7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=en_US.UTF-8,Utf16=on,HugeFiles=on,64 bits,32 CPUs AMD EPYC 7281 16-Core Processor (800F12),ASM,AES-NI) Scanning the drive for archives: 1 file, 21446288794 bytes (20 GiB) Listing archive: Virusshare.00097.7z -- Path = Virusshare.00097.7z Type = 7z Physical Size = 21446288794 Headers Size = 4457434 Method = LZMA2:26 7zAES Solid = + Blocks = 10 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-04-06 18:14:51 D.... 0 0 Virusshare.00097 2013-09-12 02:36:40 ....A 20675947 2260376464 Virusshare.00097/Backdoor.ASP.Ace.ag-d23bb80aaf436f1ecda8c5030f8bfb0624b950b5f69253103005a946994c21aa 2013-09-12 02:10:54 ....A 37628 Virusshare.00097/Backdoor.ASP.Ace.et-fabe3f825a6484d7d1de1db47ec29d1885fbfa156f616cadefe7082fa16e94ab 2013-09-12 03:20:40 ....A 40662 Virusshare.00097/Backdoor.ASP.Ace.g-77084cd8aee088e9a0fe10e541c4e85d5cb06ec4bfa93d2f7eefbe0815b46692 2013-09-12 03:17:06 ....A 1975287 Virusshare.00097/Backdoor.ASP.Ace.hg-ec22e732a23b7acb97428b00bb429c6fdfd6e73879930573034dc8b26cefc734 2013-09-12 01:51:38 ....A 8622 Virusshare.00097/Backdoor.ASP.Ace.sj-f63394ab94ab805a37637a6dd3e37b2d14eacfce345afeab249583be25f9c245 2013-09-12 02:16:48 ....A 242992 Virusshare.00097/Backdoor.BAT.Agent.ab-f0cf3f845ef8003a151e2a23c09ad6badbae2b8c47a5b979c1277e2d270313e1 2013-09-12 02:29:12 ....A 22016 Virusshare.00097/Backdoor.BAT.RA-based.i-f4cac14e268b8f234b3efcc4ce65949c2b0d2223437287360a4221a946e5c119 2013-09-12 02:57:56 ....A 135 Virusshare.00097/Backdoor.IRC.Agent.t-852d58083d2882ee8240e8ffacd5d28f0f398e24a504c1d8604d8304d7606c8d 2013-09-12 01:47:34 ....A 696362 Virusshare.00097/Backdoor.IRC.Agent.v-e062c83890bffa1e53ebce0b52dfb6751b16ef7bc788b00aeda00ec6d4b1951b 2013-09-12 03:12:34 ....A 788501 Virusshare.00097/Backdoor.IRC.Agent.v-e82c010d747c6f538dc902a7891a4c8e13425d4e56154fd406f989004d7c905b 2013-09-12 01:47:36 ....A 384 Virusshare.00097/Backdoor.IRC.Blessed-dfb2a26b60347464d99fb207f04676124da8c7d218f679e794d00bb76998bd83 2013-09-12 02:43:42 ....A 728212 Virusshare.00097/Backdoor.IRC.Cloner.ae-431e6c9bd83e372de6fcd8beee7eb53c28906c1f176a626c59f30e5a5a0de3a3 2013-09-12 03:21:58 ....A 8200 Virusshare.00097/Backdoor.IRC.Cloner.ae-862abc9ee838351ff9d53def8d6cdf94e1ca3111cf1ecc22270bbedb1f78b7a7 2013-09-12 01:51:22 ....A 158200 Virusshare.00097/Backdoor.IRC.Cloner.am-eda625ffc420cf5259e7e6cb904d4a0a86bb0c4f565f22155ab22886ef942bff 2013-09-12 02:00:50 ....A 1374 Virusshare.00097/Backdoor.IRC.Cloner.o-dbafb6a2a57d7952bbbdd4249f0fec17e15996533a8a48842552227f3e4fa22e 2013-09-12 02:47:24 ....A 773530 Virusshare.00097/Backdoor.IRC.Flood-87959b11d65d2284f7103aef8bbda6b35e5efe06d76f9d9c0ac4d09a7d5d6def 2013-09-12 03:06:16 ....A 7569 Virusshare.00097/Backdoor.IRC.Flood.af-82fb9ea01a72769f76eecf0aa40441cb071827ddc8650a0e8bbfedd567109ff7 2013-09-12 03:22:58 ....A 33960 Virusshare.00097/Backdoor.IRC.Flood.ag-dd14b3595580942a0716888555eb043857e3c88a3f7ebe29a120e58d11b405ee 2013-09-12 02:02:04 ....A 674331 Virusshare.00097/Backdoor.IRC.Kelebek.ak-da483d432ab9ae5fa6ddf06aeff6708251d9502579dbb7fa58252651c01632d1 2013-09-12 02:54:24 ....A 772096 Virusshare.00097/Backdoor.IRC.Kelebek.al-ad1dd738d753734997431364a2db1607665dfc34ea914801a30b5d03a08f50f1 2013-09-12 03:30:00 ....A 670790 Virusshare.00097/Backdoor.IRC.Kelebek.al-f02f8a7d28638a57f3dc03631bc59d304622233eb19f3a5452a0a4e0bbb2ee51 2013-09-12 02:00:36 ....A 1023790 Virusshare.00097/Backdoor.IRC.Kelebek.g-ec3dcbb1f0049ec9ac6d74e3baed922b5c5ad14a49a88e73d4c06582755541dd 2013-09-12 02:27:14 ....A 13294 Virusshare.00097/Backdoor.IRC.Sliv.a-6be4d2efb581aa6db3779708c25beb1f1e98ee9ae4a03f09853a3d771d272cca 2013-09-12 02:48:02 ....A 325 Virusshare.00097/Backdoor.IRC.Xile-e5ffae574209a48d9a6d76e120f5dbbaef9c410491f9d1c8bd90423c56820afd 2013-09-12 02:34:54 ....A 807669 Virusshare.00097/Backdoor.IRC.Zapchast-a59c863fd7ca064c8d920451b14007f1016b83122cb3cfc6881c7bc98d747e4c 2013-09-12 02:44:06 ....A 373473 Virusshare.00097/Backdoor.IRC.Zapchast-fc180f5f32dbc4312cb8c8b057c2bd4ceb04e8ba3a0c6357e64fbbe402c1c6dc 2013-09-12 01:47:34 ....A 264713 Virusshare.00097/Backdoor.IRC.Zapchast.aa-80d3d8d4baa7ed7ce65046c46c4f5c6fa8f6d07fe2d9513aeee4f5346f8b9b11 2013-09-12 02:42:20 ....A 969408 Virusshare.00097/Backdoor.IRC.Zapchast.bq-92a6854ef0f341d5fa133eea2875544f5492262b8db13e92070583abce2c657d 2013-09-12 02:33:36 ....A 930174 Virusshare.00097/Backdoor.IRC.Zapchast.bq-aa5a09f1c70277a9ad34ad2520037624549fd686eeed765d47ae3ea6c428c672 2013-09-12 02:34:40 ....A 803426 Virusshare.00097/Backdoor.IRC.Zapchast.bq-b6aa0eb6c1d8250bd9acc1261baf23e26bb09a4b7e9a23dadd7bfefee0ec292a 2013-09-12 03:14:36 ....A 937201 Virusshare.00097/Backdoor.IRC.Zapchast.bq-d34a3eec24dbb9250ac22cafd231533cf921f23d9926565c685914a4ef4b730e 2013-09-12 01:46:52 ....A 916096 Virusshare.00097/Backdoor.IRC.Zapchast.bq-d53d9f54e6438891ec5daf564d5a8c98d9df9a645311ec41696554463c8aeb79 2013-09-12 02:21:32 ....A 897774 Virusshare.00097/Backdoor.IRC.Zapchast.bq-dd12b8661ff7f7ef68b10baecf2255f9ef44377bcf976f8fa1ffb02fdba9b515 2013-09-12 03:16:48 ....A 711272 Virusshare.00097/Backdoor.IRC.Zapchast.bq-df539f9395f5c548e2d8eee91fe8f4116e96f63568ba9bd2cfadc410e6ff81e8 2013-09-12 03:10:40 ....A 811234 Virusshare.00097/Backdoor.IRC.Zapchast.bq-e0b02d03a8f81f4f1f37e104de7eb6e0da0f3e7c2a8436c6804cc86b66797ba4 2013-09-12 01:49:20 ....A 875652 Virusshare.00097/Backdoor.IRC.Zapchast.bq-e3b4b70f9f9b62e2d90456d5027fd5a1319c3dd7c8351b27564cbc4b0e8e0d78 2013-09-12 01:51:04 ....A 916919 Virusshare.00097/Backdoor.IRC.Zapchast.bq-e4e4ed4f99d903c0099632818db6d82c4119e1021b10c2ad6f667233d5f0e895 2013-09-12 03:28:56 ....A 1022264 Virusshare.00097/Backdoor.IRC.Zapchast.bq-ea5f749819dd6b83d03c6a4e87e7c56224afa69cf8d5738a414d89ca465549f7 2013-09-12 03:31:48 ....A 1146880 Virusshare.00097/Backdoor.IRC.Zapchast.bq-eb237d5762a87e0b314066a5e4756834741b605de5bf36f4cacbf080a14beafa 2013-09-12 02:20:08 ....A 863960 Virusshare.00097/Backdoor.IRC.Zapchast.bq-fae5f025b13c69cfbc39a8cdc8c38537fab2f5f6db9313d140bf52760ceadf34 2013-09-12 01:55:24 ....A 825585 Virusshare.00097/Backdoor.IRC.Zapchast.bq-fbc58bebc4de4e8e75a668e209657900d3038db5157ec096ddd25c1d50e470c5 2013-09-12 02:04:46 ....A 1070015 Virusshare.00097/Backdoor.IRC.Zapchast.cg-f024d85a1deedc405538f7e0cc3a6b3cb02f3c5389fd287b2616de8cd150f512 2013-09-12 03:25:42 ....A 781797 Virusshare.00097/Backdoor.IRC.Zapchast.h-f0a15e7c675917b53576194303a78d9e7ace19d1d77f50c4800819dbda2f90ab 2013-09-12 02:05:48 ....A 779695 Virusshare.00097/Backdoor.IRC.Zapchast.h-fcb2d0745027ca03340016249cca4e34b9fc10e8c34f74b813985dd29630bf14 2013-09-12 01:42:14 ....A 3808 Virusshare.00097/Backdoor.IRC.Zapchast.k-4049132927f2fabe031ca14742befa7bbd5d66bda11cddbfc8820eea83c5e0f7 2013-09-12 03:20:38 ....A 2267719 Virusshare.00097/Backdoor.IRC.Zapchast.u-a45587bb4e0ea7cd029fad3141e22c0266e432cfc8a02fc95832494dcc798fdc 2013-09-12 02:01:52 ....A 1121975 Virusshare.00097/Backdoor.IRC.Zapchast.y-d6a04b657591d432c805aee6b0050862f73076afcb44c72da968110eaf979a7c 2013-09-12 01:50:54 ....A 512000 Virusshare.00097/Backdoor.IRC.Zapchast.zwrc-8c8454d84281ac5618e802a1cbba9429b538e1144b1b3f19d8f66bfa6aee3562 2013-09-12 03:06:58 ....A 922210 Virusshare.00097/Backdoor.IRC.Zapchast.zwrc-beabf8dde2449f747170764cc67bd25179527c8172214ae854a6145cef77bc40 2013-09-12 02:07:18 ....A 974832 Virusshare.00097/Backdoor.IRC.Zapchast.zwrc-d711f6182a6a9ee9fbfe077c5a1f03d040d9dc1a4319b533c878bea70304d336 2013-09-12 03:28:00 ....A 124600 Virusshare.00097/Backdoor.IRC.Zapchast.zwrc-d99a05b86b5ceafab53a3943e737d664a26c832370e0ba023533df877d303c40 2013-09-12 02:35:34 ....A 931069 Virusshare.00097/Backdoor.IRC.Zapchast.zwrc-e076109a889e5974adac7a72335573a120e20d6732c265c8932354e777b550f5 2013-09-12 02:20:14 ....A 1564111 Virusshare.00097/Backdoor.IRC.Zapchast.zwrc-e73710b6f29f6914e67746096670cb57dea2d955be9c094a22225ef0c25fb305 2013-09-12 03:12:58 ....A 974241 Virusshare.00097/Backdoor.IRC.Zapchast.zwrc-ecf75ae0143a2eebe9a8bd97c0793db1e0ba28e5f18dbcfbd1eec4b47497ef96 2013-09-12 03:02:06 ....A 1281843 Virusshare.00097/Backdoor.IRC.Zapchast.zwrc-ed94789d28aebf7ebf3ca87b4896260ce5e432a68696833df00f2a6652b700af 2013-09-12 02:41:48 ....A 787630 Virusshare.00097/Backdoor.IRC.Zapchast.zwrc-fac6d240b8113f7a0b1a8f50939b3af9e138c46f89e3972b7d8546339a1987a9 2013-09-12 03:24:28 ....A 1102183 Virusshare.00097/Backdoor.IRC.Zapchast.zwrc-fbc18d28f50f3235c6e4bcd0c1cae58e2f6eeb34887859ee4dc38c25b7d8b8ee 2013-09-12 02:54:08 ....A 204718 Virusshare.00097/Backdoor.Linux.Divine-cab7d007e4d8b3dd2d7fefb3a69992635a9d9e661e9b906130a7b66b7194b934 2013-09-12 01:42:54 ....A 52194 Virusshare.00097/Backdoor.Linux.PHP.n-833f9e59bb2995d1b7ae3d0f20e960ccd84594d1029cd05b6263300606c23cb8 2013-09-12 02:45:46 ....A 2867712 Virusshare.00097/Backdoor.Linux.Small.bp-d3f54a8c43bd54a1ed42f92d26e259e3d0b043f498c5c4695405f2ed1d68d324 2013-09-12 02:28:20 ....A 870655 Virusshare.00097/Backdoor.Linux.Small.bp-ecef74ce65b6c521c73c79b30c3f6c07199b3965f58e5e3752a37e88cb2a59a4 2013-09-12 03:26:52 ....A 1231360 Virusshare.00097/Backdoor.MSIL.Agent.bfa-4e87c6e558e31a92d6b79829e68bfc1c2067ffc29b604bd2160e688832d98836 2013-09-12 02:28:30 ....A 86016 Virusshare.00097/Backdoor.MSIL.Agent.dej-445709a1795dc8d002ea6ccd15ece230e8cc9f47fd0a67b6216ea10fdaaae40b 2013-09-12 02:07:48 ....A 369152 Virusshare.00097/Backdoor.MSIL.Agent.ett-42ed81792d9c2a6e0fe89dfa38c18465d823638eb3de5a7df33a5eacaafc9e94 2013-09-12 02:18:30 ....A 348160 Virusshare.00097/Backdoor.MSIL.Agent.ett-7ee16bd73d32ea4fea254873259685704da70f084779e51a5fa13d4b920effb5 2013-09-12 01:49:48 ....A 188928 Virusshare.00097/Backdoor.MSIL.Agent.ett-b7458a568f25f4e95f6c9e169da29cbaeab19d288f8612af66e6e7b2f9e87305 2013-09-12 02:06:04 ....A 143212 Virusshare.00097/Backdoor.MSIL.Agent.ett-dab7fbea2844e613267c902bc7f372b9c4129fca9e7700edc5a7c7b7b79538ce 2013-09-12 03:09:22 ....A 1335365 Virusshare.00097/Backdoor.MSIL.Agent.g-b42daa0683b2ef17626f1d0b362454c828cc5950ec38f705e69f8798ea66e536 2013-09-12 02:31:14 ....A 61560 Virusshare.00097/Backdoor.MSIL.Agent.jt-f6bc705b508c18ac62f4287938c737cacc837c74cfc73a912820e0af104a6e42 2013-09-12 02:38:06 ....A 140117 Virusshare.00097/Backdoor.MSIL.Agent.ju-e9fdf658c53aee475f052c47036300ff77899e7519dc2e0583b8e5cf2139d796 2013-09-12 02:56:02 ....A 770048 Virusshare.00097/Backdoor.MSIL.Agent.nms-4ef9f9b3cba69d90b320fc06637f060b821ea862603ed4fda91505a187ff8073 2013-09-12 02:07:44 ....A 431616 Virusshare.00097/Backdoor.MSIL.Agent.wjx-53baa006bb963818dcac6019dd0c219f8908b73c964b6b13dc7fbee173b1bff8 2013-09-12 02:16:12 ....A 28672 Virusshare.00097/Backdoor.MSIL.Agent.wmo-dac07757efd0a1442abd51b65b9906a78dbf9181332f773c4b0ae35450cd92a1 2013-09-12 02:11:16 ....A 275968 Virusshare.00097/Backdoor.MSIL.Bladabindi.m-defc45e4b45e8ee87c4ef8325ef95c692842359b3255e3cc32c823127a7b5627 2013-09-12 03:13:38 ....A 26624 Virusshare.00097/Backdoor.MSIL.Bladabindi.m-ed098e606eef903c59b43338c33e9dee94b851ea67a5152ee75f6d5dfde8ab58 2013-09-12 02:37:34 ....A 51083 Virusshare.00097/Backdoor.MSIL.IrcBot.hm-f5e61cf11489d1c88531207fb87899ca2f843e7b7a4c38760ccf011c5169d1c3 2013-09-12 01:58:46 ....A 57344 Virusshare.00097/Backdoor.MSIL.Ubot.b-d6b3e5353df4140f392474f5d72bf65eb76f73858ffa47682fc253c12882adcf 2013-09-12 02:48:04 ....A 361661 Virusshare.00097/Backdoor.MSIL.VKont.mh-2377960c03f4083956eb6fca4e62158c2cb7a41767a73c40d47d30eeff1b9ae9 2013-09-12 03:16:42 ....A 45056 Virusshare.00097/Backdoor.MSIL.VKont.um-9e324b01bf23cb0d3081d388eeb19e1576c64490f525764a9666e581cb43958e 2013-09-12 02:27:04 ....A 1452025 Virusshare.00097/Backdoor.NSIS.Agent.a-180b006880d30db39b05730b5cf33d0c1720df8a979a5a902e040fee92c91333 2013-09-12 01:49:14 ....A 1122654 Virusshare.00097/Backdoor.NSIS.RA-based.a-ab4e9a4d4933a997990209bb389995a522a76e0deee70001ddd1bf62bcd0d4dc 2013-09-12 03:04:04 ....A 1291484 Virusshare.00097/Backdoor.NSIS.RA-based.a-e56029df5dcc52a3056c864e2963d4dc4980a7b58d57ad86ad353c18399ac528 2013-09-12 02:02:38 ....A 654 Virusshare.00097/Backdoor.PHP.Agent.fo-dec7580cd62bea1fa793518eee48f500e8a29467c2f9c84c5d0fc009839ee6ef 2013-09-12 03:14:22 ....A 2159 Virusshare.00097/Backdoor.PHP.Agent.ij-68b137d6503cb60dce888bdf27913c95443abc5046f275dd9af36540b1da0639 2013-09-12 02:22:10 ....A 17853 Virusshare.00097/Backdoor.PHP.Agent.kd-4f62a55c5f54a33283753910315efd90363fcd6bf1d76ea11d42b0fbad3dcaaf 2013-09-12 02:54:48 ....A 4535 Virusshare.00097/Backdoor.PHP.Agent.lx-2572631727545ddc4844f5a05f2281ad04df00f4b36ae9b7bffd106ef8679fa9 2013-09-12 01:48:34 ....A 2113 Virusshare.00097/Backdoor.PHP.Agent.mo-7e413a4e9acc93ec3b8e63668b1d70a3ec95465826e72acfc806a84b187949b7 2013-09-12 02:21:26 ....A 15000 Virusshare.00097/Backdoor.PHP.Agent.oj-ebb3e5db5cc49c4223b44a95ab316207cc5fe0e27a8bc6e8f8e8cded2f298592 2013-09-12 01:53:28 ....A 196791 Virusshare.00097/Backdoor.PHP.Agent.rs-dc36d024fa78f7c74d126eca4e447f45c30e66793a7ff328e1d54b836ab2a613 2013-09-12 03:02:04 ....A 1193 Virusshare.00097/Backdoor.PHP.Arcdoor.a-5ad8b1a881446ee4a834f8ebdaaee3ef936d75cc80d1a2a37f83beee803eede5 2013-09-12 03:23:48 ....A 162343 Virusshare.00097/Backdoor.PHP.C99Shell.a-3a3cf86cebea352b1f99fb0ae40a5e3dc15748c902cabf526f66eaf3890d1b41 2013-09-12 03:27:20 ....A 193659 Virusshare.00097/Backdoor.PHP.C99Shell.cn-fa6f3dea75b25766b7570704308f6e5b6e39f35f3e045bd9d5d3a2b452b7fee7 2013-09-12 01:39:30 ....A 189911 Virusshare.00097/Backdoor.PHP.C99Shell.ff-27cb429d2ee617519836f5c65c05ee2c3f76a1e00899fa0d187b62e0ac440cbb 2013-09-12 03:06:52 ....A 193862 Virusshare.00097/Backdoor.PHP.C99Shell.ff-7734512efd19ff7b3627fce42f204b9835fef0e658a39aa41f0999bb64932754 2013-09-12 03:10:12 ....A 176590 Virusshare.00097/Backdoor.PHP.C99Shell.ff-d4b30a89fddc079da8d7dedddb43bfddd0da71004a2938fb26bc84c06a43f4d7 2013-09-12 03:30:30 ....A 41105 Virusshare.00097/Backdoor.PHP.C99Shell.gl-ab3891c23dfbd21eb18e7e52f29b4ca379ac624e6f27aff111ad762292ecb3b9 2013-09-12 02:22:56 ....A 109601 Virusshare.00097/Backdoor.PHP.C99Shell.gm-0442bda3d17776a813533393547b1d5d2eebc179a7d5a3bb8ac76e49f9865fdc 2013-09-12 02:40:56 ....A 87786 Virusshare.00097/Backdoor.PHP.C99Shell.gm-1038516c69a72943526b17d64287c5fa2e795000cdf36870a59f5d37a0ea9310 2013-09-12 03:19:18 ....A 77792 Virusshare.00097/Backdoor.PHP.C99Shell.gm-1b1793c5bc0fb7d59ca6e887656b39ff3248ee17079c001772bd7249e5aa8543 2013-09-12 02:08:22 ....A 106510 Virusshare.00097/Backdoor.PHP.C99Shell.gm-40b033f1ec9e2cf3c473ce0889b70d72dca1f385bcfb0bbeb8486d1ef49a6b07 2013-09-12 01:53:16 ....A 16028 Virusshare.00097/Backdoor.PHP.C99Shell.gm-46b2d51d8ff243b754003fcc45588058cea3bc31f0efbd5bd613f5c5098ea4b2 2013-09-12 02:20:28 ....A 18309 Virusshare.00097/Backdoor.PHP.C99Shell.gm-6801b1aa90601be5a277ffded4c48d7ec001ef616dc1c039ed4a507e194c7641 2013-09-12 02:59:02 ....A 88569 Virusshare.00097/Backdoor.PHP.C99Shell.gm-96fb5202a6fe286309af10593610d077aa86c0d06591843e8c595f8bcb0ed647 2013-09-12 02:16:54 ....A 106457 Virusshare.00097/Backdoor.PHP.C99Shell.gm-fe551b96f80aeee6e8662b006c29b26628c7f5837a57a9e3cd4071aad2563e0b 2013-09-12 02:36:44 ....A 165478 Virusshare.00097/Backdoor.PHP.C99Shell.p-2ae76e849063209d9bcc84bc42105f12250a99ff94197d42f7a7689880c8bd24 2013-09-12 01:39:02 ....A 232120 Virusshare.00097/Backdoor.PHP.C99Shell.w-0ab31f0e3458f11380392612d89c4c3fa6722d5facb4cbb6c045f1775471fb4a 2013-09-12 02:01:48 ....A 64279 Virusshare.00097/Backdoor.PHP.IRCBot.ae-d7036cfb28bc1fef4f27fad502806b74093691aa3d4b6ccd5c3d227afbb82f5c 2013-09-12 03:06:32 ....A 33662 Virusshare.00097/Backdoor.PHP.IRCBot.ef-27ab580812555fd4fa2ddb3d0cc225cd6af8830c363e1d70ccbcb206b608adca 2013-09-12 02:15:02 ....A 56528 Virusshare.00097/Backdoor.PHP.IRCBot.eg-7259850758629333c7cd70e59b4bf80c800f4c723aa781d97499565dc5fcecea 2013-09-12 03:10:36 ....A 54642 Virusshare.00097/Backdoor.PHP.IRCBot.gg-0bc0f6267163d9582b7204aadb0c04dbf0878a00b00b515b9542296ca698164a 2013-09-12 02:02:04 ....A 43114 Virusshare.00097/Backdoor.PHP.IRCBot.gg-2a504514a991429aa2c5e3b5af74548fd9d681b916d06bef0afbfa6855913e4b 2013-09-12 03:07:02 ....A 43490 Virusshare.00097/Backdoor.PHP.IRCBot.gg-33bead0245b5d41ad0ef3bb86a1b2cfe251633848e1e577212ea0013c1dd4c0e 2013-09-12 03:06:56 ....A 57431 Virusshare.00097/Backdoor.PHP.IRCBot.gg-ddecec24f37dc7fdf2a02629f25dc69ba5f340b7c5cbe64784f4d2534cfde597 2013-09-12 02:59:58 ....A 58000 Virusshare.00097/Backdoor.PHP.IRCBot.gi-df20081b5a8158350755d7d507ab2957242c80439b0b2bde010b954cee910f3f 2013-09-12 02:35:32 ....A 19106 Virusshare.00097/Backdoor.PHP.IRCBot.gx-1b36520999c5acb0e67b2d6c652af2526df16ee51126691b3f63ef2aaa6dae9a 2013-09-12 03:05:26 ....A 19335 Virusshare.00097/Backdoor.PHP.IRCBot.gx-ca404d3673600d3a241aa46d752d66b3810557772ad2d708b127e463a566eda2 2013-09-12 02:29:32 ....A 36424 Virusshare.00097/Backdoor.PHP.IRCBot.iz-239213ec8a8b8ccaac481b425535e1109d25283c198600887e70c54c2fd1ff85 2013-09-12 02:20:44 ....A 181720 Virusshare.00097/Backdoor.PHP.IRCBot.jb-2613dee4a0eeda91603b46ef616565afe0b7adcdc5e757fd5a29a09814143402 2013-09-12 02:01:56 ....A 148500 Virusshare.00097/Backdoor.PHP.IRCBot.jb-7df8750a7c1e737767e22479c5ea5bf69e996c1a3e4b7384bba720557a199099 2013-09-12 03:04:34 ....A 96310 Virusshare.00097/Backdoor.PHP.IRCBot.jb-95c15558a50d7c74fed15183e795f561d8a502a5f18e04688c97ab1a5af6e609 2013-09-12 02:40:06 ....A 89283 Virusshare.00097/Backdoor.PHP.IRCBot.jh-5022e2acffdcf3d681604264fa86742eaae9a8876731a71aed72c8a77610710c 2013-09-12 02:27:50 ....A 46348 Virusshare.00097/Backdoor.PHP.IRCBot.jx-7b5f267b81bf631a54cd46621611f6ea277aa9f11f5a34cc82d114a3051ec4b8 2013-09-12 03:06:48 ....A 30289 Virusshare.00097/Backdoor.PHP.IRCBot.li-fcf65956971365e237cb0e7c12269ad5fdbbf38a4e0f2127cf84d8b8948b8544 2013-09-12 02:33:32 ....A 13140 Virusshare.00097/Backdoor.PHP.Pbot.be-b41f282c80973d95f77ad21aac2cdb0b0ab29d085d1629f87f15c0859afa1343 2013-09-12 02:00:24 ....A 18163 Virusshare.00097/Backdoor.PHP.Pbot.bg-c1d14f906dcb88857bf505d43d6e158071f38eb15413ee07ae6dbc71586c04df 2013-09-12 03:32:14 ....A 21972 Virusshare.00097/Backdoor.PHP.Pbot.ca-5714fbca52e2bbaac1646b6e91bd807603ca34b6f5412d980d6e38d64bc0f34c 2013-09-12 02:26:56 ....A 23380 Virusshare.00097/Backdoor.PHP.Pbot.g-09f1b296a26a9ecc178c778f76ad299b2daba256d8890517ba569b63c68a1b1f 2013-09-12 02:20:06 ....A 16412 Virusshare.00097/Backdoor.PHP.Pbot.g-574842ea9f9c38e2caff6ebab918ba4cc725432a3a77069062edb0949ac33aca 2013-09-12 03:13:10 ....A 21528 Virusshare.00097/Backdoor.PHP.Pbot.g-6607c8e79027dd6db1374f6af87956385f30f9a815566ef2e2320d010172f84b 2013-09-12 02:59:04 ....A 21704 Virusshare.00097/Backdoor.PHP.Pbot.g-6e27d660e3a7a62b64448d72849856b3e2162b6bd7f66b1e6575a1d938b1e165 2013-09-12 02:52:24 ....A 41864 Virusshare.00097/Backdoor.PHP.Pbot.g-82c8638d9b9d94f135574432f792e90d8510162a38270ead3a1b0c133a263d0d 2013-09-12 03:13:56 ....A 1396 Virusshare.00097/Backdoor.PHP.Peg.gen-04aaefea14ee7d38332994581aecb0c3c84307b4335095c7c460b0b5c52fcb6c 2013-09-12 02:20:30 ....A 50410 Virusshare.00097/Backdoor.PHP.Peg.gen-0ca2b9c4cd154cda7260574a06368406075db23785dd92594dd34c60962c99b8 2013-09-12 03:20:00 ....A 6386 Virusshare.00097/Backdoor.PHP.Peg.gen-27fe49ce94cda2ba400910a2bad28855e426513cba36948be74bded47eb422c2 2013-09-12 01:53:12 ....A 12096 Virusshare.00097/Backdoor.PHP.Peg.gen-33ce37b6e44c3bf1c887e0e50c9482e149bd99d5d65715368601741a2e70616c 2013-09-12 01:53:44 ....A 44698 Virusshare.00097/Backdoor.PHP.Peg.gen-37697617064293b113195af15be1253874afe57d96f7b5a3934a1cfb2da28912 2013-09-12 03:00:08 ....A 4584 Virusshare.00097/Backdoor.PHP.Peg.gen-3f2d0771e6d4c8056cc3f19d8ae5828d9b06a35ebc2e0a891779f0c6c47687ab 2013-09-12 02:31:42 ....A 32901 Virusshare.00097/Backdoor.PHP.Peg.gen-5589e48dc5e477b59c36ef513fd82a58decba48afbec8d6681bb4a1331a9ef7a 2013-09-12 03:32:10 ....A 11249 Virusshare.00097/Backdoor.PHP.Peg.gen-5838798b45ff98c1759cf822f89984c7b564978e9a5635f269f810e7b9110425 2013-09-12 02:08:26 ....A 22930 Virusshare.00097/Backdoor.PHP.Peg.gen-5c8caa84245eb7a34aabd89a5a4c1d04922e51f1db3c4d8a5a23f156dec6f95a 2013-09-12 02:07:14 ....A 570 Virusshare.00097/Backdoor.PHP.Peg.gen-5fdf087dac24573a91f83699e8de7bcb3f16b34fdf6cac1e96e65c720243a29f 2013-09-12 03:18:30 ....A 588 Virusshare.00097/Backdoor.PHP.Peg.gen-910738376f95296ee7586106b07923c56d7e0343e042ae2c51f1695793bd7b6e 2013-09-12 03:17:52 ....A 5444 Virusshare.00097/Backdoor.PHP.Peg.gen-b0dbe344a25dc4a9203caabec6c21b62524840e9265909be77c1f19286348fe1 2013-09-12 02:42:18 ....A 55404 Virusshare.00097/Backdoor.PHP.Peg.gen-b9f9d0430ae12672ee73972a8acb1069f4eef698e08f2f78b95a6ca72d7a8c54 2013-09-12 02:58:06 ....A 2751 Virusshare.00097/Backdoor.PHP.Peg.gen-bc53ddd482564450d3cad4315f598443d9d9e269311e6f30067a5fbe00abadf9 2013-09-12 03:01:58 ....A 2687 Virusshare.00097/Backdoor.PHP.Peg.gen-c084a55621984d09d2e9ecdfef5577f06935ebeb98c967f45d4dbb324393391c 2013-09-12 02:38:16 ....A 59661 Virusshare.00097/Backdoor.PHP.Peg.gen-c433f564e762cefc50903ae7e3d1b8a9769aad2246f2d5807ee0b44d32e66957 2013-09-12 03:14:16 ....A 128717 Virusshare.00097/Backdoor.PHP.Peg.gen-c8b4705dd7efde2d5d90a8ee233e240c3fe644be3d03cc680156093f3a31e994 2013-09-12 02:22:02 ....A 150400 Virusshare.00097/Backdoor.PHP.Peg.gen-da910059c275e6a01f55b6d8d81b5f2dcee9690e3977a9fad156db7eddb36e12 2013-09-12 01:59:28 ....A 2509 Virusshare.00097/Backdoor.PHP.Peg.gen-dbe6a6e76c83672918bc045bb8c814db6f8a6fe65c98629bacf64d64be0be607 2013-09-12 02:20:32 ....A 13464 Virusshare.00097/Backdoor.PHP.Peg.gen-ec269495ba7a93e277285eba8e3132a117e77a542be11d25e3775fe2b861b05f 2013-09-12 01:46:20 ....A 82744 Virusshare.00097/Backdoor.PHP.Peg.gen-f05c01c4cd5c3520f03a7b5a81d35c36dddce8093f9b203db728f746401703d8 2013-09-12 02:53:44 ....A 12549 Virusshare.00097/Backdoor.PHP.Peg.gen-fd5e88dc308e25cbd4c2d9f8a1aea722d33ddd1dca6333c10b817b62170539fa 2013-09-12 02:53:38 ....A 99879 Virusshare.00097/Backdoor.PHP.Peg.gen-fdaf78a173154c7647d5b3ebceb4e05a86189c9587e9e06a5669f2721be6bfb2 2013-09-12 02:16:20 ....A 7632 Virusshare.00097/Backdoor.PHP.PhpShell.be-d8879e6c7ae72509be982e5cb1fdf41579f862522a6b47b1a346952b2eeab44e 2013-09-12 03:03:00 ....A 24861 Virusshare.00097/Backdoor.PHP.PhpShell.ct-b0f705a27316c6dc7b2385dbf579af46c29fb771f883188f2b8eceb434079774 2013-09-12 03:08:44 ....A 27101 Virusshare.00097/Backdoor.PHP.Rst.bl-e02a5cec1372b333c5715cb002dcd8e2b606d9d370595aa8053beb7561062429 2013-09-12 01:55:02 ....A 47771 Virusshare.00097/Backdoor.PHP.Rst.cq-0d80d59c86dcfb2b7191c25c195659818ec51237239b971efd6cc9694c63ce1f 2013-09-12 02:21:58 ....A 3559 Virusshare.00097/Backdoor.PHP.ShellBot.x-096f7313d5fde847f31ddf6ddb8490fc9a44f49312764d22ddeb9d62dfa63823 2013-09-12 01:51:56 ....A 27293 Virusshare.00097/Backdoor.PHP.Small.bu-e90c8e9afc926128d61c0e43ae8cf750d2d6ce5df4d07fd07b21313367a43f43 2013-09-12 02:22:56 ....A 673 Virusshare.00097/Backdoor.PHP.Small.o-2e7716aac410236bca46d01a9e76bdfd1e4056b376e0019a9139b14d3ed66953 2013-09-12 02:33:26 ....A 31503 Virusshare.00097/Backdoor.Perl.IRCBot.gn-4361ddc1ca53868c14e45f2b620c0fbd2140f979134f5397c1cdb48556ca9f11 2013-09-12 02:11:20 ....A 66847 Virusshare.00097/Backdoor.Perl.IRCBot.hk-827e8b1398e0b26734af0ef78edf70337e187766a970fc42954ce28fae1bee22 2013-09-12 03:16:12 ....A 53911 Virusshare.00097/Backdoor.Perl.IRCBot.iy-26a5f372377f66437062de65773c5c176619700e945a78a20afeecd523c27c99 2013-09-12 02:01:52 ....A 53917 Virusshare.00097/Backdoor.Perl.IRCBot.iy-9bc13235d3e68bd25c222b7908ef7363ae41c3088890fbef10515a038c0b0c2a 2013-09-12 02:51:56 ....A 53752 Virusshare.00097/Backdoor.Perl.IRCBot.iy-f370e592fc18ea736a92d6042fcf7a49a0eabe938ffb44b5b20b812baf8ba056 2013-09-12 03:00:46 ....A 24010 Virusshare.00097/Backdoor.Perl.IRCBot.kc-fe7f172c0b60b1800213c556aaa633003971c8af19d91187e73aa2eb1070ac0b 2013-09-12 03:23:08 ....A 95798 Virusshare.00097/Backdoor.Perl.IRCBot.kq-d4e9d4ba5c6469e317b498ea41e96aabe716e26429f8d673cb450c28901b04fa 2013-09-12 02:37:40 ....A 32348 Virusshare.00097/Backdoor.Perl.Shellbot.a-659551278bfb3bcd986c3c77ca22a583837f9b85fad97504516f62042392d70f 2013-09-12 02:38:34 ....A 29648 Virusshare.00097/Backdoor.Perl.Shellbot.a-da68e5072cde581b379d672c2cde53d0961f7182fc98d976538b2250ec2521f0 2013-09-12 02:43:18 ....A 116897 Virusshare.00097/Backdoor.Perl.Shellbot.ar-1c50814690a8b6f331906a389ad4a52ff0d64ba13fd0bdbd808e54b66ff57dba 2013-09-12 02:53:56 ....A 38314 Virusshare.00097/Backdoor.Perl.Shellbot.au-f072f5f4b325fe87d44e1793e9c5986e373293218bf9c56c7d828b377edc5e91 2013-09-12 02:14:02 ....A 157883 Virusshare.00097/Backdoor.Perl.Shellbot.by-8ec76d7b6e4afcee9b1b9d5e8c7942c063d74508783fa78def1b6bb220ab6057 2013-09-12 02:55:30 ....A 88402 Virusshare.00097/Backdoor.Perl.Shellbot.cs-56034be4ed68b66e61afa608f3f85cfd87c7f29a364a767130fcc3273d13a212 2013-09-12 02:45:16 ....A 25815 Virusshare.00097/Backdoor.Perl.Shellbot.db-6373487ef8459b252a74d05b01e98d6ed37eaad01bd534eed2bcd1319f17dac4 2013-09-12 02:50:28 ....A 115850 Virusshare.00097/Backdoor.Perl.Shellbot.dk-96acd5fade4eade1c2d0ef2bdf37461b99202d7dda27549d0aede8ed90efc090 2013-09-12 03:18:14 ....A 31025 Virusshare.00097/Backdoor.Perl.Shellbot.dq-f1062633d2861099710907f8bfd83ee77e41a81173fc1a694de0ae652ce6ca2f 2013-09-12 03:20:42 ....A 829157 Virusshare.00097/Backdoor.VBS.Agent.d-d27f969eeb47bb5bfbdd568eb5afb9a2105aa523fb717f8dc2fe83bf591ad495 2013-09-12 03:28:42 ....A 334176 Virusshare.00097/Backdoor.VBS.Agent.d-f6ea90a8d08b492f7460a0df5ce1c61a2a692c390cdf0396f475187f3e1a57fb 2013-09-12 02:56:24 ....A 1860 Virusshare.00097/Backdoor.VBS.Cimv.b-f2dad06ff9980cd3f398e36da3c42c85a141f88ede978da063f954d2a997837d 2013-09-12 02:59:56 ....A 69632 Virusshare.00097/Backdoor.Win32.Aebot.r-73009b16af34e94180ef9bf563819d5c3d805e12271a1bd0e4f231eed7ba9c55 2013-09-12 01:45:12 ....A 32768 Virusshare.00097/Backdoor.Win32.Agent.abk-ea540cc68e030fae20d8bcd4f6db48d2b81a1b0cfa17d930518d95a353ed88ec 2013-09-12 02:37:22 ....A 169984 Virusshare.00097/Backdoor.Win32.Agent.adr-742c62bef2fef4df66ed42182d90484f08175e7c701f655eae3e8326838668fc 2013-09-12 03:25:04 ....A 1745758 Virusshare.00097/Backdoor.Win32.Agent.afll-9542236103e6bc3d91386a7d7a8a602946cc5e92cb16b38019815c8ff931e6f5 2013-09-12 03:25:18 ....A 12616 Virusshare.00097/Backdoor.Win32.Agent.afn-f53564537b4f98539aa594e1fae32f608019c20e567cf5911ff9ad804c28afbe 2013-09-12 02:21:44 ....A 305159 Virusshare.00097/Backdoor.Win32.Agent.afxi-6cd9ef4c8b468e2c0fc73b0cc7128cbf428ad2035bd4757be3aa581283086ba3 2013-09-12 02:48:48 ....A 377531 Virusshare.00097/Backdoor.Win32.Agent.afxi-777a6b3b7d9aeadf5ac9c9675c8ebfc4abebeb76504c2f50faae6e047183a4ac 2013-09-12 02:12:34 ....A 305159 Virusshare.00097/Backdoor.Win32.Agent.afxi-c65c12d8f4c0d49bd8bcbce2c2c406754e5c24d4d7500e96d440ef9b78fedcb0 2013-09-12 02:00:02 ....A 305159 Virusshare.00097/Backdoor.Win32.Agent.afxi-fa68d7fbbbde740f0321cbe69ee129abedacf7ceb8ddae2fd5242e6d7f49ebe6 2013-09-12 02:35:04 ....A 305159 Virusshare.00097/Backdoor.Win32.Agent.afxi-fc62ec441eb3b294fc228efda61fdef5f290b05d05207bb275d09abf7c3209f7 2013-09-12 02:57:44 ....A 47104 Virusshare.00097/Backdoor.Win32.Agent.afye-fc2650953a758872efc706c9ae58a0b49fc022418b59fbcdabb246e6e9ed8931 2013-09-12 03:00:14 ....A 68320 Virusshare.00097/Backdoor.Win32.Agent.agn-8da979fea08f4272ff3917c95597cc6575aa4e7767fb13bf40642f8ec96c9953 2013-09-12 01:39:12 ....A 79872 Virusshare.00097/Backdoor.Win32.Agent.ahgv-fb29cb63adbf999bf1ea422c878fdadf2c1c1b439ea7124ad3b002140a0d5358 2013-09-12 03:32:16 ....A 70656 Virusshare.00097/Backdoor.Win32.Agent.ai-c302d15b89c18c6e44861802a668f8431d9264489695e405dcecb256a14f3bd6 2013-09-12 03:08:32 ....A 44168 Virusshare.00097/Backdoor.Win32.Agent.aiaq-4a2962a7c3e4b3549f6b39145c89b9b63324c24653d80b4ba181640be2704971 2013-09-12 03:28:42 ....A 532661 Virusshare.00097/Backdoor.Win32.Agent.aiev-29d54b1ea19861f3f52c9a949d7e54a13431e76845e648fdfac993f52b0b6c97 2013-09-12 01:49:24 ....A 625385 Virusshare.00097/Backdoor.Win32.Agent.aiev-712c8e11aaa3dcd97d3a64efc69126b3e3bfa3604dfb0a3a6662ea4da71fc758 2013-09-12 02:48:10 ....A 1461453 Virusshare.00097/Backdoor.Win32.Agent.aiev-74102ba145f7fe8e1a63392022565184053617aa238b4a41f429b1b578b977ac 2013-09-12 01:42:26 ....A 625152 Virusshare.00097/Backdoor.Win32.Agent.aiev-e5821ed1de928f884aa42ce50026880d897ebbdd17ba3c027adc161e53c912aa 2013-09-12 02:12:32 ....A 1699937 Virusshare.00097/Backdoor.Win32.Agent.aiev-e7344e3eabd90757de3a8a3f0b76814e7f35409a338200476553c84f243ba4d7 2013-09-12 03:00:12 ....A 54784 Virusshare.00097/Backdoor.Win32.Agent.aiu-8693fa52f77f2f0cec6154b205af57cce13e9537677e5552620abdae56a874dd 2013-09-12 01:59:48 ....A 595377 Virusshare.00097/Backdoor.Win32.Agent.aivg-a48cfd9f1b076dc2e191dcb9a2d00d0e8b7f7e00a8e1f98f2fa6874b5b1e1ec5 2013-09-12 02:21:26 ....A 37376 Virusshare.00097/Backdoor.Win32.Agent.ajzy-1349a5702c44a107bda2592c9267eea6240ecff853b5e8a006f69826b61d1c4c 2013-09-12 02:00:28 ....A 45192 Virusshare.00097/Backdoor.Win32.Agent.ajzy-3726b997178e628b68a678c372f8784a48e02db9816b407e7a2610ff5c1d95bc 2013-09-12 02:28:10 ....A 135304 Virusshare.00097/Backdoor.Win32.Agent.ajzy-3fb0b9e7ad142a8341b0a3fccafbbff93a55f0869e65192b68223d84eee99dff 2013-09-12 02:38:40 ....A 52360 Virusshare.00097/Backdoor.Win32.Agent.ajzy-54e9c9836e97bcda8a7d31726abc3be7933cbcf509e65c9ca2069a7a03ab0bca 2013-09-12 02:36:30 ....A 45192 Virusshare.00097/Backdoor.Win32.Agent.ajzy-8981e59926647e9b3478b4aa5a87fcfe5a6d2392d959bc1fc94bab62f5aa6f1f 2013-09-12 03:11:12 ....A 45192 Virusshare.00097/Backdoor.Win32.Agent.ajzy-e138f3279a297da675c4111141f7ce77c8b9e7443f7732951aa5761bb474edea 2013-09-12 02:21:04 ....A 45192 Virusshare.00097/Backdoor.Win32.Agent.ajzy-ffb09d5953941e07aa3e3ce31a2cd7bbc91078951d71798bcf0b62c531803f31 2013-09-12 03:11:20 ....A 19354 Virusshare.00097/Backdoor.Win32.Agent.aksn-dcc93849bbc2ac84a81a02f0cade1a10248a4cf21badaf25d329af6b48a747ae 2013-09-12 02:51:46 ....A 86016 Virusshare.00097/Backdoor.Win32.Agent.alo-d81d0bc6eadd854a2d872267c95747607e9969b54aa8fd5140bffd130bc26f70 2013-09-12 02:11:06 ....A 188416 Virusshare.00097/Backdoor.Win32.Agent.alqp-350174d371e35ec98c794f06cd0060f40c09d512deb96cd3ae5a0bf6d4cfe1e4 2013-09-12 02:41:04 ....A 188416 Virusshare.00097/Backdoor.Win32.Agent.alqp-b711977cbbb3b19677905c5b4d687f7a557ed39aeab3f539dda3ad25608d0e82 2013-09-12 02:51:04 ....A 129267 Virusshare.00097/Backdoor.Win32.Agent.alqt-81a058561d9472452cb1b06097e290dea9091f37d8c896a1595e44b1f9605c11 2013-09-12 03:11:38 ....A 143665 Virusshare.00097/Backdoor.Win32.Agent.alqt-d40530da490b2273e7fbd33bb903bcbf2b023dc6d445131db5783326cd9ff438 2013-09-12 02:08:06 ....A 61195 Virusshare.00097/Backdoor.Win32.Agent.alqt-d891a1038fbe6201ceb79de77a6202fabf68553301834a877f4291d2f7b6b231 2013-09-12 02:24:34 ....A 140417 Virusshare.00097/Backdoor.Win32.Agent.alqt-e7e3100df3b3c1fb351114f0a75486d1d6e312d8ee9fe8f0d40f9db4d18a022d 2013-09-12 02:52:04 ....A 66692 Virusshare.00097/Backdoor.Win32.Agent.alqt-fc291f7787c154d6a0f5c2a4d0e9683a8f3c012a17b24e8d7e55bada41a42af7 2013-09-12 03:31:06 ....A 36452 Virusshare.00097/Backdoor.Win32.Agent.aly-e08c5adb3489f19f6787b28c1f3be492a79c4bcbad6ceb38a8f8945042cd4eed 2013-09-12 02:16:50 ....A 36129 Virusshare.00097/Backdoor.Win32.Agent.amu-62139125538f093de52cceaaa2a5b36c3498191b8bf4c07377c8a6ea14343336 2013-09-12 03:24:24 ....A 132608 Virusshare.00097/Backdoor.Win32.Agent.amv-e626db9e909b52c9bf5a3645c55e4df9e68839ecc007001c8b41dcbeabfd381b 2013-09-12 01:46:22 ....A 248832 Virusshare.00097/Backdoor.Win32.Agent.anej-2dd3bc2319e3c50d4717a6b200afe5b086e60fe546976a227d289c800e709296 2013-09-12 02:25:56 ....A 32256 Virusshare.00097/Backdoor.Win32.Agent.anmo-d81a12a27308dac456c0a60c5989cb5858d652b2d6a9e59f84f65f3a184dc334 2013-09-12 01:54:06 ....A 24576 Virusshare.00097/Backdoor.Win32.Agent.anvk-f7be12223f8c7a2bba80cd29045684aed350cc18d299243d05c941f8c72eeed3 2013-09-12 02:25:18 ....A 172032 Virusshare.00097/Backdoor.Win32.Agent.aopw-31541be59326c960bcdb8407f04e3484e4469dd172231c74abda0c8ecf71c05d 2013-09-12 02:40:36 ....A 43520 Virusshare.00097/Backdoor.Win32.Agent.aqb-dab72438d86d20640008d3283a3fcecc35c27389a9cc044453cf93d7f94436fd 2013-09-12 02:47:54 ....A 59980 Virusshare.00097/Backdoor.Win32.Agent.arcl-79f9f931fcf0529e469508f69c30fde0ea489cc8bae7129e85d1a4c828083c82 2013-09-12 01:53:46 ....A 126078 Virusshare.00097/Backdoor.Win32.Agent.arne-5fdaad25b5ba4b92e6d2559b214bb7e6cc9daf5ae16b257d6cbc89a4c3ac1959 2013-09-12 03:25:56 ....A 122880 Virusshare.00097/Backdoor.Win32.Agent.arne-e832b20dfb589b11c46ec905064adc5a7446c7c54fdb54175d4b88c1e32af51b 2013-09-12 01:57:02 ....A 114772 Virusshare.00097/Backdoor.Win32.Agent.avuh-1fbbfd9c425f484042b4a61f988bbb0fc985b8ab8cc0df381be5e5415087fabf 2013-09-12 01:40:24 ....A 140824 Virusshare.00097/Backdoor.Win32.Agent.avyw-d9a45a64bbcf1f171a781c62c58c57502dbd52a11575179ba14739cfeccf3680 2013-09-12 03:29:02 ....A 134238 Virusshare.00097/Backdoor.Win32.Agent.awdk-6099f13fedd2682db0190d93c969c38da6f588eef21fab7243c8c6b601d8a4b6 2013-09-12 02:27:16 ....A 18432 Virusshare.00097/Backdoor.Win32.Agent.axa-329f9c602e095c9ee51ed2a98c5942111368fceeade70c8fec2f4fe3a68c2b13 2013-09-12 02:27:58 ....A 718336 Virusshare.00097/Backdoor.Win32.Agent.axgv-fb61dcc012498527001af32fdde2fa8a9bfc60799c671ed7e3ff17197ad7a9cb 2013-09-12 01:45:48 ....A 224768 Virusshare.00097/Backdoor.Win32.Agent.axsw-39830d88420825bb13dc4b234cceadb1c1d4626d43ff2ede6fd533fa6d0cf87a 2013-09-12 02:24:08 ....A 53248 Virusshare.00097/Backdoor.Win32.Agent.axyd-d6c6d76fd7bd91e095f5cfb8e8fa40a6a98cc9edd8158f73973c540495d16e00 2013-09-12 02:14:32 ....A 1163882 Virusshare.00097/Backdoor.Win32.Agent.aydq-3d9b78e9af24f81ae369258daf1ac95f1b7e180f1a934a6f09feda4843e3d22c 2013-09-12 03:14:52 ....A 1158247 Virusshare.00097/Backdoor.Win32.Agent.aydq-54c9ba0de60d99c09d7d80697ac8e9d1a401eefae9a4fa4199f7904bdb375aa6 2013-09-12 03:28:50 ....A 1141353 Virusshare.00097/Backdoor.Win32.Agent.aydq-6d31d889c2231f78cc026f08e930841a31d1cb58f3b7c1b417ee1fbd29f176e6 2013-09-12 01:43:18 ....A 1132208 Virusshare.00097/Backdoor.Win32.Agent.aydq-88d870a16c3fb2fafa860e79b670ea1700e1913e8595c1d8d317bd92da9dad47 2013-09-12 03:28:26 ....A 1133861 Virusshare.00097/Backdoor.Win32.Agent.aydq-ed65e6e50486e65b9e10138d3889c9e654bd42db23e6ef4975edb6205699c71c 2013-09-12 02:45:28 ....A 1163883 Virusshare.00097/Backdoor.Win32.Agent.aydq-f9b9ddd07cd426f14cb6e9d10eed8048c003708a60e711e5637bddb0707966cf 2013-09-12 02:12:04 ....A 229448 Virusshare.00097/Backdoor.Win32.Agent.aymr-2d569828d7a94c5977641b6b3e21880464762e03901b34e5eae24c4890b3c215 2013-09-12 02:55:26 ....A 229448 Virusshare.00097/Backdoor.Win32.Agent.aymr-441558b7dc55c8b37f046ebfd35e466a8b624d14a817b15cdf77e2d51a1af7b1 2013-09-12 02:06:00 ....A 229448 Virusshare.00097/Backdoor.Win32.Agent.aymr-45399a140519aab8a4fb8ebc39cb8bcc71554d6daa264550bcdfdeac7412ae88 2013-09-12 02:44:32 ....A 229448 Virusshare.00097/Backdoor.Win32.Agent.aymr-703a0d89b0281029daaf6a46f78b0200bd0389babbcde068ff359a150b3c5736 2013-09-12 02:24:02 ....A 229448 Virusshare.00097/Backdoor.Win32.Agent.aymr-dff2527d2f87154576aa67483f1362f5dcfba77c6ef4cdf2a0336c6b70b2ad16 2013-09-12 01:50:16 ....A 229448 Virusshare.00097/Backdoor.Win32.Agent.aymr-fcbd7f6ddca23aa378817af3e3d1c7d841d136c9315962b3620c8d54737be201 2013-09-12 02:47:40 ....A 147456 Virusshare.00097/Backdoor.Win32.Agent.azcj-67875134ae90ce378bbbe66a5db47c8cf9673863b83342f7fa9ef49012f54d1a 2013-09-12 03:27:02 ....A 16896 Virusshare.00097/Backdoor.Win32.Agent.bac-de983600435a0a839306ad7be592e8405398603f3251a2069f0d3dd59946b7f9 2013-09-12 01:51:34 ....A 365568 Virusshare.00097/Backdoor.Win32.Agent.bagt-61099acbb0ae7e0adce4e100dba3e01d2ad36abdd1c6e0a8f23d49283b028f82 2013-09-12 02:31:34 ....A 178176 Virusshare.00097/Backdoor.Win32.Agent.baip-e39047395a0661e86e8cf364e95c1071f64eaad0c17592e3a657d21bfed22eb6 2013-09-12 03:28:58 ....A 225280 Virusshare.00097/Backdoor.Win32.Agent.bbur-e1692da5edd590cd85d0ee7cd74687136609a1be39173f0f6bff7ce2491a976c 2013-09-12 02:43:44 ....A 47641 Virusshare.00097/Backdoor.Win32.Agent.bbxd-76577abea079795f9625e5589274d54415fb69d2991cba5131480ec558c33975 2013-09-12 03:19:58 ....A 47641 Virusshare.00097/Backdoor.Win32.Agent.bbxd-85070bc0cf825ecdbd4272bb26eef365df3fc18f56aef06c0c0db3541bbed2b7 2013-09-12 02:36:32 ....A 144912 Virusshare.00097/Backdoor.Win32.Agent.bbxd-d311fdb4c82940740fa3a1d8c912b27a1ca7ecc4ea8a83fa9b8058682d093805 2013-09-12 02:17:58 ....A 98304 Virusshare.00097/Backdoor.Win32.Agent.bdmh-970840075ee93e9457995d6b40176e90ae4a41d8d75a7083c2058fa815638794 2013-09-12 03:00:20 ....A 11288 Virusshare.00097/Backdoor.Win32.Agent.bedh-4984ee7dd39b0c3115715c0979f2ad4629269122a2ddd522f849700d7bab519a 2013-09-12 01:57:04 ....A 12824 Virusshare.00097/Backdoor.Win32.Agent.bedh-e6e15de880f6b73268157b1bea2a779535790456ddef72de00f988735c338ec5 2013-09-12 02:41:28 ....A 25317 Virusshare.00097/Backdoor.Win32.Agent.bedh-eeab4454183fb0a50a6bf1dae733405fdf785af54bf88048f2c3d02526e1ecc1 2013-09-12 01:59:48 ....A 84992 Virusshare.00097/Backdoor.Win32.Agent.befr-255a4515a0dea56e2ec41a1539f079bf50c51a7225027d374757c1ca3cd94f8f 2013-09-12 02:26:08 ....A 1048576 Virusshare.00097/Backdoor.Win32.Agent.befr-a65ee4b001dbbd85b68e1ff0e5cc5c3ca651587fddae88d713c0b3da2a394622 2013-09-12 01:58:40 ....A 144400 Virusshare.00097/Backdoor.Win32.Agent.bepz-2a28cb7649a73ab513cf3d4e92b3243235fda90b1635b51a33ac2e2e40d71ac3 2013-09-12 02:26:48 ....A 144400 Virusshare.00097/Backdoor.Win32.Agent.bepz-8b8d956110b549e95e6414e33c357265f5b4beb8787837cdb3e3d5bcddcca211 2013-09-12 02:55:02 ....A 20672 Virusshare.00097/Backdoor.Win32.Agent.bepz-943823af0f81835e2207134f2854ca0d55295d36ff2f9aadb221f7aee284833d 2013-09-12 02:01:08 ....A 285032 Virusshare.00097/Backdoor.Win32.Agent.bepz-adb1bb574ae8f479bd834ec0392e3ded4b0ed8fe9921a6cf9e1b31a3100a34d3 2013-09-12 02:36:16 ....A 285032 Virusshare.00097/Backdoor.Win32.Agent.bepz-f560af4c7542d4981d39cd068aa8337e4ddb50b70566f5645248f1f90fb642ac 2013-09-12 02:35:30 ....A 136192 Virusshare.00097/Backdoor.Win32.Agent.bfax-33971daaccc52a1ddec3be5d6a6688af4fafeaa0a1bb08a3f04c127744e728f1 2013-09-12 03:21:20 ....A 133632 Virusshare.00097/Backdoor.Win32.Agent.bfax-4a23885444e2078531d2c271259197973e3d325ea8ffbaf6460f6db56c99a532 2013-09-12 03:13:52 ....A 129536 Virusshare.00097/Backdoor.Win32.Agent.bfax-d7a879849367ea07ef93ccb06a7bfaea376f81d68b149311db3b3258ec6ae29d 2013-09-12 03:14:58 ....A 98503 Virusshare.00097/Backdoor.Win32.Agent.bfaz-0c92414633a72d0126124fffd0449550c95f7d144c06666fc4625610296401f5 2013-09-12 02:31:22 ....A 102938 Virusshare.00097/Backdoor.Win32.Agent.bfaz-4f3d3188d4526161c4f3bf8585493517d56486e98c9d50b0e402c6c7bdef2f41 2013-09-12 02:21:50 ....A 94745 Virusshare.00097/Backdoor.Win32.Agent.bfaz-61551ecc006a4c7e7c5863ebdadd585b67209277516f5f250feda3006d6391e4 2013-09-12 02:47:06 ....A 149149 Virusshare.00097/Backdoor.Win32.Agent.bfaz-f6f5a35b8e650995670af413eb2dcc78061fd8e5882fdcc5d772d9c391053d01 2013-09-12 03:10:08 ....A 874961 Virusshare.00097/Backdoor.Win32.Agent.bffb-2ae314a5cbd6a2aed8d11a3de6c0a8abc447630da26bb2e098fcf833bacef21d 2013-09-12 03:20:16 ....A 129815 Virusshare.00097/Backdoor.Win32.Agent.bffb-4d85c18357403d0de8c8902844cbfedd622b39de469251c8b54b8c20b2f338cc 2013-09-12 02:51:46 ....A 84294 Virusshare.00097/Backdoor.Win32.Agent.bffb-783187cb625774b8f0a48acdd6eaddadef8f28bba65f60d311f05dea697a7594 2013-09-12 03:31:40 ....A 132370 Virusshare.00097/Backdoor.Win32.Agent.bffb-90388567748223f2178fe9b31380cf9ff0e5cb4f74320d1ba5529cbefabeae90 2013-09-12 02:07:30 ....A 136518 Virusshare.00097/Backdoor.Win32.Agent.bffb-95ade4e8eaa6d05bb9a2e44361c2118c31b88407d21a6cac5855b8116ecd96ff 2013-09-12 02:24:58 ....A 10750254 Virusshare.00097/Backdoor.Win32.Agent.bffc-69b73c2423c6904f4ad441f9ca6ea42cf54b431cf263ffcf88a9567e8f64bd8c 2013-09-12 02:24:50 ....A 89375 Virusshare.00097/Backdoor.Win32.Agent.bfxu-947e1315d02455b4d384a2eac79dd47c45ad14fbc492d6bbfccf302ec2dd64a0 2013-09-12 02:57:52 ....A 113488 Virusshare.00097/Backdoor.Win32.Agent.bgrq-0ce107d59fff53bc067e27d0f170b65bd672648278077ebb09ef021e6ac3c8f6 2013-09-12 03:20:14 ....A 103936 Virusshare.00097/Backdoor.Win32.Agent.bgrq-4e3020502748dd1f463707f23944547c9b49a37a4b45651450766f0914da0bd3 2013-09-12 02:20:52 ....A 105296 Virusshare.00097/Backdoor.Win32.Agent.bgrq-5702149511dacd4416f388d3a5f1ab564d827b1850d98c2b4ea0e8493e70b4b5 2013-09-12 01:45:26 ....A 105296 Virusshare.00097/Backdoor.Win32.Agent.bgrq-7ea075e026e702fc4d5596bedee312eef2698c530d3f973d0cdb394cd094968c 2013-09-12 01:45:32 ....A 6144 Virusshare.00097/Backdoor.Win32.Agent.bhin-9ba939b4f7cadea9512751b631663cd9f8285744f9ed223a6b5daf1090758bf2 2013-09-12 02:42:18 ....A 121344 Virusshare.00097/Backdoor.Win32.Agent.bhin-bc61284eb442cba332519eac0aa2bc219fc5273537c7e9dda27b002ab332a2e9 2013-09-12 03:26:14 ....A 224184 Virusshare.00097/Backdoor.Win32.Agent.bhin-d26273d6e8d30d05687b2abf8e648bc505348e97b1d973c64c788e47d8b8566b 2013-09-12 03:26:06 ....A 69757 Virusshare.00097/Backdoor.Win32.Agent.bhin-d715e9226cbfd6205725e361c91f3f465095503043704d426f52d5db7e2ab376 2013-09-12 03:28:50 ....A 241664 Virusshare.00097/Backdoor.Win32.Agent.bhin-da868aaebd790f4467a0adfb1fb829a83493e5a875a62de96aa5f3bfd08af96d 2013-09-12 03:11:52 ....A 1215588 Virusshare.00097/Backdoor.Win32.Agent.bhin-dd546ebe6a1f61d8931bc66297c9e9c3f00772f2d53057e2f45b9b06c55677c9 2013-09-12 02:16:46 ....A 260528 Virusshare.00097/Backdoor.Win32.Agent.bhin-f5be0fc30c6d86f0bce06cc23de78583bceaa3b57f8a24b79a7771f715cc5021 2013-09-12 01:57:00 ....A 155136 Virusshare.00097/Backdoor.Win32.Agent.bhin-f5daa9cd642f561ebb47c4916d7c2b05320cf36a592f9e2041410239e9040b62 2013-09-12 02:54:56 ....A 135215 Virusshare.00097/Backdoor.Win32.Agent.bhxr-7bc3f1d72d868c37b6a92e9ce928d4a25444f7946bed4022771c7a0881901843 2013-09-12 01:50:30 ....A 57856 Virusshare.00097/Backdoor.Win32.Agent.biai-374a719349b45da8e91c1e8df7490883c8a34872d11378c7186a334b8a30bdc7 2013-09-12 03:32:26 ....A 768512 Virusshare.00097/Backdoor.Win32.Agent.bild-6aea1e84dfb12e3256736c7478c76375e39b4b4ddd1e82a5670d0a43042723a0 2013-09-12 02:58:38 ....A 462552 Virusshare.00097/Backdoor.Win32.Agent.bild-cb373dd3246c37bd315040bb53b776e9e232c765089181d98a29075e94d0ca20 2013-09-12 02:51:26 ....A 82964 Virusshare.00097/Backdoor.Win32.Agent.bimt-851eb0925dcda94b74f44fc6a36af67c5626108544bd1728ab267d890fa28163 2013-09-12 02:32:02 ....A 652312 Virusshare.00097/Backdoor.Win32.Agent.bjev-3a3bcf11efe56118eefb7800c480cffc0b51ab51705efd96b50ebc42e3051149 2013-09-12 02:33:06 ....A 281088 Virusshare.00097/Backdoor.Win32.Agent.bjev-468256ad0fab84c99c9e5fd60e84a727aabba6c90b333b87be02ef0147651c60 2013-09-12 03:05:00 ....A 353792 Virusshare.00097/Backdoor.Win32.Agent.bjev-5f1d9be495feb3216fa3938f591881986b601d2bfe0b55fa34fd0b15747915a7 2013-09-12 03:17:12 ....A 281600 Virusshare.00097/Backdoor.Win32.Agent.bjev-6d884f84fea88858f40e6d9c9f6800ba6c7e59f8911918b7a3bd95d2e9330d61 2013-09-12 02:44:36 ....A 408064 Virusshare.00097/Backdoor.Win32.Agent.bjev-72c022e7afa667e286f45b27d96264d1f7f4547bbb4d7749adaf09a7380b4a4f 2013-09-12 03:24:24 ....A 340480 Virusshare.00097/Backdoor.Win32.Agent.bjev-d2a86ebc131c9b87f137f404ca92f0f01c19805263ae7780ba8f6d8707896bce 2013-09-12 02:24:14 ....A 289597 Virusshare.00097/Backdoor.Win32.Agent.bjev-df0553cd2396788ee824877b8892cee9ac9260a7842d3f3c67850ee62d40acb0 2013-09-12 03:10:12 ....A 141770 Virusshare.00097/Backdoor.Win32.Agent.bllo-efc9b0f00191228577ea910721e8d7424e3635eccc22d162aa4be503754646c5 2013-09-12 02:31:22 ....A 262559 Virusshare.00097/Backdoor.Win32.Agent.blyf-d8bb1e04aeb17cbfea5be03ebd8cf2b73faa5a66a309a90a0366e90e352fbd01 2013-09-12 01:39:22 ....A 241856 Virusshare.00097/Backdoor.Win32.Agent.bmis-03ac46fd865c59b19efa6840f4637f83137c4b4379752c48cee115f47eb35cf7 2013-09-12 02:29:08 ....A 282671 Virusshare.00097/Backdoor.Win32.Agent.bmn-3ae123fb00a821bd22a8a517f46546ebade5c8f3f58c86ebd317cfbd2afe3e9a 2013-09-12 02:33:26 ....A 320000 Virusshare.00097/Backdoor.Win32.Agent.boaw-ee9727fe7f5a5611fc0f835432b2de882fe06c7c8eed272b95d54077fed36d29 2013-09-12 03:02:24 ....A 55808 Virusshare.00097/Backdoor.Win32.Agent.brve-09ac0b9d83252b136d861ebcace5e15333b18556f8793397a947801a474c36ae 2013-09-12 02:29:22 ....A 1014883 Virusshare.00097/Backdoor.Win32.Agent.bulo-e835707b32269dce8556dfddfb08b3b20e0441c2a5f1b844d86c2bc74b739b7d 2013-09-12 03:07:46 ....A 241664 Virusshare.00097/Backdoor.Win32.Agent.bulo-fba4412bc0da2111ea0f49e003eb9e37a8816e298411aef30dced2a989d928cd 2013-09-12 03:14:56 ....A 61440 Virusshare.00097/Backdoor.Win32.Agent.bvpg-f0f6aa90e2bba6b1ecfd11d50f883a281c6264d67ace78ae11ab0ae2d5d12014 2013-09-12 02:09:28 ....A 188928 Virusshare.00097/Backdoor.Win32.Agent.bwcb-0a4dd6663378400ae29d90b9d652b43636bed0492ea46dab21843063021c0d70 2013-09-12 01:44:08 ....A 187904 Virusshare.00097/Backdoor.Win32.Agent.bwcb-8b6696545b9e48edc00c2c907b2436e1fb5a5c7acedcdaf33824d585f03d743a 2013-09-12 02:28:00 ....A 236032 Virusshare.00097/Backdoor.Win32.Agent.bwcb-e1ada49db1fa722df300016b4696dad29c347263d97526798b2de62b27b6906a 2013-09-12 03:22:32 ....A 187904 Virusshare.00097/Backdoor.Win32.Agent.bwcb-ecaf29d3c04e8b8ff1666ce6beba12b65172b94d62e7d3789018276b61334da2 2013-09-12 03:06:02 ....A 33416 Virusshare.00097/Backdoor.Win32.Agent.bwez-f3f9b47f406b8417ceb4dc3fe7a9719404b95ab58c9355c6cb7ad51cd18964ea 2013-09-12 02:17:46 ....A 72192 Virusshare.00097/Backdoor.Win32.Agent.bxhj-d35f9a461705ae39f2efcad00b5f553b012e61378cd3abdcd05e4ace8465ce61 2013-09-12 02:39:58 ....A 101948 Virusshare.00097/Backdoor.Win32.Agent.bxrv-24592eaf7ce4615c1530d59d493dab6cf7b4491afb737ad1095c710c7a43f6c8 2013-09-12 03:26:52 ....A 24982 Virusshare.00097/Backdoor.Win32.Agent.bxrv-dcb35ef63ce02768789c70087771341ad7e012fe89f5cbdfbd1e4defd7874bf5 2013-09-12 01:59:38 ....A 282754 Virusshare.00097/Backdoor.Win32.Agent.bxvh-644c5f535b4c937ca8543b6c3f81a9b002602bd347fbc2f535000644e88a31c6 2013-09-12 02:38:42 ....A 47616 Virusshare.00097/Backdoor.Win32.Agent.bykx-80886566c83acac9a58d2e9336993237a9341cf9550c6e8fe08388a77dbbee61 2013-09-12 02:01:08 ....A 10752 Virusshare.00097/Backdoor.Win32.Agent.bykx-bf6dc5b65c3b772134b42a9382b965c7c92c38713acbddc10a32b5d1f543f482 2013-09-12 01:45:12 ....A 39424 Virusshare.00097/Backdoor.Win32.Agent.bykx-d6d39e2a09bdd43503fddc19b0bc8257e8acea71088e002c2c5d31888eee0417 2013-09-12 02:53:24 ....A 154624 Virusshare.00097/Backdoor.Win32.Agent.bykx-d7be842af50d6d7c35543ce60d76099ea7811d50bfb21eae19aa1b894df83438 2013-09-12 02:46:44 ....A 47616 Virusshare.00097/Backdoor.Win32.Agent.bykx-de58029ad79fbd055ca2313867badf9ea691d822a7621b58c8919ce98f65c9be 2013-09-12 03:09:00 ....A 54784 Virusshare.00097/Backdoor.Win32.Agent.bykx-e0961ef83e119c8568798816c2f2be44c77a7a8a90912f52c8ae7b20631851fc 2013-09-12 01:44:40 ....A 48640 Virusshare.00097/Backdoor.Win32.Agent.bykx-e3f1e4ee985786ff7496a0742514e7a727cc17fe4c2d514f3ffb335925c0ab62 2013-09-12 02:09:30 ....A 17408 Virusshare.00097/Backdoor.Win32.Agent.byzu-ddecdc25d17a3c1c217cbc7e88c4ee1f524bcd9c703124f5866007e8a36230ee 2013-09-12 02:47:48 ....A 71781 Virusshare.00097/Backdoor.Win32.Agent.cdc-de3884a9f3637e52a797d36023c7d1b1aa1545156374b3a593d4f12e168c2e01 2013-09-12 01:43:50 ....A 28672 Virusshare.00097/Backdoor.Win32.Agent.cfrw-1414e8ab353894e30b359c535a4fc4340e2547e4d8a1aa0c645bf9cd8d165719 2013-09-12 01:55:00 ....A 143371 Virusshare.00097/Backdoor.Win32.Agent.cfrw-da399ac9e32e0d0b75807cf0eb919befd60568f61c8b47502b83567b82727e8c 2013-09-12 01:59:06 ....A 269901 Virusshare.00097/Backdoor.Win32.Agent.cfrw-e0057c773fc014c950d1bb65811b390ba8fa9802c1a4c32c9b09b9e85e60218a 2013-09-12 03:24:46 ....A 205824 Virusshare.00097/Backdoor.Win32.Agent.citd-d5488f410281055fb52daa35fb5fed8485102be12d1a9eb557c6a28eae06fd95 2013-09-12 02:50:48 ....A 81920 Virusshare.00097/Backdoor.Win32.Agent.ciur-da4fad3f6ef9f61e898122ccfd2e3df1dc65a20e3f53d1ff4f14940e002e7ff1 2013-09-12 03:17:42 ....A 18432 Virusshare.00097/Backdoor.Win32.Agent.cjxg-c03d5ba6f3ef386c877df1d422ade260b7394a4ed4235c90c75b225e589ff8d6 2013-09-12 03:25:10 ....A 18432 Virusshare.00097/Backdoor.Win32.Agent.cjxg-d401181fee59182c249068c0bfda7855753c77f463510cf2af144a407ef34377 2013-09-12 01:55:42 ....A 18432 Virusshare.00097/Backdoor.Win32.Agent.cjxg-dc94e1e06dc19ebc8d0c592a14886bf9e9e7951baeb5d19be2f9ef7272216881 2013-09-12 02:31:34 ....A 1515004 Virusshare.00097/Backdoor.Win32.Agent.ckfr-f6680e556ea6760e58101cc9f0bd94a4da6cab05bca7d26f47a228cd540b3bd1 2013-09-12 02:21:18 ....A 236544 Virusshare.00097/Backdoor.Win32.Agent.ckkg-ed4b7cd53bfdb2cf03e1732ec59965c6a2554f3229da6e10b6a0755fc34814ea 2013-09-12 01:54:24 ....A 15360 Virusshare.00097/Backdoor.Win32.Agent.clbz-e9b66d1fcd51f90ad0d1423106da79a03bdfdc79933948a7efd12a1f9f40b7dd 2013-09-12 03:22:34 ....A 274654 Virusshare.00097/Backdoor.Win32.Agent.cu-e6844b6e59abe8515ab1aea289793afc8c4dc629dad51abf3e77e064df357ec6 2013-09-12 03:07:50 ....A 372690 Virusshare.00097/Backdoor.Win32.Agent.daco-deb105ddb15a0403215a8afed925e0f8f48c5d7f4ed4964229ee4c1b9fef2eda 2013-09-12 03:27:34 ....A 28672 Virusshare.00097/Backdoor.Win32.Agent.daka-f0186b231519fd9e7bc82786a1ef1be2dd07144a0ef4ef34899ac86d493ae3d6 2013-09-12 03:06:20 ....A 9728 Virusshare.00097/Backdoor.Win32.Agent.dakm-9a046bd781e29417ed4b9d6dbfd6136a87d9d9b27c2fc96f3df945d82ac01c75 2013-09-12 03:22:08 ....A 16896 Virusshare.00097/Backdoor.Win32.Agent.dbgl-0930b1f711a8703e4a6f35b6dc4acfdc830ba1907172bb654f3841f0f675ca8a 2013-09-12 02:21:38 ....A 16896 Virusshare.00097/Backdoor.Win32.Agent.dbgl-0a6c835c073a3b9ab1a53730e5c205b204a307e4528d84327fa357fb969fa210 2013-09-12 03:09:44 ....A 16896 Virusshare.00097/Backdoor.Win32.Agent.dbgl-11f046360ab6228106eaacbfee1b731655338dbcdf0a503e09fed7d5a8a0572c 2013-09-12 01:57:26 ....A 16896 Virusshare.00097/Backdoor.Win32.Agent.dbgl-2169abf9bb3a1ca94b8eeec9752a1aa9f6a17b3ab26731cb580a19f7b3a46170 2013-09-12 03:24:04 ....A 16896 Virusshare.00097/Backdoor.Win32.Agent.dbgl-220733eb6f7f3dd9405793612c31f5ee36d88598b02208564715f5188cfccbd4 2013-09-12 01:40:14 ....A 16896 Virusshare.00097/Backdoor.Win32.Agent.dbgl-256c24d0800b0543497850df6c856cdd0b4727e868c9b0d6b643acda76bf6df7 2013-09-12 02:47:42 ....A 16896 Virusshare.00097/Backdoor.Win32.Agent.dbgl-2f7aaeeab9d76862931f5e81237c9e5e15c25e011f95a3602d76481e9657d809 2013-09-12 02:17:08 ....A 16896 Virusshare.00097/Backdoor.Win32.Agent.dbgl-3fd8be66690a94eaabc62f7571fe55fefe089006cd2d6b220bcb981784daf420 2013-09-12 01:46:46 ....A 16896 Virusshare.00097/Backdoor.Win32.Agent.dbgl-49a1cba3377458581755d1cc6d0497022febfd0a6da814accc2e3388beda20d8 2013-09-12 02:58:20 ....A 237568 Virusshare.00097/Backdoor.Win32.Agent.dbgm-36d3f02b2ff9d96c2cf1c8ae90ed94e054aefcc5003cd590a7d9cb1f95a3dd1a 2013-09-12 02:55:26 ....A 745472 Virusshare.00097/Backdoor.Win32.Agent.dbmv-9faaa323055b86b72cbdaafbeeef556d88458620f58815d967ad814da7eaa75f 2013-09-12 03:20:26 ....A 187392 Virusshare.00097/Backdoor.Win32.Agent.dchs-74256e62043574c1de9074722f4e06d5ecc23c3eb28bbb5f554bb3871b71c7bf 2013-09-12 02:27:58 ....A 187392 Virusshare.00097/Backdoor.Win32.Agent.dchs-87d1d4fb9cfc3949d1d5b7f53c70c4c3279ba48193515dacaa7ada3b1e392234 2013-09-12 02:40:16 ....A 187392 Virusshare.00097/Backdoor.Win32.Agent.dchs-f71605cb5b8954a9c85db62b839f0c0b2bc83966ca415cbb2005f886889563bb 2013-09-12 03:18:46 ....A 37563 Virusshare.00097/Backdoor.Win32.Agent.dcms-69698eee7940a1512e1e7da36451514b8c9b02084b5d94a92b149bb2433de18f 2013-09-12 02:05:00 ....A 30689 Virusshare.00097/Backdoor.Win32.Agent.dco-eb0ecec53919a536f375efcc0f7b37661db530c50b1bc720efe9f0632f69fcd1 2013-09-12 02:43:46 ....A 153088 Virusshare.00097/Backdoor.Win32.Agent.delj-07d9a3b289ea3e300472e7a078380966061ffa598e1c3e6e06151a7d828886dc 2013-09-12 02:40:20 ....A 936960 Virusshare.00097/Backdoor.Win32.Agent.dirs-e6b64058af835a7cd966d335adee7898e937b8f0bfe4ff2ecca9222546248e2b 2013-09-12 03:14:20 ....A 53771 Virusshare.00097/Backdoor.Win32.Agent.divy-2eb188a6716e134e3d4d2d29079a032a5c5fd2678fe09e705353878f5479e3e2 2013-09-12 02:43:42 ....A 53771 Virusshare.00097/Backdoor.Win32.Agent.divy-3a0b13f63a2ec903fb9d552824807b89b9d3cb33d10375fa7d8f253a21c7fb54 2013-09-12 01:40:42 ....A 53771 Virusshare.00097/Backdoor.Win32.Agent.divy-50d5a5310f539dbbe07de51bcaaee6eefad72dbb97ecd19dde623400479da5fe 2013-09-12 01:48:00 ....A 53771 Virusshare.00097/Backdoor.Win32.Agent.divy-67a9d5612e9b52c040fc696b757cc8882ef815e27a0d8acfdb0a70ebf8b409a0 2013-09-12 02:58:44 ....A 53771 Virusshare.00097/Backdoor.Win32.Agent.divy-98a3d27d966b3fa78f397cbf7a823e7a04d3d2ef19bb062e585d04c4a639b9fc 2013-09-12 03:22:28 ....A 53771 Virusshare.00097/Backdoor.Win32.Agent.divy-e4a1628b65194f1dd19d720d885d5b8682c8dfd1aa91d35102bf362c9efb3da4 2013-09-12 03:13:52 ....A 47178 Virusshare.00097/Backdoor.Win32.Agent.ec-4ed8e83ed4b3b8d0087df308e4a159493d9e20ed54f65d8de970f31e3ce245e2 2013-09-12 02:25:06 ....A 43275 Virusshare.00097/Backdoor.Win32.Agent.gl-ef066cea5f79226edefa9058f349793eec43cd04e7bdba8f4e07d86a4029b48d 2013-09-12 03:32:10 ....A 188928 Virusshare.00097/Backdoor.Win32.Agent.glyh-d682a13d2ae5099d10632795fb7ee7c0b662f04ea506140c32562bc9427477fe 2013-09-12 03:12:42 ....A 31232 Virusshare.00097/Backdoor.Win32.Agent.gqbr-1dd3a6667f5198500f3bfb5b2fcf5cdd3b97cbbd8d69c9e273072eb944f2a03e 2013-09-12 02:07:40 ....A 835600 Virusshare.00097/Backdoor.Win32.Agent.gqco-da80f41596c0c780f02037a15338656f8767f51a2a8305655274270a512d19ad 2013-09-12 03:04:20 ....A 75264 Virusshare.00097/Backdoor.Win32.Agent.grbt-ecf61f17878c86ceeee952bf830ca193ce42cd38b64cbb7578f7cbc5dea04e41 2013-09-12 02:32:12 ....A 516608 Virusshare.00097/Backdoor.Win32.Agent.grdj-0c252b845670089911df59be9bdef71700dd83bd6bd7b739532d20ac45c3f1ad 2013-09-12 02:32:30 ....A 194560 Virusshare.00097/Backdoor.Win32.Agent.grdx-dd1475672a515cbd4b9451652667562a33cae9f506a222ea024d902c733869ee 2013-09-12 02:29:54 ....A 169739 Virusshare.00097/Backdoor.Win32.Agent.grdx-e027d5172bbfa5279c783ea3e3c2965f1d0c8fbead0c60e2553c0e98b17cc9a8 2013-09-12 02:48:24 ....A 157471 Virusshare.00097/Backdoor.Win32.Agent.grek-d8a2eb166e09951285ca0db78468d1abe5ca324f776f6ce731792752f502b2a5 2013-09-12 02:33:58 ....A 512000 Virusshare.00097/Backdoor.Win32.Agent.grgr-ef73055c41451c48d7c2371f2470efb323926e7be81c8d23f952b77ed5e08d3e 2013-09-12 02:54:04 ....A 68608 Virusshare.00097/Backdoor.Win32.Agent.grgt-4cd57509946bbc6427a502aa7c35596238638ff31651cbc371888fff906012a0 2013-09-12 03:27:54 ....A 60416 Virusshare.00097/Backdoor.Win32.Agent.grgt-d68817de4bd0acb24e47fe52b997e00a29c711836b502f8c96c2b1b5ad9a326f 2013-09-12 02:13:02 ....A 228639 Virusshare.00097/Backdoor.Win32.Agent.grgv-4a91928afbf51cc6fc19e392cc85911052adaad83c41e30dbcd4834766fa72ea 2013-09-12 02:44:14 ....A 228352 Virusshare.00097/Backdoor.Win32.Agent.grgv-771232d1f353c850b0bf99a270171fc258085e4b973c28c41d8fdc20425402cc 2013-09-12 03:15:44 ....A 232735 Virusshare.00097/Backdoor.Win32.Agent.grgv-f9a487995efe76af0d31e2e73c0c634260db393a9b51758bbf2a0ae12d7c1f09 2013-09-12 02:13:44 ....A 385727 Virusshare.00097/Backdoor.Win32.Agent.grgy-0138175839ca11bb54d864b43331a277a2f42d3c8f9825f6889fda6a8abee92f 2013-09-12 03:13:16 ....A 385944 Virusshare.00097/Backdoor.Win32.Agent.grgy-2035e7de51c114df9cad1bc4365db0e6040eaccc811fbe5cf0904cc7dd2df4cd 2013-09-12 02:34:28 ....A 393952 Virusshare.00097/Backdoor.Win32.Agent.grgy-32816b1a9449aa07aaaa36d213bfa0b2b896720fbc4552c23bcd7885515a7fcd 2013-09-12 03:27:36 ....A 393952 Virusshare.00097/Backdoor.Win32.Agent.grgy-3b7a110589378bc21dda93bc0c3d4068ffa36b2260f2bfc6d1df53a442a54bb6 2013-09-12 02:19:02 ....A 385254 Virusshare.00097/Backdoor.Win32.Agent.grgy-40d01b7c2009905ce6aa019f1c2665ffcecf062c1ddaaebf1f79705c24c523aa 2013-09-12 02:45:02 ....A 564398 Virusshare.00097/Backdoor.Win32.Agent.grgy-47ea52459606a51fefff6608645b3ca24deb374ddc5f83f7e94f762180d49671 2013-09-12 02:16:38 ....A 162833 Virusshare.00097/Backdoor.Win32.Agent.grgy-50d6638ee1004fba67195fdf01dcfc9c093ec7fe161d2bfad48c292e6181b13c 2013-09-12 03:11:30 ....A 385464 Virusshare.00097/Backdoor.Win32.Agent.grgy-564e3b9795dc3d8428ec6762de1a90528cec3c2fffc14663d78236aae8b7ea80 2013-09-12 01:45:38 ....A 385823 Virusshare.00097/Backdoor.Win32.Agent.grgy-57ead12bed915b5813a22b48b803d63ec64064cbc5450867eb71bbf9e9e4e0d0 2013-09-12 02:29:40 ....A 385791 Virusshare.00097/Backdoor.Win32.Agent.grgy-636a50fa6f9dbe3da596527ddc19a594c9828ece225f2ff207b6993e00c781c0 2013-09-12 03:10:14 ....A 393736 Virusshare.00097/Backdoor.Win32.Agent.grgy-67c4c6a9059cd893ec609b66d2fe60d8a8d3ee0d5f22dfbdf9a8723e92a5c0a3 2013-09-12 01:48:36 ....A 507782 Virusshare.00097/Backdoor.Win32.Agent.grgy-6e3c561d7434916666a394519fb71313b7fb4bae66f158e56d7de14c5e0f80af 2013-09-12 01:55:30 ....A 385846 Virusshare.00097/Backdoor.Win32.Agent.grgy-703083fcf607031d723173419285bfa8b30d2c47bef98b3fffdd4ccd0becce4d 2013-09-12 03:13:44 ....A 393953 Virusshare.00097/Backdoor.Win32.Agent.grgy-7133e2c73114606b3ec8fae29337a0539a85236769a8147d3dc34f44e8aec98f 2013-09-12 03:30:08 ....A 532156 Virusshare.00097/Backdoor.Win32.Agent.grgy-8078ea0bb5332c45e7cb151dc123182f29d538bdadb2b484518cc4186ce0f2ba 2013-09-12 02:08:38 ....A 393664 Virusshare.00097/Backdoor.Win32.Agent.grgy-99a95e691cff875ae85caf403520ad18a9c3257310c476ee828a5c42ae632846 2013-09-12 01:54:58 ....A 394058 Virusshare.00097/Backdoor.Win32.Agent.grgy-9d8c95f6ac09ccc8aabe9322e83dc68e25c52172b9ff4ba6ea0467407e8ddc0d 2013-09-12 02:53:06 ....A 495976 Virusshare.00097/Backdoor.Win32.Agent.grgy-d4533049c0251aae01d5eb41451a107a47c51076efea171eae47105c199ad83e 2013-09-12 02:27:38 ....A 475293 Virusshare.00097/Backdoor.Win32.Agent.grgy-d8cd59df4aff4be93e01ce17aa0c82f5609f137b3fd46c2dcbfb1b6823086d9c 2013-09-12 02:45:50 ....A 495820 Virusshare.00097/Backdoor.Win32.Agent.grgy-e10b8b1164eedde4ef7faccab375b378191a91b81390fd02aca1721de52c9265 2013-09-12 03:05:46 ....A 385866 Virusshare.00097/Backdoor.Win32.Agent.grgy-fd7238491466450f7142952bb8501b7da9c0146aa87c2eac4e028a05f0777ed2 2013-09-12 03:30:16 ....A 122966 Virusshare.00097/Backdoor.Win32.Agent.grih-6af7815c5e268a2aa4c6e9bc382b1baa024a94c07d734e76a04aea0eb5ae512f 2013-09-12 03:05:02 ....A 229473 Virusshare.00097/Backdoor.Win32.Agent.grio-2779d827a73e219481e8841e4f2371f20a3afb81d474cc9cad234d9263811eee 2013-09-12 02:09:20 ....A 229472 Virusshare.00097/Backdoor.Win32.Agent.grio-f338719994d4ebdf4b4f2ff18c40171c5c5194a18a91ccf76ea31c43359fbcbd 2013-09-12 02:10:26 ....A 505896 Virusshare.00097/Backdoor.Win32.Agent.griu-688f0c79f259ef4f5f023737dd7313e98a2ece4faa18e2eff921becf7b5a1c22 2013-09-12 01:42:30 ....A 330240 Virusshare.00097/Backdoor.Win32.Agent.grpc-3c871ac415dacb87a13f6517e40f6c884d194170567b0cceed42bafe2a36e7da 2013-09-12 01:56:52 ....A 22648 Virusshare.00097/Backdoor.Win32.Agent.hj-ea7539d4cd42a53c64ffab40f98e5be451f73a4695b9a71bdb64ddb874c5adaf 2013-09-12 02:48:44 ....A 69632 Virusshare.00097/Backdoor.Win32.Agent.hj-eafca2ceb567245e18698aca13cd1ce625290372fd38773791e07d311bbf41af 2013-09-12 01:50:00 ....A 3497607 Virusshare.00097/Backdoor.Win32.Agent.km-c27d7b89d494aae5d313da435c17fea3e84783a2004aa3470eec3e6e7fdecd61 2013-09-12 02:30:58 ....A 44424 Virusshare.00097/Backdoor.Win32.Agent.km-d1a29a8f716225390fb66a6e05dff6010ac79a7ef009d9c50851b87160b3b341 2013-09-12 03:03:20 ....A 40960 Virusshare.00097/Backdoor.Win32.Agent.mh-b1f3d14384b5e1a9f85d60bf608287852f15391dc7a228b49d76a053ddb7d42a 2013-09-12 02:22:18 ....A 302080 Virusshare.00097/Backdoor.Win32.Agent.mrv-fb99665e492d2bd63ab2718866480ddb78fad4e3776fc5c036a763a10b9a02cb 2013-09-12 02:21:08 ....A 34056 Virusshare.00097/Backdoor.Win32.Agent.ms-f5f61c0f07492275ccd768b5307cf70a529cbd57c842e9c0c1975835b62cf534 2013-09-12 02:21:10 ....A 557056 Virusshare.00097/Backdoor.Win32.Agent.rk-7fceca20513e16b8529f6ad24751cb0dc89dd337a8c22772f66b89c390b342df 2013-09-12 02:25:58 ....A 117003 Virusshare.00097/Backdoor.Win32.Agent.rk-d7938aa6887a7ce10e18fca58cc0cb101a00e34199b2877e056e25c2f87ec604 2013-09-12 02:06:10 ....A 217088 Virusshare.00097/Backdoor.Win32.Agent.rkf-8a28a2e353bd67d5907490306e8b668f8a686adc4ae1892f2b930313f13372cf 2013-09-12 02:40:58 ....A 129678 Virusshare.00097/Backdoor.Win32.Agent.rtj-7674a5ddda1ebd98819353899b9ef5b1c5064ca0235457058fb9c77c7ff861c8 2013-09-12 02:34:30 ....A 190464 Virusshare.00097/Backdoor.Win32.Agent.ruq-ff2a3393c0d88c1b13909b5a76b7cd5555e02ac7c3203b184dadcd4e9306cf9f 2013-09-12 02:30:20 ....A 275024 Virusshare.00097/Backdoor.Win32.Agent.twx-8e69fb2cac5886fbc51d50a194794886a3d392617d745ebb815d2494459b7b35 2013-09-12 01:52:32 ....A 26192 Virusshare.00097/Backdoor.Win32.Agent.twx-e7433174b31a9e573c5f72e80701169ee70b6c5dd8a6cd232a8530e257bcd17a 2013-09-12 02:15:44 ....A 147456 Virusshare.00097/Backdoor.Win32.Agent.ucr-67e5f35f6c890aaf4dc7fb6939a9a72d80ad037ec34d41e888c04b08fb816757 2013-09-12 03:19:28 ....A 200753 Virusshare.00097/Backdoor.Win32.Agent.uek-28847b50dd1f4c7a0026f3db7fde3904d6f3b175a0b46b9b5897ca4ac8279294 2013-09-12 02:24:08 ....A 209498 Virusshare.00097/Backdoor.Win32.Agent.uek-57fddfb47830a3f4b6f029136b488dcbf0486dadb65d90f9fc9c2451b1bccb6e 2013-09-12 01:39:24 ....A 64632 Virusshare.00097/Backdoor.Win32.Agent.uek-76b9c3b82e85e86d1157fcea848ca24e119a0568970a913df21f748800a9d2ca 2013-09-12 01:59:08 ....A 193514 Virusshare.00097/Backdoor.Win32.Agent.uek-82de25947f43a53682ba9fabbe6518950cc62969e0f262a46eaa7291e8e8293c 2013-09-12 02:59:40 ....A 64632 Virusshare.00097/Backdoor.Win32.Agent.uek-9a3c026883aac687fadf44484425dfc67b96dcd9649df65aec6d16f17b891a1c 2013-09-12 03:08:32 ....A 201336 Virusshare.00097/Backdoor.Win32.Agent.uek-bc50b6539f4798d910e00d3c296d10e2ac7737e39245364f6b0bbd8bb3c7b3dd 2013-09-12 02:47:10 ....A 401247 Virusshare.00097/Backdoor.Win32.Agent.uek-c699e259b1245b38ba1b50d6bd768f227e69f43995966490e6fe1cc93ff690b8 2013-09-12 02:14:58 ....A 49152 Virusshare.00097/Backdoor.Win32.Agent.uek-d476159a588c927429176afef207f25e090980ef9c001872880bfc57003de4c5 2013-09-12 02:52:18 ....A 64632 Virusshare.00097/Backdoor.Win32.Agent.uek-d4c364d7efd3d8f7b6836b4226e43cde23f687e1848c8da6fe0843918e6d6dc0 2013-09-12 02:05:02 ....A 798064 Virusshare.00097/Backdoor.Win32.Agent.uek-dad3923bd668e7f0d9ddf6995244f9c8d0a8412c733a8ae598ab6cac2eb6a44a 2013-09-12 03:17:14 ....A 64632 Virusshare.00097/Backdoor.Win32.Agent.uek-e701d5eefb1a28d57bda8704ff24f22b2be583f78ac7d684ceab6e9f67f5a80c 2013-09-12 03:29:34 ....A 141873 Virusshare.00097/Backdoor.Win32.Agent.uek-e787b5468c0077dd53e05c4adbdc03d8d43d9f880564a8708cde0c40b95aa2e6 2013-09-12 03:24:52 ....A 64632 Virusshare.00097/Backdoor.Win32.Agent.uek-f69497dd2fa10cdf303c77bfeb39c313fc0aa6b966709576df535ca80b3b551a 2013-09-12 02:03:04 ....A 40317 Virusshare.00097/Backdoor.Win32.Agent.uek-fa89879fc42b3258c011ab8699af439238faeb8e08bef34a7196531808c09fdb 2013-09-12 01:44:10 ....A 64049 Virusshare.00097/Backdoor.Win32.Agent.uek-fac4fdfe1beb65784a9f390daf4ab64129c236a648cc5949ff673c9b95787218 2013-09-12 03:15:46 ....A 69120 Virusshare.00097/Backdoor.Win32.Agent.uim-3e633e9ee662a74c97464fecdb9de5616f87508d302b88d8299bafe5feffc7cc 2013-09-12 03:06:56 ....A 34304 Virusshare.00097/Backdoor.Win32.Agent.vsa-fd524cba6a5a033099e0317e902d7bd0d03f8fdeb21f0eb973df7e2af8f3ff19 2013-09-12 02:31:18 ....A 137728 Virusshare.00097/Backdoor.Win32.Agent.wh-1bcbe15b6466a630ba799a58f50a8a6a7405f3f12168f6706debdc9f7b36248b 2013-09-12 02:19:30 ....A 1449637 Virusshare.00097/Backdoor.Win32.Agent.zf-d3c624fb16ae5dcb7d89e4a9003a675e6f9def5bc071306969f84c085bfff52e 2013-09-12 03:16:12 ....A 83968 Virusshare.00097/Backdoor.Win32.Agobot.aay-ddca5aad2161ae65df720dc195515ebcea3a9d2e9e353f8ad067b670a2a8520a 2013-09-12 03:11:00 ....A 139264 Virusshare.00097/Backdoor.Win32.Agobot.gen-2892bc26ebc81e37d706d564932fd0fa348fc20a6684a0abbf1b406f555e4962 2013-09-12 03:09:54 ....A 212992 Virusshare.00097/Backdoor.Win32.Agobot.gen-d48293d4cd4ba74d0e4f874b2879908872e5fbcb11d67f92a452b640e8937c0f 2013-09-12 01:54:14 ....A 41023 Virusshare.00097/Backdoor.Win32.Agobot.rod-c6c642f6f5a949fdf698502095bcc1756c0513e8309b064c30c9e45523419460 2013-09-12 02:53:50 ....A 61440 Virusshare.00097/Backdoor.Win32.Agobot.vr-811ec0f0dd969adab3b1498e28f0d6aca0357cad048c26e899641d339c3873fe 2013-09-12 02:14:10 ....A 1231735 Virusshare.00097/Backdoor.Win32.Aimbot.sd-458599955bb8192f0d3e8dc9b6742c8c5bc03a7c171c35d25d1834d8763d194c 2013-09-12 02:20:10 ....A 205312 Virusshare.00097/Backdoor.Win32.Albertina.a-c664d41911dcfc32c17dbd3e518e7fadf0bfaa21212f8ab465b1f737cb8fef8d 2013-09-12 02:13:10 ....A 59392 Virusshare.00097/Backdoor.Win32.Albot.vib-f9d465e5aa009e58ddb6977b91bf44c92066fa124cf86c77734ec1a761e1585e 2013-09-12 02:56:16 ....A 54784 Virusshare.00097/Backdoor.Win32.Allaple.a-ebed0b7c689ea924d434d543c7ba05b525ddaab2568c40b60099d4f8404c3d9f 2013-09-12 03:26:56 ....A 1407197 Virusshare.00097/Backdoor.Win32.Alphabot.e-841665b841676d0017b0fcfa4e031cf29602ddf08e188c52d0d27694b2bb97db 2013-09-12 03:25:40 ....A 13824 Virusshare.00097/Backdoor.Win32.Androm.a-d9b371d298e0a94280530a67554c027f8a748e10d92ecd10638b19719a75bf47 2013-09-12 03:27:54 ....A 13824 Virusshare.00097/Backdoor.Win32.Androm.a-dd327dca0ea88ff4606353e6c5ccb0c9d1b4281bf7d9f8b08f70fb086a39f2e0 2013-09-12 02:04:48 ....A 13824 Virusshare.00097/Backdoor.Win32.Androm.a-e91ed19a7d03be95beb09e69a63a87f6262472a064ae3b8e2de23a0539eb258f 2013-09-12 02:57:40 ....A 13824 Virusshare.00097/Backdoor.Win32.Androm.a-eb1ff2bb974dbebe4897be68001a80c0c7fb42792ba136320f3c88cd69229ad8 2013-09-12 03:11:02 ....A 13824 Virusshare.00097/Backdoor.Win32.Androm.a-ec0bfca6b557bce942049a012968f0db46d4a8c41d1a0ec88146e8f2a196657b 2013-09-12 02:28:18 ....A 13824 Virusshare.00097/Backdoor.Win32.Androm.a-f5351bf7ce2a21397a2b13cf5bb7681f6891ade1921e8e37201a032bb5fe8b78 2013-09-12 03:00:06 ....A 486623 Virusshare.00097/Backdoor.Win32.Androm.absa-1b00739dbfd2979e3e5a7672b0780fe432a07bf0087a907920ea2bc79f9c3eca 2013-09-12 02:02:54 ....A 861696 Virusshare.00097/Backdoor.Win32.Androm.ajiq-5287cc6f4d4c9b2e6d5e4b8ffaf442da9f2cf91062e1f7f1de427257d67b998a 2013-09-12 02:44:50 ....A 360139 Virusshare.00097/Backdoor.Win32.Androm.ajok-b39475b6838097858699f6585b0a47730f0e255cdc56cfaadf8547197e9d0292 2013-09-12 01:42:54 ....A 303358 Virusshare.00097/Backdoor.Win32.Androm.akqn-7bbe375e47eac1cf4223397e7258ebf7c44ca1406c30fc723c4902b4d6531755 2013-09-12 02:15:10 ....A 54272 Virusshare.00097/Backdoor.Win32.Androm.arek-4f99dcd50eb1ab227c1d6620cdf15e40de582739f6c97744e808760483305405 2013-09-12 02:01:34 ....A 1209725 Virusshare.00097/Backdoor.Win32.Androm.armk-02bdfbd571b39dad5d68ff480415c36c67743ccbcf2c820acbe1b34559b4a57f 2013-09-12 02:38:48 ....A 86016 Virusshare.00097/Backdoor.Win32.Androm.axcw-23d2e69ec0015bd31dfe46caa7a9f2a41f66db4411f8cb0eae5d9b6e54aaf37e 2013-09-12 03:31:06 ....A 116224 Virusshare.00097/Backdoor.Win32.Androm.axhv-fd0982f80a4cdd075aae369554b4631ab56d07892ed5bda682bca7f47f718630 2013-09-12 02:10:50 ....A 352375 Virusshare.00097/Backdoor.Win32.Androm.bafy-354a3baae727804ffba0ad65ff13c8ea5ba0b58885b8e3b1caef3fcaaa4bccfd 2013-09-12 01:48:36 ....A 475255 Virusshare.00097/Backdoor.Win32.Androm.bafy-d91f28be61249b46b6e7e9414fdbf0cc232ff8d2ae8b18d518cb8b89760768ff 2013-09-12 02:10:50 ....A 155648 Virusshare.00097/Backdoor.Win32.Androm.bant-05a20888a43b9264d0227e13334f2e8f79d58ba1120961a69c87357f3c4bee5c 2013-09-12 02:18:04 ....A 102702 Virusshare.00097/Backdoor.Win32.Androm.ezvz-5cf486ddd2cec63f648f4d98dd906e1557058b1996a29b7b781710bb3625edc6 2013-09-12 02:35:18 ....A 1246720 Virusshare.00097/Backdoor.Win32.Androm.fsru-837a6c0809112b1a88998a4682b2fa8ff0d2a3805e2c7072ce4b4fbdaeaa725b 2013-09-12 02:58:38 ....A 527360 Virusshare.00097/Backdoor.Win32.Androm.hbhi-f39972c4db392f2946d2e45c8957c26efe21dc0f9cf509ad796dd69bddcb2e59 2013-09-12 02:11:20 ....A 600617 Virusshare.00097/Backdoor.Win32.Androm.hbpf-db16a30d83ca794f94c20469c277f8dfa16f96029d718919f3137223397f259f 2013-09-12 03:12:30 ....A 294912 Virusshare.00097/Backdoor.Win32.Androm.hbui-d6376faa819e72ce00e561cd46f65bde0ca891cf766348c87aa8003bab01fbf1 2013-09-12 02:45:08 ....A 1319936 Virusshare.00097/Backdoor.Win32.Androm.hbui-f536d29b5dc1c6538fcdd5d9a7c30ec2e922088932e399360204a28af6ade4ae 2013-09-12 02:10:54 ....A 805376 Virusshare.00097/Backdoor.Win32.Androm.hbui-f5d0c331ad904084ffb1ed52851d1d8608bb1969d679154ed4124d426ed1bf2d 2013-09-12 03:25:40 ....A 430080 Virusshare.00097/Backdoor.Win32.Androm.hdnu-dd1e401452ca107146cb8447670c52ae5a0179c4229c5e8a08d69ebe5fb78058 2013-09-12 01:50:54 ....A 53248 Virusshare.00097/Backdoor.Win32.Androm.hdtf-8f65ace9d8b81a99e569fbfb6b3343aa32804f224dbea89f4694ab8e078810b5 2013-09-12 02:19:06 ....A 78375 Virusshare.00097/Backdoor.Win32.Androm.hent-de771d8ca3e19f13cf6b3ca4dc2093a5bb8aad7b55a6521b4fb6930bec6dc262 2013-09-12 03:30:20 ....A 763692 Virusshare.00097/Backdoor.Win32.Androm.heph-49d9595a18c015a4796a6e27311e9da47067b4d0a6f5ac3868dc9a7190dbc68e 2013-09-12 02:31:30 ....A 1056768 Virusshare.00097/Backdoor.Win32.Androm.hykl-95150664882a608909ae099c22fe7a0f77285c5375a7c3f279e6c7248d1ff726 2013-09-12 02:21:02 ....A 109602 Virusshare.00097/Backdoor.Win32.Androm.hymn-36e53ec3d0f25d884d6f14a8ee1fa979719eefcf5153e48c5e678b17084ec630 2013-09-12 02:43:22 ....A 134242 Virusshare.00097/Backdoor.Win32.Androm.hzkj-8a4b40d2ed1d87142a8e5fa04eaab20e73dd25a002053f4b302c17ee16567e33 2013-09-12 02:09:02 ....A 110668 Virusshare.00097/Backdoor.Win32.Androm.iado-881ffed846a7732fc77af139cdb4cb09ea0379bd3c8ebce095f989086660766e 2013-09-12 02:31:40 ....A 249868 Virusshare.00097/Backdoor.Win32.Androm.ibeo-dfee1d0c50756e99d96056afbb87263d170ec1986e81b0de370322c46eef2949 2013-09-12 02:17:24 ....A 61440 Virusshare.00097/Backdoor.Win32.Androm.idom-417cc2067854744b00a4b4cbe30b80ee59bc3e3016fdbcf8ea6b74f0e16d6815 2013-09-12 02:05:18 ....A 311296 Virusshare.00097/Backdoor.Win32.Androm.iyik-f09e7a0bbd283c51eb9fdf89f7b406f798636da6ad65a23faa5ea6bcf62175e0 2013-09-12 02:22:38 ....A 552960 Virusshare.00097/Backdoor.Win32.Androm.izqx-f583bcce2d5767ebe312671d01111edd6ec363174cf5e917af45151f4d8ba771 2013-09-12 02:32:04 ....A 108544 Virusshare.00097/Backdoor.Win32.Androm.jdfu-fe9fb8bfd05957cd8688eb33557bf58791c2c3ae642abe093e66729e61a56d8c 2013-09-12 03:02:20 ....A 23040 Virusshare.00097/Backdoor.Win32.Androm.jvyg-6d04bce2d5e1de7625cb2d3e6c159c70079e3c9eefdcd68db18ed80ea09436fc 2013-09-12 01:42:14 ....A 214128 Virusshare.00097/Backdoor.Win32.Androm.jwvh-120d7bb6b558f4782f91739f301dfc3aec6a425439c77ea347f89430651474d1 2013-09-12 03:14:02 ....A 13824 Virusshare.00097/Backdoor.Win32.Androm.jwxy-722a927bfcdb4f7e0c188827bab6807d38fd79d659648af3aacf3fd22f483848 2013-09-12 02:56:28 ....A 381968 Virusshare.00097/Backdoor.Win32.Androm.jxcj-0363d09fed00680d275e40c896e596d779ecfdeb6435a1497a7e017ee308ab52 2013-09-12 02:59:08 ....A 384000 Virusshare.00097/Backdoor.Win32.Androm.jxcj-22b9dde1e56d00a8d94e1b15d62ea4d58327eda1e0c231ef8885d2be17dba464 2013-09-12 02:06:56 ....A 384000 Virusshare.00097/Backdoor.Win32.Androm.jxcj-343dcb5ef42975e5c939bf01ab9e45831ec856a966a144f16cb5e509b49abd99 2013-09-12 02:06:38 ....A 868969 Virusshare.00097/Backdoor.Win32.Androm.jxcj-3aa8c799b27efbcf0b1eeccfb109c57cd84022843af7b52f881bc48d7b5c4733 2013-09-12 02:04:38 ....A 556544 Virusshare.00097/Backdoor.Win32.Androm.jxcj-406cfa160815402cae1e8a061c0361b3e1f224d0e05c406cba31975ad3dddecf 2013-09-12 02:45:54 ....A 384000 Virusshare.00097/Backdoor.Win32.Androm.jxcj-8ef9aaa891cd592b54df1763acbacfe00c1648dcb311d0d401b225af51743883 2013-09-12 02:46:50 ....A 384000 Virusshare.00097/Backdoor.Win32.Androm.jxcj-95af0d61814cd6cee76009a6abe77deaa41a02d0c613c75cf838a4fe01e0ab2c 2013-09-12 02:34:52 ....A 384000 Virusshare.00097/Backdoor.Win32.Androm.jxcj-e9132f66e39cba3af9b9492829ebd8a15be5113340ec7e3d03a822789d1a1f5d 2013-09-12 02:43:42 ....A 384000 Virusshare.00097/Backdoor.Win32.Androm.jxcj-ec7696e1f5292222b286ec19e65786abaa7b5204c82b0e7f76bac49e4a606d7a 2013-09-12 02:47:00 ....A 490746 Virusshare.00097/Backdoor.Win32.Androm.jxcj-f0a3a015956eaaa940d7113d160a9513a76553c410599194c0a39eb3851766c6 2013-09-12 03:14:48 ....A 163840 Virusshare.00097/Backdoor.Win32.Androm.jxdt-96152e8c511ae1fa95239dd1a18bca986bd46209cc4cd7b04a3b631b37c2d5ad 2013-09-12 02:57:12 ....A 163840 Virusshare.00097/Backdoor.Win32.Androm.jxdt-ed93a8b1ff7331006ca73df428f69fd3738f2e3b390ff0040887535a1b3d01b1 2013-09-12 03:28:32 ....A 163840 Virusshare.00097/Backdoor.Win32.Androm.jxdt-f509237e7c24d67fee52d5eb018d3508e394336b5357df08fed0dbc6a7501b29 2013-09-12 02:10:08 ....A 163840 Virusshare.00097/Backdoor.Win32.Androm.jxdt-f701775596bd225cddd20b95d5c8a4ffb6b97f63137392c0fc0b87d5f372d78c 2013-09-12 02:20:12 ....A 481730 Virusshare.00097/Backdoor.Win32.Androm.jxgi-8a696caf33866ca99f86e07bffc3c801eab2bb2f5e6b67c722ca026049d76087 2013-09-12 02:51:08 ....A 236032 Virusshare.00097/Backdoor.Win32.Androm.jxgi-fabf9e57c704180284801ac7ca29d0ee94d10dd1aade0c8c8855fc676d270120 2013-09-12 02:56:18 ....A 1587739 Virusshare.00097/Backdoor.Win32.Androm.jxhv-401c2fc5b65e5f6e994ed2518e7016982a5fddf498d1715d2da51d79b539be20 2013-09-12 02:57:18 ....A 94720 Virusshare.00097/Backdoor.Win32.Androm.jxii-274d2eb6df1e5c30ed78114c34023521ead09cae409f05a0257813f0a311a38c 2013-09-12 02:56:26 ....A 46156 Virusshare.00097/Backdoor.Win32.Androm.jxkr-51d37a74448f34833bbaf76ef61ca924e70f572f07ea78e3cc69af92da8440b4 2013-09-12 03:21:52 ....A 46988 Virusshare.00097/Backdoor.Win32.Androm.jxkr-e09e4a8f226198634ac17af41ae370bb957c44ebc7eb4afdd72a295f11f3adf6 2013-09-12 02:54:32 ....A 162899 Virusshare.00097/Backdoor.Win32.Androm.jxmt-837212dfb5d0d955d62d4e9abb2140a03d9e9d49a536ee29d31c75a1cc7b05f4 2013-09-12 01:43:50 ....A 141907 Virusshare.00097/Backdoor.Win32.Androm.jxmt-f5e01ae944b199315a8b301c3004f7c84fbf8ca83699d7fc510c16100a3c505f 2013-09-12 03:10:38 ....A 53760 Virusshare.00097/Backdoor.Win32.Androm.jxzd-527f8d3523ad3b2497e88026c944e7027a49eb4e28f12eebd8fd5e57578c7b02 2013-09-12 01:38:30 ....A 49157 Virusshare.00097/Backdoor.Win32.Androm.jyap-4223640b42aaecebf8d54788ec89d6ddbf7775fb1b3ea05443a172448c8e3545 2013-09-12 03:22:28 ....A 49157 Virusshare.00097/Backdoor.Win32.Androm.jyap-ed32d598b51198c3c8dfed20bbb90b5572a508fdd7a123231124a3556fd1c2ad 2013-09-12 01:49:30 ....A 172032 Virusshare.00097/Backdoor.Win32.Androm.jynd-7a07e593ff5bc6cadd026ffbca468564122f5f000a98da7dd645d1e45dc7a841 2013-09-12 02:09:10 ....A 45056 Virusshare.00097/Backdoor.Win32.Androm.jzms-8906341be1553d4b4a45b8acd9bca2e9ee70fc25adba43b0f4070992f6fb126f 2013-09-12 02:43:32 ....A 240640 Virusshare.00097/Backdoor.Win32.Androm.kaap-688957d2ca4c698d6d5966de8c9e514b3205895dfda3483bc23772a2049915c9 2013-09-12 02:27:26 ....A 1000448 Virusshare.00097/Backdoor.Win32.Androm.kack-d8dda2043d3a53d2c2bb37ffaad44e0c3d6722e7788b3d7934e261c1180995d2 2013-09-12 02:20:34 ....A 25548 Virusshare.00097/Backdoor.Win32.Androm.kado-e6d921d26e8358c3c83874e92d2ffa0957e9a67599adbcdca22ee98aa6458db7 2013-09-12 02:48:02 ....A 28251 Virusshare.00097/Backdoor.Win32.Androm.kqvh-456805a4b876e32f9140456d5b4522131dcbdc29b19d9c49178b4f1823fb1f5c 2013-09-12 02:06:46 ....A 462848 Virusshare.00097/Backdoor.Win32.Androm.kqwh-d7c4288563a3bd85986ab209b51fafbf526dcce9a55b7cae0bcef85f7b1978b9 2013-09-12 02:23:50 ....A 462848 Virusshare.00097/Backdoor.Win32.Androm.kqwh-e61cf9655b700e5c28112d7ab7323cab69b0b577d7411249b53898d4cb6e7998 2013-09-12 02:43:28 ....A 311296 Virusshare.00097/Backdoor.Win32.Androm.muqp-bbbbf893999644b835b60497bad8207d044cf54721dacc585664c4bc84f10262 2013-09-12 02:17:30 ....A 311296 Virusshare.00097/Backdoor.Win32.Androm.muqp-c6118406de68eefbed6fd2d674e5ad9ab8211a04ff8d0fd418aa9a8b1d65f3eb 2013-09-12 02:58:58 ....A 311296 Virusshare.00097/Backdoor.Win32.Androm.muqp-d11abfa265f88e34dda80de3e2bbe21f2dcc0442bb2d86abc3448f20add855a1 2013-09-12 03:28:00 ....A 311296 Virusshare.00097/Backdoor.Win32.Androm.muqp-d8dd16d2a3d46004b60800dc2bdc12970c4563c68af1568fbbf3d0c21c647e06 2013-09-12 02:39:36 ....A 311296 Virusshare.00097/Backdoor.Win32.Androm.muqp-ddc9d00471f71b18f80d37e4630d9add823280b4420931d99e07e9e01e9e17f2 2013-09-12 01:42:58 ....A 311296 Virusshare.00097/Backdoor.Win32.Androm.muqp-df7a0319600f3225041168e43afb9fc327761f65b6277d46e0c51393f2be88d3 2013-09-12 03:16:48 ....A 311296 Virusshare.00097/Backdoor.Win32.Androm.muqp-e86b01293398868b420108b312361a0903f105d0ed5a406192021c979c3fce98 2013-09-12 02:22:18 ....A 311296 Virusshare.00097/Backdoor.Win32.Androm.muqp-fc9eb4e1322920cd7086f94f62b18f9f136e253164dc52e1b3dfa5c7ee175091 2013-09-12 01:58:16 ....A 218970 Virusshare.00097/Backdoor.Win32.Androm.otoz-905147b28041f2a9dcd52f564b69072b49bb0928b0db578750542dc465cbf73c 2013-09-12 03:06:08 ....A 4603392 Virusshare.00097/Backdoor.Win32.Androm.oumb-2eaf65c7f605f416e794d276db96bcdfa41be88d3d286d91e9ffa78bfe7a76c6 2013-09-12 02:42:36 ....A 386720 Virusshare.00097/Backdoor.Win32.Androm.ouof-e3d1ea7b73f8e1fe32dfba12b2b84dccae9f13145848f6a1504827415882be92 2013-09-12 03:17:02 ....A 227440 Virusshare.00097/Backdoor.Win32.Androm.pmks-eb580faee1190cbe8a8d77de75045275ce5fd26b823f97b88b5821f28acc86e6 2013-09-12 03:30:34 ....A 135168 Virusshare.00097/Backdoor.Win32.Androm.qmqc-bbf83cdf48b1de45099d0c87563219f71d5126b93cfcfa4c1ad9e5a6031e68b4 2013-09-12 02:12:12 ....A 491520 Virusshare.00097/Backdoor.Win32.Androm.qrqs-065f4a7e6c053deecdbbedf3647e52c8dee1771e322e66cf132df4d4bec0729b 2013-09-12 01:54:16 ....A 89216 Virusshare.00097/Backdoor.Win32.Androm.roqd-1f81a081b2a1795786bfc6bed6085f1f442fe67961eb4a9fec65168f3dc52cdc 2013-09-12 02:01:00 ....A 334151 Virusshare.00097/Backdoor.Win32.Androm.spv-9d31863f2ef58108ef549c087be48afb08a1e38eec96d3ff6b06c767bfe38e8a 2013-09-12 02:00:36 ....A 714240 Virusshare.00097/Backdoor.Win32.Androm.sts-fa646ebfafd7c264365b79af90a8abe1526825eeb7b5143d3d8bb424388c8913 2013-09-12 02:14:28 ....A 504022 Virusshare.00097/Backdoor.Win32.Antilam.20-209206facee11ddfc168f6214a853dd4a6d7cd70d0b51af7b0525c4a8abd0f5d 2013-09-12 02:40:50 ....A 1066112 Virusshare.00097/Backdoor.Win32.Asper.aafs-3732a584baa07e0a03a72b52c2e8a11f92187202a9db21a4f54a7d6a3097b504 2013-09-12 03:12:12 ....A 1066112 Virusshare.00097/Backdoor.Win32.Asper.aafs-703d7a79125cc5353ef7ef5f1a45be3658544002e938a6254703b9efff71a4fa 2013-09-12 02:01:10 ....A 887424 Virusshare.00097/Backdoor.Win32.Asper.aaft-234ea82d3f32331ec62541039977b81ac84e3582ebdda33bac37ef178f74881d 2013-09-12 02:42:00 ....A 2513536 Virusshare.00097/Backdoor.Win32.Asper.aaft-3cfcaf514dcd53175c4db9fc9bfc1162ac0bc3342012e24dc64275c75cf16162 2013-09-12 03:19:04 ....A 2513536 Virusshare.00097/Backdoor.Win32.Asper.aaft-9b6fff69abffd62bdf13966a2865e271b751cdb0cd810c2a0e8804b5129b27fe 2013-09-12 02:18:48 ....A 2992768 Virusshare.00097/Backdoor.Win32.Asper.aafu-1eba1831402e8f8aba14233fb2b33b780487ab1264589983035a316403460eab 2013-09-12 02:01:46 ....A 2841216 Virusshare.00097/Backdoor.Win32.Asper.aafy-341cb998bf9c05b5601cb4685bc1d80bc68a67389d8abb2f564d17ce427188f4 2013-09-12 03:07:04 ....A 2841216 Virusshare.00097/Backdoor.Win32.Asper.aafy-412f9dd0ebc92e7d992485dfa67907dc5d149b89faa7603fcbf529e4e47b1036 2013-09-12 02:16:34 ....A 2841216 Virusshare.00097/Backdoor.Win32.Asper.aafy-6dbf58f238368ae3316ea0ce3413f22cf912886a5065ca5dfec93cf9ee8db249 2013-09-12 02:16:46 ....A 2841216 Virusshare.00097/Backdoor.Win32.Asper.aafy-ecad4b5d5f85be08fb27a3c0c35c92941338cb4b95ff09c69f107baf5033e4b0 2013-09-12 02:23:30 ....A 1698432 Virusshare.00097/Backdoor.Win32.Asper.aano-55531903235d20a14e76a23c507c5c3d921bf89bf068d3e340b8c4bbaa5f4f0c 2013-09-12 02:49:12 ....A 954496 Virusshare.00097/Backdoor.Win32.Asper.acko-e4d5d3cd3088f810ca50e50cb9697f3f6a111e0c4c7df372ceac3c950962a388 2013-09-12 01:42:46 ....A 789632 Virusshare.00097/Backdoor.Win32.Asper.ackp-d9875c12b1fdff5b0cb72ade5894ee6f01a527e2e702402d8664571e57ff3698 2013-09-12 01:59:24 ....A 2030208 Virusshare.00097/Backdoor.Win32.Asper.acmd-8109bdce5493fd1a3674a8801675e13195706db7be07df70d3a52a2a5a56c480 2013-09-12 02:10:42 ....A 2030208 Virusshare.00097/Backdoor.Win32.Asper.acmd-9ebae7e7aa0b09287dd6ac508750cc727a737c22fd0af289881c6f65bd3176e4 2013-09-12 02:52:48 ....A 526464 Virusshare.00097/Backdoor.Win32.Asper.acmk-3d7407ebd6c535cc451bffc4646f3e4eef76cb21409b30eca2ccb50d0612fe1f 2013-09-12 03:02:40 ....A 526464 Virusshare.00097/Backdoor.Win32.Asper.acmk-def6c2e7188b149c666abeaf55cbdab00bbb41545c24edb5130195a500b7db10 2013-09-12 03:14:42 ....A 844416 Virusshare.00097/Backdoor.Win32.Asper.acmz-54acae14ad9f82ba429d5ca331335838e6f774fd597338904be8b9cf8d34ae99 2013-09-12 02:58:28 ....A 342656 Virusshare.00097/Backdoor.Win32.Asper.acmz-8828a54e12ebf4a26cc0ca57af69847d3aeaed4a92d7bee596e0a470848ed452 2013-09-12 03:11:04 ....A 844416 Virusshare.00097/Backdoor.Win32.Asper.acmz-920f9706787874e05b076b992b341522f41aab89693071b3bb8acdf9bb0844ea 2013-09-12 02:34:58 ....A 1411712 Virusshare.00097/Backdoor.Win32.Asper.acnc-2300f38472bb1bc2289b33011ce3a307bf3d57fa9fb961db08b322649fcf49e8 2013-09-12 02:34:14 ....A 374912 Virusshare.00097/Backdoor.Win32.Asper.acnk-31e62d744b39bf714ec7aa9b5422fb5827b16ff07f581478c5ee35669bd88f9c 2013-09-12 03:01:30 ....A 981632 Virusshare.00097/Backdoor.Win32.Asper.acnk-59bafae8b872d9095b3c66936fa0b3c71cf2724b5d36a15e05fd66fb9e3dd5d5 2013-09-12 02:21:20 ....A 374912 Virusshare.00097/Backdoor.Win32.Asper.acnk-d0fbb57ecee3306ad4561d60e0e7419172f570578b12c14dd7f84697ac5dc2aa 2013-09-12 02:47:00 ....A 981632 Virusshare.00097/Backdoor.Win32.Asper.acnk-ec5e5675ffb55bfaa7a9539d0f1ab0fee1330fc46c31811b683a68fb99e068f4 2013-09-12 02:46:50 ....A 1560192 Virusshare.00097/Backdoor.Win32.Asper.acnu-718fb874bd99380788d99370df7e238e86098466b85c82fbb86fac1912b24a63 2013-09-12 02:15:26 ....A 1432192 Virusshare.00097/Backdoor.Win32.Asper.acog-1c060205a75d6889bb76c30dcbf5ba0624e13e6a1b59d1f5a5341d08ce562e5c 2013-09-12 01:43:42 ....A 1432192 Virusshare.00097/Backdoor.Win32.Asper.acog-9c51ea28f47c9f7b6b81db753249dc7630f41c1ac1e2954a5b93c4f936893649 2013-09-12 02:56:46 ....A 493184 Virusshare.00097/Backdoor.Win32.Asper.acqi-017812195f9898d0bda14e9b2e36e0a2d5a848177ec48ce6403cee4e999614cb 2013-09-12 02:14:32 ....A 493184 Virusshare.00097/Backdoor.Win32.Asper.acqi-02cc77d509d4b2db9fa28cb58a341587eb811438cc6d409f89062b8122e6d70f 2013-09-12 02:52:00 ....A 493184 Virusshare.00097/Backdoor.Win32.Asper.acqi-dd5a5ef4b014d2ea2484727f24c0bb9fb58dba3e2a4e312db345553b92e4b461 2013-09-12 02:31:02 ....A 915072 Virusshare.00097/Backdoor.Win32.Asper.acrj-f17ef16ccde64d587a8ca1603a196c8c2330fee393b1512840264fe1a05e7d1c 2013-09-12 02:11:36 ....A 915072 Virusshare.00097/Backdoor.Win32.Asper.acrj-f4b35dc25ebdd08ad325c9791dceec21f403fedae209170eb9b6615b770e185e 2013-09-12 03:26:58 ....A 1219200 Virusshare.00097/Backdoor.Win32.Asper.acsy-ff0969e93a8bbc2215fc3492c84572345ffa84c0567bba63d024d99c9bf1bd93 2013-09-12 02:41:10 ....A 3041920 Virusshare.00097/Backdoor.Win32.Asper.qja-932dba5072b525b04bb27807c7521c82ad19493a7d6cf8ea4d76cc98c0ac3ad5 2013-09-12 02:24:36 ....A 2390656 Virusshare.00097/Backdoor.Win32.Asper.xbl-f9a575919a9caa85927701efaafa9d50cc0f981584f938aaa7634224b99cb615 2013-09-12 02:18:56 ....A 2390656 Virusshare.00097/Backdoor.Win32.Asper.xbl-fee5d96e579796fd970eed21dba384291580f1f9cfcc72e5a1565433b245f3c2 2013-09-12 02:43:18 ....A 543360 Virusshare.00097/Backdoor.Win32.Asper.xod-ec2173d2f3f2ae0db6d4da63952362d25d5e365e68b62e68760107e7dde8363c 2013-09-12 01:54:18 ....A 2546304 Virusshare.00097/Backdoor.Win32.Asper.zml-ec393710500519d95ff9cb5530ccda6722745738e4812d972d3afc29b1dc0ecd 2013-09-12 02:13:20 ....A 2546304 Virusshare.00097/Backdoor.Win32.Asper.zml-ffa63020b02c74e3e95faf2bfbeec06d6c836a5ff4c94f836425993a515e47ae 2013-09-12 01:49:34 ....A 2382464 Virusshare.00097/Backdoor.Win32.Asper.zmo-699bd962ba48db576c1c683abfafc0d3367e900428e4a6d3721a3078104c3ff3 2013-09-12 01:55:22 ....A 779904 Virusshare.00097/Backdoor.Win32.Asper.zmx-4681a22ee8ff8335cb88274c2ad4d551125b1199f85cbd35a539b5cfc8198df6 2013-09-12 03:07:44 ....A 2476672 Virusshare.00097/Backdoor.Win32.Asper.zob-1daedf236a01cd1649c9f715182d81ce793c71b501557fb0c0eafbb7e8d5df10 2013-09-12 02:52:46 ....A 2476672 Virusshare.00097/Backdoor.Win32.Asper.zob-280d94eb149c708daf040a5c1f8ac9bf3203acd75ec71b1e845705ce0becc961 2013-09-12 02:24:48 ....A 2476672 Virusshare.00097/Backdoor.Win32.Asper.zob-42919389394677721c0114cbe2b880e8640649753c472da3119e5b333c3e89ea 2013-09-12 02:22:20 ....A 818304 Virusshare.00097/Backdoor.Win32.Asper.zob-50b891ae8b256c7bd294efa9e773415fc407369d05dfe87680c875da3263e099 2013-09-12 02:59:14 ....A 2476672 Virusshare.00097/Backdoor.Win32.Asper.zob-59bc4b8510ff941c2214fc98cd7ee1f2bccd7e8bf6e0b0bf05a6a9de7c5bbde4 2013-09-12 02:50:08 ....A 2476672 Virusshare.00097/Backdoor.Win32.Asper.zob-75a3fb58847b85855bd86095862dcdb8353d860392b23f9df502ea0cee14832c 2013-09-12 03:10:44 ....A 818304 Virusshare.00097/Backdoor.Win32.Asper.zob-d46bc3188893dde236df899ece9ca3f0dc45ddbd72f4e5acdbb9118f9d5e9f2b 2013-09-12 01:51:36 ....A 23614 Virusshare.00097/Backdoor.Win32.Asylum.014-f0d59c5b5bd94b0923bb8a005f093ad601bb45e77a142771c4bb3c08b71a0ae4 2013-09-12 02:31:52 ....A 304351 Virusshare.00097/Backdoor.Win32.AutoIt.al-adf4695f853bbe2a7e9f1086bee4ab2bd2b219fb5c6be26432af8cea45a0367e 2013-09-12 02:45:00 ....A 371489 Virusshare.00097/Backdoor.Win32.AutoIt.ap-1370105e7553f3b311cf6c2bb34788f1f0588c376ba20c5cc55ea6ddf4f96943 2013-09-12 01:58:16 ....A 434355 Virusshare.00097/Backdoor.Win32.AutoIt.ap-b4c653b26dc81d943ac1b4c228748623a659f14f1a94c103644bfe034e1b2e71 2013-09-12 03:12:38 ....A 985397 Virusshare.00097/Backdoor.Win32.AutoIt.bn-9962fd153d1237edd53a9a35feef5adb61fb80ff5ade68ad38fc3db9a7d13871 2013-09-12 02:59:28 ....A 24064 Virusshare.00097/Backdoor.Win32.Azbreg.aawc-e47fce0a63df03617069b3d737240c5673eebba092711a7a666df25fe34673a2 2013-09-12 03:16:34 ....A 412911 Virusshare.00097/Backdoor.Win32.Azbreg.asq-bb4159633c3e44de3fa99023cd9fe2e5c2f72b296347fd2eaa553b0cbb8e1a64 2013-09-12 03:00:54 ....A 413419 Virusshare.00097/Backdoor.Win32.Azbreg.asq-e07319263c20b6ab4b5eb48ed7030426be941ba2a179408e4fd25ce1eb181217 2013-09-12 02:17:44 ....A 413558 Virusshare.00097/Backdoor.Win32.Azbreg.asq-e574761c5b9402cbd1330e947bf3cbeec2907979d6377db27fd678d321aac47c 2013-09-12 02:30:00 ....A 413755 Virusshare.00097/Backdoor.Win32.Azbreg.asq-efd1461006a9b946b3224663ad34a8842a95d7eaabb54f422a8717b448585de4 2013-09-12 03:28:00 ....A 76288 Virusshare.00097/Backdoor.Win32.Azbreg.pgx-da8311b5fcb75c1391744195404aebc15e3544e937c1ffb9a352faba890266dd 2013-09-12 02:34:14 ....A 296763 Virusshare.00097/Backdoor.Win32.BO2K-d8e43e9de7c9a367ff1fa5f857d89a1634d3d94812fad1e8dfca3f8d7b34a409 2013-09-12 02:39:18 ....A 2996307 Virusshare.00097/Backdoor.Win32.Bancodor.bs-9427e7fa3b09beea4969888a7367fb537fd5e455942bba783fd49dd470b06c9b 2013-09-12 02:14:38 ....A 106496 Virusshare.00097/Backdoor.Win32.Bandok.be-3edaea7477e8714909556eaaf0c38abb13d40334ed7031b438ccf80bdb7ee758 2013-09-12 03:21:18 ....A 135168 Virusshare.00097/Backdoor.Win32.Bandok.be-4df249ccd1142ab70018c8a67d917cea1993d77e9bbf658323d4647f0b4eb7bd 2013-09-12 02:08:42 ....A 98304 Virusshare.00097/Backdoor.Win32.Bandok.be-db1a1f2b2573f634340010ff153507e0ae536dfd80de125c8c1e8798bd34eb6a 2013-09-12 02:30:36 ....A 98304 Virusshare.00097/Backdoor.Win32.Bandok.be-fc612cd68a0a4e4dddaf4e100d3090b45e7c8ce0576743e4813f8072cb8e1281 2013-09-12 01:52:04 ....A 86528 Virusshare.00097/Backdoor.Win32.Banito.bt-59de1a7517bddb575591ace04a5de15a8070642ecb01c158da00ae9780256c5d 2013-09-12 02:02:18 ....A 945626 Virusshare.00097/Backdoor.Win32.Banito.cnc-44956f546aa7c5c7a61b1eb3f10a9155609321a9bf5f60abcf7478486a5910d2 2013-09-12 02:09:10 ....A 214027 Virusshare.00097/Backdoor.Win32.Banito.qtj-331ef62778080f0350dd5183dc61a48b230d8dfd5a015f3f710152749d224686 2013-09-12 03:21:18 ....A 204800 Virusshare.00097/Backdoor.Win32.Banito.qtj-f0e0abb848cffed77e9120ae2b846e88b31c57fd63cba1e35d61f5ae9d8b7fbf 2013-09-12 03:01:46 ....A 64082 Virusshare.00097/Backdoor.Win32.Banito.wif-3e1a7d526f9dd8961312bf896c296ad7bbf6b314c79ae886fc2a471d59e334bc 2013-09-12 03:01:20 ....A 87896 Virusshare.00097/Backdoor.Win32.Beastdoor.az-3357d6b7bab1d98e27d466b0eaf8a9f7c985a2817abd8468a9900537c83c5228 2013-09-12 02:36:24 ....A 67152 Virusshare.00097/Backdoor.Win32.Beastdoor.az-abddb0c2f7bc27adf6f7fa4207a0c22b263e3211ceed7dfee85b1d52ab7dc8ac 2013-09-12 01:39:30 ....A 132693 Virusshare.00097/Backdoor.Win32.Beastdoor.kb-d0e04b6e3262e7657f468d8605326574d47e1e171ab2787c106f0828af6d5082 2013-09-12 02:35:14 ....A 31080 Virusshare.00097/Backdoor.Win32.Beastdoor.l-f4f48643276e142b77fb55d123ca5bf876e377b06e47f56fd0405dc7ae442e15 2013-09-12 03:18:42 ....A 117424 Virusshare.00097/Backdoor.Win32.Beastdoor.rw-fa55457cf7f6e93031bb4d7ecc09cb1d21d0e3aae3fba1ffc8aaa9670b5d65c7 2013-09-12 02:52:06 ....A 246784 Virusshare.00097/Backdoor.Win32.Bifrose.aa-e72fa340a92b15b3fc1b4b443f4a54451eac43b3e9908fd09e254fa9b54ccb47 2013-09-12 01:42:14 ....A 1466368 Virusshare.00097/Backdoor.Win32.Bifrose.acci-28b866d390a724ff094084184f83fa522f283455c616e4295e81e8fe47087896 2013-09-12 02:22:32 ....A 629760 Virusshare.00097/Backdoor.Win32.Bifrose.acci-2e58e34ec1a5cc0f160acae0f41d26c47dcdf6cbac8ef036b7c96b869fd953e9 2013-09-12 02:37:08 ....A 1491040 Virusshare.00097/Backdoor.Win32.Bifrose.acci-4c9f5f5ebf5b595f7ea3394a4237ded5453a0e6e2f843e0656fe0a2faf69f618 2013-09-12 01:43:48 ....A 1837568 Virusshare.00097/Backdoor.Win32.Bifrose.acci-def99b17d87d1828805706cd81b3051e38772cfbbaf8e543c15f82489ca1aa8b 2013-09-12 01:46:00 ....A 1466856 Virusshare.00097/Backdoor.Win32.Bifrose.acci-f564ec042e00f7ba28dcadab4e1d4c999282b3ee5bfd06db7a897ab6168e6c28 2013-09-12 02:27:28 ....A 89793 Virusshare.00097/Backdoor.Win32.Bifrose.acf-ddcf83f6e3746ece188fbbdb1ebea2fc65313964bc9329d71e3a390bcbdc2d8f 2013-09-12 02:59:04 ....A 950272 Virusshare.00097/Backdoor.Win32.Bifrose.aci-142c09a7f9e2b210dd30a4a7a923d09cd533888958abf049aa3cfaea4fe88667 2013-09-12 02:54:46 ....A 77555 Virusshare.00097/Backdoor.Win32.Bifrose.aci-2ccf634a2c83698ede3496874c53596ddbd22564306994c706f4b030cc021f61 2013-09-12 01:45:40 ....A 921800 Virusshare.00097/Backdoor.Win32.Bifrose.aci-318e7ed832e95a0f607dd9ed491d2eb40467e880ebe9a121b539c6b2cd751d47 2013-09-12 03:02:32 ....A 182769 Virusshare.00097/Backdoor.Win32.Bifrose.aci-4421f8ba00916eafc65a8669c6d9fcbe853b1f0a304a8927423f7a924802f68f 2013-09-12 03:20:32 ....A 101888 Virusshare.00097/Backdoor.Win32.Bifrose.aci-4c6702f9dcfc7e5a2787891e83bdffe8c9fe553e03bc9849623fa2ad57d4a5ec 2013-09-12 01:53:16 ....A 206080 Virusshare.00097/Backdoor.Win32.Bifrose.aci-8eb795db3bcbad04720e977a22727057f8fea9c1245a59fb53c2f12f0d538fc4 2013-09-12 01:38:52 ....A 183063 Virusshare.00097/Backdoor.Win32.Bifrose.aci-8f6d23b8b135386c1d0759f87ed820f76d321ba9ffb8860caa57cc7b892c6966 2013-09-12 02:14:58 ....A 43520 Virusshare.00097/Backdoor.Win32.Bifrose.aci-b207cff6f25dfd435abd35980cc3ecfa00ddb97efce6322f36b60751436e6a11 2013-09-12 03:15:44 ....A 28672 Virusshare.00097/Backdoor.Win32.Bifrose.aci-d2a728373aeb7160a77de799b95ba5344a07cd2d0a73bd7e55490be5e333d18b 2013-09-12 02:44:14 ....A 213187 Virusshare.00097/Backdoor.Win32.Bifrose.aci-d3f7b5813844ea906883b6add2bbdebe8471594de4179a5b05b539a5ba891b56 2013-09-12 03:14:22 ....A 183273 Virusshare.00097/Backdoor.Win32.Bifrose.aci-d40d0144f9af9f00ae7a83dce026229a48d2ab3b1e8c9e52a5a927865ddbd6f0 2013-09-12 02:19:26 ....A 27549 Virusshare.00097/Backdoor.Win32.Bifrose.aci-e104d9a1b1c6fdfc0c2bcfbe7a9b196b2e700fb1278fbd460f1ccad3e277be2a 2013-09-12 02:04:38 ....A 58738 Virusshare.00097/Backdoor.Win32.Bifrose.aci-e665214dec38665925022f31e44020dc26ef2985adabe00991bfb1ec21fcadeb 2013-09-12 02:11:12 ....A 147552 Virusshare.00097/Backdoor.Win32.Bifrose.aci-e8e902843edd142679e2cac4771d25c4bef1c86fe2326ff88b8d51e58da12c63 2013-09-12 02:17:18 ....A 27517 Virusshare.00097/Backdoor.Win32.Bifrose.aci-ea939b03379e66d0786869b2d9d2fb91e767c21a262d9baf07803c7d527b7a7d 2013-09-12 03:31:36 ....A 174321 Virusshare.00097/Backdoor.Win32.Bifrose.aci-eafe69a09870877715c4902d44ae9c0b2c56649193f2a234f9a6fbc7fcd64b32 2013-09-12 02:12:00 ....A 27517 Virusshare.00097/Backdoor.Win32.Bifrose.aci-ed036cb05d767cb39dd69a47a08b77ed3f1c3b07205e3d84f3ed091dc1c86efc 2013-09-12 02:29:08 ....A 27517 Virusshare.00097/Backdoor.Win32.Bifrose.aci-f0911c7f595c92760700541855d601beb52b888455bc1c3b0956aa8f23021b2a 2013-09-12 02:21:18 ....A 1007995 Virusshare.00097/Backdoor.Win32.Bifrose.aci-fb8e2677caa12f0950f6a88bd0ec6d622292f70cc11c2ed6f2ffbc2809554c60 2013-09-12 01:58:56 ....A 160637 Virusshare.00097/Backdoor.Win32.Bifrose.aci-fc978411f8cf2a6b1b81f80ba0f7e1190897e6742fea4fea42732333e29abf0e 2013-09-12 02:56:24 ....A 74109 Virusshare.00097/Backdoor.Win32.Bifrose.adr-73564f9fe4532d774bf90ac10262396542f55fddaf9e22d7c49596b85de55f2e 2013-09-12 02:20:46 ....A 192326 Virusshare.00097/Backdoor.Win32.Bifrose.adr-876283e3b453685bac13bdc825f2b7709c15defd49c0543659e4e627849f8187 2013-09-12 02:54:28 ....A 621568 Virusshare.00097/Backdoor.Win32.Bifrose.adr-8768407f95132fa7677e58b630f3b7418f36b4de288ff5d7abb8517394305953 2013-09-12 03:00:42 ....A 601887 Virusshare.00097/Backdoor.Win32.Bifrose.adr-e02bf43f8447fe27ad093f74dc8f6fe3e91b5b5508ae491ab417645103fda508 2013-09-12 02:26:20 ....A 700416 Virusshare.00097/Backdoor.Win32.Bifrose.adr-ec297fc24111f4361a3b6302d142b4d6c6417a4ae23071eb49721372e6084335 2013-09-12 03:31:46 ....A 626440 Virusshare.00097/Backdoor.Win32.Bifrose.adr-ecf1a0599a413a3e7177b8368fc59650ace28fc8df4fa97f7ad05470a0283b2e 2013-09-12 02:25:00 ....A 51653 Virusshare.00097/Backdoor.Win32.Bifrose.adr-ed1375a6e14da707fe8cd18c8b60cfbd6ff4dc3e65eb40d852645707584433e7 2013-09-12 03:25:06 ....A 4608 Virusshare.00097/Backdoor.Win32.Bifrose.aedl-ece60a71e727589fe8623df13ce32a9193ebaceee82b2b3e03964d50a10c5cc6 2013-09-12 01:41:34 ....A 1347343 Virusshare.00097/Backdoor.Win32.Bifrose.afe-21fd1be6f5f26a70b4daa9e4cf99e2f18798952e59883033e50f99c227e78b6f 2013-09-12 03:26:38 ....A 30544 Virusshare.00097/Backdoor.Win32.Bifrose.ago-82032c2c1791b0f6a5df0bc0245e7881ef7c43f7708f2c534347223b4992d82b 2013-09-12 02:49:00 ....A 30140 Virusshare.00097/Backdoor.Win32.Bifrose.ago-e6a2845c868cfc89dcea2069493acca929dd4e46e673d1e539e7cb165c86694d 2013-09-12 02:19:04 ....A 98720 Virusshare.00097/Backdoor.Win32.Bifrose.ago-e91ece01ea769d6d5b8344088bf75740ad78b0b597199bb35bb459f4f13629b4 2013-09-12 02:46:02 ....A 394094 Virusshare.00097/Backdoor.Win32.Bifrose.agq-244f6754739e629510dd3563fd10bcd2db68777b4a06c94432b74c2f3e8d6632 2013-09-12 02:01:30 ....A 89790 Virusshare.00097/Backdoor.Win32.Bifrose.agq-4e064533e0d331a1f81bb46ec3451894301d75b434c5d8f7c2c2499f3e79e88e 2013-09-12 03:05:52 ....A 38061 Virusshare.00097/Backdoor.Win32.Bifrose.agq-8b7672d039aa7c4ead7d29c37968182f6d33457258e6a7d5da6d94b41a57f7f3 2013-09-12 02:56:30 ....A 37888 Virusshare.00097/Backdoor.Win32.Bifrose.agq-ca9a98dca8aa8310cc8029c21d0f442c96c2426fa8a6afaa5b7449ff80717c49 2013-09-12 02:07:58 ....A 89790 Virusshare.00097/Backdoor.Win32.Bifrose.agq-d3e1c38217585cb4cee7f64bbd24411adba833b1b52440d2588d0d01f87b443c 2013-09-12 01:53:22 ....A 37942 Virusshare.00097/Backdoor.Win32.Bifrose.agq-d91b2e1e127a8a9599704b48129deee8e51c5a1c3d0a54b5e06331a4d73a86a9 2013-09-12 03:18:22 ....A 32860 Virusshare.00097/Backdoor.Win32.Bifrose.agq-d9c0f4c1fdc7bc619fa6cd27a4b4846f3b6836abedbe477c783403a221bbe2e5 2013-09-12 03:12:56 ....A 89795 Virusshare.00097/Backdoor.Win32.Bifrose.agq-df3322435ebeb797607174064ce3e1cb8722735f4a595ce91e2c62e2d4b64545 2013-09-12 01:55:02 ....A 128512 Virusshare.00097/Backdoor.Win32.Bifrose.agq-e43dca4dab18719f943e77a091e5309945afb518ea9dc0625b4817be17ed9eff 2013-09-12 02:21:20 ....A 153791 Virusshare.00097/Backdoor.Win32.Bifrose.agq-e6f58eac3ba98cb4334e5ffad10cd505f9e8839bdd8a4e19bbc5080975148533 2013-09-12 02:08:50 ....A 32875 Virusshare.00097/Backdoor.Win32.Bifrose.agq-e938c9eec72a2aa24f498f1cab204e6810e548a92b0f3b2cfdd7f366a8e32dd7 2013-09-12 02:54:44 ....A 210944 Virusshare.00097/Backdoor.Win32.Bifrose.agq-f601a7e4ee5ba1433e3faf83357f11204e8ab6e6110b07d8a8703ed7e3b5e6ad 2013-09-12 02:24:06 ....A 34000 Virusshare.00097/Backdoor.Win32.Bifrose.agq-fc0ccdc0b285e7fb8eb4ea0341a4ec716132c029e168283bc437bc4e149bb9e9 2013-09-12 03:10:12 ....A 371578 Virusshare.00097/Backdoor.Win32.Bifrose.ahrh-2f021a3f1e9c3926d5af4be763e2cb79ddba39ceed6a6b45507bc054be019242 2013-09-12 02:13:10 ....A 1342221 Virusshare.00097/Backdoor.Win32.Bifrose.ahrh-a20aaba7325cba91d275b8a647de4702ff4672afcbcd9922039fe653fe34364a 2013-09-12 02:36:22 ....A 314651 Virusshare.00097/Backdoor.Win32.Bifrose.ahrh-aeaee13575bc3e6118b1cdee1c6bd38402703ed9fb974f7a0c864510ed88fa10 2013-09-12 01:50:38 ....A 732896 Virusshare.00097/Backdoor.Win32.Bifrose.ahrh-dabc4203b163134de9b2383e63e6a911a8d8ad4618e731ebc690d34ae0cc82b4 2013-09-12 03:16:32 ....A 596814 Virusshare.00097/Backdoor.Win32.Bifrose.ahrh-f6b1bc5598cf0a0f6dcb1457f332978942b27ef98f341cef67ff3de3e9dcf2fe 2013-09-12 02:16:26 ....A 186881 Virusshare.00097/Backdoor.Win32.Bifrose.bbt-d3841662e7218cc984bc8e0947baa7e79e9a46b18ae5541a6d90fa8dc2ac977f 2013-09-12 01:44:40 ....A 62269 Virusshare.00097/Backdoor.Win32.Bifrose.bdgg-c24f269eebbae69788a6424fc42b6e1b7883fb17e9902b7359634b4a9d7080a2 2013-09-12 02:16:40 ....A 51787 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-042ad64460fce2f670adfb70775b058db1c1ab30db74cbe9790d64b05666b896 2013-09-12 01:39:50 ....A 202968 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-5bbffa8aa36465b90dbd607d566ddfa42d0ecbbc17fb10297b0b62ad269dce3a 2013-09-12 03:18:04 ....A 28605 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-74620159e34c9e052654cf37dcaed658c83ab864574703394e1da67346ffb535 2013-09-12 02:41:10 ....A 149035 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-7532fb89073358d344f3da007243bc23a8068da316e3eef381af2f42161dc8d6 2013-09-12 03:31:16 ....A 418809 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-905e05bb4de24466a91b3cff960933505e3371c089730a4dc3327a16c239fc63 2013-09-12 03:14:54 ....A 34054 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-aa1bbcaf134c8b12ac83fe76e29caebbbefd8f7474df3663a65ce86cdab56212 2013-09-12 03:08:40 ....A 51621 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-b05d1afde35f9b9bae788ab006d18469032a9224667eb6cc2de98241287c2495 2013-09-12 02:59:52 ....A 130931 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-b6a808ea3e4898af66df8a20a1ffbeb059ecfe48f16f573c2eb7793ce7664e71 2013-09-12 02:08:18 ....A 51395 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-c6f1fbcc52a58cd63ff82b1a32d6508f85b002cd6a7d65cdacc6454b50ba5b4d 2013-09-12 02:04:50 ....A 77099 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-d22a08ac01e6e6690863343f58a214e28986565adb026ffdd07d8c7931ccda66 2013-09-12 01:44:56 ....A 1221456 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-d30e7be45ebeda4f82ba23060ab1bd0b098f26cc03a2b2f1c70b9192fa7d6024 2013-09-12 02:06:56 ....A 288637 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-d3ac96c4a6bdff253cb36790df63243b2589de8ded4ba380e7284592cd1618e2 2013-09-12 02:07:50 ....A 58309 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-d42dccaae6a488966d044d963140f22a7660ee1e9de1b37284e270efd973ae39 2013-09-12 02:32:46 ....A 54417 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-d5ceb4fbf840da4ff3615d12d599ee378cc9ba3bda6ceba9a14a3fedf24b2792 2013-09-12 03:18:02 ....A 29053 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-d799914d11f4b8d126074fca2794188ae8131ca6d4f7339dffc014d96df60455 2013-09-12 02:09:46 ....A 437129 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-d7bbf75cab76aba15656a66032ebc6ce0213cfb7eb409b0aa3b98079f2b2bfc1 2013-09-12 03:15:58 ....A 29085 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-d8c7325e3714718a6b6880e9dde3ff63828db58a7f3a1e375b5017aecae30b79 2013-09-12 01:54:58 ....A 9630112 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-da6f3f2fccea7226a6738e2e9b6cd7a6eefbd5e7c792d04472aa0d717c19113e 2013-09-12 02:08:56 ....A 354888 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-daf4d798786953ba48c5e662a85257993714098a3e3e18d22f445befd6ca7a91 2013-09-12 02:28:10 ....A 29085 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-dc53ebe62ddab12a849ebba46c266e534dec0b8044ad3299fe3ea9dfbd7bd212 2013-09-12 02:50:04 ....A 29053 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-dd9ab8d08f06eee87bddd385d0f216bce0bfca938b8cab79a1f6779f621366ce 2013-09-12 01:56:14 ....A 853501 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-ddc21842c80885c9e957b9082ad0772b8311b724b52f0f9a5ab1c0700c1d3dca 2013-09-12 03:31:58 ....A 120660 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-e48279434c099716b04c76e7d3812dc2a2581b51d5345c9c8bc29c0efeb0e182 2013-09-12 03:26:14 ....A 51227 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-e4d59b47fb496ee97a17419f5fcc217c2e09c800284d5f28157a5b40bd07eac3 2013-09-12 02:45:56 ....A 29117 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-e718329b0ed962706892ed8349f9153c00533fd5a694ce4a2f4bcd718e75fd2d 2013-09-12 01:55:52 ....A 434210 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-ed677bc158f8e9502bc6013021fc3884a2af52f5273425ba47b0499c2dad6204 2013-09-12 03:27:56 ....A 29053 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-ed91f20b7780558e7da1fb5252267eb0aedfeb7fc778d54841a25cb0f191907b 2013-09-12 02:22:36 ....A 51424 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-efb09202d7616fe1ee223ace01dd3785d9331a1485db091a53df9433ca4ed577 2013-09-12 03:23:26 ....A 4100589 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-f4c8d8b747d17aed945904de2b45e3bd5c0578f1745b1d05add81f05df20c897 2013-09-12 02:09:44 ....A 105341 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-f4ee0d00a5df472046d79396e125747197350ea5f8653599bd009dce48c36fcc 2013-09-12 01:51:46 ....A 229889 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-f6a1fddf125c2cfa1d1c07b04c1b633d94671e2cdd84072eb39642b41fc9dd1a 2013-09-12 01:56:32 ....A 492600 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-f6e80a85198b1362b1d0bd8b429967cf5d08f6ce3855c7decc29980e27a9536e 2013-09-12 03:11:56 ....A 10519968 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-fb3696c068b71f7c2dd52120587a3bb3842bcf22bf473155c6bf1d59f3518d83 2013-09-12 03:15:46 ....A 200607 Virusshare.00097/Backdoor.Win32.Bifrose.bgn-fc22afad0020e5550207d44a2c6229c4825cd8f2073c65195c1d40da744152e4 2013-09-12 01:52:02 ....A 24064 Virusshare.00097/Backdoor.Win32.Bifrose.bhrs-059707bba284bbf1c4713fd43e767e81ac5258836b763167fe1804d4413dbf5f 2013-09-12 01:47:24 ....A 13824 Virusshare.00097/Backdoor.Win32.Bifrose.bhrs-155713b882b1ed31733e894bd097a9032f4b0f4a90f979e6ffd845e461763ef8 2013-09-12 02:19:38 ....A 123129 Virusshare.00097/Backdoor.Win32.Bifrose.bmzp-818cd6e4eb2f4cf34eb3d4fcfaa17367f5c4f66d4a2f1f3e9147dc9928c9b3ad 2013-09-12 03:22:44 ....A 35578 Virusshare.00097/Backdoor.Win32.Bifrose.bmzp-aa41a48f271ecd2676effb644a57ebfa89332b095627b70a08d83313f8b05234 2013-09-12 02:59:20 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.bmzp-f9d46c89f898f290bf82d33e0fc5ec0af57cc68fe2e9b711b8a8882e58a4e32b 2013-09-12 02:24:36 ....A 544934 Virusshare.00097/Backdoor.Win32.Bifrose.brcq-f39dd5c03b7fd4872c6058c190148c5d1894445b130ad53cd9ef1f6d163c5199 2013-09-12 01:49:02 ....A 451072 Virusshare.00097/Backdoor.Win32.Bifrose.brrk-dd0abd6024551677914da992aed837276febc5726ecd28ade09b0a3e793b0d21 2013-09-12 02:23:12 ....A 217652 Virusshare.00097/Backdoor.Win32.Bifrose.bvvr-6da70b2aa4efdd35474f647f3523c262a4f2d53f0d6478d381f3cd4a6159c40c 2013-09-12 02:04:50 ....A 151997 Virusshare.00097/Backdoor.Win32.Bifrose.cbgj-3daa80c22af6a5138a52e9cf3d9e9776f8d6aed0d9e4ab8803d5bd99d1b33af7 2013-09-12 02:51:56 ....A 493416 Virusshare.00097/Backdoor.Win32.Bifrose.cfce-7e676cf123fd3ac92ee63bfecb13cc16adabe1f97a7cf52bf3faac6a0c703a43 2013-09-12 02:21:10 ....A 286208 Virusshare.00097/Backdoor.Win32.Bifrose.cfce-f0f4ef853cc188b16820c582ac565c2de43158d1507cb5ee1f6b258db5c2f33e 2013-09-12 02:03:58 ....A 11264 Virusshare.00097/Backdoor.Win32.Bifrose.ciju-87594e51c8c2054839cc5bbe37d72d185b0d2ef3a3113e2d1b3d53294ceb3b15 2013-09-12 03:26:58 ....A 102467 Virusshare.00097/Backdoor.Win32.Bifrose.cjcz-df549bd83a74c16c8202cf44fb3e5150b32705c64458201fb8a6c7632878d4ec 2013-09-12 02:52:56 ....A 98716 Virusshare.00097/Backdoor.Win32.Bifrose.cjis-4d14eba1813c2e02b54125cceb08579bb9f454cfce1c5ecd2fddcf6314703d16 2013-09-12 02:11:46 ....A 384816 Virusshare.00097/Backdoor.Win32.Bifrose.ckjm-2acbece258c3192a294080be4bef441d6c0bd993b9f6380f23bd5efccfff3c16 2013-09-12 02:38:18 ....A 632836 Virusshare.00097/Backdoor.Win32.Bifrose.ckku-d93b8099b2ca6445236fa72e0a9806370bf7fa686d24bf6f7e590dcd44fe7b68 2013-09-12 02:15:52 ....A 182313 Virusshare.00097/Backdoor.Win32.Bifrose.clmn-2e2dcc347397380d12326cc1edd1dd11ba60c1f59464462845af25f97a3034bb 2013-09-12 03:31:54 ....A 35846 Virusshare.00097/Backdoor.Win32.Bifrose.ctst-6c7705c1e0af5903b9543b392ba8970a736f9d7ba949c1c0176b1aa8c0429b22 2013-09-12 02:53:26 ....A 74949 Virusshare.00097/Backdoor.Win32.Bifrose.d-e5eb4b3279d62e8036bdcd3dfffb1a6972cf4d036ad91d9a29287d86c6e86772 2013-09-12 02:16:48 ....A 339153 Virusshare.00097/Backdoor.Win32.Bifrose.dcrs-e68ee9608a71916034a0fbb8c6bf0a49643a30d13bd73f75b48a978b92a21f93 2013-09-12 03:08:28 ....A 225757 Virusshare.00097/Backdoor.Win32.Bifrose.dcxf-ea5545f8a84c695824e285ba1ca7cea733791f3c4ff23afd8440c67aa64fce59 2013-09-12 01:46:38 ....A 75527 Virusshare.00097/Backdoor.Win32.Bifrose.dg-e57fcd8d6979756e8e9c13fbd479bffaef8622c69753c64b6e9e7a9b340ef01d 2013-09-12 02:16:52 ....A 397824 Virusshare.00097/Backdoor.Win32.Bifrose.dinb-30ee268becfd5dc2e8f3c8bb862232cbdbbf2701965722c15fece14d10c3368b 2013-09-12 02:02:28 ....A 500224 Virusshare.00097/Backdoor.Win32.Bifrose.dinb-434271b2f554ebf66b99be111c9719cad736636fbc791a204407cc641b222646 2013-09-12 03:11:42 ....A 62185 Virusshare.00097/Backdoor.Win32.Bifrose.dnhg-6d888cb9142999b33d7fd841f1516fa9c7e3e65b8e968bf345466a2b40bf6f22 2013-09-12 02:31:54 ....A 125440 Virusshare.00097/Backdoor.Win32.Bifrose.dnhg-d86432d0344c088a6b90246b3a41477b4febf29fe3090ea59f0aa35c290db329 2013-09-12 03:00:28 ....A 104498 Virusshare.00097/Backdoor.Win32.Bifrose.dpyd-f8027f9cd279ba3efd42ba34d609968e642e07f5cd7048dbb694944988ea0257 2013-09-12 03:17:02 ....A 257947 Virusshare.00097/Backdoor.Win32.Bifrose.dqtk-36b1208f6ba4f9f1ec451731c070e6a536aed7105bfee7164f9dc73e8ac50998 2013-09-12 02:23:20 ....A 205725 Virusshare.00097/Backdoor.Win32.Bifrose.dsbe-31f55d1058f704ce465f43334289eb2f765c50b7416fdcc0b9959f526354908b 2013-09-12 02:43:36 ....A 7396 Virusshare.00097/Backdoor.Win32.Bifrose.dvbo-c06d998eee2cea9f9c9a1bd9a56ea3eb9fe33db1e49ccf86428fc4ecdc864ae7 2013-09-12 02:25:54 ....A 42040 Virusshare.00097/Backdoor.Win32.Bifrose.dvif-67ec24cc875a11250f1ad4a8639c134af9c8f58d6a2e6decc16929f9fc8acec9 2013-09-12 03:23:26 ....A 42505 Virusshare.00097/Backdoor.Win32.Bifrose.dvif-ef294488db63c2ca91ca42b9f6bf403b99ed0137aa45238b231846797c39fbb3 2013-09-12 03:06:04 ....A 236395 Virusshare.00097/Backdoor.Win32.Bifrose.dvlp-a9929406e452b4b74c1ba7ca6cdaaf89d20899fb34c14976761e154fd4a5c4b0 2013-09-12 03:31:08 ....A 49152 Virusshare.00097/Backdoor.Win32.Bifrose.dvvx-505aeb7df53d965c34f12c55ae0ccaf9a0f91f075ca945e6f21ea8c639a5e87a 2013-09-12 02:56:26 ....A 26439 Virusshare.00097/Backdoor.Win32.Bifrose.dwzm-f2aba062f30571eda0a723accbd38ad59ccf11e987768b414653b66e0a818685 2013-09-12 03:22:48 ....A 18944 Virusshare.00097/Backdoor.Win32.Bifrose.eaew-fb46e246046d2f78c969078171a5fb53a75e674fcc3def4497ed91e7d2605713 2013-09-12 02:38:36 ....A 107073 Virusshare.00097/Backdoor.Win32.Bifrose.eheg-c877b96a918e66419ca2afd2ff98832163d0035f12172001ae110f263a7fcb45 2013-09-12 02:38:42 ....A 600090 Virusshare.00097/Backdoor.Win32.Bifrose.eymb-de12f75782751524a3bea541b7787216f7eb032a7848046d9902f4f4d28b75db 2013-09-12 01:54:30 ....A 29696 Virusshare.00097/Backdoor.Win32.Bifrose.fba-11835cf2b9de5456002ffbd0f245f14c3f4a5d247779ea3c4aa9bad598fed1f5 2013-09-12 03:15:48 ....A 203165 Virusshare.00097/Backdoor.Win32.Bifrose.fba-232b5f8a361b050befd0b4b00deb4e870695c15859197244701b74908ac5106c 2013-09-12 02:07:02 ....A 223937 Virusshare.00097/Backdoor.Win32.Bifrose.fba-6031253023d9a2abc7e0ebe357f71ab70386f9973fab84531497556eb3b6b909 2013-09-12 02:15:36 ....A 221384 Virusshare.00097/Backdoor.Win32.Bifrose.fba-86e64f8fef50566fac9e3370260e8750d088bd525f9255156c50f8d4e5fc9ba6 2013-09-12 03:31:42 ....A 81920 Virusshare.00097/Backdoor.Win32.Bifrose.fba-898c05cd41d5064c4de59730ffc052aad8eb9fb062bfe94f6e615e3c105179c9 2013-09-12 02:04:06 ....A 217981 Virusshare.00097/Backdoor.Win32.Bifrose.fba-ad9559651707093cee28f6a63b1ed72f8e668e533993241b6c8711b56c199f1d 2013-09-12 02:02:46 ....A 188896 Virusshare.00097/Backdoor.Win32.Bifrose.fba-e81bbcc8242deec5585a58c4a909a79693daef7e6f92c02d4e0207630800474e 2013-09-12 01:55:20 ....A 76181 Virusshare.00097/Backdoor.Win32.Bifrose.fba-eac2d2ea0b26ffe4f0fca989d255bf41a845c6077e3c580d9625af798dd0eff5 2013-09-12 03:30:16 ....A 176128 Virusshare.00097/Backdoor.Win32.Bifrose.fcqa-232a65290caf958225706d5a87912e1c2016644c4c28057a1401054a11a83bf2 2013-09-12 03:11:58 ....A 20992 Virusshare.00097/Backdoor.Win32.Bifrose.fg-f0efc9dd91796ce4c17243829f9f61bca46267cd2e94f6eba185495d18e0ce08 2013-09-12 02:08:06 ....A 255488 Virusshare.00097/Backdoor.Win32.Bifrose.fhvu-dc30e920722d756f17d37d2dc20f23fffc75aae1f9b373e711a95216f90a1fc6 2013-09-12 03:18:44 ....A 118784 Virusshare.00097/Backdoor.Win32.Bifrose.fhxo-e6fb0db18b66865ec35eed8f842a42aea2fd881925a22a5310801d95104f4358 2013-09-12 03:27:16 ....A 139264 Virusshare.00097/Backdoor.Win32.Bifrose.fkju-05d4c2884d9897187cfaa24a02d6fca92e938aaa0da773642c624be31ec1ee76 2013-09-12 02:34:46 ....A 270840 Virusshare.00097/Backdoor.Win32.Bifrose.fkju-662a114ea54e783d1724d663d2793405088c29bfbbe026c0396ebeb68ce599e6 2013-09-12 01:42:22 ....A 197411 Virusshare.00097/Backdoor.Win32.Bifrose.fkju-fc37278e92f655fca4ccdd4c86d855e7fdbceb168461e4c03899f6e2b460d89b 2013-09-12 01:49:50 ....A 196989 Virusshare.00097/Backdoor.Win32.Bifrose.fkqo-1812f8f05aa41325773ba49f075b3a505f66b57c5858dceda4aa24eedb57e025 2013-09-12 02:37:36 ....A 86509 Virusshare.00097/Backdoor.Win32.Bifrose.fkqo-da90595df43cfe415dc4d50f270465f3a1e2a326808a0baf52b8151a184a4633 2013-09-12 02:09:08 ....A 61821 Virusshare.00097/Backdoor.Win32.Bifrose.fkqo-f22b82d8c0a9de44448432474d2b03d1bac24a22a46b04ee286a5e564a25ed67 2013-09-12 02:43:58 ....A 630319 Virusshare.00097/Backdoor.Win32.Bifrose.fmtb-da7e4dcadc7f15987fed4b4a162654a740820c680f58202d1cad0db1d34dcc24 2013-09-12 03:16:18 ....A 2410340 Virusshare.00097/Backdoor.Win32.Bifrose.fmv-d2d8a6e473149e78f42945d0afb4e55b1a4c58b24ca21144bcd7593852a1271e 2013-09-12 02:30:54 ....A 51297 Virusshare.00097/Backdoor.Win32.Bifrose.fmv-f63a176beec40109f2994405a51fb0e3779e8792f4f5c9e1fc7ef23297cc1655 2013-09-12 02:43:24 ....A 29053 Virusshare.00097/Backdoor.Win32.Bifrose.fmv-f84c21fbb2096b40e965f60d59fb6ffeaf49169c43731131b27cb7926f4d1dc7 2013-09-12 02:41:54 ....A 34173 Virusshare.00097/Backdoor.Win32.Bifrose.fmv-f897b1dc4513368fafb00818f4cd0ae848ecf7552092500515c1c5023ed405ff 2013-09-12 01:45:32 ....A 127887 Virusshare.00097/Backdoor.Win32.Bifrose.fnlo-2e0191c48c2cf386d073f2d658a7eb598794b9b524c7bb90bc4b25744e956334 2013-09-12 02:55:36 ....A 61821 Virusshare.00097/Backdoor.Win32.Bifrose.fofz-e8e22bb226b1e5baeed3dcadc7a21730ffb37bd362935d3831c7a913279e5a64 2013-09-12 01:40:04 ....A 53248 Virusshare.00097/Backdoor.Win32.Bifrose.folh-630c351efa92318efa3f53ef995651a0db53c426649ff035b303550a08d0e13d 2013-09-12 03:26:12 ....A 105853 Virusshare.00097/Backdoor.Win32.Bifrose.folj-36824b4c5af614b67b2b85811228dececa015106f4897e384a541c65521c34ce 2013-09-12 02:05:18 ....A 105853 Virusshare.00097/Backdoor.Win32.Bifrose.folj-8ddeec8e1a0af330cc0c1e7c6a89f8d6cd4f49a28e001c5f21e3c8e0fb2437f2 2013-09-12 03:05:38 ....A 131174 Virusshare.00097/Backdoor.Win32.Bifrose.folj-a7e13629a228bcb67ea0c0a8c0e1168662c43cfdd62f56d9063a32d103257a19 2013-09-12 03:26:40 ....A 159744 Virusshare.00097/Backdoor.Win32.Bifrose.foll-f7711484fded8ced97fe7cf897da1c43148c72b8761a8f83524dc99607cfb804 2013-09-12 01:40:56 ....A 237434 Virusshare.00097/Backdoor.Win32.Bifrose.fonw-d18b4bd0c6d75cdb31c3f4325d48849a76ad6f42a738bf747b515e580c0cbe20 2013-09-12 02:51:42 ....A 241634 Virusshare.00097/Backdoor.Win32.Bifrose.fonw-f43c7f35cfd8006e348fc5948ad55763b212d8408b62e83d4c69079584228f93 2013-09-12 03:00:02 ....A 365431 Virusshare.00097/Backdoor.Win32.Bifrose.fpib-cdee37da355c71dd07afea0e78f8aaadd6815604e4232afe65c2426263cb5d4d 2013-09-12 02:18:24 ....A 32768 Virusshare.00097/Backdoor.Win32.Bifrose.fpik-dda02c3427edcfe183a65d10bb7a3c36dc9e10458605b7c6f21893aa69de3d2c 2013-09-12 03:17:28 ....A 34042 Virusshare.00097/Backdoor.Win32.Bifrose.fqm-e2be65f81cfce729540e41b8e234d05f394518799676147e59413b1750aba981 2013-09-12 02:27:16 ....A 55629 Virusshare.00097/Backdoor.Win32.Bifrose.fqm-e9ab573b0fb4cee1d57b573491b5dfb907a85c550ef7aeefe8047cfc9615aad7 2013-09-12 01:45:56 ....A 55629 Virusshare.00097/Backdoor.Win32.Bifrose.fqm-fd6dd4ecce27b1e7cae54ac933f2c405922be3c2d39f0e02472fa7477ddc7004 2013-09-12 02:20:00 ....A 77453 Virusshare.00097/Backdoor.Win32.Bifrose.fqpl-013c6fc5700b1a3b4f9afef0a2d682e074c9dd3c9a90b53062d8d01b7f6edd46 2013-09-12 01:51:02 ....A 89237 Virusshare.00097/Backdoor.Win32.Bifrose.fqs-eb8a583981af5cf4080dffd38c1365f5c615bb0f99332657be185e63171b4041 2013-09-12 02:54:40 ....A 572322 Virusshare.00097/Backdoor.Win32.Bifrose.frcm-e4a39cbf5f089a373dbb2befdf3cb6061a6f295b4d093c94912ec849c18d59d0 2013-09-12 02:07:24 ....A 98304 Virusshare.00097/Backdoor.Win32.Bifrose.frf-8b571be7bf3f0567d4a5a021207440a39d5ec9f5e50d3db84d082a50b272dbe4 2013-09-12 02:36:02 ....A 227596 Virusshare.00097/Backdoor.Win32.Bifrose.frf-9a441f7bf043e17a239216cfd00863bb2b61a1b61d0205b7ba8056e8bfe3c3c4 2013-09-12 02:10:58 ....A 66941 Virusshare.00097/Backdoor.Win32.Bifrose.frf-c798aad1d1870348f867995e6fdb55a8419c187ed525e4efe02704c2cf9fac89 2013-09-12 03:18:30 ....A 65989 Virusshare.00097/Backdoor.Win32.Bifrose.frf-d377502efc84022395bd97cba1007c180a8a38829d119e8d4a77b2b2872b675c 2013-09-12 02:23:52 ....A 165008 Virusshare.00097/Backdoor.Win32.Bifrose.frkz-51c7c2018022d77f50e522fc3ea0d03662cfe8d1209e6d9e5ba3a9a8dc109ed7 2013-09-12 02:43:04 ....A 53248 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-0a387fb3d91c1b9e9d38f3c2f5fb16145ad664a1c921c6303bf92387a53b143f 2013-09-12 01:41:10 ....A 221760 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-1bcf9da8e2107b73a37265867c937146d318c6dbbe8a3759d27ac830096eb84b 2013-09-12 02:46:38 ....A 168517 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-21f48a4989f3dd1c78072253c72e064265ac82a52e11a9867a28745bfde3ddce 2013-09-12 03:09:18 ....A 388096 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-2469d25ea02ed0e3006481d190b2ae28fbb35b05e9bfe8c300d76d396387d17d 2013-09-12 02:33:44 ....A 246885 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-25181be3a899612d8f1169b46ef699a979741409918d7c1d44c79c6a2875c7a6 2013-09-12 02:48:02 ....A 180805 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-282933a9ec389e8f2dd517e7c8cf78b8593777b8925fbc60c2f695b3a759a45b 2013-09-12 02:06:50 ....A 230139 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-43c909534168f88475aae5d5191ba4de46b2193d2105ae3c2169b7faf712c33b 2013-09-12 02:43:48 ....A 31996 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-4daa6b4bb500a62100e47f5eee6aef88613125dfdea5ec8a6b7eea87e8adc5e8 2013-09-12 02:18:52 ....A 31964 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-62f653963a70f202b435f133ddbe41e0192ada448cb24f1c19dcffb58ce08457 2013-09-12 02:47:44 ....A 221760 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-6a282947289ebcee191908d56671d69fed0ae1c2739689ee3d75dadc15fd2112 2013-09-12 02:09:48 ....A 65756 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-75e96536e68e540302199e934467ac10435179d974d4077a1b61512e1705836d 2013-09-12 02:22:00 ....A 35229 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-7aed9368822927f29ae4bd0e705f1eb8717844bee2d3bdf95177086caf3b290f 2013-09-12 03:21:14 ....A 168136 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-7cd5bf284225450d67a44f2ff6564fb22d630700813492d89959dc97dd5357ab 2013-09-12 03:29:52 ....A 31996 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-8ffa62a42108f8d75ccb4c27bc8e917b85477aa8cc0ffbc51067b535722105d1 2013-09-12 01:58:56 ....A 57061 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-a1f620eac341e2ad8a8138225e0bdffa502e632fa2bf99213f27c7fce25d0fb2 2013-09-12 02:56:18 ....A 259882 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-ba8fa0a583b6976cc12d1508a25214ea170f66bfcb06f54373f0f63955bdae7c 2013-09-12 02:05:08 ....A 33149 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-cf53eaafc50d963793177d4b93e67fd82bf611f70baec1eacf4ebcc7afb86691 2013-09-12 01:45:30 ....A 259818 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-d35403f8ff76ea27912fe6b097ab29b4bf5a71b4903720b0691197131de54cf6 2013-09-12 01:58:52 ....A 76149 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-d3e8d610f27d800f89798f21deb6fa7cd56eeea9e419fec9f1e204815dfb123b 2013-09-12 02:55:04 ....A 31964 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-d473d1a0c2b4b9ab53c4f813810dfaad01696f0ac2253b4fe318440def53436a 2013-09-12 02:30:14 ....A 55567 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-d71fb8c5bb5087d0ae53b62dd2dec435554db171dba1f6cd707867ccbc4934c7 2013-09-12 02:49:12 ....A 31964 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-d74094fce1257c0781ec9b323a8d57a74efa308de86ae603b61531d796faaa8b 2013-09-12 03:31:38 ....A 27692 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-d77ebc73704576cf7c528a79569d31ba74d01b50a28406b5205296b85e9e373a 2013-09-12 03:24:34 ....A 91517 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-d7c1224400eda5b918da6634cd9ea178ccdaa633b5d8729102cf8b21af6a24d7 2013-09-12 01:48:52 ....A 31964 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-d896a803c52c5d18e8f3a043f0a00be212877770c0d5d10477fb661496e2af94 2013-09-12 02:24:48 ....A 109568 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-d89ce790516a6b30321b6193f9b73fa41691265d1512a6062af5769d92327ad6 2013-09-12 03:00:36 ....A 38102 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-d9afc1cced7db28883440b548e5c4bf773bc39457594fb410a36d9a22968015b 2013-09-12 01:57:14 ....A 56912 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-dbdf046843197105a4ca28241b752f2bf4ff281b3fcfb7b52c8d6792140c1972 2013-09-12 02:10:06 ....A 139776 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-dbfa3935f5a24681825746c773b6933a4ec01ca32994c7d5ff1ffb927affd8fe 2013-09-12 02:27:02 ....A 32028 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-dc689644004682e1e0057d8f42c96706f011f9960145dff44a5a820369920281 2013-09-12 03:28:38 ....A 56637 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-dc89dd3cac016572f864d0dee44769a308ba6e5a40c2d4e47da4d538662cd94c 2013-09-12 02:15:00 ....A 31964 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-dde21d0b8faa7db5f5f4c81d5dd72fc24d11eeeeae2d71f6a28d970b73f7744e 2013-09-12 02:03:00 ....A 64377 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-de0eab7ef8d50a1c05fd0f858c4ee7ac64e39dd87fdb21b8e945d56af325d3c7 2013-09-12 02:03:34 ....A 177022 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-de58c601d26c166ea8b36485eaaf4089046518ebb36da8ad73590ae9df40c37f 2013-09-12 01:54:42 ....A 31964 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-deb93ac3eb36b9370ba44964d5a9a0e1b7029df847ac16f4d0e4494788d07932 2013-09-12 02:30:12 ....A 166471 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-dedd0277c63d23a95bdce4ed7ae84108344a6bb7bf93b3724a031524568fba5e 2013-09-12 02:24:32 ....A 257536 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-df2b0c546ea9fd5f227435704227d711676cfee6800ac97b22c6d1fccca4426e 2013-09-12 03:12:10 ....A 168549 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-e0c006e5150d20b75b3b473de4f946c45c9486d271a668c574352c228a76ca2b 2013-09-12 03:05:06 ....A 31964 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-e2533b249e5e2ef1a058b155d1ecbda89caaab1574e84e0d296d92efb34d08d9 2013-09-12 02:41:54 ....A 31964 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-e3eaba528cc224dbe630ed49466cf2e4d1722bbc92af1a0664d756a688ce2690 2013-09-12 02:38:16 ....A 147456 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-e41792d14566262d4f8ca324e93c81338d0f915c83b33b98208814e381e6a296 2013-09-12 02:17:54 ....A 31964 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-e5c072192809bfc11dec5abf06305be1c7f998ad773cbdc8fb3d419d822c9e9e 2013-09-12 01:40:10 ....A 31964 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-e5de5a2856d2090db7434e076e789de63ef19986ce011946af47a2e910f9f551 2013-09-12 02:55:56 ....A 31964 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-e69cd18c8129c9d820a495edbd5d11a8886bee02ad225b653d30779c274f4c8a 2013-09-12 02:06:16 ....A 190403 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-e6e20c06667e955bb2d048793b7c8738ee92d8ff843b8626ee22644f056458c8 2013-09-12 02:16:36 ....A 56914 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-e9734edc2a816ded221e6718ed62e1dfc9c3c6b4ded722de648dab2124834f77 2013-09-12 03:23:50 ....A 31964 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-eaadb19a4788bb9a7e5603f30d86efa474a17a56c4c24545f50bfc00ec82bef8 2013-09-12 02:01:34 ....A 57255 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-ec0d3008c5242ca1c207989728da24c3c689568ae2c1db119a52f560acce3a3c 2013-09-12 02:32:18 ....A 31996 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-ecf56c75bd8ea7c40b2573f73cc473c3a73dc1d5a46a03c1651476ea09a3b112 2013-09-12 03:05:04 ....A 1091271 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-ed069cf399fc853340545e0ebd2bc86c95cb9f694a6b535f8b562748d242057a 2013-09-12 01:55:24 ....A 31964 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-edadd74f056c780f43549120eac264525181a44dd093e1f4f434e10340d3d209 2013-09-12 01:41:12 ....A 31964 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-ef1ead15e334e239392f254fcb36906cb0e2f13c39c50808eae71f5357ffa8fe 2013-09-12 02:50:22 ....A 32060 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-ef7e099331a104d6ebe938242d8d3aa00d5b90925e8ed8fc8ca0d8d69001ec68 2013-09-12 02:03:46 ....A 457728 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-f028bce6b5dc55d8b06a74e4cf7f474065f28bdb97255584b075551cc06dc79f 2013-09-12 02:53:12 ....A 243474 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-f0397cca0f8b4721a245cffaf772f17082c084f810b165301ea2750835beb14a 2013-09-12 02:25:24 ....A 204995 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-f0c3e2bcf2aece5981d6ff0b59abbc2f5692ce929a436e110c9ab674b4d7ef2d 2013-09-12 03:07:22 ....A 168517 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-f601b872c470b5696f3f9f471754a1b119d040a31d505e92e4b9b2aa87f6a02e 2013-09-12 02:21:02 ....A 242176 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-f6a4b4e14d3d25edac3a6f4a7f03345e72fee355b3b73fa90589c4ccc9d549c8 2013-09-12 01:39:18 ....A 57291 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-f75977435ed73dc992586e47556f15a0a45a30a11e72494f171e484a2e77ac58 2013-09-12 03:31:30 ....A 166390 Virusshare.00097/Backdoor.Win32.Bifrose.fsi-fb87b4a30f9829e79c381e74d2effeb0e3510e7cd003939dc4e08942c6154c15 2013-09-12 02:32:06 ....A 150909 Virusshare.00097/Backdoor.Win32.Bifrose.fsjj-f75ff08e8d02a333b11c07309a14c2164fc6b1e24c6c73e84ed024e1cd9b65d8 2013-09-12 02:02:18 ....A 242604 Virusshare.00097/Backdoor.Win32.Bifrose.fsms-759b19321f10df4f2cf9f496e0d7222c272001289e336d047c911eb79312d62b 2013-09-12 02:02:44 ....A 70525 Virusshare.00097/Backdoor.Win32.Bifrose.fsmv-ea187814b2f1b417f3912e46c4bdcd9b8dfa39b3bb9748455f160b9ccabca5d4 2013-09-12 02:59:36 ....A 377344 Virusshare.00097/Backdoor.Win32.Bifrose.fsnz-d5c2dbd4ab951af6606064e435f1645eafc6ae563cd7570e4da01f8457ffd7ae 2013-09-12 02:32:50 ....A 98173 Virusshare.00097/Backdoor.Win32.Bifrose.fsnz-f3535281c1bf5049ec72b487429e02ced53f1c2e8535d99fbad8d5ab9ab63156 2013-09-12 01:41:18 ....A 229757 Virusshare.00097/Backdoor.Win32.Bifrose.ftqv-f0d22279e7cff547ddfa1f35adbac4d3127457452d9049724cf4bb65570cdd20 2013-09-12 01:46:20 ....A 41984 Virusshare.00097/Backdoor.Win32.Bifrose.fum-8bd2b46f9add15566602e9979a21fea4cfe8757f1e546a75959f4c9ba9902a95 2013-09-12 02:30:34 ....A 279933 Virusshare.00097/Backdoor.Win32.Bifrose.funw-3e01e43c98f2741372b0d6aa24864e4264ab55a37c2f9396b673cb724c83b7b9 2013-09-12 03:01:46 ....A 42909 Virusshare.00097/Backdoor.Win32.Bifrose.fur-1534893bf90bd5ef08f1860957cb94c25e4a0b3ef775511247e10a44921d1f82 2013-09-12 03:27:16 ....A 44004 Virusshare.00097/Backdoor.Win32.Bifrose.fur-715def4d0be8b9d3f2815c55e179153a1aab08bd154a4ca65f6faeb701e3379c 2013-09-12 02:22:22 ....A 268800 Virusshare.00097/Backdoor.Win32.Bifrose.fusg-328202b4168d4e77c124d2dc3460cc22215b2148ef22af8c49a23c14ad0aee3c 2013-09-12 03:25:26 ....A 519534 Virusshare.00097/Backdoor.Win32.Bifrose.fuuv-e2ce93c7cabeb2f4a014b65e06aff5c43651573334a211c1390bad3955bc5554 2013-09-12 02:49:22 ....A 196318 Virusshare.00097/Backdoor.Win32.Bifrose.fvc-9d8b825b7f4f3801fe6cae025d3b6a5a7a096cf8eb4e649e34b0ad539e554fcf 2013-09-12 02:45:08 ....A 306655 Virusshare.00097/Backdoor.Win32.Bifrose.fvhp-7c833f7a68d86712396e4ca91c1463d6c2a11bc6dba9fbee802b9d458f2e5490 2013-09-12 03:05:08 ....A 175708 Virusshare.00097/Backdoor.Win32.Bifrose.fvkh-f135a2475c4fb401bf2d5d6288f10cde55a9a372dd4d332e03f28e5625f0fe66 2013-09-12 02:17:20 ....A 258609 Virusshare.00097/Backdoor.Win32.Bifrose.fvmh-38eb245c44d854137a0eaafc1abfe8f3b08b610d2bbfb27862c791f3e468ffdf 2013-09-12 02:10:46 ....A 258609 Virusshare.00097/Backdoor.Win32.Bifrose.fvmh-53e101a510b6cc2859b681a6194cf19aabd7ea352a430858c503ffd3320d7673 2013-09-12 02:17:12 ....A 258609 Virusshare.00097/Backdoor.Win32.Bifrose.fvmh-7e1c227f0a5563f1af18a96c5e2e6f5ccc3d9852955e49184bdcad496ea179d0 2013-09-12 02:02:12 ....A 53760 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-24fbee20582ff3337c1f149dd9cf71e9b6709e4967a661803cdccb8b8da24d5d 2013-09-12 01:47:58 ....A 61821 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-74c27bde7d325f1ee91df2e43cb15a326c6c7896aec6932b0b049f43b39f46e5 2013-09-12 03:27:02 ....A 197291 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-7d64684b9670db819594000f798575344830062849125dfde7c9c097ad89725c 2013-09-12 02:46:08 ....A 180805 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-7df179314b976f31b1a5d168543d4d143f6653997edc2ebee27057d87b82e7e9 2013-09-12 01:56:34 ....A 164727 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-85bf47f374fef7ee95169e402f59bca8a9ef0ce3b232051d41934bafeb629e01 2013-09-12 03:28:16 ....A 29184 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-87d16904c4ff987d46ec7c0914d0fa2c5d8e25aee13fc453f2b9137f386ec297 2013-09-12 02:16:12 ....A 268728 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-8923af948fac9e28c650a00a81d1a068fe545c83cf3a1b669f36e20fc2c0d147 2013-09-12 01:43:28 ....A 243370 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-b6041d10b81a8590505a5e6a32a7cb3708b5c3d731f67080df9a5967aa18a178 2013-09-12 03:27:16 ....A 607317 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-d46416d507ebe9a911847e6e61b7f9c41e7d378c0079a56a9d8d9b0f11c6990c 2013-09-12 02:55:24 ....A 55309 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-d84f0972a7132001baba1ac4299f12c862ff21466de8d761309606907417f900 2013-09-12 03:12:24 ....A 30472 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-de6d642240a9752bde36d49e4c0c5ff2c5bd0662f1c11e9ec2f670142378676a 2013-09-12 03:25:28 ....A 102792 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-e17401f4053cf8ed1615ce342af2c84d89e0046b37a3124cbe7f0778432a14da 2013-09-12 01:44:12 ....A 55035 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-e6f313c9197ec92e58929e2f01fb604f12fe77398166ea8ed8d1d0f29b48e0a2 2013-09-12 02:21:24 ....A 107330 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-e97a30b20cf742846e5416ab93ac5aa4304312aed2b1481ecf235df4e35c2061 2013-09-12 03:03:22 ....A 37376 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-e9cf0242bd932677d27f519859bb1edc904127cfd7baef337f2bc1163f031f49 2013-09-12 02:38:28 ....A 228200 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-eba86a8aa0f39535bd3587e815f50d9458d8445830e86cb35a6846fb845f79bb 2013-09-12 02:40:48 ....A 55629 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-ecc6e496083fe3510473bf6ea3d6544e722d81de1e24deaa8fcebff7ca3ca78f 2013-09-12 02:35:06 ....A 30208 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-ed6a0d200c60ee446bf32952f0a09cdaa18c9edf6dba1509dcc69dd9d4d1dd11 2013-09-12 03:28:34 ....A 32725 Virusshare.00097/Backdoor.Win32.Bifrose.fvn-ed9163f1281657f0336725fd557b956ab6100eba2e211de0e94b2a6e60b1deee 2013-09-12 02:22:44 ....A 327680 Virusshare.00097/Backdoor.Win32.Bifrose.fvre-521d77ded5671c01118f91b7786f65f56985899980faaa05fc90b39fbb620ddb 2013-09-12 02:49:08 ....A 68608 Virusshare.00097/Backdoor.Win32.Bifrose.fvre-bb9816ae0680d798717d5a0e46e7daea29e002dbcf3fcfc2f4bfe0110a34e036 2013-09-12 02:29:10 ....A 263731 Virusshare.00097/Backdoor.Win32.Bifrose.fvre-d4889a932851c7c343e8ed1587f962a88ac3a5cef7189a085476ed0401dce013 2013-09-12 02:18:00 ....A 25088 Virusshare.00097/Backdoor.Win32.Bifrose.fvua-062a600f0c7ba4c452c2ffc150fae6cc85cd086cdf745dc05efd42d48d6f7b83 2013-09-12 03:17:12 ....A 50445 Virusshare.00097/Backdoor.Win32.Bifrose.fvua-83cd3f01bcf6174312a98069cb7b06d83741dafa7f9783c0f32b874b14dca302 2013-09-12 02:27:36 ....A 16896 Virusshare.00097/Backdoor.Win32.Bifrose.fvua-ed9e77f20d324a59e70c82828566cb72db2c10836559c607e454bdaa8e667124 2013-09-12 02:41:16 ....A 94720 Virusshare.00097/Backdoor.Win32.Bifrose.fvwi-03b851268955ab4459ecfc7a3b83d13699a7f89ed6d80cc2344657172ff261f4 2013-09-12 03:10:54 ....A 328093 Virusshare.00097/Backdoor.Win32.Bifrose.fvwi-0432d4cad2368bc30bc1117b733b2f082db06c86faf78d7056ddadf4f1e2b101 2013-09-12 02:31:04 ....A 168136 Virusshare.00097/Backdoor.Win32.Bifrose.fvwp-eced3e21cd1d59d5b195ea292f9c00c267a36b6c173d417bc17e9edefdb0dc02 2013-09-12 01:50:30 ....A 52469 Virusshare.00097/Backdoor.Win32.Bifrose.fwia-1b8980f61ae347d0b096a680aa2c95f765c04153e2d3de0a51ac86c9827e5a76 2013-09-12 02:20:44 ....A 94717 Virusshare.00097/Backdoor.Win32.Bifrose.fwla-fb50c968158f32521ca3744bc27b3d0efb0097ae329816e41cc5eb2fdc43d351 2013-09-12 02:42:14 ....A 144376 Virusshare.00097/Backdoor.Win32.Bifrose.fwlf-c9520d6dde0d7a6e0f0922381a04220071992f361992d1e191b4adb6c77ec529 2013-09-12 03:07:32 ....A 130032 Virusshare.00097/Backdoor.Win32.Bifrose.fwue-9c8bf5cdbe4b17e5de3d05dcf3ed6f3b8632cd2406f2501c6610c392bcf397c3 2013-09-12 01:56:34 ....A 551988 Virusshare.00097/Backdoor.Win32.Bifrose.fwx-398d00555d30a864305b744dd91a779c1c634bca7f4860d669feed4c7b37adef 2013-09-12 03:31:44 ....A 93415 Virusshare.00097/Backdoor.Win32.Bifrose.fxb-26a529e92edd8142685040ce65d79a32d5353e0f8efd8848c5b6a42d83d884ab 2013-09-12 02:14:00 ....A 262938 Virusshare.00097/Backdoor.Win32.Bifrose.fxb-572b28ecf6319a539695898e4aeef5204cc292865d64c9953a6f009a0c57183b 2013-09-12 02:10:12 ....A 262906 Virusshare.00097/Backdoor.Win32.Bifrose.fxb-d7d5c7bae0a4534829b4427e897ca1326ae1d18ad2dd05f30d3beae83a7d4e74 2013-09-12 02:29:00 ....A 262970 Virusshare.00097/Backdoor.Win32.Bifrose.fxb-e15c406c2e03f7ce2634f042fb277e4d92bfbbe6c5720e7ea2fa2db7838b549c 2013-09-12 01:44:48 ....A 262906 Virusshare.00097/Backdoor.Win32.Bifrose.fxb-fdf93f10b9c19a370c861061344d9aa52332b6b215979b69fa3e44c632275c8c 2013-09-12 03:25:08 ....A 80447 Virusshare.00097/Backdoor.Win32.Bifrose.fxcd-537c8392e2ea624160f693bbf2d457bdade05a05d975419adee829831b994dcf 2013-09-12 02:16:34 ....A 473275 Virusshare.00097/Backdoor.Win32.Bifrose.fxkd-90adf8bcfc22f450926a8b6ffa01cc4059ee9b183a37112172362a61fde127b1 2013-09-12 02:46:34 ....A 121856 Virusshare.00097/Backdoor.Win32.Bifrose.fxll-7ec4fe202c81be9e088642ce9fcdcad38c284285f9a34b79590b792ceec56abb 2013-09-12 02:20:44 ....A 106496 Virusshare.00097/Backdoor.Win32.Bifrose.fxll-bae87a24ae7acf5000e9f254edfee86e67a2eeb6de291d03b16e5d0cc8e8c466 2013-09-12 02:49:50 ....A 55340 Virusshare.00097/Backdoor.Win32.Bifrose.fxr-e6a33faf8592d9ba97d137cf9a7277af9c8dfe0dca4594153fde105d44c0609a 2013-09-12 03:26:38 ....A 32669 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-153e1c902606cc10463977f6c01048ad2b09df7cc6e749d8cb71615e3ceafd29 2013-09-12 03:20:02 ....A 32669 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-1f04eda60cdaf4376e348790f13bc88618165509d23421427ffaeb75242810dc 2013-09-12 01:41:24 ....A 172613 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-225568e5d8c3a4e27282bbcb279e782dbcf3a9986dc9e69bd6ab6f52becabe1a 2013-09-12 03:24:34 ....A 303304 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-22abe8156899df05dd73d872dbe416c8cb21fa43799f055021f1662a2134340b 2013-09-12 02:15:26 ....A 57436 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-237ef8d775fb76a62fe9541e608bfb148d44a198822cc5cf827ff150517ba59a 2013-09-12 02:46:42 ....A 35741 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-24322d5b79f6c2ff0c54b65f0a8cdedd1d28717df2bdbb69c26a821e9b5bfc5f 2013-09-12 02:49:48 ....A 172645 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-2bd23114c72ff610220f6e200eeccd201c1e96c1ff78ed48d77b9faf0b6eaaf5 2013-09-12 02:55:26 ....A 159101 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-3167d3b982e7da412735f6bb535345d8d9bbbf19a8c8e554a5bb103d31aac00c 2013-09-12 02:31:22 ....A 172613 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-31bd43b9f234a2ba83bb54cf76f7151a3100400e05e6c2fd638edc1870557a9b 2013-09-12 02:40:40 ....A 168417 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-351e9f7e58c744e17b4f8e4ca069839f9e7c3f9685823374004df874b0be13cf 2013-09-12 01:59:06 ....A 189694 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-3ab17a77ae6dd31ee4dbd15121fdb06b9e6fdb0b7699ea4466be07933a74f481 2013-09-12 02:04:20 ....A 71365 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-484a620863bce4f01d9b28d1a36dcd395746447856e711a9cdb749114be5a577 2013-09-12 01:47:52 ....A 226529 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-4e6c97b5ecb1d2013a9de88a5cb020e34cdd7c9161c53289c2dae7506787d2f5 2013-09-12 03:13:30 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-5247db72d91c2ac2b97d52d5cfc04c2fe751a2b927170c9f294dda8ad2b27014 2013-09-12 02:01:06 ....A 226529 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-575f521a4076db702a400ecce3542d15131ede1fb02ca387ecbdd71bcdb69950 2013-09-12 02:11:10 ....A 181103 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-5ce66502c9dc98866a75b35749328a1daf646bea1f912307633c841768f5fac2 2013-09-12 02:09:14 ....A 191358 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-60e8729e5ccb75539f3fde31208717b864f0a94763707bdad7986040932d8bbd 2013-09-12 02:01:54 ....A 191358 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-61090709d3f9ac4deffc7916544ec7f33b17690ceae6e1097cffee47bd7fa396 2013-09-12 02:34:46 ....A 30589 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-67ecba25ab3945a1f35488a04ce7f4f7404ce8bf221bc3189093623d8c352270 2013-09-12 03:24:36 ....A 201597 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-6d9151d609a3f4917c34af854afd72f2f33e7af30d896dc5c086f4d0dc8fc672 2013-09-12 02:36:48 ....A 226529 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-73738a8cae599fd398ca065396a372897560244d17436fcd64d4147d3f20072a 2013-09-12 02:57:12 ....A 196808 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-7d306d41eff0783a26317a23378f2f6715b5b2ced438d021f56d1b37f6dfa404 2013-09-12 02:12:32 ....A 245439 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-7e13f97c2e8c6fe93997cb3b0ee7b7ffa142db2d46928c65249979f3db9f56d8 2013-09-12 02:01:50 ....A 176709 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-8b8f4731a58cd9210d703f08ea700d7cf5d33ccca9b4f3c26130b5ca73683b95 2013-09-12 03:17:20 ....A 169274 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-92e9a7d31c9f7fdc0f34d6d2e727144c6cd4034ac2b1dda26a5dbf1bb783d8e1 2013-09-12 02:50:02 ....A 168861 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-948db4c7dd7c8aac7c84f0f65d8f600ba617a6d5319ca452caa312986345b04f 2013-09-12 03:26:36 ....A 148074 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-9567374a5c3e1fe39b7d075085aaba526f356d9ff96e3ebd9bd9fffc136b2d04 2013-09-12 03:30:18 ....A 193936 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-a01a3870245f01e454a715390714a3ac559db2616d281bc0d065015726a014fd 2013-09-12 02:19:46 ....A 57789 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-a2a71ba5b1a86317691e474b7703344e7555f055b8b9f9029392da114687644b 2013-09-12 03:24:58 ....A 36733 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-adabac4a383b86a33bf93dfb65f78fa09a78b56f7a2c8cf2c1a9a3d4abe845f1 2013-09-12 02:47:56 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-af11dfd5022b85560e2a5399de63635dbb261c42c790259212508903f6b39497 2013-09-12 02:38:02 ....A 32701 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-b27edd60883951ce5ecae2f8322967b61ed207c71e1794530c75d197558d26f5 2013-09-12 02:24:26 ....A 233210 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-ba44193749887aede5838632d9e6b17be7c42606dd43b140d951f4862131d1ad 2013-09-12 01:40:16 ....A 97249 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-bd58ae6d512a97fde1811079705f85cee3464ae86bc1e9fe1b17d6af78394e3a 2013-09-12 02:50:06 ....A 235744 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-be22b47d2a3107c515f57f47fd18a9502527fe29e4ae84453791d4e001d3ec51 2013-09-12 02:04:18 ....A 57992 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-c0f04a8f8f4afe46e4d853266ffc8b3cbe0be0dc0e405c795a537a6b2eaa8c49 2013-09-12 02:03:44 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-c0f0787c25c3d3a0d059ad748d493dbb97eb4e675d4f319eec8c8e8b89af94cc 2013-09-12 02:26:06 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-c98a14a26bd227721f5a5be3bfb2661057fe626d4edb99e89379060c462c1add 2013-09-12 03:27:18 ....A 57916 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d14c248dcb86fea5080ff0502ab76d0ed47927edf0ccbbf2152819957cfda037 2013-09-12 02:47:20 ....A 57732 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d32b0e670cb40c5f790d2b0896b329a51e07745e053703a6f5f4ae4ba056c566 2013-09-12 02:42:52 ....A 46771 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d37a9dae2eba2bb72c1ba91b17b0d530e94d465913915c147b65755fcb539f48 2013-09-12 02:33:42 ....A 57969 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d38b5d5b5bfd2d02390d1ad3b744568e9cc70da2efcf3623ea59e8b0747edd29 2013-09-12 02:55:30 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d3b04b0f0485a1e7fdf6c1849418c4e594006a3b12618edf4265acab5a45011a 2013-09-12 03:01:30 ....A 32669 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d3f4114764e6535da92916d490837425f98de3f0111fd0f66a18de6dac1a889a 2013-09-12 03:21:04 ....A 332170 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d48c4241ad3ff3fe59505eb42686bd815853745bf11f0dc6a9120d2cd2064e20 2013-09-12 03:10:58 ....A 872698 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d49aaf7df01ee648eb4403684582b3045262a8f441e9d3ea65077039d9592655 2013-09-12 02:38:08 ....A 137477 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d56173b9366e5b75d669534f4a282bc1352bfd7a03261ff043923498eb58549d 2013-09-12 03:12:34 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d5b4a93df7a19d8e052463852ff96e103cef1b3a72de8a48f7aee3bdf2a02589 2013-09-12 03:14:56 ....A 515291 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d5d352eb7a228621dacc07ebad7e0830f9dd590c0f4a92176a353e5e200537fe 2013-09-12 01:42:18 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d5ebb493abf37efd71aedbe5c29bc4eb58d0eac381be772aa852273902a64d74 2013-09-12 02:42:10 ....A 57712 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d6470111b31ea6d27d2ce5ab5125a6177385904873660d938bc3aaa928a90762 2013-09-12 03:22:00 ....A 63307 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d649cb2f8980cbdf3a5319590b93bbac92561bdcc98badf0d30917a1fb85dd42 2013-09-12 02:31:10 ....A 33018 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d80a533b4433185bfe05524fd18d442bbc19b28838a67367ff21983bc93795d2 2013-09-12 02:41:16 ....A 46599 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d81605a4860bf278db9dc49e29e43f8e524ca10177289417afe0ae8966059608 2013-09-12 03:09:18 ....A 57893 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d862ac6c61bcb840ebcd7047f5003ab98762227ff95a460c2ab686b60e7fd189 2013-09-12 03:20:46 ....A 48640 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-d8a464045d1e6c7a6681e85863624dd30e4b50b823d9178659a8077b4c26ca20 2013-09-12 02:49:04 ....A 387691 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-da340772271ab02676df2ba29fc5f3f2b4289ba320d4b1a93e75d60e195bdcfb 2013-09-12 03:07:58 ....A 35197 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-db63438996d044f8f54c27de19c91941f863bd15c9cdb23b69df6ee101d3034b 2013-09-12 03:04:26 ....A 66082 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-dbe07474c48911d08487902734f066f4628bf1970eaabb67486f458cd5805c1d 2013-09-12 01:52:04 ....A 133501 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-dc429f43a902d2b291b11f9f65167ab6f08cecf1d636a3a7cd5880e1a512db3d 2013-09-12 02:06:20 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-dccc992eb947ef1395aa574f91050ab0888448adf63e2ec24a94d8b6fc7eb3e3 2013-09-12 03:26:24 ....A 67073 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-dd78b2256905db23a3d77750cebf7b852ca265d724135c630392f2d985fc2e63 2013-09-12 01:40:22 ....A 66049 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-dd844699e18ac018c77bb4c4e24c76a3c8cd4b0c55ccd66583581b4c399507d1 2013-09-12 02:48:44 ....A 57910 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-dd89e8807d786b20d8efe0a4d83b67976b1a704d6db6ee1a47fb3d208f81dc13 2013-09-12 01:44:40 ....A 153993 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-de8bfad393a9a7fbc96f46dec6692d1cff847513ca9d90044bb646e849016ef3 2013-09-12 01:53:04 ....A 59904 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-dfc46cb4ed1e2f3e4e51a144c96c18a6e8b7f8795deea6213158135ff4440923 2013-09-12 03:10:38 ....A 34780 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-dff56aab23cd1b948a85a3a7eab75947d513e48cc80f92af9fbe7dd56cb566b1 2013-09-12 02:48:02 ....A 42366 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e11add91933306b574df532fddeac16c206f1c7c4c1b3d59998efdf57f975b60 2013-09-12 03:24:02 ....A 57688 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e11bf6aafdc0e5b517d10470bb9359031232bc38ad55ccf83c19c32eed885059 2013-09-12 02:55:48 ....A 155450 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e32535eb676e23a6a2323bee497abb28e0a264cd8ad18079c81135eb71e14393 2013-09-12 03:12:04 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e332b5817904450ca600ab1290e1f0f69240790e7fa8f9572740c346011d1c71 2013-09-12 02:52:40 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e35e49a51c4dd64071ae0e7d553f4d858c5d78e7a7be021b7c37c5d01c599a48 2013-09-12 02:34:36 ....A 103901 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e3beff88a4febf128ef0897a35832b99513c25338c3fa1f3a221096e975cf69d 2013-09-12 01:55:26 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e49393c47dc0fc3ff695e77f79619abb0f5ad1bbd456c84add49463a109b9094 2013-09-12 01:38:34 ....A 138133 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e51e0c92ca109c29053c2918295cc049c77d194edc6b1fd1164a4f61327c54d4 2013-09-12 02:47:10 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e5bcb5e8176eefe9f024b1ae9e7c61792eccb555e5416102a2344815bcdc3ec7 2013-09-12 02:46:58 ....A 38912 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e63bf1792ec298d440c398b878d8f55423a029e042d09399e2f50cf2f4f06adc 2013-09-12 01:48:06 ....A 32256 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e63d824d977516e1ad21ae18ee70e897ba423a444f2bc73164d66a2a0c493582 2013-09-12 01:43:08 ....A 34256 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e705912e2baa921f8051346d190474de5748c98c24d897ffa23a331b35db43c4 2013-09-12 03:17:50 ....A 46599 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e751684ff6e4f574665f545bb26b91347e0756d3aae60d83ca6a76aded163065 2013-09-12 03:22:34 ....A 327668 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e77048c825b0f81725f9732153ec5103565e84f3144bdb91c7a80482c3494317 2013-09-12 02:11:30 ....A 66561 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e812a8b74f8a22e49ea387fe594f6be2b49de526762042ce0892a58689c4cb1a 2013-09-12 01:52:02 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e9c5fa3fdc41557484372b8dfd23193c3173c5b9eee7569ba7639ec200acc07d 2013-09-12 03:31:40 ....A 27851 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-e9d90a77887af0f6829118d237a54fa96d1876a05f3925efb589e305b0d50938 2013-09-12 02:10:14 ....A 57742 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-ea56008c87410bf1ffe502dcd686027a988be93e507248b8050872f2eb2bf106 2013-09-12 02:48:48 ....A 57675 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-ea68eb1e8d8afaa85da6426d02d8e6f55905ca98a921970477e8fe39139e0bf6 2013-09-12 02:48:42 ....A 36431 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-ea88f33b5e54aaab3748fd5466f47fc8f80681f16b5892718fbbe24adb278c83 2013-09-12 03:13:24 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-eb3c25bea7660437e7a69f2f17ccc4f374d710b1450515dae46545450b670f94 2013-09-12 01:53:02 ....A 32701 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-ec2a02008939f8e0aa7744f5f5ef5ead95a2bae7d21d8cd7bbaf0040c873d809 2013-09-12 03:03:18 ....A 239052 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-ed005b3a949b3c0ea671b9f0cfda3d5517201f24f7a8580b2e0dd8ed8fd1d9b7 2013-09-12 02:31:50 ....A 32669 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-ed113b4f4b0a3747d3fd9312656eefe2f0351761ec0f6847ec65bbc83d13fef3 2013-09-12 02:26:48 ....A 32669 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-ed97c3dd800981b6fe727d5b05797742faafd1bdd8acf82c98f224a096102536 2013-09-12 02:20:56 ....A 32669 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-ef73cdf2d92826f11dbd2bb8eeb58a1da77a108751c357150b6eb92039ef5713 2013-09-12 02:55:48 ....A 80384 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-efc67967e300f17278e51b1886a5a66b7bb8fb16a5d2a0ae3e61b1133340a46a 2013-09-12 03:03:08 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-efc71a0545e9383b0b60fb87d1171c178bcaf19e73758327b5f4e337194754f7 2013-09-12 03:18:10 ....A 321607 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-f0038651465c7ca7fc84f931f80fa0e30ff3579048a4fb55417be4cd919b5b53 2013-09-12 02:36:38 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-f045c2b742a9f4e7766611565bde9347ebc08859c770c1e3e305ab7db2442fd5 2013-09-12 02:52:42 ....A 88894 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-f08775775c2d2ee86ebbb6067f83d1051eda344a07c4aa2198b6bd376f671eeb 2013-09-12 01:53:12 ....A 57766 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-f0a333e048f5fdde031a5c622302569c95b7a31f13fe275f050ac22dd3b19a19 2013-09-12 01:43:10 ....A 32669 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-f375446c5b357d35e3631df3fec06e6b227c78bbe181b867e14350381c657047 2013-09-12 01:54:42 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-f4be20ead644a0884eb086f30158782c09d5732045656ea8d45161ed59e6bb4f 2013-09-12 01:50:52 ....A 32669 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-f635371e7856ba7a5dec6f987336c5481e62c1798f1af9b3d3ae4640fbf7d8c4 2013-09-12 02:00:14 ....A 189945 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-f68b00e081ba31895236f1c7d0cbd3fa66eb485d188e2e5d2c20b61bdc543815 2013-09-12 02:50:10 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-f6c99def69b27a56e6bb76178e660ce6aa66a9ad09afb884bb4ee1943880dba8 2013-09-12 03:02:00 ....A 653155 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-f718f6a7bd53ddcfccb2f9941831c342393401733b5068f533611234a2094819 2013-09-12 01:46:18 ....A 221792 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-f76aace4c05d465ddb4ef7ccb17cca1834202cea0243f0ddb7944b67f9c71147 2013-09-12 03:25:36 ....A 32669 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-fa82f36da570ac738cb33fdfa578c431d58f652d8ac74990864dc7373e978941 2013-09-12 02:34:12 ....A 32637 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-fc4ed15e8abc366653fbd4d256c08bef3a827f7c1236eacc2b13f13865a53084 2013-09-12 03:31:48 ....A 27868 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-fc9b14f01a4370336bc76e5319644bc87ac1a8a3fec9df84bdebdb48e408f402 2013-09-12 02:24:28 ....A 226529 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-fdc8d1327fc9124c58593e4e1a8be6131ad0beda259a7eec740c49a4f1c3d751 2013-09-12 02:19:08 ....A 213635 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-fe1e41d8f220d453e33dc08b4601fd5364147c9b07345ffdda4384f1bf216bb4 2013-09-12 02:19:58 ....A 99840 Virusshare.00097/Backdoor.Win32.Bifrose.fxv-ffae338f30d6a98a165c3c46f427fd117a15e668c7077f6d9ec15341cd0973eb 2013-09-12 02:51:48 ....A 128501 Virusshare.00097/Backdoor.Win32.Bifrose.fzi-d51d3ed54eec0462783d097e10c94526c2031de84eb4f5e88cb9e4003beffd42 2013-09-12 01:38:34 ....A 464341 Virusshare.00097/Backdoor.Win32.Bifrose.fzi-e0978ffe3a62157e85698076d5c41ce18e490c4beb1774aa23920881d4cacbb5 2013-09-12 02:33:26 ....A 61492 Virusshare.00097/Backdoor.Win32.Bifrose.fzoe-0c97fe822a77fe1cec76c2340e7e8e85e8c93e43e0ddb68872d62026d14fffae 2013-09-12 02:02:24 ....A 488317 Virusshare.00097/Backdoor.Win32.Bifrose.gakc-5398dce0b71508a455183e82cb5a62401094eaa78ed580967904a4357baa6e3e 2013-09-12 02:26:46 ....A 311463 Virusshare.00097/Backdoor.Win32.Bifrose.gam-8faebf18c853d5199c8f988dd5a717645ad34bce9289abc08e7b65941197e087 2013-09-12 02:11:04 ....A 190464 Virusshare.00097/Backdoor.Win32.Bifrose.gam-fafc5dad0260e2fd7732323e0c422dccb2dcc17491c0b0c003eae8e89b115f72 2013-09-12 02:47:24 ....A 417792 Virusshare.00097/Backdoor.Win32.Bifrose.gat-ef0f373d60f5a440964f9bbdd7d6b0f387173c44dda15e0b7514543ab3aef15a 2013-09-12 02:56:56 ....A 180424 Virusshare.00097/Backdoor.Win32.Bifrose.gbjd-63523f8c281db39dc4fe6854aad54fc8166afc99e31a679ca4c196489a08382f 2013-09-12 03:20:14 ....A 49152 Virusshare.00097/Backdoor.Win32.Bifrose.gbou-42e1944d707c2a0a94c6b4d485f1e8b0cbe755fb67d11cf31b34f0ba3b9e5643 2013-09-12 03:15:54 ....A 75089 Virusshare.00097/Backdoor.Win32.Bifrose.gbou-df7d6096ff9452b0c9dd8d513f77f8ef4789f9656faafc7fd777726002e5277d 2013-09-12 02:15:06 ....A 797808 Virusshare.00097/Backdoor.Win32.Bifrose.gedl-11b9761f149afec6da62262a7819324013b14df84e15641b28dce1184ff25de5 2013-09-12 01:59:02 ....A 83325 Virusshare.00097/Backdoor.Win32.Bifrose.gggv-6c809c796b741aed735c31525a4068e2180b8125b9d0f47832b091f2d53956a1 2013-09-12 02:30:54 ....A 73925 Virusshare.00097/Backdoor.Win32.Bifrose.hp-f6619ed54a86677579995fa325465393122e150d41c6a92f3540431a5a5d733a 2013-09-12 03:00:46 ....A 23275 Virusshare.00097/Backdoor.Win32.Bifrose.la-69d1ac3db940df7a636c1f4c62b464c40ef7e4f78ecf13c45714b299de8d68f7 2013-09-12 03:01:50 ....A 52941 Virusshare.00097/Backdoor.Win32.Bifrose.la-d736fd03ac4ca1046ca9a1240894c63c188007f7bfa7d23d3f1dba409c4735c1 2013-09-12 02:15:20 ....A 1268931 Virusshare.00097/Backdoor.Win32.Bifrose.la-e6336236b0ba716631a771cfcd30a293855c43c730944bfadf843c0eca4db0de 2013-09-12 02:16:00 ....A 25765 Virusshare.00097/Backdoor.Win32.Bifrose.la-fae77ac92e933ff8cc52ca44169fb7f2e0d438a331bc00d6206e7e6871437179 2013-09-12 03:27:54 ....A 549485 Virusshare.00097/Backdoor.Win32.Bifrose.te-e470c475165e450186084a2de323b561f9996ed028cc3a72f9ea88e7a22f437c 2013-09-12 02:49:30 ....A 1131142 Virusshare.00097/Backdoor.Win32.Bifrose.us-ef89c1deccb21a3fbda5cf3cad641b0398260d4f1a0da698af7707681f3a0331 2013-09-12 02:53:46 ....A 17164 Virusshare.00097/Backdoor.Win32.Bifrose.uw-ba587d9fb05ab7554809cde5a23cce089f61c02f49bab4d254845a8f1936e9db 2013-09-12 02:49:30 ....A 72386 Virusshare.00097/Backdoor.Win32.Bifrose.uw-f249602dbf4bc67da3c6cc4ffa5237dcd35a6ad7ed28657f86c3e0046e35ac18 2013-09-12 02:21:08 ....A 496114 Virusshare.00097/Backdoor.Win32.BlackHole.bd-3cb9ee1fb6cf56bef56c31dc43c755645d58e4ea8f527919a5c8a5042deb53c8 2013-09-12 03:28:48 ....A 214580 Virusshare.00097/Backdoor.Win32.BlackHole.bd-5d53a3be7a6e83afb16cca761ed7f82b2a6dff8d79c094098e8ebf9865b33039 2013-09-12 02:21:44 ....A 910697 Virusshare.00097/Backdoor.Win32.BlackHole.cpt-ac42afd5d2de9b9002a8d1578bff7ee173b819b800ed93b91e545efb07b842ae 2013-09-12 03:32:24 ....A 917504 Virusshare.00097/Backdoor.Win32.BlackHole.dzjn-e2ce9bf9babeb067a8de0c1efc082aee8621d4d4ca06a9dbc84a122f49254801 2013-09-12 02:19:16 ....A 552112 Virusshare.00097/Backdoor.Win32.BlackHole.emnv-e7bfd360a3f0cac44e380ddc3c0acc235fea0eed0cdc872dd7a1fff1c765f4b1 2013-09-12 03:23:50 ....A 512512 Virusshare.00097/Backdoor.Win32.BlackHole.emnv-f5124e137dc360f2ffcce2aee3dff3ae84d0e77a021e6b1b23dd1fca282bda4e 2013-09-12 01:43:26 ....A 396800 Virusshare.00097/Backdoor.Win32.BlackHole.enwf-8f1e92e480ea876798ebc47bf1dcf822d844272bc2c3a5e6586b8ba9d5daaa20 2013-09-12 03:25:34 ....A 137444 Virusshare.00097/Backdoor.Win32.BlackHole.fq-032ee5303538c5f3c106bdee9b604d8a848da5f994e92bc408870e5a189ce70b 2013-09-12 02:49:14 ....A 204076 Virusshare.00097/Backdoor.Win32.BlackHole.oia-d5d0dd19ddfcb6ba67dddb905b14e7f1aa2a69b27bc4eb92ead32089896c8088 2013-09-12 03:20:08 ....A 388608 Virusshare.00097/Backdoor.Win32.BlackHole.otl-4dd0c4d96c43a1ef43589acc86b1b978cea3339360eb278ad3fe21ec6c413d98 2013-09-12 01:53:34 ....A 36864 Virusshare.00097/Backdoor.Win32.BodomBot.e-542a0b771adabb402e885d24595bda8dfa07f7dc559dc23be103acc2dab37a7c 2013-09-12 02:47:20 ....A 104033 Virusshare.00097/Backdoor.Win32.Bredavi.dxr-56c2721eeec961dd687ec7fee2863b4f32dd720cac9d702019b19758d97364c5 2013-09-12 03:27:32 ....A 180092 Virusshare.00097/Backdoor.Win32.Bredavi.dxr-d4ca033fab9d3640823afa304405db83a7d7013d8f920a655cc1a06911dabc9b 2013-09-12 03:14:22 ....A 63073 Virusshare.00097/Backdoor.Win32.Bredavi.dxr-df79fd7902d83900cf05c6241c9d7860c0d11cd69b1f962ef74f5d88eb9360c1 2013-09-12 02:34:54 ....A 829952 Virusshare.00097/Backdoor.Win32.Bredolab.aaxp-9140f7578f02af4e8a89ba06399c86991277e5e70b5b95eca1456a4d9c2c853c 2013-09-12 02:17:46 ....A 839680 Virusshare.00097/Backdoor.Win32.Bredolab.abdg-dde78f2366f93f8032f9149ef1c95a6a6d4a56b20d031832f2faa2199cc5f447 2013-09-12 02:15:14 ....A 839680 Virusshare.00097/Backdoor.Win32.Bredolab.abdg-ec9a53e324605f3d1cb3e46b6922360f1464686a876f044fea8679665879bd58 2013-09-12 01:59:38 ....A 839680 Virusshare.00097/Backdoor.Win32.Bredolab.abdj-d31fa7a66baa6619c068d6c2ef96ca946aafe0ad6acb1c85f5e5916c45b607c2 2013-09-12 02:37:26 ....A 839680 Virusshare.00097/Backdoor.Win32.Bredolab.abdj-da6ee01c7a8bfbf43f6455e6c3e1193b834738cf5d449798a07fc866ae363fb8 2013-09-12 02:03:40 ....A 839680 Virusshare.00097/Backdoor.Win32.Bredolab.abdj-e5a9731dc48dda8374d781a8066e7dfb2ff58f3d2e5dba16e5ce35235993c753 2013-09-12 02:21:06 ....A 838144 Virusshare.00097/Backdoor.Win32.Bredolab.abdj-e893ebb1f5edd54b15f06aaa3076b3cf6fc8e66fc27f9c3a78d7aa11cecd252e 2013-09-12 02:14:54 ....A 839680 Virusshare.00097/Backdoor.Win32.Bredolab.abdj-ec8d31bb270b48dafd8c33b0e5756a0f08ada690a344c177a93958def62de6aa 2013-09-12 02:44:36 ....A 840192 Virusshare.00097/Backdoor.Win32.Bredolab.abia-93e6f0bbd01f0ee557a3fd559201d0b1ed97716c8bbebefa2d54f9afcb6186bb 2013-09-12 03:27:06 ....A 840192 Virusshare.00097/Backdoor.Win32.Bredolab.abia-a626d5d137d5547a2ea7f34686d956b61a95da74be504ac6e904e137b75fc1e9 2013-09-12 02:59:58 ....A 840192 Virusshare.00097/Backdoor.Win32.Bredolab.abia-e47599a9d5aa0d30b7911b82ce2a759e276bffd9cebb8c613ec11326735f7348 2013-09-12 02:17:44 ....A 840192 Virusshare.00097/Backdoor.Win32.Bredolab.abia-e84a52d3fb5824c54f8d1e44506c27a6b26302c5f9726646f99d77972b1c4924 2013-09-12 02:06:46 ....A 840192 Virusshare.00097/Backdoor.Win32.Bredolab.abia-f1678b4c353d7b05d80ebc7d481daf3e5236fce64cdee5e052403907eeceefcf 2013-09-12 02:23:16 ....A 891392 Virusshare.00097/Backdoor.Win32.Bredolab.abnp-e0b82107874b9532304ff6bf642b60e0ae2da500155392ee490af8aefd9de8bc 2013-09-12 01:50:18 ....A 891392 Virusshare.00097/Backdoor.Win32.Bredolab.abow-fc9c4bf0df8be95d4a9e69d6efa77a1522076e02faeb6f693c5003e613625b36 2013-09-12 02:18:58 ....A 891904 Virusshare.00097/Backdoor.Win32.Bredolab.abpk-e332af6418b04176a27f3428fa0eb0939bff8022a8a8dbfffcc1bcc46bf5e88d 2013-09-12 03:28:48 ....A 901120 Virusshare.00097/Backdoor.Win32.Bredolab.abpm-e6d33d9717567b263c304832d242e9fbeba893a979868ed2078df6b769a241b7 2013-09-12 02:32:12 ....A 523264 Virusshare.00097/Backdoor.Win32.Bredolab.abpm-f0a7e59e2242b8496b18ce1d8976e027159be17807096013d777e6abef433282 2013-09-12 02:31:12 ....A 392163 Virusshare.00097/Backdoor.Win32.Bredolab.abpp-980fd282c45340e254faddeafe8051aa0c9fad9abe7f40460ec2914c65a72d98 2013-09-12 03:08:18 ....A 132096 Virusshare.00097/Backdoor.Win32.Bredolab.abpp-d30cf473ef23932a010007078bdff4f4a834b5ab9edcb27e522c8247d27955bf 2013-09-12 02:06:44 ....A 845842 Virusshare.00097/Backdoor.Win32.Bredolab.aexx-fb875c1f0598263a4997688363cc0cef6b11494825590ad09ae550bee1d200c3 2013-09-12 01:52:44 ....A 11776 Virusshare.00097/Backdoor.Win32.Bredolab.agg-f522b5492187f566e3a9d537d86783ce05df01ff399b6637966a56cbab4c16cd 2013-09-12 02:05:06 ....A 192512 Virusshare.00097/Backdoor.Win32.Bredolab.agxu-69c2f9ba49aa4da55b81cbc62bd5bb92d1cb25dbcbe42ae88bb50918b5e22f36 2013-09-12 02:31:16 ....A 849264 Virusshare.00097/Backdoor.Win32.Bredolab.ahew-dc773c7b018d6df776654e2d4d12e3f82959380b922d52b2e8ad9d80ecac985c 2013-09-12 03:11:00 ....A 53248 Virusshare.00097/Backdoor.Win32.Bredolab.bao-614bb8302ea03b7c55b8e8e47ee2c17a2e7bcfcb1a2788995a98dc195dedf644 2013-09-12 02:33:12 ....A 53248 Virusshare.00097/Backdoor.Win32.Bredolab.bao-68c4414fb9314449d69a0cfe02e25801f6db852dc28a34a3b9eb0da6262972b9 2013-09-12 01:50:48 ....A 31383 Virusshare.00097/Backdoor.Win32.Bredolab.cbb-dfe47a9f988f95c917786ad44ab79717dd0fe03b8a84afa714929bf8df399894 2013-09-12 03:05:02 ....A 24064 Virusshare.00097/Backdoor.Win32.Bredolab.dts-1db5f07b2e618a7efa6b8437ab45ab8ec227c2052e2ed776afa79598586baa75 2013-09-12 03:05:30 ....A 23040 Virusshare.00097/Backdoor.Win32.Bredolab.dts-bd30b2eb9dbf6c05508f9b5679dd19e832177131203d1e4e1c3d70d5a8615814 2013-09-12 01:39:26 ....A 23552 Virusshare.00097/Backdoor.Win32.Bredolab.dts-cb4be76616af16f622badd9190a4e725fc3074168973213b1e833389cc37143c 2013-09-12 02:39:34 ....A 24064 Virusshare.00097/Backdoor.Win32.Bredolab.dts-d3d32670cc5b300c4c348d66c895057fbdbdd83ac775faea18192cfde4a0c8c5 2013-09-12 02:33:34 ....A 66429 Virusshare.00097/Backdoor.Win32.Bredolab.dxa-1a97beb1a759fe846709ef790a087e3893aa98a8ff88dde73bac4ec1018875e3 2013-09-12 02:00:38 ....A 3247972 Virusshare.00097/Backdoor.Win32.Bredolab.gpu-fbb0eabe2bdb19ab25052af212171399c2ce7cb183f16fce0cbd74610547c7a4 2013-09-12 03:21:38 ....A 801792 Virusshare.00097/Backdoor.Win32.Bredolab.hyo-e416f92bd2b174905b68fb3198357008ea990d04c22c6b939dc64749caf091a9 2013-09-12 03:17:46 ....A 277700 Virusshare.00097/Backdoor.Win32.Bredolab.kav-07d23575ff698a684cde1d8287cea3e1b8df9a5344f3010f8dcfdeb3ee5a8dff 2013-09-12 03:11:04 ....A 304149 Virusshare.00097/Backdoor.Win32.Bredolab.kav-56d1bf0e6a9325b60fb5b28c94f02f945162c2f80f08ed28b4a4aa0dba21ec72 2013-09-12 01:59:50 ....A 121697 Virusshare.00097/Backdoor.Win32.Bredolab.kav-8b50a7e2d110a47bc99c1801776b039ca9ecde5f10a6172c62fd4fc111486dd9 2013-09-12 03:26:58 ....A 164221 Virusshare.00097/Backdoor.Win32.Bredolab.kkf-501444e0065d8034f67d83240c5add5cee7f702154d6d337f331551896d7a1e5 2013-09-12 03:31:44 ....A 307985 Virusshare.00097/Backdoor.Win32.Bredolab.kqx-2399c8a7777f4c9004a9e61e2fbb9a8b51d0f1029adab35178ed8f613960f384 2013-09-12 03:04:54 ....A 308129 Virusshare.00097/Backdoor.Win32.Bredolab.kqx-f13d24c39e98d58277bfb4064805f96f8230bb4032fc2f9ffdd26b5aaa7ec9a8 2013-09-12 02:17:10 ....A 241664 Virusshare.00097/Backdoor.Win32.Bredolab.lfc-954b02f89269256eda74b9caedfb3d03a569ad729de26fe758e53b3f0e64443a 2013-09-12 02:35:16 ....A 651776 Virusshare.00097/Backdoor.Win32.Bredolab.lie-d2ceeef02f42777864dfeff8666b71e463d90ed4145bb65ac83e4ba3b88113cf 2013-09-12 03:30:34 ....A 77824 Virusshare.00097/Backdoor.Win32.Bredolab.lrv-25221ae150dbab3b9b79b21d15875de8d0e4ce9e61beaa1d698f9eec5487c9b7 2013-09-12 03:03:38 ....A 652288 Virusshare.00097/Backdoor.Win32.Bredolab.lzr-d84d5cdae6c0825126ccfbefc626b9c64dcf44f0fb773f13a0dd13aa87d78e6b 2013-09-12 03:19:38 ....A 363154 Virusshare.00097/Backdoor.Win32.Bredolab.mca-42e7659461eed9c3b44cc0b59389157bb8640501f537a29bb0670d20f171772a 2013-09-12 01:44:00 ....A 16440 Virusshare.00097/Backdoor.Win32.Bredolab.mca-ecc462c84f258bb0ca91b83c065f21565104fd6ab9649d5ee8cd3002c831a1c4 2013-09-12 01:46:12 ....A 651264 Virusshare.00097/Backdoor.Win32.Bredolab.mln-36386da6ba417fe1d2997c08f55f45fdad780ed6bef9ea4d6bb9e7874a0ac559 2013-09-12 03:31:02 ....A 651264 Virusshare.00097/Backdoor.Win32.Bredolab.mln-e3fcdf0e4207242515f6335c4e4bd7454a0c8119c4bef30f48d6470589084d19 2013-09-12 02:08:02 ....A 651264 Virusshare.00097/Backdoor.Win32.Bredolab.mog-32c5b9aa0116682e9da7ed98a684c9fb070d9bfaf714b979ecbe2f66d1ff44ea 2013-09-12 02:40:12 ....A 651264 Virusshare.00097/Backdoor.Win32.Bredolab.mog-45f487dd451e735659516c073d8e9e020e9e7ea234c9b598b7e9e571f29ce54d 2013-09-12 03:24:04 ....A 651264 Virusshare.00097/Backdoor.Win32.Bredolab.mog-50f6154896c9798d8cb1e7a578745cf3e511085c7d835e6aae2cdaeab2c44973 2013-09-12 02:10:20 ....A 651264 Virusshare.00097/Backdoor.Win32.Bredolab.mog-e29f973750721bc9e55990f34c9e56ae6abb81182ba2b652edaaa7112d213493 2013-09-12 01:49:04 ....A 651264 Virusshare.00097/Backdoor.Win32.Bredolab.mrz-7acf8a8766ed824cb8e2a5e1894d4001c15f5278f22e188509f1de6f19bc4fee 2013-09-12 02:40:24 ....A 652288 Virusshare.00097/Backdoor.Win32.Bredolab.mwj-e0b39b7cdd5a9e362c52bc2d6a1ace2515eeaedfdb2d5333fd75d81f87ddf4da 2013-09-12 03:15:54 ....A 346112 Virusshare.00097/Backdoor.Win32.Bredolab.nfw-9875a6561a8f6315f1fbb9a64382e4026fa08d85c50df30e29d726dd783b1134 2013-09-12 01:58:18 ....A 651264 Virusshare.00097/Backdoor.Win32.Bredolab.nfz-65d1766052dc13bec7965cbc0f441c2eb8b5069e58bafea2fab6c771bf4a6cb2 2013-09-12 03:30:08 ....A 651264 Virusshare.00097/Backdoor.Win32.Bredolab.nfz-f458fb05879edfd697d427fe022f31df86a1b46646a49e12304f1d94a7e42baa 2013-09-12 02:34:30 ....A 104436 Virusshare.00097/Backdoor.Win32.Bredolab.oag-619a16cf60905d25c517645184fab4e881c7d14d250f1dc78da470abb7f74507 2013-09-12 03:03:52 ....A 54685 Virusshare.00097/Backdoor.Win32.Bredolab.oag-9e266ac4c17224ba86ef3c5788ba8491b8c77d9228654f2eec4cc35ebd6de48b 2013-09-12 01:41:50 ....A 653824 Virusshare.00097/Backdoor.Win32.Bredolab.ocm-fb1ade4f0d52658444d8533755b6d34af07472eb2f49d972acd2efd30eb21900 2013-09-12 02:51:32 ....A 19968 Virusshare.00097/Backdoor.Win32.Bredolab.oqe-f5302bb6331ad1845db88b016dbad1a88cd81741b95bc093729a87e9d4351779 2013-09-12 01:57:10 ....A 734720 Virusshare.00097/Backdoor.Win32.Bredolab.ory-1e41fc18023d007ce7fd4aebe97cb324490924c42eeeb7973d06e0d53a811848 2013-09-12 02:48:52 ....A 734720 Virusshare.00097/Backdoor.Win32.Bredolab.ory-80a37b236fe4b0ff90fe168793cdb74c0be3816587977b84829c2d98cfdcde63 2013-09-12 03:01:28 ....A 19456 Virusshare.00097/Backdoor.Win32.Bredolab.ory-f6e6203ba92b2008722e8b591eea686cac5345150661bedc262744f5208fcb00 2013-09-12 02:43:22 ....A 734208 Virusshare.00097/Backdoor.Win32.Bredolab.oug-14d196bc2fc4b83579039b01efc49830603a8995f1a400ccbbe20109d335aa0c 2013-09-12 01:40:18 ....A 733696 Virusshare.00097/Backdoor.Win32.Bredolab.oug-89eb7dd1c2965585b1f97b2b5b98049c57a2ab0df8bf5c39fb8f791f83cea94a 2013-09-12 02:41:22 ....A 759296 Virusshare.00097/Backdoor.Win32.Bredolab.ozd-33f348d747367467cfbfbae4671524854e6c9c138fdf38e16985959053ece3a1 2013-09-12 02:25:54 ....A 759296 Virusshare.00097/Backdoor.Win32.Bredolab.ozd-593e23507482ca170e2822908ce44fccc7bdce24c7f9eab9c2173923d3fdb0f2 2013-09-12 02:50:28 ....A 760320 Virusshare.00097/Backdoor.Win32.Bredolab.ozd-8cc14f75970fe672e40001b0dfc07e94237ea05b517987a1a0c3769857bd4c05 2013-09-12 02:44:58 ....A 759296 Virusshare.00097/Backdoor.Win32.Bredolab.ozd-917e3a04872c089e669217f47d335b80155573c1ff745ff70f2a05ba4a2a6ee6 2013-09-12 03:20:34 ....A 760320 Virusshare.00097/Backdoor.Win32.Bredolab.ozd-ce86b2a23ff6037c5114ef7d947992c46e398dddf109a548dd2e278655ee65f0 2013-09-12 03:30:16 ....A 759296 Virusshare.00097/Backdoor.Win32.Bredolab.ozd-d94ddcb6a459b86f777e9cd992249250ccea29c1bc5beeddb61b981383540c0b 2013-09-12 03:20:54 ....A 759296 Virusshare.00097/Backdoor.Win32.Bredolab.ozd-ef9887bda8a734823cad09311d9855ad7d126726e157813c0dd50606bac18c99 2013-09-12 03:24:46 ....A 1167360 Virusshare.00097/Backdoor.Win32.Bredolab.phd-4c5251032fe45683acacc7eba8c70b92eff10a8140fc7c1bcae6fd9bfb8e7fe4 2013-09-12 02:06:12 ....A 762880 Virusshare.00097/Backdoor.Win32.Bredolab.pzp-185612cfa0d8793c504d22282f13173406b37c679bbb52de50c5e9d856248fa1 2013-09-12 02:31:00 ....A 762368 Virusshare.00097/Backdoor.Win32.Bredolab.qjd-514d6252ffb6b2a241881efad52c41f0d0f1401bc176954e0caec3f5ecce7c14 2013-09-12 02:21:32 ....A 327680 Virusshare.00097/Backdoor.Win32.Bredolab.qnz-e91fab9094a3cf3218afe04a050d405f6b95a28c5cb23a615decfa3469667a72 2013-09-12 02:35:28 ....A 46080 Virusshare.00097/Backdoor.Win32.Bredolab.rka-88e62c0208555cc847a1195d4f9bd3a3de153dcd570dca7299a37c78ad0393b7 2013-09-12 03:05:48 ....A 450560 Virusshare.00097/Backdoor.Win32.Bredolab.rqg-ef0e9a88c48564666c7a757bea49524d53248c32eb8e1b852675947adccc4662 2013-09-12 02:47:26 ....A 124416 Virusshare.00097/Backdoor.Win32.Bredolab.szj-aafd69e1230ffea02ddaa0cf47d3ee57581b158b482fc1a89b00e237dc1e6e65 2013-09-12 03:11:36 ....A 237056 Virusshare.00097/Backdoor.Win32.Bredolab.wvt-6e0946e037d29d2061662fb53a7a94e9d25cee980681bc2683c5dbc8da25a993 2013-09-12 02:00:00 ....A 707478 Virusshare.00097/Backdoor.Win32.Burbul.a-d8020c7436858cf88cbdbf23460d63bf4533b620f07af107a3565629b8c38869 2013-09-12 01:48:18 ....A 105984 Virusshare.00097/Backdoor.Win32.Buterat.atw-3873c545a6f81bb6822f88a71cd9d545fc922f67659d776672a4d5b3342c0834 2013-09-12 02:46:40 ....A 66560 Virusshare.00097/Backdoor.Win32.Buterat.bai-d5dd81bf9f31e27ec825db05c1396ff0e165ed3acd5a72545422fb2066974970 2013-09-12 03:06:22 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-24817291c64043096960617cc98a7484d5de97832abf44a4042d13478c2cb8af 2013-09-12 02:04:36 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-aba65fe4d902a16b5d9a14640c9403c84e6f6d5786f7733ba041f1393445a5a7 2013-09-12 03:17:42 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-d4153ebc5af2ca0ea92eb27cc405bf26f132f33fcdea004ce2ea4a925d6e481a 2013-09-12 03:30:48 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-d48f4287c36f341e9c19c720a76801d96b27459df0c7496d338b4a9efc7b8115 2013-09-12 02:12:06 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-d707dceed855884713d0510d1c01b4366fd6281327802c7cb946f6711749ad31 2013-09-12 02:31:08 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-d8816e0a1dc64c5d77e05574bd30ed2e2dff9d5c79433ab34a5e2f0bc1816f88 2013-09-12 02:31:10 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-d8af1efc4bb6e797d8e9b864a32cb464a33aed2e87ce2ccdc0f67be836db604d 2013-09-12 02:30:40 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-da7695a33878cfd2989c365db7b489d695bfcb5d2e29d67224cc8621b453fb6f 2013-09-12 02:17:48 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-dadd8717fa94da29b46ea9ec13552dbe4011c9d970f5c5ad57f40d898964c6ad 2013-09-12 03:30:58 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-dae62bc2cb31c4c813fb36ad0de694de5784c447900059aeda7f6b7c14166f4f 2013-09-12 03:10:08 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-dc19859f7c26ded109c7107ae8c4ab86497e96cdaca3770551106f2c97ccfe25 2013-09-12 03:27:56 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-dd21e6824ad864bafa922da6e12831b03a69ae511f0d01b9eda5994e074e599e 2013-09-12 01:47:50 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-e0f1f3df4f651f49a804accec9f284a875ccbc4184879905e59a4c45e4639c00 2013-09-12 01:55:30 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-e1b578c795bd06c413f87e8f65ad02062ad5a67dc70b6f253c291de6e737385a 2013-09-12 02:33:22 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-e42ede4a61523744a6e184e134e43a6135b8a83d503db3131003cc2ab57ee820 2013-09-12 01:47:00 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-e71dd0f0de834721cef8c79b919f90d80999406c6b7d7396445769b0de1330d2 2013-09-12 02:06:44 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-e832e7f7fff9969ddb298d576e2065749adabedaaba49a7a5eed00949e5cd455 2013-09-12 02:25:08 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-eb2ac16d97b44d3db7b163357e8da2db49d3d364efc967d6ce363e401d640ed4 2013-09-12 02:25:14 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-ebfb389ebba6e17ee9943efe969df434d9f3a6669e2eb59e4aaee6299f4e7e17 2013-09-12 01:57:38 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-ecfd57521684b18a5624edf0549daf7f354aa7bac462b3fcc0d9ca11ad4e3839 2013-09-12 03:22:02 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-ed5cdd4f9dc89467914c38290534dd6c6ee55b870bc2fbbdcf43da9cf65bbe47 2013-09-12 01:53:14 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-ed8101cb24034dfdf802cdf06a568f542432172941b5bfc09adb014d9013a8ca 2013-09-12 02:32:58 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-ef7a93d3eab012698a18cb4d19a9e0051dbe3d78a807901bdb7ed09a79e5501d 2013-09-12 02:31:10 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-f0f4554614e62b8a6e7c8b9eb33152f121e2771f3a0e74678813e268665082db 2013-09-12 02:28:22 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-f1070174b62af0cdef446161c13e0cb99f01c1b9912ca27079418582c3d6997e 2013-09-12 03:15:18 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-f4ebca9d49589fdaca449e0748f31b67f8d4fab94f1edd578111783e4cee3c2c 2013-09-12 03:23:56 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-f637fe60e10191c7d76fc4586768facafdb7afd7b1a90bb76e4e5ea7e56e0511 2013-09-12 03:17:10 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-fac9c862db1b7e15b4a44261128c3250860a750152559237ad89727307ccbdf2 2013-09-12 02:58:52 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-fb894f1976f78d183303bd39f3fe4020a67e1f96c04e187d772d55c1f88698a1 2013-09-12 03:15:44 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.bttd-fc589dff4edcf1c5ec73e2bff7b016eb815c9275ff1fd46ca76706653e79a220 2013-09-12 02:38:14 ....A 135168 Virusshare.00097/Backdoor.Win32.Buterat.bxah-d6b4429a275b96dc4fcbdada860daca7cfae5a8ab54df30a9f08e05fabadc5ff 2013-09-12 02:00:14 ....A 135168 Virusshare.00097/Backdoor.Win32.Buterat.bxah-d9e85cb6862cee83350a2e87a52de1f7c4668cbbcedcb2784065f3d32ac44af1 2013-09-12 02:29:06 ....A 135168 Virusshare.00097/Backdoor.Win32.Buterat.bxah-e02f8d11c2fe1ed195052d5e165a4627051d9fcaa6e82354b0c325178cc52014 2013-09-12 02:54:00 ....A 135168 Virusshare.00097/Backdoor.Win32.Buterat.bxah-e18490678e1cde96bb67f5d25ecd33e1e81ed786752686892ecf85591bbb3cc7 2013-09-12 01:55:42 ....A 135168 Virusshare.00097/Backdoor.Win32.Buterat.bxah-ea5b8be26d2d0b2531239b8f015e4e6e9a379d05ae035f7aabe735e35cd3a817 2013-09-12 01:45:50 ....A 135168 Virusshare.00097/Backdoor.Win32.Buterat.bxah-efe5c35e7004dab4f4bc43197de1f800e2582e1907f23354e4df434a24ab3cf8 2013-09-12 03:19:40 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-829c39ca2e2be79d1e6a755bb81fa9dbdd0be7c559fc11eaf76d9e678edf5edb 2013-09-12 02:04:58 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-a1e4a2f1660c6dd4c9525eee730d017453fe9917ccb92cd0525bd139a58bc080 2013-09-12 02:19:04 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-b4084b9b69000935717228ea7bda0459ba619a1cabb399c00c1a0b68accd6387 2013-09-12 03:06:00 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-c50718760bcbd0b7eaf3af5bc283e429d95aca12a427eb8ab59c92d35ac0dc87 2013-09-12 01:44:42 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-d04c1141b0daec7e35593c5b2ae2af04cf0acb51a62bca0e847087b804c12197 2013-09-12 02:03:24 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-d4a5c325f813e661db09f5c646779c82ad9942574a5897b60bc8040fe96430c0 2013-09-12 02:20:50 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-d4a93546b4b58f2a336d592046bd320e189c6e80c38683f51f71c7e95e6fd46d 2013-09-12 03:17:18 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-d56d2622ba243d41143a2bcb05311d330a3f744e8cfec5786ee5f841bf59a2e3 2013-09-12 02:11:00 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-d6a168fb2bbdf4550dc3c3025f2a61f4f5dca36fe06e21aca6debd8239b73f20 2013-09-12 02:50:28 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-d970e40cea4957265444b98054b361af376fe3952db846d74a7d348660b95dc9 2013-09-12 02:48:34 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-dba8fb782531dcd4e6ceda99e429671c5ce602306d681eb53cc4d89a855e13e0 2013-09-12 02:10:02 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-de3bf685a447c8efd561a1474c2eb2818e71cf3bf4527e59c768624f81d6d885 2013-09-12 02:36:28 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-e89489d6cf0e98a81f4a71b68230a01c26d60ac6a145c94eb2a322672eded05a 2013-09-12 02:40:26 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-eafa4de20257493222535320d94bca659429d30ea48ed1efecbb9dc47ab6bc21 2013-09-12 02:20:54 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-ed421a5b10ace7c358108d4b4b7a619319cef5948852bdf57a649e77cd4e1e8d 2013-09-12 02:21:12 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-f4da392ebac831cb3df98f331ca3897e5f8fc9b82c878c37c5fda87b5e5bddb9 2013-09-12 01:43:38 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.caun-f769f35f000f9bb1ffc7698b828d5a83d7c77d52e56ae786e8022a3ba1f2787d 2013-09-12 02:27:06 ....A 135168 Virusshare.00097/Backdoor.Win32.Buterat.cbiq-d2fce85de48b7022b7240fbbebbcab9efe85106bcc009a6ba776311318739472 2013-09-12 02:35:04 ....A 135168 Virusshare.00097/Backdoor.Win32.Buterat.cbiq-e998a708c5d599a70fb8c20bf5f3ec53eef9ba47efe14233e345b5105bc6f18d 2013-09-12 02:45:40 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.clgv-c00f312433d08a214ac05186b4de7b0a029a7d649ccd4129020fc9f89e841a0b 2013-09-12 02:39:14 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.clgv-d287e0d5474366eec79f0365a787600e2210f93c21c26bfae93ffbe7115ae401 2013-09-12 03:03:16 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.clgv-da19a385824de9ca052e385beb3f389d796ede4755d8545ba031ac227ad3ebc0 2013-09-12 02:32:50 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.clgv-e3ffa2bafedcef7482418b030e051d80cffd053a3c4d2936bb2a66fff007427a 2013-09-12 01:43:02 ....A 98304 Virusshare.00097/Backdoor.Win32.Buterat.clgv-ea737c024fe73bcf2b6ba49e31dd99801217e26fe2bccbcbdac128126e22ec8b 2013-09-12 01:49:28 ....A 637992 Virusshare.00097/Backdoor.Win32.Buterat.cve-31dd0217f754982df40566daed05d4b7868583a1dfd7eb2f37a6da235a2d367a 2013-09-12 03:19:12 ....A 736808 Virusshare.00097/Backdoor.Win32.Buterat.cve-d3b142c5cf6144c59df75626a21fa508adf1409a237d442d2364334cc0bb004e 2013-09-12 02:29:50 ....A 736808 Virusshare.00097/Backdoor.Win32.Buterat.cve-db19e79ed275de75ece816d22b9b6321ed06058a79f6cc20f073408837f8e26f 2013-09-12 01:53:06 ....A 113192 Virusshare.00097/Backdoor.Win32.Buterat.cwg-0f343b1a5997b69daecb9e79dcbf6bed986d5921c8246208a4d4b6762110c746 2013-09-12 02:12:44 ....A 140527 Virusshare.00097/Backdoor.Win32.Buterat.dge-e7f855cb486bbb7a995d139f43c3bce93c7be20fd129c27b21c19563905860d9 2013-09-12 02:30:12 ....A 77352 Virusshare.00097/Backdoor.Win32.Buterat.jrh-dbe829322e1bc0114d5d18f01b75edb96087526357be8a52c79aff737f91d19f 2013-09-12 02:52:58 ....A 163840 Virusshare.00097/Backdoor.Win32.Buterat.jse-8336cd10848d552908dd60051b6f9c46630e4ada52d3d2365acbe368af5712e5 2013-09-12 02:58:42 ....A 160055 Virusshare.00097/Backdoor.Win32.Buterat.jse-e208d575366f35d7d6d3d92ef86d35b6473ec280877094200b4cece9eb95b0ef 2013-09-12 02:36:54 ....A 329728 Virusshare.00097/Backdoor.Win32.Cakl.ais-35067c45bac0126be0e3798514bd01e1d51b71032c521b0dd0f14c4ef22be64d 2013-09-12 01:50:12 ....A 457728 Virusshare.00097/Backdoor.Win32.Cakl.b-cb7d71cfc36024f8e20eeced2080c9debdf72eb40927dcb64d2d4c9a2302882b 2013-09-12 03:21:56 ....A 313856 Virusshare.00097/Backdoor.Win32.Cakl.b-dfa0a448be5368b5ee3138fe9c57757dee6c688678b7bcf2a5cf3978440fbaf8 2013-09-12 02:51:06 ....A 23552 Virusshare.00097/Backdoor.Win32.Cakl.g-e6047e33ddfd9a8419cad725cb21876fd2a9af67738bc126fc8f2f13e2135938 2013-09-12 02:19:24 ....A 25600 Virusshare.00097/Backdoor.Win32.Cakl.h-667c124535a4ccc55484902e9f0e920e0d929fc8601a2eb314a9a75a150e965f 2013-09-12 01:57:14 ....A 7323 Virusshare.00097/Backdoor.Win32.Ceckno.cm-e6c9b37b5f18d65fdcd08121533353d9cb163200a3781e11f08e463743b0ed2f 2013-09-12 02:41:52 ....A 28672 Virusshare.00097/Backdoor.Win32.Ceckno.cr-32ba1d9c0f38e75eb79390341170c0dd3048934efd663e7eef15bb1249b1df95 2013-09-12 02:59:48 ....A 52224 Virusshare.00097/Backdoor.Win32.Ceckno.fp-4611138741e4e9ccf923ea82daed2bfb52111bcd7a59a40b08e43eddd6e6a2dc 2013-09-12 02:53:30 ....A 11776 Virusshare.00097/Backdoor.Win32.Ceckno.ra-8466e5c5d2ab8628f1dfddc7c8d5e11d86a606c2bb6ad7a129dab41d825474be 2013-09-12 03:27:26 ....A 354304 Virusshare.00097/Backdoor.Win32.Cetorp.p-1d2c399b11fcbf4764b064586cd0e3bd23c2ed5b6acf7e66eb1da2d8819a1e99 2013-09-12 01:56:02 ....A 45568 Virusshare.00097/Backdoor.Win32.Cetorp.p-ee685bd9d061a592a39ab7b76b03ef9ad386c28ef1a933851856ab2409968907 2013-09-12 02:43:50 ....A 202240 Virusshare.00097/Backdoor.Win32.Cetorp.p-fe33cfa560e69b89788e4cc2d05d9ab3f612cd859c9369fd404d3c49bd93e53e 2013-09-12 02:25:14 ....A 45568 Virusshare.00097/Backdoor.Win32.Cetorp.p-ffdae289fc73ade157d58fce474d9c1a3b4e315aa5668a3287dc743bba49201c 2013-09-12 01:58:14 ....A 139703 Virusshare.00097/Backdoor.Win32.Ciadoor.12.b-e78f4fa4fe7dcb77f0e5a2619d40b28187344b7effad0543c4740e2b7002bacd 2013-09-12 02:02:22 ....A 71838 Virusshare.00097/Backdoor.Win32.Ciadoor.122.a-a68ca7afab644a0dea2c2dee21a8781ef20a71304caf808c9826b7b56602af0b 2013-09-12 03:06:48 ....A 124416 Virusshare.00097/Backdoor.Win32.Ciadoor.123.a-eaabecdc766e916b8a845741e01cd1effdbacfae5c8cdb9c30a6bd64ea1873bf 2013-09-12 02:51:02 ....A 1453099 Virusshare.00097/Backdoor.Win32.Ciadoor.bo-fabd6804140b48a6d279477d8111f2a607e27f9d352265dd5bb0af0f98e6ab3b 2013-09-12 01:38:54 ....A 141312 Virusshare.00097/Backdoor.Win32.Ciadoor.cds-dbcdddb78e5a3e6c70c60698d16ec20c206fbfa1ed1fa1302a8efa72169596de 2013-09-12 02:51:44 ....A 178586 Virusshare.00097/Backdoor.Win32.Ciadoor.cfu-13020edd9b32bafa6acf603a7a6fc4d634c6afccfcad315745afad019c118510 2013-09-12 02:37:12 ....A 188007 Virusshare.00097/Backdoor.Win32.Ciadoor.cfu-86927009edab9988b55b9bfde30f04ff2442d8ab345832d96f0c82c29b87ce2e 2013-09-12 01:50:36 ....A 131584 Virusshare.00097/Backdoor.Win32.Ciadoor.cfu-d2b4df295948defde3d04b6a648bb897bb3c76a2e6670b00324c9befc4fb6ed4 2013-09-12 01:45:30 ....A 178438 Virusshare.00097/Backdoor.Win32.Ciadoor.cfu-dc6a1c2ace8267c6c9e92750ea13cd96bdacd25017bb31ab17d76575b68f721d 2013-09-12 02:18:24 ....A 180615 Virusshare.00097/Backdoor.Win32.Ciadoor.cfu-df919434e50247de40b1ed98c0b7ffc837dded09b0d53bc5d24880a41a0e1892 2013-09-12 02:35:44 ....A 121998 Virusshare.00097/Backdoor.Win32.Ciadoor.cfu-e0c6504ae520dc5353c3d50d09d4315155a06567a0074b475f0961fc62187932 2013-09-12 03:00:56 ....A 6330339 Virusshare.00097/Backdoor.Win32.Ciadoor.cia-e8722760d7e177fffcdb5a83d00cbf58e309d4c1ecaafecac9abdf8aaf2b73eb 2013-09-12 03:21:10 ....A 6360 Virusshare.00097/Backdoor.Win32.Ciadoor.cvi-f4c64f969f9864931136139f90f0f462c72c1486beea4e5f8e01e24ff8916787 2013-09-12 02:26:30 ....A 192000 Virusshare.00097/Backdoor.Win32.Cidox.agq-baaa6f1d1f97bedabfec83e5f88650334efe3d578b5bbc8d272c43fb22750de3 2013-09-12 02:07:50 ....A 92176 Virusshare.00097/Backdoor.Win32.Cidox.aldq-5cf89e29907c1fa38bfeafb9346a79d0eec1139e3112a18bfd2108e9414cb2a4 2013-09-12 03:19:24 ....A 112640 Virusshare.00097/Backdoor.Win32.Cindyc.ajo-d668925346ae0f99117bde01c2023cdf4dbaed79cba9c425cf978db6f898a93d 2013-09-12 02:32:18 ....A 125441 Virusshare.00097/Backdoor.Win32.Cinkel.ab-21dcb207c867a7e7dad3f74e3cb14fd970c2164355ef587369b3ba1c90999f9a 2013-09-12 02:03:12 ....A 126917 Virusshare.00097/Backdoor.Win32.Cinkel.ab-52babba1ac1b9d1ba713a2e3a7f467010c9fcb937be4ba1a9fe3f7b133bb1d76 2013-09-12 01:59:56 ....A 129750 Virusshare.00097/Backdoor.Win32.Cinkel.ab-8c4ef07117fbb72fdd1bb83810c3561e769a11e7f34d6bc7b5afb5eb7a801de0 2013-09-12 02:31:14 ....A 207334 Virusshare.00097/Backdoor.Win32.Cinkel.e-d78e73f2cbb3e9f577b83a1e1155b203b2a15b7d69d04526781f568c769b1394 2013-09-12 01:54:48 ....A 127399 Virusshare.00097/Backdoor.Win32.Cinkel.f-9591a48a324f38fddfb93fb405e7634aaa4b3bc968930a540886575d76728b2b 2013-09-12 02:53:46 ....A 129356 Virusshare.00097/Backdoor.Win32.Cinkel.f-bf462f9175f368c611b2ec4bd63c8e927b04ff0ad4a53721930b632795296cb0 2013-09-12 03:20:58 ....A 279469 Virusshare.00097/Backdoor.Win32.Cinkel.ig-e069e09356ed3d8a27440eda8426d0fa093760d8129b2668ae34d7aff98d3d33 2013-09-12 01:39:38 ....A 132945 Virusshare.00097/Backdoor.Win32.Cinkel.mi-b809c69df79befec29976bd49bd5e08d99e4290c89d66f00969ea5ade9b65a2d 2013-09-12 03:25:00 ....A 90369 Virusshare.00097/Backdoor.Win32.Cinkel.mx-2d1bf61cac482c8246140f2525ad573ba7eadf171e44dc36e87b27c443c41be9 2013-09-12 03:29:50 ....A 91241 Virusshare.00097/Backdoor.Win32.Cinkel.mx-88a5f8124a3814e1b9bccb7154e98b3965c58e5cb87895f559260764587c4d6b 2013-09-12 03:00:54 ....A 90112 Virusshare.00097/Backdoor.Win32.Cinkel.ng-62928d64e957d703f5551b8df0bf239780f8c8f89ebfbca78215eb2297f89a5d 2013-09-12 01:43:26 ....A 123145 Virusshare.00097/Backdoor.Win32.Cinkel.w-f7982272721f4c1658435bad44eed32684017ac4f35a68222ebef2e46f00da9f 2013-09-12 03:06:04 ....A 141312 Virusshare.00097/Backdoor.Win32.Clack.s-60a1b0144c26a8b0a407bb5b6c5e8a9ea22c925116c70970222788b1637441d0 2013-09-12 02:22:08 ....A 152064 Virusshare.00097/Backdoor.Win32.Clack.s-9e32695f6db93582308fa966649491fb953833eaa0b353d7bb01879ebd9d3633 2013-09-12 01:52:50 ....A 94208 Virusshare.00097/Backdoor.Win32.Clemag.p-621a435f21318721ac2c3737182baadbecaa218a1a2841ab359af30d167c2a59 2013-09-12 03:08:50 ....A 1422868 Virusshare.00097/Backdoor.Win32.Cmjspy.25.b-e97ab3cd43204af0d5cc801fd61743b0288a46b972e62d608630b4de9a5f8c88 2013-09-12 01:59:14 ....A 537300 Virusshare.00097/Backdoor.Win32.Curioso.azr-7194af0e229d318099da901e56a3eca696509fcf4120e0555f16bab65fd010a7 2013-09-12 02:51:58 ....A 103465 Virusshare.00097/Backdoor.Win32.Curioso.azr-f1fb0402804f196344c3fbefa5cedf10ef113f1ed9547feacf1a8775e08b7872 2013-09-12 02:25:14 ....A 149132 Virusshare.00097/Backdoor.Win32.DDOS.dd-01e2b1954d7fc648e67b3514063935a136586436d9b346b46c2206bc715a9939 2013-09-12 02:07:48 ....A 98841 Virusshare.00097/Backdoor.Win32.DDOS.dk-4b7bb66702480711236fd1f2326d4ff911f73f4bb94241932676b8185f46f070 2013-09-12 01:59:00 ....A 98841 Virusshare.00097/Backdoor.Win32.DDOS.dk-598a10708b6bc72f268d23ad8711bc23a53780377c22d91febe132f6855dd72e 2013-09-12 01:59:38 ....A 98841 Virusshare.00097/Backdoor.Win32.DDOS.dk-95ae100e55d8147e6ae8f93d4aa4e0dcae9a1cadaf5d43adb4c40cc2f3e7b819 2013-09-12 02:19:52 ....A 84480 Virusshare.00097/Backdoor.Win32.DDOS.j-1add89899157b706ec1ed6f4b3ca8b4ebbb97be86cf27649e28c4e2532f87237 2013-09-12 03:26:44 ....A 2837754 Virusshare.00097/Backdoor.Win32.DSSdoor.d-fbd8fe95c4cc6c5e558c32bb2df787c70d5c37e3f5928e90a4533dc5112d15d0 2013-09-12 02:28:04 ....A 122880 Virusshare.00097/Backdoor.Win32.DarkHole.aj-e3ac9a2246669f49fa4181334f3de2269838515fa7c575b4f48b1b01d11b61e4 2013-09-12 03:07:52 ....A 97792 Virusshare.00097/Backdoor.Win32.DarkHole.dc-b9facf362c1adc33729788ba62d3cb0d842859035cdc8a732b55012d2ad6330f 2013-09-12 03:08:00 ....A 81920 Virusshare.00097/Backdoor.Win32.DarkHole.lt-e3d8c406456df8d4d4b7b860fef6d2234b1716b08633e05d54821e385e1e271f 2013-09-12 03:12:28 ....A 257536 Virusshare.00097/Backdoor.Win32.DarkKomet.aagt-9effe8d6931c35492f58d025e5cc1147205931819f8914b12e768c1e5ec7bdeb 2013-09-12 03:16:00 ....A 257536 Virusshare.00097/Backdoor.Win32.DarkKomet.aagt-dba21fe4778d72022b4be386072b14769e2a3e2e9a10ded9dbc0e89080bbe541 2013-09-12 02:53:16 ....A 566006 Virusshare.00097/Backdoor.Win32.DarkKomet.aagt-e12005fcca6d09cd6aa4792c2a77cd3504b407d86488e769ed36a0c1b4fbd1b7 2013-09-12 03:09:04 ....A 275637 Virusshare.00097/Backdoor.Win32.DarkKomet.aagt-e41b02ca682d43edd5c60dd948d37cfbb83d14cf6936ff30ffc2e4be6540950d 2013-09-12 02:39:42 ....A 374784 Virusshare.00097/Backdoor.Win32.DarkKomet.aagt-e6a6bffa02aa2fd12bf481c884fe6f2fa87fc344c7f7b1c1629bc8eda489369a 2013-09-12 02:31:32 ....A 290304 Virusshare.00097/Backdoor.Win32.DarkKomet.aagt-ef98c55440a3734cd00ef8ffb5c9293fcf3bc1e87651e50108ca8c176f8a189e 2013-09-12 03:12:48 ....A 357888 Virusshare.00097/Backdoor.Win32.DarkKomet.aagt-f5400a880e5e9add73cdc747fc221a93ea4c10b8216e093e99f7b1304f790247 2013-09-12 01:47:06 ....A 433114 Virusshare.00097/Backdoor.Win32.DarkKomet.aagt-f5e2eb681ae0e03743b0dc32630bb0455f69884b7e92c2e22e5a35f539718fad 2013-09-12 01:47:34 ....A 257536 Virusshare.00097/Backdoor.Win32.DarkKomet.aagt-f76618395cead8febc7d61138289fd31d470992ce330e91eb785b291df7fc057 2013-09-12 02:35:04 ....A 676352 Virusshare.00097/Backdoor.Win32.DarkKomet.aaqd-c9f50b4757b1bffaa2cce0a22f884779baeba1ca508d73d00cfe924f372828cf 2013-09-12 02:25:00 ....A 776704 Virusshare.00097/Backdoor.Win32.DarkKomet.aaqd-df7254292ec587e55f9e1acbd672ceccdfd11f0f316e39df0b7d80e89294335f 2013-09-12 03:32:14 ....A 709120 Virusshare.00097/Backdoor.Win32.DarkKomet.aaqd-e01e66f3473e3117aa03e71c435e7357afec12a8c72737ed5360546d26f63162 2013-09-12 01:58:44 ....A 740352 Virusshare.00097/Backdoor.Win32.DarkKomet.aaqd-e2f8e52d5a97ca4ad4a500f93e817fa1a4eca5f70e080fb0b3301163ca4c1ef2 2013-09-12 03:00:28 ....A 675840 Virusshare.00097/Backdoor.Win32.DarkKomet.aaqd-eb491a70e30facd73126948e96fed8e99c0137d3e3427cd74b262a122e845462 2013-09-12 02:50:08 ....A 676352 Virusshare.00097/Backdoor.Win32.DarkKomet.aaqd-eb4d217ce7303f0982a7e8e9aa0def3e00ad7c86ce40e99f7e54a53107deeead 2013-09-12 03:01:20 ....A 676352 Virusshare.00097/Backdoor.Win32.DarkKomet.aaqd-eb9e411ed4adccf0a2068480b89e7e5d9149aa96b431aefd3f69f273ca5b7a1d 2013-09-12 02:59:22 ....A 675840 Virusshare.00097/Backdoor.Win32.DarkKomet.aaqd-f50ae5558a9ee9883ec81f01fa8cc73906e94c34be90af119b6f8703c8005c8b 2013-09-12 02:12:30 ....A 37944 Virusshare.00097/Backdoor.Win32.DarkKomet.acet-5395e4fc82d70822521c8f56f1a5fca7c4bb0e089eaa4c834dc112a92e52bf7a 2013-09-12 02:07:30 ....A 665088 Virusshare.00097/Backdoor.Win32.DarkKomet.agbm-db90aa8caced71499261de28b737efd4016125c06bad0710069b3a6bdd373838 2013-09-12 02:32:38 ....A 502784 Virusshare.00097/Backdoor.Win32.DarkKomet.apha-e65d5b65ba66a10657180516143d8c83136533ceed0f62f4f9956027eac01033 2013-09-12 02:29:14 ....A 134552 Virusshare.00097/Backdoor.Win32.DarkKomet.aprg-f61c7a1b80b1c4bba94b2bb34c91ead5bd7c45efa44d98e7927cfbfbf743218b 2013-09-12 02:08:58 ....A 90112 Virusshare.00097/Backdoor.Win32.DarkKomet.arrt-98c8e3f8b5cdb41548bf3fe23473f3e6b9866bf2e592cef07ea39d4683f73a39 2013-09-12 02:01:46 ....A 987136 Virusshare.00097/Backdoor.Win32.DarkKomet.aspi-3fe925c01decc949a120c1c59d2c8234ccd1460f440d4db37fec0c3d78f3825a 2013-09-12 03:31:44 ....A 225363 Virusshare.00097/Backdoor.Win32.DarkKomet.beoi-5265974b09e5d36cdfc297d7b3987d6c3bd79603db3153c24d1221faf6c4ecf0 2013-09-12 02:04:14 ....A 1511481 Virusshare.00097/Backdoor.Win32.DarkKomet.beoi-6952f048842786781c39d31db334a9fc7e96768686ebe132e9e0269623674d47 2013-09-12 03:17:22 ....A 199921 Virusshare.00097/Backdoor.Win32.DarkKomet.beoi-e3b349eb8c31e7e90ce8b0fc2bb3c1a50d00dddb93b942aeabf713a05f95b5bc 2013-09-12 02:00:58 ....A 695296 Virusshare.00097/Backdoor.Win32.DarkKomet.bggw-2cf889b5f3533db2015e3b201d1d50a72715b24bf241eec73dc48af2e8e6c295 2013-09-12 02:33:18 ....A 41160 Virusshare.00097/Backdoor.Win32.DarkKomet.bglq-325ca2a529905de1a479279daa04778f5d7855524efb345b1c87103c04c18978 2013-09-12 03:24:18 ....A 987136 Virusshare.00097/Backdoor.Win32.DarkKomet.bhej-357cbafc1410825a8230cb70235316394da4e623580acc79dee7383519d6e4d9 2013-09-12 02:38:52 ....A 572878 Virusshare.00097/Backdoor.Win32.DarkKomet.bhej-cd825b6e6f2393fdda6c81607d08745a2bd293e07a673d7d0e6f6ac6e841008f 2013-09-12 03:26:50 ....A 729088 Virusshare.00097/Backdoor.Win32.DarkKomet.bhfh-14be5005f7f4d5afe930808b3e84bbb2a759075b61f7890dd7e8b7befe1decdf 2013-09-12 02:35:40 ....A 730112 Virusshare.00097/Backdoor.Win32.DarkKomet.bhfh-403760e7f9112369b9322842bc2846be4efef0b4719accfadfc16224b514b8c0 2013-09-12 02:01:54 ....A 762880 Virusshare.00097/Backdoor.Win32.DarkKomet.bhfh-4fdc7e9b5d7b07261b829b4107dd0107feffe665d5f0df6896708f74a372a575 2013-09-12 03:07:02 ....A 770248 Virusshare.00097/Backdoor.Win32.DarkKomet.bhfh-7b31cbc34de9081e851e22d5e59886bdd18c505ddf8874b669e9e25ed88ab8ea 2013-09-12 03:27:30 ....A 829952 Virusshare.00097/Backdoor.Win32.DarkKomet.bhfh-ff67d596904deb5e5d74a4db257c529dce602a5091977344a3cb7c1487f59f50 2013-09-12 03:11:18 ....A 305664 Virusshare.00097/Backdoor.Win32.DarkKomet.bhfp-f4cb022fc69386053cfa5a72a7f987ca3c76c645c66d585771cc70634cc5fe98 2013-09-12 02:29:38 ....A 291471 Virusshare.00097/Backdoor.Win32.DarkKomet.cgwb-a396ef6f0887d3998ceddf68a5d3582c18ac218d1775f5bc90c9ebc01e60d9fb 2013-09-12 01:49:20 ....A 764434 Virusshare.00097/Backdoor.Win32.DarkKomet.faa-eca37c49550237bb61df23b231472559d67e0b46e4a870ad556c2385dc11ced8 2013-09-12 02:47:32 ....A 727040 Virusshare.00097/Backdoor.Win32.DarkKomet.fjnk-e007950f63d5b19cdbef6dd8c670e9efa53cb3bb616ac6d8da666933a3298650 2013-09-12 01:53:40 ....A 128877 Virusshare.00097/Backdoor.Win32.DarkKomet.fksk-e814f0c41a072570dda5b41d2f9e61396c8fced3ffaceea4e0dd50fa86647749 2013-09-12 02:10:08 ....A 675328 Virusshare.00097/Backdoor.Win32.DarkKomet.fyv-f08f502351856e5aedd4f057ce6d27f559b25153397d7595004f3436851ce1dc 2013-09-12 03:14:34 ....A 822784 Virusshare.00097/Backdoor.Win32.DarkKomet.fzdr-4570e23e1d2018c8bfc9b7a9c1ba503400a10eddf09421b25d17f9c79c27463f 2013-09-12 02:26:08 ....A 641876 Virusshare.00097/Backdoor.Win32.DarkKomet.glhj-d56dc9e13b52e0fd62b179004fdb12208eaf1f53d7cd90e0b867f46007825757 2013-09-12 02:50:48 ....A 143360 Virusshare.00097/Backdoor.Win32.DarkKomet.guil-6d856e388d7a517d652d9f2d2eadac5850c683ab393b623bad8368fc5239975d 2013-09-12 03:14:52 ....A 50184 Virusshare.00097/Backdoor.Win32.DarkKomet.guil-77a67694dbc1b4824f243f9faf4bfd1194343acd991031e6982ac0e66312bee3 2013-09-12 02:23:32 ....A 762368 Virusshare.00097/Backdoor.Win32.DarkKomet.gvly-2d1271376057197b3c446d66d9b951955876b0de2867c9edf8055886d9bfc1ef 2013-09-12 02:09:30 ....A 761344 Virusshare.00097/Backdoor.Win32.DarkKomet.gvly-db445a39a8c9a08df855fa0d1f4e4d5ed799b47ad0172aa35e77aec6f777bd0a 2013-09-12 01:47:22 ....A 392704 Virusshare.00097/Backdoor.Win32.DarkKomet.gvly-dfa8b0f5de96ae77d708e9e9d9ccdd44fb861ab7e53ad8180e3669f700d30c04 2013-09-12 02:30:02 ....A 253440 Virusshare.00097/Backdoor.Win32.DarkKomet.gvly-f7439f6337bedb7e8fd87a2841590c967376eb175919bc8fe211a27797208603 2013-09-12 03:11:12 ....A 663040 Virusshare.00097/Backdoor.Win32.DarkKomet.gvyh-50ccb0ad3e5ba51f8966cc95bfdc1c697c0857513bc4d419e0e37595810538cc 2013-09-12 02:18:38 ....A 764416 Virusshare.00097/Backdoor.Win32.DarkKomet.gvyh-7635b61b93086237e17416e6d025d703bb5be5b4c5f162ed20c0c388eac0bea1 2013-09-12 02:33:32 ....A 662528 Virusshare.00097/Backdoor.Win32.DarkKomet.gvyh-82465a831e2455585656ece25b1327ee57426b432f1bd9b48e6ffaa9b9004f2a 2013-09-12 03:17:56 ....A 1666048 Virusshare.00097/Backdoor.Win32.DarkKomet.gvyh-d5bd93b878ebc9e90d14a383ce775c63dc8a03e9436a02b0346c14d7eefee0e6 2013-09-12 03:09:32 ....A 1408000 Virusshare.00097/Backdoor.Win32.DarkKomet.gvyh-e3bcd7bb1f925c7f56d95e7dd3bcb2f329bedd3ba2a41da44c4013423f68210d 2013-09-12 01:43:06 ....A 764416 Virusshare.00097/Backdoor.Win32.DarkKomet.gvyh-f9b9972e960d1969ccc2d1f9f0c9cd7934dbbf09003e43c6b52cd96b1ae0f632 2013-09-12 02:14:14 ....A 284672 Virusshare.00097/Backdoor.Win32.DarkKomet.gwdr-d70f850db3fbe36e2ac9f078265fa2511c173c13f59fcf54427264753ede13a7 2013-09-12 02:24:46 ....A 674304 Virusshare.00097/Backdoor.Win32.DarkKomet.gwdr-e6969c9842b47dc302757e46d7ded32aa8a30b03dcecd7057346036ae9ce7d61 2013-09-12 02:27:26 ....A 378880 Virusshare.00097/Backdoor.Win32.DarkKomet.gyvf-d737de338a1717fb67875423ffa269d303374564cf459309744aece8917c6bf7 2013-09-12 02:00:18 ....A 1331712 Virusshare.00097/Backdoor.Win32.DarkKomet.gyxu-e355a5f83d7717c50bb9248c4b2343d9db37a5fd4a6d2464e4517975d36334b6 2013-09-12 01:41:16 ....A 666112 Virusshare.00097/Backdoor.Win32.DarkKomet.hcoa-15470e9ddf5c2b9f2cf30bc9b6e7eb0cee53658f271736061fc2c79cd6cd1e81 2013-09-12 03:32:24 ....A 697856 Virusshare.00097/Backdoor.Win32.DarkKomet.hcoa-d78758a02368f175db945682129c7c2a668b397a793405eb358d3185049f2e90 2013-09-12 02:27:02 ....A 286720 Virusshare.00097/Backdoor.Win32.DarkKomet.hcoa-e0342d0e4d200ec3c0d8607abed06bdd6bc1f2ca48275824f3787a885b87baca 2013-09-12 02:12:04 ....A 635080 Virusshare.00097/Backdoor.Win32.DarkKomet.hcoa-e210207d57f959a5b2fced47b910b42c669b60774e0af894668c634cdd81a72c 2013-09-12 03:19:20 ....A 664576 Virusshare.00097/Backdoor.Win32.DarkKomet.hcoa-e4b515e1fced353bceeb626760715eb92bc5df08509819d5fa0c160e57a060a5 2013-09-12 01:57:04 ....A 765440 Virusshare.00097/Backdoor.Win32.DarkKomet.hcoa-e55c3b78add0bbd24bab7ed213ace6a02d0b44ee6617649c39d9fba5d55cc5b3 2013-09-12 01:58:50 ....A 235520 Virusshare.00097/Backdoor.Win32.DarkKomet.hcoa-e7afef42c2ed3ac6c4e278dba6b1f5ccbb89642159ec71e0bd8491d37e5edfbf 2013-09-12 03:13:30 ....A 665088 Virusshare.00097/Backdoor.Win32.DarkKomet.hcoa-fc99e83ab34c812281c17c8a525cf1d9073a36df16ea4def108b7dd98efb7a1b 2013-09-12 03:26:20 ....A 1425787 Virusshare.00097/Backdoor.Win32.DarkKomet.helm-d57fb27a1ae17814b2dc95387dd52239e6acf76f0fedf4a8e38b1db07a279226 2013-09-12 03:28:14 ....A 1110750 Virusshare.00097/Backdoor.Win32.DarkKomet.hudj-f0ff4d54ab8684e8f5dd668f3f925a0d8943f61df5b06d33de99016e41207272 2013-09-12 02:14:28 ....A 674304 Virusshare.00097/Backdoor.Win32.DarkKomet.iicc-d660f44eea94b9a19ccfa36fd62f51026b6ef4eda89c58dbd2f40fcd8b37a036 2013-09-12 02:30:30 ....A 673792 Virusshare.00097/Backdoor.Win32.DarkKomet.iiea-d513da48ee7609a097d1bc436e324026f770f3c10c72b0b80f47572c20652419 2013-09-12 02:21:22 ....A 357376 Virusshare.00097/Backdoor.Win32.DarkKomet.irv-da6d70d94bb1b4f32791f91894f485d5b8fb77a76024e98ff55c3608af9aae15 2013-09-12 01:50:04 ....A 376414 Virusshare.00097/Backdoor.Win32.DarkKomet.irv-db7a01061949eeeb9ac5a7e049e7691c20f7f91b36123855f7d34e32f2b06067 2013-09-12 03:10:54 ....A 277504 Virusshare.00097/Backdoor.Win32.DarkKomet.irv-e14dd633cb632d2a3580c1c41e66185b34133928801f9c31461eab30e38cb9c6 2013-09-12 02:07:26 ....A 1228800 Virusshare.00097/Backdoor.Win32.DarkKomet.jdb-eb7f1e697dacbb1bc17dc55a79e8644f926f7518d22fad5a4be103cede80fe83 2013-09-12 03:07:02 ....A 1271296 Virusshare.00097/Backdoor.Win32.DarkKomet.jea-d2cccc69c03ee4418f603924976ea6554728dc5905d04b70c10ab7220a8df327 2013-09-12 02:39:24 ....A 840192 Virusshare.00097/Backdoor.Win32.DarkKomet.lpm-243826a6069830a671b59c3a44fcc9b7cde1e49e1db5a13a80392067b582b37c 2013-09-12 02:45:00 ....A 773632 Virusshare.00097/Backdoor.Win32.DarkKomet.lpm-d9103d852867afb183dfa7452dcab33d790b4bfaf4e23a9516a6bbaed4128e03 2013-09-12 03:18:54 ....A 739840 Virusshare.00097/Backdoor.Win32.DarkKomet.lpm-f5e61deec4fee1bf1124571771c50635fd7623c0f8496c96eb92466bccaf1e22 2013-09-12 02:07:40 ....A 839680 Virusshare.00097/Backdoor.Win32.DarkKomet.lpm-fc42d530215502ece8acd4a9612c2503b209a93de5a75d39cb0b64aa987ae8e7 2013-09-12 02:24:14 ....A 819257 Virusshare.00097/Backdoor.Win32.DarkKomet.mnw-fc4a6abe71b15ac1d8510869e712d749e39dd87c19423ea6370832591772cceb 2013-09-12 01:49:28 ....A 1349278 Virusshare.00097/Backdoor.Win32.DarkKomet.qqm-9208595ef7227159b6934f7ebbc5451fa42262e789daf3fdcebfda6e69f5587c 2013-09-12 02:13:40 ....A 1267200 Virusshare.00097/Backdoor.Win32.DarkKomet.vnh-dbf264a062dbab34e1dc950ae5884dfc61ded1cfb160384614052cc03ed6d076 2013-09-12 02:35:08 ....A 673792 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-05f89d419974206559d92ed993b030bfa33b170bbb8cefdcef27070b6e6285e0 2013-09-12 01:48:18 ....A 774656 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-2c3fb68af416755ebf14c3bfa838031e12b1cac64d1bbe0351b0f1324fffd251 2013-09-12 02:48:04 ....A 737280 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-31e33eeed07141b5ad7dd30421e7f4fa66e052c60cd24ad6f97fbd87ed89048d 2013-09-12 02:12:58 ....A 674304 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-342b98c936c9860daca918ffa90b3dafc7520b69c78e7de182f8914f48927b81 2013-09-12 02:09:04 ....A 673792 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-3f36fe52aed4fae7ad4f1d8b2c9cf8c73cddf3ec405c5be6275d76f76f8eb816 2013-09-12 02:36:42 ....A 674304 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-73a0b4809605e9afc13274feaeec59d6cd3c34efab2f9082b9143cd9ec4ea59b 2013-09-12 02:17:30 ....A 774144 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-976862cac6e408a2e9aaaa24121a9c6338aed82f95deaee8655ed4eca11338aa 2013-09-12 03:15:50 ....A 774656 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-a405f2ad64207db0ef7d2997d0419d4dc30ff51b37c7a07ee85b1dd2820583f9 2013-09-12 02:25:56 ....A 673280 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-ab896fe60078e5b3bbc922cb3aa5a9a51e2b80350fe4374dfcccc24cbe5a49e8 2013-09-12 01:38:38 ....A 3705856 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-ac418f8c0c04929fe4106243a6e08a516482da82480add4bf7688fbfa2a6e21f 2013-09-12 01:42:48 ....A 384000 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-b3346cc9e21087edee1c02326d18b1a1c3873c763f017e896498cdc17cb3d16f 2013-09-12 03:15:46 ....A 673792 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-b4fbef102636a88095b4fadd7f7a9d964e9ccc4b810a522db91d262f70878fb8 2013-09-12 02:40:48 ....A 735261 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-c2dd338bc2240fd71b8f63aeb2d2f48700b45579f07b6f7458d3d0504bcfd1f4 2013-09-12 01:58:12 ....A 674304 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-c31bc69ba743dbf3af039980883df8f9b3ac6945afdeaa5e3e53f571281ff86a 2013-09-12 03:07:00 ....A 706560 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-d68c4c339170373ca86ae615839e6dbc70de747e7dd8a2677fb5c2b0f8518978 2013-09-12 02:48:36 ....A 674304 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-da40e9ea2a528f1830a7c2cb19d57daf27513d376ba386f9db9682109db17fa8 2013-09-12 03:04:14 ....A 774144 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-dd9ff6d0f7efacc383c355361708e9a77015364006c92f961b4fba76ce414b7c 2013-09-12 01:53:16 ....A 674304 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-de0d573d110aba4ae1e84cd224d0b989235592aa0db15b9bb7cb7660ff7684c9 2013-09-12 02:21:08 ....A 774656 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-dec148c9979e5870b97bac9d2af4732192cc6616ed7c5a4407aebe91811e4fa0 2013-09-12 03:17:24 ....A 674304 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-df41429227b4d3c5a62e3ee9856605e656f3b22dee4b7497fb40847380241fb5 2013-09-12 02:05:52 ....A 673792 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-dffa5431ea2c7508dd1b2e087fb20e486ac10f93f6745c90e05d74e4511100e3 2013-09-12 02:24:40 ....A 774144 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-e3bcc3d4a759c6aa3f16e3d2bb30c368e520b0f207c8b1c396fd55915604ed41 2013-09-12 02:17:44 ....A 707072 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-e5ea8d5771d1ada3e96ea05d7266d2fd2e4f4af7e6baf95f2c6a759097251b8f 2013-09-12 02:54:14 ....A 673792 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-e71ad6b02c9c08adc54e815c8ea463ffdf4e717bfab0a3b404b5290212814fd5 2013-09-12 02:07:52 ....A 917170 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-e9c6448ed1074cf481663a1de3c82e50b0cfb6ceee8a3346961c3b8052ab50d5 2013-09-12 02:11:48 ....A 674304 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-ea75847e8569db1f41bf29020beb3928268da5cc9acfa6e7df88324945bda2ab 2013-09-12 02:49:34 ....A 674304 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-ebb5e40a0b8eba0d4c4531babc3a4d96aaada3b33e9e770f3539712c4df092c7 2013-09-12 02:47:28 ....A 674304 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-ef764d0cfa0cbe07b776fd1e68057631ed498bc5d4097650bb8cd2ad0cd48b94 2013-09-12 02:02:08 ....A 674304 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-f15ae7b0ef0064f48c98d481eb8513fa1c3fa5eb9e7a0d8b2fba24a6eaa0fbe5 2013-09-12 01:53:32 ....A 685568 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-fb629e9f3ef3173482c06ffd63cbb513a562dcb822c2929fa722540a08e97f48 2013-09-12 03:11:20 ....A 673792 Virusshare.00097/Backdoor.Win32.DarkKomet.xyk-fcb88b793b868aaec7f54e94946019d6abf8f9027803f127afb0153b8efc844c 2013-09-12 02:09:16 ....A 242819 Virusshare.00097/Backdoor.Win32.DarkMoon.aa-e9ed24888034de37423e1c639a0381a5fd9a421b08eda051120464382d3f7945 2013-09-12 01:52:28 ....A 818332 Virusshare.00097/Backdoor.Win32.DarkMoon.ai-a15d002ba4de152ec6d83ae8647cecf22fdda6f865a17af08b447b183721b64f 2013-09-12 02:05:04 ....A 45170 Virusshare.00097/Backdoor.Win32.DarkMoon.ax-ebc01022c9f72c795109c13f6488f2abb8d824a431c3e374b3bfbdca65526928 2013-09-12 03:31:10 ....A 185725 Virusshare.00097/Backdoor.Win32.DarkMoon.co-e73c41cbf9da57e41a4b86818562387d5ae6f44dbc3a9e14e54cd1b18f96243a 2013-09-12 02:14:00 ....A 39424 Virusshare.00097/Backdoor.Win32.DarkShell.nd-e19f03af52368a3bfef20860ca241b88339f8eb2cb75e5df7cef9e2f1e914976 2013-09-12 03:18:04 ....A 10548546 Virusshare.00097/Backdoor.Win32.DarkShell.nd-f7a44ad5c10841bd8a3deccc5b8a41c2b6f314acac58a944274b2503d5c5d563 2013-09-12 02:12:56 ....A 1611930 Virusshare.00097/Backdoor.Win32.DeepThroat.31.b-f00711a3dd23bb1e9001798ab461f3c864dd272949ada76a4522177427a95b1f 2013-09-12 02:48:38 ....A 1534976 Virusshare.00097/Backdoor.Win32.Delf.abhh-11793c030ee5625d6840e64e4c12a2433aefaf0cc133b62c48f513077cf96fd0 2013-09-12 02:54:02 ....A 352768 Virusshare.00097/Backdoor.Win32.Delf.abil-21c73f38c1a1be55cabcb2d5d67d8aae17a68ee6b4c8ebd6de828c8d4c2ced0a 2013-09-12 02:23:00 ....A 353280 Virusshare.00097/Backdoor.Win32.Delf.abil-659986f8b09804ccbe63ab382923883fe2f05ec88363e173335758ef7dd2a4c7 2013-09-12 02:22:08 ....A 717312 Virusshare.00097/Backdoor.Win32.Delf.abil-e49ec65403f16e458b08942ec90eb49db96701bc86e7e42e977e6bcabe343f88 2013-09-12 02:57:06 ....A 351232 Virusshare.00097/Backdoor.Win32.Delf.abls-1933a73cda409be1bfcfa1a35b47b179b0fe1c717bce081cd1fbcae8ec6c6420 2013-09-12 02:55:54 ....A 769536 Virusshare.00097/Backdoor.Win32.Delf.aboy-72981fd5936a9d3d31cd83ff06faceadc1d5829b280b6b0df84c1923a86c59d6 2013-09-12 03:31:02 ....A 1019904 Virusshare.00097/Backdoor.Win32.Delf.acq-77b424705228034ef296e946d3a6ff11b688113cc5f1481dd1170bf68a887cfd 2013-09-12 02:32:46 ....A 428730 Virusshare.00097/Backdoor.Win32.Delf.aecw-a860852cd390c740ba14316a9825db584fae9b4ccbbdddaf3025a003ab44effa 2013-09-12 02:27:08 ....A 358912 Virusshare.00097/Backdoor.Win32.Delf.aecw-d598b6417616e3d704a6eddf33bd79918c2f3cb5cfe93beada858fcb0b6cdc2f 2013-09-12 03:22:36 ....A 421376 Virusshare.00097/Backdoor.Win32.Delf.aecw-da211ac2cba3d24512712e4142b476c9f770789ca5dcde13b098c1ab712bf5e7 2013-09-12 03:09:40 ....A 273408 Virusshare.00097/Backdoor.Win32.Delf.aecw-dd15be936d170c1831cefe3dfd80c9328f52e1b54aa67cde739430d845af0465 2013-09-12 03:12:16 ....A 259072 Virusshare.00097/Backdoor.Win32.Delf.aecw-de2adfd7d57688273387b9ed40bd0de0e2fdfdc846e1f7c4ba5663c5a3b2539f 2013-09-12 03:15:20 ....A 359424 Virusshare.00097/Backdoor.Win32.Delf.aecw-e27d62183d69515048b7e6235ce77d441c58d92773c153206470da2e2ee655c2 2013-09-12 02:00:20 ....A 290816 Virusshare.00097/Backdoor.Win32.Delf.aecw-ea6406a592037d01194f82bc93fa5aa0597d39fa3698774c086d6a22b6e7e9b2 2013-09-12 01:42:42 ....A 434238 Virusshare.00097/Backdoor.Win32.Delf.aecw-f65cc66d1364ac7550ae4df149c0f4a105d3d7e14542d2106c63315376f4ffb6 2013-09-12 02:35:28 ....A 310784 Virusshare.00097/Backdoor.Win32.Delf.aecw-f7171f711d9723c0681aaddc9d0e7aa7baa8cafc2a8d6a925f59522eb60af0f1 2013-09-12 01:43:58 ....A 265322 Virusshare.00097/Backdoor.Win32.Delf.aega-e5a77df2cc23a0ace2672ab2d3bc15b38b817a3a68a09b6f95eccdd968d116dc 2013-09-12 02:19:42 ....A 624326 Virusshare.00097/Backdoor.Win32.Delf.ajn-d322cd7820aae6c15a78d4e352e49e5b2d152dc5224212575284c07a8bfe3956 2013-09-12 03:25:52 ....A 155136 Virusshare.00097/Backdoor.Win32.Delf.amc-d81c606a79ab1c59f819deeeda6141c7a93d7b27b4364fbcbed583dc699fb7d0 2013-09-12 03:16:12 ....A 121095 Virusshare.00097/Backdoor.Win32.Delf.ang-ec6cfac1a27399b37911c8ebdde78bcc17b051575b118d5cec95fd38ef5d1c0d 2013-09-12 03:16:04 ....A 553975 Virusshare.00097/Backdoor.Win32.Delf.aqrg-e4375c90fd3765878a52c7e90b43089222705fbffd4b4b1658e26bf7583e4147 2013-09-12 02:34:56 ....A 464560 Virusshare.00097/Backdoor.Win32.Delf.aqs-536a3f91bf47afc669ee089adba3cae400ee24adad1097dbed02b776c03b2c34 2013-09-12 02:29:24 ....A 667663 Virusshare.00097/Backdoor.Win32.Delf.aqs-577f040fce8768d2752f04c1a914539c09182bffb2026336bf9059ce8273eb4d 2013-09-12 03:22:58 ....A 68818 Virusshare.00097/Backdoor.Win32.Delf.ars-053068021b1693089377f03b91aefbcdb22342c524fb874a32b3d2cd15962333 2013-09-12 03:06:00 ....A 145920 Virusshare.00097/Backdoor.Win32.Delf.atk-e01edc265e52efec5563d0e4f8a1969d3d04bb92ed1e29fdc01955f4af3b12e5 2013-09-12 03:24:50 ....A 43008 Virusshare.00097/Backdoor.Win32.Delf.ato-ec09051c6dea5d6b480186559ff759a847508c13619759edfc9b496c7904e50b 2013-09-12 02:29:16 ....A 22352 Virusshare.00097/Backdoor.Win32.Delf.avq-d9392d743ef41544bd8eca5b4bb10fe92cab7db2bbe47e80f79a7c0e006e3e71 2013-09-12 03:26:14 ....A 272178 Virusshare.00097/Backdoor.Win32.Delf.avq-f52cd2b4a3dc6980f0770d93ff1caeef4430dd56cc3c601f62bc278c31acc79b 2013-09-12 02:43:32 ....A 41497 Virusshare.00097/Backdoor.Win32.Delf.awa-e5c028894d72b2fb0e7e3291b9b59f3405d24cf7f9449c55b35e2f9bf99b5b6d 2013-09-12 02:53:28 ....A 20809 Virusshare.00097/Backdoor.Win32.Delf.awy-755cf85c2a63d06cb4818f52d16d216d54755f2a1f6ef0ac354cd76a68d4af2b 2013-09-12 03:24:06 ....A 851211 Virusshare.00097/Backdoor.Win32.Delf.bil-deb46d124f4c6b66e445224c00f8f4ab78517c4d1c117baace4b3c10206476dc 2013-09-12 02:12:42 ....A 84132 Virusshare.00097/Backdoor.Win32.Delf.bwz-8b41adec271b583c85bf237963318e3df5123b00a0263d52e46db32fe0421b59 2013-09-12 02:32:00 ....A 147456 Virusshare.00097/Backdoor.Win32.Delf.clj-63f9b10673aa575d07cff828ebfe1bfa615bb850d924f38389d3ecdfd917e6ec 2013-09-12 03:05:42 ....A 90556 Virusshare.00097/Backdoor.Win32.Delf.cst-419156b409af865abd44b90f03161ff29c5ea18c5bac4bbca036a502e331d6e1 2013-09-12 01:45:00 ....A 80270 Virusshare.00097/Backdoor.Win32.Delf.cst-7790ed7eb49dfe6ceda1178e429e04de98cb3826284bb20c7b79084c0ddb150a 2013-09-12 02:36:36 ....A 76183 Virusshare.00097/Backdoor.Win32.Delf.cst-8f079bf1db4f9f41b98dd25cb92c11e9333e4538d00951aca0d838223f6b84e0 2013-09-12 02:02:58 ....A 89346 Virusshare.00097/Backdoor.Win32.Delf.cst-903bbcfc389b679105d28703abc3260be41532b666827b2873c31e908dc1b722 2013-09-12 02:08:06 ....A 82072 Virusshare.00097/Backdoor.Win32.Delf.cst-b738c551847a91e6eab03f392db733ca301a7a21d478e0954b54fb93eb0d50a1 2013-09-12 03:14:18 ....A 87337 Virusshare.00097/Backdoor.Win32.Delf.cst-bc3491cf7942031ca612fd002dd27a76561fa44e78d20954577e9bb7cb3bea81 2013-09-12 01:48:46 ....A 85486 Virusshare.00097/Backdoor.Win32.Delf.cst-c5f90c20c55284ae513cdf7fd6620cf48aecb1b3b588312996d2772817c5a075 2013-09-12 02:30:14 ....A 88430 Virusshare.00097/Backdoor.Win32.Delf.cst-c9bcfc8df9114bf996167c316292293725c56f34ce369d69f50ca5fabaf84c54 2013-09-12 02:03:24 ....A 83216 Virusshare.00097/Backdoor.Win32.Delf.cst-cea13a16a510b42fdf8bedeb8d5ed3e34e2de555447392b9b4ceaf78c24de6a7 2013-09-12 03:19:12 ....A 91156 Virusshare.00097/Backdoor.Win32.Delf.cst-cef5d5cf3113ae209af9bb65713633bcf15f0950bc5d25393e23f08cf77124b9 2013-09-12 02:48:26 ....A 83195 Virusshare.00097/Backdoor.Win32.Delf.cst-d2e96a3aed08c7e79845d3e6a9a46bcf53c454f2be95742c5aec58a168a28c68 2013-09-12 01:48:00 ....A 87957 Virusshare.00097/Backdoor.Win32.Delf.cst-d2eb9e5f1692932c70da0f189ba2312b5d430cc9061e07d36321af2bcc1b5b7b 2013-09-12 02:45:42 ....A 82389 Virusshare.00097/Backdoor.Win32.Delf.cst-d33ce95834d1b5e68a19d031d6ace326314f3973b69567c543ab70c04bf0e439 2013-09-12 01:47:00 ....A 86359 Virusshare.00097/Backdoor.Win32.Delf.cst-d468f01def54e3e192f14fc390ce58993735eb4d7a2675e10880b972c15f9c35 2013-09-12 02:22:06 ....A 89521 Virusshare.00097/Backdoor.Win32.Delf.cst-d51511978a9dae3bc9f19c205819f292fe5fa04e1a505f35c3b808c578617116 2013-09-12 02:23:54 ....A 84250 Virusshare.00097/Backdoor.Win32.Delf.cst-d6f7148c023a31d12dc29c7de12045903924ffd84a0342e919480cb5ee7c080d 2013-09-12 03:25:36 ....A 82224 Virusshare.00097/Backdoor.Win32.Delf.cst-d70e436e5260e75e6a15d0a567f687c41b00cc8b195cc3ec3d63264dc83315cf 2013-09-12 02:28:36 ....A 84234 Virusshare.00097/Backdoor.Win32.Delf.cst-d75b5702d2e0bf881f3111959d2aa29de6588820cc1b657dd241c4c99b041e20 2013-09-12 02:27:14 ....A 85356 Virusshare.00097/Backdoor.Win32.Delf.cst-d7ab3e31b184538591b7ba427ddf6816fca5ea16ce852368a535d9d94b60ce9d 2013-09-12 03:27:42 ....A 87395 Virusshare.00097/Backdoor.Win32.Delf.cst-d8aac0ec8271e7418beefe2e85d83ae56d35d10df9de94df2f06526e7c0e83f9 2013-09-12 03:24:00 ....A 95435 Virusshare.00097/Backdoor.Win32.Delf.cst-d8c8b45e3676f7aed805012c98949c2691f78320ac5fa52410762db1c4060b09 2013-09-12 01:47:10 ....A 79150 Virusshare.00097/Backdoor.Win32.Delf.cst-d8fa9d567a94b4614260c56ed99d3a1ffbf961dba9aeed10afb03518244816b2 2013-09-12 03:12:54 ....A 83191 Virusshare.00097/Backdoor.Win32.Delf.cst-d90f43c7ad23f057d338d0fcd2a928d2cee0939816bc02c48c203463b15538fe 2013-09-12 03:24:00 ....A 100589 Virusshare.00097/Backdoor.Win32.Delf.cst-de3b955efcaaa7c971663be70272181f4fc99f5f2ee387424438c8c59f44133e 2013-09-12 03:29:12 ....A 95517 Virusshare.00097/Backdoor.Win32.Delf.cst-de4f795c4968ab9a9b104e7913f2ee8475b9f8b035078d86b0524614c31a98b6 2013-09-12 03:12:26 ....A 94413 Virusshare.00097/Backdoor.Win32.Delf.cst-de71ab15ae8fff4db8bcfe6563a60704241e4bea774ea27a3ec5495ce236ce28 2013-09-12 03:16:38 ....A 86189 Virusshare.00097/Backdoor.Win32.Delf.cst-de9bbd605d1eb6543cc83bb2dc6667b76b8795ded561791d7f964d2a35549efd 2013-09-12 01:40:18 ....A 83110 Virusshare.00097/Backdoor.Win32.Delf.cst-e015ca897c4059852cab55f10f4ead0ea7c9301f163fc9482a56647bdac265ec 2013-09-12 02:09:08 ....A 86144 Virusshare.00097/Backdoor.Win32.Delf.cst-e039e6f7ad7665eaeef256abf339cf1ea62dd9afda6b5e817ed3dc1e5ece9e68 2013-09-12 02:09:36 ....A 87244 Virusshare.00097/Backdoor.Win32.Delf.cst-e1200c3ea462b226dd29f76b81ec7fc1c30b194ddcd8657ccd7be0216f5a5a1e 2013-09-12 03:03:58 ....A 85964 Virusshare.00097/Backdoor.Win32.Delf.cst-e29334353a3d529027639d2da1c9fe8cad520e184aef8995e6ce677bfbb62ccc 2013-09-12 02:23:38 ....A 102566 Virusshare.00097/Backdoor.Win32.Delf.cst-e3d863e7dbab1faf6800236685214dca5382ddc159761ac69d8b8bd38f3cb9ea 2013-09-12 02:06:40 ....A 75043 Virusshare.00097/Backdoor.Win32.Delf.cst-e4de0bdb7114fd0829861b301bf108dbd6bf3b6aa5e0eb9631dddc3a656161ec 2013-09-12 02:02:38 ....A 84415 Virusshare.00097/Backdoor.Win32.Delf.cst-e4f48d7aa18d29845c8edc8bba9dccdc558ebfb8fe1d8ba41d2da135d52b1f3d 2013-09-12 02:03:36 ....A 85527 Virusshare.00097/Backdoor.Win32.Delf.cst-e51852f1864d256081b994b1f2b139c7c6a7da216ee422df4bbedcc4d7411a71 2013-09-12 02:28:12 ....A 91276 Virusshare.00097/Backdoor.Win32.Delf.cst-e5b7f6185482890031a6f08ac2f5c27ff7705f82535d044ea5f3623ad3a7d091 2013-09-12 02:48:04 ....A 82328 Virusshare.00097/Backdoor.Win32.Delf.cst-e5c6fcf6b2c166f03061f251359db83d1a3e123ec9ce56b614564cc341230102 2013-09-12 02:19:24 ....A 84006 Virusshare.00097/Backdoor.Win32.Delf.cst-e74995d7636221361775dc8d169c7f0a4eb3a8ec79e14875e110cb9da1c05b3c 2013-09-12 02:02:10 ....A 90361 Virusshare.00097/Backdoor.Win32.Delf.cst-e85d7a59de658b8eae8d1164b27ae58910d7f9fb3c81c5677633fd6fd87c02c3 2013-09-12 01:55:12 ....A 86169 Virusshare.00097/Backdoor.Win32.Delf.cst-e8b76ea1afd27ec2cdedafc1695b75821840d53226c070abad7ffae1c5026c5d 2013-09-12 03:03:00 ....A 87488 Virusshare.00097/Backdoor.Win32.Delf.cst-e8e8e7d41892e977b5d5fe1520aaeec9d5d30ea95ef62f009fae69626b084a49 2013-09-12 03:21:18 ....A 90465 Virusshare.00097/Backdoor.Win32.Delf.cst-e9553d8f9d1cf30bedf0cb2bb22eea1694b6b69b0de7fbc21b2a334564d38c8c 2013-09-12 02:04:58 ....A 84218 Virusshare.00097/Backdoor.Win32.Delf.cst-e99ffff65d407964e5e000a0a0f4c74512037af45381d4f3a1ab52e0a667cc3b 2013-09-12 03:03:30 ....A 96387 Virusshare.00097/Backdoor.Win32.Delf.cst-ea701fe943ca0b6f1453c19379fcf3abed7d724bf13712b442deafaa10a37215 2013-09-12 02:17:46 ....A 91241 Virusshare.00097/Backdoor.Win32.Delf.cst-eaa534e62010c0b58a39c117476cf5631984575f520f8e861b714b5eeb040221 2013-09-12 01:59:58 ....A 87448 Virusshare.00097/Backdoor.Win32.Delf.cst-eaaca102de18efd3ba185f822a527e0e473ff40f8a4d7c13c9c6ea6bc2a086c8 2013-09-12 02:01:56 ....A 87099 Virusshare.00097/Backdoor.Win32.Delf.cst-ec9496acf5bcadc399f0d593c209c96b815f0976a1f130652b33788130ca3e3d 2013-09-12 03:25:48 ....A 84108 Virusshare.00097/Backdoor.Win32.Delf.cst-ece0d6fb32259e305fec7a8024896c995250ac431301365682a8f6009e59dcec 2013-09-12 02:27:14 ....A 86126 Virusshare.00097/Backdoor.Win32.Delf.cst-efb652fc7be2ed715281a530285d73a3459523372bc08f5c14cf09c8a72ff74a 2013-09-12 03:10:32 ....A 82904 Virusshare.00097/Backdoor.Win32.Delf.cst-efbd7ca1cf6f396d06f4852628323272ddfb2cbacceac46957c9ee7bcc8b5de5 2013-09-12 02:10:40 ....A 81161 Virusshare.00097/Backdoor.Win32.Delf.cst-f041273b5dce5094bb20dcc6e623a6d4f892e70d67a0fbf7d2e66ab9527c082e 2013-09-12 01:45:12 ....A 90209 Virusshare.00097/Backdoor.Win32.Delf.cst-f0dfc710633a4401f4a68cac9f71c3494ccdb77b370587fe05dadb63b0ff960e 2013-09-12 02:17:48 ....A 95734 Virusshare.00097/Backdoor.Win32.Delf.cst-f0f7f1a1516441ede020e3245c6d5366b0a57bd5ad8ef916312238d88ff74dd8 2013-09-12 02:19:52 ....A 93445 Virusshare.00097/Backdoor.Win32.Delf.cst-f14809d62215b8dd1ee8e6f47688a96da177479fa2ad51c0bdcb1694f2132a80 2013-09-12 02:24:32 ....A 80236 Virusshare.00097/Backdoor.Win32.Delf.cst-f46ed01096e9c7c13948bb5492380a53f9cf4d387c56e8e08cd61221a46d2a25 2013-09-12 02:24:08 ....A 90523 Virusshare.00097/Backdoor.Win32.Delf.cst-f5bbec371805ed568c703d90cb3aaa69ab6b6eae365c5f69acad5fd38cccdb00 2013-09-12 02:35:42 ....A 84394 Virusshare.00097/Backdoor.Win32.Delf.cst-fb375f0852d7db054af1b76151b32f8057333cafe971c30f273458b0166e4d1d 2013-09-12 02:24:00 ....A 1105920 Virusshare.00097/Backdoor.Win32.Delf.cww-9c94962c047dbd1b666479c4c8f048639a2b661b148da62dff847c4097689b6c 2013-09-12 03:10:02 ....A 619178 Virusshare.00097/Backdoor.Win32.Delf.dll-e13bb59d6cc9140ded128b43e5d6011236cf19424709a2a61e05ce08d510cd87 2013-09-12 02:22:08 ....A 441344 Virusshare.00097/Backdoor.Win32.Delf.dy-e57befb1331d801064979cac85f98267a674b6397e78bc4d83d78a8884990850 2013-09-12 03:02:06 ....A 749568 Virusshare.00097/Backdoor.Win32.Delf.dy-f719ea31040142b73ffe146feddfc23f183ce0c05a9446c545501466bd22db7a 2013-09-12 02:13:08 ....A 492544 Virusshare.00097/Backdoor.Win32.Delf.gena-6c904c4252ec2ceb2af46ee2671bb36d1e80325b089d95e89914e2a57f457af4 2013-09-12 01:59:32 ....A 111616 Virusshare.00097/Backdoor.Win32.Delf.gena-7208954ced027d1b38f65dbdd318db589f097e719861497d24678e3c83576aaf 2013-09-12 02:17:22 ....A 126464 Virusshare.00097/Backdoor.Win32.Delf.gena-83d2a6e46b17939804aba7f6fcabbe74177bbf364cbf684a4e852b91d2a09de2 2013-09-12 03:24:24 ....A 3816960 Virusshare.00097/Backdoor.Win32.Delf.gena-9c45bf2e003c0375688c8441978debaddcf2eac8d11e889d58521f74eabcf5aa 2013-09-12 01:50:20 ....A 101888 Virusshare.00097/Backdoor.Win32.Delf.gena-c260b97f66db1838b54fbe130333b3e30e86dc694880f095a2fce72e5c9b3aaa 2013-09-12 03:10:46 ....A 15103 Virusshare.00097/Backdoor.Win32.Delf.gena-ebc7c2a9e5c421a3df765d387020977f8a42a5be57251d8f597e676ef64ca79a 2013-09-12 02:32:54 ....A 347136 Virusshare.00097/Backdoor.Win32.Delf.mee-e9f1646846e717a46b37010c73d931859b58195d0139d08c301addb62d9a6394 2013-09-12 03:25:40 ....A 25600 Virusshare.00097/Backdoor.Win32.Delf.ms-fbe11a0040fcc0ecd8460890b027c056334c12ac1326538492f53bd4b6b7bd82 2013-09-12 02:38:12 ....A 106496 Virusshare.00097/Backdoor.Win32.Delf.msh-f6cec43f77268215ab5a3566540d073dc030bdc21ff64cd118d3a8e288b720c7 2013-09-12 01:54:08 ....A 544256 Virusshare.00097/Backdoor.Win32.Delf.owj-d73cec5f6d4e699eb5bcef9071a42c7c8d5467c8392690c635a529213bee0c3e 2013-09-12 02:09:58 ....A 120320 Virusshare.00097/Backdoor.Win32.Delf.seq-e0b0641c5a6f5f88f0c86033b5513ca86dd3069383130e49227d81480044b316 2013-09-12 02:24:40 ....A 98304 Virusshare.00097/Backdoor.Win32.Delf.tz-d790291695bc17ed5c0571888391ec669df1825248a6935ab9c3be566c44163b 2013-09-12 02:40:56 ....A 28893 Virusshare.00097/Backdoor.Win32.Delf.vdt-ed349804b7c5491fe4a136f77d502c6bf25b57fd5e5834f92f0011e8335187d6 2013-09-12 02:14:36 ....A 35116 Virusshare.00097/Backdoor.Win32.Delf.vdy-e14b38a9fe9de37d663a6e48836493fb14cd1dacfffbba5c52342e04f0ce074b 2013-09-12 03:24:14 ....A 29932 Virusshare.00097/Backdoor.Win32.Delf.zg-d5affe2de32afabb8d82fdad72c969f97e8ffcd87761782f4b2d739a587370f3 2013-09-12 02:44:40 ....A 892928 Virusshare.00097/Backdoor.Win32.Delf.zhd-92934a831b2ca786a5c9f6a029edb6704567ccc8c3139219a55c10bf222fa2c7 2013-09-12 03:31:26 ....A 109056 Virusshare.00097/Backdoor.Win32.Dervec.b-df3c77f5ddf21a22db0294f63c29ad2aa014d445508ac04cea5666d66315c3e9 2013-09-12 03:23:56 ....A 109056 Virusshare.00097/Backdoor.Win32.Dervec.b-ea8e6b59a3b0cd01a56001ad8b84492ac548870709ba97e2708ad6a990341789 2013-09-12 02:35:32 ....A 192512 Virusshare.00097/Backdoor.Win32.Dluca.g-efd57c72ca21a03c13800d2d4645e63e5232c9e8a54616751b1a82262857d925 2013-09-12 03:11:36 ....A 409088 Virusshare.00097/Backdoor.Win32.Donbot.b-d000a88522f4bc3482fcc56900533b83a2167f6c22b27011d4d37c252f537b29 2013-09-12 03:03:16 ....A 171694 Virusshare.00097/Backdoor.Win32.Donbot.b-f005aaaf4eb0dd64755a4d6c9fcba8ae1baea99cb73844b648fb23a5f2f114b4 2013-09-12 02:00:00 ....A 849408 Virusshare.00097/Backdoor.Win32.Donbot.b-f062eee64d968a5ef36ef5aeda491b43e31bb8030658bc133e10d6052f307f7a 2013-09-12 01:44:18 ....A 559104 Virusshare.00097/Backdoor.Win32.Donbot.mz-e297d69ebb84696813ae75ab35d0c3a2626e2d91f7a1ed513eb1c3c42abc4c72 2013-09-12 01:45:22 ....A 58662 Virusshare.00097/Backdoor.Win32.DsBot.bp-d3f1fe2b0ac3d1ea9b1594a81513d43576dc73914a381f6cc1eba094bfbbe3a2 2013-09-12 02:29:54 ....A 78848 Virusshare.00097/Backdoor.Win32.DsBot.jm-4c729a10f2cfee7c0d04aae37af8e051622ba52ec50b5e3b92501cdc05d2bb9e 2013-09-12 03:19:24 ....A 70656 Virusshare.00097/Backdoor.Win32.DsBot.jm-aa37eb7850cf5eb0edda2c5ecad1d90f394c5809731fbf467d35d2ef256131ed 2013-09-12 03:01:38 ....A 47843 Virusshare.00097/Backdoor.Win32.DsBot.jm-e0a727359ea723ed8dfabbc850c47ab8bfbc93653051a197be40a8c16e0691e1 2013-09-12 03:28:58 ....A 499712 Virusshare.00097/Backdoor.Win32.DsBot.jm-e248c40f5bff67a75fba0cfa7a5cc92750c1842b8cd0cc73cff8044947fbf3e2 2013-09-12 03:23:24 ....A 532672 Virusshare.00097/Backdoor.Win32.DsBot.ur-861f9e34184626a6fe89a5e7e034e2a6afbfbb16bbfa15a90c245365ec6fc1e1 2013-09-12 01:52:36 ....A 156672 Virusshare.00097/Backdoor.Win32.DsBot.vd-3128374c4d03be318aad4ed6dd5b9280551390f73988565f04f122aafc562821 2013-09-12 03:29:08 ....A 689152 Virusshare.00097/Backdoor.Win32.DsBot.vd-8940a79f113438a68ebf3f4653d044339351b1fb4cd6c6c3ee33c680550d514f 2013-09-12 02:32:36 ....A 197632 Virusshare.00097/Backdoor.Win32.DsBot.vd-d756cfedc5e3bc6f6b8bda069c5c1d3e0fc167db4e750c64e862eb4d4041e434 2013-09-12 02:43:54 ....A 31744 Virusshare.00097/Backdoor.Win32.DsBot.vsh-9ca1793478e9ea634c07db89a151abea2c15dbe360c866bab6fd40dd94da49ca 2013-09-12 02:45:02 ....A 25600 Virusshare.00097/Backdoor.Win32.DsBot.vsp-3574dbc49c3ab0a921b6d3b7227ec5058c9f5616ce9237dc47d8872851ecfcae 2013-09-12 01:53:08 ....A 25088 Virusshare.00097/Backdoor.Win32.DsBot.vtz-32ddf7dbc96cab1852eaff0afe2dc2a8252177fb23ffcb6181df8adbd7e64bad 2013-09-12 01:44:22 ....A 102400 Virusshare.00097/Backdoor.Win32.DsBot.vtz-843578f052070cd413ca3e69f105f83834ffb6c2eae39d9ddcf74cd2496cfb49 2013-09-12 03:07:18 ....A 25600 Virusshare.00097/Backdoor.Win32.DsBot.vvi-eab9e5fb0556d8db5e09234e8c8db962cc9d3268c4a9570234f3aae3b2b9997e 2013-09-12 02:56:04 ....A 25088 Virusshare.00097/Backdoor.Win32.DsBot.vvu-61c1f1cb1088bbc3ebe2e26ae9152fe2117a26bec5df412b6da7aae911f70120 2013-09-12 03:05:12 ....A 94208 Virusshare.00097/Backdoor.Win32.DsBot.vwi-bdff09eb62364612d40780d1792ac00ab110c90c7f0d3d2975b94eacbea28ac0 2013-09-12 01:50:46 ....A 90112 Virusshare.00097/Backdoor.Win32.DsBot.vxa-bd494f3b15a09eccaed61c86923b3a2c517a375ec403c4cd827c9f74010ac55c 2013-09-12 03:23:14 ....A 102400 Virusshare.00097/Backdoor.Win32.DsBot.vxj-df757af0417fa5ff5951de3ba97a5e301695a1fb8748f072abb7c61980ac2a1a 2013-09-12 03:23:56 ....A 24580 Virusshare.00097/Backdoor.Win32.Dumador.cy-e0e648fa8345a716ba5b1cb26fb316db112ea63a5a4931c1364166678a9cdbe5 2013-09-12 03:02:10 ....A 262603 Virusshare.00097/Backdoor.Win32.EggDrop.16-1bd589a8b62cfe735e234ddb12b7ec7a7a653c5fb8d136fc8b85268c76861b06 2013-09-12 02:17:46 ....A 819200 Virusshare.00097/Backdoor.Win32.EggDrop.16-3811a4b1656d38fde6f0c4db1df9104d83e00b1a2c64f6ba043ebfb97e4848f7 2013-09-12 03:19:56 ....A 31814 Virusshare.00097/Backdoor.Win32.EggDrop.16-8ef8061f9bc778ad5dde82a31fca015a6400eb8750b414e9a4ad51c4cb2c731b 2013-09-12 02:08:30 ....A 398811 Virusshare.00097/Backdoor.Win32.EggDrop.16-95677de962b87b38547e9f4bdad52afecf45aa6a0aa03f1036f5e0453f57c9d8 2013-09-12 02:47:28 ....A 492085 Virusshare.00097/Backdoor.Win32.EggDrop.16-f6aca6606f5628ad0cf216619f5706aded3ed53e8e202cdacc4e2f5531b80b38 2013-09-12 02:37:26 ....A 111840 Virusshare.00097/Backdoor.Win32.EggDrop.au-f957d499db409d5611dddcef5bf8ea88d10a502ea5d11eac58e9a411f3930b51 2013-09-12 03:29:10 ....A 93331 Virusshare.00097/Backdoor.Win32.EggDrop.v-e766e08c75ba9e39f7f87dc77f8425825175a4499218e7c48c19348aecbd8ff7 2013-09-12 02:12:08 ....A 262144 Virusshare.00097/Backdoor.Win32.Emegrab.j-8aafe707a2a7eab4eb16ce4417936a643b31c81cc3ff5776ac3cb4c3f8369f8d 2013-09-12 03:30:56 ....A 290816 Virusshare.00097/Backdoor.Win32.Farfli.aern-0bffa9591469884c48b55c5c950f6a454ce1fe8d59b68ec45ef1ef2820a0d860 2013-09-12 01:43:52 ....A 143360 Virusshare.00097/Backdoor.Win32.Farfli.ajtw-46b7694202f8240acc46a04142442a451d99045ce7b00ad7b1cb95c812d58640 2013-09-12 02:32:20 ....A 151552 Virusshare.00097/Backdoor.Win32.Farfli.ajtw-8fe0bc5ca44572a87cfc3a9390b06c7c254cfdd42fc39e8e1fbdda6fe9e6e9ad 2013-09-12 02:07:08 ....A 232171 Virusshare.00097/Backdoor.Win32.Farfli.ajum-6fa4aa17819a0e189795e5843476005e3fe86e3107a042ec45e26d40f72529d2 2013-09-12 02:37:30 ....A 126976 Virusshare.00097/Backdoor.Win32.Farfli.ajvp-5ad9fb73efce1219f8a3d6f62c91da03052378b41cd3663a98247f0b469c92bb 2013-09-12 02:31:44 ....A 126976 Virusshare.00097/Backdoor.Win32.Farfli.ajvp-fd60792dd163070352f5dc440c4f4c73aa06d016892b519ab09b8ed3988b6553 2013-09-12 03:26:50 ....A 131072 Virusshare.00097/Backdoor.Win32.Farfli.ajyo-5aabf709618021ffe9eedfcc375740f77d4e29bb50a7276218f80ccb3d3cb8fb 2013-09-12 03:31:04 ....A 126976 Virusshare.00097/Backdoor.Win32.Farfli.ajyo-8dd76622b20c43918070696533c233feab26badb7cece05ff17981e99a024737 2013-09-12 03:06:06 ....A 126976 Virusshare.00097/Backdoor.Win32.Farfli.ajyo-99fd07aa58677f9a2f27efbc9ff57efd3d855dbb59b6c1ae0025f48f41bbe18a 2013-09-12 01:54:14 ....A 161280 Virusshare.00097/Backdoor.Win32.Farfli.akda-1248f48792d05d1d8ee41cf722a638bffc407e8d91974d8fc6a3fb7f12e857a8 2013-09-12 02:53:38 ....A 1000345 Virusshare.00097/Backdoor.Win32.Farfli.akda-70c1042f347d938f162c9e28647f3d1809a501edca577740bf47da1774852128 2013-09-12 02:23:18 ....A 974780 Virusshare.00097/Backdoor.Win32.Farfli.akda-73f67fcced6d6cadfb1b1b154c79462ef0c3c0c39b71846cf294bf14a245d48e 2013-09-12 03:04:38 ....A 1073766 Virusshare.00097/Backdoor.Win32.Farfli.akda-77151c87a6b45d1cfbefa0e6f526c90c155e6d38005dfb8edcb8c7ac9a294bc1 2013-09-12 02:08:14 ....A 962160 Virusshare.00097/Backdoor.Win32.Farfli.akda-891f01773f08fd4f184c122defb4139ecec9dde5cbbf58192fc3769f146c522f 2013-09-12 02:44:02 ....A 1017602 Virusshare.00097/Backdoor.Win32.Farfli.akda-911631c94490422614c046162eddd9132eccf8e2facf2c0218ee0f107359b626 2013-09-12 02:36:32 ....A 804696 Virusshare.00097/Backdoor.Win32.Farfli.akda-ae261550db595f11cad3e555f6573e1617a20e8d1e99a7ed8751944f7dc558ec 2013-09-12 02:50:14 ....A 828992 Virusshare.00097/Backdoor.Win32.Farfli.akda-b5745307e9c4b7ea47e3e2410a90f894c088fc3a0ce0ff57de0051d861ed4b92 2013-09-12 02:57:38 ....A 940668 Virusshare.00097/Backdoor.Win32.Farfli.akda-ba3efa7436d8a465933aa7d9f8f2dc81a74bf13202069e356fdd63dcc416fc3e 2013-09-12 02:44:04 ....A 872205 Virusshare.00097/Backdoor.Win32.Farfli.akda-baf506654794f1f831e4e80bd89386896c9845ef77938dcaee9e440ca5e68e21 2013-09-12 02:16:14 ....A 821961 Virusshare.00097/Backdoor.Win32.Farfli.akda-bd352783fe6437434b2ddc2f14dbcb08b7450d767cec5c8e7ebc54fb95b8153c 2013-09-12 02:57:20 ....A 942829 Virusshare.00097/Backdoor.Win32.Farfli.akda-c8a38157f9733024dbaac61054fd8cca571d9e715d5d81c3af8cab23db7633e2 2013-09-12 03:12:10 ....A 1146556 Virusshare.00097/Backdoor.Win32.Farfli.akda-cc6907096d7ffea063cf84a5543b6f2b97f9d1e9fbd8d9962d0ef39039bfea7a 2013-09-12 02:16:10 ....A 837981 Virusshare.00097/Backdoor.Win32.Farfli.akda-ce1d6e0a35b81c49e81113378f5cc0270ff61f25b9990707869398e5132be6c0 2013-09-12 02:29:46 ....A 1100224 Virusshare.00097/Backdoor.Win32.Farfli.akda-ce8a4fb98140817112e1217db91df435c24027fb4b5a16088c142a2d80ec764c 2013-09-12 02:08:04 ....A 1021735 Virusshare.00097/Backdoor.Win32.Farfli.akda-cea25e131ebde9b20d8091b6120bbc8cf46d4c49442d356f8c553235852ebd67 2013-09-12 02:36:16 ....A 826200 Virusshare.00097/Backdoor.Win32.Farfli.akda-d3a095bff8a7b12bd0db979dc59391321c5e813fd14e9568643ddaaa073b2e4a 2013-09-12 02:17:40 ....A 885935 Virusshare.00097/Backdoor.Win32.Farfli.akda-d3f3aaa0eca2fcb3c7ac15801ddedb59ee9ed453146405acdb9392e8487e1aa2 2013-09-12 02:56:44 ....A 943568 Virusshare.00097/Backdoor.Win32.Farfli.akda-d61b341179bbca22e1124cacbfb1382e3d7dd4807eec684d45f560e471191ae4 2013-09-12 02:52:02 ....A 749612 Virusshare.00097/Backdoor.Win32.Farfli.akda-d66e733be2842e48d890a3663b2c1081abacef15b9b282c2267f8b040f900089 2013-09-12 03:24:06 ....A 868285 Virusshare.00097/Backdoor.Win32.Farfli.akda-d68a610908d73b7e7ef816293ddc530515e086bd144e2ad3e0944e9fef93891c 2013-09-12 02:49:44 ....A 695560 Virusshare.00097/Backdoor.Win32.Farfli.akda-d714b65974e17dd50f12f7a56b6eb25ec79b4b698b544b8b2dc66da9859b1ab3 2013-09-12 03:10:18 ....A 1002906 Virusshare.00097/Backdoor.Win32.Farfli.akda-d76b6d420a449b94e3db2b1212a52da2206cde411eaf1db2052ea99ea99e6623 2013-09-12 03:32:14 ....A 900820 Virusshare.00097/Backdoor.Win32.Farfli.akda-d7b88f41d031fcf29de5e0a27432de34b036e89486ae0dc71f673bdf7722e82c 2013-09-12 02:32:10 ....A 643580 Virusshare.00097/Backdoor.Win32.Farfli.akda-d894e7dbe1814de7846636d86024ab5c8a3e595c2bf2c534a3b2a469efac301f 2013-09-12 03:29:48 ....A 894101 Virusshare.00097/Backdoor.Win32.Farfli.akda-d8f2e7d8d8dd0e19ebecccb92e12d37eee7e32a26c58269bd11db7af35acc4e5 2013-09-12 02:41:18 ....A 996083 Virusshare.00097/Backdoor.Win32.Farfli.akda-d924fb9738a4ac6f224a2dc56d5a1103448b0ca87c6a8d623be0c80e7ff70802 2013-09-12 03:32:10 ....A 794994 Virusshare.00097/Backdoor.Win32.Farfli.akda-d94415610406f7cb7fb6ca594dab35e291c7cea219958290aef462ce8aa63497 2013-09-12 03:32:08 ....A 1113480 Virusshare.00097/Backdoor.Win32.Farfli.akda-d9eac78d3da409342cbf2b45da5ca62c7c0a39925d133b15200e6e7501ddc5d8 2013-09-12 03:16:42 ....A 798852 Virusshare.00097/Backdoor.Win32.Farfli.akda-daf23dfac00f469a3b8f6074d2858224be9b877766b8116f73c036e2962eeaaa 2013-09-12 02:32:10 ....A 993239 Virusshare.00097/Backdoor.Win32.Farfli.akda-dbcdd667e53fef1a3a1d9706950bb391ba81fd565e155e9b7ccb4b7d725e67d6 2013-09-12 01:48:46 ....A 442108 Virusshare.00097/Backdoor.Win32.Farfli.akda-dbf6510ca2eb9bd7263bd1a521ad8dd415cdd87b392f5e488fc3795a65245578 2013-09-12 03:25:42 ....A 981652 Virusshare.00097/Backdoor.Win32.Farfli.akda-dcc09e3e0ca13e30e42dc5f6cdd6118edccb4069c80af10636b6dbf3ab765346 2013-09-12 03:11:50 ....A 697104 Virusshare.00097/Backdoor.Win32.Farfli.akda-dd128aebb42892907913d2e6a71cf3351d746cbe72703acc81db9ccefea33691 2013-09-12 02:28:02 ....A 822663 Virusshare.00097/Backdoor.Win32.Farfli.akda-dd7a7db1f9486ab7a7dc1a216075f862d9367e99188a56307d56e27b0fb86a4b 2013-09-12 02:32:10 ....A 755840 Virusshare.00097/Backdoor.Win32.Farfli.akda-de917011baad9fef0b66aca55cf70d0a2b55e420832859a67dbddc3a82fda7a9 2013-09-12 03:25:40 ....A 919054 Virusshare.00097/Backdoor.Win32.Farfli.akda-dea6b8e5f2d94993144453a2dcb83015cfe0819e22d5931b2533f8ee5182f390 2013-09-12 03:03:00 ....A 832188 Virusshare.00097/Backdoor.Win32.Farfli.akda-dec5d88398ecf41817b34e543f3706fc73b4318e57cffd3963ba12c4da79f9d5 2013-09-12 03:25:36 ....A 800220 Virusshare.00097/Backdoor.Win32.Farfli.akda-def9c807aab5db57243ffd50b66c740451c7a81741995f3ed1e82a9248718f38 2013-09-12 03:32:18 ....A 824592 Virusshare.00097/Backdoor.Win32.Farfli.akda-df9cb9376e0fa04e0fa57e1e372a1444b1b3b183c637bb60e8beea6c33f905b8 2013-09-12 03:29:06 ....A 589472 Virusshare.00097/Backdoor.Win32.Farfli.akda-e09ca4bd918f221e53fe0f8a47d493c81d7840910f4ff0865cb95571930086ed 2013-09-12 02:17:40 ....A 577736 Virusshare.00097/Backdoor.Win32.Farfli.akda-e112141d2829250de65ae07aff40eff689a1784441fbca28908aba0efb889fff 2013-09-12 02:05:02 ....A 726103 Virusshare.00097/Backdoor.Win32.Farfli.akda-e52070710ed655a2035fe46f68f2cc1bb64b1082d9dd45f2ad67ea064cfb2242 2013-09-12 02:15:08 ....A 1079738 Virusshare.00097/Backdoor.Win32.Farfli.akda-e60c87fb7db0fe384e985a78e8abbfeef91ad013fd360c0dd205e80193cd57a4 2013-09-12 02:07:02 ....A 1055757 Virusshare.00097/Backdoor.Win32.Farfli.akda-e6c400e10e9d45b3ee9a1fd8f2608ad0603c89622120230c1fc9621f51cc4880 2013-09-12 03:23:54 ....A 1252485 Virusshare.00097/Backdoor.Win32.Farfli.akda-e6e740586deb87be7e86a3077b3ebae72cd9f7111ca81d660a15099ec868a9f8 2013-09-12 03:19:24 ....A 1222096 Virusshare.00097/Backdoor.Win32.Farfli.akda-e6ebe9c8e7ea5ddd666549a779d998aa1765cab2e1546429d99552932bbe0544 2013-09-12 02:12:38 ....A 161503 Virusshare.00097/Backdoor.Win32.Farfli.akda-e6fe2eeb745f957de7f8274ea4dbb6c869fe51ee9c20a766a3fc488956429a28 2013-09-12 02:05:12 ....A 780792 Virusshare.00097/Backdoor.Win32.Farfli.akda-e763c141eecb01823db3ac4c999d2a0a559d7d80e27433480b3bce98e526ecf0 2013-09-12 01:42:14 ....A 924956 Virusshare.00097/Backdoor.Win32.Farfli.akda-e7b9dd6ebd11c29444b7b3ec7b4e648e5c335a69364ce6b28178317faedfb208 2013-09-12 02:06:12 ....A 885123 Virusshare.00097/Backdoor.Win32.Farfli.akda-e8eba9b36bdc57dd64ad1db287f6dc23d9337f05f2c74a94b0245fd14627aeb0 2013-09-12 02:48:02 ....A 885438 Virusshare.00097/Backdoor.Win32.Farfli.akda-e948b993c9e0012dbb5038166d6d80e7affbb75c429edb8065fb2eccdbe35be3 2013-09-12 02:09:16 ....A 980702 Virusshare.00097/Backdoor.Win32.Farfli.akda-ea02714bdf353c2b796d07219af0a7dde52000212e8417734591f6038e62a188 2013-09-12 02:45:30 ....A 859023 Virusshare.00097/Backdoor.Win32.Farfli.akda-ea444e831e90eaee979392f3ac6742c38a075da221b9d254ab85ef057a430c1e 2013-09-12 02:56:46 ....A 1070156 Virusshare.00097/Backdoor.Win32.Farfli.akda-eac3d4fa48d80167ad2d278456d95fb9e2183bb1d3a0aaca29048b832c5be3a1 2013-09-12 03:12:34 ....A 592423 Virusshare.00097/Backdoor.Win32.Farfli.akda-eb687f9ca03034a5d4228f0400aa1525f6b77a19767f085ed3f0c034826996dc 2013-09-12 03:29:42 ....A 866568 Virusshare.00097/Backdoor.Win32.Farfli.akda-eb6aca8860822b81ed034220d85a036450d0d2e91824a0523805b2ce6b0932f3 2013-09-12 02:48:14 ....A 842496 Virusshare.00097/Backdoor.Win32.Farfli.akda-ed2fcf9ac9731c9c6c5b048414ab629753df8c786b410ffb81dbde7988b28b57 2013-09-12 02:28:04 ....A 813218 Virusshare.00097/Backdoor.Win32.Farfli.akda-ef7033bcac4fc4bfd17ea89b7e0979a59ba47c1cec0627d505fcb467da81f325 2013-09-12 02:14:00 ....A 803362 Virusshare.00097/Backdoor.Win32.Farfli.akda-f4fd2523744441082a0e86ab35cbcd1fe76e965a72cd9d415db710786cedbac2 2013-09-12 03:07:50 ....A 883493 Virusshare.00097/Backdoor.Win32.Farfli.akda-f5a9cf4e8e055310008b7a0216720b8189f383a2e0ea500ea41d33a6e16a3bae 2013-09-12 01:57:40 ....A 990243 Virusshare.00097/Backdoor.Win32.Farfli.akda-f6c388333b9d86f06fefabd752339d70ac944155c93496bc16938ddb74546a26 2013-09-12 02:04:46 ....A 1000415 Virusshare.00097/Backdoor.Win32.Farfli.akda-f7385279bf436f47bc6497b4043d94895536fa7d55e0dc0ef70165514a333810 2013-09-12 02:24:14 ....A 989995 Virusshare.00097/Backdoor.Win32.Farfli.akda-fba7db52e025379fd5da3b62bc8f043b6d83fa391cf08b1006af439843674f20 2013-09-12 03:01:08 ....A 852902 Virusshare.00097/Backdoor.Win32.Farfli.akda-fbc02b5ba23ce58349e259459bcedb871028adc7cb02e958a3a89277bc3bf536 2013-09-12 02:26:32 ....A 900503 Virusshare.00097/Backdoor.Win32.Farfli.akda-fc5253331773e7fe5dd5c743e47d77085ee31376c9e34a2f9985d636120efa8e 2013-09-12 02:30:46 ....A 1004957 Virusshare.00097/Backdoor.Win32.Farfli.akda-fc9f2f967eb3540e5db4575ac9c57c8eb391e77495617e48143df9a9a8bba110 2013-09-12 03:16:52 ....A 742470 Virusshare.00097/Backdoor.Win32.Farfli.akda-fca82bae36ec0e6252f8e61ee580d5de01df6d2a2efb132ec1227fc5af8e6592 2013-09-12 01:51:30 ....A 622080 Virusshare.00097/Backdoor.Win32.Farfli.fdo-d3269f404adc671e2b07ff20d0c00d51497dc0d9f21c43c913a96ec9dc912a6e 2013-09-12 02:28:16 ....A 458240 Virusshare.00097/Backdoor.Win32.Farfli.fet-d942842ce69fba720d45c1ab356a9637e22dcf177be3d12d8b3216a0db96f613 2013-09-12 01:50:42 ....A 458240 Virusshare.00097/Backdoor.Win32.Farfli.fet-db7e543ab7ac46d8c39180e90b577182cb2ed0dc0117cee24af105fb097e85ef 2013-09-12 02:43:28 ....A 192512 Virusshare.00097/Backdoor.Win32.Farfli.wlr-4f26ed8a535dacaa7e9b818d793fe63358a0bc9280d72b8da1271e97e8cc2e7b 2013-09-12 02:44:48 ....A 933888 Virusshare.00097/Backdoor.Win32.Farfli.wsi-3d4dc9799eee3b7b302244b6458f52db37ca41d1b5682c329827968b5b9270d5 2013-09-12 02:56:46 ....A 162969 Virusshare.00097/Backdoor.Win32.Farfli.zsv-1fa00bfc0a84828408cfd9f7736d74e1119a7715d4d73b604eaa799ee7e10bb8 2013-09-12 03:03:16 ....A 573440 Virusshare.00097/Backdoor.Win32.Feljina.w-25eb6530e0cdc42c1a40ee4a74767068fe93407af4adb109b6940f1be434a337 2013-09-12 01:53:50 ....A 573440 Virusshare.00097/Backdoor.Win32.Feljina.w-288b9a0ac470ec4da5f4992ef442b59acb2b35e1e39196b1e38e5618e20e29db 2013-09-12 02:59:02 ....A 573440 Virusshare.00097/Backdoor.Win32.Feljina.w-63faaf5fe174036d5b4efce1027570fedd2441c30263a6f1f5bd7008b14fc4f7 2013-09-12 02:11:02 ....A 573440 Virusshare.00097/Backdoor.Win32.Feljina.w-6d96dede7a32e3ae30eaa48ef5db2190fdf83195aadc82c917a299706d9ad0bd 2013-09-12 03:18:14 ....A 573440 Virusshare.00097/Backdoor.Win32.Feljina.w-abe4983fc0d2a95563e8901150b587cdf5e424fe4923fbdf1d9e6ced9a2ccd70 2013-09-12 03:29:06 ....A 573440 Virusshare.00097/Backdoor.Win32.Feljina.w-f8be06618b4b4c7228ca1f204866f16822719cf825fa3af7fc5abb833cb04299 2013-09-12 03:19:30 ....A 573440 Virusshare.00097/Backdoor.Win32.Feljina.w-faa5d69f5768e01eb1492c7289a84844c90dc3e1124392741ea7bee1fda03dbc 2013-09-12 02:39:22 ....A 573440 Virusshare.00097/Backdoor.Win32.Feljina.w-fbe5dc5941dd601d04d6dcbdcd9bbb8a944a88486ca0745c0a06ac17d465ccb9 2013-09-12 02:02:10 ....A 114688 Virusshare.00097/Backdoor.Win32.FirstInj.ah-9a94efadee6240628013199d4e02e296f129a8c9938afddb1c541b8bad00f6e3 2013-09-12 02:47:34 ....A 81958 Virusshare.00097/Backdoor.Win32.FirstInj.coq-74afc968890d3d79c3b4ef389484a9b7e3cc304a2364069ce184f86e913c4edb 2013-09-12 02:00:10 ....A 102912 Virusshare.00097/Backdoor.Win32.FirstInj.csr-e47dc170ebda85001e546d4931c4cd1b131b0a6b2b4720db8749615f6a404980 2013-09-12 03:26:56 ....A 114592 Virusshare.00097/Backdoor.Win32.FirstInj.cte-6a3e465bbc7c1ae7d59e5d51e76b6f408b5c2018d8aea9daae8ea3cc796b255a 2013-09-12 02:42:26 ....A 186535 Virusshare.00097/Backdoor.Win32.FirstInj.djp-82881d33e36311a19dee9bb02a47c08941e18e80f23c87d37d2bc6b2107eddab 2013-09-12 03:11:14 ....A 185506 Virusshare.00097/Backdoor.Win32.FirstInj.djp-d0b0fab2290457832d3e73adcff6159d76f983419d4b5f19bb4ef17eb522c29a 2013-09-12 02:36:26 ....A 136493 Virusshare.00097/Backdoor.Win32.FirstInj.efi-84cd96fd3fc3ee380d4831e77420b8d9a173f5455960a658c80a588028559f3f 2013-09-12 02:48:28 ....A 137592 Virusshare.00097/Backdoor.Win32.FirstInj.eio-e206e7fe4055d3e49a754bdfe139a7bafec25efd6e1d71dab82013d159d0c15a 2013-09-12 01:50:28 ....A 100929 Virusshare.00097/Backdoor.Win32.FirstInj.jmd-5d95ff280947773b87c50894ddffe415412d890cf5e2f629dab1b061dea46804 2013-09-12 02:57:48 ....A 190976 Virusshare.00097/Backdoor.Win32.FirstInj.tu-3e76bf65a4ebd0af2887d7fa6dcf6866e4aa5c48ed202c12b34701559a7cbf01 2013-09-12 03:07:42 ....A 139434 Virusshare.00097/Backdoor.Win32.FirstInj.vls-8ef25ce09b925afa1e64562b19a619da9325a0b7ecf0a0504d4d689248c1a6e2 2013-09-12 02:43:04 ....A 161418 Virusshare.00097/Backdoor.Win32.FirstInj.vls-9b5315978fb66a875abb542a54b2a90219bba1bb780b23eabe1e2ded54d7a876 2013-09-12 02:35:34 ....A 113729 Virusshare.00097/Backdoor.Win32.FirstInj.vls-dd013f01836f67b7ae603cd846951511a493f474dfbc9969beda1cadd1eecc36 2013-09-12 03:29:00 ....A 130218 Virusshare.00097/Backdoor.Win32.FirstInj.vnw-af02baa547b63210c116de4e2052dbdc63c6bd2bcff47bfc20096168c242e4aa 2013-09-12 03:05:30 ....A 128000 Virusshare.00097/Backdoor.Win32.FirstInj.voi-229326b64252d6042e72bbe085df335ff0f22f085c368c299f4f9eb92aea5c23 2013-09-12 03:25:08 ....A 128682 Virusshare.00097/Backdoor.Win32.FirstInj.voq-d118a04b6ef32ef5d85555b14fadcdaadec2e74a6183fd82b08eb8ed5a2d9dfb 2013-09-12 02:31:12 ....A 155318 Virusshare.00097/Backdoor.Win32.FirstInj.voq-e4aaeb01d0072d026b4bb873f1993b2c321f7985eb73937996222ce3b9ddfabb 2013-09-12 02:51:44 ....A 143042 Virusshare.00097/Backdoor.Win32.FirstInj.voq-f013c467b93e3dfff7ad979f41b95f3f5a289bcd9e648cdfa7c4421ee27f0635 2013-09-12 02:40:42 ....A 82080 Virusshare.00097/Backdoor.Win32.FirstInj.vph-182c8b3c23303744e5658d235e216c6e9c6f8fe1be0703f70a029a13e13e305d 2013-09-12 03:04:38 ....A 122880 Virusshare.00097/Backdoor.Win32.Floder.dzh-e00ed861134deff3cfde0cfa9f4a2bf010171c1f8a57ba29d6b4680d677d4ee5 2013-09-12 01:38:30 ....A 29137 Virusshare.00097/Backdoor.Win32.Floder.e-e37c265fc02b7e57b6216b350fdf701f6e15acc46e7c88610f03e4c60c33a27a 2013-09-12 01:40:50 ....A 50176 Virusshare.00097/Backdoor.Win32.Floder.gmq-29f70294220f1139e5beb966d383ea217b370c33b2ce0f12f9e1e46edff00066 2013-09-12 02:31:24 ....A 35049 Virusshare.00097/Backdoor.Win32.Floder.gqe-d7ab22a3b7177c19dee66c0687d64da55005311f01414638e2f315386b109c16 2013-09-12 03:32:18 ....A 36792 Virusshare.00097/Backdoor.Win32.Floder.gqe-ed9c81f3f787f8995d7ec334d9da6275c97588ec7d88978f21b41387a7fe7167 2013-09-12 02:26:04 ....A 70620 Virusshare.00097/Backdoor.Win32.Floder.gy-6508a85200f222804a32a2c09c3d52ade519c151184d3a2baa27cd60f6179022 2013-09-12 02:27:48 ....A 4088 Virusshare.00097/Backdoor.Win32.Floder.hs-55bb581988edc04fe7e215b2ab56d5a9227190e7f64112a7cce7863a5775b18d 2013-09-12 02:31:58 ....A 57232 Virusshare.00097/Backdoor.Win32.Floder.iis-eb902afd604ad3c99295c0d13b0cc7595cea123e571cc5f17b8042ea02b66217 2013-09-12 02:28:30 ....A 25600 Virusshare.00097/Backdoor.Win32.Floder.ikv-a1da985e31f36a1ab400a2f059feb559b0c3914fa93fccba44f4ca6f0902047c 2013-09-12 02:50:44 ....A 25600 Virusshare.00097/Backdoor.Win32.Floder.ikv-da92d4e66526eb429627c4dfcfd0e4336234971075e682c6f081c573626c2b51 2013-09-12 01:59:06 ....A 24064 Virusshare.00097/Backdoor.Win32.Floder.ikz-efc50bd0a45b2c0e836b51192556546cc8fccc7234cf9a28b56bf00850b1f3d5 2013-09-12 03:20:46 ....A 40448 Virusshare.00097/Backdoor.Win32.Floder.ila-e2a2ce4ae1dad2ea2f55f771b6f6f1ad5d09b8d5d8a618dd33d7ad02c2b41585 2013-09-12 02:41:24 ....A 33280 Virusshare.00097/Backdoor.Win32.Floder.ilg-906ba63f964d1113df128c641b6270bf0b0355446d8300df74665be49f250691 2013-09-12 02:13:26 ....A 48640 Virusshare.00097/Backdoor.Win32.Floder.isd-e240efd9e7716fc34d11f7c42f215a8a72c1d043d715b046bf40699ff3b3c2d6 2013-09-12 03:25:34 ....A 20870 Virusshare.00097/Backdoor.Win32.Flux.a-5d6898f3c5c3e810091bc13d9e4db0cb8060ba40c78cb88128a6e821f1980d73 2013-09-12 02:02:46 ....A 20816 Virusshare.00097/Backdoor.Win32.Flux.a-dfa76984c0e7ccaaddcecf80571bcfac31bf2f41c02ca331d6ac5f71d12cf876 2013-09-12 02:45:38 ....A 20766 Virusshare.00097/Backdoor.Win32.Flux.a-e40e617cc4a59841c7e8f8757c63d47bb021b2487211e00bb6729e1e79bca92a 2013-09-12 01:57:14 ....A 1310720 Virusshare.00097/Backdoor.Win32.FlyAgent.k-936ea426a70cfc2c976d84fbfb91e44206fb4870626667310d56867fa45a2d02 2013-09-12 02:15:00 ....A 77824 Virusshare.00097/Backdoor.Win32.FlyAgent.wc-ed0bf9c9c506ab257779669eeb643f4949d7b4650f7bd4bb0455e06826c625a1 2013-09-12 02:41:36 ....A 28210 Virusshare.00097/Backdoor.Win32.G_Spot.20-dec971121e39d7c6c59fb44f1e49e5b731a9d52806834c68dc528d2a60a0ca40 2013-09-12 02:24:26 ....A 218120 Virusshare.00097/Backdoor.Win32.Gbod.civ-00a6816dfa39568eddf3586bcf835fd20037abb9461756fb5ec0b9c29b195ecc 2013-09-12 03:20:46 ....A 179440 Virusshare.00097/Backdoor.Win32.Gbot.aab-e9d898ff6697a2e326f5e95507d5f67ae0194cea3c5592a5119329f66950f9d0 2013-09-12 02:32:28 ....A 211456 Virusshare.00097/Backdoor.Win32.Gbot.aan-225243163155f531bf738cdde265aa6856c8409ae3ddd505887982de0e70aea5 2013-09-12 01:50:10 ....A 207872 Virusshare.00097/Backdoor.Win32.Gbot.abh-59a06db6dde322387b9d01f9f7c9651a64cc3146a6509c8eab1037ff1214ea52 2013-09-12 02:43:40 ....A 202752 Virusshare.00097/Backdoor.Win32.Gbot.abh-63d05036704846ec2bb25ecdf1bc9870b6b913ce0965432dbd9ff738a49b34f8 2013-09-12 02:30:00 ....A 197120 Virusshare.00097/Backdoor.Win32.Gbot.aci-895c47588bb16f431c56eafca825c130d969780d87319491a2829a312ef85ae0 2013-09-12 02:54:26 ....A 218112 Virusshare.00097/Backdoor.Win32.Gbot.aci-de2371e4f9535621315004a9a6cd4c9e5bc45f48dbc7eb2e8acc615263e269f0 2013-09-12 03:21:24 ....A 203776 Virusshare.00097/Backdoor.Win32.Gbot.aci-de71047a310a06d80c1b88e54b096b8c6ef00cce696f1990fc3883377c71d27d 2013-09-12 01:57:02 ....A 186880 Virusshare.00097/Backdoor.Win32.Gbot.aci-e1bd6e1eb7e10b5e4c65689e8d7a1ba09577dfda15a31c1a670308bfc9dea896 2013-09-12 03:24:46 ....A 201728 Virusshare.00097/Backdoor.Win32.Gbot.aci-e4a3e55f59121b4ebf95eab1e6d79ac2da22041874c26b2309e74d4a8a6108f8 2013-09-12 03:01:42 ....A 195072 Virusshare.00097/Backdoor.Win32.Gbot.aci-e64ff9687e4929872c26db3b6154f26ad455598f1e9baf595d80d14f874f22e2 2013-09-12 02:48:06 ....A 205312 Virusshare.00097/Backdoor.Win32.Gbot.aci-f46c1ab08fc27204ca13440fd9ed4e7972f6e3a292d562266cd3544ae5c485f5 2013-09-12 03:04:16 ....A 172032 Virusshare.00097/Backdoor.Win32.Gbot.aed-2abdcdd0bc1bfd9860f5f4b4fe4fc07d561453e4cdb4e2d23975ad503aa12cf8 2013-09-12 03:09:14 ....A 161280 Virusshare.00097/Backdoor.Win32.Gbot.aed-ef11253e9fd8a3fd0d32fb23b0acda6510481fc49197aa5ecf516b7b51b641ec 2013-09-12 03:03:22 ....A 158720 Virusshare.00097/Backdoor.Win32.Gbot.aes-396f1a71d096165a6fb84821c92b1d332cc3426e9b059b93fd3cdacf02821dfc 2013-09-12 03:22:42 ....A 158208 Virusshare.00097/Backdoor.Win32.Gbot.aes-77d6197d1ad94860f289560de73a34689292773c8c2057905ab90235f005ce8b 2013-09-12 01:58:22 ....A 178176 Virusshare.00097/Backdoor.Win32.Gbot.aes-7ced3e3ea3654867d70a0b49aa4b513a9045a3d09ad75de1f631ec7b5e323ed8 2013-09-12 02:06:54 ....A 160256 Virusshare.00097/Backdoor.Win32.Gbot.aes-de79fa6e4719a4aa87ffe0d9817e545ff0dae736ca83c8ed3e6c426e32b434dc 2013-09-12 03:08:16 ....A 161792 Virusshare.00097/Backdoor.Win32.Gbot.aew-7ac7ce29b73e0d0bac930e228dd32a0df349c56c7dafc9e16cc25e77967f9fa0 2013-09-12 02:54:12 ....A 171520 Virusshare.00097/Backdoor.Win32.Gbot.afd-39a2b5147272e34d90f4970bb4159ddb0cf0f3c697cb7f0d1aef8476bf9b5873 2013-09-12 03:27:14 ....A 157184 Virusshare.00097/Backdoor.Win32.Gbot.agu-279823655d12ab3d6d970020cd19ccd7a836ad1fd1132e273989f1a5e1db94a6 2013-09-12 02:21:04 ....A 190976 Virusshare.00097/Backdoor.Win32.Gbot.ahq-f293ea7b1240400377fd654506a0f6bc1925370091845fab0936d9013932ae64 2013-09-12 02:01:58 ....A 169984 Virusshare.00097/Backdoor.Win32.Gbot.aib-690507eebb18a2bafa07be8c8c99b4f067cfd098889fd5d615e667a735a883c8 2013-09-12 03:14:16 ....A 178176 Virusshare.00097/Backdoor.Win32.Gbot.aib-fa4bbabc362a6a34b4d31efa5babdc81cb7ca67f903f4aa2a88b8b34488a831b 2013-09-12 02:44:46 ....A 157696 Virusshare.00097/Backdoor.Win32.Gbot.aid-8456b11d3c49fe30c47e4a868de721a5dbaeb8bc0fd9d54097b84566e1c4401b 2013-09-12 02:05:00 ....A 161280 Virusshare.00097/Backdoor.Win32.Gbot.apa-1f8de5562c483536e5ea2916771184e81ce6e8211341bdd9782f79d89bd4d27e 2013-09-12 02:50:56 ....A 178176 Virusshare.00097/Backdoor.Win32.Gbot.apa-34d6cafc2f1bf7dcfe22b7a96206e0111047ce63918d6f9b1292f570c5f68326 2013-09-12 02:48:00 ....A 179712 Virusshare.00097/Backdoor.Win32.Gbot.apa-6eefa0b8c381d33d530e602f0a21dcf967363842f6763df6630f38db3274bc17 2013-09-12 02:51:20 ....A 178176 Virusshare.00097/Backdoor.Win32.Gbot.apa-8f84788dfbdc85aec6c863b9b770c38266c9a924f50a66ef8766187418d38817 2013-09-12 01:46:46 ....A 165888 Virusshare.00097/Backdoor.Win32.Gbot.apa-d4eec61aec64336b0e8e30a1b58ac69a3ddd1c62d3e5e794cf15cac6bd78b866 2013-09-12 02:32:32 ....A 169984 Virusshare.00097/Backdoor.Win32.Gbot.apa-ff42b43338585a533edd79bf6665e31ca46d9f5d7628d94de79aa098aa8f686f 2013-09-12 03:06:52 ....A 148480 Virusshare.00097/Backdoor.Win32.Gbot.bs-81ad8affa6e0be362a8cc9e39499650e6ddf058d7f50e6fe510368dc5969d30f 2013-09-12 01:47:24 ....A 137728 Virusshare.00097/Backdoor.Win32.Gbot.bs-fec07db7fdc1e248fbca61a4d1f3cc8e5e30bcdcfb829ffc21bfb2b44304ae88 2013-09-12 02:30:34 ....A 185856 Virusshare.00097/Backdoor.Win32.Gbot.dik-868048717dc3a859fd383dabe8670f226d9f474e730b8362e75ba7ac713ba6cd 2013-09-12 02:57:54 ....A 183808 Virusshare.00097/Backdoor.Win32.Gbot.dkj-4ba99df602678be5d5ce084d0138c8fae3a2af52ae49acc78d4ffb27a9e3dcb6 2013-09-12 02:32:42 ....A 180224 Virusshare.00097/Backdoor.Win32.Gbot.dkj-5b24cb35c38acff214f67eed133555d2f3a4d876841d297657997fd06d1da9e6 2013-09-12 02:38:54 ....A 183296 Virusshare.00097/Backdoor.Win32.Gbot.dkj-6fe7805d0c1dc48c4b043e7f67133c6c5e7cd808a59d789f1b7e629ca2b19ab6 2013-09-12 03:11:18 ....A 167936 Virusshare.00097/Backdoor.Win32.Gbot.dkj-e38612c8c21d476ea0567957e37c34d39853a3122b453cc76d7b2060b4eeb102 2013-09-12 02:07:22 ....A 195584 Virusshare.00097/Backdoor.Win32.Gbot.dkj-fb213f82f4a4e75ffbec3a5cc7d94d89aef64ce610a869b28bc16ebfb485e653 2013-09-12 02:31:18 ....A 174592 Virusshare.00097/Backdoor.Win32.Gbot.egb-4b53de0d498f5f45b054802a448b01651072ef0262bcd98b538d449ab6827c34 2013-09-12 02:56:58 ....A 167424 Virusshare.00097/Backdoor.Win32.Gbot.egb-7ebc5d21d2c22dca80245755a932531d94ad8848cc94472356eb795b98bcead3 2013-09-12 03:21:36 ....A 167424 Virusshare.00097/Backdoor.Win32.Gbot.egb-834576c1f0f9df4ed6a9a58d2e8ccfc2b28fc38eee60d591853708bdb0a30da0 2013-09-12 02:21:00 ....A 181760 Virusshare.00097/Backdoor.Win32.Gbot.egb-d57ef41be734bddd6f263da7bd80cf0b4bec42a276b8b4f60129a9afc9009427 2013-09-12 01:52:58 ....A 174592 Virusshare.00097/Backdoor.Win32.Gbot.egb-ef6233441b339778bff3072c59f40d1c7e6bb04613021f413bb752917f18fc23 2013-09-12 02:52:10 ....A 176640 Virusshare.00097/Backdoor.Win32.Gbot.egc-2408bb4c6c00e03b30b6281ed563d2ec8bd48ee29970aac9d5b9a8f59209432d 2013-09-12 01:59:52 ....A 179712 Virusshare.00097/Backdoor.Win32.Gbot.egc-54418bade57cb4fca9fe9463ef25e36dfdab2248ee19331db0017d93e4665562 2013-09-12 03:01:14 ....A 175616 Virusshare.00097/Backdoor.Win32.Gbot.egc-5c5c9720cf0819bcfe914c81c86b17f6c5a456c7fa7b3f70fb8260d9e0b7a5e6 2013-09-12 01:43:00 ....A 179712 Virusshare.00097/Backdoor.Win32.Gbot.egc-7912daf5ee5abb8912fd45dd68a18bfbfa0f0e89a50c2c03c3731ec06ed00ede 2013-09-12 01:52:00 ....A 180224 Virusshare.00097/Backdoor.Win32.Gbot.egc-8b37c37d252bac31e3fafc7b8542a790de5ea579b843961e3613cfa5a9262b3b 2013-09-12 02:37:00 ....A 185344 Virusshare.00097/Backdoor.Win32.Gbot.epr-866fcebf4d3cfd4c4a2cf6a04b231adcda40fccf0dccbec3c46bb61b581022b9 2013-09-12 02:25:24 ....A 169472 Virusshare.00097/Backdoor.Win32.Gbot.eqz-506a6d046446cf4cb99101710cddaf643e21df5617f48a6b358e5c59298d02b6 2013-09-12 02:44:36 ....A 166912 Virusshare.00097/Backdoor.Win32.Gbot.eqz-eb0aecf90f1ed1f85ccf54e2ed47577fbb627e1827f7d5a25735bc9844e9908f 2013-09-12 02:30:16 ....A 175616 Virusshare.00097/Backdoor.Win32.Gbot.fkv-405dee4c033d70b2dee5ad95b2d3d9ecb043dae7bf0d78e60d3e2ab580359076 2013-09-12 03:09:10 ....A 175616 Virusshare.00097/Backdoor.Win32.Gbot.fkv-59cbb08a10a8a879c91ff7ffa46f18d91c7ed743c1b2e65a5608cb9425e2b635 2013-09-12 02:47:56 ....A 173056 Virusshare.00097/Backdoor.Win32.Gbot.fkv-5c12f6510178c174b2397277a67206310905f92f170524f99954d35f62273d19 2013-09-12 02:45:40 ....A 202752 Virusshare.00097/Backdoor.Win32.Gbot.fkv-650f4da278d60b9192f899d30d44eb8253eec7fa7dfbc4b43627e810b6487347 2013-09-12 02:36:54 ....A 142848 Virusshare.00097/Backdoor.Win32.Gbot.ftl-855d80be28b3cf576ae039c84faf3b93074c71ded0ae3b4c46b2cf7896d8ca09 2013-09-12 01:49:50 ....A 174592 Virusshare.00097/Backdoor.Win32.Gbot.gfz-942f90d95b83ce3c8af4f33710b508a186fdf1f9a6d3c947c76600750d521330 2013-09-12 01:38:32 ....A 176128 Virusshare.00097/Backdoor.Win32.Gbot.grx-397cf1313249dad814e4941aa1ce1b379ea2d6d0ef77d1fb175f6fd45b442240 2013-09-12 02:23:58 ....A 176128 Virusshare.00097/Backdoor.Win32.Gbot.grx-423ff8feaa63296c2616b37b4577b1af0ff976dbae20209f1040786821d07774 2013-09-12 01:49:50 ....A 188928 Virusshare.00097/Backdoor.Win32.Gbot.grx-98716f63ba881923395692ffe520a769c1c97449517266ed1669346b9e9067ce 2013-09-12 02:17:32 ....A 187904 Virusshare.00097/Backdoor.Win32.Gbot.gry-2e1c8782b81569caae657d944808a50b6f595c57cc33de9a7dc968fc621c9c3a 2013-09-12 02:22:38 ....A 182272 Virusshare.00097/Backdoor.Win32.Gbot.gry-d5efc6778d6738fb14e47e3b63fd6d6f47e65e300b05ac989d9d4647882ab100 2013-09-12 02:09:16 ....A 193024 Virusshare.00097/Backdoor.Win32.Gbot.grz-71146affe59959ec1cc5ef8bb352127f2229d16c63cb35d171fdaf036069963e 2013-09-12 02:14:18 ....A 187904 Virusshare.00097/Backdoor.Win32.Gbot.grz-fee95307400d4f39b3c0a1dd5f98a984e41b6e4f94a11837a66c0d26b44f053c 2013-09-12 02:01:04 ....A 178688 Virusshare.00097/Backdoor.Win32.Gbot.hkb-e1494aa3b56347bb85900450c58b0bcf1099a0dc3b0e4fff5d6b246025bdc112 2013-09-12 03:30:54 ....A 158208 Virusshare.00097/Backdoor.Win32.Gbot.in-31b221a3fa493ace79b4f79c6c44bee614051b8358d876cbd39ca9bad4d06d77 2013-09-12 03:20:42 ....A 179200 Virusshare.00097/Backdoor.Win32.Gbot.jwm-4dcc9c81d643f03d7ec0caa1b35e8c8c7eba3719d1ceca7b0f88f29bbdaa9304 2013-09-12 01:45:02 ....A 179712 Virusshare.00097/Backdoor.Win32.Gbot.jwm-8af222893e514a2b98b7f5721b49d236f465476f072d9ef77d2c8cd4d488dc84 2013-09-12 02:34:24 ....A 183296 Virusshare.00097/Backdoor.Win32.Gbot.jwm-ef7c7e280304447ecabc20d70e862d91456693157898625bb625c4b0dedb5c91 2013-09-12 02:40:32 ....A 181248 Virusshare.00097/Backdoor.Win32.Gbot.lsq-201d3717d151370a79f6d430cd73192a44784db2a0f56d6fd8cf576e71db5f01 2013-09-12 02:15:04 ....A 169984 Virusshare.00097/Backdoor.Win32.Gbot.mej-e9767776aa993028d5790b69949bff80c5d253520029897b49f528b4a5adb6f0 2013-09-12 03:05:48 ....A 171008 Virusshare.00097/Backdoor.Win32.Gbot.ndz-e0d1f06f89ca912476743b9b314783b66372aa49bbcbc10ab262bbef8df9f10f 2013-09-12 02:37:06 ....A 168448 Virusshare.00097/Backdoor.Win32.Gbot.nhb-7b0c6be6e8ba29a885713498512d336cd8f8514c14d1d73e029ab2234a66ecc2 2013-09-12 02:18:46 ....A 35245 Virusshare.00097/Backdoor.Win32.Gbot.nkc-e60e05f4d096740747ff325d71891e11c5a380828d9e97779d0f114e5e37f357 2013-09-12 02:05:28 ....A 174080 Virusshare.00097/Backdoor.Win32.Gbot.nrh-61d8368cd94f7a860976012e7c4d0c2bc7d6586fab736908720c5b58b396371a 2013-09-12 02:28:58 ....A 168448 Virusshare.00097/Backdoor.Win32.Gbot.nrx-7be753da026c6bface40ffc0297cae48e1bc6397f5ec7c15a1f2a3254c398aae 2013-09-12 02:00:32 ....A 181248 Virusshare.00097/Backdoor.Win32.Gbot.ogk-e30c0037ac4d030e7c67487307139506e0e8c8fa24124226fde2ece05ecddd46 2013-09-12 02:17:18 ....A 173568 Virusshare.00097/Backdoor.Win32.Gbot.plg-31ef049781c46adae381ec43e56a35e778775b45d3f593f482605a98a731ad86 2013-09-12 02:35:40 ....A 175104 Virusshare.00097/Backdoor.Win32.Gbot.por-92eda76e5cf681de4f71d7be6b778d9effc9cac3e3eab934249f3d9f065286f9 2013-09-12 02:05:18 ....A 176640 Virusshare.00097/Backdoor.Win32.Gbot.por-f634be7884fd1895e153dfe1ce35fd170031b6ae26ab1bce7e1ccffdf6cd3141 2013-09-12 02:03:04 ....A 176128 Virusshare.00097/Backdoor.Win32.Gbot.pvg-e84789f8caa68ca20e212bd4e6de1740006665eda0a2d60c6333988fc65ed3b8 2013-09-12 02:08:46 ....A 178688 Virusshare.00097/Backdoor.Win32.Gbot.pwc-0ed00ee25e6ed0dbffa5d475697f313f45004dcb8f5857629e4cd3d133d34f68 2013-09-12 02:50:56 ....A 192512 Virusshare.00097/Backdoor.Win32.Gbot.pwc-df688d067db68dbc611ef71e13363d1e9772b0045ef2f050a13f47e89abd5182 2013-09-12 02:16:52 ....A 283648 Virusshare.00097/Backdoor.Win32.Gbot.qdg-44f1d7cb9f7a342fdf541f30c36ef01101fa185eb599afdf2c5dbd0add09c012 2013-09-12 01:45:00 ....A 285184 Virusshare.00097/Backdoor.Win32.Gbot.qjg-8ac650e57f0d1dc622498ccca3d6754438732789ce963d45a6a6cd9eb107018a 2013-09-12 02:20:56 ....A 173568 Virusshare.00097/Backdoor.Win32.Gbot.qkk-4d29bc32804df993a95b53457ab8b71b7e04f7192e8411e1558c4c8ad000a445 2013-09-12 01:40:20 ....A 288768 Virusshare.00097/Backdoor.Win32.Gbot.qot-5e142f5f5d729050fff35f3604862634af11e7f5376efd2ae2cd896fe4557057 2013-09-12 02:04:58 ....A 288768 Virusshare.00097/Backdoor.Win32.Gbot.qot-8e471b3cc901e14749b5d311cb6e844aabb4f02f448ded8c40688b1dfb62e234 2013-09-12 03:24:14 ....A 190976 Virusshare.00097/Backdoor.Win32.Gbot.qot-dfef196f6d85f3c55af4ef7f4526b82bce9015471aac3be8458f3a9093022407 2013-09-12 02:21:00 ....A 289280 Virusshare.00097/Backdoor.Win32.Gbot.qot-e6c9eda765d1f1c7d7089bde4d9df691279560da030450728709e23647fb543c 2013-09-12 03:22:40 ....A 175104 Virusshare.00097/Backdoor.Win32.Gbot.qr-83798614993946a9fc741535c73dea0a35d097fe990c4bd8e47a37961912f86a 2013-09-12 03:30:46 ....A 175616 Virusshare.00097/Backdoor.Win32.Gbot.qr-f81a2ab0142c8c3217a14146a383f557ede956366d17463c20ef100f235745e1 2013-09-12 02:16:04 ....A 182272 Virusshare.00097/Backdoor.Win32.Gbot.qt-dd126573c76fa7cf0299e9d1b99b961b9fad69d3f3560fcf50af0629a7920838 2013-09-12 02:37:20 ....A 82708 Virusshare.00097/Backdoor.Win32.Gbot.qtl-1efe23752fdf223a3c5ba75ef6ff97e52709c46d0db11aa8acf4756ef9e023ae 2013-09-12 03:08:44 ....A 133792 Virusshare.00097/Backdoor.Win32.Gbot.qtl-3fa90b8472b4b4134aaa25fae76dbb15cecdc44540e1619bfbb690cd81435fe7 2013-09-12 01:40:54 ....A 158355 Virusshare.00097/Backdoor.Win32.Gbot.qtl-460043c320f79992bcb28e9e5f9ee1543fb6955da991ee054a0bed60c32db801 2013-09-12 02:41:26 ....A 69492 Virusshare.00097/Backdoor.Win32.Gbot.qtl-540e929ee8705e4501c9239711a605c2a6d3d1958be2160c7f0e366b0f344348 2013-09-12 03:04:22 ....A 117475 Virusshare.00097/Backdoor.Win32.Gbot.qtl-87a77e8256e901d951c71b608f3e38bd21e1e7cb9d9aca12309a998708ee04ee 2013-09-12 03:03:42 ....A 120248 Virusshare.00097/Backdoor.Win32.Gbot.qtl-eae6d6b7b3038721c288ba20d8e212622dffd0e65274b696c277bef371df20d6 2013-09-12 03:28:46 ....A 293376 Virusshare.00097/Backdoor.Win32.Gbot.qvo-d4de8bfcc5c668cfaea84b16178de630625d4f45408fd008dd77e1e4241bf4b3 2013-09-12 02:13:12 ....A 294400 Virusshare.00097/Backdoor.Win32.Gbot.qvq-4552f12362daf762274e82ed69c41f5cae2806763220ca03579e544415eb0579 2013-09-12 03:19:10 ....A 293888 Virusshare.00097/Backdoor.Win32.Gbot.qvq-75695b8744d25e7c2a668ab89c1a02e79dab279431f83a9fce372f59a3b26ad8 2013-09-12 03:17:10 ....A 315904 Virusshare.00097/Backdoor.Win32.Gbot.qwg-e4b3a180541b34f8c6c327dfeaf556852ad4d36fbffe4a530626b885944a4964 2013-09-12 02:48:00 ....A 293888 Virusshare.00097/Backdoor.Win32.Gbot.qwk-e49f95b6dfc7c1ceae8be307a6e79a2b6911b2c03981fb24dd6dde7c3a513bc9 2013-09-12 01:38:28 ....A 114515 Virusshare.00097/Backdoor.Win32.Gbot.qwk-ed51cfbbb185b4a938f5a92bf3e7261e7ec1478f5b82c79cc0e2edf36a62e3d9 2013-09-12 03:07:28 ....A 169472 Virusshare.00097/Backdoor.Win32.Gbot.qwm-89e4dd397524fdaabc4c15a1f8835239f963f157e30d79e04dabfac3d5b1dea0 2013-09-12 02:55:54 ....A 285696 Virusshare.00097/Backdoor.Win32.Gbot.qxd-45691279c5948db343dfcf8bbb4328f3886fa827a0eff885a2e2567f365c0770 2013-09-12 02:52:10 ....A 279552 Virusshare.00097/Backdoor.Win32.Gbot.qxh-709173c0aaf5897aa78e187dd46e914e2eda5fdf221aabf67305da0d5ded88f0 2013-09-12 02:11:42 ....A 280576 Virusshare.00097/Backdoor.Win32.Gbot.qxt-332bdb0544fa9f0a074fb3d2909545d155238094522e98ca59e17880d5073041 2013-09-12 02:23:02 ....A 184832 Virusshare.00097/Backdoor.Win32.Gbot.qxt-44a67f627698b5ac2c1017dfccf3ce9ec615d70ed67f85d4f9af27b54fdaf2d1 2013-09-12 02:39:24 ....A 184320 Virusshare.00097/Backdoor.Win32.Gbot.qxv-031c7f536555083d0df5eb0a0864cdf81b3e48b4323dcb6507403cdbf86cd59c 2013-09-12 02:07:10 ....A 281088 Virusshare.00097/Backdoor.Win32.Gbot.qxv-265c38f97affa7e7eb31e212a08eace8dae3a5de2c176f035f265832bd6d253d 2013-09-12 02:52:56 ....A 171008 Virusshare.00097/Backdoor.Win32.Gbot.qxv-db8cefeb7bc47251e9abe510406cbc961c354195cb3360303ffc236f59c1be32 2013-09-12 02:01:34 ....A 164352 Virusshare.00097/Backdoor.Win32.Gbot.qxz-c26c283320b5dfee11009335107ee1420baf38776b6c9789b862f9e10ca6c4d6 2013-09-12 03:10:16 ....A 184832 Virusshare.00097/Backdoor.Win32.Gbot.qxz-d4c47079e538a8643cb643b3aba353043b69b517d46b5bad0bf1c22d6cd61816 2013-09-12 02:44:08 ....A 183296 Virusshare.00097/Backdoor.Win32.Gbot.qxz-e074c4dc4a261e690957f485062dc1ac087921fe83b5c499fd371537b7a883f3 2013-09-12 03:22:38 ....A 270336 Virusshare.00097/Backdoor.Win32.Gbot.qxz-eae1b0c7d36bea2ea64488bd676965ad6719f0e90bfe0ce81816c6e5bc2d0fc0 2013-09-12 03:04:54 ....A 164352 Virusshare.00097/Backdoor.Win32.Gbot.qxz-eae32217af43688e8021e9274492421827a674b84c47bec53763fff2c621bdcc 2013-09-12 03:08:36 ....A 292864 Virusshare.00097/Backdoor.Win32.Gbot.rkq-41ee44740025d49437c1e28f2a4cb3c56f9383fa0a3a3c2766132dad60959b65 2013-09-12 03:26:30 ....A 292864 Virusshare.00097/Backdoor.Win32.Gbot.rkq-e7b6b1cdae4d487ae95fcff9f69a379f866e0f67e19b8774d153ef6c0de23c77 2013-09-12 02:18:22 ....A 177664 Virusshare.00097/Backdoor.Win32.Gbot.rvc-8653cf1418ebbc5e2b8b031d311ae5bd4ed075965a7ce6bd08b17b89eea9ac58 2013-09-12 02:43:42 ....A 300032 Virusshare.00097/Backdoor.Win32.Gbot.sfn-40de61a58fd45c06b90a7db7a8c41e766f3ae5466e3eb8549412185f0d65a57c 2013-09-12 02:31:30 ....A 184832 Virusshare.00097/Backdoor.Win32.Gbot.sfn-da81abe7005de1bd690acbc114bea4539d1e90c25e06b8d8ea505dc0a5875dad 2013-09-12 02:37:16 ....A 290304 Virusshare.00097/Backdoor.Win32.Gbot.sjb-d3b6ce3a47e062d9924e3539206aa6a29f5507a4fcd6b12c972c4db68beacf96 2013-09-12 02:31:34 ....A 512000 Virusshare.00097/Backdoor.Win32.Gbot.tqi-de339c159377c197a5a08a198c4aed39391723b698119704e6439d9593498647 2013-09-12 02:46:54 ....A 184320 Virusshare.00097/Backdoor.Win32.Gbot.xw-fb620dbeedb1176cf484c6e6f52800d661ea3580079af7ae3df836a8584ee212 2013-09-12 02:26:06 ....A 198144 Virusshare.00097/Backdoor.Win32.Gbot.zl-4f4ce0c1601449ea604e0111ac58d148cd9baaccc1474aaff148465a3077be5b 2013-09-12 03:01:50 ....A 190976 Virusshare.00097/Backdoor.Win32.Gbot.zl-da911619bd0ce4950cb9047c0b69757a11ca47035154917c81cd2f2df0c98ec9 2013-09-12 02:25:20 ....A 65536 Virusshare.00097/Backdoor.Win32.Ghost.20-ecf455dfe5c9f51a9b2649ea98c7f5c65e5efc547396b041a862d2495332f437 2013-09-12 02:20:34 ....A 122244 Virusshare.00097/Backdoor.Win32.Gippig.a-e0ce1ee5e8f9b54d837ded52e075a2dec507cf5546ff6fac0396837249fcd6e5 2013-09-12 01:41:50 ....A 178532 Virusshare.00097/Backdoor.Win32.Gobot.a-d5212b516e1d149d841299d29433d44ed4f268d1f7f43c0f61f8e0d0c89de002 2013-09-12 01:59:06 ....A 109250 Virusshare.00097/Backdoor.Win32.Gobot.gen-7d0f70822ad9602bf1915339c33bae8ed3a9fc922b98d0856bc22472ac9af6c9 2013-09-12 02:36:08 ....A 47225 Virusshare.00097/Backdoor.Win32.Gobot.gen-d2c19bf3300bf1477c9691a5b217428b852508b7e2f7ac8112a4f216aad20092 2013-09-12 03:13:56 ....A 40953 Virusshare.00097/Backdoor.Win32.Gobot.gen-ed41c8a5dc0011dab672b86af88e043e2791a40213d40689a168cef122a95c62 2013-09-12 01:42:18 ....A 185424 Virusshare.00097/Backdoor.Win32.Gobot.gen-f83066dea63e49fbe26751482d2da4b6b8365ed88868c76391f77423a6ad6420 2013-09-12 03:01:44 ....A 114593 Virusshare.00097/Backdoor.Win32.Gobot.vmx-e1b41d919522ac374df8b1fc1a67167b6e42f65aa2b42d8eda6076d2bc719bb2 2013-09-12 02:48:04 ....A 73728 Virusshare.00097/Backdoor.Win32.Gootkit.sd-93c36f617fc24c7f74ace3aff5f43ed88d0f4165de1e36b703bb63ef789096d1 2013-09-12 02:42:18 ....A 253952 Virusshare.00097/Backdoor.Win32.Gulpix.a-67c29f047285a0401afa8cd1167344031b375fa0b11a79ce746c0ca7fa1b8196 2013-09-12 01:56:42 ....A 45594 Virusshare.00097/Backdoor.Win32.HacDef.073.b-f091f93ab36cb6c2e557867cfed04e3882ebad04475b9f87f2773447bad68820 2013-09-12 01:40:42 ....A 38400 Virusshare.00097/Backdoor.Win32.HacDef.073.ea-875e4a3aba273f9f11fa4b4eddc1e6ac7d94e538144a744993f5c18485df7da2 2013-09-12 02:48:44 ....A 123894 Virusshare.00097/Backdoor.Win32.HacDef.073.ea-d27e127ea9efcf476bc5d79fa0de74105900a24cb295d6f6056e2ad630c07e57 2013-09-12 02:01:24 ....A 34816 Virusshare.00097/Backdoor.Win32.HacDef.au-ecc7bac7a6c841fb7e90b6bb5428f08fdeee3573b94761c6a85ea2111800513f 2013-09-12 03:06:58 ....A 80896 Virusshare.00097/Backdoor.Win32.HacDef.cp-eae9f9a0e20e2919bd295cc3d7b95cdf998058c1a8e5b642f12105236bde9e41 2013-09-12 03:04:48 ....A 154624 Virusshare.00097/Backdoor.Win32.HacDef.mf-f14b40446a815840fd5c8eec3c6e1019d3a19d3054124e4fb7940f5b7cafb949 2013-09-12 02:00:46 ....A 26582 Virusshare.00097/Backdoor.Win32.HacDef.wnfz-e57fd7b62d5dbf587bf19e8a7a988c66719a63351028b87d00530efd0455ff40 2013-09-12 01:40:14 ....A 53504 Virusshare.00097/Backdoor.Win32.HareBot.bvv-f88836489162b6ec2f76316c0b1ef2060937483f82d289b65d365c96297d8704 2013-09-12 03:11:54 ....A 256585 Virusshare.00097/Backdoor.Win32.Havar.ec-e059e400914e0db0cf9388b5d351669c8c2b203a37f0ec67621d157eba378b33 2013-09-12 03:15:20 ....A 467902 Virusshare.00097/Backdoor.Win32.Havar.ec-e5c633505e25475c89af527de307e751db1c0fc09f970f9daa4793455b439ba6 2013-09-12 03:30:48 ....A 4096 Virusshare.00097/Backdoor.Win32.Haxdoor.gen-e3a84bf91da96a5806205615bf797ce1156595bef70effa13c92ae1d0829be9a 2013-09-12 02:00:30 ....A 74240 Virusshare.00097/Backdoor.Win32.Haxdoor.go-91c7d8f64de43337023a68914b2209c29e92e9a09b552d8534a2a24c30412f4e 2013-09-12 02:21:12 ....A 333967 Virusshare.00097/Backdoor.Win32.Haxdoor.in-d2eb4b741bb587b874fb30c28abae0d62dac3d6034e61140751aa504a251ed8c 2013-09-12 02:41:12 ....A 37327 Virusshare.00097/Backdoor.Win32.Haxdoor.in-f94e7729f8054ccc7025cc66fd5c65044a201b5c4df31bd5693fe1aa339b2805 2013-09-12 03:14:36 ....A 210769 Virusshare.00097/Backdoor.Win32.Haxdoor.kd-df0f29ea3cf2d155b22edb1dcb2a8d696766df139411191c368847074473b725 2013-09-12 01:53:48 ....A 764928 Virusshare.00097/Backdoor.Win32.Hlux.wv-718a36c0be0df73b156f5457e2e0c47ff04b4a6a58889cf8cf0ba714c33788d7 2013-09-12 03:04:24 ....A 455168 Virusshare.00097/Backdoor.Win32.Hlux.wv-fba0d328aca0a0e41f0c8957d7b4e5351ee4b1e22fdd6eb911d531e4f518de84 2013-09-12 03:01:38 ....A 6490 Virusshare.00097/Backdoor.Win32.Httpbot.abe-e5e08085ee1f339209c4f711304c54f371a4f16cc90ba078a7ebef5719a90e3d 2013-09-12 03:27:56 ....A 7928 Virusshare.00097/Backdoor.Win32.Httpbot.abe-e94cc077634a86e3d744f0004ed8298ab214c6b837fc91ba5928eaf7abc6090a 2013-09-12 01:53:46 ....A 20252 Virusshare.00097/Backdoor.Win32.Httpbot.abt-df7437985f920634b5e34f9ffb11933baccd95d09c6aac041c91d1c3743952c3 2013-09-12 01:53:22 ....A 46592 Virusshare.00097/Backdoor.Win32.Httpbot.and-7add70d167aa2529ffeefe70b1caf4bdd256060af8fd4eb21e4572e5b5df243a 2013-09-12 03:14:50 ....A 46592 Virusshare.00097/Backdoor.Win32.Httpbot.and-a18bcf851c9d999c91a63c64554f4fc9d4a781ff4eab93e8eef2b2f4308fcb7c 2013-09-12 01:46:28 ....A 81480 Virusshare.00097/Backdoor.Win32.Hupigon.aat-706ed5fbec6806085dbb375bc2580fc0ab3aa890816c9b77fd8ace2d4e725793 2013-09-12 02:10:36 ....A 819200 Virusshare.00097/Backdoor.Win32.Hupigon.aawh-d7eeebf4c3da50b967a7c8bb63911ee38082350da546995c5450ef0954879cf6 2013-09-12 02:36:00 ....A 678483 Virusshare.00097/Backdoor.Win32.Hupigon.abet-ef1395416d3d3788c17113d91fe9076741f83fec9143941dde87f04aaf84c9e1 2013-09-12 03:17:14 ....A 1158656 Virusshare.00097/Backdoor.Win32.Hupigon.abml-dbb25717421135ba5ccb5359bd67f2ac4008efddd21ddf9c442bd1546e385c73 2013-09-12 01:51:18 ....A 14588 Virusshare.00097/Backdoor.Win32.Hupigon.adh-4fe6a803bd83fd55e0daae358db7b686382d2da1241194776a251e01b48e3292 2013-09-12 03:23:24 ....A 405233 Virusshare.00097/Backdoor.Win32.Hupigon.adly-e9b05641072e98593fc335058c9c0bd321e2d98d275a7270c86423c9bc2c25a0 2013-09-12 03:21:48 ....A 319040 Virusshare.00097/Backdoor.Win32.Hupigon.adma-e208b7247b204f19c894e5fb6346ea0ec79b87e4808505d4419dee1fc17da4d6 2013-09-12 02:37:00 ....A 717536 Virusshare.00097/Backdoor.Win32.Hupigon.ado-ed4bd29c84bba156a8cfc39fd182290dc65ee0266d07274b07706108249be8fd 2013-09-12 02:11:00 ....A 573440 Virusshare.00097/Backdoor.Win32.Hupigon.aejq-4678ecdf8f5dc8e92cd4e679d3f1e6ce15b22efdd80b061e5379c633f166d74b 2013-09-12 02:10:42 ....A 896000 Virusshare.00097/Backdoor.Win32.Hupigon.aevc-fac756fe13b018978439a1d7c97dd113fbb12a7a67363e9613c739d4d1e0e08c 2013-09-12 03:09:54 ....A 446976 Virusshare.00097/Backdoor.Win32.Hupigon.aftd-50cc0df0663fcc9226f56b33d51d4281b266bb833bc07163b3f5193c57f6f78a 2013-09-12 03:22:46 ....A 280947 Virusshare.00097/Backdoor.Win32.Hupigon.afur-06c42f39c3c7b08c6c72b8431310390d48e11ca0c7c216584835a41d82b1610c 2013-09-12 02:43:26 ....A 9006 Virusshare.00097/Backdoor.Win32.Hupigon.ahvn-34244825a69e2cde58e191424efa79e907cc97cc26691a9dbab87690041f815b 2013-09-12 03:26:40 ....A 283829 Virusshare.00097/Backdoor.Win32.Hupigon.aik-f72fe155eee24d2283e9de554c083274b18ee8b7640ba3bbd594bd90efa1250e 2013-09-12 02:20:30 ....A 303454 Virusshare.00097/Backdoor.Win32.Hupigon.aipz-d6b516fa460204f8a53d7f59db32a07a68bc13ee6fc883745016d715b313da9d 2013-09-12 02:59:26 ....A 770560 Virusshare.00097/Backdoor.Win32.Hupigon.ajkr-d7fe6d91f8b861b09106576e00374cb6eda497bd2de6fbc45f42125f63eaf216 2013-09-12 03:25:38 ....A 884736 Virusshare.00097/Backdoor.Win32.Hupigon.ajkr-f275b3c533b14e45db953a2572452e45173435c2afad90bc66e0b49b17551842 2013-09-12 02:55:38 ....A 100352 Virusshare.00097/Backdoor.Win32.Hupigon.akh-74f03340c1a5beb54a6fd32c55983166c8e2fdd76e412355482be6857202d8c9 2013-09-12 01:56:20 ....A 667648 Virusshare.00097/Backdoor.Win32.Hupigon.alfr-1b710fc4f6675381b672edf2ee9b7638fa3510710dcbfd85e52a39b15cdddf6b 2013-09-12 02:19:02 ....A 590336 Virusshare.00097/Backdoor.Win32.Hupigon.alfr-d2a346fff59926b74c7462716b87d768572837f9fc4c8567e74712eeeaf15c52 2013-09-12 02:50:54 ....A 355328 Virusshare.00097/Backdoor.Win32.Hupigon.alnv-3f2855f5b0bc66f92ef76b0b631af009fa86d0c1f9f6ddb45de29a34f986e67a 2013-09-12 02:59:04 ....A 783872 Virusshare.00097/Backdoor.Win32.Hupigon.alvz-491d5f0ffdf0ff8ac79a51b2dfec37b6b65048728ca4c61aee271b6d358e64fa 2013-09-12 02:55:50 ....A 303511 Virusshare.00097/Backdoor.Win32.Hupigon.amc-e6c7a927a81e58035a6606f5a406f9833002cb712c7dbc80de4aab2b8f0c05df 2013-09-12 02:56:50 ....A 285184 Virusshare.00097/Backdoor.Win32.Hupigon.amw-f996b4d529a67996584fb8e437de7041941b4ec4410f4d3b9f787fa9bc2004a9 2013-09-12 01:55:34 ....A 310272 Virusshare.00097/Backdoor.Win32.Hupigon.anv-ec35e7b9439d2e5f003868146be947a394f26f897a0a3722352820de3e83ad53 2013-09-12 03:03:18 ....A 765952 Virusshare.00097/Backdoor.Win32.Hupigon.aojq-d9a218334c4e3409a2b7ec08008e3243cffdb20f3a1df5c37a60c42df5ad3388 2013-09-12 03:19:06 ....A 727040 Virusshare.00097/Backdoor.Win32.Hupigon.aojv-ddb124840bd5ff20a3ff9caea60e6391cf6fb08556f92813f6ad1496fc122953 2013-09-12 03:24:32 ....A 229729 Virusshare.00097/Backdoor.Win32.Hupigon.aomf-98f6e9ae36417dbd2da4327a4cb276268c37cae2de0e093ef2b02628280661e0 2013-09-12 03:31:42 ....A 452096 Virusshare.00097/Backdoor.Win32.Hupigon.aqav-b825987b8e61cbda0165edf45f78192a276d6e1a9774a9c256c8b7f19b5ab15f 2013-09-12 01:56:18 ....A 91136 Virusshare.00097/Backdoor.Win32.Hupigon.aqbj-ea037b02767fc6400633ab6566f1351ac96ab21bfd6aeefc5e795e9b2eb96b59 2013-09-12 02:07:28 ....A 337693 Virusshare.00097/Backdoor.Win32.Hupigon.aqy-8d701c5a89b352d942cb4538ee33d6a400d8a23fef3458a5e5e0a56a33d3a604 2013-09-12 03:13:06 ....A 187904 Virusshare.00097/Backdoor.Win32.Hupigon.aruj-6754fb30d9e460ceba1e3706cc70be2b28decdd80d71182eeeb397a18b1021ce 2013-09-12 02:22:10 ....A 477696 Virusshare.00097/Backdoor.Win32.Hupigon.aspg-a4382982c2b7024bf7b702891066d0d53e64b6f7bf425352b46f1e154f234ead 2013-09-12 02:33:56 ....A 100352 Virusshare.00097/Backdoor.Win32.Hupigon.asvd-207bce1d809cd4dc02ee82bfce17f7e6dc128a4e5e0efc99fba1139e6a405f0c 2013-09-12 03:22:26 ....A 731648 Virusshare.00097/Backdoor.Win32.Hupigon.auzt-dd433996ba513dc68875b7aa0d43623e9887ea6850c094ed8f64cb5fc8312c03 2013-09-12 02:01:36 ....A 552492 Virusshare.00097/Backdoor.Win32.Hupigon.avkm-a1e1d4502569a2ba13c9b73cf0e22fbdc39b26cd8eb929dec6041c14ec2fe6e2 2013-09-12 02:07:22 ....A 186919 Virusshare.00097/Backdoor.Win32.Hupigon.avw-f526709abcdbbd424a907720be14aa51e1426c77d86b8b691f10233f9cd55964 2013-09-12 02:41:00 ....A 31744 Virusshare.00097/Backdoor.Win32.Hupigon.aw-eae0c1af2ba0af1fb6260082647573a5f8f1399296cc559baf8bf6048a20b36b 2013-09-12 02:21:28 ....A 620032 Virusshare.00097/Backdoor.Win32.Hupigon.awtu-fef5ae75b34baa1ed4e039f2ff767a85124763fcf41ee832d5a40909742a556d 2013-09-12 03:06:54 ....A 369316 Virusshare.00097/Backdoor.Win32.Hupigon.awv-32e43e9862928415fd09f1be5803687f003b5f7e74386f145463014d13864047 2013-09-12 02:39:00 ....A 336384 Virusshare.00097/Backdoor.Win32.Hupigon.axbr-4acaba5f8014d277b06b913143ca85bcdc1ea43e17606999adf3905ab3c7d8bc 2013-09-12 02:41:22 ....A 274944 Virusshare.00097/Backdoor.Win32.Hupigon.axbr-53e92d91fbf7ce367e31e1ed5f2b4066c13330631832755b759d1fe028388ee4 2013-09-12 02:56:16 ....A 111104 Virusshare.00097/Backdoor.Win32.Hupigon.axbr-8845f2ab60e1b8253ec4528b8ddbeb83a2b13677da85cf23ff7f76a50ae1858f 2013-09-12 02:03:18 ....A 324859 Virusshare.00097/Backdoor.Win32.Hupigon.axbr-acc0c66b4e8bb09ce0a56a6273e94a5ab339896fc14170445f215a3427d5d856 2013-09-12 03:01:32 ....A 819200 Virusshare.00097/Backdoor.Win32.Hupigon.axbr-da8491639cb27f411505706c5d3ac9bb12ef7de0f3896a4b9dcc1814a8e9acc8 2013-09-12 02:21:42 ....A 138003 Virusshare.00097/Backdoor.Win32.Hupigon.axbr-e29ea28fa58b84d5f6001d50d3713adef44a68db16986c1271d9c8f82da59a8b 2013-09-12 02:07:50 ....A 300032 Virusshare.00097/Backdoor.Win32.Hupigon.axbr-e8297043e111dfedf85038be617e59fc70f4dd9aba55ea9e079525b791b26006 2013-09-12 03:25:34 ....A 552512 Virusshare.00097/Backdoor.Win32.Hupigon.axbr-e9c5e57a548ebeed3ab6d18e5acde62d50233250b37bdefffd5516539f17daeb 2013-09-12 03:06:56 ....A 331264 Virusshare.00097/Backdoor.Win32.Hupigon.axbr-ea0a031db4d92eed1abd97cc143ec56f419351809c5b1a7742c62f07951be18e 2013-09-12 03:27:12 ....A 899302 Virusshare.00097/Backdoor.Win32.Hupigon.axbr-ef05dad1786e8bec3b351632198cd07938ead2e2ec082f36a7de0886c978d1dc 2013-09-12 02:52:26 ....A 266752 Virusshare.00097/Backdoor.Win32.Hupigon.axbr-ef4e8a84b8cdec13adae9ac25ad54bbd1d7a4f15f7c724a6941e973d974907a6 2013-09-12 01:54:44 ....A 391599 Virusshare.00097/Backdoor.Win32.Hupigon.axbr-f1277ddfbf14c95cc978ce629e804e93888282919d5220741101bd4637b2f21e 2013-09-12 02:58:24 ....A 300140 Virusshare.00097/Backdoor.Win32.Hupigon.axbr-f61577cd1f71bc26bc3f2bc1a943818cc6e8109d8182df7792f6f4e3dd4a4054 2013-09-12 02:35:24 ....A 367692 Virusshare.00097/Backdoor.Win32.Hupigon.axbr-fb41019107e5dd1873b02d60d7fd89c4060260513063213c46b9836cd0238489 2013-09-12 01:39:32 ....A 909531 Virusshare.00097/Backdoor.Win32.Hupigon.axbr-febf5098cbb9cc6dd908ef415c72ef1cdfc03f94a56332a538793eecce0f5766 2013-09-12 03:25:22 ....A 806912 Virusshare.00097/Backdoor.Win32.Hupigon.axh-24ad4a1e2b0c7fd66f322a2440bf4d7e331c4db520bad68bdb39b0483dd64a31 2013-09-12 03:14:04 ....A 1011712 Virusshare.00097/Backdoor.Win32.Hupigon.axh-6912fc6f525a8dcc09a18b5be102376e78e4fcb64f3b283af4c7f9786bcfe1a7 2013-09-12 03:24:16 ....A 1130496 Virusshare.00097/Backdoor.Win32.Hupigon.axor-3b2deb704e6b6bab88dbfa6c6d5f5c5e9e8e29cac1a3f141e4de156e4dea2188 2013-09-12 03:08:18 ....A 630272 Virusshare.00097/Backdoor.Win32.Hupigon.axor-74bbbe7327e7c53a9160a24a0b025391cebd4a85b2607ce37421ba14a46187aa 2013-09-12 03:16:54 ....A 898560 Virusshare.00097/Backdoor.Win32.Hupigon.axr-d4f444dc3d969da3be179e4500c3b6a697d846aeaa6dd8396eb193c67a2c74f9 2013-09-12 01:42:08 ....A 458752 Virusshare.00097/Backdoor.Win32.Hupigon.ayau-1b5bcaffe80cadafcdc9b9116426c962a530f27f2c517980d3778dd7b1a749b6 2013-09-12 02:55:52 ....A 341196 Virusshare.00097/Backdoor.Win32.Hupigon.ayau-5c9e67e9e5af035b09db6f4b525c0583825eb5a474063aea3c95fde43c45aadc 2013-09-12 02:10:38 ....A 658944 Virusshare.00097/Backdoor.Win32.Hupigon.ayau-7c49f56a79b68cae97700577ffdd00119091b98dc451125a6f5fff59de010fe3 2013-09-12 03:32:00 ....A 661504 Virusshare.00097/Backdoor.Win32.Hupigon.ayau-882dc497b4c52e086c152cc437da2ed232636b30b3f990c7c22f7f79d35d86d2 2013-09-12 01:43:40 ....A 569368 Virusshare.00097/Backdoor.Win32.Hupigon.ayau-e9dda39c996a344acf97a028c4a72242305d7ce8f35461214e39e833652b89f7 2013-09-12 02:28:38 ....A 305152 Virusshare.00097/Backdoor.Win32.Hupigon.ayau-f10aa11fe05685af0f1bea2ae4b9c84554543b59085d1e14f16d0bdf766b4ccb 2013-09-12 01:39:34 ....A 400620 Virusshare.00097/Backdoor.Win32.Hupigon.ayay-2cc39181196fa04bd16f7b7096406c0456203fc65e7090b743fce04f3b25737b 2013-09-12 02:48:46 ....A 591360 Virusshare.00097/Backdoor.Win32.Hupigon.ayay-f9aef96e4f152fa2d6c9c53ff30596768d62b030cae2e878f7a4b33a83bcc989 2013-09-12 03:27:36 ....A 293888 Virusshare.00097/Backdoor.Win32.Hupigon.bap-9c71cf8d5ad26cf53e94b3065875b0ed8d2dfa25412e3f91f588389f46525bae 2013-09-12 02:09:08 ....A 386242 Virusshare.00097/Backdoor.Win32.Hupigon.bbj-7fe504970e1fb1e0dfebe29549f97dd17bec2c2ad9038ad527d0a46d5f0b5fd9 2013-09-12 03:12:20 ....A 331264 Virusshare.00097/Backdoor.Win32.Hupigon.bft-9cb88e5d584296869f7a5b29fe61a0303b2568a2f106a480225dd1c8ea409dfb 2013-09-12 03:23:26 ....A 340480 Virusshare.00097/Backdoor.Win32.Hupigon.bhg-f99188c6089345be62d62ad77af71d6d61a6c1d21485c15a66962ae337811aa6 2013-09-12 02:13:26 ....A 373785 Virusshare.00097/Backdoor.Win32.Hupigon.bj-dbc66e03737cab19bce2cef287ec147bd15b205ed77ccb9188fe299732a589be 2013-09-12 02:57:22 ....A 116119 Virusshare.00097/Backdoor.Win32.Hupigon.bkz-565bc867c758c5d1026fa69fd19294c3510cb46d9a6f13496f504802be081555 2013-09-12 01:59:30 ....A 668805 Virusshare.00097/Backdoor.Win32.Hupigon.bkz-7106e3c37873e61986658d6b17832dd0515437d12ee1f1547d88cc6b402f8495 2013-09-12 01:51:22 ....A 461467 Virusshare.00097/Backdoor.Win32.Hupigon.bmvq-7a5c5daa459c8e2e8aebfcd373cb3f45f5edc85a9e4a6af07793f35d8091e213 2013-09-12 03:23:02 ....A 815616 Virusshare.00097/Backdoor.Win32.Hupigon.bmvq-d0990ab4102d43337640d08882272eb3b3c65043346724f1631cce844aecae99 2013-09-12 03:19:06 ....A 420422 Virusshare.00097/Backdoor.Win32.Hupigon.bmz-e784b2d2101f3aa5fb50db75094e5375b6bcf76a9d2dc568c0f3ef9bf18a9405 2013-09-12 02:09:54 ....A 100352 Virusshare.00097/Backdoor.Win32.Hupigon.bnf-242dd976677e86017bc3453a1c1925de6834542583c286512d5332e184657b16 2013-09-12 02:54:04 ....A 506482 Virusshare.00097/Backdoor.Win32.Hupigon.bolz-be9a6dbccd72593b0ff087e5efcc8708813f73f3bdfde566f8f84ebad219d872 2013-09-12 03:10:12 ....A 1449984 Virusshare.00097/Backdoor.Win32.Hupigon.bolz-f4a75ca199ecb776017b1ec4b8d4643d0fabea9e502397332125bcc98109fbec 2013-09-12 03:07:42 ....A 533612 Virusshare.00097/Backdoor.Win32.Hupigon.brvj-64849b386b71be16eb5e96fb3625f3cc6d3f82da9e76d993ed7a017036e6858c 2013-09-12 02:03:10 ....A 479979 Virusshare.00097/Backdoor.Win32.Hupigon.brvj-da23de6c8c465144e790187bd936a281f6696fd3b99e305ae4398124d81aa0c1 2013-09-12 03:05:56 ....A 479979 Virusshare.00097/Backdoor.Win32.Hupigon.brvj-e1b8da6689f59b206dedbb401b98f3f5292e290cfe92f18435c773389b8419e6 2013-09-12 01:52:26 ....A 479979 Virusshare.00097/Backdoor.Win32.Hupigon.brvj-f53e54d2cb4e1ca3ed449d093387ccb83c07a26d3660a4b5544296ea339cfef6 2013-09-12 03:31:40 ....A 802304 Virusshare.00097/Backdoor.Win32.Hupigon.brxk-fc3fe1ceaf279cda99cddec070c41ee341ff79b20cb19c86c1d6608c098971f7 2013-09-12 02:35:36 ....A 3556584 Virusshare.00097/Backdoor.Win32.Hupigon.bsz-e665a2095513f2ab79b4a3d08f7a1a400af21b45a3878d3e2c6d67d53476fcb0 2013-09-12 03:27:16 ....A 275456 Virusshare.00097/Backdoor.Win32.Hupigon.btl-87562916379009d8c352ffab2e025cbd3056821ed386ca7e34fe88d5f7ae1f5f 2013-09-12 02:01:02 ....A 553852 Virusshare.00097/Backdoor.Win32.Hupigon.btl-e667000462cbdfcbee079b7ac916b3e6b3635871618b501a9ab4c16841f2dbe6 2013-09-12 01:50:46 ....A 183296 Virusshare.00097/Backdoor.Win32.Hupigon.buw-283d2e4d1f8435dfcf54969cfa5e03ba59b69e77ec5758acf6a4dccff0c679d2 2013-09-12 02:48:44 ....A 2150400 Virusshare.00097/Backdoor.Win32.Hupigon.bwk-6afe4ccb079d9c411147b0a607c3b62aa8998cbc576d69ad1b3ce2b67d8054bc 2013-09-12 02:16:32 ....A 276862 Virusshare.00097/Backdoor.Win32.Hupigon.bwk-72e71ed430e6f49b9e625d287e7a182413c9be8977c32a5d160c1909eade43b2 2013-09-12 03:30:32 ....A 832000 Virusshare.00097/Backdoor.Win32.Hupigon.bya-fcecd4a35c2dfa73c3e45b55eb56f66d0449d3738fb512020a323aa2927b4a95 2013-09-12 02:34:12 ....A 100446 Virusshare.00097/Backdoor.Win32.Hupigon.cbs-262a07197acd8cc3274310d172d8d2b44bf660fa1acd89f292355e5dccd9b1bd 2013-09-12 02:05:38 ....A 738475 Virusshare.00097/Backdoor.Win32.Hupigon.cbs-78910facac583364527cd00c339d89eae932a8e529edb95670c50343ef5222e9 2013-09-12 02:26:54 ....A 295698 Virusshare.00097/Backdoor.Win32.Hupigon.cbs-d5adf0a70e4253444f1311a2479807115cffc99e53991637267804733f8c041e 2013-09-12 02:09:16 ....A 302592 Virusshare.00097/Backdoor.Win32.Hupigon.cbs-e130ec5270fcb2ff165e99dee6c247c1a866228f9499337c981f84e062ca7919 2013-09-12 01:51:36 ....A 372763 Virusshare.00097/Backdoor.Win32.Hupigon.ccp-de41cd26db9c989a28f479ad14f78685565853f584e5951fbbe86378a2caa42f 2013-09-12 03:17:08 ....A 487424 Virusshare.00097/Backdoor.Win32.Hupigon.cmpe-82132d9a9498b2485508df1e6bf4a82705ca751fe69857e0b6e0398230b39357 2013-09-12 02:16:14 ....A 187912 Virusshare.00097/Backdoor.Win32.Hupigon.cnr-83cf81ba975062e8f94d1de15c1ad36b9507d7001f2cad9df06a8a8696dac4c1 2013-09-12 02:01:06 ....A 430116 Virusshare.00097/Backdoor.Win32.Hupigon.cnzv-efefbaa6cef170bbb844771c3fefa54897576a114488973cae07c00d8bf18a00 2013-09-12 03:12:38 ....A 100352 Virusshare.00097/Backdoor.Win32.Hupigon.cpw-511fd4677a238ae3b1ec66f207ead1494071994040e6170d11a944192cc80dd9 2013-09-12 02:36:24 ....A 695306 Virusshare.00097/Backdoor.Win32.Hupigon.cri-f8e0c92dee9e635416950b9e0503ac0e0435e80ce4278f969b20d55e5cd2ee5f 2013-09-12 03:26:02 ....A 11776 Virusshare.00097/Backdoor.Win32.Hupigon.cuaf-d6b65e0bc6b2b8191e50d8bfb0cbc906e30a42e57c9ddf4a4b1ae0267b220931 2013-09-12 02:56:22 ....A 5144576 Virusshare.00097/Backdoor.Win32.Hupigon.cuw-603f7326d9837f3563d91aeb1b49d81213c5dd400d56d1a4580b2b0abf97501c 2013-09-12 02:59:00 ....A 738816 Virusshare.00097/Backdoor.Win32.Hupigon.cxwe-8e448ec6f4f331b352cfadefc261b4526fc77558465668b70fa72960052e7fca 2013-09-12 02:27:04 ....A 530904 Virusshare.00097/Backdoor.Win32.Hupigon.dfr-e9702b0d13805543933e6c4d99ae67f9f304ca93de2a3c21cc5ca9d97a6a12fe 2013-09-12 02:55:38 ....A 164971 Virusshare.00097/Backdoor.Win32.Hupigon.dfs-9b1b6f3f2103cfc3efde4d5a69e7b9ae6f8203a4a823d1e874b18f9ec7a71939 2013-09-12 03:07:08 ....A 3047028 Virusshare.00097/Backdoor.Win32.Hupigon.dfsb-56df663841d2919a3b88e10c1d9ddc9ceb78f56643b52d5cca3d3bf9b5cc9a88 2013-09-12 03:06:12 ....A 1082368 Virusshare.00097/Backdoor.Win32.Hupigon.dfsb-e11334819ed89ae54e96860f8bd2aaa0bfc8c95ae993e02d26d144d25c5ba6d2 2013-09-12 01:56:30 ....A 414939 Virusshare.00097/Backdoor.Win32.Hupigon.dfsb-e5f170b6386603b065cc72d17c4048d23efa368c46c7fbb66d40a84f3c18eda4 2013-09-12 03:29:34 ....A 505856 Virusshare.00097/Backdoor.Win32.Hupigon.dgls-dd3a95063140600ec5386b6616943033164ea59ed8243d789268f9dca6b01340 2013-09-12 02:45:36 ....A 3432448 Virusshare.00097/Backdoor.Win32.Hupigon.dgls-fbb781995ebdda0b341092848c95facd3f738766251268a20fde990685f5ad38 2013-09-12 01:45:36 ....A 752128 Virusshare.00097/Backdoor.Win32.Hupigon.djys-7d7e105038ef556e5e53048f4b6d581b94c9ef8f6c99b5edccfa0a129a2d9dc1 2013-09-12 02:50:22 ....A 627712 Virusshare.00097/Backdoor.Win32.Hupigon.dkwz-0f637a88fedff0dbd09ff32659d94b1e6ced881a0b505fe79df4c7aca9be7ea5 2013-09-12 02:10:40 ....A 709632 Virusshare.00097/Backdoor.Win32.Hupigon.dla-d585d304d655b607a8d27e9ed39a447f91b2a752774098ef45fc6395ae91219d 2013-09-12 02:24:12 ....A 369152 Virusshare.00097/Backdoor.Win32.Hupigon.doda-6cd502c8b1d423f21bf643a389f8c9ce37cf675f8011ed57075113416acb49d9 2013-09-12 03:04:02 ....A 1212416 Virusshare.00097/Backdoor.Win32.Hupigon.dse-f5f7a8053f705cef142785ab483baad1b650d17ef307c221f5c84e6987166f9b 2013-09-12 02:06:04 ....A 327680 Virusshare.00097/Backdoor.Win32.Hupigon.dudu-ec0896fc5a68a72c730a7f37f9f0cc2fa3266973b171024921c3cd4b707b6988 2013-09-12 02:19:24 ....A 745984 Virusshare.00097/Backdoor.Win32.Hupigon.ebco-981c719ee89e65bb7bd4c7600065c6111dac9eab82f3e1b85e9700f81403c2cf 2013-09-12 02:25:46 ....A 671744 Virusshare.00097/Backdoor.Win32.Hupigon.eez-8bd6b4eb9a254872e9a8e4212256b3b4bd4ea75c56a58505c09cb152e3049e82 2013-09-12 02:34:34 ....A 104604 Virusshare.00097/Backdoor.Win32.Hupigon.efc-d9be38b4c2df32f346bcfe796b552632a118ebe16c31a735761a34d8ccf69d67 2013-09-12 01:39:18 ....A 2826482 Virusshare.00097/Backdoor.Win32.Hupigon.ekap-0dd09223a789f4e5062b91ef8f6235a38a8686485bd737b20723f5661b51ed11 2013-09-12 02:48:12 ....A 391168 Virusshare.00097/Backdoor.Win32.Hupigon.ekq-8d003edee09e089ad0e19fa7ec8bdb597872fdd1cb748df6fe0846556aeb2f3d 2013-09-12 02:17:22 ....A 270319 Virusshare.00097/Backdoor.Win32.Hupigon.eml-db114d672d30c33d776b352da3e5a92124c9d26b32b7ee1bf44fd55a081a8acf 2013-09-12 03:04:48 ....A 761856 Virusshare.00097/Backdoor.Win32.Hupigon.enco-fc7f8620cb9f4e1f643d7b6e3e0045a905e8389cda2cc09ea5a0b439083ead28 2013-09-12 02:47:06 ....A 255482 Virusshare.00097/Backdoor.Win32.Hupigon.ene-1d4896ef0a178ef59905b4e6e4173da14142f57637184f390efe91c271979268 2013-09-12 02:57:22 ....A 360057 Virusshare.00097/Backdoor.Win32.Hupigon.ene-fc4edde55502c6b50693731a052c4980715ab778f4b4c4844841b915c087a008 2013-09-12 03:31:50 ....A 414673 Virusshare.00097/Backdoor.Win32.Hupigon.eod-ef7cb2234216e14a28a18e3851ea5f7050e9834e8c7f11e7931da9465ce4c724 2013-09-12 02:40:38 ....A 380416 Virusshare.00097/Backdoor.Win32.Hupigon.eqlo-48897e482b1a7bae5e14dd1cdb56441b14360758f09a52338186503adf52c205 2013-09-12 02:23:14 ....A 701440 Virusshare.00097/Backdoor.Win32.Hupigon.eqzd-6aef61995ae9ee8a0b909a098674799826f57defbcbab8e3cba6663550a086e4 2013-09-12 01:47:34 ....A 997520 Virusshare.00097/Backdoor.Win32.Hupigon.erb-b5c9fe87f605bc9a3dcbf8f915bbf15e5d71fd11925886c5f7a6ef0b439063ee 2013-09-12 01:45:32 ....A 111616 Virusshare.00097/Backdoor.Win32.Hupigon.esj-d7b2fc640503556db313e46be3a57e5be87a4840ca2be8d4c48178b11084c581 2013-09-12 03:08:18 ....A 297240 Virusshare.00097/Backdoor.Win32.Hupigon.esr-f6b3d59984e6dc7dd20aa31bff01f3159928a02960f72bc0234a42c54f338df1 2013-09-12 03:11:00 ....A 101376 Virusshare.00097/Backdoor.Win32.Hupigon.evc-05af18e100372b12b9ab15abf0e06d32cd6da5eac90f53db11af1aeb63effbf7 2013-09-12 03:19:42 ....A 465408 Virusshare.00097/Backdoor.Win32.Hupigon.evc-d87c47277932f0e85a6f269c081699257898a5b6ee06c2db43ce6db1bbc7995f 2013-09-12 03:22:34 ....A 630784 Virusshare.00097/Backdoor.Win32.Hupigon.fucj-8ce56c40302fb78ceeaf810f20a8d8722805ae61a150253134f4e71949e1d44a 2013-09-12 02:42:08 ....A 797005 Virusshare.00097/Backdoor.Win32.Hupigon.fujf-030e864df1f291f0b1e0c480cec5672711ac8806e75fcfd32c390415452d473e 2013-09-12 02:28:28 ....A 385536 Virusshare.00097/Backdoor.Win32.Hupigon.gbrb-f2c0b51f09189b7de8e8ae12528c67d58d8a8fb2e7a98ded7e2fd792209c5673 2013-09-12 03:17:32 ....A 752932 Virusshare.00097/Backdoor.Win32.Hupigon.ggss-426bd6f72445cea1d6573ad7db5110f2636b7e320d301581821a6c35c817cce4 2013-09-12 03:31:02 ....A 350237 Virusshare.00097/Backdoor.Win32.Hupigon.ggss-e226a8a60a628214411f306192b6d40e68c306ce9c044f39bd6256d9b6a8fe93 2013-09-12 01:52:24 ....A 752128 Virusshare.00097/Backdoor.Win32.Hupigon.ggss-e5a1a31fee0cb46f6a4add95f7dada2644b57369d856c685ce7b919d7e776374 2013-09-12 03:12:38 ....A 294912 Virusshare.00097/Backdoor.Win32.Hupigon.gklq-e1c258a6fdae7d293c091d13925ecf2bcbafc0c87bbb75b8403c622c47aef7c7 2013-09-12 02:42:46 ....A 196608 Virusshare.00097/Backdoor.Win32.Hupigon.gklq-f907b921fdef16f820f2f172be924f3cdaaaa71c58dd8f5763ad50423428222e 2013-09-12 02:52:02 ....A 751104 Virusshare.00097/Backdoor.Win32.Hupigon.glwl-680bf4a5bae5b8dd6b8046c0943d90f27f633de587974d583355c7df28d69112 2013-09-12 01:43:32 ....A 597440 Virusshare.00097/Backdoor.Win32.Hupigon.glwz-fbc6006cab8e5c21306ffa1088b1eb693c5b6f52f9fb67c2292df83488ca91df 2013-09-12 01:57:30 ....A 613225 Virusshare.00097/Backdoor.Win32.Hupigon.gnsu-78d2888fa4887cdd23f1e2776afa6591b3e4566078b8047ccd152f38096ac29d 2013-09-12 02:50:00 ....A 831488 Virusshare.00097/Backdoor.Win32.Hupigon.gpvh-38679f28a34d2ed081f2356b51ea939c9e26c3aa8a74913de20ad4c23d7704f2 2013-09-12 02:29:02 ....A 790528 Virusshare.00097/Backdoor.Win32.Hupigon.grls-9398e3acd5967500898a1068aca3ca8106417572242be1431f5943457c3175a0 2013-09-12 02:39:22 ....A 1893494 Virusshare.00097/Backdoor.Win32.Hupigon.gryy-16fb8eb80884bae4d5550bd9335e79314e2b6f7072e42dcd48712db7f53611d5 2013-09-12 03:23:22 ....A 765952 Virusshare.00097/Backdoor.Win32.Hupigon.guy-25fabb2f96b8be3f5baa707f39df39ff855f4a7872574cea6edd167c3c0590c0 2013-09-12 01:40:16 ....A 1074136 Virusshare.00097/Backdoor.Win32.Hupigon.guy-dc69bb7ba17b24909bc3f57446ddefa3a45d38a71ad608c1d8f4e50b661784c0 2013-09-12 02:56:36 ....A 819200 Virusshare.00097/Backdoor.Win32.Hupigon.gztw-40e818159291bc98256606f6daf682b4bca3c872a5be8b5a98f8321d298ae5d6 2013-09-12 02:33:38 ....A 744448 Virusshare.00097/Backdoor.Win32.Hupigon.hesw-f805b70143ea8d5608b0bf86e9a1b4a24e73cca503fd3ad8bc595c546a470cfc 2013-09-12 02:39:24 ....A 347999 Virusshare.00097/Backdoor.Win32.Hupigon.hhhc-7446034b97ebcafcf539db7e4abbec53fb993d0dfdea0d5c11f9be99889bd406 2013-09-12 02:23:24 ....A 352696 Virusshare.00097/Backdoor.Win32.Hupigon.hllq-64d50c740062ad53aedf49f97da63ae0dc5054e8dc13169fcfbce01eee94e492 2013-09-12 02:59:18 ....A 524288 Virusshare.00097/Backdoor.Win32.Hupigon.hlxa-dd9c680f79af1bedefc4126aa19b3a46b51d85e04e54649255d17651831532f3 2013-09-12 02:56:32 ....A 1044480 Virusshare.00097/Backdoor.Win32.Hupigon.hmjz-4aac5e98ddeec69703292af0ae884e4b4f0bd9f27d50728ae73b36aa8e448d72 2013-09-12 01:54:46 ....A 305275 Virusshare.00097/Backdoor.Win32.Hupigon.hmjz-ec88e872c4ca4938a56bd86c73231e73d68413e7371265f86ac2e6c6b99d6945 2013-09-12 03:05:16 ....A 328192 Virusshare.00097/Backdoor.Win32.Hupigon.hqee-735da158247eb18042f0de040eba785a2ba22e0c692843464a3e84f3682473e1 2013-09-12 03:13:46 ....A 1986560 Virusshare.00097/Backdoor.Win32.Hupigon.hqjh-5d1ae4967859cdbd0e260758e6c6b599f5b4646316afd3330ab20a9f953d510f 2013-09-12 03:14:04 ....A 1257472 Virusshare.00097/Backdoor.Win32.Hupigon.hqjh-637fec1e54376fc6ca8246a54295442ec540bbfa21e2b3ed48107751560b86df 2013-09-12 03:16:46 ....A 253952 Virusshare.00097/Backdoor.Win32.Hupigon.hqjh-96af0e5b6e9f5865621f0d0be9984237c14fa4d97334aadea5a83d7e8911a108 2013-09-12 03:21:02 ....A 291850 Virusshare.00097/Backdoor.Win32.Hupigon.hsp-1893042b07afc2d4c91e61af023623776a5fec1c9daf40301660ba550fad46ed 2013-09-12 03:09:02 ....A 128849 Virusshare.00097/Backdoor.Win32.Hupigon.hsp-1b33c3679ca26e265f974af673e9a2ffc9b5359952d776720cd6a1531a37c995 2013-09-12 02:11:10 ....A 761424 Virusshare.00097/Backdoor.Win32.Hupigon.hsp-f7ca1598d6fa216eecf41d7d4ac959d6b3e8390aab9cad23d835d861117bf31a 2013-09-12 01:55:24 ....A 708608 Virusshare.00097/Backdoor.Win32.Hupigon.hwoj-f6684ffe2ea4cca53d6b45d91b12298240cdb803ef01d841fc2c9e773cea2be5 2013-09-12 03:10:28 ....A 712192 Virusshare.00097/Backdoor.Win32.Hupigon.hynz-e57af76dde92bebf4e2701114b4cb8ad58fac3b86de0f6b9002cb56584e5abc8 2013-09-12 03:25:18 ....A 1314087 Virusshare.00097/Backdoor.Win32.Hupigon.hysd-31e15fb50c785041e3dc08182934ae7a03fbda5283617a1811a3c9c10fe1e2da 2013-09-12 02:43:24 ....A 585614 Virusshare.00097/Backdoor.Win32.Hupigon.ibdj-e19dd511688a8ae222597589736aa802706b2ca4a0f252c54770aa235783cfd8 2013-09-12 01:38:26 ....A 135168 Virusshare.00097/Backdoor.Win32.Hupigon.ibyy-5f564c858f3864abdc8aefbc25e3f147a3c963537bac930e14b8500458bfd4d1 2013-09-12 03:27:18 ....A 139264 Virusshare.00097/Backdoor.Win32.Hupigon.ibyy-fae8e65f0a3c3a4a6f19b83a8d6611c4fa0011d4a5f0c46031b4cabb6c449d95 2013-09-12 01:59:56 ....A 291528 Virusshare.00097/Backdoor.Win32.Hupigon.ise-c523ee7ca2d8d453976d320e808ac66f1cf1e03c67dd97023a553dd4b9c51c09 2013-09-12 02:55:10 ....A 806400 Virusshare.00097/Backdoor.Win32.Hupigon.isk-83cd87acebc37d67e844448d4f7a6e168720bca6bfe8462ae0fb2956ea7259a7 2013-09-12 02:28:14 ....A 806400 Virusshare.00097/Backdoor.Win32.Hupigon.isk-8c62cc5ab17b6095bc7896e8343a38e84fd88d4a7d7865470ea1304722da67af 2013-09-12 02:51:28 ....A 794112 Virusshare.00097/Backdoor.Win32.Hupigon.isk-fab3da28aaeaf213ac11b75b6ac7a57211fc0f22b516433156469fde6f8adc49 2013-09-12 02:41:42 ....A 1298432 Virusshare.00097/Backdoor.Win32.Hupigon.ixhn-5d7830313f03b563cdaa570271cbfc4c66a6ae10735118ecb2fd3ac69e4df712 2013-09-12 02:49:14 ....A 59904 Virusshare.00097/Backdoor.Win32.Hupigon.ixzg-d213570d432942270e890123743b87844cc635cd80e2bcaaad8e15471bcaa877 2013-09-12 02:19:20 ....A 782723 Virusshare.00097/Backdoor.Win32.Hupigon.jdjg-eba340460dfda73d60eb54d98acae69870b3a7404ed6674d92df4d3c8fab45cf 2013-09-12 02:47:46 ....A 913408 Virusshare.00097/Backdoor.Win32.Hupigon.jiej-03388759ac5b66f91ede7bb46fcd17ce97854c6076656eba12b38002aafde052 2013-09-12 01:59:12 ....A 531968 Virusshare.00097/Backdoor.Win32.Hupigon.jkpn-dc538737f1dd0a643bb44cb6b647bfa6db96e8f34185a8758fc5cdd0f8125869 2013-09-12 02:34:48 ....A 696832 Virusshare.00097/Backdoor.Win32.Hupigon.jmft-914329a4a24bf87982a78c2cf30309c775260bf18f177e8b628ec68d65c931cd 2013-09-12 02:46:06 ....A 611016 Virusshare.00097/Backdoor.Win32.Hupigon.jola-d858e5d3110751a9093f3cf400aeee404c2c09dbb89ac345c5b03e6f51bf4be8 2013-09-12 02:57:24 ....A 716800 Virusshare.00097/Backdoor.Win32.Hupigon.jqyk-f6679496cc22761c1359373637236e27ef5005e8b71c6a28c42300e65b085e4f 2013-09-12 03:26:24 ....A 617312 Virusshare.00097/Backdoor.Win32.Hupigon.kmbn-4fc45afdc51542af8a2c2001c75dca90a47ef6d12d6a4392dc8f439b29a856a4 2013-09-12 01:54:26 ....A 946176 Virusshare.00097/Backdoor.Win32.Hupigon.knlu-efa6ea426f6c828bc088e8745785ca85a03f30bf16c4778c7fe5f7265b304ad3 2013-09-12 02:42:18 ....A 780944 Virusshare.00097/Backdoor.Win32.Hupigon.krgo-43f6a13f52a1e0cc567c4170b021b0a39d89924592ad2e2dd20a117724c2f2a7 2013-09-12 02:17:00 ....A 472254 Virusshare.00097/Backdoor.Win32.Hupigon.kvxe-e315c3243338151db31e184226981dfd25f93f46f1595e8c26e14cd86216ba90 2013-09-12 03:13:10 ....A 306688 Virusshare.00097/Backdoor.Win32.Hupigon.kvxe-f3e7b920a7cb23aa6de4f437ad674638ee738a4b5bb5fc36f49cb1c3ce2bf740 2013-09-12 02:13:42 ....A 791040 Virusshare.00097/Backdoor.Win32.Hupigon.kxbl-0143769dfe2036d451487a21b00a4c187e88f1d4ea3e56c4ef21da8bba41eb02 2013-09-12 02:57:22 ....A 1437696 Virusshare.00097/Backdoor.Win32.Hupigon.kxbl-91ef6ecb1fe237e3f67dc9df4b7012c673929b7300ae9e0b1daf602df1cd1cec 2013-09-12 02:17:12 ....A 1396736 Virusshare.00097/Backdoor.Win32.Hupigon.kxbl-eb2707fcc221dd6d2c809c001a846f079365770e340867e8eda5c659ec5545c2 2013-09-12 02:09:48 ....A 909824 Virusshare.00097/Backdoor.Win32.Hupigon.lapl-7291672ff19bdeebd2ab696eaf4f49683e914186bd026f6d840b60aaf9d9b62d 2013-09-12 03:10:42 ....A 738374 Virusshare.00097/Backdoor.Win32.Hupigon.lfyk-68edaf2604695b886572f0a8ca946a991884597b522c11b4739c0d8c66defec1 2013-09-12 01:38:52 ....A 607232 Virusshare.00097/Backdoor.Win32.Hupigon.lqsb-fd9ee499f782e9a524da033cda6da1d7a448ed5506edd78cd1c3646333d7e732 2013-09-12 02:15:04 ....A 781824 Virusshare.00097/Backdoor.Win32.Hupigon.ltkd-21aecb42bb2bd915b97c0528c33919ba0b7733a7d3f70c21f60f36cbf9b733d1 2013-09-12 02:03:44 ....A 49014 Virusshare.00097/Backdoor.Win32.Hupigon.lwnv-95985403ebdef7ed5336d9c2188b033a2b2e186f17d32bf3f48ccc6b45d7fafc 2013-09-12 02:25:06 ....A 348160 Virusshare.00097/Backdoor.Win32.Hupigon.lyla-55533c93eefba94a90c60ea18b5bc61694c937c7170865d6cdd63f1f20d153cf 2013-09-12 02:10:22 ....A 318995 Virusshare.00097/Backdoor.Win32.Hupigon.mfl-cfe322e6d4f15ec113039100a0ddecf3a2eb6e98e486761156724fcbce88204c 2013-09-12 02:08:12 ....A 720896 Virusshare.00097/Backdoor.Win32.Hupigon.mpv-d49636e1309e78a81a583eb81e124b4d8eef8af83568fb17b407d310b0b7f5a2 2013-09-12 02:15:26 ....A 623617 Virusshare.00097/Backdoor.Win32.Hupigon.mpv-e02ddd00e226d45615427c552b958ae05104f6b736880969fe23a14496065564 2013-09-12 02:34:54 ....A 275923 Virusshare.00097/Backdoor.Win32.Hupigon.mqt-e23325fd9079ac0f08f0bf327a278b51cb66f2c608236458a4cc62f67a23f09b 2013-09-12 02:37:30 ....A 619185 Virusshare.00097/Backdoor.Win32.Hupigon.mqz-6bffaef334e910cfd63a8278f85c33e9bf3e4db78ef00f1940c390c767fc20c6 2013-09-12 03:25:00 ....A 628224 Virusshare.00097/Backdoor.Win32.Hupigon.mrzd-eb0b0ed9d6c796f030e3ac81f2dc4c3a56ab79456667f092c8d76dc876e2f643 2013-09-12 02:19:38 ....A 733696 Virusshare.00097/Backdoor.Win32.Hupigon.msx-e00ae83cd0b12accb446571eb1f0b01e349d4b6968db19e2e574f8a770d62cf9 2013-09-12 01:53:26 ....A 733696 Virusshare.00097/Backdoor.Win32.Hupigon.msx-e7866f8d6b2509bf5821a43df53febbe39f4c09d9c5c54e744166e91cc79a1c7 2013-09-12 02:40:30 ....A 688992 Virusshare.00097/Backdoor.Win32.Hupigon.mxzs-7f33992b6e3def4f2d56005ef813275fee8b46824bf96051d202a97030fa6f06 2013-09-12 02:09:10 ....A 2076672 Virusshare.00097/Backdoor.Win32.Hupigon.mxzs-a7756d7c07e5551e856205912df6aa47a5a152be32b3fc0ad7236bc9616adc23 2013-09-12 02:26:20 ....A 3429376 Virusshare.00097/Backdoor.Win32.Hupigon.ncal-d8dbf04ba031a28f545250e80bcb2d685ad24480b81ce33f11a07369662a0e7e 2013-09-12 02:06:40 ....A 385545 Virusshare.00097/Backdoor.Win32.Hupigon.ncd-e511b60cb6df8248e960b6f7234817abd7ea85b081af4e4ea528736413f522c8 2013-09-12 03:04:30 ....A 306176 Virusshare.00097/Backdoor.Win32.Hupigon.ncrg-0db8930190df6267515b96a22abbf8a1d53ee3eae675aa20a8266444eea65755 2013-09-12 03:13:20 ....A 765440 Virusshare.00097/Backdoor.Win32.Hupigon.njun-f2288a5d11214084a4becfec46adccb0215c3fe5bc4c6b8c613e0764474e8ed5 2013-09-12 02:43:46 ....A 61068 Virusshare.00097/Backdoor.Win32.Hupigon.no-368f83eedad9664cda8163df5b1f2db508eab214fed5bf93cb6fe17c8a547b1f 2013-09-12 02:13:08 ....A 620032 Virusshare.00097/Backdoor.Win32.Hupigon.npcg-38d3ffc1defcbb8a7ddb3c4718a51ce2bcac69607b24c6e632ed4b76ad8c8150 2013-09-12 02:59:10 ....A 651264 Virusshare.00097/Backdoor.Win32.Hupigon.nqr-2ed43b16fa27e84c2e65670c65fa446fcfc71f8a3d0baa1008e74e2c36e6d387 2013-09-12 03:17:02 ....A 402432 Virusshare.00097/Backdoor.Win32.Hupigon.nqr-6ff8616051ce23d0871be66e64e14867e887fd15a8ffbb3d4e21f22eec6d5771 2013-09-12 02:34:30 ....A 319370 Virusshare.00097/Backdoor.Win32.Hupigon.nqr-da0b113975a2a05f798887cd1d192dc986e36ce8d84528b318cca2cd80fb4b21 2013-09-12 02:45:04 ....A 655360 Virusshare.00097/Backdoor.Win32.Hupigon.nqzv-f20d4e349983dd9f0a9d5c00ea9a2c7cfec86486a958b85254ef05fe1734d822 2013-09-12 01:53:22 ....A 299008 Virusshare.00097/Backdoor.Win32.Hupigon.nrv-347eaf5bd0bd295cc5e192959451f120b3665a8ecae1915f76b5dbba2ca65316 2013-09-12 01:39:20 ....A 324379 Virusshare.00097/Backdoor.Win32.Hupigon.nrv-4f9385c19cb60d8daacf9dbaf032cdbe93aca612340e550e71c30cee2f48b206 2013-09-12 02:15:20 ....A 732377 Virusshare.00097/Backdoor.Win32.Hupigon.ntqc-90c03929fb999eb60d432f4d4c0bf45705c5564acb794eacd6b60591a44f6e22 2013-09-12 02:57:18 ....A 624640 Virusshare.00097/Backdoor.Win32.Hupigon.nypr-f9fb8483d1f6af7cb71bc5a1a51f3261516106ec97c6860fcf4a6d9d998d740c 2013-09-12 02:40:20 ....A 794162 Virusshare.00097/Backdoor.Win32.Hupigon.oqk-25e89f7d39295862f0883ebad4ef1eb02313dab3b69464c54c05f70564524a7a 2013-09-12 02:04:36 ....A 826880 Virusshare.00097/Backdoor.Win32.Hupigon.oqk-31b46b0fbb41fb26df67af418038c2e873a9f0af8dbc4ae1379734e4bec84992 2013-09-12 02:20:02 ....A 805888 Virusshare.00097/Backdoor.Win32.Hupigon.oqk-d20aad12f6b0e988ed823599d2ad56195a68a42e8798547ec85f01fddc1cb886 2013-09-12 02:19:28 ....A 343992 Virusshare.00097/Backdoor.Win32.Hupigon.p-df39fdebe7e15b9437d4b4f82bc476e487871572111845de8097d1c0cd6fb0fd 2013-09-12 02:57:06 ....A 1396736 Virusshare.00097/Backdoor.Win32.Hupigon.pv-1e12f22236470a2282bb6bc9a166ac27183d6d3ad5f503ecab194f5d52be9016 2013-09-12 02:45:06 ....A 338896 Virusshare.00097/Backdoor.Win32.Hupigon.pv-2bb01b0bc6deef1d58d3d8624404068144fb3cf48f3f9ba33c40bf6e3f8aacd7 2013-09-12 02:54:28 ....A 2251931 Virusshare.00097/Backdoor.Win32.Hupigon.pv-3e89fb2bcff2007a97fd3bd81a3a66188126fd2d7026cec95eb0654aa023f9b7 2013-09-12 02:38:28 ....A 748056 Virusshare.00097/Backdoor.Win32.Hupigon.pv-45a99aab7d7b0cbe5e3d9529283b96585b1b5cbecd1fcb34cf325f71c7df7856 2013-09-12 01:59:44 ....A 305093 Virusshare.00097/Backdoor.Win32.Hupigon.pv-56431159e577e3cff6907056a2ce09fdfbcfcad1c4ea34818ce8193aa4e1bf29 2013-09-12 01:48:44 ....A 650752 Virusshare.00097/Backdoor.Win32.Hupigon.pv-67cb293c7c1b2eda786a6dc33a8aab205659edff7cfe4ec7e7fc2479de714253 2013-09-12 02:06:26 ....A 303220 Virusshare.00097/Backdoor.Win32.Hupigon.pv-71cf134da74923acf5258d1aef939122e7bd7abc42b16e7cec38637e1b22d65b 2013-09-12 03:09:04 ....A 362084 Virusshare.00097/Backdoor.Win32.Hupigon.pv-82101754f4edf9f7d91b1153b479b848cc051a3a7ce047b9a9c1d5d029cc8674 2013-09-12 03:27:36 ....A 717616 Virusshare.00097/Backdoor.Win32.Hupigon.pv-c1bf2583b63716aace38fe239043346bd36b6a08abef84c386fe34242782dc3b 2013-09-12 03:14:44 ....A 864256 Virusshare.00097/Backdoor.Win32.Hupigon.pv-c44f15a120850dfb03c88454b9820358c4137d3de3253b4ad9cf8b9529784ef2 2013-09-12 03:25:52 ....A 898367 Virusshare.00097/Backdoor.Win32.Hupigon.pv-c81720de0de9e60172ca904f749d1849bc65d3ce0ebfeaa9c457088c4c62939b 2013-09-12 02:45:08 ....A 974015 Virusshare.00097/Backdoor.Win32.Hupigon.pv-d61c710f5fe09db1244f835e4feaf4322bee070b2034939862e36fa3384c55b9 2013-09-12 03:14:44 ....A 870912 Virusshare.00097/Backdoor.Win32.Hupigon.pv-db99156d3cf16be38db713276eb58c89ff7deef51ec1c1c44c6743114202c7d9 2013-09-12 02:23:36 ....A 315390 Virusshare.00097/Backdoor.Win32.Hupigon.pv-e1e398ca178e681469a63ea59a5fcf3c1aa080367efbe6e4c359be7716e3ee7a 2013-09-12 02:19:54 ....A 424448 Virusshare.00097/Backdoor.Win32.Hupigon.pv-e3fb830cffee0ca34e8964d59deeac609d9eee31e57bc979093b8d82ec2642c9 2013-09-12 02:13:46 ....A 794624 Virusshare.00097/Backdoor.Win32.Hupigon.pv-e9193cc01fd569c0f07080fe42526fedeadebc194e0431ff1b8c95e7e85c9b6d 2013-09-12 01:42:36 ....A 6368901 Virusshare.00097/Backdoor.Win32.Hupigon.pv-e9640ae0a22e5ffc6b025842597c4acf2467d7950c6f863908a9e90ca27fab5f 2013-09-12 03:11:12 ....A 766995 Virusshare.00097/Backdoor.Win32.Hupigon.pv-eb0ebc3fd2d7001da860f7b9ce5b093299c013cce0f721e18da7728c3e7ef7c2 2013-09-12 03:17:18 ....A 59904 Virusshare.00097/Backdoor.Win32.Hupigon.qb-e7107faa46043ef587c69be0119160d81d275ee062b4253ce8acf605d22afcd0 2013-09-12 02:42:04 ....A 631296 Virusshare.00097/Backdoor.Win32.Hupigon.qenp-d3b14dfe4664b76c04c34ba6e88a297185bdedc5b04e421ad80ee890a239571c 2013-09-12 02:37:52 ....A 1683456 Virusshare.00097/Backdoor.Win32.Hupigon.qn-42c40c16d503cb709c0581ade2691e1fe2c2f55acb088788a78dcf4f5009fc15 2013-09-12 03:32:26 ....A 505856 Virusshare.00097/Backdoor.Win32.Hupigon.rcgk-eccd0cc731967665e14af62d8f84faa6877341915cb13a8574d402779def227f 2013-09-12 02:58:00 ....A 774144 Virusshare.00097/Backdoor.Win32.Hupigon.rnq-fc214f26be7f1af3e55e40a44a937992dffaf47a071aa0d8bf191e5475436f24 2013-09-12 02:01:24 ....A 1820160 Virusshare.00097/Backdoor.Win32.Hupigon.rqbn-efe8fead6d1bbb133d624c31172cbf765212b07bce7c5c4154036757ad8de048 2013-09-12 03:16:34 ....A 812544 Virusshare.00097/Backdoor.Win32.Hupigon.rqea-d057966127ad6ce2d6c45d92e5699f9dbb5c376b54a4389f20867e25b04d1a71 2013-09-12 02:45:40 ....A 286720 Virusshare.00097/Backdoor.Win32.Hupigon.rqel-d7cbe03bf7d342a73e8c627acea4fb3b61ce077a321ffb324e82385049636ef2 2013-09-12 03:02:42 ....A 286720 Virusshare.00097/Backdoor.Win32.Hupigon.rqel-d809ac46efd0563df99b16ae53c408aff1bd93964b0e6d26e232b7dfbd269efb 2013-09-12 02:30:22 ....A 270336 Virusshare.00097/Backdoor.Win32.Hupigon.rqel-e019073623f1ef89106dd0c9a4c9a179e8aea8df3ad436ef6acadd2e4bd75186 2013-09-12 01:48:14 ....A 804576 Virusshare.00097/Backdoor.Win32.Hupigon.rsei-20e16f3d4146cf31a37e1b81596cb6b5517052db4840a67963055b16ec502a96 2013-09-12 02:42:46 ....A 782336 Virusshare.00097/Backdoor.Win32.Hupigon.rt-12293caedc545b35eda9c0e3626b31442972fc5984b1562fc98792e9d273a482 2013-09-12 02:41:50 ....A 400384 Virusshare.00097/Backdoor.Win32.Hupigon.rt-7363c812549af1c4fdb23a48f386bd65cf516129b40d2750546a11c4a6c6e629 2013-09-12 01:42:52 ....A 835584 Virusshare.00097/Backdoor.Win32.Hupigon.rt-ab31716a18778784edc10ce3c0ccce3610e2f82a3f9f4dc65f68e3f174da22dc 2013-09-12 02:18:08 ....A 795136 Virusshare.00097/Backdoor.Win32.Hupigon.rxqs-66db4b50d05f1750664e0fdaf06d7ccaa4a592b9716756dfedec0eba85fec6a8 2013-09-12 02:49:42 ....A 711680 Virusshare.00097/Backdoor.Win32.Hupigon.rxqs-c1166d6820c5b74124dcdce31e5158764e4dd3675feb507fe1014614290c64bd 2013-09-12 02:31:18 ....A 694784 Virusshare.00097/Backdoor.Win32.Hupigon.rxqs-f48bc97b5ef4c0b620f402300fb3e44f6bbd79e56c8b78b3c87cbe9958c83933 2013-09-12 02:59:22 ....A 795266 Virusshare.00097/Backdoor.Win32.Hupigon.rxqs-fa90ddfdf2620207f7c0b903ac6f98ce72f976e44ab72783c3c87f06eef6d7f0 2013-09-12 02:26:18 ....A 3612 Virusshare.00097/Backdoor.Win32.Hupigon.sbbb-fb2c059dd0198d37ea1c4de2a6e3c4a337da13a6aa3820bfee293981de0173a2 2013-09-12 02:01:14 ....A 3612 Virusshare.00097/Backdoor.Win32.Hupigon.sbbd-7a1e21709f25cb55d525d51693bba048bd4cbcc73e2b05ec21146d5bc1fa1b4f 2013-09-12 02:49:46 ....A 3611 Virusshare.00097/Backdoor.Win32.Hupigon.sbbd-92675b9001e792556c4cdc4fd33901212c64741585d5af8333cf90e4f0163da0 2013-09-12 02:55:14 ....A 3611 Virusshare.00097/Backdoor.Win32.Hupigon.sbbe-1a4962407ef5d593609a48140aa4dfe3cbc9f33a9a38f041cd2bd60e5ebb3dd7 2013-09-12 02:16:02 ....A 3584 Virusshare.00097/Backdoor.Win32.Hupigon.sbbe-412f70ccaa81e9fe9248892bbb34f2fae1f873cc5f0e5fe28f2d043ac4b661c9 2013-09-12 02:48:10 ....A 3611 Virusshare.00097/Backdoor.Win32.Hupigon.sbbe-6fa800006714eb350a6e5c8c47f302be8b3fe3b11abba05d5f22025beef36cc8 2013-09-12 02:19:24 ....A 3611 Virusshare.00097/Backdoor.Win32.Hupigon.sbbe-8e21071a69de0b387356b9ec86af9f2045c902c787efb485aa541b725c7858e8 2013-09-12 03:29:56 ....A 3611 Virusshare.00097/Backdoor.Win32.Hupigon.sbbe-de5a4c7a04de4cd68a9a3aa5c7437a022583ab3ff8b728c49a88dad3aaeb6cab 2013-09-12 03:07:16 ....A 3610 Virusshare.00097/Backdoor.Win32.Hupigon.sbbe-fec2d72ede80f524c79cd5a42d0d3af07222dd9e8b1bccb9e76e6753dd257598 2013-09-12 02:38:38 ....A 387548 Virusshare.00097/Backdoor.Win32.Hupigon.sbdm-61744f3407cca2a9a0ca759ab0fde85fff09c071d2f762f286b287172c9e37f4 2013-09-12 01:45:14 ....A 387548 Virusshare.00097/Backdoor.Win32.Hupigon.sbdm-f01885c4d99d41e3371ea7a823db0ddc7165b5b8bf6a3626a46773e20ceda3f9 2013-09-12 01:59:06 ....A 387569 Virusshare.00097/Backdoor.Win32.Hupigon.sbdn-200ec56f470af2c8ab1d9e78262d82fd5e3e628f4a1f6526e66ef0ed5d066881 2013-09-12 02:24:02 ....A 391148 Virusshare.00097/Backdoor.Win32.Hupigon.sbdn-2449023e4174af82cb5cf641d77ba714bd97f3f78b40b7a45f49fdfbc359389f 2013-09-12 02:34:44 ....A 387569 Virusshare.00097/Backdoor.Win32.Hupigon.sbdn-4177836db03dba3981f2de40899a4fd36ae13f39f3d60a7e9fdcd6e03bd4d91e 2013-09-12 02:46:54 ....A 1900544 Virusshare.00097/Backdoor.Win32.Hupigon.sbdn-44ac16a78dd033e0f2ac503903180ec59e644973f23e12b3d8378103b3f7cf72 2013-09-12 02:45:40 ....A 387569 Virusshare.00097/Backdoor.Win32.Hupigon.sbdn-58a7f455620247768c4f4225b8b322bf97e05ba8af39789e437c4bb31c0d1ef2 2013-09-12 03:22:16 ....A 387569 Virusshare.00097/Backdoor.Win32.Hupigon.sbdn-73311db903a891f00e7b39a046ab14f2f9f83b348e568df67fd8f03c834961f1 2013-09-12 02:07:18 ....A 387569 Virusshare.00097/Backdoor.Win32.Hupigon.sbdn-ecec5347ad249829619ea828c7ccb6a091f94360b578f687b8674484ffdd31f5 2013-09-12 03:31:38 ....A 387569 Virusshare.00097/Backdoor.Win32.Hupigon.sbdn-ed1de42f74a8647c597220c14b2f2cf95ca44e96783f5af2bcddda35707a609b 2013-09-12 02:17:52 ....A 387569 Virusshare.00097/Backdoor.Win32.Hupigon.sbdn-eec267c7454046b096010141ff3ed55165f5bfa6a22d23756066149f58417599 2013-09-12 02:07:36 ....A 387569 Virusshare.00097/Backdoor.Win32.Hupigon.sbdn-f7e1a4c5e4b29498652e3145557c20f5ff2262cf37e2f116f4a0230900ae310c 2013-09-12 03:31:00 ....A 699904 Virusshare.00097/Backdoor.Win32.Hupigon.siez-99e914310de7cafce27570719019bf6e428388b5af900d3a844f46805868da66 2013-09-12 02:50:32 ....A 1069056 Virusshare.00097/Backdoor.Win32.Hupigon.sksw-ea36240b9ddc60f0218d27123ccbb318dd4bb9398f0294d0b4232550b7f0a9a2 2013-09-12 02:28:50 ....A 810496 Virusshare.00097/Backdoor.Win32.Hupigon.snnk-2faa4054d62f362af4948ac487a342f1360fd96caaaa81804f9cbbba5ee55a2e 2013-09-12 03:01:50 ....A 1748480 Virusshare.00097/Backdoor.Win32.Hupigon.snnk-89594cc391b684ba4bcc3f0b2d4ea4b1d3fad273e829a5fdfd0522afd600b822 2013-09-12 02:02:00 ....A 881152 Virusshare.00097/Backdoor.Win32.Hupigon.snnk-9c079b4d4d5270baae9b073f92b552496b33380978536c10da0809cec5c41fe8 2013-09-12 02:39:26 ....A 810496 Virusshare.00097/Backdoor.Win32.Hupigon.snnk-d70766f8793b0a37b11fae2962567c7e1a90a8e937a558536ca151fb98b681f9 2013-09-12 02:24:02 ....A 1519362 Virusshare.00097/Backdoor.Win32.Hupigon.sosz-e0fc6e59487114a342d246a7eb7acc9d7c1779b62c396787a90d23b8fb116fb3 2013-09-12 02:41:24 ....A 159744 Virusshare.00097/Backdoor.Win32.Hupigon.srdm-fb5f4ae285632650391a0e1dcb7537b207afbbfd0ad85139a6712edc3130b7c3 2013-09-12 02:22:14 ....A 82432 Virusshare.00097/Backdoor.Win32.Hupigon.szoi-eb5c39e096b4a10788bbe6b4fcef8d05077decb36219ef742679de2913590ac4 2013-09-12 02:16:28 ....A 1300480 Virusshare.00097/Backdoor.Win32.Hupigon.teur-f5db43d13d942f819e4fb50a56bfb3e0ba0bbc54412e0de78d1b8f0cb3235fd2 2013-09-12 02:45:48 ....A 697344 Virusshare.00097/Backdoor.Win32.Hupigon.trs-f575bb3f27b47f2fa539e55a89df40e4096a5def889a3eab623ca91ad6121479 2013-09-12 03:27:12 ....A 5891186 Virusshare.00097/Backdoor.Win32.Hupigon.uasd-f06fbd6c4a9afb6f78cb763bd4d130ce614e730a1e731741989797cc7b50315d 2013-09-12 02:45:20 ....A 632832 Virusshare.00097/Backdoor.Win32.Hupigon.ubzk-f4c4fbed2522c093935574c541333ecbd09d1ec1b62a57470df600d732cc6bd6 2013-09-12 02:30:54 ....A 4173132 Virusshare.00097/Backdoor.Win32.Hupigon.ucmy-d7bc7909f65726ce323492fb1244f2da983c46f1460f84f11a38b0b52ec11c4d 2013-09-12 02:39:48 ....A 740352 Virusshare.00097/Backdoor.Win32.Hupigon.ueee-6290703055a7e2405384f983456a7f72a9adf6bd3738162c0038dba8fa3954db 2013-09-12 02:28:14 ....A 350208 Virusshare.00097/Backdoor.Win32.Hupigon.ufpt-3614dfcbc7e2968f51262e907f7003186dbcddb7086cccecdcf9117eca6b5300 2013-09-12 02:52:02 ....A 472165 Virusshare.00097/Backdoor.Win32.Hupigon.ugyy-1392cfbaae19283f60165a82192e5728544a2379fd15b74ee9d0c9c9b8025904 2013-09-12 03:15:16 ....A 240128 Virusshare.00097/Backdoor.Win32.Hupigon.uilc-e34c928cdeaf3aca511dc78968089d7ae8088bc37dc702736a6a7c908665b987 2013-09-12 02:58:52 ....A 774144 Virusshare.00097/Backdoor.Win32.Hupigon.ujwu-20267b504ed04ddb3fe47ea1070c324d361c0aeaf5dc099feb8926da10179132 2013-09-12 02:07:18 ....A 761344 Virusshare.00097/Backdoor.Win32.Hupigon.ukkq-738dcf2b6351cc4d9b3effa7d677feadf8ad1cf85afd5179ec44e178046bae6a 2013-09-12 02:34:54 ....A 388608 Virusshare.00097/Backdoor.Win32.Hupigon.ulpi-5ae876494e50078641adcc747bf2523831ed261815ef1c3bd2a78434f63610c7 2013-09-12 03:24:34 ....A 253747 Virusshare.00097/Backdoor.Win32.Hupigon.ulxy-321367e6f9d01958ca8ea259b0cea822cf3fa40a07257c0ab21d060ed5822aac 2013-09-12 03:00:54 ....A 370089 Virusshare.00097/Backdoor.Win32.Hupigon.umso-d7131c97cc11d12b1add0dcea8495d76bc5a243a14d4b97fbff852dfd9c80c21 2013-09-12 02:33:52 ....A 183808 Virusshare.00097/Backdoor.Win32.Hupigon.unqk-b9166fba1746311b41dbc43fd853d0c0029f9b60457fe59940261a1d623088fe 2013-09-12 02:49:12 ....A 748032 Virusshare.00097/Backdoor.Win32.Hupigon.uowb-501c2a0441edbf98e03041c0638465a6a943a55e5c3be38d7a98dcfc25dd59d3 2013-09-12 02:37:10 ....A 2727424 Virusshare.00097/Backdoor.Win32.Hupigon.upku-935b2b4c4d5bc121a4ec562e3639c3d683cd5010f79a8c9367e0ab497a8ef97e 2013-09-12 02:04:12 ....A 411807 Virusshare.00097/Backdoor.Win32.Hupigon.upwi-ac732700d57c5426abf3fa44ba1f8823338a2834910106db317a0da71701d33d 2013-09-12 02:37:54 ....A 312832 Virusshare.00097/Backdoor.Win32.Hupigon.upyt-47f0779194a447e3eb28b7fa2c2290283b2ac6d4b0cab85c15b1ad82a463b619 2013-09-12 02:59:40 ....A 132096 Virusshare.00097/Backdoor.Win32.Hupigon.uqea-fe9f4d607dabb3af4e05f256d8778bdb07d150d9d4bad95748048f66a591957b 2013-09-12 03:00:36 ....A 795136 Virusshare.00097/Backdoor.Win32.Hupigon.usnx-e9fcf1775e77650c6ca7e0e0c5b3de390f2383df39c9d4d65570e68633b1d6fa 2013-09-12 01:59:00 ....A 20623 Virusshare.00097/Backdoor.Win32.Hupigon.usof-bc8f2383ad3069e279fef23c70f1c486bf29763e398a1cba931ee4308b87aec2 2013-09-12 02:58:36 ....A 624176 Virusshare.00097/Backdoor.Win32.Hupigon.uspm-f90fea736f501f7a295e260b992ae1307c4c40862a5b48c75a89eed62f9dabd5 2013-09-12 02:28:16 ....A 36875 Virusshare.00097/Backdoor.Win32.Hupigon.usuw-d9e384e9448e6ce7b3d2e35a0ac86e27b322b49ce1e79c02a44b020cf4fa0aa3 2013-09-12 01:43:36 ....A 262155 Virusshare.00097/Backdoor.Win32.Hupigon.usuw-e84a57a2e22a8d37c13eefe78255f54705bac41d4dd193e2f5b15eb230ccde68 2013-09-12 01:48:02 ....A 614240 Virusshare.00097/Backdoor.Win32.Hupigon.usxi-7473ba3f7df52654ceaecade50fd2b6296671e36199967431090816d5514fa58 2013-09-12 02:12:28 ....A 214016 Virusshare.00097/Backdoor.Win32.Hupigon.usxr-dd92bc55a535005f6b5e5ad9dcfbda33679689e5e085a352ee2343d74f71b316 2013-09-12 03:31:22 ....A 214016 Virusshare.00097/Backdoor.Win32.Hupigon.usxr-f8bd1b261160e404a36203cd0ad000a711af405991f1aeba1c9299e8d2084789 2013-09-12 02:05:00 ....A 214016 Virusshare.00097/Backdoor.Win32.Hupigon.usxz-37c9a32c46718e716af7dadd5a3267e07cf249c6d882f5ed5efee72da9a3e039 2013-09-12 03:11:10 ....A 214016 Virusshare.00097/Backdoor.Win32.Hupigon.usxz-ec8852015f51f10c8fedf2ddc4244cd4a27697ef9a002c3d3c364aa4771a2bd9 2013-09-12 03:31:24 ....A 215016 Virusshare.00097/Backdoor.Win32.Hupigon.usxz-fedbce7977e84e6534bfd05499ce22a557aa7f2fd011c2cd428a587be152292f 2013-09-12 02:45:58 ....A 2092523 Virusshare.00097/Backdoor.Win32.Hupigon.uszm-58f6d91299d8d50f64391acedc6a48c8a90ac2434fd8a73c00abead08703abdc 2013-09-12 03:21:56 ....A 2125759 Virusshare.00097/Backdoor.Win32.Hupigon.uszm-d38c5584090ce11e07143e7589e5d49042646dcf3011446dbeafe2db76324ba2 2013-09-12 02:37:44 ....A 778240 Virusshare.00097/Backdoor.Win32.Hupigon.utbf-51f4c5ce284bc5dbd50b1c148dbcbc9e2c476b281ba3980bbe805d7aeb4e4654 2013-09-12 02:56:20 ....A 720986 Virusshare.00097/Backdoor.Win32.Hupigon.utcl-e6a3cb0f3ed92f0721e3735b40cd9e474ef94e99ee7110540c9819b7f66b9e6e 2013-09-12 02:19:50 ....A 2171621 Virusshare.00097/Backdoor.Win32.Hupigon.utcl-fba55310c467bb8c352f09c403a0c90ac139af44501b812d70ecdb081d97a16f 2013-09-12 02:17:18 ....A 1283402 Virusshare.00097/Backdoor.Win32.Hupigon.utcu-e54210caba5cc9278474979b44881185554eafb94d40fc0c55264b9ff2b9393e 2013-09-12 02:20:08 ....A 218624 Virusshare.00097/Backdoor.Win32.Hupigon.utgi-27788c88724bb97d74b1ced0c8b7b6fe8009ebd5dfa443531a99f816785c67b8 2013-09-12 02:09:16 ....A 213504 Virusshare.00097/Backdoor.Win32.Hupigon.utgm-90c561aca784483686a08ed597644d99f88323f879fbaeea32886f068b2d1c5e 2013-09-12 03:31:52 ....A 215016 Virusshare.00097/Backdoor.Win32.Hupigon.utgm-c82c28933dc6f899704b612674e1ad0a6eca4b896447cecf0aa00e654b1946ff 2013-09-12 03:19:42 ....A 62464 Virusshare.00097/Backdoor.Win32.Hupigon.uthp-56022c972c69f92c5e714fffbd7bb4e32668c29a481a0990c1c4dc68d49f8dcb 2013-09-12 01:54:42 ....A 296452 Virusshare.00097/Backdoor.Win32.Hupigon.utjd-3f0c12f5b1e6f4f21e0ed4e75970e3732d0e7becac8620baa4063238d44525c6 2013-09-12 02:04:52 ....A 77312 Virusshare.00097/Backdoor.Win32.Hupigon.utlo-76a89883cc0ce8d14228b19270b2aa652bf91c0501bf2efdf9cbd9675b6b83a9 2013-09-12 01:50:20 ....A 101376 Virusshare.00097/Backdoor.Win32.Hupigon.utlo-81c55bfa05ec06dd11343b842a5a0087534fe51b009e9ff7b7c4d554ee87dd9e 2013-09-12 01:55:18 ....A 78336 Virusshare.00097/Backdoor.Win32.Hupigon.utlo-ba6d18e7fd7c6d30059e33cad152d359bf9aef9fffac044faf9ec57c7915d4fe 2013-09-12 01:50:18 ....A 77312 Virusshare.00097/Backdoor.Win32.Hupigon.utlo-d2840276319ee5cdba175f049f137247e30070593075923f1daa18ecc48c25c2 2013-09-12 02:46:16 ....A 78848 Virusshare.00097/Backdoor.Win32.Hupigon.utlo-d34a3ed218f8a07bf28a847f3056334c56e934d9c3fb662fe8cce7f5f08951dc 2013-09-12 02:13:22 ....A 19456 Virusshare.00097/Backdoor.Win32.Hupigon.utlo-d5bc164a49f3bc899c9acd386e7d44c8c47f9e992853dbbbb823836f79ed8d70 2013-09-12 03:14:56 ....A 77312 Virusshare.00097/Backdoor.Win32.Hupigon.utlo-e343ace17828de1066d4881442f86aa44a4204a23a5cb4b54e3c2a436685b057 2013-09-12 02:22:24 ....A 629664 Virusshare.00097/Backdoor.Win32.Hupigon.utmu-3c6d2a134e6600bd30b7a83e4519dc1af954be087cb300390758e38b08fe8a50 2013-09-12 01:43:26 ....A 709800 Virusshare.00097/Backdoor.Win32.Hupigon.utng-42e0a23bd1c40eb5a11a1155b6e9411e69f52a44fbdd9579e9fafd8e14f88ef7 2013-09-12 03:11:14 ....A 80384 Virusshare.00097/Backdoor.Win32.Hupigon.utpn-82d3861eb96e8d6dcbe87c712baab59e6f9f9e8d0ff7175e6862c8c4d0bc797e 2013-09-12 03:02:58 ....A 654848 Virusshare.00097/Backdoor.Win32.Hupigon.utsg-032fd3f9176e2d088208e5fcdf6c2fe4c4954eb0f9a3c0c8dcd087747a56e28a 2013-09-12 02:02:12 ....A 628736 Virusshare.00097/Backdoor.Win32.Hupigon.utsg-6f7c72bb747c1cd3288421f9ff5d43e0caa74f358da0d277cf9c093f4c1f2658 2013-09-12 03:27:42 ....A 749568 Virusshare.00097/Backdoor.Win32.Hupigon.utsg-766b9ccff3ea686618d96234cfd977809bdc2766a80022c26a839c2db6e81f55 2013-09-12 03:30:10 ....A 708608 Virusshare.00097/Backdoor.Win32.Hupigon.utsg-887a52d2b23cd3bfc3face670ddcfc65f3cb5b1f90763ff090460eafb4c79e89 2013-09-12 02:47:38 ....A 598040 Virusshare.00097/Backdoor.Win32.Hupigon.utsg-dcee10aabb928f980969d5b360d7d606e820d3baf99768780c82f9702dc60273 2013-09-12 03:11:36 ....A 686857 Virusshare.00097/Backdoor.Win32.Hupigon.utsg-dd69a8a37bf886140f85bb05e2786b77482eaf6e843390f52a180c8d13c0ddd0 2013-09-12 02:26:58 ....A 451584 Virusshare.00097/Backdoor.Win32.Hupigon.utsg-ea0b027ece11e8e250ec2573aac7135ca22228938d6315f15f46885f91b74b52 2013-09-12 03:04:02 ....A 576109 Virusshare.00097/Backdoor.Win32.Hupigon.utsg-eb24b243ec06ad253e860d876f557ecb22726942aaf91bcb72a11a131609442a 2013-09-12 02:59:50 ....A 677664 Virusshare.00097/Backdoor.Win32.Hupigon.utsg-eba974673ede1a4e5dc708e34a03d3cb0a90425bcdea4efce1e36f681919cfec 2013-09-12 03:30:30 ....A 630784 Virusshare.00097/Backdoor.Win32.Hupigon.utsw-705b444c9d5c729725fd3fb9e0d3fe1f479521c55848ad8abfca6bea6a7a685f 2013-09-12 02:17:50 ....A 860160 Virusshare.00097/Backdoor.Win32.Hupigon.uttu-2588ead2837dcc88507dc00fc0af1461c8d4c78e66fc628bc6f244f327352658 2013-09-12 02:06:02 ....A 812544 Virusshare.00097/Backdoor.Win32.Hupigon.uttu-52798c994f02c430e3c54e62ef8cf397754f3422adf790c4754face9eecbac61 2013-09-12 02:18:40 ....A 172032 Virusshare.00097/Backdoor.Win32.Hupigon.uvns-ed6421ffa7c128b5adbdf573e29dc3f90704b7dfa06e36f142762a4e0f1d0aac 2013-09-12 02:37:34 ....A 172032 Virusshare.00097/Backdoor.Win32.Hupigon.uvun-d46a96ab4ff4bbc9f08e1f301b671948deb391e43aa2692f8d1eec2d5f0d35ab 2013-09-12 02:49:34 ....A 709560 Virusshare.00097/Backdoor.Win32.Hupigon.uwkk-fb983dfdf19ab0fd4546395db5853ec9170e7c5f2cbe995da31b7926e25861f0 2013-09-12 03:21:54 ....A 409088 Virusshare.00097/Backdoor.Win32.Hupigon.uzbu-51c4f337037d83196cd7782ccb7fb63601540484b2f0db6141bcd676a0aa5dff 2013-09-12 01:44:14 ....A 274553 Virusshare.00097/Backdoor.Win32.Hupigon.uzrc-32607661cdfdb1ff1545ba04bcc9e9a657603cbabe425a5420ecf4116607135f 2013-09-12 02:45:30 ....A 760832 Virusshare.00097/Backdoor.Win32.Hupigon.uzvg-4bb5657689da7e9ea89d9ff00fee8b6eed5c4208116e2da0bfd0c01e1bc84e14 2013-09-12 03:15:26 ....A 3421072 Virusshare.00097/Backdoor.Win32.Hupigon.vaop-004fbe68727421fd75caee10346f6e23632d77e3cd4f2c0d26da33598c2d378d 2013-09-12 02:23:28 ....A 2879272 Virusshare.00097/Backdoor.Win32.Hupigon.vaop-a025b3d538f83df057adf67b234526f52b85b160f96a42dc4fab9623bbf31948 2013-09-12 02:59:06 ....A 1670435 Virusshare.00097/Backdoor.Win32.Hupigon.vaop-ebf1a203cd7ffcb1cab03adab15b86a72d01b2137db88b4ce64540e122f51168 2013-09-12 02:41:54 ....A 2937344 Virusshare.00097/Backdoor.Win32.Hupigon.vaop-f362ed8bc0a20a4d9f78dec24bd36a5dbd1fd3d01f6d46063f6ef518a81773e0 2013-09-12 02:18:12 ....A 722944 Virusshare.00097/Backdoor.Win32.Hupigon.vbvl-69661ae4542b48e4a83a157e8e7660c8f11a198e03cf7c6059c1e7366528df17 2013-09-12 02:50:46 ....A 781312 Virusshare.00097/Backdoor.Win32.Hupigon.vgb-f1d4eab59040966db2dada218d56b626ca3dee0e71f1ee289ca524c70d467099 2013-09-12 02:18:20 ....A 252812 Virusshare.00097/Backdoor.Win32.Hupigon.vhxm-8d22df22dcf275488cfa87e681266ef570efa1215acfb4c2b97bc7b2bd379313 2013-09-12 01:46:40 ....A 470016 Virusshare.00097/Backdoor.Win32.Hupigon.vldx-f0d13e52d0cf92cb0fb8c0faade73faa13ebe9372c11255de702932b64b8dc9c 2013-09-12 01:45:14 ....A 60066 Virusshare.00097/Backdoor.Win32.Hupigon.vnc-e0e5b017e8be37dd4674ea2ff70cb8237c26c1a7630443bab894585d933a2bb3 2013-09-12 02:51:38 ....A 110080 Virusshare.00097/Backdoor.Win32.Hupigon.wec-def27d8581b3b929eea8e42e6f417541a1bd69b042e98abad202f20e48c68d04 2013-09-12 02:35:24 ....A 851456 Virusshare.00097/Backdoor.Win32.Hupigon2.ds-6325189a011cdfd579ed63b165052bfdb478706f352d54d21591ded7cab42f2c 2013-09-12 02:49:02 ....A 136704 Virusshare.00097/Backdoor.Win32.Hupigon2.ja-d6fc17ad564edfe7a6ba1197964d77237ce5af24eddea67e1a16106d11d4c527 2013-09-12 02:54:34 ....A 20572 Virusshare.00097/Backdoor.Win32.IEbooot.evl-9331fbfa5bdd1f28c0230ce460f87f047ecef3043823d018a08ef23ba139d6d2 2013-09-12 02:16:28 ....A 248832 Virusshare.00097/Backdoor.Win32.IRCBot.adnd-ea206fc6764980ad690e161662a682f5d31cc67031a320db441629591d665fe6 2013-09-12 03:13:02 ....A 237568 Virusshare.00097/Backdoor.Win32.IRCBot.afjd-2104a998b916823b7bd060a16757b4e0f7a9f490efe8943bba74de340be96443 2013-09-12 02:55:42 ....A 288512 Virusshare.00097/Backdoor.Win32.IRCBot.afjd-341cc73ed2f7da16a454e8f13990da123509d1223880654094e84027fa1989af 2013-09-12 01:41:58 ....A 183296 Virusshare.00097/Backdoor.Win32.IRCBot.afvc-20bdae0363cc50854f1df7c8f0acf43a019b3f80d35a86fa297b3d8988d9ea8c 2013-09-12 02:57:42 ....A 163840 Virusshare.00097/Backdoor.Win32.IRCBot.agdd-d44ea52e6131d64cb195c46002c9fbd5f48f17fdd3632dbed0081d473c71322a 2013-09-12 02:33:26 ....A 47104 Virusshare.00097/Backdoor.Win32.IRCBot.agdd-d7c941923e575da51fb344c467af614dc30d94d8b72b0f19853287c7f0cb2c58 2013-09-12 02:17:24 ....A 145408 Virusshare.00097/Backdoor.Win32.IRCBot.ame-3637b9e79ce5887770e692c5d110d02bc2618762b93e21523e24c100ad4103da 2013-09-12 03:14:40 ....A 617472 Virusshare.00097/Backdoor.Win32.IRCBot.az-6bfba33461b349cc788e221b0609ab425a8a8245e6cf779bbeb5e3a4f12261a5 2013-09-12 03:21:06 ....A 112640 Virusshare.00097/Backdoor.Win32.IRCBot.az-d315df0961f35caf825209192d203d08f0ced894c1c6060369097f76daf5556e 2013-09-12 02:26:12 ....A 45208 Virusshare.00097/Backdoor.Win32.IRCBot.crd-d4eb7204aaa15062d9d9ceb5e9dba1485845c6e10bcec412dcccce1d861067cc 2013-09-12 03:29:36 ....A 129024 Virusshare.00097/Backdoor.Win32.IRCBot.ekf-e3e891aa088daf408b7cdf372ded606cf2625eabb46ffb371a2d28537c517d07 2013-09-12 02:38:50 ....A 98816 Virusshare.00097/Backdoor.Win32.IRCBot.gdi-d3a9ef6ebcaea86251aea44e22c8b1901dfb428d350dc79ff19cb38e6265d0bd 2013-09-12 02:12:30 ....A 82944 Virusshare.00097/Backdoor.Win32.IRCBot.gdj-e0fd4d8e0e173dd8bb2b510b060ce146cd3873672ba4caffc6b6e42c7e1721ab 2013-09-12 02:29:30 ....A 71168 Virusshare.00097/Backdoor.Win32.IRCBot.gen-35323a779deb9c3c4de069db53eecb421bff954b9b541c56e0461ddd6c52ee40 2013-09-12 01:52:42 ....A 41984 Virusshare.00097/Backdoor.Win32.IRCBot.gen-6629531a09fc0405716dddd649698ed8c3fb1916e2ab1cc31c685b04e013d748 2013-09-12 03:03:36 ....A 26112 Virusshare.00097/Backdoor.Win32.IRCBot.gen-6ce3ae58c0a0c25cf06a2ea994643dafb172a2bad0a0aef752ffa8646ce7ac6e 2013-09-12 03:19:12 ....A 122481 Virusshare.00097/Backdoor.Win32.IRCBot.gen-7bb353f617cd46bf7cea8a3827c46f5cbf00ce496fedaede82b34bf29e4b6b13 2013-09-12 02:22:08 ....A 927744 Virusshare.00097/Backdoor.Win32.IRCBot.gen-7e1956a0c3f46345cdcad57dc845a3415ce5ffa4f2bc37de20e6fd78e878b07d 2013-09-12 02:41:06 ....A 89600 Virusshare.00097/Backdoor.Win32.IRCBot.gen-d478fc7704f73c7366c1cc0dc7095446ad53fe16238a3ce2bd7647545f29aaf2 2013-09-12 03:32:24 ....A 27398 Virusshare.00097/Backdoor.Win32.IRCBot.gen-d661c8e1bbffc56da6c97f8547f8cab198b6b7cfe031be54eb1a784ac093bf52 2013-09-12 03:16:54 ....A 109056 Virusshare.00097/Backdoor.Win32.IRCBot.gen-e3a0c5470deb0d3f3ca412a2fdf75592c119952d06f01027939043a8555694a9 2013-09-12 02:51:22 ....A 143360 Virusshare.00097/Backdoor.Win32.IRCBot.gen-e4f691ed8c92b38182a8928f8c84810bd656cf2dc2a1b9b4b37e5f384b837840 2013-09-12 02:20:28 ....A 19488 Virusshare.00097/Backdoor.Win32.IRCBot.gen-e83746d52e2348447c938be813b2751657d4f7135eb8e41be245c1d739ad62a9 2013-09-12 02:07:02 ....A 57344 Virusshare.00097/Backdoor.Win32.IRCBot.gen-f7970c08f10407c9488b2920f6f3aaafe9efc3c41b0403b4b7ee49c8f0f10d9b 2013-09-12 02:26:12 ....A 59008 Virusshare.00097/Backdoor.Win32.IRCBot.gen-faa56e5fdc3b9d237df2c8dd7aa8844099b49d469a904ebed0475eaa89a9a580 2013-09-12 02:09:46 ....A 21357 Virusshare.00097/Backdoor.Win32.IRCBot.gq-fcf8b268543456fe6a90d35382acbb9abe7673ce67b2df8cf339f04d43e7e12b 2013-09-12 01:59:24 ....A 161280 Virusshare.00097/Backdoor.Win32.IRCBot.gxj-e2bda54287433d3df4d9bde3aa9c1309757495c9f530e2b59ec9eb446a122ae8 2013-09-12 03:12:28 ....A 115200 Virusshare.00097/Backdoor.Win32.IRCBot.jvw-a31837ef0d2daf79722fc4626607f9929216399e21d34e960363d6d06ddb396a 2013-09-12 03:19:58 ....A 257192 Virusshare.00097/Backdoor.Win32.IRCBot.jvw-d279fa2de41bbbe9f91b983fd5e1f64dd9b125a67fd6ae0ff3e323b5747a897a 2013-09-12 03:17:32 ....A 61492 Virusshare.00097/Backdoor.Win32.IRCBot.jvw-dccb14257a7b7e9ba4d80d4ac745be56c800abccd2847724ffee0bbb36d9ce71 2013-09-12 02:52:52 ....A 137693 Virusshare.00097/Backdoor.Win32.IRCBot.jvw-dcf3a63d0b59a739e4d4633c844ac4f14e36c8030f552d28f960d6fb3bb85205 2013-09-12 03:07:20 ....A 61492 Virusshare.00097/Backdoor.Win32.IRCBot.jvw-df96270d0aee9d8bbd6094175015feb46ccb3dc34a77de09be1df56b84552650 2013-09-12 01:55:50 ....A 87793 Virusshare.00097/Backdoor.Win32.IRCBot.jvw-e84333d5b76d449cf5e144a1b62ffbf6f341579055bb4aa7abb9b2d295ddfdf6 2013-09-12 02:01:34 ....A 47616 Virusshare.00097/Backdoor.Win32.IRCBot.kq-b75663981d82215c1baa2d0ed949c01395193bf7b3cf44b33ab75968489b2d61 2013-09-12 02:31:34 ....A 148992 Virusshare.00097/Backdoor.Win32.IRCBot.nw-610fe3111e3d6daee4de95765cf8477a85c571ec1112533b90fc73d63ee22a71 2013-09-12 02:16:06 ....A 40600 Virusshare.00097/Backdoor.Win32.IRCBot.pj-41487433370e87e56c7a2556d29a8bda4866167030b30b2b2014f3c565c901c0 2013-09-12 02:46:56 ....A 320512 Virusshare.00097/Backdoor.Win32.IRCBot.qmo-7c03948d4f2d9eecbe948c7114161a2e5444c4012bab66a825c8df8383547bcc 2013-09-12 02:36:16 ....A 354816 Virusshare.00097/Backdoor.Win32.IRCBot.qmo-992c346a9c5ad5b292cbb7a8359b5ce231c69d3d9a5b7bd520727ee0ff40266e 2013-09-12 02:38:04 ....A 59392 Virusshare.00097/Backdoor.Win32.IRCBot.rid-6d2b228b9a1636c8f9518f1f644e475aa47520e0d4f75649e8e4d96e235ee6b1 2013-09-12 01:59:08 ....A 142848 Virusshare.00097/Backdoor.Win32.IRCBot.rmi-8e05ffdd81855d4e1a6e8c6cf55795f63074da769edb376cda7f691eb621531c 2013-09-12 02:01:18 ....A 282624 Virusshare.00097/Backdoor.Win32.IRCBot.row-34d101ff4a1f5d517faf8ea673070cc18a608615c91f5ebd249094a56c2a80dc 2013-09-12 02:33:10 ....A 164352 Virusshare.00097/Backdoor.Win32.IRCBot.run-474b288bf7e75dcb8af570bc0bd82b4041957c1dfa4520e4f35483604aee2ced 2013-09-12 03:19:28 ....A 788443 Virusshare.00097/Backdoor.Win32.IRCBot.sga-f56372f6012e634a9bd6fb7a6304be117117eaac5674fd82678c7748853bac3d 2013-09-12 01:57:54 ....A 96723 Virusshare.00097/Backdoor.Win32.IRCBot.sjv-2313ee56b6bd34daad5d21e7f158fa793e94c7d5e68b6f500882bb7d93073770 2013-09-12 02:32:06 ....A 118227 Virusshare.00097/Backdoor.Win32.IRCBot.sjv-7dded922875c0acd4e59f9b4c82d1e94d555aa4fe8e336050d016aca535f9ba6 2013-09-12 02:27:22 ....A 124928 Virusshare.00097/Backdoor.Win32.IRCBot.sjw-1b29125426a561133a29a0b8b50845041f01b39d1c3147aebde7241be99cd06f 2013-09-12 02:25:46 ....A 38912 Virusshare.00097/Backdoor.Win32.IRCBot.sof-ce098620e61e895c93f30cf32129de0685d07c8bba8701c64df2f93f9e9b93be 2013-09-12 02:58:54 ....A 30467 Virusshare.00097/Backdoor.Win32.IRCBot.sqf-3295251523c08146fc7f67c549072b8b43aa1613c682557da4d717b3b2f8ca4f 2013-09-12 02:53:10 ....A 134144 Virusshare.00097/Backdoor.Win32.IRCBot.sri-586c93e25a806bf22814faa10f2e31f58145fa33b6ecdd204812624be2e32e61 2013-09-12 02:33:40 ....A 548352 Virusshare.00097/Backdoor.Win32.IRCBot.srw-da76dbbadf7f036f953041ccf71429784f76845359ae5c4f2def2b36ac4b57fc 2013-09-12 03:01:40 ....A 64485 Virusshare.00097/Backdoor.Win32.IRCBot.suk-3bf3ef9b74e13a995829bbbd5614af8926f82305278b6fdb03dae12705022e54 2013-09-12 02:58:14 ....A 32577 Virusshare.00097/Backdoor.Win32.IRCBot.swa-de84bdf2a85018ee2d3b05d3ebf6edeee551dc37faded72cc15c4f021b1a9e96 2013-09-12 02:05:08 ....A 50358 Virusshare.00097/Backdoor.Win32.IRCBot.szf-88c3d46ae04ebe3f5182fd1d734327f156c9a33a95ec9f2c2af60cdf1519935d 2013-09-12 02:40:56 ....A 55808 Virusshare.00097/Backdoor.Win32.IRCBot.tfs-98995b09e0c4427a40da951f16640a491bbf029d32b8b699367ea25e8f99c9eb 2013-09-12 02:46:42 ....A 69704 Virusshare.00097/Backdoor.Win32.IRCBot.tjq-92597e7a245ca2ef1215444bc62f8576085ae4029844b3096f00367f9f39200a 2013-09-12 03:24:56 ....A 66120 Virusshare.00097/Backdoor.Win32.IRCBot.tjq-d8847c899ada9f0eb140c7389ff00953c5ea686d97e22651e97fb44799d18fdb 2013-09-12 02:21:08 ....A 348160 Virusshare.00097/Backdoor.Win32.IRCBot.tjq-f2bc019508f58bbffa28e61ca0c16dd086c2ffb496ec52b73fbe1c765e045f34 2013-09-12 01:43:04 ....A 4768142 Virusshare.00097/Backdoor.Win32.IRCBot.tsf-bb1678ece7e5be644074714b8cac73016f56e7749fd0cac092a6598547b408dc 2013-09-12 03:24:08 ....A 147168 Virusshare.00097/Backdoor.Win32.IRCBot.ucy-fafb513db5e5fbd7a03fae3b3b77c452f7b4f6b014f54568e9910e8f0626be19 2013-09-12 01:54:36 ....A 466243 Virusshare.00097/Backdoor.Win32.IRCBot.vu-e21ba0046634ade69caff612ac211885b64c2f29ef83acc9a0f384884e589f98 2013-09-12 03:25:06 ....A 353792 Virusshare.00097/Backdoor.Win32.IRCBot.wo-ecccc2221abac88b8f704fddb237a437e2a3c7e56132375f6da2ea93e3177158 2013-09-12 02:33:28 ....A 45056 Virusshare.00097/Backdoor.Win32.IRCBot.zli-5979a7f2400511597a735eccf84aa3c6e3729f20b54b78477fc67b1f61034f01 2013-09-12 02:30:46 ....A 865792 Virusshare.00097/Backdoor.Win32.IRCNite.bjy-869b6240982a7d05a71d5efbc3a0b77d67bb190e9e56c13e84c6255385db946c 2013-09-12 02:02:10 ....A 98816 Virusshare.00097/Backdoor.Win32.IRCNite.caz-8c749876f90754d21baaa55decd656dd89f4c5e3cbc38a2bb23904f3c912741d 2013-09-12 01:47:08 ....A 81920 Virusshare.00097/Backdoor.Win32.IRCNite.caz-fc0bf4fe5ffcf9a6538bbe3f22d1bbf04c1189b310a23523a72dcef90f9357da 2013-09-12 01:53:00 ....A 160685 Virusshare.00097/Backdoor.Win32.IRCNite.cbv-415b3c4a73214eddc4bbee342864060f4ed0f6f6a52e090fa00d7a91906aa71a 2013-09-12 03:17:28 ....A 168877 Virusshare.00097/Backdoor.Win32.IRCNite.cbv-85b071ff8ebab183a93198ab5943d4896ad40c47ac47f4da63a3c1f9c1c1f8ad 2013-09-12 02:20:00 ....A 200192 Virusshare.00097/Backdoor.Win32.IRCNite.cbv-db23986ab256abbf070e97605804bc815332052d82341ce5f9b17453b46d6322 2013-09-12 03:10:06 ....A 76420 Virusshare.00097/Backdoor.Win32.IRCNite.cbz-9f7310ecec522c84592c902a4ecd6bdf5d3fcfee3d0ad8157e43e72751f10d5b 2013-09-12 02:39:06 ....A 289806 Virusshare.00097/Backdoor.Win32.IRCNite.cbz-fb4f4ddf08841a536a3204f2667ce682d77303e3f155f965b78849f7190b6686 2013-09-12 02:36:16 ....A 229376 Virusshare.00097/Backdoor.Win32.IRCNite.ckw-e14f5684003404b4b046f343057bc0b286dc101219da11fcb90d140f74c89ec4 2013-09-12 03:29:04 ....A 110592 Virusshare.00097/Backdoor.Win32.IRCNite.ckw-fdf8c869d047b08ba17101b28b3a63143520125a1789db80bf7c7b6903055ef0 2013-09-12 03:26:32 ....A 60928 Virusshare.00097/Backdoor.Win32.IRCNite.fs-6e441aa056d2f8f2dda4e7086ba500ecbf5b5d06155e89b540cd6393e6e553af 2013-09-12 02:14:34 ....A 131072 Virusshare.00097/Backdoor.Win32.ITBot.e-dfd8ca5d4379f545f57837b183a8e8678130539609d2db4da2ea9cb3c06bc16b 2013-09-12 02:53:26 ....A 591872 Virusshare.00097/Backdoor.Win32.Ibome.a-29527f535dfaff18a86a5cdc73f324456c719cdf9e89fbaddfb1a9712cade400 2013-09-12 02:44:22 ....A 1515682 Virusshare.00097/Backdoor.Win32.InCommander.16.g-dbfd0b09d381998a8eda0dfc2f50f6259dae8e8fcc9d90a97be01178504da804 2013-09-12 02:16:26 ....A 255901 Virusshare.00097/Backdoor.Win32.Inject.aav-f6f447ec16fd3f12f4b63eafba91fc7f84da9d8d862a3a9db26fde6c5e00ac1a 2013-09-12 02:43:22 ....A 61188 Virusshare.00097/Backdoor.Win32.Inject.ctt-440cd3093e2cc0e9d2375af2d4722992b79e7bedf6da2a5d1bf4ae37f1f8b662 2013-09-12 02:00:02 ....A 55808 Virusshare.00097/Backdoor.Win32.Inject.ctt-e0b9495d6af8eb699b11892051028775d77327782dc0ff9193e6aa582bcfd71c 2013-09-12 01:43:36 ....A 107755 Virusshare.00097/Backdoor.Win32.Inject.fka-1f855caa2cc0d8810a74d5c9153d114d6422267b758001ed4de1bd9db2219cd0 2013-09-12 01:59:06 ....A 129355 Virusshare.00097/Backdoor.Win32.Inject.fka-ffe0efe023515bb9316c9cf2a40ff293452bfae6b6df467d287e439e13cf79d3 2013-09-12 03:04:08 ....A 101927 Virusshare.00097/Backdoor.Win32.Inject.hb-23318b4650b79b5c3bcc8a5535fbbc57b4ded171c24fb43846969e32419df7d7 2013-09-12 02:43:30 ....A 130589 Virusshare.00097/Backdoor.Win32.Inject.hbd-4240d8a116b0bb27836eaa5eb133598d8ac7608ee9c74f685797c060b9e1f0e0 2013-09-12 02:53:36 ....A 262144 Virusshare.00097/Backdoor.Win32.Inject.jew-3a9e7362fa3fddc3a911c61a3de059904d9bf44ba18443c5463b8e15fad3ab60 2013-09-12 01:51:00 ....A 13312 Virusshare.00097/Backdoor.Win32.Inject.jew-400091b0ba6b210b6ca58a200a85cac70852016adced8424d281e845482f8a36 2013-09-12 02:32:04 ....A 13312 Virusshare.00097/Backdoor.Win32.Inject.jew-7c6d10c87937489ee91f09256e3534700daa7c2b9c72403f949e62536bf246a9 2013-09-12 02:40:24 ....A 13312 Virusshare.00097/Backdoor.Win32.Inject.jew-8e606e032982363c3936d9c27c73e6a141119e67ec9b7dfcc9c66fb4189f43cc 2013-09-12 02:26:24 ....A 13312 Virusshare.00097/Backdoor.Win32.Inject.jew-9573dcdb365a82124aa203d176d24341db86677304a422e30737f3ef3570e79c 2013-09-12 03:26:08 ....A 13312 Virusshare.00097/Backdoor.Win32.Inject.jew-dd823e78e57be9b845c23035e5dab806e8b53f74e8c7493783f07be1b91cdb4f 2013-09-12 02:06:52 ....A 13312 Virusshare.00097/Backdoor.Win32.Inject.jew-eedc117bec80363198e576f980a799d38f2f26bfb6104e212a86c75c22802b91 2013-09-12 01:55:48 ....A 232448 Virusshare.00097/Backdoor.Win32.Inject.vgx-c1ab316a837e9aea17e3a5417e14ce155acaf3b79c7c8b8f69afd44a07113adf 2013-09-12 02:28:12 ....A 175420 Virusshare.00097/Backdoor.Win32.Inject.vgx-d1b138bd25f117d1acb3792b12e55ac5fe2bf3d9a468a6e3ffcb573f14aa1620 2013-09-12 01:55:48 ....A 175616 Virusshare.00097/Backdoor.Win32.Inject.wps-ea0f9c90df24246bd8155c0feb3c847ead980edb7f32a9f40465e8733d876ff5 2013-09-12 03:26:08 ....A 78848 Virusshare.00097/Backdoor.Win32.Inject.wps-fa88d3c0f480a8f762ae755c03489dee29c417ad015306ad6ecbffef5d3ecb92 2013-09-12 02:52:10 ....A 183503 Virusshare.00097/Backdoor.Win32.Inject.yto-367e616f794e58ce1d4cfb96be4b8172e7a225cb60fea686a10e4229da5a44aa 2013-09-12 02:33:36 ....A 34304 Virusshare.00097/Backdoor.Win32.Inject.yuz-7770971c3354c87a1c9ab1847d8e4b69b9ce6c798ddf9e27e68d4fb3c2a11b0e 2013-09-12 02:45:50 ....A 210689 Virusshare.00097/Backdoor.Win32.Inject.yuz-908fff36a383612207538138f682c3aac82b056fa460b434d9c46dc64e398912 2013-09-12 03:12:10 ....A 189163 Virusshare.00097/Backdoor.Win32.Inject.yuz-d36df80d29fdad0352a3331ce1bd1d9e227dbe1fc3a0a2276fef1c1adfd3b7a2 2013-09-12 02:37:48 ....A 49368 Virusshare.00097/Backdoor.Win32.IrcContact.30-409c65f2aec63983602679fa01eb800b8d3b728b5affea090753b4b7dfcc9297 2013-09-12 02:11:30 ....A 211968 Virusshare.00097/Backdoor.Win32.IrcContact.30-6653319b6cf7daa9bb45f1dbaa3b8518033d2d510ab4fa52e2bfd1bcf91cce93 2013-09-12 03:22:02 ....A 106381 Virusshare.00097/Backdoor.Win32.IrcContact.30-f6195e495b300e306cd87297042bd52ff7ecf79421c27a68f5d93687dc69c109 2013-09-12 02:42:32 ....A 53248 Virusshare.00097/Backdoor.Win32.Iroffer.1227-fd52f8c384a03dc1ff5e63d7dab5a385fd66f48d196f68261cf89b566756fba4 2013-09-12 02:38:20 ....A 82775 Virusshare.00097/Backdoor.Win32.Iroffer.1310-34a0036a196505db6c58f8b3d121ccb629f13a06f9afd49a23905be256a24242 2013-09-12 02:47:22 ....A 213504 Virusshare.00097/Backdoor.Win32.Iroffer.13b11-f8edfbe532dfa27f6ce2c7465c5a6109cee595538640f6cb3dfcb6c3325a1b0b 2013-09-12 02:26:14 ....A 646701 Virusshare.00097/Backdoor.Win32.Iroffer.af-e2fc6980ab9ef51f2b924cd71d15e9aa353844540ea5f7753355351e9793e962 2013-09-12 03:32:16 ....A 3464679 Virusshare.00097/Backdoor.Win32.Iroffer.b-fb4cbaaa67e747c9317ebe774f93493d6002ebaf26b42c858d5b2f68196f3a58 2013-09-12 03:07:00 ....A 1048398 Virusshare.00097/Backdoor.Win32.Iroffer.vl-c06920eec23af7451cb0d0823c5188f8e1a4c10c00b130b1a6ce3cb1c7a0830f 2013-09-12 02:56:54 ....A 128098 Virusshare.00097/Backdoor.Win32.Iroffer.z-8d7b57008c3e9c3b1d74bdad3171fbdd13daacd00646e596b23f8586e7c885b6 2013-09-12 03:03:48 ....A 398549 Virusshare.00097/Backdoor.Win32.Jinmoze.181-4609eb474e1b7dd27495502a87c38f30358c639d3dbde7e9da685b5a0a7a5e4f 2013-09-12 02:34:38 ....A 859789 Virusshare.00097/Backdoor.Win32.Jokerdoor-f4ee8608391723f662a8c1e1600f0ef68f3607ab3ff5127df1d42b7228eb3af7 2013-09-12 01:43:22 ....A 22016 Virusshare.00097/Backdoor.Win32.Kbot.vky-45628b5da815ec5e8f673f49d55f5a902cdbe554ddad86ed7af087cda9f810ae 2013-09-12 02:11:44 ....A 15970 Virusshare.00097/Backdoor.Win32.Kbot.vky-506f8d2bcfbee2ed72a1248e731642d82a4aeb8631e1805ec25393eb58ad92f1 2013-09-12 02:54:14 ....A 12382 Virusshare.00097/Backdoor.Win32.Kbot.vlw-471f25a115dd4b72bdca48fccbab7815466e07d39c2f4836a7fbae461eb7245a 2013-09-12 02:34:52 ....A 397312 Virusshare.00097/Backdoor.Win32.Klepto.11-3f0904cfdc10fe1410e26e8d6ee7101d94f90b3d9ddcca431f084836be46306d 2013-09-12 03:10:30 ....A 196672 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-1c5fd25fd60a889537622d1034a2a8fb920d6bf4caa2fe17c370f76b52ccc4cc 2013-09-12 02:10:28 ....A 180288 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-243ae593ff1a30b54c0ed1dc5ae531fb2a6033f3b8c9650007d0a736eff95c65 2013-09-12 03:31:24 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-24667ec7a5deb3cb431ad7e59ef200e0655c15ae92514a20d8293d3dad5ada86 2013-09-12 02:02:40 ....A 176192 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-353c1f942e15c5202acb2a62b1140a77c92d56ead29b87a7e3dd4f494d115471 2013-09-12 01:44:46 ....A 258112 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-420fbcaa84f6cf6b3279672cfa32d67fa2740e0e0064dd5717325e569972c911 2013-09-12 01:55:56 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-43041fe99ca9f3b380474bfa298210eb3f559799b7ca0ea44075b0ef31a46cc6 2013-09-12 02:33:54 ....A 254016 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-43c325c1776441200ced2762d4ffea706b70fc9a706f81dd1651d6012dce6dc1 2013-09-12 02:54:20 ....A 196672 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-4e12a728854bb16b570aadda50b5ea38e5b20d862d5f06e8620be8b4d417a170 2013-09-12 02:44:22 ....A 217152 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-713c1ac63991974aab33233bc3197375dba3a938d6e8b6d7215d8847c2a63e68 2013-09-12 03:10:12 ....A 290880 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-88250332a1fe2347d99f46c496455571764a3a42763a45748fea790656ff5272 2013-09-12 02:24:42 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-a15f098964da4047f4e80a604762efcc9a1075c7ea1ca0509b659bd06aac1793 2013-09-12 01:50:06 ....A 196672 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-a3607264ba9de2a8bc595e5c2c1cfbcaed95f20fb48cbfe134a9d85919082cd4 2013-09-12 03:22:18 ....A 180288 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-a54a3e7f4853911f3a1492db6806cf3af1ef84e95aaef5df3e9bf19f2c27f58f 2013-09-12 03:13:48 ....A 278592 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-aa712db80fd06f53514773c3d3cbb7f50e323422263836b0c231d8e15be43c13 2013-09-12 02:07:02 ....A 286784 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-b2682873eb210b211db849b80d39686086126677e83eae8384d005b0b5ce1b55 2013-09-12 01:38:32 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-b90c944ef6a9fb6f4454ed82645962aadd708c11b184237bec6a8593baf4a69c 2013-09-12 02:03:24 ....A 266304 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-bb5c0c5d99ac40cd5fd0d74c5c65010cf89daf9c350d45a8aa93320a6806cfd2 2013-09-12 01:38:56 ....A 286784 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-be0d6f688ef7ce23f103d91360ad7754c73fa1829b6ac746b04303b18e409379 2013-09-12 03:14:22 ....A 286784 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-c588b04307e660f611ac7725f581fef58a23e4f3df11fcaf4cacecac18bc1af1 2013-09-12 02:28:22 ....A 180288 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-c959fb4fc13c26d3c1cdcc70905f8f60887570933a7e25443ed196fc0c8156c2 2013-09-12 03:14:44 ....A 290880 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-ca5eb54ca448dfb60f7208f7bde2c4d9755de24442cbaa61540953c46ecaa407 2013-09-12 03:08:08 ....A 200768 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-ca95b5c9b9a27bbda36d3090e64a3aef87631ad9937adf3fdc4609c7c7fe17e6 2013-09-12 03:04:46 ....A 286784 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-d32a2285ab5884abfb347ba14b434f0b1b12e69c3b3b3076f70e6fa985f94c17 2013-09-12 02:36:06 ....A 200768 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-d3517ea1c6c0bfb9173329ec5c849b972e6cb858d92299fed5f2836e918e3b99 2013-09-12 02:35:46 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-d354814948ebcadffd0d348607808186eb8ed09a38355540cf057c2fe7261fe5 2013-09-12 02:46:28 ....A 192576 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-d3bb7ac0aa7880cafc7dab75ad3fd6cc6169ffb3e329454a786aa92a4a0a25fd 2013-09-12 02:44:20 ....A 196672 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-d3f7dd4a4d4601a756bea0816037e50221ef277a4f0e1b2ba10dda4ab22644cb 2013-09-12 02:29:56 ....A 196672 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-d430465762eed4acee891fac4ccf99c588e61318181d86aa6f3e2067f335d573 2013-09-12 02:26:02 ....A 290880 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-d4a1b5d894b423d198be4031db084042b23e8b70e5c2cc369a366a5a288fefe2 2013-09-12 01:48:48 ....A 286784 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-d4f747f600889a6311f8cab60d6bdedd6c9df9e9ebe993539b8a8f932510a1a2 2013-09-12 01:50:36 ....A 196672 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-d512376395a5e18142b1b3441e24899f2663405183cfa1811885c11c980e5044 2013-09-12 02:44:02 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-d6dd8ac00d2de088ad5aa7b017176b370d05c85e7f4bbc4d3fa73697cfba1f33 2013-09-12 03:31:04 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-d6f0894b84a1c0594354d4a1b9288ed9ef74b14e7eb8cd83903fc09fae22f803 2013-09-12 01:45:20 ....A 278592 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-d78a8976c16b315f55763d7161dfa939fdd4a8f715b56102d3b23251b2d5c876 2013-09-12 03:28:58 ....A 290880 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-d7b1892e93c2bc528fbdbf487917122c99842466f8461fea45b374e0be8ce171 2013-09-12 03:12:42 ....A 196672 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-d85f88cd248f508a9027ce3ffa0e63ae6b601d9430c2553651f59c80d1cc3062 2013-09-12 02:09:58 ....A 290880 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-db41af52fed2fbd5ced64c625d6377a63469bca67d314bd2ebf62732b0e18858 2013-09-12 02:14:28 ....A 290880 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-db7523bba993e2a38233cc99fa58a9ba644251d394052a21fd410915cec749e1 2013-09-12 01:49:04 ....A 274496 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-dcc136e4be8541fd2a628cc3d275a97f35aafb120185f60c1b06a141ca4235d5 2013-09-12 02:24:58 ....A 286784 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-de23a781e7395b13028fb88040ab2f94672636380f514ab19242ab606c1b262f 2013-09-12 01:52:26 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-dece2cf0606051db405b7733befc9a02ab1aa8c9de7576b1279914ad1aef817e 2013-09-12 03:06:58 ....A 278592 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e12a92deaacf1131da7210a650868fbb47b5ba447850e98add9a3bbf43365f6a 2013-09-12 02:53:14 ....A 286784 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e140f09c0df3202153e918dfd36b7aaae9a3ab912aad66aabd554cfa3ebc938f 2013-09-12 02:29:14 ....A 299072 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e21c7409295a6d83fd4d6c71022f3484d7fc3012e2aeeea285d77a166a465d1e 2013-09-12 02:25:26 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e225c3f587a7b71d215795c4a10f154fd3d072e6fa578d9647995f5460a1e7fd 2013-09-12 02:42:00 ....A 184384 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e2275e6e265ecb24f204755488b897b2c013453a1eec0161fc430177838b31cf 2013-09-12 02:34:46 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e367fb481ade490437edb0d43ed11c42304aba4a728c74f7d81105dfd591bdd2 2013-09-12 03:18:24 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e3ff5a780c15a553bb86f5761cf9df2463714443dc0c067851ce3de388d3e0b7 2013-09-12 01:44:04 ....A 196672 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e421b4497decd995ca8938ddeb280e3dc219be6325c7315b832dbf2aba2f95fe 2013-09-12 03:18:26 ....A 290880 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e4db27952e9fb2fb1fd7ecf8f2c4da2204ffa74995783b24d3956cf92627770b 2013-09-12 01:50:18 ....A 290880 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e528b92400b8d3bf2400bf643acc6ef59813a07684576aa8e8c58983f251c351 2013-09-12 01:50:28 ....A 188480 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e5dbee4618cd20b8eaddd6e4d57f9234689745024d41a1247dead1f88f188104 2013-09-12 02:45:48 ....A 290880 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e6865437040ed33f7ceb3a63081b95628eafb9e91498f79bf6d25ea3f1fe61c9 2013-09-12 01:48:24 ....A 286784 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e68cd96e9923e22849506a373295bf39c0a0ca81abcb145ec3a1ea27f8de2f1d 2013-09-12 03:14:08 ....A 274496 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e6c8f94bfe3f3d3b02ce84ac023b08a7b76409f35ef9b20d8d67e878d0ea42de 2013-09-12 02:46:02 ....A 286784 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e7140e8bb093ef8a3df94676e7fb957581300125d33ae4a11a35fda8623e9639 2013-09-12 01:46:08 ....A 290880 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e762f5ac796f9ff228c597c6e65407259bc20b28cffdc4d5db066dd90f05f7bb 2013-09-12 03:13:18 ....A 278592 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e7be41f814199d92db4e7a6e53e547699d871f0642b687763091028bf3d155ab 2013-09-12 03:22:44 ....A 180288 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e893776b3e177c4d67fb543aec7a388ab8eba9587907231cf4f495cfa161137c 2013-09-12 02:14:32 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-e9d975fe948020768431014ff54475fc4c640bd1d2337833e909b62c47f4dc52 2013-09-12 01:45:48 ....A 278592 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-ea0364cee42a1209ae710911ec349d492f16c8f6ed28915576ee7189cb7dcd9b 2013-09-12 02:28:56 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-ea1f02c8775414eee48576247ba3768aedfb383ea7f165c8b8d9dffc5d1b8729 2013-09-12 03:02:58 ....A 286784 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-ea99105615776a0db047d32c71f5ce56d674715e640c669875d355ddff3ccf0d 2013-09-12 02:30:50 ....A 286784 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-eb0436e67f9027180e652a2b82d3547ebfaa05f6253779d6e7ce816c6c7c2a74 2013-09-12 02:46:34 ....A 278592 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-eba1daecc61c34b66f8a4d6ac0624fe08debd7309682c0dc4d47fea4b192e1ef 2013-09-12 02:10:58 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-ebfc990afed439e5d737cf2b432bbb7336a4596adb36feaf825c88c7f2f544e4 2013-09-12 02:58:12 ....A 147520 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-ecb6e27a8025f8f74f5004c88f338881124617645af6c005438de5ec77b75196 2013-09-12 01:58:24 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-ecfd49e8b51658523cd388625a6346a64ebe3ce44f16bbbeb6ae312220280386 2013-09-12 02:13:58 ....A 286784 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-ed2915c8f49b239a01439c0080773dbb85e12b0928113acf40daa5e01cf5a9f5 2013-09-12 02:16:12 ....A 278592 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-ed4fe62434c58c2290bcb7b12f11b88ba675b8e6682213214b6a7e722a70b6b7 2013-09-12 01:48:12 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-ef7fcf2063b3759bb3ba3bbd81086b577edda4fb77099ef57ad8f37bdb903081 2013-09-12 03:03:06 ....A 254016 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-ef949f4f70f7b55b466e0a7eeddc1bc9fac97a7ad28076d2df1ed63965f3fc19 2013-09-12 02:57:58 ....A 290880 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-efb15e5c6878d05c79b5aa183d81f35981149f3c23c5979c349dcabf1cbfa8b8 2013-09-12 01:53:10 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-f149254ebd78f4eb7261fd79c0b91a67a73b52d63937af854af126fcb78ecfb3 2013-09-12 02:23:52 ....A 290880 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-f536d2ef711f4b0e03fafc74345bff68a4221307e445d092639c9bb8da875173 2013-09-12 02:37:32 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-f5b99947a5bad07991909d2cf0b8e01fabaac91e34f45632ed33a4c7cacacc89 2013-09-12 03:30:08 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-f610cb9354cb5579f431214c7388e465c7409ccdd63f0027d0345dc1eaef6257 2013-09-12 02:57:14 ....A 100000 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-f6813e3392e7bb9bd751f96035b3ecae37d1cc9368a0b9df3b15df83927ca1b7 2013-09-12 01:48:18 ....A 290880 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-f6a65b5193c30d0a3e089a679e74578c2fd6d6aec1ddbc4508f434c02d459ba0 2013-09-12 03:17:24 ....A 100000 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-fa93af2e3296ef4a604725d4ad305ce8eed8c75a9f7a62927fd5235130c3b2d8 2013-09-12 02:55:18 ....A 282688 Virusshare.00097/Backdoor.Win32.Koutodoor.aihc-fad86f3bef5bcb770bd731927f3928c195edbba4e6425a2a59c8e7edd7bfa5db 2013-09-12 01:48:12 ....A 61440 Virusshare.00097/Backdoor.Win32.Koutodoor.bmnm-88c9d92946df0f7f500e44f50a7dfdaaefa9b41a47af87d16d3bf084445af3ee 2013-09-12 03:07:06 ....A 128256 Virusshare.00097/Backdoor.Win32.Koutodoor.bpo-0477e29af70685ffd83b470e56cb8b4215521f134385e250dc07ba5f7baa3a51 2013-09-12 02:57:46 ....A 135232 Virusshare.00097/Backdoor.Win32.Koutodoor.dgs-f28576d36c49c0c0a45cd631dc0a90be1d15c979eea86a2bbbb9a60495c7cf3b 2013-09-12 03:22:28 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.eq-1b5c1264d8db61ffb5955306bce1ec166f6ad6fd583f93c6e227ca7e51d940e7 2013-09-12 02:49:28 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.eq-24e2ea1af87c1adcffe5fbcb8323097e4d4cb419801e4bb5773d262dd5de95ab 2013-09-12 03:07:50 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.eq-2912c294a6da7d7a56e56f524e522b8c9fe255cdfbfae110042d2bc784e2d5de 2013-09-12 02:56:34 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.eq-4bca52a102f0479657c996d2f8bad83a882ce463011f4ac0bc8e6db3f9e4edad 2013-09-12 02:38:22 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.eq-8a53a9958dd9af8c79f3812ebe0b30f1769ebe0d5a6ba79353e6fcab436a10f1 2013-09-12 03:15:08 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.eq-955782fe2c8e15c172cf12b778408afb4711819cfe1ee5c4ab6a3e40aca4b171 2013-09-12 03:03:56 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.eq-e8290bbafbbde2dd1dbac7e8ec73abb8ae026a2cdd01b04af3dfca3ef5a8a951 2013-09-12 02:09:18 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.eq-f0bea930d4be3cc9aa64d64dc101c6f1726ec56f3d2edec1ac689dac3d95945e 2013-09-12 03:04:00 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.eq-f530afdf72a09c65270458e7fc6fe892cd88a5879a20d798ea13d69fd4ee0f1d 2013-09-12 02:39:50 ....A 139328 Virusshare.00097/Backdoor.Win32.Koutodoor.ktl-803c74ff4e3b007fe9a2d36fb6efd295731595d4082b24274c0f1dbf26adb560 2013-09-12 02:58:20 ....A 84992 Virusshare.00097/Backdoor.Win32.Koutodoor.ktw-51e64af16e3c651bc613474d2565f7a9325b5ea896f8fc9430b7d5c3b1570228 2013-09-12 01:43:54 ....A 22432 Virusshare.00097/Backdoor.Win32.Koutodoor.wen-9a994d0c9ee7fc18060689aec672e0adf1e5705f34db774d9546942fc88b7a10 2013-09-12 02:53:08 ....A 22432 Virusshare.00097/Backdoor.Win32.Koutodoor.wen-dd2a6ab9410016a1f27fe309ca7db6126f1b7249717e92c00088aa05141cee1f 2013-09-12 03:11:00 ....A 22432 Virusshare.00097/Backdoor.Win32.Koutodoor.wen-ebf7b82cbf36ec6da69e3937ad85672d9ba5649618db716d469b87db63068a79 2013-09-12 02:34:40 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.y-3f84e8d9a567c3dadabbd6282202ecd6a194b066c0fa6a27388dda33af69c2b1 2013-09-12 02:06:58 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.y-51e879741f6ba47606c0f640a40f16a8721389a3d89599e02ab34436151ad608 2013-09-12 02:49:16 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.y-5561d29bcccbcaecf91f0957c6db1b5b070cf449769cd6a9a72fcb0d6b2eb43a 2013-09-12 01:51:50 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.y-67100d7aade388e2576a5024a27dc4cfe4c0b602977c5f311e15de9dfce32c35 2013-09-12 02:10:26 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.y-eda605582e2d58e37972a3a5ea6e2c5c0f27910a1c58e154195450287078ab8f 2013-09-12 03:21:48 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.y-f099c7e86004521525aa118f9b81a2b1b337e9c96e2991a68f86f444b5df9005 2013-09-12 03:11:16 ....A 36864 Virusshare.00097/Backdoor.Win32.Koutodoor.y-fce541e0e355cb00b6bbbddc47a66c6a49ae49a701096c23071d995aee8e1dc2 2013-09-12 03:22:28 ....A 98304 Virusshare.00097/Backdoor.Win32.Krafcot.k-f78fd3d369ee91ae5e71015ffe9b609af087625e7f5c5caa4add2c65184e1765 2013-09-12 02:03:24 ....A 38400 Virusshare.00097/Backdoor.Win32.Krafcot.tv-76d14a680e2083325ff6ef1947bf6ed44cd7d67765527631a3845bb19b738468 2013-09-12 02:24:38 ....A 209208 Virusshare.00097/Backdoor.Win32.Krafcot.via-24d609d88383934e11418241359164251b922db45de4f6421f330e470f85ab5f 2013-09-12 02:30:46 ....A 74240 Virusshare.00097/Backdoor.Win32.Kredoor.bcc-58d7280b2eda3c7d0cb4b3d44f84ccc92046ba4892573e5b963c1d1f73c11b15 2013-09-12 02:33:46 ....A 208056 Virusshare.00097/Backdoor.Win32.Kykyshka.b-5f161a1ad392f17db36ad2c282c047dcbd9cc1babf77ee16fa558bc9ac9b1158 2013-09-12 02:14:54 ....A 1112576 Virusshare.00097/Backdoor.Win32.LQS.ci-da88d90491fe5506e591fa49bd60e9092d12dadfb77a1731db6d3ff04772b78c 2013-09-12 02:29:30 ....A 236588 Virusshare.00097/Backdoor.Win32.LanFiltrator.3b-de6782457a867f805aefc23ec8a6bcb9f17d857997955b6e61373dba6dda3ddc 2013-09-12 02:01:30 ....A 106496 Virusshare.00097/Backdoor.Win32.Lavandos.a-a12fe7474c083e1f53069ea0560fadf24d297650a58ecae1fa2a4363554e55f7 2013-09-12 02:20:18 ....A 81920 Virusshare.00097/Backdoor.Win32.Lavandos.a-d71a5d37be464ce8cfeb84c942499b2d4e4d7c8e40965859f13ebc3d01884f4d 2013-09-12 03:00:28 ....A 81920 Virusshare.00097/Backdoor.Win32.Lavandos.a-d85faa871bf241d52bac4d3ce6207e220aa17865d4d33ca69c3e1dd79f0f9256 2013-09-12 02:06:48 ....A 81920 Virusshare.00097/Backdoor.Win32.Lavandos.a-e71daf8c79f1a731fdf10424bc263319be6781179fa369d0acdd8ff2e8597596 2013-09-12 02:59:22 ....A 81920 Virusshare.00097/Backdoor.Win32.Lavandos.a-ec962da20765b5d7517598be6ec7b7b59ef76f9ef8042bf1375886df8c6b0e9e 2013-09-12 02:17:40 ....A 81920 Virusshare.00097/Backdoor.Win32.Lavandos.a-eda07fa5e16d88536f35137d44228feceeaaf996e4697b2ae34afd297ec65e1e 2013-09-12 03:14:32 ....A 81920 Virusshare.00097/Backdoor.Win32.Lavandos.a-f4c561beaf71b6d2274a76b74115871cd99fcff0723bc48513803eb40e8beddd 2013-09-12 01:54:10 ....A 63488 Virusshare.00097/Backdoor.Win32.Leniv.c-dfd167107cb4215f2af6bbc46091b864ecde66a1d52133f8447b38769ca82291 2013-09-12 02:26:42 ....A 38400 Virusshare.00097/Backdoor.Win32.Lithium.d-e848c7c41ba520d14b94b623d807acca21f0bfbb67095a51f38c0c293724d1ab 2013-09-12 02:52:44 ....A 572642 Virusshare.00097/Backdoor.Win32.LittleWitch.51-93acb49882adfdcaa25e24b39e9a923dd838a0b2b2c0eba487610bfb3a7e45a5 2013-09-12 03:23:26 ....A 1714176 Virusshare.00097/Backdoor.Win32.LittleWitch.530-d647f418eb61f3441884214e958c834d9b87b9c002e8792f0df5efaeed9b3c99 2013-09-12 01:51:58 ....A 41180 Virusshare.00097/Backdoor.Win32.LittleWitch.61.aa-f5efd16d7495e3db0151a60c04dbe4e550ed622cfe13a2f19bdfbddd004dfeec 2013-09-12 02:51:04 ....A 1943552 Virusshare.00097/Backdoor.Win32.LittleWitch.61.p-ed8afcd5c7bc5a2c8249c9840f10a2b63b1e01dcc3c3553a36b7259f8d3a3a85 2013-09-12 03:11:56 ....A 98304 Virusshare.00097/Backdoor.Win32.LolBot.buxz-e3943f75eac46dec0ab0c56fd4da89116ffa5eedd04e7497cd96b2210927e1da 2013-09-12 02:06:20 ....A 72982 Virusshare.00097/Backdoor.Win32.LolBot.bweb-53d6a4634c23c8a0efa5b33d93fda06b0c0b70ab291276064ff86386d7409f4b 2013-09-12 02:42:12 ....A 166400 Virusshare.00097/Backdoor.Win32.LolBot.bweb-82d6e4ba1601a643ab8eb4b59593ce2d4ae7609db0289c58f1f15950353c0e2f 2013-09-12 02:24:16 ....A 47616 Virusshare.00097/Backdoor.Win32.LolBot.bweb-8d4fea18dbb3c295755450638cebda42dd98de412d4d93405eb19f58aa2388db 2013-09-12 01:42:20 ....A 134144 Virusshare.00097/Backdoor.Win32.LolBot.bweb-d72ddbbac7650f25f9f9c6a59d9a9a9ecdebff59c7f9cb8bd2664beae912814a 2013-09-12 02:45:46 ....A 167936 Virusshare.00097/Backdoor.Win32.LolBot.ci-4796bc30072d8502f3165d8823b0d9d028153ba9da44dbf4a8f006be503b48d7 2013-09-12 03:10:30 ....A 69632 Virusshare.00097/Backdoor.Win32.LolBot.gen-205f101577a74532ea0de4b48f5e67aa48cafb992095e3ce9b01e956bdc8a155 2013-09-12 02:51:46 ....A 66112 Virusshare.00097/Backdoor.Win32.LolBot.gen-52f66e6497f3932081b5871f75ec61ee440514771979530c18f42d4bde8c30ee 2013-09-12 02:39:00 ....A 66112 Virusshare.00097/Backdoor.Win32.LolBot.gen-792894a23ba892246eaf74ebf1d5929a89ea42400758aeea546b7a7fdd7ebbba 2013-09-12 02:51:18 ....A 135749 Virusshare.00097/Backdoor.Win32.LolBot.gen-832b9596bd9567eb64429ba8b7c7063b6f353e9c7628ec4f988c8cc33366ebb9 2013-09-12 03:29:40 ....A 66080 Virusshare.00097/Backdoor.Win32.LolBot.gen-da4d7ade3de5707e1bfdd2d60515a2a3eb2a30510f61b94709d3bab177ff0256 2013-09-12 03:07:34 ....A 66096 Virusshare.00097/Backdoor.Win32.LolBot.gen-ebf26054ac9fdac6443a5654a10747ccfdca8b8c603fc64d1479127cb65115c9 2013-09-12 03:14:08 ....A 36864 Virusshare.00097/Backdoor.Win32.LolBot.tp-f97e36d32e4110c1e0414823ae2ecacb99dc0182467b61c6fe20e5c6f7feac50 2013-09-12 01:48:04 ....A 100908 Virusshare.00097/Backdoor.Win32.Mapsy.a-551335cc85ea19e26a024cb5e25fbf8fc6b0516c7be49b75b6ba5006db6fb0a7 2013-09-12 03:00:08 ....A 450048 Virusshare.00097/Backdoor.Win32.Mazben.fl-71e8ea900d33c80508681ae43dd82a53ffcbdb39d02462e0004bb7e547fffd07 2013-09-12 01:47:38 ....A 12288 Virusshare.00097/Backdoor.Win32.Mazben.mi-e3bb477b15904205ad9f314610889d19b7e6ba7ce1e9c36ac77577c911834dd1 2013-09-12 02:45:38 ....A 874991 Virusshare.00097/Backdoor.Win32.MeSub.aed-33a980c627f43de4229989b44f7f00eb2667349d6491036a626f82caeeb69629 2013-09-12 02:46:50 ....A 527479 Virusshare.00097/Backdoor.Win32.Mechbot.a-ddba6171d7e32b2821c0efa3f6e51e0d6f2832a7dac2ed037e21f8e987ce2eb2 2013-09-12 03:24:48 ....A 699539 Virusshare.00097/Backdoor.Win32.Mechbot.d-ebd13e55ff489b806c3f5d7b074114094fee43e113bfa79d292499c3a64ab231 2013-09-12 02:13:18 ....A 31744 Virusshare.00097/Backdoor.Win32.Meciv.a-6b9c9af39ed8f50aa04411aa0a918991e13bdb42c9b6aee5ddf3af51b5b62f82 2013-09-12 02:41:16 ....A 114948 Virusshare.00097/Backdoor.Win32.Meciv.cc-87aaa193ba36afae8b56c335c90015c45024ca137e57df121e0b9d836affb8a3 2013-09-12 03:06:34 ....A 45056 Virusshare.00097/Backdoor.Win32.Medbot.bb-d2a273cd003c8e3983448f611fb1a0cf129fbd0a86d6725520d1eac2e1641912 2013-09-12 01:40:08 ....A 12064 Virusshare.00097/Backdoor.Win32.MoSucker.06-dd0281fc603ec78e934d5b96a537089376a80250fe5d0aef298246d4707d82eb 2013-09-12 02:11:48 ....A 222439 Virusshare.00097/Backdoor.Win32.MoSucker.ba-e755949691177f406f3664c15fb189b412441b16f8429c8b583bda545cba15ec 2013-09-12 02:49:10 ....A 95143 Virusshare.00097/Backdoor.Win32.MoSucker.n-e62f95a6f9e3352860c857faf205f3c863718eb1de8d2a0349d2a922ec89c825 2013-09-12 02:37:08 ....A 214297 Virusshare.00097/Backdoor.Win32.MoSucker.n-eb221bbcc679e39f0ed7c5c65e5e362bdd6cd39eec128c2e4a41e85f75fe526d 2013-09-12 02:22:42 ....A 77064 Virusshare.00097/Backdoor.Win32.MoSucker.n-f082bf18bb04117fbaa326658151a169d0f8ff83d369f1f130e166bf214d738e 2013-09-12 02:55:46 ....A 214662 Virusshare.00097/Backdoor.Win32.MoSucker.sr-e4bff2ae7d31292a01dd5982fa029d09e857194c5f095e5d89df5265332da74e 2013-09-12 02:55:04 ....A 214210 Virusshare.00097/Backdoor.Win32.Mocbot.bk-e7e2abcf0088ff5c7c9e7b750c7a38226c1eeb2a76dbdcdcfbdce1166bb9ee87 2013-09-12 03:10:38 ....A 77197 Virusshare.00097/Backdoor.Win32.Mocbot.bk-e9d1cdc4f4dfc99ee713752172a92dffb4ff53f1662759582fa0e89ada708dce 2013-09-12 03:19:36 ....A 116224 Virusshare.00097/Backdoor.Win32.Napolar.vvw-477aa0a67fe6f3a57b6bf54807c9e9b0754f7907594f41a56e593f8754725995 2013-09-12 02:21:02 ....A 67584 Virusshare.00097/Backdoor.Win32.Nbdd.bgz-20eb7c9ec660dfd6f6239a33c5b34bb6077d745cc20e4def77dadac80595bf31 2013-09-12 02:49:14 ....A 38912 Virusshare.00097/Backdoor.Win32.Nbdd.bgz-5dcbb029d11a14fabe5ece614dca804c3d8eb2fb44f7d1bfefde79ea308b93f8 2013-09-12 03:29:34 ....A 58880 Virusshare.00097/Backdoor.Win32.Nbdd.bgz-e9fd4453b18c97cdbb8d40965552caac445223748ae599b1be04a3e2857c8062 2013-09-12 03:17:40 ....A 37977 Virusshare.00097/Backdoor.Win32.Nbdd.bgz-fd8e44bf24203c479f7f7c6ae6a825bfae1ca7ef420d29e69b46cb5c19cc87b7 2013-09-12 02:41:24 ....A 69632 Virusshare.00097/Backdoor.Win32.Nbdd.ofp-e50790b87450ffab459d5386af4769e8f8ee26fcb881e04ea69115cd950413fa 2013-09-12 02:57:14 ....A 698059 Virusshare.00097/Backdoor.Win32.Nbdd.owb-e9310a06f191d5b3e821a269e540c730285b2a880dcbf6d55460e4bcb65d508d 2013-09-12 01:47:02 ....A 191784 Virusshare.00097/Backdoor.Win32.Nbdd.vwr-8df122e7a8d6be86eabc89a561bf82a87903fa5ffe019f70b4ac9ef61666a40d 2013-09-12 02:39:36 ....A 143360 Virusshare.00097/Backdoor.Win32.Nbdd.wdv-2e24bd01aca19eb80e7ad0cfa5a14f4fcf7b83ee427727776226338e5686173a 2013-09-12 02:49:52 ....A 79344 Virusshare.00097/Backdoor.Win32.Nbdd.weq-05e8a6e7d147a2a346ba7e5e7073eac0bdea4adedc81272f5d91bf43e1216052 2013-09-12 03:23:36 ....A 79344 Virusshare.00097/Backdoor.Win32.Nbdd.weq-77c0b00910f791c8fb053bb10a70be0db5d9f9754372cdffa5e389810987722e 2013-09-12 03:12:26 ....A 79344 Virusshare.00097/Backdoor.Win32.Nbdd.weq-b02d30f0fd191583d0be70b4ac7f2a3fe0df91ba4b508f61cd5b36576923351a 2013-09-12 02:16:36 ....A 79344 Virusshare.00097/Backdoor.Win32.Nbdd.weq-e2b65abd32e4a1d4cb77583367913b22893b64ee345138da1b765081bcdd6441 2013-09-12 02:32:04 ....A 75776 Virusshare.00097/Backdoor.Win32.Nbdd.wev-7867b945667c2388b8363c40d1d9da261412ff4f40e531070fb50b0d44933b2c 2013-09-12 02:18:40 ....A 95232 Virusshare.00097/Backdoor.Win32.Nbdd.wev-e0702df7968799ad40ced201532a99a141209c930e94ac98ea050b5b0caefd66 2013-09-12 03:02:04 ....A 6687548 Virusshare.00097/Backdoor.Win32.Nbdd.wex-d291ae438ae905084339f32621e5930cc26763f9ff02999bb2519080bc57a2d7 2013-09-12 01:54:42 ....A 59392 Virusshare.00097/Backdoor.Win32.Ncx.b-598dd1da25dac5e93f976bf5a42b188b1e3eb2742b684087fc13839ba8e3b935 2013-09-12 03:13:40 ....A 258050 Virusshare.00097/Backdoor.Win32.NetDevil.14-ddd044592ecafe7805968f0c6b601cf44f06147f3441503cd7bf09aacb117999 2013-09-12 02:10:26 ....A 267510 Virusshare.00097/Backdoor.Win32.NetDevil.14-ed943808d9798f21eb36872efa161295b4c7d95429dc3b92c8b775927972b96c 2013-09-12 02:02:30 ....A 636545 Virusshare.00097/Backdoor.Win32.NetDevil.15-b6f2dd9e63caf7bb58c70c1c264a1d6dce2cd26693466764e82a0c24a555ad24 2013-09-12 01:52:46 ....A 196637 Virusshare.00097/Backdoor.Win32.Netbus.170-ef854baaa3f681c6a49fd1401c7566020424ad0159d21fab9c56f07168fcacc7 2013-09-12 02:22:24 ....A 589824 Virusshare.00097/Backdoor.Win32.Nethief.63-562b77bcc458f0b47a91c2d45efcb06e325a63b480744b90047a73b7fb4eee35 2013-09-12 01:52:28 ....A 538624 Virusshare.00097/Backdoor.Win32.Nethief.63-f6542e9e096649aa3bcfa596b6e4ae1004ef191f6f7500af97525730a268227b 2013-09-12 02:13:42 ....A 167936 Virusshare.00097/Backdoor.Win32.Netsnake.n-83b3634e10785f4cc8c1bfb2362858220231426dd778f8c938bfbdf9d0744ee8 2013-09-12 02:38:26 ....A 202456 Virusshare.00097/Backdoor.Win32.NewRest.an-aa465ba9c5ea377e5dd0c25fe6b2b2c01043c5c2929f6defb25be35c243e52f9 2013-09-12 02:40:20 ....A 203339 Virusshare.00097/Backdoor.Win32.NewRest.an-d60bf770e53fd989eff590ab50e61e577053f46a993ae5639c065bc1a4fdcc99 2013-09-12 02:06:08 ....A 94403 Virusshare.00097/Backdoor.Win32.NewRest.an-dd90fc3afe2b25cacc94e74be1ac56b3c6fec7e3ba1cdc5fd3c68fc39638e039 2013-09-12 02:41:22 ....A 189672 Virusshare.00097/Backdoor.Win32.NewRest.an-e9c28b51a5057f6cf53f30166a26d15c735df608ff4ea9d41c45016ad700ee43 2013-09-12 02:58:28 ....A 197632 Virusshare.00097/Backdoor.Win32.NewRest.an-fad2c6383255435a58337dc6a7231019af4695b40b80b60b77004549550845b4 2013-09-12 02:18:26 ....A 112972 Virusshare.00097/Backdoor.Win32.NewRest.ao-eb020e72e14f92fcc405c228d68fff872ae0bb140a769535d5bc233ecd642b4a 2013-09-12 03:25:52 ....A 49152 Virusshare.00097/Backdoor.Win32.NewRest.cm-1d326eba3f8448cb9de1ffe41d3d38f5331fdde6fe0866cb7a8214c557f380a4 2013-09-12 02:39:52 ....A 172032 Virusshare.00097/Backdoor.Win32.NewRest.f-5f0ce370dc0dcd784e1ce5c72b291c3c5b660919de58035167871f29966daadb 2013-09-12 02:36:42 ....A 306688 Virusshare.00097/Backdoor.Win32.NewRest.gen-33c518be37fb45b44997c8fce52e481b8dfd0a50eb19b895b3426851bf5176c4 2013-09-12 02:13:00 ....A 248832 Virusshare.00097/Backdoor.Win32.NewRest.gen-d500730750a2c94835e562423510fc926b80a9f01f2616cb242e061d2e35337a 2013-09-12 03:31:04 ....A 121856 Virusshare.00097/Backdoor.Win32.NewRest.gen-f05ef12af37a653592db54fdaccdcc53b01b2a51c9089a9d56828fbaa3bb49d6 2013-09-12 01:47:26 ....A 142336 Virusshare.00097/Backdoor.Win32.Nhopro.z-f8e9665ef835345db5b467b6592dd9fa82044feba63eeae365e6e41ac019dc48 2013-09-12 01:52:16 ....A 38597 Virusshare.00097/Backdoor.Win32.Nirvana.21-dfad6d2f1dbf1d5f97abbf4d1a998fc9fce25b50fbbcd966343e8c76f8627042 2013-09-12 03:03:40 ....A 130513 Virusshare.00097/Backdoor.Win32.Nuclear.bcl-c0d609646604d40898cb6882cf86a36df1354fe4d6f1171f13887da36a05389f 2013-09-12 03:32:14 ....A 1879855 Virusshare.00097/Backdoor.Win32.Nuclear.by-e943f69cee99d4a05efc51c37e5fc29b838474ec8d9d0819d3e1f996ae1fac0e 2013-09-12 02:08:40 ....A 101888 Virusshare.00097/Backdoor.Win32.Nuclear.r-dcc771441c46cb21e355f867456bf56465f9235008de0a9b7a2983e4d340175f 2013-09-12 01:48:34 ....A 695787 Virusshare.00097/Backdoor.Win32.Nuclear.wc-e861d5930673480793c4098c34fa3e711052e2efeaea048da285afcc5ae9e683 2013-09-12 02:39:38 ....A 45568 Virusshare.00097/Backdoor.Win32.Nucleroot.c-f68d638e900e526983c316edb82312c21d628fe701d7d40cb3d1c06e650f3c7d 2013-09-12 03:11:42 ....A 507908 Virusshare.00097/Backdoor.Win32.Nucleroot.h-3512d7255b9ced18781057923996ddadc8d7d8d889dd892903c2a7b5bff8135e 2013-09-12 03:32:20 ....A 137219 Virusshare.00097/Backdoor.Win32.Nytroloh.ger-f915490da55d6de9538ab6c4a589e2c86726f83d73b88d6a0c680d5c0f3b0f0d 2013-09-12 02:06:28 ....A 295039 Virusshare.00097/Backdoor.Win32.Optix.Pro.i-de46d56ee0b04bd7ec0bfab5a9c79bdcf893ff3e75a73de500c1150de4fe339d 2013-09-12 02:34:08 ....A 1139712 Virusshare.00097/Backdoor.Win32.Optix.aw-593f3fa81d452b56396688c0b80bcb7f7ff6428a76c9e3feaf325350220219fd 2013-09-12 02:52:46 ....A 477229 Virusshare.00097/Backdoor.Win32.Optix.b-fcb31075250c14e377e592e5b52236afa7169e5ad2e49af51f9d396a94e2476e 2013-09-12 02:56:24 ....A 414208 Virusshare.00097/Backdoor.Win32.Optix.tqeh-e217c2a45582b0488ca617a08607ef00061c5adb26ae41651d1534cfcd98cb53 2013-09-12 02:23:34 ....A 112128 Virusshare.00097/Backdoor.Win32.Oserdi.aog-2f1ace8b28df6c90e72569fa55a08f320da77a759e84e541b65b224ad65d58de 2013-09-12 02:03:48 ....A 169984 Virusshare.00097/Backdoor.Win32.PMax.fem-f06c0cdbb454c34e49f4221b4940e3f962d8f6ed44fbe4723e21545891bcbc99 2013-09-12 02:28:24 ....A 154112 Virusshare.00097/Backdoor.Win32.PMax.gar-81295cae959597e370c5ff7541e7ea5dcf07626b5295dac0e5b97730c56278b8 2013-09-12 01:49:32 ....A 153600 Virusshare.00097/Backdoor.Win32.PPdoor.bk-ea35538fcbfccaa472a7ee03ab68a456807a7c385a93c8d9afd2d307fee231ee 2013-09-12 02:56:32 ....A 24576 Virusshare.00097/Backdoor.Win32.PPdoor.e-5b92c7d476915b88d6305fd6d64b3ee3b238d37eeb6532be5ac3e48d2958591e 2013-09-12 02:46:36 ....A 25096 Virusshare.00097/Backdoor.Win32.Padodor.gen-ed83ee6db75940b3d73109b7f1a583724ae8507d86c7c89267305623c662723a 2013-09-12 03:09:04 ....A 1156 Virusshare.00097/Backdoor.Win32.Pakes-1aa767ef38b7ce88097e1d1faaf515feaa8196b32d6610d2d7f69d3ffac48c15 2013-09-12 02:37:56 ....A 13824 Virusshare.00097/Backdoor.Win32.Pangus.a-fc7578a6c88b1985b1e50374b7c2e7673a7c7d5a1878382dff29759fd752aa5e 2013-09-12 02:08:04 ....A 108032 Virusshare.00097/Backdoor.Win32.Papras.aah-2b67da66d1f019a43ca7a0f9dc3794785d853c8acf1cf78a9baf22e68ed7358c 2013-09-12 02:45:48 ....A 48640 Virusshare.00097/Backdoor.Win32.Papras.aah-4789d1e101a643e8c4c8164eefa826464e14fbdc85ac87562e1f806d317dde2d 2013-09-12 01:45:40 ....A 47616 Virusshare.00097/Backdoor.Win32.Papras.aah-e6614a2ec51387038fea8fc47a0512c8df95dfb24e6edd0d3039be2113d049a1 2013-09-12 02:45:50 ....A 48640 Virusshare.00097/Backdoor.Win32.Papras.aah-fba0cf833d2307faf140c0afabb9c94e1489111fce31001c7ea9fc4e342a6df3 2013-09-12 01:50:46 ....A 168960 Virusshare.00097/Backdoor.Win32.Papras.adbj-4881cc0a9fab1512d984e8fa8740e1eb9fbefe23814c4b41c57360d9b5ff0177 2013-09-12 03:21:36 ....A 65024 Virusshare.00097/Backdoor.Win32.Papras.bpm-256432c94cfdbcd33def817e356721c054494f11ec320eac836b3b240f0162f6 2013-09-12 02:05:58 ....A 62976 Virusshare.00097/Backdoor.Win32.Papras.bpm-355bbf4d5e40545bd0dac67c86721cdb7be5c459eb8c6855700503f4de7642d2 2013-09-12 02:26:14 ....A 64000 Virusshare.00097/Backdoor.Win32.Papras.bpm-63ecffe14e0acff2c1ff9c48e98a31b583228001ca8911d77481c88839c0f02a 2013-09-12 03:10:12 ....A 65536 Virusshare.00097/Backdoor.Win32.Papras.bpm-799b73b24206157f84d030b84f1ddf442ef2d5bd55baafff7c35a4248823a4a6 2013-09-12 02:19:34 ....A 64000 Virusshare.00097/Backdoor.Win32.Papras.bpm-943091f4583685c4a3b2ca6a46d4cabbc1a9f6b1721b15f438613351e7c4e218 2013-09-12 03:08:08 ....A 64512 Virusshare.00097/Backdoor.Win32.Papras.bpm-b0bf536545d13127754cd7937c149e878d5628acc78a31c5140185bcfd10a383 2013-09-12 02:08:50 ....A 64512 Virusshare.00097/Backdoor.Win32.Papras.bpm-e3e8ae544d647f9527563401f31c8ab5083a7b2d5831eb5c8e378e9174b7c552 2013-09-12 03:21:22 ....A 64512 Virusshare.00097/Backdoor.Win32.Papras.bpm-f1160f73be979a002786b5a9bc4b583d96991ac09b4d7008e4b5bdf644dff52b 2013-09-12 01:53:18 ....A 62976 Virusshare.00097/Backdoor.Win32.Papras.bpm-ffc359d2587eeea1e43ad3d4f610170401ba2c4f86fe90d09ed2743a50ac376e 2013-09-12 03:11:06 ....A 98304 Virusshare.00097/Backdoor.Win32.Papras.ffx-dced37a79af026b0dc096f15fa0057e6f56639468a1d38cab2c5ca772f9af8ce 2013-09-12 02:06:20 ....A 145920 Virusshare.00097/Backdoor.Win32.Papras.qdu-68256752583eea52cb611d8f9ef1d5736daef6ac8fcd48f6f2e60e7359a50800 2013-09-12 01:41:36 ....A 41654 Virusshare.00097/Backdoor.Win32.PcClient.ag-ed2eccd4bdc679a8237c5c9593875c6718dc48b571c43243218651cb565d56ed 2013-09-12 02:54:12 ....A 10156 Virusshare.00097/Backdoor.Win32.PcClient.agu-1e160b8ab181a110a9dc1d9e3d4eda78e27cd74323091bb3d38f4ed80faf8b1a 2013-09-12 02:42:12 ....A 11740 Virusshare.00097/Backdoor.Win32.PcClient.agu-6adb32ce7a04bb104b8a00428def472c9cbcbd4c98c65512a3627b78f8c753dc 2013-09-12 02:02:44 ....A 36521 Virusshare.00097/Backdoor.Win32.PcClient.aif-e42031678d8f05187f6e2606c933e7962a4917cfe2ff5540f52a00f6ccba3df3 2013-09-12 03:31:46 ....A 64611 Virusshare.00097/Backdoor.Win32.PcClient.ajh-464a0e1254eb93c32d7d698d81e70131eec3ab142aef581ff78b02c8a07f2a05 2013-09-12 02:34:36 ....A 116940 Virusshare.00097/Backdoor.Win32.PcClient.akvb-82b12e274ebee0f90ac365138632f392c874664365fdd4677d9eb005b2b7168a 2013-09-12 03:02:04 ....A 116920 Virusshare.00097/Backdoor.Win32.PcClient.akvb-d2a4961a69d082a44273ab4b624d52a2e5fac4e644254b920c45626033037326 2013-09-12 02:57:24 ....A 82921 Virusshare.00097/Backdoor.Win32.PcClient.alqg-dd07a0ab9fd5dba1f4b924add4be4ab9d15e7c25417c1339a9a1d69a1dc9ff5c 2013-09-12 01:55:28 ....A 82871 Virusshare.00097/Backdoor.Win32.PcClient.alqg-ed2768ed4fcc445cb3665003de712dd1984d90ed0a9f4c9c5c39d723a772027a 2013-09-12 02:46:10 ....A 82946 Virusshare.00097/Backdoor.Win32.PcClient.alqg-f977c049ecbdd93480eee6810a2bfe10360f640c5d9f4f4543a704e70631be3b 2013-09-12 02:39:18 ....A 5376 Virusshare.00097/Backdoor.Win32.PcClient.aqj-ec0e5c512cbb7f2e1c8a2edc3d3fe7a512a89d1a8fecb69b14b8234b9a3e9f08 2013-09-12 02:41:12 ....A 23040 Virusshare.00097/Backdoor.Win32.PcClient.asww-f8e7fe1085141d2a43654bbba3f5a62bba1906a030b66a1eecb8d7dbba4e8dcd 2013-09-12 01:46:22 ....A 78672 Virusshare.00097/Backdoor.Win32.PcClient.bak-48f09a77000fdef476319fa7c134107a0a491cebeda608d06db2f8e04bae5c58 2013-09-12 01:40:44 ....A 84741 Virusshare.00097/Backdoor.Win32.PcClient.bhdg-739f87af5fb221ec4edf049ca063806cddfe69f9432fda2551916424e366d8a7 2013-09-12 01:42:24 ....A 84784 Virusshare.00097/Backdoor.Win32.PcClient.bhdg-f322b80a86297067594e15e9109dfa510eb6af6037cd0de1ed119dfccb2d08cc 2013-09-12 02:56:16 ....A 49152 Virusshare.00097/Backdoor.Win32.PcClient.bj-99e12e0f6530265dec06dbce7052bb641fee183f6be88d6f0fe6a4660bf5a1a4 2013-09-12 02:59:02 ....A 305474 Virusshare.00097/Backdoor.Win32.PcClient.bswr-e255dd2d926c8400bc7cc8fc04340cb414a4cb4a4066d5270080bd20cd4918ea 2013-09-12 01:46:10 ....A 20224 Virusshare.00097/Backdoor.Win32.PcClient.ca-ed1882d23b2054806dca953510f51fd50af45723031dbc0e6ea75b72ba0eb6bc 2013-09-12 02:42:14 ....A 61440 Virusshare.00097/Backdoor.Win32.PcClient.cmgs-62d147874da68cce5ad58b7f67667e3af8cab8fba72453b07909d3c73d8315c0 2013-09-12 02:32:08 ....A 69487 Virusshare.00097/Backdoor.Win32.PcClient.crq-ceeacfb73162a327d5c412f01e690db624a194e139292af0fda29c8cbbb4577d 2013-09-12 03:03:40 ....A 74718 Virusshare.00097/Backdoor.Win32.PcClient.dikt-f5b1c1719baf7e0c137c41562a717a609fc0c3d72d99333e5f44b847f7d272de 2013-09-12 01:46:38 ....A 95880 Virusshare.00097/Backdoor.Win32.PcClient.dmij-e76bca82a3ee17278ba9c4a1f679098747ccf85b0b60ecf500be88a53101fdd3 2013-09-12 03:21:42 ....A 44168 Virusshare.00097/Backdoor.Win32.PcClient.dndd-f4647ede98d2f152e9112c48e9cd8b1475bc5ede4e0090d4db44d17921cbb1e5 2013-09-12 02:01:24 ....A 96392 Virusshare.00097/Backdoor.Win32.PcClient.dnku-1d86dc53a13a5fdbd7b5d45685c790c826a21bb12b5e5cc6c4b91bc9c7e83fe3 2013-09-12 02:08:40 ....A 96904 Virusshare.00097/Backdoor.Win32.PcClient.dnku-2a265852534367be161d171eeaf28cee0fd1f9c97c8aca9bc92792af1d070257 2013-09-12 02:25:26 ....A 96904 Virusshare.00097/Backdoor.Win32.PcClient.dnku-4650977adc750ea0e7bdf85de26a57b58281561efd4927a126ea469c7839c275 2013-09-12 01:56:54 ....A 95880 Virusshare.00097/Backdoor.Win32.PcClient.dnku-71b262a6ea30c2a1665bc36bb8fcdc089c2b17ad576347a34535e579032b41e7 2013-09-12 02:34:54 ....A 96904 Virusshare.00097/Backdoor.Win32.PcClient.dnku-7f928d59f2cdf0eeacf6ad4edae15dc7944c6be2a2cb2ef314d12b669820c4df 2013-09-12 03:13:52 ....A 95880 Virusshare.00097/Backdoor.Win32.PcClient.dnku-87a7a11b1cf78ce645e06f2a0de943dc651dbd370d44e6903cbb37665c35c270 2013-09-12 02:09:06 ....A 96392 Virusshare.00097/Backdoor.Win32.PcClient.dnku-ccbb475136c8c7f987675cd5697f1afa5a74ac608f6a10db03ee2a27e124e3c5 2013-09-12 02:04:32 ....A 96904 Virusshare.00097/Backdoor.Win32.PcClient.dnku-f63b4545bd91a61903b38d5f0a0bee9751e1104c0700c9785495b905be014d8f 2013-09-12 03:31:12 ....A 96904 Virusshare.00097/Backdoor.Win32.PcClient.dnms-390662b8df5340f41136d2ea7c6bbd7e88543a210535f2d39398c0d0a6383ed0 2013-09-12 02:09:20 ....A 96904 Virusshare.00097/Backdoor.Win32.PcClient.dnms-5624541d0a37ff3890f84fafcae27f5c33b335196dc2a20181f0e8c7cfe6900a 2013-09-12 03:01:30 ....A 96904 Virusshare.00097/Backdoor.Win32.PcClient.dnms-5a61f32d235bf23129d1b4a548d83eb76f32f3b18ce535ff416e184a3d708fb1 2013-09-12 01:39:12 ....A 96904 Virusshare.00097/Backdoor.Win32.PcClient.dnms-5aa5e95174bca2d4347858a2969dc5fe799188ad68c996aa95a2c2b0689e2371 2013-09-12 02:27:58 ....A 96904 Virusshare.00097/Backdoor.Win32.PcClient.dnms-68e060a651d1eaa9d5787d4f1181f6a37b254452001824d868cd3de40523dd2a 2013-09-12 02:22:10 ....A 32768 Virusshare.00097/Backdoor.Win32.PcClient.dy-ed1cafeb13e0c482da4ba738e033661954fe621249396fde360cad499a452e51 2013-09-12 02:58:48 ....A 101000 Virusshare.00097/Backdoor.Win32.PcClient.ecpc-62d49ebde039b84edbf3dd9b54a521d96a2f159ff07d4c98a44e2e5fb105ef9c 2013-09-12 02:57:12 ....A 5632 Virusshare.00097/Backdoor.Win32.PcClient.ejiv-224fd07d6176cb0f6ad6b9b1bb36468200d402beafb65c3e3f8e13490b3a2214 2013-09-12 02:44:50 ....A 104503 Virusshare.00097/Backdoor.Win32.PcClient.elty-63b8910a2427ca1cd61b8ac06cface678bf218f9f68906f555768bd77b074139 2013-09-12 02:31:50 ....A 65872 Virusshare.00097/Backdoor.Win32.PcClient.emd-75891f93007c4eda306af879fd7b2c9b662e9fdbc5dccf23a44c2d062ac8808c 2013-09-12 02:24:36 ....A 65119 Virusshare.00097/Backdoor.Win32.PcClient.emd-a96279203bc98c0b63cbf6efdd42089c90c8c673d38beec9739d91ceab448007 2013-09-12 02:17:20 ....A 1671678 Virusshare.00097/Backdoor.Win32.PcClient.emd-f1372572c1c939655937ae2139b0331a71bd4d98a7a360209039ebaa5b07ec34 2013-09-12 02:58:34 ....A 38832 Virusshare.00097/Backdoor.Win32.PcClient.enqc-03711d57d80b0d78b7c3d37885221b06c65e6366af38e94a7e55c52f31432253 2013-09-12 02:15:54 ....A 44384 Virusshare.00097/Backdoor.Win32.PcClient.enqc-5fd11058bff4e1505d1be4494ff1221b1541daadff24dd7fde8613f5f9ed9a54 2013-09-12 02:10:10 ....A 38288 Virusshare.00097/Backdoor.Win32.PcClient.enqc-d3baac9a18f3be019d5f07838c3355fd67d35f9cd963b09c3d508006f6674529 2013-09-12 01:39:18 ....A 44384 Virusshare.00097/Backdoor.Win32.PcClient.enqc-de4e2c76e1cabfa010d5b7db06be5f16ae11732fd3cb0105d46ced905c863e40 2013-09-12 02:05:02 ....A 44384 Virusshare.00097/Backdoor.Win32.PcClient.enqc-e7978e616a57a9dde06013f554b43ce718eb3fbb9413eae080b42d7d20eca5ec 2013-09-12 03:15:26 ....A 196676 Virusshare.00097/Backdoor.Win32.PcClient.eoci-4b100201a118a3d56c6356f4e493e8e472100c6fa918a0d61d64ac323bac72c3 2013-09-12 03:06:16 ....A 1413120 Virusshare.00097/Backdoor.Win32.PcClient.epjt-f63facab78bd9d0156650e21cdd92d5098b75508652b090d056e1cd603c23f9d 2013-09-12 02:42:22 ....A 29597 Virusshare.00097/Backdoor.Win32.PcClient.fb-e32072d8c275359fa9df1399eb5cd721325af8747de9158f27eccddbafcc950c 2013-09-12 03:28:22 ....A 66660 Virusshare.00097/Backdoor.Win32.PcClient.fiiv-4f21c601b39d23b721879da0f3d3c0aea471bf4e457f4fcb7d24338b45cc2deb 2013-09-12 02:39:54 ....A 1118569 Virusshare.00097/Backdoor.Win32.PcClient.fiiv-d7a92f09311dc05fe60ce327e6d0b59217a3d8a54a8820ead3576ee92a36b99b 2013-09-12 02:31:22 ....A 109904 Virusshare.00097/Backdoor.Win32.PcClient.fiqp-8c249cdee5f01dfec111636d51b562296821275291c12cb4f602f5928005dade 2013-09-12 01:57:12 ....A 100932 Virusshare.00097/Backdoor.Win32.PcClient.fitl-189bddbd12ff1d2922fa3d8ead3e2f575dda92adc6067b1fd8c2331b4243518d 2013-09-12 02:45:46 ....A 100932 Virusshare.00097/Backdoor.Win32.PcClient.fitl-5686ef9339a8330f0438fc8942bb2ba120e6413b3c37fc651c61dd461de09b56 2013-09-12 03:00:02 ....A 101000 Virusshare.00097/Backdoor.Win32.PcClient.fjvm-3f11e90db990420064b3cf2e9e62b2569c4710fac3126addad066f6f393e9c0e 2013-09-12 02:43:34 ....A 53248 Virusshare.00097/Backdoor.Win32.PcClient.fujk-fa7fa6440cdec89ad4ccc9704a83c908ea7c3c326aab0677df06386169c8e2a0 2013-09-12 03:13:32 ....A 36864 Virusshare.00097/Backdoor.Win32.PcClient.fyke-fb5d8e1d9160d6428e5716e301c6e251b57d67960ccc39b55aadc17a5349fcb2 2013-09-12 02:58:30 ....A 341912 Virusshare.00097/Backdoor.Win32.PcClient.gbzz-f573895233e883776b2ac707a616ae6cb17c772bda446f3e138400f57ce85f02 2013-09-12 02:12:04 ....A 27908 Virusshare.00097/Backdoor.Win32.PcClient.gcbp-2c7d49f4a7a67f576e064738f54e2a96e0e0421fa2158a1da8745b593556759f 2013-09-12 02:58:48 ....A 17408 Virusshare.00097/Backdoor.Win32.PcClient.gcbp-49347aa66aa7048c6af73b641d303f65e6bc5bf494e28e9630e7daa1b8a6db5d 2013-09-12 01:39:34 ....A 17408 Virusshare.00097/Backdoor.Win32.PcClient.gcbp-77ebbb4f2eb0443617ce5c59fe693234698eacf3c5d6e692dab9e087e1818b56 2013-09-12 01:48:30 ....A 17408 Virusshare.00097/Backdoor.Win32.PcClient.gcbp-b5e740fa6f9b6bb2d61c0aaff881d634f658b14ac148eea3e4ef0b25f8b2e7b0 2013-09-12 03:25:24 ....A 22528 Virusshare.00097/Backdoor.Win32.PcClient.gcje-8d122a727ba88cb4c3492de38f23e2bd275a06f863c2784265c82b08d532da48 2013-09-12 01:50:20 ....A 22528 Virusshare.00097/Backdoor.Win32.PcClient.gcje-fb1ca8691234b116a18be821ac6e2f29f5e3835d710f4fb2b97f454333cd0ebc 2013-09-12 03:11:50 ....A 43727 Virusshare.00097/Backdoor.Win32.PcClient.gcjp-8dd0b31d41c9442cc52484fc7500d12473d8d248698b1c25820d8954f623054c 2013-09-12 02:51:06 ....A 45704 Virusshare.00097/Backdoor.Win32.PcClient.gcjp-90d552d592634ba1ec1d93ea70cf265b3a6c5a80edc795efdd061e3b7963f56f 2013-09-12 03:03:06 ....A 43727 Virusshare.00097/Backdoor.Win32.PcClient.gcjp-fa005bfed9d56b9ddd8715509eb2215f1d640de29504cdd73481966aed082baa 2013-09-12 01:46:36 ....A 103394 Virusshare.00097/Backdoor.Win32.PcClient.gert-0d0412a5e6e1ea983f73b8df8cc9de06af63b493880f6540e771b8da6dce5b06 2013-09-12 02:59:18 ....A 72192 Virusshare.00097/Backdoor.Win32.PcClient.geym-4d0ce6150b03e04da02d668ce80ed742ccfe1acf7907285603cc509e40d75d99 2013-09-12 03:20:38 ....A 471053 Virusshare.00097/Backdoor.Win32.PcClient.ipr-975cf003382f1b275f1f3b6908d84369264d390627ec9ad128685a3aafbf2388 2013-09-12 02:30:46 ....A 91716 Virusshare.00097/Backdoor.Win32.PcClient.ipr-c3cdc7b1271b49151ae0037d6af813d1e15a07e2d340eace1e69ce400932d4a6 2013-09-12 02:49:32 ....A 143360 Virusshare.00097/Backdoor.Win32.PcClient.ipr-d00e94ac3663565c2f8bef9027d1dab20b0aa95c5f968c038c329563f25d1298 2013-09-12 03:08:00 ....A 131074 Virusshare.00097/Backdoor.Win32.PcClient.yhi-df00168de70bf40157d266a311909bcbf39bacb522dc4692b1129a64e708b799 2013-09-12 01:50:52 ....A 22529 Virusshare.00097/Backdoor.Win32.PcClient.yw-893b42ec13c0b0d50e5a3ca2a876968590405b4fe540feca194d0c9372ed9f1b 2013-09-12 03:14:34 ....A 155648 Virusshare.00097/Backdoor.Win32.Pex.lb-8087191b73cd703d85abd2af266c3bd4c4c2dfd4d9ee23ea4a31dc35c882a698 2013-09-12 03:09:40 ....A 27136 Virusshare.00097/Backdoor.Win32.Phanta.ao-1b32bc918ebc9f621f36cbc6c832ea6a3b674de1c7e593313188b25e9f887cec 2013-09-12 02:56:54 ....A 77824 Virusshare.00097/Backdoor.Win32.Phanta.u-9bbbdfc553f31928e9f7816d58315c5f4a9a499a586ee0ba3c60025985ede9e1 2013-09-12 01:59:14 ....A 27136 Virusshare.00097/Backdoor.Win32.Phanta.v-d60320a57648832f6c10bee3ec3d61c5297f5752853a6db3ae82b7b8671a15be 2013-09-12 03:01:14 ....A 73728 Virusshare.00097/Backdoor.Win32.Phanta.y-1a689d770fa8c94680554bda5c347f5d963f101fd9fd0a3aa1fc89df757e4011 2013-09-12 02:36:36 ....A 1486833 Virusshare.00097/Backdoor.Win32.Phpw.cgx-3ac231f070845724692e0ee8ed704ded52b70a6b1d6ccd2f870351a39528df8a 2013-09-12 02:03:38 ....A 1665248 Virusshare.00097/Backdoor.Win32.Phpw.mn-d3ec982a329c1ac5847e7886ac575a1934a54d18e7eaf6413261661d3b27064c 2013-09-12 02:28:50 ....A 309395 Virusshare.00097/Backdoor.Win32.Poison.aarf-2f2f0ca10540689b39daec917f85c9646b75bf7435bd2fda6ef84f4d8b495863 2013-09-12 02:56:04 ....A 170496 Virusshare.00097/Backdoor.Win32.Poison.aarf-8859ab16d0189311cd4d896a80f132f3504a302b1f43b273603a5a51d786a487 2013-09-12 02:41:22 ....A 10240 Virusshare.00097/Backdoor.Win32.Poison.aec-318d708121c657fd1c375fb2a4ad6c65cd5c6a9c65b6c2f7bbad446bb2f0423e 2013-09-12 03:14:14 ....A 7168 Virusshare.00097/Backdoor.Win32.Poison.aec-342bb3ec44f6e6a34c62b82d5696bbfa07744b15edfea3e9c754b7d4b6b07895 2013-09-12 02:03:24 ....A 16896 Virusshare.00097/Backdoor.Win32.Poison.aec-34718b0b7b4ccc30040a492ea2a6a6b564aa04b932c9746df98d1e4168b8965a 2013-09-12 03:07:40 ....A 9728 Virusshare.00097/Backdoor.Win32.Poison.aec-437d58d703e23c9f4660bf92b3d09ac632a97c5a02178a8b298475905500939f 2013-09-12 02:45:54 ....A 10240 Virusshare.00097/Backdoor.Win32.Poison.aec-4492e1902a10c6cc43aafaaf2a94a99166e85ef0a1121dbfb42ad37a0c3c5eb9 2013-09-12 02:00:04 ....A 1323298 Virusshare.00097/Backdoor.Win32.Poison.aec-d2d401adb2ceb6d787c384b633fac60349429f7fe074d3292e0116850911fbd6 2013-09-12 03:26:32 ....A 342039 Virusshare.00097/Backdoor.Win32.Poison.aec-d36ec867438adb48a4e82dc2b8c98a2711c31938f2f84b7135dac76f5942640d 2013-09-12 02:12:42 ....A 22311 Virusshare.00097/Backdoor.Win32.Poison.aec-d41a599ff35216544b3c7dc4ef4862c3f3d4fa8198d3a20b8f6d74f9298e6c51 2013-09-12 02:52:40 ....A 10240 Virusshare.00097/Backdoor.Win32.Poison.aec-d834070101050e627c795596f24710e2f522d7a51bf457ce711a7ccc2b5215ef 2013-09-12 02:39:12 ....A 7680 Virusshare.00097/Backdoor.Win32.Poison.aec-d88b27eb4ca30c11cc2658201a5821e5e73d29249b9327967c7a0969836e2f49 2013-09-12 01:41:40 ....A 8704 Virusshare.00097/Backdoor.Win32.Poison.aec-d8d71e956e967d2bd0dfd7b637e5b515499da4f782e356ff0c2e759e6b2ba46f 2013-09-12 02:58:14 ....A 6144 Virusshare.00097/Backdoor.Win32.Poison.aec-dce1cf705c3b51d4477b3216b285e8b0a1eb624f0c16656a827cf296995ddbef 2013-09-12 02:31:02 ....A 9728 Virusshare.00097/Backdoor.Win32.Poison.aec-e0d5ca99107bf3fc42abda740780fd733a17b61a7dfd859a72dfa973905de222 2013-09-12 02:35:24 ....A 78848 Virusshare.00097/Backdoor.Win32.Poison.aec-e0e4b6c3e51245cae0533fbfbba8b5311972fde0bb80466c30af441657a74e13 2013-09-12 03:25:46 ....A 12800 Virusshare.00097/Backdoor.Win32.Poison.aec-e684e7c7874ac421bb57ae42580155f5928d55a8b9df997fc03a30c315acfe0b 2013-09-12 02:45:20 ....A 10240 Virusshare.00097/Backdoor.Win32.Poison.aec-e69c90b7cf6b0c04ba2b6ca35a19df9a2b025e9c350dbc46ab8ce6c8b204d6db 2013-09-12 02:49:20 ....A 79872 Virusshare.00097/Backdoor.Win32.Poison.aec-e6a8341d07093d503453c4eaf1d1eb51f4fa17677b5004e05a3b0b25664a89cc 2013-09-12 02:17:14 ....A 7168 Virusshare.00097/Backdoor.Win32.Poison.aec-e6c5e95fe1061f8d3a2ad929f203daea005d1c24f85dc99b45d2fa1a25110a11 2013-09-12 03:17:20 ....A 179783 Virusshare.00097/Backdoor.Win32.Poison.aec-e6f107ebd516dcdb9b1716273bd7b8fa87af4f3cbe28878dbf8bc39db8227f8b 2013-09-12 01:46:28 ....A 3451616 Virusshare.00097/Backdoor.Win32.Poison.aec-ebc0773cc0d6439bf09fe5b3e9fa16559524262d3dc6a2504b554b0da04e7373 2013-09-12 02:49:04 ....A 466831 Virusshare.00097/Backdoor.Win32.Poison.aec-edaac9606f81d1a3b603ab25fcb7479832f5dc4dfade5b45c568220300b0478a 2013-09-12 02:59:50 ....A 129964 Virusshare.00097/Backdoor.Win32.Poison.aec-f1065eff86d48fddae0426be96fa57ccb097c413fb9b9c9e62d0b55862fb4700 2013-09-12 03:27:04 ....A 11020 Virusshare.00097/Backdoor.Win32.Poison.aec-f5a610304969b5aa2fc53f1e7b6570cb9a155f62cf14a45fe68f1028335ec761 2013-09-12 02:22:20 ....A 7680 Virusshare.00097/Backdoor.Win32.Poison.aec-f68fcb50f998a1b5d3bc847eac89a09deebf3875530a8284bcadaf34e5005bdc 2013-09-12 02:28:48 ....A 8704 Virusshare.00097/Backdoor.Win32.Poison.aec-f81da634db5c1b3ce0b6d4b3dbd107596687f09445f2e4ae8b11419ef888bb8e 2013-09-12 02:12:16 ....A 6144 Virusshare.00097/Backdoor.Win32.Poison.aec-f9bd17bca9ea7bf5ec3b1b1d7d0a47ee2112ad2a790a0b4747bdd97f714cfd86 2013-09-12 03:31:50 ....A 8192 Virusshare.00097/Backdoor.Win32.Poison.aec-fab178125d187f529d0d8ad98332fdba3c03575fc9a4861a0676602c3327393f 2013-09-12 03:14:28 ....A 5637 Virusshare.00097/Backdoor.Win32.Poison.aec-fc1b906acec75c249427cac604f969bb77b6c989824366cdbcf2f08d1a2d935f 2013-09-12 03:16:30 ....A 20480 Virusshare.00097/Backdoor.Win32.Poison.af-d88948b2c8b9852393445bd42f0295fe23683a39afd068fae76151ff89b46d36 2013-09-12 02:44:44 ....A 353433 Virusshare.00097/Backdoor.Win32.Poison.afro-20c90a029bba32efdf83a538b556373dd29e8dc354e27376a26368e1a2eaa3fa 2013-09-12 01:56:16 ....A 69080 Virusshare.00097/Backdoor.Win32.Poison.ahur-73e7645403c697b46dc366e25ecacf1ca2e52332cae5d70279211ef8650a7928 2013-09-12 02:56:22 ....A 69080 Virusshare.00097/Backdoor.Win32.Poison.ahur-d623d329738218d9013d16a5c427e5605726300c49c1db7318e80429c5636173 2013-09-12 03:25:10 ....A 65536 Virusshare.00097/Backdoor.Win32.Poison.ajpv-e32c2050fe8cfad4d726c83d6c5d3540010235140aae166804ff27799e86e6ed 2013-09-12 02:46:42 ....A 45949 Virusshare.00097/Backdoor.Win32.Poison.akzi-6730979ba3375c64115d8b48ad2599492d28659acb8e0683d07b803aa06db414 2013-09-12 03:10:40 ....A 98603 Virusshare.00097/Backdoor.Win32.Poison.ansn-280c3a7033887e743ecbf990f3038988e137494e081e4a113cbf5377ca629a6e 2013-09-12 03:08:46 ....A 82902 Virusshare.00097/Backdoor.Win32.Poison.aoaq-b5931368a6429a92530fd64128d6749186dea92715d73a1e186799ed4903be57 2013-09-12 01:55:20 ....A 139264 Virusshare.00097/Backdoor.Win32.Poison.apdz-e465c6db8b4744d21ba3f790dd8848137c618fbc4d2eb4a69b93db5c40a56a01 2013-09-12 02:05:20 ....A 10752 Virusshare.00097/Backdoor.Win32.Poison.apei-7db609c409ef0001cd2fefc7d5ce6205d061670673c3586deeda0dd95a19d1be 2013-09-12 01:42:02 ....A 6144 Virusshare.00097/Backdoor.Win32.Poison.apei-8e2710db0586de454b51265bb27288027dbaf0e80b174cbc751f6dacd3b49a57 2013-09-12 02:40:06 ....A 13824 Virusshare.00097/Backdoor.Win32.Poison.apei-e303b586a25b5d659b2e8b844ba3d07dd3488a15e62ad8c0790d341885f32c5f 2013-09-12 01:42:58 ....A 340988 Virusshare.00097/Backdoor.Win32.Poison.apfc-629e5591d1348fc48935b4fad4adc7e071aeba7e7ea4816f18f9a3d7b9739437 2013-09-12 03:12:58 ....A 53248 Virusshare.00097/Backdoor.Win32.Poison.auyf-355a3ef28f77a185b4e6b6cc9259f116b51e9e4659f500a7d18a985e4ce98c88 2013-09-12 03:22:24 ....A 17920 Virusshare.00097/Backdoor.Win32.Poison.azby-1419d7b1bc400fca1bf6cf9a0bc2f3c06ae37b0fcd0f6ef9dda1e2635f78dacb 2013-09-12 02:27:36 ....A 108544 Virusshare.00097/Backdoor.Win32.Poison.azby-501780463d651811cf4879f83321bb87d88259dfadebc7250eaa1a920ec21b35 2013-09-12 03:27:32 ....A 63109 Virusshare.00097/Backdoor.Win32.Poison.badx-61e65da97c8d646ee8c6c3ebb39dd351a1c0e8a25489e2911fdbdd8bb4afa43e 2013-09-12 01:56:14 ....A 86016 Virusshare.00097/Backdoor.Win32.Poison.bcsv-5d75ece9748be66c59b43de780feeb0a16b9bf01db464cfb665e640bfaae0154 2013-09-12 02:13:42 ....A 172544 Virusshare.00097/Backdoor.Win32.Poison.beyp-87da9c9e0785440b60b6960c54592f1ee84ff5e5d60b7d9aa82b0ce403c6dce7 2013-09-12 03:30:06 ....A 167936 Virusshare.00097/Backdoor.Win32.Poison.bfdc-354ba658d2291ece7ca57a6c844972f65c1b8f7e8b8e5a3818f13e87a44ce1a7 2013-09-12 02:58:34 ....A 34231 Virusshare.00097/Backdoor.Win32.Poison.bgzu-16b7c99dea832ba73d7291d016bfebe54af45adb6eb157e9093d4c3f9e117723 2013-09-12 02:45:38 ....A 418304 Virusshare.00097/Backdoor.Win32.Poison.bity-df762af3d741f425298bdb468407a4a7ca2044be6d5558a4bc4f1da15ab4d697 2013-09-12 02:28:08 ....A 25135 Virusshare.00097/Backdoor.Win32.Poison.bkeo-8ab07dc915e5be650c316d22e1e8ea98c308a28577eac6b530df85de1a996176 2013-09-12 02:22:08 ....A 200704 Virusshare.00097/Backdoor.Win32.Poison.bobn-fc36e89101c4a143047c1079252c16e0764eec652c9684ca2d2d20b562af4070 2013-09-12 02:20:36 ....A 372736 Virusshare.00097/Backdoor.Win32.Poison.byux-f7f7fe2e4855794d6cd6a39c699f3acce390cf26dcff9b709515df90e25adc1c 2013-09-12 02:37:56 ....A 97280 Virusshare.00097/Backdoor.Win32.Poison.bzxu-3c0ba987c441ba617bf1bb4498830bc82f3856d880355f3bb77850ec7a3119ce 2013-09-12 02:37:34 ....A 73728 Virusshare.00097/Backdoor.Win32.Poison.cazc-8103f75fe4e5be5510a01fc89b4bc8af14f9cc738788bccf00e62a3205d8c613 2013-09-12 03:10:02 ....A 8192 Virusshare.00097/Backdoor.Win32.Poison.cbzv-273d4ed8270224ffc2f0095d06441a73222872315479cb31fbf7a5e93dc5aca3 2013-09-12 02:32:38 ....A 491939 Virusshare.00097/Backdoor.Win32.Poison.ccks-dd1eaadb1fe37b838579ffcff613696928d0880ff6edb2027dfac3f1b51893c3 2013-09-12 02:52:18 ....A 3110613 Virusshare.00097/Backdoor.Win32.Poison.cehy-f955fdced36147ed7f93900bc28cfd944305d9621da6f52082b035a99f234d3f 2013-09-12 02:58:22 ....A 180258 Virusshare.00097/Backdoor.Win32.Poison.cfai-6d18458bf5238c2847e3f40ff50e91956b6cc1bd0e8b1a622c47cc730a2f5a27 2013-09-12 02:09:46 ....A 1187840 Virusshare.00097/Backdoor.Win32.Poison.cfjr-579c596a9a2b8a67418d8155f6e06d46a3eb2dc88d3a7030c8dcf47220ad2bd8 2013-09-12 02:48:54 ....A 7680 Virusshare.00097/Backdoor.Win32.Poison.cfzj-dfbb605a0951b4a3440427c5637dcec3181519fa50c2234e495f24ebae2d8d27 2013-09-12 02:17:24 ....A 418252 Virusshare.00097/Backdoor.Win32.Poison.cghk-da5b06aa96988b77031cd3e8759ebc6a082c730e0cd2d71a5ebfce6bd91296ce 2013-09-12 02:47:56 ....A 11264 Virusshare.00097/Backdoor.Win32.Poison.chds-5f51a17a89e9c57b4b7996607ea109f92cd0cc786a27a4ce45aa3c826101dbf2 2013-09-12 02:33:50 ....A 806312 Virusshare.00097/Backdoor.Win32.Poison.chip-f4c600610578cb2aaff4e5f03ce2b571a07ad415ca7d506eba90edc1a6e1d51b 2013-09-12 02:31:14 ....A 122880 Virusshare.00097/Backdoor.Win32.Poison.chsy-d6149cdc111e19863e997c1d6aef193e2b5e9d1a7ca0d5ef39f07bf2ea18efed 2013-09-12 02:18:08 ....A 6656 Virusshare.00097/Backdoor.Win32.Poison.cjbb-23562f87f9c35d8b271700e8944f5f2b8441b24051a4b705967d986e02373017 2013-09-12 02:01:30 ....A 6144 Virusshare.00097/Backdoor.Win32.Poison.cjbb-3180ed05626806cf985000f66125803b2a48909b49eb5ce36fb92f831d13d632 2013-09-12 01:41:58 ....A 6144 Virusshare.00097/Backdoor.Win32.Poison.cjbb-4a65e0304032801be453d7e92c6a108e049a58814c0c5e95a06a754a470b3b7d 2013-09-12 02:33:58 ....A 6144 Virusshare.00097/Backdoor.Win32.Poison.cjbb-5120646f7972c7798a2978039c7b34e87328fddc3478cc460a4a49b41ecde647 2013-09-12 03:30:48 ....A 9216 Virusshare.00097/Backdoor.Win32.Poison.cjbb-55dba7f8749288b17ac492cd24f6c2945c41c09f519cdbb71e5d62a9177910ff 2013-09-12 02:06:28 ....A 8192 Virusshare.00097/Backdoor.Win32.Poison.cjbb-69a57b5f00e98c004acd91b99a33cdbff76913444f1601f50b105f5889e3ca9f 2013-09-12 01:44:42 ....A 7168 Virusshare.00097/Backdoor.Win32.Poison.cjbb-750868c506fb887569931ebf766f4afa21d3003c6a0951b53f326fb1689efd3d 2013-09-12 03:15:46 ....A 6144 Virusshare.00097/Backdoor.Win32.Poison.cjbb-85ea557a8fe7be6a295b36bca7f873084ffa03380be91029f972e23474fcf50f 2013-09-12 02:14:26 ....A 7168 Virusshare.00097/Backdoor.Win32.Poison.cjbb-ddc5e866b78eb1515ccf7b4a7faaad02b2b90bd503156ec10cad02fc46913bf6 2013-09-12 03:25:50 ....A 112098 Virusshare.00097/Backdoor.Win32.Poison.cjbb-e0f2ef4bf2d9588d819ca5c1cdc97264b0849a5dcad2e29973059f19a42d0a4b 2013-09-12 03:08:00 ....A 8701 Virusshare.00097/Backdoor.Win32.Poison.cjbb-e35c2057645e0142f21bd747943418b77a80bdb75046b7cb315316e333fd8192 2013-09-12 02:10:52 ....A 6144 Virusshare.00097/Backdoor.Win32.Poison.cjbb-ecace1d3bd5f83e4a1fd5befdb79ec1c2800f026e0e76d68f0295ca25b9d7074 2013-09-12 02:33:46 ....A 7168 Virusshare.00097/Backdoor.Win32.Poison.cjbb-fb081ee21b4f267b5da549ec206b5c1cee0730509950b1ce8ffa1a4d8bb21219 2013-09-12 02:19:06 ....A 7168 Virusshare.00097/Backdoor.Win32.Poison.cjbb-ff0c3c0cbc38b468b1caaff37b750d250bdb3cb4c4e87442d4f356443e340b61 2013-09-12 02:28:54 ....A 73736 Virusshare.00097/Backdoor.Win32.Poison.cjbv-6d6255b6d626632790d8975bfc799abf6bfc2c7b90c68454d1f68b6b2649efd1 2013-09-12 02:24:58 ....A 206373 Virusshare.00097/Backdoor.Win32.Poison.cjbv-a7b3fba4dc4e4fe96a6ca1dc7663f3d5f26c9ee6b719efa78465a95308df420f 2013-09-12 02:27:32 ....A 122880 Virusshare.00097/Backdoor.Win32.Poison.cjod-7705ae708662092bc7715c041428256e1282878a90723e20179a9b2f0ec84e79 2013-09-12 01:54:28 ....A 66560 Virusshare.00097/Backdoor.Win32.Poison.ckqm-53c451cf31f25108b65160e2a1b996baf130fb43c575f5db99d30f938033a1c2 2013-09-12 01:51:18 ....A 27136 Virusshare.00097/Backdoor.Win32.Poison.ckqm-f9360a4bf9721f08204069b64c147b8ebed7f6acc3d49499780514d512c7cc68 2013-09-12 03:26:44 ....A 794624 Virusshare.00097/Backdoor.Win32.Poison.ckvg-ca5bbb14e2b651541a36a54bdbae34d6ac1434aa09ba12f2c000d2569d406ccb 2013-09-12 03:13:42 ....A 11776 Virusshare.00097/Backdoor.Win32.Poison.ckym-3abed544c021481483dafe7b665e3772ae6f4cfdd6942b828271cb0a9529431e 2013-09-12 03:06:48 ....A 9728 Virusshare.00097/Backdoor.Win32.Poison.ckym-d28c21500af4d4e239071c79a75bce833da40d6ecb2ab2ebab4b2394a026b61e 2013-09-12 03:26:22 ....A 299458 Virusshare.00097/Backdoor.Win32.Poison.ckym-e106ca017454b1566ed035001d0002533d9bb60d3b1dac8c3bca6116f2090399 2013-09-12 02:33:38 ....A 46080 Virusshare.00097/Backdoor.Win32.Poison.cmjp-60c65ad9561293443c62b23ee2415c15d5d9b10598478c74f45762a2e0f043b8 2013-09-12 02:52:48 ....A 38400 Virusshare.00097/Backdoor.Win32.Poison.cmon-f00b717d5c98acf91a2bf8588049848525ba747d3268b8b4e37205e6055536be 2013-09-12 02:46:52 ....A 73216 Virusshare.00097/Backdoor.Win32.Poison.cnph-50f7dbeaea33721c40fc582732399f444fb55bb81dffa0e98df2d27a1cbd9b14 2013-09-12 02:12:18 ....A 196608 Virusshare.00097/Backdoor.Win32.Poison.coki-f557129b0f2c69b19d931012aaa849c0bc7900344ba59bb6f1e961443bd10964 2013-09-12 01:47:18 ....A 9728 Virusshare.00097/Backdoor.Win32.Poison.cpb-5ab921797c4d83129780146f1ae7378612e51938b44edabf5bbb6d1fbc3694b8 2013-09-12 02:21:10 ....A 164221 Virusshare.00097/Backdoor.Win32.Poison.cqhj-d6745402bae57f73b370934f446ca3459ad871663acd01061ea2541d4a221937 2013-09-12 02:35:38 ....A 32768 Virusshare.00097/Backdoor.Win32.Poison.crba-240786c4b8c0862304887a4194614335609093f1f60effc2e75ba46f0348a23e 2013-09-12 01:56:46 ....A 29696 Virusshare.00097/Backdoor.Win32.Poison.crba-500df6c707eb86e3d14db2a1e7bfe038986ec95448bce9211cf530cb08248328 2013-09-12 02:54:26 ....A 231424 Virusshare.00097/Backdoor.Win32.Poison.ctch-368348011cf38e1c3b5f2ad8488c82f7bb02561c75f9bf2e2ba13aa319dc1a89 2013-09-12 03:23:22 ....A 32768 Virusshare.00097/Backdoor.Win32.Poison.cvpo-645fa4ce754dcd6f1029e0d0fa5ee6dec5c9c39ad25496e886d067075f31ae02 2013-09-12 02:32:52 ....A 70484 Virusshare.00097/Backdoor.Win32.Poison.cvru-426be708f0624488226ef47bf448c1d930d39439b349158cb77bf728844c05e0 2013-09-12 02:23:20 ....A 54272 Virusshare.00097/Backdoor.Win32.Poison.cwaj-9bb72430399fb5b16abde8f9d181e0702a954f2287da99ea0e1e7657f8177276 2013-09-12 02:54:22 ....A 20235 Virusshare.00097/Backdoor.Win32.Poison.djjm-dd9c8319981b53c823f4269442103a4b40066171ff74fbd4b50bb520fd21d7fe 2013-09-12 02:35:54 ....A 45056 Virusshare.00097/Backdoor.Win32.Poison.dkcg-f014c46b3610b7688d0409fa088472367480ed34d86722a5e3547679081dc3f6 2013-09-12 01:58:16 ....A 24576 Virusshare.00097/Backdoor.Win32.Poison.dqoc-dbefe27d5c82bdf42cacf65b1efc5cd83e67f2acda2cfc4671fc4b73b0dacafe 2013-09-12 03:09:32 ....A 47677 Virusshare.00097/Backdoor.Win32.Poison.dtvl-821d3f48cd1ec7e32efd96a9b9c90069727cf3f077f7dfa4110e3cf98b62e1bd 2013-09-12 02:06:10 ....A 108485 Virusshare.00097/Backdoor.Win32.Poison.dtvl-8a5409c6ba3ebf3b9dbb8f5694e9758e89d56feda3e4f6fa99414b6525db983d 2013-09-12 02:02:50 ....A 34004 Virusshare.00097/Backdoor.Win32.Poison.dtvl-cc30967c5da764ca3918ee30e67afb9bc91a2541c1f40843e0222169343e37b7 2013-09-12 03:27:06 ....A 41215 Virusshare.00097/Backdoor.Win32.Poison.dtvl-e91f2c07517b6ac1048fd0eb46a1e127bf2c4bcf7823b2f29d0281e36a1f5cae 2013-09-12 02:25:50 ....A 40425 Virusshare.00097/Backdoor.Win32.Poison.dtvl-ee301aabb14ec334950096581372ee74978aff91e1363a1afd2132974b947222 2013-09-12 01:57:22 ....A 34816 Virusshare.00097/Backdoor.Win32.Poison.eljq-d728da53a938a3d9735435428ad21952182f5d74c53c130a71f044d6cdeabfe7 2013-09-12 02:55:46 ....A 247296 Virusshare.00097/Backdoor.Win32.Poison.endw-21426b4470ea810a6798924a980c15b529d651027eb9a115dce6f4abba139103 2013-09-12 03:24:46 ....A 1369655 Virusshare.00097/Backdoor.Win32.Poison.eoep-26e934e2d1a713527d6fb26e6427d81482afa9d86aebbe78d5fb807563baab67 2013-09-12 02:06:16 ....A 63488 Virusshare.00097/Backdoor.Win32.Poison.esje-02e822a5ac8a9ded2a0b2126ebd951473ce9c1804b1d515ba7250ee395cda6e7 2013-09-12 01:43:14 ....A 28160 Virusshare.00097/Backdoor.Win32.Poison.esje-2d7d8957fe3fe5499e0c07fe552ab56b68d829ff47a6adf352507c8f7a1d8845 2013-09-12 03:28:00 ....A 79515 Virusshare.00097/Backdoor.Win32.Poison.esje-4fae15cbb2b59aae1f3175c623b5fcd699b8738c08692fa453a16f0e4887c7f4 2013-09-12 02:57:08 ....A 61984 Virusshare.00097/Backdoor.Win32.Poison.esje-61acc19a789138953b83ad423af7d898feae52b4fcd80916d76d5ae3c3673862 2013-09-12 02:19:46 ....A 72061 Virusshare.00097/Backdoor.Win32.Poison.esje-965242a15397d54581017613e504473943de6386093363b592c7c05b757b2feb 2013-09-12 03:23:38 ....A 1108864 Virusshare.00097/Backdoor.Win32.Poison.esje-d425b87c2f6df1265545d31ec17d6946829a1d90d2e5b1bfdecc5b8203b03336 2013-09-12 02:15:58 ....A 60758 Virusshare.00097/Backdoor.Win32.Poison.esje-da9183a578c47c07cb2af35a841a1adcd8dff3d710c802556caeb3319810ede4 2013-09-12 01:48:02 ....A 58313 Virusshare.00097/Backdoor.Win32.Poison.esje-de41b143b6481de5d9894a9a90e4750a1b36507a1e6df98c95a217a318bed8bf 2013-09-12 03:00:50 ....A 44475 Virusshare.00097/Backdoor.Win32.Poison.esje-e79672210fbf170e0b1f1d91b1db75481b17f1c8bbdafbe263ae876cd4308ab5 2013-09-12 02:32:02 ....A 86830 Virusshare.00097/Backdoor.Win32.Poison.esje-fa9b26bc73c179fb853ee3ba4e798cac55212c8f547c278aa4c93ceea3464cef 2013-09-12 02:34:12 ....A 61440 Virusshare.00097/Backdoor.Win32.Poison.eupf-ed53d061ff17458913bfbcad8d72b9004c337b2e195cbff7ccd7b2dc79639f57 2013-09-12 02:38:24 ....A 71581 Virusshare.00097/Backdoor.Win32.Poison.ewmw-672772ec0faea8bdc7a3a4648c391e95298f0084408115eafe8303a9d6e3e9dc 2013-09-12 02:30:16 ....A 85504 Virusshare.00097/Backdoor.Win32.Poison.ewmw-88c4256c96ed085ae980f3bffbcf967a0812d3d68b889a3ed9e45135575e141c 2013-09-12 02:28:58 ....A 71549 Virusshare.00097/Backdoor.Win32.Poison.ewmw-95bf50375318cfd147373edd45bedc274eef05b3d20c27b19b7be6e47120cb84 2013-09-12 02:14:40 ....A 72692 Virusshare.00097/Backdoor.Win32.Poison.ewmw-de48c45295df024e8ca04d7efc0837d9fa344396685f68d3fa6ea8daf8d0739f 2013-09-12 01:47:42 ....A 176328 Virusshare.00097/Backdoor.Win32.Poison.ewmw-e8f0b5391114e06c68f2f6aae32e7cd643e7550d37b4aa8e4b56e9288aa2a4d0 2013-09-12 02:16:30 ....A 151752 Virusshare.00097/Backdoor.Win32.Poison.ewmw-f778f0e6db1533c7e334449f28667740c3fb9cbeddd93cc425f9ae9e741d589c 2013-09-12 02:10:08 ....A 137216 Virusshare.00097/Backdoor.Win32.Poison.ezet-6a9568ab2c48d15efe2a263b3fca585a0f49606b1712ca03b367bdcb30aa2b67 2013-09-12 02:22:04 ....A 180418 Virusshare.00097/Backdoor.Win32.Poison.ezet-ca7309cef7952beebab16e481ed3b6e4c911e596a0128357c202e5ed8324b133 2013-09-12 02:25:14 ....A 136446 Virusshare.00097/Backdoor.Win32.Poison.fat-d8248dfce9e981c5e7f160fc1ed6e8488f2bcd77c4dae67fa86805e9f118fffc 2013-09-12 02:31:06 ....A 278528 Virusshare.00097/Backdoor.Win32.Poison.fayp-d131aea0319c5a5d5c41bb18ec250deccf0c60b243cdf50b1b6eab80bdea6ae0 2013-09-12 02:56:36 ....A 110592 Virusshare.00097/Backdoor.Win32.Poison.fbub-7f7ff8058a4ac0aaa5956759454925a3026e8fce69a3d89b4a1b639191487d4f 2013-09-12 02:31:48 ....A 565023 Virusshare.00097/Backdoor.Win32.Poison.fenf-586c43dc6cb77c16bb183bdc03f29f1e4d50ceed43248b73f70faaf69d53e273 2013-09-12 01:58:50 ....A 1448127 Virusshare.00097/Backdoor.Win32.Poison.fmig-6208cad79e31b9ad6ade2be0ab3fbe61be77b585809bb2dae691a38a64642ef0 2013-09-12 02:23:18 ....A 278528 Virusshare.00097/Backdoor.Win32.Poison.fmwc-efb21227fe57a5843ad1dc840e10c47de3034a63efcc858402e242c45c9273ed 2013-09-12 01:45:42 ....A 541053 Virusshare.00097/Backdoor.Win32.Poison.fmzq-7c9c1666a9f19e10d877ecca2d0df2de75d740a9c051f0d988aa32dc81c1f8ff 2013-09-12 02:31:54 ....A 287744 Virusshare.00097/Backdoor.Win32.Poison.fsuu-73a649edb97b9a9673f9bdbef01527a77efe5134e67927b40073297ea559a9d7 2013-09-12 01:50:28 ....A 287754 Virusshare.00097/Backdoor.Win32.Poison.fsuu-d3f06785ddcf87c5eb6f3e374430ee21071c758b19cb3547dcbe6389b389a9da 2013-09-12 02:40:00 ....A 287744 Virusshare.00097/Backdoor.Win32.Poison.fsuu-d8d86716dfea755cc939a7dc351d0a16d0546a79a581c1425cf1a2270c164023 2013-09-12 02:06:38 ....A 406528 Virusshare.00097/Backdoor.Win32.Poison.fsuu-e2e3d844203a9d9e3cfb2fa549774b8a73dde0080fff7d4e677d1a8b7467ba37 2013-09-12 02:12:00 ....A 287744 Virusshare.00097/Backdoor.Win32.Poison.fsuu-e8f8cb48343a092e59f8ec1288dae9d60d85e5c8d0915ab6b6d1e185e08cb457 2013-09-12 03:27:48 ....A 287744 Virusshare.00097/Backdoor.Win32.Poison.fsuu-f4f1625f6798558ffaac9e20994e4e04484c3da0b5f2cd50005b1f32bbbf0686 2013-09-12 02:24:34 ....A 266752 Virusshare.00097/Backdoor.Win32.Poison.fsuu-f5f6863136da6764b5effd7230fd2a5c7b61873311ad6ebf2cc5c0c9023799ce 2013-09-12 03:09:22 ....A 5454773 Virusshare.00097/Backdoor.Win32.Poison.fsvk-d842e256236af20c03fffb4c98b8c70e61bd9c3f2ef588536286c29f8525acf3 2013-09-12 02:40:04 ....A 77644 Virusshare.00097/Backdoor.Win32.Poison.fvgh-89b2aa8803daefee98abb1f842aa110413f200304110328a5bf3bbacc1b12835 2013-09-12 02:35:58 ....A 139380 Virusshare.00097/Backdoor.Win32.Poison.gahm-7ad7d978c26035a925c858b5ed3d118509f1014e0518d2cc242bcf494c29ce8e 2013-09-12 03:26:52 ....A 106609 Virusshare.00097/Backdoor.Win32.Poison.gahm-da1a29d7cc845586bd2d46dde176cfc9cd9291ca4221777b39b25a274c6c2dff 2013-09-12 02:23:06 ....A 81920 Virusshare.00097/Backdoor.Win32.Poison.gahm-dd853ae0c53f3dd0e3e7ed02be437a143cfa76237b5feed7a0fda186d6d2c1d9 2013-09-12 02:22:18 ....A 163953 Virusshare.00097/Backdoor.Win32.Poison.gahm-eb02ff19c8d07cf65ffd08b2fc2e2ef14c26ca5df1b7839d88b4be4369ef57c8 2013-09-12 02:18:56 ....A 930227 Virusshare.00097/Backdoor.Win32.Poison.gawx-5f397811581215bf7e8b1a75c725dd9b19385e7093162824dc5bd2f040a6fd87 2013-09-12 02:33:10 ....A 206657 Virusshare.00097/Backdoor.Win32.Poison.gcje-4cfbbbfe960b57d3802af36a6318a47535749d3d2c3e1856a7356b83d4517703 2013-09-12 03:02:36 ....A 217088 Virusshare.00097/Backdoor.Win32.Poison.gcwk-e7d84b75c147c1b8f1fa6dea895dcf2c197339630db06200f07e137033a4beef 2013-09-12 02:44:32 ....A 2324480 Virusshare.00097/Backdoor.Win32.Poison.gdsq-5f5f72b6e83094f8caae4d4b11ef18a3291c1a8277a6b6f25ce0d54b402d320c 2013-09-12 02:51:44 ....A 589918 Virusshare.00097/Backdoor.Win32.Poison.gexx-0b70190a106ce8c4228c16388269d79b1d18c8bcf0aa087c0c81d5b909c5395c 2013-09-12 03:03:42 ....A 291160 Virusshare.00097/Backdoor.Win32.Poison.gexx-fa662e1f551155a83c5c3092d3f678d7b215f982895d1984c66b84fe07f966fa 2013-09-12 03:23:26 ....A 561758 Virusshare.00097/Backdoor.Win32.Poison.gexx-fd04839662f96d294bfdccadfc372bb486376718a7f20028f731d9cb402454fe 2013-09-12 02:39:16 ....A 57152 Virusshare.00097/Backdoor.Win32.Poison.gjxk-171b7989bfa0279647cb004bbe015c6bea5c5f0143015ea61d6d1bf0f1ff4ac2 2013-09-12 03:17:26 ....A 57152 Virusshare.00097/Backdoor.Win32.Poison.gjxk-2a95bd2c6b0ae0152c99091d735b0a140f0ddeda09a6ca09839f50a23a69d10d 2013-09-12 03:23:12 ....A 57152 Virusshare.00097/Backdoor.Win32.Poison.gjxk-717dce13711813648f88402ba17dfc934b44163e071bb797cb679c516d6931de 2013-09-12 01:59:06 ....A 57152 Virusshare.00097/Backdoor.Win32.Poison.gjxk-8d6f4f4fff44403788323a4a9b13c736f0100cd4cc1a7f336215f2bef53bdd03 2013-09-12 01:53:30 ....A 57152 Virusshare.00097/Backdoor.Win32.Poison.gjxk-9143ee0777716dc78ed18a0b055a37c1858b329a67bc41a9d1f47211f8046df8 2013-09-12 02:19:10 ....A 57152 Virusshare.00097/Backdoor.Win32.Poison.gjxk-9af023e59b739b8f059ae953569326df3c2eb40f449ee8c517245b53525ee9e4 2013-09-12 03:28:28 ....A 57152 Virusshare.00097/Backdoor.Win32.Poison.gjxk-e44ff4a38e4e0db0ff4f3a4d6812b3168e16c23a3e94d57400f0f42b0738fbb1 2013-09-12 02:44:00 ....A 36349 Virusshare.00097/Backdoor.Win32.Poison.gmqt-d496de36de51214f0b8d044c9681950b4cec75e91248f01aa61d2683d5b1d01a 2013-09-12 02:47:04 ....A 36349 Virusshare.00097/Backdoor.Win32.Poison.gmqt-e9b6942d4954e51d09c948d52ec60f19ce6a8916229b87b4c4fbe025048850f3 2013-09-12 03:04:54 ....A 1358381 Virusshare.00097/Backdoor.Win32.Poison.hask-47234fcd5a3c43472db1087ee42579d13587b8adf499ac3cc0a2ceb115204a59 2013-09-12 02:06:18 ....A 58368 Virusshare.00097/Backdoor.Win32.Poison.haww-6f29c215a9f2ad523b6481afa9616d40e7f00b97ed42e8099c6f0cb3d68b6e73 2013-09-12 02:11:58 ....A 715439 Virusshare.00097/Backdoor.Win32.Poison.heda-2dfd8364695eefff8be08109bb77cb4f5f3030bb327d1428f49409cb4ad62bba 2013-09-12 02:41:52 ....A 170752 Virusshare.00097/Backdoor.Win32.Poison.hhon-8369925fe40e6946e1b7ef9c99329b56af15aceb7748d4bb1ab3d633c8b86bf4 2013-09-12 01:38:56 ....A 32768 Virusshare.00097/Backdoor.Win32.Poison.hjbn-d787d8b93d7522ca67844f3ff837a1e402a6f3ede38814726a25a885a4cbd47d 2013-09-12 03:24:26 ....A 1122480 Virusshare.00097/Backdoor.Win32.Poison.hjrd-620c0126219798cc0e12d36c132dc31400c1f912e937886955d6d0b843c0a5f9 2013-09-12 03:15:48 ....A 399876 Virusshare.00097/Backdoor.Win32.Poison.hjrd-9f7827a7c5cad5f98f1bd3d514d955c6bee7b096cbee51faead8af31a51b9f3d 2013-09-12 02:16:32 ....A 81920 Virusshare.00097/Backdoor.Win32.Poison.hkcu-adaecc395714f27bf539c3dffae784cf8187b04f204e9554afdde57384b82259 2013-09-12 02:53:10 ....A 655360 Virusshare.00097/Backdoor.Win32.Poison.hklh-e5d4eeed38d9ffefbb75349c1836d057963671b3740caee780703e8745b3b8f7 2013-09-12 02:49:44 ....A 64874 Virusshare.00097/Backdoor.Win32.Poison.hmfp-b718fbdb7d2890c3516624ff72997dfb3d022f2876cf46e8db2c63815ee12ec7 2013-09-12 03:27:10 ....A 24576 Virusshare.00097/Backdoor.Win32.Poison.hmol-ebfe360db92bdb1def4856d5f382aac9dc66f38f8d873fbd7b8981b0abc77fd0 2013-09-12 03:27:18 ....A 310395 Virusshare.00097/Backdoor.Win32.Poison.hmol-fcceb9a0eda1ed10f8fd1b297cee31615aa84e5a0b003d4d819a43431af0e44a 2013-09-12 02:44:10 ....A 38229 Virusshare.00097/Backdoor.Win32.Poison.hnbb-384d958cffcdb7e26eb0389b8fd31fc81584dd15c37689f58f2e2fc04fda2d87 2013-09-12 02:16:46 ....A 8192 Virusshare.00097/Backdoor.Win32.Poison.hpcp-512e8f3f960524c294ccc4ff9681bbcefe977e9b7966d32f8b1bfa24a74d2bac 2013-09-12 02:19:14 ....A 12288 Virusshare.00097/Backdoor.Win32.Poison.hpcv-4e5f3d02e0baee805fe9deaf627699514d7351dea2784d61fbb4e927eff26349 2013-09-12 03:06:22 ....A 113192 Virusshare.00097/Backdoor.Win32.Poison.hpwe-f6e18ee0428587bd74c2924d516307289ec027612f3130216a47cfc37ca22fec 2013-09-12 03:08:50 ....A 156951 Virusshare.00097/Backdoor.Win32.Poison.hqdl-fcc0198b6817fd445e7215ae318b2980eac8a3715e33c9be40a2b747b6b6af37 2013-09-12 03:16:00 ....A 286720 Virusshare.00097/Backdoor.Win32.Poison.hqwj-726b8de3a4f5ec76d38d472ae29d4b5d2a306c4e554e95ffa92b653487097914 2013-09-12 03:04:32 ....A 185821 Virusshare.00097/Backdoor.Win32.Poison.humj-f6d87a15574bbcc3e35a8dc48c5b6956e491be8febead5126e238d8821dca8a6 2013-09-12 02:16:16 ....A 182286 Virusshare.00097/Backdoor.Win32.Poison.hvgx-86824701eac1c173dccaa340fb06fe7154c390a1f200d45e6a39d251dd74b906 2013-09-12 03:04:00 ....A 487424 Virusshare.00097/Backdoor.Win32.Poison.hwrq-34a65734a9012e071029a1c843540def8966032ea255390d9b4a1dd0cb343f2c 2013-09-12 02:22:18 ....A 188417 Virusshare.00097/Backdoor.Win32.Poison.hwse-9fdc1aec8f80292d5ef6ab06048375b40cfac1e0f24eddbabdd9201f2c785385 2013-09-12 03:18:14 ....A 66684 Virusshare.00097/Backdoor.Win32.Poison.hxmd-25a76ddd8b289d774102f8b687655b459649d3244278635a7e04bb1f5fb28857 2013-09-12 02:49:58 ....A 874402 Virusshare.00097/Backdoor.Win32.Poison.iywf-4e7c05a554bb4768e64e4b6fae672113fee75bc5c52037a28a26597e2230d8c4 2013-09-12 02:03:04 ....A 58368 Virusshare.00097/Backdoor.Win32.Poison.izel-dbdd31acfd47f9ba3fbe6201bef0afb1c704a1dc518a53fb2d33062c39e5e0b7 2013-09-12 03:14:58 ....A 897224 Virusshare.00097/Backdoor.Win32.Poison.jefd-d6afd844a6c6bce1110e84188bdd8fb13e6f0483cc06122e066d8693169da9d4 2013-09-12 02:31:12 ....A 15360 Virusshare.00097/Backdoor.Win32.Poison.jeuo-ab4d80d5da52b3e3787615180675f11af5ae54a8b7421a0b02220c4b635419a2 2013-09-12 02:16:30 ....A 187051 Virusshare.00097/Backdoor.Win32.Poison.rxq-fb110a4b1ecc3f4abe23489701bc3ade5e136a055c77cb117bab9ffbc4762812 2013-09-12 03:05:16 ....A 573440 Virusshare.00097/Backdoor.Win32.Poison.ucr-60364b2a209e0a9b00ac47970bebbcd27ee90dc962a97b57d6ab0a5a58e6de68 2013-09-12 02:20:10 ....A 10240 Virusshare.00097/Backdoor.Win32.Poison.wv-44449032e990b6e497b68a5a27502772adfff4fec8a1e3bc75b70a371341fa40 2013-09-12 01:58:32 ....A 9676 Virusshare.00097/Backdoor.Win32.Poison.wv-6990d6461c5010e8aa9be98fdd7fd7ff6f601973d521ac37259f5278ef499587 2013-09-12 02:14:40 ....A 15984 Virusshare.00097/Backdoor.Win32.Poison.wv-76089359d4233079795a00046471fe697ccae508c9e90298983b6a27d6849936 2013-09-12 03:31:50 ....A 9679 Virusshare.00097/Backdoor.Win32.Poison.wv-e2459a5ef1893155305e8ba2fc2916cf7df27c4085b93966a3be46a23438aa11 2013-09-12 02:37:16 ....A 10240 Virusshare.00097/Backdoor.Win32.Poison.wv-e3aa53b0f5f763dec8285b9784ed9927ac996aa7a314caac605b8db1664cdd0c 2013-09-12 03:20:20 ....A 14383 Virusshare.00097/Backdoor.Win32.Poison.wv-eb3d45375bad9d421107fbc95404e5d9f6706c864cf9e3064a273258dde3476e 2013-09-12 02:47:08 ....A 9736 Virusshare.00097/Backdoor.Win32.Poison.wv-f926879b9a32037cebe5afaf11f0c09686efd5ae722955be4ccbd8c000e36c3d 2013-09-12 02:54:54 ....A 132097 Virusshare.00097/Backdoor.Win32.Poison.wv-fb68651f742483c1fe78e8ca3dccfa012284fee52f3d7e1369aafe9ccb8edf23 2013-09-12 02:58:48 ....A 134144 Virusshare.00097/Backdoor.Win32.Poison.ydu-fd68839be785fd7c23b0a34413d0b8bd67c98058d05879cf3c960c589a763574 2013-09-12 03:00:10 ....A 55433 Virusshare.00097/Backdoor.Win32.PoisonIvy.vib-d8f615e963d3feb591a89478e9e17ff742090afc29394e0155b079a2e84e1cd6 2013-09-12 02:06:52 ....A 471040 Virusshare.00097/Backdoor.Win32.Ponmocup.aft-b7ef7ee4c262b592b283782b32381597cccee82595d9dbdf868e77382e033c85 2013-09-12 02:43:54 ....A 598528 Virusshare.00097/Backdoor.Win32.Ponmocup.tbl-ac1b3ea2792c3e5cca66271b7293912b7ad211c498baa8485c60d380ae0a39ab 2013-09-12 02:51:26 ....A 212992 Virusshare.00097/Backdoor.Win32.Ponmocup.wya-1d5a18be25324f220e87d9a5dbdaf01ebe368db5452d3821257cd74f1921fb19 2013-09-12 02:29:46 ....A 47517 Virusshare.00097/Backdoor.Win32.Popwin.aht-c6802a1f5a26c0221331e6382fbdad4ac77c61afd606d4d888ece173dcf0e3c6 2013-09-12 02:34:34 ....A 18892 Virusshare.00097/Backdoor.Win32.Popwin.aup-d26673c4f556816d583c2d2bded91a871e4e32bdd061b4ab2dedaeb63ddf7b08 2013-09-12 03:17:42 ....A 156672 Virusshare.00097/Backdoor.Win32.PowerSpider.am-eb81faf91fa536c88f5a66891a8958a29f05091c00ede71d87e0fc6f7e66d90e 2013-09-12 02:10:18 ....A 141312 Virusshare.00097/Backdoor.Win32.PowerSpider.z-df10ae21aa82e3ac02d52ede829d7a3906236974e287b10aba27455eb07560bb 2013-09-12 01:47:04 ....A 116224 Virusshare.00097/Backdoor.Win32.Pragma.c-1bdacb824b73e9efb68c83200308fc8d913f79f120f4caad4ce3c234bfda09dc 2013-09-12 01:39:46 ....A 116224 Virusshare.00097/Backdoor.Win32.Pragma.c-2cfb550f184894aaea2cc65a43249d331d821bb011ba7d7ad1e4c7bdc6c081e7 2013-09-12 02:04:22 ....A 116224 Virusshare.00097/Backdoor.Win32.Pragma.c-821641cb41e0339c46515ff136d142fa50fc47d734ac7b6798de60d93f270766 2013-09-12 02:14:56 ....A 34840 Virusshare.00097/Backdoor.Win32.Pragma.c-90023d9b09897d735bbacaec212e156932244178e955336f8267c967a10ade85 2013-09-12 01:58:10 ....A 116224 Virusshare.00097/Backdoor.Win32.Pragma.c-956dabba43013bb3358bb41c49b017f532a4c6f6295b06dd05b1af8fc80f6d53 2013-09-12 01:49:10 ....A 2363392 Virusshare.00097/Backdoor.Win32.Prorat.15-80214e4d2a562d599d3308a5ecdcb08e5ea58abdda199b5721780d57e6f4e538 2013-09-12 03:11:28 ....A 379456 Virusshare.00097/Backdoor.Win32.Prorat.15-dd83cdacd7fdac8b1cab5fca7008f6eae103fbee40c6ecb3b4cc6451a8601954 2013-09-12 02:57:58 ....A 398692 Virusshare.00097/Backdoor.Win32.Prorat.17-e35f1dc7011940accf0ac46ede77732e2afdda082fa0953171ac6e15dee5768a 2013-09-12 02:05:18 ....A 4430 Virusshare.00097/Backdoor.Win32.Prorat.19-8c1ee9a7bb6d9ef8537f6104f6457259165f087a5c1c630b12cd404592e3d28f 2013-09-12 02:31:34 ....A 351788 Virusshare.00097/Backdoor.Win32.Prorat.19-be58360fb67b7953d3f9e0e53f36be0c4de2dc3584fe9dc3cf7a595985e3d1c4 2013-09-12 01:57:48 ....A 2848 Virusshare.00097/Backdoor.Win32.Prorat.191-b3a20545ad59cea35abb125a48e9532805f1abd6f5c5ae5ab96e321522722e90 2013-09-12 03:29:20 ....A 350764 Virusshare.00097/Backdoor.Win32.Prorat.b-d90bc8ac0f6cf85a8043cdd992c646184ce31b0623c4b63d680b56514e77e97d 2013-09-12 02:25:12 ....A 403895 Virusshare.00097/Backdoor.Win32.Prorat.b-eb5462bdd111b744a30a8eb3589c78291a0ec944beeb75662bd258789def4156 2013-09-12 01:50:48 ....A 2601 Virusshare.00097/Backdoor.Win32.Prorat.b-fbe4060cb343405e6f0de4dd024b402e6dcf75c9ade25485c8010fc7b31954df 2013-09-12 03:27:50 ....A 2351116 Virusshare.00097/Backdoor.Win32.Prorat.ck-f53b689ccc9dd9397476677c4382ab1405122bdb7ad6499838c9d730bacfece0 2013-09-12 02:24:08 ....A 537088 Virusshare.00097/Backdoor.Win32.Prorat.co-3f3aeee3d7504c3f7822e454b9a2661d657f4484199ebf2f8ccf478335af4913 2013-09-12 03:31:38 ....A 872243 Virusshare.00097/Backdoor.Win32.Prorat.db-d8eeeccd7a912e92819a530e7389ea5892ed5db7998e2f1a14cfaf5df101d0b0 2013-09-12 03:17:12 ....A 20978 Virusshare.00097/Backdoor.Win32.Prorat.dz-1cfbd7fba6e75747d15aee4bad2d2f0839c7892934f74563ee3766538483889b 2013-09-12 03:26:30 ....A 349228 Virusshare.00097/Backdoor.Win32.Prorat.dz-5eec3401d5629e262cbd3bd64fc811cb3a6e9c45b8e868b6d02f4e78b932a7a2 2013-09-12 02:00:48 ....A 349228 Virusshare.00097/Backdoor.Win32.Prorat.dz-784e9656e98a4ecc346d29c9ff66b857f7aa2785ce327f45e2341c3657dac49e 2013-09-12 03:12:06 ....A 349184 Virusshare.00097/Backdoor.Win32.Prorat.dz-9f022cca627307be21f635c314ab0d647a29eb8b92ad3ca0be526c5e49b6ebde 2013-09-12 01:48:26 ....A 413661 Virusshare.00097/Backdoor.Win32.Prorat.dz-d30bf7c39c092a247ad00c7595515899000567a7480632bbe42eab69114eabc2 2013-09-12 02:25:14 ....A 349228 Virusshare.00097/Backdoor.Win32.Prorat.dz-f5b9f2f57fb5690f4158da7cb36e3893c5fd315dd8070d3b71b47dcc1c94c6a8 2013-09-12 03:01:10 ....A 349184 Virusshare.00097/Backdoor.Win32.Prorat.dz-f9a410871c751d910148d4216640ecd37597089a0e43ea526bf885bfe0fd3197 2013-09-12 01:51:08 ....A 1683456 Virusshare.00097/Backdoor.Win32.Prorat.fdj-48b0b32cefd6d2757fd4ae7a171224968ad6117402ed5f520ef7714f97176b8d 2013-09-12 03:30:56 ....A 973828 Virusshare.00097/Backdoor.Win32.Prorat.hhw-809ed2447effd695abfe4a4235bf7c0ac59623a8775643102353f652f9c827b9 2013-09-12 01:50:54 ....A 521260 Virusshare.00097/Backdoor.Win32.Prorat.kcm-1aaf82c5851b15e9c55092a32a60931b0b8ac2add53323990ff547ede7f10cf1 2013-09-12 02:46:52 ....A 361984 Virusshare.00097/Backdoor.Win32.Prorat.kcm-4a719a51d7e2ae2ce4d928d7f60f271f6663d0cf8b775d20f123b58212ed50d4 2013-09-12 03:08:42 ....A 2097740 Virusshare.00097/Backdoor.Win32.Prorat.kcm-754b225e4cbde465fdd4043a6c1248955aca1a24acbac359228e0bd233caae35 2013-09-12 03:09:20 ....A 361984 Virusshare.00097/Backdoor.Win32.Prorat.kcm-fb882e9e5e9450dde3464e7cdbc317df1d98420e5f4f8a637102ecc36fae70b0 2013-09-12 02:12:06 ....A 820749 Virusshare.00097/Backdoor.Win32.Prorat.mj-0db68d49cf0f7703e38bc813626c67192a058e56990d2c648cdcfec3d4ca5cfd 2013-09-12 02:18:48 ....A 2036271 Virusshare.00097/Backdoor.Win32.Prorat.mj-695b8fd00d9f22a067411cd73580a292bfd1fe4aef25384b47b31281bf3374db 2013-09-12 02:00:16 ....A 2084396 Virusshare.00097/Backdoor.Win32.Prorat.mj-91eb96c54a2d2be57a565732a736e60ed2d75ac9deb39ee7825e74807dd585ba 2013-09-12 02:07:12 ....A 2494464 Virusshare.00097/Backdoor.Win32.Prorat.mj-97faa0e248ce82803380a05753fc002a6388a2acb361f93b4dc6499b507d6485 2013-09-12 02:43:04 ....A 425472 Virusshare.00097/Backdoor.Win32.Prorat.mj-d91d1c07818350f75705b46e0498863da08391eebb4dde36eaa0dac54dfd291e 2013-09-12 02:40:22 ....A 347692 Virusshare.00097/Backdoor.Win32.Prorat.mj-eda2935148f177ca21441b04b58ea3d6d3acc85af25236a7f1b3c0b69898a15a 2013-09-12 02:59:38 ....A 507075 Virusshare.00097/Backdoor.Win32.Prorat.mj-f6f3d2914260f2d2f3051bd05f43e7dcb0a09c6ed26db116819ed91af7cfdc17 2013-09-12 03:21:46 ....A 431269 Virusshare.00097/Backdoor.Win32.Prorat.mj-fe902935c6be5ce06e86faa75eca338aee0d09393a0bc2eb71011c1fe5f9472a 2013-09-12 01:49:36 ....A 350764 Virusshare.00097/Backdoor.Win32.Prorat.npv-463f41b158febfa3cf3232aa546c578dd804d0c6faeec0837c26da02d5bec06c 2013-09-12 02:53:02 ....A 350764 Virusshare.00097/Backdoor.Win32.Prorat.npv-7cf3b388e3c2cc86fed53ddd285ca9384a332569f5f95bb826b447974fbea177 2013-09-12 01:46:36 ....A 185878 Virusshare.00097/Backdoor.Win32.Prorat.npv-85d9330242eacf444dc1ededd8211ff8be96ffade5a0bc0f5d449c38ebd14dc6 2013-09-12 02:03:58 ....A 371720 Virusshare.00097/Backdoor.Win32.Prorat.npv-a9873cedaead48d821d4803292a4f6065cf858a185d72233c38de827e5426999 2013-09-12 02:18:44 ....A 350764 Virusshare.00097/Backdoor.Win32.Prorat.npv-cd51a4d1d45eb0fdd110d3459bb968ee6d7fa3ab200c27318381fccb0598d61e 2013-09-12 03:18:52 ....A 341897 Virusshare.00097/Backdoor.Win32.Prorat.npv-dac85e8dd2ff5fb04a337f72e5180f99c73b26a6abcca4d760830bd8afee405e 2013-09-12 03:26:12 ....A 458558 Virusshare.00097/Backdoor.Win32.Prorat.npv-dae3bfe8d25e49125b08910db7967401e3ce7dd54f5667f8b2306aebcdc368b9 2013-09-12 02:00:42 ....A 350764 Virusshare.00097/Backdoor.Win32.Prorat.npv-dcffd2f6be58add264bb04f799e15dd4caa73ab9ea8f56a5249a77a6de65aebc 2013-09-12 02:33:56 ....A 350764 Virusshare.00097/Backdoor.Win32.Prorat.npv-def3f712335e6f7f4856745e4a6e53f33203b579797587789b647636dd284962 2013-09-12 02:28:32 ....A 350764 Virusshare.00097/Backdoor.Win32.Prorat.npv-e9a95d53a21477e180eb00e355039673e2dd139480e73f6aedea1ad9abbf1259 2013-09-12 02:14:38 ....A 350764 Virusshare.00097/Backdoor.Win32.Prorat.npv-eac68fa7b26584970309c57fe7df3bf0487294ac3b07fa167fbf375b95ee9b85 2013-09-12 03:09:20 ....A 567000 Virusshare.00097/Backdoor.Win32.Prorat.npv-eaefa712042d92d833af89a1178b62a42967148f1b63410a9b502bee83a20b38 2013-09-12 02:48:04 ....A 350764 Virusshare.00097/Backdoor.Win32.Prorat.npv-eb0ea5c6775f74f84445e0e346d907c369c8ee3373724fd6f93b7ea090cb0b5d 2013-09-12 03:16:52 ....A 350764 Virusshare.00097/Backdoor.Win32.Prorat.npv-f4cf0c66f5a6efe0241dc262e5b9214f3ed2191bd38b9d65f0e3b508241884db 2013-09-12 03:23:36 ....A 929762 Virusshare.00097/Backdoor.Win32.Prorat.npv-f4d46d3a4e65cb71fee7e011004f46c041ee28b62497a0e1841c1be405b087f8 2013-09-12 02:27:48 ....A 350764 Virusshare.00097/Backdoor.Win32.Prorat.npv-fc12da1afcd00c9d68e4315d72181b88e908e7305227a4729e9f3649e21e68bc 2013-09-12 03:16:58 ....A 351276 Virusshare.00097/Backdoor.Win32.Prorat.nrx-97b68f36bf6e7e5cb4657ddb7f3e042dfe24cfc53c1cb75800f60516ff00668a 2013-09-12 01:57:36 ....A 351276 Virusshare.00097/Backdoor.Win32.Prorat.nrx-e507b4b86385400d3e8105f53744efdae58c83d2bfa2537d05040792120a7375 2013-09-12 02:23:12 ....A 27136 Virusshare.00097/Backdoor.Win32.Prorat.nxd-d66ebff444d6357bad213f1eae2274d932705341e98aec31e449b4d3a7bae8b4 2013-09-12 02:14:56 ....A 256257 Virusshare.00097/Backdoor.Win32.Prorat.nxd-ff174580a4945329da7adbad49ff116d8ef20ec554a13bdb90335173179eadfa 2013-09-12 03:06:26 ....A 358930 Virusshare.00097/Backdoor.Win32.Prorat.s-d9e0ae9b5e1b08bd92ed844ad6d93feefdc27fe67c0d265588ba4e5cfa2a7c22 2013-09-12 01:59:32 ....A 66568 Virusshare.00097/Backdoor.Win32.Prorat.s-e59100f2cf6ea3981f8d89ca1b1ce3758cf9d48d35a62108f8108d89d0527afc 2013-09-12 03:21:26 ....A 607183 Virusshare.00097/Backdoor.Win32.Prorat.s-fad17a80b026762fb40521e8fb617433cb8676094db9706719f2f7a229736db3 2013-09-12 02:59:44 ....A 428546 Virusshare.00097/Backdoor.Win32.Prosti.ap-d4a68312dabb693593d9150467f642c472c4364aac3e1c5b807b7a99b3f6ffa5 2013-09-12 02:25:10 ....A 296450 Virusshare.00097/Backdoor.Win32.Prosti.ap-f12bdbee1416050c2c007df81f4325df19ec7ab123a4beae1a23283af84e90f6 2013-09-12 03:30:36 ....A 84992 Virusshare.00097/Backdoor.Win32.Prosti.at-ea97e7f4ccedbb580e6e26d329c4c3c7dfd50f7f3af8bc587d17166d893e017c 2013-09-12 01:44:58 ....A 610306 Virusshare.00097/Backdoor.Win32.Prosti.bu-6b4224f00174286e9770259e0e8d15b94d99700a79cd548ae13ed0f12342127d 2013-09-12 01:41:22 ....A 102912 Virusshare.00097/Backdoor.Win32.Prosti.bu-dc983caca30d9d790a4bd00650e02b93e8154f4c8b8f3b1b854f9f777ec2f8a6 2013-09-12 01:40:32 ....A 148480 Virusshare.00097/Backdoor.Win32.Prosti.cq-2ccc6ef3b57a962e68e629f8613e014451ebd6080cea884c3f78121984de0e8b 2013-09-12 01:46:06 ....A 159744 Virusshare.00097/Backdoor.Win32.Prosti.eq-d2a4502c66268ab45dd401dd9b2163b84d07b04386a988dc0489fb2c1da84540 2013-09-12 03:28:02 ....A 16384 Virusshare.00097/Backdoor.Win32.Protector.a-fea2918d6aef3df8466d3a125d57d85475c4f8cb679e561154f0dee9a288bbea 2013-09-12 02:13:54 ....A 35547 Virusshare.00097/Backdoor.Win32.Protector.c-f5a0cdc080bbf3ad0b8feeeaf5755d764309bd511de40a362144896b58e5801c 2013-09-12 02:04:58 ....A 38056 Virusshare.00097/Backdoor.Win32.Protector.oz-37ae7a0be8de5e6043375b917af2d44d9c6ab057909bcf65574f9caa0c21bb02 2013-09-12 03:02:58 ....A 38056 Virusshare.00097/Backdoor.Win32.Protector.oz-e400f2f0876fd58ecaf8cddb002a16e95faac1ef487933fcf9da7f3a276c2bf4 2013-09-12 03:16:36 ....A 281600 Virusshare.00097/Backdoor.Win32.Ptiger.a-e18f3b3df3eb709e6480dde65a7037022bb7ae95c3196ccf3d144d8fc521ea77 2013-09-12 02:23:36 ....A 40960 Virusshare.00097/Backdoor.Win32.Pucodex.a-751e5358c328f78d4a2ed56c7684615f2083c39e8a36a6d051dc04405f84cd0a 2013-09-12 02:55:06 ....A 57344 Virusshare.00097/Backdoor.Win32.Pushdo.b-fb583c8d55f1be984ba588070d40c41fe0ecb3c119b48f7d30b6cf9620f67335 2013-09-12 01:53:44 ....A 186420 Virusshare.00097/Backdoor.Win32.R2D2.a-e9ce650184accd16c4bc33d29b220e30eb649529adc8bc3b913da80ceb06d65c 2013-09-12 01:46:42 ....A 344064 Virusshare.00097/Backdoor.Win32.RA-based.z-d66aac539b9299a876c74a867421c2bc3f3c16a2c4c4ff4a4cf0c2d37a3de587 2013-09-12 03:28:46 ....A 127488 Virusshare.00097/Backdoor.Win32.RAdmin.g-f4e0cdd4ca0f3403bfbe5f931e242d3e8c26ec808a3328cbc7abc338a075f781 2013-09-12 02:45:38 ....A 146183 Virusshare.00097/Backdoor.Win32.RCServ.i-a286d86847a34ab73226dac26bd81f0309fb2d344de647140217a1472ddc8f1b 2013-09-12 03:05:52 ....A 145688 Virusshare.00097/Backdoor.Win32.RShot.fzb-687684d842b311a847e9f989cc2612db9897a389bc5103c5b9f1acf9a8101c9b 2013-09-12 02:53:46 ....A 176128 Virusshare.00097/Backdoor.Win32.RShot.whv-7b1c64808756514f6450f58d4504f8b5529ae6d42ed0378a9530e6dd645e7340 2013-09-12 02:56:22 ....A 90113 Virusshare.00097/Backdoor.Win32.RShot.wlk-41bcaa7436567ed51b0e24474e2ee95f91e07ed00cb804ad3ae66b75ccdc30a7 2013-09-12 03:15:08 ....A 90112 Virusshare.00097/Backdoor.Win32.RShot.xsg-cef69451774f9462d6ed19b70cf2af967955403d1d91d2b88e77fce1beddea84 2013-09-12 02:25:52 ....A 202240 Virusshare.00097/Backdoor.Win32.Rbot.adf-1594b5fd06e3b228598089f8b6ed4f78b4014ca3ef1a8285ad9638b02303db81 2013-09-12 03:16:00 ....A 192512 Virusshare.00097/Backdoor.Win32.Rbot.adf-36c95fc7b41e89ebb059d3c46c2eb0c380fd8b409dad784ddd21c51a9c150705 2013-09-12 01:49:32 ....A 706244 Virusshare.00097/Backdoor.Win32.Rbot.adf-d6a0dc6152dfceb21a13f7d78e33324bcf78dff8427fb64eba7109ff1026a723 2013-09-12 02:18:10 ....A 199680 Virusshare.00097/Backdoor.Win32.Rbot.adf-d8a82526198942e29b1d1eb19a7808385140ee011ad9aede2bd18f6b87f7f02d 2013-09-12 01:49:30 ....A 113152 Virusshare.00097/Backdoor.Win32.Rbot.adf-d91421fad8ec1cd4b323dfb187699f031ee53e0e7b8eb3d845c9d356bf1207f1 2013-09-12 02:20:02 ....A 57344 Virusshare.00097/Backdoor.Win32.Rbot.adqd-2f4d9b298153db23b18c11aaeabee0e491574fb6f8a7f1324e568dca6f907bc2 2013-09-12 02:37:20 ....A 57344 Virusshare.00097/Backdoor.Win32.Rbot.adqd-85ee6c9c307c51e3e9b985f5f22eb97b62c9bc396c8b12519a4707c5335f7a72 2013-09-12 02:12:28 ....A 57344 Virusshare.00097/Backdoor.Win32.Rbot.adqd-d3c1643d76eb046eb943246ac91479a8c59cb27a58b6acea01ebcd70f53d088f 2013-09-12 02:04:34 ....A 74715 Virusshare.00097/Backdoor.Win32.Rbot.adqd-d7a41e90dc192eb799df2710661b5b86c91d1ab3b71364af04b3574094c4e576 2013-09-12 01:39:08 ....A 57344 Virusshare.00097/Backdoor.Win32.Rbot.adqd-ea98aaddf1aa14cdbdc10c2e20277e4aaefed852a446450a12e13953b0cd342d 2013-09-12 02:23:06 ....A 117248 Virusshare.00097/Backdoor.Win32.Rbot.adqd-ec348250535e616de8dc605709018ee36cf88372bbf7cda1a63af6211d5aa339 2013-09-12 02:39:16 ....A 57344 Virusshare.00097/Backdoor.Win32.Rbot.adqd-f354640ddc4355d387049d5d5a6404f760135d8e1ba9479f5ffbf78e193885ca 2013-09-12 01:59:04 ....A 320512 Virusshare.00097/Backdoor.Win32.Rbot.aea-8af723e520cad3e2970a2ac932b5eb8096b2257be7a042482781a0da57bbcad8 2013-09-12 01:49:26 ....A 310328 Virusshare.00097/Backdoor.Win32.Rbot.aea-8bd6f8d8d11881a99659e02f8c251605614f400fa45233d09e595b71d35243ff 2013-09-12 02:52:58 ....A 11210752 Virusshare.00097/Backdoor.Win32.Rbot.aepf-7689d55a4d8a3df143c3410cb98be149c16864c6b6675ab247944458b76f4211 2013-09-12 03:05:38 ....A 1572864 Virusshare.00097/Backdoor.Win32.Rbot.aepf-a8d4891b878c8207bc0fbf38fd6fb8a14d90a962bb24fe922db265c26a6e65c9 2013-09-12 03:24:04 ....A 7782635 Virusshare.00097/Backdoor.Win32.Rbot.aepf-ef45da00421d7e56d0500f8b211734f2e9dfdb38db1711a6f7f4fa7f46e4d02f 2013-09-12 02:55:38 ....A 219136 Virusshare.00097/Backdoor.Win32.Rbot.aeu-74c19bd87f98506d12ac02849e8a3f181c232704b85dbac1eb3bb1a030f86444 2013-09-12 03:01:48 ....A 103424 Virusshare.00097/Backdoor.Win32.Rbot.aeu-eaf7624d6b7abd28c36a17a5fa54b911ab09ca2db793ce3baee81dabd418172e 2013-09-12 01:53:48 ....A 103177 Virusshare.00097/Backdoor.Win32.Rbot.aeu-ece7920bdee7997ec45e20e0bcdde3ae8714ac6acf948b0f359b6dd105a4b90e 2013-09-12 03:19:40 ....A 141824 Virusshare.00097/Backdoor.Win32.Rbot.aeu-ef24cf4cfe37078ca60a5dfc2ef4af257c7638ecde4b28ced9528c949eb3b262 2013-09-12 03:24:50 ....A 90257 Virusshare.00097/Backdoor.Win32.Rbot.aeu-f73b468d4e73f168d7184f906e8406adeb3c1ff759bab0054431c099beb6ed35 2013-09-12 03:29:52 ....A 106496 Virusshare.00097/Backdoor.Win32.Rbot.aeu-fc0f566cccf6cb97787640704d78f847abccafe4c65f418f09ea2a77c3b3ca46 2013-09-12 02:32:28 ....A 109568 Virusshare.00097/Backdoor.Win32.Rbot.afcz-18d58400f9459df9cdcd9e673a834ebe99d46e9f79ad5903f91996f05c42ddbf 2013-09-12 02:33:36 ....A 184320 Virusshare.00097/Backdoor.Win32.Rbot.aftu-1b110f0a5615e18d944a54091e56733e9d563f3da446e187e0e532201c174abd 2013-09-12 02:30:40 ....A 147456 Virusshare.00097/Backdoor.Win32.Rbot.aftu-7af66d72aad0a7c744d383701cb210db5e34810de74c356af8c698bc2888bb6f 2013-09-12 01:46:34 ....A 174080 Virusshare.00097/Backdoor.Win32.Rbot.aftu-86cac83fc31beb1d868e5771c1892bcbc5c99891772ff1fe404f5b8a9340db71 2013-09-12 03:09:48 ....A 215552 Virusshare.00097/Backdoor.Win32.Rbot.aftu-8b28bd45eea77bb8a053d57136df3cc9b1a70d6223c4c7dd65871d1a17c53e56 2013-09-12 02:14:24 ....A 161792 Virusshare.00097/Backdoor.Win32.Rbot.aftu-8faf7d6d8c20e47b7a8a3db5f6c7fcef0d5f6d19968045c7466fcd51877b5a4c 2013-09-12 02:49:08 ....A 610304 Virusshare.00097/Backdoor.Win32.Rbot.aftu-dc7aec94513766b251a5f89b713dacc8a338b0827e3456f5ae62cc83337fa0f9 2013-09-12 02:06:14 ....A 173568 Virusshare.00097/Backdoor.Win32.Rbot.aftu-e023c5a9cd5f14147bfd977c5941fe218456eba7f42a4f97f890d54196404029 2013-09-12 02:17:00 ....A 212992 Virusshare.00097/Backdoor.Win32.Rbot.aftu-e5c0db639bd964b031f76e2057e8ff550d8dcb73785efda0b5128e36eec8ac90 2013-09-12 03:21:02 ....A 147456 Virusshare.00097/Backdoor.Win32.Rbot.aftu-e5fbe31d94447e2bf27fcdb344d0e159c42858560cc31cf6b5b289640aa68c5b 2013-09-12 02:38:36 ....A 169867 Virusshare.00097/Backdoor.Win32.Rbot.aftu-ea894272b5dbbab095847292bf293feccc9aded34ddb4726fcd70b0ac2b211ba 2013-09-12 02:56:34 ....A 190464 Virusshare.00097/Backdoor.Win32.Rbot.aftu-f032093125c4f40bc53abe449d6c572101eec4b0c734baf7f4b34008311044e0 2013-09-12 01:48:34 ....A 182272 Virusshare.00097/Backdoor.Win32.Rbot.aftu-f6cb1176c872867e5314a824e4e59542adcac8f0f13af4f19fb642936454123c 2013-09-12 02:26:54 ....A 372808 Virusshare.00097/Backdoor.Win32.Rbot.agbw-8877b6a9a993208bbbde06bb468d0ced1884ae52352e802947a7bf29d3a48cf2 2013-09-12 03:16:42 ....A 100452 Virusshare.00097/Backdoor.Win32.Rbot.ahdl-2fbc6aa04ad43545da172419c0d42ecea057dfa65db9e317a0eab0f158a7c122 2013-09-12 02:15:22 ....A 197420 Virusshare.00097/Backdoor.Win32.Rbot.ahn-d330e778b6b29aff7fc2e74719dccd2bab7dc7d56f1b80e463b3336147ce0b4a 2013-09-12 03:27:56 ....A 191488 Virusshare.00097/Backdoor.Win32.Rbot.aie-ea86fa828411eb26da2a1b9ce97e35ea9fce62c510a7648f6d9570cc24095165 2013-09-12 02:00:48 ....A 699904 Virusshare.00097/Backdoor.Win32.Rbot.aju-7366f661985cff75b1372cc15d811b769f4d2efcb1362c33d91fe6ff25da1ee3 2013-09-12 01:58:28 ....A 2012029 Virusshare.00097/Backdoor.Win32.Rbot.aliu-34231e518e5113c3a75ab913428903bfce0fdf362d2a6805ef76240cd507d545 2013-09-12 02:10:14 ....A 137117 Virusshare.00097/Backdoor.Win32.Rbot.aliu-42854189491bf341567645c3a36cda5acdfc56f4f24fb54c9a6a918a2cfde603 2013-09-12 03:07:12 ....A 67584 Virusshare.00097/Backdoor.Win32.Rbot.aliu-5d8ad33c5a2c721265cffe3f8253cf886a0bf9f92d16ea2a2a6aad1948f6f313 2013-09-12 03:16:34 ....A 157696 Virusshare.00097/Backdoor.Win32.Rbot.aliu-6ff73c10c44234a11fbeda2f246784f9cabc346c106aa48cbf5e57682f4d0baa 2013-09-12 03:08:28 ....A 158208 Virusshare.00097/Backdoor.Win32.Rbot.aliu-93464f7046983032897e2d48f3a81d4585fb26512a45e4ab5a21e387e794c3a2 2013-09-12 03:28:02 ....A 367104 Virusshare.00097/Backdoor.Win32.Rbot.aliu-d513fc0e5f3b145c24f31f2414b037c06b1638fe94b13ee1cdcb4458d93a61a4 2013-09-12 03:11:14 ....A 209096 Virusshare.00097/Backdoor.Win32.Rbot.aliu-dab763cee18118e5868b82b72b37c5ff78d3d5a9b9797fc37c0b01f493a1268d 2013-09-12 02:47:34 ....A 88576 Virusshare.00097/Backdoor.Win32.Rbot.aliu-e1c3f322a839b9e0838e4829aa132c8eb32aee985e9546adfe72d47179ea0cd2 2013-09-12 02:35:16 ....A 578560 Virusshare.00097/Backdoor.Win32.Rbot.aliu-eaa36b2525c8ef11838519b5791cdcb5a9e08009de7639161ddb022c4474c1b7 2013-09-12 03:03:20 ....A 192512 Virusshare.00097/Backdoor.Win32.Rbot.aliu-eb5e5283971669e314ed231597bd871c954d9e3f7460ea04dcca69481e53e271 2013-09-12 02:44:30 ....A 1208660 Virusshare.00097/Backdoor.Win32.Rbot.aliu-ef433088a83dbb96d75327cf58f37a7062313826aed8a2954b2eb761258a9ee8 2013-09-12 01:56:02 ....A 104584 Virusshare.00097/Backdoor.Win32.Rbot.aliu-f5dc902a5fe9e9e24a32a8387b8852bed82dea99f35f97ce636428120a79e568 2013-09-12 03:28:56 ....A 47616 Virusshare.00097/Backdoor.Win32.Rbot.alj-ea5f57cd7295ea8b7574b8c58fe743cf34abaf3d7cda3c2712d746f133419bc8 2013-09-12 02:07:08 ....A 1667795 Virusshare.00097/Backdoor.Win32.Rbot.apiy-6a907edc632a45da56cf8f5899355ef82370a402fc6c641960c98e2675aa0db6 2013-09-12 01:44:46 ....A 345405 Virusshare.00097/Backdoor.Win32.Rbot.apq-daccc4ebc283679df1a42adec4c1198d24f30c8d776903cdb1ecc4942ef0f885 2013-09-12 02:55:32 ....A 81920 Virusshare.00097/Backdoor.Win32.Rbot.apu-d39bcaa20a5dda9ddef32d1c5c3ddf8522c410a122893d7c93f8a88a3b0961a3 2013-09-12 02:55:06 ....A 270336 Virusshare.00097/Backdoor.Win32.Rbot.aun-f51621e246e653503a30354f58dd3e5f1427991fcc781e52be36d60907c5693c 2013-09-12 03:30:42 ....A 248832 Virusshare.00097/Backdoor.Win32.Rbot.aym-d3b3cf2968e61e3e8135caad1fafc3c6f55f2c2609dd18db80c1910d3b4c9b89 2013-09-12 02:32:08 ....A 287744 Virusshare.00097/Backdoor.Win32.Rbot.aym-e2be5a440498639ef579023be234dd08e5dfe9e2350ab3e44b851eb6dbbf0aab 2013-09-12 02:31:32 ....A 90624 Virusshare.00097/Backdoor.Win32.Rbot.bit-e156cb69890896d4314b65307c681f1099ca3930d431325c93ce3605f333cea8 2013-09-12 03:19:54 ....A 76288 Virusshare.00097/Backdoor.Win32.Rbot.bms-efe5818b5bbb3922f8a56b10685fc93db131132aa1fa01d7948c2dee2ded1b4e 2013-09-12 03:21:20 ....A 15330 Virusshare.00097/Backdoor.Win32.Rbot.bni-aae50ceab11593f7671cad9cead001f219b728581a6f7101ec1f4ff936df87ac 2013-09-12 03:26:16 ....A 125440 Virusshare.00097/Backdoor.Win32.Rbot.bni-df7cbc0759aeda78cc221d1c2ed0a58444aee987951511acac7c153f611ef80e 2013-09-12 01:57:40 ....A 40590 Virusshare.00097/Backdoor.Win32.Rbot.bni-fb5d570994c6f84224cd39589983f2a4f1b26c63a86c9d550a8f17e25ee66570 2013-09-12 01:41:48 ....A 76930 Virusshare.00097/Backdoor.Win32.Rbot.bnx-d77626df35bec294a803ca666aa62b2c0a4d34b30fdbb6feb7cd2c29b5700733 2013-09-12 02:08:32 ....A 1293312 Virusshare.00097/Backdoor.Win32.Rbot.bor-ec6e9dd17e0d2129b0a0d0649ee1c77a48a460eeb5481469aa28adcf19654c44 2013-09-12 01:51:26 ....A 348585 Virusshare.00097/Backdoor.Win32.Rbot.bpq-ebfc1aeb13db0bfd42808263b12bef2fa6095da96c099a6102084fc95e937f24 2013-09-12 02:59:38 ....A 719987 Virusshare.00097/Backdoor.Win32.Rbot.bqcx-39a071792899ae7734cb7ed8f1485746ae53f08e8c6949755c23a12f259771ad 2013-09-12 01:49:02 ....A 416778 Virusshare.00097/Backdoor.Win32.Rbot.cpe-ff72521e98781edea77970f849f8f6070cb1734766a4687fd98ae4a1b74481c8 2013-09-12 01:58:34 ....A 174022 Virusshare.00097/Backdoor.Win32.Rbot.cpm-7eddcb2b7c0af07264d3e55564c8f13b84167e95ae91324594308b89eaf9582a 2013-09-12 02:00:38 ....A 634880 Virusshare.00097/Backdoor.Win32.Rbot.gen-06a28f8e5ba81a3cac4b5def9ff8dc346542e61e75546580570b765fc31f2f84 2013-09-12 02:16:26 ....A 66900 Virusshare.00097/Backdoor.Win32.Rbot.gen-31acdbdf0e82450136957239f3b2f6d2770f094831ac036e5abd2b99abdb7612 2013-09-12 02:39:22 ....A 285270 Virusshare.00097/Backdoor.Win32.Rbot.gen-3cf51a3ea4685014b59b613c027e0d827de4b916178c0bdcab4658550ebc5b94 2013-09-12 03:19:44 ....A 692224 Virusshare.00097/Backdoor.Win32.Rbot.gen-535d4dfd0e67d2cbb060fc3fca5c66a5989fbf18843c75e14f41d192cf29712a 2013-09-12 02:20:56 ....A 127488 Virusshare.00097/Backdoor.Win32.Rbot.gen-56ae17c1f295dec6736494121e59584fc3f9bbb426e3c3d1ba9aafcd970a2a4d 2013-09-12 03:29:16 ....A 182272 Virusshare.00097/Backdoor.Win32.Rbot.gen-744bc8eb96a8d71caac278cd93552bae21a824460c99b39a0716f0763e2e0d31 2013-09-12 02:54:34 ....A 254976 Virusshare.00097/Backdoor.Win32.Rbot.gen-b3fd25bf6f67fe21f6c9044766286a63491334bab1533a5ef5a8350f4b47f6ef 2013-09-12 02:31:04 ....A 71978 Virusshare.00097/Backdoor.Win32.Rbot.gen-d0db38234d52bd765163e3b72fa1e1596ca2d3fe3f4e9c8833fdbf5d0311666c 2013-09-12 03:20:06 ....A 91210 Virusshare.00097/Backdoor.Win32.Rbot.gen-d2de64b9f9b805f5d228d5341d1700fa81a29e3481c53dd126eb467f1f82068b 2013-09-12 01:51:20 ....A 89857 Virusshare.00097/Backdoor.Win32.Rbot.gen-d54b2f2e5749ba849c1cf18ca7af14c4c58151ee7b95966ddb21fc21aee4b2e5 2013-09-12 03:10:32 ....A 168960 Virusshare.00097/Backdoor.Win32.Rbot.gen-d6838eb4554263e0ab31b17ef1f239dc0ea00a80c7a26b6e583cb3132adca5e3 2013-09-12 01:44:52 ....A 95388 Virusshare.00097/Backdoor.Win32.Rbot.gen-da69b147e07bc8b649e2a6201e52bc8cf5fc98dff21baa0aa6ecdadde3faaa4c 2013-09-12 02:50:48 ....A 842240 Virusshare.00097/Backdoor.Win32.Rbot.gen-da8096e3e4ebac1266f51eea7fc6b1b0cb65ff77b68f01fb8c1f1617b8658649 2013-09-12 02:52:54 ....A 129536 Virusshare.00097/Backdoor.Win32.Rbot.gen-db31d32229c1d9cb71766062666734078068cd9d8c005f542c10ac0fe52eea6c 2013-09-12 02:45:52 ....A 265728 Virusshare.00097/Backdoor.Win32.Rbot.gen-e22cf01a28a3128e1af46627a7795cc6d7980bf044fdb8afe501529df1e26109 2013-09-12 03:23:10 ....A 183296 Virusshare.00097/Backdoor.Win32.Rbot.gen-e2d1ba9eb4463c2372818ee88f3c5abb429053c44a179019146b4332f8a04b60 2013-09-12 02:23:44 ....A 95030 Virusshare.00097/Backdoor.Win32.Rbot.gen-e4a260e05bc5c1bb9efc0b68d35bda09ba32193d3c2a5190b4b24ddb762dc76f 2013-09-12 03:05:24 ....A 688128 Virusshare.00097/Backdoor.Win32.Rbot.gen-e4d2a432f698f0cbdefa4915205a78956e801a3237738af8fc3cde57d23432c6 2013-09-12 02:11:08 ....A 200960 Virusshare.00097/Backdoor.Win32.Rbot.gen-e68451dfb5875b299d590b753fb451204a89b5744e2368e257fea4d5b6fd8c84 2013-09-12 03:15:12 ....A 170496 Virusshare.00097/Backdoor.Win32.Rbot.gen-e76c341ae010245394a7eacb66afb241a65d93958b1402f022631e1a1c017a11 2013-09-12 02:28:08 ....A 947712 Virusshare.00097/Backdoor.Win32.Rbot.gen-ec1d5a246974900285b41fb057400eb880070d812036481162d779baf0e6f392 2013-09-12 01:38:40 ....A 167752 Virusshare.00097/Backdoor.Win32.Rbot.gen-ec1f3e4516a2f2e4d10712269e74c97923f9e5f88d409116ce61d1847b6db836 2013-09-12 02:54:02 ....A 159868 Virusshare.00097/Backdoor.Win32.Rbot.gen-ec900796dbac7bb9e5cffaad744cc0454dd012b1d687cc9286da0d8d47ed8187 2013-09-12 03:10:30 ....A 206848 Virusshare.00097/Backdoor.Win32.Rbot.gen-f08cbd7a7e49bd1a6654baa181747ba1846627da6b233f715864c95be6aebfb8 2013-09-12 01:41:46 ....A 105472 Virusshare.00097/Backdoor.Win32.Rbot.gen-f1123fc792c6bd80ddda41a40aeb7f202052950d81a6c75e6337f150aff71413 2013-09-12 03:03:34 ....A 154112 Virusshare.00097/Backdoor.Win32.Rbot.gen-f15b360eb21af437ff0f8db29cf9953d39977b54035c4c4be20930c3d15812ed 2013-09-12 02:53:34 ....A 98304 Virusshare.00097/Backdoor.Win32.Rbot.gen-f7350895e00cfd45c630068e3369d6cc77ec3bb506378ffe2feb0b5761412c2d 2013-09-12 02:59:14 ....A 215808 Virusshare.00097/Backdoor.Win32.Rbot.gen-fc3fa3e84dc0d8f6c7740248b1675121b6b33c05b0bc7e96e4a7905f0f2e8539 2013-09-12 03:25:48 ....A 115200 Virusshare.00097/Backdoor.Win32.Rbot.gen-fc607340746bbd6dadca161078a28117959474faffd682b0d8796bbc9db8634f 2013-09-12 03:10:22 ....A 817848 Virusshare.00097/Backdoor.Win32.Rbot.kqv-c64f7fdfae935a42396f6b7958187f5b1312258a2d21e1eed1c35faf57f77cc9 2013-09-12 01:44:28 ....A 245760 Virusshare.00097/Backdoor.Win32.Rbot.krq-aae1d999114b42574c466e72a4194ad4679aec819d505a8cfb9c7ed33e2175e2 2013-09-12 02:27:12 ....A 68745 Virusshare.00097/Backdoor.Win32.Rbot.kts-4cabc1c4a5599423a8a8dc084328bb3fe5b2bb775aa5fb95f50023f8454f7352 2013-09-12 01:50:02 ....A 1290240 Virusshare.00097/Backdoor.Win32.Rbot.kts-75151aca20a2654c4d79279b3d5466ac42e78a7ec61ebca3bcb41b3499d3020d 2013-09-12 02:11:58 ....A 43901 Virusshare.00097/Backdoor.Win32.Rbot.kts-d126cf1a6d299937b75281a98bb10aeb4d8b64be279170f30be8848a385a008b 2013-09-12 02:25:48 ....A 34304 Virusshare.00097/Backdoor.Win32.Rbot.rqg-e2489dee0de5464068d0b265688167d1c5e8fc5293b9ef6b9e40c978a56cac62 2013-09-12 02:45:20 ....A 59904 Virusshare.00097/Backdoor.Win32.Rbot.uv-f60acf6e7f2b5fede1f7a8c2b18b160fae86dfe02cbb427de0beebc717c4246f 2013-09-12 02:51:30 ....A 97445 Virusshare.00097/Backdoor.Win32.Redaptor.bgo-24c9392f53a179003ab92d191d0e0c033c03c2bcb6e3e6b47dd21827098295e4 2013-09-12 01:47:18 ....A 93728 Virusshare.00097/Backdoor.Win32.Redaptor.cip-d36aa9446fd5c7600e5891148d0d401fafb5012d87c43b5a2d8a08e9942dc67a 2013-09-12 01:44:14 ....A 760454 Virusshare.00097/Backdoor.Win32.RemoteHack.15.a-d77463b1769e041d85f61792aec775f2d2be553c374c0887d5669d73f49eba70 2013-09-12 02:23:00 ....A 32768 Virusshare.00097/Backdoor.Win32.Riler.b-1756807288df62b6eb17c4ad50650a57f0344ff21571555252c4c398c3dca658 2013-09-12 03:20:58 ....A 20480 Virusshare.00097/Backdoor.Win32.Ripinip.eea-23e66656c1f8dd4cb17ccc9cdf18406acb77cad36dd6bd7757a1e76729d20daa 2013-09-12 02:31:46 ....A 20480 Virusshare.00097/Backdoor.Win32.Ripinip.eea-3a5fb36d4a70480ebba1056e4e60592d531d4079ca7f77abf91dbf38ab5000f1 2013-09-12 03:10:46 ....A 20480 Virusshare.00097/Backdoor.Win32.Ripinip.eea-90398113510296aa802883d806c61eafd009bcd77d60250b3c7908d1dc9eb253 2013-09-12 02:04:36 ....A 20480 Virusshare.00097/Backdoor.Win32.Ripinip.eea-9d91546f327db2ddb7e5ce958e2f071bd815ff5c865c13e24fdf7bd9fa5d58cf 2013-09-12 02:12:32 ....A 20480 Virusshare.00097/Backdoor.Win32.Ripinip.eea-bf26b71d14ab740e240053ebb724a15db5038b640da831cd9d2cbd1b21662f95 2013-09-12 01:53:38 ....A 20480 Virusshare.00097/Backdoor.Win32.Ripinip.eea-e5951107d7f9aa210a73d894a9e29fac3b6686878bc88d459a4a6d722716d598 2013-09-12 02:28:00 ....A 20480 Virusshare.00097/Backdoor.Win32.Ripinip.eea-e65c7e6f37fc68616fdfe6e875f2ee78e6572aa58bc03bce922d57918fa062e0 2013-09-12 01:42:02 ....A 20480 Virusshare.00097/Backdoor.Win32.Ripinip.eea-ea3cf28fef3578d99ae70494e75c87e44015a0f7c88ff3a8d71963d74456d3d6 2013-09-12 02:57:24 ....A 20480 Virusshare.00097/Backdoor.Win32.Ripinip.eea-f580423a0c3738120ab98fea5eb29dcd0b6fd089d5ed63ca99c3165f60617022 2013-09-12 02:43:00 ....A 20480 Virusshare.00097/Backdoor.Win32.Ripinip.zdm-dae8bde7f76fe5223cf3278635308b3a6d561260dbe230efb8f9dc4f1c64aded 2013-09-12 03:30:18 ....A 20480 Virusshare.00097/Backdoor.Win32.Ripinip.zhn-dd7448496328e627bd816a0a3808a0e04d0fbc299badc5090241fd2d6024daee 2013-09-12 02:12:00 ....A 20480 Virusshare.00097/Backdoor.Win32.Ripinip.zhn-f07a577056b68b95b57b016e12e6856437bd18dbffacf6fa377e2ddef82d188f 2013-09-12 02:38:12 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-2064bf94fbbb41f6ff1a2f45956308faff0a1c6df7c3d3093a4db6456fab0c63 2013-09-12 03:14:52 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-245e8339b8c0103a7c4b4759894b8764dbb93260148e0df24f8acb98ae775207 2013-09-12 02:31:38 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-5b3a52c17b0f10c8cbe2a6dbf9b9367b9b4b9b067c5152a0a2f6db308926f215 2013-09-12 02:22:12 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-63e644c9744a700d37a1da6b6f2cede11938c55dace9013d915d4a13a456e6e3 2013-09-12 02:31:22 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-7fed4fbc8f06ea47f3388ac4b051ba3ba359181f1574216c656c2dea28bc55eb 2013-09-12 02:24:28 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-86ba5e36e8a087290ac0c3ae1046ce0ac0fd3351fc753e0f29bd90d0b7c0cbc4 2013-09-12 02:32:28 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-9e88421027e13e7433d19b43e2f4f711adf979ffa769668039edb22fd0b97562 2013-09-12 02:55:18 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-ac2ec5976ee6430c029c163b58a5e83b35cb8dab138f6333bbaa02c992ae3209 2013-09-12 02:46:38 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-ccb169d61b0513f0f216e5e21ba914abbfb9b116ddab16219829d419c8721368 2013-09-12 03:26:12 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-d293d18db23acaf4cd0ce6261f555024846294ba0f1a582fe5f594387ca7d44d 2013-09-12 02:28:14 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-d708ad74ef550226f1b78a48af025528f09b879781bfb574412d122d0829de75 2013-09-12 02:22:16 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-e0c67812a63fba5a84e0302df23da175921fe2ca140036be19802558c711827a 2013-09-12 02:13:32 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-f081de6232c259128d6ffcc0d3244102ae5289e1d153489910a4bbc593281733 2013-09-12 03:18:26 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-fb326bdeb088b7bdf1ef646278920b43b052051d568877c7b4bf3c9f1469034d 2013-09-12 02:42:00 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-fb8b92d021fd013152574e00c57c5a7583cd2e519fe9e12a50b41e2efd5d859e 2013-09-12 02:23:26 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-fc610cbe2a05c12b1332378457819e76528812f104559c2ba648a700e29ba604 2013-09-12 03:13:00 ....A 249856 Virusshare.00097/Backdoor.Win32.Ripinip.zht-fcc686b93a4d7b084583effe91426625da42e3e0568758f45e851aea82398f90 2013-09-12 02:12:30 ....A 20480 Virusshare.00097/Backdoor.Win32.Ripinip.zhz-d46aba6437dead933b9c925311fc8b97293a4a1de88d0e12477f7dedf71b6db8 2013-09-12 03:13:50 ....A 24576 Virusshare.00097/Backdoor.Win32.Ripinip.zid-61aa569e36c97f4032dbf8f3ab917d9e4344fd79706ad7d657038dd15b6ae38d 2013-09-12 01:48:08 ....A 43078 Virusshare.00097/Backdoor.Win32.Robobot.ab-e1ac3ae5be6c471c131d9ab8a248929ec1a6d0bfef7a4f56f75cc2af99f4f600 2013-09-12 02:48:58 ....A 153600 Virusshare.00097/Backdoor.Win32.Rukap.gen-327e321f6e4e01a92a47be7a69999ce11c427e50d008326adc553e63da7985a5 2013-09-12 03:25:24 ....A 153600 Virusshare.00097/Backdoor.Win32.Rukap.gen-e090cd22529e6890c9001038fbacb9d41a3fc001123e86ef19d3e659766e9741 2013-09-12 03:21:40 ....A 184320 Virusshare.00097/Backdoor.Win32.Rukap.gen-f13ce281324587376b3c1f4acbbfceed218045b2539f8acc360f5082ebb555ac 2013-09-12 02:28:18 ....A 87552 Virusshare.00097/Backdoor.Win32.Rukap.gen-fa8392e78a06b45d72825dc2923cea08468e6cf2911946f892342748beba2b4a 2013-09-12 01:43:50 ....A 204800 Virusshare.00097/Backdoor.Win32.Ruskill.aaec-a686025b78f2a603a4e04328be3da3ad6b421f052b821612506d2a6f7cca98d4 2013-09-12 03:17:22 ....A 180224 Virusshare.00097/Backdoor.Win32.Ruskill.aatp-a92c4c4e105fd6f4d12a8ffcf79af62440600444ab2863618a4d5afe9cd79c1f 2013-09-12 02:12:50 ....A 262144 Virusshare.00097/Backdoor.Win32.Ruskill.abbh-ea1329a417bcf3be64b53ab7f6ce705b02daf8cf504329038737c2d28e9c2814 2013-09-12 02:59:18 ....A 356352 Virusshare.00097/Backdoor.Win32.Ruskill.fmg-2c9e00d5fc8aaf3d4731f3f43c7b919d63c2f393bf9c4eea85974f13bfb076d1 2013-09-12 01:54:30 ....A 267131 Virusshare.00097/Backdoor.Win32.Ruskill.fmg-3fefbd1d4a3333e0a3475c4ee7c48788e7e224a64de98e77c9714a0708099f7b 2013-09-12 03:18:00 ....A 167936 Virusshare.00097/Backdoor.Win32.Ruskill.fmg-44c0ea76d561642c9096d618ce477f6a38139d9f97ce12378884076fe4db45f3 2013-09-12 03:10:56 ....A 167936 Virusshare.00097/Backdoor.Win32.Ruskill.fmg-a78448fb349f94261a9e677e35dc84583eb0fe33f1110b2ff2c938af7dffe5b9 2013-09-12 02:28:20 ....A 172032 Virusshare.00097/Backdoor.Win32.Ruskill.fmg-fba205c17728bc75f9b262548347e148303f1e3b9647e6d7a5399872bc064bef 2013-09-12 02:16:14 ....A 138995 Virusshare.00097/Backdoor.Win32.Ruskill.fsq-f024344ea0f0509317984b7acea51d32dbe081f2e595bdc315f4f73950a24e48 2013-09-12 01:54:42 ....A 196608 Virusshare.00097/Backdoor.Win32.Ruskill.fvi-d64a205ecd05543125c8b45cf3c399891fd643dcf84a36809e514552c3460d75 2013-09-12 03:24:32 ....A 192512 Virusshare.00097/Backdoor.Win32.Ruskill.fvi-dc12c55576511366c027321d193e60c95e420a27fc8f4b53fc46026ea10b4e9e 2013-09-12 03:25:38 ....A 193689 Virusshare.00097/Backdoor.Win32.Ruskill.fvi-e02f0e3394239073badd455f496e1375ae40350e051f7254ceceec68c84d6046 2013-09-12 02:54:18 ....A 8304 Virusshare.00097/Backdoor.Win32.Ruskill.fxn-85e277fe3f1c6dbc4cf8d8cc94a210c48ebc1d1abcc5c94ba60b5dc11c4ff979 2013-09-12 01:52:52 ....A 8304 Virusshare.00097/Backdoor.Win32.Ruskill.fxn-c42946bd46ea3dba3b22838c4245c625629f8b98413a912ca737f634f92cb6ea 2013-09-12 01:50:14 ....A 8304 Virusshare.00097/Backdoor.Win32.Ruskill.fxn-d7f6b7a65a3efe6a4bdac34a1633e6df3ea3af96db969dced3e9ab4b6eae6830 2013-09-12 01:48:36 ....A 8380 Virusshare.00097/Backdoor.Win32.Ruskill.fxn-de024c00cabf6958bbe9f67515bf0a65bf3a48050c005084757ee5bf68802025 2013-09-12 03:17:50 ....A 8304 Virusshare.00097/Backdoor.Win32.Ruskill.fxn-e31ae5e1b46184c982cbe4c7b392b46ac6a9abff38c7617d404f3696ea2a6efc 2013-09-12 02:20:22 ....A 8304 Virusshare.00097/Backdoor.Win32.Ruskill.fxn-ec18f1d66909d61fc64340c59c9ae81354b4386f1f71a5bb7261b7cf8457dc76 2013-09-12 01:47:38 ....A 98304 Virusshare.00097/Backdoor.Win32.Ruskill.ggo-e641d022c780b0c4483430a90f7c1c54f4773ae504b3393cfb80bd23d89e2122 2013-09-12 02:55:44 ....A 213504 Virusshare.00097/Backdoor.Win32.Ruskill.gop-daf2e1cc92cb1be6ac13f7565bda9a8b5f31d25b6d888b65ec470c3450d8845e 2013-09-12 02:06:46 ....A 376832 Virusshare.00097/Backdoor.Win32.Ruskill.gpx-def8adb9a4354bd608403dfebf8a4bf39b8ef3acfc6b06ea4e95be78683e6988 2013-09-12 03:15:40 ....A 98304 Virusshare.00097/Backdoor.Win32.Ruskill.gqr-994432a7a43b7533fe91c182dcc9c3af7d69bc900c9fc6fc767163275ad2175d 2013-09-12 01:54:08 ....A 319002 Virusshare.00097/Backdoor.Win32.Ruskill.gvk-d4175bdfbce26a154411c104ec5a96d2cd30c0554b11818f4f89c83fa993555d 2013-09-12 01:57:22 ....A 282624 Virusshare.00097/Backdoor.Win32.Ruskill.gyr-d8fc55ebfc89c5963fd86b4b3bcd2a83093a4e10fde861e1afc970e05f2952fa 2013-09-12 01:46:14 ....A 276224 Virusshare.00097/Backdoor.Win32.Ruskill.hao-f20955ecfbcfc42f6308c6dbd83a6a643c2a58be814e286dd75f5a3f7792ce67 2013-09-12 02:03:08 ....A 225280 Virusshare.00097/Backdoor.Win32.Ruskill.hdp-d7cde36dbb7495f571865d6b095b288a9fea407283835599d354e77f5f2e3c75 2013-09-12 02:45:44 ....A 56320 Virusshare.00097/Backdoor.Win32.Ruskill.hvv-d75478c1469d57dae60f83865ad4a4237f00cb541387052556d1cc49a1fc7f8f 2013-09-12 02:08:20 ....A 159744 Virusshare.00097/Backdoor.Win32.Ruskill.peh-e6386cf9bfe6fd64bce729165bc9f0e8da8de666f5987759a6fbf5fe390bbe94 2013-09-12 02:46:22 ....A 98304 Virusshare.00097/Backdoor.Win32.Ruskill.plb-f5a9f450d9d0eefb7c2d53f72afc1f7f2e1f0a41c1cdb84a292fb4edb1d0a455 2013-09-12 01:41:36 ....A 599959 Virusshare.00097/Backdoor.Win32.Ruskill.pwd-d8c1a554226af1b69dc2b6212831ad609d248ffeb691e96e09b2036ce25eedbd 2013-09-12 02:36:58 ....A 339968 Virusshare.00097/Backdoor.Win32.Ruskill.pwf-d65395dcd86bf649a042a38be44bf257cc625893bda6fcf1f459564208612461 2013-09-12 02:37:44 ....A 219344 Virusshare.00097/Backdoor.Win32.Ruskill.rui-f15e9a5491a83cb629ff30748eb9347993e1e957b962452c3995983ad423708a 2013-09-12 02:09:48 ....A 86016 Virusshare.00097/Backdoor.Win32.Ruskill.ruo-d819db23fd1b81b464f5b4472fad1f9a431e1b971c944ce5f094506789b72d93 2013-09-12 02:05:24 ....A 126360 Virusshare.00097/Backdoor.Win32.Ruskill.ryu-1aa15f43642f61c0105e8dcfaf090c6f54737c07d9540adc9939dfa05d177257 2013-09-12 01:56:36 ....A 167936 Virusshare.00097/Backdoor.Win32.Ruskill.ryu-a8237eb6b4733f7c9626fb8e01e757c4d6e5f3342bf0e02c5022bed08671bc03 2013-09-12 02:25:18 ....A 143360 Virusshare.00097/Backdoor.Win32.Ruskill.rzq-d3b9dbdae67c927c2a4cfd07770ed44fa59ee32ce900cd9ac780173a1bc0d117 2013-09-12 02:01:46 ....A 143360 Virusshare.00097/Backdoor.Win32.Ruskill.rzq-dec33fcb13d6b33579220b8b753ecc21308453f213834ccdb1ffdf3865af6885 2013-09-12 02:04:42 ....A 176640 Virusshare.00097/Backdoor.Win32.Ruskill.uwo-8a5f3fd5bc24af46fdeadbc46e1cdcad9981f05af9c9c3806cefe4e6e6b7c7ff 2013-09-12 01:47:00 ....A 46592 Virusshare.00097/Backdoor.Win32.Ruskill.uxp-da090becfc7d18dfa1c93e6106fb5a4dd8349ba3f0d1a4231aa503e763f5568b 2013-09-12 02:20:18 ....A 102400 Virusshare.00097/Backdoor.Win32.Ruskill.uxp-dc5016c457da0859b98b59c2a5bec5dccc6de68717da23d7ad383a001a81f938 2013-09-12 02:30:10 ....A 368640 Virusshare.00097/Backdoor.Win32.Ruskill.wci-df61fd10e8923e7a701e5a25449a225703c06eeb5ba5536cc064a3e5d467cbe4 2013-09-12 02:45:54 ....A 151040 Virusshare.00097/Backdoor.Win32.Ruskill.wdq-91cef527f823e75c57840df25a5ff15c0677b5900916cde6c8baa1be523dc40e 2013-09-12 02:31:54 ....A 163840 Virusshare.00097/Backdoor.Win32.Ruskill.wom-d2e7f229cb52eaabd85309ecd3f26f2663a0b278072ed9b66aa23cd244c590ef 2013-09-12 01:58:58 ....A 69536 Virusshare.00097/Backdoor.Win32.SdBot.acl-d90b8b671982a812c61d5de1dac8758e3be0ca513340ae0a20aa86bc07639350 2013-09-12 01:54:20 ....A 49152 Virusshare.00097/Backdoor.Win32.SdBot.adlb-e39c7300011aa83394bf2874168c3768ccb90fd0cf86c1d514300a165038eee1 2013-09-12 01:53:38 ....A 869376 Virusshare.00097/Backdoor.Win32.SdBot.aeyj-eaed5ac13644eac3432601d3a95ab7d80ff1330113a1f080b3ae126a455d71fb 2013-09-12 02:06:28 ....A 74784 Virusshare.00097/Backdoor.Win32.SdBot.amv-f70dc200bd6e8762280fe8a2e1e292d9796ab4ad1303c127b4c96fa75c47b356 2013-09-12 03:25:54 ....A 83968 Virusshare.00097/Backdoor.Win32.SdBot.apf-b9f68722efe0649ffd2ba0f1c361c7970443810e10690bd699e21099c7afa692 2013-09-12 03:03:00 ....A 45908 Virusshare.00097/Backdoor.Win32.SdBot.awj-e18fff3456ffb0963abdd2425fdaacbb804777dac24ba3c812afffe9eebf8942 2013-09-12 02:51:44 ....A 34304 Virusshare.00097/Backdoor.Win32.SdBot.cna-cea3e0dabe07e4175ebce1b2bc2eced5ae82e666c1f965e170616188ffccda6b 2013-09-12 02:39:24 ....A 340992 Virusshare.00097/Backdoor.Win32.SdBot.eqb-4940a315a069f8a6db9b2fa706744c24d42f600f3ef423a10ac106930dffbd67 2013-09-12 03:18:16 ....A 1084794 Virusshare.00097/Backdoor.Win32.SdBot.eqx-d1bc8771c7e8ed1c2b3dae2ad97bd811be982560f2805ed37827214b5393f7ce 2013-09-12 02:36:28 ....A 1105920 Virusshare.00097/Backdoor.Win32.SdBot.fgl-ac754cf6ad4c8ac36ee7619643aabbd8308fcd540356b9a9673e0f41688fc25a 2013-09-12 02:12:38 ....A 29810 Virusshare.00097/Backdoor.Win32.SdBot.msu-46cc05c6a688470c020d5b90bec3bec10116a7792abfe7e1d08e013cb4f7cf09 2013-09-12 03:08:48 ....A 306688 Virusshare.00097/Backdoor.Win32.SdBot.nhh-3b1885524172435efe7133187af09b6bb81704ebb87892131cce4e6c69f068c4 2013-09-12 02:00:14 ....A 188416 Virusshare.00097/Backdoor.Win32.SdBot.ogp-4945036e6a5411ec67fa488ef1043c0bc69f160ac71d48f78819931cb2ba356f 2013-09-12 02:18:08 ....A 14819 Virusshare.00097/Backdoor.Win32.SdBot.ova-29f372264eeb19fa641a28a1db5313966211501e296821d000721012d5aa93c9 2013-09-12 01:48:34 ....A 746496 Virusshare.00097/Backdoor.Win32.SdBot.ova-6a3ee85b65d8a97c4107f395821de8048b320182543ce8ba84b6036a5e9d8551 2013-09-12 03:25:20 ....A 9277952 Virusshare.00097/Backdoor.Win32.SdBot.pyv-5b5fe9d70a5a5a2465aa3eba0f08999522ca0df72f7c9e5886876ca313ac20a7 2013-09-12 02:27:06 ....A 51291 Virusshare.00097/Backdoor.Win32.SdBot.qwj-6b2f52ecd92a7396c874f6dfd6e5c766148b414e6876d752072d1900ca657ce9 2013-09-12 03:13:32 ....A 13077 Virusshare.00097/Backdoor.Win32.SdBot.tz-e425ff7c3dc628f1aea5b4ca5892a2f4849effedf0e9c88813cbaed32dcebe2d 2013-09-12 02:06:54 ....A 733192 Virusshare.00097/Backdoor.Win32.SdBot.wgt-8bff8dce1557f4d647a81a212afa349ee4b3523d13c56e0d80cb6067352470b3 2013-09-12 03:19:52 ....A 248320 Virusshare.00097/Backdoor.Win32.SdBot.zeb-f73552e13cdff99e004de34a31b350489abb14c8026182b71fb764e4d547619f 2013-09-12 02:04:38 ....A 200192 Virusshare.00097/Backdoor.Win32.Sdbot.agjj-d4bf7c70339077b555981d58b6e82845820ec22ba8a10862a506cd7becfeaa95 2013-09-12 01:51:22 ....A 14410 Virusshare.00097/Backdoor.Win32.Seed.11-299268172e46cc25315dca722fd71c43202795eb6b04e825e38bf6a3cde2a1f0 2013-09-12 01:49:44 ....A 15954 Virusshare.00097/Backdoor.Win32.Seed.11-844725861e5acc57da24d686a8b6ba91b9717235a4f41c1fb11b8eed04e84110 2013-09-12 01:45:16 ....A 40449 Virusshare.00097/Backdoor.Win32.Seed.11-d26dc51856f2829864f8ef2673696d37dd01213520468d0aabb724ea6c8cfbb6 2013-09-12 02:26:56 ....A 6657 Virusshare.00097/Backdoor.Win32.Seed.11-e946b70aff588dee6e0b322121f69b93196009e7e613ba3701aa68b503828521 2013-09-12 01:48:16 ....A 852992 Virusshare.00097/Backdoor.Win32.ServU-based.af-eae5e44b0821e669442407a2abe357af216dadd10d01445a9b9e3bdec7de1478 2013-09-12 02:52:54 ....A 17408 Virusshare.00097/Backdoor.Win32.ServU-based.bq-bf1c35036d67c723af9bcf79f48608e92f450869fc4a2375a0405834e41c62e5 2013-09-12 02:15:14 ....A 647606 Virusshare.00097/Backdoor.Win32.ServU-based.g-2c28327ceaaae88f16bd94f96363255cb9a182a0df59e393df16dc1f7eb4e375 2013-09-12 01:44:52 ....A 282536 Virusshare.00097/Backdoor.Win32.Shark.ad-fcab53cbf094467969461e0409f6d03e0ad51e8c623ddb30275d3e2dae953b91 2013-09-12 02:47:54 ....A 371683 Virusshare.00097/Backdoor.Win32.Shark.ggo-721270f15a9e47f70584bd88cead73fdb1a25c34583fdffd04327f8c119efd42 2013-09-12 02:33:22 ....A 548228 Virusshare.00097/Backdoor.Win32.Shark.ggo-9540b5cef949783aa26eeda7dde0593139f3082e41b1683fc1e08d7b1fd05380 2013-09-12 02:28:22 ....A 269032 Virusshare.00097/Backdoor.Win32.Shark.htu-8844efd4fb0f3946ec3a67c692208f9d1fe63d3227502e05a09f8ed746640537 2013-09-12 01:49:42 ....A 287280 Virusshare.00097/Backdoor.Win32.Shark.ne-fe847213daabd774acdf5e0dcbe844fd0638585ece183c159d70447b004d70d8 2013-09-12 02:26:32 ....A 278975 Virusshare.00097/Backdoor.Win32.Shark.vxf-e153f48510bc0d2e2546c1fb9c2bfaf8e474afd3ca66be74ef30c704091536a8 2013-09-12 01:43:42 ....A 1209624 Virusshare.00097/Backdoor.Win32.Sheldor.ew-eca67545e80c8e1983b53c47d557579a7de3b0d6b0fed6699071ab8ef2b687b4 2013-09-12 03:24:10 ....A 142376 Virusshare.00097/Backdoor.Win32.Sheldor.gfg-25c0bbb8b014171d2a31b0700bbbfba3b0968f1e883adbe80758e78c277fa2c1 2013-09-12 01:53:40 ....A 181760 Virusshare.00097/Backdoor.Win32.Shiz.aiw-74f5ce360b0250873246d205aab8549fad3a2826c14ac2695c905ee3a9ccde4b 2013-09-12 03:06:58 ....A 183296 Virusshare.00097/Backdoor.Win32.Shiz.apq-ddc5d550052ed427d9169e48c84bac9f699215a25497ec6ff0659541b0cf6b45 2013-09-12 03:26:20 ....A 3584 Virusshare.00097/Backdoor.Win32.Shiz.aqc-a1e4377aa2d234e75192eeec7a08bf9001bf0a2d2e759fd5bdfb5cbd54ca573c 2013-09-12 02:07:18 ....A 158208 Virusshare.00097/Backdoor.Win32.Shiz.arl-2612ff0c241b4863f29d958871cdd1846ca8ed67014fa3121563a56601541152 2013-09-12 03:24:38 ....A 155648 Virusshare.00097/Backdoor.Win32.Shiz.armj-d99ac719b515df369c04d1f180c81772ddbc20d94113bf91ff927b3dcea219fc 2013-09-12 03:00:12 ....A 157786 Virusshare.00097/Backdoor.Win32.Shiz.asi-fb1f14b1572b4315458132d450f68b60373dfec323dac9c5197f5cdc8f9feae2 2013-09-12 03:11:02 ....A 121856 Virusshare.00097/Backdoor.Win32.Shiz.ate-37322ffd4bf3bda76fb0f0a53330fc3e137ffb0dbdefa0f2ddcdc262309cb2b5 2013-09-12 02:06:56 ....A 259584 Virusshare.00097/Backdoor.Win32.Shiz.awiw-de8fd04e807967db265f35db96a828cab151e9519011390ec831364e0aa90387 2013-09-12 03:23:40 ....A 151040 Virusshare.00097/Backdoor.Win32.Shiz.ayam-edfd5c06f793e021e89c3fcba302e2f53bc707a9bb7e7d5037010ab6a2c577b1 2013-09-12 02:04:56 ....A 248832 Virusshare.00097/Backdoor.Win32.Shiz.boes-d27c7034d5a0923815bb92963deae09b38ca0a9fff80422cb54fb84fea6b0453 2013-09-12 03:23:44 ....A 66560 Virusshare.00097/Backdoor.Win32.Shiz.dka-85383cd13f5cb528decf6b839a6f632201cce0c5d313c48769336d390cadc034 2013-09-12 02:49:32 ....A 137216 Virusshare.00097/Backdoor.Win32.Shiz.dkl-038e6be47b7694da0ae4f843318240312f3ea324112428a05c0c6d79e5d6ba0c 2013-09-12 02:33:06 ....A 62464 Virusshare.00097/Backdoor.Win32.Shiz.dnn-38957e06c322fc0d22c81873dff358cdd97ad072e5ea243788bda7310b71c48a 2013-09-12 02:50:46 ....A 69632 Virusshare.00097/Backdoor.Win32.Shiz.dot-25ac616199adefc5f64b011b0f7041f25035179f5c5ff192f61c123b7f282373 2013-09-12 02:18:02 ....A 69632 Virusshare.00097/Backdoor.Win32.Shiz.dot-6c2114c25220e3951ca6d9f187d85b0204f271e993e548d1189364be359e84c2 2013-09-12 01:55:16 ....A 70144 Virusshare.00097/Backdoor.Win32.Shiz.drv-7355d4c0f88d5465e6d1afc514238dadcc92fd3d0dae9507511dfcca50da4955 2013-09-12 02:47:16 ....A 70144 Virusshare.00097/Backdoor.Win32.Shiz.drv-9982c77fb49321e87e6696feda8cec6660aad8c6501dcce7c93cbe49dc8a9203 2013-09-12 01:41:08 ....A 75264 Virusshare.00097/Backdoor.Win32.Shiz.dwv-991c0e159111dbb5e564950723a202775d53bce781810a2080213ee7cdab0f9a 2013-09-12 02:20:20 ....A 76288 Virusshare.00097/Backdoor.Win32.Shiz.dxo-300649408b362286ffbed51abeb1aa7c1a03d8d968f035b3e201e1f55a36af49 2013-09-12 02:40:58 ....A 76288 Virusshare.00097/Backdoor.Win32.Shiz.dxo-ef67a349662f84363cf027036722e6cb494a373766c76b9a67a9881fb7306aa6 2013-09-12 02:47:40 ....A 212992 Virusshare.00097/Backdoor.Win32.Shiz.emu-46216683e38af2eff7233fbf2490ff6df6b3dc4b5e044c21f93917f96ee9f947 2013-09-12 02:50:02 ....A 328192 Virusshare.00097/Backdoor.Win32.Shiz.emv-d3a08dfbeb7410ec8fef7274096b618c3b0907278e1e4cb02fe92ead4f375c57 2013-09-12 02:36:58 ....A 208896 Virusshare.00097/Backdoor.Win32.Shiz.evu-3959518c5c7b34921b835d3cdcffe0a261b5c828d8a85a9c76b3d02f9367d99a 2013-09-12 02:22:46 ....A 301056 Virusshare.00097/Backdoor.Win32.Shiz.fwqy-de350a9a64da01d21c601310af9e99e064dc411d55987b0a3e3fdc87d27670f4 2013-09-12 03:02:18 ....A 317747 Virusshare.00097/Backdoor.Win32.Shiz.gkma-ed57c5cab0dd627711c88d9ed9c91a46df941eb03a7ac8f69f6dc83cc3395fb7 2013-09-12 02:13:26 ....A 221696 Virusshare.00097/Backdoor.Win32.Shiz.hjf-d7460ac014361947196a93d898d27af5718300b6a5be52bc98ce7092f389dca1 2013-09-12 02:27:06 ....A 147912 Virusshare.00097/Backdoor.Win32.Shiz.htze-f385306ea29dd352079aeb261d7b21438cac218f2a469da88f82488f0cedc470 2013-09-12 03:21:22 ....A 214528 Virusshare.00097/Backdoor.Win32.Shiz.jaj-c03a0fdb84934589da7def2d9ec3b668415033f6c2afc459f23d06d9ef9530f7 2013-09-12 02:44:16 ....A 212992 Virusshare.00097/Backdoor.Win32.Shiz.jbs-8b67897c55062137d183a1927b62a41e7264dba231d25bcfe3d5727a164ed0d1 2013-09-12 02:31:32 ....A 172032 Virusshare.00097/Backdoor.Win32.Shiz.kimr-7f0d7955c0b04cb73ba8bf3c4b70f06141fa9fec709de224a79cdf03e50cb685 2013-09-12 02:16:26 ....A 21434 Virusshare.00097/Backdoor.Win32.Shiz.kjod-1fb9fa86648254958e379c8085233a4f323cda3e48d930348cd1625ec49ac6d5 2013-09-12 03:27:50 ....A 7977617 Virusshare.00097/Backdoor.Win32.Shiz.kkfm-dab516a42f65dd062b49a00fac2bfe29615d1d3dbdb2ef4972aa9ff3de0ed70f 2013-09-12 02:26:34 ....A 7977617 Virusshare.00097/Backdoor.Win32.Shiz.kmds-dad33f533bee03c0655291476e7db1e639b978d11281d99a77734d1307619fb3 2013-09-12 02:22:06 ....A 7977617 Virusshare.00097/Backdoor.Win32.Shiz.kmds-f0d2197038f5f6d4635434a7bfe5413867248a24ad605f4ed9ef152f4fd62674 2013-09-12 03:12:00 ....A 311808 Virusshare.00097/Backdoor.Win32.Shiz.kmji-faea6d9dd065f0ca719c7db000ba342cc6324294a08a725b05f25aac2570cb7d 2013-09-12 03:21:32 ....A 138348 Virusshare.00097/Backdoor.Win32.Shiz.knzx-e398e1b7df49f2222d6ba439c724db097565f298a1d7b8e1d0b5c6b520c7ca3d 2013-09-12 03:27:00 ....A 489224 Virusshare.00097/Backdoor.Win32.Shiz.koap-06575614c4d37c940db0bfbb8368ade0c74ae5fdd4118295315b939a12804c08 2013-09-12 02:32:24 ....A 489224 Virusshare.00097/Backdoor.Win32.Shiz.koap-4a2a26f8b69ea0835cd8512fec8c45c9b85bf7888be81760b55932f872b54407 2013-09-12 02:35:06 ....A 489224 Virusshare.00097/Backdoor.Win32.Shiz.koap-91d0e3867106aaa82608255743b155a520b90bb71470a68a044eda4b5046307d 2013-09-12 02:24:10 ....A 489224 Virusshare.00097/Backdoor.Win32.Shiz.koap-f556963cdbf37c79718ec4d22e2a19a6153badc18ab24b63f46cdcdeb37f1369 2013-09-12 02:42:02 ....A 20480 Virusshare.00097/Backdoor.Win32.Shiz.kofr-4067c5c152d02f54aa41d3f701c840940fc9be23564aa7f4a7e9320ba0c3222b 2013-09-12 02:42:42 ....A 362860 Virusshare.00097/Backdoor.Win32.Shiz.kofr-dcaa15421877803a992e3bbdeef31a26e5d3060a7fdfba756316b5e461c11937 2013-09-12 02:31:22 ....A 114688 Virusshare.00097/Backdoor.Win32.Shiz.kofr-f0f167fd86a0a9ff7856ac4c7df3aff56dca3b54367909f0c20c5fc087141bf2 2013-09-12 03:10:20 ....A 69748 Virusshare.00097/Backdoor.Win32.Shiz.kofx-72850d987b87c9a2ed5a3d4bd04459613da384d421dd52dd3e35c674e45e9d55 2013-09-12 03:04:02 ....A 73216 Virusshare.00097/Backdoor.Win32.Shiz.kour-a8ef3163bbb7128b3d4ace5aaaa6ff1091eec740261ffd9bd8dabc2303600d2c 2013-09-12 02:02:38 ....A 226304 Virusshare.00097/Backdoor.Win32.Shiz.kour-ddb030bd0a26d8e1040278e92ec3b2473d2318c10ddcf62cd0296bf528eebcef 2013-09-12 03:19:00 ....A 131584 Virusshare.00097/Backdoor.Win32.Shiz.kpki-4302a398f6c39f488752cf6d661384c2974a09db2d455c6e8786dd7c7c539e60 2013-09-12 01:56:42 ....A 51152 Virusshare.00097/Backdoor.Win32.Shiz.kryx-e300c30ddf541bbf01bde0eec32115b070bcffa77b065b462ca6dcbd7662a880 2013-09-12 02:52:36 ....A 230912 Virusshare.00097/Backdoor.Win32.Shiz.mqm-e98e0404ff16873a2c2ef2987dced751af7b7a109bf934e70ecde2c6dd4839fe 2013-09-12 02:57:06 ....A 215552 Virusshare.00097/Backdoor.Win32.Shiz.raj-16d2a16994fc9fcda1aab47c6715722c715d28cfbe881e43a34e8dca679bc4ce 2013-09-12 02:37:40 ....A 227840 Virusshare.00097/Backdoor.Win32.Shiz.raj-183405be81c4161fae2b15754733f2d35a42ad515d883a2e78947b66292c3425 2013-09-12 02:52:56 ....A 232960 Virusshare.00097/Backdoor.Win32.Shiz.raj-2295ebdef2f98cfd532b63ac140f168149a091e2086831fa71f06ce43b23dad2 2013-09-12 03:19:28 ....A 235600 Virusshare.00097/Backdoor.Win32.Shiz.raj-315d007255298fa6329108aa57a408706bc3c5fc12ac1b11c0693a69fcade26b 2013-09-12 02:35:12 ....A 211456 Virusshare.00097/Backdoor.Win32.Shiz.raj-65925bb4cce9e04d1a295891b0cfb8ffb0f8aad2f2d0f1809592b1b6dd868142 2013-09-12 03:07:08 ....A 227840 Virusshare.00097/Backdoor.Win32.Shiz.raj-7780399a151f8886f5c14367bd937a93e7f374e8083d581f87ae6794e7a23f87 2013-09-12 02:22:14 ....A 226256 Virusshare.00097/Backdoor.Win32.Shiz.raj-bed21063eb6fd12f348143ec81201c08331d684f34be3b8a3d2d4c21f1727445 2013-09-12 03:31:46 ....A 225280 Virusshare.00097/Backdoor.Win32.Shiz.raj-d8204b3c97ab4b50ff9af5c7dc3fb398053f231be2aed83a06dbe56686be040d 2013-09-12 02:12:16 ....A 232960 Virusshare.00097/Backdoor.Win32.Shiz.raj-dc0bded65c9c5be3c5150b2f94a4befc7f596b0284ed21edcdd5ce1fa7284530 2013-09-12 02:57:10 ....A 221184 Virusshare.00097/Backdoor.Win32.Shiz.raj-df15e8c2611b910fd8e85acd49b993c3b2f2781781444954ba1f7a3cbf1966ff 2013-09-12 02:16:06 ....A 227840 Virusshare.00097/Backdoor.Win32.Shiz.raj-e08e067bd9ca401d1785c4cadd33ee96d3f69e40ed2b9725d08243c44c093a8b 2013-09-12 02:19:50 ....A 216064 Virusshare.00097/Backdoor.Win32.Shiz.raj-e2e84ef49fc56ae8e6b13e03f902c0346d98dc429e50ae65cf13dbcf4c10d049 2013-09-12 03:02:16 ....A 224568 Virusshare.00097/Backdoor.Win32.Shiz.raj-e499dbeb60c4c9e077344930932ffb7ee4cec947f1bdea6d51205e988dacb649 2013-09-12 02:44:08 ....A 219136 Virusshare.00097/Backdoor.Win32.Shiz.raj-f4e07159a5fe82f05cd80f6c241db404e4b44207dcaa5594592b15cfdfbf31e6 2013-09-12 02:46:28 ....A 224568 Virusshare.00097/Backdoor.Win32.Shiz.raj-f5ec8c7186736e4ec4b6122b47cc8111a659b64b49c93ff7643834411da5ed70 2013-09-12 02:28:44 ....A 212480 Virusshare.00097/Backdoor.Win32.Shiz.tiq-79cb8dfecc6cf672d330b0d4781b4babc100902c848ad1dc23627359ea666bd1 2013-09-12 02:51:56 ....A 242534 Virusshare.00097/Backdoor.Win32.Shiz.tiq-8a1b4aeb12f805c5fc5c7f025d99d1c3eb3856fb67020279175649afba0c0a87 2013-09-12 02:53:54 ....A 243324 Virusshare.00097/Backdoor.Win32.Shiz.tiq-e9f3d2af11f084ff77e60b35ee0ae6405a432a4980ab24ff04a142d4146d6105 2013-09-12 03:23:18 ....A 1093120 Virusshare.00097/Backdoor.Win32.Simda.aagf-70d6856ced59554c6396a3d92a47c2ed0c2592a0532322dc4e6ca9aba45f21ad 2013-09-12 03:12:42 ....A 259584 Virusshare.00097/Backdoor.Win32.Simda.abol-2366906ca34bae0f2832171e2df225c3d8e3747f8641a05e2225edf362f3d32d 2013-09-12 02:16:54 ....A 435717 Virusshare.00097/Backdoor.Win32.Simda.afb-8498221be125b5e8f3f80897f9bd2f2b22ca0cf15cd53ae38fcaecc87864218c 2013-09-12 02:57:34 ....A 161280 Virusshare.00097/Backdoor.Win32.Simda.agd-e8456bd29e335ca96ced30665a37b0b7ea357f3f8dd6904a2b500d53644f8d64 2013-09-12 03:22:12 ....A 2377728 Virusshare.00097/Backdoor.Win32.Simda.aqqy-fb4e94c4cdf1ec6fe905dd43196f97af24668f1151f20eed177a5fe2511897c9 2013-09-12 03:27:46 ....A 748557 Virusshare.00097/Backdoor.Win32.Simda.ask-e766ac66860de8c5562c611d05ef2aa82bc4499348a227b4c01c2aec32df9f51 2013-09-12 03:27:28 ....A 354304 Virusshare.00097/Backdoor.Win32.Simda.avku-7e5fd31f86a5d98ad0227d6d8524adfd5bbe7c49cbd42279523f418d4e7f29ea 2013-09-12 03:26:54 ....A 816136 Virusshare.00097/Backdoor.Win32.Simda.bii-e3afb961cb355f55af985c758df7a11683466900ef563f81c19dbf7850ae7c3b 2013-09-12 01:50:38 ....A 774157 Virusshare.00097/Backdoor.Win32.Simda.bjk-89d51651bca69c8a90436d8c6eac670297079396992decbf42d5fa1ba57704aa 2013-09-12 02:16:22 ....A 720909 Virusshare.00097/Backdoor.Win32.Simda.bzg-e95f3892761a19a80f759e5ff340e4c699bec10e175e7a7b4659a29b8c40b27f 2013-09-12 02:01:48 ....A 694285 Virusshare.00097/Backdoor.Win32.Simda.cjf-d6828ae661dffabc4720618ef1d7073f207b94a9647254ace5b432d4fd46ef70 2013-09-12 02:39:36 ....A 936960 Virusshare.00097/Backdoor.Win32.Simda.fcr-dd6d7022f4ff1fc593ebc043c43836012106bed0027aca37623f06c96dbe9313 2013-09-12 02:18:26 ....A 964096 Virusshare.00097/Backdoor.Win32.Simda.fdn-da8d89bb35990166fc98e44e2b9ca9e418243a9588f179b7ae4ea007b99054af 2013-09-12 02:44:20 ....A 975872 Virusshare.00097/Backdoor.Win32.Simda.ina-738b8fc0d73e14ae6959f2b266c382b9f17b014f5649167b9c1dc0e3fabd9bd2 2013-09-12 02:49:54 ....A 733696 Virusshare.00097/Backdoor.Win32.Simda.ina-f75cde6539d4bf0fbc0d801191d4adafad13f04ca2bfda1dda79dbf1fbb84107 2013-09-12 01:41:56 ....A 889344 Virusshare.00097/Backdoor.Win32.Simda.iqe-d5fbcaadbf7916d0df1750f4735a3af4b3e6ff406f05e5240bd72fe4946bf4c7 2013-09-12 03:30:00 ....A 754446 Virusshare.00097/Backdoor.Win32.Simda.iqe-d95bb3a2bbde9f7845b2acdf792ff4ffe301c1dfaed33de022f49ba4a7abab23 2013-09-12 03:27:36 ....A 710661 Virusshare.00097/Backdoor.Win32.Simda.kv-3429cdf43c8abab95c34f2cce3a85be1ef0ad2abc06b01bade0722da365ec4be 2013-09-12 01:47:00 ....A 474629 Virusshare.00097/Backdoor.Win32.Simda.ky-e85b67b0b2fc596044e8d5a62a74a4b3508da687ad8d550ab8e339e085940251 2013-09-12 03:27:42 ....A 432682 Virusshare.00097/Backdoor.Win32.Simda.la-860ace908bdf8becea87d89d9a84f4c27aee45e8c72a63818a254b967ca4d74b 2013-09-12 02:38:12 ....A 435200 Virusshare.00097/Backdoor.Win32.Simda.la-f64e28acbbe1ca98cbb6c7c0f57e4d737e02eb2e7dbf7d5749554b5b29c710e6 2013-09-12 03:09:52 ....A 740869 Virusshare.00097/Backdoor.Win32.Simda.li-ea3d7f3c1a3c57409cebc7c5504d2dac9ef433adacfc73cb2eeaf63bd1196d98 2013-09-12 03:25:36 ....A 314885 Virusshare.00097/Backdoor.Win32.Simda.mk-15d05898e0179a78585695021d3372a0977fe03ff4761b267c5f870669a3644c 2013-09-12 03:22:10 ....A 920576 Virusshare.00097/Backdoor.Win32.Simda.vcw-d97f7fbe4306d6e050f70b96a8059633c004113abdc43c31d7add0f21f67f237 2013-09-12 02:18:04 ....A 735744 Virusshare.00097/Backdoor.Win32.Simda.zya-8ef88052410c89e22767fafacb12d986f3d32cd9b7e1d0cd76214ba1d045ed64 2013-09-12 02:17:18 ....A 198174 Virusshare.00097/Backdoor.Win32.Singu.y-79a2c91d84e45c184d6e8840d5e0128d4aea5c370fc87d206cf6047c3c17b8bc 2013-09-12 02:38:08 ....A 335872 Virusshare.00097/Backdoor.Win32.Sinowal.eed-d97d4aabdf99a42f7d08a005a8d3494ad8363e6e56d84e270bcec66119095e5a 2013-09-12 03:06:58 ....A 278312 Virusshare.00097/Backdoor.Win32.Sinowal.eee-ed4051db70c4184bdafbafc05f4a94ee4bcf602b98252e0dc8c9e2ef08daa49c 2013-09-12 02:50:30 ....A 360448 Virusshare.00097/Backdoor.Win32.Sinowal.fac-5afbd8d6cacdaf59423cbf009638fee985e92371e1c993a192ad2193f0238a9c 2013-09-12 02:13:34 ....A 352256 Virusshare.00097/Backdoor.Win32.Sinowal.fjq-44bb9ec78189bb41da03f10717c1fd0362d893d69d9b0ddb1757517203051c70 2013-09-12 03:09:36 ....A 43518 Virusshare.00097/Backdoor.Win32.Sinowal.fox-39f9cb15a4ad0de90246e191a093b6411b6e42ca6deb840827c6a4edd85bae09 2013-09-12 02:40:44 ....A 425984 Virusshare.00097/Backdoor.Win32.Sinowal.fox-c91649f6c313460b28fe81e821c78009c08cc0bf75c2508a200203451962936d 2013-09-12 02:30:16 ....A 40448 Virusshare.00097/Backdoor.Win32.Sinowal.fox-d0f9c97d4de9b67ca5dff807d1e989fea102a3cdaeabb4ef4b747bd9ccf267cf 2013-09-12 02:02:48 ....A 348160 Virusshare.00097/Backdoor.Win32.Sinowal.fox-da2c2a346e9de689f1b3cc5d432a63523dcbc1e02a955d9a3e615d3506b31439 2013-09-12 03:01:18 ....A 37376 Virusshare.00097/Backdoor.Win32.Sinowal.fox-f63354a0e512b5ba1076ddfffad0af9d6c365413342660577a955f815de0fafb 2013-09-12 03:13:14 ....A 586368 Virusshare.00097/Backdoor.Win32.Sinowal.hcl-cef3e564d4c29c1e9361f227b0a62e0d732ab15cab711991e634bb8f1aaee155 2013-09-12 03:17:10 ....A 96768 Virusshare.00097/Backdoor.Win32.Sinowal.nqh-62b324cfa6a42215a86b3353d478bbec0646fbefab524fa00ba4ba79318f95de 2013-09-12 02:30:28 ....A 96768 Virusshare.00097/Backdoor.Win32.Sinowal.nqh-f15c56345700c0812b1b28eb729e3637c4aef59532e0c3532c066442e324fc71 2013-09-12 03:25:00 ....A 58368 Virusshare.00097/Backdoor.Win32.Sinowal.ntp-05605ae7f6d66909efc851d7f1dca194dc375566c03efe01551f5e78087fbed8 2013-09-12 02:37:26 ....A 86016 Virusshare.00097/Backdoor.Win32.Sinowal.ofh-657d5d2fea64bdfc00952542fbdb05121dd85d9d0314199a3fd6d49014753862 2013-09-12 01:59:06 ....A 84480 Virusshare.00097/Backdoor.Win32.Sinowal.ofh-d29659c0f54a0464ee0167123144088a98d15f263e6642a0aee921c26ac69ed4 2013-09-12 02:44:42 ....A 126976 Virusshare.00097/Backdoor.Win32.Sinowal.oot-17c9a3080741f97a59de5a3dd974af0018ee4a511b686395a9861034215aed04 2013-09-12 03:13:44 ....A 110592 Virusshare.00097/Backdoor.Win32.Sinowal.oot-6149db791edd75f4f57fdbdd8c98033a0bb305e67145e5c88ce89785ac48813f 2013-09-12 01:39:16 ....A 106496 Virusshare.00097/Backdoor.Win32.Sinowal.oot-7258402c2e70ccc4f17b76b0127eca697547562c4ba692a29e36b89b4c19cce1 2013-09-12 02:35:54 ....A 122880 Virusshare.00097/Backdoor.Win32.Sinowal.oot-e3facfd61b503242fa7362bcb2b8d67fd1d33e46740d3e0db9e0a18fcc1beb3f 2013-09-12 03:18:38 ....A 57344 Virusshare.00097/Backdoor.Win32.Sinowal.oot-f5f4d3aa8c66e2e6248f219df2bb667cffe6d656ed40a0473c7fa4efdfd09cb7 2013-09-12 03:21:08 ....A 73728 Virusshare.00097/Backdoor.Win32.Sinowal.oqq-47f3d64a93d39cafeb43b4e0ba2ee5b39c2e0d283fc480021a1e43f325775975 2013-09-12 02:45:04 ....A 81920 Virusshare.00097/Backdoor.Win32.Sinowal.orc-16eab1fd6de268d7dcd03b71b9b162744e6a879a1d535e9389e28be655dec9b3 2013-09-12 03:08:46 ....A 86016 Virusshare.00097/Backdoor.Win32.Sinowal.orc-5d5777dedfe799c5eb728cdfb9cbb2b3f3ad8ef2458b5341afbc6f57c5a6d96f 2013-09-12 03:08:04 ....A 106496 Virusshare.00097/Backdoor.Win32.Sinowal.orc-e8918df2fc3b6f74ba763008849beeeba1a87c33222c043fd5e3b583cb94b670 2013-09-12 02:33:46 ....A 106496 Virusshare.00097/Backdoor.Win32.Sinowal.orc-ff717c475ecabce20ccf0e3c54c55184c3c79b5e8aa17627234ff13bfde59137 2013-09-12 03:13:32 ....A 86016 Virusshare.00097/Backdoor.Win32.Sinowal.oyz-d0daeba61f35eb1a470ed71c05847cedc0b0e02480cfdd62ad3084d115698775 2013-09-12 03:19:00 ....A 31744 Virusshare.00097/Backdoor.Win32.Sinowal.pai-bf8f37cf5eddc51963229d41740c21350738818757eac2699d455c2ffd81f7a9 2013-09-12 03:08:00 ....A 53248 Virusshare.00097/Backdoor.Win32.Sinowal.pdt-04b5b365f55663478b0aa18c6c280f6a242a2452dca379199eebb358f556ed9b 2013-09-12 02:06:08 ....A 53248 Virusshare.00097/Backdoor.Win32.Sinowal.pdt-5e4f95298bf4e6631868858db5b7e093ce981b42a5623f8e719e266381ee4f55 2013-09-12 02:10:50 ....A 57344 Virusshare.00097/Backdoor.Win32.Sinowal.pdt-72ada54d8fa9026b9196dfb68750e6a76c12bac09cb0898bb29db564f181f664 2013-09-12 03:09:56 ....A 57344 Virusshare.00097/Backdoor.Win32.Sinowal.pdt-fe0c3c0b61ffcdc6332a9a1a7956c2dcac47c0deac017c1d5f76b2e36b5f5152 2013-09-12 02:15:32 ....A 65536 Virusshare.00097/Backdoor.Win32.Sinowal.phl-48feebd1d5678e53b8a6c61d355c8c958e5b4998f94929cb6bfdee42117dabb6 2013-09-12 02:30:36 ....A 65536 Virusshare.00097/Backdoor.Win32.Sinowal.phl-81b0bc421f881ff957d3089e5134776aae935113a8ebdedee7522528c0184f8b 2013-09-12 02:04:56 ....A 57344 Virusshare.00097/Backdoor.Win32.Sinowal.pht-124b362489a00de5151cf63ee65d2a74120fe3119d7ebee532293d48ce1ac39f 2013-09-12 02:31:04 ....A 81920 Virusshare.00097/Backdoor.Win32.Sinowal.pvw-44ddbb0608203ca7297fa2eacb2d7580427c73a8c84433b64dd23ddca8c8b2b7 2013-09-12 03:09:26 ....A 86016 Virusshare.00097/Backdoor.Win32.Sinowal.pvw-67edbea1c2f10264d19369f83573b6c7364786d6b99c61456f3a4dc72a17a7f3 2013-09-12 02:15:48 ....A 94208 Virusshare.00097/Backdoor.Win32.Sinowal.pvw-e55701125bf9bc0530a897b9345ee5df97e6dde9dcfa314adc56269b5a24d514 2013-09-12 03:13:54 ....A 90112 Virusshare.00097/Backdoor.Win32.Sinowal.pvw-e64b8d7c6d3d89ca465bf2d62f8159b7c4e68fdf0e4ebdb3f1b323ee296779e7 2013-09-12 03:31:24 ....A 495616 Virusshare.00097/Backdoor.Win32.Sinowal.pvw-ea140c353ac64ab7effc6f2f812c8ab56929b95cdd7fca5bb2332d73e71db5cc 2013-09-12 02:44:36 ....A 723968 Virusshare.00097/Backdoor.Win32.Sinowal.pvw-f085464a908e8f52a4686d56eba976e5242bb3cdb9ba61ac2d44de489efc0c3e 2013-09-12 03:06:18 ....A 98304 Virusshare.00097/Backdoor.Win32.Sinowal.wxd-1282164c6f0c5464924f57aa5d96709f2a2de9ee1de9859a24b67d7dbd6a1d35 2013-09-12 02:54:46 ....A 143360 Virusshare.00097/Backdoor.Win32.Skill.vja-da5e13a1600e4be35abb78894452e8bf4ee41f870f53e2a768d5b7373f129db2 2013-09-12 02:26:02 ....A 242784 Virusshare.00097/Backdoor.Win32.Skill.vja-e7ac598ae52ff3cfa2751be3483b739960159e4c9f35d8c5002605977765b327 2013-09-12 02:39:54 ....A 73216 Virusshare.00097/Backdoor.Win32.Skill.vmm-d8ba06c15884cfb9883039c211e09b38bcd4bbfe8eac3e08ebab0ff89e89c72d 2013-09-12 03:03:46 ....A 177152 Virusshare.00097/Backdoor.Win32.Skill.vmm-dc0bde0463f9897b5067294f759e55c46668abfe5e72663559583e9886246c00 2013-09-12 02:46:04 ....A 177152 Virusshare.00097/Backdoor.Win32.Skill.vmm-dc4d9faf82008938b706ad2d9baebf6cf4a8cab41d826d23f0726fcd84db16b4 2013-09-12 02:14:28 ....A 175914 Virusshare.00097/Backdoor.Win32.Skill.vmm-f58923ea66b06d933ca4eb834f5415b5ab24de2371cba7475270b3b240d31b87 2013-09-12 02:14:16 ....A 52804 Virusshare.00097/Backdoor.Win32.Skrat.g-ba1c23ed64bcef34652ced7ef1bfd98ad4dcab20a9e7f8398593e2efdf2af109 2013-09-12 01:58:58 ....A 4608 Virusshare.00097/Backdoor.Win32.Smabo.bze-83b463ccee26af5d2bbbb06cfa95c34bcb3c5fed982183e7c5badda41baa764a 2013-09-12 01:54:36 ....A 6656 Virusshare.00097/Backdoor.Win32.Smabo.hel-38179c1b0072c032583af74ba62e88d3ea6e1b5db762e8d35089d2d703c9dfa2 2013-09-12 02:58:34 ....A 7168 Virusshare.00097/Backdoor.Win32.Smabo.ou-d87cf41352ce593a76d04e33abe3e3b6d243523bb01c77b79599a6a33edd272d 2013-09-12 02:24:26 ....A 11776 Virusshare.00097/Backdoor.Win32.Small.aaq-27acd7054f9222d71469ab0acde246d0c01bec3f1f47d9c812b71c0a13e6b0a8 2013-09-12 02:38:26 ....A 1024000 Virusshare.00097/Backdoor.Win32.Small.aaq-eb57e8766caf9f249be5ece4b7dddfe5a20721c827a37b131ab1494413380916 2013-09-12 02:04:10 ....A 94208 Virusshare.00097/Backdoor.Win32.Small.abv-5461501c86671700334a596524e0a33da6640e4cba2c7d30fe0dfc5f2974b9cd 2013-09-12 02:57:02 ....A 98304 Virusshare.00097/Backdoor.Win32.Small.abv-bde05c6a47a1d7ebcf311b59ab491613bbbf009f380fb73a551f334d1044a093 2013-09-12 02:36:48 ....A 9024 Virusshare.00097/Backdoor.Win32.Small.ach-04d7bb6dd4a968a841d513d37da9eb706a1ea4b7e3c8da357868c4afd835349b 2013-09-12 03:07:26 ....A 9024 Virusshare.00097/Backdoor.Win32.Small.ach-650db5db8297106c49e6bdc94e679d0ee4897d957c5b3d58560281b74e7d47b3 2013-09-12 02:43:28 ....A 9024 Virusshare.00097/Backdoor.Win32.Small.ach-7dbe7d89f452915a151be2aa1d49aa2fe2d12d570f1084c90bc65748d56d56a1 2013-09-12 02:25:08 ....A 9024 Virusshare.00097/Backdoor.Win32.Small.ach-c68dacbfb9cad40c7a1fddc18c9b8ccbcdc88a41bc65ef7118eccac86200f1c1 2013-09-12 03:21:46 ....A 9024 Virusshare.00097/Backdoor.Win32.Small.ach-d75b97b1e9fb8d69bc9d514c77cb10fb4c8ae200cd465f69512cb598f49fec32 2013-09-12 03:22:00 ....A 9024 Virusshare.00097/Backdoor.Win32.Small.ach-e22c2ea6c87b2701c8e8f68717ffbdc1bc4474b196f86e5fb9edfec50173c4f4 2013-09-12 02:55:26 ....A 9024 Virusshare.00097/Backdoor.Win32.Small.ach-e97067d3fbfae81f442055191eef6cf33aa3bc8935691a5e54e01ab362a275a3 2013-09-12 01:44:14 ....A 9024 Virusshare.00097/Backdoor.Win32.Small.ach-ebf9e5d26aa6ab2cebb412c67bd0805d72cf42b2b1745d6722db7f959fc443c7 2013-09-12 03:06:14 ....A 7936 Virusshare.00097/Backdoor.Win32.Small.aci-60b4e9703e58fba927e8cb389f7e168c0111993eb238a946894ee4340f4e5e34 2013-09-12 03:23:44 ....A 7936 Virusshare.00097/Backdoor.Win32.Small.aci-9eaada81be7e0f4b554497bb82a460a42c68355f9807c47b235b478c102eec6d 2013-09-12 03:23:04 ....A 7936 Virusshare.00097/Backdoor.Win32.Small.aci-e9beba3e22af53c5e5c36179d01c935df215e8ab211f56f16ed6f77a8f7cdbc6 2013-09-12 02:04:26 ....A 7936 Virusshare.00097/Backdoor.Win32.Small.aci-f49ecac4a014f579cccd9b31ca7900b4ca93706ed0bf323111611270cf7f42e7 2013-09-12 02:46:36 ....A 7864 Virusshare.00097/Backdoor.Win32.Small.aci-f6d5092ccbca72af3f0ac0e1f27e5a5771e49d3aad902178425bfef45efaca4f 2013-09-12 02:37:50 ....A 12032 Virusshare.00097/Backdoor.Win32.Small.acj-17d76bd5119cd8335d9a6c66449339400d705a88496df2c057242f023b1b3436 2013-09-12 02:26:36 ....A 12032 Virusshare.00097/Backdoor.Win32.Small.acj-464080d14e7a5518954ce0550fbd3297578ff52515851f44d662044855e89b3c 2013-09-12 02:23:34 ....A 12032 Virusshare.00097/Backdoor.Win32.Small.acj-6d85af83a3bd50deb9c4b6edc18c262d47f79965eb89a36220c7ec1d27705742 2013-09-12 03:01:52 ....A 12032 Virusshare.00097/Backdoor.Win32.Small.acj-e07e5d8d71c4048ee9294cd68112d2e81a9a36eecc1407c48e2abf3859e6741f 2013-09-12 02:48:02 ....A 10575 Virusshare.00097/Backdoor.Win32.Small.cla-5a0f838815fd85fb929b3f49464b41b4cad298f72435aad02d5f2cb420543e4b 2013-09-12 02:12:28 ....A 23552 Virusshare.00097/Backdoor.Win32.Small.cqs-e2be2704112916b5e5d3c7b7402438d2ffd976e89d9f42287e64579c8396e9ab 2013-09-12 02:41:28 ....A 2560 Virusshare.00097/Backdoor.Win32.Small.dnz-d9f34acce14c1ea23f0f5a4ab687c53bdeadeb5d10f8f77bf4b4c99682248c6d 2013-09-12 02:00:48 ....A 304524 Virusshare.00097/Backdoor.Win32.Small.dpd-1c19decd9bf3ab8ffd6ad63ebabdca7781aadd96c23fb09789518d024043ab33 2013-09-12 01:53:06 ....A 15360 Virusshare.00097/Backdoor.Win32.Small.gs-3a35e8fe13e53d60676a9f45d916f2b74905d47f6166b751fafc6b9198825a90 2013-09-12 02:05:18 ....A 15360 Virusshare.00097/Backdoor.Win32.Small.gs-e363368addcecf5ccbe9e6ba21b3caa78d5eed9739208bc5a1408eab26decca2 2013-09-12 01:56:28 ....A 327168 Virusshare.00097/Backdoor.Win32.Small.hpm-49c075e239e58c22139442771e39018a36a44e0e122fabd736d1be7f42230625 2013-09-12 02:41:26 ....A 51200 Virusshare.00097/Backdoor.Win32.Small.hpq-4158684dbd2dd39aab0b05261ada4d37e42b27ab4571a637ee9464e9d698c1f8 2013-09-12 01:47:22 ....A 32768 Virusshare.00097/Backdoor.Win32.Small.ids-fba6198269944479bc5315e1ae3027ff90c5858c5911b3f31d2576ba567f7b42 2013-09-12 03:32:28 ....A 10240 Virusshare.00097/Backdoor.Win32.Small.kkc-413f762d043b1e82a2e2b857bb155423b3e53d14f88ac322cc4317292c414b17 2013-09-12 01:42:54 ....A 14592 Virusshare.00097/Backdoor.Win32.Small.kqw-d9cf2802ea8dc865a1a93ec359cbdda04b5ec15f3962f11e7a50d1a22875a30b 2013-09-12 01:44:14 ....A 75264 Virusshare.00097/Backdoor.Win32.Small.laa-e0564153c0fbc48ac27386edaf9bd656c6da0ef66f59c171cb2726b14ced13cc 2013-09-12 02:31:08 ....A 2248704 Virusshare.00097/Backdoor.Win32.Small.leg-83eca0a5a87c72f1801c9946ac6863d7923bd0bdbaa72a43fab80294c4f4b815 2013-09-12 02:53:26 ....A 9216 Virusshare.00097/Backdoor.Win32.Small.lhc-e5b8fca5fe388b860c06e278006694427290af08e7543e14276142d97a5340f9 2013-09-12 02:33:50 ....A 317440 Virusshare.00097/Backdoor.Win32.Small.lu-8ebe6da499f763537d5bd9107375e938b0fbe79e079139671cadc65e2dd3ecc6 2013-09-12 02:25:06 ....A 285474 Virusshare.00097/Backdoor.Win32.Small.no-5325b305423e9b135441b06225bbf907c24a8610b23e70962d8d0c38341abbdb 2013-09-12 02:49:30 ....A 28672 Virusshare.00097/Backdoor.Win32.Small.no-e6f72773105fe7f990c26bcacfe519318c02099a62a22481cca344705d09050c 2013-09-12 01:39:26 ....A 304640 Virusshare.00097/Backdoor.Win32.Small.oo-5ecdc30f27ea83b06be450630519c2dc4ca36d6f10233832195559f717b21849 2013-09-12 01:39:52 ....A 274944 Virusshare.00097/Backdoor.Win32.Small.oo-d5d587ab6dc9b12e7f88491fae11c14631ea115cd251f5a1f659db528424d191 2013-09-12 02:09:08 ....A 7680 Virusshare.00097/Backdoor.Win32.Small.oo-fcbbf502419696a7d03572a2586a2a4871c093f1b15c88c55a4d609e27d48d40 2013-09-12 02:03:42 ....A 45784 Virusshare.00097/Backdoor.Win32.Small.tf-598df9e2a94c9c335d6bd1c7a733ec16a41f0392e2c43fb2924b8e02166cb38e 2013-09-12 03:28:52 ....A 57840 Virusshare.00097/Backdoor.Win32.Small.yq-f69fa84395e2f56ac4139f0c05a31fdbda1de67711e17d1a0ceb508315b3880e 2013-09-12 02:22:12 ....A 212291 Virusshare.00097/Backdoor.Win32.Socks.b-d8b8fedb5492ca5f820ad9ea776f354b094f133210f0502785975944f68105af 2013-09-12 01:45:06 ....A 218482 Virusshare.00097/Backdoor.Win32.Spammy.por-411a70b02581aad6cf1c1192551ba4b2c76f03b8f8f4f00494da1d8133604d12 2013-09-12 02:03:14 ....A 102770 Virusshare.00097/Backdoor.Win32.Spammy.por-61aa57ac1b16103ea13298c41c6f116c853081bc23a534ed9d61acc41f74d08a 2013-09-12 02:04:16 ....A 178176 Virusshare.00097/Backdoor.Win32.Spammy.por-8cae1a798eca7e39aa6895872f42bc0b7a9eff46c0c5450c609b5315f99441ba 2013-09-12 02:06:20 ....A 172936 Virusshare.00097/Backdoor.Win32.Spammy.por-d8560d5504acc5bb406831b2133c7bad49e09264852214012cde21068f4e3dcd 2013-09-12 02:16:18 ....A 120320 Virusshare.00097/Backdoor.Win32.Spammy.por-da5b46ee77eee78dae60ad750e914e37ad0cd2b464df75b654cde76ecd0a133a 2013-09-12 02:37:10 ....A 1011697 Virusshare.00097/Backdoor.Win32.Spammy.por-da66c223019132d77b893adc1615dba460e5750056f6868e3b39bd1a04053d61 2013-09-12 02:32:26 ....A 362271 Virusshare.00097/Backdoor.Win32.Spammy.por-db59ae5c9ac849d562a1c3f51dd006e7ef2683197bffb5bb1a5c9f7c980b82e8 2013-09-12 03:10:34 ....A 177032 Virusshare.00097/Backdoor.Win32.Spammy.por-dbf74b47cf591b360b707271cb9d376b76daec8d1ee967048e92fb84d2d127a2 2013-09-12 02:53:50 ....A 379872 Virusshare.00097/Backdoor.Win32.Spammy.por-decfc1652854c1c615f26a43e67d9ccd9412dfa7a3257a4305d6aa32fcb9c8ea 2013-09-12 02:39:16 ....A 221445 Virusshare.00097/Backdoor.Win32.Spammy.por-e5c7e89fb2a8071044bad3ec6fb81e136470bd0961499990a924790e97a3c49e 2013-09-12 02:43:50 ....A 177032 Virusshare.00097/Backdoor.Win32.Spammy.por-e76b9f3821e03b66d1138c51c40d232c23fe5dc7471c45361d1b48c2b88fceb4 2013-09-12 02:49:40 ....A 212480 Virusshare.00097/Backdoor.Win32.Spammy.por-e89da5ba900f775216b7cd3b5ab6bee1b1749dcf830b251f7049b819d643008a 2013-09-12 02:17:14 ....A 204800 Virusshare.00097/Backdoor.Win32.Spammy.por-eb48420a8d67a8084563a2ce77b737c8f319cbc0de86c8357bcc4bbe94fdbf87 2013-09-12 03:29:46 ....A 67464 Virusshare.00097/Backdoor.Win32.Spammy.por-eceb868647804d79c6355d8376db3be6a211fac50a91eff63a5010e1f2099499 2013-09-12 01:50:14 ....A 177032 Virusshare.00097/Backdoor.Win32.Spammy.por-fd431b09055c49ab83381f60b67bae9dd60b0dc15398d9a32dcdd2dbe5944260 2013-09-12 01:41:44 ....A 68608 Virusshare.00097/Backdoor.Win32.SpecTroj.b-3877369d3e10d82c754cb7beb2f2f1410c83254f273fc71d77da226ac52eabfc 2013-09-12 02:38:26 ....A 54930 Virusshare.00097/Backdoor.Win32.Splintex-e08abb26a7940e61b930e4e67302ea72def9e31ec59eac84992993e805cb7586 2013-09-12 02:29:16 ....A 393416 Virusshare.00097/Backdoor.Win32.SpyAll.a-28a6fb997bbc464d69ac98849f981992e08d19323cac53d0b373c793d11deb5f 2013-09-12 03:07:40 ....A 496128 Virusshare.00097/Backdoor.Win32.SpyAll.a-3ca81262f68665bb7a4227a9cad7f0f475fd591a40bc32434cfffa2c6d1e05e0 2013-09-12 03:09:08 ....A 197063 Virusshare.00097/Backdoor.Win32.SpyAll.a-c8d85702ea5f9878bf99b47bec43bb31bb5a69833eb2e7eeb333784485a169d6 2013-09-12 02:48:46 ....A 20095 Virusshare.00097/Backdoor.Win32.Stanet.a-cd981ecfd3052e84b763c170ab9f6f74318e7712b506177b1d6c3f261e8dbfae 2013-09-12 01:58:30 ....A 56055 Virusshare.00097/Backdoor.Win32.Stupa.a-911d484e19576833545ef51e171de7f0f95633e4c717c01738d12f69a7655898 2013-09-12 02:36:30 ....A 1114112 Virusshare.00097/Backdoor.Win32.SubSeven.19-6b86e92ca80632ad3ad858135659cc23b5816174c7c22bec208f0bc31c7765b6 2013-09-12 03:13:14 ....A 56177 Virusshare.00097/Backdoor.Win32.SubSeven.22-f9060b7f4046c5058a2a6dc9795eb38a9504f770b9910e8ef2eb8f8508fc4e40 2013-09-12 02:00:34 ....A 56162 Virusshare.00097/Backdoor.Win32.SubSeven.22-fa783311c4e40fca61c35815f3f603c5d90738eac3ef9c22cfd0300d55a6727d 2013-09-12 01:53:34 ....A 997469 Virusshare.00097/Backdoor.Win32.SubSeven.22.a-1086d0e455858a54b3e72e29b0b73ea2a34f22b20cdd48c80047a13926f76db8 2013-09-12 03:06:20 ....A 1306125 Virusshare.00097/Backdoor.Win32.SubSeven.22.a-ed2d035053a29eaaa803049e33de5dec16e1e53c7c817dc6ef5236ece9015a54 2013-09-12 03:01:42 ....A 201216 Virusshare.00097/Backdoor.Win32.Swz.c-e362cc02225c038606e7585f81be16dd679987627203879b3cf707f5ec46895f 2013-09-12 03:11:30 ....A 131584 Virusshare.00097/Backdoor.Win32.Swz.gg-d80ab5d036570fa2a42bd064995b4a0ff75d9a167a5974782fadbec89c3ef12d 2013-09-12 02:36:22 ....A 132608 Virusshare.00097/Backdoor.Win32.Swz.gt-f56d4f1ba7c9cc4a663419fb6e5a8defeaf5b055bcf0150611a9e8946222cb94 2013-09-12 03:00:38 ....A 123392 Virusshare.00097/Backdoor.Win32.TDSS.apl-2c1f0d56aa1601a3ca64b6adefd19aa0fdb20395ef23239e37b1902de11a7d50 2013-09-12 02:51:50 ....A 116224 Virusshare.00097/Backdoor.Win32.TDSS.apr-5d44376585e2f7a19f0edbc4cca6dbd405765f0cff7bae4bb65f86d7a9a7ed3a 2013-09-12 03:28:56 ....A 116224 Virusshare.00097/Backdoor.Win32.TDSS.apr-d4bcdbad4fd930473e7c05365fba5b9dc5cf3f16b6d85a19328071516430ea8f 2013-09-12 01:39:50 ....A 116224 Virusshare.00097/Backdoor.Win32.TDSS.apr-f7441d20f49348a7b12a9b5a23a64afef2d153b5ed103b0ed1282bfe934eec4a 2013-09-12 02:40:30 ....A 125440 Virusshare.00097/Backdoor.Win32.TDSS.brm-821174d7f97c397b383f37fa9b7667b706501d91f9f2199c6f378ef779f2b85d 2013-09-12 02:33:06 ....A 46708 Virusshare.00097/Backdoor.Win32.TDSS.ddg-96869b98c0b5240c0f1942108fecbfb54cb53b6a5e492b1a5cee0840ae964b59 2013-09-12 03:22:48 ....A 46714 Virusshare.00097/Backdoor.Win32.TDSS.ddg-caab6dc41cabeda9658f693403444c541c4b404d335f36ac3d2dad54601739f3 2013-09-12 02:46:40 ....A 46668 Virusshare.00097/Backdoor.Win32.TDSS.ddg-d3c9618eb5e48553ebe9f4a337aa0b4ee5f1a1722df49024fed320e6d02d05ba 2013-09-12 03:14:30 ....A 46722 Virusshare.00097/Backdoor.Win32.TDSS.ddg-d44262459b6514a6701a1a6590f8dcc1d7199728014df6b9c9132b05299d8973 2013-09-12 02:33:20 ....A 46658 Virusshare.00097/Backdoor.Win32.TDSS.ddg-ed06cf0a2f7fd32eaa95bdb36b192457ca08f89faff371c2e79056186b4b7719 2013-09-12 03:14:28 ....A 46714 Virusshare.00097/Backdoor.Win32.TDSS.ddg-fcc8a27ea509330c773be55c1d1063d0600782e927ff1c52eab7ceec65276025 2013-09-12 03:30:54 ....A 164864 Virusshare.00097/Backdoor.Win32.TDSS.ean-6b736f7dcff2c5f9ef96817efb1841eab180a72386ddd266e6f3f005ba74e296 2013-09-12 02:10:38 ....A 1617305 Virusshare.00097/Backdoor.Win32.TeamBot.c-eb37618ff85308dfe04038cabac43e54073a442150bb66e27689385cab3cb9eb 2013-09-12 03:22:22 ....A 25600 Virusshare.00097/Backdoor.Win32.TheThing.16.b-ea111f14db3344fa53082d84fc2ea79651875af36ea78def6a47c00f8b74740d 2013-09-12 02:27:16 ....A 1273344 Virusshare.00097/Backdoor.Win32.Theef.11-d2ff1212d8b3e344bd1044ad573bf9a9c8b558b38dcc4dd17c9fd107a5bad1e9 2013-09-12 03:23:14 ....A 81408 Virusshare.00097/Backdoor.Win32.Tierry.pd-09107378ca3ee9fc537b2963fbb7de8fae4f01e4ec102a3f57c61a8e4283a403 2013-09-12 02:39:14 ....A 207448 Virusshare.00097/Backdoor.Win32.Tiny.c-d830acce6fce92e5150f566dd773a5134ad72a6c5fd7cddb9f936777d00de24d 2013-09-12 03:31:14 ....A 3072 Virusshare.00097/Backdoor.Win32.Tiny.c-e6cc75b4977333ec77c0cfa67028289e1535a70df3701001ab13e31f8747402f 2013-09-12 02:11:30 ....A 264192 Virusshare.00097/Backdoor.Win32.Tofsee.ylt-d902f418641e22cfe462dc17e4e07760978f1fb5dc6cf50d0d5c0af3729c7c7e 2013-09-12 03:25:58 ....A 89448 Virusshare.00097/Backdoor.Win32.Tompai.d-def30c03dea25d16e351f391fd36602405680283cf246fd9e5e8f1c4c64e04a8 2013-09-12 03:07:12 ....A 119944 Virusshare.00097/Backdoor.Win32.Torr.accm-e66f728685c7625c09b355cf47af0649ecc315bc47853d1b17b1e40bf7b3e46c 2013-09-12 02:00:16 ....A 100864 Virusshare.00097/Backdoor.Win32.Torr.acdh-be09c1193931caede1030553e72e486a10d369f24350b61fb71a3109345e6eb8 2013-09-12 02:41:52 ....A 97414 Virusshare.00097/Backdoor.Win32.Torr.acdl-af471ff35136572be50cc817260720e5400d110d95e981c6be1d54634f48be47 2013-09-12 03:09:52 ....A 91760 Virusshare.00097/Backdoor.Win32.Torr.acez-2d8721bba4afc48c50fe70f2db6bdab7982803e36b84582e647f41a93945622b 2013-09-12 02:02:28 ....A 702884 Virusshare.00097/Backdoor.Win32.Torr.big-2c4983145ee11e4b3e0d1e9ad7f9149568f73e4ae1a928d6388bd48f3740ed73 2013-09-12 02:40:12 ....A 102664 Virusshare.00097/Backdoor.Win32.Torr.big-f668ee7d3954767c6587a1ead813b4a5b266ac7ebf4712d716f0cb1f27d9f39c 2013-09-12 02:02:48 ....A 100352 Virusshare.00097/Backdoor.Win32.Torr.bvp-393aa13b38c92b30d71a640c99315fad89457676bed8c06e9a4e18abb170257c 2013-09-12 02:53:12 ....A 54070 Virusshare.00097/Backdoor.Win32.Torr.egb-2783873aa5df52f242f88f4b4f17814b955104126403e3482de4be9d7db7f895 2013-09-12 03:31:44 ....A 54070 Virusshare.00097/Backdoor.Win32.Torr.egb-769a916469a5f61c7bdad7f58e2ce018f1f62951f8d966ac5dd7f4c0813897fd 2013-09-12 02:25:00 ....A 54070 Virusshare.00097/Backdoor.Win32.Torr.egb-c52d3fa66d8cc321be4e372cc0bd7d8527f07d5a474426ac6728eec8511a131f 2013-09-12 02:14:28 ....A 54070 Virusshare.00097/Backdoor.Win32.Torr.egb-da8fb07becf897af2cc048d6dd1d20bdec189c86958b785dba9fd648cc6b2520 2013-09-12 02:09:22 ....A 54070 Virusshare.00097/Backdoor.Win32.Torr.egb-e79322b79b119786df931d3d598865ccaa6bf1e2a6216002984dca32dcd497ba 2013-09-12 03:19:16 ....A 270336 Virusshare.00097/Backdoor.Win32.Torr.svq-002b0228b702d4cbc171b2cca05a97be545469f805a75abef48c48252cb01120 2013-09-12 02:02:52 ....A 100933 Virusshare.00097/Backdoor.Win32.Torr.um-610c5b4b095914e68ff61acd866106f98c751ae5d5ef0fce672fa89b62f26bd5 2013-09-12 03:01:04 ....A 147318 Virusshare.00097/Backdoor.Win32.Turkojan.aahy-a6ebed0a12825ec248d728aa77f81ceef4664d1412b495370e841513e3234c17 2013-09-12 03:24:16 ....A 14256 Virusshare.00097/Backdoor.Win32.Turkojan.ake-1ff3c13c61624fb4440559561eaff37cfaa1039d741b07d233a7cc9fb1398b37 2013-09-12 03:13:10 ....A 286920 Virusshare.00097/Backdoor.Win32.Turkojan.ake-409bff8a12168df694c47884ac112d2065609ccf294643ba273bf4b038b1ad76 2013-09-12 02:47:04 ....A 14256 Virusshare.00097/Backdoor.Win32.Turkojan.ake-50ef5b3d12f972a0db17f9f9349d2539c6d7cff8d6ac3bd62ae39d584ef70ab5 2013-09-12 03:21:16 ....A 7836 Virusshare.00097/Backdoor.Win32.Turkojan.ake-728b186c2562f26dfcefbb83dfe47cfba188b88f31ef099f34b62152fe997fc0 2013-09-12 03:08:26 ....A 112128 Virusshare.00097/Backdoor.Win32.Turkojan.ake-a230928ecbe37bec7f79612048147f8c6c278f6bcce47c5ba8b600f5142ff9e9 2013-09-12 02:12:58 ....A 2158592 Virusshare.00097/Backdoor.Win32.Turkojan.ake-bd6fdf301eba6203779e4082057cb3287da0fc67f517a072cb8d99e0314f152b 2013-09-12 03:08:12 ....A 14256 Virusshare.00097/Backdoor.Win32.Turkojan.ake-bf5098b471cbc0b4616d49ded8bf4bc23569a49b2ff5192e7cebdb66cb0c14c8 2013-09-12 02:23:06 ....A 112640 Virusshare.00097/Backdoor.Win32.Turkojan.ake-d28109bcdb1c6a22f7cba3eab676991eb77cd4efff8d747f5587bb8c76f334d5 2013-09-12 02:44:46 ....A 697468 Virusshare.00097/Backdoor.Win32.Turkojan.ake-d6077e84ceb457ff6f9ab3015e4af2249378e56afff38e95527527ee706d4521 2013-09-12 02:48:32 ....A 113417 Virusshare.00097/Backdoor.Win32.Turkojan.ake-d8d31872b6b96e793e6266f06b0a70ba0db09df96bd50f604dfc1bcf035ae548 2013-09-12 02:52:28 ....A 111104 Virusshare.00097/Backdoor.Win32.Turkojan.ake-da73f8278cb0995f96becb32f7322aacdbf19ca99265681b3940564f4c6990a5 2013-09-12 01:50:52 ....A 112640 Virusshare.00097/Backdoor.Win32.Turkojan.ake-dadb58d8d12c266bedde9c37340f4fc737ed1b49ed0f794c9d0670fd648a7014 2013-09-12 03:20:18 ....A 141312 Virusshare.00097/Backdoor.Win32.Turkojan.ake-de38dcc47bc60981640e1a506aace6e97a7ba62b4e8a415af17c71cc7ea9a3e1 2013-09-12 03:15:40 ....A 123904 Virusshare.00097/Backdoor.Win32.Turkojan.ake-e010cbfde6121792b372faaf21cabdb85b51150635015264a66a824925c7767e 2013-09-12 03:24:08 ....A 293888 Virusshare.00097/Backdoor.Win32.Turkojan.ake-e5f2c247d0be098fe71776ea0006ffd3f5684ce42c5ebab42f6edf52dd1fb5c9 2013-09-12 02:01:54 ....A 114176 Virusshare.00097/Backdoor.Win32.Turkojan.ake-ebf2dee3e5423808341bd18a3f9ad349dab9ad380c06d20b8c3abd6125c51892 2013-09-12 02:20:56 ....A 110592 Virusshare.00097/Backdoor.Win32.Turkojan.ake-f126263b5f4df845834e8a7c3d7d31758fcc211946e8835185acbe03ebf877ff 2013-09-12 02:14:16 ....A 14256 Virusshare.00097/Backdoor.Win32.Turkojan.ake-f8e3f8770a56494e0b3d9f675c0165cb25c4e1cb3bd3d0d6dd5f963ccfdd359a 2013-09-12 03:00:06 ....A 151040 Virusshare.00097/Backdoor.Win32.Turkojan.ake-fb3192d29812bf53c6dc96e9e743e37d585e6741548526e350f30038e07b98d5 2013-09-12 02:19:26 ....A 33280 Virusshare.00097/Backdoor.Win32.Turkojan.jv-6bbbef6be678be00ea1db0e4817169ce8a17054267584da620c3bed0b37ff3b1 2013-09-12 02:02:44 ....A 33617 Virusshare.00097/Backdoor.Win32.Turkojan.jv-d057cd5d3d3896baca1fc36eb6424df1cda5618a441494ef22801768c8b15a45 2013-09-12 02:21:28 ....A 33280 Virusshare.00097/Backdoor.Win32.Turkojan.jv-dbb574c41cb62536b7474e0b89d13103b4f6fbf09bd2d5a0f2ace265ed3000bc 2013-09-12 02:49:24 ....A 33280 Virusshare.00097/Backdoor.Win32.Turkojan.jv-de4097667e8e6d766edbfdaf693636e4e9fa01869e9fd0124619287b1d55edbe 2013-09-12 02:01:34 ....A 33280 Virusshare.00097/Backdoor.Win32.Turkojan.jv-eaf57e6b2cd109b393cbca6a63971564ea9759b8d9dbfbd0ff6a8a86c2d15edb 2013-09-12 01:46:14 ....A 152584 Virusshare.00097/Backdoor.Win32.Turkojan.mke-3f9480313e79a76cc989d1b9cef5a49b7ed41acbcfdd9efd78ac0bd853d4981b 2013-09-12 03:02:50 ....A 33792 Virusshare.00097/Backdoor.Win32.Turkojan.xe-2b706bdf2a4664efd2ffe36c2b86c76ac65f8324955de982b2cd210f850994cb 2013-09-12 03:13:54 ....A 33792 Virusshare.00097/Backdoor.Win32.Turkojan.xe-4e9bb03eba09c9bf34a52edd2bd698c7c489132d83e0baa3d695bf80e05ef3e1 2013-09-12 02:47:08 ....A 33792 Virusshare.00097/Backdoor.Win32.Turkojan.xe-9005141f4491d3e1ec7472a74f9a5dbd4ebf99260c0a4b0a9ebc7dbe0f3e14d8 2013-09-12 02:16:56 ....A 33792 Virusshare.00097/Backdoor.Win32.Turkojan.xe-d9021f3ed864f47cb0310062e39ec84e25955070487d87d44bdc264a429878bc 2013-09-12 01:39:26 ....A 33792 Virusshare.00097/Backdoor.Win32.Turkojan.xe-db4b6990cbb4516c40a0e6cf6d2561a9ff27c06cc4293a78e9e8d24609b28c96 2013-09-12 01:40:32 ....A 33792 Virusshare.00097/Backdoor.Win32.Turkojan.xe-dba445aee579f553991c589515c72c9f5d200aa9dae6c519b49c433c12bd3da0 2013-09-12 02:25:08 ....A 33792 Virusshare.00097/Backdoor.Win32.Turkojan.xe-dc4092baf06071e145badc36303893dfeaf7678b8e2960091e5f99340a1a2e17 2013-09-12 03:20:48 ....A 33792 Virusshare.00097/Backdoor.Win32.Turkojan.xe-e33291e25bcf103f36037802bed7527796e41f245b68d4747a549d999a3198de 2013-09-12 03:22:42 ....A 33792 Virusshare.00097/Backdoor.Win32.Turkojan.xe-eae125b1eb28e46fe043d66c1d4d1c39128caf547ec0260ebb856ae1fc122069 2013-09-12 03:16:00 ....A 33792 Virusshare.00097/Backdoor.Win32.Turkojan.xe-f093535b94631057842d34aab2aa5546c534467ebd00e649c8798ffc6c57a4e4 2013-09-12 01:59:22 ....A 33792 Virusshare.00097/Backdoor.Win32.Turkojan.xe-f66fa7060fc7b29fbca758e209ecb3946ff2cfd44696752b0c35df69ef0b2d8b 2013-09-12 03:10:40 ....A 33280 Virusshare.00097/Backdoor.Win32.Turkojan.zuz-74bd9b527b0e54bf878d151ac264b4773009208ddbcd9ea75c9b5c45c0111533 2013-09-12 03:25:18 ....A 142336 Virusshare.00097/Backdoor.Win32.Turkojan.zvm-81e76f91861d0733009d2fe61a4ace99dbd33e4995055ac0398a0fb930b4f095 2013-09-12 02:14:18 ....A 406528 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-07d81072c052e284425fd70be09e64cb0909e0a0dc5c1af04ca15dfa77c4a7eb 2013-09-12 03:26:56 ....A 110592 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-14e6943ee0b1a3723c4e7a1d3311755b0fc4c1f9ddab536ce4ac01a7846477b0 2013-09-12 03:31:58 ....A 276992 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-1d81330c7f28cf260f6dbce24ce563aac4518295c0bae15e5a6fe0ff450f169b 2013-09-12 02:32:56 ....A 1530880 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-79b9760373465cfe197d57e10537abb01138ac1c0bd83be2b9bef07e90435f12 2013-09-12 02:49:28 ....A 119296 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-ca4b08c360ae2aa115bdf4bd87f87d617397efb1b43c9d6dc235842e6a5ea9e6 2013-09-12 01:38:32 ....A 318464 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-d486bab7627e55acc98e205922ef01185120632f18f6267a9f3e2a6c51e6f67f 2013-09-12 03:28:32 ....A 335360 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-d87669fe9fcda849cbcd22f5e5c5187d5ff1b5dfc465a7434b48767becc855f5 2013-09-12 02:03:12 ....A 276992 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-da2f0ab860f7d101c303bd198d834823be288e46cb8d60e36641594906ac48a7 2013-09-12 02:59:52 ....A 321024 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-db0f995049d77839c1fe47076d97093cf025e07e884c6def32f1ffe8da92ccdf 2013-09-12 02:49:22 ....A 276992 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-dbfcef3ba657b3755fffad6afe309b9a968eab9d786ad362ffe437ff49b958c7 2013-09-12 03:07:38 ....A 112128 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-dc4f63af5fc01877a40690fd548da22244f9b572011ecd51ab33fa7e7456af2d 2013-09-12 01:44:46 ....A 111889 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-dc54e0e1480733531871c064cb18d4845e8af2dbe3f7616239f8a5d8855d1641 2013-09-12 01:46:08 ....A 128000 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-dd03cb3826d56491b26b5fc99befc79bf2e6ecd0ef04f943ff2c929572c1563b 2013-09-12 01:40:52 ....A 113152 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-ddabea948d7716e60954fd80bd9ffeafec9a2907440bce10298762f9d251d521 2013-09-12 03:17:52 ....A 320000 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-e31ac721eabe8627e311a9c0378d0ea5e321676ef11f732f75329436950d58f7 2013-09-12 02:48:30 ....A 114694 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-e43a82d1109094cf242c8b35a127f64a15616bdf47d875969ea8a3761d6104a4 2013-09-12 01:40:32 ....A 114176 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-e627b8188a55a8aee66721e52f47546dc6215f8ce176bdbb9df523f708f95324 2013-09-12 03:21:22 ....A 276992 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-f55269e35a7b820ece995ebed6011785c7e2082fcaef99e797b7f2ca29393196 2013-09-12 02:13:08 ....A 1072880 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-f6d9f72a97cbb278d699ca558691d3d148654c5bc919e0f271ae9b80b6341f87 2013-09-12 02:48:38 ....A 110592 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-fb361d885e58bc10ead12e9da2b2094daccf33b6d14520404f4d8213701a2693 2013-09-12 02:52:22 ....A 111616 Virusshare.00097/Backdoor.Win32.Turkojan.zwh-fc5177f3e52f16b267c522e9c204817fa3262430a473033030c32a2708209081 2013-09-12 03:31:24 ....A 33280 Virusshare.00097/Backdoor.Win32.Turkojan.zwm-492c2a5bf21709db93e1b30de02a7ad5c43f801fd3f855eeb6d1fba10e7c6157 2013-09-12 02:53:22 ....A 114738 Virusshare.00097/Backdoor.Win32.Tusha.cqp-e2c1a40e7a0576bfabc9d718d614f806ce09fd1f11253e36d44adb7bbd5d1609 2013-09-12 02:32:32 ....A 738615 Virusshare.00097/Backdoor.Win32.Udr.a-05f02b06c5c9cdb9301833a20f82995390a2f48b388297139f91905377a6879a 2013-09-12 02:54:34 ....A 500241 Virusshare.00097/Backdoor.Win32.Udr.a-3ba54a5df56748e2d4cc3cc9713acec1b6406a638dac82079541c466a20804d7 2013-09-12 02:13:32 ....A 746352 Virusshare.00097/Backdoor.Win32.Udr.a-43159cd8e3566da879742f3edf65a3451eb878cba130176e31a9884c43764081 2013-09-12 03:22:48 ....A 494336 Virusshare.00097/Backdoor.Win32.Udr.a-4d4dcde0d49e3581cb2b424ea1b81aafc2f2d9e7a9f40b7828c1120a997941d4 2013-09-12 02:58:28 ....A 760384 Virusshare.00097/Backdoor.Win32.Udr.a-6a01928e6489413b5438884bb6947dcbc2e0b8b61577255db476a96000697da7 2013-09-12 02:22:02 ....A 745876 Virusshare.00097/Backdoor.Win32.Udr.a-89f9bfa58da9ebf538a9d0d73f8b004dad7cc3d4af8bb1926661e025c488aa92 2013-09-12 02:16:08 ....A 589349 Virusshare.00097/Backdoor.Win32.Udr.a-d4611ecbda56b2c28df718aa29baa377dd5f15cae0bb8669e5f1adafe0079ab6 2013-09-12 01:42:48 ....A 349895 Virusshare.00097/Backdoor.Win32.Udr.a-dcaf7e98f4b0e711aa23717afe011a05264f306375d47cdb05a8af257d784805 2013-09-12 02:00:54 ....A 437776 Virusshare.00097/Backdoor.Win32.Udr.a-e0cc88663a14249f538d2e12f4b800901afab24d9ccb8f64f3b00965e0c6e280 2013-09-12 02:00:04 ....A 343345 Virusshare.00097/Backdoor.Win32.Udr.a-f598cb7cab5c72d2377c8153cf1208b7437469321e5ef17421f5b2a0cca47ab0 2013-09-12 02:40:34 ....A 49152 Virusshare.00097/Backdoor.Win32.VB.adi-ee075e1c81cdcc4c7cb9b249b589ea807c4dad1126449abba4748133a9f77de1 2013-09-12 03:00:52 ....A 495616 Virusshare.00097/Backdoor.Win32.VB.afu-fbd3ed0270d7213d59d403e2e64968a9cfb49e5f41f5eb61069bccd4687213e9 2013-09-12 02:17:40 ....A 648192 Virusshare.00097/Backdoor.Win32.VB.ags-3f18af2e1905a2a9d272cef722856046ade0c00e194aa7fcc6cc7b9aad84727a 2013-09-12 02:35:28 ....A 68243 Virusshare.00097/Backdoor.Win32.VB.akv-e665e375faedabc4f969d93f508e20105c58f8c42b2d5d974b2f710fb2957600 2013-09-12 02:41:52 ....A 54368 Virusshare.00097/Backdoor.Win32.VB.asw-cd529970609a5f7fd64ce2e687c1bb09069fddd23e4de012a8956135eb2041f7 2013-09-12 02:19:50 ....A 97792 Virusshare.00097/Backdoor.Win32.VB.ayq-6fca6f3b0e18ac58a4392e0c8d6e963e44e418ddc43caea8b6ba3cdec73a33f9 2013-09-12 02:54:06 ....A 42063 Virusshare.00097/Backdoor.Win32.VB.ays-d32c67f6c297b8048a417b548ad68dd46b7bb0c676f89b6d7a0dd4fff5ac4550 2013-09-12 02:09:26 ....A 408112 Virusshare.00097/Backdoor.Win32.VB.bal-5f704da6ad3f8b283f22beaf5165b103c6033cf81f228c5dd1acbe5ae17bee23 2013-09-12 02:28:06 ....A 89041 Virusshare.00097/Backdoor.Win32.VB.bcb-f6b43e51ccd06815c0759a972e845f3470add13fc09287747f4dd41925dc8fc5 2013-09-12 03:00:56 ....A 190976 Virusshare.00097/Backdoor.Win32.VB.czb-8582e0091d9a6ad7b3ad2cdd8aa55b2dc1f993c99e5c4b9a2a75ca9ee52d96ae 2013-09-12 02:59:10 ....A 124773 Virusshare.00097/Backdoor.Win32.VB.gfba-db6108815b40be0657becc35c6218edb6056ec48720d0d43b17c78fde8de6e13 2013-09-12 03:13:32 ....A 307200 Virusshare.00097/Backdoor.Win32.VB.gfba-e50201e4237f7c9da6530013cf1806bcd1c72945b936ec8b5e1a106ae3b756b7 2013-09-12 02:59:46 ....A 329750 Virusshare.00097/Backdoor.Win32.VB.ggb-2bdc32c216b8d9ee8e5d280ce0877229455d162f312f39d49d75b6b12002a2ef 2013-09-12 02:24:20 ....A 136715 Virusshare.00097/Backdoor.Win32.VB.ggb-801fcbf8cee0a90313d2605d6b878c0a8daee6ccc563c3d1b64dc2ccbd591716 2013-09-12 02:02:36 ....A 81788 Virusshare.00097/Backdoor.Win32.VB.ggpz-d9a20fd5d159a8f781d2debc4308c16445be5a44cdcc4b579cfd7391a1b0c52c 2013-09-12 02:56:12 ....A 116224 Virusshare.00097/Backdoor.Win32.VB.ggtv-a1675c45e59a350712c6eb5a9a8b48069e4430557ba6482acef3985e17e5d1c1 2013-09-12 02:28:44 ....A 116224 Virusshare.00097/Backdoor.Win32.VB.ggtv-d8f450c3fffc46d756af90a0f22886f1ba4ce7b9e11378bbb159028cb5553964 2013-09-12 02:28:06 ....A 116224 Virusshare.00097/Backdoor.Win32.VB.ggtv-ea396e5a933e00876c2d3332af7552e3bf272968673eab7f9b5f2e47fdcf6ab6 2013-09-12 02:49:14 ....A 102061 Virusshare.00097/Backdoor.Win32.VB.gh-f66eb68e79a3517f3a42dc42a5d34e95d703ce1b60fdadb938d3bba3434e7ccb 2013-09-12 02:17:44 ....A 184320 Virusshare.00097/Backdoor.Win32.VB.ghez-3ce481c0d8de56efad8eadf6f77b39e4469550d29eb2e0b1350352320d2d7faf 2013-09-12 03:19:16 ....A 602112 Virusshare.00097/Backdoor.Win32.VB.ghsf-d9e549da2fefbdd82c84e4dc969325ed5f8bf96b78ff0953f2ee65c6aedef954 2013-09-12 02:54:28 ....A 602112 Virusshare.00097/Backdoor.Win32.VB.ghuw-d26d4d87373ef581164281837d208960a2fe04fc4cc62f0ffff3ad39a002e163 2013-09-12 03:29:02 ....A 602112 Virusshare.00097/Backdoor.Win32.VB.ghuw-da3bf7c4c524c765502fdb2dce7af1459fa3a3c7400148f65ea5c69009534d69 2013-09-12 02:19:58 ....A 602112 Virusshare.00097/Backdoor.Win32.VB.ghuw-e65d826314b838ec025a1c2f94a468c9ee6305ef2752b331c8b0d65b3b5cfdcd 2013-09-12 02:53:08 ....A 602112 Virusshare.00097/Backdoor.Win32.VB.ghuw-e9db00163b9bf0693188cde8f4ea0a120f0f3c915fc5829e31e43d90145950b7 2013-09-12 02:53:02 ....A 545014 Virusshare.00097/Backdoor.Win32.VB.grl-7eccc4fd293ee0565b2782c78b498af1a5e8d36c3132117464d4487bc5c18075 2013-09-12 03:25:28 ....A 412152 Virusshare.00097/Backdoor.Win32.VB.grl-8074d382f55df6c4df4519fbe002bb491080d1b5d44ebf393690f7dc65bd83a8 2013-09-12 02:17:40 ....A 326656 Virusshare.00097/Backdoor.Win32.VB.gwi-629575672427d55aa6b9552027c41acb168170d3a6db8b552ce54a70eae545fe 2013-09-12 02:39:10 ....A 1317114 Virusshare.00097/Backdoor.Win32.VB.hjt-f9aa59b590ac15e02ec02b5543a41d0fb763e5b9c0679f8f2aea06588ed4ac6a 2013-09-12 03:26:44 ....A 459264 Virusshare.00097/Backdoor.Win32.VB.hkf-8de9f4dccbc3ab5abf6e12bc167089079607ce69cba95aafa6d0081cddaf492e 2013-09-12 02:08:12 ....A 148986 Virusshare.00097/Backdoor.Win32.VB.iin-daa77d191f1d9d231ce0114430d8d234764dcc45b5480f404f2a58d2c810faeb 2013-09-12 02:33:42 ....A 45056 Virusshare.00097/Backdoor.Win32.VB.ja-e548966462a285daf8bda20af281872808296e88ee856b71fa9ef84c6e88c9d2 2013-09-12 03:05:36 ....A 413696 Virusshare.00097/Backdoor.Win32.VB.jyw-ef2f3b8323d1119888abcf14c0e26915add1527bf4fe7c1222137ca3e6d79a50 2013-09-12 02:27:22 ....A 192512 Virusshare.00097/Backdoor.Win32.VB.kp-d45c78c3c6098537d6832ec88621bedf939a4def20808e03b4d46a501e15edb9 2013-09-12 01:44:36 ....A 30281 Virusshare.00097/Backdoor.Win32.VB.lcn-f781f5d1330c3fe2856a8112f67d6cfea42d3651462a523dbdf5b21b1e0b97bf 2013-09-12 03:20:28 ....A 82069 Virusshare.00097/Backdoor.Win32.VB.lxr-09b243659d1fdebd45903249fedd99f900bfd9aac50b2d7dbf11ff68c30ff17c 2013-09-12 02:55:54 ....A 141312 Virusshare.00097/Backdoor.Win32.VB.mez-53a0d4a06a279459436a9ee276551436d52b11c81972e2e3097cfd4f54a44eed 2013-09-12 03:03:52 ....A 38400 Virusshare.00097/Backdoor.Win32.VB.mff-7312cfd6aee2125dc3606fc831ca665db835a16f6971b995fd4237573670ec80 2013-09-12 03:01:58 ....A 46080 Virusshare.00097/Backdoor.Win32.VB.mfk-fb03542c812b4ed15d9b1c5dcd170f5de75c0026090440be1b984860efa62e29 2013-09-12 03:23:34 ....A 237568 Virusshare.00097/Backdoor.Win32.VB.mgt-63cce75f22ec7ad74565b76c2b68d7e42a7eb61dbf4c0818ccf1081640b7bd49 2013-09-12 02:34:06 ....A 65536 Virusshare.00097/Backdoor.Win32.VB.mgw-d3951688a3460ad0ff76af3f0285988f2a04fbfe858c89945c250ca8ea6b79ff 2013-09-12 03:15:32 ....A 141312 Virusshare.00097/Backdoor.Win32.VB.mil-6f7cf5fc9579a907e0e81c6333dc233b2ccb8ff1a3735d5c71d1b69d188bcbec 2013-09-12 02:40:44 ....A 37888 Virusshare.00097/Backdoor.Win32.VB.mja-4c3a193d8200a765eaaf384432bf865b1e18d91f8ddad98e691793f5a212972a 2013-09-12 02:54:36 ....A 173568 Virusshare.00097/Backdoor.Win32.VB.mnm-f6d9becbf6361d4520faee85af8210d1f874d8579a9e02b1996885fcb3b38764 2013-09-12 02:59:34 ....A 143360 Virusshare.00097/Backdoor.Win32.VB.mnu-2e0ace41dcc398f2e57a032d637c81db8d2b80841fa8c255905c594f25e4bc49 2013-09-12 02:41:04 ....A 66560 Virusshare.00097/Backdoor.Win32.VB.mqq-e289ce163496cd79a342bbcd894dc5730ea8ed4abdd2696f087979db1fe802d9 2013-09-12 02:32:56 ....A 38912 Virusshare.00097/Backdoor.Win32.VB.mrg-d5c114abb8321489d98edc63ebb5d0285b361b2778eb776b49f8102204312b31 2013-09-12 03:27:14 ....A 221387 Virusshare.00097/Backdoor.Win32.VB.njm-34b2d727be0df21fbaf4bad2955ae883a1aeab2f4f099afd8ddb6a04dabd1869 2013-09-12 02:46:42 ....A 221203 Virusshare.00097/Backdoor.Win32.VB.njm-40e0ba899c954bc5c0669601b5b7becba0a74a6148f7891f23439ac4ae063cbb 2013-09-12 03:15:44 ....A 352256 Virusshare.00097/Backdoor.Win32.VB.njm-e3c2d76f6aad211dc62393133539c3fd7d65ff21de1161c06245a6bf2e575bc0 2013-09-12 03:24:48 ....A 37376 Virusshare.00097/Backdoor.Win32.VB.nju-d0b89d92140ec7262764314d7464816610404fc71e8aace46a7a6a01142fa39f 2013-09-12 03:14:48 ....A 901128 Virusshare.00097/Backdoor.Win32.VB.nlk-263629466b1a289d37405150a58faa62f80ae4011f28472fb46494cbc66957d6 2013-09-12 01:59:20 ....A 50950 Virusshare.00097/Backdoor.Win32.VB.npc-85b7a5e9126924d3c191bee36e88489a8f7dd63e6337a5ca99c8c6ba7ce12e62 2013-09-12 02:36:26 ....A 41071 Virusshare.00097/Backdoor.Win32.VB.nty-c614781dd5bcb352c914ac7caa498747471f2eaec7d3516771bd97ce436935cc 2013-09-12 02:01:10 ....A 485929 Virusshare.00097/Backdoor.Win32.VB.nyi-0d5a3f8139b5fb287b45d1b51662d0a5fd343965b734577c16c4d9ddb39f770d 2013-09-12 03:32:04 ....A 86016 Virusshare.00097/Backdoor.Win32.VB.pgj-81cf2e44363c4efbe57c44c2bf1d80f30bf006d1c6ad2a8c6fdaf74a90968832 2013-09-12 03:28:40 ....A 44760 Virusshare.00097/Backdoor.Win32.VB.pof-d3f7a529049ef2f43f46adcdb01e74417d399436b2c3dcdcab125ae4a83f4981 2013-09-12 03:21:58 ....A 46212 Virusshare.00097/Backdoor.Win32.VB.pof-eba8e3f1623fa7b13e5134127257d9d6f886d6778a3590d2b5f0951763e20c41 2013-09-12 02:01:56 ....A 1390309 Virusshare.00097/Backdoor.Win32.VB.ppb-57fae33233221f2201443f36226c61dfe0db0f4d2e3a77183ce9e7a819c70dc8 2013-09-12 02:30:14 ....A 86016 Virusshare.00097/Backdoor.Win32.VB.psc-fda2e8687f051e45aff21de58224994677fc4404644768b8dbd1ae2a5f6b28c2 2013-09-12 02:05:00 ....A 550400 Virusshare.00097/Backdoor.Win32.VB.uh-732a8646932fa77c1877e63a766dc2723079db3eab22f32dea4fa571d7339fd8 2013-09-12 02:54:18 ....A 106496 Virusshare.00097/Backdoor.Win32.VB.vi-e6f37563e3975af785ceafcda1d276f67e9ec2cb6b7084f9f192845a11a077af 2013-09-12 03:07:08 ....A 379258 Virusshare.00097/Backdoor.Win32.VBbot.oc-161d96a05440de1f8445c07be85dcaa1f399e6c33e6e5bd5d543b2fcd0913b6c 2013-09-12 03:19:22 ....A 748544 Virusshare.00097/Backdoor.Win32.VBbot.z-fe03c907c3aa30d8d8994eb31c1526552b37a7a29ee0692057cf3b586b0a486e 2013-09-12 02:05:42 ....A 166407 Virusshare.00097/Backdoor.Win32.VBot.cu-dd04f0da3862106b9b1c86d18abd194896f3f8c2230e1c6db8e45fa547d86f21 2013-09-12 03:30:06 ....A 95232 Virusshare.00097/Backdoor.Win32.VanBot.ak-e704583f0af21e49977c724707abc3ba321d33b28ec187d1b876f42adb643f15 2013-09-12 01:48:44 ....A 20992 Virusshare.00097/Backdoor.Win32.VanBot.bdt-453018a12b75c070f4b6c9c9cead7bd8face2b4e2c99e0b23b10dc2afb3fb00e 2013-09-12 02:29:06 ....A 896512 Virusshare.00097/Backdoor.Win32.VanBot.cy-69de75a2589e63fd6b5ff3a8fa5d49e3eee50b26f2711a8cbb72ba199992461d 2013-09-12 01:57:42 ....A 215577 Virusshare.00097/Backdoor.Win32.VanBot.jh-f225df0155c62f7ea1ab21a57685887101cf4eec1efa51ca410de2cd4b7c2934 2013-09-12 02:00:24 ....A 247296 Virusshare.00097/Backdoor.Win32.Vernet.axt-e24bdb6b4950c2cf1d294da1c71f4b9e8f7c2f468946ad5d0aaf256b37bf3a80 2013-09-12 02:34:38 ....A 247296 Virusshare.00097/Backdoor.Win32.Vernet.axt-e2ccc76a700bf4a20e24fb95cd9960e861daec2464ea83d08afdb20975d93972 2013-09-12 02:30:38 ....A 247056 Virusshare.00097/Backdoor.Win32.Vernet.axt-e67558178b9dd53568b504c6cb664c21b8876ac660065a7fd9e7b64c36aa663f 2013-09-12 03:25:52 ....A 146944 Virusshare.00097/Backdoor.Win32.Vernet.axt-ec90ecc3daa7b16b93f0fbfc61691d1805847d99bf7c178a17ebf59e466789bb 2013-09-12 02:53:00 ....A 369688 Virusshare.00097/Backdoor.Win32.Vipdataend.fv-d4c9132bc457f26f5588d51df24600841bb8ca48d1eff5d4125615cb36501d69 2013-09-12 02:25:56 ....A 81112 Virusshare.00097/Backdoor.Win32.Visel.bj-e3c1db1da9f9360800526e4ea886444d95c06a9272a088a596b203054e1b3fb6 2013-09-12 02:40:14 ....A 104323 Virusshare.00097/Backdoor.Win32.Visel.dm-844358438f81043e7230d63de939ea9b90bdb860e7118dbd8e3c6744e818520e 2013-09-12 01:44:50 ....A 687796 Virusshare.00097/Backdoor.Win32.Wabot.a-13475a7a43ade1ef95a9cfe0e63a9ea1fc5bbf7549e8f4fd7c210dfd002a9d54 2013-09-12 02:26:12 ....A 241664 Virusshare.00097/Backdoor.Win32.Wabot.a-89740612d10b192e34cf55164561ee60f3eeb3b8d27e2118538c867bbdfa485c 2013-09-12 03:29:14 ....A 679080 Virusshare.00097/Backdoor.Win32.Wabot.a-90395b741ea9ef463381d24f3a0ef3fe9a0c5cf187af15a4914f87fa3eb0cf06 2013-09-12 02:16:44 ....A 509299 Virusshare.00097/Backdoor.Win32.Wabot.a-950caccba8d72499193718314f8deb3771e3e934e8cfd15909d8bf54b3062d26 2013-09-12 02:42:02 ....A 716612 Virusshare.00097/Backdoor.Win32.Wabot.a-aea0494cdf7ef9ee7eded21a0aa9521a62799a7dcaea528e057b17c613e5d53d 2013-09-12 01:43:26 ....A 232369 Virusshare.00097/Backdoor.Win32.Wabot.a-c1229393649a41bc7b9b1f0c13507c91be36622e9cbab8c4b82efff24c180094 2013-09-12 02:11:48 ....A 1493191 Virusshare.00097/Backdoor.Win32.Wabot.a-c6d8cdb2e57bacd496ec36fe5806c981cacefde8b35899f2247bdfab5fc9715a 2013-09-12 01:42:50 ....A 169670 Virusshare.00097/Backdoor.Win32.Wabot.a-d4a2f40add593f388ec7f9f6b684a223ea8db62445ffa049d562d9e58c819e6c 2013-09-12 03:32:16 ....A 1329907 Virusshare.00097/Backdoor.Win32.Wabot.a-d6d751e3854947ab5df084d5e21d26c503b38f8abf971e12a82bad8ce5df2373 2013-09-12 02:32:32 ....A 653725 Virusshare.00097/Backdoor.Win32.Wabot.a-d716e2eda188367dfffb4e6a5cadcf648a3d59c7c6128f4dfa375d2ee9e134f5 2013-09-12 02:39:24 ....A 1443299 Virusshare.00097/Backdoor.Win32.Wabot.a-db457eecd149efc7f89bf26c0ae5e88f5a942bec8aa34fc069a7c06edaf55784 2013-09-12 02:15:58 ....A 1398285 Virusshare.00097/Backdoor.Win32.Wabot.a-de62472c5e88a1f796ea6da7bb5a7e1da8ba6eda89bf44ccfe64ac20f8812680 2013-09-12 01:49:00 ....A 470016 Virusshare.00097/Backdoor.Win32.Wabot.a-e09dcf4709bba1dfdf856236ac74924bdc6a6d94b8bf50d4900e46870e2aa995 2013-09-12 02:31:06 ....A 101151 Virusshare.00097/Backdoor.Win32.Wabot.a-e999776193081b75cda6f2dac3d13c6ece56af05f5fffe2b21b8e1595273e810 2013-09-12 01:47:24 ....A 752959 Virusshare.00097/Backdoor.Win32.Wabot.a-ec48379659f258d8ae98249da8aaf8e7a2b0e2e878b818402b9859aad5952819 2013-09-12 02:05:00 ....A 1474037 Virusshare.00097/Backdoor.Win32.Wabot.a-ecb71d2bfd02c009832d1a197d1549cea5cf6580d83925c2472e3e989757b393 2013-09-12 02:48:22 ....A 610056 Virusshare.00097/Backdoor.Win32.Wabot.a-ed2f362c72517a504ca1cd9343eb2627143a584c2ae159540222e9fd72b13463 2013-09-12 02:53:48 ....A 100041 Virusshare.00097/Backdoor.Win32.Wabot.a-f51ebce8f80d27dac32285b0c96ac4a7a05db6b300b28c578ee7c936a0fed8e2 2013-09-12 03:22:04 ....A 80820 Virusshare.00097/Backdoor.Win32.Wabot.a-f53148f1d22f3b4d582e7b2a9bbf03f2ed19d3c491db45d024b044570324c08d 2013-09-12 03:17:20 ....A 1474786 Virusshare.00097/Backdoor.Win32.Wabot.a-fb913c4e10fea16ec001505fd7394924a274a24a849fab79a4258f2035cb6f28 2013-09-12 02:57:02 ....A 441503 Virusshare.00097/Backdoor.Win32.Way.2002.c-74640e8f80deac90e6bccaaafb56bfe846d0787eb5abf335e10304731a6154fb 2013-09-12 03:13:24 ....A 493592 Virusshare.00097/Backdoor.Win32.Whimoo.alx-52f55f792197101bbc0036e86e4ac842c42dc35164b262c77d36f47dee94325f 2013-09-12 02:56:30 ....A 373760 Virusshare.00097/Backdoor.Win32.Whimoo.do-96ce0336064febacec50cac0ea4b2e2e5b5498d677fd3fcc9bc89b773bdd4e07 2013-09-12 03:00:44 ....A 139898 Virusshare.00097/Backdoor.Win32.Whimoo.nc-c76ea27f2886e57d41342676ea208beec237d53fe44bc5273e3345e330d291b9 2013-09-12 02:36:02 ....A 295936 Virusshare.00097/Backdoor.Win32.Whimoo.vjj-81f6c3b3e9209e40bad96d499707c4ef65f52fe88e940a3fa7f75f38e872b28d 2013-09-12 02:24:26 ....A 458752 Virusshare.00097/Backdoor.Win32.Wildek.02.a-e39015a68e13aa36c606d3596c1c1d464ceb1f34ff110a30596a359e5950a5e2 2013-09-12 03:08:08 ....A 21536 Virusshare.00097/Backdoor.Win32.WinShell.10-effec87ba68f0036ff19ef643dc7745c285388fc509675c69d55073d3e6b4555 2013-09-12 01:51:58 ....A 68748 Virusshare.00097/Backdoor.Win32.WinUOJ.cqx-4a173d323eb0cec70cdde1b503db3d9dd613237b91af651e27d82d554251a298 2013-09-12 02:58:14 ....A 72192 Virusshare.00097/Backdoor.Win32.WinUOJ.lew-2e80922329bcb5b726f01e05123f04d1f70452601503ee2ba4b3d39229cd3578 2013-09-12 03:19:04 ....A 72192 Virusshare.00097/Backdoor.Win32.WinUOJ.lps-90a3b442ee929e467916c46d8fe421d240e1c421d568fa17d18b3d2d8f37b2a0 2013-09-12 01:57:58 ....A 36864 Virusshare.00097/Backdoor.Win32.WinUOJ.o-4f2014a6bff0e68739692ca8ae1ec6014067860a7cb1cb36a391bfc44dc7ab57 2013-09-12 01:56:00 ....A 252928 Virusshare.00097/Backdoor.Win32.WinVNC-based.b-d43e9b8b46b59787db86d20ba698d4f850391198812313c88118eae921544926 2013-09-12 02:14:54 ....A 12800 Virusshare.00097/Backdoor.Win32.WinterLove.me-c058848f8652960579a75d431ec425e97e92b8cd513d597005430ee3e5d05a0c 2013-09-12 03:06:34 ....A 59983 Virusshare.00097/Backdoor.Win32.Wollf.c-dd87e7965916dbd97771e8d3bc2241f16fc1fc261c18c4b78b7f1fe08941d9de 2013-09-12 02:15:02 ....A 56084 Virusshare.00097/Backdoor.Win32.Wollf.h-db1a0695e43a55b50a7ab9cb0ea9d0b6e764e5ee2b640c8d1fe7dea1c7da77ba 2013-09-12 02:45:26 ....A 794624 Virusshare.00097/Backdoor.Win32.Wootbot.gen-78859318b110192672513433c56f2765eff17c7a535e78a1806862399f7fbd92 2013-09-12 02:00:18 ....A 9429 Virusshare.00097/Backdoor.Win32.Wuca.ob-5ddb195fa0f22d2df4d2f8088d1677b52436f286b4eadc6276f3de64b9be914b 2013-09-12 02:21:18 ....A 9433 Virusshare.00097/Backdoor.Win32.Wuca.ob-64c6f1189b7b47eb106ba7a7184b9581f2573ebf5d2da1cca387fbf855146d40 2013-09-12 03:28:20 ....A 9467 Virusshare.00097/Backdoor.Win32.Wuca.ob-7393a3a5ef9f7179c9f51633b4ee494341c98534d9a2c4da863869567d8d2c28 2013-09-12 03:10:54 ....A 9432 Virusshare.00097/Backdoor.Win32.Wuca.ob-86d55c7b0d1041dc535dd7c67bbe751f0ca37c8c568c1b9fce61b8d689c6e341 2013-09-12 01:48:10 ....A 9473 Virusshare.00097/Backdoor.Win32.Wuca.ob-de01d7d77c1c10294428587b4d456499c1d4bd2198745f02c393fecc2834e75d 2013-09-12 02:11:08 ....A 9296 Virusshare.00097/Backdoor.Win32.Wuca.sx-e7bc9bf2ac416d7194c83a311b3d3478e929f36452a7232c1826a87defb1a1f0 2013-09-12 02:35:30 ....A 9287 Virusshare.00097/Backdoor.Win32.Wuca.sx-fd923cfaabf0f1b7a0adb50731a523db91253143bbfbc97bd8584192be62823c 2013-09-12 02:59:04 ....A 26624 Virusshare.00097/Backdoor.Win32.XRat.pkc-d0aaf66399f15d183fd93731ff2a4587e77ac356ec8f99826193c1500586833c 2013-09-12 02:09:14 ....A 26624 Virusshare.00097/Backdoor.Win32.XRat.pkc-e99fa43ade088b500be0abe2051521485b392fe0650365e13caf96bcc115ab44 2013-09-12 01:53:46 ....A 102144 Virusshare.00097/Backdoor.Win32.Xdoor.13-c15693bb9727ad13a4440e391cf5d391142642b84b543532041eb0109bdd505d 2013-09-12 02:45:16 ....A 118784 Virusshare.00097/Backdoor.Win32.Xtob.m-4457e472213d8db90d641c0c10aa54caa08757d33525cee58168c53f7493260c 2013-09-12 01:57:58 ....A 118784 Virusshare.00097/Backdoor.Win32.Xtob.m-fc66adbae76de6605097b2d562493f2747e8539463284fe15f734bad7db30829 2013-09-12 01:40:30 ....A 49152 Virusshare.00097/Backdoor.Win32.Xtoober.b-ed52d4b56ce5d3f95e62274f4e94dd65b8fcde89ea8555bf06f36617614bab2b 2013-09-12 02:34:30 ....A 56832 Virusshare.00097/Backdoor.Win32.Xtoober.dhi-003eea08a2bb068c45c5d02e06e74b49e7a9e750282b2e07fd6a2431ddc81f2a 2013-09-12 03:08:34 ....A 56832 Virusshare.00097/Backdoor.Win32.Xtoober.dhi-b801c1e3e52b0568cb7d9fb0ca48a1e9f45478ddc6c276b70348bf864a1671d8 2013-09-12 03:20:36 ....A 42496 Virusshare.00097/Backdoor.Win32.Xtoober.dql-0a724e3ec7092630d16b56633ef8b7d6fd1bbf08740c470717b1259a6f5bc92d 2013-09-12 03:01:48 ....A 42496 Virusshare.00097/Backdoor.Win32.Xtoober.dql-17795ac64f817038d9631ad47c0bf71a80cccc166b57227da906df71eae1fa41 2013-09-12 02:06:56 ....A 47104 Virusshare.00097/Backdoor.Win32.Xtoober.dqp-38a40bc1fbbb85e1e9368f83c1a56d223be3ec0df59a360dc876b661aa4bbdf6 2013-09-12 01:46:50 ....A 75776 Virusshare.00097/Backdoor.Win32.Xtoober.edg-6c59d42e615b667ba5369ae74f83aae8ab147e6ac96bec99927572d62f497c3b 2013-09-12 02:57:08 ....A 76288 Virusshare.00097/Backdoor.Win32.Xtoober.edg-9af724a0823fa534d61973b8dd550d2231e65680770c71b1540dac1d03c6573f 2013-09-12 02:15:08 ....A 75776 Virusshare.00097/Backdoor.Win32.Xtoober.edg-ca015a9e59b3e7101c265a8bdcbb424dd9611038a1de7a331a29cd3adac2fe3e 2013-09-12 03:17:28 ....A 75776 Virusshare.00097/Backdoor.Win32.Xtoober.edg-eb529e72665048f15b36de6412cc9ef11a7da02eddd57d0173e0c339de2b738b 2013-09-12 03:07:02 ....A 82944 Virusshare.00097/Backdoor.Win32.Xtoober.ehb-8124115d6f713daa827d765cdd3425f71df6505730a9dcd548eed75b84a04779 2013-09-12 02:19:46 ....A 46592 Virusshare.00097/Backdoor.Win32.Xtoober.esp-882688afb5d7958ac66a5da65fc8f85b91384ff0eaca0b109c90138c715bdfa8 2013-09-12 01:43:22 ....A 55808 Virusshare.00097/Backdoor.Win32.Xtoober.exf-8d34761ef712bb70c6980bc3acac9f7e089f0cef678c65745e214c7479fb92d9 2013-09-12 02:58:58 ....A 38912 Virusshare.00097/Backdoor.Win32.Xtoober.exn-8fe540c7b3a5fd5cd9c8a2d27428889920e18fba804486c528c6776a4b21e287 2013-09-12 03:26:44 ....A 48128 Virusshare.00097/Backdoor.Win32.Xtoober.hf-3c781580e7f3c3642f78ba8569c9d9e698da649332a31748bb4b6dd82d3c537e 2013-09-12 02:57:34 ....A 48128 Virusshare.00097/Backdoor.Win32.Xtoober.m-26185726896f17baf27ce9fc6eb954af359df151a55505500b86303e5445358d 2013-09-12 02:33:56 ....A 43248 Virusshare.00097/Backdoor.Win32.Xtoober.m-e40d146b6cc845b28025138686d5beeaf563e18de573c0ac41581006cdb257a5 2013-09-12 03:26:18 ....A 41984 Virusshare.00097/Backdoor.Win32.Xtoober.my-336f57dec1dfe93e6630b65e5f9abd9ecf5bc37c72c76e9d1a09fdc54a0a4b54 2013-09-12 01:43:02 ....A 67584 Virusshare.00097/Backdoor.Win32.Xtoober.pfs-4286c32278b13683eb3edc3dc6a9d9f76b4a3fe7d801d9d088837788b032d095 2013-09-12 02:02:32 ....A 67584 Virusshare.00097/Backdoor.Win32.Xtoober.pfs-9717477fc27aeff3d2d8a541e0e360170ae9b81ddcf3a48e7afef52d0d1ecf69 2013-09-12 03:29:18 ....A 59656 Virusshare.00097/Backdoor.Win32.Xtoober.pgc-c4289301694f780a8d75c961aa653c5087c312b178612ede6a60d1ae58c7d34d 2013-09-12 02:44:40 ....A 77312 Virusshare.00097/Backdoor.Win32.Xtoober.pgm-6e5b35da27454e6e3444e7b7dda1346ae2849df885a3344dedcc23e9af25d454 2013-09-12 03:08:30 ....A 48128 Virusshare.00097/Backdoor.Win32.Xtoober.pjt-bee3470780372a6cab3ff5d07d945fe1d824d98f8e0792c83960dfa21775bf06 2013-09-12 02:50:38 ....A 51200 Virusshare.00097/Backdoor.Win32.Xtoober.pko-d1bc6fb012212f864da66cedda6563bed15be81796732b53e897bcc266219d85 2013-09-12 02:06:44 ....A 49157 Virusshare.00097/Backdoor.Win32.Xtreme.aahk-2967eb0ff7b90807442a9c318d8f2b23176b0cd960047b6c94c3d15200d13f1f 2013-09-12 02:57:18 ....A 52845 Virusshare.00097/Backdoor.Win32.Xtreme.aahk-419556208a9a52e6aaec109104be59cb769b9af82703862910f4d77c764175d9 2013-09-12 02:06:14 ....A 49157 Virusshare.00097/Backdoor.Win32.Xtreme.aahk-68a77025effc0ba5eefd3ad7de6d418021f3daa7cb5d30068106f7b5710edae2 2013-09-12 01:53:56 ....A 52845 Virusshare.00097/Backdoor.Win32.Xtreme.aahk-855d30b867fa71483358157939049dfd54c921dcb70aecd5cb5d94cd530ed926 2013-09-12 03:13:14 ....A 52845 Virusshare.00097/Backdoor.Win32.Xtreme.aahk-932e3cbb405a7e4d2cec223f5775bea464834a66c7716d87ca518fa196720bdb 2013-09-12 01:43:40 ....A 208896 Virusshare.00097/Backdoor.Win32.Xtreme.aavd-2ee0225a31f9b741d7ab76cb18711afef92d77732fdb0c287d70a6e9f1a4be4c 2013-09-12 02:10:02 ....A 357095 Virusshare.00097/Backdoor.Win32.Xtreme.aely-b413100f21980de1899eedec1e6a7de6de0d6de79d2a0b2aac9ce1aa4503617d 2013-09-12 03:08:26 ....A 302677 Virusshare.00097/Backdoor.Win32.Xtreme.aepd-460366dc10afdcbfc0bb290fe9a03028a94cbd3cc44333364e1309f8769dce43 2013-09-12 03:29:12 ....A 100864 Virusshare.00097/Backdoor.Win32.Xtreme.agvk-e5b7892091cb79aafc5c247efa2dc55574fd6e4560a1f0cc0e0d992e1f6794fa 2013-09-12 02:58:14 ....A 57362 Virusshare.00097/Backdoor.Win32.Xtreme.aiat-d642de7f9c388a659587dd6c1cbd590fe92ec428686d957e15238977e44efdd5 2013-09-12 02:24:02 ....A 407012 Virusshare.00097/Backdoor.Win32.Xtreme.apxf-867e1c5dbd279379034ba03bce01e565dfd923a9270af8f6ee8443a9ad3d8126 2013-09-12 02:10:10 ....A 376832 Virusshare.00097/Backdoor.Win32.Xtreme.aqhp-712f5ba681027070e82bfe1145fb74458926c0bccf8a5fbf86e7bcc72547f026 2013-09-12 02:14:06 ....A 239104 Virusshare.00097/Backdoor.Win32.Xtreme.aqkp-5ac3879e9bd162db9352814d2c167ed8791f642dfe0fb8384883d6267dc12ad6 2013-09-12 02:33:56 ....A 92672 Virusshare.00097/Backdoor.Win32.Xtreme.aqve-7c0cecf4e6b91223ccbc90a46dcd8c9ea2a377290a8843609c1c412f5185f8ea 2013-09-12 02:43:50 ....A 142259 Virusshare.00097/Backdoor.Win32.Xtreme.aqve-fa7838e481f28cf8ee278da1bddc89ed342e736ab74b772aa5fad8fcbf111c8d 2013-09-12 02:23:06 ....A 434270 Virusshare.00097/Backdoor.Win32.Xtreme.aqve-fd9484470b9a0a3448842572e73a54abef38c521298bc337e51a9d2f0c5d0646 2013-09-12 02:31:08 ....A 159744 Virusshare.00097/Backdoor.Win32.Xtreme.aret-dcf13cc63e3ea5ec1f494d72d183605c47501ceed02418a04efe9325dea56034 2013-09-12 02:21:38 ....A 16896 Virusshare.00097/Backdoor.Win32.Xtreme.atat-e59e3f9cb5d9794d0ac157cf9f2f141e9010a1edc6c0cf103903c9100620fc61 2013-09-12 03:15:34 ....A 162173 Virusshare.00097/Backdoor.Win32.Xtreme.ator-f8e5f2def63d88521744e63772d10cfa89b646ada22b11b50c61683fd1142991 2013-09-12 02:55:42 ....A 846592 Virusshare.00097/Backdoor.Win32.Xtreme.atvo-da96cfd7dc7cf8a3084d589050f797301bf711299842d8cc590a10b66c6ed2a0 2013-09-12 03:02:26 ....A 354940 Virusshare.00097/Backdoor.Win32.Xtreme.awdl-e869b53027ff97832f59fe4f4ede61efecc901ba81b6c5f24098c80b754d442c 2013-09-12 02:15:28 ....A 32768 Virusshare.00097/Backdoor.Win32.Xtreme.axbf-46c9f98f295dd26ee5d434b69268132873285ec87e11fbe372a936b5421fea61 2013-09-12 02:45:28 ....A 77312 Virusshare.00097/Backdoor.Win32.Xtreme.axcb-cdf1754ba64c82555a92b4e30e12edba3ab35917ef9c22b2f8892f46b263e9bf 2013-09-12 02:03:00 ....A 295936 Virusshare.00097/Backdoor.Win32.Xtreme.axda-68824f7ac1b202cf861e08527f2eb78a97b101579ee8440f5bcd024db30ad9d4 2013-09-12 03:08:26 ....A 61440 Virusshare.00097/Backdoor.Win32.Xtreme.axdg-91a6a5009d5f1976ae65a08eaa2326ef08a0e6bed800392ac5cc9fb8997daaeb 2013-09-12 02:54:48 ....A 34304 Virusshare.00097/Backdoor.Win32.Xtreme.axdg-e753647fef41d2f5b083b8d567a5f3b9c4b895cedf03378f60139fad3226739c 2013-09-12 02:50:46 ....A 56320 Virusshare.00097/Backdoor.Win32.Xtreme.axdr-37869a35823e78c37073dde87c042d9fd3db7ba0aac30f2d1ce158fb31b17ac2 2013-09-12 03:09:34 ....A 56320 Virusshare.00097/Backdoor.Win32.Xtreme.axdr-86a6418de3fb568e065ca028aac0d80ae1b3eaf5482d38c0a741b23e82ce19c6 2013-09-12 01:56:46 ....A 121344 Virusshare.00097/Backdoor.Win32.Xtreme.axdr-d3fb31d109bcf90751795c45f03d45b8252d77c8c7c466ed59261b3443aa006a 2013-09-12 03:07:48 ....A 96256 Virusshare.00097/Backdoor.Win32.Xtreme.axdr-e175f453a01a7179edc1f63371d1418e430a1c194d61adfe3e7d3eb102585ec6 2013-09-12 02:54:54 ....A 78336 Virusshare.00097/Backdoor.Win32.Xtreme.axep-3ca68f2b3b079017f2e2275142bf046bbae9db115cacf2ebe0ac11c43941827d 2013-09-12 02:14:38 ....A 30720 Virusshare.00097/Backdoor.Win32.Xtreme.axep-d54c4f576726dfd4f047d548d332ccde67dda757e9e447b695d75c97ae764aaa 2013-09-12 02:42:14 ....A 297472 Virusshare.00097/Backdoor.Win32.Xtreme.axep-d81826bc59599d45b9e2f75eb38430c4a613eb4fe0534fa7ece00966d2d77412 2013-09-12 02:22:58 ....A 295215 Virusshare.00097/Backdoor.Win32.Xtreme.axep-e07da97e2fda50b0c54a731fa234c1c52fa644112742d23ba57a8f6c414366a2 2013-09-12 01:47:20 ....A 30720 Virusshare.00097/Backdoor.Win32.Xtreme.axep-ebb50c81a15c86cdcaf69acfa39ddcd67bdb8fba1d8ba6742ec2e2c80798918d 2013-09-12 02:55:34 ....A 66660 Virusshare.00097/Backdoor.Win32.Xtreme.axes-60863783cd4a69c66d240f4e3c37c0d32918208af036ee70a298293ecd928325 2013-09-12 03:13:28 ....A 66660 Virusshare.00097/Backdoor.Win32.Xtreme.axes-6602c5ac62efe6b9af648b2ea185a43668eed4e73566ad8472ec76f6e407dc3e 2013-09-12 03:08:28 ....A 66660 Virusshare.00097/Backdoor.Win32.Xtreme.axes-91d927f4617f55dde66571eb39a3a4f33ff37e3ef87772e74de7b47154eefcbb 2013-09-12 02:48:00 ....A 32256 Virusshare.00097/Backdoor.Win32.Xtreme.axes-eb82bce5c4c73de9bcce9e0e6af267f17ba2415908037f3b4bba385b08a17e1c 2013-09-12 02:20:38 ....A 66660 Virusshare.00097/Backdoor.Win32.Xtreme.axes-f3f3887ab8804b749362d959227bad92c18eb1498fe0d06734b799bf5eb23182 2013-09-12 03:07:04 ....A 30208 Virusshare.00097/Backdoor.Win32.Xtreme.axgu-f088b6a023f0e91d9b6faa00a99f48fc21c850b4e64e9a556c994b7fb13ef9ed 2013-09-12 03:24:10 ....A 46080 Virusshare.00097/Backdoor.Win32.Xtreme.aymp-61e86695d4d8908fa388e36fcc29b402ee592349a05b2f26f1a23c62adb03cc7 2013-09-12 01:41:58 ....A 19271 Virusshare.00097/Backdoor.Win32.Xtreme.aynt-426e753ff9e9e7fa71bde9fa7a5c624d71ae0b655f1b0aeec7ec21725528f680 2013-09-12 02:16:56 ....A 158004 Virusshare.00097/Backdoor.Win32.Xtreme.aynt-c3a7a7c79d9ac570f389d2d025604cafbc10b96ebc697950fe351e6e1b847f4a 2013-09-12 03:03:48 ....A 223907 Virusshare.00097/Backdoor.Win32.Xtreme.aynt-d34d97f9e211698851537a14112ee237ff4898531a3508330948950f01a56308 2013-09-12 02:31:34 ....A 21504 Virusshare.00097/Backdoor.Win32.Xtreme.aynt-d4bf73ac20adf0a0a4b3ffe481a8bc803a1c6b61989437eafa2866bb8ce46f9a 2013-09-12 02:49:40 ....A 21504 Virusshare.00097/Backdoor.Win32.Xtreme.aynt-d7cf5cf96c5a67c7c849d6448f2de2aae05f2cf7aacf46a480b22734cdc7a5b0 2013-09-12 02:21:18 ....A 21504 Virusshare.00097/Backdoor.Win32.Xtreme.aynt-db0de9236df75214a06946dcda7e58e9de02c641e4998652500f7146e9e809f0 2013-09-12 01:52:14 ....A 83456 Virusshare.00097/Backdoor.Win32.Xtreme.aynt-ded9a65d052ca42b5f2494c0e54ca6421552e3090513e400a9c4de264ad8b1d8 2013-09-12 02:45:28 ....A 21504 Virusshare.00097/Backdoor.Win32.Xtreme.aynt-e0f73621c1e1bc045fed56b928930e84c1585e65167a856f1d8ab0f46bf33ed5 2013-09-12 02:55:14 ....A 122880 Virusshare.00097/Backdoor.Win32.Xtreme.aynt-e29a98b6028a48fefeace109c56c19683a26ffdcc5efd8266acd84162044fdd8 2013-09-12 03:03:36 ....A 409600 Virusshare.00097/Backdoor.Win32.Xtreme.aynt-e47d053285db74db142b76a47e477cf441160b1335abdb4f6fb60b482db618c0 2013-09-12 01:58:02 ....A 21504 Virusshare.00097/Backdoor.Win32.Xtreme.aynt-e830bb98557e6b505a2b4070924ce848c283714012d2976679a115fb6ede8f3d 2013-09-12 02:40:22 ....A 993792 Virusshare.00097/Backdoor.Win32.Xtreme.aynt-f0d9755be5088aa75df4095ed16a2bae3ab0c593a2bf017c404e0e70ab2c8dd6 2013-09-12 03:02:36 ....A 27648 Virusshare.00097/Backdoor.Win32.Xtreme.aynt-f62b2367ca60b081f6a3ffdd28b96231b8ba62443373f1a3c28980186b62b10f 2013-09-12 01:43:08 ....A 74499 Virusshare.00097/Backdoor.Win32.Xtreme.azgt-ecf41b2a9c26da50fa362c5462867901963442c3bf55e35eee2aae31e1452f2d 2013-09-12 03:21:08 ....A 1499637 Virusshare.00097/Backdoor.Win32.Xtreme.bbxw-84946887e64ebf91f32c54e593b07a064e3d4fa36bded371edf0b2be5fa71858 2013-09-12 02:53:20 ....A 231993 Virusshare.00097/Backdoor.Win32.Xtreme.bbxy-d745f801f2f86e8f4d07b4bdc4c00a84861eb21734dd1be7317ebcc19595c4bc 2013-09-12 03:27:34 ....A 21504 Virusshare.00097/Backdoor.Win32.Xtreme.bid-d2ae8477e0adbdfd5bf7f05bcab4357d0e76acc673ed2cd48365de1d3786da37 2013-09-12 01:50:46 ....A 21504 Virusshare.00097/Backdoor.Win32.Xtreme.bid-e4ca660f2bca25eed07045f8be9a414985ecc897df80393f674d2b38337658f6 2013-09-12 02:53:24 ....A 21504 Virusshare.00097/Backdoor.Win32.Xtreme.bid-e5cfe6f898141401b645dc034cb84be68cc9de934a79ade607ea7133d8ecff0d 2013-09-12 03:13:18 ....A 21504 Virusshare.00097/Backdoor.Win32.Xtreme.bid-ebe2f2b2bd59254e3d84a47b1e01490adc28505c16dc65282bb3eb638072677c 2013-09-12 02:16:18 ....A 67072 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-12598286ddb3e336cdc1c115c970e3abb992b337ebe15b9348b708f3ec4bcbc5 2013-09-12 02:50:50 ....A 67072 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-36d7ab31341a9429a99197b4f4ec022674640840a2351d6665b45a8c57069455 2013-09-12 02:32:42 ....A 87040 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-6ff5b619e75fac0fadf0d0cbe9907212cd4e1d74272223b6e1dbfbb3cfbb99c4 2013-09-12 03:03:22 ....A 308736 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-c5ff8dceb42f0abcd82938a64aa7dbf2ad71b4d0dda5059d748e071ab5f7b5f4 2013-09-12 02:31:10 ....A 316928 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-d035af8aa92342d7b5e7738739c5a52e30f7337de8e83da11388ee38e55161b8 2013-09-12 03:05:02 ....A 303104 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-d6ba18e8c6f408c14d85e3c42646a97725a4704f596fc67869196a3a51ab8016 2013-09-12 02:58:42 ....A 36990 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-d8945686a66435bcc5dea15e7a7cee617cc87d1e3106012e39f648a0a2dfe4de 2013-09-12 02:13:48 ....A 33792 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-da3a2359f1822a6776ccc4e6081a5adea98cbcd95ecc6c5dc5f41d710ce17dc5 2013-09-12 02:20:36 ....A 45056 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-da54ee49cd3f88d8702375606e91703243cb1070a77d6789ea7a691847a5f64d 2013-09-12 02:39:52 ....A 38912 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-dc764f0dbb8a2ae61f6086fce4a95a4cbdb212013bc814d12242542fc67a21a2 2013-09-12 03:10:30 ....A 33792 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-dd6a05a1e54fe8e1ecb310168e52e7abe709241ad5712625dea3c1003f9f8054 2013-09-12 02:01:06 ....A 286720 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-e2be9c7fcf02c42c2107470e3382716f3f00f8bd0b05bab9e0acc9359c3aa198 2013-09-12 03:01:24 ....A 87040 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-e653f85e94c43e8f7d1f989efde65e3e6abeaf150e5e186dc68990ff8380ab4c 2013-09-12 02:55:42 ....A 308736 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-e83d8bf4c44a325c16c132c8b35fee23a37a58cc3e8133785b8ab42e39428f61 2013-09-12 02:45:22 ....A 87040 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-e9e438447cf980578abd5aa2193da0fe207b184716a2f796acc8ec7519dc1f2f 2013-09-12 02:19:50 ....A 33792 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-ea9cb32fc8f62ebed629b0228b0896404861199f962dc3e90ddb3405662504dd 2013-09-12 03:08:12 ....A 308224 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-f07b4050ba2d78bdc692561c71a4c5425ab9f04e7ab9d5369ae3f0857ff656fa 2013-09-12 02:26:00 ....A 33792 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-f88ab97e1bafcd63421c3c15339058c2389a957082a7279d173c48b6d37b0ea7 2013-09-12 02:55:42 ....A 33792 Virusshare.00097/Backdoor.Win32.Xtreme.bqj-fb62b52164380ed5b2e5ffe11371a9b8a36590e7cf57cc63506fe34ee21ed6bb 2013-09-12 03:10:30 ....A 94997 Virusshare.00097/Backdoor.Win32.Xtreme.cwh-fc22264a94841d28233bd948ec34c3c80ce7a8c7c3b40519c762b69243fdfba1 2013-09-12 02:57:00 ....A 93184 Virusshare.00097/Backdoor.Win32.Xtreme.gen-01551b3403b7861e5bc4af3efbfddd9d1a9f04f7fbff35db07b765d77b9ec5a1 2013-09-12 02:26:16 ....A 59904 Virusshare.00097/Backdoor.Win32.Xtreme.gen-05f38cf9ec6ea31e35bb388468c4275dc85262617599b9fd9ca0a0fa7a9f0995 2013-09-12 03:30:46 ....A 41472 Virusshare.00097/Backdoor.Win32.Xtreme.gen-0728063b35cb5d98a26bf9760c428949f5001cf4e4f50330245c6cb909f2b742 2013-09-12 03:23:22 ....A 46080 Virusshare.00097/Backdoor.Win32.Xtreme.gen-13d8e8736334e616875bb1d0bf67b487942a0873479741700491b2f143626da7 2013-09-12 02:15:00 ....A 56832 Virusshare.00097/Backdoor.Win32.Xtreme.gen-212c5493f8227022875060fa08c8d0cd2a145da81f62f2fcfff7fb4b39c909de 2013-09-12 01:46:38 ....A 41472 Virusshare.00097/Backdoor.Win32.Xtreme.gen-2e10688238d38cb81e02d2b9971a449f4bdcf06e5c2adb22eaf005a70ff1c81a 2013-09-12 02:12:34 ....A 46080 Virusshare.00097/Backdoor.Win32.Xtreme.gen-40897caeddb45f30faea97f6d87e238a0d6707a93bac04cb57e05fdc10204964 2013-09-12 02:50:00 ....A 335872 Virusshare.00097/Backdoor.Win32.Xtreme.gen-4c87d65619c6192a1513a961d3489d1808b4991ed73fcce571a1ee2ff0dfdf64 2013-09-12 02:53:18 ....A 41472 Virusshare.00097/Backdoor.Win32.Xtreme.gen-4e5a37ff2ed1a187fb6c052908d46e68c3a2d6855ada090d21fe4de289d7fe5e 2013-09-12 03:29:52 ....A 61440 Virusshare.00097/Backdoor.Win32.Xtreme.gen-510aa7f15813accd6b1f791dfc3db7e759d725fd942b12dd16c9414bb364e83f 2013-09-12 02:19:58 ....A 46080 Virusshare.00097/Backdoor.Win32.Xtreme.gen-52656325b235b2eb89b539e462ca13eaf66cb45e7b721e6bb394b52f8fe5c48f 2013-09-12 01:48:42 ....A 41472 Virusshare.00097/Backdoor.Win32.Xtreme.gen-5e180ec8e3323dc125219bf9e7d68858b13ad346a6760f4b188be0328e839d1d 2013-09-12 01:46:36 ....A 41472 Virusshare.00097/Backdoor.Win32.Xtreme.gen-607104f57d7c19104c64d441ecad1e9842e4bc6547999aa98d72de787aea744e 2013-09-12 03:07:24 ....A 61440 Virusshare.00097/Backdoor.Win32.Xtreme.gen-83e3484c0e018a8ee1f52a0437961181758270fe83f524f4d922c8f6a721c824 2013-09-12 03:09:28 ....A 41472 Virusshare.00097/Backdoor.Win32.Xtreme.gen-84792dd68c5e0546ff72ffbaaa897919761a2b988bbc405163b9ce644731c6c6 2013-09-12 02:57:04 ....A 46080 Virusshare.00097/Backdoor.Win32.Xtreme.gen-9b8036b3e916d0fab3aa0062f6abd0a62ee3cf28f4d57ad92437aacebf90b3fd 2013-09-12 03:20:50 ....A 41472 Virusshare.00097/Backdoor.Win32.Xtreme.gen-9e4df400cdc44e2baf4c23329f0b1e7d5863d4250fd63fee93dd80aace4116fa 2013-09-12 01:52:32 ....A 45056 Virusshare.00097/Backdoor.Win32.Xtreme.gen-a1397e86f256e11d50f28709711f69e430ff7d6931a1c2187ca64f9a24b4b1d1 2013-09-12 03:05:46 ....A 336896 Virusshare.00097/Backdoor.Win32.Xtreme.gen-cba2727adeb8fae9bc146afcd64431b67ca632159f1d7e101ab2337ae08bcf57 2013-09-12 03:23:30 ....A 61440 Virusshare.00097/Backdoor.Win32.Xtreme.gen-dbc733bd6c9276ead43608543638dde50bd082d0abd61457a808ea5723302043 2013-09-12 02:19:04 ....A 1115648 Virusshare.00097/Backdoor.Win32.Xtreme.gen-dc6e48485be3f6689c3a7c9c8bd9f7241250f475a1e098f58d85b7f47baaa40d 2013-09-12 03:11:28 ....A 46080 Virusshare.00097/Backdoor.Win32.Xtreme.gen-dcf8835c2dd33bac9f02ff2cf47af5d3be09d74c9899c3033defd6a65b8b02ef 2013-09-12 02:41:28 ....A 45056 Virusshare.00097/Backdoor.Win32.Xtreme.gen-e0472d098fca08abcf9d7a88ebc78ee8f085e7dfd8e42eea6c64a398cf5ede93 2013-09-12 03:23:12 ....A 45056 Virusshare.00097/Backdoor.Win32.Xtreme.gen-e06a6270c1ff520824bf1a4cdcf54d28a06911fff2e844e32628cbd72fa3baae 2013-09-12 03:13:18 ....A 41472 Virusshare.00097/Backdoor.Win32.Xtreme.gen-e1e5cf7a89ab47174c0a91af2134a8400d990b816c74e1436518b27a9b9f6bce 2013-09-12 01:49:18 ....A 45056 Virusshare.00097/Backdoor.Win32.Xtreme.gen-e55db26509ac44ac338f2bbd4075fa792c542a39c94ed6f7ec85f6c51c10da79 2013-09-12 01:49:00 ....A 41472 Virusshare.00097/Backdoor.Win32.Xtreme.gen-e7fe482b1aee16c26f5d698e209ed64229216541a37cc880ea863d690f3369f2 2013-09-12 01:58:52 ....A 41472 Virusshare.00097/Backdoor.Win32.Xtreme.gen-e996aaff7244256b824b1d524ea11bf219c6bafa50da3784ff9b63a996478991 2013-09-12 02:43:18 ....A 46080 Virusshare.00097/Backdoor.Win32.Xtreme.gen-f12de3e9c7d2b538498fb54ef9cdaf722878416c46aea2ebdf3866a46a4f90cd 2013-09-12 03:23:04 ....A 401408 Virusshare.00097/Backdoor.Win32.Xtreme.prf-ba3c2c225e1a2c45db3c4ecfc37b5cf8f2d61844fdde7a724a953548b83b26c0 2013-09-12 01:57:30 ....A 110657 Virusshare.00097/Backdoor.Win32.Xtreme.pxx-2c875173d7c488f1c390c012e6dd4ee63acb7cb966be4bc3fdb0c686158c4557 2013-09-12 02:30:22 ....A 144424 Virusshare.00097/Backdoor.Win32.Xtreme.pxx-2e776c5251b282e19939681c33ccd85864f09fae97ba766ac12c08fe1296fdcb 2013-09-12 01:53:46 ....A 375336 Virusshare.00097/Backdoor.Win32.Xtreme.pxx-36e13c32afffbb89dee8527babb0db3e4c88375827373c2f1851cf86dfea76af 2013-09-12 02:42:40 ....A 160402 Virusshare.00097/Backdoor.Win32.Xtreme.pxx-698d4086f66a5d8acea0c52048ff01a9a08539fd4e6b41a0d8a4a601a45dffcc 2013-09-12 03:13:42 ....A 110120 Virusshare.00097/Backdoor.Win32.Xtreme.pxx-f281bc2e9d5c4a04eb00bead89871c7316db2878a0cdd8da21639b0f797c5f72 2013-09-12 03:32:08 ....A 457216 Virusshare.00097/Backdoor.Win32.Xtreme.quk-db38d0187920262972280aa1f4e1e41567661491a125161b373794e80592e2f4 2013-09-12 03:06:00 ....A 376660 Virusshare.00097/Backdoor.Win32.Xtreme.swa-f4e9dccd911a227700e2cba9540b209a04eba5ee85a0fbc21afac24d7915d0ba 2013-09-12 02:37:48 ....A 398344 Virusshare.00097/Backdoor.Win32.Xtreme.yqy-197ff608a77304e1f3feccd6820007567389f1e8e60d613518c83b3c6b6da9b9 2013-09-12 03:09:06 ....A 92672 Virusshare.00097/Backdoor.Win32.Xyligan.aar-edfd147ad2c8f86e5f235e49ac9576de3f9e8ee0b6bd1d1adf3d3e8ab36d1730 2013-09-12 03:19:04 ....A 48658 Virusshare.00097/Backdoor.Win32.Xyligan.apbx-ef7fdfe3876b8c260c9dfe6364c5353ff34abe10c96e4e5593d217e3c3c2d567 2013-09-12 02:54:58 ....A 34583 Virusshare.00097/Backdoor.Win32.Xyligan.dev-20ff2992de80431c402e0b49ebf6f4febb48d31363cc71e7f3a222d8e9815ce7 2013-09-12 01:43:20 ....A 58368 Virusshare.00097/Backdoor.Win32.Xyligan.ml-00024e923b43afffdd62af554f19bd7db7887a31f4dd427dd223f783697d0734 2013-09-12 03:18:58 ....A 60416 Virusshare.00097/Backdoor.Win32.Xyligan.ml-ab354387c5452c90f6ac863ccfc81131f733cc2967be67ca7b9e602e88e6159b 2013-09-12 02:38:40 ....A 175087 Virusshare.00097/Backdoor.Win32.Xyligan.ml-bbf7efcb290360ec915a7637c10255d1c8ceb8a2e3a88879be00752a2cafda02 2013-09-12 02:45:38 ....A 58368 Virusshare.00097/Backdoor.Win32.Xyligan.ml-d5eb5230480a3c4402c2d7d109a3fbff5a7539b3eb7046b79dee36f7acb3fe37 2013-09-12 03:20:22 ....A 58368 Virusshare.00097/Backdoor.Win32.Xyligan.ml-f6673465b157876e28c4f05bfdecc6d27370426a772d0e49702d0a6a5ae485c5 2013-09-12 01:53:14 ....A 526352 Virusshare.00097/Backdoor.Win32.Xyligan.uzd-dc8de470e5ff0007a7226f6cda883388ced52089c5fe785657a12a74efa9a04c 2013-09-12 01:52:16 ....A 207896 Virusshare.00097/Backdoor.Win32.Y3KRat.pro.02-e6b5d42d101c6da42cb668a6d90da12387cd600ebb12978c9741aede71aa90a7 2013-09-12 03:18:00 ....A 105984 Virusshare.00097/Backdoor.Win32.YamaSpy.a-fcc1df571fcf970923764c506be592667c75ecb1546d7851189cfa9538609066 2013-09-12 01:44:50 ....A 1001321 Virusshare.00097/Backdoor.Win32.Yobdam.cft-dc15178870a8d946444c17c0f2ca02b810af63df1cbedcc914febd01e812716f 2013-09-12 02:25:18 ....A 1335296 Virusshare.00097/Backdoor.Win32.Yobdam.cmh-fb97b3bee0dc53e3fd4412e8c9d80f1a3f0cc1817900d7d9a4e2ee6c0501e534 2013-09-12 03:18:16 ....A 299008 Virusshare.00097/Backdoor.Win32.Yobdam.vri-e702592cf1776483b9b01e4bf016367ae0935205f95415aecdb561ad288614e3 2013-09-12 01:46:52 ....A 17920 Virusshare.00097/Backdoor.Win32.Yoddos.an-4d990b30a76e973dbbe07cf6bd805c37776e72f246536b0f84fa31c5196ddcb1 2013-09-12 01:49:42 ....A 64512 Virusshare.00097/Backdoor.Win32.Yoddos.an-5bef6b57a62f8efd1faddcea7f4c745e818ad75fad03a8859ce3f93e23a931e5 2013-09-12 03:11:24 ....A 25846 Virusshare.00097/Backdoor.Win32.Yoddos.an-83eead96923b5a6758de14a6860cd5f0e2877b155c25fb0932a4e78491ada4bf 2013-09-12 03:17:56 ....A 51200 Virusshare.00097/Backdoor.Win32.Yoddos.an-886a1fe39cd030e9e0ed5e92bced9c2431556591f0f935dda0cdd8e018de7d83 2013-09-12 03:11:54 ....A 278528 Virusshare.00097/Backdoor.Win32.Yoddos.an-9afb75c8d9ef7154a5310be1609b823a2acd808d13e16e872d67915016249f60 2013-09-12 02:17:28 ....A 17920 Virusshare.00097/Backdoor.Win32.Yoddos.an-afb70fa21e0ec3d1c7da058f14607f1ab638ff782b0b5ae3641136f02292ed59 2013-09-12 03:14:34 ....A 51200 Virusshare.00097/Backdoor.Win32.Yoddos.an-b6a06e2c8f7bea10a478cec238cad6d12a6f1349e6903a83631c2fbe84113b5e 2013-09-12 02:44:12 ....A 297471 Virusshare.00097/Backdoor.Win32.Yoddos.an-dcebe9978e5901476b892024f39281f02120d5847b4a84cc0391d206ded2b85f 2013-09-12 02:40:26 ....A 14797 Virusshare.00097/Backdoor.Win32.Yoddos.an-ed6aeca3d961730e9cd540f6a947bc16128fac88efd6719b8be2c0f53e4b1558 2013-09-12 01:56:50 ....A 25239552 Virusshare.00097/Backdoor.Win32.Yoddos.an-fc3f83c38a68cfcd392596d4cc79bfdce1841023437c838cc741c23fd984944e 2013-09-12 01:58:34 ....A 40416 Virusshare.00097/Backdoor.Win32.Yoddos.ds-3546d23684818012c5c99d55578ed1d2b9d850394a522db707e10cd8bbb8ea6b 2013-09-12 02:50:46 ....A 4651092 Virusshare.00097/Backdoor.Win32.Yoddos.puj-c9e989b3e2077771e1160542e79a1f31c255e7edcbc46d56aa81656d8d653a55 2013-09-12 03:02:16 ....A 20992 Virusshare.00097/Backdoor.Win32.Yoddos.vmc-dcb48583190050d3432d29da433307bf9053f42751b8372e2044cd3532407f28 2013-09-12 02:25:00 ....A 17408 Virusshare.00097/Backdoor.Win32.Yoddos.vna-df5c930ee6519ca28869e30059a2d469b8002d6f8fb4dd0a05d94e08451e2552 2013-09-12 03:30:10 ....A 211700 Virusshare.00097/Backdoor.Win32.Yoddos.voh-012ba608c65e2d8270c7065c0544b2de58099103fe876e70a33db6e68331a112 2013-09-12 02:26:26 ....A 79155 Virusshare.00097/Backdoor.Win32.Yoddos.vrc-abbc637da773ce444e152a9a4bdf6c4c335c242d77ef0f0b622ec7a6041e2043 2013-09-12 02:30:12 ....A 79108 Virusshare.00097/Backdoor.Win32.Yoddos.vrc-f82e39260a644537d980123d4860d6639d61a4c715e4625b9a3d7f65aa4495a5 2013-09-12 03:24:18 ....A 811446 Virusshare.00097/Backdoor.Win32.Yoddos.vty-dda14105cbbfba7b45d4874f535ac64ef2cc9cb15978261c3a10c2511df41d54 2013-09-12 01:43:00 ....A 43408 Virusshare.00097/Backdoor.Win32.ZAccess.aqj-0a44fe346ab82120072f4da4d8587f6af6e952faf81dc4f20af2f62b39522703 2013-09-12 02:11:28 ....A 43408 Virusshare.00097/Backdoor.Win32.ZAccess.aqj-fba4c7e4116188cd034f436ca5a41ee6561d4fc8a93d24eb7fdc75d188c9b686 2013-09-12 02:50:28 ....A 50112 Virusshare.00097/Backdoor.Win32.ZAccess.aqn-00ad90c5451ce2a60c3102b908261a45ab6e547cf337f045b2ad5d35f1446424 2013-09-12 03:24:28 ....A 50112 Virusshare.00097/Backdoor.Win32.ZAccess.aqn-280a79df124277132bfd670159793bda9e91019c7e030ad052825edabbcf474a 2013-09-12 02:23:00 ....A 227328 Virusshare.00097/Backdoor.Win32.ZAccess.auq-25adc6d2b4d23c5eb338ec5991f75adc11bb6850ffc6ec8ec6f7672a433821fb 2013-09-12 02:33:24 ....A 226816 Virusshare.00097/Backdoor.Win32.ZAccess.auq-8be760cd52cab5bb2338a21e47726df641a48c8d2daf0ed9050b30d4addddaff 2013-09-12 02:07:44 ....A 223232 Virusshare.00097/Backdoor.Win32.ZAccess.auq-bf1f8525f5e7bacbcc09d44c8fa998f483a1741abac4541374f25a9c112f634e 2013-09-12 02:13:06 ....A 224256 Virusshare.00097/Backdoor.Win32.ZAccess.auq-ea2a5685c00a069917364f38d789e992e4eae7866ebde34a717af1b856676da4 2013-09-12 02:12:32 ....A 226816 Virusshare.00097/Backdoor.Win32.ZAccess.auq-f29d9d3f23589843716dccbb3f0d1941067dad1cc20d44c58e5e2a4390a3f49e 2013-09-12 03:19:38 ....A 225792 Virusshare.00097/Backdoor.Win32.ZAccess.avg-f46306e6826a795332c031aa9b65720fbbacda7898b4522c0f8f1decfa0149fe 2013-09-12 02:01:42 ....A 200704 Virusshare.00097/Backdoor.Win32.ZAccess.baug-968d4e0069bc0fb816393f84b319e4ed3268b67524f538c3c2fe6f4702f4af9f 2013-09-12 02:10:24 ....A 235520 Virusshare.00097/Backdoor.Win32.ZAccess.baug-d608622f018f9bcc467cb75d2b5df0ea01e22b8dd2f0695e9f40464b60382e38 2013-09-12 01:43:50 ....A 200704 Virusshare.00097/Backdoor.Win32.ZAccess.baug-dd96c6fc2ef8f0001fd06e26257cb8c904445ef13b2d3cb8202fa490696c6ebd 2013-09-12 02:46:54 ....A 200704 Virusshare.00097/Backdoor.Win32.ZAccess.baug-de9be15bcd4dbb857b14016fe7ba79d26a63502b186e1afb4cf4f1d0fea5a3c1 2013-09-12 02:08:34 ....A 175275 Virusshare.00097/Backdoor.Win32.ZAccess.baug-e0bd6a819810a8f5cb8ba014623e88faa170f60bf420e71eb8ed213560c0632a 2013-09-12 01:51:08 ....A 200704 Virusshare.00097/Backdoor.Win32.ZAccess.baug-efeb3a932214325643a36466c102bdf9b2df8e2774a677f39c47d54fb4d07975 2013-09-12 01:52:20 ....A 200704 Virusshare.00097/Backdoor.Win32.ZAccess.baug-f4dd48780a02d88164980248cc1ce99ac5057048274864a66c9169684f7e481b 2013-09-12 02:54:32 ....A 188416 Virusshare.00097/Backdoor.Win32.ZAccess.bblv-d852ce641e1e6c60bdf7249bb32c10ff4774c55ca6f2dae2afefcff98223f3d7 2013-09-12 01:54:38 ....A 173056 Virusshare.00097/Backdoor.Win32.ZAccess.bcjo-d34e6e6d1319da5cda10a4de5cc6df1e387aef21927b6f80bddf08e36cb75b3b 2013-09-12 02:15:24 ....A 170496 Virusshare.00097/Backdoor.Win32.ZAccess.bcjo-d793f55625fce22498c4245c241f5fb38992e10655e18a70367ba91b305d1ea9 2013-09-12 02:04:56 ....A 172544 Virusshare.00097/Backdoor.Win32.ZAccess.bcjo-d9da1402c483501e365f3162c8c35528fb0f90c76a60c2a5787bd613c403443e 2013-09-12 03:16:06 ....A 195584 Virusshare.00097/Backdoor.Win32.ZAccess.bcjo-e5dce77db92ea4a78a41a9a8390fd0447a2435375578fddba1da2e501d77f4bc 2013-09-12 02:10:54 ....A 187904 Virusshare.00097/Backdoor.Win32.ZAccess.bctc-ea296137bcc93db7d3897828dc65c4f05bf85a09ed1f55d9a4fa381b61ccd41e 2013-09-12 02:25:40 ....A 151040 Virusshare.00097/Backdoor.Win32.ZAccess.bcws-dfbe14ca520c33935981bc0ecbe1338d58571f13bc4debe8d49de576de2621fc 2013-09-12 01:42:42 ....A 151040 Virusshare.00097/Backdoor.Win32.ZAccess.bcws-e7b444066e0439e503e2cf49d720a0dd39ac4dda02da9597fd64e311bd2d71b0 2013-09-12 03:02:44 ....A 78848 Virusshare.00097/Backdoor.Win32.ZAccess.ck-35904cdc4fba073e521063b977b6fd8adbfb54502f72a4026dab607b1fea5164 2013-09-12 03:28:04 ....A 134144 Virusshare.00097/Backdoor.Win32.ZAccess.cn-f27b3ebf6ead16fd9f8d94c72e7f68f6c6c2137f54085216fa662f4870b1ead2 2013-09-12 01:59:12 ....A 254976 Virusshare.00097/Backdoor.Win32.ZAccess.cpjo-a0a4711fe58514fac3a1eb9e880553147eb3396ceb4732cec96bbd30bb5a0481 2013-09-12 02:50:10 ....A 476033 Virusshare.00097/Backdoor.Win32.ZAccess.dav-d37b6a881d27afc442569ebfdaeb59e0d6455568022f50c0a55c2086ea9c1784 2013-09-12 02:28:30 ....A 208384 Virusshare.00097/Backdoor.Win32.ZAccess.dek-be11a91d67600597c33027cac825683377e65a5220fcfb37f6826ae23478875e 2013-09-12 02:16:16 ....A 208384 Virusshare.00097/Backdoor.Win32.ZAccess.dek-ce266eff675dac141fc0a12b54db075690e24c1d4e8d9f945cfd116a567abc38 2013-09-12 01:46:40 ....A 375806 Virusshare.00097/Backdoor.Win32.ZAccess.dek-e9130f7d18c30dff8772c93a71cd519dcdff8104c9025a5abf572f9f42597e1e 2013-09-12 01:45:30 ....A 147968 Virusshare.00097/Backdoor.Win32.ZAccess.dndz-3ff3fbbd3be366fc4ed1ad7162b397e0cbfe4a5ccefc98e772fda6b946f83c1e 2013-09-12 02:20:38 ....A 173568 Virusshare.00097/Backdoor.Win32.ZAccess.dnny-2d5a990b6b27c4d2bb29e5243d3968d1cf2e87a6f905b5b07e54384d0558ffca 2013-09-12 02:14:26 ....A 280064 Virusshare.00097/Backdoor.Win32.ZAccess.fbpi-339d84411e499ecbddb8221c0fec6d4ef01729ec313f0534995bb096790c987b 2013-09-12 02:14:38 ....A 503808 Virusshare.00097/Backdoor.Win32.ZAccess.fgke-e916af5bf498fc030d84a13d7de3df34ff0721aa33a4bb558c556931845b99b7 2013-09-12 02:14:02 ....A 226304 Virusshare.00097/Backdoor.Win32.ZAccess.fhqc-104935ab960519b2e279fee04a21a67b67845dfedbd308d3789f4ec15ae01e90 2013-09-12 02:04:54 ....A 162304 Virusshare.00097/Backdoor.Win32.ZAccess.fjzf-de3f8fe62dc3e2ef6e13e6aa77ec4aa4654e0191b636571aa188508093227b3e 2013-09-12 03:23:42 ....A 272384 Virusshare.00097/Backdoor.Win32.ZAccess.fkhu-84dfafa57285327302b38d7c8bca4d4bf54f34f44685c6aea302f13f2bf0bef8 2013-09-12 02:11:08 ....A 162304 Virusshare.00097/Backdoor.Win32.ZAccess.fkju-00b28c802314caba1651c9694718b67da1f3c2d8ff17346421d04e0bc7d929c5 2013-09-12 01:46:56 ....A 220672 Virusshare.00097/Backdoor.Win32.ZAccess.fkly-159655113f952186607e0230c2109d6661d83783725dd0a185ef4bf24de0c5bc 2013-09-12 02:38:04 ....A 169984 Virusshare.00097/Backdoor.Win32.ZAccess.flwf-eca72d92a40661472e8d8417a1a3fe64c4318abff0a49d6c0dcd86a36b235b81 2013-09-12 02:03:02 ....A 171520 Virusshare.00097/Backdoor.Win32.ZAccess.fpsu-e007b31582f6a4489aff690921e041e4a897d4b9f0b2e5a168b34efccdebc70a 2013-09-12 01:48:06 ....A 188164 Virusshare.00097/Backdoor.Win32.ZAccess.fqbp-e5b600cc8c0be5287fcbb22ce3b6da123e3bc24b8902954f52b47dd78df2d26e 2013-09-12 03:16:42 ....A 90169 Virusshare.00097/Backdoor.Win32.ZAccess.frm-94c9311070ab5e6430f90a1d0b3c74d273112af1f8aa22d7b456a1d67646dc28 2013-09-12 02:50:30 ....A 184832 Virusshare.00097/Backdoor.Win32.ZAccess.frsf-d3611e20e3ec518da92251dbe31695125a4629ed00d66bbc0b24aab785229bb7 2013-09-12 03:03:18 ....A 127488 Virusshare.00097/Backdoor.Win32.ZAccess.ftmy-eaf03fce3eb9a1b6a162a8a92a88f8539195f11eda70f9dfdd836148e94c6c61 2013-09-12 02:51:00 ....A 195584 Virusshare.00097/Backdoor.Win32.ZAccess.fxi-d865d2421bbef6e4e330eb8294ffb76a69b3549e45bc5ea59d5bb9151929cf09 2013-09-12 02:10:06 ....A 195584 Virusshare.00097/Backdoor.Win32.ZAccess.fxi-eb14560c7d883a964157f1df29d80c3afbc68f3e435f6e003e662c0d358a0f65 2013-09-12 02:38:28 ....A 2048 Virusshare.00097/Backdoor.Win32.ZAccess.mbt-e82a4fcac5871adf5516a2e3de312ef135537a51edc3f2e379b68c6ae90961dd 2013-09-12 01:55:54 ....A 210480 Virusshare.00097/Backdoor.Win32.ZAccess.mbx-e521098c76d7a67011bc391dd7561fd86f1bbb3272a51b254f00e4ea261a223b 2013-09-12 02:14:28 ....A 189440 Virusshare.00097/Backdoor.Win32.ZAccess.mcd-ec05400917f21ff198e8ccd8ce8e376bac0a39eab227b33f124c2de782fecf0d 2013-09-12 03:23:56 ....A 419656 Virusshare.00097/Backdoor.Win32.ZAccess.ob-8878ff2c91e1fc84f0201c37f79481518ad91aa9a6ba967310c0f9483ef8e130 2013-09-12 02:12:02 ....A 172032 Virusshare.00097/Backdoor.Win32.ZAccess.sot-d37e852abeca9f02f3620dd42d8606949d5141082fa431268ff0c7811e69aefa 2013-09-12 02:10:14 ....A 162816 Virusshare.00097/Backdoor.Win32.ZAccess.sot-dbaedff7f350fa3764000546d01ea1aefca662f9fdf528d36ff1d53c1d90b8fb 2013-09-12 02:12:30 ....A 54784 Virusshare.00097/Backdoor.Win32.ZAccess.sot-dc31532925a1973b8ec127047cfb6a06b721a314a39c4c561ff1cf755dd6c1ae 2013-09-12 02:12:50 ....A 162816 Virusshare.00097/Backdoor.Win32.ZAccess.sot-dfba1ef28030ed3536bae245f322f7946129f203793ba841cac3fd1a81274118 2013-09-12 01:47:42 ....A 54784 Virusshare.00097/Backdoor.Win32.ZAccess.sot-e0410bda931c01dad0b70b423574ba8d014c0d914fc3656c390fefc22d997e3d 2013-09-12 03:03:08 ....A 193536 Virusshare.00097/Backdoor.Win32.ZAccess.tuv-fbaafc29acc5501c957310ce1d145c990e0866011a9c4927adde179905660e6c 2013-09-12 01:46:26 ....A 170567 Virusshare.00097/Backdoor.Win32.ZAccess.tzs-8766c4849a21f93634ab2851e29a223408ec77e76cdf738cdb00703fb95000c0 2013-09-12 01:46:38 ....A 192000 Virusshare.00097/Backdoor.Win32.ZAccess.tzs-d8c36a40c4efdd2a1fea911197a90c6e356254bdff391a1ebbebcb12d7a9d879 2013-09-12 02:58:16 ....A 52967 Virusshare.00097/Backdoor.Win32.ZAccess.tzs-dc1222e8085ce85eeccc610cf8bbe158f51cbea6fd6c00626bc447e29ff2a96d 2013-09-12 02:32:08 ....A 21067 Virusshare.00097/Backdoor.Win32.ZAccess.tzs-f5bde6b22600ff23cc1de993973a81e2fb3f11b256527adeeeb112f995f3a126 2013-09-12 03:08:30 ....A 78336 Virusshare.00097/Backdoor.Win32.ZAccess.uan-d3c0ddc9e30748ff1d8ae46dd4a07e33f0a3ff30cf9635ff1e6a7b078872b0f9 2013-09-12 03:24:24 ....A 1456766 Virusshare.00097/Backdoor.Win32.ZAccess.ves-dc9efa74ea387f521b474e1d485c60918d9346c94deba979c224cc9b37146062 2013-09-12 02:39:18 ....A 48128 Virusshare.00097/Backdoor.Win32.ZAccess.yqh-85f24f04b2b27dfdfbecf36c9fd26e4a6c7f6755068c0b7884ea18a329f71b30 2013-09-12 02:46:40 ....A 171008 Virusshare.00097/Backdoor.Win32.ZAccess.zot-f0645318d68b12d3496f86f621fcc36830bb710924c0673654e99a4a432b34c2 2013-09-12 03:32:06 ....A 301765 Virusshare.00097/Backdoor.Win32.ZZSlash.cnz-d101c414bdb4a3bf5d5885b0192a6ed14ebe487666df22ba6954e2e7e55315ef 2013-09-12 01:42:58 ....A 105005 Virusshare.00097/Backdoor.Win32.ZZSlash.eve-543219e7429056344a6c82371b8ec4b6ba0b1313a1293a6e93a642f887f4b21b 2013-09-12 02:41:00 ....A 393728 Virusshare.00097/Backdoor.Win32.ZZSlash.eve-6436977d174e138b23a7cc3ede557550c2b1da3873f2ff5cb368a2320a54f094 2013-09-12 02:53:52 ....A 393728 Virusshare.00097/Backdoor.Win32.ZZSlash.eve-869d5496acd77b51f322b12ae3a37ed2374b3f622e948c59f29e5a89cdb6e5e9 2013-09-12 02:37:52 ....A 308736 Virusshare.00097/Backdoor.Win32.ZZSlash.fvu-925cdc7fb8d1f3f68ae588432d2fe58d302ffc9e7cb78bc6547ba2628dc0f6bf 2013-09-12 01:39:58 ....A 670749 Virusshare.00097/Backdoor.Win32.ZZSlash.fvu-adc15ff65097e5ba9d8205f6865c00494bd8a83ab15e1f5394bdac42b1015a28 2013-09-12 01:44:58 ....A 642976 Virusshare.00097/Backdoor.Win32.ZZSlash.fvu-f97b443ef16681b2c22de81df3fe04de16e1de3537c2ea9bdc0a13389f306f0a 2013-09-12 02:38:56 ....A 40960 Virusshare.00097/Backdoor.Win32.Zapchast.c-ee1a07f9f42fc9aa5d8d7b4a29e99d83828a04cd644c015172b58a59ced8cd06 2013-09-12 03:10:56 ....A 910814 Virusshare.00097/Backdoor.Win32.Zegost.ablm-edaae6b764f2f594b9ef1b5fe57071826b68a8ead8243d02852fdefda409815c 2013-09-12 02:16:00 ....A 188474 Virusshare.00097/Backdoor.Win32.Zegost.acre-466fc7de47645ceef43a0555093691275e72ef40585c55d56189ac85cd87a6a1 2013-09-12 02:59:54 ....A 5364617 Virusshare.00097/Backdoor.Win32.Zegost.aecx-d7cc87af221eb2e289dc6927f33bc0fd22f41d08b377e633469295ef8f102adf 2013-09-12 02:16:14 ....A 92816 Virusshare.00097/Backdoor.Win32.Zegost.hbn-d5ef1639215b48931581e14bd317c168f8d43873e09d47512ca6466b49f8ac33 2013-09-12 03:12:56 ....A 164711 Virusshare.00097/Backdoor.Win32.Zegost.hbn-e399c7811c3e85878c093a5d7a293fe19e60cdd55120118767698cbb8645a558 2013-09-12 03:01:14 ....A 92968 Virusshare.00097/Backdoor.Win32.Zegost.hbn-ecba53ec2009186445d044bd7253aa32882ddf4f18dc4e662a29ebdf76a4e8c1 2013-09-12 02:33:58 ....A 164119 Virusshare.00097/Backdoor.Win32.Zegost.hbn-fc3c3934fb6c3da938471522da7b4346c2496d20699aeaa66650b5baf3056f25 2013-09-12 03:32:28 ....A 496588 Virusshare.00097/Backdoor.Win32.Zegost.msl-e23a6a13a2f84e20558b70a1392e7de4a9b4d5578ff1c0b1165c420e7aad3a51 2013-09-12 03:18:48 ....A 158208 Virusshare.00097/Backdoor.Win32.Zegost.msvsf-24c316880dd3d10243121e829c1af1a99aaf2247128ed71be5ed6cf53f3f5cb6 2013-09-12 02:48:54 ....A 495741 Virusshare.00097/Backdoor.Win32.Zegost.mswcj-060d6249926725cf555006f561edeb9dfd4b2739d9cc318e64a70ba7eb427d47 2013-09-12 02:46:46 ....A 7680 Virusshare.00097/Backdoor.Win32.Zegost.mswse-ea42548dd3c14ec635c60fb7ec402931c2cd893f488cdee8e18ccdabf0856e12 2013-09-12 03:07:04 ....A 1559040 Virusshare.00097/Backdoor.Win32.Zegost.msxvp-b5c05cc50022806eb4500f0fc0ad7a51fa183a26582b8167a4f12fb39921fe00 2013-09-12 01:58:52 ....A 61440 Virusshare.00097/Backdoor.Win32.Zegost.mtajy-dc4f2ed1d1bf4345388b9aade652639d7b4e5ba729e9cf5f6892966733d0a90b 2013-09-12 01:45:28 ....A 278609 Virusshare.00097/Backdoor.Win32.Zegost.mtbnu-3f64f9ab0b483faa562ab17143a617c1533ad492e3dc740b1dcc76b4347801cf 2013-09-12 02:46:54 ....A 278528 Virusshare.00097/Backdoor.Win32.Zegost.mtbnu-6e36c975737b365142b25b24e07ac0831aefc3b547bade6f4187a882f2998d36 2013-09-12 02:13:54 ....A 77312 Virusshare.00097/Backdoor.Win32.Zegost.mtbqm-554f8a984835fe846b4b38868042c180a38dd253a81d8f9d7d8daa7887c3e607 2013-09-12 02:22:38 ....A 78240 Virusshare.00097/Backdoor.Win32.Zegost.mtbqm-8b6f2c50035560777a1cea411034ad978e66cb80db7e62671ffcab4f832b5936 2013-09-12 02:57:06 ....A 268080 Virusshare.00097/Backdoor.Win32.Zegost.mtbuk-d8c72fd16a400424ff565e29a23bb5c5c220c013fda71c2c30f3dbf0cb52b1a8 2013-09-12 02:31:16 ....A 1009553 Virusshare.00097/Backdoor.Win32.Zegost.mtcaj-1bcf6c8b4e1d446ca23a84ae4e21575e2b0431336f87dd445421384f2a689815 2013-09-12 03:31:26 ....A 1572864 Virusshare.00097/Backdoor.Win32.Zegost.mtcaj-344d81710b449c2a0d7f5ce1df948f5d02a7855ad5467e671d229d02b1bb42b0 2013-09-12 03:30:32 ....A 1364042 Virusshare.00097/Backdoor.Win32.Zegost.mtcaj-4bf9d8d7660bbdd9638cf92ff8d96a52364f56b2632d1b2a12df57b6f91e17a4 2013-09-12 03:23:24 ....A 1636944 Virusshare.00097/Backdoor.Win32.Zegost.mtcaj-e1e9f2660c98ed2fc2ebef1a781ad2359ebd938ee379a56c844789d627b2adae 2013-09-12 02:43:38 ....A 1835008 Virusshare.00097/Backdoor.Win32.Zegost.mtcaj-ffe83bb277bb412fd4106e07378fe2504b705c24512990484ab9b80540e22511 2013-09-12 02:07:42 ....A 144384 Virusshare.00097/Backdoor.Win32.Zegost.mtcgx-d6a039d056c3c75ccd3669fd9aed040743fd3b1d881cd60ed3dd900692e95db5 2013-09-12 01:54:54 ....A 144384 Virusshare.00097/Backdoor.Win32.Zegost.mtcgx-e36ed099784d7359dee88548f05d34231ca96c483f30607906cdb0c4515e9d21 2013-09-12 02:39:44 ....A 32256 Virusshare.00097/Backdoor.Win32.Zegost.mtcpu-ea52ed705de7a5d7777c74d4954ae88e021bffd6f848b2d361ec721daf4f6a2c 2013-09-12 02:37:42 ....A 184288 Virusshare.00097/Backdoor.Win32.Zegost.mtgdp-886d156f95de65f4008428145adde8bcf98c267416c418d097c1401f8c4a6528 2013-09-12 02:56:38 ....A 372818 Virusshare.00097/Backdoor.Win32.Zegost.rme-fc207632a7391a9ad0a5e661f3bd4de4186c95fcfe718225e0f2d7d0a272ad49 2013-09-12 02:36:50 ....A 819596 Virusshare.00097/Backdoor.Win32.Zegost.sfo-864bf211e10bdb4ad7e95e4319f0158dfe66c7ebf2e0edc0460c5a6fdfda80a6 2013-09-12 02:41:10 ....A 142336 Virusshare.00097/Backdoor.Win32.Zegost.svr-eb5baf8570648ca8224de7a620140ca1e234012efc36404c6e2f73d63ac7c842 2013-09-12 02:10:48 ....A 200704 Virusshare.00097/Backdoor.Win32.Zegost.tnq-80fbea410b3b3f2cab18919f6146d51c55a7e21c712b56705f15b074e5958ce4 2013-09-12 02:16:20 ....A 200704 Virusshare.00097/Backdoor.Win32.Zegost.tnq-8865152d89f5f2cd8898592687610166c12e4e139d0663aab727bbcc2bb726e3 2013-09-12 02:20:56 ....A 626688 Virusshare.00097/Backdoor.Win32.Zegost.tnq-af1badcb179f1013fac4a0516b0082929d81ee436c30c13f5696831949a33676 2013-09-12 03:07:18 ....A 87303 Virusshare.00097/Backdoor.Win32.Zegost.tnq-d6d4020ceb90d68d55df0c215cbe19a09ff45275e0a1f15ee5bceb359a8a11e3 2013-09-12 02:36:32 ....A 91039 Virusshare.00097/Backdoor.Win32.Zegost.tnq-e06cfe19cafa27a1de4f1a4360b1968807c156b41c022d3d45810cec320b76ef 2013-09-12 03:26:50 ....A 88886 Virusshare.00097/Backdoor.Win32.Zegost.tnq-f41ce4cf616c24d95dbd778cc6b4f43841620628216dbbf9b4638ff18f67e99e 2013-09-12 02:13:14 ....A 778106 Virusshare.00097/Backdoor.Win32.Zegost.utq-eaeabc5b4ec3d0e2b5ab9da7f4a659a372454edffe1c41d5238d831716d4d743 2013-09-12 02:29:30 ....A 338298 Virusshare.00097/Backdoor.Win32.Zegost.utq-ed4f07e8c33fdf0888fa9c0ff0712756d14b5192421588b5f002d01ee037a3ee 2013-09-12 01:58:52 ....A 387962 Virusshare.00097/Backdoor.Win32.Zegost.utq-f6cc333992c56c7b2a5308bfcc0414e6ffe7961b067b591a800ea259b4873a55 2013-09-12 01:54:54 ....A 171008 Virusshare.00097/Backdoor.Win32.Zegost.uzr-d5216442e2d36f53462c5d4c24e79a0f5770197ff5498a02c0efa256d8eed6b8 2013-09-12 02:41:50 ....A 1941504 Virusshare.00097/Backdoor.Win32.Zegost.xmg-662162b28860420c8ec10e1d1fd5c81626f198b17a6f2e3f06c3bc38d19825c0 2013-09-12 02:29:16 ....A 131072 Virusshare.00097/Backdoor.Win32.Zepfod.aco-0dc1d6fe1dc145e14944e5231cea07677ef5ee11689b0f8a321775d0ad52130e 2013-09-12 02:37:40 ....A 536576 Virusshare.00097/Backdoor.Win32.Zepfod.aco-35be06f569740fd50820222530375e1a925b3f86544207d60bb1fb30bca18490 2013-09-12 02:32:06 ....A 561152 Virusshare.00097/Backdoor.Win32.Zepfod.aco-70243359b91234807897283bbbcaa52a75f78089f4fad6e95345719760773560 2013-09-12 02:21:00 ....A 516096 Virusshare.00097/Backdoor.Win32.Zepfod.aco-76d431b7c2c0119e284aee7857e1aba8f9cb5b2162857748b065df81760ebd6c 2013-09-12 03:16:16 ....A 561152 Virusshare.00097/Backdoor.Win32.Zepfod.aco-bd7ad46bdbdd742c474dc8371c5f5fabeced73d80d901eff16acbd24b0fefef0 2013-09-12 03:21:46 ....A 585728 Virusshare.00097/Backdoor.Win32.Zepfod.aco-f274be537b15d39cc5f31f0c0bb04822f048fe4aedf7252113beccd387e69941 2013-09-12 02:01:28 ....A 577536 Virusshare.00097/Backdoor.Win32.Zepfod.yy-36148436baa2d14f8a724e0399fec78b19339d289f569b755b258649255d59f0 2013-09-12 01:44:50 ....A 516096 Virusshare.00097/Backdoor.Win32.Zepfod.yy-44314e1a01be49c8d8d9d145b911c2181e74a040153389eea4b40d2a68d206f5 2013-09-12 01:43:16 ....A 466944 Virusshare.00097/Backdoor.Win32.Zepfod.yy-ad5a11db6fa0543742482e63bd2be02090f38709923a3e35d2964abe0c6cd322 2013-09-12 02:11:50 ....A 598016 Virusshare.00097/Backdoor.Win32.Zepfod.yy-c2d94ac5b8ad900d0acf54041d05de8d66aad8473fefc850940e3bfe784f5f63 2013-09-12 01:46:26 ....A 499712 Virusshare.00097/Backdoor.Win32.Zepfod.yy-c4475f706576ff818b23e9d35b0cdd9f03f5b6d5a1f9d1e8209cec6d38775bd7 2013-09-12 03:18:10 ....A 536576 Virusshare.00097/Backdoor.Win32.Zepfod.yy-d9c6ffc0e50addd432dbf1462fdcf89982498b0de0eaeea0d4044a78412c1139 2013-09-12 02:27:22 ....A 499712 Virusshare.00097/Backdoor.Win32.Zepfod.yy-e33698f06f56dff1cc3c665578ab1611ce3b938b839e8788a46a19078d490434 2013-09-12 03:01:12 ....A 507904 Virusshare.00097/Backdoor.Win32.Zepfod.yy-eaa313638822f23ff190635f52666a499e8a0b61164b9e1a4ae6bf8ffc566226 2013-09-12 02:39:08 ....A 466944 Virusshare.00097/Backdoor.Win32.Zepfod.yy-f4e2428dd61381c1194a32417b10d91249ef4b0bfd8147dd8fa52ca0cb1b3264 2013-09-12 01:41:24 ....A 16384 Virusshare.00097/Backdoor.Win32.ZeroPot.a-d5a5734172c4b3f6773c6514dd8ba125bac56328cc945d9e0f994341e10bc208 2013-09-12 03:18:44 ....A 180224 Virusshare.00097/Backdoor.Win32.gbot.pod-134470ffb03bd233f619a8fb14577adc1e2e45db23f5abd341405b9dd2c17b99 2013-09-12 02:12:56 ....A 175616 Virusshare.00097/Backdoor.Win32.gbot.pod-33d6b9e08a244802ebb2e45a13a59febc10f87024f9485b05424e080b5b77eca 2013-09-12 02:00:20 ....A 176640 Virusshare.00097/Backdoor.Win32.gbot.pod-fb11e01813c2ee4c4b145a180ff116adece151e8afe10823678f5285403b466d 2013-09-12 03:28:36 ....A 728051 Virusshare.00097/Backdoor.Win32.mIRC-based-e1b3d70d404fae140fd6aa982f94b41da766b581b4dee7e175a28b610412f7b4 2013-09-12 03:17:06 ....A 889107 Virusshare.00097/Backdoor.Win32.mIRC-based-e6816ad90afd289aa91ff9be209fc6c995c9e512da75b400f16286f8bab92049 2013-09-12 03:24:50 ....A 745758 Virusshare.00097/Backdoor.Win32.mIRC-based-e6eee5ccb16064a1c2729834e6a50876cd8a2f6db66b7177a70f37da534a8311 2013-09-12 02:44:50 ....A 61020 Virusshare.00097/Backdoor.Win64.Winnti.n-dcf1fb51f9ad4378202cbaabf9b8734a1620dca82450481754dbf31286894ed6 2013-09-12 02:48:32 ....A 53760 Virusshare.00097/Backdoor.Win64.ZAccess.aw-717cd7661c09701ee39c505d8b604ea3dd6c1151ef18e7ed1cab3832552ac34b 2013-09-12 02:12:40 ....A 356845 Virusshare.00097/Constructor.MSIL.Agent.j-ae7265715e9ff5042d6715122807007e548fdc20c774cf962c92d052ee846468 2013-09-12 02:00:50 ....A 731417 Virusshare.00097/Constructor.MSIL.RatCon.a-fcb63691afb7069d9390aa53fbf7b14e1c6ca86fd8e6d622af17dc62563d2aac 2013-09-12 01:45:50 ....A 198746 Virusshare.00097/Constructor.MSWord.MVCKA-abf50f9c87bb23104272c8dcbeb1f890d49dafddd727450d7cf4e6b3f9d5de7a 2013-09-12 03:21:50 ....A 196354 Virusshare.00097/Constructor.MSWord.NWXPG-d5216ead06046fc7027cdb2835c1fa3a91eadc3cbdf1b0ad5c65d6e226c3ea82 2013-09-12 02:45:48 ....A 4089 Virusshare.00097/Constructor.MSWord.SBVM-dcac9b6724031fa26c8eb7b880a7f82e86ddd6f979fd5a5bce849383be2762f7 2013-09-12 01:46:30 ....A 797016 Virusshare.00097/Constructor.VBS.Apok.25-e1461c423e68dcb33a37d04e247cbc42d9eb56bf8b3949bc8d040cd8098412e6 2013-09-12 02:36:28 ....A 240548 Virusshare.00097/Constructor.VBS.SSIWG.20-cd8926281b15f2e6147649fac119be7fea5e17b8151942954990e335e157b60c 2013-09-12 03:16:44 ....A 24773 Virusshare.00097/Constructor.Win32.Agent.bm-567a1afff85acd7ed78c3e324ea7cb1c7a24becfaad2b85cf891d0444729ec90 2013-09-12 03:28:26 ....A 1857536 Virusshare.00097/Constructor.Win32.Agent.y-53455cfa2dab1aea60e510e10d6a40eee568514c10bc2e50f41117b0e6d1fb90 2013-09-12 02:02:52 ....A 61440 Virusshare.00097/Constructor.Win32.Binder.e-f1bafdac13f89e58697138565df124a46f789f5ffa5c19f034e62d0cf9dfd0ef 2013-09-12 02:18:48 ....A 34816 Virusshare.00097/Constructor.Win32.DDoS.b-1cf4e3ed4b8d3427634122dc193e7176979e621eafe582c5e7fb877bf581a455 2013-09-12 02:42:30 ....A 274432 Virusshare.00097/Constructor.Win32.Delf.az-eadc71bec4a53fca9a844e6630ff7286998f859e144c0beec9483e94c0df6b0f 2013-09-12 02:29:46 ....A 679157 Virusshare.00097/Constructor.Win32.Downldr.al-ded2a842e6369703e1fe57e4b4516c81cb8808ce8660f539fe8f53ab86c14bde 2013-09-12 02:52:00 ....A 271177 Virusshare.00097/Constructor.Win32.Jakuz.b-ddc551f5c28c228f0ed259616d300128331d6c504ba9ff4c4812764f1b75e0f7 2013-09-12 02:58:52 ....A 1001081 Virusshare.00097/Constructor.Win32.Multi.b-a31382d47fca0b78c8bb5d9d0367f27d2257106c5cb0a75eb86353c5cdd9fa77 2013-09-12 02:21:38 ....A 16402 Virusshare.00097/Constructor.Win32.PGN.plugin-f700def2eeb9f82f92b2fb099fbb8474eb34756fd1a49040a17d7a3b08761906 2013-09-12 02:55:12 ....A 788992 Virusshare.00097/Constructor.Win32.PWG.ab-e73bbfce86541ac7558e2bd0e35071dbe67fc54cc9dff2ff6644515b44221038 2013-09-12 02:46:40 ....A 1744645 Virusshare.00097/Constructor.Win32.QQPass.ba-e9b2ace4f2e1a1677d678edd45b99af8368e856c5d5b04ab9c9f417c1e31575e 2013-09-12 02:44:40 ....A 135168 Virusshare.00097/Constructor.Win32.Unifer.10-2e77a52a82243c445845aaf943123a201f662e60d45ef37fa3f0ccce38db360c 2013-09-12 03:28:00 ....A 38255 Virusshare.00097/Constructor.Win32.VB.av-dc82892254be6693988146c3f4a34561253a55288f9736fa56e51b420bc2681e 2013-09-12 02:21:40 ....A 41372 Virusshare.00097/Constructor.Win32.VB.ct-34ba3e76a87f460475306ffe31324168f85f8b3daa1dcb21de6e134e3302b847 2013-09-12 02:17:28 ....A 32768 Virusshare.00097/Constructor.Win32.VB.ib-e4e5348e28fb0809e6d031d13dae680fc620345afcd1d1461ca5c8aab3803ff8 2013-09-12 03:03:24 ....A 503597 Virusshare.00097/Constructor.Win32.VB.il-e75bc52bf624a87c56fdae49843d39ffcb896f3bf60ec6e028ba4fa63539452b 2013-09-12 02:24:02 ....A 36864 Virusshare.00097/DoS.Win32.Agent.ad-549028943c5a06c5126f4950749e8d23a7c673715862f436eab1491c5679c184 2013-09-12 02:33:54 ....A 99840 Virusshare.00097/DoS.Win32.Delf.f-eb28176b46fb01fdc746367e8946fce601a96f941eed2561807a399aee61193c 2013-09-12 01:58:18 ....A 1380352 Virusshare.00097/DoS.Win32.Hucsyn.02-49593755c962c5f4a848f832a72a160d2417a8c8f2127a0332b0fea57cee97c7 2013-09-12 03:21:38 ....A 1661671 Virusshare.00097/DoS.Win32.Small.ai-c9dadb9f3f061f1eb2c7b830779e40cca4688750986ef6af846fff7a9151d563 2013-09-12 02:31:08 ....A 188416 Virusshare.00097/DoS.Win32.Small.ai-fdb1beee0f5df21ae2deb88766c6fb991c6bbf6a40b792ff662864e784aaf696 2013-09-12 03:26:44 ....A 57856 Virusshare.00097/DoS.Win32.Soldier-f2a977e926e4a8fd5e5fe582b8fc36236cb30552908194fe58bf6860dbf070bc 2013-09-12 02:13:32 ....A 4942 Virusshare.00097/EICAR-Test-File-2b48e17f7f91bae60771c710476c3cb440d64bd5f2ef24d81565965132e7dbba 2013-09-12 02:18:56 ....A 142000 Virusshare.00097/EICAR-Test-File-5a2009cf305701f030863f478d04761f20587a8b19fab4bcd13db016044fe89c 2013-09-12 03:03:16 ....A 5198 Virusshare.00097/EICAR-Test-File-793cd1cb29bc33880accebb6847c78637c9680e90db0620e5142f4acb6cf91d1 2013-09-12 02:59:34 ....A 184 Virusshare.00097/EICAR-Test-File-bbb06f3d456c35f3a4e46de3bd26c3311eb0c0949c26c55f3de66f44fb287e72 2013-09-12 03:27:18 ....A 174 Virusshare.00097/EICAR-Test-File-e94f57148ae97db2419b6afec1308b7c2cbee6ec1959a289cab3af3d7f577330 2013-09-12 01:49:46 ....A 65024 Virusshare.00097/Email-Flooder.Win32.AnonMail.a-914e077971f2d00c98afdafbf2ec3315bcab1e25f472c4672052539f2bf198b9 2013-09-12 02:38:20 ....A 72198 Virusshare.00097/Email-Flooder.Win32.AnonMail.a-e8131de300d9f725da2250435f8f22522c5532081c2553fbc0b448c43b502994 2013-09-12 03:30:06 ....A 1329426 Virusshare.00097/Email-Flooder.Win32.IPMail.10-00769e42f50d2c7f68fa4d879232759f14794856c29b3c8524d92f989f6e8ade 2013-09-12 03:28:52 ....A 3935 Virusshare.00097/Email-Worm.BAT.BWG.d-4fcdc3d5af1509db11cec3451a40c6140362ed1e904b171cabed676f74d93ab0 2013-09-12 02:14:26 ....A 43984 Virusshare.00097/Email-Worm.VBS.HappyTime-31724e761531d699d3b95a98e160820d1ba2e7efe7d5fd0636a59e1e6ba0eb7b 2013-09-12 02:14:50 ....A 29450 Virusshare.00097/Email-Worm.VBS.HappyTime-85d8e06c6ec060f0e43f1697bff260125dadf026b1deb6390992af9b896018b0 2013-09-12 02:21:18 ....A 4124 Virusshare.00097/Email-Worm.VBS.KakWorm.c-de56e19c247f456f505a1ce4f42e6bd78abb6d02d8f34412f665b9607d397ecb 2013-09-12 02:16:20 ....A 180224 Virusshare.00097/Email-Worm.VBS.Small.e-ebffc67ac67f529b30a8346cba643f141526fb14ce1332eda36fc116fc1279bc 2013-09-12 02:02:12 ....A 599040 Virusshare.00097/Email-Worm.Win32.Agent.gnl-defbca80083172be35e1b1b0104353ccb8b4f89d62b3190be0a3e4f6d3e24e60 2013-09-12 03:06:50 ....A 1200128 Virusshare.00097/Email-Worm.Win32.Agent.ml-7c3dda3d496aaab412be39ab83c4f2e75ede12bde8d14fa78a1a03071ab4d602 2013-09-12 03:13:08 ....A 1092 Virusshare.00097/Email-Worm.Win32.Alcaul.p-d3874f7fc30c513ea41a4fb1717e90ecb3ea678da15e519816d2da6b250eb937 2013-09-12 02:01:40 ....A 23346 Virusshare.00097/Email-Worm.Win32.Bagle.ai-e5e0c6c3c61ad8ba24e377ca33b28fc22a3f8c9a1f2de4237568b30dbfe90321 2013-09-12 03:03:06 ....A 19550 Virusshare.00097/Email-Worm.Win32.Bagle.at-d38428d92a338a4e173b19e0cb60e51ca8705fed097adaad93bd5530c2761ce7 2013-09-12 02:10:38 ....A 19710 Virusshare.00097/Email-Worm.Win32.Bagle.fk-fb59dd0471aefa839da3fbcf8ee7691c56384c5b325383b037d9dc411e6b70cd 2013-09-12 02:52:36 ....A 20658 Virusshare.00097/Email-Worm.Win32.Bagle.fr-dad9db2997a1cc3b074fc3317fa2eba16cb2f27922079cd23a7337d9f4a56276 2013-09-12 02:26:14 ....A 12244 Virusshare.00097/Email-Worm.Win32.Bagle.gc-886fcb6a80d276129d3b8d6146e33da20b1880172ca583063a7642a5cd2fd66c 2013-09-12 03:18:40 ....A 84723 Virusshare.00097/Email-Worm.Win32.Bagle.gen-4248c3dcaec88d6251829c3361207d52a3d6f3d243f1f6f05e5ab8cce9dbdb7e 2013-09-12 02:00:22 ....A 59319 Virusshare.00097/Email-Worm.Win32.Bagle.gen-936c17f9f77c1d9bcee7a5ab09c1646e3597bb058bab025160de46a9bf414591 2013-09-12 02:59:30 ....A 47449 Virusshare.00097/Email-Worm.Win32.Bagle.gen-b667b1d3e9e0fcfe4ee2a33c7aeb8a5dfb330b1c7b4cc35bf4805479217dc0e7 2013-09-12 03:12:40 ....A 22382 Virusshare.00097/Email-Worm.Win32.Bagle.gen-c2b9425e6d97cdeb04e3153ef05f84e7f01cd1b74b87a83854a7b9cf402c48de 2013-09-12 03:06:48 ....A 27782 Virusshare.00097/Email-Worm.Win32.Bagle.gen-d7be8351d0ac595c922c669dd4b9249b5e84174e893b70638b672a19883b0b7e 2013-09-12 03:27:26 ....A 31818 Virusshare.00097/Email-Worm.Win32.Bagle.gen-ed3f15013c00f35efadc9bfd03cc5aab048cad07b8fac1400fd5e0266ba75bbd 2013-09-12 02:53:26 ....A 228739 Virusshare.00097/Email-Worm.Win32.Bagle.gt-f6a42e1125950347c9d17dccc6ef290face0b867e284b0a32d1b81aeebf19fb1 2013-09-12 02:25:26 ....A 132096 Virusshare.00097/Email-Worm.Win32.Bagle.majf-7838cddb9e8a0f9b14a8cd5bcadac728493446b0c15389b4701710027a995693 2013-09-12 03:17:28 ....A 41472 Virusshare.00097/Email-Worm.Win32.Bagle.majf-fd082699901636a2d02378a5e64dc4ef5d4e2834f9734b86900812a6e1cdc958 2013-09-12 03:24:16 ....A 88795 Virusshare.00097/Email-Worm.Win32.Bagle.n-dd0c270558979f2316c01573c4017f94008bdbbb295c8d59959687c145e343c1 2013-09-12 03:06:34 ....A 58072 Virusshare.00097/Email-Worm.Win32.Bagle.of-9f25d3919cb9262c604c2c4912216aa1f470078283dcadb7d7161249fa33c46d 2013-09-12 03:24:18 ....A 23004 Virusshare.00097/Email-Worm.Win32.Bagle.z-103bd0dd4b09e78bb426480d50ef76e66850f2d19ee46edb041780a54e15a85b 2013-09-12 03:29:48 ....A 20904 Virusshare.00097/Email-Worm.Win32.Bagle.z-4d4467caf3b06425f8b6c9c705c31730767c43259317df0af141f49b8da427a4 2013-09-12 02:14:10 ....A 69153 Virusshare.00097/Email-Worm.Win32.Bagle.z-f4fb1639edd366190e462dba60704f581cff34a4bb74e7a0181e75a72ffa9e15 2013-09-12 02:52:04 ....A 134691 Virusshare.00097/Email-Worm.Win32.Bagz.b-f0d9601911820a261bab8fae628c19f00f4214d701407744ee2c3e584b2d5124 2013-09-12 02:41:16 ....A 8058 Virusshare.00097/Email-Worm.Win32.Banwarum.f-d557ee100c670d49836375b2bcdd64acbe3192c86aa0a0fb38921f814f00c9b7 2013-09-12 01:46:30 ....A 61447 Virusshare.00097/Email-Worm.Win32.Breacuk.c-ed60293af3a7e3e14a25cabb36e68ea1db77ce573a9f97e7a45ad370179ab79b 2013-09-12 02:43:50 ....A 93753 Virusshare.00097/Email-Worm.Win32.Brontok.ab-957ab1b485b947cae6baeb5603f4606ffc8ebff04318ab09385df61926da669c 2013-09-12 02:35:16 ....A 93753 Virusshare.00097/Email-Worm.Win32.Brontok.ab-ad6cb711d2dea64a6df21b3d3351665214f178f430f61e5cc7a1724d180b642f 2013-09-12 02:29:18 ....A 87040 Virusshare.00097/Email-Worm.Win32.Brontok.am-627f2624aebc9a8e2d43a3b1640dbc4ed980238928bdefd67af2ad7e84dc6f73 2013-09-12 03:04:38 ....A 163840 Virusshare.00097/Email-Worm.Win32.Brontok.c-4821ccdda84b66c9d129a72271f6fdc80819286d43751ac1175be790c643f2c2 2013-09-12 03:09:30 ....A 43520 Virusshare.00097/Email-Worm.Win32.Brontok.n-026ab839cbb5147a0a4971ec36553e164e66ad9cc0e8c98dc055b1c45ef5c1d4 2013-09-12 02:33:18 ....A 43520 Virusshare.00097/Email-Worm.Win32.Brontok.n-3598f90708e2ddb5280e096bcc46a7337e5d59f84b04c9059771b9c679ddca3e 2013-09-12 03:23:28 ....A 43072 Virusshare.00097/Email-Worm.Win32.Brontok.n-bbfd37e5907eb436ea9d21c7083c9d1d22341e004d10f351bd9060a4657e4950 2013-09-12 02:29:40 ....A 109056 Virusshare.00097/Email-Worm.Win32.Brontok.n-d329b7dd6a07751d373d0bd630ef1c3aa24435f9d689afdab43eb0b052a0c272 2013-09-12 03:19:42 ....A 43072 Virusshare.00097/Email-Worm.Win32.Brontok.n-da733478ea886bea4f92d5e74685c3ba776e7bc87f763c3cace23d7a34fbcab5 2013-09-12 02:55:52 ....A 117248 Virusshare.00097/Email-Worm.Win32.Brontok.n-dbbc51b5528addf92e7d01e8b4fce15da9c58b183e4c95342c61c6548886c907 2013-09-12 03:16:44 ....A 43072 Virusshare.00097/Email-Worm.Win32.Brontok.n-e56f41ddbf48f4b8148665cc1ac554b8b743b26d6fcbe295c637ad9a6b2fe809 2013-09-12 01:57:14 ....A 113152 Virusshare.00097/Email-Worm.Win32.Brontok.n-e971de02dc7852c9521466aed22a019c435c109e314bff7e93e3f5d1efe70ea3 2013-09-12 03:16:20 ....A 49152 Virusshare.00097/Email-Worm.Win32.Brontok.q-08541aab15a959659c5eb06c2fd87016bef778c91e6e5a641d2124acc3a2b177 2013-09-12 01:59:04 ....A 196608 Virusshare.00097/Email-Worm.Win32.Brontok.q-70fa1a078972c551ba48f2c25a23a2847a1b47a017972523617ee4d8dc6d3da4 2013-09-12 02:08:20 ....A 42675 Virusshare.00097/Email-Worm.Win32.Brontok.q-c471ad0525d5a061b31e864cacb69d12562ef11971e3b36931b852634f7ac64d 2013-09-12 01:38:30 ....A 42734 Virusshare.00097/Email-Worm.Win32.Brontok.q-cf0652dd99009301bfa39fc7e099700f372b4e840c31bd1daf515f7b2ac9a5a5 2013-09-12 02:23:40 ....A 44544 Virusshare.00097/Email-Worm.Win32.Brontok.q-d4fb9c189e835d6a8bae2269dcb8092705368103dea281b5936896a8d368e328 2013-09-12 02:24:00 ....A 65536 Virusshare.00097/Email-Worm.Win32.Brontok.q-e05c2f1d315127235573dc55fd909794199dd0c0fe8b7c1e788c6d1d945d6488 2013-09-12 01:41:20 ....A 110080 Virusshare.00097/Email-Worm.Win32.Brontok.q-e4e72a116aeff64e6796751c7110f416c4e08a197abfc037bf3a625b3e58876a 2013-09-12 02:09:58 ....A 42687 Virusshare.00097/Email-Worm.Win32.Brontok.q-f8a7ebf771f20225c13e9dc1255ab1a6bdfaf1732e5718f78bd7b948d55036cc 2013-09-12 02:50:54 ....A 86703 Virusshare.00097/Email-Worm.Win32.Fearso.c-0503384dd4a3fe63e5b8e4f94a5b6ebac41ceb7c33485535592a475dcb1af901 2013-09-12 03:05:00 ....A 86596 Virusshare.00097/Email-Worm.Win32.Fearso.c-32c14b7cbf7f1e764605f81f34690755ae6f926d68117e81d3b84b42dc0a1f94 2013-09-12 02:09:42 ....A 86920 Virusshare.00097/Email-Worm.Win32.Fearso.c-34567cc75a22c6225192023b10cb8362654febb06f402c008c024d1125a60ce3 2013-09-12 02:39:40 ....A 87010 Virusshare.00097/Email-Worm.Win32.Fearso.c-3d3ae3ff4a90a8a4cf850802e66e793740ff6f6a4f348c7e00738f9a61895158 2013-09-12 02:54:22 ....A 86726 Virusshare.00097/Email-Worm.Win32.Fearso.c-617f2d803485daac6fc889dea6bc8deb532fd10d5d4e7551c734ded67cb7f972 2013-09-12 01:48:10 ....A 86974 Virusshare.00097/Email-Worm.Win32.Fearso.c-8392ca7741f213cb58d39a63b6f5eb776dcd43caf8851e3dfb100116c8237422 2013-09-12 02:47:04 ....A 86878 Virusshare.00097/Email-Worm.Win32.Fearso.c-93fa67d399383773d627fbf77892b4d36af831ececf13dcfa0986f408e82e6ed 2013-09-12 02:59:18 ....A 87028 Virusshare.00097/Email-Worm.Win32.Fearso.c-95789fd667e0b59e2c8ab9c021d7f3f7a8bd5f5bfbc0689465a7625912101a4c 2013-09-12 02:09:18 ....A 86910 Virusshare.00097/Email-Worm.Win32.Fearso.c-bf1ba1fce28d8df123d8cfa882b97ad6a900a2838c219bb2277648c12f6c22d3 2013-09-12 02:04:08 ....A 86870 Virusshare.00097/Email-Worm.Win32.Fearso.c-c0bd8ed2fe1c0a88942dc9197deb618261cd7002c1f05ba2d0fed76acd886e6d 2013-09-12 01:45:42 ....A 86805 Virusshare.00097/Email-Worm.Win32.Fearso.c-cbf217b405c311299f42700e08b14a1c64632e2eb820ed270ca4d246cd9178ea 2013-09-12 02:03:46 ....A 86931 Virusshare.00097/Email-Worm.Win32.Fearso.c-d291135821cb8d1dd4cb3b65d9192e6906a9cc6dce954d3c54d7c48c6e5dc050 2013-09-12 02:22:58 ....A 86980 Virusshare.00097/Email-Worm.Win32.Fearso.c-d2d644d7a7dee2b8241e5c8b39601bd3615d5538cd87a851595d29aaf256fd4c 2013-09-12 03:24:54 ....A 86908 Virusshare.00097/Email-Worm.Win32.Fearso.c-d35e08890168e5bbd6848b6a53dc7e0f18b4ed03f1ed2976fddbb7e6f15a40ea 2013-09-12 02:24:26 ....A 86576 Virusshare.00097/Email-Worm.Win32.Fearso.c-d4866a018556eb549c1dc55501979ec0536f5b796a072af085d464029cb11ab2 2013-09-12 03:01:54 ....A 86538 Virusshare.00097/Email-Worm.Win32.Fearso.c-d51c9a660b1d9acac384accb10397b129a4047f5db732e9b02d7fc162fa4f8e2 2013-09-12 02:31:04 ....A 86750 Virusshare.00097/Email-Worm.Win32.Fearso.c-d665490a34c5bb3087cf80428013d710a361c8fd2ad46dc63273cca07e98bc23 2013-09-12 03:11:10 ....A 86558 Virusshare.00097/Email-Worm.Win32.Fearso.c-d78a4a9348a9cbc7f872dddd1952ecf964c5b006bf1df9abda75d7c70dc4f58e 2013-09-12 02:53:36 ....A 86911 Virusshare.00097/Email-Worm.Win32.Fearso.c-d84f762941ded2b010fd17bec0d7fe38dad5c027c70b2ddd75ee1bcb8b1e59eb 2013-09-12 01:42:48 ....A 86879 Virusshare.00097/Email-Worm.Win32.Fearso.c-d8ee8400d6b3d3a26768dcb01d1e6a7337daf2d8028adb19f85cb216fe3c66cd 2013-09-12 02:23:48 ....A 86756 Virusshare.00097/Email-Worm.Win32.Fearso.c-dd0a9fc8aa25217261d08ecef184a4e15f5267dc0b2c08af7d35e0ccf6fcf7cd 2013-09-12 03:29:56 ....A 86579 Virusshare.00097/Email-Worm.Win32.Fearso.c-de1323d148f4b5ebb59561094563fd2f5cbc18a418582a8036056fe9c74fee58 2013-09-12 02:49:56 ....A 86819 Virusshare.00097/Email-Worm.Win32.Fearso.c-de82a820302ee5377e257adb003a242d98fbd8c20a31d94a80d9102ad478e7ec 2013-09-12 02:57:26 ....A 86768 Virusshare.00097/Email-Worm.Win32.Fearso.c-df233c192b951e9eeef922195d9821b1d36dfd8182ce2eb83647f42185aad7d0 2013-09-12 02:55:54 ....A 86879 Virusshare.00097/Email-Worm.Win32.Fearso.c-e00a8416da32074e131cef7f81d09ade89ad7c0c07ff014fcf3e3b9acc1cc4d4 2013-09-12 03:18:18 ....A 86917 Virusshare.00097/Email-Worm.Win32.Fearso.c-e40a0194b9e38bc40b03fd8ff96d32142877a04ac14b92729b42e8acdb5a0807 2013-09-12 02:50:56 ....A 86866 Virusshare.00097/Email-Worm.Win32.Fearso.c-e7b1322fa3a6e16885db6543f542cbd8fbfc6259b63ead737abc81af5f4d6418 2013-09-12 02:33:32 ....A 86777 Virusshare.00097/Email-Worm.Win32.Fearso.c-e810edaceb3f3f2c6b33f812d6dadee89093914ff2bb2f221b870c9318d45455 2013-09-12 02:06:54 ....A 86533 Virusshare.00097/Email-Worm.Win32.Fearso.c-e8f44a1ff1455f1b8c8f97e86ed2ab84a72f18146919905847842df3c907e3b2 2013-09-12 02:58:00 ....A 86793 Virusshare.00097/Email-Worm.Win32.Fearso.c-e983a7a0ad811838e8fe0b5b3dc078e638a6ef68ab5806e120a2d3675b3f78ae 2013-09-12 02:19:04 ....A 86727 Virusshare.00097/Email-Worm.Win32.Fearso.c-e98bf191fae03898007cb9ebededef1360e5c59e5f8a6d3df698c4599589afcf 2013-09-12 03:02:16 ....A 86709 Virusshare.00097/Email-Worm.Win32.Fearso.c-ea830b7c311c3cec5903f129ad76dad9f62a5b454d3ff585707921cbccae67f4 2013-09-12 02:39:46 ....A 86612 Virusshare.00097/Email-Worm.Win32.Fearso.c-ec808edbcdab07f8644096e713cd116629368cea7bc181824ce1b1f59ccdd4fd 2013-09-12 01:52:24 ....A 87000 Virusshare.00097/Email-Worm.Win32.Fearso.c-ec9fe76be716dd1c6a72705cfd28e87e6f3e57bede1fe4d19f2b6f7f0df3bcb2 2013-09-12 03:23:14 ....A 86585 Virusshare.00097/Email-Worm.Win32.Fearso.c-ed05aec30f1507c79fa7707633ad0832ceb69021065bb00b21e36ac74fec8597 2013-09-12 02:36:14 ....A 86700 Virusshare.00097/Email-Worm.Win32.Fearso.c-ed806df7ff914ab53f973d3abf963eb558034468ae3120672d8227af3e7a1637 2013-09-12 02:12:04 ....A 87019 Virusshare.00097/Email-Worm.Win32.Fearso.c-ef853bc3266b923c2637cc3ef6726a0defa1fcb1f3b13cdaf9509739331ed287 2013-09-12 02:46:42 ....A 86536 Virusshare.00097/Email-Worm.Win32.Fearso.c-f0026d76e8a297474f75d284e0588c489ffd80a6fc91d32a9cd825fae8ac7266 2013-09-12 02:34:20 ....A 86768 Virusshare.00097/Email-Worm.Win32.Fearso.c-f069c5d4a1a28212d08afba1d54546fe55523dc9e8f1d677b4407eed298ba18b 2013-09-12 02:48:54 ....A 86546 Virusshare.00097/Email-Worm.Win32.Fearso.c-f62ff856b3476e7e733fbaba7cf164fb6d45787c9c64d78f546915ded825596d 2013-09-12 03:22:00 ....A 86818 Virusshare.00097/Email-Worm.Win32.Fearso.c-f6548ca69b3d02c523970c0f227876e45800c35a9a18b56513f6a7468657fd8a 2013-09-12 02:23:20 ....A 86533 Virusshare.00097/Email-Worm.Win32.Fearso.c-fb38143b80395d7204fc2a1cd5c9124747f49f2820453011ed16840ee4aa15a0 2013-09-12 02:45:24 ....A 86921 Virusshare.00097/Email-Worm.Win32.Fearso.c-fc600277beac6c167b14d80b10c9757025f046667d83fa203629737f86faf772 2013-09-12 02:20:56 ....A 109056 Virusshare.00097/Email-Worm.Win32.Gibe.a-3e158a32add5e26e403ffa931840ce6066b41258f7c949d70a86f59243da8dfd 2013-09-12 02:28:20 ....A 16457 Virusshare.00097/Email-Worm.Win32.Glowa.g-dbee53098c614d11f552742b736192147b4316e94e2111cd30cb8561ec5a93cc 2013-09-12 03:08:28 ....A 16744 Virusshare.00097/Email-Worm.Win32.Haltura.d-e0811f1612e7a14cdf131ced18b168c1d5570aef8d708554c5a5510846a9de03 2013-09-12 03:10:46 ....A 5208 Virusshare.00097/Email-Worm.Win32.Happy-e1b6f39ccb0e12bbd0cbe1ba48430c95229067cb8aa240040b9c628b4ab1b901 2013-09-12 02:44:14 ....A 262144 Virusshare.00097/Email-Worm.Win32.Hlux.a-85c9016e999324d6ee83fe68bb41ea63850fd821d8639b0e942ad33e1f14493f 2013-09-12 02:48:34 ....A 16896 Virusshare.00097/Email-Worm.Win32.Hlux.a-9118c308b92a0355644b09dca6fa35f5c1b5ad6197012a99f43efe121af2a760 2013-09-12 03:21:58 ....A 6857 Virusshare.00097/Email-Worm.Win32.Hlux.a-ac3a4f9326dc1444f077dfedf61f0330a43858782d4b9cc617465eaa926b8468 2013-09-12 01:55:02 ....A 485888 Virusshare.00097/Email-Worm.Win32.Hlux.a-d35fa2e37525fa4a94271cdea5a7f5c1dba083a6cdffe590cb188bf08a694578 2013-09-12 03:12:52 ....A 208384 Virusshare.00097/Email-Worm.Win32.Hlux.a-fca0f26456a5477f4ac9c4647440b5620af267065dc00126781d726c0769a809 2013-09-12 03:00:36 ....A 16896 Virusshare.00097/Email-Worm.Win32.Hlux.a-fd4c06de1287368b3cd18896f732eea9a4946a0faa60c03ed3be6965261215a8 2013-09-12 02:16:46 ....A 883712 Virusshare.00097/Email-Worm.Win32.Hlux.bt-d8f24a3f3554b31e39da60837311118eba40115074f1cce9ab1433c00b170d6a 2013-09-12 02:57:56 ....A 883712 Virusshare.00097/Email-Worm.Win32.Hlux.bt-e433d9e052d43b108e9e7571dbbf19ccb64bb9bcf48ed629fa2190ce7064bb70 2013-09-12 02:38:20 ....A 883712 Virusshare.00097/Email-Worm.Win32.Hlux.bt-e9a5489c5ee684e0faefb0e3251d5d990f34580c24dad2d8b4489eb7855ac9ae 2013-09-12 02:59:18 ....A 758244 Virusshare.00097/Email-Worm.Win32.Hlux.bt-f5b415968615aeb40602f2efa1f14bfdc8cbb72b6610b3eb13212ecd94175736 2013-09-12 01:40:36 ....A 109819 Virusshare.00097/Email-Worm.Win32.Hlux.c-fb146aa45b838207bbe813253d852ed2441c5615afd692b46089c1e654d32bb2 2013-09-12 02:05:24 ....A 403456 Virusshare.00097/Email-Worm.Win32.Iksmas.rbg-f5899adb54b66b259ef5d9eb3013ea6f3d51025677c657efdb9a8114afdeec20 2013-09-12 02:33:00 ....A 651264 Virusshare.00097/Email-Worm.Win32.Joleee.gxh-d10b84c8520a0677f6f4d4bab6fcfd83c8293504be1071200b86bade22f6b9d3 2013-09-12 02:28:32 ....A 56181 Virusshare.00097/Email-Worm.Win32.Joleee.nu-699046d9a748496a0a4f8d3ecf48a7c85613301f3c4832b833e879a61ccf5e35 2013-09-12 02:08:28 ....A 21504 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-358f4eaaaa99c1ce4d8e1261f4339dd84d37179c7433f55f0c9e70d51745a39a 2013-09-12 02:04:12 ....A 22016 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-7782115223f3d9170a83f15f3d27ea8cf3e6c8bfb039b9fe66f0db807c7436ec 2013-09-12 02:55:00 ....A 15502 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-7802b174304fc86d1acec4eff682ff931dc05cb13ba1414b57cf26a64da99edb 2013-09-12 01:50:38 ....A 21504 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-a2836441ed05713daaf19bb4cfdc01c3ae6bc65c51efe3df832795c917c9f737 2013-09-12 03:05:24 ....A 21504 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-abd2b33d2e5f97d2f1d548c455fb1de84101b4bf1ebcff031b2f5495560c8a18 2013-09-12 01:47:12 ....A 22528 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-b13c7a070ed7e3a00263ad8e5af0cf6e0ff9fa0358f14d65d059557b96257b59 2013-09-12 02:40:48 ....A 22528 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-ccae66a2adf21fa7e9eb8ff4566b1cc498cf4a8fa1ba2c57cee19074214b0165 2013-09-12 03:28:48 ....A 21504 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-d45ec9085ebacce3cca149210e14b24f39e45415dec90dc9f0bd006ababebf74 2013-09-12 02:50:08 ....A 22016 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-d75157ab4e25d86c1ec9476bc39c248908c7e259eaa79885631356c2fa232f92 2013-09-12 02:41:04 ....A 21504 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-de2c2c971bd3c4f9c4365d46f486d553733f8296bb81e1f8a900648dd3ec8bb5 2013-09-12 02:59:00 ....A 21504 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-de9b955be8ac91cc6414b9f4b07e2a563da7d56201af023912c9d9980ab9d543 2013-09-12 02:46:20 ....A 21504 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-dec113a4e06c646fbe5ca69ae70b0813c02e7ecd32240707d9d423402967cd76 2013-09-12 01:41:46 ....A 21504 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-e0f5e5943075633b6d1daf18ff85495d53e4886e1df14961c67d53b7ad45ede4 2013-09-12 03:07:00 ....A 21504 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-e2cfa8e52bd13e67f6024ca04b1b647144840704baf7a55a8bf97b237465d4c0 2013-09-12 02:50:38 ....A 21504 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-e63dc79896dbdfd3a6abca2c7cd760f619a9c6b2d1ec99fe820c8ad7bf430779 2013-09-12 02:05:38 ....A 54484 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-e8411afa4fd89fec7b6982ae8fc4de2f74231961cfd01a63a2611f5bc0322a61 2013-09-12 02:04:48 ....A 21504 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-e934abf89cdf6f86a27089a7ec0b97e6b8d723f6499895000239114ee9d15cda 2013-09-12 01:58:30 ....A 21504 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-ecaedea657a76fc4c6b8fdd58abc9d579fa347b787506f56daa769e01e60ce52 2013-09-12 02:52:36 ....A 13640 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-f4f55ecb2dcfa9f2a3dc94c625bca3758b39989e9ce0aa2409eceaa8a98f7d24 2013-09-12 02:04:04 ....A 21504 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-f6546047293d34b638c83188f1048ec056c916a403be4b88dbfcca4e0ba1453e 2013-09-12 02:37:52 ....A 21504 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-fa9b1f6cb77c47e2d4136171b0ad5ab6937081cf73124e85f1c700776a1cc091 2013-09-12 03:32:24 ....A 130048 Virusshare.00097/Email-Worm.Win32.Joleee.pgt-fb458665569d15ddea909c2e0412ee1fa423b4dcc99fa29d84a17f6d7e90e62d 2013-09-12 03:17:32 ....A 17408 Virusshare.00097/Email-Worm.Win32.Joleee.pgx-89160ce5337a746a2347f887441e958ae4cec98ffd40cbc8e66f4c674b8b6df0 2013-09-12 02:27:34 ....A 17408 Virusshare.00097/Email-Worm.Win32.Joleee.pgx-d407ce3234bbdc8659fb1af25c4852ee2b8d7b05b866f7986f9a6eb9161a1822 2013-09-12 01:59:36 ....A 17408 Virusshare.00097/Email-Worm.Win32.Joleee.pgx-fa88d1aad6aa328ce9dd6355974c0bc1c924f694eda2d47f52e0f676b2be8fc2 2013-09-12 02:51:06 ....A 1749504 Virusshare.00097/Email-Worm.Win32.Klez.g-d3614c72b597a09fce8b2b3402039d6218c535f5aa88649da6b87164e695dee6 2013-09-12 02:15:10 ....A 92793 Virusshare.00097/Email-Worm.Win32.Klez.h-229b4d75f351304f337687d1cf3e49971e30b4de4d8f8f93320127eea3fdd1c5 2013-09-12 02:06:14 ....A 94031 Virusshare.00097/Email-Worm.Win32.Klez.h-7d89e4a1543463c3babc35e8637213767f47659108ef64e4c1d97cec85be6169 2013-09-12 03:23:00 ....A 92843 Virusshare.00097/Email-Worm.Win32.Klez.h-d81a7a8de9e05f1d588702c889f8180f95835c3b7af5bbd3b91b723dc143f58d 2013-09-12 02:22:14 ....A 86202 Virusshare.00097/Email-Worm.Win32.Klez.h-e8fe0a874fe6b50a651cec51f2ead6d0181db396e834046d9974ceabfa1ce4f3 2013-09-12 01:39:56 ....A 122880 Virusshare.00097/Email-Worm.Win32.Klez.i-c6642702b4cebbc2cdfa740b384cb5173ff37161ad3e6157db7d49a4f25b6e34 2013-09-12 02:55:48 ....A 176128 Virusshare.00097/Email-Worm.Win32.Klez.k-c8191bacbac68cd2ad1bb38b9b78d9e4a05135441ca5625521e266e96e007cd6 2013-09-12 02:24:54 ....A 221184 Virusshare.00097/Email-Worm.Win32.Klez.k-f64ae00f56ded1f52a4f3de4be68391ff1c6c3d3bc34ebb1ab8aeefe4f432f0b 2013-09-12 02:18:52 ....A 28162 Virusshare.00097/Email-Worm.Win32.Lentin.g-4f66ea200fb193531e27bbe611d6e77b3363a1899b83fc0762304e6180241de4 2013-09-12 01:55:50 ....A 359936 Virusshare.00097/Email-Worm.Win32.LovGate.w-52cf8baa9efa5385fa8ffd5c96f2ea6e818382bebb55cc78668a4bad2f25beb2 2013-09-12 03:18:10 ....A 331264 Virusshare.00097/Email-Worm.Win32.LovGate.w-d93e717ad639967898687f8db1e6565896d0a0db759b4782f6d93bab0a47830c 2013-09-12 03:23:54 ....A 291450 Virusshare.00097/Email-Worm.Win32.LovGate.w-e12e6c00cdac86fe01741ac67d91c8766af84af91d1733f50cb95b69bf023f62 2013-09-12 02:41:16 ....A 368128 Virusshare.00097/Email-Worm.Win32.LovGate.w-f73cbb1de95cd50aead19e8f8f0d8a7b515ba342ffd733aea0211f2624da4f5b 2013-09-12 02:18:18 ....A 54423 Virusshare.00097/Email-Worm.Win32.Luder.a-109dea6238319ea1bb3bfe849a7a486528f9a86abafc13d3b55619392205ff02 2013-09-12 02:14:20 ....A 106496 Virusshare.00097/Email-Worm.Win32.Luder.a-63782a3b8c9c30293b42b068dc2a266fb089bc97510fb77b27e37825f6b31762 2013-09-12 03:31:50 ....A 626688 Virusshare.00097/Email-Worm.Win32.Luder.a-d8623fd4b1faf71b930e1321726971f875999cfe26790f1ffdf8133a783d02b4 2013-09-12 02:04:46 ....A 86016 Virusshare.00097/Email-Worm.Win32.Luder.a-ddabfc86e2e4ffa1c38866062564a09e1c03f379cb6f8dfcfe194b9579299271 2013-09-12 02:29:36 ....A 161184 Virusshare.00097/Email-Worm.Win32.Luder.a-e0691bf979e7c8313abaf5134ff8cb5e7dd6c87274284932db66694b79bf441a 2013-09-12 02:20:52 ....A 32768 Virusshare.00097/Email-Worm.Win32.Luder.a-e09fa10ec64aafb4294a3303221d5ec9e08b15d0de2292d7c668df97faef5a1d 2013-09-12 02:17:48 ....A 53793 Virusshare.00097/Email-Worm.Win32.Mabutu.a-b485a3434b2ca1683e52a41647ff109e1f2f8467175d8cc9bd4a935269cf50b0 2013-09-12 03:05:56 ....A 28672 Virusshare.00097/Email-Worm.Win32.Magistr.a-ea8caaf5087b86bc0be4a49af7bd21e9ee6c2f17a0ed96f1d6e9ff66054fb231 2013-09-12 02:28:40 ....A 39143 Virusshare.00097/Email-Worm.Win32.Mamianune.lf-006d2951cf896a8151dd9d5f57dd6fad28b34919b24c70d9904a5b7d01dce975 2013-09-12 03:03:20 ....A 486507 Virusshare.00097/Email-Worm.Win32.Mamianune.lf-08d3e1fb182779aee47c7c420d6b463db5c56c05623644cbfce6bfceb4261422 2013-09-12 02:56:52 ....A 81739 Virusshare.00097/Email-Worm.Win32.Mamianune.lf-0d10d773595fecc252d66898052c0af595f67fbbe3a3459fba8f08473f90b126 2013-09-12 03:07:28 ....A 36675 Virusshare.00097/Email-Worm.Win32.Mamianune.lf-13609c7a1bf59aa7219a10150b24cdb6acb312c5b95e5efb15f25597d644734f 2013-09-12 02:35:06 ....A 10459 Virusshare.00097/Email-Worm.Win32.Mamianune.lf-232a4d0effceef90ffa50241b5680b05e5193a3372b13ac6e7705e2170339930 2013-09-12 02:08:18 ....A 7387 Virusshare.00097/Email-Worm.Win32.Mamianune.lf-4e8514d7a6fc3edad8d67b9e13a220e81638fae51dcf4137351478ef61e9acc7 2013-09-12 02:15:36 ....A 117251 Virusshare.00097/Email-Worm.Win32.Mamianune.lf-7069e20ebd304a0a0f38510bdf258527e1b5e99cab538dcff2818a5e5aaf4c2a 2013-09-12 02:00:04 ....A 15123 Virusshare.00097/Email-Worm.Win32.Mamianune.lf-731172d085137896f49206214371efbe7de2f5cedea73effcf3af571b1b61d01 2013-09-12 02:43:40 ....A 71035 Virusshare.00097/Email-Worm.Win32.Mamianune.lf-8c19f3c301c864fff3bdd6e3cabb044f97d23e6bfaa8096b60fb84c947ee68b1 2013-09-12 02:18:06 ....A 345923 Virusshare.00097/Email-Worm.Win32.Mamianune.lf-8ffa1b697a195e49ad9dc419e77c8148e07d9f43d9ff4aef8ad212ae7e19653d 2013-09-12 02:42:36 ....A 158571 Virusshare.00097/Email-Worm.Win32.Mamianune.lf-9200a66e53f155e2361e040e75b1f149a262c9353132d12de6d77400f8eac8b9 2013-09-12 03:19:06 ....A 123459 Virusshare.00097/Email-Worm.Win32.Mamianune.lf-b88eee9812815b695ec9d3f64b30cf5ad1b46db127329fd5f05f24f30a434952 2013-09-12 03:22:58 ....A 12059 Virusshare.00097/Email-Worm.Win32.Mamianune.lf-ce2ea692124fc8b4f19417aeff825b8ca14fb170dfda44e28b314fbd9673e4a7 2013-09-12 02:08:16 ....A 7387 Virusshare.00097/Email-Worm.Win32.Mamianune.lf-d385c6a60923c040d5aaba6c4af8c27851342788572515e25ceefba785125e30 2013-09-12 03:26:54 ....A 61440 Virusshare.00097/Email-Worm.Win32.Manyx-68464970a9ae7d0959d15f7be9243d4e638d1889a7c06eb760e2d7dbe505231d 2013-09-12 03:21:40 ....A 12958 Virusshare.00097/Email-Worm.Win32.Mimail.c-f0014b8ef671c8036da315a34defd3631945161074927667062937ef6684e618 2013-09-12 02:24:20 ....A 28441 Virusshare.00097/Email-Worm.Win32.Monikey.m-afee26ec0380e802a953e6df5a8d6d7ac0fb6cc259af7a7d6015c0e8ef1fe270 2013-09-12 01:54:32 ....A 113664 Virusshare.00097/Email-Worm.Win32.Mydoom.bj-3d7d9b5fa08d8bf70f3aacab218a0532979a2bbbf9937b0f38a4b0c534a95df4 2013-09-12 02:17:42 ....A 47118 Virusshare.00097/Email-Worm.Win32.Mydoom.bq-dd8e3177fc01bc07e86b58452dffd8b47dc0bcd1e0fbf2c0e95ca1922490c277 2013-09-12 03:19:30 ....A 34797 Virusshare.00097/Email-Worm.Win32.Mydoom.e-baceff18b156cfaa131be70848074bde9842cd3a99e8fea78ea03288afeed477 2013-09-12 03:12:06 ....A 35575 Virusshare.00097/Email-Worm.Win32.Mydoom.e-e052911e9e21ae91d2363b51486a0c1bd1e7eb7847eddc72ccce51d7aac8a691 2013-09-12 02:48:12 ....A 32370 Virusshare.00097/Email-Worm.Win32.Mydoom.g-dc8543c0f9a8ee99f0ac63910e424c77db1ad1e7aaf242d0936683ac603b1a9c 2013-09-12 02:36:00 ....A 30000 Virusshare.00097/Email-Worm.Win32.Mydoom.l-7206095886f654a530dd76606f9adf3805c6e2a3597fc3f74619d6fe85909b90 2013-09-12 03:10:42 ....A 50588 Virusshare.00097/Email-Worm.Win32.Mydoom.l-87bab25a9f6ba2bb3cc8fcf5be0dff5d5dc8cbdb06154eeac77f7497b13d169a 2013-09-12 03:17:50 ....A 22020 Virusshare.00097/Email-Worm.Win32.Mydoom.l-90c2e48f3badb57d66b86db87c185b4a448665c92daca2e0512c774df6542aff 2013-09-12 03:01:08 ....A 21068 Virusshare.00097/Email-Worm.Win32.Mydoom.l-a3d30e559be71c5b584c9f79cbdfdc3e221b34f187d9c8066165a142cbe311df 2013-09-12 02:16:48 ....A 40808 Virusshare.00097/Email-Worm.Win32.Mydoom.l-a91c406b5375310138cd907458f854321ecdcfca725308511f09127a7ee9b2c9 2013-09-12 02:13:04 ....A 22020 Virusshare.00097/Email-Worm.Win32.Mydoom.l-a9645217f1ae23b2f632a0c655302c2310df7c30c30044bc10991d15339ed204 2013-09-12 03:30:00 ....A 36228 Virusshare.00097/Email-Worm.Win32.Mydoom.l-a9a1d71f9495897fa6f86855ac058d08711d96590c4e10a49f41d14928d390cf 2013-09-12 02:14:12 ....A 33516 Virusshare.00097/Email-Worm.Win32.Mydoom.l-abcb1b786f4d25067cdb109ef03bf9c12cfaa5b8f6a807c4b9f785376680dc88 2013-09-12 02:58:34 ....A 54724 Virusshare.00097/Email-Worm.Win32.Mydoom.l-afd09acfa849eb762dcf567edef3eb378b0bacd7d63c3ff66bb02ae39e2e0712 2013-09-12 01:49:46 ....A 53304 Virusshare.00097/Email-Worm.Win32.Mydoom.l-b529e404e0287c0cac92a9b8b666c84556e478d90637281eef5a5d5948935bc3 2013-09-12 03:03:00 ....A 22388 Virusshare.00097/Email-Worm.Win32.Mydoom.l-bf4f032e7e53113ddf595a121a6594f10ef2762dc1cf7aae30469d5a9155acec 2013-09-12 01:39:52 ....A 22004 Virusshare.00097/Email-Worm.Win32.Mydoom.l-c701bbd8643d64cc2f3a2480499f5d0164c07dc51771bf21be55b16356b82b1d 2013-09-12 03:05:40 ....A 22020 Virusshare.00097/Email-Worm.Win32.Mydoom.l-c7d8e5759476308481796dde9c28cd19356b8bcb4e454166e1bdf3f16ccc165f 2013-09-12 02:39:54 ....A 54860 Virusshare.00097/Email-Worm.Win32.Mydoom.l-cacefc11e5cd7d0078082216da713203017da29849df43319b514adcdf9f15d8 2013-09-12 02:27:26 ....A 42976 Virusshare.00097/Email-Worm.Win32.Mydoom.l-d277e75b31953875d50650a69727201498aba0fb7f78aa96c7c7f5df00fb39c4 2013-09-12 02:31:12 ....A 52028 Virusshare.00097/Email-Worm.Win32.Mydoom.l-d283bd0cc53192724bc5ed1ecabc70ba47f90a94a4c80833d8eebcb313868256 2013-09-12 01:57:42 ....A 32728 Virusshare.00097/Email-Worm.Win32.Mydoom.l-d377ae17b12b123329b939d254496c3ae0df32a8eb4bada9e3926bccc122d4b3 2013-09-12 03:06:32 ....A 35876 Virusshare.00097/Email-Worm.Win32.Mydoom.l-d4bff113acae8ba348a951361624ca9c8cc7a744084c9fd7630000f2928bf14e 2013-09-12 02:27:12 ....A 24112 Virusshare.00097/Email-Worm.Win32.Mydoom.l-d68322f5e4bccd2e763f3a85649bad9642a3aafc3b1e3fd3481724ea009323f1 2013-09-12 03:27:02 ....A 30040 Virusshare.00097/Email-Worm.Win32.Mydoom.l-d6a46686c4248f3a6f60d5c994283f408cc04dc9ef620e326471f7dc13744ce8 2013-09-12 02:46:56 ....A 22544 Virusshare.00097/Email-Worm.Win32.Mydoom.l-d77be437eb6595bfa001cd4716f4ed55787e48d4e8e43a4527769db4a9919cb8 2013-09-12 03:14:08 ....A 42992 Virusshare.00097/Email-Worm.Win32.Mydoom.l-d84b3f0abd8b216e97fafd67a15795e908e5875142b5a5a58c6ff7beb0ea7280 2013-09-12 03:11:00 ....A 26536 Virusshare.00097/Email-Worm.Win32.Mydoom.l-d879335a01a0f5017b967d6e4ea125126e64e69267e5be4583fe89de30669da0 2013-09-12 02:41:32 ....A 27412 Virusshare.00097/Email-Worm.Win32.Mydoom.l-d8f18b8a1745af4427c42514f94cffa574a3f8d74c58b24054dfc298c5ec9d85 2013-09-12 02:41:36 ....A 53776 Virusshare.00097/Email-Worm.Win32.Mydoom.l-da009ab7a75e65aeb1c3b04b2874809de623393302a82c1bc2565decd587fca0 2013-09-12 02:23:24 ....A 35832 Virusshare.00097/Email-Worm.Win32.Mydoom.l-da82ca8022f77b27812eaf0702575dd29ee7bbcdc678abbdacd39d5a30ebfe82 2013-09-12 03:28:50 ....A 50956 Virusshare.00097/Email-Worm.Win32.Mydoom.l-da87cc3b80a929a4f72cfc036086fcdebc3d3c26ecf79030614b594735a9caae 2013-09-12 02:23:06 ....A 44488 Virusshare.00097/Email-Worm.Win32.Mydoom.l-dabc4dc6a3fb35ab67724bfc8d0c8c6a414585905cb72d77b3547efad6be1850 2013-09-12 03:03:54 ....A 34964 Virusshare.00097/Email-Worm.Win32.Mydoom.l-db9d2c0adac4985ddcb19aa172ef03cfe7286283d90db60489ae63289c2e929a 2013-09-12 02:21:30 ....A 22056 Virusshare.00097/Email-Worm.Win32.Mydoom.l-dbdbdfe486cd6d0daf6095d5f3dfa4deb92ac287f62af8249b526b240f70e4ce 2013-09-12 02:08:56 ....A 38768 Virusshare.00097/Email-Worm.Win32.Mydoom.l-dbf15552fcd865cbea9a73c53aca3eeaf584005334d3f20fc5af0d6fcc75dc3a 2013-09-12 02:22:50 ....A 47232 Virusshare.00097/Email-Worm.Win32.Mydoom.l-dc8a3b4b2587a11b72ad76115907132555e412e6d0b9c145fd00618c1924a5fa 2013-09-12 02:53:12 ....A 58408 Virusshare.00097/Email-Worm.Win32.Mydoom.l-dcfda41173b40f492dc139a45605d7647eafaf28142dab67ca77d2290cda39d8 2013-09-12 03:24:58 ....A 44332 Virusshare.00097/Email-Worm.Win32.Mydoom.l-dd5486d3e8a3a428b6800c8a1fb1b53c0a605b238ccf3fc6fa40ddaa60209b9a 2013-09-12 02:31:28 ....A 22320 Virusshare.00097/Email-Worm.Win32.Mydoom.l-dd812cb060cbb146fe680a5a86b2ee7c270d62f2ad49eda190848fd654f1edcb 2013-09-12 02:59:00 ....A 22020 Virusshare.00097/Email-Worm.Win32.Mydoom.l-de2f4188713aa988c76c39ebe8b57e1b52bba6f93fdece987376d11d71554c4a 2013-09-12 02:45:26 ....A 42392 Virusshare.00097/Email-Worm.Win32.Mydoom.l-dea0c6e37d6b095ae4bce3acdba1cd74235c4c81d368a69dafafbade3155454c 2013-09-12 01:49:58 ....A 36708 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e03de9824834c757cbfee4b3778b5cfcf74daaa0523b2fc27fdce3b8786c7a7d 2013-09-12 02:16:56 ....A 32772 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e051773b8b5e6a1397d09664934e3942611297e749410a84c1e6a749911acc27 2013-09-12 03:03:46 ....A 25548 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e06c9b99f7301c9b25375384b44a05793f829c47f83b624a059f68538829c885 2013-09-12 02:31:54 ....A 22020 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e190d9b382bc202929e4e3e4d298670fe4328bc90af83448b543a75611b8b7f4 2013-09-12 02:57:50 ....A 22148 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e301a80a1aab459958bf54cf83ec557d6f28385db979781c78262f02c4840f98 2013-09-12 01:46:26 ....A 22104 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e36a8339d1dcbf593d40962fb380e0945d41986b9151297bb7dd761533bdf054 2013-09-12 02:57:56 ....A 40048 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e44fb3194c9b61d1c5c1d37d4506fb4e94dec92d9478e7f893ffd944425734fc 2013-09-12 03:14:56 ....A 26104 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e46c7491740750ad0782085d1ca141c3fa83987faadb93990deaab65db440b6c 2013-09-12 02:43:42 ....A 47816 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e49e17672619089b6e0bc0111742c77e0671065d952f7acd6ee9fc6f4470b953 2013-09-12 03:05:00 ....A 49912 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e4d2894d25c354c244cf4b9fb9e5de5a8219e7ead491df9a1be87b012a1ffe2e 2013-09-12 02:38:50 ....A 56562 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e511511c10e6b4cda598e39a1efee5a09a1691407e0fde12cfdd1af51e47ccb4 2013-09-12 03:15:18 ....A 43024 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e5770c6c39a7f06b9247f4b37408c323d16ca9778e21188627015d08cd609592 2013-09-12 02:54:52 ....A 22020 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e6520a113cb1af63c3ceb070347dcca68b943ad2464d0550c9c4c3a224085bc1 2013-09-12 03:04:26 ....A 51260 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e685dc8762f6b9307234b2eeec5fca9329a7de22330b77c8781108670b388c66 2013-09-12 02:33:10 ....A 27600 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e73782bdbb355c67c8e0cf841839883f77e1b4d0ebb2a74e2338a7aac221dae3 2013-09-12 01:49:04 ....A 22020 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e7821b43626ef7da46841dc4c4c09efb79d10df0b259ed70e5dd0a3e03e8af0c 2013-09-12 02:38:02 ....A 32144 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e89cc994104b0f4051095f9d961498aa9dc0edc69fb9b8e69f8d7b56b13bf8bf 2013-09-12 02:16:00 ....A 45240 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e90b733979b09835d20c79678f7dd6e72a96bb3dee1bb93a422b4524b964ecbc 2013-09-12 02:57:48 ....A 52344 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e983956231f8fd4764ecca7187f49945686209078887add2fddb45b2737a2abc 2013-09-12 03:24:12 ....A 22020 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e99d925c46beaebbcbc7c23bff296218821ae1490efd9c7123775150e89fd800 2013-09-12 03:23:20 ....A 37344 Virusshare.00097/Email-Worm.Win32.Mydoom.l-e9b7c42ce3c5a57e9db90e94ca22414983c505f84f30439e62284af1ccf0e981 2013-09-12 01:45:48 ....A 51844 Virusshare.00097/Email-Worm.Win32.Mydoom.l-eb128443e4d3e2577ef71a444e26879ae8f9d3f5afee3cfa306f52aef49eccbb 2013-09-12 02:08:20 ....A 22020 Virusshare.00097/Email-Worm.Win32.Mydoom.l-ebf6c51fb81e2635e065a636a74dd58a897b82bc92ab7608a3e02b1c8f3e4497 2013-09-12 03:06:08 ....A 22020 Virusshare.00097/Email-Worm.Win32.Mydoom.l-ec70ccd92b182129902d40496286982c5e3d20d1bce25c9c0ddbe12d18ab3fb1 2013-09-12 02:36:20 ....A 22424 Virusshare.00097/Email-Worm.Win32.Mydoom.l-ed1c873cef664be2bf7a37104198925b66edcef610bc221ea5a282f721ce602b 2013-09-12 03:06:14 ....A 31728 Virusshare.00097/Email-Worm.Win32.Mydoom.l-ef26f5d2a339bb7da8c415c1b5a137b862791192bb2068e8b16e3335685b31a9 2013-09-12 02:20:40 ....A 51912 Virusshare.00097/Email-Worm.Win32.Mydoom.l-efa2ec38efe65c28bdf7a04f5952bc5d39d70bc7544000943a391786487d7ba6 2013-09-12 02:37:58 ....A 22020 Virusshare.00097/Email-Worm.Win32.Mydoom.l-efc6c5af01e13a94a1edbdedd496bbaf198986123528b42f77acb09239e777b1 2013-09-12 02:06:52 ....A 22020 Virusshare.00097/Email-Worm.Win32.Mydoom.l-f000dfeb21f1537692ebc7ce981a6196f7cd057797be8271f73be7349da42c15 2013-09-12 01:54:24 ....A 53456 Virusshare.00097/Email-Worm.Win32.Mydoom.l-f075c99549d3c5ea4699b1c8bed786e503ff547dcde2f55a7c40d5d708b16a8b 2013-09-12 02:04:08 ....A 48972 Virusshare.00097/Email-Worm.Win32.Mydoom.l-f0ae57c8e7966f437c41d7089d20d2c073d9251b5a060dc700802d2e528de9f5 2013-09-12 02:21:34 ....A 29288 Virusshare.00097/Email-Worm.Win32.Mydoom.l-f0c18acd840dfd09010019589a4acdded8ac5b408343f8448cb111234491e76f 2013-09-12 02:51:40 ....A 39376 Virusshare.00097/Email-Worm.Win32.Mydoom.l-f127b5791567666acdf32dbbecca7d1eb5aca11fb5c7dbb13b36046b6fcbf63f 2013-09-12 02:16:14 ....A 54416 Virusshare.00097/Email-Worm.Win32.Mydoom.l-f5384e69d37a38dd6c626a31fde4630d082aeb8cb2f59835052066bdb508492c 2013-09-12 03:04:38 ....A 41756 Virusshare.00097/Email-Worm.Win32.Mydoom.l-f53c12aa39caf4b7aceded7ac3b4bfb52c68b1ab5dbe48f70765e78e30767f48 2013-09-12 02:20:24 ....A 22020 Virusshare.00097/Email-Worm.Win32.Mydoom.l-f575f7553a679ad812ead0e55176d8cd46e5503ce2e7fa488d9206efc3a8dc90 2013-09-12 02:08:18 ....A 38064 Virusshare.00097/Email-Worm.Win32.Mydoom.l-fa98063738f38ee4a9fbd5edaf910ecc933e195beee75fc77acdcc97b2d79036 2013-09-12 03:01:26 ....A 36272 Virusshare.00097/Email-Worm.Win32.Mydoom.l-fb1ba26ca5fe265a1088c0bf9712a3fb26fdaa521f546c3a85a156f4bb48ba3c 2013-09-12 03:21:58 ....A 47708 Virusshare.00097/Email-Worm.Win32.Mydoom.l-fbd968469ee5b1f86617454211541dafe66fd64ccee0af533ff5445065dd8e81 2013-09-12 03:11:16 ....A 52248 Virusshare.00097/Email-Worm.Win32.Mydoom.l-fc5ab400dffdf7d7b773c173464a1396db3958e43434735a944ab4beb0a4745d 2013-09-12 02:11:26 ....A 21404 Virusshare.00097/Email-Worm.Win32.Mydoom.l-fcc14611b7b310d9682462e3a29b0e43dce3fa31021e63462d32c9072c40f0e9 2013-09-12 02:03:04 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-048fdb4c1a7cabb7e2c12af4db5d3580e487a385f603080a8c48631d10cdfad8 2013-09-12 02:12:08 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-080fd658b3643e3abfe8832b2545cc179d5a2739013cf600b7e42ff9c090197d 2013-09-12 03:09:14 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-18e03981e078a0ce0f9d47e28ab5bee8808766e66edd1820bb9fe8b160698c3a 2013-09-12 03:12:12 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-334d5dc65ce4900973d26f7c264b253bc4343569a16cfe2e6198087cd9e01de7 2013-09-12 02:49:04 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-432b71ae3db2035d1da954be11cf9fe6d1dfb6beb0f6061fafa2641d77e8322b 2013-09-12 02:53:42 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-4848e1326be52361f00dc3308fc09cea19ebd06c6e7a890815bc9162c7e21c92 2013-09-12 02:27:22 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-678057406054f13afa2e96bd4e3bc34632f5c7330a34f40d728eda0388201476 2013-09-12 02:10:06 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-67c193d553843dbd0d0438d5d974b729632780801ed71efa5ac4cc6f2e79d9e7 2013-09-12 02:28:06 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-681006ff279f03bc15426060fef5d722c1768ac961aaa7dd00db561a3c1eb685 2013-09-12 02:18:34 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-6f60eda5d1d1e965551bbcb0368b4b6fa55054e07851d81f5cd83af91f6b2c70 2013-09-12 02:34:32 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-781f8c709ef3f360cc4b059e12da008d37fac2d09518d1453c5298b8dd15d594 2013-09-12 02:20:28 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-8618e1cb989c26f0fadd683a4a00765f0d9e4a5c58214e96f04883ddb37208f4 2013-09-12 03:06:54 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-870ff2519fafcc527905e5119baaa87aa481504ac60fc12f471c6b12a64bb82a 2013-09-12 02:38:12 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-8856f37793279f5874334146bb4ff9440f14386b88c3ebcd5b7aef9e92a20b5f 2013-09-12 02:14:02 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-89b55b09c2105f7b4f5665c88dc3b6c2d9f18b25324279d323309ca002d1e6b6 2013-09-12 02:59:00 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-946ab24052ba75ae0e1c1a2305a5e9eb2bafe006d6d7208413e987471450c233 2013-09-12 02:47:36 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-957da1df2f17021dc507588af919862d225e65ae08da6601426e6161b32ad2ce 2013-09-12 02:16:38 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-970084ba1796929737d1ad616fd62ffdfa3183ddd3a3749593407d252d5061f2 2013-09-12 01:58:14 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-989cfd068e552ceed038adc438750d330877890fd6fe12da84dc125da27074d9 2013-09-12 03:03:14 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-99a8bcfda93bd23665c5fc6b12e4b38074d54cc6a8ef4b79244b63e452ec7ac7 2013-09-12 01:56:18 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-a09a2ee41fa3f4ce5a4e2d79e8ddcccf7d9b5835e7397c634f063aeb86705622 2013-09-12 02:36:46 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-a28240f3bff288c8d51bd315aa947a82cdde4aebdb5d4c16375c5a4fe2468b8f 2013-09-12 03:13:32 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-a43314ebfc44dae190ffc2a12fd144dfc6227db9be3ba4611427a8c29be9a6c3 2013-09-12 02:42:06 ....A 41664 Virusshare.00097/Email-Worm.Win32.Mydoom.m-aa9842b36422f1ba87da31372cf3d987f6e1aad97cbd5bbdcb65fe13fb373545 2013-09-12 01:41:34 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-ab3118cfdebdd7048702ef08c96ffb49ef8359cfbfb036ba7dccbadc28f4fa87 2013-09-12 01:47:20 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-ab952927f78e45bc0c9f4f039f1c7f6c551dac079f02d50675108434788c7a2d 2013-09-12 03:04:52 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-ac5a726df2102b3dd6a149e92dc7e9f68e29024869956290c74cc26cb9f09460 2013-09-12 03:13:10 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-b4f36085aa4349f98d08571b06ce1476ef2dd9edf104196b8ef099203fc7f2bb 2013-09-12 01:55:56 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-b518e5ad895d638aed1719195e5cae97fae3455ec4cc9c83c9998ca29a81abf6 2013-09-12 02:47:16 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-b8a23982de070e90e685d99f7c5bf91d06db51456b10ce5c622f1b0b6cc60a4a 2013-09-12 03:07:04 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-bc74f8cf731a9085fa5ab57066257519316540e7f748a912c7ec79e2881efe44 2013-09-12 03:01:02 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-bc896ec06020130962744030d08b2d9a99e319be815057cb7f20283a44a3efab 2013-09-12 02:24:52 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-bcfadd0676f08eec53dd7503e67b6947754acc4c945fc78e47af4e75ffc7a299 2013-09-12 02:19:12 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-bd6e0c6a77d64c8dabc6297fe763181112122badc6875362c35a4a05b9ff05de 2013-09-12 03:12:46 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-c281144fae50f00467699dd7fce6e2a744f8f106e11d029cbb50a960700e30a0 2013-09-12 02:54:12 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-c39f3c4c131fa56d0eb7c066d7c7238adbf67620ab7ff50733c7369540ca5268 2013-09-12 02:19:20 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-c5e6191462e23833fd01063bd06ea12ebab558de2af3d572b08f874d4e790d14 2013-09-12 02:05:52 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-c624e871760e0ba7f9b2ebd68beab2974d430059132a35a7054b6623b6a5454a 2013-09-12 02:10:00 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-c663a01e615b687ae54db56f33081a161903628eca9144628a847765c387bbf7 2013-09-12 01:48:48 ....A 87552 Virusshare.00097/Email-Worm.Win32.Mydoom.m-c7c499728fa945237bfd34983d19978e6d1b72779ffa68cc299f9c8504cc588f 2013-09-12 02:43:30 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-c9529ffa9329dbfc0b1dbd30f90a7aece9389f7a567dafc16a6ad39a1d244af3 2013-09-12 03:17:30 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-cad934a8a0da6d860fe0743bb6770596841b2143c3e5683dcc5700a9e3eea239 2013-09-12 03:17:18 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-cb0275448df884ca83f05cc15466316ce6133124d944922a75b7ec8afe262298 2013-09-12 03:30:58 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-cbfb370415e2728086de44f0f712f97dd7ccd655d1f8bfeea964bb8169e7eaef 2013-09-12 02:06:02 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-cc49e30dfc787583e54b6bd6edb48ea2405756144cc8b4c886135d58cd00c922 2013-09-12 02:52:20 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d0400899e090f0f09a2deba9b37530136bb58ddaca207fbbde90453d81b2d639 2013-09-12 02:11:16 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d1f9ca3a9053a41248ea3aef89839ca8051d624cc32b791807e1163d0a205ee4 2013-09-12 02:18:28 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d2a358be92a686173ea7bbcd0d969e0bbf533bb339168c356d9e9303a6deef37 2013-09-12 02:01:06 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d2b28357dfcc0d1ff02471d9de13e96ff5200886fe35fd26e37b1c6f8d60e9e8 2013-09-12 03:15:12 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d2bf63d0cd53fe59a4594e075f745707b96abe5565297c8a19e5eb3ccf09f561 2013-09-12 02:44:14 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d2e3abc2d768cb7a90456a4899bbdb37eb1cf481a9a08e70c96f40cc79bb4087 2013-09-12 02:26:06 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d33599c94133c047f65f2781afba91f2946090ad107ec1abc4403a65de2bb6be 2013-09-12 01:44:50 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d345047d00122550a0a97b4a191f00d9e10dc17abeea61b0b999f4294c63531a 2013-09-12 02:48:22 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d3dd48dd84eed7d81a04dfbc9be4609db9ebc5ee3ca28d7993bc32f61d2ede0a 2013-09-12 02:40:30 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d402e326da17e3c3a8b3ecba2bfc14c4c30b9828cc1d8bfd794463ecf294e089 2013-09-12 02:20:18 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d46d8df6f5d5734ae892a1bc35daec6b6a3cbc9c275354c1826bbff84f9d8eb6 2013-09-12 02:02:10 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d48f88dd00ab6ee6da203dd4d5a4a5192a31ef36db0b18a3d325b85cd6173916 2013-09-12 01:40:24 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d4dda479c1b80cd988ca8eac0bb56ce443a1e1e96212429ae626aa0481d1abd5 2013-09-12 02:31:04 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d51db5b0b4b1cc0ca53ad91138c0ea49175f492178959061110f78fc63e49cd1 2013-09-12 03:26:50 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d5657746aab3a0e0a982a59751a8ac718232f5a042e25d0d39acfd2e2326761b 2013-09-12 02:11:24 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d5670858d733cfa91b5092c893622062d3a00d6bc04a12201294712cba8e71c5 2013-09-12 03:03:58 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d5838a945c7b0d36852e0e83bf5b5c7dc0c32e4dd3ed236cc44a28fd1bb55ea7 2013-09-12 01:56:18 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d5a5bccc0add46b42af3526d6849f83b7c22215ceb813d0a9aef0d3fe745696a 2013-09-12 02:09:20 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d5a900153713147e76ba826e7de4a554425ab762285713d79efb6f40bdd14457 2013-09-12 03:25:18 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d5f1c9b340188da4a11faba44688bde8a93e8220b90f9f64217d466dcd1e9019 2013-09-12 02:27:18 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d5f90b43c4050077026c35326009017b624d9fe30b4be1dd59ff77bdbb2934f5 2013-09-12 02:40:42 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d664d9367dd213546ab7287ffe64ed805ef0c33beb27aa1dc5f93dcec1a4a50d 2013-09-12 02:20:48 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d67cad8f33b4a99ea013773ebce80ae20b6a73a9a1afefa99500d2967eb02fc2 2013-09-12 02:45:46 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d6fd45521f1356f326317282d967dec2b834500ca1d993b4b897e62777868d36 2013-09-12 02:36:58 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d72db22bd439e0df35c200278fda2adb1fbda2a2023e7f10b071b46590c9e390 2013-09-12 02:32:42 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d75dbc126f4b28f555f2747ceea0d89dbbfe159f274910606634441f60abe86c 2013-09-12 02:05:48 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d7627d3f9bf64f5c79bb9b7814085b290f7a0b9a0f29bc4d3f488fedeff7e1d3 2013-09-12 02:56:48 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d78701319fe06964d15ae2588f1fada60021daa12b13c79cc1ed4ee428680d4a 2013-09-12 02:22:18 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d808a6036dfc8a214b6af71f5881b37db8470a8c30d1b134a1559da2d3c71c38 2013-09-12 02:14:16 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d83cc7148a50bc1c089fbf41f840fff80ab11ebbdc50dce0a078dcf20266c2b5 2013-09-12 02:23:04 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d88a2d2837ec6e889bc29a20bbecb825127c961d894d16c2131aaaf1f3fd3677 2013-09-12 03:11:10 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d8beab5805fb5be94984eb1865237d604a401f71d0ba404066fd6ae6a61b7431 2013-09-12 02:56:34 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d8ddfeb47f2c0960ddd88f11a351e25b90539584f71719e8cac6acb142c76258 2013-09-12 01:53:24 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d903b509190237c04dfe06447de41422a3c064f8daa2a03107e73dfcb352cee1 2013-09-12 02:34:22 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d940196cb6bdda02377ab35c514c7a2c0a6bde662eeda404cd4abdc57f27d28a 2013-09-12 02:40:26 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d94106e9cbbd15739f5b4797a0eba5262eea4c1f78bceb20cd866e2bcda4ab0a 2013-09-12 01:46:20 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-d9ef0f87ec08a8321b13807e08b67a125bde1fbd7d4aa502c99704b6e7c870b4 2013-09-12 02:00:08 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-da31fc700b2d228fda8281dda8ffb585ae181083b94fbf0648a791cd96fedc14 2013-09-12 03:09:36 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-da48430b9c63d3176026e1c9370208be535e7056e850434dda6c4b761177d00a 2013-09-12 02:26:12 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-da9d30d5ae572c474fdfdc046bb31b691ad88ac10ca2832470dea28846c6440e 2013-09-12 03:20:44 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dab4d648d21f6553a1dfde8eb4d0b5cd7e7aed404ccce6674c6484c8fa2862e9 2013-09-12 01:38:44 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dac42ce7a33db20d3ed3b89aa6994c80183d29b4ff683345735c3b16b6910eed 2013-09-12 02:58:52 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dae5b08cba8fd51f51cacd08c51a5ac9fdd1c1396673f844d7a0a9d337fa060e 2013-09-12 03:04:32 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dae6cedda480fbbe528b03a210b61521a7f6224a519fa2a406215c2aea16dc0b 2013-09-12 02:42:48 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-db2407b0ea1dc4c639c012105e223a0da2cfaa32514cc2e4e4a83b7a771b6497 2013-09-12 02:59:38 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-db2d923a1496090be7385b91e2c41c91f9f3ff0f4c756ceac89394b489d6ddd1 2013-09-12 01:45:40 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-db35a47edd1e576ce5d94765247b3544196d54d270ec72f1f1fff0f90ce229df 2013-09-12 02:05:24 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-db4eafabd6b4230771a24fe07f8a9bab0ffe6a956d64910e67692f747f0528e0 2013-09-12 02:37:48 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-db661ea925eb825c7a35c5bb5b308d0779295c74cdd60fcd3249d522cf53f98b 2013-09-12 02:08:36 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dbb0f0e9903b50ade237db8216705de019bfb6f86fc8a4cd66e40e5b84ce0d18 2013-09-12 02:32:38 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dc0e2af401d2c9a76822e8e948eddbf10515203a7a70473adf1ee180b831fe42 2013-09-12 02:33:38 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dc32d010583c54137336c50507dd4a12af964eb105b45e0672a2548daca961d4 2013-09-12 02:53:40 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dc3404ae3386951d669eb1ab3a6b00e061217dee321f9ca4b01388d0b7879a6f 2013-09-12 02:01:24 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dce4d8da616381428dc233b9230d6ec1f5f67f135aed1cfca245196b3b3c1be9 2013-09-12 03:19:42 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dd0be6367eb744b8b37390dfbe4f5bb1592f45484ff6238467c062caa0522325 2013-09-12 02:34:42 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dd20cccfee5584a28a105f04394ab14aaa0e5b545e04dee51d590c8e8b9acc5e 2013-09-12 02:41:42 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dddbac01375a9b3e368414aacbb3f3735cf65d4d5c9c1a13c9cdbd31c6d6be12 2013-09-12 02:33:52 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dddfd7b8a9a9aa5da63f5a10a8cdf01091150f6d2a1049118198bcdefdeb6729 2013-09-12 01:46:20 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dde55ab03efefd65661697549fa640ecc302236059544b5e2d7cb6cc2632984f 2013-09-12 02:56:58 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dde5bfa974761c279f44ed51f05699a0f37a99307edefcd7e1fed54036444d36 2013-09-12 03:13:20 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dedcf1d746d9abcaebf3d0cf05dda49f8ed0d25d77a9d5cc4d2bdeba081d4a1d 2013-09-12 02:21:00 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-def11d44b15e9b5a44c58dde13741eb3d3c157039bc4fc6e4777e30e9ef17750 2013-09-12 02:09:28 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-df1aa8cf14227b973ca0a1e7d2cec19adcf72d9fdbff661400dfc78d0cae66c4 2013-09-12 01:57:56 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dfd9a5571d4e9b824d45f55dc68ce9bd95801e402115de8d13d5eaf8ce0a8312 2013-09-12 02:10:18 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dfe84d14666de9e903873d94dccf2a86bceb332ebe309e422c85a8347250a2d1 2013-09-12 03:05:50 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-dff00a017643b2f520410770b231dde8fe54b026c61e57e6ad14df037972462f 2013-09-12 02:37:28 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e0573fa1022ef3a01ebf38672ae995bf60f1d7b8b4f23a7bd72a669a4249d07f 2013-09-12 03:20:08 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e07e875dfbffd533f6b30816e61d300ab76354c93738f18f600c68d86a4f8438 2013-09-12 03:06:16 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e0e5b253882db57af2322624d01fd44eaad5572838e19bc756ba1606d483823c 2013-09-12 01:56:00 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e15fa31cc652b6f25907902fa922e4307ec514e8827195f390b4d3bdc699436a 2013-09-12 03:00:36 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e171b12eafcbb923e708a0ac1cbe7bd857e887b62970f30dd47d5977ff34fa82 2013-09-12 01:52:10 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e19b4f0a1e05fe18f48fd5773cc30c48e9b6d776249e7ac8f2db916481721574 2013-09-12 01:53:44 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e1edfd3859726210192866337ec78c344b48f8d8268324a31500f2b9e3660cd8 2013-09-12 02:50:42 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e21aa6c498cdca3dd9e1349d1b2c43a03754ad661a0411b53f97b159c32bf7c5 2013-09-12 03:02:32 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e27212e6e68ef87aae10291aa0a10de7ef6c88a0d4f27b2076700071702828ec 2013-09-12 03:22:48 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e29cb2c80e994886c801e300235992c00f3558803b4472ab543e5c0a8b49149a 2013-09-12 01:46:26 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e2c3cbd6cce385b0a58f913e14999c0fed72b57d2e4460a2f638eb7e227d2b6e 2013-09-12 02:36:38 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e2d6db1d849df0d40c2e4bf05780e405056c78a99c5c0dd1f0e7f3002ac0120b 2013-09-12 02:17:58 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e308bf10ceeb18ec55e93f5f66a39cab869374881b50ab6f84d56c800ac91912 2013-09-12 03:01:16 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e309ff8abe7e4e48fd567dd0dff16ec7414f8fc75c7ce9b18e70ae7ef6d43030 2013-09-12 02:21:38 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e3af54b534290b161be548d266b2ac17cac24cc5c7367ac985755eb0998853bc 2013-09-12 01:42:42 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e3d34100809993be1190ba0e6a0a866dea3283624f774fdd5eaa366a543025d3 2013-09-12 01:58:18 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e42edf49b3175a8434949f1c776645bfbeb1434b1fd28137455fcb988da178cf 2013-09-12 03:07:06 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e491c5974976063e17d83a572f142eb82bdf4bf184faafbf9f6a51827306e3c7 2013-09-12 02:56:58 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e493e6866fd0b7cb0c75c31eca37f90c29984c3534871c0d17051e436584a6c1 2013-09-12 02:29:34 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e4f10e5a2ff2bb51ae73a5973ba7d6b3fbd3603acb3a4733272dbcc73d130fdd 2013-09-12 03:03:04 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e4faad736b91412e5bb41ab0aa808e157ee499ab8e621340a03c1bc3757d9343 2013-09-12 02:28:46 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e5109259566174e0a83b04ba67bb703dc6eebe02cf602b43c308d97733445c20 2013-09-12 02:13:28 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e52c7e4d5395c11d39d78044556cc4db1674d7a4c29f50ffbd66b7d65e74f031 2013-09-12 01:57:00 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e5577e3caa9a05479e8b653ecdfb05ffc48780d4ec6a8bf32a87893d95280f9b 2013-09-12 02:37:16 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e5599108b4370b1c7e9c326a3f7e1b6faff6c9624a3ca7da250a0413e17d0d0d 2013-09-12 02:25:56 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e55e69260f5825b81d047cfd01a9471278d32d9827e9b59a81b389824af91030 2013-09-12 02:19:44 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e57e5a5905651c30d421d2fa3d4959d13b48e93bdadc0f572c3ba636c77936f2 2013-09-12 02:03:28 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e58a885b5b7fe0dbc3fd934e63c6f52c6b58a88e6f62b168b0c40db462015b2a 2013-09-12 02:43:08 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e6086fedaf6f799aaf3bf7b30d69aad2eeb4d4235c497c81f25f3466493e3097 2013-09-12 02:01:52 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e61b2a992f2d6912bd158a535ab04665b70308130fec072788417efc711cc821 2013-09-12 02:42:16 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e63eae2f40d1b82efdc0af882c3d603a8334a610feb36f2c67a6503330db2d70 2013-09-12 02:30:58 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e6ae0a97c039fb223f98da5b45fa0898ef221ccf7b5d79bf73815e6681562cc5 2013-09-12 02:59:36 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e6f253d21bd536bcecf6a976b6689bbe29caeeddaf1e892f71cdfc1095a844ff 2013-09-12 03:18:46 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e745c151c1eabf544fe854ae2a54cebacaf4fb80e0aa4e52ff7eb83304192c30 2013-09-12 02:11:30 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e788e2187f4e8e536458e73b7f1afec2f36de446df7c59642811232eb04a1819 2013-09-12 02:19:02 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e8401c99b3463284db9d7b0f6347faeee0cc3e4e31a491aeb5d38f9b3da9c565 2013-09-12 01:50:24 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e91c4a725d2cdb18858ffdf8ed1de6b80082409745c26857aab6931717546a97 2013-09-12 01:50:20 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e94b5970d1c846627396b5813058646c3e96bbfffb3b32eb8f94f0df785f71cf 2013-09-12 03:30:58 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e954cde17ee972460eacfc4c7e0bd37dd0f8b92fb1d37c2de0ea3c681ba2a387 2013-09-12 02:06:48 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e97a5ce622bc3e80e5393229b47403a31c13516d7119a8372c01d15aafcd65fb 2013-09-12 02:52:46 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-e9e3622337a5f0ce5757dd1ce7d0be50d29e78ae5db6a648625437794e99383a 2013-09-12 02:49:40 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-ea1740b319c04d02fa05bbdeecdddf6234d9f4b7f540bc17c648b2c236087537 2013-09-12 01:44:26 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-ea4e88809d0b1c437bbe32136c7c873f686ab20e9dce111dc3fa9fb6a399675f 2013-09-12 02:13:58 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-ea6ee548e3a3f386e954618e48d54a76cbf6331057449c1c7364434182297e5a 2013-09-12 02:23:16 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-eaae61555aa75efdd80bef4cd05fd9ef0669c0e03f55dc5507d09383328012de 2013-09-12 02:39:50 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-eac773155235db1b8515d358513f0d16777d5caea935f97335078c59c177e527 2013-09-12 01:44:30 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-eb23d582872db157df78a35cade02f521e5ad1fb0431c2551569d55c83fe16e6 2013-09-12 02:27:46 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-eb9562874460eaf775bd323faca9ef8f5aa687ccfe164c6ddc22777d9635a14a 2013-09-12 02:06:16 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-ec5132fde177a6c76d0dbc98afa5273628a3dfe6109c4869751e3becd41d1bc6 2013-09-12 02:09:08 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-ec63774de9859d51e596a9133c4f58e32ef0b8c94e574a7245cfbb25de788193 2013-09-12 01:56:08 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-ec7117899f10d613cabedf42ba880336940aa25d9b187507b8316d41ff6ac1c1 2013-09-12 03:10:54 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-ed12d67844fbbd3edc44ebc404ed1b6cd9777610d2b62d4637af94b28c2b74f7 2013-09-12 03:06:48 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-ed278c670f81fe50cb9797be08862720fa2152e6c31eb4bc4f8ae817b97cdcfe 2013-09-12 03:29:30 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-ed28eb92af61716b7998e744a70779f054b55c6057b296cad031563c5dd6fbc0 2013-09-12 02:51:10 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-ed3cd14895b323c99824a826bec9500212fb24eb845bb524d2b2359af0b3e036 2013-09-12 02:55:00 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-ef02992690f968156f6c121d98a64a6541e72f37df35eeb5129e4e62960d05b5 2013-09-12 02:52:54 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-ef4af1dd1b115c2a24ce837a40fde5ebb52f83d3febfa3edeb350b5d12483473 2013-09-12 01:41:04 ....A 28832 Virusshare.00097/Email-Worm.Win32.Mydoom.m-efe1c927884d2083c386a54249ddf4a1bdd01787c6634139f49c50bad33e051d 2013-09-12 03:30:46 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-f07bb8e379721ae8c2bb25e6e53786f0ba4bdde34ccd9bcddd80f0d6ccfa419e 2013-09-12 01:42:04 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-f0a1d614f2fa20b88c4423d0292def3f4a19b0065d69d31a05c26b170061cf1e 2013-09-12 02:28:22 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-f0cd4c2733cf383ac3756f49017caaca81a0827325256fb2d406257136ed1145 2013-09-12 02:10:40 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-f11f90bc63c794195ef98ef5d7e409042b4d1f87169fdc9e102563f587fd1d39 2013-09-12 03:13:40 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-f139acfb6b9cbb30b6abb98eaee9db1a97829f9c7e93a4f33d972c076538101d 2013-09-12 02:04:48 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-f4f66720cfe87a5680870f34801055a14248297967cbe9c28d9a22acfb12eea6 2013-09-12 02:57:56 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-f4fe15db27fe139f501e37b17a22d4a5f24a84acad271311a8ab9b1fe066493b 2013-09-12 03:18:36 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-f50c38d98dc4aa1be1cf074f23d1029f8f06f81d8604e0fc48b7030a3ea33618 2013-09-12 02:34:16 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-f5367460c0c2c2b145d094121d12a093f4d50ddf964500e393d64a84abe81d29 2013-09-12 02:46:14 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-f5b7831236009e564fdc4a9798830798eba9c4894bc3024e3c9ab54f1f95a0d7 2013-09-12 03:00:44 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-f6302c93bcc017332485b15998a8991689a2a94ad39a823d4f52e0ce6b1ce017 2013-09-12 02:15:14 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-f6b38657a90234a791a1ec6030f3d3a84f8300b053a8fc73338f2da001848bee 2013-09-12 02:25:14 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-f6f51adebac218e5da8c7096d3ea93da228ae0d9861dc7b2e375ba8e1d813b3e 2013-09-12 02:25:26 ....A 104640 Virusshare.00097/Email-Worm.Win32.Mydoom.m-f6f7dbe8a1eeee4d5f77111edb81265c6ffcb8f317803de158139da46fca94e0 2013-09-12 03:28:56 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-f703408a8b201655125e1baeb607296a6c910346ed6bb59291abde70b898eca8 2013-09-12 02:50:34 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-fa98fa762192d1e685e2ed2f6c0e014fc38299d00f6011d1de03985d0f440501 2013-09-12 02:20:54 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-fb55094877d1b31db90585bf94e1afa3ea880dfbead64580bf0749ec82e896ca 2013-09-12 02:25:24 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-fb86b966660d88ec3dd79452c451441430c1365dc55e2e6724c9581bb5f0a27b 2013-09-12 02:25:20 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-fba0c3be144303fa7af42b03078520f8847b1b4b727b78ba8bf8164123369186 2013-09-12 03:14:54 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-fbc8f7cf555e83ae78a589e705d0e452a25e7e763837c54cbf676ea63fa834bf 2013-09-12 02:38:12 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-fc42b82c6dffae6698a1e7379b878f543df504e493b2975745d832f7e5c85ce6 2013-09-12 03:25:28 ....A 28864 Virusshare.00097/Email-Worm.Win32.Mydoom.m-fccf6ab071d2172cb438c35248e1ad7756a1a4654cb424ed207155d65cea1249 2013-09-12 02:26:56 ....A 1216 Virusshare.00097/Email-Worm.Win32.Mydoom.m.log-2f853a0cf25b809ac650ef15382603782267b534cf71d8ed9f9e6910372e692f 2013-09-12 02:24:36 ....A 1152 Virusshare.00097/Email-Worm.Win32.Mydoom.m.log-43d1b8be42c40ff1f4f4808d75fc1532b099774d6abd2d9f7e505d7feb0aa3bd 2013-09-12 03:18:54 ....A 1152 Virusshare.00097/Email-Worm.Win32.Mydoom.m.log-da296f338c2afd428cfe8d54e7aff01732a167e502472f35816d82458ed5c3e8 2013-09-12 02:42:44 ....A 1152 Virusshare.00097/Email-Worm.Win32.Mydoom.m.log-db145b35431c06b051e44bb54377bd8903bb09cd93bd2d7cbc688430291f3900 2013-09-12 02:37:20 ....A 1184 Virusshare.00097/Email-Worm.Win32.Mydoom.m.log-ded08fd143a3c1f455840a6111973e1779ba3b1d6936352ab23a51c4ed0b154f 2013-09-12 02:26:52 ....A 18370 Virusshare.00097/Email-Worm.Win32.Mydoom.t-d884d6ed12fd08cb84e762fd46b4c678276238a48323917ea8495d282d476379 2013-09-12 02:36:26 ....A 33280 Virusshare.00097/Email-Worm.Win32.Mylife.i-6c989611162346be36afbf26b59e093bfeacecc0fca9f652bf39624ae98b3b30 2013-09-12 02:52:02 ....A 1662976 Virusshare.00097/Email-Worm.Win32.NetSky.ad-e25a45c82bb238ed36c40fc5eed1b727c59a724fd95800c2a6bbc4647921d185 2013-09-12 02:50:02 ....A 3739 Virusshare.00097/Email-Worm.Win32.NetSky.c-e3e3a94ebb26691f21301c829eaf00cb9936694e529a5937fb391ceae35be551 2013-09-12 01:45:26 ....A 114688 Virusshare.00097/Email-Worm.Win32.NetSky.ghc-391e4a4fb4ff3afeaf119e0aafd77e3efa5ea6af44dc8406c008304d3a1ccdef 2013-09-12 02:15:58 ....A 5961 Virusshare.00097/Email-Worm.Win32.NetSky.q-a71b175266ee7aca95f64630fd82a291c9be420118002d8e4da33c9640ddf712 2013-09-12 02:00:48 ....A 9381 Virusshare.00097/Email-Worm.Win32.NetSky.q-b78776c16d334d5ec88ae1bd26cad5d3ada2984553daee2f507a0e9549eac065 2013-09-12 02:01:46 ....A 26030 Virusshare.00097/Email-Worm.Win32.NetSky.r-b97b98bb3afed9f69d93219ac32f006915b50834a59eca69365ce156ea948c6d 2013-09-12 01:59:42 ....A 8480 Virusshare.00097/Email-Worm.Win32.NetSky.r-d5c57575af9602303ddcc4be2ce8d12862d34cf26ee4f276348722c86ef983ff 2013-09-12 03:25:16 ....A 19393 Virusshare.00097/Email-Worm.Win32.NetSky.s-fe0a21657435e8eb7ecf9b56afe58f56b120df01d6b01cd7c7f4eb51b33095e3 2013-09-12 02:49:56 ....A 6069 Virusshare.00097/Email-Worm.Win32.NetSky.t-5f929399ccb904a425ec22e88198bd068109d9dc99e6490d2635458207a94148 2013-09-12 02:55:54 ....A 6108 Virusshare.00097/Email-Worm.Win32.NetSky.t-9890f81be099606fea74ff4c50584c9ac6a2a6757fe2c8c166b6da25c530a36d 2013-09-12 02:04:12 ....A 6078 Virusshare.00097/Email-Worm.Win32.NetSky.t-e0834d4354d3c3bf496346e83353f5139678215d58bea55ee07542c5c7576e00 2013-09-12 02:56:00 ....A 6087 Virusshare.00097/Email-Worm.Win32.NetSky.t-e442ee5f1d19f1dd221e15786c788562f220c15aa20f2dcff1286b9756027fcf 2013-09-12 02:13:56 ....A 6168 Virusshare.00097/Email-Worm.Win32.NetSky.t-e6f4b30e514267ba83e0c32f1fae914f1bdaa413629ce857e69a65caaf2dbe8a 2013-09-12 02:08:26 ....A 7680 Virusshare.00097/Email-Worm.Win32.Plemood-b06b996d5897387e054073b9f8e26c07880e99f5845203e2afa824ab3709c097 2013-09-12 03:22:10 ....A 7680 Virusshare.00097/Email-Worm.Win32.Plemood-ce36e03474f20af99929e8724b7f5ba8d247dfbb6b827ced457d41e673a27e1c 2013-09-12 01:49:42 ....A 5943 Virusshare.00097/Email-Worm.Win32.Poca.b-93df27aa8f2364d745e07e597f0a79d128b4e90317067ce8026381d0ef768695 2013-09-12 02:34:28 ....A 134656 Virusshare.00097/Email-Worm.Win32.Rays.d-8eeb6a1c4b55ee13d1a107d3bda327b79d0825771cfce9cbc9ac2471dfa2cc17 2013-09-12 02:32:38 ....A 75264 Virusshare.00097/Email-Worm.Win32.Runouce.b-de2b3c5c03af6ee12a78a17d21492a4d50a2d307a695b99db90609b5ff2f44ff 2013-09-12 01:43:04 ....A 14886 Virusshare.00097/Email-Worm.Win32.Runouce.b-e991cd02fbaddbbb17c504889c810922dc4d2552ff1adad4ee4a479edebb9675 2013-09-12 01:49:32 ....A 331860 Virusshare.00097/Email-Worm.Win32.Runouce.r-331481f491a69076dd2435bdacd870be07993d7f5ba871452329e781644c2ed1 2013-09-12 02:18:38 ....A 86350 Virusshare.00097/Email-Worm.Win32.Runouce.r-55e6f540460fdbb120366e16113f138a32b4d07be36816d919bc79bc6f7f0420 2013-09-12 03:08:48 ....A 78932 Virusshare.00097/Email-Worm.Win32.Runouce.r-70cf3c7a50e95054245bde4ff44589128a5a36177e112f4b47615949b5bd25b2 2013-09-12 02:31:20 ....A 107673 Virusshare.00097/Email-Worm.Win32.Scano.as-9de338c30555234eea16f923637941e0cfa7fb9d591cf58325bd4dba3ba4f130 2013-09-12 03:15:08 ....A 107606 Virusshare.00097/Email-Worm.Win32.Scano.as-e7b6da38e5c2f3fc113555e926d564b29f590b68af033829e8d5d795628daf68 2013-09-12 02:56:14 ....A 107614 Virusshare.00097/Email-Worm.Win32.Scano.as-fd58d8f0f6d4f3b564af0b878877b407dda354c1b802c2694c6a87aa74a2356d 2013-09-12 02:43:36 ....A 36629 Virusshare.00097/Email-Worm.Win32.Scano.bb-2982868d9a8231c4c568264d11c5f9956e8c6c508d95b9fde7276af776869857 2013-09-12 01:45:46 ....A 92784 Virusshare.00097/Email-Worm.Win32.Scano.bd-5933a5acf1ba3c825b0667d1195283d085db0cfb3944fed71c425dd24d961ce3 2013-09-12 03:01:06 ....A 95790 Virusshare.00097/Email-Worm.Win32.Scano.bd-bc71d229b95579a3ad9ac64c16efcecb635c4f11c474afb8d730903233290264 2013-09-12 03:07:20 ....A 96354 Virusshare.00097/Email-Worm.Win32.Scano.bd-d3e680748036876c0beceba3fc60cecd9affce5b02e520adff6c894553fbb7df 2013-09-12 02:25:28 ....A 92577 Virusshare.00097/Email-Worm.Win32.Scano.bd-eab5d7ebb6ffac879969eb80426e4b4aebc3007aa5a2e5639248aae1b71f48f0 2013-09-12 02:50:50 ....A 104050 Virusshare.00097/Email-Worm.Win32.Scano.bm-4a20452a1d3f01394fef6db1df4fd5cebe7d81d5ff8cf33f09e11f8ef121e95e 2013-09-12 02:41:42 ....A 101888 Virusshare.00097/Email-Worm.Win32.Scano.bm-90bad5cb251e706025ed140f0d67485c424e8be856ee7c9d643ac1efda8fae28 2013-09-12 02:56:40 ....A 151154 Virusshare.00097/Email-Worm.Win32.Sircam.c-e5de6be7de13d16d0ecf9768502507955a84f1735dc1d4544805bb9712fd0b07 2013-09-12 03:17:18 ....A 73728 Virusshare.00097/Email-Worm.Win32.Sober.c-f787ceeb16bd08ce3a0dcb9190798e5ba004dcf1b36cb6a392b0b07970cce998 2013-09-12 02:09:58 ....A 165888 Virusshare.00097/Email-Worm.Win32.Sober.f-545f5e3a65b51ac0fbf33a83087bb48e9ede63ddbe700a4131ca59c15227a5bf 2013-09-12 02:34:30 ....A 45454 Virusshare.00097/Email-Worm.Win32.Sober.l-eaf5d5d3c74312c71fc91f206f2c802dfa445565a0efb551ed9ed8323584a066 2013-09-12 03:22:00 ....A 73845 Virusshare.00097/Email-Worm.Win32.Sobig.f-e003e59f2cee61fdad023802b25ad4d922d335a9017337c7ab4b577456f2ba74 2013-09-12 03:22:42 ....A 67584 Virusshare.00097/Email-Worm.Win32.Stepaik.c-08f2fb6e0f29c32017b430ee92cf62c09092fc72208fa1746d2db1bf3025172c 2013-09-12 02:17:20 ....A 3174 Virusshare.00097/Email-Worm.Win32.Trilissa.j-ea928e214080734f94c8430eafdc6975bc277f589bd3509b8f86ded0c989a2f0 2013-09-12 02:20:12 ....A 253952 Virusshare.00097/Email-Worm.Win32.VB.aaf-d32989886703fbb90afae31a03093e10cb3c41c143064c3ef9ff1e42856c03ba 2013-09-12 03:16:42 ....A 131072 Virusshare.00097/Email-Worm.Win32.VB.abk-d67d069f7be6cacd6fc01bc8365da1a4a45b3141647564abdd266ca03e648910 2013-09-12 02:47:28 ....A 131072 Virusshare.00097/Email-Worm.Win32.VB.abk-d7d6430c9ed8dbe51d8883e90d2b5e56fb0029225c4d8651995f0b1e54287ea8 2013-09-12 02:53:30 ....A 40960 Virusshare.00097/Email-Worm.Win32.VB.ay-7ae5f3a786873bbc060a650d6effca0da7b1b5d3c5fb718ef782aea918a40a9d 2013-09-12 02:35:54 ....A 45463 Virusshare.00097/Email-Worm.Win32.VB.ca-3524b7e317cc9a0c708b67841a144d5705386b8d35d648761693f8139d993d2e 2013-09-12 03:16:18 ....A 41962 Virusshare.00097/Email-Worm.Win32.VB.ca-df9ceedb0ef48b62d7089015b64135dcbdb3cb7bf3e5f2a88da53b9065ad4704 2013-09-12 02:09:16 ....A 352727 Virusshare.00097/Email-Worm.Win32.VB.fz-6460157b67a586fc4459449905489bef1fb4208ce3a84e0a2b47b3ffccde0659 2013-09-12 02:17:38 ....A 352727 Virusshare.00097/Email-Worm.Win32.VB.fz-747377642a35361dfe9f8ed8351eea4d113ce87c8610dcb1893cd421a2825dce 2013-09-12 02:41:34 ....A 868352 Virusshare.00097/Email-Worm.Win32.VB.sy-5839f04d13adebe3e610970d14ad8935ecd2fc636934f851b81131cb56dd2ee7 2013-09-12 03:09:52 ....A 68100 Virusshare.00097/Email-Worm.Win32.Warezov.dc-7f80c168cf46d63248c1fe00de6ae3e7e896dc33f6e973627bf8f42d9ca1d324 2013-09-12 03:31:30 ....A 95317 Virusshare.00097/Email-Worm.Win32.Warezov.eq-99f9838664409e4dbf60b8aa75ef5c1266437a38d5e50c05b2d1a0d88408785a 2013-09-12 02:09:36 ....A 29355 Virusshare.00097/Email-Worm.Win32.Warezov.et-f583d6e5b59b30d7745400f57b8614ae98d7fb56b19f70cbc79cd5ab8dd26c14 2013-09-12 02:08:44 ....A 32768 Virusshare.00097/Email-Worm.Win32.Warezov.ji-a8459883b5339fe0008fdfa752ef04ec94e87428890fdc1aed5cbeb33a5d34a2 2013-09-12 02:33:18 ....A 28672 Virusshare.00097/Email-Worm.Win32.Zhelatin.aao-f73d0480be08f3eb1899e9e9ce99222f44e39369414a23016389a30d0c517ac9 2013-09-12 02:33:34 ....A 28672 Virusshare.00097/Email-Worm.Win32.Zhelatin.ago-890833b415bb75ff3daaca3e815ab0a7b7acfc3716e5e87a39858966c5dc8df1 2013-09-12 03:08:46 ....A 69909 Virusshare.00097/Email-Worm.Win32.Zhelatin.ah-e04202095cebc77e698bfc33a27b375379eba4eef83f55a6738bde49fbbdd785 2013-09-12 01:39:18 ....A 6090 Virusshare.00097/Email-Worm.Win32.Zhelatin.ai-d366c3fba427663543dcb5b1df6c75938d869e55ec9780acf22bda0833866bec 2013-09-12 02:24:24 ....A 36403 Virusshare.00097/Email-Worm.Win32.Zhelatin.aj-6c6a645942ba5bfbea1ca032cc81fb533f29c86bb38ed2e222ea5fa520519dec 2013-09-12 03:01:18 ....A 7250 Virusshare.00097/Email-Worm.Win32.Zhelatin.ap-df5aa732f55b3470860e2bdf752738ac85b35604b2b1da510e4004d214619ef2 2013-09-12 02:15:50 ....A 7245 Virusshare.00097/Email-Worm.Win32.Zhelatin.as-fab38e047f38f868c4980cb57c0c3b08dd0b3578f36f1f9c30598f230100869e 2013-09-12 02:52:26 ....A 76879 Virusshare.00097/Email-Worm.Win32.Zhelatin.az-d76bf015ef41ac7ebb4edb81fcb44aa16fa70d5f5aecec5139455d5f5dd36b0b 2013-09-12 02:44:46 ....A 96863 Virusshare.00097/Email-Worm.Win32.Zhelatin.bc-a4fe18b5f54e4c19166f215161a07e27d8752e7f73eee73ceb7f1de71482e04f 2013-09-12 03:14:34 ....A 35762 Virusshare.00097/Email-Worm.Win32.Zhelatin.bj-c8eb5e8045073bd2d6260bdb833f0f91bb9abe4ec2224977217cf0a235a71525 2013-09-12 02:32:16 ....A 5705 Virusshare.00097/Email-Worm.Win32.Zhelatin.bj-d5e3e2a2c7e8a871a4f936d4a54020f465fdd59edb52270212ee8af5793f700b 2013-09-12 02:32:08 ....A 60489 Virusshare.00097/Email-Worm.Win32.Zhelatin.bj-f6104c2c602475a2e6a5c6784c900437b7cb34d9c95db88358e57b59b21841b8 2013-09-12 02:25:06 ....A 26280 Virusshare.00097/Email-Worm.Win32.Zhelatin.bx-f5f863558ba318887844bb899c4dc6e52f580c76afbf2d331b39654ea60c9687 2013-09-12 02:13:06 ....A 9302 Virusshare.00097/Email-Worm.Win32.Zhelatin.ch-fac69bbafa58f8a769bff5de202445abd9b5fc2a42741e132877797c57147e27 2013-09-12 03:19:36 ....A 6962 Virusshare.00097/Email-Worm.Win32.Zhelatin.de-e0b399733051ef78987a1c0d7d3c25a87391e5fb4c8be7e3a22d8e1570f7aaeb 2013-09-12 03:21:28 ....A 6996 Virusshare.00097/Email-Worm.Win32.Zhelatin.dg-e8d8855b1f69465cd896ec8475176dc9c90fdf3e31078786bf72323db1e85a11 2013-09-12 02:23:56 ....A 41029 Virusshare.00097/Email-Worm.Win32.Zhelatin.dm-d708c36c106b73338b7a61e8662707724c8b2d7c1a708f0367657e1bbee2c23d 2013-09-12 03:29:00 ....A 10192 Virusshare.00097/Email-Worm.Win32.Zhelatin.dz-dee807ef394e31459ca939a88a1fa4c82f32a4d42a8537b248129f430cea4f63 2013-09-12 03:18:00 ....A 11799 Virusshare.00097/Email-Worm.Win32.Zhelatin.et-642ccdab6c8dc7fc874cdb414950faf88cf61892f50fdb8b8e64057c507768d7 2013-09-12 03:30:28 ....A 7974 Virusshare.00097/Email-Worm.Win32.Zhelatin.ev-feaf9c2b5b5620bb9640faea073280924b9e8639bf32429dbad9a61a99661aeb 2013-09-12 03:01:24 ....A 11147 Virusshare.00097/Email-Worm.Win32.Zhelatin.fi-eb993993dbe23df78209b63d72ff7aacd49ee36552a8922290bd0d58294e3a0a 2013-09-12 01:43:56 ....A 22016 Virusshare.00097/Email-Worm.Win32.Zhelatin.ga-613f4e31a1b23ed5332bea54bdf958eeb49bd7579699af2085a831e26861a198 2013-09-12 02:53:32 ....A 12067 Virusshare.00097/Email-Worm.Win32.Zhelatin.gr-f96aacf0641d0b8f3060f702ce362fe3b24b5fc1a0c2380846435452c4b2aeda 2013-09-12 02:23:44 ....A 12212 Virusshare.00097/Email-Worm.Win32.Zhelatin.gy-7c83e508671e220cddb04f6cb7592b309e606b8e69e5cd21a7fd2e5d0ed5ef61 2013-09-12 02:29:26 ....A 6675 Virusshare.00097/Email-Worm.Win32.Zhelatin.h-131e8ad13a364b38dfda75add66335f84a663747ea51ad4d4a5b50e4de0cd616 2013-09-12 02:38:16 ....A 50634 Virusshare.00097/Email-Worm.Win32.Zhelatin.h-6adedb03cb8f68c3ed435da6415e0ea32adbea0d9df9aca66accaf7af6cdb961 2013-09-12 02:53:44 ....A 6087 Virusshare.00097/Email-Worm.Win32.Zhelatin.h-e081148038b9ebd4cb4e5502c8192006359236ba5725e44a5186dc8b71085677 2013-09-12 03:16:42 ....A 5871 Virusshare.00097/Email-Worm.Win32.Zhelatin.h-e3fdb45dafec6e7e09edfab16041813839f4a1f29961744b3694282a1364bd6b 2013-09-12 02:38:22 ....A 6066 Virusshare.00097/Email-Worm.Win32.Zhelatin.h-e4757f7dd6d151f8384a5a352a4c514f3af4c85af52f1419fe2bee24f75e3d56 2013-09-12 01:59:04 ....A 50634 Virusshare.00097/Email-Worm.Win32.Zhelatin.h-fc7042da286b2823b655815276ce9eb9e1f9119f5de8ba3f8169194789c8d9f0 2013-09-12 01:59:44 ....A 46026 Virusshare.00097/Email-Worm.Win32.Zhelatin.k-53e5a09f9641861fa283a034ec5c21ab25b73776ed9bf2967ee7201daf2db4df 2013-09-12 02:20:44 ....A 125290 Virusshare.00097/Email-Worm.Win32.Zhelatin.ml-8777ac49db454339dce022af037537136e7dad058449dc8b18538d5803beacae 2013-09-12 02:21:30 ....A 125290 Virusshare.00097/Email-Worm.Win32.Zhelatin.ml-94d36368509756f805df3960dad1b309bef00437ad77870f148d1dce0f831654 2013-09-12 01:38:34 ....A 124778 Virusshare.00097/Email-Worm.Win32.Zhelatin.ml-ca3cc75c53e20072b8e9be2255a1bdebe3a7f32a9a8abf4835b93043c78f817f 2013-09-12 02:46:34 ....A 123754 Virusshare.00097/Email-Worm.Win32.Zhelatin.ml-d291d7977d6322d78098f29dd60d1ca19eef9c8622713819fcd498a44bb40362 2013-09-12 03:07:08 ....A 124266 Virusshare.00097/Email-Worm.Win32.Zhelatin.ml-d4085e1b7c10e0e160f19775763b6a5d54f51131c2c5d310c92e12ee398afcdd 2013-09-12 01:56:44 ....A 96121 Virusshare.00097/Email-Worm.Win32.Zhelatin.ml-d492cbfd6ba94240c0f67a97a40553125fcccb9287d79e066c9f3d7865ebdadb 2013-09-12 01:45:40 ....A 124266 Virusshare.00097/Email-Worm.Win32.Zhelatin.ml-d78d5784efee94e2b1db7cb3b96f322c1c74c9294472443e5558aad0e903f049 2013-09-12 01:51:04 ....A 124778 Virusshare.00097/Email-Worm.Win32.Zhelatin.ml-da701add52ff6a122c8381520599587de1a92618ced0c03a0e15773fba14808c 2013-09-12 02:44:18 ....A 125185 Virusshare.00097/Email-Worm.Win32.Zhelatin.ml-e0e81f5158485d52fe6acfb26700d5729b7ed3f01b81696cbf761f88a6e071f3 2013-09-12 02:23:12 ....A 124266 Virusshare.00097/Email-Worm.Win32.Zhelatin.ml-e131e9d2ea941567b443d5ec90be10ae89e361ab4a6f0789393f1bec0daff921 2013-09-12 02:24:26 ....A 124778 Virusshare.00097/Email-Worm.Win32.Zhelatin.ml-eb744d490d3c416c42ef823801aa3985931d42ff3f27a41fd47b2f8218bb79b1 2013-09-12 02:22:14 ....A 124266 Virusshare.00097/Email-Worm.Win32.Zhelatin.ml-ec7ca0f6171c2ebc144b17828bf650e043a1774073b703b6490565c9efc6af3a 2013-09-12 02:41:10 ....A 123754 Virusshare.00097/Email-Worm.Win32.Zhelatin.ml-f162ca90114e67d1bd0e991f3bc076cb0b131b367e52f41120ef5549a240a40c 2013-09-12 02:05:42 ....A 124266 Virusshare.00097/Email-Worm.Win32.Zhelatin.ml-fc522a73dba5552049a954209739d159f8df294b07a559a1db13c8bb4872fe97 2013-09-12 03:19:38 ....A 143872 Virusshare.00097/Email-Worm.Win32.Zhelatin.ml-fc554bda938ceb9df84da822f54bd216019a76839b55a7aeb0f6eedf397b71ed 2013-09-12 03:20:46 ....A 50583 Virusshare.00097/Email-Worm.Win32.Zhelatin.o-fb6874989244720911503c795513d68c692a55961438b7017c0a7b0685d6eda3 2013-09-12 02:27:24 ....A 109231 Virusshare.00097/Email-Worm.Win32.Zhelatin.og-6155d3a84961a508b125a6b0c5257a8a0679abf858f62c05c72cc0e29711c81b 2013-09-12 02:23:30 ....A 109743 Virusshare.00097/Email-Worm.Win32.Zhelatin.og-b0689fc57d0c5db13832fafecec5fa4b32669bba0af1d4c957b23b211575bc7f 2013-09-12 02:31:28 ....A 112346 Virusshare.00097/Email-Worm.Win32.Zhelatin.og-d4c845a7489047fecdf41e36105ca299a58556454582aff21b66eb2984420d5e 2013-09-12 01:53:18 ....A 110255 Virusshare.00097/Email-Worm.Win32.Zhelatin.og-d8fdc4adda9362262e0deadc42c1f5c372b90b434be735fe43c57c328902e918 2013-09-12 02:06:04 ....A 113370 Virusshare.00097/Email-Worm.Win32.Zhelatin.og-d9270526c971f95f3a81502f41724acaf9f5e8942191d001f8a6072087fc6d08 2013-09-12 02:32:26 ....A 113370 Virusshare.00097/Email-Worm.Win32.Zhelatin.og-dc5223964beebfa5bba3d6b6f188c5a50eaaafa0036961054caedb41a69108c3 2013-09-12 02:07:00 ....A 113370 Virusshare.00097/Email-Worm.Win32.Zhelatin.og-dfa0fad72c09dd2fe43242d596af93f636858221f6d14ca9635d8f4b018423f3 2013-09-12 03:19:40 ....A 110255 Virusshare.00097/Email-Worm.Win32.Zhelatin.og-ec6abb0f19e5430dcb82b07d891ab54b4902dea0e178229b1c0e32cd7045a2e4 2013-09-12 02:11:32 ....A 108719 Virusshare.00097/Email-Worm.Win32.Zhelatin.og-ecfd596d8b40114a7f1f2570ef811f58f2736074d98fc52a053ecb87c91d84bf 2013-09-12 02:46:18 ....A 112858 Virusshare.00097/Email-Worm.Win32.Zhelatin.og-faea870bb81a63adde19c943eb7aa9f52a13b3bb9f039adb61c290e3aa31df71 2013-09-12 02:58:50 ....A 113882 Virusshare.00097/Email-Worm.Win32.Zhelatin.og-faef527a790cfc722fc7f2f37c8c6818f2f873140fe1eeff73aeedfd8bdac33c 2013-09-12 02:38:10 ....A 135168 Virusshare.00097/Email-Worm.Win32.Zhelatin.ol-dac63d388eb99432ad96a8569a06b012dde9058372b58d72dbfe7eaefa483339 2013-09-12 03:21:02 ....A 135168 Virusshare.00097/Email-Worm.Win32.Zhelatin.ol-e5b52287e2bf3412d745da6b013eb4cf89798cf6486ddd3456bec16accab56f9 2013-09-12 02:47:36 ....A 135168 Virusshare.00097/Email-Worm.Win32.Zhelatin.pd-7bac9fef3918a155e8a5ee549d224b742c955e9fe8ac30012f2efac51ee5decb 2013-09-12 03:12:54 ....A 135168 Virusshare.00097/Email-Worm.Win32.Zhelatin.pd-97641d34c4dae8c166cacb59c2dc1128604d6b328a946e3e28b71eb2d207c28b 2013-09-12 02:37:38 ....A 135168 Virusshare.00097/Email-Worm.Win32.Zhelatin.pd-cbcfa21ae7a6728be09d2ac830161d8c04e0404615f3f89961b4b5f76ce3f6aa 2013-09-12 01:43:00 ....A 135168 Virusshare.00097/Email-Worm.Win32.Zhelatin.pd-d3a59c4c231c216cc66d42ce5d88fc186fff3277e683f85502d10fc466416ade 2013-09-12 01:58:06 ....A 135168 Virusshare.00097/Email-Worm.Win32.Zhelatin.pd-eb24284356c6c25e9ee8eafc713d9b8b6eb8670890ab180f9948f7372efd6c6f 2013-09-12 02:10:06 ....A 135168 Virusshare.00097/Email-Worm.Win32.Zhelatin.pd-eb8416fa96fee194fdbd5ae50e5bdf1a9c85188d1c996e2bd528aa1335dd15fd 2013-09-12 02:44:54 ....A 142336 Virusshare.00097/Email-Worm.Win32.Zhelatin.pk-e0201b8d3a6492dbdbe2713dd1adb53d00c5583c4ba0d363b1e6ddbd43db22b0 2013-09-12 02:40:20 ....A 142336 Virusshare.00097/Email-Worm.Win32.Zhelatin.pr-a019b7c1b565adbe9fef4c7d0cc45f04f9bf65614f3f39c448ce3d99155beace 2013-09-12 03:26:50 ....A 142336 Virusshare.00097/Email-Worm.Win32.Zhelatin.pr-a31d956d37dace8c1b67b7b0a27ecc9724079303b338449e79f1fb7295c4ed7b 2013-09-12 01:43:32 ....A 142336 Virusshare.00097/Email-Worm.Win32.Zhelatin.pr-dd95e63a8dd6911076ffb2c680334b1ff0ea7aebe25ef7f5222a66d4a013ae16 2013-09-12 01:58:50 ....A 142336 Virusshare.00097/Email-Worm.Win32.Zhelatin.pr-e18ec0a5f5bb74c8c3276faff06e0914f0a0d2a655dbd5b4b5e0fe11707f3f50 2013-09-12 02:41:42 ....A 142336 Virusshare.00097/Email-Worm.Win32.Zhelatin.pr-e743d5b9daf8f386b4cf672cb25ca41a6a1e0aa11de207ed4cc71118d93d4212 2013-09-12 01:40:02 ....A 142336 Virusshare.00097/Email-Worm.Win32.Zhelatin.pr-eaa270bf47e06aa8a3258c7277653efffa84804a564dc9a4272d9014ce93db6a 2013-09-12 02:10:04 ....A 141312 Virusshare.00097/Email-Worm.Win32.Zhelatin.pt-a244d73b9c76dd726b29d6af38a2cc720228da0e0dd152739dfb2fb6f9a422fa 2013-09-12 02:05:52 ....A 141312 Virusshare.00097/Email-Worm.Win32.Zhelatin.pt-a5c80bb39b9b8c322b3fa854c7418794882330da9bf0f2ac7ab9c0e2c34a0209 2013-09-12 03:15:08 ....A 141312 Virusshare.00097/Email-Worm.Win32.Zhelatin.pt-d94c7973f4c4b6c1ea4daa8b2dc0ff5d3691397597b0c027c02bc233dd255705 2013-09-12 02:24:50 ....A 141312 Virusshare.00097/Email-Worm.Win32.Zhelatin.pt-de026b8e653454a5b97c972f2cc3d1b1d4de2069b081fbc2c388f4005f53cbe3 2013-09-12 01:59:02 ....A 141312 Virusshare.00097/Email-Worm.Win32.Zhelatin.pt-de0b687309e373974e415d54806a87c27d5857073a364557a8ec0f0b931c50cb 2013-09-12 01:43:54 ....A 141312 Virusshare.00097/Email-Worm.Win32.Zhelatin.pt-f64ed6c3193dc2f0bfba85aaa04cabde3043dd5a78e0f39778a547dcc41c266f 2013-09-12 02:40:30 ....A 141312 Virusshare.00097/Email-Worm.Win32.Zhelatin.pt-f66887d417d7a6634f0254256d20ac18fd60d101e36945ddab6075fe96dfef5f 2013-09-12 02:09:50 ....A 143872 Virusshare.00097/Email-Worm.Win32.Zhelatin.qa-9631c69c201f154002272eadf53553629b9a4a615c0582f52082033c8c420386 2013-09-12 03:28:02 ....A 143872 Virusshare.00097/Email-Worm.Win32.Zhelatin.qa-db7f694a6d166ce8122f0aa6d477cc2316a81668cf2b8d34ba4e02a2bc1b35c1 2013-09-12 02:58:24 ....A 143872 Virusshare.00097/Email-Worm.Win32.Zhelatin.qa-eb656cbdff7b92ab539d7508eff2781db88d550d9e507046b7bed8cc9ba72535 2013-09-12 02:56:06 ....A 143872 Virusshare.00097/Email-Worm.Win32.Zhelatin.qa-f15130f59ab98e9618c04895fe98265460c2154c29ef2e4a357c3ff2bc752edd 2013-09-12 02:38:46 ....A 143872 Virusshare.00097/Email-Worm.Win32.Zhelatin.rl-820fc059e91f41e45615085c454718e82010362bce1c50eb5d00538f369d57b0 2013-09-12 02:58:16 ....A 143872 Virusshare.00097/Email-Worm.Win32.Zhelatin.rl-c0c0b483b63bc8e0d7ac1ee7fdaa5c94f6c62ed70fec836cdbc26f518825840d 2013-09-12 02:02:58 ....A 143872 Virusshare.00097/Email-Worm.Win32.Zhelatin.rl-f5eea02a9c0fd248bece0372e2c012ded474cf44c85309e6972b6accb3729e93 2013-09-12 03:16:56 ....A 50582 Virusshare.00097/Email-Worm.Win32.Zhelatin.t-e5ad7c12220c3afd040cf437378930232c1272dcd42de055a26c30f75e695015 2013-09-12 02:50:14 ....A 115200 Virusshare.00097/Email-Worm.Win32.Zhelatin.ta-db2212b04f24241cca72ab870b819dbb72a111c1469645a4ce0b1590742c10ac 2013-09-12 02:45:26 ....A 114688 Virusshare.00097/Email-Worm.Win32.Zhelatin.ta-e0dcadd4fc75fa6a161650a65523788bcba24ecc8ad84b66d10ca5c14078ef9a 2013-09-12 02:22:20 ....A 115200 Virusshare.00097/Email-Worm.Win32.Zhelatin.ta-ef963660cf766bf4fc5c6ee2a264bd2cf1cf837f02793d51490c3161a1980a5c 2013-09-12 03:13:46 ....A 129536 Virusshare.00097/Email-Worm.Win32.Zhelatin.tr-aae252ad07548e0a97716010f4427a6b54a3ee6a22a0fddd0adae6b199728b77 2013-09-12 02:50:08 ....A 129024 Virusshare.00097/Email-Worm.Win32.Zhelatin.tr-b51ca8c8d9494375e2637612d2e12079d4e11ccacb49ac5da291a889011525f5 2013-09-12 02:15:36 ....A 129024 Virusshare.00097/Email-Worm.Win32.Zhelatin.tr-bf463be751bba4e20097b5ea30be126d78b9c1a5caaa8699b45af479bcf35135 2013-09-12 03:19:46 ....A 130560 Virusshare.00097/Email-Worm.Win32.Zhelatin.tr-c9dd52a7d77ae946e82f31a1e1919f0ea1b86266e25b4c0b45ef3bca0d5d85ae 2013-09-12 03:19:44 ....A 130048 Virusshare.00097/Email-Worm.Win32.Zhelatin.tr-dc7625a1c8a7fbd0d61c596692810300fbba6e5e22b56526367dbd2c95f474ff 2013-09-12 02:37:22 ....A 130048 Virusshare.00097/Email-Worm.Win32.Zhelatin.tr-f6a47c3880f4a3c0439ecf06091bd3582f3e0c998e9d0ca974e1c4dd6a51b4c4 2013-09-12 02:15:22 ....A 17520 Virusshare.00097/Email-Worm.Win32.Zhelatin.uv-ec17a02b2d0e2fd9bc07e184789e46ac0e112200b6758edae3731c888a5795ec 2013-09-12 03:14:56 ....A 5974 Virusshare.00097/Email-Worm.Win32.Zhelatin.v-fb1e692f5f51b936554b4180c5962271ddb05835103598368e39cfb8f15924e5 2013-09-12 03:15:04 ....A 122368 Virusshare.00097/Email-Worm.Win32.Zhelatin.vg-876957c6d14a1bf684c65d6d747cb2811c090f16cb5a5a0a6d3e1c58821a3cc2 2013-09-12 03:24:08 ....A 128512 Virusshare.00097/Email-Worm.Win32.Zhelatin.vg-d7852f6bee2cade39c859c8220582ea62abcf622ab253f62e43fa33876c8f905 2013-09-12 02:35:56 ....A 135680 Virusshare.00097/Email-Worm.Win32.Zhelatin.vg-d7e76bf736efcb2fb56dce11859f9a5a1f78f4c3f70b152ccf311b46847f3578 2013-09-12 01:40:24 ....A 121344 Virusshare.00097/Email-Worm.Win32.Zhelatin.vg-d8c71cc34611c82d4233be53083687c4cd8b43761d7f1a685dee9374946b66ea 2013-09-12 02:59:48 ....A 119808 Virusshare.00097/Email-Worm.Win32.Zhelatin.vg-da0b54d1457b4c915f995882b385983e73ce4658065c19d631d2acff7181def8 2013-09-12 02:18:18 ....A 126464 Virusshare.00097/Email-Worm.Win32.Zhelatin.vg-e15ac35b121d5920507bd228824357806d685bffd4e7e6a2738a6b3ec5228b1b 2013-09-12 02:07:24 ....A 121344 Virusshare.00097/Email-Worm.Win32.Zhelatin.vg-e39296940f25ce5dffe00e563fa279a180ad97c3a253c97d5dbb28af10d37a0a 2013-09-12 02:23:34 ....A 118272 Virusshare.00097/Email-Worm.Win32.Zhelatin.vg-ebe3fc16650d3770e68f904d43d5fc4bb129e1954850d9213c0c0b97d3fe39b2 2013-09-12 02:58:26 ....A 118272 Virusshare.00097/Email-Worm.Win32.Zhelatin.vg-fca4df02fc240e994d8d05805b59612c611be21891d692883f34acc457d1ed00 2013-09-12 01:42:02 ....A 16848 Virusshare.00097/Email-Worm.Win32.Zhelatin.vw-e08396ba4c7f659c208767b7e582f3a1e49568af2b11b63edddeb42710c10529 2013-09-12 02:49:42 ....A 16336 Virusshare.00097/Email-Worm.Win32.Zhelatin.vz-da175cdb373269fd6992ef765eaea04b88416bc002ed733efaba1129ac52ba53 2013-09-12 01:39:50 ....A 16336 Virusshare.00097/Email-Worm.Win32.Zhelatin.vz-f58c1e627232ba6734002df536e164dd79452395583958a62aa98c347a8fd76f 2013-09-12 02:51:00 ....A 132608 Virusshare.00097/Email-Worm.Win32.Zhelatin.yd-d48ae70d03e4e8d72ab3ec368023f7dda8f00b0b71928bcfaf8a76a8b01dc1c5 2013-09-12 03:21:00 ....A 132608 Virusshare.00097/Email-Worm.Win32.Zhelatin.yd-d583677d5650bf8dc599c683be5101e11bcacb6f057b7e522b0eb820a734d807 2013-09-12 03:10:26 ....A 132608 Virusshare.00097/Email-Worm.Win32.Zhelatin.yd-d8ad7d9ecafe5007f16f8e57d9bfaba2ea23fdb675664c33749c4196e1a80bc0 2013-09-12 03:06:54 ....A 132608 Virusshare.00097/Email-Worm.Win32.Zhelatin.yd-ef2f1aea6081462cd46600a0ff6f25f24e3fbdb883731b45d96896ca4f44149f 2013-09-12 01:42:54 ....A 26174 Virusshare.00097/Email-Worm.Win32.Zhelatin.yy-04556b60913430b2882b7f496af92ae2446a752bd0aa87ffaaf3b4dec4052626 2013-09-12 02:46:28 ....A 141824 Virusshare.00097/Email-Worm.Win32.Zhelatin.zt-dacd63bff63915473e8e46f78c1d78c3cb234255daaedd483453925d4a27febc 2013-09-12 03:12:20 ....A 13962 Virusshare.00097/Exploit.HTML.CVE-2010-1885.g-7745a12e624beec04f630fc0cc9b669a3d8749e69e7a3e66a6f250c14f2a6042 2013-09-12 03:17:02 ....A 194 Virusshare.00097/Exploit.HTML.CVE-2010-4452.f-5a07442471f5eac212aa887fc89902378b5a91915bd270e73c8610631ea98d27 2013-09-12 03:29:02 ....A 196 Virusshare.00097/Exploit.HTML.CVE-2010-4452.h-313476cb5c798459af7201ae1b19d42a43322620cfb166669d9002983154dd3a 2013-09-12 02:31:00 ....A 195 Virusshare.00097/Exploit.HTML.CVE-2010-4452.h-40af5b1159feb3d475b207839fa2e983377f9c3ee05e27bf810e13e6be2a97af 2013-09-12 03:13:50 ....A 194 Virusshare.00097/Exploit.HTML.CVE-2010-4452.q-b00714d1d0e058f6b08ae51eccbcd663ab08b9e6831ad33f68fbadaf016ab2be 2013-09-12 01:42:28 ....A 198 Virusshare.00097/Exploit.HTML.CVE-2010-4452.q-fa292ed37eaccf03e3efde96e5d0c9650070aa40db10844ae8e7dba5e2e58671 2013-09-12 03:02:18 ....A 130873 Virusshare.00097/Exploit.HTML.CVE-2010-4452.t-d08454304d910fac5bfaecb36a451a801d7abcf248cc85815394080824b84748 2013-09-12 02:58:52 ....A 195 Virusshare.00097/Exploit.HTML.CVE-2010-4452.v-298ed2552f92bed59e7ae78cab52d26d739eecdbd3a3c2f58e7aa0e821e463be 2013-09-12 03:21:12 ....A 196 Virusshare.00097/Exploit.HTML.CVE-2010-4452.v-5adb15fda89eef06744d4f3e45f29ba51b2c12aa3f533b02d475524d48f45417 2013-09-12 02:27:36 ....A 191 Virusshare.00097/Exploit.HTML.CVE-2010-4452.v-e69df1149061f41f0affc960fe8eab53560d0c2466a657fd8b30924a52ba8b51 2013-09-12 03:00:06 ....A 376 Virusshare.00097/Exploit.HTML.CodeBaseExec-7f960a83882d62ce486a96b4468949350f44abf1a904a0ff265d11cb8dc40d8d 2013-09-12 02:22:00 ....A 9752 Virusshare.00097/Exploit.HTML.IESlice.cv-6b87e235c4dec6bacbec4e0a710acaf50cccc22ff9b7bd656450ae0212ca45cb 2013-09-12 03:00:42 ....A 12874 Virusshare.00097/Exploit.HTML.IESlice.l-28a9b867ff832bdd9329ce8957988524d18ebac68b1cdffa870627d12b4ad9eb 2013-09-12 02:12:50 ....A 381 Virusshare.00097/Exploit.HTML.Mht-814f02a37c593abddc41f52f26c54217de816c053d92b469e2d39689d4f6805b 2013-09-12 02:49:38 ....A 1494 Virusshare.00097/Exploit.HTML.Mht-ef301e7425925bcadd2f815a344d220cd5555b758650c1fe31475f1e14e52b8c 2013-09-12 02:38:04 ....A 445 Virusshare.00097/Exploit.HTML.Mht-f6e5b5938bdb49fc750fc89d40512a810bb2a7541f53d8a0fd0a4b4bcf16a553 2013-09-12 02:36:14 ....A 381 Virusshare.00097/Exploit.HTML.Mht-f84ece6130515ee6fa616bd8c5e8bd49b34e662fad44dcaf6a481631c7618c62 2013-09-12 02:14:54 ....A 1120 Virusshare.00097/Exploit.HTML.VML.e-5003b716dd6cbc5677da844b3ca07856a7b9fe32afd06abf4bc91abc2a1e5da2 2013-09-12 02:32:14 ....A 16202 Virusshare.00097/Exploit.JS.ADODB.Stream.av-0d783d6fd5e11dab8ee54957e989004cc23db4202ee882600b3a430a9c2d5ad9 2013-09-12 03:21:12 ....A 14642 Virusshare.00097/Exploit.JS.ADODB.Stream.av-d53d54c1a2c9197e5f53cb8a3eaf72a103f23732f1349257cd748b0c995c8425 2013-09-12 01:41:46 ....A 91783 Virusshare.00097/Exploit.JS.ADODB.Stream.aw-2080b8c54988829d9e8b79a4a11cad418b0b66d627f52ab42e56178a5d4a0244 2013-09-12 02:43:00 ....A 17822 Virusshare.00097/Exploit.JS.ADODB.Stream.aw-4e3a6e269f14a96bf15768dac901a52d765f28cd83403703a83a17895672aeb6 2013-09-12 03:07:24 ....A 23791 Virusshare.00097/Exploit.JS.ADODB.Stream.aw-5d62ff67d0a5eb3bc893c2648d33edb047dc6a418319cdc2b3e6ff52bf752e45 2013-09-12 03:01:36 ....A 17776 Virusshare.00097/Exploit.JS.ADODB.Stream.aw-73e98d06d89e2018934d5500bcb198d4a8952bab6012aff5bd0a8182aa23f4b5 2013-09-12 01:39:04 ....A 17647 Virusshare.00097/Exploit.JS.ADODB.Stream.aw-8d2297f2e8f9cddc39bc74d7baebdc6f864ad99b82e63e0aeeef07e426088d0e 2013-09-12 01:56:16 ....A 130322 Virusshare.00097/Exploit.JS.ADODB.Stream.aw-8f9ad8411176c8b22150b8a876f7a46c5c4599ffdf6cc24dbbea9cdc0ca14a6d 2013-09-12 03:20:06 ....A 20587 Virusshare.00097/Exploit.JS.ADODB.Stream.aw-b46528fa1f79a8321c1f04519606f10a511679d1fb00da9ffe511811ac817fa3 2013-09-12 01:47:58 ....A 59858 Virusshare.00097/Exploit.JS.ADODB.Stream.aw-d5536840a90769684b787244557d3771483a48abcd27086ff4c34090b891b548 2013-09-12 02:40:24 ....A 46074 Virusshare.00097/Exploit.JS.ADODB.Stream.aw-ffca70862451906a6edb03d167dede90fcd113375f02cddaafb8eb4a93b68165 2013-09-12 01:56:18 ....A 3521 Virusshare.00097/Exploit.JS.ADODB.Stream.e-e405d3beb6f941c2b9c329382c88be900b8de8d88fa25c88f3cb065a4ae01399 2013-09-12 02:36:16 ....A 42023 Virusshare.00097/Exploit.JS.ActiveXComponent-760c4a4b3f2ffe53dc734fa6a337eb6b3de75c4ba0d579664a213010652bc60d 2013-09-12 02:14:12 ....A 50528 Virusshare.00097/Exploit.JS.ActiveXComponent-e0e75e1130b215d07480d56fec9ee30f4d0aa009e94f84d87364997206d72161 2013-09-12 03:22:30 ....A 50583 Virusshare.00097/Exploit.JS.ActiveXComponent-e1a23815db74f2e8d9c040b81c50f72e01dc727bb891bca3f572d45678d44334 2013-09-12 02:38:38 ....A 50250 Virusshare.00097/Exploit.JS.ActiveXComponent-e594d79bd66211f4cb754271b5d86036a2e44b36c8bf7498e717f419d26b33b3 2013-09-12 02:38:52 ....A 8704 Virusshare.00097/Exploit.JS.ActiveXComponent-fb653c30566e6c196dafc599893cfae1d1090c4ce177f082ec1c235395e556f8 2013-09-12 02:14:14 ....A 3235 Virusshare.00097/Exploit.JS.Agent.axa-3416428aa535a0fbd02831e1dafaa5ab7411e1e07cfa12b4837fe28847a90d7f 2013-09-12 02:55:24 ....A 4389 Virusshare.00097/Exploit.JS.Agent.axa-f0e4452684bd53c92df96cc7de71c636806d63114adae657aad44af46f4f7b98 2013-09-12 03:05:30 ....A 35939 Virusshare.00097/Exploit.JS.Agent.aze-d87985f3eb6e37ac2c4c12c323fcb6a16cb23abbadc597c6b0f97257497e06eb 2013-09-12 02:25:16 ....A 3002 Virusshare.00097/Exploit.JS.Agent.aze-e20696228478c3ca2299f324cd06adb485e159cf1126c02dcb6c63c682e0305c 2013-09-12 03:31:42 ....A 34215 Virusshare.00097/Exploit.JS.Agent.baw-d77f2dde46a1b882fd0fc650f6356511d5c66c7bb929e1b68eef85a6b3d81813 2013-09-12 03:14:16 ....A 4773 Virusshare.00097/Exploit.JS.Agent.bbk-3820fdf042b3971c5c98b84bbec8758d09038e4bb32e04cc16abeab2182d808c 2013-09-12 02:45:32 ....A 6678 Virusshare.00097/Exploit.JS.Agent.bbk-5e782d1aa91d3392f1fcedf6335d4f82b8533cc5e1246a0362163bc9aafbbe46 2013-09-12 03:12:50 ....A 3758 Virusshare.00097/Exploit.JS.Agent.bbk-6c08f0b1a1ae10da0d1f6c18c89824428907e66b45363009d11ca2d63ed8d657 2013-09-12 01:38:56 ....A 11398 Virusshare.00097/Exploit.JS.Agent.bfq-e1926605bf154604ac21f7c4537462fc2f8fb4223e975ee8162044f591490354 2013-09-12 02:47:32 ....A 14384 Virusshare.00097/Exploit.JS.Agent.bfr-731116c68e629a953a920f9c0f0c02c4f943b7763af3c4887d4ce9286a1cd397 2013-09-12 02:36:02 ....A 14019 Virusshare.00097/Exploit.JS.Agent.bgp-25299f3a05155bce33ec870f8b5cbe15f06d8d098fded7e8ce2c1e153975e5df 2013-09-12 02:53:46 ....A 7178 Virusshare.00097/Exploit.JS.Agent.bgu-e71e958e830c1d5d7f83933f21175292c01b4a6e8aa341c622eadd55a70e34d9 2013-09-12 01:41:16 ....A 171226 Virusshare.00097/Exploit.JS.Agent.bhn-41e05a4649177ac2244affaebcd84d94f33c4024375d33712398f23ac27c7713 2013-09-12 02:52:44 ....A 86658 Virusshare.00097/Exploit.JS.Agent.bhn-d9e2f2e4edf014855e932912cf8f259cf141545d725c5c9071b858d63fc2f5b7 2013-09-12 03:02:44 ....A 104260 Virusshare.00097/Exploit.JS.Agent.bjh-1699b61e8f3d21476cb5cc36fd5eb1cbab7bceb1cce69c287a40669ef31e3632 2013-09-12 01:55:18 ....A 95311 Virusshare.00097/Exploit.JS.Agent.bjm-14b38175452bab90f83b1a2c7cff485a6ebbf0fda2d930724dc34a0e8ade906d 2013-09-12 03:13:30 ....A 95299 Virusshare.00097/Exploit.JS.Agent.bjm-234002fd7207fa8d74933a700654a2bcb2d006e8e80e9021b6b4fbd6456d7a0f 2013-09-12 01:52:08 ....A 122443 Virusshare.00097/Exploit.JS.Agent.bkn-247025fe504b26795288b5bcc7c40f78e35c5c381104ad8cd545d339facd635c 2013-09-12 02:25:30 ....A 136172 Virusshare.00097/Exploit.JS.Agent.bkn-fb4a81dc28e9100d2590940757ffb414252c19a92f8cee5123702b7b35c69713 2013-09-12 02:21:08 ....A 75635 Virusshare.00097/Exploit.JS.Agent.bko-106c0c7691cc4bba8f3a1fe8cd7cae53cb0327bc36ae1fe0ecbf16ca6e6173bd 2013-09-12 02:35:24 ....A 81052 Virusshare.00097/Exploit.JS.Agent.bko-924d3e449b2937774335bd4fd72dcdf65499f240cafa3b59f8da5a6cb3c46ad9 2013-09-12 02:41:24 ....A 71547 Virusshare.00097/Exploit.JS.Agent.bko-fc67944ab523b433c5e87c11761d7b1a5c8da7ecb46e654fdf2115e0c04a21b6 2013-09-12 02:30:04 ....A 91970 Virusshare.00097/Exploit.JS.Agent.bmd-3a93eda103d8643157cb43adf1006c13b39c1c60182e0ba04fa9b761b199e230 2013-09-12 02:45:40 ....A 4054 Virusshare.00097/Exploit.JS.Agent.bmh-08dd6e025a1317b29f2c5856ed7a78e591369b5b1c5f34e2d901d2605d037959 2013-09-12 02:45:10 ....A 60294 Virusshare.00097/Exploit.JS.Agent.bmh-123440628c2ef30675dd2eee6bdacdb206b20254a81b6af908384fe1c3434768 2013-09-12 03:18:48 ....A 61156 Virusshare.00097/Exploit.JS.Agent.bmh-43286f967d127cf3fc62722a93f28b48204d1a59814f9b0ed6d0a8fa56adb634 2013-09-12 03:02:34 ....A 7578 Virusshare.00097/Exploit.JS.Agent.bmh-53fde639124fc429985d54494f593519bf55b97be2bda3cff1504c7d7a6cb939 2013-09-12 03:16:40 ....A 62030 Virusshare.00097/Exploit.JS.Agent.bmh-75a542b75556a3d5f9d545b08fb29de224b93bee063c5650f9e524e36d7853b3 2013-09-12 02:05:56 ....A 24247 Virusshare.00097/Exploit.JS.Agent.bmh-810ae1283eeb763f8bfa45c1b37f1d34c3423b0d68905e388ae242b8f2497830 2013-09-12 02:34:06 ....A 61052 Virusshare.00097/Exploit.JS.Agent.bmh-84aa628916ff74a1907842a8b14b7d03afd5d811b0c7b367d15b3c63de1b9d6d 2013-09-12 01:42:46 ....A 5755 Virusshare.00097/Exploit.JS.Agent.bmh-a5fbf1665a777def11050fe687ebdd0ad0e72c2b347cd97e1cad78ff88fd048d 2013-09-12 01:53:38 ....A 19745 Virusshare.00097/Exploit.JS.Agent.bmh-a8f3fda3049c55dbce1a3fdedc96f322dd5f5598e5145d7f4a6f665660e36221 2013-09-12 02:11:00 ....A 62303 Virusshare.00097/Exploit.JS.Agent.bmh-cb66b290d25072e6c2e1a84b156d2cf5f9d40bef2fac418bbb05ed24c69f7fdf 2013-09-12 03:18:16 ....A 4487 Virusshare.00097/Exploit.JS.Agent.bmh-dee1800a7c4465d8e487d8e0b60b86288801bdeb2666b62a8491b696aacc5360 2013-09-12 03:03:20 ....A 2996 Virusshare.00097/Exploit.JS.Agent.bmw-2d942e9dde02342803415ed54aa681aafdf39f0ccb1bc051d5ae25429aa0b0b9 2013-09-12 02:34:38 ....A 73663 Virusshare.00097/Exploit.JS.Agent.bmw-32c5a26b0a44ede1d1b78d6bd4dd2f4f48488b05096662dece46011cf3d046e0 2013-09-12 02:24:00 ....A 49009 Virusshare.00097/Exploit.JS.Agent.bmw-732f82562facefbbdb6b1bcdf6d4e5b16d157b0b389db3b4b4c4fe54be513694 2013-09-12 01:45:40 ....A 15421 Virusshare.00097/Exploit.JS.Agent.bmw-b248b4688fb1c3a441046356c039a021e38a6ea090a9d29ee0f2c7ddbefc8822 2013-09-12 02:12:02 ....A 22519 Virusshare.00097/Exploit.JS.Agent.bmw-bcb62a1a3de765824b6461f9a569f6a5f1f87a7b24a32f567f395566635d219c 2013-09-12 01:55:56 ....A 74143 Virusshare.00097/Exploit.JS.Agent.bmw-c1984e2341b33c472c8ad8f6086024cb31b2b20221b64290453b41c70abe71b5 2013-09-12 03:32:24 ....A 118197 Virusshare.00097/Exploit.JS.Agent.bmw-c30bc71bf5b05501c2d765c644ef1947232390061118bc491e8e4ca47f5bd241 2013-09-12 02:22:40 ....A 18340 Virusshare.00097/Exploit.JS.Agent.bmw-d6da24e41855c9dc6deaf5e698ce9e7e4e1627de9ec2fe9d7558be90a805aa2e 2013-09-12 02:27:16 ....A 3069 Virusshare.00097/Exploit.JS.Agent.bmw-efb6387f8feb659bfc1b6d20663bc97e72e156995ec3ee9dba188229ea246766 2013-09-12 02:09:42 ....A 40240 Virusshare.00097/Exploit.JS.Agent.bny-02147a1806596370508467ef65c461818e39ced3f31af98b533c5466b83beb24 2013-09-12 03:30:14 ....A 47092 Virusshare.00097/Exploit.JS.Agent.bny-028034f5d6cebaa498b59db846559a2d71cdbde8e95d6c0fba402e5082c1b1ff 2013-09-12 03:01:22 ....A 116210 Virusshare.00097/Exploit.JS.Agent.bny-0813c678bfd31a6e9d7172692d429ff096969554e6512c89902d3cbeb895a30c 2013-09-12 02:00:28 ....A 32506 Virusshare.00097/Exploit.JS.Agent.bny-0a985ca8eaa6e420f7f4f6f501e861745c19cdce012fd4eaea9934460fab6697 2013-09-12 02:30:38 ....A 42541 Virusshare.00097/Exploit.JS.Agent.bny-0e838faa6fcb77ea1bdd71288032fe625de9cdb9ed4f9aef73c0e11e38b748e9 2013-09-12 03:24:14 ....A 24719 Virusshare.00097/Exploit.JS.Agent.bny-11233ab404e2de2df5c915cf1ff0c04e5346e4b5a23839a19ba9f91e3e30f2ef 2013-09-12 02:10:28 ....A 40615 Virusshare.00097/Exploit.JS.Agent.bny-11fad7321bf2e2e43a03725bd6a2e1d8bacf93228f322e5136314cba389c8c08 2013-09-12 02:21:18 ....A 74514 Virusshare.00097/Exploit.JS.Agent.bny-181d3ffeea5762b18aedd65b58bf563a834c28e67c16350381cf6c81df026822 2013-09-12 02:33:10 ....A 31856 Virusshare.00097/Exploit.JS.Agent.bny-1b5df44cd61c1ea042e92029e8885f1050508e031983aa19f10ee9c032156fae 2013-09-12 02:55:34 ....A 61819 Virusshare.00097/Exploit.JS.Agent.bny-2a01d26537922ec05573617f73666eb20915a6d8f6ba87a68466def9abded2bc 2013-09-12 01:56:16 ....A 47771 Virusshare.00097/Exploit.JS.Agent.bny-32875498ec41bb23b0463c5ad5b035115714e5f6eef588be11725be795e34677 2013-09-12 02:51:52 ....A 66381 Virusshare.00097/Exploit.JS.Agent.bny-330c0912996dfee185f848e8e2ab90fb569053ebd60f35ec6a5ff469914a773d 2013-09-12 03:07:10 ....A 55300 Virusshare.00097/Exploit.JS.Agent.bny-33a0c66f689fb50ddba53847a2c49c0b738e9351602f62c9d2d8ab2f1761d64e 2013-09-12 03:00:38 ....A 32207 Virusshare.00097/Exploit.JS.Agent.bny-37f2c5117253f6206e8b274cf77011678e001d0026159315e2fba19fce5dd1c2 2013-09-12 01:57:06 ....A 65669 Virusshare.00097/Exploit.JS.Agent.bny-3bb8cfb04211c7a7d69b42c3c4275b885981c5d46e47e6112f463bda3d40c984 2013-09-12 03:23:22 ....A 23657 Virusshare.00097/Exploit.JS.Agent.bny-423fa69ae026b6c6a7ed29d572bcf9be18dafb26394222abd463f2c64d699638 2013-09-12 02:01:50 ....A 171421 Virusshare.00097/Exploit.JS.Agent.bny-4d1f992762c135d9116040bdba2c85448a31b0151468cb7a096cb2b18a8172b8 2013-09-12 02:29:52 ....A 45458 Virusshare.00097/Exploit.JS.Agent.bny-4d47cc5dcc5de2da3e02950e2b4816f2c29d533dc5ca948e177620fdf1d099bc 2013-09-12 02:05:40 ....A 66301 Virusshare.00097/Exploit.JS.Agent.bny-4dd709bc9f06acbfbe51efdea77bb4b0edf7ac069e5e1b0b3ee6a42d5d2a590f 2013-09-12 03:10:46 ....A 48272 Virusshare.00097/Exploit.JS.Agent.bny-4ee151baecddc65b653f402f79f257845f016cc256c90d0ef39a7a57cd5a929d 2013-09-12 02:08:28 ....A 42456 Virusshare.00097/Exploit.JS.Agent.bny-50b3cd77ee536586fc5c8aa61ad1bcc26f0861e81abd6848d9c8c5cb6e959fd9 2013-09-12 02:27:34 ....A 39678 Virusshare.00097/Exploit.JS.Agent.bny-570525ff715f37c5deac619aace1be8f253a4c76ddf8d5ddac4ab93e67d0c77b 2013-09-12 01:48:52 ....A 49829 Virusshare.00097/Exploit.JS.Agent.bny-6164703d3bb58a47183ba7e038bfbb2041626d3d8f46e19419526b587f662e6a 2013-09-12 03:03:48 ....A 32115 Virusshare.00097/Exploit.JS.Agent.bny-620dc94784dd2636fe5580059aa4cb4310916520f3942150431c2e5f6b1f6269 2013-09-12 01:54:28 ....A 32697 Virusshare.00097/Exploit.JS.Agent.bny-643c8e4530eeac8747f6b96ff384979012b2f2cc0e8235a1bd858e5a4f33fe23 2013-09-12 02:31:30 ....A 17997 Virusshare.00097/Exploit.JS.Agent.bny-64d3ec31ae2bdd63199f874a382c581e28042732ae62ed7a95b581520501e903 2013-09-12 03:22:10 ....A 43516 Virusshare.00097/Exploit.JS.Agent.bny-67e73d18e1ff1c04fda5bb6adee9f6b938ab46c5072612e0ee252afdfbb03060 2013-09-12 02:41:48 ....A 67995 Virusshare.00097/Exploit.JS.Agent.bny-67ebde06d7a317470abc7ac5e07d3d00996a47826ab3df7a877fef0600580958 2013-09-12 01:50:02 ....A 9582 Virusshare.00097/Exploit.JS.Agent.bny-69d76c21c536aa787d0bc84f71e8a63688fd6f09ed4dc8daf437f5a2bec1ef11 2013-09-12 02:40:12 ....A 43037 Virusshare.00097/Exploit.JS.Agent.bny-6e8117322846fcf2bf8a014b2167658c91b1d7359e129909515170c8989135fc 2013-09-12 02:11:50 ....A 28654 Virusshare.00097/Exploit.JS.Agent.bny-725dbb0823fa3ccc9096aff7336cbdac38f3054bdc47f17359ee987f1fb2cf64 2013-09-12 02:36:50 ....A 49821 Virusshare.00097/Exploit.JS.Agent.bny-73305e913b2d6ae8620389d71e888e1b54723ed5161789efe7b836025a27735b 2013-09-12 02:04:26 ....A 49706 Virusshare.00097/Exploit.JS.Agent.bny-74c2551ae9908453fc3bca2798f1608f2e250b8671f446385a3f5db1eba85f45 2013-09-12 02:53:40 ....A 17997 Virusshare.00097/Exploit.JS.Agent.bny-754080b5dbefa72bd4dadadd014ab42031e47e09631b2ce9c1fa1a706f68831b 2013-09-12 01:52:56 ....A 32653 Virusshare.00097/Exploit.JS.Agent.bny-7867c3687392f2c602fc12f0302fd053b5ee21c416e50cc66dd036cf732c74f9 2013-09-12 02:44:26 ....A 41560 Virusshare.00097/Exploit.JS.Agent.bny-7f8eabdc074065c7e1405bd47a9eed24a49f2c204fffd015720ba9c4e9ef13a8 2013-09-12 02:23:08 ....A 21579 Virusshare.00097/Exploit.JS.Agent.bny-80a65610bc8b7cf5a5ecea003cd62466eaab40378e8bd0143a8db1b0cf138a88 2013-09-12 02:29:04 ....A 41255 Virusshare.00097/Exploit.JS.Agent.bny-85ae0833b6202d7582abde0797c3b716d02bd7dd511ecd64ed2a87392d2f2113 2013-09-12 02:58:02 ....A 17780 Virusshare.00097/Exploit.JS.Agent.bny-869a627bdcbd0bc66d71ee34d31a27efd45caa83a3c0f299626390a2440c23c9 2013-09-12 02:30:06 ....A 34962 Virusshare.00097/Exploit.JS.Agent.bny-87d6196e3d7647a759c50ec99d4e1a58e8b789c7c30b3b6ac5652247b8df717c 2013-09-12 02:04:10 ....A 28285 Virusshare.00097/Exploit.JS.Agent.bny-8e1cf632559b96247f96dbaa3203ad138df49714e647c5ead9dad39d0fd660ad 2013-09-12 03:24:08 ....A 63593 Virusshare.00097/Exploit.JS.Agent.bny-903ab935bdca661710d1f817f6a8725fb57075dc1caeaca5141cf43b3c2edab4 2013-09-12 02:25:32 ....A 17543 Virusshare.00097/Exploit.JS.Agent.bny-968fc1871ecaaab7db01b5e4146c68aa9a859a63395ba649a98eec0b75f73f1d 2013-09-12 02:59:06 ....A 47078 Virusshare.00097/Exploit.JS.Agent.bny-9744263b059d1e9a66c64ecd7fe8a7067ab3011c22b14cdc0afe0bcbb1ffe321 2013-09-12 02:29:48 ....A 26338 Virusshare.00097/Exploit.JS.Agent.bny-99beb13647499981b326482cb0daf852cd87c957b846a34a21bb5b6c6a9109f4 2013-09-12 02:50:46 ....A 35678 Virusshare.00097/Exploit.JS.Agent.bny-9d2a4210bf73615d3f0c87d9b8c1d9335632389ce2d199e9799a340eb220786e 2013-09-12 02:19:52 ....A 69120 Virusshare.00097/Exploit.JS.Agent.bny-a0a51704db631793c825ebb4258e33f8a935bb676be0736810c07a2790d0c7b2 2013-09-12 01:38:38 ....A 49846 Virusshare.00097/Exploit.JS.Agent.bny-a0e27142b9cfde1ea3df1386e7bf08d740a0d1a611bdc044518d7f79e9d6eb23 2013-09-12 02:09:06 ....A 117162 Virusshare.00097/Exploit.JS.Agent.bny-a0eb77161cbd72bef51a6b0dea0a9307bd65bc74bf29cc4dade81ff7d3c29fa3 2013-09-12 02:07:22 ....A 46353 Virusshare.00097/Exploit.JS.Agent.bny-ae022fc97df4d0fe06ca95e1c897b9fe6dfe8ac6cf0cbfb48e5fcfea87bb3601 2013-09-12 02:34:10 ....A 30551 Virusshare.00097/Exploit.JS.Agent.bny-b0473222c6163142d319b52f8c3ebc8db5359d4e79434e5b2eac8357df7bcfc5 2013-09-12 03:01:20 ....A 51786 Virusshare.00097/Exploit.JS.Agent.bny-b0fa6773620ae3e7a79e0e41457a5efd0c9bf873c8aa2abe7deee1d6e48b49ad 2013-09-12 03:14:06 ....A 37495 Virusshare.00097/Exploit.JS.Agent.bny-b317124683b46ebf6e12154c815318eb6ea3127110cdff8c33bdd224b6e2bd3f 2013-09-12 02:38:14 ....A 31011 Virusshare.00097/Exploit.JS.Agent.bny-b340e054a97fcafb347740572228e7182e76bca26d7b15d6d19ae6b80dfead68 2013-09-12 02:41:06 ....A 11531 Virusshare.00097/Exploit.JS.Agent.bny-c13918d5e24619c3585e29af132dfc023f7b4cb1d6a72008ddb2ebd90839f275 2013-09-12 01:50:30 ....A 19001 Virusshare.00097/Exploit.JS.Agent.bny-c3ebdd762702a4c0d5fd476aa5ddadd0c314938903edcb327eca08c88eb06507 2013-09-12 01:43:16 ....A 17282 Virusshare.00097/Exploit.JS.Agent.bny-c535d2b99811220b262f12917cb14d860b8cf9d6d6ebeb74c8ebacd3a39ad358 2013-09-12 03:05:32 ....A 23258 Virusshare.00097/Exploit.JS.Agent.bny-c7bb0bc3b9102f93cbe413ee82710800a51ecda8ef7310e68ff10deb10efc6c1 2013-09-12 03:16:12 ....A 39522 Virusshare.00097/Exploit.JS.Agent.bny-ce7926936226ea3a2c60c0527b8e70dcb737c8f2db4785c25208b036691e1ee1 2013-09-12 01:50:34 ....A 27925 Virusshare.00097/Exploit.JS.Agent.bny-cfb3cc22dd1007d73a2fbf123dee9d95cfc9ee324ae1b39f6b39bd8a58c31eb8 2013-09-12 02:31:54 ....A 10029 Virusshare.00097/Exploit.JS.Agent.bny-d10751d981299b6dd0b7184b9eadf6fb9d4081c404c31ef0e026c7c3259513e2 2013-09-12 02:41:40 ....A 49396 Virusshare.00097/Exploit.JS.Agent.bny-d73ee8935238176ba14d7f52d153e3a534b7a7d26e4e3f0194ad92bcf0624355 2013-09-12 02:43:28 ....A 37487 Virusshare.00097/Exploit.JS.Agent.bny-d91192460f6913182a8a705161454c3735567c4678a4cd7d76a47057c041fe19 2013-09-12 03:21:28 ....A 82917 Virusshare.00097/Exploit.JS.Agent.bny-e147889404688eea654d3c9cec0f242a16f4ffafd565595bdd35934c1dd09d06 2013-09-12 03:12:10 ....A 37344 Virusshare.00097/Exploit.JS.Agent.bny-e1b47c26750d332eafbdefd6d99d0ac5926ec68eef2bfc42dabe7597dd8f966d 2013-09-12 02:07:34 ....A 41267 Virusshare.00097/Exploit.JS.Agent.bny-e2855f44d04ba55eb77fca8734667f1c7be3437c08a430e8b0985aa34d106171 2013-09-12 01:51:18 ....A 50913 Virusshare.00097/Exploit.JS.Agent.bny-e85c9bfc25513612c17cec9f9b7ee0ecc946e0e2cf1b81fedea97624f5a86794 2013-09-12 01:47:58 ....A 17947 Virusshare.00097/Exploit.JS.Agent.bnz-986dfe01d9d447b63573d7453d52bc60c1d96575351d932ed6cfd468dc954f50 2013-09-12 02:08:52 ....A 47342 Virusshare.00097/Exploit.JS.Agent.bnz-bcad183c9832019552cacb07ee8c24c3131dd17d9af9e3fb7709e8ef9cb23393 2013-09-12 02:07:04 ....A 33764 Virusshare.00097/Exploit.JS.Agent.brs-784668ad2fea17325867d967b516a05e5b09f6156161958ba92e07ea0596c126 2013-09-12 02:43:32 ....A 7766 Virusshare.00097/Exploit.JS.CVE-2010-0806.az-705920c3389cd060044b0139e0e1c8e3b26fb20527f97c979d10a50eaf64efc7 2013-09-12 03:01:52 ....A 3601 Virusshare.00097/Exploit.JS.CVE-2010-0806.i-827bd0c33e93b7dea018256eae86b8ffb9474c282adfaa6ac47c3a0c5f80bd9c 2013-09-12 03:08:52 ....A 5226 Virusshare.00097/Exploit.JS.CVE-2010-0806.i-a9274db6c56aa8505f916ac957618c1d8b08d03fba11647302a40cf09fb317f9 2013-09-12 03:11:16 ....A 6025 Virusshare.00097/Exploit.JS.CVE-2010-0806.z-2059899c186e35b6fc001c845dddb25b749c7c34e7a40e2dd3eec4a37dfa2da3 2013-09-12 03:32:10 ....A 95916 Virusshare.00097/Exploit.JS.CVE-2010-1885.ad-40a9de37b4a060d7e8cde48efa4018fe342261769583c5a2e8665dc7f49d0cec 2013-09-12 02:30:26 ....A 96562 Virusshare.00097/Exploit.JS.CVE-2010-1885.ad-ce52d01bb4b42c7cbefead69b7e65c0f601776368a1f28b6debbc403c5a18aef 2013-09-12 02:02:44 ....A 11063 Virusshare.00097/Exploit.JS.CVE-2010-1885.aj-397b1c8cfb0778e3b2b348280fbfeb2c4f24d018c5ca8f9b9f19be7b2d148123 2013-09-12 03:10:00 ....A 103514 Virusshare.00097/Exploit.JS.CVE-2010-1885.h-f39e2ce9c126c53a8b7fd1b81a93e2413b420d164e01b8e535ff17619a1deeba 2013-09-12 02:22:30 ....A 86708 Virusshare.00097/Exploit.JS.CVE-2010-1885.k-9e8650cffbb8f73f8d6ffe748dc7c0c566b31e82a54324ab8abb071745ff38fa 2013-09-12 02:56:56 ....A 33682 Virusshare.00097/Exploit.JS.CVE-2010-3962.k-d40abfbea675f8d447dbdb52a16348a2456181fa67786f64b08a6f8ebc457dcf 2013-09-12 03:04:42 ....A 5571 Virusshare.00097/Exploit.JS.MS09-002.c-32b46e82ae4d143e4d34580bcd4fda30d6c30aca7dad6d13047ff35ac9ae4473 2013-09-12 02:33:22 ....A 1426 Virusshare.00097/Exploit.JS.PDFDrop.g-105fef7ec24a446d5b640a20b995def66abd6df88bb37ed8d5a031830d252c35 2013-09-12 03:07:02 ....A 1426 Virusshare.00097/Exploit.JS.PDFDrop.g-34204e4351e27597639d158f184914803f34392297bf25838bc8457780ee0918 2013-09-12 02:48:20 ....A 1426 Virusshare.00097/Exploit.JS.PDFDrop.g-43e4aa8d15ac78fb0b65d4109d07afe9a77d7f57a92b2926722609c345000345 2013-09-12 01:52:38 ....A 1423 Virusshare.00097/Exploit.JS.PDFDrop.g-67b2b8f47740cb93aed9e2c23f569a3270ecd04aae8b6876e35c1488239bdd6c 2013-09-12 02:09:10 ....A 1418 Virusshare.00097/Exploit.JS.PDFDrop.g-70950edc1590eda0505b0283de0579f6602642f85e574b16ff49b010b6571a11 2013-09-12 02:25:24 ....A 1423 Virusshare.00097/Exploit.JS.PDFDrop.g-7ee62cb9c156c05e42b8bacdf85518ae66d10a0dfef6f7fa670499aef4b2e14f 2013-09-12 03:13:42 ....A 1418 Virusshare.00097/Exploit.JS.PDFDrop.g-a080ba24460b4597ef2b1f5ea33ed828dc708e3cf1cdf5143e06aff9dbc1b238 2013-09-12 03:12:02 ....A 1564 Virusshare.00097/Exploit.JS.PDFDrop.g-a9c29632f67e7f08f23f2ff7b4cc9fdaa1202a4e86dd88ed5090ac9583c2eb5b 2013-09-12 03:30:52 ....A 1424 Virusshare.00097/Exploit.JS.PDFDrop.g-ae7ab81c725e3c36e2a4e1b5028717d41134f780ed2a8451bca848edd3de0a47 2013-09-12 02:46:22 ....A 1454 Virusshare.00097/Exploit.JS.PDFDrop.g-d32501a50ae036ab55e71e1c498c3a08b8d40c3855ce7d0e76c6d7a80adc5d37 2013-09-12 01:41:38 ....A 1418 Virusshare.00097/Exploit.JS.PDFDrop.g-d4d0e6c8f1ccb4e85d959c6f498b6ba3d368853c001fa84bff91d487918c30c9 2013-09-12 02:29:54 ....A 1422 Virusshare.00097/Exploit.JS.PDFDrop.g-da03b51fada82fcefe114ce07976d303a6ccb73d27482488e2150dd846ea9958 2013-09-12 02:33:32 ....A 1423 Virusshare.00097/Exploit.JS.PDFDrop.g-dfae8eea272f7a1c525d28290bc5d15450b997424fa62e5e22a76c319eaa7017 2013-09-12 03:06:54 ....A 1418 Virusshare.00097/Exploit.JS.PDFDrop.g-e35b5537cfb3584876f758c517c7c68d4d86c00c07d8e0bb267e51edc7eda142 2013-09-12 02:30:56 ....A 1423 Virusshare.00097/Exploit.JS.PDFDrop.g-e444348c4c8268562482f130506e76cc136719d26b95db7fbbf77df9a9279f1b 2013-09-12 02:42:48 ....A 1454 Virusshare.00097/Exploit.JS.PDFDrop.g-e9768b9a5c6939b409d658c3fa4cb8fd9ccd75f140abacf11306c1f41a3071a7 2013-09-12 02:18:08 ....A 1433 Virusshare.00097/Exploit.JS.PDFDrop.g-ed93ef093a54206889921b4d962ad02cbda9de8b74a6f064b9f3ba1ef3339f9f 2013-09-12 01:45:36 ....A 1422 Virusshare.00097/Exploit.JS.PDFDrop.g-f68245687db5123c2e2101e3b8c8b8faa6e881ed99111bfbbe4f056830e5bee0 2013-09-12 03:14:58 ....A 36059 Virusshare.00097/Exploit.JS.PDFDrop.h-2001edb7832fcb436b5f4cf1a043dde00db3b754a6333ce146440a51ce2bf8de 2013-09-12 02:49:30 ....A 36111 Virusshare.00097/Exploit.JS.PDFDrop.h-343d69df3a0151476655c6de24a8117ab237690344c9b93082e8e6653bb7d03c 2013-09-12 02:23:00 ....A 36093 Virusshare.00097/Exploit.JS.PDFDrop.h-50d0118a156cc232522037236da43cec8dc2cbc5cc5e0630921db476fc0374cd 2013-09-12 03:23:56 ....A 36039 Virusshare.00097/Exploit.JS.PDFDrop.h-a6642dd457b734ffede3bcba9c95fb5748e29af4e1dec3adf8a973594036d1c7 2013-09-12 01:49:44 ....A 36039 Virusshare.00097/Exploit.JS.PDFDrop.h-b0fe53dc5c1c362a99de9895998168a612ed73c548c7c71b50f92aad00a04a7d 2013-09-12 02:18:12 ....A 36045 Virusshare.00097/Exploit.JS.PDFDrop.h-d7b170836caf23ebbc246ca8fe1d124d36c01ad943f5c400b9ec78b9e3f4f802 2013-09-12 03:19:46 ....A 36103 Virusshare.00097/Exploit.JS.PDFDrop.h-d9e94c272ff2cc98cd79f4d44b9124596e75cddc7a04e6a96a8808295e6753c0 2013-09-12 02:48:26 ....A 36111 Virusshare.00097/Exploit.JS.PDFDrop.h-dad6f074b824dd69f4ec871877b86e3b00ddb84c91919c039a991a2b394596a3 2013-09-12 03:11:26 ....A 36035 Virusshare.00097/Exploit.JS.PDFDrop.h-ea0ca6f466b0a70c82eb605666ee1886d8b9d4a1feba783bac8c0d18225886e9 2013-09-12 02:10:52 ....A 10517 Virusshare.00097/Exploit.JS.Pdfka.aen-fdc32cdbfec337f6cf6f7731f978bd0628ff874cd9d784d8691887fea1015f4a 2013-09-12 03:29:50 ....A 2158 Virusshare.00097/Exploit.JS.Pdfka.ako-663729cfacb2bc8fe41f505a50b942bac04f4c9328da7c7f3e3b859a0038e89d 2013-09-12 02:31:20 ....A 5738 Virusshare.00097/Exploit.JS.Pdfka.aky-ffd0a2d2f5d282567cf4581182ed604ace697709e937f8f94265bbfc3124e0d0 2013-09-12 01:47:10 ....A 3572 Virusshare.00097/Exploit.JS.Pdfka.al-83fca0914f0af14592fe2dbddd696620a7b3e0e1b7b2a6dc94df09d2620ffe69 2013-09-12 03:26:32 ....A 75903 Virusshare.00097/Exploit.JS.Pdfka.ama-d72e52a5e97bd08acf3c9b5ed2b35a0b5883ad62c03e478ec1dac328c43adaba 2013-09-12 02:29:12 ....A 38428 Virusshare.00097/Exploit.JS.Pdfka.ama-e42b1f9c24ca8575a55166f9ec0fe8e91935964802502ada1b54ee6dfb993056 2013-09-12 02:13:14 ....A 6198 Virusshare.00097/Exploit.JS.Pdfka.aof-24563be8a068b169883ebc7fc2d34c670a9fa145112b75c707c1d05530260104 2013-09-12 02:51:22 ....A 6404 Virusshare.00097/Exploit.JS.Pdfka.aof-e91dbf65d28702094201f00581e5736de1f290abb6e3289c469c7658b9242922 2013-09-12 02:03:50 ....A 6857 Virusshare.00097/Exploit.JS.Pdfka.apx-7193c9c042dea175091f233ff29dca397d6f2cdc0f2f61274d254c19758ec5f9 2013-09-12 01:42:10 ....A 9607 Virusshare.00097/Exploit.JS.Pdfka.asd-1a86f33050399dfac78adbf44d7f2bb59e36f9453676fc4e72813fd01fbf8af5 2013-09-12 02:16:42 ....A 9833 Virusshare.00097/Exploit.JS.Pdfka.asd-64d878b0889bfa52be8539e6b2d3c436dcf51a458b1db5b3b0fca70d5ca9b458 2013-09-12 02:50:12 ....A 9465 Virusshare.00097/Exploit.JS.Pdfka.asd-6add61684b37efbcd9545e7b181ebf31eb65d1e2d0e19059098d88b86677730e 2013-09-12 02:24:18 ....A 906 Virusshare.00097/Exploit.JS.Pdfka.aso-365922c4daafbd761e337f862bcbe331f1cd16b6e2774d468466207334a28095 2013-09-12 03:18:22 ....A 781 Virusshare.00097/Exploit.JS.Pdfka.aso-e2f978e777fb896cfbcde683c198fc995b14de8ff530696026800f3fd65694c0 2013-09-12 03:30:36 ....A 931 Virusshare.00097/Exploit.JS.Pdfka.aso-eb4d1a5be43f0df3871009d7eb635bc1dec3c3eda77a891e988c1c2435e5b461 2013-09-12 02:15:02 ....A 906 Virusshare.00097/Exploit.JS.Pdfka.aso-f6c53020a6175cd366282f86a809de174211b42e7b38be68bf5ebf7167687ac1 2013-09-12 01:39:32 ....A 44026 Virusshare.00097/Exploit.JS.Pdfka.atz-84f6e454cd5d3a2ee04da996f524158530d2f214e1e6a427caa3ad3665a66a42 2013-09-12 02:24:42 ....A 39952 Virusshare.00097/Exploit.JS.Pdfka.atz-c4fbec9954eca15d1ecde3167666ec05a00d42c1b7a844d55fd9da66aa3b4845 2013-09-12 02:40:48 ....A 44112 Virusshare.00097/Exploit.JS.Pdfka.auq-aa29b7d85d38fe4879bdb7936b6afefb3dddadf284a07132f6f1e3100e09898a 2013-09-12 01:54:48 ....A 218870 Virusshare.00097/Exploit.JS.Pdfka.auq-e1531ba18da69ada8f261808f8263d58a53f1b3ed7259cf0d7e02254e185f90b 2013-09-12 02:30:00 ....A 217951 Virusshare.00097/Exploit.JS.Pdfka.auq-fdd3774c46f4b531adb010c6b3ed1e03157989396053a1ca62c585efa0ebb55c 2013-09-12 02:59:06 ....A 3554 Virusshare.00097/Exploit.JS.Pdfka.ava-32677bea54ff7f5e2677b20df0568a46782536e2fab69fd7f2a48e0d279f108a 2013-09-12 03:30:52 ....A 102794 Virusshare.00097/Exploit.JS.Pdfka.ayw-82b3efa92952fc9a2841070078ea613150e2e89f1bdd517c4fa760432374c631 2013-09-12 02:52:12 ....A 4677 Virusshare.00097/Exploit.JS.Pdfka.bdx-35d8ca5f023e1e4486bb913134c2d8171430faf7eca1b5e4a20ef143f27792b2 2013-09-12 02:31:18 ....A 841 Virusshare.00097/Exploit.JS.Pdfka.bef-9c68860ebbc7cf071e3ba8d67816d7d78eb7954f9cb39210c6e999543390d8b1 2013-09-12 02:21:48 ....A 2557 Virusshare.00097/Exploit.JS.Pdfka.bet-9dac0b55b3511670b3493b7e85b3f1207c92173fb9cc8f708e72c2cab5a88a04 2013-09-12 02:55:30 ....A 67777 Virusshare.00097/Exploit.JS.Pdfka.bgj-2f0509d3ce419047072e0b70d7051c413e2df3c77f278cb4495de22a7d0808a3 2013-09-12 02:23:00 ....A 15485 Virusshare.00097/Exploit.JS.Pdfka.bhm-5169e27cc2f9903f94f978b3b555c129e209a91f96c51492307346dceda58a2d 2013-09-12 02:58:30 ....A 3925 Virusshare.00097/Exploit.JS.Pdfka.bjn-2086f21a7cfeaa143d6a0c47d847a72c558e2f4d94cf53924ef23d18eb9d60a1 2013-09-12 01:48:02 ....A 2425 Virusshare.00097/Exploit.JS.Pdfka.bpa-4e4f1c1636dd668873ce45154e20e9c9cf6e3fc0a0ff795adc67bbd4eb07d2f8 2013-09-12 02:40:48 ....A 78664 Virusshare.00097/Exploit.JS.Pdfka.bpv-4bb20ddd79347290f09451aa9f97d8f37a627fc285793dc27b1511cf9b1fe9de 2013-09-12 02:35:36 ....A 79816 Virusshare.00097/Exploit.JS.Pdfka.bpv-7b212c27c60faba0391512b8c65765c9680146e22fadacd66b8b75abe41ba944 2013-09-12 02:21:34 ....A 9674 Virusshare.00097/Exploit.JS.Pdfka.bqo-886a9839baf6eede6bff7dea952c2b53c785428b405e62b58918ea4472428c8a 2013-09-12 02:17:08 ....A 8206 Virusshare.00097/Exploit.JS.Pdfka.bsg-fac38a8e0c8082ed833878b21d0bda8e4d08fb58a3f33baa2f7d16af9178ff9a 2013-09-12 02:00:08 ....A 15848 Virusshare.00097/Exploit.JS.Pdfka.bso-e49c995a4c7ff8d1935ad83847a4a8a238eee26114a138d28be776c8b561adba 2013-09-12 01:57:50 ....A 16789 Virusshare.00097/Exploit.JS.Pdfka.bso-fc485c240b0c093b3389db38a7d5392083a361caa75f702df781f1e44fc7c382 2013-09-12 02:06:10 ....A 12339 Virusshare.00097/Exploit.JS.Pdfka.bta-5314a52460c0c6889fb2c57da2c1af2126d7b104e65ef753f2dc86e9a43d96b1 2013-09-12 03:17:18 ....A 11986 Virusshare.00097/Exploit.JS.Pdfka.bta-e5aa9af9269ac5dbdec1995dd78b8149a59a774fec721adad30d3913f33195a7 2013-09-12 02:02:54 ....A 11622 Virusshare.00097/Exploit.JS.Pdfka.bta-f6493f4ef88071b624d46d4781c7343bc14e65bf57dfcf8d48a89250225fc463 2013-09-12 03:03:50 ....A 2645 Virusshare.00097/Exploit.JS.Pdfka.bul-496e06fd77ce79f46033a3e0afc3d579850fb26d01b9b0ae75df60073643638c 2013-09-12 02:59:00 ....A 16090 Virusshare.00097/Exploit.JS.Pdfka.bys-fc55dca864775237550b4fba56af456bf5b99d44bfe32e90355b7d94f7fe7968 2013-09-12 02:11:16 ....A 1661 Virusshare.00097/Exploit.JS.Pdfka.cfj-d439166029eac62e5bb49d18b5d18d353426567be4445d1cb74ea6256b139740 2013-09-12 02:38:20 ....A 3903 Virusshare.00097/Exploit.JS.Pdfka.cfy-dca7a7df680023098263b1b4cf68c26cb3543f78cb6eb6b704a25484aeb77810 2013-09-12 02:27:34 ....A 6263 Virusshare.00097/Exploit.JS.Pdfka.cih-d66c9f3a277aaf4167b26a89ea689f52f0854f9e9dc13e7cba98c0ea4c0cf7c2 2013-09-12 03:10:14 ....A 6393 Virusshare.00097/Exploit.JS.Pdfka.cil-2317e1dbd892f9937dafd00f3b2117ef01f8a203a740433e54120e5a4e94fd73 2013-09-12 03:25:06 ....A 7418 Virusshare.00097/Exploit.JS.Pdfka.cil-2c3248c3ccd8eb249239dc0c71b3437a169d28e8e013de55f96a8e9f48898ef3 2013-09-12 02:44:22 ....A 7020 Virusshare.00097/Exploit.JS.Pdfka.cil-457ea8d0fa124c0c8a8d30a2d90523a050be02ef3c84ffe20852f3396218df5d 2013-09-12 03:21:34 ....A 6834 Virusshare.00097/Exploit.JS.Pdfka.cil-e55bd15b0743c22122dfc5035b4210810dabaea7817bb4f0701bd7383b8bc1d8 2013-09-12 02:41:16 ....A 8660 Virusshare.00097/Exploit.JS.Pdfka.cjq-65d142402f7dac3a820bc9e21c03cb1fbf2e3bb3b8743c82bf1af2238cc696b6 2013-09-12 02:49:00 ....A 3193 Virusshare.00097/Exploit.JS.Pdfka.cnn-20e1f1bc0581926b1b80258a7552a0dd3056c520d66883e5d4d62f2cfd52c7e1 2013-09-12 02:17:26 ....A 3197 Virusshare.00097/Exploit.JS.Pdfka.cnn-905b8ddc1fbaf9437c9cbbad0cc7e201b2770590764cfe905602500347157e43 2013-09-12 03:08:56 ....A 2095 Virusshare.00097/Exploit.JS.Pdfka.coh-1cdf6e472deeb47be502c1ef5d9afacc9613f2c8c68a4d88d50b7d7df5fb06a4 2013-09-12 02:46:50 ....A 1994 Virusshare.00097/Exploit.JS.Pdfka.cop-f95bf223f549a3fd5f790cc70ca69d3377add728b7fdb45f71c21ab6dbad8ac2 2013-09-12 03:18:24 ....A 12826 Virusshare.00097/Exploit.JS.Pdfka.cpf-69fc1749cd3814f3c406c68c741859c6cc0c6e200632a02064cf87504749d9f2 2013-09-12 02:34:36 ....A 327 Virusshare.00097/Exploit.JS.Pdfka.cpp-02f56bc157bb79cf2950d50352c3fa4dc6b704aec5fd6e75d9fbc95be82654ad 2013-09-12 02:48:10 ....A 514 Virusshare.00097/Exploit.JS.Pdfka.cpy-f6fee9e1c484e4cdeee5f5e76460415060d20fe19cc2abe33a276cfb3dfd420a 2013-09-12 02:28:42 ....A 25365 Virusshare.00097/Exploit.JS.Pdfka.crq-44f27109e119eb344eb4d2e2e0699dbf6a01a3d4027ae96cf5fedb97074d8eb1 2013-09-12 03:04:38 ....A 25311 Virusshare.00097/Exploit.JS.Pdfka.crq-d645d4c178cf757ce753548e3fea0545ac46203cea333e37ca5057a931f186a8 2013-09-12 03:13:02 ....A 18519 Virusshare.00097/Exploit.JS.Pdfka.crq-ddd96f5c2b703451a95d93c80fd36c6f97bb4ed3a5c917cc5491f85460e2407e 2013-09-12 03:02:44 ....A 22414 Virusshare.00097/Exploit.JS.Pdfka.cus-f4923ecd75a66427877fe743e4c392ebbac593d14244ea03f98bf9dd28398193 2013-09-12 02:38:32 ....A 23694 Virusshare.00097/Exploit.JS.Pdfka.cvv-5ea2af73767565a18818b52148cc30b504ac35acc959f9fbf55644ee30fc66ab 2013-09-12 01:47:14 ....A 3953 Virusshare.00097/Exploit.JS.Pdfka.cwm-3286212d447dfc90e285192f11934a9c43ca1009eceaf9025a7a74a54b24b3a4 2013-09-12 02:10:02 ....A 3977 Virusshare.00097/Exploit.JS.Pdfka.cwm-55d62acb1a3b4037263de1ef8bf44412f418dc1df2a6ec6c24d2185187d1362b 2013-09-12 03:11:04 ....A 4460 Virusshare.00097/Exploit.JS.Pdfka.cwm-56222d4c6e401791a94884caf7913c626050c76d5ba27e309eeb18f95ac5358f 2013-09-12 02:16:54 ....A 5263 Virusshare.00097/Exploit.JS.Pdfka.cwm-6c5a2e65f187763bcee5bb6d8da7538d0d9fda2f2624ce1bb5d125b31f071e96 2013-09-12 03:32:08 ....A 3550 Virusshare.00097/Exploit.JS.Pdfka.cwm-8ae75fba38ee5762dd4b7146510d7ad0a31652e5c52f2691436b4415a5c6f4e6 2013-09-12 02:17:16 ....A 4481 Virusshare.00097/Exploit.JS.Pdfka.cwm-bae2e2a5f7a938573f4f70e6a01a40c215759b2252e2596c232e9f8a6ac34dc5 2013-09-12 03:25:14 ....A 3921 Virusshare.00097/Exploit.JS.Pdfka.cwm-d5a0e0aa54c32c4052e9eeb6567d8cc1fd3d5a819c2263690219d9ef98aba9a3 2013-09-12 02:58:16 ....A 474 Virusshare.00097/Exploit.JS.Pdfka.cwo-7772f9c3690d9970c9158f78f526e319a81d622d0247bd34223b8c16309779dc 2013-09-12 02:19:32 ....A 11687 Virusshare.00097/Exploit.JS.Pdfka.cyf-e8d49b52f00666852d1fcc0d8d2016e9b3b12db29c3fc5155fce2e370a62faf8 2013-09-12 01:56:30 ....A 3979 Virusshare.00097/Exploit.JS.Pdfka.cyk-58a6379159ccbf14f30beeebfb53fa7448706b2611c116d5a92ffd46c6025c93 2013-09-12 02:51:12 ....A 37290 Virusshare.00097/Exploit.JS.Pdfka.cyy-d313a689f1528d8f427b9ed22be6e8188e412b1736ba3994c6512da8fe2a8d3f 2013-09-12 03:02:40 ....A 12148 Virusshare.00097/Exploit.JS.Pdfka.czj-9894331678a9b9f1205e29f90fe223420d537aed528ebfad2f761178921c5159 2013-09-12 03:20:10 ....A 517 Virusshare.00097/Exploit.JS.Pdfka.ddr-cc490baf36965876b0f5bf98587d91a43b68c1502b009363469197c559df4de6 2013-09-12 02:38:12 ....A 14983 Virusshare.00097/Exploit.JS.Pdfka.ddt-e087a0b05682926c3c34a37257557b6f7b9e1078d128a7d6b4cdd78a7ba96c72 2013-09-12 02:48:58 ....A 26836 Virusshare.00097/Exploit.JS.Pdfka.ddv-e0e1c7ecdcdb7e67419c6deb20fea1f2afb9e3e9ddb20c6b61f1c478207c0d5a 2013-09-12 01:50:02 ....A 25714 Virusshare.00097/Exploit.JS.Pdfka.ded-2b97d62569934e92de9b089f5312d538a90c60599d658a0e2af7e521b71e5a22 2013-09-12 03:01:56 ....A 25665 Virusshare.00097/Exploit.JS.Pdfka.ded-2f877a93517e330931554834f04262bbbb2870c6464746d42d34860d4e897e59 2013-09-12 02:14:54 ....A 364 Virusshare.00097/Exploit.JS.Pdfka.ded-e5467e4f1f164ca665139fc2f7c405019efe7bae22ad54b14a65337c79e83d60 2013-09-12 02:34:54 ....A 360 Virusshare.00097/Exploit.JS.Pdfka.ded-f8cec65b1b13835233d4ec3b8867342643e07e5424c7a638c61013f2fb0973c7 2013-09-12 02:39:40 ....A 25919 Virusshare.00097/Exploit.JS.Pdfka.deo-262b8b1da1920523f69aa880fd4a1757e2052f7091e887900a9a15494152ee8c 2013-09-12 01:42:50 ....A 26342 Virusshare.00097/Exploit.JS.Pdfka.deo-54d128fe98280b11417d102f2c974b8d61cd99febb197b30eb734b1bae5dfdd8 2013-09-12 02:34:18 ....A 26164 Virusshare.00097/Exploit.JS.Pdfka.deo-715bf446be0a1e935b54987e48e57d954a6910751f2dd8f5a52dfb6c2f956d44 2013-09-12 03:07:16 ....A 26188 Virusshare.00097/Exploit.JS.Pdfka.deo-ff7f0d4286cc2dcc06f7ba21b44769dfe186051ddb277bc32d259cfba132ea38 2013-09-12 03:20:06 ....A 25496 Virusshare.00097/Exploit.JS.Pdfka.dfl-6470af38f24435bf523a6c13ff8a5758f23992156a30bc0d30c91895e7b9b05b 2013-09-12 01:40:44 ....A 25610 Virusshare.00097/Exploit.JS.Pdfka.dfp-901213f581c9fbd8e3e3956e744fce8b248167e2f81f5e467103c51e1bf9f435 2013-09-12 03:22:44 ....A 6350 Virusshare.00097/Exploit.JS.Pdfka.dfw-77ab24ecfd1d27ee4f0c4d051808a387b90a77b46136d5b7e93f8216c9191a17 2013-09-12 02:21:12 ....A 6499 Virusshare.00097/Exploit.JS.Pdfka.dfw-fa507565e990138813c97327825bcc35ee1db03b0c08416ac8193e6b0a9a7b7c 2013-09-12 03:20:56 ....A 25795 Virusshare.00097/Exploit.JS.Pdfka.dgb-ac4ecfd34b221534f35f294dda3556949266200095cf3ecd0b528db7456f1572 2013-09-12 02:04:58 ....A 26062 Virusshare.00097/Exploit.JS.Pdfka.dgi-2e2217d164d5075b686ae389c9bbb936733144703dd83fb1cbfba92e087474cb 2013-09-12 01:44:54 ....A 25987 Virusshare.00097/Exploit.JS.Pdfka.dgi-44e9d06be493986ae7d1d306ad4577eb1c3fa9711630d6ba0474fe4d493d588b 2013-09-12 02:31:26 ....A 25849 Virusshare.00097/Exploit.JS.Pdfka.dgk-df74e1660ee5ff62db2735ab21812058224e769a394df279cb148b72389a3b0a 2013-09-12 02:07:56 ....A 25997 Virusshare.00097/Exploit.JS.Pdfka.dgq-d6a36b4a885174e1705938d892c0b0c389a3a316a6de485c9a1e833cc71085ce 2013-09-12 01:57:46 ....A 26198 Virusshare.00097/Exploit.JS.Pdfka.dhm-1adc23e6ef84026f9008e52c741c305b55a799e7f35ce83fbeb50c720a26c55b 2013-09-12 02:52:26 ....A 26229 Virusshare.00097/Exploit.JS.Pdfka.dhm-4dc195b755240a172b884a7acd3c9089223e717f0f8d66783994ac2bddfd1128 2013-09-12 02:21:02 ....A 26098 Virusshare.00097/Exploit.JS.Pdfka.dhm-7eca56955ae2993968144284bc5c4269dc71746984eccdce7d8e2ce470a87a51 2013-09-12 02:41:00 ....A 22944 Virusshare.00097/Exploit.JS.Pdfka.dhq-f5ac158c038ffed345c77f1879b0a130b9cfa7aebe101cab32d2bd803598f67b 2013-09-12 02:57:36 ....A 4594 Virusshare.00097/Exploit.JS.Pdfka.dhv-8acb94f4f46d77672593a54287921fc3ee5c39d2bd00575c44523ffe6bd0b4e6 2013-09-12 02:02:24 ....A 27675 Virusshare.00097/Exploit.JS.Pdfka.die-3dd15014d9f3a13a005173604a442561f17d0fc805b833ee45b01fb62344dcb3 2013-09-12 03:27:20 ....A 30249 Virusshare.00097/Exploit.JS.Pdfka.dig-50ded2b406ac397b5b0ce0ec1df65bdffc750ebdc0011c189b0a9f18613ce125 2013-09-12 03:21:02 ....A 30353 Virusshare.00097/Exploit.JS.Pdfka.dig-fc303f67d1a14c4fe5dbdb0a1b0f5b5cdc77486126d8d45cbe106bfe82847d8d 2013-09-12 02:02:06 ....A 8141 Virusshare.00097/Exploit.JS.Pdfka.dii-5aa1899e260e29c407faacb171f0734a30dd7c97a2a148d22e2f394268a61ee7 2013-09-12 02:35:28 ....A 11084 Virusshare.00097/Exploit.JS.Pdfka.djc-6c68f7c154a0abf2dc2dc97d411f51cd92e71da1f0fc559016d18c3e6a5b4712 2013-09-12 02:47:58 ....A 10644 Virusshare.00097/Exploit.JS.Pdfka.djc-deec48d4fe663cff67a42bef7ce1ade1ba1bbada2a35e4cb4edc0e41d83efd95 2013-09-12 02:41:18 ....A 29661 Virusshare.00097/Exploit.JS.Pdfka.dka-80a5e7d2ad0a0761bc87b46bfd390cbfe0f00ebaf934ce26cbea23032e3494ff 2013-09-12 03:13:36 ....A 29108 Virusshare.00097/Exploit.JS.Pdfka.dkp-e57d42bc6f4516b71e379cea6b16b5b9fe40ce72f18d7087e9666a9531a13b8d 2013-09-12 02:27:48 ....A 29728 Virusshare.00097/Exploit.JS.Pdfka.dkp-fc5fe5f9d3d1386ea81e022d206a3d698288ceaeddf69af6326156f14a5bf87e 2013-09-12 03:12:02 ....A 16909 Virusshare.00097/Exploit.JS.Pdfka.dkt-84bb9f2254c03d61c303e2eaa9608bb949799b175206a31c72ca3f9fa0e8098b 2013-09-12 03:09:00 ....A 26117 Virusshare.00097/Exploit.JS.Pdfka.dls-55fda950ff4585a3c468dd8e98ed9611d3cc715c64fb1a226e309842cbd95f40 2013-09-12 03:25:58 ....A 16880 Virusshare.00097/Exploit.JS.Pdfka.dly-ff30cf68d0a66eb5c3da19f2daa21aeb7df369f5dc54c33acea5c227392eb24e 2013-09-12 02:14:12 ....A 33176 Virusshare.00097/Exploit.JS.Pdfka.dmo-699f68fe351c9fee8f7abb77d3027c8923685d18c2212536f5ec8c708bdf8d9d 2013-09-12 02:05:48 ....A 33142 Virusshare.00097/Exploit.JS.Pdfka.dmo-ffdd96200fbdfe2e6bdde872014a59c2f501a116dfe595fa1a819938f07d6db0 2013-09-12 02:13:22 ....A 18948 Virusshare.00097/Exploit.JS.Pdfka.dmy-6b5ca3f6a8f39bcf2aa8eaefc7c6d526c275f02cc0fc60c9f1bca370ab6a4d53 2013-09-12 02:53:24 ....A 18823 Virusshare.00097/Exploit.JS.Pdfka.dmy-834d7f503d9c95bf95fff2e92a4d720ceba06c9243fb3224d9ba8487008ad606 2013-09-12 03:13:08 ....A 18695 Virusshare.00097/Exploit.JS.Pdfka.dmy-8f06c37692b1d9ee0a937f9e3b0cacffb79d5bf8c29d4aa4c04dba87bc3aa7c7 2013-09-12 02:42:42 ....A 72394 Virusshare.00097/Exploit.JS.Pdfka.dno-81e7705251aba26b3cd18fcb9ae0fc1688adcfa97769d4c46a1d07b21eebf981 2013-09-12 03:07:12 ....A 75537 Virusshare.00097/Exploit.JS.Pdfka.dno-93613d1cd15e07fadc532a6665c3eb42c99e99aa5f49bc02ebffd4a4921af6a9 2013-09-12 02:02:16 ....A 75768 Virusshare.00097/Exploit.JS.Pdfka.dno-ea92df366b7ba5ca095c523efb6085ad41bde662773f934c3530bcbccc7507cf 2013-09-12 02:14:04 ....A 76464 Virusshare.00097/Exploit.JS.Pdfka.dno-f0f60a9c582945d00ec00b65e8d1ca581d0e068ffc6c1e4da72b48edd547f35c 2013-09-12 02:20:20 ....A 72696 Virusshare.00097/Exploit.JS.Pdfka.dnv-1a31105128b5bba434077803d9a1d9d60dc71ca91f48fa10604ab9127c7fec2b 2013-09-12 01:41:46 ....A 71955 Virusshare.00097/Exploit.JS.Pdfka.dnv-1f600924f77b7c2a82709fefc1db9f8e66ccaeb6b01e65fe54ac5b79a5ee0647 2013-09-12 02:47:56 ....A 71899 Virusshare.00097/Exploit.JS.Pdfka.dnv-3185dc62375261dffbfbea3583f291a42e89ce1e92e6540beaa5fc033685366c 2013-09-12 02:47:44 ....A 72187 Virusshare.00097/Exploit.JS.Pdfka.dnv-67487a903884e74d37a268640edb8cd2012111b67a55dc0ec479e4bff4fa4a5e 2013-09-12 02:25:58 ....A 72227 Virusshare.00097/Exploit.JS.Pdfka.dnv-845f5d252ca99985b5199cf3abcf826c5f059d299d102b66917e7631b5bcc5e2 2013-09-12 01:54:52 ....A 71862 Virusshare.00097/Exploit.JS.Pdfka.dnv-8b1f151e978e800563076338e1ce439cda74bb15e0b60776e76789be9d2e39f9 2013-09-12 03:16:18 ....A 72235 Virusshare.00097/Exploit.JS.Pdfka.dnv-d77aa797b98d7a335847a02e4d4664d30444fe511978c8d4871e727a5e90b98a 2013-09-12 01:46:22 ....A 77062 Virusshare.00097/Exploit.JS.Pdfka.dny-929895de5a663c280f73ab8177aaacaf29cf03f6deeaac943b84d2a785783a46 2013-09-12 02:19:18 ....A 886 Virusshare.00097/Exploit.JS.Pdfka.dod-98a8662ab9c13df16545be90db88906dc9ac1f9389b12a4f3c6e2c2199e78d9c 2013-09-12 02:44:06 ....A 13811 Virusshare.00097/Exploit.JS.Pdfka.dof-4471b163f51ec1a28a89601bfb93494391a815afbc895dc10ea90ac37dc0de2f 2013-09-12 02:43:30 ....A 13638 Virusshare.00097/Exploit.JS.Pdfka.dof-659659d7053b10386760fa08a3c2ed15e67c3e43ee772b25802a1ed4c78c780a 2013-09-12 03:01:06 ....A 71028 Virusshare.00097/Exploit.JS.Pdfka.doi-705e940e54908ebf1471a7fe11a3456f37e3f50fb4f5d41d1d29835b1364e44b 2013-09-12 01:47:32 ....A 71025 Virusshare.00097/Exploit.JS.Pdfka.doi-fb745811ff4a149b66132335ae2da5d1cae1b625c604fd253c46a08a93d11684 2013-09-12 03:07:40 ....A 42163 Virusshare.00097/Exploit.JS.Pdfka.dor-40b0d2c43e94a0152603b4c9463421c6db00c09e827991191bca76f424f40e8f 2013-09-12 03:19:28 ....A 42066 Virusshare.00097/Exploit.JS.Pdfka.dor-ace38db92cc3a8be9f16977515c96328204bf4f453dc4f381574aad6ef918b30 2013-09-12 02:53:34 ....A 5941 Virusshare.00097/Exploit.JS.Pdfka.dpf-3db23279c50c65921dd8e2b6640e8396fddf43f538c966af3a3e42dd2b8979fb 2013-09-12 02:05:52 ....A 45608 Virusshare.00097/Exploit.JS.Pdfka.dpl-2b811b3fd1b84139d87b6d66bc47af9425a049b672b5b4bbcefe5e94a2deabb0 2013-09-12 02:30:04 ....A 46372 Virusshare.00097/Exploit.JS.Pdfka.dpl-5e36932bed9925a46de5b3388bf8d907de821613160eda6f58028b45bd530905 2013-09-12 03:06:58 ....A 45661 Virusshare.00097/Exploit.JS.Pdfka.dpl-928d6e0f88c5c92e45fe38b044768ac730e75e6e29ba381262c60c75c1235bf7 2013-09-12 02:57:14 ....A 45964 Virusshare.00097/Exploit.JS.Pdfka.dpl-ab650c596eac5491a8c9c36d3b462f0e16dc599c9c4d2f52a2ff1c5090cdfad7 2013-09-12 01:40:36 ....A 45745 Virusshare.00097/Exploit.JS.Pdfka.dpl-e7f54f668f5d7860585d33cc54b24f7ca44166047eb42c333d6aa65069cac64b 2013-09-12 03:15:46 ....A 38602 Virusshare.00097/Exploit.JS.Pdfka.dpr-1f2531f45f7999937ef998556377f1933efab93100fb58ecc5d3ede5822b2374 2013-09-12 02:54:12 ....A 38614 Virusshare.00097/Exploit.JS.Pdfka.dpr-3244cd45690dd4c3972604035b1d297c95d5acf2fe13a074282ac3fc8316d1c6 2013-09-12 02:14:50 ....A 38614 Virusshare.00097/Exploit.JS.Pdfka.dpr-4e1c209fa50a769c9a749b437d90260de67818dacda5ff05280d4b06713f792e 2013-09-12 02:25:46 ....A 38734 Virusshare.00097/Exploit.JS.Pdfka.dpr-662473befb584a9c0cd6221c972922ccbf01230ece1ac6f2c72b6e54d1400fb6 2013-09-12 01:53:54 ....A 38592 Virusshare.00097/Exploit.JS.Pdfka.dpr-6a29beec0ffa0a025290773ef78bf442b0bc2324f62e3439bd2928fdbea7dad9 2013-09-12 03:31:12 ....A 38590 Virusshare.00097/Exploit.JS.Pdfka.dpr-8093a68d8a0c8350547df0361beed8b84853aa1123e429d9b04f67ee88b44f4c 2013-09-12 02:54:58 ....A 38600 Virusshare.00097/Exploit.JS.Pdfka.dpr-d300d3590046267ded2d3fd778554a25377046386de1b0d04378dff15ff6d386 2013-09-12 02:57:50 ....A 38630 Virusshare.00097/Exploit.JS.Pdfka.dpr-d99809561a244e7a7e79a9372c320b519fa27c26c115eb6b6bc62cfb296bebb4 2013-09-12 01:59:16 ....A 38604 Virusshare.00097/Exploit.JS.Pdfka.dpr-df485816d9a17b3edf21c58ab90a07e856b01aa34609da01a37219fbcb531709 2013-09-12 02:18:14 ....A 38602 Virusshare.00097/Exploit.JS.Pdfka.dpr-e7697ad3123a69f71119bbf4f1d93d219487e0a1d59fdad76e8d45a9aadb50d3 2013-09-12 03:22:02 ....A 38666 Virusshare.00097/Exploit.JS.Pdfka.dpr-ed09dfacee9b100d334e7bc8e111af32d0f56828d13e34fa083b07259efc316a 2013-09-12 03:29:56 ....A 38616 Virusshare.00097/Exploit.JS.Pdfka.dpr-ef029bf033a66b84b98dc538711f67078311b3e56f33452cc5890d6c8fd911df 2013-09-12 03:24:52 ....A 38666 Virusshare.00097/Exploit.JS.Pdfka.dpr-efeb542940db66f7303a63fbc19b2b729e3fd35afd48700a8371f19eaab013df 2013-09-12 02:07:10 ....A 38672 Virusshare.00097/Exploit.JS.Pdfka.dpr-fb668fc15af2ef6565159d6a1f0a11bf39124b154be563157fe7deaafa4cb89d 2013-09-12 02:04:10 ....A 38618 Virusshare.00097/Exploit.JS.Pdfka.dpr-fc317b588314d35f51fbbcc098268c1cf5237770be525d79fd0e41f4743a11ca 2013-09-12 02:09:46 ....A 411558 Virusshare.00097/Exploit.JS.Pdfka.dqw-f4e861eec510a0d38ae8fa54b630fdda40011891d12925e0e74da39d9280ddd8 2013-09-12 01:54:16 ....A 45808 Virusshare.00097/Exploit.JS.Pdfka.dre-2e58103719d03d83742c9c0edf55c7f5f6a6a55095f0636c30099bcff76224ee 2013-09-12 01:51:36 ....A 45810 Virusshare.00097/Exploit.JS.Pdfka.dre-e5b0d24e49a943bb0486be8fb92abb4e08e6f71cfe2e1384b52d4aa401068470 2013-09-12 03:03:56 ....A 576 Virusshare.00097/Exploit.JS.Pdfka.dro-ea99280110ac0ee0e44a0fc3080e1d2db17e5815ddb088eb3f21bfcb13e35a90 2013-09-12 03:13:44 ....A 1007 Virusshare.00097/Exploit.JS.Pdfka.drv-4587b11efb13a3bdea4fb6a543e68336ddd670343531bd1129702412bf268f7e 2013-09-12 02:58:56 ....A 42157 Virusshare.00097/Exploit.JS.Pdfka.dsq-2893994c882da388b2ca2cff4cf5094ff9520251a847d326cb1b72e10da65d8a 2013-09-12 02:41:40 ....A 14677 Virusshare.00097/Exploit.JS.Pdfka.dtb-d2388e9afa7c52540f4927d79b60410dc363ceb6635f6a46a3f607476fe4e584 2013-09-12 03:08:58 ....A 27443 Virusshare.00097/Exploit.JS.Pdfka.dum-390c9020e49d99a09753acfc4730712f7b77045c307892c357d3a16a66ba951c 2013-09-12 03:13:58 ....A 13149 Virusshare.00097/Exploit.JS.Pdfka.dum-42bff93a3132304043a01826587cab27f55264dd4055b138b1e861665a0950af 2013-09-12 03:14:22 ....A 16218 Virusshare.00097/Exploit.JS.Pdfka.dum-e55336676743a11a713748c6e49d6c14d95b5cb28890542d3674d05b473cd627 2013-09-12 02:59:30 ....A 23599 Virusshare.00097/Exploit.JS.Pdfka.dum-f8828d3148a3ec81363338fe7acdb792d71d65fcf38a52a75e319787b9abf4ce 2013-09-12 02:44:04 ....A 15636 Virusshare.00097/Exploit.JS.Pdfka.dxf-35cf6242938c9382f454603d42aba63c705a6c32da7a00821bd06dff29a20b9f 2013-09-12 02:41:36 ....A 15554 Virusshare.00097/Exploit.JS.Pdfka.dxf-81a954aa8996055d6a728d3a084b5da808900b42e64e2ca32f0313a435f74bf6 2013-09-12 02:22:46 ....A 15657 Virusshare.00097/Exploit.JS.Pdfka.dxf-82f04a5ef8e408994a8a248960ca99792ff780ec00a29550b6f7c8ddf661fee4 2013-09-12 02:36:54 ....A 15533 Virusshare.00097/Exploit.JS.Pdfka.dxf-e04d9532cfbd893db0e39980aea88f1285f4330ebad2b626acd92c684364c8ba 2013-09-12 03:24:28 ....A 45665 Virusshare.00097/Exploit.JS.Pdfka.dyo-dd14baed957b4b4a525a028ef13c4fab62faf282a931bde264209313a1f0705a 2013-09-12 03:18:38 ....A 7534 Virusshare.00097/Exploit.JS.Pdfka.dz-7bb6e965e9e91f57c01f0e172482421184ced6959af6e48f387120a28a1f3e65 2013-09-12 03:14:22 ....A 469 Virusshare.00097/Exploit.JS.Pdfka.dzb-f0db4eb74e6f3ec2f029018efc8df78fd2c8414b30dd54472a8fb9d835e202db 2013-09-12 02:18:26 ....A 43275 Virusshare.00097/Exploit.JS.Pdfka.dzh-60f1b7fd72b22e5959cdb3f9ca097b205b50cc67c666f5d4773a8680409983a4 2013-09-12 02:04:34 ....A 43297 Virusshare.00097/Exploit.JS.Pdfka.eap-31d315e38fa0015d76356ac33f7c7808ef50a7e8e1e0744abdd684f939c4dfb9 2013-09-12 03:23:46 ....A 43198 Virusshare.00097/Exploit.JS.Pdfka.ebj-781d6c2cf95c2b4a7357ea5547745c4c197feb1462f6afb34943c5bf4c62b93f 2013-09-12 02:16:08 ....A 45708 Virusshare.00097/Exploit.JS.Pdfka.ebl-2aa6e55ae9f003c6aeaea4100bc9a175bc0f31b68a2d0fd945f105a8ffd5b587 2013-09-12 03:10:20 ....A 48327 Virusshare.00097/Exploit.JS.Pdfka.ebq-2e3fab721f61da655627598ccbec1084899ad2693e26f790f44b034c85c8d5a1 2013-09-12 02:16:32 ....A 48274 Virusshare.00097/Exploit.JS.Pdfka.ebq-67b22d329f33bedae8291b67b62b6f1c82f8424c7495a50e217260d7d8f01934 2013-09-12 02:56:16 ....A 43270 Virusshare.00097/Exploit.JS.Pdfka.ebx-9d28364137c66020d65760c84f080584fe39e92a1e0d015921ffa1580410de1d 2013-09-12 01:54:20 ....A 43097 Virusshare.00097/Exploit.JS.Pdfka.edl-41ae9fa38fdf0ca8492b9f666a90b92e122bfd1af89532e0d6a82d027e47d2d2 2013-09-12 02:57:16 ....A 43281 Virusshare.00097/Exploit.JS.Pdfka.edl-470044aaf73eab1e524778b4effe05566c59733417c51b0cd9349983ceca6a7b 2013-09-12 01:46:50 ....A 43487 Virusshare.00097/Exploit.JS.Pdfka.edl-5f7c3ca7bd9770fd88bdea3d7487197f04b74fdc92a943b139b6b88e21e1278a 2013-09-12 03:20:46 ....A 43107 Virusshare.00097/Exploit.JS.Pdfka.edl-e9a8a48b842ee155f59e9ee33df297573f269fbe77395593b749dc67484b97ed 2013-09-12 02:54:40 ....A 51679 Virusshare.00097/Exploit.JS.Pdfka.eee-e3d48ef23a3fe4c6091847de2f7836a4e3ac63ace82dfb5d9b50455079bbcaac 2013-09-12 01:48:14 ....A 34993 Virusshare.00097/Exploit.JS.Pdfka.eeh-39e8aa28372546d76bc274a73b6a1647dae9987fc7c6825306954a6615c51443 2013-09-12 03:19:22 ....A 43734 Virusshare.00097/Exploit.JS.Pdfka.eeo-df33c6a71aa9fbf2e6ef638c452e92aa0d889d2aabefa3a9bee1a0cc2c7e0eeb 2013-09-12 02:13:08 ....A 1264 Virusshare.00097/Exploit.JS.Pdfka.efg-8b13aa0d3db36538e0aa92c8b5b812fd0c5421f861368dcc84ebb7b736fbbdc9 2013-09-12 02:46:54 ....A 966 Virusshare.00097/Exploit.JS.Pdfka.efg-97bf2e5cb089e1dcdca63c0189f4cd3c42d0aea5acfafa8a9dc46bcaadc76b68 2013-09-12 03:05:08 ....A 980 Virusshare.00097/Exploit.JS.Pdfka.efg-9d4d19e1ba0e556b994d6e1e7873b7f31a40eb4b6bb407482afccdd2c989b7c9 2013-09-12 03:00:16 ....A 1178 Virusshare.00097/Exploit.JS.Pdfka.efg-db2f3d61f0d5013502cfa7b9795fb69d4d3cd21a4b3819d89b02af5b21505a2b 2013-09-12 03:26:16 ....A 35128 Virusshare.00097/Exploit.JS.Pdfka.egc-2327f63763e3b85aafea309ad8da96c8a28091a8fc9ae1c197d2a4f8091e0569 2013-09-12 02:29:38 ....A 35241 Virusshare.00097/Exploit.JS.Pdfka.egc-354a2233cd1f63d949cf82fbd4dba89e0f3f394a36472634004f222b5979cbee 2013-09-12 03:32:20 ....A 74759 Virusshare.00097/Exploit.JS.Pdfka.egi-138f830207abf45f08cc8d5cc1a6ee2dcb7419419f2312543e00a6cfbe2ed099 2013-09-12 03:31:06 ....A 75100 Virusshare.00097/Exploit.JS.Pdfka.egi-57b51c7f55c7f3be9a9e7b59f5bdf0debf98e0e9e335eaa19d6ef9b1a1f5f2a5 2013-09-12 01:41:12 ....A 60869 Virusshare.00097/Exploit.JS.Pdfka.egj-5e5e859b6f7d6f5d04ff276d5d26314f803f1d44f4cac299c2da6cbd60668359 2013-09-12 02:32:10 ....A 61266 Virusshare.00097/Exploit.JS.Pdfka.egj-c5698f7a4c3172dfdacb8c1ed4d8d5ad1b0b34cacf9d46acc91164b8ecf02a4c 2013-09-12 02:58:58 ....A 31629 Virusshare.00097/Exploit.JS.Pdfka.egk-156da77a980c3d7b591d160551c0ffd72c81aafb42e97ffcbc84fb59dd09b8bd 2013-09-12 02:23:28 ....A 60603 Virusshare.00097/Exploit.JS.Pdfka.egr-4b6a6e2efdde1a51654bb6a065811d18a20c6aa311f2efae3e156db69fef7ccb 2013-09-12 03:26:10 ....A 71799 Virusshare.00097/Exploit.JS.Pdfka.egr-67e1dc994acc82ab53f114d442cffc4a5c4430cddd2160cec206e90dfc26c8ec 2013-09-12 03:08:22 ....A 72341 Virusshare.00097/Exploit.JS.Pdfka.egr-784a327ea083763e810485004177e8188640dc37dfe944ede9beb0f599970c49 2013-09-12 02:29:12 ....A 72671 Virusshare.00097/Exploit.JS.Pdfka.egr-ce53385ec033354efda7d59ae1df03a8a055efd26201a4af810e813f17496615 2013-09-12 01:55:22 ....A 72609 Virusshare.00097/Exploit.JS.Pdfka.egr-d152226771326f792a1f7a9826b71c4c312444aa5d89b77cc34ed23502dd7988 2013-09-12 01:54:58 ....A 72728 Virusshare.00097/Exploit.JS.Pdfka.egr-d820cb3ec648532b8d5ce44b060440c4fe66d3a178a45789709e89957f86a061 2013-09-12 03:11:48 ....A 72287 Virusshare.00097/Exploit.JS.Pdfka.egr-d857689b6589a1a0910f8be519717aabf10aa410f13591ebffb09421662c1818 2013-09-12 02:07:22 ....A 61406 Virusshare.00097/Exploit.JS.Pdfka.egr-ed866f183d3fca5d0ed8103d7a797800093314d60bc4e9d890f4467c832bc78a 2013-09-12 02:44:04 ....A 36326 Virusshare.00097/Exploit.JS.Pdfka.egs-3f99660b66a1eae72cea6e080368a62ff2e69236e5fbf8153e1659d7901a947b 2013-09-12 03:13:44 ....A 52855 Virusshare.00097/Exploit.JS.Pdfka.ehl-76571a69f59d33b7554dea39cd88d121888f3ac07155049bdd0779b895b62db8 2013-09-12 03:13:08 ....A 53125 Virusshare.00097/Exploit.JS.Pdfka.ehl-e5d82c4978e61bceceacce5751d7b452cbac3eeb7f341084f51768af95a16257 2013-09-12 01:52:20 ....A 76734 Virusshare.00097/Exploit.JS.Pdfka.ehy-2619047323210c6120842ce447b9a3260157a1dc3fe9a5d99b775586eb9480ee 2013-09-12 03:21:24 ....A 85354 Virusshare.00097/Exploit.JS.Pdfka.ehy-2a3a8fbcb2fb06b4c1a5670745abebea9f6aa3ef3d71aa43ed03395ea60382b6 2013-09-12 01:48:44 ....A 73114 Virusshare.00097/Exploit.JS.Pdfka.ehy-4e318cf6136e2c1398cce5de8f6e366b553e80a3265c641c2a6b5fdd904b8a69 2013-09-12 02:36:14 ....A 85851 Virusshare.00097/Exploit.JS.Pdfka.ehy-5e7e9e1f9e3d80c35323b867c4c4ac2d1e3b9298de667cf13695cf16a6ba7f2f 2013-09-12 03:23:22 ....A 84841 Virusshare.00097/Exploit.JS.Pdfka.ehy-709949cf958f05b0a2b53186a15f4063472551303f1334a5bd0d4f04ddc4b797 2013-09-12 03:16:26 ....A 43930 Virusshare.00097/Exploit.JS.Pdfka.eih-29d7c18a4ec23a673be203c11974d4eab6bd7b652fa6116593e5b3d6be1cdc1d 2013-09-12 01:51:00 ....A 43808 Virusshare.00097/Exploit.JS.Pdfka.eih-f3386fcb7f499ceb3c6d37e02aeae5ceb0a7e5f670aff6b92e659d4839151117 2013-09-12 03:03:32 ....A 43465 Virusshare.00097/Exploit.JS.Pdfka.eii-8689335c9ee20b1a0c89b92ecb8a1be13573b5bd653701ad1dfedef40e7c18a2 2013-09-12 02:58:16 ....A 64954 Virusshare.00097/Exploit.JS.Pdfka.eis-57bb1bb4085473e397a1453a1c79f5e30bb91eba1f54d66ec1d4ba4067799360 2013-09-12 02:22:18 ....A 64791 Virusshare.00097/Exploit.JS.Pdfka.eis-dd8448dad3157c424acb6ffac7a55354131570a28b1a92ff8ee9258e8328ed3f 2013-09-12 02:42:18 ....A 83742 Virusshare.00097/Exploit.JS.Pdfka.eiv-aba3275278d8fc6fc77675d0fbec990d8412e1e068664e648d69450d2fc15112 2013-09-12 01:47:10 ....A 43725 Virusshare.00097/Exploit.JS.Pdfka.ejm-24b1c923cceaac411191116cabaac285febb76249ad352cb5904016d78e5f1d1 2013-09-12 03:08:54 ....A 41115 Virusshare.00097/Exploit.JS.Pdfka.ejq-f6f97556ec85a53e33f33fbf4e8f82c919582debe0e52ae6c8bcdde904068976 2013-09-12 02:24:10 ....A 43701 Virusshare.00097/Exploit.JS.Pdfka.ejs-57966e14e41f12f858694def7b57e32847abaa68a571710a634691420857db4e 2013-09-12 02:21:20 ....A 43874 Virusshare.00097/Exploit.JS.Pdfka.ejs-d33894b7ca461a932aedcf96f634ed443a4531cb29ba4114dfdc6a50faab1731 2013-09-12 02:40:04 ....A 43954 Virusshare.00097/Exploit.JS.Pdfka.ejs-e4939cb7b5255929b85721e1abcec85cc452f497d7b9e94eb7d3f4a402af9b57 2013-09-12 02:49:20 ....A 533 Virusshare.00097/Exploit.JS.Pdfka.ejt-e3630dc4eaf839370d8e3c1c34d5123e71fd7b95a3c39479a9a403c5ab6d94b7 2013-09-12 01:53:36 ....A 5974 Virusshare.00097/Exploit.JS.Pdfka.ejy-07d9293794627f9b84c51b2f60f9485d5ce18ab1f386f18e14db32ec5e0cd25a 2013-09-12 01:50:32 ....A 38444 Virusshare.00097/Exploit.JS.Pdfka.ekd-e79e891020a3560932f3ca04c5665e3cf66d4497ad694e8b9f09f5798519d864 2013-09-12 02:11:04 ....A 7613 Virusshare.00097/Exploit.JS.Pdfka.eli-9fa51bfa677921e2b3aa7c685d52f781080d96435bf958a3e533ceff1ebea3ae 2013-09-12 02:39:02 ....A 93765 Virusshare.00097/Exploit.JS.Pdfka.elm-125e51a299481d6bb3a048fa0ccd3b61a79618047aa4ec28acaefdfb0c2991f3 2013-09-12 02:55:02 ....A 13227 Virusshare.00097/Exploit.JS.Pdfka.elz-9820b272f36258d6d127ed28f12d381d9d3cb2b6db4a15c7168a773ca9e0d3d1 2013-09-12 03:29:40 ....A 13339 Virusshare.00097/Exploit.JS.Pdfka.elz-e79ae1a65727000bbdf63384322db637b8a56bfb8cd4ce40f330df5581723df9 2013-09-12 03:14:58 ....A 83069 Virusshare.00097/Exploit.JS.Pdfka.emf-f581022ee500ebd6e079a0982d550bc59333396e10c7d515f4f5ba9fabe73171 2013-09-12 02:26:46 ....A 11295 Virusshare.00097/Exploit.JS.Pdfka.emo-9a56e48402788088cbde178129bb8a68244b6734b7a0719a9232da9d47fb5682 2013-09-12 02:21:04 ....A 83742 Virusshare.00097/Exploit.JS.Pdfka.emx-df7d3b399c4b852229df1292971cfa69c9b2a437dd4d48538c6d934266595ec7 2013-09-12 03:16:40 ....A 84196 Virusshare.00097/Exploit.JS.Pdfka.enc-41d8879e7ff2c71e067a2134d2cc1583d7c8dd806a815f93f1b855c39f4ba856 2013-09-12 02:39:40 ....A 85281 Virusshare.00097/Exploit.JS.Pdfka.enc-5f943b50606da9c42521422ae4c8a3be3a55b4098e2366046e226cbdf1580096 2013-09-12 03:14:10 ....A 85492 Virusshare.00097/Exploit.JS.Pdfka.enc-d9495d736059a6e81046e2a48e9108c0f761fb09b821bafb5db683bc38c37e4f 2013-09-12 03:10:22 ....A 84507 Virusshare.00097/Exploit.JS.Pdfka.enc-ecf110578ff8481ebcecfd1d8b73ebd88415ad4ccc0b646bd68fe29eb9621349 2013-09-12 02:31:46 ....A 13308 Virusshare.00097/Exploit.JS.Pdfka.end-593db1518991c823bf809e49dd69ea05587d5507ba2f56c63fc6df4ba3b201fe 2013-09-12 01:40:18 ....A 51288 Virusshare.00097/Exploit.JS.Pdfka.enm-1ea83120320cad8adff754897c7e1389b5d0185371a6901bae2caf1de0fd7361 2013-09-12 03:15:58 ....A 26275 Virusshare.00097/Exploit.JS.Pdfka.eno-21ae651e1b06fcd71055f46eefbd146249b1352facac8903861678a11191e899 2013-09-12 02:02:20 ....A 25774 Virusshare.00097/Exploit.JS.Pdfka.eod-241a5b602fd5b96f9e1df16b22c025cbc2be094717d7395260a3d0e20511ace0 2013-09-12 02:38:00 ....A 25116 Virusshare.00097/Exploit.JS.Pdfka.eod-600d6b60e20a84d76bb51f1ac7750640ee10511ed43c6440e32da2bc03c55cc6 2013-09-12 01:49:14 ....A 55023 Virusshare.00097/Exploit.JS.Pdfka.eoj-20cfd12c0455749c44ee4b470d00a6126b768bf21431ad5835d33dcffc78a38a 2013-09-12 02:43:10 ....A 54208 Virusshare.00097/Exploit.JS.Pdfka.eon-2d425c5fc6cb2b630eeac6b6e4a69d6cce06687e3c391ad227e5e2a89352db63 2013-09-12 03:17:52 ....A 54065 Virusshare.00097/Exploit.JS.Pdfka.eon-d7ce515427808ee1d99225260134670fad4bbfaf8b55d1b78b84a6bd41a2e396 2013-09-12 01:57:56 ....A 54364 Virusshare.00097/Exploit.JS.Pdfka.eon-e868c1ce689c236da441704f3264066d39f9a3514b9aea62dd71a21d164a6750 2013-09-12 02:36:02 ....A 60814 Virusshare.00097/Exploit.JS.Pdfka.epe-1ddc657790a6b1f269a110efa5337cae6552e3479b3f94ce3b3d2c6072655721 2013-09-12 03:04:36 ....A 61359 Virusshare.00097/Exploit.JS.Pdfka.epe-259f1d5ef781f2ded3407e5170b085dd6cce5f3f7bfbef6681d69e7fdc03e43e 2013-09-12 03:04:00 ....A 67477 Virusshare.00097/Exploit.JS.Pdfka.epe-9854f958828d6d4ccc38f2cd37da7e7fdfd74ce44bef2899e93335be5fe6731b 2013-09-12 02:29:18 ....A 69784 Virusshare.00097/Exploit.JS.Pdfka.epf-67aa726240c65353d711a1a05275ea0c8ee89556eb9970c3da6350cd189091a6 2013-09-12 02:26:38 ....A 75189 Virusshare.00097/Exploit.JS.Pdfka.epf-846f63a433fa410d9e2d636405e8b8c894690c2bc8c6d76c3ae231e420dc2595 2013-09-12 01:59:18 ....A 65254 Virusshare.00097/Exploit.JS.Pdfka.epj-5bbe756bde239d92af712c0506cf7db87753902d299d3790b5cc08928d79eb52 2013-09-12 02:02:38 ....A 4198 Virusshare.00097/Exploit.JS.Pdfka.epn-ea7531368a40c07396e6c13a1d7ffe60b7fb56e717a9a7fdaaca802362c3f8b8 2013-09-12 03:06:42 ....A 67423 Virusshare.00097/Exploit.JS.Pdfka.epw-fc2fc4ea4c4b26075c6c9b4893c71b6acb49b4b2cd2231505dbec083aa7e341e 2013-09-12 03:02:44 ....A 81123 Virusshare.00097/Exploit.JS.Pdfka.erd-efba9d6c6b0a0b83c74ec3d5ff3409e8c810b4de007afd7798ab320e22092434 2013-09-12 02:24:26 ....A 81128 Virusshare.00097/Exploit.JS.Pdfka.ere-8f06d4927ddfdce47d916776fc2642195854cf853a831771973c975a269da782 2013-09-12 03:24:32 ....A 81100 Virusshare.00097/Exploit.JS.Pdfka.ere-8fd0b2ddd7178cfe7dedc69f02d7e6145a05374ab13efba249def433e5cfdab1 2013-09-12 02:26:48 ....A 81174 Virusshare.00097/Exploit.JS.Pdfka.ere-de866243c5ef2adecb0ab99a33d56cf90d981229ea5ff94ba5484077a1e0d28e 2013-09-12 02:33:22 ....A 102226 Virusshare.00097/Exploit.JS.Pdfka.ers-e50d62d383a393bd77352f06283b02ddb06fa4377f796529c8e3e7f11ff2fc3c 2013-09-12 01:59:04 ....A 102154 Virusshare.00097/Exploit.JS.Pdfka.ert-e7185d3151e12ab43eed6263a8d4ea999be2267d46bf0a00ebda1d5cad958009 2013-09-12 03:02:40 ....A 101894 Virusshare.00097/Exploit.JS.Pdfka.ert-fc51249ac34f2f613afb25da5abf393b60bd9a8eb9b9624c2db41d1863348f82 2013-09-12 02:13:02 ....A 96309 Virusshare.00097/Exploit.JS.Pdfka.esf-f5e6ccdde36f0421b078ffaf46b58b3d636770938d4bf7603e2afb8fd30625dd 2013-09-12 03:20:16 ....A 95460 Virusshare.00097/Exploit.JS.Pdfka.etq-dda7312c8ea800917c44341aa335eb47124a2bf655e68346754f3e0d42c3cba0 2013-09-12 02:06:54 ....A 593889 Virusshare.00097/Exploit.JS.Pdfka.euh-e42970d845fd914eca35a00b44c69658895bb6447047dc2dfd2af547f100a38e 2013-09-12 03:24:08 ....A 80710 Virusshare.00097/Exploit.JS.Pdfka.euj-d4bbed6a91a1feb2b4a1701c8cf53625b7f33762c674cb3f6134b0b2fdb28a61 2013-09-12 02:44:04 ....A 96078 Virusshare.00097/Exploit.JS.Pdfka.euk-7a093f90fdc327779fa70fd7aaf67b3f3c7d636532bc2b5781ed48f492d06e64 2013-09-12 02:18:10 ....A 96134 Virusshare.00097/Exploit.JS.Pdfka.euk-98bdf0035391daead1911c649bba179e575a7692ae626b9ed21c6ba28089e01c 2013-09-12 01:46:38 ....A 96071 Virusshare.00097/Exploit.JS.Pdfka.eut-87b91d46c60fe286f242f61c23b696bbafec1347c16a65d98a61c3147a6f53e0 2013-09-12 02:46:34 ....A 89326 Virusshare.00097/Exploit.JS.Pdfka.evk-1e03bada6673c48f28ddf38c3772bc59d2081281ae37ceee301e61e492924b59 2013-09-12 03:05:12 ....A 80947 Virusshare.00097/Exploit.JS.Pdfka.evx-d6107b7eadaa8b36d6a96a539908663ac58d529eccd7f00e7e28c403fcd54088 2013-09-12 02:08:38 ....A 80903 Virusshare.00097/Exploit.JS.Pdfka.evx-e09096debee0fd9b90252eca73eb23f85c316eaa49d25cd3f413865398f2a3ea 2013-09-12 02:29:18 ....A 6941 Virusshare.00097/Exploit.JS.Pdfka.exr-4b8567caea169bcad2a6a885ba1edfb6250c0bdc00411251e4f84886f49da3c2 2013-09-12 03:31:40 ....A 23432 Virusshare.00097/Exploit.JS.Pdfka.exs-41cc6d40b6d57efa1fd9251cbd7167d2f04425657d53b540d9c7784eca6365a8 2013-09-12 03:06:32 ....A 12817 Virusshare.00097/Exploit.JS.Pdfka.exx-1a38d6650bc18f5781db18817e1b2d1a99e65d1ac87c1f7b4bf836474b6680d8 2013-09-12 02:16:38 ....A 12830 Virusshare.00097/Exploit.JS.Pdfka.exx-e0f68d45d422d7620e24cefae343611a6bd3227073ab7348d4eeb638335923de 2013-09-12 03:13:44 ....A 13032 Virusshare.00097/Exploit.JS.Pdfka.exx-e1b2ef4ac9dc1812791bf556acb7f590115e2ce1b694acb5b051daf6d93cffb5 2013-09-12 02:56:56 ....A 12409 Virusshare.00097/Exploit.JS.Pdfka.eyu-2668437d9ad5218d4abb7f1444f9f66d5a82a5bed09d1c222bf0ed3f71caa020 2013-09-12 02:32:26 ....A 12859 Virusshare.00097/Exploit.JS.Pdfka.eyu-2be999779e175e1a50ed87f53eb04cbf770a8a14481bf2d7485bbe6f466c1682 2013-09-12 02:30:00 ....A 19489 Virusshare.00097/Exploit.JS.Pdfka.ezg-4a602b3325f2679ba76f5c9503f9bf1cdcf283d821045f8830a82e7b09f62077 2013-09-12 02:30:56 ....A 12469 Virusshare.00097/Exploit.JS.Pdfka.ezm-c5e2d00577040bd645bb8ab7984f58ca695637cc9d9e641a0a5842326867af00 2013-09-12 03:02:28 ....A 12572 Virusshare.00097/Exploit.JS.Pdfka.ezm-e949bc228fc0e407c5b831e1912d58e765cc34df924b815371827f994dcb8c36 2013-09-12 03:18:46 ....A 19372 Virusshare.00097/Exploit.JS.Pdfka.ezn-8775b877ba0f7b7c862f962f5f4dcc5c0e321e5635056c681edf0375da94e8eb 2013-09-12 02:31:10 ....A 26864 Virusshare.00097/Exploit.JS.Pdfka.ezn-d4c25f917d03064a41938a863bd31549b8537184fceee790d6656da71aab89c4 2013-09-12 01:55:20 ....A 27732 Virusshare.00097/Exploit.JS.Pdfka.ezn-fae034c09106cbdd4f8cc0e816e4bd6d4ac8a1db9d1683500668deb34809c694 2013-09-12 01:44:46 ....A 12977 Virusshare.00097/Exploit.JS.Pdfka.ezo-6e074b8486853fa3da78831e0eba521da7c90e1e63e184748e566f34b4d9a209 2013-09-12 02:49:14 ....A 11145 Virusshare.00097/Exploit.JS.Pdfka.ezw-ab1ba12708cf80eddd9192da16eb2d830d3287bfc4baad063e99fc225e3614b8 2013-09-12 01:54:36 ....A 11651 Virusshare.00097/Exploit.JS.Pdfka.ezw-d75990516cabf0947cba1d4c7e195ff4ad6267215bc72eed4a93c5607e64167a 2013-09-12 02:23:36 ....A 11965 Virusshare.00097/Exploit.JS.Pdfka.fab-3b12c616bcc0d532dc7536e3605d6d6f8f678a5743e5b335a60abedbfd1c8bb0 2013-09-12 02:36:44 ....A 12940 Virusshare.00097/Exploit.JS.Pdfka.fac-13e98676cce1b1cd80f79a91626aa2a9c74ef4ad5b3ca4a717058be425c070bd 2013-09-12 03:25:30 ....A 12443 Virusshare.00097/Exploit.JS.Pdfka.fac-e0a31bc0186705920e88a0f7aaaa7215d92572ece23311282bd848e543fb3324 2013-09-12 02:50:14 ....A 12489 Virusshare.00097/Exploit.JS.Pdfka.fas-841e8e59151827f363d0c9dea0eea6922d05fa592e6140cd1d52cb5f912f6607 2013-09-12 02:28:42 ....A 12370 Virusshare.00097/Exploit.JS.Pdfka.fbb-5ca6345041661f776a7b17f36f178a4b55fc564e141cabc47d0c136e6d2cb9fd 2013-09-12 02:53:44 ....A 11973 Virusshare.00097/Exploit.JS.Pdfka.fbc-1c74f53f7350322982c0b61923cb6322093ca1d77ec8326644be129b472d764c 2013-09-12 02:09:18 ....A 12133 Virusshare.00097/Exploit.JS.Pdfka.fbh-67ef9c9db6e34e8ba8dffd92f5eb1a06411baf7c29f136605740ef20b50a4611 2013-09-12 01:59:28 ....A 11947 Virusshare.00097/Exploit.JS.Pdfka.fcb-3296a7521c766169099876d3265040fcfc699e2ebbdfb673e60854bda46797cb 2013-09-12 03:09:56 ....A 12029 Virusshare.00097/Exploit.JS.Pdfka.fcb-9c214e46dfb79e8e838b50d1544f3034de7774fba50466228a0b8991b00dc005 2013-09-12 01:53:32 ....A 16114 Virusshare.00097/Exploit.JS.Pdfka.fcf-995eb1d2ac1c58670473e909bffd351ba0f3fbbcbe6db5190c50d8063210ceed 2013-09-12 02:34:20 ....A 15202 Virusshare.00097/Exploit.JS.Pdfka.fck-82bbe6905e76ee878b7e378702e71dc215fc9870c5f4aba4222e4cfe8a2103b9 2013-09-12 02:08:50 ....A 107182 Virusshare.00097/Exploit.JS.Pdfka.fcu-cf2faff0e3c10846352352866b99b85079475d46bf537ecb35ecbd38c512357f 2013-09-12 02:56:00 ....A 106342 Virusshare.00097/Exploit.JS.Pdfka.fcu-e19b40041eb549719501beeb65551f7fc9c0c95f316c4476d32e739978a07158 2013-09-12 01:54:54 ....A 107350 Virusshare.00097/Exploit.JS.Pdfka.fcu-fdc6d57a5b19e2d23b6cf514c421284e6a3fbf1230637d1985c2790578c5384f 2013-09-12 03:10:46 ....A 54044 Virusshare.00097/Exploit.JS.Pdfka.fdl-5e99556f7fd5596415f66fe6a555b4060071cabd54f6106e61241ccbf2033a97 2013-09-12 02:01:10 ....A 11353 Virusshare.00097/Exploit.JS.Pdfka.fdq-fc32d7cca9b9a3346102f88fec02f322f5f6dd8b29770ee7557ebf2c8f142d81 2013-09-12 02:13:26 ....A 52188 Virusshare.00097/Exploit.JS.Pdfka.fdt-83740f206dd0cc326ec5c7e14ef2de7c26ee2617bdecf98c1f75355fb4857c00 2013-09-12 02:25:36 ....A 61950 Virusshare.00097/Exploit.JS.Pdfka.feg-ea3907e5f59067c57f49d44e4aad6c7e53fecf9a4206d2e828432c11764e4f19 2013-09-12 01:41:08 ....A 44583 Virusshare.00097/Exploit.JS.Pdfka.fek-2735bcf1ea00b239e9f130dd61b5c76b2ac4e4f8fa50f3bafe91903bd8fb4204 2013-09-12 02:32:14 ....A 44827 Virusshare.00097/Exploit.JS.Pdfka.fek-383179fa14f40579897052a7571e4c67f683bd758058f73aa7861c7137b2bb5c 2013-09-12 03:01:02 ....A 44677 Virusshare.00097/Exploit.JS.Pdfka.fek-6e0353a96f5a7c36ddec3a709924190e2bc7af066942d1eaac870615abd64479 2013-09-12 01:45:42 ....A 52331 Virusshare.00097/Exploit.JS.Pdfka.feo-857c85322c943994a58d6746c43517a0f77b11fd6f01a9905629a1c8a7e0e687 2013-09-12 02:15:32 ....A 62129 Virusshare.00097/Exploit.JS.Pdfka.feq-59c117608eac5ef37811bc1cbecfd5ade8f38a71e83fb47e2cc016558d75aaa2 2013-09-12 02:53:36 ....A 62496 Virusshare.00097/Exploit.JS.Pdfka.feq-df78d7b002a0d8bd2898d8ea27f09a2aadecaf9511c21139424042d85bfec46f 2013-09-12 01:45:06 ....A 62167 Virusshare.00097/Exploit.JS.Pdfka.fet-2572151c42c20735b0d9ecacc907b45af22637ce0e87b7309c7fa2a5aafdff16 2013-09-12 03:03:46 ....A 51909 Virusshare.00097/Exploit.JS.Pdfka.feu-0eee0c6661ce5d119470e07da76f09a6afc5c76777ea3cc40312bc4c32c455b5 2013-09-12 03:06:32 ....A 51901 Virusshare.00097/Exploit.JS.Pdfka.feu-11d85e9bf86ce9754a40530333f562038e2eb4ecefee64759d904debce0327e2 2013-09-12 03:30:28 ....A 52177 Virusshare.00097/Exploit.JS.Pdfka.feu-1e0222e7a8fdab40cb41867b27982b32a93cff321c740c7b8522f1e61b8bb5ad 2013-09-12 02:58:56 ....A 52065 Virusshare.00097/Exploit.JS.Pdfka.feu-48cb31ac24c0aa9a18c6f31df7b2ec3575d8be5fdc5f16e13097d72742320e28 2013-09-12 02:26:24 ....A 51957 Virusshare.00097/Exploit.JS.Pdfka.feu-573161f2a9b2b924812280c13b2b77ad107656d7ad1820ab822955ec0d54905f 2013-09-12 03:09:00 ....A 51987 Virusshare.00097/Exploit.JS.Pdfka.fey-02429ff54175341571bc7f758527ecd0d40ce5b59dcf46b5d7f18f1008f386a2 2013-09-12 02:16:56 ....A 52041 Virusshare.00097/Exploit.JS.Pdfka.fey-57446dc7f0515e7ef47edb663b46480396f597812226549f2358be93fef9cf1f 2013-09-12 02:27:10 ....A 51987 Virusshare.00097/Exploit.JS.Pdfka.fey-6a0170e35f1443014932efd6d389f51844b7f07d6e3156efef699b753a98c7db 2013-09-12 02:09:36 ....A 51933 Virusshare.00097/Exploit.JS.Pdfka.fey-744267fdeb543698438a50be53a5f4283a249e44a4abc1c7a6e0c87be41e4338 2013-09-12 03:03:00 ....A 51769 Virusshare.00097/Exploit.JS.Pdfka.fey-74caf15c58a28a869774a6f101382f8793d9ba2f3f0b6d02afe96546d7df25a7 2013-09-12 02:47:48 ....A 51989 Virusshare.00097/Exploit.JS.Pdfka.fey-9a1b8e5d9e9e25587757c3475f67717027585120df487ceba45285b39e2c09a9 2013-09-12 02:51:36 ....A 62271 Virusshare.00097/Exploit.JS.Pdfka.ffb-855988ae3dc76e2ce1a452874af9ac4451c9f5d8cb6792bee9d0a7a6f8bfe44c 2013-09-12 03:18:28 ....A 62631 Virusshare.00097/Exploit.JS.Pdfka.ffb-9732cc233ea4811b64f9743c75ec4b72908abe4b25d5046aa86d911a3d3bd328 2013-09-12 02:13:44 ....A 62463 Virusshare.00097/Exploit.JS.Pdfka.ffb-f3e9f204bc97add5909208815cbf46b06fcd526d933804e0d64d6848739c87cc 2013-09-12 03:27:18 ....A 62588 Virusshare.00097/Exploit.JS.Pdfka.ffd-02e5e3a8b22989b8d20801982c196c37ef8904b49ae0fbdf073a451f9fd4d8de 2013-09-12 02:41:34 ....A 62411 Virusshare.00097/Exploit.JS.Pdfka.ffd-523506ffd49d089ff701416c72fb71b5114436c61ddbe10a440012bc3fdb6a6d 2013-09-12 02:35:56 ....A 62616 Virusshare.00097/Exploit.JS.Pdfka.ffd-baa3745acd5d1a4c3fe84c3b57937d931ea4f2a31abe6eb21933e4e5e823cafb 2013-09-12 02:16:06 ....A 85642 Virusshare.00097/Exploit.JS.Pdfka.ffi-05f4b89d7e85b1f2f8905117a6d659cc7f7ea4c5e0190711c82f266944fe91b2 2013-09-12 03:12:14 ....A 85549 Virusshare.00097/Exploit.JS.Pdfka.ffi-5e7df1e7d1b82443981411a0e4138214ebc85b910ea08af2364d497ef8ea7725 2013-09-12 02:05:58 ....A 85696 Virusshare.00097/Exploit.JS.Pdfka.ffi-7918204b72cb43b96826cbbb6ef2f07e610c9f42054f3edb12ba878dd09b0d6c 2013-09-12 03:31:10 ....A 85061 Virusshare.00097/Exploit.JS.Pdfka.ffi-9b0ebc5f73e80ed520886e86cdc81a31c96638e23328a1438d6d3752b5d67472 2013-09-12 02:29:18 ....A 81598 Virusshare.00097/Exploit.JS.Pdfka.ffp-4badf134776c808ec32bbaa3599f66d34e6727c7ccbbd6ef06bdff727b7cdba5 2013-09-12 01:41:36 ....A 81428 Virusshare.00097/Exploit.JS.Pdfka.ffp-fdb55f8b28e5354169cad769fd2978965dddb771cc2e7e89880984c44a534f2a 2013-09-12 03:14:04 ....A 92875 Virusshare.00097/Exploit.JS.Pdfka.ffs-28da423693e9d29bb1cde6dfff2f01a42e0cdc47e7d745386bc2259455bb3795 2013-09-12 01:44:42 ....A 92675 Virusshare.00097/Exploit.JS.Pdfka.ffs-5aa8be42029d992d8ca2b46e87c33bccd07cb23ad5c6d721b32f8a16ff98adbd 2013-09-12 03:10:50 ....A 97285 Virusshare.00097/Exploit.JS.Pdfka.ffx-62f76eba4fab6b8e3b132dad25cd917f1d70f01cb196f7916f5f17f32906bdad 2013-09-12 02:19:40 ....A 97018 Virusshare.00097/Exploit.JS.Pdfka.ffx-818e3618e5c65ed29482117961c551877fe1216e939ad54cdef07c4611ff6d9b 2013-09-12 02:26:10 ....A 96996 Virusshare.00097/Exploit.JS.Pdfka.ffx-8e86185d5bbd17bcb0afd97a2a5715b9185a0ce5d56ef3aebc2bd642a1826560 2013-09-12 03:19:08 ....A 61954 Virusshare.00097/Exploit.JS.Pdfka.fgj-04a36bd7b166bc9c19e77d2375ceea6d6de01ce2389b23e9fa2e36d8fd8a6e93 2013-09-12 02:33:46 ....A 54866 Virusshare.00097/Exploit.JS.Pdfka.fgj-23a0dc88e9a03ac75d19eaf7f8ecf0a65f75466b8c350e8bb253685b308b1cff 2013-09-12 02:36:14 ....A 54886 Virusshare.00097/Exploit.JS.Pdfka.fgj-5e948f2dd798ee914a8c188e733ce57b4a4094411cbd005aeca19a9c05668e40 2013-09-12 02:10:30 ....A 62414 Virusshare.00097/Exploit.JS.Pdfka.fgj-8d542d74db2983199f67d79c42ad12e964d359a4ea10f85287c4f5810550bdc3 2013-09-12 02:46:08 ....A 62471 Virusshare.00097/Exploit.JS.Pdfka.fgj-8fedc8f06843e5f187e6b5135eefc1557a3963e26eff416043ec93fb0a60bf65 2013-09-12 02:16:24 ....A 46166 Virusshare.00097/Exploit.JS.Pdfka.fgj-e185f5ea5e16b812cfb5ae24e9508f1d955e75012216971b42bd1c9f977ad254 2013-09-12 02:54:54 ....A 62524 Virusshare.00097/Exploit.JS.Pdfka.fgv-144a2ccb6900c07a180ed53bbce47f6429beb605fd49a868a24953a4263d44fe 2013-09-12 01:46:58 ....A 54857 Virusshare.00097/Exploit.JS.Pdfka.fgv-25cae99be61b7a724aae2e4089fe0f77c26c6c59df7a05b6f51cb395a1d98439 2013-09-12 02:26:50 ....A 62567 Virusshare.00097/Exploit.JS.Pdfka.fgv-5529a2432d812f91bc3327ac44d6c77d07821e3a6bfcfb2ead81cbc7b818274f 2013-09-12 03:25:12 ....A 62447 Virusshare.00097/Exploit.JS.Pdfka.fgv-69a1859c1e7b23b066e7f3519a41a7693a8c18b978ddc3aa35f8dbd1c15239d6 2013-09-12 02:44:54 ....A 62496 Virusshare.00097/Exploit.JS.Pdfka.fgv-7783560f7c77c835c67ff6b5ae6f431ee8d6a1b80201009d669fded700fd5182 2013-09-12 03:22:42 ....A 45970 Virusshare.00097/Exploit.JS.Pdfka.fgv-783a0d1cb050c085ecaae69efe9795de1c6363178d38cbe1686474b7e78e8ff9 2013-09-12 03:07:04 ....A 62786 Virusshare.00097/Exploit.JS.Pdfka.fgv-82929d23cf844df65058d12ceb2d2727850a5d98a12ec5a965f4f6109015840a 2013-09-12 02:41:44 ....A 62628 Virusshare.00097/Exploit.JS.Pdfka.fgv-9cf340c80ad93c90c9228956d79be4bcd4eb79e4edddfdc09caee9e85b256159 2013-09-12 02:33:36 ....A 54658 Virusshare.00097/Exploit.JS.Pdfka.fgv-e76684082116bd633befeb5ed066d8efb2162523b65ad88b5ff28721ea0d25f5 2013-09-12 02:41:56 ....A 54552 Virusshare.00097/Exploit.JS.Pdfka.fgv-f511771cefc55b31d500e0f491c324fa3f6ae366d69539559e6943dc4b6c4981 2013-09-12 03:18:54 ....A 93117 Virusshare.00097/Exploit.JS.Pdfka.fgz-d7fbddd6047583d53a927d76da3608d0ddb0bd0e7236a371f4d5ef62be9b08d5 2013-09-12 01:44:18 ....A 135664 Virusshare.00097/Exploit.JS.Pdfka.fhg-9930f188e908081f095830be750909242ae78ae2374b8ddb73fc324532bea0dc 2013-09-12 01:45:52 ....A 119599 Virusshare.00097/Exploit.JS.Pdfka.fhg-bd74af9ed6f94c90c08b7b9af5bfc903e2185783090aab4bbbf569f4c5666928 2013-09-12 02:36:08 ....A 119154 Virusshare.00097/Exploit.JS.Pdfka.fhg-c377f99a9b0f29241a17b38ec4f0b6cc08e45887084431c0faf9328d2e0e8ca6 2013-09-12 03:16:46 ....A 119244 Virusshare.00097/Exploit.JS.Pdfka.fhg-c661e9abdb597362543888d1cdbb54d672631301e966178d61dcae037d58b6b3 2013-09-12 03:29:24 ....A 119539 Virusshare.00097/Exploit.JS.Pdfka.fhg-d34362ccc06ce5d2e7b82f459fe19f67348669993652ccccb66d22b7dbf3ac1b 2013-09-12 03:03:56 ....A 119578 Virusshare.00097/Exploit.JS.Pdfka.fhg-d5b2e6f5939020ac4bcece4b470a646869963011ead4e9804245ec8210e76b12 2013-09-12 03:14:02 ....A 119235 Virusshare.00097/Exploit.JS.Pdfka.fhg-d6430a3c399732db200f03aab9bc3ffded4d7f4085eb53cb2143aaf364f510b4 2013-09-12 03:07:14 ....A 119169 Virusshare.00097/Exploit.JS.Pdfka.fhg-db797a86f7a7787ea1c64beaded4fd79dd9a99e4eb931f8a323e848133774204 2013-09-12 01:39:02 ....A 4096 Virusshare.00097/Exploit.JS.Pdfka.fhg-db9d56e93bb40381db217c5a0ff537cf6bf54401688904b476d906495aceaf55 2013-09-12 02:35:56 ....A 119513 Virusshare.00097/Exploit.JS.Pdfka.fhg-dc69e80c793250dde1652662cfffdb2ba282e43c66cce001d73f76e32d1bf21b 2013-09-12 03:07:06 ....A 135640 Virusshare.00097/Exploit.JS.Pdfka.fhg-dc9cff7b61b696b9ed4c9667de36fdd224e213de33ab1ecb5753cce338a89e30 2013-09-12 02:23:34 ....A 119045 Virusshare.00097/Exploit.JS.Pdfka.fhg-df830589f1c5ec66a7a1043f330ed0e864f1137797536c0e4685b817493f86df 2013-09-12 02:20:58 ....A 119030 Virusshare.00097/Exploit.JS.Pdfka.fhg-e19e2bbf0605a190713eeeba93a6a96caf3d4a79181a26de2a2299fa133e8b9b 2013-09-12 02:06:46 ....A 119608 Virusshare.00097/Exploit.JS.Pdfka.fhg-e1a1bf630425409624086a6954e8ada168d9e8b1555283464e93665d6939318b 2013-09-12 01:54:22 ....A 119287 Virusshare.00097/Exploit.JS.Pdfka.fhg-e37232c2c361bf0642db96d93374650667dc6f59a48b0882b4c6073632e2652b 2013-09-12 02:53:44 ....A 135827 Virusshare.00097/Exploit.JS.Pdfka.fhg-e4c591262ca6c7a8a3773bbc821beccd3b05ad7647a70406b961e5591d1ef802 2013-09-12 02:42:52 ....A 119416 Virusshare.00097/Exploit.JS.Pdfka.fhg-e9055f3a7d3bfcb87df00d9f89b3932e8a1633bbf2352a598b655ecfb7b0fa15 2013-09-12 03:25:36 ....A 119539 Virusshare.00097/Exploit.JS.Pdfka.fhg-ec17a281035e0a783785136de864c44a6001abba4ee0a3c5f52cc888713c7b19 2013-09-12 01:49:30 ....A 118751 Virusshare.00097/Exploit.JS.Pdfka.fhg-ec245b633e2b9d1093b989ef905bdfa850385e58ec2af8e0372b79d5bef1fed1 2013-09-12 02:42:04 ....A 135408 Virusshare.00097/Exploit.JS.Pdfka.fhg-ed0f4bf28f316953d4ca6847cd64268781eecac9eb53e69c531b4e7a0aacec11 2013-09-12 01:47:00 ....A 120533 Virusshare.00097/Exploit.JS.Pdfka.fhg-ed38f411ce851fbfb67d4b0b50865a33901e789a9de4fe1598544a0f90160874 2013-09-12 02:01:50 ....A 120101 Virusshare.00097/Exploit.JS.Pdfka.fhg-efec4fd181d736cc3fa47e796087f00bff0d02fafceb3ae69fd0b0c5bad3ae4b 2013-09-12 03:15:04 ....A 119063 Virusshare.00097/Exploit.JS.Pdfka.fhg-f4f8d8e6655570b2cfda1c6c2976900ea039366435b2f2d32473c304d3b411f8 2013-09-12 01:56:44 ....A 119661 Virusshare.00097/Exploit.JS.Pdfka.fhg-f62f99b9cedc2eaf1c2384d1352d7574656578fbf3558644e2a76f64d4bb50a3 2013-09-12 03:31:38 ....A 119169 Virusshare.00097/Exploit.JS.Pdfka.fhg-f6f6a35f04c5cae3dfebdc62a64f2857576b234fd00e953d9c434fe3d9855339 2013-09-12 02:45:12 ....A 119347 Virusshare.00097/Exploit.JS.Pdfka.fhg-fb5d47cdb0874e286403ea9f6e66209017c66cf83fdf58845884ba7b8b0fd335 2013-09-12 02:07:26 ....A 119098 Virusshare.00097/Exploit.JS.Pdfka.fhg-fc6f5c08ad85c4aa03d96e304de6418cd7e6e288e3f8deff88381f98c34d0058 2013-09-12 03:31:46 ....A 12987 Virusshare.00097/Exploit.JS.Pdfka.fhh-d30c4b3c0770495135fd00cf52eac5341ae4a1f8b8511f42449c5fd9ee517f4b 2013-09-12 03:23:26 ....A 128161 Virusshare.00097/Exploit.JS.Pdfka.fic-43e997804ce440113cb4a01769c146a77daf9a1205ae42a211743819abaa5ace 2013-09-12 01:55:50 ....A 111998 Virusshare.00097/Exploit.JS.Pdfka.fic-b6a5a3587268716c7c553e43f123d08f49a26a9cc11ef057650f1c4ff09a6d9d 2013-09-12 03:15:24 ....A 111682 Virusshare.00097/Exploit.JS.Pdfka.fic-e15188af0a8c067290522afbdecdaaea52e7855fc506f692b40243c6261ef80b 2013-09-12 01:52:20 ....A 111558 Virusshare.00097/Exploit.JS.Pdfka.fic-e39b960ab2debef37b45a5b97dc3a7e1f8ce29b4575e96fc5ffe2ee994d23d26 2013-09-12 03:30:10 ....A 111357 Virusshare.00097/Exploit.JS.Pdfka.fic-e4ddacd9bb2f287d1691d592fd3a9ae70faac306bca43d2d6c9b6760852262fa 2013-09-12 03:27:20 ....A 111993 Virusshare.00097/Exploit.JS.Pdfka.fic-efbdae6397e76e8b50bd73d042a09d4072075a8c709550a2a8e32c43bf39f4f1 2013-09-12 02:01:40 ....A 88226 Virusshare.00097/Exploit.JS.Pdfka.fie-d3eed97028bb78a7dd0b87117686bfad4fba023253662a7593c5bf898f486861 2013-09-12 02:40:32 ....A 88732 Virusshare.00097/Exploit.JS.Pdfka.fie-d886a956865933d5db67c7e3898d4395548b8756d5a3c8ac48272c8b772c0f79 2013-09-12 02:33:44 ....A 88103 Virusshare.00097/Exploit.JS.Pdfka.fie-e2f40e8465d27935c2e049536ac2a734cd88f417f7d0b694603d2c121db788fc 2013-09-12 02:37:54 ....A 96752 Virusshare.00097/Exploit.JS.Pdfka.fie-f5b2571caa4db6cda22241fe0839ee57c75c98c4b9669ed56f246f482d496a85 2013-09-12 01:46:00 ....A 105555 Virusshare.00097/Exploit.JS.Pdfka.fji-51ab01f6ba2f3a945b9cea0bffb9cc64ca27ee55bd771312ed2d0b2cc6f142a2 2013-09-12 02:01:52 ....A 105571 Virusshare.00097/Exploit.JS.Pdfka.fji-771159d43aaa7bacaf30f0bf2aded1730f5cb3ad314e452973e81db70bb60951 2013-09-12 02:36:46 ....A 96428 Virusshare.00097/Exploit.JS.Pdfka.fjo-e2f6c4aea626641871bdebbd4087acfe62198a0049e26e3867720c5b48c3fbd6 2013-09-12 03:06:08 ....A 84770 Virusshare.00097/Exploit.JS.Pdfka.fjq-e30818abe9116d892e27b656084e61686fa59d8eae4a837267db5a7dbc99c516 2013-09-12 01:43:54 ....A 85059 Virusshare.00097/Exploit.JS.Pdfka.fjq-e3a56b5952cec8843381d06fbdf937b6a5377f18fb61969b0c33a49e33bccdae 2013-09-12 02:00:50 ....A 163522 Virusshare.00097/Exploit.JS.Pdfka.fjs-5552ea114d0c1c4bf50d1a0a4bc031dc96dab6b18ab3aa565064d5e4e03236b2 2013-09-12 02:02:46 ....A 95746 Virusshare.00097/Exploit.JS.Pdfka.fjy-e0d207a521bf006b0acd3cf676549ceba03d2d4ebc06e2a31589a26e713b0dc5 2013-09-12 02:49:10 ....A 5178 Virusshare.00097/Exploit.JS.Pdfka.fk-2aaaad1d30012f9b1c095ed37f68db93dbc23fa77dbaf87117ec6c3a11435b46 2013-09-12 03:05:26 ....A 88221 Virusshare.00097/Exploit.JS.Pdfka.fka-dd98e6dcd560742ff407de807d647da9a389a508e53fc2f866b7ea4c1cba3f5e 2013-09-12 02:11:56 ....A 107927 Virusshare.00097/Exploit.JS.Pdfka.fkc-70c861086cf32446d6186642d46e872f50c04d39062216703afeb564c0f346e0 2013-09-12 02:57:16 ....A 108198 Virusshare.00097/Exploit.JS.Pdfka.fkc-904e9db2640531d8aa7e00bd2c3eaf3d3952406d320e874dab26e1730aab4e4d 2013-09-12 02:14:16 ....A 107717 Virusshare.00097/Exploit.JS.Pdfka.fkc-ace228d40e4ed3ac0d611ac52bdb104a7a39e3fec0e3462a2b1c5828893c8b27 2013-09-12 02:18:08 ....A 108001 Virusshare.00097/Exploit.JS.Pdfka.fkc-ce4c3cdc307debd4af67e0f5d89587554d1ac35b80d6cd33f8fc3fcea6cc2851 2013-09-12 03:32:06 ....A 108161 Virusshare.00097/Exploit.JS.Pdfka.fkc-d43a08b927d4bf59dd85bc8f9db1cfa12ea335115aaab8322242170b6970e7d0 2013-09-12 02:17:54 ....A 107420 Virusshare.00097/Exploit.JS.Pdfka.fkc-d8a456f0c4a24753f8134dfd7fe35300b398f801aca96479d8111ce9762d061e 2013-09-12 02:21:54 ....A 84816 Virusshare.00097/Exploit.JS.Pdfka.fkc-d8abd4e1e8551965cd8acde36705662c7c12728829d68b4f209c2a97a9fda6e7 2013-09-12 03:10:38 ....A 107738 Virusshare.00097/Exploit.JS.Pdfka.fkc-d9e54f8014f07272d3c8f0d1ccc1d6faa78660aa49440a166bb870dca203c168 2013-09-12 02:57:44 ....A 108231 Virusshare.00097/Exploit.JS.Pdfka.fkc-dbf22e57460c5eecbb833cf6cf1f78a88a26fd46d3aed976824be0f36a0f7d45 2013-09-12 03:31:54 ....A 84932 Virusshare.00097/Exploit.JS.Pdfka.fkc-dd224c51ecdbdbec6d799f896392c74c34147899d2a7abd0f7bdaf120b9fbd2a 2013-09-12 02:39:26 ....A 107468 Virusshare.00097/Exploit.JS.Pdfka.fkc-e115699d0a293bbe1f73d8894ca586dbf22cc9a90cf8e65834de2a5045586927 2013-09-12 01:58:46 ....A 108644 Virusshare.00097/Exploit.JS.Pdfka.fkc-e17536ee1a604b92c7da539d00bff3e07ebd068909d72cb1d6679ab50fe0d6dc 2013-09-12 02:19:34 ....A 84686 Virusshare.00097/Exploit.JS.Pdfka.fkc-e21f2b7b0752653331bb9d1dde80635f60ee4b40f329ec0028af78427727a1de 2013-09-12 02:39:16 ....A 107881 Virusshare.00097/Exploit.JS.Pdfka.fkc-e4e190e9d55853267195faee18ac34c45b84be43393e37c86bc1ba061178ee1e 2013-09-12 03:09:54 ....A 84653 Virusshare.00097/Exploit.JS.Pdfka.fkc-e4fb7b9fac61080377608e9f25ad17950df818af55adf931196c56afa0fb8a9e 2013-09-12 03:21:34 ....A 107662 Virusshare.00097/Exploit.JS.Pdfka.fkc-e815c9f246993015cc694586d8d77c9d493b26601b21d2280a21f83363c8d3fb 2013-09-12 02:27:52 ....A 107638 Virusshare.00097/Exploit.JS.Pdfka.fkc-e893257ad2fc6a77d9dcbaa9ad76f40c7f2a72538f399e455bedb2babef66b2b 2013-09-12 03:06:56 ....A 108299 Virusshare.00097/Exploit.JS.Pdfka.fkc-eafdb022cf8feae796119c61c42ce574955b76010d3116ff4f0023923eaf21fe 2013-09-12 03:03:56 ....A 107632 Virusshare.00097/Exploit.JS.Pdfka.fkc-ed3e91b39ba96e324afc68ce0a00465558236c7c15dc0b1eabd9491e2673f80a 2013-09-12 02:09:34 ....A 108231 Virusshare.00097/Exploit.JS.Pdfka.fkc-efe8f52f320356f5e873def515d641175cf441cb8c92e447a4514c4c0afc92e8 2013-09-12 03:07:38 ....A 107615 Virusshare.00097/Exploit.JS.Pdfka.fkc-f021cd3ba72df848020d94445ed289bc265dcc61668d9894fc8cf2ee6a96f4b5 2013-09-12 03:04:16 ....A 107971 Virusshare.00097/Exploit.JS.Pdfka.fkc-fba866497e128ebf97b9c484c91f677bf747dbffea9685c7f8a5aee0245463d8 2013-09-12 03:30:24 ....A 108193 Virusshare.00097/Exploit.JS.Pdfka.fkc-fc4739f271bbbe6a5cae9cc1f5c94f7f91670925a8a6dd1008241f8299fff442 2013-09-12 02:03:30 ....A 84866 Virusshare.00097/Exploit.JS.Pdfka.fkc-fc7d6467d19469d36684c2810162a4d8dc6d0e818b324eb1f73274dbec67fa93 2013-09-12 02:04:12 ....A 103985 Virusshare.00097/Exploit.JS.Pdfka.fkf-83c5343b36fc8af31feb2099fe1c3143dddf1a9dc9eeeae53e7cce34608a9373 2013-09-12 03:29:48 ....A 114139 Virusshare.00097/Exploit.JS.Pdfka.fkh-d975a522ebccfdf26ca03b47bec0525346035ee250e276a797fd1fe264c83f7f 2013-09-12 01:39:40 ....A 5391 Virusshare.00097/Exploit.JS.Pdfka.fko-e86eb33ae1dbf31abf54ef9710a07bfca4bbf8270cdabe018a3e584b4b41da53 2013-09-12 02:34:40 ....A 91315 Virusshare.00097/Exploit.JS.Pdfka.fkz-d814a3e3ac34cf22cbaa3b45252f24363340dafac0e28203f13e503ea89f5413 2013-09-12 01:56:54 ....A 87759 Virusshare.00097/Exploit.JS.Pdfka.fla-03e27487b45661b165cdf518be6c9590fb9d0c087eb0b1788d6a2b0628694da2 2013-09-12 02:23:00 ....A 90513 Virusshare.00097/Exploit.JS.Pdfka.fla-41c6ddf6ddbcaaea442e1528688369fd541bc8933db79090dfc275e8541d3957 2013-09-12 02:53:46 ....A 91168 Virusshare.00097/Exploit.JS.Pdfka.fla-8286e08e55f579c57d61d57765067ad2ca25dc8bdd2a1e82431fc90f7ecb5d61 2013-09-12 02:39:56 ....A 89559 Virusshare.00097/Exploit.JS.Pdfka.fla-a69054bc1910801cb4dba191cd072069ae53bb367e04d08cac849a019d6ea7e9 2013-09-12 02:42:34 ....A 89347 Virusshare.00097/Exploit.JS.Pdfka.fla-ec4ab07377d60dcd189be0d057f6a30478c846b6ad1151e4f85e03144753a800 2013-09-12 03:28:50 ....A 11181 Virusshare.00097/Exploit.JS.Pdfka.flg-70b60428355c3d722cb498b22aa88a286c059fe34af288de41ad6f646fd17c49 2013-09-12 02:41:30 ....A 11394 Virusshare.00097/Exploit.JS.Pdfka.flg-aaf92501306f912590be8a92724456c609680754e7218b9430e3b8186abc2c11 2013-09-12 03:03:12 ....A 11522 Virusshare.00097/Exploit.JS.Pdfka.flg-d370fc98291bd7c7aa6d511fcfc5aaf6dc7e8ffb37fe754de499eac281367947 2013-09-12 02:52:30 ....A 11503 Virusshare.00097/Exploit.JS.Pdfka.flg-d5d79cc84cdf9fb9dca373e8980a7ebe999cbee10682ee5a794d69517d059699 2013-09-12 02:00:34 ....A 11447 Virusshare.00097/Exploit.JS.Pdfka.flg-d6055ea7f09d73cfc4c57c7736f9abc8802d11bc909420f06477583e2e5a7b5e 2013-09-12 03:04:34 ....A 11195 Virusshare.00097/Exploit.JS.Pdfka.flg-d6ab224e173846efbe577032ec64eb10e4595744f910c109996319fa9417c809 2013-09-12 02:49:04 ....A 11420 Virusshare.00097/Exploit.JS.Pdfka.flg-d9e50cb90048608064e516508adf5de474c4a78dc208c18e9cc929a0f7968c0b 2013-09-12 02:43:36 ....A 11736 Virusshare.00097/Exploit.JS.Pdfka.flg-da7da63e55a929cc300eb00adf6e0f27693f5942d7acaf6cdd22802e79f8480c 2013-09-12 02:55:12 ....A 11509 Virusshare.00097/Exploit.JS.Pdfka.flg-dbc6cffc7256b45cf5ad35e9a264562b2032c91b2a326313697492ae037381fc 2013-09-12 01:49:30 ....A 11565 Virusshare.00097/Exploit.JS.Pdfka.flg-de2512f50fa7634ab980147d3bb582a640195da3e17b590208e60d8fbb35028c 2013-09-12 02:12:20 ....A 11043 Virusshare.00097/Exploit.JS.Pdfka.flg-deba7de7d7d6f3c1e0e48f2fafac6e0d51b67d97cf4f421a5a07d1524d40103e 2013-09-12 01:44:22 ....A 11525 Virusshare.00097/Exploit.JS.Pdfka.flg-e3e482f0ae814e0a4fdf957c7738f4f24d88e89572f29b7022831afebe0d9423 2013-09-12 03:31:26 ....A 11028 Virusshare.00097/Exploit.JS.Pdfka.flg-e51ca76d2667d9b75711f05b0a90f40b0897473eb315b9ad8c32b4a16708d66a 2013-09-12 02:03:42 ....A 11254 Virusshare.00097/Exploit.JS.Pdfka.flg-e5adb68a83a19acc4aeeba813bfffadf40af8399b711c0a1d3599ef5a7ae38e0 2013-09-12 02:12:04 ....A 11396 Virusshare.00097/Exploit.JS.Pdfka.flg-e682381d494134b43a33929c0b538d8a171c44552d930fe954fc4be64ec8bd14 2013-09-12 02:04:38 ....A 11039 Virusshare.00097/Exploit.JS.Pdfka.flg-e685effbf72d34d37333325ccb469a59c62e936807d6538aa6b6edfcbe72396b 2013-09-12 02:30:10 ....A 11456 Virusshare.00097/Exploit.JS.Pdfka.flg-e7b148bb80b96efb1c0be49d25c39bf6c5c24c618c34db22663fd6acb0020aef 2013-09-12 02:53:58 ....A 11114 Virusshare.00097/Exploit.JS.Pdfka.flg-e8113d95eb0debc1b5ad65b13179fe5de928718841be15d1c3c6e9ccf063650d 2013-09-12 02:16:46 ....A 11318 Virusshare.00097/Exploit.JS.Pdfka.flg-ec114beecb7124a8c0f5e93052c9af8bbad3fd00a76bf479815e95d7facaf46f 2013-09-12 02:15:12 ....A 11642 Virusshare.00097/Exploit.JS.Pdfka.flg-ecf8d97eca54720862b3bea76fc19a99174c68fb0d77bd688807c5c77ad704c3 2013-09-12 03:21:36 ....A 11719 Virusshare.00097/Exploit.JS.Pdfka.flg-ef50720fe7ebdec201177c9636e418477ce593dc03035cc7c781c8b23448eb14 2013-09-12 02:48:18 ....A 11186 Virusshare.00097/Exploit.JS.Pdfka.flg-efee6b92690d2bf0a3e542eae1954bc111f78ba5e6571a243f04d4362be92ab1 2013-09-12 02:43:32 ....A 11686 Virusshare.00097/Exploit.JS.Pdfka.flg-f4e677986433e918e9d83363d78c4d94b19798dad5b87317c0c405a7784b759b 2013-09-12 02:38:24 ....A 11592 Virusshare.00097/Exploit.JS.Pdfka.flg-f55abc1656ebc3dd918cd5a3d1578982a6d5b6b8a4e687f0a5b00521a29cfe6b 2013-09-12 02:48:42 ....A 11577 Virusshare.00097/Exploit.JS.Pdfka.flg-f59c1ee71b81e09ac438dcc933e352d11fb30edb9fa0ce4c7e2835743eb40c12 2013-09-12 02:04:30 ....A 11559 Virusshare.00097/Exploit.JS.Pdfka.flg-f64d24e57150a68b2405cf140b19bb16250568acc35071d60ba66a70b4c56a01 2013-09-12 02:41:36 ....A 11568 Virusshare.00097/Exploit.JS.Pdfka.flg-f6b27c92c59dc6b05f39162ee56455032f759639851015a76db31a662942950a 2013-09-12 03:06:08 ....A 11915 Virusshare.00097/Exploit.JS.Pdfka.flg-fa75e7efa5e8396ed50f8175038d2f59e0acadeec3c82644fca22f3edbc9c62f 2013-09-12 03:11:56 ....A 11483 Virusshare.00097/Exploit.JS.Pdfka.flm-8227142667aab6419e841b57d48bff8758be49dab62b0598d239a2485d6689fa 2013-09-12 02:56:28 ....A 11422 Virusshare.00097/Exploit.JS.Pdfka.flm-a55e7506d00da6717494109e88f1462c5c10b5796ae5adea53933813a34c31d8 2013-09-12 02:08:14 ....A 11643 Virusshare.00097/Exploit.JS.Pdfka.flm-a91850c1cc45888e1aeb09322debc55b96128245296a46ad2fdadcb8567252a8 2013-09-12 02:02:00 ....A 11589 Virusshare.00097/Exploit.JS.Pdfka.flm-d390be8b4b004751f3c4d8e6e4b70cc3039c85e4967855267c9125b8e82404fb 2013-09-12 02:40:04 ....A 11197 Virusshare.00097/Exploit.JS.Pdfka.flm-d4b9f6db7906e277f86b11904fac00f6a19ffcc8f3a2431ee117717142bbefc0 2013-09-12 01:54:42 ....A 11628 Virusshare.00097/Exploit.JS.Pdfka.flm-d9e046dc3e681c80ac5f1d0e73c5e31eb913a27f1dcdeb5042736f33545ff4a9 2013-09-12 02:00:42 ....A 11583 Virusshare.00097/Exploit.JS.Pdfka.flm-dad1e5bced6d339006f0eb8ccf872cc7ca70fb167544e5e910effff59ab076e1 2013-09-12 03:31:58 ....A 11325 Virusshare.00097/Exploit.JS.Pdfka.flm-e1e330815cb7e33ba6671c4e95de0f1757f540a6293c1eecfbdf30553e63e4b8 2013-09-12 03:24:26 ....A 11615 Virusshare.00097/Exploit.JS.Pdfka.flm-e261f971026882d0efaf8c672e910e219188670d47124434cc617216642534f6 2013-09-12 01:49:54 ....A 11253 Virusshare.00097/Exploit.JS.Pdfka.flm-e8467125505f796e482b59b04fa400a18b5bebef9cc1f8f6e7d48e71353c58c7 2013-09-12 01:54:40 ....A 11544 Virusshare.00097/Exploit.JS.Pdfka.flm-e89c9ec85b00f3c81c3694625e672eaac125ad38f837491c8280eec146930cd9 2013-09-12 03:05:12 ....A 11122 Virusshare.00097/Exploit.JS.Pdfka.flm-e9c12a759906a2ea4fbda1a8d1e15e16519efc67b4a6c5b409846ea32d1c2868 2013-09-12 01:59:48 ....A 11575 Virusshare.00097/Exploit.JS.Pdfka.flm-eb3aea5c49595a2888db1f9bcf4c1c02c13294fbe7a3874a7b77b9b5bbd34ed1 2013-09-12 02:13:22 ....A 11426 Virusshare.00097/Exploit.JS.Pdfka.flm-fadee6bc100f5ad34c60b42383a9318c069907bb3c6deaf9241ba9f9211e15fa 2013-09-12 02:53:46 ....A 11413 Virusshare.00097/Exploit.JS.Pdfka.flm-fb2052be206179e0bd116b07bd5952719a0d5e267baa783f78bcb3b524849b50 2013-09-12 01:55:02 ....A 11090 Virusshare.00097/Exploit.JS.Pdfka.flm-fb44464b1e5daffcb6a491ff3696f2e1cd8cde1d897b1b85aa0faf2570817b14 2013-09-12 02:04:32 ....A 11246 Virusshare.00097/Exploit.JS.Pdfka.flm-fbcc42d886ce248603717edb108eabe009cf92afcad2787a902625aa6c05db89 2013-09-12 02:34:16 ....A 13166 Virusshare.00097/Exploit.JS.Pdfka.fln-546ee956a4d8bd65dba06cdab7cb9bd6bfa522b1a67a8ab40228b70d799cb6bf 2013-09-12 03:05:06 ....A 13736 Virusshare.00097/Exploit.JS.Pdfka.flt-6b45dec18e03bdbe4c61f233060c5fdec5e14efd00a593e4512872427b475a53 2013-09-12 01:48:32 ....A 13419 Virusshare.00097/Exploit.JS.Pdfka.flv-5299e28c69c74b68ffb120276b090dccb9a431cf94b97d17bec63831bd7dcb0e 2013-09-12 01:59:30 ....A 13468 Virusshare.00097/Exploit.JS.Pdfka.fma-ef7ea68b750bf42a3f92354d4fdcb96ff7684bc2c99d2f6b7bc14fce966f05fa 2013-09-12 03:12:00 ....A 13390 Virusshare.00097/Exploit.JS.Pdfka.fmc-0af161673141c61a05b996ae4bfc03f6b8e8cac0c2a7b31a11f8b43d482c4efe 2013-09-12 01:44:40 ....A 10878 Virusshare.00097/Exploit.JS.Pdfka.fmg-91a7938bb10a28911a52b3a3f49fbabc61f2d64204a13a9198b972a5b41edb2e 2013-09-12 02:39:28 ....A 11752 Virusshare.00097/Exploit.JS.Pdfka.fmg-9839bb500e28cc799d33f3b490d05ea1e78e4b6fa8dc304953545c36488fd269 2013-09-12 01:47:44 ....A 11643 Virusshare.00097/Exploit.JS.Pdfka.fmg-a524d8132f056a54d09223d66172bd0a735bd4fb12b14124c05d6718a0063cd2 2013-09-12 03:22:04 ....A 11150 Virusshare.00097/Exploit.JS.Pdfka.fmg-ae445b6920bd076c809a1ddf873b2db5feebe0c8512fedf707678a106574ac48 2013-09-12 01:46:52 ....A 11447 Virusshare.00097/Exploit.JS.Pdfka.fmg-af35fb2aa47dab9b578f89538d3a375caea2b83e42c1f1c29c03c2017872c65b 2013-09-12 02:23:20 ....A 11653 Virusshare.00097/Exploit.JS.Pdfka.fmg-b2da6cbe93ee76e8f6b8ceda8d8c878e945ad7fb35c5c25a2de025fdd71b9309 2013-09-12 02:02:08 ....A 11253 Virusshare.00097/Exploit.JS.Pdfka.fmg-be373d50a48a4eeb066e1d21b1384dab3bcda23583a50952946ddda03c0739ef 2013-09-12 03:09:50 ....A 11380 Virusshare.00097/Exploit.JS.Pdfka.fmg-beafbdcaf6b6bc296aa3911cafc553c8eeafc8dbfa06752ca15465f46898310e 2013-09-12 02:20:16 ....A 11587 Virusshare.00097/Exploit.JS.Pdfka.fmg-c39db9c4a5e49975368f4dea0f4627e9b6ce7eaa57d27084379ad7a592a34210 2013-09-12 02:27:08 ....A 10979 Virusshare.00097/Exploit.JS.Pdfka.fmg-cb755f901519bae164f59ca9edbf5901b7f5a0d5dced6f279cb86dd17a0bc4e1 2013-09-12 03:25:34 ....A 11531 Virusshare.00097/Exploit.JS.Pdfka.fmg-cbcb1deefe0dc15ad0e645f7e430e38b9c19a0ac8a103b55300f32f04068afe3 2013-09-12 03:22:40 ....A 11674 Virusshare.00097/Exploit.JS.Pdfka.fmg-ce7981ff34e48ac03ca6d841254f983d8177c026526115abe6edeeafcbcac9b3 2013-09-12 01:47:18 ....A 11872 Virusshare.00097/Exploit.JS.Pdfka.fmg-d339e5a6e7be8e5c8d1f319d2ab3a8db6152c31e222f6befc76bdad987c441a6 2013-09-12 03:22:18 ....A 11533 Virusshare.00097/Exploit.JS.Pdfka.fmg-d4607d375e8f7c030c1caf8d5931881cebb65894854ea6d98cb92fe575115b94 2013-09-12 02:04:58 ....A 11430 Virusshare.00097/Exploit.JS.Pdfka.fmg-d51f0ffd61afaf763e2689dd953f5889c9f3d25b685bb3762a9359733a3af159 2013-09-12 02:43:30 ....A 11351 Virusshare.00097/Exploit.JS.Pdfka.fmg-d563b5509789797ed27a41d7ed19ab3a8d170b4c0dabb5dcbd53acbc6dfb2bc9 2013-09-12 02:52:24 ....A 11285 Virusshare.00097/Exploit.JS.Pdfka.fmg-d60bd2f5eb9541512cfe73b01248a4ee7117be2b672e1534b0aa16f67258ac88 2013-09-12 03:31:50 ....A 11551 Virusshare.00097/Exploit.JS.Pdfka.fmg-d6a6de03866fb2ff34949875051ee5f7c9f3ef4353fb224b3283f93006b7be03 2013-09-12 02:34:00 ....A 11338 Virusshare.00097/Exploit.JS.Pdfka.fmg-d70a7dadd016b4c4b39acfbd74634363c8241073735a6057f344f19a75a135c9 2013-09-12 03:13:06 ....A 11645 Virusshare.00097/Exploit.JS.Pdfka.fmg-d7d7b6bdee3075867b085b47e050a6198eb74201e8969df19959558b2893b103 2013-09-12 03:19:42 ....A 11566 Virusshare.00097/Exploit.JS.Pdfka.fmg-d7f33dad691dbed12cc589368731619a2f481382600fd34df00eef1485198e26 2013-09-12 02:50:20 ....A 11425 Virusshare.00097/Exploit.JS.Pdfka.fmg-d9b0109b23e9d8191ba120ba5340bdbce92058d8131cfbaba5b12df1fa290030 2013-09-12 02:05:34 ....A 11365 Virusshare.00097/Exploit.JS.Pdfka.fmg-dbfd6ad0139c74ea6339d45cf164fa314c881968ff42bab7ea86e5f2649ccc95 2013-09-12 02:04:56 ....A 11664 Virusshare.00097/Exploit.JS.Pdfka.fmg-dd81ce22d299fa0e61ffecee43e51f9a4cb8f64c544836f8e0314da0c6d74eee 2013-09-12 03:18:40 ....A 11841 Virusshare.00097/Exploit.JS.Pdfka.fmg-de589f2311ba364a784cc341386f85e5f1a4b0c1980dfbf3b24f865b301dc3ad 2013-09-12 02:44:56 ....A 11114 Virusshare.00097/Exploit.JS.Pdfka.fmg-de71b6a8929864d4127135deb0ba3275fd686b8684705446af3cc6a92d4afa19 2013-09-12 01:57:36 ....A 11467 Virusshare.00097/Exploit.JS.Pdfka.fmg-deb43df6579ef485039f99e69065729960a0e238826418349206a0c6634dcf14 2013-09-12 03:31:08 ....A 11722 Virusshare.00097/Exploit.JS.Pdfka.fmg-debc957fe554860ac16c343bf01953994c5dff68f4a63aad13280c6aef9e11f2 2013-09-12 03:00:30 ....A 11481 Virusshare.00097/Exploit.JS.Pdfka.fmg-dee152d2add64168a3547e9a0eaa13ab671b53369868159f5b7492ccc89855b9 2013-09-12 01:58:24 ....A 11500 Virusshare.00097/Exploit.JS.Pdfka.fmg-df476dc62cdd1cc7554668ff241fb8b5e27514a0df8a1548b6a8005c55923b16 2013-09-12 02:37:06 ....A 11619 Virusshare.00097/Exploit.JS.Pdfka.fmg-df7ddee518a27f5344de81fc6e6164fa7334a01cf47ad282672583a95b0797cc 2013-09-12 02:06:14 ....A 11468 Virusshare.00097/Exploit.JS.Pdfka.fmg-e01794ce98a50884033d846d82c0d654beeab0a937be0558f3d3a319afb0ec0e 2013-09-12 02:46:40 ....A 11706 Virusshare.00097/Exploit.JS.Pdfka.fmg-e045de8e258a80ace0a440026437f1ccccaa0ea0d4c09e9b3ac734131adabcbc 2013-09-12 03:12:52 ....A 11663 Virusshare.00097/Exploit.JS.Pdfka.fmg-e06e0edfc87b3d321abd3cdd0f982ffc6dcae3e354a8e32ae6ad677f6193a192 2013-09-12 01:45:16 ....A 11766 Virusshare.00097/Exploit.JS.Pdfka.fmg-e0b4e6c834cf580f1ea1a5806e769a69ee054eaa2d241385b9c73a7461101d46 2013-09-12 03:13:30 ....A 11274 Virusshare.00097/Exploit.JS.Pdfka.fmg-e0ffc73e6d8aa83e406f10b16e7cdc40e664be52f7318126abd42251509e94e8 2013-09-12 01:39:24 ....A 11469 Virusshare.00097/Exploit.JS.Pdfka.fmg-e10616e66161d02fea21b3a2f1e6064df9921bea781871f5c87fae53b7c6acd3 2013-09-12 02:20:46 ....A 11551 Virusshare.00097/Exploit.JS.Pdfka.fmg-e10f255bdca47b82a24d9560de9f958a7c5c368d02afb141102f0c15731ecf1d 2013-09-12 02:43:20 ....A 11200 Virusshare.00097/Exploit.JS.Pdfka.fmg-e1b59fbdedb14fda61ad6c33bbb773f7114c35d6c16e700d0c84fc689df6d84a 2013-09-12 02:35:42 ....A 11459 Virusshare.00097/Exploit.JS.Pdfka.fmg-e306d1df609685daee8c3ca99ad6c015bc8d4c485d14f9f5148a279b5e01bf0b 2013-09-12 02:52:32 ....A 11728 Virusshare.00097/Exploit.JS.Pdfka.fmg-e4442a66393f58ce90486f84062b72012bbef3e554a4d0574afd77136fab1f32 2013-09-12 02:35:12 ....A 10787 Virusshare.00097/Exploit.JS.Pdfka.fmg-e577cf4822948067da756a31425256f2e018581cb3c935cd594730f8d612ea2a 2013-09-12 03:14:34 ....A 11684 Virusshare.00097/Exploit.JS.Pdfka.fmg-e66ccba6bfde265244778a22483adad0d3655c6d90724ba110c0d27bc847fd2b 2013-09-12 02:45:08 ....A 11523 Virusshare.00097/Exploit.JS.Pdfka.fmg-e6d3020052066624d9491edafd122e84fad8cf823680a4146ef9b85115d96ae1 2013-09-12 02:20:20 ....A 11383 Virusshare.00097/Exploit.JS.Pdfka.fmg-e81fe443aa3f7062f6860dca8275101eb38683be93718c9769ad4cbbd39fdffa 2013-09-12 02:49:44 ....A 11849 Virusshare.00097/Exploit.JS.Pdfka.fmg-e824d3fc7e0cccd829b98fe415308e4a85828fed3dec96c5ecec98fdd67d3edc 2013-09-12 03:24:30 ....A 11400 Virusshare.00097/Exploit.JS.Pdfka.fmg-e8a05a1b1a10562d077491920a11806837c8d8e9d55ba47ca6cba8da0dddfa85 2013-09-12 02:23:44 ....A 11772 Virusshare.00097/Exploit.JS.Pdfka.fmg-e8fac78a2647d1bb1c9e20a56fd45bb6bb32b5b39827fd4cbbe653438739e003 2013-09-12 02:07:08 ....A 11406 Virusshare.00097/Exploit.JS.Pdfka.fmg-ea79ba81fe0942789b66c82aca660e7b08056769b784520b9ebd46426c125fa6 2013-09-12 03:09:40 ....A 11621 Virusshare.00097/Exploit.JS.Pdfka.fmg-eadbcabf164af59953c82508e6b4fdacf12b4168f348d332d4c616135f227b75 2013-09-12 01:59:48 ....A 11474 Virusshare.00097/Exploit.JS.Pdfka.fmg-eb0085f973a39aba12719e499e492363bb0abbdd4b4fd077b6bd5fee8b4421c0 2013-09-12 02:29:56 ....A 11634 Virusshare.00097/Exploit.JS.Pdfka.fmg-eb521c02b510d491deda2623d7c1d01df260a6a1333295c6fdbdd3d429e9fea8 2013-09-12 02:59:02 ....A 11624 Virusshare.00097/Exploit.JS.Pdfka.fmg-ebbc9ef654ccb6bb6ae3990efcea572ff5f7006ac9795986aa890ea45e8f3dfb 2013-09-12 02:50:12 ....A 11237 Virusshare.00097/Exploit.JS.Pdfka.fmg-ed4c0b35357f06d82031fb8adf38ced8478d75276a853c327791babca695ff1a 2013-09-12 03:24:22 ....A 11445 Virusshare.00097/Exploit.JS.Pdfka.fmg-ef12f17afe995517367e3985a228fd60da6f08262501e4b87a8525ad1c682d0d 2013-09-12 03:07:16 ....A 11348 Virusshare.00097/Exploit.JS.Pdfka.fmg-ef244fa6ff1273087b28338be9e8d86cc7d2ff54f51d104a2cca4119ea2a6f77 2013-09-12 02:08:52 ....A 11567 Virusshare.00097/Exploit.JS.Pdfka.fmg-ef807c7a6e83dfa25d94ec4dc2d7c40559b6bf741db8c524af849f8d1d5d99dc 2013-09-12 02:20:06 ....A 11312 Virusshare.00097/Exploit.JS.Pdfka.fmg-f13e6f1db80d0400b79390527ec3ea124a79106cbd46d8f9b0e9182a101b89ff 2013-09-12 02:31:38 ....A 11539 Virusshare.00097/Exploit.JS.Pdfka.fmg-f4ed24af3955efa9bb3b0bede6a4807551c794b0265b452d82b0f9369b9c860c 2013-09-12 02:34:24 ....A 11599 Virusshare.00097/Exploit.JS.Pdfka.fmg-f505e8bc2cf815d1e90628cfa343a356b7b0016c049f2d33ad35c5822dc6f82f 2013-09-12 02:16:52 ....A 11325 Virusshare.00097/Exploit.JS.Pdfka.fmg-f5198ec7b113c5b188bdf0f474ebf15860c98cd31165b54736e6248bb426cdc4 2013-09-12 03:30:22 ....A 11468 Virusshare.00097/Exploit.JS.Pdfka.fmg-f57cda401ba6a04667d500c38b6c1c03ad0629d29bcf2ffb31415259ee4d8201 2013-09-12 02:14:44 ....A 11027 Virusshare.00097/Exploit.JS.Pdfka.fmg-f59533e93033a2ea7a80a5235dca65fd127410c87cab0f4000859649adc0db9b 2013-09-12 02:32:38 ....A 11647 Virusshare.00097/Exploit.JS.Pdfka.fmg-f5e0666ec26bf1a95bd681317848961689c22f21441173f5e3fe581fcd053531 2013-09-12 02:58:40 ....A 11218 Virusshare.00097/Exploit.JS.Pdfka.fmg-f5fd1d02f1f5ae78d381ceecc598d34b135ff49f5d9bd01a49eae92d5255e8ce 2013-09-12 02:22:30 ....A 11538 Virusshare.00097/Exploit.JS.Pdfka.fmg-f629d780baa8aa204c308650b00f155647df2695d1dd64e0a08b4ba89d05bbdb 2013-09-12 02:55:52 ....A 11518 Virusshare.00097/Exploit.JS.Pdfka.fmg-f64522bc1b18b0014e7a7e41645984b52e579c07b49b0688f74bb394c6373e7a 2013-09-12 02:46:46 ....A 11072 Virusshare.00097/Exploit.JS.Pdfka.fmg-faa35ea66ed7a4fc2fd4fa9e814e4ebb24de220225593c14418ccf04571ed83c 2013-09-12 03:30:30 ....A 11318 Virusshare.00097/Exploit.JS.Pdfka.fmg-fab8c42b66033a3134a4f60debc0fd54b2ea5064584677a95ae7e17a8c1b9891 2013-09-12 02:20:16 ....A 11604 Virusshare.00097/Exploit.JS.Pdfka.fmg-fb86d3dea1448bf59d613ca549e63b951dc6804924cee59b684efd7070439bdb 2013-09-12 02:50:56 ....A 11921 Virusshare.00097/Exploit.JS.Pdfka.fmg-fc7d30f1ee16383969c17e364d5525248c5a032636ce54733d7d1124c9b6fc28 2013-09-12 03:26:06 ....A 2048000 Virusshare.00097/Exploit.JS.Pdfka.fmn-e0da407c15f08dea66b92995637dae3ab76613ffe3655a17678c816ba939ca6e 2013-09-12 03:29:42 ....A 12350 Virusshare.00097/Exploit.JS.Pdfka.fms-ead272ced801f57cb5e2033ae1e6dddbcdf7cf00cd41085bd411adc6e3cc40fd 2013-09-12 02:52:00 ....A 12822 Virusshare.00097/Exploit.JS.Pdfka.fmu-0f69d35b989afcc65a9b23161ab076c6ecae70f12cbbd1c6b27805df5857a4b4 2013-09-12 02:43:22 ....A 13396 Virusshare.00097/Exploit.JS.Pdfka.fmu-e25dee26800ffb207a79743a2a0140c539a6b158bbde8f9ec2962f2b5b77e85d 2013-09-12 02:05:22 ....A 13585 Virusshare.00097/Exploit.JS.Pdfka.fmu-e33b86af746cfdd6e13c7936a5222d6775dfdf8e79659df2bb401f471e1a3fa7 2013-09-12 03:30:32 ....A 13058 Virusshare.00097/Exploit.JS.Pdfka.fne-01642d68ad570108cfd8ebb3ceac60dff27b341a4489d76d13d8bf100bbaa7a8 2013-09-12 01:56:58 ....A 13120 Virusshare.00097/Exploit.JS.Pdfka.fne-f686a55a9bfa0ccc588f98e0468094ffcfabe1d348c8fc54783e4e9e57ee8b04 2013-09-12 02:17:22 ....A 11116 Virusshare.00097/Exploit.JS.Pdfka.fnv-a8d5571c3d9693980f351915930d9d20751bab9ba4a50fcffcfdea649d84da7f 2013-09-12 03:09:08 ....A 12980 Virusshare.00097/Exploit.JS.Pdfka.fod-d7da59f0c10600670e8788df93ae86c35e9a30442bdcde38681482393b544518 2013-09-12 02:41:16 ....A 12908 Virusshare.00097/Exploit.JS.Pdfka.fod-e6bd6f7b53c121f1ddc5606553a7a573dc092f80d45c52f3a8c88f7f76176296 2013-09-12 02:20:22 ....A 16583 Virusshare.00097/Exploit.JS.Pdfka.fof-2443d5ecf376c4c2e1b7215fc20fb98431a0df0e57548ef204e1499cfabd3b00 2013-09-12 02:53:44 ....A 16576 Virusshare.00097/Exploit.JS.Pdfka.fof-42358f6825d9edda687e7441bcdb435da126f640fac8306543339d20a16c4635 2013-09-12 02:02:42 ....A 15303 Virusshare.00097/Exploit.JS.Pdfka.fof-526064465e16a4f103cc0b3d99af14d5020a3a5afd9e64786dc6cf71a6c39da8 2013-09-12 02:24:24 ....A 15134 Virusshare.00097/Exploit.JS.Pdfka.fof-8489c477e99d1543a71b59e2f456cedafd912439bff1d4355eb2559f859aea03 2013-09-12 02:40:52 ....A 16427 Virusshare.00097/Exploit.JS.Pdfka.fof-85bd190e27c6a12a65eecd482eba93cc561a2f446e182c0bddbb31fbe54d1f9a 2013-09-12 03:07:24 ....A 16363 Virusshare.00097/Exploit.JS.Pdfka.fof-85dfdb1593155295fedd5249ec1f81ec315e4acbbaec9aba5458fe5dca035af0 2013-09-12 01:38:54 ....A 16351 Virusshare.00097/Exploit.JS.Pdfka.fof-a080af90a0ab58067aa9fcd545f1dbb8e4d47f57b9dba96498e0758c5e888fa8 2013-09-12 02:34:38 ....A 16552 Virusshare.00097/Exploit.JS.Pdfka.fof-a14efbab8ed42e85b5dd08a84370970169d9aa6ceb57e77ec49f97e2b2f0e914 2013-09-12 02:42:00 ....A 16454 Virusshare.00097/Exploit.JS.Pdfka.fof-a3258c80da7169075dd96c78ec4a6e7a7476fd59a422ab09d5b5965103f929c5 2013-09-12 03:21:00 ....A 16472 Virusshare.00097/Exploit.JS.Pdfka.fof-a8951cb0b3aa5db09064467129c3d4296ee326be77d89a824aadee78f76b796e 2013-09-12 03:31:32 ....A 15394 Virusshare.00097/Exploit.JS.Pdfka.fof-a91c755d5cb1a5737fd7df7229d8df0cb396c0711a6f06da88ea37a546e427ca 2013-09-12 02:56:04 ....A 16441 Virusshare.00097/Exploit.JS.Pdfka.fof-ac82ee6f88e0a300c10ec2417b1eb1469a6ad66838256de67a17d2a2930bd395 2013-09-12 02:50:12 ....A 16544 Virusshare.00097/Exploit.JS.Pdfka.fof-ace269a07cb9791bc6f9bd373c918151147158a63652ef600e09ec9f86520d9b 2013-09-12 02:13:22 ....A 15258 Virusshare.00097/Exploit.JS.Pdfka.fof-ad405fe316159d6dce911b90822c61129fbd3f3bd20a8d2438dfa56352003306 2013-09-12 03:27:56 ....A 15135 Virusshare.00097/Exploit.JS.Pdfka.fof-aea54c1b889d3bc0d599c3b273d48541ecf805305127b0f0ab162d81826e808d 2013-09-12 02:16:00 ....A 15337 Virusshare.00097/Exploit.JS.Pdfka.fof-b0e0f7a950a161b4118ca6ede0babf2e9b52a3eccf40ba61835e673a216d183b 2013-09-12 01:54:10 ....A 16586 Virusshare.00097/Exploit.JS.Pdfka.fof-b1bcd0c8842375894f899566cbbce9fee984a76060a11a80ae7edc4c8fc2405a 2013-09-12 03:22:06 ....A 15042 Virusshare.00097/Exploit.JS.Pdfka.fof-b1fc350902489ca8c5b9535f757027719125bd946ecebf229bb29fd1a6f02a83 2013-09-12 01:51:10 ....A 16551 Virusshare.00097/Exploit.JS.Pdfka.fof-b91fe07dcb479d7b51de77590def3adbccee7fc5d5f696b2a02041ddce0e1517 2013-09-12 02:03:12 ....A 16025 Virusshare.00097/Exploit.JS.Pdfka.fof-c4a92570e42dbb0879f83085391b13c96ac0147f7ea1f4943d37636d80699a08 2013-09-12 03:16:20 ....A 16691 Virusshare.00097/Exploit.JS.Pdfka.fof-ccbe5439bd95b917d9659b3441b8b71db1e5ee99a65b1ce7826e7cc4b1c87ccc 2013-09-12 03:26:48 ....A 16275 Virusshare.00097/Exploit.JS.Pdfka.fof-d26e5c3a84203285d38a8d0e55bd49c168c43c2ab9272b78943eaa25c3193024 2013-09-12 02:04:56 ....A 16669 Virusshare.00097/Exploit.JS.Pdfka.fof-d2a0bd147acabfd6b451884a097855f1615317a0b455ac53f80a735354a84c3f 2013-09-12 02:56:48 ....A 16478 Virusshare.00097/Exploit.JS.Pdfka.fof-d2bee037c21925a25cd5a0cfc0c0ad6bd9b35d0293e41712ccfadf9be50f15ae 2013-09-12 03:16:54 ....A 15459 Virusshare.00097/Exploit.JS.Pdfka.fof-d323a2eadb2e033df9531a4800e4a95ce88587b77503948d6c12517afef09ad5 2013-09-12 02:41:24 ....A 16568 Virusshare.00097/Exploit.JS.Pdfka.fof-d3aa0f513d3b7a6b73aa9cd98cae508ee3774614b9163edd55b6e29f97b62a14 2013-09-12 02:49:22 ....A 16463 Virusshare.00097/Exploit.JS.Pdfka.fof-d4dbb5a558d34e684149fc8d60aa699181abb63be98d4566388824aefc808578 2013-09-12 02:56:12 ....A 16509 Virusshare.00097/Exploit.JS.Pdfka.fof-d52e3082ba7eabe3530067c57ee0aeb4e7fd43dcc40a768ba5be8d592fcc771c 2013-09-12 03:13:02 ....A 16553 Virusshare.00097/Exploit.JS.Pdfka.fof-d53e8d12e5a0d4c74ad7066139e3818f011a7a93b1e8d359acd578fb7ca10426 2013-09-12 02:51:12 ....A 16447 Virusshare.00097/Exploit.JS.Pdfka.fof-d77a0718f027e4a6e6ac91bd9b8488c8ca9f03fdb326d2eef89258b0e07db526 2013-09-12 03:01:30 ....A 16387 Virusshare.00097/Exploit.JS.Pdfka.fof-d80ce351da904381eba9c337dec2489fd55053b7fbc710500c5a81b7d70067b7 2013-09-12 02:38:14 ....A 16222 Virusshare.00097/Exploit.JS.Pdfka.fof-d829c75ca83c8859e20dcd29a304e8367ce2942d6c88f441e64c7c7eabc8b67c 2013-09-12 02:59:48 ....A 16735 Virusshare.00097/Exploit.JS.Pdfka.fof-d82e06e25e994d4ae183b2e79fc0467c0ae070dd0422bc28425852b2ef80034e 2013-09-12 02:34:54 ....A 16339 Virusshare.00097/Exploit.JS.Pdfka.fof-d87a1347cc4ceb9c3a3ab999536ce97991aa0eae0eefd0fb843b5579e0b74a8b 2013-09-12 01:58:40 ....A 14978 Virusshare.00097/Exploit.JS.Pdfka.fof-d8e1ff52b963c0e28c171839efceadbc7800ebc5bb02d14228fc9677c7b596ea 2013-09-12 02:47:28 ....A 15612 Virusshare.00097/Exploit.JS.Pdfka.fof-db7abdfccb06be0ddf7d6e4baabbc873a731d6dc1217bb4d0f88a53b4fd92b03 2013-09-12 03:27:52 ....A 16297 Virusshare.00097/Exploit.JS.Pdfka.fof-db7d83ab9c3edf544bd9fc888de5ca46e43f8ac2fef62d3ff3fc8775a70eab60 2013-09-12 02:06:46 ....A 16349 Virusshare.00097/Exploit.JS.Pdfka.fof-dcaba161bc1624d18c11d8a118ba322f2223a0a44ed2f0feeff89888e7489cba 2013-09-12 01:51:04 ....A 15256 Virusshare.00097/Exploit.JS.Pdfka.fof-dcf26895d3e9d7b1bec1d3e3bbafe89229fe6d2c41ec6146ff9978f454554dc0 2013-09-12 02:43:48 ....A 15124 Virusshare.00097/Exploit.JS.Pdfka.fof-dd04b76512ed5ea2e03d13d0b68fd423b7d2437ff4e19226176a4d685f7aba9c 2013-09-12 02:01:24 ....A 16533 Virusshare.00097/Exploit.JS.Pdfka.fof-dd604f9fb7ee5655978640da1fb994eb018aed01252fa3352a2150e594ee96ca 2013-09-12 01:47:08 ....A 16367 Virusshare.00097/Exploit.JS.Pdfka.fof-de44c7ba28256773f103dcd71774b36e4dc352a2fe5c382e436031e997f349a8 2013-09-12 03:08:04 ....A 16606 Virusshare.00097/Exploit.JS.Pdfka.fof-de824bb7827b70ac3607cec2af21791c9ddd68b1ae44ce7762b344538a339772 2013-09-12 01:54:06 ....A 16534 Virusshare.00097/Exploit.JS.Pdfka.fof-deaf62f567b42d53e71c200411ed01d7c39f8faee9612294b1254aef871e7b3c 2013-09-12 01:54:44 ....A 15906 Virusshare.00097/Exploit.JS.Pdfka.fof-def2d2d953a30a3bea7ec33e2e9dc30b576fca4b1ca1bd6a0a7d21075630b1d3 2013-09-12 02:27:34 ....A 15455 Virusshare.00097/Exploit.JS.Pdfka.fof-dff14694fd6d62ae7e88b2bda1227551cdaa639ed258f07ae4acbebaffdfec5b 2013-09-12 01:58:24 ....A 16124 Virusshare.00097/Exploit.JS.Pdfka.fof-e0d801d7e87c2209ea2d2e21f56298bdfe941ec340eb2fcddee55f23d5a3f002 2013-09-12 03:11:28 ....A 16256 Virusshare.00097/Exploit.JS.Pdfka.fof-e11917ad2f3b6b8c97f86edea90ddc33fc791da1b58ad3c7f8b30016236a0fa3 2013-09-12 02:45:32 ....A 16921 Virusshare.00097/Exploit.JS.Pdfka.fof-e163dcdd6f80aa0abcc2c7c590ac7dd89c5d6159222091a38f57c72bbba242d8 2013-09-12 03:09:52 ....A 15676 Virusshare.00097/Exploit.JS.Pdfka.fof-e185431440205e913ea56daeedc3fde020339f599e2559474367fa5c1a2cecce 2013-09-12 03:22:52 ....A 16535 Virusshare.00097/Exploit.JS.Pdfka.fof-e2045f4c7c6a2acdbf6b2c12d5ceaa0fcedb8a65b499be09a2c9a56c679fe22f 2013-09-12 02:11:10 ....A 16475 Virusshare.00097/Exploit.JS.Pdfka.fof-e2dc3f07dcec79588798db4532ede6d63a9ec267c50371f124d01c19c74a03a9 2013-09-12 02:14:32 ....A 16426 Virusshare.00097/Exploit.JS.Pdfka.fof-e301a1d67370b32a57e2acd399d147d63caf7ba67f127c07cdba23263ddb23a7 2013-09-12 02:36:26 ....A 16200 Virusshare.00097/Exploit.JS.Pdfka.fof-e47a60eed4c57b6c2de441c1e2fbcb895a95bf5f70e6652c2ce48975c51190d2 2013-09-12 02:32:36 ....A 16544 Virusshare.00097/Exploit.JS.Pdfka.fof-e48db118291c9e37f3c0e6f7bc494c936671fd00a4c3215a88de722a60bcf82d 2013-09-12 02:04:02 ....A 14946 Virusshare.00097/Exploit.JS.Pdfka.fof-e4a7f5857d18cbf7b553925e5302d2f809e713b492fe09c9f4b190302f8a954c 2013-09-12 02:06:16 ....A 16517 Virusshare.00097/Exploit.JS.Pdfka.fof-e4ca1670767f293f09621bf98ec69f0c818c0a484a444bee30771fa1b4221543 2013-09-12 03:27:00 ....A 15051 Virusshare.00097/Exploit.JS.Pdfka.fof-e4f6c7ac756fbe252aae9792328e13f2e295a56b9818acc47b5896892d0edd0b 2013-09-12 03:12:36 ....A 16369 Virusshare.00097/Exploit.JS.Pdfka.fof-e503c3f34fa3b1df7e307c5a261d43138c758626bfb20d55cebcf0d51f58b737 2013-09-12 02:40:54 ....A 15478 Virusshare.00097/Exploit.JS.Pdfka.fof-e5550d5c26347260cdc5ddc1aea21f38a3e9c97c33f485d3663b97d1863fd960 2013-09-12 03:23:20 ....A 15175 Virusshare.00097/Exploit.JS.Pdfka.fof-e5a1c15266cd3d9ca2fa31897a01b983c4fb3a38c8b8a20e5148497098942bc0 2013-09-12 02:53:02 ....A 16561 Virusshare.00097/Exploit.JS.Pdfka.fof-e61d2e76a99eaa9645cb1120b608c29b8d120191da66e8073598a4d344b922f7 2013-09-12 02:45:26 ....A 15172 Virusshare.00097/Exploit.JS.Pdfka.fof-e7364941a219d3e29e2c651a5056b916e2aaefae53c4fef406723ca01a0c916e 2013-09-12 01:55:38 ....A 15504 Virusshare.00097/Exploit.JS.Pdfka.fof-e76d43cd71ac31cb26856ea27de6b565d65ace35cb572fc5a442cbabd4ca9b0b 2013-09-12 02:52:06 ....A 15724 Virusshare.00097/Exploit.JS.Pdfka.fof-e7e9ea7c2da981cbe23cafae155d794da4920e05b8f0cffb7a228d8a73726ae1 2013-09-12 02:21:20 ....A 16539 Virusshare.00097/Exploit.JS.Pdfka.fof-e7f28a248636b14f3abd77e9ec46a4f843f21fe331581731988a5a33cec1959c 2013-09-12 02:38:52 ....A 16485 Virusshare.00097/Exploit.JS.Pdfka.fof-e8467e518f6496f581baff09aa98d24f38c4ae4e600cf77fcf5e6df055e176ed 2013-09-12 02:59:36 ....A 16565 Virusshare.00097/Exploit.JS.Pdfka.fof-e8da12372c114bfbc565844d09f325499365306d451315cdf884f50697becf9a 2013-09-12 01:50:46 ....A 16495 Virusshare.00097/Exploit.JS.Pdfka.fof-ea09e615cf1946e5bd507a11274dece494931db1693543d9e823a556567e8242 2013-09-12 02:38:00 ....A 16919 Virusshare.00097/Exploit.JS.Pdfka.fof-ea1c96d6f520bfcb0a439d4ce1aa91918b5dd89b2d14aa48e5b1da5c842b9752 2013-09-12 02:49:14 ....A 16184 Virusshare.00097/Exploit.JS.Pdfka.fof-eab25b8ed196ed0febf9215c2e52712d6208b8b3a534b332ad141ebc15832b96 2013-09-12 02:16:38 ....A 16451 Virusshare.00097/Exploit.JS.Pdfka.fof-eb69f77606a8f092c2d93dbf80c5ae0771628d5ff6ccc9e1703249dd7f7f5125 2013-09-12 03:07:30 ....A 15252 Virusshare.00097/Exploit.JS.Pdfka.fof-ebee1293f5c841dc0df9cf015b063b4398f62f72f2189288297b02967f704e45 2013-09-12 01:48:20 ....A 16364 Virusshare.00097/Exploit.JS.Pdfka.fof-ec1f9ce61787c31d857fd6ffa64cb51fa461297e782151acc129d0355a7a34c7 2013-09-12 02:33:52 ....A 15410 Virusshare.00097/Exploit.JS.Pdfka.fof-ec4d8686eb7dd68ff92c9aa730fe74248dbf364baef7f41861d794093224d3bb 2013-09-12 02:35:28 ....A 15396 Virusshare.00097/Exploit.JS.Pdfka.fof-ecdecc0d23bf4d9bde6315944300843ec873bff7dfee115bb9d896777eda32e7 2013-09-12 02:01:38 ....A 15183 Virusshare.00097/Exploit.JS.Pdfka.fof-ed1ed02dc8a0c29c558dbd08b9c5d37dbd6e7e00707e7fc18b7972735f752073 2013-09-12 03:16:30 ....A 16482 Virusshare.00097/Exploit.JS.Pdfka.fof-ed9e9f6419283bc77671043448a1746a1fb738483a9f70ccaf1239e164bc39fb 2013-09-12 03:01:08 ....A 15460 Virusshare.00097/Exploit.JS.Pdfka.fof-eda6a5e373a148f3ea8bbfea657aa174d811d3d31077e5c58fc76b7547e15c62 2013-09-12 01:52:56 ....A 16690 Virusshare.00097/Exploit.JS.Pdfka.fof-ef5456e353b6a38f052fdb0f2e2076bb0467ff1e126cabd9749c190084673576 2013-09-12 03:08:06 ....A 15237 Virusshare.00097/Exploit.JS.Pdfka.fof-ef733961b1c846e4665eaa0f55215f03c5aeb4d57d951cee60372436de79679c 2013-09-12 02:27:54 ....A 16554 Virusshare.00097/Exploit.JS.Pdfka.fof-f018634c4d4091224978bf9d47b68fc2d86e5cc314615ba2838d52c9c5713ce2 2013-09-12 03:23:06 ....A 15408 Virusshare.00097/Exploit.JS.Pdfka.fof-f0a23f36ba2743d8c40607a7f091e9afaeb8f8c8b94cfca141bc18f6a3d28b02 2013-09-12 03:18:52 ....A 15387 Virusshare.00097/Exploit.JS.Pdfka.fof-f10da9a23510dd9ac1e778f07cdb35c61c0f171f33e7edd05fbff7aee42f8cfa 2013-09-12 02:04:04 ....A 15657 Virusshare.00097/Exploit.JS.Pdfka.fof-f503c072a563cca37c09e07378c704de7fa8b703192f00b0cf9d52c64cbe61b8 2013-09-12 02:04:24 ....A 16451 Virusshare.00097/Exploit.JS.Pdfka.fof-f50b341a2bfce89e889c0cbb960e268c69269214d8ec3bcf4b80732c9783509e 2013-09-12 02:08:18 ....A 15365 Virusshare.00097/Exploit.JS.Pdfka.fof-f545eae64d5902e27113b0e0f2648116587f62e678ad9fca8ea1c46528fa4ada 2013-09-12 02:32:12 ....A 15284 Virusshare.00097/Exploit.JS.Pdfka.fof-f54a0821d26f41c9dfeb4248156fbbc9a56844e7cfc00371ba5bef369bae8080 2013-09-12 01:59:44 ....A 16540 Virusshare.00097/Exploit.JS.Pdfka.fof-f5d39705409be1e4ba133e6fc22a5e8c99c6ea32a0dc3e32dffa3e942cd7b21b 2013-09-12 02:12:38 ....A 16503 Virusshare.00097/Exploit.JS.Pdfka.fof-f60eea06c49a4280d6f3be3867a3544042462f1513e8e69598a2163c9a6dd72d 2013-09-12 02:11:12 ....A 16040 Virusshare.00097/Exploit.JS.Pdfka.fof-f64dab39205bacf0dd3d1630910ce45ec5cce59c0837f75d46d2ffb0b617c7df 2013-09-12 03:05:24 ....A 15063 Virusshare.00097/Exploit.JS.Pdfka.fof-f69dc6bfc7fc07de656d985aee5c4d8a5fa6f8b3e4aedc875291fcd20cf73e3e 2013-09-12 03:29:24 ....A 15415 Virusshare.00097/Exploit.JS.Pdfka.fof-f7285df2cdeb0eb81caf69db5f22baf14537e1bcacbd95e7e1672ecbd9d852ae 2013-09-12 02:51:30 ....A 15314 Virusshare.00097/Exploit.JS.Pdfka.fof-f769126bf2de5dff6a3eb7c5667ee0f9c830da5ab4f2e068d5a65f1e430b66b3 2013-09-12 02:03:04 ....A 16217 Virusshare.00097/Exploit.JS.Pdfka.fof-fa8b41f524ba599ce8acd06bebcf33364877edd9c6a2eb3d55cf2e0351fdbaf9 2013-09-12 01:53:30 ....A 16373 Virusshare.00097/Exploit.JS.Pdfka.fof-fab62fdcb81d86709544afef1b26981ff8937e0edc6b0953f72d753f445adea1 2013-09-12 01:58:22 ....A 16514 Virusshare.00097/Exploit.JS.Pdfka.fof-fb296c47a9490e04bd56524e7051367898fca38d6bbbfe61e1234d0d59d9aba7 2013-09-12 03:28:48 ....A 15422 Virusshare.00097/Exploit.JS.Pdfka.fof-fb372c109887cfe233fc3f7682ed21c7b035897d33d21bbebfc7e1698a007c3b 2013-09-12 02:00:56 ....A 14963 Virusshare.00097/Exploit.JS.Pdfka.fof-fc184ed8315629b7469770dff5d89aca2b940b08debf55d929f45d253ac2e8cc 2013-09-12 01:41:40 ....A 16705 Virusshare.00097/Exploit.JS.Pdfka.fof-fc5a9b841a66dcb3cc0e7cc6108222161ee078bed148ff9fd87f23f84739657c 2013-09-12 01:58:44 ....A 15050 Virusshare.00097/Exploit.JS.Pdfka.fof-fc66378d1b4d42f812cfc1c261292ee04b13e1f6daf8e5cdbed86334c304beb7 2013-09-12 03:04:08 ....A 15904 Virusshare.00097/Exploit.JS.Pdfka.fof-fccf75ba5804eac4da4501676b617b0fde382d5eb52a77a2200436de5d0b8d55 2013-09-12 01:46:46 ....A 16750 Virusshare.00097/Exploit.JS.Pdfka.foj-e4306bf9e592aaa6a6c3236eeb17668372bcacc030fe7ce16c1bd9f83589048f 2013-09-12 03:26:22 ....A 16487 Virusshare.00097/Exploit.JS.Pdfka.fos-a9a593a512055bf63b3470da5aef2ac009d9f4a73eae98ce5a967c079f60b783 2013-09-12 02:29:36 ....A 16487 Virusshare.00097/Exploit.JS.Pdfka.fos-d925aa25c06d0ffdc70db44847867dce94dd0aaf59801add816fa13b6d609424 2013-09-12 02:16:48 ....A 16487 Virusshare.00097/Exploit.JS.Pdfka.fos-db6bd13a27085c6161366006f1b01a7834252b011324c47634a9a4a1cd4fbc9e 2013-09-12 03:22:56 ....A 104454 Virusshare.00097/Exploit.JS.Pdfka.fpb-b1a7c48fb06073b4ef03e82379dd190fc122d9564b97290c6dcdf1d3a4b7e33d 2013-09-12 03:28:16 ....A 104442 Virusshare.00097/Exploit.JS.Pdfka.fpb-ceb01e6907511a18246795dcb775fceabf4338b766e4196c75ea63e699c80664 2013-09-12 03:27:52 ....A 104441 Virusshare.00097/Exploit.JS.Pdfka.fpb-e52c0b7dbdff4d46e0053413138a9496f362c42d66be3a0b9b6ac3441195232e 2013-09-12 02:21:16 ....A 104472 Virusshare.00097/Exploit.JS.Pdfka.fpb-ecada33faa58e50a68bffe0c591018f8b940c2a2157544acfad7f295b7936fd5 2013-09-12 02:33:26 ....A 104676 Virusshare.00097/Exploit.JS.Pdfka.fpb-f113d0f00eec9a512b9d8eb6b2b7580d80195b82be0e30770864d82dadd6d901 2013-09-12 01:52:04 ....A 5040 Virusshare.00097/Exploit.JS.Pdfka.fpk-f5286caa580631a2044358e48cee2d1ec0f8399d2cc79eeb6a5dc61d19ab0ad8 2013-09-12 02:49:24 ....A 18774 Virusshare.00097/Exploit.JS.Pdfka.fpl-92d0f8411aa65b3c010dda799402d4aac6757e98fa32526f82802d2a251a7818 2013-09-12 03:29:24 ....A 14323 Virusshare.00097/Exploit.JS.Pdfka.fpl-dd95706fd9fcf68c8c00550b7bf278ef05f08dd564c24f15e30d7abbdc87a510 2013-09-12 02:25:24 ....A 14241 Virusshare.00097/Exploit.JS.Pdfka.fpl-fb6b035282ee99f19c0b3d852c72299f1f9ea4a5106b03757a2f56d22337ecf3 2013-09-12 01:52:40 ....A 16995 Virusshare.00097/Exploit.JS.Pdfka.fpt-e4fd6757fead203c7bc4e9d2132c400dd3257fa617b49d05337746ae21640478 2013-09-12 02:46:22 ....A 24682 Virusshare.00097/Exploit.JS.Pdfka.fqg-0ac928e6211a4c57f001abefaf91daf13d8d889de872b571bd9de4deeb6cf16a 2013-09-12 03:24:16 ....A 24709 Virusshare.00097/Exploit.JS.Pdfka.fqg-b43afe4962b9540b7f9dacb7b388597520dcb9bf95cad731f985d9162af25bf4 2013-09-12 01:43:56 ....A 24666 Virusshare.00097/Exploit.JS.Pdfka.fqg-c85b27eebe86238d4cfb7654ea7e62540276ca0a378947ce51c40c0fa00198d0 2013-09-12 02:56:16 ....A 24712 Virusshare.00097/Exploit.JS.Pdfka.fqg-d4079c320b3a1915f4960a634377a2c16f58e08878374fbba1629c632a204b53 2013-09-12 03:18:58 ....A 24605 Virusshare.00097/Exploit.JS.Pdfka.fqg-e208d79932079866ce1c58b64e792e58ee9bd32ccf7bfe040f987e6bfe8bf044 2013-09-12 03:17:10 ....A 24696 Virusshare.00097/Exploit.JS.Pdfka.fqg-eb6e01647d82d8ea6afea646c70f2afa974e4b723b564051566cf6916239d2f9 2013-09-12 02:35:54 ....A 24717 Virusshare.00097/Exploit.JS.Pdfka.fqg-ef941732d13ab2be088492c05a39ff344a8941d8767b48d3d1cb81b5d8952c9e 2013-09-12 02:47:24 ....A 24737 Virusshare.00097/Exploit.JS.Pdfka.fqg-f000ade7107fc7d8e88137c11bf4405c947bb4594dcceb588a640c1f1b0ec043 2013-09-12 03:05:22 ....A 24774 Virusshare.00097/Exploit.JS.Pdfka.fqg-f037e2beeca02c52ff7c985a4269b69e969895a529585f8785a6a8203443f746 2013-09-12 02:21:34 ....A 24632 Virusshare.00097/Exploit.JS.Pdfka.fqg-f0a65d06eae585ddc68a896ad95a3283dfdf57a6aa23178d2324a3594df4513e 2013-09-12 01:59:48 ....A 24677 Virusshare.00097/Exploit.JS.Pdfka.fqg-f560ce8b3438e6d1cb07956033f93caa362043ed8a887ab000da565782af1811 2013-09-12 02:53:30 ....A 48161 Virusshare.00097/Exploit.JS.Pdfka.fqt-e91bd67b2e58108b447e961ff37f4f9fd06c3255ab67821c12e30160c914f0fa 2013-09-12 02:41:14 ....A 98015 Virusshare.00097/Exploit.JS.Pdfka.fqw-d344810c67ea980679f0e3e572583e5c43d090596dfae590969a6e932c1ea39b 2013-09-12 03:04:12 ....A 5213 Virusshare.00097/Exploit.JS.Pdfka.frc-41003bf136210983c35ea5b9f7fb9e01cd6f851ec645d24af316dc52a6a67e8a 2013-09-12 02:39:42 ....A 5178 Virusshare.00097/Exploit.JS.Pdfka.frc-d874507f3de299a6ad5d98ec42a89b0d28aeeed168c6897f21fa258ca24a3acb 2013-09-12 01:54:28 ....A 5223 Virusshare.00097/Exploit.JS.Pdfka.frc-e5817fef0103a32f13f1f115b972bcb3dfe39903040f760abcede46579e044f1 2013-09-12 02:38:20 ....A 18300 Virusshare.00097/Exploit.JS.Pdfka.frj-a8224bdfe54348abca1614f3a14acbfc957a4a7147606c0e852ac83a0c750724 2013-09-12 02:47:50 ....A 13729 Virusshare.00097/Exploit.JS.Pdfka.fru-b14d6abc1ec43d6cf0350fbc11073828092d3a7987466cdeaf0dff5b5f457c2d 2013-09-12 01:39:56 ....A 28112 Virusshare.00097/Exploit.JS.Pdfka.fte-7884cdf118cf600ea0b1934b231b7a0b9c274c9654c33e36e9b9765535a92c69 2013-09-12 03:00:24 ....A 24018 Virusshare.00097/Exploit.JS.Pdfka.ftq-b48d5aa06320256deee5a018e69ef710df2c0e4c4da98693e9615102c296c5c5 2013-09-12 03:31:08 ....A 24773 Virusshare.00097/Exploit.JS.Pdfka.fud-80d7413296b83a43f68c5007b0a6f91c4892e08606a61364e01dcd746a62c649 2013-09-12 01:45:54 ....A 24767 Virusshare.00097/Exploit.JS.Pdfka.fud-c198000f8a99b7369cc8b4c499a49be551cfb682c2a9d2be49d893516a7ecfb6 2013-09-12 03:22:34 ....A 24754 Virusshare.00097/Exploit.JS.Pdfka.fud-e4a230f477a7226689de016e268fb9f60518e38a67d996ef9a71f89316e40929 2013-09-12 02:45:26 ....A 24750 Virusshare.00097/Exploit.JS.Pdfka.fud-f5e1f9cde0cc109390405447a4e0673636a10d69bb241643c25793d2da42241c 2013-09-12 02:01:44 ....A 66756 Virusshare.00097/Exploit.JS.Pdfka.fur-a8998d3a1575623f701a9982d84d853967b1f3855b779ca4cc447ebadd3f06d5 2013-09-12 02:47:28 ....A 32405 Virusshare.00097/Exploit.JS.Pdfka.fus-b39bd3b7983a2c588b72feec005039adc4f0928009d2c9b50c4343ae515af75c 2013-09-12 01:55:08 ....A 33487 Virusshare.00097/Exploit.JS.Pdfka.fva-33a93dea779405f27742fc97be0937a01489ed2e87ef2f106457f457d50f7bb0 2013-09-12 03:18:46 ....A 23856 Virusshare.00097/Exploit.JS.Pdfka.fvo-fb536321ffa4d0675b12b24b4ed0116cf5ea9a2fc365d237321bf85a06889e3e 2013-09-12 03:02:02 ....A 23589 Virusshare.00097/Exploit.JS.Pdfka.fvq-e368799a0851b5564534e7d7d977baab8199db88c61c243cae31c7f33df45375 2013-09-12 02:23:10 ....A 32938 Virusshare.00097/Exploit.JS.Pdfka.fvr-efedabbfe7c1247f502cec2b5e0589e9ea4e9d442ae67e3bcd59533517fb60c6 2013-09-12 03:32:08 ....A 12681 Virusshare.00097/Exploit.JS.Pdfka.fvs-77fcde658b9859c896b760046fa6031d77c4491c5e4428392a6f5c2219566be6 2013-09-12 01:39:44 ....A 12578 Virusshare.00097/Exploit.JS.Pdfka.fvs-d569a7c81d14523e26d190a6a7007ea0a9378f3146e303f60634c078b4038945 2013-09-12 03:06:06 ....A 12650 Virusshare.00097/Exploit.JS.Pdfka.fvs-d8a2ec103b9a5b05beb358a86345eb2e9fc18798cf99746ef2484e687aead725 2013-09-12 02:29:22 ....A 13082 Virusshare.00097/Exploit.JS.Pdfka.fvs-e74073df8b6a3dfaa6d6d6801a50f22f2f76b81a902e53aab486f0b9c18dc815 2013-09-12 02:38:32 ....A 12747 Virusshare.00097/Exploit.JS.Pdfka.fvs-e863200423a2c35e146a94b9e1bc4fa3809114eb020d46b99dd462cf718151e8 2013-09-12 02:01:00 ....A 13307 Virusshare.00097/Exploit.JS.Pdfka.fvs-ed11ee8e56c26e2828a5eb909fa450212ff63fa375175aa540c7c63a38fdf4bb 2013-09-12 03:14:32 ....A 23121 Virusshare.00097/Exploit.JS.Pdfka.fvu-9577adfbdf8a4e0f02c7a654e1e66fadd03dcd6a7a5b32ebab13f0bfa3bd6c84 2013-09-12 02:59:10 ....A 15249 Virusshare.00097/Exploit.JS.Pdfka.fvx-70b061cdddf5e685e057a883af13d1dc6225b3d08841a952589d136feab79ad3 2013-09-12 02:42:28 ....A 14857 Virusshare.00097/Exploit.JS.Pdfka.fvx-95a99b56128df2c181555669c653718799cb845b57cf97992cf206643a860f51 2013-09-12 02:27:24 ....A 14918 Virusshare.00097/Exploit.JS.Pdfka.fvx-a0bac5e810b8c8738c883b722cc5ad424f277f5566f4a215e1ca284eeeb5ce46 2013-09-12 02:34:46 ....A 15565 Virusshare.00097/Exploit.JS.Pdfka.fvx-a81aeccfd059ed4580f388ba322e210fa9f7aec14a8f288d856bafbb76646a8f 2013-09-12 02:30:50 ....A 14913 Virusshare.00097/Exploit.JS.Pdfka.fvx-d2c420479456c888a374dd7cbc2dad29141096c817f960205a77671f55959e34 2013-09-12 02:55:26 ....A 14838 Virusshare.00097/Exploit.JS.Pdfka.fvx-d429075701bae7af4d9044339ade3fea768b4c83100ea2114429fa2282be7e29 2013-09-12 02:49:38 ....A 14897 Virusshare.00097/Exploit.JS.Pdfka.fvx-daf0dfbd46b78355dc072b333a2db33d8963118b9efc0dddccc62ff41f3d4326 2013-09-12 03:06:16 ....A 15054 Virusshare.00097/Exploit.JS.Pdfka.fvx-db381b1e129bc3ea54174c5df82dd413e0e6fc35182fb5ccd5d2b1a57be3f438 2013-09-12 02:16:52 ....A 14874 Virusshare.00097/Exploit.JS.Pdfka.fvx-e05e858f79d3f5c53a556c2154fee3540970a5b9eaf9607a62a2ce648579db1c 2013-09-12 02:10:30 ....A 14877 Virusshare.00097/Exploit.JS.Pdfka.fvx-e0c8e44a1f9279c1e4a4ecc0d797339cf41d8698ae9477c839c7f58d2eb63680 2013-09-12 03:12:06 ....A 14916 Virusshare.00097/Exploit.JS.Pdfka.fvx-e2d3a69cc727fef94ac15b12edd1b923c268d33eb3250fdc816adbac92c679f2 2013-09-12 03:03:50 ....A 14900 Virusshare.00097/Exploit.JS.Pdfka.fvx-e32cf08207637cd1656d5a7ee185732d1f284b9d7bf8cf48b8c5d36f2ae5b861 2013-09-12 02:57:44 ....A 14837 Virusshare.00097/Exploit.JS.Pdfka.fvx-e43872920dfc7fd6c9abc04d5f28074039bc0b8c89d360ce7399aaebadf69646 2013-09-12 01:58:40 ....A 15226 Virusshare.00097/Exploit.JS.Pdfka.fvx-e4f0f21da241be3dbbb044df798b9163909aeb55565891a5232c120017c0ac5e 2013-09-12 02:06:50 ....A 14973 Virusshare.00097/Exploit.JS.Pdfka.fvx-e7403a96a26d60d4a3a2c330412b72a20acd6d62f9867b67d3a1362c5d5778ea 2013-09-12 02:55:20 ....A 14915 Virusshare.00097/Exploit.JS.Pdfka.fvx-eb61a36dcf9bd24df66c711d5da94d9c58b26a6d79b6117e63fac6e63c87ecb2 2013-09-12 03:13:30 ....A 14895 Virusshare.00097/Exploit.JS.Pdfka.fvx-eba09d6f2711b9fbe5de6ddfcc27daf0d7044891bee17a8598219b909228bee4 2013-09-12 01:47:50 ....A 14857 Virusshare.00097/Exploit.JS.Pdfka.fvx-eba2fc7d3bb2bde7cd8dde3bc2860756f44e72a0b49f66a6801ad5fde5813360 2013-09-12 03:27:36 ....A 15096 Virusshare.00097/Exploit.JS.Pdfka.fvx-ed1bc00b09fa6ec1a136cb0b129f7ee5a3606fe58170357a6e520dc0728f6354 2013-09-12 02:57:00 ....A 14897 Virusshare.00097/Exploit.JS.Pdfka.fvx-ef4e9a4828d9e8f84e49fdd9d874e8371f2d095642f7f249e3dc0882e7162ff9 2013-09-12 01:40:16 ....A 14993 Virusshare.00097/Exploit.JS.Pdfka.fvx-f69dbe4d9278fd346a3e36f2bb0e205b70ab0d81a57bfeb981708111b1c2726d 2013-09-12 02:35:00 ....A 14978 Virusshare.00097/Exploit.JS.Pdfka.fvx-f71ea129ed324f7570cc1c3f907c847d15b4a520753089b32bd9e30e2c6c88e0 2013-09-12 03:17:00 ....A 36351 Virusshare.00097/Exploit.JS.Pdfka.fwa-ddd7a6acc04ca066de1783cf29de6dc2c80903d971c077a223f6f6b80ee63457 2013-09-12 03:32:26 ....A 36339 Virusshare.00097/Exploit.JS.Pdfka.fwa-ec678ed07cbcf7cd2d5d85ca82ecd05f7afd793992d728ad774138131889c8aa 2013-09-12 03:30:18 ....A 22006 Virusshare.00097/Exploit.JS.Pdfka.fwo-98859f41b856d34e2408287530718bb146068d07a6dacc5beae2d4a291150a26 2013-09-12 02:14:06 ....A 21881 Virusshare.00097/Exploit.JS.Pdfka.fwo-eb9471721267194f9ab97fae75f7e6c34d143cdea383a2b8762058380a78315f 2013-09-12 02:00:36 ....A 158913 Virusshare.00097/Exploit.JS.Pdfka.gao-d28a1feff6129a7eb0c57abd79b9b54c61457a128503e07a064b9210cfd8f465 2013-09-12 02:35:34 ....A 166284 Virusshare.00097/Exploit.JS.Pdfka.gao-db852c6a8918d550ca6601ab21f36a3beadd133bc66c8237d148737309cb9897 2013-09-12 03:09:46 ....A 140078 Virusshare.00097/Exploit.JS.Pdfka.gbf-a0f800cdba2497a01046df7c5554d5410a91d13707dc9e475f5fb057c563a525 2013-09-12 01:59:34 ....A 19164 Virusshare.00097/Exploit.JS.Pdfka.gbf-b351bf87fcda5e9f80a535c6762ab348d6a37118e0b0e0601c398327e6c102c4 2013-09-12 02:13:56 ....A 140079 Virusshare.00097/Exploit.JS.Pdfka.gbf-d8b0ba4d7a93259de52dd53cbc3cb582118a2750a3a9f5fa04b13ecfe9b6d5c8 2013-09-12 02:19:08 ....A 221934 Virusshare.00097/Exploit.JS.Pdfka.gbf-db45de3e6da0065e7706b15b2e367cce06382dacee8eaf52f436589a198b7210 2013-09-12 01:50:40 ....A 140074 Virusshare.00097/Exploit.JS.Pdfka.gbf-dbabb5728c3f18d33b889c96cb16a9c06bfa8220f025db071e807feeff9b9d39 2013-09-12 03:22:00 ....A 140065 Virusshare.00097/Exploit.JS.Pdfka.gbf-e3fd40e4828f7d3204e4b672e757f3b05f0cbbe46c95f039d368a02a0332ffd0 2013-09-12 02:00:18 ....A 140074 Virusshare.00097/Exploit.JS.Pdfka.gbf-e43e9c4d701bbf3b529f76a5eaa1bf2222b7f5830886c2bfe2ae900b10bd769c 2013-09-12 02:53:04 ....A 151100 Virusshare.00097/Exploit.JS.Pdfka.gbf-e4948e93eadbb8d462266a981f348a3bc02f47d55d614ae1b8762239321365f1 2013-09-12 02:59:34 ....A 140076 Virusshare.00097/Exploit.JS.Pdfka.gbf-eae0773ea57127ae1b1085a78e70288d846461db89250fb5d3b6d12d8c727e38 2013-09-12 02:43:50 ....A 140084 Virusshare.00097/Exploit.JS.Pdfka.gbf-ebdc0af9afbecfe53dcda9fc8690456f8685a8447b0a145e9d460f45c4746105 2013-09-12 02:06:32 ....A 151100 Virusshare.00097/Exploit.JS.Pdfka.gbf-ecd63d44389cbcf27b483614144bad85276db4e5de3d8da79f0388edcb30224d 2013-09-12 03:09:30 ....A 221937 Virusshare.00097/Exploit.JS.Pdfka.gbf-f601f021c9bb2bc1217a488efced431a0c8cfe564ed14a5eb9020b2ab2a6e7cb 2013-09-12 02:58:04 ....A 44523 Virusshare.00097/Exploit.JS.Pdfka.gbr-d6d9d5f90ee9713163776bb8e7a14a2e7f013499c5e5ed272747a17aa70c7b8f 2013-09-12 01:49:44 ....A 99342 Virusshare.00097/Exploit.JS.Pdfka.gcl-d463e8d6039681ed0940fdd6a7f9fa8a75b3f86cc7b80c4e6971e0e9aa975c11 2013-09-12 03:09:50 ....A 5448 Virusshare.00097/Exploit.JS.Pdfka.gdk-fcaeb1f71ebf88e42cf79ac14ca7d7cc85060cf7a704d5d520b1452733de5e2a 2013-09-12 02:55:02 ....A 153919 Virusshare.00097/Exploit.JS.Pdfka.gdn-c11dff2ba08a2352a1b84cc4a46ea785bb0ee025a6950fb7aec368a199073daf 2013-09-12 01:59:06 ....A 143397 Virusshare.00097/Exploit.JS.Pdfka.gdn-dbed06a2062042b748e5dc374b2c7f16d5adb3e094803eb1d834026cb9b994cd 2013-09-12 01:59:08 ....A 170596 Virusshare.00097/Exploit.JS.Pdfka.gdn-ead3c3637c926ed32a58f3344b62fcd1911f1d2ff9d6dce0528c2e5d52b8f62b 2013-09-12 02:54:56 ....A 184792 Virusshare.00097/Exploit.JS.Pdfka.gdn-ef723bd23032b21720749e4cca505ba6cdac20d748b41c74a86295533696994a 2013-09-12 02:56:56 ....A 123367 Virusshare.00097/Exploit.JS.Pdfka.gdo-dd2177c7219d7c38092d090ce5b1a042900be8da8b0120b25db2fd09b53e2d30 2013-09-12 03:13:36 ....A 151939 Virusshare.00097/Exploit.JS.Pdfka.gdo-de01a9f655fceee61800c9d22a9c7574361d7f6a79dafc25dd7f90e426a60e95 2013-09-12 03:12:50 ....A 124505 Virusshare.00097/Exploit.JS.Pdfka.gdo-e3b69763b88ac10c9b15754433caca314d623637a7951f5c08834c4e99a3890c 2013-09-12 02:14:46 ....A 18727 Virusshare.00097/Exploit.JS.Pdfka.gdq-e0e1e3ef024316dae98daaf099a1afbd9171e65ba1a2a1d8419f612ef13358ee 2013-09-12 01:43:14 ....A 18739 Virusshare.00097/Exploit.JS.Pdfka.gdq-e18ae2421d087334e11c3157b76a544574bb7086811b1bbef8670f7eae33f521 2013-09-12 02:42:30 ....A 18739 Virusshare.00097/Exploit.JS.Pdfka.gdq-f5bb3d39e9d60c7c8d68f282b3a27a26842a1639863d4732c4ccac93f257241c 2013-09-12 03:08:28 ....A 18751 Virusshare.00097/Exploit.JS.Pdfka.gdq-fad15d5bf446c4f51da9ad031153b137e9dd87633463e2bf5cc95c9f0be6f0d4 2013-09-12 02:42:58 ....A 5289 Virusshare.00097/Exploit.JS.Pdfka.gds-e82254b4a71f334a4cc183a4d6ae96437d2c1ef10775adce3fce945ea07acc6b 2013-09-12 02:44:04 ....A 5253 Virusshare.00097/Exploit.JS.Pdfka.gds-f0157f14a99119a03e7a79393aa832d1e9a6cc6fb602804a580f6e5213766a9e 2013-09-12 01:46:50 ....A 19567 Virusshare.00097/Exploit.JS.Pdfka.gdu-a2507d23e2d076ee4c01f982cc81f72d90eea892783b29185fcbd7370faa6eb7 2013-09-12 02:29:16 ....A 19591 Virusshare.00097/Exploit.JS.Pdfka.gdu-dcccf0630f7bac7195f4ea39347f9edd3446a9abb9fff2cda25ded6da2f4498d 2013-09-12 02:45:46 ....A 19576 Virusshare.00097/Exploit.JS.Pdfka.gdu-e9ca89ca2eb14bdadb4661430a75be5d4d31110c6656362048e2a9351a0cbb10 2013-09-12 01:40:42 ....A 19588 Virusshare.00097/Exploit.JS.Pdfka.gdu-eacb6c65d18070111cd254ce2f444773136baaf4bbe231148549572b499e4d06 2013-09-12 02:19:46 ....A 19576 Virusshare.00097/Exploit.JS.Pdfka.gdu-ec439303e5d1110082293e1a819e796218decba3ccb863de1f27aca5a01f3002 2013-09-12 02:42:52 ....A 19573 Virusshare.00097/Exploit.JS.Pdfka.gdu-f6dd3252d8e104f3712749d0bef11e4d065d380b4a72042260a93b99f8ed862f 2013-09-12 02:46:14 ....A 5434 Virusshare.00097/Exploit.JS.Pdfka.gdx-e3a2c81f3e469e8a6b4d88bed432f4f0ba813c27ca554e45bbebd37143d82766 2013-09-12 03:17:34 ....A 5282 Virusshare.00097/Exploit.JS.Pdfka.gdx-e8655e1cdb04b70ac18e235785c7b57a76dd44ad6f3f3ce36dba0915475a7e0c 2013-09-12 03:01:04 ....A 15399 Virusshare.00097/Exploit.JS.Pdfka.gej-d2ff0e3b100ed3f9cee664db61a4e404f1211388429f5d61ffdde04ae3bb5330 2013-09-12 02:45:28 ....A 14835 Virusshare.00097/Exploit.JS.Pdfka.ger-338504e4fecb451621cb027109d4abec08a22b65d1ca683bba83d1d4b314bd00 2013-09-12 01:44:54 ....A 14811 Virusshare.00097/Exploit.JS.Pdfka.ger-7541e96c2d9fd0847c5f33f127bc9ee46f093cb357529f6544c0a2d0f26c999c 2013-09-12 02:12:26 ....A 14831 Virusshare.00097/Exploit.JS.Pdfka.ger-822392a6117b5cbbdfb545a9e413766e6831f01ecd3385541b93dbb4acb9347b 2013-09-12 02:52:56 ....A 14823 Virusshare.00097/Exploit.JS.Pdfka.ger-a3bd1a1e0cd999d1e2675d4b7caebaf0707c1592f7180032883409cb8ea33221 2013-09-12 02:36:42 ....A 14811 Virusshare.00097/Exploit.JS.Pdfka.ger-cea141167804165649d52b21042de4fb0351dba1d572bdd59b50c42cac5c5f76 2013-09-12 02:32:16 ....A 14813 Virusshare.00097/Exploit.JS.Pdfka.ger-d3318e4b31c6891f786783fba23f6aef809ca8c4c415ca87dd660172f73a7fbe 2013-09-12 01:47:16 ....A 14827 Virusshare.00097/Exploit.JS.Pdfka.ger-d38ca3a9ed4eb53432bf4250e9fda969c1dbcab858251a69463d552c5652ee14 2013-09-12 02:45:28 ....A 14813 Virusshare.00097/Exploit.JS.Pdfka.ger-d5bdde8554498b1c95c55c7a4e93fd80112cd949581175d16cbf81e63bf02b64 2013-09-12 03:07:24 ....A 14831 Virusshare.00097/Exploit.JS.Pdfka.ger-dd86091b8a5269668ff80fc21b5bf9d6fc41f1427fdff11eac5833d9d71a0a63 2013-09-12 02:52:38 ....A 14797 Virusshare.00097/Exploit.JS.Pdfka.ger-df163dd9b2b63fe54d77accd41561e7a7dc340723b30e277168479bf5a58bce4 2013-09-12 01:58:48 ....A 14805 Virusshare.00097/Exploit.JS.Pdfka.ger-e505fd164ebb5bd31157eef88ba71f4eae4529064611fd9a5301a05987d5a250 2013-09-12 02:35:40 ....A 14795 Virusshare.00097/Exploit.JS.Pdfka.ger-e52c6fab19d8a915b50e337047bde8ee35380cba17cdb58fe72507f88d933a24 2013-09-12 02:27:26 ....A 14797 Virusshare.00097/Exploit.JS.Pdfka.ger-e66d578d9807d7a38d7f67e65d3a0a31dadc9a99ff3efe2b908ac59468ab4f68 2013-09-12 01:56:24 ....A 14785 Virusshare.00097/Exploit.JS.Pdfka.ger-e79f3a2abd990c93ea1fe5b8a8e6c51b5dcaa9482055f012b4450bd7aed9341e 2013-09-12 01:46:54 ....A 14793 Virusshare.00097/Exploit.JS.Pdfka.ger-e98f8a46d128f8355fd10ece7059f68956eaa7439bdb101e570049bacc0fd25b 2013-09-12 02:31:00 ....A 14809 Virusshare.00097/Exploit.JS.Pdfka.ger-ea85056f70b59778e41b498499993da9d2b4f48495e21ea9ee8eac0708cd8d44 2013-09-12 02:46:56 ....A 14797 Virusshare.00097/Exploit.JS.Pdfka.ger-f5a353cb5e64efd26a9c5afa438e48920a147f99ba4287d52e484af579f6e8fd 2013-09-12 01:48:54 ....A 14785 Virusshare.00097/Exploit.JS.Pdfka.ger-f6a5a4d2207e22f173e100bb321fc9b63cdd817f83ae1b9955f3fe6f1694d21a 2013-09-12 02:09:20 ....A 14819 Virusshare.00097/Exploit.JS.Pdfka.ger-fa71306f25badc279bb57368f958ac538104208ff680348acea682d3c1bfe3b6 2013-09-12 02:11:30 ....A 14756 Virusshare.00097/Exploit.JS.Pdfka.gfe-882624cb3a031e497778375e3b5349de3f61db7467088bce9c2b231a79e6b0be 2013-09-12 02:26:02 ....A 14764 Virusshare.00097/Exploit.JS.Pdfka.gfe-d90d8d01c8013dd1f62399e44cf6604c8e378ada0ac81a118553681f083b7d36 2013-09-12 03:27:00 ....A 14754 Virusshare.00097/Exploit.JS.Pdfka.gfe-def5984a5126549c4cd4d6e76a1e104dca22644988c8c54b537a0191c457cec9 2013-09-12 01:47:40 ....A 14734 Virusshare.00097/Exploit.JS.Pdfka.gfe-e06641065ccc2aa9e1169b6d38ba517176971273a52a65a45e7fa8c93b6f59a1 2013-09-12 02:53:52 ....A 14752 Virusshare.00097/Exploit.JS.Pdfka.gfe-e100378938a0188d493dc08a410716c44f2cbe1450d01249cadbfdeccc46fd49 2013-09-12 01:38:36 ....A 15090 Virusshare.00097/Exploit.JS.Pdfka.gfe-e21d70ca4dbed83191fefd9eb11c42f553ab8cd9aac59f998e5ee8b78484ffbd 2013-09-12 02:26:46 ....A 14752 Virusshare.00097/Exploit.JS.Pdfka.gfe-e24deb2b6d4c13fb19dfd76c38964c1138d7dceabfea60b559d5e135fbf953e3 2013-09-12 02:11:42 ....A 14732 Virusshare.00097/Exploit.JS.Pdfka.gfe-e4be4ea438c7d0f160159e70149a214fce0714a6b23a8fbde9975cecf7398874 2013-09-12 02:45:58 ....A 14766 Virusshare.00097/Exploit.JS.Pdfka.gfe-e7348b6ca1f2e6af746919c0b5af99e5ff6b3db7c207cd9ad1f548454ad6e78c 2013-09-12 03:08:42 ....A 15018 Virusshare.00097/Exploit.JS.Pdfka.gfe-ea3697f6aaf718bca4e146ac33d62c7c0f8a3f1f25d669279f86b857e179fabf 2013-09-12 01:45:46 ....A 14784 Virusshare.00097/Exploit.JS.Pdfka.gfe-ed268db65402bc4d4e96a45eef10a7566bd0755aa5799e329759cf8b7546a8a9 2013-09-12 02:59:14 ....A 14762 Virusshare.00097/Exploit.JS.Pdfka.gfe-f50a312b58ed03ab57c8b704eb92054f2be5a9d7560afe62ea17e65c8852f9a7 2013-09-12 03:30:28 ....A 14764 Virusshare.00097/Exploit.JS.Pdfka.gfe-f5b5a00255f6b023735f7d68ebf5a0df0a74011db3c7706c9d323b130c40596f 2013-09-12 02:27:44 ....A 14758 Virusshare.00097/Exploit.JS.Pdfka.gfe-fb3b49f18edfe6715672f69ce8d31d3273e35e21171b0842ab6ea1948f4feea6 2013-09-12 02:28:50 ....A 14742 Virusshare.00097/Exploit.JS.Pdfka.gfe-fbaa8a99fadddfad162cc3148f7f28bdac0d119aa622ec491b3dc593047c2141 2013-09-12 03:09:10 ....A 14738 Virusshare.00097/Exploit.JS.Pdfka.gfe-fbd32d770a21c6d7fba7ebc061d6249ee3aad706d058c2ffbddb0d69cd1304e1 2013-09-12 03:14:24 ....A 6080 Virusshare.00097/Exploit.JS.Pdfka.gff-f0e16caf9047aa62ca66a2a9d1235445961e58cf27837706a8568ff98394ede3 2013-09-12 03:08:06 ....A 34219 Virusshare.00097/Exploit.JS.Pdfka.gfk-e92aa6fa389cfa93b25bffb88caf12918e62dbf6ce2fc4e4d296f96bfa4b42dd 2013-09-12 03:20:58 ....A 13605 Virusshare.00097/Exploit.JS.Pdfka.gfl-14422fdef4c38627417b4a324efded86f907236fd83b92fc37db1960539ef3c2 2013-09-12 02:18:00 ....A 13651 Virusshare.00097/Exploit.JS.Pdfka.gfl-4380bcdbf862d3e8b61964aaeb5bec074ac36052a92bc4ed19004b873931cf8c 2013-09-12 02:34:40 ....A 13567 Virusshare.00097/Exploit.JS.Pdfka.gfl-532fba5618d4ce77dc24bcac24e1ad2ad3c2e5b828a71fd0b5a9026b8f62debf 2013-09-12 03:16:24 ....A 13607 Virusshare.00097/Exploit.JS.Pdfka.gfl-6796d472dbce1f616a294903a97cde027faef1312da7549b95068c8ee4d3a731 2013-09-12 03:29:30 ....A 13585 Virusshare.00097/Exploit.JS.Pdfka.gfl-76e6963d2bfc0d619b469e982bbf704ac3532a360ba80abc1f88a8d015f424a4 2013-09-12 03:03:36 ....A 13621 Virusshare.00097/Exploit.JS.Pdfka.gfl-77f57fd04e589ce15d77aad07442d6be5a5693fe744fc9232853e867f9ad03aa 2013-09-12 02:25:02 ....A 13597 Virusshare.00097/Exploit.JS.Pdfka.gfl-8001fa75bb26f2594780b536b90661db7cf817023d9eb35e71e54d0b70840e37 2013-09-12 02:32:58 ....A 13603 Virusshare.00097/Exploit.JS.Pdfka.gfl-81146b722cc68fe02ebc76ccbe9a821467fe8aa80fcbd16d9e3b0307de0bbc5b 2013-09-12 03:22:12 ....A 13595 Virusshare.00097/Exploit.JS.Pdfka.gfl-84c5c10a0c4b343c7ae2e40bb284f9f54a7251a98ca9bb03b44592e322354d96 2013-09-12 01:56:00 ....A 13609 Virusshare.00097/Exploit.JS.Pdfka.gfl-927e774e4b88f630b1deed460803147fda084bbcfe6066fde321eed3f59a8117 2013-09-12 02:59:04 ....A 13605 Virusshare.00097/Exploit.JS.Pdfka.gfl-94b9941b3999a77e2fa47f7ff04f0d4ee2a0361160866db979c07acf1f01b688 2013-09-12 01:55:26 ....A 13579 Virusshare.00097/Exploit.JS.Pdfka.gfl-98001dd3d37c0a55e02a94e4cd3e5869e2b7f5824f07b54e4237e8f9ad3d66c7 2013-09-12 02:12:32 ....A 13599 Virusshare.00097/Exploit.JS.Pdfka.gfl-a0a7c2356b1817084c4972096d040d125d3d2c6ec0cb4c8539248f3224e00fcb 2013-09-12 02:45:48 ....A 13641 Virusshare.00097/Exploit.JS.Pdfka.gfl-a77bf8d51010024bd5423e418ee1c53f43e70504ded60d69e1c3288d6070b5c4 2013-09-12 01:49:56 ....A 13607 Virusshare.00097/Exploit.JS.Pdfka.gfl-a91244c02370306642ad22bc1d2aed3b3a800ee50e9d01968de9cec8861c32ab 2013-09-12 01:47:32 ....A 13603 Virusshare.00097/Exploit.JS.Pdfka.gfl-a9d25eb792fc51d757eb5be5d64367e71ac88f4182e304476ca1e96a58931e0c 2013-09-12 01:45:38 ....A 13597 Virusshare.00097/Exploit.JS.Pdfka.gfl-ab1d39db27fe25f2a70fc5f37ae6426d5572c1b5549c3a7d524e183d4e809a49 2013-09-12 03:15:06 ....A 13597 Virusshare.00097/Exploit.JS.Pdfka.gfl-ad7103b26e531f4b33399c515f07e2f018c264a07ed88e9e1e330b9116b09947 2013-09-12 02:12:56 ....A 13653 Virusshare.00097/Exploit.JS.Pdfka.gfl-b12f82232f34872d263af86e922e19a988e804f9ee8da35888dc1ad585b0572a 2013-09-12 02:56:20 ....A 13625 Virusshare.00097/Exploit.JS.Pdfka.gfl-b340c961a86e08af34cd2d75a0a8af522f6ad94b48017e4c6626d737b833f190 2013-09-12 03:06:42 ....A 13591 Virusshare.00097/Exploit.JS.Pdfka.gfl-b767451ab4e178a9b3c302a2bd74426a043573cf2d73f9bab0bb517224e3982f 2013-09-12 03:09:38 ....A 13601 Virusshare.00097/Exploit.JS.Pdfka.gfl-ba1e7e9c8157f48ae33de4da30ce2df896c6a684986fc55246014a4b5da316c9 2013-09-12 02:16:12 ....A 13645 Virusshare.00097/Exploit.JS.Pdfka.gfl-bdde5b7444fbacf83fd4fd2857706a04f48c400b49ccae701b610273edf4c3f9 2013-09-12 02:46:50 ....A 13627 Virusshare.00097/Exploit.JS.Pdfka.gfl-bea77f5f1a572bbea541e6f7b204353946e6cde98654221c4fcec5cf166a86ae 2013-09-12 02:26:50 ....A 13609 Virusshare.00097/Exploit.JS.Pdfka.gfl-c85c682a9da320a64e65e785ddfbc8b067cb1a8484124371df5e4112db8b02c1 2013-09-12 02:54:06 ....A 13587 Virusshare.00097/Exploit.JS.Pdfka.gfl-cc0dc33504a43b4b67667f922141310ce810c2d22528508a68a8373c7465932f 2013-09-12 03:31:30 ....A 13609 Virusshare.00097/Exploit.JS.Pdfka.gfl-cc8e7d734396cf76f58b577ef8e9ce8ad1b8ca784c56bef0bad49ccbe3487507 2013-09-12 03:25:00 ....A 13599 Virusshare.00097/Exploit.JS.Pdfka.gfl-d1c9f8e6c8df0dce6b239139a2b0331b7ed407b509aaa54fbd4089e9c89f9fe1 2013-09-12 02:09:18 ....A 13603 Virusshare.00097/Exploit.JS.Pdfka.gfl-d2b4a42e936a79e9b52c9ded25d884d8211d155d2267f1e96ed123a2916163ff 2013-09-12 02:59:52 ....A 13609 Virusshare.00097/Exploit.JS.Pdfka.gfl-d36d19cc41ecd1874d9bcbe655d51b698d085117c390df0bb4ffdcec026df76d 2013-09-12 02:11:50 ....A 13623 Virusshare.00097/Exploit.JS.Pdfka.gfl-d383610fa5abcacf545043737afdf5a16d2d3599e3d7cac6c9768bbf6ef47f50 2013-09-12 03:18:38 ....A 13633 Virusshare.00097/Exploit.JS.Pdfka.gfl-d38a9d9345213ec8624843314360c9d8ede283a2d222d7932a20cd69545ed649 2013-09-12 02:06:36 ....A 13601 Virusshare.00097/Exploit.JS.Pdfka.gfl-d3a2144cb37ae4d2e45b68209df3b06fc463987e889835cc5a842db3004461ff 2013-09-12 03:30:28 ....A 13627 Virusshare.00097/Exploit.JS.Pdfka.gfl-d41a9d2355ea2a319dc9f39f987e862d12172e7f59c006455da03b38c9da77f6 2013-09-12 01:50:42 ....A 13633 Virusshare.00097/Exploit.JS.Pdfka.gfl-d43bf48a2591726eac5fd18bd361a84556d7c89d9f0a684501267c02a1c27f24 2013-09-12 01:59:32 ....A 13607 Virusshare.00097/Exploit.JS.Pdfka.gfl-d4aaccef544b6af386596436bb450af1c47437fd99519658f56e48cf25e714c0 2013-09-12 02:29:48 ....A 13593 Virusshare.00097/Exploit.JS.Pdfka.gfl-d4ac6f36c04ad7a3399f0ef63c00880205847d6715059191295b8efbc0508914 2013-09-12 02:48:08 ....A 13603 Virusshare.00097/Exploit.JS.Pdfka.gfl-d66f2e9d87ff035bace086d386d6de5e5ac55b6fc422fc657aa5078dd935ef88 2013-09-12 02:50:54 ....A 13611 Virusshare.00097/Exploit.JS.Pdfka.gfl-d70e99104dc2413593e8f8c199732d05d1c332b781c2ac25354ae899a4691df1 2013-09-12 03:12:10 ....A 13643 Virusshare.00097/Exploit.JS.Pdfka.gfl-d755df37cbaed75fc8816ed2bcf32b9a9ab4ef08fb840c76c1b252d9e9af6879 2013-09-12 03:11:34 ....A 13623 Virusshare.00097/Exploit.JS.Pdfka.gfl-d7b17087951a041dafda9ae6a2784733535b3c1c042a72ff826b86e6fa52184c 2013-09-12 02:28:50 ....A 13559 Virusshare.00097/Exploit.JS.Pdfka.gfl-d7ca375cc41a507dcbac2461906ad1de465d09e0043f86a20c69af66c6c5ea8e 2013-09-12 02:31:40 ....A 13625 Virusshare.00097/Exploit.JS.Pdfka.gfl-d7e89ade4cafe5cdf3b29c600f939c8a8207558781e964007c5ec2ce719569b4 2013-09-12 01:49:22 ....A 13621 Virusshare.00097/Exploit.JS.Pdfka.gfl-d86f19b74633c81c4593b9e1cc4aa5845456952315110bf619ca634373467884 2013-09-12 03:14:04 ....A 13643 Virusshare.00097/Exploit.JS.Pdfka.gfl-d924a7a0047d0f4253f3e971f30bf304c14519601d161eb0231be204cc934bd0 2013-09-12 02:53:46 ....A 13585 Virusshare.00097/Exploit.JS.Pdfka.gfl-d936680e7e84c22ae3e40407887734ba2b1f169d6a1d112cb9459dbbbf2e1914 2013-09-12 02:15:02 ....A 13587 Virusshare.00097/Exploit.JS.Pdfka.gfl-d9edd0edaec14bb95f1e6113fb55289075fec65d0c5df99ca49e8e288a6c66e6 2013-09-12 02:08:56 ....A 13603 Virusshare.00097/Exploit.JS.Pdfka.gfl-da3fd8289836a4aa66b8e1948d6ddd561099f631f8622741676cfe041af150d4 2013-09-12 02:20:48 ....A 13575 Virusshare.00097/Exploit.JS.Pdfka.gfl-da68197c2f44f2008535ecf3e33ddbaf860109e62d51a902c8ec1ad8be20b5b7 2013-09-12 02:01:28 ....A 13641 Virusshare.00097/Exploit.JS.Pdfka.gfl-da7e8d8f7856bcd062f65677dc076bb485d57f5c8b8d3f8acaaaf0f928089f14 2013-09-12 02:40:54 ....A 13587 Virusshare.00097/Exploit.JS.Pdfka.gfl-db2a6e53c4893968955f65b29e6bbe55760d0ffbd48e92be79a1e640c1ce334d 2013-09-12 02:56:50 ....A 13587 Virusshare.00097/Exploit.JS.Pdfka.gfl-db3b7fce1ff46dc21a90c6eaeb6849ea35f08ac9cc6f9c245b7b5c9cd7499e91 2013-09-12 01:41:20 ....A 13607 Virusshare.00097/Exploit.JS.Pdfka.gfl-db409d2ab22b0369cb34e996474fc5c1bd29f823b246382e7781c09b3c89865f 2013-09-12 02:26:14 ....A 13625 Virusshare.00097/Exploit.JS.Pdfka.gfl-db5579b595a2c004fb1661c4c2a805076a422407dcada22fafb6ce50a715740c 2013-09-12 02:52:34 ....A 13595 Virusshare.00097/Exploit.JS.Pdfka.gfl-db7020057661c2b02dab5711c8cc1745ddfa427ced9eb6a1afb84175acf8019b 2013-09-12 02:54:24 ....A 13577 Virusshare.00097/Exploit.JS.Pdfka.gfl-dbbe3c0d3a872a1b21d275f696bc588da436fcf95091d14aa04899bb2afdfb8b 2013-09-12 03:21:48 ....A 13635 Virusshare.00097/Exploit.JS.Pdfka.gfl-dbec5862f0b3e5ea8982397191194aa420dcc0ab1dd705c75e5f8090169ec9c1 2013-09-12 02:06:10 ....A 13641 Virusshare.00097/Exploit.JS.Pdfka.gfl-dcb64c15871f9d0da40f20062850b13e03fb0ffe4a027fd301b402b5d89e771d 2013-09-12 02:26:44 ....A 13595 Virusshare.00097/Exploit.JS.Pdfka.gfl-dd38eb6f6df4bbb364c911d8b627ebdc9a4889d56e3bed3459fe2717b8365468 2013-09-12 03:20:22 ....A 13633 Virusshare.00097/Exploit.JS.Pdfka.gfl-dd5bfc7aa72327b0515a68ad8a39f90bffa563fcaa6d46bbdf8f21871a56fdf5 2013-09-12 02:28:50 ....A 13595 Virusshare.00097/Exploit.JS.Pdfka.gfl-dd7167e81de836e994dbbe33336a592e1bd8731824b0e808901471cefcc5a0b2 2013-09-12 02:45:42 ....A 13589 Virusshare.00097/Exploit.JS.Pdfka.gfl-de21c5fc62bd7ba180586e5ad52e0f8d51c3042a85f15e3baaf0b50acd48d55e 2013-09-12 02:44:08 ....A 13591 Virusshare.00097/Exploit.JS.Pdfka.gfl-de31f2f7359c6a3060660828a4c5b8f822705dd5bd0c419f9bac6890416c5f38 2013-09-12 03:23:34 ....A 13609 Virusshare.00097/Exploit.JS.Pdfka.gfl-de40ed455f6ee9550d30a234cff45ab963af78a62a390449709bd3d1d9fb4ed8 2013-09-12 02:19:54 ....A 13645 Virusshare.00097/Exploit.JS.Pdfka.gfl-dfb00efd860be8decae0c79c6a2612b5001a40fd330bd3a2086c490b3f31c837 2013-09-12 02:39:46 ....A 13591 Virusshare.00097/Exploit.JS.Pdfka.gfl-e03c43d6cbaa0cf2f0dec9ae9ef4de21c9288b52bbbacaecc9a5394228cfacd3 2013-09-12 01:54:18 ....A 13587 Virusshare.00097/Exploit.JS.Pdfka.gfl-e05cb95ce6616992a93e89610d391e3be20751c0cac1e5ff5c0ab3810471c9b7 2013-09-12 03:16:12 ....A 13651 Virusshare.00097/Exploit.JS.Pdfka.gfl-e0ed7f8715d4c879791290d2afcaac532fc8a77c131fc1e4231c57e444fc6179 2013-09-12 01:51:14 ....A 13605 Virusshare.00097/Exploit.JS.Pdfka.gfl-e113dfcb82682f6156e844e26056ba86841be75d6f43b9320ea2b90accec066b 2013-09-12 01:39:44 ....A 13647 Virusshare.00097/Exploit.JS.Pdfka.gfl-e12cf5407949f27cb94d8dd60305779be9f46a9952f8f5f41bc1d7dc584cc10b 2013-09-12 02:26:38 ....A 13635 Virusshare.00097/Exploit.JS.Pdfka.gfl-e1b673e6ffab313e5b343bc1ce5ba83695ca74cd9a6906361862f57dc0f45755 2013-09-12 02:56:48 ....A 13609 Virusshare.00097/Exploit.JS.Pdfka.gfl-e2417c818b888bfd4632e53a8fa52b3f8cfa40c0786352b7b7d664ed948a5c8e 2013-09-12 03:00:22 ....A 13631 Virusshare.00097/Exploit.JS.Pdfka.gfl-e25d9e32460fe5fd62c181999ddec4c698aa689dd9cf92b1712dcfa1c486f38a 2013-09-12 02:04:54 ....A 13617 Virusshare.00097/Exploit.JS.Pdfka.gfl-e2c901aeb9253f4ebe7812a56454beebcd42f7f503d826b90eefed7284ff8534 2013-09-12 02:07:12 ....A 13601 Virusshare.00097/Exploit.JS.Pdfka.gfl-e2dc5f5983c634400d820e0b2652edce8a5d1778b4a3f9564424ace76dfa20ac 2013-09-12 03:30:10 ....A 13607 Virusshare.00097/Exploit.JS.Pdfka.gfl-e2e9427b4ac587df2aac90adc48ebcfa47ef5f4fff399c52b7b28b4ede3dc1d0 2013-09-12 02:05:20 ....A 13589 Virusshare.00097/Exploit.JS.Pdfka.gfl-e333856f0e110084e140a8850a2fef07cdc31fe44400f6c961ea0fcad58118a0 2013-09-12 02:03:48 ....A 13629 Virusshare.00097/Exploit.JS.Pdfka.gfl-e3e87bbf597a8ed1bd43fc2d9a5fceafe755030bdb7efc4513bc5e8ac6bddd89 2013-09-12 02:22:18 ....A 13633 Virusshare.00097/Exploit.JS.Pdfka.gfl-e4670ae4c82e4fdf3be402f5afde9ea00cac9b7211b37898d992203e3cca7537 2013-09-12 02:28:46 ....A 13595 Virusshare.00097/Exploit.JS.Pdfka.gfl-e47ba4e10170165ed27497791bd0417125e448cb910c5bef0cdb897a6bfbf2e4 2013-09-12 01:50:54 ....A 13623 Virusshare.00097/Exploit.JS.Pdfka.gfl-e4e414a594af2c478281d278a494733db3e570c40474eb0c345d1447947bfa9b 2013-09-12 01:47:36 ....A 13643 Virusshare.00097/Exploit.JS.Pdfka.gfl-e5ae4f6f5cee3b68c3581a34f6d76bb6bbed013a1acc6992540c7bba58c122ae 2013-09-12 03:04:26 ....A 13579 Virusshare.00097/Exploit.JS.Pdfka.gfl-e5b80d9eb2e15e85bb47873d6b053ce26790786df6b18bcd0288dfdde8e4e5df 2013-09-12 02:05:04 ....A 13601 Virusshare.00097/Exploit.JS.Pdfka.gfl-e5d8f1b3b141093a6413999373b464009ec56da55c276d09c49e3fafd3cce493 2013-09-12 03:29:10 ....A 13561 Virusshare.00097/Exploit.JS.Pdfka.gfl-e5ff2f2092e2ad7aff17dcf1622419f7432a8b3098a41543f8c57a462f022120 2013-09-12 03:26:18 ....A 13643 Virusshare.00097/Exploit.JS.Pdfka.gfl-e63499970450714025465b5c2f69e26f408e300dca818bf2b15ba771aa3e3b69 2013-09-12 02:15:34 ....A 13587 Virusshare.00097/Exploit.JS.Pdfka.gfl-e65917ebd3dcbd49a87620551fd557199f85d9c3e7acfc0533caed9ffc85c666 2013-09-12 02:06:30 ....A 13587 Virusshare.00097/Exploit.JS.Pdfka.gfl-e674be38ef6c065e18500987001ececbb6e850ebbc1a4531fd4db392816bcf8f 2013-09-12 02:20:36 ....A 13635 Virusshare.00097/Exploit.JS.Pdfka.gfl-e6951c31395e3a0a0dc4d9d8417296be3c26cbaccc2bbabb8b3d24bf0647296e 2013-09-12 03:26:36 ....A 14037 Virusshare.00097/Exploit.JS.Pdfka.gfl-e78f700ee641912830f01e8fad0cda20f5d9a520c7cfe1cacdea5c1e316fe1c7 2013-09-12 02:13:28 ....A 13625 Virusshare.00097/Exploit.JS.Pdfka.gfl-e799e0e3de76429577c0dfa11a6836b8f79ffda65ea27be276e87b8a446bff26 2013-09-12 02:21:00 ....A 13589 Virusshare.00097/Exploit.JS.Pdfka.gfl-e7e33dbfe34a5bed043cca6f0d2538a074b65e2c063508488c4aacae6bc47042 2013-09-12 02:26:10 ....A 13591 Virusshare.00097/Exploit.JS.Pdfka.gfl-e870699fc73ccee9940157ee9360d434951c335c51457e3b9396abcd84a3ff9a 2013-09-12 03:01:32 ....A 13603 Virusshare.00097/Exploit.JS.Pdfka.gfl-e8b6da1d3f1bfb9f8c6ca3dbf84e8f8b951f7425691d566640525a5ed01ca331 2013-09-12 03:20:58 ....A 13599 Virusshare.00097/Exploit.JS.Pdfka.gfl-e8e51d449cd120acda3a784160390deed8650a2014b7c2a51da8856c28735777 2013-09-12 02:20:58 ....A 13629 Virusshare.00097/Exploit.JS.Pdfka.gfl-e905241e90b694daa3450fbf4545c17754b1b976583361613c7aa9170a79ba11 2013-09-12 01:38:32 ....A 13607 Virusshare.00097/Exploit.JS.Pdfka.gfl-e977ac082e697392854c0e8f20759f303f9c30183c4d04ce8dc005c2d0550dff 2013-09-12 03:19:46 ....A 13619 Virusshare.00097/Exploit.JS.Pdfka.gfl-e98f5cceac523c41eb476f1af29448d54f9272e51c2c9664a41f7433c9078d6b 2013-09-12 02:10:48 ....A 13633 Virusshare.00097/Exploit.JS.Pdfka.gfl-ea7942077b0b1ee0c421dbeb8d7a26724f480350ab1efb8d43151850d5a325a3 2013-09-12 02:42:00 ....A 13605 Virusshare.00097/Exploit.JS.Pdfka.gfl-eb7263365d9d609bf6a78ca50f7034805888edfc9fe09885ccb7abeff1c57a03 2013-09-12 02:14:14 ....A 13625 Virusshare.00097/Exploit.JS.Pdfka.gfl-eb8efa156605110bc1fb52f60d06f05763c9d9ed42ff3231f2136d7bf725b204 2013-09-12 02:27:58 ....A 13639 Virusshare.00097/Exploit.JS.Pdfka.gfl-ec113f2ce04c099eaf755e9b35af227c734267c6ff13ec86a36877b21cd82f9e 2013-09-12 03:08:04 ....A 13579 Virusshare.00097/Exploit.JS.Pdfka.gfl-ec4973dbcc1b1e91e6299853b48a94764862d8da47e2692512a9002d10f00486 2013-09-12 02:31:32 ....A 13607 Virusshare.00097/Exploit.JS.Pdfka.gfl-ec5e48ecae5f863f3f9e36506cce5cfef3c82cd7f22ccc4c4a860ea23bc74504 2013-09-12 01:46:06 ....A 13593 Virusshare.00097/Exploit.JS.Pdfka.gfl-ed13fba8642f53b7ed92159604fe7a0e416689be3e5640aec7cfea341082474d 2013-09-12 02:54:34 ....A 13613 Virusshare.00097/Exploit.JS.Pdfka.gfl-ed4cfdefbacd8c378fe16597267e3d197f69adaa29d7c5025923857b2544fe63 2013-09-12 03:13:36 ....A 13623 Virusshare.00097/Exploit.JS.Pdfka.gfl-ed4eb90dff6618d578febcb51b965684865e42f6bcb409f5ae1780965a32662e 2013-09-12 01:53:22 ....A 13577 Virusshare.00097/Exploit.JS.Pdfka.gfl-ed51c995d38020b7857af908a56221fbe53e3b95a59326980394af32cd515fa9 2013-09-12 02:08:10 ....A 13593 Virusshare.00097/Exploit.JS.Pdfka.gfl-ef3530be253f4c7f7c7db4f0b6f2dd6ee5978068db8afe2c5d7917a6eeb37d53 2013-09-12 02:54:06 ....A 13653 Virusshare.00097/Exploit.JS.Pdfka.gfl-ef74dd6adb7eeec528151a8dff2a3086363fcb80e76ca4e91396ecf182409217 2013-09-12 03:03:32 ....A 13641 Virusshare.00097/Exploit.JS.Pdfka.gfl-efa5f280676df78a41281deba8df011613d41e8de84a8655befd30a87bc7a03b 2013-09-12 02:10:04 ....A 13597 Virusshare.00097/Exploit.JS.Pdfka.gfl-efb99eb0a7b13d4c9ca5f794ba3e6195f91f5a5f31340a7fd365eb688ea14021 2013-09-12 02:15:34 ....A 13605 Virusshare.00097/Exploit.JS.Pdfka.gfl-f062d62585afdb2871a0881d74c7fdf7fd75e9fe884fe141b5c6a8ec4236df5b 2013-09-12 01:58:00 ....A 13617 Virusshare.00097/Exploit.JS.Pdfka.gfl-f0e9dff82dd36ebce9a225088abef35f417137d8b984ef648e26a51648e02df6 2013-09-12 02:19:10 ....A 13633 Virusshare.00097/Exploit.JS.Pdfka.gfl-f1165e7b9e58726cab19233c653b355e9c37ca09245d45c58c52d45ca4ed0a53 2013-09-12 02:40:18 ....A 13591 Virusshare.00097/Exploit.JS.Pdfka.gfl-f4fceef23eef51aa43458ec1069a34ad283a8aa4d3819c494441d8da99a1c08f 2013-09-12 01:48:34 ....A 13613 Virusshare.00097/Exploit.JS.Pdfka.gfl-f567e832cb6908b7d3babcbbe0044c19007274af265e4f3bce6d740e8dca6b69 2013-09-12 03:03:32 ....A 13595 Virusshare.00097/Exploit.JS.Pdfka.gfl-f5757aaa544ff283898aa5f198c821b00bdfabb9dbdadb1b5c6c0a180a4c1de7 2013-09-12 01:43:28 ....A 13607 Virusshare.00097/Exploit.JS.Pdfka.gfl-f5aff561ab500e885046aaa70730b277b71aa4c644b9084be7bd6dce15e0b11b 2013-09-12 02:37:18 ....A 13621 Virusshare.00097/Exploit.JS.Pdfka.gfl-f61e97cf785c4929ba7b800873b5a523d9683c6d2e5d7dcbd5575967c28377e9 2013-09-12 03:24:22 ....A 13633 Virusshare.00097/Exploit.JS.Pdfka.gfl-f66a22156ba0a68720142d0c0b81edae07e794e7dc713806658c779d7bcc8a61 2013-09-12 02:07:48 ....A 13567 Virusshare.00097/Exploit.JS.Pdfka.gfl-f6c0cb068164de439b69676dd8c4c86f7e7509999803ff877e8935928ed84570 2013-09-12 01:54:36 ....A 13641 Virusshare.00097/Exploit.JS.Pdfka.gfl-f6f74ebdcea66a2d68b2839d236755796b84b588e5546bf7918341a63139d149 2013-09-12 01:46:22 ....A 13587 Virusshare.00097/Exploit.JS.Pdfka.gfl-f733dbc85ec2855d4ccc83a7f2fe6099cc4c5b0b1ba6246eab1ef339ba6f6d3e 2013-09-12 02:29:42 ....A 13627 Virusshare.00097/Exploit.JS.Pdfka.gfl-fb628b2a5a6d86e26f04766739bfea4957657469619636f5d18fe7bb4bce2521 2013-09-12 02:20:54 ....A 13593 Virusshare.00097/Exploit.JS.Pdfka.gfl-fbdf0c835e661a5ab48d15eb6113dfb5a80bc10a132d7ca3717481afe8682917 2013-09-12 03:22:14 ....A 13593 Virusshare.00097/Exploit.JS.Pdfka.gfl-fc003f3933a2b2a04631040e828d0b66ec4b491c9e6fcf89594df7868e19200e 2013-09-12 03:10:44 ....A 13579 Virusshare.00097/Exploit.JS.Pdfka.gfl-fc1e067ab86ddcb5e3fecc5e88c38e7f3314fbbad1fbb7145c0c010f02f8ae7a 2013-09-12 02:31:16 ....A 13629 Virusshare.00097/Exploit.JS.Pdfka.gfl-fc51d1c7c4095c329c4fa9e129c37aec1b19d77a99bf462d6691d5609dc00973 2013-09-12 02:56:18 ....A 13599 Virusshare.00097/Exploit.JS.Pdfka.gfl-fc7db5b6b8e2c4e5288828cb59cb4cafe9a192573719d65f4299a40c2da42caf 2013-09-12 03:28:16 ....A 13623 Virusshare.00097/Exploit.JS.Pdfka.gfl-fcb7cf26ea891d64e27169d7cd66a7ecacca14eea634a7e3c846b7ab48104643 2013-09-12 02:20:20 ....A 5915 Virusshare.00097/Exploit.JS.Pdfka.gfq-ef03d1003fb5f0795a1200e4598237266be649d5184487988d63d5611af9ea60 2013-09-12 03:03:16 ....A 13338 Virusshare.00097/Exploit.JS.Pdfka.gfu-343f6c5ea0305552faea84a2e7962aabf8ba752025a8563a5d9df65a652a01fa 2013-09-12 02:21:38 ....A 13366 Virusshare.00097/Exploit.JS.Pdfka.gfu-5356b898bfe129bc9a0020fefecb10c2f9244fe6b549296f4975744cf32d5aee 2013-09-12 02:48:24 ....A 13322 Virusshare.00097/Exploit.JS.Pdfka.gfu-616300fd56b0bef1f99941b5e1c78a8a968ebef2d119f58c51fd747e4f2ebbdf 2013-09-12 01:47:28 ....A 13336 Virusshare.00097/Exploit.JS.Pdfka.gfu-676e2500ee3fd333850d55df204f2ee6350e8b717be5e4e05286603db2d73894 2013-09-12 03:15:58 ....A 13318 Virusshare.00097/Exploit.JS.Pdfka.gfu-744d7762e3d04825982d2316d56e51365c504d45c31f7815c28d1a87b0a4d4a4 2013-09-12 02:10:34 ....A 13368 Virusshare.00097/Exploit.JS.Pdfka.gfu-75cd73caec0e69aeeb84630982a5bc8415214e1733dafe840bd6541323f7d1e7 2013-09-12 03:01:20 ....A 13328 Virusshare.00097/Exploit.JS.Pdfka.gfu-7616b8c91cb3abf13210f5907d87d6257ffd79465b1c4e6240a97311cf47ad05 2013-09-12 01:58:36 ....A 13330 Virusshare.00097/Exploit.JS.Pdfka.gfu-785d735cf03e1f253765a3f812fcfffc13c961cdd3a9c45e2486e5d8898fb1cc 2013-09-12 03:02:48 ....A 13372 Virusshare.00097/Exploit.JS.Pdfka.gfu-78bdd3d9305c3c09f42b35baae174d9fdf9befd46ca970eaf72dda6feeb0207d 2013-09-12 02:49:12 ....A 13358 Virusshare.00097/Exploit.JS.Pdfka.gfu-8292582833e96ffd5737133c33434e86afe6bd3ce39706968717e2e72c3ed6c1 2013-09-12 01:40:30 ....A 13336 Virusshare.00097/Exploit.JS.Pdfka.gfu-84e832dd6f4364e7ca04e88a93bfdb5ce6bbc97d4e136fc54c12c53e1342f780 2013-09-12 03:08:44 ....A 13372 Virusshare.00097/Exploit.JS.Pdfka.gfu-8508c13afccac3e1a984a79d888599c21e43e3cc9382de3ca57d70bdf5facfe9 2013-09-12 02:51:28 ....A 13326 Virusshare.00097/Exploit.JS.Pdfka.gfu-88c9f96270ecac88895abc3f4d2e1598da0b874ffe7497abcd16a6a63bdf2635 2013-09-12 02:43:50 ....A 13344 Virusshare.00097/Exploit.JS.Pdfka.gfu-89b434d1f50d6ee6c563c67b6931c9d79fa3eb76af1fff98a81ff9b5e9f59aeb 2013-09-12 02:20:16 ....A 13320 Virusshare.00097/Exploit.JS.Pdfka.gfu-91c73e00f4ffdb085d3113da273e8c2007d397f531834872b489b0922bad1b0e 2013-09-12 02:54:16 ....A 13332 Virusshare.00097/Exploit.JS.Pdfka.gfu-925ca0f0a0982ef85c72db6bfc67623dd883ae7141fdec6cbfaf24d084158ec0 2013-09-12 02:09:08 ....A 13344 Virusshare.00097/Exploit.JS.Pdfka.gfu-a16c6eaa95eadde68c0b3714f944c73bead0bc1910045c7f0fb06d2af09c07c2 2013-09-12 02:47:32 ....A 13366 Virusshare.00097/Exploit.JS.Pdfka.gfu-a5d10e8d3a1bbffc35513386a1aba18802dc37646e861059791c0a26cf124387 2013-09-12 01:53:02 ....A 13344 Virusshare.00097/Exploit.JS.Pdfka.gfu-a618890c27a7269bb1bde079cf829138b643236baba65d1ddab0204596346b98 2013-09-12 03:27:32 ....A 13334 Virusshare.00097/Exploit.JS.Pdfka.gfu-a933488d27510072df4795ce583e98560f45ccd3ac2389f22faaac1e6ca38043 2013-09-12 03:09:48 ....A 13320 Virusshare.00097/Exploit.JS.Pdfka.gfu-adf52707724e1a559beb08b3589bf1e3768da258640c894a30df087ca900d4a4 2013-09-12 01:56:16 ....A 13332 Virusshare.00097/Exploit.JS.Pdfka.gfu-b52120dcbee4bc9ac9d45ec69141819f29292b7772c3ddc662489b66c35133c0 2013-09-12 02:42:24 ....A 13362 Virusshare.00097/Exploit.JS.Pdfka.gfu-b5aea9a865183da142ea3bb18bd17bc51644c33402b7bd345a2bbe1783a502ed 2013-09-12 03:24:24 ....A 13378 Virusshare.00097/Exploit.JS.Pdfka.gfu-d281e4ba14ffd7d955e22d570a42883d8ea065b1b828f5a3e6fe180be2157ad4 2013-09-12 02:57:16 ....A 13324 Virusshare.00097/Exploit.JS.Pdfka.gfu-d2d728bb69b0f22b82415ae6049932c86b3706d3367e592c66b99da27b0d8a21 2013-09-12 02:07:18 ....A 13360 Virusshare.00097/Exploit.JS.Pdfka.gfu-d3973882b3b6e3bc8d56d4cb279d1d74c95cc95336802201ff1d225568f1ddc4 2013-09-12 02:52:08 ....A 13326 Virusshare.00097/Exploit.JS.Pdfka.gfu-d3fe13fb24f348a88c32650e60b93408771d8dd264843eab00abdf0faeda3793 2013-09-12 01:45:48 ....A 13370 Virusshare.00097/Exploit.JS.Pdfka.gfu-d40c07706d2c2c01c88678dc0692fb4e8919caa51673d9c37cf4d4876cdfada1 2013-09-12 03:28:42 ....A 13326 Virusshare.00097/Exploit.JS.Pdfka.gfu-d808254fcf04c63e2a6d6251805b310f0dce12d40f6df96d53a0605a97515ee0 2013-09-12 03:15:50 ....A 13306 Virusshare.00097/Exploit.JS.Pdfka.gfu-d8a1380314440d55ec0cc7d0880247c9ad78438502409c05829ac632cc46e7ca 2013-09-12 03:17:54 ....A 13334 Virusshare.00097/Exploit.JS.Pdfka.gfu-d95bb48d3daf2bd30abf9cad37548af562abf09fc603ddc6362ec784b9e39f6f 2013-09-12 01:45:50 ....A 13356 Virusshare.00097/Exploit.JS.Pdfka.gfu-d99702ba72420f1e70f71b3f130be620847cd83e3a24f3fc9e883fc50da4a672 2013-09-12 02:56:46 ....A 13364 Virusshare.00097/Exploit.JS.Pdfka.gfu-d99e08204b5ef6dcdf40d5d7c168c2ff37c0b756b27761e992f8704e67527b2f 2013-09-12 03:15:02 ....A 13358 Virusshare.00097/Exploit.JS.Pdfka.gfu-d9e0124190d84a325331c9507d880297b677ffc0b00163c7988a31306adb1df9 2013-09-12 02:19:22 ....A 13360 Virusshare.00097/Exploit.JS.Pdfka.gfu-da4e33f45c7b38246bec473bde5c8fc1271bc40503ce7254aff1baeba7277069 2013-09-12 02:28:50 ....A 13344 Virusshare.00097/Exploit.JS.Pdfka.gfu-da508901291ba9baf5e7bfcfab092212dd19a2be163a552afac60a10f606efde 2013-09-12 02:52:48 ....A 13350 Virusshare.00097/Exploit.JS.Pdfka.gfu-da74ba98a0a7ec923b25e42e452186972c30eb7e134c03702796b21f6e20a831 2013-09-12 02:10:46 ....A 13338 Virusshare.00097/Exploit.JS.Pdfka.gfu-db25fc54d77a819ff04acc4d021027e44cae83756deb216d5446d2ebdabac8dc 2013-09-12 02:27:28 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.gfu-db4aa1a95530a7e98c5c759a584304749ced841770ab5aab247a8d0d7b778b9b 2013-09-12 03:02:30 ....A 13362 Virusshare.00097/Exploit.JS.Pdfka.gfu-db84118198de1324c7e285a0beea3cd005fad63ffaeea8160066cfe8080bfb47 2013-09-12 01:44:24 ....A 13356 Virusshare.00097/Exploit.JS.Pdfka.gfu-dc0316f4c72dbad244443b2100b10f80d36c686dc4f70313fc9e4812519642a7 2013-09-12 01:42:24 ....A 13778 Virusshare.00097/Exploit.JS.Pdfka.gfu-dc0d0aa2038504209923fcb87de6ef6feefdc3a206ae0e5950a3ad64728bc07d 2013-09-12 02:00:10 ....A 13348 Virusshare.00097/Exploit.JS.Pdfka.gfu-dc806cbd95210954b371a61b92df80764789b48fcfca9770808c1196781e67f9 2013-09-12 02:14:30 ....A 13334 Virusshare.00097/Exploit.JS.Pdfka.gfu-dd0f6c75c6aef3d50fd6898e5b332e0799388aaf95f354beb86844c1849b2655 2013-09-12 01:49:20 ....A 13366 Virusshare.00097/Exploit.JS.Pdfka.gfu-dd1deb5a0506fb46381be63ddffbdfbb72fc2a6a5f2fc6d534447a5ba6626e32 2013-09-12 03:11:24 ....A 13342 Virusshare.00097/Exploit.JS.Pdfka.gfu-dd6d37b3abd1b6bcede5a59cf15b2675db832cff1620ae5af75e226fc868e3e3 2013-09-12 03:17:30 ....A 13350 Virusshare.00097/Exploit.JS.Pdfka.gfu-de71469bc75f6b6740a48ec0fe2d032a23bf83f272c385d6ab7803e3c066e046 2013-09-12 03:27:58 ....A 13334 Virusshare.00097/Exploit.JS.Pdfka.gfu-df1b899b3e3a39bce308212f5dca6dbdbe61b9ca3211861338240af9da7fac67 2013-09-12 01:58:02 ....A 13310 Virusshare.00097/Exploit.JS.Pdfka.gfu-df4cf492fd4749e5b2d3bcb8ded4aee85e5f79c5127a546193d129d7471d1772 2013-09-12 03:09:18 ....A 13358 Virusshare.00097/Exploit.JS.Pdfka.gfu-e005cb44fb674f42392f1ab2107132b04db9ee7c02f54450d1d955560629f129 2013-09-12 02:15:18 ....A 13330 Virusshare.00097/Exploit.JS.Pdfka.gfu-e09cc5d19a79186294ba984c5727e11e581bb26a5a7f0d9e304b0c3885cdc72d 2013-09-12 01:52:22 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.gfu-e3db8a63f938f85aafd44754652b8d29ab05e44a8be8f3a994b1b95e93a891cb 2013-09-12 01:43:56 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.gfu-e4d7af64b7ea4fbdf3d041a2a8a9c42c3deaff711af1ebf9f55884fab61a53da 2013-09-12 01:46:18 ....A 13326 Virusshare.00097/Exploit.JS.Pdfka.gfu-e616fa9d7ac64e1a888bfc2c97f489abee7b6cc01eb23e22094022544e33452e 2013-09-12 01:44:00 ....A 13328 Virusshare.00097/Exploit.JS.Pdfka.gfu-e6902a792fd0a1d9ab500aac7c960ba4a5b6122a37a6fe3acdee302f5342c73d 2013-09-12 02:22:16 ....A 13360 Virusshare.00097/Exploit.JS.Pdfka.gfu-e761ad9b37acbbd1033888265a3bca8d10934b4954b017e374ade9c4c4078e75 2013-09-12 03:13:46 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.gfu-e78850b1382a09f7502ab6bf7ca63cb2ed432d4e8f53bd0afb27d4e5ac6c4fdb 2013-09-12 01:56:38 ....A 13344 Virusshare.00097/Exploit.JS.Pdfka.gfu-e794d5bf20427d6e29d307630e035cacc9ccc4e73a060f5a1c1bbc9513a73be9 2013-09-12 03:13:36 ....A 13340 Virusshare.00097/Exploit.JS.Pdfka.gfu-e7ee82cfa905ea7d11bd7d5b93b443131ff5294305f62064259e8e4e60857d0d 2013-09-12 02:25:18 ....A 13376 Virusshare.00097/Exploit.JS.Pdfka.gfu-e89c97874de695817d88896862ba130910d8fc9c4c1711d3bb139f7db31d31ac 2013-09-12 02:32:06 ....A 13324 Virusshare.00097/Exploit.JS.Pdfka.gfu-ea211844bb223ab19871b47adbe343ca642351d21eb23eee84284dc22e7d0243 2013-09-12 02:52:26 ....A 13370 Virusshare.00097/Exploit.JS.Pdfka.gfu-eb0025368010306e9433a3adc024a716bb77d8631351dc75cadddfaedcd9078c 2013-09-12 02:50:40 ....A 13332 Virusshare.00097/Exploit.JS.Pdfka.gfu-ec1193ebdbbfb2f4c685d7e97443e6aa80a24f78a8f82fb6bd448f85b746bc77 2013-09-12 02:30:00 ....A 13346 Virusshare.00097/Exploit.JS.Pdfka.gfu-ece32baa49bda3007fccb88faaeb5890fccba7623b30d49c0f3ede693a0e1ba3 2013-09-12 02:59:02 ....A 13378 Virusshare.00097/Exploit.JS.Pdfka.gfu-ef0a94a0776cb35b5203ee4e3c34376f6a5587ae03f39821feff990e05b5558a 2013-09-12 03:10:22 ....A 13326 Virusshare.00097/Exploit.JS.Pdfka.gfu-ef1113e5ef1a717ab5ec7dde2b8833af01f220bec3f17ecb5c6864e8857c16f9 2013-09-12 01:51:12 ....A 13350 Virusshare.00097/Exploit.JS.Pdfka.gfu-efbd800052577e9a0468659bf914e7c2fd3e4c2c5404366d45a89ac5ff114840 2013-09-12 02:36:36 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.gfu-f0495d5d1a26d3b180f57d4b978e7868317aa5438b8c65da5cea39d25a325749 2013-09-12 01:57:48 ....A 13330 Virusshare.00097/Exploit.JS.Pdfka.gfu-f052c306566fec70e3ea6a95d4fa67ba702ce132b099cfc231b26948730b2312 2013-09-12 02:28:30 ....A 13324 Virusshare.00097/Exploit.JS.Pdfka.gfu-f05a7f67139680baaf8332ecfdfcb5d5ff1f27ebca524b902684ca45e30717a4 2013-09-12 02:33:24 ....A 13330 Virusshare.00097/Exploit.JS.Pdfka.gfu-f60d6dd01e69c8ec3032ab698fca4e3cb0ece39be82040fd8d89ebbe388aeebd 2013-09-12 01:53:04 ....A 13374 Virusshare.00097/Exploit.JS.Pdfka.gfu-f6b26435797153862179093382c2fe4d686507f5ad8d45c2ef7eefd6304a0813 2013-09-12 02:09:58 ....A 13350 Virusshare.00097/Exploit.JS.Pdfka.gfu-f714d58e669bfcaad61b6451d06e2580af0db8d9a72712cbe4c8678deb9464b7 2013-09-12 03:16:40 ....A 13360 Virusshare.00097/Exploit.JS.Pdfka.gfu-f72f8b70742251ff23372363d722e5733e73f61e5e283d59af599e431521fd9a 2013-09-12 02:16:22 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.gfu-fb6f15bd01d8a79a07273563f151354e0a1cc549ce45ae42b4f5e80ce0175d75 2013-09-12 01:58:18 ....A 5294 Virusshare.00097/Exploit.JS.Pdfka.gfw-d8597527808a77cb8fba56367bd4ece3e0285b89794d502707e3a4a067b616fa 2013-09-12 03:12:38 ....A 5092 Virusshare.00097/Exploit.JS.Pdfka.gfw-dfd3fd117e5dec48d19f6e8c58b37ebeee99b116d0a1194d07cb2aaa321d8d64 2013-09-12 03:00:20 ....A 5236 Virusshare.00097/Exploit.JS.Pdfka.gfw-e04649a187991f23a4b8880f2a034d1bb9aaa806cb0d0a663a6e56e1a115865f 2013-09-12 02:50:46 ....A 5202 Virusshare.00097/Exploit.JS.Pdfka.gfw-e97743880a1cb90d0ffe123a5c3798a2f7aec47a7cac7634312171ec31e5f808 2013-09-12 02:59:46 ....A 5238 Virusshare.00097/Exploit.JS.Pdfka.gfw-e9f98aad614399b8ac6bddb5677fc53fae1fd24c95d488294108a7cf17786a7b 2013-09-12 02:46:52 ....A 5227 Virusshare.00097/Exploit.JS.Pdfka.gfw-efdefe18df90279449d52a841b621c65fa03152bafeaf2cb41232a1f407c9d03 2013-09-12 01:56:56 ....A 13398 Virusshare.00097/Exploit.JS.Pdfka.gfz-4377bd80ea9f5857dd9748f6575a932cce7f35fae4535a70aafee30d61ad7170 2013-09-12 03:17:56 ....A 13394 Virusshare.00097/Exploit.JS.Pdfka.gfz-86ddef93781ea6e7c8047af993ba8587a6e9167ee68c273c6f4f7687f43b2611 2013-09-12 02:31:56 ....A 13382 Virusshare.00097/Exploit.JS.Pdfka.gfz-880d01f894e4bdbca28809efcfa3980d398219ddc6d7aa0ca3c1a6638409014e 2013-09-12 01:57:48 ....A 13412 Virusshare.00097/Exploit.JS.Pdfka.gfz-a4fd1a181cf0dd9a35e9204bf38ab421712790c4c262114e610e704f1ca86957 2013-09-12 01:57:32 ....A 13406 Virusshare.00097/Exploit.JS.Pdfka.gfz-c6472737b2f1d3829fdc5914419fc189d80c60e915354e8b120ced1ecc340b0f 2013-09-12 03:10:16 ....A 13416 Virusshare.00097/Exploit.JS.Pdfka.gfz-d27a93f7a14a2b56b814f435aa43d2812fd7d7ed5ad3f4c5a77e8f5383817177 2013-09-12 02:44:50 ....A 13406 Virusshare.00097/Exploit.JS.Pdfka.gfz-d2e171955f7f0ce7edea52360c04f8f8d5e72daee7e582c8d849749c0562dae7 2013-09-12 02:03:36 ....A 13394 Virusshare.00097/Exploit.JS.Pdfka.gfz-d34b795c8acfffff917d64ac60fe951184065d44040f1a7a3cd8f9c304d1a7cd 2013-09-12 03:06:48 ....A 13404 Virusshare.00097/Exploit.JS.Pdfka.gfz-d4019c08dc2a8e1468076f0c139984b7b46ca2cab6971c1c36a818a12468aa5b 2013-09-12 02:48:24 ....A 13406 Virusshare.00097/Exploit.JS.Pdfka.gfz-d4b9fab0ec1785f3658f51e1de5bb2d26a5af4e63c6ad40690cc0ba32aca47ac 2013-09-12 01:54:02 ....A 13396 Virusshare.00097/Exploit.JS.Pdfka.gfz-d569cc689012cefe4bd4f0d298ebd708ce974272929fe3ef7932efd727ff7fdb 2013-09-12 02:11:14 ....A 13394 Virusshare.00097/Exploit.JS.Pdfka.gfz-d75b0aec2b5883a1823909f04840cab67a170a80842f1298a15207f330c5fd03 2013-09-12 03:30:26 ....A 13392 Virusshare.00097/Exploit.JS.Pdfka.gfz-d7c5ebf18ea2af149da3eff362d7f5b7f6a18fcde1d024701f1c951d22e5d9ee 2013-09-12 01:47:14 ....A 13394 Virusshare.00097/Exploit.JS.Pdfka.gfz-d845a1e09587d3820219fa4be8176394f1f3c7cbe95113a517c8cb4470c84e3e 2013-09-12 02:44:58 ....A 13384 Virusshare.00097/Exploit.JS.Pdfka.gfz-d99f3d7476bd3e07c4379e471bbf0a854e5abed6d67ff1353ef8664f74075942 2013-09-12 02:01:30 ....A 13388 Virusshare.00097/Exploit.JS.Pdfka.gfz-d9d55f350c2bd4fd555dfab0373e69a99924f4d85e0b8c1caef75ce598d33f0e 2013-09-12 02:15:56 ....A 13422 Virusshare.00097/Exploit.JS.Pdfka.gfz-daccce8fe1f19a07563268df9f0dbba141240e2b4fc75e9fa626380fdbe43166 2013-09-12 02:01:26 ....A 13384 Virusshare.00097/Exploit.JS.Pdfka.gfz-dc9d04176ff807a02f0a4d68076126db58f83919f8234a54dcc5b8bc1f0ae059 2013-09-12 02:01:48 ....A 13394 Virusshare.00097/Exploit.JS.Pdfka.gfz-e0ba7e79717d2321bed60a7c307749d5ca49e90b145fb27c8652430c3d481058 2013-09-12 02:41:48 ....A 13378 Virusshare.00097/Exploit.JS.Pdfka.gfz-e0d5d515c026794de518061ce8f122d14f4c411ffbb9cc644e4ba1b9ca9d5c53 2013-09-12 03:17:00 ....A 13398 Virusshare.00097/Exploit.JS.Pdfka.gfz-e19deb82951c56315efeae800a9cac0462c1fb81625544213d6c91faf4c9503b 2013-09-12 01:43:50 ....A 13356 Virusshare.00097/Exploit.JS.Pdfka.gfz-e2f6b46b1be0f8cf2bceae6bb8982cfd1782d8b11f83d1cc7ea2fd3784d1b695 2013-09-12 02:33:28 ....A 13420 Virusshare.00097/Exploit.JS.Pdfka.gfz-e39d711ddaba8a36c6eb57613a024d9d5f1a2235a10834e6f3a1deaa6d8a73ab 2013-09-12 02:16:00 ....A 13390 Virusshare.00097/Exploit.JS.Pdfka.gfz-e6b6e882b94a7881665cc13392fc8e8c09538843a2033915d48f038087a12fe0 2013-09-12 02:20:30 ....A 13392 Virusshare.00097/Exploit.JS.Pdfka.gfz-e8e417105b0014b93d15eec9231316af59cf8d37dc697b7e6c8c8bc53f13f045 2013-09-12 02:11:08 ....A 13396 Virusshare.00097/Exploit.JS.Pdfka.gfz-ea2f68c58dd15804dd4c7e32edbe790274a02a2d9b0c95536bea1c228b27655c 2013-09-12 02:44:14 ....A 13414 Virusshare.00097/Exploit.JS.Pdfka.gfz-eb9efe9bbc279fcb84df376f9d30f3d4673ec0ea9c0d3f908f05935e9b44f129 2013-09-12 01:46:06 ....A 13404 Virusshare.00097/Exploit.JS.Pdfka.gfz-ec39a9793776ccde299b1e69a7db7c7d547f0e5e0833221fca2053b9fe518129 2013-09-12 02:12:00 ....A 13398 Virusshare.00097/Exploit.JS.Pdfka.gfz-ef5f4ba3a6791f82d54024c3cef2c19ab1d5f306c3a769d6724898ceedbff432 2013-09-12 02:50:50 ....A 13660 Virusshare.00097/Exploit.JS.Pdfka.gfz-f5a5bf3b0b034ad31c12f6a96a483a01579264bf5c83c7e160a48fad9cad3678 2013-09-12 03:27:12 ....A 13396 Virusshare.00097/Exploit.JS.Pdfka.gfz-f6becad47cf8cbcf7e76c7eb0e73c710815de3ab439149abc1ac99f36a203120 2013-09-12 02:02:48 ....A 13390 Virusshare.00097/Exploit.JS.Pdfka.gfz-fb2b7c20732d6e4dacdcdc9c8e2f09a672460143e516f7a3d5799abb37a6098b 2013-09-12 02:36:56 ....A 13384 Virusshare.00097/Exploit.JS.Pdfka.gfz-fc37a78c53ad85067c9ff05f9def1191bfbd3aa9131900caca3bd1246cfb3ea0 2013-09-12 02:11:08 ....A 13350 Virusshare.00097/Exploit.JS.Pdfka.ggc-146752431923ba8f1e892e0a9fd5d7c2854a733cf780f0e8e523e6177b583695 2013-09-12 02:21:54 ....A 13348 Virusshare.00097/Exploit.JS.Pdfka.ggc-3383897cfd7f43d3a31495a649ad77ab1f037e800ed5a7b2e6f4e9eda5ba033e 2013-09-12 03:05:36 ....A 13350 Virusshare.00097/Exploit.JS.Pdfka.ggc-42250a803967957484379dc7982315e0b51a062fdcece7f08a500cf80f20b526 2013-09-12 02:47:56 ....A 13316 Virusshare.00097/Exploit.JS.Pdfka.ggc-42746287a56cef8826238f159a73fa2a703513ffe456dc72dfa1a0a2e7fa6b9f 2013-09-12 03:05:56 ....A 13350 Virusshare.00097/Exploit.JS.Pdfka.ggc-7677f39daf15b3cbf009faa5f7029d559e29ac70f5ad899a792d5fa1d9014a87 2013-09-12 03:03:10 ....A 13406 Virusshare.00097/Exploit.JS.Pdfka.ggc-799be46e17d0bfbed56f81d81ef5eb4c86b2fe85001cf59979e1a4841c368eaa 2013-09-12 01:56:58 ....A 13364 Virusshare.00097/Exploit.JS.Pdfka.ggc-80863316c38c02259fd3b02e3808b0145cb3b27fc55f5f2834f3c90625f5bb28 2013-09-12 03:12:04 ....A 13340 Virusshare.00097/Exploit.JS.Pdfka.ggc-88bd690394abdc99c9e3c4edff82234ace145621904dd5916b6da26a46cc239f 2013-09-12 01:49:06 ....A 13358 Virusshare.00097/Exploit.JS.Pdfka.ggc-892b2b36a402ce03e90dab07e96fc5abddb19357a58315aecc9be0669f1466dc 2013-09-12 01:40:42 ....A 13350 Virusshare.00097/Exploit.JS.Pdfka.ggc-91b7fdac58bc74f6df9ddcc4b67348e292f543100b6fb20c43fc97bdbdbef01e 2013-09-12 01:58:12 ....A 13378 Virusshare.00097/Exploit.JS.Pdfka.ggc-9335bea1f3a7b9763f7740b4625180c434212b88879dfd7b6c155b24255adeb5 2013-09-12 03:31:48 ....A 13380 Virusshare.00097/Exploit.JS.Pdfka.ggc-a16ee7aba0cc1c1a02dcc140347ef49526f3f15297370df08de9130ff86aaba7 2013-09-12 03:06:22 ....A 13344 Virusshare.00097/Exploit.JS.Pdfka.ggc-a41e9d9dc6603e456b149d0b90e84d3ab46cfc3c1643a302c9b14d32fec2cbf5 2013-09-12 02:07:02 ....A 13366 Virusshare.00097/Exploit.JS.Pdfka.ggc-aab548972fbdde469f497c131aa01504596bee5eec0b5e1407de48bf25bb8bd2 2013-09-12 02:58:48 ....A 13352 Virusshare.00097/Exploit.JS.Pdfka.ggc-abae8ced1fa2d2088e81f6f50d9421ef441d11040ca7dad5d248ded775e32303 2013-09-12 02:45:00 ....A 13342 Virusshare.00097/Exploit.JS.Pdfka.ggc-abf5cbda25639a587e82474b2350f502b82d66bf9122291852212d7f274ae9f0 2013-09-12 02:44:30 ....A 13376 Virusshare.00097/Exploit.JS.Pdfka.ggc-b38043964949099ba9e3965373842232ca11fdba9bd5d344bf04d027f5f449ec 2013-09-12 03:15:00 ....A 13352 Virusshare.00097/Exploit.JS.Pdfka.ggc-b44fc4b856da78f8bef8d2145588849540862677ed9b9c26d2e37bee2c182587 2013-09-12 03:08:44 ....A 13340 Virusshare.00097/Exploit.JS.Pdfka.ggc-b8124d19dd312569ca3bedb94d669fd032a84f6e656bb33838d0e8f67f061d75 2013-09-12 02:58:52 ....A 13388 Virusshare.00097/Exploit.JS.Pdfka.ggc-b827ac942697711fbec0ad38f2b9ee0954e2bf2cf502a0b838c903db03edf16a 2013-09-12 03:10:22 ....A 13346 Virusshare.00097/Exploit.JS.Pdfka.ggc-baaa700ff04628f653493767c6b331a8156045d71a0f151fb7794181b97ccafd 2013-09-12 03:06:24 ....A 13334 Virusshare.00097/Exploit.JS.Pdfka.ggc-bba296ddea134785d33825390adf2f32d55dcfd60b66a76bbc0594e3237c7773 2013-09-12 02:24:02 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.ggc-bcfde069a205d0a74670f8d83b9fd1e442715152936f85afd1c30a7b18e99730 2013-09-12 02:36:58 ....A 13334 Virusshare.00097/Exploit.JS.Pdfka.ggc-bd3ac2566c0243c9a5757d4996103807c56ad6871c1e7f07b27bf13dea9304bb 2013-09-12 02:10:02 ....A 13376 Virusshare.00097/Exploit.JS.Pdfka.ggc-cd19145f225f7d9b024459a60889f57b4d7d6c3fc5f244e7cbef4a6cee7c5071 2013-09-12 01:41:06 ....A 13636 Virusshare.00097/Exploit.JS.Pdfka.ggc-d0825c0eede98e93e8f5fa9279b58aed6b4c91bf2208c31be89382ccaa455c03 2013-09-12 02:19:10 ....A 13334 Virusshare.00097/Exploit.JS.Pdfka.ggc-d32f2131cb9dbe13bbdc3414a8dfcdf74873ae9a97664c5221cc42d0c5cdf77e 2013-09-12 02:33:40 ....A 13366 Virusshare.00097/Exploit.JS.Pdfka.ggc-d3a73abc3086773bd3e40c0aa327a754d9779e459fb28dd744e286c909dff14f 2013-09-12 02:42:06 ....A 13350 Virusshare.00097/Exploit.JS.Pdfka.ggc-d3c0de561a5405ee629e6e8546d331963f7859d888529d17bb84f58bc1ee6a06 2013-09-12 02:32:10 ....A 13376 Virusshare.00097/Exploit.JS.Pdfka.ggc-d42a3cb3e393fc16cc25296520061ced8f9e89753b4439a63a4ec3877f930e1c 2013-09-12 02:06:40 ....A 13350 Virusshare.00097/Exploit.JS.Pdfka.ggc-d4632e6f55aaf8d5715395f7a8864202f375b5b1467620729e4c036e40e3287b 2013-09-12 01:43:36 ....A 13348 Virusshare.00097/Exploit.JS.Pdfka.ggc-d4af552bd7b588f963aa6cafddcb0f595641917edface8f2383c0ef29f738951 2013-09-12 02:03:18 ....A 13382 Virusshare.00097/Exploit.JS.Pdfka.ggc-d4eca6b3fb74d60fbc19c2290d554a43f65dddf751abce1758e0e49c55aafdcc 2013-09-12 02:42:28 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.ggc-d536f308e5f79c9abefaa444c5c8e25a29c183aed673ad3c86c2eb31ce9ae997 2013-09-12 02:34:54 ....A 13370 Virusshare.00097/Exploit.JS.Pdfka.ggc-d669270f9c8e02244ce55855d5179357fb48543c80e28c1764916c623becbd17 2013-09-12 02:48:58 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.ggc-d66cd66e418af83f66210576d59a324bb6268bb4bac16e9e633972ddf7ebc303 2013-09-12 03:03:36 ....A 13346 Virusshare.00097/Exploit.JS.Pdfka.ggc-d6a7a26abb1401c3e33d58aa0afe64f93a4aaa7c09361427fcf5c73ac66ef989 2013-09-12 02:32:40 ....A 13348 Virusshare.00097/Exploit.JS.Pdfka.ggc-d72c159c2cd17ef21a29f9a67a8b84369035bc1102020e2d004f0cd52fad32e3 2013-09-12 02:09:20 ....A 13368 Virusshare.00097/Exploit.JS.Pdfka.ggc-d7e73d218159e6dd70db4ad79f6c7d7d20b4a15f8cfd0f59e74356d1613916a1 2013-09-12 01:56:48 ....A 13358 Virusshare.00097/Exploit.JS.Pdfka.ggc-d8734010dcada3bb1750b92ae3eb36f4633990065a43a2c68b91c0ae6ab4a976 2013-09-12 01:56:54 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.ggc-d889dee147a5898ca3666eb933558861600bf32c95fd259af5029977f7acc888 2013-09-12 02:52:48 ....A 13374 Virusshare.00097/Exploit.JS.Pdfka.ggc-d8c5a02e5c4b4d8314b12166bc305fd0f5f0bb536c3231ce7fe4bd483bd1b590 2013-09-12 03:08:42 ....A 13348 Virusshare.00097/Exploit.JS.Pdfka.ggc-d9cc37fcdd072240bc043ccf7ea0b46721aaf64b90a645959ffa86f53f77a268 2013-09-12 02:10:14 ....A 13350 Virusshare.00097/Exploit.JS.Pdfka.ggc-da855d0434389658320306b7dc809df68a8f0cf6ce9212306028a30fc7ef96a8 2013-09-12 02:46:22 ....A 13350 Virusshare.00097/Exploit.JS.Pdfka.ggc-daceea85c17f61b3080046f276d76d00ae3cf3f27e5121dc491167c744238255 2013-09-12 03:21:46 ....A 13374 Virusshare.00097/Exploit.JS.Pdfka.ggc-db5ec085939ccbee64f068ec4c25ddf00ea2e51e3231f73cadd14d53a6462492 2013-09-12 01:48:02 ....A 13384 Virusshare.00097/Exploit.JS.Pdfka.ggc-db6726575b005d73263367bc5f08cede8bfdc3cba5e9b324b85b1d36b0dad2e3 2013-09-12 01:48:10 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.ggc-dbc1b7876c41fcbea10dc0f1334943e5b268d3937ff469afe39ead6e59580eea 2013-09-12 02:22:16 ....A 13344 Virusshare.00097/Exploit.JS.Pdfka.ggc-dc123fa6987b775bb84c65375595a9c17c688b148e959d2d2334237798fdcaed 2013-09-12 02:11:24 ....A 13342 Virusshare.00097/Exploit.JS.Pdfka.ggc-dc43b10c444e399333ed822adfbbcabcc36019031f99f1c4fa1aea20a5eeb8f2 2013-09-12 02:23:22 ....A 13370 Virusshare.00097/Exploit.JS.Pdfka.ggc-dcbbe2d8d45b4aeedf18b73ccc1da3e66e1a31a24a83b145c6f6751e51058b81 2013-09-12 02:06:12 ....A 13360 Virusshare.00097/Exploit.JS.Pdfka.ggc-dce49defec46cd08e762664d2457b23ca0f50f7baec694f91be39bce37ba35ef 2013-09-12 03:29:32 ....A 13340 Virusshare.00097/Exploit.JS.Pdfka.ggc-de5714e91c41e3a1565e26fafc20f02b4cf2623866bd816ff0d766220a89cde1 2013-09-12 02:35:52 ....A 13364 Virusshare.00097/Exploit.JS.Pdfka.ggc-e03a4ed1a03e41f7fcfdd466903d8106ec02f5c86fe47eab266ad78be74fbd91 2013-09-12 01:55:30 ....A 13336 Virusshare.00097/Exploit.JS.Pdfka.ggc-e14974ccfbe017a1fa8f6c7de5a99b70feb8b3616dd3224a935abbc374512e63 2013-09-12 03:11:02 ....A 13368 Virusshare.00097/Exploit.JS.Pdfka.ggc-e15fa838f969f73add044eeb71f1d0ce06ccd1e0adf952e224fbdecd83706514 2013-09-12 02:28:56 ....A 13348 Virusshare.00097/Exploit.JS.Pdfka.ggc-e1e638b7e5262381e0acc65afae50d5ce56d7e549565e728347c7ea5f31c3f58 2013-09-12 03:09:34 ....A 13364 Virusshare.00097/Exploit.JS.Pdfka.ggc-e25ba3d7e64b6202404fdc4870171169d07dedf6e65caaf9d8bc92b065d76cb6 2013-09-12 03:26:22 ....A 13360 Virusshare.00097/Exploit.JS.Pdfka.ggc-e3aa8741a24ed9dd31ce48b01edfa8b214ae6279e25f28a4540a95f56a08b77e 2013-09-12 02:53:48 ....A 13396 Virusshare.00097/Exploit.JS.Pdfka.ggc-e3f5c45549a4d8be1a3a2ab261d3d36eee5eea603f15772e22992cc8c2772778 2013-09-12 03:15:04 ....A 13386 Virusshare.00097/Exploit.JS.Pdfka.ggc-e452c38e43b78d6869b56420d777cf41af2847b49439110a6e23e06188aaade9 2013-09-12 02:33:50 ....A 13376 Virusshare.00097/Exploit.JS.Pdfka.ggc-e4dde2c48134ec4d7c7ff4c8ade149fc9a9f209e4411044268cfb6919476293f 2013-09-12 02:02:08 ....A 13382 Virusshare.00097/Exploit.JS.Pdfka.ggc-e514bd2602c677a240da18ae433de102c5f8b47a8c7643d081f1adfa6c257873 2013-09-12 01:56:10 ....A 13368 Virusshare.00097/Exploit.JS.Pdfka.ggc-e61ebfa8a371038797191bb7ad921a364bcac4c7852d3cc72ae607d7c847e0ac 2013-09-12 03:26:22 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.ggc-e6c0ee6d7cd42ea15a0ce8196bf5b9275dac6689c7e0318713ec5caefaab2866 2013-09-12 03:12:50 ....A 13362 Virusshare.00097/Exploit.JS.Pdfka.ggc-e70f94dc0d6365c352fe3b21e059d3afa06697b7cc3635bf108a242e6fbc62af 2013-09-12 02:10:18 ....A 13372 Virusshare.00097/Exploit.JS.Pdfka.ggc-e76ee461c1ff4687a7fd0ebc1ca9c00f161338f715c8ca31f762023d9400f81e 2013-09-12 03:18:28 ....A 13356 Virusshare.00097/Exploit.JS.Pdfka.ggc-e7f670833913f37c903d56ed9e8e062f184b51773f9d81dcb79bb2353034b0f2 2013-09-12 03:30:06 ....A 13362 Virusshare.00097/Exploit.JS.Pdfka.ggc-e8145d7001e3f31938ed0174b324ef88410fc6b182ea73cd27697245c77c714b 2013-09-12 02:02:30 ....A 13370 Virusshare.00097/Exploit.JS.Pdfka.ggc-e97d8449ffdada4907bf3af9338ffd7e9b597748f9e3262d488f67dc42987b48 2013-09-12 01:47:28 ....A 13360 Virusshare.00097/Exploit.JS.Pdfka.ggc-e9b2ef31d240b99befe2315847405ccc6e8d7c57a9e9029633fdb94124a5b593 2013-09-12 02:03:46 ....A 13374 Virusshare.00097/Exploit.JS.Pdfka.ggc-e9cd86a0618aad03ee7735ef433ae84dcdb9b556fe0ade30889564a1d2075235 2013-09-12 03:22:40 ....A 13326 Virusshare.00097/Exploit.JS.Pdfka.ggc-ea97e3b46969d764216d35f7c025402a836167db92eb408e5d593a99a596e472 2013-09-12 01:41:34 ....A 13386 Virusshare.00097/Exploit.JS.Pdfka.ggc-eb914adacd5b4b606cfe0c5a83a4395e810012b3170b79a262c961da3f1cdced 2013-09-12 02:22:40 ....A 13348 Virusshare.00097/Exploit.JS.Pdfka.ggc-eb95865a26497e167c98d9ed7e43eee174e72167deba87a53d91ba1705769a18 2013-09-12 01:53:26 ....A 13334 Virusshare.00097/Exploit.JS.Pdfka.ggc-eba62ff40bdaa10f74690b820016f84d171d430cb0fd263fd8adeb7aade9a626 2013-09-12 02:43:46 ....A 13342 Virusshare.00097/Exploit.JS.Pdfka.ggc-ebd362e5b6cede2dbefeefa051788c177356665a3e3e6f1c24a3243b303958c1 2013-09-12 02:51:34 ....A 13336 Virusshare.00097/Exploit.JS.Pdfka.ggc-ebe0bd305d2079bce9f041a5f1604aac0311eb20f2c5d6f5572a92493a5aa0ff 2013-09-12 02:21:52 ....A 13342 Virusshare.00097/Exploit.JS.Pdfka.ggc-ec60c67a792c29f4db1e9a12e60873bbd3bbe7ef7a13c64077957345fc7958ca 2013-09-12 03:08:12 ....A 13408 Virusshare.00097/Exploit.JS.Pdfka.ggc-ecab750a6cdcaaa1dd023f14451c3cb09f7170f7ff9f0912953976dcc38b6b15 2013-09-12 02:21:56 ....A 13340 Virusshare.00097/Exploit.JS.Pdfka.ggc-eccbc33cf15d32e2f19307f98bf21b183ebf22139ea374fa108bc22d270e7b94 2013-09-12 01:44:12 ....A 13336 Virusshare.00097/Exploit.JS.Pdfka.ggc-ecea6b7a0ace73b1e41bbb34ae771d96677fe43d85cebb2b56671724ff93472e 2013-09-12 02:40:42 ....A 13332 Virusshare.00097/Exploit.JS.Pdfka.ggc-ef24430fc7f51e002fd75bbe6376a6d91d6899e39700b0b195aa0860a0a12e31 2013-09-12 02:16:28 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.ggc-f05366e56195bca591f1066173400505a0364b43156b056f745c47df48219425 2013-09-12 03:13:48 ....A 13350 Virusshare.00097/Exploit.JS.Pdfka.ggc-f05b884590110bfac7a4f5aaee85eab133e35234faf17d11147959b5e5b7b1ba 2013-09-12 03:08:06 ....A 13322 Virusshare.00097/Exploit.JS.Pdfka.ggc-f060bee8decd21be572c86dc625e58bb16f6e5c253f0e58aa86e6497c0547dd7 2013-09-12 03:19:40 ....A 13366 Virusshare.00097/Exploit.JS.Pdfka.ggc-f09fd4116be424c4caa703a41f6882394ee7d4ccb61b38e9362a49ace9e523ba 2013-09-12 02:23:38 ....A 13358 Virusshare.00097/Exploit.JS.Pdfka.ggc-f120e72ccaca58a9d52eea0e0ebb990e5a8d060a6fd3f82c13bf763a34e7cf62 2013-09-12 02:11:36 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.ggc-f511ea6af103c584b4dc9ceb47b7271fbc89638440894b78ac328bb9fd852f71 2013-09-12 01:49:16 ....A 13380 Virusshare.00097/Exploit.JS.Pdfka.ggc-f529619ac62b5234f222e9446c7cc456de44180abf1c0dfc8200babfdce50a7f 2013-09-12 02:55:50 ....A 13356 Virusshare.00097/Exploit.JS.Pdfka.ggc-f53d162e6d3de46c9270a3b3fe2f0c5c2e90e1b13ab07d9a6271a44641ec07a6 2013-09-12 02:21:26 ....A 13362 Virusshare.00097/Exploit.JS.Pdfka.ggc-f547073f336290db2233ab204ab4cdde480d7b3d9dfe66dcb813ae46c342d546 2013-09-12 03:26:18 ....A 13374 Virusshare.00097/Exploit.JS.Pdfka.ggc-f5ae6df97ee8a0fac21c3de510ac320d154700f5bb614a0f4619cbb237734652 2013-09-12 03:18:56 ....A 13340 Virusshare.00097/Exploit.JS.Pdfka.ggc-f5e915cefc462af727c5f1414736586669538fadcea7770a8442e35933bad16c 2013-09-12 03:16:34 ....A 13358 Virusshare.00097/Exploit.JS.Pdfka.ggc-f759b45ebe94a44ec62b3b5a9f60121bef1e3029cb3b44eea2c60b3ff7e8ad57 2013-09-12 02:41:10 ....A 13352 Virusshare.00097/Exploit.JS.Pdfka.ggc-fa810009dc5f3f77c2da34b971945929af755bee5e4609ddacfd963a49cce9ed 2013-09-12 02:48:02 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.ggc-fb33b6f1d64b97d2d0ab87fe35159cb185f2a9b2abfdd2fd35930fb51cebeb75 2013-09-12 02:27:52 ....A 13380 Virusshare.00097/Exploit.JS.Pdfka.ggc-fb6f16deb8b9cf9117096a7e18e7502579f38c473e122b0e4665135662164009 2013-09-12 02:08:40 ....A 13344 Virusshare.00097/Exploit.JS.Pdfka.ggc-fc09be008ccc033c0353e86bf30ced36b6f3c3214672308a823491cc75f7aaeb 2013-09-12 02:36:18 ....A 13328 Virusshare.00097/Exploit.JS.Pdfka.ggc-fc2a8b534419f414cee814094f12a2c9a90fe2e3a045966822d8cb7fa4c7ad4c 2013-09-12 02:35:46 ....A 13352 Virusshare.00097/Exploit.JS.Pdfka.ggc-fc2c6bcb42274a8eed9200727c16d41ff5b509acde43e63a3ae770151379809b 2013-09-12 02:59:50 ....A 13386 Virusshare.00097/Exploit.JS.Pdfka.ggc-fc6c4fe6227d46e431b1cf13262764d7b7bcb9c621280c1392d1a5304f17875c 2013-09-12 02:10:42 ....A 13342 Virusshare.00097/Exploit.JS.Pdfka.ggc-fcaa36a7aa0e0df607e0ffe9f65c7248c7cb984f72b300a50c201b99632895a9 2013-09-12 02:03:14 ....A 13358 Virusshare.00097/Exploit.JS.Pdfka.ggc-fcac759f00fee0488769d85b153f8b919d10174a37d5d051018db7862c15cebb 2013-09-12 03:02:08 ....A 13350 Virusshare.00097/Exploit.JS.Pdfka.ggc-fcb92443db8dadca39457c3283fd0ed5b4cfb768a968ca9b38b5005aea609a07 2013-09-12 03:14:34 ....A 13214 Virusshare.00097/Exploit.JS.Pdfka.ggd-8056b0050a9b0758b9b91f9422ddf8726b5fe1041c93e114784b10ffbb26eec2 2013-09-12 02:19:30 ....A 13200 Virusshare.00097/Exploit.JS.Pdfka.ggd-84eb9f6447251e57533cc3cb67b5fc107e6566149a4e50a4616cbdac3f11d132 2013-09-12 02:40:22 ....A 13388 Virusshare.00097/Exploit.JS.Pdfka.ggd-87a18a48c13d4ce1617c31e4ee7799e656f0d8383dc55ede8a82561f270ba7d4 2013-09-12 02:43:54 ....A 13356 Virusshare.00097/Exploit.JS.Pdfka.ggd-8968d68ce78ffe77c2ce0cf8b1ce588c0aa80be2f479044aeef2c9b0a3d40360 2013-09-12 03:19:28 ....A 13204 Virusshare.00097/Exploit.JS.Pdfka.ggd-a50a6df6bb5e8ffa3ceba2dccd2347c57b51fb187ca20a1453b8f6259092a28c 2013-09-12 03:17:40 ....A 13432 Virusshare.00097/Exploit.JS.Pdfka.ggd-a66930c966ff18d752695a61959563c3576ea0d18d8d7603147425903b2d9dc7 2013-09-12 02:49:18 ....A 13426 Virusshare.00097/Exploit.JS.Pdfka.ggd-ab5d49eafb4a7b83137f3392c96f77d5473fb9800ccf828bbc15e49c62828654 2013-09-12 02:34:12 ....A 13388 Virusshare.00097/Exploit.JS.Pdfka.ggd-ad9cf8fa6e90990494b26d3f8859bec72f91ee92e56599a1c6ef80b3d9f2f889 2013-09-12 02:34:18 ....A 13368 Virusshare.00097/Exploit.JS.Pdfka.ggd-bb953d91f83868e4a0d66caaf37a8c25d307680842d683cd0b6b7908784a783e 2013-09-12 02:31:04 ....A 13376 Virusshare.00097/Exploit.JS.Pdfka.ggd-d28884026fe0c1ba3b132379a0690da4ad7c03d7a65475e108a41911ad6a1d5b 2013-09-12 01:50:22 ....A 13390 Virusshare.00097/Exploit.JS.Pdfka.ggd-d2b6049164231608b905dee1ab521e24c494170001e4ff671008c9277e1dfeb5 2013-09-12 02:44:52 ....A 13370 Virusshare.00097/Exploit.JS.Pdfka.ggd-d2ba083ea0905b09200ae52313ed160c2783ef5c5762dde0bfcc87acda5f6ea9 2013-09-12 02:29:50 ....A 13210 Virusshare.00097/Exploit.JS.Pdfka.ggd-d3c573b13818c2f8ce6b1c387f229afa1903840b7464be4af63e146306039bfa 2013-09-12 03:15:36 ....A 13376 Virusshare.00097/Exploit.JS.Pdfka.ggd-d441be4f4dc425f1511af696ab1c3fb6e3ad850d02e627a72537a4c267452781 2013-09-12 02:57:30 ....A 13378 Virusshare.00097/Exploit.JS.Pdfka.ggd-d4c264914840ba8e37d983cb0e7d4c62843c84368c616add90100d19148c3f03 2013-09-12 02:10:08 ....A 13372 Virusshare.00097/Exploit.JS.Pdfka.ggd-d4cfa411d7c2d18e4ac0d6fdbfb8c2d98d12da726bd1c85e6288c69b41b0930b 2013-09-12 02:12:22 ....A 13374 Virusshare.00097/Exploit.JS.Pdfka.ggd-d530e703ba3c3105b5d6f20eefcdf68c1cb03286bcde268eeb7b5517b49930de 2013-09-12 02:57:40 ....A 13396 Virusshare.00097/Exploit.JS.Pdfka.ggd-d5d5a0730f533dc4be30a1c48e35f5c736b8041d560f1acee3f34b69b71f6f0f 2013-09-12 03:13:16 ....A 13376 Virusshare.00097/Exploit.JS.Pdfka.ggd-d70fae6d1d28e4974662380d9f72b3015b167cd3630119b1740f416eb503f0be 2013-09-12 02:46:24 ....A 13372 Virusshare.00097/Exploit.JS.Pdfka.ggd-d71ee164a4fd02de31e471bec50598fe230a2adb4fa9f32f2f59eee174133c82 2013-09-12 01:53:58 ....A 13378 Virusshare.00097/Exploit.JS.Pdfka.ggd-d79e4056f6cdb697828c50664bfb4669a51596287d2daa2084385bdf083457d5 2013-09-12 02:31:50 ....A 13204 Virusshare.00097/Exploit.JS.Pdfka.ggd-d87605c2913e7a308e6ab6d0180e4b2ee675d789d95a551ae251844e7b68e03b 2013-09-12 02:20:46 ....A 13382 Virusshare.00097/Exploit.JS.Pdfka.ggd-d8e7bb36fa9109ef97b782f19a59c249edf29e09f2bc9bdd17ce2f0952c0e1cf 2013-09-12 02:12:36 ....A 13390 Virusshare.00097/Exploit.JS.Pdfka.ggd-da43a127af8681da15a54cde374b56e56a893e4796f7cec54967aa5810421870 2013-09-12 01:44:26 ....A 13218 Virusshare.00097/Exploit.JS.Pdfka.ggd-da46fc20eefa2d32f3ebfdfe7d3cdef515fb54e99366355353374a1b65852e25 2013-09-12 02:28:06 ....A 13370 Virusshare.00097/Exploit.JS.Pdfka.ggd-da96a4e427ee26984920e911e15eb3bca1f0dbeff50141395137557e8f6ffd9e 2013-09-12 02:32:40 ....A 13410 Virusshare.00097/Exploit.JS.Pdfka.ggd-dae8a9a5ce0e8b465ba27b1fa4d1bd989b446cd39cbf6cc20579edb2c3503c8a 2013-09-12 02:32:22 ....A 13374 Virusshare.00097/Exploit.JS.Pdfka.ggd-de7f2e9de3b34be54167f1276b164b20f2c091d41c09df669d3bfa117606bce6 2013-09-12 01:51:10 ....A 13354 Virusshare.00097/Exploit.JS.Pdfka.ggd-df2f91275a30079ca2cc48b117349dd051e9927acf4bd35ae9b69388907178a4 2013-09-12 03:31:42 ....A 13214 Virusshare.00097/Exploit.JS.Pdfka.ggd-dfb7fa4496446f23a327c50a31e1f98d60b67a096f21e5a10c1abc58512d125f 2013-09-12 02:50:56 ....A 13366 Virusshare.00097/Exploit.JS.Pdfka.ggd-dfc061527c2cb8a41dcaffba0ff1c953d0080b0ca136aef42f8015192a4a24b2 2013-09-12 02:58:50 ....A 13406 Virusshare.00097/Exploit.JS.Pdfka.ggd-dfd369579cf8e4466044c452a7ebfc295632040ba2aca9c2186f3aa2eb57bc22 2013-09-12 02:57:52 ....A 13202 Virusshare.00097/Exploit.JS.Pdfka.ggd-e01f9b801ffc1238f8eff49fa32ea209e6d6101a54022a5f32e82ff069557129 2013-09-12 03:03:06 ....A 13424 Virusshare.00097/Exploit.JS.Pdfka.ggd-e2011227b16579809e4c73fd90464786c0111b365821641a6d3779f2d505cdf7 2013-09-12 02:16:52 ....A 13402 Virusshare.00097/Exploit.JS.Pdfka.ggd-e20334cd9be29c12e74cce3718e8d5a89fd137b611234982d05e7c9fb1c2e2dd 2013-09-12 03:08:48 ....A 13366 Virusshare.00097/Exploit.JS.Pdfka.ggd-e220ed9986805602827ad130e78f40ce97fea13dfc3cd4ca2559fd0116378b0c 2013-09-12 03:29:28 ....A 13404 Virusshare.00097/Exploit.JS.Pdfka.ggd-e2267393c18b56ef755d01fc3551179852ec98aaf29ef876605588cdc0b1a701 2013-09-12 02:53:32 ....A 13380 Virusshare.00097/Exploit.JS.Pdfka.ggd-e2a3a2da648cb873786edc53ab03be595aaf7c2e0ea4d6b62543f6198613f0ed 2013-09-12 01:55:46 ....A 13212 Virusshare.00097/Exploit.JS.Pdfka.ggd-e35f0d8a9063822fd8dfeda46b61bcc21dbfca1375f37e7759999e6fcbb5812c 2013-09-12 01:43:56 ....A 13410 Virusshare.00097/Exploit.JS.Pdfka.ggd-e3b2f20138e4f2354aed95d08f0344ded6444a46516e3d4bf244b12f2d50a46a 2013-09-12 03:00:22 ....A 13380 Virusshare.00097/Exploit.JS.Pdfka.ggd-e3d3fa8d90a28faf9793621cfa54ccac6c4a342552f5f1824bd072e835985182 2013-09-12 02:53:12 ....A 13362 Virusshare.00097/Exploit.JS.Pdfka.ggd-e44bae260166cdf235a18a8adfbf97bdc599534ef939c34c9cb5e1314d5023ea 2013-09-12 02:51:36 ....A 13382 Virusshare.00097/Exploit.JS.Pdfka.ggd-e47afaeea6b3c759a8bb21aad0e67738179fc55b93443c7255aa4eecca183961 2013-09-12 03:26:16 ....A 13376 Virusshare.00097/Exploit.JS.Pdfka.ggd-e5945f957b5d608dbf521b527765ac66b6bd27728c4cfd504475cfecc16c5f2a 2013-09-12 02:47:38 ....A 13392 Virusshare.00097/Exploit.JS.Pdfka.ggd-e5aae8a98b6f4d7eebd8197d1ce7c6de89a7ef19ae9b28d306a5243163c71d5f 2013-09-12 02:25:32 ....A 13368 Virusshare.00097/Exploit.JS.Pdfka.ggd-e5bf1d1dbaa37f657ee8684274ffbbbd78f7527e3d0fa657ba34aa4ab80db5f7 2013-09-12 01:40:42 ....A 13364 Virusshare.00097/Exploit.JS.Pdfka.ggd-e5efe97bc5aefe157e4ce7c4e1f041fb9b7baf06ff08506a5cf8aa19df3e71c0 2013-09-12 02:06:16 ....A 13438 Virusshare.00097/Exploit.JS.Pdfka.ggd-e5fb54ec0b97882e0dc81abaae868e76eb2efdddfccf0b4ad64b077a26f47eed 2013-09-12 03:26:46 ....A 13446 Virusshare.00097/Exploit.JS.Pdfka.ggd-e642e21631e67508f4e974a4f5cb2a9430df0dcb59271fe6ff1fc7476c2c4e69 2013-09-12 02:14:48 ....A 13372 Virusshare.00097/Exploit.JS.Pdfka.ggd-e6707b7975f22f2f239aeadf4d27356aeae51a21725df8ca9112e1b56fab869f 2013-09-12 02:56:24 ....A 13370 Virusshare.00097/Exploit.JS.Pdfka.ggd-e6971983b774bdb92209f0e159ae5818f3d1310bc4700977d03d6e2ff00de8ca 2013-09-12 02:32:58 ....A 13384 Virusshare.00097/Exploit.JS.Pdfka.ggd-e69bc46c69696ba9351e18901212abe226f3fa7ccfc10af9dd8d544f1a1c73f6 2013-09-12 02:01:58 ....A 13364 Virusshare.00097/Exploit.JS.Pdfka.ggd-e6cabd9620f19538c504ca18163951d474288236873326139dfd18a783b7b092 2013-09-12 01:48:16 ....A 13380 Virusshare.00097/Exploit.JS.Pdfka.ggd-e70593e61018df056aad396aee03957bf5b257a50081f08abe1ecaef24aa626f 2013-09-12 02:59:02 ....A 13406 Virusshare.00097/Exploit.JS.Pdfka.ggd-e71d8bd94fd6de8e188abeae92be922a934ade0387c40f2872478d0aa0a33ffd 2013-09-12 02:10:52 ....A 13372 Virusshare.00097/Exploit.JS.Pdfka.ggd-e7837658ee80d661c3e7294569ec9b9ac874ae6688bcef030daf9867cd021a26 2013-09-12 03:28:48 ....A 13216 Virusshare.00097/Exploit.JS.Pdfka.ggd-e790136d63ee5a5d2f73ddb19d1f91a8fb1546ac37a4a715a2c4cce277f3877f 2013-09-12 01:44:28 ....A 13360 Virusshare.00097/Exploit.JS.Pdfka.ggd-e8327ec3c84fcc4eafe26e4267bdc1ff3ec26c9d328efb296689a90b46955820 2013-09-12 02:53:58 ....A 13374 Virusshare.00097/Exploit.JS.Pdfka.ggd-e87026a2dc708b924ebcb5c4ad31a6217cef3e09055011e312e65ae8e2e1f9fd 2013-09-12 02:20:54 ....A 13206 Virusshare.00097/Exploit.JS.Pdfka.ggd-e8e3c6035770f052874e0d866ae3844a81462b3496271dff0dd1cab5fc92c5b0 2013-09-12 03:11:48 ....A 13440 Virusshare.00097/Exploit.JS.Pdfka.ggd-e8eba71598602fde12e4b4201868b7d9294db8cb341d58cc80ba7c74c892b771 2013-09-12 03:01:28 ....A 13370 Virusshare.00097/Exploit.JS.Pdfka.ggd-e933b983ef270214cb5a02ab9bb1d46aad69aa86f589f4d62cf41c34453de231 2013-09-12 01:47:34 ....A 13402 Virusshare.00097/Exploit.JS.Pdfka.ggd-e951dd39283de88ea4572f3d4ee777c49a15dd890c6ce70c0fc45ae37bd34e2a 2013-09-12 02:48:40 ....A 13364 Virusshare.00097/Exploit.JS.Pdfka.ggd-ea0bb7bbcc904abcad650564406ec4c15acf6ed8d6b044c80d0c687a8296313c 2013-09-12 03:18:50 ....A 13402 Virusshare.00097/Exploit.JS.Pdfka.ggd-ea37cdb94326285aba8ddf790a4039d342606dceb58c6387656702bbe7c48ac7 2013-09-12 03:11:24 ....A 13212 Virusshare.00097/Exploit.JS.Pdfka.ggd-ea6a308dcb616eea3ff5bbd07394c837f324a59293316d3edd3e42944c3cbe90 2013-09-12 02:28:56 ....A 13378 Virusshare.00097/Exploit.JS.Pdfka.ggd-eb6b377ac4052a21883e96e35c9f6fdcb56a64b82e1c028497794cc66ce72868 2013-09-12 02:17:36 ....A 13378 Virusshare.00097/Exploit.JS.Pdfka.ggd-eb9492936cf462132901251b78f075e13e941def04e3aab457adc1fe16965afb 2013-09-12 02:46:50 ....A 13410 Virusshare.00097/Exploit.JS.Pdfka.ggd-eba14ca7fa7d2b23f9210f1203e1ec1e2e935b4b70846802ca73aeab6df5b43b 2013-09-12 02:54:52 ....A 13206 Virusshare.00097/Exploit.JS.Pdfka.ggd-ec1e43d01611f99968d6558337e5cc2e9292059da20265eeeb8768d7948a57d7 2013-09-12 03:29:14 ....A 13382 Virusshare.00097/Exploit.JS.Pdfka.ggd-eca89655b882af327fccf85b3b22c1a0b1064330acb8e4a98c68f9b2e1fbbb7c 2013-09-12 02:52:36 ....A 13378 Virusshare.00097/Exploit.JS.Pdfka.ggd-ed10bcbbd6320dbc48fbd347a9bc8cf51c48356ff689bb6efbb9e86dd7c80775 2013-09-12 02:56:16 ....A 13212 Virusshare.00097/Exploit.JS.Pdfka.ggd-ed38c90a9b9381a341fa1afffe8daa2ccfa4930409071318814ea2c3b7ef95bd 2013-09-12 03:03:58 ....A 13392 Virusshare.00097/Exploit.JS.Pdfka.ggd-ef3a1093b0cc58fe9ab50ddc16f07b22f532454eee97a11461ca7d206a425380 2013-09-12 03:00:38 ....A 13400 Virusshare.00097/Exploit.JS.Pdfka.ggd-ef7978ada6c7092cdf1164e4a1d658c92bcb33fdeaaa0629daf37d29fef07810 2013-09-12 03:21:52 ....A 13374 Virusshare.00097/Exploit.JS.Pdfka.ggd-efa360f86f8725d3e548b55a4e70f225851e1cf7d8b248600a4dce97c59c2033 2013-09-12 03:12:30 ....A 13378 Virusshare.00097/Exploit.JS.Pdfka.ggd-f06654a9a43a7b8029777f94a8d4d73983fbcd196b2c01ce63eb914c2d62b66a 2013-09-12 02:18:46 ....A 13376 Virusshare.00097/Exploit.JS.Pdfka.ggd-f0d0b6d02b2def86facea7cab77d3de730f3fa40cd9e7cebda9327ff4db5035f 2013-09-12 02:19:58 ....A 13372 Virusshare.00097/Exploit.JS.Pdfka.ggd-f1004f5118df08f1686a88eae118ed9b2ef2091a7e5db865dbb72eb1e45198e0 2013-09-12 03:12:26 ....A 13416 Virusshare.00097/Exploit.JS.Pdfka.ggd-f511811e06b61c5f6ca43b94671b91900c687467a50d4608d47067e886509a1a 2013-09-12 02:23:44 ....A 13228 Virusshare.00097/Exploit.JS.Pdfka.ggd-f6127dc646d82ecd885739c2d40987e95d90e4105d6a730b4a987707cfe9f296 2013-09-12 01:43:14 ....A 13212 Virusshare.00097/Exploit.JS.Pdfka.ggd-f6d2a29f74b62e1d84dc382f08a45f6ec08af35fea2a2be6fe5fcf611c8be0b6 2013-09-12 03:26:28 ....A 13406 Virusshare.00097/Exploit.JS.Pdfka.ggd-f7571db348c47ca57ba80193516d7f41321347def6df037675386199d0d02cd8 2013-09-12 02:04:14 ....A 13418 Virusshare.00097/Exploit.JS.Pdfka.ggd-fab0ea888ab753967aea6953e0beec969d3b886fc23c043b057465ba2acea2cd 2013-09-12 02:33:30 ....A 13392 Virusshare.00097/Exploit.JS.Pdfka.ggd-fabc601a08ac58c6e81cb7974ca0ee45f4a857ed102de1dbf1a31e428d799ad9 2013-09-12 02:01:54 ....A 13392 Virusshare.00097/Exploit.JS.Pdfka.ggd-faded628f4c9fa94499fd8abd351d5ad769dcf90d90f776ab7556eea9becce7b 2013-09-12 03:26:06 ....A 13362 Virusshare.00097/Exploit.JS.Pdfka.ggd-fb59376b13f925139c3fe3235810927fa67f38a6f434059fa181191bf010b2c2 2013-09-12 03:17:40 ....A 13210 Virusshare.00097/Exploit.JS.Pdfka.ggd-fb962c827cf7a2ff9a4a60fd4cc450814280807357923089d0ccfb88b2876665 2013-09-12 02:29:38 ....A 13388 Virusshare.00097/Exploit.JS.Pdfka.ggd-fc76ad195bc81d8a9760b45f863beeb2dcc37d344e0318d54a82f361c5ddc330 2013-09-12 02:46:48 ....A 13657 Virusshare.00097/Exploit.JS.Pdfka.ggh-43289d322abf698f1ef7098a232b29db6d02adb64aac6d47182ed2a88a0f3042 2013-09-12 03:00:40 ....A 13633 Virusshare.00097/Exploit.JS.Pdfka.ggh-a338232ee0aeffdb9686fdf16c980b6dfab41a8b3dd4cdd1a76cb0fbf534bf83 2013-09-12 01:50:52 ....A 13629 Virusshare.00097/Exploit.JS.Pdfka.ggh-b310c5b7c3981416d08603014c48e2d8df818621eae6ed9c727bf3f509911f05 2013-09-12 03:15:42 ....A 13933 Virusshare.00097/Exploit.JS.Pdfka.ggh-c16e5e228a12efb31f3d16137d9bd2bed59ef594de5e6932fca412ffa3d9264c 2013-09-12 01:49:32 ....A 13601 Virusshare.00097/Exploit.JS.Pdfka.ggh-cea4b092439a53e8499b1036c3b427ccfadf366ab83912483f999d9945065540 2013-09-12 02:16:58 ....A 13663 Virusshare.00097/Exploit.JS.Pdfka.ggh-d565e5ead69a54481a6f93dfadef313e6e1ef0ffde521d36123443a513ec6da4 2013-09-12 02:32:24 ....A 13655 Virusshare.00097/Exploit.JS.Pdfka.ggh-d92e1ff58e7230260da0de321f4259eb4ac76c27fe54ff96ccd8eae4975a7a0c 2013-09-12 02:41:58 ....A 13633 Virusshare.00097/Exploit.JS.Pdfka.ggh-da1d653d713c5baae4483de4a9029d95eaa19bf27c966b6cfc11a4b2cc797334 2013-09-12 02:11:52 ....A 13659 Virusshare.00097/Exploit.JS.Pdfka.ggh-de1aee0fb79b56ba5271c285128c3e9ee66f204557385f828339d8fc167b991b 2013-09-12 02:16:54 ....A 13615 Virusshare.00097/Exploit.JS.Pdfka.ggh-defd4f3d16b5ed6e30fa42ecc4244480439cae1d54f654a51bc02f9cebe9f97d 2013-09-12 02:33:42 ....A 13421 Virusshare.00097/Exploit.JS.Pdfka.ggh-e06d63af89358de793c41df529aa81a425b1c20849b6deb88293be0c6414729c 2013-09-12 02:30:08 ....A 13615 Virusshare.00097/Exploit.JS.Pdfka.ggh-e7b1bc1bcbd8951a8dfaf627a568f49391b13e7b505c8a4576b3991d3a435a3b 2013-09-12 01:58:14 ....A 13413 Virusshare.00097/Exploit.JS.Pdfka.ggh-e8e3505c383121185171687b087c1ace508d8eb898c545b0b66432925d177e36 2013-09-12 02:46:50 ....A 13647 Virusshare.00097/Exploit.JS.Pdfka.ggh-ebbcda55e30ddea6fed0e6d3c40296e2155112635c4f93b05ef72331af319e11 2013-09-12 01:54:52 ....A 6470 Virusshare.00097/Exploit.JS.Pdfka.ggk-9de7d6e4825e3b6abb914e40f557a8c9d34921b77fb12f51ab21c79cdb51e3d1 2013-09-12 02:28:38 ....A 14522 Virusshare.00097/Exploit.JS.Pdfka.ggm-f6f99d4188077374b2855e03daf8817e9741b73c959f1f22083f61e66cc25b86 2013-09-12 02:13:46 ....A 14455 Virusshare.00097/Exploit.JS.Pdfka.ggp-248a29ffc82313a0bb4c4f21e545004e94a83037c9552302ecee267ff2acdb82 2013-09-12 02:04:04 ....A 14491 Virusshare.00097/Exploit.JS.Pdfka.ggp-893a1480fff6c81386c52d89e57c1a22def2615f9069db6aec0a743f62d8cd41 2013-09-12 02:28:42 ....A 14749 Virusshare.00097/Exploit.JS.Pdfka.ggp-96e551880bbbd9806f4f1411dcf03d530f72f139a4448e4905505c84634a92b7 2013-09-12 02:42:28 ....A 15405 Virusshare.00097/Exploit.JS.Pdfka.ggp-b374fc7be493fe3f83ac41862b656c11793164edc0537a73714b06210a9b09f8 2013-09-12 03:26:16 ....A 15399 Virusshare.00097/Exploit.JS.Pdfka.ggp-d13731d83922df92799dccd33361e1ccf4772ade9bd54cffa6a21bab6ab9804f 2013-09-12 03:12:04 ....A 14463 Virusshare.00097/Exploit.JS.Pdfka.ggp-d2ab499a91c7b5e788c50d799cd3cbe48cd66fa5bb39b1befb7e94311f8ccd99 2013-09-12 03:15:14 ....A 14751 Virusshare.00097/Exploit.JS.Pdfka.ggp-d2dca31936ca34625c870457a324b3681e49b9d587d1cbaaabd3da2a59913f5b 2013-09-12 03:01:58 ....A 14769 Virusshare.00097/Exploit.JS.Pdfka.ggp-d2e363726365063073f93c00aef146e72dd47b595881a9395bc0e22c74f34058 2013-09-12 03:03:52 ....A 14743 Virusshare.00097/Exploit.JS.Pdfka.ggp-d3c1915b5087ec9ff641ace62d85cd140fb7b06a0b4fa0b758bcaf0ea185aa01 2013-09-12 02:53:38 ....A 14753 Virusshare.00097/Exploit.JS.Pdfka.ggp-d3fefc51415766f044e0cc2cad196bbc5185be016fce2d52f31d7563e1f9eeef 2013-09-12 03:05:14 ....A 14487 Virusshare.00097/Exploit.JS.Pdfka.ggp-d6f9db351b2b6e3405cc77dbf1b8f7b86a30fb2d864b09210b0c8421b05c1e67 2013-09-12 01:47:38 ....A 14749 Virusshare.00097/Exploit.JS.Pdfka.ggp-d8db9f8343caba3cd8f879437ea88cf29d552af90ff551c45c380e2404ce1ad6 2013-09-12 01:55:48 ....A 14491 Virusshare.00097/Exploit.JS.Pdfka.ggp-d8dce20d719ec14905e039551c485e1d765cf8ceea265bd75438a97596146ca2 2013-09-12 02:41:52 ....A 14491 Virusshare.00097/Exploit.JS.Pdfka.ggp-de2176c298c82d87e37da1c1fdc43708aefbd16ebf66eb559b8e2acf8994114a 2013-09-12 01:53:12 ....A 14661 Virusshare.00097/Exploit.JS.Pdfka.ggp-de4508055605133e72243a891a406c73f4b4cba52187f040aec91772ffcc3406 2013-09-12 03:08:06 ....A 14459 Virusshare.00097/Exploit.JS.Pdfka.ggp-dfb1af496cd34b6e0398670345a3018e57a254ade54b19c382862a852b0cc340 2013-09-12 03:30:46 ....A 14741 Virusshare.00097/Exploit.JS.Pdfka.ggp-e1c7d1abf665e7834745eebeecbd9fadf11f341bb5e49b04115178e5c206c089 2013-09-12 01:45:56 ....A 14453 Virusshare.00097/Exploit.JS.Pdfka.ggp-ec68a419226c327001a1cd1987b5585913418ad999d088ea0b435d230602287b 2013-09-12 02:22:46 ....A 14757 Virusshare.00097/Exploit.JS.Pdfka.ggp-f035a94a4a374993dcd487476181757e8dd328d791aa811c14f9430055e6bff3 2013-09-12 02:38:08 ....A 14455 Virusshare.00097/Exploit.JS.Pdfka.ggp-f0af86f5578c8d37c6153b76f5213c62d09fcf942423899ec1cbb9e12f4420cc 2013-09-12 03:26:48 ....A 14669 Virusshare.00097/Exploit.JS.Pdfka.ggp-f5039f78612bedcb5bba9a161c302262977509acdba81d1fce33f84ca645a29a 2013-09-12 02:25:46 ....A 14677 Virusshare.00097/Exploit.JS.Pdfka.ggp-f5145cac251fadf1215f9e69bc68ac1c33813121663c8b3778f00854c7c4ef6f 2013-09-12 02:21:32 ....A 14461 Virusshare.00097/Exploit.JS.Pdfka.ggp-f60faa0f73587d8f7756956b2a2b4428beac1984805d954d9712ffc378d10dfb 2013-09-12 02:33:12 ....A 14759 Virusshare.00097/Exploit.JS.Pdfka.ggp-f65d2feac628d48918a2962a0846026c84aa1602610c773df6ea48f0fd53ab47 2013-09-12 02:08:18 ....A 14753 Virusshare.00097/Exploit.JS.Pdfka.ggp-f74d636e62f819400d3a77c52d037710c6a702e007b613cd8006e20dd004a787 2013-09-12 03:09:18 ....A 14634 Virusshare.00097/Exploit.JS.Pdfka.ggs-d396075e3b9499a9c7392e5242a0d255bfdfc49aabdcbd65b67b8a77e8fa6439 2013-09-12 01:55:42 ....A 15184 Virusshare.00097/Exploit.JS.Pdfka.ggs-d5a0eb983949a9debed1918fd6293daaffbbc615846bd28ad377be1e0bd0f645 2013-09-12 02:59:28 ....A 14646 Virusshare.00097/Exploit.JS.Pdfka.ggs-d5ce68acf289d87e117cc5612df8cb614b4f881e905c5b330766eff0c73b0c19 2013-09-12 02:16:48 ....A 14708 Virusshare.00097/Exploit.JS.Pdfka.ggs-fb9c39526b63cc1c873268bd0ee02d9ab73ebc593c4c75d6934abad95039e4d5 2013-09-12 02:11:50 ....A 13986 Virusshare.00097/Exploit.JS.Pdfka.ggu-141294fa5283e6b2f0687343425a86ea5157ca27c37b14c9e086ad538fb1c24d 2013-09-12 02:34:20 ....A 13458 Virusshare.00097/Exploit.JS.Pdfka.ggu-148415aa35ddcd32b37f93b5db5d16217973f3887814037555474e577d97724b 2013-09-12 02:30:02 ....A 13494 Virusshare.00097/Exploit.JS.Pdfka.ggu-238d125fce2db414b5b9708b23f2c2747a567ab7e48f8c17c2dc8bb408c2d4fd 2013-09-12 03:23:28 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-42290543f136c6c4e39f0ac32db15efcb9047648af2aa40db5980c3936a3fa26 2013-09-12 02:27:36 ....A 13452 Virusshare.00097/Exploit.JS.Pdfka.ggu-5312cbb7601719d7d28db84c209711942b5c000d26e4c14e2419b348596c9f9a 2013-09-12 02:54:20 ....A 13500 Virusshare.00097/Exploit.JS.Pdfka.ggu-533dd22e80f1076e119c9c48791c9f62ce8df48e47f85037aade617bfb9bc4bf 2013-09-12 02:19:58 ....A 13494 Virusshare.00097/Exploit.JS.Pdfka.ggu-755aa0c8291e616db459738a625c52af08e82d350094d675c2009bf7ade9582e 2013-09-12 03:28:10 ....A 13482 Virusshare.00097/Exploit.JS.Pdfka.ggu-759226ac3bd8b2647b284c1997d21efc68f9ab5331298166e9aa97479a88f2e3 2013-09-12 02:35:12 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-769ed0e3934564904fd299a4187a9f792a1a9fb701f089b933077eb7c7cd342a 2013-09-12 03:16:50 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-7813b0d2aa3ec459a7f9d329c6dd27a2f5791d51ebe0413bea843ca7ada5f3ea 2013-09-12 02:43:28 ....A 13482 Virusshare.00097/Exploit.JS.Pdfka.ggu-792d27da64b2c770382023f139c50aacb10b12b3d12da10017b3b018976cf7d0 2013-09-12 02:47:02 ....A 14064 Virusshare.00097/Exploit.JS.Pdfka.ggu-79b79be01d1c1ac583ff88e9900f150ee0c0444511f7e10b2951bdf946b8a1f6 2013-09-12 01:54:40 ....A 13450 Virusshare.00097/Exploit.JS.Pdfka.ggu-79be79575a0fec77c9371a736f1622b5821dfdb7a102225ecf77026793181079 2013-09-12 02:12:38 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-808c6d8f6120cf2e3d950ffba048e1c9c8644cfab6b8efea84cfc76de98ab129 2013-09-12 02:23:38 ....A 13452 Virusshare.00097/Exploit.JS.Pdfka.ggu-82bd8886ead925cca356861ea987c7551fb72d19f620e801562198fe3c7386ab 2013-09-12 03:13:44 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-8632f8edc250f9a63b6c9c6906f4d059acd1a89fa6590a2d10286d4dd31d9cd3 2013-09-12 02:58:32 ....A 13528 Virusshare.00097/Exploit.JS.Pdfka.ggu-92cf0ec98707f0431998e593589da986067f092609ebcf422416204cfb1594d5 2013-09-12 02:48:54 ....A 13494 Virusshare.00097/Exploit.JS.Pdfka.ggu-9379454d8e1906121f84a3f534064ddd88783b4da58ad8e440b0e3a3a269da22 2013-09-12 03:15:24 ....A 13486 Virusshare.00097/Exploit.JS.Pdfka.ggu-93c31e3c4661e6a6d0edcbc34bcc321551bedae5b3f36817adf30699ca5bb60b 2013-09-12 02:09:34 ....A 13490 Virusshare.00097/Exploit.JS.Pdfka.ggu-95cccab8ff5eadcad2481b0ceb8bd1bed3a7adc97cb86ad1b127d5b5a843304d 2013-09-12 01:52:54 ....A 13454 Virusshare.00097/Exploit.JS.Pdfka.ggu-96265a8e49674f9e615c2b1a3e6e7a57db384240c2c9a4db6e23f69ee162e6cc 2013-09-12 02:09:58 ....A 13440 Virusshare.00097/Exploit.JS.Pdfka.ggu-96c2ddc0e1c9910df1a4ada5d6eb77cb007bc111db32b367efce6e0936b6667b 2013-09-12 02:21:26 ....A 13468 Virusshare.00097/Exploit.JS.Pdfka.ggu-9747e1a4d6968e39024a90dea0fdea532c7a4a3358c59350536b6dbe643126e7 2013-09-12 02:29:50 ....A 13472 Virusshare.00097/Exploit.JS.Pdfka.ggu-97e10d279d9e314c43d285d221c1f098578c9e8c18a1eb0a18d57bbfb3a5b3de 2013-09-12 02:03:50 ....A 13460 Virusshare.00097/Exploit.JS.Pdfka.ggu-97e1f7a90a13203f4d60903563a54826dc4721fb14f4f0066ced6a238ceee316 2013-09-12 03:19:10 ....A 13462 Virusshare.00097/Exploit.JS.Pdfka.ggu-9812375cb6711ac06d9179d01f5c4cdd0127d1cbe0ec14dda4c0efcb25e38f34 2013-09-12 03:23:56 ....A 13484 Virusshare.00097/Exploit.JS.Pdfka.ggu-9823dff3b390728f8a9c9fd5674699ff39df40a00828a9dfc1d5ab41a323eb09 2013-09-12 01:45:10 ....A 13496 Virusshare.00097/Exploit.JS.Pdfka.ggu-9969844fa538cfd8d07bfea1903f53a506fb4841e4c8cf1dade63ebc51fbadd2 2013-09-12 02:31:16 ....A 13456 Virusshare.00097/Exploit.JS.Pdfka.ggu-a5f8d358ef0bd7b531c58e38299c0bb0909327a902fb9835bf82e4aae07c3e8f 2013-09-12 02:39:32 ....A 13434 Virusshare.00097/Exploit.JS.Pdfka.ggu-a668c07d9a9e1b9ae3f406183898ade2693d9ab387abaa0e73f13a17ad7e188a 2013-09-12 01:49:28 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-a786d1fcef20e3c1fa7cda476f553886d2128e0872a45ee010d299e6db47460f 2013-09-12 02:45:48 ....A 13450 Virusshare.00097/Exploit.JS.Pdfka.ggu-a8f1614569a1b9b7978f56b4934a69da39a76a4669fa21ded278628b32745592 2013-09-12 03:30:20 ....A 13460 Virusshare.00097/Exploit.JS.Pdfka.ggu-aa6ba0c95a8491de425cd6ea4e1b3b245a3e3e41411a69fb8166038edf10156a 2013-09-12 01:49:42 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-aaf59127f3e8c3bff098fa7426d5e09e5bd47fd084a00b9b2c2aae22e240e31f 2013-09-12 02:59:14 ....A 13464 Virusshare.00097/Exploit.JS.Pdfka.ggu-ab7559712c264bd052f4acc33417c3aa4bc05db488d4ab91bbdb6ac9246e730f 2013-09-12 02:27:50 ....A 13474 Virusshare.00097/Exploit.JS.Pdfka.ggu-aeec97e6b331f60d43380ba548f155c16fa7f3a8f178a68611ed8631a4a6c0bc 2013-09-12 02:26:02 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-b0b0f52d8893a9dc2da543a480bd829deb2c53b32209cbedc6031ffd94ab8227 2013-09-12 03:05:50 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-b4a963ffe33683cdefec5973ba1dc2cbb83644c43c6afd962d3e9ed257db5486 2013-09-12 02:12:50 ....A 13448 Virusshare.00097/Exploit.JS.Pdfka.ggu-b602fdd21a12f2dde522b49aaa3326aa3af39e0bee1cfff19d35024c84db8d2e 2013-09-12 02:09:28 ....A 13482 Virusshare.00097/Exploit.JS.Pdfka.ggu-b6d9936681f5f5c7a0b4ce8a8b37f14f3cb34c73cd5238978a0c30daee16952b 2013-09-12 02:47:44 ....A 13520 Virusshare.00097/Exploit.JS.Pdfka.ggu-b7b3abbda6b7f47a552969c87939141367fa3c021fead1f1539562d083262f74 2013-09-12 02:01:10 ....A 13450 Virusshare.00097/Exploit.JS.Pdfka.ggu-b8374488cf35bfb14010ffaa54d24e4dcdc91cfe4b3b0799ee6a2450082acf1a 2013-09-12 02:55:56 ....A 13462 Virusshare.00097/Exploit.JS.Pdfka.ggu-b9680eac49c3888e973a188fb56a1a188f5f8cf4ba6f8d196e3753f62b744122 2013-09-12 03:16:40 ....A 13470 Virusshare.00097/Exploit.JS.Pdfka.ggu-bca7df70de0de72e771002af26cefb32555dc89481e464ae0120dfeb2115e137 2013-09-12 03:09:14 ....A 13462 Virusshare.00097/Exploit.JS.Pdfka.ggu-c04006ca95e345ef22bd4fdf9efca6a5af2fae34a0b1d51e1002dcdc711a441f 2013-09-12 02:06:46 ....A 13458 Virusshare.00097/Exploit.JS.Pdfka.ggu-c0ade07a3fd0f06ac4f0ffc6b8391377a0110a0e78292c1c00f28192e68ab2da 2013-09-12 01:47:44 ....A 13456 Virusshare.00097/Exploit.JS.Pdfka.ggu-c0ebcf3c0a1ee36bc73ea4e7cbb5ab0e6fba2ecff154366f08d10b3c609e003b 2013-09-12 02:30:06 ....A 13494 Virusshare.00097/Exploit.JS.Pdfka.ggu-c105745f653b804f77f230b8b197931da6c76a64e20cd09b31afef4fc7be115e 2013-09-12 03:24:38 ....A 13476 Virusshare.00097/Exploit.JS.Pdfka.ggu-c36ec5bd4140244d86797d9c5e675ca40133dc8889d42d5bbf3c3d82b7fce209 2013-09-12 03:27:40 ....A 13522 Virusshare.00097/Exploit.JS.Pdfka.ggu-c4d4dfb91227a41ff0a6079ae1499059ef8239206f47b1adddff6b201ecd6700 2013-09-12 02:32:10 ....A 13464 Virusshare.00097/Exploit.JS.Pdfka.ggu-c5892a69b6594bfcffc72d85497e183f50c8d2c6799ae1b5b4bf206d88f48c5b 2013-09-12 02:47:00 ....A 13456 Virusshare.00097/Exploit.JS.Pdfka.ggu-ca30299cb051118acc688a77e3ac1623a89bebe4c173bab4846ad979f665e190 2013-09-12 02:54:10 ....A 13484 Virusshare.00097/Exploit.JS.Pdfka.ggu-caa92dce213a8ca53e28e72c963b3bcca7901d4abd7d30036dc8b44b3bc3842f 2013-09-12 03:14:58 ....A 13494 Virusshare.00097/Exploit.JS.Pdfka.ggu-cc4d69ce1fa13c7d376007966a7bc8a2f6e46681b4aff97cff43e072aad3d684 2013-09-12 02:53:54 ....A 13296 Virusshare.00097/Exploit.JS.Pdfka.ggu-cf07ef8b11cd187836da8011f7727e32967d21d302f7f18367f7649fdca23963 2013-09-12 03:02:24 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-cfa03599892f1bcfaa5e160d2b97e931a964092a783241f0d1b795eedabfe924 2013-09-12 02:58:50 ....A 13490 Virusshare.00097/Exploit.JS.Pdfka.ggu-d01a90dfe11539f6dc47857e7a1c305e445ad66a43f725c5191930ad532b1598 2013-09-12 02:44:08 ....A 13498 Virusshare.00097/Exploit.JS.Pdfka.ggu-d070b2a250db772b692f0245c31dc023e5604bc2dc5eb9e0b040fbaf284d5156 2013-09-12 01:39:46 ....A 13994 Virusshare.00097/Exploit.JS.Pdfka.ggu-d128e4c39335997441560807d5e54463acafd33cb09f846b59a0853e4b719b2c 2013-09-12 01:49:22 ....A 13450 Virusshare.00097/Exploit.JS.Pdfka.ggu-d26df0e4dccfd34e3aed5140b8a7d2449fcfedb41de80c61caf8ab67f957551b 2013-09-12 02:01:00 ....A 13492 Virusshare.00097/Exploit.JS.Pdfka.ggu-d279b97761928cde26fd78799d509ab728e4337b37c5d119e22efc5361cf3ec5 2013-09-12 03:15:22 ....A 13306 Virusshare.00097/Exploit.JS.Pdfka.ggu-d27a103ee7060462106a023af35034b5a6f02d5c69086224d035b1b9fe63b94f 2013-09-12 02:57:50 ....A 13510 Virusshare.00097/Exploit.JS.Pdfka.ggu-d2b2ea1037299be322ff480bacab975afa3d9096dc280d9a3b82e1efcb56bed1 2013-09-12 02:05:50 ....A 13552 Virusshare.00097/Exploit.JS.Pdfka.ggu-d2bd1d33cd2027cb3d2002282c2f551dd15d5d51ff45de9dedfdd8fb2b63c8ee 2013-09-12 03:19:52 ....A 13474 Virusshare.00097/Exploit.JS.Pdfka.ggu-d2c43ca48e685fce6dad63274b8df7614edccce5bc959c6d120b773e57ecae5f 2013-09-12 02:48:58 ....A 13484 Virusshare.00097/Exploit.JS.Pdfka.ggu-d2d53e27db97d76fe855bde68a4b7e4141809a544f2c96c10daaca33a02159d6 2013-09-12 02:00:04 ....A 13494 Virusshare.00097/Exploit.JS.Pdfka.ggu-d2e8e7fb4080fb61bf6defde3425c5fffff67f2c8fb61d3edabea9eaf8a78c83 2013-09-12 02:44:38 ....A 13506 Virusshare.00097/Exploit.JS.Pdfka.ggu-d2f86dcea76c40588c19ebdd75428f8544da511820e5f82f9f79df9a96e09d7f 2013-09-12 02:32:12 ....A 13520 Virusshare.00097/Exploit.JS.Pdfka.ggu-d31be36d4e5f9a191c816b46969cd10895b82ab6a65c4f8fe92ad57ea6841bd3 2013-09-12 03:31:06 ....A 13474 Virusshare.00097/Exploit.JS.Pdfka.ggu-d321c462e17a061c36a6259dba0de3a61d0cd0843460f953d82aa577cd6192a9 2013-09-12 02:55:04 ....A 13486 Virusshare.00097/Exploit.JS.Pdfka.ggu-d32b944ff526e961be882346eb15b6efed2ee15ed674bb8497429c6c726d09b4 2013-09-12 03:08:04 ....A 13494 Virusshare.00097/Exploit.JS.Pdfka.ggu-d3339420b7946d1145d22f679294791f36cb6de1849f4db2a86315724290e2b1 2013-09-12 02:26:30 ....A 13462 Virusshare.00097/Exploit.JS.Pdfka.ggu-d356d01a5f88152ace157c4e58eedd1239c57589aa4f528ebc181ff2c9accb0d 2013-09-12 02:14:32 ....A 13490 Virusshare.00097/Exploit.JS.Pdfka.ggu-d35f0d74600104f89c7eaa6e1814e963380bab439b2f9ac53ca316d4d628b198 2013-09-12 02:33:46 ....A 13500 Virusshare.00097/Exploit.JS.Pdfka.ggu-d3648d18df2973b604567d3de172027bb221a9509b858a6bf8fef825dd44de73 2013-09-12 02:24:42 ....A 13506 Virusshare.00097/Exploit.JS.Pdfka.ggu-d36f1f9835a98d8ee18cc525a7dda54dc53a78255820fd61140b3cdbf355923f 2013-09-12 03:18:24 ....A 13474 Virusshare.00097/Exploit.JS.Pdfka.ggu-d37798c7da421442cdd3a8479425c09934fb04a45de2e61c9b708ad3d45f6bba 2013-09-12 02:20:00 ....A 13470 Virusshare.00097/Exploit.JS.Pdfka.ggu-d37e63cdb0548acd6c10ab34c8407287de466fc45c931873402f89bdaaa037a9 2013-09-12 01:53:24 ....A 13482 Virusshare.00097/Exploit.JS.Pdfka.ggu-d3800ca19fee91fc961ecdb822ce40897f2eadfb7d6781fdc27753029a98d0a1 2013-09-12 03:09:22 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-d3952e5b362c9539e17ffa058b10e593cce9b85fc4ef773188f587abc0e1c6eb 2013-09-12 02:42:00 ....A 13496 Virusshare.00097/Exploit.JS.Pdfka.ggu-d3a692a3ce877a66f8e2ab47d992a5c58fc898d1b05bd2c28799b88dbd2c098c 2013-09-12 01:45:42 ....A 13304 Virusshare.00097/Exploit.JS.Pdfka.ggu-d3dee7e7933ff25d23b683f5bc2e08bb185477d84493367732b137b0c7e37a31 2013-09-12 02:27:16 ....A 13532 Virusshare.00097/Exploit.JS.Pdfka.ggu-d3deede75579aa62e32c15346ef7065db4db913a19fd10c671085dd03b70ef02 2013-09-12 01:56:48 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-d3febef15fa5ad2bd5662711bd2146fc89ab209abee87b28d6e8aa0b28d85d3f 2013-09-12 02:54:00 ....A 13458 Virusshare.00097/Exploit.JS.Pdfka.ggu-d41c890d05abb968f7dafa20c684bdfc0e66e98ee5036dcec846b86652e4d8ea 2013-09-12 02:22:50 ....A 13460 Virusshare.00097/Exploit.JS.Pdfka.ggu-d435c5924119bc28aed72155b77346072dd230fa5b7bffa1ad732b1b8a9d5e4d 2013-09-12 02:27:14 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-d43d25c333d2f8379d9fe2a183187ec6af7c1f8118d17a0fa5c4d1846fa47612 2013-09-12 01:51:12 ....A 14006 Virusshare.00097/Exploit.JS.Pdfka.ggu-d4482080110166a45781509b9210cb5a7dbad827448781eae704329f9a9658a0 2013-09-12 02:26:44 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-d44a0412bc464d58fc6dd2d9b23e151e8437255b4f9b844a59a3a8c4308b9c89 2013-09-12 01:51:08 ....A 13492 Virusshare.00097/Exploit.JS.Pdfka.ggu-d457861c7f7a1692617f4a9c6bb7365f7da6d2bb1cca1643e25ae20cfd821c88 2013-09-12 02:52:16 ....A 13460 Virusshare.00097/Exploit.JS.Pdfka.ggu-d45b78b07cef8e4d938731ae874d9f71a6f857c8747405b10a597a78e90efde1 2013-09-12 02:12:54 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-d4856a3b21c89aa96ae44ac4ef816c055836b8dece94c18c2006e002c1910712 2013-09-12 01:56:32 ....A 13472 Virusshare.00097/Exploit.JS.Pdfka.ggu-d4999aa1892424392fba20c89053dc92c4071a9c86f8cd47f8cf1419befdd988 2013-09-12 03:22:50 ....A 13526 Virusshare.00097/Exploit.JS.Pdfka.ggu-d4a1ae7074dcff0060aed9bbc250b4b0c47f3b3f23010992d1397851cf0159be 2013-09-12 03:31:02 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-d4a4d81cf3f9455e7a04a07985e1f25dc31ae288ac9bb36311eff86638b473fb 2013-09-12 02:27:04 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-d4db239e42fae4c579255c98429c9c53ae9800dc2b62455a6d056e96719ec995 2013-09-12 03:22:14 ....A 13502 Virusshare.00097/Exploit.JS.Pdfka.ggu-d4fae315e5577591239d7cdd9e2f87923f4e2760f7d07ffd43215fc57899939b 2013-09-12 02:52:06 ....A 13482 Virusshare.00097/Exploit.JS.Pdfka.ggu-d519a1cc8a8cd62d275b4c8861bd0fdcbf82c10bb882d571de8c56cc2d0ce77b 2013-09-12 02:00:06 ....A 13496 Virusshare.00097/Exploit.JS.Pdfka.ggu-d54bbece72b5124acaa9d8ebdab7834d5fa9208a153b7b6a13f2bc2fb3080609 2013-09-12 03:12:16 ....A 13542 Virusshare.00097/Exploit.JS.Pdfka.ggu-d56170caa46ee323f90d6e8bf29f684aae32f858fea42318160bfbd5fc3d7ac4 2013-09-12 02:29:00 ....A 13504 Virusshare.00097/Exploit.JS.Pdfka.ggu-d58d76d9303110e64b316cd478232cccfa4b6e59790a4cf261f6c076eab628d5 2013-09-12 02:14:04 ....A 13472 Virusshare.00097/Exploit.JS.Pdfka.ggu-d5a63335fe82df508b6f52578717b2f9a6633384152de812925556bdf2bc35a0 2013-09-12 02:07:32 ....A 13482 Virusshare.00097/Exploit.JS.Pdfka.ggu-d5e26e8bffc24b854a299a96637429bd6fd36ebd3203980c765764d99bfad07d 2013-09-12 02:41:30 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-d5efed319cd248bd8a2b1aebce80126ad6b214d2e2dd60b94c92d0349b35784e 2013-09-12 03:02:42 ....A 13476 Virusshare.00097/Exploit.JS.Pdfka.ggu-d605fe0a0c4620fad7dc6d6dd792c7a9949dbb1d4c1c921c71eeecb2b46f35d6 2013-09-12 03:22:10 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-d65be99219c3b60d593a7aa33b3ff20eb66184d881b53da583ddde8d48573174 2013-09-12 02:50:06 ....A 13488 Virusshare.00097/Exploit.JS.Pdfka.ggu-d6a2b5f933ff5b729a25182b82c56932b32cf6d5d344b40e567f96a565be1dc2 2013-09-12 03:09:36 ....A 13500 Virusshare.00097/Exploit.JS.Pdfka.ggu-d6abcd7f41b617332ca488938ed7e9c262564eb06d34441befbe6d7ec0ab9cba 2013-09-12 03:29:50 ....A 13486 Virusshare.00097/Exploit.JS.Pdfka.ggu-d6b79bc37549048be2d155468390522e0d06bdc3fcc548426708ef6387b4165c 2013-09-12 03:15:24 ....A 13468 Virusshare.00097/Exploit.JS.Pdfka.ggu-d6d043d689263b4df5706ddffbe884418c75c90d5b5388e120501567e72161fc 2013-09-12 02:56:18 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-d6fd484b11bbbe6c749fa539c728d6d80f8e713702286a07f5a98315e7505e61 2013-09-12 02:42:48 ....A 13448 Virusshare.00097/Exploit.JS.Pdfka.ggu-d708203936b599a80dc22ac95175702c72bbd1b311308b21ace6a905d1a6f39c 2013-09-12 01:53:08 ....A 13498 Virusshare.00097/Exploit.JS.Pdfka.ggu-d72e1fc9d24f7bc2e5ecaac31a3dadf6509f1212179f8b8a75ff1d8ea1724d83 2013-09-12 01:44:12 ....A 13500 Virusshare.00097/Exploit.JS.Pdfka.ggu-d75723c9d2edef7b993cd473f1939343cfc56d1fedad1380c0979bbf8753ea23 2013-09-12 03:02:06 ....A 13496 Virusshare.00097/Exploit.JS.Pdfka.ggu-d76cccfeb829555c05c3b7b1fd223d430a3b2c5bb8e16cdd248e5eee1fcbe988 2013-09-12 02:04:06 ....A 13484 Virusshare.00097/Exploit.JS.Pdfka.ggu-d77aa78e2f91dee6def3106c6d4168c6e86a9e534c6c3995a78585fddb27cd6d 2013-09-12 02:32:08 ....A 13450 Virusshare.00097/Exploit.JS.Pdfka.ggu-d795dd0df3976ae1a51098939beb39acf709da80a41b8f422a5aa0d220cb6605 2013-09-12 02:40:26 ....A 13498 Virusshare.00097/Exploit.JS.Pdfka.ggu-d7aa420dd1ec2e9c42b72921f21676bf46d8ab8e6e317734953cd0b3dae741e3 2013-09-12 03:07:40 ....A 13304 Virusshare.00097/Exploit.JS.Pdfka.ggu-d7c6ff0b0970a0d56374859302082101c0d86ed160cd674b74989ad4f0a71f51 2013-09-12 02:50:36 ....A 13448 Virusshare.00097/Exploit.JS.Pdfka.ggu-d7de397d2c91b51a4fb9a727697e9e0d24e159ad222d16372a190b951193bffb 2013-09-12 03:11:26 ....A 13462 Virusshare.00097/Exploit.JS.Pdfka.ggu-d7ed433d539372f89958bbf264448211cf391f9b9b8f38264c8b3c1c24c4128c 2013-09-12 03:22:10 ....A 13452 Virusshare.00097/Exploit.JS.Pdfka.ggu-d81f9be745a07cd4aa4bec76e85228713eda94640655530843ca7545e05e6022 2013-09-12 02:14:18 ....A 13492 Virusshare.00097/Exploit.JS.Pdfka.ggu-d870efe061ee6b7e7ddb38b642032dea278861b6cb47040c8e5218c9e8acc93d 2013-09-12 02:53:18 ....A 13504 Virusshare.00097/Exploit.JS.Pdfka.ggu-d880730f093a962eebc08cba57c4cd2dafe30b21d10753d932df3ac617f51232 2013-09-12 01:53:42 ....A 13502 Virusshare.00097/Exploit.JS.Pdfka.ggu-d892de34727e6990b5d7ce30f87f4843987b47808bb1ef0e42b82fb8895c51b4 2013-09-12 03:06:24 ....A 13448 Virusshare.00097/Exploit.JS.Pdfka.ggu-d8a382bbaf7a771318606207c50617e901f4a72766fbbec44061ba928aa3f767 2013-09-12 02:36:02 ....A 13484 Virusshare.00097/Exploit.JS.Pdfka.ggu-d8d566f42e9feea4ae1766fcd72cb27e448457cdf41c2e95726fc997fda45f89 2013-09-12 03:04:38 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-d90a0179df2386bbcb67d398751df881b1798ff5b3cd3b5b0c2aa88101093bf7 2013-09-12 01:47:34 ....A 13464 Virusshare.00097/Exploit.JS.Pdfka.ggu-d90c3e2cb7f8e55156d454d70320f5e8bf8ae95c525c11dff87a770be1f39329 2013-09-12 01:44:20 ....A 13468 Virusshare.00097/Exploit.JS.Pdfka.ggu-d9738dda2a17083fc2cb21f6ee611339687452b1cb5efe946a43b50677a32941 2013-09-12 03:07:40 ....A 13464 Virusshare.00097/Exploit.JS.Pdfka.ggu-d9c21874d641558624a8464972494045ab7e66e8770e885113b403a8a10ce492 2013-09-12 02:19:48 ....A 13464 Virusshare.00097/Exploit.JS.Pdfka.ggu-d9cdb95bfbcbf5d46aa7bbcff5b9987b644fcc065f70680bee2f45acab9a9532 2013-09-12 02:27:06 ....A 13464 Virusshare.00097/Exploit.JS.Pdfka.ggu-d9e1ad4f3d64a327d55eb6c44a35c8623a8b499f4aafc31681bdea51f7153999 2013-09-12 02:18:18 ....A 14068 Virusshare.00097/Exploit.JS.Pdfka.ggu-d9e47ce2c78884f30c97b261b219e65277018d92b6cba14101e373dac32a0713 2013-09-12 02:35:44 ....A 13494 Virusshare.00097/Exploit.JS.Pdfka.ggu-d9e7c0748800d1e33f631dbc7c149234e8730f3d3e094487d43c8a24be2b903c 2013-09-12 02:59:44 ....A 13450 Virusshare.00097/Exploit.JS.Pdfka.ggu-da01c92d65294c47c9cf9d09cc042f94ae58bfad4fe40b0e78b5cf60c8915cb6 2013-09-12 01:53:52 ....A 13982 Virusshare.00097/Exploit.JS.Pdfka.ggu-da078d1400c871e9a6693a7d0274155bf4512d8811af93c9dcb2977392b227aa 2013-09-12 02:53:54 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-da21ee040f55788cf3fdbc96919bd752862d028ff24a447b35fc2ee43381b36c 2013-09-12 02:41:48 ....A 13496 Virusshare.00097/Exploit.JS.Pdfka.ggu-da276de80fad5034a5e4331e5cee25c327f4f7ae4a53c50a818d5f5dae9e8096 2013-09-12 03:24:50 ....A 13490 Virusshare.00097/Exploit.JS.Pdfka.ggu-da3a4560a4814428ca80d1abc7c04bc7fd31471daa73eed769a9214a1fdba8d5 2013-09-12 01:58:00 ....A 13456 Virusshare.00097/Exploit.JS.Pdfka.ggu-da40c3c3c76c76a9388508a5e5e44ae6937856d3c58ff70a7bcf5d9a9afb0790 2013-09-12 02:11:22 ....A 13460 Virusshare.00097/Exploit.JS.Pdfka.ggu-da4918354a1c929d11a86297b313fe248fb82350913a7f1283aa3ed81c7d7496 2013-09-12 02:04:06 ....A 13484 Virusshare.00097/Exploit.JS.Pdfka.ggu-da4d6dcc37f7920d0a132e79d7ab3078e28315746c7dfc9bbb5761d4732ab14e 2013-09-12 02:12:50 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-da50752cb0b30ed9c626dbb240cd05024b151feb8ec9729abe786dea7ab7c773 2013-09-12 03:19:38 ....A 14010 Virusshare.00097/Exploit.JS.Pdfka.ggu-da70acd32cb25d58c4ae71765a4df534a6f243dad1b1ec9e41d74e47ad0f68ff 2013-09-12 03:15:28 ....A 13486 Virusshare.00097/Exploit.JS.Pdfka.ggu-da7ed33eb0167ed5081a3b5c982407a3753e27a65b129afa69bca52a052fc96a 2013-09-12 03:03:22 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-da97ce4016e1548ce6df87d7cf0fad0ace6335cecc3206379c90b0f25fa7332f 2013-09-12 02:46:56 ....A 13972 Virusshare.00097/Exploit.JS.Pdfka.ggu-daf573b3a1b1546eb4c211f22372e6417089a0109378dbf093cde17265bc0488 2013-09-12 02:28:56 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-dafd7b034f5bab2c6be5b4fdb8e27e5b7d0ac6bde146c73b4e5930f6aa09d7b3 2013-09-12 03:06:36 ....A 13518 Virusshare.00097/Exploit.JS.Pdfka.ggu-db426c13b57a4d691fe450e2d299bd62fb45b9a25965aa7bf6cf56d539b40ee4 2013-09-12 03:09:46 ....A 13458 Virusshare.00097/Exploit.JS.Pdfka.ggu-db6a886b66db76f06536969f0c7e8fb569ca61af84804bfae615a9aed682a30c 2013-09-12 02:28:54 ....A 13498 Virusshare.00097/Exploit.JS.Pdfka.ggu-db6e476e7e212577af40911703a10ca2a41cc4d979837f796fe3256221a3040e 2013-09-12 02:22:32 ....A 13526 Virusshare.00097/Exploit.JS.Pdfka.ggu-db7a84f81bc26edbde22bda923b5c834abae2796e5a45997dd994d98f8181ade 2013-09-12 02:58:00 ....A 13472 Virusshare.00097/Exploit.JS.Pdfka.ggu-db81340476928c48c7b73ce8795c34f4ec0abb3ba61747834aac61b3fe8673f7 2013-09-12 03:22:56 ....A 13448 Virusshare.00097/Exploit.JS.Pdfka.ggu-db9aad03a8f7c5f46dfc87633f25fe028f3497ef0f7a60aa89c8872e7962c6f3 2013-09-12 03:09:36 ....A 13452 Virusshare.00097/Exploit.JS.Pdfka.ggu-dbb274ef0e40f9935c3674d690275e1f9c60ba7d9e098cda245c3513459b1ca8 2013-09-12 02:34:14 ....A 13484 Virusshare.00097/Exploit.JS.Pdfka.ggu-dbb2ea111eaed4f4b8d5c63b8d94eedb59b23858efabfd3a7ea343582f5c646a 2013-09-12 02:26:04 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-dbb399817f10daa47c82e140c347468a99abac9eea27da4305d57d5a23099e21 2013-09-12 02:24:56 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-dbb9fd5a2f632f16fbe0a04c4b514aeb45447323246d060f7ee7838b9852a915 2013-09-12 01:58:26 ....A 13486 Virusshare.00097/Exploit.JS.Pdfka.ggu-dbe8faf1dd9a72a5ed81de05755eadeb53b4d75ca051e1222b75d05b4986d6ed 2013-09-12 02:39:12 ....A 13450 Virusshare.00097/Exploit.JS.Pdfka.ggu-dc1f900e0ef4604adad9fdf81855650d190302a76b85ec98336604e2bb9fb203 2013-09-12 02:17:10 ....A 13486 Virusshare.00097/Exploit.JS.Pdfka.ggu-dc3762b124fdcbe4861dbdd0d923e78c954f8c9591aab324b13965cbf1157b2c 2013-09-12 03:21:54 ....A 13516 Virusshare.00097/Exploit.JS.Pdfka.ggu-dc5516519b6c2ca8eb32d6b64aae07db9faef5b3f4b04d0074ca46cc67aebdf8 2013-09-12 03:19:30 ....A 13492 Virusshare.00097/Exploit.JS.Pdfka.ggu-dc6953825439fc77e0f59bd85301a599b6718227ec7e02936d891d5014fe2ea1 2013-09-12 01:41:38 ....A 13470 Virusshare.00097/Exploit.JS.Pdfka.ggu-dc6aad9b45162391996c6ef1de69c091ab56637750d7c361ce9ee2923ffc02d4 2013-09-12 02:06:18 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-dcb6e6fdc635029b842667887c23cc95ed02bf25dfd4aa307454238468c75507 2013-09-12 03:06:48 ....A 13304 Virusshare.00097/Exploit.JS.Pdfka.ggu-dcbe7fcfa25a4da7ae1857bf048191388235d37395f3f0617a271c312a58143b 2013-09-12 02:04:06 ....A 13538 Virusshare.00097/Exploit.JS.Pdfka.ggu-dccb15377b34c61dfe8513e822ea4f0c502e08d7d4ed038e9d936edcc6eb3a2e 2013-09-12 01:51:08 ....A 13454 Virusshare.00097/Exploit.JS.Pdfka.ggu-dd26dc73a92907f027eb97cddc27d66e2e25bb4ae69b6c8b7ea64080e32968b0 2013-09-12 03:28:04 ....A 13490 Virusshare.00097/Exploit.JS.Pdfka.ggu-dd2ee7cc48d4de81200e9fb92639983a41c3335d080d38fd86269f60589b5eef 2013-09-12 02:57:28 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-dd50b38832a650eb04b72edf5608eb815e68c13bc45254484b51a0c16f57180f 2013-09-12 02:55:46 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-dd7659caa53e188d6cf3338158ca3dfd73c3af2f1faeb70680e17a799392cc84 2013-09-12 01:43:56 ....A 13464 Virusshare.00097/Exploit.JS.Pdfka.ggu-dd9b43da89b30a427a39a0c3780fbbf4ec46cfd68b4fbe3708b5476d4f47f0ae 2013-09-12 03:25:18 ....A 13462 Virusshare.00097/Exploit.JS.Pdfka.ggu-dda99963fb06df522f03baf5346378c5ef2376cd6c0803e6496ef92836f93a2f 2013-09-12 02:46:14 ....A 13476 Virusshare.00097/Exploit.JS.Pdfka.ggu-ddb212ee9444f88c357e1d0cc91acc3d10d953054d572ba727828077c0465dc5 2013-09-12 02:57:54 ....A 13488 Virusshare.00097/Exploit.JS.Pdfka.ggu-ddc230b5179c66d99534b9750b5b312c1e5675193523f8d9d61bcdf74826aea1 2013-09-12 02:39:10 ....A 13494 Virusshare.00097/Exploit.JS.Pdfka.ggu-ddcf8d2348c3fbf672af74820deef6b6ff5b436ab53ebe57047a21f6f2d28622 2013-09-12 02:27:40 ....A 13294 Virusshare.00097/Exploit.JS.Pdfka.ggu-ddec337c75b17854597b6d4728fc1e3ee36ab20c12095e57689487d484213e56 2013-09-12 02:51:04 ....A 13464 Virusshare.00097/Exploit.JS.Pdfka.ggu-de026114a8c86cf9e71f0d581dc3c1455978d53ef543aa76e3da82a83dfcc84b 2013-09-12 01:42:28 ....A 13512 Virusshare.00097/Exploit.JS.Pdfka.ggu-de13fc41993874e9e9a164339410f31214d443ddb9ef57d22d3739bcd6abc806 2013-09-12 03:23:14 ....A 13468 Virusshare.00097/Exploit.JS.Pdfka.ggu-de1605ec3f749b32e8b6b845910451589ff8e2bcf14c534dbb3419148888d08a 2013-09-12 02:19:18 ....A 13454 Virusshare.00097/Exploit.JS.Pdfka.ggu-de8fa46e861b91f24bc81c590fcda713e55b2fdba171b73e667835d9c832213d 2013-09-12 02:16:20 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-dea6691f191448f63df3f708b491d46df9b4628578b2c28d1e1af43857078f38 2013-09-12 02:37:28 ....A 13474 Virusshare.00097/Exploit.JS.Pdfka.ggu-dea95b28795851d886fa013c2d07fc04c804c0d85b3b486eba48b5afadf4d577 2013-09-12 02:28:40 ....A 13482 Virusshare.00097/Exploit.JS.Pdfka.ggu-debb73da4613e9f194e094dabee3e0102666bcd42a979b428e6dbecad936f6d3 2013-09-12 02:33:08 ....A 13454 Virusshare.00097/Exploit.JS.Pdfka.ggu-dec201cd3a9c7623b15af47d53e7db1c98707af7b32e30187e6499cb75020ea3 2013-09-12 02:12:00 ....A 13448 Virusshare.00097/Exploit.JS.Pdfka.ggu-dedef39f81ec37ce3735568562566c880458a8e9ad7dc3f1a7e64fb434b36228 2013-09-12 02:28:24 ....A 13440 Virusshare.00097/Exploit.JS.Pdfka.ggu-def7734b13b50130565fcd52895a4cfc83fc37e632c146cb4d67af91da3b41e1 2013-09-12 02:15:50 ....A 13484 Virusshare.00097/Exploit.JS.Pdfka.ggu-df3ec1e8f18f17375c32e1e53545eacd15419c62c890a86c0cb43ef5ca07e02b 2013-09-12 02:03:44 ....A 13450 Virusshare.00097/Exploit.JS.Pdfka.ggu-df5ffce00dbf7287e7919b9392a5706f1ea2175fac62726d71dad5705ab83979 2013-09-12 03:17:56 ....A 13468 Virusshare.00097/Exploit.JS.Pdfka.ggu-df6ccc518184e0234e5906c656a7642e7bb1a90164331e183b6e41652d266a6e 2013-09-12 03:31:24 ....A 13454 Virusshare.00097/Exploit.JS.Pdfka.ggu-dfa8305007c3f997aaf91a18960fd4f03c6f1703d0a8479900fd216d068239e1 2013-09-12 03:27:12 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-dfc10a9601f21f636131a0b1c64758526898b1da2c8973202c44bdc3f28f98f4 2013-09-12 02:02:10 ....A 13482 Virusshare.00097/Exploit.JS.Pdfka.ggu-e00c6ba6eb30970388cef5143bb68745c86d1bc18cebaa2cda313217b761209c 2013-09-12 03:13:26 ....A 13550 Virusshare.00097/Exploit.JS.Pdfka.ggu-e022336e0313d993446b371d64b5d1e03f34e6fd151f5772088e10b4fcdaf090 2013-09-12 02:41:02 ....A 13300 Virusshare.00097/Exploit.JS.Pdfka.ggu-e0433478002a600e9118d087ce4ac7eaf08b5f4a50971135c091bbd24a25d943 2013-09-12 02:42:20 ....A 13462 Virusshare.00097/Exploit.JS.Pdfka.ggu-e0438805211781ef969bf04993295fc8bdcedb752a01feb53f6c29f7cafb6629 2013-09-12 02:24:02 ....A 13514 Virusshare.00097/Exploit.JS.Pdfka.ggu-e051646c75de83cbca5504ac7f80c747860bf8741db1d417829e3f563c1a9f2e 2013-09-12 02:38:34 ....A 13512 Virusshare.00097/Exploit.JS.Pdfka.ggu-e057a561a5d61b053afddcb9899b48adc55185a09346a61cc0f56a9a15247352 2013-09-12 01:56:14 ....A 13468 Virusshare.00097/Exploit.JS.Pdfka.ggu-e0ba365b5fde27b0510c03a2a365646e27a4e6d11847b1eca5f32ca5503285e7 2013-09-12 02:05:58 ....A 13482 Virusshare.00097/Exploit.JS.Pdfka.ggu-e127b7d17b357706aebf9969a6d0d04e4a6504a42bd4f3ffe5555db2d4c37f18 2013-09-12 02:01:08 ....A 13300 Virusshare.00097/Exploit.JS.Pdfka.ggu-e14b2740df967d2ede9ae63133764075ce991aa49a1f12af6b880f5eae3937a3 2013-09-12 02:10:42 ....A 13488 Virusshare.00097/Exploit.JS.Pdfka.ggu-e197d108f8b552a01cd491800ad75c53d9af118f33efce28bdf7e2ce4eb3767a 2013-09-12 02:41:24 ....A 13496 Virusshare.00097/Exploit.JS.Pdfka.ggu-e1985353b7925f310a11fe91cd127599181cd4d6c3dc575621a7b4a1c497c009 2013-09-12 03:05:26 ....A 13486 Virusshare.00097/Exploit.JS.Pdfka.ggu-e1a12ce5a68419bc48f315d688888d300ed2c43d5befa6086707777df65d2c93 2013-09-12 02:50:30 ....A 13482 Virusshare.00097/Exploit.JS.Pdfka.ggu-e1ad454be7472aefe11d00c0327855db5cdb0c64bcbfb1490885ce1e30aeadb7 2013-09-12 02:34:02 ....A 13458 Virusshare.00097/Exploit.JS.Pdfka.ggu-e1c264fe22d83c32484c6d8a74df387823c00721e24a61eca522d19e3fe89efe 2013-09-12 02:27:58 ....A 13448 Virusshare.00097/Exploit.JS.Pdfka.ggu-e1c28d78fe271158862d55cafa37fedbf50eabc0d0cb3518263322c3b7d728ae 2013-09-12 01:58:30 ....A 13462 Virusshare.00097/Exploit.JS.Pdfka.ggu-e1c68979fc64d3fc1e765710cbd805907ae970fdcabba824089dc169305db4c4 2013-09-12 02:34:12 ....A 13488 Virusshare.00097/Exploit.JS.Pdfka.ggu-e1e4a8904bf5d9bb334b159f0e28e38d31cf05f3913664bc07e98c8f6d75ba33 2013-09-12 02:21:08 ....A 13506 Virusshare.00097/Exploit.JS.Pdfka.ggu-e21053bed8dca2d6f2d4b2bd966f8606f129c1964d29bf1a1c52282a7c570334 2013-09-12 02:34:54 ....A 13494 Virusshare.00097/Exploit.JS.Pdfka.ggu-e23ad98d3bbaf4407cb582dcac195ab723695d4426c4e02116fabd500a788a47 2013-09-12 02:12:26 ....A 13460 Virusshare.00097/Exploit.JS.Pdfka.ggu-e29c6ab89d4ad26bea926ff1f0afc7681191151379f3c33b98dc13e1c6da0353 2013-09-12 03:29:56 ....A 13540 Virusshare.00097/Exploit.JS.Pdfka.ggu-e29d5da5c6e892a60a677c4b1b3b0dc86046c6d4ac9029f8bbbd20d1307dd7ff 2013-09-12 03:15:24 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-e2a003de2434d3af0ddd19c96453d53c57d421c559793818107e0c131e8edcdb 2013-09-12 03:26:04 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-e2e88420d840f8ccca4bda6f1f4ccd84ab59917001aa24065a7625dcc92888d6 2013-09-12 03:15:28 ....A 13498 Virusshare.00097/Exploit.JS.Pdfka.ggu-e3041b2972e958768a46744735ccbc69baa0a53f1605ab7587634337e23b915a 2013-09-12 01:49:12 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-e31b930084b9346a75df3a790a79c4bccfc6e86247c412fc4fd5ecbaff55b849 2013-09-12 02:03:44 ....A 13484 Virusshare.00097/Exploit.JS.Pdfka.ggu-e3270916ab1ed40f9961644310e6fffe513815136123b014ab84640b96336769 2013-09-12 01:41:56 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-e35a40228d7e73a9c801bbe9523a4aa696e3a3143b34f8d082c70137ed76362b 2013-09-12 03:31:04 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-e3c0bae79a1e8d70f2beb4547f95c0941b6cebb4c2d6577f147898730313aa79 2013-09-12 03:29:06 ....A 13992 Virusshare.00097/Exploit.JS.Pdfka.ggu-e3da231515f654ff0183f774f7af791262618d2e7657a992fc14b9f3e7dcd8fa 2013-09-12 01:51:34 ....A 13456 Virusshare.00097/Exploit.JS.Pdfka.ggu-e406985834ac79979b5f9ea1d3ccef1aabbd37f97240a356e2e517ca042cc412 2013-09-12 03:09:50 ....A 13518 Virusshare.00097/Exploit.JS.Pdfka.ggu-e41bbbf0cad80b06e576e0a6f8297b215e416568cef9f1ae20c463d14854c5fd 2013-09-12 03:16:36 ....A 13486 Virusshare.00097/Exploit.JS.Pdfka.ggu-e41f056ec9c2ccd681bd1f5f936b1a56fbc7b590a10277e4ccd2e6c2373ccb18 2013-09-12 02:09:56 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-e44ce718264f5c62f587133bd36d350c3500197c306b111eac0ff57148432cc4 2013-09-12 02:00:42 ....A 13782 Virusshare.00097/Exploit.JS.Pdfka.ggu-e4505815a0c040d48d62b260f9dfa00f5fcf8ee70f5ab05d52ab284810f0af10 2013-09-12 03:28:04 ....A 13440 Virusshare.00097/Exploit.JS.Pdfka.ggu-e462543bf9deb2a81b9f203eead0eef54511ce13848fc1c1fa937251c461740a 2013-09-12 02:00:56 ....A 13448 Virusshare.00097/Exploit.JS.Pdfka.ggu-e464f5063dae235d15f7aa859f80dc3afdb9c31e693aa00f9be9b76cd0de592e 2013-09-12 02:24:26 ....A 13446 Virusshare.00097/Exploit.JS.Pdfka.ggu-e48ecf8440294a5076af5e64533b2d3d01995704c76bca83fed795f16c14908d 2013-09-12 03:20:38 ....A 13516 Virusshare.00097/Exploit.JS.Pdfka.ggu-e497eeeae64f893fd2704da66693116812f7c9b7363a1d5d07503b19ed6b5ff0 2013-09-12 01:55:44 ....A 13504 Virusshare.00097/Exploit.JS.Pdfka.ggu-e4c3d127ab47ffac67555817643788a180205964dc43bd4b2ee749cb8dc418c7 2013-09-12 03:03:12 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-e4dd226704bad5721822f4e19fddecfe1129675923c0cd0bc7a16287ef95ab94 2013-09-12 01:43:10 ....A 13476 Virusshare.00097/Exploit.JS.Pdfka.ggu-e4ddd618f963054b5163bf5c823635fa62827550214109940d5e27e9dc1b8e0d 2013-09-12 02:18:58 ....A 13460 Virusshare.00097/Exploit.JS.Pdfka.ggu-e4e20c5ac614c06010934e2e55955ad7a4f4637dd9d3543ded6e7baecbb611d3 2013-09-12 02:39:48 ....A 13454 Virusshare.00097/Exploit.JS.Pdfka.ggu-e4eaff1d0d81a362b46b534fe0db5d8b0b8c79112a42aa8c8d65ca5807a84442 2013-09-12 01:57:56 ....A 13472 Virusshare.00097/Exploit.JS.Pdfka.ggu-e51ef42810e7b66d64f20c30af667ed9b2862f8de53734eb688386b1ff1f22c3 2013-09-12 03:28:14 ....A 13486 Virusshare.00097/Exploit.JS.Pdfka.ggu-e529d6bc21e60f64380ae9c50ca6d44b3ab4ecdaa5839af8860d5c981d31f85e 2013-09-12 02:06:16 ....A 13500 Virusshare.00097/Exploit.JS.Pdfka.ggu-e577c4ba98b3df8c8770c7dde143e244b706b3c23d8f45703714da09faa37e2f 2013-09-12 02:24:08 ....A 13470 Virusshare.00097/Exploit.JS.Pdfka.ggu-e593b935aaec9ba42a633283643e27a67b9379e23bfff5d36a3f1199ebee240f 2013-09-12 01:40:16 ....A 13526 Virusshare.00097/Exploit.JS.Pdfka.ggu-e5f35b15965cf3c74cd3312c09d560c915eafdf14efe582b6155c5581720b27d 2013-09-12 03:15:20 ....A 13468 Virusshare.00097/Exploit.JS.Pdfka.ggu-e6152e46120570de2f13807f5a0c0b6839e6225bf0b871e0d4b6cc823af939ed 2013-09-12 03:00:04 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-e63d445c696c51cc1b35ead7e1fa0535c7df1be132472429823ff1db4dc01bcf 2013-09-12 02:09:26 ....A 13502 Virusshare.00097/Exploit.JS.Pdfka.ggu-e667d355fbeae61e2be418ba85365c8adfa156d1bed36a67e01f0176130aaf4b 2013-09-12 03:02:08 ....A 13486 Virusshare.00097/Exploit.JS.Pdfka.ggu-e67316c1a4a428a6c44aa93c0a0da367fe71f30ad672640554ce0fd3fe51ee38 2013-09-12 02:57:12 ....A 13452 Virusshare.00097/Exploit.JS.Pdfka.ggu-e6798daeb8877c0797330f1f53f5aefa1b7f707ebf74f9a862e11a2267ecd61c 2013-09-12 03:02:38 ....A 13302 Virusshare.00097/Exploit.JS.Pdfka.ggu-e6a137a9af8271138c3f67fbbd4545d2f36d6d39fae2a9c6d97a9c16d443e4d1 2013-09-12 02:39:32 ....A 13472 Virusshare.00097/Exploit.JS.Pdfka.ggu-e6d2907f3fd7ec4019e2036eccafa4035fd2ab8b255b86b0d4df01e82c433516 2013-09-12 02:24:32 ....A 13482 Virusshare.00097/Exploit.JS.Pdfka.ggu-e6f3c197af99b50219bd0faa8c599608424c07252c6534cbe8c7ebe4772644ef 2013-09-12 02:29:00 ....A 13508 Virusshare.00097/Exploit.JS.Pdfka.ggu-e70f304e801573d4963e28140329ed732dcef4d14537920c29f529ac10fb0e3e 2013-09-12 02:01:40 ....A 13454 Virusshare.00097/Exploit.JS.Pdfka.ggu-e73283e380fa1164e102f6b417e82ffed45a5e2ef236c7dbe4af3fa9b4ded2a5 2013-09-12 01:51:54 ....A 13464 Virusshare.00097/Exploit.JS.Pdfka.ggu-e7817b2869a7dc69ce759670d111506dd77f067f52a7bcdce5734573c2e4c0f0 2013-09-12 01:44:02 ....A 13470 Virusshare.00097/Exploit.JS.Pdfka.ggu-e81c968b06e9d2e43a0f33d7037313d0ea4ef77a4a4644a98ea0a9b66c382bb8 2013-09-12 02:41:24 ....A 13448 Virusshare.00097/Exploit.JS.Pdfka.ggu-e82acde3d5fcd319001b22f371a3dcca15f26aab499648b9caaca7679599bf74 2013-09-12 03:23:08 ....A 13476 Virusshare.00097/Exploit.JS.Pdfka.ggu-e82f6cff1e7be95b5e0439259b0b62c6bdfd361a829a7b0adfa546adadc24a82 2013-09-12 02:06:52 ....A 13978 Virusshare.00097/Exploit.JS.Pdfka.ggu-e857525416792e0a12266b796f8fc77da6e0d1f9150f3916af740c7cdc910c63 2013-09-12 01:44:02 ....A 13452 Virusshare.00097/Exploit.JS.Pdfka.ggu-e86f67f854f036f3b46e031709b23aaef6ddbedbbc9d054bffc77892626052ca 2013-09-12 02:37:44 ....A 13472 Virusshare.00097/Exploit.JS.Pdfka.ggu-e87e08bf470df36ca60262630504214105f3fc778ad505c7d167c4414025adf4 2013-09-12 02:40:54 ....A 13456 Virusshare.00097/Exploit.JS.Pdfka.ggu-e89fabb7bccab9bcf163696bb0be53d455ba862709c2507c1f0f81a2dda4de23 2013-09-12 01:48:18 ....A 13482 Virusshare.00097/Exploit.JS.Pdfka.ggu-e8daccf4b2acdd065b27b19d572c210cc52769a6acd2e95a0729e440cedcd743 2013-09-12 03:14:18 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-e8e19550abf95bd4832075db9797af412c0c993e33b97b9c2b7f27dd4afc976c 2013-09-12 02:13:18 ....A 13460 Virusshare.00097/Exploit.JS.Pdfka.ggu-e94a205f050c372db8ce0a75a0ee4120ec9ad12821ebe5b14dc8dab393074179 2013-09-12 02:50:08 ....A 13464 Virusshare.00097/Exploit.JS.Pdfka.ggu-e9727a0f2139b433f1f68728689d159331eb04caca926b40a9c8f3106866e9e4 2013-09-12 02:16:46 ....A 13460 Virusshare.00097/Exploit.JS.Pdfka.ggu-e978b53ce80e946f17e8bd5fedd2eec3e4deebdd31f4327bbce1db559e066a5f 2013-09-12 03:16:12 ....A 13460 Virusshare.00097/Exploit.JS.Pdfka.ggu-e98fbc5f3468f921821f24243d3626d609b246066b7e1451c795e6b07fb29a4b 2013-09-12 03:19:28 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-e990f48a6a0d8163a6cb43fdb5bbd065c6a0590cbf3687b1531768042646e0aa 2013-09-12 01:44:34 ....A 13736 Virusshare.00097/Exploit.JS.Pdfka.ggu-e9b7ecdfef802642834e286058366091ff4009b358618ded9895f8614b1a2858 2013-09-12 01:41:50 ....A 13472 Virusshare.00097/Exploit.JS.Pdfka.ggu-e9d275cdb3d7e842ccc3a169a3df11d514c05ac750f0bdfb27797bc6f5f495ec 2013-09-12 03:20:24 ....A 13460 Virusshare.00097/Exploit.JS.Pdfka.ggu-e9e12c535f5ec8048fd462edf6ac84efd57d0ee150fada6344b949b5241b084e 2013-09-12 02:17:58 ....A 13462 Virusshare.00097/Exploit.JS.Pdfka.ggu-ea030c2c55f86e5fd1efabfec64c760d167d1b36748de89f9072dd2a2e4df38e 2013-09-12 02:35:22 ....A 13498 Virusshare.00097/Exploit.JS.Pdfka.ggu-ea0371a53d8fc78e45a45714a9d2be52798293760250ae5c14c5e27a129eeb10 2013-09-12 02:11:40 ....A 13484 Virusshare.00097/Exploit.JS.Pdfka.ggu-ea19990bbc89af0fd09668fc846ab175112df21985e0241680cb555e51ff611d 2013-09-12 03:22:00 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-ea2c0a72eb926c9379759c6ee06afdd5bf92fe517d5efaedb0f2fe96c4cddbeb 2013-09-12 02:55:26 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-ea43bea6d84f72293c151254c9c28fe5d3bf92a412eb593dc20d55ab97c87b06 2013-09-12 02:48:40 ....A 13454 Virusshare.00097/Exploit.JS.Pdfka.ggu-ea55991e53e6516d08fa577f20bd78d32ee860d850575307b9db6cef3528f8db 2013-09-12 02:06:30 ....A 13510 Virusshare.00097/Exploit.JS.Pdfka.ggu-ea5dc2dfdb3c41e45e4cb3e01b0f781d2b820e916eeed6a2490238798dbc1b77 2013-09-12 01:56:54 ....A 13526 Virusshare.00097/Exploit.JS.Pdfka.ggu-ea82c542771293ba0ab04ae4e04c8ada36beb91807ba45b0ef77cbe20481d57b 2013-09-12 02:23:34 ....A 13510 Virusshare.00097/Exploit.JS.Pdfka.ggu-ea85bb997380c5a906d0c46c03c0633786bf384292a275971679018efc06baf9 2013-09-12 02:53:24 ....A 13456 Virusshare.00097/Exploit.JS.Pdfka.ggu-eacc55ab62bce9100d18f624ed12bd8359e7a9a5a58f1f2358eab53fd2d0a538 2013-09-12 02:48:06 ....A 13456 Virusshare.00097/Exploit.JS.Pdfka.ggu-eacebc265ae06a660e625e87b876dc455e3268119ecfa74ff421e590bd66189b 2013-09-12 03:02:04 ....A 13456 Virusshare.00097/Exploit.JS.Pdfka.ggu-eafe5f89ee81d4b1a415b6efa478be4594c86a3f4a88db2d52e228b3db2327a6 2013-09-12 01:44:12 ....A 13474 Virusshare.00097/Exploit.JS.Pdfka.ggu-eb314b0b894a5f043f8411e31a6e5280a5a9f7a08a9335719107dcf88d3cb7c4 2013-09-12 03:17:22 ....A 13530 Virusshare.00097/Exploit.JS.Pdfka.ggu-eb5642a98762cfaf897047dcc4eab47a30e815224970377bf65aec0376f8b184 2013-09-12 03:14:52 ....A 13974 Virusshare.00097/Exploit.JS.Pdfka.ggu-eb963718031580c27299357d461946cd3b4865f4a4e2a09b61e46fb7b8fecbe3 2013-09-12 02:10:50 ....A 13448 Virusshare.00097/Exploit.JS.Pdfka.ggu-eba517a0ab848c9bf9a45747ba94eae3dc027ab9c6e0c1efc97187dd79631e9d 2013-09-12 03:13:28 ....A 13450 Virusshare.00097/Exploit.JS.Pdfka.ggu-ebb01cc3de63d111098ff8a2c3c700dc39cedbc8bb8f20578a0814c5ba78a1f6 2013-09-12 02:23:26 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-ebc28749eb3b682a898c94e064b8f2b7a1644b242b8770e4c2653781cf316cf3 2013-09-12 03:06:02 ....A 13464 Virusshare.00097/Exploit.JS.Pdfka.ggu-ebd1636c5c3dd7d56bfd1cd44a0f1e66535f227d9ad3f4c92a1e922385683f8f 2013-09-12 02:38:24 ....A 13494 Virusshare.00097/Exploit.JS.Pdfka.ggu-ebe9a28eff5399886c8e08e0d305e2aa38bf29416965844f6272ef1efa56adf4 2013-09-12 03:00:28 ....A 13490 Virusshare.00097/Exploit.JS.Pdfka.ggu-ebf06a244f6a71b43b7e5bd3ef33ae17c213e50f388971df73195d63c707ff04 2013-09-12 02:50:18 ....A 13442 Virusshare.00097/Exploit.JS.Pdfka.ggu-ec10f45a8b805ce0577a69fb7f3ba5d4c7994db8a0320de2350f7bca4c68124f 2013-09-12 03:07:24 ....A 13496 Virusshare.00097/Exploit.JS.Pdfka.ggu-ec3af6832111bb9f7928328c7319b2197e928af06834b5cc82217fafcce21572 2013-09-12 02:14:12 ....A 14036 Virusshare.00097/Exploit.JS.Pdfka.ggu-ec60682f143620141d9ea40ba9b8c56772fda34b1eca5d7d75e10b7e4f948f9d 2013-09-12 03:15:24 ....A 13506 Virusshare.00097/Exploit.JS.Pdfka.ggu-ec7ab4aa3fe972f170f5fa428e56549670fe2b268513efa16f632d892dda7a66 2013-09-12 03:01:16 ....A 13484 Virusshare.00097/Exploit.JS.Pdfka.ggu-ec7d3e52f125a1cbe435169be0cc19fa54cfb52fe9dae13c37fd76367732f622 2013-09-12 02:02:32 ....A 13486 Virusshare.00097/Exploit.JS.Pdfka.ggu-ec9118611054b81502ea02a5f088cf234e997ee5735ea902fc84f38d495ce8c5 2013-09-12 02:10:36 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-ecbbbcdbf984505e351980159901b7ab47702250449bfb59c0b452134c705203 2013-09-12 03:05:16 ....A 13444 Virusshare.00097/Exploit.JS.Pdfka.ggu-ecedab2c6522acef47dc6f6eda53ca48486f299aeca98dd987c668e4a8ba6613 2013-09-12 03:30:54 ....A 13442 Virusshare.00097/Exploit.JS.Pdfka.ggu-ecf5bfb8a2d216119683a622c00149737319366ec72b1a95ce7655704131a5f9 2013-09-12 03:20:14 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-ed296cd92e5c50a9d597203445e9c7f37b7a1d93ca4450011936b88fd819a289 2013-09-12 01:43:20 ....A 13470 Virusshare.00097/Exploit.JS.Pdfka.ggu-ed3864bfa4a5da908b093e2e6acd59d9a02e445aa1ddd66557b921e2fb5fd465 2013-09-12 02:54:32 ....A 13498 Virusshare.00097/Exploit.JS.Pdfka.ggu-ed4f20c4e4d0f3fcb7f4fe127525b1f8c6d9722cf41a8f9e8f0be31b3b5f8600 2013-09-12 02:59:44 ....A 13478 Virusshare.00097/Exploit.JS.Pdfka.ggu-ed86820450468e16b34e3c3750becfe223adf6f24fad91637d1a3fcf6c65b28b 2013-09-12 03:00:52 ....A 13486 Virusshare.00097/Exploit.JS.Pdfka.ggu-ee5f80df1ececbb4f8f630832561ca3104b9b04359eb009cd2f2cf6489df9d77 2013-09-12 03:12:32 ....A 13458 Virusshare.00097/Exploit.JS.Pdfka.ggu-ef09c7fdfd1e8d520f323ae95d73e6f4acb8cb38dad6df940d3e12eed48e2d18 2013-09-12 03:18:28 ....A 13550 Virusshare.00097/Exploit.JS.Pdfka.ggu-ef0b7daa157374b4e53fa7e39eb816e96d16953ead512dc1ca47c2fccd65b341 2013-09-12 03:28:52 ....A 13484 Virusshare.00097/Exploit.JS.Pdfka.ggu-ef1cbadea54eac8eda2806486c34c418d93c21eda50eeeacd2af477a1c7aefcf 2013-09-12 02:16:28 ....A 13498 Virusshare.00097/Exploit.JS.Pdfka.ggu-ef30beb720079bff70d643d53c079a8af9beea308768e333e8a2cbc74abd02e5 2013-09-12 01:54:16 ....A 13482 Virusshare.00097/Exploit.JS.Pdfka.ggu-ef3cf244fe4da8b72723337952fc83123e50de7eb0e9ed2db91cb11f4840456b 2013-09-12 02:33:54 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-ef8ec6aa33bc45ff85cb5f57ffcc8f7134e21758d17b836213fd025c9a3ab12f 2013-09-12 01:56:08 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-ef989f9ef4bed243ac3d4b4716d7e671ff6aa2eec868c79e9264330dd22e0b56 2013-09-12 02:49:04 ....A 13522 Virusshare.00097/Exploit.JS.Pdfka.ggu-ef9befe6476ac6b90c19b1c05f65063fc54781d8449ad4a4a1ee9599cf098b9f 2013-09-12 01:54:30 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-efa9a6a4b6d15e24d3aea48ebe6267d86d7a96c5064fddda732ed33fd5e0b4c9 2013-09-12 02:07:28 ....A 13490 Virusshare.00097/Exploit.JS.Pdfka.ggu-efd12b4de6c778282f717a7734a3fa75422d3767257a3bfa2a7d03f891d98bf0 2013-09-12 02:41:50 ....A 13820 Virusshare.00097/Exploit.JS.Pdfka.ggu-efd94ffbc5d4353dcbe317d9b057f36e39587af0a076b0a7129f7b2e39a39b9e 2013-09-12 02:56:12 ....A 13450 Virusshare.00097/Exploit.JS.Pdfka.ggu-f00e20d1752ae0363e9191984401811e49ec5fffca786e66cc5afa9ff29a84de 2013-09-12 03:07:14 ....A 13490 Virusshare.00097/Exploit.JS.Pdfka.ggu-f01e6cbca82f42dc10ffae5dc6897aae338ce46fe3b0d0effec028765b55b629 2013-09-12 02:39:52 ....A 13498 Virusshare.00097/Exploit.JS.Pdfka.ggu-f01fd54dff38320e02f9182513dc8e6e89b0dd8e85407464667ab376afad3375 2013-09-12 01:52:54 ....A 13520 Virusshare.00097/Exploit.JS.Pdfka.ggu-f02566b56ec3a9514a35447daf6853d584226cbd9d3f062d0f787f2086869edd 2013-09-12 01:58:58 ....A 13448 Virusshare.00097/Exploit.JS.Pdfka.ggu-f071b904bb58ade14ba50c9347ae6e04220202f3533a004892b6fcabe688c438 2013-09-12 02:25:16 ....A 13464 Virusshare.00097/Exploit.JS.Pdfka.ggu-f0ba473f02d26689675e96f94ef23737b4707a6167a91ec7197365a121fc69ce 2013-09-12 03:22:18 ....A 13486 Virusshare.00097/Exploit.JS.Pdfka.ggu-f0bc378077923382b0ec0623afab4be628ccfc02f86d8d48d4c5b6ad8e001d82 2013-09-12 03:04:22 ....A 13504 Virusshare.00097/Exploit.JS.Pdfka.ggu-f0bcc95917b34b721bab4fa4e72360ebcec0c7c4a52979667b423d897a294784 2013-09-12 03:01:40 ....A 13514 Virusshare.00097/Exploit.JS.Pdfka.ggu-f0d54d567ff46be828eeac27e49c2d89a7ff14331fdfa704f7c2b845a17a6b41 2013-09-12 02:17:54 ....A 13454 Virusshare.00097/Exploit.JS.Pdfka.ggu-f0de13f0ab8442e500200e23a3fa0f127e0a0ad2ee2f7cbc2a86170ae33afe2f 2013-09-12 03:00:14 ....A 13474 Virusshare.00097/Exploit.JS.Pdfka.ggu-f0e719960c35924cca081dfb6ce3a4e4f0e5f4f8d732286d836a4059bc84d227 2013-09-12 02:18:50 ....A 14074 Virusshare.00097/Exploit.JS.Pdfka.ggu-f0f0ca0f6cec01825e7f0a059d4616ca7eba1c45a3d2d06d3e4edaaa0ab12538 2013-09-12 03:29:06 ....A 13458 Virusshare.00097/Exploit.JS.Pdfka.ggu-f0f8bf1fc48ffa64f98689b35265f86605bbc6bf29f891551c68acdeb1a4b59b 2013-09-12 01:53:54 ....A 13494 Virusshare.00097/Exploit.JS.Pdfka.ggu-f10355268ae7d45f2ef254d5b894e69528f1701ba75ccc22b59006e578e3885d 2013-09-12 02:24:08 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-f11f6e3b90fe01b05f9f9bc38408849a9cf576f80718d5318c0be65ddc054f97 2013-09-12 02:28:44 ....A 13476 Virusshare.00097/Exploit.JS.Pdfka.ggu-f1657a8655728b0bf187930dbdb3d2b38a3b016c6fb714858a5cfce3d57295b1 2013-09-12 01:48:52 ....A 13482 Virusshare.00097/Exploit.JS.Pdfka.ggu-f1668dce9a0f6ef0e6b269d48c6cdb6903c3083b32d12e49d81b2657f1221f59 2013-09-12 02:41:26 ....A 13446 Virusshare.00097/Exploit.JS.Pdfka.ggu-f51815c136563a15ab6b8c5c972dab9af8043163d013ffcf7a8207ce346df090 2013-09-12 03:26:56 ....A 13460 Virusshare.00097/Exploit.JS.Pdfka.ggu-f565976a2f58a61e23655239ee2980d0ec1e02a4af6d0b3eba57c945c061994c 2013-09-12 03:03:08 ....A 13528 Virusshare.00097/Exploit.JS.Pdfka.ggu-f565ad8c5e856417366c7492994f7b0184bac5c1e412eb22415bf77c38579f26 2013-09-12 01:50:34 ....A 13436 Virusshare.00097/Exploit.JS.Pdfka.ggu-f588fc3d01386e51d9e27aebc9e100562f504c6f64d45a00bda1583f436f9f4d 2013-09-12 02:01:16 ....A 13450 Virusshare.00097/Exploit.JS.Pdfka.ggu-f596cee8188db242381500da8bae5bbf32de919ee9d9b061e1a452f69ca2d85b 2013-09-12 03:13:34 ....A 13466 Virusshare.00097/Exploit.JS.Pdfka.ggu-f5ac1becf343bc0212f64c80d5b938a9a92761d9ac494cca19e3f712f25bd1f6 2013-09-12 03:18:56 ....A 13542 Virusshare.00097/Exploit.JS.Pdfka.ggu-f60b64f1a81cd56441152bc26c6b299e3e77b96a67eb7bc89dca46736661c9d7 2013-09-12 02:28:18 ....A 13460 Virusshare.00097/Exploit.JS.Pdfka.ggu-f60c34049a8e11e8aed68374865530647452073ebe6518cf63d3b74e99236115 2013-09-12 02:22:14 ....A 13456 Virusshare.00097/Exploit.JS.Pdfka.ggu-f62e8233f5e25ea4e7dc2be5b234d7d2f634a93e5c97584000200c9217cc8a1e 2013-09-12 02:13:36 ....A 13534 Virusshare.00097/Exploit.JS.Pdfka.ggu-f63803f8f929399f8c2c32f968fdce2992493e1e176448bcefd293c9f5088805 2013-09-12 03:32:14 ....A 13300 Virusshare.00097/Exploit.JS.Pdfka.ggu-f63f6cb034ccc6bad9fd73ca21206f8103942e7b9633641f89d952f630c32f75 2013-09-12 01:47:02 ....A 13474 Virusshare.00097/Exploit.JS.Pdfka.ggu-f645826b62a04d4ce5d8536e393826c76d7cc601d02907fad50ab748b02f2c23 2013-09-12 02:41:18 ....A 13456 Virusshare.00097/Exploit.JS.Pdfka.ggu-f64f1a42e8f2c416253f9847fc50a6e47b01a5a7759d35d643bf5bebcf49cd24 2013-09-12 02:42:26 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-f65f4921be2e883fcc355e1dd63555deb3ffc963e3f481b1ba06da13770734a8 2013-09-12 01:47:50 ....A 13518 Virusshare.00097/Exploit.JS.Pdfka.ggu-f6a145f3b7def7de6c5889732d7065969fe15941a3ef6b31bcdd33d191a539e5 2013-09-12 01:38:28 ....A 13462 Virusshare.00097/Exploit.JS.Pdfka.ggu-f6b45250a4668a91f4d5c533f2b203987e4911342faf919e132c3b0910959771 2013-09-12 01:54:42 ....A 13542 Virusshare.00097/Exploit.JS.Pdfka.ggu-f6baa8e83de585d0d7fb7fc6e4063488ac25dc3f6b9de35d12ae701c8193b564 2013-09-12 02:07:08 ....A 13490 Virusshare.00097/Exploit.JS.Pdfka.ggu-f6baed937622c9210123267dc6b351486f72e8e895d795d8b572ff311afa7553 2013-09-12 03:04:02 ....A 13456 Virusshare.00097/Exploit.JS.Pdfka.ggu-f6bc8daa97bd00004404fd94b7b938a2b067d6eeb0c78eb117af5b007fc0eb17 2013-09-12 03:19:30 ....A 13446 Virusshare.00097/Exploit.JS.Pdfka.ggu-f709b3ccf259ce49a0542ffb30a3583050f6544f24ba7706909cb0e08f01ced0 2013-09-12 02:09:14 ....A 13518 Virusshare.00097/Exploit.JS.Pdfka.ggu-f70ac7d92f744a15e6f2c371592d673df2c89509d4041ff2ddba92bdc054f896 2013-09-12 03:10:58 ....A 13468 Virusshare.00097/Exploit.JS.Pdfka.ggu-f739c9c53e23fd2548cd002046c9f461751132339d16f02560fa61649fbca041 2013-09-12 02:55:44 ....A 13462 Virusshare.00097/Exploit.JS.Pdfka.ggu-fa8c6836bab9b427993fdcf49bb80e907802fdf1cdad40abc31b6b40b5c74135 2013-09-12 02:58:30 ....A 13304 Virusshare.00097/Exploit.JS.Pdfka.ggu-faa2e8e40ce47b422f186e878584403e2d81e20d9450f5c4619cd479802d9d83 2013-09-12 02:34:16 ....A 13470 Virusshare.00097/Exploit.JS.Pdfka.ggu-faaf88a7472505e752dfb29dda01d04793f3b5b33c444e9f1f33af4ed7aefc7f 2013-09-12 02:28:26 ....A 13520 Virusshare.00097/Exploit.JS.Pdfka.ggu-fac1c419919cd1f9b3517cf086b959b396111ef36b7567c2c2672eae7fe36876 2013-09-12 03:14:34 ....A 13450 Virusshare.00097/Exploit.JS.Pdfka.ggu-fae7b593dde6e791076366b49a21708bc5de767e5ec52f70ea87e28baec366ee 2013-09-12 03:30:00 ....A 13480 Virusshare.00097/Exploit.JS.Pdfka.ggu-fb2da72131d9ac7815b9262cdc33ce585abf1e4d41538fc0ce37dd4e40d2e4cb 2013-09-12 03:16:10 ....A 13462 Virusshare.00097/Exploit.JS.Pdfka.ggu-fb357e5c64c550676ba5570650ab7fe346b050249cc15c3d18db7cb3eb8e7ed4 2013-09-12 02:49:12 ....A 13462 Virusshare.00097/Exploit.JS.Pdfka.ggu-fb415c9291ca6efa8dcee6907a5672572e64caf88ae1c77f3beff19bee33b4b0 2013-09-12 02:05:50 ....A 13488 Virusshare.00097/Exploit.JS.Pdfka.ggu-fb4bfe435ef067777ac4e567c035d20ccc7d7397f94ecf337b5217335e990ac0 2013-09-12 03:17:10 ....A 13482 Virusshare.00097/Exploit.JS.Pdfka.ggu-fb6436b340e5165c5509ceafc578998a46924b901940c9dc93271b42978972ea 2013-09-12 02:29:10 ....A 13470 Virusshare.00097/Exploit.JS.Pdfka.ggu-fb738066653f76748ef53c8b91aae0dcf26aae31f1e081ed351838b0e4954541 2013-09-12 01:52:02 ....A 13472 Virusshare.00097/Exploit.JS.Pdfka.ggu-fb84461c179fcc3d704c1cf114b05f4c6c3574159bcff25d1d90fcafab3e4aa6 2013-09-12 02:33:24 ....A 13460 Virusshare.00097/Exploit.JS.Pdfka.ggu-fb8ba4f89ae9f0cc3ab8335b421236e71809bef6dbf7a72826798a8cf1dbf9a1 2013-09-12 01:44:24 ....A 13472 Virusshare.00097/Exploit.JS.Pdfka.ggu-fb92de9e7d75962ab1ce9f4cf9dbdc0723840a4a9b93c9bb0848c40dce4b5294 2013-09-12 01:58:22 ....A 13494 Virusshare.00097/Exploit.JS.Pdfka.ggu-fb942a19df83db55db73266673087adff767d7be44e38b08f48c204835b3da04 2013-09-12 03:16:00 ....A 13476 Virusshare.00097/Exploit.JS.Pdfka.ggu-fbc06b7af7b8cf912da5ab3d2c343d87670d22f4097d6420b748887adeceb524 2013-09-12 01:43:20 ....A 13456 Virusshare.00097/Exploit.JS.Pdfka.ggu-fc035686c2a54e401cfd97da1bdf00fd298c868f9e3fd643c636bec80638cdc0 2013-09-12 02:26:14 ....A 13488 Virusshare.00097/Exploit.JS.Pdfka.ggu-fc03ae5e8d7238c7e16cf4aaeab8bf451d6d3a30875859af6005b8ca4131a300 2013-09-12 02:31:44 ....A 13300 Virusshare.00097/Exploit.JS.Pdfka.ggu-fc1cec69f93b52001405b48cc7db8209d46526109e53a05b2d28f96c5bf10aa6 2013-09-12 02:11:18 ....A 13464 Virusshare.00097/Exploit.JS.Pdfka.ggu-fc3a8cea990e793087ec71e418c0a252a0daa640b04eedf3c74fc674de731b2f 2013-09-12 02:57:48 ....A 13444 Virusshare.00097/Exploit.JS.Pdfka.ggu-fc9f78487d649e6c8dc46a89976766793985e7dc9a2ab8d18c2721b616f8e460 2013-09-12 03:15:18 ....A 14694 Virusshare.00097/Exploit.JS.Pdfka.ggw-88e1611f4c483fc317db0fa74d7d09fcda795b02c2357d21f5aea1a0467c06f7 2013-09-12 02:11:12 ....A 14700 Virusshare.00097/Exploit.JS.Pdfka.ggw-bf72a98525222efbeddb10a4db82919309a76174ea043ddd1653de5c8c8ededf 2013-09-12 02:37:26 ....A 14696 Virusshare.00097/Exploit.JS.Pdfka.ggw-d3abdaa499f0fee5f8c0e7d4c8d5894300ce4558d9f66ab12e614009403c3b74 2013-09-12 02:41:44 ....A 14696 Virusshare.00097/Exploit.JS.Pdfka.ggw-e7f9e495024a3275135ae1e329c33f0fe79f14f2678b67428383383f7eef74d9 2013-09-12 02:10:06 ....A 14484 Virusshare.00097/Exploit.JS.Pdfka.ggx-d803ba13b1b333f38c0787b96ead7d997f332feadd0793abadad5fd508c6e2cc 2013-09-12 02:57:06 ....A 14482 Virusshare.00097/Exploit.JS.Pdfka.ggx-f5f49e499f240cd2b6286a62601e76f4ca036d20d1c513650b331acc710efd7d 2013-09-12 02:42:44 ....A 20529 Virusshare.00097/Exploit.JS.Pdfka.ggy-d5eb24a74dc4915ad6e2f6013093b9e8b042dba9d12fc911d20a8211084ec853 2013-09-12 02:30:52 ....A 20493 Virusshare.00097/Exploit.JS.Pdfka.ggy-ef1b8e837a596c6a358d97ff2ad6f67d1572b7423b53c0cc7f712ba3f9a0f9db 2013-09-12 02:45:24 ....A 14471 Virusshare.00097/Exploit.JS.Pdfka.ghb-ad4fb9dddd0a5b33f70215c33d058dda1d32e08bcfeb03f35eb1af71524b46a6 2013-09-12 01:39:14 ....A 14491 Virusshare.00097/Exploit.JS.Pdfka.ghb-d343652a87f576b6af54f37d751c182d188d1fd1b527765d2ee52ad9b27d1821 2013-09-12 01:57:38 ....A 14493 Virusshare.00097/Exploit.JS.Pdfka.ghb-de127d5f9207c8ddb451b95221e6ad28c89197a9c756e3e2a1cad54c8057ab5f 2013-09-12 02:25:52 ....A 14295 Virusshare.00097/Exploit.JS.Pdfka.ghb-de5d0c09dcdce9575d906cb9a3e6e8c15ad6d3aa28dccdaaee366df61581e394 2013-09-12 02:32:54 ....A 15045 Virusshare.00097/Exploit.JS.Pdfka.ghb-de981ac188179660c4cbcdc36e270a6a0beb22f7f10882c238c8c2b2817bd0a2 2013-09-12 03:22:16 ....A 14293 Virusshare.00097/Exploit.JS.Pdfka.ghb-e4f533776e308e7caee8511d07320d4ad813090dcba98c636fb01952cff0ae84 2013-09-12 01:52:24 ....A 14491 Virusshare.00097/Exploit.JS.Pdfka.ghb-e5b312294f7096429448f3d36cd143fdc437ec171cca00e3f72545467135091b 2013-09-12 03:07:16 ....A 14523 Virusshare.00097/Exploit.JS.Pdfka.ghb-e84b0b525d7b6d93b1b61b87cf1885bb098090d8468ebcfff3f20489c0644edd 2013-09-12 03:17:24 ....A 14461 Virusshare.00097/Exploit.JS.Pdfka.ghb-f0a4e3c7f5bd125fa93d42f33a0e768e61db7bcc67000c07d3f24ce2f5400c6f 2013-09-12 02:05:16 ....A 5504 Virusshare.00097/Exploit.JS.Pdfka.ghc-e11540a033670cadf432076af552b1d65eddaddd11e16b407176c550d5ccd40e 2013-09-12 03:09:48 ....A 5510 Virusshare.00097/Exploit.JS.Pdfka.ghc-e1aedaf4c259e353a43fdfa6da9283ec331b430ea8bcbd7ed9e6164cb6cc3859 2013-09-12 01:52:30 ....A 5528 Virusshare.00097/Exploit.JS.Pdfka.ghc-e29cbcfe204494938adb2833eb2391c35ddf8e6e2f43177f4e7391bc35e699e0 2013-09-12 01:46:50 ....A 5523 Virusshare.00097/Exploit.JS.Pdfka.ghc-e5c75ae8ff95450aaea9b5d73b5c076f8d731d6e48d5ad808c6cb6bc77436772 2013-09-12 02:05:58 ....A 5493 Virusshare.00097/Exploit.JS.Pdfka.ghc-eb1e833963f92d90097eb3f76ff3a4b539f2ac1427441c56bb5df6005db08ebe 2013-09-12 03:03:30 ....A 4995 Virusshare.00097/Exploit.JS.Pdfka.ghc-f0260b0263ab4ffd8b7a175d41e79eca90acc363e447917fcb26075a2b91b8e0 2013-09-12 02:42:18 ....A 6338 Virusshare.00097/Exploit.JS.Pdfka.ghg-fb261c44f856526facd795ad4275b2049b8d29c456a9021a7a0c32995c7e2f14 2013-09-12 03:02:18 ....A 14504 Virusshare.00097/Exploit.JS.Pdfka.ghj-91dfd77d85abadebe20470c545e01700fabd84c2a8d3825b98a0189087b07d5a 2013-09-12 01:56:04 ....A 14504 Virusshare.00097/Exploit.JS.Pdfka.ghj-b7dfb78274c4ff2f9ecdd034ff2ded35e76bdd5b9b1dd82cf4dc80624ff8ab64 2013-09-12 02:59:04 ....A 14500 Virusshare.00097/Exploit.JS.Pdfka.ghj-c2cf3dc65cee0b29026979527277e853266cba53098c1aef1c39ab5828f89dec 2013-09-12 02:16:26 ....A 14488 Virusshare.00097/Exploit.JS.Pdfka.ghj-d3e73dae31a17ff9268e62b1e23b4e6c0a76a101d77faff4d749f65800e1931d 2013-09-12 02:14:40 ....A 14524 Virusshare.00097/Exploit.JS.Pdfka.ghj-d68d61f01b3fe8c9f32047307a28befd769be9b95eb3aeb9c9010d51816cb0fd 2013-09-12 03:25:58 ....A 14508 Virusshare.00097/Exploit.JS.Pdfka.ghj-d84c75aeb507148f86352b244c82241c8ed9a567358535ed804f1f488224e92b 2013-09-12 03:13:40 ....A 14488 Virusshare.00097/Exploit.JS.Pdfka.ghj-d9333ecc45e987d424adbee550c49625867948f70eaf2cf511bcd716f8a24339 2013-09-12 03:26:24 ....A 14538 Virusshare.00097/Exploit.JS.Pdfka.ghj-e02a4f4eb3635b7bc0d0978b4653e2b621281ed663da4e370b655d1615740adf 2013-09-12 03:28:42 ....A 14492 Virusshare.00097/Exploit.JS.Pdfka.ghj-e2a3092a721fd1dbc81ef77016ba5083597736b1de60bbcfaf7da28865c11535 2013-09-12 02:05:34 ....A 14482 Virusshare.00097/Exploit.JS.Pdfka.ghj-e46e6d9ef973178955978bef233e5b2dc4aca4575836027b26cce58d4bc2364f 2013-09-12 02:50:12 ....A 14490 Virusshare.00097/Exploit.JS.Pdfka.ghj-e71576187848e7435d04f7cd4ecdd939cb9fdae3d7761f8546cc585e51b1ff55 2013-09-12 02:06:10 ....A 14490 Virusshare.00097/Exploit.JS.Pdfka.ghj-e791b7f25412bc95138fbdc593507934c7cf6b7356b65d25bb2d35118980e3c0 2013-09-12 02:37:42 ....A 14476 Virusshare.00097/Exploit.JS.Pdfka.ghj-e7bc2d53f280e3ef3216b1d95aaca42ab46a140c61661fc1eb9dae4ef10b631d 2013-09-12 02:23:52 ....A 14506 Virusshare.00097/Exploit.JS.Pdfka.ghj-ef1df1df2df98c190721f3f753467582c60fdf93803a6e773020227b46dbe67d 2013-09-12 02:50:48 ....A 15050 Virusshare.00097/Exploit.JS.Pdfka.ghj-ef7ad1464acc3f2571833baf09b22e3dc8360b2c0fbe02528878739240eca20c 2013-09-12 02:20:58 ....A 14496 Virusshare.00097/Exploit.JS.Pdfka.ghj-f6b2a515d2992a618168353e95df2e7a901d5164d4ac5ac91e8e8c8504c30a03 2013-09-12 02:15:08 ....A 5644 Virusshare.00097/Exploit.JS.Pdfka.ghl-d2da5b76c05ee350dcdd7ae0ff9af3947879a4f242223d581c305a6dc7c59731 2013-09-12 03:06:54 ....A 5654 Virusshare.00097/Exploit.JS.Pdfka.ghl-dd89193a10fe63d0a354c026d410d169d2ae17e448cafc3fa1aa10094b7379a5 2013-09-12 02:44:52 ....A 20166 Virusshare.00097/Exploit.JS.Pdfka.gie-a2fe1e2d3dad8f12175e6037ed6fc675799d207def30af884f8fb2e0396779f3 2013-09-12 03:27:14 ....A 20154 Virusshare.00097/Exploit.JS.Pdfka.gie-dbc923373ca4ebc75c0d5f1226d9a5d3e347804e6fbbb47eb0b713d9bc21534d 2013-09-12 02:58:00 ....A 20190 Virusshare.00097/Exploit.JS.Pdfka.gie-fc22ae051701313c03a15049f00b903c828944e4e1784451fb9c10e4d9e466c3 2013-09-12 03:16:04 ....A 20178 Virusshare.00097/Exploit.JS.Pdfka.gie-fc9f2b3d9dabb0a43770cbb059a4a1291913e2e7b63ee4f2b86f8fc98de45e1b 2013-09-12 03:30:00 ....A 9793 Virusshare.00097/Exploit.JS.Pdfka.gif-678264d08403145dedeef7ba7fdfd7e9b031a85b08fc88ed1cc8e8ae315d9f36 2013-09-12 02:02:26 ....A 9794 Virusshare.00097/Exploit.JS.Pdfka.gif-77c51691d981dd1efad0e1f1b41b5c98dd42d9eb058f142525bc7fdf7507f45c 2013-09-12 01:46:18 ....A 9805 Virusshare.00097/Exploit.JS.Pdfka.gif-985e3a832c26aa2cc5e226ab5920cdfe65521d15079a122edcdfd49c9bb77928 2013-09-12 03:21:42 ....A 9798 Virusshare.00097/Exploit.JS.Pdfka.gif-a18a9aa9bab419982f1592ad6fa79d2e39c2a77b7e4c912b4c900d7212567a8b 2013-09-12 02:39:22 ....A 9807 Virusshare.00097/Exploit.JS.Pdfka.gif-ab1e0d9322168ce0798bef4488c5de1ba177f140619f0e547d30e69643f814a4 2013-09-12 01:52:14 ....A 9803 Virusshare.00097/Exploit.JS.Pdfka.gif-afd6b977c29ff3f14c6c47d2113e1887b4c00e627c517417fdcfbdcfebbdbc62 2013-09-12 03:01:04 ....A 9779 Virusshare.00097/Exploit.JS.Pdfka.gif-b2e7c375214a049c2bb595805271619cfef9d7f612a7419c5901c443b2c03ca5 2013-09-12 02:58:04 ....A 9787 Virusshare.00097/Exploit.JS.Pdfka.gif-b76bbac73f4af56842f9859484fc0aa3350773ff17a535473880c96f24767d41 2013-09-12 03:08:04 ....A 9782 Virusshare.00097/Exploit.JS.Pdfka.gif-b88f91383835410342100e01eaebb8890d837277277fc047bd27695c0bf3f46f 2013-09-12 01:48:30 ....A 9768 Virusshare.00097/Exploit.JS.Pdfka.gif-bc0535d146161b7e4d24617fe411596543551ddd2c8b2e16deb03217cf53d7d1 2013-09-12 03:12:16 ....A 9802 Virusshare.00097/Exploit.JS.Pdfka.gif-bcc75a19c82ba1b913b420b697446e047ae7e0615e728fbb0ab8e0ad4dc0ccd3 2013-09-12 02:48:08 ....A 9786 Virusshare.00097/Exploit.JS.Pdfka.gif-c0a200b8ad32b5768af9f9fbdfb7b96ccaee6bcbd7e9f831e9c6ba2294574b73 2013-09-12 02:20:32 ....A 9798 Virusshare.00097/Exploit.JS.Pdfka.gif-c0fe2432baf8eca8908560f2f25d1f7eeacaba4fd5984b71050269377e5709bf 2013-09-12 02:18:24 ....A 9758 Virusshare.00097/Exploit.JS.Pdfka.gif-c22fff9d0abb5d2118d69f4e36dcf8568a9fd0b4d9047feecfb007a4639e9191 2013-09-12 02:12:24 ....A 9797 Virusshare.00097/Exploit.JS.Pdfka.gif-ce56ae20ff69b7ad472fe57be09aec8aeca44d6e3e5fe6c2211ab8b05ffdb10e 2013-09-12 02:31:46 ....A 9774 Virusshare.00097/Exploit.JS.Pdfka.gif-d15a3974f2ce67d20cdc46c8c5e792ae394d28865cc2714f9a4414b63107bdc1 2013-09-12 02:10:20 ....A 9800 Virusshare.00097/Exploit.JS.Pdfka.gif-d2c58f1e3f8256e7e1155bfbfff3ffce7ba477c6a89848a246ebe17c6f474b90 2013-09-12 02:50:28 ....A 9865 Virusshare.00097/Exploit.JS.Pdfka.gif-d34a3042b6490f15af04ce767f5d80c94a993cc00212bfc60fc3f34ec6d149be 2013-09-12 02:59:16 ....A 9791 Virusshare.00097/Exploit.JS.Pdfka.gif-d399034051d11f89eb3795045f79893891a83f8b8381767a5b545b53606f3320 2013-09-12 02:55:10 ....A 9860 Virusshare.00097/Exploit.JS.Pdfka.gif-d42f8716c95bbb271596edd8535c3339bfd95f255ddb18277aef771a124f1a0d 2013-09-12 03:28:40 ....A 9893 Virusshare.00097/Exploit.JS.Pdfka.gif-d430e343bb5e5e493ac79c3f35ca60e67a29c240a54e538715663dd6b4bc2754 2013-09-12 02:45:54 ....A 9813 Virusshare.00097/Exploit.JS.Pdfka.gif-d4a3d1380aab9bb4ca7ec097c191a6d720a885cbacef857a7738b91d8f12c86b 2013-09-12 02:48:14 ....A 9785 Virusshare.00097/Exploit.JS.Pdfka.gif-d4cd87a5d7fd4c7471962231e50182c5e4aab4604e963ffe17f886c1f79dd023 2013-09-12 02:11:20 ....A 9818 Virusshare.00097/Exploit.JS.Pdfka.gif-d5559b2b4ab5465f61b2a259f5e9b0ace43dbcb070c6d9242a0446433005736e 2013-09-12 02:01:40 ....A 9909 Virusshare.00097/Exploit.JS.Pdfka.gif-d5d0eeb9d7925dd2bdde1d91599e1b944e01fc73254f84c2a16fee7de66de8ff 2013-09-12 02:55:30 ....A 9799 Virusshare.00097/Exploit.JS.Pdfka.gif-d6389f389e9d4322cf47233da9e1a70eadad5a4f311af2706d0444539e980fd8 2013-09-12 01:42:54 ....A 9780 Virusshare.00097/Exploit.JS.Pdfka.gif-d659c1d7c7b859b6e7b4a8648f157ae838e5cf90799f77a923f1cb49154611cb 2013-09-12 02:01:22 ....A 9770 Virusshare.00097/Exploit.JS.Pdfka.gif-d745c145adf0421941dc0fa6cc12bb12a27553870173aa114950633d735b573e 2013-09-12 03:20:42 ....A 9801 Virusshare.00097/Exploit.JS.Pdfka.gif-d80bcd240b0cf0ab5ae1cee7ee4188f6d850468dfd93196cca88c315a8056c68 2013-09-12 02:57:22 ....A 9780 Virusshare.00097/Exploit.JS.Pdfka.gif-d8728b297dc2280f308cd7dbd1a872a2d7b3a77441a01f9d19cb720e44f9140b 2013-09-12 02:10:00 ....A 9794 Virusshare.00097/Exploit.JS.Pdfka.gif-d8ac1a16ba6d8b846d2bfe15adaa54d06db4af84a4648e243dc1645eaa246022 2013-09-12 03:01:18 ....A 9868 Virusshare.00097/Exploit.JS.Pdfka.gif-d8ccf40df77c6a3a467fea8797941f8c494e058fdabf5181da53a43b1f761d47 2013-09-12 02:32:18 ....A 9775 Virusshare.00097/Exploit.JS.Pdfka.gif-d9184862e929ec4a2f6e122a4bf061c2d6b4956091bc657a382463610d1764a2 2013-09-12 02:03:42 ....A 9866 Virusshare.00097/Exploit.JS.Pdfka.gif-d91f7387414b63d941fc82c2936758cef3d4b9ceadcaa1563027402ce3fcb0c0 2013-09-12 03:13:32 ....A 9867 Virusshare.00097/Exploit.JS.Pdfka.gif-d928d8db2ce1a07f17022f3aca919b297dde3268073c29731d8f08b43c10b712 2013-09-12 02:16:08 ....A 9790 Virusshare.00097/Exploit.JS.Pdfka.gif-d93fd01f07481febea4dec437e0ad786a7bbed9ff21f5d5c7af43a101c82405e 2013-09-12 03:21:30 ....A 9792 Virusshare.00097/Exploit.JS.Pdfka.gif-d9595e18debb7412ac937f4f4a54efa389999f9ecc77336e4763d528beb8149a 2013-09-12 01:47:22 ....A 9797 Virusshare.00097/Exploit.JS.Pdfka.gif-d95e600ecb7a5bb32897e7c34c93b1d06c02119d38f75d92846214f9f19bde52 2013-09-12 02:06:06 ....A 9801 Virusshare.00097/Exploit.JS.Pdfka.gif-da14dd17fd3732a334271236cdc03cfc9b214ef9c41f848f3f4513e1c61418b9 2013-09-12 02:48:14 ....A 9786 Virusshare.00097/Exploit.JS.Pdfka.gif-da389355ef1ee7bfd5120c1e8291bf6fa567b5af188cb37f0937eb9940a525e7 2013-09-12 02:49:58 ....A 9929 Virusshare.00097/Exploit.JS.Pdfka.gif-db225e58a1bbb1560a7834f9994b26f90c2402670718c6a8d0f5651829a77db6 2013-09-12 01:46:30 ....A 9805 Virusshare.00097/Exploit.JS.Pdfka.gif-db42d802ca84fb015206b664c369e4771be9be96fa7fb6ca4b25e0d17883222f 2013-09-12 02:21:14 ....A 9788 Virusshare.00097/Exploit.JS.Pdfka.gif-dbc6ffa882b1214f228f638081e4e6d817ba4deebc31ab9e5e35d055adf0670b 2013-09-12 03:24:26 ....A 9802 Virusshare.00097/Exploit.JS.Pdfka.gif-dd0d54b4fa94059be683e09d06be8af1333071b182c4e44a8a48d45ba78564eb 2013-09-12 01:43:42 ....A 9874 Virusshare.00097/Exploit.JS.Pdfka.gif-de2f77fcb1bdbce1c4fd912f08b3221e0c55fff2caeac8c325943231e4660ad1 2013-09-12 03:00:02 ....A 9819 Virusshare.00097/Exploit.JS.Pdfka.gif-decfd2dee51e4522e1ba8f52342cfb4dac53f6d97a15764d34ec53f78ffa8d99 2013-09-12 02:56:14 ....A 9889 Virusshare.00097/Exploit.JS.Pdfka.gif-deeb8f4abdfea99005e07077534ae95beeb3531cb4628ddae8097142edf43df3 2013-09-12 02:16:02 ....A 9823 Virusshare.00097/Exploit.JS.Pdfka.gif-dfbe42c951eb3ef866d89072f2ec167e6c0c2428cd4d18896e66dabb99442bc0 2013-09-12 01:56:56 ....A 9820 Virusshare.00097/Exploit.JS.Pdfka.gif-dfbfc230c6b75bf682d81d88e8314129f5fe10ba48f4d7e1bc79a37c6ca9e402 2013-09-12 03:01:54 ....A 9805 Virusshare.00097/Exploit.JS.Pdfka.gif-e01303db91a28aaef2f8dc7c2b53e2231fecfa204a3d02fd8014f8c2695c8739 2013-09-12 01:51:26 ....A 9789 Virusshare.00097/Exploit.JS.Pdfka.gif-e0e0500a5689db020caa61214ee6041df943b4bfa2ef8b330a0f55cb345fe6d7 2013-09-12 03:12:40 ....A 9805 Virusshare.00097/Exploit.JS.Pdfka.gif-e2ecf8cdc47404f31be63433795cb47264ca935b421bb0814d4f78f021dd3338 2013-09-12 02:25:50 ....A 9888 Virusshare.00097/Exploit.JS.Pdfka.gif-e2fb988fb36d2c84cf72ffc598ab10db6f9212521bb9ac28d7817109fcd09f49 2013-09-12 02:27:24 ....A 9790 Virusshare.00097/Exploit.JS.Pdfka.gif-e35feecf84cd285c3ea1236ae14b19ddca86c22a3b84a8e7f3900c868c92e277 2013-09-12 02:58:40 ....A 9796 Virusshare.00097/Exploit.JS.Pdfka.gif-e37e89078179b0bdafe0b5431eb11c6e910d7b2bdbe11516ac7a5a7ba5abcca2 2013-09-12 02:57:56 ....A 9880 Virusshare.00097/Exploit.JS.Pdfka.gif-e4523826aff415a5153e1e58149ba3e542d78fc601d79022501c0a3d50b2fdc0 2013-09-12 02:41:14 ....A 9790 Virusshare.00097/Exploit.JS.Pdfka.gif-e4b1cfc3be73ebe98b867aed1ced7f1f9c181b8d329aa36a4673a8f5424962a1 2013-09-12 02:16:06 ....A 9879 Virusshare.00097/Exploit.JS.Pdfka.gif-e4b44062d949f3992e7f216fd44ac4ede6fcf9a073d1cb3f80c7e373e056c773 2013-09-12 02:09:28 ....A 9778 Virusshare.00097/Exploit.JS.Pdfka.gif-e4e04cbbe7c4f464e2143fea8d424437c66e101a6240e97505b5013a860404ec 2013-09-12 02:46:50 ....A 9799 Virusshare.00097/Exploit.JS.Pdfka.gif-e51702483c231056c2594444b58b122c3548b0dd536750877a3414edec021c3b 2013-09-12 02:36:04 ....A 9781 Virusshare.00097/Exploit.JS.Pdfka.gif-e68db0c99c699d553894d53a49361bc84dfe1a3152e93a95ea7d04d24b5a3cd5 2013-09-12 03:11:58 ....A 9806 Virusshare.00097/Exploit.JS.Pdfka.gif-e73951faadb2d7f7bbcdba1ad1180f36f0dd95ed0fe3e720ea001b819d510508 2013-09-12 03:03:38 ....A 9812 Virusshare.00097/Exploit.JS.Pdfka.gif-e7718effd6730a89e40c3e7c8c65c3bbe6d38a62a2a0b4bb0c88b54a48a921fd 2013-09-12 03:24:28 ....A 9808 Virusshare.00097/Exploit.JS.Pdfka.gif-e84b80653d7db1225634b8ad5901cae467fe5283a7d7858f50365d4752c07461 2013-09-12 03:23:24 ....A 9799 Virusshare.00097/Exploit.JS.Pdfka.gif-e9b5bd815696de593f135945b707810a0873d75e3bbacd3c2fec2fbe319ecb95 2013-09-12 02:51:44 ....A 9796 Virusshare.00097/Exploit.JS.Pdfka.gif-e9bfdb67f2602b09ca97f2022dfefd3e8ca70eca71c45c13a64a0eba7cd1d157 2013-09-12 02:58:42 ....A 9796 Virusshare.00097/Exploit.JS.Pdfka.gif-ea126608cfaadd1c79e019f4dc1222d435c4fed8de3e39cb7e3928bef8991f54 2013-09-12 03:22:40 ....A 9788 Virusshare.00097/Exploit.JS.Pdfka.gif-ea17b93520f458ab1964928d32cf0419a2fdee732755b341251429e85a788aff 2013-09-12 02:02:26 ....A 9787 Virusshare.00097/Exploit.JS.Pdfka.gif-ea2076124a73e7880ff9e81ae77932e731c89901ee6372b7e9501afb08639074 2013-09-12 03:06:14 ....A 9803 Virusshare.00097/Exploit.JS.Pdfka.gif-eac3af566f454981ae18b0335905c904701be2138187dfe7c2085ce66079da20 2013-09-12 02:49:36 ....A 9771 Virusshare.00097/Exploit.JS.Pdfka.gif-eb34bc3ab09315f316df4fd4ce407c56d0856196c8de7d0c7a84a7e7a9ed1ab5 2013-09-12 03:15:52 ....A 9789 Virusshare.00097/Exploit.JS.Pdfka.gif-ebc804afde177bf2a65550efb58e59a5c58b598e8f7520a6123af9ddd883f64c 2013-09-12 03:06:38 ....A 9886 Virusshare.00097/Exploit.JS.Pdfka.gif-ec6940fcc67c5cadd8e97498857d76fef825b1ce54efd72f0d03de68d8eaad55 2013-09-12 02:45:02 ....A 9808 Virusshare.00097/Exploit.JS.Pdfka.gif-ec6aa5a2f2339e60034a8d55b122e87a94f0449530754ec01c0caebd58645a83 2013-09-12 02:23:00 ....A 9797 Virusshare.00097/Exploit.JS.Pdfka.gif-ec7c5b3b9d9b97971a82c32d5bbe798aaaabdf45ee26f182366c83a282cf1d2a 2013-09-12 02:48:20 ....A 9810 Virusshare.00097/Exploit.JS.Pdfka.gif-ecd45b2eab7dfcc3a375b0e6d1cdab3566166f901a8136bba96278251072a8cf 2013-09-12 03:25:46 ....A 9811 Virusshare.00097/Exploit.JS.Pdfka.gif-ed89df444937f2a07195fa159b29a61bbdb0a1472f6f66b59b345974dd516637 2013-09-12 02:08:14 ....A 9807 Virusshare.00097/Exploit.JS.Pdfka.gif-ef383fd95c007e2006f4c87ed898673198f4e3e39071a68c94e974e4d5afd56d 2013-09-12 02:44:24 ....A 9783 Virusshare.00097/Exploit.JS.Pdfka.gif-ef4990200b922ef1c2a1cf66dc8aefd38e88c923d1ea30d495d76ecbc883f580 2013-09-12 02:06:02 ....A 9772 Virusshare.00097/Exploit.JS.Pdfka.gif-ef88a7b85904a45806277518b047be892f0510bf99d08f320a90e4177797d26e 2013-09-12 01:48:26 ....A 9787 Virusshare.00097/Exploit.JS.Pdfka.gif-efac4c49ca8fb5b000584890269b0547037010d4eaf15caf1c060464ac3151bd 2013-09-12 02:22:30 ....A 9812 Virusshare.00097/Exploit.JS.Pdfka.gif-f0d86c0074987b111db9acff77c1511aad75e875df4a68de0490b8ec4f7ee66a 2013-09-12 01:43:16 ....A 9809 Virusshare.00097/Exploit.JS.Pdfka.gif-f0e294d6e31fa26256e642645411117597a4af55be992cecff8521d1f8df4f28 2013-09-12 02:26:32 ....A 9812 Virusshare.00097/Exploit.JS.Pdfka.gif-f0fd4b34d419d9b49369cee3a7f0c214f2f9a023894b286748e4799258251ed5 2013-09-12 02:12:52 ....A 9796 Virusshare.00097/Exploit.JS.Pdfka.gif-f5713865059fb927b3f4d407d1fe1bce1c946ae1b436888fae59cdddc47f413f 2013-09-12 02:35:24 ....A 9794 Virusshare.00097/Exploit.JS.Pdfka.gif-f5858f7e678f26a622a492c9f6a84505a7767d81197e3a77a543a831a74c317f 2013-09-12 02:09:28 ....A 9776 Virusshare.00097/Exploit.JS.Pdfka.gif-f5d7c525328a3cbb6144f3aa71ac085597e5cdb0ab3a4deebdc004588384861d 2013-09-12 03:06:32 ....A 9807 Virusshare.00097/Exploit.JS.Pdfka.gif-fb0e35e2aa29f4c014f88a4064a68c6462dbf27c1655719cdeef12d26a414f6c 2013-09-12 01:51:04 ....A 9783 Virusshare.00097/Exploit.JS.Pdfka.gif-fc12971279232baa19ccefd771912721a9c17514dd1065bd50fa727deda75e15 2013-09-12 02:31:34 ....A 9818 Virusshare.00097/Exploit.JS.Pdfka.gif-fcb7d607b9a5fd1585cdbc5d847b6d195421de90c29c1f10dc57e32372676334 2013-09-12 01:40:56 ....A 21121 Virusshare.00097/Exploit.JS.Pdfka.gip-02033ce4db2cf3e79a1ec34e188769b448894aaf15c317c6a4e33b6c31437adf 2013-09-12 01:43:00 ....A 20077 Virusshare.00097/Exploit.JS.Pdfka.gip-141ff67e5be97768db4f99b28f7f70e6cd1078eccbcf678763697f9e3a4fd1e0 2013-09-12 03:23:42 ....A 21121 Virusshare.00097/Exploit.JS.Pdfka.gip-253088cc5e9d99c2be44a015a18d1de1599cad91199ccebb76822b726cee8d7f 2013-09-12 03:13:36 ....A 20149 Virusshare.00097/Exploit.JS.Pdfka.gip-3760821f313902bb3417c0f9eb5978326c18a5802415defe22e9839164711fc3 2013-09-12 02:15:58 ....A 22093 Virusshare.00097/Exploit.JS.Pdfka.gip-3d55cd0f35edfef48ce4165fbebba86012046c7a295456ae06ffa32f34dc73a0 2013-09-12 02:55:26 ....A 20161 Virusshare.00097/Exploit.JS.Pdfka.gip-3d749d402c68a42801d7ab962566d51560981eca02cfa5ead03894c22f3c71d7 2013-09-12 01:46:54 ....A 20245 Virusshare.00097/Exploit.JS.Pdfka.gip-4d3b0a07b23a490ecbd780bd9eda12545244e60e4a803072cbb4cb7193939208 2013-09-12 03:08:34 ....A 23209 Virusshare.00097/Exploit.JS.Pdfka.gip-66bbef7c482aaa43fd8902995825e9ceb6e03a1e48dd14feda13d7941297e239 2013-09-12 03:26:04 ....A 20245 Virusshare.00097/Exploit.JS.Pdfka.gip-69b852b05defd3038b609bbaae4424cb068240c149d269fe767ea986dce424ad 2013-09-12 01:50:56 ....A 20149 Virusshare.00097/Exploit.JS.Pdfka.gip-7f89ffe6f2a01c6843790210c1090428d7db1a20905c2eb4cf6ba0f68dc9f01d 2013-09-12 03:08:10 ....A 20161 Virusshare.00097/Exploit.JS.Pdfka.gip-a42367f85f584a4d364b39c90da1fba09b8c660519c8e222d0308448bc2ce235 2013-09-12 03:30:04 ....A 20161 Virusshare.00097/Exploit.JS.Pdfka.gip-a6a98dbc61b43b15bf13ccc36c3da9f01c07afaaaa4f291eaf3d5b5715797261 2013-09-12 02:02:34 ....A 20209 Virusshare.00097/Exploit.JS.Pdfka.gip-d02f047f046f3b5c3c8319021d810a9591d073381b98defef37d2631c93be63e 2013-09-12 02:58:04 ....A 21145 Virusshare.00097/Exploit.JS.Pdfka.gip-d4162f6aec13cc35a2383291820844447dfda93fa3e3bbec309f3ad7a5e2b24f 2013-09-12 02:03:08 ....A 20101 Virusshare.00097/Exploit.JS.Pdfka.gip-d507509c8be54dd3b4ff635eeb75320117c82a07d9de7770b55f23dff1f39860 2013-09-12 03:24:14 ....A 20053 Virusshare.00097/Exploit.JS.Pdfka.gip-d59bcebb7f1553af8a7a24dc146ef5fc81c0cc793a2511881dcee7f98476899a 2013-09-12 02:57:36 ....A 21157 Virusshare.00097/Exploit.JS.Pdfka.gip-db2f384216efcd24111be5aa8ad6200ed017b39d7581e0c0db7ea4992656c17c 2013-09-12 03:27:12 ....A 20161 Virusshare.00097/Exploit.JS.Pdfka.gip-fa149300909bb0101e1df9794b9c68e26076f813d0daaa15624bfe993a8f46a7 2013-09-12 02:17:04 ....A 20137 Virusshare.00097/Exploit.JS.Pdfka.gip-fed3526066e2ca5a56bd01d1484e6e6ecac43f958dc60830997924e213333d95 2013-09-12 02:16:48 ....A 10911 Virusshare.00097/Exploit.JS.Pdfka.gja-a6464b4d75b36bf45ec5491c154e37fbb3f5907b83e7f4a17d214ed4dc44c87f 2013-09-12 02:16:46 ....A 22311 Virusshare.00097/Exploit.JS.Pdfka.gki-00054568a4ecc3a9b227c893468d28999b692bee8ac0b151bc3d4a28640822dd 2013-09-12 03:11:30 ....A 21637 Virusshare.00097/Exploit.JS.Pdfka.gki-016d911bd0996c80e7d0bc59aa49b492e32df1cde576121c3c1e1316f2daefda 2013-09-12 02:58:16 ....A 100667 Virusshare.00097/Exploit.JS.Pdfka.gki-03d887b119fb52c94b911f0b61b10323e3152d505509fb863537719233db8f5a 2013-09-12 01:42:02 ....A 9562 Virusshare.00097/Exploit.JS.Pdfka.gki-0494e94d407b23229c2c8b17a5dacc33b628eb1ac9e67e6eb00a45c38aab415a 2013-09-12 02:00:28 ....A 14471 Virusshare.00097/Exploit.JS.Pdfka.gki-0a4457987a9aee062f17909c2b1ac551df0baf8d03aab41b0dbba04217dfbc6e 2013-09-12 02:41:00 ....A 11235 Virusshare.00097/Exploit.JS.Pdfka.gki-0b821971ac71af1e802bc82a127431bb3d5d854361ccd3099f99c58efa4f2019 2013-09-12 02:17:40 ....A 35709 Virusshare.00097/Exploit.JS.Pdfka.gki-10aaea5f791db39a7e9391ff7c7d3263350c88332c1d4a21613c45d07ed3c8bc 2013-09-12 03:23:36 ....A 19325 Virusshare.00097/Exploit.JS.Pdfka.gki-192eefb7ad88ac1be64e28af89725a294851d8cfa5a0387b7dfb596310ad05b4 2013-09-12 01:54:50 ....A 47481 Virusshare.00097/Exploit.JS.Pdfka.gki-1a76ef4fd45f05eb9efae1a5cd4e92ccd0fbf478388cf2841d86a87eae061086 2013-09-12 02:23:56 ....A 8248 Virusshare.00097/Exploit.JS.Pdfka.gki-1ad623793170b9799e092eee2d59d96fc07abf25f927d1a44cd30a7dffdba786 2013-09-12 03:21:46 ....A 43974 Virusshare.00097/Exploit.JS.Pdfka.gki-1bef37607ace0ca319136bb28e01197bdc0d9e25b112909809a07de2d3efb674 2013-09-12 02:36:14 ....A 13202 Virusshare.00097/Exploit.JS.Pdfka.gki-1eeddc03d2f72a835df43d3199d3c0aed9ffaa34db888758e0200af34d4f1744 2013-09-12 03:05:42 ....A 16120 Virusshare.00097/Exploit.JS.Pdfka.gki-1ef23a3c62d7fe3fe5c3a72aee3f9b969b718ff9f774f6a7e87a8f04eb4e297f 2013-09-12 02:35:28 ....A 40129 Virusshare.00097/Exploit.JS.Pdfka.gki-1f1d69c83a057364bd49f8d7132b36a00903e729e457d8405180f28170292dff 2013-09-12 03:00:06 ....A 47619 Virusshare.00097/Exploit.JS.Pdfka.gki-1faa32ee06e896985a3a43658ad454ccbdd94ab7ade013d5fd6f0abbb4f37d98 2013-09-12 02:34:20 ....A 9775 Virusshare.00097/Exploit.JS.Pdfka.gki-216e9ad77c22d5f6bff3e323308d50eb23d2286aeb0b449c583ef7df658ead4c 2013-09-12 02:22:24 ....A 7649 Virusshare.00097/Exploit.JS.Pdfka.gki-29acd3ea0c7f444de10a3f8a361e024a7c79b9f1ea633838247c7722c4b0cadd 2013-09-12 03:10:42 ....A 7436 Virusshare.00097/Exploit.JS.Pdfka.gki-2b54e370ea8840b281d3b74cf3d0c0776cf042a5b809a3bd356ad84c9d1000f5 2013-09-12 02:00:36 ....A 5927 Virusshare.00097/Exploit.JS.Pdfka.gki-2b7c2eb330acffe82603a469253297543e21d761430be8d826f816852dd44f3f 2013-09-12 02:41:36 ....A 7366 Virusshare.00097/Exploit.JS.Pdfka.gki-2d2c23bb21cb3e5063ea3ab5be8ffad3979ff7a8d1c3dc2787b9346d78bbc262 2013-09-12 01:39:04 ....A 84719 Virusshare.00097/Exploit.JS.Pdfka.gki-337be0da456e5d4066e85cee8be1291ba09e9cefb8ff951849634c697476882f 2013-09-12 02:21:34 ....A 24586 Virusshare.00097/Exploit.JS.Pdfka.gki-3c50bc91fb7d28d827de88e379d5242fc993efc3e3d18e6b4001c0654a811f02 2013-09-12 02:18:52 ....A 36015 Virusshare.00097/Exploit.JS.Pdfka.gki-3dfe8744c59255dbfb8d34a74d98fb1bf5cc9da320de7d0fe36a1334c351576d 2013-09-12 02:22:30 ....A 11795 Virusshare.00097/Exploit.JS.Pdfka.gki-4409281daee2665611d69cfd8beeac1c1311c6d8ba9ad5c4e138615f46d29ede 2013-09-12 02:16:34 ....A 6639 Virusshare.00097/Exploit.JS.Pdfka.gki-448ae0cd0e6dd7f98f31447f3fd9128993a3181392c013759a87ca818b101656 2013-09-12 02:57:46 ....A 19138 Virusshare.00097/Exploit.JS.Pdfka.gki-4685d6a950d22a73ff59f41642903f20e391812c3b4674581cfa4b5c27510e25 2013-09-12 03:07:22 ....A 15888 Virusshare.00097/Exploit.JS.Pdfka.gki-4ecff7151025a95860240a95e7fa51e4002d0777216f74fe4e56a986f7b65d61 2013-09-12 02:13:06 ....A 16299 Virusshare.00097/Exploit.JS.Pdfka.gki-51cdcd01a35aad628028cafd4691e6f34295902073bc04162837b94ceac76693 2013-09-12 02:19:10 ....A 16894 Virusshare.00097/Exploit.JS.Pdfka.gki-557d32a3092501b024c18c593fa6e07d6417ed6c3a2c4b53be2ddb03ecffa091 2013-09-12 02:35:44 ....A 50573 Virusshare.00097/Exploit.JS.Pdfka.gki-5dfacf86033f0b48b6b02aa425268e0a58b1245f55173c3cc858001f032637ad 2013-09-12 02:05:30 ....A 51787 Virusshare.00097/Exploit.JS.Pdfka.gki-641f65a0efc850edbee540709257c60cdb8104b46725c838c1536a3357fd430f 2013-09-12 02:49:22 ....A 23625 Virusshare.00097/Exploit.JS.Pdfka.gki-64850e22db61a2cd30c1aa8a880052e3e27e5a35f71098f90541180548e6a817 2013-09-12 01:41:44 ....A 7770 Virusshare.00097/Exploit.JS.Pdfka.gki-67c621a6a67efb210dff6df8edeaa4b5fffc44c1c457d6ffbbfe3ea900663937 2013-09-12 02:38:58 ....A 53570 Virusshare.00097/Exploit.JS.Pdfka.gki-6f33506f8547efa621facafbc4108afdb434d03b9aa3f96d7e49ee9dc97d2752 2013-09-12 03:03:42 ....A 96379 Virusshare.00097/Exploit.JS.Pdfka.gki-6f9c69a1bb5869b493d22edc2ba26535ad390cca247438d69772677aac92ecd8 2013-09-12 02:05:30 ....A 13167 Virusshare.00097/Exploit.JS.Pdfka.gki-77d271b792a8af69e744d8f7bea4840b1a30847576079f10a90d0f4ca6a4611e 2013-09-12 02:40:08 ....A 36361 Virusshare.00097/Exploit.JS.Pdfka.gki-79ce62eaf9737b443bd0d7830793344bfde5800d6cb88598b2fb470d26bfe9f5 2013-09-12 02:47:44 ....A 34572 Virusshare.00097/Exploit.JS.Pdfka.gki-7b2e4379ebe5db7de69e5306ec5574bbdf4c01df1b295077cec6b1fdc27a9683 2013-09-12 01:47:22 ....A 49266 Virusshare.00097/Exploit.JS.Pdfka.gki-7bc0d42c696cebe241d100f2f88fd9ea4e6323cf150a8ae674a0f6d1304ea8cf 2013-09-12 02:47:18 ....A 13344 Virusshare.00097/Exploit.JS.Pdfka.gki-8056d797d06dee86af57aafc92bc6b9c9181dade936b4ee09a08b8e3752fb5df 2013-09-12 02:16:12 ....A 33675 Virusshare.00097/Exploit.JS.Pdfka.gki-8134f1e0ee07f9445e362a47fd61e30012668c10476e45986f25f21616e73c7a 2013-09-12 01:42:00 ....A 12704 Virusshare.00097/Exploit.JS.Pdfka.gki-813e11de651309e3ffee962e2190c2e88007718d5bc6fe1033c4b582dc081c7b 2013-09-12 02:11:16 ....A 35197 Virusshare.00097/Exploit.JS.Pdfka.gki-83be311e208dedf30c6f6f6aba84d3d3011e3da2111681cb726742a4e8fd544c 2013-09-12 03:07:26 ....A 35482 Virusshare.00097/Exploit.JS.Pdfka.gki-84f2cda6f89aabf73ff4c1c41817d817fd48608c98eb1b13065e142d70b2b71d 2013-09-12 03:12:32 ....A 92681 Virusshare.00097/Exploit.JS.Pdfka.gki-85806892f4743a424a99a7715d78666d53c0137f81393f96d2f4525995634f74 2013-09-12 02:39:44 ....A 13001 Virusshare.00097/Exploit.JS.Pdfka.gki-886b7af67e11af430fc0618b7fb2c4d772cb9e79a4d8688b63f35e2e4031434b 2013-09-12 02:57:52 ....A 190488 Virusshare.00097/Exploit.JS.Pdfka.gki-8eb31968bd07b5a5ca14ecc9d2f7a4e332cf0b0933eddb764b5c259c8efc66c7 2013-09-12 02:58:14 ....A 26331 Virusshare.00097/Exploit.JS.Pdfka.gki-91e4ba91e15b4b09fa86d9067ec9d7ffa3cb6d5f3ebbede6efe52025be9ef214 2013-09-12 02:21:50 ....A 10164 Virusshare.00097/Exploit.JS.Pdfka.gki-93f98ab7830d69e0e469eff2df293ace2b1a30e3116fc8cae413c3cef34e0aff 2013-09-12 02:51:50 ....A 22203 Virusshare.00097/Exploit.JS.Pdfka.gki-975408c12c776312b6884dfe509bf2d839b3fc8dc407d4263be969dd6214bdf2 2013-09-12 02:49:08 ....A 6515 Virusshare.00097/Exploit.JS.Pdfka.gki-9a6b6e20924aa86837592b8589b6a3ff0854e838b0da4a65230b9dd84fcb8ca4 2013-09-12 01:46:26 ....A 11488 Virusshare.00097/Exploit.JS.Pdfka.gki-9afa677163d8936af0768dedb02d1b90786bb084ed8b081443c6d5dd4789600e 2013-09-12 03:13:18 ....A 5119 Virusshare.00097/Exploit.JS.Pdfka.gki-a838bb3e8a763ee285d540e452fe6f9041987c1705a8fbcf144e784edcb78cc7 2013-09-12 02:28:20 ....A 7416 Virusshare.00097/Exploit.JS.Pdfka.gki-aa35600b465c41a6a00044c50a0ec43ee4eeeef8a2f9d14a10abfc2c1dd02748 2013-09-12 02:45:36 ....A 76866 Virusshare.00097/Exploit.JS.Pdfka.gki-ada5aa73340a1a9ad5340b6f91318fc1198a778341bcd1772ef456e120e9b9d7 2013-09-12 02:13:26 ....A 8170 Virusshare.00097/Exploit.JS.Pdfka.gki-ae4b1549dc84c61226c1d68d27c35885108441b848470cee6dc7b93abc2c6981 2013-09-12 03:09:02 ....A 8041 Virusshare.00097/Exploit.JS.Pdfka.gki-afe7b4bd9a3bc188b047543bc78c900a771e6350d222fefb5fb2ce2acf17d6e8 2013-09-12 03:12:16 ....A 8305 Virusshare.00097/Exploit.JS.Pdfka.gki-b4c4cd932ef82314bcc39e65cb09e4d9e8589840901f78fa08764c9ad658f15d 2013-09-12 02:22:06 ....A 11252 Virusshare.00097/Exploit.JS.Pdfka.gki-b6317101c97fd3d9379ae3bb626990172ca3645832425f84ba395d83239c67a0 2013-09-12 03:13:36 ....A 9019 Virusshare.00097/Exploit.JS.Pdfka.gki-ba7180f49c49bf4bb0a04e036d519baf2e0deab1e2a85338f3cce920ecefccd3 2013-09-12 01:53:02 ....A 52266 Virusshare.00097/Exploit.JS.Pdfka.gki-bb7199a757bb4ca3be00f979a0fcbed13c5dd9c029f13b031ce75ba9cf48e93f 2013-09-12 02:44:56 ....A 32318 Virusshare.00097/Exploit.JS.Pdfka.gki-befebb171cd5957db8aceacf667c1854bc439eb3c54361d109c7873839a2c54d 2013-09-12 02:56:06 ....A 17478 Virusshare.00097/Exploit.JS.Pdfka.gki-c55a9fcce0fb7111c985c24c17b53451b271741760a0f30e535bc086a7d7a0e2 2013-09-12 02:08:04 ....A 26836 Virusshare.00097/Exploit.JS.Pdfka.gki-cb18a70b2b7ec31bb8ee49ac7c60b9dae8e0a588008ef9adc1d29cf1cdd65278 2013-09-12 02:22:38 ....A 13504 Virusshare.00097/Exploit.JS.Pdfka.gki-ccb039d62f2d0f7ce27adf9d17edfb6b918960f983c6d2a9bedd28644e8b2d59 2013-09-12 02:04:08 ....A 32058 Virusshare.00097/Exploit.JS.Pdfka.gki-cd00e34a85f02861dd866234b32eeff55c4565862472ecaca8209878cd3841f2 2013-09-12 02:05:56 ....A 16364 Virusshare.00097/Exploit.JS.Pdfka.gki-cdc502fdb45ae77b0e37ecd9dd1b651d13baff81039dfb51c5836f3d60289315 2013-09-12 02:16:16 ....A 17473 Virusshare.00097/Exploit.JS.Pdfka.gki-d2fead362c308f91b7d7cd4eda9f5a3375d5be006d8863c762e81949f65c0dec 2013-09-12 01:55:02 ....A 14602 Virusshare.00097/Exploit.JS.Pdfka.gki-d8803acc29d6e108a3fcc1dfcccec7749a77756d78ecc8979699e565126de8e7 2013-09-12 02:08:52 ....A 5156 Virusshare.00097/Exploit.JS.Pdfka.gki-dd53ade32de41afd7e17232197da4aabaef0fafc756a20827383da433664b1d9 2013-09-12 02:55:40 ....A 171531 Virusshare.00097/Exploit.JS.Pdfka.gki-ddd2a03ca9440e2b67306edb912cfcb970ee1f72df324e9e86e4695330502a9c 2013-09-12 02:22:32 ....A 4797 Virusshare.00097/Exploit.JS.Pdfka.gki-de987623a8aeb291df7d66a41917ab26d5e60bce243092347f77ccbdf5d569fb 2013-09-12 03:10:16 ....A 19233 Virusshare.00097/Exploit.JS.Pdfka.gki-e2914c0815326b7323269fded6e8d43602f90aab31ff88de67b4d2bfbe2de7b8 2013-09-12 02:59:14 ....A 58088 Virusshare.00097/Exploit.JS.Pdfka.gki-e549322ff59274c4a59bacff8524c1767c2a3f10595ecbffbc36bf29fa8682aa 2013-09-12 02:39:54 ....A 34709 Virusshare.00097/Exploit.JS.Pdfka.gki-e8729ebc101ba19ed394484a4f809c6e13b35aee2a84b531f07c8f8ede496556 2013-09-12 02:04:06 ....A 11583 Virusshare.00097/Exploit.JS.Pdfka.gki-e92e5a24f24bf5f65219276e89703eb21103292f99f807328de371153eabbb49 2013-09-12 02:48:42 ....A 22665 Virusshare.00097/Exploit.JS.Pdfka.gki-ea5fcc9b1b60eadb39e8782535feece9cc388341db979af675099d850f6842f1 2013-09-12 01:54:46 ....A 124784 Virusshare.00097/Exploit.JS.Pdfka.gki-eac0faf0464493a5c01372bf249dbd74a92e5424030e9797debc35e547f5bc3b 2013-09-12 02:21:50 ....A 6861 Virusshare.00097/Exploit.JS.Pdfka.gki-f8cd18edaf76a0edb32eb7e59ea299f7496c420b63b02b9479826b95ad6e2e22 2013-09-12 02:34:08 ....A 27450 Virusshare.00097/Exploit.JS.Pdfka.gki-fb8a89f7e5b6e9294b36b1a7866adb6bea45c99ec50be1f4845c68591817112e 2013-09-12 02:40:42 ....A 33957 Virusshare.00097/Exploit.JS.Pdfka.gki-fc92e89a41e6847fee55211e40813b6ab1dd5824c38d00bc286cf7388d5a389c 2013-09-12 02:14:54 ....A 49406 Virusshare.00097/Exploit.JS.Pdfka.gkj-013d4f0560640ffd13b7d660de7f51749abf5bf681a43bd4123a18aff9cd03a1 2013-09-12 03:25:44 ....A 62462 Virusshare.00097/Exploit.JS.Pdfka.gkj-029ab92da60b9cc1b52301559421eb9c4a7b5a2762e41cdf47257f29f77130d1 2013-09-12 02:57:28 ....A 40646 Virusshare.00097/Exploit.JS.Pdfka.gkj-02d11bb5ddce6dc9e7e8c13d0c7c3df5a4dbde62b5cba0e1e32ac1a119356553 2013-09-12 01:48:20 ....A 49683 Virusshare.00097/Exploit.JS.Pdfka.gkj-03778a31a629fb8584fba6eec83c21878cb24bf75558dd4423dcffadc7eca808 2013-09-12 02:56:56 ....A 27075 Virusshare.00097/Exploit.JS.Pdfka.gkj-03d1671820226e2a266586adae77693126428ab5749e34e6d9e9c219b4140745 2013-09-12 02:44:28 ....A 48784 Virusshare.00097/Exploit.JS.Pdfka.gkj-043eead13b9f9766c90bd1fc3ef586eea6ab38bddaeedbf823c548f500adc014 2013-09-12 03:02:48 ....A 25978 Virusshare.00097/Exploit.JS.Pdfka.gkj-046e6c7548bd55e8b3e92228ba9b14eb13f7283a3a003bd2d5540ff75326f5b2 2013-09-12 01:52:08 ....A 47075 Virusshare.00097/Exploit.JS.Pdfka.gkj-05c7488e2ae30b96b25df4479df0f014c157157d8fcbacca8b18b47a4e795e57 2013-09-12 03:00:02 ....A 48496 Virusshare.00097/Exploit.JS.Pdfka.gkj-06b5ba54b93afe1848bbf8fea553526abc00d30bc62f405befc0162449648653 2013-09-12 02:16:24 ....A 24426 Virusshare.00097/Exploit.JS.Pdfka.gkj-077fafcfb30795f099bb86f72927403a6a0ab809558256afe8d67faef0a0c857 2013-09-12 03:04:40 ....A 9032 Virusshare.00097/Exploit.JS.Pdfka.gkj-0893ba49b07c6b13ad496291542f80a5b85fed6efe1678ad86b8df75b1312690 2013-09-12 02:56:30 ....A 81156 Virusshare.00097/Exploit.JS.Pdfka.gkj-09ee072f50cca5a2213c9be477c65ade593f3340857ead7129c72a247987908f 2013-09-12 02:47:50 ....A 22134 Virusshare.00097/Exploit.JS.Pdfka.gkj-0a13fa763d5f49c34e5c5366d8d508503d36b22ce00cc283a0948a3a420ffdc6 2013-09-12 02:47:28 ....A 22139 Virusshare.00097/Exploit.JS.Pdfka.gkj-0a784da83c4d50113916a2a440b36d35c87b133c7bbc22e6fa9b7f84aefadabe 2013-09-12 02:45:22 ....A 32375 Virusshare.00097/Exploit.JS.Pdfka.gkj-0aaf75de48fd2d341a2b0b5caa8ff7b8cacc8fdec361b39d268e9a3573630463 2013-09-12 02:52:08 ....A 175953 Virusshare.00097/Exploit.JS.Pdfka.gkj-0b02e136218ac1a546403d38f216a9e886e457bf40d76b5262a8d01de9d0c18b 2013-09-12 02:55:30 ....A 13912 Virusshare.00097/Exploit.JS.Pdfka.gkj-0c2853657af423c2b68abc2f037b15af67e1881bceeb691a9c6531ba4e066489 2013-09-12 02:39:00 ....A 53088 Virusshare.00097/Exploit.JS.Pdfka.gkj-0df9ff36ef761eddc502fa31e9930e79da97b770d0d8843d8472bb494722471d 2013-09-12 02:00:40 ....A 54382 Virusshare.00097/Exploit.JS.Pdfka.gkj-0e79116e29d5dd58cc7222488fb1270f4f5d90c546db48a7c89f00706cedc856 2013-09-12 01:47:20 ....A 47051 Virusshare.00097/Exploit.JS.Pdfka.gkj-0f3ec81645203333df2649af589acc61ac14160526855be7261e61f35320cfcf 2013-09-12 02:03:04 ....A 9174 Virusshare.00097/Exploit.JS.Pdfka.gkj-10ad20dd3fd87fefb7801c7a3e09096211e97c0c7d780b96dc9442ac3a92aa88 2013-09-12 03:24:58 ....A 50146 Virusshare.00097/Exploit.JS.Pdfka.gkj-113f510c45211c444f43963aec251460cc371c1cd2a0c26a1d6b50e6b64e7a76 2013-09-12 02:26:14 ....A 26505 Virusshare.00097/Exploit.JS.Pdfka.gkj-11bc812d4571fcb7133b0059596af0799f44fc09b6a81a663e8f63fb797bff45 2013-09-12 02:26:14 ....A 11547 Virusshare.00097/Exploit.JS.Pdfka.gkj-1223d9f4faa362e624f9e05b8e14d57710e0dc0ed69834064008f4488c21cf2d 2013-09-12 02:02:14 ....A 50556 Virusshare.00097/Exploit.JS.Pdfka.gkj-12f9844bc23fc6835bbf62731238edc1542d169e145594253d60327c724c09cc 2013-09-12 02:58:58 ....A 5653 Virusshare.00097/Exploit.JS.Pdfka.gkj-148de1cb76b27f428adb026c7a530d9f0c7eb79427a8150ac76b11b41fe8916a 2013-09-12 02:30:18 ....A 54026 Virusshare.00097/Exploit.JS.Pdfka.gkj-15179b455425fbc718e4dbd401c9412f3dc875977e30318239d68993e873e6e9 2013-09-12 02:03:58 ....A 24669 Virusshare.00097/Exploit.JS.Pdfka.gkj-154097179cc83705ba4afaf0e3a852b2dae2e890d14b419ec16dd4d0709cab9a 2013-09-12 02:42:28 ....A 13726 Virusshare.00097/Exploit.JS.Pdfka.gkj-1691e8da7561d09f35680a6752b615dae970f20d06ecd6f4ff08fa11bf791e16 2013-09-12 02:41:52 ....A 49922 Virusshare.00097/Exploit.JS.Pdfka.gkj-17177bef4f64a206bc311b28f08684767a983b903e923a55bfa102acd764ffb9 2013-09-12 02:08:26 ....A 18624 Virusshare.00097/Exploit.JS.Pdfka.gkj-1877c02be6ea3fb61ce281cece9cc03aa527e6b9fd1fa97859ea7a3761f0d6b7 2013-09-12 01:52:12 ....A 13656 Virusshare.00097/Exploit.JS.Pdfka.gkj-198b6945df645c100f1aafe6711774f0f8a76f7fd9ecfefc972bd57cf663e437 2013-09-12 02:36:20 ....A 10090 Virusshare.00097/Exploit.JS.Pdfka.gkj-19f947a3ea97748cbffab4aa884cfabd527a1dad81b61bde25e6b4272b58e899 2013-09-12 02:00:30 ....A 10384 Virusshare.00097/Exploit.JS.Pdfka.gkj-1b4c65c4c96fb1a6efe90081589fc432cf233887344611efd619875fb55b2302 2013-09-12 02:36:30 ....A 7196 Virusshare.00097/Exploit.JS.Pdfka.gkj-1cf7b6b42e85f7cb123bcd012040c8286692a651bb3430dafb5c91d6494ee510 2013-09-12 01:45:28 ....A 50416 Virusshare.00097/Exploit.JS.Pdfka.gkj-1d4007f2a74b3c2ae230ac3c839f97f76d40060f17858075a8ca09a0a1eecb29 2013-09-12 02:51:24 ....A 53854 Virusshare.00097/Exploit.JS.Pdfka.gkj-1d7618fa16fb7278f82d2f6f274927711b32dd1bd380eb31889d82d7b71a10f9 2013-09-12 02:52:56 ....A 10035 Virusshare.00097/Exploit.JS.Pdfka.gkj-20873f51bf637afa4f95be28601a54b11a0b91961d893453e5d7ae9e5ce07e03 2013-09-12 03:10:34 ....A 11786 Virusshare.00097/Exploit.JS.Pdfka.gkj-2161a17cabb8b62e0f68f855ebc49270fed9e248b97af0efc51f469001a6f102 2013-09-12 03:24:42 ....A 17078 Virusshare.00097/Exploit.JS.Pdfka.gkj-232008bb80f2cd14c9168dd790e9f88ec4e38e40e7257df343f4056d2ff458de 2013-09-12 02:44:20 ....A 65972 Virusshare.00097/Exploit.JS.Pdfka.gkj-2400a0b7e3db090110cfe3c5d936e4aa7b3a514796bb82f1fcfb2b48f4a9f162 2013-09-12 02:05:14 ....A 11622 Virusshare.00097/Exploit.JS.Pdfka.gkj-251c0d393fe3654da44c3d58ad7aba567d765a52b1a1f211f919d8b506c953f2 2013-09-12 02:22:10 ....A 49936 Virusshare.00097/Exploit.JS.Pdfka.gkj-252303c41c6bba546e9fb843da0a4f026e62da6ebece3d26968764091e33c7f0 2013-09-12 01:54:50 ....A 27913 Virusshare.00097/Exploit.JS.Pdfka.gkj-2643b9cfab1df8fe8e719e4507dbd47510f95151d234d4bfac174c59194963d1 2013-09-12 01:44:56 ....A 15502 Virusshare.00097/Exploit.JS.Pdfka.gkj-28b41a0ffbf9e01064148925b6d033d47026f8da33221d1994a84507a053bd59 2013-09-12 02:45:14 ....A 21440 Virusshare.00097/Exploit.JS.Pdfka.gkj-28d5d7a8f9555bb27b3eab053907f6654fdfbe9261db52e376fdb60fd25ea87c 2013-09-12 01:56:30 ....A 50706 Virusshare.00097/Exploit.JS.Pdfka.gkj-295018a2bb3f7e76e516f1c9ddd2e9654951792473aaf9fa1dda02d743750b51 2013-09-12 02:21:16 ....A 23860 Virusshare.00097/Exploit.JS.Pdfka.gkj-2b18d9bc785aaccc6bbc04354340253a297a0f8b7103146973be9d15196e97a6 2013-09-12 02:44:34 ....A 55888 Virusshare.00097/Exploit.JS.Pdfka.gkj-2b8869558a76721268e80403328396c37c9831b9a2dd49dd9430080fd14e0f06 2013-09-12 03:31:40 ....A 7694 Virusshare.00097/Exploit.JS.Pdfka.gkj-2b9bf1c8c99c183be93beb70fe6a61d889ca3656e30674be0e2bdce13bf3893e 2013-09-12 02:46:58 ....A 17500 Virusshare.00097/Exploit.JS.Pdfka.gkj-2bdd4ffb72bfbc14c10caf29a7b34acd9c20166b3be8dfbffe47deb480c64a8b 2013-09-12 02:33:56 ....A 71678 Virusshare.00097/Exploit.JS.Pdfka.gkj-2be1d393c0ade29dd1ab5923a1c55ac65b54c1fdd312a4f3fe6fb55bb0005e38 2013-09-12 02:26:18 ....A 13057 Virusshare.00097/Exploit.JS.Pdfka.gkj-2ceb970fd214487b1d420a87a672591db8e2ac885c75ede58c2dccc947f54cdc 2013-09-12 01:42:34 ....A 7762 Virusshare.00097/Exploit.JS.Pdfka.gkj-2d3162ee0473208d194246065e7accb02aa3a9484bfd8eb8311983cc6d03e17c 2013-09-12 02:33:40 ....A 293297 Virusshare.00097/Exploit.JS.Pdfka.gkj-2f07ca08db095311d1915bd6a9939c4c414b7b67579d5e2c627b00e9a6ff6ea3 2013-09-12 02:39:04 ....A 54112 Virusshare.00097/Exploit.JS.Pdfka.gkj-31f4e7dddc95bba378081a00e00f3ff2d132e7e2d82c62846ce01f7e9b7b528b 2013-09-12 02:41:42 ....A 57059 Virusshare.00097/Exploit.JS.Pdfka.gkj-326981fb72b42765cdebadf0319d3318ea8fddeb69241ed51ab48957a8af063c 2013-09-12 03:10:02 ....A 9674 Virusshare.00097/Exploit.JS.Pdfka.gkj-32bfc73cb4868514ce0ca97a5b1190107baaf75dfbef87f3c54a67d964878fbc 2013-09-12 03:19:32 ....A 31833 Virusshare.00097/Exploit.JS.Pdfka.gkj-3342c39e8ca5bcd74af7d92bb5c6a7e53b3aa4bbc9482f6e833bb7e056697072 2013-09-12 02:21:16 ....A 12302 Virusshare.00097/Exploit.JS.Pdfka.gkj-345eb6fcfaf97686fef57d73176675c7bb54c519148bbd1fd2fed6cc44f8577c 2013-09-12 03:10:34 ....A 18884 Virusshare.00097/Exploit.JS.Pdfka.gkj-363fdbdbc9498b1fe066391833c8eaa3a6ff2aee50ee6128274303524cdb13a7 2013-09-12 03:17:20 ....A 5362 Virusshare.00097/Exploit.JS.Pdfka.gkj-3670e64e8c07fe61c64f0f87eed818279b0bcdcde949d811369092260f1928d6 2013-09-12 02:18:14 ....A 34631 Virusshare.00097/Exploit.JS.Pdfka.gkj-384c92959e2cbd3d73aa366cbe763502a4d942b482e2cb7f930e92028bdcc3da 2013-09-12 02:15:10 ....A 11922 Virusshare.00097/Exploit.JS.Pdfka.gkj-3969e7cbc45f696634c32346b2ab5cdadffdbfdd042ab3478bed962a613e477d 2013-09-12 03:19:34 ....A 10506 Virusshare.00097/Exploit.JS.Pdfka.gkj-39b1002ca654a0ea0779c2167f6ee0464ed0e713fefeca1a443cc9058ccac01f 2013-09-12 02:05:08 ....A 6896 Virusshare.00097/Exploit.JS.Pdfka.gkj-3b9f465bfe7465bf3a603d7d2d41a34654c26df0981cf674c155ea32fb8c90c0 2013-09-12 02:16:10 ....A 11116 Virusshare.00097/Exploit.JS.Pdfka.gkj-3c0d49a68cb1bee1bca3bfe5bd4565512bde38a14d4f04819f0e9daa768df2d0 2013-09-12 01:57:08 ....A 13776 Virusshare.00097/Exploit.JS.Pdfka.gkj-3f220cc901b0fd25edfa239d9cd1fca3415c0d987285e498f4f99c6fa5b9c758 2013-09-12 02:23:48 ....A 27446 Virusshare.00097/Exploit.JS.Pdfka.gkj-40666179e6a6ddcb7e69021301e754af7a1dc8f8dafd0ff80ede1a428bab39e5 2013-09-12 02:20:02 ....A 11059 Virusshare.00097/Exploit.JS.Pdfka.gkj-40ad989c2c64543420750326240eb873a06d54ff1b61ca4fb937eaa4f54838d2 2013-09-12 01:54:30 ....A 45272 Virusshare.00097/Exploit.JS.Pdfka.gkj-43b2ecf9d25b1b78d6a4d7cf44bd794ee9c78c40bda7076bca1c2e5ce33f80f5 2013-09-12 02:35:44 ....A 55564 Virusshare.00097/Exploit.JS.Pdfka.gkj-45c270a051eb6d92f9f9bcb9b8dd6794a3d816a76a65c5c913483c8d70dd13d2 2013-09-12 02:18:52 ....A 15241 Virusshare.00097/Exploit.JS.Pdfka.gkj-45ca5adef115338f732510546f38b78f4707a789665cbb835aec0ba4124b9a67 2013-09-12 01:46:24 ....A 55134 Virusshare.00097/Exploit.JS.Pdfka.gkj-48ec090521e4f7c4e01adb72f517523963f5b4dd9736ede30340ba9291cd55c3 2013-09-12 02:14:30 ....A 5277 Virusshare.00097/Exploit.JS.Pdfka.gkj-492c9c49ee9dd8da9fe5f4527548aca16edd6fd92d6e71ac4cc51f7535648e0e 2013-09-12 03:14:46 ....A 50596 Virusshare.00097/Exploit.JS.Pdfka.gkj-496b6c4547ca0fe227972150aada50470b31c30070274a14b16b9af2e116d4fc 2013-09-12 03:15:48 ....A 53380 Virusshare.00097/Exploit.JS.Pdfka.gkj-4a17b3cde5fd79181c5f6a12622cebe30c750c1ce3548fd6135792c0ddf330b5 2013-09-12 03:27:50 ....A 16069 Virusshare.00097/Exploit.JS.Pdfka.gkj-4a1fa247d18fb06742a465093252aec9e26fb5510e7c39bbddc1c6206b2b707d 2013-09-12 01:59:42 ....A 8330 Virusshare.00097/Exploit.JS.Pdfka.gkj-4b38cf60d15e245442383f52c2e5b734b2d6aa4f275c3fa7ecfe728f9ac3f339 2013-09-12 03:12:42 ....A 53363 Virusshare.00097/Exploit.JS.Pdfka.gkj-4c45d4eb641527c0f41ce5bd613a8a66f88790b12a8ef1909739d89d70e5ef97 2013-09-12 02:23:38 ....A 50510 Virusshare.00097/Exploit.JS.Pdfka.gkj-4d35b12d267758e4992e7ebb47e1b24b5fc3eee5d3bc3c6b320d7e15ebe3a1c6 2013-09-12 02:59:06 ....A 13738 Virusshare.00097/Exploit.JS.Pdfka.gkj-4f4080ad5f886fb18b1f9cc8c0f5583d3add7cbd7997b89a326eac0edc80089b 2013-09-12 03:21:26 ....A 54018 Virusshare.00097/Exploit.JS.Pdfka.gkj-4f479cd050a92dd28bcec9a258a4bb6901182f08b8cac3c9a0c14eb2f09cb368 2013-09-12 01:49:52 ....A 52895 Virusshare.00097/Exploit.JS.Pdfka.gkj-4fa13f2ccbea731a7245e38f48755f1b00a04e6bdf6104c916f9fc25161ace12 2013-09-12 03:09:34 ....A 34689 Virusshare.00097/Exploit.JS.Pdfka.gkj-4fdc676b909ac9388cc83f444ef9e97dc37884d7457663d7345a960007b9822e 2013-09-12 03:14:10 ....A 13198 Virusshare.00097/Exploit.JS.Pdfka.gkj-50e06a4ea2942fe23627fb0188e7582e35e8ec651489d33ce72dd5be93e9ac9e 2013-09-12 02:23:50 ....A 8766 Virusshare.00097/Exploit.JS.Pdfka.gkj-51423040c7fff43a41110b8769fa3f9f8dc1c2113c8679736db2c47009111bab 2013-09-12 03:30:52 ....A 23371 Virusshare.00097/Exploit.JS.Pdfka.gkj-51c0c026a1b6ac5b985314e39faab2ce4464fc4e4010f764904be5c630fa847c 2013-09-12 03:17:38 ....A 47985 Virusshare.00097/Exploit.JS.Pdfka.gkj-52d2e52ad5a2352242d1bb80a69a301ce06565dd1342bbcfb183ef15dc5a2bfe 2013-09-12 02:04:04 ....A 8302 Virusshare.00097/Exploit.JS.Pdfka.gkj-53952462a09605ad97bbc06a46c70b52b9185cde0f5bba4bee0854d217b1df99 2013-09-12 02:47:34 ....A 22112 Virusshare.00097/Exploit.JS.Pdfka.gkj-544f7d56a5d5464672428b32fa5249bac96a93f3ff8c710ae7461e06eec42e2f 2013-09-12 01:50:04 ....A 9177 Virusshare.00097/Exploit.JS.Pdfka.gkj-5506c4ac088ab70a4439f6b3f2e8443734af106e18d1f28b63c3a2af1899fe63 2013-09-12 02:37:44 ....A 30605 Virusshare.00097/Exploit.JS.Pdfka.gkj-56c829906a6dce769abce0e712e3a29ba1d21ae80e966b7d208c345934d21c4c 2013-09-12 03:15:20 ....A 17815 Virusshare.00097/Exploit.JS.Pdfka.gkj-57031a483fde30114b49593b6645369dded8c288471c69a2506f1addc75c5e26 2013-09-12 02:34:46 ....A 19757 Virusshare.00097/Exploit.JS.Pdfka.gkj-575e24359f8b59260492715a3fbe534b43059f03bc520fa45a2067aa09efaf15 2013-09-12 03:12:58 ....A 17851 Virusshare.00097/Exploit.JS.Pdfka.gkj-57ee4f6d68a8c5f2f7caba6cee8f8c4dbed717f35a92c2bab26f92ae40fc837f 2013-09-12 02:37:28 ....A 54032 Virusshare.00097/Exploit.JS.Pdfka.gkj-581b3ab3100ae7289f21e09d05e0d855deef41b0f62212b8b81e73230d43a621 2013-09-12 03:26:46 ....A 49972 Virusshare.00097/Exploit.JS.Pdfka.gkj-5868d26eab1b14c4fe1cb35acbcb7db0824e669067f62d326f4e7aa1fbb1ec03 2013-09-12 02:25:12 ....A 9286 Virusshare.00097/Exploit.JS.Pdfka.gkj-58c4c4a64bb52b85c272436cae9f4d48fdbbb9bd54b7f03ff7975fa02599aab5 2013-09-12 03:19:46 ....A 9489 Virusshare.00097/Exploit.JS.Pdfka.gkj-5a9163e3fecb16cd006dc1eae1ef00ded8dfebf42dac85694a14711db14f1ed0 2013-09-12 02:45:12 ....A 54484 Virusshare.00097/Exploit.JS.Pdfka.gkj-5ac9fbe889574422a1815a364d845f3174be639170672202d9fe9ea2ad7c235c 2013-09-12 02:26:14 ....A 39727 Virusshare.00097/Exploit.JS.Pdfka.gkj-5b1e7bec3b014746a9ed037e3a951cba94174f1ff7d834096f45216a8986e67c 2013-09-12 02:11:34 ....A 12398 Virusshare.00097/Exploit.JS.Pdfka.gkj-5b6afa34f25d2abd00bb05062f3fa487d97ae079235ba0ab6078fc62fc383551 2013-09-12 02:01:58 ....A 50932 Virusshare.00097/Exploit.JS.Pdfka.gkj-5be95848b2d98841b4fb024f671188cd7e333f3098eec55360e04bc858aef06f 2013-09-12 03:28:28 ....A 13085 Virusshare.00097/Exploit.JS.Pdfka.gkj-5bf9b9194fd4822f98ce516bb108bced43798fbdea9bff28be54cdc6db3ce838 2013-09-12 02:53:12 ....A 29386 Virusshare.00097/Exploit.JS.Pdfka.gkj-5c449024bf612738716e4dd8f3c17f57c366be8e4d88e5e0ef31de52e5a532c5 2013-09-12 02:21:28 ....A 13898 Virusshare.00097/Exploit.JS.Pdfka.gkj-5e0b25e1d77355d19ddfa4648bcd593acb42f36ba42db814a18361e8f56e280c 2013-09-12 03:00:12 ....A 12952 Virusshare.00097/Exploit.JS.Pdfka.gkj-5f330b374a852a0620f860e342923aefab02c91f5a2bd8e406b232eedbff3494 2013-09-12 02:36:44 ....A 6782 Virusshare.00097/Exploit.JS.Pdfka.gkj-5f97b84561fb13331fe89f6b3bf178aafd8c92a3abc3c8cb7485652a43c7fb58 2013-09-12 02:10:46 ....A 14540 Virusshare.00097/Exploit.JS.Pdfka.gkj-5fb54167597700275194677057d8459b2b6d0c00d8a921683863fb5ffa3ff066 2013-09-12 02:41:36 ....A 56226 Virusshare.00097/Exploit.JS.Pdfka.gkj-609b9caf2cf4abd56b8241ff12b99291ad7020f726b90c4bca24ac9742821171 2013-09-12 02:04:06 ....A 17640 Virusshare.00097/Exploit.JS.Pdfka.gkj-612156d6b3f79426627e6ba83b1fa86d9e04cd31984eb9462272d1e29a149a0e 2013-09-12 02:08:40 ....A 4836 Virusshare.00097/Exploit.JS.Pdfka.gkj-613fa1dd4e7dbbc58bce640377b27f710fa4cddfb2c48d609f581c14143a21a0 2013-09-12 03:27:50 ....A 54386 Virusshare.00097/Exploit.JS.Pdfka.gkj-61590ab28e1ba65e2fda082f72483b4aef2baa572b1e23a09ebe6bdc648bb7f5 2013-09-12 02:08:40 ....A 19494 Virusshare.00097/Exploit.JS.Pdfka.gkj-6192c6943dd20a45f85c6c1842efcbb9efa46ee9deccb71abbfedd92ff945254 2013-09-12 02:21:26 ....A 9726 Virusshare.00097/Exploit.JS.Pdfka.gkj-624740ce360b91bc757af95018c5cdec1282fd5b06e3223ccc66f03acee4c02a 2013-09-12 02:04:08 ....A 5814 Virusshare.00097/Exploit.JS.Pdfka.gkj-63d40676ddc6556ab87841cfb17161bc24578dc0e5e9b5592f22fac2214ed9db 2013-09-12 02:56:46 ....A 8900 Virusshare.00097/Exploit.JS.Pdfka.gkj-64ca42eeddda7e17476960feca5625cc6727c74d0051e08825d36ffb8914c8c2 2013-09-12 01:47:14 ....A 11262 Virusshare.00097/Exploit.JS.Pdfka.gkj-652e96e0bfcc538aab1ab2adb4683a31e8f2cae6cad64489c3d62c374b54d003 2013-09-12 02:47:14 ....A 22134 Virusshare.00097/Exploit.JS.Pdfka.gkj-654d134f5711b2b42be20e965e22db499fa71423bdf766b8e28136be7a556f61 2013-09-12 02:04:58 ....A 49682 Virusshare.00097/Exploit.JS.Pdfka.gkj-672d9114ac9e7df163d8346be83e534dedce4301f31ff7870e5385bf23900b8e 2013-09-12 03:09:36 ....A 97933 Virusshare.00097/Exploit.JS.Pdfka.gkj-67556b2c8478c63ac9507e8756b3d9d6db205c52436a7f267712427227cba14c 2013-09-12 03:03:16 ....A 49544 Virusshare.00097/Exploit.JS.Pdfka.gkj-69a474c85598b463cbe89e266353fd9da522d04bbe303eb92427088771831c7b 2013-09-12 02:23:44 ....A 23640 Virusshare.00097/Exploit.JS.Pdfka.gkj-6a00ee2c1e3c38300a976b17145c5fb352019512c5a8b6a62f53c047680ebe6a 2013-09-12 02:38:00 ....A 32823 Virusshare.00097/Exploit.JS.Pdfka.gkj-6abf0379ce8142b9360b5667a25aa6fba7fb3fe88f0efe5b6ce012660e5045b0 2013-09-12 02:48:58 ....A 10656 Virusshare.00097/Exploit.JS.Pdfka.gkj-6bff971feba7ae9b032fd623754f4a4bbf3bf67f9d37c93eb80d4e9fd8a64816 2013-09-12 02:56:44 ....A 49746 Virusshare.00097/Exploit.JS.Pdfka.gkj-6c12943695145f1dd90d601c2195692c9421f75c2d351568bf7825671118dfc6 2013-09-12 02:45:02 ....A 45569 Virusshare.00097/Exploit.JS.Pdfka.gkj-6c4c55c49479af3882ba056a05e9908a9a64662b4153c720cbff301b2fe694ec 2013-09-12 02:20:12 ....A 50623 Virusshare.00097/Exploit.JS.Pdfka.gkj-6c84a761b29953b1c4cb401e7520cc5a3dc5190b44c8a20b61e17031c2b0f3fa 2013-09-12 02:59:12 ....A 44582 Virusshare.00097/Exploit.JS.Pdfka.gkj-6ccd46d3a23fe8252dc76147249249b9444330c2d864e78d8b6030b137a9b041 2013-09-12 03:23:32 ....A 11941 Virusshare.00097/Exploit.JS.Pdfka.gkj-6e22426990aa958cd79e2a9bf5dca4c320c656c760db71b14b9edb8d0346f57b 2013-09-12 03:17:26 ....A 63387 Virusshare.00097/Exploit.JS.Pdfka.gkj-6e28f06bf1ec558b1c774346d34e00cf2963463b85c00a24971d3c1533411981 2013-09-12 02:47:22 ....A 22134 Virusshare.00097/Exploit.JS.Pdfka.gkj-6e9a8400bf45a059005f97ad56ee677bcc0acbcd5453a46068cb32bef932a714 2013-09-12 03:31:40 ....A 50628 Virusshare.00097/Exploit.JS.Pdfka.gkj-6eb21d5dfe0e3994248044306a264e6414d42535edbd61d6337a477f79a463ae 2013-09-12 01:49:08 ....A 293288 Virusshare.00097/Exploit.JS.Pdfka.gkj-6f5f61fb0f02a6009d51330eb6b5912d7e2dec628c11616807ecf6ec87864cba 2013-09-12 03:29:52 ....A 50880 Virusshare.00097/Exploit.JS.Pdfka.gkj-6f8da351427289fad1a4ba5498fdab63725780d17b0de4a996b2a1f949a205f9 2013-09-12 02:56:16 ....A 39763 Virusshare.00097/Exploit.JS.Pdfka.gkj-7082178da78e76277cf35f29a83213151c0f91c56eca5c69b54e89ad10376642 2013-09-12 01:54:56 ....A 50048 Virusshare.00097/Exploit.JS.Pdfka.gkj-708b0a1885ed1e37ffdf95256950075e2001bcd81ff47833d76f5be41ab5160d 2013-09-12 02:20:08 ....A 88937 Virusshare.00097/Exploit.JS.Pdfka.gkj-715f96336afa148d64dcfce79d54d81ce0872e7277b1a8488e51a01f97cd2707 2013-09-12 02:17:30 ....A 14479 Virusshare.00097/Exploit.JS.Pdfka.gkj-71fb7e9d36bbc866d08f77bb926c0ab9b18c6a1c565d78305f1a08e8d2d7539c 2013-09-12 01:40:44 ....A 53490 Virusshare.00097/Exploit.JS.Pdfka.gkj-729f6644cbc4c3a55359f66c621823800009848b1cb2ee9dc197d1cd1b6a9885 2013-09-12 03:09:46 ....A 5158 Virusshare.00097/Exploit.JS.Pdfka.gkj-734eff692cea56bc4b2398b8a809147474ea0e6603f326eeda4283c63dfdc463 2013-09-12 03:16:34 ....A 56060 Virusshare.00097/Exploit.JS.Pdfka.gkj-73fa2f126dfa498ea3372863762cbee8cac6481d907df8d977f13a53c2b6da23 2013-09-12 03:03:54 ....A 8546 Virusshare.00097/Exploit.JS.Pdfka.gkj-74ac08f5b14d4dc3c816b4cdb68821a2f53d98b579c549640510ffa18193922b 2013-09-12 02:02:16 ....A 54132 Virusshare.00097/Exploit.JS.Pdfka.gkj-750576e9cf5827d2eb17090362433ef47f91f46238c5e41c07425ce4d3a6ef8b 2013-09-12 02:13:22 ....A 54552 Virusshare.00097/Exploit.JS.Pdfka.gkj-75a29427126ee5f7f6981a66d2603964dd1ebaa663f5e44a40989d7faaa9ccb2 2013-09-12 02:56:14 ....A 53974 Virusshare.00097/Exploit.JS.Pdfka.gkj-765227d9ed7af36f7190f073aceac5805e11efce941f32b937a133dc634d3d9f 2013-09-12 03:27:06 ....A 14813 Virusshare.00097/Exploit.JS.Pdfka.gkj-76e30fa734f566cb6f0ce636c0c1e6c5db29592aa5d25f0fd17b7c484d718173 2013-09-12 02:12:08 ....A 17362 Virusshare.00097/Exploit.JS.Pdfka.gkj-77ae402f0c85ef01a16b26f4a0939e0d361b7adf2f81b45fa4f1e24d32d55f74 2013-09-12 01:46:30 ....A 8971 Virusshare.00097/Exploit.JS.Pdfka.gkj-78b05d49cf3288d28f382f9af1f8fc8537b5f33c45e0895470a64772e26c4eae 2013-09-12 02:47:42 ....A 22132 Virusshare.00097/Exploit.JS.Pdfka.gkj-7aaecbae0fddd1ff3314192060d7356b487269b566fa492ae491b5ce4623f079 2013-09-12 01:58:06 ....A 55212 Virusshare.00097/Exploit.JS.Pdfka.gkj-7aafc2135d8604d75c3f14399916c80cdcb8fbdfa3ddff31831629e5670d4567 2013-09-12 01:59:00 ....A 50258 Virusshare.00097/Exploit.JS.Pdfka.gkj-7b7d84dfe2a3f2189ffdda8ca82ed007adf33eae30dc40384d4c1971e3efc97c 2013-09-12 02:47:10 ....A 10516 Virusshare.00097/Exploit.JS.Pdfka.gkj-7bdb33cd9a7419434f57cdbf8d7bd6a7979487ae2368a96ee49d339f5e669926 2013-09-12 03:28:02 ....A 10343 Virusshare.00097/Exploit.JS.Pdfka.gkj-7c7d2f9af2364de46d854f703eb278458451d2471f3344871be5d0259a97ad08 2013-09-12 01:53:46 ....A 5386 Virusshare.00097/Exploit.JS.Pdfka.gkj-7ca831fd5570a846e479629a7bccee1f42013e3c6086153391b82978e7e8bd60 2013-09-12 03:19:16 ....A 28850 Virusshare.00097/Exploit.JS.Pdfka.gkj-7cbc9dd139a00dd4aeb4c1a4596d0127ed631069cf96683c0cd92688ceb4e1c1 2013-09-12 02:25:24 ....A 23566 Virusshare.00097/Exploit.JS.Pdfka.gkj-7ceb029ea93d657d6c78f5f3cd853ec96d4ffdfa7d5b0f2e6b45df2b09acc9fd 2013-09-12 03:26:00 ....A 5446 Virusshare.00097/Exploit.JS.Pdfka.gkj-7d37db722a6509eb1785b19756b5ce422f2aba510529825f3b48b95e015fd22b 2013-09-12 01:47:32 ....A 50096 Virusshare.00097/Exploit.JS.Pdfka.gkj-7d492393a0576b1f469913e095275fb2b5ade018fee5a7251cad62c03398ab20 2013-09-12 02:59:16 ....A 14470 Virusshare.00097/Exploit.JS.Pdfka.gkj-7d4c61022e92252e162aecfe7bcb20352f43076414ef6d4550896ad22a6c8497 2013-09-12 02:07:24 ....A 8538 Virusshare.00097/Exploit.JS.Pdfka.gkj-7dc86cc283206728c11ddc758699da7d9a02c7b1498149335e28562191acfa2d 2013-09-12 01:50:08 ....A 16098 Virusshare.00097/Exploit.JS.Pdfka.gkj-7dceb7860c7040e76c6ad6653143e40a2fd4f0010f09b5d13c247914f17ba685 2013-09-12 02:44:42 ....A 10929 Virusshare.00097/Exploit.JS.Pdfka.gkj-81c901ef66320c9fe5aa4acafc670b051466735d36565460d85b3213c8161412 2013-09-12 03:11:36 ....A 54022 Virusshare.00097/Exploit.JS.Pdfka.gkj-8222d65e641d53fe0eefb6e1aa847b3e8baa63e571777322dcfd192189149ae5 2013-09-12 01:54:08 ....A 50082 Virusshare.00097/Exploit.JS.Pdfka.gkj-82b61c0375bd6d5c381e823b4402053ae1b7a87f405924adfec8736ab1153828 2013-09-12 02:35:30 ....A 12679 Virusshare.00097/Exploit.JS.Pdfka.gkj-82e19e363f6756ddd206a7ec255c3e22bae5831af640f67bdf3e8c7162a64739 2013-09-12 02:29:00 ....A 54836 Virusshare.00097/Exploit.JS.Pdfka.gkj-837de3969eef4e99e26482bc9f5b62cd277bf05486876a1bc4d20c083e01763b 2013-09-12 02:27:36 ....A 56032 Virusshare.00097/Exploit.JS.Pdfka.gkj-8650629f44cecabdb7a5e35aadde8a679743bcf54df33b9e618f13ad3dcca281 2013-09-12 02:45:00 ....A 12073 Virusshare.00097/Exploit.JS.Pdfka.gkj-876e8a2e636914a1f46a8b0405a3616dacfeb7fbfba17ed86642d9e5ab133bd4 2013-09-12 02:47:22 ....A 22131 Virusshare.00097/Exploit.JS.Pdfka.gkj-877933dd703cff4eb605627071defc3de7bc622d2f26b6279e53a4bf266371cf 2013-09-12 03:07:42 ....A 18825 Virusshare.00097/Exploit.JS.Pdfka.gkj-886bfb0a974a3c42debd31992121b0e11cdbea6b3a3629be1f2e8dcf35b3fb01 2013-09-12 02:38:12 ....A 54352 Virusshare.00097/Exploit.JS.Pdfka.gkj-88faac0688e42b5c9f98a91c1c5692642f9a08e8935d34ef9368d7bb34c5aff3 2013-09-12 01:44:44 ....A 14422 Virusshare.00097/Exploit.JS.Pdfka.gkj-8a34481f63bba5b48bbbffb3a960f5d80856fdeb39d38640a2ca8f37ab5e1fc8 2013-09-12 02:17:50 ....A 31456 Virusshare.00097/Exploit.JS.Pdfka.gkj-8a36318714ae3b44c823cee360e97fe61b01167db719374238ce9950729daab8 2013-09-12 02:26:40 ....A 16833 Virusshare.00097/Exploit.JS.Pdfka.gkj-8ac8df7d3f914c5bac4d600b9bbb9485531503a11b75e849da49d3774680bde8 2013-09-12 03:16:08 ....A 22131 Virusshare.00097/Exploit.JS.Pdfka.gkj-8d642d9b9131878c36b3d5512e0bb8721ffac8fac616b2349d5a15c9329fdb7c 2013-09-12 02:51:40 ....A 52620 Virusshare.00097/Exploit.JS.Pdfka.gkj-8d91e05f1ecda9e4aff66b4ce637c6b29496bf5f01d76d03112bd40a09edc039 2013-09-12 02:51:54 ....A 54808 Virusshare.00097/Exploit.JS.Pdfka.gkj-8df10710260ea7fd1aced6cd125e05831e91b1dd8533989fdc776437c0c313c9 2013-09-12 03:28:48 ....A 11315 Virusshare.00097/Exploit.JS.Pdfka.gkj-8e6a68c5989223cd17642338139a0da2a110678cb7dbf0ba41f7a7127d653145 2013-09-12 02:22:56 ....A 16943 Virusshare.00097/Exploit.JS.Pdfka.gkj-8ed295eddb0b28773098194c1db29c36fa9237a98f5416e521b4a941348dd9d9 2013-09-12 03:29:20 ....A 7439 Virusshare.00097/Exploit.JS.Pdfka.gkj-9082e6d4f5091564393dfea30b29c39be1091dfb13e8068da1b1bded80438608 2013-09-12 03:13:58 ....A 23010 Virusshare.00097/Exploit.JS.Pdfka.gkj-90b11723c85713283ff7b8bf0e5f4d451afb5b1681acf4ae2aef9bf3f5fbccdb 2013-09-12 03:10:34 ....A 24651 Virusshare.00097/Exploit.JS.Pdfka.gkj-9168f6d304f24cc8c9dc48bff6495364a188b6cccfb9302caa19115e18b1af54 2013-09-12 03:27:42 ....A 55182 Virusshare.00097/Exploit.JS.Pdfka.gkj-920720e5cde30617e1ae3b1ca7de02dbf95dc4a4c3b639f57c5088569b3fe37f 2013-09-12 03:17:50 ....A 35183 Virusshare.00097/Exploit.JS.Pdfka.gkj-93d4fbd42268292fe4396c298b2b93242a561b588df5a7e7dcb14477f06c4104 2013-09-12 01:46:10 ....A 5183 Virusshare.00097/Exploit.JS.Pdfka.gkj-950e45bdfbaf3f94093ea0d97a9a5e384a61c2ddbfb3925f959e845ecbd352c0 2013-09-12 02:59:24 ....A 11488 Virusshare.00097/Exploit.JS.Pdfka.gkj-95e5819c7e1ca554287b88aab3da03c9a4f9f6e29ea93feca6892f87cb116c52 2013-09-12 01:54:54 ....A 477574 Virusshare.00097/Exploit.JS.Pdfka.gkj-97ee482f87a0dc9aba92352b166111d30474aadaa4ea1a4c952939f0ce9746f9 2013-09-12 01:49:16 ....A 15240 Virusshare.00097/Exploit.JS.Pdfka.gkj-981ef66caf7f1eb72ef442fc797820d0066f971fc3710f852eb1eb9ebff43977 2013-09-12 02:16:52 ....A 14334 Virusshare.00097/Exploit.JS.Pdfka.gkj-9c1c19ac832eb9705529a310963778f203e716405594f60c1ae577f13697e780 2013-09-12 03:00:38 ....A 18365 Virusshare.00097/Exploit.JS.Pdfka.gkj-9da30c32aae52b8da1ff1255b397fb9068d854e4075cef1516d9e1a4028e7b3d 2013-09-12 03:29:26 ....A 20951 Virusshare.00097/Exploit.JS.Pdfka.gkj-9da448f33a53c515750dabbf53165dbb724b694b517e3f072619fd57015326d7 2013-09-12 02:27:50 ....A 5089 Virusshare.00097/Exploit.JS.Pdfka.gkj-9de2fb23080256b127e4eec680813d176c9a3cffb9210e348f8d9fccf345869a 2013-09-12 02:53:48 ....A 50667 Virusshare.00097/Exploit.JS.Pdfka.gkj-9e1e19eda395435659fa216d8c5ee8e657059a9a65003a947267f591d428d1dc 2013-09-12 02:25:24 ....A 11291 Virusshare.00097/Exploit.JS.Pdfka.gkj-9e35d711b7ec8fde5ba14285a1c49e78bad4966243590429f85309659d5506b2 2013-09-12 02:21:42 ....A 9346 Virusshare.00097/Exploit.JS.Pdfka.gkj-a17b69b787d48757f110031772b922e54d1f4702b2e48610b38284975727c2f9 2013-09-12 02:47:14 ....A 22132 Virusshare.00097/Exploit.JS.Pdfka.gkj-a1f359a1e7f843ce4f9163b25f2e5631177db52a149829c5d81bc94a21a80050 2013-09-12 03:12:26 ....A 19539 Virusshare.00097/Exploit.JS.Pdfka.gkj-a5535f607f2e03f4fa0d5e5378a6a21ce6586d2eed2aebfb715bf9c8fa090208 2013-09-12 03:01:52 ....A 22882 Virusshare.00097/Exploit.JS.Pdfka.gkj-a56cb35fc91c727445d11c2e5451f83561ca0fde176c55c83186c2c6537a9843 2013-09-12 03:15:10 ....A 50886 Virusshare.00097/Exploit.JS.Pdfka.gkj-a5fb631f8c9184b59edeb45ee74fa93c56f02d6490b20d395d6230aeb0d70cc4 2013-09-12 02:51:18 ....A 25839 Virusshare.00097/Exploit.JS.Pdfka.gkj-a679d473ffb244201ebf3a362addc83677e7646edef25cc5476196b4d9a3a020 2013-09-12 01:55:14 ....A 7050 Virusshare.00097/Exploit.JS.Pdfka.gkj-a6ad7dd89c0bb9ff5758bbdb392e6ddd36203a3dd0cbaf9d2d45d3d23b8c8466 2013-09-12 02:25:06 ....A 17975 Virusshare.00097/Exploit.JS.Pdfka.gkj-a81d21be81fc97f92ca3be18aa2c0cd0d48f8e81a56c0c3e869929df71ef1392 2013-09-12 02:20:28 ....A 5542 Virusshare.00097/Exploit.JS.Pdfka.gkj-a861f6df1b680fbaa930528d5fb412d1d3ab24309a8a279b2d7f4c3eda19ea05 2013-09-12 03:05:22 ....A 27841 Virusshare.00097/Exploit.JS.Pdfka.gkj-a943c35a699f2edf5a4548dfbe3468a0f5d552f129733669d9dd0b84be3a7683 2013-09-12 02:18:02 ....A 17805 Virusshare.00097/Exploit.JS.Pdfka.gkj-aab5ed6efcc3e7ff5d1d27dfb81f1826a8374efea48f6eb4bab1204e770d1031 2013-09-12 03:26:40 ....A 25931 Virusshare.00097/Exploit.JS.Pdfka.gkj-ab3daedf690e5f75ad815a706f9383f9836ab200fa3b3b3a7d066fc2994bf51f 2013-09-12 02:38:14 ....A 5677 Virusshare.00097/Exploit.JS.Pdfka.gkj-ac6e9e0d5fa4f26e83d14e04a20ff86077cd19e1d0cadf284027ebacfb2327c8 2013-09-12 03:17:50 ....A 5554 Virusshare.00097/Exploit.JS.Pdfka.gkj-ad2f3c918df89eb0598d6a582e3b1b9d0917d3f1160491f8cf2ea3f99f777edb 2013-09-12 02:52:34 ....A 17005 Virusshare.00097/Exploit.JS.Pdfka.gkj-ae081e907d4f7621a57dcf5e97edfcebe08d63acedc3de192de6bfb53c6284a3 2013-09-12 01:51:32 ....A 9727 Virusshare.00097/Exploit.JS.Pdfka.gkj-ae8fde0825fbe5a65818f0718405c502e25e03eb8f8bb1e66d34dc0598678599 2013-09-12 02:10:04 ....A 13797 Virusshare.00097/Exploit.JS.Pdfka.gkj-ae9b35f9a7eda863c151b454fc03138ee71e96613f6f12aac4991e393ceb6d05 2013-09-12 03:12:04 ....A 51218 Virusshare.00097/Exploit.JS.Pdfka.gkj-aec9f7806cd47b90345c95905d532384d0e1ff86272e2144420be8e6d55afe12 2013-09-12 03:19:40 ....A 9964 Virusshare.00097/Exploit.JS.Pdfka.gkj-afdc26de381b15debf8004421c289107cde1dd0cb2f4f92311a6df542c62ffd5 2013-09-12 02:22:40 ....A 25756 Virusshare.00097/Exploit.JS.Pdfka.gkj-b0b0feb1c23cca3df887afceca0582087da5e8ea42ec90f7e2aeab880878e374 2013-09-12 02:18:52 ....A 138517 Virusshare.00097/Exploit.JS.Pdfka.gkj-b0f52650cd7d1e8fd34b181e613d402996ec4e0610e6cf229816f5b33eed5470 2013-09-12 02:36:46 ....A 25882 Virusshare.00097/Exploit.JS.Pdfka.gkj-b27d54939542d050233da729c27f97bcf98d534c330f6550ec5a77a6651340bb 2013-09-12 01:46:32 ....A 9047 Virusshare.00097/Exploit.JS.Pdfka.gkj-b29966b7f82b9cdd0a470f61782a99782ca38c061b0ca3f4b0c39ddfd04f03fe 2013-09-12 01:57:00 ....A 31693 Virusshare.00097/Exploit.JS.Pdfka.gkj-b3315401affccfc56b86464bea1a5e303666b61984304b9b6dcf61d76a65741f 2013-09-12 02:22:04 ....A 11210 Virusshare.00097/Exploit.JS.Pdfka.gkj-b431b29d5730e2780696f8ed92a629458239bc335fa1f89ade2637e33eaa3c1c 2013-09-12 03:11:32 ....A 30363 Virusshare.00097/Exploit.JS.Pdfka.gkj-b4fad5c53d568a020e8fd6bcd67d51dbf55216ebcd770e6591c3b278e0f99d6f 2013-09-12 02:25:22 ....A 43641 Virusshare.00097/Exploit.JS.Pdfka.gkj-b61cba96d4c1b062341513c6092297b2a2bf625a185d0c89ab228d250daa2c3f 2013-09-12 02:11:34 ....A 29304 Virusshare.00097/Exploit.JS.Pdfka.gkj-b79bd20c45e759e81f5ae3935953590358774df54d20c3120c01bbba7f08c711 2013-09-12 03:28:22 ....A 67070 Virusshare.00097/Exploit.JS.Pdfka.gkj-b8461cd4317d6ea8795b476c464c042cab7501fc7a7c81f374ec8979feb648db 2013-09-12 02:47:50 ....A 22132 Virusshare.00097/Exploit.JS.Pdfka.gkj-ba4cfbbc97654cfe268857ba9a524cdb8cae6619339efeef40c48bdd620cb8bc 2013-09-12 02:23:12 ....A 15577 Virusshare.00097/Exploit.JS.Pdfka.gkj-bafbbaf398623783ba09f0c2221eb5371d69b34d0605f4d6e1ef925f40ef08b3 2013-09-12 01:45:16 ....A 55106 Virusshare.00097/Exploit.JS.Pdfka.gkj-bb0a3c01ab85a2544f836eb047aa442e239245b1b953e6dfb294fe254cb19b52 2013-09-12 02:34:24 ....A 21051 Virusshare.00097/Exploit.JS.Pdfka.gkj-bb2c2cf6fc3299d90ab965b744b3e65491cd291fbfec8cf16d859ee57314cc3a 2013-09-12 02:47:10 ....A 50686 Virusshare.00097/Exploit.JS.Pdfka.gkj-bc96deff463d5e26a2a35b969c6af88c858b78fe492a23e84cd2f82c76443016 2013-09-12 02:17:06 ....A 197079 Virusshare.00097/Exploit.JS.Pdfka.gkj-bc9787102a61f8e82deec6aaeb5409431c218970c0be9f6fa995628aa0421833 2013-09-12 03:05:50 ....A 5133 Virusshare.00097/Exploit.JS.Pdfka.gkj-bd12a5bf5a900140a7851648a30b79152eb06926eb6c5720d7d2c6167553e6cd 2013-09-12 02:58:26 ....A 11763 Virusshare.00097/Exploit.JS.Pdfka.gkj-bd8babc36702e79e3da4b3d607bcc2cd6cf31b4afd9fad8190a98901213fc1aa 2013-09-12 03:18:56 ....A 6452 Virusshare.00097/Exploit.JS.Pdfka.gkj-bfdca77d535c5481b41a6751ba0fa7864a3d47530a11101930c21e48f68dd148 2013-09-12 02:05:56 ....A 50668 Virusshare.00097/Exploit.JS.Pdfka.gkj-c01ce2d0d839f7c1e5f47f0a39787770f52f35bfa98e25c7d759ca360d023d44 2013-09-12 03:13:02 ....A 40275 Virusshare.00097/Exploit.JS.Pdfka.gkj-c025efdfa8dd2b49b1dbc2c10e775b9aa4652b1030da220f835f9684e5f8cea4 2013-09-12 03:27:52 ....A 71287 Virusshare.00097/Exploit.JS.Pdfka.gkj-c13c6dd8d966ba168a5119377527dc304ece5c613c5f5cde30c934717b800ce1 2013-09-12 02:56:32 ....A 7027 Virusshare.00097/Exploit.JS.Pdfka.gkj-c1fb9fe50633ab7e7d133df27ed1f4efb139972559a502e8221808180cb44ad0 2013-09-12 01:43:16 ....A 19578 Virusshare.00097/Exploit.JS.Pdfka.gkj-c22d75283b4ceacaf81a157e0a3624e0282ce1db382121bfa8d6b1a76718cda3 2013-09-12 02:07:58 ....A 39577 Virusshare.00097/Exploit.JS.Pdfka.gkj-c4a51491296b89733b62e2c676b7f2cce6d408fb5378c87ef85dfcd71a4cef29 2013-09-12 03:08:50 ....A 54364 Virusshare.00097/Exploit.JS.Pdfka.gkj-c570ec55e3836ca5091fe3a70cea0ed31634415948f7294a060ed04c58f5c166 2013-09-12 03:00:52 ....A 52844 Virusshare.00097/Exploit.JS.Pdfka.gkj-c6a7d596bc36367fc91d31f94d95a972545500b4b385d92aaabcd84df449f8a4 2013-09-12 02:33:36 ....A 50142 Virusshare.00097/Exploit.JS.Pdfka.gkj-c77a95143ec081b2538d63835fda5cbe5f41c8c8d13bd44ac4ad1b2603ed6b82 2013-09-12 03:00:58 ....A 30605 Virusshare.00097/Exploit.JS.Pdfka.gkj-c7c5a5d707b2594ad9524f4a538861c9f9f504abdbdeeb3319f239bcaa64221d 2013-09-12 03:03:08 ....A 30413 Virusshare.00097/Exploit.JS.Pdfka.gkj-caa4ebd3c9c76b4c7432e286046b85be68cd05e45b6ed536fc882c9a11bd2d70 2013-09-12 03:22:08 ....A 55068 Virusshare.00097/Exploit.JS.Pdfka.gkj-cac509ece7be86e7897d6c4d6b91e19c4626cf45922273049e2cd547372fc832 2013-09-12 03:31:22 ....A 50180 Virusshare.00097/Exploit.JS.Pdfka.gkj-cacf10d49bd2c67ee4d3390796f2c69bd9ace7bcaece070783d4e2dec1da54cb 2013-09-12 03:23:56 ....A 5325 Virusshare.00097/Exploit.JS.Pdfka.gkj-cb0dd2eed5d81de1469fe77d68bcf0b7070e83d729c8eaa1a15ef32a35452d44 2013-09-12 02:11:12 ....A 7152 Virusshare.00097/Exploit.JS.Pdfka.gkj-cca2c884156473c5b913f6e9fdf0a533bfbdcad139a267c01c7ebdfc6a741403 2013-09-12 02:34:24 ....A 32215 Virusshare.00097/Exploit.JS.Pdfka.gkj-ce92a036ec26e1a60cdae2e9843031d5ba6e470eda8372a1b44596f4a66d4e18 2013-09-12 03:00:04 ....A 21906 Virusshare.00097/Exploit.JS.Pdfka.gkj-cea859da1ea54c9c41177c14228872169509381e19ff6a25e665a178eb7b7759 2013-09-12 01:48:12 ....A 13129 Virusshare.00097/Exploit.JS.Pdfka.gkj-ceb63d9422613679742cf29b38fae81354b895a46ceb10664021ba6cc48a00b6 2013-09-12 03:20:12 ....A 10324 Virusshare.00097/Exploit.JS.Pdfka.gkj-cf7376b846d5a714840b7c8cb6f31778d515e1ac1b08b0c0dad707b21197c8f2 2013-09-12 02:18:36 ....A 50024 Virusshare.00097/Exploit.JS.Pdfka.gkj-d02726c2490259d5d8dc2b945cdd4f554e45341f4a152a47874b11c7217f99bd 2013-09-12 02:50:18 ....A 10161 Virusshare.00097/Exploit.JS.Pdfka.gkj-d15dd0b7e2e1fc5e9a4188cd17c6732426ba312500c1fce9001ca6768fa81fae 2013-09-12 01:57:10 ....A 15066 Virusshare.00097/Exploit.JS.Pdfka.gkj-d18fbecda33a523fe2c9edca133e2f11c8192a1b582e9ecc87e61419d3bd2bd3 2013-09-12 02:00:10 ....A 27854 Virusshare.00097/Exploit.JS.Pdfka.gkj-d1dc6d651fae4d017c1bb0853ed998e542624600ca2c02d27cb8e163b5c58264 2013-09-12 03:21:50 ....A 11285 Virusshare.00097/Exploit.JS.Pdfka.gkj-d22547fcfd9f77a4a378a12e394af732f0215e1ff069d850be868146f9f29f62 2013-09-12 02:27:38 ....A 12703 Virusshare.00097/Exploit.JS.Pdfka.gkj-d2d19661a2407ff2d8098e5b6831817e4bf067a2e0cacf96058e62c639eac6bd 2013-09-12 03:32:06 ....A 44060 Virusshare.00097/Exploit.JS.Pdfka.gkj-d4d579855d8bb7b79e2b580fc125005c6685fc0b854bfab1aa3cfa420e2c9a0c 2013-09-12 03:27:24 ....A 5046 Virusshare.00097/Exploit.JS.Pdfka.gkj-d4f87e315701b2eec8183a4aa9df51ba190be396a7d214c114c1375a6a7948d6 2013-09-12 03:11:14 ....A 12808 Virusshare.00097/Exploit.JS.Pdfka.gkj-d502502c27d53daa5031d656ab34431ebdf76393953bbf574fb76d338c7044c5 2013-09-12 01:57:46 ....A 8026 Virusshare.00097/Exploit.JS.Pdfka.gkj-d5e803239008d4bd578b144026a183b6fafa40e96a665dc45952f675076c7638 2013-09-12 02:16:28 ....A 40949 Virusshare.00097/Exploit.JS.Pdfka.gkj-d6afba143f7cca8337f6756e2b6a2974ae76213418dafdf0d4f2e46d80973e4f 2013-09-12 01:43:22 ....A 5144 Virusshare.00097/Exploit.JS.Pdfka.gkj-d6f848befad1667416bb038b504f0ce5566268ca4dcdbca19e8f4c871a9105c7 2013-09-12 02:46:16 ....A 15581 Virusshare.00097/Exploit.JS.Pdfka.gkj-d7756708db4bd8732c4cc07a1b7b8be0f57206af7169207421eec871925316df 2013-09-12 02:40:00 ....A 15802 Virusshare.00097/Exploit.JS.Pdfka.gkj-d7c78a50f1dc43efb12fdaeb43fdb181ebb978d2b1d9001c06fd67281eab0891 2013-09-12 03:16:12 ....A 29180 Virusshare.00097/Exploit.JS.Pdfka.gkj-d82f9f3e9669a3dd6d98899325ade980276d35327391d9674700dcc1b108452a 2013-09-12 02:23:12 ....A 52584 Virusshare.00097/Exploit.JS.Pdfka.gkj-d843947aac69a89e4f5c5c4fac3eb02f98fa35653460067e3579973537e7338f 2013-09-12 02:53:36 ....A 5565 Virusshare.00097/Exploit.JS.Pdfka.gkj-da94cfa9682a46cfa0a271711dc5a1254f56b7554b92ec9bb8e430e861727f32 2013-09-12 02:07:42 ....A 30592 Virusshare.00097/Exploit.JS.Pdfka.gkj-daaaf0b7d55575240b4b562c2373a33f1deca8d76982d9b50fe46e46720f93d2 2013-09-12 02:03:36 ....A 15915 Virusshare.00097/Exploit.JS.Pdfka.gkj-dae87eadbb9f2dea676a326463e076d10a2f34d63d2542253c696bf762a02fa5 2013-09-12 01:58:28 ....A 50734 Virusshare.00097/Exploit.JS.Pdfka.gkj-db245fbf5efaed673ce90716e43a541fc6f4b29415448719cb14200cb2565d61 2013-09-12 03:05:40 ....A 14234 Virusshare.00097/Exploit.JS.Pdfka.gkj-dbb71cafa82e21a9860afba107031fc31a00227b9b80061846856cb82bd194f4 2013-09-12 03:16:52 ....A 12047 Virusshare.00097/Exploit.JS.Pdfka.gkj-dbc06d4eae4e4fd7fc54bf7568501eef46ec68e57802e6d62e75ef64b9195d82 2013-09-12 02:19:04 ....A 8505 Virusshare.00097/Exploit.JS.Pdfka.gkj-dbf78ab24117ce00379aa9fa85a85860f72bed1783491c9022d1d0497243ee28 2013-09-12 02:38:54 ....A 9860 Virusshare.00097/Exploit.JS.Pdfka.gkj-dc13a104e58a7ca65a32eb6cdca3e4d45cb7e99ae4d1e47fcb88b5052115f9d9 2013-09-12 02:45:34 ....A 21440 Virusshare.00097/Exploit.JS.Pdfka.gkj-dc4a5b711a685096e8c9f4c28b12b505d8029b89ca018800909b2d90739cd600 2013-09-12 01:51:50 ....A 727098 Virusshare.00097/Exploit.JS.Pdfka.gkj-dc727bd22a23ab4df05f413803ab63010e644b080dd17a8daf69d173f9c5fa6f 2013-09-12 02:19:52 ....A 21456 Virusshare.00097/Exploit.JS.Pdfka.gkj-ddef7169dbbf95527a91a403327a34fa18a03710449ffca49a15fae7d1bea1ac 2013-09-12 02:25:32 ....A 55953 Virusshare.00097/Exploit.JS.Pdfka.gkj-de213ca4e77a1834734cd3d3992e70354500f0dcfa3114ec05c2294f0730644a 2013-09-12 02:00:12 ....A 14906 Virusshare.00097/Exploit.JS.Pdfka.gkj-deac3c8998d67def504d44e4dc348dd15dff204b25b0c5eab11391c59545cb66 2013-09-12 02:06:56 ....A 23126 Virusshare.00097/Exploit.JS.Pdfka.gkj-ded05e9cd2eecac9de6d4667b92d1273d1e0ce40f281350b7542aa71f8f251ec 2013-09-12 01:57:48 ....A 15933 Virusshare.00097/Exploit.JS.Pdfka.gkj-df77dbe728f68e955de724366d506063940fb220f953d88e79a90cd9e30cd0ed 2013-09-12 02:53:38 ....A 6797 Virusshare.00097/Exploit.JS.Pdfka.gkj-e08deab0f5e0111c39b609cfcfb99db07679603ccab638658199e26bd8ef684a 2013-09-12 02:59:46 ....A 6768 Virusshare.00097/Exploit.JS.Pdfka.gkj-e2c6ce17efc4d4ef8f86ba31c7b9b24d877828dc5b4788ab93f569b1087786db 2013-09-12 01:46:48 ....A 16316 Virusshare.00097/Exploit.JS.Pdfka.gkj-e37496395dccc087bae67a33e8609fa1bac97aed87ff04c1a0abd3ca5bf31e32 2013-09-12 01:58:34 ....A 51960 Virusshare.00097/Exploit.JS.Pdfka.gkj-e37d8f81e837e41379b9b7ca93c8bb723c2650df8c338881e2d05d7cf616dacc 2013-09-12 03:04:16 ....A 20819 Virusshare.00097/Exploit.JS.Pdfka.gkj-e412d9f0b96edb7632bf49cde0a6370eab3bbb29d0db3e9e602fb125c167afc4 2013-09-12 03:21:58 ....A 18679 Virusshare.00097/Exploit.JS.Pdfka.gkj-e41c3b29ab6e68a8ff0e7840e0335eab80cd4c03b1d304f99105f3e22a639a8c 2013-09-12 03:10:44 ....A 22905 Virusshare.00097/Exploit.JS.Pdfka.gkj-e4b472d06ab1da886b4da0b79cbcc5d66f6968e5e730d1a3ff83b793516a7219 2013-09-12 02:17:04 ....A 11255 Virusshare.00097/Exploit.JS.Pdfka.gkj-e50a91b3dfb32c98659c8b6a902824f4f0492a3112788794881b87d02561aa8b 2013-09-12 02:22:08 ....A 12404 Virusshare.00097/Exploit.JS.Pdfka.gkj-e5263e3c113953ab075ae39383a7277212e09a23d97dd37802a21728bd5c2362 2013-09-12 02:57:40 ....A 13002 Virusshare.00097/Exploit.JS.Pdfka.gkj-e62f0e9770ada30e1678f21de6169fa5e770cb8d36ebff3a3578dc42d1c61beb 2013-09-12 03:18:34 ....A 53376 Virusshare.00097/Exploit.JS.Pdfka.gkj-e8e20b49c516520f0bc218d008990c90fee27b8c730fc2d80af97a24d39378fb 2013-09-12 03:00:56 ....A 47052 Virusshare.00097/Exploit.JS.Pdfka.gkj-ea4fa418606370a1a5d719505641ae7afeb812d50c08409f822d3f6bf7b099f3 2013-09-12 02:56:32 ....A 56304 Virusshare.00097/Exploit.JS.Pdfka.gkj-eb28d9d9eb468bd6b7bbe9b642ca00832ba9cba96a798783225b2adc53e386f5 2013-09-12 02:51:12 ....A 84398 Virusshare.00097/Exploit.JS.Pdfka.gkj-eba1b7c24f1e942ec4bbc3591588f3a4ca281e3de4cde73b9a9ca30095af90c3 2013-09-12 02:28:58 ....A 16610 Virusshare.00097/Exploit.JS.Pdfka.gkj-edab2f145afbaf27626d6bcaa54ad5a70ecb9b3464658dacd53d8170815e6cee 2013-09-12 02:41:12 ....A 40305 Virusshare.00097/Exploit.JS.Pdfka.gkj-ef59a4b2c46cdcd8e9d6490d7f4ae743052b528f63857124a6868cbc57a7b67b 2013-09-12 02:42:26 ....A 6091 Virusshare.00097/Exploit.JS.Pdfka.gkj-eff8ee3ea885f592a7ef9d8218b90a628053a327a5ec4ab25bb593e21fbb45d9 2013-09-12 03:20:20 ....A 21902 Virusshare.00097/Exploit.JS.Pdfka.gkj-f0c8388041e7ea7939203a0c93ed226a9f0d561317afdd501b246fdde98ae6cc 2013-09-12 02:40:10 ....A 11979 Virusshare.00097/Exploit.JS.Pdfka.gkj-f1274fb16043a48be8912e475d46c0fa2b012d663722a20ff87a3fe5e142bf5a 2013-09-12 02:38:08 ....A 50408 Virusshare.00097/Exploit.JS.Pdfka.gkj-f14e47900f68c1d2b04067bc959765d74ca6ed5d1e1d8640aa41259c6b06f08a 2013-09-12 01:45:46 ....A 7871 Virusshare.00097/Exploit.JS.Pdfka.gkj-f2ae10a959a0b708cf0e6b25a2b4e2b2839c6e751e91679ad2a7e75120e06da8 2013-09-12 03:21:32 ....A 10076 Virusshare.00097/Exploit.JS.Pdfka.gkj-f2ff20181fecfefcbf40df831ec231869c34aa338b7730d889aca0524a1b657b 2013-09-12 02:14:50 ....A 8260 Virusshare.00097/Exploit.JS.Pdfka.gkj-f3df9e56ae569d6a78a6bae4e61d282eba96894056cd39affc3bb729f19552a0 2013-09-12 02:47:24 ....A 22139 Virusshare.00097/Exploit.JS.Pdfka.gkj-f3e773f56093874da738f1fe7f7228b97ac8a2cb61a084bf293170b3641524d9 2013-09-12 02:17:10 ....A 14476 Virusshare.00097/Exploit.JS.Pdfka.gkj-f46caebcb381668bb7a473afd29777c27f1814b82d123132d9fbf02aead594a2 2013-09-12 03:14:22 ....A 7686 Virusshare.00097/Exploit.JS.Pdfka.gkj-f557217b30d40171e527b1e8c007e64db12e7b2f5770adb3142e9008bb37ec53 2013-09-12 03:20:20 ....A 5219 Virusshare.00097/Exploit.JS.Pdfka.gkj-f611dbb9ccec8ae62d2a001493bda8a80327637006fd4740128a002b37f05f88 2013-09-12 02:01:26 ....A 11215 Virusshare.00097/Exploit.JS.Pdfka.gkj-f6f3c7b25481328dcb1b5abae6b5959ec93c2dec2c9a146b2fa7b8287a6c7299 2013-09-12 02:10:18 ....A 49702 Virusshare.00097/Exploit.JS.Pdfka.gkj-f71dd6f24422fc4a50f93fe1d9f4f31f41b13aa418208063a64629e090941a3b 2013-09-12 02:58:44 ....A 11362 Virusshare.00097/Exploit.JS.Pdfka.gkj-f8748bdbbae4aef4242d3b509ce67f653db00c9f0e94119d2a6401675bacd84e 2013-09-12 02:07:24 ....A 36236 Virusshare.00097/Exploit.JS.Pdfka.gkj-f87e3bf12be171667bfdf46ba207cbfae3012d1350f292681ef6e8494beee0c6 2013-09-12 02:46:30 ....A 11695 Virusshare.00097/Exploit.JS.Pdfka.gkj-f9a6d76ba6d79abae272f369a94c08389bdd76bc263f63713edd25fcd0562ec7 2013-09-12 03:25:36 ....A 4642 Virusshare.00097/Exploit.JS.Pdfka.gkj-fc79f537956bf9e11ec14babcd1afdaadd6343f1796c265a5b8de26e0cb68209 2013-09-12 03:21:34 ....A 28049 Virusshare.00097/Exploit.JS.Pdfka.gkj-fca5c1383b1a258a2b646744d29675beca12b0a64eab40b41e61f547dead60d9 2013-09-12 02:40:06 ....A 21440 Virusshare.00097/Exploit.JS.Pdfka.gkj-fdb483882f1b0e1a2f6da07a6623ecfec524b1438987a89c412e76ffbf3b6f4c 2013-09-12 02:38:16 ....A 23940 Virusshare.00097/Exploit.JS.Pdfka.gkj-fe5d17cb0324f9ec4fca2b2e2a9538183bdf3b1487a467a8d4e60dc5edd8e139 2013-09-12 02:46:32 ....A 8536 Virusshare.00097/Exploit.JS.Pdfka.gkj-fecd09b428a111fc4523f068313a32434a78fa3acda070fcb3af818431da05f8 2013-09-12 02:56:40 ....A 10009 Virusshare.00097/Exploit.JS.Pdfka.gkj-ff9c473bca504dc9f7ddc18f0c095f0c6a0079f74eef562c6ec88b29feee24c2 2013-09-12 01:45:50 ....A 56442 Virusshare.00097/Exploit.JS.Pdfka.gkj-ffab812ce835c815024d65fc751919a90085741989fbcfdf3839f5b07236003a 2013-09-12 02:29:00 ....A 62963 Virusshare.00097/Exploit.JS.Pdfka.gkk-4a891c279ad8385f0a16f7101324ce3f28d7900f0fcfb52129395971f5144117 2013-09-12 03:00:56 ....A 3015 Virusshare.00097/Exploit.JS.Pdfka.ke-7db5b683b7e3508f1a346fb0c6ca6d479dbc21b9cea439fb79ae4ae5ef84003b 2013-09-12 02:35:48 ....A 7199 Virusshare.00097/Exploit.JS.Pdfka.lr-3d568a8ea514e96347fb88e7678668ef58157266d65d0e2e1ef3dcf959b5dc61 2013-09-12 02:07:38 ....A 3677 Virusshare.00097/Exploit.JS.Pdfka.mj-25cc65a9bc4a1fecb684495b8b90c2a9f257d5aa8f760c5d4bf0e64058d34a78 2013-09-12 02:41:04 ....A 14011 Virusshare.00097/Exploit.JS.Pdfka.mj-e59d760236a17ec8a54404e6915025336902c0508c32f6b90ced78152214ca5c 2013-09-12 01:45:30 ....A 3682 Virusshare.00097/Exploit.JS.Pdfka.mj-f669a1acae465dd75305fe9a2bac51ad34dc9560e864cd4ee8841c1f4c961975 2013-09-12 03:17:48 ....A 6501 Virusshare.00097/Exploit.JS.Pdfka.rx-21447c97cfc405ad8a63c3530d0d463b4e8077d322c3642dc5e88871029eec11 2013-09-12 02:39:58 ....A 3093 Virusshare.00097/Exploit.JS.Pdfka.tj-40b148d30e949863849ba371602865ab78f2c35483036291acdddc76704a158d 2013-09-12 02:45:50 ....A 2674 Virusshare.00097/Exploit.JS.Pdfka.w-50bdc3714cd4e41baedf6127bc3867d7b66bc7053165e87784924b2146b7fb9f 2013-09-12 01:39:20 ....A 2652 Virusshare.00097/Exploit.JS.Pdfka.w-75e3418f2052654bdc30915a2dcc06bb38470fe781854cf71f8a918df671c77a 2013-09-12 03:00:06 ....A 19616 Virusshare.00097/Exploit.JS.Pdfka.xy-7d742b60798d69d61d67254c58f72344c6c821e3a0cc66cfbedee6c79048b208 2013-09-12 03:03:32 ....A 20000 Virusshare.00097/Exploit.JS.Pdfka.xy-841670b5bcf09f47406a6bf64f6494e620998100d17a013db7c2c27310867b24 2013-09-12 02:01:40 ....A 8139 Virusshare.00097/Exploit.JS.Pdfka.xy-a7f7b276d99d3c159b711ad844d9684ce90b63ae00462f6740b964197c12aa62 2013-09-12 02:58:28 ....A 8089 Virusshare.00097/Exploit.JS.Pdfka.xy-e5f944342633c999696aedf62602db5834dd0214c8e568e326a04fce5313ba7e 2013-09-12 03:15:50 ....A 11175 Virusshare.00097/Exploit.JS.Pdfka.zi-9a876725ca1cb20f9b488db9bd1deec9a19d8c3ed0608e6acb66c4850c27a263 2013-09-12 03:28:00 ....A 29694 Virusshare.00097/Exploit.JS.RealPlr.s-7532deea03e4b9fdfbef73e1c7825cf180fe06071ef232c1ffd3a0189a14d2dc 2013-09-12 02:35:32 ....A 35778 Virusshare.00097/Exploit.JS.RealPlr.s-9d6028b8615b308e37b63b8d2b6d9e58e109e389cebfb4abfc02ee107a1aa353 2013-09-12 01:39:22 ....A 10668 Virusshare.00097/Exploit.JS.Stylesheeter.b-60f6a510a5198b5e50f82e54c5c8e469fb5b82b8cdbb52a14c9e2daa19bdd9a7 2013-09-12 03:30:26 ....A 39404 Virusshare.00097/Exploit.Java.Agent.ay-3214b6d1763ef981fc5cef05699ca481e0bf10c97323ebf71bbd1feb462e025f 2013-09-12 03:27:50 ....A 1178 Virusshare.00097/Exploit.Java.Agent.dh-e93d5f094ce9a5d52cbd91c9afb28bdbd7d4a8cfb4772e77cdfc6f8e269d982b 2013-09-12 01:53:10 ....A 5860 Virusshare.00097/Exploit.Java.Agent.f-35f64230b27357b5019cd7c10d37f90c3fe8096494ad376c5b8df90a94be95aa 2013-09-12 03:23:50 ....A 21987 Virusshare.00097/Exploit.Java.Agent.f-3f7aaf73754ca6cb85b49e3a070a4611997281b2b7a578b80774ed1c09e62850 2013-09-12 02:15:56 ....A 29263 Virusshare.00097/Exploit.Java.Agent.f-d39faf5448ea842a04a5391fd63fad3732cd1c358a7528a0cbd93b38e72f87bc 2013-09-12 03:02:34 ....A 575 Virusshare.00097/Exploit.Java.Agent.fd-89496afe13d0c3d0bb90ff938af4ab551e984fa72f8ec1a7a5c796e60abddf75 2013-09-12 02:37:02 ....A 1111 Virusshare.00097/Exploit.Java.Agent.ff-36cee64fa03edb44225752c4f28f26526f864a2368705fc0025620d3800f9564 2013-09-12 01:50:30 ....A 1367093 Virusshare.00097/Exploit.Java.Agent.he-d5d624854a0beaebda1a5d5b754ab6012184d2badad8ea1231e4b56b8ee18c8a 2013-09-12 02:45:18 ....A 163963 Virusshare.00097/Exploit.Java.Agent.ie-da101cb05f0a9cc25474381d0bf5b737b03252b144b5c328ef1e0fc3439bede1 2013-09-12 03:10:20 ....A 10451 Virusshare.00097/Exploit.Java.CVE-2010-0840.bd-d2f2afa7ddb53ff0c59c5da49d96c2a0514f82a0db4efaf4e0dc11e674a0d7f9 2013-09-12 02:16:20 ....A 4525 Virusshare.00097/Exploit.Java.CVE-2010-0840.k-e0f7dd6804696f9d9e17a26fdbf619c69138b44cf25cdbe2e68bb6a226c575c5 2013-09-12 02:02:44 ....A 491 Virusshare.00097/Exploit.Java.CVE-2010-0842.a-266afd9432bb8cc0c28a4216bf27b0e731363af67816c763033876fb682663f4 2013-09-12 02:09:20 ....A 2094 Virusshare.00097/Exploit.Java.CVE-2010-3552.a-1ebca93cc439ec0935168528353bbf008c5b38cd4534adc7ea5d51f0c3e4abed 2013-09-12 03:22:50 ....A 2094 Virusshare.00097/Exploit.Java.CVE-2010-3552.a-e8172a5e1b86c40ea9419423dbc0ed5cd95bac617d606e89c96ed6f7f6cf48f4 2013-09-12 02:22:08 ....A 6915 Virusshare.00097/Exploit.Java.CVE-2010-4452.a-d6f26c479f2bbfe7cfbea72760e0c00347924fc1572503805732ae88a3284bbb 2013-09-12 02:12:02 ....A 4245 Virusshare.00097/Exploit.Java.CVE-2011-3544.es-c17f6997d0ddaf2e10eaa55cc7cd882cbf185a55c9ca049d666b3b6eefb86f68 2013-09-12 02:10:38 ....A 4236 Virusshare.00097/Exploit.Java.CVE-2011-3544.es-c3b0cee4e1562f8203503e96214142ecb5e558dd946ce6372cfef4bc6a0ea46a 2013-09-12 01:53:02 ....A 4239 Virusshare.00097/Exploit.Java.CVE-2011-3544.es-d3ecb5be21c70d5b307b8456d8f799b45aeaa50089d2ad871992d33c8d441da7 2013-09-12 03:08:30 ....A 4515 Virusshare.00097/Exploit.Java.CVE-2011-3544.es-de78c62fd11441a11205abf6a7c05779c4aa44d26126944619e7e23bc373d3e0 2013-09-12 02:47:20 ....A 3985 Virusshare.00097/Exploit.Java.CVE-2011-3544.g-f5b1626e03032f824327eaba741a96f4e1fa4d9c5f1d44a5647d632d343f075c 2013-09-12 01:57:32 ....A 13056 Virusshare.00097/Exploit.Java.CVE-2011-3544.ll-35402b70b30c26308445268db37a5bafd3d9b2d8cdb57f917937334e2c2267f2 2013-09-12 02:03:16 ....A 7194 Virusshare.00097/Exploit.Java.CVE-2012-0507.bs-f0c372653b28d0b11a3c6934dfad1fcdaf82f152be6790dbc6d1a0bf332515f6 2013-09-12 03:25:20 ....A 43087 Virusshare.00097/Exploit.Java.CVE-2012-0507.fc-e0fb9bf01cd72ef5cf489b942f9b3f2af605a10593a94a05b1baaa6ed8eccf46 2013-09-12 02:38:14 ....A 44499 Virusshare.00097/Exploit.Java.CVE-2012-1723.bo-e9aa0dd53b5e51c1b12a654427640dfd39ec0a8fe419749bd673f9119b99a3f0 2013-09-12 02:30:20 ....A 1655 Virusshare.00097/Exploit.Java.CVE-2012-1723.do-8e3448d23b5da89a19f516fa062d3610ec54c76c55751cccfece7e0fd0c412f9 2013-09-12 03:28:04 ....A 7483 Virusshare.00097/Exploit.Java.CVE-2012-1723.fm-9d820396fc41d8ae1439b9bdb3d6dee388e5186c4c547159e309f27edfbbd78c 2013-09-12 02:51:06 ....A 42644 Virusshare.00097/Exploit.Java.CVE-2012-1723.gr-e4de55b98ce11ea5508814ea8bfc6a5f4cc6a8389aeac9ffd585a9a85b7e62af 2013-09-12 02:36:26 ....A 17106 Virusshare.00097/Exploit.Java.CVE-2012-1723.is-38e985c7ad401b6d357512c0a88e8b3323165e0a48509979dafcac95397e92a9 2013-09-12 02:48:20 ....A 6159 Virusshare.00097/Exploit.Java.CVE-2012-1723.n-1b494ef8fa1dd6ac5e6c1554217114f4a08cc41ffc049a0f3f063305da07bf7d 2013-09-12 02:07:50 ....A 3829 Virusshare.00097/Exploit.Java.CVE-2012-1723.n-ec2b6fd1e0c9bcf8c9eac98d243f71af0da28540208b0cdd4947120510f042c3 2013-09-12 01:46:36 ....A 69120 Virusshare.00097/Exploit.Java.CVE-2012-1723.s-e62b42481b07f9caf905b07b851fad3d95e73af10254c4b01961d7aeccadb32a 2013-09-12 02:05:32 ....A 3239 Virusshare.00097/Exploit.Java.CVE-2012-4681.aa-db80cf1e167249cd3d6b7da05dafaa8233f1a3628174405becbdc6f3d76a99c2 2013-09-12 03:01:30 ....A 11739 Virusshare.00097/Exploit.Java.CVE-2012-4681.ad-751f18033f2272d1cb4b5c3accf03a22664ff195ae4bd3842822ae58a4c6e5ff 2013-09-12 01:44:40 ....A 49291 Virusshare.00097/Exploit.Java.CVE-2012-4681.au-98642a9654750a7aa846c0da77e69f6af2e320f6334837a96be2748a388ac2b4 2013-09-12 01:49:10 ....A 34232 Virusshare.00097/Exploit.Java.CVE-2012-4681.f-ef0c13659bc74a920dd54d365cd1a1800b2288909e500fd4cf4df631d374a6c5 2013-09-12 01:50:22 ....A 7790 Virusshare.00097/Exploit.Java.CVE-2012-4681.s-d99ef704348904c9aa4ad4453849f10b410cbb12f179988100992e5ad1bcd988 2013-09-12 03:16:58 ....A 7791 Virusshare.00097/Exploit.Java.CVE-2012-4681.s-e5b85d506b1c52fb5ad9cc7a0c3dd103eb30a68c5315eb7edfe1339b57e4305e 2013-09-12 02:31:12 ....A 8654 Virusshare.00097/Exploit.Java.CVE-2012-4681.t-ea89c7dba9d7b1a4cce714e70847fed308f4fca88cd0b20e9a55d66402a3c6a0 2013-09-12 03:11:28 ....A 9695 Virusshare.00097/Exploit.Linux.CronDum.c-29147a193934f7475cc7e3257c7a2e4a152c79615f222e99ca5b6734e287595c 2013-09-12 03:21:26 ....A 413775 Virusshare.00097/Exploit.Linux.Foda.b-8ab8c39f4443d18fc2036a05bf7fcf95486e41fdac9b26209ea080729f8f4d73 2013-09-12 03:17:38 ....A 6780 Virusshare.00097/Exploit.Linux.Local.g-dec782d442cae9f45f238d9351f312c059b4b99ac068306ed680d1c2b209fc98 2013-09-12 02:15:38 ....A 3073831 Virusshare.00097/Exploit.Linux.Lotoor.aw-d776f11d67073a7cf9a4b1121058d3e4e028123081d707aa16373b4ae0f2a8cd 2013-09-12 02:16:46 ....A 1072400 Virusshare.00097/Exploit.Linux.Lotoor.g-a8c5965e16c983d2c97903aae0a2496d923432a4c2f37e75f0bb9716e0188062 2013-09-12 01:57:14 ....A 1377651 Virusshare.00097/Exploit.Linux.Lotoor.g-d52d74e86c4cdc26ae2ad0986534cc50439fd6422cafee11c1f8ba2df0f85b4b 2013-09-12 02:28:16 ....A 1699089 Virusshare.00097/Exploit.Linux.Lotoor.g-ec16ef886d472b60ed6dd991354b342c281d79718a807a70f2a87e481292a7c7 2013-09-12 02:07:08 ....A 795309 Virusshare.00097/Exploit.Linux.Lotoor.m-d42757d4771b677cb4792e0934eddc8762c05ac25715470cbfbd9d5215e756a9 2013-09-12 03:20:44 ....A 940200 Virusshare.00097/Exploit.Linux.Lotoor.t-068b3407e9283ee45b14d8b796db55ff88ed7a680ce846a1fe438fd4457f4a86 2013-09-12 01:46:04 ....A 229600 Virusshare.00097/Exploit.Linux.Lotoor.t-11c23b71ddc2daf868d7f8609be11d44f8732200e77630006d9daa864a300ab7 2013-09-12 02:55:12 ....A 1106996 Virusshare.00097/Exploit.Linux.Lotoor.t-8034542e0c77161011a8cfac47a2f8a838bc50e7e2ea6a4424aea343866f66fd 2013-09-12 03:10:12 ....A 930239 Virusshare.00097/Exploit.Linux.Lotoor.t-f0152ea0aa198a056334956d4b5185e075dd574e59d26e4984bee08961e4a06d 2013-09-12 02:04:54 ....A 12113 Virusshare.00097/Exploit.Linux.Phonet.a-bd049c73774813b95c59e8b24b7c3072de8dfbc30260add1c74b5ac0a17348c8 2013-09-12 02:00:04 ....A 8832 Virusshare.00097/Exploit.Linux.Small.ae-e6a56c2cce5d27b3cefc14c2d71821e41e7b143f65b900648ed3b477d3150771 2013-09-12 02:07:26 ....A 136802 Virusshare.00097/Exploit.Linux.Small.f-f6bb117568e26cdbbf4af24b63bff94e917e02a877826e4d7f06f5affee55fec 2013-09-12 03:12:56 ....A 19005 Virusshare.00097/Exploit.Linux.Small.fy-11cd544a84ebfe0f4c26934afc6b5eb63dbc610827dd4ffd43a29835c3196a6c 2013-09-12 03:09:38 ....A 62294 Virusshare.00097/Exploit.MSExcel.CVE-2009-3129.q-de164c0139a70d08ad9e5cbdabade35893c6e93c6dad22de26a5a55a098be604 2013-09-12 03:08:12 ....A 379424 Virusshare.00097/Exploit.MSWord.CVE-2010-3333.ax-d3eade58b57037304877754253db033ac1f9dfcb9d7f8393cd9fdfd239d542ca 2013-09-12 02:47:44 ....A 196635 Virusshare.00097/Exploit.MSWord.CVE-2010-3333.bf-e237ab61af178b734658ee72016bd851a41f71384d21e9733351a25d251f8466 2013-09-12 03:01:56 ....A 107589 Virusshare.00097/Exploit.MSWord.CVE-2010-3333.ci-c0693d62858298c84c25a61efa095da9dae612e237e456f956f3e8717d786542 2013-09-12 02:02:26 ....A 136601 Virusshare.00097/Exploit.MSWord.CVE-2012-0158.c-daca838aac4a1a136d45513f9b73fa84610d928085fea0477b694f894e38a26b 2013-09-12 03:06:20 ....A 1001389 Virusshare.00097/Exploit.MSWord.CVE-2012-0158.ca-9c0972a56871adca5469566b23a69ffc17c38f0666baaa2256a9f43a856abda2 2013-09-12 02:24:52 ....A 166928 Virusshare.00097/Exploit.MSWord.CVE-2012-0158.q-f10d62904eedc1885ed7f2d09ab18f097dc7226074454bd6540a19069c45b41a 2013-09-12 02:31:28 ....A 1847 Virusshare.00097/Exploit.OSX.Smid.b-ce21ea5e25fe92ef6fa182c7fe588b050021796ea880e277aa7acd6e547f0994 2013-09-12 02:15:44 ....A 1955 Virusshare.00097/Exploit.OSX.Smid.c-fba57ff8cfed809e8fdc1b6647515090933f4dd6f1c3cc0b02d80044c6c50f7b 2013-09-12 02:41:02 ....A 29411 Virusshare.00097/Exploit.PDF.Agent.r-d7321f288c19af65cbe54ee77ec57da472b2a71d97deb4e99a7f03d228ae1b07 2013-09-12 03:26:14 ....A 18429 Virusshare.00097/Exploit.PHP.Deftool.a-a3d7ba0a1166cdf0a5a8d404e081010873ed0efce39a0e6ce36cb615ef8a7734 2013-09-12 01:54:06 ....A 653500 Virusshare.00097/Exploit.Perl.PhpBB.m-5229dfb10d7281c5f90409fd19bc2657e6c4b190b5b70f9e9eee0772bdc8b484 2013-09-12 03:04:30 ....A 1325386 Virusshare.00097/Exploit.Perl.PhpBB.m-72bb1a9d5de01c7de3f8d3d0dd2f27e90eb7772019883ed7d73c2d2c3112f842 2013-09-12 02:04:46 ....A 11292811 Virusshare.00097/Exploit.Perl.PhpBB.m-fccc5a1cbcc263c56bd77586f25d6572ca1fdb9238772c708268b70f2943ffed 2013-09-12 03:01:24 ....A 1333 Virusshare.00097/Exploit.Perl.WSFT-2f8b26edec1ec558ff90b2873181fa9d7d7b1661584c616fbc2282e6c6161195 2013-09-12 03:15:24 ....A 1245 Virusshare.00097/Exploit.Perl.WSFT-fc2b99223b157d0406d4cd6de52bb561bdbac53cf1fff1d2f4139e17be2c7b5e 2013-09-12 02:29:16 ....A 11700 Virusshare.00097/Exploit.SWF.Agent.aw-e2d1602d5097e65dc713b2a399144095ccd2fe813aebf2623186eecabc5956a3 2013-09-12 01:48:32 ....A 11693 Virusshare.00097/Exploit.SWF.Agent.aw-e48d06226efd863f79c58f7eb90ebf4f7600a79d336fc86d86ab0e3ec032a0ba 2013-09-12 02:23:40 ....A 10347 Virusshare.00097/Exploit.SWF.Agent.aw-e7977f697c82f1313609135d17b8521b9c4b08822c430e07468ab324e113619b 2013-09-12 03:27:10 ....A 11680 Virusshare.00097/Exploit.SWF.Agent.aw-ed055ad4224356059ba4c80735bff2699983142cce55a6b022834fc39cfbed24 2013-09-12 02:05:38 ....A 41058 Virusshare.00097/Exploit.SWF.CVE-2010-1297.a-e761bf2df88fe2df5bf1a265813ccf4c6976f7edc9ae88622e38ba456ec3c924 2013-09-12 03:31:30 ....A 167440 Virusshare.00097/Exploit.SWF.CVE-2011-0611.ac-92e7ba8c1003a8ecc0b36bea9d4c49ee72c267b0de79ae0ef0c8d974da770d1c 2013-09-12 03:16:20 ....A 167440 Virusshare.00097/Exploit.SWF.CVE-2011-0611.ac-eac1778b733895fea6f1fb5bccc761687315941325b9cf36fd386e81ca012ac0 2013-09-12 02:16:18 ....A 3481 Virusshare.00097/Exploit.SWF.CVE-2011-0611.an-7ba61aa650bbf4ab0cb08eeeae743d90389e4b52a4bd46792e269fd7f68242c5 2013-09-12 02:16:08 ....A 7131 Virusshare.00097/Exploit.SWF.CVE-2011-0611.be-56fd1c098b3c8a7f9786c5aabcdb22aaca545d054535f536b26a0578967b77c1 2013-09-12 03:32:14 ....A 1930 Virusshare.00097/Exploit.SWF.Downloader.cc-2d493da6ec68e5ed2e90ac98e53ebc83e9538279da56ca0af788ad32eece5b07 2013-09-12 02:27:48 ....A 1673 Virusshare.00097/Exploit.SWF.Downloader.cc-7493694eaf1e6d21fe1f92951f67beac9063d93e87dae1ad80af1523fba715b6 2013-09-12 03:20:48 ....A 1544 Virusshare.00097/Exploit.SWF.Downloader.cc-81ba6d7026fb26ad90753799739f1d92dfbac6c0bbc6fb9cab0a7f362755879a 2013-09-12 02:07:08 ....A 1904 Virusshare.00097/Exploit.SWF.Downloader.cc-9490521a10dd4fb5661ca85f1b6e62c85a54e83914cf875f243add4e1f0c0572 2013-09-12 03:16:28 ....A 1673 Virusshare.00097/Exploit.SWF.Downloader.cc-e115c5e3e21efea75c0c556d34105f25515fdc03a689fca28c5e33c5b2352358 2013-09-12 02:53:12 ....A 50677 Virusshare.00097/Exploit.SWF.Downloader.lj-ccc6157001f29e0f4b38507b433d0f216dd6e12e8bd1ad0cb1b20b487e87e40e 2013-09-12 02:14:34 ....A 4352 Virusshare.00097/Exploit.SWF.Downloader.nn-44c972e72ba9ce530c84b2f9c50a99414afd7503a75e42dcff28f4494195c3ea 2013-09-12 03:30:52 ....A 442 Virusshare.00097/Exploit.Unix.Sendmail.b-d919d2ce437e749c497d554442f8df8c1546186fb325f3b2bde925db386537c5 2013-09-12 02:42:38 ....A 25326 Virusshare.00097/Exploit.VBS.Phel.a-9b88731f0a0f96da63788f61eb41b1d1a5fbfb299a1055d6f3a5cb3832b610b9 2013-09-12 02:13:04 ....A 249925 Virusshare.00097/Exploit.VBS.Phel.de-0606465332294f198f11c0f45960a5b9c4ae5f707ddd902471a72a366695938a 2013-09-12 02:20:46 ....A 668672 Virusshare.00097/Exploit.Win32.BypassUAC.br-a0f364d3b19c824fdc6e8bfdf0c16de26ff92442f7bdb64ef058d1c419cc8e8d 2013-09-12 02:29:12 ....A 43332 Virusshare.00097/Exploit.Win32.CVE-2006-3845.a-dc496f867c0b6eb8f9ebe65ad1ed9eb88b5ba2e39318473054d2eea5091f8e45 2013-09-12 01:53:12 ....A 94975 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-04fab3655193bfdb971d89f49e70c3aaa783fc31c772ee90938ad978d9fd3614 2013-09-12 02:08:48 ....A 2821 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-13ed8b393a9f7c89bdf2318e3290827cdb509865effc90a972dc91cea6a6bf98 2013-09-12 01:54:22 ....A 2678 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-2694bf2d05e45c64a8d675407723f2e5f9bb508b44daf6e7f69f5c6fbe5ad99e 2013-09-12 02:39:36 ....A 2668 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-4221a28355bc5e2ffe6395f5479aaadb40a4ac12f2b578fffd09bfdab3ef12c2 2013-09-12 03:00:38 ....A 8813 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-48e1019a1c05b4b48f27fd358a7f653bc0f35d1e52e20e67252a8924a85b6957 2013-09-12 02:47:16 ....A 8613 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-63fbca592ff75b56f36581cd6796b5824856d84621fa8483fe8ab4a0bd35f765 2013-09-12 01:45:38 ....A 94975 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-8f45d7b265450842256f1f2ea08fa3da05204fa1ae9a1bf15fa53432e2abc9b7 2013-09-12 02:42:32 ....A 2677 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-a5145ed0f341886cb4a8195559548bbe3fbb4ab9fc2385f279260bb350f0bf38 2013-09-12 01:59:10 ....A 4057 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-b22b0b00f6e8e675dd429cb41c71307d181d822057134f8573bfafd8afeb3328 2013-09-12 02:28:32 ....A 2667 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-b72519ef5ced082e2fe5ff02a37f8879425927cfc8607b1197a697cbc3a710f8 2013-09-12 03:28:32 ....A 2665 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-bca0bee13fe289debf64030de8f1642cab51b195a1a031dd885b19deb163f0f5 2013-09-12 03:10:44 ....A 2665 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-c8eebfb4b6a38c506a9f3a704e13d482e190999a41adf221facd780e83c3c5fd 2013-09-12 02:57:54 ....A 2662 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-d4d5947372cea8a05105dace0ae42cc04956e9f17cba8a1eabaf13be992af49e 2013-09-12 02:58:34 ....A 2687 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-db58c2cf883065582969b3e512db5d93116c9cdd684810942f2038ec958e3ed7 2013-09-12 03:19:34 ....A 2687 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-dc7787632b119a7a7db7fd1a7a9c2e09fb3dc37a3471d842ea65fc6672e7eabd 2013-09-12 02:13:38 ....A 2678 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-dd34be41065eb1838315a00400919a0a65f0b3f82532822ff55c884b0a257bf1 2013-09-12 02:15:30 ....A 2699 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-ddd8c57fa109b1d2c64ffa50e30b3f8befcfb54b8f16c2a64be7e8c04637dc23 2013-09-12 03:22:30 ....A 2665 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-df771799068cdfa925a3a164ff4d31c74ea5a283e8ab9c958de229c259f64844 2013-09-12 02:05:14 ....A 41322 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-e429ecbaedfd70800a563fa911ba27032801c07a4ed30df166ddb227a087e533 2013-09-12 03:31:40 ....A 2705 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-e8f7f5f218aa37789039e4bd723bfc1522754fbc79b408689ad2297af8304ff6 2013-09-12 03:30:22 ....A 2665 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-ea3f83333ca3f800ed82e50eee2a75dca92faff11af56211ba509839f983b97c 2013-09-12 03:01:14 ....A 2667 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-eb93679368b7d09ef0ea73115c3d75fb648f8489d555f40f6debcbd6fbd2ac25 2013-09-12 02:54:54 ....A 2815 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-ec9d11220c9f1125c7fe7011d71a1d8ed5ad20b135f24b1fc2a169c81da0e113 2013-09-12 02:32:54 ....A 2699 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-f50e4c4800339f2273857c0447bb2a2ccb92b7e16f6772e181895b620a49e085 2013-09-12 03:25:36 ....A 2666 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-f57cb82dbb541480d3af5a7ff5defc748b225e7879c4fb47e0b4917d93461ceb 2013-09-12 02:43:04 ....A 2680 Virusshare.00097/Exploit.Win32.CVE-2010-0188.a-fcc8a8cfc27fd4931c89e86708b3d5c5d9b54c5edbba577fb5baaaa9d84f7176 2013-09-12 02:01:30 ....A 626 Virusshare.00097/Exploit.Win32.CVE-2010-2568.gen-41b745ddca31f09fe4223d75ae4bd5d26e75a80e30a57e697e439c81135bd1b3 2013-09-12 02:40:42 ....A 195 Virusshare.00097/Exploit.Win32.CVE-2010-2568.gen-46fc3a27147a48303c4409dd7acd398396afd54f49a1cd4bf4f9394d0eabf41c 2013-09-12 02:50:16 ....A 738 Virusshare.00097/Exploit.Win32.CVE-2010-2568.gen-7917489360e7dde9b907c6e175b6c063e0fd767245d574b3e1559434a991e311 2013-09-12 03:07:20 ....A 892 Virusshare.00097/Exploit.Win32.CVE-2010-2568.gen-b1160c054f9ba2c4b2441bf5580f4886cd188560dc3a4835223b17a23885eaf0 2013-09-12 03:19:56 ....A 630 Virusshare.00097/Exploit.Win32.CVE-2010-2568.gen-bb35a94a4a70437bf75008bb866c0907b18769f63eee15aede5ba7ffcb5b1df6 2013-09-12 02:45:06 ....A 619 Virusshare.00097/Exploit.Win32.CVE-2010-2568.gen-c64987ad048ee74252fe5ca664a609ba3b3eb31b64489c3826d869632abae270 2013-09-12 02:27:16 ....A 648 Virusshare.00097/Exploit.Win32.CVE-2010-2568.gen-c7a2232aefd907a68538f428a166d4a2b36ec7eefd46997d5f8e118d9b5c89ff 2013-09-12 01:49:12 ....A 205 Virusshare.00097/Exploit.Win32.CVE-2010-2568.gen-e310137d6133257e560c0b964f8031d2dbe771fd8e395bc8f43df4d83a059155 2013-09-12 01:46:10 ....A 46726 Virusshare.00097/Exploit.Win32.CVE-2010-2883.a-a9d15c23eeb34c9da55f5549628f37db6357d1fbd2f94d41b46c04239e90eb83 2013-09-12 02:01:10 ....A 1407207 Virusshare.00097/Exploit.Win32.CVE-2010-2883.a-be4f14bf8d286cb3de45fa4cb2aeeac16d34ae42ac05e2aef83975d33a8c3917 2013-09-12 02:35:58 ....A 344218 Virusshare.00097/Exploit.Win32.CVE-2010-2883.a-e134afd2ac6d04f37da7ccdf54ba298cc439a02c56636a855a8d51ee025fb697 2013-09-12 02:34:38 ....A 10240 Virusshare.00097/Exploit.Win32.CVE-2010-3970.a-6026720adb2adc2171a95a7b98eb210f009bd4d1ede1e4c8d79b8b45eca97b09 2013-09-12 02:45:48 ....A 229932 Virusshare.00097/Exploit.Win32.CVE-2012-0158.a-e40659b84bb8efb3a14da8f5c917c44dc10a47e917e6e2a74fabf457f5d481c3 2013-09-12 02:12:50 ....A 267911 Virusshare.00097/Exploit.Win32.CVE-2012-0158.er-ebbb09b6fde717e2b2eccb6e33705580a477848b8d19371cecc7b9ca260fccb7 2013-09-12 02:53:12 ....A 93696 Virusshare.00097/Exploit.Win32.CVE-2012-0158.j-d73b9a7465e858afa38c80b8ca056aba371d2df1d3b57163115e849b0d118af7 2013-09-12 02:13:42 ....A 112400 Virusshare.00097/Exploit.Win32.CVE-2012-0158.r-0686fc7b00844427c338a4e78331e8c71e796c0539b717c10f7ae104344ea542 2013-09-12 02:43:00 ....A 6040935 Virusshare.00097/Exploit.Win32.HangUp-e0f373778d69e166e6a525b36ea16e2f4b43808b846dd6e0b3af4d56953c0b28 2013-09-12 02:18:56 ....A 69632 Virusshare.00097/Exploit.Win32.IMG-WMF-dd52e656eef66ca8319427567a81455244da64434ae352c17beb6b2ba461b3e4 2013-09-12 01:55:42 ....A 27734 Virusshare.00097/Exploit.Win32.Jpedrop.a-eba0e2a02e8cdd5d47a24199d7ffb42fc39d18c32cd12e8db527509091bdbd29 2013-09-12 01:58:26 ....A 84696 Virusshare.00097/Exploit.Win32.Lha.e-e583d909cbb9a217cec42b525c3020fc5ab7f0c54f9c546a29b88b0d3cfaadb0 2013-09-12 03:31:46 ....A 750592 Virusshare.00097/Exploit.Win32.MS04-011-d8c89d4402c60eb375398d656c08f699180723734bd91c6c466822ce5a044b03 2013-09-12 02:54:06 ....A 4098 Virusshare.00097/Exploit.Win32.MS04-028.gen-f11ad178b8b5713c2feb413b455f4eeaa6b6013e7746bf192a6970525bbfdc00 2013-09-12 03:05:32 ....A 40710 Virusshare.00097/Exploit.Win32.MS04-031.a-e55846b7918fbed00b213ad93b2e56b2e16a0e76b57c8e6ecc8061d7d0788281 2013-09-12 03:29:06 ....A 15547 Virusshare.00097/Exploit.Win32.MS05-013.g-5f16fd41be81f6c4c495a7c4220128122e88c5c035c5680295f80e3f46217ea6 2013-09-12 02:59:24 ....A 53988 Virusshare.00097/Exploit.Win32.Messer.a-446a8cf4b3fd478a4daaec26d8c00d4453d0ec1196e3082ec7a26c3b7db2aa99 2013-09-12 02:56:28 ....A 24481 Virusshare.00097/Exploit.Win32.Nuker.Portfu-c30f3f9531173d884aa3569fcf98765716a7ff7aae8a70580f3eb5e5042d8da2 2013-09-12 03:09:38 ....A 11602951 Virusshare.00097/Exploit.Win32.Phpw.ch-6e28dd68f92623f46b391cfa1a6dbf249cfafa66eeaeaabe1fa530a3a0b4ed85 2013-09-12 01:45:52 ....A 3672 Virusshare.00097/Exploit.Win32.Pidief.aqc-ace7f1965544a1d454f17458ca7a942536163d5a6f584a103e61bf7bad27a7c9 2013-09-12 02:37:18 ....A 2721 Virusshare.00097/Exploit.Win32.Pidief.bnv-4c8a00f28dc7b217180be80658c493b98a963a4a39e66ef7ab53bd83fb02fea0 2013-09-12 02:18:34 ....A 2731 Virusshare.00097/Exploit.Win32.Pidief.bnv-d60250b5786c39efa1b40570268e9944ec5915d29ab3c83db2d5fbeb6137060f 2013-09-12 01:57:24 ....A 7898 Virusshare.00097/Exploit.Win32.Pidief.cjp-617bd5fa22836ea11dd87d8c4d749ac3417637447aadc1497ed349eccc6355ce 2013-09-12 02:23:24 ....A 7908 Virusshare.00097/Exploit.Win32.Pidief.cjp-77d064b15557359cf5f76b9567da319433e5d8a3149b0f0e1337acf3ab1b9197 2013-09-12 03:12:10 ....A 7812 Virusshare.00097/Exploit.Win32.Pidief.cjp-b465a4959adf4dbf3ee697d06b8a676ccac8e01e2ffba4bec57809003f710f1c 2013-09-12 03:15:46 ....A 7843 Virusshare.00097/Exploit.Win32.Pidief.cjp-fa717a22578ebcb7aaf89002b0f4a76baf00f0799ef94336b814c60d10fb8666 2013-09-12 02:53:48 ....A 5613 Virusshare.00097/Exploit.Win32.Pidief.clr-9260632edeb998d77916fe4f2a8d143900b25a5ef5a321935add7f4522d817d6 2013-09-12 02:47:06 ....A 9004 Virusshare.00097/Exploit.Win32.Pidief.csq-cae9f1e57b9be442794c3dd9befb25d51766e9e19988f3718ece2e9af2d64d01 2013-09-12 02:08:20 ....A 13022 Virusshare.00097/Exploit.Win32.Pidief.csr-d9a82634501d0186dbf0527e77322007acdb2317a4c5f2d298c201933906d90b 2013-09-12 02:22:40 ....A 45089 Virusshare.00097/Exploit.Win32.Pidief.cvl-7f97914afd058dbddb04d275da5d7765106529bf9de023645468527a46a4c4d6 2013-09-12 02:50:34 ....A 6376 Virusshare.00097/Exploit.Win32.Pidief.czh-7a10d2ead8702a02edebda4db98a51a2c193c4a74aed42e7838bdbcdb86b8c34 2013-09-12 03:20:56 ....A 13430 Virusshare.00097/Exploit.Win32.Pidief.dci-5a479ff2881cc991bf2f5e5dffd9080c2332683563d973d5bbbbddf0f58331ed 2013-09-12 02:27:34 ....A 3514 Virusshare.00097/Exploit.Win32.Pidief.dck-718084344d2e79d57a95bc1d3d2732b4ec6f6d2fb3cfd6615fa6a58e1872a598 2013-09-12 02:36:26 ....A 230748 Virusshare.00097/Exploit.Win32.Pidief.dcw-a74996d152e867a8bc9a7585a622bab3fdf7c792d9ed16d3fd07643bbec2cfff 2013-09-12 02:09:16 ....A 20661 Virusshare.00097/Exploit.Win32.Pidief.den-335dde3be8c61499621b511f1899035a11a8424efba4a07e982626b70e385e0e 2013-09-12 01:44:42 ....A 20718 Virusshare.00097/Exploit.Win32.Pidief.den-d44cb6cf746acba9efb4e5c881d057028cfd0223803b3ca9f0d27c514546c72f 2013-09-12 03:26:12 ....A 20673 Virusshare.00097/Exploit.Win32.Pidief.den-ed5d156d4aa551a9fffe40650e42da187d8a43e81bdf947e7e8f43c07948569a 2013-09-12 01:48:00 ....A 69077 Virusshare.00097/Exploit.Win32.Pidief.den-f73ff593ffc58ca66b2a785e9d7277009cbf6d7c6e873d2386554d2d58f39d3f 2013-09-12 02:47:20 ....A 123121 Virusshare.00097/Exploit.Win32.Pidief.dev-df8ea3501c0c596a7dd0a9bcde8b83044a92c1eb86bd6ecd2de49c4a05ddb1ef 2013-09-12 03:02:34 ....A 123514 Virusshare.00097/Exploit.Win32.Pidief.dev-e5e7a50dd1b73ccc0d189a4899f4c58323e9e7e79fa4048de4ff4dcde2991f46 2013-09-12 03:17:32 ....A 123337 Virusshare.00097/Exploit.Win32.Pidief.dev-f550dd20c0568413f9712184fda2c77d049f4698174a6cd5fe8b651758abfdd9 2013-09-12 03:26:42 ....A 18193 Virusshare.00097/Exploit.Win32.Pidief.dfe-2b48dab63c998740368f254f45db6e7304107da09eae33b11b90fa01de64d2d7 2013-09-12 03:13:24 ....A 6138519 Virusshare.00097/Exploit.Win32.QuickLoad.h-f04b53ca8d62a111b2169eba2ced61985485e52537392074d61129a36649bf86 2013-09-12 03:00:06 ....A 684032 Virusshare.00097/Exploit.Win32.RSeries-24dbdbacadb3c386f8457ce3ce5463aab5d7b227a94aee80832eb2bb865c7cb1 2013-09-12 02:48:40 ....A 284427 Virusshare.00097/Exploit.Win32.Sansanbajiu.a-a61e41e09d985048334066b5d99685641987122d2611c8b94531aaedbc345d08 2013-09-12 02:59:16 ....A 15360 Virusshare.00097/Exploit.Win32.Shellcode.aegu-86328b2e77e4de5022a6527759c7f4f3b581ffb38fe2ddabc6d8d730b8340f2c 2013-09-12 02:25:38 ....A 217088 Virusshare.00097/Exploit.Win32.Shellcode.fvh-017f8913898eb2f76dd35b648a90776ee5c95732cba5fbc959e9fc47347db633 2013-09-12 02:21:10 ....A 24576 Virusshare.00097/Exploit.Win32.THAUS.a-db095495aaf0459a61467037fd6ec27023b42faa8f2a2d91b46f4bd0a0ccc159 2013-09-12 02:30:58 ....A 176128 Virusshare.00097/Flooder.Win32.Agent.df-6956800ed7b60e5067e0418c9aa0a4e1630f6e17cd468c5e243e7ee022f0c03c 2013-09-12 03:24:04 ....A 104488 Virusshare.00097/Flooder.Win32.Pjam.35-6e43008fb6c03ec2c6926cd0792ea1ef62e0fbb6e7f5a576488ff25b945647e8 2013-09-12 02:45:28 ....A 1383936 Virusshare.00097/Flooder.Win32.VB.du-f0680834c89430d186966f88cb13abb7df2e4b014f31574bf1790db3a95570b7 2013-09-12 01:44:28 ....A 191288 Virusshare.00097/HEUR-Backdoor.AndroidOS.BaseBrid.a-656b90edaefd828e80f2783b84afbb7225d2edd456d41eed2cd3bf69549d0d9a 2013-09-12 03:03:36 ....A 39516 Virusshare.00097/HEUR-Backdoor.AndroidOS.BaseBrid.a-e5a6d30f6adf278bfb274a55ad398fc59242ad0c34fb2323fc8c2454e8b475f4 2013-09-12 02:50:36 ....A 287212 Virusshare.00097/HEUR-Backdoor.AndroidOS.GinMaster.a-09f22e527a88fcfade218e2e07d29242a351ccae03f5cc541895b069d59dbb9c 2013-09-12 03:20:34 ....A 263516 Virusshare.00097/HEUR-Backdoor.AndroidOS.Kmin.a-6ff579eecfe27e5b30c3f8bd0e315bfd9fb669e9e8cfd6a224a86fe18f91b6c2 2013-09-12 02:09:48 ....A 349780 Virusshare.00097/HEUR-Backdoor.AndroidOS.Kmin.a-8a992446bdf038891889067f75914fec6566cf0029125264abcbfbecd1a2354c 2013-09-12 03:30:34 ....A 1347096 Virusshare.00097/HEUR-Backdoor.AndroidOS.Kmin.a-9e720493599d8da4c3e6c241f545674d0f52293926c970a07b9c8dededb3ace9 2013-09-12 02:40:54 ....A 321632 Virusshare.00097/HEUR-Backdoor.AndroidOS.Kmin.a-b8c34b833b29160505804c625810a9b84800253c2cd8109de0390aba627d60d0 2013-09-12 03:14:56 ....A 338216 Virusshare.00097/HEUR-Backdoor.AndroidOS.Kmin.a-c0d98f328ac4057e5910b49ed607675215a9bb3259af604a34bc948058ea5df6 2013-09-12 02:38:08 ....A 1151222 Virusshare.00097/HEUR-Backdoor.AndroidOS.KungFu.a-d5bcbede7747c200688a4ae5b24bf60d4fb5211c0cd4476adee4111ced7ccc0a 2013-09-12 02:40:46 ....A 2093102 Virusshare.00097/HEUR-Backdoor.AndroidOS.Maxit.a-892b5a42986503d4a7bf36c0bd68cb4d6ab22d04327392aba9611a3d8e69d045 2013-09-12 03:20:26 ....A 835801 Virusshare.00097/HEUR-Backdoor.Java.Generic-6e09767ea8ef274772596b811a0250c6e2730e5d1146095a80c78c8cd51a6ce6 2013-09-12 01:39:40 ....A 562421 Virusshare.00097/HEUR-Backdoor.Java.Generic-7f66101e61a2328d1e52b1e4994f78884730cec90753aa224e64c72693c519db 2013-09-12 02:49:58 ....A 206913 Virusshare.00097/HEUR-Backdoor.Java.Generic-fc6099149641cc265d53abd6b3f10189ec2730ac0a2df4c2bc832b6b7d11f2ea 2013-09-12 02:01:02 ....A 188928 Virusshare.00097/HEUR-Backdoor.MSIL.Albertina.gen-45d73cb070d1122866b9ed5e9148bf598de16bd7a0687b1b9593fc55799b9c80 2013-09-12 02:56:38 ....A 206336 Virusshare.00097/HEUR-Backdoor.MSIL.Albertina.gen-da5ea99f59d9876f5b1f9c8bd4ec8842fe73039b318a9f938c48b15517c8edf1 2013-09-12 01:48:08 ....A 172032 Virusshare.00097/HEUR-Backdoor.MSIL.Albertina.gen-ef34891d1ffa554cd78708b721e05af9c88f4b427b067dcde07ef2c68596f8dd 2013-09-12 01:54:56 ....A 177664 Virusshare.00097/HEUR-Backdoor.MSIL.Androm.gen-c496d548f129d01eba28e42ff839d831283eeb78dcbcbfa08b45e40bd4e217eb 2013-09-12 01:53:08 ....A 752640 Virusshare.00097/HEUR-Backdoor.MSIL.Androm.gen-e176684db008c40a588112e759792f38a8a7ce43de3906682e42409c5b96d1e3 2013-09-12 03:27:08 ....A 713216 Virusshare.00097/HEUR-Backdoor.MSIL.Androm.gen-fc0a7f061f0e33680e0a4c8ec36dacf745247638bd1346f4da038304832003d0 2013-09-12 01:55:18 ....A 86016 Virusshare.00097/HEUR-Backdoor.MSIL.Cardinal.gen-b824436913bc13dcc1b35b9991097c6f6a53d6565dff12c84754d9798c31f562 2013-09-12 02:23:28 ....A 1756952 Virusshare.00097/HEUR-Backdoor.MSIL.Cybergate.gen-f0f06d0864591e1210fb032bbf6565c6e8157a1ca0a71b6218208159d13580a7 2013-09-12 03:08:44 ....A 132718 Virusshare.00097/HEUR-Backdoor.MSIL.DarkKomet.gen-1401a626de3312253301a9a5846385af1d2f62003c496ab19a1b2aedf9c04fb7 2013-09-12 03:02:34 ....A 173568 Virusshare.00097/HEUR-Backdoor.MSIL.DarkKomet.gen-49cd8ddd5e2d01bcc90494ac776c9def356c07024ea00351521b09b2715d6a9b 2013-09-12 02:08:46 ....A 249575 Virusshare.00097/HEUR-Backdoor.MSIL.DarkKomet.gen-d9254a28192510d37ffe5660f6569ce6b801b972e2f715b8be5f76a75add8561 2013-09-12 02:19:52 ....A 460634 Virusshare.00097/HEUR-Backdoor.MSIL.DarkKomet.gen-d9b3a374905ea6f35b967ff2eb9cda901eae5b1e586f09d9ec8f8fcc94083038 2013-09-12 02:17:36 ....A 98304 Virusshare.00097/HEUR-Backdoor.MSIL.DarkKomet.gen-e281cca618f28ae048369cfeb22a0ad350efbbb9f5335d292bfd6bf619336343 2013-09-12 02:52:34 ....A 232317 Virusshare.00097/HEUR-Backdoor.MSIL.Generic-1f42d4638a278d9a4a660bb497333b8691ae435c3ce6d8117533e81195414c4e 2013-09-12 03:15:04 ....A 80384 Virusshare.00097/HEUR-Backdoor.MSIL.Generic-d2cbaab579edb6c65d5f5bd8b39f2c66b59f615510e8ec30fcdab537dff70eb5 2013-09-12 02:24:28 ....A 292864 Virusshare.00097/HEUR-Backdoor.MSIL.Generic-db04b65e162b37eace169b23bc51662af77daa9cf038c1c7b5249cfa6473d2af 2013-09-12 02:28:04 ....A 452450 Virusshare.00097/HEUR-Backdoor.MSIL.Generic-e2014f5e2a1b99d6f9eb7c8a63ae85d2bcf90764dbbf2369f4c1de4e6e1d4115 2013-09-12 02:22:10 ....A 174080 Virusshare.00097/HEUR-Backdoor.MSIL.Generic-e917366160867c3bf14f12c51c436f88e3c1d558e4e5ac4ffb0e234599861bf9 2013-09-12 03:02:54 ....A 1179648 Virusshare.00097/HEUR-Backdoor.MSIL.Poison.gen-21a1e0c8e89ce84a389309de224ab6a50e5d2dd6da2986cb6a344499f26bee7b 2013-09-12 02:30:26 ....A 161374 Virusshare.00097/HEUR-Backdoor.PHP.C99Shell.gen-6ef80d8dac05c41f5975f382bfd02374eb98c70bf1cc666cd49aa685618a2b9e 2013-09-12 01:45:42 ....A 85191 Virusshare.00097/HEUR-Backdoor.PHP.C99Shell.gen-8104a78fa6ba56348541da76a93a707d1577ed039f95bac155f5d9b7edc7457a 2013-09-12 02:24:36 ....A 177438 Virusshare.00097/HEUR-Backdoor.PHP.C99Shell.gen-df308b5c9a59000bd9c4539b9cfa52dc1b3a6f1ccdc7f1fb95affad82e240f30 2013-09-12 02:49:38 ....A 1195723 Virusshare.00097/HEUR-Backdoor.PHP.WebShell.gen-e81aa2dadc90697490176a1c9cf4c2c34624b42a5c863782579b807be25cd511 2013-09-12 03:18:38 ....A 2428416 Virusshare.00097/HEUR-Backdoor.Win32.Agent.gen-6c33e38455bd65bd91348255b75566be11ec0b536d0c7deea1ef1cc55e1aa706 2013-09-12 03:32:00 ....A 2428416 Virusshare.00097/HEUR-Backdoor.Win32.Agent.gen-7746c878c5642671e0bdb1a5e9c5ccf96180965aa143203e776c57668e1ce0fe 2013-09-12 03:18:56 ....A 2428416 Virusshare.00097/HEUR-Backdoor.Win32.Agent.gen-e1d4795286a64eaf28c3084aa6070aa09167d09d5c2223558809b06c89da0f1e 2013-09-12 03:22:20 ....A 56320 Virusshare.00097/HEUR-Backdoor.Win32.Androm.pef-b44da50e8908c4855c9fdcaaf4d1be8a6a6130fc42688d4e941bde1a952bfe64 2013-09-12 02:00:36 ....A 712704 Virusshare.00097/HEUR-Backdoor.Win32.Androm.vho-c2c195057f2b38b8b942e66cff44ae0ed9caabcb0217b3675f2fe23295acc225 2013-09-12 03:14:52 ....A 933504 Virusshare.00097/HEUR-Backdoor.Win32.Asper.gen-63e882ff3f9754255c99092d2977325f9787ca381218babc471350310b50147f 2013-09-12 02:38:42 ....A 617671 Virusshare.00097/HEUR-Backdoor.Win32.Barnet.gen-a718815727e6303f2fc7a53b966a1970f2b0316c2c0f64edae404af4b8d313ab 2013-09-12 02:59:56 ....A 37376 Virusshare.00097/HEUR-Backdoor.Win32.Bifrose.gen-46583c82d6f1ce2739920497184c9b0c1e5ec036ebc0aa481544b5bc866d8e88 2013-09-12 03:06:36 ....A 79360 Virusshare.00097/HEUR-Backdoor.Win32.Bifrose.gen-7c954f8eb4f3992af6c19050d41611d84ac1003c4bd91b5b47d0a961f81b02fd 2013-09-12 03:26:38 ....A 549082 Virusshare.00097/HEUR-Backdoor.Win32.DarkKomet.gen-2ad187ac4d800b0fe03a79578619b5fe664300446aad3896ae9030174b8f2a3f 2013-09-12 02:48:00 ....A 284697 Virusshare.00097/HEUR-Backdoor.Win32.DarkKomet.gen-6d813a0ab30d5665d9bcb9db9ec3b7031b8eccaaff2ac0d04d3d4424ad8e7fe0 2013-09-12 02:01:10 ....A 790528 Virusshare.00097/HEUR-Backdoor.Win32.DarkKomet.gen-dd00b900b8a846a5697222551da01072d90000909c9c077b300265f170fac9f8 2013-09-12 01:52:50 ....A 2871369 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-74603161beaccb30bceeab8e1ceb5e1080e4ba453262b845895fe46d65769e53 2013-09-12 03:03:08 ....A 3604032 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-a0c2b271b9a47cb44594d3026e22e2b11c96a9aff95f547f4bb6c982ed47ca14 2013-09-12 02:04:28 ....A 2471156 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-a64d0e099a1b172683d97c9ecba20ba8ea49d4554af03b86e2c8d471a849e334 2013-09-12 02:28:10 ....A 1893443 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-a8885a5e2deb34c41ad4c31b21c3f4d220c37b7fcc1266fbb6fd9c04393f311d 2013-09-12 03:08:36 ....A 2879358 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-afc4c3b37cb55fe0c61998f3dfe176f13a7141ebdb50c01676556d60d307d699 2013-09-12 02:21:52 ....A 3458291 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-b05469f7bb0eb6780823f25d9eb7e6763095dbc3976ba83307113b65cb42c44b 2013-09-12 02:50:44 ....A 2929560 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-b209287fcb4b9bf55111dc681438ab651a67dea16a541d8547f6bf253d0e999b 2013-09-12 02:07:28 ....A 2879353 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-d4789d8589b1f5fa20d797d44adff4c8e3b404a6c931a176bb698ed3a2794b8b 2013-09-12 02:25:14 ....A 2879358 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-d47ef0ffeee78ced597703104bc0246bc91cc4185c1730cd80f82c0758587088 2013-09-12 02:27:02 ....A 2879355 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-d54b266d3693eeb854afc8d155a66731cf3640edf48b0b0f3506da6c1f26c5fd 2013-09-12 03:04:06 ....A 2879358 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-d6a5cce9d531d9073c9dbc6ccb626ea1d2ca7564b68c7a02c0f367d9fa089bea 2013-09-12 02:48:44 ....A 2879358 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-d76d116b3a567686da7a4745fbc9f986698bec8a074813f58d1eb6be4e7b16e0 2013-09-12 02:40:46 ....A 1893246 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-d7e2e84fb277b471db06720a24c52b17d40b3897c7d7a997304f0a719efa0308 2013-09-12 03:10:58 ....A 2499648 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-d7ee90a3b74afd90ec75ac4599e1bf9d3564d8669adc9ab3190b9f6f98b0c570 2013-09-12 01:48:30 ....A 2879358 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-d8545d05b39a52f806ac721d1a74f84da97cf2c967f8806976a5d8647d4f5b01 2013-09-12 03:11:02 ....A 2879358 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-d8a21ea25a93bf9d45c47e949e3b45ad231186b4a5c4e39fa14da425e09ed787 2013-09-12 02:12:16 ....A 1893448 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-dc482ed6555ab1f1293dfd513173619f98a15d4d899c14384081bbce31bd9b62 2013-09-12 03:23:02 ....A 2879358 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-dcaeedfb3b36deda5496e9d3ec6a292b59b4dbb8ec3e421c206ca8f955177764 2013-09-12 03:10:08 ....A 2685212 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-dd6c4525ec339d349a9ef0c1616e561440da2a3471aef6b3522d0587132b2fc3 2013-09-12 01:50:46 ....A 1893449 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-dd8731816dbed46dec51d97f509aaed252d04c78b92a3cacbe1bff9620e5b2e9 2013-09-12 03:11:22 ....A 2879358 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-ddabbf12720b1d6fa2467cde67687e0c12ecc5ee51bfec96ff53c364bce04623 2013-09-12 03:00:34 ....A 2499457 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-de64dfd2bf3097eb4665abd1d8349ae24bf542fbf7d27c9d920e4c713986c314 2013-09-12 02:59:20 ....A 3458291 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-de7977c57f4bd31280a60857374e86bd17236bae2d2bc8787757a6c09da23c8c 2013-09-12 03:28:52 ....A 2879358 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-e0ee6aab09ad217100b0766de197aef436f33cc268d71f083ebd9460f1e994d9 2013-09-12 02:45:50 ....A 2879358 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-e10b1d772dfe3686b9dd5cbce3f75db09abef1b0d032713b73f2a624beba8252 2013-09-12 02:42:26 ....A 2879358 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-e4f76d9cf681cceb4a8d195819ff5d7cadcada72f173ba90b3cd8e8af122e198 2013-09-12 03:18:44 ....A 2879358 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-e5902ab0c02e0d3fb2bc3e172bce19a2406fcbbbdcb240cba85785742ea9d6ac 2013-09-12 03:05:08 ....A 3604033 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-e5a731ad77f04113ef25002e059db6e08bd6f3ce5dfb3cb417a0d578f235739b 2013-09-12 03:00:00 ....A 1893246 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-e5a95d12b461288807cd3e3d23738212e48aba794bb0d08d56723ea0a840824b 2013-09-12 03:11:24 ....A 1893380 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-e6a181a2e388583592dde0019b070013293203d2c459219ef282e8b6474eaa0d 2013-09-12 03:10:08 ....A 2874884 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-e6e1ef4e3cbed9249c66e9bf58fb002dd4c351b002a6712d69566a51fc3dc1bf 2013-09-12 02:13:58 ....A 3604033 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-e985deadb4254c0083b24c01916cd79f96f594bf3cc59e7e42ded81ebefedd53 2013-09-12 03:02:10 ....A 3604033 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-e99714a2d4432a92f0074915df48f16d546fce21639e34dbcc06000ee3885875 2013-09-12 02:53:40 ....A 2499649 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-ec23f455cd4bf26072a35bdedd32fab935d4a54f31b4cb89310fa216c94966f2 2013-09-12 03:30:46 ....A 3449275 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-ed80bffebad3dee39d58b47eee09a4204c0fb10077cfe785c02a265eda2c0487 2013-09-12 02:26:04 ....A 1893242 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-ef5c33d52f0fe41e8ea8813414fb4ec56c03809716cc593e2095da0e755c08d3 2013-09-12 02:17:06 ....A 1893246 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-efebec59a714ff5859b3b264b0b765f3d2bdfb0d71e20a8f96517fb1a9ed0d8f 2013-09-12 01:48:58 ....A 2879358 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-f06fe332d46b3dc89c93c17fbc1778c15cf221fc5eccd9939145b1b1f1780b44 2013-09-12 03:09:42 ....A 3604031 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-f5b4cab45957c533b0509c3971c9d82717ccd0023859ef77ff5678d7301db260 2013-09-12 03:06:52 ....A 2685216 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-f63805710ae64303d70bf51be9f36bb36fdf335ced51ff5b51d19766ae4199a6 2013-09-12 02:53:04 ....A 2499648 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-f691b45a4678d848f34e69fe75f7d76b13447a11756942de603d5b8752a08c54 2013-09-12 03:00:28 ....A 2874883 Virusshare.00097/HEUR-Backdoor.Win32.Delf.gen-f6b2a0b5ed8b439aade0fdc53da08eb1b731aa64090b2f28bc0a63f675f129f3 2013-09-12 03:09:32 ....A 311296 Virusshare.00097/HEUR-Backdoor.Win32.Dtback.gen-e63e0f74070a021f4cc8931a76f7561c63d230da75c5b72249bbae3f67cf3ccb 2013-09-12 02:41:04 ....A 917504 Virusshare.00097/HEUR-Backdoor.Win32.Farfli.gen-da5c866f4eea96cd2f72e09e744f32d50324e0a64f491b8f754e62298996fe26 2013-09-12 02:14:26 ....A 356352 Virusshare.00097/HEUR-Backdoor.Win32.Generic-035196e911dc84da4438b3cd784c6cfeb916917bed46ba70e3c0e23158d86fba 2013-09-12 01:56:58 ....A 1324628 Virusshare.00097/HEUR-Backdoor.Win32.Generic-035d1f525bfc9ca10154987d76455f821a90ba70a760d3bd03f8b128bba5fac9 2013-09-12 01:56:52 ....A 1141248 Virusshare.00097/HEUR-Backdoor.Win32.Generic-03efca3255243a7473a8a731e87e15497aa29f132e89c9704af91181bf8ec342 2013-09-12 03:24:28 ....A 274432 Virusshare.00097/HEUR-Backdoor.Win32.Generic-04dba281b1ea53f330344a7b6930277f4102587748646499df968da7b7e58660 2013-09-12 02:24:42 ....A 751700 Virusshare.00097/HEUR-Backdoor.Win32.Generic-12a740b37fb083394b39518fa53ff6ba52cb0ff46353db4d0f7a39c14553b703 2013-09-12 02:30:36 ....A 645248 Virusshare.00097/HEUR-Backdoor.Win32.Generic-133197957c7964891f5098dd07681c89202f642836b8cf8483d16cbda4fbe516 2013-09-12 03:26:06 ....A 796288 Virusshare.00097/HEUR-Backdoor.Win32.Generic-13c8090cc512aa2a9b28e0f0450b1780f0a6abded63379ba347de3c25cf107eb 2013-09-12 01:40:44 ....A 645248 Virusshare.00097/HEUR-Backdoor.Win32.Generic-19774f8539268db83ea5f159c51692e655a7dd31a6599042c15349ce2ebf5147 2013-09-12 02:36:50 ....A 246088 Virusshare.00097/HEUR-Backdoor.Win32.Generic-1ada23b835ddaf81f3d17603e176349a358cdb1adf624e7021935bc13875a45f 2013-09-12 02:45:00 ....A 1538688 Virusshare.00097/HEUR-Backdoor.Win32.Generic-1afc537437b541abaadb8d5894c2ecf84ee7058c29213c2de5d81dd0c0537cf5 2013-09-12 02:51:24 ....A 645248 Virusshare.00097/HEUR-Backdoor.Win32.Generic-1b19b98aaaf08d7b6929c0f30ba5374b0af6584eaabbdfefd510726867d9775f 2013-09-12 01:54:34 ....A 99985 Virusshare.00097/HEUR-Backdoor.Win32.Generic-1d8324678196b58b9f830c98f85772f11ef9af75454067e4858765514caf74ab 2013-09-12 03:19:24 ....A 218112 Virusshare.00097/HEUR-Backdoor.Win32.Generic-1f3b7fc5e4616de010d3ee534362577632906ba2095e043170c9677d2cfaa1ed 2013-09-12 01:41:10 ....A 283481 Virusshare.00097/HEUR-Backdoor.Win32.Generic-2112ccfb695fe3b51a4fe2e5535bc9b1bc0f6f2316fcd0cd883f20bfa63ff592 2013-09-12 02:31:12 ....A 696832 Virusshare.00097/HEUR-Backdoor.Win32.Generic-236463f275341cfbc9a7bace7720d2601a5710e6c78e3e4ed5628e206258d7d5 2013-09-12 02:18:12 ....A 1636992 Virusshare.00097/HEUR-Backdoor.Win32.Generic-24c8b764ebae764532a6a63bd1c3a41cab4be3b909d11e4dca4985f0cd8f59c4 2013-09-12 02:04:44 ....A 159232 Virusshare.00097/HEUR-Backdoor.Win32.Generic-266636923e4a6185c38d9cdf92aeb5c5d664335cfe2062be03ccf5cdf64f56f3 2013-09-12 01:58:20 ....A 236872 Virusshare.00097/HEUR-Backdoor.Win32.Generic-2898a70dab8a7ff4ccc01783afc6931383d0c57c0d025ec629862bb232bc17aa 2013-09-12 02:14:40 ....A 645248 Virusshare.00097/HEUR-Backdoor.Win32.Generic-2a36a920d2eb0d7ab6e4e79e026bd264fe398e56038c60ca8ca58f9c746daebf 2013-09-12 01:49:14 ....A 2151509 Virusshare.00097/HEUR-Backdoor.Win32.Generic-2a7687adb39ae81b92ab14dc32e5c1f4ed0ae6417f6e3efd96015f8bfd151006 2013-09-12 03:27:18 ....A 96768 Virusshare.00097/HEUR-Backdoor.Win32.Generic-2b4a85cc3c47173f0b50292dd783bb7a53ac3b8856237b80fd8f442bbf44c5b8 2013-09-12 02:15:32 ....A 645248 Virusshare.00097/HEUR-Backdoor.Win32.Generic-2ba700b40aca5e8c5a5c282e27042496be8e3c2bd10450144ef0ca50b07b3f2e 2013-09-12 03:11:54 ....A 753664 Virusshare.00097/HEUR-Backdoor.Win32.Generic-2f646c667ba39e26e56f97de610364ed9721fff3c0140f9212025555e7d4414c 2013-09-12 02:21:00 ....A 2576137 Virusshare.00097/HEUR-Backdoor.Win32.Generic-30f56ff5c3e5c9af2b1b2d35a14576cb92c89ead37560e79689079121963bca5 2013-09-12 03:10:08 ....A 856704 Virusshare.00097/HEUR-Backdoor.Win32.Generic-3222362882f3edd896813505189592d7224831233486947f15151a855101ba7e 2013-09-12 01:43:00 ....A 697816 Virusshare.00097/HEUR-Backdoor.Win32.Generic-3244b0574adaa7f507966971a5085f252c9cf263125dfe21faf464fbdd4c1edf 2013-09-12 02:19:14 ....A 380544 Virusshare.00097/HEUR-Backdoor.Win32.Generic-33136abc8cebb9da7e40133db486a3c166fad0f984d87f598da22de3a6cab4a1 2013-09-12 02:11:44 ....A 451402 Virusshare.00097/HEUR-Backdoor.Win32.Generic-336b6b1fce930aea1da06f14cad1e027d2efbd31096c31777fc77f652dd80586 2013-09-12 03:31:46 ....A 250448 Virusshare.00097/HEUR-Backdoor.Win32.Generic-3439ad2ce520ef8cda4fccbff414fc1527980c90c83a43d94b938256b220a1bb 2013-09-12 02:42:14 ....A 1014400 Virusshare.00097/HEUR-Backdoor.Win32.Generic-34ded2d4b71a950115c2a8f18e0e7483aed3b5b957d1d320e78646e3f976cc11 2013-09-12 02:06:18 ....A 228352 Virusshare.00097/HEUR-Backdoor.Win32.Generic-3503dc4df3375a6d46413122bdd02d94adf23196c3d4837b6da1315db941ec9e 2013-09-12 02:51:44 ....A 749670 Virusshare.00097/HEUR-Backdoor.Win32.Generic-35b47648efb8c65e615b854a3769b1e6986caf6ffa45ae5834c77a3e31592f39 2013-09-12 03:12:28 ....A 62464 Virusshare.00097/HEUR-Backdoor.Win32.Generic-35be66456827aea8e55fbe3199ff0385fc88c94286bf5cc8db392d2b404215e1 2013-09-12 02:14:14 ....A 62464 Virusshare.00097/HEUR-Backdoor.Win32.Generic-36b933b0c9d2f32c25a1fe72f259da0bfccfb545fdf872a419f39f1b0af0616e 2013-09-12 02:04:28 ....A 122368 Virusshare.00097/HEUR-Backdoor.Win32.Generic-38056fd0d4a4ba4d5077f9a7c0d271145cb5c93aefdfdd14352ee64ab9f67b4a 2013-09-12 03:06:20 ....A 131072 Virusshare.00097/HEUR-Backdoor.Win32.Generic-396267c64762b693c5ef15addc2543815f59664e7b1d156018307c43e6d9b32f 2013-09-12 02:58:32 ....A 2434464 Virusshare.00097/HEUR-Backdoor.Win32.Generic-3a1e6aa9092dce6ab5e643317394a85dfb01628eb28e2d8874c09065de2d35f7 2013-09-12 02:45:06 ....A 583808 Virusshare.00097/HEUR-Backdoor.Win32.Generic-3f39172ff15062e0ad1c1922f9388ca802e59b3ab62dc46632c2f1f447ca9296 2013-09-12 01:52:44 ....A 680576 Virusshare.00097/HEUR-Backdoor.Win32.Generic-4059b58b45098b8b53e86c1d81026166a5dc98908fd1bd3697f4b7bb26979297 2013-09-12 02:02:58 ....A 280064 Virusshare.00097/HEUR-Backdoor.Win32.Generic-40a213bef82361b6d9ce9a831ce9165020b5fac5faa6c10859c5dd400be870e0 2013-09-12 02:05:18 ....A 682496 Virusshare.00097/HEUR-Backdoor.Win32.Generic-4168ac1f4c46da6a14bcbee9cfb26fe8e370712414d8b67ba1f36b46559a8b4f 2013-09-12 03:23:48 ....A 664581 Virusshare.00097/HEUR-Backdoor.Win32.Generic-41af28725e63b616284a70610ba530767c31d9ed81cbaaf4ba29ea0771b0d3a0 2013-09-12 03:20:18 ....A 920704 Virusshare.00097/HEUR-Backdoor.Win32.Generic-423b73eedefcbb442db2fbb8a531127689880c4f4d8f416887d3cb8cb167b993 2013-09-12 02:38:00 ....A 62330 Virusshare.00097/HEUR-Backdoor.Win32.Generic-43a4098294f3ef5fab4b9b7d2ec7198e9a8371aa1bc4eaa517de25baa50bec8d 2013-09-12 02:40:48 ....A 37888 Virusshare.00097/HEUR-Backdoor.Win32.Generic-45afc050ea3eef6884f4d73c8227b5a684141b2b18ce416d15888f2c5ef670d1 2013-09-12 02:08:50 ....A 168448 Virusshare.00097/HEUR-Backdoor.Win32.Generic-4602b12c6d7a37af7c87a08e65254f7e2aa41a6475fb9bbeafbea0dfacae9a10 2013-09-12 03:31:04 ....A 53144 Virusshare.00097/HEUR-Backdoor.Win32.Generic-4608a4be310f67d2cf5d146fe24a13b353fd2015b9fe4f3912512df132bb72a9 2013-09-12 03:07:08 ....A 12264 Virusshare.00097/HEUR-Backdoor.Win32.Generic-4634c12f36362c4ef1750d4a7c73fc1c4c9645ef3649b0ac227a738401afa0cb 2013-09-12 02:41:52 ....A 2022528 Virusshare.00097/HEUR-Backdoor.Win32.Generic-4695621cdb01a07698b98695ffff7d7d42e38e24987a1b0d827c262af76c4192 2013-09-12 03:00:08 ....A 147456 Virusshare.00097/HEUR-Backdoor.Win32.Generic-46b361f9791e669e44fd02757ee0dba726423ae58c63902549daa9d958331770 2013-09-12 01:40:38 ....A 574080 Virusshare.00097/HEUR-Backdoor.Win32.Generic-46f886122a3549e67f66ad0c7e6497d415c106bae935f5f552e2dd675f49b972 2013-09-12 02:42:44 ....A 893056 Virusshare.00097/HEUR-Backdoor.Win32.Generic-4988b73036e2afb4450d09a489182e09d9829dc4cb4ca78412ef91a3edd09a92 2013-09-12 02:05:22 ....A 180224 Virusshare.00097/HEUR-Backdoor.Win32.Generic-4bb7fbe50fd98c0ba356e590371f2f6bab70d00353ac1e1186c3d5f29b4806db 2013-09-12 01:49:58 ....A 73776 Virusshare.00097/HEUR-Backdoor.Win32.Generic-4f0b9f0423254593e426a7b729938cdf206fce1ba60e1a129955203b351b3a3b 2013-09-12 02:29:06 ....A 76172 Virusshare.00097/HEUR-Backdoor.Win32.Generic-500361e8631cbbb2c0af759e3e37784cd461047e942e9f6cc38b263169d123b2 2013-09-12 03:26:46 ....A 556672 Virusshare.00097/HEUR-Backdoor.Win32.Generic-50d22d7666afa37e81c31856548e9f44dcfc9d2f150c27bde7ff83fcad3858b0 2013-09-12 02:58:14 ....A 380544 Virusshare.00097/HEUR-Backdoor.Win32.Generic-511c53e2f42fcf0592a2f0b371374f83f2cef34694b20b24a43104d99f4d73ab 2013-09-12 02:20:02 ....A 31232 Virusshare.00097/HEUR-Backdoor.Win32.Generic-51aa1745163e613db9b14035e11abb6bdd4b73c501e792cf8209f4e60f6413fb 2013-09-12 03:28:14 ....A 659968 Virusshare.00097/HEUR-Backdoor.Win32.Generic-52e2eb65a3f9ba91f1b45e448d86f63f8f357cce737a277d1f3953fa8a8f7b04 2013-09-12 02:03:52 ....A 23119 Virusshare.00097/HEUR-Backdoor.Win32.Generic-534858543766400a6ccfb8ab66bf135a00f4b94d7ad7cb95fe9a6dd0b1482973 2013-09-12 02:20:06 ....A 1152533 Virusshare.00097/HEUR-Backdoor.Win32.Generic-555f88cf7c31f2a02de3a2077eea778dc93fda61d7dfb6edf35dc629584d152d 2013-09-12 01:45:50 ....A 571008 Virusshare.00097/HEUR-Backdoor.Win32.Generic-59fe7870870a47a4c5748bb2d4e5e9eff724ef986a2653bcabfd8d8f4ebbffd9 2013-09-12 02:51:02 ....A 925824 Virusshare.00097/HEUR-Backdoor.Win32.Generic-5c499df79464d932560cc3538c687ed65e2ee3a1c6a6dbdd967726e8163d6338 2013-09-12 03:26:54 ....A 503424 Virusshare.00097/HEUR-Backdoor.Win32.Generic-5d2cbc1cfe0536497ceb18e496d68a6b997fee4823d2b996de5a2fb4bb81312a 2013-09-12 02:19:30 ....A 419456 Virusshare.00097/HEUR-Backdoor.Win32.Generic-5f4d8cab177bc2afca3621c2c8fbd22e191e02586b027d5d334f1b5a6b2d7677 2013-09-12 03:17:12 ....A 186368 Virusshare.00097/HEUR-Backdoor.Win32.Generic-6189cfabfb9ef987cb7cfea1ad1681e9c6d26c2bf76d0c527596e3e51c50a9b6 2013-09-12 03:14:34 ....A 12745 Virusshare.00097/HEUR-Backdoor.Win32.Generic-63a64d4ea9d33d36ac6a85972a2fb87b6e83a1bb23405ce96c463766a55accac 2013-09-12 03:02:02 ....A 108898 Virusshare.00097/HEUR-Backdoor.Win32.Generic-645f97ceca41e580e369a58b611be04131443ba86c30fe19eab51fc4d4efbe9c 2013-09-12 02:05:24 ....A 676985 Virusshare.00097/HEUR-Backdoor.Win32.Generic-64e03aa68b218a5e852f92e1e068c0d4373066b4f5e33b982150f5b47da660de 2013-09-12 01:43:58 ....A 472668 Virusshare.00097/HEUR-Backdoor.Win32.Generic-663dc434cc95c3fdad11652c03bcfb02e36bc381a88bf897bfe9568c13b7327e 2013-09-12 02:33:04 ....A 648320 Virusshare.00097/HEUR-Backdoor.Win32.Generic-66e87df1d84294af24235db880d04fe250578c3a48f942a4fd2730f42c6dfe8c 2013-09-12 01:46:16 ....A 856576 Virusshare.00097/HEUR-Backdoor.Win32.Generic-67ca49c5f5a516e727460cd9166b24bacfadf65860c2e58f5a7626fde45127eb 2013-09-12 03:02:30 ....A 1050444 Virusshare.00097/HEUR-Backdoor.Win32.Generic-6947b016da2c9dac69eb15059a004cb6598f531d1f2becbb9f73fe9f69ab3ab4 2013-09-12 02:08:14 ....A 336576 Virusshare.00097/HEUR-Backdoor.Win32.Generic-696efba6049dfd2286128b527d3372ce45d1592608faf01789407db5056438f2 2013-09-12 03:28:32 ....A 40960 Virusshare.00097/HEUR-Backdoor.Win32.Generic-69f5c39532d736cf1506d7bb6ff3f5f05104869b5b21883d7a56c16203f80209 2013-09-12 02:59:24 ....A 860288 Virusshare.00097/HEUR-Backdoor.Win32.Generic-6aaefcbd9e5ce7d0cfc9bd86e1a41e445e68527b10d7512057ac2190b7de8a99 2013-09-12 03:06:30 ....A 478336 Virusshare.00097/HEUR-Backdoor.Win32.Generic-6b2efdd743959f136ed2ab2e6f766339607ba7cc42e3a6722925bc57a902eae4 2013-09-12 03:03:34 ....A 514688 Virusshare.00097/HEUR-Backdoor.Win32.Generic-6c66b5e1c527d5d431bed65eb4adaee69d918783647ec6916c75b433b35c8f08 2013-09-12 02:46:38 ....A 103119 Virusshare.00097/HEUR-Backdoor.Win32.Generic-6e08e8e5dfd9aa51f44e0a75529e9b28a23f858a3fb81197a8b2c9e884934811 2013-09-12 03:26:00 ....A 840832 Virusshare.00097/HEUR-Backdoor.Win32.Generic-6e4a87ade2b16ace74040009130905c494a80405be5302a015604481ae66f9e2 2013-09-12 02:07:58 ....A 1142912 Virusshare.00097/HEUR-Backdoor.Win32.Generic-7196931e465e696c42bf69c46b23f971238c297210afaf536075e1caf91c28b2 2013-09-12 02:01:54 ....A 437888 Virusshare.00097/HEUR-Backdoor.Win32.Generic-72aedd1f2664191e35f232e253b265baf6ae0b90f2d90868590d0759469a1351 2013-09-12 03:22:18 ....A 664704 Virusshare.00097/HEUR-Backdoor.Win32.Generic-7450e86b768a0e87eff71cf687e2ab560d59025b4c8bfe9f0815cb654b9adc44 2013-09-12 02:56:12 ....A 280576 Virusshare.00097/HEUR-Backdoor.Win32.Generic-74577fdeb0be4d9096d8f9d50db8cd6dfb3300294f353c4cfb0e9e6444e59e80 2013-09-12 02:41:52 ....A 3397967 Virusshare.00097/HEUR-Backdoor.Win32.Generic-7479c625cc3ce65a154e963abfc3e6924067f534b25bc51a854055c06113b87b 2013-09-12 02:37:42 ....A 1384448 Virusshare.00097/HEUR-Backdoor.Win32.Generic-74d725695e27c4af5b8451540f8240571baefaeb72c4b0c8bc7bf162a4565b09 2013-09-12 02:47:52 ....A 280576 Virusshare.00097/HEUR-Backdoor.Win32.Generic-75a85953df8c1cf7dc3f82eeab7af21f70463579ba9ac9dea53b641f89e30df2 2013-09-12 03:30:24 ....A 27083 Virusshare.00097/HEUR-Backdoor.Win32.Generic-7643a6837ca269a03a9708a5d3228ee9b424e96fbca7aefc9b7aa7e1fb76b78b 2013-09-12 03:16:38 ....A 9728 Virusshare.00097/HEUR-Backdoor.Win32.Generic-768efa97f766e9ad301d1ce6b5c3b05b6150308d6ad21069dda26b3954956608 2013-09-12 02:41:22 ....A 110795 Virusshare.00097/HEUR-Backdoor.Win32.Generic-769fa6c77ede72f63eb9bed9425ab8f4337f3d8b30c0f1f475fb768b483464cc 2013-09-12 02:25:52 ....A 30077 Virusshare.00097/HEUR-Backdoor.Win32.Generic-771e241d642818561e8fc9d77d813a26419ed1d7e2f705ceb9359fdd90198bdc 2013-09-12 02:39:02 ....A 361268 Virusshare.00097/HEUR-Backdoor.Win32.Generic-78bfeaaffe5686149e0e6b7cd20ee93135825c8b10c1e7c744ff8e462183caa7 2013-09-12 02:41:28 ....A 745088 Virusshare.00097/HEUR-Backdoor.Win32.Generic-7a29aa2f19aa7ffeb70f32e5280c109f8f80068e21de6a237e5a075b0dd6a91f 2013-09-12 03:20:20 ....A 164733 Virusshare.00097/HEUR-Backdoor.Win32.Generic-7aa45c62f3a5e7705550c50fc02fceb749d8248d67bc41e02ba8fd3a1a5f78c1 2013-09-12 02:00:36 ....A 501888 Virusshare.00097/HEUR-Backdoor.Win32.Generic-7aca688399fa20af0a701fa4a3e253766b57402203e6fa41f5fc5d73d444d293 2013-09-12 02:49:54 ....A 209920 Virusshare.00097/HEUR-Backdoor.Win32.Generic-7d34955fb5fd72d0ea921d763ffee7477d8349befae6fd492e4234bd46f1a1fc 2013-09-12 03:24:16 ....A 870528 Virusshare.00097/HEUR-Backdoor.Win32.Generic-7e83d28ff0a3893e14366618c81bc644a0d3897c15e0ebabb871b35a46e92a12 2013-09-12 02:08:44 ....A 124948 Virusshare.00097/HEUR-Backdoor.Win32.Generic-8094ae8225a55a68138ac4374d2eaad181716779cf1e8e84943b6b88ad7e3e4e 2013-09-12 02:12:38 ....A 645248 Virusshare.00097/HEUR-Backdoor.Win32.Generic-817e9526888fe77c79d58e5dafd9695aff7fed5a57d8f2e5e960c5673df7616c 2013-09-12 01:53:50 ....A 860288 Virusshare.00097/HEUR-Backdoor.Win32.Generic-81e549dcfe42b2dccaf36b2c60dfd4910aa12e9c489b92ee8bfc925c18bfb8d3 2013-09-12 03:27:04 ....A 100967 Virusshare.00097/HEUR-Backdoor.Win32.Generic-83b1af4c28f27c23434cde68ecc409f2cb5afce90ed5235f47604062369f82ba 2013-09-12 02:37:06 ....A 856704 Virusshare.00097/HEUR-Backdoor.Win32.Generic-849075ebc4e1fc1ffa3b9650dc32e2c21a61df9a5204136a2ad8563968d4dd52 2013-09-12 02:10:18 ....A 673792 Virusshare.00097/HEUR-Backdoor.Win32.Generic-85600a284914464f258ee419cf219a67e9e131b8d523dcce97759ebf9c2386cd 2013-09-12 01:58:18 ....A 645248 Virusshare.00097/HEUR-Backdoor.Win32.Generic-85c0659990f811cb2ce33633b0d1e68ec72af0800b02d06b387b1191ce980214 2013-09-12 01:49:46 ....A 155000 Virusshare.00097/HEUR-Backdoor.Win32.Generic-8606b0fca384c684a9a217b84e61fbd92918eaa4e1bc768cc5473645f433099c 2013-09-12 03:26:54 ....A 507384 Virusshare.00097/HEUR-Backdoor.Win32.Generic-894373dab0388a1bca58a08b243bcd06047cabde202bd517e820caa6fccac764 2013-09-12 02:57:38 ....A 346480 Virusshare.00097/HEUR-Backdoor.Win32.Generic-897a501035d480997aac0c7a6c755778dcac91687ef5f7c7ba3e85e707773a91 2013-09-12 01:48:42 ....A 484992 Virusshare.00097/HEUR-Backdoor.Win32.Generic-8a8f5059f30244cb7b8024d4ecce4135dee66d43ac796afe05d000da70d567fb 2013-09-12 02:17:16 ....A 194560 Virusshare.00097/HEUR-Backdoor.Win32.Generic-8b14213dae41efa679b4be65355dcf7835ad4394a284c55cf34a04e328d2b298 2013-09-12 03:05:52 ....A 419456 Virusshare.00097/HEUR-Backdoor.Win32.Generic-8b2f1a255ad6c78065109dd710fccd95a262f15debaa57071e959acbf907145e 2013-09-12 02:33:02 ....A 76139 Virusshare.00097/HEUR-Backdoor.Win32.Generic-8be8c81097537db2d6a4b5c5d915307578b4fcc188556f88ff188fb61ef5d1ed 2013-09-12 02:59:40 ....A 481792 Virusshare.00097/HEUR-Backdoor.Win32.Generic-8e9299633c5a513b5d47d388a94269de1c9a73aea9e22d783a1ce65473faa387 2013-09-12 03:24:28 ....A 501888 Virusshare.00097/HEUR-Backdoor.Win32.Generic-9166f1e3c186ec1e95dd28c4795ebab85cd5cd83f182fee79ea84d3261d7fad4 2013-09-12 03:13:50 ....A 192512 Virusshare.00097/HEUR-Backdoor.Win32.Generic-989111de8c427d1475bcef9a9b6d5464e0aa79ac25ee988ec4950a29eadc920e 2013-09-12 02:51:32 ....A 475776 Virusshare.00097/HEUR-Backdoor.Win32.Generic-9937ecb928e52a23b25c0dcdee239eb5250d4d7b09b9d47d65e484f5d4303652 2013-09-12 03:03:26 ....A 37888 Virusshare.00097/HEUR-Backdoor.Win32.Generic-99fafe9eab9e7154a599d0b9e28ad63d948ed242149a01c598a2a5af8da7b946 2013-09-12 01:51:20 ....A 843904 Virusshare.00097/HEUR-Backdoor.Win32.Generic-9a7fcd9f42ebb1eaa711daf99b817ec725c699c6fe512392f31b60b25ceb1a14 2013-09-12 03:25:42 ....A 437888 Virusshare.00097/HEUR-Backdoor.Win32.Generic-9fbe32231d7727ad1e23dd45b3df01bac3c90810fd599648d4880e1a3691ea6d 2013-09-12 01:58:50 ....A 187904 Virusshare.00097/HEUR-Backdoor.Win32.Generic-a149fcc5f00dccb7a7f8ec077d973e1d22cb28f3b11ec00881f25cb8e3c6e28f 2013-09-12 01:46:06 ....A 196096 Virusshare.00097/HEUR-Backdoor.Win32.Generic-a229ab860f297773bf66bc336bd5589dfc43dea702f4e14eeaa42d4f195d5636 2013-09-12 03:22:18 ....A 181472 Virusshare.00097/HEUR-Backdoor.Win32.Generic-a2ead93a730d263c1af77aad6300eb3fb1b9a0090a233f3f1a5ead248cc633a2 2013-09-12 03:13:08 ....A 159744 Virusshare.00097/HEUR-Backdoor.Win32.Generic-a350fa7c765b0c2f7eabd1891d56dadf70ee3ee9aa6c29aabfed1897dff26ca9 2013-09-12 02:19:42 ....A 350795 Virusshare.00097/HEUR-Backdoor.Win32.Generic-a536040ceee4c25ef3d77edc3faf8566d471eb24adee7d0c414672f6b1f2f3d3 2013-09-12 02:31:16 ....A 1636992 Virusshare.00097/HEUR-Backdoor.Win32.Generic-a90134a92d8eea3c715369dd861803f9361ee563ed62869f2f80850a51119dde 2013-09-12 01:47:04 ....A 470144 Virusshare.00097/HEUR-Backdoor.Win32.Generic-aac1f8e10316e8f6727c7d5feb4e9b044562ebc0f2d570beaa8193c1054017cc 2013-09-12 02:48:46 ....A 65536 Virusshare.00097/HEUR-Backdoor.Win32.Generic-af45e32d242a99ef0bf830a2efa5f6a933c3026818a9e55ad486fbd9ae4ee4d8 2013-09-12 02:47:52 ....A 22016 Virusshare.00097/HEUR-Backdoor.Win32.Generic-af87b55b0758849b5f72cc65ac4268763676b8bcefb988220299c1a1a598ff0a 2013-09-12 02:01:58 ....A 305280 Virusshare.00097/HEUR-Backdoor.Win32.Generic-b0d2758ea7411a9546595e362603cd32deeff26f16cba322401b5bb12c2ad975 2013-09-12 03:15:40 ....A 27969 Virusshare.00097/HEUR-Backdoor.Win32.Generic-b24dca700c1cf98b8a59851c5dc0d6dfd3fb42add95cf58596e908a3a9ac32c6 2013-09-12 02:15:56 ....A 360354 Virusshare.00097/HEUR-Backdoor.Win32.Generic-b4ec1aae1c2b60be9ac42eb8158567d7e996b95fcbdd4cc0c654bac09618fef1 2013-09-12 02:59:30 ....A 949888 Virusshare.00097/HEUR-Backdoor.Win32.Generic-b665e1d0c0302335bccce21d9d43f3a143a13abc479314231828dd4f00a05c98 2013-09-12 03:13:26 ....A 304876 Virusshare.00097/HEUR-Backdoor.Win32.Generic-b6fe59053d133cade62f290333a35071b83e8650ec0e507705852a3d618b7c5a 2013-09-12 02:07:42 ....A 274568 Virusshare.00097/HEUR-Backdoor.Win32.Generic-b913fe15de9fda5e542f103d938fa303321e86cc449b2da4aad559a510a5f887 2013-09-12 02:57:40 ....A 925824 Virusshare.00097/HEUR-Backdoor.Win32.Generic-b92a90e4f85d807a400d819901156d2474c420aa17c23875f3fc1758d158b776 2013-09-12 02:21:56 ....A 62160 Virusshare.00097/HEUR-Backdoor.Win32.Generic-b97be9d95de53037d4d873cecb9f62a5028f6f615c7c5e43fe69c6566e1ec8ca 2013-09-12 03:20:30 ....A 90865 Virusshare.00097/HEUR-Backdoor.Win32.Generic-bd33518bf24dfbbbebf47647b78dd0e1644e8fa3ff58c9bf9182b63b626bc972 2013-09-12 02:32:52 ....A 349184 Virusshare.00097/HEUR-Backdoor.Win32.Generic-be5a6ff4764866530c37f196202c63f47374039f81a84046f6dca85d5e8f8c22 2013-09-12 02:59:50 ....A 31073 Virusshare.00097/HEUR-Backdoor.Win32.Generic-c4bc474bdf610c52a24ed9f1f7f1f07f18cbf6027908a8c4969a17c305a37d72 2013-09-12 01:46:34 ....A 696736 Virusshare.00097/HEUR-Backdoor.Win32.Generic-c4e0cac28a33dfa2948a1c72e2ac9989315db1385645460267b17930dea96856 2013-09-12 02:40:08 ....A 90112 Virusshare.00097/HEUR-Backdoor.Win32.Generic-c88548dd1a85a78e3fb639c22ade7c5cfa4bf526e680327f873f7cfdeac88eb3 2013-09-12 02:02:14 ....A 263680 Virusshare.00097/HEUR-Backdoor.Win32.Generic-cba60351cf41d91b99c73e6c6fa8b3cd53e19b47846d38d600762820b6aaf8af 2013-09-12 03:31:46 ....A 719998 Virusshare.00097/HEUR-Backdoor.Win32.Generic-cf3f6dca37592060a4944c9c2fad082483c110b4576c81f145622e6432bafcde 2013-09-12 02:49:50 ....A 2099489 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d162c69890b422bee8fdf220ba3dee7d47d56be6f0f1d9ef75e14340c17536ab 2013-09-12 03:12:30 ....A 507904 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d245b0f486e7054295a9f4c11bea509f15d90e0e10fcf4b8e36b2e651a70ac11 2013-09-12 02:27:10 ....A 362780 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d2d7265c77c3ba078c10b246aca6164793ed2858a81902bc91e957403d26c7bd 2013-09-12 02:39:52 ....A 1080448 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d2dad80203abad4b5c3d72f87e144a40fc4b4e5bc36b4aef27468b6abf15c512 2013-09-12 02:00:16 ....A 186368 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d2f9224389d6bb9d9286333061765949d1552ef7fd076035cf1cf88222221e93 2013-09-12 02:08:30 ....A 925824 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d317148df4cdcd7c83963d20bf33cf110a3c5b7b58a9745249763c76c2c3ad94 2013-09-12 03:09:08 ....A 1700095 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d31ee2f52e87f986ffe5c0b078dbb77e045699f433d5d1732060a22c56220519 2013-09-12 02:02:04 ....A 81625 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d33a5b1347e331ad7cd0efe427a7a5b719c76b98262c4378346a5629245c679b 2013-09-12 03:30:16 ....A 15674 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d3ca7533690cb077080a1bc8eb896e2ffb8025d5828b2cd99782971a8151afdc 2013-09-12 01:43:14 ....A 38708 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d3cb301abbd4f28e978951b21436a4fa41ff1101144b75373e684f27431f094e 2013-09-12 02:56:04 ....A 94208 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d3ef4773a8f49053ab1e02215530e4e71f3973f714cd74812197d2069e6d8aa2 2013-09-12 02:15:00 ....A 155648 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d499379f4c4c71627909189a09b8a0442c8694d088f34ae27fd17db2c950e16a 2013-09-12 03:05:02 ....A 97792 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d4f64cabb16eac02c02acbeb46f45263d3455005fce8c563fac246c2d6be9a02 2013-09-12 03:26:52 ....A 78956 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d4faac6c0dc9e4642f8d15d5741834fbeb83b920075e1d687dc0c4235907c7f7 2013-09-12 01:47:40 ....A 57454 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d58a4ef06593687ee0a790b0475d6a333b0cbe3f45550814d6cf061098598c5b 2013-09-12 03:19:00 ....A 303911 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d5c90f642ec54e38a969553dee660a35616dfa7604b90fe22f2a1c26899b11db 2013-09-12 02:02:40 ....A 1409887 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d5e47c27a216e36a57e66c8fb5691399c7cc13dd1544a3b8bff326530c62ae3d 2013-09-12 02:48:20 ....A 33128 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d61a1ee979639e755a0007978a0826d9a96c5f8c184a84bb2c5ca6c2b7a22765 2013-09-12 02:36:30 ....A 290156 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d6ffdf0ed37ec4d5456c01259a4bd2af8ebcb531204d857d5cf76520bc3a2ce7 2013-09-12 03:02:04 ....A 8893594 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d732399befc509fda25e42009711b588804e6278b2ac720f183411225f410003 2013-09-12 02:31:26 ....A 45027 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d7fba0be31e8ab3cdf22363de499a44e216df4cbfd07ab84fcae7dadbf7d8ddd 2013-09-12 02:18:46 ....A 94208 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d800b8959bcd456a2392b504201aae3ef11d4de89dab397061fac7a3b9aec921 2013-09-12 03:30:56 ....A 25776 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d8659905fc095c42c2aa2ddd98494e167efa22c3305615f8f914ca2900bb1422 2013-09-12 01:41:30 ....A 281088 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d885ff10a41d2ebe7886bb05697da8aa42072a67b947072d67d822d09c2aee48 2013-09-12 02:56:06 ....A 925824 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d8a843dfd7bb550d5b59ca18ec0c0382bf0c5c83f0ee0bce35c6ad2f3a3787a1 2013-09-12 02:56:10 ....A 648320 Virusshare.00097/HEUR-Backdoor.Win32.Generic-d9c0a3449fc2f48b09b6d5f66bb81da2de8f6b85bf98d69e9b88a039b097dc13 2013-09-12 02:32:48 ....A 250448 Virusshare.00097/HEUR-Backdoor.Win32.Generic-da18434f3fae9c22a9c3ec2d72fbc3457f65b7d88a76d821c0e64cf9d24599b2 2013-09-12 02:18:10 ....A 143192 Virusshare.00097/HEUR-Backdoor.Win32.Generic-da3de6fada94497ccba714a3d58011400d863b13c36facdbf29dcf30e35ecc3c 2013-09-12 03:24:16 ....A 159744 Virusshare.00097/HEUR-Backdoor.Win32.Generic-da3e8e2fe6a52f70bf5232873cb8860c82149b52365c5981f718b8a3a268e7c6 2013-09-12 03:06:38 ....A 159744 Virusshare.00097/HEUR-Backdoor.Win32.Generic-dadf99d89f98693eb31206a871ebc65e0bea2ac0c5f2c1a61658cc249059f8e0 2013-09-12 02:10:36 ....A 350240 Virusshare.00097/HEUR-Backdoor.Win32.Generic-daeff28195515f2a8767edcac202b8c7b19ef6a5548fd1ac6d6a8fabba5d2aa4 2013-09-12 02:41:22 ....A 97008 Virusshare.00097/HEUR-Backdoor.Win32.Generic-daf09fe77db75c5cd071d51953f95d8a66c744a8e09d83a0933f1bb57682f2ae 2013-09-12 02:34:22 ....A 171008 Virusshare.00097/HEUR-Backdoor.Win32.Generic-dbe09a3f63324a5fa0b19eb305f4227b95ea60cbbcbf4455d3f88e232b909b3f 2013-09-12 01:54:16 ....A 431104 Virusshare.00097/HEUR-Backdoor.Win32.Generic-dbe24e8d1e248f1d86aad9b371a3f22064ee963d7933db377f01ae01b5b21f8f 2013-09-12 02:10:04 ....A 90112 Virusshare.00097/HEUR-Backdoor.Win32.Generic-dbfa54ebed3ed00640a3c0c5eccf59c5b769c599bf95c8ab7204db9e2c2c5169 2013-09-12 02:11:18 ....A 574592 Virusshare.00097/HEUR-Backdoor.Win32.Generic-dc065a80f70b259ef7c4b507b7b531f208198cbae88c85f33ebd160dab0d2e20 2013-09-12 01:47:10 ....A 1127104 Virusshare.00097/HEUR-Backdoor.Win32.Generic-dc460ad11aecf4a5f5a168fa366ac4d4e0be71a14655cc7d7828166e229acf92 2013-09-12 02:18:22 ....A 47104 Virusshare.00097/HEUR-Backdoor.Win32.Generic-dc7379134718adf07191d8824de695413d2a583701eaa929744703bfdbbc5290 2013-09-12 02:45:14 ....A 140288 Virusshare.00097/HEUR-Backdoor.Win32.Generic-dc84aef1adea63a7b4fa3d50dac32931999736012d301dd7feb92a490d982769 2013-09-12 03:15:02 ....A 122907 Virusshare.00097/HEUR-Backdoor.Win32.Generic-dd8bd33245dbceac5db7a06d334ecadad5badca502f5f7d64b7384f2d83957d3 2013-09-12 01:46:50 ....A 94208 Virusshare.00097/HEUR-Backdoor.Win32.Generic-ddeb0376fb956910ef311efbbd7c8f2f5e2eeed841c3cea53c4cb56fd980359d 2013-09-12 02:41:52 ....A 191488 Virusshare.00097/HEUR-Backdoor.Win32.Generic-de042883cb6de7764bc131547bcf2a8cbb53dd0aa227290a88a01a0a2e1f8e4c 2013-09-12 02:31:36 ....A 3947520 Virusshare.00097/HEUR-Backdoor.Win32.Generic-de32bc578bb7ae80d0ae96f6ff27d9a0e02f084c8b9aa85086f26c84ce850615 2013-09-12 02:55:56 ....A 367616 Virusshare.00097/HEUR-Backdoor.Win32.Generic-de438e2242ae39cb1f702b11588b93f649a54b3d05fc1a6e81886513b69cbc0a 2013-09-12 02:16:18 ....A 548864 Virusshare.00097/HEUR-Backdoor.Win32.Generic-ded54d94358c98467b4a58fb601b42ef1b3dd5b44ef39c5f875e97854d0bd5c4 2013-09-12 03:07:42 ....A 281600 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e000d0c273e595a2e6d25cef6b676f6dde84257cc91c31fd8b52955bf028b328 2013-09-12 03:28:10 ....A 470528 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e01dd792b441764743b6ad4237f9d75fb4324c3dfdad39653865578e85cd024b 2013-09-12 02:56:00 ....A 38912 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e0242428bbc216405030f02da7902ef80b4bc915a3b0c7f4841fa154dba2e7f5 2013-09-12 02:47:30 ....A 856704 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e0788dd9c43f05aad2b3b4234535a0ad12d6b2d763a2ce4a11cb9e62d8463aa9 2013-09-12 03:09:16 ....A 163840 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e1a2c1f71aa9af131a98ad6ec8bb693ed08332b9263c6b64ea024dae9a24cd5b 2013-09-12 03:10:18 ....A 16384 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e2e9faa660a9da54973355d5b65b64f1e284e6b70005d24185ec1ef79b9b84ee 2013-09-12 02:22:24 ....A 189952 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e365c8af550291b4b0c362a80f41cba30bae06529bc7de3b3290655d662a053d 2013-09-12 01:48:12 ....A 38785 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e3bbf016db3b52702d52683ae90c66bf6be726688302045a402e83dca682df14 2013-09-12 01:38:44 ....A 28672 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e3cef95c097e0247a057cac4c3db581374f6082e56da75179209034923e64414 2013-09-12 02:25:48 ....A 437888 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e3e5cf21cf13dac9f2f05adc8023d943e5728ac2cefbb3f06b9842710f3507a6 2013-09-12 02:12:34 ....A 86016 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e3fbb1d0869d832e7029144a48ae8233cefcf252b368e089e13cd088f5db49d4 2013-09-12 02:13:12 ....A 925824 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e440be476ff51dcf2bd38ab1372545babd8a567316878cb0ef7d3c3d5a1e3610 2013-09-12 02:48:00 ....A 110592 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e44d4251b7573e66fe01452fb8fcba7f4168e150abc05863761acf1badcd8d48 2013-09-12 02:32:28 ....A 159744 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e47776c3167888c342c7f4e9f9b19b8a923e770410370f912a656c5199e01e31 2013-09-12 02:11:20 ....A 220672 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e4aecd14eff4758da7c91030fadfc2a01a6026b3143e67c9cce45fb3a5e7dd11 2013-09-12 02:50:18 ....A 65536 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e4db20cb839a0d2dd397b6ebf6e756dc85f46c662d0109d3ef729089c73f1464 2013-09-12 03:27:14 ....A 574592 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e55f734315d8f1f315b0e61c8455e97e07e4f704696a600b3bbe46a863db7d50 2013-09-12 03:15:16 ....A 163840 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e5ed6a81dc439bc919561676514055e612e80a92713c116d0e882f28f02d9f02 2013-09-12 02:25:34 ....A 511616 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e63a82c15ba18c55a87e1920ac70069fb7b1e9fa0114e17b41d9e7ba3fa88072 2013-09-12 02:14:04 ....A 22016 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e66b8e62190e5f4d08ac5f39c3e633583c078d3ddbbcc053fc716e1eec846971 2013-09-12 02:12:42 ....A 720896 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e733d979baad21693e324ebdf47f91eb47d4b47b33327348ffe82bdeab30e61b 2013-09-12 02:07:38 ....A 181472 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e753d75c04591fef955cd2dae5b59a0e22c6e67c4d60289900b0ced15fce423b 2013-09-12 02:09:50 ....A 573440 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e76f8c77e5aff0c9a2279d8082fc9de57f223c13bef23fdf2c40ee095a927120 2013-09-12 02:38:30 ....A 645248 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e7a6f4c4385bad86dbf0feb48dd19ab673ee83064a025644a597fcb892d12951 2013-09-12 02:49:28 ....A 731178 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e82d1da65470b3b8c75d95fb103e42672f6db6a4dadfefb57a3e71cc3ec74de4 2013-09-12 02:00:24 ....A 90112 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e84378f4b2c0618b8256b02e72e93542cb9fc1b8fa845719ac1fcdb9bf1eeb90 2013-09-12 02:22:42 ....A 94208 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e8aacb89168a5df1ed79229edb89e17f920cf5521080b587233a50ae59fbc3eb 2013-09-12 02:23:00 ....A 7233215 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e8b9fab3b02cb91d297123688aba85608d2b2820912aaad88584aaf3f6427b9e 2013-09-12 03:15:26 ....A 645248 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e94259c4b3de3da56811412779b117743e7adf3a1cbee9631fff6fdbb8bcba20 2013-09-12 02:31:20 ....A 229376 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e98e93026471b3f1b4293e945779c0192b7a168002a7a2569c1e2266f0c712f8 2013-09-12 02:00:48 ....A 456192 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e991293dd5b311fff63b5711052c7643fe8e1677e17e779f0722b0d410bb4877 2013-09-12 02:55:48 ....A 227453 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e9c04fde28a422de7bc89409752c97e21b1a7c34478087618f2c6b1ffa94b6a5 2013-09-12 03:03:32 ....A 1411712 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e9d2c724227e2c656340d13f9fba19a8cfdc3cb4907098963c6ad11a283f54fc 2013-09-12 03:12:00 ....A 187904 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e9e4f982bcde14a8ee659bc7a7b16469183a662144e6fe6ec70085e7ed1d43c2 2013-09-12 02:28:50 ....A 247528 Virusshare.00097/HEUR-Backdoor.Win32.Generic-e9ef840d9ef14c813a03d7286ee3ee8d38b98691bedf1a28161951e1c0a1508a 2013-09-12 02:16:10 ....A 188928 Virusshare.00097/HEUR-Backdoor.Win32.Generic-ea3e42dc399e6cf5900f107e4f13e00dd8c078cdb287546169567befabf26f29 2013-09-12 01:55:42 ....A 975488 Virusshare.00097/HEUR-Backdoor.Win32.Generic-ea646460d898466bba9a162bae9c8c0d394cb96eac0bcf260121377b45da038e 2013-09-12 03:28:30 ....A 190473 Virusshare.00097/HEUR-Backdoor.Win32.Generic-ea67f3db9b6d513d3d29f20d203f34440d200c64e7724505180d8e4deda3d5cb 2013-09-12 02:57:20 ....A 84480 Virusshare.00097/HEUR-Backdoor.Win32.Generic-eaa55f9359f62eab0e06573cd0c4fa6cf16456a2e5cfa9c2343cbbf344177053 2013-09-12 03:01:40 ....A 239962 Virusshare.00097/HEUR-Backdoor.Win32.Generic-eab5d5c5ba9852a9a1d2f75904297527b6a884b067165b28c1f7699705bdefc1 2013-09-12 03:12:22 ....A 235930 Virusshare.00097/HEUR-Backdoor.Win32.Generic-eadc797acbb4f5cf8593519fbfd223602384af114785602b183b2a6c4a2f77c4 2013-09-12 02:14:42 ....A 1049216 Virusshare.00097/HEUR-Backdoor.Win32.Generic-eaf1d619218a16f3ccedb9d7741c28da4ab76d0b703ef204b47dd5545166ff81 2013-09-12 02:17:46 ....A 110476 Virusshare.00097/HEUR-Backdoor.Win32.Generic-eaf7b5fa8a64f3a3cebd5d43c591a595d2c904955ff3c0aff8e7c8207a437d98 2013-09-12 02:40:20 ....A 267136 Virusshare.00097/HEUR-Backdoor.Win32.Generic-eb2bbb43df70abab9fe2c44995cef73e62b3d687707696d881364ac84cd3daa1 2013-09-12 03:19:08 ....A 893056 Virusshare.00097/HEUR-Backdoor.Win32.Generic-eb470e18623c3c67cfec074575fd14cd70873b24d060ab2ec438ebfe9995da70 2013-09-12 02:29:02 ....A 99328 Virusshare.00097/HEUR-Backdoor.Win32.Generic-eb4f92dea26146e73c370545f6363974ffa768467d2974ada2a241a533c1c468 2013-09-12 02:10:12 ....A 94208 Virusshare.00097/HEUR-Backdoor.Win32.Generic-eb85936bc35e56c6b77d9c4e898b78a45ea1f109a2d88ab0cce25ea18c56ad4a 2013-09-12 02:00:24 ....A 925824 Virusshare.00097/HEUR-Backdoor.Win32.Generic-ec6689ba9205103e85be72ee03ad1a5a94a80d65e5131fca48137bf71287f6c1 2013-09-12 02:49:22 ....A 353036 Virusshare.00097/HEUR-Backdoor.Win32.Generic-ec6d02480a489c9e3e29cec6f928fab5b5d8acb17e25f77898c7e8228371a88e 2013-09-12 02:57:28 ....A 90112 Virusshare.00097/HEUR-Backdoor.Win32.Generic-ec85b35c522214b00c665db64cfd3ad2c73423a3e86b3757f9e5c1d6a6b803ea 2013-09-12 03:11:10 ....A 4091983 Virusshare.00097/HEUR-Backdoor.Win32.Generic-ecc2927356882dc54f21d2abdb708d3b3e948ff34694131d53ca7ddd025a790b 2013-09-12 03:27:32 ....A 41853 Virusshare.00097/HEUR-Backdoor.Win32.Generic-ecef8c1a54e29fa2dc87fcc427c5613a3076d35903ea07e0a758558259087458 2013-09-12 02:03:40 ....A 781824 Virusshare.00097/HEUR-Backdoor.Win32.Generic-ed50d791bc7841b831cd8ca5678c6546005c359347b9c3258ce4fadd1948a104 2013-09-12 02:13:44 ....A 98304 Virusshare.00097/HEUR-Backdoor.Win32.Generic-ed9012c550d380cf171524ee5c476ae98812d7f9acc1b8481b18edb366559df8 2013-09-12 03:25:56 ....A 64578 Virusshare.00097/HEUR-Backdoor.Win32.Generic-ef7efb0277886d85b3571f95824149544cc6c4feb0d4ea71b177031667b643a7 2013-09-12 02:20:46 ....A 82944 Virusshare.00097/HEUR-Backdoor.Win32.Generic-efa4fc5d2e7c04ce2064654b611fedddc31b330ebd9bb8cf587798c993140247 2013-09-12 02:15:40 ....A 367616 Virusshare.00097/HEUR-Backdoor.Win32.Generic-efadf11bbd32c01ec9bdd8487abcb698524f03fc962c7ac91eab375fea693305 2013-09-12 03:26:20 ....A 652800 Virusshare.00097/HEUR-Backdoor.Win32.Generic-efc2c73a65bdbd8173d12fe0556f7e72e0895fe9651a2b2f601a4c21533692f5 2013-09-12 02:19:02 ....A 1044096 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f01918fb3d08f4ac496eb3d610ee10fa16a11da25e6a8705f9e80754eec0047e 2013-09-12 03:24:06 ....A 79360 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f095f218420882dc37bef1bf3340242295b34276be1254f451889f306b5de271 2013-09-12 02:54:50 ....A 24576 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f157f04a13c9d1afab90bb0c2c17f7968a4c0985056fbe84c0eb26687f5ffc55 2013-09-12 01:38:58 ....A 850560 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f24218a045b844b01c22aa644ae6d6ab45dad2a4ecb41568518f664956d5cae2 2013-09-12 03:30:28 ....A 1407981 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f35a6c3318321c9127702fe966194e67e308484ea2be42d514d12d722bbc590d 2013-09-12 02:14:16 ....A 948864 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f3dc31f4862a7b50f1df8e0450cc18b667563375b786d9d704fc9205111b1092 2013-09-12 02:31:44 ....A 53248 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f58695f78265d15a6fa35e3a6f7711a665e2b560bf25d940b53f26eee1d23b8a 2013-09-12 02:35:18 ....A 679040 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f5ed3ff7d388077eb44cc77cdb2b025808ca25fead3eda1335bf61b914084623 2013-09-12 03:27:12 ....A 81920 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f61da2b1e9059af1d59cd475d50876664e37facee3163d614b00b8e7094512c0 2013-09-12 03:01:44 ....A 760620 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f69c2d957a78d64bbc702654ed57557a0b9fd0d8a084d33a5a10601baedaba04 2013-09-12 02:41:00 ....A 20852 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f6be97d6bc3146b9d0fe727cb100d537b2d4f9b56c9daf82f547f4cec70cd7c0 2013-09-12 02:23:12 ....A 1254895 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f6c639de55d674b9a700e8f82a68bf1cdad9bade5c55f61faaf53b99176aec04 2013-09-12 03:28:26 ....A 330874 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f704ed5d85449975952e243f5de5782d038210a5e9baf5454b8f4e9b314f7047 2013-09-12 02:05:20 ....A 62504 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f71ad6462f4ffc45460b6348eafaac03ff673f306fad3640307ba803377816ce 2013-09-12 02:17:40 ....A 12724 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f71efd5bcb068ccb31d41e20c29d728765e1e0c5613c1a2e842cfa9f34066442 2013-09-12 02:03:34 ....A 154624 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f7279e6535d4be234f0a8d88ffc237e023ea258d44f83291e94ce091514d4f82 2013-09-12 02:02:46 ....A 37677 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f8249423fab2437458643a9f297c66e9e535200ff1c72892bc4c765ea02d5f06 2013-09-12 02:18:50 ....A 856704 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f841a794b9cf869318445955255b9f643f9789e82925784ac5e8cdb5f17c6878 2013-09-12 02:02:12 ....A 612992 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f879e2b223041bb82386fd1cc996c262245772975068c4e1c50bfb9c83108ade 2013-09-12 02:43:10 ....A 574592 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f904de09c6efebba472e374a863b510b8f3e61ed0414bcb316fafafa6275c1a5 2013-09-12 01:58:52 ....A 590464 Virusshare.00097/HEUR-Backdoor.Win32.Generic-f9fcef563827bd2abfa53eb34a8ec4bd08f99514bbb9b1b11ab22b9dcc724dcb 2013-09-12 01:57:22 ....A 795264 Virusshare.00097/HEUR-Backdoor.Win32.Generic-faa8a32c824b63e7df1ee6af4bd2d86ccce57ad037e4b3e78e4ed243e6136dff 2013-09-12 01:49:54 ....A 507008 Virusshare.00097/HEUR-Backdoor.Win32.Generic-fbe2b089b711c2131aa8fdedc5dc3e4e20aa0ac8577d00d1204ef37729795e64 2013-09-12 02:23:24 ....A 571008 Virusshare.00097/HEUR-Backdoor.Win32.Generic-fc4a84e46d7a463b8763bc0bf9ae37f947f440093393d4b6bf4935984384e998 2013-09-12 02:20:20 ....A 98304 Virusshare.00097/HEUR-Backdoor.Win32.Generic-fcabeda5a287604daa6e3fcf09d78652c2be5459fc190634141177ff2d90205f 2013-09-12 02:49:20 ....A 4643 Virusshare.00097/HEUR-Backdoor.Win32.Generic-fd633f50bd909b82e5df037c67a61311111fa24d938009dd2eb2adf11f107379 2013-09-12 03:15:34 ....A 421888 Virusshare.00097/HEUR-Backdoor.Win32.Generic-fea239f6c63e9394d45f3332a1ba51af1fb49a915dd93e1e50a1730e84b728da 2013-09-12 03:14:22 ....A 419456 Virusshare.00097/HEUR-Backdoor.Win32.Generic-ff1da91d74a6f6fac9cf9d6bc7e513764c5f299e1968a15b69e9fe3c8ad4977d 2013-09-12 02:01:28 ....A 648320 Virusshare.00097/HEUR-Backdoor.Win32.Generic-ffaf56f542f83c2aeb8e8d56ab7fabe1dee9a6b4fbd29159408170cff32243b5 2013-09-12 02:42:40 ....A 154624 Virusshare.00097/HEUR-Backdoor.Win32.Hupigon.gen-23f474e0d45f29ea53d762ca2fda0b5a8a5612f29f0db6855e1622c7b04f7e8d 2013-09-12 03:23:24 ....A 802816 Virusshare.00097/HEUR-Backdoor.Win32.Hupigon.gen-26dc4ab135de82347c4d9d648afea7a43884678c590a015cde56b7705994fce6 2013-09-12 03:06:08 ....A 316928 Virusshare.00097/HEUR-Backdoor.Win32.Hupigon.gen-320e0adbcb2dd2dd3532a6bd6027af8904387f24af02060943d4d58077b94507 2013-09-12 02:47:16 ....A 349497 Virusshare.00097/HEUR-Backdoor.Win32.Hupigon.gen-4d86f15f0101d7c6d65c636a50e955170473994a4b5905c50c8be31a3cb914c6 2013-09-12 02:26:36 ....A 559228 Virusshare.00097/HEUR-Backdoor.Win32.Hupigon.gen-9295d5adb90038b74683b56cb4bcba4434fd9cd185b273f152991fba16db3473 2013-09-12 02:26:16 ....A 404863 Virusshare.00097/HEUR-Backdoor.Win32.Hupigon.gen-d6d8e285712d790809cb4bfbfe204497862691953ccb34afdb6814d3e2c809c9 2013-09-12 02:57:16 ....A 749064 Virusshare.00097/HEUR-Backdoor.Win32.Hupigon.vho-68646704856502dbbb6f97212acaae976a8f792699e2bbd0bd7507340d9d03bc 2013-09-12 02:00:44 ....A 749060 Virusshare.00097/HEUR-Backdoor.Win32.Hupigon.vho-6979679326ead320ace3be82c1b5fbca188a06256f3aafa3df03df24516857f5 2013-09-12 02:24:00 ....A 139264 Virusshare.00097/HEUR-Backdoor.Win32.Nhopro.gen-44bddaf36f042bd657ae14b55cd9f47428db94a3568f66502d8728e1e527227d 2013-09-12 02:09:04 ....A 223232 Virusshare.00097/HEUR-Backdoor.Win32.Nuclear.gen-fef8937c0425e56d335a5c154f241f6cd6a3067aae7e23371c80e7ff9399031f 2013-09-12 03:21:08 ....A 1165824 Virusshare.00097/HEUR-Backdoor.Win32.Plurox.gen-7db40059befab322cf03525dbb965538adc780f09f1cf9f077fc76c346d650c4 2013-09-12 03:23:18 ....A 1165824 Virusshare.00097/HEUR-Backdoor.Win32.Plurox.gen-8e90a21564d5d38588cbccb9d9da26aa910e211a7c1a410c19f4f360916572b7 2013-09-12 03:16:44 ....A 2149872 Virusshare.00097/HEUR-Backdoor.Win32.Poison.gen-4c1686376483a9826ffb6e1afe424e37d34415e36cd0e4763de76ed35072beea 2013-09-12 02:01:02 ....A 2127746 Virusshare.00097/HEUR-Backdoor.Win32.Poison.gen-5ca6c8667fcc4b88bf73f271e8c1bd74e7fef9c450f3a2b3f2f089bc224f72d0 2013-09-12 02:50:34 ....A 139043 Virusshare.00097/HEUR-Backdoor.Win32.Poison.gen-ceb4723852886db840a2d4a7c975f8d01232bc4d29cfe8ceb55c1eefa244c67d 2013-09-12 02:57:48 ....A 61536 Virusshare.00097/HEUR-Backdoor.Win32.Poison.gen-ddec2da52559d6bf906cc914e223b75d808d3d2f87c963d9ac14bd8f4c9c65ac 2013-09-12 03:19:48 ....A 659456 Virusshare.00097/HEUR-Backdoor.Win32.Simda.pef-6b190d51e073b0809c0a8584c59b89e8efb423326118f8b63399730bdaaed163 2013-09-12 01:42:08 ....A 990627 Virusshare.00097/HEUR-Backdoor.Win32.SubSeven.gen-e166261fd4a9c91efe3d3806b20a3ea64dd27700270c3f475cd8992c8c585be8 2013-09-12 03:06:44 ....A 68608 Virusshare.00097/HEUR-Backdoor.Win32.Xtreme.pef-b2967ee9882dc227998cdca0df3fe4d5300eea698613872343f857a33dd65d2e 2013-09-12 02:08:20 ....A 262256 Virusshare.00097/HEUR-Backdoor.Win32.ZXShell.gen-d790fbf241c527ea073e63076ca1ead6ca1f18dea74aa6fc12e4560ac2cd7588 2013-09-12 02:57:08 ....A 26134 Virusshare.00097/HEUR-Backdoor.Win64.Generic-e4c9d27f2a859fa2e23c34f49252be678687bbe56b9bf040bbad40d9b414f64c 2013-09-12 02:56:30 ....A 713322 Virusshare.00097/HEUR-Downloader.Win32.Walta.gen-4387797e5ec02509923132624c5b59e637fb6912fff1514f572af910462c6804 2013-09-12 03:14:10 ....A 48460 Virusshare.00097/HEUR-Email-Worm.Script.Generic-4d00977539da7a5e2be144bd5a9c8aa30d1373f657c0f13795a78ef533ef67a5 2013-09-12 02:15:14 ....A 48460 Virusshare.00097/HEUR-Email-Worm.Script.Generic-a0fcf8ff57f2a22a000c49d39c13fbdf690ede726d9a63a9393ad9500c0bee62 2013-09-12 02:11:10 ....A 79664 Virusshare.00097/HEUR-Email-Worm.Script.Generic-c825a46e23a856854bf1b7772b7b2977563975493ae4710d30ae91d424bfbb53 2013-09-12 02:14:12 ....A 1568137 Virusshare.00097/HEUR-Exploit.AndroidOS.CVE-2012-0056.a-5110384aa284e6ad23f48b7c3839953ef2b204ab350e2a40a6b4451fd2660a21 2013-09-12 02:44:22 ....A 11042248 Virusshare.00097/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-784e560fc6b04f26df3d4508ee51cc6c29e11ef4ace0d131d289a7eb804935e3 2013-09-12 02:46:18 ....A 13176953 Virusshare.00097/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-a2c0d7e092d3487be4a639b068d95549c5f2419020a049444f0dda531e027551 2013-09-12 02:00:36 ....A 1296507 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.bx-4ffeee60306e84fe2df7e5a03168a7957548965fa310e6e5a2638863bab9e5aa 2013-09-12 02:58:58 ....A 1436112 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.bx-c89fd178ad63e1373dc6086fc95e022a17645a0882a74b24b45bf28282633613 2013-09-12 02:54:52 ....A 1341874 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.bx-d20645de8fc128c3dd219759f526fa7bf3161b9df15a07b9224036e59c708a41 2013-09-12 03:08:44 ....A 245115 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.bx-d65459e2dd02f22c7ee1c067ce6b804b21b222a025f9a9c275b7bd060e2a6b0c 2013-09-12 03:17:20 ....A 381251 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.bx-d65a6dcc966aee69156814267f4827fa59de46738c54a3c61745332f8729bf40 2013-09-12 02:32:42 ....A 238775 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.bx-d79686e0733f400d7869c5ae52b752d0baadd88db0866a2160502b0ad4d2853a 2013-09-12 03:03:56 ....A 439439 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.bx-da2f9f6e3f30d9c9f3e4cd18dbe121aca49cbcf57b51dac2cbc5beff22dd8878 2013-09-12 03:26:40 ....A 160304 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.bx-dedf85026387f80575331ba2b0313efb3d7554213197487ba9447d19f51f06de 2013-09-12 02:00:16 ....A 3849038 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.bx-e52641b3608cd3f8eb7a84902614a8c0914703081ebee977f4371457503a6ed3 2013-09-12 02:49:24 ....A 381829 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.bx-f60ed733ab403da0d7114189135a8e3e9bc49f6b11810de7bb194bbfd2d195b8 2013-09-12 01:57:38 ....A 1140383 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.bx-fb7b060cbb18ca3a989f128c4dbede91ef080fa9a4269d74eae0393f3d7945eb 2013-09-12 01:43:44 ....A 1192800 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.bx-fc762c3449c04cd2907b06abc6999244763591ebce92234b620acb2e96fa27d4 2013-09-12 03:22:04 ....A 729298 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.cd-8b277d205b685186f7534a9982d00f60dc0fb25f4605024a483603850fd3f8a2 2013-09-12 03:18:24 ....A 2132042 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.cd-93a43b786a69bb9b54959b4389109098beb38088925fd5f1b1740a995f601794 2013-09-12 02:30:56 ....A 2002599 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.cd-9662e6b40e0305fbbbd04bc2816dede7d287a4baf0fb7790f4ead7b92a71fa7f 2013-09-12 02:04:06 ....A 1379197 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.cd-dc4080ff959b980a7df274b3d205673207d34b0708ad8845f29e3022ad6f023e 2013-09-12 02:26:04 ....A 1879163 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.cd-e69bee66d01751d113cc17df66b172846060cb1cd5d426d4ec4d6ad2853ba841 2013-09-12 01:42:14 ....A 1884743 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.cd-e97396e2b3aea5441837613e2dab8bf946930ddb4c08929f727de39f24ddc6b0 2013-09-12 01:44:42 ....A 1663031 Virusshare.00097/HEUR-Exploit.AndroidOS.Lotoor.cd-ea9cbc0fd7ab1edbb3cff881a6a277b6a9c670566adc17a4db9e40e6f753b2f5 2013-09-12 02:19:42 ....A 1030154 Virusshare.00097/HEUR-Exploit.AndroidOS.Psneuter.a-35247efe77e5626baba8748bef977522541dc0e8d4177c687cf17deb1ad86430 2013-09-12 01:57:34 ....A 2343600 Virusshare.00097/HEUR-Exploit.AndroidOS.Psneuter.a-52e5ba989c01ee6c4df7651702bb911421c4380a9ffe6dc001a0f09630b617af 2013-09-12 02:33:48 ....A 1455748 Virusshare.00097/HEUR-Exploit.AndroidOS.Psneuter.a-ebfd186fb35e2c8fbe0c8f62ee473fb2208e92690ad335c630e165b0fbbab0f5 2013-09-12 01:40:14 ....A 3139 Virusshare.00097/HEUR-Exploit.Java.CVE-2010-0842.gen-e76b973b315c69b29d97e054245a808c3a6aeb00dc96da10b2d600ff74e3eff1 2013-09-12 02:00:54 ....A 3062 Virusshare.00097/HEUR-Exploit.Java.CVE-2011-3544.gen-df8a52760ff1f6cec83ba9da00244c958d20fb7a9dec429b61936c97364bd94a 2013-09-12 03:09:22 ....A 37581 Virusshare.00097/HEUR-Exploit.Java.CVE-2012-1723.gen-0589763c8d59932ad5c4e2214b8731825f3f2b84b29c9264d2277c9898ad4cf7 2013-09-12 02:58:38 ....A 11517 Virusshare.00097/HEUR-Exploit.Java.CVE-2012-1723.gen-91f2431c7c493c5508b13b2b82def99f24562d2688ec0bb0ff6de2eb6e37e08c 2013-09-12 02:41:58 ....A 7886 Virusshare.00097/HEUR-Exploit.Java.CVE-2012-1723.gen-d55fd118d084b5ea2e99d58367ab9b0da3a3f4245ef3aaa8464f82093c5dfa28 2013-09-12 02:03:34 ....A 11515 Virusshare.00097/HEUR-Exploit.Java.CVE-2012-1723.gen-e13cc00d297950c0afcc3188457af1171af83bc5d76a708e9d6bec3ea4caab95 2013-09-12 02:07:48 ....A 5040 Virusshare.00097/HEUR-Exploit.Java.CVE-2013-0422.gen-94240e8a8096d34af0e9d05f7877e306ee89655054470e3e930f70635e8195db 2013-09-12 02:00:00 ....A 37727 Virusshare.00097/HEUR-Exploit.Java.CVE-2013-0431.gen-a95d4cd33efe5fa24743fa2ada806eb116f26a707247cd8f8fb00fcc8bb05683 2013-09-12 03:23:42 ....A 108168 Virusshare.00097/HEUR-Exploit.Java.CVE-2013-1493.a-09ad3da816a8a8978bf06c91396a3f7834fe2466e85dcf9e89241ea822e1e6f1 2013-09-12 02:26:52 ....A 92469 Virusshare.00097/HEUR-Exploit.Java.CVE-2013-1493.a-1646750ba3b9f670e16f766341fd859ea499803c89612a1bdb69399e18c8cb8f 2013-09-12 02:08:48 ....A 30405 Virusshare.00097/HEUR-Exploit.Java.CVE-2013-1493.a-88c4c57312ca4bb36233e90f9eca0fc0fcb13dd2c8b97df2ef911cffbbc9d0e2 2013-09-12 02:00:32 ....A 4036 Virusshare.00097/HEUR-Exploit.Java.Generic-2b30b319e36e2f7132d2784e1e7c3a1d7bdc7226b1acecac600003b6f88e4aa8 2013-09-12 01:46:04 ....A 6509 Virusshare.00097/HEUR-Exploit.Java.Generic-3b0348c3f7d4427f73df116b2f5474043e9cf8fea2cc7cdf27cfd397686ab9d6 2013-09-12 02:13:40 ....A 1522 Virusshare.00097/HEUR-Exploit.Java.Generic-8138e7d814674835903a6d41be257a8933a686ae65166ba810574b18e13e39f9 2013-09-12 03:11:50 ....A 2811 Virusshare.00097/HEUR-Exploit.Java.Generic-82790a8b5a331192f4bc2e2d7a19d68bb9226ca3474c3b3dd9040b0a306f41f6 2013-09-12 01:47:28 ....A 3356 Virusshare.00097/HEUR-Exploit.Java.Generic-b33d2ced4831a456109aa0237a2ebc584753f2137686869f7e2fedaef8989e8e 2013-09-12 02:33:22 ....A 28418 Virusshare.00097/HEUR-Exploit.Java.Generic-c4481055b9d5713d0c68087bfd08547cd9386279b37cf359be8c9fd4f0d73fdc 2013-09-12 02:10:00 ....A 2207 Virusshare.00097/HEUR-Exploit.Java.Generic-dc9fb84e65bbe9e150f1f59b38345ebd9478d9e79748cac5c8be7dff48a01496 2013-09-12 02:06:14 ....A 42204 Virusshare.00097/HEUR-Exploit.Java.Generic-e159c641584d47bd5244cdf6e33c8fd44a89966c5acda50c13da9161fb67a5ea 2013-09-12 02:03:46 ....A 3154 Virusshare.00097/HEUR-Exploit.Java.Generic-e4241d775cc776fda9b381cb0b4abb100d40ad73216b4507ef9d124e91c73efe 2013-09-12 03:03:46 ....A 9180 Virusshare.00097/HEUR-Exploit.Java.Generic-eb5beeb02ca6268323f5e45cdcadaf24ff098676f4be32785310f46127cbeac0 2013-09-12 02:10:22 ....A 4991 Virusshare.00097/HEUR-Exploit.Java.Generic-f0f9395f19e1601c84c861f93b57f48558ec11d17092c87f6602490c41c3c8f5 2013-09-12 01:42:28 ....A 2208 Virusshare.00097/HEUR-Exploit.Java.Generic-f75d86db60dac462c2e1839926aac1bfda2d9b71a3e791a102f1f46adaa37e0b 2013-09-12 01:57:48 ....A 2207 Virusshare.00097/HEUR-Exploit.Java.Generic-fa897200585b4357b02f40368076a9b44ea9c026ff7900b4a6cb67dcfc1d22bf 2013-09-12 02:29:08 ....A 3754 Virusshare.00097/HEUR-Exploit.Java.Generic-fb2216f0f1b6642ce503a451f975ad6a3fd457086530bbcff54c08a12625d5b4 2013-09-12 02:44:34 ....A 58915 Virusshare.00097/HEUR-Exploit.Java.Generic-fc1ab52ed25cf49f94a06bb741442bf7ad8a4ead7ffa92757afac1081641070d 2013-09-12 02:24:30 ....A 859679 Virusshare.00097/HEUR-Exploit.Linux.Lotoor.aw-a82d0b1a6e92ad5863ac124b5baa6d995f0b11fec656e25dd8e01c8be4b2dbf4 2013-09-12 02:49:34 ....A 683200 Virusshare.00097/HEUR-Exploit.Linux.Lotoor.aw-e697454bc3e4638eb1528abf53a6d235d10b9d82f4253975b3f5584a5eafeb0f 2013-09-12 02:53:28 ....A 908600 Virusshare.00097/HEUR-Exploit.Linux.Lotoor.aw-e6e99202543dd4c36686b84925f7f7a2b06d162c15848ec2d4a87f6f7a67fdff 2013-09-12 02:29:18 ....A 1659896 Virusshare.00097/HEUR-Exploit.Linux.Lotoor.aw-f16030288fb5a162a7a530cbcca21b5bc7111ab01da74ea91b76efccfda2bcad 2013-09-12 02:54:42 ....A 277054 Virusshare.00097/HEUR-Exploit.Linux.Lotoor.aw-fccf409c58e04e04cd8e794246074a0a60311bb6a1e6aed97cc3e5ab3902f1ea 2013-09-12 02:53:38 ....A 10253 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-04969b8f0e2ddacdf4794f6e8f095a43661f1663a21056321a1281a78de1ab08 2013-09-12 03:05:46 ....A 9695 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-059dbd31a2008ef81ceef5d91709dc38911da3bcb23bea2c0b1b97a09054db93 2013-09-12 02:41:00 ....A 9797 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-0658af47f2c604a08138cacf55feb7f94898de94319cda03b404bb3f6c4bd02a 2013-09-12 02:28:04 ....A 9811 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-0972e765a357c765454dea2ff330fdd086230af9a22ce4533ad4e2a09ce6a8a0 2013-09-12 03:08:26 ....A 10479 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-0bce18a8c6b4d5bba019d65582238fead3ff17119c7f62a458897e1b4fe65cbb 2013-09-12 02:54:24 ....A 9787 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-0d89ef581c5146b4bd18a0d9396b5d9c904652fac16b43e2c24fb0e0733f5677 2013-09-12 02:09:06 ....A 9531 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-0e1fcbc07de1c1c4f3830118a0b14fc1d89d0c7a9b1d1faa37ad994f160cfc06 2013-09-12 02:46:18 ....A 9747 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-0e8c661b0090dbb525f4f1e584586dc6fcaac8194c7bc3dd53c5fc605d7364a6 2013-09-12 01:44:42 ....A 10422 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-10713db831f96fa195eb0636062cd5d38aa7b38c8e25abf73f1b710d86a0f80b 2013-09-12 02:32:28 ....A 9801 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-1088c365f93ef2aff937927c4e538e1a46a1438ebb7e8c8e6b54eb35109f2a82 2013-09-12 03:00:54 ....A 9745 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-1117ee5e6606522bd181d691f64c40635dfce1ed00f1f85b76bc3f3fbd8621b5 2013-09-12 01:46:38 ....A 9528 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-19453c7b05d35114a5ff274daab8959a047a6cb3a0c42e0baf9ba2c654f3680b 2013-09-12 01:45:02 ....A 10314 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-1d015bcbab02561a7c188b372e2364318358eabca1f2fc79de6cc29a9a89bdc0 2013-09-12 02:38:36 ....A 9822 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-1f0bc545e2a39288dae4cfe7971346044b2071382c0edc2bb291382a7cb05a77 2013-09-12 01:59:54 ....A 9728 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-1fb153b1a67ab6ad3ff4a052fc892ca71d76925cd5de7bd4f526f5c0f4af6a95 2013-09-12 02:00:18 ....A 9777 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-20e685749729b81065d4e9a89080fe14a5b2faedba0e47059667d03f9f5844b9 2013-09-12 02:51:20 ....A 9267 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-22dd670e7dd8b2a05db1cb8302b99942eea914c5806cabc71a2660936e958ac4 2013-09-12 02:03:10 ....A 10669 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-22fd60fdea5a9eb1d577fcda62677738c00badbab71e5765be97320bb875f756 2013-09-12 02:51:40 ....A 10305 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-253b4ede24530b6396a7a68382315fc08a6782aded19eefd3c36094a4986ac68 2013-09-12 02:08:54 ....A 9573 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-25e5748322df5ed1c8d946cfeaf050c5c1f15aa1fc8689145aca6924903905b4 2013-09-12 03:23:02 ....A 9783 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-2ab384cc6f87913b545c27b73c7a2c8d1c468c62f9ba5bba92138eb6d65dddc9 2013-09-12 02:37:30 ....A 10983 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-2d53da084cfe26ea29024753e4d9f5f1101f1b91a3fa271f9830eec3b5b4ee7b 2013-09-12 03:06:54 ....A 9761 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-2f05e46a61e1e523cbebc42a45b751f6aa4e86fad45ff32c1c69a6690cdd8eb2 2013-09-12 01:53:00 ....A 9791 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-2f068ba95c28113b4ea9c5e0457739e32cf04df23efd0010325572219aff78df 2013-09-12 03:16:42 ....A 10007 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-31f1b6116a0a75fd9551bb76096f3641147b58581db521558b4d554115836cbc 2013-09-12 03:21:20 ....A 9707 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-372aaf4329e406b75535030b05035edb5b7ff9e54915e98aec8f1fc1dbd8b899 2013-09-12 01:58:08 ....A 10297 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-3efca69eb95a4ccaeb9a913214c3c5557d44980e6cc80c38d2c9e449b1f5089e 2013-09-12 03:28:34 ....A 9410 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-402265fc0707560f9b8ce85811cecb19a574aeea6fe5a3d6a33e355b3650efdd 2013-09-12 02:53:04 ....A 11896 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-406e4dec26a1584cdcf4377c18fc9867c72802ade2985cc085fd21fb56ec8bef 2013-09-12 02:54:40 ....A 9341 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-4123e296ff958e51859daf66ef54a4bce8e856cf29207a048d51d5a863a4a9c6 2013-09-12 03:01:12 ....A 10825 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-4272f08a6df9e38a9ed09cfe412acc8859ae3f778f1efd4fad16c0e2d105bcab 2013-09-12 03:06:48 ....A 10799 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-4dd85228e8ca94521d8f30dfffa9ba9fe85dde91492c86e50c0165aeee885e9b 2013-09-12 02:33:16 ....A 9800 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-540f7fb205f1a4036ffb1b6a41ae17add1c3668f4392c0c51de8c7915665d3b3 2013-09-12 02:23:16 ....A 9741 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-543b369c965f03545b6511a8545e5f37d3200100cf501e3636f7758b936eb2d3 2013-09-12 02:29:18 ....A 10648 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-56fd57a2ae8ca1450c07ab612383a84aa041ba4ff22b91a46e455d040b9c4f7a 2013-09-12 03:09:20 ....A 10356 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-57b4c9a1fd0b0789b6867a57d36adc92cd1c349f12385e48b76637aa853d5cac 2013-09-12 02:43:04 ....A 9893 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-58855e4ec9b98da5c3597a52603ab4bdd613d08dde7bb8e61c2cddbf921c1408 2013-09-12 01:51:18 ....A 9566 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-5c49dabf984c1cac5d6d027556c57a3313b32f5f4d090232df608d492718b508 2013-09-12 02:58:20 ....A 9544 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-5c6214bdf18e4bc15dc62d2396091f284f8e5eed02cfd32a7f2215794b59532f 2013-09-12 02:58:48 ....A 9314 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-5d560c21c06931e74830d6a1daa96091ae672140ae77c43d836164d125a36201 2013-09-12 03:14:04 ....A 9949 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-5d784cf547ac90fa6c81778ad9c8b3174cbcc10ac5674127f4233d3a933dec43 2013-09-12 02:09:16 ....A 9734 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-5eff39b8d95d79c629ada63dbc27a66d489afe2c223de9f1a3bcc7241b0b6e2a 2013-09-12 01:50:04 ....A 10355 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-646c9049662fd4a114a673637a9301358480548e76b1d3f73fd247a02c815cfc 2013-09-12 03:12:12 ....A 9460 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-66a070878e733c872ac5b9f02ece6b5d9ceacdab1d3eab90fbdbffc72e423fd1 2013-09-12 03:19:12 ....A 9409 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-6c625dcb75aaf100e08e66d826bcbc177c07e75c84160f6ae3ecf5269f92413d 2013-09-12 03:08:36 ....A 9772 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-6cd7fdab8e0024f487038a2dd0a7e9020a27447f6a195a3f4d9ac7d38bfaf25d 2013-09-12 03:24:28 ....A 10357 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-6cdc3637be5bb79b6f8f408233d651cf3cb1e1a7db1088c2d27b98d1b1b32b23 2013-09-12 02:19:50 ....A 9849 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-6d7afc792e6d159fc0c78261e9a3913ddd280e6900593d877d646cfecad27b71 2013-09-12 02:19:54 ....A 10325 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-6e611826f9ed5e9e492ff04918e7832f9c18af95c729d3b0409685d73ef3321d 2013-09-12 03:24:00 ....A 9700 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-703c93973d7cb5af7942baa5401e6982d5136d01dadd16d18d5b4d82ad30d237 2013-09-12 02:13:46 ....A 9751 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-72ddbb8d04a066c5d25ac1577e43bda1b129b99a040a3544946f0d026e1e5e62 2013-09-12 01:57:26 ....A 9738 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-76f081ffb15c6bab5beead4bf98c91c768e1d3d9e866a7fdb86eb13a618f414a 2013-09-12 02:48:10 ....A 10390 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-7751fad4fa523dd8efc5374e78483d1a9e554d6d1f0db752c592fcf0c1912486 2013-09-12 02:06:38 ....A 10415 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-77a34b2a5d7349c76947d0d52bcb311f25e21b0cbbbee230c57b032c5fca9117 2013-09-12 03:06:58 ....A 9769 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-7c20420c052114d51d90386257811c7b3996ad683383cd3fef5cbe1e1259c580 2013-09-12 03:20:44 ....A 10353 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-7dcb0a296bad713b254155afd7feec3a6e1386e17f8cba9685c2fca4de6411eb 2013-09-12 01:46:18 ....A 9753 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-8006e72dc2fccc15201379dc5a3f682b51171d7e3789bb1c933c83b4ff78ddb4 2013-09-12 01:47:16 ....A 9714 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-817192f1e4b75ffb1ee035a2587bcabcce8b89f86c66b6d5d12df3f857d6787e 2013-09-12 02:38:04 ....A 9823 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-82876d4efd7ce29cd8542ab5465e3f43d9facf81fa3c930bf4a5a0c2f9fd4c0f 2013-09-12 03:26:24 ....A 9805 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-85b09923c41650dbddc2ec79a9595faf9fe89d9517d4bd789d3787060c2d726f 2013-09-12 03:13:20 ....A 9982 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-871e97077f3b2751a333782d70101e0244c18d9a9f15366df0982acfc70f47a1 2013-09-12 02:50:24 ....A 9738 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-8affcfb9a0c03015046b5b33f28967c58ec2c756b320b5b3e4caf46a4603b92a 2013-09-12 01:54:24 ....A 9371 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-8c24465cc3de648de7f14908f6ee750a2402675916ff02e00ccd7dfb3491175e 2013-09-12 03:25:56 ....A 9308 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-8ea93c7cf9473f99502a51d8dd6ab3a6878072e595f4abae17d9430ed8fa9537 2013-09-12 03:26:48 ....A 9423 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-8ffb550330fd5f1abf9b6d7ab119eb76f168109715b2b8cc7691b3c3db3de91e 2013-09-12 02:18:40 ....A 9755 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-91b8f8376707217676d02299c56d490d9c71256210aaafc72b420268d1cf7346 2013-09-12 01:52:30 ....A 10606 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-946713a0c9368727ca2ec0d23e07c2b0dee71ce4d3da625f5b8052ab7263c3c0 2013-09-12 03:14:18 ....A 9697 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-95bf78ee6a901d98d247625adfdaa29c14a0f3d99c2b388cb8fadaddf09af07b 2013-09-12 01:40:18 ....A 9905 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-99be7236c7fef69aee5ed4df99dc4e9c2e2c14cf49f02fbaa77c34817fdeb10f 2013-09-12 02:15:14 ....A 9318 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-9a4b5f1ba7085bfba025526717b2c83451c86ed5bfeaf2085c0c629b40042cde 2013-09-12 02:33:28 ....A 9705 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-a1629d3d6b7870bc4033cf496dab25e1ab81e9a91d46688db18ad3d9c104e7a0 2013-09-12 02:23:28 ....A 9657 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-a2dbdd443a26cacaea9097ac784313c177cf0b7c9be9c5dbbe90d0e1d61ff170 2013-09-12 02:37:56 ....A 9802 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-a375c49d16e0146e878262e5e9ac4533e12199cb06d1c40897acb0c9f58deade 2013-09-12 02:33:22 ....A 9749 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-af08836ecc3274434a9952a4fe3563f6969719f847aff664a29009c6390c4c64 2013-09-12 01:50:58 ....A 9763 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-b1521bdf5cde639e64ff1c059dff84facef1ce917e1e0d65ff9e8e33188b6a5a 2013-09-12 03:13:44 ....A 9793 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-b3afdd1b543c833ed378ea03d48338633ce8275121d4e326d192c0074e0d4701 2013-09-12 02:40:06 ....A 9553 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-b47e305285082b6b5d441fe6a986506fc31061bffef593cddb0bfcf0f101a3c8 2013-09-12 03:14:12 ....A 9566 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-b6764c541123cae829c7653687b4979dca6168b606e4609287fff00622c807c2 2013-09-12 03:30:24 ....A 9756 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-ba8701ab93886a84ca1b167a6e29540e61d956dce89c4d49e45b13553f9bb059 2013-09-12 01:40:44 ....A 9527 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-bc4ea58f39c9812b1075fa2b9632833f4d9c504eebbc4761edf1f11c16ae8064 2013-09-12 02:36:02 ....A 10316 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-bca38a5642322785b5abb0722463267dadc1b81abc46d6fc6938dd17f807ba94 2013-09-12 02:52:50 ....A 9752 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-c1081b8c3505bf501efcc8af4d34134364535d206ac13e72a71ed10ac40440ad 2013-09-12 03:13:22 ....A 9780 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-cf7f5062bf1aac83ed135f48fac1e20738bfbbe417d6c6403e61653acd375940 2013-09-12 02:48:30 ....A 10307 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-cf9dd308c1dfb0320f1ee679281fba651cf465f4b24399213edabbf4830be2a3 2013-09-12 02:27:38 ....A 9326 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-d0386d654577254ff878b35d62095c5017074d93f7ba0126b8a5a93141b67cdb 2013-09-12 02:28:00 ....A 9416 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-d1613f1097bc8ae1f316327a100536943ca7bf912dbee83ec4022326c5b54a3b 2013-09-12 01:51:10 ....A 10237 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-d23baf7e3d5c2ec54d1f598154c0771aca8dffdfa2c889109cd74865cb8a0ac7 2013-09-12 01:46:42 ....A 10361 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-d34d0cd9763d7dadb5d2e2a9e652056a89f135b9ceca5caef311a27448b5d920 2013-09-12 01:47:48 ....A 9265 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-d8a70df46aa333ab885bd44308ac54ff9c8a0062f9b68cf3e9ba90d3c1792e58 2013-09-12 03:27:58 ....A 9771 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-d8f6f5adc051c8b97014c4ff039402bace6c03d561c560560b292bc8da5e0441 2013-09-12 02:58:30 ....A 9493 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-da0054bcaed0499714e6358e9a73e53659b5b1b1f4181064e7a666bf7e4a2415 2013-09-12 03:27:32 ....A 9731 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-e0849ff0ed3cf345c59355afe22be8ddc53119f9728707455e62eebf4577d8cf 2013-09-12 03:26:52 ....A 9724 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-e225157761fe35c0c8fe7b4cb1939c4f544695fa76b063f847fadb0343a824d7 2013-09-12 01:43:04 ....A 9780 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-ed062c8c0d70b697b72b3c647055bc2ff80ea03dae35ca4e69ba3cde842bd6bd 2013-09-12 03:24:22 ....A 9752 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-ee179d4ff65557ae5ebe2a17a4451951a699174ce7f37599721e4bc6f5db5f78 2013-09-12 02:20:00 ....A 9754 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-ee1f8aac1df9a3b57d5f28e4a003feed33e14107d35e00c377fbdaea5e396369 2013-09-12 01:59:28 ....A 9311 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-f02b4cc01882cb4d91118c8f2e26cedc7cb231676ebf7c9b5b1d55af1f924f4f 2013-09-12 03:05:52 ....A 10592 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-f0b59a86303884a9f9cab42e0843cf9317bfdb75c56b09c9e6e570356c28d2a6 2013-09-12 01:57:16 ....A 9416 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-fe17ebd5a61ec071ba0d7aa388161a7d4b6604005115f2dc44de48668205c888 2013-09-12 02:07:14 ....A 9522 Virusshare.00097/HEUR-Exploit.PDF.Agent.gen-ffd13db5793b3a9585e16be577ea153d3702278e3842a01e211c7f3f861e2064 2013-09-12 02:22:36 ....A 11231 Virusshare.00097/HEUR-Exploit.PDF.Generic-5a951fc2f45ace26bc357849164bef57541bbb6047ab5422c1ef9c228b842b93 2013-09-12 02:54:42 ....A 8706 Virusshare.00097/HEUR-Exploit.PDF.Generic-83802ed4407bf8f652354c33847680c1f821c1708944ccf969c8897fa41d2e69 2013-09-12 01:55:28 ....A 11370 Virusshare.00097/HEUR-Exploit.PDF.Generic-aba08b47cdeb8155141f29be2ab9ef4dcf1daef695f51f2eb53c381f937d0cc4 2013-09-12 02:04:00 ....A 10716 Virusshare.00097/HEUR-Exploit.PDF.Generic-c284a783ac3c151002a2dd01c877f0c4b575f74617a4cbc947edcb7d4f416948 2013-09-12 03:07:28 ....A 6881 Virusshare.00097/HEUR-Exploit.PDF.Generic-dff2caeabdc13317dee2e347d0a83234cbe06b5f94cbe63bc97abe2c4c3fc8b3 2013-09-12 03:12:28 ....A 6586 Virusshare.00097/HEUR-Exploit.PDF.Generic-f1606c8e5339b35d0311da25a09adf19828e3a11e0c7897ceaa42161d942290d 2013-09-12 02:47:32 ....A 5787 Virusshare.00097/HEUR-Exploit.Script.Generic-01766b2b12a91b496f4b374745753be5b8a9f2c6d05f3a15fed2d529c3f782bc 2013-09-12 02:50:56 ....A 10269 Virusshare.00097/HEUR-Exploit.Script.Generic-089b94347a4cf521b698f0b074fc6d90f170799cb6b5d8ee54d948e34eecf255 2013-09-12 02:58:16 ....A 12983 Virusshare.00097/HEUR-Exploit.Script.Generic-12cde4f0ec9ad4813c3bfcf488371e01f8983d85904e1279362e12a2f8ea6ed6 2013-09-12 02:05:58 ....A 6055 Virusshare.00097/HEUR-Exploit.Script.Generic-1306c58993ce7d8a501ad3336e9f36c5c2fc3dbd849f35e28587ec4ae2998ed3 2013-09-12 02:10:32 ....A 29554 Virusshare.00097/HEUR-Exploit.Script.Generic-20694e21f1b66ec7e65f612b45f857cd0e8edd8a17c64aaf1fb897e6cff4d8e7 2013-09-12 03:09:44 ....A 20344 Virusshare.00097/HEUR-Exploit.Script.Generic-2af500d90ade276e74ae25565e93cd81014b0545b379b883e8fa04c3a9ff5aac 2013-09-12 02:30:48 ....A 2572 Virusshare.00097/HEUR-Exploit.Script.Generic-3d455307e19c5d9e5eb750a3e7f504fc2ea3b10b7cc0e988c23a52ab58f6227a 2013-09-12 03:03:42 ....A 13962 Virusshare.00097/HEUR-Exploit.Script.Generic-42de9af6c8c0cff5986949d666143960d5da3fb45bb4997da630b189909049a9 2013-09-12 02:23:52 ....A 619861 Virusshare.00097/HEUR-Exploit.Script.Generic-44b8101f5e7787124cf0898cd47aed13b623c5a2a5fb432e35a85affd3270b1d 2013-09-12 03:29:52 ....A 20006 Virusshare.00097/HEUR-Exploit.Script.Generic-44e872cdc652f4f76f9137ce6f078c8291a852cfe1671a4d56a11b1a13f134a9 2013-09-12 01:48:58 ....A 18847 Virusshare.00097/HEUR-Exploit.Script.Generic-4999f13b139f4e0642b65fb6b8b852bf1f4ac6c38f91c4628bf82e08e276b60d 2013-09-12 03:20:26 ....A 14464 Virusshare.00097/HEUR-Exploit.Script.Generic-4b07dafa13840a5f9ec4d2807652038fcc23209ddd6ce043dab7ab837e65c687 2013-09-12 02:10:40 ....A 19187 Virusshare.00097/HEUR-Exploit.Script.Generic-5a0aa9ede206a1cb9d49e31bd5cca3c7c10afb210d857fc6fed34c342be032e9 2013-09-12 01:50:34 ....A 8513 Virusshare.00097/HEUR-Exploit.Script.Generic-6341676dd5b7b1d60d1a255927329fd2716846b9307945c065f7fd20a010e4e4 2013-09-12 03:06:12 ....A 29533 Virusshare.00097/HEUR-Exploit.Script.Generic-71f8e53535943170769221cbad9e81bd94b4d444c2ea23710768764ab60804ae 2013-09-12 01:51:50 ....A 15357 Virusshare.00097/HEUR-Exploit.Script.Generic-76ccdd09fa76f6109704abebde4aead088e3e4ae6b234bdfd6d82207ce6504c5 2013-09-12 02:26:36 ....A 14926 Virusshare.00097/HEUR-Exploit.Script.Generic-81ac3e011e839fedde764424cfa2309c3393522dbb1c9da89fa8d5d5542bcbcd 2013-09-12 02:33:28 ....A 29331 Virusshare.00097/HEUR-Exploit.Script.Generic-83f6750be4060b950e65e60ed55868d1c4737db50bf7b2e7c0cfa95545a0b4f4 2013-09-12 02:53:06 ....A 10277 Virusshare.00097/HEUR-Exploit.Script.Generic-85fe7451060a16e45a0d896f717a79cd779b70d8dce820e5ea33e32b7d6e6e35 2013-09-12 02:39:44 ....A 29666 Virusshare.00097/HEUR-Exploit.Script.Generic-86d139fa98ca7c763314c7338d644b3a91348318ed6d902a610e78c557510524 2013-09-12 03:01:46 ....A 258092 Virusshare.00097/HEUR-Exploit.Script.Generic-8913cbac8505873357fa762b820c92b39f9b38d4cf7b83f9dbab4cb588989cbe 2013-09-12 03:24:28 ....A 10017 Virusshare.00097/HEUR-Exploit.Script.Generic-926c577a4717a5999db0e8fe39310729277063b7d0a39e20d9692ca0792ca091 2013-09-12 02:18:46 ....A 21659 Virusshare.00097/HEUR-Exploit.Script.Generic-929d07f671e8b179103ad0cf6ad99b3a383714d35d2ff3c83e067c4f41a2a684 2013-09-12 02:39:18 ....A 26781 Virusshare.00097/HEUR-Exploit.Script.Generic-9859272c3ad61c1be4f2c44b404fcf83bfca57ce4e08c4ca0bf5d217b2990a71 2013-09-12 03:07:30 ....A 21659 Virusshare.00097/HEUR-Exploit.Script.Generic-994318173dbc9d0e41d9fe71d4db4f7b5faa940e6ef1a41aa3a69cebf084d6bd 2013-09-12 03:10:14 ....A 10007 Virusshare.00097/HEUR-Exploit.Script.Generic-a5c5ba2741756d59b36fd2709935410e5a62ab6426f3a645ac0ef536a0805b3e 2013-09-12 03:08:56 ....A 5122 Virusshare.00097/HEUR-Exploit.Script.Generic-a7edc58e53306a1eb4a7d94cc3445dcef1d127b75d13430152c416c9c39497b2 2013-09-12 02:52:38 ....A 29666 Virusshare.00097/HEUR-Exploit.Script.Generic-aac8af617ec3560eaebca5f3b3996228cec460de4ba6797a709b4644fbfc6ce0 2013-09-12 03:16:08 ....A 10116 Virusshare.00097/HEUR-Exploit.Script.Generic-afa5efbfb22953050911149d4726db16f448fadcac38d4e22e52b886e5ae8664 2013-09-12 02:11:16 ....A 10029 Virusshare.00097/HEUR-Exploit.Script.Generic-afb5c9151b9008f43df07404f583a132c1ad07d075923ec375febc38ec8aac89 2013-09-12 02:21:20 ....A 10042 Virusshare.00097/HEUR-Exploit.Script.Generic-b2c997716d15b6386a1f73be076dce1b43eacfc0cae28553f956120b1e9c69a0 2013-09-12 03:09:40 ....A 29600 Virusshare.00097/HEUR-Exploit.Script.Generic-b4365f2a31193616c2ea45166740c4a51cacc5980dec3c6872eea840ed6488e8 2013-09-12 02:51:44 ....A 21407 Virusshare.00097/HEUR-Exploit.Script.Generic-ba0bb657673ba2ac852ea5f8dda72905ebf3ac518c830610288405f7c40ce4ee 2013-09-12 02:19:46 ....A 10056 Virusshare.00097/HEUR-Exploit.Script.Generic-ba714f4ede7b333daaff9e0a0b2fe6a2334d4ed2b28d36344a9528d753539c89 2013-09-12 03:04:54 ....A 21599 Virusshare.00097/HEUR-Exploit.Script.Generic-bb0d07703b4d5bedf31441f8c888a581828ca36be6d13cb8555df4bd5e143449 2013-09-12 01:42:48 ....A 10037 Virusshare.00097/HEUR-Exploit.Script.Generic-bd8e6d4fed21cd0bbcd66d49bd0c0830d4fc1f2f8644298e46ef4fe022af2f71 2013-09-12 01:48:18 ....A 29368 Virusshare.00097/HEUR-Exploit.Script.Generic-c04db47b248660aea7b07800649e73554eca74179790f999ef7df4e30c8828c4 2013-09-12 02:37:26 ....A 21671 Virusshare.00097/HEUR-Exploit.Script.Generic-c2f9898a6a893db102b53849584bc6dab64a29fcbb8d7297a20557b1d307cc2f 2013-09-12 03:13:50 ....A 21611 Virusshare.00097/HEUR-Exploit.Script.Generic-cb8d18be8a03a30323ed16850b03750563429d76043d5d4792fea8ca6dbadb0b 2013-09-12 03:08:56 ....A 10126 Virusshare.00097/HEUR-Exploit.Script.Generic-d1183eb9d07da40a1888456dfdb4eb10e3af956aa3260aa84940118b7de5fc25 2013-09-12 02:53:12 ....A 21707 Virusshare.00097/HEUR-Exploit.Script.Generic-d278d141f2d081d56ccb3ae7fc2bd54f50e43ded035578fcc9eb328ac328b6d9 2013-09-12 03:01:56 ....A 21659 Virusshare.00097/HEUR-Exploit.Script.Generic-d2e22175915a0d6f66f8a9c5985193be78a203e2c71ef2154f49472bb290daca 2013-09-12 02:04:00 ....A 11658 Virusshare.00097/HEUR-Exploit.Script.Generic-d3065425e0fd442917a3b23a230383b3e2413df1c85c8cb9e890e1ada0231780 2013-09-12 02:55:42 ....A 29648 Virusshare.00097/HEUR-Exploit.Script.Generic-d30adb2bda6e2254cc85c8896131a04d69c147e0b44127b7bbb2d59ca58ca0ca 2013-09-12 01:38:56 ....A 11194 Virusshare.00097/HEUR-Exploit.Script.Generic-d330636651ce66ae02980001ba97ee343a68554ed71230b10357f7dc2531b8e2 2013-09-12 02:19:12 ....A 29666 Virusshare.00097/HEUR-Exploit.Script.Generic-d376d66ceb9f5b4e822df2462772da605d559a946d77bfc2940f09e64eccebd3 2013-09-12 02:40:42 ....A 11576 Virusshare.00097/HEUR-Exploit.Script.Generic-d40e67bed1bbb7a2b18fb84ca4c19e3c8be7fbfbeb5d6879553ab40d071b2a26 2013-09-12 03:09:32 ....A 10039 Virusshare.00097/HEUR-Exploit.Script.Generic-d4285c8276e8519a6aab0cdc46e8855367e31fdaf4d44bdc7c15f71c77826c00 2013-09-12 03:13:54 ....A 43515 Virusshare.00097/HEUR-Exploit.Script.Generic-d4a50e4cacf5f52d71b133dd5533d44c728e310af253986f7f345540df1b17d9 2013-09-12 02:41:56 ....A 21755 Virusshare.00097/HEUR-Exploit.Script.Generic-d4e444219a30bb4aba1961b396edb8ff37ca994feb6d7ee8b6e68cfedd0a8932 2013-09-12 03:31:40 ....A 21539 Virusshare.00097/HEUR-Exploit.Script.Generic-d4f5d6cb00296699083c81287c91415dcae468bca2a09ee9a43a0ad90d19f63f 2013-09-12 02:48:40 ....A 5140 Virusshare.00097/HEUR-Exploit.Script.Generic-d51e40d5888f590acf1c12ec0770792eb66f97f8db65bf91c50e87c139be50f4 2013-09-12 02:55:02 ....A 10101 Virusshare.00097/HEUR-Exploit.Script.Generic-d55c87907288d39164dfa5e6aa3327ff94126c98f19a64a13930ab97b06e0253 2013-09-12 02:43:10 ....A 5709 Virusshare.00097/HEUR-Exploit.Script.Generic-d5c37c7c16f445713f65c881ee647f3d631c8145a7c5916b5ab12bae7d4d7245 2013-09-12 01:49:16 ....A 10039 Virusshare.00097/HEUR-Exploit.Script.Generic-d6423ab1f655b0d9c809166dc62f34af2bde14b498759c868843a5bf84a24621 2013-09-12 01:41:36 ....A 22763 Virusshare.00097/HEUR-Exploit.Script.Generic-d687867ca653f023edba3b0e18e714e85584d280ba2556c92d4a045d6da49e50 2013-09-12 02:58:58 ....A 10017 Virusshare.00097/HEUR-Exploit.Script.Generic-d6fd4ed7157374046d507ce1aae3cb1d3004fd8ae76ee97c36f4c80ccdc2cedf 2013-09-12 02:10:08 ....A 6302 Virusshare.00097/HEUR-Exploit.Script.Generic-d74c5f849e2d206af85727e2162149353630d6eec4eb60be31f974ff9adc2dd1 2013-09-12 01:41:34 ....A 10118 Virusshare.00097/HEUR-Exploit.Script.Generic-d7694e77f82a01ab3e1fae90128c938d4c925628020b76566401fbedee0bce7a 2013-09-12 03:12:40 ....A 29666 Virusshare.00097/HEUR-Exploit.Script.Generic-d790c321209a1ba9e4fbe796d79ab5751535cec7d54c6c3f2830728d2b0dcbdc 2013-09-12 01:46:06 ....A 10022 Virusshare.00097/HEUR-Exploit.Script.Generic-d7e27bd969eac1ed3bcb54477ee0fe650ce6f4c8a69f5e7ea7896c32be2729a1 2013-09-12 02:16:44 ....A 11244 Virusshare.00097/HEUR-Exploit.Script.Generic-d810bde6b0172eed74e632debfeaf27e6be1a09c701fb5c5c93773e9a5d1f228 2013-09-12 02:50:32 ....A 5643 Virusshare.00097/HEUR-Exploit.Script.Generic-d8643e4388f66b2f3cec4cf4fb92dc35ece2c8338da858610244c443beb57c8a 2013-09-12 01:58:42 ....A 21659 Virusshare.00097/HEUR-Exploit.Script.Generic-d9a7dc6a5e1d6637100dbffe94b65bcab5135ac8f4b7f28774ceab648cb0dd90 2013-09-12 03:14:04 ....A 19830 Virusshare.00097/HEUR-Exploit.Script.Generic-d9af3867364f95cfcc188e79b6fac5ba392af98ceee5c01d2cf15a7e342b31b4 2013-09-12 02:17:42 ....A 6387 Virusshare.00097/HEUR-Exploit.Script.Generic-d9e20d76ee7146fc2f9c0e6ef61f94cca4fd915a5f4dce51ba5794207965faef 2013-09-12 03:10:18 ....A 5128 Virusshare.00097/HEUR-Exploit.Script.Generic-d9ed1d49af6e0fd9f23c4765740cae217aa3798ff0a16de1b57b341423d239a2 2013-09-12 03:29:16 ....A 10037 Virusshare.00097/HEUR-Exploit.Script.Generic-da0132752bc4369325d11f54e4464b63cda58e3e25e58a5e3f8abe54d8f20eb0 2013-09-12 02:42:24 ....A 11673 Virusshare.00097/HEUR-Exploit.Script.Generic-db665eb497d2318cfef498219d4db32e1153d6a8ae5bc96d708ae6f14252dc28 2013-09-12 02:13:48 ....A 10015 Virusshare.00097/HEUR-Exploit.Script.Generic-db7f6ed162136e4588cc8b74619926554c6ddb8442129b617377b3622aa12a1a 2013-09-12 01:44:54 ....A 21611 Virusshare.00097/HEUR-Exploit.Script.Generic-dbc74106d0a4b1f399a0c50a6e3875ec640edd30c1e0f923a2257b12c78c9da5 2013-09-12 02:16:22 ....A 10119 Virusshare.00097/HEUR-Exploit.Script.Generic-dbcad657322de62ffa9195d34c276898561d1e456aa5c86470bc0c68b74565ab 2013-09-12 03:10:36 ....A 29632 Virusshare.00097/HEUR-Exploit.Script.Generic-dc11a445046f502ffe4177aea2161472f222579ddab582b9cdace479668b74ad 2013-09-12 02:53:00 ....A 10035 Virusshare.00097/HEUR-Exploit.Script.Generic-dc15feaae5f99461e02cc87e7c56bdea4262c511ba785b40a364a7a9b4e167c1 2013-09-12 02:41:02 ....A 10034 Virusshare.00097/HEUR-Exploit.Script.Generic-dc455cb07a86237bf9f77263ab7693af571361f3af8f73953ac12966b0936bc1 2013-09-12 02:52:16 ....A 10110 Virusshare.00097/HEUR-Exploit.Script.Generic-dc81855b1e375c69be6da7e54673596d0a76ec0bb485493b5636df511072dce3 2013-09-12 03:06:54 ....A 10116 Virusshare.00097/HEUR-Exploit.Script.Generic-dcbca26af326ed7396a25fec10f91f1c8acd9eb71aa0dea8eb1992376fa38964 2013-09-12 01:40:26 ....A 21551 Virusshare.00097/HEUR-Exploit.Script.Generic-dcef6ad28bd4488fde3d90eda41e89b5295b2efbeddb5f6c317214bc4a5aa296 2013-09-12 02:23:12 ....A 10109 Virusshare.00097/HEUR-Exploit.Script.Generic-dcf65c1646d681661c96cd8fd32017a59f49e6ac1cbb51106fcf6f2f29ccc6a5 2013-09-12 02:05:28 ....A 10044 Virusshare.00097/HEUR-Exploit.Script.Generic-ddadd1ff4ae04ead74779e9ce30863c5b8810553a8fb0c8d03729b4b8927afa7 2013-09-12 02:37:48 ....A 5130 Virusshare.00097/HEUR-Exploit.Script.Generic-de77878b0ee6b2c183dc2de0737dbd6c881cbb1ccada27600bcb2519641fbc02 2013-09-12 02:11:04 ....A 21527 Virusshare.00097/HEUR-Exploit.Script.Generic-de9c71583c06670a431c2f45f552d58070e587cb7318909e1ebec544d9ed0fbe 2013-09-12 02:37:00 ....A 11543 Virusshare.00097/HEUR-Exploit.Script.Generic-ded4bcca042da3f2dd643499e648e6156461e3b4f5968bc5dfb66a35f36c37a0 2013-09-12 03:22:26 ....A 5749 Virusshare.00097/HEUR-Exploit.Script.Generic-df056b01acc046ca0e1b211ecac63f0187c25bcfe1eedc97fd3cbb9cac8571ce 2013-09-12 02:50:12 ....A 21635 Virusshare.00097/HEUR-Exploit.Script.Generic-e1072b3a9ef750de7f28fc4800dfb907f2f8a9224a53c7b4c372d9a59e17d99d 2013-09-12 02:51:40 ....A 5624 Virusshare.00097/HEUR-Exploit.Script.Generic-e17c17fc32832795a89ce70b2e40953cf30f650ee64e8c18019ea68e35a72c8b 2013-09-12 02:37:54 ....A 21611 Virusshare.00097/HEUR-Exploit.Script.Generic-e18b5890d6b846bf4427bd478566d0922034f6c47dde3b3a0c897fd38b291e9a 2013-09-12 03:07:16 ....A 10107 Virusshare.00097/HEUR-Exploit.Script.Generic-e2386f35cab8a507b55962b7d6a1bd184dd1b8d084f78563dd8a4bc5e360e4cb 2013-09-12 03:07:26 ....A 10088 Virusshare.00097/HEUR-Exploit.Script.Generic-e24cac6de0addc315326805e2da0a9606a46ba43e2730f2b9d3a830da0327217 2013-09-12 01:44:38 ....A 6073 Virusshare.00097/HEUR-Exploit.Script.Generic-e28f4453fc85a98c4e6bb0fdef8f5bfe871015e859774e3fe8bb17a572a9faff 2013-09-12 02:32:52 ....A 27279 Virusshare.00097/HEUR-Exploit.Script.Generic-e2b43b073f5a78a0c60025de45ac3f6742808397fb9bbc0d7b0c42f9b79fd477 2013-09-12 02:25:44 ....A 22775 Virusshare.00097/HEUR-Exploit.Script.Generic-e2bdd9d28e6dafc0c8db423c09f6abb1bdaeae6edf5a9b957df02f8b0db1c030 2013-09-12 03:15:52 ....A 15707 Virusshare.00097/HEUR-Exploit.Script.Generic-e305962f168baf286a2fa3b9e5fe8046cd6e3f6e9e1eee7b6ee58a368570211b 2013-09-12 02:56:46 ....A 14269 Virusshare.00097/HEUR-Exploit.Script.Generic-e30bfd6897970e1528398aae46a45d1270890de1010a31f9d382db55375dff0d 2013-09-12 02:18:34 ....A 29632 Virusshare.00097/HEUR-Exploit.Script.Generic-e36e9102149de1b08af48821a3651dc62581c18406b5129dd6bf1769bbb3371b 2013-09-12 01:54:02 ....A 10024 Virusshare.00097/HEUR-Exploit.Script.Generic-e3a997a723f1c1e95e116a7e896bec2513780425357bec6ecfa388cbd108c053 2013-09-12 03:14:24 ....A 5953 Virusshare.00097/HEUR-Exploit.Script.Generic-e3f3d666df6c14f5a18c623cbee496f09e9acd09bba50ab9a0de1c46a5217645 2013-09-12 02:06:56 ....A 21599 Virusshare.00097/HEUR-Exploit.Script.Generic-e42f934904ffe630a920e4cacda3de82290e4cd7a989706dc069f59e296a9a3e 2013-09-12 02:29:28 ....A 6437 Virusshare.00097/HEUR-Exploit.Script.Generic-e47355b2a3a121f35a4ab50698738b5d274ec131a723a78cae9d65c8fbb04bdd 2013-09-12 02:29:08 ....A 11544 Virusshare.00097/HEUR-Exploit.Script.Generic-e4b395111a1ecb2074afa82d4040c666c6180b46df00444c4d1dd01e39f74edb 2013-09-12 03:21:52 ....A 21839 Virusshare.00097/HEUR-Exploit.Script.Generic-e4d01d8361f43ba2906042101e918ac49221f375edc3877a3a779f5618a8e92e 2013-09-12 02:51:56 ....A 10031 Virusshare.00097/HEUR-Exploit.Script.Generic-e4eeac3d45d29f953d748c55b74b2dc3e95cc3ae5f448e4fdf025e0c6dbbf557 2013-09-12 02:17:10 ....A 14025 Virusshare.00097/HEUR-Exploit.Script.Generic-e5492a935f32980afc46142eef20d075637a8f67e620f11ffa639939095b5ca7 2013-09-12 02:57:32 ....A 10045 Virusshare.00097/HEUR-Exploit.Script.Generic-e5f825d666a94a4e035734751e9e8c0318f7bbb5551dfd4fd3acafe634d88124 2013-09-12 03:07:18 ....A 10063 Virusshare.00097/HEUR-Exploit.Script.Generic-e62bfa369fecea85911e67dec5dcae51244299d582aadadb18e4074c6023e5e5 2013-09-12 02:37:30 ....A 10023 Virusshare.00097/HEUR-Exploit.Script.Generic-e642fdea95531e73e5bf4a0403ca7ca2e8c7cde28482fec4a06fde9084db5943 2013-09-12 03:11:42 ....A 5137 Virusshare.00097/HEUR-Exploit.Script.Generic-e67986d0d9c7e8130a8b26ad85687adaeee643e905ebf89e3c5c5b19069b250c 2013-09-12 01:58:38 ....A 10043 Virusshare.00097/HEUR-Exploit.Script.Generic-e69ceb68ddbfd95f0a026117fe1af3d2c4334cf0f0c043963537aaa2ea1bab85 2013-09-12 02:06:40 ....A 21839 Virusshare.00097/HEUR-Exploit.Script.Generic-e6f61f407be913f2de6a9b119337377fb4fbca5b197e43d5c9eb49d14578ca3c 2013-09-12 03:25:00 ....A 9838 Virusshare.00097/HEUR-Exploit.Script.Generic-e796f0ea19a82456f71f54f1d14585a8e9d7629c34115f13063b25a75bcb3f57 2013-09-12 02:05:02 ....A 10113 Virusshare.00097/HEUR-Exploit.Script.Generic-e93ff8372c36ace987f1a1576419c8ef36ac7dbbce0fc43a7cc30fc9e804feba 2013-09-12 03:28:44 ....A 10083 Virusshare.00097/HEUR-Exploit.Script.Generic-e991e17ded5b0c8ee50544ea1f18f98d1a3058f5bc13460755b054452f125830 2013-09-12 01:54:36 ....A 22787 Virusshare.00097/HEUR-Exploit.Script.Generic-e9c8b736289a63ed58955f7e0b56e58491acdf250bf574fe2c79cb165b978c0c 2013-09-12 03:04:08 ....A 6500 Virusshare.00097/HEUR-Exploit.Script.Generic-ea294b2563c5b42d4fd6431d1ca70eb54a551231ad8ab313ceaff3513343eac7 2013-09-12 02:58:42 ....A 10028 Virusshare.00097/HEUR-Exploit.Script.Generic-ea373a86a98756623db4750fac278bf5a4aec082e947470b197f6c4476399781 2013-09-12 03:29:24 ....A 10027 Virusshare.00097/HEUR-Exploit.Script.Generic-ea5cf8e37f3c37fddfc0ff6fd11b76eb8238e903a1ded985fb02bcfec9b74c8c 2013-09-12 02:39:58 ....A 5116 Virusshare.00097/HEUR-Exploit.Script.Generic-eb9bf6c43630559dc6ea9487cbe9a7825e6e93f64b5926ec18a6e10d7f55dd54 2013-09-12 03:23:26 ....A 11593 Virusshare.00097/HEUR-Exploit.Script.Generic-ebf0e64d418e5afece501afe637669bb2daadce1eecefd61ee9eebae91ece15a 2013-09-12 02:42:44 ....A 5578 Virusshare.00097/HEUR-Exploit.Script.Generic-ec17a8db88c7a1bcbc2b27fc16bee661d23b8069da834232e2bfe60b52f0d5e0 2013-09-12 03:26:18 ....A 29666 Virusshare.00097/HEUR-Exploit.Script.Generic-ed85a2f4d3daf31f3fad9a8b12739065c88c66649c79aa7c36df4db22568e04a 2013-09-12 03:02:14 ....A 10035 Virusshare.00097/HEUR-Exploit.Script.Generic-ed936a58fa5d255ebb55eb1ac139ab2fc5cc536902da61960d674b9af13ad12a 2013-09-12 03:16:06 ....A 5595 Virusshare.00097/HEUR-Exploit.Script.Generic-ef2de43823e7fa968aa8b43d8d9bf4be0b2a983ced2e5a43380a6960f2b8ce65 2013-09-12 02:21:10 ....A 10116 Virusshare.00097/HEUR-Exploit.Script.Generic-ef541c74d8c246e911e0205bb7afe035a791c50b9d61cb72df8f780fecbe1d2f 2013-09-12 02:27:40 ....A 9486 Virusshare.00097/HEUR-Exploit.Script.Generic-f0105582de36f49f8c50e89430644b8b7705fef53e23649e2965fc19af6a2f8a 2013-09-12 02:16:14 ....A 10124 Virusshare.00097/HEUR-Exploit.Script.Generic-f0a5131b172714ab4985e35b0d4c493bb9a946e28ac3406342ce5c42c666090b 2013-09-12 02:51:02 ....A 29632 Virusshare.00097/HEUR-Exploit.Script.Generic-f12939c9575d86f9ebe6a0aa895f9c4005aa3a2b15f1b89fdc0267754639e429 2013-09-12 03:21:22 ....A 21827 Virusshare.00097/HEUR-Exploit.Script.Generic-f1400f68e5305f6d6c93c3142c7fc69077f335d7816fa269a8e1ef48b2e86cec 2013-09-12 02:56:36 ....A 11253 Virusshare.00097/HEUR-Exploit.Script.Generic-f4f50fb024567efed36fd92a1b6bdcf91431102866da50456bf3cc28363eebc3 2013-09-12 02:12:46 ....A 10063 Virusshare.00097/HEUR-Exploit.Script.Generic-f5407fc5331ddc0c00464c03b227582d609601dc6c6bf219aa2eec6e914a3431 2013-09-12 01:46:36 ....A 29648 Virusshare.00097/HEUR-Exploit.Script.Generic-f595efac1745a63b64b6cb910e7a054f4e0ebb5964a399f711fb3924a995400c 2013-09-12 03:32:14 ....A 10125 Virusshare.00097/HEUR-Exploit.Script.Generic-f5964411f3345afdcfd83101a17bec4c2d9542b533fe911af36a633d898ecb1d 2013-09-12 03:04:00 ....A 9852 Virusshare.00097/HEUR-Exploit.Script.Generic-f5b56fd407ce933c03e2cdca550515cd548c810467f0be02039a7ca39a3354f7 2013-09-12 03:16:44 ....A 5626 Virusshare.00097/HEUR-Exploit.Script.Generic-f5bdde9f22bb40c75f3012fd51775d9368f5f3269893dc35e874c43d8aafca36 2013-09-12 02:49:50 ....A 10044 Virusshare.00097/HEUR-Exploit.Script.Generic-f5f07246cc2eed591f2e7a598f2e1f2f6796cfe400c1bbaf0154975aabae4b2a 2013-09-12 03:29:44 ....A 21743 Virusshare.00097/HEUR-Exploit.Script.Generic-f61f6ef0e66318725d0ea27eca4439207ccfcd21f3bdf4e3e159dd1b0e610302 2013-09-12 02:18:02 ....A 29429 Virusshare.00097/HEUR-Exploit.Script.Generic-f72ab0ae25c078cf8a8ed6b2fc7fccb460cf941d86f9e3f58c8d0724548e837f 2013-09-12 03:03:02 ....A 10163 Virusshare.00097/HEUR-Exploit.Script.Generic-fa90041f69be12327cb3f54521ebc32b8f0501b889213dc7049037bd5c5728f2 2013-09-12 03:17:40 ....A 5628 Virusshare.00097/HEUR-Exploit.Script.Generic-fb7446d1c54baa76c901e4ed46be80cb861565236339fe5d83d633c7f4d26194 2013-09-12 03:11:58 ....A 10009 Virusshare.00097/HEUR-Exploit.Script.Generic-fba54c824d90c921cde30d0052e2feb96e4c980394cd6f5125d7f614e19f6902 2013-09-12 02:48:32 ....A 10021 Virusshare.00097/HEUR-Exploit.Script.Generic-fbc222473c608ae4841fd720f6b2e2b99cd357c21127a2da341a516b62d5b536 2013-09-12 01:52:48 ....A 29632 Virusshare.00097/HEUR-Exploit.Script.Generic-fbd9163d7ba648c06c48cb51549903455e9546ae82b679e57585e0bd23f733d1 2013-09-12 03:13:04 ....A 29648 Virusshare.00097/HEUR-Exploit.Script.Generic-fc09058968bf35bca076cfebfbc722ac7642137f098cf9e3809c72396dcc3f8d 2013-09-12 01:48:38 ....A 29666 Virusshare.00097/HEUR-Exploit.Script.Generic-fc3fad03ca92460929c8784edea745f2f248c0e90f7c42cc16dd07feb7431281 2013-09-12 01:58:36 ....A 712882 Virusshare.00097/HEUR-Exploit.Win32.Shellcode.gen-7e1e1efce932494bc07076b50d8c2cfc63c7f21df8812f2d7bb15afe22f4c9a0 2013-09-12 02:06:16 ....A 53248 Virusshare.00097/HEUR-HackTool.MSIL.Flooder.gen-323867a2e2b7ec8b908494c69291f8602f8eff743a073be53f11d977cd333b94 2013-09-12 01:43:12 ....A 142848 Virusshare.00097/HEUR-HackTool.MSIL.Flooder.gen-6977555f261eaf39494ccc060634f13f82bec2bbe62117c1b45e2daf8d8f498f 2013-09-12 03:26:26 ....A 124092 Virusshare.00097/HEUR-HackTool.MSIL.Flooder.gen-79f77f19081339755259d8b59b1a4ce5c73f9333b55526787411f4dc8f64675e 2013-09-12 02:16:18 ....A 61440 Virusshare.00097/HEUR-HackTool.MSIL.Flooder.gen-ca568a4e8fa11832d1719fcb2fc2b7f522f1498ac5812884e013323fe1d6378d 2013-09-12 02:59:38 ....A 102912 Virusshare.00097/HEUR-HackTool.MSIL.Flooder.gen-d7c1325379ae5288855a4bad3048dc8ca619ae9f0377498ccb57a16396dacdd1 2013-09-12 01:39:20 ....A 570533 Virusshare.00097/HEUR-HackTool.MSIL.Flooder.gen-e9a22d5842329bc159fc9fb8441f69ccaa7989dbde4dbee4ea4fc79dc98eae12 2013-09-12 03:07:54 ....A 382984 Virusshare.00097/HEUR-HackTool.Win32.Agent.heur-0689bbea36c82fc55aa8ddb2b83705bd2b3d024fd5f01d30df50a5dd8f83e25c 2013-09-12 02:24:50 ....A 411144 Virusshare.00097/HEUR-HackTool.Win32.Agent.heur-085b522f5c14824c70bcd7969dcaf7dbc394292920d9ef1772c9a8d7eb1af894 2013-09-12 03:02:28 ....A 417280 Virusshare.00097/HEUR-HackTool.Win32.Agent.heur-31624a2620ec16a663c799f4f299a4a4a31a0784a5c20b10c234637ed6b9e858 2013-09-12 02:05:28 ....A 363520 Virusshare.00097/HEUR-HackTool.Win32.Agent.heur-3cf7c80cf231c5aa88f9d14448e45cb27ece8b440418d712a73d64bc9dc2d9df 2013-09-12 01:44:30 ....A 414224 Virusshare.00097/HEUR-HackTool.Win32.Agent.heur-41d188c4fe4422dabf96450329cbbf85a4d71ead1de00c34ba645768c4748bc6 2013-09-12 01:52:20 ....A 406536 Virusshare.00097/HEUR-HackTool.Win32.Agent.heur-5b95ebf32d54f66c255dfc0029c22742a0e57970eb06082e8481f4931f88fdc5 2013-09-12 02:03:18 ....A 412680 Virusshare.00097/HEUR-HackTool.Win32.Agent.heur-63134ca1f5e6ce42c0c881e83b9838960a79d9cfb84b038b1e45ea5dba7be27a 2013-09-12 03:08:28 ....A 414224 Virusshare.00097/HEUR-HackTool.Win32.Agent.heur-6c481ef57c7c2f714ce4a11eaf6dd1687de367e879aa0611bc318f189678a51b 2013-09-12 03:25:44 ....A 414224 Virusshare.00097/HEUR-HackTool.Win32.Agent.heur-90252cac79742d77ba1bbde2e24a957a2c4424e4a895f8903cd3ec1143e7da19 2013-09-12 03:00:44 ....A 426504 Virusshare.00097/HEUR-HackTool.Win32.Agent.heur-966997d8077a79a943bf1a6e6ac69f7d0fcf97f0eb9370c719bc7de9aa4f90c1 2013-09-12 02:27:02 ....A 13545 Virusshare.00097/HEUR-HackTool.Win32.Agent.heur-e5f43618e06b8b1ad497e6607af667a33842800cd55fc0f16da392d1f3f21ceb 2013-09-12 03:30:36 ....A 197128 Virusshare.00097/HEUR-HackTool.Win32.Agent.heur-ecbeb23c103b5ebcec0af5848ee93582fa248f12c8fb684eade29bf09a2abe82 2013-09-12 02:50:14 ....A 411664 Virusshare.00097/HEUR-HackTool.Win32.Agent.heur-ef70d89802427ace66e050081d69f23f5f7802c549512bd1897b326a9f81048d 2013-09-12 03:25:48 ....A 1742208 Virusshare.00097/HEUR-HackTool.Win32.FlyStudio.gen-ef0e06775f5de83983c9abd50586330bf5836131d91abe3796558a94086055f4 2013-09-12 02:43:08 ....A 2028777 Virusshare.00097/HEUR-HackTool.Win32.GameHack.gen-017321500c459862d3c700cd5998a475f812924d9f9b6af38252e2ef20a266e3 2013-09-12 01:57:12 ....A 174080 Virusshare.00097/HEUR-HackTool.Win32.Gamehack.gen-9d42138f2e19de3a5ee363998823000fffdccaa31192365629d8edf8dc6b9367 2013-09-12 03:30:10 ....A 174080 Virusshare.00097/HEUR-HackTool.Win32.Gamehack.gen-c1a2885d7e9a456acbbe0a6282f785798a2c36d569ca48396369654db24544b4 2013-09-12 03:29:56 ....A 974848 Virusshare.00097/HEUR-HackTool.Win32.PWDump.a-253c1568cacf169831ec9fa4519bb7ccc5fba1315fa7768a27288f3939720744 2013-09-12 02:13:32 ....A 974848 Virusshare.00097/HEUR-HackTool.Win32.PWDump.a-60cfa45540393b8590d12ce6d78d1bb2480e1dae8d4dbe01c0e6aaed92aa6cdf 2013-09-12 02:16:58 ....A 147456 Virusshare.00097/HEUR-HackTool.Win32.PWDump.a-d4f9f93b506d4ff62deb4fd5d67d4c400e69cdefa0acb8f939c058811f635bab 2013-09-12 02:35:18 ....A 58368 Virusshare.00097/HEUR-HackTool.Win32.PWDump.a-e08e6010474748e5f45862c3381c51f8a42312ed2b8ab6a7cb495b57eddc38ed 2013-09-12 03:19:28 ....A 1724616 Virusshare.00097/HEUR-HackTool.Win32.VB.gen-d93f1a8bafc91a5c487593d1ff1edf90dd709194fbe440db561a59db9acbd21b 2013-09-12 03:10:20 ....A 666112 Virusshare.00097/HEUR-HackTool.Win32.VB.gen-e835c5ec89092cdb40faa965facaa976352fcf9fe780b01286262750b8a18d7b 2013-09-12 03:14:56 ....A 77312 Virusshare.00097/HEUR-HackTool.Win32.WinEggRet.gen-dc721cb48ab09ba205a5743e31929371f189b3f579951c4e8dad26e7e33cdcd4 2013-09-12 03:25:22 ....A 1281347 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-10bee8fc02c8d000849c982367724a2968ecf7178091fb7f8601a305ec7d1df4 2013-09-12 02:06:22 ....A 1926254 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-15a6b17e3a1e6b90bca0a3f14caefff2d1aa7fc6fa2a8670b36d248d7caaebbf 2013-09-12 03:02:48 ....A 1553028 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-366970e64c3dbd2539b1be05957b4b50728630af32b47a3b9b482277144e1747 2013-09-12 02:52:08 ....A 6948379 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-38e7891e9f4630eccf258c6d562e81440762b41cd5a2c2ebf4fd2b413fa87ead 2013-09-12 02:06:36 ....A 1099207 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-4ecbb45a8154f48787645a08b090d5f90192d7976e53e0d620e49c785ae9fd9c 2013-09-12 02:36:54 ....A 6791284 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-76043212f3ceb10e9359e34bf303615e958b292e7f21d1bdcc6d0eb57a2efd60 2013-09-12 02:17:26 ....A 2760705 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-8231404db6fae81f2f2291a43cdd10d43776b1793fb1b74e1459f0bb02f6f605 2013-09-12 02:49:50 ....A 610006 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-bdca83f3e0a908673bce166b262899640a968e890a6e2bf48c9daf15f0cb46c3 2013-09-12 01:47:12 ....A 1659114 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-d0c9980cd19741f035dd27db7b101ddb604e770f0c5f0676710802f4defed1d1 2013-09-12 03:13:10 ....A 7187358 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-d369a662f21cc7dc97ce03a76db664d4ee44b2b4204c0a55d6e8b97f2c6ef5a7 2013-09-12 03:30:48 ....A 1099207 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-efff245841b2217ea74cbcf9ae3ce3da86f0d4c1f5006afa68e088b3aa7a55b7 2013-09-12 03:24:52 ....A 3039734 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-f08469da68ce6778b91ed17876d0411d72e6c50777c9189ea67e6400c7239059 2013-09-12 02:02:12 ....A 1574237 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-f70f904e2d13eed3589db9475d42c102192725e4b888603a987ec26342064a27 2013-09-12 03:15:56 ....A 278619 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-f734c254e41c376e0ca4ab827f6b80168156cd4badc0f3f354c8d79a3f7e5284 2013-09-12 02:59:50 ....A 299254 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-fc7cc02a9b60270f9da97b19a062adfdadf13cee6a8684c8cfd7887593460fed 2013-09-12 03:03:04 ....A 6794805 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-fce5acbcbc85b3f5f8b5e7b54367db96683c1f9a5bd3e434c6f665aa29af17d0 2013-09-12 02:57:28 ....A 12038410 Virusshare.00097/HEUR-Hoax.MSIL.ArchSMS.gen-ff50138fafd998bb48d43557a08e303fcd8ed20e857d69f049a4137161e2accf 2013-09-12 01:57:16 ....A 2444409 Virusshare.00097/HEUR-Hoax.Win32.Agent.gen-63ca407a4b64606fa4fef7175d73d01051193ae1752cd8e11833c6faa25bd857 2013-09-12 03:13:50 ....A 1252194 Virusshare.00097/HEUR-Hoax.Win32.Agent.gen-7eedd1bfbd574192446b3a50e27196b9fdfda9182cb3c44ad4de6acad5b2a4a6 2013-09-12 01:40:14 ....A 11900000 Virusshare.00097/HEUR-Hoax.Win32.Agent.gen-ebc43ee7694d535f6a0a247df49afccd70841a242158a96294c679ba926535ad 2013-09-12 02:35:46 ....A 2339471 Virusshare.00097/HEUR-Hoax.Win32.Agent.gen-ec06063ee740919ed5894c49942c8000db97de904aae1724279a7d368c12e1e3 2013-09-12 01:40:34 ....A 168960 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.HEUR-e5d217a7e0e3ca41beed292d2ce694a65d81a31ffed0d7008b8de025e67af2fb 2013-09-12 02:09:46 ....A 114688 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-022dc7579d60b505409d41cb67f0e7d898f365f2cb42c636375e4024ce867cbf 2013-09-12 03:17:10 ....A 359688 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-14a18fb8882f1d930a1d3444e4c50f43d591a9ddb944aea105e0040751c24086 2013-09-12 02:57:04 ....A 5322574 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-15222e3c0c4bb92170db6feb4d4339c2bfa3d3480b53672eb65029f742cc8b60 2013-09-12 02:59:18 ....A 971748 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-1a9b2f65b727179df70d3cd1bebc89bf7fa4618231f00c073c9a82a8be224a0a 2013-09-12 02:22:36 ....A 8404000 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-20ce027610b7753a6788b6589e4f5c131d00839ec0a32db581c0d3cdb73e4df4 2013-09-12 02:47:38 ....A 2227098 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-250891ef11bb95ecd023de7b81f207bcb992a224127ec4d66e731a7a07240981 2013-09-12 01:55:44 ....A 1243648 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-302f5d506feb9c287b969b01096b334816e0b2dbee0597bdb4689f8c812458ac 2013-09-12 03:17:28 ....A 4429229 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-336603ec0fe76933b16208b162a1f618c5030f01b25ff3a46a1250dcbefe6fef 2013-09-12 01:58:14 ....A 6578817 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-3f3633b426a5815f6f9500e73fecd4c15d375603522ad19647c237802726364d 2013-09-12 03:10:52 ....A 1273344 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-425836339dd1f1372e447f33ae2930bac44260cc7871f4f09f0dff5fb7b2a73d 2013-09-12 02:08:44 ....A 9488826 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-42fba633f391b378199871c18180ac1c1e31dd0f62effa49351026fd87c4aa5b 2013-09-12 02:30:40 ....A 181760 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-4e42a40c897729814304f59914c08fa65f3058862cae7e6c8d136776d5891132 2013-09-12 02:05:00 ....A 555800 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-4fa041e789d8faaf5c77d112bbeaec3fe46cbee23859e2158e031519a2a5d042 2013-09-12 02:53:00 ....A 2357368 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-513fae5e5d3ccfa8bfe499f9c4e11969d9f9ad734b6fe7d63dd26cd6da353731 2013-09-12 02:05:08 ....A 2220744 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-54952c8a5e54df9c7b30d298f5004b478a92a92640bea2e5bb97178f90ccd982 2013-09-12 01:47:28 ....A 6054958 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-568c4cfccb98b4ca30c379c57aa50d0e134e33301b2637a6d875c1c4d0e55684 2013-09-12 03:03:16 ....A 104609 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-60b0cc7d07102d1f7fec8d5ca660a5bfb1cabe0d19e39690968acde896cb70ea 2013-09-12 02:16:50 ....A 1271808 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-679808bb7657f15201ec8e658c8bb4d721da14451dbcff123afd91fad6865041 2013-09-12 03:21:50 ....A 6059135 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-67f5812f02ae1d11f3fbee054f6ccb04ed3ff2a79abbd145eedbec0bbb386cbe 2013-09-12 02:47:16 ....A 4297957 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-6a0e60cf8b18cf751ed0dd4c23fe745a67f59bd1042a4cf40aba623de829bd48 2013-09-12 01:54:30 ....A 4565170 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-6ea0392cf3589191b1159f69edbea8cb898ceb941cd95ece22ac5eba183c43d8 2013-09-12 02:43:48 ....A 80931 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-6eb3512e58157e1dd5f70cfa57fa7cf4c0783e231699842b66bffd3f251f330a 2013-09-12 02:31:44 ....A 4177710 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-74d61896cd6de5d7af3732430c31318f79b95a9c079b633d9cf1683c30a44c8c 2013-09-12 02:49:32 ....A 1593575 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-7670423039abd2a832e24901b160de4dfa1b60269f498feb9f159540b0f38111 2013-09-12 02:01:16 ....A 5026928 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-8561e8e4fbf24f2f2c78e54b2142aa12fe5a43a0b9920319ad8e7185c315c499 2013-09-12 03:28:48 ....A 913632 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-8e974c9d46d6bbf362587f239f71dd78f0556e3dfea035698017ffdd80d58def 2013-09-12 03:04:32 ....A 5072200 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-94165085ac4357a3a61a0e84abafe906655be3a46bbcec3debf7ee158983bd0d 2013-09-12 03:23:42 ....A 156290 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-9735bdabbb99709a6bbd9b1418d03c4e1f2b3a010abe1156c5b243fad3b994e7 2013-09-12 03:27:20 ....A 693881 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-9918b95c8fb534cd909df60ebae546aa54f4c99490a073f046c6a8ace53910b5 2013-09-12 02:18:50 ....A 199681 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-a8d85c2e5355f7a8f65cf9c4a0d5bbf136ee1764236a327f850ed31da4a6dd06 2013-09-12 01:48:14 ....A 36876 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-ad0eacabe3038c3ef7760b6ebdf7d94f9d7acca88aba0520584059d359264039 2013-09-12 02:26:32 ....A 15196732 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-aea50c002638adaa09060cff685edda3f49a0fbd06dc328c63d58f58c23882ed 2013-09-12 03:24:46 ....A 199680 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-af6daf5bac34eb1c14723d577e0fe43dec120f3737906efc2681a48a3459c5fe 2013-09-12 03:02:12 ....A 4262639 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-b43598bcc0f59c89dc537d9efbad5c6d4048ef16713bf098b8256e101163b237 2013-09-12 01:44:06 ....A 20017492 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-b90baed19a9aefa5622d67897f546f9794f8f038c5acda9822485b16df59531c 2013-09-12 02:15:36 ....A 1197568 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-b9894ec56cb350bf1b36daae7a5c413d9b4ca494b7b08fd99b3d06760d923dc2 2013-09-12 02:10:50 ....A 5874176 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-bc2ad7df7525bc013cec49fec539bacb62479d3c3430356af2115ed120bf5158 2013-09-12 03:30:06 ....A 1276416 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-be845821c5df0d7f8956c51b88d18f2486937985072605bae8c0c88c00d8c16b 2013-09-12 01:39:30 ....A 1277952 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-c1c289c913136d115f765b7e2c2b27262b732d969defeb7adb07dfc71eccb496 2013-09-12 03:12:42 ....A 4872000 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-c2878e240bb7924b6c53da85e076e030d89047da75c5bab07d450197a6a27887 2013-09-12 03:04:42 ....A 10243072 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-cb0e3a49630a5eb4d2b148fa14521483d44fbbcf4f6b8f4a414b201e17f8f906 2013-09-12 02:05:14 ....A 5874176 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-cbd1b18aad5ee863ce200f437a0f5439afdc82cd60597070315c713facc07001 2013-09-12 02:14:04 ....A 1197568 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-d0ab65b769f80ccfee840a0ff70ff53238882ff76b55ed37bbd382767055a94b 2013-09-12 02:17:24 ....A 1306688 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-d518336150991cb582cb52f8108e521842bf1f84bf329b51ec2f0ba400a2a846 2013-09-12 02:07:58 ....A 1617304 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-d58bf2227da88a59e2e7c6158c9d920ee704fbd723733306865183bc5756d72c 2013-09-12 02:00:22 ....A 7194274 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-d7455b6038cdcd5162d51075957f0588c7c05256b23bfd93c3647b70b4a7ee91 2013-09-12 03:23:12 ....A 5242880 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-d8412b68b8aeeafb5db69f65f56340a5f22958d7b2e4d26011e23a404d77e61e 2013-09-12 02:13:02 ....A 866816 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-d86f0fdaaa28c1079ab120e76dd7c7fa2f3496ca37ffb63c4df54c52f8fdc178 2013-09-12 02:10:22 ....A 1855741 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-d87a51cfa52caadb94ec316e67ae7a68bd801d9f2d25f8983946be10d39f4db8 2013-09-12 03:25:14 ....A 159744 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-d8d66ead5cd797de92aa903cbec1c690f2cac769c6807a0b7482a7d164eb10b5 2013-09-12 02:15:14 ....A 20971260 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-d8e74e421ab2c4b9f1b8d99a28125ea55df5a13d7b7e7cecf9548696252374bd 2013-09-12 02:53:42 ....A 859648 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-d94cecf6b3b57de0ce167a2d67315841e1b19b529fa7977d07aa82caa5cd6f34 2013-09-12 03:25:44 ....A 6743791 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-db11ddaf40c61c76e60bbbd542a7982761ab1e66c41c485d8fcbcba8a8cbd155 2013-09-12 02:20:20 ....A 197120 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-de650404721746cf9d18564df2283d7b513317273d41cd10e2ce79ac4a0fe646 2013-09-12 02:42:24 ....A 1846477 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-de679fc73e5e25ba248444c15745d9e5612eb681e713a8141dc5150f5a13da84 2013-09-12 03:25:42 ....A 5834240 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-decadc5b1cfa7d2a6c07d0faeb46a1545faa384ba78c40e15c2c05e91faf29a6 2013-09-12 02:45:36 ....A 1292288 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e0695f69247152014d74612f5a6fec9cca5bb286b53775932a2bd8161df079c4 2013-09-12 02:38:26 ....A 196609 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e080c65a6c02ead76ec251a40b35392fb57322f3fcf0320aeb7ce2d9cc218846 2013-09-12 02:31:54 ....A 860672 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e0844d0df20fe696b2c8d306babbbdce06268d53cd424ba99ee6ff53671f3db6 2013-09-12 01:55:50 ....A 2968839 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e0a98ba2899632240f950919eee064d9f3264099eab3cbaef7bd58010aa97878 2013-09-12 02:39:30 ....A 202241 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e0e40fee9cf720f1303fc0c5acfd630cdd048a56fe40743f3f9497117916b12b 2013-09-12 02:06:30 ....A 3952134 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e27c6ab2fcaf8b84928f2883b6a552f14db390419a7635c8ab2c0a4244da4714 2013-09-12 03:27:46 ....A 7506000 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e2c7b17a5495449aebe4a78266401cd1349a69292f9caf7d6b8c2bafc58db5e0 2013-09-12 02:56:40 ....A 213616 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e360fe82451ca4c649eb7f1bd6fbc7a56e2be7ac8c256b84d3e98bd4d1a7d0cc 2013-09-12 01:42:02 ....A 70853 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e3b172227679d81c8b4933a55cd70d53ada91fcea078184c28a2342720996f25 2013-09-12 02:56:36 ....A 1892194 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e469e5a8733f93fd01ab312a9089b73fcc02c6a7dca618ee0ec136f2211b17b3 2013-09-12 02:31:12 ....A 2970375 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e4cbf53c53cf76d2f083f6573aecd17f305107950d66f696f10570430342a8f3 2013-09-12 03:16:10 ....A 2149742 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e593d9b335161997c92a51dc5f894c49c6fda8ad00fae61835127f87b78d4f1e 2013-09-12 02:49:10 ....A 540672 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e84d72a252ec4062d94296d9bf1c2d3fc69b21d0b786c58b2e0231dabda9d84a 2013-09-12 02:55:04 ....A 4964000 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e84df3fbdd68118d9a6bb521661e2b28c8eff694496e026d7a9d558d5c0cc4c8 2013-09-12 02:37:14 ....A 1117184 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e93829e836e9799613083569868230fe9ec55c6263cd8ef6bc1fa225687ae542 2013-09-12 02:32:16 ....A 865792 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-e9fd62c34afa5b94f5db133feb997a5805ef1e76ec0088185595b057b3a37989 2013-09-12 02:17:48 ....A 1275392 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-ea0edc21e79f016265e1a14211c4229892c1ef2a90e2f58e0bd82495c78a7cb0 2013-09-12 02:55:54 ....A 5218502 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-ea25b2cd853bcb9d5f84ca619cc1bba8a461894db14bd2c0f99f720c105e866a 2013-09-12 03:26:48 ....A 1882712 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-ea47a5ee985e2edf6f4340a3368d1cdfb400056d6671d9e520300c56e43c07a6 2013-09-12 02:02:10 ....A 1048577 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-eb64a3570f8822ce6570c8539f7de1d3078d00e546072a9ed03914953977b4e2 2013-09-12 02:20:44 ....A 2191577 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-ec1d45cdcacf5cef5ff0bc3de4c4275ee3972e689de075b8c0da7d89396a9bdb 2013-09-12 02:39:10 ....A 13979000 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-ecdc2f9a053bd12369e8e06d17820b2567015059ceaf5a33c85318ceef226c99 2013-09-12 02:05:42 ....A 7302620 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-ed14a8f7e2085c606a136e24c9cbf1ad99523fbb8aadfff8d31e495698d1cc12 2013-09-12 02:52:18 ....A 2968839 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-efb82bb2936bc5dc1809c0389c60b933a242a525e955b7133f4eb6107342e260 2013-09-12 03:21:28 ....A 220129 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-f0b598724fdab6640f87a767fa52449ebaddd0b1f54bced9dbddf3b4b4313b69 2013-09-12 02:25:44 ....A 10344289 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-f13f0ea6c2b946602648b3f22c515a9cd4b52dc20c3530bc37e2d2870f445c6e 2013-09-12 01:54:38 ....A 18944 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-f416789efa5a39d62a9890be64aabcf5b5aa508efa33531804f649a91b139abb 2013-09-12 03:05:34 ....A 10718002 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-f4819a0e5aebee7c5f946eae6c8a8f53534609dda8d3518a08521d2496b02f2b 2013-09-12 02:54:48 ....A 6439738 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-f51b4ec756aa7207a8364d9246cb85141a3583e96298f56cbac536a18111ef38 2013-09-12 02:28:28 ....A 195072 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-f608c26be82ba0428da760ed81437063328636c092a0e6833d372f1e2a313e8e 2013-09-12 03:06:50 ....A 2048562 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-f66b0a35b946400b48217a2a77c721e93bdac6d7b501ba289175c0695a8ea968 2013-09-12 01:57:40 ....A 2962183 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-f6a203ebe9f3c07388a04739c0138fdd76c236eb5a5dd3f29d8bdf98594487c3 2013-09-12 02:16:04 ....A 289792 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-f92af75f50879765143752d52db2fa63f2ee8293be0f4ecb35515ab0dc597f92 2013-09-12 03:08:14 ....A 11040159 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-faaa76eface042f334dbb628f36a3cf2fcba2ead68236a57ae1e7a8e17fd2e99 2013-09-12 02:58:32 ....A 1086592 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-facd553bd18438400e12331544e202fb2c39243aff0c121b7615f844d326a9d3 2013-09-12 02:01:18 ....A 1318912 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-fb0f3279f87ffc5733dca9afdf6964be681056abcff90ef23eaf1a61b9455536 2013-09-12 01:58:24 ....A 1198080 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-fb261ff0949b1a68b9bb3d5dfef2be3fef1d178663566a7e93b39f039e06b879 2013-09-12 02:25:02 ....A 185815 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-fba33478b80f7938b713c754e440961e9806844211c6b847c188f78169f7190b 2013-09-12 01:47:56 ....A 6291456 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.gen-fbcf2a6592f5f552a97e1d22002f7e915b782cccd972eb495e035d6070de67ce 2013-09-12 02:03:50 ....A 3867909 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-0d4ea4d142c2ef8c1c007e2c8e70cfe89559c8a893f94b910c0e1009649445a8 2013-09-12 02:09:26 ....A 8856702 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-3c0426bf2cf7a16e9ceecf90bb2ac00520a49b4439a47aed60ce995795c5fc94 2013-09-12 03:22:38 ....A 12793503 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-80be726ce0d4794e8a6aaa63dab3a6a2263abf6e9c1b1b9d9244f1d2366f8821 2013-09-12 03:09:18 ....A 929951 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-8390d5df7b920c1d305afabb11442d8d4bb0e34d1fb8802cbe97cd45819781b0 2013-09-12 03:01:18 ....A 444270 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-b92427fc0d090c4befe4943ac847bf39abf8594b81de781b60094ac73ad2d808 2013-09-12 02:39:52 ....A 4861200 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-ca1922c5922e47742266aacc44908d9ad54426ae2751d6904fa8aa5c8631abb2 2013-09-12 02:01:40 ....A 13234200 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-d1ff4421d0acd4053f06d32a157baa8e495b0b2c2dae2f50200f9b864ca856d6 2013-09-12 03:32:22 ....A 514688 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-d3d71f20c64d22e2090c4b07e6474f64437cad58aab0a08f912fc36d8bef4353 2013-09-12 02:46:38 ....A 213568 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-db062303560cf759906a7eae8f6182d3acd0370fc3591b791f105030c98eb373 2013-09-12 03:13:24 ....A 133747 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-dfd89813d041e4a06458b3d4eee8b5d580eb2e7a35eab74134df1dbe6b4b0053 2013-09-12 01:43:48 ....A 155136 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-e2b78944fed8448092994e03ca15a045ddad8b99283ed10016137a8e2cf1078a 2013-09-12 02:18:14 ....A 195585 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-e3426b96fac67f0af2beb892e8e256fa18bd72a07f79e6bae103983e77ae7911 2013-09-12 01:58:02 ....A 9145950 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-e4b1256fa6673a26bc14ebfe63311df330523fc086726047dbc4fea3640804dc 2013-09-12 02:04:48 ....A 1182197 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-e6ae46d20652c9880879ab633078f5022751580ca61f727731eaf6dfe77b7e16 2013-09-12 02:05:22 ....A 5866446 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-eaae2e576be8231caf2d188e49f4be5fb69a6cc27bc1f56081129402f7b16dff 2013-09-12 02:55:02 ....A 1048461 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-ed4419f0672a71cb63c543dad1814e66b1234c05c88ef8ad4cf1f14d4f3b010e 2013-09-12 03:05:46 ....A 200193 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-edc4df2ff84ad23be6e5d3badaede5cbec833fb80c25a7b239d855ae0ed6d92d 2013-09-12 03:30:32 ....A 724145 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-ef7a4ca2feffecccf54a0120a84fb9e2123342094be794246553a3d2e46589bd 2013-09-12 02:35:40 ....A 535587 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.heur-ef9f8218c79d5046df83440d81bb025a32c01f6549a77c3605ad248f47c2492a 2013-09-12 01:56:00 ....A 863712 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.ocnh-32fabe48132d7d9fcbaa62d959c789f11fe6c00d22fad7bbfa1d66fa51041ee5 2013-09-12 02:59:58 ....A 860160 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.ocnh-dd17c101bc8a2bea4572e3c80eba6e8a640a30e6633ec982a1d8bbcca7e001ce 2013-09-12 03:02:18 ....A 10963434 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.pef-2b5c6979a5d007951ab05d653a01f9158ef278d5f0f35650800a5f888bf339cf 2013-09-12 02:32:14 ....A 865280 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.sji-cb47a2e3a0494987cdda6fc51ee663f977addc00d26f9f900a48469abdfb323b 2013-09-12 02:05:14 ....A 334848 Virusshare.00097/HEUR-Hoax.Win32.ArchSMS.sji-ec3d6d5e04cd16a90cd0a35436418296729b0729a6debc0830586bf9bfa48aa6 2013-09-12 03:26:18 ....A 48640 Virusshare.00097/HEUR-Hoax.Win32.BdaReader.a-4e8ace8bd199eb034e72f944574f8c4bc59229993c995a9e679944d892b446d2 2013-09-12 02:31:10 ....A 48640 Virusshare.00097/HEUR-Hoax.Win32.BdaReader.a-647796cf1380e6d0ac537faaed32e606e35c9d0cd61cca8a1ca3b0977845c8ff 2013-09-12 03:13:10 ....A 48640 Virusshare.00097/HEUR-Hoax.Win32.BdaReader.a-e51494e95bb9bbb6c8b3c8c7565024ee2b07417502dd6ed828d37fbff0a826a8 2013-09-12 01:45:08 ....A 397312 Virusshare.00097/HEUR-Hoax.Win32.BdaReader.gen-89e79dde3b754f98dbe0987e6cd80cbe2ec46339f7f1895d38bf2482c87efc25 2013-09-12 02:37:22 ....A 104448 Virusshare.00097/HEUR-Hoax.Win32.BdaReader.gen-d644f2e7725ce0a166e57b38aab113b82b5a8bec9ecc69e45655cd8416845065 2013-09-12 02:38:54 ....A 6721179 Virusshare.00097/HEUR-Hoax.Win32.DeceptPCClean.gen-64bb0f7a86977123728bf06f470039b339f0a5e01b99b4d28ee6c5a4c30facc2 2013-09-12 02:20:20 ....A 862490 Virusshare.00097/HEUR-Hoax.Win32.DeceptPCClean.gen-743b038557fcaed69ca74b55842af7aedda3645d039721d178ee94d8e1ab986e 2013-09-12 02:47:46 ....A 13963526 Virusshare.00097/HEUR-Hoax.Win32.DeceptPCClean.gen-7a165590966174d0e49c5b5b0d28a2e0889b28499ac285b8e5125b65efcd21fe 2013-09-12 01:47:20 ....A 177192 Virusshare.00097/HEUR-Hoax.Win32.DeceptPCClean.gen-d31d7a6189671791c3acacc5a1fceacd97b1e5d07e78a29e71400190655dfb9d 2013-09-12 02:29:24 ....A 133112 Virusshare.00097/HEUR-Hoax.Win32.DeceptPCClean.gen-e1e9239be8ac08d9062c9a3c4781985f6719dcfbf6419a426e8400d93abcfaf1 2013-09-12 03:30:02 ....A 133056 Virusshare.00097/HEUR-Hoax.Win32.DeceptPCClean.gen-e5bca53dcf27e39c52f1f428c6cbb3b38ea95e500af26efbc7f75f59181b55e8 2013-09-12 03:06:28 ....A 413184 Virusshare.00097/HEUR-Hoax.Win32.ExpProc.a-20a88f679a1f053fe32506450a24e4b78bf01909c7b51e490f30ba42faab65a5 2013-09-12 01:53:34 ....A 416768 Virusshare.00097/HEUR-Hoax.Win32.ExpProc.a-212569ca02aff028a3098b5f0e23c73237f26db37419dc54d6ba940f9409b8bf 2013-09-12 03:26:48 ....A 452608 Virusshare.00097/HEUR-Hoax.Win32.ExpProc.a-3ee38b61f0711efb71ea175ba695e9e0cf0965980356df34c5f4538984bcb49f 2013-09-12 03:07:08 ....A 452608 Virusshare.00097/HEUR-Hoax.Win32.ExpProc.a-4060979adc5f4b0199733d84caaf3b32e021a91f1ffdcf765aa4ade5c341a9a7 2013-09-12 02:54:26 ....A 413184 Virusshare.00097/HEUR-Hoax.Win32.ExpProc.a-4ce1ba90e62574ac802d1e4ef35f1cefd839c19b82bf958a5bfc209af2db6fd0 2013-09-12 02:18:36 ....A 246784 Virusshare.00097/HEUR-Hoax.Win32.ExpProc.a-55227fc15c1369c6df54bc3be0c9fdbcbe5234dfb464a5dab7adae7e6a4f9cb6 2013-09-12 01:43:14 ....A 452608 Virusshare.00097/HEUR-Hoax.Win32.ExpProc.a-6a84d7dfadb617cfccfb184bceeb02a7986a3c00f9112f721cd412d14cddcb7a 2013-09-12 03:05:50 ....A 417280 Virusshare.00097/HEUR-Hoax.Win32.ExpProc.a-7c69b87bf4945a4d9ee632a03077c65cdbdd013627ba54c3b5c9669f4b56a9ec 2013-09-12 03:04:40 ....A 413184 Virusshare.00097/HEUR-Hoax.Win32.ExpProc.a-7cfc4a40b07fdbdd98ea975e56e7cfee8c532cdf1e9b704fe286585c91c0302a 2013-09-12 02:53:08 ....A 452608 Virusshare.00097/HEUR-Hoax.Win32.ExpProc.a-838d1277f5c8d24d3e4d6cae7a369d55e32ae7078ebee0c17358d209e8aea0dc 2013-09-12 02:13:54 ....A 453120 Virusshare.00097/HEUR-Hoax.Win32.ExpProc.a-ef7e6f517c1c29e559d8303d72cd3e7a6e6662b6e526e55ea5ae559f59131b87 2013-09-12 02:06:26 ....A 1210203 Virusshare.00097/HEUR-Hoax.Win32.FakeHack.heur-18fcfe1447d121736e246c34ad3d508e9734efb2105847a71f8aac784a8b4b26 2013-09-12 02:59:26 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-00128cec1f5b5a37a583da2285a3a147e3d95879f97949d913877e5ca102eb0c 2013-09-12 02:50:26 ....A 169472 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-02834bdf9824fb1be8d72f19a90a94181d148b84b1f9a3208164d854a5c68a25 2013-09-12 02:10:28 ....A 375808 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-04d8b7efa7ca7d0aa3ef35bd8b2cab6959ff82b477b4fc75ea844f6c3fd32570 2013-09-12 01:49:34 ....A 1678848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-06a4a8d86632bd302826a96a36835ba126db59a64d2cd996476c4556a9b78e0b 2013-09-12 02:26:30 ....A 164352 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-0b27901acfa38092a6b74382f0fd651dc11662054859b65573bfa26e962cfa5c 2013-09-12 02:43:54 ....A 156160 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-11f01603bb9a87f5a47cdc0975c97717fc35353f53c5f319fec98a17f020c34c 2013-09-12 01:54:28 ....A 129536 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-1d1735acfa3f8a8af6251ca23419e5506105dd294ecbb25309468ae1463e5ec0 2013-09-12 03:13:22 ....A 212992 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-1d7c3643ea9aa90a4374779778b918a161f1aa4c18a617a711718a07b98f1968 2013-09-12 02:39:36 ....A 160768 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-1d89049abd5c8d55e9daf8fa5d08497bb2fb42775ad6180fe55a3deb484c5fd6 2013-09-12 02:30:40 ....A 125952 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-1f896ca9a7cd0b6ac24d030af8638641650f05ac309010a45ed18a92bf7774cc 2013-09-12 01:53:44 ....A 116736 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-20c9f04e926e0d65a1c4be929115f405b28685cd3fdc9630165f20b0d55951cb 2013-09-12 02:22:38 ....A 373760 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-2321db0bb5d4ddd0fae0d7fc6c6edb589e78c907d3751c1dbed40b4b34361fb4 2013-09-12 02:37:46 ....A 71680 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-23f477fe3250e27ba48c907433c002fa8c8de82d429dc6f63b599449a5601361 2013-09-12 03:19:10 ....A 409088 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-2447a4e4ada2d1e73dc6b371de5bb9bd90d7f435d326d570167bef45cbfd9417 2013-09-12 03:09:58 ....A 443392 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-25b6b0bebac557dfd9c304dbf78757ce2befa480a01fc7aad6552076fe77faee 2013-09-12 02:26:42 ....A 133632 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-25f7bece0d37656cfe03cb58593fce123f288c49e061435ffbb2b4bac9c621e7 2013-09-12 03:15:20 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-27c7613c217300cdc4e3dc873e7b791dba3c2a32925f9156f5bad90a049c8613 2013-09-12 02:01:26 ....A 135168 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-3044abbec55ebac763940e65195fd7c07ee5cbea5805f5ad4564c09a8577fcd9 2013-09-12 03:18:48 ....A 212992 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-316f3fff5d1dabf81268836847aa81b03774d42c4e75331fed1c6b4fddec6c8e 2013-09-12 03:03:16 ....A 139776 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-31bea3fc37fdeba216682570a0359b7648a749794de0880a10111c34b98289ee 2013-09-12 02:55:16 ....A 92672 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-33eaa9033191a3934691173dee444bccfec2c6f5f97fcc494cbaabe729509bca 2013-09-12 03:02:24 ....A 109056 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-341cff6ea270c0b3dcfbac62fe9e6014ad707f143bac46226e04db77056e48a3 2013-09-12 01:56:12 ....A 407552 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-34550e82049e5712c467e514710b5a9dcc69024fc3a9be1f908be7ff56a25429 2013-09-12 01:48:42 ....A 164864 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-3549f113424b33f4db95e1233b79206472e233e91b4bc0752dbbd1ff62800419 2013-09-12 02:12:18 ....A 78848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-365de93e3250e8a3d8c5658feb51d8fbf2326c51dfb710200f6bfb56eefc8761 2013-09-12 03:29:52 ....A 456192 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-377d2aaa39eb09af84ada8a1cad13a94f7e4754961a6d621a4c0db02296dee01 2013-09-12 02:52:12 ....A 379392 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-3844d1905c960ba5bcb6cd027b28b3dd4031f8de3752048b130eba0ffb0df9a1 2013-09-12 02:51:34 ....A 377856 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-3cf92d33dfb64b23fcd7ecff214476f5a076db6821fc6c9455d991aa4b67b9a5 2013-09-12 01:54:42 ....A 47616 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-3d2ebf2ab9f80daee600e9dbe6cb086f0f244cfc6930c1c23e45b39f482ad216 2013-09-12 01:38:30 ....A 125952 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-3fd4e67ae650bb68193252d94e8dd4a9f314e4b9ba2feeb3000b3e245defbaa9 2013-09-12 01:39:30 ....A 407040 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-41e337e57eb549ef4a350b699a1f37ccbbf8eb1475fb33f02e5ef8c6d1f08929 2013-09-12 03:10:30 ....A 215040 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-424ba83b5a73a5ff01955c61a774f51fb718655d3b7ea8350896fc13d93efb09 2013-09-12 02:47:42 ....A 70144 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-437576317edbf31fa17a01bd8ce49a74ad50766e54b78c71e146c8186614c79b 2013-09-12 02:16:06 ....A 139264 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-43a86228614d4ed62623e83a916459efc0ad5eb530e653d79ed17fd3f8e46ddd 2013-09-12 02:07:10 ....A 125952 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-4712f95ef6a395fdf6bdb4654a396c964fd455af0722278cbece6033faec7b21 2013-09-12 03:06:24 ....A 132608 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-474a177fed05659ec98231793ef0aff4715f36ffecc07afd3adf7c479ba01bb7 2013-09-12 03:06:10 ....A 373760 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-478063acd0e7acace4a7bd5b7532c6fd09c117628753241f2713e914038761b8 2013-09-12 02:02:38 ....A 374784 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-498b2e1903462609dd751f8a4040869c7b9485ff68fda63c4841189b54c81490 2013-09-12 03:15:48 ....A 67584 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-4b455638d643b84772d18ce7e8a702df1f626ae680c147e40c603f1acf1a2010 2013-09-12 03:27:10 ....A 437248 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-4cb8ff51efa32349e784a2f96c9e5a0ba0927dd6b7d1a05dba1214ba65f89bdf 2013-09-12 02:46:10 ....A 125952 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-4ccfd546079fba3479cfe1cd7fb34f21ad190cc753e878866ab2427f6c823062 2013-09-12 02:34:16 ....A 220160 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-4cdd3740911541aaacdd780a97f97aa5529e7125fdd127efeda984075d86c0b0 2013-09-12 02:43:44 ....A 80384 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-4ee6463dcfa3888da43b771049c888a4a6067d836a644404ca8525678c73b92d 2013-09-12 02:09:22 ....A 378368 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-50d0426df99c13b2faba57b3bf1536b289cd21969d14eb2937041371fcafbb0e 2013-09-12 01:56:44 ....A 135168 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-51bfbd90421e3666159b7f06501b0559cbe8d466934516da5d7c1dd92d15f713 2013-09-12 02:12:58 ....A 125952 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-53310b2b9842d21693fb8b97befccc7f65ef33b685d4c9357385bdba4b6b2a5b 2013-09-12 03:19:24 ....A 329728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-535f2942fabf4534821a7df625dce12deb9140624151fac8768e13bfef2519dd 2013-09-12 03:09:54 ....A 452096 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-53de5d1805315273f91e64575834c94b46300059c89a207feb125fbad2df4c39 2013-09-12 02:09:54 ....A 851968 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-53e1aa36f55c1be7c6f3caa09b1a375b74667a6f9f2057fe0599a768339c9a21 2013-09-12 02:48:00 ....A 374272 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-5564f707cfa0ad561669a2adbcb7dea4d59e976a7a322c2106ae4297531e1639 2013-09-12 02:57:34 ....A 46342 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-55ea93e62c12032e69654791de4dfb49b43ff9b8f02038af2f1e8ebf078676fa 2013-09-12 03:09:32 ....A 78848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-563ed6198f7e553114dd1073aff970f7d02640cbcd04200598a92d044fdf9cb5 2013-09-12 03:09:20 ....A 160256 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-56a4810357560f983a3f323c599c7ed967cd3c3714fcc76ef5416b1f2282fd43 2013-09-12 01:47:08 ....A 136704 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-57930a937c396f5d3bf358ef37ea7d73f21ef52c921526da345b1174047fe1b6 2013-09-12 02:53:24 ....A 171008 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-596ae142dd646768be97fa32a4a5679d6aa7a65652982a87e16d8e201d172e36 2013-09-12 02:43:40 ....A 164864 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-5de7665df486dd3573102d24fffafc15898fc83940c416830e1baa9c574b9616 2013-09-12 03:19:24 ....A 378368 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-5f3dc4d56ddd01481ef916c0e0b58d23cbedf25d49f408f37c278d7650663ef7 2013-09-12 01:58:44 ....A 75776 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-63729606dfda7329c44ea2ca44c6acfc6ac761e035576b1d0b8ebe91b347a717 2013-09-12 02:56:56 ....A 124416 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-63b1c0bc4282531a687c7c46d00eaf159c2673526492d21a505fd912f7b81363 2013-09-12 02:05:58 ....A 220160 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-63f26de43b2156982cc14260a4fd814a437352a4bd044300cead5efcfcbdd320 2013-09-12 02:01:28 ....A 451584 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-656bfe3e695d1e8d1266322c486f13b36c84d3736cabbee282ebdf4dfaf45cf6 2013-09-12 02:05:38 ....A 129024 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-659d475232c32be2e8a5e9f9a4d29045352dd822a4db0ab58ec95a0a5f2aebe2 2013-09-12 02:05:10 ....A 438227 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-6818332b3bd08294956578fcb0c876656ad775d6b8f660abe11ab43c57e83fa5 2013-09-12 03:09:28 ....A 128000 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-68efca8c3fe8d851bf4a83419fc3a05f9fa5d29b4636d5eedc4c1f8a10171106 2013-09-12 01:49:56 ....A 115712 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-6a854a365f81b73dfbedba1ad95d8ca5fe7a570dd6b26ab9ad1a9028c093ccae 2013-09-12 03:14:48 ....A 215040 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-6eaa8351c69ffad2582462265f73d69290bf21c01805bde149a4390bf9de0587 2013-09-12 03:30:28 ....A 71168 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-6ec3c8b1c40fd9fe1a1c1a2c216f73240cb3f88c0a604d7e6db08317379ca440 2013-09-12 02:26:44 ....A 383488 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-701d06ff110fab9adfe8854cb4f124493a00233776794a71eb5bd9e333e26a2b 2013-09-12 03:05:16 ....A 437745 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-73d3ed1dbd233b5bc6cf9ef9bc4584f1bb2d468085264619cddca22e1917a7aa 2013-09-12 02:38:12 ....A 128512 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-74dc56d3325579fca5014859ab12955ec3b7bdaeaa3e28573c536ea9de4f290b 2013-09-12 03:02:12 ....A 79360 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-759776ae1f1d6e3c74fe4fb09169a6f7c8b984c433d24b18b568cb9db8163812 2013-09-12 03:27:20 ....A 73216 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-766005b801bf30541d5d84b34da737807ff7d8d6aca26be16a62a777ba059c67 2013-09-12 02:27:24 ....A 81408 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-77901e2e6ef3b58c8fc58fa237514f49f98253bd6b6c668a39a15599f1a90094 2013-09-12 03:03:10 ....A 132608 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-786cc0173f7548f79bdcc74e555853e555469743005d9b36f449c2e2047d2735 2013-09-12 03:07:52 ....A 239104 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-79078c38df1d86e53a3747fe4e270fd6136a63d49a5f7a77d23c1559c4139f26 2013-09-12 03:05:56 ....A 135168 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-7a372583be813fd1afc538afe9aa366ebad3a964bdb12f40b0497b73802dc503 2013-09-12 02:32:54 ....A 126976 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-7bae0ddcb5464f1248182041324c15af6f721dee1e0f7391fbbe04f9c0e4a819 2013-09-12 02:08:14 ....A 79360 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-7c0fead4d67db1426a0b6a8275706b80d04983cf169c8e4957a8bd638c98ee48 2013-09-12 02:23:08 ....A 124416 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-7e4e703c9cba09367e11b1d853e98e74c092bd54dbc87ac4ecf774c40317eaa8 2013-09-12 02:25:18 ....A 75776 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-7f184191ca5eefc84fab257af5db82834df3c4d033f8e63c1b8690c155d2bcd9 2013-09-12 02:36:46 ....A 74240 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-82d158cadb0fbe8313a4b1352887e33ee31535d830c1fb47d8040d2b120d9d6d 2013-09-12 03:31:26 ....A 450591 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-846c58c9f476999e8f127ff39eb66057128691e015418fbb2cfb5fbfca1eb1a7 2013-09-12 02:39:58 ....A 132608 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-84b39623cc6c316bf2aa546195645320d3ca2a1fb5178f5d0a5f1dda39d76327 2013-09-12 03:13:42 ....A 463176 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-8759f9dd0d6b84d635c5e7bd577f5a584ddaded8da8e6eda6aa1fb7b9f831a55 2013-09-12 02:28:24 ....A 437248 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-8854fab1f256887a5413313b3ef5ba5ff181511b7d10c71c0508a3b85a7cb4c7 2013-09-12 01:45:18 ....A 191488 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-88b1e68997d8ae40fba3d2d42a80e8cb10cbbc953e07c88cab72dfc3a5f0035c 2013-09-12 02:54:14 ....A 92672 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-8917135b91b5271f3976eb82e646e2ddf3c8a8e9fc9525f3c463cb01d1912b3f 2013-09-12 03:03:56 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-89272474e9c84298ff416ce6398f9dc4e31e6586795e16c62c3e818a51862b0b 2013-09-12 02:56:12 ....A 81408 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-89b781ef135c35418a971a41b700fff5e6a882389925f074061b764cb0ec9e37 2013-09-12 03:04:56 ....A 125952 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-89bfd42ec6414446a163ba139758bb655592e7f74502645cb30f0917def426e4 2013-09-12 02:50:34 ....A 456704 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-89f4b46c25c9bc1f45058914db99d251a6b66cad4b9f597cce715c6146e454c7 2013-09-12 02:16:56 ....A 841728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-8a8109de42aea76f3d0ecbe0b84a49e7a702d198f35f94b5828b8d1e86dd53f1 2013-09-12 02:27:16 ....A 437248 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-8aa26b5cc93946fe24aaa03eeb5f3ffe3e8333e3a35071006bb21dae994867e2 2013-09-12 02:35:34 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-8aaa6dd4283c81a974d63699164c7b40933206e836dcaca352669f1877c6175a 2013-09-12 02:20:04 ....A 180736 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-8c80485b7aae2f5ee7c38877da03b80df957972ab84f0d521a082d05a84b082d 2013-09-12 03:07:36 ....A 101888 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-8debd8ec68cb6870985d3af920d3a0d53cb9ce65e28f58e561e44922887a13d6 2013-09-12 02:15:06 ....A 375296 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-8e23012b3a1461904e530c3c4e621c2efb4efe1059577a1f7084aa2a31b7eb22 2013-09-12 02:53:16 ....A 160256 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-8fa943d4b3f6036d78cc37f3a0babdc524b40eb65f0331314a0f5c2ae22070bf 2013-09-12 02:04:58 ....A 378880 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-90bddcd3db5924a5ed82954f4c38e701468df64a3973c5f2b911a8f91f3f3069 2013-09-12 03:09:20 ....A 118784 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-93380d50fe61ca7e55678e441491a6981da39bb4bfc5ef0dc4dcf66cbf42eb22 2013-09-12 02:29:06 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-941a62bb6868e046caaec212e82593b87646e2a60ffbff0e980d52ead5a84ac3 2013-09-12 03:14:08 ....A 116736 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-942d077a7795c265659c7326976b26fa9bfdb53afd16ee01d5e99a2c7e2207b0 2013-09-12 02:04:56 ....A 125952 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-9437159a6289f99562ab78b51d6cebf6ecab7ef245cb0dc5c379b26bf50bf17c 2013-09-12 02:14:10 ....A 78848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-943e6033bdee5e16c46b90d40505db3928aee8499257163552dfe191f52a68c2 2013-09-12 03:09:56 ....A 116736 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-9577f8b62ba7a14e0c9c660179d8e7b4cf78b656a82bd61468b4ff75f53c6cc8 2013-09-12 02:37:10 ....A 78848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-977672b3f918725ddf2b605daf8544b7f6e17fd56f85470d1223e4de4a60e1aa 2013-09-12 02:42:44 ....A 116736 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-99cd4433ce7e39a36098b0e7f8c2eede898b082875ba960564f8750e62b83aa7 2013-09-12 03:21:24 ....A 169472 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-9a9c6d10c5aedaa73fb478ba9e252a0b10044195ab12880ca4940ca62ce814ba 2013-09-12 02:36:14 ....A 116736 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-9b1f44add56b9d64ad8538479cf9d6eb578692ab5ae3c8c6486e5d3ea6684e3c 2013-09-12 01:41:30 ....A 67584 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-9be3a5aeeb328894d0ba273b1e6b6b8595159eb5d3c9848190e11eb8182397d7 2013-09-12 01:46:44 ....A 455168 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-9c1395af816c55666864559ef6733b9f7f9f4db7899922a6fd3dbd37487212f1 2013-09-12 03:24:26 ....A 164864 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-9d32397d457ea0a90005410983fe8b924642d8210f435aa51e8bb4f2d401b537 2013-09-12 02:59:42 ....A 71680 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-9e128599afcbf18a14c88a041aae054d6102f84dcdd86005b515859d60ff6e90 2013-09-12 02:10:18 ....A 220160 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-9f1eb1c7f777e926db25f63658a96bcd68d48b99e70ec9e7e9ca18ff4e7434a7 2013-09-12 03:30:42 ....A 135680 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-9f51dabbd24a7ed8ccacecf46bc21eb247bf2b2490d5e50e09d7d1bb33197ee5 2013-09-12 01:57:54 ....A 374784 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-9f6c921f2fe21c227938fe25b5734cd4179c1656eb11c90229f1803c2bc077aa 2013-09-12 03:00:18 ....A 109056 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-9fe6128ea26b923217d002815359ca8ee778bf05865aafa699fd7d5f651a7e89 2013-09-12 03:11:48 ....A 125952 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-a09bab59aa1c6dbbdbec827ac251a33c71da9e378b65098f66d4c4f03f1c8eb1 2013-09-12 01:43:50 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-a1c56958ef090936ae6e8fc52377d519297fba508b4fcca3ca879b26fe70a5d9 2013-09-12 03:01:18 ....A 135168 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-a5695436846fb78b394937c6b7d3689fdb9b496cee8af032c7d5211c970d7d5c 2013-09-12 02:21:18 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-acf4893815dc62c38cdf6f2db0fbd9ce802b2f4dca04341bc17ba8670f61f4df 2013-09-12 02:32:10 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-af7a0441973d1ff1a3948c385c95297dee85047312f29b2d08689bac8b568f65 2013-09-12 03:26:38 ....A 80896 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-ba4764c23592c28c298cf76faf47af02740b0713f0bb111c03e32862e6b83ea9 2013-09-12 02:11:12 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-c2d29c13caa76c3c67fc9dafb02a06790ab76c74ad3a77f1b32e3c0838c6c220 2013-09-12 02:08:26 ....A 71680 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-cbb395eff741bfd1489911dcd7597474aec202a473928690cda65a4178f894d0 2013-09-12 02:26:24 ....A 125952 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-cfbdad5cf20456966dc687a633685bb70ea1c7a3a8a63e6a2b27b439d0a9f427 2013-09-12 02:34:02 ....A 173056 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-d219edfad887c65aca50d9dce6c669cc1d791040b27fc60bd31d863a2ceead0e 2013-09-12 02:06:56 ....A 135168 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-d30ca38dd01c3eab0ac0712024af9fdb515e72928f1c888e2cc3239372b9b5d3 2013-09-12 03:27:00 ....A 38845 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-d34e084e490082aed9ea5ebdf6b12586a725c11df51c7e3f146f0ef8156b4cdd 2013-09-12 01:46:56 ....A 79360 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-d3b2c47cc33a3920161f888bfee5a6e7d2a2e8d2c663869868e177c5b541d4dd 2013-09-12 03:12:02 ....A 244224 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-d448b073b36b5ed48930eef00669aca720b773e42ba3ea847e373cb64f6725e5 2013-09-12 02:04:52 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-d4b6ad88026c900b97311a049c5822294fb39cd1ee3bf8e67251907bc56f1576 2013-09-12 02:51:20 ....A 127488 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-d512a54a636e2b9298cbbb0dea3a3c35007ab73ae5d22ed005f51080271f8c97 2013-09-12 01:53:26 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-d53ce1efd06718fc7f9d4818b190a95bf56660442e3656e88ca6c7c3c865e559 2013-09-12 02:04:44 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-d601ae2848359820409e1b6bda30884e2e50bff82d6008de56ddf07d100d44fc 2013-09-12 02:11:04 ....A 135680 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-d79dddc30c99fe7491f35d62bbe3af086693f591c5b46c5416ac241fa8000246 2013-09-12 03:24:22 ....A 140800 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-d7e393c4f1907620ba68fd4feae71eafef65de41e68668155868ac6bd98f28b3 2013-09-12 03:09:40 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-d919b9550f76eb5f176ab677e53a77e1badff415248bc6b79ae0f444d791574c 2013-09-12 02:29:32 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-d91f1386b40d7e0edde1794d784e061df28ed1806c9842c58fd5777ba957efdc 2013-09-12 03:12:04 ....A 126976 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-dc75880fb6f3e1eb7fd875c4adcd8915bef9619ad40bd8d09d503982e84334f1 2013-09-12 02:05:58 ....A 160768 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-dcb0e4f1b78843ba9cd116176935cc7352e7d1086dec299334cdeafa1eebfc59 2013-09-12 03:16:04 ....A 139776 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-dd9f01d2be8318813a7fc3c05bebd36abef25e3af5423549a07a65c5d9fa6124 2013-09-12 03:27:44 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-de36c265df6d1183560c720a2f2559dbaa39b3299bf839d18dd23ffcd65e69d1 2013-09-12 03:26:54 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-de4fbc51e00fb838e17b2a5dd9ad742d71d584c4e863846e2e3c664e84800278 2013-09-12 03:23:52 ....A 152064 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-ded9a39f41bb5202a9201506200742dc5c3af09bc1f2de79599f1f8bd0b193df 2013-09-12 03:10:10 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-df52f3fb84d3a6e8d603947b5b97e18a82c54e2f92fc997be2cf4f794f467f8f 2013-09-12 01:45:56 ....A 125952 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e026d400fa7cdeab987d9457b1d472349890599d44849889f8a5232f6b2c06bd 2013-09-12 02:04:38 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e07ebf2bd26723a5804e6fd070dab3dc187853bc67193121ac8a92b087b2cdaf 2013-09-12 02:23:20 ....A 71680 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e095ac50c1d60c69bdf60d9ed85f6efc74b916c684c6b4d221db452fa26aea9f 2013-09-12 03:00:18 ....A 839168 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e09c78775b2b3889b98541188e0474025982610d6e0661427a285ec904e4fdd0 2013-09-12 02:52:46 ....A 78848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e0e1848f52b56ecc44c438c9f6ba56196656351ccfc6924c12511976978ddcf9 2013-09-12 03:00:04 ....A 156672 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e187879c745679b1bd013e97d85f64c5d46adae087148756af91453b48101855 2013-09-12 02:50:02 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e1902bbd4d99076b79d6f2987551e516ff0bac13d5599d5f9760eefd04f75b9d 2013-09-12 01:44:16 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e31a8c30a5433a88d58247c1afa5d5f06541bd554e247d1861e81e619bb5f3f3 2013-09-12 02:12:16 ....A 164864 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e32635ca7c13264ea0a146fb020bb5144cbc8c517d748c3e3b4cbe0395b66cc4 2013-09-12 01:49:58 ....A 125952 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e32b2d5c7a0be87a67aa7d421eacb9260a2b1aac280b21b15b3d279e32718bfa 2013-09-12 01:42:26 ....A 116736 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e35b74b178dfe262a585f9faf1202364afbe276c26c3e38763a8f3cb4b055fe4 2013-09-12 01:43:40 ....A 125440 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e3faad6bd4c0d54317df5cb3d3b85782eec0a96d9823abddc2eae14c39e75ac0 2013-09-12 03:16:58 ....A 448000 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e3fdd9426c7813876fc4c57e235ebc5bb03ec43ea2eb4b1cffad189ac82f72ba 2013-09-12 02:56:26 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e4cce9062ff785bab7181cd3d965fed71df2605656b08e4c1fd4f66414ac3d63 2013-09-12 02:40:58 ....A 156160 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e5685f93b1efea448ed6b4e7c150a685681c90b4c9b9facac532193696e523e0 2013-09-12 02:04:42 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e5efbc18890b936d6c142f8c1b42225b1ca28497ab505337b59710d33f402e57 2013-09-12 03:06:22 ....A 125952 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e649ea9009e9cf71920bc19c172616e218bcda4cb1b024812d295e2fe3539dc0 2013-09-12 02:29:16 ....A 73216 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e74ca863d0ba655ace512468f14cf9f82777e30c9303c65e3ddc556ebc9b213a 2013-09-12 02:10:00 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e76d7e6998819929f2dec189810834be0beaa26ac141a66342415c0d5a484933 2013-09-12 02:46:26 ....A 210432 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e820ce6828f53a60c0b2c0388692c1db40014b9082bbab04e625f963e6b61e52 2013-09-12 02:12:18 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e86b30bca101db83f07429b0b60641a3d1c5fc0e8cd8562fe6c62493a54db126 2013-09-12 03:06:50 ....A 379904 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e8c1d518c690373cc172c5745362dc2d1e3ff67d63056a24618e645188307914 2013-09-12 02:36:12 ....A 407040 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e93f22b2273e36014d602de3da35dd42d94fe7a30f3d8a1ea676218a90b257d8 2013-09-12 02:25:54 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-e952251a6433ca1a4a3cecf637e974d023ae6bb4ff547e753b4b1826f7a082a4 2013-09-12 02:34:36 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-ea52de3b6ec85dc453b0ebe5070c262fe8243c3e8512f7280e4af7171d75a4dd 2013-09-12 03:15:50 ....A 164864 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-ea60afab96a0c4aaffc5c3d706c8d6f3db9a317460032aea9241f160e558c2a1 2013-09-12 02:30:22 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-ebc60c12550c8389f8cb6b0b514560c6d074d5c98a5c988ad60827fe513bb141 2013-09-12 03:16:18 ....A 137728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-ede5a08fdd47b95d43298f14b3e498fe6dd17698e069946e479e7f5992fbd34f 2013-09-12 02:33:54 ....A 215040 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-ee1b6bbfb0d404ea3ae048b0d9ad08ce7c2c9b687c4565bd1dc8f204455ad992 2013-09-12 02:08:44 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-ef1f8bca7f23031b09669021d48f1d1ecc7ae2abf620075d368d52f4b65189a7 2013-09-12 02:10:14 ....A 70144 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-ef76384fcb86d4439a04f1039a074af04eab0fff71315d0d7558a96f4ee01083 2013-09-12 01:56:38 ....A 70144 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-efb16e28622905391d8ca6e227cae312f8784b042d0dce301303c249517dfec9 2013-09-12 02:28:48 ....A 120320 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-efdcb9cdcb970d6b60d655e6b982e8764f1393d8e97f83135bb85cb8c5cb89ed 2013-09-12 01:49:30 ....A 489984 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-f01aa3711b33d5be51d11ebd2f03392d5d77792d5f472faa0c119177e85dead9 2013-09-12 02:19:40 ....A 215552 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-f129b8b5ecfc20af430954037b99d0e19d7610ec5a7a95635f712edb38dab1cc 2013-09-12 02:33:30 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-f140b681994e213890a9b1106edcec533107bdcce88bdbd281f61edfea567709 2013-09-12 02:45:28 ....A 130048 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-f2b18e0ff48c0bb31fb987f771e755efdd445f1844faac88da1a021041d213bd 2013-09-12 03:25:28 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-f504ffef37a2128e8845d0dea19dac635e41d522c3faaf6135040b308e4d1ca4 2013-09-12 02:17:04 ....A 136192 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-f529901c71ccea59ea549cc9489002459cb6b11a7c97db63d57e44a111b8e455 2013-09-12 02:16:12 ....A 220160 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-f5af7e058ae26de94aaeda7b3f8a169611ce1919b9b9e8acfe5095dc824e3c30 2013-09-12 03:26:40 ....A 123392 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-f5fa3922d4ad17a63c6b37deb5d203ca15158003857c3a81511515f9612fa148 2013-09-12 03:21:16 ....A 135168 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-f63666825a5aa3d204d6ba92d9fcf256c788af98f80f5a069b73e8f9ff944a1c 2013-09-12 03:25:38 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-f647115b002fa8fc6712fa375b6e7f36132712d14192f4fd4ca7861caf81827e 2013-09-12 03:13:50 ....A 135680 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-f6686e8a1cb712ce31a9aa1128eeb788bc9e4778f0d792d315281bbb57b858c4 2013-09-12 01:38:58 ....A 81408 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-f6db51c5c2584922ab7f6e69dd4885e6efe3e2fc929fbe78a4735875f59d86a2 2013-09-12 02:15:26 ....A 78848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-f8caccd15fda68eee32e650ce026833e7a339d58d8a3634dd291849eb1186cf4 2013-09-12 02:33:40 ....A 125952 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-f9976460d482798e0736955c34dc53b84dd3d580b2f7064ca588f7505b32b390 2013-09-12 03:29:48 ....A 378880 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-fa04c1e1e91dca9eb7370f8c36d118d87b00ec442c72120279716c298aeeee86 2013-09-12 03:23:36 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-fa7b87a45ec28b0b312e3af9da953543d3f662fc4ec6c96ff965820ba13e93a6 2013-09-12 02:21:58 ....A 73728 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-fb62ffd2dd5e7ce001b65d3a45eb8fcc5c63be7aea14e6ce5e3b8f0a47e75040 2013-09-12 02:37:26 ....A 132608 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-fbb3f1f3cd43c3e407b15631efabc41158b99efb5a5a81a755ee7aaaa71d8663 2013-09-12 02:32:54 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-fc74566ee05b12e31e182f2956454adcf61e4e83622bed3173057714a314738c 2013-09-12 02:38:58 ....A 406016 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-fd174f79e4d0f2ad1f6c0db3e0b0bd743cd18b9c892dbea91c786b945500c511 2013-09-12 02:34:22 ....A 73216 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.a-fe0fa91a52342b060f8ff3630fca53247bb8483eb93c0d50dfb38c8c3b9f3095 2013-09-12 02:19:28 ....A 97792 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-15d1ce6c7760c0ae34dc373d1d43383baa016e518ef7fd264b9a75b3d32c1642 2013-09-12 03:17:12 ....A 143360 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-1884d6ba8e0aee2c4afbd851c731d6576ec48157a8ea1db6af2268f8c7d243e4 2013-09-12 01:54:08 ....A 506368 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-18bfa57997f755d2b929252d57e155f1744b4fc331995b79c61aadb0b1da339f 2013-09-12 02:59:18 ....A 83968 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-1ff11531025d644c00c1d2388724d6c8fc3d8bb6b02c05d161e83663d9cd2471 2013-09-12 02:28:32 ....A 78848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-20d1e5ea6dee4d2d9321071c53581036a63bf1d142963bc27199df8820a5a304 2013-09-12 02:32:52 ....A 130560 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-222aaa1ce5bf3cfecf333d0df61067bc465eaad3bd59e868405af5e3426f9cc1 2013-09-12 02:27:10 ....A 174080 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-28bb81215fcc78c87c8b9af9df57bb16f5205a82aa8da204ee125bebe9702942 2013-09-12 02:10:12 ....A 83456 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-2a4c543f408d5b09f9f3888745929dbd1875a6b10139cc5f3f655dd30ddead31 2013-09-12 02:38:56 ....A 192527 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-2f8c84b176f8e20d2dca122c82ef3c77b546faf737b32280377288185d07fdcc 2013-09-12 02:11:34 ....A 78848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-3535269681c5ed4518f9599ccc49c2820064897c5a220ec35286a6be06fdab01 2013-09-12 02:29:28 ....A 236032 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-35a31dfccf0e20196d99087166187a85eb71715bd388dfe6fd4ae807b60e6099 2013-09-12 03:09:14 ....A 153600 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-37718069f74f7cf703d386710339b23445c30b6a2b4a1657b6693b7557fe3898 2013-09-12 03:25:56 ....A 111616 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-37795f1f9f8bfd42699947b67dac112be63d7d1f0d110712b2e0ee88fc8a7152 2013-09-12 02:50:08 ....A 99328 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-3a517f7cc111224521f6a3dec2d062a18d0564419a38d4393c8e45ebfff05a33 2013-09-12 03:07:36 ....A 444113 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-3ad991101f7e03cae151fcf0527c1141c3c545e9ca1ef0fddae7bd38d3bc9b17 2013-09-12 01:50:36 ....A 166912 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-3c5c7c9a5fcddbc58e94f6a5b6e178a3be8bf0fc6b28e25b8c7ec6bad708d767 2013-09-12 02:10:24 ....A 226304 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-3f8b8d15e773e3a0724bcdab125cd3cf7b8370132ddf31d7620c0af056d3f287 2013-09-12 02:19:08 ....A 97792 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-3fbfb505f95f3d6d7e0c226b68a06a0b77492b909d4b07b6ef674498c60b2c32 2013-09-12 03:00:36 ....A 174080 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-42cc7cbf354e2ba2b3a372e172b1b90689060191c309aa3d3aed18e7af22a26b 2013-09-12 01:57:04 ....A 78848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-42d8151d749240ad5f1c874d4f18a03ad8e7912690cae61d4cd22161107f46e2 2013-09-12 03:02:00 ....A 109568 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-446591df9a21a32b04350d20163d767a094ac51a5977ee3a2da3949f871cfc6f 2013-09-12 02:28:06 ....A 134656 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-454d335be36c9709c1f03cede73ec6efee3db5639f7a4ef5c45940636a8fdbb4 2013-09-12 02:10:12 ....A 139264 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-4b8c602d92101b1e08867b253a11fd358d0647e2c0736ea2f68854960f53ce23 2013-09-12 02:37:06 ....A 138240 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-4d5e92a171232c481a14141aa4c65e13fdb9b308ac1215026de29d436d9c8d49 2013-09-12 03:10:32 ....A 95744 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-4f42b4bad3425c575c645c94b72ec98608283b23b41229a01852588313acca61 2013-09-12 03:06:48 ....A 78848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-515de1d292210422a5bf357a65a2399bdfdcf87cc2c4de1a4fb74bc9223d0526 2013-09-12 03:13:42 ....A 28672 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-53f9aeef5e11aafb7d8196274d777cbd3688d962037ec550ac919168430ccf9a 2013-09-12 02:13:32 ....A 178176 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-550cc854072da258ff080512e78823bfe7e83212aa8fa51ec472420999940f42 2013-09-12 02:55:36 ....A 99328 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-57380dca7450b81124528b7097eba0d4dc9d06dc46e2e9336a74b9aaf9428c76 2013-09-12 02:30:50 ....A 109568 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-617d147b781b715bb37942793c567c3e8f8a4dc7b36e266ed6d26d569da153f1 2013-09-12 01:46:38 ....A 144896 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-6329e59c3f9cd065369467da4ec7ff8667c30e5129b25a061a05b5cae3f90d98 2013-09-12 03:31:50 ....A 83456 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-65e614c2ef5a2e88728bbba4de5766250bbaf3cc794b8b86ea183ba049f572f3 2013-09-12 02:39:44 ....A 136192 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-66901285f44e798e29cce22e93c8f8472b4724290f09e0e7e1dbef80b5443f8c 2013-09-12 01:53:08 ....A 76800 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-6773badd0ba46a1eb29994ebd6c1749804ec46bfcdc9e45bd6c613d310150302 2013-09-12 03:09:24 ....A 78848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-6a8434232f940e385bb1ba8008006cfc61a814e30e8a574af64de0e2264f2fda 2013-09-12 02:13:22 ....A 157696 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-6c0c4694ad798900a04e06595498c7164c36763e88e827d317dcd235d8ce49e1 2013-09-12 01:56:14 ....A 76800 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-6e6bacfd1c3b28d8131a6cdaa1e640acb5e6aeaed388f714271f4fa8addf2ad0 2013-09-12 02:31:32 ....A 84480 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-7254cdb228213719e7eb847d051a93012b9495e0097bdb8f6891d62d405cb71c 2013-09-12 02:41:36 ....A 506880 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-7275097a84ce9cdc6317b7a9145c18aa375eff8803e46db389456f5577324b3d 2013-09-12 02:01:04 ....A 99328 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-73b52287a8b0090b75f885e23b9a6a7d800a95f6fe30632a31087f84054f91ff 2013-09-12 03:27:56 ....A 109568 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-75fd357940f6a7df83473c4b1fd6bd4dd2d25d4d8105009e58ff1c5105606853 2013-09-12 02:30:30 ....A 141312 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-7a3225fef8ba91780f885d26489280912c08a31ea4ac6aad1841528deecf64cc 2013-09-12 02:09:54 ....A 78336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-7b021cb219ec9506d8c4b181449b82de9b85ed9cc7bc4b16ce01fbce4a18f6e5 2013-09-12 02:54:40 ....A 152064 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-7b4678b252a53e41bf5ce685e8848b8d7a5de00b246d8ca946c0b972388995e5 2013-09-12 02:03:00 ....A 87552 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-7b67195f2917835ff354f20f0eccc75f3939c60566e5ea3bddca3be2c6e394cf 2013-09-12 02:06:18 ....A 109568 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-7c689185eb2f54e7ae24f6554b73a972400d419a28b0c31c00fe86b097e6be36 2013-09-12 03:11:48 ....A 112640 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-7e916ecc0f65a3a9713d1649f326279981a61b889435779c711a6e9466d25464 2013-09-12 02:37:34 ....A 138752 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-7f11aedf912a83a70bbbfdbddbf1d514292673be42c6eaafaa9dca89b7d9ee6a 2013-09-12 01:41:06 ....A 99328 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-7fb4c84ee83f343e10cd75c017f36589660d676b0a2cb32c3063038435ac522b 2013-09-12 03:22:22 ....A 83968 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-80ad74aa1a21987c87299da1d9d44e36753e5a8d9761cdb4ea32683224a9d82f 2013-09-12 02:05:26 ....A 155648 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-845656eac476333866449b1620f3cfd4a1744b88ad6c4a2a24347df234e6e268 2013-09-12 02:26:16 ....A 111616 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-86a1d576f93138b3b3489fbb83f5057b37801f3452b27f5afd2b362044508370 2013-09-12 01:45:34 ....A 234496 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-8870e7b9ede47a52f2199450acbd992e526cd76eea9557eb22addb6ebf3e8969 2013-09-12 03:15:14 ....A 175104 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-88fdbeb64cb345294440ac3253df54e37cbd9543959fa2ec416e49b78b702927 2013-09-12 02:43:20 ....A 149504 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-891f4bc56a83c9a25eae1a9fe6d3230ad6c3d36d8b31226314c2b47eb32d1d47 2013-09-12 03:02:12 ....A 76800 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-898a287feb7bc8d901e60ce1a99de3fad2840f24f45884d8fa3c402834880e7a 2013-09-12 03:23:06 ....A 144896 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-8d52b238eae46127ab320a9c02b632a696398f52c03a712899a4dc51d9134c45 2013-09-12 02:01:56 ....A 156160 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-8ddc285fc8404a88d39ebbc6b04054db04522df46d53066c523a453a7f44def3 2013-09-12 02:23:34 ....A 157696 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-8ec20583f82e559f7824f73dd5ab548796c507ff1d10f4baca70a6b6e2ecc528 2013-09-12 01:51:04 ....A 78848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-8f102ea88cae86ca4d40ca127e0152fc17c54b8504c8455c48122214b946deb8 2013-09-12 03:27:22 ....A 130560 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-8f35f078ad313be9e1ba2fec402685298e90615ced44dd3dc435b5dc8b01937e 2013-09-12 02:14:24 ....A 132096 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-9060d5c2dd4d9b49818efb6c444a75452f46ea161da3b51997d1b6f9e6a7151a 2013-09-12 02:12:50 ....A 83968 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-91d7c900f0eeb2a170924db814ec8fa53789fbaa2ebc483c598317fdfc1e9962 2013-09-12 02:57:16 ....A 99328 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-93d08d510c1f0ba0068df86ac8ce8677f2d062bfa5d68106e9f070ebed4b3f09 2013-09-12 02:52:56 ....A 149504 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-9594d92b479901ef592bc3fa578f7938b1e3fb436629612a108dc36c1418c606 2013-09-12 01:55:00 ....A 97792 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-971907fbd3336ec688e965fd364c1c4ac7c428386fc42012dd0a48ae15bb4246 2013-09-12 01:45:06 ....A 323055 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-976479745a6906a734f5dd6081dece61203326d501dc3679f4f39707f53d4349 2013-09-12 03:09:18 ....A 146432 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-9818f94693fc7135f3b5daa6305a83609fe3d936d12d463b962874305f168863 2013-09-12 02:16:48 ....A 130560 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-9b557bf878cd364edb69279198276353f16231627532ad639b5b21e6a577c419 2013-09-12 02:22:18 ....A 95744 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-9bfbff08dc9f9ea7cc9ce1d126e71f3138471326e30eb7e240bbe19343623747 2013-09-12 03:00:42 ....A 99328 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-9da2c79293121b42fbf3aa5c973f885342f7e5673965f2b9c5cb5d05ce9fc915 2013-09-12 02:53:02 ....A 149504 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-bec380961fd161420f4ca240378b580ddf21d181ef3543f7fbc9a334d65d9496 2013-09-12 03:04:18 ....A 137216 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-c13c5ec746176ba16266becd1165319f8bfe09efcd5fd7a16afda28947e28bcc 2013-09-12 03:03:40 ....A 97792 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-d04a01326135b78862336ca7dc0571af5bf49edffe63d076d520caf7c4797444 2013-09-12 02:40:48 ....A 78848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-d346bee4d74842649cb51d5170f4a9ca615517b29f5dddb04671931ec87825cd 2013-09-12 02:10:50 ....A 175616 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-d3662fde5609707177159279f1b979e2a05ed3d00576caf72ed5c9855dd53275 2013-09-12 02:43:54 ....A 78848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-d42e7e0812686a73dd43c5292e8c0ebd2b20506b4745a28732290ab003ec9dc6 2013-09-12 02:31:02 ....A 78848 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-d698c8f7018ebcd66c5eb1602828ceab208fb48e1ffd01c0def822ad93059147 2013-09-12 01:48:18 ....A 77312 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-dae456fcc2f82c74e58d29fb5b533d71cb8da649f5c12c28d4e1c49c4ee8ffb0 2013-09-12 02:11:12 ....A 192000 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-e065699465a38e6c4571755b65cae986827ebc60810658a0f0048bcebdb1e2dd 2013-09-12 02:02:46 ....A 99328 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-e0a8538349dd12649d8e6cb21c09688b783a63128d8e391a4d3891a1de9cb2e4 2013-09-12 02:17:12 ....A 83968 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-e264da960ceb5401296c69bb27009c17df42a8771e53a3daf4262262576474c7 2013-09-12 03:00:44 ....A 99328 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-e31993015dddd3470b9a9ebeb5faea5eed207782f6cb4698ff411828b7fe7edb 2013-09-12 02:50:28 ....A 88064 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-e693b01c62e358c6c8642defb97aaa0b363a7a471d8aac4baaad57c09f4537ae 2013-09-12 02:54:14 ....A 234496 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-e8857ab469c3ee7de4f8b2181442b47c4ee5e4a653a44b269231960b4d1ea423 2013-09-12 03:02:24 ....A 185344 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-ecd382d643e09943748ad36448629eab75fe9ecfedf3bdb03c5f65c4df7d6d53 2013-09-12 01:53:54 ....A 83968 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-ef16168cc59e83882cd43b34c6c09f1a557bcaab0aebf646c58c621de2c78292 2013-09-12 03:16:32 ....A 142336 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-f1af5385f4c1d796b3e82837f75741d81f6faf6dfb4df37002da4a3fcc4ffb15 2013-09-12 02:33:00 ....A 190976 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-f6b74a6116f6a3534835a1763b20deea4dc08a2cae81a0f933e683a0a3371674 2013-09-12 02:50:30 ....A 153600 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-f76a9ae3267067217833d2a75ec8c05e1319de6396f4acbb29d122d862caad1f 2013-09-12 02:48:32 ....A 161792 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-fc7f9fe232be54f479d51c3fafa1c9ec227861e98161ff9fb73d49db28fd5fdb 2013-09-12 03:09:12 ....A 95744 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-fcfb83ccf7695c8eae6ba0385a41c9d8d95747f7a58a64ecabad15570560a3f5 2013-09-12 03:13:32 ....A 157184 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-febfb82589bbd98e4dd3c308307d89f38b00a0043d50749b5fc989c8d2286412 2013-09-12 01:47:14 ....A 99328 Virusshare.00097/HEUR-Hoax.Win32.FlashApp.gen-ffe24034803d6ec91a176ea8384d88f6a5b2161a7af0bd1135fcef6b74f6d087 2013-09-12 01:50:30 ....A 270848 Virusshare.00097/HEUR-Hoax.Win32.FrauDrop.gen-24e5029f92af39426d7364cc764df09024a705af266cc1e3eb6a502dd08b8dbb 2013-09-12 02:10:00 ....A 114176 Virusshare.00097/HEUR-Hoax.Win32.FrauDrop.gen-29db984a3076f6876393d75abaa934a4189729a86d011d4c3d2700568cf5659c 2013-09-12 03:07:22 ....A 270848 Virusshare.00097/HEUR-Hoax.Win32.FrauDrop.gen-31694ab8bc4b1fd68f3c02a292f67e7cb552222db059a1b4c2fdb3efd5dbbaa1 2013-09-12 02:43:20 ....A 260096 Virusshare.00097/HEUR-Hoax.Win32.FrauDrop.gen-41af2e1af21afe9fa2a8963844e6f153d87ac44cc95c7d64e60344fd6db6b618 2013-09-12 03:27:06 ....A 393728 Virusshare.00097/HEUR-Hoax.Win32.FrauDrop.gen-466d0e3cdab5998a9afea6773430e9436ebf4b5a51cea00d7035b8d89f1f7661 2013-09-12 02:47:50 ....A 278528 Virusshare.00097/HEUR-Hoax.Win32.FrauDrop.gen-789243bc8981c52a632119fc87b169ce49b8a26e595ca008655a718d840460d5 2013-09-12 01:44:42 ....A 251392 Virusshare.00097/HEUR-Hoax.Win32.FrauDrop.gen-d5c75f0faab922b3565358789322f47bb7785c43cf4e330f743b2425e2a61c09 2013-09-12 03:08:20 ....A 124928 Virusshare.00097/HEUR-Hoax.Win32.FrauDrop.gen-e62bf425aed86b63cd9b77485838da05d0084794c7c7c5739bcdbc158c099b1b 2013-09-12 02:31:12 ....A 6445000 Virusshare.00097/HEUR-Hoax.Win32.Generic-91beb8d5d9786c2bf74991bf0cd09cc12927f4a74b4388624a1c6c1fe0ac5ea7 2013-09-12 03:12:04 ....A 208508 Virusshare.00097/HEUR-Hoax.Win32.InternetProtection.a-93db7379d1140e67b1b94ef63e2bd70d357fb631217e1eb6188ef46fa11b1249 2013-09-12 03:11:48 ....A 1069649 Virusshare.00097/HEUR-Hoax.Win32.MDefender.a-415d944693d1151a06f32d53ca0e7353cf1d790f7809bd4dfff7fbe41769bad2 2013-09-12 02:30:18 ....A 71840 Virusshare.00097/HEUR-Hoax.Win32.MDefender.a-69b493211dcc2aab8a2d95dcf87bae036bf24f8ac34c61e0c81d058bd69a776a 2013-09-12 03:13:58 ....A 546304 Virusshare.00097/HEUR-Hoax.Win32.MDefender.a-6c5a4738a8d8b48f1096b62c26985fec8e50c122d32d8b215ebdcb632fbac303 2013-09-12 02:10:38 ....A 177152 Virusshare.00097/HEUR-Hoax.Win32.MDefender.a-6dc941ae3083f32ea8a0c5128dd2a4607549e650fdb511aaf7df6692baae04cd 2013-09-12 03:17:50 ....A 464384 Virusshare.00097/HEUR-Hoax.Win32.MDefender.a-7b77f9243a8c0619829d0bc7cd68e002f001833bd12feaae0ed11ce9f8001a5b 2013-09-12 03:16:54 ....A 464384 Virusshare.00097/HEUR-Hoax.Win32.MDefender.a-8440cf6dcc3cc32ff982e296ce9e38d22875574da40506c9c6f3e7ebb776d57f 2013-09-12 01:42:54 ....A 546304 Virusshare.00097/HEUR-Hoax.Win32.MDefender.a-d3f6715a3e7e4c96f1fc3b4fbc997baa22bc97c7b0cfea85ef111311831eb8df 2013-09-12 02:26:28 ....A 513536 Virusshare.00097/HEUR-Hoax.Win32.MDefender.a-d87e1a9234cf7a732e4fbe00d30933bc79989367fd0896b7fa81deb43c169e04 2013-09-12 01:42:16 ....A 439296 Virusshare.00097/HEUR-Hoax.Win32.MDefender.a-dff0d147f8898545103fc56ffcaed8d6d38b74750837d6565066bddf3385154b 2013-09-12 03:01:42 ....A 546816 Virusshare.00097/HEUR-Hoax.Win32.MDefender.a-f1dd30dd7b30b1d1519cede0b477d2fa5113b61e9dfc50752c3c38cce6bc03f2 2013-09-12 03:17:58 ....A 325632 Virusshare.00097/HEUR-Hoax.Win32.MDefender.gen-1c895dff33f000567b45d0fa1e3fa414b0983d1b3ea9e3d801fc8fdecb70308b 2013-09-12 03:16:54 ....A 325632 Virusshare.00097/HEUR-Hoax.Win32.MDefender.gen-f8b753ec89e550265f8fc3a891e226804e06cdcc096e8f56d5f6b394317cee42 2013-09-12 02:59:16 ....A 4004896 Virusshare.00097/HEUR-Hoax.Win32.Optimizer.gen-de93a1ff890e29560ec4e9e76a51734d10c72194df163ccf2535dadc224ccbbe 2013-09-12 02:43:44 ....A 6746596 Virusshare.00097/HEUR-Hoax.Win32.PCFixer.gen-d8d5f83146d3db447a3251365d3e8747c7e8f80b4ea7efab62ecd2db821c4aaa 2013-09-12 02:42:10 ....A 6002192 Virusshare.00097/HEUR-Hoax.Win32.PCFixer.gen-de1e0511b4114557eb8d241b189d94823c8922b853234c54f9674b0bf57ec59b 2013-09-12 02:47:42 ....A 1226574 Virusshare.00097/HEUR-Hoax.Win32.SMUpdate.a-78dea6ff2c6d93d7b074ce3a3b7e2e18fdf9ccc75d1dd1263f3c7fa446bcaa69 2013-09-12 02:36:30 ....A 459264 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-05a46caadb53a18f62787037a96c7623957b8d7e508410e6a504516d9fdd2d0e 2013-09-12 03:09:30 ....A 405504 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-0645ed630c7e4cbd6ca53b79598178127707b4a6c40041a46228c40139505721 2013-09-12 02:27:00 ....A 152064 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-0c33d711f0b40496b144c78ac5f36e610790d0c794aaaa613f9b456c3cde9449 2013-09-12 01:54:40 ....A 466432 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-0cbf5969bbe1ade6ada865e0fa807f5561b8646f6de32ba6d06ebfe17828ce40 2013-09-12 02:32:16 ....A 459264 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-1039af422c7bb933f08a12dbc0d63b0ef92fa6d46cc56f43e33a1ffb6c9e2180 2013-09-12 03:20:06 ....A 405504 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-183009fdc479ca7020f001451b3da27a1bd2029239b992d599d67b5a83084da4 2013-09-12 02:24:10 ....A 459264 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-197f980e58498a442d883cada939bc250c7749bc2b196a0940264c5c3545eb18 2013-09-12 02:58:00 ....A 414208 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-1ab207a5ec5d3de51f2a835012e9255fb71f7312216c79c4d4c7c69bfcc098da 2013-09-12 01:47:22 ....A 323584 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-1c3e53ba56db11b0374add1e1c62cf572b909858a0a865963c2839176b7a254b 2013-09-12 03:21:46 ....A 459264 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-226557b1e7c46c8bc0e3010ebf97e32657548738aab5fcc4fc2ed6e754f2ba57 2013-09-12 03:09:12 ....A 323584 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-2304765d5b802fbf17033f1e6be40ca0a5430f4138abf9cda6caf626fef9e42d 2013-09-12 03:24:04 ....A 651776 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-24b317b9c78df9a089a80381cd76d55d0f7ff656cd6d2f9c609a3ae65471f889 2013-09-12 01:41:10 ....A 327680 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-27d9bc64a1ceaeada4e6cf4308bf435a304b8d1de68a5d743185983ac3fd5956 2013-09-12 01:49:14 ....A 323584 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-285c5e5cc8864fe2d162c0c4e77f3136f2977444c21eab1113c683bbe897e7dc 2013-09-12 02:50:36 ....A 433664 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-28ffcb6313039cefb63c11bbd7f308b433088580604563fd64f1897e72cd6cfb 2013-09-12 02:27:40 ....A 327680 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-2b1271d73ea4685354f18bd31a06abfd38da7352c750692b284e6beac9b676f1 2013-09-12 01:54:54 ....A 459264 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-2eb2dd11576a3f2c47f53ca4b5a9cbaa657f7d0ac2955a2d1b845142e7eec3d5 2013-09-12 03:29:00 ....A 465920 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-2f565358aa223e74b690a55ac5bb5bfa00b4b9ae9742f6a16031a9093c10b495 2013-09-12 01:53:04 ....A 918528 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-32823589e25d06e77cad9d99a0470c07ce7e751985a8564ae1a8605c67a9f9c1 2013-09-12 02:28:32 ....A 323584 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-33a9c549c1cd110fa2a9906361d6eee2049ddd4591197e0098333e3371f369af 2013-09-12 01:56:18 ....A 323584 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-350d6c8ff92bbd8c87594634588e0fab1d116c8f6496444f98c29ca50b3157c3 2013-09-12 02:11:54 ....A 662016 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-354dc45b5974e384867186e106a88394b75ff992efd9473c5bbdad5948908357 2013-09-12 02:07:28 ....A 215552 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-3754b688de1ca3a0f46087fa833cca5486f48f0809471045918e74d762deed16 2013-09-12 02:18:58 ....A 414208 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-377cde123e1434f505ab2b71a67116fcb0df45a7596a7c49e247ccebf4786045 2013-09-12 01:40:08 ....A 367104 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-3d1b0c460dce7471ac381a1d2d65b7627f17f2605ebda01e5565a9c3c4b3faa6 2013-09-12 03:30:30 ....A 261632 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-428b3eb84d30d120b399a92eaae8993fa30a0d5c69891f046557b20b8ec276a6 2013-09-12 02:29:16 ....A 653312 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-444184fc2c17dad029fb3baabad7751d3c710098081441b2af2970b2954d9b35 2013-09-12 02:16:16 ....A 31744 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-4885940cfb320b6fbd6ad33a444690b9e8014e28a3321249dd004bc458dd96e9 2013-09-12 02:37:14 ....A 414208 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-52653a425cffaa051618faac5808549cfad1a003a2c133e1c50af34b50522aa4 2013-09-12 02:58:06 ....A 327680 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-52e43b74472dd00b58fa80fb3806d3a1f88b7c761a3df5757a1fee1d62fe370b 2013-09-12 02:24:04 ....A 224768 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-534c73d848e3ba6011a1a6b342633d1ed462eac3739ed35564e5261d1fb04ce3 2013-09-12 03:31:30 ....A 382976 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-54b2db9fa7c933590c5ad459746ddc35008ea40f6198fa473df57483b905ff0c 2013-09-12 02:52:42 ....A 199680 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-56e2e34f40b053583a10c1725f5cbda9d5da1da42abc568dc425b5ad17931d50 2013-09-12 03:19:24 ....A 421152 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-578d2db2cc76d8ca9208d4f00a126a29ab379c70f3e0417c7732473dc922d4a9 2013-09-12 02:26:08 ....A 245248 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-59e360dd5b27ddc78634899e0175fdf3605b6bb2519cd8752b15607964f2b44b 2013-09-12 02:08:30 ....A 323584 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-5ed142d2231af04251c5fdc9d5381669a03a287c87d67cddfa75d5ada598a8a5 2013-09-12 03:13:32 ....A 205060 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-610488b3e58a3c08b0989311f0099f05fc8b02b26f9b6dc29db99140cfdbd12c 2013-09-12 01:48:46 ....A 353280 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-633c9cf2de54010bbed070586fc8fee56b906681c7226df0c0d91721379a5a15 2013-09-12 01:57:34 ....A 459264 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-669aee60228083b8ad0eceaba1cf74564b030f8ffd5c69c39e9a9f460b759cad 2013-09-12 02:51:18 ....A 372736 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-692aaf74f7d5a7224f981a360770a1f189c6b29ce7f76a28bfda0561ac7a12aa 2013-09-12 03:06:48 ....A 573440 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-6af98b2996c2df2bf8d837b70db946e9c04f80993e5b8e267da5af1fbdcef1bd 2013-09-12 03:05:24 ....A 470016 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-6dba9ce37a7e5d72220565e4429ba75dfe1fbd28bdf79cea393604c97b764169 2013-09-12 02:42:46 ....A 327680 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-70e652c1201f7c36104b317c19ca8354c9f3ad883850ce6da9f7f09db17ae4d4 2013-09-12 02:10:22 ....A 25992 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-716fa24f11a30dd240a12e5934e8f23767474932ac845a0f4a6a96377ff88ee3 2013-09-12 03:27:08 ....A 16896 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-7446bc877666fcf973244ef0a6840dd49493175d840e2b4a28f588ea02df3b5a 2013-09-12 02:09:10 ....A 262144 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-800f987c2551be0347fb8af07d43a80491bd610eccaed5f1e3ba2060e3c5ff67 2013-09-12 03:17:22 ....A 465408 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-863be3bc472f7fc0d6b13838549c304bf69671c0bc21c10238e43ee22889af61 2013-09-12 02:15:54 ....A 385024 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-878e84b94868b49b043eddef9a52a6b23b44858743d37619495fcce552e1d7c0 2013-09-12 03:10:06 ....A 367104 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-87c31c038a8cc41b68fa7c5915766b8b098e5a0ee553f38a52130de6056adf68 2013-09-12 02:49:04 ....A 414208 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-87ea08067697db1789eb21277ded706de89cd2f95da767304558db8946a8d70e 2013-09-12 02:58:34 ....A 465408 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-8a66a719325aaf12b9bfa6eabbc1898ea211d510a40229dfc57140c438d6beaf 2013-09-12 03:29:40 ....A 662016 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-8ba05fbbd5440700583d00270c453908debbd9ab8c8d54e66592a66cd636cd42 2013-09-12 02:09:06 ....A 353280 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-8bcf47559c56813002443ffc5b0eec3b9250f1c5b0f3e6c21d8e27d470a42cf4 2013-09-12 02:36:26 ....A 214528 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-903c8227248a9f0bed95ff8fe1167468d55045e7de7b47fea1bc7da326db95fb 2013-09-12 01:49:30 ....A 323584 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-975d58d6b6d22ec82cf449660a4385eb98347c0f9335bfc3be2682b7c09251ab 2013-09-12 02:05:58 ....A 491520 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-99753dd3f5e969f4a8868683679911c1da315b4d36416ed16c8d07c3a46686e0 2013-09-12 02:20:54 ....A 323584 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-9b20b6ec10231dd2234123a92ba30c4675d07d178e82c3a164495a32074b671c 2013-09-12 02:29:24 ....A 367104 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-9c608d44674d7db78d4ef85fcfe62097f3bd0853ed5f9ab45925d4ab85974910 2013-09-12 01:54:04 ....A 459264 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-9cdbcb96ea31c16926178e257f398339875f652816737c83f739aa7e2301d5bf 2013-09-12 03:31:02 ....A 70600 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-9d7e86e0db6b5144a9dd784cf012fa91789dfa6ef69a06aba70924ea1ec1df09 2013-09-12 01:49:46 ....A 219648 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-9db8fbc800e58ce2961676ba9bdc050fa8211b3c8e2f88eaa310ce09a2960de0 2013-09-12 01:41:30 ....A 214528 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-b3a8c7cc85b974419cde769856a654af859e935c182a75ea460dc0d41863793c 2013-09-12 02:58:40 ....A 662016 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-bd088df3a7a7518de5c5cf7821b382acc211b91e6002cad8a033941afdcff75c 2013-09-12 01:45:10 ....A 323584 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-c570e40bf9a79d2957266e622bff92145c4808e2b11ea2797555deeb96154a7f 2013-09-12 01:58:56 ....A 459264 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-d00e362c568a8f206f2fc13a9b870a5c8001150f1dab92d9d4b79a659bbdb948 2013-09-12 01:41:18 ....A 466432 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-d10139693ecd4951c8349520ec97abc971e07edaee1e9afff9517fa9a86c5c09 2013-09-12 03:06:48 ....A 214528 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-d20cb4aca6d628531d5c0701d3eaf749a5e19bf726917c8d6d7f260607762929 2013-09-12 03:30:40 ....A 219136 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-d27a35e3bc38c0a613f17fd4ef6f0758184c2fb305e6550a378411eb599fb42c 2013-09-12 02:36:06 ....A 463872 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-d2af169b87d340e57b8ccc563dbe0af6c08ae44a369a57947819ef93ab55d4c6 2013-09-12 03:16:36 ....A 229450 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-d6d3cb06d9fb7f9408ebf3a254da5105230ba07e1c626e7d6625a5fddfc082b2 2013-09-12 01:59:32 ....A 175104 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-d73271608a1823b7be90519e5bccf55c1845d10006900c952cf87111cd321d2e 2013-09-12 03:10:06 ....A 414208 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-d738d943ad94f07e1c182fe76e4990a332ed0830bc9a6377e1295298277729b3 2013-09-12 03:17:40 ....A 212480 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-d96e5150d282a83ce726720f61b0332a4c2cf564206dc4f3b43a12fc1faef9df 2013-09-12 02:14:22 ....A 651776 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-ddcee828362e2038da837b1aba3aa6aa81afd5b172be8793292a74c795a2899f 2013-09-12 02:24:48 ....A 367104 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-e0a9df0aac67c59f95c926ff79e280ce47c797f8ce4ce00c75754d7777f8b0a5 2013-09-12 03:02:46 ....A 409088 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-e42fa75602483eac76070c1a96cf37ef632093ed4ebfd4b15ddf9c51f0a04056 2013-09-12 01:43:04 ....A 323584 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-e71674c0d611488e57f91b33e8782ac6e16a344e977b32d91375d78082ec9856 2013-09-12 02:02:14 ....A 372736 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-e71728d6d241b27972379cee0e34182d5c9589a20eb6a6d5164967f92847f097 2013-09-12 01:53:02 ....A 662016 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-eac4a7b6525fae98aa97524ed6ad6fc737b543fc1d44b144fcf3ad68bafaeabb 2013-09-12 03:23:02 ....A 573440 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-eca24a9d22f757bf8b042d3394bfa808c92abdee816dace552b56a3757c8ca15 2013-09-12 02:06:28 ....A 323584 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-eebdd52e6aad60fb8bd09fcca165b2f871a0c60683ff436b37ee1a30afa9e21e 2013-09-12 02:30:32 ....A 459264 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-f12692adecbc159a8b9e1e49e36caa2c5b5026d219ea412ca08f5dab9d4e4247 2013-09-12 02:05:54 ....A 214528 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-f266626b01c5236f4691444b06eeeef6e1deafdaf8e0ee87d81ade496b838d05 2013-09-12 01:47:08 ....A 262144 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-f549098608fcb5e4c181156e53458e5001fcb8bbddd8f3384ce461c34cec5a58 2013-09-12 01:47:16 ....A 323584 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-f5ea5d9cde5256b7df7e8beb8bb5fd4ee4d70b2fc8a2b390aef19a53e3faae26 2013-09-12 03:32:12 ....A 262144 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-f6760b139c2535e20b7d2f114a24863b9644359995d02e8ce67196040aca87f7 2013-09-12 03:21:22 ....A 327680 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-f844429cc0db596dc68250fe76d7eee56f0b608c27b61660dad72174c1296f09 2013-09-12 02:42:14 ....A 417894 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-f8a266fd6a8b5c18e364881bd608ca2fe9a32e2bb7240db2fd0755185953b74c 2013-09-12 02:13:04 ....A 470016 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-fa3081bed2fa848906dd88dafb440478475369c91c3f350c04b671da3714d2d7 2013-09-12 01:52:34 ....A 16896 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-fdb9e32d48727c1c1ceaaa5c1fe215f10a35d297b5903987c56a6d9478a129a6 2013-09-12 03:25:42 ....A 214528 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.a-fe8ee8f2c2813398dd07aa398c14cabcf1e46b3afd671666eba9eb0807639f32 2013-09-12 02:14:54 ....A 383488 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-03bcf34d11d5a1a725a2f7312d181c229ddc7763768b14962f78c652737558e8 2013-09-12 01:41:52 ....A 413184 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-1bb2154f83165e7b65c24ec11d3a34bcb27787a86afb0e337f7052fcb6a42b0d 2013-09-12 03:20:04 ....A 413184 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-23637d418bccaaf14ec9166f97f2fbc49a20c9a7d684c9b591220914060bf2b8 2013-09-12 02:43:48 ....A 696832 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-248e0cd36c13799c465cc5d7eff7c4a507e4e0a4153c8b37c1907f12214023b9 2013-09-12 02:39:02 ....A 240128 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-347f99df0b8b05000986794f0724a46a55635dcd527f491ee97b6ff72c1c9908 2013-09-12 02:57:20 ....A 393728 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-44726ae80b074f76af08d53f275bb07808c8f8c1073e9aa0486ffe0e8148feae 2013-09-12 02:19:14 ....A 375296 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-453f74933d7f6e6a5e0c0a328f06d80d0aec539d56c3d4215a5c4c088c1506f2 2013-09-12 02:15:20 ....A 393728 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-46619a061b0b7942d1a289d2a50c844c5e1e3e0e21a3ffa5bc08bc69305a522e 2013-09-12 02:44:20 ....A 229888 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-4caa39fe29ff7699d7f8b25871aba9dbff21678a9ee905282928bb546d0d7240 2013-09-12 02:13:06 ....A 413184 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-4e54ae4bfe1588697428b51633239aff4e3be3cb0d4a7d4d651a6fe00b857d97 2013-09-12 02:57:46 ....A 358400 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-5c401c7dfdf7fb62284f6551bd570437f76486ff1cdd6e100445df904de6780b 2013-09-12 02:09:28 ....A 413184 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-5e533f53a060dd75bc594cee8b40e32549a95d2798df926be59c761e14402068 2013-09-12 02:58:54 ....A 413184 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-5f9c1b4c60b6b25279bee0a32ca39b6201d413c81036d44519a1a700845ccaa9 2013-09-12 02:52:32 ....A 413184 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-62060b09081f89520a5eb0b96a10bf5745f6e6e2b4b01c91bf05a959ea994911 2013-09-12 01:48:22 ....A 413184 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-7666210fbd20fc188dfec05505fc3d90a4f1f8035e348a732bf7da8b6859dba4 2013-09-12 02:57:26 ....A 393216 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-7c1f9463a8bdb5ec65980d823b717732757f6854255baa444813ac86fd3dd1a3 2013-09-12 03:00:46 ....A 413184 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-97e64e6e69526f138964399c4e95f6e468127d8248b97db14ddc0bbdf0c9e077 2013-09-12 02:57:08 ....A 413184 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-d1bbfc02498c254b27ba38ae5963fea9ef32f623d91dea981c60627ca9066b07 2013-09-12 02:26:38 ....A 385024 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-e4ee93f06558091f3187e955d0eaeb326e25a89f32ea930965f47bffb5df1939 2013-09-12 03:32:04 ....A 413184 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-e6c57de7163930411d40787afb952338eeb1ab9eb5ee195a4b70b62e844583a3 2013-09-12 01:41:30 ....A 389581 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-ec6e35613a66fc44efdae7672f9e283949fd34c2485e86a1f83da4d048f0e0f4 2013-09-12 01:50:32 ....A 412160 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-edcdd03a8a5077966be855333cc1cf595589916dbca7090a7e076be6eee991e3 2013-09-12 02:10:28 ....A 413184 Virusshare.00097/HEUR-Hoax.Win32.SMWnd.gen-f6d54554abcf3937aabedceb06b86ce66aa67ca3d3fe68bc015a38185e2ea69e 2013-09-12 03:20:40 ....A 6226208 Virusshare.00097/HEUR-Hoax.Win32.Uniblue.gen-6891e3d4b05d035a3bbe3cfcdbb728412a3c0140ad2b3257fd7c5f44bdaff766 2013-09-12 02:44:12 ....A 1328880 Virusshare.00097/HEUR-Hoax.Win32.Uniblue.gen-8c205e7ccf6894ba58fa50f55648b35a36aaceaa467fdb2e21eaef1f08214e75 2013-09-12 02:20:36 ....A 495616 Virusshare.00097/HEUR-IM-Worm.Win32.Chydo.gen-891bc103769bc7181f2f0c4ad2b838385a086d38165e96cf53a6e5bf7d588ece 2013-09-12 03:31:10 ....A 495616 Virusshare.00097/HEUR-IM-Worm.Win32.Chydo.gen-e3f9fe5a6e019aa68d847760d377a0facf0638b2f816ae3a034ee29522269de2 2013-09-12 01:47:00 ....A 262144 Virusshare.00097/HEUR-IM-Worm.Win32.Chydo.gen-e6fc032b5cbe865d1bf01b6c4fd49f16501d6e357f1344c462a8d3119603a996 2013-09-12 03:18:12 ....A 495616 Virusshare.00097/HEUR-IM-Worm.Win32.Chydo.gen-e902ca88b25f76aece0c32596aa7840df5750f1003667d144c888af460cdd6cb 2013-09-12 03:11:34 ....A 495616 Virusshare.00097/HEUR-IM-Worm.Win32.Chydo.gen-ed9bc737765285331a9bb510502353df60b2eddac480454b2a11174f3fc585f3 2013-09-12 02:37:14 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-16cc1e579b8718e48e09b9145093ffd9709dede8a19e93d675a7c64b4f9b4a24 2013-09-12 02:50:36 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-2449129577f0ada3017e774329151446385f4b1aed0e89835d6b0efefbd805b4 2013-09-12 01:57:22 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-2b76f601eb47e23ead21fb9203fa8895c12a1b84c9863f29d89cdb4d94d40543 2013-09-12 01:38:54 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-3dcaaa700081661b69920cd3fe7542b9afd67aab77b318898bd829894001fcc2 2013-09-12 01:46:26 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-4094acf1d9bfff420b9bfde4fbd408540fa42393541f09d27e113793fa83b200 2013-09-12 03:10:24 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-4340dcaa06e47f8b0449760a0e5df63a516387936cb83e7773d39d9c21e20067 2013-09-12 03:25:56 ....A 1024 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-51c2d348d7c2c22a57722ca6e588261ce0fa255574e892829285fb7a8fcb593f 2013-09-12 03:30:30 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-6cba5ee60593ab4efcc4d27be3af9bbb18954767dd11b095876798abef2dd4f8 2013-09-12 02:15:14 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-7c7b9904de25f202f3774447e96ebcbcdf9393904e48670e102a29a5175af554 2013-09-12 03:30:40 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-7f63fa27ab63f06bd95ca504115388a3cd7dc6fe3678fb96dfafac23f5a8273d 2013-09-12 02:03:10 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-8342b65b1c51a6597914080bcea098ab66d90600996279b08794537aee89fb8a 2013-09-12 03:20:28 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-87291fe968e0168946232f3e1bcd00764d773b4ab76f976ef591093372c9e9c4 2013-09-12 01:47:56 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-90864be9d484cc95a57fff5a3a30871e581097e39800b9f7ea55f17c24d98eeb 2013-09-12 03:23:32 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-9360414c5d4d055f9f4e5bd8867903c0dddbe69a9a96ff6b0eec783370f4d6e0 2013-09-12 03:03:40 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-963f39e8be99e073d0302f6abc1d7f56c474edac3392827de88a82746d624121 2013-09-12 01:39:18 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-98df1719a4ac3fb8badd5ed93c1ceca8a36f94686f1755c93e7b3e3b7bf846fc 2013-09-12 01:50:44 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-a0be82d6d913006c5b0ecb3526b2d8175e81ff9b0a49460975eff70c12ad7a34 2013-09-12 03:01:54 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-a1ba670b72781b78a6ae96b17dc48409e9943e9551c9dffa9454e269786d3ace 2013-09-12 02:53:48 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-a375d697640f2fbb8f63483ce9a5f7b57deee40296d4749c54c64c16f7b36ac2 2013-09-12 02:23:46 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-a5c22854cc5a66a46ee14637a528e6e2780db0dc985501200b386cd7c2693434 2013-09-12 02:18:42 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-a8ff14290a07d095aa9bfa1761fa6bd12afa16abc31f4c8084b0c496947ce4eb 2013-09-12 03:15:56 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-a928c864e39082f69f14013a2775b8225009d675cb1dd76b22d7e196a21f2bb1 2013-09-12 01:45:50 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-b42f122bbdf79292ce06f67372d04e19f8fe2028b10153b88f575c7a7e6663e7 2013-09-12 01:43:26 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-b446c9b922595afd8ddecb73742e2824ba3c12aa3e89aee8e72541cc0b83d9a4 2013-09-12 02:57:06 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-b5e68c224dbba22c267afd24caea4072d062350ed9845acba81bac2aeb29a194 2013-09-12 03:10:16 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-b6359a2efa4d3b9021e26ab0b63fd27e2deefab61b4c7b6abaf95a27a5104c9b 2013-09-12 02:18:36 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-bc1c8c098fcab7c3dd5e9a52f376bba7cf41bffeef175c0ba53809ca955a3f32 2013-09-12 03:13:02 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-bd01bec88cfa0f09b5294db0f1234279d1fb564debafe58a101b1c3fd4867990 2013-09-12 02:32:36 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-bee24b492c5896cd2f49f645c1818349c8ca848dde49d2e4d63d82a522a388ef 2013-09-12 02:44:42 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-c035a6d5eb4342d9842c97ee76798310750f54e862b0d1dec8473703b02cc3c5 2013-09-12 02:57:30 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-c03b3530b5e1105a8f3c8f13d83933b23972621f8cdf7e5e15cce0d08695f7d5 2013-09-12 03:18:54 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-c0b3124cc7020fdd55c1bf2c929b19e1862434e0fb2a14d2d7c9b1916cb01ffa 2013-09-12 02:05:02 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-c54fdc31ab892add0d683c0470207228f33e1cd8fde0e89e69c2012b9882fa93 2013-09-12 02:20:00 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-c665322586e1393fda7d64bb0e55f0ab2bac7a73f03088e3ee3561cfe3bb911a 2013-09-12 03:14:38 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-c85db7207a5574f8f116a8b40641c9a54d147bf873c30904c09f33997f9cff81 2013-09-12 03:09:46 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-c8ea2b8a5aeb429b4155b02e3c46de427a3571791eb4f7c1c2d6ca665dc33330 2013-09-12 03:13:02 ....A 94719 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-c9dd5e3d8f6b9441822b344dde7fff2a6faaaf9d5ef9689068302ac05291a430 2013-09-12 02:39:02 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-caf17f820956fbdc77564b5a81000a589031cd16bc845756ee30db86f4f752b1 2013-09-12 02:01:52 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-caf2e9d3e7e865e47a5a10f958087fe1c95c58b5ea531eebbd3b77b19d487f94 2013-09-12 03:20:14 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-cc944e4481b5a4bf435aef44d26058ea8aadda7deca5a515d0cd06de9907c887 2013-09-12 02:55:56 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ce2e6540201cb9ade6f63dcc116cd45b36789a38ae531f257142c74bebba0fc7 2013-09-12 03:24:50 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-cf897768e848b6e12adefb0fbc83477644d983908e30bad9bcc093b208351224 2013-09-12 01:49:32 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d0863759578244ed2d0cb430771840432f274d5c8c272674f1afe5381f382f70 2013-09-12 02:47:14 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d0b64afc300a00346b0c8f5da6ac52150cefb45e1c844daf2c30e6ab31004942 2013-09-12 02:23:04 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d1273b0b8b50725d49aba5f0c585d15282a64dce639d2abb060ca7294f792391 2013-09-12 02:11:22 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d12e13a55a3de5be8d5e56fa342bc03ba084c22a49e74c5806a10cc992620e42 2013-09-12 01:46:14 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d19f04f2e58650357cd2095b14ebe9cc81674741f31553a2a7ced5178cd16083 2013-09-12 02:28:26 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d19fd72b6e85a2eda05dbaf37bc75dbf1094122713f4914e350d0eb915e7b01b 2013-09-12 02:40:06 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d2d7745379a5efbe7877d3a2f03d29ed0b506950d61f71b2dcf7ed5016fc6aea 2013-09-12 02:50:30 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d3451ca08543645d603e2b01b9942cf2417d90187a26762768ace028673e71e4 2013-09-12 02:28:22 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d3497d30b958f6a4952783ebdf180f0e415ed57c153d8926383bef363b853232 2013-09-12 02:05:04 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d352710b23430e60bde9c1c657e98b976f9b8be952853e4777dce91f0e13e3aa 2013-09-12 02:42:16 ....A 103140 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d389ced7e2a116fa24a8caa5335f44626f62527d8380347408b8979b22409628 2013-09-12 01:47:46 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d39da1dc7354d29242353fa7969a93f4476587635ac745e3615bb4b2f80cdd21 2013-09-12 02:06:42 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d3a31af9b2522b0071e613f12b95472341be707d98e5f2a336a22b186bcf9e30 2013-09-12 03:09:20 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d3c4c2357171901d491c481fedd17d2b2f21ca36676c3e24f28789fcb605ef7f 2013-09-12 01:59:12 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d3c98c7176e5f18459ee53f36f99e79d1c333e606281f3ef86af64036d98d4dc 2013-09-12 03:04:36 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d3cae4ff8c59ce5190d361f7d9682ce378e46eb3e6a3fdae0808a4e9aedaea12 2013-09-12 02:48:34 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d3fcda7be88edc1e2020657fa2d8e58dccead314650f5743a67b767bc388e116 2013-09-12 02:10:28 ....A 25032 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d45517644503307e904cad38547e4a4fbc2e5e383e60a3de8762ecd78533447f 2013-09-12 02:26:40 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d455d9d40cfb853b9903cc44f385d61914280f8933ebeb9dbef24b6ed05cd9e0 2013-09-12 02:06:30 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d4790b9253ac22679f8ea946b14fbabbcdcdef0aa3c31d8f505b036b35b0741b 2013-09-12 03:17:18 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d4a35337430da8aa21cfcf4473734f90ac098636a4147e0fdebda45680b4adc4 2013-09-12 01:57:02 ....A 57344 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d4e97e7d86f366a3250a480e37a317bb31ed0e6ea5b8227acdbc23145242b63b 2013-09-12 03:19:00 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d52822bbbffbd8724363cae00d8db150820804bd0506da3a937f3ba30b8fa7e9 2013-09-12 01:41:44 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d52e4ca85aa0986abf81ba3d8721c7b4867119d7a10904327f9e5010f061b039 2013-09-12 03:16:46 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d53e83f90d48632cae145b81603496c50cb744ad53eb73d0f6958b6222803afd 2013-09-12 02:50:08 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d5870bae8883959d6b7e970fb28eb79950784522f2dc1251ea38c408eca6b44b 2013-09-12 03:27:02 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d58acf573316785c9c3fdf364fd950730eb9c0b2d0b32b10f18486206ed84fba 2013-09-12 03:07:02 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d5afa1e80874bfd4a75f039289f6cb91d9a72a61f11c89a54931479dbb1ed01c 2013-09-12 02:03:32 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d5e051a3a7d0353626ee229410628bff4b34db185b9968fc5d7102b7a0ea0238 2013-09-12 02:00:48 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d5f175d65830052ad7ac3759d86e51d4020947032d4416fe7b2b53355b6d9255 2013-09-12 03:19:26 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d606c9893d7a99763f1c2bf5c5bcb48eda7de17314460eb7c70d040742f84f86 2013-09-12 02:58:26 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d635d01c599f3551576645bdb9c40059fb1c2ba0335879b6d4ef7f93e94f87e5 2013-09-12 02:30:42 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d666fab9e95f611b42c9ec822b75e180385be2217083d1f0c5ebd7fd1108c965 2013-09-12 02:14:22 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d683aeb9c26b4f9d44e04c9bfa6288f31abcbbb0f0bf42b0f161b76599b16600 2013-09-12 02:22:54 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d685c9f3b3475b72ae7a73d0642540cef5e8ececadc466de6d97db06fc16e6a3 2013-09-12 03:20:10 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d68f927c1d39ccd3a4349b3cb60d58be9a8f3b903c9a81ec96d101c5adefee9b 2013-09-12 02:55:10 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d6ae4065417d327a0cbc0ff7719aa273921f5ae9c1dc4cbd6cea07c3cd9e3dc0 2013-09-12 03:26:00 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d6b942ecab5c9123344284af1117612b7a67de31970ae6b86e8c9b422a9b095b 2013-09-12 02:02:02 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d6bb3e5bc70ede2cae8779eb17b0877ef3a2dfb8567741ada10498ad707c8334 2013-09-12 03:32:18 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d73aa744b7d435ef09e93f018d3818c8d35a63e5815bd23de4ebe4d633a97ae7 2013-09-12 02:05:54 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d744cab748f38bee40e3e64c86d3beb3a433f3934307b52ed65ce7ef5d4682b4 2013-09-12 01:50:46 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d763e0bd07aaea27dc44b6240717970315a6a3485cb93cf5a3849d1cbf0ebb32 2013-09-12 02:48:06 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d78318cd38e76ffb8a324c47ec678941a20d22e4a1d13b2dda107850fe28bf6d 2013-09-12 02:01:56 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d792a8812bdc33ff0ecc46057537b372c3d79904e432bab1584ede0f0bf91e2b 2013-09-12 02:59:02 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d79591a1e5d2f4d0002d6b0d9e8d3643a54c96910df2ef542a8773796cad4eff 2013-09-12 03:02:38 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d8047bb5f7eb8281980f3b9eff5f6199a42dc4095f5d3182200d9186675cb65c 2013-09-12 03:22:28 ....A 1024 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d82200c46af766925d5a6b9d54f586082064f1a34f0a32fd1d410e8fe42bbf99 2013-09-12 02:20:26 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d8251f0448029293f33f1bc180c61357ead116de72274c46faa1863f6a8f95fc 2013-09-12 02:29:42 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d82ebc2acd4046d8f296ffb9bac2be13e1b6e712146d4cfb4ef5302fd1206f5c 2013-09-12 02:25:10 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d8640c084c1765f2d273bf087fb4941c59d9c3e8f0b413e832e669fdafec4fe6 2013-09-12 01:51:14 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d8acf352c0ff756c90212e7b9063902db45c18882b2fb670028599fd3b485b4d 2013-09-12 03:24:08 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d8c842994905f058377aed09fb0ed99ba945b92c6b1b1eed728ec67571ac674e 2013-09-12 03:28:14 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d8d309fbae5129d34fb7189b3ef4df4217a7a8920b04ca8bb7c53b2807f814a6 2013-09-12 03:14:58 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d8de67cf79b9682c5b597744705bf699cc41f2628c7d2ecb3dc20fc7c3d8ca50 2013-09-12 01:57:28 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d902fb7ad8910b4409d2d47ddb40acdcf3a57a4283484563379aec02b7b33c0b 2013-09-12 02:29:42 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d905aff3edbf43a47bbd32ed8af9ebd5436f223e526bea986001394ac1dd9fb1 2013-09-12 03:09:40 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d91d8edd80768b15992816cf313701dcc583c0a531fa88eed8e11bf695761efc 2013-09-12 02:15:16 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d92515b70e79bbedb751d1dee06fc51b783b650192d64302d8f180158de8e003 2013-09-12 01:38:34 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d9b90ef48a5f876c8186a3b58d4bb53b037d59cc6d8268412c2fc5df3caac3e5 2013-09-12 01:48:00 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d9bd28ba004b473f9d330a9a12c59d403d075fd3f2695506db1fbfc66aaf3e8e 2013-09-12 03:06:08 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-d9df34dbedf3c29e2646fa904be212f5ab42424d882f9666d5edd9ec664a05d1 2013-09-12 02:21:26 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-da1a2aa9a842fcee85b4d2346267c5645326a384ed768fdd46d4ec9a796bd461 2013-09-12 01:47:48 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-da2758d1a6e651605876dd6318dc7100cde05e69019601f02ac7e20814e8b728 2013-09-12 02:24:52 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-da6181290927686fa43e9fff494d1c9085bc8193f442e61f90617b93cf3a156c 2013-09-12 02:59:50 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-da9a9ba3b85e92ab66d32d8578f9e47d67b75cc43b240f698b4d0ee1020d1481 2013-09-12 03:32:30 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dad5a1d4982ef34f4631382ddb782fe786a2d7bd4350df768f5182d170645355 2013-09-12 02:39:26 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dad7ec250d074e1284077f12492ac900a54d9ee851eb527c4c93436397b7995c 2013-09-12 03:26:18 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dae95b982c34ffe9691e6cbeb1fa0f0a7ec9814c301aca711302905d7a71add3 2013-09-12 03:04:22 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-db03d7bed9bfbe2ad7cfa82d14e60b3822604f4ca55469d1a5f279bd9e09e6c0 2013-09-12 02:54:30 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-db209736e457917d4a438d6996fd27fd378e0521f7d0c9ec9eaea531a11a3eab 2013-09-12 03:12:38 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-db61ae6ba83e25ed1203f3fcc41fff5f90f4417fa0064be9d3f2e20792678014 2013-09-12 03:03:58 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-db93ec9ecba4446e664f86a4268c08b54e5346d55dbfb62803b3962ba9cab528 2013-09-12 02:28:00 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-db9490fbb403aa8c8562ec74ea8354b581e67975670cef2fb990070f798d1d13 2013-09-12 03:24:10 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dba1362124ed4e1424610bd474fd5d53708a3c47edfacb6a66b5f803f910f037 2013-09-12 03:13:22 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dbcb1b9b8fe428df2ae7351cde5db11d696a184837f69bab755153d8dcf3a80c 2013-09-12 03:29:02 ....A 82944 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dbdb601cd0a470cffbd46d9cccfe1f184a02393bfd5885e7b73e46aeab457243 2013-09-12 03:27:02 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dc023f28d97dad22eebd982843bbf686d46830a74cc16e1764bafe8a8ced05d6 2013-09-12 02:43:04 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dc0b65fa1194caf270e021ba04aee2533070846efac84b22ad0649a7fa6e9b97 2013-09-12 02:31:06 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dc642c3e688bcb67070f050d2eccae2ce65868e7c401b98ebdf2ac8d518fbf4f 2013-09-12 02:57:22 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dc9ab9215f987e7df926dd7722033eaae81fa178d64300037655b6a2c7c4ee84 2013-09-12 02:36:14 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dcb733ed7f30c53bce59ac57e2826e792f31304a3965d9550dd5f418dd6af9f8 2013-09-12 02:40:44 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dcb755157fee98b6941641236d05cf152e19fbf8080ae3cd6579e1d3b16bc20b 2013-09-12 03:00:56 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dcb836a9b17ad23bdcc9b0914a9a5a2d6239eb620a26658348316c01e0420f99 2013-09-12 03:16:32 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dcc7a5ee33fe8421e320161dda1576e92595abd734c5b4c3a84153bb839741b5 2013-09-12 02:18:36 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dd6068c74c59c94c1a5f9767f31a21ee9262ac8e342fc4fd7cbdba303db30d58 2013-09-12 02:31:28 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dd64c7faa31b0935f0f9d71ea9e0b3de2ee58f1a0efa26c535a822b14ea6ec27 2013-09-12 02:09:26 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dd81a610c617a2457e10cf128b23d86da4b542bce8a59dc1ee28b793e90e3a10 2013-09-12 02:14:28 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dd8dcd2f61df3261ee650ee53f9267871561c3d20f8dbd6ebf71f3221bd884f3 2013-09-12 02:14:28 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ddc3bbcf1c0c0691054de62f7b882e0c7a5a22baeafbb43ec7691296f100bf72 2013-09-12 02:10:52 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ddd9d990b65a4f1c3463bf762b6a11411fcb1e25395531071924e5636e40a56c 2013-09-12 01:59:20 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-de002da063ca1b0b857fc5be881a9520fe698c9b0eac4c87c14535326a82f16e 2013-09-12 03:21:10 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-de0bb29e0fe93040d748c111dbaa15c7ec8829a4dc23429090f39a6e040a14b4 2013-09-12 02:12:06 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-de4a62fd3ca77aa4ca6854a5cd88fefc4fa84c9dec57e70f2fdbc89593d47b56 2013-09-12 03:20:58 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-deafb4ed30423a1bdf3d8cb245b2511caf4d8a1412fa7021ac0d1117e855dda9 2013-09-12 02:58:32 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-deea472b0f0d5cad466b64837b24c0d2b1a07957ffed64b59fd157b5be5f2c5c 2013-09-12 02:35:48 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-df1c91dc8ab1609f7fd388966c490cf630a4a6250f011831deaa93e2b7aa448c 2013-09-12 02:05:30 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-df1c9ba00ef4ca60d3fdb8bee47d6cbb101239254df58a4c67119d848c571c52 2013-09-12 01:41:24 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-df1f14854a5aa2488f643040c397fb8c9d406b8f96c18470c6825b3d0a2a42a3 2013-09-12 02:33:40 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-df39ad005222539655761d02d000de096bd92db2e1e51929b7ff892be3a07d16 2013-09-12 03:03:22 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-df4c68af3d406dca1e55296bd3b892e3a5b6234fe57d3f495c6ffae8f88f0412 2013-09-12 02:10:10 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dfec0582dcfe86273e768c044be7e940fa9e88bda7fde1082af0460fdef715c3 2013-09-12 02:10:20 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-dfec272b9ca6834cfa72c77b687d5fb328f4c63c3733861bcd77bea405c9d74d 2013-09-12 03:22:42 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e005b0925ed90a7d90a8d39d21c2f8dcd88ac21653239f14785f442d03ac30f4 2013-09-12 01:47:38 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e00610c4ff0004607b6acf0ed8575b1a6ccb29ed24ca59c596cba87534f550e4 2013-09-12 02:50:06 ....A 1024 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e00c8a92704af0f65d93f2d08433eb31f714718cb5f8af809104ac11d6978c64 2013-09-12 02:54:18 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e05a4dd975a292805575e30536ae69f35e2238c8c45a45035eb0e352ce84bc7f 2013-09-12 01:44:10 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e08735b5c2f686e83ace3f45f7fa1c2f6af3d26f651f3577e0bb131fe38d58cf 2013-09-12 02:44:04 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e0a934211313190de69b1cd824cb1714bcee19dff718447118818ab1654fa8f6 2013-09-12 02:44:10 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e0b09951167296c39d9d7be2952412a9a2de60e749a44c0850234ee88f888c93 2013-09-12 02:52:38 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e0e3e81cdd5a8602b341f2c57c49c0c5ee0995aa4a1d6a62daafc4485b37c833 2013-09-12 02:56:38 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e12172e3add220f0c020790ce21129dd7693b60e628660df8da8d61689e337f7 2013-09-12 02:35:24 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e12c69a7600aa8f627bdc37becbb059757a3b14b6dfe8c0ea829ca7461576851 2013-09-12 03:12:44 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e18aa2e606dbe52b0c84c650eb2c3f670bbbc2b87e854163106632fa1a5d32aa 2013-09-12 02:30:10 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e1a0c02363a19665283345ea4be2ef1c0ea0a15a026459f72be36c2866d239e3 2013-09-12 02:23:28 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e1b0f9b93b4e0b1fd554c9f3dfc3dce1c5dda98c82e838ea3a7f69106ed5ba3e 2013-09-12 03:23:44 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e20992cf221f4ecc7da6cf24b1cf5224fc1ae2444dec2bd0144da5cdd6e208c1 2013-09-12 02:37:24 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e20c2fc5ee2f1fb544297fe0008e0b84c3fdb7b4b1213ff33c64e8b13338c9f6 2013-09-12 03:26:24 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e20d1c850e6ab1c24bd9412f17555f48fba15ef330370ae528d67c834513b218 2013-09-12 02:06:02 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e22adea01ecaf832eeabc62f5269037ba7b1ff0733436e9a4538a739f4413926 2013-09-12 02:57:12 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e28556501f7a901f607c2e5506b31134fe9f2016cbe1699b71ac75c1b55e7a3e 2013-09-12 02:22:40 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e331f0014b7940b9ff346f89f7f666e7e762f10e732a1bdd7907c1daf0080a05 2013-09-12 02:50:10 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e3ddb49b978b017ee16ce39d97bd185306aeff13042158b47278b05d5d6ebf19 2013-09-12 01:39:20 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e3f4c0c343896cb23cd14841facdb5767e971a1ca74a1947efe4071a292a4397 2013-09-12 02:20:30 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e41908952bc94b3cee54d575f89d12fa46e64479131460fdd52a7c615bc5b28f 2013-09-12 02:17:08 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e41e0b223bf84773ab8c059f9dd47288c3a86ba2787d21e9a77f8d30e1f30a9f 2013-09-12 01:50:20 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e43ad5a12fb9da22ccee37152e1fca569c8be7a32ca06f893b47ff1ddeee0c32 2013-09-12 02:10:08 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e44b5550019cbb4c597e1a44d3595bbe8b0bef2f0374f16aa84d845b752282b8 2013-09-12 01:58:30 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e47608fc519637768baf465ceea5d0566ec030364b2dfb7a88d356711d22ac22 2013-09-12 01:51:40 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e47fbe099c5c4fa1f64bce8af3bf8134050bda933fb3772082a7785987001911 2013-09-12 02:55:54 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e480fc8996206b7fbc7c58c0e1fe75dc672d0db74c324f5260603b91f4b04d56 2013-09-12 03:20:32 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e4c0f20c478d5168a3fa74bb4ccb432ed78b8440397411ad36c1e5ae5c04f8e5 2013-09-12 02:04:38 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e4c5080d12cfbe3531c17e6490209e97cb3de65a69754caca8e7cf9947e8bc25 2013-09-12 03:22:00 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e5015680698ecd45e64efd07ee76023f987902a12f5d6b94450e37300581dcc5 2013-09-12 01:38:52 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e565efc55bf7f6c190ee20a5033759ecc64dbec86db754580ab443d1281e339e 2013-09-12 01:53:28 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e56b6fe32cb5adec8a2ce6b0db3e299d324cd6376882ea307af92f376dc02593 2013-09-12 02:11:24 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e5a695d4a8085b460b344264d471b9c004bf1fb7578dce3c7a5eb24e87b08b46 2013-09-12 02:19:50 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e5a87319634c8eeb08ecfac86771b4415b9ca33fe9d6911813b1b4fc253e1882 2013-09-12 01:49:20 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e5abca1c0ca8f52f7f876d9cba0e8641670e15dbe9531094ff5152c849c0642b 2013-09-12 02:46:40 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e5ac573fb576844b2ca1ed5da091ea3c29ebbdfc209dec085aead8680bf2cd95 2013-09-12 02:39:08 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e5c7688af78a03e7cd6d3403fa5045abe96678f2e7d0498238c0e8f384aaa1b2 2013-09-12 03:07:16 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e62facce493fc40ea99d7217ccf9ba509a01e48ee18bd3d53edab878a3d80a7a 2013-09-12 02:06:28 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e64ec7c1f135d5fd5c62f0864619346ba168992c721a591ec52538cc80314989 2013-09-12 03:14:02 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e64f32186af44ce1812c73b4cf3bd8258bda2c0857884328b361c4ee8d513be4 2013-09-12 01:45:48 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e6641f8b0f0c70d121c6819cedcf587b0dd9178731dc8ea1e62968f57b0cb9d7 2013-09-12 03:01:26 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e6e59d0e620176d117fb5a2c443c01288babcba9a70d2f1230c6ccafadacbeff 2013-09-12 02:32:34 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e70636e8a3d37ab6c254fa63def743613c2d9a61870e4b127f5d2e4fbe9423b7 2013-09-12 03:07:42 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e73af810088c042d755ab99cb9662601eb72f905f2981d68608cbbb4a2635841 2013-09-12 02:41:04 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e74bd28383001e6b5fe4681668a9e15ad39d8038582bf715628409d1258058f5 2013-09-12 03:15:30 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e7608cdcf3244110bcb39dca92559f8f6082f099f4cc57107d5cae45c9cf1fa6 2013-09-12 01:50:42 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e79cad7dd4c82b47762b169eded75f439cda17ff11e7cd69312a0dfdfa62ceaf 2013-09-12 02:29:18 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e838273bd71d735ee2e088cd4f1452b9e640d8ea6e0af27b2162e9f7e99a10d8 2013-09-12 01:51:16 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e8486b4fb7f3fe4ec6cab5732fc015ac5a3e0db1b6820613526ade6e17da9cbb 2013-09-12 02:06:38 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e8f24a137f9664d0dc1cf67ec2cf0fc95b4f67ed8e17cb5c58db4d8c87fffc5d 2013-09-12 03:15:32 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e94229b1fc92a731d89320d8fd067f1ef1a1700026aea413bfef1efa68a67a71 2013-09-12 02:41:16 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e9788334d7324ba8d97ad435273448da4f4804dfc9503c80138713029ab5f02b 2013-09-12 02:41:58 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e9b2eb2be022c609b4cd7a22b3efe9745253fa13cfbb49521f64a41d10c88f3c 2013-09-12 01:47:02 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e9b5c72e927d8d6c6e5f29968550e14274e89e4286886277b7a12affd00d00c4 2013-09-12 02:02:24 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e9c4151338825b597a9b5246096b198759ab7ee108cc36376088e0ca5bac512d 2013-09-12 03:04:56 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-e9f6258a6efe1907f82cb355667e3408afeffa2f7b5c52a8f8cd92a757622d47 2013-09-12 02:37:58 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ea1b1593919c09b056e0cdac066a4626289c16a7d9a2a7d54613422046c81276 2013-09-12 03:26:22 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ea449aa03706a3056baffa468e825d053b30e8676fc6227b8426fdd1e35ce6c2 2013-09-12 03:10:56 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-eac4c835c7bec82e3187129a3fa1a3107d271122a815b344d2a77d5dcb3b1bba 2013-09-12 02:24:52 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ead605d4d563af7c5c5320eb09d9e6ced1dad7261727d33698b0731e8aa1b79a 2013-09-12 03:17:30 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-eb544a4f31ee0b2570f3a0c795139697fe9aca3e7336c1f76dc3e85e6f634920 2013-09-12 02:57:22 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ec0d7268984e5b4c0d80e34960cdbe5e6b25473417871fbcbbec7f791200b403 2013-09-12 02:29:52 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ec15b5b7afee1bc6daa1c94863a96d3f8af1afd05353b7549d17bc72691f32c3 2013-09-12 01:44:10 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ec1f2f9b1133bcb7e2388983150cc83d9035e7206a6789ad5669d7a747ffff35 2013-09-12 03:13:02 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ec4db5f78bfb6a6c18d42442beefb3644ce50775d2a2b3fd627328a2178392c2 2013-09-12 02:13:32 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ec755376d68c7091509deca6df485f1a60540d821e9b37d8c443653058fb6d5e 2013-09-12 01:42:58 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ecab525f28fa3384105bac8ad95963752fba796b1217d8d82e16c8095fae8d36 2013-09-12 02:02:50 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ecac282d38cb933278fcd3dd1092d158d1f1963f845227b4def92ca2c2d0a706 2013-09-12 02:58:02 ....A 21504 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ecc5d49e91e74d8a4a4c7126f54eb6106db4f2f7133cb9bba47b05d3d59faa7b 2013-09-12 02:43:34 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ecd21ed1ac2733e1c6bec5240147b55b08b962c4141ad255878ce2479b05b055 2013-09-12 02:55:32 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ed5e5078bb51960885fcb114c46542a743e5afa4489bc12de13846febd94e069 2013-09-12 02:12:34 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ed5f00dc385baf44a76d0e3da02f907765c7f9dd29ffd5aae270533ceb9318be 2013-09-12 03:07:22 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-ef18ff62e8679e772b1e9bdc9ce55cba210fdb986bf8e657296d6312d0788858 2013-09-12 02:19:32 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-efaeba4b067785f1658daeb73f3765aaa91f3c1b9a5685588b43fe94299258de 2013-09-12 02:05:26 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f016711500932d39d3f4cce95796d896ae73eb51a308ec2e2c663a33ffe3440d 2013-09-12 01:56:16 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f089e00adc1e83ac12b6be66a5fc131ee253a722055bf72da66e225568afb4ca 2013-09-12 02:06:16 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f091e49709f22397ae2dd90661b601abd45c8593b066b9f056e49da7b80e09db 2013-09-12 02:35:30 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f0934c81d902a290a3ddbc40b34eb9ce2c96a0808d984210a51035a16ed26a71 2013-09-12 03:10:54 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f097b8370882b56a860ac02315f9ae650424f6d872ccc904c0576b3762160136 2013-09-12 02:00:22 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f0dd3bda528ed01f55677418628023e75bf42624c807b351e88a0e8aeb31bea3 2013-09-12 01:51:36 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f11dc7e9625af1d3a87b693c79612e896fbeb21dc5f218fb3eb83a7fb685f14c 2013-09-12 02:35:12 ....A 4096 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f4e5a7788193830a028c5a6e26446d0dc342bfa7de832cbae14293090a2a739c 2013-09-12 02:39:24 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f585a21e577217562d91a748d9b6d0b9e0da0b32d5835319bd00132e83ec13d3 2013-09-12 01:39:46 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f59939ee62621d0931230aeafe79f68b8e00242aac7fc8123290a8d3cbbd263a 2013-09-12 02:44:02 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f59ad84a055bfcc52dca9229d7fd496e38aee9e34e975034bdb1642bf8e35e53 2013-09-12 02:12:34 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f5b25377d8d4e5c05830e0d30d2d97cda8e3e2536ae9f2580372d25396a5164c 2013-09-12 02:14:08 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f6353729427a6556171a87a183c95fdf8f83db43dda01cb174f22be289012aa5 2013-09-12 03:29:22 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f636a72b77f404c8379eac6502ceb893cd575e48899b9f2c130cc85df4dda84f 2013-09-12 01:52:06 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f64e0ca1be885033f64d8fca64bea1698b25dbb2110b2943c42d6013e87b3b37 2013-09-12 02:23:28 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f663185f300a2d124ccc04ecd8d57952fa642b94320117d4a7865c06a9157315 2013-09-12 01:55:16 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f7022fc77a5cc10dcddb1889ace544f62bd9de5cc533e9b67e3dc7e7dd88fbd5 2013-09-12 02:23:30 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f71757127f09c155f87660e86e48d03fd354d6dd658e08583aa1b3765aeeee44 2013-09-12 01:52:08 ....A 21220 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f75a1ead3bbbd6220b958eadf39494a9e41a1d576ea39bc5bf82ee74809c5f96 2013-09-12 02:36:46 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-f767d88eacedbbe51108a8c093780d4892602947c0ae3c4dd91721c34372a55b 2013-09-12 01:56:10 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-fa74c2df5a0aef830a2f07d61224e2bcb4819b106c7dd24b342a6ff9b66e1be8 2013-09-12 02:38:04 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-fab136d153e970851c8077e3b9d67690d70d825cd7f9de5a654a4d43fe60d4bc 2013-09-12 02:43:04 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-facf99364fbbf1e9d52617cf1b1421eaa5e0764861d3331501a756baaa9c5d1e 2013-09-12 02:48:20 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-fb15dc65fd108ecb88f431d06ec2ef9a7a77b5ff2d3707d6c879e58d308f912e 2013-09-12 02:44:30 ....A 29412 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-fb4b7b6b729552e6f246ffb3cd2db33079b20fb611886ac8a5b8f1b59d11b154 2013-09-12 02:19:42 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-fba86cf65d27539500e3f3060f7c6bca961d9a5767e89a23bd8b7a59f122aa73 2013-09-12 02:41:30 ....A 25316 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-fc0a685baeb583332c5ee21425318e928b17a3f315f81b5ac6c560b2220fa1d8 2013-09-12 03:04:12 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-fc3a07409168b2b268729cbd01a4d4ad0443f6756fe121eac84a45b2eefd54a0 2013-09-12 03:22:52 ....A 33508 Virusshare.00097/HEUR-Packed.Win32.BadCrypt.gen-fc3aff10f148f452078e54daf163de5287d8012396755609d536162a50022ac3 2013-09-12 02:32:44 ....A 8933376 Virusshare.00097/HEUR-Packed.Win32.Black.f-425363b1b907ae2b23887f7d4717ef20a9e7445d3474089719dd11c3a1ead8ff 2013-09-12 02:06:36 ....A 1496094 Virusshare.00097/HEUR-Packed.Win32.Black.f-65843ac495e453499a8823ebcd69e21b845bd9a109f95f31ca28cd185d54439e 2013-09-12 02:19:04 ....A 2758577 Virusshare.00097/HEUR-Packed.Win32.Black.f-d8074460cc7ef794fbaca84ea0346b9bb289032347ff3883784f8be2222c8fb0 2013-09-12 02:55:24 ....A 1806336 Virusshare.00097/HEUR-Packed.Win32.Black.f-da2144b0cf825cf66c8aa3cfd339de612d39c72e773ebfc0b99f559d0511921b 2013-09-12 03:20:48 ....A 2458876 Virusshare.00097/HEUR-Packed.Win32.Black.f-da3ea7a43bfa3b448caa4da8327ed2734948429c04a08d3b22d3a8b17fe47027 2013-09-12 01:47:52 ....A 1496094 Virusshare.00097/HEUR-Packed.Win32.Black.f-fcc9c291d4e85fe3ba582e14c6523990e19df0425f10fffb8322bc52fa336ad3 2013-09-12 02:18:46 ....A 527365 Virusshare.00097/HEUR-Packed.Win32.Convagent.gen-4f75a43713b1f6831fa876de18039e2d963441738aed36ed1251e6401fa146c1 2013-09-12 02:19:48 ....A 39136 Virusshare.00097/HEUR-Packed.Win32.Generic-f004085e6ec366fa4596d6e9adcafa816b083b4b8396b14df0cf86305da81a7a 2013-09-12 01:38:46 ....A 1661440 Virusshare.00097/HEUR-Packed.Win32.Vemply.gen-2bf40473d224073895298dcf5196a4491c86b18573014737b8b6edec37959eea 2013-09-12 02:47:56 ....A 1059080 Virusshare.00097/HEUR-Packed.Win32.Vemply.gen-3d4aa672a256dc00318a4a306d2227a948e9cec6615fd783f5ba20c7de355c3d 2013-09-12 03:10:16 ....A 25508 Virusshare.00097/HEUR-Trojan-Banker.AndroidOS.Faketoken.b-a561880dca0df943c561483599b3e5f9a4f9700c35ceb658ebb5bc91b4b96320 2013-09-12 02:57:20 ....A 448000 Virusshare.00097/HEUR-Trojan-Banker.Win32.Agent.gen-01eddba295035da9d0b49afaad92662bf6295a89da3e75b9fcdbc4ce61f2378b 2013-09-12 02:38:18 ....A 408998 Virusshare.00097/HEUR-Trojan-Banker.Win32.Agent.gen-287fd9e6c2da8000f6f7ed6baba973ea72d4dbd02e840f616da3679599bde77a 2013-09-12 03:01:06 ....A 980480 Virusshare.00097/HEUR-Trojan-Banker.Win32.Agent.gen-58bd79f67e677f509de52103d615105149c42859b57b51c6937490f286a1dbcb 2013-09-12 02:12:50 ....A 980992 Virusshare.00097/HEUR-Trojan-Banker.Win32.Agent.gen-63e454b085a7f77fb1fe41c2dbb7d063da33754cdc41cc7e30c71b96918f1694 2013-09-12 02:02:24 ....A 1441792 Virusshare.00097/HEUR-Trojan-Banker.Win32.Agent.gen-8aed92a3a8f83463a110075928def6a69f9ce45c086cb489adbc3aedf7a95291 2013-09-12 02:25:24 ....A 909325 Virusshare.00097/HEUR-Trojan-Banker.Win32.Agent.gen-a99ac501a7028de6f93a53fc411d0f80922885e45cfacea74af7bd43832f835c 2013-09-12 02:46:34 ....A 1357454 Virusshare.00097/HEUR-Trojan-Banker.Win32.Agent.gen-bdd82f0af2c89da7c4e0c3762977a588979da836d88c25477a5f57ec2f92456b 2013-09-12 01:40:44 ....A 656044 Virusshare.00097/HEUR-Trojan-Banker.Win32.Agent.gen-c4b90613de5db0eb687d4e9161abdf40ae339e93c8b610d272d04aa078c11b3d 2013-09-12 02:53:48 ....A 798376 Virusshare.00097/HEUR-Trojan-Banker.Win32.Agent.gen-d3611a75470d6d2ce8bc51dbc4327b945de9f806c4748e7038e634876240fb6e 2013-09-12 03:26:58 ....A 817672 Virusshare.00097/HEUR-Trojan-Banker.Win32.Agent.gen-d398d056e40593f537ef40506e30a69cbe8f9511c83d07cf7a10ac2d1a7187e8 2013-09-12 03:04:22 ....A 909325 Virusshare.00097/HEUR-Trojan-Banker.Win32.Agent.gen-db9c9b9174f05991c23c309157e68612da78fe03d8362e17bf4ddb2886387e0f 2013-09-12 02:58:30 ....A 415232 Virusshare.00097/HEUR-Trojan-Banker.Win32.Agent.gen-e115a8cce959bd7eeb1276a43366d3d0a6e984310d24a43311cf6bd234fe4fc3 2013-09-12 02:51:54 ....A 267104 Virusshare.00097/HEUR-Trojan-Banker.Win32.Agent.gen-ec243f3f56e4f241dc89cd59683112e115b8ee976dc063560d34dd4007d40493 2013-09-12 02:42:30 ....A 909320 Virusshare.00097/HEUR-Trojan-Banker.Win32.Agent.gen-f618b57bf63af9fefd9c9a4d6abe448dda232ac682d53357a321cc1d1f489c70 2013-09-12 02:12:22 ....A 1826475 Virusshare.00097/HEUR-Trojan-Banker.Win32.Agent.gen-fc777220343c7bc27eddec40f8d12a8e590a3039ce464c1b7714b065bf553b8f 2013-09-12 02:33:34 ....A 1374208 Virusshare.00097/HEUR-Trojan-Banker.Win32.BHO.gen-1c43c4ae7e6147fb795ddfab6fe7a3fb678db5b34f68730d4f78120dd57007a3 2013-09-12 02:57:36 ....A 598016 Virusshare.00097/HEUR-Trojan-Banker.Win32.BHO.gen-d666db714558e7ee8a6bb05180b3c7f680ff2ce3e885928efda3baadd2a8de3d 2013-09-12 02:27:46 ....A 746496 Virusshare.00097/HEUR-Trojan-Banker.Win32.Banbra.gen-c42fe4e677b4018899a3077c8ae07e83951f63f18dd6ad9ab61b35072a305db8 2013-09-12 03:28:38 ....A 502392 Virusshare.00097/HEUR-Trojan-Banker.Win32.Banker.gen-e331445d0b63770e25612d6056cfc681b7f1c7cc4f656d9c8fcd4712dc6cbbba 2013-09-12 03:17:40 ....A 2286592 Virusshare.00097/HEUR-Trojan-Banker.Win32.Banker.gen-ee14a53730ff88c46a3800b11b51a4d4905a9c6c9c695cb95feff1853f8e850b 2013-09-12 02:38:24 ....A 240640 Virusshare.00097/HEUR-Trojan-Banker.Win32.Banpaes.gen-16798ef6835bc3f9b51e42dad612d151f259505b6dac1eb3ee5b8c6c48645e78 2013-09-12 02:13:16 ....A 500778 Virusshare.00097/HEUR-Trojan-Banker.Win32.Banz.gen-252ac1758a90f42de3f4599916994e23d88427cb8597a3c3dd618beb874be33c 2013-09-12 02:40:02 ....A 1250304 Virusshare.00097/HEUR-Trojan-Banker.Win32.Banz.gen-2fb79abad86505ec4b881181119837c83867b282e8ab555773deb4c5fc527aab 2013-09-12 02:49:46 ....A 594835 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-04ffb7444f35277a7680bb81dceb12aa550e578a731b2726aacb16d9f2ea7239 2013-09-12 03:16:44 ....A 117760 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-10d8e59dd7d57715727d6dbe27b73bba148e66155159cbdb99ed537e104b7f6f 2013-09-12 01:46:02 ....A 4896936 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-13952a7f81d951a781423e1e184c12c8de9735cb9d899028401c9cdcf4720eb9 2013-09-12 02:27:28 ....A 18065920 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-2ce86a3047df9f7bdba83da164d7f1b4c117521cee52b1e9ea3e45e1da7cc919 2013-09-12 03:29:58 ....A 2926708 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-5332b655d7bceb3123d670214b32eeff89c3144ce824ed29baec20592285f7bf 2013-09-12 03:01:32 ....A 1937040 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-58d4b6d7fae8481999455875c5da373a18c58a434ac023a8702a4a9129d60c79 2013-09-12 03:19:46 ....A 147456 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-8b5f3e4bc965a4cbb806f37c4a910109eda90a38730bcfaf821fe401ea1e77b9 2013-09-12 03:16:46 ....A 2217356 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-92bf33b167c8ea1d56310266a82a59ba35f3ea355c9526797665e7a9e303324e 2013-09-12 01:56:02 ....A 925184 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-937b791a7917eaebbf88d072606f41b9651e27b9bb573bf81e6fc2b091bd3011 2013-09-12 02:35:34 ....A 2940832 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-9935a6ee75c48424abd691906dc640044b14a710ba10e25c03e26871a6ec61c1 2013-09-12 02:42:36 ....A 92363 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-99ef550e73ed8afd17489dc23bd7f8ce469aea570feda2d442fad349fd91a891 2013-09-12 02:26:30 ....A 5524832 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-a76903613ecb5e5df44cbcc06c105e6e695bd6b49d28fcfb69e13074e8967762 2013-09-12 02:41:18 ....A 988918 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-b1a7070bfc3962c8dcf2d3cf2da5080ab25a5718d715e4df105b81c40d7790ea 2013-09-12 02:54:36 ....A 1011712 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-d93d5fcd942903667ea6b03622f566ba33fa2ecfebb20a3d502321b90fa9bf90 2013-09-12 03:18:22 ....A 4291080 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-d9a7a873745fc391c081b07ae77b6220d8568042c7585cb4cd13d1023be518cc 2013-09-12 02:11:16 ....A 2264320 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-dbee467227462dd0e14c9ad73958de2622595a758c562e1ac76f46ab98c0a188 2013-09-12 02:43:34 ....A 871587 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-dc8dd37d9b20ff0819a5fa3dc536a84c568845444f5b0c0395c84eb8978d4114 2013-09-12 02:25:36 ....A 1389158 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-dd1fa78c53fb6cce404d0b3e5d966f7478f309b3b7c506810148d5eb35132759 2013-09-12 03:10:14 ....A 1698432 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-e16cc95e711ff809f7d406b8e5307a24b3be6f87b1078832ee51e9c563307a2e 2013-09-12 02:09:20 ....A 2926708 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-e6eb1ec028c1a7ff1c5f387c7728eec9d152f7e613c803825ddffda81a859d0d 2013-09-12 02:00:48 ....A 594432 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-e94093cbfecb2792e3e64a32d58cfdf45ebe1128eff94c0bf87e6990fa7f7297 2013-09-12 02:04:28 ....A 1792803 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-f5dd92e743e231b24d1816b12ddfbca7a40484fe61fa4f29a4dea5eea9b8aa55 2013-09-12 01:44:54 ....A 498342 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-fc2c30f2d9a8fd35e95bf63bfc420cb658fea88ba958c2205a2b81ee87fd55ea 2013-09-12 03:17:22 ....A 2245335 Virusshare.00097/HEUR-Trojan-Banker.Win32.BestaFera.gen-fc43eb2a7e6c8ba1308214d3698754f8f70144807931d5a5daf6aebf579c544a 2013-09-12 02:54:04 ....A 4821504 Virusshare.00097/HEUR-Trojan-Banker.Win32.Generic-2fe2af0c0f858a8828f59b21ce64df0741e6556676ba523447fe65c05fb81359 2013-09-12 03:06:36 ....A 382976 Virusshare.00097/HEUR-Trojan-Banker.Win32.Generic-57da44bef07d709445355b985366a7695760f794bf3d516a2906b7626de8c74a 2013-09-12 03:05:48 ....A 1685421 Virusshare.00097/HEUR-Trojan-Clicker.AndroidOS.Winge.b-ce83d28b36d0d83589525c336a797a1bb090659985e5ea40da46b5a332ba0b72 2013-09-12 03:28:32 ....A 9023 Virusshare.00097/HEUR-Trojan-Clicker.JS.Agent.gen-cc00b203d5e025685d239aa5075277043e5103618a3f600907975127ca479d14 2013-09-12 02:53:18 ....A 896581 Virusshare.00097/HEUR-Trojan-Clicker.MSIL.DOTHETUK.gen-856f104d41fb0c8bea5c71a50b4fa3d2694c990d838213d46982e09334725560 2013-09-12 02:16:20 ....A 882696 Virusshare.00097/HEUR-Trojan-Clicker.MSIL.DOTHETUK.gen-ac539c581aa377cc3881e75d75759bb527ef1febcc33c54085f59fcf9497785f 2013-09-12 03:01:48 ....A 508448 Virusshare.00097/HEUR-Trojan-Clicker.Win32.Delf.gen-21230699f5aad9562feddab04d26f8c6125f894008c6555f5ae4519740ea4dfa 2013-09-12 02:11:06 ....A 508416 Virusshare.00097/HEUR-Trojan-Clicker.Win32.Delf.gen-61462028adcaf6bdae052f72e949081b0dee384521bb9f452e299afe845fefe2 2013-09-12 01:46:06 ....A 508448 Virusshare.00097/HEUR-Trojan-Clicker.Win32.Delf.gen-f99c8991a1996255b4bfac9be9348e18eecee9752cded3a051c0154ca3c37f15 2013-09-12 03:25:46 ....A 40448 Virusshare.00097/HEUR-Trojan-DDoS.Win32.Nitol.gen-152b89e0e3945e1b15f6cefed8fd0ede74c1c8712f38e78a99375dbe650e5e96 2013-09-12 02:06:26 ....A 33280 Virusshare.00097/HEUR-Trojan-DDoS.Win32.Nitol.gen-4db922fba2039cb347f7de479f1e85741862f5532cdb2edb02c83794c72729f0 2013-09-12 03:04:56 ....A 127977 Virusshare.00097/HEUR-Trojan-DDoS.Win32.Nitol.gen-de9f1e5daa42c8aeb729a8c83fc40df62cd76b45113accf99ac3e0a106946be9 2013-09-12 02:44:58 ....A 62528 Virusshare.00097/HEUR-Trojan-DDoS.Win32.Nitol.gen-e49d100fa8c58ba2bd23fcfbc73280de5ebebef74c84d059eb51969d3b2aa96c 2013-09-12 03:07:22 ....A 13824 Virusshare.00097/HEUR-Trojan-DDoS.Win32.Nitol.gen-f4e56385f9655a64405c3bce4eb4fdd1ee6ecccf3e9bac2b292a5b481d5b3678 2013-09-12 03:22:48 ....A 938723 Virusshare.00097/HEUR-Trojan-Downloader.AndroidOS.Boqx.a-3d5c3018bfe65315211a11cd8d5b65386ddc6b8469f85d53d5b2eb667b7fed9d 2013-09-12 03:12:46 ....A 376768 Virusshare.00097/HEUR-Trojan-Downloader.AndroidOS.Boqx.a-ff77d796084cbb194fa7ea215faa910ae5eafb651b30d8bf3e13d37a08377e74 2013-09-12 02:05:28 ....A 1849432 Virusshare.00097/HEUR-Trojan-Downloader.AndroidOS.Boqx.b-96ab0a0232d5b29c5148a8558fa3e0ff69c07f057f7601e5c5de4d06bf411f63 2013-09-12 03:31:06 ....A 128488 Virusshare.00097/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-1a9b1b154d1527fc6d2c0c9c902ff7624d2a2bc7ea5385830a4326376021b144 2013-09-12 02:16:12 ....A 144132 Virusshare.00097/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-5c61bd06a93e53d262ffbe5ec4564b7ebed95d50599896473c307ebbf2fb7250 2013-09-12 02:55:28 ....A 19236 Virusshare.00097/HEUR-Trojan-Downloader.AndroidOS.Fsm.a-c2b6b53cadb7d4d636771164a6a2a156ca749c928f32ce383092870cf3398e2e 2013-09-12 03:15:52 ....A 13988 Virusshare.00097/HEUR-Trojan-Downloader.AndroidOS.Rooter.a-eb9eac47e2b65df37b92f7d7221212733eebf3cc18d1bce2fa1f23eb89e503e4 2013-09-12 03:29:34 ....A 147837 Virusshare.00097/HEUR-Trojan-Downloader.MSIL.Agent.gen-d1a407783391d7f356d01fa1c261e48591635eead1019a52df7781c17969c100 2013-09-12 02:58:38 ....A 139645 Virusshare.00097/HEUR-Trojan-Downloader.MSIL.Agent.gen-d79c2f001a44caaee25190981f503e22f42b2b6478740889394f8c8ee994f477 2013-09-12 01:45:34 ....A 205693 Virusshare.00097/HEUR-Trojan-Downloader.MSIL.Agent.gen-dd331480ead43fe8a50480f0b081451cc85f52da58c34b4f204b4fa60fe718c8 2013-09-12 03:00:08 ....A 247677 Virusshare.00097/HEUR-Trojan-Downloader.MSIL.Agent.gen-e731023f65c017f69c0c9ca2967862b8f213441dbddb139e747314ac77878e21 2013-09-12 02:46:50 ....A 193024 Virusshare.00097/HEUR-Trojan-Downloader.MSIL.Agent.gen-fc6187fd14127a4a0e67fef8b90710eeec43999fc0d9a7235668e65684179977 2013-09-12 02:23:46 ....A 365568 Virusshare.00097/HEUR-Trojan-Downloader.MSIL.Generic-f4de2f7e057c6c2ebfb4edf06022b69116713e5d681703a46d74f90d6faaaa15 2013-09-12 02:36:10 ....A 4608 Virusshare.00097/HEUR-Trojan-Downloader.MSIL.Snoload.gen-dd0671c3ac727a8b5d2c8e2ec5157fb1cf6923d2a157726a3cd4304c96abeb38 2013-09-12 02:12:30 ....A 325946 Virusshare.00097/HEUR-Trojan-Downloader.NSIS.Agent.gen-826a9cfb3f7f98550ef64508d10c159993e17e526381ea45bd7b9e71dd6b8361 2013-09-12 02:43:26 ....A 7196 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-02024955d71923b5f23a0c7900213b847ac3a24e33cde4f8b4a86bc64558fc09 2013-09-12 01:55:46 ....A 13299 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-034c53782623d73b640b641e6760ee671b5a62c64d9096d57568689463be4750 2013-09-12 02:17:58 ....A 1401 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-047669e4bbeb9bf58e4e3694b4a297d818a05374983553ce909eb6031ee3f359 2013-09-12 03:11:00 ....A 27306 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-05821c9609476cfc8ff368368f3687b6a87fd7dc54ea72e69964a5fa797b8ed3 2013-09-12 02:47:28 ....A 18381 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-05e4e1fb99ca650a664736e5fa5de5edbee1c172c2e7ac09ac2ffc60383c0502 2013-09-12 01:44:32 ....A 12356 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-0f3071ca52eb0b7da67e519c8cb15b766b287e34c052c1dab017e6e8a56eeaca 2013-09-12 03:29:30 ....A 82137 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-0fc88e9308b13e14bab29892ddd0952ca260122abe84ae0b86025e2f0ef03394 2013-09-12 02:08:42 ....A 20028 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-13944d5831b0cdef27b9ddac65b1b9d63c9dbb1823b804509c3b4decc93f3227 2013-09-12 01:39:52 ....A 15196 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-14a79efbc12d9518ae654096fd8f2a83ee93fff753700c753060701b4d53fb83 2013-09-12 02:41:30 ....A 4171 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-14b7c3d3c1b4c5ece29780b8f5c4133ed9b1ff1c463066402e4834ab0eaa0ecd 2013-09-12 03:32:04 ....A 13645 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-17c2d752e5111b6220f6896de1df0438809656aac96fac5b80893cf0bb75434a 2013-09-12 03:29:42 ....A 17720 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-18dcab6da5de1fc908ec84b3ac048647c2a4287fddddb51baeb3e3d44ef2c5e1 2013-09-12 03:20:36 ....A 8729 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-19177f0b86d03d48ee80b71de9139339e13d7eee19c31b873f0e0081bf6a6f05 2013-09-12 02:49:30 ....A 47213 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-19837bb086d41fd89c7e0c690b310b04c3510b2aa8c48160404d993394731f0f 2013-09-12 01:47:30 ....A 2058 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-1f157534a33334ffe602ceed20afd37b4400689da464e884f2a549738c51ebb1 2013-09-12 02:35:44 ....A 262565 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-1f23238f5fd6a08e6f87763071e07dae4a72afd83d2220c64ae5d1c428328f37 2013-09-12 03:10:02 ....A 15196 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-20c9de5045f89f2a0835ce4170524b7c62cf548d1107ec124eebed4287feebeb 2013-09-12 03:12:20 ....A 8967 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-2600546d4e88421a408afe6e62d42720474e47954034c5c185e344df405bc091 2013-09-12 02:52:16 ....A 4456 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-27ff65cf7add1e5737cc895a163ba6f8e2054d1aba8058173d81d0702c0af30b 2013-09-12 01:52:18 ....A 5103 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-2861348dc5bcac04b0ca9c863ada60d19baba2c6abe60769c98b870f0643fa86 2013-09-12 01:50:22 ....A 104836 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-2b975d6771abe3df6011238cac4fc927df30d032f91dd5182df423323bd503b7 2013-09-12 03:30:44 ....A 21049 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-2ded21783736f9439f32fb33bda845cc789e70ab3f77a083626a0ea4b8a0a988 2013-09-12 02:54:54 ....A 31592 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-2f303842fdfd3372a45d1ecda60743366fbec988d39a757d683ca84ef15ba6d9 2013-09-12 02:29:52 ....A 78597 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-3020f371352aa751509b0331cadc14ef0e67f6d4cda23ee7d7664618743255fe 2013-09-12 02:08:06 ....A 17191 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-313fc3102a946b03f3097d327688db2bbdea686fb7232d0b45752ff16e29ecb2 2013-09-12 02:25:04 ....A 20410 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-3543802846c364055a95571c1f3b432c827ecb6f8ca7621feb97fb76102a82e3 2013-09-12 02:50:18 ....A 25867 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-3721419d9151880619ed29bc687650e98fa9aa1e2a52700b28d57d9fa6e82c33 2013-09-12 02:56:16 ....A 10397 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-3e4e3ace56d91cb1687bb3de22e953773a59aa55937868c5d895699095fccf5b 2013-09-12 03:16:00 ....A 22860 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-3fb1d704391b716415a45048db43ae9509f43137e5efddcd2cc6189f8a111775 2013-09-12 02:15:36 ....A 119704 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-442cae0dcd4939747652ffcf16668e2db509008595bc7f1998471dbe4ed5d927 2013-09-12 01:53:20 ....A 73330 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-46fb059e290f766ea37b75eb4cb1e42fab07fe2418e711546a53eb580a34a793 2013-09-12 02:25:08 ....A 16004 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-4833bbbec615b4fb0328e6d921311e2cf8daa6bed0c3f522b118eb1296999948 2013-09-12 02:14:50 ....A 31932 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-4a1c8d7bfc7e13675d64a13bb72c00455e84e6971596a5cf7add334e56c57bba 2013-09-12 01:48:46 ....A 10529 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-4d19f5cd0870cddefcf07e5c7a4f46038971482a48986a94cc3c05b49e2901d3 2013-09-12 03:24:40 ....A 38549 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-4ef06ae1834ab4162fafd4647cc9039571e023c22eec610cbf17daffd8633782 2013-09-12 02:02:26 ....A 43726 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-4f03e674b5fe2525639152bc4ccfbd2657c88e4804784405939a4b266d825602 2013-09-12 03:01:06 ....A 31293 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-4f402ae26303110f6b8510f96e7926d9588fbd19bdd24c1c2eba1b028e05fe4a 2013-09-12 02:17:44 ....A 15195 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-5019171c9fac8e4a47f504f47163e6cb2bd18d4453fcf37d93fd3845c80a666a 2013-09-12 02:19:16 ....A 15270 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-506cb2c1634da67daa71cfc6d15c6caa75967a474736bec5acdcb2cd9f19b0ac 2013-09-12 02:45:20 ....A 14375 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-507a1ccba652ac5164012e2457642118c8803941e71bc9347b087f93876bda8f 2013-09-12 02:06:32 ....A 261823 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-547bcd7caa2550e8d3e06e97806478105f639c37b0419e3061182064cbf74fed 2013-09-12 02:04:04 ....A 9510 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-54e917aa297ec3e8beb9c0f6df46ec5b8e4fc616bca1162d863546e835db61cd 2013-09-12 01:43:54 ....A 15381 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-59bc5161d5b7fea7080cdee91c404ad0be2e5f96230fff10073a3447999618f5 2013-09-12 02:27:44 ....A 61069 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-59c11ff73ccee18d45b395e0340b8fef10f63e7fa3d16ff3da1e61b36b707537 2013-09-12 01:57:28 ....A 14651 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-5af653758bee23554d447d5b2fd1fa3d2074c208c307d6a6fd4a58a4be2f4adf 2013-09-12 03:16:30 ....A 18339 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-5c7c4c7100ab5dd256b73ca0a112f823b9fb2020e658bdd4905e6882938e0cd2 2013-09-12 02:58:04 ....A 232777 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-5ff20142ce26fd81f4e266b1441d2c683a6e4f518c8865de9b3dd2b10d0b70df 2013-09-12 02:58:44 ....A 31607 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-60e8472d7532959d694b7d1f10506eb0f3aafa765209fc78a57c435b1485eb3a 2013-09-12 02:42:02 ....A 16519 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-61c077916a67dd4e0994fec5f2c9f07d1e2963d5cd07e674be7f5750559a89f0 2013-09-12 03:25:16 ....A 143384 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-639d3e3a2fc93da72d63ea455a539f5ff7d780d12ab60a0f57e9babda2f32c29 2013-09-12 01:42:56 ....A 8933 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-66319e9e0432acca3fa4b8c8115d825cde685924c0b2d601145e82cefd2784fa 2013-09-12 03:25:18 ....A 261991 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-673ce6bef2f9045400aa29cd9e611fd289ac07e31962146a4216db782eb77da2 2013-09-12 02:38:36 ....A 184176 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-676f2ff4ba2c2a50a1c66d0552158668e4d051dff7c4a387709e90d92bc2bf73 2013-09-12 03:22:18 ....A 8910 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-681f4c8a60ec5497fb72b2039fa1ab9c25b58a0ee612e170e2d46b4a33c44eee 2013-09-12 03:15:22 ....A 2850 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-6a63acc45e8d76883c7532fcfd00f388b11d629f7cf8def3dd5061e8735f8ea3 2013-09-12 02:29:20 ....A 15986 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-71c7d185aff14ac837d3a214a76d9fea7db068ed9812ad100bb223a93f94bb9c 2013-09-12 01:50:04 ....A 3468 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-72da14a9e81cc3fc27ba75ca583f50e18fa01500382b64f70bed9287647c175e 2013-09-12 03:14:32 ....A 48203 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-745451711f5614ef6c54dfbb7f4a4ab0c630759df2bd8b62ccde4da1cd37a28f 2013-09-12 03:04:12 ....A 13475 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-74e0f1a3764184862db7c31c0e7a2b4fa23dae75fd169354cbead2e2cd118c30 2013-09-12 03:15:38 ....A 5698 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-758d206fed4b78f0e37a7c819b30197012aa37190a42779f8fba5341af92de5b 2013-09-12 03:00:12 ....A 43350 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-7caa4c285023a36d8c87dd9ad8608b233468ab25de136f03a51edccea829f088 2013-09-12 03:19:52 ....A 15196 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-7d8ff2e1e19e3c4339ea3c0883a6db3cad8276dbf53042b645ac4ac0c5fab7d0 2013-09-12 02:25:58 ....A 50871 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-800c7c8414b34b9d7770b46fbd7629bc221e72745f534c232081dc3f6c999f76 2013-09-12 03:04:12 ....A 11169 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-80557d2c41f4fbafd247c877df9588861af952ceef3f30495d8f45e1f4918d9a 2013-09-12 03:18:52 ....A 262187 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-83be30502e072a7a9fcdb83ef7cdbdbd4adc1e44f6a3ef6ecb40b0805a52935a 2013-09-12 02:37:06 ....A 46423 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-88202cdbd84dabfca72220c4127ffcfffa24e9c2013e2f9c447ef93a2d26e522 2013-09-12 02:49:02 ....A 15544 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-89016c0e0d6633cf8282268d1db10ca5722663d132e3eabe8e759908c4c61405 2013-09-12 02:21:04 ....A 188252 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-90ab6c5c6243745923fc54be0eb446a4a05da4f7cbe34564b0db46ebaf081574 2013-09-12 01:57:06 ....A 18525 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-9290be5d4b7b9deea1835639a483f3fab309256a056f3951d685f7d864455c10 2013-09-12 01:45:18 ....A 28666 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-969bcb8c12eeae4944a135189eb9fca473bc5e82e3ccb2f35c9e197668e0c260 2013-09-12 02:49:10 ....A 20260 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-9fd458af98641dad1543007c44bd97b766a885e9a0e7849dcff6bc5fae489bde 2013-09-12 03:32:04 ....A 237756 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-a04696615ceac89563fa9e48b7d2c16a949b05383b6cd783aafa4a442c7fbc54 2013-09-12 02:25:48 ....A 48125 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-a13e247fbc300da95ecc8f9dcac94e7810963fb8bc0c52c9e9ccee0bc68e26b9 2013-09-12 03:18:58 ....A 11447 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-a33e0c0cad9bd55db65f8adcbedf09e1e9b50329e02a27c895c6e23ed3aca0e2 2013-09-12 03:05:54 ....A 31831 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-a38ac3d5c9dff50d55fed6212f7fc4b511b0af0f4e569f34c0c751cb941c97eb 2013-09-12 02:38:12 ....A 22750 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-a72cbf5228439321dc1cecdc353654db9ac7541bf4f1114a939a029407cb23f5 2013-09-12 02:32:32 ....A 27610 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-a76e0271eaef4e60b561f87e7338ea65302fdd169a743459e75b91cc2d5b859b 2013-09-12 02:46:50 ....A 38351 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-ae9fc91816fd462c11e2c3008978dbc3bfc9e0f355c738c11da25b167d002fa5 2013-09-12 02:07:58 ....A 8149 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-aefe4197177f907abad213dc1fbaf22520f53380b5d2c50acb0657a4dc788665 2013-09-12 02:23:28 ....A 37729 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-b23eb96bd422177ed75d9c8fb4ab8994aa98f6e5052c40ece25bd723d987f69b 2013-09-12 01:51:36 ....A 193236 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-b3b58b1335b4ac40b49a6bea62e4762d593111f0d15ecfe3ffacb9552ec8a603 2013-09-12 02:34:46 ....A 37116 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-b3dfd051ea3e3391a8852db867fc98bd4e304c38bf8181fe3427ff52af62b3eb 2013-09-12 02:15:02 ....A 11391 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-b8b737244f3a97e2e4950902ef67c2a2c4020a41a53c667ec06e0949e0268f0e 2013-09-12 02:12:54 ....A 119769 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-bc0f25a82af1868fd882febe60adb8afc2fe04c1167c884e5065e2f7e9074949 2013-09-12 02:55:56 ....A 59199 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-bec9b0bf1e5d9538693837e7c3b4942c0752634347ef42828cc3786367971f83 2013-09-12 01:45:32 ....A 11154 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-bf9b866763e933d509b68b5ad7f39d277e59df974cd244afe0049201cba91053 2013-09-12 02:46:08 ....A 34153 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-c1cf7eabfd84f191004d728142e0c7555825b8825f2c52780322011aeafbef6f 2013-09-12 03:09:34 ....A 43132 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-c1f7f77d6d5004a54332ebbcfcb50c995ed2d7104dbe796be5dababae43558af 2013-09-12 03:00:36 ....A 262194 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-c4646a8bc1fa831254d316bbed332a5e280250a0028abf2692b83cc8b081b789 2013-09-12 02:11:04 ....A 31779 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-c4e98282f299eeef5a592fe9baec1279338753e45036217717173907bd982b6b 2013-09-12 02:41:20 ....A 32900 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-c5af5dfa1a6418ad40ff2d74b17b5cfb692849f1eb88552da131f6cc4182d609 2013-09-12 03:09:30 ....A 18013 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-c81f44b504d257fed9fef5ec94142020efd7507cfbe8f96faadc61e09489e820 2013-09-12 03:00:58 ....A 31931 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-c831fd14027eca03d306284f87b4a09931b6c3e4696be50cb9b43fcaa541dbe5 2013-09-12 02:00:14 ....A 262822 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-ca9cc7a01f9b7af1bc840e284c726c9a2e6c3e3e2d58d16c589e561bb4486821 2013-09-12 03:19:28 ....A 2755 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-cb6099085c685f57b3fedc31a40e3733eec527fda32ff863d93effa97e529704 2013-09-12 02:14:10 ....A 22899 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-cbac704279cdf309b9db8af30118ce5c3d4712bdc836e84382237a6a38e82361 2013-09-12 02:38:04 ....A 13739 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-cc0ee99fcc5607ec7e16ecac4a3fdd84d136e04d7137fb87bf14446add31e384 2013-09-12 02:58:02 ....A 188242 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-d27615b5b62ae6540b6d1be4debed0a51f58fbc4cf70a973cdce95880f0f0d44 2013-09-12 03:17:06 ....A 48691 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-d3039cf14f98bc015d3bbc4dc8e5fc0afc171cd98b1ac1fefc3c43c386622715 2013-09-12 03:24:56 ....A 188250 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-d35191dead7ae3bde1421293ba10cc308eb5dabec22208bff460451022a3e668 2013-09-12 01:51:10 ....A 74395 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-d440a31620c67c8ecf6d269ecda1195d25f0b936098b618e89d28772845da4ee 2013-09-12 02:25:14 ....A 37297 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-d46697441909f6e45f4816bfd3dbc6bf0d1a84a69931d5669f7ae55cd9c64389 2013-09-12 02:05:14 ....A 98288 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-d4dd742177f2cbd3bba0e1edd970538cad12e9670caefdf5883a67cb6031cf72 2013-09-12 02:05:08 ....A 4786 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-d76f22610ddf38d714b34a93c8383749ae16baea1773b11ccd06ae38703c97db 2013-09-12 03:19:48 ....A 8436 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-d7f19a05fb6fb92c2e229d2e98b2427710c3891c8b20dba1e08da18479b94658 2013-09-12 02:23:10 ....A 13182 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-d95c2de779c15bb5d108fb37059dae3ab5bf764e8ba08ad66daff43a31af9c5b 2013-09-12 02:02:18 ....A 47398 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-dbb43ab4e12244e0db4bd157cea917127dca911d59bb85407664b45610745d89 2013-09-12 01:50:08 ....A 184154 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-dcb17a596ea3d29fdc31ed2bbd287c0001d509a72de056f1efc24b906ebc8863 2013-09-12 02:52:20 ....A 52263 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-dd29ad61594dd4954aeebfe7123d88ca60f0a6e7381290cdecadcd4e984ddf9f 2013-09-12 02:06:44 ....A 89321 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-de1cd1637ba50607fb625e4daea3fd9047eb1255426ed3566c27db1218e13d10 2013-09-12 01:49:42 ....A 2295 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-dedfe2e2066b4f270d8a8d22ec6bd5056415cbb328ec7c1bf80491026cd72614 2013-09-12 01:54:36 ....A 41174 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-df5ef2279015122a92178940493b1c91736fa54c26918c7496c8b8a277c1784c 2013-09-12 02:47:38 ....A 22479 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-e025fc4cf3aa37eeec288729b35354a3293162d3cf48b17ed129aac93d40ef5d 2013-09-12 02:25:48 ....A 88570 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-e1801aaa04e93c776f08de2be5e4749dd26d2a2d853614280d84bf3e3d0b2572 2013-09-12 02:54:46 ....A 184800 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-e2fb6b82a08183e2e1871082a7a864a1ef3a1b5a75f2609ebd7a6c3bfc40da68 2013-09-12 02:26:48 ....A 67584 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-e3606adf6d280290ce34bbb79c1be715d890cef7f97464cb7ab239a2183bbc7c 2013-09-12 01:51:10 ....A 45768 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-e4549dfcc3e681da281f0beecbbb59df554a76a7d603351e22b35591e500b959 2013-09-12 02:34:02 ....A 269249 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-e61ca66ff30ee6aeffbb5b9d6d4a35227381f6ebfd02a1f8a5ccb7760a107040 2013-09-12 02:32:06 ....A 197120 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-e6473ce5668368c9e5bb701ac63f8ec5ffa165c1d65128151a7adf25ba02bfcb 2013-09-12 03:12:24 ....A 2703 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-e68e14204767a90899ec29afa52bd9fed803cd82818d25823c6819debfd62868 2013-09-12 02:04:06 ....A 184792 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-e6f11ce34821e1f6f90e97e03155b86ead90d0142eb4936f7788ba936e101a4d 2013-09-12 02:11:24 ....A 97644 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-e955b299be8ee558239b4cd52c34b8e9b0e432e4467f1dca33bc1e3bbdfb3c54 2013-09-12 03:04:08 ....A 37362 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-eacf6bc3cb6510ff89644b2a0bb37a9f33adac57ad844c456f67640562d4808f 2013-09-12 03:26:56 ....A 184154 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-eadff3d441526fc11ec32d861e3928c64b36dcd440975808652aed26fc9c54d7 2013-09-12 02:27:24 ....A 98485 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-eae72187743ae34c1855f58466025053c6936e662bd3a5140eabea6e55bc0903 2013-09-12 03:08:30 ....A 107035 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-f0fb31e1c621f07ca4e68948cec6a8bb1570a830ced1ad7697947b02e603f6f9 2013-09-12 03:09:36 ....A 41917 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-f2513af018f4f8095e178d92e7ab0285a7aa143100c5c0199dfcce9d577c7445 2013-09-12 01:54:32 ....A 7120 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-f4288bd78cc5927b74feae6d90307d4293bd8f150359bc134ac386a6cc90c513 2013-09-12 03:16:58 ....A 115586 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-f48e8f17a95a7819d8f498a901341ee0ae16b31abe59be045493bfd88a73deb3 2013-09-12 02:16:34 ....A 98274 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-f53e0f5b884aab309e5b1882b0d03fb3df7f16c00b9ae6d8be1e0e342c598051 2013-09-12 01:42:08 ....A 95939 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-f744cc7e5bdeef8b5c4fe8eb5ee7c0c7cf82891aa6c96f3ef6ad5836a7abe785 2013-09-12 03:21:32 ....A 22731 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-f7a5669647cd8a77fe34fc75e85c5e54410a172025f3749c6712e1fa7d05761c 2013-09-12 03:10:42 ....A 16994 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-f7af9d7bbf5f11719e3418c9b52e1fba9475b7380d3d3fa6ca55ddb6d46312e6 2013-09-12 03:06:06 ....A 56373 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-fa98ecf1711e39ab1622cc70e068de2b4ab7a58806f2790ef253f79b13f2d31c 2013-09-12 02:59:52 ....A 81123 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-fabdc6f62cdf27a319d79b76192670584b83a0c446e976a84958fd676aff82fc 2013-09-12 01:52:34 ....A 74190 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-fadf44e2292f87a77d09e0973cac49ba5b1edf66d14debdbad822b429fa979e8 2013-09-12 02:31:36 ....A 184602 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-fb44906fcae74a1be088d240b4fa1a6f77218e723ccb4c47befb06805e8e8803 2013-09-12 02:51:02 ....A 20381 Virusshare.00097/HEUR-Trojan-Downloader.Script.Generic-fd21d251ad53efc1abc6c460b34c38126f5ef83a087b8d28d71d549108e80f08 2013-09-12 02:39:08 ....A 8466 Virusshare.00097/HEUR-Trojan-Downloader.Script.SLoad.gen-1db2965396bddbad91273a41aa2d1ada13d0e1ccc8fc1cfa145e60358fec685d 2013-09-12 01:52:52 ....A 39077 Virusshare.00097/HEUR-Trojan-Downloader.Script.SLoad.gen-3517349e8c94c5951bb3ffa483a7ff70cc0da8015e1c58dfd240907cbb975ec1 2013-09-12 01:44:16 ....A 195852 Virusshare.00097/HEUR-Trojan-Downloader.Script.SLoad.gen-acd647850d0da1bfd37cedeaf36efeb5c1e5d9e07bbfcdae56843d4b215198f7 2013-09-12 02:40:12 ....A 149257 Virusshare.00097/HEUR-Trojan-Downloader.Script.SLoad.gen-def0ba97d0f3b184bee42f95f09767e59a8faad9733d9be01c070a7f42aed8a3 2013-09-12 02:22:02 ....A 10458 Virusshare.00097/HEUR-Trojan-Downloader.Script.SLoad.gen-eb169e2419ccbf998972ee957c3cf609ae87d77590161aa98e467725f8a68be7 2013-09-12 03:23:56 ....A 1476746 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Adload.gen-150c9610dfc9371a42bce368672440e1e14b3d84f5eb4d28175b0688550cdcc2 2013-09-12 03:22:44 ....A 3007033 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Adload.gen-1bbf6a0f402a93937116a16719f366d835003401e0a44808d15f3d71a8ecf6ee 2013-09-12 01:43:42 ....A 534546 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Adload.gen-39680cd21ed70a7a43f7ca1c8cd83e3ff65f3bba679624d9796417b23e9d629b 2013-09-12 03:15:16 ....A 1859627 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Adload.gen-55efcf9525930612d5d67a60221f5d39b45fd68fdced2c6c605e06e2976e1b60 2013-09-12 02:32:06 ....A 457546 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Adload.gen-60033cd42f26526b0a92789e76b82cb4b1fc1bd995f7d4828cb617dd3d9e96a5 2013-09-12 02:59:48 ....A 6581549 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Adload.gen-97884c7c0a9cea98ebab4cb5eb979c964e80bb4f440d6a62551cad19096a47a6 2013-09-12 03:13:14 ....A 1637455 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Adload.gen-98ccb4f940ac69f049787ba293bc61491f8614e4eb035ae35eec70f56d8b44d7 2013-09-12 01:51:54 ....A 4475189 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Adload.gen-b3c2b56eb115b4e5c76d595cc1d2e589d2e61b392c6e947c3e332cfe9b13557a 2013-09-12 03:20:36 ....A 12503524 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Adload.gen-bf87affd518b71079163083505d5ba816391c8f705b287b79744f01c50618ecb 2013-09-12 02:19:08 ....A 780300 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Adload.gen-d64b34879a4a3bd79d3d05eff274368f17d24f7214c725b78904b38955aa21c0 2013-09-12 02:16:20 ....A 305674 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Adload.gen-da64ea5b3335b844c3cc278ca52e787e9f69f351be3f43793ffcb6a79bdf05e9 2013-09-12 02:41:22 ....A 955971 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Adload.gen-fb3b1718a6da39d1ef1128dc820a3ca5b84c8aafbaa5a6bdae3b98e40c24ff8c 2013-09-12 01:41:06 ....A 530296 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-0291a3a75603b8354892a034c5b37894d3c1e8ef5754e3fdbed132522eff8655 2013-09-12 03:08:46 ....A 530312 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-0360927ffb52d6073f3c9e5fe45cfa20c9fed3dad2ca7c0ee61e3e665121f478 2013-09-12 02:28:22 ....A 533536 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-0a93def4a6ecbd8b1669bf9aaa8496191e4a5a3bde82e9fb245f6658a0724557 2013-09-12 02:48:40 ....A 530312 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-0ac30dc6f641aa0647cea78ccea55c00b6e6becdd86ae4b93af66ce6e8125374 2013-09-12 02:38:58 ....A 533584 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-0ac84771a4544306a073db888991b014fa47df9e5aaef1641c9c5407b3bf4217 2013-09-12 02:04:48 ....A 533576 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-0bf74290f9ac7f0750744aece3dd8b488d094ac0fae4e63cddaf3499dae9a598 2013-09-12 01:57:20 ....A 530304 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-10d6cea44a7a0c703e038f3f1006784f96e4f9725254149362c8f2c683e2c966 2013-09-12 02:02:40 ....A 530296 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-1318e6d1567a279b6217e11b042a9bc23832ad3db81f00859a19250e0114d322 2013-09-12 03:15:26 ....A 522288 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-13fd2a11d76075292868bb12be5f0dd9ee5fa2ccf43499fcc1f72a093aac2552 2013-09-12 02:33:50 ....A 530328 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-1622e53c7801c6d1644dd4ea69009c4eba2715d895f6fa7199669b51e6d02abb 2013-09-12 03:17:48 ....A 533560 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-189892eae8fb8e46dded128400ccb645212b6b09d7559b658170b45b149787f4 2013-09-12 02:05:22 ....A 541248 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-1bf4001e3f2fbbc8da9f167da81ec7ae30ec39b7c0fd34466e3e98bb886c54db 2013-09-12 01:47:18 ....A 916149 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-21d587f38d8600f148d022fc0431cb9b30da0221120b632eeed54c6376c03dd0 2013-09-12 02:36:20 ....A 86528 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-28af6682dca2876435f7822e1696ea1315dc77bfa29ef477127917532908d3f9 2013-09-12 02:56:12 ....A 533640 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-28dbea0d703dc63ee608cc0a5491bdd0fda2e636b81d3594bec8c20a4d63d88e 2013-09-12 03:21:22 ....A 541272 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-2ae5a780629837027a169d6c00d85a0d02a5d21dc9516148496c238720d9c94e 2013-09-12 02:57:36 ....A 284091 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-2c1e0afbcbd0982a855bc7f2030d6644e7c1fef2b849bc41a8b96070baf692fb 2013-09-12 02:05:18 ....A 284154 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-2ef08561287ec774ab055fcca96780d71dee6a26c30039f6e4819e22213b7b94 2013-09-12 02:16:28 ....A 284196 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-3461ae694dadda218e1503d1566c1997a339fe9a511aaaba037dc29fd5136295 2013-09-12 02:23:02 ....A 530408 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-359bb95a9c90a82e1a2ed8b4715d820b5ef5abcf41f1e30085688f3e33b669b2 2013-09-12 03:00:02 ....A 530336 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-36fe0cbe62e92d5422fe7fb03f7873518b51f522d2903aaedc81b7ce7949cf01 2013-09-12 01:46:18 ....A 282776 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-39c4a2f9ae569d9f81143acdb9f7170732b1d0263d69b8351d57a30c5fd614cb 2013-09-12 03:03:54 ....A 521800 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-3a1a85eb49ecfbfc2945cbfff4baa8ca524300023ecadcb91b5252c6310b28c7 2013-09-12 02:42:50 ....A 519312 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-3b56d1950ce6365eaf881917e9da73b7f3b8ed216c5ae2f08866dc5b988477c7 2013-09-12 02:47:56 ....A 530296 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-3bdc6c5057b07040c0d4d9aa44ae4d9212cfffa7eb5d5cc5402108094f3d28fe 2013-09-12 02:39:40 ....A 530296 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-3c0e908264d0a80d6c91cadcac5748192d54bf6eacd41304baf47d81bc680018 2013-09-12 03:04:02 ....A 531008 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-3d028bd68639ea515d5de769ae4f04c6d51fa016276656e17848c7ddadf509a6 2013-09-12 02:24:16 ....A 530304 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-3e2c669efc67f5fa0dfaf364b1219e041224e54e16bbc074e22830fba6d049d3 2013-09-12 02:58:40 ....A 530272 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-3e38d51cf6ea4645d190526f83117e992c3864a64fd84ffd94c7092214ef86ce 2013-09-12 02:53:02 ....A 530296 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-3eaee4b1b1fcb00b3dee86ade22229ad68de178a754c6b6b7a47aa9d00f0ad53 2013-09-12 02:54:24 ....A 525392 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-3ed4bc5463ad95e0e584e192986f89397f2a19623503a8d610ade55dbda1a70b 2013-09-12 01:58:46 ....A 530336 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-43f110c2e6ea49e0a5a92dd245aea1e84ade0f37bff875df1841150db6156d16 2013-09-12 01:42:44 ....A 1004412 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-482def11c039ec2f794bbb612268f21b131b4879a1853a06a6bf8b5f4b222bff 2013-09-12 03:13:58 ....A 284005 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-4a651fde81f8f64e26cd4cb5f396957f6f4ef714059fb0082475ae3671b7b8f8 2013-09-12 02:30:18 ....A 376832 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-4c2927b847fdd8278b61498870bfaed9403a725431cdc255a38f64fe019b9c47 2013-09-12 02:36:58 ....A 284554 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-4fec4fc89d5b4bdd7e5c0b50b3cae022018ff11eeb20fa10df3fca01ac28f0aa 2013-09-12 03:30:40 ....A 513088 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-51bb3cb48caff08fcfff785f74a6f5b29b839316bed951972e2075a49767fcf5 2013-09-12 03:07:02 ....A 530312 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-520f1cbaa07ec654be1ba0e357e66377f663f7e96e532849680fbb34e56b6ed9 2013-09-12 02:49:22 ....A 533296 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-53c3ddec0732a8cbda13b5b26482093591d548179be111509425f2ab91272242 2013-09-12 03:00:40 ....A 529688 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-61b23421e9960b1b3711b825dc9087bb6e9d9f2e72e0b8d4b0eaa83259f02a11 2013-09-12 01:40:38 ....A 525752 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-6321c9d812aca3c4a984741f681328925d04c22e490a87a535c3f8bd4f48aeee 2013-09-12 02:25:36 ....A 533640 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-651ca12944715b671ebf22480367d7b240e23070d9c3d2c684a949173bc44752 2013-09-12 01:57:42 ....A 530288 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-663f06dfccfc80f0694c81c2c9e2d569fc874b21e6d68213e8cb79c89e0ddbe4 2013-09-12 01:59:26 ....A 282816 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-681692d5418e4bbcf991e371d5a31c1d7a159b7e6628399cb56c7a90c2ba43fd 2013-09-12 03:09:58 ....A 522208 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-689b72e16a042137382fdfcd21aa5a2ae47e64a750423a71a994884394d1d042 2013-09-12 02:10:10 ....A 250974 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-699322fafda03972f07203e8f021cea0552c1a6155d54b5ae827fe08c5b88e23 2013-09-12 01:57:06 ....A 530304 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-6b79de1b5b50af962a7378bb4e7d3392d8e51d8111314be5f89ca38b79e90a3e 2013-09-12 02:52:40 ....A 530288 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-6bce52c2747666985fcfe29af33566b9564a7b7793643175062add9ce15098c6 2013-09-12 01:57:16 ....A 530304 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-6c07f231bb5b2cd433a8a5fd1dc5ee49f86bdff3b2fa8a7f3a7c985e24d30611 2013-09-12 03:09:46 ....A 526768 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-6cee7b6248e7afd9ac296965f09b998465555209505c0e567ca8726802329193 2013-09-12 03:29:40 ....A 530264 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-6f18245e86cd71922b2733873daa8ef24c1eb8907d696267dd0827a2989c7bce 2013-09-12 02:44:22 ....A 284136 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-6f75548bf84f5c576a2cce822edced4cacb2feedaae968c55ed5ea7eb6091b8c 2013-09-12 02:29:56 ....A 283876 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-7026eab06a08df9aac798f93b070ac684e6df44854b36a88402e7a736793d7c1 2013-09-12 01:51:08 ....A 530304 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-711e5cd2288b1c86f39404e5bca5940dff28f9d41186ac57942354a77fd88e13 2013-09-12 02:28:38 ....A 881981 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-7a40720cc481576724148e4ac5de431e5e7a80acb696b68fd7012fa9a1ddb904 2013-09-12 02:49:46 ....A 531056 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-7f8bba8ad585e4e88f398b79ecea70150e9786dc0c666485e02d28f62fbbe9c1 2013-09-12 01:57:56 ....A 283935 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-83ab0a046d0741de9dfef9dae8acffefdec089d70fcb22956ea3982caf5b34e0 2013-09-12 03:02:42 ....A 522184 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-88901184b0e5fdd156e20703c0c640f147baccb64cbf73401fe1a6892e6b15ee 2013-09-12 02:32:02 ....A 447176 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-895eb95557cde671d685c01ceec87b372255ed725fac6cc350796230fca74c92 2013-09-12 01:53:34 ....A 284628 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-8978782272a9e1cfd11990538e366736f7d11900ad1c3bd3b1fe94c809b02c5f 2013-09-12 01:45:04 ....A 284604 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-8acfc4c1ad3f2b8cdabd650b413d017f4e9953df01e243d261d646be2fcab144 2013-09-12 02:43:48 ....A 519344 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-910b8017c5867ec7083dbe7c61e914e041f0907f5781dc74841f90fad00328c0 2013-09-12 02:54:52 ....A 1092744 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-a053ff98880ee44ff55ddba3d0924f3fa0049bc1e6c25c5b637aeb20ebdbd4a8 2013-09-12 02:35:30 ....A 283913 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-a686af03953eb87e7eddd0cdcfcc67b5f0c4f5eb21c39a36a2cac5a0cac7260f 2013-09-12 02:30:26 ....A 251763 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-a6c248aa1cc38fcbded4a6a975b839a2b60baa12ba52d5f818b3be9c908e9a2b 2013-09-12 03:05:06 ....A 282796 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-b636e4cba7b2124bab8163a6245f40d2e8b3ce60dd4b424bc9e015f6b2204856 2013-09-12 02:47:04 ....A 284609 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-b7518d885c4d13655c140bd82d9e7b2a4e263af488d796fdf6ea10a5e2806de4 2013-09-12 02:11:28 ....A 284356 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-c3b310f95d2574977b978f82aa51c94c94c5c0f07c6dab40c032c033e552f9b8 2013-09-12 02:59:18 ....A 530280 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-c7d50b7150593a60e98bc56e5dd3f99f774edba8c0f671c3d37bcf44ec2113d8 2013-09-12 01:48:18 ....A 283760 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-ccd7af2cca552048468549f399b7996d139bedae18d3424b38e0d462f315d6a6 2013-09-12 03:03:34 ....A 522200 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-cd6c0783a9907447d3dc71648e1a86ca9d83f3216c01338dde6f5ba32638313c 2013-09-12 02:19:10 ....A 282847 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-d2af59f16931ae864ab1e700a35c24e3636f4818237a2b8973799ebdee7b3cb7 2013-09-12 02:58:34 ....A 284936 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-d67e37b41ab11bfca90eaec0eef82a74379889d725b230d772ba52a45c9560b9 2013-09-12 02:18:28 ....A 284404 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-d7f5ed5a389fcbe3947174dc5d11a6910f8948d64aa7c9c976544857105d5cea 2013-09-12 02:54:54 ....A 4853248 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-d95bf0ac2d67aee27ff29228ef9ba972511321f15812f8cc2bac38a17a56c897 2013-09-12 01:42:22 ....A 284032 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-e0ca68248ec787e76f2725ea84eed86ff0ec75d449e03402ace1d24e66ad85ae 2013-09-12 03:29:50 ....A 284043 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-e3928b036533efb22ee215b414165b81cb527c7c1d2691aad63b058aabe4339d 2013-09-12 02:40:12 ....A 527504 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-e54731a055563f0c18cd82ebe80d3a7d79c43a03295b2befe114dcba6269be7a 2013-09-12 02:32:22 ....A 542208 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-e6c32ff785ee3dc43c68f0be54813e3370feba68433572cf50abf0ca43963b5d 2013-09-12 03:20:44 ....A 282980 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-e95b865a1c77f7044cf4494f7a0c5b7a0c52b19cca52820131d8049717971ef7 2013-09-12 02:56:18 ....A 284130 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-ea52b493d761c01ee39c93dcea51d91ac391879cd1fa4a24e6f87b3820385656 2013-09-12 01:56:54 ....A 284900 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-ece63b80501db7ab993b481ef1238d046141f52daf15d5500980ad6ba0be7ac3 2013-09-12 02:55:14 ....A 530456 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-ef6577f7554491d85dfd7cf7268c09311a1b3d395969676afa03f903f0230759 2013-09-12 02:29:50 ....A 530280 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-f258f7a7e8ea1b4e8110f29ccb0957a1bf49a6f3f469366aba396eacad521d51 2013-09-12 03:20:52 ....A 527768 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-f48f3b63fe2a8da814176522bb6e5b7eeae6b41a5038f6988d3249bf0e26803a 2013-09-12 02:59:48 ....A 203776 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-f9447e6830a994414a5e378ddc60039ce5159fddc1c937fa2ca00455117f02de 2013-09-12 02:08:54 ....A 513088 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.gen-fd4ff4ef59038bd04704657f42256ceb35f8db1aa78c0bfcc3cb15e46cb4f656 2013-09-12 02:10:06 ....A 50688 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Agent.vho-a5514707049968458a242433c3f6e2ec5a62e540457460a9a1baf5511a4e5537 2013-09-12 02:14:32 ....A 1910664 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Banload.gen-9334407539fc8f0bbe60363709e7c14a712d7c71f7d12ecdf09c9680d7846689 2013-09-12 03:23:50 ....A 39531 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Banload.gen-ba712ee866a2fd2e435353e31c7626f8f094cfa6f30488ab7c33d3d15292de05 2013-09-12 02:29:10 ....A 158208 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Banload.gen-ce5950054511408c73b99172e8d1aa4fdee52c123f01ead83127ce7b406f5da3 2013-09-12 03:27:38 ....A 498093 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Banload.gen-e5f1b6e7dee5ed9d1582fa8685a81ada1f2b8cd608ed5f0570c6d1b3a2aa1732 2013-09-12 02:35:18 ....A 293661 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Banload.gen-eaf48a8f8dcf76609fc35a86d045f4c81ac170a69c9d91750c9ba802179fbd41 2013-09-12 03:16:38 ....A 549006 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Banload.gen-f577aefab0452a5da86ff71fa37efb2bbf112f99a072da11c79af032bf593dcc 2013-09-12 02:01:20 ....A 18122232 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Delf.gen-971d50cbecc2572bf70c53ee999556bbc09ccaca0bf5eb646c96a756e3379835 2013-09-12 02:30:10 ....A 13824 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-3edf7faf8314c5ee4be80e962ccf4f0d89f2c9f671aa15a40cb31719d8f9b747 2013-09-12 01:45:00 ....A 596992 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-3ef53b5e4d2b82eb5d2db967184b736e6fe06d0fcf65cdabf472705da6b92e1d 2013-09-12 02:32:12 ....A 65536 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-3f5eb21e4c71df8a7a87ec24b1d923b65fe4ad60c0802508695a0855adfe28cb 2013-09-12 03:29:58 ....A 220160 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-3fb46df563e75825e8f4f3a58e65d33e315f1eb58d67f78deb14758ddcafd9a0 2013-09-12 02:14:44 ....A 186880 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-410ecf815aec8f1ef494a09504e98bf3d7d23ed6eb2037dd0ec47e88057bbf1c 2013-09-12 03:19:56 ....A 13824 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-466519396257a3a7649fa1def2492aeedc1521d2e38083c977eb01443da77cf0 2013-09-12 02:41:36 ....A 292864 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-46827ba71a699fd0f004bf3e0387d52e9472d4922ed792c244cd2ce45e57ce9e 2013-09-12 02:48:22 ....A 155136 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-80ca8480a0c0dfc28395a326bd434bbb484a634bc9da91ed0f258e889d4a00ae 2013-09-12 01:40:40 ....A 302080 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-d59db06fbaff0e85347de760d9e89b3cc02ea639d76373c4b7475e994e28f23d 2013-09-12 02:05:28 ....A 1369800 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-d8361346d36ea017a7586173ed3438321d3d1c6d75470b78b6fc51ce4d0f1a93 2013-09-12 02:05:30 ....A 222208 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-d8c4e42582ce9c42bff62d314283db5027d7f0cab9b151dcb51c023445426bb7 2013-09-12 02:12:40 ....A 135340 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-dac58532d077925f2b750fb9980947b0db9154ba3d09a7c0c2357ba08c8a6a10 2013-09-12 01:48:02 ....A 125440 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-e19cb163a3dd292d86bf7643117889027872e74f25e9e5048da6addebb6886df 2013-09-12 02:28:44 ....A 28672 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-e1d26e31187f716a3b5302cd803aeea291b57f75d1b88450b46b0253eaf474d7 2013-09-12 01:39:50 ....A 445952 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-e21769b90e8b49ed138a7707b333045586b4054229f57b68482215fe9048be24 2013-09-12 02:22:06 ....A 301145 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-e46bac8fb6fd45c22dd2dff45075cb9d320accc9a7286e7d0b3e092a0f71edbd 2013-09-12 03:27:20 ....A 288838 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-e999e07d8bfc48a545d134a0c5675d7644a2992b012e6b0d4362cf7aa2cdb049 2013-09-12 01:46:00 ....A 60928 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-ed23287ef93f5fdd146dde42827c427a82d4cad2ef6a2939ac7a1f66daaef486 2013-09-12 02:25:26 ....A 402432 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-f153eb7c103c59560eb01b52361725e415b2c23a9226a5d1d82cc56be028f00a 2013-09-12 02:39:36 ....A 33941 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Generic-ffdf4d1d6d6cb3c4348a69f3b58ee8816563c3c27f0cfafbce52d77cdab26af8 2013-09-12 02:03:12 ....A 446976 Virusshare.00097/HEUR-Trojan-Downloader.Win32.ILovlan.gen-483c26a8bf03ee6c3fac85ebdfcf85b083c80cbd23bb13ab39ba238111802664 2013-09-12 02:17:02 ....A 188928 Virusshare.00097/HEUR-Trojan-Downloader.Win32.ILovlan.gen-e104460678f4f6e010ba01f00a0ebc75905f911a00c92cfa722850098dff4f6f 2013-09-12 02:14:48 ....A 343552 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Old.gen-73af0a8db669a29b7e12a439fef1aa8e849033a2b5a7ab28cbe1aec6af80e433 2013-09-12 03:00:18 ....A 1700352 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Pher.gen-84db6f2e8e5b11f2cd82eb5ee9a725844a15afebd2af9ccfffb6798535410ca0 2013-09-12 03:13:54 ....A 1682800 Virusshare.00097/HEUR-Trojan-Downloader.Win32.Podcast.gen-7ee465413a02f083c7b73c730698c2c0f5ce192246ae90459105fbec7d4f7516 2013-09-12 03:24:08 ....A 127232 Virusshare.00097/HEUR-Trojan-Downloader.Win32.PurityScan.gen-dc79311d579941571c6b320aa203e01c326c1db3352c6e578d46bcbf640f8155 2013-09-12 02:17:50 ....A 36864 Virusshare.00097/HEUR-Trojan-Downloader.Win32.VB.gen-ae9665b9ad4fef5292a4712db0b54b401a182a3fc4665c3ce2659c193bc9d2cc 2013-09-12 02:53:04 ....A 145923 Virusshare.00097/HEUR-Trojan-Downloader.Win32.VB.vho-5bfa8a0c1e53e2fc732ecacbbe5fc70b48dba8f07b5f8ce086bdf72a5a7e80d2 2013-09-12 02:41:58 ....A 289157 Virusshare.00097/HEUR-Trojan-Dropper.AndroidOS.Agent.g-8eece993a39dc36d92998ad1b8c0a3f005cf51822f5d43155f7296edadf627b7 2013-09-12 03:27:20 ....A 790528 Virusshare.00097/HEUR-Trojan-Dropper.MSIL.Agent.gen-470a3f7b5961b8a5f9fb7b750b15c99b10aebc15ae9ad3cf6136b28d703026a7 2013-09-12 02:13:06 ....A 101679 Virusshare.00097/HEUR-Trojan-Dropper.MSIL.Dapato.gen-59fa9c50db8aaa258470448fbfa4f73de7d233887d0ffd75f57e41a3b1840787 2013-09-12 02:34:52 ....A 663093 Virusshare.00097/HEUR-Trojan-Dropper.MSIL.Dapato.gen-d0876c7eacc7cfa100df7fd29ab6ed5d5e08af7b7199d1018f3646ffd0bc2f9b 2013-09-12 01:47:30 ....A 158512 Virusshare.00097/HEUR-Trojan-Dropper.Script.Generic-211e1d3c1a2fe72b372d989c740cb118a0895617a013df95886ab62832ba3405 2013-09-12 02:15:54 ....A 534016 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Agent.gen-2edab8337c31bbe8b8c3790a5f713a1f6cc8d851bb51c6ac8cdd976a68f113b7 2013-09-12 02:02:30 ....A 532992 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Agent.gen-a3e81498f18f6f53c79513f93e5495869aa6a23612ecd4101d8240a873d44850 2013-09-12 01:46:24 ....A 532480 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Agent.gen-d106a8fe29f05b4f607e83bd1d0d57ab1eda29463f08f6b85819bc05d37967f4 2013-09-12 02:49:46 ....A 3034624 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Agent.gen-d13956053722c6368c46a5f36623e9392dc5f205dd722083e6f114db2a6b466c 2013-09-12 01:47:12 ....A 58383 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Agent.gen-d89903137c616d2f45d80db319630b8c48ec62f1e1053b7b4ca2317547d2468d 2013-09-12 01:58:46 ....A 508581 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-248ccd278b605c6ccbed8d56a4b57ce6c3d6eecc4a0467e79417b318236f6070 2013-09-12 01:39:26 ....A 357376 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-35af90bb242947f4406811c8b09a88327ed4f42fca4b4ac08aff553831cea228 2013-09-12 02:58:46 ....A 508560 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-616e376cfe18c8fc4355ac6d97cfcf13db6aa5bfebc3aabde2d6215f73fc85ad 2013-09-12 02:24:04 ....A 2117120 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-88a539935a138685ac8f557e69565c58d118ae75e78022423ab762612c35cfc1 2013-09-12 01:43:10 ....A 1609216 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-9e20165e85f5e28e9c79c85ded1dd9c8f64ad31f89e8a2f0d6a37bf826745973 2013-09-12 03:04:48 ....A 320713 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-a959ff8c87a0489850f153e69238b6eb167e3f1750a96456e04fea313d87001f 2013-09-12 03:08:36 ....A 3052544 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-a9cd3e17e08a59e7c9788f44e081c64d97cbb3bba8db7edb28edbb62ac47ac88 2013-09-12 01:47:22 ....A 213504 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-ab1467e7267730d172c8f32410faea65d41dbe3dbbab19240cc4015a29a4a470 2013-09-12 02:43:30 ....A 508550 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-b887d4464a1de3d919534c0dcad0c48c10e61b2a94ec62d94ec8dc03afc0a69e 2013-09-12 02:40:08 ....A 258694 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-d5f11bcb8c74ecba6b450208bb511b2be7250855eb94583839cd4fcf43652049 2013-09-12 02:19:28 ....A 320779 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-d8268e4c9b9a02b58ce3f5a61a90c1298ed7d4c64623b61f656557186edae10d 2013-09-12 01:50:58 ....A 1560064 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-de1806f3f41b2e776edff1995a12c5fa5d4c934862058b5e2006602dd12da18f 2013-09-12 01:57:30 ....A 320730 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-dee3cf757ef5c403a5f8b74a91bc9a174b1c56c8c00e3dcb4f8ad6fadcfe2a09 2013-09-12 01:47:36 ....A 320772 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-df5c9ec3e272317ce0f1cab8c1cf0b1082e4f0b72cddbd7b7a3659650907bcc4 2013-09-12 02:41:50 ....A 508551 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-dfa855a056a9642cbf7c01f4b462b2d2504ec97116ff797c4fc362847cd8e9da 2013-09-12 03:00:30 ....A 316741 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-e258bc00cfd64077b5c2c051fa8710fe8a398bff06c559fce0c207883620a81e 2013-09-12 02:54:38 ....A 4980224 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-e2e0346eed379b61971ca84008c4c1c9955c853435fc666ad163118a2a59dd2c 2013-09-12 02:38:14 ....A 258476 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-e6f06df9830b68610c564feebe78bff8b4770c84a77d622ae2f1abc2349efbfd 2013-09-12 01:45:40 ....A 320712 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-ea097c628c4414fd4a0218f49f88ccd5a6d0f871cd50921b80607a5f62e84884 2013-09-12 02:43:10 ....A 320752 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-ebbcbb9acfeb98241e7f691075f8fd69b09b31c1bab284b2be5bbf9b8db8f7f4 2013-09-12 03:08:38 ....A 258516 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-ed888c21db0381591b95f1822f265d72e8ab27f748f3f19efc4c0d7e9822d6be 2013-09-12 03:20:22 ....A 320720 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-ed9b6abf892d10077d4d0d06bb3da5d00a2ba33e09fc7f432b3705045ff7bdb9 2013-09-12 02:42:04 ....A 316695 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-ef0fceee0acb5a3d25b8ea0ff5743d94248ca8e47673e84c108666cce529e122 2013-09-12 02:23:34 ....A 320791 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-ef7fa431631affb30a770b8e12226b642b259d80449d74dfdfd141ea7674c043 2013-09-12 03:12:16 ....A 508545 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-efc4c9639fa8e00aa33d70923f346cffe370e28378c1fab288ca035f277fc2a9 2013-09-12 01:47:14 ....A 508536 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-f6fd5ae64c35b0173f9b4faf42582590c0fde31a9b90b6fd2078075b66183680 2013-09-12 03:30:00 ....A 288111 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-f72d4121cb583db924d8f33afda891e5bfc7401ed67405faf3d2377ffe622717 2013-09-12 02:14:24 ....A 292864 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dapato.gen-fd9fabe6cf0ce3ef515f61be0bf296e8e0e6505552d0bc94503bb58bf4904879 2013-09-12 03:23:48 ....A 1131610 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Daws.gen-d1932f26beea33a6db18a99655df75913abd3adda81707504f599fb87025dcef 2013-09-12 02:16:30 ....A 124928 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dinwod.gen-1088b5b51b3aa21c664f299d92b45d5d1a31e0d03bafc722f3be62a767e3e0c6 2013-09-12 03:28:52 ....A 127800 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dinwod.gen-6783a9a8c4effa5c3f081e2bf3a2307e1a46929e5241c87c4a12ca58f43bbf59 2013-09-12 02:05:32 ....A 1009076 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dinwod.gen-8098b3619547d39e44f478dd234b730a1517aa3adfd34d7ce6f2faad89cdb134 2013-09-12 03:09:22 ....A 2327825 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dinwod.gen-e4aac9a4e12a9a5dbb445f6f24571af8aadfaf73f7572f4981932295869f446a 2013-09-12 02:43:10 ....A 711415 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dorifel.gen-e7396811db6b28cc6af3964729ab619e02d9a4cffeef61f0fe44ca528cfafc35 2013-09-12 01:42:58 ....A 20992 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Dycler.vho-044705487060b49351689664ae44d2aa4070b4e139143e419b57094b32ba76be 2013-09-12 03:05:00 ....A 258048 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Generic-3a91e127f7d7e9fbfae01461c16c10bf3888e3e104e3ca625e15bc90205390cc 2013-09-12 02:21:38 ....A 303104 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Generic-45c05314d364cfe7e83f40784507de0e8a8c2ac7ead8c6a2242ab6a04b138331 2013-09-12 01:52:22 ....A 796672 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Generic-5133d06b24517b5a6616670c00eca36b513f33c0bdf5f3dd79a326bb0ce304f8 2013-09-12 01:56:00 ....A 561152 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Generic-55cf4a4fe0c42dd08bdc67a640df350d4b34350011253815550e8ad1afc08a26 2013-09-12 02:12:42 ....A 548864 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Generic-6b25686d02636f28a3838139946e65ea44d9d0ad5909c9f66da866d6095bb338 2013-09-12 02:04:56 ....A 3422636 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Generic-81bbba399aa16324614e13d071ae4327342809d7e91bd301239a0d1c6e833d53 2013-09-12 03:14:58 ....A 191000 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Generic-db808cbcb4cbf43b84c01a4d719a8420a9c81212ed528e32ccb42ec8845b79b6 2013-09-12 03:06:28 ....A 588159 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Generic-dd885424fdc41fbe6aad6ee3aa31303e7c9eccb14212c0321dab776fa1015bbe 2013-09-12 02:24:02 ....A 197144 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Generic-e2213bb84f5def57b38673ec61c6bdfb04b0556118d6ddb9b2da5b60ddddf5e9 2013-09-12 03:30:40 ....A 241152 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Generic-e29c256a59a03f33ddd92c92ae3f96f4a3067ba92a31337dc243f98e484bd4d0 2013-09-12 02:38:46 ....A 2258432 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Generic-e33d89aa06694dfc48c438dedbbceae5ed47bdaf62db5bc76f613512609511a9 2013-09-12 02:56:46 ....A 228376 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Generic-ef4148909b7c4ddccd2ee88dbc9785aefc6d6b87dea8249ff5bb74d0e2e0e5c2 2013-09-12 02:52:38 ....A 2304558 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Generic-f08c7b03039b7065912513d4bc3fcece89cb4fc10044e5c3836780bb65dc43b1 2013-09-12 03:14:24 ....A 1036288 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Generic-f8d3530ff63bc13f259edb0a61a3a7cd2d23e89defb7d382cbd22348afbf99a3 2013-09-12 03:04:40 ....A 469081 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-080e6a84659d1950064f64cddc4c203e25aff96e2f9e719aeff321266c002170 2013-09-12 02:38:36 ....A 1593600 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-0ba7b90ef4b945fdb83dcd2ac0012256ff26ea77558de05f3807021fbb6c752f 2013-09-12 02:42:24 ....A 55713 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-1328bb24b93a7f64ef37a4cc961d182a8eabf2d82cf2b4b77e6e5738bbb06b32 2013-09-12 02:55:20 ....A 1087072 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-1f792e65fd91eae015f92775312ccb88bee2ba59a0194d4b4fe91e44cb337c88 2013-09-12 02:34:34 ....A 53248 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-22fe136b66501cb78235d7aaab808d14e69f4d7dccd02c3fcefab18ea6ff4e99 2013-09-12 02:07:12 ....A 1495040 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-248798904a811d0267d509fd73d06e321bd87b61484d1646d3b2f64a5580340b 2013-09-12 02:11:48 ....A 527328 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-262e3d483e9395988d50663b6c51e67fc7bec96096a945e0f074afd53f85bf24 2013-09-12 02:57:34 ....A 1785856 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-29fa9dc36ee9e74faa7a42669283efac345d92454630bade05953afdffd03798 2013-09-12 03:03:20 ....A 654092 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-3669fb761a527b747df6e65f2b852a81f34da61eed53e209a8c9ad56c3c7bda8 2013-09-12 01:56:52 ....A 2985984 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-39ba5b09f260647a364a18cb86d2c8ae3aecaf31b174c4061568d62f20f2c6c0 2013-09-12 02:59:22 ....A 2367488 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-3bb1f05f71433b0e62b640ad819c785e80a2a023b18b8ea0eb481281fb7f0ae1 2013-09-12 02:12:56 ....A 475486 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-3f17827b7f3371473e2c57659b94d0fd26c86842f39ec62a1c7ba803b50d6ea6 2013-09-12 02:18:52 ....A 523960 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-3f9235f3656f9281b49efa13f692ac5acb8a45645cc8290f9c820305a1c46282 2013-09-12 01:48:44 ....A 933301 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-41f15056f947946152002cdc14f075b606f4f8c7dab3e1feb98d7a1c6e8af1d9 2013-09-12 02:41:42 ....A 1380352 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-43cdd7e43b6df422eac3102ee9f6b6035d26debdc73c79b731541e596af64ce6 2013-09-12 02:38:38 ....A 645822 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-515249aab06b6d5a6b5da8efd8f6159fe5141f6d5ff069cd0d84e5b9c1afe704 2013-09-12 02:14:40 ....A 409785 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-51d6fdd5948040b29c8628d5301a475065e6072f84b524a1d95cbfdef1b74deb 2013-09-12 02:20:48 ....A 153258 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-52177e12637f9280514088830b424b590446337f328c917f5c5b850398c446ac 2013-09-12 02:56:18 ....A 906240 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-52abb69d5b525b51e990a781b8118893779e27fe2b3aacb8591d53cdb4699009 2013-09-12 02:53:54 ....A 2400256 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-5749ffa4f11165b896fb4d208527463304d9c01c4ae1fa8f6b593807cf09e6c8 2013-09-12 03:18:22 ....A 243467 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-57741196ecfe8e86805b8c8b72745025d526aca4baaa596ba74eb473cf04b249 2013-09-12 02:00:56 ....A 286720 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-644e982e465ee456b692b966d6d315f73f07362d34bc80aa35769fee3d97775d 2013-09-12 01:47:18 ....A 731612 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-6ab012217b4e905de8fc9620751b1949b01fbf9730b4fc43818894c73ecb015f 2013-09-12 01:46:36 ....A 2166784 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-6df4daacac1677bd8d8fcfa7146671dbf8c306804f19434ce87f67cc318b8aa5 2013-09-12 02:16:52 ....A 2125824 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-71489b27dc481cd9dd94d8f5c760cde68e275031d8f7d49633c60f1f688b20e4 2013-09-12 02:36:42 ....A 1806336 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-73fbfcf029b593a7de670766ac1d578372ea41503ac58ddd740e0cdaff658a5a 2013-09-12 02:02:54 ....A 974618 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-78c6576ede298974ff0557ef5ea882eb7df526b4a944d184fa883456177a53c2 2013-09-12 02:50:56 ....A 1503232 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-7a3e84b4f8b01c096bc22d6678b0729b6f838f80f625cb51e6ee0fe05f9c68e0 2013-09-12 02:48:20 ....A 1818624 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-7fdbaa3811fffed88e83143b5526ae307a252b19847efa3bd8f44542ed53cb77 2013-09-12 01:56:30 ....A 2277376 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-822110ac99ca07f681a8b327c6b4821539dce19090cbc6ddb1037a02a2903d20 2013-09-12 03:23:34 ....A 53280 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-8a79cf573e3daaeef1243abccf61e604e4782253fb3af878185529ece6444d09 2013-09-12 02:41:48 ....A 2022400 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-92b6ebed3fd370feba24a67bd1d246ef8a223f2a6f506d9fa2856916bec1b980 2013-09-12 03:16:06 ....A 54258 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-9760e12800ddc4c80b9472c49119f70bf05c59dad9b2ef3239b7c674dd5848c7 2013-09-12 02:50:38 ....A 546776 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-97e7113f1892846a816ce2af50bb9ebc535b0e250e5613488bbf8a74ae4d5b28 2013-09-12 02:51:18 ....A 2048000 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-9c5019f953d3edef829f701b4d0478f3bbe250d5aa5652718d714048576a1b58 2013-09-12 02:17:04 ....A 53258 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-a17b2ff5a8bd8fb7cb310425f21d1d9b82e2e947c083f584a0156f06cdaa93f8 2013-09-12 01:42:02 ....A 695052 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-a55d75ed0413a3a99299b3bc55a866429d523c32d28ffc0ee379d01509b03063 2013-09-12 02:19:32 ....A 1458688 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-ae852ee3222825334b7b3c7721312a926c77a01bd3bb216dbe776b0d94736583 2013-09-12 02:47:48 ....A 2985984 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-aed89cd8f73fa6169ef907abfbb2560b3fae7f62824e83f27370548b443a8eef 2013-09-12 01:56:58 ....A 925956 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-c2a21f30350a4c04459d27a783478a196ebf38531ca4b79213e8573af2ebcc41 2013-09-12 02:29:18 ....A 360029 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-c60bddea801c1657bd3878da715bf527e8f05367f2e4a4a49f7210771f2460f2 2013-09-12 02:03:30 ....A 1688722 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-c8676ef0cceab017f376dc68ebdc3d2ed5ee22309fc59116d3fdf341ee5f5419 2013-09-12 02:32:16 ....A 3534848 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-d27daf846698e8136f4ab09b1b80657155368090b5b68aa963aa0b1225e110a6 2013-09-12 02:01:30 ....A 53258 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-d2a2177e5d09e21bcada2c641aeee4004b656b8802918e093b6bfbd0283233b5 2013-09-12 01:52:10 ....A 727982 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-d36acd91df2e7a26698eec07a9756871189b18f3d3074432cb797fe84e5a5738 2013-09-12 03:20:14 ....A 1777664 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-d4b4be808eb7854d6e118fab93a4aee7275fb1b2750cb928580bb186edd77c65 2013-09-12 03:03:00 ....A 1271892 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-d825671b8b22f9057f72ef7ff8b7f590b08e28d481053804d6fe009f506ef63a 2013-09-12 01:54:08 ....A 665088 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-dc483884cabb285fa20c25c59d44cea3d6270a38f8565e04a386d2047b25d152 2013-09-12 03:13:44 ....A 53941 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-dea5fdd117dcf8f0f17962ae7574abc5bcc26abed4d563334ee1a16bb191c1af 2013-09-12 02:56:26 ....A 53278 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-df50e7a28eda8c34855c7961a1ee4fb1201ca80da45b5ece7c41cd9535b40eb5 2013-09-12 01:46:52 ....A 57144 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-e015bc4afce368690639fad204904682ed8cec798aedae184af225d1eafb61e8 2013-09-12 02:56:06 ....A 892803 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-e5aa9cf046a6510c29c5a15f7ed78fab594ea34788e70d808524982f8620210e 2013-09-12 03:17:48 ....A 819712 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-ea9d078577e7e782b481a4ed322bdd6a8fd98f188637075a32e7610282960cc0 2013-09-12 02:07:40 ....A 53268 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-eb2209670294bf72a2b3d3e20e5c3de7530cccfac98891f180679a161903f2d5 2013-09-12 02:36:46 ....A 981312 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-eb75537492313226b00da3f79942e4a6e1205588931ac2440335717bf33508ad 2013-09-12 03:24:56 ....A 63488 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-ebd8ca07725832457c5bd7e48b20ae874607b31267bb3f88d7bfdecbab6b1483 2013-09-12 02:34:58 ....A 53259 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-ed130f7e122e8d93307cdce5fdbac0e14da92e167c3364dd3c8a0fa0d96eba7b 2013-09-12 02:08:28 ....A 54979 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-efb7d6accb276ced80cd745f42f3db74c8a4cf61956e826a5c53bf5a3a014087 2013-09-12 01:48:18 ....A 1327104 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-f05acc389a8c4cb369cd534a7fc6e397ea1121d2c6f7a40795f8db5ca6a0f489 2013-09-12 02:47:56 ....A 850710 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-f2ff43e4674704ffbd4a1c286781b3aa2f6969c94d4df6a4dfd7c5520796d4e0 2013-09-12 02:45:10 ....A 342997 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-f420b7a98449600fab81815dfcad72f8ec72a9e83bc0925453cf6cbd944563d8 2013-09-12 03:00:14 ....A 1327118 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-f60bcd7494f686ccccf3fa8277aca3baa991acb49859e11048ba0566be6b9370 2013-09-12 02:07:42 ....A 2334720 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-f650b81f9378d723418a89b7ca6cc997979785b117a4c282bde4d4456f80367c 2013-09-12 02:56:14 ....A 651886 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-f6f1f70dcf6340d341b98e32d54c1c1af1e807132dad6bcf4fd3db33158bf1b7 2013-09-12 03:00:54 ....A 1840746 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-fa8a8a57bb7a9e756b580c06896d8d179fefdcfc46622285fa99b456e3f10246 2013-09-12 02:48:50 ....A 1523712 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-fb4aec62e2aab5204d582a3567bdf1e46dba0a6344608db56c3f5902e2a0aa22 2013-09-12 03:12:08 ....A 2621440 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-fd075043464c40d92edc6bdb8c173e244cda40d324cd051d2a59c175ec774f7e 2013-09-12 02:08:22 ....A 1773568 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Genome.gen-ffef501cb474196d3c42a46d46a0df540420fa21b9a9eb767fa3865382cf56c5 2013-09-12 03:13:04 ....A 1004544 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Injector.gen-1071d68f3f18c6f43097744f4335a6d19059d1d47e7fbf989e4a4bc45676f28e 2013-09-12 03:27:42 ....A 356352 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Injector.gen-147764ea8b729f9af4f4b8698153e902383a61fd1bf8bf0ed4dc7bb868df2ebc 2013-09-12 02:59:00 ....A 1191936 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Injector.gen-1edaa73b8fdf7908024f3cf3ee973c2dfb929c24b87525d8b49cef8fd3d27547 2013-09-12 01:52:18 ....A 367616 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Injector.gen-342fc7b97529eb064015aecb66bee4aa89c003d6479b7153e98adfcbc40dad36 2013-09-12 02:45:30 ....A 1943040 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Injector.gen-36512a34ee40618c7f1454bdf58df0084eaac4c81994a0ca007e931da65238fd 2013-09-12 01:39:48 ....A 329216 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Injector.gen-3ba5605f59a43c16057f30c18fb82a1230925662b1d5b5bf5428bd4204e1a3f0 2013-09-12 01:38:28 ....A 1513472 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Injector.gen-59258a3ba523a6fe57843395837257b6f4ac9100b54e30bcd6b9cc5ffa5ab0fc 2013-09-12 03:27:56 ....A 320000 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Injector.gen-67725d21e63c8d440026f3c0ca22054cb1c7b751e42ec6376757f04b80d8de7f 2013-09-12 02:24:02 ....A 703488 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Injector.gen-75cc002bd5cba98f080366fe5172f4709f217391ce7b68b417c969a66683b7d4 2013-09-12 03:01:30 ....A 1216512 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Injector.gen-75e61d74a1ec2a3fd05436cce5d95c566d473f981dd963ef3f1948e7ae21e347 2013-09-12 01:58:24 ....A 530432 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Injector.gen-832fc1c39852e420b232507de7480e1bcfa9c5bea11584e6cd5361f0aff1c852 2013-09-12 01:38:30 ....A 475648 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Injector.gen-9c03b3c9f770835b8bff7f193813bc7507fd809ec1099aa5aa095b014fd8c3e2 2013-09-12 02:10:04 ....A 983552 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Injector.gen-b285d19b97b5a2a42c71c7b52062e6c687794bad43d054a2569fb7d2008cc223 2013-09-12 03:15:26 ....A 345600 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Injector.gen-ef99acf78045a537b1f099d893c7a989255de0cb3dd3e094ab6ac1e8b6394e4c 2013-09-12 03:12:40 ....A 1077760 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Injector.gen-fd182334c138ef2aecd3620535fff805a92876d8a24b3694e8573410d62126a4 2013-09-12 03:08:22 ....A 1318570 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Keydro.gen-e5034178848794975ba9ae7dfdc6939281c7daf093b986cb235d1e8bfc046afb 2013-09-12 03:26:02 ....A 355084 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Miner.gen-633f95cca82ae74dae24261a66175278fdaaac93149bb3ac01dfcb2c0b850186 2013-09-12 01:40:02 ....A 999091 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Miner.gen-da31c011bd02c485fa447f5bca788817e072161dad0edd9a1e49b8ff0f218442 2013-09-12 01:41:22 ....A 684273 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Peerad.gen-e4997820bc82e6dfe5bdeec8987da4be2a25c7dffa0cbd19d813ac822a1f67a0 2013-09-12 02:27:30 ....A 122880 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Sality.gen-dd5db9bad879a977e3c0dc87eb05435316a42cdef5a56d10b9c0b68c0b567b11 2013-09-12 02:16:42 ....A 9043456 Virusshare.00097/HEUR-Trojan-Dropper.Win32.Sysn.gen-78857521a2f967d0083017e7f414b18af4a7d2aeeafe1cfe06a5c19c570dbcee 2013-09-12 02:14:12 ....A 221160 Virusshare.00097/HEUR-Trojan-Dropper.Win32.VB.vho-ee821ef396b3adc22ab8d140ff2a8cac8bf623efbe806ae3cf0e63da87d05122 2013-09-12 01:42:18 ....A 224256 Virusshare.00097/HEUR-Trojan-FakeAV.MSIL.Windef.gen-f0092e958f1e3cf0932affead13088530a95935608e1251646b35c81994ff94d 2013-09-12 02:48:46 ....A 405504 Virusshare.00097/HEUR-Trojan-FakeAV.Win32.Generic-ecc1591f977facf27cf5fe8c9bec2d1028eb852a50a01496eee3c46612745d9a 2013-09-12 02:56:20 ....A 400896 Virusshare.00097/HEUR-Trojan-FakeAV.Win32.Onescan.gen-0f9c46f44a1aa300878ba2f62e0827444d7e119230ce9b222452b6c334ff7b9a 2013-09-12 02:07:32 ....A 2081523 Virusshare.00097/HEUR-Trojan-FakeAV.Win32.Onescan.gen-100b512469622db95a8672b0c8cdf43cec1da5abaa3b42755d2fd6973a940e49 2013-09-12 02:48:48 ....A 2439304 Virusshare.00097/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3614c6af24ffc6417ea40e1bed57694c3e43fa700b85afd582b5801cd75defc9 2013-09-12 02:07:26 ....A 199704 Virusshare.00097/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3cdc51dbd97ecf55b9ba80a6ba6429bfe97363872c04a7b0f724ab9da11526b3 2013-09-12 01:45:18 ....A 526856 Virusshare.00097/HEUR-Trojan-FakeAV.Win32.Onescan.gen-4726491955b7c78ecb65c227e5328ec0dc3fc5e819f927226cb1b60a84e16da9 2013-09-12 01:57:40 ....A 234520 Virusshare.00097/HEUR-Trojan-FakeAV.Win32.Onescan.gen-c5e0d7e0f79b3c0e8c3f32c9d1803824982b7ebb418b739e3bed339095ae179c 2013-09-12 03:26:26 ....A 199704 Virusshare.00097/HEUR-Trojan-FakeAV.Win32.Onescan.gen-e8a4d4db0a8a92d6262d62de8360c7c32da14a54ee8aff183e90c08c499c2509 2013-09-12 02:55:34 ....A 80384 Virusshare.00097/HEUR-Trojan-FakeAV.Win32.VirusDoctor.gen-ef58db33210e24ab0aa994afac910612b90c253e47ba1c66afebe615a8f21f92 2013-09-12 02:44:06 ....A 114176 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-24e20206a8b0df268260fb498fc3838f8c7a3438e755b275235ae6abd6040efd 2013-09-12 01:58:46 ....A 31744 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-340114620c0a387c76c69593622e1471d01fb858ea7b068bb9bbe0afb32b14c0 2013-09-12 02:23:52 ....A 114176 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-691a112dde7316a4adbcd23d66e43e8682aca9664533eb9b59b83cdef85da5a7 2013-09-12 01:54:54 ....A 114176 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-819300ca60be2361fbf9f6a3155872681d25ab4c7489528ac1785208bb6ba3b7 2013-09-12 03:17:34 ....A 31744 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-880bd1c2f51986fe7d86dc0d4cdde110ce7113e59d3665f8a749abc811f4a2a9 2013-09-12 03:15:06 ....A 114176 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-9c5bf450497a7a1e3824cb9ed63ae99585b4fb9c65322c38e7c7a0f117f154a3 2013-09-12 02:18:08 ....A 114176 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-a2398baaa4c2e3b75abc3e572c28bef6d3cf670296b9eabb20b6fe2cdd4b2d2d 2013-09-12 02:52:46 ....A 49152 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-c7715f4d241ad30d3ffabe9d951fb76a363ec0f76e56b61c71c817516e142bfd 2013-09-12 03:17:08 ....A 31744 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-cf5da87cb8e6f74aaab24afabef63323b47bf6570496a00708a119ce1d9605ec 2013-09-12 03:11:46 ....A 114176 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-cfac573d6b92438af3653ad2f26bc47c79b013bf8f4b6b691883df13913ee77d 2013-09-12 01:57:00 ....A 31744 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-e20c3a7733fdf6c216fc4e9e7e3b767135989b2e7c9561de8950595cc7d98dfa 2013-09-12 03:28:06 ....A 122900 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-e23a852a55d49009c0ef3a2d99a025ccb8b00f8e64b1e65cb7ee1b5da5c7f829 2013-09-12 02:39:06 ....A 126976 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-e4904dc702810bb455fe6f3f2ac57740bf57455fff08b98b937fe7cbc6250560 2013-09-12 01:55:58 ....A 151040 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-eacbb04465ff361d889f47953245a7ed0ac88b065507f8ad05d9365280cd3540 2013-09-12 03:07:52 ....A 151040 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-ebad3d1f6cc7a265d3b40fbd60486774f915414b4f849854d43841f34635695f 2013-09-12 02:35:34 ....A 31744 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-f6233e1011e74811bf2be61351cb6e8a55340fbb817a82dd2e569150bdac7646 2013-09-12 02:43:42 ....A 126976 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-f6e7e96bb14175c9f177b84cf42447b0e509bad75e627c732152504db9cdc1ca 2013-09-12 02:45:08 ....A 151040 Virusshare.00097/HEUR-Trojan-GameThief.Win32.Magania.gen-fc1edddee8c9fa9c1c58dce576ad02fa1a018d0da0feb3e968deab75dae2f5a8 2013-09-12 01:42:04 ....A 433755 Virusshare.00097/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-012f33c535f4faae0d2cb3ff5c20ef83174545b7eeb0e74f65914333d0b07ebb 2013-09-12 01:41:56 ....A 637720 Virusshare.00097/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-238018acc6b241a21f7aa26859e843fcbb8b244e8909d65d482a7a4ff016fe3c 2013-09-12 02:26:12 ....A 433749 Virusshare.00097/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-2d9d811ebfe5bf5e11bb24a87d5b85d22d0c78acaae6acebcd06269683b05ca2 2013-09-12 02:14:10 ....A 15368 Virusshare.00097/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-9ba6f3ec079d98fe1789769eec8ed7fd2c2cfb298e3514af34c69e4d91497fae 2013-09-12 03:06:18 ....A 54272 Virusshare.00097/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-755b3563040083c9dfba79f2e8abec6711689866a6b2499be7dc4a67ad8dd12c 2013-09-12 03:25:52 ....A 117248 Virusshare.00097/HEUR-Trojan-PSW.MSIL.Agent.gen-b0e849f730492817484acdbbfb8549826cd587df5060f19033c9da80ce0b6c6a 2013-09-12 02:34:06 ....A 29228 Virusshare.00097/HEUR-Trojan-PSW.MSIL.Agent.gen-fd1a23988a5fc42979db23433f59b83019698c34dce6615cfbde82f0f6f7ab84 2013-09-12 02:22:00 ....A 1442128 Virusshare.00097/HEUR-Trojan-PSW.Win32.Agent.gen-d9479d5462333d924968bfc3dd35c8c6ade9e2f5347e0770e4244fdf8022ae07 2013-09-12 03:28:50 ....A 424128 Virusshare.00097/HEUR-Trojan-PSW.Win32.Esgo.gen-0008fa4f91d3d9723a9b95768ddb2a0a5a45b989e367d23323cd0966e5068b9b 2013-09-12 02:31:22 ....A 423400 Virusshare.00097/HEUR-Trojan-PSW.Win32.Esgo.gen-f08b9bac854ec551408a5cbff3120bd654a20ab55cd971c9314a998296fe971e 2013-09-12 02:21:12 ....A 1242144 Virusshare.00097/HEUR-Trojan-PSW.Win32.FakeMSN.gen-fc5d69460e2f57cdd44af4b9cd071314ab5657d81904ff6e7a636e7b3c04d7ee 2013-09-12 02:45:32 ....A 117760 Virusshare.00097/HEUR-Trojan-PSW.Win32.Fareit.pef-e731165e724f73102a936305c5eb2da6ba86c666f2369447c84b09047a8cc971 2013-09-12 02:00:08 ....A 4059136 Virusshare.00097/HEUR-Trojan-PSW.Win32.Mimikatz.vho-e758274707b21c435464771f963de8648826460c1d537ae593a86633acfb6de9 2013-09-12 02:56:22 ....A 2373120 Virusshare.00097/HEUR-Trojan-PSW.Win32.Mimikatz.vho-fa517cc9b0b0253882e162d84eca3472b01536b5f4232b02c067e499db9306d0 2013-09-12 02:34:12 ....A 481576 Virusshare.00097/HEUR-Trojan-PSW.Win32.Reline.gen-d869d3497532380b9af0dd7d685aa2f70cb31bceba9a1f08ddc1df364b8816c0 2013-09-12 03:05:34 ....A 1133056 Virusshare.00097/HEUR-Trojan-PSW.Win32.Tepfer.gen-4864765ca793c85e2ae482ee3299c897732f7bfeb3a633a620596ee5f909636a 2013-09-12 02:50:34 ....A 1127936 Virusshare.00097/HEUR-Trojan-PSW.Win32.Tepfer.gen-c58b8d6aa9d850527852267761e56a9fee2937f95ac1b68ad1b92125e0767fc5 2013-09-12 03:23:18 ....A 1155584 Virusshare.00097/HEUR-Trojan-PSW.Win32.Tepfer.gen-ff88207be865daf84d79ac1ca68f5707461cb1578d538b9cd10014048d5e448f 2013-09-12 02:03:22 ....A 46610 Virusshare.00097/HEUR-Trojan-PSW.Win32.Xploder.gen-18017073dc9e97959a40313b404a65babced7be30f53ae43da2711889f14ca1b 2013-09-12 02:58:44 ....A 46610 Virusshare.00097/HEUR-Trojan-PSW.Win32.Xploder.gen-1d237c1c173efb26967cf09db785b824fba5a538158ba7dae3cfae0dfcf4cf64 2013-09-12 03:05:48 ....A 56850 Virusshare.00097/HEUR-Trojan-PSW.Win32.Xploder.gen-639a7d729285534c5e8b17bd0dfd40cc21ba63d388d46e8ce81cc0cc3e5f33a7 2013-09-12 02:22:48 ....A 46610 Virusshare.00097/HEUR-Trojan-PSW.Win32.Xploder.gen-6ebf07c2028dac94407ea5b5b069638f556341b6fc2af1d4021a641410fb0738 2013-09-12 02:41:56 ....A 34322 Virusshare.00097/HEUR-Trojan-PSW.Win32.Xploder.gen-d01ef809162357a505aa3dda18a71b676deb650f5510b978af4b45851a9aae48 2013-09-12 03:24:48 ....A 139282 Virusshare.00097/HEUR-Trojan-PSW.Win32.Xploder.gen-eb1fc8ac0c76470225f722641440b3fad1eb5501883d69753bb48b50bf623fe3 2013-09-12 03:08:22 ....A 139282 Virusshare.00097/HEUR-Trojan-PSW.Win32.Xploder.gen-fa0ba4a81a824f141d962de24090a323d2acf64842ee81d7b394755667acc343 2013-09-12 03:06:30 ....A 57874 Virusshare.00097/HEUR-Trojan-PSW.Win32.Xploder.vho-00aea45209ee67620f91fb1a9236bcc1553b93833778ee839f063e4ff78d5f7c 2013-09-12 01:54:58 ....A 55826 Virusshare.00097/HEUR-Trojan-PSW.Win32.Xploder.vho-321ec858970c42bccf20f4db879fb544495e6054af49cd7a237c04f85152f62b 2013-09-12 01:47:54 ....A 61440 Virusshare.00097/HEUR-Trojan-PSW.Win32.Xploder.vho-d82d8fdff33def4d87a8dd16dc38433ff146cf01d16493cbe00d45522a5d5113 2013-09-12 02:07:08 ....A 156679 Virusshare.00097/HEUR-Trojan-Ransom.MSIL.Blocker.gen-ceeca80b8bb978a133b7e510d25ceb0710d23cdc18f67e6949810f74c9bf3a7f 2013-09-12 02:29:24 ....A 461312 Virusshare.00097/HEUR-Trojan-Ransom.MSIL.Blocker.gen-d77f0ec06da9b533369f51f16fbc468ca00ca48b7284e541ed2da6eb3ad9338b 2013-09-12 02:35:16 ....A 109568 Virusshare.00097/HEUR-Trojan-Ransom.MSIL.Blocker.gen-e6101f3b6a63148b3f8df187a4fbebe8b4c20168663620b38df7b6cb8e2ea220 2013-09-12 03:10:58 ....A 493929 Virusshare.00097/HEUR-Trojan-Ransom.MSIL.Blocker.gen-f4f5144724fc8597ca7215c3b1f1382e57b9a903f21ffaac7d6f2973645e6695 2013-09-12 02:16:38 ....A 293565 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Agent.gen-8c9de216087945cad65d4e083c8ad22b15a68630804c0be6857e9a7f8c196e04 2013-09-12 02:49:00 ....A 478208 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Blocker.gen-3ebf416c56c97674cbf70b38d4fe39579a89095f4bd8d385dd26cebff70e7571 2013-09-12 02:35:04 ....A 2723840 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Blocker.gen-df476109e4bafb9125e04c843df40566a639436987db7fd9232fce9e75ce86a9 2013-09-12 02:30:58 ....A 654336 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Blocker.gen-dfe3948af5eb2f0bc8a0a2edff813522fdd856b9b43bbc1f1d25040a2c9b404f 2013-09-12 01:59:16 ....A 1884730 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Blocker.gen-f9d3ee7f605bfd98b88fa0bb1ab257b71dd67b1f3d49d905402da809ffcd1719 2013-09-12 03:11:30 ....A 560640 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Blocker.vho-a0936f33b6dee74b8c7273e7664e33ce30c0871b56297beb8254a1be4daea7f1 2013-09-12 03:10:36 ....A 555520 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Blocker.vho-e93210e2b9e1fbf7a4143b1278805a6879ff3fd928c1ccdf19eeac34f2237a04 2013-09-12 02:42:20 ....A 310368 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Foreign.gen-f6d0cbe3df9e4b3c251871366f5b8a61eee0a0cdbb2181b46ab9dac7713739e7 2013-09-12 02:06:48 ....A 310368 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Foreign.gen-feceffe7f067a5e806a1559cc5abff4165465d6015be6ceffc00ca564eac073c 2013-09-12 02:37:50 ....A 65024 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Foreign.pef-4ddafbfa1decdd19814e660cfb151badaa30e4147ba0269a584e9fc0bc9dcca9 2013-09-12 02:04:26 ....A 65024 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Foreign.pef-869a5fd3bd1015978571e11fa5b62cfe9eb07b387108bf46d196de854cbd85d2 2013-09-12 02:29:30 ....A 65024 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Foreign.pef-f5046229cf787a87c391946116b85896718f4c7b61b4629e9ed4fe2c34c57ed4 2013-09-12 03:07:06 ....A 1419264 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Generic-2621539c787740f816054297d7f2af873fc938890334c703a2e1ab626d404c85 2013-09-12 01:57:02 ....A 750090 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Generic-69773b9c23fdebce5646257d93a6e26dc8f3b869542e0e5b24c14039f4e9da3b 2013-09-12 02:26:58 ....A 386048 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Generic-7ad2b425bcf4ff1d2eb81e5d995eec95866dd8adebe13c718c46af109c94db55 2013-09-12 03:04:12 ....A 99328 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Generic-7cf0f1ae6ff7c6b09de1092e773e09bc1bc66b93b30bcab9ac6039c21ae87bec 2013-09-12 03:06:08 ....A 906752 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Generic-b27a23f0383510bb11d861e7559eba9ec13824d7133f8719842cd9fd3c25123f 2013-09-12 03:18:46 ....A 602112 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Generic-d28990dc978a558b404372c78f527089a60f268dfc4fb8ca4815f2d0aecbdbd3 2013-09-12 03:23:18 ....A 194048 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Generic-d6b1fad0d6d1e6d58c7d843e5672b41f36eb127ba9e91bde1baf5ba509e34d69 2013-09-12 02:31:22 ....A 847360 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Generic-d9449cde3aaa0663a365973173cca68ffc7c5617777e1e3a12591ed368309751 2013-09-12 02:07:56 ....A 9216 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Generic-de5f49123f7e52780b53cbfc4af02a71e62827fdb7fd898c074dc2556b200b5d 2013-09-12 01:44:28 ....A 180736 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Generic-deae8db8cc32554a95d8d4ead246168d12336d0e7062050e3f47e9b9aebc658c 2013-09-12 02:51:28 ....A 876544 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Generic-f5a952ae5e19d0065dcdee5174cd8d259ec694014519f96b51efc2efa5fe7ad4 2013-09-12 02:27:16 ....A 292090 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Generic-f62f12aa2fcfd0604e2da1c0a0341d35694eb312105b442d408e4e376a93df3b 2013-09-12 03:14:14 ....A 1299968 Virusshare.00097/HEUR-Trojan-Ransom.Win32.Generic-f63007f190a25c9f524ffaa3d2cf3a70fb59174dee5f92c351987d7532770a77 2013-09-12 02:03:54 ....A 25088 Virusshare.00097/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-d415d6609df6215d599548e5d99d6e99a0e0d18a0b32e60bc00e892b940c06ae 2013-09-12 03:19:22 ....A 163840 Virusshare.00097/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-eaaff006ad7cb6439a12c23ad817f392e2b97d9ea037b8f5c31f2ac57940b22c 2013-09-12 02:00:22 ....A 180224 Virusshare.00097/HEUR-Trojan-Ransom.Win32.PornoAsset.vho-f014fa7c038ddbc43bb19c9101414b03ae748d65aa4a466ea39faf7d4e06fa6b 2013-09-12 02:35:04 ....A 533736 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.aax-d49cc08653bc5f6e8efd51db3a239af3a876d065f6490d048925b96a5c762948 2013-09-12 03:09:22 ....A 958298 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.aax-d586524a0ec57e2fe71357a017767707bcb85b93858e4e510febf89cbbcb0443 2013-09-12 01:53:46 ....A 2082437 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.aax-e7365e12ccd4432d46feecb0cfe24d76818b8913a662268040e2c7fa9ebc7bd9 2013-09-12 02:29:38 ....A 2297541 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.aax-e8e6d6329f4d23c21c2ef213c10c583d67631b8259826e7d45e31e94f714eb73 2013-09-12 03:06:00 ....A 112736 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.aq-2c75d0e329233a4b285007d3d2d2c2f0a2da93b3742eae0899226ffdc1329e5b 2013-09-12 01:51:00 ....A 289539 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.ay-291faaf9503553db1bdd87a86369298ad8ce3d29c155c011a082d91c4df603e5 2013-09-12 03:05:52 ....A 84033 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.az-017466f057e203e5eecf43ed3cb512d69d92891c05d2fc53d8b88e0c133e9e7d 2013-09-12 02:56:14 ....A 181376 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.u-069a3fe5c32cb2126d46396474a90a9d46d98480cf1a60ebf4e5191d7708d689 2013-09-12 03:09:38 ....A 181409 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.u-1cccc0820e82b587f23ca8b448ad51ffa840d0ce244dd02350676d9f65ef8d33 2013-09-12 03:09:52 ....A 181289 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.u-1f34c2d010c7f4e17ae0d84b9d28c1df2c5b237e8842e002a864bcc7ebc6d473 2013-09-12 02:52:02 ....A 181230 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.u-307c229c21f237f990b2014a3de4060bffc45df7d12fafc9cbacb921d6dda727 2013-09-12 02:22:02 ....A 180583 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.u-3d8af86d2b35172123717efbad82c97c1ddfdeaf08a293cd38c8cac74d6c7773 2013-09-12 02:16:34 ....A 181415 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.u-4cacd53afdf3c81d38df5323accd787623209890679578063f1ba341a6c6bcab 2013-09-12 02:49:44 ....A 181233 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.u-59eaa1fc4ce680505a79e1a9f9c5cba4dc1ae8461021515de57e9ea17c73b6f7 2013-09-12 02:14:10 ....A 181394 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.u-83ed9d10f8e6764cb4c42365c91d1e5ddbf515bd2f901d4e8578a16e52e7644f 2013-09-12 02:49:40 ....A 181232 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.u-83f8af7834ff648e751fc8ae8a826564d6676038d6f9c1d630eab4136a54ca35 2013-09-12 02:20:32 ....A 181250 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.u-8b5a5a4414e9df885cc40c562d0bf6c54aec33f67fcdb62a8a182661f3b982ee 2013-09-12 03:04:14 ....A 146280 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.u-8c00c6049c0d0234c0e46efeaac7d33def73e8199c74aca3b622ec639d827079 2013-09-12 02:14:04 ....A 181393 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.u-9d28ece3beaf820b664e2bc153e8fa72c4833c999c3ef808e14d0c16dc27d88a 2013-09-12 03:10:12 ....A 181402 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.u-be526ba63242ad775d438eea6d038fc9f41059db43389870b968cc270b558aa2 2013-09-12 01:45:48 ....A 184858 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.u-e3fd9effb8aca2966a9fd1e39c3f81cd9ae41ff3ad28f0058987a446eab8b100 2013-09-12 02:49:34 ....A 181462 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.u-f72d3c3149e3acb7ad8be286f8ce897784bec76b08d8b484fe2a3e8b9f1290b6 2013-09-12 01:49:30 ....A 211102 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Agent.w-d96b3bee8456eb2e6ce4ff1638bf10f65745eccfc177c9448b548d273b74e4f0 2013-09-12 02:05:08 ....A 70316 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0145b10baa35e3dd46ee0a2d26d593c5bf3b0e126b68786adae8d94571a21b34 2013-09-12 01:51:22 ....A 250095 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-05f604a1dd40c901213c03e0f3916e2d3db4af66f2058f0e8b33debd206c07cd 2013-09-12 02:33:52 ....A 4676249 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-30b497d3e05434275ec92d70854b26e16779fa252bb884ca4d27f75cd1fefe72 2013-09-12 02:16:20 ....A 70315 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4bab8cb56f54748617aa32aa69b5225ed4f4a0009a646eda2c5eaa378a02ee9a 2013-09-12 02:44:22 ....A 865790 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-52f44e799b043365e068542c73b47f8e97b27161ac63eb1cd7e95ae2372a0293 2013-09-12 03:14:18 ....A 33536 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-633340f72b51d0a4345e3104777112e6d219c5ef80d20075e2cdceb9f3f771bc 2013-09-12 03:03:16 ....A 209762 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-87cc00b573b8473e724ae75c95e15e519785f731445d72358140a28f304d81b5 2013-09-12 01:46:16 ....A 70322 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8d32026816e6b0c0820744d7d8bae444417f8e6d4107412d0821e6f6a9258798 2013-09-12 01:40:20 ....A 70319 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8d3f9969b452ef03cafec07d9e909c23a1c77046c3a5e61f19a4578e0de91adf 2013-09-12 02:41:42 ....A 444026 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-9518d16f69f2b6a202f1f9e4ed4eae8fd23b54fb12008ae262284396b526e1e9 2013-09-12 03:01:26 ....A 755844 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-9604f1e016fd10e71ee03bc1a61068c5d0292e581660dd9e70d68b4ff5aa17e3 2013-09-12 03:25:20 ....A 302713 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-b6732a57b1f35651651164280b37f0330e4f461894ee4528615c67db658f87d5 2013-09-12 02:31:52 ....A 865743 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-bcd45c0938b7b71c9632f04e5e1bf559c01cab1336cb7329be46a6b2e3462c10 2013-09-12 01:51:18 ....A 549334 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-befd494d0f5d348970d8b88d19adcee1ed94258987cce90551950d37a4917e06 2013-09-12 03:06:34 ....A 562990 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-c5de15842dddf447637e35929905088226783ff741cfe7f90353f8d5e3811ff0 2013-09-12 02:31:42 ....A 75709 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-d2bdfdbeb7128ddf85e6cba5dda53afcf3897a34033369fc3e6902a4489c5bc7 2013-09-12 02:49:28 ....A 207961 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-d7d1afe152355cec1a4dede9cb28a944685b0d65664d392378c61a86e58e58f8 2013-09-12 02:52:24 ....A 141930 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-d8894495708f0fb8af48b418cbc5dcac42e1195748c77719f337b71ff07ec07c 2013-09-12 02:34:02 ....A 75805 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-e40441122441faf816e4f05ab2613e10191f9ec6af0a68cd1be07a9c75e80a29 2013-09-12 02:51:46 ....A 189334 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-e7211327350a495f5fbeb86ce495fa9ab4432a6284f797b6ffa102d2cb0922d9 2013-09-12 01:44:00 ....A 28347 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ebf1ff9959f32bba2df01a0d7464d3005d2abfcc64dbcf3a17868b315c0cf2af 2013-09-12 03:26:16 ....A 432877 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ef875232f5feb203b07409ec193596923ca428511feac4e53ce6b6608d9fd93c 2013-09-12 02:52:50 ....A 553913 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-f69a0c8ddb64782f56c1a57af023efe2cebd4a2a3cb1a5649e292f02f055933c 2013-09-12 02:46:26 ....A 183417 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-fac863264ee7cfff2874f0edc1c4ea0e3b3e5fd21cdd8aa87ea9b224ec9f3d28 2013-09-12 03:16:42 ....A 341019 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-fb898086d747fc82dad948e083e135aebbe2c8ceaf87a0c24e86606f3e51cbe0 2013-09-12 02:45:38 ....A 45857 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-75b26c2db7629a68281efb50318add27b7116dfafcbf76213ae06f410b6883e1 2013-09-12 03:07:18 ....A 46472 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.eg-efb0fe4f0665e5f57765b6e59f49ef69cb438e7135ba13e9a46871389cd3a889 2013-09-12 03:30:56 ....A 23867 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.ej-f298602ee9faef4cf47269e0ff5a58bc3d66dcfe108d37ba3bad077f90d13811 2013-09-12 02:49:16 ....A 216142 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-ae08cbe34f346ecd9914f3ccb776886488a9a914bd87d9387c0b4353a34f1647 2013-09-12 02:21:26 ....A 216146 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-f1c3d5db33bf97456a14cb07b8214b79d6a46780e7f0b8af391e5637b0a2b94b 2013-09-12 01:47:20 ....A 640583 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakeInst.es-8cc94749ac4616850a2c430181c4d022ecc98b2f29a368d4034ceda71b07fdde 2013-09-12 03:30:56 ....A 6808 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.FakePlayer.a-675568f8deebcfbbf9a50d31a9b317918a324665dfc2ae8d9d0a9d120f10669d 2013-09-12 01:49:56 ....A 31727 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Fakelogo.a-b3c4b644d83fa69add2e0efcb32658b5dceef1198e1b4366fcc436566f1a7ea7 2013-09-12 02:35:32 ....A 319845 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Gudex.c-88ac34d08b90007f9b6b47ae45d8852096f3c95fe016facf31c21055132e8d39 2013-09-12 02:37:08 ....A 5136 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Jifake.a-35b81c9e38469573939cb0b27df4275f250bc5e1b223249447955558e4fdf287 2013-09-12 03:02:42 ....A 5552 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Jifake.a-99150ec28e888d2bb18f359abd3fb7bba2b548c94e2686c0ebdd0caa0a332419 2013-09-12 03:21:50 ....A 177104 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Koomer.a-1ddf23422bd715631f009e6e55fdf63e0671555328b0205c254ac0f657eace9f 2013-09-12 03:27:00 ....A 4928 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.a-3600bb4de353f74914d413211ea39066723244233fd29685e76bf3d98af6194a 2013-09-12 02:18:22 ....A 4956 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.a-3c798319a9c5a588ef23993fefb3d5585e91d68680f7a76a174aa75fbfc16cf1 2013-09-12 03:12:14 ....A 18815 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.a-75a4652fa4db88ac37731f251f3950c40cf0277c35c6589ae9e3f8dd2ee1536a 2013-09-12 02:32:24 ....A 4960 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.a-adf85f80fe7b14ac5b44125798f7e70afc017306aa558ce6f760f266538dc5e9 2013-09-12 01:50:54 ....A 4908 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.a-b6bc92ee1b3cae459a2115816f51bea6944ba828b5c64166655294876aef6ea1 2013-09-12 01:38:28 ....A 35790 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.a-ebbac34adfcc1a3b544b61af0c930e07fc344b5460bde15fb030ea936def5c07 2013-09-12 02:35:58 ....A 18809 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.a-ec5b92882fd992896f75cabc5ccb7e514964b9e96b06bf26675916c89c9eaf6f 2013-09-12 01:51:52 ....A 375685 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-140f5f6df29f148e37aec963b4de398c3db62b70f0556357210d93b0013be9ea 2013-09-12 01:39:40 ....A 197767 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-30e91735b5ccd6a3a9b79a57253c6b7c30df9fc66451b6e013c792786f842651 2013-09-12 03:03:42 ....A 325450 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-3b69c9217be1e29e5511cbb5b52e2786bb7dbf3d8ec7429d8c6a13297926a2e8 2013-09-12 02:49:20 ....A 192299 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-477513eaeabe560445b980f5c384297a35ba290797f160d3ec3c75dbcecb8cc3 2013-09-12 02:47:42 ....A 209748 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-572ba8c88427823a5121c33886e34f6099767a1020fc14d0b31a7f516c398610 2013-09-12 02:13:36 ....A 176266 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-765762bcd3655aa5fc03f55a04d8094819a5048f1bacbd679d054f24e7e0ff1b 2013-09-12 02:35:58 ....A 1153760 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-d40b02a1fa903879ab60e64d8ed2cc480a03e9b59cd46c05a60193e50a719088 2013-09-12 02:09:40 ....A 214157 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-db571f36c56f940a244ad01d761c35be341f805738c48522dfb49964c8621dfa 2013-09-12 02:01:20 ....A 331138 Virusshare.00097/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-efeafbe9286213aaef1e13da2e8319b1348da10e1c885be1d023d2173f50e632 2013-09-12 01:51:14 ....A 26747 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-0eb7ecabf079fca2df4b1ed8fdceb45021ac4a0c9c72efac6758c0192f76de31 2013-09-12 01:46:14 ....A 22848 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-0ff7cb1408a54ff2ece4ba393089906af58063d72eaa4d9826bd30e268f9d239 2013-09-12 02:30:42 ....A 39055 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-155d476fc392993bea63916bb5427bcd98e763414120ad13619fbf883bd714ea 2013-09-12 02:16:12 ....A 29251 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-528fbaed777153604f0de9c3875cf051e61cf4085569ac73b4c183b33b3d7f61 2013-09-12 01:40:44 ....A 26664 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-6609621869fb2c4999b01cae47b28b6215c608ebdaa56c0345407097f281f393 2013-09-12 02:50:50 ....A 39054 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-77ed8f83633e7a46f8e3402d03ee702441412e4c3ba544098e9c9eb385e3478e 2013-09-12 02:47:16 ....A 39060 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-781d4f0faf08bd288566cb2771a2013f64e9d56dfddb561626f7caa1f7a652cb 2013-09-12 03:21:40 ....A 93633 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-79ba3e168249cb92088b9b1c936f6e03c46ebaf1f411c871d8529559b1ec21aa 2013-09-12 02:39:50 ....A 95966 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-82837505c158c491bf170ad96f172dd4e7bc266d9f21caa3bb215be33b1227e9 2013-09-12 03:10:28 ....A 39046 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-83b6781d7872f62e851e477e194b097e7ab6dba1dadbd4a9c4b508670671818c 2013-09-12 02:56:22 ....A 39060 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-85e04f5201b0e736a2e4e80bef93c6ed7600110e4c3a75f28316a8e124851285 2013-09-12 03:19:12 ....A 39049 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-87cdf16502a2e5a44ebfb42947d6a00c347f1e381fa813cde4038fde3471d5eb 2013-09-12 02:06:32 ....A 39058 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-88ef809f220d86c41b371e6ef9edc82ba3d35f050cc39152602dfeb2bc17df0a 2013-09-12 02:48:44 ....A 39057 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-8975d7e2494807e1658a97759c8d4d2928fc62cb3b50d5156ebc233f759f076d 2013-09-12 03:29:28 ....A 39054 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-89bc144b65e356abd52d2f19f0e2ef439c6654dd968f389a07a0c2f4d08700f0 2013-09-12 02:40:36 ....A 39063 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-95e84a919b00efcf6be7c3f5891c00edcc3f1a9027f026a283fde9398ec5b957 2013-09-12 01:41:56 ....A 39052 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-96a7edc4dd7b13295e6d16391c0cae32ac416ae115a618eee782dd293f99d66e 2013-09-12 02:38:50 ....A 39059 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-96c62d085be75212d52ab7a2ee5efe1696d43ce6fe356259ee20ef7f04b42008 2013-09-12 02:41:54 ....A 39058 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-a5327a6a4fa2af7dd38261ee7f2f12d3896e8ec6190460cc90bda225c0c9d2aa 2013-09-12 01:40:52 ....A 39054 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-a69edc6c31cd90d23442f70c129da564fcf69f3f0b5fc1cf0c355714c5e8d84f 2013-09-12 01:47:50 ....A 39046 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-a7b0eb26b4872302531109f37740362d1fe6fd877ece94f4e9524949b7bb908d 2013-09-12 03:17:46 ....A 39047 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-a9c8434937abb55cd2df354a692b24f109484d5a16975fb8257d872691e7a579 2013-09-12 02:58:16 ....A 39060 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-b2eafce0b96da2e90357c11b6a800f930a3f21b84c86aebcb2bfdfb74ace1b13 2013-09-12 02:17:10 ....A 39057 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-b43dbb42a32eeca6db114efd5bf73eb4c4e08fe7bbbcc3d52cf9f7f2e9181288 2013-09-12 01:48:30 ....A 39048 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-b5044634c852e1fdfdee8dde1b0c1d52f2edb71d7a68bbd8c5cc8ef6ca9c1b37 2013-09-12 03:24:38 ....A 39056 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-b9b7aef4ac767f7b54a1e19a6dd64d18f8cc960647ee4daa1c120a9d2590159d 2013-09-12 02:10:10 ....A 39050 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-baeb658963c215cf82f94f47a3adfb3902fb201314cc6ea4aa847750e4134fee 2013-09-12 02:59:10 ....A 39055 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-bd02d8d7222c668011e1fa1237e27d04a8c714c1280336a914860783cbc49c17 2013-09-12 02:16:00 ....A 26823 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-bfc24be37ab17623045de7598fa6168a4fd509c39c6bb61ad971f683f5d9427e 2013-09-12 01:58:26 ....A 39050 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-c2302fee85bf80a1a4bc1975aca7faedfa18e3de94a2f806b1499b38dcaf51e6 2013-09-12 02:37:02 ....A 39052 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-c815bf647d477284b647eab5f105ef8d7d0977d1a6c90c4f2f7bf9a8c11cc586 2013-09-12 02:37:02 ....A 39051 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-cd831ae9eb9d159d28622ef8f31126a772a3a4f505c0d404d2f88e640b332adb 2013-09-12 02:08:40 ....A 39047 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d268ca1c0d43a090443846466a4c5c6199e0a625c5d6284a8103a243699a0abb 2013-09-12 02:52:50 ....A 39053 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d27248aee1dcb3b1bfb5b77e5d029cf04ea428b27f7ffcb5c419713f0a318cbd 2013-09-12 02:19:02 ....A 39046 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d2b13c96704499aad9e4bb6b0e25079cdecbefe9c94939630bfe407a5ecce137 2013-09-12 02:46:22 ....A 39055 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d31621e6dbf3a139ddafeb24b6468840f4539e5c9f2171d20a603b3d3634d664 2013-09-12 02:20:26 ....A 39052 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d3285a51d47042fbd19c2164835982ffb63a132afb06e69815ca50b1e0a56066 2013-09-12 03:06:36 ....A 35975 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d40e537ec07a0074baf4a22569ecbe2f651495e54c11f3ebd54dedcbeefe717e 2013-09-12 02:55:02 ....A 39057 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d41ec6bca6437737cd79678272bd7140baa397a80dc3eed914a12581dde0cb4f 2013-09-12 02:15:24 ....A 39050 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d4240636b2ae72530e8dbce950984df9a4767304b4162cefbeb35b428bbef145 2013-09-12 03:19:12 ....A 39056 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d43415c0457268cd8640c4fea391116ec25d8cf400cdd18fc6097b2d78a3402b 2013-09-12 01:58:58 ....A 39050 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d479120d5dd85c09859030e97954e8b57d59f3bf929c737b01f9e174b6982862 2013-09-12 03:19:30 ....A 39055 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d4c9d0e9fc745c2203cab930224750d2055504b410436bd1285081628b48cd37 2013-09-12 01:46:38 ....A 28135 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d4cd9598138253fd41719a73df1b326ab85da278ed80f6fe42bce09dee86daa3 2013-09-12 02:13:58 ....A 39048 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d4d5c56c79b0313a00b1c95aab403a68569794fe4f68fd6647df68581483a93e 2013-09-12 03:13:36 ....A 39055 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d53fa26b0546105223066619e0f16c6d7cecdb0a8e5071fa2529e3d588b40bfb 2013-09-12 03:16:54 ....A 39051 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d58aa0b8bc21b2429c0dccb4a786cab836dd871a0b99e951e79f653c39ae6b60 2013-09-12 02:29:06 ....A 65921 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d5be627bf6300b810d3520d5548e909fb856cffe8d27aafddafe9944b4f85725 2013-09-12 02:14:54 ....A 39046 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d68a8844e4ef436bb144c972bdc9e05645208e9970b7216d57ff652e017c3a23 2013-09-12 01:45:10 ....A 39058 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d73b2eca2addcc9bb08e8883e1ad5d1151a11b3c1023219cb398ca1837eb2d15 2013-09-12 03:24:54 ....A 39052 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d76c41edaea7a1c67cb95c8dc7a0654794ef1ad75f42c144160a58b5a12e75f3 2013-09-12 02:43:58 ....A 39052 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d7ab032d278a662449c66aa7084bbe3f8dd34fadfeb39e243c03e32016ea155a 2013-09-12 02:15:32 ....A 39050 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d7c954e8b5010fc1234f01d1fecee2d0b0292544bd64705ac79c583750d1815d 2013-09-12 02:24:32 ....A 39050 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d81db3475ea1dffebae30e3b14188229405bc9f4e66b64cce863daf92f3dc2e9 2013-09-12 02:14:06 ....A 39048 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d837c57df4e19424ddf11ce8c174de185dfcd213b9c6722759fe602111b1fc43 2013-09-12 03:13:26 ....A 39052 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d86bd4158a4e152f7e3c614ada631a6d962e07e9b40137e7145325f53c18e61c 2013-09-12 03:30:30 ....A 39057 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d922d1e67a34047052ca640f2dc71adc456ceb58b69babb51a3ba97544f66966 2013-09-12 02:53:12 ....A 39054 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-d9d529944e55afb57cd0f1ee41d1f1b37160a2c06a0586ff588db7182b848e1d 2013-09-12 01:44:04 ....A 39050 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-da0302fb600af5426a1779445f42222a97c805dd6169da36729a504427fdde66 2013-09-12 03:21:30 ....A 87815 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-da277dbb086893caaa278370d0e6004ebd90733365dbe07f333dba65f3f65982 2013-09-12 02:29:10 ....A 37875 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-da49493d3fec329359edb17540c4c95f1f8b0816d54df23286d636d8ebae6562 2013-09-12 02:15:26 ....A 28857 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-da5cafe9f8c39f28519313ad767dca9a5bdc4f98cb3f042e596d6253f0c050b9 2013-09-12 02:40:54 ....A 39059 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-da913027f25dcb76cce9f098d064c094e9e7490a1b6bdbb3b4119260dfc9ed64 2013-09-12 03:24:44 ....A 39058 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-dabf186069551b486830f6e6c0f406d37b46b16663d1497653cc248b17c4c4e1 2013-09-12 03:11:48 ....A 39051 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-dbafb3668f5eb6c38bb47ec6ac0f943a4c9b77cff5695a762a06f04e2c57a168 2013-09-12 03:26:06 ....A 39053 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-dc0f9e2f3aae460ad13aab750dd86d94b91f91b1f1cec1ad36b0217bde104daa 2013-09-12 01:41:30 ....A 39060 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-dc909e8a7ba753371eb570470f1d08e59bf762d0c32f4e68896b552e85f0bd83 2013-09-12 02:09:38 ....A 39047 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-dd65adaf08625b3b8c19a1b013836a0c2cd2c11b6ad1baa179093408f242426e 2013-09-12 02:19:18 ....A 39049 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-dd7b73825910ca4ffba725b6978f3a049e3b4cf5f44351271d0c1cf05eb67d25 2013-09-12 02:10:58 ....A 39056 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-ddb86f86678ecb23853bfc0151ca586076ce2de78fc34f1da43dc36a3934dfef 2013-09-12 02:48:40 ....A 39057 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-dde58f442ce502701d9841ce91e2ddd2735084547409eeaadc041bd0fc6be93e 2013-09-12 01:57:58 ....A 39052 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-de57ba6ebeda3fc9cdc847c829081ad9f2b1e9c96d594e4770ed1e561593b99a 2013-09-12 03:30:52 ....A 39057 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-de58d1bcb7221605cdf4385b02132a38cca2741a051aca5e6496965e57e69f22 2013-09-12 01:38:38 ....A 39051 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-de74308c19b7bfcacdb75fa2d9bebb723d55e33e98f861dc34e4e5ce08d32930 2013-09-12 01:44:54 ....A 39058 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-de93fc227a4cb2939c3c5866af820b179ec7d48c1fadd03f50be6f8b0cdcc1f3 2013-09-12 02:50:44 ....A 39056 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-dea6ab55ab335cfd47d08b31d001c7f960b33b8951d424847611c987e6557398 2013-09-12 02:03:00 ....A 39056 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-dec60f8ef5d3396af95d64eccb841cb1c997586c2f0064073655e2dec4e99994 2013-09-12 02:07:24 ....A 39054 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-dee5a309bef5b1e2e878c507d2f83558d1ff243e05781566175f0eabd8d16e62 2013-09-12 03:15:18 ....A 39059 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-dfe265c944ab5d40c0451ffd9a8359574778febe2a2e56931db2ff41e6f3839e 2013-09-12 02:35:00 ....A 39053 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e0122dd716aa0ee1da5ce2024708f14f701035e3b78c55fb54feace599dad816 2013-09-12 02:33:28 ....A 39054 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e08d3e5b0b84660ed7c9a632744c3c941be5bca259104ac0a1b87fdac77e627b 2013-09-12 03:22:10 ....A 39057 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e0d3f896b42e940f0ccd6ae2a5ff501d3999526ddbd1dfe539963caa54579070 2013-09-12 03:15:50 ....A 68346 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e2696cb13a3b3f30b7d97896f52fea3f087901b6dca1d132df631051aead3bc9 2013-09-12 02:13:58 ....A 39056 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e2881511964cce7b41f0bb595572ae8ce6e64d2b300f3f494851f38c164b1aa7 2013-09-12 02:55:46 ....A 39051 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e32097c379d6fbed71dd7afda12db0a271bb2735670e27b9fcf7f2f31bf3ecaa 2013-09-12 02:14:24 ....A 39053 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e353a3b95caf613c39cb4a4111635838c30d2dac87c27a33f23df6edc8a01c78 2013-09-12 02:51:34 ....A 39052 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e3fdb11c5365801b21d6f54e14e91d3365a922d0c7133a73c08f9c54194ce151 2013-09-12 02:42:36 ....A 39054 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e4f7b160a46d7176402c2e5a28c16fa46cc3688cc58fb42bb80cb11fe0ecd740 2013-09-12 01:56:26 ....A 39056 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e571bb13c1ce5212ce25b39663c1780424625001dc23473c970d2b1e01b2eec3 2013-09-12 02:34:04 ....A 35978 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e5943405ca4c3f25d5e9f399ccbe4c6755e127695db4f911150f585ee0809eb8 2013-09-12 03:06:52 ....A 39056 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e5d4fc4a38551f2c975846370b45e658c7be0e06c65d0ad0d68f37d0acb6ab80 2013-09-12 02:20:44 ....A 39055 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e69299f83600573cebb7274a50ced24f1578cb4bdb6568f4e6f25aade55b572d 2013-09-12 02:04:12 ....A 39050 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e69b227077dea350bbdfeecfb921bdb8fc613cb7c245b26640531e95e3d5fc80 2013-09-12 02:08:00 ....A 39046 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e6c2f4adf905a99ce1074e979c97f3b94567d08edc55454a30861ead0b46c637 2013-09-12 03:04:24 ....A 39058 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e70cdab653d37f5a6fede09c6b138bc2d37eadfcdaa42c9ff904abf2f8b2af54 2013-09-12 02:55:12 ....A 39050 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e75a14084e597788a175f01b1ca8084e99a552eec0b334e2bd2e4f975320cb43 2013-09-12 02:09:06 ....A 39047 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e79bd29730710c88fa2a50d893a69b357fc16a5d6ae5bf957cd220d9553493e6 2013-09-12 03:20:00 ....A 39057 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e8bb11f13e7103a3c791ee39fbfb075f0b314ec96805ccf6712bf34f6845fca2 2013-09-12 02:50:14 ....A 39051 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e9b7cd6e5ca03a520f49a0041a8de4ec8384b7d0ef86953d76548cbd06588356 2013-09-12 03:01:58 ....A 39057 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-e9e66b73cc13c545899b8b5bb9a3231e7768929f77e76791fdf51937bb341ba5 2013-09-12 01:57:28 ....A 39051 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-ea3fd5d27350ce02ab206b94bc7d2932bb20bfb4b72a98ddc3cfa6c5e026ab60 2013-09-12 02:00:18 ....A 39049 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-ea5c6e5c24d2c3d5d71ef602c4410a5205adc16108041414b68915e7d854f2f5 2013-09-12 03:20:28 ....A 39059 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-eb8438c3dcc1deab07c1cb5fa62b47f359becd25bd2dfa4b72cee62a4970cdf6 2013-09-12 03:03:50 ....A 39063 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-ec410ea2482c1b4c8f3d0624c6cdb0c3c292e2e17fc20c7ba01782b02fb86a27 2013-09-12 02:51:28 ....A 39056 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-ec4ce17b200ffdc73de0e5c025f41ecca6909ea552bf74d492bc98181d438ce1 2013-09-12 02:17:42 ....A 39063 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-ed29d774e90ce712cacf2efa1dd9dbf256e0b6f7f1fca7927e67a58af8647507 2013-09-12 02:12:14 ....A 750428 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-ed3d700dae17948699fc8199c1cab1c23996825ca70ae1d389493fcff33c0b81 2013-09-12 02:55:28 ....A 39055 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-ef0d960963dbd64351f2e512ec30f17d6c14d6bd669e6dba4f8f5ce41df824f3 2013-09-12 02:25:34 ....A 39058 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-ef7d3c16443af47a8d0122031fd55de1d7c9f69c51af03f096ee833a6bc23ab3 2013-09-12 03:05:02 ....A 39050 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-f0a4bcce238c5d90c80957f53fc4fbaac3b10ea9d3a7e72aa5014430ab70a399 2013-09-12 03:17:26 ....A 39049 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-f0c46efdfb49e93cab532c8700c247ec6463940e0f633adf9863572a5876d0be 2013-09-12 03:29:50 ....A 22392 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-f178fc171c83896bee4c84a43d842512f25026a04ded181bfdb44d1e8e0852f2 2013-09-12 02:59:42 ....A 39058 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-f64abb49beb07ebf0b7803e73623997b66e006e09488a5bcb3ebc9e871b3c721 2013-09-12 01:53:44 ....A 39056 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-f75d631b49dc4da79dc3aa0f193ee22b1cf1fa9a8c34d6554aa333a45304af48 2013-09-12 02:24:36 ....A 220200 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-fad51672705c316dbd0b02b0079ecc20e4009d9c78f3b5b305c2d8121dd9099b 2013-09-12 03:28:42 ....A 95964 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-fb001d41f2ea788c5740b3a8826896a4228443f9d0b3b914072d44a8d60158cb 2013-09-12 02:12:04 ....A 39056 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-fb90840d5c8e2736d7b15c8078ad1b22451a0691e49036bb2768a2ab9697f7a8 2013-09-12 02:08:20 ....A 39048 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.gen-fc6b9978296ff05685db4a46421ccde3c033293fa201eac447395fbea88b884c 2013-09-12 02:14:06 ....A 39639 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Agent.ke-bbfe90553c40021ce3c96dddc226913acb3c90972f8dc4732231acb879129fa6 2013-09-12 03:17:16 ....A 120147 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-15695fe0fd5227e1cda9acbf597f12869665ea6f526fcff016a22bf0be53e34d 2013-09-12 02:42:02 ....A 107110 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-271dcebbfbaf3a65552cb3104ccda73ecabf86b22c862b4ff25184aa73290b1c 2013-09-12 03:08:08 ....A 77582 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-39af1a0c9807e8b0542dc830d644df208b1744429fb7b1a87028340a5cac53c5 2013-09-12 03:05:10 ....A 114333 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-61d039f670c7cdb6ceefae67ed624a6d0a6ecab6ef2682f2ca3dd77cb722bc46 2013-09-12 02:56:28 ....A 88044 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-69e38ba969df107037d2725871afac5d1a061a997a9ac9b4c00ab579beeec125 2013-09-12 02:32:42 ....A 65352 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-6d7cbf619badc09ce47cb574497a96ab966ba3e5e8fb794769d2a11eb2a38741 2013-09-12 01:58:48 ....A 99008 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-89efaf0d284fbf3bbb9ce06977211844e2a4553213c26b5ba76d0c967f76e385 2013-09-12 03:31:06 ....A 219838 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-95a48d7a471f3f432477d0f06bd32c09ba9077e316c02aa96bc87b5d550f51c2 2013-09-12 02:27:18 ....A 104948 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-9670025f9dc893400e12a6c424beffa3c324233fafd6214a1d24fcbd7495a8bf 2013-09-12 02:49:10 ....A 100091 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-96bc8af7cac4b6b8cc3748dfb5d3190776de7acc273434b7163e9d7363c01e36 2013-09-12 01:41:22 ....A 67083 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-975880e7a98627f2c57d219917fe576486d0650426377ea888063cb9cf78a5b8 2013-09-12 02:06:08 ....A 108011 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-9914a3704ea634f31409f848e31e6ab1396f569b6d5f581d15dfb63aa2de130f 2013-09-12 02:02:18 ....A 75410 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-99e11124794e9b29c2796f301e484d1a7fb6cb5cfdee5fc13ab0a84e2b0cd972 2013-09-12 03:25:16 ....A 143011 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-bf185f7fb40b634fb11961727b3c1ad90121e421b391ba7a328926bdb05316c0 2013-09-12 01:55:08 ....A 73779 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-c190cb53cc3b04639a63622c68f2c3dc18e7e2d93b650f8f3c2735e08ccf8f68 2013-09-12 02:54:54 ....A 78976 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-d33c7df78f650e35fe9ccbd538dd4f7f2fea4c29d63464a3f7bbf096559febcd 2013-09-12 03:28:40 ....A 277643 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-d4c004c86a44fdced77e853a181ccf8831a15d0c3370498451097731e48caafd 2013-09-12 03:06:58 ....A 113172 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-d4ca4526d5b00f174b00cd3902fd70e57d0aad2bf65a4e805b1c329fd7a9853f 2013-09-12 02:07:16 ....A 73348 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-d52fbd244a1a382d99c5056faf732a5e75c913d31be601f130df18fcf76ea541 2013-09-12 03:16:20 ....A 221326 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-d78ccf4a3fa938537e7ebcb3a9b48dcf09cd477fd8b6daabef13da3c3526a05d 2013-09-12 01:58:36 ....A 90958 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-d7ca904d4d0278fd95dfe585a49c3b43ef3377c33896e4b3b3292d3cf2efbd58 2013-09-12 03:23:02 ....A 100592 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-d81509646e0b24d243ee9e54a3f332cce42320edd114fe590e8cde0e86e39668 2013-09-12 01:56:14 ....A 85829 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-d88bd496d2614af0d9007915ef1882836a2eecbda9985f1839c92aab8937f2c6 2013-09-12 02:03:10 ....A 103024 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-d891dd83dd63d928ac34522dcd2f8a65f47502a77c76308dfd07475cef01d5f6 2013-09-12 02:14:28 ....A 130767 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-dab48fda8e51f6532bb54781845dd48d61c6cf41107d79da52bcd9d917710c54 2013-09-12 01:39:16 ....A 88625 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-db5e52d83bbbf5a58bc490ba106d87ecd7932270a1bd493f35dfeb04651b8c20 2013-09-12 03:12:56 ....A 88044 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-dbb2bec2e584b14ffc6dd88e289a267b5e2a5b4ca913edcabb5cd8c7e959eb90 2013-09-12 02:32:22 ....A 99008 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-deb2dbbffe24845fca57f9ec139d4274e9f857bc653d4f90d2dfa4f7feb3b661 2013-09-12 02:10:28 ....A 124457 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-df198f2c91b1c141ad05f4f2e0d367c307cc951bb01ea8c8a25602f3283edcb6 2013-09-12 02:27:28 ....A 114221 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-e0b7ae5081857d76b74f68c7487818d7a3958440a3041ebc5e386d107f06e043 2013-09-12 02:37:52 ....A 75030 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-e1c4ce8647d4979ae51d8ebb1c3f7276d33c1c65f53ae4f704d4021b7e8a4ed3 2013-09-12 02:51:36 ....A 115010 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-e2f8869f598d4d22f5be139c144a2a666a4ab8815d7e4e0ae43aa0c5ce2fcf19 2013-09-12 02:13:26 ....A 221325 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-e340915832e8001d409a516d92dcb9c8233a9fa1fc71dc8eea1ceac062f8779d 2013-09-12 01:44:44 ....A 99379 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-e51335ee3e34d160bcbfa1e70a41e8e0a2824535dbd1cc3ce9b4fbfbe6de8933 2013-09-12 02:45:04 ....A 88963 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-e6c796af686a5224a9b02fc7e16dea79c0fd0023ddd90bc463fd4b1483879365 2013-09-12 02:14:28 ....A 98082 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-e6ea32dc8c8ec06d078264947a89f0c6358c6bac06601deb6f201fabd5b4ccf2 2013-09-12 02:16:26 ....A 89462 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-e83910aa80e95952b9b7b07f2f40829d29547f4aa477188ba57e9b53d2f4414d 2013-09-12 01:53:10 ....A 65279 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-ece69ddac7b35c9b7d391b3468d280917fd4e842e88bd90fb429c68ff9ee7401 2013-09-12 03:26:16 ....A 92136 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-ef0c0503f083098372987f82b6e83d7e09141664d7717d75db5663f3bbb09ece 2013-09-12 02:58:12 ....A 120147 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-ef47af47a2f13ba5d621f4c6f20e2c93880b832002da000c5b250fb05f80856e 2013-09-12 02:12:54 ....A 71238 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-f10da1711f56be090e3835c0ac030e5d576fdaa24f293c3453a890658d73b046 2013-09-12 02:23:16 ....A 90796 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-f4fa787d516e8d88ddeba09a6f5128f44aa602e337856c40b13a46f8822ef111 2013-09-12 01:57:20 ....A 108506 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-f5385e1b7b03a60185b9bcf586c2e529208aef7876b3ff0180eb94998c915ba8 2013-09-12 02:56:56 ....A 94730 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-f68eeacb90d84a142f3baa8df48f2fa154c0b50e0d14dcf1e0ff0db5d0bb0232 2013-09-12 02:08:22 ....A 286278 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-f75c748c7a111cb708b90806beeff8cc98c8c6fc01a6189fa0c0eb8cbb84170d 2013-09-12 02:27:28 ....A 96315 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-fc12f777fd423259d527f0ec4ce4e620d4223b1ea4929d58467db4215cad57d6 2013-09-12 03:07:48 ....A 88625 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-fc70ff201ef4bc6446c80dc5cf5eda49579ac500dc321afcd1d5c0c7662438c1 2013-09-12 02:43:10 ....A 82642 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-fc77805e6c3ee075bf927090ae062de4d4ea2288ab41aa99f0c8a6e1af4af59d 2013-09-12 02:14:28 ....A 118215 Virusshare.00097/HEUR-Trojan-SMS.J2ME.Boxer.gen-fc9b492b5563ce34abcc6855785978cbc44d16da4740cbbd9d653263e441a0e9 2013-09-12 01:54:46 ....A 36351 Virusshare.00097/HEUR-Trojan-SMS.J2ME.JiFake.gen-917febb4c0c7fd537aba8d201defb5dc030368b4c686ac5b0dd1c4004aebeb74 2013-09-12 02:04:10 ....A 36371 Virusshare.00097/HEUR-Trojan-SMS.J2ME.JiFake.gen-d58c6cd986061631e24e98a316b2a6f9bf6361094879e9b2ca2bb3a6c60f3eb0 2013-09-12 03:26:58 ....A 65741 Virusshare.00097/HEUR-Trojan-SMS.J2ME.JiFake.gen-d5b35c1629ecbfc6973a3bbc75ea496138f224bb8121a15864399a0c01d7e1bf 2013-09-12 02:41:00 ....A 42920 Virusshare.00097/HEUR-Trojan-SMS.J2ME.JiFake.gen-d5ebec45b8b9bd70bcb63e05a5282d1dea1a799189682685481904d8eb5da95d 2013-09-12 03:17:10 ....A 42920 Virusshare.00097/HEUR-Trojan-SMS.J2ME.JiFake.gen-d8ed2c3494d723922cb55215fb0daffa9ee0788525be40639ab8c57260a36dc8 2013-09-12 03:25:48 ....A 36371 Virusshare.00097/HEUR-Trojan-SMS.J2ME.JiFake.gen-deca2c9e8cba7d857a9cfdc9ce4837ba89c2ba50accb3e3ba8cd186145641f51 2013-09-12 03:07:24 ....A 36222 Virusshare.00097/HEUR-Trojan-SMS.J2ME.JiFake.gen-e0e4c244c41ca14e2f734324c6802af146ddbf6f0e3cb2d1e4f2c24e05a5e507 2013-09-12 01:51:20 ....A 42924 Virusshare.00097/HEUR-Trojan-SMS.J2ME.JiFake.gen-f017aef563dae41d09ce4fb7daf09471547357cf562ab1443847d641759f6ff1 2013-09-12 02:10:52 ....A 36319 Virusshare.00097/HEUR-Trojan-SMS.J2ME.JiFake.gen-fb78c5820955e53ae437349fbd8b60f07081d01064726b55311ce293d04d6c36 2013-09-12 02:59:38 ....A 1623241 Virusshare.00097/HEUR-Trojan-Spy.AndroidOS.Adrd.a-e209669d579a2085004fe67b4dbfec2f4ccd56362cb2826c4a4090a64538a728 2013-09-12 02:20:00 ....A 42076 Virusshare.00097/HEUR-Trojan-Spy.AndroidOS.GPSpy.a-389bccb68a9a6bd4556d2ebd98bae1d8f9606b418f1f52bfd45a4eebd483d005 2013-09-12 03:26:32 ....A 2062342 Virusshare.00097/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-fadd8276d7e00887f6a5c897d49e1bc935217684f9d124767d6049073ee64a4e 2013-09-12 01:45:40 ....A 75339 Virusshare.00097/HEUR-Trojan-Spy.MSIL.Agent.gen-9a1c2d8846175051aa73bba27f3d1b82afe36fc447207f90807460ff57f6e43c 2013-09-12 02:30:22 ....A 1556002 Virusshare.00097/HEUR-Trojan-Spy.MSIL.Agent.gen-fba79df8005c9c4aca05e40e322d960385001b85edcd044acdceb22f555ca43e 2013-09-12 02:47:36 ....A 392668 Virusshare.00097/HEUR-Trojan-Spy.MSIL.Generic-5cde9847bf644c6c0c4c179e5809f7181e753b1e7920825efafd976d5bdc75b0 2013-09-12 02:45:50 ....A 474585 Virusshare.00097/HEUR-Trojan-Spy.MSIL.Generic-e40d6c66736c1061a3f3f2ca436825e817f7461025b5367b56c07b7fcc6196f8 2013-09-12 03:07:04 ....A 228832 Virusshare.00097/HEUR-Trojan-Spy.MSIL.Generic-eda37a905265c3ebb21d7f77cef0fddcb1af4663127e624d9be217c9c06256bf 2013-09-12 02:39:34 ....A 1039533 Virusshare.00097/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-32401d10bc0fe9eee473d58bd756bbfea04fd01380e4d2be0c977fd12bf3ac09 2013-09-12 03:19:04 ....A 417792 Virusshare.00097/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-8f5408b8acd577e0d67e021fea9311ea053f45ea283a9bf1cbac01d0c8f5fe55 2013-09-12 03:10:18 ....A 136704 Virusshare.00097/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-dbfdeb9d4adde3e58422b11bb2edb9725e2c95aa93aa43e6b2c100eb5f240e2e 2013-09-12 02:32:10 ....A 136704 Virusshare.00097/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-f72a7ff51911e00b92a533efecee469f92082fcdb357e487dd37052f16fc1127 2013-09-12 02:07:44 ....A 571574 Virusshare.00097/HEUR-Trojan-Spy.Win32.Agent.gen-081f9ebb81c6369780d3a43c46613950ed15b82cbcec94e2699344146491afa8 2013-09-12 02:54:00 ....A 1542656 Virusshare.00097/HEUR-Trojan-Spy.Win32.Agent.gen-4ebb1b17ac4638a9276e25746b49e91ea03b9ec36893fc5a7826ea56d1ea579a 2013-09-12 02:35:20 ....A 202512 Virusshare.00097/HEUR-Trojan-Spy.Win32.Agent.gen-5485b9315d82a8ac071fabb699bf22355d17a9f54eb6929d97e846b2504ebeae 2013-09-12 02:36:14 ....A 569376 Virusshare.00097/HEUR-Trojan-Spy.Win32.Agent.gen-7d4882555283bcf10c86f4b47eb8d3b3e53181682407d1175b94911adebb51cd 2013-09-12 03:20:30 ....A 39566 Virusshare.00097/HEUR-Trojan-Spy.Win32.Agent.gen-db46d397781852e76e7547e2b107ea32ac62bf0a1282ba412606dd6aa289569e 2013-09-12 02:10:54 ....A 321536 Virusshare.00097/HEUR-Trojan-Spy.Win32.Agent.gen-db6f66694cd8bbe0703226f825427e6ecf2b0de47afdf6dc46b5f39d871365c8 2013-09-12 02:30:34 ....A 524288 Virusshare.00097/HEUR-Trojan-Spy.Win32.Ardamax.gen-7360d134be4d2bf17301f0399be40528510dd790caae0d7fc4581653a6fbf54f 2013-09-12 03:20:08 ....A 430773 Virusshare.00097/HEUR-Trojan-Spy.Win32.Ardamax.gen-dbf0a73ceba5dd53a89f6dc2a1d20468bb9c132cf05ececcb51093f6aa4972b4 2013-09-12 02:55:10 ....A 779338 Virusshare.00097/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-566b15c7832341ba55353b5fe2537ba07da44e30effe2abc1ba0618bb1ad986a 2013-09-12 02:44:38 ....A 774730 Virusshare.00097/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-778391d35bac6a8ffe8627612efe3c56aed9fb4f894d1b954b75f4918a5121af 2013-09-12 01:40:42 ....A 771146 Virusshare.00097/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-b02df275033343f4f79994558b8c69d00cdbc0a9279e12725cba6915ee9c0e3e 2013-09-12 02:49:42 ....A 178217 Virusshare.00097/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-d5fb67b537028bc747295b3f8ce7793da473d8f8ff54e4f603cf274c380eac5f 2013-09-12 03:21:56 ....A 179712 Virusshare.00097/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-d6f361fed025666f859400bdebdaf4d22dcc899140718100b5004e0d454afaa6 2013-09-12 02:19:46 ....A 169791 Virusshare.00097/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-dc51d0e8328dc332471a10475a0d3a7b2009834259daee3bde4b403a03ac16d4 2013-09-12 01:55:16 ....A 147456 Virusshare.00097/HEUR-Trojan-Spy.Win32.FlyStudio.gen-2c4cd143adbc32623abb42a449303f7facaa4055301663392763a066c6735a51 2013-09-12 02:31:10 ....A 737133 Virusshare.00097/HEUR-Trojan-Spy.Win32.FlyStudio.gen-647db75712dc70e429161ec47dfcd6dacba223948f61804830b68647a92d5b86 2013-09-12 02:13:14 ....A 2648992 Virusshare.00097/HEUR-Trojan-Spy.Win32.FlyStudio.gen-7199ade5d9236338b2ea27ca23b101f51c0caed0bc5b9a2ace608d37d4710953 2013-09-12 02:34:46 ....A 791428 Virusshare.00097/HEUR-Trojan-Spy.Win32.FlyStudio.gen-8b8d0c4071e55447888f7a680bcf64cb0d81e77cd01a2480181b26be739ac2ea 2013-09-12 03:29:22 ....A 1751864 Virusshare.00097/HEUR-Trojan-Spy.Win32.FlyStudio.gen-df90f84abf2469a1629dde1d565055b71f5190f427780da8e4ab3fcf50cd17d1 2013-09-12 02:09:16 ....A 172032 Virusshare.00097/HEUR-Trojan-Spy.Win32.FlyStudio.gen-e36072ad3aa2b0bfaacf089629d03ebd87a303e3e0a80949062f8ba5821572df 2013-09-12 02:14:30 ....A 1123476 Virusshare.00097/HEUR-Trojan-Spy.Win32.FlyStudio.gen-ed1fe18d108f2f8cfdeaa8efbd0cd3f128acd6c178d214763dfe1d4931b2b9db 2013-09-12 02:33:48 ....A 844800 Virusshare.00097/HEUR-Trojan-Spy.Win32.Generic-4464c36122a5dca396e5fcf87d77dbd6d7e40adb7110272e02d22ef455ecd0f6 2013-09-12 03:02:20 ....A 183296 Virusshare.00097/HEUR-Trojan-Spy.Win32.Generic-d8861f4bbf790aab6f9593e13208ce1cfd5ccf198f1a864aa25f176cb4c4577c 2013-09-12 02:15:54 ....A 285696 Virusshare.00097/HEUR-Trojan-Spy.Win32.Generic-dd9794e68af12fc1720f9572d3fc2bfd162f2e63abe3291a4756fcff2bb4bd4a 2013-09-12 02:31:30 ....A 1315780 Virusshare.00097/HEUR-Trojan-Spy.Win32.Generic-e4c4ea803827a5e407f98582372dab124887a31aeaf6e9c2821a8bf9edf6f379 2013-09-12 01:43:08 ....A 113154 Virusshare.00097/HEUR-Trojan-Spy.Win32.KeyLogger.gen-86d88b4a47e6c9c19d49767aa1dd1e8fd8b5f0859ee9ffd2924ceda9f1104b1e 2013-09-12 03:16:00 ....A 514048 Virusshare.00097/HEUR-Trojan-Spy.Win32.KeyLogger.gen-dfcb3868504f69e9d6f10ca7385a96977fe62231f7489202d7abd000f31fea35 2013-09-12 03:14:36 ....A 684544 Virusshare.00097/HEUR-Trojan-Spy.Win32.Noon.gen-e1bfcd8d63cf4df16e67e840b9d04e78a9568a1ccd97962af6a6aeccdb98a55f 2013-09-12 03:03:30 ....A 851456 Virusshare.00097/HEUR-Trojan-Spy.Win32.Perfloger.gen-74907b0db5398b2b3210e1422323b0cd168012393984ac89a9b553640a2f5486 2013-09-12 03:18:40 ....A 240640 Virusshare.00097/HEUR-Trojan-Spy.Win32.Pophot.gen-04e10b40f273870590291635a21addfc96e37b767485f06ad5b6463c9450a60e 2013-09-12 03:11:38 ....A 121815 Virusshare.00097/HEUR-Trojan-Spy.Win32.Pophot.gen-2fb9592c010fdf4bbf0653a5f40429e74e3004cdd83c98b8219f73ae5a5d1898 2013-09-12 03:31:34 ....A 47120 Virusshare.00097/HEUR-Trojan-Spy.Win32.Pophot.gen-55767e1074d23f54ca0aa1782b4ac24a80ac58b9670a6c2c09aed00e5e43eb8a 2013-09-12 03:14:24 ....A 46964 Virusshare.00097/HEUR-Trojan-Spy.Win32.Pophot.gen-71f0f010651df7c69657830f85dcb9d26d795aff7b7955489fec1ea82d061f1b 2013-09-12 02:17:38 ....A 512000 Virusshare.00097/HEUR-Trojan-Spy.Win32.Pophot.gen-8bc02e07d04a6acc9568b2efecfbde30e0442af468833d1c1d18a6da9e11fab0 2013-09-12 01:47:58 ....A 126257 Virusshare.00097/HEUR-Trojan-Spy.Win32.Pophot.gen-c1dbc98bb899d042e9bde5ffde5fee3f3f963c5adb01003be4ee262d5bf095c0 2013-09-12 02:35:46 ....A 507904 Virusshare.00097/HEUR-Trojan-Spy.Win32.Pophot.gen-c4a8b394daee7d6d5c4f0d5889fb1b4a1ceaca118559f465fd74405627175111 2013-09-12 02:11:30 ....A 17496 Virusshare.00097/HEUR-Trojan-Spy.Win32.Pophot.gen-d94ecae35e95a6447ca2f14e3c69a06922e9e8a54ceff0ad92b2464de4ed996d 2013-09-12 02:59:24 ....A 44745 Virusshare.00097/HEUR-Trojan-Spy.Win32.Pophot.gen-f56b59492d9b31a3a20b74fd40d92681bb2ae7804590050593f846f9de75497e 2013-09-12 02:58:16 ....A 191191 Virusshare.00097/HEUR-Trojan-Spy.Win32.Stealer.gen-9c063126dfd370fbb528b1c210e93e3268c3b7537d73270ed5ca8af3dac48385 2013-09-12 02:10:06 ....A 1095680 Virusshare.00097/HEUR-Trojan-Spy.Win32.Xegumumune.gen-2beb31c18fa0b7928330b26fd9781a4dc7a493cd9fb6c1cd52307fbd5fc11c20 2013-09-12 01:53:44 ....A 401408 Virusshare.00097/HEUR-Trojan-Spy.Win32.Xegumumune.gen-2f2b94bccb7900a2e77ac2b3a5a52b5155562a8ac70489c1977fed767fca22d7 2013-09-12 03:15:08 ....A 1095680 Virusshare.00097/HEUR-Trojan-Spy.Win32.Xegumumune.gen-30d37951623c163d0c5c1e47d28901f5ad69212943439143699e8956837d74da 2013-09-12 02:22:50 ....A 577536 Virusshare.00097/HEUR-Trojan-Spy.Win32.Xegumumune.gen-56792e6525020effaf86437d76677072a3859ee2463740f4e7cd37aa2863a8fb 2013-09-12 02:17:18 ....A 342445 Virusshare.00097/HEUR-Trojan-Spy.Win32.Xegumumune.gen-f6d31aa16bb636371d3b503c5328b18200b18d6237ac9eb79152510923990f7a 2013-09-12 02:22:26 ....A 1431527 Virusshare.00097/HEUR-Trojan-Spy.Win32.Zbot.gen-427eb25ee28072031e723166d1945d5682ebcf9b0c84457447cd61bf7c44b470 2013-09-12 01:49:58 ....A 1908416 Virusshare.00097/HEUR-Trojan-Spy.Win32.Zbot.gen-cb11af73fc3e7b49234729c5b150be292050e9cf6179863a472f5567fb78458a 2013-09-12 02:35:40 ....A 2139833 Virusshare.00097/HEUR-Trojan-Spy.Win32.Zbot.gen-d59fefe28f1fa975d6e52446520d34dc99610c2bb41a368c3b79e4ad97db6468 2013-09-12 01:47:42 ....A 156672 Virusshare.00097/HEUR-Trojan-Spy.Win32.Zbot.pef-367b13c84a86595fe04f6673d61b93466321e25b266f2b9f5f822e7956d678b2 2013-09-12 01:49:50 ....A 156672 Virusshare.00097/HEUR-Trojan-Spy.Win32.Zbot.pef-3ea1741d26a8d4e7e286b32e2a4aa169f8dddbb18d0b6ab8adfe8246b5d8b452 2013-09-12 01:55:32 ....A 156672 Virusshare.00097/HEUR-Trojan-Spy.Win32.Zbot.pef-4d4406cf57535237a37c5ca9221c922d9d4b685bf5700773d0eac57c54488c1b 2013-09-12 02:04:28 ....A 156672 Virusshare.00097/HEUR-Trojan-Spy.Win32.Zbot.pef-5c72ec1c14510de663c6f691de0a160ffa2ccaa207ec2738047a2748081267f2 2013-09-12 01:41:50 ....A 156672 Virusshare.00097/HEUR-Trojan-Spy.Win32.Zbot.pef-5d7b56b8c15723bb96709dd98a256fb5170a4c946e25c1d776fab3624b5c2a26 2013-09-12 03:05:40 ....A 156672 Virusshare.00097/HEUR-Trojan-Spy.Win32.Zbot.pef-6520cbc79753c6275fa22a132069585da8f849180ac770b99ffea72f51b5d1ab 2013-09-12 02:50:22 ....A 156672 Virusshare.00097/HEUR-Trojan-Spy.Win32.Zbot.pef-925cc5dc20add2048206b767bb7e95422711b37984db5f91f63fdf5b1fe69a75 2013-09-12 02:25:12 ....A 156672 Virusshare.00097/HEUR-Trojan-Spy.Win32.Zbot.pef-97f4da2441a976485bbc43c3668ebfaa2083178fd772ea44835195e236ae5ee4 2013-09-12 02:45:00 ....A 314125 Virusshare.00097/HEUR-Trojan.AndroidOS.Boogr.gsh-da7c2d792e50111bd9f5f8092b784d45f30fb11fcd98646329134c0159151129 2013-09-12 02:53:08 ....A 2159245 Virusshare.00097/HEUR-Trojan.AndroidOS.Mobtes.u-661c3380587601a36aa1a1783b53c31d120d66c3ed3ae687b02b081ed079b87d 2013-09-12 02:02:30 ....A 1902833 Virusshare.00097/HEUR-Trojan.AndroidOS.Mobtes.u-87bdf8443ec49d13be3e2732ce4cd99aaa7c20d9eb38f1764ae23714cebe429c 2013-09-12 02:37:58 ....A 2037310 Virusshare.00097/HEUR-Trojan.AndroidOS.Mobtes.u-f5a516a90212526751844bddde9b3ad66bfe1d369756d3d5105b3f530d68fc11 2013-09-12 01:39:18 ....A 1285944 Virusshare.00097/HEUR-Trojan.AndroidOS.Mseg.a-077e1b54d1384373e7eb3e7ec8ab5a0550814cd64ab88796d4db3b62466527d7 2013-09-12 03:01:36 ....A 1026667 Virusshare.00097/HEUR-Trojan.AndroidOS.Mseg.a-75cdd0f99e2fc670995975aaecb024bff9308718955b3cb9b28c84cf38febc26 2013-09-12 01:57:26 ....A 963788 Virusshare.00097/HEUR-Trojan.AndroidOS.Mseg.a-93a406dd9071a6e71a71b21200cbbe454adac937bcce587dda1d35c104643593 2013-09-12 02:48:00 ....A 1049516 Virusshare.00097/HEUR-Trojan.AndroidOS.Mseg.a-9805baa9b72d4432e338467e9f27024f3694c08da0be31d6b9eb3bd4022e0c8b 2013-09-12 01:40:28 ....A 836555 Virusshare.00097/HEUR-Trojan.AndroidOS.Mseg.a-f614a29ef4504ef2342f904d5e578965b180c103ae80c23c574b828f96cf0a79 2013-09-12 02:09:40 ....A 1264152 Virusshare.00097/HEUR-Trojan.AndroidOS.Plangton.a-5c506732a8a2d28737400bfcde82af5f87d50a7b663132c4c38a706814b962e5 2013-09-12 02:38:00 ....A 1372128 Virusshare.00097/HEUR-Trojan.AndroidOS.Plangton.a-8d30b36fc39a104c425bb31641422ca35a82062c69bb1a5d1cd8fc1318f8a8ed 2013-09-12 02:56:28 ....A 2850443 Virusshare.00097/HEUR-Trojan.AndroidOS.Plangton.a-e57de2649a30470993414476d76ac71eeb74cf94996ce7793e1b8150ee8fe16f 2013-09-12 01:56:06 ....A 28160 Virusshare.00097/HEUR-Trojan.BAT.Agent.gen-db8cf372a3790188f286533a3dc2bdca385ec235b3a65ce4eaec43795ca36075 2013-09-12 01:39:20 ....A 281368 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-14e10ab1023f6fd562e521f1f4f2f367a261ac54310910cecb081c4a07104b02 2013-09-12 02:36:08 ....A 344584 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-16d876bf1398c64957dee81d1e6e9e076817ba46a961c2df1cd601cf1224eecf 2013-09-12 01:57:20 ....A 281368 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-1707a3ef5c8d4ffab436c2afb02a6fae7c7663e1a1ce3f78125ed24ecf1958c1 2013-09-12 02:35:46 ....A 281368 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-1951814bcd89c947a44bbb63f04bdcd396bf2dec4297bf02953720aa9ec8e4f3 2013-09-12 03:14:34 ....A 281352 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-3198233a05e9da7714285d43484017ace8ba87a136f06d4097471aadcd8a0bd8 2013-09-12 03:09:30 ....A 281360 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-3a29567bfbb1e32f1367df1cef8d4f1c469adb123a948f0df3297d5bc218e845 2013-09-12 01:46:32 ....A 281368 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-4134dda67e000e8d554e530be8a31174afbcc1a0c5cf4ffd3ac70dfc4fc43878 2013-09-12 03:08:26 ....A 246160 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-471e8d9aea38731159d93df333e234ac397329d1a0ec42a8a619edc99c1bf617 2013-09-12 03:11:42 ....A 86024 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-4812f7e0cccd23e9dc15a94395b6bc2d1646915b926971dbfbe31746789094a5 2013-09-12 01:55:30 ....A 212544 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-4974e7a8b8afcf83b32f0871cad28a6a6c3a012c71073f617d8883f1236d9f5f 2013-09-12 02:10:02 ....A 246752 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-4c11c22819f491325ef3524b504afa3a7359f27b29e77497d9d991dccedf5dc8 2013-09-12 03:23:36 ....A 4096 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-661e38b9d0d7da6500accda46a82890770cecf5d8b20c8ff00d3edec641a722c 2013-09-12 02:47:08 ....A 241928 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-68016825deb6e5ada424eaac3c60ba615eb9623085d1e084adec6a5df1d73dcf 2013-09-12 02:40:08 ....A 597694 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-702e008fe1ffd60627b51e7822322da3b9578d04fa36099bcdf42761d352a561 2013-09-12 03:21:58 ....A 246208 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-7083753e52e319e358c8759acb231171461792072d0152f8f783b81a1544227f 2013-09-12 01:55:24 ....A 241912 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-7329451bc33681de10bf48f45a66b089b41bb7fe9bb31b91ab8d0db1e4135313 2013-09-12 02:20:52 ....A 281384 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-77bc69e6995dab17a7a2c2f955f31d56061c2388680fc43a54054c73341c29a7 2013-09-12 02:39:08 ....A 281376 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-7b4e7aa09c9aaf56c6249acbea9f54755fa91e075a24f29d284a0a661eb0335c 2013-09-12 02:22:28 ....A 430080 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-7d6d7731a9c65b2be24a3f208edbfb3511b42b60cae83d9092b5b5349cb5ca1f 2013-09-12 01:44:26 ....A 281344 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-848f61b42225417137445554e16fd9cb84d5d0613854b5a40d0ac91fe19c30bf 2013-09-12 02:16:46 ....A 35902 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-86a73ab311268c8abfc48157fa08e75cd7d912a6a59a471525e847bd6a4bb532 2013-09-12 02:52:04 ....A 281352 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-8ad4441f68509d34f34bd36bfc2d3293e256593aba2d29200a998c9a839b532f 2013-09-12 02:17:30 ....A 281344 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-917900ab6ac0ced8ef670727eab35f5e9bfc74f9b8fae09a2eda0feda6da6d7f 2013-09-12 02:39:50 ....A 344584 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-9b9e03333c10d3cd4be70504de673d8af521b219cc5f6acd5bb54cdcf8f02af9 2013-09-12 03:10:16 ....A 212552 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-9d2a81e465f0ddf5efe976b862474a0c3b8eeb3a706488fdc7e70b24692c82b2 2013-09-12 02:03:46 ....A 212560 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-ccfa398b958105d6f13eaed2960afde4cbe45a60dc0ae2c72bae69bd50cbfa39 2013-09-12 03:23:36 ....A 154624 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-d47aa585c960f1f2281fe003a799cf4b32ec8c2b93f447cab7d5f7a7af57d977 2013-09-12 02:11:54 ....A 30728 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-d55c352851f6997706561dc1770d686be62784b1b0618929bcbe1ea46c6c00dc 2013-09-12 03:31:54 ....A 5120 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-d635c95666bef6871c46a65abe99c2a8af9444331c705c6c045363c33c247c91 2013-09-12 02:17:38 ....A 440189 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-d73279a5ee3b0f28f39f892505a13662236ca579a8bda51e3c4d4993f410c623 2013-09-12 02:05:42 ....A 281376 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-ddfd19d8c5d462f9daa37394c03924c38067734bca108f6a7780be5e58d58e8d 2013-09-12 01:45:12 ....A 241936 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-e952e76d85b7a66d556a7ffd97314817a0e444e90ca9321a3d827e79df12481f 2013-09-12 01:42:36 ....A 281344 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-ebb2209c01c6481144eab4467002509d0153ace12d6d485803f336c159798bb4 2013-09-12 02:37:40 ....A 281368 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-f14f96cad110b52561a2077910e4a67b57494866409670462972d60d71a29ef2 2013-09-12 03:21:52 ....A 212528 Virusshare.00097/HEUR-Trojan.MSIL.Agent.gen-f6c4ddd701367a8f9334f562d6c3c8dcb37733c843759c125a197d260a899a88 2013-09-12 02:04:48 ....A 210944 Virusshare.00097/HEUR-Trojan.MSIL.Crypt.gen-6fee3ff8c94064d94d3491cb805c8eed7537124f018e3e2c611c3a7ec594b92c 2013-09-12 02:51:02 ....A 266752 Virusshare.00097/HEUR-Trojan.MSIL.Crypt.gen-91663cd6f5b1b011e60c1ff6473c7dedf48de31cfdf4cc4ca266ed783f2bb177 2013-09-12 03:28:36 ....A 76800 Virusshare.00097/HEUR-Trojan.MSIL.Crypt.gen-a7bfb508b440dc956880dd81d177d712df7a9467831302fd1762842cc0fbdb87 2013-09-12 02:42:30 ....A 68096 Virusshare.00097/HEUR-Trojan.MSIL.Crypt.gen-b48f4a0df891003a50406d6c9ebd1d119e121156f16d6d8c6dd27db2918268bd 2013-09-12 02:52:16 ....A 45056 Virusshare.00097/HEUR-Trojan.MSIL.Crypt.gen-d456742d7bfaae1694ba9c86a9eb3ff80234fcb00fd79bc775daa2c40a952b8a 2013-09-12 02:06:24 ....A 1472394 Virusshare.00097/HEUR-Trojan.MSIL.Crypt.gen-d5951791edb0c8ccb104d45d0d524aa317db28cefb4322d845f2282b33e95b79 2013-09-12 02:41:36 ....A 98304 Virusshare.00097/HEUR-Trojan.MSIL.Crypt.gen-e3dbd5e48957e35f3a58d6996faaa5797a232826e2cf9b4917ef716632285d86 2013-09-12 01:40:34 ....A 866114 Virusshare.00097/HEUR-Trojan.MSIL.Crypt.gen-e4ce64d92a212106d294a3c8cf23c0f168a88a179720c43c0a8c8fa632f6a0c8 2013-09-12 02:12:36 ....A 57856 Virusshare.00097/HEUR-Trojan.MSIL.Crypt.gen-ed5b2838192658e4da8984c031d8fa1d8fea95bcfdbeb2ae53c5efad1deac452 2013-09-12 01:39:28 ....A 659422 Virusshare.00097/HEUR-Trojan.MSIL.Crypt.vho-e7c9c31ed61e96b1cff6eed4b8fb1e39c914d402e0a6739b74c013a7ef136e40 2013-09-12 02:21:36 ....A 6759177 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-033025ef842277513f4d3e9237dbbf778b6fb2f2fdc0a31e83b788fd641100b6 2013-09-12 03:10:34 ....A 6392560 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-064d87b87b62f52186a8bb5292671d02bdea02ad8b7b6f274a04d28097677c01 2013-09-12 03:26:08 ....A 1520022 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-0830eedb785a93e288283d40cbe5c7fd90dc51f4ae9d5fc8fc463a1489e64111 2013-09-12 01:50:56 ....A 1520022 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-0bc20a063d5c2591f4e3477bd80a44ffcd985cd81c2eacffad700151d3ff9289 2013-09-12 01:46:44 ....A 8782676 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-1034a4ff4c31581ae26f2c6d57ac16fd1407d193decbd92193d4053a0625c43b 2013-09-12 02:48:14 ....A 1520022 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-20fb83d6c5ad78623ef48d6e52ffa34d0486d8f9dfdaa025ebb2466d2dbc8603 2013-09-12 02:13:36 ....A 6803245 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-2271e010d169938dcc36b3d829d13c441beb49e2573ce794ac22299677ee5d3b 2013-09-12 02:32:20 ....A 671744 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-2894c6809d37aaf8af464112c4199f3b0568d20d3d09c795b06d10d37cb34bd5 2013-09-12 01:40:20 ....A 6759177 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-402fb8fc37e173725602283a278648b5ce5c6c71e9cd01bbaa35f5d9cc58a079 2013-09-12 02:43:06 ....A 1520022 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-41631988fd56ed0f596f666e0028d63e5d70f996b35142bd2ec517093e393424 2013-09-12 02:43:22 ....A 6392048 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-4551fafc626e52491dfdc9d02a82dea143e06b3184d916467fa1c1c7f7f83f35 2013-09-12 02:41:48 ....A 639488 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-49392b1b0d304751cb816f82cae1843f9cdecd385f963b7b428c3171eac1d514 2013-09-12 01:59:14 ....A 6758665 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-5585789afa3c2ce7d8ec393f224be27eff04f91d5c7ff5cbc20bb8554b2527d9 2013-09-12 01:50:54 ....A 6758665 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-581b3abba517b2be7e84a1089e9fcc040bf7650042cbec13f554a20f72d542e1 2013-09-12 02:31:18 ....A 6392048 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-5b022bc7c853029e8a955319a5010944de589b516197557af83cb76de40fc030 2013-09-12 03:17:58 ....A 6758665 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-5ba81ba35a7f72e301b7d9f5dc1d0d89a269224386b73f73ed7c32a06c2f7b09 2013-09-12 02:50:42 ....A 4656437 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-5c6220b10732b95cff6902df26c6fe95defd492e6775d58078c9ce0c40f2f88c 2013-09-12 01:43:16 ....A 1520022 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-62a22309fca9d039d0415f71f190efbcc5b2e9e490316ad513e1a78936561c4b 2013-09-12 02:40:04 ....A 6392560 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-7f691f71376a9a1a610d8078d8f1f35665d152b5654f1ae96c75b0a5e5c08f50 2013-09-12 01:56:38 ....A 9901693 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-85f64f63ed3e6f43171fbb84146bf6d7b21d894316f980126b2aa527bffca690 2013-09-12 01:44:30 ....A 6392560 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-8811fc5db4f43588ed832f12bb2124a42f2582db63d482f10507f6138bc40909 2013-09-12 03:03:38 ....A 2640803 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-882c774183e024c4d5ec2a9b958c437ad6b5af323aac7fae60dcfaec097846b3 2013-09-12 02:27:50 ....A 507317 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-8926088b1aa7803f2bc987d2646a531d39b7b91ed36025c4cb589ea2ae3fcdb2 2013-09-12 03:11:50 ....A 1452894 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-8d7ec1596e20a9fdfc9d6582886cc66013ff8690ac6822130f360867e4f6d464 2013-09-12 03:19:46 ....A 625664 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-93e32941b3099c116e6b6144076125b77b6cdf22a29f802bdfbacff8edc9eb28 2013-09-12 03:12:52 ....A 1520022 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-9585e1efa1f9b181f593f1c7a88904d4e406b5943baf7c3af96c97e45e2a57ec 2013-09-12 03:16:08 ....A 6759177 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-97293c54b1869ccd3b6dc1e050040f0e2ef2ff4c294a7312ef2561b87f8f5c41 2013-09-12 02:03:18 ....A 6392048 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-9eaa458b2d0b1a9e670353f507353bd1520db14965fb877287cb40e80fe1b3ae 2013-09-12 03:24:30 ....A 6758665 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-a30c42578057b1ef79d0fa7aeaab968438b2b275f50adb630bde3d5a2381049a 2013-09-12 02:30:36 ....A 1520022 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-aa73ee502eb7f874cd952c44c1466093eb32eba1ac971b02fd420559e52cff9b 2013-09-12 02:06:42 ....A 1520022 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-ab9a68ba96bf396f03e2c34a5a44462b6e3997627c84ee18d10c8798e232cddb 2013-09-12 02:44:08 ....A 1520022 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-ac0bf4a684ff3ce3a4ca4139ddc954dd5279a3f98c7307c74b94523f6c8b008a 2013-09-12 02:10:10 ....A 1520022 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-adce05897c605d17392bb8c96d569dd1c88411f9240e455e31106d0cc2b60862 2013-09-12 03:27:22 ....A 6759689 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-b430dcbe930bbb0829262739d018a7db3c2cd7bb4f4f5e6360433dfc49297224 2013-09-12 03:20:08 ....A 1520022 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-b9f657c8d861b64b740a50f59b7bca8f17f2b535654b833da3026bf14fa6a25b 2013-09-12 03:05:32 ....A 6759177 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-bbfecb5a79d8123d5e44b527ebb76f206ae94388fb4fbbe8205897d521be2881 2013-09-12 01:44:06 ....A 6758665 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-bc555e75d9bf16292f6f11d606ac10eeb5ee223ae3decedcab84f6c02f219da8 2013-09-12 01:57:22 ....A 6759177 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-cfdab44b387132339bf836f6fe6767686a4a36affbbd9c3fad2520bee0dcb8fa 2013-09-12 03:20:00 ....A 6392048 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-dbe046d377b59eb2258fd83411562d725562fa28e7203b44111da7ac46267023 2013-09-12 03:06:24 ....A 1520022 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-e110f302ba42f1102c19a6d47d2d02e0c78000956e81686cda0b599b8cc3af6e 2013-09-12 01:55:06 ....A 871424 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-e242822f22960db0358b3c5be2da66eb1ab03889728d4364a425d695e388c1b5 2013-09-12 02:41:06 ....A 6758665 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-ecbf9a7e2d5502b49757299929106bb6af740c99d6d3a254c505e938c6739ad5 2013-09-12 03:21:50 ....A 214528 Virusshare.00097/HEUR-Trojan.MSIL.Cryptos.gen-f06f83f7fcb4dbf67ed1569a302383fa57f6b5df7888eed60ab8b8bec8a21b24 2013-09-12 02:26:34 ....A 133120 Virusshare.00097/HEUR-Trojan.MSIL.DOTHETUK.gen-c16dd65b69a0dd0e86b12b2f348868e026247807355edf7adca4d802e46dd9a8 2013-09-12 03:17:56 ....A 184451 Virusshare.00097/HEUR-Trojan.MSIL.Eb.gen-d159341b129cfaa135fa31f84e7ba32c742406b834ffacc287439a2cac1fcde3 2013-09-12 03:14:52 ....A 1131520 Virusshare.00097/HEUR-Trojan.MSIL.Fsysna.gen-dd0f07c555f31421ab087f736b7a02b74c79c5bbce0b6d04fc8c2c72d49da558 2013-09-12 02:50:32 ....A 99328 Virusshare.00097/HEUR-Trojan.MSIL.Generic-086a43b0bd3b8607765ca84885e4136c4c6b71ace0d24778b4849f343907c313 2013-09-12 02:16:16 ....A 80896 Virusshare.00097/HEUR-Trojan.MSIL.Generic-0c2735395ca024a71e1684da6a09aede19e75f12eff86444e48dddf81f799497 2013-09-12 03:25:44 ....A 1003008 Virusshare.00097/HEUR-Trojan.MSIL.Generic-0d3deaaa8dc63397731a1ce6a04d0ea69462c33b0020c4c41c2728e69d7f4d49 2013-09-12 03:27:52 ....A 453344 Virusshare.00097/HEUR-Trojan.MSIL.Generic-112a221a424bac2139295dd3de215ae8b7bb446c553e2ff4e23b8c6b75bc4b03 2013-09-12 02:36:06 ....A 166400 Virusshare.00097/HEUR-Trojan.MSIL.Generic-11a4035aa49ce9a3e5460af5dbeb86240b09e981c7a22b92e403a30256594c4b 2013-09-12 02:18:52 ....A 251224 Virusshare.00097/HEUR-Trojan.MSIL.Generic-135d80e1c1815e0a807c4b3867d6c0981049c8e0d0e2d8d2d6e482b7db433696 2013-09-12 03:03:02 ....A 262054 Virusshare.00097/HEUR-Trojan.MSIL.Generic-143bf7385675f84eb4f9cedda80dbb8ceb6af204226a069c63d1682ac0e9d743 2013-09-12 02:23:36 ....A 335872 Virusshare.00097/HEUR-Trojan.MSIL.Generic-1904fd41bd0b81926328869254599dacdfec5a2e54644aa27d44f7915950d0ec 2013-09-12 03:04:52 ....A 184832 Virusshare.00097/HEUR-Trojan.MSIL.Generic-1ad0eaac77bc23a6e3bdca795606fbb7d6c2911d6c2d65714cc87c986c84eca0 2013-09-12 03:28:48 ....A 162230 Virusshare.00097/HEUR-Trojan.MSIL.Generic-1b4727d68c2d10ea55d3859c7cafbd7eb6e20dc15aa136009e5b2ac4923f4a90 2013-09-12 02:58:02 ....A 1011712 Virusshare.00097/HEUR-Trojan.MSIL.Generic-1e46ecc0b67874e5796edff19edddd4d841db1e424de9d2243b801571f81990a 2013-09-12 02:12:14 ....A 135680 Virusshare.00097/HEUR-Trojan.MSIL.Generic-1e790041b10841e2b9e8663487aa6f0cd847907a3d9e8a3610ded2cc97f3c1cf 2013-09-12 03:20:34 ....A 10752 Virusshare.00097/HEUR-Trojan.MSIL.Generic-25d0ebafd4d4f1d24c3224fe9c2d9824ed3e1d63e922dd9b19353f02129cb6f7 2013-09-12 02:43:42 ....A 309760 Virusshare.00097/HEUR-Trojan.MSIL.Generic-3331554d6110a61b0806c1ce49598e85b142ca3cee4200c0d22f9bb5be124791 2013-09-12 03:02:30 ....A 59392 Virusshare.00097/HEUR-Trojan.MSIL.Generic-3c7ae2021972d68dfacabb7547a1072f8c919dee80d4bc0405f429d9c83e2794 2013-09-12 01:48:52 ....A 536391 Virusshare.00097/HEUR-Trojan.MSIL.Generic-48484855c031d6400965bb1e8b0870e9e5ea473e3eeaff600651e00b22042a2a 2013-09-12 02:34:28 ....A 335872 Virusshare.00097/HEUR-Trojan.MSIL.Generic-790b9d7ed643e2b261a3cafc96c81aac170ea845e85c953dcf7e26d89d1040b9 2013-09-12 02:56:46 ....A 438784 Virusshare.00097/HEUR-Trojan.MSIL.Generic-7de64044e52925b2da35c010483b3a99602d45f8fd251e5a26d5e3a998b3ff20 2013-09-12 02:30:36 ....A 287379 Virusshare.00097/HEUR-Trojan.MSIL.Generic-85bbcb5236c6531c590a4de6a10fd5892713e1fa7cffe8d5ff6b5b70b292ecc9 2013-09-12 02:30:56 ....A 1286144 Virusshare.00097/HEUR-Trojan.MSIL.Generic-95b1ad5b1d7cbec8ff0ffe0d82bcb1eb9b2d9467d43c5644f53729c2725fb21c 2013-09-12 02:16:00 ....A 192512 Virusshare.00097/HEUR-Trojan.MSIL.Generic-b2e699bad175182b15a8bdc3c7b179f2870acb601a6c0d6caa91c3f99260a490 2013-09-12 03:08:02 ....A 38912 Virusshare.00097/HEUR-Trojan.MSIL.Generic-b58b8e4cbcc4cd6005c3a5586b978c064484f3d2ac75e7fb423fb44f8b3228e3 2013-09-12 02:46:14 ....A 105472 Virusshare.00097/HEUR-Trojan.MSIL.Generic-c4fe6abc0248b2c9438a96a2dae2895bcabc5148f55fc6913c822e1fa8222e7a 2013-09-12 03:08:50 ....A 150528 Virusshare.00097/HEUR-Trojan.MSIL.Generic-d26ee8450995198896fea92b1e7654221f0c3e0da3a65e2b0bda5e96c2383169 2013-09-12 03:17:56 ....A 221762 Virusshare.00097/HEUR-Trojan.MSIL.Generic-d31a34c447f6a18699451d4afe13105c35220103d8418ee39f029597776a50a1 2013-09-12 02:25:22 ....A 763904 Virusshare.00097/HEUR-Trojan.MSIL.Generic-d41371c4c805abe279e81134c3906e5f74c53fb18917328f8138c76af7ba5e05 2013-09-12 02:14:04 ....A 303616 Virusshare.00097/HEUR-Trojan.MSIL.Generic-d442c2e077c06b612e62502fa8b3cfd451d2a70b015c429784808d1e125bc161 2013-09-12 01:52:38 ....A 738716 Virusshare.00097/HEUR-Trojan.MSIL.Generic-d46f7e68f34697b8bb62dca5cdb7ae0bafedface813cd6067acaba13545042ce 2013-09-12 02:18:50 ....A 535567 Virusshare.00097/HEUR-Trojan.MSIL.Generic-d51971ffa226d2388f9dcd44c7366cb68a3e7ac392ba1c46b8e2127a6332e3c9 2013-09-12 02:09:50 ....A 3011584 Virusshare.00097/HEUR-Trojan.MSIL.Generic-d61cc9c6f082ffade73d5705618f79fbc6104aa126e6e2894afcb1d57223f60f 2013-09-12 03:04:12 ....A 907485 Virusshare.00097/HEUR-Trojan.MSIL.Generic-d94c69f536f73b6b05b3ac3e934dfad86157a5b36f36289698fb650fc9da24f5 2013-09-12 02:37:26 ....A 85504 Virusshare.00097/HEUR-Trojan.MSIL.Generic-d9a5e56faf140999358494268bbf74d000d3058f8488f93804908c3bc2b9a804 2013-09-12 02:31:40 ....A 55296 Virusshare.00097/HEUR-Trojan.MSIL.Generic-dab6e8b99ac67c416532f0f5af4be92df1a13507fe954f0b745dd7a76871560e 2013-09-12 03:03:44 ....A 727879 Virusshare.00097/HEUR-Trojan.MSIL.Generic-db624a333ae0a39837198456c8453a983582b62592f3a29268d30fdd291823c2 2013-09-12 03:11:18 ....A 377312 Virusshare.00097/HEUR-Trojan.MSIL.Generic-dcb05014b1a1db69a30be1b217791547ece85858279a8908e77c2fe8bd2b39b8 2013-09-12 02:44:04 ....A 350208 Virusshare.00097/HEUR-Trojan.MSIL.Generic-ddcc08e4ce6e2090afa5300d2679be600c0412cb7d87c1f6340727a66dcb7af2 2013-09-12 03:31:06 ....A 1166848 Virusshare.00097/HEUR-Trojan.MSIL.Generic-e21c1a7c8124fb88613ddac55ca67c6b4e703b431f351ba1877bf7a260b61f4e 2013-09-12 01:50:18 ....A 201491 Virusshare.00097/HEUR-Trojan.MSIL.Generic-e2c9de6f977827cb0cbebf7e2c8dfeaabf9677b49bb974fb9b41829c4db03f6a 2013-09-12 02:24:38 ....A 311296 Virusshare.00097/HEUR-Trojan.MSIL.Generic-e561d2e947e109fd7976684ee33252b67304d2a2d61d9824ee1c580e8cb458d2 2013-09-12 01:57:52 ....A 411136 Virusshare.00097/HEUR-Trojan.MSIL.Generic-e60af945ea96381acabeb8dbac4f10e7ea8c53d7a9bdb7d5c1ffe50508c95e0a 2013-09-12 02:28:52 ....A 442368 Virusshare.00097/HEUR-Trojan.MSIL.Generic-e7bfa6700b4ef95bdfb028eec9cc1687aefee81168404dbe9112266cf4b8fa60 2013-09-12 02:11:08 ....A 74240 Virusshare.00097/HEUR-Trojan.MSIL.Generic-e9fced4986f309af6df3257fc483133aab34ca34d4612b2c1aac813271a2a920 2013-09-12 02:00:32 ....A 36896 Virusshare.00097/HEUR-Trojan.MSIL.Generic-ea5b879edf30e9000a2b70a8a17f8fac145e3f47bc3b1516a5f9e5349ce3c62f 2013-09-12 03:31:26 ....A 472576 Virusshare.00097/HEUR-Trojan.MSIL.Generic-eba31c82366af283db67020b3f06b641a695430c8c3bf065990def8908bdc2d0 2013-09-12 01:57:56 ....A 151552 Virusshare.00097/HEUR-Trojan.MSIL.Generic-ed4962876aa350ece5db3cb26d65521fcbb1bdb7d54e5a3cda3ecb41139e9a43 2013-09-12 02:39:42 ....A 128381 Virusshare.00097/HEUR-Trojan.MSIL.Generic-eeb81d0738fd870c46bbce84251f3458604d8d4a7814ac72b216f50a634386d2 2013-09-12 01:47:42 ....A 2679808 Virusshare.00097/HEUR-Trojan.MSIL.Generic-f07c55a1b88be00c3b0e5a1d1e2516918efb8762a91064a45ab4a00ec98f6f37 2013-09-12 02:03:26 ....A 741937 Virusshare.00097/HEUR-Trojan.MSIL.Generic-f5a0f1f19d3fc258391ae002a10260753641998404eaca809ef766df87dc8831 2013-09-12 02:55:34 ....A 512000 Virusshare.00097/HEUR-Trojan.MSIL.Generic-f74940afac5b206a7032ebe6939352296ac979337e18569bc4aef47a9f722f18 2013-09-12 02:06:06 ....A 960614 Virusshare.00097/HEUR-Trojan.MSIL.Generic-f814572576dfe72aab2d89f04699211e9868e291e30771bf96df9e4af967b997 2013-09-12 03:12:34 ....A 806912 Virusshare.00097/HEUR-Trojan.MSIL.Generic-faa0ef0b198321e5fc0361b11b96342f3114caca35b407ca773da3ae8775bd49 2013-09-12 02:17:38 ....A 80384 Virusshare.00097/HEUR-Trojan.MSIL.Generic-fb09ed1a07622250871502f2058ccb4d70e6c905ba87849ad6f30b5c22aa5ad7 2013-09-12 02:46:04 ....A 309719 Virusshare.00097/HEUR-Trojan.MSIL.Generic-fba7938277f7f4ddfdfc19729bdadf4e4e56e1f806c4598eb74b3eb2b46bbb27 2013-09-12 01:45:14 ....A 220692 Virusshare.00097/HEUR-Trojan.MSIL.Hesv.gen-60a1605a028b24364f94fdf0115e6ab201acc12c0c7f561934f655af86784ae6 2013-09-12 01:38:52 ....A 716288 Virusshare.00097/HEUR-Trojan.MSIL.Inject.gen-79dcdcc224259b6dce880f27a119ff88a8d20b48f03b53c7c07e4d8cc31c2a58 2013-09-12 03:21:52 ....A 443912 Virusshare.00097/HEUR-Trojan.MSIL.Inject.gen-e209f6fabc818a02c654f0f160abcbb3500b95d5090a32eae856cfc1b3ec4cc8 2013-09-12 03:06:02 ....A 36864 Virusshare.00097/HEUR-Trojan.MSIL.Injuke.gen-73abc59143bd6dfc5ee418d0d7a864c69fdf07f27962f0c7362d3166c81e0452 2013-09-12 03:01:36 ....A 415649 Virusshare.00097/HEUR-Trojan.MSIL.Injuke.gen-dc6defb7543c18ed2016c2313b6ba43e4fe185ed6fbc6e77b25485633503117a 2013-09-12 02:09:24 ....A 367693 Virusshare.00097/HEUR-Trojan.MSIL.Injuke.gen-de3037ab15ff392f4de24290f802c7e4eac84a26cd115aa5770aacb528fcb14e 2013-09-12 03:23:32 ....A 493540 Virusshare.00097/HEUR-Trojan.MSIL.Injuke.gen-f37b088a1ba61a65226c71d9d88bab692f60adc2ef6aabbe5e7310fc46317d5e 2013-09-12 01:49:58 ....A 226816 Virusshare.00097/HEUR-Trojan.MSIL.Llac.gen-f01163042a6c83ab89e4f370d78bcc0d69e565b5e523aeb6e11aaf5d191527e8 2013-09-12 03:27:42 ....A 374272 Virusshare.00097/HEUR-Trojan.MSIL.NetWire.gen-5cbab97425a812e2c906cbd2f87a39578cc3db7c00eab81e1931390d1a907c56 2013-09-12 02:26:14 ....A 738816 Virusshare.00097/HEUR-Trojan.MSIL.Startun.gen-495d989fd24eed87e458a80abcbff074921c7ed0037a8b6bee7fe00770103e74 2013-09-12 02:23:00 ....A 313469 Virusshare.00097/HEUR-Trojan.MSIL.Startun.gen-e722723c63fdab7b39b7710b9c6859f989d37f8b8de4bad8fcd57d22dbf4cdd3 2013-09-12 02:36:36 ....A 174080 Virusshare.00097/HEUR-Trojan.MSIL.Tpyn.gen-9778f1063bdb339ff5d743aeef05c789eebd863f6ff51a2c5e6383be3e447501 2013-09-12 01:45:22 ....A 138240 Virusshare.00097/HEUR-Trojan.MSIL.Tpyn.gen-cccdd9b5a14ce4b783662a2ec81b4ea6230f306f7c85991ef5f49f32f851aa95 2013-09-12 01:55:22 ....A 4327321 Virusshare.00097/HEUR-Trojan.MSIL.Witch.gen-7650a1cf9794fd70dfb044cdb223cef0a2a657f21494e022611cf486daffb85e 2013-09-12 02:12:46 ....A 912896 Virusshare.00097/HEUR-Trojan.Multi.Generic-1e555505749346318e3f39cdeaabf3dca2602bced3cd36113380a149b594313a 2013-09-12 03:12:10 ....A 184279 Virusshare.00097/HEUR-Trojan.PHP.Agent.gen-dd17ee049963ef6583205ddaf97ba8ac141cb7630dbb66ee41e685edb38e098c 2013-09-12 01:50:56 ....A 632365 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-1517ac72363b7b76c8849abbc0e545fef06b2a496ca2c36f576d6dd184bd3f3d 2013-09-12 03:22:10 ....A 160784 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-354f2cc7d1337552253e5c0b045e391db3a6871562e203ce395537bbb921a2a2 2013-09-12 02:03:46 ....A 255372 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-423ca5385c6646961726582a3e4ea81022049718c423e18f75d8450230bf8f5c 2013-09-12 02:26:28 ....A 198764 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-537d472339bbd89e492c32d7ec9b45c80f6183d43d45d150e2bd5b64f9864c2b 2013-09-12 03:10:12 ....A 255356 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-75fb509f6109cc9e250e3196f5df61a16900d212bac739a620f423f9937af913 2013-09-12 01:42:32 ....A 256128 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-7854bd0c144b8809bb4a301cc86c33a1a4cb2c42be47fcc87c92610ee7beac71 2013-09-12 01:41:26 ....A 198747 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-795d480e08b1e4beb32f6f5474ef301cb976d75e49585ce22934e9d8c2d4d421 2013-09-12 02:03:00 ....A 255356 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-80c38494f9579325c61f7d97c000eb8096eba0c32aa0dc16502e11c668c5a7a5 2013-09-12 01:54:52 ....A 7761880 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-825622f80c01b2964eda599d7a538944353c4fbf8c49697b426c7bf22a3a28b2 2013-09-12 02:45:04 ....A 258002 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-832820b626ead935a3df8c2571ec59cacffe8e3fdca8e7967a77dcc82e33e7ec 2013-09-12 03:25:28 ....A 48640 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-84580e305e4f64c13839db82902509134a53311ce7a12676646356710b3feff2 2013-09-12 03:25:18 ....A 255387 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-85dc9a50ac63da2e53f96de2bbecca6cbb3d1149d55cd097a1ab4ae705b9e61a 2013-09-12 03:01:46 ....A 255363 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-86624ac3ec42fb96d65efdefc8107a3f9d0e37879b94cc4edbfe2b883308a27c 2013-09-12 03:30:50 ....A 258607 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-901ec8bcf34ea71efea17954b45267f3f69c721ec2e7c3daaf9d4e72056c3d3e 2013-09-12 01:41:18 ....A 255315 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-9345c4bbf72e81d49eeabcf4ad056197f83003f53cdb5417642ba16200979334 2013-09-12 02:58:10 ....A 457217 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-9754a640a641432f0923954ebe08c47e36db1da1d2dcb500432cc2d277a7a326 2013-09-12 02:25:56 ....A 255394 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-a3127c94af4b7217751871a469f40abe887f9e08e1e7454fef7baf01cc5f5417 2013-09-12 01:50:22 ....A 3856 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-a4e26f62015d6b0e9acda3ac2915a83ce8c41977acd85c4bc9a6754bdd6b1c87 2013-09-12 01:53:34 ....A 193140 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-aae015246e63ad114b9851dcf93d80f39a30fa454c9d2986e241727c1d514349 2013-09-12 01:58:18 ....A 262010 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-abbbaba4b53008ebd495fd4b15cc412fcb98f02c82929342413337c86cc274c7 2013-09-12 02:27:28 ....A 255317 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-ac48422e88dfb7ac6e9a08e12e3bba2f8dcb62f7d026b186e16bff9f14d1b9f6 2013-09-12 03:03:06 ....A 255342 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-adc1951eb3e1dc7d001ed03509ff358344606bc11c79191388cf197ad5a9369f 2013-09-12 03:04:26 ....A 251389 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-add62b2f3c2c8ade596e5652f785f14006ecadd552bfcedc8d277e4605aad7b0 2013-09-12 02:36:26 ....A 255314 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-b6eae77129d4f92288482b9ea65c973d39a8c67ff5ef33a2a0c62b3678938617 2013-09-12 02:31:44 ....A 255345 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-b750e2c1e2a3f47872c3acc1679d1e59bd90275fd0b59793ec81bd365c036254 2013-09-12 01:49:26 ....A 255324 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-becabe9d16d40589f9929711e11a2c35db411842fe2805a5594eea9f57a794da 2013-09-12 02:41:32 ....A 255330 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-c5eca300d6aed040ed796d74cb4a0660dc4e173f91f1f261ead282813bf66c3a 2013-09-12 01:38:36 ....A 255371 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-cb06df760c48d9559f49b7cf32e6139dbdf739d88e7faf857baece42d4a7e761 2013-09-12 02:39:00 ....A 255377 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-cbf9e64768d338f8a11f43a73aab5df8be515daba9db3e444193c403a60f2ac8 2013-09-12 02:17:24 ....A 255355 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-cf037d3dce85f1d7b11bfb62a4d7543cca1dc01e75d391f67ab0a08d5e9340cc 2013-09-12 02:31:00 ....A 255349 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d2802a80cfe9b61c77ded41cae90406c7d6e98d3a2f1254ecf80d4ad874fe358 2013-09-12 03:08:12 ....A 255334 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d29bf3e89a6caf61b2e913082b56aff24027cec994de3ad73586d797bd03fa75 2013-09-12 03:19:46 ....A 255382 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d2b499cda348c4625bfde36536400d42b12bc5ec9365437b9cd1433c9dba19ba 2013-09-12 01:50:32 ....A 255309 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d2daca2a46e9ee8cad2f447e76c4c56d648e5333c085b9452be01ed61d2744d2 2013-09-12 03:09:14 ....A 198725 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d3019cee3d748b66a6d1b740d64862b4a66269883399eed6e0f1c78310cdcd27 2013-09-12 01:39:02 ....A 262021 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d31b10315a11cedc5c1be3f0c40ff98947d7471a3a1c55c2f57e99108550cfc4 2013-09-12 02:51:14 ....A 255327 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d330de3421abce228886f88a11fdc4ea6fc58bd5595b5079cfcc8496fc19175f 2013-09-12 01:59:32 ....A 261982 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d372f9e169435a46f659d8cbb1b539542a02b6062b80727c1de03e7e7fb08c32 2013-09-12 02:20:50 ....A 251396 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d373b6ccb8757d217735938e167b27456e7c17b4de1cd735709447a75cfb85e1 2013-09-12 02:15:46 ....A 255375 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d3c985b5207157ac28678e705b6d50b2f4d63a058148c755d3e7bc5a9cb1cc62 2013-09-12 02:15:12 ....A 258089 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d3eb2dff494343df863def133201f847f763ce3cd593a6746be3fdd8d4006d45 2013-09-12 03:30:28 ....A 255319 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d422d121083dfe257277126fef188f5f24b104476b20f210c85df3af59a7025f 2013-09-12 03:06:02 ....A 258099 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d5a17ec34981e1bd9f202bd0553daadfce1d8127c892723e1fd764b55db1a585 2013-09-12 03:14:18 ....A 255343 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d65e55e5a84a1587b682bb57712b878f892900814113342844b16eba9e20fc70 2013-09-12 02:01:42 ....A 255318 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d674608b83f78b16dcdab7bf46e7ccb1cf4db820325ac122a2a6cdb605a1d795 2013-09-12 02:43:38 ....A 193137 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d68fc03155cd01084f5bd0fca60d4a94c9dd958012cf2c15cbed1358af8e7a9d 2013-09-12 02:24:42 ....A 255329 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d70b88e784d9f1eb83a40098611aaac57e26473cc9060bcc9f8b6323e0df51e8 2013-09-12 02:37:54 ....A 406736 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d7148269c934459cd7b301dcc7a3feb60e0d08c29e2642d63c4072264b2ddb7f 2013-09-12 03:15:10 ....A 255363 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d7450a071d3a96914afd0a7510d9759b716a2ad34dfde61065107d3f3f8e28dc 2013-09-12 03:06:38 ....A 256099 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d764db680ddf949b66aa86643eb6a18c12e1c10d6c13b51ec7f5e38b16aadf20 2013-09-12 02:30:48 ....A 255361 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d7a5bea96105758c81d8bef4b07930dceb95ade8bcbf54694ba403cf19970de1 2013-09-12 02:03:58 ....A 258155 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d8129a543075521f0d93a685a9754411899423f7d96087f69ffc350ff9f4ba7f 2013-09-12 03:14:22 ....A 255361 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d86d7ebe2a77e36ea9aee202a7a86333c5182b2699d408351b8df01c1be2df4f 2013-09-12 01:51:44 ....A 256080 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d8a48561edc819b39c8506b616430a985e7173368881a029ea6a34c1d6bc4917 2013-09-12 01:58:46 ....A 255369 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d9751d6c520958d21017f74e29e27a8054995ca1709b5eb17243263769e63bc0 2013-09-12 02:53:04 ....A 255352 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-d9d5557c18c7de5478a6f3d036da2529dd2663655473668e1672f0df208c3324 2013-09-12 02:32:50 ....A 255321 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-da2f585d0af42ad193184066daa2fd6dc5c058938205d370ec33b99227e41769 2013-09-12 02:54:06 ....A 261986 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-da57b292efd18969f185cfd927c59b0da15450cd8ca3efc90302623abdb16561 2013-09-12 02:31:36 ....A 255274 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-da7ce56c28f0e18b9d9e5055124fc778cf23cd4578cdfd468c2706c172e3596e 2013-09-12 03:22:04 ....A 255356 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-dac05d93bc5f8e2eb6526e758b5f3e657811d0f423706c22b4ffb369145c402a 2013-09-12 02:08:04 ....A 255374 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-dac342d9c97fe18728990c9b3e754cdd6a3fc752ba4a9da4f14657bf685c7c76 2013-09-12 02:51:42 ....A 255357 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-dacea336fd8a7f605bffa8714923e41368bdbb0cd586978b2acf1d5dd2934037 2013-09-12 02:23:40 ....A 198741 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-dad4e8b782ad0b3f69ff60f9b78a8ff493e712a59e53eb9463dee4bb01e251ae 2013-09-12 02:09:54 ....A 258133 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-db86e1cd5247954e85ffbeac3c16f1b60527f508ec9061f359930245a9ed6243 2013-09-12 01:38:56 ....A 255256 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-dcc068b2c2b7b6030814becb4cf0cd6e49e2e5adfcef6ef3f4e3a39d00c4b99d 2013-09-12 03:01:54 ....A 198729 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-dd05d476f26d849a386ab7039ae2e1fe3538980a95d60020de878e58e0e1a974 2013-09-12 01:48:54 ....A 255324 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-dd1d1a2a8618e510899a4b92b0f7a07e52043bbc85118d6a2c6514eebe2adf18 2013-09-12 02:06:14 ....A 193122 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-dd2d274634d19479233a51fba0befcdf1fd0062ea13e39441ca8d06288b04bfd 2013-09-12 02:31:38 ....A 255206 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-dd3103a7f1060f34c5982a6126e2a4ed5ccb3b64afb730ef8dd07488ec02723e 2013-09-12 02:25:30 ....A 255345 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-ddb4ae5a0c30de6ae45d877d5bda88b0dbbe3b3a0f16f5fddf2f6667d0f76695 2013-09-12 02:15:48 ....A 256105 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-de69bae6ae2e85ee22b8eed87761cd73fa3bbdcbf2519905e2b44bc50279610c 2013-09-12 02:50:44 ....A 255357 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-de77fb2edfaeb3fc8e51ac4a3a2e91f7241e040efcf67d35fa9df4f623cc0f24 2013-09-12 02:28:12 ....A 258075 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-defb1cc69c22ad151f7cfb98c03886208e189eb6d00f9206515523d4e363d8da 2013-09-12 02:32:08 ....A 255377 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-df555a0582ad496b82eb73b84cdb70ef4beeb0ac086fc2ac81ef6e168d85384e 2013-09-12 02:43:54 ....A 255177 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-df982419abfb365acc3edc4d73533d1b1ceb2e37ec680b2d872022c044056ec8 2013-09-12 02:17:12 ....A 255334 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-dfbfd852fc6c7f18b3395f8328ef8713d332397571f87f2b43ebb5657105390c 2013-09-12 02:06:12 ....A 255383 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-dfd44413adaf49f7676ceed2173b35b1389873dfbac69ff5433810ddeae047d8 2013-09-12 01:38:30 ....A 258078 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e0628ea69b9dd0fc21cecaab0415996f242cb73c6693fc0494cc5408fa6ec470 2013-09-12 02:35:28 ....A 255348 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e0b5c44c6a42d2566c85762cfe83ac2b8e52c0a7e56063e07d579cc6be824f2b 2013-09-12 03:11:48 ....A 255346 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e23ac8c51aec107fcc1054bc8e8cb61044f71ee815970da700e7744ab20ee5fe 2013-09-12 02:31:30 ....A 255305 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e247a226a53582ff5a5258301c81eb4cec5f0ddca5d562ada46f3260b5c6ae73 2013-09-12 02:16:32 ....A 255274 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e2e067b11050c0716c249a29ed46ba19236ff8c25ff1c8d5998f491d3327ccac 2013-09-12 01:59:04 ....A 255378 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e2ff8055aceec1de4426d49315bfeb42b2c0dd2e3a023ff84a6eb564e528fad7 2013-09-12 02:19:00 ....A 255356 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e30872a5ed235873354c780aa2f1c73fb49e7a1e217cb67ee5f6806f8c9035c1 2013-09-12 01:43:20 ....A 258134 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e3acf5e0800a9bd76b45880e30e6fc58250d3ebc260080a9b221f13ce701d53c 2013-09-12 02:15:56 ....A 255334 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e3b3c3690faac2c972979c53ef2cf7dce736b8d37a57fea750ff4625d6ca67bd 2013-09-12 03:17:28 ....A 255334 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e3d6469da57f6ca91d92357bb3a62d7296e9113777daeaa97591f71fb2cef477 2013-09-12 02:15:28 ....A 255319 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e3dfb3df4031b38b0f9d0c74b333bcb96eb1b7ee590f43fcb5bdeed0f847f27b 2013-09-12 02:34:52 ....A 255331 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e45e56975dfd972e4a8dca2a7fa258866959bc359e263ac4d5d7fcd31fec29af 2013-09-12 02:40:24 ....A 255348 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e495d1cf1f7bf99a9e679d77766de9328f3421901f8e2be44562f6b9d829379e 2013-09-12 03:18:06 ....A 255356 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e4d2bcd53dd33ec100dc753758ba9979b4140cb1b75b354e4a5289a38711554b 2013-09-12 02:57:02 ....A 251308 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e5204979c73a75453ed47799c0500faa28b725dfca264a6252ced8277099518b 2013-09-12 02:43:58 ....A 193126 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e578439b8438adbd25eaf782a7ef7deb2863531492822004b6cd06fd5758ad68 2013-09-12 02:51:28 ....A 255160 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e582738e8a9e39303b78f3b712a822afe10bb942311da57330e9cacd6c0bc989 2013-09-12 03:32:28 ....A 255215 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e5ce36a75f4ceac08105f40805c32292be16c4db93e46f0f951cf83cc6e026b5 2013-09-12 02:31:04 ....A 255272 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e610d4e99fb25b5debde4d93201b29ebeab9cda044079cffd6fc89980fb467bd 2013-09-12 02:53:08 ....A 255315 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e62c9f91275e8c286912a2d269974094ffdace7ecc3caf6444f6f9f45a1cfa63 2013-09-12 02:45:04 ....A 255340 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e6400cd3c0c8a302346683b79124e2b6edd3e9f607381cdfa0de23132c779e2a 2013-09-12 03:02:02 ....A 255203 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e6d67b014c8fafa23bae7da55c8724c5d1dd9e8b00a2bb0776e23263bc447295 2013-09-12 03:31:22 ....A 255385 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e6f66b1213631ae72180af934f3085f569a51f4eefb5bc393528393f29230e05 2013-09-12 03:31:30 ....A 258083 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e7023bb7b69c5d411e83a2c0ed7ebf62435f60e749c2f305f3c5975c8c716226 2013-09-12 03:25:00 ....A 255394 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e790915d7b9ce8932fdb2eb3625828aa810fe3f4a48f6b451eea370d47143ec3 2013-09-12 02:07:12 ....A 258122 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e7b9489d79036a96298c8ee7e5ce493fffbc1732e3b42882e6b5a1853f3d2d8c 2013-09-12 01:44:24 ....A 255333 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e81f801edbf215e195ac9c98d01fc3541794425ad33052e6eef17b5629662c86 2013-09-12 02:33:12 ....A 255187 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e8eab2f7741893ceaf0eec84292568a22e60a1ff1d05c541c53f8a9b46e91899 2013-09-12 02:21:02 ....A 262003 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e8f4367cd8c3f8b5363f8d847c9d94f11d96a01d865bd80630ca3ed16a850045 2013-09-12 02:48:26 ....A 255363 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e91077cfac43f5761f8a593e3d272fdba8e6e08ac6095137b4c4281447dd1fd7 2013-09-12 03:23:02 ....A 255385 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e97b96442556d2986cdea9309a46ce318f5a45ecaa467c2271b9564fa37d82d2 2013-09-12 03:27:00 ....A 255324 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e9c29c31e35c70690c7987fc963462cac3fc4e64ed77a7f7b0f3de98484b339e 2013-09-12 02:27:34 ....A 560009 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-e9dae232895a63f48f9b2cc792c5fd093a9c946a4f754ed9136fac48d9bc733e 2013-09-12 02:58:04 ....A 255353 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-ea6d078490f1079e3fc421cb1ff766b8c010195ff98880ed5d1298c0b62cde2d 2013-09-12 02:19:36 ....A 255230 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-ead019323fb7e7ab5465760ab07dfb1732dbfeb7fc12e0a2aa34ac85d8031ce0 2013-09-12 02:20:14 ....A 255316 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-eadd28e21429e27a392fce917e7eaeef22d61bd852d7633b22f1a5f159b3d289 2013-09-12 02:10:30 ....A 198741 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-eaf8b1aac9ae17aa01ecfd204767bb9637221018382b14e116094c8b142725e0 2013-09-12 03:23:52 ....A 258067 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-eb166ae0be33e36b2260997862e52f98d65cbe429c2f3b1e93198ba7e63c4ea5 2013-09-12 03:26:36 ....A 255169 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-eb4a13ef81457958c372febf45a66833be737d95c7414cf256995d00fc555423 2013-09-12 03:08:02 ....A 255367 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-eb7eeb07b7f967dec0811882161da323ade583510325fb33b8740bb2ff242548 2013-09-12 03:02:58 ....A 255292 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-eba50d1a6a30991cadaa79aa7b8e358ba73c21c6945ec67048f990bf2d9965ef 2013-09-12 02:20:34 ....A 255325 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-eca703223343ddc87eded4aeec442263f29640e2e07797e75f1c7a46742fc9b1 2013-09-12 01:41:08 ....A 251381 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-ed287a2b0f9333882d30dbe84fc9f26923520e797c6906aa606bcca20307dc30 2013-09-12 02:38:22 ....A 193094 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-ed86bd65780376ff384ae09b28ed012823f127916aadf6b277439cc86dc9ef1b 2013-09-12 02:15:18 ....A 255361 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-ed879a0a68f4f4d633d3a03214abdc9b5834fb4f1c1c6044fa230eaa30d716a6 2013-09-12 02:29:04 ....A 198754 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-ef0c52772bdbb27af6888cbed8aea07814f50fd84846ad3b371ed8b47bbf3503 2013-09-12 03:02:44 ....A 258083 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-efe6f095973913c2d37dce8dc1d44c207a65bb4600ede86aeb4e24a6ce645cc5 2013-09-12 03:29:14 ....A 256119 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-f4dd3bc031400c2dd12f6673630f278e06042278c834ab124e76b695f96dc9e9 2013-09-12 02:25:52 ....A 255378 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-f508b64ed4b4296919f5437f38d4977cc5b5d7d8ed94e2bc5fd43d657c732a15 2013-09-12 03:21:34 ....A 255353 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-f5e8a7456c705152215398ff287aa2301161d1adffcf49b31c46a0fd96eb1a2e 2013-09-12 03:12:10 ....A 251336 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-f6107b4a04be33168e4250ade2eb68decbc498ab4ecd7252ecaa8c416a128726 2013-09-12 02:00:34 ....A 251347 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-f6860cda3ea6db74aee438bbb11d710fe0c4c0131cdd81b04807101a253a3152 2013-09-12 03:04:20 ....A 255349 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-f74e4484461ba61254ac2261b76c4f79ffd6260aff198ed8ed9ceafd8c024ef0 2013-09-12 03:04:24 ....A 146385 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-f7a2bd4d78e3e8428b911aa32c981c175072206a4a16a2370d1e6790777e47c7 2013-09-12 02:04:02 ....A 255344 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-fa8e982b41395cefb1f601dc7ef940f6d1dc4f9c09bde83fedbe06f1c95e006b 2013-09-12 02:11:46 ....A 258099 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-fa9cdd4b7b3ec236dfd8ef3c7fd14b4b0ee48e99274cbe6dab4c19cde4fe23fd 2013-09-12 02:11:28 ....A 255353 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-faea93d1d939b921dcb84be85d04c1a45a2f06599f8602c979006a1b3f149bdc 2013-09-12 02:06:12 ....A 256086 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-fbdeb5efd7fe5a2e75ebb0af0c098bb39aa14df2f434761666f5baecb487229f 2013-09-12 03:11:28 ....A 258100 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-fc525519db117e8f95e1f1bc6376c673e94a66a80fcaec318f4f0177f24cc04d 2013-09-12 02:03:10 ....A 255356 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-fc66d2cdc9c9a123f997b52eb0e175e9e1e6adbab8407d6b8eb25d349c676f2f 2013-09-12 02:35:20 ....A 258124 Virusshare.00097/HEUR-Trojan.Script.Agent.gen-fc97a38248e574b7b4a43229ba781d9a3bfb10b8c89926f082f4bd925a71c430 2013-09-12 02:20:06 ....A 331 Virusshare.00097/HEUR-Trojan.Script.AutoRun.gen-2063c187460cf2f215a42b275379c66d02149514efc78832d6b3de0ea2a02be6 2013-09-12 03:30:18 ....A 8704 Virusshare.00097/HEUR-Trojan.Script.AutoRun.gen-a7050ef3fbcc3604f63e211bb4a940b62e9ec83ad833ba4f16f04dbbc206a236 2013-09-12 03:14:28 ....A 243 Virusshare.00097/HEUR-Trojan.Script.AutoRun.gen-ea9b997be15a824766415ce023fc941d9d9cd9596e66fff49eae5b53bb3da004 2013-09-12 03:22:26 ....A 93591 Virusshare.00097/HEUR-Trojan.Script.Generic-000e310347727242dee3c6db8a79976d873da131a8efbe0198a3afd5e252a417 2013-09-12 01:46:46 ....A 5814 Virusshare.00097/HEUR-Trojan.Script.Generic-001380d2493e471e410e8f807f4f852094647eef8638d31e3862a07aadae0cdd 2013-09-12 02:20:40 ....A 32148 Virusshare.00097/HEUR-Trojan.Script.Generic-00285da9491fcbb1e84d02e5a07103e14e2e0000ddf392c542c07ab357fbb92c 2013-09-12 01:51:12 ....A 42859 Virusshare.00097/HEUR-Trojan.Script.Generic-002c19b2ffb969dcfbc6603b3538e7ae4918f77e68dc7e13d68aee215aca247a 2013-09-12 02:31:54 ....A 12832 Virusshare.00097/HEUR-Trojan.Script.Generic-0035cda0bbfd621f3d4112d741c36e668edcce9fae73c0b690a65bd95908211f 2013-09-12 02:42:40 ....A 6450 Virusshare.00097/HEUR-Trojan.Script.Generic-0037e981c45b03af1a955f0c351926362be0b64e7296748f86220bf0969e9091 2013-09-12 03:11:06 ....A 81779 Virusshare.00097/HEUR-Trojan.Script.Generic-003bd372edebf2708618afc276ae5dc63de16c36dcc0006a0eb1b10287eaba35 2013-09-12 03:31:58 ....A 15398 Virusshare.00097/HEUR-Trojan.Script.Generic-00446b6dfc696caebf31598b01097f42992d726ccaad53322993b34a8f0717b3 2013-09-12 03:28:00 ....A 6701 Virusshare.00097/HEUR-Trojan.Script.Generic-00562fed50174ca70f42e5a8fc5dd67598987624bbbf529b7eb55df58de8e3e7 2013-09-12 03:06:22 ....A 50036 Virusshare.00097/HEUR-Trojan.Script.Generic-00658c6951e26a1d20ba5e26b82769fd1c523d2d313bb396f5ac919dc2750976 2013-09-12 01:59:18 ....A 1673 Virusshare.00097/HEUR-Trojan.Script.Generic-00682f666b2187ec0be5bbaaf37780d86b6865eb8cf7b5878e89493fd265947d 2013-09-12 02:25:32 ....A 165255 Virusshare.00097/HEUR-Trojan.Script.Generic-006abd5023f5a31505af329aa2fef64976c997b124df8e953532813aac270bc6 2013-09-12 02:45:32 ....A 141207 Virusshare.00097/HEUR-Trojan.Script.Generic-006ceade661fff057b9778b2e1fa80f4e9727f4e397da4e9f32683aab79da3e4 2013-09-12 02:51:04 ....A 19279 Virusshare.00097/HEUR-Trojan.Script.Generic-0076a4da3e60fb23b2c7100d182e72c614fa5d6dda4cadf7f9ab616526819028 2013-09-12 03:16:14 ....A 164811 Virusshare.00097/HEUR-Trojan.Script.Generic-007c2d7b2b62ed04c0ee24d8ef9032b35b1c0bada43435b37dedd13d331ae8d6 2013-09-12 02:41:44 ....A 15636 Virusshare.00097/HEUR-Trojan.Script.Generic-007fa190549779b85d1ef1ce2968562bfbb0fba40f343f3072475269d2a6c615 2013-09-12 02:11:28 ....A 14446 Virusshare.00097/HEUR-Trojan.Script.Generic-008ae1e660a3fb67b1a1c84a4d8519255dc9a54448bc43d4d9e50367dbffba04 2013-09-12 02:14:34 ....A 20117 Virusshare.00097/HEUR-Trojan.Script.Generic-008d5615a95f0c8a4966ba9150c3c2ab760ff99132bbbd060fae46e84e0b47ef 2013-09-12 03:18:30 ....A 19224 Virusshare.00097/HEUR-Trojan.Script.Generic-00903be3992a9257f4aaae64693138ff0641dfb8ef35414cc1b9eb13f4415a2a 2013-09-12 02:08:58 ....A 73370 Virusshare.00097/HEUR-Trojan.Script.Generic-00a1a889933744765cbf208350761da0f7b9f3f69e7e81ff1803f45cf64a2440 2013-09-12 02:17:44 ....A 473 Virusshare.00097/HEUR-Trojan.Script.Generic-00a345131a987796fc3320f282b7d6fd72bad06bab05d60bd95e9ec458bce0e8 2013-09-12 02:17:26 ....A 58157 Virusshare.00097/HEUR-Trojan.Script.Generic-00aa79a800fbc415d924784115de526bb6a1fcb99d2bea8bcff1e3c04315fd6d 2013-09-12 02:44:12 ....A 51108 Virusshare.00097/HEUR-Trojan.Script.Generic-00b76b2e008156cb71c81d6df4309c2b6ecc3bb533b83696722885aee80d784a 2013-09-12 02:13:16 ....A 36168 Virusshare.00097/HEUR-Trojan.Script.Generic-00be73be9513de2b11208255330b230e63ecc98cba0080cdd5b054ae4850545d 2013-09-12 03:17:02 ....A 42440 Virusshare.00097/HEUR-Trojan.Script.Generic-00c74087e0e8b0c15a465abf1100d830105ece32a3f56a90eec4e61383c2d329 2013-09-12 02:08:16 ....A 51420 Virusshare.00097/HEUR-Trojan.Script.Generic-00ca02de68a8eb4250c21f4997ef26fcf99904f75c83262a5eef67a86e84e0ba 2013-09-12 02:13:30 ....A 7290 Virusshare.00097/HEUR-Trojan.Script.Generic-00cd27c0d9f12dba2cea12056bdae9f83e1bdd2f308f02d653d0ebe0cf57d333 2013-09-12 02:09:10 ....A 35293 Virusshare.00097/HEUR-Trojan.Script.Generic-00ce59aae3394d04bd6881b74dcc64b14aaf8abf9a99fe6dcdbc543e0d7c7f32 2013-09-12 03:07:50 ....A 5254 Virusshare.00097/HEUR-Trojan.Script.Generic-00e62f5f6949ea8fde205d4ced54877b9b368a9ba134031967cc2516310a19d6 2013-09-12 03:20:28 ....A 46865 Virusshare.00097/HEUR-Trojan.Script.Generic-00ed24f0fae4715156abdc46bf76ab36524d52c7df8f0c37d03a7a5f1bc5ef76 2013-09-12 02:26:10 ....A 6277 Virusshare.00097/HEUR-Trojan.Script.Generic-00ef0f92115d5b99f60f6a6df279adffec8940154275f11922e0e03cb1fdc9c5 2013-09-12 02:14:54 ....A 24952 Virusshare.00097/HEUR-Trojan.Script.Generic-01093feba32ca29af22968bd78335052cab6111c8e164652d6b3c957168cebce 2013-09-12 02:49:24 ....A 119148 Virusshare.00097/HEUR-Trojan.Script.Generic-0119af28bf722404f351592b498eb941c294de9a9ba0f5a89acc501dff2ceeac 2013-09-12 01:40:36 ....A 43369 Virusshare.00097/HEUR-Trojan.Script.Generic-01219ed670a86c106052826c36ae60d3777480a46b2b9b184da1f62dee63d9e3 2013-09-12 02:38:24 ....A 13565 Virusshare.00097/HEUR-Trojan.Script.Generic-013135ef72281a5f18b579a4d6734fc5773810bfc90a39788c07bd624af9fedb 2013-09-12 02:28:26 ....A 48146 Virusshare.00097/HEUR-Trojan.Script.Generic-0139ff01b31a73684548cdbcd578cbcf1824cd8494f149f9d1cfacd2a3fc3d47 2013-09-12 02:41:00 ....A 16248 Virusshare.00097/HEUR-Trojan.Script.Generic-013af763310df546888e2d8d1e3de0e3c553d31ce4a4f757a1d98b3c971761b9 2013-09-12 03:31:06 ....A 1300 Virusshare.00097/HEUR-Trojan.Script.Generic-0142739d18e500e27314e2d1763a7488c8b106474227cea7c6e35ca27b831635 2013-09-12 03:17:08 ....A 41872 Virusshare.00097/HEUR-Trojan.Script.Generic-01498ea1a932a2986d71193ed6b40993c004bd89b2395127e86b478fd070f94d 2013-09-12 02:41:54 ....A 15406 Virusshare.00097/HEUR-Trojan.Script.Generic-0151147686b1683f5b5a25236080abdc35bcf14ceb51df6111fabffa1e028af4 2013-09-12 02:49:22 ....A 80999 Virusshare.00097/HEUR-Trojan.Script.Generic-01656193da8f58743884a6cb2cf6ae50f84fbb11e0e4c56583f17dedec44eb35 2013-09-12 02:33:40 ....A 21891 Virusshare.00097/HEUR-Trojan.Script.Generic-0165f3a06f657af6f7fed52e79766698986e2c20119859c67113ebc1b188938d 2013-09-12 02:00:20 ....A 20014 Virusshare.00097/HEUR-Trojan.Script.Generic-01732d4fedd261c9a17e4b0e1683dbf6f63c8b6e6cb1ebb1c6adf8b1eea3ca6c 2013-09-12 02:42:02 ....A 25847 Virusshare.00097/HEUR-Trojan.Script.Generic-017a7da0686fadf622c684c11f448fd7bc2a33ce5f6fa8cb2e183c1c28fd344c 2013-09-12 02:06:30 ....A 75764 Virusshare.00097/HEUR-Trojan.Script.Generic-018670066a25eb8c98afc02dce20a5a2828476a268fe438d3aaa87a729e877d9 2013-09-12 02:07:34 ....A 7893 Virusshare.00097/HEUR-Trojan.Script.Generic-019bb9e345b5c75d8763ee3d39652043b49e68f384d71a293764121264a0d7a7 2013-09-12 01:45:12 ....A 9505 Virusshare.00097/HEUR-Trojan.Script.Generic-019e65ec5888809b62eae75ea9c1708f45af77d9e73c7d0f80548d3e8c4ff1f1 2013-09-12 02:17:26 ....A 11794 Virusshare.00097/HEUR-Trojan.Script.Generic-01c4d39df9d50be106ac9dfd1348fa30afca457d504dc3947a9f6abcc310856e 2013-09-12 02:14:12 ....A 26807 Virusshare.00097/HEUR-Trojan.Script.Generic-01dc75f53db799cd1eadb9114eb405913245230f8f5db7648d6384ca382ae487 2013-09-12 02:41:48 ....A 35802 Virusshare.00097/HEUR-Trojan.Script.Generic-01e2e3ab5799217692cfa1eda99ffe6782e23f1d42fda7f46a6f9c12a15609c4 2013-09-12 03:17:58 ....A 47383 Virusshare.00097/HEUR-Trojan.Script.Generic-01e5dbce1aaa5f209b8a0f1a1da942303c1f5494d01786bc256449a566aa12ec 2013-09-12 02:55:28 ....A 2184 Virusshare.00097/HEUR-Trojan.Script.Generic-01f7d4bed9b9a49509ab3a7cfcbf55282b24c641542a00108b060837ee661722 2013-09-12 02:09:42 ....A 21319 Virusshare.00097/HEUR-Trojan.Script.Generic-02015e9dce798113358e8f20b51d30e5cd99d9b08d27e84914f54886a74010b4 2013-09-12 02:07:00 ....A 4140 Virusshare.00097/HEUR-Trojan.Script.Generic-0216d661a413f072cf32f0aaaca531c717eb9f56490bb111062e7a9f593e0dfc 2013-09-12 03:21:48 ....A 79272 Virusshare.00097/HEUR-Trojan.Script.Generic-021a2d4a90a7ea07a30abc25d1ff41918d1e5d07d320b78d11dd5fdfa2b8ece3 2013-09-12 02:16:26 ....A 125 Virusshare.00097/HEUR-Trojan.Script.Generic-023181b8dc0ea4346204fe92f6578fa1474d22f168608b12977eba3527c87264 2013-09-12 02:13:30 ....A 125710 Virusshare.00097/HEUR-Trojan.Script.Generic-02389fd1fd8458b6325c6c1ec3453386a0d6efb32a7219bf967929f75c970cb2 2013-09-12 03:23:38 ....A 106303 Virusshare.00097/HEUR-Trojan.Script.Generic-023b3099dfb93f989eb3f8280bc64569118a8d79ee7235a677b124aaba7b1eb6 2013-09-12 01:45:18 ....A 1444 Virusshare.00097/HEUR-Trojan.Script.Generic-02485daa15a59c1ea8401601d01cf647dd3ac364eed03e42b85396d3ec3bd933 2013-09-12 02:29:20 ....A 76950 Virusshare.00097/HEUR-Trojan.Script.Generic-0251ee9f79928baa3dd2ddb17456e043f4d3fb2718ad68c08ad53065bb40464c 2013-09-12 03:11:26 ....A 60184 Virusshare.00097/HEUR-Trojan.Script.Generic-02572b15f34a0429549b8cffc0b6e9c4d90f609af30870973402d9019247c7aa 2013-09-12 02:48:16 ....A 1796 Virusshare.00097/HEUR-Trojan.Script.Generic-025ff01884c86752fff274151dcda04ac6121f6df8da13198373042ee5bbbd22 2013-09-12 03:11:02 ....A 3433 Virusshare.00097/HEUR-Trojan.Script.Generic-029458aa414f790207e630ba79d8231e4efd46ed08433406f6ae21f3a02a2e48 2013-09-12 02:53:46 ....A 25487 Virusshare.00097/HEUR-Trojan.Script.Generic-029627d3a491bc2aba4af05bf9d6b59604912e648ddff9217441def54a6020b5 2013-09-12 02:21:32 ....A 26874 Virusshare.00097/HEUR-Trojan.Script.Generic-02a59a870367d94457fa0fac524fd0afd009e1a064556a868563626e9f282ea7 2013-09-12 01:56:24 ....A 9987 Virusshare.00097/HEUR-Trojan.Script.Generic-02dc55150dce697c35a38dfa12b02ab378c06a31db030891c786419f3881a735 2013-09-12 02:11:30 ....A 20235 Virusshare.00097/HEUR-Trojan.Script.Generic-02de1f30f4bff679d6e6f26b82c907eeb8377351268a4802e26d149c581ebc82 2013-09-12 02:05:04 ....A 250 Virusshare.00097/HEUR-Trojan.Script.Generic-02df8536a5a57f1e9fe013677e4590d539777a255ef0a46f6bc5610d8b02938e 2013-09-12 02:03:08 ....A 94342 Virusshare.00097/HEUR-Trojan.Script.Generic-02e2bc52290c2b2e4fde82cdbad00894d86e8b407fae1fead8b7cab1ad22fc58 2013-09-12 02:17:34 ....A 4607 Virusshare.00097/HEUR-Trojan.Script.Generic-02eaeabe43747da462a5bfdb0f7c7b848e175891e9f3470bea5e69db218ce866 2013-09-12 02:02:42 ....A 74010 Virusshare.00097/HEUR-Trojan.Script.Generic-02fd6788e44207d6fc717a71ccd6b00a22f064fcc1f21d83089f75cf77d1cbd4 2013-09-12 01:41:38 ....A 8046 Virusshare.00097/HEUR-Trojan.Script.Generic-0321b6e4129e671487d38d4d0d4f2e34b7619b457341e6b0c732ff1896ea5858 2013-09-12 02:45:42 ....A 19569 Virusshare.00097/HEUR-Trojan.Script.Generic-0330ae8979084a4956fa859146ffb7d9831716bf4088137bca173458391cd928 2013-09-12 02:19:06 ....A 84702 Virusshare.00097/HEUR-Trojan.Script.Generic-033310bfd63d694d6029f5e9d2811e214918b2bfc865b87b139e5bf218a32fa1 2013-09-12 02:31:10 ....A 1376 Virusshare.00097/HEUR-Trojan.Script.Generic-03561839d807c91e1a4a19a8a4cf1cbf8e5c4d53d52a4c2ce945038f374dd2e2 2013-09-12 01:53:44 ....A 138273 Virusshare.00097/HEUR-Trojan.Script.Generic-03708a04d190971013d1e695f4daede52c50878192aeef755eeb6ed6e306ec28 2013-09-12 02:58:08 ....A 142837 Virusshare.00097/HEUR-Trojan.Script.Generic-0371f4fdc9a81359cc22ed61db7bb94be9671daeb31e862dc9dc959e01199628 2013-09-12 02:56:36 ....A 5034 Virusshare.00097/HEUR-Trojan.Script.Generic-0372658563ef2d1859b4ca2e46ac8e8df5ab2409193056d54feb384d3d971268 2013-09-12 03:11:12 ....A 58422 Virusshare.00097/HEUR-Trojan.Script.Generic-038bcc1b8d66e89471d15c6ec1746f93dd95f8d479811608405253c3c7807574 2013-09-12 03:29:50 ....A 94262 Virusshare.00097/HEUR-Trojan.Script.Generic-03969f9b66ad6de8d8718290d2e7936245a4df05a4443f0791169e120cb483cf 2013-09-12 03:30:42 ....A 6906 Virusshare.00097/HEUR-Trojan.Script.Generic-039a82437fcf04cbd2f04792b7e4da5da6b21621f0b65548b549432d014490b8 2013-09-12 02:11:56 ....A 34190 Virusshare.00097/HEUR-Trojan.Script.Generic-039bc15e528e7fc67fa4b74d64f0f7af62c13e21601a30e9d2c49bfb01fd6b14 2013-09-12 02:27:44 ....A 2669 Virusshare.00097/HEUR-Trojan.Script.Generic-03aa65bf82cb9b93b89cd1724bca853221f13b2fe205eaf4b782e3e0c33e899a 2013-09-12 02:25:58 ....A 40469 Virusshare.00097/HEUR-Trojan.Script.Generic-03aa999cae947d99632ea2b6714eab894b6f10dd0290b36fd238fffb33f75836 2013-09-12 03:19:30 ....A 16851 Virusshare.00097/HEUR-Trojan.Script.Generic-03b487775b44fe82340020d2c6fc9c6a4f924e51e4c27b6593838b641f3f5f7f 2013-09-12 01:48:14 ....A 46835 Virusshare.00097/HEUR-Trojan.Script.Generic-03c1faf4f7de8914604c2c1135edfc820100f14e9541309d25ea6d6639acba25 2013-09-12 03:09:26 ....A 39914 Virusshare.00097/HEUR-Trojan.Script.Generic-03d3727ee558be943750ecff5752fab1532de937d3edbf311575aec08de000b6 2013-09-12 02:52:34 ....A 147939 Virusshare.00097/HEUR-Trojan.Script.Generic-03d3f7c7709394606df4f9c2ed1a8f14d3380c9ce5e264d38127262833571e36 2013-09-12 01:59:24 ....A 111817 Virusshare.00097/HEUR-Trojan.Script.Generic-03dc041ca02299be60222996be9d6241c746dd2aaee7afef47a3b976a9d6a109 2013-09-12 02:45:00 ....A 21421 Virusshare.00097/HEUR-Trojan.Script.Generic-03e2087b221ab361b70af164810399c3b3951f1c73ae5a90e19807d418edd57c 2013-09-12 01:45:58 ....A 26774 Virusshare.00097/HEUR-Trojan.Script.Generic-03fe7e8565fb1d6491a88437097fbea2b2337a3752abdfa88cffdc056b299b73 2013-09-12 02:34:34 ....A 28748 Virusshare.00097/HEUR-Trojan.Script.Generic-0400a977338ea2235dbe3c3dcf47f0533ecab8570bc6fd1f5eea5e4a3e84b242 2013-09-12 03:18:28 ....A 31621 Virusshare.00097/HEUR-Trojan.Script.Generic-040374fef126d94fc683687ea43e81f1f8150d0b0fca5971af617a8c210ad545 2013-09-12 02:41:14 ....A 95560 Virusshare.00097/HEUR-Trojan.Script.Generic-04053dc168c3f70b39c392ad6bc9cdf0908285ef6757f3a3b28e6420227e8250 2013-09-12 02:08:24 ....A 38203 Virusshare.00097/HEUR-Trojan.Script.Generic-043255a128792ce9589ff4052bdb6802ad1c8f3eb37f4506cb40c1908db4f4f7 2013-09-12 02:30:52 ....A 12517 Virusshare.00097/HEUR-Trojan.Script.Generic-044bf9c0fdd5558bbf8aa4f78d754f9b5be36d6bcd05989edcd6ca0743253c19 2013-09-12 02:11:38 ....A 12713 Virusshare.00097/HEUR-Trojan.Script.Generic-0453836874cb762caf0bd82b8a803408b63071d093120190168e487860d674b5 2013-09-12 01:57:40 ....A 19972 Virusshare.00097/HEUR-Trojan.Script.Generic-0455ad1a60c2cf96fa4e1f6c9c6213b68ad8cbc8d02b07a666a2aa701464583c 2013-09-12 02:28:58 ....A 16984 Virusshare.00097/HEUR-Trojan.Script.Generic-045ef42539749cbe55ab0dceb55c2011f729a22d1fa21125523a2b4d1a98f13a 2013-09-12 03:04:12 ....A 12901 Virusshare.00097/HEUR-Trojan.Script.Generic-045f4364e47ad6b3784929f749c6141c5dd7da48576430c7ebe393f9e1af2883 2013-09-12 01:59:42 ....A 423598 Virusshare.00097/HEUR-Trojan.Script.Generic-046adf47b0ba667e512d756af1222f35ae0fcb3fade962b589631a585d824a15 2013-09-12 02:09:28 ....A 57085 Virusshare.00097/HEUR-Trojan.Script.Generic-046c303c159640a0245e750f27509b944727fb24be9d36d0acef176beecd63b8 2013-09-12 01:50:28 ....A 14165 Virusshare.00097/HEUR-Trojan.Script.Generic-047752da677d0e3f9239a12ba5cde55348d4495f65ef571ace9e0ee7a4bac430 2013-09-12 02:14:20 ....A 21556 Virusshare.00097/HEUR-Trojan.Script.Generic-047b63d3ed59ad7732a3ee92e993fc400bccdb8d1d570109b0ed04122f4ddfd1 2013-09-12 02:44:40 ....A 25461 Virusshare.00097/HEUR-Trojan.Script.Generic-0485520b072207544132a7d408aee43e2236acea490f80e1aeae8d14ac131be5 2013-09-12 02:34:54 ....A 30268 Virusshare.00097/HEUR-Trojan.Script.Generic-0485f106a488ad5205831f55c4caf8a50076b42096d3a943c12e3610505f96a1 2013-09-12 03:17:28 ....A 1854 Virusshare.00097/HEUR-Trojan.Script.Generic-048d3d16dd8a8b1805de229b385ce0797006fd3446e2aad84cc3c60cd8e4df1d 2013-09-12 02:57:36 ....A 101587 Virusshare.00097/HEUR-Trojan.Script.Generic-048d6d0af02d93dbf85c615233e511595f25325cbf5487f17617d7ed7f98b139 2013-09-12 03:03:04 ....A 54962 Virusshare.00097/HEUR-Trojan.Script.Generic-04cedd348ca6d05285f7cd4fcfabbeac5d665a54a6f59e005ab9c3fab6d7f8aa 2013-09-12 02:43:22 ....A 38568 Virusshare.00097/HEUR-Trojan.Script.Generic-04d39d6b7138434483208af99914483172fc1c0839a53ac2590e705e9d47d9bb 2013-09-12 03:20:48 ....A 40594 Virusshare.00097/HEUR-Trojan.Script.Generic-04d71636c8f5c0fe3fa9e495bf8b059827fc5f12bf5912a1581237d39a197acb 2013-09-12 03:02:24 ....A 7717 Virusshare.00097/HEUR-Trojan.Script.Generic-04e6ac5344ea7f6639966c866c325250238c5d890c4ad6cbbf29bf8334d1f3a1 2013-09-12 03:11:10 ....A 23840 Virusshare.00097/HEUR-Trojan.Script.Generic-04f4b43b7bcbf2df17797c8a8fbf7e52acb51ad8b3e73d32ae86a852c01e7ec6 2013-09-12 01:54:20 ....A 50235 Virusshare.00097/HEUR-Trojan.Script.Generic-04fb9b4e17516e84d5b73934479baa5bdf4bc532b661705e395aed484672d269 2013-09-12 03:17:30 ....A 5239 Virusshare.00097/HEUR-Trojan.Script.Generic-0501a4ee2256d62fb34af54979b91575381864d3197cff196ab281fd0272091f 2013-09-12 01:40:20 ....A 43607 Virusshare.00097/HEUR-Trojan.Script.Generic-050f28e5c761a896f1808b839a54f1f618190abbacde6b7d06a2a867def12661 2013-09-12 01:52:08 ....A 16772 Virusshare.00097/HEUR-Trojan.Script.Generic-05112abee01ac343424b64d1c3ba288b784cf3193f022a52b371d2e3ca7c489d 2013-09-12 02:10:12 ....A 8999 Virusshare.00097/HEUR-Trojan.Script.Generic-051309545fa7a877a08ebf79baa677547de97db21ef3e88eec99b13b2ace1060 2013-09-12 01:45:04 ....A 86427 Virusshare.00097/HEUR-Trojan.Script.Generic-051fa6acc6a50afb7e9fde35d208c6849174fcd05e6069f93848fb3f99387c71 2013-09-12 02:34:38 ....A 9109 Virusshare.00097/HEUR-Trojan.Script.Generic-0548b2e0985e124803ad3cc89c9989c9dac44d3945042724147710148842d8c8 2013-09-12 02:36:46 ....A 3066 Virusshare.00097/HEUR-Trojan.Script.Generic-0560347e495c7f700794a7632cf9469a92cccfac208cc358dd5870d23d42cc20 2013-09-12 03:00:54 ....A 4427 Virusshare.00097/HEUR-Trojan.Script.Generic-0568aa9b60f972eeed04cc5d2650a99f6644a26997311f23a2979477ac7cf557 2013-09-12 02:49:40 ....A 27087 Virusshare.00097/HEUR-Trojan.Script.Generic-05723d3b5b35ecd8290e52d7c3dfd51f2ba552641666e69d67d668717b55a757 2013-09-12 02:32:48 ....A 45473 Virusshare.00097/HEUR-Trojan.Script.Generic-05865b9ad0bbb23a986210ff4f9bca4ace82c49dcb5abe614dfd1e8c7f6f5371 2013-09-12 03:21:42 ....A 49205 Virusshare.00097/HEUR-Trojan.Script.Generic-05a30db46d0d6c7827727184301353f4760ab7803e938c962729bf2d6b5b1d74 2013-09-12 02:06:20 ....A 16358 Virusshare.00097/HEUR-Trojan.Script.Generic-05a38391092233471cc6ba17b69427a9f9f0ddb1dfd4fb7de954c0fc7f07084c 2013-09-12 02:43:20 ....A 28784 Virusshare.00097/HEUR-Trojan.Script.Generic-05ad0d9ce276c7f2eeab0ff16b57144f9cb74a4f3a158f677dfec1e8a89c2e6e 2013-09-12 03:29:48 ....A 73409 Virusshare.00097/HEUR-Trojan.Script.Generic-05b9ad6d58ab5a59b290cba6f18bbfa20830b1293db096f8142015af12e5a765 2013-09-12 02:43:32 ....A 806 Virusshare.00097/HEUR-Trojan.Script.Generic-05c8adeb4ab983f4667cc21618a0c84f88175cc9374e1780d7ee357b7e1b0769 2013-09-12 01:48:08 ....A 86965 Virusshare.00097/HEUR-Trojan.Script.Generic-05cda995360d975addee57c509cb1909a7292770e22e58d470ad6f9c52d05d02 2013-09-12 03:07:00 ....A 4973 Virusshare.00097/HEUR-Trojan.Script.Generic-05d0f3668f7ec886c65a0603cc1c90258d2fe7783319e34eba3117807d7336f7 2013-09-12 02:28:58 ....A 7129 Virusshare.00097/HEUR-Trojan.Script.Generic-05e49b3606749d80d433d179848b31b819727ec567b72a9ac7a3ebc45dd09bbf 2013-09-12 01:44:06 ....A 40752 Virusshare.00097/HEUR-Trojan.Script.Generic-05efbf8d0aac557130f039b8be92247e0647adbbd452a5d9e5a029aad2f27c9f 2013-09-12 03:03:32 ....A 5556 Virusshare.00097/HEUR-Trojan.Script.Generic-060c07c3b145508932cbfefbe2a6f53cb4264cb0af2f6cf590952171a65d22be 2013-09-12 02:52:22 ....A 16425 Virusshare.00097/HEUR-Trojan.Script.Generic-0615e8d39691d8c59d9db4276e96646fb3943c515ae52fd6ce8478f5f0491bb8 2013-09-12 02:21:42 ....A 27290 Virusshare.00097/HEUR-Trojan.Script.Generic-061bc44275a40ab9125d14929793af183274de885e0ec59c6db176730c59045d 2013-09-12 02:44:38 ....A 31202 Virusshare.00097/HEUR-Trojan.Script.Generic-06286abde6990608196e07e7cc2291775a3c0ff37f6076d4d8491a552ea9f29c 2013-09-12 03:18:56 ....A 47353 Virusshare.00097/HEUR-Trojan.Script.Generic-062a062d4f5ea47fd2bc5a2580f919ec85db227bf8d7ec593b2a5d0569458d61 2013-09-12 03:03:16 ....A 10293 Virusshare.00097/HEUR-Trojan.Script.Generic-063670a4cce73056824183b79d0384bfcf124225e94baacacca7ef1fb8ae8096 2013-09-12 03:19:28 ....A 17121 Virusshare.00097/HEUR-Trojan.Script.Generic-064198c57e9d0ece7b1b015828035be6d19387823a151b37ed2fb2f049aed8f0 2013-09-12 01:50:16 ....A 1614 Virusshare.00097/HEUR-Trojan.Script.Generic-06521c780700509b36486f3d1a21a6df531579750a07e8d40049fa4d449b05e9 2013-09-12 02:40:48 ....A 5904 Virusshare.00097/HEUR-Trojan.Script.Generic-066155b5ca02cfb36226aef1173d97718a4b8f6eb34927dbb7a14af92023d5de 2013-09-12 03:05:10 ....A 43393 Virusshare.00097/HEUR-Trojan.Script.Generic-068321a40e87153d321d83504fd1fe7074986a66fabf8c4962b67f744b446414 2013-09-12 01:41:18 ....A 20865 Virusshare.00097/HEUR-Trojan.Script.Generic-069756ba29f7ce7384a246cf1de720a44f80a6ab3588b198992ba7ed348327e7 2013-09-12 03:30:06 ....A 27436 Virusshare.00097/HEUR-Trojan.Script.Generic-069a5f2f10746db9a16626bcdc30d3d7c4cfbeede7002c7fde453b227e301ef8 2013-09-12 02:13:58 ....A 12285 Virusshare.00097/HEUR-Trojan.Script.Generic-069ac9c213a942c34ce11f1c21271c43ce3d779bbf3add98f2b0739ec7d070e4 2013-09-12 02:40:24 ....A 24899 Virusshare.00097/HEUR-Trojan.Script.Generic-06a494ae96edb471d7be8128a77863bdcceaa02c7d5f834b423af48752c0dafa 2013-09-12 03:00:36 ....A 27962 Virusshare.00097/HEUR-Trojan.Script.Generic-06a5ce967997dd8e14076ad02074a94bec741941c408e7878c07cf94553ea50f 2013-09-12 02:58:08 ....A 40644 Virusshare.00097/HEUR-Trojan.Script.Generic-06c50307fce55ade6efdc6f3f17e799d8c1e81f9a4f57000104e1abeb93017e1 2013-09-12 03:08:42 ....A 36645 Virusshare.00097/HEUR-Trojan.Script.Generic-06c55cffb66dc7d5612b7789c8e0c7197ea3d2cf0a62652f5ead50c933ce2789 2013-09-12 02:55:30 ....A 39032 Virusshare.00097/HEUR-Trojan.Script.Generic-06c8c3a60a11c3e64b9ed15d99b76692e0e32ea4c95fef50e3a1107dc0fea8d7 2013-09-12 02:32:12 ....A 9020 Virusshare.00097/HEUR-Trojan.Script.Generic-06e5d2327d690161d3ca55193c9eff39a9b2686e406aeada625defa8821568c5 2013-09-12 02:59:32 ....A 37436 Virusshare.00097/HEUR-Trojan.Script.Generic-0709ae72228027dc67f24844f17c1ee11031856dda866e51ce29e2b290b9d34e 2013-09-12 01:58:50 ....A 2140 Virusshare.00097/HEUR-Trojan.Script.Generic-070a13d18cd2033829716e2a2c35e9458913b1aacf588bfaf9a22276aea91492 2013-09-12 03:03:16 ....A 13535 Virusshare.00097/HEUR-Trojan.Script.Generic-071304b0733dc6ba3644bcdcb5637c31768a9e145069f080667faabec672dbd2 2013-09-12 02:14:00 ....A 11251 Virusshare.00097/HEUR-Trojan.Script.Generic-072e15f2316c8af22d1974b2908a647759e9e111fcd2144597e9a5e47ee76b64 2013-09-12 02:35:08 ....A 440 Virusshare.00097/HEUR-Trojan.Script.Generic-074b6aec06118096e80c5466badba1c9e520a9918cd057cad2537a5645957ea6 2013-09-12 02:53:10 ....A 351 Virusshare.00097/HEUR-Trojan.Script.Generic-075cc90db8b5a76fb9339006eaa0c9a5f059101f43a14782f877fee5372a84a2 2013-09-12 03:26:38 ....A 28892 Virusshare.00097/HEUR-Trojan.Script.Generic-076cf8c6f86667fb3740f74542c7d3e28000f652a2042df2dd8259dca0af4542 2013-09-12 02:13:28 ....A 6487 Virusshare.00097/HEUR-Trojan.Script.Generic-076e990300d8e133586d88d3b540cf3a4c3919ac924aad72fefdf66d1169f310 2013-09-12 02:56:26 ....A 9233 Virusshare.00097/HEUR-Trojan.Script.Generic-078188a7f1a2db76a60757bc7a39a71b31f661ef3c0eec68af2c10a127eea734 2013-09-12 03:13:26 ....A 34015 Virusshare.00097/HEUR-Trojan.Script.Generic-07a3a1b54e9dad5d38324877a4492adfa35c770c74309cd6692047bfc593501c 2013-09-12 02:20:30 ....A 57446 Virusshare.00097/HEUR-Trojan.Script.Generic-07aac5417ce1def6765e707f8288673d5e8473dab834eee27194cbd408ecbb82 2013-09-12 03:18:44 ....A 23170 Virusshare.00097/HEUR-Trojan.Script.Generic-07baf1ee4ff389ca75a182bae0eebb3b3993b4bfa29cf362d1ce06d46fa96f5b 2013-09-12 03:23:56 ....A 9894 Virusshare.00097/HEUR-Trojan.Script.Generic-07c40e23e81990e94606fe0a7d622aee59268d844d57266ec556f3ac8ec277c5 2013-09-12 02:48:42 ....A 4435 Virusshare.00097/HEUR-Trojan.Script.Generic-07c51d8ade6089a48e163b510918f1936a04bc7c891737bfccec907676140c6e 2013-09-12 02:02:42 ....A 19194 Virusshare.00097/HEUR-Trojan.Script.Generic-07daa0e8b871efb4e2d860cbffb721ba8783012a453c32292a117624f3497683 2013-09-12 03:01:34 ....A 25327 Virusshare.00097/HEUR-Trojan.Script.Generic-07e30b7fcb87b681e5c4c0de111d502e4adbcf8a3030dc701dfe7281f73dc4dc 2013-09-12 02:24:18 ....A 72336 Virusshare.00097/HEUR-Trojan.Script.Generic-082188ef948144cdc9e32cea3e480bf579dc043fc06683ae70480874fd1289b9 2013-09-12 03:15:24 ....A 44842 Virusshare.00097/HEUR-Trojan.Script.Generic-08238a6df92f2c0e539f0ad535a6de51056b42bfc10eb4eaa7f5f3ef27b2c4ee 2013-09-12 03:06:16 ....A 90647 Virusshare.00097/HEUR-Trojan.Script.Generic-08246d39e3bb0fe96b24e79ce1839d4e08e238c7aea2460e380e3477669d574f 2013-09-12 03:09:46 ....A 78594 Virusshare.00097/HEUR-Trojan.Script.Generic-08398ad497208208a24d73ce3796f8eb44ff96389224bd578a77bc9979554ece 2013-09-12 03:04:04 ....A 105875 Virusshare.00097/HEUR-Trojan.Script.Generic-085b95ee351b13b6fd028781118a9c5c4e892c20249a409abc070ec2f090b37b 2013-09-12 03:12:38 ....A 40083 Virusshare.00097/HEUR-Trojan.Script.Generic-088128f39fd14958b09a67e8c9f99c27c181fcf126f4c60c47eb5620a9b09e1d 2013-09-12 03:18:16 ....A 33753 Virusshare.00097/HEUR-Trojan.Script.Generic-08812a5f1423d1ad5279c9821657446488915fd69fc805dffd848dc043c2f5d3 2013-09-12 01:48:02 ....A 23729 Virusshare.00097/HEUR-Trojan.Script.Generic-0888f8b263da26f573d34a4523652ce085e56ffb785a9b96901f81619f5cb324 2013-09-12 03:19:28 ....A 13301 Virusshare.00097/HEUR-Trojan.Script.Generic-088d90e7960b91db8488a6c11ece1aebb0948beb7977ecd606af18e1ca7ee844 2013-09-12 03:25:30 ....A 48179 Virusshare.00097/HEUR-Trojan.Script.Generic-088e32df66038c13d348ffc013532eba450ca5dbabeb12fafd083940ccaae0fd 2013-09-12 02:00:04 ....A 18155 Virusshare.00097/HEUR-Trojan.Script.Generic-088f71f2fc33728f898726c60411e297890cb593bf91930d3e1cfae910501234 2013-09-12 02:05:52 ....A 79864 Virusshare.00097/HEUR-Trojan.Script.Generic-089c75554e6063b619986ed541b815194f3601a2be0e88ef299cda70172bc38d 2013-09-12 03:03:04 ....A 9548 Virusshare.00097/HEUR-Trojan.Script.Generic-089fbfcadb368c0d707a7f208076e43b5ab80195ed091fdbb913bf10bdbf1b3f 2013-09-12 02:06:24 ....A 80552 Virusshare.00097/HEUR-Trojan.Script.Generic-08a16903eb922529267f4c94df47c012342b843bf81d7533e4cf6ab25fb38867 2013-09-12 02:56:10 ....A 112550 Virusshare.00097/HEUR-Trojan.Script.Generic-08a487576275bd779587e4f85582728e0a148dc0e01ff4d81fb4df91cd634108 2013-09-12 02:37:18 ....A 670 Virusshare.00097/HEUR-Trojan.Script.Generic-08a52209d6624ee3b25c9a9d54c29f06d6f4daab120350c36b65e1db20ba9e1e 2013-09-12 02:03:44 ....A 36659 Virusshare.00097/HEUR-Trojan.Script.Generic-08bb45f8242a41e23fe8b95cb10fe171ce6fb68dd2225e17709badc495883db0 2013-09-12 02:51:50 ....A 24872 Virusshare.00097/HEUR-Trojan.Script.Generic-08cb11e34cc86423cdad27e7029897cbfa7b8729ec67032d3b8b7a749038d179 2013-09-12 02:49:12 ....A 193102 Virusshare.00097/HEUR-Trojan.Script.Generic-08dd69af8817680b6275d498c11fabc94e0c6bda7c10bead2a9b8c373f7ce2e3 2013-09-12 02:28:06 ....A 13753 Virusshare.00097/HEUR-Trojan.Script.Generic-08f2362daa721163eb7238efd4c0514357fbc0900e2e10924a1d41b0858d5954 2013-09-12 02:23:38 ....A 30415 Virusshare.00097/HEUR-Trojan.Script.Generic-08f912ab33744e7f1fe7c358f898614b424495a15f778d5e83d304572aabbcd9 2013-09-12 02:05:28 ....A 28051 Virusshare.00097/HEUR-Trojan.Script.Generic-0901ebfdbebd0e506d92183be45b2adf7ded981c5b8d421b46be1323f3b86c8b 2013-09-12 02:37:54 ....A 63176 Virusshare.00097/HEUR-Trojan.Script.Generic-090505694b5e88621b343192cfc652ee257ef96b29a6ff2240894a55484610cc 2013-09-12 02:41:04 ....A 504 Virusshare.00097/HEUR-Trojan.Script.Generic-090a4ea3736e36f3b97b79fe95047a88a9fb086c88338d37467e2fc71fb36e21 2013-09-12 03:30:52 ....A 155753 Virusshare.00097/HEUR-Trojan.Script.Generic-090a57e56499adf7f3ef17792c0cfdf8f66dbfad4698b9e2ec1c66c1d9514ce4 2013-09-12 03:10:12 ....A 18705 Virusshare.00097/HEUR-Trojan.Script.Generic-0932fd2ac7672bdea06eb8a252ee01b4165c3225994ee4885cad93d755919c02 2013-09-12 03:02:38 ....A 26483 Virusshare.00097/HEUR-Trojan.Script.Generic-0939f30774e82c17a9976242197d4fbe1c80e2b54b6b7ad1d59492a82d799619 2013-09-12 02:36:54 ....A 14205 Virusshare.00097/HEUR-Trojan.Script.Generic-093ce07fb56b73c9d6dbdac8d4145ad62ba69eff662b3de64f6ca6a8a5214a76 2013-09-12 02:38:48 ....A 26263 Virusshare.00097/HEUR-Trojan.Script.Generic-094413875d133cc0df67c264cfe1999815419fb1b45ede97c54615786b1d8c76 2013-09-12 02:56:22 ....A 13762 Virusshare.00097/HEUR-Trojan.Script.Generic-09466c84f748722a250762b66004460bf425ec8f5284cced335da86d7c46ac5e 2013-09-12 02:05:38 ....A 148061 Virusshare.00097/HEUR-Trojan.Script.Generic-095da4374d2b43adacfce214fe277137c48d9dad3a1002a6e5b815f1283d2089 2013-09-12 03:04:56 ....A 29270 Virusshare.00097/HEUR-Trojan.Script.Generic-0975b5008cb98fdbfd9a48cc1e27deb1714bc3cb83175d55e9635501b2481f59 2013-09-12 02:03:58 ....A 19436 Virusshare.00097/HEUR-Trojan.Script.Generic-097b11f596db0ca6acb9903099eb9565bfb8d9c57ca55005b46b17777752a884 2013-09-12 03:31:38 ....A 3866 Virusshare.00097/HEUR-Trojan.Script.Generic-0990d5cd3231df3983716d111222828de28e20106c33d73dad151e9c45aac7ef 2013-09-12 03:19:28 ....A 11977 Virusshare.00097/HEUR-Trojan.Script.Generic-09a69fed0cec70ff6ff3badaee9a8df3919a32d14caecfd48f4a28f848001899 2013-09-12 02:03:36 ....A 43554 Virusshare.00097/HEUR-Trojan.Script.Generic-09c3b628ee86f209037bfdb89598591457f0ff2b0e8380a0d41bfb2bd3eab61c 2013-09-12 02:26:12 ....A 19739 Virusshare.00097/HEUR-Trojan.Script.Generic-09cb77b62ec92d5c2df9f84f3920a30d2bbeaf7f6043cc622cd51f1c31632d02 2013-09-12 03:14:12 ....A 81931 Virusshare.00097/HEUR-Trojan.Script.Generic-09ce6eff3fac7f58959b787100592ca7431f2c5a865f5e0e681ac747e5386f30 2013-09-12 02:09:46 ....A 35547 Virusshare.00097/HEUR-Trojan.Script.Generic-09fff2380dbcad05dd875d6ef1e8ac83bc31eaf9d357c3307a963d6c03f08b7e 2013-09-12 02:58:02 ....A 56010 Virusshare.00097/HEUR-Trojan.Script.Generic-0a0344eccc4d4ec5e40ba6393cf7ea9f49f8fbf0a46ce536ff675c04f48fa923 2013-09-12 02:11:06 ....A 14567 Virusshare.00097/HEUR-Trojan.Script.Generic-0a08a0e85c8f3f83d3a637aacac298f563c4bfec6f942c908cf94b6c8815eb5e 2013-09-12 03:07:34 ....A 36321 Virusshare.00097/HEUR-Trojan.Script.Generic-0a121779621bb574e486479a8eeb68c5072eee062b51c7d07487f6ee6f7c2885 2013-09-12 02:44:12 ....A 86704 Virusshare.00097/HEUR-Trojan.Script.Generic-0a30702cbcbad7315abe2578c099103fb35dcee4bfe6c22509a69637cae9ff1d 2013-09-12 01:50:54 ....A 3024 Virusshare.00097/HEUR-Trojan.Script.Generic-0a4c3bf981032dd61bb35d5e9e349974ba43176abb89601bf45b08c3cf0051fd 2013-09-12 03:17:46 ....A 59747 Virusshare.00097/HEUR-Trojan.Script.Generic-0a63f59167ef8f33180d39ec23807c759f6819cac9024bbe66e811db9f4b3de5 2013-09-12 02:41:48 ....A 44060 Virusshare.00097/HEUR-Trojan.Script.Generic-0a7cdfded7b816f1f144a0e72960c81e37e08ff528832e8ade3860684c243c00 2013-09-12 01:42:24 ....A 20951 Virusshare.00097/HEUR-Trojan.Script.Generic-0a7e3462d01af5dceb873f25569ac99ca40bc2727c216b414305b0f81628e462 2013-09-12 03:11:32 ....A 44742 Virusshare.00097/HEUR-Trojan.Script.Generic-0a833c05b01d882e8b6bb5acb2abffb61cf2e0bab3a1c3d1f8603736c8982121 2013-09-12 02:03:56 ....A 15332 Virusshare.00097/HEUR-Trojan.Script.Generic-0a9e9ac4134bb3d575bc8479ee8fa3489db0ad29dddf48580c855d699bdcada1 2013-09-12 02:16:12 ....A 17277 Virusshare.00097/HEUR-Trojan.Script.Generic-0aa586db648b61268cf6a1d52369511e4310475f4b1f47e722225475bd49d121 2013-09-12 03:23:36 ....A 33570 Virusshare.00097/HEUR-Trojan.Script.Generic-0aa763c291e78c9ddb3b9811a6f0d0eb6527c3ba780aca352933ce594cd89986 2013-09-12 02:30:40 ....A 19369 Virusshare.00097/HEUR-Trojan.Script.Generic-0aab200e1e82084e5329e8d73c092cb6ad08ef4e51a34fb023afcc450bf04e26 2013-09-12 03:25:52 ....A 4281 Virusshare.00097/HEUR-Trojan.Script.Generic-0aaccfc89f7233c8bf3190a8b4df69d3301598626fec07aff886f5027fcfff20 2013-09-12 02:25:00 ....A 25925 Virusshare.00097/HEUR-Trojan.Script.Generic-0adec8ee1c2b6cfd1ac2d10e7c6424c66a6ab1da322570a91a6d8797f206d6e3 2013-09-12 02:53:38 ....A 18279 Virusshare.00097/HEUR-Trojan.Script.Generic-0af41cf554dcef5e3b36f3240fd392b91f5200c68181410a52da28e171deb032 2013-09-12 03:12:18 ....A 52901 Virusshare.00097/HEUR-Trojan.Script.Generic-0af4912cb571c551c785125b2ffc608f93bd717e6f8d5da3b175800cbcc1535f 2013-09-12 03:25:48 ....A 58988 Virusshare.00097/HEUR-Trojan.Script.Generic-0afef5d42d0c1568f08a3d29510a0743f965f0fb0ec2e27ac6a1a9eeaa54a013 2013-09-12 03:05:48 ....A 32342 Virusshare.00097/HEUR-Trojan.Script.Generic-0b0598c3ffd467c32f501f87ca30f8cea88f041e378efeb604eeedb38fb0ff9c 2013-09-12 02:49:34 ....A 16821 Virusshare.00097/HEUR-Trojan.Script.Generic-0b068c0a9f88110d491c2172889165c081d815c92a720700d073f1c36442fc3f 2013-09-12 01:45:16 ....A 94 Virusshare.00097/HEUR-Trojan.Script.Generic-0b1a5a7e7109e78aaa36da9e039821816c79ca2d7e29c1fbafe9f15c01b2dc81 2013-09-12 03:31:34 ....A 8332 Virusshare.00097/HEUR-Trojan.Script.Generic-0b26250a8782e97fce469752afcc218d6394c6571a6f0db4bff87594e61bd048 2013-09-12 03:00:06 ....A 104925 Virusshare.00097/HEUR-Trojan.Script.Generic-0b26e366ae3b84ccef21acafb0ced14d86636aafccee1924bf41507482414ae5 2013-09-12 03:04:10 ....A 49244 Virusshare.00097/HEUR-Trojan.Script.Generic-0b2fa3bd2b5742fe4db3b4486422cb014f083e09078a3fb893691abbaa4d43f5 2013-09-12 02:19:38 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-0b3514587aed617fa0690a191ab219651e97c828dfe25dd275311658b8a17011 2013-09-12 02:41:34 ....A 39941 Virusshare.00097/HEUR-Trojan.Script.Generic-0b450f0157da1802eec5adf171869d2f8f2ce537498ee8c400f0383c88e37a20 2013-09-12 03:22:08 ....A 45204 Virusshare.00097/HEUR-Trojan.Script.Generic-0b5016a386dae421fc820ca949284b40ed96eb60bed3142e565b5770d192e9c3 2013-09-12 02:47:40 ....A 27195 Virusshare.00097/HEUR-Trojan.Script.Generic-0b58306a2fd862d0113ba7de732c5c093071adc5f213f2a1b5720bb55697860e 2013-09-12 03:03:50 ....A 94668 Virusshare.00097/HEUR-Trojan.Script.Generic-0b6a510b82a21819aac16a54c9b89a031e66aa5899f20964f9f4971cc55ea02d 2013-09-12 02:06:36 ....A 99775 Virusshare.00097/HEUR-Trojan.Script.Generic-0b73aed7b37b47bdeebd0ac58861e5f1eb774e48114708f967a9b2384c7eebe5 2013-09-12 03:28:54 ....A 5570 Virusshare.00097/HEUR-Trojan.Script.Generic-0b79cb1c6427284745452657fa7c5203f5795989f4067a15a7ed419228c80960 2013-09-12 03:24:08 ....A 18423 Virusshare.00097/HEUR-Trojan.Script.Generic-0b81d25c477df159acb447fa91f74ced11396b54b7fc45029e427fd7788361e7 2013-09-12 03:23:48 ....A 28441 Virusshare.00097/HEUR-Trojan.Script.Generic-0b895106a09173f445bef27a546eff4fcac73ac8f5288ddafd60c0ea40ad3508 2013-09-12 03:11:20 ....A 813 Virusshare.00097/HEUR-Trojan.Script.Generic-0ba50592b150f0e232ca0f8c2f40b0869b155e488385a997b998c6026abf345b 2013-09-12 01:59:24 ....A 14538 Virusshare.00097/HEUR-Trojan.Script.Generic-0baa066ebd481388b6a59a08f443145efa13868340787c1343b18642eeaa7719 2013-09-12 03:06:20 ....A 312100 Virusshare.00097/HEUR-Trojan.Script.Generic-0baef00996ad895291bf9c0d0917dc33bd17078aa04765e54cbc3fd5e15e388c 2013-09-12 03:18:54 ....A 12787 Virusshare.00097/HEUR-Trojan.Script.Generic-0bb0cb5c19ad59a32feabe58419f7e8a05f9d7f0b0e67c3e50e169a84dc3fa0c 2013-09-12 02:27:48 ....A 537 Virusshare.00097/HEUR-Trojan.Script.Generic-0bbe99925a4eab47843cf76980c9fbaf4b16605097ab89f46da054db9db21abf 2013-09-12 03:22:34 ....A 59849 Virusshare.00097/HEUR-Trojan.Script.Generic-0bbec922bc34443c928956a279a4106700f29950fa43eed5d80b4a8fc208d8ca 2013-09-12 02:20:32 ....A 15934 Virusshare.00097/HEUR-Trojan.Script.Generic-0bc3f906c9a4962a985357d4a6ad09e8efddb1dc9436b918756b3a0c0bb18080 2013-09-12 01:39:48 ....A 19810 Virusshare.00097/HEUR-Trojan.Script.Generic-0bc83d1c8e604d7b0fe3a148ad2439afea0625410bbc3a331b600c5939d1dbfa 2013-09-12 02:22:46 ....A 100225 Virusshare.00097/HEUR-Trojan.Script.Generic-0bd0e461e1e3c464e07cd087374941bf2dd5095a7046c870c379831b91526288 2013-09-12 03:21:58 ....A 58940 Virusshare.00097/HEUR-Trojan.Script.Generic-0be0a64ce849b3769318dd39d797f8e147583da411584a71b7f0cd55cd53ba92 2013-09-12 02:11:54 ....A 47598 Virusshare.00097/HEUR-Trojan.Script.Generic-0c00a8786857312d9f0fed0dab558d2103df0df5f0ec3773106694a69ebf8490 2013-09-12 01:45:16 ....A 2511 Virusshare.00097/HEUR-Trojan.Script.Generic-0c2672ec2d41138ec38dfd596326a47e7e9c39887389d193fb84f6bd35f3c4f2 2013-09-12 02:52:52 ....A 18777 Virusshare.00097/HEUR-Trojan.Script.Generic-0c305fc701d94c53c67b2a10f27ec40a93966d3362137b5434cd7ce77d4690d4 2013-09-12 03:18:30 ....A 82236 Virusshare.00097/HEUR-Trojan.Script.Generic-0c3d84fb4c110369e2546a3a1a57833d616a4f584829d504b3803dbdb5552ffa 2013-09-12 02:42:32 ....A 92639 Virusshare.00097/HEUR-Trojan.Script.Generic-0c4bba7439ab7f4afd0eb3a6a85cf63635bfa71d7fef49cfaa07a609a63eea73 2013-09-12 02:57:30 ....A 92978 Virusshare.00097/HEUR-Trojan.Script.Generic-0c4c43dc641ddf6804ed0ec6ebc132c8c3e9933afe91c76c3961b59e7c9b68b0 2013-09-12 01:47:44 ....A 17986 Virusshare.00097/HEUR-Trojan.Script.Generic-0c5f005ac89e65d867eacdd703913882d5a41260f43ff6240d28fc71ab9424a8 2013-09-12 03:05:54 ....A 41051 Virusshare.00097/HEUR-Trojan.Script.Generic-0c705b0c74642ad12dc0c94996f989291cf4452a247e18792cb404e76e2a5872 2013-09-12 03:04:02 ....A 7036 Virusshare.00097/HEUR-Trojan.Script.Generic-0c7b7124e8ecd9e055542f65e6238a7ede2066afa9e9f86efca1df0b8e5a7c95 2013-09-12 02:41:40 ....A 15275 Virusshare.00097/HEUR-Trojan.Script.Generic-0c7be49fe9806183cca750bd599d39219c3e7e058174d49a2a0a7d5005588c33 2013-09-12 02:07:18 ....A 95935 Virusshare.00097/HEUR-Trojan.Script.Generic-0c8585a19cb71838726394eecbb256a471aa2b47875244cd7de29167e2c01b61 2013-09-12 01:55:16 ....A 5924 Virusshare.00097/HEUR-Trojan.Script.Generic-0ca8cdd8cb04e58ee2d08ccf3430c7651fa9ecf6791d0b5c3399e19d700b8436 2013-09-12 03:00:02 ....A 12286 Virusshare.00097/HEUR-Trojan.Script.Generic-0cadee744089222d209107e4d2e39911e4225299fe4cf481d75d71ecae001e23 2013-09-12 03:03:34 ....A 3630 Virusshare.00097/HEUR-Trojan.Script.Generic-0cb4b2c58117d2e9630ebe6a4d90e50c43dec48293ec23c727de85cd137cb18b 2013-09-12 02:45:50 ....A 5980 Virusshare.00097/HEUR-Trojan.Script.Generic-0cb4bdd8b77c9e010a8f97cb50156c3b3ddcc746156626784de15e2d75219680 2013-09-12 03:17:42 ....A 37461 Virusshare.00097/HEUR-Trojan.Script.Generic-0cc9a7c44e5ac4941a98ad4baa0c3df6bc01bd97ec052c81a6895263094af7ab 2013-09-12 02:58:14 ....A 50470 Virusshare.00097/HEUR-Trojan.Script.Generic-0ccdc7ca04e2c56976717a438fd30b9e3aea4d625790577c209129c05ad9c20c 2013-09-12 01:49:16 ....A 3362 Virusshare.00097/HEUR-Trojan.Script.Generic-0ccf7ffd389f570edb8898da89cbb57f6b757a8a0c2bbd1245d2a0976bdcd502 2013-09-12 01:50:42 ....A 19974 Virusshare.00097/HEUR-Trojan.Script.Generic-0d02994bb02c7eecf7770e336531c820f0cd4ec35a6a9dd781706910714672cc 2013-09-12 03:16:12 ....A 100378 Virusshare.00097/HEUR-Trojan.Script.Generic-0d139e96d1745f158f420e2ed9edae39ad1920a291e1466cb86c5673c27f1fe9 2013-09-12 01:42:04 ....A 7481 Virusshare.00097/HEUR-Trojan.Script.Generic-0d1a03a9e04045dfd573ae90dd70ad47383ca9bbee421dc55c10ac4c3c181978 2013-09-12 02:44:50 ....A 23267 Virusshare.00097/HEUR-Trojan.Script.Generic-0d25e943d5529607daf1fbf285d54355126dc5737238beb78452db2df680fdd7 2013-09-12 02:00:28 ....A 11700 Virusshare.00097/HEUR-Trojan.Script.Generic-0d29d488310089820ceebd57902c9f509e3e93b310e2bb4602237d611eefab86 2013-09-12 03:08:50 ....A 7458 Virusshare.00097/HEUR-Trojan.Script.Generic-0d36cea2496d3b7601c82591225314df80fca035bf71cb657d3fa4388b68a58d 2013-09-12 02:49:36 ....A 59449 Virusshare.00097/HEUR-Trojan.Script.Generic-0d3e8d2e95b333f3d1a318e82cf1d4cd895e626fb16340bff9bd048ff1f947b7 2013-09-12 02:07:24 ....A 11430 Virusshare.00097/HEUR-Trojan.Script.Generic-0d8b5c1856dbd200bbb4f96866793489159d5a2bc1b2a7aabea5a2f83c9e4aff 2013-09-12 02:24:00 ....A 24238 Virusshare.00097/HEUR-Trojan.Script.Generic-0da7d973f3d9bc5c1556df0d6aeb982decc7caf4835f267dbc123f673c150bf3 2013-09-12 02:45:28 ....A 2243 Virusshare.00097/HEUR-Trojan.Script.Generic-0dacd557f0d582dfcf9e627bd61207f6a8f4d554f70f4970e1250a14646547d0 2013-09-12 02:52:26 ....A 21313 Virusshare.00097/HEUR-Trojan.Script.Generic-0dc4c8a99429c9a69309b4a0e1a51f358130e23a163124b24afa4a9e4253cd2a 2013-09-12 03:29:18 ....A 15959 Virusshare.00097/HEUR-Trojan.Script.Generic-0de29efa37e398954d0b8c5ff80eb4dc636907a72f40aad33dd5335835de3308 2013-09-12 03:10:30 ....A 15223 Virusshare.00097/HEUR-Trojan.Script.Generic-0decfebf947954bb7e48b63c0bdbb64ba994ccf369135327219bd668da9a0a6f 2013-09-12 03:10:40 ....A 37336 Virusshare.00097/HEUR-Trojan.Script.Generic-0e0f1570f6201467a6454c67da8bd010ca87984261b035814daebfe4bf71ba30 2013-09-12 02:32:18 ....A 48216 Virusshare.00097/HEUR-Trojan.Script.Generic-0e300df13cc902e09d24724ebf4316b0e3446a980bd646efeb40066d65e0bd2e 2013-09-12 02:53:04 ....A 32670 Virusshare.00097/HEUR-Trojan.Script.Generic-0e3e633184a0f4c6f7adea14ea6b128ed9e8d96770c393dc5a674627ae2f3325 2013-09-12 01:43:34 ....A 20349 Virusshare.00097/HEUR-Trojan.Script.Generic-0e3fa8ed4100a4c7a0edace3d609a5a4f0e96c513acabc472e53d492634af391 2013-09-12 02:11:38 ....A 5187 Virusshare.00097/HEUR-Trojan.Script.Generic-0e4eb6b76347d6e145f9cf132e1d772785ac560e24c064ae8604f4b156c862dc 2013-09-12 01:41:04 ....A 19247 Virusshare.00097/HEUR-Trojan.Script.Generic-0e7022351380f59b9654aa48e0a6455e6aea7317765abb5dd66c89261d30bdc4 2013-09-12 03:22:56 ....A 24135 Virusshare.00097/HEUR-Trojan.Script.Generic-0e8112a1edb00fababfcdd630c7455b895b76d2367d454300a365b374c731fd4 2013-09-12 03:08:34 ....A 72846 Virusshare.00097/HEUR-Trojan.Script.Generic-0e914b7a7369b2737f78d6448e599013a017f0fb9ebd12de745002e096e7ac7b 2013-09-12 03:07:50 ....A 8805 Virusshare.00097/HEUR-Trojan.Script.Generic-0e98e611630543bf0fff51e016bd9b3b71d5130ff531fe54ae69b866cb04702f 2013-09-12 02:00:34 ....A 19549 Virusshare.00097/HEUR-Trojan.Script.Generic-0e9cb5203578462c707ceb862240cd53f27a0ddecf48e8d1d13ab810a357ef3a 2013-09-12 02:27:00 ....A 21984 Virusshare.00097/HEUR-Trojan.Script.Generic-0ea22d13ca910ba43e0cbc35958672e89683c8341f2b7366993a8076a1126c44 2013-09-12 02:32:50 ....A 22418 Virusshare.00097/HEUR-Trojan.Script.Generic-0ea53da990854fe1b23712bfecdb2d5667a6152d20a80db4e4b10f07612d08fc 2013-09-12 02:19:20 ....A 11898 Virusshare.00097/HEUR-Trojan.Script.Generic-0ea57e58ab858526ea7324e3352a738943911430cca8d1d4a6ca870c6c2c3aa1 2013-09-12 01:51:54 ....A 4284 Virusshare.00097/HEUR-Trojan.Script.Generic-0eb4f04b4dc9180e659adbb11d168e56ac598117b56c620670eba6389f00d74a 2013-09-12 02:39:20 ....A 90587 Virusshare.00097/HEUR-Trojan.Script.Generic-0ec6fbaca5707e07b543ff9259c51c5a3410f8df9e1a014057d1c36e8bef6edd 2013-09-12 02:58:26 ....A 77885 Virusshare.00097/HEUR-Trojan.Script.Generic-0ed2c97e8e154a0b992dbf58b326273072c6c70c2bb584ff32f823942a480e6e 2013-09-12 02:56:38 ....A 39930 Virusshare.00097/HEUR-Trojan.Script.Generic-0ee6ce56989e883177e4560878d8598b082bc4905feccb2a568bc4ab8ee2895a 2013-09-12 03:19:26 ....A 10195 Virusshare.00097/HEUR-Trojan.Script.Generic-0eeb6d63bfafc81b60db23032c8829940f11b4942baa07b3b78131890eae9d0f 2013-09-12 02:42:24 ....A 6762 Virusshare.00097/HEUR-Trojan.Script.Generic-0eefd936df61c040d208e8dd9341292c30ca9d95b910b7c865d4c480f7e40a5e 2013-09-12 01:46:30 ....A 8249 Virusshare.00097/HEUR-Trojan.Script.Generic-0ef67e631ef9a4d011b69dc3c139e8a935ddd16a8b6d3310b55e1545afbd6546 2013-09-12 02:18:42 ....A 14521 Virusshare.00097/HEUR-Trojan.Script.Generic-0f141753b64b362b95a45756bf7d4496e1a2e60040c13b4f4871cf2ee3552c1a 2013-09-12 02:04:58 ....A 50329 Virusshare.00097/HEUR-Trojan.Script.Generic-0f2ac429d190781051b7e8f4c04158950853939d3fac624d4abf916cec997d6b 2013-09-12 02:24:18 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-0f4839d6e400b699a1bcd0ca8a4dfee8884f62d67a2c2d7db111cb0b2a93628b 2013-09-12 01:40:08 ....A 44132 Virusshare.00097/HEUR-Trojan.Script.Generic-0f54187f5b6539764fb0e866db33a33d1973ef5a208850b2333c8b41111d1d91 2013-09-12 02:36:28 ....A 2940 Virusshare.00097/HEUR-Trojan.Script.Generic-0f653b47fd7d14ebbd6e93b1f291d7a730fc15ac93281ce6863de3244ad38eb5 2013-09-12 02:58:46 ....A 151435 Virusshare.00097/HEUR-Trojan.Script.Generic-0f65e41772e5596d8621cbd4712748e43c05d68255cca09cff3cc86c6496f711 2013-09-12 01:39:16 ....A 62787 Virusshare.00097/HEUR-Trojan.Script.Generic-0f720e27a3499629b5df54fce24fc02583163b4b5a5ba3e1fda961f4e826d21d 2013-09-12 02:05:18 ....A 833 Virusshare.00097/HEUR-Trojan.Script.Generic-0f762425c60f0215bdb09fa6ba8ddf968366813267050765203cd518cce3731f 2013-09-12 02:39:08 ....A 31326 Virusshare.00097/HEUR-Trojan.Script.Generic-0f850c9cdacb52995813d14d460a05d9a0f47f41e7ba873a71af7dbf6ebfc421 2013-09-12 02:47:10 ....A 9926 Virusshare.00097/HEUR-Trojan.Script.Generic-0f876c511a864ba4eda257733a35d3c89f079a5ede933073b23469782c232fa7 2013-09-12 03:15:26 ....A 26195 Virusshare.00097/HEUR-Trojan.Script.Generic-0f8932a0a2d569cd5936b792de3427b7f6186954ccecc759e97218740ac07103 2013-09-12 02:47:02 ....A 9851 Virusshare.00097/HEUR-Trojan.Script.Generic-0f8e8eec599ebcf7419637bb16a2e1f888145026e56c3b549aead15cefd8a611 2013-09-12 01:55:50 ....A 19999 Virusshare.00097/HEUR-Trojan.Script.Generic-0f9331830516b3576c02fe8ab7726e600109eb26c72703eb591c4e78187b9578 2013-09-12 03:29:50 ....A 23111 Virusshare.00097/HEUR-Trojan.Script.Generic-0f99c6473ac5c05be69ca949082d22d42a0d1daae09d70a1cae8f65959795d18 2013-09-12 02:32:16 ....A 23040 Virusshare.00097/HEUR-Trojan.Script.Generic-0f9d97d820dabbafbfeb84eb4081389c9b67ed63f992937e2c73e295d3dff25f 2013-09-12 01:59:38 ....A 21909 Virusshare.00097/HEUR-Trojan.Script.Generic-0fac958627f785b22e93305875e88ad781306d495be34a989dc430c8c4f7f0e8 2013-09-12 02:06:30 ....A 6175 Virusshare.00097/HEUR-Trojan.Script.Generic-0fb0875429cc3684837dd1fca5785ed6df0f88be07529fc0fefc3e5b958757ea 2013-09-12 03:27:40 ....A 7570 Virusshare.00097/HEUR-Trojan.Script.Generic-0fcc450f89e52d6e2e55241cf3805ce89e3e5816b0b4c938e4f3f9c2ed806415 2013-09-12 03:25:26 ....A 47586 Virusshare.00097/HEUR-Trojan.Script.Generic-0fd9dac8dd19ea674a4b1d1c15a3011af3b8b616b46b0673470885644be7b697 2013-09-12 03:26:26 ....A 86571 Virusshare.00097/HEUR-Trojan.Script.Generic-0fe49824d626904b66ce1b9447cedbec683b1cc205e9ea9c5b344146b9ccdf0c 2013-09-12 01:51:20 ....A 14887 Virusshare.00097/HEUR-Trojan.Script.Generic-0ffe323d0dd7ab453689d93c4e3d2bff5461a92ca2f27e3d515789388dc48832 2013-09-12 02:16:22 ....A 99588 Virusshare.00097/HEUR-Trojan.Script.Generic-103353f857517fd6bb8096cf94715d1e7d1cde0bec43e2faed13daa97136aa2a 2013-09-12 02:32:14 ....A 6213 Virusshare.00097/HEUR-Trojan.Script.Generic-103ed0e8d1b7b1db28d7b73ddfa1204890abe6c359bfc9416cabee663bfae227 2013-09-12 01:59:26 ....A 1134 Virusshare.00097/HEUR-Trojan.Script.Generic-10594a46ffc35d05a4234fa3a2e3e00b2117789b20644e8eabf9eef860e89e7d 2013-09-12 01:49:50 ....A 48641 Virusshare.00097/HEUR-Trojan.Script.Generic-108175f285d40feb82086494ac56f5850d8d3bad6e3f002c4fedbfa4eff8d3d6 2013-09-12 03:09:42 ....A 34547 Virusshare.00097/HEUR-Trojan.Script.Generic-10819e2e0a18c0e019d431a9018d967f14394018b52f9f7f42d8376a169901b6 2013-09-12 03:08:48 ....A 17770 Virusshare.00097/HEUR-Trojan.Script.Generic-10960b876183f2b2eeeb6c2da693b8eb3b85a1f0737bab1cdd285c47aa775030 2013-09-12 03:21:02 ....A 6470 Virusshare.00097/HEUR-Trojan.Script.Generic-10a703745bf2b09eb8686f89fc314d3c011286141c347f868b6eb530daa82e0c 2013-09-12 02:28:44 ....A 258382 Virusshare.00097/HEUR-Trojan.Script.Generic-10b28dfedde77bc04209004703b9c5a768af95d5e06e570b3abe78f3a4f55821 2013-09-12 02:52:24 ....A 44396 Virusshare.00097/HEUR-Trojan.Script.Generic-10c53e58911d616b9fb29e9a2faaf9fad0bbd30cc3db27cbb3d770a905d91d63 2013-09-12 02:52:26 ....A 98284 Virusshare.00097/HEUR-Trojan.Script.Generic-10cb2e9dea83296dc0ce3ea53956a8a5b0fe76f7a597ccd38a43bb7327a64fa0 2013-09-12 02:19:36 ....A 43632 Virusshare.00097/HEUR-Trojan.Script.Generic-10d4a67042330e86059d986b3b6c5474fc8ad1ef1a543629e1d91a6d90af51d2 2013-09-12 02:21:46 ....A 50931 Virusshare.00097/HEUR-Trojan.Script.Generic-10d91c35a851d1b01b356f9a6e13e1620cfa218f41f1dfed7d1b5c41235333ba 2013-09-12 02:40:10 ....A 30155 Virusshare.00097/HEUR-Trojan.Script.Generic-10e038497bd8f72a30deb5e59b5d3c7b46713fcbdfc52de821d8cbd4937790c1 2013-09-12 03:04:02 ....A 49907 Virusshare.00097/HEUR-Trojan.Script.Generic-10ea82d6c67a02c65c17de93333085162fb14bff57e387e128c8c3ae2df5d4d9 2013-09-12 02:05:48 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-10edd2ff6f32c19d98321cad9a6b80ee417292ccdd8eb91ffc07dbcf52b0e356 2013-09-12 01:44:08 ....A 45079 Virusshare.00097/HEUR-Trojan.Script.Generic-1103f4b059d8464da80bc919bb2b015f3155c4c2dfd691f49dbd192fe59ae41a 2013-09-12 02:00:42 ....A 1598 Virusshare.00097/HEUR-Trojan.Script.Generic-110847231867f6ef54e265dc29c0818ddce7ce0c72189fc137f0cdc05346f566 2013-09-12 03:31:40 ....A 6522 Virusshare.00097/HEUR-Trojan.Script.Generic-112d206f05a8c0fb80734025168f932e94f114263f2997a3e3d7ab0e5dba8d7d 2013-09-12 02:21:10 ....A 128582 Virusshare.00097/HEUR-Trojan.Script.Generic-11470fd680bff7b7db79a751c6f57ebfdff79b85559ab18c6b167cd080ef4e07 2013-09-12 02:58:34 ....A 32071 Virusshare.00097/HEUR-Trojan.Script.Generic-114dd81c710a05dc41441df552e2bc9eb35234630c0ed063bab80baa9130d036 2013-09-12 01:52:30 ....A 130651 Virusshare.00097/HEUR-Trojan.Script.Generic-115af8cadd1c43c946ee9ecdec9924e20b3b9a3ff6f7dfa44e64867608f3d4dd 2013-09-12 01:59:38 ....A 37474 Virusshare.00097/HEUR-Trojan.Script.Generic-115ebdcf2cebbd0a49759674169098fa012109cf2837e89e56cfd8e38e6b8a47 2013-09-12 03:26:00 ....A 13373 Virusshare.00097/HEUR-Trojan.Script.Generic-11691438c19cdc082350c6fbe00297d5f806595b9806fbb318c5032f2cbf81df 2013-09-12 03:17:26 ....A 27492 Virusshare.00097/HEUR-Trojan.Script.Generic-116b4191405df52e2e5cf84b87ed628efed063d733a5f31949095a8db7fcf838 2013-09-12 03:20:18 ....A 22276 Virusshare.00097/HEUR-Trojan.Script.Generic-11a027e2bb38c21f91c3c23e9ac65a4a847db260d6a23ff1cf6ca500f6a2e41c 2013-09-12 01:47:14 ....A 218589 Virusshare.00097/HEUR-Trojan.Script.Generic-11a19b27f1241c5f4250dcf08b2515c3961b78299b21db2275412ab554136943 2013-09-12 03:12:04 ....A 36420 Virusshare.00097/HEUR-Trojan.Script.Generic-11cbe3c36687c2ccb389dc046c5d11eb60b89a38672fa99c3680e5829cdb6215 2013-09-12 02:48:38 ....A 17516 Virusshare.00097/HEUR-Trojan.Script.Generic-11d71563e9b010ebcd4cd2a54a066f6bbe6d312f3a30986cb113dc9aa7af28cf 2013-09-12 02:08:48 ....A 35795 Virusshare.00097/HEUR-Trojan.Script.Generic-11f5d4cac4b56bf1e5ebabebb3d84ff3a92bfe8bee2dd01556681a6b4ceaaa7f 2013-09-12 01:54:24 ....A 35644 Virusshare.00097/HEUR-Trojan.Script.Generic-11f732845c97f13a42a9d97791939b3d7bf7221b106881a5eb4c97b2d9e2e1ea 2013-09-12 03:28:40 ....A 22266 Virusshare.00097/HEUR-Trojan.Script.Generic-12062e28c2167c15fcb6dbaddfc833034198a999e413d7b58be7903e74926eee 2013-09-12 02:41:50 ....A 92087 Virusshare.00097/HEUR-Trojan.Script.Generic-121a05f95da642c26083e8eba7b72a9a439558719b9afac24fc957d89e635470 2013-09-12 01:43:16 ....A 58951 Virusshare.00097/HEUR-Trojan.Script.Generic-122df883f0a638a19b17dc4f56a8a4f2ef9479b17918d6366e87cb25cd25adf6 2013-09-12 02:05:08 ....A 34231 Virusshare.00097/HEUR-Trojan.Script.Generic-122fdb8c2414878d05528bac3617059718e2ce31117a75127b85ede149d0b4d2 2013-09-12 02:11:16 ....A 51162 Virusshare.00097/HEUR-Trojan.Script.Generic-125187b3847cd83688e6769f046862e6103d8e5cd3e815f0693e2b34ab046c4c 2013-09-12 02:21:10 ....A 61760 Virusshare.00097/HEUR-Trojan.Script.Generic-1254ab1a8d6f4b0beba9ba3173feb552a9572d04f26a96d05e7929b030354a56 2013-09-12 02:42:40 ....A 5228 Virusshare.00097/HEUR-Trojan.Script.Generic-1257aa329f70a3ab2db81128dc2e7b223671b6e23970baa6b5b7a6a6d8642f58 2013-09-12 03:18:38 ....A 49003 Virusshare.00097/HEUR-Trojan.Script.Generic-1259d21d0651326613b1252edfa9504ccb2ad810fd04ca9be1bb784ef0ab919c 2013-09-12 02:46:54 ....A 13264 Virusshare.00097/HEUR-Trojan.Script.Generic-125c03aa59a6fb23abbeb18233ff292a93aaa1e4c20f7f112bb6da00a0eb09fe 2013-09-12 03:24:16 ....A 7697 Virusshare.00097/HEUR-Trojan.Script.Generic-12689b8314626436b8b091c83f35adeddc3a27f97cb314fcc77fe6bdf951e5d4 2013-09-12 02:18:56 ....A 80114 Virusshare.00097/HEUR-Trojan.Script.Generic-127d97cfde421e43b2847ee630d1e8d8c6c90f6cced6286d2724c3cc7e72573a 2013-09-12 02:51:30 ....A 43529 Virusshare.00097/HEUR-Trojan.Script.Generic-129b5e34f338d08f6ffaa5eb2cb462589117dde9a63517c559899080b9783850 2013-09-12 03:23:36 ....A 81716 Virusshare.00097/HEUR-Trojan.Script.Generic-12b538b17e0bb4bc8e4853180a90bb10c35ab80828ef8ed9070ec18f1981129a 2013-09-12 03:26:02 ....A 81127 Virusshare.00097/HEUR-Trojan.Script.Generic-12bfc048bb6d003f12bd5fae694ab5113e63aff6ccd9f7d50c82c0e78a28355a 2013-09-12 03:27:54 ....A 13870 Virusshare.00097/HEUR-Trojan.Script.Generic-12ca1b613473d33831fa7b2a18790966561c5235c60a86e29222c43cc8701994 2013-09-12 02:49:46 ....A 48248 Virusshare.00097/HEUR-Trojan.Script.Generic-12cff910253ebdefa3fe1021f9b55745a33ff1b494c11c8b2cc2a1c8b48c077c 2013-09-12 02:21:50 ....A 33252 Virusshare.00097/HEUR-Trojan.Script.Generic-12e33ff0ffc6d1629c71f8e00e5c3787e5308164fa107b296111d9518511e216 2013-09-12 01:51:40 ....A 10458 Virusshare.00097/HEUR-Trojan.Script.Generic-12edea55ab21a6f18f0b710d17b25e1b60c38472dcdd168f3e81f2bf210f1a0c 2013-09-12 03:21:26 ....A 61210 Virusshare.00097/HEUR-Trojan.Script.Generic-12f108b43bf4494518ab80ec092d65a5c81590a4989bd4bd27cbe2fbace33ef5 2013-09-12 01:50:38 ....A 73423 Virusshare.00097/HEUR-Trojan.Script.Generic-12f459d160aa319f771e00f4b57eb7de83afe3e86b7f16f2059923deed0c1708 2013-09-12 02:38:14 ....A 92671 Virusshare.00097/HEUR-Trojan.Script.Generic-12f716debe966a691be4d139205cdc5bfa21e8a2b41b25340606f8c19fd8c450 2013-09-12 02:35:40 ....A 50892 Virusshare.00097/HEUR-Trojan.Script.Generic-12f7990963b7628cd76196d308bebc78546a49c79921671e65f463e96ee49fe0 2013-09-12 03:29:16 ....A 96590 Virusshare.00097/HEUR-Trojan.Script.Generic-12f8ac9d859cc59879ea5032ae8807e8666e45bc316a2264a0efe1ad5b75be0a 2013-09-12 02:02:26 ....A 44939 Virusshare.00097/HEUR-Trojan.Script.Generic-1301725ce82510a7c5a2824a097fb8a2f2e97f809e75fe95a403ddffd36e2d9f 2013-09-12 03:13:56 ....A 131049 Virusshare.00097/HEUR-Trojan.Script.Generic-1311a8eba7ae0c146027535fabb41724bcf6b23c9dd499764930fe8fdace4cb5 2013-09-12 02:32:14 ....A 18306 Virusshare.00097/HEUR-Trojan.Script.Generic-132bf6bf100ea0d4ef418b52d8d596a6e758b603a0ed205862052e07028ddccc 2013-09-12 01:43:22 ....A 21319 Virusshare.00097/HEUR-Trojan.Script.Generic-1336c93b27c1de624d10b16801f12f627803e855b398e5553c0def77c9b5e42e 2013-09-12 02:23:06 ....A 73073 Virusshare.00097/HEUR-Trojan.Script.Generic-13582214fac86820c9564522ddb7a9311138f567a520b9f36cf0776afd3b09eb 2013-09-12 01:39:24 ....A 1414 Virusshare.00097/HEUR-Trojan.Script.Generic-135a36fdd176ff2a325a9199dc07b03126d82554ab01290c8471bed4b27d7b83 2013-09-12 03:10:20 ....A 7419 Virusshare.00097/HEUR-Trojan.Script.Generic-136908994cd24763dbc1facbffa45f1f5898cb796d81c3b4807b6e595aad8525 2013-09-12 02:19:44 ....A 22931 Virusshare.00097/HEUR-Trojan.Script.Generic-138eb0d42ad27e15198351480a58fd71b86d8b0fd3f3d72fe133f4a1c9c9e300 2013-09-12 03:13:42 ....A 113045 Virusshare.00097/HEUR-Trojan.Script.Generic-13942d51d3d31cb7ed0d48ac2c1b6a2437e3d91b3887631b02515edb885cb179 2013-09-12 02:44:14 ....A 11039 Virusshare.00097/HEUR-Trojan.Script.Generic-1395d58dde315518e3a5fa67ae380d0f1aed77fd92dde6358e43b7c5e2a6e60c 2013-09-12 02:53:38 ....A 84550 Virusshare.00097/HEUR-Trojan.Script.Generic-13ad9618353b486f100130bf5dcf585190d26146186864c3fdd6cfa91382eb12 2013-09-12 02:39:34 ....A 95962 Virusshare.00097/HEUR-Trojan.Script.Generic-13b237b5c20b0cfaec920d67485c4b794609c87fdbc2cc9e19baa515b5119019 2013-09-12 03:09:34 ....A 31117 Virusshare.00097/HEUR-Trojan.Script.Generic-13be124a650e985b4994ae2d87bbcdb12f31702da0578e8ba88277c03d8bc6eb 2013-09-12 01:47:20 ....A 54158 Virusshare.00097/HEUR-Trojan.Script.Generic-13c43363a9561d23bae6f9ea8676ed590dbc69edfa481e7886a35325a6042b0e 2013-09-12 02:51:06 ....A 6760 Virusshare.00097/HEUR-Trojan.Script.Generic-13c663494ce9106f6cb5fa916b86fef384fcca348ae82a9972b64be75bbc1235 2013-09-12 03:06:14 ....A 48048 Virusshare.00097/HEUR-Trojan.Script.Generic-13c8398f611daa62e9e367060e40b3e148812e718d1ee74d019330b2276004c2 2013-09-12 01:43:20 ....A 18889 Virusshare.00097/HEUR-Trojan.Script.Generic-13c88949a7850c9e25db19f94329e177c0e92f1a0331eb7887b8bacd710f4f9b 2013-09-12 02:30:20 ....A 43957 Virusshare.00097/HEUR-Trojan.Script.Generic-1422ba0b2bf90a1657818001009d07cd68e1d04ff6ad3d93afcf2267d7ba36b9 2013-09-12 02:44:24 ....A 44902 Virusshare.00097/HEUR-Trojan.Script.Generic-1423f70a58734d21ecdd22cff5bb01ea8b22c4ca31f2aee7b3663a17df758c71 2013-09-12 02:31:34 ....A 18982 Virusshare.00097/HEUR-Trojan.Script.Generic-142a00a051e80e054e9ae9704b52fff80b90f54c872a70668b9b36fe1a32c1e2 2013-09-12 03:16:58 ....A 101282 Virusshare.00097/HEUR-Trojan.Script.Generic-142b85ecdc715cc10107cbbe5f708f8dd28b266eb13b0ffebf5a85e526e58cf9 2013-09-12 03:03:56 ....A 3033 Virusshare.00097/HEUR-Trojan.Script.Generic-14350db59916aeebfa3a14946d653f7cdef94e16c704a1102c60708059a9dbbe 2013-09-12 03:25:20 ....A 56923 Virusshare.00097/HEUR-Trojan.Script.Generic-144819947c0d74a4f527692512f65604087cc491a40d26ef8950a2ab13d5f367 2013-09-12 02:05:08 ....A 6848 Virusshare.00097/HEUR-Trojan.Script.Generic-144847af4cb14379e5e16912d628587ed872448339b9e106bb96d0926a0ddb89 2013-09-12 02:57:34 ....A 57231 Virusshare.00097/HEUR-Trojan.Script.Generic-146bc2e02140db84057b615063d0ec20531ddd7c0ed8268888d71b07c5560d14 2013-09-12 01:53:00 ....A 8160 Virusshare.00097/HEUR-Trojan.Script.Generic-146ecda026f49a0f7157bdafe76faa7713ceeadc4160561a597cfda17e2d6299 2013-09-12 03:17:18 ....A 20678 Virusshare.00097/HEUR-Trojan.Script.Generic-1488e282af6079419757f779b4c121af334ae7c6fdde0add1849bfa7f1ec9546 2013-09-12 03:32:16 ....A 38206 Virusshare.00097/HEUR-Trojan.Script.Generic-1494e67799bf97390df72d69cd03e63c14715f4aa17c71d85cdbdf60eed9ed8f 2013-09-12 02:41:30 ....A 29426 Virusshare.00097/HEUR-Trojan.Script.Generic-1495615a118e6371e839f31d0d715fab6e1475c2b76c7b05b81d1c4dee09466d 2013-09-12 03:23:30 ....A 34370 Virusshare.00097/HEUR-Trojan.Script.Generic-14a746aedae7f032fa88b7366885a76da1a90fc275362d56b28867b203ade69b 2013-09-12 03:11:00 ....A 39914 Virusshare.00097/HEUR-Trojan.Script.Generic-14aa09914cec2335bc56115da927267151ef969c114da2e3b529fb0dbaa8ecf6 2013-09-12 03:14:00 ....A 30548 Virusshare.00097/HEUR-Trojan.Script.Generic-14b46c88e8360de142593adb5d0e70ef50cc12f79410ccfce1c3b13f849a6a78 2013-09-12 03:09:02 ....A 7620 Virusshare.00097/HEUR-Trojan.Script.Generic-14b7e1c1b6ba190c99021c0b4dc6d30589c6cf382d274e835cf8728f4dc71fd9 2013-09-12 03:12:26 ....A 14799 Virusshare.00097/HEUR-Trojan.Script.Generic-14cff4cc6c88e26e79dd013ce515db2f85fb101d3e1628733a87c10ad7db05e7 2013-09-12 02:56:30 ....A 40325 Virusshare.00097/HEUR-Trojan.Script.Generic-14d4de05d48652691b7ae1acf4b3f7d4060f14037caa7d628b0cc2b6cab4e8dc 2013-09-12 02:58:00 ....A 1376 Virusshare.00097/HEUR-Trojan.Script.Generic-14d9e38e02c971229ba11322648829ccd676e78d34e1e4bdf6f101229b44796c 2013-09-12 01:44:06 ....A 18932 Virusshare.00097/HEUR-Trojan.Script.Generic-14fb1eb65146ac573d9eb65a7057d925932464dbfc5e2306c048527ecf3a6a6e 2013-09-12 02:58:38 ....A 2612 Virusshare.00097/HEUR-Trojan.Script.Generic-1502abbef50cf549a1b04303b8efc45dd1d5c4283b6547707a0f9c9c4cb6a9b1 2013-09-12 02:09:24 ....A 15998 Virusshare.00097/HEUR-Trojan.Script.Generic-1504f5a4225c5bb11da815a3f60cd7182eb5b451fe27101e0abdb7a349cdfc68 2013-09-12 01:51:42 ....A 25958 Virusshare.00097/HEUR-Trojan.Script.Generic-151831e653927c53af0e22d98a43122ff9813e8d755d2b8790a139d3500f0b59 2013-09-12 01:54:58 ....A 13549 Virusshare.00097/HEUR-Trojan.Script.Generic-1526d0c795aa7a6806631c5abcb59fe8de0f25ce2756a7fbf513d01d28e8b4b7 2013-09-12 02:25:46 ....A 22299 Virusshare.00097/HEUR-Trojan.Script.Generic-1526f2bd0a2dd35e42de86119ba1865850e48141f14485a9146c0b1703a8e453 2013-09-12 02:06:26 ....A 23563 Virusshare.00097/HEUR-Trojan.Script.Generic-152e9724b3b661b24d8a3d8e562eedf44b0110473691339c5bbaa9fd76704941 2013-09-12 02:48:44 ....A 6166 Virusshare.00097/HEUR-Trojan.Script.Generic-15369497c144abc1270e33fbefca6086cf98915a014b8c28840eec0087da86a6 2013-09-12 03:12:28 ....A 36256 Virusshare.00097/HEUR-Trojan.Script.Generic-15399bdf336fedc04cc24425a21dd41d1743f39d5bf0331858ccadbfb32fc0b7 2013-09-12 03:03:54 ....A 18577 Virusshare.00097/HEUR-Trojan.Script.Generic-1540c16ba1d7c33945c13cbb29d9d894d86376805d280a2200f1dac82e62a152 2013-09-12 02:03:58 ....A 63266 Virusshare.00097/HEUR-Trojan.Script.Generic-154854a1145ce0e671466f823f2a0ad04948873737cb4a7fd36ba6b38c10057e 2013-09-12 01:53:24 ....A 27613 Virusshare.00097/HEUR-Trojan.Script.Generic-155319c5a191f8b86d569a78116cee9db7dbe572b20b715462f12d9e3b7a3e17 2013-09-12 02:13:16 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-1561755cafaf83d2c1ebcdd4c6e668f21cd88f55ba9e779fe401644dd48da66f 2013-09-12 03:23:54 ....A 41254 Virusshare.00097/HEUR-Trojan.Script.Generic-1561a2d3879e2a28ffc074e1f375397a9bf970952a09b42bb86db9be64ef5142 2013-09-12 02:32:20 ....A 3006 Virusshare.00097/HEUR-Trojan.Script.Generic-156e128d36bd020f52d1dd4cd5236d29cef1d8c60a50d85fbdccaaa921b658c6 2013-09-12 02:13:46 ....A 19023 Virusshare.00097/HEUR-Trojan.Script.Generic-159cb1eb8e3c45caae235957e1bade2cd3672710492ca5ab9a806b22abb4b2f8 2013-09-12 03:17:56 ....A 71320 Virusshare.00097/HEUR-Trojan.Script.Generic-15ab97a8e8e606891da7109e710d599f49bd615504521bf5c1d34bf48e58046a 2013-09-12 01:55:42 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-15b241b582563d88a6692e265561148390ff1a9ba54a6ed56d240bcb230efa41 2013-09-12 03:20:30 ....A 21923 Virusshare.00097/HEUR-Trojan.Script.Generic-15ba499d7ae6e33923ca15456764b01abdc28e85665b54e72bd83e6939a19f51 2013-09-12 02:16:02 ....A 52116 Virusshare.00097/HEUR-Trojan.Script.Generic-15beef8b72af1096faf562e911a5a2f8cfcc06c3b6dae752959e83025fde5e71 2013-09-12 01:48:38 ....A 6156 Virusshare.00097/HEUR-Trojan.Script.Generic-15c6d3effcf4dc5467df0690c84cf3ae953f12a6afdc767916b2d97b6e2a1188 2013-09-12 02:51:28 ....A 770 Virusshare.00097/HEUR-Trojan.Script.Generic-15cbb081070be824d907653d53875326150a71a82cb916ebdc13f43f14477ba8 2013-09-12 02:41:52 ....A 15500 Virusshare.00097/HEUR-Trojan.Script.Generic-15d7dcdbc3d662f1e8cd145f156c8e122b1be04800ec21e0e165a986cb573671 2013-09-12 02:35:34 ....A 81325 Virusshare.00097/HEUR-Trojan.Script.Generic-15de9c587332477c78c3f6680480429453b7d4a17c2e1c1715a5195824a43c4e 2013-09-12 03:10:46 ....A 7129 Virusshare.00097/HEUR-Trojan.Script.Generic-15e90cf42c67059cbb2a30e17705e3aa3281e3a2aaffdcbbd173cc537bd7d3b2 2013-09-12 02:37:58 ....A 12295 Virusshare.00097/HEUR-Trojan.Script.Generic-15ea6b2b1014986edd3a691838f99347ea673673fdddef5949844963f6aa00c9 2013-09-12 02:13:14 ....A 46351 Virusshare.00097/HEUR-Trojan.Script.Generic-15ea8bfaf6b6384332397c54e8a71bb25b2ed3479b315dd99b67aeb55a4c874e 2013-09-12 02:11:04 ....A 31626 Virusshare.00097/HEUR-Trojan.Script.Generic-15f12992334623e91c6dcd87f014d66219bb08ec5a2939c07eff5651e377c976 2013-09-12 03:30:54 ....A 65923 Virusshare.00097/HEUR-Trojan.Script.Generic-15ffc3960f08c82cb26cff15c1fccfd570e7ba228db7569a88db8f5140a64d60 2013-09-12 02:06:40 ....A 8556 Virusshare.00097/HEUR-Trojan.Script.Generic-1606fe7500a46223d5cd38599ecc6b4cfa61f8cbc832c3f13e912660de9cb025 2013-09-12 02:44:16 ....A 14492 Virusshare.00097/HEUR-Trojan.Script.Generic-1613f71e24c3262dc6409c54355ff08e8d6a88d000e7ed1d293c28fa9c9597fa 2013-09-12 02:04:24 ....A 127325 Virusshare.00097/HEUR-Trojan.Script.Generic-16189bba814ff6018f28c7cdbb0c637b1b4651dde6517958e6d7349dccb5613f 2013-09-12 02:41:52 ....A 92319 Virusshare.00097/HEUR-Trojan.Script.Generic-16257696799105be961a022bc6f0108fbb864065c3177de6020645a0a278bb7c 2013-09-12 02:59:44 ....A 55695 Virusshare.00097/HEUR-Trojan.Script.Generic-162878ab119a9e94bb4439ddb7135a6912b13f1bf42629196c36da32e9425696 2013-09-12 03:11:06 ....A 59521 Virusshare.00097/HEUR-Trojan.Script.Generic-1634d2855a93406a3181e6dd84910b117cb8c32c0c30754e4c7f284253e1bd56 2013-09-12 02:00:20 ....A 80196 Virusshare.00097/HEUR-Trojan.Script.Generic-1665c367aa95c799fdb6a0180f2fd50b324365cd0fea4c357fb5b604c1962aef 2013-09-12 03:10:28 ....A 20531 Virusshare.00097/HEUR-Trojan.Script.Generic-166aa748f4239ecbdef5917690b0fef3c911e3c2d5a2d14b28a33bd47ba7f69c 2013-09-12 02:14:18 ....A 17972 Virusshare.00097/HEUR-Trojan.Script.Generic-166d9cbf9267e8c750ac786c844d84e7a5fd6c0604f706b58f81a7008ff1b530 2013-09-12 02:22:28 ....A 34607 Virusshare.00097/HEUR-Trojan.Script.Generic-167d1ca9db14f4fbd37ed50a66b4f2459923ab6c7ec1beeb526b74dd8789d1ff 2013-09-12 02:23:06 ....A 79903 Virusshare.00097/HEUR-Trojan.Script.Generic-167d7e1ddc068601ceaeaf2d7c2c0485ab85016b3f2c014d603a7d9c03d49795 2013-09-12 02:16:04 ....A 31615 Virusshare.00097/HEUR-Trojan.Script.Generic-167faffbd1fd8038f78eda16472e8b49610e13b10c5e78032e72d511d015201b 2013-09-12 02:13:22 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-169985df5c84ff5cb59f59e92f3c01fb9d55908bd4ebcef54a5224fdc58193cc 2013-09-12 02:44:46 ....A 4571 Virusshare.00097/HEUR-Trojan.Script.Generic-16a6914e80b3e95aa77b687aa068bf164b5c88af1d224e2b963ac2dcbb54c087 2013-09-12 02:35:02 ....A 8735 Virusshare.00097/HEUR-Trojan.Script.Generic-16bc455b84b6adb7e4627567eb1da991e81f3c5cd3e56a38d8f473fb4b13e173 2013-09-12 02:13:38 ....A 3312 Virusshare.00097/HEUR-Trojan.Script.Generic-16bccf3e048bd51ed4be5c4c80241867a913c5f133b61e664b4ce48c0455e955 2013-09-12 03:29:42 ....A 33205 Virusshare.00097/HEUR-Trojan.Script.Generic-16d07279741430f7d7646003b1c9a9b1fabf351a4d79f51482faa0a1ddc72032 2013-09-12 02:44:30 ....A 110555 Virusshare.00097/HEUR-Trojan.Script.Generic-16d08a842e749f6ddcf71e7a8b8151573ead89d6d91e652181133260665360c6 2013-09-12 02:15:08 ....A 90506 Virusshare.00097/HEUR-Trojan.Script.Generic-16e1adb5a07f91206961d6a617f47bc647d7f02f7266fc97bfc0469b52c3f252 2013-09-12 02:19:40 ....A 41048 Virusshare.00097/HEUR-Trojan.Script.Generic-16e9544540f9fc5ef542215ed5a866ef728a0a9f7cad28c2b9aa6f06c028fd97 2013-09-12 02:38:08 ....A 38652 Virusshare.00097/HEUR-Trojan.Script.Generic-16f206872afcc77e362992cdcb7dfcfdad2955727e2d34a587970a96327802fb 2013-09-12 02:02:20 ....A 28869 Virusshare.00097/HEUR-Trojan.Script.Generic-16ff61ab3e605db98e5839245be58882d73e63a99e6fa1f389bdf507012cf0f2 2013-09-12 02:03:06 ....A 101 Virusshare.00097/HEUR-Trojan.Script.Generic-1707f44592fc1fddaa5656820a7a8f3d3f11ed52b8dbd004eeeaf2c283f5853e 2013-09-12 02:31:40 ....A 19189 Virusshare.00097/HEUR-Trojan.Script.Generic-170939efd8c5ef634bc86424acdf7caef6169192db0dbfeb35d1cb51a1be480c 2013-09-12 02:51:54 ....A 34232 Virusshare.00097/HEUR-Trojan.Script.Generic-1720aff6c59960d409a75c9b662986fca1bb28ed4c72d3aaad77b905af3c21da 2013-09-12 02:57:34 ....A 47026 Virusshare.00097/HEUR-Trojan.Script.Generic-17259b4d848fff0a2846bf8696dddd45739ac6a199520767eb76906ded4fc6db 2013-09-12 03:21:22 ....A 24571 Virusshare.00097/HEUR-Trojan.Script.Generic-1725f8400086479a99c73335942cefcdafc7110a50c98c2b88253b6fefc38db8 2013-09-12 01:59:58 ....A 19276 Virusshare.00097/HEUR-Trojan.Script.Generic-17324504ab096532014d182e398ba591ee8f0cb44023a3c584d9069aa3170f3f 2013-09-12 02:16:52 ....A 15375 Virusshare.00097/HEUR-Trojan.Script.Generic-17326b630d8a7f4d009679940eccd09bba0a0001c49679a882202bd6bf80a447 2013-09-12 03:16:16 ....A 14548 Virusshare.00097/HEUR-Trojan.Script.Generic-173be3bf3038df15942c62e27ffc64d8193358017369bb1cdc55ebce2568dde6 2013-09-12 02:14:08 ....A 7385 Virusshare.00097/HEUR-Trojan.Script.Generic-1744f6d0484475f427ea729274cf0904322dbf9b253f59cde7fb77c6985b66e0 2013-09-12 02:07:20 ....A 27995 Virusshare.00097/HEUR-Trojan.Script.Generic-17464db09d65a55e75418407df1590ef217a08a312121077950b29f12e5da522 2013-09-12 02:21:02 ....A 46220 Virusshare.00097/HEUR-Trojan.Script.Generic-174ee9ddbaf419275e00cd7ef86ced91161f67d5338c88f7c796f04d9bbab768 2013-09-12 03:21:48 ....A 18655 Virusshare.00097/HEUR-Trojan.Script.Generic-175aaa2be507e21b92b0aa8f5d1ed55c1460adff1c6723ff0ea1d3460f5a8a24 2013-09-12 02:56:32 ....A 1535 Virusshare.00097/HEUR-Trojan.Script.Generic-175ecce5e9a385d356591a9fe581b2ff78e7aa0ee2ba754ffe492e90ec9098e4 2013-09-12 03:03:34 ....A 10472 Virusshare.00097/HEUR-Trojan.Script.Generic-176039f4fd36ef927c527838f0c8962ff27d3ebde29ecfa59a53f88510af0000 2013-09-12 02:17:26 ....A 8985 Virusshare.00097/HEUR-Trojan.Script.Generic-1765844da2c41c796eae052411875fe99a96d6de620d2a57e06d649c379d5a87 2013-09-12 02:03:58 ....A 53378 Virusshare.00097/HEUR-Trojan.Script.Generic-177cee223377f85e3c0d72d8aebadf372319425e47bb98081d0df9c5289174ab 2013-09-12 02:30:52 ....A 36943 Virusshare.00097/HEUR-Trojan.Script.Generic-17979e5c84cec45c931dc9f70d6eabb568ee62f95204ff2dfa614840adcd32d7 2013-09-12 02:49:10 ....A 7636 Virusshare.00097/HEUR-Trojan.Script.Generic-179ac47958446ffd73de25e9db7c7283e52e9e0326173748dbca9e38bbbe701b 2013-09-12 02:16:30 ....A 8673 Virusshare.00097/HEUR-Trojan.Script.Generic-17a0e10183a05dc2d58f0ab81d16e1ea95a89e4e16d025583efaaea1d12737fe 2013-09-12 02:41:54 ....A 3267 Virusshare.00097/HEUR-Trojan.Script.Generic-17a350948ddcc3b489a83a7bf16bf94a736dcb92b87918eaf5fcfa42a549aee7 2013-09-12 02:56:48 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-17a4a7d2ed8e1a907e35dfba4eb3942c337beab1edf02da094c39df7bc5e6078 2013-09-12 03:30:14 ....A 18878 Virusshare.00097/HEUR-Trojan.Script.Generic-17aeb9b40188475e863cbe185ee3b8c079bd9ab9319be75b55dcd89de53a7f0b 2013-09-12 03:24:12 ....A 94793 Virusshare.00097/HEUR-Trojan.Script.Generic-17b1c97540cec0770febad21bb30fccdce04e51fc8fb87678256f21cc4e1a338 2013-09-12 03:24:22 ....A 16361 Virusshare.00097/HEUR-Trojan.Script.Generic-17b7596bbc3ecd471d617012ea8ea9ea8dfc51d220a416bf7988b85139ae6e7c 2013-09-12 03:17:52 ....A 56004 Virusshare.00097/HEUR-Trojan.Script.Generic-17d80ce7e70d65c3740e91f0c64f7b95de2276356b3ab774dd57feccce6c014b 2013-09-12 02:02:56 ....A 9034 Virusshare.00097/HEUR-Trojan.Script.Generic-17e119b61b640a89d56aad5f845f39127fe10421d8fed84f09045050052289bb 2013-09-12 02:06:26 ....A 50274 Virusshare.00097/HEUR-Trojan.Script.Generic-17fc9af41a0c0c153e23b29182b6651af64a736c3c22da44a1104d1e63be1766 2013-09-12 03:22:00 ....A 127441 Virusshare.00097/HEUR-Trojan.Script.Generic-17ff1ff40030828337a2b5f66a8042e0a836762871bb958faa4c366969bb8e64 2013-09-12 02:14:34 ....A 4284 Virusshare.00097/HEUR-Trojan.Script.Generic-180fc304412e15a20efa0ecb62a16c2f37d382a7dc1e4c846d779e17ce7601c0 2013-09-12 02:29:12 ....A 25013 Virusshare.00097/HEUR-Trojan.Script.Generic-181c95b6db39c30b34d5db4afad2a76d06dd75d547ac298ab6fd8f4752d67215 2013-09-12 02:32:16 ....A 29010 Virusshare.00097/HEUR-Trojan.Script.Generic-185069b38b89049a313ea91dfc17d2438d3afb391ccfb0689464c4782a63050b 2013-09-12 02:21:30 ....A 131671 Virusshare.00097/HEUR-Trojan.Script.Generic-1860937db02286e6bafb2d6a2ba67468133850b3fa6bd21f7d1c1c32b47cce61 2013-09-12 03:13:48 ....A 43813 Virusshare.00097/HEUR-Trojan.Script.Generic-18743ea625c696f3ddca1ec46e33ca967ff50bdb78e21559e09b3b048ba1e44d 2013-09-12 03:13:04 ....A 24995 Virusshare.00097/HEUR-Trojan.Script.Generic-189f7d9223a7fbcfd8181375c310681187415ebd9f62119e3aaef9170206871c 2013-09-12 03:03:34 ....A 41219 Virusshare.00097/HEUR-Trojan.Script.Generic-18a48188a4445dd5e9102cf9f29688d45bc11774e8071f59b8a78746c9054dd7 2013-09-12 01:39:24 ....A 25526 Virusshare.00097/HEUR-Trojan.Script.Generic-18aed0bf0c9baadb0b1d4547d8099c153e0c8bdd5a9796cb84bc5b251cf24550 2013-09-12 01:51:04 ....A 24606 Virusshare.00097/HEUR-Trojan.Script.Generic-18af16781b98a0862b2901b09d69d13e3a2de854af89d34855cf6ee62015a7ee 2013-09-12 02:20:18 ....A 50168 Virusshare.00097/HEUR-Trojan.Script.Generic-18c7ba822f9a182999c47a86f562b7e5182c457347221eac053d9ca6f24e3c0b 2013-09-12 01:40:46 ....A 4486 Virusshare.00097/HEUR-Trojan.Script.Generic-19015dff9c575896fd4893a9a6760cd8e50013bf24ac09b15178125eaba1c94a 2013-09-12 02:44:16 ....A 24173 Virusshare.00097/HEUR-Trojan.Script.Generic-190a5dae2000b48ce793cef35d607a7711b42359f957e7d6f78cbcb7ba4d8ff8 2013-09-12 03:32:20 ....A 49860 Virusshare.00097/HEUR-Trojan.Script.Generic-190b175bd7dbdd113563d6a11f94a8528537138847df97828367d1e452aabdef 2013-09-12 01:59:28 ....A 37653 Virusshare.00097/HEUR-Trojan.Script.Generic-190c5e0f810211dc62221f7c0ad04d6f6ba26ce04cf45a158d6cec3e514ea157 2013-09-12 03:20:00 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-1913b5cdb77b09a49488b157587c808e0194d06db162946669230b70a8fb3ccd 2013-09-12 01:39:36 ....A 36916 Virusshare.00097/HEUR-Trojan.Script.Generic-192cdde58d795bfea6c9f9cd3dd20c50a7465b245dafbaf89f32689a39a63f4e 2013-09-12 03:02:28 ....A 9431 Virusshare.00097/HEUR-Trojan.Script.Generic-195044224af2fbd4e00791bfbb9565e2190e3d64bef4027a96a178e7be953750 2013-09-12 02:52:26 ....A 63340 Virusshare.00097/HEUR-Trojan.Script.Generic-195ca5364c19a86d84351825eed038bcdfea3f6fad01bdcdac7bb98d1a393f0a 2013-09-12 02:35:16 ....A 121280 Virusshare.00097/HEUR-Trojan.Script.Generic-1978cf61e6c0ea11b4ffdeec8ebf2c9129f9125f5276ea094d4263ddbe29c25f 2013-09-12 03:07:48 ....A 101968 Virusshare.00097/HEUR-Trojan.Script.Generic-197b5971f36d0a0293fa723583e5d9e448a53620a83387e2e580341b896e74e9 2013-09-12 02:23:40 ....A 21735 Virusshare.00097/HEUR-Trojan.Script.Generic-197c00269202131f98d03ecbf2c5abccef05c9094b6d240a6a4ba8a0c0d647af 2013-09-12 02:27:12 ....A 88371 Virusshare.00097/HEUR-Trojan.Script.Generic-19a8cb8b74b7bcc58ca87fa6f5da5520c7341f067c48c0f009943673ca2765f2 2013-09-12 03:25:00 ....A 285 Virusshare.00097/HEUR-Trojan.Script.Generic-19b8cc2838b5002d8f604f2b5849c52d61c70c3ae738f572400f23028164603a 2013-09-12 01:49:48 ....A 43924 Virusshare.00097/HEUR-Trojan.Script.Generic-19d7729e242d2aee3f9f84c7f25ae9230f47336edd6720c4d5fbd96be429fa1a 2013-09-12 03:11:02 ....A 30027 Virusshare.00097/HEUR-Trojan.Script.Generic-19e055d99077a80d110cc0d569f51a722e72e30f124fc330a676d8ed9f92e955 2013-09-12 03:25:16 ....A 56314 Virusshare.00097/HEUR-Trojan.Script.Generic-19ef2bc3c68161785fab0fbd4daff205bc2a7a86d5220e8bddd3c05846e92af2 2013-09-12 02:00:48 ....A 26493 Virusshare.00097/HEUR-Trojan.Script.Generic-19fb4075fd5b4071c4bd93eff33411aedf7f93f52268c1f265222871d7cb1eb8 2013-09-12 02:25:48 ....A 6570 Virusshare.00097/HEUR-Trojan.Script.Generic-1a073b09033b8a584f5923554d5e1f28fdfbdab2d2f43fdd2f8586c6c9ef5207 2013-09-12 02:50:44 ....A 1588 Virusshare.00097/HEUR-Trojan.Script.Generic-1a145c22ad03fbc383292061ecff38aca95a2695ab17ca4671a0ff4567248e9a 2013-09-12 02:14:22 ....A 601 Virusshare.00097/HEUR-Trojan.Script.Generic-1a36c4a85c8771920d4f36251ae41b666684944ad7a0b8f08df1d3c3d64a6fee 2013-09-12 03:00:00 ....A 9102 Virusshare.00097/HEUR-Trojan.Script.Generic-1a3702908683d0946792448b7a2025dba916d155212af2e93ea8e2d35997656c 2013-09-12 03:08:36 ....A 43867 Virusshare.00097/HEUR-Trojan.Script.Generic-1a3f6d2b679320dcfdff41d6853e627cacd10675346be47c37cabe319c0f6e59 2013-09-12 02:49:26 ....A 94339 Virusshare.00097/HEUR-Trojan.Script.Generic-1a405540bc00119541803745c339fd7c78b5b46b1bb80cb90850ca135d9ce0f0 2013-09-12 02:02:46 ....A 25024 Virusshare.00097/HEUR-Trojan.Script.Generic-1a52ca8cb1b6fd41406f6767249fa569a3019c9b7cdb1d4d39aed1f778288718 2013-09-12 03:24:32 ....A 2308 Virusshare.00097/HEUR-Trojan.Script.Generic-1a5aebd907c61ed9cd774cc7cfc4bc9848489ac7aee1b55caaf4b66ba742b543 2013-09-12 01:48:06 ....A 856 Virusshare.00097/HEUR-Trojan.Script.Generic-1a5b4801790a1270581b2a504410e79d75c38e192ba3624aea393e6b43f751d8 2013-09-12 01:55:36 ....A 7138 Virusshare.00097/HEUR-Trojan.Script.Generic-1a5e10c8a9bc426d16e0d4bf9ea22a7c15805684632a8de6158ab130f4779e90 2013-09-12 01:55:14 ....A 28003 Virusshare.00097/HEUR-Trojan.Script.Generic-1a6cbef269d1df7d78dcec647f92bba9c12718d65ffbc60421a52ebe0adfc3ae 2013-09-12 01:56:12 ....A 37916 Virusshare.00097/HEUR-Trojan.Script.Generic-1a731a1884a0a50d4fd4c92e9188592205c4544b2b5a8a57aa60df106819d373 2013-09-12 02:58:22 ....A 23014 Virusshare.00097/HEUR-Trojan.Script.Generic-1a81c8132bb77b42334e0e484656cce5442f4a803399db97f58b1b4de3dd63f5 2013-09-12 03:01:16 ....A 4496 Virusshare.00097/HEUR-Trojan.Script.Generic-1a85f31406ed34c1ce7a36a2991877062657862b591b247578e55b19255a265f 2013-09-12 03:28:40 ....A 50609 Virusshare.00097/HEUR-Trojan.Script.Generic-1a8fdc304d42320e5997fc091ad0bd8d3902985bed7bf97d77f776e4885ab63b 2013-09-12 02:13:58 ....A 7949 Virusshare.00097/HEUR-Trojan.Script.Generic-1aa55fb788f66e82bf6b0b91f4004bca3354f01a0fc207a877e3fe8061442cf3 2013-09-12 03:10:52 ....A 32463 Virusshare.00097/HEUR-Trojan.Script.Generic-1aa7107f805b614681e723c60fcba779241e3c0e89f7c462dd63823541f80451 2013-09-12 02:23:40 ....A 10933 Virusshare.00097/HEUR-Trojan.Script.Generic-1ab475205e448651ce905e15992dda306fc40709244c474cdc797d0083e7d966 2013-09-12 03:30:50 ....A 18618 Virusshare.00097/HEUR-Trojan.Script.Generic-1abb2e514c1344665813dc386f8e40a7a5e085f281af3e589308010b11e064b9 2013-09-12 03:31:50 ....A 6948 Virusshare.00097/HEUR-Trojan.Script.Generic-1abbba06a7d97dc2ef2853d419f1411cfa3934c8a5ea898dd24d0123d86c1abc 2013-09-12 03:13:30 ....A 41053 Virusshare.00097/HEUR-Trojan.Script.Generic-1ac95bc60a8a7d4e3d1f865b200a07291354cd33f69c5b1e04328c682970663b 2013-09-12 02:55:34 ....A 29685 Virusshare.00097/HEUR-Trojan.Script.Generic-1ace7a33d940d1a3bdac16350cf7cafdd9b158ca04aaf105614422fa16a00d7b 2013-09-12 03:01:30 ....A 10374 Virusshare.00097/HEUR-Trojan.Script.Generic-1ad97af583a99687eaebe490e79ad50ad0a2bfd901b9ae40a096196f3a740da5 2013-09-12 03:31:28 ....A 868574 Virusshare.00097/HEUR-Trojan.Script.Generic-1aeed806d28f45b31ef193cd769a1c367214636369aaa2b9c83984fac25e61d5 2013-09-12 02:33:12 ....A 7181 Virusshare.00097/HEUR-Trojan.Script.Generic-1af1b566ba0733b699724b8b4bc47f2005aa1e99bd2f2b8fc8778a2d7eae92e6 2013-09-12 02:05:26 ....A 57813 Virusshare.00097/HEUR-Trojan.Script.Generic-1b024eeafa6ff977c6f2f9f7d5d2b36ab75fdcac1df2e1e772482c1881c64523 2013-09-12 02:07:20 ....A 35565 Virusshare.00097/HEUR-Trojan.Script.Generic-1b05a0143e5caff502ffeadc5561147f8e719c8bb86219193defde70bdead786 2013-09-12 02:44:32 ....A 24237 Virusshare.00097/HEUR-Trojan.Script.Generic-1b10096d13df7eef38ea915f0a2c609fe66bf944258cf8b31abd800f2ad399d6 2013-09-12 02:18:06 ....A 39673 Virusshare.00097/HEUR-Trojan.Script.Generic-1b3781ffaaca12a86d794952c650cc7dd1e7f0d3a9541588f41a24be4e3a007b 2013-09-12 03:09:32 ....A 48699 Virusshare.00097/HEUR-Trojan.Script.Generic-1b3ebe61d4bf59ea90dd2dd9acf97a9dd139e80a0ffe4000fee8609e41227c4e 2013-09-12 01:40:50 ....A 45171 Virusshare.00097/HEUR-Trojan.Script.Generic-1b447e0522f55d1438c3af71a8c32e129c8759b917ac87966c2f3d5685832e4e 2013-09-12 03:29:44 ....A 28399 Virusshare.00097/HEUR-Trojan.Script.Generic-1b46f9f711a3d2d477231096660598f21154df2b07548f975d69be57dc9dc8aa 2013-09-12 03:17:22 ....A 76110 Virusshare.00097/HEUR-Trojan.Script.Generic-1b5217d3ab6110b8d3ca3c9b94c845cd8075f17498b4ad94864a8f33ae02fbc7 2013-09-12 03:03:58 ....A 39879 Virusshare.00097/HEUR-Trojan.Script.Generic-1b58e72031b2fbf0399119feaa8cf29aca46e71fe47df346071f2a68ac33d23b 2013-09-12 03:07:20 ....A 68572 Virusshare.00097/HEUR-Trojan.Script.Generic-1b5b4d7f8e91757a05a4afd5b6439724e032005ab1870360cf1f980fccdc2313 2013-09-12 02:31:22 ....A 94129 Virusshare.00097/HEUR-Trojan.Script.Generic-1b5bb80546f68c809bc16e7a939090d3dc4fa2976f5de1998de5e4ecc7902636 2013-09-12 02:44:16 ....A 59348 Virusshare.00097/HEUR-Trojan.Script.Generic-1b671b6af35bdee9e0ef0f5a258bb3b648c37344fee73b636091f05b82fc875e 2013-09-12 02:07:20 ....A 111 Virusshare.00097/HEUR-Trojan.Script.Generic-1b82adcd9b21b4100523f8a1a5bb470fefecdc6b7a6070a7e1aa0cf8c9625048 2013-09-12 03:22:04 ....A 49632 Virusshare.00097/HEUR-Trojan.Script.Generic-1b8a23f5a02cc389d26622100d037b7356bf7963ff172dfdc9105bacae15168d 2013-09-12 02:48:12 ....A 94 Virusshare.00097/HEUR-Trojan.Script.Generic-1b8b2fe23cc9c75294b65f39eec2520b2f1d25453b140635d4aa696e94df7264 2013-09-12 01:53:08 ....A 80147 Virusshare.00097/HEUR-Trojan.Script.Generic-1b91640ac9637f3e0818f9ed7a895ed9a0442f9186a12ed6a85b7d59ebb770c9 2013-09-12 01:39:28 ....A 9887 Virusshare.00097/HEUR-Trojan.Script.Generic-1bccd401a1ddc8c9b31764628fe7ae15e40676cddfe97623e6bda7ec2eef30a2 2013-09-12 02:57:36 ....A 20863 Virusshare.00097/HEUR-Trojan.Script.Generic-1bcd10fbd84c26357a6f483cb6271671bf2eee910856f81497d43b2f3efb3364 2013-09-12 02:25:00 ....A 11520 Virusshare.00097/HEUR-Trojan.Script.Generic-1be4fd3fce526ef1bb00c36fe86c8916722860c60c14e6259d960a7dac368a2e 2013-09-12 02:55:32 ....A 253699 Virusshare.00097/HEUR-Trojan.Script.Generic-1bf3cba0ef6de3b9322f39435bf25e73484f040d7faeac71da97eb4c2dd957ae 2013-09-12 03:19:14 ....A 218244 Virusshare.00097/HEUR-Trojan.Script.Generic-1bf6cc300ccd5f86d866a5c8b51d52c39615f163257824d644d3eb384cc20001 2013-09-12 02:11:54 ....A 404 Virusshare.00097/HEUR-Trojan.Script.Generic-1c03e2a65dfe75963085bf8d6b5a721820277162a1996986d933ef94ea3eb738 2013-09-12 01:52:32 ....A 8842 Virusshare.00097/HEUR-Trojan.Script.Generic-1c16b27a567b115494e499660152bcb7a317379561782aa21b993e1bc13b5f0a 2013-09-12 02:37:52 ....A 13069 Virusshare.00097/HEUR-Trojan.Script.Generic-1c1708b139c25451d930acd04db9d3c5fa9fabda0aaf5f28c0efd5e7e4f995b8 2013-09-12 02:43:16 ....A 53559 Virusshare.00097/HEUR-Trojan.Script.Generic-1c2640ed2eff07bb13b29879de042320e3a16289b4a5c88c82accf087574fbe9 2013-09-12 02:14:04 ....A 64599 Virusshare.00097/HEUR-Trojan.Script.Generic-1c407cc03337fcc05cd809a0cb1597ca10b4e89697c1a20b97454ce11fe9115b 2013-09-12 02:03:06 ....A 476 Virusshare.00097/HEUR-Trojan.Script.Generic-1c4735618fb0a33ecbdb8a2967dc62eb00786e5192f0e32f2d7b1b1958213f0c 2013-09-12 03:00:56 ....A 68710 Virusshare.00097/HEUR-Trojan.Script.Generic-1c577113798f5a34ca1912c5c6bfd8709eb84090edee6f410f728a4ea2c478b0 2013-09-12 02:24:36 ....A 27824 Virusshare.00097/HEUR-Trojan.Script.Generic-1c6b2f9a2e35e72460818e8d4cfe84f5f1d5b38f89d682cf2883a4fbaf0a88dd 2013-09-12 02:08:38 ....A 17056 Virusshare.00097/HEUR-Trojan.Script.Generic-1c70639ce15068a6c61fd695631b3fc20d28c0ee1037e9e522b530519cf53d85 2013-09-12 03:11:28 ....A 4281 Virusshare.00097/HEUR-Trojan.Script.Generic-1c74ded131cb8e1ab04f30e1b644b182c35219200a0266feb34f24a399c09c5b 2013-09-12 03:31:10 ....A 9879 Virusshare.00097/HEUR-Trojan.Script.Generic-1c788e3b4e2179d8d52b0eede32b832b44f0a73430176c86c62ca6f1c08e3617 2013-09-12 03:21:46 ....A 2543 Virusshare.00097/HEUR-Trojan.Script.Generic-1c835aeadde4a377b77bccffb1fde78c1ccbe90065c8ecf21dc72420428083ef 2013-09-12 01:48:32 ....A 48775 Virusshare.00097/HEUR-Trojan.Script.Generic-1c946e91cc0781ffa7fb829018fed9bf91eb12d8dd9e2e6fb6393f41348ac437 2013-09-12 03:17:48 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-1caf89570682f060577515a339c8e3fccc4989b9453b2feb7c6f4cd9f236a1e6 2013-09-12 02:51:56 ....A 85179 Virusshare.00097/HEUR-Trojan.Script.Generic-1cbf90a16c2b852b91ed3eaa1287507284df1844533acf1f3fece8dbc26cdb52 2013-09-12 01:58:46 ....A 26412 Virusshare.00097/HEUR-Trojan.Script.Generic-1ce1005a8035bd0babd51f8c4c375ddc5770ca64874d9ed88784d9998d5f418d 2013-09-12 02:44:46 ....A 74911 Virusshare.00097/HEUR-Trojan.Script.Generic-1ce9542cb8e040834f00fcb4e269345c525f69d92f15e495d573c9a9ff29bd69 2013-09-12 02:21:12 ....A 25640 Virusshare.00097/HEUR-Trojan.Script.Generic-1d081c81f43be9978291fe402a908185a3641655672f336888535ec40f16a04b 2013-09-12 03:07:26 ....A 44558 Virusshare.00097/HEUR-Trojan.Script.Generic-1d1d25ff08e83e4218d340ce9edeaaaf4cc2bfc48e7c60f601f7ea0eff44152e 2013-09-12 03:20:26 ....A 116000 Virusshare.00097/HEUR-Trojan.Script.Generic-1d1e8fff056b6a7daf1e4627dd8335423508da9a4fffe97e1d811111ef0ab7a3 2013-09-12 02:32:40 ....A 36982 Virusshare.00097/HEUR-Trojan.Script.Generic-1d26ca78236f55ca197e6797e4c9ae146548c06ad89349ca45f371a124ef28c5 2013-09-12 02:05:38 ....A 37444 Virusshare.00097/HEUR-Trojan.Script.Generic-1d27d35b2f74d6f73f811db77591c1871c708dbbc0a9e797fdd0d7c5fd0cd45d 2013-09-12 02:05:26 ....A 59004 Virusshare.00097/HEUR-Trojan.Script.Generic-1d44bfa1aa2a0793c5bdb04a328c9b110c32b090b839182cb7760cf098e7920b 2013-09-12 02:36:26 ....A 29649 Virusshare.00097/HEUR-Trojan.Script.Generic-1d56b21e49b5cce02ef5a74ac1855743a28cc114f23e61b41ff03e918430b459 2013-09-12 03:07:04 ....A 40771 Virusshare.00097/HEUR-Trojan.Script.Generic-1d69cc4cb3eb397ab9bad20235198ada01275720913de7d044d3e8930a39c542 2013-09-12 02:35:00 ....A 187718 Virusshare.00097/HEUR-Trojan.Script.Generic-1db185665262539ad7d72f9cd58914c1902a5977d01a439633a55aea6a129656 2013-09-12 02:55:36 ....A 44781 Virusshare.00097/HEUR-Trojan.Script.Generic-1dba7ead35ecce8b8b0618d8f0ff10de0b5497a187cf3b1571e9a06ec22fe936 2013-09-12 03:32:26 ....A 153206 Virusshare.00097/HEUR-Trojan.Script.Generic-1dbc1af67604df809243e6fab0e932cbc443eea0245fa8e3a66a17ea028e331a 2013-09-12 03:20:52 ....A 16144 Virusshare.00097/HEUR-Trojan.Script.Generic-1dc3d756f88a9797093e5c66fa6a06e999ef92748e09dd16f55c6c8ca314ba03 2013-09-12 01:44:04 ....A 8095 Virusshare.00097/HEUR-Trojan.Script.Generic-1dc8c4dd58369691b0d03e02b779d31f9930a47d17b17f8686162d19e0182932 2013-09-12 02:05:50 ....A 16673 Virusshare.00097/HEUR-Trojan.Script.Generic-1dea78935109d4149f3e39467495a18882e387614acb4058d2f4973c84c181bc 2013-09-12 03:17:54 ....A 45962 Virusshare.00097/HEUR-Trojan.Script.Generic-1e1d24625da4f42cc02b86ba6cbec5426a2b6de340fac84b3d0c48e68b4609d2 2013-09-12 01:49:50 ....A 17007 Virusshare.00097/HEUR-Trojan.Script.Generic-1e3589e07750e438e64570fd6aa839b2a003b0bc02f84ec27d1d767c58a128bc 2013-09-12 02:22:52 ....A 5838 Virusshare.00097/HEUR-Trojan.Script.Generic-1e6f71291362263cbf73799d109eec54720e9473abc78bcd40bd242eb4deecb3 2013-09-12 02:02:46 ....A 17195 Virusshare.00097/HEUR-Trojan.Script.Generic-1e7870865d8819408a8b589ff17dcc14dd938010d6f77339f073b5a995d09168 2013-09-12 01:49:50 ....A 26985 Virusshare.00097/HEUR-Trojan.Script.Generic-1e78befffa32f647a35b439b4a9c59acf626e99f1ba7d2a035fc2a325e15825b 2013-09-12 02:31:08 ....A 3213 Virusshare.00097/HEUR-Trojan.Script.Generic-1e7df65045d52a381576609d3575b5c2e0c854156d8919102e23c9e81f8afa4b 2013-09-12 02:55:34 ....A 32674 Virusshare.00097/HEUR-Trojan.Script.Generic-1e84248038944ed21d3a416358c426a5ac1e65c10f4d5015870622c5f121cb99 2013-09-12 03:28:52 ....A 106278 Virusshare.00097/HEUR-Trojan.Script.Generic-1e9691f645876fc586a617ab183c7ffbb51b6a05e6ef6fc520c6918652476e61 2013-09-12 01:49:26 ....A 118402 Virusshare.00097/HEUR-Trojan.Script.Generic-1e99bbd231fee51269e13a12833f5bf0e46ba8fc5413afa6ce3ae16e7dc843cb 2013-09-12 03:12:06 ....A 221 Virusshare.00097/HEUR-Trojan.Script.Generic-1ea683ad1032f7ecac4957265aea15eb495e6f4217bceba8fa840909485bf40e 2013-09-12 01:39:56 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-1ebee7851d28cd1031cf5e991cd0bb2b66ec1375b524f7ebfeb068373f31a8c2 2013-09-12 03:00:00 ....A 227583 Virusshare.00097/HEUR-Trojan.Script.Generic-1ec2075f2bcda049cc9ade6a14b8ba6a6dc6add19400952b1f8c28eb86f65407 2013-09-12 02:03:18 ....A 2004558 Virusshare.00097/HEUR-Trojan.Script.Generic-1ec3a0cd3b8bc1c662662e8c542e4cc7dc83b193836148464d2bceb1edaf940e 2013-09-12 02:06:52 ....A 76905 Virusshare.00097/HEUR-Trojan.Script.Generic-1ec6c18a616c0a99543f8578d29dcee8b3c1f47883d3c4e9e785efcc5637c98c 2013-09-12 03:24:00 ....A 131694 Virusshare.00097/HEUR-Trojan.Script.Generic-1eddd375d86e304aad6f95d769f8d96feb53b8b2d0f537b93155216eba4e705d 2013-09-12 03:28:20 ....A 13950 Virusshare.00097/HEUR-Trojan.Script.Generic-1eed15974a412e35ee3dbed31af8e41f3e72924d65fffeeea836e1db7e65c667 2013-09-12 02:08:56 ....A 32744 Virusshare.00097/HEUR-Trojan.Script.Generic-1f128a1c57760483077a5b10abdfc8032078f19f80b33b366de7364e3e19ae94 2013-09-12 02:07:20 ....A 5422 Virusshare.00097/HEUR-Trojan.Script.Generic-1f1ac07de23bffd6551f366c1005fce404267bd051fcc4278d76a44098d67d93 2013-09-12 03:28:06 ....A 16241 Virusshare.00097/HEUR-Trojan.Script.Generic-1f1f57a832513d35cce5e0d031fb2a36fedf2d0e6dacf016840708cd929d0634 2013-09-12 03:13:02 ....A 7006 Virusshare.00097/HEUR-Trojan.Script.Generic-1f40676608442521e7ad851cc651b9f0903bfb7e168e9fd922642adc54838417 2013-09-12 01:58:34 ....A 34763 Virusshare.00097/HEUR-Trojan.Script.Generic-1f41978e1e1b18b65384c62fffc84b366b9a1de0c9c2a1ef81468c60fc56ab16 2013-09-12 01:43:52 ....A 29980 Virusshare.00097/HEUR-Trojan.Script.Generic-1f44d9fd606dc46db1cf3909e0d9bfa983d9aee3557dd83345ef495e11141f2e 2013-09-12 03:05:30 ....A 52371 Virusshare.00097/HEUR-Trojan.Script.Generic-1f48e6ba9fd3e1e6afc51a331d51d860faa12609dae684916e9f1dbfebf6ac31 2013-09-12 03:08:50 ....A 47586 Virusshare.00097/HEUR-Trojan.Script.Generic-1f5365713342264c6564619897f5e912f035e28a5541dde426f8c2dda5cbe8b9 2013-09-12 02:46:54 ....A 54391 Virusshare.00097/HEUR-Trojan.Script.Generic-1f536b92db1e926f85c926ed1038b7d0590864521ca2334bff46ac87f67ce070 2013-09-12 03:10:36 ....A 41173 Virusshare.00097/HEUR-Trojan.Script.Generic-1f5e2a7add71e6ad4eff6fc9c5911604eaf197cc1f513fc5f2c84d421f2441a0 2013-09-12 03:18:10 ....A 42385 Virusshare.00097/HEUR-Trojan.Script.Generic-1f94e8e068afed0698a6fac5c2d1e5bab9ae62169b9ef9848d8ea8baa6a9eb79 2013-09-12 03:04:24 ....A 15775 Virusshare.00097/HEUR-Trojan.Script.Generic-1f9bb1f4e9dd1ecdd28dcfdb3ce4b37372c5e8cd1da04ebe1066ba160f601b16 2013-09-12 02:34:54 ....A 58923 Virusshare.00097/HEUR-Trojan.Script.Generic-1fa21b2fd739def1f960e5895fc7974c489f0bbd7eb8ea1a534851372ebfba24 2013-09-12 02:56:16 ....A 49699 Virusshare.00097/HEUR-Trojan.Script.Generic-1fb52eb43f1a2d660e8820e8ca64a62cc15747f4bd5bec6f96c04c3b40f37f6c 2013-09-12 02:40:54 ....A 6129 Virusshare.00097/HEUR-Trojan.Script.Generic-1fc49753848224392683ca744a67e907d8ba8c950cc0a56f85744df24ebb6cc9 2013-09-12 02:08:54 ....A 28650 Virusshare.00097/HEUR-Trojan.Script.Generic-1fcb675dbb5ed059934490063d213831085df13c5f0d68f47e8621095e778050 2013-09-12 02:08:52 ....A 8385 Virusshare.00097/HEUR-Trojan.Script.Generic-1fceb6fab4814ea50c867c544b36c4ff345c9fc5e0df2a998eda87aa89a235d9 2013-09-12 02:59:00 ....A 40172 Virusshare.00097/HEUR-Trojan.Script.Generic-1fd27ac2248f8d61c966e77424a41331ffb2f30305ac95450fad2bddffa70c9b 2013-09-12 02:44:22 ....A 25416 Virusshare.00097/HEUR-Trojan.Script.Generic-1fd630ef54670246f7a597a5b133c43ce18e70f687780cada5863f2830103aaf 2013-09-12 03:05:58 ....A 6695 Virusshare.00097/HEUR-Trojan.Script.Generic-1fe0bf0ad9bae4315fa1a02ff6c516ad256a3b8dc9fcf3195fbce698540cc3df 2013-09-12 02:48:44 ....A 23456 Virusshare.00097/HEUR-Trojan.Script.Generic-1ffb548256226e87088766cfd553b4ec4e51601a8f0c8cbc702d316f489deb8b 2013-09-12 02:27:10 ....A 150083 Virusshare.00097/HEUR-Trojan.Script.Generic-200303f9a056789b2027f9d0a2fc2819947806a719755d99cba5cb2be235c331 2013-09-12 03:15:56 ....A 776 Virusshare.00097/HEUR-Trojan.Script.Generic-200ef324b59896fb6b5a9614fae7beae76e5ebde816e7715bd671a7095bebf2c 2013-09-12 02:11:30 ....A 13605 Virusshare.00097/HEUR-Trojan.Script.Generic-2032a504d8ccab56c25fb231fafcf24f8ba6cec28d129bb9607561e3c7555313 2013-09-12 03:00:12 ....A 26332 Virusshare.00097/HEUR-Trojan.Script.Generic-203f08af814391e0f2557e5991629fdbb96d7229e5667f6aaa181e9a92f089a1 2013-09-12 02:15:22 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-2047cf7d0ebc2c5cd8084e20a219bf4b746a7909a4e01d9b23132c4e543f432a 2013-09-12 03:23:22 ....A 87759 Virusshare.00097/HEUR-Trojan.Script.Generic-205625b2ae09126270e5f87a5d672d70965d89916c38967b383ad18228aa37ec 2013-09-12 02:13:56 ....A 90400 Virusshare.00097/HEUR-Trojan.Script.Generic-2075db1777a2807bc8d2cfa5ecce691fa8b2eb51397aa224f2de5863f8fa19a6 2013-09-12 02:46:32 ....A 33709 Virusshare.00097/HEUR-Trojan.Script.Generic-207f8afcda485994d4f0b347cfcc85b50d10ab698f3c705f913d119c102beb22 2013-09-12 03:23:46 ....A 32203 Virusshare.00097/HEUR-Trojan.Script.Generic-208364f269e862f61516caf78c51b0e0ab64f8012fbfc924340781ab4534430a 2013-09-12 01:44:54 ....A 598 Virusshare.00097/HEUR-Trojan.Script.Generic-2094d481ee5721a5b6aa7ed8cf05035f4e964dd5dea04e2e98a4ea18cebdbf9d 2013-09-12 02:55:36 ....A 40268 Virusshare.00097/HEUR-Trojan.Script.Generic-20a118c4f35307f3879371497edc8435d8c411cda9490feec4ad0be1c4f17a44 2013-09-12 02:21:32 ....A 10623 Virusshare.00097/HEUR-Trojan.Script.Generic-20ae7a07b396840f965ffceea30292b9929c768b6b76ba0b82a6c9c094cfd593 2013-09-12 02:59:00 ....A 7737 Virusshare.00097/HEUR-Trojan.Script.Generic-20aed0570d8c9bda298d4057d50c8af467ab5596afe97326c31d5aeff83f604c 2013-09-12 02:42:10 ....A 42605 Virusshare.00097/HEUR-Trojan.Script.Generic-20b21bd96f23fafc0fb39c1d6ffbf052eb1e3caa95c8aa34f3b403f2a804c1b7 2013-09-12 02:15:44 ....A 56701 Virusshare.00097/HEUR-Trojan.Script.Generic-20bb2e4f349434d1ecfb4ea25f5b9c2d264d5492d8b52c7b2dbee89f2a1dc5c9 2013-09-12 02:13:26 ....A 67139 Virusshare.00097/HEUR-Trojan.Script.Generic-20bcf1f177cfbbc181d202f605d9f9e0652f8714ada2700fa674fa2f4edf89b9 2013-09-12 01:51:56 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-20cacc366f525835679a9336ce32336d146e7ea5999ceb747a2d01cf16810bf8 2013-09-12 02:23:40 ....A 1680 Virusshare.00097/HEUR-Trojan.Script.Generic-20f124bcd91b65e0c62a08561636ec419faf4786a95e93ee62eba009f86098dc 2013-09-12 03:25:26 ....A 61770 Virusshare.00097/HEUR-Trojan.Script.Generic-20f92104fa465ba719c13891bfd42694347902f99afd4ac1b0b19988292645a4 2013-09-12 02:01:52 ....A 71378 Virusshare.00097/HEUR-Trojan.Script.Generic-21068248159435f131aadd9f721d5da7189d2947e52769681579344cc72a1470 2013-09-12 03:10:24 ....A 30180 Virusshare.00097/HEUR-Trojan.Script.Generic-210ce02515d6a732b9473e1ea62226d3a13dd2f41ce8a91b407309471744c169 2013-09-12 02:37:46 ....A 43643 Virusshare.00097/HEUR-Trojan.Script.Generic-2115a63f843e0c8f2deeb620c5508c3e61de5089cf12c3f4daf5f9aa17f54a11 2013-09-12 02:05:20 ....A 68415 Virusshare.00097/HEUR-Trojan.Script.Generic-213747b6e0f44c00ec37102dc9d5f6b8a27096428d53bc4f3ea4c1b4912be1e2 2013-09-12 01:45:04 ....A 32828 Virusshare.00097/HEUR-Trojan.Script.Generic-213d58674fa971ae43ef8240abdb1050c2755a6f4cd64cfb6e5224308671017e 2013-09-12 02:49:36 ....A 82966 Virusshare.00097/HEUR-Trojan.Script.Generic-213e203cf22728b1d07b927795f133218455b3ea04f70af8e02ecacd98af2600 2013-09-12 02:54:50 ....A 76868 Virusshare.00097/HEUR-Trojan.Script.Generic-2143e3a9117abbc6116fc0cf4409d2bd0f42c53c419d6f6950b2d95d1bc6bd5b 2013-09-12 02:42:00 ....A 42641 Virusshare.00097/HEUR-Trojan.Script.Generic-21501daed4822d90226747cc70f1716002d2002279a1b116f250daafaee45fa4 2013-09-12 02:44:18 ....A 61837 Virusshare.00097/HEUR-Trojan.Script.Generic-216a6652b22a697ac79c407060a19e7961edbab3087b87a45c138ee9cbec81ce 2013-09-12 01:47:52 ....A 73662 Virusshare.00097/HEUR-Trojan.Script.Generic-216b4b180c14c6dd44be647a7a352d2480b517d7008c01bb97a968989edc95d3 2013-09-12 03:31:42 ....A 26452 Virusshare.00097/HEUR-Trojan.Script.Generic-216b6930f0a7d1283fb26999a5c79b32526732da310032c199970592e6e7e15c 2013-09-12 02:57:36 ....A 28796 Virusshare.00097/HEUR-Trojan.Script.Generic-216c29082f9c17d6cf3528f8506e52a0aec24d160dc2cf2d1379bcafeecc269f 2013-09-12 02:58:02 ....A 41584 Virusshare.00097/HEUR-Trojan.Script.Generic-217a8cf8181e34f5c46d0d582a063b58db8e0b181d1c0661e36b46a63f85bd17 2013-09-12 01:41:20 ....A 51688 Virusshare.00097/HEUR-Trojan.Script.Generic-218ac19dcc932e58e73079c7f692daa50d47730d1fb1289a2318cbf91475f236 2013-09-12 02:25:46 ....A 36956 Virusshare.00097/HEUR-Trojan.Script.Generic-218fa3226d1c6f19cc1b956b5ceda6b379947b09bff3407f8cfb12ed51e06743 2013-09-12 03:16:50 ....A 44112 Virusshare.00097/HEUR-Trojan.Script.Generic-219c516189cc49cb2d6ede20946f26cf10edd837996ae9fa36816ca01b919f79 2013-09-12 02:56:18 ....A 43405 Virusshare.00097/HEUR-Trojan.Script.Generic-21a230ec4f56ca142d84a56857fc83094cbb123990d497e75a5459a14bc6d17c 2013-09-12 02:42:40 ....A 225 Virusshare.00097/HEUR-Trojan.Script.Generic-21a31b067a9aa12e513eeb6013fbc28bf3360ce272c1ebc04575df265b60d59a 2013-09-12 02:56:46 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-21afaf9e3c214db962245d09893e5a6f7aa190b5c4f173d2b59934337ab29f72 2013-09-12 03:11:12 ....A 48076 Virusshare.00097/HEUR-Trojan.Script.Generic-21b4990208b8e46fc714b997378038e1f38c3e043ad24499f0c1d25631be733b 2013-09-12 03:07:06 ....A 39852 Virusshare.00097/HEUR-Trojan.Script.Generic-21bc9a352966ef42b22b4727a82da363d453cee7a5b896085e37d193e895af15 2013-09-12 02:09:10 ....A 85701 Virusshare.00097/HEUR-Trojan.Script.Generic-21cdcbe6807f719aa0780127934ea1f4d17769d51f8cd19a287a930cdd51eacf 2013-09-12 03:26:10 ....A 89235 Virusshare.00097/HEUR-Trojan.Script.Generic-21df34861b60d051417a0fbe7f5a1fdcbf1eb293c8f379ce4d54f2910c830f34 2013-09-12 03:08:46 ....A 38930 Virusshare.00097/HEUR-Trojan.Script.Generic-22066ecc33447d3e09aae076b5de319b61b61be867bbcfee5b1d719e3202e829 2013-09-12 02:40:34 ....A 141 Virusshare.00097/HEUR-Trojan.Script.Generic-22092281f2a47c090317aca0453d3a0d31aa01cdda103a4a5cdb367f351764e7 2013-09-12 03:23:16 ....A 111642 Virusshare.00097/HEUR-Trojan.Script.Generic-22399a7d271e0dc13fedef40fa7c73329888ac7dfc01c05781ec3b1ab51dfc24 2013-09-12 02:41:12 ....A 92217 Virusshare.00097/HEUR-Trojan.Script.Generic-2252439934791608beb2ad02d7e026c6325a10dadf259db6bbca881f9015e28c 2013-09-12 01:49:56 ....A 5594 Virusshare.00097/HEUR-Trojan.Script.Generic-225d828903f814c569ffbf02cb3eda1c89fef13765afc223c9ebe687c2e709b9 2013-09-12 02:32:28 ....A 12879 Virusshare.00097/HEUR-Trojan.Script.Generic-2273584e9c7b6f66704804db73bc5180348b3803a6e39a8ac16c5925d8ee7f57 2013-09-12 02:45:40 ....A 28478 Virusshare.00097/HEUR-Trojan.Script.Generic-22745fb9a2248b412e41ec25f168878ff5b9bc9f5688c7b9ba393bd69652afac 2013-09-12 02:14:10 ....A 45642 Virusshare.00097/HEUR-Trojan.Script.Generic-228f6644e29efa5cb4cb674457138fc431a5a9272e618748f8311f033ed843ba 2013-09-12 02:09:26 ....A 13774 Virusshare.00097/HEUR-Trojan.Script.Generic-229148f7b40264ba46e0af44b6eb8a9d18a2096d183b181784e1bf88fbfc55c8 2013-09-12 03:26:06 ....A 30729 Virusshare.00097/HEUR-Trojan.Script.Generic-22a307e4fb99fd35283c0dd7a373fe917a40a3b4749cae2179d48753d2473b01 2013-09-12 02:31:46 ....A 13842 Virusshare.00097/HEUR-Trojan.Script.Generic-22af515f16daca6267666007fcc0b4709f046755dd80b7e2da04f8ca9ed5a315 2013-09-12 02:16:20 ....A 4284 Virusshare.00097/HEUR-Trojan.Script.Generic-22b07c187536a8812c29cc620bc59a7ea25e066a0f20ab14d05e4d73f2e90810 2013-09-12 02:58:40 ....A 35780 Virusshare.00097/HEUR-Trojan.Script.Generic-22c3ac640ecb23de5aab3c80b3fe6a1ae6211ab5cdd0231124ca8eb4ea59dddf 2013-09-12 02:31:36 ....A 37050 Virusshare.00097/HEUR-Trojan.Script.Generic-22e0e46c73cb6bea3dd71b2eb182a6bcadae16cb9e9f7823acfe0a52291d0028 2013-09-12 02:37:46 ....A 318 Virusshare.00097/HEUR-Trojan.Script.Generic-22e37c4232d45fa17a6159a34bf6f3b0c42609ae0a9e465601419b2b1d44e248 2013-09-12 02:54:20 ....A 7951 Virusshare.00097/HEUR-Trojan.Script.Generic-22e548a848a61f4138fd33c857d50ae3e949f970a2ec8690c0e22f2a11d07610 2013-09-12 02:36:12 ....A 15449 Virusshare.00097/HEUR-Trojan.Script.Generic-22e9af48d198bf10685ad7ea57a35a79c591b48026cecb3cb4fc8590a353bd29 2013-09-12 02:43:16 ....A 54656 Virusshare.00097/HEUR-Trojan.Script.Generic-23047b893b28c7c58a805429c4a9848a96d781e5328cb564a2f29df355dacb08 2013-09-12 02:53:38 ....A 68031 Virusshare.00097/HEUR-Trojan.Script.Generic-23184c9f2ed83bdb3449f172a4942fa2df9dbf78860b30cba73122780c94f5fb 2013-09-12 02:15:56 ....A 104934 Virusshare.00097/HEUR-Trojan.Script.Generic-231c80b68c88c2ddca191d5b7bff4ea68604c716bb8436b57ca583c06fd49f7e 2013-09-12 02:29:46 ....A 5270 Virusshare.00097/HEUR-Trojan.Script.Generic-231d56ccfd1d23cf580f75669bd0dec86e7ea2b97c42a00cada21962ce53690a 2013-09-12 02:24:08 ....A 31069 Virusshare.00097/HEUR-Trojan.Script.Generic-231f6fa67110d9bfbe52d5811d5b7aad0aa89d79921dd48b79be2d8f8c2ce438 2013-09-12 03:00:18 ....A 18198 Virusshare.00097/HEUR-Trojan.Script.Generic-23211e3403d9166288723d9bfacf2920a9cb2a93af62e1395f112983674ec344 2013-09-12 02:05:12 ....A 4223 Virusshare.00097/HEUR-Trojan.Script.Generic-2321bf71c146493f6bf0f2b7389ee45c45436ae5941aaa2b6be6bc5b7cbc4473 2013-09-12 02:13:58 ....A 30328 Virusshare.00097/HEUR-Trojan.Script.Generic-23258b38a5e0c62b17008f869a672414d869479f4b51fd328e5d79366695ba04 2013-09-12 02:47:52 ....A 12205 Virusshare.00097/HEUR-Trojan.Script.Generic-23309957a0853afe6a3c18da40ca58b475ce68d0b2f0a01ddeb267f30c5686e6 2013-09-12 01:49:12 ....A 37531 Virusshare.00097/HEUR-Trojan.Script.Generic-2334fca57df64691a653707cc3ec0950f6eb72bab41dfc71e8f1255565a4a4db 2013-09-12 03:25:44 ....A 21589 Virusshare.00097/HEUR-Trojan.Script.Generic-233616c1dfc06da0ab09c5b5e20e7fd8b9d305c0b8edcacaf65997d73f694464 2013-09-12 03:11:16 ....A 15076 Virusshare.00097/HEUR-Trojan.Script.Generic-23376c5b535e35a3116e26b873b19b5af046e7250948e541252544f8a59922d1 2013-09-12 01:58:38 ....A 36577 Virusshare.00097/HEUR-Trojan.Script.Generic-23574e390fc03d7ad01cd4f398111ef7acb0b5087d6ccb648a3975ae53d43c3c 2013-09-12 02:02:22 ....A 19273 Virusshare.00097/HEUR-Trojan.Script.Generic-237113c93e372d1227378ca537a000967423105b055fd62ac9329efcee42eaed 2013-09-12 03:25:52 ....A 46575 Virusshare.00097/HEUR-Trojan.Script.Generic-237b877918d8436408ab226f9075c57c7f73f8cfc4552f5ff93819e003d4576a 2013-09-12 01:42:56 ....A 16101 Virusshare.00097/HEUR-Trojan.Script.Generic-237e499322a88a51fa1277633f895beec19f47797de9963fc4fc1b2257459b74 2013-09-12 03:28:02 ....A 10304 Virusshare.00097/HEUR-Trojan.Script.Generic-237f1d50ff7eda28d9799a6673ba970026979c4300eddde436d9fed77d35ddfc 2013-09-12 02:24:08 ....A 51620 Virusshare.00097/HEUR-Trojan.Script.Generic-23858015d16707495e29a6b37d7c52f676abda7132924e512a9b42d95d465a85 2013-09-12 02:57:58 ....A 78508 Virusshare.00097/HEUR-Trojan.Script.Generic-2385ddf69c4dafd6553741f72a5d7de92d90ebfdec4fae88d246c7de76f6a7c1 2013-09-12 01:51:54 ....A 9992 Virusshare.00097/HEUR-Trojan.Script.Generic-239b8999befdff4467ab758b06c82c82162596322f565174298dd716fd0cbf33 2013-09-12 02:51:32 ....A 55857 Virusshare.00097/HEUR-Trojan.Script.Generic-239f0c834c3f6ac0d7d6cab16bb7a542b8b85fbde432a679532ae73928d3fb67 2013-09-12 03:12:50 ....A 36372 Virusshare.00097/HEUR-Trojan.Script.Generic-23afb808579e01e920f4358ca7edabdac4aaba025c73db59e86aa09a72a2624b 2013-09-12 01:58:36 ....A 34993 Virusshare.00097/HEUR-Trojan.Script.Generic-23c5b66bd85d5445481f2e4bf16de86d3c6813b27140d529c6236dc06d681c8e 2013-09-12 02:02:48 ....A 25129 Virusshare.00097/HEUR-Trojan.Script.Generic-23c83a52dde2348cf3f03ffb602007e86521b8c6a50ed9a2b83bc756a7ed4384 2013-09-12 02:34:08 ....A 145745 Virusshare.00097/HEUR-Trojan.Script.Generic-23cc9e4626c90bf9add0ce3cfa5c8e3fa456f19ceea8974ad33f991c468d5d08 2013-09-12 02:07:22 ....A 15971 Virusshare.00097/HEUR-Trojan.Script.Generic-23d3b0e048f9f9c340f1f4a1a5f81633f8ab3b36960e069054810bae2435f912 2013-09-12 01:51:32 ....A 33353 Virusshare.00097/HEUR-Trojan.Script.Generic-23def75252596b5470160ba009e37e6664706cb52294da221307d4a74ce7bdfc 2013-09-12 01:51:56 ....A 24493 Virusshare.00097/HEUR-Trojan.Script.Generic-23e721a740ed1b2ef8183059a72702b6759c121b405c72405a95dab78db4b57b 2013-09-12 02:52:08 ....A 10718 Virusshare.00097/HEUR-Trojan.Script.Generic-23ed176e31a3d7727110d7cd57f4e63d96dbb14d7e623d920e93a4860853ce03 2013-09-12 03:18:16 ....A 21048 Virusshare.00097/HEUR-Trojan.Script.Generic-23f0e32f9d12b382fbd412bb95415c9749880b9390b9bf71fa2b18062c33e695 2013-09-12 01:42:30 ....A 27299 Virusshare.00097/HEUR-Trojan.Script.Generic-23f74f0450baf026c20f01669fb4bc550ef2552bf370bc389fd4e2cf730cb438 2013-09-12 02:47:52 ....A 17205 Virusshare.00097/HEUR-Trojan.Script.Generic-240e6f61435934a6d2d4304c186c274c5106d4d94aa1e69cf2ccbb37963a3a92 2013-09-12 03:24:32 ....A 77047 Virusshare.00097/HEUR-Trojan.Script.Generic-241029629fadc4bc86666d066dac4ab170ffaaf8a1fe66b25f08b6b9ae75a262 2013-09-12 01:45:36 ....A 9324 Virusshare.00097/HEUR-Trojan.Script.Generic-2411e7f5c57707ac0de15256eaa22566f01ef7392f0ce74e760721d6a0b1937f 2013-09-12 02:11:46 ....A 17972 Virusshare.00097/HEUR-Trojan.Script.Generic-2413a3dd52ca089067222ca28f956c64ddc8219e89172b82940d3fa9b03ce1a3 2013-09-12 01:44:12 ....A 22854 Virusshare.00097/HEUR-Trojan.Script.Generic-2422a67e9e63ca6424776970a572c10f7e531787313ba17cb259e45fb5de5bea 2013-09-12 01:57:56 ....A 57987 Virusshare.00097/HEUR-Trojan.Script.Generic-243f673e29185ca43397c6f134d860c413e24f6598c20c1a0b641a569774de0b 2013-09-12 02:15:28 ....A 31256 Virusshare.00097/HEUR-Trojan.Script.Generic-2441f393fc80cfffacdc5be2d30b1dca0b48e34ec92896dc43be5d4167d8de54 2013-09-12 03:06:30 ....A 83113 Virusshare.00097/HEUR-Trojan.Script.Generic-2453054e9b9a312a0d59da3a734b1b67114231abbf814f483953d4a3175cc4e5 2013-09-12 01:44:02 ....A 55237 Virusshare.00097/HEUR-Trojan.Script.Generic-245d9d18affb68a738bebce5ac5d8d16df6e91c825eb7fb391078c87be80b8b5 2013-09-12 02:11:48 ....A 4534 Virusshare.00097/HEUR-Trojan.Script.Generic-247eae58538d08eeec277928e3eeda464fa286e5eafd939dab489706fa08ed41 2013-09-12 03:08:44 ....A 27585 Virusshare.00097/HEUR-Trojan.Script.Generic-24808ae10fb4fc9d584b00eace7fbb027da8f16c44131650cad3f448b635111f 2013-09-12 03:30:40 ....A 46053 Virusshare.00097/HEUR-Trojan.Script.Generic-2482a93ccfa2847da4052a4ff5182561417e13aca8d06e1c4b7e47bd751a3639 2013-09-12 02:16:14 ....A 32386 Virusshare.00097/HEUR-Trojan.Script.Generic-2483f77fc079ab90bef0a35e1107feee7a0dda888f934957ecaa57f1ae5a1307 2013-09-12 02:26:24 ....A 42536 Virusshare.00097/HEUR-Trojan.Script.Generic-249fa99fc761800415bb540a25f27b3c1aa8dce8114d89ade0da3911f0578f1c 2013-09-12 03:23:34 ....A 59023 Virusshare.00097/HEUR-Trojan.Script.Generic-24a3171648a55f7e4679ddc41ba2df92f559144d1ca2720c9e6cc83cee365408 2013-09-12 02:56:38 ....A 52984 Virusshare.00097/HEUR-Trojan.Script.Generic-24a83e9a3e885a28dd42d015037f0e6de23b0b31dad1180825b16b56f2c99870 2013-09-12 02:05:10 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-24b39a1b19c97207304b250feb6e0205ea9b6cfb747c4d5178dec3cb3d277f78 2013-09-12 03:17:58 ....A 24254 Virusshare.00097/HEUR-Trojan.Script.Generic-24d654bc1caa4bb8b7fff62f1aaf9ade8d64828800271f82fe02b315483dbcfb 2013-09-12 02:45:28 ....A 37314 Virusshare.00097/HEUR-Trojan.Script.Generic-24dc54afe0dbc26ee3ab751529d178f28b13282eb98179ead4e5f961498c3e9f 2013-09-12 01:59:40 ....A 35889 Virusshare.00097/HEUR-Trojan.Script.Generic-24df37624b014644474687d61fff3b490b9ae5d00d6df614c7390490644dd159 2013-09-12 02:10:40 ....A 31327 Virusshare.00097/HEUR-Trojan.Script.Generic-24e0ee5592101ecde72be79ccfdccb3742a970c5eb3dc4dff06be208ca8e17fa 2013-09-12 02:38:46 ....A 23535 Virusshare.00097/HEUR-Trojan.Script.Generic-24f6b35d61cb1fde6717edd123d059c1251089252a08c7de9ebfacad22621655 2013-09-12 02:43:12 ....A 20992 Virusshare.00097/HEUR-Trojan.Script.Generic-2508fbe55e65f1a284377506aeb20164fc95da576eda5c9703a92ef2c760abcb 2013-09-12 03:10:18 ....A 37824 Virusshare.00097/HEUR-Trojan.Script.Generic-250e9c8e1beaacd4730d360658d3534311c898a56dd3843d123e59da00340326 2013-09-12 03:29:50 ....A 28591 Virusshare.00097/HEUR-Trojan.Script.Generic-2516a7a089845c099dde59dd71309661c5a4ce05b735a449af2585f5f23c2e0d 2013-09-12 02:08:30 ....A 17042 Virusshare.00097/HEUR-Trojan.Script.Generic-2547bc01ed1e385e4e85b4b7cb375a5713cdbc14f22f6a0ed9e73cdbed180b0d 2013-09-12 02:35:16 ....A 127650 Virusshare.00097/HEUR-Trojan.Script.Generic-25534a429f80297299089c356df52a7f44ec9b51ce88fee88efc5c0ea4256eb2 2013-09-12 02:27:38 ....A 25999 Virusshare.00097/HEUR-Trojan.Script.Generic-2570eb3dec5362506f44e51d2b5a5cad00969bcba76e5622605ccc9f672c4262 2013-09-12 02:55:36 ....A 30428 Virusshare.00097/HEUR-Trojan.Script.Generic-25739ba05e46ae8bd694d805632ff543e5ba70ae7cc19abab79fc08979c726f9 2013-09-12 02:34:20 ....A 4549 Virusshare.00097/HEUR-Trojan.Script.Generic-25847f1f617d9cd2127c07ae42c8f69c2594135a0239f9a79cc8339c19d3ef25 2013-09-12 03:12:32 ....A 80483 Virusshare.00097/HEUR-Trojan.Script.Generic-258e65244c2685849752c3e9cabbbd6a5064a263293beb6c78a8bb86a6e181e9 2013-09-12 02:44:20 ....A 5099 Virusshare.00097/HEUR-Trojan.Script.Generic-25a66423c5085458c7b132d687c940b5f939205dfe92fdfb55fdadba14f1de7f 2013-09-12 02:34:02 ....A 42191 Virusshare.00097/HEUR-Trojan.Script.Generic-25b3b6117e0ce308003120e3365b1b4d756639508c1d0ba871fe3062c6aeb888 2013-09-12 03:17:16 ....A 58607 Virusshare.00097/HEUR-Trojan.Script.Generic-25c47cadbf2eccc81cbd4b01d9d04b3d693248cf976343769dc5d2084405bf98 2013-09-12 03:14:36 ....A 45170 Virusshare.00097/HEUR-Trojan.Script.Generic-25d67a711a914bad5d9da2f70718af60ad135562c1983d9dd7d103e80ead47f5 2013-09-12 02:44:12 ....A 9913 Virusshare.00097/HEUR-Trojan.Script.Generic-25ead0b4b6918409d3ab6a3b4e7bd6c75420d08edef96993e56c0892e8212eac 2013-09-12 02:12:16 ....A 99951 Virusshare.00097/HEUR-Trojan.Script.Generic-25f0f7684a67f6ed3945092cf112afa4e4ea0fe5ec9c4be4c3fcbf2df189b6f5 2013-09-12 02:56:12 ....A 39854 Virusshare.00097/HEUR-Trojan.Script.Generic-25f557454aa2d3a1423246c944afdc0aaa42c2fed7a6c0ad804ea7f2aacdadae 2013-09-12 01:44:06 ....A 14740 Virusshare.00097/HEUR-Trojan.Script.Generic-25f6ddb21fbfdfc0578a642974072fe4578a004160559f126f48d5c194987a58 2013-09-12 02:15:56 ....A 30303 Virusshare.00097/HEUR-Trojan.Script.Generic-26070bb38dff48f3d49e49d6592392b9e0fd2442b1edad9bac8814ab7165cfca 2013-09-12 01:57:02 ....A 22432 Virusshare.00097/HEUR-Trojan.Script.Generic-2611de3ae5c2c573595395a65f51738e82e97790fd0d6e2eeb77a073da5ce6b9 2013-09-12 03:08:20 ....A 95337 Virusshare.00097/HEUR-Trojan.Script.Generic-261fdca3d1d9b2e375f74b617880469731404a40f179a777a7648b58f15d09d3 2013-09-12 03:26:48 ....A 17900 Virusshare.00097/HEUR-Trojan.Script.Generic-265c1a29e21b1bafa56377414bf97247e2a5b9c293136e6b614b74fe92dca9aa 2013-09-12 01:43:16 ....A 31249 Virusshare.00097/HEUR-Trojan.Script.Generic-2670dcff07967c528497075eb141f0ec13f25b57698cdfce32887f008d06b279 2013-09-12 02:46:56 ....A 9031 Virusshare.00097/HEUR-Trojan.Script.Generic-267f1e72ed69bb9eb89a2dbcb37a55547637cd187e5cac7aefb39ddd89982011 2013-09-12 01:46:02 ....A 36768 Virusshare.00097/HEUR-Trojan.Script.Generic-2680de920be3ff842625f42dfa5c59c50fbc27aafbb3e284f88cd460495bdf49 2013-09-12 03:18:16 ....A 119305 Virusshare.00097/HEUR-Trojan.Script.Generic-2684d2a671fed15735bf3c1fd951faa5e3c8a9261d59da230a412ee2b8864f9b 2013-09-12 02:27:16 ....A 6515 Virusshare.00097/HEUR-Trojan.Script.Generic-26854404438ce9d2efe09458ffe0455991937188b80b97d4e032884cc2017a3c 2013-09-12 01:55:42 ....A 19404 Virusshare.00097/HEUR-Trojan.Script.Generic-2686930a6fbd36e2fe29a1899c68b91227dc673dd7a8851eb00ac2d3da48d648 2013-09-12 02:31:30 ....A 7578 Virusshare.00097/HEUR-Trojan.Script.Generic-269c4eb31444870d9abadbca641f766093e1ca0274bd375b95d53e6e059e9f4c 2013-09-12 02:52:02 ....A 1028 Virusshare.00097/HEUR-Trojan.Script.Generic-26a17f375d75e7deeec41526db5fca8f6cc3adf4a044be4cd9cb4ff3d0b9802e 2013-09-12 03:00:56 ....A 57618 Virusshare.00097/HEUR-Trojan.Script.Generic-26d2c00040d768a5b70f9709802aa9233ba4e507d85bb429d236e64ef2a1bb15 2013-09-12 01:47:00 ....A 52346 Virusshare.00097/HEUR-Trojan.Script.Generic-26ebb50bbc115cc90fd3f761aa7138d870b2e42d0ee577565d8a73a465fdb995 2013-09-12 03:13:26 ....A 64537 Virusshare.00097/HEUR-Trojan.Script.Generic-26f48c5cad9ed95e7bbf0f787e30c84b76ca1329857fdf4facc31f474aedaa41 2013-09-12 02:49:36 ....A 43844 Virusshare.00097/HEUR-Trojan.Script.Generic-26f6626703437502f8da6ca74ff61094524d2d6edfd120baab8ec9a4b1c06d31 2013-09-12 01:45:22 ....A 18147 Virusshare.00097/HEUR-Trojan.Script.Generic-26f6b80f9464684e9d34af04314aad4b0b7903157b14884cb09d6f47d6753fcd 2013-09-12 02:44:24 ....A 7371 Virusshare.00097/HEUR-Trojan.Script.Generic-2703e817c3464ddb8e409eca669416c304ef75e05b0fefdfb0b43efab4036db8 2013-09-12 03:03:36 ....A 23202 Virusshare.00097/HEUR-Trojan.Script.Generic-272bf72dfdddf0c5344a8a6a4d1c3db852ae3a21f90728fe6bbfb98ac52f2896 2013-09-12 02:17:10 ....A 98013 Virusshare.00097/HEUR-Trojan.Script.Generic-27310535eb9b593805ad9f5f22fc58ad505f7a0f9027ef5a4f8e384d033c9611 2013-09-12 01:58:34 ....A 170645 Virusshare.00097/HEUR-Trojan.Script.Generic-2732a9f0b1346c479d574d3badcb3e3d39e707f43c9ffee8184681ee3a218981 2013-09-12 02:03:16 ....A 25321 Virusshare.00097/HEUR-Trojan.Script.Generic-2763ed1f49e3b1f94eaaf155d2a403e34ac38072ae1702e2820d57b5c0af0a3e 2013-09-12 02:18:02 ....A 6932 Virusshare.00097/HEUR-Trojan.Script.Generic-2766f66b0b5f4708de496c690e75814b5aed6459ae4189301d880d6b154c3789 2013-09-12 02:30:02 ....A 9393 Virusshare.00097/HEUR-Trojan.Script.Generic-276ec05ee292943fb828683577ff9a867e7917f14280feef6167a6c408cf52d9 2013-09-12 01:55:02 ....A 8583 Virusshare.00097/HEUR-Trojan.Script.Generic-2771ccedbbfdf44e075febb0ca77d954d872b5f6e010d6a24199a41e90169620 2013-09-12 01:52:16 ....A 155689 Virusshare.00097/HEUR-Trojan.Script.Generic-277211a8e1ac7a5a1c53e60c250a578ff0b5668b8b3c1f1a0db96e98bbddd4e4 2013-09-12 02:56:22 ....A 60184 Virusshare.00097/HEUR-Trojan.Script.Generic-2779e316ba4be1442f5fe16c3250cf30d78396f85442496f31cc40dba29898e3 2013-09-12 03:21:58 ....A 117710 Virusshare.00097/HEUR-Trojan.Script.Generic-278a2b9e7566c2805261218d610566a49ac057965cd4678db3616ec18ded571b 2013-09-12 03:21:50 ....A 13760 Virusshare.00097/HEUR-Trojan.Script.Generic-278f18be37d15e7ce656479730b130a33ef6f2a19994459a6e2751ce8a2a2cde 2013-09-12 03:32:10 ....A 17333 Virusshare.00097/HEUR-Trojan.Script.Generic-2790734b9e91bc4537f71b5919b96040b991b6deb6e9028e76c7994e75437428 2013-09-12 03:14:24 ....A 29624 Virusshare.00097/HEUR-Trojan.Script.Generic-2792b9f121402d1c55ea73f0659955701b8145f0b447ee9021afee7adb5432a7 2013-09-12 03:01:56 ....A 72585 Virusshare.00097/HEUR-Trojan.Script.Generic-27a9a1196ff7ae3fc146dcb17a1b088c45c1ca279f62656fb56e870e181bf1c4 2013-09-12 02:28:04 ....A 13031 Virusshare.00097/HEUR-Trojan.Script.Generic-27c5cf9a98ffba25d6c69dd15c22d288ee20241ce57639045b317787a29f9164 2013-09-12 03:26:52 ....A 42423 Virusshare.00097/HEUR-Trojan.Script.Generic-27cb6da2fecbcec4f31b26591b3901f628c231a0b2a623d96e2e04d217e36806 2013-09-12 03:31:40 ....A 21549 Virusshare.00097/HEUR-Trojan.Script.Generic-27dc9532903e1f933ec191966d584eca8259ff9650c4371cbf84f87274c0dbcd 2013-09-12 02:32:42 ....A 44360 Virusshare.00097/HEUR-Trojan.Script.Generic-27dea7afc9d6c58c24b4bebaeeaa6f16d38d4fd13cfd8c921d46ae49307c8c62 2013-09-12 03:07:18 ....A 106211 Virusshare.00097/HEUR-Trojan.Script.Generic-27e335cb802d077f9a7c5f6d8364bc6aa311919cd20afe5edd4c90da5c928f21 2013-09-12 02:31:14 ....A 41893 Virusshare.00097/HEUR-Trojan.Script.Generic-27e6fb2b262590a3a428e0af2cf570f540b9cc0d5b22e9220187bb4f14550851 2013-09-12 03:24:44 ....A 20255 Virusshare.00097/HEUR-Trojan.Script.Generic-27f66a45f0f5b09f4a78e342811758e92c703dbed3810aa152cde5307a124370 2013-09-12 02:30:50 ....A 32162 Virusshare.00097/HEUR-Trojan.Script.Generic-280b727e18fd10b4a48c037a0ac3752e100c7492a961d4416094388b2f1cffad 2013-09-12 03:12:00 ....A 21535 Virusshare.00097/HEUR-Trojan.Script.Generic-280efbe0e807ee17365e1b2282d28dc0067cfaae22fea22f5075951ae81713d6 2013-09-12 02:00:46 ....A 28008 Virusshare.00097/HEUR-Trojan.Script.Generic-281a8fa6958c5596333080a8b1bd7a619a80142124214678eb1b0d9623ade16c 2013-09-12 02:19:02 ....A 37892 Virusshare.00097/HEUR-Trojan.Script.Generic-282c65645690a1ef883b7ca6c23afd361beeda9cb0f83cf1b8df17c36c20a397 2013-09-12 02:24:16 ....A 37615 Virusshare.00097/HEUR-Trojan.Script.Generic-28338f4857c43b2f09f38d0ef46e4a2a8794f26fd97b49e58334ac1396231cb2 2013-09-12 03:23:18 ....A 7188 Virusshare.00097/HEUR-Trojan.Script.Generic-283872f6fd6c5a2a14f81bc9cd7cef5b11bed979f025a9527c0332f1a0cde0f1 2013-09-12 02:37:18 ....A 38366 Virusshare.00097/HEUR-Trojan.Script.Generic-283ef7648df40966cb958c09a89fb771486b8021bc4ba0aabe3254a6b5718a3c 2013-09-12 03:00:06 ....A 105685 Virusshare.00097/HEUR-Trojan.Script.Generic-2845c28313fac84c72fb54b69ca3765fc8d7beb9fc5901fe778e3a2a605d1405 2013-09-12 02:13:40 ....A 15795 Virusshare.00097/HEUR-Trojan.Script.Generic-284e050bb6c0f60ea112e9eb37e3bb3062908a2c5d20da958df5678072892e96 2013-09-12 03:13:58 ....A 32946 Virusshare.00097/HEUR-Trojan.Script.Generic-28509b4a0c75aa618a2ad86ae59dd3d9cb65e26cc6f15761e23bb1e0b18e6c67 2013-09-12 01:55:24 ....A 17595 Virusshare.00097/HEUR-Trojan.Script.Generic-285194199737e245ba15e795ec6f3ae3bf194ede5340cbb242b481130b923b08 2013-09-12 03:15:58 ....A 5613 Virusshare.00097/HEUR-Trojan.Script.Generic-2863068867a590bb4e8dcb8a87c086af241072e7c9e54bbe10c0a0deb49dfb80 2013-09-12 02:57:38 ....A 92568 Virusshare.00097/HEUR-Trojan.Script.Generic-28a35fc4480387a55855923ec06d8608e9a5f54a1672f05b31cec78781570ccb 2013-09-12 02:06:50 ....A 877 Virusshare.00097/HEUR-Trojan.Script.Generic-28a4aa4689bf18884f013beb18825b9a43aa88e4e33ba12e76014fd26bb25287 2013-09-12 03:11:38 ....A 7297 Virusshare.00097/HEUR-Trojan.Script.Generic-28b7c7d478fd9c0536d0018c83fff7ab70515368c3721226a9e4ed71eec7f892 2013-09-12 02:00:08 ....A 56224 Virusshare.00097/HEUR-Trojan.Script.Generic-28bddef3191e03e0e48e8b34432f1b23e8b64170acb8d4501d89044e16be1081 2013-09-12 03:07:34 ....A 9824 Virusshare.00097/HEUR-Trojan.Script.Generic-28c45bc400e4bbb007feab05eab81462d2523638cccde34a6bcad789fea25d98 2013-09-12 03:11:36 ....A 44529 Virusshare.00097/HEUR-Trojan.Script.Generic-28c56c070e4f3733a43700c861784a1469287c7fabf086a65b2389140ca0f4f0 2013-09-12 02:01:42 ....A 652 Virusshare.00097/HEUR-Trojan.Script.Generic-28c5a790272ba46a36cea9c3b8b551e8b64ecd6d4340a4e26983c1cf80f02cc4 2013-09-12 03:17:24 ....A 42546 Virusshare.00097/HEUR-Trojan.Script.Generic-28cb1aec4ee7bef062c6bcb6f22f974255eaf2d7eee94b00c4a6ae48b12c4ec6 2013-09-12 02:16:50 ....A 49048 Virusshare.00097/HEUR-Trojan.Script.Generic-28d187ea2be4415471c8f6e612f599a797830756cba42c26e10ea833a48bb214 2013-09-12 01:55:26 ....A 11588 Virusshare.00097/HEUR-Trojan.Script.Generic-28e6f1a81e5b94a4ef750bf25935cc710c7e49de78c3f50e9fc2fd4b8c972b88 2013-09-12 02:59:10 ....A 39236 Virusshare.00097/HEUR-Trojan.Script.Generic-28e6fc2f4e3e413c9dff55f974238428ae85e591546decfaaa20d0f024574902 2013-09-12 03:11:16 ....A 49360 Virusshare.00097/HEUR-Trojan.Script.Generic-29053e040cc9e7225d4c38a3eee48736cb10a115399c372ccb060759ea56b27c 2013-09-12 03:32:14 ....A 37656 Virusshare.00097/HEUR-Trojan.Script.Generic-290b8a496e8a7a8700ddda05054d6542d69de3b7439018fdd6b04b4e29861e8e 2013-09-12 02:36:46 ....A 106283 Virusshare.00097/HEUR-Trojan.Script.Generic-290cdfa7bd044d655f741872f14fa87ed38258ed00de3e675e0d9b23d037bb01 2013-09-12 02:57:38 ....A 66397 Virusshare.00097/HEUR-Trojan.Script.Generic-29177488a90fd6823769218d477f0ad0dbd2b4361805961512266e1ef1d31e9f 2013-09-12 02:15:06 ....A 24187 Virusshare.00097/HEUR-Trojan.Script.Generic-291d0054bc03d2e8a12fd22d49325a6076755f8d4db21f2cd7550f8ef762b2fb 2013-09-12 02:36:32 ....A 495 Virusshare.00097/HEUR-Trojan.Script.Generic-291d53f1b2b906442819bacd3c6bbd168f21ac39b526cfd7649238d08b9d4e36 2013-09-12 01:58:16 ....A 112338 Virusshare.00097/HEUR-Trojan.Script.Generic-29207aaf32833212e18a5095789055c911c15bb2dd4eb7e3bfb623664c99e545 2013-09-12 02:44:52 ....A 90635 Virusshare.00097/HEUR-Trojan.Script.Generic-2926cc6415a3acdbc7a6bc5c6bf87f52f166b2305da7fc50b39814a69278e2d8 2013-09-12 02:03:20 ....A 30988 Virusshare.00097/HEUR-Trojan.Script.Generic-2928534a100062c508959c90b21e820c8724ec94ce39b49a98c63567d4aa0586 2013-09-12 03:00:26 ....A 146257 Virusshare.00097/HEUR-Trojan.Script.Generic-29291ed49c92a65ffb31a8caaf6c3c1df557f5a8cc4afc845c00a4faa8c2535d 2013-09-12 02:54:16 ....A 18130 Virusshare.00097/HEUR-Trojan.Script.Generic-29399f213a011f91f15c6aacfaed25843ebcb810f44d35ad8dcde65ec805d39c 2013-09-12 03:16:20 ....A 2962 Virusshare.00097/HEUR-Trojan.Script.Generic-294a2321727956b051f61b121bb9a30f2b88b824671610ce0b62ea7a6a88aaaa 2013-09-12 03:13:38 ....A 30943 Virusshare.00097/HEUR-Trojan.Script.Generic-296c347dfa93ae727062dfde5453440d147d70310d3456c55d5e90a0fb5b7aa4 2013-09-12 02:08:14 ....A 84703 Virusshare.00097/HEUR-Trojan.Script.Generic-297e2e5f3bd79d7c32614bb862e6d2f2337e4c8dba0dc31db330f2fa1ebe26df 2013-09-12 02:39:46 ....A 47233 Virusshare.00097/HEUR-Trojan.Script.Generic-2984ea13877899468dd7f6790090aec23ab8396dc98c62feecfde8c84c801eb4 2013-09-12 02:07:30 ....A 9306 Virusshare.00097/HEUR-Trojan.Script.Generic-29a409b37dfc6b8c540e85a40d91627e7d257971f1d1956d43a1ba5fd50abdde 2013-09-12 02:14:18 ....A 22908 Virusshare.00097/HEUR-Trojan.Script.Generic-29b6bad5c3263933b04d6a9c9b3758b5cfce0e5fa1e9f21d8f4611fe661d217f 2013-09-12 03:17:12 ....A 42995 Virusshare.00097/HEUR-Trojan.Script.Generic-29bc421bd8bd335a8717b3d808167bc8b021942c3fcb84d9458710985e03aecd 2013-09-12 03:14:52 ....A 38733 Virusshare.00097/HEUR-Trojan.Script.Generic-29f0dfd9b345ee7efb42c4ceb1617323a5b4e3e5d924518107845bbdecf88b98 2013-09-12 02:05:08 ....A 99439 Virusshare.00097/HEUR-Trojan.Script.Generic-29fbf552c9f9e5b9eded5e779fec515a7ec5db738ba3cc1946da0c358976bf8b 2013-09-12 02:16:36 ....A 34666 Virusshare.00097/HEUR-Trojan.Script.Generic-2a014ac7289eca6c89770f3aef1efde0b463aebfd5a9c528b545418a6ce3180a 2013-09-12 01:57:58 ....A 101800 Virusshare.00097/HEUR-Trojan.Script.Generic-2a0695ad6207bd98fd89a0760988b4873e85df2e6fae6cd5f0b0e5c4cd559f34 2013-09-12 02:16:28 ....A 448 Virusshare.00097/HEUR-Trojan.Script.Generic-2a0eab2a6c437364fdccdcaa6ce9b21446a3735a1d7c065cd3e0945c8212c55f 2013-09-12 02:20:46 ....A 39550 Virusshare.00097/HEUR-Trojan.Script.Generic-2a1f9f366c9086bc4702b577c53e0b98cf8bf1dcba8d80d014eba4d03e848eee 2013-09-12 03:24:32 ....A 77813 Virusshare.00097/HEUR-Trojan.Script.Generic-2a27fb8b75c6ffff3f924d8938fcc3ca37feeb179b27d9b5f2b2277814a6fffc 2013-09-12 02:13:22 ....A 38043 Virusshare.00097/HEUR-Trojan.Script.Generic-2a2b3b617e95d3a61524241624d1ced517a3c4a0c46737fda33bd3ce17803961 2013-09-12 03:32:08 ....A 246104 Virusshare.00097/HEUR-Trojan.Script.Generic-2a32157d503a708006566b9e987c6cd3bc2580fb0350cff5bcaeb5fa1ce86200 2013-09-12 03:18:38 ....A 26249 Virusshare.00097/HEUR-Trojan.Script.Generic-2a46f3f2915e73d09887c5b086bb7498824abf55e9c06b894ceb313fb92af679 2013-09-12 01:46:22 ....A 16161 Virusshare.00097/HEUR-Trojan.Script.Generic-2a48f1d17ed28e9967b8e4e5e4f4ff12183b7c961277a5e17cb41bce0eb45422 2013-09-12 03:02:40 ....A 25053 Virusshare.00097/HEUR-Trojan.Script.Generic-2a52b1dfd59391c67eaeca1096bf76943a9b9577501b741a8085249eb5d2daff 2013-09-12 03:32:24 ....A 97111 Virusshare.00097/HEUR-Trojan.Script.Generic-2a6181625d600d52db82486925923ad2e8c39a97f4cc8b66afa958816baec1b2 2013-09-12 01:52:56 ....A 20709 Virusshare.00097/HEUR-Trojan.Script.Generic-2a6515abfeeb7b005c10ac40f42fab90956f564eba7a999eb682fccc15f1976b 2013-09-12 01:50:06 ....A 2484 Virusshare.00097/HEUR-Trojan.Script.Generic-2a6b5c96db966d39ed51e84f88b8856abe37be2456843c2cd8416b268b73ec75 2013-09-12 02:57:00 ....A 13679 Virusshare.00097/HEUR-Trojan.Script.Generic-2a6b79fbfe7b68df50c3d8eeb20255c233fdcdbec638de451e34fa85599f8436 2013-09-12 01:39:32 ....A 54091 Virusshare.00097/HEUR-Trojan.Script.Generic-2a7486738ea92563fa23d6f4c24506a6cae3e81b184a6e43fadfedf023bc4240 2013-09-12 02:11:06 ....A 877 Virusshare.00097/HEUR-Trojan.Script.Generic-2a7d71bb1c62770e409cb60c94c19281d5ba38e479f33cf6150bfc8243eac6b7 2013-09-12 03:29:08 ....A 29493 Virusshare.00097/HEUR-Trojan.Script.Generic-2aa8131bd40288f38932f497c536b8b0a2c949547706b9f4705dd499724035a5 2013-09-12 02:12:24 ....A 6257 Virusshare.00097/HEUR-Trojan.Script.Generic-2ab6ed9db4d58c690f02694636aeec9c2008647bd87570989838facf86bc34a8 2013-09-12 02:07:36 ....A 123208 Virusshare.00097/HEUR-Trojan.Script.Generic-2abf0c8b1db0f7246cef95e4297dff883033229621939b228b55ce9ca1f90dfd 2013-09-12 02:35:04 ....A 20116 Virusshare.00097/HEUR-Trojan.Script.Generic-2ade49f1467ebb047bf9ac07176083a75fb0fff3bb5bc1880a65655e23bb2d7e 2013-09-12 03:11:40 ....A 37247 Virusshare.00097/HEUR-Trojan.Script.Generic-2b1964ca4fdff5c5848e6dcd6fd62285db2138a2d82a4ed16ec0476491102092 2013-09-12 02:20:30 ....A 29590 Virusshare.00097/HEUR-Trojan.Script.Generic-2b1bf1f2cbe590e5994fe3fcb578c701db139a0085ed6274f8679ab3088b20db 2013-09-12 02:09:54 ....A 35712 Virusshare.00097/HEUR-Trojan.Script.Generic-2b2479a0db53988fc54ac7a3ccc0e32264205433b4ec17f7f1c817bac9879586 2013-09-12 02:06:50 ....A 31317 Virusshare.00097/HEUR-Trojan.Script.Generic-2b3a8e1ee20aea99cae8df5bf66403bcbe76a48153251e2f65712160973e72ef 2013-09-12 02:11:50 ....A 12606 Virusshare.00097/HEUR-Trojan.Script.Generic-2b69d0dc3d099bda75d516a6c58b2ea40e8179314d7cf581b2c4990a73f7611f 2013-09-12 01:52:28 ....A 20314 Virusshare.00097/HEUR-Trojan.Script.Generic-2b6e794f854e06423d650bcf94de110a186d03f675c22074606ed44fcb70b679 2013-09-12 01:40:14 ....A 26286 Virusshare.00097/HEUR-Trojan.Script.Generic-2b809cd4974ed19258523e3c52d50332f975029d8a2189280fbaa737b814a9e2 2013-09-12 03:19:36 ....A 426 Virusshare.00097/HEUR-Trojan.Script.Generic-2b8b7bd6c1cdb8f959624dfd7a62761830a8809d396611cbaba8b734f3c61c53 2013-09-12 01:46:14 ....A 22496 Virusshare.00097/HEUR-Trojan.Script.Generic-2ba51c1506c190aa80fe101048e259f8d94434f116cbe4137097eb3bd9705894 2013-09-12 03:03:58 ....A 15778 Virusshare.00097/HEUR-Trojan.Script.Generic-2bb0630a9e64ad712c72c757076ccc904e889c889b18787019916255853634d8 2013-09-12 01:51:16 ....A 4648 Virusshare.00097/HEUR-Trojan.Script.Generic-2bdb64e4c04ea098c08ee88862e033dbecd2cf5d2665c2daa8015f42124807ee 2013-09-12 02:11:50 ....A 40443 Virusshare.00097/HEUR-Trojan.Script.Generic-2bdcbdca98c1cc1761887cab38a9dac2e00a1d8df2f3a8db40b9d65559aaabe4 2013-09-12 03:15:48 ....A 36752 Virusshare.00097/HEUR-Trojan.Script.Generic-2be3088e1b6f82e1256b7ef5d54559988ce443c957b185b957725a10fa64042d 2013-09-12 03:23:34 ....A 16585 Virusshare.00097/HEUR-Trojan.Script.Generic-2be422a3ccb9275e34fbff22b5ded5b9ad7de1de60c3a69d64546509242789dd 2013-09-12 03:04:48 ....A 195862 Virusshare.00097/HEUR-Trojan.Script.Generic-2beb8f4ddc16a5196c0455821145e804a72542d9d631185195d75b2008afde64 2013-09-12 02:43:50 ....A 3305 Virusshare.00097/HEUR-Trojan.Script.Generic-2bf515e43bda0c4204bc3ba60f9a9ff9ad75a2df5921a838438115c414d90943 2013-09-12 02:48:46 ....A 15743 Virusshare.00097/HEUR-Trojan.Script.Generic-2bf7adb448f9530096885fbcc691ff74eba41068b47533973a2ff5d87f0d02c2 2013-09-12 02:03:14 ....A 17770 Virusshare.00097/HEUR-Trojan.Script.Generic-2c03ddd3982de27a871487fda8a09936911e8c770fc1993b8bbf0595dab14374 2013-09-12 02:39:58 ....A 122255 Virusshare.00097/HEUR-Trojan.Script.Generic-2c1c627a9d8b7d8f296d95d26bb291205e00b1d64d9e9105e981ab6376b1f086 2013-09-12 02:44:30 ....A 20287 Virusshare.00097/HEUR-Trojan.Script.Generic-2c265b1ccedbf4ed5e0713f4f8fae5d345697ea5e180f79e1b5aa903e85504d6 2013-09-12 01:50:42 ....A 19378 Virusshare.00097/HEUR-Trojan.Script.Generic-2c2b934c7407d40d1164a4872cc259772f9658d72d2a1c12752ab298547d8f5e 2013-09-12 02:12:28 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-2c2d0ac05a337bff82b40181107c48c7b74aaf3766b47f4214632a5b9464869c 2013-09-12 03:13:26 ....A 20506 Virusshare.00097/HEUR-Trojan.Script.Generic-2c3ee96a88c2cc05250a3e2ef25044c868971d22f045d8b1de2bb823b187b523 2013-09-12 02:16:52 ....A 7025 Virusshare.00097/HEUR-Trojan.Script.Generic-2c47246fc76480d05dc37a30035cf08ee0d899074a4e924050529e7a5a5c77f3 2013-09-12 02:00:10 ....A 46893 Virusshare.00097/HEUR-Trojan.Script.Generic-2c4981d737e11d05f10021a0bd357fd426eb0b3d85b8713f22dab7082a70b1f0 2013-09-12 02:30:38 ....A 8186 Virusshare.00097/HEUR-Trojan.Script.Generic-2c4e4c6fc6bc115614dadbb1bd4651ab1c7aad4fa31170776aade33bb8c8f0b0 2013-09-12 03:02:30 ....A 23969 Virusshare.00097/HEUR-Trojan.Script.Generic-2c57adbc7584579afe181f9dd8ffa6c63e0855bfb18b16d2b57420f798ef1d91 2013-09-12 03:06:40 ....A 17369 Virusshare.00097/HEUR-Trojan.Script.Generic-2c62c3a41b43d3cbffd52b9d4a2b82ce1870b147229e36ec4f58923d7605c5d2 2013-09-12 01:52:58 ....A 48666 Virusshare.00097/HEUR-Trojan.Script.Generic-2c6e62f0c111aa00d77fe55f93b2318531f6042b21a133a21c6d1c35ba116f8e 2013-09-12 01:56:04 ....A 48601 Virusshare.00097/HEUR-Trojan.Script.Generic-2c77293130207d5535a8c6b4995e79996c5a274982afdbf16207661b1c789b08 2013-09-12 02:29:56 ....A 30976 Virusshare.00097/HEUR-Trojan.Script.Generic-2c7c6313c23c696b3260151884d95cf53e02f82dfc4ba912f0f03a3d840fe582 2013-09-12 02:44:34 ....A 140098 Virusshare.00097/HEUR-Trojan.Script.Generic-2c7d83599c624a26fd2436554418bc3b393a95c8b0dbcd3cc3c39fe5b4f75c3a 2013-09-12 02:46:58 ....A 7580 Virusshare.00097/HEUR-Trojan.Script.Generic-2c816c54a7f9864e4ed36574a0ddd07a6fa93a16b35c8e51371b87ff624c0725 2013-09-12 02:14:54 ....A 39607 Virusshare.00097/HEUR-Trojan.Script.Generic-2c89172353effba4d58edce8fdbb38d0153d778c3e31e0bf12b752f9c20d1a78 2013-09-12 03:04:54 ....A 36478 Virusshare.00097/HEUR-Trojan.Script.Generic-2c8cac622a7c5ec1704106c2a8fce02e94df82834e6e9c39911de51340628969 2013-09-12 03:10:48 ....A 14205 Virusshare.00097/HEUR-Trojan.Script.Generic-2c90531e0a148f1080a2dd2690cf21dd262fdeb5eb2434a86b263a8e970d4d37 2013-09-12 02:24:36 ....A 17644 Virusshare.00097/HEUR-Trojan.Script.Generic-2c924893e99cb42abb009f954683140bb4da48674f3b401441c43e00b1392341 2013-09-12 02:09:22 ....A 62636 Virusshare.00097/HEUR-Trojan.Script.Generic-2ca27a3c2641b29e11e78a745ef1e1e4152d07659f3297d8e24acc29e2e8c1b8 2013-09-12 03:14:08 ....A 4521 Virusshare.00097/HEUR-Trojan.Script.Generic-2ca51041456f138fb48e51a93248bbaf2ad7b1393b2febd746861769fac0ea5d 2013-09-12 02:54:52 ....A 804 Virusshare.00097/HEUR-Trojan.Script.Generic-2ca90a86d138665749a136a83fd805654df6c17e149c531353baf317887ea061 2013-09-12 02:22:00 ....A 18721 Virusshare.00097/HEUR-Trojan.Script.Generic-2cb0f59f635d68d2f1a1051af7b4fb7a1ee760fe7cbd8c4ba4ff441ec6864432 2013-09-12 01:50:10 ....A 41647 Virusshare.00097/HEUR-Trojan.Script.Generic-2cbff8c35c788f3e28027bbe16a3f2b0bdbd83a3c56e0397fee6013427df139e 2013-09-12 01:50:06 ....A 29258 Virusshare.00097/HEUR-Trojan.Script.Generic-2cc0c82f95ad5fa96e2355b29f8a3d73d0d8380924c17c26faa69ded713bcfee 2013-09-12 03:22:12 ....A 20665 Virusshare.00097/HEUR-Trojan.Script.Generic-2cc673979cc9b618c13d66ff3ffee46a4e50f5d8fd15b29ae3e3bbe656c6e76d 2013-09-12 03:18:24 ....A 6842 Virusshare.00097/HEUR-Trojan.Script.Generic-2cc6da98b1e19755400837c09fb70aaa04cc04f22766f6385be2c57cab9f8410 2013-09-12 02:24:24 ....A 20405 Virusshare.00097/HEUR-Trojan.Script.Generic-2cd0d67eb69821cbb1598cd356e689ba76b1ed4c68a68ac638cdf69faef08d85 2013-09-12 03:10:40 ....A 52799 Virusshare.00097/HEUR-Trojan.Script.Generic-2cd38a0ad07ae8e405f8fe3ec8fab8758470d7300ee779c8b14488f6a61e6761 2013-09-12 02:13:36 ....A 222817 Virusshare.00097/HEUR-Trojan.Script.Generic-2ce190e1bc94d0133cc0066b6f56712dbf3501ceadf6e7ee8b8e1b956ef4b0f8 2013-09-12 03:24:28 ....A 28213 Virusshare.00097/HEUR-Trojan.Script.Generic-2d038871b02ab08b4d29e38cd57c3b1a7a58a039d4f7bf4eb9e130d0e64973bb 2013-09-12 01:50:30 ....A 37282 Virusshare.00097/HEUR-Trojan.Script.Generic-2d176a57f1d5b511fbfa1ff81d96f3005f7a6d36b28852494f66aeecc44472a2 2013-09-12 03:32:12 ....A 80047 Virusshare.00097/HEUR-Trojan.Script.Generic-2d22ee09d23ae0a94c67bd77e8b3f425249b69245086b71cb7c2e0f36e465f3b 2013-09-12 03:10:14 ....A 7739 Virusshare.00097/HEUR-Trojan.Script.Generic-2d275a61933bae041675d8f91fd473bbf83a1ee5bcb949a1987e8de59b521c7d 2013-09-12 02:49:44 ....A 12192 Virusshare.00097/HEUR-Trojan.Script.Generic-2d3ff3b3f1d088941ce6b98848144c58e6b49b810da322674200d663e280b73c 2013-09-12 02:38:48 ....A 18642 Virusshare.00097/HEUR-Trojan.Script.Generic-2d4a081ea549eb7fe05a00eac3030673f7c51ac4804102269602386596e67113 2013-09-12 03:27:54 ....A 28592 Virusshare.00097/HEUR-Trojan.Script.Generic-2d4c5f0c8176f0a2267fa4114a4fc17e3e4b3c493f1641885e9d2ca8ba6917e3 2013-09-12 03:22:34 ....A 31441 Virusshare.00097/HEUR-Trojan.Script.Generic-2d4ccf67f8c6cb79261a84e38e73f17a38a059a7949e1381c9351ead7416ba17 2013-09-12 02:58:32 ....A 41770 Virusshare.00097/HEUR-Trojan.Script.Generic-2d619cffacc1dc5077888cf7f494688705fdbc4d96db3d7b47dbc3e4098f2a5a 2013-09-12 02:18:22 ....A 13522 Virusshare.00097/HEUR-Trojan.Script.Generic-2d67fd090fff7ca3f145f5cf76c029c85af555762006e6daf7357ad13a914394 2013-09-12 02:51:06 ....A 24212 Virusshare.00097/HEUR-Trojan.Script.Generic-2d696e76674f0bc6d3b246da0e50c7a2b40b68b27950b9b35035bf7c6d116098 2013-09-12 02:26:10 ....A 21934 Virusshare.00097/HEUR-Trojan.Script.Generic-2d7184f32619af1033cf5079db4036b9928d88e1cbef8a3cd578f25aaaed8b7f 2013-09-12 02:15:04 ....A 2233 Virusshare.00097/HEUR-Trojan.Script.Generic-2d74352732a827626c6a891a2c321ca74746cb5bafa353fa7be7e1e2f37ce3e1 2013-09-12 02:54:04 ....A 161892 Virusshare.00097/HEUR-Trojan.Script.Generic-2d7eb0610f9551cce43ed36b09dd39bfa1b09f48b00e4e69eee5ea99f4d45f46 2013-09-12 03:32:06 ....A 11712 Virusshare.00097/HEUR-Trojan.Script.Generic-2d938fddce2ce01dd2fdc777f51fe1f07567b9d8ad6be4daab9b5e12eaef31e9 2013-09-12 03:02:08 ....A 40789 Virusshare.00097/HEUR-Trojan.Script.Generic-2d96d77886e297dff4f561bc53f01edbd00455f5b2d9ac9157f1de6b30ccd9a1 2013-09-12 03:08:44 ....A 22535 Virusshare.00097/HEUR-Trojan.Script.Generic-2d9b2400dec6b6d0b8772ab7f92219bea96daf9da077a668231af5f2738bf0fa 2013-09-12 02:09:30 ....A 23079 Virusshare.00097/HEUR-Trojan.Script.Generic-2dafd2ba542b9fad8892b7e8e0ee902cdb8e7118f857379ad7c3c427f9cba7fe 2013-09-12 01:48:40 ....A 47794 Virusshare.00097/HEUR-Trojan.Script.Generic-2db86ab7f4a85b1defb5cd321b82cb25a2a0469815f52903c6ed22b2ce0012ae 2013-09-12 02:50:18 ....A 40678 Virusshare.00097/HEUR-Trojan.Script.Generic-2db9b421276ef0cbecb7a4a599ddf6e3cdb5d5b0cd4e5fe5d6b80d34b9a04cff 2013-09-12 01:40:56 ....A 19382 Virusshare.00097/HEUR-Trojan.Script.Generic-2dcbe10cae8a3fb1f2451bd05b0a26c40312ef169a2a7a73bec0ab07451a34cd 2013-09-12 02:27:52 ....A 6958 Virusshare.00097/HEUR-Trojan.Script.Generic-2dd9c6f676e8ed7815ed0a6d57b1d2b89ae58ff5124135b44a14be223d194946 2013-09-12 02:23:44 ....A 7196 Virusshare.00097/HEUR-Trojan.Script.Generic-2dda788faea72a7b1cc513d8cb48f01c6bc954c1e9048221d92e24860cea72e6 2013-09-12 02:15:28 ....A 21522 Virusshare.00097/HEUR-Trojan.Script.Generic-2ddbb2290edd9b9eddc638268fa8946bd2435878f8a406739c83624dfe9c4e59 2013-09-12 02:29:00 ....A 96898 Virusshare.00097/HEUR-Trojan.Script.Generic-2ded0b99f1e58ca781f52e1018156c235b63ee9ca7fb347e220545395612d748 2013-09-12 03:25:04 ....A 7939 Virusshare.00097/HEUR-Trojan.Script.Generic-2df855ea6176be3a80c02c5cdfb79e89b3ebbdbb065b8b9ce0028a3f1843005f 2013-09-12 03:11:30 ....A 23636 Virusshare.00097/HEUR-Trojan.Script.Generic-2e1c42edb7a5ff88adf2a3b48dd7a6f211071b741e9c6f16fdfcb65ac5ce4b5b 2013-09-12 01:50:00 ....A 7331 Virusshare.00097/HEUR-Trojan.Script.Generic-2e2d0c7cd349233fbdc917a1850e54a2f22eaca46025e4f91d6d1ff509f7f52a 2013-09-12 02:57:40 ....A 2746 Virusshare.00097/HEUR-Trojan.Script.Generic-2e3366deb794b973e061245b6b72032074f6fc23f77a4d0bc1b42acb5f9bfbde 2013-09-12 03:10:40 ....A 59638 Virusshare.00097/HEUR-Trojan.Script.Generic-2e48f00210a9583cbb393a55379cb424349347663ebead3d04c9c255668e55e4 2013-09-12 02:09:30 ....A 22683 Virusshare.00097/HEUR-Trojan.Script.Generic-2e68995b416e934dd9e01bb05e9b2b45f13b0be721c2305d4634af62c2742f74 2013-09-12 02:04:40 ....A 40046 Virusshare.00097/HEUR-Trojan.Script.Generic-2e6b931e37e0fc1455c1e3a829427f3850e3b17b4d22c35135c83c210cf8c55b 2013-09-12 02:10:18 ....A 280204 Virusshare.00097/HEUR-Trojan.Script.Generic-2e74ed763672a3dbab3da7be11ea7e4f41e8b1613acecfae37f5047a19d4f477 2013-09-12 01:55:56 ....A 34315 Virusshare.00097/HEUR-Trojan.Script.Generic-2e86f3bcb060368e86a02b86adec54821a72698e02d8ef866aee421028f77874 2013-09-12 01:54:56 ....A 47587 Virusshare.00097/HEUR-Trojan.Script.Generic-2e8f0a19e5ec984764dc00ded15b4718d54bef51cd7c83a3420dafaef46eb0b4 2013-09-12 02:58:58 ....A 38601 Virusshare.00097/HEUR-Trojan.Script.Generic-2ea1559b200f7fabbea0a81c28c5f16190cc5c2c6ee7c4c483dc4cf36339469c 2013-09-12 02:39:20 ....A 2446 Virusshare.00097/HEUR-Trojan.Script.Generic-2ea8b26eb3f2eb8244072669f1b4873749df86c14f3d38405ca6ac1281bfc742 2013-09-12 02:48:42 ....A 38360 Virusshare.00097/HEUR-Trojan.Script.Generic-2eaffb93704e91746d23c171c5858db3898c4c73ec82e8453847706efb48166c 2013-09-12 02:22:14 ....A 29287 Virusshare.00097/HEUR-Trojan.Script.Generic-2ed2b2edb2df2e360e90e8477479e8c2688c8c5d19d15368139e9db42cdea93c 2013-09-12 03:27:30 ....A 51494 Virusshare.00097/HEUR-Trojan.Script.Generic-2ed6bcb3c4e710d10b1b21c0622d8522565c44158e0d4812e6ce61a7b0a28347 2013-09-12 02:09:20 ....A 14354 Virusshare.00097/HEUR-Trojan.Script.Generic-2ee9877b206bcc91208119104d4bea211ae35cc6a5c95f72aca8005816873fd9 2013-09-12 03:12:02 ....A 35682 Virusshare.00097/HEUR-Trojan.Script.Generic-2eec1f37b3b87fd39d5c6d57164be93f669e0366f437a2cb606b3ce6f6ddb856 2013-09-12 03:09:30 ....A 69643 Virusshare.00097/HEUR-Trojan.Script.Generic-2eed1cac95f0c3543d52870bc13c663f002e3dae7ee67f7b78926a7492a5be89 2013-09-12 03:03:38 ....A 20981 Virusshare.00097/HEUR-Trojan.Script.Generic-2ef6f1d399ad6858bbcfd3a95f0d37709d3bb725980e6fd0bd048ff08a4ad6f5 2013-09-12 01:42:34 ....A 1673 Virusshare.00097/HEUR-Trojan.Script.Generic-2f0f55164bd75dc65c75dc73c9be0cb4e25e6a41907c01b01256a1394c916b61 2013-09-12 01:51:48 ....A 40368 Virusshare.00097/HEUR-Trojan.Script.Generic-2f103ff2915657e73ac0fb363dfe5275ae3365ed29d529c5d6458a80c659b22c 2013-09-12 02:10:10 ....A 150100 Virusshare.00097/HEUR-Trojan.Script.Generic-2f23438ea7264caa2c6e147eda0e9f783778df2e602eca0beeb237aba7491146 2013-09-12 03:00:44 ....A 41340 Virusshare.00097/HEUR-Trojan.Script.Generic-2f27101ca28df166dc4a0185d0ae1c92b590b39b310d12da925e5889a6f491cd 2013-09-12 03:23:44 ....A 71019 Virusshare.00097/HEUR-Trojan.Script.Generic-2f2ebe6b7e1205e97ce7e30249a418e89d1337b34457e71e54ad82d1e7abc629 2013-09-12 02:59:16 ....A 14755 Virusshare.00097/HEUR-Trojan.Script.Generic-2f33183be8f52d977c1c4ca6af30efd0a043f1f02f91b545abbc7cde197ba52b 2013-09-12 03:22:34 ....A 53487 Virusshare.00097/HEUR-Trojan.Script.Generic-2f473046b94ded005dbae1996b3cd1c3cb6749bb006d9556a339a0fdc35e50df 2013-09-12 01:43:24 ....A 50560 Virusshare.00097/HEUR-Trojan.Script.Generic-2f5922fe27cb2dcd4b70d343347e6211108dbfcc3404ac4f828653b20dc9a2d6 2013-09-12 03:27:46 ....A 21416 Virusshare.00097/HEUR-Trojan.Script.Generic-2f604d6fca9a40bb0dca07be74173ee8485bdacdb07b0c96dcbc04bdf730c040 2013-09-12 03:23:18 ....A 18241 Virusshare.00097/HEUR-Trojan.Script.Generic-2f6ac4069e8811356ea4c1a57f47702d2eaeee413717cd386173d3b141dfe679 2013-09-12 03:11:00 ....A 50255 Virusshare.00097/HEUR-Trojan.Script.Generic-2f7254c46ccb781a95af4f5899ed183dd8deb22c3ba81c6f6fd527ffb8da9392 2013-09-12 02:17:50 ....A 76991 Virusshare.00097/HEUR-Trojan.Script.Generic-2f867125270120d6dc4de5ece617996dfb88e8630694891da0d24b5080caf533 2013-09-12 02:36:34 ....A 21419 Virusshare.00097/HEUR-Trojan.Script.Generic-2f89df019253e45bd740a9535bb9e7aa8ef620bcf9c244c42a7c87417be9e2ac 2013-09-12 02:54:48 ....A 29037 Virusshare.00097/HEUR-Trojan.Script.Generic-2f8f6b654567f1f3f6a5313ba6f01a4e849f729b5725c80e92c94301f148d141 2013-09-12 02:13:00 ....A 17889 Virusshare.00097/HEUR-Trojan.Script.Generic-2f9b581a44f952420648ae80e49dcc6be14b9757053407475232c7b03c22db8b 2013-09-12 02:44:40 ....A 13115 Virusshare.00097/HEUR-Trojan.Script.Generic-2f9c09de82b520c7efd64678743f3547ee879c96b1159344115baca015c288cf 2013-09-12 03:11:50 ....A 55370 Virusshare.00097/HEUR-Trojan.Script.Generic-2f9f0818e0752db26efb25515d883e21963556251898608011122b6bbb3a2df7 2013-09-12 03:28:48 ....A 16348 Virusshare.00097/HEUR-Trojan.Script.Generic-2fba45ebd0a24efb48de9fea183c7d4e049471c909ed3d12643a3afdac11ce28 2013-09-12 02:30:16 ....A 1674 Virusshare.00097/HEUR-Trojan.Script.Generic-2fce845c328dc933526b613cfc8570a6c0a06ff60c0ff26135124a78cbbfbdfd 2013-09-12 02:27:04 ....A 42357 Virusshare.00097/HEUR-Trojan.Script.Generic-2fd6b106405db9309d7c4c0548a98bde034d9a97aab3d78572a4d7295fb0e46c 2013-09-12 02:44:44 ....A 7290 Virusshare.00097/HEUR-Trojan.Script.Generic-2fda56aae5a515b09f6a94f371e9fd031fccb2f4bf3c4fa3383859e3dfd925e3 2013-09-12 01:39:04 ....A 41269 Virusshare.00097/HEUR-Trojan.Script.Generic-2fe012bea4666c327293154f2911906d43eb588337c12b3a71d2abab5848cbef 2013-09-12 01:40:52 ....A 11192 Virusshare.00097/HEUR-Trojan.Script.Generic-2fe4ffdcdb7aa99983e12609ce09eff01463024b476f892d54b763ec433bf1d0 2013-09-12 02:22:54 ....A 237500 Virusshare.00097/HEUR-Trojan.Script.Generic-2ffee32d73ee8ae2713831a75c6cd8d7046ef7282f7f55b5b56c89bc6880a357 2013-09-12 01:55:36 ....A 22492 Virusshare.00097/HEUR-Trojan.Script.Generic-30055daecd98f23b17f801a9bb4cf3ecdb5e38a1e4e8843517532ff48112ea62 2013-09-12 01:44:58 ....A 2511 Virusshare.00097/HEUR-Trojan.Script.Generic-301f9b148b7d5f6337c96dc5201aa9f00ff24552dd0b1b66dea92ba30d1db589 2013-09-12 02:55:38 ....A 49430 Virusshare.00097/HEUR-Trojan.Script.Generic-302d3c7570bba98e951931af16f91a45b5fa43fa380565fbe8129d2016c963f6 2013-09-12 01:53:42 ....A 19892 Virusshare.00097/HEUR-Trojan.Script.Generic-3030eca3de510d8323fe480d3ec7e906bbba276d9076c128f018a33de9885db4 2013-09-12 01:59:44 ....A 65163 Virusshare.00097/HEUR-Trojan.Script.Generic-30385bced644c70aac96e8d31ec83db54483e8707c3b36e5123d5bfae22aaaee 2013-09-12 01:45:32 ....A 52329 Virusshare.00097/HEUR-Trojan.Script.Generic-303947717f6d07803e03adc27f1b2b4615914c5d99d82e09395a9228b35f3a2c 2013-09-12 01:46:14 ....A 21239 Virusshare.00097/HEUR-Trojan.Script.Generic-304bfdbb5510e67337032d338445f0bb0b6cc878e14c80abf5e52362573c7d97 2013-09-12 02:43:16 ....A 40457 Virusshare.00097/HEUR-Trojan.Script.Generic-305c00eedbb7aeb89a3d0aec4a18d3231d288c5b699960e1d66dc129ecbf6329 2013-09-12 02:32:18 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-30680e3677ee59101dcba42849bf7fde5544978d122dbd0e72508f04466bb0f0 2013-09-12 02:11:50 ....A 23934 Virusshare.00097/HEUR-Trojan.Script.Generic-306af9c246b80648f0205ff7f468a09a82e77d2c9fde1a9ae78db7a11bde44e7 2013-09-12 03:14:04 ....A 2070 Virusshare.00097/HEUR-Trojan.Script.Generic-307552071027711a3c494c947eb9a07d699e93499791c9b963c8ce9c0b376d46 2013-09-12 02:44:12 ....A 2463 Virusshare.00097/HEUR-Trojan.Script.Generic-307a6d321c96954dc28a58350734b0e32b5c707ba02de03a8b0483141bae1c27 2013-09-12 02:56:42 ....A 100688 Virusshare.00097/HEUR-Trojan.Script.Generic-308344f46cbb0f78ca290fee34c376fce2db135614b3070b91e7bd422e873f71 2013-09-12 02:28:48 ....A 15232 Virusshare.00097/HEUR-Trojan.Script.Generic-3094f35e44c9c0aebab9a6beda7298260f5d5b4ba21e1b0f0ee13cdb7051fa1e 2013-09-12 01:58:24 ....A 7387 Virusshare.00097/HEUR-Trojan.Script.Generic-30a529945c10e748075ba22d1f90b66cec1b9a28e6eb724032938cde2696db90 2013-09-12 02:07:42 ....A 29864 Virusshare.00097/HEUR-Trojan.Script.Generic-30bdc6edc7cb672063dbbccd860f120c848f5310384799cb68e433fa988e05df 2013-09-12 03:18:18 ....A 34538 Virusshare.00097/HEUR-Trojan.Script.Generic-30be8a85f23205fcb301945c238d70a0c69208e693a788f5232200fb0160a060 2013-09-12 02:07:36 ....A 97804 Virusshare.00097/HEUR-Trojan.Script.Generic-30c2acba6bce10814ab8ff6940c204f4a21f685427f4b21396f8489ec0afd68b 2013-09-12 02:35:24 ....A 77411 Virusshare.00097/HEUR-Trojan.Script.Generic-30c43d5b22ab15828aac4b74b2e3adfb1a0c183bf364cae4e65c2bc97cc3c8ea 2013-09-12 01:54:30 ....A 9639 Virusshare.00097/HEUR-Trojan.Script.Generic-30d4788779e534727f8a99580faa6ffc37ec3f96203e9220d42098701742049a 2013-09-12 02:22:36 ....A 30182 Virusshare.00097/HEUR-Trojan.Script.Generic-30dc21cb0157a27bfa82a6865595651d511dd4a63e9f00e4616f721034c1c955 2013-09-12 03:26:24 ....A 369 Virusshare.00097/HEUR-Trojan.Script.Generic-30f49df19b7b3c1553fedb74c12e9703449422e2f46d44ade65f51a3ca283bce 2013-09-12 02:45:26 ....A 42911 Virusshare.00097/HEUR-Trojan.Script.Generic-31121582d8078b417ceca63cc156f61b61bb76a62ab5eafa8b03e4c590c254d4 2013-09-12 01:49:52 ....A 727 Virusshare.00097/HEUR-Trojan.Script.Generic-3125438c78e6399729d1b4a8696c7490ee7a8fcb5ba59915ae022e49d272b2c4 2013-09-12 03:08:44 ....A 14071 Virusshare.00097/HEUR-Trojan.Script.Generic-3126f2ec49d0f55230d51772ca44c78f2c8dc4523947a63f50da451eb9e9b926 2013-09-12 03:25:48 ....A 18223 Virusshare.00097/HEUR-Trojan.Script.Generic-313b485b8cdacc320486a1e7c56dca2467354221af466409b2ebea1f7f4d7790 2013-09-12 03:06:34 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-31448bc40f93ac7406324b76a9fde976429d2f92335790cf7c70f0be24a17c7b 2013-09-12 02:51:26 ....A 41115 Virusshare.00097/HEUR-Trojan.Script.Generic-3147e92d838e7c77ef3e665b058b70616262476b0decd3476f6993ca2d0dda2b 2013-09-12 03:04:16 ....A 62387 Virusshare.00097/HEUR-Trojan.Script.Generic-31490dd3ed34b0ffd6865dfa114f9663a7dfb5c5b61204b3cdd8f57e2cfbd6f5 2013-09-12 03:16:54 ....A 37068 Virusshare.00097/HEUR-Trojan.Script.Generic-31498feaf47b30cf34283c5acd01ab7606d09d7b5725405872821efa0d300017 2013-09-12 02:13:32 ....A 7290 Virusshare.00097/HEUR-Trojan.Script.Generic-314e3b83444e88d063516ddaa4524f57295371dd53caa0b157bf01a3e535dfca 2013-09-12 02:21:30 ....A 28910 Virusshare.00097/HEUR-Trojan.Script.Generic-31539686870db1806b6473d585ec93ca8c71a60b2038e4abd0c4252b0d7de598 2013-09-12 02:00:14 ....A 29831 Virusshare.00097/HEUR-Trojan.Script.Generic-31694ff7590b8fee4a5a348cbf3bb3f2191a986fcfb2ec54936a665f2730080e 2013-09-12 03:11:24 ....A 52002 Virusshare.00097/HEUR-Trojan.Script.Generic-31697eddab2f60e354866eb558130a7300bfa90286a8b421727b1178e3bf3eda 2013-09-12 03:13:58 ....A 40102 Virusshare.00097/HEUR-Trojan.Script.Generic-317b177ae3db13696253ab8cb495ad65ae341227b7c7b5dba9d694a00e7a52e7 2013-09-12 02:05:50 ....A 6308 Virusshare.00097/HEUR-Trojan.Script.Generic-3180840d7700d3e39900eae896e33f3c2062d673973b1bc19ac638f4854c237c 2013-09-12 02:35:16 ....A 5905 Virusshare.00097/HEUR-Trojan.Script.Generic-31813525e2343d0f845bfafe927e5a10f634d40ec06de99653efcb6ce761ea48 2013-09-12 01:49:46 ....A 1042951 Virusshare.00097/HEUR-Trojan.Script.Generic-318befee823474785bbeea378660161911b94a5fc28d8c2834ceaa1cbe8a4c21 2013-09-12 02:42:36 ....A 13153 Virusshare.00097/HEUR-Trojan.Script.Generic-31d95b1d9ab8b657c78d59aff2f34bf1654d706e1db9d6aed6b24964a0d099c9 2013-09-12 03:31:12 ....A 5750 Virusshare.00097/HEUR-Trojan.Script.Generic-31dc6db823b31a110c8db03328d29171975ac89dbe5cbf6b8345e82fba8845ca 2013-09-12 03:05:02 ....A 70564 Virusshare.00097/HEUR-Trojan.Script.Generic-31e5be481551eb734729fad0e39f4c1ca627004aff8970e0705032faae508189 2013-09-12 02:40:20 ....A 34162 Virusshare.00097/HEUR-Trojan.Script.Generic-31e9dc44065f150a9eaf0bb893a288953f1b7db080e822b41e1b70e71d837b47 2013-09-12 02:47:52 ....A 13065 Virusshare.00097/HEUR-Trojan.Script.Generic-31f0091642246db890a3e6fbe9188ced761ce61e7ed7204e1a81d6451ff728d0 2013-09-12 03:21:22 ....A 1488 Virusshare.00097/HEUR-Trojan.Script.Generic-31faed6a3139d02c1a83bcc32ccdb36e733e1b37e07505982f231b59ef6f526f 2013-09-12 02:11:48 ....A 50141 Virusshare.00097/HEUR-Trojan.Script.Generic-32366a37e23b40ef6c6cd2fe42adfd3c359d2d43627c78bfdad6eeefbe3153a0 2013-09-12 03:02:00 ....A 676923 Virusshare.00097/HEUR-Trojan.Script.Generic-3237b7fb637d15dfbc7740254d98d9673619048510ec8da9ff9c75025a4234f8 2013-09-12 02:32:24 ....A 96095 Virusshare.00097/HEUR-Trojan.Script.Generic-323c3f34a57dd8885d232a5dfa87fda3455201780c53cf35a8e4bd25a9164969 2013-09-12 02:52:58 ....A 4253 Virusshare.00097/HEUR-Trojan.Script.Generic-323f1248080f4320a6bab6c5329b31ea9331bee4ca5631732b1a3c7d97ce2a7a 2013-09-12 01:46:34 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-324c5abd4a9df60defb8fb454d694f6561ead0f55e111b724ebe067204afbb84 2013-09-12 02:27:36 ....A 67331 Virusshare.00097/HEUR-Trojan.Script.Generic-3255ebf045a09028c5f28af93a69dada74cf8b7cfbc9a1ff43e1440307e73261 2013-09-12 02:56:24 ....A 3030 Virusshare.00097/HEUR-Trojan.Script.Generic-325a9c5c633f9d06b539de2295bf136e673a970f61a3a8429a68ca60d92874ee 2013-09-12 02:11:34 ....A 3443 Virusshare.00097/HEUR-Trojan.Script.Generic-325f08b098ab9140e4fc266239cd2ff3d1aa5cd7f91c9e8877fa3ba57037d3da 2013-09-12 01:52:04 ....A 78969 Virusshare.00097/HEUR-Trojan.Script.Generic-3268fa89986761bf48fd89bba41597f04afc32ad9ac99275a44985889b7a3fbc 2013-09-12 01:59:50 ....A 25425 Virusshare.00097/HEUR-Trojan.Script.Generic-326ad93e5c4c235bfad3be5c28b8933ee773b048df4ce577d76af7fa37ce04bf 2013-09-12 02:44:46 ....A 974 Virusshare.00097/HEUR-Trojan.Script.Generic-326ae1b05c0244f3a70cbca9acfebc5c153bbc95af68ce7710e57eccb9c59283 2013-09-12 02:11:06 ....A 24517 Virusshare.00097/HEUR-Trojan.Script.Generic-326da0b477b9174089b5b349e21d4567f7002f7ff795793c2488c70663aad2f3 2013-09-12 02:24:06 ....A 33381 Virusshare.00097/HEUR-Trojan.Script.Generic-32775f6d897bc99e4922a008b631ef857a5cd4619215916c28f466e5d6005a0b 2013-09-12 02:28:04 ....A 16343 Virusshare.00097/HEUR-Trojan.Script.Generic-32b67d4eb17affbd7c19e7a7509b31ac62977c47527a60fef2960ce29210647a 2013-09-12 02:45:46 ....A 153580 Virusshare.00097/HEUR-Trojan.Script.Generic-32c8c17444a4b81838060438f463cf47c22eb51308b9bdf7f80923642c4d4018 2013-09-12 01:47:48 ....A 8775 Virusshare.00097/HEUR-Trojan.Script.Generic-32d11b840d0185742fb2609a10c2135b046d58d84bb61087ef6a2ce5dd42a134 2013-09-12 03:09:52 ....A 60143 Virusshare.00097/HEUR-Trojan.Script.Generic-32d23c4098d3a41f6010a0b7d137c3840790c2981b15d8773a09eb0ea6e24cbb 2013-09-12 02:14:06 ....A 682237 Virusshare.00097/HEUR-Trojan.Script.Generic-32e9b084d8b955af2ef2fcba2c024295e5a88e4d40bf3b4ebde8e22e0f206eea 2013-09-12 03:29:02 ....A 6718 Virusshare.00097/HEUR-Trojan.Script.Generic-32f4f53ce14c9abc456c4433f822bb01eeb6746e461ff3bd94911131db6df6d2 2013-09-12 03:16:24 ....A 34437 Virusshare.00097/HEUR-Trojan.Script.Generic-32fc2d40c0421b26d16dd3bdf9116f1f5dc91290449837e1080f7f8cffb524a6 2013-09-12 03:30:20 ....A 381666 Virusshare.00097/HEUR-Trojan.Script.Generic-32ff740247b0f3b1c3209ce9462ba2f31782414c62b21e30b53dd16cf6928ac2 2013-09-12 01:50:00 ....A 9522 Virusshare.00097/HEUR-Trojan.Script.Generic-32ffd2c4158c6c100879e95ea391ea1e98c141569599ac21bf83a4707d066acf 2013-09-12 02:31:56 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-330c9b79fabacbece7aae4211648d354aa604c8575b3637ebaa34fa6fb13d2d7 2013-09-12 02:54:14 ....A 55428 Virusshare.00097/HEUR-Trojan.Script.Generic-33170380d6f861ccfdfa2f905839126907725c8785c9afd5c51a3fcfab417f6d 2013-09-12 02:06:14 ....A 55280 Virusshare.00097/HEUR-Trojan.Script.Generic-3322bdaa0f2e70a65f82cb582470f8d2fe05b4d4efa0365bdc4f14960f8c7d2f 2013-09-12 02:03:36 ....A 49020 Virusshare.00097/HEUR-Trojan.Script.Generic-3329fd8f255cc2924d0d84c9dc6d7509343605051a661d647f275e5921e65d3a 2013-09-12 02:12:32 ....A 9319 Virusshare.00097/HEUR-Trojan.Script.Generic-3334f5c8a1e454e44e4502a581349caff9a8262d8ee5aba47cc5f0c9e44beed0 2013-09-12 01:56:14 ....A 2270 Virusshare.00097/HEUR-Trojan.Script.Generic-333a336a13cbdb6c6141a81705097d53aa5ae7f75ff746161aa70ac4352104b1 2013-09-12 02:42:24 ....A 16228 Virusshare.00097/HEUR-Trojan.Script.Generic-333efb26cde3452994750e087e1b7ad5ab2ba52599e28895a1fcf4ce78ec9acb 2013-09-12 01:44:54 ....A 3767 Virusshare.00097/HEUR-Trojan.Script.Generic-33428a06a016c64851f569a68f8c2e1d289bc83a6e608473da74a2b1cadbcd4f 2013-09-12 02:33:52 ....A 60054 Virusshare.00097/HEUR-Trojan.Script.Generic-3348b0c20baf8807cf7cfc804352edd3e83fa82fe4aabba403480d21a23ec3bf 2013-09-12 02:34:46 ....A 26515 Virusshare.00097/HEUR-Trojan.Script.Generic-3361f3a266b8bd081f2b31d2080d54f8984dd4f4c81d5832d7e358f5fdd2d368 2013-09-12 03:22:42 ....A 45638 Virusshare.00097/HEUR-Trojan.Script.Generic-337379d5af3cc3fcc69ec3aa5e9b7214d45dacc04cd2f1c83154190350c3af83 2013-09-12 01:48:00 ....A 27537 Virusshare.00097/HEUR-Trojan.Script.Generic-3395a4bbf20df08372c4ce261a4d8a19dff55890e9ffef5b1b158d8012c8a802 2013-09-12 03:11:30 ....A 27867 Virusshare.00097/HEUR-Trojan.Script.Generic-339a4c2f810dfd97073faa36ef25ea84cf769fec2b17d34f7567e3251d63ef56 2013-09-12 01:47:48 ....A 28921 Virusshare.00097/HEUR-Trojan.Script.Generic-33a19a6194db0ed88032464372e63baa149dcaf2c3d5dce25d3aa27335525f1a 2013-09-12 01:49:52 ....A 12287 Virusshare.00097/HEUR-Trojan.Script.Generic-33a5a4b9df0c86dda793b0c009743a871ceb0236afd2335b259429254a75ae10 2013-09-12 03:11:12 ....A 118388 Virusshare.00097/HEUR-Trojan.Script.Generic-33a9f5e85976c65b5ea6699d97f783348591c85765447151eb787fd4a87b60f9 2013-09-12 03:10:54 ....A 52710 Virusshare.00097/HEUR-Trojan.Script.Generic-33b74fc80b7b63451d96926a7bcdc6ac91c342adf8ac82598d2655fb5dec65be 2013-09-12 03:09:56 ....A 47971 Virusshare.00097/HEUR-Trojan.Script.Generic-33b9ab453126a328d5feb57d78f0911e32efa6ad9a0c21079d2270d05aee3aa7 2013-09-12 02:04:20 ....A 97125 Virusshare.00097/HEUR-Trojan.Script.Generic-33c4f28c9697ce7b89fd68f4eeb7d689a32999d993ab0c41f30c0ebdc2447639 2013-09-12 02:05:16 ....A 46762 Virusshare.00097/HEUR-Trojan.Script.Generic-33d1d7c4eaa2beba2d1d85e7d8c7f0c0531f292d39dc5172fa0c55881072ee38 2013-09-12 02:31:40 ....A 2734 Virusshare.00097/HEUR-Trojan.Script.Generic-33d36b814ff47d4e49f8063b6bead32b148d188ede8f8c5a922fa10d19641c25 2013-09-12 02:04:10 ....A 18850 Virusshare.00097/HEUR-Trojan.Script.Generic-33d728e9d8b23ece454f56d1f1de26701da4eb29290a2ecda4323fa1cef524c5 2013-09-12 01:40:54 ....A 43426 Virusshare.00097/HEUR-Trojan.Script.Generic-33de72746065b1b22a3437deb8c4b00bd43032129a169bffc748493d99ed2530 2013-09-12 03:25:02 ....A 15368 Virusshare.00097/HEUR-Trojan.Script.Generic-33fd676dcf0711bcd8fa23aec472af567709a2453c2b460d710a65ba1bb4b1ef 2013-09-12 02:51:34 ....A 54922 Virusshare.00097/HEUR-Trojan.Script.Generic-3403f5fff2ddbdb7dffb0a514ce41fa0c2885f51a46b2ae12c19a3dbb425c116 2013-09-12 03:03:40 ....A 22205 Virusshare.00097/HEUR-Trojan.Script.Generic-3412d109d66133495e20d7244e162b2262137cb6b7702bc003af652824157ca8 2013-09-12 03:11:42 ....A 20919 Virusshare.00097/HEUR-Trojan.Script.Generic-343ec3b83790593020d7f9be1fcc4f401808a173810d6df9fb268ba78dfea071 2013-09-12 03:29:02 ....A 6920 Virusshare.00097/HEUR-Trojan.Script.Generic-344ae64e169372eaab2fd1c03948788c0732deccab21961396c51bbcbb6acd33 2013-09-12 02:49:46 ....A 28166 Virusshare.00097/HEUR-Trojan.Script.Generic-345248d17016650eb055445bb544a64cc4a003796c764eed359b89a8175e5d49 2013-09-12 01:56:30 ....A 48772 Virusshare.00097/HEUR-Trojan.Script.Generic-345335a4a965783a819ce5ff1e31de872dcd52b6851e7b0cd1482701f807ca25 2013-09-12 03:13:44 ....A 39024 Virusshare.00097/HEUR-Trojan.Script.Generic-346431ed5dfbb6d2d9d36d151fb689034e5111dfda411006982b6a4ddfce141b 2013-09-12 02:44:38 ....A 92049 Virusshare.00097/HEUR-Trojan.Script.Generic-347281cfe277259d7a75372205087d2b5d492fed004b9f2650b3de965a81d22d 2013-09-12 03:11:02 ....A 52547 Virusshare.00097/HEUR-Trojan.Script.Generic-3475f68b027a3e30cb54512fb9bf83cb2f07277b98bd0e3f94cceabb13cf09e7 2013-09-12 01:41:08 ....A 16425 Virusshare.00097/HEUR-Trojan.Script.Generic-347a88218744fcc3e23c372e86c9220ad1292fcae65e812049273dd5c8946a38 2013-09-12 02:58:30 ....A 745 Virusshare.00097/HEUR-Trojan.Script.Generic-34804d4362e5f3c787e1aa2b63b00dc89aaeebedc0f410e75bc1c24c75f4215f 2013-09-12 01:55:10 ....A 29343 Virusshare.00097/HEUR-Trojan.Script.Generic-3486b261d3294bdb29b07a4da47da0ec4dd7b0cfd3ab98682ccb2a32f81d9404 2013-09-12 02:01:42 ....A 6584 Virusshare.00097/HEUR-Trojan.Script.Generic-348929384df702029a8f1cea2769a90e5f61eb152b9807c1c9102f598b70ae12 2013-09-12 03:14:38 ....A 25025 Virusshare.00097/HEUR-Trojan.Script.Generic-3496cb324fd0cedc222330984b847fbc86175ff4a19acf9e0064c6b9085e814c 2013-09-12 03:31:54 ....A 11904 Virusshare.00097/HEUR-Trojan.Script.Generic-34a701586d35eb785b2f75d38f03357132556a47a3c01282627c6789a929bbd9 2013-09-12 03:03:40 ....A 42386 Virusshare.00097/HEUR-Trojan.Script.Generic-34d8ee7a8108e8dbf5642de35e0485af5abce9ca64bc04092954aab1a6087d54 2013-09-12 03:31:24 ....A 57720 Virusshare.00097/HEUR-Trojan.Script.Generic-34e66ee088104aeac7f4c17b420a358749cab0a8f7709065e925ac83d2407884 2013-09-12 02:20:20 ....A 99327 Virusshare.00097/HEUR-Trojan.Script.Generic-34f33b157c938d0611274fc8eb739cc4b03453f5452d674581168f3180b637f3 2013-09-12 02:32:32 ....A 4775 Virusshare.00097/HEUR-Trojan.Script.Generic-35100aee586295d408c4e48ec4877c33c59bd95e85f5698e6ea7615cb9439929 2013-09-12 01:43:50 ....A 20546 Virusshare.00097/HEUR-Trojan.Script.Generic-35157e505dea539104d5822cb3daf504e2e9aff0286ac961a34dad8b9ee6eddf 2013-09-12 03:13:14 ....A 74604 Virusshare.00097/HEUR-Trojan.Script.Generic-351cc07ac6cc820ca5ac466acf6444c22876f0870d209ee4bcca35555af27cbd 2013-09-12 03:26:18 ....A 30561 Virusshare.00097/HEUR-Trojan.Script.Generic-351fc6084dbed1d3e57d766e24cfb5e3a738bf7faf3e2a981eb733a72b1e99be 2013-09-12 02:42:44 ....A 93544 Virusshare.00097/HEUR-Trojan.Script.Generic-354067c1df373cf4752d7d8a2df07d1ea4439ca0c407ffe9ffb1859b94833273 2013-09-12 03:10:44 ....A 39926 Virusshare.00097/HEUR-Trojan.Script.Generic-355163ce8a8cc3803c9c0b793213dbeffc22904cef657739898378c05a292de3 2013-09-12 02:09:08 ....A 38486 Virusshare.00097/HEUR-Trojan.Script.Generic-3562d4ddd647eb7b3b0b49368cb5ef721e58f0e7adc569b3900457b66c1db497 2013-09-12 01:45:18 ....A 1341 Virusshare.00097/HEUR-Trojan.Script.Generic-356e415b9deb5dbc7b0e75e1dc95fb5c472419ef82369dc66513e2c5329e7ad3 2013-09-12 02:32:50 ....A 16175 Virusshare.00097/HEUR-Trojan.Script.Generic-35729c90634018a50f8d26929ad255a539d67bcfc9d111d814dccb01da4491fa 2013-09-12 03:14:06 ....A 32482 Virusshare.00097/HEUR-Trojan.Script.Generic-359e3d6d0a0a9e0d44a90962165f64e1be2fe38f3c1d598984bad12e4c402a9b 2013-09-12 02:06:38 ....A 36772 Virusshare.00097/HEUR-Trojan.Script.Generic-35b364c8f0e7ef1fccc3c157b7847a23585105f51acf67f76f0479e8559aa2f6 2013-09-12 02:16:06 ....A 38690 Virusshare.00097/HEUR-Trojan.Script.Generic-35bb8be30b147a689372b0d5f9f29c75925e0a5a4b8192b3b1322ffcb0aecca4 2013-09-12 02:26:14 ....A 60328 Virusshare.00097/HEUR-Trojan.Script.Generic-35bc7b2855b40c48e9e9d0e2795c195fea81d63214bb7f269fd58136610f1d4b 2013-09-12 02:39:46 ....A 53547 Virusshare.00097/HEUR-Trojan.Script.Generic-35be9f9eb002b231836084df2d23c11ef7ea02032a80fc7dc68616c92e536611 2013-09-12 03:27:24 ....A 39054 Virusshare.00097/HEUR-Trojan.Script.Generic-35c07d39e23b45f89965b27266615db9879cb8196bd628d1c0c89310c5cdef18 2013-09-12 02:57:40 ....A 151840 Virusshare.00097/HEUR-Trojan.Script.Generic-35d1050ae15d5761b881e4404e580cb84d81a44963f9548fdc4c61708e035a93 2013-09-12 02:24:40 ....A 17456 Virusshare.00097/HEUR-Trojan.Script.Generic-35ec0d92d2b4338c830cb6731231cd28c40914fe1b1d67fa55d1272a0b748c7e 2013-09-12 02:33:40 ....A 96314 Virusshare.00097/HEUR-Trojan.Script.Generic-3607dd96c449acb1c3cee5c2a5958e57f06f66e2f7dc44bf125e7df53b6f413c 2013-09-12 01:52:10 ....A 868128 Virusshare.00097/HEUR-Trojan.Script.Generic-360b099f39c9aa2af2b9dc20e8e481960abb90678565c7bccf7addfbeeb16b9f 2013-09-12 01:43:50 ....A 20469 Virusshare.00097/HEUR-Trojan.Script.Generic-360b8537e1722e57cd2a1e292b2924d998fd346d693f8c831e6e4b0b7bf777d8 2013-09-12 01:40:20 ....A 9751 Virusshare.00097/HEUR-Trojan.Script.Generic-3618916d4961f1ba4d8c73b7ea860d74aea459b4ea5aa06e1e53e76aa319c418 2013-09-12 02:38:26 ....A 5827 Virusshare.00097/HEUR-Trojan.Script.Generic-3619880c09a7d96cb86248ecaee80d2f597ef9e5672ed301154e7b5d08d322ac 2013-09-12 02:22:50 ....A 13884 Virusshare.00097/HEUR-Trojan.Script.Generic-361cdc6dce835d1436264064ea2f73322ff6b4580ac9552033b8f344af49749f 2013-09-12 02:43:32 ....A 44234 Virusshare.00097/HEUR-Trojan.Script.Generic-3623e64e79ddbe7b9a66b54a39cd05dfb4874c71645933b388d2b92550868dab 2013-09-12 03:04:26 ....A 76615 Virusshare.00097/HEUR-Trojan.Script.Generic-3630d14b26a0af3fbfc49e2a3f59dcbef4b88445dd692f9d29b2d84d6501216f 2013-09-12 02:50:34 ....A 56556 Virusshare.00097/HEUR-Trojan.Script.Generic-363601045557d3f543037472d98ae4dc5a7c8d7117d6bb8a1f9a4f3192a4b3f5 2013-09-12 03:31:12 ....A 17563 Virusshare.00097/HEUR-Trojan.Script.Generic-3650bf00e4a8cadcaf41894faadf0819f90e58f76d0ea75291b786c7de13e0d6 2013-09-12 02:06:00 ....A 27540 Virusshare.00097/HEUR-Trojan.Script.Generic-36526a1e8295c93cb2f719b1619ec9d004afff8ac97cddf72f3000ccbd09e702 2013-09-12 03:25:20 ....A 65077 Virusshare.00097/HEUR-Trojan.Script.Generic-366adc915b7df92712619f4f778afc538222b400f7a9201cd3b31fe09b5d8dd9 2013-09-12 03:06:16 ....A 48368 Virusshare.00097/HEUR-Trojan.Script.Generic-367375615278a87f6b5e0909b4722374dd2d487d409307742007a8c8b0911e58 2013-09-12 03:17:08 ....A 1352 Virusshare.00097/HEUR-Trojan.Script.Generic-36738c88adcb19ef5fb817ae69d35a9d7d4706db4f882667d63d85b8a90a44c9 2013-09-12 03:17:06 ....A 57475 Virusshare.00097/HEUR-Trojan.Script.Generic-36814db94c0b9aabea612b674added7fc5474971b82f8a7c17cc8e6f74debec8 2013-09-12 02:49:34 ....A 2734 Virusshare.00097/HEUR-Trojan.Script.Generic-36b20778592c95520df1bbbea3ad9799b257c801b7d856786da1fc81605d6e62 2013-09-12 02:41:06 ....A 10929 Virusshare.00097/HEUR-Trojan.Script.Generic-36be1afa7ae624d3f6eb81294bb574b0e9b6c7f79aea7b1aadb9af004ba9d815 2013-09-12 03:08:10 ....A 1381 Virusshare.00097/HEUR-Trojan.Script.Generic-36c17270475fe9b72e182857630559c476998eb6c9654d5673ce455bac100fb2 2013-09-12 03:06:00 ....A 39359 Virusshare.00097/HEUR-Trojan.Script.Generic-36c4d731ff57b65b53c9ae0233f773967309c0be854ee87db140087041185536 2013-09-12 03:31:36 ....A 776 Virusshare.00097/HEUR-Trojan.Script.Generic-36d8f0473a6eaf95f45128ec9f0486a7820ac9cfdff64f4a1db1038f079fa148 2013-09-12 01:43:18 ....A 46176 Virusshare.00097/HEUR-Trojan.Script.Generic-36dee44bcc6ff147ff232ff499e63361375d387b26ada39ce45fe45a487d48f0 2013-09-12 02:04:12 ....A 54311 Virusshare.00097/HEUR-Trojan.Script.Generic-36e16051b5d0eef0c46ed312e1165e33c74e09eec526b79b08f802f30564099d 2013-09-12 02:16:30 ....A 9331 Virusshare.00097/HEUR-Trojan.Script.Generic-3702c6d8143f54741b52a6ac134256b6d1239f217bc96e934529d30d72e8afe5 2013-09-12 03:08:46 ....A 47586 Virusshare.00097/HEUR-Trojan.Script.Generic-370c1b668b74db3fbf4d54c73eb227c9201a90ac4e26cd0858ce768fe82198ec 2013-09-12 01:55:08 ....A 5736 Virusshare.00097/HEUR-Trojan.Script.Generic-372029b11c4ed8ac94dc9251083d45926feb8a5086393da05e9abcd00c940cb4 2013-09-12 02:04:38 ....A 84287 Virusshare.00097/HEUR-Trojan.Script.Generic-3750b65ded175669a5fcf7bf03d8e2b906b3f61fbc18f6f80cd840d3609d5960 2013-09-12 02:44:38 ....A 67744 Virusshare.00097/HEUR-Trojan.Script.Generic-37553972bec2e4e32fcc815007dd115b72f6fc9c76141c6ed93d0e354604df61 2013-09-12 02:59:30 ....A 69787 Virusshare.00097/HEUR-Trojan.Script.Generic-375ca3af543f23630d45bebf0f3ece3952c6dc7252cc178daf45e210c97b7e57 2013-09-12 02:22:26 ....A 4339 Virusshare.00097/HEUR-Trojan.Script.Generic-375e5cfc298a987e626618ffda93ab51c7511b306b7fb8fae8d8dc70fa0d28a8 2013-09-12 01:41:16 ....A 14300 Virusshare.00097/HEUR-Trojan.Script.Generic-376c39d98f9f9e88e04283455026faa9a3b241025c0bb97c27dbda708e08660a 2013-09-12 02:26:20 ....A 7715 Virusshare.00097/HEUR-Trojan.Script.Generic-37810662c3e109536ee49528e9764965f67b950bb140cd59491f704951d80e07 2013-09-12 03:25:32 ....A 39159 Virusshare.00097/HEUR-Trojan.Script.Generic-37869d53f9bd9e5d81a59521f5770a0c7ff23d92274d36e0ff16faeaef1a99cc 2013-09-12 02:53:12 ....A 5063 Virusshare.00097/HEUR-Trojan.Script.Generic-3789bb9d35acf87bb79161f571a6092a7391fe3e82d36aad83a5500cef75055d 2013-09-12 03:10:34 ....A 12442 Virusshare.00097/HEUR-Trojan.Script.Generic-378a2e8766a0747fe9b54844f3075cc397eb0f5b1adef0e6a53e2ee20e5f5385 2013-09-12 02:58:16 ....A 25411 Virusshare.00097/HEUR-Trojan.Script.Generic-3795d8da54f443f372a3184b74101b1d8bad2bcbbdf032384328f60af7efaf42 2013-09-12 02:47:02 ....A 17201 Virusshare.00097/HEUR-Trojan.Script.Generic-37afcbaa4c47c93a70940a32ab8c903a4557cb8675130cdaa157def2545a1133 2013-09-12 02:50:08 ....A 35693 Virusshare.00097/HEUR-Trojan.Script.Generic-37b686c981c095786f542d3eadbeccb494c34099fec4608e68540496c1c18205 2013-09-12 02:33:06 ....A 14625 Virusshare.00097/HEUR-Trojan.Script.Generic-37ea0e488f90830dc72e0929b7e2d7e5bfa080f1d58b15f123c6a52f47b5709e 2013-09-12 03:04:50 ....A 13887 Virusshare.00097/HEUR-Trojan.Script.Generic-3800c2c836bd9f35020c1959a69189abecf837f00554e255b1525c6d6aa27432 2013-09-12 02:06:26 ....A 20077 Virusshare.00097/HEUR-Trojan.Script.Generic-380409599df43d3a51683e23acef41fa7333305ffdc4d6c533407b1bca4eb96e 2013-09-12 03:27:46 ....A 133750 Virusshare.00097/HEUR-Trojan.Script.Generic-3815c52848bbd4ce0b4adf24f8599afcdab82b249a10be40b1edc23faab6ec7a 2013-09-12 03:18:36 ....A 20848 Virusshare.00097/HEUR-Trojan.Script.Generic-382aab20312aad8b8cc733830b0cf8cd7137bc576ef57f54b77992ce014c5b26 2013-09-12 02:24:08 ....A 50378 Virusshare.00097/HEUR-Trojan.Script.Generic-3843771a3de21239e480cccc8c2f3aedaa063ac9e3d36deef9beca5665b4c529 2013-09-12 02:36:26 ....A 31232 Virusshare.00097/HEUR-Trojan.Script.Generic-3844b1116842b00db5a6ac0d731c3f7a737f3b0dd5d2b2797417fab628eb42b4 2013-09-12 02:21:20 ....A 16122 Virusshare.00097/HEUR-Trojan.Script.Generic-38640c845c34b8c087d31c0d713360bba4b40e653d7dd5f0e7abdc1339c7ea44 2013-09-12 03:10:32 ....A 38767 Virusshare.00097/HEUR-Trojan.Script.Generic-386538bb18d3261dfddfc555581fc97bb75cf1ac2112b5ca7cebe1f1e9a215cc 2013-09-12 01:48:30 ....A 16439 Virusshare.00097/HEUR-Trojan.Script.Generic-38723004b8e2a5bd3da0149c1ae519268a51815b8b8c6a1966697f1198c8fcaa 2013-09-12 02:13:42 ....A 110318 Virusshare.00097/HEUR-Trojan.Script.Generic-388dbd6a8139d22daa0161d22d5ff95fd0facbb327c32d4f7628517e913db286 2013-09-12 03:07:10 ....A 10269 Virusshare.00097/HEUR-Trojan.Script.Generic-3893a53e896dc5d791ce34041b9efeac93c4e27fe34695daa5fd0afbc1f51b04 2013-09-12 01:55:56 ....A 44394 Virusshare.00097/HEUR-Trojan.Script.Generic-38afde793d78cf0dd7c7dd7bc12906151383ed9acbadf0618a97e60627b12ca3 2013-09-12 02:10:36 ....A 4225 Virusshare.00097/HEUR-Trojan.Script.Generic-38b54a8641c7abd67647c7dfe5f3063e991d7ecb35ef6525a3bfa7936a6d663e 2013-09-12 01:50:54 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-38c16aeefdef8072a440cdd4786a61b5ab469bec94d627cf8d82d66d1964a8a8 2013-09-12 03:19:04 ....A 19902 Virusshare.00097/HEUR-Trojan.Script.Generic-38cf4cbb76d3beefee54276b3aefcf207d9c72d5aed453ed1d180e6abe93f77f 2013-09-12 03:10:08 ....A 23119 Virusshare.00097/HEUR-Trojan.Script.Generic-38e6a75c420d3d5f5de4cc629334897ceb449b3302f938b0e91acd7d21648508 2013-09-12 01:50:12 ....A 55982 Virusshare.00097/HEUR-Trojan.Script.Generic-38f08649f82881e2c7b148c7a67ed9183a4f6a4f6dc49a35077b7aa11db97df7 2013-09-12 03:27:44 ....A 123329 Virusshare.00097/HEUR-Trojan.Script.Generic-38feedbee71a88f772218d24c5f4429149ac4f3dc0623c476005cdbe308afd93 2013-09-12 03:25:28 ....A 22370 Virusshare.00097/HEUR-Trojan.Script.Generic-39218f5bb2b280de6f347bd5b3f23079baa6e4fa29f6454c016e58e4cb66f577 2013-09-12 03:13:10 ....A 38568 Virusshare.00097/HEUR-Trojan.Script.Generic-39235686c8be988fce5450cebb7dd23d5d8e78d18d1884b7189d65b287a182b3 2013-09-12 02:22:04 ....A 6693 Virusshare.00097/HEUR-Trojan.Script.Generic-3935f6ff2f6c09648923e5085bd0a9965d35940955e0b98f3061b623b1c863dd 2013-09-12 02:14:18 ....A 12608 Virusshare.00097/HEUR-Trojan.Script.Generic-394806a2587ac14eeda568da9f2fbaa12eaf742d2f7154256c8bad4be070d1b1 2013-09-12 02:59:46 ....A 27953 Virusshare.00097/HEUR-Trojan.Script.Generic-394c32c8629b4d5b76b69d94a7e894a9db7337abd3357879ffcde87cb182e3e2 2013-09-12 02:22:10 ....A 35569 Virusshare.00097/HEUR-Trojan.Script.Generic-394f4f13708800a4f6b50e808f667a8e71ab76adac27a997ffd10c9d6bc0c8f4 2013-09-12 03:10:50 ....A 42157 Virusshare.00097/HEUR-Trojan.Script.Generic-39683ae598dc8410698e9a28964d175eeaf48a32babaf9a835dac0b9f863f495 2013-09-12 02:28:32 ....A 22506 Virusshare.00097/HEUR-Trojan.Script.Generic-397c21c1dfa018fe58d94dda5af9154ed2c5f6e1856179d1e5fff0dc2d008551 2013-09-12 03:25:00 ....A 11101 Virusshare.00097/HEUR-Trojan.Script.Generic-3986905c0f30d35a0cb5b40dcb2201c1daf3deb499045711fc8c780c50a00e0e 2013-09-12 01:39:40 ....A 20122 Virusshare.00097/HEUR-Trojan.Script.Generic-398711d53da76f53f62a79f98a08226497cf2cc86a12e165ab291d47062515df 2013-09-12 02:09:48 ....A 2474 Virusshare.00097/HEUR-Trojan.Script.Generic-3991ed53b90264b5ace738556ae67f172ee890377d5c05377446264706305a83 2013-09-12 03:18:16 ....A 15867 Virusshare.00097/HEUR-Trojan.Script.Generic-39be4827a71ee88b26024e84cadfe2b5a8e0862f95ab9aa9ca8ebb822204a7a7 2013-09-12 01:40:02 ....A 54759 Virusshare.00097/HEUR-Trojan.Script.Generic-39d754566290bfa442af18f764044f6ab15c2006229eddeaae7b62aea6c74aa3 2013-09-12 01:57:20 ....A 47220 Virusshare.00097/HEUR-Trojan.Script.Generic-39e12ffabef9f05f19a496f3948d2f3574429aa4b5065a78bba94a5f5b23cb6d 2013-09-12 03:11:22 ....A 5251 Virusshare.00097/HEUR-Trojan.Script.Generic-39e245f9f9de46df677a18569a923a9d00b2143b082660b2af2f8151eb3bc425 2013-09-12 02:34:02 ....A 6817 Virusshare.00097/HEUR-Trojan.Script.Generic-39fa340cedd4e3dd8cc3fce76b61baff3f4a6177708012001eaaec4642248194 2013-09-12 01:50:00 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-3a094192b31ce2a4848e9b082490d9d1fc0348f456b9b2de28b35a3ac3264b7d 2013-09-12 03:07:10 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-3a1320df79c2dabd60d215250048f4a39a95d1cee234ec406895a8c91a272361 2013-09-12 01:48:00 ....A 12128 Virusshare.00097/HEUR-Trojan.Script.Generic-3a13d2221e37267411ac1c1b4d21e333845d97f33e7fcf21fa821a7e07ff89d1 2013-09-12 02:19:10 ....A 36972 Virusshare.00097/HEUR-Trojan.Script.Generic-3a1bdd7f577dbe8e33845b6af6283d471ef7f0fcf61606349fffee2a1c02ceee 2013-09-12 02:38:32 ....A 22829 Virusshare.00097/HEUR-Trojan.Script.Generic-3a21e1e0062b6bad96af35c3c10d5b6622623c84e76ef560c8df57acbd035e00 2013-09-12 02:17:30 ....A 5262 Virusshare.00097/HEUR-Trojan.Script.Generic-3a52f90ba1aab671717a7c615602e628f969f21bf0747e19d5e612dda5873f99 2013-09-12 02:39:56 ....A 49257 Virusshare.00097/HEUR-Trojan.Script.Generic-3a68e6910efc6639a6b29e7ff1564554f897e128a01c3e41eec0c0ad98c7c57d 2013-09-12 03:18:04 ....A 153772 Virusshare.00097/HEUR-Trojan.Script.Generic-3a75754bf80eaac1d81bacd34bc7e7e5e4898d12d7c342bdfa66427c987ba9da 2013-09-12 03:12:52 ....A 70251 Virusshare.00097/HEUR-Trojan.Script.Generic-3a762e0a7e74150edfe59c25e85a98af4174d6d5bcb7d86028dc1830a8ea4458 2013-09-12 03:02:40 ....A 12989 Virusshare.00097/HEUR-Trojan.Script.Generic-3a9a89e3cef909cb6ff3f76e4b168fe67c3760536ad4cfb4f3b25788e3f930e7 2013-09-12 03:15:58 ....A 45260 Virusshare.00097/HEUR-Trojan.Script.Generic-3aa0e9d577adf5a8554b5dc1737593fd9706bf7fe72428c5479ce7a1e00d410d 2013-09-12 02:09:34 ....A 94840 Virusshare.00097/HEUR-Trojan.Script.Generic-3ab11f037d3bc9d9594f3ca9455dbc2f12b55868b0b3f9ec1e261a041583825d 2013-09-12 03:27:18 ....A 15309 Virusshare.00097/HEUR-Trojan.Script.Generic-3ab218e7d5370d1dbdfeb619806111e8357a20040c468fba9a6c55dc0dbb0702 2013-09-12 02:10:02 ....A 76644 Virusshare.00097/HEUR-Trojan.Script.Generic-3aba7379f24e131012a689cdf7607336441592c0ffd5396384151e9910b7733a 2013-09-12 03:11:06 ....A 49800 Virusshare.00097/HEUR-Trojan.Script.Generic-3ac294ae7cd5156be1150c4318c2fa79afd1f96a6edcb7a72aafbf0e4b06687b 2013-09-12 02:47:02 ....A 20951 Virusshare.00097/HEUR-Trojan.Script.Generic-3ac4738c31cea917e9f7953644676d1eb54be848d484284a9d5a5d6f20e77160 2013-09-12 02:28:28 ....A 41835 Virusshare.00097/HEUR-Trojan.Script.Generic-3aca306bf431ceaba3cb402e0970ce1796765e998722bd0c5e3c67917e6bbe8c 2013-09-12 02:10:38 ....A 38060 Virusshare.00097/HEUR-Trojan.Script.Generic-3ace8a0b4b710d601d46fe2c6bf30b40b7402264ee449d420efd345c321b01d1 2013-09-12 03:08:46 ....A 94180 Virusshare.00097/HEUR-Trojan.Script.Generic-3af2c0ffda419725be8110134b374256e9fe00f6351f5d587055889e808cef6a 2013-09-12 02:21:18 ....A 16077 Virusshare.00097/HEUR-Trojan.Script.Generic-3afea06cd5feb7b05f5aefa75cde38265be51b98c8cf396e12dcb6b72a11bff5 2013-09-12 03:17:40 ....A 26469 Virusshare.00097/HEUR-Trojan.Script.Generic-3b067100cc0b6c7f161c70248ff77dc79b518c7ceafc87da39ceafa6280d2bb3 2013-09-12 02:24:10 ....A 46733 Virusshare.00097/HEUR-Trojan.Script.Generic-3b0f8b077ac5b56b4654327dcd1690c171099b514ac7b997c79df811ff367246 2013-09-12 02:07:26 ....A 13405 Virusshare.00097/HEUR-Trojan.Script.Generic-3b17820403fd6d9c8978b39a3371b10cc5f6ee2d2f54f106a175e6e477551bb3 2013-09-12 02:57:42 ....A 44847 Virusshare.00097/HEUR-Trojan.Script.Generic-3b226a8a923f1fb92f12a30265731a41573b0e036cd203162f7881b1aac626d6 2013-09-12 01:52:18 ....A 93571 Virusshare.00097/HEUR-Trojan.Script.Generic-3b2770b0cff07ed127791c9442cdebdf7040a20e2d376352e9b7dce66c0137e1 2013-09-12 02:47:42 ....A 32034 Virusshare.00097/HEUR-Trojan.Script.Generic-3b38abb003fabcea88980f55a89a8c2098ee0504f0455756e6d6f2585ca6bb17 2013-09-12 02:07:16 ....A 6385 Virusshare.00097/HEUR-Trojan.Script.Generic-3b38e229a375db3d941ae56c6925a05467cef609d0f50777ed4565b7dacecfd0 2013-09-12 01:52:26 ....A 34096 Virusshare.00097/HEUR-Trojan.Script.Generic-3b44229323599e80d258211c0a3993842861627dd8c22cbb24e085a739ca1f90 2013-09-12 02:41:50 ....A 9919 Virusshare.00097/HEUR-Trojan.Script.Generic-3b53b31bc428abbd71ec78af040217d3285d813705543df8550ffd62e77185b6 2013-09-12 02:51:40 ....A 22979 Virusshare.00097/HEUR-Trojan.Script.Generic-3b64d107f2ea2cb2a58c33aec24e8d8b4abea4390d3c1eab1c5a1d454fbd0ff9 2013-09-12 01:49:56 ....A 309 Virusshare.00097/HEUR-Trojan.Script.Generic-3b781fbac6babbba57ff8c1c430399b9fedf0bff72bf676dd71a51a2c839d12b 2013-09-12 03:29:18 ....A 1435 Virusshare.00097/HEUR-Trojan.Script.Generic-3b7af8c7562aed0190efed3e1831dde7572de6dcfd9f0dd8344b4720de3adcba 2013-09-12 03:17:58 ....A 36181 Virusshare.00097/HEUR-Trojan.Script.Generic-3b7b4e0e015f129e42e361133bc28923ef6e6128d448f2ba56519c23340fbb1b 2013-09-12 02:13:48 ....A 21570 Virusshare.00097/HEUR-Trojan.Script.Generic-3b888137c1752f8b5397e28c24ab081f9b4c9fb01f47048f97b79063e2b73259 2013-09-12 03:01:12 ....A 39881 Virusshare.00097/HEUR-Trojan.Script.Generic-3bafea08e0e5c1b685d4e55c49f9fe71671d4e3ceffcca0563eb4575759982d3 2013-09-12 02:07:50 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-3bb5907059b4f2e6716382b56181f83599729d5347827d93061083deb79665ca 2013-09-12 01:58:18 ....A 7625 Virusshare.00097/HEUR-Trojan.Script.Generic-3bc4252fc18f6867f9741cf3fe5ecedb1859db64e8d3caf25bddcdd15dc3f63e 2013-09-12 02:33:26 ....A 10609 Virusshare.00097/HEUR-Trojan.Script.Generic-3c07d569c5d3b2b7221e8b09ffd202eefbbf4612252dac47f8beccacbd3fcb50 2013-09-12 02:11:36 ....A 15941 Virusshare.00097/HEUR-Trojan.Script.Generic-3c1f6a14a18cf03bf0080e80253f0dd65601c2574a38261c669447ff9009e84e 2013-09-12 03:17:28 ....A 43779 Virusshare.00097/HEUR-Trojan.Script.Generic-3c1fa0266b50ab80523ed7d92ea58965eb7d451548663be6177c6a109bd1a85b 2013-09-12 02:27:38 ....A 54362 Virusshare.00097/HEUR-Trojan.Script.Generic-3c2132dd8f044db2c056ed9bb82233a26f1a74bb1427165df17be282d046a3d6 2013-09-12 02:49:48 ....A 23261 Virusshare.00097/HEUR-Trojan.Script.Generic-3c268a5a44d9e0a1ae72a470c193bb276dbe2400769cbc4b1935072168546866 2013-09-12 02:16:00 ....A 1221 Virusshare.00097/HEUR-Trojan.Script.Generic-3c293bdc61560381c3a2ada8151e9f64f5667c79a1fb7eca6789fe7d6ca7a791 2013-09-12 03:25:50 ....A 32131 Virusshare.00097/HEUR-Trojan.Script.Generic-3c3e433a08374b9e212b2282b20ef463cd1300efe73d878b4423c679b2ae8d00 2013-09-12 03:05:22 ....A 19768 Virusshare.00097/HEUR-Trojan.Script.Generic-3c3f4f9079bce08abad3c3cbaba6c1a467e327395cb3958443e6590ca87a846b 2013-09-12 02:44:02 ....A 39969 Virusshare.00097/HEUR-Trojan.Script.Generic-3c492b184a1f2ac2ea10807a12e13d5d4fa1c71fcba2bb76df06ebef5ded6ea7 2013-09-12 01:53:18 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-3c4ccc581b08954a511b1955800c6455ced000f09b8f361f9fa836be5bb2510e 2013-09-12 03:02:30 ....A 14829 Virusshare.00097/HEUR-Trojan.Script.Generic-3c4f366f2793d150fc15f5f879bd03c113d8eec2d1d6e6675fcfac101f71c593 2013-09-12 02:36:50 ....A 39361 Virusshare.00097/HEUR-Trojan.Script.Generic-3c538b292437936cc3ea1d32d622419c82af58758000443a8b6698ee0a173117 2013-09-12 01:38:28 ....A 25237 Virusshare.00097/HEUR-Trojan.Script.Generic-3c5b4cfe3c6e3bee7d62d599072e802ce6aabcc7e3e15e0fb90609a6d64e1174 2013-09-12 01:59:02 ....A 22084 Virusshare.00097/HEUR-Trojan.Script.Generic-3c6a8f04577fca4e9aec5c1c9dd5fba80c2bd60dece376b36c47d798a806f4ea 2013-09-12 03:10:34 ....A 12687 Virusshare.00097/HEUR-Trojan.Script.Generic-3c6b887ff226d2404d5c276b4b803985a1a6a7d123e0e9cb83db4e8535188aad 2013-09-12 01:56:24 ....A 28168 Virusshare.00097/HEUR-Trojan.Script.Generic-3c7b52ec6f459ae3719f206c5eb612bb01e8c2063d7d53c8315ef784045081cb 2013-09-12 02:14:18 ....A 41340 Virusshare.00097/HEUR-Trojan.Script.Generic-3c848c73e92cdea9aeeb12888bdb6c869364733bc71bb43ac331b307cc751709 2013-09-12 01:48:42 ....A 42603 Virusshare.00097/HEUR-Trojan.Script.Generic-3cc6c124f6c031044418312a685c05511f9d42f77b2bba183b1cf319983a572c 2013-09-12 02:50:24 ....A 4284 Virusshare.00097/HEUR-Trojan.Script.Generic-3cde3e21b5358f44e517227522036385494556108b590ee20b0a0fc878912193 2013-09-12 02:52:02 ....A 16455 Virusshare.00097/HEUR-Trojan.Script.Generic-3d0c6b6ffa1dfae22ecd9ab9eecc4e5a8923757a2914c1049d20344bdbe2bf2d 2013-09-12 03:02:58 ....A 9510 Virusshare.00097/HEUR-Trojan.Script.Generic-3d25ef4fe12bcba45033b714e2de31ddb7b5575f22310e3f5129f337286eb262 2013-09-12 02:59:12 ....A 47985 Virusshare.00097/HEUR-Trojan.Script.Generic-3d34ff7938d01b72ebd4f7f25ebdebe8c264d2807694a04cb285f95a83dbdde4 2013-09-12 03:08:10 ....A 50251 Virusshare.00097/HEUR-Trojan.Script.Generic-3d45c87e7e19185a84f7e4dd2aecc1eeea2154f2754e72912b52c37617479821 2013-09-12 03:04:52 ....A 24149 Virusshare.00097/HEUR-Trojan.Script.Generic-3d57a7dd721f01b2f45cd13881c2859449ec804aca8003ac7ccbcfd0a532cb4c 2013-09-12 03:18:38 ....A 7102 Virusshare.00097/HEUR-Trojan.Script.Generic-3d6f39fe320c7cb52851d53e687d00cbbe4bf8ea54f7819d4c09e15131e13a4c 2013-09-12 02:49:42 ....A 51370 Virusshare.00097/HEUR-Trojan.Script.Generic-3d793c61177e23f010619405bb2e9e683e05a8b955abd4c3ccafe9c0e3fb704d 2013-09-12 03:06:34 ....A 19637 Virusshare.00097/HEUR-Trojan.Script.Generic-3d8159886782afe271ae230522fb98da40e4ae2af44d61eabe287c5cc324ac8b 2013-09-12 01:58:18 ....A 9412 Virusshare.00097/HEUR-Trojan.Script.Generic-3d81abc87833f175af0caf438bb2e523d9685d6e4de589ecbd1de0eabb7f468c 2013-09-12 02:30:40 ....A 39681 Virusshare.00097/HEUR-Trojan.Script.Generic-3d91c80522611d0e3301b097f8fbe00cb1f585693ca9a73d86fe11c3613514c3 2013-09-12 02:31:22 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-3d92c5165c3bf703335ae2772d4ddd8a5a9f18a32ea416a1b77fa4b66a37daf7 2013-09-12 01:54:10 ....A 13585 Virusshare.00097/HEUR-Trojan.Script.Generic-3da0f87e8560d435a38451cb107fd7f1fdd2799b3b8ac1fc3782cb61e727a501 2013-09-12 02:24:32 ....A 99069 Virusshare.00097/HEUR-Trojan.Script.Generic-3db4b52df5314c4b5ce1e851c92dab1c41fcbd11db57b834d0c83c6e5f8fe54c 2013-09-12 03:09:36 ....A 7793 Virusshare.00097/HEUR-Trojan.Script.Generic-3db649753b86800d5d355ade3b3b9cfeadd4693a58bbfb8cd845398e01c4fb90 2013-09-12 02:38:22 ....A 19510 Virusshare.00097/HEUR-Trojan.Script.Generic-3ddbf1d40aff0f41dd4cfec453f55992ada1c75ea30cf56da69793a49898f79b 2013-09-12 02:13:32 ....A 34842 Virusshare.00097/HEUR-Trojan.Script.Generic-3df11a220c875b5fa5a88f30fbc4e23e32d51de7ff5496c2a17dd01d1ed2cf4d 2013-09-12 01:42:28 ....A 44632 Virusshare.00097/HEUR-Trojan.Script.Generic-3e02d3a87b441fa7d9044f9c37becf26c1ee7eec8d02074309034ce01bffdd41 2013-09-12 02:11:10 ....A 15088 Virusshare.00097/HEUR-Trojan.Script.Generic-3e0fe41b2fc329eddfdf2646e7ea54f3332c5aaa554fd3c3501fcb1a230452a1 2013-09-12 03:27:40 ....A 42048 Virusshare.00097/HEUR-Trojan.Script.Generic-3e1654408d23930adc63be4334123eac35458c77e33373a9dd4452fd4e817c91 2013-09-12 01:43:52 ....A 37741 Virusshare.00097/HEUR-Trojan.Script.Generic-3e25ce84543904dd9ed6fddc58b5d3a622bca64665ae2099928836de95313926 2013-09-12 03:17:08 ....A 13011 Virusshare.00097/HEUR-Trojan.Script.Generic-3e3f85a91e7285ff2665fe53900d58d9e6e54ff8f7e3e15acf0c253f51249ea4 2013-09-12 02:57:56 ....A 19345 Virusshare.00097/HEUR-Trojan.Script.Generic-3e468cd15a8c9633c1058715102468bc023a6017e97df54d71b5642fe40b7949 2013-09-12 02:13:04 ....A 1884 Virusshare.00097/HEUR-Trojan.Script.Generic-3e58a667cfa4030b091da2016c0deeb70b85c458e87b74127cf10eff8273dfe1 2013-09-12 03:21:50 ....A 22709 Virusshare.00097/HEUR-Trojan.Script.Generic-3e710638188f97a0d1db237be47d6f4db86345b8edabf83561aa93dcfb0c2bc3 2013-09-12 02:31:00 ....A 48219 Virusshare.00097/HEUR-Trojan.Script.Generic-3e8b84de82b0b42b8a9ad18e343a7970848311fa2a05411c60811f308db43079 2013-09-12 03:07:12 ....A 33666 Virusshare.00097/HEUR-Trojan.Script.Generic-3e99eb118ca436115a62030798cdd777ed700a28fcee3787cf7feda438dde024 2013-09-12 03:15:22 ....A 10657 Virusshare.00097/HEUR-Trojan.Script.Generic-3ea414c0b2ba757344b698c4605dab91d8317a9b03eb51fe9fe40bb6a88d9501 2013-09-12 02:27:12 ....A 43554 Virusshare.00097/HEUR-Trojan.Script.Generic-3eae39b8371366c338e8f689cc5ae9c00045cc0abdc16e753ee5e44c003cacdf 2013-09-12 02:42:44 ....A 65290 Virusshare.00097/HEUR-Trojan.Script.Generic-3ecc700b4f5806944d4c75301191f7700168e1a1514b0084782f2563e73ade8b 2013-09-12 03:06:02 ....A 33493 Virusshare.00097/HEUR-Trojan.Script.Generic-3ed2f96997c5ec2eb2bc35bfd252d44c3545f83ce25fc657f7097e681f1fa61e 2013-09-12 01:42:38 ....A 4915 Virusshare.00097/HEUR-Trojan.Script.Generic-3ee809af1eddedc442ea4edaf9513d11e820c1149ad3b29332f2cada154450b1 2013-09-12 01:58:18 ....A 21751 Virusshare.00097/HEUR-Trojan.Script.Generic-3ee9e31b0b884bb0ef28e78bad849c642f05c1fd9a61ddede99b45e8e595ee8e 2013-09-12 02:14:08 ....A 29818 Virusshare.00097/HEUR-Trojan.Script.Generic-3eeba0abfaeead7e1a558ac3c2cd8250a875905cfcb7ca4e0fa9993eb7adab3d 2013-09-12 02:06:40 ....A 27836 Virusshare.00097/HEUR-Trojan.Script.Generic-3ef4bd8675019faf5f70755bec4e20008246fde49e8a8b577644b13b23b84613 2013-09-12 01:57:38 ....A 38699 Virusshare.00097/HEUR-Trojan.Script.Generic-3f04530825faa0c352ab8c9763034a2f7899c7d5cc10c140b34ea3bae0859948 2013-09-12 02:49:14 ....A 34164 Virusshare.00097/HEUR-Trojan.Script.Generic-3f07fdd9a390f01e1a211beb8e766ad87fd877dc6b255a6dd4343650c2c0651c 2013-09-12 02:08:30 ....A 67780 Virusshare.00097/HEUR-Trojan.Script.Generic-3f13d829b59897048f0c2b12bbc269c3d0e14e0bb835ac304f0dae7513a4c140 2013-09-12 03:24:00 ....A 25905 Virusshare.00097/HEUR-Trojan.Script.Generic-3f249305cb70cb97c14614a5a192b44136c5211cc49c66d37438201d82bb985b 2013-09-12 02:25:06 ....A 26330 Virusshare.00097/HEUR-Trojan.Script.Generic-3f4147333b39e1261b7027d9da9e9c6515488d1bf028531dfe9e7b653761f30e 2013-09-12 01:54:28 ....A 33777 Virusshare.00097/HEUR-Trojan.Script.Generic-3f4698ca709cb5653edfc7bb2bba32755afc79693f6033b515f9059e1f8b4188 2013-09-12 02:30:18 ....A 3046 Virusshare.00097/HEUR-Trojan.Script.Generic-3f49da62c7d78379d4bb87e1b5406968e9e027407ebb9da54efbfb206ad524e8 2013-09-12 03:14:48 ....A 63010 Virusshare.00097/HEUR-Trojan.Script.Generic-3f5242437de4ffc4c8880db115aac3e1548238754d63e4e63a654470c2de49f3 2013-09-12 03:12:58 ....A 23398 Virusshare.00097/HEUR-Trojan.Script.Generic-3f6048ebc556b15c3d3f39674358ab4313b23ec5b8b3b7c4fd82760e15842303 2013-09-12 01:46:28 ....A 81325 Virusshare.00097/HEUR-Trojan.Script.Generic-3f74947a71233d8406c48be18b94b3d10c718caaf0d399c36dffd4549a1d8672 2013-09-12 03:16:18 ....A 7451 Virusshare.00097/HEUR-Trojan.Script.Generic-3f9717c77f8820d92835f484c51a25474e44e63e7c1674ea5dcb60dd665b1faa 2013-09-12 03:17:40 ....A 3251 Virusshare.00097/HEUR-Trojan.Script.Generic-3fa3508bf092330ddaf24bac070599391e6a942457ca2d13e70bff28fcba0374 2013-09-12 02:00:44 ....A 29775 Virusshare.00097/HEUR-Trojan.Script.Generic-3fa5b2a2be592d7c2faa76cc1a95beb5df8dc3c553fc2762fd17358689ce83db 2013-09-12 02:26:20 ....A 5705 Virusshare.00097/HEUR-Trojan.Script.Generic-3fadbe6a5ee3807c7db337c685a8b0274047f7ab53ef9e2d1eb80777678a2641 2013-09-12 03:20:48 ....A 162362 Virusshare.00097/HEUR-Trojan.Script.Generic-3fb1be15d65b29b1ed5bbf854d0e5bbee3da73e964b1f8426d74ad5703e21830 2013-09-12 02:26:24 ....A 747 Virusshare.00097/HEUR-Trojan.Script.Generic-3fd0aff4e654ca5b31ee9f00b018b0d0d64e2cc601ed2176ccb4cefa7c3b18dd 2013-09-12 02:51:48 ....A 29687 Virusshare.00097/HEUR-Trojan.Script.Generic-3fe5069282ef2ff5d25003dfb561da9aa07ebd500ce5ab6fe03bed2a95c25d3d 2013-09-12 03:08:36 ....A 98211 Virusshare.00097/HEUR-Trojan.Script.Generic-3fe5ed70699c4ab99d77d2c04e74167f098b0053bdfe27229c4f5f01629fdd64 2013-09-12 01:56:58 ....A 43024 Virusshare.00097/HEUR-Trojan.Script.Generic-400b1e883f9c0c60646d17a99b61e22ebdad55d2132e40efe1804de3f47b47fa 2013-09-12 02:57:34 ....A 244 Virusshare.00097/HEUR-Trojan.Script.Generic-4013fe0a6c26dcf6a9a587b19fb5f0d6169388a55ce79a4d67db26892ee93fae 2013-09-12 03:18:06 ....A 47580 Virusshare.00097/HEUR-Trojan.Script.Generic-401e4d27ebc52b6fae002b0ac3f535fb9131216a3fa13c350c98ff4038ef0388 2013-09-12 02:48:46 ....A 18490 Virusshare.00097/HEUR-Trojan.Script.Generic-4024221e2df06bc1059fc7341e63b46697e591d0d301527f28185498db86399c 2013-09-12 02:42:06 ....A 27859 Virusshare.00097/HEUR-Trojan.Script.Generic-4035052233b0c84d33bca890105258e09f2ebe181daf64d78bcc48cb2f6d779b 2013-09-12 02:17:02 ....A 47459 Virusshare.00097/HEUR-Trojan.Script.Generic-4065dc04f9d5331183d5f5396ff1d5d5efa6b7591a1333e5cf7f15fe1cea3f70 2013-09-12 03:10:42 ....A 20221 Virusshare.00097/HEUR-Trojan.Script.Generic-40793c7b0daa25ab02d20f1b937abadad141469e598d9a988de5f93557014de7 2013-09-12 01:45:58 ....A 50386 Virusshare.00097/HEUR-Trojan.Script.Generic-409ae004a747cfdaee3dd55d7b618dfdeac839e16d3110d4e6bc73a472ad215c 2013-09-12 02:10:38 ....A 7691 Virusshare.00097/HEUR-Trojan.Script.Generic-40c46f385e0637937db69224bb2db264a0be6f9797277a8617aa4258fa01d114 2013-09-12 03:16:52 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-40ca34639b41c4de925cd30dbc4d11ee63a821805579c8153a60b03c2d0c4f68 2013-09-12 03:25:06 ....A 12448 Virusshare.00097/HEUR-Trojan.Script.Generic-40e5018faa9836f4155cf49bafd0fe197d5d61867cde7e76b04223f031a03806 2013-09-12 02:13:48 ....A 77677 Virusshare.00097/HEUR-Trojan.Script.Generic-40fe641e67074cce212221cfd2e37876d93f80e47c1445f7de32486a388b8d93 2013-09-12 03:23:34 ....A 51089 Virusshare.00097/HEUR-Trojan.Script.Generic-410192d650197ec42169b96120719ae56d6f7e87f1f57e07dbd279e98b23acc6 2013-09-12 02:03:04 ....A 12422 Virusshare.00097/HEUR-Trojan.Script.Generic-4103cb63edbeefa141d29c8c004e3e0b78b92e4198d8f7ab0e6a71de783e66dd 2013-09-12 02:57:38 ....A 11071 Virusshare.00097/HEUR-Trojan.Script.Generic-410a6b23d4b48c4fb00a7fbe8e1725b7072962ac0b42683ac26f0f23091a391a 2013-09-12 03:10:56 ....A 93834 Virusshare.00097/HEUR-Trojan.Script.Generic-410abff3b7f65485028ca1d4eb2c2a0b3454e5d7251366db844f036974a1a1cd 2013-09-12 02:25:20 ....A 120305 Virusshare.00097/HEUR-Trojan.Script.Generic-4125e846ff8de60faa76b1aa230bf241b59a6ca556b5d4735305e0d4a12c84a9 2013-09-12 02:14:26 ....A 23855 Virusshare.00097/HEUR-Trojan.Script.Generic-413e90e0fc061280864a5802d11a360f3f1ac3862f3742118a046e9dc235d599 2013-09-12 03:25:50 ....A 8378 Virusshare.00097/HEUR-Trojan.Script.Generic-41458cf7c873962ea53fd676ecd5cb1f26c1e9c7ed79e23489bfc6a9855d943c 2013-09-12 02:56:14 ....A 55571 Virusshare.00097/HEUR-Trojan.Script.Generic-414c2425c45f8af517b72f6be098db5822481ad15bb4acc3b14eb7f7b5b16456 2013-09-12 02:58:14 ....A 18581 Virusshare.00097/HEUR-Trojan.Script.Generic-415c40ec2ac675faf55f6fa0e96152ab116472d5d932442ef492587a4936f0aa 2013-09-12 03:29:32 ....A 55119 Virusshare.00097/HEUR-Trojan.Script.Generic-416322ad6cd185c78566727bad6bfc1b3b8ba86b807fad0cb5d986372df90f37 2013-09-12 03:01:48 ....A 27704 Virusshare.00097/HEUR-Trojan.Script.Generic-416546226bd6eee2c4e5b3abd8aed08d2f24d9ea292bc1f7ebb572d311432186 2013-09-12 02:37:18 ....A 424 Virusshare.00097/HEUR-Trojan.Script.Generic-4169ad59a0317bbffa299f9b314aaf3f988d5529b02aaac3aaaf6ea7aabaa227 2013-09-12 03:01:20 ....A 21767 Virusshare.00097/HEUR-Trojan.Script.Generic-417a962ef9221c89b92e3811078bf31ead171509e47cd20f916306107cfbe58a 2013-09-12 03:31:36 ....A 1654 Virusshare.00097/HEUR-Trojan.Script.Generic-41807758a68ed766b903e5215d11385bae2cd549a1edf7105c6430eab9f98f94 2013-09-12 03:23:22 ....A 1126 Virusshare.00097/HEUR-Trojan.Script.Generic-4180adc8caabc01f348fc45378e805d429d326b26c67dbf542bb0e625a13a154 2013-09-12 02:21:48 ....A 47263 Virusshare.00097/HEUR-Trojan.Script.Generic-418ecb5ed4e0d4c399984448c9a5b168f2e70873ed73ec6ba49751fc4d6c7414 2013-09-12 02:47:36 ....A 51935 Virusshare.00097/HEUR-Trojan.Script.Generic-419dfc554ca7e39d22a9b093f105d87784ef55d6f34e654e40873a530fa95423 2013-09-12 02:41:10 ....A 72329 Virusshare.00097/HEUR-Trojan.Script.Generic-41b3807a70dee5f1bcf8d3a1234d73d50c4c9d7a0a2f17dbaa70741a2634504b 2013-09-12 03:12:58 ....A 33987 Virusshare.00097/HEUR-Trojan.Script.Generic-41b7f1b3edf146add2c26a83154597fc593f650aa23a275b9c21d8aad4bd73d7 2013-09-12 03:18:54 ....A 46215 Virusshare.00097/HEUR-Trojan.Script.Generic-41c5954fc624b22ad14ab489c5a78b55dc60b694565a65cd49e0d9177de59384 2013-09-12 02:43:24 ....A 2502 Virusshare.00097/HEUR-Trojan.Script.Generic-41d0f176a7859d849c76720ce756402a35b42184f45ffc25d9bf5d313b787e8c 2013-09-12 02:32:42 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-41d567fffe46c70d0c11527aa6a0311de160573b0ad6c2d38dd4fb6148e82587 2013-09-12 03:10:50 ....A 43936 Virusshare.00097/HEUR-Trojan.Script.Generic-41d9ddbcdf63b16a1ccbbabe09b785639cc9ea4bb21f21b618cd0c032e66a300 2013-09-12 03:15:06 ....A 16921 Virusshare.00097/HEUR-Trojan.Script.Generic-41e1ac73f6c0f6784ef2dcc3e5aead227962acfdce8b73a8f8f47ab9ff33c9cf 2013-09-12 02:25:10 ....A 42837 Virusshare.00097/HEUR-Trojan.Script.Generic-41e4cdbcecfbf7d195ba08f1d8386e68631b82551a8c0777312282156f8b68bc 2013-09-12 02:07:26 ....A 24014 Virusshare.00097/HEUR-Trojan.Script.Generic-41f6686f39ad9b55c4b6f6a683e0f4278811e507c6fe0696305c3bd50336081a 2013-09-12 02:59:54 ....A 17621 Virusshare.00097/HEUR-Trojan.Script.Generic-42026380db0227cf4e6a1bd6ce0f1bb87f85b24dc46cab8edd43cac60c885497 2013-09-12 02:10:54 ....A 52986 Virusshare.00097/HEUR-Trojan.Script.Generic-42066988f22ae1bc3e44cdcd5b908c5a3ffdb98ccfcf9dba3951fad5d98f55cc 2013-09-12 02:45:20 ....A 28018 Virusshare.00097/HEUR-Trojan.Script.Generic-420f4e070ca1951687c40e501084a75c6352d9f1893ad9e2682c644cd401ffd8 2013-09-12 03:14:44 ....A 13801 Virusshare.00097/HEUR-Trojan.Script.Generic-421686635d62c028c03f13031c8075651b89f69dfdaad13c06eff2234d4e8e00 2013-09-12 03:09:30 ....A 34584 Virusshare.00097/HEUR-Trojan.Script.Generic-421b42db7b537fb7fa843a945af47a6ecd961606ea0f25ff05a16329c9ea67d1 2013-09-12 02:20:48 ....A 7777 Virusshare.00097/HEUR-Trojan.Script.Generic-4222016f47c06994355821243b4c65ce1bded8689e3dc8d6278da062739c59fc 2013-09-12 02:17:02 ....A 35041 Virusshare.00097/HEUR-Trojan.Script.Generic-42220894ac860c3557cba7f7d0e1216b9480caaa19e82d1bc6c36762fc502129 2013-09-12 02:39:48 ....A 43077 Virusshare.00097/HEUR-Trojan.Script.Generic-422d74e59690a629cab40c73e70197993b622f39d622465018d01ebe16a567f7 2013-09-12 03:15:24 ....A 81315 Virusshare.00097/HEUR-Trojan.Script.Generic-424e060da63deb1ddcf7fd51e31eae8bebaf9e5cdaecfdc8ab33ee63b7e7c59e 2013-09-12 03:16:54 ....A 63081 Virusshare.00097/HEUR-Trojan.Script.Generic-42500bd82e073ae74e10f2da34ac11a8f8146a6ae94d7845bb05aa7a90da17c2 2013-09-12 02:20:08 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-4258e6723eec01fe774627dc3a5474e4d89328b5b32859025f5ab964415fc8aa 2013-09-12 01:54:50 ....A 89613 Virusshare.00097/HEUR-Trojan.Script.Generic-4258fdf10ab8a0fb82cde3de7c76c441a23a9384db7523aac8b096a62f15891f 2013-09-12 03:16:52 ....A 59968 Virusshare.00097/HEUR-Trojan.Script.Generic-426a1523956566398cf98492ded52aa8ec2dda4f4ec261ecf0bee174c47a403c 2013-09-12 02:53:32 ....A 45440 Virusshare.00097/HEUR-Trojan.Script.Generic-42ac70ed7e5cb3ef4e1290956b22586cc62b5781e64321bbc057b5cb874fb72f 2013-09-12 02:42:00 ....A 35076 Virusshare.00097/HEUR-Trojan.Script.Generic-42b4c41aeebff8d94d888a2d914ad54ac063294908c3da908c1d65ee5ebc2f7a 2013-09-12 02:53:00 ....A 36935 Virusshare.00097/HEUR-Trojan.Script.Generic-42b75548bd816e1b2b2bd0886838de0e7e23553be7956c3a440908b72fb55180 2013-09-12 02:21:40 ....A 93369 Virusshare.00097/HEUR-Trojan.Script.Generic-42e3922ce90ac22ee35c40f29a571e0058e9dd91701323df824da65d495ca0ab 2013-09-12 03:22:50 ....A 164219 Virusshare.00097/HEUR-Trojan.Script.Generic-42f0d76961acd1f3644b9aefd0afcc9a5ec4eec153ec06e2061221f18251204c 2013-09-12 03:02:32 ....A 11025 Virusshare.00097/HEUR-Trojan.Script.Generic-42fb3eb5f2a36175ee09514cc940f8f0086199e290ffeaa144a3ad3ed0bb9f73 2013-09-12 02:37:44 ....A 66526 Virusshare.00097/HEUR-Trojan.Script.Generic-42fecbb3028f2e48f1ecddd97aa16113b995848ff4995d8045b98525f4b60ea3 2013-09-12 01:58:14 ....A 18624 Virusshare.00097/HEUR-Trojan.Script.Generic-4300f435719563fdb2b8dd1af53324110a90b73294b177e32b67f9378677d9e3 2013-09-12 02:45:26 ....A 265749 Virusshare.00097/HEUR-Trojan.Script.Generic-430931a1aa9769b2396d0f923f16d8f7003ebca73c83c2c5f766fb56a3ee23de 2013-09-12 03:14:40 ....A 39777 Virusshare.00097/HEUR-Trojan.Script.Generic-43121de006e4f943157c0b150643e23ff6857a2e27154f3aed8a8961af0af769 2013-09-12 03:26:14 ....A 19908 Virusshare.00097/HEUR-Trojan.Script.Generic-431bee6f5da27f8b3680b9d26aee2d756b1f0b80bf1a3bb4e628d3f46f31a0ea 2013-09-12 02:15:50 ....A 13567 Virusshare.00097/HEUR-Trojan.Script.Generic-43446f861735084d133d0ffa8e67cb360a936b6036f47a8b81513b8fe6143dcc 2013-09-12 02:35:10 ....A 24924 Virusshare.00097/HEUR-Trojan.Script.Generic-434a825e5e332e774073e918ebff26f002e22f65c4c0c2e92ff2c9ca1dcc2b4a 2013-09-12 02:33:26 ....A 17203 Virusshare.00097/HEUR-Trojan.Script.Generic-43538cce171c40c8f3e8d69bcf77a3eec1a2e76535fd84cad8fba0aeb4e1a264 2013-09-12 02:40:34 ....A 30014 Virusshare.00097/HEUR-Trojan.Script.Generic-4357f2ba4fa641f64a7743383a14a4e4116d76d5a38529cbbd565176b2ac0327 2013-09-12 02:42:04 ....A 22513 Virusshare.00097/HEUR-Trojan.Script.Generic-435f8a22764bb1df435062d513c9e82690f13aba525865a5dcbf4ac2bd032cb2 2013-09-12 01:59:40 ....A 49308 Virusshare.00097/HEUR-Trojan.Script.Generic-437f5973d76cd31c0b553790fe0a0377c9dbb884f08708881599a5a5239a72de 2013-09-12 03:15:00 ....A 15186 Virusshare.00097/HEUR-Trojan.Script.Generic-439dca67f76427e24d5cd3d06c1dac3b576e814a705198a74e7a58e4b6d14dec 2013-09-12 03:08:44 ....A 31558 Virusshare.00097/HEUR-Trojan.Script.Generic-43d3ab74667fdd31a9e22ed323413b50d931468aab8c57e254963db62d3e6a55 2013-09-12 02:01:24 ....A 357340 Virusshare.00097/HEUR-Trojan.Script.Generic-43da8887c96ccee82b38e69c387f85123c7b685c62384550a566944de8bc0605 2013-09-12 02:53:58 ....A 51696 Virusshare.00097/HEUR-Trojan.Script.Generic-43eb6ea1861fc5ce0bb02ee2a0ca1b3d75480b384827bdb647d8562a620b50d1 2013-09-12 02:34:24 ....A 59802 Virusshare.00097/HEUR-Trojan.Script.Generic-43ec8ca671cb9925f57621c08e904f14f44065033e6eede50743b778a3eebcc5 2013-09-12 01:45:04 ....A 97538 Virusshare.00097/HEUR-Trojan.Script.Generic-43ef5bde8bcd9ccd11b3b3effe182e3fd850f445236dceb2af29257757d45415 2013-09-12 02:57:00 ....A 35488 Virusshare.00097/HEUR-Trojan.Script.Generic-440278b98c62b3c00267c27c284150ce62889b4d22cb71c3b9b1747f5d77bc82 2013-09-12 02:26:20 ....A 81675 Virusshare.00097/HEUR-Trojan.Script.Generic-44095ec435913ad4b3b9e690374621b46c147eeff79e745e0745f3097ee47e1f 2013-09-12 02:07:36 ....A 115 Virusshare.00097/HEUR-Trojan.Script.Generic-440e327cc2b5e55702ccead320b4b1c13a5a351fe6ae45a0ddb0ad18325c92d7 2013-09-12 03:18:28 ....A 57955 Virusshare.00097/HEUR-Trojan.Script.Generic-442242086b0c4362e6298390608cc178b96f6da9bcdc71447d3fecd4e95b2437 2013-09-12 02:45:16 ....A 33551 Virusshare.00097/HEUR-Trojan.Script.Generic-44234273423fe796c19008f2d39dfd73a1c426d12b156d40c67670d6efd2ac64 2013-09-12 03:08:56 ....A 1670 Virusshare.00097/HEUR-Trojan.Script.Generic-443c4850fb78e5703b4616b5b7dafa8ba197af6863ead315f05d5d453b8e5de6 2013-09-12 01:53:58 ....A 34212 Virusshare.00097/HEUR-Trojan.Script.Generic-4441600f09573dc4ea91e13bc64a4aa6a91a2942145110608239e2a85a905a3e 2013-09-12 03:02:58 ....A 67056 Virusshare.00097/HEUR-Trojan.Script.Generic-4445041304ac1ffea651f192359e6aa6337dba3e5052fc98f97a7770d34cfef9 2013-09-12 03:00:08 ....A 15485 Virusshare.00097/HEUR-Trojan.Script.Generic-4446e3e4914abdebd259b431641166d84b72f456eddc3bb1865cda1869fc041f 2013-09-12 02:42:56 ....A 40260 Virusshare.00097/HEUR-Trojan.Script.Generic-445cf58e1f080eccf27733f181a6a57d1f0cb694b3f764abe60e9d696b5ca235 2013-09-12 02:11:36 ....A 12773 Virusshare.00097/HEUR-Trojan.Script.Generic-446de77fdfb2859a1f391d2e1b222c1c5c40b55eae6592ea3a167b54e717e5f7 2013-09-12 01:40:54 ....A 4396 Virusshare.00097/HEUR-Trojan.Script.Generic-4471130bde8996e08068f811a4e015a4e2ddcb042da6b45d84d1b9a87417a1c8 2013-09-12 03:23:26 ....A 38362 Virusshare.00097/HEUR-Trojan.Script.Generic-44730e36f960f1c59d13f14c0d615cb3a84789b10bdc57e263e610537fcfef8d 2013-09-12 02:19:30 ....A 12288 Virusshare.00097/HEUR-Trojan.Script.Generic-4477deaec20fdde387ea5a8ec06dec2ed0566c14b4c12b987264389fbbf04985 2013-09-12 01:53:16 ....A 2976 Virusshare.00097/HEUR-Trojan.Script.Generic-448242761898bd14a0506a25e7f089cc30fc81e2ba9c6a34a97b8a2cbefc52ba 2013-09-12 02:13:52 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-448f47db641f3b98035ed75f61bd5cd9e02291425450dd98d44d723cad096813 2013-09-12 03:11:20 ....A 40332 Virusshare.00097/HEUR-Trojan.Script.Generic-44abdb17f05b78c6bc1bf99b3edb45a4193b784c52a245884904af4fad275e6a 2013-09-12 02:56:42 ....A 23786 Virusshare.00097/HEUR-Trojan.Script.Generic-44bcfb37e51a4d79c95908407f32865f9d2a1856f4159033fd9caa9c0db2f7e1 2013-09-12 02:11:18 ....A 96018 Virusshare.00097/HEUR-Trojan.Script.Generic-44cdb1e16b963dbd460b2f8567e32ec3fc8a079f576702a98bea1bc1adef3b50 2013-09-12 03:03:56 ....A 19052 Virusshare.00097/HEUR-Trojan.Script.Generic-44df03cee03162a1c64875b0b292c78665219e53e9a97563af18a4f2a97b227a 2013-09-12 01:40:24 ....A 59894 Virusshare.00097/HEUR-Trojan.Script.Generic-44f0318619ce64e25f0993c73055d413923e38f7f45aa37edff262a6622dd3c0 2013-09-12 02:24:30 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-44f250cdfc6db138bd6ae01e03f2ab341d2ec04d35b40c0226a1bab6be62a910 2013-09-12 02:19:04 ....A 67265 Virusshare.00097/HEUR-Trojan.Script.Generic-44f2ef1def52d03d52b090dd82ba145eaefb6ad37ba8393e3fe370d181298252 2013-09-12 02:45:06 ....A 40755 Virusshare.00097/HEUR-Trojan.Script.Generic-44f8a6b6c46627ca6d3a88781aca8373fda74aafa4294e048f096e219fb18c8c 2013-09-12 02:59:52 ....A 15399 Virusshare.00097/HEUR-Trojan.Script.Generic-44fe9b7836f52489e7d4c20dfe9ce11ffdecb3484b42ac15594f157819579be0 2013-09-12 01:58:48 ....A 50907 Virusshare.00097/HEUR-Trojan.Script.Generic-44fea09452916d719b8a7d816bc516a3ac4f8c759e754c0133c6c041da8b19e5 2013-09-12 02:00:34 ....A 12159 Virusshare.00097/HEUR-Trojan.Script.Generic-4500fb8f6779baa628de7d48ea293e8de6e298f5638aa35545f09ebbb7c90538 2013-09-12 03:27:50 ....A 97397 Virusshare.00097/HEUR-Trojan.Script.Generic-450ce6462c8107d2aff3aac89159ff5eb8a670ac82db27f6d3d17c2ffec01894 2013-09-12 02:58:00 ....A 65027 Virusshare.00097/HEUR-Trojan.Script.Generic-452da52e2f6e17918957887db79304bca47e5f2d1cfaeacd06998994353ffa67 2013-09-12 02:43:22 ....A 41135 Virusshare.00097/HEUR-Trojan.Script.Generic-45308291e99b0a9caa17afaad956b3fe3496ccec20fe0f60604730d57c98f504 2013-09-12 03:11:22 ....A 42148 Virusshare.00097/HEUR-Trojan.Script.Generic-453391fa82983962e87ff09523a3c92341e68914e1e4cf6a509e6a528a330e2d 2013-09-12 03:04:58 ....A 60920 Virusshare.00097/HEUR-Trojan.Script.Generic-45452994b454d73cf979a5ffad5720d8dbc3316559750b6ce211217115c34c35 2013-09-12 02:42:30 ....A 96390 Virusshare.00097/HEUR-Trojan.Script.Generic-45583945c06846ee27176dda1767b2d272a40f9b8035ef6616ddc97b42feeef8 2013-09-12 03:20:56 ....A 26840 Virusshare.00097/HEUR-Trojan.Script.Generic-4563c01616d1fc7270d5294c33f1525f7061d005a4bb0db2a61894e564d685ea 2013-09-12 03:23:30 ....A 9802 Virusshare.00097/HEUR-Trojan.Script.Generic-456d039fe46474c2c89bf71e891b9169ccb086ac90130d71eaadefb7fbe81979 2013-09-12 02:06:20 ....A 34727 Virusshare.00097/HEUR-Trojan.Script.Generic-457b02e75dba63c4fcb44a23fb02662826df1146281343dd92b284ff2b8db9f0 2013-09-12 01:46:38 ....A 182429 Virusshare.00097/HEUR-Trojan.Script.Generic-457e074ca461d47acd00d5ef25597ca04760defa8f9650036f1541a8a217e591 2013-09-12 02:59:16 ....A 4284 Virusshare.00097/HEUR-Trojan.Script.Generic-45883686991560f2b544360d046357c59cf21a5ac3e8048d875a38906c277994 2013-09-12 01:54:26 ....A 14028 Virusshare.00097/HEUR-Trojan.Script.Generic-45a8fbf20fdba36d16c7401a980d506503398520d59d9574939d44c9cd9cb5bb 2013-09-12 03:26:34 ....A 4096 Virusshare.00097/HEUR-Trojan.Script.Generic-45bbe4c84e7fa102383cbd2ed287028c5647e9b69cba512f8f46d236e153d093 2013-09-12 02:59:42 ....A 5880 Virusshare.00097/HEUR-Trojan.Script.Generic-45c732c723276cbc2fd90ffc983817c50074f23ebe72c374e0f3ba4d7d5c3952 2013-09-12 02:29:42 ....A 6129 Virusshare.00097/HEUR-Trojan.Script.Generic-45d7ac086de844a2f4777e0adea223897c95cf52ce0b578b39218b5bee02dfab 2013-09-12 02:42:46 ....A 73967 Virusshare.00097/HEUR-Trojan.Script.Generic-45dd94567576fb39b87c9b2f59a64074dba38076a97c612cddc63ddef1a4778c 2013-09-12 02:32:14 ....A 112358 Virusshare.00097/HEUR-Trojan.Script.Generic-45e2aa4b91a73a476ed9037847b7dc192b16548faeb57fa79382ac325b93d4c3 2013-09-12 02:44:24 ....A 48644 Virusshare.00097/HEUR-Trojan.Script.Generic-45e94c985a60e3b32363995edf2d5f1b5ed0703664dec48276bc7e24f7a918d0 2013-09-12 03:28:38 ....A 62112 Virusshare.00097/HEUR-Trojan.Script.Generic-45f452e9346c295e97b2f882c27e2b9adadf2aa28fbd69308cf1453fc65c023c 2013-09-12 02:01:02 ....A 21675 Virusshare.00097/HEUR-Trojan.Script.Generic-45f65392c1d9ef575d1d0def12406d3471ce4eb6deb1fbcaf82c0ec56cb5ed36 2013-09-12 02:42:58 ....A 99430 Virusshare.00097/HEUR-Trojan.Script.Generic-45ff0f8877ef19243bcba678533b2a6cb0f08149d65ac7ac4f5c40beb63cd50e 2013-09-12 02:51:46 ....A 13746 Virusshare.00097/HEUR-Trojan.Script.Generic-4606a1469231be4b65c45f404577f2225fc96efe76793fcd09936c41de3cd8f0 2013-09-12 02:37:30 ....A 36802 Virusshare.00097/HEUR-Trojan.Script.Generic-4611deae4ecf0acd3a9c9540719a9841c3fce3e8bc5c3d2d2f9e89cbb53b38bd 2013-09-12 02:42:30 ....A 32854 Virusshare.00097/HEUR-Trojan.Script.Generic-461f8b1b2608080974224adb7ae6d0b8db0c6dc622f3e64757605987633a5f03 2013-09-12 03:23:04 ....A 21890 Virusshare.00097/HEUR-Trojan.Script.Generic-461fe265ed5309d7163bad33f5d64cf92121fad647c1908d12278840b65f7c05 2013-09-12 01:47:44 ....A 7291 Virusshare.00097/HEUR-Trojan.Script.Generic-46279b47e1cc1fa458bbfb06793021d314c2d2ee62ec5ea20dc1f617ad704fdb 2013-09-12 02:41:24 ....A 4558 Virusshare.00097/HEUR-Trojan.Script.Generic-462f9538b76018c8dc9c776b3d84be78920a8d819a3862dbc380fb6276d2d9bd 2013-09-12 02:28:42 ....A 34537 Virusshare.00097/HEUR-Trojan.Script.Generic-463696bbff61580bf5c2f9395b439dc0b92206d081f1b748240a290475737688 2013-09-12 03:10:36 ....A 15934 Virusshare.00097/HEUR-Trojan.Script.Generic-463cf609625f97f5a9985a7f37542bb4da12957d253f646b11c4a8dab85b7b4c 2013-09-12 02:45:32 ....A 25764 Virusshare.00097/HEUR-Trojan.Script.Generic-4646a6d90a89d71be94aa0d2ff741a9a255188fdc19dff1e51e5f09f3edbe581 2013-09-12 02:56:14 ....A 27063 Virusshare.00097/HEUR-Trojan.Script.Generic-465b4181f04da494baf738594466f97da4d0dc2a8c96b9432c14441db33fb386 2013-09-12 02:23:16 ....A 56800 Virusshare.00097/HEUR-Trojan.Script.Generic-465dcef9851019d864253b4e7ca71289c47399c08306cd41bd1cf438950362ad 2013-09-12 01:48:10 ....A 2641 Virusshare.00097/HEUR-Trojan.Script.Generic-4662a9ca7dd690d022e180ce48e9c5558c17ac1d794a5ccae47dc3ed0a46a97f 2013-09-12 02:37:54 ....A 30995 Virusshare.00097/HEUR-Trojan.Script.Generic-466f47c3ca7b93d712512f9060cbafa68bb9e3952718e96389dc676c7a3812c3 2013-09-12 03:26:46 ....A 158150 Virusshare.00097/HEUR-Trojan.Script.Generic-4684a64355ebfd486d199a0bd856e4568194daa152083b1e3e5ee718cb2f48ab 2013-09-12 02:52:48 ....A 1201 Virusshare.00097/HEUR-Trojan.Script.Generic-4692978dbcf625edffa62edf2c5da627371b792dba7266c5cdb90f1045225f66 2013-09-12 02:14:50 ....A 21944 Virusshare.00097/HEUR-Trojan.Script.Generic-46a25b57aa8f86ef5a55aad3fc7458902b5343384c296bd4318c28f6aaddf06e 2013-09-12 02:15:06 ....A 1731 Virusshare.00097/HEUR-Trojan.Script.Generic-46a9107d9e9a03beaffd01f6e6a4546836e5746dfef45222a29b51d479e9afb0 2013-09-12 03:10:36 ....A 20787 Virusshare.00097/HEUR-Trojan.Script.Generic-46cc718942b996a8331c4cafc208e822ab441a8c800ff451d8916bc49c00fb94 2013-09-12 02:22:06 ....A 31091 Virusshare.00097/HEUR-Trojan.Script.Generic-46d5a98d48c6b2f0d642146198a551fccde4115803928571f5a5993666337f53 2013-09-12 03:06:42 ....A 23025 Virusshare.00097/HEUR-Trojan.Script.Generic-46eb0c5c1face8560be6db4bbc011664d075e03155f3144925faf59a30aba5eb 2013-09-12 02:57:40 ....A 65232 Virusshare.00097/HEUR-Trojan.Script.Generic-46f1fd450d4f3cc644b256db6ca7bd877cfd088a6fb5e10d00dc88bf60c7157b 2013-09-12 02:41:06 ....A 258298 Virusshare.00097/HEUR-Trojan.Script.Generic-46f89255172051b7b1e392736e8bf3c111359fcf5d3a67b1cd07fc4bf657aa52 2013-09-12 02:32:40 ....A 23764 Virusshare.00097/HEUR-Trojan.Script.Generic-470605cd97bda52beaf739937d946dfc26495286e6f54552b23d17cb55292d3a 2013-09-12 01:51:20 ....A 52469 Virusshare.00097/HEUR-Trojan.Script.Generic-470ab73c7ae4d1ce8c4bd98e24e9fa2130e103604398cc2c718d1a3ed8057a6e 2013-09-12 02:05:54 ....A 35657 Virusshare.00097/HEUR-Trojan.Script.Generic-471110ea307f2a59d8dcb521631ac318318179cd68444f943a490afd351e3237 2013-09-12 02:44:22 ....A 30825 Virusshare.00097/HEUR-Trojan.Script.Generic-471fcfc86c2cb4558188f2401ab218d44f15c1d0932354d4b24e224fb313edda 2013-09-12 02:07:20 ....A 42284 Virusshare.00097/HEUR-Trojan.Script.Generic-473cbe0499b6db906f6bf1a77bc160b265fcb55094f6405fdef3582ab1134874 2013-09-12 03:03:42 ....A 42103 Virusshare.00097/HEUR-Trojan.Script.Generic-4746d15563a3e0f1da8d37f71da4e71ba45857fca9f479e22ada820a5e977c09 2013-09-12 02:38:46 ....A 33698 Virusshare.00097/HEUR-Trojan.Script.Generic-474d17a0ed5dbf72a5a33def5963394662dbe51062caa4fcb071d1bb440ff334 2013-09-12 01:57:54 ....A 26635 Virusshare.00097/HEUR-Trojan.Script.Generic-476436fd210a322c208d4a788c3bdacd132f254f363b2575c645d57041476cea 2013-09-12 02:05:42 ....A 6674 Virusshare.00097/HEUR-Trojan.Script.Generic-4774a81995db636612587374617d2901cd0002fb510e31878fa3f96bbf829023 2013-09-12 01:39:38 ....A 16204 Virusshare.00097/HEUR-Trojan.Script.Generic-479318c46072d02acb7b303b8d26e1e34a7f24142b8f21f691d0047b626b305e 2013-09-12 03:32:00 ....A 89762 Virusshare.00097/HEUR-Trojan.Script.Generic-479ce56e37cc25a907a0b313dfaa4a679c5219345743307adfd407423b26fb76 2013-09-12 02:55:58 ....A 79609 Virusshare.00097/HEUR-Trojan.Script.Generic-47a2681a4f6f8be424f8195e3c5ca5a78792641938bdb587efb43f6dde7c0b2b 2013-09-12 02:28:20 ....A 47817 Virusshare.00097/HEUR-Trojan.Script.Generic-47af24761fc3a60c694c028763219997c3772627e6c0ff631cebc630e0f215ec 2013-09-12 02:57:48 ....A 25490 Virusshare.00097/HEUR-Trojan.Script.Generic-47b965be21db9a904df2730f16adf041c59be64148478c8c5aadd06cc73c0464 2013-09-12 03:27:26 ....A 17607 Virusshare.00097/HEUR-Trojan.Script.Generic-47c62aa83c7980f05f039567ef5094554a705a861479eea00bd2a9ea2ad52bb6 2013-09-12 02:49:36 ....A 87089 Virusshare.00097/HEUR-Trojan.Script.Generic-47d6aa4a49e65cc81a947f5a063ceb14cfbe91465238d8156eeb1437c463b8d4 2013-09-12 02:18:08 ....A 18857 Virusshare.00097/HEUR-Trojan.Script.Generic-47df98d31fe1b04859b7757192068213aaa78f25b6e7729eb45abeaf91174c5d 2013-09-12 03:27:06 ....A 26048 Virusshare.00097/HEUR-Trojan.Script.Generic-4811ef2c794ab6bb551b20cb19626d7fd6bd727b3fed59554bc8c824b63be569 2013-09-12 02:41:56 ....A 16305 Virusshare.00097/HEUR-Trojan.Script.Generic-48242214b8fdce0cf57277f6d9f0e0adb0308c21d79dec86239cbb12901cd795 2013-09-12 03:25:12 ....A 72 Virusshare.00097/HEUR-Trojan.Script.Generic-4831c1a8710cef1d3e7c4792be5314ba94503f0fc1ebc89fa24f297764975b5b 2013-09-12 02:00:56 ....A 34084 Virusshare.00097/HEUR-Trojan.Script.Generic-48331857a1dfb7704104a205f105cf7ccb2fc9ce5c2523f17d84a9a899510ed3 2013-09-12 02:23:40 ....A 150066 Virusshare.00097/HEUR-Trojan.Script.Generic-4853a5f21db52f51274958fc3ba49f02775b62356bc8e8ad164dc77e8c33888a 2013-09-12 02:25:08 ....A 47859 Virusshare.00097/HEUR-Trojan.Script.Generic-485e95a152770a986e5d9c9530c8923c8e2d7c69524bb373a9c71209b7fe34c2 2013-09-12 02:36:30 ....A 54858 Virusshare.00097/HEUR-Trojan.Script.Generic-486acb0b8c43e298f7778c3b61a41983749ceebcb2efdc5a37eba6e9abd106e8 2013-09-12 03:07:40 ....A 33515 Virusshare.00097/HEUR-Trojan.Script.Generic-48718593e7f5db0d7b7a3ec2bdb8d6c4ad159b853ea0c73b40624be3b181c783 2013-09-12 03:18:16 ....A 61125 Virusshare.00097/HEUR-Trojan.Script.Generic-487b19779418401dde21a56bffefa3b2c9f64664e82ee4f88a6282da4a33de67 2013-09-12 01:56:54 ....A 24080 Virusshare.00097/HEUR-Trojan.Script.Generic-488c3eda7523dc82884102b65a740d3407352619f4702a8c6c35f34e22d78f49 2013-09-12 02:58:30 ....A 72328 Virusshare.00097/HEUR-Trojan.Script.Generic-489a4fce7b916746b0ea5805c4081cfdf1ca1e1bec3eca925dd2a6cbbeeb8a0a 2013-09-12 03:00:36 ....A 26449 Virusshare.00097/HEUR-Trojan.Script.Generic-489a50b6dbdfd37fad61c96cfc235c88321bdd8d92a5c5fb72976919f554fd64 2013-09-12 03:11:18 ....A 37971 Virusshare.00097/HEUR-Trojan.Script.Generic-48a0a0c92c16d21806a75f26cb29cf1f4402a7fffd7dac6f9a264514295546d5 2013-09-12 01:51:04 ....A 16567 Virusshare.00097/HEUR-Trojan.Script.Generic-48a897a39290265fb9520a979f7672d3dfe570abe037b4505fdda65027851f20 2013-09-12 03:32:04 ....A 9994 Virusshare.00097/HEUR-Trojan.Script.Generic-48aa9b518d8e919b6964aaa30ab7450ecf739397a24a5b4cc7d5aafea59bd7a4 2013-09-12 02:58:46 ....A 35034 Virusshare.00097/HEUR-Trojan.Script.Generic-48c5ec1af2c72fd9cd16d5ac840b21bb75c2f9afe58c3bd197503b27ec492814 2013-09-12 02:49:30 ....A 41969 Virusshare.00097/HEUR-Trojan.Script.Generic-48c780932c7f9e97dc3f588500d2a8732f6eaedea68446140e1d6c05971ad24c 2013-09-12 01:40:56 ....A 8911 Virusshare.00097/HEUR-Trojan.Script.Generic-48e176a2131effb95b8b90b5477d8d5afafde5b0b997edcf59da27575cfbdf6f 2013-09-12 02:34:14 ....A 16191 Virusshare.00097/HEUR-Trojan.Script.Generic-48e58fe64f277bd72c701249fae5d6e72840163cc68782819f945521019495ed 2013-09-12 02:57:34 ....A 9820 Virusshare.00097/HEUR-Trojan.Script.Generic-48e983991ff713b2e4f56b725499c69491900459dcd7966264d1ccadfbe622c6 2013-09-12 02:41:50 ....A 23871 Virusshare.00097/HEUR-Trojan.Script.Generic-48e9a5414c9cef3a186cadb067006d505d54b6a59aaa0e2563e8a38926e91f4d 2013-09-12 03:17:18 ....A 12803 Virusshare.00097/HEUR-Trojan.Script.Generic-48ebe66253b69f73db3b86e1067d4eed73dbc692478561fd5b814e0aa66c679d 2013-09-12 02:42:24 ....A 190078 Virusshare.00097/HEUR-Trojan.Script.Generic-48ec6f622d2f68e22129d10c25a996a9f8c986fcda348ca391c54757ca976fcc 2013-09-12 03:07:42 ....A 7525 Virusshare.00097/HEUR-Trojan.Script.Generic-48ee6bfbfe0d99b75af689959d4a9178b0cb16bf41e4f9ed5ad695a675d549f6 2013-09-12 02:05:44 ....A 53598 Virusshare.00097/HEUR-Trojan.Script.Generic-48fdff11b9e8b9f1a3097df480c6076d88e9000dacaf93ea58d443c11873fe4c 2013-09-12 02:35:24 ....A 8298 Virusshare.00097/HEUR-Trojan.Script.Generic-48fef561825d8efaafb3b4af6bb01a678ca6358a023e88ed0f18a7ae4e6b12b6 2013-09-12 03:11:52 ....A 80743 Virusshare.00097/HEUR-Trojan.Script.Generic-490615d0d9bf1d054ced134f2b1a10fd27fe7bcfe32f18e168e98f03bc334595 2013-09-12 03:10:42 ....A 51490 Virusshare.00097/HEUR-Trojan.Script.Generic-491ce4115ede9b5322de3b5e1e90ac660f5f04c44dd9dfb23bf633a8bd58ce13 2013-09-12 01:54:14 ....A 136014 Virusshare.00097/HEUR-Trojan.Script.Generic-4926e361f6fc6ff6f029f84ed50f49a2d71cf6f8c43de73ec1371e6572ae6c79 2013-09-12 02:15:12 ....A 32411 Virusshare.00097/HEUR-Trojan.Script.Generic-4927c95c65fa6d1d98d9fcc54d81b535867e1e23bdfe7eeb085ac1a1922135da 2013-09-12 02:37:08 ....A 31482 Virusshare.00097/HEUR-Trojan.Script.Generic-492b21f08a2533b20ad2255cf14a69d2d9985b8360633c40b31ff6fb21ceea89 2013-09-12 02:55:32 ....A 26979 Virusshare.00097/HEUR-Trojan.Script.Generic-4937d42bd362d1380f0071664b1b9a2fa289d7c1b6b873dc0a7c7da649e1a363 2013-09-12 01:42:34 ....A 27371 Virusshare.00097/HEUR-Trojan.Script.Generic-4949b1af8ba894dbf083ff394f1e52528839f0f7d785ad42ed8b9bfe865ca30c 2013-09-12 03:09:56 ....A 15669 Virusshare.00097/HEUR-Trojan.Script.Generic-4956512bd11c7973a0c64e8d53bea2eabdd671861bc9dc31d08a42f89a59aa8d 2013-09-12 02:42:30 ....A 93204 Virusshare.00097/HEUR-Trojan.Script.Generic-4958b5f029e1138d05d54f82c62c0a903fcabbe32c2f8902f4e76aa1d05c1fc9 2013-09-12 01:56:46 ....A 41177 Virusshare.00097/HEUR-Trojan.Script.Generic-4966248aa5e2f923fdc36cdcd56a3f5891190d76f2b3b5a0f0551dff0d52d8ec 2013-09-12 01:54:50 ....A 52456 Virusshare.00097/HEUR-Trojan.Script.Generic-4968d3f7193b924204bedc118ebf4cc10c55428d93da160e90b261f3cdac4bf3 2013-09-12 02:00:54 ....A 26301 Virusshare.00097/HEUR-Trojan.Script.Generic-49888fc8a5f1de20b683a535586f57e2c2edddcbb670a553d80b9b69e9b226c6 2013-09-12 02:17:52 ....A 99821 Virusshare.00097/HEUR-Trojan.Script.Generic-498bdec8014d1d8af7f41ba3f4a6febccd784737b88162307e5890474b5bd089 2013-09-12 02:37:52 ....A 8008 Virusshare.00097/HEUR-Trojan.Script.Generic-4997a4adb566ececf8f061d82c34f482e26ce013cc05db32548bbcb412202735 2013-09-12 02:41:42 ....A 15491 Virusshare.00097/HEUR-Trojan.Script.Generic-49a5ad3905a1980303d666db592458c43b56cc580b4956ff326ce59d00ed8082 2013-09-12 02:09:04 ....A 6353 Virusshare.00097/HEUR-Trojan.Script.Generic-49ab4429f1f45306289cb2b194f5184818bc9b9e0bc014bd36cff950b13e42a0 2013-09-12 02:34:32 ....A 16398 Virusshare.00097/HEUR-Trojan.Script.Generic-49b2d794ac89be11475164849139d80915eb1f84d6eba9a18ef611be4a835ef3 2013-09-12 03:17:36 ....A 58607 Virusshare.00097/HEUR-Trojan.Script.Generic-49c0558735f0c0c71cb7bd87402b86ce1e78146a77f580c52056d06caa3b5791 2013-09-12 03:14:40 ....A 2301 Virusshare.00097/HEUR-Trojan.Script.Generic-49c288c1383e8d4b3c62bab47a5606fe1486048595dbf89d7732f651058e6939 2013-09-12 01:40:02 ....A 164239 Virusshare.00097/HEUR-Trojan.Script.Generic-49c48722b6d51dd603540dd2dfa4df34708f6d1a63c35aa9e151d05274da9e70 2013-09-12 02:01:48 ....A 203157 Virusshare.00097/HEUR-Trojan.Script.Generic-49d720d0a6e485abc617e54346f56f473700d2ec1abee811a238466b7476659a 2013-09-12 03:03:36 ....A 14044 Virusshare.00097/HEUR-Trojan.Script.Generic-49e42cf6ed5028d80f65fab937fbe21de8178fbb1f98c672deb60ed7c92a9051 2013-09-12 01:57:02 ....A 24637 Virusshare.00097/HEUR-Trojan.Script.Generic-49ee67f9b40c7fde7837ede41ac26c1225b664ae84c6cd0a531f1a238a517dbd 2013-09-12 01:48:08 ....A 330660 Virusshare.00097/HEUR-Trojan.Script.Generic-4a0b27c8168d1a0cfe3a59584130b9112baec3cc11e9fed1b17d1705ed87f932 2013-09-12 01:43:14 ....A 106782 Virusshare.00097/HEUR-Trojan.Script.Generic-4a173d86f8fff246f2293d25f690d26a3be6ecaa13584988f22e59db8a42aeb6 2013-09-12 03:17:48 ....A 26574 Virusshare.00097/HEUR-Trojan.Script.Generic-4a26212269b4f23df2d86983fc611f14644c7e3693da821baf5af04277acc714 2013-09-12 03:18:02 ....A 23316 Virusshare.00097/HEUR-Trojan.Script.Generic-4a2725d5bd2acf63cb2d00cea4789a9acea2035ec3310742436b04ec11f50fea 2013-09-12 02:39:38 ....A 34196 Virusshare.00097/HEUR-Trojan.Script.Generic-4a2c7ce7b3cccc61da70731ad76950dafe087612b07aec7c7eeb8f7eb6c2857a 2013-09-12 01:56:20 ....A 5281 Virusshare.00097/HEUR-Trojan.Script.Generic-4a2dbfa9991450451547dd247b5904890898e6d0ab6e96c0eaf53dfe3062c6dd 2013-09-12 03:23:54 ....A 16490 Virusshare.00097/HEUR-Trojan.Script.Generic-4a3fa8d511f49f7a91b1d1282611c3a7675645e3652b3e0b02c5603e90cd1c62 2013-09-12 03:26:06 ....A 10826 Virusshare.00097/HEUR-Trojan.Script.Generic-4a40c805e4be4ce19ec612b25c11833329e8a5af03f8dce97bcc6e33e1d68624 2013-09-12 02:13:24 ....A 12889 Virusshare.00097/HEUR-Trojan.Script.Generic-4a4657d85823fd789969860cb9ef72956906b6640a96f669010d2f2d6fc6e7b5 2013-09-12 03:00:28 ....A 13239 Virusshare.00097/HEUR-Trojan.Script.Generic-4a5439beb67dd26f7a708c5636b4853af8a2641b80edc9bc33546bf75294f3c3 2013-09-12 01:54:48 ....A 13835 Virusshare.00097/HEUR-Trojan.Script.Generic-4a5f96a370d991ac25eb8e8d7279da188f334e7fde57d5f63fac88fa54afec34 2013-09-12 03:30:42 ....A 8023 Virusshare.00097/HEUR-Trojan.Script.Generic-4a7275b257b237feabc0e8e8cf54d1bfec7cc320f5494e73aac9a0ad585fcef0 2013-09-12 02:30:10 ....A 12148 Virusshare.00097/HEUR-Trojan.Script.Generic-4aa261fcb2869c6d7e036a04dd11f6defd5c48390456cc59a03aa405bc39bb8c 2013-09-12 02:35:18 ....A 465 Virusshare.00097/HEUR-Trojan.Script.Generic-4aae2570673a2d83f584d062e10d4e101ce9f6e8b0b9978ef0269e3b62e53c39 2013-09-12 02:17:40 ....A 9361 Virusshare.00097/HEUR-Trojan.Script.Generic-4ab4d4281aee20450d6a6a597c601f805dca4e2efdc6bfb0dd35e3341fd6edd9 2013-09-12 02:51:26 ....A 72062 Virusshare.00097/HEUR-Trojan.Script.Generic-4ab6efa2bd6071c9ad2f301954b7be1214d9726d519ced6e646f13e2a0782379 2013-09-12 03:20:54 ....A 61018 Virusshare.00097/HEUR-Trojan.Script.Generic-4ab7263825157b6a5328f8d18d30dfce7ca13336987b625364ce2e532da0420b 2013-09-12 01:58:22 ....A 21425 Virusshare.00097/HEUR-Trojan.Script.Generic-4acee6500f1575a8b09cdd4d99ca57ab95421f38a6ce83ee213bd437244a12a6 2013-09-12 02:18:26 ....A 100442 Virusshare.00097/HEUR-Trojan.Script.Generic-4ade5cac41a8d93df8038c1871cf558f5367eb593256b8473a9e7b1c67807408 2013-09-12 02:56:28 ....A 30568 Virusshare.00097/HEUR-Trojan.Script.Generic-4ae4479d9a2468076d4214d44caa6c0c0a97b73ce165ca1701ef957f8568476d 2013-09-12 01:58:50 ....A 33539 Virusshare.00097/HEUR-Trojan.Script.Generic-4aeac4f0721e825170a19bacaa6d23ed3ad40e490cfa911711883647470a4d13 2013-09-12 01:41:44 ....A 45871 Virusshare.00097/HEUR-Trojan.Script.Generic-4b0a07d532398c3e8a4a115ed6181848a948461a438f7bb94282d4270b353429 2013-09-12 03:10:36 ....A 10273 Virusshare.00097/HEUR-Trojan.Script.Generic-4b0b46c1f5607c23f89874a6580cf2971d568ab7938019a64bda2d60b8a45f7b 2013-09-12 02:23:04 ....A 33465 Virusshare.00097/HEUR-Trojan.Script.Generic-4b1b188810c42a09f9f2b84977f070faea773dc40b6a94b5712dbe246c000855 2013-09-12 02:00:12 ....A 42638 Virusshare.00097/HEUR-Trojan.Script.Generic-4b27f3538380666de60f8faa09521815c9f123ce8b4c32324e977ca3229028c0 2013-09-12 03:25:50 ....A 112223 Virusshare.00097/HEUR-Trojan.Script.Generic-4b2b08b709db43d4a217094442a1bac8152ee7046fe33df908bc44216de61a19 2013-09-12 02:35:44 ....A 64071 Virusshare.00097/HEUR-Trojan.Script.Generic-4b32b47757aac334a36b124d5505a231335c321f8241665ceeffe1262422c3b1 2013-09-12 02:22:32 ....A 94 Virusshare.00097/HEUR-Trojan.Script.Generic-4b569ac654ac89f2c3d457d62aa053a44c9d8f6579688bb219e68237207b9621 2013-09-12 01:57:26 ....A 350296 Virusshare.00097/HEUR-Trojan.Script.Generic-4b5aa750470db9686b446426c27d99a98e3bbd424b056296d4979ffa13ebeb68 2013-09-12 02:22:08 ....A 4373 Virusshare.00097/HEUR-Trojan.Script.Generic-4b6403d79acb403e4cb56b0c6c821b1e6bcd86f4dd7954903bc586d629f87d2d 2013-09-12 02:42:48 ....A 3470 Virusshare.00097/HEUR-Trojan.Script.Generic-4b6875a3c43a9fb6d0db7ae08c07632b4a45625090b50ba4625ac20eafa093ea 2013-09-12 02:40:26 ....A 48048 Virusshare.00097/HEUR-Trojan.Script.Generic-4b80920907bbad2fa3fe4ec5bcc56bdaa471209ca2d036a349e2928c93562ae0 2013-09-12 03:00:36 ....A 25831 Virusshare.00097/HEUR-Trojan.Script.Generic-4b92e9f04ec76c049a653926cb3b5d4900d17397460d4a2f7efb099a3fbd4e73 2013-09-12 02:15:44 ....A 29772 Virusshare.00097/HEUR-Trojan.Script.Generic-4b9a23532bfa9c708bac333eb3813818c2ca5ada32f41a83a364f5a209cee02c 2013-09-12 03:29:52 ....A 10659 Virusshare.00097/HEUR-Trojan.Script.Generic-4bb9ab7dbfa19aac702507815161580ffb0ce396577b04d11c44e83019ee0e3e 2013-09-12 03:03:22 ....A 22919 Virusshare.00097/HEUR-Trojan.Script.Generic-4bd349d2bba73c441a9afec9ca6af9a25216344a79f06f6ce32ec548b57f5ba7 2013-09-12 02:57:30 ....A 22922 Virusshare.00097/HEUR-Trojan.Script.Generic-4bd8aa32cf1967f8e0c94b074c0c9344b1539f3a8cc7506e633ddaf81bb9ec2a 2013-09-12 01:58:28 ....A 1273 Virusshare.00097/HEUR-Trojan.Script.Generic-4bd9acb4bcb24b22834f20b6b995f4269bd94c43ab19dbb46af6981ceb8007c1 2013-09-12 02:21:24 ....A 57353 Virusshare.00097/HEUR-Trojan.Script.Generic-4be7d0dd5b1fb467b199576ab773c96509bfdaae43b4d49685ffcef816723082 2013-09-12 03:15:42 ....A 47544 Virusshare.00097/HEUR-Trojan.Script.Generic-4bec6054b7e889f53b5dab72d9e1af22b0fbfdab85635f15ccec019e57e5bcfb 2013-09-12 02:21:48 ....A 23154 Virusshare.00097/HEUR-Trojan.Script.Generic-4bf8e9aa81e9107e5f538afc8e9c440cefff34916470175db4d402eed5127487 2013-09-12 02:40:34 ....A 19802 Virusshare.00097/HEUR-Trojan.Script.Generic-4bf9ada931081fbfe1622bb81bf3ef6dfcfe4b888272b19aa7b4a12188362b1e 2013-09-12 01:43:54 ....A 28073 Virusshare.00097/HEUR-Trojan.Script.Generic-4bfd66d677b12f8388657745544fe2fa2e5a0305e8002f7c2ead78db3e501d1c 2013-09-12 02:49:36 ....A 48188 Virusshare.00097/HEUR-Trojan.Script.Generic-4c0692a133df9ce9d5320c6833689b4512d8600ba12d92b7b9e4ff7779857cef 2013-09-12 01:41:18 ....A 48111 Virusshare.00097/HEUR-Trojan.Script.Generic-4c25d0460ab1018c8b835d047d99f8a90519fe5bb3a83ba0cf64bffad1e1c643 2013-09-12 02:42:18 ....A 101895 Virusshare.00097/HEUR-Trojan.Script.Generic-4c295d3896e862bdf410ce6b108df3aedeffe61d384d131f562cbb4d0dde1125 2013-09-12 03:31:16 ....A 32974 Virusshare.00097/HEUR-Trojan.Script.Generic-4c41c5d00127672e4658699b416e63aeb97defb158d137c1c55a92ddc8ccd647 2013-09-12 02:46:08 ....A 7927 Virusshare.00097/HEUR-Trojan.Script.Generic-4c60c1577e6999765e874a04046639370b42e04ce6444b7b1260ec4ebec0bbe6 2013-09-12 02:39:10 ....A 82333 Virusshare.00097/HEUR-Trojan.Script.Generic-4c682673787f5f7023ec8f63069f667373d5cf3bef3d84ca7e6f6577fccf4ba0 2013-09-12 02:05:32 ....A 10944 Virusshare.00097/HEUR-Trojan.Script.Generic-4c6bb145fca9e6c4e1ed2d490aeafb3ebdeb9afc2a57183a39e3fd9cbea48c3b 2013-09-12 02:51:54 ....A 50419 Virusshare.00097/HEUR-Trojan.Script.Generic-4c6c39181a3ee9d0c70fdfcde5cdc0492f8338a7d5b16a1c559e95bb57eaedfe 2013-09-12 03:18:40 ....A 32430 Virusshare.00097/HEUR-Trojan.Script.Generic-4c83150229683da0c79d11add1ccd9ae9dca3aafd96af8e3644a58ded64dec3f 2013-09-12 02:17:00 ....A 20597 Virusshare.00097/HEUR-Trojan.Script.Generic-4c92e10bd67cd572769f248dcc12490858d5f691e7660a44a814a64ae17e9980 2013-09-12 03:15:20 ....A 11116 Virusshare.00097/HEUR-Trojan.Script.Generic-4c95b0c5710655877ac1dd290537a3affa2e09f860e8f4704fa03ed45d71dbc8 2013-09-12 03:27:26 ....A 106654 Virusshare.00097/HEUR-Trojan.Script.Generic-4c9cc3486bcea98359dc011ef71945119be017284c0d2d31df3926707f0b1dd9 2013-09-12 01:42:14 ....A 15689 Virusshare.00097/HEUR-Trojan.Script.Generic-4ca60d1636bff39d3f20ab3a30978db3f62fd18485be36893c75f2c61041fb99 2013-09-12 02:39:08 ....A 22639 Virusshare.00097/HEUR-Trojan.Script.Generic-4cd47fcd14da7088348a36b33daefba5b6cdc8a526bf1a65a2c73664de6d936c 2013-09-12 02:45:36 ....A 63616 Virusshare.00097/HEUR-Trojan.Script.Generic-4cda6f79a084677b1c0f1fbe4c98b4482c2c92bb572a2222e950c8506d404fcd 2013-09-12 03:21:28 ....A 83425 Virusshare.00097/HEUR-Trojan.Script.Generic-4cf3ac8ccbcffbeb81c448f6fdbfa91000ce862f8f0c4c51202544ac934873fd 2013-09-12 02:56:10 ....A 2649 Virusshare.00097/HEUR-Trojan.Script.Generic-4d0220f57312e220eecea4649506acb038ba90624776c6cb39cce9868a385dbb 2013-09-12 02:27:32 ....A 46918 Virusshare.00097/HEUR-Trojan.Script.Generic-4d20dc1ad8edf8f8bfdd163b99d5edeab86e7a159e688778dcadd630db735e72 2013-09-12 03:17:02 ....A 23565 Virusshare.00097/HEUR-Trojan.Script.Generic-4d26ca0e32f02106c220b845d9deb2f5a9bfac098eca1953b0935ef2f4369f50 2013-09-12 02:56:22 ....A 55129 Virusshare.00097/HEUR-Trojan.Script.Generic-4d42e4430fc49cb35e6e4bee618cf2621dc50537827ea39fcca00945c6e8d598 2013-09-12 03:25:16 ....A 16743 Virusshare.00097/HEUR-Trojan.Script.Generic-4d6215c953791afd311912a675d891b3b44a03f681981d661641a87579df0c4d 2013-09-12 02:45:26 ....A 3604 Virusshare.00097/HEUR-Trojan.Script.Generic-4d6d8258a5e15bd6fd5f9a6dbd0c3ad2719c4a6a93da397e3b16d4178921d4ef 2013-09-12 02:11:48 ....A 25871 Virusshare.00097/HEUR-Trojan.Script.Generic-4d8b8a855dfc4c969e86648abfef73b58b3d9d2e93bfc6f86bcb6796c19a9f7f 2013-09-12 03:11:28 ....A 124820 Virusshare.00097/HEUR-Trojan.Script.Generic-4d905e4e76f4427c75509ac2bd9e2c5869a71a3cfad79ce413562cfd01a57653 2013-09-12 03:20:12 ....A 34540 Virusshare.00097/HEUR-Trojan.Script.Generic-4dc2cb91978be8631f55b660b60c8f3cdccd5c26d1dc920ededbcf0a70ce7ebc 2013-09-12 03:10:46 ....A 47586 Virusshare.00097/HEUR-Trojan.Script.Generic-4dc6c525d1429a4b96f4ab78c24908e0cd6e2abfecdd47a0e7c2acf9d76dd25e 2013-09-12 03:20:56 ....A 17629 Virusshare.00097/HEUR-Trojan.Script.Generic-4dc9a8c7db9b9af47a6f184724aaba944dcb106e6c4c0d7baabdc3fd7e23bbdb 2013-09-12 03:11:30 ....A 5449 Virusshare.00097/HEUR-Trojan.Script.Generic-4dcdba2a1eced169ebfdb774ac8ca95a6f700d6b6c66e14c751ec4bdb5bdecf3 2013-09-12 03:17:34 ....A 6250 Virusshare.00097/HEUR-Trojan.Script.Generic-4ddfee50c69aaf281888f55f5f01a484a1e30d2af582db7531a249c3100c913b 2013-09-12 02:44:42 ....A 50215 Virusshare.00097/HEUR-Trojan.Script.Generic-4de61b11f00ccb7b2f94297cfa18e510fe6bec8d2ed2adf84912eea8942eec50 2013-09-12 02:07:38 ....A 73209 Virusshare.00097/HEUR-Trojan.Script.Generic-4dee4af0de391c1d4ef8eb234bd8a9415bd594d18d937abde4769e74195afeb3 2013-09-12 02:42:16 ....A 35786 Virusshare.00097/HEUR-Trojan.Script.Generic-4e17a172a27a0d4c6afe72ef3de035f5d9fbb67091490825839fb5d448f62061 2013-09-12 02:35:20 ....A 6247 Virusshare.00097/HEUR-Trojan.Script.Generic-4e2160315f89f6a688a3a7e1fd86857b568c9a0e4142e9dcdf204234beddc943 2013-09-12 02:20:04 ....A 30617 Virusshare.00097/HEUR-Trojan.Script.Generic-4e2d3f33996bb3ce5fd1b77655d23462947c8fdba9c2351eff47ea0b748a3db9 2013-09-12 03:11:44 ....A 2103 Virusshare.00097/HEUR-Trojan.Script.Generic-4e2e9c3e86e73cc0a01bbf95de6b5bcbdc6d0437f3d758d273d1b1b7167db02a 2013-09-12 01:54:44 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-4e406099c36d417ffbbef34ccdb563933e267e6a672ddccaac4503d87c0f27e0 2013-09-12 02:50:48 ....A 39940 Virusshare.00097/HEUR-Trojan.Script.Generic-4e4f2674c821b642bbb344395cf0b2b6f7f33d8b038b5bd62ed8d0e8c4724e92 2013-09-12 03:24:44 ....A 97245 Virusshare.00097/HEUR-Trojan.Script.Generic-4e5941e718f1304123fbe2807951aca9ac5f12ffca462e30ed2cda29dbb77fd7 2013-09-12 01:47:32 ....A 101447 Virusshare.00097/HEUR-Trojan.Script.Generic-4e59bdbf0f75f3101b9aa3279c36b42db7721fc8183d634804b4ac83936faa52 2013-09-12 03:02:48 ....A 13604 Virusshare.00097/HEUR-Trojan.Script.Generic-4e5c666352f61ca8698365fce1d04d7e0ed2017893daf83730bfffc5fa66a67b 2013-09-12 03:06:24 ....A 100865 Virusshare.00097/HEUR-Trojan.Script.Generic-4e5dcf7aa6b085e678dce58423097fcc787cefc991a8cb192bcba457a570838c 2013-09-12 02:25:40 ....A 47586 Virusshare.00097/HEUR-Trojan.Script.Generic-4e67da58ed0d818840b2f559eb30d2259cce8ee9eb9e550d5bdbf9bb61a048d0 2013-09-12 02:22:28 ....A 447 Virusshare.00097/HEUR-Trojan.Script.Generic-4e78c3739e1a9ee12f99b1477cf4cacb8a9e7355abacbc568e8149446a591cbf 2013-09-12 02:58:40 ....A 52921 Virusshare.00097/HEUR-Trojan.Script.Generic-4e79d4fa57e5eb6ea12526f23ba6ba7a0f4730a382539bb75d95741c1ded933a 2013-09-12 03:11:08 ....A 44154 Virusshare.00097/HEUR-Trojan.Script.Generic-4e809c77961bf73c0d885a6612894910631eb9466ae3ac19f9df9e646935dbc4 2013-09-12 03:05:26 ....A 18267 Virusshare.00097/HEUR-Trojan.Script.Generic-4e8ff78223e022b51a3344a4db520c0fc0d53108d5cc1043838fe679816ace0b 2013-09-12 02:53:58 ....A 28058 Virusshare.00097/HEUR-Trojan.Script.Generic-4e9280f0614bcdbef38e799e61e5522773ead79fffaff52542324a0e5d5ca69b 2013-09-12 01:39:38 ....A 23582 Virusshare.00097/HEUR-Trojan.Script.Generic-4e9ae9cacd5c49152f3542c9ab60016d12ec7d1e5057425bfb74bcf028377760 2013-09-12 01:52:38 ....A 20777 Virusshare.00097/HEUR-Trojan.Script.Generic-4e9c645f33307bb5c10cb221c57c3c2eee21a15ea65fd7af939994796cca7855 2013-09-12 02:41:08 ....A 25961 Virusshare.00097/HEUR-Trojan.Script.Generic-4ea2c57a2fdc5b062f6580aad369ec5c4434446953ce36770778c0e43f66d8bf 2013-09-12 02:14:18 ....A 3694 Virusshare.00097/HEUR-Trojan.Script.Generic-4ea4b4ac4e40abd8f7a61069eed08923a5ac752b14f091e03e959d79445cb6ef 2013-09-12 02:47:52 ....A 68752 Virusshare.00097/HEUR-Trojan.Script.Generic-4ee3a80dadaf49f9f57ad98299719f699fda47c609244bd13f1c36ce29d588b3 2013-09-12 01:48:46 ....A 38219 Virusshare.00097/HEUR-Trojan.Script.Generic-4f02880e9ae91368140b514baac62a4e613fb1e34a1fd4309a2a2ae00fade8f2 2013-09-12 02:22:22 ....A 4407 Virusshare.00097/HEUR-Trojan.Script.Generic-4f0441149925480270f13ff247cbfadd97d077bdb58c11e0b553e54291696a22 2013-09-12 01:40:02 ....A 65972 Virusshare.00097/HEUR-Trojan.Script.Generic-4f28956e80c65dda18159c469a0354d068be5fa076d94134439920867ebe9c78 2013-09-12 02:35:54 ....A 81325 Virusshare.00097/HEUR-Trojan.Script.Generic-4f2aadc786f9fecbf9073cef3aceed339db58eda9fcbe159ff59ed4931f084cf 2013-09-12 02:45:04 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-4f3dd170dbcf2a446a37ebd0056e8937a0d799007fef8ded317dd42dc960d485 2013-09-12 02:39:22 ....A 18241 Virusshare.00097/HEUR-Trojan.Script.Generic-4f42f668a204bbee7a01f64b9208fc01608244719ab2c45d5e65cd184197dfc9 2013-09-12 02:31:44 ....A 30133 Virusshare.00097/HEUR-Trojan.Script.Generic-4f6326d632f12e4e8c6e54b79424a9321407374487b26411dbaded8a7039e914 2013-09-12 02:00:36 ....A 31545 Virusshare.00097/HEUR-Trojan.Script.Generic-4f9b468d5ff222bf63f212b88140b890feb5f525f04d0abb7e5438f9af7b765c 2013-09-12 01:56:18 ....A 441 Virusshare.00097/HEUR-Trojan.Script.Generic-4f9dfdff39dbcd301ea859f3abdf064ab2260e563f22ced03ac3824ffec742f9 2013-09-12 03:25:32 ....A 27676 Virusshare.00097/HEUR-Trojan.Script.Generic-4fb3fe0c601c0261e11aa40ba0f5d13716ec8da1644d2f3b2192d196e3ca14bf 2013-09-12 02:58:34 ....A 118551 Virusshare.00097/HEUR-Trojan.Script.Generic-4fc5d6d04824095ae1de6fa490503bf343caccd8da77e41ae14048d6d1aef38d 2013-09-12 01:57:10 ....A 54263 Virusshare.00097/HEUR-Trojan.Script.Generic-4fccfd0f365bb960e62011bc0d98858b660d105782c25478cbc9f4116c4aac45 2013-09-12 02:06:20 ....A 30545 Virusshare.00097/HEUR-Trojan.Script.Generic-4fe90e6333318e5d667179bc814cd64187be04ddadb2b8922fe1adfb2a3b155b 2013-09-12 02:55:56 ....A 52062 Virusshare.00097/HEUR-Trojan.Script.Generic-5018b73c3c4a29a41fd705d946e1871eeedd57fd2a76cd419f2b18bdbc7cf5c5 2013-09-12 02:33:20 ....A 27728 Virusshare.00097/HEUR-Trojan.Script.Generic-5021d002f4f104317e29dbc22d11781ae778825fdd718bb577af84a363b8c30b 2013-09-12 01:42:04 ....A 18754 Virusshare.00097/HEUR-Trojan.Script.Generic-5026eb3be8014e18021ed116945cda88a1b2fa4bebda478e374ab416838a3171 2013-09-12 03:00:18 ....A 25201 Virusshare.00097/HEUR-Trojan.Script.Generic-5030413216f63b4cf45ae718995ecbdd65a912fa3605cf69d4fd106d782e9e7c 2013-09-12 01:56:12 ....A 7647 Virusshare.00097/HEUR-Trojan.Script.Generic-504a67a11ed9d0691b6b291aef3ca7047614ffa347b13f013ebdc95858f82f6a 2013-09-12 02:12:56 ....A 39764 Virusshare.00097/HEUR-Trojan.Script.Generic-50563d4374aa431bbb7d2fb0343120af93681521da1779d694907c62f0d5f149 2013-09-12 02:28:18 ....A 4284 Virusshare.00097/HEUR-Trojan.Script.Generic-506ebafbe526f0891b124f3e0e62702037af0a98f3107a3a5d9e73d54c116387 2013-09-12 02:39:22 ....A 32789 Virusshare.00097/HEUR-Trojan.Script.Generic-507cd04c626f8b0244f6a1f3443b1c669be828e6de1ef9751df4219cc99c73d2 2013-09-12 01:39:00 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-50815b485923be1dbb00749291bfb9c21e5d47c273f7dcb63e78f2f400b06f72 2013-09-12 02:49:40 ....A 26450 Virusshare.00097/HEUR-Trojan.Script.Generic-508e8056ee11228a9b07c0333e2aaf9d86a16bed9d10efe469c2b17b9be06afb 2013-09-12 03:24:44 ....A 18710 Virusshare.00097/HEUR-Trojan.Script.Generic-5093e723e0b1ccf1aff974b6a373acbf8b97537b5c8a0162e611858acf32e8c7 2013-09-12 03:08:20 ....A 5415 Virusshare.00097/HEUR-Trojan.Script.Generic-50986f4fdaba47280e5944718439bc3af2a82e2948da5603be01a6b7e28d57f8 2013-09-12 03:17:24 ....A 14839 Virusshare.00097/HEUR-Trojan.Script.Generic-50a0bd30146ce6c1d1f216c07a3fe40f35a356308b73786cb951b01b1d65fe31 2013-09-12 01:54:06 ....A 24683 Virusshare.00097/HEUR-Trojan.Script.Generic-50a12073577f32f0bb147b6a149706adb39d5b0580e913a053f856cb58952bcb 2013-09-12 02:57:48 ....A 8465 Virusshare.00097/HEUR-Trojan.Script.Generic-50bf461e3066e961d1688ef88abeb79813e626abdeb76f42bdb7c03a2e554e91 2013-09-12 02:16:48 ....A 41564 Virusshare.00097/HEUR-Trojan.Script.Generic-50de840e82f609a764ecd565e1789b2614cbe20529b4a6913922c3095a1f7c81 2013-09-12 03:08:50 ....A 29838 Virusshare.00097/HEUR-Trojan.Script.Generic-50f691312d14438b228ebda95c9684e62f8911e2c3e7364c3328e7b682eae343 2013-09-12 03:25:22 ....A 12434 Virusshare.00097/HEUR-Trojan.Script.Generic-5102e4b8ee45b27474ea0cb2350bb2ebaa10d72705f535cc2a89e83862d45669 2013-09-12 02:44:58 ....A 457 Virusshare.00097/HEUR-Trojan.Script.Generic-5115e956d5186efee3d13870dac4ff83f0b4c0081f0c3a99b78dd084dd7d4596 2013-09-12 03:18:50 ....A 28079 Virusshare.00097/HEUR-Trojan.Script.Generic-511e2416c0f5be77d8bbe0631f4bdbf884418c7caebd7ba1527db90105d6b2b5 2013-09-12 03:07:32 ....A 6370 Virusshare.00097/HEUR-Trojan.Script.Generic-51233e48a14de04efe416b8685969b9e08a59110bc3a10c96200c4b4431cd862 2013-09-12 02:30:34 ....A 110655 Virusshare.00097/HEUR-Trojan.Script.Generic-5129a610bef231b657e450b1ce93d6d9dbc74f6b86614f31275b8cbc008616e0 2013-09-12 02:18:34 ....A 24831 Virusshare.00097/HEUR-Trojan.Script.Generic-512ad8b23bf63bb8e2203a81804074d0f0a9b79b86737e6b419e6a180b17b392 2013-09-12 03:01:40 ....A 931196 Virusshare.00097/HEUR-Trojan.Script.Generic-512b19b50d1a59b427c1575151b872f395e31ad3bf95c00a03479c97ce8f5b1e 2013-09-12 02:49:30 ....A 18680 Virusshare.00097/HEUR-Trojan.Script.Generic-512cce70d37d49e7bbaff3922718ba7cf03312f5c7a29651dae360331347d487 2013-09-12 02:15:14 ....A 52649 Virusshare.00097/HEUR-Trojan.Script.Generic-512f459c84bc154719ad14d261925fb5197d8d3fb658a8a84adb099ccaadb071 2013-09-12 03:13:48 ....A 42181 Virusshare.00097/HEUR-Trojan.Script.Generic-515fe4233d1b9c4f65fd1651851a8fb80aafb85b52100bb8fbfa31cea3dacd68 2013-09-12 02:57:48 ....A 92585 Virusshare.00097/HEUR-Trojan.Script.Generic-5160b035d66382c8e709ac1dd605cd527f420d50619c2c71c5726eb001d4f925 2013-09-12 01:46:08 ....A 209829 Virusshare.00097/HEUR-Trojan.Script.Generic-517d140b686f46b3eab7d67dbad0f1f7746832a2b3743f24e08693bd71373672 2013-09-12 01:48:54 ....A 96872 Virusshare.00097/HEUR-Trojan.Script.Generic-5185760638b2ba2b58ec6a41297da50542de6900a2d88def7f6bba7a3824630d 2013-09-12 03:32:24 ....A 18527 Virusshare.00097/HEUR-Trojan.Script.Generic-51a3649235e5878b4c6efe0f3704f00861f87a544f9772a5e0a1dcb5f493e5ec 2013-09-12 02:06:00 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-51a5b998326db03169957606520d3499c409a45fa993d17106870849a4e4df29 2013-09-12 03:09:30 ....A 49308 Virusshare.00097/HEUR-Trojan.Script.Generic-51b9d5c9bf01dfcc70b2f15f27ea2c918ab23704455d1fc307df901e893508e4 2013-09-12 02:42:08 ....A 8975 Virusshare.00097/HEUR-Trojan.Script.Generic-51c99cb6309df831f483ff4f44eba7fdcbf79a3d45069625e56df5d5716c2f6e 2013-09-12 03:03:24 ....A 17614 Virusshare.00097/HEUR-Trojan.Script.Generic-51fcbae2aa0dadf728e4f35f34773f6f76fe2d3e3ccbd4b63c428063448b4095 2013-09-12 01:51:10 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-520f0393b70a969bb007a94740db2a002d45b3f7ac298ffdb0ab9c772c3c9db3 2013-09-12 02:31:10 ....A 20585 Virusshare.00097/HEUR-Trojan.Script.Generic-52198a1d84a4c788f4614c22e17d84e709dbf48aaa47e200b03b30a0a33f4e52 2013-09-12 01:45:26 ....A 44351 Virusshare.00097/HEUR-Trojan.Script.Generic-522eb3b15bc6da0ee153bdc73d459543fdb976c8d05309deb15e60190320f9c2 2013-09-12 02:58:14 ....A 25452 Virusshare.00097/HEUR-Trojan.Script.Generic-522f3b77ff2ebf123e3cfda5ca50ba51500d58c3c529310bd3bd413dbe8a51a9 2013-09-12 03:31:28 ....A 22691 Virusshare.00097/HEUR-Trojan.Script.Generic-5240dec1559e6ddb236aac07d14505d19f667a5db6aa840e77d03c129891dd87 2013-09-12 02:09:54 ....A 81325 Virusshare.00097/HEUR-Trojan.Script.Generic-52435341540cc6fa21b57734d6bb65bc7024be9a97e0f62a6d6f3a627d95aa31 2013-09-12 03:10:36 ....A 8298 Virusshare.00097/HEUR-Trojan.Script.Generic-5248ddcfe99f66b973aebbe3974c9389dbc600d505171fa2f242850cc306d334 2013-09-12 01:50:24 ....A 94891 Virusshare.00097/HEUR-Trojan.Script.Generic-525cd2b2ed7d6d1f265192ae075310d927873a02ee4ee21e81ad72cc3158c1b1 2013-09-12 03:11:52 ....A 90045 Virusshare.00097/HEUR-Trojan.Script.Generic-525e9b9531e7c97dfbf9ea1d93b9edfd80076a21fa675be10b4da29f5aae92b0 2013-09-12 03:29:26 ....A 2307 Virusshare.00097/HEUR-Trojan.Script.Generic-5268d3b428b40b4453b35b2a1fd73a7a472ed9de2c416d039e1425a325721653 2013-09-12 02:42:02 ....A 92639 Virusshare.00097/HEUR-Trojan.Script.Generic-527326b866aee81683b418e54e57d93d7be60d5026336780dd1b243f3c8a03f5 2013-09-12 01:43:02 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-52823e1eacbd8e6ef81dbfaab982631825e6a8c0981043fa7e8091624c7df3af 2013-09-12 02:34:00 ....A 61689 Virusshare.00097/HEUR-Trojan.Script.Generic-5295db8ee6f6691035a791e4e41aeb569d4190487ce2cb33866c24dd707e00af 2013-09-12 02:05:14 ....A 37960 Virusshare.00097/HEUR-Trojan.Script.Generic-52a9c6f81d3db1a3c285a0c1319e07aa33ef2c363b2594995ab67f6210d09413 2013-09-12 03:12:24 ....A 12625 Virusshare.00097/HEUR-Trojan.Script.Generic-52aaf4b87a25b4ec82c89faf95230c154abed9078cefe1f600ffa7073257a743 2013-09-12 02:42:50 ....A 99984 Virusshare.00097/HEUR-Trojan.Script.Generic-52b9b7fd637582e7e16426ca87ed080c2040303910f275ffe5fe3420b82e1d67 2013-09-12 03:13:42 ....A 18499 Virusshare.00097/HEUR-Trojan.Script.Generic-52b9c230f5ee95002b05843ffdceb2071369e9839f4226a2fc3111b00cbc4f2c 2013-09-12 02:06:30 ....A 25391 Virusshare.00097/HEUR-Trojan.Script.Generic-52c13668d2615fd0d0f3455d91922fadef649623beeb9e1e38505e83b3f6aa26 2013-09-12 01:58:54 ....A 4593 Virusshare.00097/HEUR-Trojan.Script.Generic-52d01208f00499cc0a808904337fcbc7726161f6027bb94b213c047a88e2cf9d 2013-09-12 03:22:28 ....A 1611 Virusshare.00097/HEUR-Trojan.Script.Generic-52d103eb10697afe9339d5fe2f7bdea4955f15737936a76d56bd332d7f34d01b 2013-09-12 03:29:08 ....A 68723 Virusshare.00097/HEUR-Trojan.Script.Generic-52df7533abd6666f21041360e63064430ec0b7b858c6f8786ae5f8602d675752 2013-09-12 02:37:44 ....A 86547 Virusshare.00097/HEUR-Trojan.Script.Generic-52eb308fd668e5dda066bd62118548a8350f067984955e2fe7711d3cd321e8fa 2013-09-12 02:58:22 ....A 4705 Virusshare.00097/HEUR-Trojan.Script.Generic-52fa49941185ccd7736af84aa2e3aa970b4438c816acb747ea045d1a48f41e07 2013-09-12 03:22:46 ....A 35178 Virusshare.00097/HEUR-Trojan.Script.Generic-52fec6d9c46e85b823a7ec693c7af1b79aec45cb98a151073e5256b9e31ad432 2013-09-12 02:08:02 ....A 105406 Virusshare.00097/HEUR-Trojan.Script.Generic-5308472ae0c554898860f97acbd826777a69836170fdb83e8a9df8bb96b52634 2013-09-12 02:20:02 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-530ab19ad9e6127d07432e43d3056676a53314caadb756f672e06ef5e7fd216f 2013-09-12 03:19:00 ....A 61076 Virusshare.00097/HEUR-Trojan.Script.Generic-53234abf9e3b92a71b3c5d44334033dd2b52b92db16c9b287c6b8910f4245e30 2013-09-12 03:21:32 ....A 17786 Virusshare.00097/HEUR-Trojan.Script.Generic-5325e007b559db91973b443f7d2d02f790e5d537ae0d6ea5b7d7dffbf307d3b8 2013-09-12 01:45:02 ....A 22217 Virusshare.00097/HEUR-Trojan.Script.Generic-5338ad72c4347e998dad7b6bdb23e4a1f836e8329f2e0cb2059b2c2197bf73ba 2013-09-12 02:33:18 ....A 55732 Virusshare.00097/HEUR-Trojan.Script.Generic-534ed06394e1e118a9563b1bd223376eea5c76a353d807ec47adff2b84bd170b 2013-09-12 02:38:58 ....A 12523 Virusshare.00097/HEUR-Trojan.Script.Generic-5362477383ad117e0982b642d6a5de96df2e9a748c54cf537ddf423ff68fefc0 2013-09-12 02:25:10 ....A 19355 Virusshare.00097/HEUR-Trojan.Script.Generic-536723104c9d21d9ff7ea8c8e5d5148a6510c84c21cb450de93c349e76b4c547 2013-09-12 03:11:28 ....A 48409 Virusshare.00097/HEUR-Trojan.Script.Generic-539433f6650564ca7cbe1e3121cdefa1a416d806b316dbec7b947ef0b7477f29 2013-09-12 02:34:24 ....A 11956 Virusshare.00097/HEUR-Trojan.Script.Generic-5397041898dcbcb1051c7aae0e8d7d5becf214cd56bb1a912e7f593e45ef849b 2013-09-12 03:15:40 ....A 14868 Virusshare.00097/HEUR-Trojan.Script.Generic-539e2f5fa0dfbfeddc7792dd70ada35aa813634224bbc338d08f1989c0e780da 2013-09-12 03:23:44 ....A 25189 Virusshare.00097/HEUR-Trojan.Script.Generic-53ad36ebcbbf155d63c2f6d28327a12fd801fd463cdbad94323d26cdbdb04771 2013-09-12 02:48:52 ....A 5167 Virusshare.00097/HEUR-Trojan.Script.Generic-53b7e4b1dd17d4eab55b5440f2e86b187767448ea170566209e7284644134e63 2013-09-12 01:45:12 ....A 6799 Virusshare.00097/HEUR-Trojan.Script.Generic-53c91169418ae2a751de2f1d9bd083c37fe334aa4ed0802d5e39fbd98ed29c85 2013-09-12 01:40:36 ....A 19562 Virusshare.00097/HEUR-Trojan.Script.Generic-53e1cb52b8e03df07f1bafcf9e94ce9f8309671ab80ea639719aca57984ab77e 2013-09-12 03:32:18 ....A 1748 Virusshare.00097/HEUR-Trojan.Script.Generic-53e9a3430f4c731fb05070cef0a778280e1d60c4eb5ce1b64970f74cac03a00d 2013-09-12 02:23:56 ....A 15216 Virusshare.00097/HEUR-Trojan.Script.Generic-53eaaf00de027a73591e3c8e02327a87b2d0c09eb51fe8e3ad9e068d04b41b1f 2013-09-12 01:43:56 ....A 47785 Virusshare.00097/HEUR-Trojan.Script.Generic-53f12fec90e1a9bded52f541a1cb19469b20e02f485ef3df6e63f28f29376c87 2013-09-12 03:16:54 ....A 92318 Virusshare.00097/HEUR-Trojan.Script.Generic-53f209d103956fce8117670fe8280449efec0f6fff1a53c0a94daa697b289c01 2013-09-12 02:28:30 ....A 91264 Virusshare.00097/HEUR-Trojan.Script.Generic-53f23b077af47d084caa1688e6816e6e313b0af9622454c80386910447edc1ad 2013-09-12 03:15:16 ....A 5556 Virusshare.00097/HEUR-Trojan.Script.Generic-53f5ec8df980abccf9aa7c04398e6f5265407fd97336c8914374c78468f7b38b 2013-09-12 03:02:26 ....A 32014 Virusshare.00097/HEUR-Trojan.Script.Generic-5423d531e286490e04d2685017881a1098fa5a2364248dde8ca707a896ec6692 2013-09-12 01:58:10 ....A 5518 Virusshare.00097/HEUR-Trojan.Script.Generic-5423ef26930b2150967da12a537d6b55491d2598a0f84bc2b6e6084df72bb00d 2013-09-12 02:43:26 ....A 17891 Virusshare.00097/HEUR-Trojan.Script.Generic-542983eb7fa251cfa78f1764a670496c7e56ae407815219a42df4464a068ea04 2013-09-12 02:23:16 ....A 144589 Virusshare.00097/HEUR-Trojan.Script.Generic-542a31e6dcfc2f2d9bda5c3ba0c3c7fef1273986744a42b2afe1dec0278bee54 2013-09-12 01:44:44 ....A 793 Virusshare.00097/HEUR-Trojan.Script.Generic-542c31b86bef46c0e54860297ad31539a40735035d6247893aae5cb75e9ad711 2013-09-12 02:07:56 ....A 118216 Virusshare.00097/HEUR-Trojan.Script.Generic-542c9a0e7d3b2e53423a4d3baa8c3f3dc677d32d9283044930ace26f64384fda 2013-09-12 03:06:04 ....A 13550 Virusshare.00097/HEUR-Trojan.Script.Generic-544551523421262b3582fb40e5e2b30cd525568c91356ed5a55e7a132cf34ca0 2013-09-12 02:01:04 ....A 18513 Virusshare.00097/HEUR-Trojan.Script.Generic-5449b6edd7568575c1ce9b1e70c0e6cea6b46ecf57862d972586425132fd1369 2013-09-12 02:04:06 ....A 93234 Virusshare.00097/HEUR-Trojan.Script.Generic-5455c3c095d7864d8753e63fb628199460293dd3df8c2f1c82ec7b937edf44cc 2013-09-12 03:16:50 ....A 15246 Virusshare.00097/HEUR-Trojan.Script.Generic-54594e6cc9f6b19bd9b21827ebdab7f427a36e0068f0754f557cde53a4d1d043 2013-09-12 03:22:18 ....A 48153 Virusshare.00097/HEUR-Trojan.Script.Generic-548115f63f4c1334fc089aa6ea49b8e88b1d48cc5dc969f2e222e9d74d43b106 2013-09-12 02:14:32 ....A 74824 Virusshare.00097/HEUR-Trojan.Script.Generic-5485dcd9f765d8555c55b27c1f2346c8ac5228def33301d184fae96d218e2dc3 2013-09-12 02:18:54 ....A 9897 Virusshare.00097/HEUR-Trojan.Script.Generic-5486fe31ac7195a626407d95fc65e81cbef04cd057004e24b13d88e224c37dad 2013-09-12 02:16:06 ....A 20830 Virusshare.00097/HEUR-Trojan.Script.Generic-5489814e2f8919f0b44147179a4c49575fa5a46795dfa1502a2ffe15695d1c18 2013-09-12 02:57:48 ....A 21894 Virusshare.00097/HEUR-Trojan.Script.Generic-5498f88bcc9ea6ca2d9cf32cfad2bf87cf4e87e791128aca16447de82e92bdd3 2013-09-12 02:51:18 ....A 19942 Virusshare.00097/HEUR-Trojan.Script.Generic-54a29af5479d4c24b9c0bab12140d725525ab0a86e6710cd8fbebdd6e46d4e2d 2013-09-12 02:46:42 ....A 12483 Virusshare.00097/HEUR-Trojan.Script.Generic-54a782a1c94b5f17dfa1978d640cd55e2a9504b40c05efc79ab4a0fe12c66d93 2013-09-12 02:25:10 ....A 63849 Virusshare.00097/HEUR-Trojan.Script.Generic-54bdf7c3bee883f62e43a1bd5429c92f4359e13496d5f46a46786a3d80dfe755 2013-09-12 02:42:16 ....A 31601 Virusshare.00097/HEUR-Trojan.Script.Generic-54c8f8ed499b605acdd85c0e0d433aee8e68cf0d4edbcccf173c8b1647993adc 2013-09-12 02:47:50 ....A 5693 Virusshare.00097/HEUR-Trojan.Script.Generic-54cd6199c79d8cef90ee14358656c26432b0ac2deb6c261497c46880e36d533a 2013-09-12 02:20:36 ....A 3268 Virusshare.00097/HEUR-Trojan.Script.Generic-54d1386a405aa044c2d78ecbb2ed675bd79e522de1cd368538672ecab071b0ff 2013-09-12 02:59:06 ....A 78932 Virusshare.00097/HEUR-Trojan.Script.Generic-54d5628af10795a5741982c8188c598e3c7a54cd518efd69b3c9bbf3f73e4310 2013-09-12 03:10:50 ....A 5612 Virusshare.00097/HEUR-Trojan.Script.Generic-54de407cf8f14941daa948e4307af9987218756869f8b2eeab8a7420200b9830 2013-09-12 02:49:28 ....A 21641 Virusshare.00097/HEUR-Trojan.Script.Generic-54e5867c18ef46742c31f50310684e2c83da7b4b1fa8720f9213b2ac180468c0 2013-09-12 03:27:52 ....A 1597 Virusshare.00097/HEUR-Trojan.Script.Generic-54e84bfa6706ccc09cf83644bc5b3376a683db868e1d18a1c5f720480ee91067 2013-09-12 02:48:52 ....A 580214 Virusshare.00097/HEUR-Trojan.Script.Generic-54eda669dcb320116690005f2acaecd415b110bd92ecb478e2bb873335fa774a 2013-09-12 03:06:04 ....A 20385 Virusshare.00097/HEUR-Trojan.Script.Generic-5507ba3b76724a7005a77d887884ff7b3ef7e6352bde00f4d3483a12566b686a 2013-09-12 01:58:10 ....A 47096 Virusshare.00097/HEUR-Trojan.Script.Generic-55102da876a65a7a28f169217b9f5137da96f06fc835f3b7277da221fca2426e 2013-09-12 03:16:50 ....A 61761 Virusshare.00097/HEUR-Trojan.Script.Generic-5511188e83d17b3d9dbc515f109995a06a8b7e14b0d443498f7c33b87d51f76f 2013-09-12 01:40:58 ....A 24117 Virusshare.00097/HEUR-Trojan.Script.Generic-5513a2520242a3b8b94a1aed8ea3af628efb847649603c2f73d52c54d2666e01 2013-09-12 03:26:08 ....A 54148 Virusshare.00097/HEUR-Trojan.Script.Generic-551d8daba3aceae67a17052637db30da45f7f1a504005d77c5aa7f809383ede2 2013-09-12 02:02:56 ....A 8221 Virusshare.00097/HEUR-Trojan.Script.Generic-55686ca6372b8938c70b15d168d842b0288dd9e468c7c7230404fdc9a048eb1e 2013-09-12 02:11:54 ....A 11172 Virusshare.00097/HEUR-Trojan.Script.Generic-55717899936111c13c9b2721ce3c05b8a5a810e5d8752f79e59592bce7eb2413 2013-09-12 03:26:52 ....A 3590 Virusshare.00097/HEUR-Trojan.Script.Generic-5582dd4c087f2b42426f35b7926918c8f029a1de215206c3ccdcebf27500d936 2013-09-12 03:25:50 ....A 34209 Virusshare.00097/HEUR-Trojan.Script.Generic-558c1c82057188cc5e765f2e6f7fe4b2b96f9e336710e78e2f1f98582d6095b3 2013-09-12 01:50:40 ....A 23911 Virusshare.00097/HEUR-Trojan.Script.Generic-55992998da966acb52c32c931c454158aee476ec0c7263bb4366276db0c622e8 2013-09-12 03:27:44 ....A 38733 Virusshare.00097/HEUR-Trojan.Script.Generic-559a834235b10753146aaea7021ae575003a93ea9f4629234e9dd7ea75b773be 2013-09-12 01:53:12 ....A 5123 Virusshare.00097/HEUR-Trojan.Script.Generic-55a14ffd51413b607f966d3318d2acb7869ac8b9f3dde8e923c274b23f0488ff 2013-09-12 02:37:06 ....A 24080 Virusshare.00097/HEUR-Trojan.Script.Generic-55a538f619c3f841703af0dea285f0fec6d68ff7c8add0aab78a8bf7b2324fdc 2013-09-12 01:55:16 ....A 8177 Virusshare.00097/HEUR-Trojan.Script.Generic-55b504e1f4f6defd57926cd05bf11cfeb98b27d0f0f8e12fc3c58aa97e841819 2013-09-12 02:50:20 ....A 82247 Virusshare.00097/HEUR-Trojan.Script.Generic-55cbb7389b574d1958ffc02ae6d190428498941e951dd65fb39f25906fffa64d 2013-09-12 03:23:24 ....A 53264 Virusshare.00097/HEUR-Trojan.Script.Generic-55d89e56896ee576c779fd2035a64f51ec45c59a097c89bb411a1bc792656f05 2013-09-12 03:06:04 ....A 31092 Virusshare.00097/HEUR-Trojan.Script.Generic-55da3935350da16745893f564372b0e3b9e9c9e46400262de6fbd34bf9416c93 2013-09-12 02:10:54 ....A 13562 Virusshare.00097/HEUR-Trojan.Script.Generic-55dd99ec2ef95b47443bcb1cf551ca795f9051099492ac46b87cf2590641dccd 2013-09-12 02:27:16 ....A 55028 Virusshare.00097/HEUR-Trojan.Script.Generic-55e6e9a70c52d458bceab45db0419fbd4abef381fa26338ddd253233d2bc928b 2013-09-12 01:46:26 ....A 4156 Virusshare.00097/HEUR-Trojan.Script.Generic-55ef131f6e33c2ab56ec793341a9fa3324da1a48f519a49d59b31e145ecf21c9 2013-09-12 02:19:34 ....A 45100 Virusshare.00097/HEUR-Trojan.Script.Generic-5605963d6de2af65ab5708086c8931516d5f98b30ea09544c4ca4bdce16d8879 2013-09-12 02:53:10 ....A 229253 Virusshare.00097/HEUR-Trojan.Script.Generic-560faeb24bd8c72ae33ac1b766ebb3508c86d2708a2d97daeb04174dcceb4c5b 2013-09-12 02:04:12 ....A 36479 Virusshare.00097/HEUR-Trojan.Script.Generic-561b9ce59cd4743d85613dff7d4aee42714c56f8926b9678926e9dd2b41f3445 2013-09-12 02:07:36 ....A 108591 Virusshare.00097/HEUR-Trojan.Script.Generic-561da83baf9c072a9c3e73419a6c7a778fd381dc30a71f3deb4919969e483821 2013-09-12 02:26:28 ....A 65845 Virusshare.00097/HEUR-Trojan.Script.Generic-562999aaecb9d1deb0bb36150769e682d8f6222ca606043b90d76b033ca390c6 2013-09-12 02:09:24 ....A 41857 Virusshare.00097/HEUR-Trojan.Script.Generic-563b617d77a2e93683b7a33a28059647bc225371d93b12997174159bc8289ab5 2013-09-12 01:47:00 ....A 5413 Virusshare.00097/HEUR-Trojan.Script.Generic-564071966e353208376e7289d5b090438e03de3825d2f7cbf794c887aea1f430 2013-09-12 03:22:42 ....A 18408 Virusshare.00097/HEUR-Trojan.Script.Generic-566d1d066fbab32847b68908ae1698ec8bf29ffe5099f8ea83bff1397adb59b2 2013-09-12 02:29:40 ....A 59008 Virusshare.00097/HEUR-Trojan.Script.Generic-566d870126e5c1fb5ed706fb0543f31c58450d2d477f47c8c71a58ac2db9f850 2013-09-12 01:52:08 ....A 80164 Virusshare.00097/HEUR-Trojan.Script.Generic-56703e2079dd81d6235a4744160257492341c96f72a31fb4d29bded827477907 2013-09-12 02:32:22 ....A 8860 Virusshare.00097/HEUR-Trojan.Script.Generic-5698e162465a52d212986497c136ef2b089851bbb4a17f3918988dd7b32ca6a0 2013-09-12 02:38:48 ....A 349851 Virusshare.00097/HEUR-Trojan.Script.Generic-569c79eeaadf52c981333d5c3f9aafc8d07995b45248e772c81134415ddde8c0 2013-09-12 02:32:46 ....A 66005 Virusshare.00097/HEUR-Trojan.Script.Generic-569e032913b5ee7814d1f40edbb632e520b175c7b1249ec570cab2c60b49222a 2013-09-12 03:31:04 ....A 57415 Virusshare.00097/HEUR-Trojan.Script.Generic-56a05f339fc27516f8a11860356bd96f812da983c11ff85c627e9fc4633a4c53 2013-09-12 01:45:54 ....A 912 Virusshare.00097/HEUR-Trojan.Script.Generic-56b403d3c1ad97ea43450681540965e1526451a00a8e64a255631b8e28282196 2013-09-12 03:27:26 ....A 8814 Virusshare.00097/HEUR-Trojan.Script.Generic-56b6ee44a1362a33d7fa280ae2f7b2265953c033f0eea4b01ac3fe000d8b7e1d 2013-09-12 01:44:50 ....A 35032 Virusshare.00097/HEUR-Trojan.Script.Generic-56c4bc687a3f19381733c8f8f20d6ec7897113b83beb00da81b3aeea7331514b 2013-09-12 01:56:04 ....A 17270 Virusshare.00097/HEUR-Trojan.Script.Generic-56cbe960cfbed889fde246c00865c96379e434577a51a3dbd4cbd31dece607ac 2013-09-12 03:32:18 ....A 100693 Virusshare.00097/HEUR-Trojan.Script.Generic-56e1f4f9133e480a4483029f58e0494bba1938412ed58bedae06dfe8f5ff352f 2013-09-12 03:17:52 ....A 13835 Virusshare.00097/HEUR-Trojan.Script.Generic-56e7b34777205eb52351a6d86382d2bddbef55b3f2e5b213da20084d853c901b 2013-09-12 03:08:24 ....A 47863 Virusshare.00097/HEUR-Trojan.Script.Generic-56ed49185e81876babfdf66432b4c9d44cca66239791ca51baf3d951afc02fd0 2013-09-12 01:46:38 ....A 11222 Virusshare.00097/HEUR-Trojan.Script.Generic-56f263d15786347fe2e03d440218946085dad808ef1b7337d958353f7410d290 2013-09-12 03:12:58 ....A 17926 Virusshare.00097/HEUR-Trojan.Script.Generic-56fa5892c0f80a893e1344a1cec46598ccd4a355191bb723de8707c1b4146c1f 2013-09-12 02:04:36 ....A 39733 Virusshare.00097/HEUR-Trojan.Script.Generic-57117e0e40b30a1071cdd219c5c8783a43303d02f1dc710ce322f29f8029f9c5 2013-09-12 02:07:22 ....A 11790 Virusshare.00097/HEUR-Trojan.Script.Generic-5717d66ca73fcb9e318dd6492e68591e4847d60243e23d1d54b46458f481979a 2013-09-12 02:30:20 ....A 33336 Virusshare.00097/HEUR-Trojan.Script.Generic-5729ec76393cd2d25812b38936f0bd1d8f93ec1c52e86f6b7a67ed9063d67a3a 2013-09-12 02:11:22 ....A 9000 Virusshare.00097/HEUR-Trojan.Script.Generic-573f7ba73be3bc681466b9453a46093ccf8dbc435203a86e05980dfad5a8f0da 2013-09-12 02:01:10 ....A 49315 Virusshare.00097/HEUR-Trojan.Script.Generic-575fc147e265499a90a33f494479d2cb098fa2c4ac810f2438daa1f8b1ff7e33 2013-09-12 03:25:28 ....A 21073 Virusshare.00097/HEUR-Trojan.Script.Generic-576701ac80d2c5f8cbd9e3f2a9a57d9dfd3b464d8e982db392df2e245171e966 2013-09-12 02:38:36 ....A 39531 Virusshare.00097/HEUR-Trojan.Script.Generic-576757d0fcdba5ce77d9495cb39f3aabdcf7e29e912c9333d1cfd917770db9d3 2013-09-12 02:43:02 ....A 23230 Virusshare.00097/HEUR-Trojan.Script.Generic-57772bfcfdd182ba8b8de26cb303cbe94abb54ea504efb4463cc7b84ac16c4b7 2013-09-12 01:55:14 ....A 41297 Virusshare.00097/HEUR-Trojan.Script.Generic-5780a037b2bc19715ebfd535ba2841fc137dbe92e02d34b79899ff8472d1029a 2013-09-12 01:45:00 ....A 7497 Virusshare.00097/HEUR-Trojan.Script.Generic-579c46d939a37cc7d5a7ff39e424ea649b3c5dba3bd14e6a9915d29946cb125c 2013-09-12 02:10:42 ....A 48071 Virusshare.00097/HEUR-Trojan.Script.Generic-579dfd2dee7995f0b1a8616c13d252664f8586f9b65b5f017f074de42239b9f6 2013-09-12 01:58:24 ....A 555 Virusshare.00097/HEUR-Trojan.Script.Generic-57c0f326c0f66ef5722f9474432bf48226202bb91ce121e155d6c629c61506f0 2013-09-12 02:06:34 ....A 8047 Virusshare.00097/HEUR-Trojan.Script.Generic-57c6e994054d2cceba16360021140583f6044db5a399daad740575168c194d90 2013-09-12 01:53:52 ....A 32091 Virusshare.00097/HEUR-Trojan.Script.Generic-57cf64e91c0f2fb7bacebbc28e977b55898dc580987e75ecb2051f8413cb655e 2013-09-12 02:24:32 ....A 39862 Virusshare.00097/HEUR-Trojan.Script.Generic-57d7c370418f3202889b598c0024c86b3c583f7d8944c7e43d40754ea0c438f2 2013-09-12 02:10:08 ....A 44763 Virusshare.00097/HEUR-Trojan.Script.Generic-57dd839956639e4f7df27f015139773ca66847d561160d3f3620d66f0b5625e1 2013-09-12 03:32:28 ....A 14522 Virusshare.00097/HEUR-Trojan.Script.Generic-57e85b0ec7c4a61165d7c027e859062c787a49e0bce9081a62197ea9aadc2d63 2013-09-12 02:42:02 ....A 27175 Virusshare.00097/HEUR-Trojan.Script.Generic-57f61824c9e17db729708a0d82a8053d34b2021b946a46bd5a6c2eb9fc9f448e 2013-09-12 02:30:46 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-57f8a18fb0f137c0f7a97edf36551f4ec4e6eaa60cc32773298e713b3d8c7cff 2013-09-12 02:31:14 ....A 27629 Virusshare.00097/HEUR-Trojan.Script.Generic-57f96641b37d1b8e03f02458e4626df39268010ab0b45251842bab033ebfd102 2013-09-12 02:45:50 ....A 20002 Virusshare.00097/HEUR-Trojan.Script.Generic-580ddc5c746038563f3d8842908672e753a172fc3df395f650ff73f7e9d2ab41 2013-09-12 03:08:12 ....A 28746 Virusshare.00097/HEUR-Trojan.Script.Generic-5826de2d0d96b5e4e72aba291247673b1c8b68592138ca3599e42561f92a60ad 2013-09-12 03:27:36 ....A 448 Virusshare.00097/HEUR-Trojan.Script.Generic-582d74e3110f82c913ded4d82c373d7e4e0feba83ffb25dbb11ed0271f8087a3 2013-09-12 01:49:50 ....A 22365 Virusshare.00097/HEUR-Trojan.Script.Generic-5846bbe0ca487b2e10fc8516982b2a7a4a6ecf2f3fd3fd70c26198554d576d3f 2013-09-12 02:33:24 ....A 32336 Virusshare.00097/HEUR-Trojan.Script.Generic-58606b89714bd3c777cd4e99d408e0642d87c236b258cfacc035210fba61a799 2013-09-12 02:44:44 ....A 80675 Virusshare.00097/HEUR-Trojan.Script.Generic-58621291ae4bbbc0a09fbbbc8eb6c0f0be9d6c964a56638553160bfe107bbf12 2013-09-12 02:16:36 ....A 61320 Virusshare.00097/HEUR-Trojan.Script.Generic-586ab4f4ebcb851b7fcdc94d08c8e71ca32820a461fbf54c858cc5a7c7f193ad 2013-09-12 02:43:20 ....A 55701 Virusshare.00097/HEUR-Trojan.Script.Generic-5878867c511079db240564f86f61a3b64d08ff5b2958af0039df4210636c3006 2013-09-12 02:02:56 ....A 213 Virusshare.00097/HEUR-Trojan.Script.Generic-588e6f53f595aa9a346ea435945b3dc14f1e5adbfe6e2e940460d8013664dac6 2013-09-12 02:07:30 ....A 27969 Virusshare.00097/HEUR-Trojan.Script.Generic-58c9ad1220a5072cc52f7ce830b1389dc5aff0ec2c0b21a190b9e65f6695e1ea 2013-09-12 03:22:00 ....A 16447 Virusshare.00097/HEUR-Trojan.Script.Generic-58e6964e9025b249340ade5a55eba28197cd9ddf9b426280f6050d8cc7681993 2013-09-12 01:43:34 ....A 9130 Virusshare.00097/HEUR-Trojan.Script.Generic-58ed546e26254e12346359880dca08cb2c1cb32a4126a877ea06cce063d89dff 2013-09-12 03:07:14 ....A 4280 Virusshare.00097/HEUR-Trojan.Script.Generic-590ba6c71c9ba024830d1104fd066e170d3c9c1a39537af2665a4e35f3e15cb8 2013-09-12 02:24:58 ....A 114199 Virusshare.00097/HEUR-Trojan.Script.Generic-591b9d3dd1ffef913f0589dc99e1750b67d068f7437bc17f14c9d7babb6b359e 2013-09-12 02:47:50 ....A 5440 Virusshare.00097/HEUR-Trojan.Script.Generic-59205064f78faa4d8774b6cfb0ccd053fbf668c34344243cf941df9972d7a833 2013-09-12 02:06:50 ....A 36297 Virusshare.00097/HEUR-Trojan.Script.Generic-59245f65c2d00abffa568b4bbe53dee74985ab58ad7c49467fd9f2aa896d22e6 2013-09-12 02:25:30 ....A 29291 Virusshare.00097/HEUR-Trojan.Script.Generic-59267114e30492640f7afd53168bce92c71f64185027e6d113dbfbe0531bfc58 2013-09-12 02:49:50 ....A 8244 Virusshare.00097/HEUR-Trojan.Script.Generic-5933aef89b05a48e8694ba46ff2a12003b0de1bf11b261673603e47b39eb7654 2013-09-12 01:46:58 ....A 52937 Virusshare.00097/HEUR-Trojan.Script.Generic-594be946ea18dec30ae51e2becc9aae03d58c601fc24729258ecaa5d8582f638 2013-09-12 02:49:24 ....A 72963 Virusshare.00097/HEUR-Trojan.Script.Generic-59545754b3890f4cbc931bde07cbdb2f523eb283ee69e3a8315059551507f9f5 2013-09-12 02:16:52 ....A 44470 Virusshare.00097/HEUR-Trojan.Script.Generic-596c6875894891e8a0bdd8863927351cbc62baf42c3d2a35e2107a54f0499cca 2013-09-12 01:48:50 ....A 20647 Virusshare.00097/HEUR-Trojan.Script.Generic-596d6d0305fc9c3b2673e4d8cb1f359094c77d64fc16ea150219e0795082da77 2013-09-12 02:23:20 ....A 27188 Virusshare.00097/HEUR-Trojan.Script.Generic-59709f66a97571af071e611545c90f5242a109b078248a0f094a5b407d511a7b 2013-09-12 02:25:16 ....A 46425 Virusshare.00097/HEUR-Trojan.Script.Generic-5970ae32e2373b5ed45c38691587a0b4b6b19dff256c7440b8bbdde7e35617c8 2013-09-12 01:47:38 ....A 37003 Virusshare.00097/HEUR-Trojan.Script.Generic-597a227bae73bf74c78576d24c49ed613b6772a068d3d1e9909ad46cddfab9cc 2013-09-12 02:07:40 ....A 32689 Virusshare.00097/HEUR-Trojan.Script.Generic-597bd02b301d9b02fc59cab8b78e45c7bcae39c5b080954eb82fce38d2330105 2013-09-12 02:09:38 ....A 73604 Virusshare.00097/HEUR-Trojan.Script.Generic-598885492f30c4b95c56dcaff5f20fe81f3417498106c1a79fcdb518ae1f0c36 2013-09-12 01:41:10 ....A 24572 Virusshare.00097/HEUR-Trojan.Script.Generic-599d74166c3fc205e143566fec1f7ef478abee3d80c9c8b565a9afd9884fcd92 2013-09-12 02:06:04 ....A 48261 Virusshare.00097/HEUR-Trojan.Script.Generic-59abae3fb995de62e364249a75438b1f928708cf5937baeac4af35e26237fc78 2013-09-12 01:43:26 ....A 20671 Virusshare.00097/HEUR-Trojan.Script.Generic-59b4cd579e5ceea9a20fdbc8b896e7ba4dbb6cfb70af0911355ff8b7b5d8b504 2013-09-12 02:57:52 ....A 34514 Virusshare.00097/HEUR-Trojan.Script.Generic-59d4988320e4512bda56905e4ad3933df84785c24a9ef84b834463b54e077cc5 2013-09-12 02:28:12 ....A 23974 Virusshare.00097/HEUR-Trojan.Script.Generic-59d7b68c1601159a8846721c609d638cb90efb5cfd3b0bca9197c96e59445108 2013-09-12 03:01:26 ....A 5794 Virusshare.00097/HEUR-Trojan.Script.Generic-59dc6142117fe8169bb10464651f58cdb1e41610c1de2335de1dcf9e6c646c4b 2013-09-12 02:53:14 ....A 91009 Virusshare.00097/HEUR-Trojan.Script.Generic-59e42ba6d436211f3b523d1b37f12a9873b8783ce9bc3edf4f59649781bb9f7f 2013-09-12 03:14:42 ....A 24164 Virusshare.00097/HEUR-Trojan.Script.Generic-59e581d99470fc7cc597daee0e84491823718860beee100d1dbfb83c4d36c9db 2013-09-12 02:36:10 ....A 19416 Virusshare.00097/HEUR-Trojan.Script.Generic-5a06f3ece54e2ad3893b88a46f72d91bfae1fb433534032b0fe5644704c2228b 2013-09-12 02:57:12 ....A 4025 Virusshare.00097/HEUR-Trojan.Script.Generic-5a09c21a4f7efc351e578185eaf5c89321b87ac5123f13bb63f2efb57eece451 2013-09-12 02:45:00 ....A 79751 Virusshare.00097/HEUR-Trojan.Script.Generic-5a11d884a12d679c86ea2ae5a92ed2fae0285599916f644290cc59a2242d329b 2013-09-12 03:03:56 ....A 30447 Virusshare.00097/HEUR-Trojan.Script.Generic-5a229b51de3e2b0261a7948e4ee2ebea371c58864a57f4f4c4eb70b32b56797c 2013-09-12 02:51:00 ....A 1171 Virusshare.00097/HEUR-Trojan.Script.Generic-5a3747fecb9b9c75e8297bfb516335d349db0769a51e28eb539d1e682e69f9ef 2013-09-12 01:52:56 ....A 58997 Virusshare.00097/HEUR-Trojan.Script.Generic-5a49ba69f992ab739df0f20c9f369cb2fa104f146f5f6db3b7b6954581025920 2013-09-12 02:24:54 ....A 21068 Virusshare.00097/HEUR-Trojan.Script.Generic-5a54077af5a8f15da9b68f16f3ad9ebc1b8668d37940d744b9aae633c78f8a0b 2013-09-12 02:40:16 ....A 1384 Virusshare.00097/HEUR-Trojan.Script.Generic-5a7307fc20593ee4e26b8eca95dd06a19d8ffff5623dd4a5bd45867dc6b35076 2013-09-12 02:50:50 ....A 26467 Virusshare.00097/HEUR-Trojan.Script.Generic-5a78b4dc25f06365b4077f12ae9b4b47d71d7f21ec1aaabf9924bfb3d26bd4ff 2013-09-12 01:57:08 ....A 126624 Virusshare.00097/HEUR-Trojan.Script.Generic-5a8e43ef52495157d9310293a0c246281abce2cc1089a403cd153bde923f171c 2013-09-12 03:15:14 ....A 15843 Virusshare.00097/HEUR-Trojan.Script.Generic-5a8f1ff6e8f7e381501c06cc4b42cdd29dc6263963f78a64350681a5565c2b83 2013-09-12 03:01:46 ....A 265 Virusshare.00097/HEUR-Trojan.Script.Generic-5a9df5e60c08e8f18d2b0b3066fea536976a639f9f71aa16ac8124bacbd62bea 2013-09-12 03:15:50 ....A 27613 Virusshare.00097/HEUR-Trojan.Script.Generic-5aa928819e0ed7989c88f807168f66bd8ab719b2e83c9ea966feb835734b2640 2013-09-12 02:57:50 ....A 38107 Virusshare.00097/HEUR-Trojan.Script.Generic-5ad1ba629f5e4b2524feae2120d9c2019c0ed3826d068bfe2905401bbeb16a7c 2013-09-12 02:40:34 ....A 312321 Virusshare.00097/HEUR-Trojan.Script.Generic-5ae730c2b1f04929f333d10641c26371a201c7e0978c4e6731b571e017156d4a 2013-09-12 02:59:38 ....A 42018 Virusshare.00097/HEUR-Trojan.Script.Generic-5b028680e418556024ed72824aadd952765f4d434e3716fcff966588f8681f88 2013-09-12 03:10:40 ....A 32857 Virusshare.00097/HEUR-Trojan.Script.Generic-5b1f30ae3218073d725dbfa0e3aa30de276f7de7dbdccfde0e6f5535b80dd278 2013-09-12 03:04:58 ....A 80140 Virusshare.00097/HEUR-Trojan.Script.Generic-5b22eef08ab71639b7882bdf6d8fec26ab975d9ebd2fb3ec10a999f558ab85ae 2013-09-12 03:08:22 ....A 133955 Virusshare.00097/HEUR-Trojan.Script.Generic-5b23934671af689442bd17786aee3b3d1a22347eb5d78d8766b5a52ca2ef695f 2013-09-12 02:02:44 ....A 50541 Virusshare.00097/HEUR-Trojan.Script.Generic-5b2532531aa99cb340fac74873820f269de3b0824eadb2b0e8cccd5fdcbbe291 2013-09-12 02:52:00 ....A 308345 Virusshare.00097/HEUR-Trojan.Script.Generic-5b3fe89dffa70a7d08aabeef8c126f9981bb59e2a2098035f8d865f0cab4d1ec 2013-09-12 01:53:10 ....A 55507 Virusshare.00097/HEUR-Trojan.Script.Generic-5b493223a660b5d4bff841c3549b56fc3fd5415d8e06ad668b39a3da04def658 2013-09-12 03:14:32 ....A 18786 Virusshare.00097/HEUR-Trojan.Script.Generic-5b4c0c77be22603f867fb982fa41b3d84a2ed922715a5ac5793bb644f7aba5dc 2013-09-12 01:49:14 ....A 6370 Virusshare.00097/HEUR-Trojan.Script.Generic-5b6c414c1946f16aad4c4c77109033c511f67e99459dbf93e0b1518aee304565 2013-09-12 03:15:50 ....A 185 Virusshare.00097/HEUR-Trojan.Script.Generic-5b747d6bacaa47e1efbf3c235f005147ad30451875bcbbacb0721f8f565b480d 2013-09-12 02:58:14 ....A 22086 Virusshare.00097/HEUR-Trojan.Script.Generic-5bba7d316de836c42b410a21fea7659cfb4781d9ba4433bf8273b32decf82592 2013-09-12 03:06:32 ....A 37169 Virusshare.00097/HEUR-Trojan.Script.Generic-5bd6bf1542e8b12f30c70346fc65bcec0c45791e10e5e3d5336aac472d92ff11 2013-09-12 03:25:30 ....A 41502 Virusshare.00097/HEUR-Trojan.Script.Generic-5bd77607749220425e68e196f3c7761482e4865684cf16c4c30f7956b13a6fbf 2013-09-12 02:23:08 ....A 54774 Virusshare.00097/HEUR-Trojan.Script.Generic-5bf8b128b7fbd5d60968b98ef1ebd682152e5928ff19ca0a670f7c4fc21de452 2013-09-12 02:40:20 ....A 17080 Virusshare.00097/HEUR-Trojan.Script.Generic-5bfe304a12f86b9269b3da7e6ce12ff9316c55e7d15ecf8ae50b3418b63b8ee9 2013-09-12 03:02:54 ....A 24219 Virusshare.00097/HEUR-Trojan.Script.Generic-5c0cbccbdf7be4beb95edc16597623023bc04598bfe21067805ba5f4deb29e75 2013-09-12 02:48:04 ....A 20273 Virusshare.00097/HEUR-Trojan.Script.Generic-5c3ac229dff5d1cbb432693541ccd95438b365ef447eb7b4eec415b0a1454744 2013-09-12 03:11:22 ....A 20077 Virusshare.00097/HEUR-Trojan.Script.Generic-5c5754c927a229fc221c98cf08d55e6511c4b9f7adb28599e35f1579d9248b79 2013-09-12 03:00:52 ....A 39385 Virusshare.00097/HEUR-Trojan.Script.Generic-5c7510b24646dca26cdc1b23f3ff3a2bea809340e7f909d78ff696edccd9c3a7 2013-09-12 02:48:34 ....A 24115 Virusshare.00097/HEUR-Trojan.Script.Generic-5c801dc454ab00f4b055fcdc4550f0d513066ed4f2a238881b858c321c74c074 2013-09-12 02:41:36 ....A 19156 Virusshare.00097/HEUR-Trojan.Script.Generic-5c954fca93fee85cab66747bb5247e4d2c622f58ec66eb3ad56e43e2a093e073 2013-09-12 03:11:12 ....A 63316 Virusshare.00097/HEUR-Trojan.Script.Generic-5ca092d680bc224e78f9820834a8a9b20a2f566ee50dac1527986c12b6726ed8 2013-09-12 01:54:56 ....A 696 Virusshare.00097/HEUR-Trojan.Script.Generic-5ca42ded820f0b8b189e9d05bb34725a1b447f349f08270aba12a71a71898fe1 2013-09-12 01:43:56 ....A 21529 Virusshare.00097/HEUR-Trojan.Script.Generic-5ca65f66a1a15949d7d209a7a279e699ff894892a79e47507b06f1d431f06c5e 2013-09-12 02:42:18 ....A 25554 Virusshare.00097/HEUR-Trojan.Script.Generic-5caf9d96731c6bcc22da31b733fa3ef5c530beb9f8ec5727c7252829114198b3 2013-09-12 02:30:22 ....A 16324 Virusshare.00097/HEUR-Trojan.Script.Generic-5cceed2817d7bc40812cb6e17aec2052f014e28dd6a95065e29d4e83faf0aa2a 2013-09-12 02:51:46 ....A 108837 Virusshare.00097/HEUR-Trojan.Script.Generic-5ce78dc7f6fef5037df45935eeeae13fc6fe264a8e6f98d880ed54ac8f607149 2013-09-12 02:03:32 ....A 34394 Virusshare.00097/HEUR-Trojan.Script.Generic-5cf4f89630d354cc292f3e5b3290d47e5bb5e5219647b37de09c98ed41741887 2013-09-12 02:08:42 ....A 11754 Virusshare.00097/HEUR-Trojan.Script.Generic-5d0d75cad9ae2155cba54ad9952943c42ce52f828267641c52411952658e0ead 2013-09-12 02:46:08 ....A 44267 Virusshare.00097/HEUR-Trojan.Script.Generic-5d0d9d4f2c3a5e9e61756cc9cb26d95de1853562c8094f58eff8777895cd8594 2013-09-12 02:20:46 ....A 98809 Virusshare.00097/HEUR-Trojan.Script.Generic-5d10a52dd215be639660e5b26646235fd5602b0629afff6ff81a9ce8d2d8a9e5 2013-09-12 03:08:46 ....A 39101 Virusshare.00097/HEUR-Trojan.Script.Generic-5d1cede0925c4db27e1b46335355e3974e3f657b5def24a9d613ddae547327e4 2013-09-12 02:50:48 ....A 60264 Virusshare.00097/HEUR-Trojan.Script.Generic-5d1d28d628b442d533632a30387516d7cc827368d0c90eea494977ea66293cd8 2013-09-12 03:09:36 ....A 7563 Virusshare.00097/HEUR-Trojan.Script.Generic-5d5cd876a441de31e8d4dbaca359b8434cbec8a705993d14cc3e64eefab653e2 2013-09-12 02:55:42 ....A 863 Virusshare.00097/HEUR-Trojan.Script.Generic-5d64ef0b78f9c895c95386c49c914b2b2418333ae9ed7bfda56807a7495eaec7 2013-09-12 02:19:30 ....A 10398 Virusshare.00097/HEUR-Trojan.Script.Generic-5d87f541a7fb12d59ad4fdc132f91f7930d402b23aa6930232d3ed3ed7084038 2013-09-12 02:50:20 ....A 9718 Virusshare.00097/HEUR-Trojan.Script.Generic-5d8ca152ce2cfbc8dbeab729f5d7690f37015ea9c4d59e323ec83a4307298aca 2013-09-12 01:43:20 ....A 71803 Virusshare.00097/HEUR-Trojan.Script.Generic-5d97196c69820c55a6ca358beb1381c3e929ed625a72b3774434e85ca14a25f6 2013-09-12 02:00:46 ....A 44015 Virusshare.00097/HEUR-Trojan.Script.Generic-5d9d36652b672f320f5b255af26c1ae37223f2b3079e9514f3df6459f7351991 2013-09-12 03:27:40 ....A 4687 Virusshare.00097/HEUR-Trojan.Script.Generic-5dafd5a7202c961a405499a4f8cc9a7267e79989d6db3b40a6ada0f4f6b76d58 2013-09-12 01:59:50 ....A 19752 Virusshare.00097/HEUR-Trojan.Script.Generic-5db5cecff2db62b45cdc4085c98d915b79eaac59662390847943d4d3fbc8342e 2013-09-12 02:53:16 ....A 12651 Virusshare.00097/HEUR-Trojan.Script.Generic-5dbaf24fdb828fac3d6031021eba08deebe5cd02bff1d334bf9f568d8dcb218d 2013-09-12 03:00:38 ....A 25890 Virusshare.00097/HEUR-Trojan.Script.Generic-5dce2403032b2a18fc8ee483d4e83b228065c7ddb1f24380a0c7207906244333 2013-09-12 02:16:20 ....A 47816 Virusshare.00097/HEUR-Trojan.Script.Generic-5dda3d6742ebf58d1d0ff786aafa4f40e4ff056e5cb362b321aac30136d36e41 2013-09-12 01:58:58 ....A 7049 Virusshare.00097/HEUR-Trojan.Script.Generic-5dec730434bc8711f3ca5ae2826e80bbd137a532c3406a8577ea63a9f86154da 2013-09-12 02:52:22 ....A 95534 Virusshare.00097/HEUR-Trojan.Script.Generic-5deed88489f455ed8626b1c8432052f1cfaf2be4c8246cad0d80696e8215e97c 2013-09-12 02:03:52 ....A 4281 Virusshare.00097/HEUR-Trojan.Script.Generic-5e0df0e4547ad3a4bbdd8d5994532311cc5dda6c8380c4de73eaadef5661f9a8 2013-09-12 02:25:18 ....A 19994 Virusshare.00097/HEUR-Trojan.Script.Generic-5e0e29c17f4bf503f6dd44758bce5587b15347c6b7f246c83e42e84800843ae9 2013-09-12 02:51:28 ....A 29272 Virusshare.00097/HEUR-Trojan.Script.Generic-5e29c9c5679f7a5403c8ce97a093959f06bcc0548aa86065bec1cc0f5cc0a60f 2013-09-12 02:57:50 ....A 82248 Virusshare.00097/HEUR-Trojan.Script.Generic-5e4504550fe0ca46659508f995975edd2ed0360e21e0180549b599007d382da0 2013-09-12 02:08:30 ....A 29797 Virusshare.00097/HEUR-Trojan.Script.Generic-5e53105a2f4583fb31e3139a08c10f722d41fbc4174d1a4261232c919bf37d35 2013-09-12 02:59:14 ....A 22843 Virusshare.00097/HEUR-Trojan.Script.Generic-5e5ccc1c191359428ede9c6bba52801e0fa2b4aefcdd3ae9a42d81b020992d89 2013-09-12 02:23:04 ....A 39011 Virusshare.00097/HEUR-Trojan.Script.Generic-5e695f26a666a8f60e01beec21c5bcaaa513e49d68a10ae4e91d5d1829ebf7d2 2013-09-12 03:32:04 ....A 5229 Virusshare.00097/HEUR-Trojan.Script.Generic-5e71de0ae880daf306be9459e69c435edb9c72a3b74223ebe9856599dcbaffc7 2013-09-12 03:29:34 ....A 20542 Virusshare.00097/HEUR-Trojan.Script.Generic-5e92a48dff03c8efe89e6f4ea73c1ac7477ec5cf063b9c456e3a062e4dbcad25 2013-09-12 01:41:50 ....A 29954 Virusshare.00097/HEUR-Trojan.Script.Generic-5e94b564a197994ea048b56d7c437383642ca7faf802279e94053b49eb9a91e3 2013-09-12 03:26:26 ....A 17759 Virusshare.00097/HEUR-Trojan.Script.Generic-5e9f5754fc60c8d9b75e0edaf97287ac4315194631c794da5937379200c2bdd3 2013-09-12 03:28:50 ....A 4408 Virusshare.00097/HEUR-Trojan.Script.Generic-5ea43f0764d888c7354023abcd0e959fa3d301418a85fc003afb617ac959e6ab 2013-09-12 02:47:30 ....A 9331 Virusshare.00097/HEUR-Trojan.Script.Generic-5ea7a2af276248068fc1a3db258aa65076046abf605da3aca6c10d068759cbe3 2013-09-12 02:07:32 ....A 23052 Virusshare.00097/HEUR-Trojan.Script.Generic-5ec9773313d18b7007d143ce16c51a0f0b22098f4257e476065175389f636868 2013-09-12 01:56:00 ....A 46279 Virusshare.00097/HEUR-Trojan.Script.Generic-5eda07e1c0711971707629681d7eada70ad7bf4813ad4c589b6f05b268c705b5 2013-09-12 02:37:54 ....A 6976 Virusshare.00097/HEUR-Trojan.Script.Generic-5ee69a7e5e4d52e583d2c1a43ec8b30e932fc9bed106805b600be3fe1058856a 2013-09-12 02:16:38 ....A 99658 Virusshare.00097/HEUR-Trojan.Script.Generic-5eec9d1124f7404b0d024a3dcd8e95b884006c245a2836fac1c74791ce481937 2013-09-12 03:08:40 ....A 37388 Virusshare.00097/HEUR-Trojan.Script.Generic-5f1185ef2141701c022ed4496605c2a1f0a6dbe3841e826883bddb9fd044cd3d 2013-09-12 02:06:32 ....A 13101 Virusshare.00097/HEUR-Trojan.Script.Generic-5f192c5a8286cc04921efff27b0b733edbf11d8df6c4bdb2c58881c6efc86d0f 2013-09-12 02:08:38 ....A 361476 Virusshare.00097/HEUR-Trojan.Script.Generic-5f2830b92f61f41072e0a593af0309b4c4a9a0d869172495b335acbd64425537 2013-09-12 02:43:02 ....A 38185 Virusshare.00097/HEUR-Trojan.Script.Generic-5f4026e7eab21ec56bdc61c87fa7e7545b3c9017001338b8a6fdc87cdf44ae95 2013-09-12 03:06:22 ....A 8484 Virusshare.00097/HEUR-Trojan.Script.Generic-5f565e884c91e9686c87f0a4b2f8816c7fed8d5134414f2070dd402d5d194ce0 2013-09-12 02:40:36 ....A 37027 Virusshare.00097/HEUR-Trojan.Script.Generic-5f7aacb286e12b5c46fecf150d9b14f86e3d5ce934d87433aa2904774c2bddd1 2013-09-12 03:20:16 ....A 94574 Virusshare.00097/HEUR-Trojan.Script.Generic-5f88fb97f9171cdce2bba59f24010a3a0f29e148402dc5b4971258631bf40704 2013-09-12 02:56:14 ....A 90496 Virusshare.00097/HEUR-Trojan.Script.Generic-5f8c8008498ad9f2646c6f68c4c4355d1261c875cf36db12fbc1e783b36f5084 2013-09-12 03:28:08 ....A 40968 Virusshare.00097/HEUR-Trojan.Script.Generic-5f91deb0c86ae004255da16915d48a393651b4f63a65f0776fa7a7e68e7d5824 2013-09-12 03:03:04 ....A 67806 Virusshare.00097/HEUR-Trojan.Script.Generic-5fab78aa54294823a7bbc3dead0115b294466092cec789f5e3841c97939e3c2e 2013-09-12 03:26:52 ....A 47501 Virusshare.00097/HEUR-Trojan.Script.Generic-5fafd16ea1a4ce69efe3b96223ec65681ef2d95e1fca1a68d687819ff341661f 2013-09-12 02:16:06 ....A 2165 Virusshare.00097/HEUR-Trojan.Script.Generic-5fb6c08f51ea91237cb8a1d661afe2e4e7733f305cfce4d739f9e72cab62a25e 2013-09-12 03:13:40 ....A 20697 Virusshare.00097/HEUR-Trojan.Script.Generic-5fc1c064207301aac431064ed2453eb4d87cc321a3f655319c971dcfdd5f0290 2013-09-12 03:22:48 ....A 52282 Virusshare.00097/HEUR-Trojan.Script.Generic-5fc99bc1de7478d9b26fc23588fdcfb61c3f03ac1adc8b36854cfcc019c664a2 2013-09-12 01:59:46 ....A 46335 Virusshare.00097/HEUR-Trojan.Script.Generic-5fca00683b8ed3bab2b3f565a2a07799ad91545d1c2426ec82ee44915482d3b7 2013-09-12 02:04:46 ....A 56447 Virusshare.00097/HEUR-Trojan.Script.Generic-5fef2accc9c29b6adf20a2116fd95cecfad70f2b5be3878d109bb0b775fc34fd 2013-09-12 02:59:10 ....A 8526 Virusshare.00097/HEUR-Trojan.Script.Generic-5ff9994c0c6a71dba8b59dfa494f21e7255596175809d3adfde542d99683c3de 2013-09-12 02:05:42 ....A 1108816 Virusshare.00097/HEUR-Trojan.Script.Generic-6000ad76cb91098d7a31ac3d32050229b63e90c52d164c04fb0357666bd82538 2013-09-12 02:13:12 ....A 58406 Virusshare.00097/HEUR-Trojan.Script.Generic-60029f35dae64a378460bbd974d985b24f406f8e1d80b052d9700376051739b4 2013-09-12 01:49:16 ....A 57265 Virusshare.00097/HEUR-Trojan.Script.Generic-6004b0698088965eb82758a0829064943eea3d637a01d82a1d7a38b76396ebf9 2013-09-12 03:10:40 ....A 97973 Virusshare.00097/HEUR-Trojan.Script.Generic-6005118b205f46f6cdc88feadc3a764dde66cba52e09f1fa4339209f7a61ef13 2013-09-12 03:17:56 ....A 89037 Virusshare.00097/HEUR-Trojan.Script.Generic-601c62b5f44efb776c1bb94b2e92b441800988ec2251582075161b164fbd3ede 2013-09-12 02:13:58 ....A 46865 Virusshare.00097/HEUR-Trojan.Script.Generic-6031ec7e32f9875544637af543ed31334f99e4c86e34149d46a65942106d0681 2013-09-12 02:07:32 ....A 106227 Virusshare.00097/HEUR-Trojan.Script.Generic-604af845a5c6ed602fe90d5c2e88948603ee2b3922928635bc590abc5d715ea5 2013-09-12 03:26:16 ....A 18009 Virusshare.00097/HEUR-Trojan.Script.Generic-606893d5f41e974bcc67a6db756f88320f6e47f440aff7071753ac8b7ef5467e 2013-09-12 01:53:54 ....A 8386 Virusshare.00097/HEUR-Trojan.Script.Generic-606fc360104a6e1a2fed310e16c91814fc90176bec2819e1e819d286b79f1d01 2013-09-12 03:08:10 ....A 41695 Virusshare.00097/HEUR-Trojan.Script.Generic-6070a302a6617b25070084dc683046a693590862100223a86c550d7e9bca77e8 2013-09-12 03:02:04 ....A 53187 Virusshare.00097/HEUR-Trojan.Script.Generic-6071671505cfe0a0e797c5e90c87aa081a89a75362fb910db39c17f61f8e29fc 2013-09-12 03:27:16 ....A 54206 Virusshare.00097/HEUR-Trojan.Script.Generic-60729f6865707ea9f2b728081111916327258d25426976625eb60dd8c329909d 2013-09-12 03:11:18 ....A 47410 Virusshare.00097/HEUR-Trojan.Script.Generic-608884a8b1c59f68a8c1387deaa4f8b169a57bdd57a9b76662912dc6787c3d2b 2013-09-12 01:44:22 ....A 13942 Virusshare.00097/HEUR-Trojan.Script.Generic-6094b6872c65653ccc51f30d689296fcfa446a957edac6291c370343dfcc72cf 2013-09-12 02:44:22 ....A 110493 Virusshare.00097/HEUR-Trojan.Script.Generic-60a32d9f3c2d71cf4ff658c960686b0d7d23b15029dc161bd1f622fa853e119f 2013-09-12 03:10:38 ....A 30466 Virusshare.00097/HEUR-Trojan.Script.Generic-60bdf7c3f31894eda6f22215ec67a0bd6c8a00905c4d1f2f2979e43800047db2 2013-09-12 03:21:02 ....A 48296 Virusshare.00097/HEUR-Trojan.Script.Generic-60c141ef40ce2d46c5f5d5477d249e01d0dbe54d829d7c41f5219dada5318e34 2013-09-12 01:48:28 ....A 27252 Virusshare.00097/HEUR-Trojan.Script.Generic-60dd38a507f4b7f63ddb0a6e5904e1dcbdc3e9ee450981694c65b28d59275904 2013-09-12 02:14:14 ....A 12371 Virusshare.00097/HEUR-Trojan.Script.Generic-60dfd951f4b8759350c3fded3e5393c1aa7aba9d97786bc7db314eb008c58ea7 2013-09-12 03:22:50 ....A 24366 Virusshare.00097/HEUR-Trojan.Script.Generic-60f88017344cadf3f266dc1a99f878ea45ff3dac249834ee940d2589a2e96ca9 2013-09-12 02:48:42 ....A 87135 Virusshare.00097/HEUR-Trojan.Script.Generic-6104440ed8abd8370631660ba1098e2eca12c2b3e9d1b83395df80636b98dd4e 2013-09-12 03:10:32 ....A 8150 Virusshare.00097/HEUR-Trojan.Script.Generic-6111053cbb325870c7247f326f03d9141eb346477fddf578de774cccd8ea46b2 2013-09-12 03:09:28 ....A 7673 Virusshare.00097/HEUR-Trojan.Script.Generic-6125e8bc945c694ee20b22e381685c55f116365370be9fab6c9bf888d49b7ef4 2013-09-12 03:06:24 ....A 31053 Virusshare.00097/HEUR-Trojan.Script.Generic-6147059050d15fc8a071423466e6cf558442423d5ccfeed65964e7dcc0b9eb98 2013-09-12 03:18:06 ....A 75648 Virusshare.00097/HEUR-Trojan.Script.Generic-614fd06ebd8e18b27436642bc1e771d9a358797fea4be3dc7731b3ac73156cbd 2013-09-12 02:58:32 ....A 55938 Virusshare.00097/HEUR-Trojan.Script.Generic-615b6eccdd1282a882ba4e77b7d9724ee04b3da2d743b337e1ce85e028d8a8ef 2013-09-12 01:52:42 ....A 13343 Virusshare.00097/HEUR-Trojan.Script.Generic-6174d2eaedce5d1eeb93f2cc4c1f94f57b645ca5c0d9c64a66dcd31ab9e600fd 2013-09-12 02:16:06 ....A 65947 Virusshare.00097/HEUR-Trojan.Script.Generic-618109e733cd9babbcd1de2c06d13cef1c4b1be1b5e4d655b3dec0129c94b902 2013-09-12 03:21:56 ....A 18500 Virusshare.00097/HEUR-Trojan.Script.Generic-618d183c152b89b2ed84c6399d512c6496fac303427701f4419734f11faa115f 2013-09-12 03:26:58 ....A 7852 Virusshare.00097/HEUR-Trojan.Script.Generic-619233c0e90e3c1160cea50c3da957b6e4ff676d678a4c5b6bfde4993e31ff2f 2013-09-12 03:14:34 ....A 83131 Virusshare.00097/HEUR-Trojan.Script.Generic-61924401153753819d5a916b8018469568af81c9cb62f2c98d6bc7e161a93c77 2013-09-12 02:13:00 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-619789eb8d18cb4b6a63a467fed38310f17c831a31275bd523d93a6d72e595ca 2013-09-12 02:10:08 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-61987b303cfb8beb5eff0d4f5b5dc34f6403402590a732386a1bb5f99a18fc88 2013-09-12 03:11:08 ....A 92936 Virusshare.00097/HEUR-Trojan.Script.Generic-619dbc2d6c68b4074204d7430b1332a45cd1251617b8d092f2875580feeb2f2d 2013-09-12 02:58:26 ....A 9845 Virusshare.00097/HEUR-Trojan.Script.Generic-61a1176657166d53d3de1fc3bd4e03139790e25624450a7cf2c6a4c4fca558cc 2013-09-12 03:23:28 ....A 28831 Virusshare.00097/HEUR-Trojan.Script.Generic-61c190c6a5694c6fb206c5d07d570361dbdc02d2c9296aba8315dcfad158d720 2013-09-12 01:53:52 ....A 31195 Virusshare.00097/HEUR-Trojan.Script.Generic-61dca78fd34686dff52ba8a846c2dea7513a6b6f4631d915f022c66557f2a26e 2013-09-12 02:10:04 ....A 156935 Virusshare.00097/HEUR-Trojan.Script.Generic-61ea848b0e37c4c2ea5036940d15d12a481227c45ab15e20c3de6b6dc29d5301 2013-09-12 01:42:52 ....A 165173 Virusshare.00097/HEUR-Trojan.Script.Generic-61eaa9eaea5e88ecbc0045686af254a8f14946811c0db03779e64416cce5c833 2013-09-12 03:31:22 ....A 17412 Virusshare.00097/HEUR-Trojan.Script.Generic-61ecaf0c3890e95e8685484ac67cd3e5d6e579e7384ad0275563dcfbe08ada57 2013-09-12 02:49:58 ....A 69575 Virusshare.00097/HEUR-Trojan.Script.Generic-62084d2f066f2aeb30007f19b9a0c6c2f2ebdbdf1a789e0c9b8bac7e190fbd38 2013-09-12 03:07:18 ....A 35978 Virusshare.00097/HEUR-Trojan.Script.Generic-6213233f582058e82ad0ed6ca41cfd35c3c6152653c4386514458f776ec1864e 2013-09-12 03:24:14 ....A 27216 Virusshare.00097/HEUR-Trojan.Script.Generic-6214deb5c044c05544e25c1157abd33533be297ed2a20f1d8f1bc7d20640e5bd 2013-09-12 02:40:36 ....A 4278 Virusshare.00097/HEUR-Trojan.Script.Generic-6217c8cdea55a79528b77b6a5d6cd3dd8220d332906fc7eb356a7cd0155a7e89 2013-09-12 02:45:46 ....A 6226 Virusshare.00097/HEUR-Trojan.Script.Generic-6219b95c61d82b83d2c6b5aa1743f53e266255f82099626e935f4e2e667d3014 2013-09-12 02:29:24 ....A 19671 Virusshare.00097/HEUR-Trojan.Script.Generic-6222213d72174001605428c035c5e87d124eb9fd8aa12c5399be7eb2fd679bd9 2013-09-12 02:11:16 ....A 34620 Virusshare.00097/HEUR-Trojan.Script.Generic-622332d9f3add3190034522ce84fc1dd23eb0578f6e38d8537225ddd2286765e 2013-09-12 02:59:08 ....A 21382 Virusshare.00097/HEUR-Trojan.Script.Generic-6228ba5db8bc5ee816e0d2866e851213fe8a55169b7b39baae46dbe8aada0da9 2013-09-12 03:11:06 ....A 32967 Virusshare.00097/HEUR-Trojan.Script.Generic-622eac251d4bf949ffc0246ad8ae230c23aef8e2201a0276a62fbb19c3ab5064 2013-09-12 01:45:36 ....A 6082 Virusshare.00097/HEUR-Trojan.Script.Generic-622f0d4d93fd4d252b11801cf69b136dd928a841b1d6c536f6c44173fb5e7b65 2013-09-12 02:15:10 ....A 69628 Virusshare.00097/HEUR-Trojan.Script.Generic-6235229118a3805e470692736c4d39e858a30779520c5bffb2ab2bbe3bb6c2f4 2013-09-12 02:18:58 ....A 243 Virusshare.00097/HEUR-Trojan.Script.Generic-624b74f870735e846e94b38570b1236d64e465bff0384ff4cc1ee7406a2afc47 2013-09-12 02:04:06 ....A 8060 Virusshare.00097/HEUR-Trojan.Script.Generic-62712dec5be53aa4e2c5e053bc8ae0eec5919b5d7a8be007a2491f02bd30b55c 2013-09-12 03:27:00 ....A 97520 Virusshare.00097/HEUR-Trojan.Script.Generic-6274baf213a313d9c2caa1f12c6cd33b96490cb7d0e33d009af6c3e5fb9e6e74 2013-09-12 02:39:56 ....A 1380 Virusshare.00097/HEUR-Trojan.Script.Generic-62762113a44ab11cf9d5de08b737274abc6ca62de2503cec75b1c3a20d522016 2013-09-12 02:19:18 ....A 3605 Virusshare.00097/HEUR-Trojan.Script.Generic-628d6b97dc54387a16efce0efa16291fcbecc0f82e3f6ede20ee9346effdea64 2013-09-12 02:58:40 ....A 28535 Virusshare.00097/HEUR-Trojan.Script.Generic-6296eb23e77fb5f02fe374648c3fd03d239d5e4ef3952c1eeefe8e41357b1daa 2013-09-12 02:05:02 ....A 137 Virusshare.00097/HEUR-Trojan.Script.Generic-62b2e74eb73d68b44a2f89fdf2c2da200009e494d633252ff6cd7ed3df68a5c9 2013-09-12 02:38:58 ....A 29787 Virusshare.00097/HEUR-Trojan.Script.Generic-62ba2be30aac5067c0eb61305a7e7a397299f04375e603f9c1302535c03d5b1e 2013-09-12 03:14:12 ....A 28092 Virusshare.00097/HEUR-Trojan.Script.Generic-62c74e64a9050aa0dab1c289edf0a82907855c1c059ff27e5cbc97d297edc775 2013-09-12 01:45:30 ....A 98386 Virusshare.00097/HEUR-Trojan.Script.Generic-62deefe509a85336cd2e632786222d950d8a830bade9a2257362f4be346ef40a 2013-09-12 03:22:50 ....A 39738 Virusshare.00097/HEUR-Trojan.Script.Generic-62e2141910c08e0bca2a58343f31f5754e8fd253845433453e61f6ad30e4a92b 2013-09-12 03:06:34 ....A 17088 Virusshare.00097/HEUR-Trojan.Script.Generic-62efb48e060fdc94565a85b7c3a2b1cd3f4ff68d4a28febb7378cd98b46ce32a 2013-09-12 03:12:00 ....A 12145 Virusshare.00097/HEUR-Trojan.Script.Generic-62fc8077d435aa435b47ca6dfd497fa8b2525b790b1efb95137313c199a1aaad 2013-09-12 03:11:08 ....A 33480 Virusshare.00097/HEUR-Trojan.Script.Generic-6304fefa2cf16b7596d43dad821ff161f88cb17f0409ad7f43d51a539b76f0df 2013-09-12 02:15:16 ....A 15892 Virusshare.00097/HEUR-Trojan.Script.Generic-630e9e8c20ff562d393559d262db0f640077bdfee8baa6d29fee91ec952254fc 2013-09-12 03:11:24 ....A 51070 Virusshare.00097/HEUR-Trojan.Script.Generic-631f75b9fb0bec955ef1aae4167a043c07ecaf56387b082e47d755f8d26fdd29 2013-09-12 02:30:12 ....A 147933 Virusshare.00097/HEUR-Trojan.Script.Generic-6331445d7c6c64b516949f4235cb75276eab8c9e042e3f6532baf7027a0b413e 2013-09-12 02:32:24 ....A 1825 Virusshare.00097/HEUR-Trojan.Script.Generic-634d4c1a1a6271d37ac7323aaa31cc1b99172908ec343b0a3fc046c60cb61d38 2013-09-12 01:57:38 ....A 181604 Virusshare.00097/HEUR-Trojan.Script.Generic-6358cd9203520b332f2194cf18eb77fcc4fb59343842492a1f57680a70618f9b 2013-09-12 02:41:46 ....A 821 Virusshare.00097/HEUR-Trojan.Script.Generic-635afd801edabcdaf23814e62a61de8eece64f9cd8bb23ea25356874b13f586f 2013-09-12 02:57:52 ....A 1631 Virusshare.00097/HEUR-Trojan.Script.Generic-635bc10886835fcc734c3cbf671df584f23805f6d1b94e49f7728e4b515fbd1a 2013-09-12 03:07:24 ....A 30388 Virusshare.00097/HEUR-Trojan.Script.Generic-638604c2f1939fe08e6d71c2862620f841a9309bc94884fa65053acca9b3b7bd 2013-09-12 02:08:06 ....A 20955 Virusshare.00097/HEUR-Trojan.Script.Generic-638e8276fbe30466a27cfcad25ff5190b97c232e7e122a4a09d01308326a30e5 2013-09-12 03:11:22 ....A 23042 Virusshare.00097/HEUR-Trojan.Script.Generic-6390525fb20cdeb0ada365828c3b61fe854a8a2141507f6466b84802d88274d6 2013-09-12 03:16:18 ....A 8415 Virusshare.00097/HEUR-Trojan.Script.Generic-63a9b58c223a70608b43ac3308ed7b10233ba7a8154c52481b4e0c58c4e7d6bb 2013-09-12 01:56:28 ....A 37905 Virusshare.00097/HEUR-Trojan.Script.Generic-63b57929a0be855b1c9ee6d3049184164c93a37ebb8dadd9fcc1f60437f70e0d 2013-09-12 03:03:06 ....A 19478 Virusshare.00097/HEUR-Trojan.Script.Generic-63c2f43686b3db8149f0355872b94326631aabc71822d8ea335fae073e0220be 2013-09-12 02:49:34 ....A 5831 Virusshare.00097/HEUR-Trojan.Script.Generic-63e055ab29d3a3e070430ccc52660369aa9e225e8aa2404efad5c5c3c00d8bd9 2013-09-12 02:56:08 ....A 11388 Virusshare.00097/HEUR-Trojan.Script.Generic-63e4791e36f6d228eafd987bd58a968b05bfc6c7e3d3061eccee11007fc5d9b7 2013-09-12 01:59:46 ....A 25377 Virusshare.00097/HEUR-Trojan.Script.Generic-63eeb7ecc5aea277213cf5892040e03d53e3af81767febefa1f698998eaa51b0 2013-09-12 01:52:12 ....A 67195 Virusshare.00097/HEUR-Trojan.Script.Generic-63f217052bf09176569af46001f90115cdaed743a77f63618b04e416823f6120 2013-09-12 02:38:44 ....A 82334 Virusshare.00097/HEUR-Trojan.Script.Generic-63f7c99d6983cf9603db68ef12d73673a7ed21767dae19e842022ef618f18608 2013-09-12 02:34:28 ....A 35892 Virusshare.00097/HEUR-Trojan.Script.Generic-64042fb37d0689f5c4237bea39f96c6250ef8bb020401e68a79faffda406b7c4 2013-09-12 01:52:30 ....A 47924 Virusshare.00097/HEUR-Trojan.Script.Generic-64058968bb93f83a489705096316bbfc3c98f484fca8c0aaaf663aeac7cb5e07 2013-09-12 02:23:40 ....A 100514 Virusshare.00097/HEUR-Trojan.Script.Generic-641162ebafcd5caf745974fe3365f54b405a6168727407c414f4c0d9fa4ab245 2013-09-12 03:17:54 ....A 6685 Virusshare.00097/HEUR-Trojan.Script.Generic-641aa8adeefad05f1fd5e3f3cbf5bc843e50e33163d442fef781b849cd74f37c 2013-09-12 02:00:00 ....A 39553 Virusshare.00097/HEUR-Trojan.Script.Generic-641b876062fb92d5bf4fc1fbc16eb89b4cbb22c22d0f17440c173ef82a9a8805 2013-09-12 01:40:04 ....A 27674 Virusshare.00097/HEUR-Trojan.Script.Generic-644359d54d8f7c74c8ad946cdd56c77fed719dc2742e21f4ec53bd05c0421ebd 2013-09-12 01:48:04 ....A 42106 Virusshare.00097/HEUR-Trojan.Script.Generic-644dbfe08fcb78a1d00bc5fb901b8ae622a89e23cf48fb7eb3d790874bbb8298 2013-09-12 03:24:06 ....A 60895 Virusshare.00097/HEUR-Trojan.Script.Generic-645d07b768e98f4cbaa86c25e16980b748614bc555e3d87487288a26d2faf7b4 2013-09-12 02:18:14 ....A 49416 Virusshare.00097/HEUR-Trojan.Script.Generic-6474b4fc2abce61f645237003e5881e7a85ce8ffbb34f182c8db030311cd0232 2013-09-12 02:25:26 ....A 81285 Virusshare.00097/HEUR-Trojan.Script.Generic-6489ba46fa35138ff3ac59fff61467cdefd20096b1c1b3303fd9f27f5600c923 2013-09-12 03:20:02 ....A 52430 Virusshare.00097/HEUR-Trojan.Script.Generic-64a77e70612023b5cc6111da39cfe6080b458fa4da342b3d4f69a5600d784048 2013-09-12 01:42:46 ....A 7130 Virusshare.00097/HEUR-Trojan.Script.Generic-64aeb6096e0dcfaf2cf84cc7aba990205257f92bb8b2adbd993a73a3c9b60c92 2013-09-12 03:17:18 ....A 27129 Virusshare.00097/HEUR-Trojan.Script.Generic-64bb915308fcc76981f3db535375ae75d8d02029d1560071f8b2674ecacc1329 2013-09-12 01:52:30 ....A 93 Virusshare.00097/HEUR-Trojan.Script.Generic-64ca37d66733cbde11dfebff42902e5b5946f9aa18ff81d53a0d4da7d724c52a 2013-09-12 02:46:18 ....A 11665 Virusshare.00097/HEUR-Trojan.Script.Generic-64da60db57cdaa4a27cc3e446755e9427d378c0ce14b5e2cf61bb117fc8d33a8 2013-09-12 02:28:42 ....A 4284 Virusshare.00097/HEUR-Trojan.Script.Generic-64e484b1f943e17dd82786fef47c66f50d344087d1a403e7ffb124bf56a317ff 2013-09-12 02:05:52 ....A 21200 Virusshare.00097/HEUR-Trojan.Script.Generic-64f2e412a4bf2fef8060464feaf104cd845265c0bbb89e1c4eddca18fdee20c7 2013-09-12 02:44:30 ....A 29839 Virusshare.00097/HEUR-Trojan.Script.Generic-64f79c6b3c747b914f51964840caf1fbb591467f4b82c1bb839392fff07657db 2013-09-12 01:58:02 ....A 39102 Virusshare.00097/HEUR-Trojan.Script.Generic-64fbf0669b7884d6a9b6633adc57908e3e6932821b3fa78cd6251897abeebef1 2013-09-12 02:47:40 ....A 4948 Virusshare.00097/HEUR-Trojan.Script.Generic-64ff01a66f1a53650336a196d27a36ba3ece0092034a35c77b489ffc2a55c653 2013-09-12 03:18:08 ....A 50045 Virusshare.00097/HEUR-Trojan.Script.Generic-65045003d053a6139a1751f72c9e56c5552ac75b4d7f198cfe963256da5e5796 2013-09-12 02:09:40 ....A 26726 Virusshare.00097/HEUR-Trojan.Script.Generic-650bd029d559d9e969ce9a8c209df67ebd4bbdded0f2b3396464ed9e27d76f45 2013-09-12 02:57:44 ....A 9487 Virusshare.00097/HEUR-Trojan.Script.Generic-65112a55f79ab2ec553b1f2f7feb3dcc191b7fe5ceb68991388b0e59654c5b6c 2013-09-12 02:03:06 ....A 90102 Virusshare.00097/HEUR-Trojan.Script.Generic-651b0c60b0c5a5734fd73f5b1cd82d84c1dcd3756aea6accf37cdd8fc25eadc0 2013-09-12 03:00:26 ....A 24312 Virusshare.00097/HEUR-Trojan.Script.Generic-6532a89697e4777c8b7bb67b1639757c8ac703cd9a6e597ff19679fb358e6ead 2013-09-12 02:05:24 ....A 110 Virusshare.00097/HEUR-Trojan.Script.Generic-6534b487af6fbc30bfcd874f15709b90672734296a5de0762a193a7cdf3ca260 2013-09-12 01:44:32 ....A 9313 Virusshare.00097/HEUR-Trojan.Script.Generic-6536b5b24931def3dad7219c1fca6bdb8afab7ac4b4491b527a87735252ceb69 2013-09-12 02:57:30 ....A 9832 Virusshare.00097/HEUR-Trojan.Script.Generic-653e24665c45138e362413c8e3d88ed260b03b15c0b8a9b13ce833fbf4ed6cce 2013-09-12 03:23:30 ....A 26282 Virusshare.00097/HEUR-Trojan.Script.Generic-65401d738fd454c6fa96b9db460982fc7410a9c914296b5d04fceb3341ef5eda 2013-09-12 02:35:32 ....A 24977 Virusshare.00097/HEUR-Trojan.Script.Generic-654de9141ac8fa43a5477c8edfda2d961897c05c17cd094a67d661857b211c9c 2013-09-12 02:44:52 ....A 93587 Virusshare.00097/HEUR-Trojan.Script.Generic-655bc50848a4629920f69874c79bc28de256f4ede925e177470f40eec5b7f7a2 2013-09-12 02:39:24 ....A 22538 Virusshare.00097/HEUR-Trojan.Script.Generic-657f130c33b3ba77db5a9778a944709e61b84529e486689df89272cfe4d30498 2013-09-12 01:56:48 ....A 23316 Virusshare.00097/HEUR-Trojan.Script.Generic-65a82f5128e0d9c5cd1623ebc3366b2b104b06dc2abf204f5376b0b54976bf66 2013-09-12 02:07:06 ....A 1819 Virusshare.00097/HEUR-Trojan.Script.Generic-65aec233d4a10f943697a0562a17821352c959570c45cc42f12e5aee27271fca 2013-09-12 02:51:28 ....A 29376 Virusshare.00097/HEUR-Trojan.Script.Generic-65b4e58b2c6fbabd11c4d376ea27be15a88511c0eab33a58c8ed8481caca00de 2013-09-12 01:52:30 ....A 97352 Virusshare.00097/HEUR-Trojan.Script.Generic-65b928f1e9ef6b7978e5726b321ed49ea31cfa71961b86deccbd633331fff1f7 2013-09-12 01:47:06 ....A 31150 Virusshare.00097/HEUR-Trojan.Script.Generic-65c17946bf5a06165ef904885fb22bb7c529b9feeedf80505c77f9a4f257c07b 2013-09-12 02:41:08 ....A 92758 Virusshare.00097/HEUR-Trojan.Script.Generic-65c53686d16d59ff379783baa97bfedde4c38819b822a21fd9beecaa5e772659 2013-09-12 03:11:00 ....A 90967 Virusshare.00097/HEUR-Trojan.Script.Generic-65c937d5f3fc383f898aa38bab373834fc7281b3ff4fe7470376f8a2751b207e 2013-09-12 03:17:34 ....A 21125 Virusshare.00097/HEUR-Trojan.Script.Generic-65e96a58734f1ff85023e5f7bcbb69a58ff6293efbc16dd2c07301089f22f9dd 2013-09-12 02:36:48 ....A 36311 Virusshare.00097/HEUR-Trojan.Script.Generic-6604201e00492d17f97c056f10b58c04569e2c6ec923b236c7dc3664303114dd 2013-09-12 03:04:46 ....A 37408 Virusshare.00097/HEUR-Trojan.Script.Generic-66138069fa8969d480acbdff9ef7d974aaf5851c0daca87d44f38be25cc3bdb9 2013-09-12 01:45:06 ....A 8452 Virusshare.00097/HEUR-Trojan.Script.Generic-6616868cb8f8a67497a34b53e99df94edbbb29356215404685c8f1b9c5bb71ff 2013-09-12 02:40:32 ....A 95332 Virusshare.00097/HEUR-Trojan.Script.Generic-6617e2756c045728cd53b1d070644aba0e4cb2bafb055b7c86bd0e148109d1af 2013-09-12 03:07:40 ....A 67322 Virusshare.00097/HEUR-Trojan.Script.Generic-6619364334cb7255d02412495fff8db0bf9193ecc950825abca75faa651d2544 2013-09-12 02:36:22 ....A 15646 Virusshare.00097/HEUR-Trojan.Script.Generic-66346d3d2b366c5a259bbf00cfdc2fde246d7c4a2d5d54b75869631a4f6d3290 2013-09-12 02:21:30 ....A 28571 Virusshare.00097/HEUR-Trojan.Script.Generic-664f63a0203ec65b2ec380ed574e211bdef33ef82544fad444956391927d25cd 2013-09-12 02:23:06 ....A 11623 Virusshare.00097/HEUR-Trojan.Script.Generic-6656acf278e9716baf2600b9daa4bf5b7b757f615f5cf904ae7c1ce7ac080911 2013-09-12 02:56:22 ....A 19945 Virusshare.00097/HEUR-Trojan.Script.Generic-666b62965ce59bff02620feb564dc5ddca16c8049b57f8de4dc974353269d03a 2013-09-12 01:50:02 ....A 6398 Virusshare.00097/HEUR-Trojan.Script.Generic-666df5afc53b58d0275428086e89054fd39353b322ceedcf856902cb1ed6da51 2013-09-12 02:42:36 ....A 6461 Virusshare.00097/HEUR-Trojan.Script.Generic-667712e41b856bb91c113a6d0b77091181848fc687e9904c0b19634b6264f2d1 2013-09-12 02:37:02 ....A 78890 Virusshare.00097/HEUR-Trojan.Script.Generic-66795ec11fd9ff2278e5e39b18e156348a0c5f2c1c84dafd74b552eddc083743 2013-09-12 02:26:28 ....A 33056 Virusshare.00097/HEUR-Trojan.Script.Generic-667c38cf3a0fa87f44b86c5cb4a7f410d7577302b6bc502598a248b2b59f27e7 2013-09-12 01:48:32 ....A 47903 Virusshare.00097/HEUR-Trojan.Script.Generic-667cc5ce33a21a6ab4c347845217fc151877b05ab6157d0d17f7707f3995ba24 2013-09-12 02:04:08 ....A 458 Virusshare.00097/HEUR-Trojan.Script.Generic-668b2b5858d1a9df709a55f4f870c7bd3a535873b5029aec9544884bd683e3eb 2013-09-12 02:01:02 ....A 45959 Virusshare.00097/HEUR-Trojan.Script.Generic-6693f2d936c0d1cc879ba7e9a4c041c04dd4eab1db90016c7077f60c4d8e0e72 2013-09-12 02:19:48 ....A 30204 Virusshare.00097/HEUR-Trojan.Script.Generic-669527946132e2d6558770d93b5a2ac068cf7fac0d2677985f6954c8e56d964b 2013-09-12 02:41:02 ....A 105528 Virusshare.00097/HEUR-Trojan.Script.Generic-669a5a12e6ce3bf37055baded579afee90d7087ad35ba9c0588e65007ce45ff5 2013-09-12 03:10:56 ....A 13033 Virusshare.00097/HEUR-Trojan.Script.Generic-66a5cb50bb6a8e81c681f2a23f8c62cc5e1c94fda4ae6cd91a9a3b5ed094c620 2013-09-12 03:11:46 ....A 15826 Virusshare.00097/HEUR-Trojan.Script.Generic-66ac0f53d81523be4fc9adb655456419b530e8d936b364fb111d9461949237f0 2013-09-12 03:28:38 ....A 38851 Virusshare.00097/HEUR-Trojan.Script.Generic-66c1fecdebddf1c6dbc7564be1538bb8307cb79629a6460466b8e5e50af99b92 2013-09-12 01:53:52 ....A 29895 Virusshare.00097/HEUR-Trojan.Script.Generic-66d5788f02d877c932544f045877f4732a6c5ddd68434ce436e7773ba359592f 2013-09-12 02:23:54 ....A 28523 Virusshare.00097/HEUR-Trojan.Script.Generic-66d99eb102250d3f65eb5f1ede9ab0f33f3a6a95eea6361a1183d178a3d726f8 2013-09-12 01:50:46 ....A 87559 Virusshare.00097/HEUR-Trojan.Script.Generic-66dbf120fc8b491363f71b7023d74c4c777ef92f918cb078749b7bfbb1c00674 2013-09-12 02:47:14 ....A 88790 Virusshare.00097/HEUR-Trojan.Script.Generic-66dc2e52c53e5f508f1a60a608be7ac5c2590a058e0525d771e5910271f190f7 2013-09-12 01:56:56 ....A 34702 Virusshare.00097/HEUR-Trojan.Script.Generic-66f1d4746e8e5ea70e35116e80b6f0cf12cc1aaa0b62b858ad9521534b6dc5d8 2013-09-12 03:24:30 ....A 15670 Virusshare.00097/HEUR-Trojan.Script.Generic-6700ffed07c6e2225eea1145707c73db5f5adafd3bf5cfca794f38c30b996ac0 2013-09-12 02:00:02 ....A 10277 Virusshare.00097/HEUR-Trojan.Script.Generic-671fda12109a1d203f1b3df36e70c30738ab0d57c4620ab9966694b832256b84 2013-09-12 01:55:14 ....A 5720 Virusshare.00097/HEUR-Trojan.Script.Generic-672d0b6997cdafd4af6ec8d1eeccd51d7ae989878ef68f7d830be65edb60c201 2013-09-12 02:28:36 ....A 11948 Virusshare.00097/HEUR-Trojan.Script.Generic-6731f93a07faee8132b833be4cc10a1adeadf814dc20e04b116fba24ea2bf64b 2013-09-12 03:00:40 ....A 41292 Virusshare.00097/HEUR-Trojan.Script.Generic-67323c837ab3e1267e3b8cbf6599910ae7cac7e301cc4546f1fb3bc20bb89411 2013-09-12 02:58:32 ....A 94823 Virusshare.00097/HEUR-Trojan.Script.Generic-6734965bf49075fc85b685a813b4cd6c88d4d7869f84c0d668340c8c9eb41308 2013-09-12 02:32:04 ....A 32278 Virusshare.00097/HEUR-Trojan.Script.Generic-674dee69517a0fe35f9e14208a48552b9ed1cf5ed2d02117d06634502914d5ef 2013-09-12 03:10:42 ....A 46361 Virusshare.00097/HEUR-Trojan.Script.Generic-675906b3971ccdeb492f01196dd807dde23df216e34f5b9a32342962127c8d2f 2013-09-12 02:09:52 ....A 4227 Virusshare.00097/HEUR-Trojan.Script.Generic-678b6d798d4c6406f6c2aeb9d10719556f7d4e7ee72104df56ad335a6c0f4781 2013-09-12 02:07:36 ....A 19248 Virusshare.00097/HEUR-Trojan.Script.Generic-6796d7f0bdfa22c4a2dbdf24140e25656b312240ac29451ad8f50ef4bb7817c7 2013-09-12 01:46:38 ....A 5485 Virusshare.00097/HEUR-Trojan.Script.Generic-679b03d86ef1224e9341c6ee264ec24f8a4ea1b47563c91e9488a413b320b15c 2013-09-12 01:49:48 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-67b6baea48d94b666ec84189c75bd6daee19cf5fc81b084eab9a1bddf55db224 2013-09-12 02:29:10 ....A 97513 Virusshare.00097/HEUR-Trojan.Script.Generic-67cab4414e43fa1fcc44db9614eb7fac034a0bee984beee7578db1e44df5cc87 2013-09-12 02:16:22 ....A 77860 Virusshare.00097/HEUR-Trojan.Script.Generic-67d6a2776d001ee19066fcef979cd8771c2e572a554737ee75fc0e5b47bfc615 2013-09-12 03:30:38 ....A 22099 Virusshare.00097/HEUR-Trojan.Script.Generic-67ddbe45606d996306998919b7dff5196b5a0cb0bd574c57de691075ca83eb68 2013-09-12 02:04:06 ....A 32196 Virusshare.00097/HEUR-Trojan.Script.Generic-67e5fecaafb477b495a3bc9a8d73a91849dc12ffa7789f2120b78b0f29c25906 2013-09-12 02:10:18 ....A 24553 Virusshare.00097/HEUR-Trojan.Script.Generic-67eb912019a852f344123c1e6d2d467cb8faadca960aa9155043523b08e64b9b 2013-09-12 02:58:00 ....A 864 Virusshare.00097/HEUR-Trojan.Script.Generic-67ee0118bab06155b90d6ff1a93c7b9d244492f4324ae9414cb3a55e92053bd7 2013-09-12 01:54:08 ....A 264532 Virusshare.00097/HEUR-Trojan.Script.Generic-68002158df5b2a1bd7b97dd5324ff94a5d4fa3b05a8760f62503e44eaad11090 2013-09-12 02:41:36 ....A 15594 Virusshare.00097/HEUR-Trojan.Script.Generic-680b85938e084e77ea31746b6b36f208ae8e6b3f9533ac6b632937af1e78364f 2013-09-12 02:11:14 ....A 86601 Virusshare.00097/HEUR-Trojan.Script.Generic-6830fa6c2f0fb3c4d392895cf177811becd9118bc8e5341f1673c0f4f95f8bff 2013-09-12 02:07:34 ....A 57027 Virusshare.00097/HEUR-Trojan.Script.Generic-685e818ae7338ecff108e40070f5cd1b8a0686174489ab0fa910845bcebd8302 2013-09-12 01:56:42 ....A 156708 Virusshare.00097/HEUR-Trojan.Script.Generic-685f0b629482ca79d233ff63e7338f35abdbef0cafc27a967634a8ea4459acc5 2013-09-12 01:47:50 ....A 7968 Virusshare.00097/HEUR-Trojan.Script.Generic-6881509359eb22228fd6a0022998197aef755142d4de1c0dcc321fce80e61e98 2013-09-12 03:24:48 ....A 34787 Virusshare.00097/HEUR-Trojan.Script.Generic-688159ad6e8b15acfc964482a9d8d1f4c6defb5cfbf046189198a8071213ab29 2013-09-12 02:04:54 ....A 9765 Virusshare.00097/HEUR-Trojan.Script.Generic-68a3b8ef691a4992793ab372cb29a4160778c794d78c93b0c6a8cb708b46b721 2013-09-12 01:58:20 ....A 96620 Virusshare.00097/HEUR-Trojan.Script.Generic-68a90742470dd07b0e6de592aa11fe8916f5f7d223596689ccddc7400a055c2a 2013-09-12 01:39:36 ....A 48186 Virusshare.00097/HEUR-Trojan.Script.Generic-68ed0d620652b388c0601873017025015c2ac946b95a7f4166ca89145b180e43 2013-09-12 03:25:16 ....A 75000 Virusshare.00097/HEUR-Trojan.Script.Generic-68ee6a58c40605e164458ff1e6eebdd7bfd132ea4a5032bc2cf1b9d016d01adc 2013-09-12 03:07:40 ....A 155214 Virusshare.00097/HEUR-Trojan.Script.Generic-6911af083de4f95af5b7f7052f12b9c2605770e591ee3cb2de73b8321545926a 2013-09-12 01:44:02 ....A 37284 Virusshare.00097/HEUR-Trojan.Script.Generic-6914ace96b51cd281baf10d4e1caf3bb771524b79e54f17d9dcafea6d841501d 2013-09-12 03:14:08 ....A 37857 Virusshare.00097/HEUR-Trojan.Script.Generic-6920bcc941868763d0867f272613a6e5ed29d505c26898e6e1ba0f2130afa6c8 2013-09-12 02:30:34 ....A 34390 Virusshare.00097/HEUR-Trojan.Script.Generic-693e88e31e013bac0281fd35bf3a6d8f78d53bcd5e1766a78d485d156c9c29c9 2013-09-12 02:23:44 ....A 54162 Virusshare.00097/HEUR-Trojan.Script.Generic-694058e404f5425096e47eb22e92d74773feef64555455fc0e2c86e0f20cdba7 2013-09-12 02:37:04 ....A 69997 Virusshare.00097/HEUR-Trojan.Script.Generic-695bb7bda7963b25112087154a44485aace9db66ee654769d81166d352ad8c7c 2013-09-12 03:25:24 ....A 2395 Virusshare.00097/HEUR-Trojan.Script.Generic-69804fa31af5ac7aa2feab1a0c5779f563e6e701dc5f89165389501676bde59c 2013-09-12 03:32:10 ....A 96961 Virusshare.00097/HEUR-Trojan.Script.Generic-698f044d1aa7212d51044da27bd9fad9865aefd3a25107525246649c409f82ef 2013-09-12 01:50:46 ....A 93211 Virusshare.00097/HEUR-Trojan.Script.Generic-698f729dddeb05f768ff645547fb35e55dfe863356cedd34479846d250b0c372 2013-09-12 02:00:56 ....A 110600 Virusshare.00097/HEUR-Trojan.Script.Generic-698fffb3a5467183c838bf8675c29077013bbae08fb883bb5c39eb190f837733 2013-09-12 01:57:38 ....A 25897 Virusshare.00097/HEUR-Trojan.Script.Generic-6997e4042a09454e85d13f33f3bfdd09ef3c0358ea4de67296f29ea9d6138d3e 2013-09-12 03:22:44 ....A 125372 Virusshare.00097/HEUR-Trojan.Script.Generic-69982042d3d14c90e6aa40f240c5b2aa3a460bebb790b4880c8cb7b4c91fd2e2 2013-09-12 02:32:48 ....A 103765 Virusshare.00097/HEUR-Trojan.Script.Generic-69ca04e3c18a68e2add36d1f942e1b15300c887e3a58e2da2261d653b076beb1 2013-09-12 02:58:06 ....A 26711 Virusshare.00097/HEUR-Trojan.Script.Generic-69ea072d494ccefdddbba90903c1f6d055f63f70760f1e55052558173e29fae6 2013-09-12 02:47:52 ....A 7641 Virusshare.00097/HEUR-Trojan.Script.Generic-6a0d56dc363e8d931673d946659fb43533508ce9540a90d635bf19616b37ed62 2013-09-12 01:47:42 ....A 94 Virusshare.00097/HEUR-Trojan.Script.Generic-6a1242ec51e3f72689e16c25d194f56931032cc062b3e4a1bd23192ce4b4a0c9 2013-09-12 02:30:36 ....A 77719 Virusshare.00097/HEUR-Trojan.Script.Generic-6a25a96feba6564f85c094c5078cac86bd6457a3b2769fd32a7060e246de0f91 2013-09-12 01:47:26 ....A 103051 Virusshare.00097/HEUR-Trojan.Script.Generic-6a4bcb35405b032e51011fbd8cec6f79772a431ebda61c37a875a256a182d776 2013-09-12 02:25:28 ....A 19828 Virusshare.00097/HEUR-Trojan.Script.Generic-6a4cdc5556c692db87ded44862858da3dc3efd81d49d1ba7ae0de86376f67640 2013-09-12 01:49:56 ....A 36037 Virusshare.00097/HEUR-Trojan.Script.Generic-6a7d7bb77d2c92d9255550b0659dadcd96cdeeb98efa3e4472d1c9be16c94296 2013-09-12 02:41:06 ....A 22057 Virusshare.00097/HEUR-Trojan.Script.Generic-6a7e55068021d1d3ebfc2c8db9c859a2d983fb1d034db1a2248c8235ec371d84 2013-09-12 02:27:42 ....A 91604 Virusshare.00097/HEUR-Trojan.Script.Generic-6a93b7fab6b87bd0ed347e6a3902de1047359899cb35d79beac4c5fe0a256482 2013-09-12 01:50:46 ....A 38767 Virusshare.00097/HEUR-Trojan.Script.Generic-6a9475ade006d34f962561d0c21f3e4cc3561c62bd722ddd28967ba2e640259f 2013-09-12 02:51:34 ....A 15046 Virusshare.00097/HEUR-Trojan.Script.Generic-6aa2df4a11f7589d99e40f99a03d737151235ee1c8d66a089fb5c8020863db9c 2013-09-12 01:44:34 ....A 10556 Virusshare.00097/HEUR-Trojan.Script.Generic-6ab5648e035acf41cc34d63f08bc2f5d051f4c88689e0d5de2604573abfdb1f0 2013-09-12 01:45:06 ....A 18578 Virusshare.00097/HEUR-Trojan.Script.Generic-6ac5e9d1a0249f12c066846934f2f2f484d53bc33c6c534cc67e058c985f9964 2013-09-12 01:47:42 ....A 92706 Virusshare.00097/HEUR-Trojan.Script.Generic-6adb0c97efe75056ec7a7bca96d995f0a9fe22387604f3283510fc0ad276f3cc 2013-09-12 01:55:34 ....A 47051 Virusshare.00097/HEUR-Trojan.Script.Generic-6ae159cb604e9f1da3990ff6e404149ab05f270caf2a11e0b219b3dbd5a0e054 2013-09-12 01:40:08 ....A 9234 Virusshare.00097/HEUR-Trojan.Script.Generic-6aed2043fba198669ac4a2248cf967340780470ffa6dcbdb4868e34507f918c0 2013-09-12 02:58:14 ....A 38924 Virusshare.00097/HEUR-Trojan.Script.Generic-6afd56b7188832187b2f206487d1befc40d5e20780aa42043433b3871c00e551 2013-09-12 02:56:16 ....A 7296 Virusshare.00097/HEUR-Trojan.Script.Generic-6b07c00c488895191e7a3f2328fa05822846119589812068c94c57bfb39d280c 2013-09-12 03:03:50 ....A 30031 Virusshare.00097/HEUR-Trojan.Script.Generic-6b18982e68f5602fdcbcc676e12783f9a4ff58ea3648cdc48112eec5d1f9a498 2013-09-12 03:14:10 ....A 38713 Virusshare.00097/HEUR-Trojan.Script.Generic-6b1bc3dd58a517e0e74afc017b6bd14fed3ad7edf3ce8f11ab74e3f8637ab6f2 2013-09-12 01:45:06 ....A 2306 Virusshare.00097/HEUR-Trojan.Script.Generic-6b2c3c1613c9f5eb83eb38fbfa105b944deb0e6e7fd67470cd167bfbda0901dd 2013-09-12 02:50:00 ....A 26986 Virusshare.00097/HEUR-Trojan.Script.Generic-6b47e7d8e254f2712faeec27c601505677797dba537fce00baadf2a127302454 2013-09-12 02:09:52 ....A 26107 Virusshare.00097/HEUR-Trojan.Script.Generic-6b4f2d53c74226c8b41878cd8f3a5ca5636496a7036338169b5c02936304c925 2013-09-12 02:44:34 ....A 5879 Virusshare.00097/HEUR-Trojan.Script.Generic-6b500ddad7c848df3812b376859dc6508bcfc2622dc80d5d6729d914b8c6d803 2013-09-12 03:23:30 ....A 94485 Virusshare.00097/HEUR-Trojan.Script.Generic-6b6029bb1e1224101ffac44161751ce150de39552c1821d4bd91c0263fd7904f 2013-09-12 03:11:04 ....A 91279 Virusshare.00097/HEUR-Trojan.Script.Generic-6b667cc20e2eca9493ab82fcbc2f3cfdb704f3ea42ec8570aa278d29e7d86e3b 2013-09-12 02:12:24 ....A 4811 Virusshare.00097/HEUR-Trojan.Script.Generic-6b75f00072b689cbe342d4d41de99b21f577b8353a0b29ba55fb120befcf1fc3 2013-09-12 03:11:04 ....A 4873 Virusshare.00097/HEUR-Trojan.Script.Generic-6b8bd0f211e11040bb3c6822e8f244822cefc290c278401f6411baefd7aa9129 2013-09-12 03:32:22 ....A 124316 Virusshare.00097/HEUR-Trojan.Script.Generic-6b921badc512d8beb0bc5c673b67112ed6975fa82abf55263f4d3de3282cd24c 2013-09-12 02:05:40 ....A 36184 Virusshare.00097/HEUR-Trojan.Script.Generic-6bbabfe3e9020fbc53380078e3f98acd3eba8c89df633b560f60e95e9bc78f9a 2013-09-12 02:56:30 ....A 1373 Virusshare.00097/HEUR-Trojan.Script.Generic-6bc659ff3a4d63ddfea7f34a9b5c6b7cb41c5d64454e4b91532944d55dbdf21e 2013-09-12 03:03:22 ....A 29682 Virusshare.00097/HEUR-Trojan.Script.Generic-6be10efd5ba24d40245a06470d1fc2c4f782641f64539532a84d13a42a835a56 2013-09-12 02:51:08 ....A 22841 Virusshare.00097/HEUR-Trojan.Script.Generic-6bf513099e6ab7eb49b86b6ab3e1095d994c8e9ca7eeb403f7391b614d949ffe 2013-09-12 02:41:06 ....A 9349 Virusshare.00097/HEUR-Trojan.Script.Generic-6bfa46374117f0151ba4c8197f4328565c2bfe90899c09d4516f512bf9fef167 2013-09-12 01:39:36 ....A 69124 Virusshare.00097/HEUR-Trojan.Script.Generic-6c12198b88c9949266d52907218677170fd1b6c203c3a61bdf0b2817e2764d38 2013-09-12 01:41:40 ....A 1140 Virusshare.00097/HEUR-Trojan.Script.Generic-6c1d39a4e633ff18b230c7fec83453fe4184011af840a799637f3cff55ea8ca2 2013-09-12 01:53:20 ....A 2588 Virusshare.00097/HEUR-Trojan.Script.Generic-6c2a45b4322bf8ffa3f8a53bb96feb8c0e3e25d5e57866d1e24dea93fcb92a7a 2013-09-12 01:45:58 ....A 30029 Virusshare.00097/HEUR-Trojan.Script.Generic-6c4e6d4d85da2cd7e50f3a84e57ebe9f92643e507591efff3f94cb5c88600eda 2013-09-12 03:17:34 ....A 12694 Virusshare.00097/HEUR-Trojan.Script.Generic-6c50b4146a2f86e4484f5fb3673dbfeb631a071caeb129a844fae1892daba030 2013-09-12 03:17:56 ....A 17907 Virusshare.00097/HEUR-Trojan.Script.Generic-6c536ee7ab657b215bcd3e6376de512c2d468c3c079fdc9ee09dde37fbe2bbc6 2013-09-12 02:24:36 ....A 40842 Virusshare.00097/HEUR-Trojan.Script.Generic-6c62af01243a740d7b42294ff42be50032eacec00859ef21a4ad4324abb6fa7a 2013-09-12 02:38:22 ....A 23828 Virusshare.00097/HEUR-Trojan.Script.Generic-6c6d73715609972040ea2f28ba82db44d7079086a52412897c1b3de64ed26243 2013-09-12 02:13:34 ....A 76407 Virusshare.00097/HEUR-Trojan.Script.Generic-6c756db709911c901a033e5175565fdf65fe5f84a4470e8b4db8619a55a62922 2013-09-12 03:24:50 ....A 44264 Virusshare.00097/HEUR-Trojan.Script.Generic-6c89540f22c05b99da875baae4c717751935eed2f5771b078511206f5aaf2fc0 2013-09-12 02:06:06 ....A 13889 Virusshare.00097/HEUR-Trojan.Script.Generic-6c9e911c90157f7a04b9d75ca452f55a7540c9b51185164c98ea0cc83377fcd1 2013-09-12 02:21:08 ....A 22005 Virusshare.00097/HEUR-Trojan.Script.Generic-6ca9a2770dda4285231bc46561932b8c29fe65005d49d821f9ce4277bb24994e 2013-09-12 02:13:36 ....A 13541 Virusshare.00097/HEUR-Trojan.Script.Generic-6cb798719c6120a86abf56df4c91ca4244939f7cb031bef3506761ab9a8a869e 2013-09-12 03:11:52 ....A 9525 Virusshare.00097/HEUR-Trojan.Script.Generic-6cc190157ae2b9cfa7438b0546061f2011907f0e7cf4afe1ef930d955d1d77c9 2013-09-12 02:54:02 ....A 12227 Virusshare.00097/HEUR-Trojan.Script.Generic-6cc6bcf02cb60e601b4108dfa9f8b47f06470ca89df0db9ca41677b6f097e50d 2013-09-12 03:17:58 ....A 21597 Virusshare.00097/HEUR-Trojan.Script.Generic-6cd9a21ddc1f452439a3b5ed7f5a96277ba2f05a413149031dd952d840939fbb 2013-09-12 01:53:10 ....A 11390 Virusshare.00097/HEUR-Trojan.Script.Generic-6ce6d2ca516b4b37ae99d86df4d893d29d0d16ee99ea3dff774345d09d8457d0 2013-09-12 02:41:58 ....A 68389 Virusshare.00097/HEUR-Trojan.Script.Generic-6cebebe2109b40dd77dc9a9aee8aebacfa652857118479e2867ad0036d58eed2 2013-09-12 01:51:48 ....A 53462 Virusshare.00097/HEUR-Trojan.Script.Generic-6cec6510a3b56e7c8df66b8acea292edfe8e735f7f22249706dbd35d0875f50c 2013-09-12 02:02:32 ....A 45424 Virusshare.00097/HEUR-Trojan.Script.Generic-6cfa1ff9ccb355f949b394a450c5444617d8b0e57855bc8c34d15f62ef87b54f 2013-09-12 02:05:42 ....A 27383 Virusshare.00097/HEUR-Trojan.Script.Generic-6d15b9eb3c5e738c6ab8d7389b9ff4dbc3724318f692c9af3d26029665330335 2013-09-12 02:18:16 ....A 23472 Virusshare.00097/HEUR-Trojan.Script.Generic-6d1cbda299277afb2600b88e6a88590142b5ddd40381ea4e6de2c476c7b897b5 2013-09-12 02:12:24 ....A 4813 Virusshare.00097/HEUR-Trojan.Script.Generic-6d315fb00c842c0b07783a999ce5e6dbc34245cfbabfe1e8a9f98be5399b0d0c 2013-09-12 02:25:56 ....A 68902 Virusshare.00097/HEUR-Trojan.Script.Generic-6d3abc508dd75485c8f3e4d2ca92a1feb4b24e062cd304b3236f71ea4a29449a 2013-09-12 02:06:00 ....A 15243 Virusshare.00097/HEUR-Trojan.Script.Generic-6d4f3730a0fbc2efa03ad701ad3357d0c24cc0488c3451e91f7f68c3d922816b 2013-09-12 01:38:50 ....A 756 Virusshare.00097/HEUR-Trojan.Script.Generic-6d5d538e71d926b354e51843ea4e1d66b0ce637abc6b63a065be6639fb5d027b 2013-09-12 01:52:08 ....A 28035 Virusshare.00097/HEUR-Trojan.Script.Generic-6d60aef7b0d6b0be130727e31f8ce98027ae00c463b9db2937944087cf910ee1 2013-09-12 03:30:28 ....A 79583 Virusshare.00097/HEUR-Trojan.Script.Generic-6d7c41ae57358c36a3c307774c1089f30ef04bb2f9b2aa73f066a7605528371a 2013-09-12 03:10:14 ....A 8492 Virusshare.00097/HEUR-Trojan.Script.Generic-6d8cfca979eb9998f1ece9a414568957727646c0d3194da42d6f91c0a93fb131 2013-09-12 03:29:16 ....A 13854 Virusshare.00097/HEUR-Trojan.Script.Generic-6d9317813762a33e80ebd49efafad8569c3d926c8f4e0323c9fec4b81a527fde 2013-09-12 02:40:54 ....A 36747 Virusshare.00097/HEUR-Trojan.Script.Generic-6d9aa08819e6b6d1809bcceeb3981bc9e9e7f748202eda5d2df72d5283f49d1d 2013-09-12 02:15:44 ....A 18714 Virusshare.00097/HEUR-Trojan.Script.Generic-6d9d7e0624f0fb841285d5c9cb2fb9be3e3e7c7158a1d06aa6cc5220749b9f7f 2013-09-12 02:05:28 ....A 872 Virusshare.00097/HEUR-Trojan.Script.Generic-6db28722338e6bf6c0155b1f947d9cc6251d1cb2b1b185a0bdc074d57855fc24 2013-09-12 03:21:58 ....A 21068 Virusshare.00097/HEUR-Trojan.Script.Generic-6dbbd08dfa1c4295047a66ddbc1bc76bf6ba3284a76863b4bf1d788b476cc77e 2013-09-12 01:43:56 ....A 47854 Virusshare.00097/HEUR-Trojan.Script.Generic-6dbd330194705e4510d1bd0ed0c2b30c3092c0ae181231acd9ef6877e66f2e94 2013-09-12 02:38:28 ....A 47631 Virusshare.00097/HEUR-Trojan.Script.Generic-6dd63d60fdb4de1338c10561d9517c13636be5d6d690b97e9383307f655a7d75 2013-09-12 02:56:32 ....A 109485 Virusshare.00097/HEUR-Trojan.Script.Generic-6df49c860d8de413b3af8fe17d552ba4c7f49d52cf1d49b0b22e51e34a894de4 2013-09-12 03:25:16 ....A 42292 Virusshare.00097/HEUR-Trojan.Script.Generic-6dfb647ae19903a7f2a278f82056b86eb8ffbaf8fcbf0e84dac3433f2da7c206 2013-09-12 02:09:46 ....A 595 Virusshare.00097/HEUR-Trojan.Script.Generic-6e235a309411ed335a928f6c3edc2b43ed81ea743b3f3f135a1ef7c0cf766fd1 2013-09-12 02:15:24 ....A 45378 Virusshare.00097/HEUR-Trojan.Script.Generic-6e266520b7fc3ebb226a44c8a6b123c3fc7d645699b3ef796c248814983267d9 2013-09-12 03:18:44 ....A 8362 Virusshare.00097/HEUR-Trojan.Script.Generic-6e26fd7fc985cfb925de821317fd364ed665a23956c495eb6d69f787989695aa 2013-09-12 02:08:06 ....A 30489 Virusshare.00097/HEUR-Trojan.Script.Generic-6e31181b9a1f2df6126b64d242dd040b7e4ca74d77ab6564160eccaa0bb0b2d5 2013-09-12 02:10:48 ....A 33252 Virusshare.00097/HEUR-Trojan.Script.Generic-6e3ef36dec64402057de54ecd907aef509ee68db3367b7b66bfebfa8361561a3 2013-09-12 02:14:14 ....A 15955 Virusshare.00097/HEUR-Trojan.Script.Generic-6e4c05c9a26258f01b87bd2bcb7311d095ce2131c1c89cb7f76cc8afca0da756 2013-09-12 01:53:56 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-6e50b4bb0ce04f79f9a49bcc7b9bf1474509afe527df27ae9855a1d28c7ba726 2013-09-12 02:25:18 ....A 11931 Virusshare.00097/HEUR-Trojan.Script.Generic-6e5553e4b506fdfe1554ccf7694d8d7417f8bfda7c2317733945797e759725c0 2013-09-12 03:10:34 ....A 16061 Virusshare.00097/HEUR-Trojan.Script.Generic-6e564b3ef772346e9ee182c62e1fa551eec366004dfd236fcda4f87fe851e4ba 2013-09-12 02:57:54 ....A 28863 Virusshare.00097/HEUR-Trojan.Script.Generic-6e5e2eecbbb92b8687c7619a6675d34c42ed34923c00173656ef0e4650db9525 2013-09-12 03:02:44 ....A 24163 Virusshare.00097/HEUR-Trojan.Script.Generic-6e69beb6bfece055650313a0be549ab0e1e0547e8bb2e7bb6c31b611fa8ad87e 2013-09-12 03:10:58 ....A 45633 Virusshare.00097/HEUR-Trojan.Script.Generic-6e6f4de5006388c9bccd90e9d998ee589d74bbcebd267e94093c05309b7c3fe9 2013-09-12 02:41:28 ....A 4008 Virusshare.00097/HEUR-Trojan.Script.Generic-6e74e0b2dceab2097b3f34423308fc8ba450f25a2cd680dd9be4a9819d77eb88 2013-09-12 02:07:32 ....A 32632 Virusshare.00097/HEUR-Trojan.Script.Generic-6e7b6065b5f659305254d9e0c9753f6d1af530374d7315fdbfc1362e0a5bda4c 2013-09-12 01:55:56 ....A 65034 Virusshare.00097/HEUR-Trojan.Script.Generic-6e8425d72ffa6769cec296ffcf5803f14480a0857bb6e6e036749c76899c1ea4 2013-09-12 02:49:44 ....A 889 Virusshare.00097/HEUR-Trojan.Script.Generic-6e8acac07a56250b5dbe50f178a9921efb2ea66575c9aba0fd2144387d120bd8 2013-09-12 01:46:50 ....A 43203 Virusshare.00097/HEUR-Trojan.Script.Generic-6e97b5f78e1542e3b4c78abc718b83d1a9f5aba3448c35d779c0e48d599d102f 2013-09-12 03:11:52 ....A 32366 Virusshare.00097/HEUR-Trojan.Script.Generic-6e99514ba0991c16149f8b8e9dfc8d8fc25e1e0fcbada0d55819f0497bbd1c88 2013-09-12 01:41:06 ....A 12722 Virusshare.00097/HEUR-Trojan.Script.Generic-6e9f5de0f063b2b40dae09e5a74748d588d92ea085b9bee1688f0fcaa90d8e01 2013-09-12 02:21:16 ....A 16745 Virusshare.00097/HEUR-Trojan.Script.Generic-6ea764b8b5ad1b57f20eafe6b309668b0233b40c98f193344658eb2b67386d94 2013-09-12 02:10:58 ....A 53018 Virusshare.00097/HEUR-Trojan.Script.Generic-6ea7ce58fdbe02a570be9d8e80be554f8787a292f102a3cf6aac419ac68de9d7 2013-09-12 02:58:16 ....A 54755 Virusshare.00097/HEUR-Trojan.Script.Generic-6eb250d8149cb9c0ede2bce247390eb945caa244da466d942c7bd74f4470fefc 2013-09-12 02:30:00 ....A 70363 Virusshare.00097/HEUR-Trojan.Script.Generic-6eb668f4fa21205e8c16f4257588b50e6de7cf25328b34d49ecc4331efb5fcca 2013-09-12 01:46:14 ....A 24352 Virusshare.00097/HEUR-Trojan.Script.Generic-6ec4f017f85ddba50e091e1a1cd7ec45fe3920a03d24436e6b4302440f0af531 2013-09-12 02:06:28 ....A 297705 Virusshare.00097/HEUR-Trojan.Script.Generic-6ed0fc893807856cce4bfb2a67108a96b6a2c8cea30908c267e0b7691ea7871a 2013-09-12 03:17:42 ....A 9392 Virusshare.00097/HEUR-Trojan.Script.Generic-6ed5d0605c8c3aa9096831641984a03462f9feef388eb86cc0c8fa51b8c3aee0 2013-09-12 02:27:04 ....A 1645 Virusshare.00097/HEUR-Trojan.Script.Generic-6ee42143530d414e47346fa58a0f9365122f4b2f035d7fbf6dd596440ac27d86 2013-09-12 02:32:28 ....A 473358 Virusshare.00097/HEUR-Trojan.Script.Generic-6ef720ea454b1b49aa7a0ea6f57d967da5f741210cdef71d1f5c57402b15f5a5 2013-09-12 03:15:22 ....A 13516 Virusshare.00097/HEUR-Trojan.Script.Generic-6efbc5df14d2e880e53048dd0617407aa9e1163901c39d529a08cdb40ccda77c 2013-09-12 03:21:04 ....A 39711 Virusshare.00097/HEUR-Trojan.Script.Generic-6f042a5a37966edd363f69fdfe6e2903031c94ac505d537c49d6fafe959a0dac 2013-09-12 03:27:42 ....A 3368 Virusshare.00097/HEUR-Trojan.Script.Generic-6f21be0374e5c932b5d426f9c980bd2719fbff290bc5ba70f14ce76048e44788 2013-09-12 01:41:48 ....A 17733 Virusshare.00097/HEUR-Trojan.Script.Generic-6f2907d0cd97e9e8de9fa6a3ec9dcb0bff3dd4c6684a4687803305d0f1784f74 2013-09-12 02:52:04 ....A 39449 Virusshare.00097/HEUR-Trojan.Script.Generic-6f37c10743546279e9884d3eebdd6eada7a807d024ccefe1a43e62b01a37c36e 2013-09-12 03:06:12 ....A 542 Virusshare.00097/HEUR-Trojan.Script.Generic-6f473a074b22ba759b438aa30ffecfbe6d0639d6649efdcddafb735207fca69b 2013-09-12 02:56:00 ....A 48502 Virusshare.00097/HEUR-Trojan.Script.Generic-6f57997cd2a4a8e5f81226d61f34b53acf5560c12b57ce97c035693aa22ca411 2013-09-12 02:02:04 ....A 95330 Virusshare.00097/HEUR-Trojan.Script.Generic-6f65649b7116260159e1405ed1fb06ba2c56df912b669990a35f78503e0e0272 2013-09-12 03:11:28 ....A 44227 Virusshare.00097/HEUR-Trojan.Script.Generic-6f6994f091f33d4200f1b353d7351fe5d1a429979c3c572b952ccd19e4f26b8e 2013-09-12 03:11:00 ....A 11420 Virusshare.00097/HEUR-Trojan.Script.Generic-6f998cfacc07fd2bfc25965466329d794a9ca37cc17f94ca38ebadbaa250985d 2013-09-12 02:46:02 ....A 103886 Virusshare.00097/HEUR-Trojan.Script.Generic-6fa3b1e13a368c1dc864cba68b77f7d107d6f4f1aaca2674b9e25d01ab6947c3 2013-09-12 02:51:48 ....A 19308 Virusshare.00097/HEUR-Trojan.Script.Generic-6fba735fd67abd830156b73a36eb3c7b1e3a6ecf4b79017894b5bf10e7bd24eb 2013-09-12 02:05:10 ....A 47297 Virusshare.00097/HEUR-Trojan.Script.Generic-6fd355915f8a00038c741bd209257e8d76084e786dda3a629c291bb5c780e10b 2013-09-12 02:02:58 ....A 116511 Virusshare.00097/HEUR-Trojan.Script.Generic-6ff063d0f69877a9fe7aca163901836bc1f70d65dddae3deca5f7a32888f4968 2013-09-12 01:41:20 ....A 20143 Virusshare.00097/HEUR-Trojan.Script.Generic-6ff5d3e8d8e82360070696adcca5c073a1c506ae42ee673b9a9aacdda28530cb 2013-09-12 01:52:34 ....A 1481 Virusshare.00097/HEUR-Trojan.Script.Generic-70104eb84be93bb2bb522311cef2b85af14b9f5c468cb533f2351975a800006c 2013-09-12 03:17:44 ....A 102004 Virusshare.00097/HEUR-Trojan.Script.Generic-7015ef76b1300dd461686ca95bd8b429f125667d71028b5d20e515f40065d10d 2013-09-12 02:48:58 ....A 27214 Virusshare.00097/HEUR-Trojan.Script.Generic-70332c3506db89e4c7f739c69d243cabda534d5b6fd3ad4622e634ffc6c4f3c1 2013-09-12 02:41:10 ....A 24238 Virusshare.00097/HEUR-Trojan.Script.Generic-7038f3fed01c43fcb47f3c8302cd219c01be5664b166d7c4aaea78975dc2a899 2013-09-12 02:49:34 ....A 203905 Virusshare.00097/HEUR-Trojan.Script.Generic-703e9b8831701706e1617c2a1e4a08108521b43473d9cb9cc74a3d7248a6e8a8 2013-09-12 02:49:42 ....A 10528 Virusshare.00097/HEUR-Trojan.Script.Generic-704a1c82e31c96e973fcff14e01e9be6c4e221a9b33818d4563e4b7957f5c8c0 2013-09-12 02:57:56 ....A 31995 Virusshare.00097/HEUR-Trojan.Script.Generic-7086e7975dc298d17265d2b51a819ea46bb3bd39ea7c506393b45a1bb5a77b44 2013-09-12 02:24:58 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-708b21aad51c8069b169fb4051ae85065ef649f66d36d8e611a499a636feb693 2013-09-12 01:52:34 ....A 55597 Virusshare.00097/HEUR-Trojan.Script.Generic-708b2e27061606bbc641308f1ae3b7ced09cfc5b43c17fc08641759c9df1cf93 2013-09-12 02:47:16 ....A 27409 Virusshare.00097/HEUR-Trojan.Script.Generic-708b6a41f9e2f858abfc430f76e7001c50b9bc63605c32df16967e231a0dc266 2013-09-12 03:10:52 ....A 57860 Virusshare.00097/HEUR-Trojan.Script.Generic-708c2fbd4b08b21c3d802c69f42d7704783f42657c3e2493abbc14962d58b0f2 2013-09-12 01:44:30 ....A 16044 Virusshare.00097/HEUR-Trojan.Script.Generic-708f12ce34e9622147cee1667e24c54209ee63b2e87454209cbc98bca3993a21 2013-09-12 03:30:58 ....A 46440 Virusshare.00097/HEUR-Trojan.Script.Generic-708f497297f13d282165622bde63f575ce6b321467673e58b487687f4d276c3b 2013-09-12 02:29:06 ....A 84775 Virusshare.00097/HEUR-Trojan.Script.Generic-70b526c7cc13fd8b7ea403719af531f5fe6311e7275333f328ff63f74b395908 2013-09-12 02:07:20 ....A 20484 Virusshare.00097/HEUR-Trojan.Script.Generic-70b604983d9a1ea31af41884db59aa02ad7828eb8d24d2751dfb9393f12fea83 2013-09-12 03:08:16 ....A 61437 Virusshare.00097/HEUR-Trojan.Script.Generic-70ba61854ef08a031b86f7634fbaa242ee800b7fe5204c49fa7300c194ac1c41 2013-09-12 02:44:46 ....A 47856 Virusshare.00097/HEUR-Trojan.Script.Generic-71048dd807d544c5dbf1226a7d5164baa457b2923da29782a0d0c9f3645ae60f 2013-09-12 02:29:24 ....A 78161 Virusshare.00097/HEUR-Trojan.Script.Generic-71128467216bbef59b15943b61aa2eb41a56fbf9af533943f249f5c987aa6c71 2013-09-12 02:32:26 ....A 87607 Virusshare.00097/HEUR-Trojan.Script.Generic-7138fb0c09d559f71f27762c8c59aa42b2c83c3995cac3d6f15530d11d4ab1ba 2013-09-12 02:19:04 ....A 2733 Virusshare.00097/HEUR-Trojan.Script.Generic-714b32fbac1d36b90ebc07d31bbff5fe5d7bcd1f49cbc4a26f1fc2562297c780 2013-09-12 02:06:32 ....A 2953 Virusshare.00097/HEUR-Trojan.Script.Generic-714b88ac30e9f0e099fc416fdbd4097d6f947bfc76cab0009f6224937f5cc3b8 2013-09-12 03:12:18 ....A 7520 Virusshare.00097/HEUR-Trojan.Script.Generic-7152676e3433bca6ecb9f03a5099a3fe762b2b4692bfc8bba7b0c01ab581dade 2013-09-12 02:00:28 ....A 39406 Virusshare.00097/HEUR-Trojan.Script.Generic-715757d9e6645880b4ee6220fd4703d9fa239bbc72c796513604d8fd7cba0982 2013-09-12 02:09:10 ....A 20625 Virusshare.00097/HEUR-Trojan.Script.Generic-717a9e50482d2ee5b708cf441670258e48952023988a60c20c94fe0cf74e733a 2013-09-12 03:05:56 ....A 36348 Virusshare.00097/HEUR-Trojan.Script.Generic-717fff72a0442c47b1e8e0406be164327c53d6ee0584ed2d3dea26bac0c9f784 2013-09-12 03:17:54 ....A 65398 Virusshare.00097/HEUR-Trojan.Script.Generic-718022f49fae971a10599d1f5922d6b479981b9f7f8a2fcbe890f96a81e505a3 2013-09-12 02:19:54 ....A 4406 Virusshare.00097/HEUR-Trojan.Script.Generic-718a718f63cc6467d92dd17a31269f82962b714688acbceaec29e24a5a442363 2013-09-12 03:25:24 ....A 47928 Virusshare.00097/HEUR-Trojan.Script.Generic-718b7f0c453b92deb55b86a9f16ff5398bdaac37b78befc430aa514bab59dbd0 2013-09-12 03:22:30 ....A 52060 Virusshare.00097/HEUR-Trojan.Script.Generic-7193b54bb0e85817fadaa560d0dc96db594f15ba2d791d0ee2e66fd2e93b9ff1 2013-09-12 02:25:20 ....A 17564 Virusshare.00097/HEUR-Trojan.Script.Generic-7198a344afbbba3ab2742b58d64e9cd7c0f431a40b6d69c6ce3cbb201e64cb63 2013-09-12 02:51:54 ....A 88954 Virusshare.00097/HEUR-Trojan.Script.Generic-7199cd22265bc5d6fff8b8f1f27c604855b7bd8aa80c6e02aae02db229b18a6f 2013-09-12 02:16:42 ....A 9297 Virusshare.00097/HEUR-Trojan.Script.Generic-71a78e838553bd533f190f8c2d6d942747456d970b1eb0f97422090f83a2de2d 2013-09-12 02:17:50 ....A 45150 Virusshare.00097/HEUR-Trojan.Script.Generic-71c851f79826ac9898bae39cc8f319b12da90fe9060b4f3d0712a948dbcfe9a3 2013-09-12 03:18:08 ....A 60740 Virusshare.00097/HEUR-Trojan.Script.Generic-71d400acaf0df4b6581e84b8b268127e1deb91a2b0837335e3e297203a9575da 2013-09-12 03:11:26 ....A 27454 Virusshare.00097/HEUR-Trojan.Script.Generic-71e27d0cf8b14e86a5aab9a866665cda1a3485eab168e92a5c243155418214dd 2013-09-12 01:43:34 ....A 26370 Virusshare.00097/HEUR-Trojan.Script.Generic-71e3c84a31802e8c4770e29af068778ec61cf38e8682e75997f81ea2d5ac3c72 2013-09-12 02:10:12 ....A 19962 Virusshare.00097/HEUR-Trojan.Script.Generic-71f1e2640dfa39360dc391fe9e7f0e54d4f102d43bcb2a5365b7ee2ffe35b104 2013-09-12 02:32:24 ....A 8708 Virusshare.00097/HEUR-Trojan.Script.Generic-71fdd769bb05f01210b83e716f026c47a898e5c1122aef8ff007e71174bd1983 2013-09-12 03:11:30 ....A 44302 Virusshare.00097/HEUR-Trojan.Script.Generic-71ff66d96adca5a05d3471343177e7bd94118c06cbd2a9b749a17a23be091512 2013-09-12 03:30:50 ....A 4284 Virusshare.00097/HEUR-Trojan.Script.Generic-7203b0c41219bb84a8ae9295fb6bb8d3f2c45ca6499707a929e344dc063620e5 2013-09-12 01:58:30 ....A 15885 Virusshare.00097/HEUR-Trojan.Script.Generic-720b208b70df990a52be90989a0dcc2408020b5bd30ee7a161916c31c348ca24 2013-09-12 02:11:12 ....A 4183 Virusshare.00097/HEUR-Trojan.Script.Generic-722d1c5ef6a1c29b6a77476242ff1b2a8af202b66acaef000ca9fdb053aebf6d 2013-09-12 03:24:52 ....A 15234 Virusshare.00097/HEUR-Trojan.Script.Generic-722eca32ec5e2d8f35379e1f0cb32a404bbc69a7d9b2ceec946c97bb100d5cc5 2013-09-12 03:27:26 ....A 44895 Virusshare.00097/HEUR-Trojan.Script.Generic-723b2c387036f39c01704dd38ef424f564a2c613d0955cd7fa10b2caa5863e4f 2013-09-12 02:26:24 ....A 46612 Virusshare.00097/HEUR-Trojan.Script.Generic-72439dc129da48eb2745a829c9796537b8b5972f15bd384c59256b208b850149 2013-09-12 02:03:02 ....A 14193 Virusshare.00097/HEUR-Trojan.Script.Generic-7267178665474a19dcb0e6c2d7dab8c2b92c05c167470df9d19a96473da5396d 2013-09-12 02:21:30 ....A 32453 Virusshare.00097/HEUR-Trojan.Script.Generic-727a58e951d26080a7501de9296913d625bde0c4c3e97fce6abcffe99420a4c0 2013-09-12 01:47:50 ....A 77639 Virusshare.00097/HEUR-Trojan.Script.Generic-72850a27f8d81256dbb755324f61fe81d75ea95506d77bb8567308dd1295454a 2013-09-12 03:01:36 ....A 2495 Virusshare.00097/HEUR-Trojan.Script.Generic-72970b31bb506de6c1719c360e0383e284c456cf62021ba77f107bef5d680157 2013-09-12 03:21:58 ....A 66778 Virusshare.00097/HEUR-Trojan.Script.Generic-72a9ce8dfe5efe41be055b38b66b7d96916faefeab3ab053c7c45f87bcfd580c 2013-09-12 03:23:34 ....A 20457 Virusshare.00097/HEUR-Trojan.Script.Generic-72c332f9cc63b745b543f446affc379c07be9fbe2baeafcb524fda1de331c111 2013-09-12 01:47:58 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-72c5d09ef3ff2d255239bebc0b8cc8cde96774b61c1ef7da07f11fc0ffbfaa33 2013-09-12 02:52:24 ....A 18300 Virusshare.00097/HEUR-Trojan.Script.Generic-72cde1ae52e5f71fe8ce1f625d6e48946383cd2b4e42df0f0224a592423efe61 2013-09-12 02:03:18 ....A 46158 Virusshare.00097/HEUR-Trojan.Script.Generic-72dbc9f0f2c639731486fc6ee1f32868cf0ff8b2d7406ee8c03934b5e05f5827 2013-09-12 02:04:14 ....A 39395 Virusshare.00097/HEUR-Trojan.Script.Generic-72eab0b81b6e542ff8d694a95e8247447744deb2d2fe9c38bc49206512d2180d 2013-09-12 03:06:36 ....A 79249 Virusshare.00097/HEUR-Trojan.Script.Generic-72fbd9b26a3e43945cb5a2c186dcea9ebd5314014d7758a16f36537e243c5335 2013-09-12 02:45:28 ....A 28701 Virusshare.00097/HEUR-Trojan.Script.Generic-72ff502835f8f55e3b98bc22aa6dbe5ec38f0cd818e8bf93c870f71aee10300a 2013-09-12 03:03:10 ....A 39959 Virusshare.00097/HEUR-Trojan.Script.Generic-730dff53fb3d543eb9d8af391b192c1922ab84aa1863f9314a1062a06f332b10 2013-09-12 02:53:02 ....A 48521 Virusshare.00097/HEUR-Trojan.Script.Generic-73127b521a25803098ad52aed2c71e781702330f685a48b1fea86065ee36bdd4 2013-09-12 02:29:42 ....A 16241 Virusshare.00097/HEUR-Trojan.Script.Generic-7313bf23322d768d02826ab4f1b66e69ceadc16ca418f7cb38e07144dbe5dbc2 2013-09-12 03:08:28 ....A 47849 Virusshare.00097/HEUR-Trojan.Script.Generic-7322495bfb6d45aa6c80ea0d8e79d275ea1d6c0582f3faff86b968809261da76 2013-09-12 02:22:38 ....A 5302 Virusshare.00097/HEUR-Trojan.Script.Generic-732c131589ff5071b775d379086bc2e07e3a5858c73f4dd729886acc04382698 2013-09-12 02:37:40 ....A 28412 Virusshare.00097/HEUR-Trojan.Script.Generic-7333b1c98352bed06cfff4f458e536e9326af9dc8f8c5194987112e747e057bf 2013-09-12 02:36:56 ....A 78983 Virusshare.00097/HEUR-Trojan.Script.Generic-733edfc1aa0be94683198e6d17bbb8003da23045af85e83c684b8c3d085e8c53 2013-09-12 01:44:14 ....A 40825 Virusshare.00097/HEUR-Trojan.Script.Generic-734115aa2e5703bf964d8869302a5846e29b3587e0da001f7facd4d2b4709423 2013-09-12 03:08:40 ....A 32009 Virusshare.00097/HEUR-Trojan.Script.Generic-7351c102ebecaaa1326dd94810c1197eed10f409044e391d0d71a8b25fc1454c 2013-09-12 02:31:28 ....A 1670 Virusshare.00097/HEUR-Trojan.Script.Generic-73527f34cf51c5f78c54b31d7683a26f56e4fc5628ab8e237430aacc79aa3df3 2013-09-12 02:43:28 ....A 43538 Virusshare.00097/HEUR-Trojan.Script.Generic-735b608787c6fc6f24168ec37acccadc4adb1e8ddc674f6620fedcaaff65c8f9 2013-09-12 01:50:40 ....A 151629 Virusshare.00097/HEUR-Trojan.Script.Generic-73812596a9f0ee12a65fcac528932d7bac925a3c88dc1d6ae691250909a2cb81 2013-09-12 02:39:44 ....A 366 Virusshare.00097/HEUR-Trojan.Script.Generic-7381dbcc84ff252a3ace29a63c9de07f75916c3a9cdebf849f75e3a7bdf7b249 2013-09-12 03:12:52 ....A 88222 Virusshare.00097/HEUR-Trojan.Script.Generic-7386fed2c5a05fe75043cbf326a937556345c804f3ef968c1a7275254f4e93e9 2013-09-12 01:50:12 ....A 57762 Virusshare.00097/HEUR-Trojan.Script.Generic-73adff1b8f2813c4a36719495d24702730eee7a9116c061fa39e0d7390f5582f 2013-09-12 03:01:02 ....A 1114 Virusshare.00097/HEUR-Trojan.Script.Generic-73b819d960219a44387cf27b14d2002b4754a1b6bdf4fa33d4522cfe2f59853d 2013-09-12 02:51:14 ....A 94562 Virusshare.00097/HEUR-Trojan.Script.Generic-73b8ec0c0bb05e5b5904c9088443320116c848f3ed745b2430296028df0b9314 2013-09-12 02:41:54 ....A 93080 Virusshare.00097/HEUR-Trojan.Script.Generic-73c76d6a0cdf63cc3c8cc58d8b6410ad9e398c32dea70e337e833648b3c76f9e 2013-09-12 02:34:56 ....A 13720 Virusshare.00097/HEUR-Trojan.Script.Generic-73dbd6027b54339aeebe48f05f4771cbbc501add52abed6f5d5826f595228a69 2013-09-12 03:19:06 ....A 97139 Virusshare.00097/HEUR-Trojan.Script.Generic-73dbf7f0cf19d44632546b10ab7741ad50e019642018488321255ec9abf909ff 2013-09-12 02:40:08 ....A 61041 Virusshare.00097/HEUR-Trojan.Script.Generic-73f8b0c326a160df854e21eab0ff17b3536019a637a6271ea179a5315c76bcbd 2013-09-12 03:10:48 ....A 26389 Virusshare.00097/HEUR-Trojan.Script.Generic-7409642366aafd5632dcaa874ff3b0791ec8175cc354c1ecce90118dbd437d39 2013-09-12 02:21:38 ....A 10326 Virusshare.00097/HEUR-Trojan.Script.Generic-740e9e40f09d5f110b408dafca5b82907aa6765a79b1b628ee215e2346c897c1 2013-09-12 03:06:42 ....A 25838 Virusshare.00097/HEUR-Trojan.Script.Generic-74139136503b2667fb58235415184fe6d3d1923996b13b5b7ea7473c83c2efb6 2013-09-12 01:58:24 ....A 41801 Virusshare.00097/HEUR-Trojan.Script.Generic-741f5ab38312b37cf37dfcd51ffa941f11b441467be0ce2c33ed4358e3e36270 2013-09-12 03:07:38 ....A 9191 Virusshare.00097/HEUR-Trojan.Script.Generic-742faee79360cee4785e02fc0c8ba53d91fd03bc8881603704868119902b6c9d 2013-09-12 01:42:56 ....A 108276 Virusshare.00097/HEUR-Trojan.Script.Generic-743cf1a81df321387e9b21cfed247cec446fe030a4fcb7b0297cfeff4e2514f2 2013-09-12 02:56:06 ....A 39907 Virusshare.00097/HEUR-Trojan.Script.Generic-7453017b39638ca90303e4ae1f469daa87d27b08166cb993ede5e7f9f6b10b23 2013-09-12 02:13:56 ....A 24446 Virusshare.00097/HEUR-Trojan.Script.Generic-7460f96464ff2375bd9578666195ba3603cd5bc5e79fb8f6baf73a715bdd67ed 2013-09-12 02:43:34 ....A 3419 Virusshare.00097/HEUR-Trojan.Script.Generic-747bad4a5cf58f1bb64cedc736cac4967a6f3d6d61432b47f65899f353981e29 2013-09-12 02:10:24 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-74812d10cd5b3ddb6e4fc67c65a051dbbe3d2ec51ee5a1549078ad4e9a39a64f 2013-09-12 02:39:02 ....A 57905 Virusshare.00097/HEUR-Trojan.Script.Generic-748b44a3f996f34cde18b3e1c9efd1bf0c330c938862c6b31378925c64fc3089 2013-09-12 03:01:36 ....A 4823 Virusshare.00097/HEUR-Trojan.Script.Generic-748c4494c5dc26ff8f3d9d1dd9cecb80dd44a21b67f15a1292ddbe613788bf48 2013-09-12 03:26:14 ....A 33882 Virusshare.00097/HEUR-Trojan.Script.Generic-749301841c46ca4b10dcbe8da232f9f401f022b89d30c475a89588a2c1b358e9 2013-09-12 03:01:36 ....A 5110 Virusshare.00097/HEUR-Trojan.Script.Generic-74931af8dc739313af3b298ac0dd4444e76ef9d226fe20778b92f69fd527d6f7 2013-09-12 02:21:56 ....A 110 Virusshare.00097/HEUR-Trojan.Script.Generic-74932bcd8bb24ece5821084f0d475a001ed65e642d83d5a4e3e75ae1831270bf 2013-09-12 02:50:16 ....A 53091 Virusshare.00097/HEUR-Trojan.Script.Generic-7496002565beed8843b435593a6e83466257e57609e6fd5be3ea0fa53bdf34f7 2013-09-12 02:46:28 ....A 149330 Virusshare.00097/HEUR-Trojan.Script.Generic-749a98571baa05c833b29d5c9249fa2c1045218d0293ceda72004757075daebc 2013-09-12 02:28:06 ....A 32264 Virusshare.00097/HEUR-Trojan.Script.Generic-749b1e572cf49ae91e168d47d5db1ce794ec3a29e150b8a3583786c5ded35312 2013-09-12 02:19:24 ....A 79582 Virusshare.00097/HEUR-Trojan.Script.Generic-749edd7652f662b4cc76f82c23420b05775e86560691b6fb6a0498e9b6d94cbf 2013-09-12 02:02:06 ....A 34078 Virusshare.00097/HEUR-Trojan.Script.Generic-74a34b9aed65afd19c54bc3ade4777a1c66712c2f609149e41261eaadccd86f3 2013-09-12 02:09:48 ....A 3480 Virusshare.00097/HEUR-Trojan.Script.Generic-74a7ee24ae6412a707a659c865a524905b5e5048d79ac36c640deeb5178351da 2013-09-12 02:04:32 ....A 22619 Virusshare.00097/HEUR-Trojan.Script.Generic-74a82be49f1adcd1b36ca139f7bbbb72805e7303729e1db6bcbb78c137d5992f 2013-09-12 03:10:48 ....A 4070 Virusshare.00097/HEUR-Trojan.Script.Generic-74c74a2096227986951db82940f1acea93c2432b79c8ceaa9fc7112840449fdd 2013-09-12 01:49:58 ....A 4102 Virusshare.00097/HEUR-Trojan.Script.Generic-74d05979177d153f6cbeba52d752bc43e6ddf05ae84b9b725803a168ec4be67e 2013-09-12 02:44:34 ....A 32273 Virusshare.00097/HEUR-Trojan.Script.Generic-74d2539746136052ca352ef10cc53aad4e2b668b8fe6ddd55c5a0bc9741c9e09 2013-09-12 03:11:20 ....A 82708 Virusshare.00097/HEUR-Trojan.Script.Generic-74d2707ea0762c5c78f5229bd65a683382c9358306b662a916e8ccd1fe920c79 2013-09-12 02:21:32 ....A 46832 Virusshare.00097/HEUR-Trojan.Script.Generic-74e18971bc38b49739b976739da7185ea93b62e2fbc60bb324b17c30925aa4ac 2013-09-12 03:24:02 ....A 50136 Virusshare.00097/HEUR-Trojan.Script.Generic-74eaa0cfab535421ac596cf0df4c8e7f1346f202968b3aa78657edc0fa56cfcc 2013-09-12 03:11:26 ....A 108361 Virusshare.00097/HEUR-Trojan.Script.Generic-74eab51c474bcdc7ac8215ccb11f981a4ed54eb87a545891447116046c0c8368 2013-09-12 02:21:44 ....A 4408 Virusshare.00097/HEUR-Trojan.Script.Generic-74f32ad198f753cc9539e2f1d3b3bec705915d608a7962c6815c3e5cfc8bd441 2013-09-12 02:51:36 ....A 3399 Virusshare.00097/HEUR-Trojan.Script.Generic-74f5db0bb107503109c1379f0aa22d6f8c8a773063c93ff79fd0c13c6b76ed21 2013-09-12 02:41:50 ....A 45072 Virusshare.00097/HEUR-Trojan.Script.Generic-750dcc337e906fe4ab4d9b6c78a6350fefccede7de9b331e6824a7407e5d48f2 2013-09-12 03:22:06 ....A 75087 Virusshare.00097/HEUR-Trojan.Script.Generic-7511cd74be997d5764a79b429b2dc98c050dadee978699c0c63d94a0fbf88d00 2013-09-12 03:23:34 ....A 12566 Virusshare.00097/HEUR-Trojan.Script.Generic-754896ad78537d2d656d0295f88cf9fa7dbd82a4922a8d4ed9c31b1ce5c68d2b 2013-09-12 02:51:44 ....A 97564 Virusshare.00097/HEUR-Trojan.Script.Generic-758435e194a8bf4cab841254b649c56831d2b2e1d1e31dd6282e92465a56311b 2013-09-12 03:23:34 ....A 42125 Virusshare.00097/HEUR-Trojan.Script.Generic-75860d4da9697614175c1bfde5f4f57177932e7c43134f8a73eb4c7823784fca 2013-09-12 02:14:12 ....A 37997 Virusshare.00097/HEUR-Trojan.Script.Generic-7591e1bd7a72baac08bcfdafc57590c4c3f65888f06375e0c833bf472077bc42 2013-09-12 03:11:28 ....A 61531 Virusshare.00097/HEUR-Trojan.Script.Generic-75988bbbc37e8796fa3ae119b6eaa81303a40288ec2deefcf535a9a8db37726b 2013-09-12 02:51:56 ....A 12119 Virusshare.00097/HEUR-Trojan.Script.Generic-759f2b325f8e08aebc342308e81ad0a4613ba99c45eee1778c345569836fbb9b 2013-09-12 02:26:26 ....A 96215 Virusshare.00097/HEUR-Trojan.Script.Generic-75a3cea57fd8ce9fbfbcdb8e652e3d10d88f22a9b91ce955cf857a679aca308f 2013-09-12 01:56:10 ....A 35629 Virusshare.00097/HEUR-Trojan.Script.Generic-75b20782680b5e549b2d6d1e5570ef90091269a4d446878b31360a7b3e50ffa0 2013-09-12 01:59:48 ....A 29777 Virusshare.00097/HEUR-Trojan.Script.Generic-75bb47f1c67ddc8a61691adad11438a4db563349dcadcf9f0c5a8e06a6ecd40e 2013-09-12 02:44:16 ....A 104425 Virusshare.00097/HEUR-Trojan.Script.Generic-75bfc87b17806ddcb02dccaf9dc20123dd0a7c52331226c5357c5069836def47 2013-09-12 01:52:36 ....A 9743 Virusshare.00097/HEUR-Trojan.Script.Generic-75c029da341e3429418fec950b34564f84cf2f635541bae29412deb319efb793 2013-09-12 01:52:40 ....A 21436 Virusshare.00097/HEUR-Trojan.Script.Generic-75e3fb7b165df8263e823b9a4c29750f725715a8ccdadf5a6810495feb2d06c2 2013-09-12 03:12:04 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-75ed6379f0ceb8b881aeff0ab0057fa7b37a7bc628096f8765b337f82ce6228b 2013-09-12 02:51:50 ....A 36634 Virusshare.00097/HEUR-Trojan.Script.Generic-75f17b8b6d495402ebfd65d9caf335448fdf67249aac5f29b67f5473ce3be8c7 2013-09-12 02:17:50 ....A 81257 Virusshare.00097/HEUR-Trojan.Script.Generic-7600be4ca6e6c52dad0f6247560f44de511e5e6544579acec2d035a29916758d 2013-09-12 02:47:34 ....A 48727 Virusshare.00097/HEUR-Trojan.Script.Generic-76014c4bb13220e17309e96f3d27580e36feef53e2ee69aef8f86926f5040ce7 2013-09-12 03:17:30 ....A 12635 Virusshare.00097/HEUR-Trojan.Script.Generic-761b414445487842978b96a87b1b4497e0f7ec2f746c4161f8ad34593420e981 2013-09-12 02:57:32 ....A 48910 Virusshare.00097/HEUR-Trojan.Script.Generic-761dc2aaa0f416989469153e1a21064416d5f25b02e10c74daab8e1771fb715c 2013-09-12 01:44:02 ....A 8767 Virusshare.00097/HEUR-Trojan.Script.Generic-7622338922d2c6438e7787ee6b4f3f7d395269184d8b200ace10f0c72ff58a70 2013-09-12 01:46:16 ....A 37987 Virusshare.00097/HEUR-Trojan.Script.Generic-7646bb0e2c4d739ff265c2fdc421fc155d968ffd5374256263f523aa714f283b 2013-09-12 02:34:24 ....A 8049 Virusshare.00097/HEUR-Trojan.Script.Generic-764cae0e624286eff8bed15722ebfb4390a5110ad0340ec72e9205ce55bce9c9 2013-09-12 01:39:20 ....A 58309 Virusshare.00097/HEUR-Trojan.Script.Generic-764ec3b6c1366636db2de925a38fceda9fe8f51ebc60ac0106307483f3ba6c5a 2013-09-12 02:09:50 ....A 13104 Virusshare.00097/HEUR-Trojan.Script.Generic-76525a78dd96ac7d8bb4f8ff30dd587ac5fb413d8b1b6b8caf7a3d3937f71097 2013-09-12 02:34:48 ....A 8132 Virusshare.00097/HEUR-Trojan.Script.Generic-76657dc26f9e28332058bc1569f65115c2d82c110769a5680bab64cddb7a51e0 2013-09-12 02:36:54 ....A 50043 Virusshare.00097/HEUR-Trojan.Script.Generic-7675ada1ed946343ccea257f1931be67b4c4efe086b68bb43b115602e87d1c9b 2013-09-12 02:44:14 ....A 217442 Virusshare.00097/HEUR-Trojan.Script.Generic-7676689e9f0f39a354647927250e89d725edf2d6ddc330ee2111615362fb844c 2013-09-12 02:56:18 ....A 38654 Virusshare.00097/HEUR-Trojan.Script.Generic-767845261855f0df7687d08d8ad82ab0cac06214feb66f7a6a481864514f7f3f 2013-09-12 02:23:00 ....A 20060 Virusshare.00097/HEUR-Trojan.Script.Generic-7683d5ace206b294802615828c6e9577d1919aa1447a82d5b2705f666a0c6aec 2013-09-12 03:18:44 ....A 1001208 Virusshare.00097/HEUR-Trojan.Script.Generic-768bcf4c10813e67696a66b78ff07a99e0c7f2f474844f12d5527b8feec2ab70 2013-09-12 03:09:46 ....A 8013 Virusshare.00097/HEUR-Trojan.Script.Generic-76af05ad3c9311e2ae9bcc451adf862aa240caa4c024e41e6984156139bc6495 2013-09-12 03:23:30 ....A 33305 Virusshare.00097/HEUR-Trojan.Script.Generic-76c005382295417861227578ab5bac4966ee02cb56f91e7853fbb31a9b436e67 2013-09-12 02:01:48 ....A 242 Virusshare.00097/HEUR-Trojan.Script.Generic-76cd5b49b6c8b9760d520176022af658ecfd0eba86e514bfdb2151e2b5174d57 2013-09-12 03:14:40 ....A 81325 Virusshare.00097/HEUR-Trojan.Script.Generic-76e01ba440436381d2a5687bb8d0e954a4a5a82a842794cedfc4b2d9d51fbafe 2013-09-12 02:17:06 ....A 37707 Virusshare.00097/HEUR-Trojan.Script.Generic-76fbaefdc77995ce3860d9a4a6de9131514f81954da4bfa3a49dc910acc0747f 2013-09-12 02:57:40 ....A 4096 Virusshare.00097/HEUR-Trojan.Script.Generic-771d81c09d7108117c3ad2e79302eaa48abd9f549f8ec3531ef4a552d3c59aed 2013-09-12 03:22:00 ....A 33524 Virusshare.00097/HEUR-Trojan.Script.Generic-7722b5c54cb4579125329a6a43de1594fa2f66cb169bb6fc4e14c5f9ad495cde 2013-09-12 02:36:52 ....A 40650 Virusshare.00097/HEUR-Trojan.Script.Generic-77256485f2a8cf6d43f1dc55f5f33f761acb5c188bc55e63cf2aece723716158 2013-09-12 02:47:38 ....A 16029 Virusshare.00097/HEUR-Trojan.Script.Generic-772f97bfde91dca71eb0f8b1eda1d16384154f991b8513a27c3a2d4c89b616e2 2013-09-12 02:11:32 ....A 12710 Virusshare.00097/HEUR-Trojan.Script.Generic-773174fc7286526a22c0189cba03bb326602cc4157c9f2809686a438b1a20925 2013-09-12 02:09:50 ....A 53368 Virusshare.00097/HEUR-Trojan.Script.Generic-773d33b40d8c5bbe0747989f4f7f4bd31e07dc485402a34ab1a8b2ff68984124 2013-09-12 03:20:44 ....A 12691 Virusshare.00097/HEUR-Trojan.Script.Generic-775ef3d73fc398e3ceed798d5cd54644198b33d6b6633d76815424a7a1d5677a 2013-09-12 03:25:58 ....A 15585 Virusshare.00097/HEUR-Trojan.Script.Generic-77728eecb8af61dc03bc0337673f9eb0b1096531d633d7b2504234654dc89ff4 2013-09-12 02:54:02 ....A 5810 Virusshare.00097/HEUR-Trojan.Script.Generic-7772e24a584eab23c3ec7d9bc57b4d6c7d0aecb2f98f6d023ed80452d73733e4 2013-09-12 02:40:42 ....A 39159 Virusshare.00097/HEUR-Trojan.Script.Generic-77808594021073061ad03c3dbfe323236157c54c50c248c38bad49c1dd7aac22 2013-09-12 02:30:40 ....A 106636 Virusshare.00097/HEUR-Trojan.Script.Generic-77a21bfbf58350f3f3956b8d4bce8d0c87f27d6db8d2873e467f626238a7b37c 2013-09-12 02:26:02 ....A 16963 Virusshare.00097/HEUR-Trojan.Script.Generic-77b7a9d56902a6e54dbf5414ba7a83a228a1133611ff5e9c391b8d15ceb6bc70 2013-09-12 02:30:24 ....A 156089 Virusshare.00097/HEUR-Trojan.Script.Generic-77d21f16342a1df03a613fb6c9ead85a498f870e751d9c28e34e7d21421df46d 2013-09-12 01:40:00 ....A 181 Virusshare.00097/HEUR-Trojan.Script.Generic-780bd650873449a95d775b5b6e4feec55a1513480dc5652d5de12d36950f3d6a 2013-09-12 02:49:20 ....A 5570 Virusshare.00097/HEUR-Trojan.Script.Generic-781cd766a880e896bb1f0249b9ee512631284dbe83e38657259fc2755a5f4cb5 2013-09-12 01:47:08 ....A 18227 Virusshare.00097/HEUR-Trojan.Script.Generic-78205289ff2b7992f4e83ca9d9d02ed50c5778e8aa009b48c5ff16e350682af8 2013-09-12 02:25:52 ....A 51441 Virusshare.00097/HEUR-Trojan.Script.Generic-7821a96d3175f366a81bc28a59e638476cd834e24d2e18bf896aead3b5e097c2 2013-09-12 01:44:54 ....A 4483 Virusshare.00097/HEUR-Trojan.Script.Generic-78252c0eaf365610d167f271542be1f28877cb598c2f34f50ad71b9171e041dc 2013-09-12 01:53:08 ....A 21996 Virusshare.00097/HEUR-Trojan.Script.Generic-78331a6971a622eb2a0ff0c4336f8ce63e9cc3d8c25c4ab35c775e237d5f21ad 2013-09-12 03:28:02 ....A 6990 Virusshare.00097/HEUR-Trojan.Script.Generic-7835f851f920364dc018a3b612b07c6f39a13d6d065a5ae905c7aa5ce78bcb6d 2013-09-12 02:13:26 ....A 8043 Virusshare.00097/HEUR-Trojan.Script.Generic-783e22fb00dfb078de3912bf0c1d478b25484c9293cf7b6ccff8b36360f3a499 2013-09-12 02:19:46 ....A 23315 Virusshare.00097/HEUR-Trojan.Script.Generic-7840a7b05b54edbcfc888204594c0608fd6b7100d8535a575545537d781c548f 2013-09-12 02:07:26 ....A 242666 Virusshare.00097/HEUR-Trojan.Script.Generic-7846b488491409748434ef8a676bcc760505de60b90f1f82066e848d4c6eb626 2013-09-12 02:07:12 ....A 20657 Virusshare.00097/HEUR-Trojan.Script.Generic-785de80fa865e73c075a672074218ba17f94e50cf2df99690332c987c8c421a4 2013-09-12 02:47:14 ....A 28666 Virusshare.00097/HEUR-Trojan.Script.Generic-7880bc44cceafe252c7c1e24be98e4f4125f1ad0582c68162bfedac4233bed88 2013-09-12 02:39:52 ....A 2418 Virusshare.00097/HEUR-Trojan.Script.Generic-788400b9b4f35196e20f77259a38641da89db291c99aeb3024502508181b7c1f 2013-09-12 02:24:44 ....A 24741 Virusshare.00097/HEUR-Trojan.Script.Generic-78845d3e9925d7bdb52a099df91c9360e431f0a03a4ac16def45aa1afe3e2aa2 2013-09-12 03:21:46 ....A 10862 Virusshare.00097/HEUR-Trojan.Script.Generic-7884e1477d154089f54ed31df1b5f4140fb8c89721d5e3b50e639a442830835d 2013-09-12 02:14:40 ....A 24034 Virusshare.00097/HEUR-Trojan.Script.Generic-78996b2f1f9728c81eea3731f3c133de8347dbdf440fd0df627a5fbb70e94c82 2013-09-12 01:41:28 ....A 109423 Virusshare.00097/HEUR-Trojan.Script.Generic-7899cde066103c88a1c286fcac0ed0062aec4775e63cf9be5fa8b45d6f166c48 2013-09-12 01:54:52 ....A 106576 Virusshare.00097/HEUR-Trojan.Script.Generic-789f30294dc3b0b3e2e6d96e3e3f77f27ae1cc6a200db1d3f9b7cb39cd383c67 2013-09-12 02:23:20 ....A 16956 Virusshare.00097/HEUR-Trojan.Script.Generic-78a0888c96059bb39391725c8d8ff626fcce2a64da8899a5073748665cc3c688 2013-09-12 02:04:20 ....A 52115 Virusshare.00097/HEUR-Trojan.Script.Generic-78a6f6c1835b2e07c2148f2adf74921ca71aebc7bf88580b798a4f472a9a2192 2013-09-12 02:49:30 ....A 38247 Virusshare.00097/HEUR-Trojan.Script.Generic-78b68bc7ffd2c864304645e3895b676809479f832f88f54cd55cfb3f5741a0fc 2013-09-12 02:02:54 ....A 28207 Virusshare.00097/HEUR-Trojan.Script.Generic-78b91dcc3a3b510cb9f048d68597d961cca9e9ba3b574daab8f9c379650f45bc 2013-09-12 03:30:22 ....A 321 Virusshare.00097/HEUR-Trojan.Script.Generic-78c94de18e0115dc0fbc3c0a80a8769eb7969729a36dcc43e8bd39111e7ffc9c 2013-09-12 02:11:54 ....A 114397 Virusshare.00097/HEUR-Trojan.Script.Generic-78cc07778cab3d435092e5110414da89fa2c2d027d2a70b0927181db8ead1c37 2013-09-12 02:00:44 ....A 10218 Virusshare.00097/HEUR-Trojan.Script.Generic-78ee063207e50f7748977673f3164e39e82fd7439058a7e132f0b1a2030696cd 2013-09-12 02:19:44 ....A 9472 Virusshare.00097/HEUR-Trojan.Script.Generic-78f84487d11013585314c4598d045d62a099ad70e9c8fa46410973e2d16c3ad5 2013-09-12 03:29:28 ....A 67496 Virusshare.00097/HEUR-Trojan.Script.Generic-792084f925a48a9c84c2f6d0a57b0515e8fa81abe9800e9a2d941b72add355f8 2013-09-12 02:00:08 ....A 451 Virusshare.00097/HEUR-Trojan.Script.Generic-79334861206ba4054ac18f8d315794d0c9c6c57e37711360198b91364c7b4b1c 2013-09-12 02:44:38 ....A 24219 Virusshare.00097/HEUR-Trojan.Script.Generic-793f8a6ae22b71b1d2961d35e96f9c2c57d9c656aec0dca7c498a4314f7063ca 2013-09-12 03:30:28 ....A 7053 Virusshare.00097/HEUR-Trojan.Script.Generic-7948c8f3c14799b75e27049e6d494d078a5d6e4007e09d1dd01e26c0c8e0710b 2013-09-12 02:09:50 ....A 100896 Virusshare.00097/HEUR-Trojan.Script.Generic-7948fb84f8e8006d5253f165a2cc4acc087104a27e32984cfa7545c0f35b0778 2013-09-12 03:08:10 ....A 47333 Virusshare.00097/HEUR-Trojan.Script.Generic-7958893b6e480e261318e9b07469adef159771bf5c4d16db6ca851a150737660 2013-09-12 02:53:52 ....A 118500 Virusshare.00097/HEUR-Trojan.Script.Generic-79628924858583ac6362d3d28bfe130348132a930ba6599c71984c82e78f4d12 2013-09-12 02:22:42 ....A 34961 Virusshare.00097/HEUR-Trojan.Script.Generic-796456542103e73a832b81fc0e96e59047d912f56d8172f89321ef0853c6ebc7 2013-09-12 03:14:24 ....A 23469 Virusshare.00097/HEUR-Trojan.Script.Generic-79771d796f02b3536e23bb15a30fceb0c270ed11ae1b155b7dc00457e81d0035 2013-09-12 02:21:18 ....A 34707 Virusshare.00097/HEUR-Trojan.Script.Generic-798639fac52855cc5bd806f71dc5f6d99bca2426df528c2b5ed44c33d6134a26 2013-09-12 01:59:06 ....A 102763 Virusshare.00097/HEUR-Trojan.Script.Generic-799ffd288874a2932a027c29dd53fe7ae93941fff41ae819b79ba41d3de309db 2013-09-12 02:21:20 ....A 95 Virusshare.00097/HEUR-Trojan.Script.Generic-79b0072670809f43d462ff8e0cb301efcfe5a936606754a00eaccef69c9ca177 2013-09-12 02:23:12 ....A 12367 Virusshare.00097/HEUR-Trojan.Script.Generic-79d1dfb598373c21f587f4c150c844b8faed60b1a0046c719e0b62dd415fadaa 2013-09-12 03:00:24 ....A 22795 Virusshare.00097/HEUR-Trojan.Script.Generic-79d2060259ccf1286f58cb5d2dd5eeaddc31d8a9b764821457aba953489c3c79 2013-09-12 03:30:10 ....A 7222 Virusshare.00097/HEUR-Trojan.Script.Generic-79eb3f006983766da79e52fcf6144c8f5210771eff63f2b08dcbac91727bb3d6 2013-09-12 02:21:12 ....A 7732 Virusshare.00097/HEUR-Trojan.Script.Generic-79ee4be1f3ca5e178932ac1d80d7dc5d9ee7c40953a6161c0da2a54be0467768 2013-09-12 03:17:24 ....A 15518 Virusshare.00097/HEUR-Trojan.Script.Generic-7a0188e55720b990fdd1eeb4593c987f8fccee5986826c4e0e5b2e69d75ca81b 2013-09-12 02:17:52 ....A 6225 Virusshare.00097/HEUR-Trojan.Script.Generic-7a2fee93397c44a733d34a6efb953d7827ce931d520808f4dea1934f80e8bd12 2013-09-12 03:05:08 ....A 11572 Virusshare.00097/HEUR-Trojan.Script.Generic-7a4d84ee3300bc6afbbb3b564ae417bd146b2b41311317952a94d3eaa49e9ded 2013-09-12 02:20:28 ....A 22766 Virusshare.00097/HEUR-Trojan.Script.Generic-7a58a10c1a6320f490112e9568dd370d6c3931c5006338c0af6f17506fb9a04d 2013-09-12 02:03:04 ....A 5902 Virusshare.00097/HEUR-Trojan.Script.Generic-7a82716c715c40157d21d55fc855058edd84d0695b35dea003c162d58d2a55c5 2013-09-12 01:53:26 ....A 31332 Virusshare.00097/HEUR-Trojan.Script.Generic-7a857734c95bd981132bcc1a60c0f6be678c707c821fb8404295419c26b45941 2013-09-12 03:01:44 ....A 64323 Virusshare.00097/HEUR-Trojan.Script.Generic-7a8644949102d5e29d771c1276f665f66cb5571573781d16cdc1fad9abed23c6 2013-09-12 02:45:54 ....A 35963 Virusshare.00097/HEUR-Trojan.Script.Generic-7a86db1fd1f6273ff31ee8f62ab8d9c6e3487aca605b34d7b822dbb008f89572 2013-09-12 02:40:42 ....A 9151 Virusshare.00097/HEUR-Trojan.Script.Generic-7a98f58a4a7bd5337726f4a62f0525f23537de70a5df555217005ad83619e258 2013-09-12 02:59:24 ....A 13302 Virusshare.00097/HEUR-Trojan.Script.Generic-7a9c7bfd92df1a0e51416319de3085d88bc63722d0c2676e89dffac795a73391 2013-09-12 02:06:02 ....A 4395 Virusshare.00097/HEUR-Trojan.Script.Generic-7aae532883fa442642f72d4d89a37a8adb2c7e68fb2d7b09f64b6b3d7e151709 2013-09-12 01:38:46 ....A 85529 Virusshare.00097/HEUR-Trojan.Script.Generic-7ab153bf8ad648a81850e7a3683e071cb81367ac561f9bfe9502e4d6cdcd53c1 2013-09-12 02:18:22 ....A 94877 Virusshare.00097/HEUR-Trojan.Script.Generic-7abc94ae60046515e1693d09a5d09b51b46fd5832680ccc9aa7cd0a0f8304daa 2013-09-12 02:01:08 ....A 58483 Virusshare.00097/HEUR-Trojan.Script.Generic-7abfa2d27063b8a648cc687abd6308d2e415ac691303d74e4136c264ae49a276 2013-09-12 03:11:56 ....A 11689 Virusshare.00097/HEUR-Trojan.Script.Generic-7ace8eb3546b5e2245ca7925603df7de81ef6456cee2d09cd7129a8b3a262f39 2013-09-12 02:40:42 ....A 24560 Virusshare.00097/HEUR-Trojan.Script.Generic-7ad0f49850cd7038537975cba298e2d67305d336323ce6c88d19ae9a50147f0c 2013-09-12 01:59:22 ....A 35647 Virusshare.00097/HEUR-Trojan.Script.Generic-7ad900150142dd187c49e0c80dbf21ec392f4d2fc81d5c469ee2d536f121372d 2013-09-12 02:43:00 ....A 15398 Virusshare.00097/HEUR-Trojan.Script.Generic-7adbb3403138946b0afd4c0b675406ed1103263ff0da31cc2d5f8b11eaa27037 2013-09-12 03:21:54 ....A 33252 Virusshare.00097/HEUR-Trojan.Script.Generic-7ae59c717ef94bde145d277710d9f0e3586bb505b03fc49a26e225afddcfdb39 2013-09-12 01:56:50 ....A 21101 Virusshare.00097/HEUR-Trojan.Script.Generic-7b0e841c97f28e57a261ae832bff6fea262712f9af5de19a432df7e3df0e44bb 2013-09-12 03:27:40 ....A 37564 Virusshare.00097/HEUR-Trojan.Script.Generic-7b1d9343105b679b85e8a0d456afe926d3991687bf73671be9d572ee7c5a2fb1 2013-09-12 02:55:44 ....A 26099 Virusshare.00097/HEUR-Trojan.Script.Generic-7b2db1ef24a66d33e70dd88c3d38a810f22cb6e85d81480b64e01a2455539ada 2013-09-12 03:07:24 ....A 67067 Virusshare.00097/HEUR-Trojan.Script.Generic-7b2ea4c6c31974cd9f65ee2c2e83b84791e5b754c2d52348edf94a814af9cd11 2013-09-12 03:11:00 ....A 22753 Virusshare.00097/HEUR-Trojan.Script.Generic-7b34de0376964393bef9f46bf4b70d92b8fe6cac9c74d8c4a94074d255d125af 2013-09-12 01:53:10 ....A 97614 Virusshare.00097/HEUR-Trojan.Script.Generic-7b3902f0ec612313ce43ce5b728556256a7a8ff23b10f2e19098ac608abe33f4 2013-09-12 02:45:22 ....A 38344 Virusshare.00097/HEUR-Trojan.Script.Generic-7b4f2c3d241777ede8bb66d12100af0db7d30295e936013b1148444f42656b91 2013-09-12 03:01:18 ....A 70896 Virusshare.00097/HEUR-Trojan.Script.Generic-7b99318dab7f93b272693231235521b1b4d82cf2b0b1bcd400b0c8c686d8fc95 2013-09-12 02:02:06 ....A 46962 Virusshare.00097/HEUR-Trojan.Script.Generic-7ba31ae1423c7e64555daf9e9049dc46c7fb589f60b698f09e6e796df7a1f397 2013-09-12 03:26:04 ....A 12850 Virusshare.00097/HEUR-Trojan.Script.Generic-7ba46fc404bb5d270f9a45809cd69898759fd7b5f8ebba3719cc2352bc569b9b 2013-09-12 03:29:10 ....A 21267 Virusshare.00097/HEUR-Trojan.Script.Generic-7ba54e45c698151fca984a4e54c74f1c5f68787c4c2de296d8b28ea0d05d479e 2013-09-12 03:10:44 ....A 34414 Virusshare.00097/HEUR-Trojan.Script.Generic-7bac05eead5e096328cd54e2048a77dc2a0189f37ada388929450b004ad17fb6 2013-09-12 02:49:58 ....A 33061 Virusshare.00097/HEUR-Trojan.Script.Generic-7bb6856bd79eb2bd805fb9befb9eb31c358f26fe8ee03a5d03206d9dc76ff26f 2013-09-12 02:08:30 ....A 60440 Virusshare.00097/HEUR-Trojan.Script.Generic-7bc42047c3666eb3e0b9898082ac886fcf7917e0581eb90f630f12d8e603c3f5 2013-09-12 01:40:18 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-7bc6465b1c581cd03fe28499f8d43bea09bcf58d1d868e643b375141372d31d4 2013-09-12 03:19:10 ....A 10710 Virusshare.00097/HEUR-Trojan.Script.Generic-7bd5b016e1659417818f4f812ae8835d478f279058b6438cba3a9f91987599d5 2013-09-12 03:32:02 ....A 45205 Virusshare.00097/HEUR-Trojan.Script.Generic-7be5c2a67bd2d0db13110c265191acf67a8b0792d47282da3178663ac5265b08 2013-09-12 02:43:02 ....A 116781 Virusshare.00097/HEUR-Trojan.Script.Generic-7bf54454641fa761f8ba443e269588d118d516632b479533558c085078d7508f 2013-09-12 02:37:42 ....A 56119 Virusshare.00097/HEUR-Trojan.Script.Generic-7bfe1d7a4830000695ed9675c026c5d7be7936d75cfe89d24450edbde7ba3b9a 2013-09-12 02:59:16 ....A 20174 Virusshare.00097/HEUR-Trojan.Script.Generic-7c17d8a3f116f24068f299883a8c67c7794f164587ef42b931bf705f710f49b4 2013-09-12 03:23:42 ....A 913 Virusshare.00097/HEUR-Trojan.Script.Generic-7c1868ca94ad7f697889256daa663e16f209428f20ac92e6231647a302bb23f7 2013-09-12 02:10:00 ....A 12975 Virusshare.00097/HEUR-Trojan.Script.Generic-7c46e7c9d5aa4d2297b1e41d06422495db2507ab742f28ad01618d1a5dda9cbf 2013-09-12 02:15:48 ....A 31953 Virusshare.00097/HEUR-Trojan.Script.Generic-7c48d655c7e8b58ae5e4f5de6d593b12fc93260497bcad373a23d96ece8b3b8c 2013-09-12 03:14:02 ....A 53917 Virusshare.00097/HEUR-Trojan.Script.Generic-7c4a26ac7d937fe7724ccad208a026e37077b9aec141d6dbaa84a5da5b6acaba 2013-09-12 01:56:40 ....A 23900 Virusshare.00097/HEUR-Trojan.Script.Generic-7c5409fd6006ce660e27e93ff42767716199dc7c8adc220e19ae3f3cf690fb3e 2013-09-12 02:10:40 ....A 18111 Virusshare.00097/HEUR-Trojan.Script.Generic-7c56ef0acbd032261a6ed3936e4f087f98663b5ea363add4b629e615d1324b54 2013-09-12 01:59:02 ....A 45747 Virusshare.00097/HEUR-Trojan.Script.Generic-7c641101e8c48f72a1d4f432cba9ed0771d43c819dfc787d7824e78640bde12a 2013-09-12 02:15:24 ....A 23902 Virusshare.00097/HEUR-Trojan.Script.Generic-7c696d1bf939a177e02907bc84ca1a6d390959b6549fb2000e0d7bb2f7c0f735 2013-09-12 02:16:56 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-7c743f907f679d4fc63ceb00b24c1375f2364e7cd812406684f87fc441f57bb7 2013-09-12 02:53:50 ....A 49464 Virusshare.00097/HEUR-Trojan.Script.Generic-7c7bf9cb8db4100c315c49eb7b7f3544633925e4bb57067a1b62b8aaa6654129 2013-09-12 02:16:30 ....A 9577 Virusshare.00097/HEUR-Trojan.Script.Generic-7c7f32edc20f5a452ba5e54d40bb34f55bb329e1139c98cb0c6bd87ade067ef6 2013-09-12 02:40:10 ....A 712 Virusshare.00097/HEUR-Trojan.Script.Generic-7c803ada5edaa570a51cc6c06f3f36d80a13c4bf9ccb6d5f207d2cd2c746de47 2013-09-12 02:54:28 ....A 8988 Virusshare.00097/HEUR-Trojan.Script.Generic-7c8cdbfd5b9e8620d51de009a260dda809cf6e1087b6db4ea8f20f0a559eee99 2013-09-12 02:32:50 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-7c937dfced6c1ad7d05e6f46682f66ecfce1a705aca4542e14423cd02b9046a4 2013-09-12 02:27:40 ....A 2025 Virusshare.00097/HEUR-Trojan.Script.Generic-7cb8d0570a2ff29661e2cb97ac20f29149f654282eca9f586d8cd9b6961cfd8f 2013-09-12 02:28:14 ....A 19611 Virusshare.00097/HEUR-Trojan.Script.Generic-7cbefe85376a4800937b6ebefe89426fe6c69a0025dd2700d237286bacfb2d4d 2013-09-12 03:21:28 ....A 74063 Virusshare.00097/HEUR-Trojan.Script.Generic-7cc1885b922e3011ddd87e8bad94a492c5a12ac363c2ebee65358f570e338c80 2013-09-12 03:15:02 ....A 20233 Virusshare.00097/HEUR-Trojan.Script.Generic-7cdd4d045e6da291eab92da7de3da53e6825e54eee0257939a8a8747c697a9c1 2013-09-12 01:58:36 ....A 22865 Virusshare.00097/HEUR-Trojan.Script.Generic-7ce9e5a5381509ac95813e1eff2907485c905705d5b9bd793b915a6474434941 2013-09-12 03:18:00 ....A 66183 Virusshare.00097/HEUR-Trojan.Script.Generic-7cea615bdbddcec1a33deaa671c8d7dbd6de6165df5930e23d1d0d9ff7209d9e 2013-09-12 01:55:48 ....A 33460 Virusshare.00097/HEUR-Trojan.Script.Generic-7cf18c261d10a89b799d34f125237b9b30bde637503f97e31b89c483d4fa3bd1 2013-09-12 02:57:56 ....A 59176 Virusshare.00097/HEUR-Trojan.Script.Generic-7cf2ba54b39e3c849fc33b1bc429c35c782aca6c4f4294ca4784bb5f8dc9cc96 2013-09-12 03:05:42 ....A 18763 Virusshare.00097/HEUR-Trojan.Script.Generic-7cf5a0b4e5c84b284feab83bc76535264d99e44feb1bcff65d9a0b6f60cea27a 2013-09-12 01:43:48 ....A 36043 Virusshare.00097/HEUR-Trojan.Script.Generic-7cf780bb24aec25a82095e16bab2cfb97e788236dbddd5555f17abc2e5b9e071 2013-09-12 03:00:08 ....A 24385 Virusshare.00097/HEUR-Trojan.Script.Generic-7cfcaf57cecdb17d11c943a40ea6f0e1e7e4bc7a72ac74f5d3c0549c9e658cd5 2013-09-12 03:08:44 ....A 43325 Virusshare.00097/HEUR-Trojan.Script.Generic-7d29ae0b9c8ab4bc7394b6cb540e205b8cafefd2b1482fc74645cb8412de1287 2013-09-12 03:31:44 ....A 19048 Virusshare.00097/HEUR-Trojan.Script.Generic-7d577418e4bed071232f7c4cd48c4f22f8399749586a03de864e9e63e3c8e090 2013-09-12 02:10:42 ....A 46526 Virusshare.00097/HEUR-Trojan.Script.Generic-7d588910c069c61d74066b2f6531fd92337d337416cc3aa11041209d3614dd83 2013-09-12 03:30:08 ....A 28770 Virusshare.00097/HEUR-Trojan.Script.Generic-7d6ead3be150ad8cd32bb9f6c82a95e5e71157c0e08842b422af5dc843fe44e8 2013-09-12 02:30:52 ....A 79334 Virusshare.00097/HEUR-Trojan.Script.Generic-7d79bf6dc56c3ad6a2225aea4a2177d8d48c09c0784fd74cf0ab106338cef081 2013-09-12 02:31:42 ....A 74136 Virusshare.00097/HEUR-Trojan.Script.Generic-7d86f9682a40d23ac4b49ea95b285e254c4a83c2c8803a5ad7d43eda67333fc8 2013-09-12 01:57:10 ....A 27799 Virusshare.00097/HEUR-Trojan.Script.Generic-7d99f34a3ddf61263162efb6c625edc243e48af33b6b59dffda3c79a9bdff113 2013-09-12 02:13:14 ....A 5956 Virusshare.00097/HEUR-Trojan.Script.Generic-7dac8ac14507c2add8fdfeb0c72563f51fc6dc5a00b9455abbff7e36c4a93e16 2013-09-12 03:32:20 ....A 14832 Virusshare.00097/HEUR-Trojan.Script.Generic-7daf4eee0850e6d3bee3141c59b6e43c53831cbe13aa7c2884de4c108cd22de4 2013-09-12 02:40:26 ....A 20554 Virusshare.00097/HEUR-Trojan.Script.Generic-7db0a39baf9c2edb64407deeea23178d7dc5d06959af25173ab7e0620968f521 2013-09-12 01:55:30 ....A 3073 Virusshare.00097/HEUR-Trojan.Script.Generic-7dbd8a38c40ad664227b5709f9a681176d878b113ef2f659d6a42c85669c69ae 2013-09-12 02:15:36 ....A 3036 Virusshare.00097/HEUR-Trojan.Script.Generic-7dda666ddd14d3b94da2fb0345df9d26b4b33fa14fe415eaddea8cb79d0f1a56 2013-09-12 01:50:08 ....A 11914 Virusshare.00097/HEUR-Trojan.Script.Generic-7df54ecbf48840213f2616d18c887d2f56bfea49e1a0f920ee725d7e8236e189 2013-09-12 02:17:30 ....A 19528 Virusshare.00097/HEUR-Trojan.Script.Generic-7df9d32e925f7819562a2e9a3569ba2998d8d841d923afb551af332fac2e3262 2013-09-12 02:28:42 ....A 16966 Virusshare.00097/HEUR-Trojan.Script.Generic-7dfdba16c3974ec33ed6902893369e0b7058632dd29cc52f6cbf45be7752369f 2013-09-12 01:56:06 ....A 3003 Virusshare.00097/HEUR-Trojan.Script.Generic-7e01da273d3905d99d3dc8b53cc812816103c257a10a3d3471db9974030db4d6 2013-09-12 02:33:36 ....A 15429 Virusshare.00097/HEUR-Trojan.Script.Generic-7e0abb6d47bfe24a018c29f15656584d7355bd7b3014655f4486631bd91fee4c 2013-09-12 03:04:02 ....A 21409 Virusshare.00097/HEUR-Trojan.Script.Generic-7e2a5c222a308005667576bc2d4af1b75c87be95bef1f15b3adfef6f5edd1796 2013-09-12 02:55:00 ....A 48975 Virusshare.00097/HEUR-Trojan.Script.Generic-7e506160d29050811c275799b0cac3545a38d51b477a3cfc6427f5f2722fadc2 2013-09-12 01:59:50 ....A 45421 Virusshare.00097/HEUR-Trojan.Script.Generic-7e767df08bb5da47fbc169d11f778b5bd7f58e32ef8185e7bdff99f6721a530c 2013-09-12 03:05:40 ....A 44265 Virusshare.00097/HEUR-Trojan.Script.Generic-7e76a98b0900589d70563ddffbbec0089d871b81f3437c660355c0be49b14632 2013-09-12 01:52:36 ....A 2700 Virusshare.00097/HEUR-Trojan.Script.Generic-7e7a0abae5b38640f1d96f572453df785bf24b2458cbe9b357641311ac5356a5 2013-09-12 02:57:40 ....A 51116 Virusshare.00097/HEUR-Trojan.Script.Generic-7e7b498027dba1b6af5f1922b89e2b1c80c783a28618968673562d79b7f4e58a 2013-09-12 02:08:56 ....A 108627 Virusshare.00097/HEUR-Trojan.Script.Generic-7e98cf54af20e1ec9637f4ddfaf5a440678ae6682df7ac4bea41224ef03bd621 2013-09-12 03:06:42 ....A 50445 Virusshare.00097/HEUR-Trojan.Script.Generic-7ecf491c1287918b340aead68588ac5948dc305566e5f1c88cd4b1c8443798d8 2013-09-12 02:47:34 ....A 15325 Virusshare.00097/HEUR-Trojan.Script.Generic-7ed50df42ecf82253d6dd7998f272b1223557e507f016f463b0e9bb6698e7f99 2013-09-12 02:40:14 ....A 12679 Virusshare.00097/HEUR-Trojan.Script.Generic-7eda93df5a14ad39c8cf0a5f635e6e1e82c6a85d6a6b96d278a505b9198e95ee 2013-09-12 01:39:32 ....A 8203 Virusshare.00097/HEUR-Trojan.Script.Generic-7ee0022a196428ab2e97b76f0d20f6cfb018b6e9b628173b1c159133396bd4c4 2013-09-12 01:51:40 ....A 18844 Virusshare.00097/HEUR-Trojan.Script.Generic-7efb7bc06eeb6cfb0d563bb4230193b5f41e3af3280186a1b2bbde933a8d9ec7 2013-09-12 02:01:06 ....A 41156 Virusshare.00097/HEUR-Trojan.Script.Generic-7eff2e685af096072f675e8d6fdc8b9c645fe59b5a75d658dd87c611da8ea811 2013-09-12 02:20:48 ....A 32682 Virusshare.00097/HEUR-Trojan.Script.Generic-7f07ef2b3050db69cbc1605ff2d9f0392ac931ac6d7ad42f9e55a108baf25408 2013-09-12 03:05:16 ....A 32566 Virusshare.00097/HEUR-Trojan.Script.Generic-7f119ae5a7452a111519469ee6794eeed79c9e51639a10447ce7d41a2dc6a6d7 2013-09-12 02:52:02 ....A 83639 Virusshare.00097/HEUR-Trojan.Script.Generic-7f124e1bbc7f074a78623a134ae48dbd7924d79f955687a39647c9ab5a656ab3 2013-09-12 03:26:08 ....A 28717 Virusshare.00097/HEUR-Trojan.Script.Generic-7f182888fd5e869ade754cbd23074ea34e0d840b2ae8596e0b8dc3722a4ef4a5 2013-09-12 01:46:18 ....A 15036 Virusshare.00097/HEUR-Trojan.Script.Generic-7f1cd0730520dfd3b41f76a671e67d88416d604874fa4447633e8d4f1df65a86 2013-09-12 02:28:46 ....A 713147 Virusshare.00097/HEUR-Trojan.Script.Generic-7f453a1c88403b921b5fd3672f8a0a50d8d73ec1c18ca162c52b992c46e22829 2013-09-12 03:05:42 ....A 56529 Virusshare.00097/HEUR-Trojan.Script.Generic-7f4f4a12ab78d61532fd9911be2fed86aef0426b238cb0af34f0439437368d90 2013-09-12 01:55:04 ....A 4781 Virusshare.00097/HEUR-Trojan.Script.Generic-7f50edcc9b18ce14de0396a2d59a7692d77630dcaaf798db423fbe26d59c910e 2013-09-12 03:20:54 ....A 57906 Virusshare.00097/HEUR-Trojan.Script.Generic-7f5db1990884435722c9c7a66c73131e4a42fcd8e2a06dfae277c565f2382c60 2013-09-12 03:28:44 ....A 19666 Virusshare.00097/HEUR-Trojan.Script.Generic-7f7ec313bec8973f073062e4fd9fbae10de65ba5789bcd0d5e3518372237ce96 2013-09-12 02:31:44 ....A 2339 Virusshare.00097/HEUR-Trojan.Script.Generic-7f7f78d73f49faf8513f9288c08cfa411319503be0954e96ffd8d68afaf1ce3e 2013-09-12 02:13:38 ....A 18419 Virusshare.00097/HEUR-Trojan.Script.Generic-7f86021e26a882ad617e2d7e28f10e8303f63d21b7d795f9e1de5f89bfbfc6b8 2013-09-12 02:49:26 ....A 50448 Virusshare.00097/HEUR-Trojan.Script.Generic-7f8a0f282cdaffd1479526c09112d9233ecc3e33f5cd80ca765bfd5f8eb9f859 2013-09-12 02:13:00 ....A 47886 Virusshare.00097/HEUR-Trojan.Script.Generic-7f8a51667c90bebd8c6a34245848c3e58fe0da0947d6670f70f5b46579078a1b 2013-09-12 02:22:46 ....A 15353 Virusshare.00097/HEUR-Trojan.Script.Generic-7f9114d81b3f7c33fd63df82108f6b18195f2be0c98b522902c907a6331b8f91 2013-09-12 01:51:18 ....A 4095 Virusshare.00097/HEUR-Trojan.Script.Generic-7f9aad26a218a5b6fe7a465633c4d77618f5f7d89342bdc34b279b3bb36f08c8 2013-09-12 01:48:48 ....A 29952 Virusshare.00097/HEUR-Trojan.Script.Generic-7fb5b722b914b28613918a4c7221fa2a1863bfc6218b1402fedd3dc37bc840f7 2013-09-12 02:38:56 ....A 36833 Virusshare.00097/HEUR-Trojan.Script.Generic-7fbee3bfb2f1454a9f42f68faf035a78c50d04afcd8a80891b08b6424f4d0b12 2013-09-12 02:40:36 ....A 115194 Virusshare.00097/HEUR-Trojan.Script.Generic-7fd3e97990e93fc44607b43cbd5893c7452b14e42931aed716a0398a748c4f06 2013-09-12 03:25:44 ....A 30859 Virusshare.00097/HEUR-Trojan.Script.Generic-7fee62e93aefea0f40bc8196b7962413aac54041c7e8974b1f63b38b6179cd60 2013-09-12 02:13:42 ....A 18114 Virusshare.00097/HEUR-Trojan.Script.Generic-7ff58754a12d32d5b499d365590ca28f11b3651a1fa08c0a08d0cd7f0b9c7bd6 2013-09-12 02:42:38 ....A 18156 Virusshare.00097/HEUR-Trojan.Script.Generic-7ff95b3553b77cf19eee81bb3a596635bb270c65433c1714eba7807d7ffbb3ca 2013-09-12 02:35:30 ....A 98859 Virusshare.00097/HEUR-Trojan.Script.Generic-7ffafad3272e6baf1a9df80d96a505f92b584263429186b0d69d912811d871c3 2013-09-12 03:21:28 ....A 4070 Virusshare.00097/HEUR-Trojan.Script.Generic-80024e965e4234c4b6a738856a522cfc77b9f30adcad547674c4c056575eef91 2013-09-12 02:34:34 ....A 36426 Virusshare.00097/HEUR-Trojan.Script.Generic-80059ec1ee7353dd10d7cce7f479f6991d069053c6feff5d856d067686881082 2013-09-12 02:43:54 ....A 31481 Virusshare.00097/HEUR-Trojan.Script.Generic-800a48b8b13717413998fa9fe9f0acc30cdb93efb31801e5c00c57c4d44452b7 2013-09-12 01:41:10 ....A 11271 Virusshare.00097/HEUR-Trojan.Script.Generic-800c0b8a73d585b7eb706a56ac8e5c432232693e3335328117763f515455dab4 2013-09-12 03:16:48 ....A 21333 Virusshare.00097/HEUR-Trojan.Script.Generic-8013c96323406ca8bff20173c604a8b826a4db94ee90205531be84adeccf2986 2013-09-12 02:49:52 ....A 45230 Virusshare.00097/HEUR-Trojan.Script.Generic-80155bf88530206b519890f9d0406da525ce396a0ccc769c2045cec43c089158 2013-09-12 03:29:50 ....A 66679 Virusshare.00097/HEUR-Trojan.Script.Generic-80206426164d8679aa4780eecbc4b01d47eb4e212a6ab7d34eb3f0b0b4439da2 2013-09-12 03:03:50 ....A 9739 Virusshare.00097/HEUR-Trojan.Script.Generic-802ce627ebb1b7f6dd7f4b8c88fd6a31f5e7c5fb5d550cc8947ea4e830572267 2013-09-12 03:11:04 ....A 81238 Virusshare.00097/HEUR-Trojan.Script.Generic-80315f022c916a577356801a6629e515ffd5ac7759d492755711eb5a5f006f79 2013-09-12 02:32:08 ....A 44662 Virusshare.00097/HEUR-Trojan.Script.Generic-80362612376f13d79e8fdf782bb0cf067752d46c984467273f22adc79cdc85fb 2013-09-12 02:30:36 ....A 21544 Virusshare.00097/HEUR-Trojan.Script.Generic-8039af2a0e642c4c748e84df5a940ba0939f471fd6cd13cd753792aced718ce1 2013-09-12 02:05:48 ....A 110 Virusshare.00097/HEUR-Trojan.Script.Generic-803e95894820f12a34663ba6fb0357fba8289c08128ba62e7929cd8e4ee330b7 2013-09-12 02:09:10 ....A 16835 Virusshare.00097/HEUR-Trojan.Script.Generic-803ffec889ed2004916caf0cab8da17046747f13082964cfe384577a05a14e3e 2013-09-12 03:00:52 ....A 18486 Virusshare.00097/HEUR-Trojan.Script.Generic-8061da13e5b763bce0584519bf2f7e22a12bde278b6038da43d986dee768a6f7 2013-09-12 02:17:10 ....A 53414 Virusshare.00097/HEUR-Trojan.Script.Generic-80756ca7fc6c84df805b0e8648a5fbaf18a439b8b462ae63c90087c4807a41bb 2013-09-12 03:32:00 ....A 241347 Virusshare.00097/HEUR-Trojan.Script.Generic-808a2037c0fc86554ec5bb43502c1709f065e86b8ec3a19fdbc40c852e0ec271 2013-09-12 02:12:12 ....A 16166 Virusshare.00097/HEUR-Trojan.Script.Generic-808cfae98c623e73f65352af7df7c8d11bd5ab8b2a220c6fe5e3ef0fd915f2d4 2013-09-12 02:33:52 ....A 51247 Virusshare.00097/HEUR-Trojan.Script.Generic-80a36e16a46e7cde5f9c935f4a667c66b0375434a8d78a1d15bdc638c55a15ec 2013-09-12 01:50:16 ....A 47797 Virusshare.00097/HEUR-Trojan.Script.Generic-80bbe5ea986071023ceaba6a3100f432a3bce2c68d1cceb06036f967b4fb0fc7 2013-09-12 03:10:42 ....A 226254 Virusshare.00097/HEUR-Trojan.Script.Generic-80e41f28f488eb2835e70d908eccd95c97b0734fa69d19c6c3893565a0736409 2013-09-12 03:26:38 ....A 41645 Virusshare.00097/HEUR-Trojan.Script.Generic-80ec2b4c0c12fb7084801f48aa8891b1dfafc27c1d1c81f0e1510b6c8130b25f 2013-09-12 02:00:20 ....A 9428 Virusshare.00097/HEUR-Trojan.Script.Generic-81109a3d9b88f0ff25e74f3d773181a0f62d79243947865ce2d5f9c757e88454 2013-09-12 02:03:46 ....A 50829 Virusshare.00097/HEUR-Trojan.Script.Generic-811eb6594720b230de9610b74a178e2ac60da3aa383d18da05d6d61e4c4af992 2013-09-12 02:09:40 ....A 110 Virusshare.00097/HEUR-Trojan.Script.Generic-812469a34511ae7acdf4bada0fa775835ffb0c795a8a0ae4527e67f9af4ba5fc 2013-09-12 03:21:54 ....A 41511 Virusshare.00097/HEUR-Trojan.Script.Generic-812eefcb535082c07da600b74f26b9c7714de7d31ab950d24d6453d7a7c716b1 2013-09-12 02:21:08 ....A 96109 Virusshare.00097/HEUR-Trojan.Script.Generic-815ae7394e87997ff5333ec0e129dc1377a2737a972fae8d5b6d39ed36675cdc 2013-09-12 03:18:52 ....A 21919 Virusshare.00097/HEUR-Trojan.Script.Generic-815b08e0aa9bbda2503865f6c9a70e1f76ad26b14b554a6e5b9a390bd01986fd 2013-09-12 01:52:38 ....A 37812 Virusshare.00097/HEUR-Trojan.Script.Generic-815f96f88e13f37c2ca469baf2965a1382ef8436f1c5b63fc167fb36ebf4659b 2013-09-12 02:14:58 ....A 4285 Virusshare.00097/HEUR-Trojan.Script.Generic-816262d08d3e4de51f809796d8ac6422150ccb24dc8d02dbf5a36a4973a85e03 2013-09-12 02:15:36 ....A 21207 Virusshare.00097/HEUR-Trojan.Script.Generic-81685abadad230eedf38f84d694223f4e97dd9ff0ebc27849426e6c662ef60c8 2013-09-12 02:56:48 ....A 4284 Virusshare.00097/HEUR-Trojan.Script.Generic-816ab481b57fc1ec507338e4ff747566103e22655293cf0ff37ee3323c0840cc 2013-09-12 02:37:42 ....A 96531 Virusshare.00097/HEUR-Trojan.Script.Generic-817f25ee169236310f156d81524066f44b196ef4dba831126fbec0889c728537 2013-09-12 02:01:52 ....A 9949 Virusshare.00097/HEUR-Trojan.Script.Generic-8185b4efdfc08f131a89b209162294028bfde9c1664661a84e657f7b21e682f2 2013-09-12 02:07:44 ....A 73066 Virusshare.00097/HEUR-Trojan.Script.Generic-818d8acd532f77be83dd4ccd795999d2735da1f0eb6e12b4064c44c17a07dd5a 2013-09-12 02:27:18 ....A 2762 Virusshare.00097/HEUR-Trojan.Script.Generic-8192c8cacceae7209099379d8fbd70b18d9ea0ea8892e4bd928246e550c5f603 2013-09-12 01:52:38 ....A 14465 Virusshare.00097/HEUR-Trojan.Script.Generic-81ab3a78a54d144fe3900d6545a5c54fbcfccb8d4eb988e8e8a4ccfb252c4f9f 2013-09-12 03:00:30 ....A 69433 Virusshare.00097/HEUR-Trojan.Script.Generic-81b4e2fb7b1c8c32fcffa87ab41c0ac84afaabbff2379228ed2b5f2b0699b49b 2013-09-12 02:50:14 ....A 53143 Virusshare.00097/HEUR-Trojan.Script.Generic-81b5a639b4c61ff6777f0fc2cba98ad9ecc563e9a1ed7a6c6bd4fcef66d155fe 2013-09-12 02:44:20 ....A 85812 Virusshare.00097/HEUR-Trojan.Script.Generic-81b87cdf38746065d03afc5897859cda3688d2e9c4e8b1696bfc5edb8a8fa981 2013-09-12 03:17:34 ....A 3623 Virusshare.00097/HEUR-Trojan.Script.Generic-81d19f6848f020077c4385731698357c1d86d15349f9546a4db4c341ac5e701b 2013-09-12 02:24:48 ....A 15066 Virusshare.00097/HEUR-Trojan.Script.Generic-81d6476e4c84630a9783598f147d9a5e50753339578a9c98c02e4558ffe001fa 2013-09-12 02:24:52 ....A 91941 Virusshare.00097/HEUR-Trojan.Script.Generic-81eaf305f36a80fb4226f824d5bb063fc9f412cf2e95609f7cc2c1e8c75056a4 2013-09-12 02:48:24 ....A 3087 Virusshare.00097/HEUR-Trojan.Script.Generic-82182aaa04270b950e312785919a93c7d8cbd0b6097c2d20ed4ddb985fa160a2 2013-09-12 02:42:00 ....A 93728 Virusshare.00097/HEUR-Trojan.Script.Generic-824abfa392f71e7582d7a002269a7c93df6b35dca04fb43ee18952f7c0ca4bc6 2013-09-12 02:05:00 ....A 46951 Virusshare.00097/HEUR-Trojan.Script.Generic-82723a197438b4fdec4216b2eb44f4a9d5125d636ec0b3eda9d415544b5671c0 2013-09-12 01:57:20 ....A 22271 Virusshare.00097/HEUR-Trojan.Script.Generic-828b326d55b0233a7ed95afdea6bb9a2999c73fa652586af6802019946f9d227 2013-09-12 02:07:46 ....A 1870 Virusshare.00097/HEUR-Trojan.Script.Generic-829c66e551260d87d1b3cbc8426bf3e5a4a3988aab761e1fa9199c2a1a5a983e 2013-09-12 02:09:58 ....A 30052 Virusshare.00097/HEUR-Trojan.Script.Generic-829e9205b7cc216db5564ca9ecf0ef8507effd94342847f34f58e2cda2df51d1 2013-09-12 02:58:00 ....A 18747 Virusshare.00097/HEUR-Trojan.Script.Generic-82b6fd8bd6f4040dc7800bd0106af6da388a4c47ee7836ac3d0705f51d6a744b 2013-09-12 01:57:36 ....A 19008 Virusshare.00097/HEUR-Trojan.Script.Generic-82b9fc46862581430f330d20b5989923706e7b35f6db7fdbb2883b69480e7ed7 2013-09-12 01:50:12 ....A 112762 Virusshare.00097/HEUR-Trojan.Script.Generic-82c1cb7052e71ef778ac1539d651b21b89524b96e27c583c893726414d04faef 2013-09-12 02:22:28 ....A 55322 Virusshare.00097/HEUR-Trojan.Script.Generic-82c55d20303340ddaad7393d9a87eaa4e2f040f6df7dc81754b942ba8fe57a57 2013-09-12 03:11:10 ....A 155171 Virusshare.00097/HEUR-Trojan.Script.Generic-82e12c63e37b9afa29e422e00000e7ce7c7ee2fd3c18435e2ff713d8a2af3488 2013-09-12 03:00:40 ....A 63 Virusshare.00097/HEUR-Trojan.Script.Generic-82eddfa8d622a774022581818e06c938ef8f859811ca828c299ddf25a9aac8bd 2013-09-12 02:42:02 ....A 169758 Virusshare.00097/HEUR-Trojan.Script.Generic-8303f4005038cc626ca766832a44a0e49f4a3ded197e7c4362602daefb842248 2013-09-12 03:21:24 ....A 10288 Virusshare.00097/HEUR-Trojan.Script.Generic-83101585dcbeb239a2006ed646c0e12b46e0c2f682a362b97ee985b28911170e 2013-09-12 01:55:02 ....A 109861 Virusshare.00097/HEUR-Trojan.Script.Generic-8317b021057223274e778916bd563583aede45052e5271ac0b208731a998789a 2013-09-12 02:49:46 ....A 27334 Virusshare.00097/HEUR-Trojan.Script.Generic-8324b7f7abbe708232c779151d4585b7465fb28dc5efc0ec348381fa00993d0b 2013-09-12 03:18:14 ....A 37914 Virusshare.00097/HEUR-Trojan.Script.Generic-8326ba73d43664ab90509076d65de64af7a01b88b2c3ab076c699fdb5ee67260 2013-09-12 02:01:22 ....A 67603 Virusshare.00097/HEUR-Trojan.Script.Generic-8338d7383fa20427c57d030f9e17d36b019564cfe7680eb0a82247077472caef 2013-09-12 02:59:18 ....A 12374 Virusshare.00097/HEUR-Trojan.Script.Generic-833c3259b87061c737ad49013e1420959a0f4d7ac7d43e9085c055aac91d71b2 2013-09-12 03:05:58 ....A 86952 Virusshare.00097/HEUR-Trojan.Script.Generic-83409c401b205970fdb58ab5aeafe0abd4522e0b1c0f3cdac548f67795dbb82e 2013-09-12 02:37:06 ....A 3943 Virusshare.00097/HEUR-Trojan.Script.Generic-8347e5d83be0cc09f9b88cab8989d318bf4614ccea73daa0d5591c38a240c10e 2013-09-12 02:44:50 ....A 32937 Virusshare.00097/HEUR-Trojan.Script.Generic-8350a2f793684f49c45c2cfc65cc4aace5edac48e78e2f21de08b27bedab33a7 2013-09-12 02:30:18 ....A 94441 Virusshare.00097/HEUR-Trojan.Script.Generic-835208c4a8fa6f32fdb3eb0a7514ab355bdffeb79c15c1af0397132b66f4438c 2013-09-12 02:27:54 ....A 48048 Virusshare.00097/HEUR-Trojan.Script.Generic-8362865913f9bfd3bc1d6184a77f4167024201f7ca1a4e6e9b1f73a323df8c00 2013-09-12 02:42:02 ....A 137465 Virusshare.00097/HEUR-Trojan.Script.Generic-8375898c999996a68df103e2146b8b7bebbf6f8a485e27019a089f498023fa19 2013-09-12 03:16:52 ....A 34069 Virusshare.00097/HEUR-Trojan.Script.Generic-8376de326bb7847a75e643ad64ce9424dde9e181decbb7ed34358f69fa574304 2013-09-12 02:28:48 ....A 33346 Virusshare.00097/HEUR-Trojan.Script.Generic-837e66401adeb79ee2d812be3d4aee21d44c4b38a2ab919810a197b4d14b354d 2013-09-12 02:02:12 ....A 6583 Virusshare.00097/HEUR-Trojan.Script.Generic-838b8612b8b1be0aa12ba4ec1f3f33b59fc6147a04a39d4deb3750a4529819e4 2013-09-12 01:52:26 ....A 8947 Virusshare.00097/HEUR-Trojan.Script.Generic-8395a5a0407fdb690da7ad90265befb81e911179f4204b1daf47b0e9c0f64699 2013-09-12 03:06:22 ....A 55345 Virusshare.00097/HEUR-Trojan.Script.Generic-839cddb1feffd9b6121696ce297afa756f20bf150c00087b37f21b52323c557a 2013-09-12 03:31:44 ....A 40642 Virusshare.00097/HEUR-Trojan.Script.Generic-83b8497f5c5e33693c8edcb54f083120eb411fb26bb1db7f7830a7cea62c2564 2013-09-12 02:40:14 ....A 35346 Virusshare.00097/HEUR-Trojan.Script.Generic-83c122a0681f6a7c790ea01c50c22652b78d609921f9adba5a746b5462b17071 2013-09-12 02:54:02 ....A 84296 Virusshare.00097/HEUR-Trojan.Script.Generic-83c25d96ec13aa44f9e8c60da4927ceb9e5ca50106a7d82c6161945b1c96949a 2013-09-12 01:50:16 ....A 125399 Virusshare.00097/HEUR-Trojan.Script.Generic-83c2a206e78d0fd4d5af9cf881dbcb9a4d43cead84ad20b14feda49de7d96b4c 2013-09-12 02:53:44 ....A 46753 Virusshare.00097/HEUR-Trojan.Script.Generic-83c3690444b09670e5067b1e790e7fbd02e423b075d156a8bf8e519bb89bc284 2013-09-12 02:38:20 ....A 1530 Virusshare.00097/HEUR-Trojan.Script.Generic-83cf95bc4b043e2403ffc2a5c85cad434f01d2878fa0bb78de8be00ba8d58f62 2013-09-12 02:52:10 ....A 9969 Virusshare.00097/HEUR-Trojan.Script.Generic-83d32a599c63ad0e7f6ff27c245ac5940ed28de8dce409521af09c9644f07868 2013-09-12 02:01:24 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-83e3d874bf23955c660cd6f467d9765cfb2c67a3c9510cb9664f356ed7f4eff8 2013-09-12 01:59:54 ....A 21849 Virusshare.00097/HEUR-Trojan.Script.Generic-83e7411dd405aa76e9c4f152445243995ae35aa6d563358ecdfa2af1e12cbf9c 2013-09-12 02:53:24 ....A 48552 Virusshare.00097/HEUR-Trojan.Script.Generic-83e8517a69cbfe76e74a3110bca6f6426f46e294b3cf592ccb995281841f1dd5 2013-09-12 01:47:50 ....A 62575 Virusshare.00097/HEUR-Trojan.Script.Generic-83f112b0ca5d94baa67371ba658961c1ef01ad867b09e17388a1f82b33a82b70 2013-09-12 02:47:50 ....A 44430 Virusshare.00097/HEUR-Trojan.Script.Generic-840169d5713ada522e2c488652bf1b60aa69ad37eb1dd4238caec998ecfcc03f 2013-09-12 02:03:08 ....A 38939 Virusshare.00097/HEUR-Trojan.Script.Generic-841a6ecf6ee91a2ae849023fe2a908430da455fc25f6f97d0c81a3ee6055ad84 2013-09-12 02:07:30 ....A 134140 Virusshare.00097/HEUR-Trojan.Script.Generic-84220ddb1d58242757fbeed6ef2717682ffb910021a1a433def88136262942ef 2013-09-12 02:52:10 ....A 7957 Virusshare.00097/HEUR-Trojan.Script.Generic-84333a9f100f9bcf40924181b06f1682ab4ed646adf9b9949268441f1ae3d280 2013-09-12 02:47:30 ....A 99173 Virusshare.00097/HEUR-Trojan.Script.Generic-84356619abc7ac7ccb0d6d41464d42aeafa443a5509169a729d583210ad1ff87 2013-09-12 03:02:46 ....A 41313 Virusshare.00097/HEUR-Trojan.Script.Generic-843595dea5b4a035ef1c14c02041206dffe71dfd5545748dc381bd3fdb799503 2013-09-12 03:25:34 ....A 56863 Virusshare.00097/HEUR-Trojan.Script.Generic-843d6172212fa4bf3bec1573e65c25ee97e3b76a8b28a67617b4c4b2222fa8eb 2013-09-12 01:57:20 ....A 28853 Virusshare.00097/HEUR-Trojan.Script.Generic-844e40e3b6206ef0538532f986e0d98ae36bd573e4067c9fb35e048ca13ab1be 2013-09-12 02:42:46 ....A 45152 Virusshare.00097/HEUR-Trojan.Script.Generic-845616b71bf2443c06a031cf893e3d42f100e9e1ebec7ab620abe7d09a314ee8 2013-09-12 01:52:40 ....A 32488 Virusshare.00097/HEUR-Trojan.Script.Generic-8456f42db6704500a364f48df92c0f488755245f03d8355906a2a80948ac7987 2013-09-12 03:06:16 ....A 38479 Virusshare.00097/HEUR-Trojan.Script.Generic-8463eb0d85e3e9fb5ac6496d0c8f2dfc1ab35651eda0f819d558771a31fd99c6 2013-09-12 02:13:58 ....A 23428 Virusshare.00097/HEUR-Trojan.Script.Generic-8467102c66011a061f3aba5d64165100b79273c42d01e6a25b84ed4ff0426e79 2013-09-12 02:30:56 ....A 48265 Virusshare.00097/HEUR-Trojan.Script.Generic-84734c909019de0b2cf2cb6014e989eeb554ed38c1d499472b33140ead4d9f67 2013-09-12 01:54:54 ....A 11776 Virusshare.00097/HEUR-Trojan.Script.Generic-847dc7082c8892ea6bceda767c846b40eced8ab08fd0b6962fb4170920941a22 2013-09-12 02:52:10 ....A 5410 Virusshare.00097/HEUR-Trojan.Script.Generic-8485f461aff12dc268e75c56eccd77f8fe2d780bee68210cd2a2236241f14d2d 2013-09-12 03:06:18 ....A 2840 Virusshare.00097/HEUR-Trojan.Script.Generic-84921e995fcbf8db8504a5cba023e714d108b1966aac93612a4bd63c4c389507 2013-09-12 01:53:40 ....A 31909 Virusshare.00097/HEUR-Trojan.Script.Generic-84c928eb6566e9a5da4c0a2bf470df77f8ea3a6d944a980122a345a132d3f460 2013-09-12 01:48:58 ....A 60011 Virusshare.00097/HEUR-Trojan.Script.Generic-84ed002cc19d7da7c073efbffcde12c7cdddb73ae3c27093954ad13fa0962cd5 2013-09-12 01:54:44 ....A 4281 Virusshare.00097/HEUR-Trojan.Script.Generic-84fc7941e3b38db374d3aa4d25c7ed8eaeee891e9a6bec4f7865002a48b8c163 2013-09-12 02:54:00 ....A 4232 Virusshare.00097/HEUR-Trojan.Script.Generic-851951b7cb84198614625ef41a0707adf9a87d551cb97298fff6daad23c0e43b 2013-09-12 02:19:24 ....A 15895 Virusshare.00097/HEUR-Trojan.Script.Generic-8529585f049905edccd00c2521a9784fe6c639cc45c2f84f567f4ce8950790d1 2013-09-12 03:11:00 ....A 6946 Virusshare.00097/HEUR-Trojan.Script.Generic-8539a96d014934b68c8c6429281bcf8252f043282ba04412a23c95bbe5413285 2013-09-12 02:23:40 ....A 1377 Virusshare.00097/HEUR-Trojan.Script.Generic-85435ba5d220bb1e45231d3d621afdc38ed1107b88c5c7f3c7f064ed396934a3 2013-09-12 03:25:06 ....A 135111 Virusshare.00097/HEUR-Trojan.Script.Generic-854497d0b5eebd6a16eb775b5d50cfa60529220f7eba632ed3891cb6f237053b 2013-09-12 01:55:54 ....A 25327 Virusshare.00097/HEUR-Trojan.Script.Generic-8557d4abb8154efad2f7dd514853db0f81cc9a7aeddde58d4fff96bfe6fb3f55 2013-09-12 03:07:52 ....A 43581 Virusshare.00097/HEUR-Trojan.Script.Generic-85593544a1e0a8b1f759d154b50fbc7bbfc552131034c0bfedbe767cd59681bf 2013-09-12 02:36:10 ....A 15623 Virusshare.00097/HEUR-Trojan.Script.Generic-8594cfeb710a0e0d9427be9301260b049bc9f69a8821f879d474ac6fc3d2846a 2013-09-12 03:23:18 ....A 129 Virusshare.00097/HEUR-Trojan.Script.Generic-8595f5523234d684cca8de94c56cd05023506b1d7c1b82c52640f008ae034042 2013-09-12 02:31:38 ....A 33439 Virusshare.00097/HEUR-Trojan.Script.Generic-85aec0638ecb6f60e7b06e18dde2015b365e544e98fd7e8e486e9c89cb36c1b9 2013-09-12 01:45:06 ....A 24268 Virusshare.00097/HEUR-Trojan.Script.Generic-85b39bc765ab26a644bed5e6c7f4ce019bbbd460dbba6e60da75cfe13b8a1179 2013-09-12 02:31:46 ....A 29969 Virusshare.00097/HEUR-Trojan.Script.Generic-85bb119006984cfc5bfcc7c43bdf3d2fa92ccab7509a6225a010e5e3a0669b36 2013-09-12 03:10:06 ....A 15781 Virusshare.00097/HEUR-Trojan.Script.Generic-85eede79a7cc1118d95ecdc5ceb38b0ef37fd07858b9ee93a30cc827c13c65f9 2013-09-12 02:17:00 ....A 19112 Virusshare.00097/HEUR-Trojan.Script.Generic-85f9954f10e08230d1c46843eae1a72e4d042109b8fb98de1bcaf56a12667558 2013-09-12 02:33:24 ....A 26116 Virusshare.00097/HEUR-Trojan.Script.Generic-8601314a0463648747bfc0036200c0588ddbe025fd6a5b1c673336f110a336c2 2013-09-12 02:04:04 ....A 9971 Virusshare.00097/HEUR-Trojan.Script.Generic-862997d8257e24c689e37e211bc361a772221e22ed200bb0af119364e408032c 2013-09-12 03:07:56 ....A 13474 Virusshare.00097/HEUR-Trojan.Script.Generic-8631dd0452c4da1c3796af691dc4b5a27c26b7ae913b11e46dab4db54e978656 2013-09-12 01:56:42 ....A 397360 Virusshare.00097/HEUR-Trojan.Script.Generic-86327e1c985079881a577e92707f7a442fb96fc0dad5d2ae78fe23bb158d9ed4 2013-09-12 03:14:36 ....A 28657 Virusshare.00097/HEUR-Trojan.Script.Generic-863b98f5c36ff76613da338114026f26dc6d0061c919d56bd60884f4be82a28e 2013-09-12 03:13:08 ....A 497 Virusshare.00097/HEUR-Trojan.Script.Generic-864983218f43f2e62ff29e8346a119520a1ce7fc91820a190840d72872b32eae 2013-09-12 03:20:52 ....A 22381 Virusshare.00097/HEUR-Trojan.Script.Generic-864b0d4a35ee714e0971b1657dbc092041b998cfaded4af9f9b76b0be2c5eb24 2013-09-12 03:16:40 ....A 90781 Virusshare.00097/HEUR-Trojan.Script.Generic-8655f06ce164ad2cf909ed55d81e216b4cf36a6de911b63b91849d9e2bca47ff 2013-09-12 02:14:22 ....A 53664 Virusshare.00097/HEUR-Trojan.Script.Generic-8662021b8405f373d60dc12530c1fccdf2e42617b535073e02e48d81199761f5 2013-09-12 01:44:22 ....A 32837 Virusshare.00097/HEUR-Trojan.Script.Generic-867bd76115ee76f9a5d95d6c7dd4dd4a1c051d7854c6118cf260ca139dd35637 2013-09-12 03:01:40 ....A 32876 Virusshare.00097/HEUR-Trojan.Script.Generic-86840926d97e31f5d470eb0cf8b622f933483debc82497de1276bfbd0492169d 2013-09-12 02:21:08 ....A 10289 Virusshare.00097/HEUR-Trojan.Script.Generic-8697d80660011f7a0bbddf7962c6500f4ef89c59efe049454676e949baed8775 2013-09-12 02:55:56 ....A 11350 Virusshare.00097/HEUR-Trojan.Script.Generic-86ad0715d50de55da50d3a96a812453899e6c6b10ddd0b8214c31dd65f4f51e2 2013-09-12 02:11:34 ....A 64055 Virusshare.00097/HEUR-Trojan.Script.Generic-86afe69ca51417e291e97daaa78e5fd5a99665e156db08860ea70381543f3310 2013-09-12 01:50:38 ....A 460049 Virusshare.00097/HEUR-Trojan.Script.Generic-86d713bdc37ac4a7c6b3345fecc364f1bfe3691127bc5b2c85784f0cce380fb3 2013-09-12 01:55:00 ....A 83152 Virusshare.00097/HEUR-Trojan.Script.Generic-86d93a9809c3d272a1d4b99bbd9e22cd1aef36b3b2b3051055c80b958a792004 2013-09-12 02:52:20 ....A 27196 Virusshare.00097/HEUR-Trojan.Script.Generic-86da1af9eb3488f938dd1deeb348de456474852ce77d84767922a5f0e5b90b2c 2013-09-12 02:54:14 ....A 26344 Virusshare.00097/HEUR-Trojan.Script.Generic-86dbce7a5526be73ef79795b0446d5b4dd68290be10eafdbc9829a9549ed48a8 2013-09-12 02:10:02 ....A 33238 Virusshare.00097/HEUR-Trojan.Script.Generic-86dcc881b51f704af6059866a268c6b3d568d44c3462b48bafaa02872190daa1 2013-09-12 03:15:02 ....A 18536 Virusshare.00097/HEUR-Trojan.Script.Generic-86e6e960ac68a9b123eecb7d9e65d0075768cb7bf41daf6a7b414138ab6adb8f 2013-09-12 02:37:06 ....A 57813 Virusshare.00097/HEUR-Trojan.Script.Generic-86e77d1547b30612a0bfae554c4c107631a3f21d04b863e4e8a5e1a14b791751 2013-09-12 02:27:44 ....A 92373 Virusshare.00097/HEUR-Trojan.Script.Generic-86f209374ab5de7fedbc3295e214b539c221619c8be9a66b8cff37b35c43e6e3 2013-09-12 02:59:36 ....A 12511 Virusshare.00097/HEUR-Trojan.Script.Generic-86fe32f9844afa2471e42099063be3eaac558cf388dc0a3323ae58994391d777 2013-09-12 02:06:08 ....A 8632 Virusshare.00097/HEUR-Trojan.Script.Generic-8705f5434284330e8f2e6a16b78a9d305567794296aa89280493676a157b1831 2013-09-12 01:44:22 ....A 65977 Virusshare.00097/HEUR-Trojan.Script.Generic-870ea30f296fe0d86a8047e9c66ad5d84f46e9016180f07fafa34b5d753d43b3 2013-09-12 02:57:48 ....A 30782 Virusshare.00097/HEUR-Trojan.Script.Generic-870f35c893fb3fd94f85a25d4817061f9f6fb2556f395b856c1088fdfb6b7f6f 2013-09-12 02:05:28 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-871d4a4fbd8e32ba6fec51065870ef3c7b881c63909e6db2c8c928be3008e8ee 2013-09-12 02:38:04 ....A 400 Virusshare.00097/HEUR-Trojan.Script.Generic-87221a8518560954f4bb63922620d053aa2cfb0bd5f8ec0d847fe6fa5034f3b1 2013-09-12 02:42:02 ....A 23855 Virusshare.00097/HEUR-Trojan.Script.Generic-87340284cecac488a7f8455744012bdbc31e53965e85a26801f31bebad622283 2013-09-12 03:17:48 ....A 25153 Virusshare.00097/HEUR-Trojan.Script.Generic-8735b80554701a71bcb501357a27f8f88d6cc5e3ced68347f504577ec5db835f 2013-09-12 02:41:36 ....A 62489 Virusshare.00097/HEUR-Trojan.Script.Generic-873d06c8cfc851cd18e94c7a05cbffa541db8b8dd8171b1734541c38f9ce4938 2013-09-12 02:22:50 ....A 7177 Virusshare.00097/HEUR-Trojan.Script.Generic-87479b27e2dc67b2df421068614068fa2e82a86dbbc8dc9c4333884fa8b859ee 2013-09-12 01:50:10 ....A 12192 Virusshare.00097/HEUR-Trojan.Script.Generic-874cd08c95c6a44044b5b7bd3ad2eff6abc20709153301cf6fca22b16930da2a 2013-09-12 02:56:04 ....A 25000 Virusshare.00097/HEUR-Trojan.Script.Generic-8751e92fc7a2de2fda5772cdbcc4f57e2efb581d63765d761dfac81ece76ca86 2013-09-12 03:17:48 ....A 74178 Virusshare.00097/HEUR-Trojan.Script.Generic-87585a23d791704c023e456052e26ee1cc6c29a0bc590e876808f94dda3649e0 2013-09-12 02:31:06 ....A 43167 Virusshare.00097/HEUR-Trojan.Script.Generic-87733e8e1ef0d73030a597d218996f5c7cec6303b69ba14fd531475af7ec211a 2013-09-12 02:36:18 ....A 10654 Virusshare.00097/HEUR-Trojan.Script.Generic-877e561d1ffb7c1b06fd8a9e8c7c344230f342056f34e7ff7e6d061fe6e43a5c 2013-09-12 02:10:04 ....A 35880 Virusshare.00097/HEUR-Trojan.Script.Generic-87815cd1ee5f1753e2e045cf052bf33e17e51a737b9046096f9e71280e79065c 2013-09-12 01:55:08 ....A 2765 Virusshare.00097/HEUR-Trojan.Script.Generic-87aa1d1f12311706744ccbba35d35240099add7c9e63ddeb952021d5d7e984df 2013-09-12 02:43:02 ....A 25720 Virusshare.00097/HEUR-Trojan.Script.Generic-87afd819702bb289009930b35bd61af7b2150159279e0e347a5a75b42c026f03 2013-09-12 02:44:38 ....A 23568 Virusshare.00097/HEUR-Trojan.Script.Generic-87b1dde545f14a8fbb22fdfa34931b5b998091b9764e2460dfc8156fb68b5479 2013-09-12 03:13:30 ....A 13504 Virusshare.00097/HEUR-Trojan.Script.Generic-87bc95d9b2ed7f8b0611abdec047f70e65bba79874d9dda11798f5530c0634c5 2013-09-12 02:17:10 ....A 37706 Virusshare.00097/HEUR-Trojan.Script.Generic-87c7aaaa0693677973ca6d354e264e6a1572d1140517e62303c76e872dca91bc 2013-09-12 02:24:58 ....A 39158 Virusshare.00097/HEUR-Trojan.Script.Generic-87c967e219b4c5b1d3206379919d7051e64ec17166325d9d7244dc14781202d4 2013-09-12 02:12:10 ....A 37576 Virusshare.00097/HEUR-Trojan.Script.Generic-87cb651437282acadd4a4b99b75509bdbb1d2bb111a87e7af702c242c4e5b700 2013-09-12 01:40:32 ....A 29367 Virusshare.00097/HEUR-Trojan.Script.Generic-87d07347428a11e0eb6dff7702b4597fd01632f2b5f9b6590d6d7e565b691899 2013-09-12 02:16:44 ....A 41577 Virusshare.00097/HEUR-Trojan.Script.Generic-87d7e2698d5b1d3474f609233b1c4e61e7031b79c6c29de6d1388604e70426a5 2013-09-12 03:10:18 ....A 8734 Virusshare.00097/HEUR-Trojan.Script.Generic-87daf326c1568b7ce02df5f6dc3eb0e3e5b1d88373e914a28f679c770c50bb61 2013-09-12 02:03:18 ....A 22629 Virusshare.00097/HEUR-Trojan.Script.Generic-87dd53118f7e946c1d7fea8249c230a23220a8c610f34579122e973d1026576c 2013-09-12 03:20:36 ....A 9350 Virusshare.00097/HEUR-Trojan.Script.Generic-87e129ae79deacef637ff87d0afd6d7ae027c34401008a6766dfee136bc975d6 2013-09-12 02:31:40 ....A 28470 Virusshare.00097/HEUR-Trojan.Script.Generic-87eaf53c3864ead917fc6bae734b292be17ee110f0cb8c3df5290fefdca1d2db 2013-09-12 02:08:02 ....A 109107 Virusshare.00097/HEUR-Trojan.Script.Generic-87eda75282cf1f3e7b09a1f6c39b1d573223cb803e46eb27a6f6a4decd3050dd 2013-09-12 02:55:34 ....A 43420 Virusshare.00097/HEUR-Trojan.Script.Generic-87ef8471a4fb253e8e2611b5a7edfa1c52cfd1337b31da1501c8f515a4b8fde5 2013-09-12 02:07:56 ....A 36870 Virusshare.00097/HEUR-Trojan.Script.Generic-8809e191ffdb123ccd84fe9dfd667793310e635e8aaa09cda2d9de5d150b44cb 2013-09-12 02:36:28 ....A 13547 Virusshare.00097/HEUR-Trojan.Script.Generic-8819b392c10cacc9adc38773024ba0b531ad126bf4a64e7eab0a6ed8c0ce87e4 2013-09-12 02:07:50 ....A 10015 Virusshare.00097/HEUR-Trojan.Script.Generic-881d98909c94ce771d6f44c621d4b3b31c307ab5f2f7a91c3fb551b9cb6ba257 2013-09-12 02:05:08 ....A 82617 Virusshare.00097/HEUR-Trojan.Script.Generic-8820bc760056e112b4f93860133df2ab8c03f953481d2cfde15c8b9a3799979d 2013-09-12 02:28:10 ....A 58907 Virusshare.00097/HEUR-Trojan.Script.Generic-882226a1850f037ca9f679332f4ef1b159789d1769131d2b554df5e3f49613f3 2013-09-12 02:58:04 ....A 13234 Virusshare.00097/HEUR-Trojan.Script.Generic-8829ae25eb0177583255683cc237e5831f9a26956f005a3df0aedc5d71f29ba3 2013-09-12 02:14:14 ....A 67875 Virusshare.00097/HEUR-Trojan.Script.Generic-882dfd15627c75657e7132c6f9116cccd34d46eeab290c5a44183228ce0d8194 2013-09-12 02:20:44 ....A 32748 Virusshare.00097/HEUR-Trojan.Script.Generic-883a1c6b83271eaa1848b72aadbc1023f6b4468c16f733589b91fc66b6d5a3a4 2013-09-12 03:08:36 ....A 762 Virusshare.00097/HEUR-Trojan.Script.Generic-88470b7e74d198f14f023e7f80932400018ce1fcc034de3a2fb2077ae2c0c238 2013-09-12 02:33:36 ....A 26912 Virusshare.00097/HEUR-Trojan.Script.Generic-886327eef5ee43c1840a18062a55c815ab0b19dee388bc4621ea7c9a55a01d1b 2013-09-12 03:09:36 ....A 12776 Virusshare.00097/HEUR-Trojan.Script.Generic-8863551d3d0d452fed63763adf2fbe46ec61b87da13e9f46edaca4c09becb7cd 2013-09-12 02:47:20 ....A 518 Virusshare.00097/HEUR-Trojan.Script.Generic-886426eb7a5abea007f856c3f6d8b7229de1170e19f9b0a59ed59f48c74b8b07 2013-09-12 02:27:36 ....A 44651 Virusshare.00097/HEUR-Trojan.Script.Generic-88652b85b7decb4bd0853919caf1cf8812293cdecf70bdf665d586e2b88e8ba5 2013-09-12 03:24:08 ....A 47511 Virusshare.00097/HEUR-Trojan.Script.Generic-888a25b87f6ca701710e3fb08ff5f5ca7739cdbf617e5d2281d1d2f41a72fe54 2013-09-12 03:27:28 ....A 12604 Virusshare.00097/HEUR-Trojan.Script.Generic-888a5e48708c91dd79780c8958f58f57cb9308ec988f1b4e6277d9f6f5571a3b 2013-09-12 01:39:32 ....A 40418 Virusshare.00097/HEUR-Trojan.Script.Generic-88946495fad034bb7a29eddfb3f561ebf4181dda5697d6dc6adc57e63ea876f5 2013-09-12 02:01:00 ....A 709 Virusshare.00097/HEUR-Trojan.Script.Generic-889c2a7c28dd13a2e0f4f9c2fd879fd266119962f597764e4b6de347739201c5 2013-09-12 02:49:58 ....A 1341 Virusshare.00097/HEUR-Trojan.Script.Generic-88a8bc5d458a9be19b4edfd1ccd3b5887e17c67badcc98e0bed0b6a59d394a09 2013-09-12 02:28:12 ....A 391 Virusshare.00097/HEUR-Trojan.Script.Generic-88d47485260b9a2ce70efd61451bae54cb94191ea1c13d7fbbc8d30097864cbd 2013-09-12 03:26:08 ....A 104302 Virusshare.00097/HEUR-Trojan.Script.Generic-88d9e65d74f9e0b2bc6aa7dd38f1c2daebac1b1cd619a496538d1817cd08435a 2013-09-12 01:42:34 ....A 24431 Virusshare.00097/HEUR-Trojan.Script.Generic-88fccf1367a8e7d1ecebdc22c70e168569984cf0ca8845153c2a564ca4d17d83 2013-09-12 02:38:12 ....A 290320 Virusshare.00097/HEUR-Trojan.Script.Generic-8902041630db01dfcd3a4609942c9c75847a5c61bd163f94ab36bf24be5b277a 2013-09-12 01:53:56 ....A 59915 Virusshare.00097/HEUR-Trojan.Script.Generic-8905c2e826e47c00cd04f0b89d44323815fb255c07aee771b70cba38e61c592b 2013-09-12 01:51:42 ....A 27965 Virusshare.00097/HEUR-Trojan.Script.Generic-89077b0a208318da27eb793c2488eba1a99ef6c07392a869556f909a94f467e9 2013-09-12 02:34:02 ....A 77237 Virusshare.00097/HEUR-Trojan.Script.Generic-8915ec93017fdd9cbf57b380529adf305ddb979ec7522c0af1d9c419f86ddd27 2013-09-12 02:28:22 ....A 49041 Virusshare.00097/HEUR-Trojan.Script.Generic-8920075ffd133ed7ec4f08916dc73ba6fc7a349f34b1b40d1a50f964d983a4fe 2013-09-12 01:43:00 ....A 16498 Virusshare.00097/HEUR-Trojan.Script.Generic-8939640530f357619b4d898cc9e6b4ffe80e35acf18a2c65b3c2007d5ec27415 2013-09-12 03:22:32 ....A 303780 Virusshare.00097/HEUR-Trojan.Script.Generic-893984a10d46d6e3dfc8ba384ec82c035d7c41ba4b351a4429c8649a1b56235f 2013-09-12 01:48:30 ....A 38838 Virusshare.00097/HEUR-Trojan.Script.Generic-8946b80efe20bac2c352dda3510355fb8cefec2be47b78d399385ac51f0b1585 2013-09-12 02:39:18 ....A 43639 Virusshare.00097/HEUR-Trojan.Script.Generic-89554aec64783b878ece2f6923d50f0578db577b8b65956faa6bed4d956b4f9f 2013-09-12 01:40:56 ....A 17863 Virusshare.00097/HEUR-Trojan.Script.Generic-895d71001ec18169f9b5bc9b702a3503687371535da9effb70ea023740684f4e 2013-09-12 03:08:30 ....A 2637 Virusshare.00097/HEUR-Trojan.Script.Generic-895e88fb96b6f9dfb9f4fe93cbcbe8a70191fc0944198ec0254172eb5f867655 2013-09-12 02:06:54 ....A 65200 Virusshare.00097/HEUR-Trojan.Script.Generic-896e8244521d6909e2dad1ac1c09dd7689baad8c2ee2665d346e69d71450cc5a 2013-09-12 03:16:40 ....A 75336 Virusshare.00097/HEUR-Trojan.Script.Generic-897836bdfd2db6fbe291ff5ada640e70e7f2ad916adb750ebcfa18ef01d9509b 2013-09-12 02:56:32 ....A 32848 Virusshare.00097/HEUR-Trojan.Script.Generic-89968a023b674ba504832c4ccedebe968e7771d604dae40109610fa0bcfedac0 2013-09-12 03:10:18 ....A 7463 Virusshare.00097/HEUR-Trojan.Script.Generic-89cd521e232d4774db8b824bb5878f9bfdf3afa53d7d2a01460597ca5d741907 2013-09-12 03:28:20 ....A 25868 Virusshare.00097/HEUR-Trojan.Script.Generic-89e799aec916ae1523aac31f493eabe1776cdb1e4bb34d97cbac12f23f93d7fb 2013-09-12 03:06:22 ....A 23720 Virusshare.00097/HEUR-Trojan.Script.Generic-89e95b55cc2c0740b0c82f55a7b22610c255396d8725e2467e7952a0d22f416d 2013-09-12 03:07:38 ....A 3355 Virusshare.00097/HEUR-Trojan.Script.Generic-89ed104608ad3c73a32fc22d39db6738bc0be77a38d9ca34686b868be404295c 2013-09-12 02:20:28 ....A 9338 Virusshare.00097/HEUR-Trojan.Script.Generic-89f14e089f660c1529edc79185f8031444c7fa4f0fb379dfffe018b558b0a749 2013-09-12 03:01:40 ....A 94574 Virusshare.00097/HEUR-Trojan.Script.Generic-89f5a0d16ec16351de8b8e197ecdef84b56e5a569a1f7c8ffb6f0f092738a234 2013-09-12 03:13:10 ....A 7526 Virusshare.00097/HEUR-Trojan.Script.Generic-8a089ab4e740763ca95779b94398c24fbdbfc15a016729f690f30646a488aed5 2013-09-12 02:42:04 ....A 21999 Virusshare.00097/HEUR-Trojan.Script.Generic-8a241d5161c43e1a6bf56502095df4d4a825a047d43bfca5fe73fd2e9676d867 2013-09-12 03:10:48 ....A 152954 Virusshare.00097/HEUR-Trojan.Script.Generic-8a2852547a9a2abb57518395b1769df048017006fbd874831ee72576b577e4da 2013-09-12 03:11:16 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-8a50270bd356d3159468981ea5a4f667d7d3a84f7facbd74ccbb91c8a661f377 2013-09-12 02:24:04 ....A 32495 Virusshare.00097/HEUR-Trojan.Script.Generic-8a55f2262f773c25916bc567a4c12010875a8f6dceae16b290cfc17919bbf921 2013-09-12 02:26:16 ....A 8883 Virusshare.00097/HEUR-Trojan.Script.Generic-8a68a7c239fa3eb8a1260c963318f57572a932f32c2687340a5e9372980a8eaa 2013-09-12 02:45:54 ....A 31903 Virusshare.00097/HEUR-Trojan.Script.Generic-8a79c80b6ed60bded521645e1f2a5edddb78245713a9d136a970bbe30367bbea 2013-09-12 02:55:58 ....A 14524 Virusshare.00097/HEUR-Trojan.Script.Generic-8a8f9d6e03f076fa0b4f22e1353b7f47e6dc7b19053d606a0499d0fb7032a35a 2013-09-12 02:05:52 ....A 25374 Virusshare.00097/HEUR-Trojan.Script.Generic-8a90cc0909901f93222d141b5571abea37b328d741c61f48652d1af4e9a74936 2013-09-12 02:37:00 ....A 12898 Virusshare.00097/HEUR-Trojan.Script.Generic-8aae8fd727d35220d396e2f3e317a9d1ff7bf0f2a38d39dddd7c78e0c489ad3d 2013-09-12 01:45:14 ....A 11698 Virusshare.00097/HEUR-Trojan.Script.Generic-8ab49cc695ae8de3ceef0496c43d499266e4a17ba0adb321b054e09484975090 2013-09-12 03:24:36 ....A 58539 Virusshare.00097/HEUR-Trojan.Script.Generic-8ab4d8480608cee94b04b4ecb6a58a02967826b10a3ca9f2cd79623add5f1b74 2013-09-12 03:06:38 ....A 23441 Virusshare.00097/HEUR-Trojan.Script.Generic-8ad3e1ad9ab4e043b0b88ad8da89bf0e043958e8c2e0a132f138ac8039b3c093 2013-09-12 01:53:22 ....A 117113 Virusshare.00097/HEUR-Trojan.Script.Generic-8ad48f96a0aaea6bb526a86b6c0eb242582f0e1f2832d097e3023eaac6b1d232 2013-09-12 02:32:34 ....A 53576 Virusshare.00097/HEUR-Trojan.Script.Generic-8ad5e65dbb842e900cb97bc5470f717edfba02c50c2721cf04d8eec41de33929 2013-09-12 02:36:58 ....A 19134 Virusshare.00097/HEUR-Trojan.Script.Generic-8adf1b2489c4a8819f1f547cd2ce8bf27a2b94c966a61f2a4bb9888c9449c574 2013-09-12 03:23:46 ....A 38757 Virusshare.00097/HEUR-Trojan.Script.Generic-8aeed169560bd081ffe91cafae53565db0b95bb5f63bb06e86f1fd2ab6abd498 2013-09-12 02:13:38 ....A 27664 Virusshare.00097/HEUR-Trojan.Script.Generic-8af2e2d4550ec9363ff9bbfc95f110c47a73d93622ce2f6ca53dad53969afa39 2013-09-12 02:28:12 ....A 95288 Virusshare.00097/HEUR-Trojan.Script.Generic-8b0f486296cae9402673f8ed412e4d397ed33db8129d663d8f73262bf2cd86e4 2013-09-12 03:24:30 ....A 33428 Virusshare.00097/HEUR-Trojan.Script.Generic-8b17ff6fa56c8a53e483b8a4c207293629bc79480f1a7faaaa7629b5ada5660a 2013-09-12 02:04:08 ....A 12002 Virusshare.00097/HEUR-Trojan.Script.Generic-8b2d99938a924c9c834c27922fef0d947e14d3de6ac074e24ca46a21517f1b93 2013-09-12 03:05:28 ....A 6937 Virusshare.00097/HEUR-Trojan.Script.Generic-8b424a4ba08d179d3970b0731b28ec2c08dd1a37d9c14ace88eda708f0097e1c 2013-09-12 03:19:12 ....A 133569 Virusshare.00097/HEUR-Trojan.Script.Generic-8b43c7141cd72c4fcc23a652738551dab0ea85d21bb1bbdb992d1cf7b416ed47 2013-09-12 02:57:54 ....A 13813 Virusshare.00097/HEUR-Trojan.Script.Generic-8b578842d9a2efb4cb9008cbd7e50e15ca311d753e14f8a0477a283125f03bcd 2013-09-12 03:14:00 ....A 32647 Virusshare.00097/HEUR-Trojan.Script.Generic-8b6c062ec3a13a14de4186402422241b3c2ca7b727ba699158d2386dd7c9d61e 2013-09-12 02:51:44 ....A 95909 Virusshare.00097/HEUR-Trojan.Script.Generic-8b76fc99a5f80d55790d6cd0708ea1b22544a1cce4e5949170e96fb5669b094b 2013-09-12 01:40:14 ....A 9849 Virusshare.00097/HEUR-Trojan.Script.Generic-8b7dfdacb229c7a2cc77412176aa861a9fee03cb8b99ee4d0f15613a2091e065 2013-09-12 01:46:48 ....A 54647 Virusshare.00097/HEUR-Trojan.Script.Generic-8b9d593a46a9d2336e5d8a06df0c4c73eac6dea08a4c578e0733b90320de1802 2013-09-12 02:44:40 ....A 110508 Virusshare.00097/HEUR-Trojan.Script.Generic-8ba2acd692834645f90fbcc6e59c8668c6b92f8cb3e4048c8c84e40e0ff87dd3 2013-09-12 02:26:40 ....A 12170 Virusshare.00097/HEUR-Trojan.Script.Generic-8bae1666d8c8a762a604de49a1d3f806ee635a4dada2c6255bd3c975c01b49cf 2013-09-12 02:58:04 ....A 10405 Virusshare.00097/HEUR-Trojan.Script.Generic-8bae395433c78faea5827cb2d2826168ef2a2ebf54319cdc28151e6807914f21 2013-09-12 02:50:56 ....A 81022 Virusshare.00097/HEUR-Trojan.Script.Generic-8bb1acfbcc9d6d40c505b0f68817ad5f1a252d88562ac73c0136f56424b18cbf 2013-09-12 03:11:42 ....A 80739 Virusshare.00097/HEUR-Trojan.Script.Generic-8bbd2ca1df497d353fb71a7abd2408312c67c671a131baf1d6c115fb9b584930 2013-09-12 03:15:30 ....A 12730 Virusshare.00097/HEUR-Trojan.Script.Generic-8be2eae47193acf619d60e5ec841a84841601e05d9e723f11bee1afa83644139 2013-09-12 02:22:44 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-8bea8ff25f2c647799e6d21bbb6a6d1d3a389a7dba1d6a7c7abe27c6d0c14860 2013-09-12 03:10:42 ....A 110373 Virusshare.00097/HEUR-Trojan.Script.Generic-8beb8fbe3b6f1fb74231b365034c8dbbce763f535ca43a7ca0456e9346a7dd10 2013-09-12 02:14:54 ....A 48129 Virusshare.00097/HEUR-Trojan.Script.Generic-8bf8a5dfa886a1022ca4dedd90ed8ab0b4750a5e958e4b34603f57d602592ad3 2013-09-12 03:13:52 ....A 61207 Virusshare.00097/HEUR-Trojan.Script.Generic-8c1179d4c62d46fa7ae54d4039eb69452d1983055b574b07644b4f72e97e36d2 2013-09-12 01:38:40 ....A 24468 Virusshare.00097/HEUR-Trojan.Script.Generic-8c377978720a9453a25c029c0a5884add73f09bd4577ceb7b4742dc440ddd512 2013-09-12 02:45:18 ....A 14699 Virusshare.00097/HEUR-Trojan.Script.Generic-8c4381340ed6403cfae5538ae3582f9be5783806aa19900b67737bdb8c08e3ac 2013-09-12 03:13:50 ....A 41872 Virusshare.00097/HEUR-Trojan.Script.Generic-8c43c556bd3ec4c8c015c00941ff6a18efda88f33f159157bb5b0d68e57ab97b 2013-09-12 01:45:06 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-8c448c6458856e82725db1128b374ddba767b359e3edc59bd5ba1c01d0fda9d6 2013-09-12 02:10:54 ....A 18927 Virusshare.00097/HEUR-Trojan.Script.Generic-8c58b3d58ae5c43c77f891fbbaa12e63f46348c066ae1088c6868d3a33a04ac4 2013-09-12 03:08:46 ....A 106276 Virusshare.00097/HEUR-Trojan.Script.Generic-8c5b538ebfaafee62d8d8cb0c0f6084d2a8a17d41568c66d74983f62365e6d35 2013-09-12 03:08:34 ....A 6467 Virusshare.00097/HEUR-Trojan.Script.Generic-8c7477ef535d5f795f4756aff4d1e53e31f62b5f85780a1f20e2c159c2742720 2013-09-12 02:17:56 ....A 7913 Virusshare.00097/HEUR-Trojan.Script.Generic-8c8614b1f664d7127e758e18beff126bfb4a061c51e93b6a3baf6613fabb83f3 2013-09-12 03:24:40 ....A 31406 Virusshare.00097/HEUR-Trojan.Script.Generic-8c9aa876bb6ce96e98dbf6aa0c2c4d2910ff53a875f1233844c6ef9bff4811b4 2013-09-12 02:17:50 ....A 76295 Virusshare.00097/HEUR-Trojan.Script.Generic-8c9ed1266ed3864f36b03c793f9f548209402e205a3811704c464fa7e3387c0a 2013-09-12 02:14:54 ....A 39317 Virusshare.00097/HEUR-Trojan.Script.Generic-8cb4aed352e34bfe9266172f10ca42bb8efcc20b1eee1877a54cd2a566976926 2013-09-12 03:06:22 ....A 41701 Virusshare.00097/HEUR-Trojan.Script.Generic-8cb65a7e58db0c3f08edd2cd1cc5622ff20d346ab65eb217b7519a524a043349 2013-09-12 03:00:50 ....A 12012 Virusshare.00097/HEUR-Trojan.Script.Generic-8cbe5fd5aaf4d6f49acc146934891e813ad197c96f0cd64d6c27b40da313d5c2 2013-09-12 03:18:44 ....A 90624 Virusshare.00097/HEUR-Trojan.Script.Generic-8cc8f2cfaa5b6afd69f1fed2627cb89ff6a3057cdb8ae671877baf1e2c2052d5 2013-09-12 02:05:36 ....A 94 Virusshare.00097/HEUR-Trojan.Script.Generic-8ccd672e11b9ad7362b3f2b517a84d99173deabab675d25ef2fd542441bd9b87 2013-09-12 01:50:16 ....A 99213 Virusshare.00097/HEUR-Trojan.Script.Generic-8cf8442bcfada12b49e76989e8c78b7c62f2d3f1ef4d06acc12b979f40337799 2013-09-12 02:58:12 ....A 9960 Virusshare.00097/HEUR-Trojan.Script.Generic-8d0176fcd016b004ce5c4d26f348c28152bfe2e8ae7deba68cf9fcc5812c9274 2013-09-12 02:01:20 ....A 75755 Virusshare.00097/HEUR-Trojan.Script.Generic-8d09beb74370819c5a7bdd32b2cf569be1fffb5b0ec1b4e918047a62548d8f8f 2013-09-12 02:03:24 ....A 23291 Virusshare.00097/HEUR-Trojan.Script.Generic-8d0a783dd68004cb43872f8357debb5770f7485ee3fd366083974af2b5b8b25d 2013-09-12 03:31:08 ....A 958 Virusshare.00097/HEUR-Trojan.Script.Generic-8d273464194f9c24cd7c3fe79e369a4f023186d69163b4236816d2167640ed88 2013-09-12 03:24:50 ....A 47799 Virusshare.00097/HEUR-Trojan.Script.Generic-8d43fd6cdb15e5e8649e6a213f95ccac90cb437221e923580e17693077f1f510 2013-09-12 01:54:54 ....A 32582 Virusshare.00097/HEUR-Trojan.Script.Generic-8d51bb97a1b10c09d55a190e50124a383269eadae523f817f4e802c3e4e1c681 2013-09-12 01:40:38 ....A 165 Virusshare.00097/HEUR-Trojan.Script.Generic-8d58ed34bcba94350767b0feefee5693500bc8f81cca041adefb5a7edcbe9408 2013-09-12 03:14:12 ....A 15897 Virusshare.00097/HEUR-Trojan.Script.Generic-8d76c3736d16732f4c1070ad2f3f4834a9b02719b0c176726b9afe9dfac8b9b1 2013-09-12 02:06:40 ....A 87021 Virusshare.00097/HEUR-Trojan.Script.Generic-8d78ea4e8654e0e34de704e055c352f514ddb71d3b630f7a8b8c22bc2f4b0481 2013-09-12 03:01:12 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-8d966d91df184173f0548cc1c529694aea9c117eba831486e9ad389be6fd53a5 2013-09-12 03:21:36 ....A 71100 Virusshare.00097/HEUR-Trojan.Script.Generic-8d972a16d0e0bf83914ff8f5b6affe794e8cdd757a03a5a1a391bb0518961af2 2013-09-12 02:19:28 ....A 19149 Virusshare.00097/HEUR-Trojan.Script.Generic-8d9c2dbc8c91a72173f6ce65d39bc091b049f71f9c69e091c6331ff25a8a3865 2013-09-12 03:17:38 ....A 17009 Virusshare.00097/HEUR-Trojan.Script.Generic-8da2ffc45ffbbfde6bdd8e7e83406c606ef4bdc0ec93d1a7c119050a8e960dfa 2013-09-12 02:22:54 ....A 40913 Virusshare.00097/HEUR-Trojan.Script.Generic-8dcbeefcf59482e65e80eb92f71bbef6de89134ff154bad86a3e21580f2e4519 2013-09-12 02:07:46 ....A 35999 Virusshare.00097/HEUR-Trojan.Script.Generic-8ddd47c4a163e43e70e5e8153ab71a1ceb94feddaffe30b364622463e9d4458d 2013-09-12 02:51:10 ....A 54512 Virusshare.00097/HEUR-Trojan.Script.Generic-8df3cf91bcf362f415d9a32882d87eab8faaa96a5182c9d81f9f2e7ccb310623 2013-09-12 02:46:54 ....A 74263 Virusshare.00097/HEUR-Trojan.Script.Generic-8e05ee5f635c5efce685640f724939182bd13fba3fb390b08d284945abd1c4af 2013-09-12 03:00:48 ....A 17189 Virusshare.00097/HEUR-Trojan.Script.Generic-8e202f1fb7c42eef9b8e2defad611d3de4cc6dff8ebf5318808dbc1d6974e645 2013-09-12 03:13:52 ....A 92527 Virusshare.00097/HEUR-Trojan.Script.Generic-8e2996647761947fa8592ab97ab38487d5df4649a106ba3fcd8c74d71c6fab0f 2013-09-12 02:42:42 ....A 3499 Virusshare.00097/HEUR-Trojan.Script.Generic-8e46101523bbb431a67ebc20d2d51e37fd0fc0db514e720b091794c9146ae440 2013-09-12 02:50:14 ....A 94285 Virusshare.00097/HEUR-Trojan.Script.Generic-8e4dfcb7587e88d85ad8491bb5bda4d210afbebb123ab8fb358a354c45390556 2013-09-12 03:13:56 ....A 101515 Virusshare.00097/HEUR-Trojan.Script.Generic-8e80b1827bf59c53a1d95eb5db1c3938f4a32d1fe2db10bd6e8efa053ed10ce4 2013-09-12 03:16:50 ....A 53737 Virusshare.00097/HEUR-Trojan.Script.Generic-8e8b675607cd773efa12c64c5cbc7cf21df9ffd2bdb077ffe3f97636dc82015a 2013-09-12 02:26:24 ....A 21419 Virusshare.00097/HEUR-Trojan.Script.Generic-8ea206af4911f004ce44a4ca1134689524cce6ce222971498a85f6ee73c3e284 2013-09-12 02:43:20 ....A 60976 Virusshare.00097/HEUR-Trojan.Script.Generic-8ed4106ff5fba3f01bd1d1dff7a6c65ea09587841474a142eeb217609509f7b4 2013-09-12 02:11:20 ....A 48860 Virusshare.00097/HEUR-Trojan.Script.Generic-8ee3be267b3e06e2c21918c3064711b7072409f3961e941a05de513d162f6d5c 2013-09-12 03:07:38 ....A 26315 Virusshare.00097/HEUR-Trojan.Script.Generic-8ef21ec6dd5da201edf2514da61ab10db21c6f6b8b87c06c3b4ac381289a22aa 2013-09-12 02:47:30 ....A 31243 Virusshare.00097/HEUR-Trojan.Script.Generic-8efe8287c34f57f6780fc399278d712a09960aaed0824922d99024cb16fa471b 2013-09-12 03:12:44 ....A 9748 Virusshare.00097/HEUR-Trojan.Script.Generic-8f00c9ffcb16526125e0ca660e0391ddc570eece1f9731166020271d4115a956 2013-09-12 02:56:44 ....A 16976 Virusshare.00097/HEUR-Trojan.Script.Generic-8f0518e08f0a091391e63227d65022a876e1e2c944fccf0bb361f4c0995f7e3c 2013-09-12 02:48:58 ....A 78487 Virusshare.00097/HEUR-Trojan.Script.Generic-8f14ddbb02f12a25a82c72b1f2b767ef8d2c6abf85b7c06fe1c7069a65dccae0 2013-09-12 03:02:06 ....A 19764 Virusshare.00097/HEUR-Trojan.Script.Generic-8f154c72da4402e566a270ec404ecf407ffe44d223d30f53be6778db27bd03dc 2013-09-12 03:16:24 ....A 9484 Virusshare.00097/HEUR-Trojan.Script.Generic-8f1c2c7e7006b4042d8f38fdc11ca5dba9e34c9228c488a6dda991b3c43cedcc 2013-09-12 02:47:20 ....A 11556 Virusshare.00097/HEUR-Trojan.Script.Generic-8f282deaab207a7dffb514ea5175bb4ccdebd85ab323039af557fcbc927e3c50 2013-09-12 02:00:54 ....A 50981 Virusshare.00097/HEUR-Trojan.Script.Generic-8f38a60a05421b47a58f58d27052ee51c2b5f88463e95304020df3aeae0105c6 2013-09-12 02:00:48 ....A 19051 Virusshare.00097/HEUR-Trojan.Script.Generic-8f469071534c603814de10e38ac7c66351fa5d11da309da578a97af204fa0600 2013-09-12 01:48:30 ....A 68044 Virusshare.00097/HEUR-Trojan.Script.Generic-8f519a8fd01e1c0f827395e2b5beefee7dfe6c9455f5df0bb415bfdd32970269 2013-09-12 02:31:36 ....A 27332 Virusshare.00097/HEUR-Trojan.Script.Generic-8f5a60d36727acdfa6ad61d569295a281f859bc2dc23b96915ddfcccedfef08d 2013-09-12 02:08:54 ....A 18344 Virusshare.00097/HEUR-Trojan.Script.Generic-8f5fb5959f73b9c0f3f98ed7feac41e27a79ae149b05436e42883b3a446296ab 2013-09-12 01:46:12 ....A 16033 Virusshare.00097/HEUR-Trojan.Script.Generic-8f665076b97fd9365568e620eb3c345be4e0f6e607da044162f4f031ea1e6b58 2013-09-12 02:41:00 ....A 21876 Virusshare.00097/HEUR-Trojan.Script.Generic-8f751280b8e0e911abfd0b28767be734e61d533eae33653974d53cdcd97a4134 2013-09-12 03:06:04 ....A 12426 Virusshare.00097/HEUR-Trojan.Script.Generic-8f84f164b42fceecfdb56ff6ca8a43c6a9329045395b79d20184f3cddea1b6fc 2013-09-12 03:13:58 ....A 81127 Virusshare.00097/HEUR-Trojan.Script.Generic-8f8e6dba4c30becb181daf4b71e6201d7c06d9f36afc857742ab5443eea93521 2013-09-12 03:25:52 ....A 38073 Virusshare.00097/HEUR-Trojan.Script.Generic-8fbd69712c51b61050083452f8bb98b9afa178888d376500b3b1bff672145d04 2013-09-12 03:16:52 ....A 43398 Virusshare.00097/HEUR-Trojan.Script.Generic-8fd0ece62cf89e6cef5e31b9aad25d78359968de23142d6a0c4437ca9b5e8f97 2013-09-12 02:42:54 ....A 51258 Virusshare.00097/HEUR-Trojan.Script.Generic-8fd2ae7bef796fb5718bb2b5154bde49928417f59ccb6fbf0e59aabbb8bbf7e0 2013-09-12 02:01:58 ....A 87413 Virusshare.00097/HEUR-Trojan.Script.Generic-8fe054259a2ef6099bccdea7c69673b074d983700b77211d2aedfc265c55c64c 2013-09-12 02:01:38 ....A 83423 Virusshare.00097/HEUR-Trojan.Script.Generic-8ff434f8f1c849ddd6550b9bdec17927cc5cb8f796f0e2835163580cfe132f63 2013-09-12 01:45:28 ....A 16129 Virusshare.00097/HEUR-Trojan.Script.Generic-8ff7cb7ebfd4ca706021a2968c8a90127fc4f9e9cb8006b9cba2035a6e4d2d83 2013-09-12 01:41:24 ....A 41428 Virusshare.00097/HEUR-Trojan.Script.Generic-90063cf1a61094af258c42caf37f1dc0a60203697f50c59579ea1b418e1b65e6 2013-09-12 03:03:20 ....A 7128 Virusshare.00097/HEUR-Trojan.Script.Generic-902bb820865c714b82737576ae2c9e590d36fe0b60bb58c56ca7e2e638f29c03 2013-09-12 01:59:24 ....A 45481 Virusshare.00097/HEUR-Trojan.Script.Generic-904766337121723065630408391467d316151679af185e331d73e8f921de6751 2013-09-12 01:59:44 ....A 27974 Virusshare.00097/HEUR-Trojan.Script.Generic-906e534bf6308b0d9c4aae735eb57beb82f10bc55e2092a335086cfcfa3fb2c4 2013-09-12 02:03:56 ....A 1514767 Virusshare.00097/HEUR-Trojan.Script.Generic-907e9be358bbd111e83f355e41e4f1ee3abc29407105cb9aef92ff4030bd5c54 2013-09-12 02:20:28 ....A 21503 Virusshare.00097/HEUR-Trojan.Script.Generic-90928cde705a4a7e60abb63898b706cf09f9fad36ceac0da339bbb45d94bda79 2013-09-12 03:20:00 ....A 134587 Virusshare.00097/HEUR-Trojan.Script.Generic-90b52f2d5c8f1a87ef0061ff13f3be9e0081237eaacb51d36a983bf5b3e866dd 2013-09-12 02:04:46 ....A 24403 Virusshare.00097/HEUR-Trojan.Script.Generic-90ba80c8eebc8d487339306b931def968f6629027b17d2495153423b13cceb14 2013-09-12 03:17:42 ....A 49843 Virusshare.00097/HEUR-Trojan.Script.Generic-90c1134b53e2cc1e13a9d9a8cbb334c0ab3cc8104a731050e4cdde9890111413 2013-09-12 02:26:20 ....A 35171 Virusshare.00097/HEUR-Trojan.Script.Generic-90c7056176afa4575a141a80edb64221a9e57c722b73cec007d90ac1046f7859 2013-09-12 03:26:26 ....A 49510 Virusshare.00097/HEUR-Trojan.Script.Generic-90d4b422db979f137264b45c3407f0ab11df7686ecba5776aa64dc85269a1560 2013-09-12 01:38:26 ....A 18417 Virusshare.00097/HEUR-Trojan.Script.Generic-90d611fc1a576054941e774b5319109f8fa88f143d9445c4d1b643a62d3c58dc 2013-09-12 02:43:02 ....A 61297 Virusshare.00097/HEUR-Trojan.Script.Generic-90d6a9214d0bbd87478825c4b9dd0327bcf8d064bf36ae0eb099f4e047eb4afe 2013-09-12 02:42:44 ....A 83685 Virusshare.00097/HEUR-Trojan.Script.Generic-90d82f1daf08527a8200a91178d2e223ee29f9ae54da79e07161d68b4c20ddc3 2013-09-12 02:22:08 ....A 50443 Virusshare.00097/HEUR-Trojan.Script.Generic-90dabf01c3f0a11b508bca2c18e979de416d44e9351439a78122fc8a04cbdb66 2013-09-12 03:31:28 ....A 9446 Virusshare.00097/HEUR-Trojan.Script.Generic-90dbdb14684e376b0cf130fea1961943f016aaa459a71bf7b575c52bac935f11 2013-09-12 02:44:40 ....A 44232 Virusshare.00097/HEUR-Trojan.Script.Generic-90de6fa50004075c5d530499f9ee0d4d20e0f37006242db7aa069176cde3491b 2013-09-12 02:24:22 ....A 3544 Virusshare.00097/HEUR-Trojan.Script.Generic-90e25008af4ec05b72864a4230cf85bcb2a8ec0220e9a05343c494cbaa754fe4 2013-09-12 02:32:58 ....A 43202 Virusshare.00097/HEUR-Trojan.Script.Generic-90f0e6778c2cc21fa6a758486c9fe80c55ae5ee74a712ead063b367302ea9dd8 2013-09-12 02:08:50 ....A 77037 Virusshare.00097/HEUR-Trojan.Script.Generic-9106a4cde519021462844c3ca37b3bb2a77a40c4e40e37a66bd656ba4f906fa5 2013-09-12 02:32:36 ....A 12088 Virusshare.00097/HEUR-Trojan.Script.Generic-91170920010e1a09acc0bba0a7816990f3833b2a7c6d441e4f289cc820dff8d1 2013-09-12 02:35:34 ....A 17547 Virusshare.00097/HEUR-Trojan.Script.Generic-9135011ff09daa8c74b093034dc5d1589f1b990c94c61edd3f4c62fb146a64cf 2013-09-12 01:43:16 ....A 15668 Virusshare.00097/HEUR-Trojan.Script.Generic-91419656097b05489e60079e395c71f38b4164eaabc0c1321a7578ae180c0ad9 2013-09-12 02:54:30 ....A 22962 Virusshare.00097/HEUR-Trojan.Script.Generic-9154b32c2f3099fb3db8d1d8d5d89d6fe389063dde8aab7143df3da3e9cd3416 2013-09-12 03:29:36 ....A 1739 Virusshare.00097/HEUR-Trojan.Script.Generic-9159073154d132842c3a05030648628a0975475a15c33e7bdc27182184993dbf 2013-09-12 03:32:22 ....A 35173 Virusshare.00097/HEUR-Trojan.Script.Generic-9161ee5edab742b6b24216e9fa8b51f113dc9516387d251465f1993f158b4162 2013-09-12 03:00:34 ....A 9826 Virusshare.00097/HEUR-Trojan.Script.Generic-91794ea3ca4e4ceb87554f11a587f88cb9d19c9e61cf4adecbfe7a21202cfe1f 2013-09-12 01:41:16 ....A 20918 Virusshare.00097/HEUR-Trojan.Script.Generic-91812d4d02a362d3df8930d4fe12ca604a92628fdda7bc98e9b52755f3b2048b 2013-09-12 02:24:22 ....A 22755 Virusshare.00097/HEUR-Trojan.Script.Generic-9189231c13d9f99e6e1afe6d93e2c09fbb200cc128f44eece18f700cb1a6d811 2013-09-12 01:39:08 ....A 4374 Virusshare.00097/HEUR-Trojan.Script.Generic-918e1dda1871e424da6e977f37c08b7b3c40421ec92ac2a2a23ca3c882c64b70 2013-09-12 03:11:00 ....A 28921 Virusshare.00097/HEUR-Trojan.Script.Generic-9198545e23eacdd91d56b4f1dd6685884ef2398f152eee21410df4aacf1bfd18 2013-09-12 02:23:08 ....A 505 Virusshare.00097/HEUR-Trojan.Script.Generic-91af4e0ff15fd52483765dc6e4ad960f1d45390847c3671ad2807b03915faaff 2013-09-12 02:45:24 ....A 18092 Virusshare.00097/HEUR-Trojan.Script.Generic-91d4bba2f4a07f2a22c353e17ccd4cdc7684e716baca1539172ad5899aab1f3e 2013-09-12 02:18:44 ....A 41151 Virusshare.00097/HEUR-Trojan.Script.Generic-91f83e54ca1cf3bf812da3d8a5d4148364f4f189be584aff6bc67f35fd9f38d3 2013-09-12 03:10:42 ....A 26011 Virusshare.00097/HEUR-Trojan.Script.Generic-91faf211342a682f59349428611f0bf790fa3d02c9f0c9296a4d224c5eaa48ec 2013-09-12 03:27:04 ....A 20331 Virusshare.00097/HEUR-Trojan.Script.Generic-91fe40dff23d61cae11080d8b96f32faac3cc8fb3bf2ca2869f6be17934dc068 2013-09-12 03:13:04 ....A 133006 Virusshare.00097/HEUR-Trojan.Script.Generic-9202f4dcd2ed8e09605b8335e1fcb0a07bdb364ec88d07bb2019e3e550d3147c 2013-09-12 02:08:50 ....A 9003 Virusshare.00097/HEUR-Trojan.Script.Generic-92082a26a5d06d026e7a9ac11129f870d66a1b282b4defe7059a490d24991ba2 2013-09-12 02:42:02 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-921fb521327333afdb15b0de11b9da0ff63fb9caad95322718393be62a2a11d5 2013-09-12 02:18:10 ....A 37623 Virusshare.00097/HEUR-Trojan.Script.Generic-922e113c570331887751d6e1dfb0f879f41263068aa739c3877c08ec656453be 2013-09-12 03:01:50 ....A 13431 Virusshare.00097/HEUR-Trojan.Script.Generic-9232213434d64200c360db3d6998ddeac5cc677210aecf08c818926f82be02a1 2013-09-12 03:18:14 ....A 41145 Virusshare.00097/HEUR-Trojan.Script.Generic-923fec48bbcfeb27e53f0a8aef2338f469fbd16553a266b6ac160ffb6c0f6a23 2013-09-12 03:24:46 ....A 21546 Virusshare.00097/HEUR-Trojan.Script.Generic-924062d4b010b195c66ed9b8f812563635233058f2d931087ce4d28418d9750e 2013-09-12 03:06:34 ....A 39933 Virusshare.00097/HEUR-Trojan.Script.Generic-924794d5ea60fac3f5d6373cd003e02e0e6241d5954f35aa18596c937d541607 2013-09-12 02:34:06 ....A 1050420 Virusshare.00097/HEUR-Trojan.Script.Generic-9264923cf3c8b3a34c4fa11e36deba171ef71e33e91f95a70d882d2b0c382fa0 2013-09-12 02:39:36 ....A 723 Virusshare.00097/HEUR-Trojan.Script.Generic-926afea5e6794caaeefbb72ecf536aa62792c37130b9a74e50082efbaad68b90 2013-09-12 02:22:58 ....A 7288 Virusshare.00097/HEUR-Trojan.Script.Generic-928b06de1e1bd45258d79ad58e058c0100d0283c30ee14fb0887d77eec49196e 2013-09-12 03:22:50 ....A 9655 Virusshare.00097/HEUR-Trojan.Script.Generic-928d24d965dfd1557df4e3f315f4d4a0b4bb7713f7a2cb33fb10991c0b7945f4 2013-09-12 02:35:30 ....A 6180 Virusshare.00097/HEUR-Trojan.Script.Generic-9295c21e412bf3d373b13523385cee3690da38d12f90f4ce180a411fa24f983a 2013-09-12 02:23:20 ....A 24045 Virusshare.00097/HEUR-Trojan.Script.Generic-929e4434315364913f54c57d3bf56dffffcb217474a245002c9bd7eefee165d5 2013-09-12 02:10:58 ....A 31731 Virusshare.00097/HEUR-Trojan.Script.Generic-92a26de95f89cfce4af19a936e1912f93e7af6ffb6214c94ad1985c2b45b73dc 2013-09-12 03:08:46 ....A 26925 Virusshare.00097/HEUR-Trojan.Script.Generic-92abacb3c563418af01fe9dbcc782946f95d9e01da80df2dd5364673db1fcabf 2013-09-12 02:33:52 ....A 32482 Virusshare.00097/HEUR-Trojan.Script.Generic-92b9c1fa3d9efb9c0e9421fe571bde2d6a0509801df7ec86cd2614f28c3801b1 2013-09-12 03:29:22 ....A 5613 Virusshare.00097/HEUR-Trojan.Script.Generic-92c33c9a7d3c6f59dabee25c64aa8a7c4743bef138de178ba03211e110cd3463 2013-09-12 01:52:08 ....A 81651 Virusshare.00097/HEUR-Trojan.Script.Generic-92d4b4f4c40db5c7438ee878afb800d8d7ad031412a442d38fc35ff6e1448ecb 2013-09-12 02:16:44 ....A 101521 Virusshare.00097/HEUR-Trojan.Script.Generic-92d726fd528fa03dfa7209f619ed3f2b670f41cc1ca9de2cfe36c6afb2b83c7e 2013-09-12 03:11:58 ....A 19848 Virusshare.00097/HEUR-Trojan.Script.Generic-92e97333577956dcb5882c65335e919f7e7571296b589643ea12e685f8e85af1 2013-09-12 01:38:46 ....A 78995 Virusshare.00097/HEUR-Trojan.Script.Generic-92eb8f4a320c6c499b60daca329e658012ab67f5d282d7cb3b07030eefc67d84 2013-09-12 01:47:38 ....A 99776 Virusshare.00097/HEUR-Trojan.Script.Generic-92f0fadaf9a3639a102000bf6bc13454be61365e11b5cf3a773ff996a5945feb 2013-09-12 03:13:54 ....A 32480 Virusshare.00097/HEUR-Trojan.Script.Generic-92f4c4c4440f49f83b99db6e96d68c6e39f6f14f8fe2efe6f6d152e4deb61286 2013-09-12 03:02:52 ....A 23179 Virusshare.00097/HEUR-Trojan.Script.Generic-92f851afcc7e2b7fd09e407a928415a40534de13c26cdf8624c4aa2560a70a3f 2013-09-12 02:26:26 ....A 15194 Virusshare.00097/HEUR-Trojan.Script.Generic-92f99ab2c87877add18812078b3ce02c6ec74f4117e8039bb4f86eb4b422dd69 2013-09-12 03:01:08 ....A 45823 Virusshare.00097/HEUR-Trojan.Script.Generic-9305648de795f229773bd3953f14586ce2735082f4a112807d42cd06e6c68f45 2013-09-12 02:58:50 ....A 34930 Virusshare.00097/HEUR-Trojan.Script.Generic-9330c1b65efd411e56982357b156dde26116fe903142ae979008638a55d15621 2013-09-12 02:27:52 ....A 16415 Virusshare.00097/HEUR-Trojan.Script.Generic-933955bfd65b598e5c66e14c9758e8dfa7b89de37c212448d16e2ee51b10912c 2013-09-12 03:04:50 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-93442f49914da043f070a5cc39e803156380347005a8d63b52c993f7b48131cc 2013-09-12 03:07:16 ....A 118971 Virusshare.00097/HEUR-Trojan.Script.Generic-93541728cd85211698278796d19b5a9d96027fa195aa5d07200394ec9b518c66 2013-09-12 02:50:04 ....A 48036 Virusshare.00097/HEUR-Trojan.Script.Generic-93570a25f6d0fad6088bb34dd5260a7d3340f6b1d18154f532a78526a2bd8a43 2013-09-12 01:57:16 ....A 5667 Virusshare.00097/HEUR-Trojan.Script.Generic-936097dbc0f6bac7f73237b39219db8418e7c40df5fc44cd641284b7e7d7672e 2013-09-12 03:17:58 ....A 57520 Virusshare.00097/HEUR-Trojan.Script.Generic-9397f84805a8eca3e4020733eedbf959f5660851437d834c69a0e12c81b30322 2013-09-12 02:54:32 ....A 17232 Virusshare.00097/HEUR-Trojan.Script.Generic-93b29a43c7c0266fb64b80d0e9e3ee2bd98d86be1f2e0d90987d824ef0ba6819 2013-09-12 02:00:30 ....A 172672 Virusshare.00097/HEUR-Trojan.Script.Generic-93bc7379c5edb8ecbd4e1ee8d82297b9a7216ecc918dc24a8d25448a394a192e 2013-09-12 02:29:54 ....A 40586 Virusshare.00097/HEUR-Trojan.Script.Generic-93c2338642816587b364a981dd6cd3a5bf6070fcaa2f8cb4104e58c83b3cece6 2013-09-12 01:50:10 ....A 467821 Virusshare.00097/HEUR-Trojan.Script.Generic-93c3cb193027148c2a72b9a02840a45e3747808ea8818067be0f50354640a7aa 2013-09-12 02:20:56 ....A 42324 Virusshare.00097/HEUR-Trojan.Script.Generic-93e1ecf684bb4b964dfd0a7ec272dd2b3a1e53d729f652a4d821fe1d9c329529 2013-09-12 02:09:50 ....A 54947 Virusshare.00097/HEUR-Trojan.Script.Generic-93f21ba9410e89194a96f6231c9ae6665611b9d147551ffb0970dbe1a956e2bc 2013-09-12 02:39:40 ....A 15426 Virusshare.00097/HEUR-Trojan.Script.Generic-93f68ef6e7eb0c3de0e2bca4a4fb2c2356cd7ceb3426df6180d48c087c5f0f43 2013-09-12 02:56:00 ....A 6298 Virusshare.00097/HEUR-Trojan.Script.Generic-93f925d08c2606c3fb6a63a7619326f22824c9a6b646e675d642f1a884d04590 2013-09-12 02:09:48 ....A 48048 Virusshare.00097/HEUR-Trojan.Script.Generic-93fecafada8847de19da6a7b5bcf4a408ee6412f0f160215ff827a99bdcb6660 2013-09-12 02:27:32 ....A 154240 Virusshare.00097/HEUR-Trojan.Script.Generic-94109b3fc3016fe4b8258b5d1d33d9ab2f6c810cb9d592c4dc4226602195dfd2 2013-09-12 02:02:08 ....A 6249 Virusshare.00097/HEUR-Trojan.Script.Generic-9410d8ac598b465433a9104b70896195dbdfb67fe5a64cd53a8438b3dde2aa8a 2013-09-12 03:27:12 ....A 22740 Virusshare.00097/HEUR-Trojan.Script.Generic-941c3bf7aa0fe6a71af64f65a6f93397453f49238d88fa8180eae4d1a4c3b95c 2013-09-12 03:16:04 ....A 144446 Virusshare.00097/HEUR-Trojan.Script.Generic-9422f94f20b215f0089bbd8d52f75601e37edc2ea69333318db1b904328bf8bb 2013-09-12 02:47:22 ....A 8265 Virusshare.00097/HEUR-Trojan.Script.Generic-942955cb1aa72bfb47a6a612b5b501314f47bf0fedc7873b1f5e3d7e394a04c0 2013-09-12 02:00:12 ....A 84807 Virusshare.00097/HEUR-Trojan.Script.Generic-942dc6979e4f16761528e7a92a36d5c7f2714aa3a35bcdc5b8e055c7afc3c718 2013-09-12 02:37:58 ....A 47897 Virusshare.00097/HEUR-Trojan.Script.Generic-9438ea306ba5ff2a250b3089aa2c46927ef471e8ae7c34f7c0caf4f8754d2d8d 2013-09-12 01:50:14 ....A 3721 Virusshare.00097/HEUR-Trojan.Script.Generic-943903bc5b157efcab28037af8140baad5b498fa93bcccbabfbce354b960e676 2013-09-12 03:23:40 ....A 74758 Virusshare.00097/HEUR-Trojan.Script.Generic-94528ad3168e49d916f18fc6422ac93a516b5c9b5f08f50e4bb7ef94ff10fd3f 2013-09-12 03:11:38 ....A 78880 Virusshare.00097/HEUR-Trojan.Script.Generic-9462d7d4d182209b44cef1d1b33fbb9d827b9221c2362dd4e2bd6f3218e32879 2013-09-12 02:17:52 ....A 7271 Virusshare.00097/HEUR-Trojan.Script.Generic-94a28b083fd4049a06b4aedbf22f2a6533bdc0d53cffd046f07db2671f013b26 2013-09-12 01:51:22 ....A 4183 Virusshare.00097/HEUR-Trojan.Script.Generic-94a4fa2e667ca134c2b7b6a185fc29ee0cfdac9940d736833daa8cae54a91e1d 2013-09-12 02:05:14 ....A 53223 Virusshare.00097/HEUR-Trojan.Script.Generic-94a961b1b5298c79623ae91e86e68431e21312dc7c9b43d283368dfa52bdee7d 2013-09-12 03:17:14 ....A 61759 Virusshare.00097/HEUR-Trojan.Script.Generic-94aecc7611cfb4d787451522bc2d6dd2457ddb6944a8aa30205528fad6a7610f 2013-09-12 02:25:48 ....A 65157 Virusshare.00097/HEUR-Trojan.Script.Generic-94c26165a317aa8f5391eb19aff01820fe12f7bd322a80e2a27b984d1461b97b 2013-09-12 03:23:42 ....A 66499 Virusshare.00097/HEUR-Trojan.Script.Generic-94f12accfff73ca7c4bc741139bc897f57e432e37c5a325db7ad7af0fc1d760e 2013-09-12 03:13:20 ....A 97235 Virusshare.00097/HEUR-Trojan.Script.Generic-94f1c1f81f98436bbbe712bbf3b60c49ecde67c0cef5ba1270ced0f35b1045e6 2013-09-12 03:31:28 ....A 18014 Virusshare.00097/HEUR-Trojan.Script.Generic-94fa4d795e6c705bf2ba01ad92ec43410f8a4b009150527aa78415612e734579 2013-09-12 01:50:40 ....A 37559 Virusshare.00097/HEUR-Trojan.Script.Generic-953ab2df523f2a84e963bf27b434de5912ecbfd2f44dc5cfa8819b2dc293388d 2013-09-12 03:23:18 ....A 1341 Virusshare.00097/HEUR-Trojan.Script.Generic-95463958c3c4fd41f5947ece924342338642cb130e9e8a9ad14eee21a8902fbe 2013-09-12 02:26:20 ....A 26617 Virusshare.00097/HEUR-Trojan.Script.Generic-954b73f95afbd0974f473dcb843a3dee1af4efd1ab508dfd1ddc8cacdf083838 2013-09-12 03:01:26 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-95500f70c6d7094a32973e683f049acf220564d59a1ad75178e8ac96f6fd7bad 2013-09-12 02:07:48 ....A 32313 Virusshare.00097/HEUR-Trojan.Script.Generic-9563d1c284560bbf25de3d4e0bd3ead1c2fd2bd635a56b030b3968a265ec0883 2013-09-12 02:35:46 ....A 30343 Virusshare.00097/HEUR-Trojan.Script.Generic-9577bb757cdaed6ce0ddd42b66d2be494a10639a488bf0c216513cb99ceaa251 2013-09-12 03:26:52 ....A 46399 Virusshare.00097/HEUR-Trojan.Script.Generic-957b8d722921a862f052d2828043dab9b73b907a25e8be6eab7ec6966a5d5f5d 2013-09-12 03:13:24 ....A 15329 Virusshare.00097/HEUR-Trojan.Script.Generic-95927e6fb8a1a41de99de67d02ebba39d6edadbcbd42a45c135ea516a62e6c1d 2013-09-12 02:53:20 ....A 23901 Virusshare.00097/HEUR-Trojan.Script.Generic-9594b36b291ee7e7caf338dea812a3eb0a3ba48df7951bc8aab6efd0d55fce45 2013-09-12 03:16:12 ....A 48972 Virusshare.00097/HEUR-Trojan.Script.Generic-95a4d0cb097d6ad5569678f3364b6a045f85f8695fe02ef747aec9c90e553476 2013-09-12 02:25:46 ....A 19012 Virusshare.00097/HEUR-Trojan.Script.Generic-95ab236cf06f330f92a0e64d4cbd4219c06d415d6e3c22609f3a3a46541ff3a5 2013-09-12 01:48:24 ....A 36429 Virusshare.00097/HEUR-Trojan.Script.Generic-95b44690ea7f11b387bccff6a1e309ed5440e0190ca46db25ed8d2f1eeafbf0d 2013-09-12 02:02:18 ....A 46726 Virusshare.00097/HEUR-Trojan.Script.Generic-95b8a7711a84644c1dcf2cd54c2f6cf25fe7480fbdd460c25be1202594d87c21 2013-09-12 03:10:48 ....A 16669 Virusshare.00097/HEUR-Trojan.Script.Generic-95e125edb74571d5fde40ac26f9e3f81c96a125b8d5c0010557201574f18b742 2013-09-12 02:08:42 ....A 38205 Virusshare.00097/HEUR-Trojan.Script.Generic-95e2a950a48f439affe8e1464616d4fa0fe08de0ad7202d41695385210be9fde 2013-09-12 03:13:12 ....A 46684 Virusshare.00097/HEUR-Trojan.Script.Generic-95ed470b00707fcb8d647ccca897e9e3f5977ec8b719bc54cb72205e411e32d3 2013-09-12 02:41:18 ....A 73864 Virusshare.00097/HEUR-Trojan.Script.Generic-95f8892e1207a9e7737b64fcd78263fd9b3cdd38a707518a4b12b1f045f608bb 2013-09-12 03:22:24 ....A 9038 Virusshare.00097/HEUR-Trojan.Script.Generic-95ffc93980bb2a6c0a97ddd0058c5d063573a12a978d9d3842e5a67d00c2a52d 2013-09-12 01:56:42 ....A 25094 Virusshare.00097/HEUR-Trojan.Script.Generic-9604bb63b81846e11be59812f0968b60887a9fb044fc276a2bea59e94d5504ee 2013-09-12 02:36:36 ....A 106576 Virusshare.00097/HEUR-Trojan.Script.Generic-96060c25c026fbdd3e5b93b82e9f8c34aeba589a02812b1f6f934ead514e3b87 2013-09-12 03:15:50 ....A 95463 Virusshare.00097/HEUR-Trojan.Script.Generic-960874985e6c9f2d28f907112c2943ac84f6579df3e7c34aab40c0bd2c40f65b 2013-09-12 02:14:28 ....A 41804 Virusshare.00097/HEUR-Trojan.Script.Generic-96121928cad827301b17c18875c7b2b8c6b2fda1c3364fdbadbc098d97ef1c5c 2013-09-12 01:53:24 ....A 99505 Virusshare.00097/HEUR-Trojan.Script.Generic-961f46086a26bb9c26143de2d3723b7c790fd52e1f316b4ef4a45403ca71eea7 2013-09-12 03:32:20 ....A 6372 Virusshare.00097/HEUR-Trojan.Script.Generic-96200535223650831cc61200b924961c33eba80edaf7da9eb386e838dba4e449 2013-09-12 02:41:12 ....A 57301 Virusshare.00097/HEUR-Trojan.Script.Generic-962ad1c6e5c0d1ffd2367930733471803107d335df1caec1686299bfcf4cd29d 2013-09-12 02:07:48 ....A 6662 Virusshare.00097/HEUR-Trojan.Script.Generic-962b8d274208eb2417f0c7200b1da6df3f485a3378df26440aa6ef5036930cb5 2013-09-12 02:24:30 ....A 226253 Virusshare.00097/HEUR-Trojan.Script.Generic-963acb1a2dc29c79a38ae989b7690ff9f861e5ad987480767776d21b313ce71e 2013-09-12 03:22:56 ....A 46010 Virusshare.00097/HEUR-Trojan.Script.Generic-9646c5d1d443129a4b53c447abf26760324f062b70af6300f7c39eadc23e89e9 2013-09-12 03:03:56 ....A 27131 Virusshare.00097/HEUR-Trojan.Script.Generic-9647f193005da79f8c3d27f65916b891cb35bc49d99f14351954828dee8314b0 2013-09-12 02:52:56 ....A 21636 Virusshare.00097/HEUR-Trojan.Script.Generic-9648c91cd98051305c33911be87ed5436bc03d997db624a3a505ee2747c0cbdc 2013-09-12 02:09:58 ....A 94 Virusshare.00097/HEUR-Trojan.Script.Generic-9649bea1a2b744b9e447e86d3c682f2621db63a7f3dd6c1d81ae696796d9baa4 2013-09-12 03:11:20 ....A 76594 Virusshare.00097/HEUR-Trojan.Script.Generic-964cdc1c47630503ec7abef08efb5459659225f839b5e83c23925276849e77ea 2013-09-12 02:41:16 ....A 26333 Virusshare.00097/HEUR-Trojan.Script.Generic-965263ea848048e2329906849e7c858dcf146929a5cf838a33040604c188f171 2013-09-12 01:52:40 ....A 17698 Virusshare.00097/HEUR-Trojan.Script.Generic-9681655b2e02bd7a25847066d579b53bdcd798c243daacd2c80569fc9321acbd 2013-09-12 03:06:26 ....A 27008 Virusshare.00097/HEUR-Trojan.Script.Generic-9683d308cdb0306b4561b3efc3770d8bb9c846138b2a75b5bd2396b0930a3c72 2013-09-12 02:50:08 ....A 72336 Virusshare.00097/HEUR-Trojan.Script.Generic-968b82dd68b43fa31198b6aac34953ef7ee4307ee6852cd3d59e6512e25ae27d 2013-09-12 02:50:26 ....A 84974 Virusshare.00097/HEUR-Trojan.Script.Generic-96a882fe06bae1b7abab65ee134fd40b4ae19cfe904206768cc0fead75fe32c1 2013-09-12 02:45:12 ....A 19132 Virusshare.00097/HEUR-Trojan.Script.Generic-96ad29ce2363516eb2fc29857f01613522788759ce58d7a17de4fd342803f7da 2013-09-12 02:35:46 ....A 50760 Virusshare.00097/HEUR-Trojan.Script.Generic-96b02cf97deaa0c2508969c1e25fa07eede3297451186f2501c821475b462a7a 2013-09-12 01:58:04 ....A 23388 Virusshare.00097/HEUR-Trojan.Script.Generic-96b0c55f1e6efd58aa79c14b86c4ebda4e1ab9f5d8dac5cd4ef01f689b8d52bf 2013-09-12 02:54:02 ....A 54141 Virusshare.00097/HEUR-Trojan.Script.Generic-96bdbcd017419f0c0e76fadcede1b45a8a0fcc01170fa781fbdd392a2e40ad93 2013-09-12 03:25:30 ....A 53314 Virusshare.00097/HEUR-Trojan.Script.Generic-96c72ea8f31cea043e03e40ac6f02cb5d84d9b890e70c25da75c68184d197fa2 2013-09-12 03:10:16 ....A 46933 Virusshare.00097/HEUR-Trojan.Script.Generic-96c7b734a73d2833578936b099053febd4c7288b61bc8b6f774dcdc3fc26b618 2013-09-12 02:28:12 ....A 16347 Virusshare.00097/HEUR-Trojan.Script.Generic-96d53510930b29431445c6a316b5a737b987df9d3e40463d8bebc05410e9a9e4 2013-09-12 03:20:16 ....A 68694 Virusshare.00097/HEUR-Trojan.Script.Generic-96d7161b9b6870e4f99ef29e1422a400229414985eb5f24b83657a69f01f8ff9 2013-09-12 02:28:16 ....A 2611 Virusshare.00097/HEUR-Trojan.Script.Generic-97065fecbcb293bb9de6324da1507d726bac4d04f2f07925fec9634ca55743f8 2013-09-12 01:39:52 ....A 42812 Virusshare.00097/HEUR-Trojan.Script.Generic-971aaa5b593ec89af01003c5d5f202a6ad0466067be1c3b70d4e4dae0dacb280 2013-09-12 02:24:02 ....A 14182 Virusshare.00097/HEUR-Trojan.Script.Generic-9725437ad531ebff68b7e7b768cdc8322b2825b3665375cd342989cd04d5bf4e 2013-09-12 02:34:38 ....A 4535 Virusshare.00097/HEUR-Trojan.Script.Generic-9739cf0491c08960e05d252aea3023900a9b5f4bf0876ba6f05ba9b0e6d5c474 2013-09-12 01:51:20 ....A 7060 Virusshare.00097/HEUR-Trojan.Script.Generic-97468e805c78238f4ba0481839586e3c93314799afb45a11d95da98e46d22c5a 2013-09-12 02:52:56 ....A 20636 Virusshare.00097/HEUR-Trojan.Script.Generic-9789c46ee511a86bb17021635b55f061419c4fe885ee1eb326e66358dd40c821 2013-09-12 01:44:12 ....A 12675 Virusshare.00097/HEUR-Trojan.Script.Generic-978bc63b4fc35b191e84af8a558dc6039b88b7edbc6ce84659df3a56e3bb9a6a 2013-09-12 02:51:12 ....A 15019 Virusshare.00097/HEUR-Trojan.Script.Generic-978d4d0fe70941047b9a1ed4bd35497081081eb506c0c54141025c9796681b9f 2013-09-12 02:49:14 ....A 47715 Virusshare.00097/HEUR-Trojan.Script.Generic-97a07ea6696b143e7033200237e44c1b624b5e1c99f53182c4d81274f7f161a2 2013-09-12 02:25:12 ....A 39364 Virusshare.00097/HEUR-Trojan.Script.Generic-97b0332ad71cd3a1fd46253ce4c6f8c921fecaaad64f083b897e8ab07116cd4c 2013-09-12 01:56:16 ....A 4577 Virusshare.00097/HEUR-Trojan.Script.Generic-97bd86638bc3edb82eea4c6beb2442aa9a3eb15947e6251c663f0400c22e2ef9 2013-09-12 01:56:16 ....A 33413 Virusshare.00097/HEUR-Trojan.Script.Generic-97be797e3e6a322b5868421f453211d71bf4f9c81dd439c0c93f692a93de6510 2013-09-12 03:32:24 ....A 20199 Virusshare.00097/HEUR-Trojan.Script.Generic-97c69352f3bec1aa1aad2dc8136bce908ebe57ef99a3385575332756b3a369c4 2013-09-12 03:22:44 ....A 6097 Virusshare.00097/HEUR-Trojan.Script.Generic-97c9906bfed0e63f6d3c766a638f3a365ed81b75684769fe7cf019b49e834696 2013-09-12 03:15:50 ....A 86984 Virusshare.00097/HEUR-Trojan.Script.Generic-97cb70f233feaae2da51117f19c99caeadad1b4f6ea4809fd8404c03a58e0ccd 2013-09-12 02:51:48 ....A 21495 Virusshare.00097/HEUR-Trojan.Script.Generic-97d67b4b7ecb6e4de449929bc254ea9d9e6a0adbd26df7ff10bf3bde404cce2b 2013-09-12 01:54:16 ....A 30184 Virusshare.00097/HEUR-Trojan.Script.Generic-97efcad416e61a7e0c6a405faa4018d1587c6d80ecb42e4e66d118f74c5d8cc2 2013-09-12 01:43:02 ....A 41917 Virusshare.00097/HEUR-Trojan.Script.Generic-97fbe02bd3ace18b344fa4e336dbd7b5169432350f8a1f44210dc6d7d0dfc298 2013-09-12 02:47:42 ....A 8042 Virusshare.00097/HEUR-Trojan.Script.Generic-97fd0a0ac8c117fe67b66552c637a0820e41407371d9aa60e3b6801db2c2c212 2013-09-12 03:23:50 ....A 1606 Virusshare.00097/HEUR-Trojan.Script.Generic-980d69bf2200b250caf9b533c636fd9ebd84b3f3517e9b9bbbbb4cca939e1485 2013-09-12 02:01:38 ....A 54397 Virusshare.00097/HEUR-Trojan.Script.Generic-981cd15b07b9ae38f9ec26165f1bc9311cd42d213e4684dc35a3ed24ffa9a4a0 2013-09-12 02:25:58 ....A 353054 Virusshare.00097/HEUR-Trojan.Script.Generic-9823a65652e217e1684da0d857be1532d4c79933283d3451a3b340daabc83233 2013-09-12 03:09:30 ....A 60604 Virusshare.00097/HEUR-Trojan.Script.Generic-983baa479fd65f2b9c95c649cc25e3364eb7c24d2ab5188061c778e41084da51 2013-09-12 03:23:50 ....A 13281 Virusshare.00097/HEUR-Trojan.Script.Generic-98465065075b43fcb667e8e9a3e4db63e23d6ab6beeac5cba91669d4cf3e7d12 2013-09-12 03:11:00 ....A 28312 Virusshare.00097/HEUR-Trojan.Script.Generic-9858c25920501482c8ffefc48eddf16c28ee8a7f65961e3f1095b1c4bd0b50ef 2013-09-12 02:00:02 ....A 13758 Virusshare.00097/HEUR-Trojan.Script.Generic-985900301d1e7d0e1eabca3de19a4c5c2b389e6954409b47074872eeec21399d 2013-09-12 02:13:36 ....A 80318 Virusshare.00097/HEUR-Trojan.Script.Generic-986a68700aa640089d3b29aed2c0b0ad1610d4f1536f671825dbd9bbb88a61c7 2013-09-12 02:52:54 ....A 19788 Virusshare.00097/HEUR-Trojan.Script.Generic-986bf9e09fcbdd877709c2666f9ff1dc8428ba54d69a4400c5b70758dea0818b 2013-09-12 02:41:16 ....A 28235 Virusshare.00097/HEUR-Trojan.Script.Generic-987386dd0b9e8ff5b8834945be3731da53463e7837a0dea9196e59d780bde24c 2013-09-12 02:45:54 ....A 4540 Virusshare.00097/HEUR-Trojan.Script.Generic-9878186201f75d79eb8d0e2eeeee844b34065b2e626107413591ac2636a2a7b6 2013-09-12 03:17:32 ....A 63515 Virusshare.00097/HEUR-Trojan.Script.Generic-987a7e1f8f9c49727edf703021a57673d1e9a6bbd1ff27e0fe95e312060da9cd 2013-09-12 03:15:36 ....A 31631 Virusshare.00097/HEUR-Trojan.Script.Generic-9882ceab6352850e6dbae58d53430378a8bb9f0d3c20057dc8c8f2214eb7d2e8 2013-09-12 03:08:22 ....A 82535 Virusshare.00097/HEUR-Trojan.Script.Generic-98a7fe52a71701ce9a364fe7f4177000358ced14cdc419e9b6ec7b0ecfd069ba 2013-09-12 03:06:18 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-98b741fbf4dad8aea949a120003ac212ccf7e5a6ee414d879cebf58baaaa9dca 2013-09-12 02:56:08 ....A 105691 Virusshare.00097/HEUR-Trojan.Script.Generic-98c1b8d3bf8f613ee7ab8f61e6047b3149e85fb5b345914cdcbebac8c9713095 2013-09-12 03:12:30 ....A 76953 Virusshare.00097/HEUR-Trojan.Script.Generic-98c4efc9e8f8f79ae60f4fcbf67166f6d0e39719b92d419a721571c0b10f0675 2013-09-12 02:05:24 ....A 63602 Virusshare.00097/HEUR-Trojan.Script.Generic-98c8560f5f7ae3dbe719d42f57a25c88461730e18fbe423d7a57e238a05274c2 2013-09-12 01:59:26 ....A 52640 Virusshare.00097/HEUR-Trojan.Script.Generic-98d3ac510f5f5a726d1694602f31a69d1d74b3380be0023e53e8b04d55f5f9cf 2013-09-12 02:13:20 ....A 10064 Virusshare.00097/HEUR-Trojan.Script.Generic-98e3d4e48d77ea20346f9cce03343b1fc339b9dd5b367ab63c1713a1a1cf620a 2013-09-12 02:42:00 ....A 25737 Virusshare.00097/HEUR-Trojan.Script.Generic-98f4a9eda416ee394dfc62f239ded45ecea44ca6e8a18079f432a36c2a9ce83e 2013-09-12 03:05:46 ....A 5812 Virusshare.00097/HEUR-Trojan.Script.Generic-98f692e9816ff0edca7e652289e548fdb363348a0d4bf3f05ce856055256b465 2013-09-12 02:43:30 ....A 28650 Virusshare.00097/HEUR-Trojan.Script.Generic-991aafd06c94da02e88d8627ca1b3ad085013fe5a9fd675aa56b72a7f7b946dd 2013-09-12 03:15:24 ....A 850 Virusshare.00097/HEUR-Trojan.Script.Generic-9924b4ae33adef55da8d136bfc9687a42c9d21e745bbca9c533c4240a7ed594a 2013-09-12 02:00:10 ....A 13938 Virusshare.00097/HEUR-Trojan.Script.Generic-992b449901431aa152bcf6a056cad56c23c6d44e6a3f0a36a6e6289204256db8 2013-09-12 02:14:12 ....A 843 Virusshare.00097/HEUR-Trojan.Script.Generic-992bf2e3a398149cf795c84407cdbf46167bdac447138e5c350218829507194c 2013-09-12 02:53:08 ....A 111573 Virusshare.00097/HEUR-Trojan.Script.Generic-992e2e0e907f9896a4b4109a10bcbd3cf5c5b24264d7ac59e72013c20a4edf0a 2013-09-12 03:31:28 ....A 21854 Virusshare.00097/HEUR-Trojan.Script.Generic-9934dcce5209cbf9a0ab24e23b2ab3f2e97b6e922407d9b931814a3c32e809c8 2013-09-12 02:16:30 ....A 33855 Virusshare.00097/HEUR-Trojan.Script.Generic-99352c9294e2acab0bf2a8b14f1fda0adfa2d72c9dfe6d9bf3a35fa55b5ec48d 2013-09-12 02:00:20 ....A 24018 Virusshare.00097/HEUR-Trojan.Script.Generic-993f24d977e4f9575ef2257173459f5e0b6279ba8c4c13c09bbd7ea9a0a3f9f5 2013-09-12 03:07:30 ....A 25013 Virusshare.00097/HEUR-Trojan.Script.Generic-995365f8aba36b5a9c32f06897775f277c111e3e3e58bd62ded68544f4abe118 2013-09-12 02:15:28 ....A 23076 Virusshare.00097/HEUR-Trojan.Script.Generic-995ecd0ce1ca1a43ece2ca2baaa9f3088983678a7b9b41f6ee59d47b3fecf43f 2013-09-12 03:27:52 ....A 51238 Virusshare.00097/HEUR-Trojan.Script.Generic-997b60db9f7160221326f7949c971b1d6c9481ca2c55756ac5addd19fe624136 2013-09-12 02:41:28 ....A 21173 Virusshare.00097/HEUR-Trojan.Script.Generic-998efb0d26e99981b852572124039b2fe161bd819461556c999d41df86c17938 2013-09-12 02:16:42 ....A 58381 Virusshare.00097/HEUR-Trojan.Script.Generic-99cbc404a0c939d9925a147d9b916ab53aae587cfaaa35c6d5e29bdbc8f49505 2013-09-12 03:27:06 ....A 27199 Virusshare.00097/HEUR-Trojan.Script.Generic-99cc13b47f3325df4dd618f276d3db2784a2fcafb8a4091a0d75ad7c05185186 2013-09-12 03:22:04 ....A 1084 Virusshare.00097/HEUR-Trojan.Script.Generic-99d32dbe6142a16bcc016e77eb6cb50216ee81e9b639dc3828676e5f397fa882 2013-09-12 03:17:34 ....A 41511 Virusshare.00097/HEUR-Trojan.Script.Generic-99efc37ebe72ad49eadcf0f1b69fc05a284504be17f1f9d700ffe7313228afea 2013-09-12 02:00:56 ....A 3727 Virusshare.00097/HEUR-Trojan.Script.Generic-9a1b10cdc787fc7fd2bda6d814493e32c29d6ad2332eb6a94b04130be56a7665 2013-09-12 02:20:14 ....A 17473 Virusshare.00097/HEUR-Trojan.Script.Generic-9a1b3b97feb4f0bd0aec460d6f155eca76d10fe5db0631ed6198660fb550bb81 2013-09-12 03:17:58 ....A 44321 Virusshare.00097/HEUR-Trojan.Script.Generic-9a2b622cf619db83f792ae59369edbf88ba74166a96bb284b370309d66a2cd7b 2013-09-12 02:20:24 ....A 771 Virusshare.00097/HEUR-Trojan.Script.Generic-9a35cadc5721b1273afe68eb41f2d1ef8d5012f8cb251be3af52de416c23e5fa 2013-09-12 02:22:24 ....A 110762 Virusshare.00097/HEUR-Trojan.Script.Generic-9a44680cc313273508d450026eb85d90adb7d5905da919e8c0874849ce64c473 2013-09-12 02:16:26 ....A 8820 Virusshare.00097/HEUR-Trojan.Script.Generic-9a4c17063803eb8217fc6a25bd7f4c4fbb6cb7799980cd2d06a7f11d931bf73e 2013-09-12 02:51:32 ....A 20359 Virusshare.00097/HEUR-Trojan.Script.Generic-9a4e6423bb6990ce5c446836b93f7cbe713a340d8658ac53397fb6e675fe991c 2013-09-12 03:19:18 ....A 55870 Virusshare.00097/HEUR-Trojan.Script.Generic-9a4f355099c3e7f27d87947cf6226bf77c2b73c6182cef14caa9ee28d33c0771 2013-09-12 02:19:34 ....A 23927 Virusshare.00097/HEUR-Trojan.Script.Generic-9a4f98fb22242b52b8c3f09298206d351c7ac6545abb8097fa0d87cbe1550493 2013-09-12 02:44:34 ....A 106147 Virusshare.00097/HEUR-Trojan.Script.Generic-9a63bf01ecb6c7e6b9648bf4c09025cccc7ddbdf03a4dc21abba0b548fa55c57 2013-09-12 02:38:56 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-9a695049d1db19776e3b0f92335ef2d89801007a5a045a4915a7f49a00c12efd 2013-09-12 02:09:58 ....A 83830 Virusshare.00097/HEUR-Trojan.Script.Generic-9a73856d340f7ef2aeca6e0d7561e8ed6e0ddb26734b8b54b7601195a8b9c13f 2013-09-12 02:21:32 ....A 27776 Virusshare.00097/HEUR-Trojan.Script.Generic-9a7e2dd45a7426476c859524623912325dea1af8d7230d3a818019d375eae528 2013-09-12 02:03:16 ....A 5119 Virusshare.00097/HEUR-Trojan.Script.Generic-9a8164e947a1e09ed86b12b29254e486863aaedda02c2884ebded5fa5534b20d 2013-09-12 02:05:26 ....A 49660 Virusshare.00097/HEUR-Trojan.Script.Generic-9a863ce64241d3d16709b0d9373bccb43ecc0df1efe7ac64da5993e8c0c63cca 2013-09-12 02:22:34 ....A 36125 Virusshare.00097/HEUR-Trojan.Script.Generic-9a8ce8dd769aa8c79e8f3bc1c2f2132b2a94da62f83cb4520192ba2130d681af 2013-09-12 02:12:10 ....A 42536 Virusshare.00097/HEUR-Trojan.Script.Generic-9a96f4f7b4ce518248e6a72ba74772e2526850dc971dfea81ec094df5f64c839 2013-09-12 03:09:58 ....A 30331 Virusshare.00097/HEUR-Trojan.Script.Generic-9a9ede621ef2e123bfc6ab581911a9b279ae7f45fde1fde7b34b57ef6cb2731e 2013-09-12 03:15:12 ....A 40384 Virusshare.00097/HEUR-Trojan.Script.Generic-9aabb334244c755139df9791123082e97ae5a7329756b3d620a4d5f1ac324f95 2013-09-12 02:30:22 ....A 1758 Virusshare.00097/HEUR-Trojan.Script.Generic-9ab5e0c4b339ba68bc3ec7b7bce7779bef920ab6d056ec8ea39c0c320c2f7f4c 2013-09-12 01:57:28 ....A 5455 Virusshare.00097/HEUR-Trojan.Script.Generic-9aba68b942b049b22ce3686f277db35c24b091076f30e0592c2cc62d88b0a7aa 2013-09-12 02:15:48 ....A 94378 Virusshare.00097/HEUR-Trojan.Script.Generic-9af61d30ae60485e10d45b41081fea9e97d6174daabcbcf50cf90c9c6ec3f47b 2013-09-12 01:44:40 ....A 47512 Virusshare.00097/HEUR-Trojan.Script.Generic-9af6d2d39e82d9031aecef926de9e9e047e8bfc039c73f7db9e84a0e1491f25c 2013-09-12 03:14:16 ....A 28534 Virusshare.00097/HEUR-Trojan.Script.Generic-9afc0289cda4e2afcfb66554ef87131a43a86884f956bd57d8646cfcad14dfc8 2013-09-12 03:25:18 ....A 58916 Virusshare.00097/HEUR-Trojan.Script.Generic-9b0934dc65ff309e0b4f563da95ea06779600f2628b7a434176a29402b72f6d4 2013-09-12 02:46:26 ....A 56716 Virusshare.00097/HEUR-Trojan.Script.Generic-9b0ba1468e145af8fa81f51902d7fd56444b367292cad66fe736adc4098188a8 2013-09-12 03:04:52 ....A 57324 Virusshare.00097/HEUR-Trojan.Script.Generic-9b0d41574baa6c8b064b675ef97401865564bdab4e620c3b07a581c5082a1430 2013-09-12 03:15:58 ....A 49097 Virusshare.00097/HEUR-Trojan.Script.Generic-9b1c4c6c178353ca3bfca9e5e84488125c70f41c3d97f430452e5199d10694d6 2013-09-12 02:24:32 ....A 37171 Virusshare.00097/HEUR-Trojan.Script.Generic-9b26d12a1414fd8822d4923283fcccf08eea3d4b195acc2b608d2913ce07e3d9 2013-09-12 02:41:14 ....A 37527 Virusshare.00097/HEUR-Trojan.Script.Generic-9b314ba1c3d1a717001c038ef268f2fd97aa1b13b7e4d1f41ec3a0d8734581d3 2013-09-12 02:42:20 ....A 23422 Virusshare.00097/HEUR-Trojan.Script.Generic-9b43d4efd6ff66d93f24336331d907cd8da9c281cde8eb0dd0f558bfe452e548 2013-09-12 02:33:02 ....A 40826 Virusshare.00097/HEUR-Trojan.Script.Generic-9b4687d16977fa048e644bbc3aad38e57fd6928daf448336b7d34d0b9d9dbb8b 2013-09-12 02:24:20 ....A 35649 Virusshare.00097/HEUR-Trojan.Script.Generic-9b51da77f5a5746101e6ac40a39957e299a17f0e6264b337842e91e7127334ca 2013-09-12 02:43:24 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-9b5e408e15c8c2950d6aa931ce1e55b14f6c5b48b60ad62301de15be9802177f 2013-09-12 01:58:24 ....A 15014 Virusshare.00097/HEUR-Trojan.Script.Generic-9b5ef400e53659cb1ced567ce6ebb05f4a479c05db7e2ebed6c5d2afd91d90aa 2013-09-12 02:22:04 ....A 24078 Virusshare.00097/HEUR-Trojan.Script.Generic-9b5f169f580a963455bdf7b03dd48b1d96394970f9efbf96a60c1143f59754bc 2013-09-12 01:46:46 ....A 335415 Virusshare.00097/HEUR-Trojan.Script.Generic-9b7c0370a87161be94ac632f9294be2daa4cc86074377570451bae1227bcf609 2013-09-12 01:42:42 ....A 48732 Virusshare.00097/HEUR-Trojan.Script.Generic-9b81cc41d436c935be192e858dad74a5b420b81a163d19a630d9cb21926856e7 2013-09-12 02:43:26 ....A 17482 Virusshare.00097/HEUR-Trojan.Script.Generic-9b850eda879bc9559065976dd7041c00da5a544ac5de10511b092323c4c8987b 2013-09-12 02:31:24 ....A 135680 Virusshare.00097/HEUR-Trojan.Script.Generic-9b8c41f972c1994c21e6a33b598e86ef7da07470ca2e378a864beceb526aaf9e 2013-09-12 03:19:56 ....A 14553 Virusshare.00097/HEUR-Trojan.Script.Generic-9b9156d4c8db76924a6b96c1207bd6da81e45306dae879e3610e7478f3ff19aa 2013-09-12 03:06:38 ....A 49425 Virusshare.00097/HEUR-Trojan.Script.Generic-9ba20719ec79486c9ef60eafb57030c0daecc92e793100d56d90356920d3f07f 2013-09-12 02:21:18 ....A 35175 Virusshare.00097/HEUR-Trojan.Script.Generic-9bd118dde5e133417371af8709784f41c84426b0c2df8b1bcea9693ccdb7acab 2013-09-12 03:19:56 ....A 16963 Virusshare.00097/HEUR-Trojan.Script.Generic-9bd8c64b112903c08b1b814cbd1ff48cddf34cec52acce416ffaab601e8672ad 2013-09-12 02:38:02 ....A 7987 Virusshare.00097/HEUR-Trojan.Script.Generic-9bddf6fdaf295619e020ff5d98e55acfada283ed6a82179bf99e8399f40ec9ba 2013-09-12 03:14:00 ....A 33151 Virusshare.00097/HEUR-Trojan.Script.Generic-9c0339852feb4fde594f7ae05012715bd30a5335cf6ce1e6f125fbee95e090c1 2013-09-12 03:21:12 ....A 61727 Virusshare.00097/HEUR-Trojan.Script.Generic-9c034a934aed44b470c21a0af86c0e1a011b60581fde2762ba3051f1c5ae77bb 2013-09-12 03:10:42 ....A 43181 Virusshare.00097/HEUR-Trojan.Script.Generic-9c0a927af835882eeedf14c13a04ee56835e231d5fcd1e3d9d7ce75dd591fe16 2013-09-12 02:51:22 ....A 2092 Virusshare.00097/HEUR-Trojan.Script.Generic-9c116ebd76a6d01baa4bf16ca9a332a4c01144addc1f2442c27ae5e87cb71cef 2013-09-12 02:22:12 ....A 30174 Virusshare.00097/HEUR-Trojan.Script.Generic-9c1768860c6862223f7ed3cbba128d960b8446b6d6cce753b29e9030ce994705 2013-09-12 01:52:36 ....A 156960 Virusshare.00097/HEUR-Trojan.Script.Generic-9c1c5be97232de741c56d4c6f3b88edbf252cdbb7a4a0f50846aa94ef0296ac7 2013-09-12 02:44:18 ....A 10860 Virusshare.00097/HEUR-Trojan.Script.Generic-9c1ff352fd0f2a82ce96425105292dec07a24f5d1be88df9762f5acbb3d89265 2013-09-12 02:55:02 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-9c22d6fb2fe21fe3e7cb01993fa78cd82235979fc7c3a9a1f5223bbb2cf769a9 2013-09-12 02:53:02 ....A 4407 Virusshare.00097/HEUR-Trojan.Script.Generic-9c3c230ddce8e4274b3e0999bb161ec7ba50262732936d7197f9ca57c6ee272b 2013-09-12 02:50:08 ....A 15976 Virusshare.00097/HEUR-Trojan.Script.Generic-9c4ded83a55a13c7409372641d32a02be64c3eb0b4de15b6269fd24a4735fd77 2013-09-12 02:27:04 ....A 11225 Virusshare.00097/HEUR-Trojan.Script.Generic-9c6e95db98b816fbfc2a8aaa55ee5fa84a31d22690cc0af099039c21fef4d391 2013-09-12 02:14:28 ....A 30107 Virusshare.00097/HEUR-Trojan.Script.Generic-9c85a0acccb2110b1bfde8d1c0fe49856a978ee6c6becb927070d2050f0197c2 2013-09-12 03:31:24 ....A 15592 Virusshare.00097/HEUR-Trojan.Script.Generic-9c85d75878419bff75bd8abf553ce9bc0b51c2ff2a718021bd91532caa7a3085 2013-09-12 02:23:00 ....A 17175 Virusshare.00097/HEUR-Trojan.Script.Generic-9c98fb99a9290cc39ecdfa2780d5b4590e16cabd497522b997353e1a7062dcc7 2013-09-12 02:36:22 ....A 42873 Virusshare.00097/HEUR-Trojan.Script.Generic-9ca110d3ebd851ea3f20705fe6cddd195d473fb7787388b3b5fb3e9521e3110d 2013-09-12 02:26:26 ....A 4106 Virusshare.00097/HEUR-Trojan.Script.Generic-9ca6580dc322d4055deb049f6416a78af63d4c44efee71d02870a489bfbddc57 2013-09-12 03:22:08 ....A 12961 Virusshare.00097/HEUR-Trojan.Script.Generic-9caac79fd806ef8bf40f17a970f67875e341431207e701c541beeacb89b63752 2013-09-12 02:13:12 ....A 149481 Virusshare.00097/HEUR-Trojan.Script.Generic-9cb4ee4e5cb001bd53f95baac0d0f4e319f6325d56735e179148717af9885210 2013-09-12 02:41:40 ....A 97362 Virusshare.00097/HEUR-Trojan.Script.Generic-9cc095a3d9ef0eef70de40addb63a0eeb12f5e2a8f079a35fd6d3daee0ae548c 2013-09-12 02:13:52 ....A 43544 Virusshare.00097/HEUR-Trojan.Script.Generic-9ccad4a65bbb36b487d83df29e8dd7b0a41893329c294f5279c458018de57e26 2013-09-12 03:11:06 ....A 6648 Virusshare.00097/HEUR-Trojan.Script.Generic-9cd8e0d18041e2c46ee090498f64e503c59323f3c948e74e20bb6817d73c3fa6 2013-09-12 03:28:20 ....A 50373 Virusshare.00097/HEUR-Trojan.Script.Generic-9cde18b67e32ffd41fff62e534ed2145f4a655f8d104416be2d9c7c8928dcbc5 2013-09-12 01:51:26 ....A 2265 Virusshare.00097/HEUR-Trojan.Script.Generic-9ce03b2457a8357dec9d7124e314086973511a0a1fe5894338a5dabd23d19b26 2013-09-12 03:07:32 ....A 26805 Virusshare.00097/HEUR-Trojan.Script.Generic-9d0eb28e567a95bdde9425ca03bef0f050a99613b708be76da8666e496c04f77 2013-09-12 02:15:30 ....A 20500 Virusshare.00097/HEUR-Trojan.Script.Generic-9d10a165d5f54358b89eb16f68032479a4c02f6de9c33feb29dbd3a1c16fc483 2013-09-12 02:04:44 ....A 9861 Virusshare.00097/HEUR-Trojan.Script.Generic-9d1749a776a922f3c6e4f11f732b8bbb9913943cb1b684c8c6bf79f5e959c4b0 2013-09-12 02:27:52 ....A 101897 Virusshare.00097/HEUR-Trojan.Script.Generic-9d300056a164aac728b187920bfc3cb8365724ebe3d569cb71893dfb6ded58f3 2013-09-12 02:23:30 ....A 67901 Virusshare.00097/HEUR-Trojan.Script.Generic-9d323f46725883339a534a7a4c93f1fb8add69f83ddd6fd390cafdf67228bc5a 2013-09-12 03:25:56 ....A 45427 Virusshare.00097/HEUR-Trojan.Script.Generic-9d884b61acf59c3e5dfd7332d1fb6e97be12d37623907278cc018d0e5ca75ee2 2013-09-12 02:05:36 ....A 147244 Virusshare.00097/HEUR-Trojan.Script.Generic-9d8944f43382d3cf534d7050571450e5248ff5fe0c38650718196ab229557721 2013-09-12 03:10:16 ....A 58919 Virusshare.00097/HEUR-Trojan.Script.Generic-9d8dfa9bae3aab6271e1a1f2d5a976266de3431a8faab496c3d1255dd6c0edf9 2013-09-12 02:57:06 ....A 19443 Virusshare.00097/HEUR-Trojan.Script.Generic-9db21943f1ad242e2fd8f319fc5dafa1acdd7122dc0b6cd72e270dbdff0bfa16 2013-09-12 02:23:40 ....A 6116 Virusshare.00097/HEUR-Trojan.Script.Generic-9dc0df204de0c6e8550ca5e39919df9966370b528e9b29e4361a0f9885413154 2013-09-12 02:17:02 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-9dc70a0fb2724e8117138591b8f1e7adada1a1752c2bd647221dfd7423ba83b9 2013-09-12 03:05:20 ....A 13519 Virusshare.00097/HEUR-Trojan.Script.Generic-9de6eadd29af06c73b05349984d012004449b928cd98314da2901864056dfa85 2013-09-12 03:17:40 ....A 42355 Virusshare.00097/HEUR-Trojan.Script.Generic-9df65e4f306726dfacde2e2d8f1d12d285232b8411306c7d3cf1f6558936101f 2013-09-12 02:44:04 ....A 35402 Virusshare.00097/HEUR-Trojan.Script.Generic-9e0a2597de28d6246c7b4da50b7a5db190c2e7e8be6c83e11a03a366de529750 2013-09-12 02:21:20 ....A 1089 Virusshare.00097/HEUR-Trojan.Script.Generic-9e0bed0651c09a235ffc8470132969a657e86f7efcdd88beb8c5ffcd09de72bc 2013-09-12 03:29:26 ....A 18211 Virusshare.00097/HEUR-Trojan.Script.Generic-9e1e1da73972ec286443145e50b2c2b741b52c2a56f63199f8e93343d0c8ed88 2013-09-12 03:31:00 ....A 370660 Virusshare.00097/HEUR-Trojan.Script.Generic-9e2c920198b28a04c0f5f889f4f904af635c16c6965d4f153ca7aca891f77a59 2013-09-12 01:48:48 ....A 70572 Virusshare.00097/HEUR-Trojan.Script.Generic-9e3c79abb5076da8a9520a2ac6561d6f29a9f733d61d753af7a3cc51091cc539 2013-09-12 02:49:46 ....A 55315 Virusshare.00097/HEUR-Trojan.Script.Generic-9e3cbad338b40fa7bde999032823c6648fd846efab48a565c0d73ec228aa50d7 2013-09-12 02:34:40 ....A 23432 Virusshare.00097/HEUR-Trojan.Script.Generic-9e40d90fce00ed3a073b78d5f1be77b6f39f35c3acc1caa2eef5380ebb1e977d 2013-09-12 02:41:38 ....A 36847 Virusshare.00097/HEUR-Trojan.Script.Generic-9e4933dd4d93eaa16feaafbd9fb6bcdd97430544fc4ed3a9b720460c20cb5397 2013-09-12 03:10:40 ....A 47988 Virusshare.00097/HEUR-Trojan.Script.Generic-9e4cc64e537bd390ee4ad49c1464bea76f54d680bd3e9aadbe801a8ec9c03644 2013-09-12 02:25:14 ....A 41971 Virusshare.00097/HEUR-Trojan.Script.Generic-9e4e4f9c1826b8c913a2ef4b825e9158eedf133165bb1af2a7a8fa5806b06cb7 2013-09-12 01:52:38 ....A 39720 Virusshare.00097/HEUR-Trojan.Script.Generic-9e528845fcf85b0f0c282870ac422f7d26f8d8634b79f4c26cd2eb33285ea8e6 2013-09-12 03:18:04 ....A 30839 Virusshare.00097/HEUR-Trojan.Script.Generic-9e56e0ec9a171d48b6c0a7176ed55727ec7e617dd83e272517854c613260a411 2013-09-12 03:04:00 ....A 50416 Virusshare.00097/HEUR-Trojan.Script.Generic-9e5f5861f19b99f469d639d087c9a35830df08c5f4aa3d23c81527661e08e5a4 2013-09-12 02:56:12 ....A 120010 Virusshare.00097/HEUR-Trojan.Script.Generic-9e6340f065c41faa8785e053ced15299e85ebe34f887404c4810e2f96eba0c7d 2013-09-12 02:16:02 ....A 37696 Virusshare.00097/HEUR-Trojan.Script.Generic-9e7525c364b45e0a6663db4ba5e839b938c4ed6d922afa0482d452d2f8bafc11 2013-09-12 01:44:08 ....A 29899 Virusshare.00097/HEUR-Trojan.Script.Generic-9e76ff002a47f81fc7a7aa868384164986648d0d796bc81b50f28f46a47ea478 2013-09-12 02:14:36 ....A 41818 Virusshare.00097/HEUR-Trojan.Script.Generic-9e78cd2285183f142af89c72f1b8cf671f095cae8499077545d8abfffa85d918 2013-09-12 03:28:42 ....A 162433 Virusshare.00097/HEUR-Trojan.Script.Generic-9e8ae45505f03dd68eab15f92df5691159ef06849a2b9fe5d6c4780954f8de17 2013-09-12 03:01:50 ....A 76256 Virusshare.00097/HEUR-Trojan.Script.Generic-9ea339fbe23c82cab143433e6df291458361846937546ffa0a8d090a38235a70 2013-09-12 03:27:04 ....A 59464 Virusshare.00097/HEUR-Trojan.Script.Generic-9ea93d47b5f4e79873b9e075bd04b27e6c64b6450eb78caca98a22132ca09320 2013-09-12 03:11:50 ....A 94474 Virusshare.00097/HEUR-Trojan.Script.Generic-9ecd4cc181597535deb75ae964f1de0b76e4be1042c5c3a83bafed01ac71e1f1 2013-09-12 03:04:14 ....A 49296 Virusshare.00097/HEUR-Trojan.Script.Generic-9ecdc8e1e96be2c9a93065843b574d7022506010697611c88854220de9a15548 2013-09-12 01:48:58 ....A 2827 Virusshare.00097/HEUR-Trojan.Script.Generic-9ee04ba68122c11ab6414f9b207e3db5aedb1e053267a5cd6872d841ef26bf86 2013-09-12 02:58:12 ....A 1635 Virusshare.00097/HEUR-Trojan.Script.Generic-9ee37950d69f9697877fe793c1e5a34ad01b396b3c0606e21d96e65c773306eb 2013-09-12 02:17:44 ....A 110113 Virusshare.00097/HEUR-Trojan.Script.Generic-9eeba27a146751156b7bf66b4172ecff5de82217a1e2230c31e0d7ebc1256581 2013-09-12 02:28:24 ....A 186119 Virusshare.00097/HEUR-Trojan.Script.Generic-9f0c60cb660c0de4b31866f8645ce045374d4c32578e820d127f407f62311844 2013-09-12 02:53:42 ....A 70869 Virusshare.00097/HEUR-Trojan.Script.Generic-9f15f1504e86c74c2ddbeca244f5d991ef3fc9b309cc98b99b6e5802b9870285 2013-09-12 03:05:54 ....A 72188 Virusshare.00097/HEUR-Trojan.Script.Generic-9f1a90737ed8c8c667d41556f3f886a9b67c92e93374f60b23bf23a59776aa23 2013-09-12 02:59:42 ....A 48972 Virusshare.00097/HEUR-Trojan.Script.Generic-9f20bca21d60589f4c58f2eb27fb43238d4e6d1383f6a4a0a87c940f744d0556 2013-09-12 02:55:30 ....A 91028 Virusshare.00097/HEUR-Trojan.Script.Generic-9f25a8b3ca9849f7742cb6e48fe0f5e93640c992e0e7551fe4b6eb5e1fc1d58d 2013-09-12 02:30:54 ....A 63982 Virusshare.00097/HEUR-Trojan.Script.Generic-9f288fa9bde9ed4a01e7f35a46e47dbeb4103ca14d3964a1423e203b8b4846c6 2013-09-12 01:43:08 ....A 56721 Virusshare.00097/HEUR-Trojan.Script.Generic-9f365fc0fa2349fca6246c4ee83a14ca4f7f23c4585865377f5e2d4f7facd61a 2013-09-12 02:08:34 ....A 23589 Virusshare.00097/HEUR-Trojan.Script.Generic-9f37f67294fa15c86a013b450cc0974f58fcf4b882ac1c8d814d16427fce2289 2013-09-12 03:26:32 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-9f3a3656ea0b41d80c9d6f097a2d2e0f7b37b8bef656f07e1e211a0b0715a12f 2013-09-12 02:21:42 ....A 30434 Virusshare.00097/HEUR-Trojan.Script.Generic-9f3cd540f94e5c1420cb6cc7585d644f92c14251987d959fcf151e02c9a50f54 2013-09-12 02:25:08 ....A 2968 Virusshare.00097/HEUR-Trojan.Script.Generic-9f47f3b73783163fbd999d10b2e06d77118ad9d9a3b54273e572647175b021ef 2013-09-12 02:49:24 ....A 43986 Virusshare.00097/HEUR-Trojan.Script.Generic-9f52d9ffd33a2eb4e2d8ee8d1fb92882a761ce914f123a3ac1deaf2a5922e015 2013-09-12 03:04:14 ....A 29585 Virusshare.00097/HEUR-Trojan.Script.Generic-9f5ea5100bf0a4e1fbbb81ed42f2d1403a7fab9582db4014cc61deea2c1e6461 2013-09-12 01:52:50 ....A 60592 Virusshare.00097/HEUR-Trojan.Script.Generic-9f77b99285b22f915bd3fa51bcd6eee77312731083440ef48a33bca924d0d09b 2013-09-12 03:31:28 ....A 5572 Virusshare.00097/HEUR-Trojan.Script.Generic-9f85cdea41321e7c3b31116f576b788ab3cb8ae74a4a893df8d07ec49ca96ab1 2013-09-12 02:42:10 ....A 23769 Virusshare.00097/HEUR-Trojan.Script.Generic-9f948fb7814dcc06bbca90e22ce6d9c620af0b09d0a4151f51a473eb3c2fb785 2013-09-12 03:26:08 ....A 33524 Virusshare.00097/HEUR-Trojan.Script.Generic-9f983651e0021ff1ee734f12f7c9e77389bfe4a6c48c2054cc5765e0a5c0d4bf 2013-09-12 02:50:08 ....A 5594 Virusshare.00097/HEUR-Trojan.Script.Generic-9f9bc4981d5e72720609a6ffe0e75755d0411b634fa0f5bc65e3f993e736e814 2013-09-12 01:52:48 ....A 58175 Virusshare.00097/HEUR-Trojan.Script.Generic-9f9effd261566954fb371acf898304532f8a4ee078fe6f51fb62c1606d403974 2013-09-12 02:14:28 ....A 18226 Virusshare.00097/HEUR-Trojan.Script.Generic-9faa28a11c3cb6db39af07412dda5fb8d29edf53efb0bc90f24ee16a543c2165 2013-09-12 01:48:44 ....A 34365 Virusshare.00097/HEUR-Trojan.Script.Generic-9faf7df0acfd9f223c3cf4d603b3ccb3ba31854384d0217b992d1a1ed77695f8 2013-09-12 02:00:16 ....A 902 Virusshare.00097/HEUR-Trojan.Script.Generic-9fb46b351a6881b7c46987236208798f94aace27c06cd076de0ce37d39fc36f7 2013-09-12 02:15:30 ....A 140337 Virusshare.00097/HEUR-Trojan.Script.Generic-9fcb04358b4be2392f6ef1fd78279db893d59d0737008fbbfa5943000b87c4a2 2013-09-12 02:14:28 ....A 37071 Virusshare.00097/HEUR-Trojan.Script.Generic-9fe22b8c2a25988117d0a2c310dd72322b5a6ef57ecb41a0d7dc5dd283cddc0d 2013-09-12 01:46:50 ....A 22433 Virusshare.00097/HEUR-Trojan.Script.Generic-a001df546f3b13790876cd6c2208a76510c722645fedd8112544e8f91021db49 2013-09-12 03:22:46 ....A 4415 Virusshare.00097/HEUR-Trojan.Script.Generic-a0022eb5ce5aae44c1e37ae80a8d4d42178b2238fe7fae5bd499127309615709 2013-09-12 03:08:08 ....A 55019 Virusshare.00097/HEUR-Trojan.Script.Generic-a00280c8f6e4e4dc5d3f0cb893aea30b8d91769b5d523f1909f04096c6ae95d7 2013-09-12 03:03:08 ....A 52648 Virusshare.00097/HEUR-Trojan.Script.Generic-a00a356047ac45abf6e4d261c8a87dfa839b58b40be925e4ad6638798805e5d0 2013-09-12 02:32:44 ....A 85009 Virusshare.00097/HEUR-Trojan.Script.Generic-a00f2b611b0d5dda96c4a3824ff5738e8731d7e16f431fa4af9c06598a1662db 2013-09-12 03:00:06 ....A 447 Virusshare.00097/HEUR-Trojan.Script.Generic-a032d1ef51869940f8bb0be90966c275e5645377e6c1698e48f520c3dab6948b 2013-09-12 02:59:48 ....A 12665 Virusshare.00097/HEUR-Trojan.Script.Generic-a04660179124557b4f9e946fe1098d9c983f0131bf2e1425ca8360203113365c 2013-09-12 03:12:54 ....A 38999 Virusshare.00097/HEUR-Trojan.Script.Generic-a049146852bdf7bfb362fd538990dbd68d453cc0b17d669f889adacd49a4433e 2013-09-12 02:21:36 ....A 11271 Virusshare.00097/HEUR-Trojan.Script.Generic-a04b2063bbb3de5c1774edc4fdfa7c51295183d91cca7cbdbfbe7e28325ba9cd 2013-09-12 02:16:52 ....A 66130 Virusshare.00097/HEUR-Trojan.Script.Generic-a0563ee85e5a36e5f689efda5694dd94254d21f8124c850907e6dfbca107a369 2013-09-12 02:21:10 ....A 15816 Virusshare.00097/HEUR-Trojan.Script.Generic-a05ba7f132ad0434bedc97c38ad98d4526bbf0636e379be37315f6a59f7a0beb 2013-09-12 02:10:32 ....A 36407 Virusshare.00097/HEUR-Trojan.Script.Generic-a0838cbc4e91496b548cc7cf653ff2cccee6fa6546e57d2373414d1cf9a8ff64 2013-09-12 01:47:48 ....A 57130 Virusshare.00097/HEUR-Trojan.Script.Generic-a08a96aead7973be2508f1467a97820d8980106160acb01808c113496c68bd66 2013-09-12 02:56:28 ....A 12890 Virusshare.00097/HEUR-Trojan.Script.Generic-a08b7bf60908adb3a1299f8db07570198b5ace67604b025e6e2522cf1fcc6fee 2013-09-12 02:28:58 ....A 449675 Virusshare.00097/HEUR-Trojan.Script.Generic-a0b2f9660f5005b8c3f3a856325687b441dc1bb5d8172053aa264fd9ec17f86f 2013-09-12 03:11:26 ....A 30161 Virusshare.00097/HEUR-Trojan.Script.Generic-a0d1687892b2b6ab7a3ca59ba1c0413fac57b5796603b0621c102de46cb5dbe5 2013-09-12 03:08:32 ....A 85712 Virusshare.00097/HEUR-Trojan.Script.Generic-a0d5923c8422e9ce632b9895c415ca81e37b3ef43947c1639f7da93370c09b9f 2013-09-12 02:24:16 ....A 16086 Virusshare.00097/HEUR-Trojan.Script.Generic-a0df3b2852d2c3ef7be19591c714ea9cb98edb05279bb9d28c6ffbbb3cbaeff8 2013-09-12 03:29:26 ....A 9810 Virusshare.00097/HEUR-Trojan.Script.Generic-a0e261bb336185f1461f642930f2390e5211c9aca13c8a83a8feb0c39d86abaa 2013-09-12 03:16:04 ....A 40924 Virusshare.00097/HEUR-Trojan.Script.Generic-a0eb99f3a7cb3c61556018c35297b61e9f1f9a52d1df25fe2ebb8af44cb0eee2 2013-09-12 02:21:24 ....A 4407 Virusshare.00097/HEUR-Trojan.Script.Generic-a0ec66f6ed1d51d40dc8674df5ff54b9734cef157f13c846f67af02968ae011a 2013-09-12 02:55:28 ....A 5072 Virusshare.00097/HEUR-Trojan.Script.Generic-a0fa0c8329f1c29c37372154c9d168f0e2690ccf011bef9564351410de83eb10 2013-09-12 02:32:22 ....A 70067 Virusshare.00097/HEUR-Trojan.Script.Generic-a107596d56791f404583c7e0d9685ad911478a74439fb5b0f05be253b4ec3a32 2013-09-12 01:44:12 ....A 8105 Virusshare.00097/HEUR-Trojan.Script.Generic-a10f83b8dce60688bb7876a162b48b936dfe470913625c464701d680353bc6fd 2013-09-12 02:14:30 ....A 383 Virusshare.00097/HEUR-Trojan.Script.Generic-a116ab8b82cd08dde671850ed26d1cf978e2344392d16035b569922c6e103ba9 2013-09-12 02:18:28 ....A 101683 Virusshare.00097/HEUR-Trojan.Script.Generic-a12293c3da6197e9a9d70abdbeeab6eb4cd0997885251614e565f6ea8a002bfc 2013-09-12 03:18:58 ....A 16828 Virusshare.00097/HEUR-Trojan.Script.Generic-a12be06e07bd2ea2b1a85961fc41275fc8f018011eaf1f6734de9af0c0974a96 2013-09-12 02:24:56 ....A 99988 Virusshare.00097/HEUR-Trojan.Script.Generic-a138e0677a6adb8ad5145ff4e1fc04e3475cd7889a949ee11c19e6cbeb466c68 2013-09-12 02:25:36 ....A 27862 Virusshare.00097/HEUR-Trojan.Script.Generic-a14110334136ffbf4c5fa57436edf9e1e8f9017033e2db8ebe0595cca4cb875b 2013-09-12 02:07:30 ....A 12651 Virusshare.00097/HEUR-Trojan.Script.Generic-a14c14c821a955c428986ed55b294152ccac8f2afb70da14c9969afdd3307230 2013-09-12 01:48:00 ....A 169 Virusshare.00097/HEUR-Trojan.Script.Generic-a15ae4579c45b28a7cb9387b471e41ea5c28d0b639739880472e33569a67372b 2013-09-12 03:09:06 ....A 54419 Virusshare.00097/HEUR-Trojan.Script.Generic-a16462c55ff1f5274a6dfcb97cf65cfc0413d283102bc18ac75dfdd97a27dd17 2013-09-12 02:41:06 ....A 94225 Virusshare.00097/HEUR-Trojan.Script.Generic-a16b4dc675d6ebe565c949e0911652dffc211d9f4d94d41a6046a46e27a2d2ac 2013-09-12 02:49:58 ....A 888 Virusshare.00097/HEUR-Trojan.Script.Generic-a17070d01b57e10caab0cecb2e57f54c9983dd2f4f0ad1e631bd0dca4690fc41 2013-09-12 03:26:28 ....A 26647 Virusshare.00097/HEUR-Trojan.Script.Generic-a176441af09914bea838004022b96622e1c13c337b49aa1d127ba4f3ba2dd8c9 2013-09-12 03:14:28 ....A 7344 Virusshare.00097/HEUR-Trojan.Script.Generic-a17865df063a54e7a85e8811123ee3dfd1745093315f2948ad39d91ef3ccb400 2013-09-12 02:47:28 ....A 20112 Virusshare.00097/HEUR-Trojan.Script.Generic-a1824ee646c1e3e673ea3852ac51fc7f13e1a61929276871c1260a80dbc40043 2013-09-12 02:00:34 ....A 46303 Virusshare.00097/HEUR-Trojan.Script.Generic-a189c8a18a24069d99452266a69b12d8d6f3966efd9a7426074de58b0f0e7444 2013-09-12 03:03:46 ....A 472283 Virusshare.00097/HEUR-Trojan.Script.Generic-a192a18e66b41b88d165518a6f7eeb4cda2508c70053bc450888e3fa4b22e332 2013-09-12 02:11:12 ....A 49886 Virusshare.00097/HEUR-Trojan.Script.Generic-a1989693e7be97f6608db05f53ab986396f5b934929e6c1179b9ed3cf9eeb84e 2013-09-12 03:16:06 ....A 17705 Virusshare.00097/HEUR-Trojan.Script.Generic-a1a025c6bfee1ccae2fa3f66bcae3ca7fad13e8f7cdac793ae6c46b8a61a019e 2013-09-12 01:45:22 ....A 18714 Virusshare.00097/HEUR-Trojan.Script.Generic-a1a6de6784e531e1e6113f5b24317ba9e4cb14edc3b44881cbe33193aa42e772 2013-09-12 01:56:42 ....A 44091 Virusshare.00097/HEUR-Trojan.Script.Generic-a1a9100c849b72fa2949bddf65ad123df0641d47265b9a33b6e28ee14764abf0 2013-09-12 02:16:40 ....A 84666 Virusshare.00097/HEUR-Trojan.Script.Generic-a1aa05917d304953b51f9f98184e8b2088c26ebec749a7a79faf55e8d3b76144 2013-09-12 02:51:12 ....A 1380 Virusshare.00097/HEUR-Trojan.Script.Generic-a1ade5ed2b06593c80e49c9e636f358dc13d68868c2530f46d774bb4f036856c 2013-09-12 01:52:46 ....A 23013 Virusshare.00097/HEUR-Trojan.Script.Generic-a1b0970af4af849eb7327362c17bf6bcb10b8b2e7855041221daf1ff10344f3f 2013-09-12 02:26:12 ....A 5252 Virusshare.00097/HEUR-Trojan.Script.Generic-a1b5933c211aec0e19df4bd70066a1d001c14fe4eb95de50a7851aefcb651c2b 2013-09-12 01:43:06 ....A 32888 Virusshare.00097/HEUR-Trojan.Script.Generic-a1c27e5c6d414fd0b3499988e52271b7e788a96538d620793cde38418ee04ae2 2013-09-12 02:44:46 ....A 20609 Virusshare.00097/HEUR-Trojan.Script.Generic-a1c646f19267974758760662ab8a315a19cf2617a9726fc69a855c337bed8161 2013-09-12 03:31:30 ....A 7349 Virusshare.00097/HEUR-Trojan.Script.Generic-a1d2b6f12d7d6e240b8ec777b9b14261510ba0fc14ca0a56c08967044ab6b41a 2013-09-12 02:11:12 ....A 47655 Virusshare.00097/HEUR-Trojan.Script.Generic-a1f6a6268ad0ca4c346e52307da74925ea5a73e0123cdef2a516e840eeeb04ad 2013-09-12 03:00:58 ....A 36842 Virusshare.00097/HEUR-Trojan.Script.Generic-a1f7037dcda5ccb264677b223dbdb8ab21138957853fbdcac217a13cee79ca38 2013-09-12 02:45:52 ....A 18688 Virusshare.00097/HEUR-Trojan.Script.Generic-a1fb5e910faab5eedf51ff3135c3ea57a54de86360ee2fc40de68fd6b0bc9e48 2013-09-12 02:45:34 ....A 12889 Virusshare.00097/HEUR-Trojan.Script.Generic-a218d6af25ea83a2fe8b793b6a531bf2c331372b10aee06e70b27a2a2d72c863 2013-09-12 01:53:54 ....A 40666 Virusshare.00097/HEUR-Trojan.Script.Generic-a219f1bd2af8834811354dd4a6cfb48f7accf8487b3241592abfa93cee6b7189 2013-09-12 02:19:58 ....A 53089 Virusshare.00097/HEUR-Trojan.Script.Generic-a2364a60f121575b99bae2a264400d59e1dba1fcde53cba5fe3a37a0d8bc1a77 2013-09-12 03:28:10 ....A 65604 Virusshare.00097/HEUR-Trojan.Script.Generic-a2471628ee2cc61d7aa1494f73a500c33a4686a129988510b15b100952ac242a 2013-09-12 03:05:46 ....A 31708 Virusshare.00097/HEUR-Trojan.Script.Generic-a250b6ba32e6afd0198e4550568a74509f2ce52ec577ed540689600ed02befe6 2013-09-12 01:45:24 ....A 276 Virusshare.00097/HEUR-Trojan.Script.Generic-a25c5c9e8aefc576c4bcbd3b8d8de5164a2c6d393cbd5e388a30203c4c55fcca 2013-09-12 02:15:54 ....A 54828 Virusshare.00097/HEUR-Trojan.Script.Generic-a2aaf336c133c9d57e2dea6e00874d5bd8bc6d53a0e874b44752ff570240234d 2013-09-12 01:51:02 ....A 38197 Virusshare.00097/HEUR-Trojan.Script.Generic-a2bc07adc10ceb6547775fcbd485fc82331ddb35bd58776909d54e142559ebc8 2013-09-12 02:57:56 ....A 23496 Virusshare.00097/HEUR-Trojan.Script.Generic-a2c234c1424cd7d4ebe89bdd47ac784b8060266d1bd04c3d3fbdeeba8a6019a4 2013-09-12 02:13:32 ....A 21460 Virusshare.00097/HEUR-Trojan.Script.Generic-a2cab34cf947ebf145276b41fabcd9a1dba3556023d3e21ca4a0dedde38c52fc 2013-09-12 02:14:18 ....A 62064 Virusshare.00097/HEUR-Trojan.Script.Generic-a2e2d3a03337733b8de7123f3498ac36bcec9e8f71e329900a8184aa3d95da6b 2013-09-12 03:09:24 ....A 85401 Virusshare.00097/HEUR-Trojan.Script.Generic-a2ec5e3329d19464a3fcccf0ec111539e83a16de21c4ceb32d12f53b9fa585cc 2013-09-12 03:10:06 ....A 82331 Virusshare.00097/HEUR-Trojan.Script.Generic-a2fc07d8a2195d34e7e0950a2afc509ddd8c1c9027be846397350f6fce40b374 2013-09-12 02:56:22 ....A 12279 Virusshare.00097/HEUR-Trojan.Script.Generic-a2fdfe6e23c04449cd0cdd6b0de5ce68f5134a096326ba6286a5da233bde34fe 2013-09-12 03:05:24 ....A 31246 Virusshare.00097/HEUR-Trojan.Script.Generic-a305d7ad93f601fee163475723c8081396fb3bcbc2be5cccf40635af9e36156d 2013-09-12 03:10:46 ....A 102607 Virusshare.00097/HEUR-Trojan.Script.Generic-a31da93b2674a5a40b0aeebcc54545a5489387c667f1724a95c8bc4d3524d13f 2013-09-12 02:03:22 ....A 12850 Virusshare.00097/HEUR-Trojan.Script.Generic-a31f3bc7bbe912baa81bbee1dbce76df96599bc27654902ebbc85b49bd512a7a 2013-09-12 02:06:52 ....A 103316 Virusshare.00097/HEUR-Trojan.Script.Generic-a3331c24a9919e6da49402d70037cbc9919f624b473eba3e9eda3c7cee34aefa 2013-09-12 01:56:40 ....A 39090 Virusshare.00097/HEUR-Trojan.Script.Generic-a3531dbe5fb96be37b333b71e2a3677ebfc7db6b7057c7571ec55d8b6ff1d77b 2013-09-12 03:26:10 ....A 92498 Virusshare.00097/HEUR-Trojan.Script.Generic-a353cea6584067dda4c57c1588a07e2443ef8b28455272c459be29fa85656f9f 2013-09-12 02:04:50 ....A 26320 Virusshare.00097/HEUR-Trojan.Script.Generic-a373d0628abfe2951b8cba03b3756619c619559a9545beddc549f0f40a61744a 2013-09-12 01:55:16 ....A 103318 Virusshare.00097/HEUR-Trojan.Script.Generic-a379ae9132d2293a3e21ac116c7d6f7575b1c23b8ba77b536b354f5f656616e9 2013-09-12 01:47:46 ....A 159016 Virusshare.00097/HEUR-Trojan.Script.Generic-a3878e1997b563e552326ff95265dbdaa5704ff70cb88d3384eac66841e4ffec 2013-09-12 02:53:06 ....A 24534 Virusshare.00097/HEUR-Trojan.Script.Generic-a38cf1dd1675552dbdbfa6332e8d9f2d0868df05bdc0e966ad8e58e58c7856af 2013-09-12 02:46:30 ....A 4281 Virusshare.00097/HEUR-Trojan.Script.Generic-a39dbbdaeb3406b50e82d21c2103e5d917c8791a7fbd4e24393994973f3aabb8 2013-09-12 03:13:52 ....A 7706 Virusshare.00097/HEUR-Trojan.Script.Generic-a3ac13dad2388e575bb16fe184bd6b9cedce639a289a06c4904eb600a568c427 2013-09-12 01:39:30 ....A 64939 Virusshare.00097/HEUR-Trojan.Script.Generic-a3bbd84e8bf1ce82a3867cb7376209b10102988da81dd55051a48c2cf52982e7 2013-09-12 02:22:40 ....A 72336 Virusshare.00097/HEUR-Trojan.Script.Generic-a3bc1b4a07ba9540499137e399cce558ca0ccc3fbef13110061546fcf1b95312 2013-09-12 01:54:10 ....A 13185 Virusshare.00097/HEUR-Trojan.Script.Generic-a3c1432c73fb67be48bfb2fd94316f186c65906a26bc9b83fe803884a0e76d8e 2013-09-12 02:29:42 ....A 31390 Virusshare.00097/HEUR-Trojan.Script.Generic-a3d3824da661a815aaa409548e0655cb7b54aab6839e35532fdf6c65366a76e4 2013-09-12 02:36:48 ....A 43438 Virusshare.00097/HEUR-Trojan.Script.Generic-a3f37e4489ff6a40164be68e6fe6d3591a985d2a79015cf8c8c04c0b1d553295 2013-09-12 03:12:32 ....A 8621 Virusshare.00097/HEUR-Trojan.Script.Generic-a3f4022060b7d4fe5ec86098de037d6cf04d040e8a31a0f1237c3ee359ac3c46 2013-09-12 03:00:40 ....A 4755 Virusshare.00097/HEUR-Trojan.Script.Generic-a3f53383e39ec319922fccddec87e9a503008135d4da887b657295f153184a8a 2013-09-12 01:57:32 ....A 6374 Virusshare.00097/HEUR-Trojan.Script.Generic-a3f9d20c133dda811d1425c263e0feaa88fa893e25f1c73c43083b50f4b0dce8 2013-09-12 02:39:50 ....A 157863 Virusshare.00097/HEUR-Trojan.Script.Generic-a410cb425855ac7e41dd1bdaa161959b00f934e3239e4874071c336377e7aa0e 2013-09-12 01:39:58 ....A 654 Virusshare.00097/HEUR-Trojan.Script.Generic-a424adf8d706ab70891b538774846ba1663847fbbcd510461a23b0493d193612 2013-09-12 02:13:34 ....A 32436 Virusshare.00097/HEUR-Trojan.Script.Generic-a426b26b4c8c8ccd9bed6a880ca67beea5f9166c88fb75c80ed409c4dad41a8d 2013-09-12 03:10:38 ....A 24320 Virusshare.00097/HEUR-Trojan.Script.Generic-a4288ad7ad8f98b8aeb6e17c1591a0a070bb3dc88f7d72e958678887a16fafd7 2013-09-12 02:05:42 ....A 1669 Virusshare.00097/HEUR-Trojan.Script.Generic-a4418163036a74058e2278adbd7fa5fd3485d1e05f7d1855a6d05fecac3a8546 2013-09-12 03:13:48 ....A 34465 Virusshare.00097/HEUR-Trojan.Script.Generic-a446794baeaf6c394af64e355719c836d1a93663cfbacd33e9a013055c3c8027 2013-09-12 02:00:08 ....A 4734 Virusshare.00097/HEUR-Trojan.Script.Generic-a44903ead2ec23ad9a84a004ae658983f524e80edcebda3a476f899edbca47fb 2013-09-12 03:32:28 ....A 18487 Virusshare.00097/HEUR-Trojan.Script.Generic-a456a808aa20ac00875c5bb2fac2073b19c38af6bc3d615dfb772b8645d5597c 2013-09-12 03:10:58 ....A 32759 Virusshare.00097/HEUR-Trojan.Script.Generic-a46095f7684d42a25a4ea0d1ee9ce3cf7aa5a14109a3da740f04670eb733e362 2013-09-12 02:24:34 ....A 38661 Virusshare.00097/HEUR-Trojan.Script.Generic-a46f6cf6ac1e9ce3d01b936e9c12a6a3245e73ef0d8961377d5af3fd5fbc02f2 2013-09-12 02:17:38 ....A 11502 Virusshare.00097/HEUR-Trojan.Script.Generic-a4c388d7b8877c2d04cd832e9e7b28622bd09fbbed67eb031e50ae11c78eff46 2013-09-12 01:41:24 ....A 69052 Virusshare.00097/HEUR-Trojan.Script.Generic-a4d1f26405bc2ea93592d6ec1021316303580b743b2bd176de3cc3cb133c418a 2013-09-12 03:11:20 ....A 27909 Virusshare.00097/HEUR-Trojan.Script.Generic-a4d3a69a5b4c622ee9e69acbb302f46bdb63c8ca58824b751ee65b41ec038f2e 2013-09-12 03:10:56 ....A 60573 Virusshare.00097/HEUR-Trojan.Script.Generic-a4da5c6a8fa8903745f1b835a8d923e1fd8c70b226202047eb700f547c05f6be 2013-09-12 03:10:46 ....A 22636 Virusshare.00097/HEUR-Trojan.Script.Generic-a4ea600b51562742f16514745db46fd3f554d710b12fe5ba9d4204a4f0bc3c05 2013-09-12 01:39:18 ....A 5264 Virusshare.00097/HEUR-Trojan.Script.Generic-a4eea9a3c88746a8a1f6fdc38ac34145a8f7cf58c0aaccf6c2ec530957a41246 2013-09-12 03:12:04 ....A 30224 Virusshare.00097/HEUR-Trojan.Script.Generic-a4fea03d85f0a0211342380a5157fa6244cb3f6cb4ebd3c3c8cc6c1a5dcdb09d 2013-09-12 02:02:12 ....A 33473 Virusshare.00097/HEUR-Trojan.Script.Generic-a5099c57d566cedf51f243fbfe96f77cca2ded5f2e18f05ec7a85096c1d9758e 2013-09-12 02:41:32 ....A 91951 Virusshare.00097/HEUR-Trojan.Script.Generic-a50eec4de8433df32c02bd289799c3f1969c19542166b0836365b1ed03dd6d95 2013-09-12 02:20:02 ....A 18643 Virusshare.00097/HEUR-Trojan.Script.Generic-a5200d3cc00e9d58f80c48f8078b5abc92f6a103634c1a580062a9c675918107 2013-09-12 01:47:40 ....A 16989 Virusshare.00097/HEUR-Trojan.Script.Generic-a52ca695a37057df3707ac4cd3a2ccdec37b9e260a655074f77d07fd954eddd3 2013-09-12 01:56:16 ....A 9558 Virusshare.00097/HEUR-Trojan.Script.Generic-a538276b7df979e501df4fd358aa5db7c34796deef41bf66a6b85669505e2c42 2013-09-12 02:46:18 ....A 67273 Virusshare.00097/HEUR-Trojan.Script.Generic-a54430126d33b97dab63016369db97f8af7ad29ce39c013670819689ded86f0a 2013-09-12 03:00:40 ....A 74873 Virusshare.00097/HEUR-Trojan.Script.Generic-a556498ad64d28f07e6b5e4b0d37f8b733ffc6b44bcbfce1aa509e8add82a2fd 2013-09-12 03:08:04 ....A 16057 Virusshare.00097/HEUR-Trojan.Script.Generic-a5604394c3832cfa04a46254b60974d6fa7a22d62edbca0324cfecf47c8564e0 2013-09-12 02:21:46 ....A 14458 Virusshare.00097/HEUR-Trojan.Script.Generic-a5638beff4a342a2ca7b5c7c017736c7342f3511eccdd4f8ac178993918485ab 2013-09-12 02:04:22 ....A 12170 Virusshare.00097/HEUR-Trojan.Script.Generic-a5676598bc499e015c879003e47f72ae9c1e38ce85b4de3ac6a064de60f0ad8f 2013-09-12 03:19:08 ....A 40615 Virusshare.00097/HEUR-Trojan.Script.Generic-a579afc5057872b45c1261c63c60f6ce5e34b773c17f7ab99358e8b5f6b8c459 2013-09-12 02:58:16 ....A 8830 Virusshare.00097/HEUR-Trojan.Script.Generic-a5826c8aa4c3a038f165aca4d474530ecd730bbcd4a9f69f08d9c6014cee00ed 2013-09-12 01:47:30 ....A 27869 Virusshare.00097/HEUR-Trojan.Script.Generic-a58e46d5759c1d0ed96dc57df902781f359633a0bb9bfd010c9aa2f7b625f9fb 2013-09-12 01:56:14 ....A 32185 Virusshare.00097/HEUR-Trojan.Script.Generic-a59900c6a960214496c3d6b536eb64861ca7a0ff08776038cbfccba0a6bb96ed 2013-09-12 02:50:14 ....A 26255 Virusshare.00097/HEUR-Trojan.Script.Generic-a5a18c2c53d6d2da355d407bd7ae4ff690b8395e1f4aed7bbe7b0be5ff8b30d7 2013-09-12 02:42:04 ....A 110 Virusshare.00097/HEUR-Trojan.Script.Generic-a5d94c4c144f00dcc88692c4e95f603d3f04ccf2cbd9169f8d97b2a594ba3dd8 2013-09-12 02:03:20 ....A 21053 Virusshare.00097/HEUR-Trojan.Script.Generic-a5ec9c57957e959d499d2be314eefdf42df0e2d710f2e36acd4b967454b56c4c 2013-09-12 03:15:14 ....A 48723 Virusshare.00097/HEUR-Trojan.Script.Generic-a5f4ee558cc0934774d95ed83bc048bd3e8ba4612abe7d93f1f56f53afe5855d 2013-09-12 02:33:34 ....A 96299 Virusshare.00097/HEUR-Trojan.Script.Generic-a607302bba1208ba0d4967a2bae02c335f4703e27209fabab11779baf9afb80a 2013-09-12 03:30:44 ....A 26899 Virusshare.00097/HEUR-Trojan.Script.Generic-a615d957affbc152f67bdeeb03145ddf50a0bc415ef41eff078b0af9db9d3982 2013-09-12 02:11:44 ....A 66081 Virusshare.00097/HEUR-Trojan.Script.Generic-a61de384fa8c50ef21158717654542f2838473827e9982ff0744d275ffd025ae 2013-09-12 03:28:24 ....A 25730 Virusshare.00097/HEUR-Trojan.Script.Generic-a63a96571a0c87ea4c890a70b35803c723d2402325cd40305ba53ed6204708a1 2013-09-12 02:53:42 ....A 59676 Virusshare.00097/HEUR-Trojan.Script.Generic-a64522859ba4f3606c51e5da6140300b1d7075d3e2cb0480fd5a0b0dee5fb3f7 2013-09-12 02:47:32 ....A 41075 Virusshare.00097/HEUR-Trojan.Script.Generic-a648b7243cd892d87b0e4249db4eef0e6f6dcd702518ee36e49127759b65a988 2013-09-12 01:50:04 ....A 2745 Virusshare.00097/HEUR-Trojan.Script.Generic-a6527e7e6383562d554584c7a4e6bd855f6068b1073450879810145628d58879 2013-09-12 02:54:36 ....A 49114 Virusshare.00097/HEUR-Trojan.Script.Generic-a65c74527eddced1dafcbc8e54c96000b9b1ca8a9216216f58d8496a2c9d5650 2013-09-12 02:58:32 ....A 23311 Virusshare.00097/HEUR-Trojan.Script.Generic-a67a2491402708117e6397525a763c50a014b2b927a208082abbb4731f10d192 2013-09-12 01:55:14 ....A 9669 Virusshare.00097/HEUR-Trojan.Script.Generic-a67f067715144217b7a5b6c37f7c1b1759db025c1c10d87ff58dc1cc5aebcce6 2013-09-12 02:31:40 ....A 1136 Virusshare.00097/HEUR-Trojan.Script.Generic-a691a9a110c5235edcca562561bf36995f3843e44d86bacd58bddf29c70fdb3f 2013-09-12 03:06:30 ....A 48244 Virusshare.00097/HEUR-Trojan.Script.Generic-a698c1621e92c7d34088d516f6c3d255e90ca4d09dda6561519fab0971ba8e35 2013-09-12 03:18:48 ....A 31848 Virusshare.00097/HEUR-Trojan.Script.Generic-a69c6d1a8ca4932cf3f37db8d0b839a4bfa7c23d1390d61c1c45ab7f9a787adf 2013-09-12 02:38:04 ....A 48169 Virusshare.00097/HEUR-Trojan.Script.Generic-a6a856e1da7da6ed4708624736e030892d7219ae6c6d59598459a69cac26fb0f 2013-09-12 01:54:30 ....A 44133 Virusshare.00097/HEUR-Trojan.Script.Generic-a6af69286f56802a91019a7dfc094b122580774126147bacd674f5799782c6d8 2013-09-12 03:16:56 ....A 75180 Virusshare.00097/HEUR-Trojan.Script.Generic-a6c1ab28d9a44be55492f085285ca18ea253f043c4f819d9ef2d5ef32b58f491 2013-09-12 02:05:08 ....A 28841 Virusshare.00097/HEUR-Trojan.Script.Generic-a6ce644708ecf3a8a2a5059b855ea183d6d3c0a2950eff09f89d642a40faa267 2013-09-12 02:07:54 ....A 2685 Virusshare.00097/HEUR-Trojan.Script.Generic-a6d30b6b0db20e73e77a9f7f2a8d6b03459cdaf65df31c1a01073a7cc18f03ad 2013-09-12 02:31:06 ....A 12363 Virusshare.00097/HEUR-Trojan.Script.Generic-a6d58c1ee7ddfc9d9035dbdbf294976a541e8d59b811cab05dbd59088783cbe9 2013-09-12 02:47:44 ....A 80870 Virusshare.00097/HEUR-Trojan.Script.Generic-a6fae762884e00af9dc012827830689e6e6db70cadd319abc6e2ecf6d2c84435 2013-09-12 03:25:52 ....A 89620 Virusshare.00097/HEUR-Trojan.Script.Generic-a6fda34115ba455a1e4c11fd626a37d5da3241cf76f20522842d484e5cf899ab 2013-09-12 02:46:52 ....A 3049 Virusshare.00097/HEUR-Trojan.Script.Generic-a7101c023019c96d55d4f57686c5bd23e9ae812d522403990eb07d4d58fbad20 2013-09-12 02:03:42 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-a7169c09f1ed31e2b5260576607b2553845f9237471d69ccc0607842103d8d57 2013-09-12 01:38:36 ....A 8361 Virusshare.00097/HEUR-Trojan.Script.Generic-a716f5d7be08a71c14470680df2a35c28700f72f091dd6c248be23993295a9f5 2013-09-12 02:16:54 ....A 8320 Virusshare.00097/HEUR-Trojan.Script.Generic-a71d56ad95b49ffa7cc8daa34ac5aa1038de21e69bba1e997cef95167ba9a47a 2013-09-12 02:17:18 ....A 11363 Virusshare.00097/HEUR-Trojan.Script.Generic-a7333e0922877fd266e6f2f1e8d0b63ece883e3f1157efa2b8296cc8f1beb83d 2013-09-12 03:17:20 ....A 30825 Virusshare.00097/HEUR-Trojan.Script.Generic-a736faea4d82d3f0232905d493539f0beb423a771efb104985806a6b914a48cb 2013-09-12 03:09:32 ....A 47659 Virusshare.00097/HEUR-Trojan.Script.Generic-a73fa6c507b5dba3da4d261dd8320ff6f3567afa8900d0d387b1a365f3ca5d07 2013-09-12 02:05:44 ....A 11645 Virusshare.00097/HEUR-Trojan.Script.Generic-a74cdcb711ae0859a7de9bc905630ffb27ed4ef39539a3c9080073b9a167074d 2013-09-12 02:40:38 ....A 286740 Virusshare.00097/HEUR-Trojan.Script.Generic-a75099256678807ed30c14728f05bacb64389fd080b0d78a6877d48b11fc150c 2013-09-12 02:51:24 ....A 54152 Virusshare.00097/HEUR-Trojan.Script.Generic-a7664980a49640a06379107255c4afb7769a77af2c93af443985bfdbcf2e3c04 2013-09-12 02:07:30 ....A 28418 Virusshare.00097/HEUR-Trojan.Script.Generic-a77dfe68592a8cb4b2708d0aee3d89dfbd1fbbe9c095987a9fe18ca34bf27421 2013-09-12 01:56:52 ....A 19329 Virusshare.00097/HEUR-Trojan.Script.Generic-a7a01197c231bea922dbb7ba275e37315ab2aa59d6041df89e98086955e69f20 2013-09-12 03:00:02 ....A 25303 Virusshare.00097/HEUR-Trojan.Script.Generic-a7a86426a6da7bfc225871db48a1db5156d1c3e9087600ded3b49c67457d71a0 2013-09-12 03:16:18 ....A 111 Virusshare.00097/HEUR-Trojan.Script.Generic-a7b606e3f75d7a211759759ed546420a78277a699ccd27747b60ffb925047b0c 2013-09-12 03:08:30 ....A 31688 Virusshare.00097/HEUR-Trojan.Script.Generic-a7c267dc19aa00c034d55855cf0c91635d5cd8157b1159f55673484d047fb9ca 2013-09-12 02:17:16 ....A 23005 Virusshare.00097/HEUR-Trojan.Script.Generic-a7c42d286e2dcee949f909a82b89fb2292931a20265c60a29a05bcfec843e32b 2013-09-12 02:40:38 ....A 44034 Virusshare.00097/HEUR-Trojan.Script.Generic-a7d599466575f02e3357d8be433d967ea7e4d1cbd6fda55e8d3f45f69b3b06db 2013-09-12 03:10:52 ....A 43493 Virusshare.00097/HEUR-Trojan.Script.Generic-a7dbda0adf4e9b15c05a6621932376d4081cfc42e028f5174fba5db75ba80ccf 2013-09-12 02:52:54 ....A 36411 Virusshare.00097/HEUR-Trojan.Script.Generic-a7f823099c236bd8258e2d678aa6ded3f3d57f99672f9b46bb5605e3b84b12bc 2013-09-12 02:43:20 ....A 40149 Virusshare.00097/HEUR-Trojan.Script.Generic-a81680b83579646d2de122ee128439765232102ea7bb562d26c5aa0f5b72205d 2013-09-12 01:53:50 ....A 15916 Virusshare.00097/HEUR-Trojan.Script.Generic-a82a165d57c0f30836a0480d4dc4ba9411ecbdf97af5206d8368f2900992c318 2013-09-12 02:16:06 ....A 15519 Virusshare.00097/HEUR-Trojan.Script.Generic-a82a7140f145d4e1c81368960b1ad4828d1468d53b4846647e527fd4a40d0cd6 2013-09-12 03:17:54 ....A 35354 Virusshare.00097/HEUR-Trojan.Script.Generic-a83396e31d425322f167ff1de98dde2a85eabf07a786e74934ccf0d64811f126 2013-09-12 02:50:30 ....A 42516 Virusshare.00097/HEUR-Trojan.Script.Generic-a83c1848a4cb1a475628316f2f4137623a63c0f7035a18687a3c8e02f30a42a3 2013-09-12 02:06:24 ....A 25811 Virusshare.00097/HEUR-Trojan.Script.Generic-a863075de7145ed5ca850802171901d9061470e4195126745c44fb20521c0d1d 2013-09-12 02:03:20 ....A 43639 Virusshare.00097/HEUR-Trojan.Script.Generic-a867020c2fac0c99db72b28b9598be62632213fdd8ce2fee130ff301c039030f 2013-09-12 02:07:16 ....A 78835 Virusshare.00097/HEUR-Trojan.Script.Generic-a878eedf2390e1d948ea669f1823e4bbc1cd6c3346a01f08a5aa8f4255289643 2013-09-12 02:42:30 ....A 21706 Virusshare.00097/HEUR-Trojan.Script.Generic-a87abc461c417b20cbc833a5b8f19d6de82fdf53fb7d2cbbbf8ac26104af2ca8 2013-09-12 02:34:50 ....A 27821 Virusshare.00097/HEUR-Trojan.Script.Generic-a89eb16982b883b4fddb302f466a6b47aac255cf3422fe8f003852ca24e4631e 2013-09-12 01:44:12 ....A 443 Virusshare.00097/HEUR-Trojan.Script.Generic-a8a43bbeb296f172fdd320ca5309cdae95b7667a51454774b9e8eb8af42c9ac0 2013-09-12 02:13:38 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-a8a4a62508cf8c3847a05c5bf6bb3710e6a9c71ba08053975b156c01bd5cd615 2013-09-12 02:51:22 ....A 87556 Virusshare.00097/HEUR-Trojan.Script.Generic-a8ab8d1205d04083b6e11e2c83ef31ac01f096b63800a4e9fab36a690f843bbb 2013-09-12 02:59:20 ....A 20128 Virusshare.00097/HEUR-Trojan.Script.Generic-a8b59a4765ac63cc2426bb9314f318a70837097da4025f0bfe4c8468b297fe0e 2013-09-12 01:49:06 ....A 62265 Virusshare.00097/HEUR-Trojan.Script.Generic-a8b621f54144e6ba9f9f343bd43756f02753da53689047648c0259188f5bb4ed 2013-09-12 03:11:16 ....A 47542 Virusshare.00097/HEUR-Trojan.Script.Generic-a8f302f1c814bc44fec872a90e91fe615e186d9bb9a0ef0da3b8b478bd82ebdd 2013-09-12 01:49:10 ....A 55642 Virusshare.00097/HEUR-Trojan.Script.Generic-a8f4897fa73f71cdfbe44f4402cfac1e133cb94f43ebcc11c561cb681f79e33e 2013-09-12 02:59:16 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-a8ffc7ab6387368f0fa4e604291c469b4835b6f704bdece987b818d821b2b5d6 2013-09-12 02:52:08 ....A 1969 Virusshare.00097/HEUR-Trojan.Script.Generic-a908beb27057d1cea3b9a74d510379fe15b054292b2ba344730f06cb47083260 2013-09-12 03:07:58 ....A 152663 Virusshare.00097/HEUR-Trojan.Script.Generic-a9137a7914d094b6378d37f92296c42d294c0b21e87f5b9773f5412d1835d607 2013-09-12 02:11:48 ....A 13537 Virusshare.00097/HEUR-Trojan.Script.Generic-a91c11e8ac98be668f341b62b3980786c7901e481450df8e63504a7628de8af8 2013-09-12 03:27:14 ....A 96729 Virusshare.00097/HEUR-Trojan.Script.Generic-a9241693082cc18dc53ae3abcd40fd9ae824875315581951aa883b518c18590f 2013-09-12 02:07:56 ....A 52481 Virusshare.00097/HEUR-Trojan.Script.Generic-a9266bfecd8b27fd2ca97db9156ef07e9636917e24049c9ef207a7945d2ab2b9 2013-09-12 02:02:08 ....A 6402 Virusshare.00097/HEUR-Trojan.Script.Generic-a941a3f22f6776c5677c98401662795938306135fa7046a5abb17b4b56ba734e 2013-09-12 02:11:30 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-a95063cdad3543960281c4548dd583e30e5b041b4a23f47950e2389fc3ec741d 2013-09-12 02:47:32 ....A 19361 Virusshare.00097/HEUR-Trojan.Script.Generic-a95854021adef1874c17112571ccb7576f22473f2ba19b683f7f3af2b4a422e3 2013-09-12 02:44:04 ....A 1020 Virusshare.00097/HEUR-Trojan.Script.Generic-a96ca3c695ebd579faf215cb9abad82838a1bee65f52270f2b3ebea46aadf083 2013-09-12 03:05:20 ....A 12935 Virusshare.00097/HEUR-Trojan.Script.Generic-a9a08a56bdaeca143f539a2eac0020d9b3b01b6f50c66a83fa89e6e610c18bfd 2013-09-12 03:31:00 ....A 30496 Virusshare.00097/HEUR-Trojan.Script.Generic-a9a1a6b32e2fd27419af51438996e01fa753185c9eb9fca609e36d7ccf066eb9 2013-09-12 02:05:18 ....A 20181 Virusshare.00097/HEUR-Trojan.Script.Generic-a9bd949846138d089049a8bc5c58394a6564c8b35ecc871b72cacb096cd38bb7 2013-09-12 01:51:10 ....A 34100 Virusshare.00097/HEUR-Trojan.Script.Generic-a9bf52e729997e2b8999d74a958b54b18e789a6922c9ecc274ee50cc5884189d 2013-09-12 03:02:54 ....A 32744 Virusshare.00097/HEUR-Trojan.Script.Generic-a9d0a46d7c38ec60cdbbe448c0aeaa261aea2c1a67396910b59fdf147fdf9cbf 2013-09-12 02:09:32 ....A 87225 Virusshare.00097/HEUR-Trojan.Script.Generic-a9d704d7d80fa3d396cf7f5d8dcdb6e0201fba93bad57fdc2514ded62df782aa 2013-09-12 03:04:00 ....A 29281 Virusshare.00097/HEUR-Trojan.Script.Generic-a9f53be118a59be2076d21a100cf37394b22e38d5eff54abf935ef1966d1610d 2013-09-12 03:04:02 ....A 13361 Virusshare.00097/HEUR-Trojan.Script.Generic-aa11834a5c0ee862e6d006f8ccf5bc52c557fe46f80c7183efd35cc693b008af 2013-09-12 02:51:46 ....A 29720 Virusshare.00097/HEUR-Trojan.Script.Generic-aa12507acbd658a11efd49525e4199ce2c1ea94360f6fbb54328ff9be70c7548 2013-09-12 02:03:22 ....A 42174 Virusshare.00097/HEUR-Trojan.Script.Generic-aa1d8d7bb83e4af1a88a2f2f0677b07f5c205f1db450af0951c119a88fc817a2 2013-09-12 02:22:38 ....A 27138 Virusshare.00097/HEUR-Trojan.Script.Generic-aa5f3806b418acd941b6c5c0e6da715e80f4fb5e0770ef081564f16e7390dab5 2013-09-12 01:52:56 ....A 14661 Virusshare.00097/HEUR-Trojan.Script.Generic-aa72652d9f74de818628e0fcf4496eb3cb2a544f65fb0be43a812e99c4f2eb90 2013-09-12 03:27:44 ....A 21331 Virusshare.00097/HEUR-Trojan.Script.Generic-aa78092fd436e0fdfb4356fdc3a2644ac18aa4bd74430d6a3f4b5c0b88bc9cc4 2013-09-12 02:56:20 ....A 60528 Virusshare.00097/HEUR-Trojan.Script.Generic-aa78f73cbcac78c5452bd9cc0d8fcc4387760c45a3cdcd35120a5cae67403180 2013-09-12 02:39:08 ....A 44934 Virusshare.00097/HEUR-Trojan.Script.Generic-aa811eddc1ec85a8313f4c9aa6a640fe52316e178aab8d84eebe7e1352e69c18 2013-09-12 02:02:26 ....A 34878 Virusshare.00097/HEUR-Trojan.Script.Generic-aa870e3d6ac190d837b362134c97da22a13953832ac0646e6a7a7d8f724882d8 2013-09-12 02:00:44 ....A 23334 Virusshare.00097/HEUR-Trojan.Script.Generic-aa8a123058c72b700e549b4f01fe42e29d834b1d72a648f8e641d762097a32b1 2013-09-12 01:50:52 ....A 21816 Virusshare.00097/HEUR-Trojan.Script.Generic-aa9c8412cc6af372e0b1f684d4247af94367549dad29e664750a0c82caab4c21 2013-09-12 03:20:56 ....A 1423 Virusshare.00097/HEUR-Trojan.Script.Generic-aaa620d39bcc2dffdd7e2855960d59f55c502cb3161f67d4eb3625a3f7c9e3b9 2013-09-12 02:28:46 ....A 103289 Virusshare.00097/HEUR-Trojan.Script.Generic-aabb7d7d58897a732df0d40dce4b534686a83bb517dd6ddf9271c190e399185d 2013-09-12 02:06:04 ....A 45862 Virusshare.00097/HEUR-Trojan.Script.Generic-aad9278d3c77a351f718639aac214a4a76371b019b4e2e27afadfd764ce56cac 2013-09-12 02:30:50 ....A 62103 Virusshare.00097/HEUR-Trojan.Script.Generic-ab0366d476d3907384e5d2f5f09ead544a1eec491b35d34d2eebe3d594ec65bf 2013-09-12 02:18:02 ....A 8903 Virusshare.00097/HEUR-Trojan.Script.Generic-ab0c3b66a8de53396d5b38c87814b8676de270f3eeec9b1a20267db92187d0b3 2013-09-12 02:10:44 ....A 48226 Virusshare.00097/HEUR-Trojan.Script.Generic-ab169253111e6cd8175e0bffea3eda7b4e75171ecb4a9cdeeb0c0e428b8fbf46 2013-09-12 02:09:08 ....A 4678 Virusshare.00097/HEUR-Trojan.Script.Generic-ab24cdd7aa62a193a77cb357d8e98ba80aab73ce13af5043dd60a01ecb20ce0c 2013-09-12 02:35:54 ....A 8629 Virusshare.00097/HEUR-Trojan.Script.Generic-ab250024f291052254bc0d6fcaeb991e0ed3bca35d4df54dc176676dd0315b93 2013-09-12 02:07:52 ....A 22915 Virusshare.00097/HEUR-Trojan.Script.Generic-ab27012a35634acecb315d41ad8ef1d998338d0d3839e411e4197ef4c197cecd 2013-09-12 03:22:02 ....A 6440 Virusshare.00097/HEUR-Trojan.Script.Generic-ab31cfdeeb8032c50d77fa2987b45ddac0c73bc849b30d6c90972b866d25fb2d 2013-09-12 02:43:16 ....A 9262 Virusshare.00097/HEUR-Trojan.Script.Generic-ab374c7d31598d315a38c4bd633b27deed51e3cfedf65cca66f3cd8dcee3b417 2013-09-12 02:38:42 ....A 51378 Virusshare.00097/HEUR-Trojan.Script.Generic-ab4454ab04ee47b6888acf2c5f265f71158335bfdbb8451d2e866887cccf3670 2013-09-12 01:47:58 ....A 101464 Virusshare.00097/HEUR-Trojan.Script.Generic-ab4dd6bec31bb2246b95dfb0f620552764c08c729a359133aafd0d21a4ae9244 2013-09-12 02:22:38 ....A 42063 Virusshare.00097/HEUR-Trojan.Script.Generic-ab516cf413043431ef753dda20e6e29e63d8fa6078b2bde1b601b7dd84b1ea9e 2013-09-12 03:22:20 ....A 91882 Virusshare.00097/HEUR-Trojan.Script.Generic-ab597c7eeeb12ffe877f3d7d331bfbfbb5d0622ee08d9eb15be00a47863024d8 2013-09-12 03:10:40 ....A 38277 Virusshare.00097/HEUR-Trojan.Script.Generic-ab5d4b8ced481ea4b2505415f5c6d6bc4d1802487cdcc3e13045cd15bccc1c33 2013-09-12 01:56:02 ....A 23458 Virusshare.00097/HEUR-Trojan.Script.Generic-ab698ed26a928511d837e53ddfd5e40c72f304f3b4dd8381d130a4e6e09ff204 2013-09-12 02:28:22 ....A 4995 Virusshare.00097/HEUR-Trojan.Script.Generic-ab781ea27191da3530bb43031b0631c9853a349e9040899fd251bab542c02742 2013-09-12 01:52:48 ....A 28786 Virusshare.00097/HEUR-Trojan.Script.Generic-ab79cbc5ac609e5197372469230e1560692cde851f07785c6a08e23efb41937e 2013-09-12 03:23:40 ....A 39100 Virusshare.00097/HEUR-Trojan.Script.Generic-ab89e0492cd8079219215ac9348d3ddb3799a6f88c77d3bde43c6074df1f8f7e 2013-09-12 03:32:08 ....A 95318 Virusshare.00097/HEUR-Trojan.Script.Generic-aba0dcf1cd7a1b41d70ad65866f9fce3b2523f08c707144025c00fa30cc1bdeb 2013-09-12 03:10:54 ....A 23206 Virusshare.00097/HEUR-Trojan.Script.Generic-abaec6995f0596212a4966100b263e71d210a17ffa4bffa6bef76c6050a20b17 2013-09-12 03:06:30 ....A 32041 Virusshare.00097/HEUR-Trojan.Script.Generic-abc4abf41a77bd73292519f3827fadedc69f7309310be79bd760cba19aa22a79 2013-09-12 03:10:58 ....A 75318 Virusshare.00097/HEUR-Trojan.Script.Generic-abc623279aa546e04bba17e22c5c6a464531270646f15b0053f739592ecc17bb 2013-09-12 01:39:10 ....A 94 Virusshare.00097/HEUR-Trojan.Script.Generic-abc677f4aa965d9031f3d97db2e5d1b97c4bcef9966296a9f2384e2e53aa4100 2013-09-12 02:55:34 ....A 41767 Virusshare.00097/HEUR-Trojan.Script.Generic-ac3c33732eea75a2cab48305695fcf0ace1bd91b3da2ee823d0176e6ca4dde6b 2013-09-12 03:00:42 ....A 1920 Virusshare.00097/HEUR-Trojan.Script.Generic-ac611b2dff086b9243963c9325deef0ca7d5f201a94d5d8df73b9456a1336c43 2013-09-12 02:10:20 ....A 23760 Virusshare.00097/HEUR-Trojan.Script.Generic-ac6963d6c415b5ba8044f2f462219ddff5add26f5e574d3c27a4ecc968407058 2013-09-12 02:49:24 ....A 9084 Virusshare.00097/HEUR-Trojan.Script.Generic-ac6da60e52fa691aa36d9f7164deaa9c093c456ce8beec4a2420d97353b230f2 2013-09-12 02:03:18 ....A 59317 Virusshare.00097/HEUR-Trojan.Script.Generic-ac8375c2526641117260ad05d3068f2da57848bf3c152d875fff29473b49cb16 2013-09-12 02:32:44 ....A 330 Virusshare.00097/HEUR-Trojan.Script.Generic-ac86327c680c1a064d01b38cb14d1a0c0c19c2cc36cf4e7f810fbfae8a2964e5 2013-09-12 02:42:58 ....A 58270 Virusshare.00097/HEUR-Trojan.Script.Generic-ac93815af9a39274f764af6f47c8527a6030ad742c4a96cf3ce9be82961e1719 2013-09-12 02:23:18 ....A 40398 Virusshare.00097/HEUR-Trojan.Script.Generic-aca3d857fa5dac45bc3235c07ec39f687c11e23df2c1afa1997126a5bb53fd2f 2013-09-12 02:27:50 ....A 16210 Virusshare.00097/HEUR-Trojan.Script.Generic-acaa20c92d2b49e56c58902f524b634d0745642fb49b4d91f92ed9af53884fa9 2013-09-12 02:30:42 ....A 103699 Virusshare.00097/HEUR-Trojan.Script.Generic-acad2c02b9bbef4c3d52227a222eab48696a4f84168eb790477e018080611cd1 2013-09-12 02:50:14 ....A 43712 Virusshare.00097/HEUR-Trojan.Script.Generic-acc68d4bdb3f981bc70a5996146f69f6c26c0c902da284f792b6084f2df5f3cf 2013-09-12 03:14:38 ....A 27850 Virusshare.00097/HEUR-Trojan.Script.Generic-acc7aa7543687ffad00a8b1ed8aa7a1c106cad71a14dc542bfe8f83874b00570 2013-09-12 02:56:24 ....A 92597 Virusshare.00097/HEUR-Trojan.Script.Generic-ace2aa43af652c06455d214f48e648a79465f26ea53b85abe98a68f006f1cdff 2013-09-12 03:11:36 ....A 44551 Virusshare.00097/HEUR-Trojan.Script.Generic-ad093f9feb3fbffd26eb08a595919569de62d11c76893e88aad252d7d0ba12ea 2013-09-12 02:18:20 ....A 96125 Virusshare.00097/HEUR-Trojan.Script.Generic-ad0f945697e6e6ea49e6997cecfeb8847e3b1936cfcb34c2ec813af4798d250f 2013-09-12 02:56:08 ....A 16203 Virusshare.00097/HEUR-Trojan.Script.Generic-ad2e5ea02e3a001904bbd5adfe72f880aea7a587f6646b99607da28d10324608 2013-09-12 03:29:38 ....A 2486 Virusshare.00097/HEUR-Trojan.Script.Generic-ad31480d1c4d441008e2765d4ff6cd56c9e4def1936d54c5d402e1d34d1070a8 2013-09-12 02:56:16 ....A 44038 Virusshare.00097/HEUR-Trojan.Script.Generic-ad36bc79dd5a91d00896ebd7f7e123e06e5695ef00d2d0546fc4383760526bc2 2013-09-12 03:30:44 ....A 330259 Virusshare.00097/HEUR-Trojan.Script.Generic-ad3de04b742ab8fd5d91c8005e506844aa52a74372342cc4a2a1d6c1e2a19833 2013-09-12 03:30:36 ....A 53799 Virusshare.00097/HEUR-Trojan.Script.Generic-ad3e67a5f43324006ffc1609e5fb023bd49f086dd72b06f65f670b86cdf862bb 2013-09-12 03:23:54 ....A 42868 Virusshare.00097/HEUR-Trojan.Script.Generic-ad43065621b6b57976da756476cc7e74c7482d0aa9422bd19c094e59e0ef3fa2 2013-09-12 02:03:34 ....A 23469 Virusshare.00097/HEUR-Trojan.Script.Generic-ad46b3294332bdc8c05a98ada07594ad5de2e6e4392b7b41a5124d19dd01764b 2013-09-12 01:44:12 ....A 26557 Virusshare.00097/HEUR-Trojan.Script.Generic-ad470110b0715af5f5b8dfe93024ae668bc52fc86640f5eb8e4a0af7fbe35fa8 2013-09-12 01:40:08 ....A 24973 Virusshare.00097/HEUR-Trojan.Script.Generic-ad505eb227e3df08a40eb965c32ac7496f44af49f91a9f79efa02f9b59f9103e 2013-09-12 03:11:10 ....A 53112 Virusshare.00097/HEUR-Trojan.Script.Generic-ad54a5221a61d901ce2c268e4763b8af1797048360ff63d621b285c54381cb64 2013-09-12 01:48:02 ....A 44286 Virusshare.00097/HEUR-Trojan.Script.Generic-ad5cd0dbb0954a2ebe76792ddc5c213504c3fe6996cc14f77ca7d3b33d34eb06 2013-09-12 02:44:24 ....A 23497 Virusshare.00097/HEUR-Trojan.Script.Generic-ad71913cfcda1f1d81febfc84db0716ccf8fbd09eb0efdb2e88670bef87f2065 2013-09-12 03:11:34 ....A 84107 Virusshare.00097/HEUR-Trojan.Script.Generic-ad87df6e47dfec0df85c87f9af6ef9a2d27d176fec01eaae19a7d6ccfdd22a59 2013-09-12 03:09:26 ....A 83282 Virusshare.00097/HEUR-Trojan.Script.Generic-ad9fba823793e5df4b2fa4b82b00c35518b4a26ca1f3f7600ec82bde8b748454 2013-09-12 01:50:22 ....A 14643 Virusshare.00097/HEUR-Trojan.Script.Generic-adbad5e8f9940fdc20cc731922264a38be3f4a5da97be2557918c87cbaaf32ca 2013-09-12 01:38:38 ....A 20637 Virusshare.00097/HEUR-Trojan.Script.Generic-adc6827895b9b879b350f9f4cbd38e545c2a3aff047f9205789cddcfbb7df492 2013-09-12 02:09:40 ....A 4058 Virusshare.00097/HEUR-Trojan.Script.Generic-adcca0317c56f858b7fd78c67d3c4a5a1ce6af3eae5ce05b83f68f159052e5ff 2013-09-12 02:56:28 ....A 82774 Virusshare.00097/HEUR-Trojan.Script.Generic-ade48019fc334687a3f32a9934422440bcb2f6168548147c70ecdcb2df86fcb5 2013-09-12 01:54:22 ....A 33103 Virusshare.00097/HEUR-Trojan.Script.Generic-adfa24417ad1a39d79d51acda0565f0af716df44a0588aadd95d8c1a39995dbc 2013-09-12 01:48:02 ....A 32247 Virusshare.00097/HEUR-Trojan.Script.Generic-ae08dea895ce744a39a555f06f556ec2e4d206fcda26d774334919843532034b 2013-09-12 02:59:32 ....A 40592 Virusshare.00097/HEUR-Trojan.Script.Generic-ae0e99cf2e1b3c1f4838bbb9ecb25dd0b8eca3867716104fbc053d048c7d5cfb 2013-09-12 02:44:42 ....A 58649 Virusshare.00097/HEUR-Trojan.Script.Generic-ae0f9935b477f56998ab1c24b0d8ada4310504a6d1c821ec39ae92c99db1a730 2013-09-12 03:06:18 ....A 923 Virusshare.00097/HEUR-Trojan.Script.Generic-ae26eeba2f71a8d9841754155043d128d03ce9af6c593c3fd0d67a0033e1c473 2013-09-12 02:06:16 ....A 4005 Virusshare.00097/HEUR-Trojan.Script.Generic-ae53b567efbc3f23259821785dfb217bdea0debceab7d1e5ecf8b31eaddde00a 2013-09-12 02:29:04 ....A 755 Virusshare.00097/HEUR-Trojan.Script.Generic-ae5d2947285cfefb6419cb3a306c5d0830a872f27d05642997fffd756f308bbe 2013-09-12 02:08:08 ....A 37765 Virusshare.00097/HEUR-Trojan.Script.Generic-ae67691658b9a00194ec2acdad1a226595dfdfcd7c375a23d2d63ad0afabab0d 2013-09-12 02:31:28 ....A 8511 Virusshare.00097/HEUR-Trojan.Script.Generic-ae86f03a6a26558e78d32317b132a6a641b12afbda1e6414df0d27d19052892d 2013-09-12 03:00:10 ....A 36138 Virusshare.00097/HEUR-Trojan.Script.Generic-ae8acaa1802b534aff4725a9c9cf334ce64e821deccd5c43a596661ac0c08284 2013-09-12 02:04:56 ....A 4789 Virusshare.00097/HEUR-Trojan.Script.Generic-ae8f14e7e981bb119667c332654b35e204a4afad7602a7a3863a75255803e7b1 2013-09-12 01:45:28 ....A 39342 Virusshare.00097/HEUR-Trojan.Script.Generic-ae96e9b70a3924d2222184f4d7200ce6046a8aff838d83caa41eb899ebd3c95e 2013-09-12 01:56:02 ....A 21861 Virusshare.00097/HEUR-Trojan.Script.Generic-ae99f93a397fc7564699f625b50a8e9f3d34007b82cdc6c64871da34eedb6a09 2013-09-12 02:17:44 ....A 8869 Virusshare.00097/HEUR-Trojan.Script.Generic-aea6c1e9b7c5c604489c10bb625a8c6a8f7fa0577a2418296067f00a2144d6bd 2013-09-12 03:10:46 ....A 33979 Virusshare.00097/HEUR-Trojan.Script.Generic-aeab66f636fb11da7b9094fa9b80a005ca69b41b9381761eac3d98bd82348367 2013-09-12 02:59:42 ....A 17046 Virusshare.00097/HEUR-Trojan.Script.Generic-aec678e7802e5c92cc384cf83d2e9832fcc56b0f14979d92640f5c808b698654 2013-09-12 03:16:48 ....A 13560 Virusshare.00097/HEUR-Trojan.Script.Generic-aeca651b7005388d9d50e0aca35dc46e378f21c53efbb23b6e50b9e4ef9dceab 2013-09-12 02:51:14 ....A 52933 Virusshare.00097/HEUR-Trojan.Script.Generic-aeedb38c91f7edfb7288c0d6347f386f8487392052fdc71f138a0e70046df56e 2013-09-12 02:33:56 ....A 38699 Virusshare.00097/HEUR-Trojan.Script.Generic-af09b848c7c4641104119ce196716742f7fe66f806b5b624eab007d021943767 2013-09-12 02:56:04 ....A 22508 Virusshare.00097/HEUR-Trojan.Script.Generic-af2608c2374278c102c7969db7ad783171a61be26cea30dba15e19afc3100c6d 2013-09-12 02:56:18 ....A 91572 Virusshare.00097/HEUR-Trojan.Script.Generic-af3b41c1f142ad695cb9fc5073e3bb0ed2606435793b3f8ccad997444efb61cd 2013-09-12 02:53:58 ....A 112323 Virusshare.00097/HEUR-Trojan.Script.Generic-af52e21b60071df29251d3dcbd46a1d5b3ee6e6bddde3494ceca8c96700d9c38 2013-09-12 01:45:04 ....A 37531 Virusshare.00097/HEUR-Trojan.Script.Generic-af54e413f9bdfe167e42345d789620b3e90331600925bd1e8cc1dd7854c49df4 2013-09-12 03:21:16 ....A 3908 Virusshare.00097/HEUR-Trojan.Script.Generic-af654680a369b6d884d328a79b5d822e2c6ba65229f96bd1dbe3d9c2e4624f90 2013-09-12 02:13:26 ....A 2708 Virusshare.00097/HEUR-Trojan.Script.Generic-af86aa70408807ea820dfc3e0a4ebab92f3e2b889482df3c1077abffe61a351a 2013-09-12 02:39:28 ....A 25215 Virusshare.00097/HEUR-Trojan.Script.Generic-af883acd7ecce701b86437e68164b6122e72904d488d5137571bb2d0973be471 2013-09-12 03:28:52 ....A 22895 Virusshare.00097/HEUR-Trojan.Script.Generic-af896d214dfcce20b19952f014f2f2e6fe1f071e911028f18251187b3fc15f7a 2013-09-12 02:47:26 ....A 32566 Virusshare.00097/HEUR-Trojan.Script.Generic-af89cdd06431d7e1d032b399a12ec6b400c90e26c5fc1ffd4589985e23221132 2013-09-12 02:17:34 ....A 31997 Virusshare.00097/HEUR-Trojan.Script.Generic-af95f1b23b8c8ef4d63e163f4a13954f20843eb06962a90448aba3c5889d2e91 2013-09-12 02:08:52 ....A 2759 Virusshare.00097/HEUR-Trojan.Script.Generic-af9aef6f88123d04d82077684c94334e0e5ef2f7d273a6e0d22f90061d6b49f5 2013-09-12 03:30:44 ....A 24708 Virusshare.00097/HEUR-Trojan.Script.Generic-afa351653c2124702ecab6e01b8c7f4a28efd50add18ea3aaa67cf633df04b03 2013-09-12 01:47:08 ....A 29668 Virusshare.00097/HEUR-Trojan.Script.Generic-afb3358aa09645e6601f56a3ed6e2c6df737075363d6e53f03c743b540f4166b 2013-09-12 03:31:34 ....A 25096 Virusshare.00097/HEUR-Trojan.Script.Generic-afdfaf9d90e88239d55494c4b1fecefa3572111df8e1fc03726216effa380a31 2013-09-12 02:01:42 ....A 441314 Virusshare.00097/HEUR-Trojan.Script.Generic-afe27e33f5dfd8a136c68de9267e848cfa0c9df9bd358e8637ba1a0c604f8fe8 2013-09-12 02:30:42 ....A 40586 Virusshare.00097/HEUR-Trojan.Script.Generic-afe7913e9f862f01fc892e701f37c20525eea7cc2133f63ba278270a11c410d6 2013-09-12 02:21:44 ....A 23185 Virusshare.00097/HEUR-Trojan.Script.Generic-afe7fd279be95d11acc494819b7ca76c883f07e10ba3f65466651706f19e27d3 2013-09-12 02:33:30 ....A 19655 Virusshare.00097/HEUR-Trojan.Script.Generic-aff0d671619c02f5b89df4a7b5077167039cf571edbe3f62a6fa38ee051f83ba 2013-09-12 02:11:32 ....A 68886 Virusshare.00097/HEUR-Trojan.Script.Generic-aff411b55aecf8b60055331ea30b1bc3ea3f0d8ff67c017d25afb160c4023160 2013-09-12 03:32:26 ....A 38182 Virusshare.00097/HEUR-Trojan.Script.Generic-aff4977ca2b2d936b3ac3bb3ddfee05fff583651f23374b8fd0c84d1a4bc7212 2013-09-12 01:39:52 ....A 27543 Virusshare.00097/HEUR-Trojan.Script.Generic-aff7539ad9af358448e09a89fabed4332971bc9491de9e9cb981e011266d1f27 2013-09-12 03:13:22 ....A 37326 Virusshare.00097/HEUR-Trojan.Script.Generic-affc31459db599a70308f3a60cca09607c253ced2fd6ac9a3a368a66f726c388 2013-09-12 02:10:04 ....A 51271 Virusshare.00097/HEUR-Trojan.Script.Generic-affdd2237701ef238ef680a2eab4c9ffea01cfca1f608003acfef6760f110751 2013-09-12 03:05:16 ....A 3532 Virusshare.00097/HEUR-Trojan.Script.Generic-b0081721088c22a92b6d792b44578a092befbd8654f0d4ae55cb0c6b9f609665 2013-09-12 02:46:28 ....A 46131 Virusshare.00097/HEUR-Trojan.Script.Generic-b0209b583718bbb776dff6a16dcea14710a1d8458c919734a4548c89f13988a4 2013-09-12 02:35:44 ....A 58147 Virusshare.00097/HEUR-Trojan.Script.Generic-b0385f6f364f536a1d762db8c2726c53dce6470e39f579bc05be78f2ac2c4a9b 2013-09-12 03:17:20 ....A 42043 Virusshare.00097/HEUR-Trojan.Script.Generic-b0631813d44225f6a8a2e103e15f06fb68d61c5647616ba25beaa922a4ec75d1 2013-09-12 02:55:32 ....A 51546 Virusshare.00097/HEUR-Trojan.Script.Generic-b06563ea299614bc6afacd9786fadc235cc9095dc27dd07f216aa025ebeb7b8f 2013-09-12 02:41:52 ....A 27626 Virusshare.00097/HEUR-Trojan.Script.Generic-b0679306632b4102b6f5f0f2d29ce6e4cdc799f5eb3c9a5338920c5b38316259 2013-09-12 02:14:32 ....A 21884 Virusshare.00097/HEUR-Trojan.Script.Generic-b0686e2969be675affd7c1de34c5e5d95cc5047c8a0261c33729cb16c8f879b9 2013-09-12 02:23:46 ....A 4562 Virusshare.00097/HEUR-Trojan.Script.Generic-b0693f96d56d43e1749a81cb2299293a95405864a870c308702af87c10c3828f 2013-09-12 03:30:18 ....A 2122 Virusshare.00097/HEUR-Trojan.Script.Generic-b07adf72843a66a1d72ea7ce926dc64e6a3d4afe532df29d78b555bc9536d0e9 2013-09-12 01:38:46 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-b0a2ecb10b87d14f8f464a5f1d9618a204dd3a8e831fae052ff3c4438c7e820f 2013-09-12 02:20:08 ....A 52323 Virusshare.00097/HEUR-Trojan.Script.Generic-b0b99107e7748c7e9585f1ed5b92c4829e5b7b65d9d8e17fca46a4cf4db1b05a 2013-09-12 02:43:18 ....A 13767 Virusshare.00097/HEUR-Trojan.Script.Generic-b0be3896d0cc0533fd1ecb217856585647988887a75697a1a0b761a56c8ad88f 2013-09-12 03:11:10 ....A 73784 Virusshare.00097/HEUR-Trojan.Script.Generic-b0e533383ccfa57ee7b78f7dd7091a7f50251c1cdf7f712ab3f82f6ce4b95f05 2013-09-12 03:21:20 ....A 135015 Virusshare.00097/HEUR-Trojan.Script.Generic-b0f5ce9d4ad3178434aa6f9f1023d3c60ab17f14fe6131f7bf29dc03f05574ed 2013-09-12 02:31:50 ....A 16696 Virusshare.00097/HEUR-Trojan.Script.Generic-b109c794b5f4f3f0147fce214ec344381a633cbda91878c964c72c74df2d4c4f 2013-09-12 03:10:02 ....A 150613 Virusshare.00097/HEUR-Trojan.Script.Generic-b10e9a5a887c0c441d3a60e0d5d456b90aedb3f21c6bb4f49b3ee54a9ad29fcf 2013-09-12 02:05:08 ....A 99880 Virusshare.00097/HEUR-Trojan.Script.Generic-b11100f73920413e32af8cfc294082bc2ee00b1723fca88afe4b3aaacd52bbf4 2013-09-12 02:21:16 ....A 7047 Virusshare.00097/HEUR-Trojan.Script.Generic-b115eb6ac4cd1c6094caec3baf9324d6fefec00ea2ee974c247f238b439f30ab 2013-09-12 03:11:34 ....A 4284 Virusshare.00097/HEUR-Trojan.Script.Generic-b126bdee32b0623d4791336908f0043b2c0c25ade9d13cf29159f7353ca87dbe 2013-09-12 03:14:42 ....A 93702 Virusshare.00097/HEUR-Trojan.Script.Generic-b1338e36da583d4919f1ce305b59da5ea1cbb7749cf0732e5d62e5fcba94ee54 2013-09-12 03:01:14 ....A 1024 Virusshare.00097/HEUR-Trojan.Script.Generic-b1541e00e569c26c1697a7a5d5417031c917f03ef813367183526cb81b10f12d 2013-09-12 03:10:02 ....A 1613 Virusshare.00097/HEUR-Trojan.Script.Generic-b158f8e66727d005e7dc41b430f766f868e904446c693342f8a59c2ba9262e3a 2013-09-12 02:32:38 ....A 601 Virusshare.00097/HEUR-Trojan.Script.Generic-b1605d3bd0b29d3eff8584d229f4b87f0eae4f03fbcf7807a558174e6e458634 2013-09-12 03:11:04 ....A 65609 Virusshare.00097/HEUR-Trojan.Script.Generic-b16c7dc1bd968c5a2162235a8099614f7cc1678c6661a1ee8bb62b5cbdbd7587 2013-09-12 03:04:06 ....A 23916 Virusshare.00097/HEUR-Trojan.Script.Generic-b177cfa96f411f46535934669ac0b9720f9e50ea059d0a0f94c34dc15b899472 2013-09-12 01:41:04 ....A 31356 Virusshare.00097/HEUR-Trojan.Script.Generic-b17c88a4ab45d6adc2c3f7c28e40f84cecca95cb90118566d2e22956b8904df6 2013-09-12 03:11:40 ....A 26187 Virusshare.00097/HEUR-Trojan.Script.Generic-b184167cfe4ece4ae2347f56f8f8d591010f09a247c14767402dcb9b595f93df 2013-09-12 03:11:38 ....A 45003 Virusshare.00097/HEUR-Trojan.Script.Generic-b184fa5a0c6503d1eb01a6e2a3c7edd3764638608e3a4882717a5945c2c63500 2013-09-12 02:19:32 ....A 8433 Virusshare.00097/HEUR-Trojan.Script.Generic-b185fa735c33a6656e64186432483086ad99bac689f9a329e5f65cbcd62d3a9d 2013-09-12 03:19:58 ....A 16322 Virusshare.00097/HEUR-Trojan.Script.Generic-b18c1fe5c30032977f43176ded3733836d8a2398e05ac62f99a42483b05996a3 2013-09-12 01:39:58 ....A 73683 Virusshare.00097/HEUR-Trojan.Script.Generic-b18f9320b22c2cc3d6a5328cdaa331290231d4d5287e1b2256b05391dc60d42f 2013-09-12 03:25:22 ....A 21795 Virusshare.00097/HEUR-Trojan.Script.Generic-b196cdf55cffd2e2c48b1f893a4c9862fd571e31745aad894737fc755e82f822 2013-09-12 01:47:28 ....A 23515 Virusshare.00097/HEUR-Trojan.Script.Generic-b1ac89d7d791f742086607822829c1e5e485a52ffc18be1aa92edd7ad88096c0 2013-09-12 02:45:08 ....A 38594 Virusshare.00097/HEUR-Trojan.Script.Generic-b1b38844b0fbf2a8facb8c3b144867d69ebeee3744838e122fa206f5e10c425a 2013-09-12 02:34:58 ....A 17192 Virusshare.00097/HEUR-Trojan.Script.Generic-b1b9e4bc09deddf6cf709b0c0aaa91cc4703cbdfbcdc9b263376ace71d217c7c 2013-09-12 02:17:10 ....A 7620 Virusshare.00097/HEUR-Trojan.Script.Generic-b1bc4ad4d6a95c5446f31c63208792a7817e69869d9efa620fa58292312b8f70 2013-09-12 01:59:10 ....A 20566 Virusshare.00097/HEUR-Trojan.Script.Generic-b1c17e994f3f12ee531991dbb5ad03af5f508c06b0de06e5ecb73ae28e2e430c 2013-09-12 01:57:14 ....A 6602 Virusshare.00097/HEUR-Trojan.Script.Generic-b1c5bf76a821502f5b1be52e413257c2328fa3bcad48f24ec5d23754be91a9cf 2013-09-12 02:21:44 ....A 26917 Virusshare.00097/HEUR-Trojan.Script.Generic-b1d0803b7bb41807f090e2d7d49f8829508828544fa3f9e3708cef9b4a392e63 2013-09-12 03:08:18 ....A 1383 Virusshare.00097/HEUR-Trojan.Script.Generic-b1d4d2e3acd81ae806abffb3c7bb43891b4ee35039b9bae4d3a5728e8e633ca9 2013-09-12 03:05:28 ....A 19645 Virusshare.00097/HEUR-Trojan.Script.Generic-b1d8fc2be7f43acc1095aff6019adf43e22fb14405435ada50ded3b085886280 2013-09-12 01:59:26 ....A 45044 Virusshare.00097/HEUR-Trojan.Script.Generic-b1f6c5b5f9debb16555472061e452a2dbaefceead14e9879334ec0a534cd419a 2013-09-12 02:24:20 ....A 29855 Virusshare.00097/HEUR-Trojan.Script.Generic-b1fa8d3e8bf0d31f1f68fe1e04f743bb2d684434efcb6c28874d2cf1946f8e43 2013-09-12 02:19:06 ....A 5725 Virusshare.00097/HEUR-Trojan.Script.Generic-b1fbd466a0c8451cf5b6451cca6dd133daa47fedf8d4af300aab20e72f0d256e 2013-09-12 03:09:20 ....A 21755 Virusshare.00097/HEUR-Trojan.Script.Generic-b203901bf0ac873e0e58be9bb24974b71082f7b9de007f48669445f1c1182123 2013-09-12 02:22:50 ....A 695 Virusshare.00097/HEUR-Trojan.Script.Generic-b2062749f7cd261a872307a4a1b54d6b8cc92800ea1fb54e6726227f06c08d27 2013-09-12 03:12:00 ....A 3785 Virusshare.00097/HEUR-Trojan.Script.Generic-b20a9e0b4ab0b399db3214933288deb505d8a064d69cdf7b48cbe3099d0b2cd6 2013-09-12 02:25:58 ....A 19057 Virusshare.00097/HEUR-Trojan.Script.Generic-b2115a43c0a153985b1220e9a8e0d18fa1c6b92ebdf527a232f0f77ffbf436d0 2013-09-12 01:56:32 ....A 22896 Virusshare.00097/HEUR-Trojan.Script.Generic-b219f5f0863575f934731fe731e635ce1307e266ac2ce28862b62cffe3a1504d 2013-09-12 02:30:24 ....A 40642 Virusshare.00097/HEUR-Trojan.Script.Generic-b2201d6cdf3da09ff459dc18b40d31366bd2fc2c5b5b71c53134c569c5361d8f 2013-09-12 02:50:54 ....A 15395 Virusshare.00097/HEUR-Trojan.Script.Generic-b22e3bd8166cb13a73dfa4d01e6b64179fe5c1f708c15df2270ba0b707d33aa8 2013-09-12 02:02:24 ....A 4484 Virusshare.00097/HEUR-Trojan.Script.Generic-b2397f3c03e1816078d751d96414dd10a1f1bc2bbaa5827b785a57d16990a0fe 2013-09-12 02:15:42 ....A 7105 Virusshare.00097/HEUR-Trojan.Script.Generic-b23a73b5a022768a403d4ab7c7692ff6c191e50468bc27838e3002c2b3d2ecbd 2013-09-12 02:25:40 ....A 9899 Virusshare.00097/HEUR-Trojan.Script.Generic-b23c3670b7f21c9ba4fd47303bc0d7ea477e50f05180443ffa51fa0b1834cab4 2013-09-12 02:13:34 ....A 41402 Virusshare.00097/HEUR-Trojan.Script.Generic-b241b13d59256b5388e3938c9327c97e2ca30c51e9d7c715aa67621746f23f2f 2013-09-12 03:10:56 ....A 44035 Virusshare.00097/HEUR-Trojan.Script.Generic-b26e7164013cb4de3c302d0709ef00b74648cfcc5817d994c2ff92c159a27ea6 2013-09-12 03:17:22 ....A 41713 Virusshare.00097/HEUR-Trojan.Script.Generic-b27086ad414340fbf6ee6357e7ed373bb5ee0d81c0b40250ac8870dd2fff9d02 2013-09-12 03:03:06 ....A 12126 Virusshare.00097/HEUR-Trojan.Script.Generic-b27274bcd1b72b4ff72c7d49140d60053c47559f7855496d1acf6c6b3ab81306 2013-09-12 02:49:54 ....A 7637 Virusshare.00097/HEUR-Trojan.Script.Generic-b2773ec70f0213ea54a823381e43151383e527417365d9aac1f7245f871e16b5 2013-09-12 02:36:34 ....A 67454 Virusshare.00097/HEUR-Trojan.Script.Generic-b285e879120d4b51e8e3e407b321a4b6519fc4282497bb93eafde6b30395b8f3 2013-09-12 02:21:34 ....A 98924 Virusshare.00097/HEUR-Trojan.Script.Generic-b2b72b9dca3a2e3d65ee22a1148c9850ee5e675a53c93670c34301dcdbfd6453 2013-09-12 03:18:02 ....A 57280 Virusshare.00097/HEUR-Trojan.Script.Generic-b2b7924ef262a1a7d1da1b036979e8ad0e1401774b53fd2647d4f5cf10b423d7 2013-09-12 02:51:02 ....A 44305 Virusshare.00097/HEUR-Trojan.Script.Generic-b2b7b95a5984040f96fa450f4a204838138bf09fe1b26d259644127d571d861e 2013-09-12 02:39:14 ....A 1382 Virusshare.00097/HEUR-Trojan.Script.Generic-b2c3c6aed768a54aef3c0e158db01a41a01b482f27a4dc6598d9631bb5f6b93d 2013-09-12 03:10:52 ....A 72780 Virusshare.00097/HEUR-Trojan.Script.Generic-b2cd28ccc2eb627a42ef7116a6696ef7b7b7dd4f5501210d97b701c9673a1b6f 2013-09-12 01:40:54 ....A 51682 Virusshare.00097/HEUR-Trojan.Script.Generic-b2e80eed7c3b387089c833bc8de1b11785948f7f1916e1cdbba14165976a45af 2013-09-12 01:42:26 ....A 11066 Virusshare.00097/HEUR-Trojan.Script.Generic-b2fb215cc59be3250e4d3b7dc362f5bab308248f2738d813862fdfdebba06e07 2013-09-12 03:08:14 ....A 78575 Virusshare.00097/HEUR-Trojan.Script.Generic-b2fdbb6a1cab48d67aa48174bbeb2fbbf6e6ddc0c0af198359faffed55b4955f 2013-09-12 02:54:04 ....A 13477 Virusshare.00097/HEUR-Trojan.Script.Generic-b3056aab1e17aa714ce9b65d2a10b91c609bf152533d4d297e196e02e6d514e9 2013-09-12 01:40:58 ....A 35474 Virusshare.00097/HEUR-Trojan.Script.Generic-b343ac786349209744ee8cad7f6eac0e18c9b8214a0e6c7ba6ef229cc80f6db4 2013-09-12 02:35:10 ....A 203832 Virusshare.00097/HEUR-Trojan.Script.Generic-b3473626e07dc277a854cd78fbc84244e2c857ed6dee00172e752026325f223c 2013-09-12 03:26:58 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-b34a985089eb1b534537e73dc318074fc87051e6bbb8eb0427f403ce687948e1 2013-09-12 02:34:28 ....A 19294 Virusshare.00097/HEUR-Trojan.Script.Generic-b355083c42d89a03a18ccf54ace1f2b26ab5b01565f634754e5d98997b2ee7e2 2013-09-12 02:09:56 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-b355c36ea76f98866329e7f32c8e4e887f9e1377f0eec7294bdb1d1e06b9b114 2013-09-12 02:23:10 ....A 8052 Virusshare.00097/HEUR-Trojan.Script.Generic-b383821f5d0ab6c115256d5f9f75b01805c14fb9f3cc655812ff0e250750aab2 2013-09-12 03:14:34 ....A 965 Virusshare.00097/HEUR-Trojan.Script.Generic-b3a561ab0c1e400849cbbf96d13e461f1d11bb0cc23b94e4844c8f36e7725dc7 2013-09-12 03:21:00 ....A 29752 Virusshare.00097/HEUR-Trojan.Script.Generic-b3add6fc9f750cac202769ce85fe1bfe3faca1539ca4b823bd3ffa1ebca6f6dc 2013-09-12 02:49:30 ....A 18229 Virusshare.00097/HEUR-Trojan.Script.Generic-b3c4db6f6437b5ef464073fad6e3af31e78300a1189929d2dec1384272a48d6b 2013-09-12 02:09:56 ....A 53371 Virusshare.00097/HEUR-Trojan.Script.Generic-b3d7460344b4566d72107e55c3febece1a287aa5afd9aa99a2c6c30637422a9f 2013-09-12 01:56:26 ....A 23210 Virusshare.00097/HEUR-Trojan.Script.Generic-b3dc1a8317813ed159ae21db2189c3a123dd1ce22b5c14f3b4f62d517b38a6d7 2013-09-12 03:17:16 ....A 63031 Virusshare.00097/HEUR-Trojan.Script.Generic-b4088a827828b9f3a7c0b6c2037bd0fd106cca5e7058a0a983d016e585db8fdd 2013-09-12 02:49:34 ....A 82577 Virusshare.00097/HEUR-Trojan.Script.Generic-b413785255741bfc68369050ec42fb45b93815906ee437e527583000fe9891e1 2013-09-12 02:31:18 ....A 49669 Virusshare.00097/HEUR-Trojan.Script.Generic-b41498da56f95afaaa8328def1ffd56b447a5be275d5fc68f588d143eb8b98c3 2013-09-12 02:06:08 ....A 20246 Virusshare.00097/HEUR-Trojan.Script.Generic-b41ad1ab88deb1f1e04791fad5e54ec39a8d562e40b21168f00035eaaeab51fc 2013-09-12 02:27:14 ....A 6860 Virusshare.00097/HEUR-Trojan.Script.Generic-b421b1d22c15f2c89c5136ccb2d9120e83dae85efc8f540bcff2f6613861444b 2013-09-12 02:30:42 ....A 47955 Virusshare.00097/HEUR-Trojan.Script.Generic-b423d4b6258ec9c99d75ad2a74efe52d71972d3cdf12662458a4343cea1ad5ed 2013-09-12 02:09:54 ....A 11298 Virusshare.00097/HEUR-Trojan.Script.Generic-b4346c90d3947adb7137e8a389739d2bc339108534e48f3545fcb2e77d514524 2013-09-12 03:14:02 ....A 27867 Virusshare.00097/HEUR-Trojan.Script.Generic-b4388a20363ce3edcc90b1223b499c9cd0a1ecc772a000b2637ef1e3e782093c 2013-09-12 02:50:12 ....A 81315 Virusshare.00097/HEUR-Trojan.Script.Generic-b45ed831bc05d2d15d76f950d3b30a9489303429799e53518552a0041ed3beef 2013-09-12 01:38:32 ....A 111841 Virusshare.00097/HEUR-Trojan.Script.Generic-b480bda635c198ee020da6d13d51a4d315ae87e1a618928bacfe4839c3843d99 2013-09-12 03:25:40 ....A 17218 Virusshare.00097/HEUR-Trojan.Script.Generic-b484382b8bf64df2856dcbc13f392993ea1628bb9e2b176b54c9704f5fa786ba 2013-09-12 02:39:50 ....A 108982 Virusshare.00097/HEUR-Trojan.Script.Generic-b4859a02962677768be28e9749cad9021fcd9eca0886225872060914a03bd117 2013-09-12 01:52:52 ....A 40837 Virusshare.00097/HEUR-Trojan.Script.Generic-b49bbff54d3b3d2de539f64b5fc4c9b52664ce6bfa68d416fee144a8da174f0a 2013-09-12 02:09:58 ....A 42406 Virusshare.00097/HEUR-Trojan.Script.Generic-b4b60ff91db9c70225c1466c0a4f7dcc21842f87d3579b8fb5cf126e3bd98847 2013-09-12 02:27:52 ....A 7290 Virusshare.00097/HEUR-Trojan.Script.Generic-b4c4c45495d79ffaaeba9998d0dd0e62672dbeeac62a5bc8a65e1a7566d88efe 2013-09-12 02:55:30 ....A 44904 Virusshare.00097/HEUR-Trojan.Script.Generic-b4c5d53c78af257457aedd9584ee431f4920cef65fd9077e533a7bcfa12696c3 2013-09-12 01:57:52 ....A 31055 Virusshare.00097/HEUR-Trojan.Script.Generic-b4cc719b950b35acce483a1d77eb4a234722ee10dbf829df203fb05b9bb6a8f4 2013-09-12 03:25:14 ....A 2957 Virusshare.00097/HEUR-Trojan.Script.Generic-b4d4a86b0ed484540e02abcd96a6616f45374b60572269c892361abe413bf49f 2013-09-12 02:29:50 ....A 44869 Virusshare.00097/HEUR-Trojan.Script.Generic-b4dc8dc60ae17b07a7139aeed45ea887c72ff631a917898f58f2d7b6dabd1172 2013-09-12 02:36:48 ....A 24833 Virusshare.00097/HEUR-Trojan.Script.Generic-b4dfd52b3c996d762e553f76556c0bf176653360350a422e3bac4e3f2cef3411 2013-09-12 01:51:54 ....A 97313 Virusshare.00097/HEUR-Trojan.Script.Generic-b4e8fa8404a1a5cf2047ae08bd7b62948927430ef2a422daf51467661f79002e 2013-09-12 02:56:56 ....A 62803 Virusshare.00097/HEUR-Trojan.Script.Generic-b4f18fd81703c229692ae568ffac855521dbd7ac73a62c5922d8063410293d81 2013-09-12 02:10:02 ....A 55660 Virusshare.00097/HEUR-Trojan.Script.Generic-b50f1dca5bb9574c14b20678f070e6fba97f2797869dfb9f0f026ede8c3c072c 2013-09-12 02:46:52 ....A 83387 Virusshare.00097/HEUR-Trojan.Script.Generic-b51ac7ebd0250033872a0ad076894665451fc3090e7f2b002c82830cbb7628a0 2013-09-12 01:50:38 ....A 3216 Virusshare.00097/HEUR-Trojan.Script.Generic-b523f9cdacf047cf399083768efac339a69681e536b4cdb030bdd817303a854d 2013-09-12 03:27:54 ....A 14507 Virusshare.00097/HEUR-Trojan.Script.Generic-b53364a8e279202144b4ec62acb3e9c3fb481d191c110433c9d4b9619aeb5f53 2013-09-12 02:28:28 ....A 13463 Virusshare.00097/HEUR-Trojan.Script.Generic-b533d7927a01408b3f0b5e436372cda63db7730f379cd745318a259ab228e4e9 2013-09-12 02:35:34 ....A 31670 Virusshare.00097/HEUR-Trojan.Script.Generic-b53bccff09f222b619f1ee6eb0d7b547f26296b40298ef170013d4cc1f8ac186 2013-09-12 02:43:54 ....A 41887 Virusshare.00097/HEUR-Trojan.Script.Generic-b53d2ad7ed203519b4ff0efb255f3f2149d14de35e9e9be54fdc8ad03b9b563b 2013-09-12 03:20:02 ....A 21385 Virusshare.00097/HEUR-Trojan.Script.Generic-b5463fc37dd9e5c73d3ea934dd7ebc63f2bf96c8a64984301f2cd7c36056c0e1 2013-09-12 02:16:16 ....A 3046 Virusshare.00097/HEUR-Trojan.Script.Generic-b5478da8d2cc70989958b5912d4ca99bc0a06952cf1057caffde3eb8caddf2e3 2013-09-12 02:55:36 ....A 77360 Virusshare.00097/HEUR-Trojan.Script.Generic-b54b658cc2afa3bc5861f5363b4729803f6bcc2b18e5bc5aec1fc6102ce2c496 2013-09-12 01:44:14 ....A 30312 Virusshare.00097/HEUR-Trojan.Script.Generic-b563af369d37c547053e81e9c523f243ed627187912c793edfc34a48d67c527f 2013-09-12 02:15:30 ....A 30335 Virusshare.00097/HEUR-Trojan.Script.Generic-b57aadc183a4bf675d93bcdd6d62bfc60d61f8252795f7269192df9b3e82d1e7 2013-09-12 02:22:28 ....A 97240 Virusshare.00097/HEUR-Trojan.Script.Generic-b58a8cb09d746d0fd4f8a0247a09ee934c6df53cce52495e788e2a626e0a913d 2013-09-12 03:05:26 ....A 1527 Virusshare.00097/HEUR-Trojan.Script.Generic-b594fe21133b344b493522e202e478a19420fd39fe7b201ff966a6aee9c8d3f9 2013-09-12 02:57:48 ....A 8070 Virusshare.00097/HEUR-Trojan.Script.Generic-b59c039f9fabce0a7acca0c50837d244097ca1eb1d87d08f9b3c766d5bc0f7c3 2013-09-12 02:09:40 ....A 30963 Virusshare.00097/HEUR-Trojan.Script.Generic-b59ceee71491e999618f3206928b85761f136ddc9e04811fdc6a8f3ce6ce8233 2013-09-12 01:55:52 ....A 37265 Virusshare.00097/HEUR-Trojan.Script.Generic-b5a0764ef7c65c86be61584d7f5bc39351fd3f851ea776fb97b5964ddcf951dc 2013-09-12 02:17:54 ....A 93017 Virusshare.00097/HEUR-Trojan.Script.Generic-b5ab74feb5b05ad7138da78a5eac1d2ed2ed158ced3417e764d8fa59541086fe 2013-09-12 01:51:36 ....A 32874 Virusshare.00097/HEUR-Trojan.Script.Generic-b5ac8e70d062b7e711b5a811950c6b84bad504feff474dd85f3a34a6f637f075 2013-09-12 03:14:24 ....A 1261 Virusshare.00097/HEUR-Trojan.Script.Generic-b5c55f98ad15466ffba6309906bea71737d5dd2c06c9487719e73e89bddcee9f 2013-09-12 03:20:50 ....A 20305 Virusshare.00097/HEUR-Trojan.Script.Generic-b5d1a8bafcf6e81cb1654d5dd0b533ec6526fdd770ec649372835220b8fe8a3c 2013-09-12 03:26:00 ....A 67223 Virusshare.00097/HEUR-Trojan.Script.Generic-b5d8c8396100a759075c85c712cb7adce3b5285e0ff920ba4d3aafce362d034f 2013-09-12 02:29:06 ....A 22019 Virusshare.00097/HEUR-Trojan.Script.Generic-b5e0358517314e18d4ed227d212b8312e5f8b64b1019ca077924b5215888ab6d 2013-09-12 02:53:26 ....A 9079 Virusshare.00097/HEUR-Trojan.Script.Generic-b5e1fb4493e3b7fe6c9bad2302ec462dbdcf592b03bbf3ed81bf8ae0c8c724a5 2013-09-12 03:05:28 ....A 29785 Virusshare.00097/HEUR-Trojan.Script.Generic-b5ec1792459f5b43918b9e16ca9542fbede48b4b773e91293f57abe502d947ed 2013-09-12 02:49:30 ....A 34289 Virusshare.00097/HEUR-Trojan.Script.Generic-b5f1e9077a33c2b3edb26eccbf11abacd9ddde8d79ae0767904255e955c532e7 2013-09-12 02:19:56 ....A 20905 Virusshare.00097/HEUR-Trojan.Script.Generic-b5ffc7c540e439184c03fccfe4d7391d5bf0908ec0c237cc5192ea26a5121d07 2013-09-12 03:18:08 ....A 50615 Virusshare.00097/HEUR-Trojan.Script.Generic-b60df1661c0811040a9e44619797d0909007a643eaf1e0a95ced467e0197758f 2013-09-12 02:29:18 ....A 72035 Virusshare.00097/HEUR-Trojan.Script.Generic-b60f48bb6de052f2634e7c4464aeb5f01d61324d8503657ac840f7f6d164fb5d 2013-09-12 01:59:48 ....A 80542 Virusshare.00097/HEUR-Trojan.Script.Generic-b61a3f88696d75c69e5dfee4b3812afbb510c380efd4f3c6d9b113400776c872 2013-09-12 01:55:18 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-b6323790eb6c217ea783a59d175ab9416daccfa76dd28c60db9e78e9fe2162c5 2013-09-12 01:58:50 ....A 94 Virusshare.00097/HEUR-Trojan.Script.Generic-b63a2bea485f30f1676e7447c05deff9a2ce974c2df66a4533b63e7121a7b09c 2013-09-12 01:53:52 ....A 28741 Virusshare.00097/HEUR-Trojan.Script.Generic-b63c8318131fa1554adbd6881df6a7bad4ee235739ad0bb4d71b1f6113678705 2013-09-12 02:47:56 ....A 8650 Virusshare.00097/HEUR-Trojan.Script.Generic-b63dd7ead6a713f08e0d9cc50a47eb2e11d2a00dbeae96684bba4e0546371da4 2013-09-12 01:53:40 ....A 47587 Virusshare.00097/HEUR-Trojan.Script.Generic-b64b6ac8965c87406f9f44b2975cb16cd2f654dc4c333fd51c553e6d70745713 2013-09-12 02:59:18 ....A 20531 Virusshare.00097/HEUR-Trojan.Script.Generic-b64bba10da20fffbacd7595e92abc0ef81932a0e1c29fc9c97c9b59f09bb0b82 2013-09-12 03:18:02 ....A 57856 Virusshare.00097/HEUR-Trojan.Script.Generic-b66aff638737001b708d4c6dc49cbf07e46fe1cae85a4b56fa5f02692d7fac30 2013-09-12 02:32:16 ....A 26655 Virusshare.00097/HEUR-Trojan.Script.Generic-b679291bc7501caea7cfcf8239fadb9b47a3edf1af5bb55bfe8c5732eaaa5499 2013-09-12 03:11:04 ....A 9977 Virusshare.00097/HEUR-Trojan.Script.Generic-b681a4eef77924cd3d911bbc4a687fe9987fb8070c2bebd025c53854a1d4081a 2013-09-12 02:51:46 ....A 81525 Virusshare.00097/HEUR-Trojan.Script.Generic-b69575362b1e1ceb6aa64c2ae53c4b2a8e6b0b662f0668087cf19f75690d53f9 2013-09-12 03:28:28 ....A 118998 Virusshare.00097/HEUR-Trojan.Script.Generic-b697b949ddebb800fd33adf42a44e1382fe0f05e1932eb8cc8aa79f2dceed3b8 2013-09-12 02:23:40 ....A 26492 Virusshare.00097/HEUR-Trojan.Script.Generic-b69c1813258154a457d27e5c2699495286faff463231ca19002855706cc22d0a 2013-09-12 02:44:58 ....A 60245 Virusshare.00097/HEUR-Trojan.Script.Generic-b6af0313fce4f99f684916b879368a742589f9ffb8035d09b47718126c41418e 2013-09-12 01:44:54 ....A 92561 Virusshare.00097/HEUR-Trojan.Script.Generic-b6be5f6c4e9712964b84b32908db33318e30c468c558ee68810854ef246a1e1f 2013-09-12 02:42:18 ....A 13178 Virusshare.00097/HEUR-Trojan.Script.Generic-b6f0979292d53accf44f560d3ccfd07b08f6d606a50ef954c00bf7ea52f5ee3b 2013-09-12 03:27:26 ....A 207842 Virusshare.00097/HEUR-Trojan.Script.Generic-b6f7014473fc1699bbd606d82b1551bcc10e23ac720188027053bc52991c5316 2013-09-12 02:50:14 ....A 8302 Virusshare.00097/HEUR-Trojan.Script.Generic-b71378cfe6d9d46fbf1e35467636ff1d2dda26a418f1530514f39b90544d1679 2013-09-12 02:44:52 ....A 19564 Virusshare.00097/HEUR-Trojan.Script.Generic-b72d7b0d15c0027b153f9810e948835d1e8d82fa77857371fe5464bc0be3737d 2013-09-12 01:42:32 ....A 14802 Virusshare.00097/HEUR-Trojan.Script.Generic-b73b1d831eb56458e9ea0d50d4e71b9546dbab1ea0ae5f72b36bf7a1967f8c31 2013-09-12 02:12:30 ....A 22734 Virusshare.00097/HEUR-Trojan.Script.Generic-b7442967131ebd5ac3acb7adc9264d497ec1074f7851e3e6d73d7f73984e8a15 2013-09-12 02:47:04 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-b770dfd5758a308e46a6e29e3f3829d45084f8d47bbfc5249f8c588ec0bb0a25 2013-09-12 01:52:20 ....A 21862 Virusshare.00097/HEUR-Trojan.Script.Generic-b787f1527aa5febebb53da899860c21d8a8c23ac54ea778c80e23929f185e9a0 2013-09-12 02:53:30 ....A 20373 Virusshare.00097/HEUR-Trojan.Script.Generic-b797ca9ef8a7dad881b8088cb4e2ab10d3dac9336c993c53d82beb68fb2a1ea0 2013-09-12 03:08:30 ....A 94211 Virusshare.00097/HEUR-Trojan.Script.Generic-b7a6640117dc006e26e4d92bca1aec6870d12ecef1aff3a280a57261d88ab0b6 2013-09-12 01:38:32 ....A 5637 Virusshare.00097/HEUR-Trojan.Script.Generic-b7b2414c89aff7cd6397556196f0d22dd8457f6972b255f10aaf369dc578ae5e 2013-09-12 02:56:30 ....A 23493 Virusshare.00097/HEUR-Trojan.Script.Generic-b7b41cd8143e2cd0c6a8503f139d06589ea825bc506d62dbfcccd1b476c3f2af 2013-09-12 02:51:48 ....A 49255 Virusshare.00097/HEUR-Trojan.Script.Generic-b7b87e2a9ec16e6fd3d1810848326e7d9280599240c66e9d73e267f4d93f3ce9 2013-09-12 02:44:52 ....A 9080 Virusshare.00097/HEUR-Trojan.Script.Generic-b7bc8917aaec11612ff6bb78d48cba70a5e00f31c8e9294e7def932fe260c883 2013-09-12 01:54:14 ....A 67467 Virusshare.00097/HEUR-Trojan.Script.Generic-b7bf04ec8171025410b7e3e3c397a33412e969a15d0a9461ee2a3620ed0b0ba9 2013-09-12 02:44:52 ....A 28662 Virusshare.00097/HEUR-Trojan.Script.Generic-b7cb754cbab0337d15323bd0e9d0ab7e2005aa6fd5fb14ece35753ed0951d848 2013-09-12 02:18:06 ....A 47109 Virusshare.00097/HEUR-Trojan.Script.Generic-b7ccfa9bb6be8cc2a3d38bd740b0745d250ebe9b7fce9d2b38abbe0a84f32347 2013-09-12 02:38:16 ....A 4947 Virusshare.00097/HEUR-Trojan.Script.Generic-b7ce2600c7ceb8754ae18507668cb5c1a5b025d787a2551c2ace8bb283064220 2013-09-12 02:58:06 ....A 15558 Virusshare.00097/HEUR-Trojan.Script.Generic-b7e0074ccdfc6a80eff0f2018f5feee31f90be26976d490458e28da0209d83c6 2013-09-12 03:31:42 ....A 2179 Virusshare.00097/HEUR-Trojan.Script.Generic-b7fa4e8ec2294443924863590ca9b718bc9b71ad1288753a575d91faeafe8c5f 2013-09-12 03:32:28 ....A 64138 Virusshare.00097/HEUR-Trojan.Script.Generic-b81709cc46c8ad20a4719dfeffde402786beb69d5901155d5db4bce0c12e8cb0 2013-09-12 01:45:20 ....A 15655 Virusshare.00097/HEUR-Trojan.Script.Generic-b81bc3f379fd98983203386d9c6ba63c169994d265826cb2ca9a443f901e8592 2013-09-12 03:20:06 ....A 9553 Virusshare.00097/HEUR-Trojan.Script.Generic-b821dd93a87a6bdd02abb6e6daa82e3777112fe479cc599289f6ae09075a102b 2013-09-12 01:52:38 ....A 23910 Virusshare.00097/HEUR-Trojan.Script.Generic-b82be81830c34841b67b4dfabf8deae71afa0f0b173a6b3774c3b56d130fe847 2013-09-12 03:11:04 ....A 34730 Virusshare.00097/HEUR-Trojan.Script.Generic-b82e5683d5fdc12d5c7eff3314282a403808b7ba45d862189db814fcc055b1bb 2013-09-12 02:55:58 ....A 109824 Virusshare.00097/HEUR-Trojan.Script.Generic-b83bc3bb108264439501992177e92a9f3a1ff1284c94d57533ad241fcfbf0041 2013-09-12 02:58:22 ....A 57281 Virusshare.00097/HEUR-Trojan.Script.Generic-b8473f9a61b111a961353e65dce5d282929b149b6d07506218d9ec416714104b 2013-09-12 03:10:16 ....A 114183 Virusshare.00097/HEUR-Trojan.Script.Generic-b84f856e17fdbc8086885466259f817819d618f6db10bd28b47d97a84673d9d8 2013-09-12 03:09:08 ....A 6353 Virusshare.00097/HEUR-Trojan.Script.Generic-b85082130d6e8cf6fd34942a4b8e3976dbcc3dd6146ad331aac2047e552d07d6 2013-09-12 02:56:34 ....A 7824 Virusshare.00097/HEUR-Trojan.Script.Generic-b85dde0e2d59f5c4c4368aa7c77fa8b3153d1eb3e5d07ffc9fb867e46c4d78b9 2013-09-12 02:26:30 ....A 18565 Virusshare.00097/HEUR-Trojan.Script.Generic-b85f6b35031164650d9abbfe5ca1cf09ebeb23b6eff2f02670d1d26039eee04f 2013-09-12 02:11:34 ....A 14580 Virusshare.00097/HEUR-Trojan.Script.Generic-b86bc533cecb5d84d2edc656aad812c5d7ee4020dcdcd65652ecdb6b78c8a75e 2013-09-12 02:52:34 ....A 1494 Virusshare.00097/HEUR-Trojan.Script.Generic-b86cf8d859711e2c8ed526309b882a79700f8a140c2ffdffcd0d1ac61545bb0f 2013-09-12 03:09:40 ....A 9108 Virusshare.00097/HEUR-Trojan.Script.Generic-b8764a2bd92d4f50212b7d36aaf774bdeb4a4f02d1e83100c840a179b075f041 2013-09-12 02:38:52 ....A 25426 Virusshare.00097/HEUR-Trojan.Script.Generic-b88e82ab416e8a2da4278a31d73ebb4429276440e30b46ccadeef863d2686e05 2013-09-12 02:07:24 ....A 28659 Virusshare.00097/HEUR-Trojan.Script.Generic-b899855916c42a38914a88a9eb3dc483c83fd89ef0fc1e8b54746744d97c3647 2013-09-12 03:22:44 ....A 9372 Virusshare.00097/HEUR-Trojan.Script.Generic-b8a3d59db09b99a88f73964fd4244624983bdc414887a6b82dcb54159317eb43 2013-09-12 03:09:26 ....A 12931 Virusshare.00097/HEUR-Trojan.Script.Generic-b8aa01d0ae7897413bd8d1efa09095c0c835ad4993f525545a320c5828bd3cdd 2013-09-12 02:20:34 ....A 4284 Virusshare.00097/HEUR-Trojan.Script.Generic-b8b08c03af5443c186f683993cd305a1babfb60308c8f31658b22118c00edbd6 2013-09-12 02:30:38 ....A 63602 Virusshare.00097/HEUR-Trojan.Script.Generic-b8d23491b1fd011976b7c55f6074e02d7b937141b495f690a57a8b844e2b197f 2013-09-12 02:34:52 ....A 780 Virusshare.00097/HEUR-Trojan.Script.Generic-b8d3b330115ec5cc930b9f1da45be2499924d6b2c53fc136d440c78293b35441 2013-09-12 01:39:04 ....A 3614 Virusshare.00097/HEUR-Trojan.Script.Generic-b8d622c2dc3b23f8a3579da91dee45fae7efd141efc876815ccfc3cd1573ea97 2013-09-12 02:08:00 ....A 57301 Virusshare.00097/HEUR-Trojan.Script.Generic-b8d66b8a2e05a5f81633375686cc54fdf0596ee469c45b866dfae2b0f6e70d6f 2013-09-12 03:23:28 ....A 18512 Virusshare.00097/HEUR-Trojan.Script.Generic-b8dc1ef68618fc135207541dcbcb815a881440e759b615c5d32b994249e38d37 2013-09-12 01:56:58 ....A 40543 Virusshare.00097/HEUR-Trojan.Script.Generic-b91dc1a26d12a85c7aee4a31b3014146d17ca06076d16042764b6e6376f7d454 2013-09-12 01:44:50 ....A 27847 Virusshare.00097/HEUR-Trojan.Script.Generic-b91f622299532eb11c0b0d77c6d7fe2b9099674a3750a329dc15b777bc519cc7 2013-09-12 02:44:52 ....A 18312 Virusshare.00097/HEUR-Trojan.Script.Generic-b927c1e3052f58d3c5e9bec00d0d2179ea056db6278986df24b8eff5d22113fe 2013-09-12 02:39:46 ....A 72768 Virusshare.00097/HEUR-Trojan.Script.Generic-b92e407c34492ba571874596479f2dc8afd297498aa7bca750e905754c8e85d7 2013-09-12 01:41:30 ....A 14723 Virusshare.00097/HEUR-Trojan.Script.Generic-b9316aa307900f41ca7eb3c466c2ac22ae43632e36da92137693eee670f1f858 2013-09-12 03:08:12 ....A 31549 Virusshare.00097/HEUR-Trojan.Script.Generic-b94d5d600f536eb3627e6fd4021ebff2a9da708770e20db25552958655e782cf 2013-09-12 03:16:30 ....A 16231 Virusshare.00097/HEUR-Trojan.Script.Generic-b95b90a717a934cd665bb9505d41e4c1cc44b36f4fe1bbedbae416767048b650 2013-09-12 02:16:16 ....A 30832 Virusshare.00097/HEUR-Trojan.Script.Generic-b97f3ac3683668e1fac1d5c4914268b4faa74c46a40f3f3879ec271858972dff 2013-09-12 02:01:18 ....A 94606 Virusshare.00097/HEUR-Trojan.Script.Generic-b984d00ce5fadb4c07e937546e2f920d93ae328edba9554e0ad345cc638bb7c3 2013-09-12 02:06:20 ....A 40645 Virusshare.00097/HEUR-Trojan.Script.Generic-b98cd6bc33e9a97d9bc07fd4f8fd448bab32badbc9a0abc149295f64937ff26e 2013-09-12 02:53:28 ....A 28803 Virusshare.00097/HEUR-Trojan.Script.Generic-b98f2a086fdf7e19044a59da2c688f48d545b4a626d4e637eb34ebea78062afe 2013-09-12 02:15:14 ....A 25110 Virusshare.00097/HEUR-Trojan.Script.Generic-b9c3a8dee30fb9571c1c1d6ff1b1a12797de6bb1351b2f8b24ab5e9d5f55060f 2013-09-12 03:26:12 ....A 8252 Virusshare.00097/HEUR-Trojan.Script.Generic-b9d377c7773224dcf5ed43c33a872ba55d48da586e9d595184a686fa290f1d21 2013-09-12 03:06:02 ....A 21110 Virusshare.00097/HEUR-Trojan.Script.Generic-b9fb78e821cf4b8834507d60f2337f89190edb0556ffe6cf95d5635c12952adf 2013-09-12 02:07:06 ....A 23883 Virusshare.00097/HEUR-Trojan.Script.Generic-ba001897f6c9866888391a20bdc63fbdd08c58a59a2b990df0d5006dff96ceae 2013-09-12 02:54:54 ....A 33085 Virusshare.00097/HEUR-Trojan.Script.Generic-ba0993e09a07c8d2aacfa8962697b29654f72a484cba673ea744043057aca725 2013-09-12 03:18:56 ....A 24137 Virusshare.00097/HEUR-Trojan.Script.Generic-ba12596651aaed6ab644bc7acd316fd8e1e7abc68d82dafbcb29a5a1cc0a52fd 2013-09-12 02:22:58 ....A 33555 Virusshare.00097/HEUR-Trojan.Script.Generic-ba1362790ea87dcbd426633c1b6ccf0287b4988adfbd38153ad195b215f89e51 2013-09-12 02:53:12 ....A 23021 Virusshare.00097/HEUR-Trojan.Script.Generic-ba14d9469ee8dea98121da7353a03c07ecf57dceeb0703180fed9f30cb409ee2 2013-09-12 02:59:18 ....A 13220 Virusshare.00097/HEUR-Trojan.Script.Generic-ba2085d513b5138b0c75adffceabeb2874b0b2d12f6c31beec874211050103d7 2013-09-12 02:07:40 ....A 17621 Virusshare.00097/HEUR-Trojan.Script.Generic-ba2917365967dc1a7b0d143a389f7e1f9184cb6fed7924a20847b6df7b98eea4 2013-09-12 01:56:04 ....A 1845 Virusshare.00097/HEUR-Trojan.Script.Generic-ba2da48c81a177506d482b8779877085ea5de5e6e1435fae6a40eeff5c37debd 2013-09-12 02:18:02 ....A 36705 Virusshare.00097/HEUR-Trojan.Script.Generic-ba4a7889c787ed2d71160ca3c96ef5bdda15265616f2c64f5d359fc1a9ec3ee0 2013-09-12 03:26:14 ....A 5500 Virusshare.00097/HEUR-Trojan.Script.Generic-ba4afbc2462e6b4782b55ed031110fa0e80beebcad019a367bd2e9dedd00f9b2 2013-09-12 03:08:48 ....A 15890 Virusshare.00097/HEUR-Trojan.Script.Generic-ba6b1e712170ad35ac4690f3369ca5a85d6e04f5bf6d6a8e09712c67b307bf45 2013-09-12 02:04:00 ....A 20263 Virusshare.00097/HEUR-Trojan.Script.Generic-ba787107b877a6cc1b7f20c5beb9931cafcaa43da83c72ef8f6ff639838f1cb0 2013-09-12 02:40:26 ....A 38953 Virusshare.00097/HEUR-Trojan.Script.Generic-ba87bcdcacda9691bdb749785d95fa93fb5c36c5af2db688f601f150b0b68e67 2013-09-12 02:58:22 ....A 30196 Virusshare.00097/HEUR-Trojan.Script.Generic-ba8baed71d928d2713369a30349f3288bcfa5781a5120da05c1400a0f0c41c8a 2013-09-12 01:50:00 ....A 39972 Virusshare.00097/HEUR-Trojan.Script.Generic-ba8ea1e7d46a27f199fb0bd10c3756147b48d5d9233067480176d8aa650cd829 2013-09-12 01:47:58 ....A 40758 Virusshare.00097/HEUR-Trojan.Script.Generic-baa99189d6c129f6b5505da27061bd28fbf98f508905d0b8d29c4109fa606e14 2013-09-12 02:35:26 ....A 21114 Virusshare.00097/HEUR-Trojan.Script.Generic-babba6aeadcf071c6192f748de6268da6303845fe4c86f1c2c4a4d47a72df7c9 2013-09-12 03:20:20 ....A 8365 Virusshare.00097/HEUR-Trojan.Script.Generic-bac96e599930685b5821af58978035a656833f388f06424961403e26dd62706e 2013-09-12 03:10:44 ....A 64186 Virusshare.00097/HEUR-Trojan.Script.Generic-baca1dc947ac40da5aea515084623da14aa83bdfeb585253aa19d2c724beddad 2013-09-12 03:14:38 ....A 74442 Virusshare.00097/HEUR-Trojan.Script.Generic-baf209facd7ab22b8a6ea4fe5fd7b6f732eac4596d02a1c2f418a33b0a41795c 2013-09-12 02:21:40 ....A 13687 Virusshare.00097/HEUR-Trojan.Script.Generic-baf2f766af70896fab4919d3185559061a06448aad9cffef1658a3bc87d1fd00 2013-09-12 02:22:02 ....A 20191 Virusshare.00097/HEUR-Trojan.Script.Generic-baf69acc26b567abf5b23ff75dab7601fdd74546cf9fd1137d1f58a047125235 2013-09-12 03:07:50 ....A 6089 Virusshare.00097/HEUR-Trojan.Script.Generic-baf9abef6fa27dbf0cc97badbc72638fd0507eb50bac9c24b85b8f53a4882b93 2013-09-12 02:03:26 ....A 739 Virusshare.00097/HEUR-Trojan.Script.Generic-bb0c290804e9f9830b88e34299eece675f7879a760bf69b1a3a23287d689b9ae 2013-09-12 02:08:00 ....A 111 Virusshare.00097/HEUR-Trojan.Script.Generic-bb13b3096aca4a5283050b16b1f2d453f5e6d56121366b3ccc28ad83b05b4e94 2013-09-12 02:24:34 ....A 27903 Virusshare.00097/HEUR-Trojan.Script.Generic-bb2643c27900ea2fde48340ac12144b4ec4890fc6de9eb8b522d7f7314db6df1 2013-09-12 03:20:02 ....A 26653 Virusshare.00097/HEUR-Trojan.Script.Generic-bb35a134accf64a93f231724718836b93f1b426c5f2304a5357fa095eccbc8f3 2013-09-12 03:31:44 ....A 9453 Virusshare.00097/HEUR-Trojan.Script.Generic-bb37fcfd88d14c2b68ef25d7c5ffafb5268c919440c073851aa94ca37419251c 2013-09-12 02:09:02 ....A 108031 Virusshare.00097/HEUR-Trojan.Script.Generic-bb3e46a966feb7ad8a13cdb2689c49992eaf512a46f972902b733e512a2acd64 2013-09-12 03:09:48 ....A 78089 Virusshare.00097/HEUR-Trojan.Script.Generic-bb499e5a9f5a8dcbbb3ea089690e45bfc2697b4104b931b5034f90f7d0827d78 2013-09-12 02:56:38 ....A 31869 Virusshare.00097/HEUR-Trojan.Script.Generic-bb4a8d265b4e6e00a4a78e585c03326bb97c6aa0936d56aa67ee85edc1762c5f 2013-09-12 02:42:24 ....A 50532 Virusshare.00097/HEUR-Trojan.Script.Generic-bb71e3ab49edf9e3eb1bb5c5c8eaf14ef62451751ae6c62b5f64a545ed6a4bda 2013-09-12 03:24:10 ....A 37829 Virusshare.00097/HEUR-Trojan.Script.Generic-bb74bb7201b26403fa30c1a6580a570f065916c0f3df1961c1dc83e6b2024316 2013-09-12 02:44:20 ....A 8174 Virusshare.00097/HEUR-Trojan.Script.Generic-bb8da365b5cab25047c64d565ff1eeacc3f67fb59b41f30cb162cc8569bd11d4 2013-09-12 02:44:52 ....A 76757 Virusshare.00097/HEUR-Trojan.Script.Generic-bb90b21acc4d3ebf0e55a18039d3011e2503f53b57ca2f5150427ed16e70d0cf 2013-09-12 02:11:30 ....A 22832 Virusshare.00097/HEUR-Trojan.Script.Generic-bba2d180244f277a286f984780869aed7565678d93b60f1bca65f080858c7cb1 2013-09-12 01:50:20 ....A 58220 Virusshare.00097/HEUR-Trojan.Script.Generic-bba484113a1178b3443988dd2c083987d46db9306de24762e581235e6397e425 2013-09-12 01:58:00 ....A 5741 Virusshare.00097/HEUR-Trojan.Script.Generic-bba6c612499051729c37d34b0191fc058ec218fb9b84aeffc2deefbab559490f 2013-09-12 03:19:04 ....A 161 Virusshare.00097/HEUR-Trojan.Script.Generic-bba6da71ca7220d916d9fdc070e06fb80aee987f4eab6421c648bd02ae06bc78 2013-09-12 02:14:34 ....A 14580 Virusshare.00097/HEUR-Trojan.Script.Generic-bbb4a7089ac50f0c09967860459f8cd89c883bf78d866425790560363a2d85a9 2013-09-12 02:08:08 ....A 21491 Virusshare.00097/HEUR-Trojan.Script.Generic-bbc7b2fbf6444826e622f900bb4b2c50a8ac1b224ea3c5483f2b5c947031cc62 2013-09-12 02:59:34 ....A 3286 Virusshare.00097/HEUR-Trojan.Script.Generic-bbe4e0a62e21fbd39aca97eb43bd1653cfadf8a2c69ca83c3366f9cda70c6589 2013-09-12 02:33:30 ....A 24292 Virusshare.00097/HEUR-Trojan.Script.Generic-bbeb9ae3b50cda38fa2b203e17cb220329df21535566674746a8cc7e601f1666 2013-09-12 02:19:44 ....A 135111 Virusshare.00097/HEUR-Trojan.Script.Generic-bbf08320e9777cbf09f9cc90a508f6affbb77a611b3545832416fcf3176c1f47 2013-09-12 02:56:32 ....A 98483 Virusshare.00097/HEUR-Trojan.Script.Generic-bbf2a80ef8dd84a32fc65a6880ad1040ae16c6d67dcfadfa848ad6475888ac79 2013-09-12 03:10:06 ....A 50305 Virusshare.00097/HEUR-Trojan.Script.Generic-bbf612ceca53e2b34377b3f769f0f64f4cba95a52ab29ae2913f061fe7453606 2013-09-12 01:51:26 ....A 47586 Virusshare.00097/HEUR-Trojan.Script.Generic-bbfae66985fcb0c7408be31a78926585415f5da1167b1928ea10145ec462b4cf 2013-09-12 03:01:58 ....A 17389 Virusshare.00097/HEUR-Trojan.Script.Generic-bc05e11eeddc903b9956e8e3774f74e9075d8bb78b6ee78495f278142e9f75aa 2013-09-12 02:43:20 ....A 6769 Virusshare.00097/HEUR-Trojan.Script.Generic-bc0ad51aadc384fd0c82a8c1cdedc7783af3956368c1122160c8a392f43246b9 2013-09-12 02:18:22 ....A 29510 Virusshare.00097/HEUR-Trojan.Script.Generic-bc131990922913cca7a90790f96b9f9f710445440a4b0827cae6c713bd90e3fe 2013-09-12 03:08:22 ....A 76964 Virusshare.00097/HEUR-Trojan.Script.Generic-bc1e06df563a819d10ec34d4bfe98e8e3a597f6c390ad6290aabc48ee9cd6a42 2013-09-12 03:02:32 ....A 18841 Virusshare.00097/HEUR-Trojan.Script.Generic-bc2973fa301d0931bd13d80907ccd63149ee5eb836a67f3a65cfdd598fd1d0b0 2013-09-12 03:03:04 ....A 33193 Virusshare.00097/HEUR-Trojan.Script.Generic-bc330f636aa65f1b1578a8484df96c35f736246b36ce7dae7210238438c6b05f 2013-09-12 02:41:10 ....A 47203 Virusshare.00097/HEUR-Trojan.Script.Generic-bc35c35cabf7e96aa88cc6870a5bc66d2e3b018e31200b1c0bc7b3c067cb7706 2013-09-12 01:55:38 ....A 8238 Virusshare.00097/HEUR-Trojan.Script.Generic-bc498c1836d1587f5be372c42fad3073e6ef117c69675056542c2a2450a34133 2013-09-12 02:14:00 ....A 76599 Virusshare.00097/HEUR-Trojan.Script.Generic-bc5044adeebbe403c8b0ee122b2bf94a4103be841af7de5cc6c84c804802f7c5 2013-09-12 02:45:04 ....A 44973 Virusshare.00097/HEUR-Trojan.Script.Generic-bc510dc5ce72021b9e6a7bdeae2e5524adef2e45ff3ca5f565f93a4f4e36470c 2013-09-12 02:28:44 ....A 49588 Virusshare.00097/HEUR-Trojan.Script.Generic-bc851e1260d39cb72daa69bd0fd6a0830a11c655fee1a6146eae0dc0ad895661 2013-09-12 02:31:28 ....A 69087 Virusshare.00097/HEUR-Trojan.Script.Generic-bc92d6a9f91c180c3b56afe4ff0fc1b1019916e3dbaa6cec83c4039298d579f0 2013-09-12 02:13:14 ....A 26609 Virusshare.00097/HEUR-Trojan.Script.Generic-bcc504e265a74b0225db76d128c8ee64a2169ceefbc84e2b3f21225168e717f9 2013-09-12 02:48:22 ....A 5241 Virusshare.00097/HEUR-Trojan.Script.Generic-bcc66592d927da88ea1b316e796c967e6c1bd067dd45f352f989023208d6a4a6 2013-09-12 02:40:12 ....A 48013 Virusshare.00097/HEUR-Trojan.Script.Generic-bcd65eea517febb6b7e52e4fb096d67edec5f915f0cb422aca1de0ebc6e679cc 2013-09-12 02:05:26 ....A 111 Virusshare.00097/HEUR-Trojan.Script.Generic-bcdabb151177bbe506063e97e414166eb6b836d868089173a35371b457a3d744 2013-09-12 02:47:24 ....A 9884 Virusshare.00097/HEUR-Trojan.Script.Generic-bcf3f26c8f0e4a720681474c626a14a71ddd768e62b3809ad938b68dbb43183d 2013-09-12 02:39:50 ....A 8536 Virusshare.00097/HEUR-Trojan.Script.Generic-bcf90983b72710996201203d322a96b19ec18ddce229daeef3a594e8346aa9cf 2013-09-12 02:36:36 ....A 4635 Virusshare.00097/HEUR-Trojan.Script.Generic-bd0142e917d620b91d830062d22d6c63303285c4487b72b3ba6f4ebd35cbfd76 2013-09-12 02:24:40 ....A 1505 Virusshare.00097/HEUR-Trojan.Script.Generic-bd01e0f768dffd8eefca4f311cef47795dcbd88ae65f980ab65be8705ce802cc 2013-09-12 02:45:00 ....A 15930 Virusshare.00097/HEUR-Trojan.Script.Generic-bd1a0d47f93a14508c48d415d428875b59b4b329e606e3b33f1f4be4f87d0796 2013-09-12 01:55:42 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-bd234b4d486a6612e7a779f5b6b623175e0cebfa4d0fde7130f00a690777720f 2013-09-12 03:03:04 ....A 21786 Virusshare.00097/HEUR-Trojan.Script.Generic-bd3106702ee11ada72bf04e599b9ab1c419879b1de8e244d93e704072925ba71 2013-09-12 01:56:30 ....A 56527 Virusshare.00097/HEUR-Trojan.Script.Generic-bd37d1b970081b7dff24f3c82e3c6451302af72955c889c9c018a9e379da6c2f 2013-09-12 03:10:42 ....A 97709 Virusshare.00097/HEUR-Trojan.Script.Generic-bd52747503c29c6e2adbe8415750d744a604e4ebba1580b94a9b2aa9f7440dd1 2013-09-12 01:54:18 ....A 17795 Virusshare.00097/HEUR-Trojan.Script.Generic-bd557a949f372926596c3b37e72382dbae2f2376390d945d1dbc813be0f7ec77 2013-09-12 02:03:26 ....A 25926 Virusshare.00097/HEUR-Trojan.Script.Generic-bd56b9068732824682db971720a6f23c15cd9e50f89959b9c721690d21bc0b0d 2013-09-12 03:11:26 ....A 16456 Virusshare.00097/HEUR-Trojan.Script.Generic-bd5af7c55fc7519855a971f89429e047006927600260f5b1a5e358324f5ac802 2013-09-12 03:07:16 ....A 46826 Virusshare.00097/HEUR-Trojan.Script.Generic-bd5dbdc2680c58b534b31fbeb3ee03706d67230c7a6141774028bc3be817b9a5 2013-09-12 01:49:20 ....A 16665 Virusshare.00097/HEUR-Trojan.Script.Generic-bd7e77e65b83b95dd2d5358490b701f5a10b20f84a8531a495e24b91ce7518d9 2013-09-12 03:01:58 ....A 1642 Virusshare.00097/HEUR-Trojan.Script.Generic-bd837d45976a428c0685ed8dd56c2d387b906f58601e525721770718f961c73d 2013-09-12 02:46:06 ....A 16050 Virusshare.00097/HEUR-Trojan.Script.Generic-bd85a8d9bfd30b0acfd05c293aed250c76b6e302e2731fe4cbf940f0fe3f2220 2013-09-12 03:17:56 ....A 30931 Virusshare.00097/HEUR-Trojan.Script.Generic-bd955850994ebcc90a809972c78de10a455a9fcabef9ad48961fd90b5255edb0 2013-09-12 02:55:48 ....A 25238 Virusshare.00097/HEUR-Trojan.Script.Generic-bd9acaf582886f27cd98b2b5a775f617ea85b72c497a2ab81984a78ee89042b2 2013-09-12 02:29:48 ....A 4284 Virusshare.00097/HEUR-Trojan.Script.Generic-bdcc50ffa3faf0bb1b801b0893659a97f04768a2a05b4a2f1c0762b11fcdc793 2013-09-12 01:46:40 ....A 12105 Virusshare.00097/HEUR-Trojan.Script.Generic-bddbae3c0a081f9940c68658cd3b8ece16269723f56a5504a419c20c5093cbbe 2013-09-12 01:44:08 ....A 34102 Virusshare.00097/HEUR-Trojan.Script.Generic-be099e87edf99d03136e49169b7c1b2d302bb8a8e288ebe3d5296a1488c70a1f 2013-09-12 02:06:16 ....A 13372 Virusshare.00097/HEUR-Trojan.Script.Generic-be0df623978a19fc1004c0f3853ca0cdc48a35ba1409cbc86a5e637d85a1350f 2013-09-12 03:17:38 ....A 54519 Virusshare.00097/HEUR-Trojan.Script.Generic-be0f8023ef769520fd0e8aabaafbe43dd6e95f936e99f49fe15eca45e6cccaee 2013-09-12 03:19:06 ....A 150076 Virusshare.00097/HEUR-Trojan.Script.Generic-be0fe80c3e25b9b35cca136fe5a68e38b3bb0bd0084764d62c7aa2526b7b1804 2013-09-12 01:48:20 ....A 23232 Virusshare.00097/HEUR-Trojan.Script.Generic-be1b91a2f1c2d81d01954a4454fc76b58838272312d64470df6c356b4a766d52 2013-09-12 03:06:34 ....A 25662 Virusshare.00097/HEUR-Trojan.Script.Generic-be26eaa51139855b7ff17881efa78cf97dbfb3edceb29b76896056e2acdda848 2013-09-12 03:03:52 ....A 59486 Virusshare.00097/HEUR-Trojan.Script.Generic-be3463cdfa3cff3baa485a4e12a3e68f9736ac8d57b63b0c941cfc19c1cbe99b 2013-09-12 03:10:54 ....A 46401 Virusshare.00097/HEUR-Trojan.Script.Generic-be4764d662e15fb93833a37463a125f0cd058fe82448f01763dc1ec959c0b95f 2013-09-12 03:27:24 ....A 30345 Virusshare.00097/HEUR-Trojan.Script.Generic-be4f945e22613ffce42b6731ce5b7ac67f266af97140d1e7c28cb2213a3429f6 2013-09-12 03:11:52 ....A 86434 Virusshare.00097/HEUR-Trojan.Script.Generic-be63c9bb9fd82171663bf4f1a15d1c176912d1a87717ba148abcc58ecdf587eb 2013-09-12 02:56:46 ....A 112043 Virusshare.00097/HEUR-Trojan.Script.Generic-be841f0895e6556b779727428c0333e88b7d8c6552f9550bcd639982fd845df1 2013-09-12 02:14:36 ....A 26109 Virusshare.00097/HEUR-Trojan.Script.Generic-be9014ef9bc318cbdcc02d968ba8afba59b10acd7f5d5fa08d7e008a38df07c1 2013-09-12 02:24:06 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-bebf3c7d8a76ea8fbb3e3dca6e3abc5f12d93558b470f889824c83e5aea2caba 2013-09-12 01:45:28 ....A 20199 Virusshare.00097/HEUR-Trojan.Script.Generic-bec793f3f7fc4accb26714ff6b0b4e17fc61224cd5db7dd18fafd423b546fcf6 2013-09-12 01:50:28 ....A 1735 Virusshare.00097/HEUR-Trojan.Script.Generic-bed1dc9b571e3b0ec2e21c444924c80409013e802831fd1dff85779a838e5789 2013-09-12 02:53:40 ....A 25312 Virusshare.00097/HEUR-Trojan.Script.Generic-bed583fb825bcf010af7640c1b4e2bce6e84395f1d9679425a0ad0e85ddf1e92 2013-09-12 02:31:56 ....A 21743 Virusshare.00097/HEUR-Trojan.Script.Generic-bedce41f32cb4b6c6244c72352068e00445e3cd09d60d9144e5a2ea80dcdb10e 2013-09-12 02:58:04 ....A 95476 Virusshare.00097/HEUR-Trojan.Script.Generic-bf1f1ccb617aedabe4e9e6f96d01cf44391f9e276a8e3b931e60dd2b882aefba 2013-09-12 02:23:14 ....A 55834 Virusshare.00097/HEUR-Trojan.Script.Generic-bf250a117ab7be893a246f7b57480030fcf646bcfbeb7aa474b8a222b44394c3 2013-09-12 01:56:06 ....A 56397 Virusshare.00097/HEUR-Trojan.Script.Generic-bf2658863e0936d99f418b224c31501782ed564c5b3c5ce50b58ee3c780b0996 2013-09-12 02:50:28 ....A 59595 Virusshare.00097/HEUR-Trojan.Script.Generic-bf296d63d0475e3e0a484edc240aa2f3e336237b22d36dcbf59a5cee8f546903 2013-09-12 02:01:16 ....A 11769 Virusshare.00097/HEUR-Trojan.Script.Generic-bf3ee991f3d124376d587dace0ad145d05eb9d60600e0ddee3c8cc9f8be3c6b9 2013-09-12 03:25:48 ....A 6143 Virusshare.00097/HEUR-Trojan.Script.Generic-bf4c221e169c26a1763f4d0eb9b2495d96c8443f31d5dcda710741d56e7c9d48 2013-09-12 02:51:26 ....A 1383 Virusshare.00097/HEUR-Trojan.Script.Generic-bf4d288383224c7c67f14453d6c3c218032126c7278b77ac6be68a169bda3cd5 2013-09-12 02:29:38 ....A 70140 Virusshare.00097/HEUR-Trojan.Script.Generic-bf56d0339677c6af156a70a1b2f7686d6191cf71861dd241770df8bf6dd2f5b2 2013-09-12 03:08:14 ....A 19997 Virusshare.00097/HEUR-Trojan.Script.Generic-bf58ec7f1fa99541a559b2fc937fb8ab3ab3758a254ddb552ae8addf3ed8099e 2013-09-12 01:53:24 ....A 48403 Virusshare.00097/HEUR-Trojan.Script.Generic-bf6ced6b2c3ab9754d6ec412ec83477b94b791a2b8930aded44acd75c5c555f6 2013-09-12 01:49:40 ....A 20848 Virusshare.00097/HEUR-Trojan.Script.Generic-bf82b1930e4ce9638d146088a80593dd63231737cee2d6de2f2ee79cc0683c58 2013-09-12 02:24:26 ....A 5539 Virusshare.00097/HEUR-Trojan.Script.Generic-bf87d1ef72021b1add0ed9aca5220ca306e6763b7279fb79826205f5a67e63e1 2013-09-12 02:54:48 ....A 8114 Virusshare.00097/HEUR-Trojan.Script.Generic-bf8ff3743a3432a606b2ab127c15c6b328a8918f43c9305df7d51f8a45bd0205 2013-09-12 02:29:30 ....A 33517 Virusshare.00097/HEUR-Trojan.Script.Generic-bfa799f9a2a6ca4abad9ae4bc65db3bcf21cc4fd8fb8ffdb165b1e0d93e4520e 2013-09-12 02:32:50 ....A 7409 Virusshare.00097/HEUR-Trojan.Script.Generic-bfbe8a4532f3f2517a251f5eab74909860058b101be27be25fa9399f12e9802e 2013-09-12 02:44:54 ....A 31936 Virusshare.00097/HEUR-Trojan.Script.Generic-bfdcd5dbb72e04d5b5e1b5b891b22a246296be8a8c534b68e83a8908cfc3e191 2013-09-12 02:43:06 ....A 42971 Virusshare.00097/HEUR-Trojan.Script.Generic-bfe476360b0a67ec45c8b83ff07a0657b58071a1557bb588716bebc9c90f9221 2013-09-12 02:27:02 ....A 36731 Virusshare.00097/HEUR-Trojan.Script.Generic-c01a8b4b829097f214355ae625c402b6ab89b9ff3dbaa81de16415209736afb2 2013-09-12 02:42:14 ....A 20780 Virusshare.00097/HEUR-Trojan.Script.Generic-c01e22e202d519f02442b33956e32021e56be25c585a3da972111db82e59fbdf 2013-09-12 02:58:26 ....A 92204 Virusshare.00097/HEUR-Trojan.Script.Generic-c02cca13b34eb97e70480efa829a936747265685a8f1aa1abebdf5ab0b73ba21 2013-09-12 01:45:20 ....A 4938 Virusshare.00097/HEUR-Trojan.Script.Generic-c02d282332cba75652b40472ed17db954a47b5144d9d097d1fad704ca76f7218 2013-09-12 03:25:58 ....A 79363 Virusshare.00097/HEUR-Trojan.Script.Generic-c02d9e13855988137f5d71b915a52d99d55d000438f460b0c7e9f1829bb13013 2013-09-12 03:23:50 ....A 11125 Virusshare.00097/HEUR-Trojan.Script.Generic-c03ad20819c41e838c257b9868a1f96de09cf81451564e52f065f211e03a4d5a 2013-09-12 03:10:16 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-c04e3294d1b6109b0542bb6b28f293d689df61693c11fa79e647f96e92ebabf8 2013-09-12 01:52:18 ....A 61767 Virusshare.00097/HEUR-Trojan.Script.Generic-c05e7772ffff7ce076e267c5dd953391d13deb67723b1dfb121ce57653b9f1cf 2013-09-12 03:13:30 ....A 25948 Virusshare.00097/HEUR-Trojan.Script.Generic-c0abfc9d9a2209ef4e2700948e4beadc42fd168be77193a4451af3c64311e7dd 2013-09-12 02:57:52 ....A 23706 Virusshare.00097/HEUR-Trojan.Script.Generic-c0b90b72c140b719d9e8d1607471d0eb04eb4f61904b37b7782d96689855fde7 2013-09-12 02:54:58 ....A 33365 Virusshare.00097/HEUR-Trojan.Script.Generic-c0c4738b2ea0364d0c6be863d0a95c30ede536e5bbadbbdd7fcacbe53b73ecf2 2013-09-12 02:29:44 ....A 781 Virusshare.00097/HEUR-Trojan.Script.Generic-c0ceda9978969f5242aa1f17079e69e11b174df5deffc06cd8522df47136dd1e 2013-09-12 02:47:22 ....A 21602 Virusshare.00097/HEUR-Trojan.Script.Generic-c0d199c862c3f269feb278ba2d2a17987e013db39923c988e681048f5bcae1b4 2013-09-12 02:53:32 ....A 133612 Virusshare.00097/HEUR-Trojan.Script.Generic-c0d19f8bfd5b4eb435a6ac39c4100a82f79de55afe7a25500d1475a4c6fd9329 2013-09-12 02:40:08 ....A 42784 Virusshare.00097/HEUR-Trojan.Script.Generic-c0d8056195b4b8a95cba06684d0b1d60105b64b208fc49674a0d6b50ac1712a3 2013-09-12 02:27:40 ....A 59173 Virusshare.00097/HEUR-Trojan.Script.Generic-c0db5f3ee911d84aa803e8f78cc1ef680a5740c17b5284f93f9a1c0c7dd25429 2013-09-12 03:30:18 ....A 377 Virusshare.00097/HEUR-Trojan.Script.Generic-c0f8916fdf429e21b3651fe7c3383167d800697dd2803be47ffaf1f46a132ab5 2013-09-12 02:26:30 ....A 1413775 Virusshare.00097/HEUR-Trojan.Script.Generic-c10b52295e9598b0e8102de3ef17c93409fb54afa68688f77f9e111930efe4b3 2013-09-12 01:58:54 ....A 20480 Virusshare.00097/HEUR-Trojan.Script.Generic-c1150a091fc9121cef7ac6fa1b0cb43c303783434a98acff8e1c45a1c5a31f9f 2013-09-12 01:55:20 ....A 35673 Virusshare.00097/HEUR-Trojan.Script.Generic-c128a5f74c3742e045abb04ebbd09a435282045ea7ddd4885140a8840a87e6f5 2013-09-12 03:05:34 ....A 6985 Virusshare.00097/HEUR-Trojan.Script.Generic-c12e62dbdcea12d935e3ed8254b3e02e07792843f268a22d51b392de4a8f9349 2013-09-12 03:32:02 ....A 57289 Virusshare.00097/HEUR-Trojan.Script.Generic-c131453ed27bd1f7a6331527f20eff58ad23d3d837de1e3b51173dd11b329fff 2013-09-12 01:50:28 ....A 122262 Virusshare.00097/HEUR-Trojan.Script.Generic-c137728716b1bf3ae3eaa3e111a83b0c9a719478399a368c838648e28aa55819 2013-09-12 02:12:32 ....A 13281 Virusshare.00097/HEUR-Trojan.Script.Generic-c13fe6f3bebddf6d064567441fdbf9bd86aa33bf93476827e8c4515c93b07488 2013-09-12 03:31:24 ....A 8060 Virusshare.00097/HEUR-Trojan.Script.Generic-c15700957db32ab5c17e399ba7f04aad88c97489f4a3fa94147a938d821c9259 2013-09-12 01:53:22 ....A 29075 Virusshare.00097/HEUR-Trojan.Script.Generic-c1873c005490f036f689943297bb1f73d6783aab9521e4cf515f624c93c47996 2013-09-12 03:32:24 ....A 31977 Virusshare.00097/HEUR-Trojan.Script.Generic-c1964967c34c0e74b1e1f754888f65c1310caeec411706a2c7d895cc09113607 2013-09-12 02:28:00 ....A 89561 Virusshare.00097/HEUR-Trojan.Script.Generic-c1a0ac675c4e37bf3a82a084c42e3e08c230a5b92e840d8381bbb29ab7f881c4 2013-09-12 01:54:06 ....A 12428 Virusshare.00097/HEUR-Trojan.Script.Generic-c1ae03a05c47c54f666ee23d61d2109519ef67adeeec734e9d0e7348f64ad650 2013-09-12 01:44:50 ....A 1335 Virusshare.00097/HEUR-Trojan.Script.Generic-c1cb4f9b3787cb631bec6ab4fb18fbd5e13a7acdc1fa00aabad1865a285cb0fb 2013-09-12 02:35:24 ....A 3236 Virusshare.00097/HEUR-Trojan.Script.Generic-c1cd4a7ae159a961187d7a1389cec1400cd1addaab03e225e6ffcef856746ad6 2013-09-12 02:32:50 ....A 15696 Virusshare.00097/HEUR-Trojan.Script.Generic-c1dedae5f2fe8f555b844a060a89e8474e3c46e1648cb98c3a3a34538b94b16a 2013-09-12 02:14:28 ....A 24441 Virusshare.00097/HEUR-Trojan.Script.Generic-c1e1c339cbb87c0307878a1dfb88b27419068a1dddcd482cfb7addda77aabee1 2013-09-12 02:34:46 ....A 16236 Virusshare.00097/HEUR-Trojan.Script.Generic-c1e59223b40275739c572a4688db93a0f8e0e15f62c9e81a034d32a38e206ed7 2013-09-12 02:09:00 ....A 94 Virusshare.00097/HEUR-Trojan.Script.Generic-c1ef4a8e4120b81c331c2b02fda78791cd32bc040ebe3867b6c4262735d75985 2013-09-12 02:42:12 ....A 39094 Virusshare.00097/HEUR-Trojan.Script.Generic-c1f3178580033cedf2289057215f907daa91117b29a50c252c72a1597b1cf4c9 2013-09-12 03:30:30 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-c208e90b3415caa0cd76d2db1fd2bbc1bd375502579eac5860e167df533371d9 2013-09-12 02:52:04 ....A 19936 Virusshare.00097/HEUR-Trojan.Script.Generic-c20ddb4802307a7a178336a74a3d8256e36301fa9a7c770f39bcad25ad81e45e 2013-09-12 02:11:06 ....A 46354 Virusshare.00097/HEUR-Trojan.Script.Generic-c2192f195969c21a54366ef7287f36c4871f58918e9e2c4384d9e29c3695ec4b 2013-09-12 02:47:50 ....A 64924 Virusshare.00097/HEUR-Trojan.Script.Generic-c2195d2b2161b90141b9ba3848391535aa873edffae13427f2b20385abc4897e 2013-09-12 03:20:18 ....A 64244 Virusshare.00097/HEUR-Trojan.Script.Generic-c233404cb0956e1b625fe04a2352e71089cffa04f193a5a12419090c9f0fe3a5 2013-09-12 02:23:26 ....A 61771 Virusshare.00097/HEUR-Trojan.Script.Generic-c2404caf481faf492e91a0c76a6cc9691aac8d6a7952ae4a1c3aa8a6ee777fc5 2013-09-12 03:16:02 ....A 74342 Virusshare.00097/HEUR-Trojan.Script.Generic-c25ed68f5e509bdea767419c66febe766fcfe4548eef0ef45ed25f913460953d 2013-09-12 01:54:54 ....A 23278 Virusshare.00097/HEUR-Trojan.Script.Generic-c25f5e62cfee8f63290e0de28a3aba8da3a8ed0f5ff7e07965992d7165151851 2013-09-12 03:02:26 ....A 20525 Virusshare.00097/HEUR-Trojan.Script.Generic-c260556b26061cbb92e3b3ebb82acbcb4485cc22477717c8e7989971bbddb3e9 2013-09-12 02:21:50 ....A 7847 Virusshare.00097/HEUR-Trojan.Script.Generic-c265db684b434b22852c572f48a426ce00841514eaeb79dda5362bbdacf8f585 2013-09-12 02:27:14 ....A 9122 Virusshare.00097/HEUR-Trojan.Script.Generic-c26e3681c5c729cd449278692d3b83ee28a1713886a0261124bd44f6be728399 2013-09-12 02:45:56 ....A 127269 Virusshare.00097/HEUR-Trojan.Script.Generic-c28942b38f4f1d807e4a3d76a8bc5a47d04fcf489c2eab81de0f49bfabe3f48d 2013-09-12 02:42:14 ....A 95487 Virusshare.00097/HEUR-Trojan.Script.Generic-c2939f573c09c32816897a4d5b59498e1808c5f7c49bb1fd458f6a75bebb72f3 2013-09-12 01:44:10 ....A 49963 Virusshare.00097/HEUR-Trojan.Script.Generic-c2aad22b97927024e90ddf9f0d06cb627e59ea1c58738ea1fb0f8b5088410c67 2013-09-12 02:19:46 ....A 18316 Virusshare.00097/HEUR-Trojan.Script.Generic-c2c8d67914b24c79984b9303f2c3c50c9fb473195cc9b061b70895c556ab240b 2013-09-12 02:01:58 ....A 20155 Virusshare.00097/HEUR-Trojan.Script.Generic-c2e78bda5bc5700b68afd748ecc8eafbf000160c467c69e48b1c0b3bb0880ef3 2013-09-12 02:16:12 ....A 60831 Virusshare.00097/HEUR-Trojan.Script.Generic-c2ee67d5cc0e7f5119669aecff70d9281bdf25b3a1d1e24500c8fc069322834b 2013-09-12 03:28:32 ....A 10850 Virusshare.00097/HEUR-Trojan.Script.Generic-c2f3307277dc4a5abd4790132e7b5995bdcdd91b9140c5ddbb08e777b5561163 2013-09-12 03:10:50 ....A 5451 Virusshare.00097/HEUR-Trojan.Script.Generic-c325f87b3a2c7dd21f2f0354ba143eb7000c1546894d42afa932cef28563dabb 2013-09-12 02:58:28 ....A 20675 Virusshare.00097/HEUR-Trojan.Script.Generic-c32e0e6d846f9d305614517a3baebdb987574d65171f0caf2d333e6e5104f0ab 2013-09-12 02:14:02 ....A 7951 Virusshare.00097/HEUR-Trojan.Script.Generic-c3357a2acc3a92f34a3a122abf569b673b481f6834a0ff41d85db27ed2c4bcd8 2013-09-12 02:52:32 ....A 124 Virusshare.00097/HEUR-Trojan.Script.Generic-c33cf3c2beae2924331c4e28d8476f0bcd288376b515d6df2cdfc6d7022e9e44 2013-09-12 02:01:18 ....A 99610 Virusshare.00097/HEUR-Trojan.Script.Generic-c33da2253274991740b3f0a33a6f74131216e656fb8048a72011dd1b524ac956 2013-09-12 01:50:30 ....A 37007 Virusshare.00097/HEUR-Trojan.Script.Generic-c351a6c238129c3226a761390853647bdb451999c943eed251fa74e0fd62cb6f 2013-09-12 02:07:02 ....A 55014 Virusshare.00097/HEUR-Trojan.Script.Generic-c362eefa7955da01877c64084071859c865e14e69190f1f6b9c87df5cc500b05 2013-09-12 02:49:46 ....A 54660 Virusshare.00097/HEUR-Trojan.Script.Generic-c3707b91aa6628e09f8793659a5594e2caed826f32a7f64add5eb77581f1ef5a 2013-09-12 02:42:08 ....A 132161 Virusshare.00097/HEUR-Trojan.Script.Generic-c3752dc6427d22fefb716f1f7be3568d2c946b5175c807c8bfe30149845e3b88 2013-09-12 03:08:46 ....A 2087 Virusshare.00097/HEUR-Trojan.Script.Generic-c3809b3277da3bfd5778fe42a7dc4b5194efc28d26a655e1ac8be67490eb8778 2013-09-12 02:49:10 ....A 16554 Virusshare.00097/HEUR-Trojan.Script.Generic-c387f0192ac46624690c51f79d80052513c6a5451e97e09e3201eb9ee6112163 2013-09-12 02:31:50 ....A 25096 Virusshare.00097/HEUR-Trojan.Script.Generic-c38ec17fbf0a8e823c0c5c3dd88b433222d293bb1a970edc99bbbb5709ea7fde 2013-09-12 03:11:16 ....A 78679 Virusshare.00097/HEUR-Trojan.Script.Generic-c3b3ac0a385ba7396c59c64f396119caec845cc0be024ffc34b58f9848794210 2013-09-12 02:11:30 ....A 15457 Virusshare.00097/HEUR-Trojan.Script.Generic-c3d53a0552045c9458e71b862343bb48698bdfe21637bd8d8e95c6366d979b64 2013-09-12 02:24:08 ....A 21308 Virusshare.00097/HEUR-Trojan.Script.Generic-c3ea151bb41d0ccaefe3ab8cf438bda81cbe42d3d9e3c8c56a6f0cc5c9a2acf3 2013-09-12 02:44:20 ....A 53597 Virusshare.00097/HEUR-Trojan.Script.Generic-c3fcf7ce65a575dddf9dc7d6571b748196378a3f4ccf124f07af9e4b9978d8ed 2013-09-12 02:19:32 ....A 14616 Virusshare.00097/HEUR-Trojan.Script.Generic-c4042e91657184cccdca4ec299eee394e93e08bc434013193bed67c85f76dde2 2013-09-12 02:53:32 ....A 10898 Virusshare.00097/HEUR-Trojan.Script.Generic-c405f62c5a7251c9da14461ebbc429bb32b80e31411438d7e85918054959ba23 2013-09-12 02:04:02 ....A 98067 Virusshare.00097/HEUR-Trojan.Script.Generic-c419902aa1a373ac95233f8a93fc2a89373a003a566bd586be4142fac1a969e9 2013-09-12 02:47:46 ....A 318 Virusshare.00097/HEUR-Trojan.Script.Generic-c41e62bd4a427abd5f8b151b58157d7ed7913546e95d81238450d14bfb104cae 2013-09-12 02:01:08 ....A 19315 Virusshare.00097/HEUR-Trojan.Script.Generic-c428a4781f52fce4ea1bfd4ae30ef155d20599bf0bdcd8094d0747ff36a0d697 2013-09-12 02:49:12 ....A 11345 Virusshare.00097/HEUR-Trojan.Script.Generic-c436450b85f3c2baddd4648005d1c1a6710954d70749b2b246442b5b93ae3230 2013-09-12 02:54:02 ....A 31379 Virusshare.00097/HEUR-Trojan.Script.Generic-c440b6654722cea932867e3305a65f8a9fd37d7a07b3feb55d4cd991697e7d21 2013-09-12 01:41:16 ....A 21534 Virusshare.00097/HEUR-Trojan.Script.Generic-c44fc0bf8bd56a8622611d1342d493e685db1da58acd7761f8ea97cccbe7cc8e 2013-09-12 03:19:06 ....A 9287 Virusshare.00097/HEUR-Trojan.Script.Generic-c46676679db92d207e4da89c666cfb96fc764d307d85eb02bf52d18164094114 2013-09-12 02:32:24 ....A 30273 Virusshare.00097/HEUR-Trojan.Script.Generic-c488dbe492fb32dbf6345bd62eda8dc0bc973d3494f83def38704e5090ade3c2 2013-09-12 01:56:28 ....A 25773 Virusshare.00097/HEUR-Trojan.Script.Generic-c4a90fa9f5e82df6c7bdd2ea4ffbd61bdc337f1b6a02085a8096d8777e51c06a 2013-09-12 02:21:32 ....A 94 Virusshare.00097/HEUR-Trojan.Script.Generic-c4abcdec7dd5d821ef1b193a8c9c47df5a6adc9fa2022834fb501c58ae676e2b 2013-09-12 03:11:46 ....A 37231 Virusshare.00097/HEUR-Trojan.Script.Generic-c4cf42664fa5c650aee063d894ca1307679775e10343ebbe50670fb5cd7b8f38 2013-09-12 02:49:22 ....A 31016 Virusshare.00097/HEUR-Trojan.Script.Generic-c4cfe2a93b97d7789f3d713ed3f1d616e7bd6a08a608e4077243a2beec50bad2 2013-09-12 01:50:06 ....A 11379 Virusshare.00097/HEUR-Trojan.Script.Generic-c4d395e70ba3e8ff1170a57146223f2f6aa875b7752d60ea1d4860e31163f7b6 2013-09-12 02:15:50 ....A 127162 Virusshare.00097/HEUR-Trojan.Script.Generic-c4d6c938af09ccbfe1ab00c56b5fa838c56da71b006ec784f1cf777881b1cd21 2013-09-12 03:29:48 ....A 24337 Virusshare.00097/HEUR-Trojan.Script.Generic-c4dcb0e12ef14050557b3971bd6b3fa5fd4970b3b27bd5bfa5833f6adc08a009 2013-09-12 01:58:18 ....A 35503 Virusshare.00097/HEUR-Trojan.Script.Generic-c4dd753de5e279f9ae37ff83190628f8e5bc9b921c9d8496a736c782d5c9f581 2013-09-12 01:55:14 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-c4dff1be0717ea7d0f367c0b8348b2c5307eb36a86c084ee7a3738ea479123b5 2013-09-12 03:10:08 ....A 656 Virusshare.00097/HEUR-Trojan.Script.Generic-c4ec3228419565474ff90c58636ad9c2b20372ae505dabd965f00dac8f460308 2013-09-12 03:17:26 ....A 57432 Virusshare.00097/HEUR-Trojan.Script.Generic-c503e6d3b8c55c6154a49f86d432b74eddf1ac193733db9a646c946edf63a78c 2013-09-12 02:49:30 ....A 54115 Virusshare.00097/HEUR-Trojan.Script.Generic-c50b20de3da9562a3ebc47126a100d7e984530ae4147aabd26e3a1373c29321d 2013-09-12 03:31:38 ....A 33429 Virusshare.00097/HEUR-Trojan.Script.Generic-c5262fca39cc6157a7f3796fbdd8fc758a833c5a5575e89df9a629381b6ed748 2013-09-12 02:19:44 ....A 41140 Virusshare.00097/HEUR-Trojan.Script.Generic-c541068a885eb9dd826fd0fabea2dca90263a80381c7e77dc203e9376a554e02 2013-09-12 02:31:52 ....A 25342 Virusshare.00097/HEUR-Trojan.Script.Generic-c54b273aaa75be3e7b61c087893f1a154c4d08743b57ff24e5aeee80eb178238 2013-09-12 01:41:32 ....A 53002 Virusshare.00097/HEUR-Trojan.Script.Generic-c5575962485b4e81d9c5f9243845feb9b661821e5fd66ab04a60379c63607477 2013-09-12 02:45:48 ....A 8410 Virusshare.00097/HEUR-Trojan.Script.Generic-c577f9d83d0cc966c525a67e3117bfe04983170fd8529afea7b56049b3451c6f 2013-09-12 03:14:36 ....A 28713 Virusshare.00097/HEUR-Trojan.Script.Generic-c57ec32db71afa65b7210ba2310cdf86384c81ec738a7caa82c7c6792cbc4836 2013-09-12 02:56:32 ....A 52620 Virusshare.00097/HEUR-Trojan.Script.Generic-c5837c210fdf9e79fc55e74ce235032aad949a7656abcb939cd4779c322053e6 2013-09-12 02:04:32 ....A 1291887 Virusshare.00097/HEUR-Trojan.Script.Generic-c58733c021896adae256f0de5f6afc3351a0b5e28d3ca318fa2526fde302357f 2013-09-12 03:11:08 ....A 34327 Virusshare.00097/HEUR-Trojan.Script.Generic-c58d6b0c9b76295bc36a15acac77506910e90ca0f26c80c45a2951f189dcd0a3 2013-09-12 02:05:06 ....A 30774 Virusshare.00097/HEUR-Trojan.Script.Generic-c59386c2621ce3a4a6af600d7d70bbb1eafc261d66473760cb5a9d4b8383ca92 2013-09-12 02:56:30 ....A 7039 Virusshare.00097/HEUR-Trojan.Script.Generic-c598a76e5ad1a5ec36084d41c554f2b30f0c3a9b4be935c777e9c0cc9502bbb8 2013-09-12 02:04:30 ....A 2345 Virusshare.00097/HEUR-Trojan.Script.Generic-c59e167fbbfd750f2444156287409f6301a4ac3ee4a58147d0a37e7b27e6172e 2013-09-12 01:43:32 ....A 19857 Virusshare.00097/HEUR-Trojan.Script.Generic-c5a0158f406db7c0ef556228e675e0b79c48d997ab19bf78491923785fcefe8f 2013-09-12 03:22:24 ....A 17428 Virusshare.00097/HEUR-Trojan.Script.Generic-c5af4a9a8a13be8337a272eaa6757bb8a74277428bf7f822665dadabb6f52f2a 2013-09-12 02:43:50 ....A 16395 Virusshare.00097/HEUR-Trojan.Script.Generic-c5b1049e25af2c75ef5c9c293e382a9a09d1fe9decbf7e5c58d52ed45d623fb4 2013-09-12 02:35:48 ....A 19983 Virusshare.00097/HEUR-Trojan.Script.Generic-c5bb4adc49690eafe5d406d925c3e4da88cfcfe04b4d91247193d9734e344745 2013-09-12 01:58:26 ....A 41600 Virusshare.00097/HEUR-Trojan.Script.Generic-c5bf7a8fb4d2e5d14252cb49f975b05d71c2983236437c9fba18d0726a0275c5 2013-09-12 01:57:52 ....A 34454 Virusshare.00097/HEUR-Trojan.Script.Generic-c5e090dfbea06039393d39b036af52e9a5b98870affd2d46b2c431509afceeef 2013-09-12 03:07:24 ....A 67010 Virusshare.00097/HEUR-Trojan.Script.Generic-c5e6c8acc25845ac94c0d44f0986539ec924336eaf5ecd854e8d2bd5383cca3a 2013-09-12 02:52:36 ....A 9143 Virusshare.00097/HEUR-Trojan.Script.Generic-c5f69b6476dbb3cdb5b7fc41249131d651c700ab5b6f252962fa58a41fd65a03 2013-09-12 03:32:14 ....A 8755 Virusshare.00097/HEUR-Trojan.Script.Generic-c612f13f903971a3b900fc9587f8c3593321c45184513b0551d6ba939132c0b3 2013-09-12 02:10:18 ....A 47007 Virusshare.00097/HEUR-Trojan.Script.Generic-c613e4f0045454af7f54fa56447af0f233301b6d5cbcddc89bcaef0c92f576bd 2013-09-12 03:21:52 ....A 51324 Virusshare.00097/HEUR-Trojan.Script.Generic-c61e9b7e8b4810455adf5521731aa527cb320301df4293254267dbe0de784887 2013-09-12 03:25:20 ....A 3072 Virusshare.00097/HEUR-Trojan.Script.Generic-c61f0b4fffe5cf08e3b7f67f9bd3998efeca840b5377e0d3b59062e9a6c6a4fc 2013-09-12 01:52:00 ....A 4736 Virusshare.00097/HEUR-Trojan.Script.Generic-c62e69744e23798a8424d33b9911a9d5b74b433fd1d35ab89ac6baa732db3607 2013-09-12 02:21:20 ....A 21243 Virusshare.00097/HEUR-Trojan.Script.Generic-c65473d7557cf0e588208b70cfb799e1251e6e68d7c5ec4b9da567f228002277 2013-09-12 02:54:50 ....A 5665 Virusshare.00097/HEUR-Trojan.Script.Generic-c65fd1632d150cc042d52d6b4fbd48432036b75741f5880c1c599d86e378cfa2 2013-09-12 03:00:58 ....A 96044 Virusshare.00097/HEUR-Trojan.Script.Generic-c6601453228eb65eb47c84ea26af6607dbd3a9bfc8834c559be8b12f9019b8c9 2013-09-12 03:27:34 ....A 12915 Virusshare.00097/HEUR-Trojan.Script.Generic-c69ca62ca525ff193934784405657bc3b2a57f7e43b8c64eb58e879f61028eac 2013-09-12 03:17:12 ....A 56170 Virusshare.00097/HEUR-Trojan.Script.Generic-c6b3a93a6b94da1129c417716c03fe46a8ed0850c96fbaef5dee348b840b577a 2013-09-12 03:07:02 ....A 17829 Virusshare.00097/HEUR-Trojan.Script.Generic-c6caf86ae8fe64c90b9a84720b7ee63d5df1c1a83701a2d593c6be14b5ef5e3c 2013-09-12 03:23:50 ....A 21270 Virusshare.00097/HEUR-Trojan.Script.Generic-c6e23456d54ac8c0de9faeb18a50d40574e7e243a2aacae9595497844f0afdb5 2013-09-12 02:49:20 ....A 63608 Virusshare.00097/HEUR-Trojan.Script.Generic-c6ee1eba7eb81af00ab07a46c668367c6c0b3faf8b3da7c6b298d9b64322d7ea 2013-09-12 02:42:20 ....A 51026 Virusshare.00097/HEUR-Trojan.Script.Generic-c6f0b92db3ae46c3a9d4f54ad6df5c10f585adff59403ff1ed328164f8fa0357 2013-09-12 02:13:20 ....A 6593 Virusshare.00097/HEUR-Trojan.Script.Generic-c706793d24a6650387e8c60d7917154b2ffeae091a22bde29c255e659703720b 2013-09-12 02:24:32 ....A 30532 Virusshare.00097/HEUR-Trojan.Script.Generic-c70914cd00d48072c16ee62e6be24c068a46c395f189857e04f37ab804c7c83b 2013-09-12 02:39:46 ....A 34740 Virusshare.00097/HEUR-Trojan.Script.Generic-c721d3207790b8f658aff5c682ee439ee8b48c708fca0780b2936b848cd3137d 2013-09-12 02:03:30 ....A 4008 Virusshare.00097/HEUR-Trojan.Script.Generic-c725f99b47fb9b92c8295c2c155ab7fe929107ea83bd2397d25b0b65ebbb8f51 2013-09-12 02:43:10 ....A 21352 Virusshare.00097/HEUR-Trojan.Script.Generic-c73828b9791a9cc897bef54dcdbad0cfd68e4577bdf8fef98438a46ad890e037 2013-09-12 02:51:20 ....A 22785 Virusshare.00097/HEUR-Trojan.Script.Generic-c74b0d79e6a187416f9c06ca2d8db6a020353e393b7ef744f9c1febaa24b6250 2013-09-12 01:59:28 ....A 59298 Virusshare.00097/HEUR-Trojan.Script.Generic-c74c349f7dbf3f661e0f283175017996594e0862514795be0127297db46d3efb 2013-09-12 03:20:20 ....A 62475 Virusshare.00097/HEUR-Trojan.Script.Generic-c75249b82589e1b2a5b3e253c5f3cb8d7ef51e6a497c2d9fb38c4dc026b4ae00 2013-09-12 01:41:16 ....A 19407 Virusshare.00097/HEUR-Trojan.Script.Generic-c7611802252a6b100f9d3f27707d2c0ce1dddb0807f441c4c80d7a292540ca40 2013-09-12 02:16:44 ....A 2168 Virusshare.00097/HEUR-Trojan.Script.Generic-c76158299538d75122ee61e98ba80f784cce2bb9a1cec8c1498488f1b1d1c26c 2013-09-12 01:52:16 ....A 20748 Virusshare.00097/HEUR-Trojan.Script.Generic-c76c3b41f307f9707c31345db96bed362afb1c1f4635b580d24da50642ee628a 2013-09-12 01:43:22 ....A 27697 Virusshare.00097/HEUR-Trojan.Script.Generic-c7786cfc12ca511364558c57ed5c6d448e3ef7f865b7da4be601ab10b968f026 2013-09-12 03:10:30 ....A 1469650 Virusshare.00097/HEUR-Trojan.Script.Generic-c782f6061b7aebe2b34c88912af5e5f6435bbfcbd5e92ccd2805a8fdf3c22b66 2013-09-12 03:11:38 ....A 12729 Virusshare.00097/HEUR-Trojan.Script.Generic-c78c9f477391e5cc4c41ef6715a215e9b9561e7fd6195fa7ec4c4e73a016ea22 2013-09-12 02:28:04 ....A 85702 Virusshare.00097/HEUR-Trojan.Script.Generic-c7a81e3d7aa1759daff112d255c1324e7d3cec8413a8761b4e64aef737f2991b 2013-09-12 02:09:02 ....A 73966 Virusshare.00097/HEUR-Trojan.Script.Generic-c7b3b0760a7953a4ecc03032f8f3c4695d108bcb0a30550c5fbcb7821f7d5918 2013-09-12 02:05:08 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-c7b720fbe0b7593816c37a2b746b785008e43e859d0c4003c29bf69f5f9235f0 2013-09-12 02:51:30 ....A 25142 Virusshare.00097/HEUR-Trojan.Script.Generic-c7c646f9d2842ddaa635b91e2cf60153966fe9f9902bf65271a8ad4a03c90d13 2013-09-12 03:00:06 ....A 87407 Virusshare.00097/HEUR-Trojan.Script.Generic-c7e06d0c3e5cae6bfa65c3ae1e1d6cc245e7f067fe17ece66979a93ee0a5e1d7 2013-09-12 01:47:36 ....A 9653 Virusshare.00097/HEUR-Trojan.Script.Generic-c7e53f1a345cfc95d074ad2537bab3195b6b87f39d93db0492f19f137b8caad4 2013-09-12 02:33:54 ....A 28782 Virusshare.00097/HEUR-Trojan.Script.Generic-c7ef4d0fa73ae914902ec4d365bce4920f9fc2f95185529fd56c8824b30ba9fe 2013-09-12 03:17:58 ....A 5219 Virusshare.00097/HEUR-Trojan.Script.Generic-c7fe58516051c88d9bc2618ba0a9d79cafeddb28ee832c380bd9f11fe7cbbda4 2013-09-12 03:21:28 ....A 5168 Virusshare.00097/HEUR-Trojan.Script.Generic-c7fe7850a1639934649b802940184c3e66b33175bf757c91f106c152c5433b02 2013-09-12 02:39:56 ....A 6459 Virusshare.00097/HEUR-Trojan.Script.Generic-c803663abd46979e101b037cbfcced7be8bdce36fb320522b5b5971ca3d9052e 2013-09-12 02:43:12 ....A 38692 Virusshare.00097/HEUR-Trojan.Script.Generic-c808be01458683fd85d6c8305bd4bf21720110468a2c5f66bf8b2107d5fe2f74 2013-09-12 02:15:50 ....A 40168 Virusshare.00097/HEUR-Trojan.Script.Generic-c814613e9cc04346313d7c89ccacfd263847d28a04ef89ce68563fd93e6ebc02 2013-09-12 02:35:22 ....A 2679 Virusshare.00097/HEUR-Trojan.Script.Generic-c814833cad699f4f35b5e723a8ee0a259720f4c142f133bf26cb036d142ffecb 2013-09-12 02:58:34 ....A 1793 Virusshare.00097/HEUR-Trojan.Script.Generic-c81d6047603716c05d4e8487699cabbff920d4fbbcb3f171f07d333e8133eb84 2013-09-12 02:24:56 ....A 92084 Virusshare.00097/HEUR-Trojan.Script.Generic-c828ad9135686787cf198f93bcb7f4a37e3d0adb272a5fd82ce9ddecd43823dc 2013-09-12 02:54:16 ....A 26502 Virusshare.00097/HEUR-Trojan.Script.Generic-c838808b128babcf985739f9bb055e5421e0637f06519cdcc4914a948761efd7 2013-09-12 02:49:24 ....A 29337 Virusshare.00097/HEUR-Trojan.Script.Generic-c87eed156253b18aa17325df591fafa4665710eff220baa2d1b4aad24ae06e12 2013-09-12 02:09:30 ....A 3916 Virusshare.00097/HEUR-Trojan.Script.Generic-c88937811628ec325537eb4d57a205c627a6876869ad3d7779b345a9aa2d9105 2013-09-12 01:41:30 ....A 95138 Virusshare.00097/HEUR-Trojan.Script.Generic-c88f05d125aa17ba6719c0938a0951818625284636f622308ec063413932bdec 2013-09-12 01:45:36 ....A 18120 Virusshare.00097/HEUR-Trojan.Script.Generic-c8a4badf37ed394e0363cb8f7fbc1cce2b38d78eb1f90f42c7930ad3ce181a82 2013-09-12 02:34:12 ....A 3029 Virusshare.00097/HEUR-Trojan.Script.Generic-c8bb5a2c32f7783e39812f920cbe446de1bb8579debabd74694bc15252fbe90f 2013-09-12 02:49:38 ....A 85004 Virusshare.00097/HEUR-Trojan.Script.Generic-c8bc2a96d252f86601f7ab10a6b5c26a8e1d4499dcd1e4d6758ac8ac8cff6e7f 2013-09-12 02:20:34 ....A 228827 Virusshare.00097/HEUR-Trojan.Script.Generic-c8c0f9b03b87c7a3f57df7e1ef07b611a1d8e7522a502f68cbe28fceb4c1e247 2013-09-12 03:19:26 ....A 26618 Virusshare.00097/HEUR-Trojan.Script.Generic-c8c1ba877409c3819ea382bf8ffb8954901c78fab1d81f0e6e94ed24d597425a 2013-09-12 02:40:04 ....A 8192 Virusshare.00097/HEUR-Trojan.Script.Generic-c8c363f00e3be0aa6f83ccae42ab45352f58601b188cfcd5998be813f19510d4 2013-09-12 02:56:26 ....A 11089 Virusshare.00097/HEUR-Trojan.Script.Generic-c8d0df2ff8d089ec847fb808073a6fb8d8f1e54cd0406ccdb8bd1db68e364f6e 2013-09-12 02:51:30 ....A 10820 Virusshare.00097/HEUR-Trojan.Script.Generic-c8e47183b3d3f768f8e8594a344c7566730bbd7b9a702a4e928081c038e569d8 2013-09-12 03:02:32 ....A 1341 Virusshare.00097/HEUR-Trojan.Script.Generic-c8eebe87d9a1b991f353fa89b1607b96f491bfc3f0ddb9ee57911383b79c11bd 2013-09-12 02:55:26 ....A 3280 Virusshare.00097/HEUR-Trojan.Script.Generic-c9079356d03290981c7abfba2296d99c3ddfc16b9438623ae075a930abd333e2 2013-09-12 02:42:34 ....A 23182 Virusshare.00097/HEUR-Trojan.Script.Generic-c907a1e63101f815d6d40183d6560e1e8692204f883e2ae68b8e648435840eff 2013-09-12 01:55:30 ....A 20147 Virusshare.00097/HEUR-Trojan.Script.Generic-c90c2a4106fafa8c73c16ac96587ca631865b3514201ee45bdb601d2ceba494f 2013-09-12 03:08:18 ....A 528 Virusshare.00097/HEUR-Trojan.Script.Generic-c92be46ab5dd05af16e1d2fcfbeaee44c51a390b6162d80315ff36240e53ae6d 2013-09-12 03:26:38 ....A 20958 Virusshare.00097/HEUR-Trojan.Script.Generic-c94a31258c156d4d285e4fdb8271699a1442c5fd2cedbf0ae13d902c9686da70 2013-09-12 01:46:02 ....A 37150 Virusshare.00097/HEUR-Trojan.Script.Generic-c94fbf9c2b06cab04618682ce913ae02481015def25ee83e65a9570e65d78473 2013-09-12 03:02:54 ....A 43094 Virusshare.00097/HEUR-Trojan.Script.Generic-c9555f9cee9bfea6d4cedb93def0dbec58c0706d4d7e9cd381b55707727c5c82 2013-09-12 03:08:14 ....A 44217 Virusshare.00097/HEUR-Trojan.Script.Generic-c95a92dd2e50f3bcf7ba31a7e598486ebc7d9a346298200c2694fb579bd0312a 2013-09-12 02:12:32 ....A 4678 Virusshare.00097/HEUR-Trojan.Script.Generic-c97959ade7180b1a5668e0a5bfb57ed2c48c813570d824ff9e8b7354c63fa6e5 2013-09-12 03:05:50 ....A 159572 Virusshare.00097/HEUR-Trojan.Script.Generic-c98abc0fc1a676426e4a4586d82869ddf608a70dab7730f768e4fba5a8d96604 2013-09-12 02:33:50 ....A 25173 Virusshare.00097/HEUR-Trojan.Script.Generic-c98d14d92de1d5334a07f7e63f31b83751dea76a6cdfb5bc79e41e6eb25b3a62 2013-09-12 02:17:50 ....A 15422 Virusshare.00097/HEUR-Trojan.Script.Generic-c9927fa96f0d9fbf8e1bc5b8a2c1d70fc0512199a98319e6b9f62ddbe99e428c 2013-09-12 03:31:24 ....A 76623 Virusshare.00097/HEUR-Trojan.Script.Generic-c99754ff16549de49f9234d4980a445f2869005f2034974f469f670cd7aee751 2013-09-12 02:19:14 ....A 1738 Virusshare.00097/HEUR-Trojan.Script.Generic-c9acb7489cba3f4c1fb06f2e01d7054ec50104e255d380b442950994349d6004 2013-09-12 03:22:42 ....A 30512 Virusshare.00097/HEUR-Trojan.Script.Generic-c9b628ae3ce149f502b82a2031e45b600969e5ef16ca48f48466751e0d8d3406 2013-09-12 03:01:04 ....A 6342 Virusshare.00097/HEUR-Trojan.Script.Generic-c9b7dc3bf9820d471c82aa9094e4eaf238057bca9a79956efdc33a856f99b623 2013-09-12 02:17:10 ....A 6976 Virusshare.00097/HEUR-Trojan.Script.Generic-c9b860ee18ddc05b3cf0f2e1d0ffa840494e7f5388c63be40bbca87d68a3f38d 2013-09-12 03:06:46 ....A 8748 Virusshare.00097/HEUR-Trojan.Script.Generic-c9ba12463f27157ff12fc3ac379cf58df7f756afaebb679c284a05ea0ca6180f 2013-09-12 02:52:16 ....A 183 Virusshare.00097/HEUR-Trojan.Script.Generic-c9c9dfa24661f44a482d2c1df9c7627b6cdbe8bec70a56210ddb51d05727e205 2013-09-12 02:15:18 ....A 7807 Virusshare.00097/HEUR-Trojan.Script.Generic-c9e16b716b1cc70263f391818f16d468b388c8641dfde1c48a7d489645557bf1 2013-09-12 02:10:54 ....A 60251 Virusshare.00097/HEUR-Trojan.Script.Generic-ca072c5bf7f676b42106940bcf1918fd79ae963dc9ef92ef59da545345efb133 2013-09-12 03:10:38 ....A 33623 Virusshare.00097/HEUR-Trojan.Script.Generic-ca0ddc2877d09f9d4ba675354fcd9ad9a523259dd4e7400ecd1120e92ccb84c8 2013-09-12 02:35:46 ....A 51814 Virusshare.00097/HEUR-Trojan.Script.Generic-ca0fd300394eb186e871b5a1464ef70d9eef50df5901117742ae824b93968e7e 2013-09-12 02:20:28 ....A 22089 Virusshare.00097/HEUR-Trojan.Script.Generic-ca1200aece6c138edebfc89e0bdebb36a601a397890e1d184572ef59ff3567e8 2013-09-12 03:11:12 ....A 25108 Virusshare.00097/HEUR-Trojan.Script.Generic-ca15a28f447d1ae84f74c8633bb55b4b04435e5b0d27d3699641f7f967bb3252 2013-09-12 01:59:38 ....A 419 Virusshare.00097/HEUR-Trojan.Script.Generic-ca31ae5a6e5dc3f13219ede500e066fa5a37388c1b5a1e9a24af6eb75aa1adc1 2013-09-12 01:54:28 ....A 41264 Virusshare.00097/HEUR-Trojan.Script.Generic-ca32f092220357551e2cf44447bf95dff57f1ddc28d42dc59c00e9c2b6e0a7f1 2013-09-12 03:05:34 ....A 16088 Virusshare.00097/HEUR-Trojan.Script.Generic-ca359ebd95a6b6482d1a24e33f5175a37b820ff3209eee33f3e2055b2d331a60 2013-09-12 03:03:58 ....A 132833 Virusshare.00097/HEUR-Trojan.Script.Generic-ca3abf91c7bd0d1b8f96852e2250e86b3c4497b496c36189d59da8847c636021 2013-09-12 03:11:54 ....A 31207 Virusshare.00097/HEUR-Trojan.Script.Generic-ca4a916adf0115562c11589ef0d0553cd98b237f94584f9f1a15275d7c082b79 2013-09-12 02:56:08 ....A 52062 Virusshare.00097/HEUR-Trojan.Script.Generic-ca52cb9449c86b80c36b49a4c1ba7449ee4e97de2921309d4e13f6d7eea2f6bc 2013-09-12 02:57:56 ....A 131025 Virusshare.00097/HEUR-Trojan.Script.Generic-ca5d77889a21df8ae36644cfc3e00fb5de677314e95bd1bb1e493ebfe07b903a 2013-09-12 03:09:38 ....A 33942 Virusshare.00097/HEUR-Trojan.Script.Generic-ca68d7e0a8f7f05998a5b10c07a4e5661e8c7b868a007aa57fd5550bb3664354 2013-09-12 02:06:56 ....A 7844 Virusshare.00097/HEUR-Trojan.Script.Generic-ca78e0d55a2c30e1ede8763fe3054f48dacd762af3e9f32e69fad5349393f39a 2013-09-12 02:56:02 ....A 11733 Virusshare.00097/HEUR-Trojan.Script.Generic-ca7badc396f6f5f2537104b1f842ffe24adbb70be546a712fed93dea32cedbcb 2013-09-12 01:41:16 ....A 374 Virusshare.00097/HEUR-Trojan.Script.Generic-ca8c83cf097c087074810e58c589f6130346292bb78cd2ca8fb2bdcbe6441b5d 2013-09-12 02:50:16 ....A 35487 Virusshare.00097/HEUR-Trojan.Script.Generic-ca8edb29903249329c5deca0377abb72b60a569b39713c94041cfd3de79a4cc7 2013-09-12 03:08:18 ....A 85368 Virusshare.00097/HEUR-Trojan.Script.Generic-ca941085731c92af905283f6c404c3cf262fec500b4715f1de84b9b156285c43 2013-09-12 02:03:30 ....A 65608 Virusshare.00097/HEUR-Trojan.Script.Generic-ca955b7d568842aea9d13522d227d0d55a6d4a9fb6fa9417186978f53d804961 2013-09-12 02:23:04 ....A 776 Virusshare.00097/HEUR-Trojan.Script.Generic-ca9815be99891d8f39bf8df0599c5e3be642a56c6b96aef969d15d7c65185f2d 2013-09-12 01:59:28 ....A 18711 Virusshare.00097/HEUR-Trojan.Script.Generic-caa830e881206ac7bd3be87b9796c07c70b7d2d5f832129b81c7e427147a4af3 2013-09-12 03:10:08 ....A 10125 Virusshare.00097/HEUR-Trojan.Script.Generic-caa980d9bb9f3dcaa1abec95c9b7f0e77c6f2923593d51c9f3bf507c5a03a7a8 2013-09-12 02:04:00 ....A 53778 Virusshare.00097/HEUR-Trojan.Script.Generic-cab9e701e13e49753bf8ad86f2bc2f0133c071b40670d9fe346a64c7cae3ddef 2013-09-12 02:18:02 ....A 45549 Virusshare.00097/HEUR-Trojan.Script.Generic-cac6dd65015adc38c977e85548a358fb70cf91826a76543c46d0fc096c23047a 2013-09-12 02:25:16 ....A 39512 Virusshare.00097/HEUR-Trojan.Script.Generic-cad249a037160e6694299a227ebe96bb9ca694cf25a10414cd7d162c9af10f5b 2013-09-12 03:04:12 ....A 4299 Virusshare.00097/HEUR-Trojan.Script.Generic-cae41fbae5ec4895af21e80da153c7ea1370072cc924143b13325d8c4c57b6e7 2013-09-12 02:20:54 ....A 31966 Virusshare.00097/HEUR-Trojan.Script.Generic-cb1dd66b0b53ca7781140e55e7d615762f3e14253bf0d14cba7bb715873b8421 2013-09-12 02:02:04 ....A 45521 Virusshare.00097/HEUR-Trojan.Script.Generic-cb26e286be3e0bcda9b622554f72d0e52749694781aabe56b8112e73829c483e 2013-09-12 01:59:42 ....A 37132 Virusshare.00097/HEUR-Trojan.Script.Generic-cb2a6ef66c7f4a746df78120ccb0cac3dcc88f89e914c815718d5e788d614bdd 2013-09-12 02:58:30 ....A 30541 Virusshare.00097/HEUR-Trojan.Script.Generic-cb2bfd3c70191a3056dd7f85512780d15b167b1be912ebc3ee66dd6206bc5a09 2013-09-12 02:00:38 ....A 92748 Virusshare.00097/HEUR-Trojan.Script.Generic-cb469fe6951e02ddd9171278d4ef159ce79f9d726f2616926578583d19f54574 2013-09-12 02:45:42 ....A 43911 Virusshare.00097/HEUR-Trojan.Script.Generic-cb53591a6fe84ce758cf385e2edeefe0a52c3a0f7e619e19536819ec586a8dc9 2013-09-12 02:51:30 ....A 16606 Virusshare.00097/HEUR-Trojan.Script.Generic-cb5ad845d0e8684af376165087a9885653bd6b9532c741d7bb26cd0c11b7dbf5 2013-09-12 03:30:40 ....A 38809 Virusshare.00097/HEUR-Trojan.Script.Generic-cb621e521ff8a4a54892bce24ce12b01b81dc27d4aa01b7e78094d1da271cc5e 2013-09-12 02:37:18 ....A 17185 Virusshare.00097/HEUR-Trojan.Script.Generic-cb734b4f6990b5ea150cc943cd3932810c35580244da3eb94712778ef5221766 2013-09-12 01:46:24 ....A 18981 Virusshare.00097/HEUR-Trojan.Script.Generic-cb978641ea552bda059ba86f687dd713f776433705c8ae36c21a7c05bc08687a 2013-09-12 02:49:04 ....A 25290 Virusshare.00097/HEUR-Trojan.Script.Generic-cbadc2f90826f30761bcd4e85e1332e3b42e3fef2216adad6e7325e85882aae4 2013-09-12 02:46:26 ....A 9522 Virusshare.00097/HEUR-Trojan.Script.Generic-cbcc787f103f10ea968f1801a60ced2dc0611c433ca0052a01a62536cd08cb83 2013-09-12 02:40:32 ....A 80335 Virusshare.00097/HEUR-Trojan.Script.Generic-cbd1d4b1293608965b1e5fb940aeada2655633ce9f313eec9d8a36e4ad94a6f0 2013-09-12 02:35:50 ....A 46249 Virusshare.00097/HEUR-Trojan.Script.Generic-cbd3c895dfdab48ce47d4e400439a9d5baf225e83845c5b4cf10864e46a97189 2013-09-12 01:44:24 ....A 8869 Virusshare.00097/HEUR-Trojan.Script.Generic-cbdf1ed3c818cdbc45b0e0cdd1327c0a7c63a48fbbf67e082a41aae99c14f510 2013-09-12 02:19:28 ....A 130447 Virusshare.00097/HEUR-Trojan.Script.Generic-cbe54e90384c8212eda805e39aed565022945e7923cfd0408110bb538742203e 2013-09-12 02:14:38 ....A 79222 Virusshare.00097/HEUR-Trojan.Script.Generic-cbf159dbd57997b140ba3fc3869590e20fbba509000cc6fdfa6a56c8437a3ba8 2013-09-12 02:11:26 ....A 38255 Virusshare.00097/HEUR-Trojan.Script.Generic-cc18d9e60e019d451b855ebdb6e3e306dd17c4be0c733e53af90058b89a8a52f 2013-09-12 02:39:58 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-cc19562bc4140d933b1cda8b01564879cbaaed8a1843b11d0b010659dd950a69 2013-09-12 02:49:06 ....A 6115 Virusshare.00097/HEUR-Trojan.Script.Generic-cc2faccce8bc6f098b51e8f4a9cd94a1363b81c1a3f8d055674eae54248fe507 2013-09-12 02:27:06 ....A 55532 Virusshare.00097/HEUR-Trojan.Script.Generic-cc3919e000070762615e4fcd15a88fbec5bf8a11a68316f4598e1a1376337af9 2013-09-12 01:39:30 ....A 97656 Virusshare.00097/HEUR-Trojan.Script.Generic-cc3c19de8ef60d5c5e2e476faba0cc8f5d6913410685dc104c6cfa09db7ba2f2 2013-09-12 01:54:48 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-cc466fa1321364218470f7b4005df077f36053f5e99e0044a0258704f60afd1a 2013-09-12 02:39:24 ....A 2914 Virusshare.00097/HEUR-Trojan.Script.Generic-cc5cb6c244d997785e997722dc4559e616e289a850655ec661f254dc9ea8fe09 2013-09-12 01:38:36 ....A 62603 Virusshare.00097/HEUR-Trojan.Script.Generic-cc7abfd0bb7dbb8e9d4c2eee138638d101b712dd3584393435d8b192261297f6 2013-09-12 01:55:06 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-cc9dd2b953dad1fc739ccbd4070f12eba697703df928e1ef6145376753d90d10 2013-09-12 02:04:20 ....A 741 Virusshare.00097/HEUR-Trojan.Script.Generic-ccc2a5eb4aef5c1f60a1e32e6b05ccd4bbd148a135680d3b5ddd77dc62545062 2013-09-12 02:13:16 ....A 51971 Virusshare.00097/HEUR-Trojan.Script.Generic-ccc5fe481cca95a2221b48a5efabac79ad693fc5a9bc8bff23c5dcbf96cf0748 2013-09-12 02:41:08 ....A 30752 Virusshare.00097/HEUR-Trojan.Script.Generic-cccbdd9ddd116d44b4325e1cf376a34adc9082f5f62084de8a95129b63d49139 2013-09-12 02:52:54 ....A 9752 Virusshare.00097/HEUR-Trojan.Script.Generic-cccc6d621f99b28952948281ac99110bcc8b104ff7e61c4b6982d9d9984d1e44 2013-09-12 02:40:56 ....A 25958 Virusshare.00097/HEUR-Trojan.Script.Generic-cce5bb0fa29b1552a3481d898970041413780fb88135ee09f1832b4db0b5b997 2013-09-12 02:58:30 ....A 92276 Virusshare.00097/HEUR-Trojan.Script.Generic-ccecb5ce713660d260a305a9029ad07a5b660ce68748009c4fcea8bc100abc65 2013-09-12 03:13:50 ....A 47586 Virusshare.00097/HEUR-Trojan.Script.Generic-ccef1dabf8422040647e339f5d73fd751aa241c7edbef42d3de501723b1e3acd 2013-09-12 02:34:30 ....A 147912 Virusshare.00097/HEUR-Trojan.Script.Generic-cd112f8286515173e8ee3363de3e02e142d0702463279c3725663a5b3d9abd2f 2013-09-12 02:56:38 ....A 111620 Virusshare.00097/HEUR-Trojan.Script.Generic-cd41364c32c772269ad74e223afb91241b11392b470bc0e27500ffcbe3d2e7c2 2013-09-12 01:51:30 ....A 40367 Virusshare.00097/HEUR-Trojan.Script.Generic-cd4eedc92cf2711550077a9b458aec85071a70f6781635d311eda408fc22be35 2013-09-12 03:20:36 ....A 127001 Virusshare.00097/HEUR-Trojan.Script.Generic-cd571e8c47b4783ad860dd1f099692699ba2ce631ba188ce46b4e09d52748b6e 2013-09-12 02:58:12 ....A 51294 Virusshare.00097/HEUR-Trojan.Script.Generic-cd88641696e46ef5161c8fadcc77c7b4436cecfa35d22d0bd7ba1facaac1c17d 2013-09-12 01:39:18 ....A 49805 Virusshare.00097/HEUR-Trojan.Script.Generic-cd8f436d37022ab77843e58b7c6623578ebf585461eefe426e261a645c1ef361 2013-09-12 03:16:52 ....A 67234 Virusshare.00097/HEUR-Trojan.Script.Generic-cd9b90560b6fc3c8d6094ae2fff62fb8b03acfc6563e2198d607df67e749ae04 2013-09-12 02:50:04 ....A 51526 Virusshare.00097/HEUR-Trojan.Script.Generic-cda6c5874a041b8222928dd69348a06e005c5a1531e87d9300ec3a0c7f86d244 2013-09-12 03:27:22 ....A 9031 Virusshare.00097/HEUR-Trojan.Script.Generic-cdb3192cb153dc57d4eb255cc025de8c38caf091894139a70ea32b28390a1e59 2013-09-12 02:24:28 ....A 21892 Virusshare.00097/HEUR-Trojan.Script.Generic-cdb5cb70b26ecc51bf734f8d7ec91aee759a5b0da5295feb753df0f273544353 2013-09-12 02:33:56 ....A 22635 Virusshare.00097/HEUR-Trojan.Script.Generic-cdb7a5bdcf18a66ed1cc19abc2863c1b29a8fbd35f76f751f32128527712143c 2013-09-12 02:05:32 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-cdc153154bafb7a99d20634ecd650202611caa0b6aacb9de99c36cfa3597bb90 2013-09-12 02:25:54 ....A 25257 Virusshare.00097/HEUR-Trojan.Script.Generic-cdc62e3123771eea51b985a1ce63da9d6cd7beda337532462de3edf64a5f34a0 2013-09-12 02:29:44 ....A 9330 Virusshare.00097/HEUR-Trojan.Script.Generic-cdc8f015daf84119fb4ba8113f1720f44e79b4f78b474d10693993ab976047f0 2013-09-12 02:26:32 ....A 25948 Virusshare.00097/HEUR-Trojan.Script.Generic-cdcb8877178ab7e2c12758e8a6a5e49758754b50a9941c8c74bc6a22c17c08f1 2013-09-12 02:20:50 ....A 110375 Virusshare.00097/HEUR-Trojan.Script.Generic-cdcee40be5a7b88517f4e4c8706af30954f4cec7aece8d958921791662355da2 2013-09-12 01:56:00 ....A 21487 Virusshare.00097/HEUR-Trojan.Script.Generic-cdd09ad3bd9c093eb7bb9b887fc006c890f60c8b167589e073d6343aba762b42 2013-09-12 03:00:50 ....A 25864 Virusshare.00097/HEUR-Trojan.Script.Generic-cdd570286329579dc3cacde652ec38bb17b1dc155eb96568fdd6b65adfff35fe 2013-09-12 03:25:10 ....A 8397 Virusshare.00097/HEUR-Trojan.Script.Generic-cddaeb6150ebf7d5f70097d0c296a087535c160d3d67e47522467a18a232d282 2013-09-12 02:06:54 ....A 12694 Virusshare.00097/HEUR-Trojan.Script.Generic-cde6394274e9d8bb1aa5d77b48f8fd818ec6e6783a878f86281184c9c4df2a9f 2013-09-12 03:06:34 ....A 27818 Virusshare.00097/HEUR-Trojan.Script.Generic-cdedcbdff58e276fbd1e926b54f00b3123b3a058dbe01ad41711a05dcb708790 2013-09-12 02:42:16 ....A 12003 Virusshare.00097/HEUR-Trojan.Script.Generic-cdefd015ab1c40d79048885c4ed55e1b76f7de956e353769e9b6520b551f9cef 2013-09-12 03:03:04 ....A 475 Virusshare.00097/HEUR-Trojan.Script.Generic-cdf14a35f6b1a752d6e05871125a1c033f94c7957ec5b10206d0307d7efdf640 2013-09-12 03:00:48 ....A 143987 Virusshare.00097/HEUR-Trojan.Script.Generic-cdfb25590c0344347c03e2b360e1e5c09221ea19d18a1145c59a97e82cead26b 2013-09-12 02:56:28 ....A 39901 Virusshare.00097/HEUR-Trojan.Script.Generic-ce29cee3bc2d0f3d448ca041e73d905ecae9480204aa3926020a2200d2445eb4 2013-09-12 02:09:08 ....A 43893 Virusshare.00097/HEUR-Trojan.Script.Generic-ce3829cc7faf81c99a6f16f7996b4b9bc63df8afa5bb10191bf5528ee9c42b59 2013-09-12 02:44:44 ....A 13777 Virusshare.00097/HEUR-Trojan.Script.Generic-ce3d939f3ab71f77b228073e2ff85d57b56de6602cdc7c295c79503082b202ff 2013-09-12 03:11:10 ....A 43075 Virusshare.00097/HEUR-Trojan.Script.Generic-ce5dd71114df8d1ec2bb49fdcc07d516d494038543773b135ba192368f49c6c8 2013-09-12 03:14:40 ....A 37851 Virusshare.00097/HEUR-Trojan.Script.Generic-ce627403abe93ebde8137f52fa52893c46eebcea9a210f99c29682823789069d 2013-09-12 02:26:38 ....A 73468 Virusshare.00097/HEUR-Trojan.Script.Generic-ce694206c5f8e3106a520c9197fba65591010d993f6aa3ba0378edd2d693cf8a 2013-09-12 03:20:12 ....A 12838 Virusshare.00097/HEUR-Trojan.Script.Generic-ce7b8da7b682bf4b00930101cb7d1d69482fd6f12a8441bad2f368351e7fd53b 2013-09-12 02:46:14 ....A 39826 Virusshare.00097/HEUR-Trojan.Script.Generic-ce8ada9d0c1b083298a943dfd25ca189f59b914a74f5e0016c1ff4b4ee929868 2013-09-12 01:39:02 ....A 34890 Virusshare.00097/HEUR-Trojan.Script.Generic-ce99225997f3a399fb692d1d842c5d96fe779fe442e9dea61133850949ea65aa 2013-09-12 02:29:10 ....A 94075 Virusshare.00097/HEUR-Trojan.Script.Generic-ce999ed4adf39c860d9282dcf3abf3bbf4242d05d1eb8ec7767e512fe1556b81 2013-09-12 02:16:48 ....A 101530 Virusshare.00097/HEUR-Trojan.Script.Generic-ce9eee5a57527d9b91b3707b7fc49a8d5de74a0e04af85b9a0b40578df7004d1 2013-09-12 02:58:32 ....A 42150 Virusshare.00097/HEUR-Trojan.Script.Generic-ce9f2f6768bbca43e3493c0626054f019962380294892ef3a4d62992b999359c 2013-09-12 03:18:02 ....A 4339 Virusshare.00097/HEUR-Trojan.Script.Generic-cec409b1d04c2b981491535342c62a36ee4732fbda5fda672c7e3fec5641bc04 2013-09-12 02:38:02 ....A 67903 Virusshare.00097/HEUR-Trojan.Script.Generic-cecd1e83de0335e7fc760a495ecfbf16e9ae4256e5269f7fcf115dad3d7509cc 2013-09-12 03:17:48 ....A 53139 Virusshare.00097/HEUR-Trojan.Script.Generic-cef1a2fbfaca03fb9770a4fbcb74381bd99981362b651e538399df6e27745db8 2013-09-12 02:06:46 ....A 11948 Virusshare.00097/HEUR-Trojan.Script.Generic-cf02ff09119abdcbd4e1df8f2763fdc98f0029572c5a3299b9bdadc435375fe3 2013-09-12 01:41:20 ....A 20343 Virusshare.00097/HEUR-Trojan.Script.Generic-cf0374655babb9652c5cf37a245cf9cb7c1ffaf3b27420d9941585c039b56a8e 2013-09-12 02:46:06 ....A 1381 Virusshare.00097/HEUR-Trojan.Script.Generic-cf0831636b5391a6c0a1de58b807a3990fdf02b09a6eee84cab8d3f08e3d9b87 2013-09-12 02:01:10 ....A 596 Virusshare.00097/HEUR-Trojan.Script.Generic-cf1a84bbf994c81b009c7d7eb6ba82c046db3c30f00f3b8d57d37917240c44bf 2013-09-12 02:25:34 ....A 44417 Virusshare.00097/HEUR-Trojan.Script.Generic-cf25cdd3acde0502b3224902c7743e8f0f0ecd3f8ee4725f8f30be08faeb7092 2013-09-12 03:32:04 ....A 60846 Virusshare.00097/HEUR-Trojan.Script.Generic-cf2ae251546bd393e9fe4f081119ecc58292e5609b433f410d4e3f33cf9ed708 2013-09-12 03:01:18 ....A 12906 Virusshare.00097/HEUR-Trojan.Script.Generic-cf6f3014373c985d7deac72a1de7b48d15ceda7c36564e4077e588af7667eda5 2013-09-12 01:48:26 ....A 32809 Virusshare.00097/HEUR-Trojan.Script.Generic-cf8eb9bfec425feb6d0fc993a465c22c78dc7be9c1935aea6f6b618bf8227d7d 2013-09-12 03:30:46 ....A 23164 Virusshare.00097/HEUR-Trojan.Script.Generic-cf9375e764d9d1a3a774b0b3980632afbbe51a033b7d52863bb6a4a16e835191 2013-09-12 02:51:28 ....A 4260 Virusshare.00097/HEUR-Trojan.Script.Generic-cf9ce77e4de74e32cb3c96fe4a5b70fb76c8bc25600f6c4b12263537fed22e4f 2013-09-12 02:49:20 ....A 5338 Virusshare.00097/HEUR-Trojan.Script.Generic-cfa60e1c959515322a32a33f6e9fa970529a14cf90ed3690d1a291fd6d5df077 2013-09-12 02:32:46 ....A 28670 Virusshare.00097/HEUR-Trojan.Script.Generic-cfb7a513d804e6c021e2e31954f19857253abdeea17290b2e113d5886fd2f099 2013-09-12 01:53:46 ....A 52155 Virusshare.00097/HEUR-Trojan.Script.Generic-cfc8ee12d6f0e92a7d7f7f68c06bc0979572764d63f35a84a0bf0943b3261bf8 2013-09-12 02:43:04 ....A 49667 Virusshare.00097/HEUR-Trojan.Script.Generic-cfd495ccd69ac6211943567201c99d4433084f93ef65d785ac30b6e910a1a752 2013-09-12 03:15:58 ....A 56297 Virusshare.00097/HEUR-Trojan.Script.Generic-cfd8c3b9582165fab14fed311963fd781c0640610b66d1fcdde002ef3fb04d18 2013-09-12 02:30:10 ....A 60254 Virusshare.00097/HEUR-Trojan.Script.Generic-cfeea535c2e0f9ecef5bb0a8bffeefc3c53303717ad9cacc3b838ca3f32d2c4d 2013-09-12 02:30:54 ....A 15275 Virusshare.00097/HEUR-Trojan.Script.Generic-cff5f78d18398ec0a3f9dcadfc78ea7468efdea8782d66db13683a0432db7187 2013-09-12 01:58:44 ....A 37014 Virusshare.00097/HEUR-Trojan.Script.Generic-d000ca0723d8ce4cb36a35f2fc074590b9c54cdd43c57665fa467f34f1560736 2013-09-12 03:21:28 ....A 14348 Virusshare.00097/HEUR-Trojan.Script.Generic-d01cf528d61af56511b58d963a444a8dc13f13c892f2ae733b6484c5a7faaf16 2013-09-12 02:29:40 ....A 94574 Virusshare.00097/HEUR-Trojan.Script.Generic-d01e2bebee91a9eb49d7afc7a96e0f43478e6768aee14b881d0473bec531ee35 2013-09-12 03:15:36 ....A 78881 Virusshare.00097/HEUR-Trojan.Script.Generic-d01f65bcb555b548023896459a9e5fddfd0291101ec799c35e1447bd6daf753e 2013-09-12 03:27:48 ....A 35734 Virusshare.00097/HEUR-Trojan.Script.Generic-d02fa6aef0bfd351a936e7cf21009cbe6fcb9844bf3242e2018d1b7cd4de6529 2013-09-12 02:04:14 ....A 59051 Virusshare.00097/HEUR-Trojan.Script.Generic-d03ef654de43e7f7897cd96e8c900d7198c23338e873012d391df76268185329 2013-09-12 02:51:56 ....A 8509 Virusshare.00097/HEUR-Trojan.Script.Generic-d04c9b24b61e9f57b628170ef57650f62a8a80b47d844ec4627069dcfe06156e 2013-09-12 03:03:48 ....A 22254 Virusshare.00097/HEUR-Trojan.Script.Generic-d06295f6ef53706f386bb80bad7dc0de079967c7f7f63c6f3a1fe59ce7a91587 2013-09-12 02:45:28 ....A 16381 Virusshare.00097/HEUR-Trojan.Script.Generic-d067356080f5bd21b5e1030f306bd6c411fedc8db62fc4c2242ebef9a9710e56 2013-09-12 01:54:16 ....A 40169 Virusshare.00097/HEUR-Trojan.Script.Generic-d067e86007617ddeb0044f85d5764b9141fb9a6920bf7044325a7d63c3391763 2013-09-12 01:50:34 ....A 34580 Virusshare.00097/HEUR-Trojan.Script.Generic-d074c1018c7fc6bc93312e122d7e53c964152a586e450a1cf1d40bb8d82357a1 2013-09-12 02:02:18 ....A 42447 Virusshare.00097/HEUR-Trojan.Script.Generic-d074ec209d5116f4248096664f7b768eeed455366664c24eae4cc49d737d385a 2013-09-12 01:57:44 ....A 93138 Virusshare.00097/HEUR-Trojan.Script.Generic-d077c6f345b779f5dbbaf37b60b3b18abf1ec15de0c9a54c46bd9b575866cf38 2013-09-12 02:20:42 ....A 5538 Virusshare.00097/HEUR-Trojan.Script.Generic-d07a1eb4deb57c0a07542d6e2cbdcfb9a7ede0e584719c21e74a35b2bd473281 2013-09-12 02:25:50 ....A 7903 Virusshare.00097/HEUR-Trojan.Script.Generic-d0831e668fc8365603f9e778c2621df035682cff963e64d82aa36bdc33142d0d 2013-09-12 02:49:04 ....A 10878 Virusshare.00097/HEUR-Trojan.Script.Generic-d08a00567422fcda2752d5c4b7251692a423bc6a4f3f2e66416628496e67679a 2013-09-12 02:46:14 ....A 35418 Virusshare.00097/HEUR-Trojan.Script.Generic-d0900ca48d206d99311e4651d23b593ed351197a94ebac9e024502a83ecc4f2a 2013-09-12 03:23:42 ....A 15210 Virusshare.00097/HEUR-Trojan.Script.Generic-d09db2957c7c98e7e80ff9aa6bdf09cca8c633d1f5652a7169d05591ad2a4f49 2013-09-12 02:22:22 ....A 84673 Virusshare.00097/HEUR-Trojan.Script.Generic-d09fb08033d94f3dff39009db600171cd9f5b032dcbea7dd4072368e84953904 2013-09-12 03:25:26 ....A 29453 Virusshare.00097/HEUR-Trojan.Script.Generic-d0a34d5127a31b72bdaa7a720e4c18e1dc2a4e6e0e58d643f54c294e497bce25 2013-09-12 02:16:18 ....A 25104 Virusshare.00097/HEUR-Trojan.Script.Generic-d0aff0a0c09cffc45aea568851ea6ce9a1fbcb0420b67d969dd9cb05a5cb7932 2013-09-12 01:55:46 ....A 48075 Virusshare.00097/HEUR-Trojan.Script.Generic-d0b3a7213d8355e3cd4dd8aaa239e32dd27050edf44fb43396e111d8c52aeba1 2013-09-12 01:46:50 ....A 43937 Virusshare.00097/HEUR-Trojan.Script.Generic-d0d667231f635a42dadeb342be28dddff37e1afa76927d933c883707b5c9fd7a 2013-09-12 03:12:48 ....A 277404 Virusshare.00097/HEUR-Trojan.Script.Generic-d0d68c396640debcb64379a8cabba25fa139b2af89f92484d772bc8e0ca539b7 2013-09-12 02:38:06 ....A 56953 Virusshare.00097/HEUR-Trojan.Script.Generic-d0d7603bf6187250b581a565aa4ab764e640eda58c860f89f9e8c325dcfa3674 2013-09-12 02:22:50 ....A 31510 Virusshare.00097/HEUR-Trojan.Script.Generic-d0d80b0e9e592a9581ee8fa0887b975630fe5150859c1e0a27e23efed2956145 2013-09-12 02:11:32 ....A 92683 Virusshare.00097/HEUR-Trojan.Script.Generic-d0e92b4d740213b26f33bc0d45686f1af220e554baf08ebf98efa80ba53bdfd8 2013-09-12 02:39:20 ....A 14436 Virusshare.00097/HEUR-Trojan.Script.Generic-d0f7d8f73ad2c3ae8d71a443188f8688e84fce6f09abbbe373ca6ae9920e49de 2013-09-12 02:42:40 ....A 64955 Virusshare.00097/HEUR-Trojan.Script.Generic-d0fa045304a1ab48a351845069419cf5ba2f75526230bf7f7745c85a4174a794 2013-09-12 03:32:18 ....A 21387 Virusshare.00097/HEUR-Trojan.Script.Generic-d0fd0c51769221a71d839bf69692ed1a2743100108aafc1d6a5f9ca59af5cd9b 2013-09-12 02:16:04 ....A 26783 Virusshare.00097/HEUR-Trojan.Script.Generic-d0fff3573ba7235dc70366b93dbabca09ca8cc4ef35e0d2fc458f23619d76453 2013-09-12 02:14:00 ....A 30467 Virusshare.00097/HEUR-Trojan.Script.Generic-d1107c9432c07aad54bed04ada9d37a2803dff23b3ad19a9d635a0f0e23e8f69 2013-09-12 02:31:12 ....A 19942 Virusshare.00097/HEUR-Trojan.Script.Generic-d13d5661d5fb5b95755d907bdc9bdf092303c7f75867105cfca3d57330c06bbe 2013-09-12 02:18:56 ....A 6641 Virusshare.00097/HEUR-Trojan.Script.Generic-d150999a8908bdc9cd079767fe579bab44520e060147c052524f2e9715f712ce 2013-09-12 02:12:56 ....A 23573 Virusshare.00097/HEUR-Trojan.Script.Generic-d154badb71e7837eed979d6f1bc1ee8691efd44705844e47396f9e0cbdf923b6 2013-09-12 02:07:32 ....A 14352 Virusshare.00097/HEUR-Trojan.Script.Generic-d1774e114c4a347a1f5bad79fd015dfbc85c35b70d20b258425e5440a00a7034 2013-09-12 02:24:48 ....A 24384 Virusshare.00097/HEUR-Trojan.Script.Generic-d177bc0a8367ddacc28d0b49ab924d27efa900ac9db5d3759819fb394d8c0389 2013-09-12 02:27:36 ....A 6804 Virusshare.00097/HEUR-Trojan.Script.Generic-d17d1f6189d7c209ffb904ca4897528f8d893a34c58bfe86c0a90e59732edef0 2013-09-12 03:11:28 ....A 82235 Virusshare.00097/HEUR-Trojan.Script.Generic-d1a30cdb0ec791ddf335716943e4dcc85cf9dcb7a77eec149a0d210f8b27bca7 2013-09-12 03:26:56 ....A 75697 Virusshare.00097/HEUR-Trojan.Script.Generic-d1a4acd146845994be148ff00c0bf4035d8d87d4a6bf4a46939b202c2703bc1f 2013-09-12 02:58:30 ....A 100391 Virusshare.00097/HEUR-Trojan.Script.Generic-d1a5341ea905be52d154cbb6b925f7b922c31e7c162545e0f41453d64ddeab3e 2013-09-12 01:49:28 ....A 34844 Virusshare.00097/HEUR-Trojan.Script.Generic-d1ad8efd995796781bb2c140d1aad43b40ec35612825e0ee2d463bbb879005b5 2013-09-12 03:16:34 ....A 15125 Virusshare.00097/HEUR-Trojan.Script.Generic-d1d3d83a669f46a2dd3a96bf8758b7323e6d13631e512d67c3b22192a079ac83 2013-09-12 02:08:14 ....A 6898 Virusshare.00097/HEUR-Trojan.Script.Generic-d1d8af5c54d5ee0b2b4cbb00e0f722cb8fdc3c9ae2dc0b8ee6aa11621d91685e 2013-09-12 03:00:14 ....A 68380 Virusshare.00097/HEUR-Trojan.Script.Generic-d1dcc04858fdd99e0cfacc2558d043adb7ac39ffaf6daf29088ae1fcbfe3c361 2013-09-12 02:30:54 ....A 24145 Virusshare.00097/HEUR-Trojan.Script.Generic-d1e0df32358610ccbae3c54d7bd2f486ec46a4632971a3fcf0e2f67965f85810 2013-09-12 02:59:14 ....A 13290 Virusshare.00097/HEUR-Trojan.Script.Generic-d1e57471871f041e6a51cfa196fec21b6a721b128467f3a0d6d1ba769f547824 2013-09-12 02:57:40 ....A 103499 Virusshare.00097/HEUR-Trojan.Script.Generic-d1f8ce3da378f01089572b004f0bab66620684c8c64b1c2b323f0f800f785113 2013-09-12 02:10:30 ....A 37616 Virusshare.00097/HEUR-Trojan.Script.Generic-d1fec5bdcd1893ff1584cd4145f6859dbcd8ca9c6474c5f21038bb25333fbd5a 2013-09-12 02:22:00 ....A 20183 Virusshare.00097/HEUR-Trojan.Script.Generic-d20c9e988130037300e9ad48aa95a51e73f8843e84a24261988de18ed5605039 2013-09-12 02:37:20 ....A 11099 Virusshare.00097/HEUR-Trojan.Script.Generic-d21cb2b04a70515026399dba2420a3c599cf00ba9797c314e89d8b8a41ea1a8f 2013-09-12 02:14:34 ....A 20453 Virusshare.00097/HEUR-Trojan.Script.Generic-d21d9b2ee03a29720ab3653d9acdf8b7ef6c8738e6ccd94e620239ca478db677 2013-09-12 02:31:48 ....A 100071 Virusshare.00097/HEUR-Trojan.Script.Generic-d227f253c825246a0f603689c25db72860f857e050834b9f6a9644cc663c11dc 2013-09-12 02:30:54 ....A 182 Virusshare.00097/HEUR-Trojan.Script.Generic-d275cc5ae95472f98ef2e1a89f0840af0c31ee502ad5efaa7b46f922f90313c5 2013-09-12 02:12:22 ....A 120791 Virusshare.00097/HEUR-Trojan.Script.Generic-d27c63edd634e06202f6fda3005797f986c070a8f00fa57a779678bd1ffd5774 2013-09-12 01:41:06 ....A 31908 Virusshare.00097/HEUR-Trojan.Script.Generic-d2bbde3c29bb57d87359c0e541d10b4d363d1ec20c5daea7bc3be2dc241f6592 2013-09-12 02:16:42 ....A 13443 Virusshare.00097/HEUR-Trojan.Script.Generic-d2cdd82a024209ee48e5b23177ccfc89f034c8fc2ed643869d9832851a529a96 2013-09-12 02:00:58 ....A 1366 Virusshare.00097/HEUR-Trojan.Script.Generic-d2dabfdecfc54f21212b05c004117bb27efdd2c08c1227fae9f24f673d3db4dc 2013-09-12 02:34:52 ....A 37257 Virusshare.00097/HEUR-Trojan.Script.Generic-d2e0d8d57a939db4685676e462de942bcaeff54bb67fd0299a139cd99face66e 2013-09-12 02:51:28 ....A 10321 Virusshare.00097/HEUR-Trojan.Script.Generic-d2fe10e9f53c013e0e961163bf51ee747e3f39a273f8ed1381a820a917128b57 2013-09-12 01:47:54 ....A 26690 Virusshare.00097/HEUR-Trojan.Script.Generic-d2ff2aaf7d84a11ca828a589e9734e2c7370683330c032bb34de75156fa693ad 2013-09-12 01:53:32 ....A 3058 Virusshare.00097/HEUR-Trojan.Script.Generic-d302a45aba31b97dcabc61c602fc0ceb09f8f8b49a252269c80e29adeea40301 2013-09-12 02:01:46 ....A 19527 Virusshare.00097/HEUR-Trojan.Script.Generic-d30c1403a6219ed5a6c26bdc4618a97b7bcd7259672c04bd77861239b600bee7 2013-09-12 01:55:06 ....A 35105 Virusshare.00097/HEUR-Trojan.Script.Generic-d30f4deac51681f42f1675d79053e85f8297e616e51ff4f08564708ab59b5365 2013-09-12 01:39:48 ....A 52665 Virusshare.00097/HEUR-Trojan.Script.Generic-d31830fee3a8d47ce221601a7eb8e9138f298b81d7632e9a72b049eec086f937 2013-09-12 02:16:12 ....A 304292 Virusshare.00097/HEUR-Trojan.Script.Generic-d3269433631c7e2d425a8aab3dae383a0fffb108f5c7ba4c79f2d25f412ceed4 2013-09-12 02:47:24 ....A 5470 Virusshare.00097/HEUR-Trojan.Script.Generic-d33aa2fb23b367a4b42487608fb605a1e50c2eaf7a6c06268122e0fc2c53d287 2013-09-12 03:21:16 ....A 39211 Virusshare.00097/HEUR-Trojan.Script.Generic-d355c57763a9091d7c48b7cf9071747b0683d212d27ddb3c44074b2afdfe7597 2013-09-12 02:56:46 ....A 41096 Virusshare.00097/HEUR-Trojan.Script.Generic-d358642fd19ec98a65ea30e151caa2cf23289f9236072f1f7c658bc193e500fb 2013-09-12 02:38:02 ....A 13409 Virusshare.00097/HEUR-Trojan.Script.Generic-d35eb06ed743626b06e2774d56d13f8b3bef1747b326768e999b82869fde8a1a 2013-09-12 01:55:24 ....A 3550 Virusshare.00097/HEUR-Trojan.Script.Generic-d35ecb86e09adcea60f19a39ccd52797a8b18aa1dc1ef783a7d969598e0224ba 2013-09-12 01:46:12 ....A 11511 Virusshare.00097/HEUR-Trojan.Script.Generic-d363ac8e5b7cd3b0e5205b074c9ad5878edf92cec6ab627e28f4cf252cb60f16 2013-09-12 03:18:42 ....A 17195 Virusshare.00097/HEUR-Trojan.Script.Generic-d372cf2b6faa944b7336976c48763d781b6270fa4db86fe72d1bdbd8fcf47ae6 2013-09-12 01:45:12 ....A 80171 Virusshare.00097/HEUR-Trojan.Script.Generic-d381785f4858f205321a9e9e5c4dfc8bf2b22dd0351ea0ea7eff0ea64ec4d73c 2013-09-12 03:15:12 ....A 161894 Virusshare.00097/HEUR-Trojan.Script.Generic-d382fb57cfeb2091446003127a8865cc4aef441365c87e975ad0a48326801e6a 2013-09-12 03:18:56 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-d3a13f709a945f593ccb782447aba7823f0c13df2cc27a3462d7b9f4bab7e264 2013-09-12 02:22:30 ....A 141878 Virusshare.00097/HEUR-Trojan.Script.Generic-d3a4b56279caa8dc835a11d96fc4ec8e9328fe6c27079737e343c6364d5934f2 2013-09-12 02:35:42 ....A 13294 Virusshare.00097/HEUR-Trojan.Script.Generic-d3c19b59016d76356cd45f3319b2db75f97ad6d506a7c5cfc03c41f4fa08084d 2013-09-12 02:20:44 ....A 8199 Virusshare.00097/HEUR-Trojan.Script.Generic-d3c5893354548d1b28ab59d4cd04fabcf18c963321a1d3da6f4f4d806d5a9a11 2013-09-12 02:51:30 ....A 86753 Virusshare.00097/HEUR-Trojan.Script.Generic-d3c63f2d67e258a7a49b10722ebbe9f384c75bc96e3cfa0964facf1ebb3672ad 2013-09-12 02:03:04 ....A 21913 Virusshare.00097/HEUR-Trojan.Script.Generic-d3d4f6d33185735eab56707fff7d1068b83b1dc8bd44fe93e1b729f589c6adb4 2013-09-12 03:32:10 ....A 8673 Virusshare.00097/HEUR-Trojan.Script.Generic-d3dde3b1f44b69615262767f93e038f55a52e04bda58028801ef7e4213253d6f 2013-09-12 03:13:30 ....A 32781 Virusshare.00097/HEUR-Trojan.Script.Generic-d3e95a5336e729de533c5736ea162601330e29858a96c2ce416a41b15dce48e3 2013-09-12 02:24:56 ....A 84465 Virusshare.00097/HEUR-Trojan.Script.Generic-d3ed0c8a35948416c327347c2d45297e5e294e80622a6fe8a096d844e1d886f7 2013-09-12 03:27:52 ....A 1134366 Virusshare.00097/HEUR-Trojan.Script.Generic-d3f5ee8c2e96155e40f3595766d1dbdd9accf67165e570ae30bfed4d8ef4436a 2013-09-12 01:43:42 ....A 24472 Virusshare.00097/HEUR-Trojan.Script.Generic-d3f66af2d71f4f38f5f64bad5795a997b1085274845d78443d486d3114ed64f5 2013-09-12 02:52:36 ....A 40810 Virusshare.00097/HEUR-Trojan.Script.Generic-d3f8612d50af27f6af0107c7496674c12a12aa6ea4bd0564c0cf185776094846 2013-09-12 03:12:26 ....A 43932 Virusshare.00097/HEUR-Trojan.Script.Generic-d3fda47b65addd021bb6224275895ec0835d95ca4d14ce722e2919cc7f6b57e8 2013-09-12 02:31:32 ....A 115875 Virusshare.00097/HEUR-Trojan.Script.Generic-d41cbf08b5ea2c119b3dbc4adf233329fb4cda5731981a17249c8bc4b548afff 2013-09-12 01:54:24 ....A 692 Virusshare.00097/HEUR-Trojan.Script.Generic-d42b078bde403877b93570f45bc0ed86b44907200c5b4833322d7323f4fe0f5a 2013-09-12 02:16:50 ....A 5020 Virusshare.00097/HEUR-Trojan.Script.Generic-d42c24c11277ee73e7b431fcdff69ee49bb0a14a3f43b1531642107aad217794 2013-09-12 01:40:48 ....A 163537 Virusshare.00097/HEUR-Trojan.Script.Generic-d4383fa754de753992c7384fea71f035cc2756129d74d7f74612e9f313b13510 2013-09-12 01:49:28 ....A 10443 Virusshare.00097/HEUR-Trojan.Script.Generic-d43deed8d1ee42bacd49ac940e494c51755bf02affd290ef9a1b0c9e266fb627 2013-09-12 02:37:54 ....A 52365 Virusshare.00097/HEUR-Trojan.Script.Generic-d443c3f369b21419532d63cf4c56bff0ad635a655644dba6706ce8646ca0aba9 2013-09-12 02:20:48 ....A 514 Virusshare.00097/HEUR-Trojan.Script.Generic-d4454641785ba1d414de66370bf534aed2b1aa79dbca06be59522e46f9de9bb1 2013-09-12 03:04:14 ....A 7302 Virusshare.00097/HEUR-Trojan.Script.Generic-d4535b4259791846d3dea75d4330c52723040978a71f6cec5e27a5e7a2afb689 2013-09-12 01:51:26 ....A 25274 Virusshare.00097/HEUR-Trojan.Script.Generic-d45d9a048a3c5c4d309ce95a7083312ba56f6439bf6852131038788b34487818 2013-09-12 03:08:58 ....A 9173 Virusshare.00097/HEUR-Trojan.Script.Generic-d46211f0cbe49ab3524b0834f30c0bf0412814a04488cc1f8aa06a173f0d9283 2013-09-12 02:10:38 ....A 125742 Virusshare.00097/HEUR-Trojan.Script.Generic-d46ad693652443fa29e8ee5e6aeb1e6c2eb30505bd4136e92e0da076c733de97 2013-09-12 01:44:14 ....A 27624 Virusshare.00097/HEUR-Trojan.Script.Generic-d47e8eea9e07e3e2a18221ed4bea6074db3fcaf052e11e8dbc6956918a05665f 2013-09-12 03:16:10 ....A 840 Virusshare.00097/HEUR-Trojan.Script.Generic-d48b28ec60e09299873715fa894f4ad51db042b56bdd59aeff286927d2eedc7f 2013-09-12 02:42:20 ....A 4373 Virusshare.00097/HEUR-Trojan.Script.Generic-d4951cee4ffb03db9228b41a0622eefa2737b31a054d91e87e1c87719d7946ce 2013-09-12 03:02:50 ....A 12721 Virusshare.00097/HEUR-Trojan.Script.Generic-d49d435b8e92cbc2bd8e8a130d61b56c7d8a85d99cf899dfb1f387b4f11969aa 2013-09-12 01:51:24 ....A 134083 Virusshare.00097/HEUR-Trojan.Script.Generic-d4a2731927982ac7cfc7ecf6fc7a11a52eb5127bb50cabb7be4fcaa366916599 2013-09-12 02:24:28 ....A 42326 Virusshare.00097/HEUR-Trojan.Script.Generic-d4a5779490081e126e657976ef2f8f80dfa6bdef2bdacfc3b408c05fb50a6f62 2013-09-12 02:15:52 ....A 38222 Virusshare.00097/HEUR-Trojan.Script.Generic-d4b529f556bf0f480b597ef4393ad7ea98fc2b98ae500ebe85389b6e0c2532c0 2013-09-12 01:56:10 ....A 27242 Virusshare.00097/HEUR-Trojan.Script.Generic-d4c024adee3fb50a948243555006e00e322868a865fc58716e88e8104c2480db 2013-09-12 02:56:32 ....A 50315 Virusshare.00097/HEUR-Trojan.Script.Generic-d4da4accfd167c5fc405251cb130e86493c3ec5682904e2d1f25280a6200b4ac 2013-09-12 03:23:18 ....A 286 Virusshare.00097/HEUR-Trojan.Script.Generic-d4e41cb9bd243e8a775eceb213c1651ebd7603785467dd31aba26367a08a9cd4 2013-09-12 01:59:00 ....A 11990 Virusshare.00097/HEUR-Trojan.Script.Generic-d4e9ad72c031e52d466a0ad9d4a7813b90f4854936115d4c4ec599a8fe53de5d 2013-09-12 02:10:20 ....A 5743 Virusshare.00097/HEUR-Trojan.Script.Generic-d4fe1aafc7f8760b6780a1301ed90d9cb75175219ae0d1b40b20a174aefce599 2013-09-12 02:38:18 ....A 59686 Virusshare.00097/HEUR-Trojan.Script.Generic-d504bc799a81ddcc4a414a9df786d9ebb3e0c07715a2d1c0f13e312e4d466293 2013-09-12 03:03:54 ....A 98685 Virusshare.00097/HEUR-Trojan.Script.Generic-d50c5044defb8cefdf5d09004d94c4eed98fae117ab9565736a96c2e1a97f61f 2013-09-12 02:27:20 ....A 95346 Virusshare.00097/HEUR-Trojan.Script.Generic-d51383c75502b1480d626cb679a78e5c640c29abf2aee4fd1408912a7298908b 2013-09-12 02:41:42 ....A 5452 Virusshare.00097/HEUR-Trojan.Script.Generic-d52d8a33d69090d7750b86fbc93699b893e6f9c0b2666b669a4f391b2110c6cd 2013-09-12 03:21:58 ....A 18025 Virusshare.00097/HEUR-Trojan.Script.Generic-d530fcd5087f915107cddcb6b1e7570da173e36735462e718fa9cbf88a439a41 2013-09-12 02:43:00 ....A 154783 Virusshare.00097/HEUR-Trojan.Script.Generic-d54d8d343980c45df04574814699467d980a2d9acf73c118d409c78b6b7dd910 2013-09-12 03:14:26 ....A 136 Virusshare.00097/HEUR-Trojan.Script.Generic-d554ece0c4c94f5402e5caf32597536510140b5e5ccda1c76b594dd920299ba3 2013-09-12 02:59:54 ....A 2086 Virusshare.00097/HEUR-Trojan.Script.Generic-d56d1859ccaec7611d0518cb5b5a0e798f4666c63ba3a66905724bc92f7c8be1 2013-09-12 02:57:38 ....A 51866 Virusshare.00097/HEUR-Trojan.Script.Generic-d577134083c9b246c42d1dc474bf267b75037a40c8d5651e19b1a27d726251f9 2013-09-12 02:53:56 ....A 51073 Virusshare.00097/HEUR-Trojan.Script.Generic-d584762ab30461cb7fb891ad3d84e67eb30c85dbdbe43ddda2bc807e3843d97b 2013-09-12 03:21:50 ....A 11682 Virusshare.00097/HEUR-Trojan.Script.Generic-d585ba9d9808484720d3f2e486ae3cee20dc344ee97235753e3ad212597f371d 2013-09-12 02:43:30 ....A 32264 Virusshare.00097/HEUR-Trojan.Script.Generic-d5944efa0cb482064fc3dca484e0f1406a2491c4d7ae45705a25f5a91374afad 2013-09-12 02:17:08 ....A 16322 Virusshare.00097/HEUR-Trojan.Script.Generic-d598a97eae7a0ffa7276a04e6726c0978310a0446abf3daaf556edb6af3c28a5 2013-09-12 01:52:02 ....A 25511 Virusshare.00097/HEUR-Trojan.Script.Generic-d59c9f1945763f321fc79aac337805c94a7f0d207f7ff60039a4e0de682bfc09 2013-09-12 02:51:38 ....A 171924 Virusshare.00097/HEUR-Trojan.Script.Generic-d5aafd672ce226f97c634acae146c490b73809b28308851cdbf4faf905edc7ec 2013-09-12 02:01:14 ....A 8706 Virusshare.00097/HEUR-Trojan.Script.Generic-d5b02c6461a3392428b126f4f396caabee8d348220b527e8e057140d98ca07e2 2013-09-12 02:28:30 ....A 1279 Virusshare.00097/HEUR-Trojan.Script.Generic-d5c279755c58af90297962d30b36e010093cf446495ee1f1d7b8250c67d82687 2013-09-12 02:04:28 ....A 63395 Virusshare.00097/HEUR-Trojan.Script.Generic-d5c6c8d30a3e19efc2c434f4cc67ceaf77689ef337cd2fb58968f3aa0f77436d 2013-09-12 01:45:42 ....A 17884 Virusshare.00097/HEUR-Trojan.Script.Generic-d5ddd1aecf59fab705b3167d76d6e8737d701306a2b575f2653a7b7b851c6e6f 2013-09-12 03:17:12 ....A 58638 Virusshare.00097/HEUR-Trojan.Script.Generic-d5de438b9329d23228b7b7e4cfedcc1fcbb0f915ef5cc53f7509b42af8ba967b 2013-09-12 02:12:16 ....A 25302 Virusshare.00097/HEUR-Trojan.Script.Generic-d5e05cb3fc983e42b2f4f8b6ad665e6d2cbed92fc5ef981de3a0a7cd99e9f771 2013-09-12 02:04:40 ....A 27626 Virusshare.00097/HEUR-Trojan.Script.Generic-d5ed22fd079f99d43d1a1cdb0b838277a38489ccfb7866cc0bafbec45b502910 2013-09-12 02:24:48 ....A 21560 Virusshare.00097/HEUR-Trojan.Script.Generic-d5ee1ee1b5f55b38d2e79d826c663dcde9d13f2cf23a7b6d2e0a88d72d73d34b 2013-09-12 02:12:16 ....A 12840 Virusshare.00097/HEUR-Trojan.Script.Generic-d5ef968dd152758a2ed85942c3e6b340281ae4ee929b842e28fed320f2d61632 2013-09-12 02:27:18 ....A 785872 Virusshare.00097/HEUR-Trojan.Script.Generic-d5f5f417762a384ff8cc77ad3ae15f144c4450877c63c25760ee45595545ac3f 2013-09-12 02:34:36 ....A 4458 Virusshare.00097/HEUR-Trojan.Script.Generic-d5f894b454832b6496b02ea60dee90995d49527eda108e9d4ae9de5d7106fbaa 2013-09-12 02:22:40 ....A 343101 Virusshare.00097/HEUR-Trojan.Script.Generic-d614b81be057534ac4e474c88a3c04f059679bb1017523ff0702cd73d0f5eacf 2013-09-12 03:26:20 ....A 62867 Virusshare.00097/HEUR-Trojan.Script.Generic-d61aa562b709c08837092ed9eae03013e628d5e7ba51755cf9ab2a032a5a1778 2013-09-12 02:02:40 ....A 4284 Virusshare.00097/HEUR-Trojan.Script.Generic-d61eb1492cf2b9cdb3e2d647c0d993d5c0f0cc5324eba12121d82290f5954f1f 2013-09-12 03:27:24 ....A 94 Virusshare.00097/HEUR-Trojan.Script.Generic-d61eb665f5f93456716d891147cbc41ee7ccd2e333c1b93fa81fe04a873dd318 2013-09-12 03:25:58 ....A 214317 Virusshare.00097/HEUR-Trojan.Script.Generic-d62fd22a4040e94175c7208c5a4f85b8d577edb30103556b98f39a0a4943539b 2013-09-12 03:17:20 ....A 75261 Virusshare.00097/HEUR-Trojan.Script.Generic-d6417538ff0180fd4e8563f1bdd080e19758e6fbd981fa659caad740c2af12b4 2013-09-12 02:49:34 ....A 24121 Virusshare.00097/HEUR-Trojan.Script.Generic-d660876c192633b5d86e7403f44c0f046422a734f4ac600c99a4aebf56167bda 2013-09-12 02:33:10 ....A 63496 Virusshare.00097/HEUR-Trojan.Script.Generic-d666d239f94a87bcbb4568c555376e8abada593f9809dff3871a87216bbbbdc1 2013-09-12 02:32:54 ....A 74279 Virusshare.00097/HEUR-Trojan.Script.Generic-d684976ec0b9f93902c7c690bfe3549b7090e40b9cd093ce04c0231ef56d9159 2013-09-12 03:07:26 ....A 12832 Virusshare.00097/HEUR-Trojan.Script.Generic-d6b4394b262ca708346afc1fffaa7ec088d021014c1f23be9e386f10a2c94480 2013-09-12 02:22:42 ....A 30942 Virusshare.00097/HEUR-Trojan.Script.Generic-d6c130a14efc1e7ca79b13aa470fe7da04840ae2334f3356fe5f502e3187f3ba 2013-09-12 02:50:08 ....A 15460 Virusshare.00097/HEUR-Trojan.Script.Generic-d6db618ee3deeaf61ed25d1277e87755b83b0f1da6fc0ab0640dbd9a2fed5ffa 2013-09-12 02:08:00 ....A 8537 Virusshare.00097/HEUR-Trojan.Script.Generic-d6dd2d6f09bedb4c7ef64e1d084990736e260509ce39ea99c2d7f7e5934dba03 2013-09-12 02:44:34 ....A 49255 Virusshare.00097/HEUR-Trojan.Script.Generic-d6f0736bb363154f37d4a7eee7703245ba40975a9e4a2baccb63657aa12ba0e3 2013-09-12 01:52:16 ....A 21609 Virusshare.00097/HEUR-Trojan.Script.Generic-d6f7832943947a1fd9cd70376795cd63666922258a45f4df9ae859b08d5c95a9 2013-09-12 01:53:14 ....A 123152 Virusshare.00097/HEUR-Trojan.Script.Generic-d6f97ade75c9f682a97c38d14a75f60b69a14941e4c0b7ce6939cda2c871cba7 2013-09-12 02:04:26 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-d6ffc1b8e53d56bc117e4dd8161477c07ab8d5f487390c2bb0d180b2eb2b65c7 2013-09-12 01:41:36 ....A 15169 Virusshare.00097/HEUR-Trojan.Script.Generic-d72efb7832589dc086fb1d16a5760d0958e21dcf06956216dcd7142b56db465f 2013-09-12 02:07:42 ....A 37517 Virusshare.00097/HEUR-Trojan.Script.Generic-d73a897290d3da686d3215fbf4a67e4d07e5ed25e1610ad6a41d2ad6d432b901 2013-09-12 02:34:56 ....A 11707 Virusshare.00097/HEUR-Trojan.Script.Generic-d740b22369642e506bc4ee04fba01f1e4757919cc3776900372e385ac498b737 2013-09-12 01:51:36 ....A 20415 Virusshare.00097/HEUR-Trojan.Script.Generic-d741a53f09ba279c8cc735ae257ce65abedc9aea74c8607da2f4b819faa52ed1 2013-09-12 03:10:58 ....A 19735 Virusshare.00097/HEUR-Trojan.Script.Generic-d743a1fbfbfd6c32ee6d36ac85ea63ad12df90a9b44360372898ba7a924ae516 2013-09-12 03:31:50 ....A 46170 Virusshare.00097/HEUR-Trojan.Script.Generic-d74c6a3a98d60b53aed14206d736a34e7145403320583eb8db72827c00b4095a 2013-09-12 02:54:56 ....A 90066 Virusshare.00097/HEUR-Trojan.Script.Generic-d753f96f05364ee8f0eb8d092bae7607505e5bea835736b04b73febca6b11bea 2013-09-12 02:12:54 ....A 397004 Virusshare.00097/HEUR-Trojan.Script.Generic-d75b1e6bf6885b338988368af010d6307fa741e3e9fcdb0fca39f027894e70cf 2013-09-12 02:26:38 ....A 38407 Virusshare.00097/HEUR-Trojan.Script.Generic-d75b535509767e745a915a204e862f1c076530a117d28f8743e8f8875e3beff5 2013-09-12 01:49:30 ....A 28555 Virusshare.00097/HEUR-Trojan.Script.Generic-d770271c5efa1d96bba0d4b98cd4820244a20e618194687e21a775b020db8b08 2013-09-12 02:25:00 ....A 73244 Virusshare.00097/HEUR-Trojan.Script.Generic-d77c534b5a43f12fa2cf58f4792776fb507b8f378761c1a7d47c569520e14da1 2013-09-12 02:56:34 ....A 11996 Virusshare.00097/HEUR-Trojan.Script.Generic-d77c89c9722378850416bb83e57375a6b2c27f25404070a4ff778c756f98e301 2013-09-12 02:44:48 ....A 15151 Virusshare.00097/HEUR-Trojan.Script.Generic-d7817e5bf9292935297949b3be8b6346f859e5444d60f27f0fa6ef98912e7c2f 2013-09-12 02:39:06 ....A 63382 Virusshare.00097/HEUR-Trojan.Script.Generic-d78c071686331502bc6767e6598525f8bf31feb947aa01f7c5b44620e97b835b 2013-09-12 03:10:06 ....A 48604 Virusshare.00097/HEUR-Trojan.Script.Generic-d79d7dba0368b250a520569697d5f35e16e27163868e8b89a34600cb1ec8b934 2013-09-12 02:35:48 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-d7afb9f9180f927c465cda524e7f0117457c141e1f6c41c68ab2e0fea636ea16 2013-09-12 01:58:34 ....A 39153 Virusshare.00097/HEUR-Trojan.Script.Generic-d7b75a106041c39ce6f0026cc0f4417209628c057b9374b089002e0b42c90b5a 2013-09-12 02:03:30 ....A 93527 Virusshare.00097/HEUR-Trojan.Script.Generic-d7d89d080dd7ffe5ac741c2d0e26c044bab3923900eee35460d6cfad3aac7121 2013-09-12 02:49:30 ....A 54605 Virusshare.00097/HEUR-Trojan.Script.Generic-d7ea902e8236677ff2a1e61ae8850bc8ee826187e3fedeab84629a5e1e0eecaa 2013-09-12 01:46:48 ....A 2903 Virusshare.00097/HEUR-Trojan.Script.Generic-d7ed2ad64cf1d7203c155ae4e05daeb1557bb671e0a21aa52f79c85c2959fb9a 2013-09-12 03:27:22 ....A 91847 Virusshare.00097/HEUR-Trojan.Script.Generic-d7fc216428b6586fe59288bd4de82cbf4a4ecdfc942c70635df6bf8478ac38ec 2013-09-12 02:44:08 ....A 17207 Virusshare.00097/HEUR-Trojan.Script.Generic-d80a5a94addfa2ca3ab90b3c11fc266d562caef1d37dd48abcc9e4fb9f12b88b 2013-09-12 01:43:50 ....A 25796 Virusshare.00097/HEUR-Trojan.Script.Generic-d816f98dc4d373622ac4d22edb9f1f35f8108a33169d83646e2f194eee75ea13 2013-09-12 02:59:30 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-d817c1a40d4b20852e64257381bee70295964d7bda6c33b37db2562c72fe76c2 2013-09-12 03:31:06 ....A 33224 Virusshare.00097/HEUR-Trojan.Script.Generic-d8214115b550ae2f8f002739a16f1ce28d291deae2786043c5a5c208d45ce7ed 2013-09-12 02:20:06 ....A 71601 Virusshare.00097/HEUR-Trojan.Script.Generic-d82ca714d528cc0592402f0349136a7c88af073f3066ca82667b0739e9b96091 2013-09-12 02:59:52 ....A 31074 Virusshare.00097/HEUR-Trojan.Script.Generic-d8313b3877b78f459e94ca378a84891d74adfed186b9c5fe0fb26617f66af3e3 2013-09-12 02:15:20 ....A 31884 Virusshare.00097/HEUR-Trojan.Script.Generic-d83f2e5d504f00b2e817532d545a43d317b249f7423f435daadfa09da4b3115f 2013-09-12 02:54:52 ....A 2780 Virusshare.00097/HEUR-Trojan.Script.Generic-d83fad1eb1e191403015de516778556e30f37843e2d4be3a6875b600b0efda8f 2013-09-12 02:29:52 ....A 20881 Virusshare.00097/HEUR-Trojan.Script.Generic-d84e1071935f27637239d216156c99460df6c4ce7569bcbed6553c9d7f3d65c9 2013-09-12 01:39:16 ....A 1967 Virusshare.00097/HEUR-Trojan.Script.Generic-d84e25927b451e3dd121e00ed0564f95e6f9c4718c63efcfb27d2df21581016a 2013-09-12 02:20:50 ....A 5422 Virusshare.00097/HEUR-Trojan.Script.Generic-d85e4d32550fbeedc1abb24bb361d630a5f8062576795f0ec19a93d9e0d62330 2013-09-12 02:28:38 ....A 154379 Virusshare.00097/HEUR-Trojan.Script.Generic-d85e6d46f87bf6b2fe31d63462c49441472457583a08c3387619c38fb6fc90f5 2013-09-12 01:55:34 ....A 21747 Virusshare.00097/HEUR-Trojan.Script.Generic-d864327a7f3ea30863dc9dfb915d664aa2cb062bd4b650e13114bce55b0f85cc 2013-09-12 03:17:00 ....A 92 Virusshare.00097/HEUR-Trojan.Script.Generic-d86b31e54d1cac76e8d9694fe3a2a19d3f0f8ce88f5107a3dcab9d0a56aded33 2013-09-12 03:08:10 ....A 85398 Virusshare.00097/HEUR-Trojan.Script.Generic-d8804b2e96cedba335c47f6149610fd5fe3b8de3abeaeefed77721d398de531e 2013-09-12 02:14:22 ....A 36129 Virusshare.00097/HEUR-Trojan.Script.Generic-d8827eb633650caafcdf29c0d07e46315074c4d046dbb018d1212c882b0d654c 2013-09-12 03:03:50 ....A 30626 Virusshare.00097/HEUR-Trojan.Script.Generic-d88587a3373858bdeceafcf07d4829e3b01bed5cef9e0d323858ef1d819349b0 2013-09-12 03:27:36 ....A 43849 Virusshare.00097/HEUR-Trojan.Script.Generic-d8891ba5d6bbe01d77df0c15a2fdacd56264f8b9d5c90e314515e7409c9a112f 2013-09-12 03:14:42 ....A 2017 Virusshare.00097/HEUR-Trojan.Script.Generic-d8a8bc4ac5e37b8d26e47a9677a01736c220cbbfc34acddf92bfb244ab954c8d 2013-09-12 02:54:54 ....A 88230 Virusshare.00097/HEUR-Trojan.Script.Generic-d8ad1f9b21bcfc0180b0fd7f1bb0bd5442d77f898ac649f3f9626d61deeef60e 2013-09-12 03:25:14 ....A 2397 Virusshare.00097/HEUR-Trojan.Script.Generic-d8adc168902166a746553d0baefed10c51ad8e2a07e80a49468c13eeab10b34b 2013-09-12 02:58:04 ....A 212140 Virusshare.00097/HEUR-Trojan.Script.Generic-d8b409955fa739a16ae61dbc1fcfb8de3683856d96c4ab321835f763a97fb7c7 2013-09-12 02:36:52 ....A 29699 Virusshare.00097/HEUR-Trojan.Script.Generic-d8cdb90f015a15f54d946607e320faa61a1b3477b4cbd1cbf8665a5cf807d208 2013-09-12 02:10:54 ....A 22091 Virusshare.00097/HEUR-Trojan.Script.Generic-d8e8715d8a121c3de6213188d41d90bfbc2091d856f44ecb8541d33baeb74831 2013-09-12 02:06:00 ....A 15709 Virusshare.00097/HEUR-Trojan.Script.Generic-d8eb981fb78a495bf51ebbd27659e85af70dd7466cc070f3adbb8f67060e1f31 2013-09-12 03:11:44 ....A 100022 Virusshare.00097/HEUR-Trojan.Script.Generic-d8faba5bbb50c76d96253667a2094fabfcb252aac3c27e591a6ef6d1bf039e07 2013-09-12 02:53:54 ....A 70393 Virusshare.00097/HEUR-Trojan.Script.Generic-d90261f61790a65f953424b1c7a52879d30671e459315f41bb22b35f47466084 2013-09-12 02:58:10 ....A 7112 Virusshare.00097/HEUR-Trojan.Script.Generic-d9111712919ac839f535ffa04fec5048a55273369aae4774bca9c3e5e2221dbb 2013-09-12 03:27:30 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-d9172cd87f5bd0c03d8f177be925988bd8cf90b525718c6043cea0244031392b 2013-09-12 03:05:28 ....A 32773 Virusshare.00097/HEUR-Trojan.Script.Generic-d928006368b07f795de716db16988cd8b2d5076bec89d972f2f66f2f26e4ff91 2013-09-12 01:45:38 ....A 8090 Virusshare.00097/HEUR-Trojan.Script.Generic-d931a44d133ee305c66fe687e168f1a2dd416637ce34c3e68fa363485c545c71 2013-09-12 03:11:26 ....A 4800 Virusshare.00097/HEUR-Trojan.Script.Generic-d9396b0ee18cdf55d47777253c52fff986606f020ac57031598c5d40085e44f5 2013-09-12 03:13:48 ....A 16502 Virusshare.00097/HEUR-Trojan.Script.Generic-d93e64a172ea8ef3a98efb33c0ca438f22fce6d983fec4dca1d9dcafd1bc002b 2013-09-12 03:06:08 ....A 17527 Virusshare.00097/HEUR-Trojan.Script.Generic-d943b32ce18b1fb45d2452b8c9366ab4fc0b7fa0a60af3ae01ec9f226b0177a0 2013-09-12 02:23:16 ....A 101522 Virusshare.00097/HEUR-Trojan.Script.Generic-d94661e236f36c75025392d81492de70a25ca25c71c5cf3a7e45e86793c99a4f 2013-09-12 03:16:36 ....A 21617 Virusshare.00097/HEUR-Trojan.Script.Generic-d98099a9e5b08726cb3c2a48d298604b415b9b7af7d3d91974d635dfc5c936ad 2013-09-12 03:16:38 ....A 85526 Virusshare.00097/HEUR-Trojan.Script.Generic-d9969350517af9ad8a9f42467090cb86f0aa8c2cebe75873fc9df79b2b3f7c7c 2013-09-12 03:15:18 ....A 62073 Virusshare.00097/HEUR-Trojan.Script.Generic-d9a84a97792ab69407411d791b97b6c041a42e923035db4fb9193a3142e62a28 2013-09-12 02:47:12 ....A 18762 Virusshare.00097/HEUR-Trojan.Script.Generic-d9b4cf74413f1525ec55e442247d2037fe66f46259d158b7860982e5209b6c90 2013-09-12 03:05:22 ....A 14103 Virusshare.00097/HEUR-Trojan.Script.Generic-d9b891d4301f01dcac1eb98320cf80f860ba60051850424ec5a93071229e348a 2013-09-12 02:39:08 ....A 15336 Virusshare.00097/HEUR-Trojan.Script.Generic-d9d7402f460ab022e2817176cd50edc738c01ad3b3712b9a002cdcd15e0f424e 2013-09-12 02:25:28 ....A 77702 Virusshare.00097/HEUR-Trojan.Script.Generic-d9da34b3997250290ccdbf07819a43a2c2db9aaadb1710fa21c53099f08118e3 2013-09-12 02:59:34 ....A 24252 Virusshare.00097/HEUR-Trojan.Script.Generic-d9df9b48ed5d75be5b6c75fb4babf4f91853a9c1f6696153e8cba7e7f2bb8b72 2013-09-12 02:23:52 ....A 7074 Virusshare.00097/HEUR-Trojan.Script.Generic-d9e361363d8250adb03cb05f3d9c8c8b4c2c15cfbb84d7fc276c2262eda38637 2013-09-12 03:03:14 ....A 23690 Virusshare.00097/HEUR-Trojan.Script.Generic-d9e3cad694b0eb99184b6e3b1b7e40aa362633af6fceb6ffc00620866941c229 2013-09-12 02:53:34 ....A 97018 Virusshare.00097/HEUR-Trojan.Script.Generic-d9e6fa07cf275e95f6e13cf973887b089fb38c3fee66cfaf38bed4ff4a3c660a 2013-09-12 02:47:52 ....A 45817 Virusshare.00097/HEUR-Trojan.Script.Generic-d9e922515c3f21a59dbfa31dc9b2be454f1c52f9f119a46325e56bc28eafa464 2013-09-12 02:56:30 ....A 49416 Virusshare.00097/HEUR-Trojan.Script.Generic-d9f3124a9fa84d615c97f879529afbd413baad0186c89e2e9c27cd9b6b4dae0a 2013-09-12 02:31:56 ....A 37184 Virusshare.00097/HEUR-Trojan.Script.Generic-da04ef2a4ddfb3df56c3725012b69b8d8bf2c4c8c9c31064b96db3e1ff2aeb78 2013-09-12 02:02:16 ....A 20175 Virusshare.00097/HEUR-Trojan.Script.Generic-da0a9364b731e1f3cc5d2b80848f7db53c4dd38d67a42f5081deabbe2d0396e4 2013-09-12 02:11:52 ....A 1966 Virusshare.00097/HEUR-Trojan.Script.Generic-da0beed2351fbdf8117e88f0541a2d29192b8c981878e4abac542a6b57184cc0 2013-09-12 02:16:06 ....A 691 Virusshare.00097/HEUR-Trojan.Script.Generic-da14868a3f3719580c2d2f115b2ae83545ea6f975559ba1d5ff0e47a11b9e9f7 2013-09-12 03:09:24 ....A 7973 Virusshare.00097/HEUR-Trojan.Script.Generic-da29a5f0e00b55661f27be4584c179bc5a0a86815e1d4dda460b8b2c995ab251 2013-09-12 02:17:42 ....A 61141 Virusshare.00097/HEUR-Trojan.Script.Generic-da37993e4ecc93249e8d38a4b43dfffd256ca316643feeb459ba3657003f7571 2013-09-12 01:49:40 ....A 808 Virusshare.00097/HEUR-Trojan.Script.Generic-da38c5ec931e5c2f4b332c6445846310d449320a547bb9ea4e52c2ad7d39a758 2013-09-12 03:00:28 ....A 24064 Virusshare.00097/HEUR-Trojan.Script.Generic-da432e5d558f43818f6000a393def0f4d14c032330128226d7f19c68a15fcded 2013-09-12 02:36:54 ....A 46867 Virusshare.00097/HEUR-Trojan.Script.Generic-da4df40305f3ccfd62adbefbcdbba49b327c75f88de5eb1400ec3e7bc88afba1 2013-09-12 03:10:14 ....A 3718 Virusshare.00097/HEUR-Trojan.Script.Generic-da567d4b361f5a8db4b9576aa5deb0918ca43290b29f7f03b5868ad3df47585d 2013-09-12 01:53:10 ....A 43851 Virusshare.00097/HEUR-Trojan.Script.Generic-da66c53971af34949f264591e040d50a420dc33a8cc647a210ff77089b7a884f 2013-09-12 02:34:32 ....A 39102 Virusshare.00097/HEUR-Trojan.Script.Generic-da75161d9607fd4809f80962feed0d03e4b3c026448e120805932917177f0d8c 2013-09-12 02:59:08 ....A 32564 Virusshare.00097/HEUR-Trojan.Script.Generic-da79f5629925070f2014ac69d99bd3de4d99219109b09d97586a9f7c2a268df5 2013-09-12 02:56:38 ....A 43238 Virusshare.00097/HEUR-Trojan.Script.Generic-da8d85d6e34305bfdeabbb4931ea4279887dabe7427fef7a9260b4509f876e88 2013-09-12 03:03:50 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-da9abe0524f18b7c919dfc6e93cda72737d2832502756e9b733e83586cdd05de 2013-09-12 03:22:48 ....A 9404 Virusshare.00097/HEUR-Trojan.Script.Generic-daa35a83afe3c8af7ade246080c8e5f63bdb919b0249372bd183460dc28b354b 2013-09-12 02:05:58 ....A 33958 Virusshare.00097/HEUR-Trojan.Script.Generic-dab760871dfbbc233fe4063b35c4ed68345fcd4f46db84334ad2d290987820dc 2013-09-12 02:42:32 ....A 3623 Virusshare.00097/HEUR-Trojan.Script.Generic-dac2cd6a41fd28ae75852fc5331a978d200d074faaedded3d903c11eafcfd9f5 2013-09-12 03:24:56 ....A 76967 Virusshare.00097/HEUR-Trojan.Script.Generic-dad79b45ed09c46e39d8bffcb36c9aafc570d3cf0b970d1f4e6d211fda2e4776 2013-09-12 03:26:40 ....A 22834 Virusshare.00097/HEUR-Trojan.Script.Generic-dae0bfb66f5012b07ba810bde9fee7b7d7f3d293bdcec327f891ee86ece92786 2013-09-12 02:17:06 ....A 11402 Virusshare.00097/HEUR-Trojan.Script.Generic-daf12f705d190806d4ef8dcfa6139c487d2c95d01a85a81cc79da808cadc2427 2013-09-12 01:49:58 ....A 20676 Virusshare.00097/HEUR-Trojan.Script.Generic-dafb6ce96fd84d6409e51de3788fd39865dc8a59bd14ffe42ec51a24c67bf207 2013-09-12 03:00:12 ....A 1028940 Virusshare.00097/HEUR-Trojan.Script.Generic-dafc90a8de0b3171b670848bc4301add6924096bb00b258ef13bb6de289e90a2 2013-09-12 03:31:44 ....A 318 Virusshare.00097/HEUR-Trojan.Script.Generic-db06cb239a736d6dcbd562f14daff10e74610fd8f2411d59dc70d5e7ec232ad1 2013-09-12 02:13:38 ....A 13080 Virusshare.00097/HEUR-Trojan.Script.Generic-db0a6db45ec170706c72bbd0664798ad44c2eee913e485acf42c3db954a51d2a 2013-09-12 01:50:24 ....A 79010 Virusshare.00097/HEUR-Trojan.Script.Generic-db0f0ac511873537f2f3e661aa3057e96ea51664035f1fca5a9e328dcf7c0f53 2013-09-12 02:49:22 ....A 94012 Virusshare.00097/HEUR-Trojan.Script.Generic-db4868acde8330260e1994256e14f4b8601b5c4f11cec4a13db0c265eaabc1ab 2013-09-12 02:49:38 ....A 86784 Virusshare.00097/HEUR-Trojan.Script.Generic-db489caf4afcf9729dc62a954a3034031ba7553219dc80d105875d315506ee4a 2013-09-12 03:26:22 ....A 9516 Virusshare.00097/HEUR-Trojan.Script.Generic-db5354c166e295f3fe138cf942d4fe1c8a24413feaae908a0a9ef2028c59acd2 2013-09-12 02:08:08 ....A 17804 Virusshare.00097/HEUR-Trojan.Script.Generic-db561fa7e6aa3231be088ffb28a42d203494b1283cb8d96786ba5c3ed2dc1945 2013-09-12 03:23:44 ....A 3448 Virusshare.00097/HEUR-Trojan.Script.Generic-db5e0bb8c0f83900e0f473357fe5f398cf31de93bebed1ebe655df37b3bf376e 2013-09-12 01:47:34 ....A 5086 Virusshare.00097/HEUR-Trojan.Script.Generic-db6fed53348adcaacc7e879a707592ba6a1ae96fd8764b158b16c192bbadc891 2013-09-12 02:20:16 ....A 24331 Virusshare.00097/HEUR-Trojan.Script.Generic-db74f45070a603e1b3c15be3e376a7c2473e34837be482df547c15c3f37a89e6 2013-09-12 02:31:36 ....A 39975 Virusshare.00097/HEUR-Trojan.Script.Generic-db8c0ffd447a5e1bc15fe83e0e4c64088979a47940000478cf6e3ebb7d9bda44 2013-09-12 02:10:20 ....A 142 Virusshare.00097/HEUR-Trojan.Script.Generic-dba3fc2cd8c92bed495b6fb46a70db929a5ae2cb8ae2976e09582cd68c6080b8 2013-09-12 03:28:34 ....A 2661 Virusshare.00097/HEUR-Trojan.Script.Generic-dbac73f920ef450c27ee3e9d98585d9157a8d617e133d5c9ab444ebeb01365a3 2013-09-12 02:44:10 ....A 17794 Virusshare.00097/HEUR-Trojan.Script.Generic-dbfc07d69343921f643aa0a41d29740e8889efbbf0b25777a728b88e88273fcc 2013-09-12 02:46:20 ....A 11561 Virusshare.00097/HEUR-Trojan.Script.Generic-dc0e564a5af0f0ed449eb8bcb0a087e2b037c595bd40aabb9797a07f5d9d78c1 2013-09-12 02:56:26 ....A 17808 Virusshare.00097/HEUR-Trojan.Script.Generic-dc19e6e9b89fc7765c00c05783d6d47ba93d4822537cf7e071350d546f1a4b88 2013-09-12 02:49:00 ....A 27751 Virusshare.00097/HEUR-Trojan.Script.Generic-dc1dd103bb9b696aa6ab4dae4903b05985b9c58fffadf8a19eb1f4ff457bb06d 2013-09-12 02:59:04 ....A 26038 Virusshare.00097/HEUR-Trojan.Script.Generic-dc1fd038eb86d6fcc417d9853a6677c36c5cb351ad988d72e191f6430360fa9d 2013-09-12 01:38:58 ....A 2938 Virusshare.00097/HEUR-Trojan.Script.Generic-dc45b7e0975569c6ed3def03ade6563d8a8688a7802640b929e6484a7762d96d 2013-09-12 02:13:56 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-dc594af25007c56436f8f37b104042318c3b6814975dd8666f325a36abef44e8 2013-09-12 02:28:38 ....A 16487 Virusshare.00097/HEUR-Trojan.Script.Generic-dc6681b523dd3315f68f4864f1426bdf26eb86b72725874a196c4a732a8dfecc 2013-09-12 02:18:04 ....A 13035 Virusshare.00097/HEUR-Trojan.Script.Generic-dc6d6490626e77ab19da18076e212fb7e0793a67b1e9cd269cd6cfb1e4226672 2013-09-12 02:20:54 ....A 25150 Virusshare.00097/HEUR-Trojan.Script.Generic-dc74b7cbbd52f8a1ee7483cb3ee97c42a81543b6c5e49d718f806eee0a2207dd 2013-09-12 03:19:10 ....A 81276 Virusshare.00097/HEUR-Trojan.Script.Generic-dc7e2a7b3dd1170813530ec670ac2b64b18b6c0a467a9a91e6567688f0334d3c 2013-09-12 03:18:24 ....A 1403 Virusshare.00097/HEUR-Trojan.Script.Generic-dc7ed6f718c5d04f6eddabcc134fccbcca7bef2ffcede5ce8279c055ab72b085 2013-09-12 01:52:02 ....A 4260 Virusshare.00097/HEUR-Trojan.Script.Generic-dc8b9a9a4d263ab020f6783018d9900d98e391951e48dad58066c88b7a503a30 2013-09-12 02:08:16 ....A 21570 Virusshare.00097/HEUR-Trojan.Script.Generic-dc92d462e1f36ae481b8c85b630ae1d5ecb53bada572bd7fd253a56d81fde0cd 2013-09-12 02:25:54 ....A 24733 Virusshare.00097/HEUR-Trojan.Script.Generic-dc9ba0da159ae7eba2d8075fead755889a308a10914af4b8f2f533c059427300 2013-09-12 02:52:30 ....A 28048 Virusshare.00097/HEUR-Trojan.Script.Generic-dcbc4077d5e49b796ed4bfd7218c1482cfb17a6564b103b2021def81572c9782 2013-09-12 01:38:58 ....A 289 Virusshare.00097/HEUR-Trojan.Script.Generic-dccdd04bd79a4a6afff8e5f12c7bf7bafa1b810f1c8a83dd65f42f4ac8d0f822 2013-09-12 02:14:50 ....A 62807 Virusshare.00097/HEUR-Trojan.Script.Generic-dcd487c012285043d0fd602c77ecf015258c57c6e6855370533bbf84a2ca282f 2013-09-12 02:40:02 ....A 3584 Virusshare.00097/HEUR-Trojan.Script.Generic-dcdd2f9c70b06055fb6cc59b6f17cfe1780764df5ab9d014a28bdc56a2e046f1 2013-09-12 02:23:00 ....A 23124 Virusshare.00097/HEUR-Trojan.Script.Generic-dce0518c7ee4f15b57f78f2734d52a732f2afe58a8d338f4cb28629a1dbba215 2013-09-12 03:24:00 ....A 46647 Virusshare.00097/HEUR-Trojan.Script.Generic-dce208cf3da6dd68741e69fd3c55bb78109d34e109cc6d33fe8b5706d15de125 2013-09-12 03:19:10 ....A 64562 Virusshare.00097/HEUR-Trojan.Script.Generic-dce3e304e137f0bf75cf9d6f7ddb7ad46739b096804dbaf5bd534a82e032d2cc 2013-09-12 02:02:10 ....A 4284 Virusshare.00097/HEUR-Trojan.Script.Generic-dcef30fd8bc01feeccf5c256923966c2cda0d2d3fbc2a1592b7ce818fdff783f 2013-09-12 01:40:18 ....A 90874 Virusshare.00097/HEUR-Trojan.Script.Generic-dcf3cae05cfd0229427bd9aa98520b0f42b55a119904025b3a3507b2cae074ac 2013-09-12 03:26:50 ....A 104927 Virusshare.00097/HEUR-Trojan.Script.Generic-dd0132267ad6f909ae75a59ffaf5f762fd9e43c9eef0312350582782ed1430d2 2013-09-12 02:53:06 ....A 34055 Virusshare.00097/HEUR-Trojan.Script.Generic-dd2da4581c563ed95da0a8e54a469ed00c05f3fee18187e591da4128b605778e 2013-09-12 02:06:58 ....A 17660 Virusshare.00097/HEUR-Trojan.Script.Generic-dd376ed7549c8eb3cda18e0577e48c77b1b152f85b3c97a40d49c17e089a0512 2013-09-12 02:45:32 ....A 19588 Virusshare.00097/HEUR-Trojan.Script.Generic-dd3f5eddfd8576b671c065bd817a970efe1fe02d3a59e5a277a0903246aaff38 2013-09-12 03:15:52 ....A 3286 Virusshare.00097/HEUR-Trojan.Script.Generic-dd402b7c2571f502cd9ead1c603cfbbf6fc26bd42a32f45f5dced621e5c83c29 2013-09-12 02:07:18 ....A 91918 Virusshare.00097/HEUR-Trojan.Script.Generic-dd544331aa39d29f00c24c27554960917ec038582ca060313160cf67d0df45c0 2013-09-12 02:00:04 ....A 97322 Virusshare.00097/HEUR-Trojan.Script.Generic-dd60ee9739a7e1343d8d682af344253f376952361b15422332c54c1780c980f1 2013-09-12 02:52:56 ....A 588493 Virusshare.00097/HEUR-Trojan.Script.Generic-dd6adbeae4fa4137b074134b64f3713b0b1e02a26b4aca5c012ea0d1c586acfc 2013-09-12 03:27:54 ....A 5375 Virusshare.00097/HEUR-Trojan.Script.Generic-dd6bff26371c407c27edd5c989dfe590113009e0002caaa85ebe25fd25bcef5f 2013-09-12 02:33:56 ....A 1963 Virusshare.00097/HEUR-Trojan.Script.Generic-dd7558a8feb9e8653ba7272ede1f8227e62541efeaeb9a706a1102c52dbdaf37 2013-09-12 03:18:12 ....A 18081 Virusshare.00097/HEUR-Trojan.Script.Generic-dd8659f63d2919e7cc46b8318455806c58adca7d6605694446b5d935e23fa790 2013-09-12 02:18:20 ....A 16008 Virusshare.00097/HEUR-Trojan.Script.Generic-dd899b7e7f6c1e9b4fc861c1ca791911584dc63128ba80dd441089e7a14bf24f 2013-09-12 03:03:42 ....A 84636 Virusshare.00097/HEUR-Trojan.Script.Generic-dd921a1d0cf89b08fd672ac270bb59e248f9dd8ccf0fb578fdf8dd1996014113 2013-09-12 02:35:34 ....A 118599 Virusshare.00097/HEUR-Trojan.Script.Generic-dda0353ca28eb63d0b535e42e1cc66531b67b6b4204852d7fa94a7ec48240906 2013-09-12 02:42:04 ....A 46419 Virusshare.00097/HEUR-Trojan.Script.Generic-dda3a3e4a80fc510b45cde44cf0a8a52a90250a76dab13389886bdfdafcc63e8 2013-09-12 02:22:16 ....A 7738 Virusshare.00097/HEUR-Trojan.Script.Generic-dda4ce4b3f2f1b6e98678c92a0a4f4ca0e1ae42d3fa5497df2115a31ab5186cf 2013-09-12 02:10:24 ....A 28012 Virusshare.00097/HEUR-Trojan.Script.Generic-dda7544a0f1dbd386d80a09f4442b8ffb468b4479f9f244cfedd7c1b61ab5702 2013-09-12 02:52:52 ....A 944033 Virusshare.00097/HEUR-Trojan.Script.Generic-dda8f1b426b28eb1a97f07cb7648a16bd788cfb4d811b515c41dcf568e6ecd33 2013-09-12 02:41:04 ....A 101119 Virusshare.00097/HEUR-Trojan.Script.Generic-ddb0395ecaaed55cd744e6245f0c20d51c4dd897fb18bfcc544a721398a9f152 2013-09-12 02:34:54 ....A 38711 Virusshare.00097/HEUR-Trojan.Script.Generic-ddb988cea50722423c4dad189c3d4092c70c61f01761ebb15473140b69a8c00c 2013-09-12 01:56:02 ....A 2636 Virusshare.00097/HEUR-Trojan.Script.Generic-ddc36ad233a3a77820e9a50afca1f4e7179a75027e6f23440c4568d40bc49a98 2013-09-12 02:07:38 ....A 17740 Virusshare.00097/HEUR-Trojan.Script.Generic-ddc55ec7aa2e32a61d3cc0b7dcff650936e6b01de59b76a69b2a3ffb1520d0e4 2013-09-12 02:05:46 ....A 77170 Virusshare.00097/HEUR-Trojan.Script.Generic-ddca6d17d06bb606180f9e2ba6e07ff0da6a88bb85ac29620153aeb79797330b 2013-09-12 01:53:00 ....A 492 Virusshare.00097/HEUR-Trojan.Script.Generic-ddd130da0899a39b6b8d7f10f4a32f11f059e6c7ca91551d12f72706839de121 2013-09-12 02:07:40 ....A 70057 Virusshare.00097/HEUR-Trojan.Script.Generic-ddd4e9cd768bf20e672f506ccc6c1e2bf43f4dd6865f7913ff3fe15ce6495df1 2013-09-12 03:26:16 ....A 15903 Virusshare.00097/HEUR-Trojan.Script.Generic-ddfbc4a52e11c1f07f996a89fb633db498235637a20dcd1ecc949516376d9938 2013-09-12 02:45:18 ....A 4632 Virusshare.00097/HEUR-Trojan.Script.Generic-de00e5e7576d13fc69fb8dea72993aaa5b2e87a003f8d0df0f56f2c6ec15faa2 2013-09-12 02:02:24 ....A 8524 Virusshare.00097/HEUR-Trojan.Script.Generic-de041f850f12cc3d9da2c4e363bad5a88358c4d25e5a43f717bf56343d12e11e 2013-09-12 02:34:02 ....A 20834 Virusshare.00097/HEUR-Trojan.Script.Generic-de100b21d997ddbf44a3e6c8c0f4ab3a02b57d0b21a9a07e4fc73a1d8b4f9c5c 2013-09-12 03:15:58 ....A 7624 Virusshare.00097/HEUR-Trojan.Script.Generic-de16b1ff3e0222bdc442e644d89b3cb2e1387145a1ec5cd5bc8c90b8bc83759b 2013-09-12 03:21:22 ....A 1967 Virusshare.00097/HEUR-Trojan.Script.Generic-de1d673ed7edcb6fca0e6d2169682d74b458eff0253e76fcb37b3d34cfafad2c 2013-09-12 02:26:58 ....A 54091 Virusshare.00097/HEUR-Trojan.Script.Generic-de331333737558377aca3ef5ca776efd4eccb18a2fccc43eed27e8529f004ecf 2013-09-12 02:33:00 ....A 7995 Virusshare.00097/HEUR-Trojan.Script.Generic-de379729e77eb72f9a8b6800ca7088e91cce7655bd7fb8f21f47d66cac544760 2013-09-12 02:54:36 ....A 29994 Virusshare.00097/HEUR-Trojan.Script.Generic-de3cce34561a8a8c071f2f01cb9a697afc8243fb1c0677ebe11fee0eadcadc1b 2013-09-12 01:57:14 ....A 143 Virusshare.00097/HEUR-Trojan.Script.Generic-de3f1f2427b3dd1befaf440d9ecadd96802d88d129bae29ed874ed51acd3d82f 2013-09-12 01:40:48 ....A 54565 Virusshare.00097/HEUR-Trojan.Script.Generic-de4eb595ba483692ab470d8722b51a90fc3250830c1e9b278232f16b1311cc43 2013-09-12 02:28:20 ....A 26987 Virusshare.00097/HEUR-Trojan.Script.Generic-de55568b94a65e19323c91fb4ea0782ced7baa8fa219658ecc9de2743292c280 2013-09-12 02:27:10 ....A 24058 Virusshare.00097/HEUR-Trojan.Script.Generic-de60c41a4c51efb20a2f8210d70e8c609585aabd08e6d7c7f4fb3a44b55cacb7 2013-09-12 02:56:38 ....A 34454 Virusshare.00097/HEUR-Trojan.Script.Generic-de62b98e21e3508f6de0631cd319b09b3960f6dade94e1098b7575105eded412 2013-09-12 01:54:48 ....A 106576 Virusshare.00097/HEUR-Trojan.Script.Generic-de6b25cb158661d711e89f93ba12dab46ddcb087fd9df554adee8d23ffbecb8d 2013-09-12 01:59:38 ....A 25380 Virusshare.00097/HEUR-Trojan.Script.Generic-de6f06dfcc58ab572a929eacd05a8aeeae9ca16a4f8f44f9f6738796bffb48a1 2013-09-12 02:00:26 ....A 59856 Virusshare.00097/HEUR-Trojan.Script.Generic-de747ed8f4e9de402f86fd87f58299aa321ba514975bb070e8d669d1ee0480de 2013-09-12 03:14:28 ....A 44232 Virusshare.00097/HEUR-Trojan.Script.Generic-de85a0a06aec79b9eb5a3b6e8340174f54ebf8d958805ee4a6c4db899a89ee40 2013-09-12 02:43:30 ....A 11139 Virusshare.00097/HEUR-Trojan.Script.Generic-de8758d423fb0848c9ea4a151fe1dcf29f6596dd36a2830aef6d2a6559f9c59f 2013-09-12 03:25:58 ....A 15253 Virusshare.00097/HEUR-Trojan.Script.Generic-de8bfe0c76cddc4bda4cead22d5dddded566dd3ffb3a1c5175f7a50cc0fa640d 2013-09-12 02:54:18 ....A 3435 Virusshare.00097/HEUR-Trojan.Script.Generic-debfcc8f96d92f3bd5955a053f8d5b0bc65868eec0ef6dc1f40735d142598e29 2013-09-12 02:28:36 ....A 10361 Virusshare.00097/HEUR-Trojan.Script.Generic-dec17f17b0eacf7089dcba369dab1a67a7d33bb4e324c1112f8a8bec4673f4d9 2013-09-12 02:34:02 ....A 163530 Virusshare.00097/HEUR-Trojan.Script.Generic-dec8e84044631961f8b8d957ea91a8c3efdd481f955078837935eaabb70ba480 2013-09-12 02:13:40 ....A 23582 Virusshare.00097/HEUR-Trojan.Script.Generic-deca94aa6fe02db892c27f88dc85a0c5531ea31778784a096a1d1da30fdb262f 2013-09-12 02:42:04 ....A 94574 Virusshare.00097/HEUR-Trojan.Script.Generic-dece2748f97888f3220643f9cb3762e6229bbd46cb2b1bd1b6ac0a7e23a09d85 2013-09-12 02:52:08 ....A 1650 Virusshare.00097/HEUR-Trojan.Script.Generic-ded8e99f43d033833d9a52f583e8bcd4e661ebdf82bee9372d130329b64398c2 2013-09-12 02:50:26 ....A 1968 Virusshare.00097/HEUR-Trojan.Script.Generic-ded9f8b796668a42a59c0711c41a356e7bc5f8ff13efbd783b7e4604254b15b6 2013-09-12 02:59:36 ....A 9244 Virusshare.00097/HEUR-Trojan.Script.Generic-dede734d654dc1334956e08a93c170ca4bd20e5777a44f4f661a0fb0507169cc 2013-09-12 02:56:42 ....A 60357 Virusshare.00097/HEUR-Trojan.Script.Generic-dee71c96f54e1f3fc5fc92cfc4d17518bcfda1118e89af7d8115c3338e6710d7 2013-09-12 03:17:16 ....A 72805 Virusshare.00097/HEUR-Trojan.Script.Generic-defdc77ee4703c9745037adb140069509cad46b9d89360c5faee9ad389e17403 2013-09-12 02:31:32 ....A 21621 Virusshare.00097/HEUR-Trojan.Script.Generic-df06c92b90afa3a83f64e71f187d53694ab24e41e240f4cf6f6a69acd93c6442 2013-09-12 03:13:30 ....A 46091 Virusshare.00097/HEUR-Trojan.Script.Generic-df0ca6c7376d48e6ae460ad2fbd21054a52d55343031809982aee1ecab08d304 2013-09-12 01:56:18 ....A 20208 Virusshare.00097/HEUR-Trojan.Script.Generic-df132ef4d2a524abddef6f0c626c583d397e4bd20a90d8016a40b1106c1f7b19 2013-09-12 01:39:30 ....A 20329 Virusshare.00097/HEUR-Trojan.Script.Generic-df15a5699d6dcee89791c5cb08ee2080623bc5feb5d318723770e944434ff3b2 2013-09-12 03:15:58 ....A 30165 Virusshare.00097/HEUR-Trojan.Script.Generic-df25238a4f68f5c439c0028d98ef476392f74cfc7d81ad65f59386444ad7b216 2013-09-12 01:57:38 ....A 49352 Virusshare.00097/HEUR-Trojan.Script.Generic-df46fc69edf3a48fc2e1b129c9a0d3df92ca467ab6d423e0dca304e5305bd36f 2013-09-12 02:46:20 ....A 24563 Virusshare.00097/HEUR-Trojan.Script.Generic-df5f7760441a26756a65bb13d550f067c718adc53a18f9fd6da9bd1719b6e86d 2013-09-12 02:58:36 ....A 42698 Virusshare.00097/HEUR-Trojan.Script.Generic-df67d3818c0be7be40915841fd971ffba2dc7646ec88513709b8edb3a1b8f8f3 2013-09-12 02:39:12 ....A 8984 Virusshare.00097/HEUR-Trojan.Script.Generic-df7456dc55e0bada6b050e217bf7707dcee9743b60a14f7e7ab70752e680c9fa 2013-09-12 01:41:24 ....A 3964 Virusshare.00097/HEUR-Trojan.Script.Generic-df86ad509590d51723697655c642fa23b4b605854c35cda7039504b04f5de520 2013-09-12 02:17:40 ....A 15263 Virusshare.00097/HEUR-Trojan.Script.Generic-df8eaa0a78044db2134d8bb24ba20e01bb24c17a7a0be2850243bcc8d6fcce13 2013-09-12 02:00:12 ....A 21166 Virusshare.00097/HEUR-Trojan.Script.Generic-df927dd3f4eac8c56b15ab43d07a016efad10240104a5ba9655d99b275316ac8 2013-09-12 02:12:36 ....A 115015 Virusshare.00097/HEUR-Trojan.Script.Generic-df9864485784dbca145315943259eb88a103255787d2b51965a6ee4317c142a6 2013-09-12 03:29:34 ....A 17896 Virusshare.00097/HEUR-Trojan.Script.Generic-dfa16655ac47a21089b42a99e952e098d3ee12dd4f8eb836d26269684b55a2f8 2013-09-12 02:42:22 ....A 19973 Virusshare.00097/HEUR-Trojan.Script.Generic-dfa95acb4ea6e5df28caaf133cd050ad228a8b46ae88bca815109cc286df1822 2013-09-12 03:00:02 ....A 34178 Virusshare.00097/HEUR-Trojan.Script.Generic-dfc2d5206c410c18cca132cd9605bd1ba5ef2ea12d126efe4dbd470cfb38dab5 2013-09-12 03:12:40 ....A 12655 Virusshare.00097/HEUR-Trojan.Script.Generic-dfc8966a366f09fa1256555a1e00a4b9e8d86668a8acc0fd047576fb50c5a788 2013-09-12 02:35:44 ....A 2967 Virusshare.00097/HEUR-Trojan.Script.Generic-dfca5de760b514dc7b2ecd0ccb1df1ede77a56e901cc7c2bc658328182e8cc4b 2013-09-12 02:10:24 ....A 28660 Virusshare.00097/HEUR-Trojan.Script.Generic-dfd6642362c9e4e8fce82979410c80f5a21f70dfc4550846b675c5ae5127edfe 2013-09-12 03:20:56 ....A 21331 Virusshare.00097/HEUR-Trojan.Script.Generic-dfdaf8faf0f435ed9c1d586512315626902e2b1dffcabfd48a01921ae70ec899 2013-09-12 03:23:44 ....A 33165 Virusshare.00097/HEUR-Trojan.Script.Generic-dfdc4fb8d7d2e477f8c26931db3b9e73f4d834404ecb74ab452cc88c1f96cc93 2013-09-12 02:35:38 ....A 85785 Virusshare.00097/HEUR-Trojan.Script.Generic-dfe4ea0b58fed8aa357ed466fd4a39a52b14c3e01e6c32de2d55b321f883918a 2013-09-12 02:09:38 ....A 48200 Virusshare.00097/HEUR-Trojan.Script.Generic-dfe7e5bceb60563885a3f500d42a1ac63368c7cff06a76983bf8a4d7cdeb9abc 2013-09-12 03:05:02 ....A 8199 Virusshare.00097/HEUR-Trojan.Script.Generic-dff0630a29c2240aeab13380ea696211bf7456152d551f90930822b4f59efba8 2013-09-12 02:19:40 ....A 24703 Virusshare.00097/HEUR-Trojan.Script.Generic-dff6377334f1b9ec8b00c36d80bfebb96dcbf3c5fd26493170a95962af41b455 2013-09-12 03:23:20 ....A 26004 Virusshare.00097/HEUR-Trojan.Script.Generic-dff711f42ba707792aed0cc189e22874e878f70af3643f534de28eccf5fdb2b1 2013-09-12 02:56:28 ....A 78876 Virusshare.00097/HEUR-Trojan.Script.Generic-dff9f3a83e61aa1d6fd41bd6a62a52276ae37a05bf2a0233750e7753626ad557 2013-09-12 02:39:18 ....A 8439 Virusshare.00097/HEUR-Trojan.Script.Generic-dffaf7ebdbca50922e44315e4691e5fbff3d8b5bb82eb623beea7da2adce4d49 2013-09-12 02:14:38 ....A 81325 Virusshare.00097/HEUR-Trojan.Script.Generic-e002797ddd45a243486ef695ec87958c31f02b91d3a1d2a49d35b73c757230bb 2013-09-12 03:01:18 ....A 29311 Virusshare.00097/HEUR-Trojan.Script.Generic-e00e9138da6ed54899574ecea9b44dee3dd663c1899d483c908c5a577baecf1b 2013-09-12 02:31:58 ....A 34809 Virusshare.00097/HEUR-Trojan.Script.Generic-e0223640966c89dbb8fe67c6f90520a3bac788766a44600a7ede76fa68091899 2013-09-12 02:20:08 ....A 17534 Virusshare.00097/HEUR-Trojan.Script.Generic-e025991ee07487d9af33377a806ecd2541098bab224f639abbcb3fdc9f64ac7e 2013-09-12 01:54:06 ....A 512512 Virusshare.00097/HEUR-Trojan.Script.Generic-e04599ad21e083e509adf04307f721239e3bb62ade91d4b6698b14a7007694e9 2013-09-12 01:47:02 ....A 72705 Virusshare.00097/HEUR-Trojan.Script.Generic-e04a013a4de19193b28037493638d06e5c531952c925286421ce7eb693e9f85c 2013-09-12 02:51:34 ....A 4409 Virusshare.00097/HEUR-Trojan.Script.Generic-e0512345a8645b0797f04088373962dbe48c580f661ac12b873dfd429548f468 2013-09-12 03:29:18 ....A 37562 Virusshare.00097/HEUR-Trojan.Script.Generic-e052c4962ae69624ee367a52cc31c0ad26670b6b1af7e11358cacf7aebf300cf 2013-09-12 02:53:46 ....A 55350 Virusshare.00097/HEUR-Trojan.Script.Generic-e06a1fe49855fac40fa83324f78d89f15aa31f4d8de3573a2385506fa2188660 2013-09-12 02:45:38 ....A 23782 Virusshare.00097/HEUR-Trojan.Script.Generic-e06f75b0e566d6175d9ae881239603baa1ebbae284eb133efc75d3c8cf592e54 2013-09-12 01:38:38 ....A 21480 Virusshare.00097/HEUR-Trojan.Script.Generic-e073c8ad329cf652bb9e6e7da91ab520655bb8ebea120cec4cbf7a41202feeb3 2013-09-12 02:41:18 ....A 35507 Virusshare.00097/HEUR-Trojan.Script.Generic-e07f396b60dfbcf4d7c4896118ee8572aaac00a5c18409287aef745c1dea69cb 2013-09-12 03:17:46 ....A 43413 Virusshare.00097/HEUR-Trojan.Script.Generic-e080050d1efa3d78034cfb65044ceb86be63607792b6aa477943f200dfab7993 2013-09-12 02:19:56 ....A 32247 Virusshare.00097/HEUR-Trojan.Script.Generic-e08353efd0bdc6f8938a04073cb579c425bf69f66f35c4686a10e4f41209ec20 2013-09-12 02:15:02 ....A 4145 Virusshare.00097/HEUR-Trojan.Script.Generic-e088e701743794567f70c6296bd156d21157a2d01fa9127b792025a23e8ee004 2013-09-12 01:56:08 ....A 36291 Virusshare.00097/HEUR-Trojan.Script.Generic-e091cdde789164a767cf40b658ae3a7441acfa5e2a422265f70cd6f6fcaf01a6 2013-09-12 01:50:30 ....A 81884 Virusshare.00097/HEUR-Trojan.Script.Generic-e0a5679f0ffdc70014f5e8e78a2cd595e782c081b6c97727a5c6d17100e8d861 2013-09-12 02:51:14 ....A 55197 Virusshare.00097/HEUR-Trojan.Script.Generic-e0a88ebe03b421d04c9a4066a2c5147272add7dd9f5bd6c784ee4822b8d90238 2013-09-12 01:59:48 ....A 51313 Virusshare.00097/HEUR-Trojan.Script.Generic-e0b9ad1afe276b8575169b52c4aa0af2d33c389eeb36cb7d8808b7555c3f2913 2013-09-12 03:11:40 ....A 3127 Virusshare.00097/HEUR-Trojan.Script.Generic-e0c9c98b67e833f0cbe320d25f25f27cc2b0c9ebd60d11e99fc7006267704b53 2013-09-12 02:14:46 ....A 24174 Virusshare.00097/HEUR-Trojan.Script.Generic-e0d1112b17864d16e304186e058555cc1942390bcaee8f3122513583ac8d7318 2013-09-12 03:19:40 ....A 25164 Virusshare.00097/HEUR-Trojan.Script.Generic-e0da4741f47fd4ccb37a73beccffdae75ef11267e0e31678c3d90f87243212c3 2013-09-12 01:50:16 ....A 12832 Virusshare.00097/HEUR-Trojan.Script.Generic-e0e2c9c2323ee0c9c8c85c67dcb1050042346a40a73396ee90506622bff8f908 2013-09-12 02:10:10 ....A 76214 Virusshare.00097/HEUR-Trojan.Script.Generic-e0f4c96d11e8a8fcfde8489f149840598dfc1e48375045047bfba0666a34e398 2013-09-12 02:49:00 ....A 451130 Virusshare.00097/HEUR-Trojan.Script.Generic-e11a6dab4b84dfcb8c6c9910eba8e84f6b8fb8cfcd79c678da17f11eefa16dc3 2013-09-12 02:22:02 ....A 22016 Virusshare.00097/HEUR-Trojan.Script.Generic-e1212413885e09e11924d864cb961b4e835fd4ca63f40657bfb6cf65436e86ff 2013-09-12 02:25:42 ....A 7659 Virusshare.00097/HEUR-Trojan.Script.Generic-e12c78cf8190da979f1d70b1b4dccfaef10bf42ee7e864cb4234c59a7c443faa 2013-09-12 02:58:16 ....A 374 Virusshare.00097/HEUR-Trojan.Script.Generic-e12f434066a451e5b01497440bf01d633f1253fcf219aec5fb61ae0f4f305d5a 2013-09-12 02:27:40 ....A 68880 Virusshare.00097/HEUR-Trojan.Script.Generic-e13fa4a5ab6863f90a022dd269ba84b731594207b3f2a95ed19d4fffd0886fcf 2013-09-12 03:22:38 ....A 457 Virusshare.00097/HEUR-Trojan.Script.Generic-e14f0567607787cf6d6897711c0ffe4ea695cbcd963d2ba9e21c91ee5937fd97 2013-09-12 03:18:08 ....A 23185 Virusshare.00097/HEUR-Trojan.Script.Generic-e1502f3278cfc2e562c5720c6e497958bfae99800ca1210229fe65d15dd9fdad 2013-09-12 02:15:36 ....A 37761 Virusshare.00097/HEUR-Trojan.Script.Generic-e15be8c1f4956d33eb830097462744aef03b2728f13b52a7e6405e49786ea8f9 2013-09-12 02:51:30 ....A 29768 Virusshare.00097/HEUR-Trojan.Script.Generic-e165c9009789013db074a8d8e97578f63ab57ed80b83cf09605eb0388392ec91 2013-09-12 02:17:42 ....A 81992 Virusshare.00097/HEUR-Trojan.Script.Generic-e168ce4c43d12a1f813dda4fdd3c3476f4738556d15f83cb4d66a0a26f5c51f0 2013-09-12 02:49:18 ....A 31108 Virusshare.00097/HEUR-Trojan.Script.Generic-e177e358b73fe7e135001d69711651b70d3290169952ec12c988facda468c8d8 2013-09-12 02:08:42 ....A 16299 Virusshare.00097/HEUR-Trojan.Script.Generic-e1a66f07f4f5261896df83bfeb5b3aca0c9b026b8a5c5e3326271bd26ea6df38 2013-09-12 02:50:48 ....A 3268 Virusshare.00097/HEUR-Trojan.Script.Generic-e1a939dcecaa92410de6072c6f26642495c9c1a47eacddbda1d91757656cc7fe 2013-09-12 02:34:32 ....A 5503 Virusshare.00097/HEUR-Trojan.Script.Generic-e1ab0ca164ba954c40a413f621ffe708c0bdc176c1f4a800e9e5f94fac4c836c 2013-09-12 03:16:20 ....A 18479 Virusshare.00097/HEUR-Trojan.Script.Generic-e1c5ff33880ac80f6454ad0dedfc5aade86c2611974855d31881ebb91793ad99 2013-09-12 02:56:32 ....A 40147 Virusshare.00097/HEUR-Trojan.Script.Generic-e1d451202d00aaed69b110bc9808d16e3e0bb5887b960e88771faeff88d3cc49 2013-09-12 03:26:12 ....A 18973 Virusshare.00097/HEUR-Trojan.Script.Generic-e1d8aafea7a765a0fa7a953741a45b53b520672fb853bce025b560c97f69a0f5 2013-09-12 02:58:36 ....A 99636 Virusshare.00097/HEUR-Trojan.Script.Generic-e20112b3e3cd2625463bd7669c946c91d8604a9ebe648f4299f1a5a8cfb5047a 2013-09-12 01:50:40 ....A 33088 Virusshare.00097/HEUR-Trojan.Script.Generic-e226e377e7d3bc75c658b4a0598c9b94e279cbd09c99d1ceed476c207302d505 2013-09-12 03:30:54 ....A 36163 Virusshare.00097/HEUR-Trojan.Script.Generic-e22f16fdb7a844c1d615e4dc99f17b494f37c1a2264bc61d71ab4616df26ebc2 2013-09-12 01:46:00 ....A 14311 Virusshare.00097/HEUR-Trojan.Script.Generic-e235287a4bef7027997e95f182213c41a76d3880fb5f7d1f1386d160e602d0fa 2013-09-12 02:09:28 ....A 985632 Virusshare.00097/HEUR-Trojan.Script.Generic-e240de4fffada19333f4fb108d6c88db742bb816c8d8903cd3482e0fc0a51466 2013-09-12 03:10:42 ....A 52501 Virusshare.00097/HEUR-Trojan.Script.Generic-e2453a34b24188407cdc72f085d980e946412836d463d2f44a411e7009c67b10 2013-09-12 02:07:30 ....A 30071 Virusshare.00097/HEUR-Trojan.Script.Generic-e24a1a7c19afe833b02a030a7fd21b0e5e7f6ba7ce569f5e8d2fdada2a8ccd02 2013-09-12 02:40:54 ....A 18416 Virusshare.00097/HEUR-Trojan.Script.Generic-e25c2114678036431ffa3a1a64fc1d97a236e962186eb87c67ef7b7b96802582 2013-09-12 02:53:44 ....A 57887 Virusshare.00097/HEUR-Trojan.Script.Generic-e25f610010b7741c6346b98a485377bffbf942e794fea63b0349d39c099f3b6a 2013-09-12 03:29:16 ....A 12289 Virusshare.00097/HEUR-Trojan.Script.Generic-e26fb5c66b1fcda86714d90aabbf868d5bc9b21667794329f52b74b6de3fbb01 2013-09-12 03:11:08 ....A 51679 Virusshare.00097/HEUR-Trojan.Script.Generic-e27bdc9e6810d903436f16e121a540e433b9406651222424542e0fabdce8eab4 2013-09-12 02:31:12 ....A 39360 Virusshare.00097/HEUR-Trojan.Script.Generic-e27ecd3c1ef0a925992acbcdc5ecaf71d39c3eb9cfb2bbff00b156ccbf5fa1a5 2013-09-12 02:57:50 ....A 35973 Virusshare.00097/HEUR-Trojan.Script.Generic-e2815916cdd692f194739f35058d0395a12907129c5d8c1b02071414ea9113ca 2013-09-12 03:19:12 ....A 11305 Virusshare.00097/HEUR-Trojan.Script.Generic-e288eb4ad967930a002e6a746232d09bff97b025c95e95507765c21df6bac308 2013-09-12 02:19:02 ....A 8573 Virusshare.00097/HEUR-Trojan.Script.Generic-e2920dff7048bad048c71cd5d71d971a9422cb7dc6c09aa21a02dd3e9bee9393 2013-09-12 02:24:48 ....A 9850 Virusshare.00097/HEUR-Trojan.Script.Generic-e2a0ec4e6f0249cf9a1fc741f9da40cfea5bb6eb936b7a1572efada92c7c6fda 2013-09-12 02:11:04 ....A 78442 Virusshare.00097/HEUR-Trojan.Script.Generic-e2a581ac0ea66609f091c2e37594b40a68fa2d39f3d3ffc99605f0c0c7420643 2013-09-12 03:05:34 ....A 290 Virusshare.00097/HEUR-Trojan.Script.Generic-e2b77a023b881d04e906c29f330018c9e77db8800f61e8c8817ed33996b4d46a 2013-09-12 03:04:42 ....A 97354 Virusshare.00097/HEUR-Trojan.Script.Generic-e2bd61823149f043b3b888e44c37ddb0ab19ebd31765f600b592817e04418ca3 2013-09-12 03:18:04 ....A 65022 Virusshare.00097/HEUR-Trojan.Script.Generic-e2c1355744d87c61aa76a1e7f8ada4ee10c0fa3b957ed6da2dcf2178305f5a60 2013-09-12 03:17:46 ....A 56169 Virusshare.00097/HEUR-Trojan.Script.Generic-e2c63406dfa2a0c269d900fb832137a6fa56ce1492ad132e6bfc83bd2210a510 2013-09-12 03:04:00 ....A 10196 Virusshare.00097/HEUR-Trojan.Script.Generic-e2c86ba6b35c944185686b2d1517ea3b590457efd19fb72d6f8abfaa847f45ab 2013-09-12 03:31:36 ....A 41354 Virusshare.00097/HEUR-Trojan.Script.Generic-e2ea5ef7a498fd881d07fe52d41caafb0b452c19ce1fa7aeb5490f8bc80967c2 2013-09-12 03:21:06 ....A 14078 Virusshare.00097/HEUR-Trojan.Script.Generic-e2eb85d225ace4b93a603b170498f1b7acb5088b4c47e82ba6c213c208487775 2013-09-12 01:53:24 ....A 26827 Virusshare.00097/HEUR-Trojan.Script.Generic-e2f68cc17d4aa91f34d7c30d6ef0d23b18d1a3851252d4e8a214572c5be89476 2013-09-12 01:40:42 ....A 50788 Virusshare.00097/HEUR-Trojan.Script.Generic-e2fa4b39aec6da2cd58a10ea33c7a70aac3713dd50c0f8cbd6ea8c0c2cc12918 2013-09-12 02:32:00 ....A 21853 Virusshare.00097/HEUR-Trojan.Script.Generic-e3017429b659edbb28f159f7b5ebacc7aab18f8776b1336409158b2d63628138 2013-09-12 02:49:22 ....A 22339 Virusshare.00097/HEUR-Trojan.Script.Generic-e30891926e96a10bdc575a45b9093506495d30bba701deedf686a544a32e08a7 2013-09-12 01:44:28 ....A 15330 Virusshare.00097/HEUR-Trojan.Script.Generic-e31b2896064a38fccb4da9386b51b1254c74fbdb63bf0d102c8f41ac3d521845 2013-09-12 01:40:50 ....A 19910 Virusshare.00097/HEUR-Trojan.Script.Generic-e34687971945258499138ef297fdd297360d3f29e1213cae8231af04b63c2eca 2013-09-12 03:32:08 ....A 2273 Virusshare.00097/HEUR-Trojan.Script.Generic-e34e7ee5e1a9a1c9bc826cc6d7f3b4b64cc33e746dd97d767927ddb138247cec 2013-09-12 01:38:46 ....A 398263 Virusshare.00097/HEUR-Trojan.Script.Generic-e379a3f7e7542e0f646d5431cf8f5dc166aa5ed6341d5f5dce733a96901bcbf0 2013-09-12 03:28:24 ....A 32416 Virusshare.00097/HEUR-Trojan.Script.Generic-e384ea01ea02acd92d558c9a051d76f924ba300528b62b33ee11d98560c9d1b6 2013-09-12 02:17:18 ....A 324 Virusshare.00097/HEUR-Trojan.Script.Generic-e39118953c837469520f24a5925916ff85d1da79a76eff320aa5ed1ffe05c3c5 2013-09-12 02:09:40 ....A 61269 Virusshare.00097/HEUR-Trojan.Script.Generic-e3a5039ef4f8090cde87ffcd2005ff819b9f13d02496a91186fbac53ae82e093 2013-09-12 03:03:40 ....A 13641 Virusshare.00097/HEUR-Trojan.Script.Generic-e3a51ace758d3a0bd3b4ff4838f65af3eb07e909d67de92ac2aea0054af6b273 2013-09-12 03:19:40 ....A 5311 Virusshare.00097/HEUR-Trojan.Script.Generic-e3ca1c8373b6e3c882574dba5600850d148505e177d6e624456d7e4f7b0b1834 2013-09-12 02:42:00 ....A 420716 Virusshare.00097/HEUR-Trojan.Script.Generic-e3d6209bc5854db8ec966f9d80e78f055eaf4aa40695a6e6a30631050221d8c5 2013-09-12 03:22:00 ....A 37253 Virusshare.00097/HEUR-Trojan.Script.Generic-e3df151218f7789dc1b29de7fd0a9b0855b2d51071a203385eecd41cf46bd6c3 2013-09-12 03:27:28 ....A 95334 Virusshare.00097/HEUR-Trojan.Script.Generic-e3e520ae08c196917c3ac9e8edf9449089fec486004d20e5d593259fbca1cc0e 2013-09-12 02:42:50 ....A 20954 Virusshare.00097/HEUR-Trojan.Script.Generic-e3e879acadd72072fa80ce3c063fc340978ab8d11b38fe39ff21078e86a36534 2013-09-12 03:15:34 ....A 111621 Virusshare.00097/HEUR-Trojan.Script.Generic-e3ec2e44d7839698488572df4a335cd38290a11288fe3845a93865ad04095472 2013-09-12 03:21:52 ....A 1456 Virusshare.00097/HEUR-Trojan.Script.Generic-e3f478fa6c95baa580bdf5dca48f471e7049e32f406894422a7049ca91f45d8d 2013-09-12 03:17:38 ....A 290 Virusshare.00097/HEUR-Trojan.Script.Generic-e3ff7a2c740ff9babfeb2e14b2e4a681c757cb24eef2b2f12d38bf2eaa4d935a 2013-09-12 02:31:36 ....A 6046 Virusshare.00097/HEUR-Trojan.Script.Generic-e403e65273b4dc2d036fa117009724bc5b5f4b43b11ca489c173a9ed99368825 2013-09-12 03:25:56 ....A 45243 Virusshare.00097/HEUR-Trojan.Script.Generic-e406aa9bb9f14ba9087d3d248aa545e623ffaf3f131d2cfd21eb712557324e5a 2013-09-12 02:34:20 ....A 85126 Virusshare.00097/HEUR-Trojan.Script.Generic-e41293ff6f93fd62c6de8927c87465488b57f759ff1427cac77f2c037f01f00f 2013-09-12 01:53:28 ....A 20149 Virusshare.00097/HEUR-Trojan.Script.Generic-e419663e1e5fd0aa655914abbdb6883843b44d09822b1734e2de7abcd16afaca 2013-09-12 01:43:26 ....A 73641 Virusshare.00097/HEUR-Trojan.Script.Generic-e427bded587bd628661d86262bfc33882014ac9fdf18dc26ef590baf6d08853f 2013-09-12 02:55:00 ....A 21610 Virusshare.00097/HEUR-Trojan.Script.Generic-e429aedcae9f9ff4a8b090795027ccea6acca77f1dd7c70263284606fd5e5ec6 2013-09-12 02:29:54 ....A 22008 Virusshare.00097/HEUR-Trojan.Script.Generic-e435e557af56f98a71f983d30768a24cd98e218208a6044aafd80cf2d2d87f8c 2013-09-12 02:22:02 ....A 710390 Virusshare.00097/HEUR-Trojan.Script.Generic-e43de20b55fa28c3a51e4461342cffd8d3c2e274df554199a33bc3d0ab975fda 2013-09-12 02:52:14 ....A 24180 Virusshare.00097/HEUR-Trojan.Script.Generic-e44bf8e30bcd11738e83ad4e1320ffedb5c4f0ef9ac8daa2adccb1dafb658aea 2013-09-12 03:03:54 ....A 28940 Virusshare.00097/HEUR-Trojan.Script.Generic-e44e7294ac6e5dc18af6d7abffbe66adcebbfbc583dbeb683f7853f0169f7668 2013-09-12 01:54:18 ....A 474469 Virusshare.00097/HEUR-Trojan.Script.Generic-e44eb390b9f98a1d33211a1f804c23a26c202e173dad7c751c4c22aac45ccf82 2013-09-12 03:26:26 ....A 39237 Virusshare.00097/HEUR-Trojan.Script.Generic-e44fd82f926dd05c17aa7a2b0f374c048b5e299a71501e57803cf300756bdadc 2013-09-12 03:03:32 ....A 7807 Virusshare.00097/HEUR-Trojan.Script.Generic-e454ed5e9e65ec61c6b42cf45a92f64365e640d23bc4a388532dd8c67f06a7e8 2013-09-12 01:51:54 ....A 8657 Virusshare.00097/HEUR-Trojan.Script.Generic-e455529c5f653ee93339c71375608c35367b3ae44edfd60f4bda4edf54abd00d 2013-09-12 01:39:30 ....A 6053 Virusshare.00097/HEUR-Trojan.Script.Generic-e46029bed2059a32786b2e1e134266f53155566e58e9afc382e7ae40dc538c81 2013-09-12 03:04:20 ....A 72962 Virusshare.00097/HEUR-Trojan.Script.Generic-e47073e8effd9e7caee5cf6653d9c24bbe2c13aedcca5f86316dd41dbbd58aa3 2013-09-12 03:26:16 ....A 31541 Virusshare.00097/HEUR-Trojan.Script.Generic-e470767e5c2e83cc71d2c9f46d4147b0790c6e63e0b2e5141cadc49f89ffd215 2013-09-12 02:12:26 ....A 37329 Virusshare.00097/HEUR-Trojan.Script.Generic-e475559d2884d54ca931fd6b0ef751253e7c334f0372178332bddb2157d69f4f 2013-09-12 03:10:42 ....A 20577 Virusshare.00097/HEUR-Trojan.Script.Generic-e476557b7fc100a29c5a503f4c3edcd5b54f41b6f01e7a761e83d3ebdbfc684e 2013-09-12 02:45:16 ....A 45336 Virusshare.00097/HEUR-Trojan.Script.Generic-e47e13993720f7e0ccc54cf79048d6574056292ba68e1556214b489aa3451b65 2013-09-12 02:15:36 ....A 53463 Virusshare.00097/HEUR-Trojan.Script.Generic-e47e1cba0d978c1e6ed1f1e0e3e6af81bb423eee6d69c200f8b61996390abbdc 2013-09-12 03:25:06 ....A 15711 Virusshare.00097/HEUR-Trojan.Script.Generic-e49ae6eb94575d3a82e48963f03af6fc01b4ede19b1bcf1600273ef93a264012 2013-09-12 02:44:34 ....A 30558 Virusshare.00097/HEUR-Trojan.Script.Generic-e4a56281e55d028b471f26651e1b274dedd2c3d4eab24ea3aa1a0bb90879b7f0 2013-09-12 02:05:52 ....A 49054 Virusshare.00097/HEUR-Trojan.Script.Generic-e4cdbd33c1c42c37f322349b9a5191a36df898ca33c70dadbfc2b1b1445d3d0f 2013-09-12 02:41:44 ....A 38044 Virusshare.00097/HEUR-Trojan.Script.Generic-e4dbb1b237a3cb4d2c2df1ab4dbf6b40e5950d33313d09c8cdafc9b6660b0aa1 2013-09-12 02:41:14 ....A 47595 Virusshare.00097/HEUR-Trojan.Script.Generic-e4ef4691ea90006b2f0aa2b2d028d94fca7bd08b248c34d8e09ab2ff85c69408 2013-09-12 02:25:26 ....A 96498 Virusshare.00097/HEUR-Trojan.Script.Generic-e4f38c90fc5a3c96725059ef608d356b4ae3a0f61ef74f927849f2a4fe4fe73d 2013-09-12 01:38:40 ....A 85082 Virusshare.00097/HEUR-Trojan.Script.Generic-e4f484228b662daf802f4f7ed1a6f1b8fba63534bf36464b2e3fe854f1024456 2013-09-12 01:39:44 ....A 8105 Virusshare.00097/HEUR-Trojan.Script.Generic-e4fcb9343380c9c5922bdef1a8106c79462c5fa1609308d1a8ba946d53dd223a 2013-09-12 03:24:46 ....A 7733 Virusshare.00097/HEUR-Trojan.Script.Generic-e502d0ad9a3dc2acb6681c2ace1b85e203e64e8ef157b17de152a52d35d372ac 2013-09-12 03:08:28 ....A 43202 Virusshare.00097/HEUR-Trojan.Script.Generic-e50bf25f8a7477d31bac91f6f268f11a86fde7e55f4eff382f41c22636598905 2013-09-12 02:13:54 ....A 29880 Virusshare.00097/HEUR-Trojan.Script.Generic-e50cb89f40e853b3f7258b3eca9a19332c89f5ac12bb3f3754c4df23149b2cd2 2013-09-12 03:08:16 ....A 7290 Virusshare.00097/HEUR-Trojan.Script.Generic-e5225dfc8e41da2506fc1a08f6d360ff5cfbcee97e4667f8a8fdf56cbd45ae43 2013-09-12 02:31:10 ....A 42994 Virusshare.00097/HEUR-Trojan.Script.Generic-e5246bda1df686c835e52e901654d4c601734806e6ef9304c5ce0bcb5ba747e5 2013-09-12 02:52:26 ....A 33900 Virusshare.00097/HEUR-Trojan.Script.Generic-e5247a486c37e8404a6ad5f5e42e010384526b5cc6c41a0d39d859ff2bf59431 2013-09-12 03:20:32 ....A 350794 Virusshare.00097/HEUR-Trojan.Script.Generic-e5252888a1bf9f7c0e08b6e508c9559a9ade5ff8efbfab756b61eb4dc4470e7a 2013-09-12 03:03:48 ....A 30474 Virusshare.00097/HEUR-Trojan.Script.Generic-e5311fdbf364bcabfde7616838f1f60761b33e9319170b4bfa861fe8dbff1b50 2013-09-12 02:21:52 ....A 34016 Virusshare.00097/HEUR-Trojan.Script.Generic-e53831b396262396301abefe5e0a84ba59572dd3db0a5d46c18472fb8b5d1726 2013-09-12 02:41:30 ....A 69538 Virusshare.00097/HEUR-Trojan.Script.Generic-e53ed36f1d15e2924289670986aacbf15e1a46e290209a0cbb43063c48cb48da 2013-09-12 03:17:28 ....A 45546 Virusshare.00097/HEUR-Trojan.Script.Generic-e541ad3e891113f89e217c6d3fffee15f95920a53da7a0f34ad61d2062134991 2013-09-12 02:32:52 ....A 20280 Virusshare.00097/HEUR-Trojan.Script.Generic-e55d0a29c6bb8dbd396325507a5e44fb451fc48ecb71e4bbc340f50a81a510f7 2013-09-12 03:08:32 ....A 56221 Virusshare.00097/HEUR-Trojan.Script.Generic-e5661bda31b83089839a0bdc23dd574732c1fd0a4b753069997e430650e9ff07 2013-09-12 02:10:50 ....A 28834 Virusshare.00097/HEUR-Trojan.Script.Generic-e568bedbe8a37d35ba4ba5863d784b609c91b59dd415c7a292f8a7a89deb8881 2013-09-12 03:30:52 ....A 54361 Virusshare.00097/HEUR-Trojan.Script.Generic-e578a839d243fe95d7feee7e2e0ca42d784d55001da6f2c727bbc8db6542aaa6 2013-09-12 02:21:40 ....A 5315 Virusshare.00097/HEUR-Trojan.Script.Generic-e5a3a03a629e49c5555d91dc66e6953ed9c711f2e44b4f8248d3b8c9e05adfba 2013-09-12 03:30:52 ....A 33492 Virusshare.00097/HEUR-Trojan.Script.Generic-e5a8ddd06bbeeb0d3f5db5c42792e9e6bbd31eecd2a74a5f8f7b1e0b71f69919 2013-09-12 02:51:36 ....A 85009 Virusshare.00097/HEUR-Trojan.Script.Generic-e5c819ac1302565669d5b8f531a45dec998abd6459d3ccbaf5c1447e5408801d 2013-09-12 03:20:14 ....A 7462 Virusshare.00097/HEUR-Trojan.Script.Generic-e5d9747015aa22fd30ac61365330ac001f5989abbd40b00ba571e3bad3df20dc 2013-09-12 02:33:34 ....A 16520 Virusshare.00097/HEUR-Trojan.Script.Generic-e5ddd1ef61b32c1086ac51373279701d53beecf6b4b9faa984d1f3427250317e 2013-09-12 03:07:54 ....A 19463 Virusshare.00097/HEUR-Trojan.Script.Generic-e5eb2e21a8c38677e4992376f78383eb47ef26b55f13de9d350fc0d0a77501f4 2013-09-12 02:51:38 ....A 18235 Virusshare.00097/HEUR-Trojan.Script.Generic-e5f380bbbe98428cdfa9d15abd9b9ee9ba714ba7c5a09d768abc1a751996bc11 2013-09-12 02:35:26 ....A 42000 Virusshare.00097/HEUR-Trojan.Script.Generic-e5f99b75b752e2e417ec0abf8b5d601b18a3a4f3232b051ac4fec6b4f7ed498e 2013-09-12 03:27:26 ....A 130519 Virusshare.00097/HEUR-Trojan.Script.Generic-e5fda97ed3c1e902a7fc3d335c93462713956d636609b96aa193f3fa4356ac7f 2013-09-12 02:47:44 ....A 23705 Virusshare.00097/HEUR-Trojan.Script.Generic-e5ffa4c94b83eb8026b9b6bd464753858a5ddf0baa9b8d65894d8b7aacd8c6fa 2013-09-12 02:38:26 ....A 20742 Virusshare.00097/HEUR-Trojan.Script.Generic-e60ec17cafdb3c2627fa45d7cfa0ea9fbfe30a7f7375a88bdd8b07360d59eb69 2013-09-12 02:30:10 ....A 11192 Virusshare.00097/HEUR-Trojan.Script.Generic-e62d9145a192c2d6da8fd44e547482d195fdc2e86427dfff183c72b0420ddf0e 2013-09-12 03:11:26 ....A 40236 Virusshare.00097/HEUR-Trojan.Script.Generic-e62e213ec7d54bd836ba9f8cc42c86512c018131707e511c77211d9322a25d31 2013-09-12 03:15:18 ....A 45690 Virusshare.00097/HEUR-Trojan.Script.Generic-e63315491318fb7308aabbfbdb3916bd150fcbc58f2cf61586ff81a230563759 2013-09-12 03:11:54 ....A 20774 Virusshare.00097/HEUR-Trojan.Script.Generic-e63890f31af4e5f80232544d8ac288e0abcf22edb96df563a508c7c913e6a979 2013-09-12 02:58:24 ....A 63345 Virusshare.00097/HEUR-Trojan.Script.Generic-e63f75fd63a540eadcb38ab8dafc6d194468bfa9870e8ce0cbd1eb155c3881ed 2013-09-12 02:42:14 ....A 2737 Virusshare.00097/HEUR-Trojan.Script.Generic-e65b10c00babc3b862d567e30fe4479427171c6423d3f50422ac4278d155ba3d 2013-09-12 02:00:30 ....A 64371 Virusshare.00097/HEUR-Trojan.Script.Generic-e669e65430ba533776f4a9913b824c82e8256f309d7b3c35e0b94cec12549442 2013-09-12 02:10:38 ....A 10794 Virusshare.00097/HEUR-Trojan.Script.Generic-e66f2860b53e6f11940d9cc8d1d2045a2fd7044320067b0b78047369a858fd47 2013-09-12 03:03:18 ....A 66221 Virusshare.00097/HEUR-Trojan.Script.Generic-e6734e0ac48682e94b8e2bd1f42289e736e9a1a7a278b29aad50e2e7bbdf2f18 2013-09-12 01:47:42 ....A 26191 Virusshare.00097/HEUR-Trojan.Script.Generic-e689c0a8901c1b9f309f9baec9eeccd9919d62420a2c2f4ac1a8ab47d8bd5ae6 2013-09-12 02:15:50 ....A 9807 Virusshare.00097/HEUR-Trojan.Script.Generic-e6961ab0beb298f1d5cc54226eaadf4164b6155babe166be824e09542fcb4ef2 2013-09-12 01:47:52 ....A 7982 Virusshare.00097/HEUR-Trojan.Script.Generic-e6aabd54e31642dc6d62d28a3bbe0a0a874766251aa9e8dde806c8ff15f4ebdd 2013-09-12 02:29:56 ....A 22415 Virusshare.00097/HEUR-Trojan.Script.Generic-e6b47bfde9072ab5693c28b171b77110f9a334d93ffc4b784415a21f36ba6405 2013-09-12 02:06:02 ....A 33306 Virusshare.00097/HEUR-Trojan.Script.Generic-e6b940a15323a7ceea1b5adc8961dbefd9a4512fdf586df9360a48c1068541f8 2013-09-12 02:28:42 ....A 15909 Virusshare.00097/HEUR-Trojan.Script.Generic-e6ba4f5eb1fcf3daaf95e3f15a6b764d596b4a49ba811f6e92aac0ed30e4e594 2013-09-12 02:38:02 ....A 43458 Virusshare.00097/HEUR-Trojan.Script.Generic-e6c420e5defc7b9acc7bc45ca30622b7075e7c16021e8315cf9cb567a3889afd 2013-09-12 03:03:20 ....A 54233 Virusshare.00097/HEUR-Trojan.Script.Generic-e6da5ef1826a983ab8299c7954abe07d81497209969a3247ca779708a53d605e 2013-09-12 03:29:14 ....A 8024 Virusshare.00097/HEUR-Trojan.Script.Generic-e6e1a3385be986e423f27b3b9274d87504895593c04e423862d9a8ee670236f1 2013-09-12 02:09:40 ....A 79931 Virusshare.00097/HEUR-Trojan.Script.Generic-e6e820e4a471a48f3745fdd5ac924c54d16322a5affa419c41a6af057e1e5901 2013-09-12 03:07:26 ....A 1631 Virusshare.00097/HEUR-Trojan.Script.Generic-e6e8cdf81e35069141720d123d48680337538d26a95338c19eb13df213cc3b6f 2013-09-12 03:22:56 ....A 349675 Virusshare.00097/HEUR-Trojan.Script.Generic-e701a0abdf5cf5b3428221af93a68b81b67676416d2e2db91bb1909ec52a81ca 2013-09-12 03:18:04 ....A 46343 Virusshare.00097/HEUR-Trojan.Script.Generic-e712780fa3c53b156442f5842659a741d5bdac72c20e73c151c14d4c6f5117b7 2013-09-12 03:11:38 ....A 49821 Virusshare.00097/HEUR-Trojan.Script.Generic-e7152b1fa8d5746a039fe310714f7e26a356c2276e05e83425fa812a1e88a32e 2013-09-12 02:32:04 ....A 3791 Virusshare.00097/HEUR-Trojan.Script.Generic-e7193dd8424bf9e60eb52d07ebdbf4f6922939180b5ae65d3e3e912418203a3b 2013-09-12 02:50:40 ....A 28760 Virusshare.00097/HEUR-Trojan.Script.Generic-e71ee88424fcce467a31e32c2e2fddb2064b3f76a4c140925da433633de3146f 2013-09-12 02:34:04 ....A 13403 Virusshare.00097/HEUR-Trojan.Script.Generic-e71f633957f593aa3ad0713b07b0ee4e1a981d1abdb55ed397e6f2afef6c508e 2013-09-12 02:39:28 ....A 18931 Virusshare.00097/HEUR-Trojan.Script.Generic-e74ed7ee5bb3ca1904200dd17ca033b46dc9baf6757e0380c8c6e247c5cf6758 2013-09-12 02:18:20 ....A 14435 Virusshare.00097/HEUR-Trojan.Script.Generic-e7611346bf96d563c18e7de3868815f53d7409c38f1f05b8adf9fd02059557c7 2013-09-12 02:52:36 ....A 14132 Virusshare.00097/HEUR-Trojan.Script.Generic-e77099a3f11588629c59ef3017fcc09f2ab563a833984cad85c1ccf3929af56f 2013-09-12 02:25:54 ....A 13767 Virusshare.00097/HEUR-Trojan.Script.Generic-e773bc30b433e053e122e57b1d7d04d8bf0123ef0969fb96916aeea57b6350ca 2013-09-12 02:38:26 ....A 15678 Virusshare.00097/HEUR-Trojan.Script.Generic-e77d7cfae304ca8cb6b277f73363c5c68abead56e05a1f9760f63b3aa5c57f3c 2013-09-12 01:55:30 ....A 8828 Virusshare.00097/HEUR-Trojan.Script.Generic-e780ec097a954ff44250b84f06aa8cc014e06c708ef09aec34ab77ec688c507c 2013-09-12 02:03:40 ....A 20012 Virusshare.00097/HEUR-Trojan.Script.Generic-e7955ed21b8291419eb376f3e3b72acbe8fb4621ee09f404b83d4e6b04dfb24f 2013-09-12 03:03:18 ....A 22703 Virusshare.00097/HEUR-Trojan.Script.Generic-e79e0357c8fa7de54129533336a9b05bd5794bacb913500abac72795fc4c3fd7 2013-09-12 01:57:00 ....A 43897 Virusshare.00097/HEUR-Trojan.Script.Generic-e7a57153e15b0c8e6a8d31b7a8e4e8d497b54393bcfe0a9d87aa13f6747c51c6 2013-09-12 01:46:20 ....A 31851 Virusshare.00097/HEUR-Trojan.Script.Generic-e7b59e5a836c8cf8ac05891ad0a2a2a00f9f325146a0e6e76963cf9e6c579c1b 2013-09-12 02:01:22 ....A 88385 Virusshare.00097/HEUR-Trojan.Script.Generic-e7f6b88730e4807f7a05354f382d25e920ba25809f8e96bfb757245d83a229e4 2013-09-12 02:14:18 ....A 7568 Virusshare.00097/HEUR-Trojan.Script.Generic-e7f7f768ea5875b3e54be409cacd4949abba78154ca9fd2c71590ffe692e8550 2013-09-12 02:13:42 ....A 5739 Virusshare.00097/HEUR-Trojan.Script.Generic-e80316c5b4123a4e11a1ac98ebe21724d884e7d80a2e181cdfbd20f32fa1a92c 2013-09-12 03:11:18 ....A 32743 Virusshare.00097/HEUR-Trojan.Script.Generic-e80dca3eb63201671b3c9db663f1d2e74cc5a647515c846e0b5942caed4a7420 2013-09-12 02:53:54 ....A 59747 Virusshare.00097/HEUR-Trojan.Script.Generic-e80f1fdd09fa85b707a7386d03ea278f62fcb614ec2e3536ad10484a43be63b2 2013-09-12 02:05:06 ....A 86639 Virusshare.00097/HEUR-Trojan.Script.Generic-e8126d3f8c5e851ed6bb4d5fe781d32b6952803ff626664b6decddf1a87466c5 2013-09-12 02:49:24 ....A 62833 Virusshare.00097/HEUR-Trojan.Script.Generic-e822d691281933e6151ac98ae555c84392c06bf56f1bb9b44483aed6e01e0fe9 2013-09-12 02:52:10 ....A 26660 Virusshare.00097/HEUR-Trojan.Script.Generic-e8264105fcb7e398e987d086b50aac5e1f58da20edc9fb27f65a4e2db3c00c23 2013-09-12 02:15:12 ....A 38771 Virusshare.00097/HEUR-Trojan.Script.Generic-e83470e2e62e2ae73c16dcd56e569478b2e003d27b459b25cc49c61216f20ef7 2013-09-12 03:10:46 ....A 26585 Virusshare.00097/HEUR-Trojan.Script.Generic-e83fcbec9b92eb93db4670591ef4d3739e2c44be4d9a4c542bed913b2015955a 2013-09-12 02:15:04 ....A 1038 Virusshare.00097/HEUR-Trojan.Script.Generic-e84eb97429ac496aa42de7b565cb51a9f03ffc7f3be63a5cc5002a25a7f92194 2013-09-12 02:52:32 ....A 108592 Virusshare.00097/HEUR-Trojan.Script.Generic-e85793474746f43aa8294f67afd4bf141321ff98ac8fd8a5033fd0ef853c6b24 2013-09-12 02:41:28 ....A 23839 Virusshare.00097/HEUR-Trojan.Script.Generic-e85a778d0eab75dcbc63d5a41014b0f5a32bc33fdf61f42523e11375a2f72d0c 2013-09-12 02:56:34 ....A 81640 Virusshare.00097/HEUR-Trojan.Script.Generic-e860d1ba2ca43c0266a8886f33aee31db63556c887718202f573af5da8b9d4c6 2013-09-12 01:49:32 ....A 19658 Virusshare.00097/HEUR-Trojan.Script.Generic-e8691e0da6f785e019345c6b61bd5cd5160f1ec2e75a2a6113db4fba9f941435 2013-09-12 02:37:00 ....A 71699 Virusshare.00097/HEUR-Trojan.Script.Generic-e8747d564b4b68221b3b02a7d8cc40d7fb2adaef1b676e9645bc1ff53296a38e 2013-09-12 03:29:50 ....A 31281 Virusshare.00097/HEUR-Trojan.Script.Generic-e8766c75534e36908cb7522ac38b3432d367bab7e0efcf2a7d1f5cc232a6b5d0 2013-09-12 03:16:54 ....A 74589 Virusshare.00097/HEUR-Trojan.Script.Generic-e87a656cb982f76e5cabfab77e7b59b11e07476852cdddfbf78a1f9fc3bbe8dc 2013-09-12 02:35:38 ....A 7601 Virusshare.00097/HEUR-Trojan.Script.Generic-e880d5a8e27983f1fff563a2664ae513a85dda62a6423e42afe00b47aaa42f8e 2013-09-12 03:11:38 ....A 37541 Virusshare.00097/HEUR-Trojan.Script.Generic-e88b0fb0a8bb6ce897085b783fba7f5f463f153066947be7d841ce056417cb7d 2013-09-12 03:27:08 ....A 17529 Virusshare.00097/HEUR-Trojan.Script.Generic-e88b7d6f19fc664c73d5ff50362c7f19a9f27841722b561b8330c130c246632b 2013-09-12 02:27:14 ....A 94 Virusshare.00097/HEUR-Trojan.Script.Generic-e891615e65a83f70317f3ac17133359c613a0f6b1877b4b7ae74f412a043629f 2013-09-12 01:43:32 ....A 40728 Virusshare.00097/HEUR-Trojan.Script.Generic-e8aa9d63fc60724c3b005afabc8b36c850a6f0fe9995566cd60a5e921dc12b4b 2013-09-12 01:50:42 ....A 142191 Virusshare.00097/HEUR-Trojan.Script.Generic-e8b72f69e7962e3bb041303425cd3efce589264102a76292d863e355e8230cd4 2013-09-12 01:38:50 ....A 79231 Virusshare.00097/HEUR-Trojan.Script.Generic-e8c044389c6ac6a36c42f4645fe9b0caccf470344d9a9c3896ae4190f69aa15a 2013-09-12 02:01:42 ....A 20561 Virusshare.00097/HEUR-Trojan.Script.Generic-e8c4287da47f952c8ba22704b39670837f403b6bb592dc2f0a4116cf68850cd6 2013-09-12 02:12:42 ....A 5861 Virusshare.00097/HEUR-Trojan.Script.Generic-e8c620370e9a4a8ebb327e737075cdc21347896275a96d462be4c888c4ff905e 2013-09-12 02:38:10 ....A 7644 Virusshare.00097/HEUR-Trojan.Script.Generic-e8cc870235f027ee9d4394bbe2abea643c2bba4a2002a905c74d6593ad0328c5 2013-09-12 03:20:44 ....A 18718 Virusshare.00097/HEUR-Trojan.Script.Generic-e8f903ed084a0d6136bd41e03c9660147b8d020b20d9fd11cbbfabb89dbaccab 2013-09-12 03:15:56 ....A 12731 Virusshare.00097/HEUR-Trojan.Script.Generic-e8f9b22ea1262b1d67306aaf30bb42d9061a8cb87cf78a7c4905ade567e3d180 2013-09-12 02:37:14 ....A 5513 Virusshare.00097/HEUR-Trojan.Script.Generic-e901c7fba26d8030b2ab65096b51b76de7a4ee7ba68d51de9359b95e6d584ce0 2013-09-12 03:18:46 ....A 26277 Virusshare.00097/HEUR-Trojan.Script.Generic-e90952fe705ff29f02766d9bb8b72c59d91dcf714a384101bedd5f53e4826870 2013-09-12 01:46:06 ....A 11238 Virusshare.00097/HEUR-Trojan.Script.Generic-e9447c3980037e97e22e3367ce2b284ee2eec8d27637cc6f5153f3711cc37a90 2013-09-12 03:10:36 ....A 20397 Virusshare.00097/HEUR-Trojan.Script.Generic-e9579e748331f4a5872494558375b56b1b9ac03f35f61dccf7e9821dbe50c9c0 2013-09-12 02:35:10 ....A 14205 Virusshare.00097/HEUR-Trojan.Script.Generic-e95928bb8764c20bf81c3639645853b3c135f7beae633f09581324a977b515ad 2013-09-12 01:46:12 ....A 84006 Virusshare.00097/HEUR-Trojan.Script.Generic-e9622d7b25e2c7aa6ff2d303c808208c2de26b5283a26d396a7e3db831039747 2013-09-12 02:38:20 ....A 4791 Virusshare.00097/HEUR-Trojan.Script.Generic-e9716e58927fbeac46607aa697182db459fac231d005ae0ad5bec1fdef45b48e 2013-09-12 02:40:08 ....A 94 Virusshare.00097/HEUR-Trojan.Script.Generic-e99c910034a1de00011a8a564da0509cc35b1e9382cb3418ba034914ff3ca2e3 2013-09-12 02:52:54 ....A 9965 Virusshare.00097/HEUR-Trojan.Script.Generic-e9a0f069669080d7d8e2640d2f5f140456aafb6804bb2d80c81eca592ed378a0 2013-09-12 03:29:32 ....A 14391 Virusshare.00097/HEUR-Trojan.Script.Generic-e9a3fb6bee266f11bdc072155c5f1375b4615a35f4dca52b13717b2fcc08215f 2013-09-12 03:02:12 ....A 82941 Virusshare.00097/HEUR-Trojan.Script.Generic-e9a4af2694e1f87257010a13be374270b906e73f1101006439d8acd4d04f436f 2013-09-12 02:59:18 ....A 31425 Virusshare.00097/HEUR-Trojan.Script.Generic-e9b3cdd78545bf9a8fd2b1a5a9697694d813095b0f256505d0fc35318cfb7c72 2013-09-12 02:34:28 ....A 7671 Virusshare.00097/HEUR-Trojan.Script.Generic-e9ba02e975dfc0a6640180e53146f0a8d72d5284388b29244c19795b5b93a592 2013-09-12 02:41:06 ....A 37134 Virusshare.00097/HEUR-Trojan.Script.Generic-e9bba35a28da9bffad62479737d0e713f2341ad2f5d166e478533bcf4cb6006a 2013-09-12 03:08:54 ....A 24785 Virusshare.00097/HEUR-Trojan.Script.Generic-e9d3e5ae3391e6d0637925e8b7efe9ba9676f2e9caa53f692f43e747526c9478 2013-09-12 03:08:26 ....A 60631 Virusshare.00097/HEUR-Trojan.Script.Generic-e9d84cc1d2b58568820963885608f0b2c6b7a9897c09534ffd172a5b5ec21123 2013-09-12 01:51:00 ....A 5618 Virusshare.00097/HEUR-Trojan.Script.Generic-e9f619caf695ecd488404b4fe5a8fb8f6970026fe5f13d9c7726c13fc70ef8c4 2013-09-12 02:43:24 ....A 36567 Virusshare.00097/HEUR-Trojan.Script.Generic-ea0cf07ba454ee66d004ebeba1470873fae6a683ed43a05cb416b72e0c1a9752 2013-09-12 02:10:02 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-ea10179a3f3e55032b6457be06bdea3cb613a39b48242e6b059303a6c329b2cc 2013-09-12 03:06:08 ....A 37866 Virusshare.00097/HEUR-Trojan.Script.Generic-ea22bccc0d1ad08e478026d18d6700c6f7c727909b476f3ec2f2c10813cfc66d 2013-09-12 03:11:36 ....A 30280 Virusshare.00097/HEUR-Trojan.Script.Generic-ea22fc49d6041b09d46214d252929d21a4c141d4b8370f8a45efef4635ce9948 2013-09-12 01:44:02 ....A 2661 Virusshare.00097/HEUR-Trojan.Script.Generic-ea255504f7807663f8363946830d7b84a0a42585b76958c6f17a73401dac72ea 2013-09-12 01:49:10 ....A 54571 Virusshare.00097/HEUR-Trojan.Script.Generic-ea40ec9080e3c97a2ec341577a856d9ebcf0a58b69f01de1ea1ef0ca756702dc 2013-09-12 03:26:02 ....A 10285 Virusshare.00097/HEUR-Trojan.Script.Generic-ea425397b013d5f806769d973819f62b10cd417dc21f1fe0ef211b3f41f77e8f 2013-09-12 03:12:26 ....A 1916 Virusshare.00097/HEUR-Trojan.Script.Generic-ea4da988f55fc4c8dbc6a956c15dc5422e1509eaa7d96d893f7baf65a1553f81 2013-09-12 02:57:28 ....A 87481 Virusshare.00097/HEUR-Trojan.Script.Generic-ea65986ad9ae51cb19551a84113f07793f8a67c0dc96ab1e8b2e93dc3cc26ad7 2013-09-12 02:28:32 ....A 86016 Virusshare.00097/HEUR-Trojan.Script.Generic-ea768bb6b090fe07148cbeedcd31318f603cc79ba299080c8a386f695248c3b3 2013-09-12 03:17:24 ....A 53941 Virusshare.00097/HEUR-Trojan.Script.Generic-ea76fecbfc2eac1d3d408c38ab075ceea2dd29e53401345a9fa2923dea10c1b5 2013-09-12 02:36:24 ....A 14023 Virusshare.00097/HEUR-Trojan.Script.Generic-ea7cf76dc625a7583ee7f9314f716d2c3fc16ba936f1f2041edddf5b76600c66 2013-09-12 02:19:16 ....A 13627 Virusshare.00097/HEUR-Trojan.Script.Generic-ea89977e47296fd678cb8bbd8e8242826c9dbe35a01940c27f2e124d75f349c8 2013-09-12 03:10:16 ....A 3785 Virusshare.00097/HEUR-Trojan.Script.Generic-ea8d18fea5b3260f24fe74e89ad4485e241ccfd738e6310fb4b0d0714455eca4 2013-09-12 03:24:04 ....A 5829 Virusshare.00097/HEUR-Trojan.Script.Generic-eaa19c75712b68e851706da51fd55cba37c1af8bcb3d1a287b9a4749b05e10c1 2013-09-12 01:58:44 ....A 92514 Virusshare.00097/HEUR-Trojan.Script.Generic-eaa3dea57ec34f61d3f05d9dfd45b2ce6ce54c62db2baf5a5032b53f1a012124 2013-09-12 03:29:30 ....A 33961 Virusshare.00097/HEUR-Trojan.Script.Generic-eaa4222845ecd93cc02e8cc1d0dc968142934ad468a658a12dbcc8d0d37f13b4 2013-09-12 01:55:44 ....A 9337 Virusshare.00097/HEUR-Trojan.Script.Generic-eaa5d6d9267952a2ec460ded3c84a76244e233a0b4d517d3a3a201e861eb0bdf 2013-09-12 03:12:14 ....A 101235 Virusshare.00097/HEUR-Trojan.Script.Generic-eaa8cb7fb05659dfd40bc567d2113073c42fbedb5890a07da95f879009fd62c1 2013-09-12 01:57:00 ....A 43382 Virusshare.00097/HEUR-Trojan.Script.Generic-eab5e445b46711fa4414337347e5ac3d725f3757cc84acd7b5d986b4024355bc 2013-09-12 02:49:30 ....A 42129 Virusshare.00097/HEUR-Trojan.Script.Generic-eabcb615778642c5c01db891ca430f974b917d1ad4afcc30674b9ea717acdf74 2013-09-12 03:26:28 ....A 151453 Virusshare.00097/HEUR-Trojan.Script.Generic-eadbd652138e92f413e0bc92145cd9908420b50450fc6b9743bfbe1902af0b48 2013-09-12 02:59:48 ....A 3777 Virusshare.00097/HEUR-Trojan.Script.Generic-eae9cebab2a5643b2d025445f7dc362c640896316740dfb1f951f696866474eb 2013-09-12 02:18:34 ....A 47939 Virusshare.00097/HEUR-Trojan.Script.Generic-eaef2b396ba69413af94971bc96e9dec6a8276be222d5beed8903881e0668c91 2013-09-12 02:50:30 ....A 28520 Virusshare.00097/HEUR-Trojan.Script.Generic-eaf8c587a354f259527fa14b3d69e84e732d27af510194ad28a93cd54bd661ed 2013-09-12 01:48:14 ....A 72476 Virusshare.00097/HEUR-Trojan.Script.Generic-eb0d8ba686e67d67b279b8607a9bed91c9a70d052c48c71f6e810c17d7cb21c0 2013-09-12 01:46:18 ....A 29448 Virusshare.00097/HEUR-Trojan.Script.Generic-eb1572c6980c8dbc3ad228157296dc007d516e527b9d1abcb7834adab510e018 2013-09-12 03:13:58 ....A 32733 Virusshare.00097/HEUR-Trojan.Script.Generic-eb1ce9575785341f896f186b089b5f322f5ba3f97f339b7f665ae92498ff3788 2013-09-12 02:43:30 ....A 11893 Virusshare.00097/HEUR-Trojan.Script.Generic-eb2cd8eb195631df8e06ff335adf94854b26ab575af9ee9aec6cbed84b4ae71b 2013-09-12 02:31:04 ....A 10480 Virusshare.00097/HEUR-Trojan.Script.Generic-eb3621ecbfce011e1c33027ad7f6969bf8f66c7cbbc0fc179321c80c9a8be90e 2013-09-12 02:07:24 ....A 4560 Virusshare.00097/HEUR-Trojan.Script.Generic-eb4b5d268d2d263fcd2afb13d095b6775d1912ea25198531a5149f44fc6b738f 2013-09-12 02:51:36 ....A 10822 Virusshare.00097/HEUR-Trojan.Script.Generic-eb54405a113104b8c6da43eee8d8552e61946b82002ec92ff8723f71818c58ec 2013-09-12 02:55:32 ....A 1713 Virusshare.00097/HEUR-Trojan.Script.Generic-eb5ffc0430289f2db6d6f20644527f46d6c0865659bd8ed03d8c17ecafe0ce32 2013-09-12 01:41:34 ....A 52314 Virusshare.00097/HEUR-Trojan.Script.Generic-eb643b7706c79be80e8ecbc514bdf89faaea42d81c74aef57cbeb4b90c681c3f 2013-09-12 03:20:08 ....A 101359 Virusshare.00097/HEUR-Trojan.Script.Generic-eb6d5974f42e745e609c5fd1e85f7c714f70d741890ce2f1eb20e702443fbb81 2013-09-12 02:51:36 ....A 29572 Virusshare.00097/HEUR-Trojan.Script.Generic-eb6ef659cdddb47359bc495f43cd4beebc193138b37e45c7197628522a7348d2 2013-09-12 02:22:04 ....A 3815 Virusshare.00097/HEUR-Trojan.Script.Generic-eb7964c770490221eab625bb8d40642a16eebfd45cb41f3c8f6590605d36fac4 2013-09-12 01:43:42 ....A 35273 Virusshare.00097/HEUR-Trojan.Script.Generic-eb7de62b17ee9ba8d6882871226f09a15bc5a9f30a62ed631c8cb937f2cf3913 2013-09-12 02:12:06 ....A 18125 Virusshare.00097/HEUR-Trojan.Script.Generic-eb96f49d264cbfe4871e18e73296ee700d1e51eb96033e834be2a63876c152c8 2013-09-12 01:55:50 ....A 18935 Virusshare.00097/HEUR-Trojan.Script.Generic-eb9f92632cfca22297609268a3c0d5b6cd07f0b0ad72b4cb4ddc59aebef8c060 2013-09-12 02:56:30 ....A 18281 Virusshare.00097/HEUR-Trojan.Script.Generic-ebbb5ad44f20af4b2bab2721f6609ecf32f605e3a6fbddda8022c762311915b6 2013-09-12 03:11:54 ....A 27174 Virusshare.00097/HEUR-Trojan.Script.Generic-ebdb754526d21aa949ece5bdfcff05dd97038317e2db7d7d5b093f3b9ef549fc 2013-09-12 02:00:14 ....A 110743 Virusshare.00097/HEUR-Trojan.Script.Generic-ebe5fdbfbe9cb16263b71719eae0d8fb4ab38ed2cc97e0b30ee65e93ebd6a50a 2013-09-12 02:39:22 ....A 1382 Virusshare.00097/HEUR-Trojan.Script.Generic-ec120b6dc99f0e8526de41934ed5cfce5f3c102a455cc6d59c59106a6420665b 2013-09-12 03:16:56 ....A 39081 Virusshare.00097/HEUR-Trojan.Script.Generic-ec12e0c470e7ea5f797eab7be6963f406137ca1a0bfbe6a5aa077d165665646e 2013-09-12 01:59:42 ....A 85250 Virusshare.00097/HEUR-Trojan.Script.Generic-ec142b38f4aab8a307d3769d7c0c2cf0e43e96faf705acfd8d19e00827fe2e7e 2013-09-12 02:11:06 ....A 192671 Virusshare.00097/HEUR-Trojan.Script.Generic-ec1960900247cc749babfc696bc10edbddbfc09b6a756a9ddffcbd4bb30928b7 2013-09-12 01:41:44 ....A 6202 Virusshare.00097/HEUR-Trojan.Script.Generic-ec218b75450389b89dcce3d8273f653c26cf5ae047cf75023c507379798fb96c 2013-09-12 01:43:32 ....A 4876 Virusshare.00097/HEUR-Trojan.Script.Generic-ec318037616c6915fd56beb832155685ace88bc23d8566028da8a212e5b7f69a 2013-09-12 03:09:46 ....A 32532 Virusshare.00097/HEUR-Trojan.Script.Generic-ec32b6e7c1e9e6dc1156eb4380db133d912982faadbea885ebcd4191aaa8ab00 2013-09-12 03:11:56 ....A 51950 Virusshare.00097/HEUR-Trojan.Script.Generic-ec3bfba953011de4581a23fa1e5f116920f0396d131c9b68812b8c4911877480 2013-09-12 02:40:14 ....A 1378 Virusshare.00097/HEUR-Trojan.Script.Generic-ec3e8f5d62010e9567a108ca02aa7b1cfa0a9502b6a1ff220c5d3df634c1adaa 2013-09-12 03:04:22 ....A 430 Virusshare.00097/HEUR-Trojan.Script.Generic-ec5b46292fd454b093f72f8b4c552647b67f760199dacd5f62882d47ae88f5e7 2013-09-12 01:59:54 ....A 8762 Virusshare.00097/HEUR-Trojan.Script.Generic-ec645614c4a172a53078110f25423b930e4fd7efe220ef8bef37b89818aa94af 2013-09-12 02:31:16 ....A 6858 Virusshare.00097/HEUR-Trojan.Script.Generic-ec6e0421ff02fd08c509de862a0e76a9d3e4d1f3b51d5a9a010617667592a617 2013-09-12 02:48:50 ....A 105715 Virusshare.00097/HEUR-Trojan.Script.Generic-ec6f416a943175d61333e3628bcd708a48f11c4c2ab69bd9944da696153791df 2013-09-12 02:20:44 ....A 32876 Virusshare.00097/HEUR-Trojan.Script.Generic-ec76f15cd37876ead1c827a64e6b9db057d43764ca2724932a0bc4453edcd15e 2013-09-12 02:10:16 ....A 1591 Virusshare.00097/HEUR-Trojan.Script.Generic-ec8e33250c87398646f97da89f5d5e803debbc73550c8150aa94720dcb779ebc 2013-09-12 01:52:28 ....A 36755 Virusshare.00097/HEUR-Trojan.Script.Generic-ec934808c84d223d126f8e5382960bdc680d86ead533ab5791b44e9ca8a5c984 2013-09-12 02:20:50 ....A 24820 Virusshare.00097/HEUR-Trojan.Script.Generic-ec94dfff586c14c91152d6777e415436ea411d4fe7397dde4ec43a632cab842f 2013-09-12 02:44:32 ....A 21443 Virusshare.00097/HEUR-Trojan.Script.Generic-ec9965b1b704fd9075178e004de8600096398a16015db56a2bc236291e8610f9 2013-09-12 03:24:06 ....A 93420 Virusshare.00097/HEUR-Trojan.Script.Generic-ecc8035b3619416f609486a46c8ab99b3882ae20c96d6d455454e39de89f6a0d 2013-09-12 01:54:56 ....A 4990 Virusshare.00097/HEUR-Trojan.Script.Generic-ecce7c2de36c3a23811895a832f885c5f94103d508bf2dccd693451878b20134 2013-09-12 02:05:16 ....A 17206 Virusshare.00097/HEUR-Trojan.Script.Generic-ecdfc113709a7461f056fd5d88f276644effa035d6842e9e37ed6030de7e87b2 2013-09-12 02:51:28 ....A 113799 Virusshare.00097/HEUR-Trojan.Script.Generic-ed230dce232e257bcf63081b9b6bcde37ffe9b2d9c2160da51ca1f7d259219e9 2013-09-12 03:18:44 ....A 40934 Virusshare.00097/HEUR-Trojan.Script.Generic-ed2adfedd149378a3ac661672af404839b12944ecc838425d6c937f6c29dac25 2013-09-12 03:31:50 ....A 4755 Virusshare.00097/HEUR-Trojan.Script.Generic-ed3c6717133c283191d1f87e073234d8143669edd60f80191dc873bbcccfc311 2013-09-12 02:23:52 ....A 16014 Virusshare.00097/HEUR-Trojan.Script.Generic-ed3c9501b73a196c8be83cc57e3d097fc523692baaca7a43cb8162f26edfe953 2013-09-12 03:10:16 ....A 8230 Virusshare.00097/HEUR-Trojan.Script.Generic-ed4abb113eeb559bc0c657bfd493dec3eee588ee7df59444cc44ffcd85587176 2013-09-12 02:58:18 ....A 47599 Virusshare.00097/HEUR-Trojan.Script.Generic-ed4b03db0d09d38f1d9920190b8875396178cbb823017dca8d3584dc6c42405b 2013-09-12 02:51:22 ....A 19097 Virusshare.00097/HEUR-Trojan.Script.Generic-ed54076d69e37a2fc1c9118bb5469e73dc51451059c7ce7a3769403637347eb1 2013-09-12 03:08:32 ....A 42001 Virusshare.00097/HEUR-Trojan.Script.Generic-ed592595a4d6244baba4408c680493b9f40c5264bfb0b90c910cb9299a1ef6cb 2013-09-12 02:19:42 ....A 64039 Virusshare.00097/HEUR-Trojan.Script.Generic-ed5e353f45f1192cbbff420d1a08c8a8ccdd972f2d17d494f3e549d443b0d912 2013-09-12 02:14:28 ....A 38920 Virusshare.00097/HEUR-Trojan.Script.Generic-ed83203f703eb7e6635c445eb5d794956c8defa41f6c7fe8c65d7f50b51ecc2c 2013-09-12 02:39:36 ....A 40537 Virusshare.00097/HEUR-Trojan.Script.Generic-ed98d2a04b1c78808945ab6f520c944f3c5725396379f776c5a95cbb28127adb 2013-09-12 02:39:48 ....A 7480 Virusshare.00097/HEUR-Trojan.Script.Generic-eda24fea918e4e801b17c51df75a1986d8c93302289319f9766129537adcd864 2013-09-12 02:43:20 ....A 61256 Virusshare.00097/HEUR-Trojan.Script.Generic-edad3d14fad4cbc20098a2a1ddcbe995d2f12c32154c84529a50e724f96f1b26 2013-09-12 02:01:42 ....A 36568 Virusshare.00097/HEUR-Trojan.Script.Generic-edadc03b73d62729f455cd91bc5361795b1e980d660b3036664e7c52f919f0b7 2013-09-12 03:16:28 ....A 23140 Virusshare.00097/HEUR-Trojan.Script.Generic-edb0affd2f4931c8dc05ed0073a0f925393d8d535a90652f36f7784f815ea7d7 2013-09-12 01:53:22 ....A 6188 Virusshare.00097/HEUR-Trojan.Script.Generic-edb235015ef0c9abda6b811e504a053951b50c170a3954eb7d809415f485c3ce 2013-09-12 02:41:54 ....A 30430 Virusshare.00097/HEUR-Trojan.Script.Generic-edcdf1b2386fb18e653b3e94e6c71df9b9150f6d82a452403145186d43fc8195 2013-09-12 01:49:58 ....A 22937 Virusshare.00097/HEUR-Trojan.Script.Generic-edda7df58d04335bfa521884725d1527289846e0f062217dfafccba2511a69f7 2013-09-12 02:16:04 ....A 21158 Virusshare.00097/HEUR-Trojan.Script.Generic-edf0333b5fdaf87c8a447903dc8c71d7e60aabb60a634f423645f59874e63203 2013-09-12 01:47:24 ....A 74869 Virusshare.00097/HEUR-Trojan.Script.Generic-ee019209bb8a6be7e13cd0ce1043de3167c14e60c035c7be15a79f1da6f8b413 2013-09-12 02:44:52 ....A 13629 Virusshare.00097/HEUR-Trojan.Script.Generic-ee0f0904c6db28e51dab687511e1467e4f717fbe41c461a88679b54e7351c793 2013-09-12 01:53:00 ....A 371 Virusshare.00097/HEUR-Trojan.Script.Generic-ee3f5455dc4c26ca2154dc3e8eeab93edf4708b3fe44767d248aec761651c121 2013-09-12 01:56:20 ....A 6720 Virusshare.00097/HEUR-Trojan.Script.Generic-ee44e6372470f9d48f1234efc697e5dc4aaa9c6f9113525c04f8f92ccbccc4ee 2013-09-12 02:17:14 ....A 6984 Virusshare.00097/HEUR-Trojan.Script.Generic-ee4fece3bb060e76860df28120575296ef2cec4cc47802d236d8c621e8a61267 2013-09-12 02:04:38 ....A 48879 Virusshare.00097/HEUR-Trojan.Script.Generic-ee52335aa266249bf0b91b6a23deba90b167ae734a154443068d60fbad0eed63 2013-09-12 02:45:04 ....A 23961 Virusshare.00097/HEUR-Trojan.Script.Generic-ee5d9ea68a53cc4288ee452dc3c1fbabefd21a3725a05b9d148e29ef5e1e6c4b 2013-09-12 02:05:14 ....A 36334 Virusshare.00097/HEUR-Trojan.Script.Generic-ee75db5974316af6396c02ac790640b64402291fdd0bbaaed8df8c7840e16841 2013-09-12 02:04:26 ....A 79396 Virusshare.00097/HEUR-Trojan.Script.Generic-ee87d17ffeb4d0495042001a4aab904a3e869e177dfed63cbfa538b181693db5 2013-09-12 02:32:28 ....A 10696 Virusshare.00097/HEUR-Trojan.Script.Generic-ee9b4828c445e5508ca94219a9f0c6868b512fb09c3aeb62501fda8f055a434f 2013-09-12 02:16:26 ....A 32748 Virusshare.00097/HEUR-Trojan.Script.Generic-ee9f8006cbe1106f9a95e71e535b647a76f10b7bef52eec0ea5e536c7a181109 2013-09-12 03:19:12 ....A 19909 Virusshare.00097/HEUR-Trojan.Script.Generic-eea15d85ed76877f0d69c58b1829e4ce7859091bd72da316cee3c3c89a827459 2013-09-12 02:53:10 ....A 6219 Virusshare.00097/HEUR-Trojan.Script.Generic-eea57fc0d5862fbb3500470d423b0d7a884d38cd5f8fb0f2c50ff0165b89069e 2013-09-12 02:32:38 ....A 9528 Virusshare.00097/HEUR-Trojan.Script.Generic-eec82e18935a2d45b580af03f9e50df8469cc6e741dee24cbe18128405408d4a 2013-09-12 03:27:16 ....A 16322 Virusshare.00097/HEUR-Trojan.Script.Generic-eee34ff01b1a36a54a08a40dccdb66a49872b2243610db2a9076a97a5c57fa37 2013-09-12 02:34:52 ....A 71578 Virusshare.00097/HEUR-Trojan.Script.Generic-ef1e3cb8a2fa84173893e720ece656172fffbc89b0c98529f80904517e8fc701 2013-09-12 03:18:24 ....A 35376 Virusshare.00097/HEUR-Trojan.Script.Generic-ef23221ff6deea3960e659e647d0b3a1fd699a3d960b65d1ca76687ed3747aa6 2013-09-12 02:22:06 ....A 5289 Virusshare.00097/HEUR-Trojan.Script.Generic-ef26eb4ff058a7746c81e8bbec8351f6f98d90a27529e5bd569166d8468eb090 2013-09-12 03:19:40 ....A 43835 Virusshare.00097/HEUR-Trojan.Script.Generic-ef2834aea69f30dad8cf35d54a9320f6be2c9b821cdd0708f4c265c9fae81e17 2013-09-12 03:25:14 ....A 15398 Virusshare.00097/HEUR-Trojan.Script.Generic-ef2b9e98368c6560e48af7223d9dd4d08cfe4f3a627be587b9d3d6addbfb178f 2013-09-12 03:09:28 ....A 9398 Virusshare.00097/HEUR-Trojan.Script.Generic-ef2ce80f13c11a7fb53c4c2acc3b722f72cc01d4788ade74213ff9d5f2302fa6 2013-09-12 02:45:26 ....A 1384 Virusshare.00097/HEUR-Trojan.Script.Generic-ef2d6c2723686888d66c775acb68b4093453f871254e0f175f04c9dfae6ccf8c 2013-09-12 02:21:50 ....A 5611 Virusshare.00097/HEUR-Trojan.Script.Generic-ef2f2c75a5931afe22d8614a78641998a9d992fd7424c2ee2ab779cf760e8d7f 2013-09-12 02:36:58 ....A 4425 Virusshare.00097/HEUR-Trojan.Script.Generic-ef5c498817e3219012ed5464dd5be0b99c57ed4ac2d3ea5a57e852ea5bcd0bc9 2013-09-12 02:56:44 ....A 13224 Virusshare.00097/HEUR-Trojan.Script.Generic-ef5f3a385d45f286eebf323e93a1efc2a6d4780ef5d6a336123f178b16fb1e2c 2013-09-12 03:18:04 ....A 42126 Virusshare.00097/HEUR-Trojan.Script.Generic-ef679a98d4ed7e455514b1cd263a00952cb1ec11cb5dbf553bfdcc779c208be1 2013-09-12 03:11:18 ....A 1366 Virusshare.00097/HEUR-Trojan.Script.Generic-ef7c37cc97ce9ba34dd037b138a7b89b3834300cfc7ca66fceb05d972d8d0253 2013-09-12 02:21:26 ....A 680 Virusshare.00097/HEUR-Trojan.Script.Generic-ef84d9309c12e013107838f4cff2ed2f9cf21a9861c16ae2fa637938412e634c 2013-09-12 01:56:18 ....A 23252 Virusshare.00097/HEUR-Trojan.Script.Generic-ef87a9236a8e2e3b5abf39330e5db042ba165e176ab3b5b559eb56f68b07c935 2013-09-12 02:03:00 ....A 61115 Virusshare.00097/HEUR-Trojan.Script.Generic-ef89387ccdefb3da972e0e1c2f9671b5950340413103c5b2c6ff929e3195afe3 2013-09-12 02:57:12 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-efa42d43abc6d6a2d0cde11a8dedb2d2bfc2f87ccf2a93be203895341be00a9f 2013-09-12 02:01:58 ....A 66160 Virusshare.00097/HEUR-Trojan.Script.Generic-efb8aaab1d928165e3f417127060f0a6d2013c69ac9964a97f5ad72ad519caa2 2013-09-12 01:42:44 ....A 28434 Virusshare.00097/HEUR-Trojan.Script.Generic-efb999e503bcb27a69b1f87a0eb4de77a0dfa7d85b46622abb268f09d34ff1a2 2013-09-12 03:02:42 ....A 1366 Virusshare.00097/HEUR-Trojan.Script.Generic-effbd09b9d7bfc4fdbb404d744605a0be8c2b7b1a57f1db8c47eb0c091b89550 2013-09-12 03:24:06 ....A 4764 Virusshare.00097/HEUR-Trojan.Script.Generic-f001f282d2aaec73d84313dac1980fd85ad78a59960b1720448714784c8af80b 2013-09-12 02:29:02 ....A 12146 Virusshare.00097/HEUR-Trojan.Script.Generic-f00558860b07e5664a141e98735314f5c17bd7bbdee4d6f5b7e042104e6da404 2013-09-12 02:22:40 ....A 2568 Virusshare.00097/HEUR-Trojan.Script.Generic-f00ee570eafa38fd37960b97a04ae979a8d3e509a58ff17b9c9e3eaa355d6883 2013-09-12 02:44:56 ....A 18728 Virusshare.00097/HEUR-Trojan.Script.Generic-f01c6f4bb3a820711dd42bd1cebf72f38e35024b53a5155a987b711de92ded9a 2013-09-12 03:21:20 ....A 28366 Virusshare.00097/HEUR-Trojan.Script.Generic-f01d1fc97c79fd53fe0d8988fb124dc4a248958da0e997ce27b6c96ff52c6b44 2013-09-12 02:49:28 ....A 34056 Virusshare.00097/HEUR-Trojan.Script.Generic-f0204263098ac457aedabba991203951168e1f48efd8df1dc63020510121f128 2013-09-12 02:28:44 ....A 21549 Virusshare.00097/HEUR-Trojan.Script.Generic-f021fee7cd38a5a2fcde829a98c2dcd83b69d909c4aab1b7dda1afc2f2f54cb1 2013-09-12 02:47:18 ....A 65988 Virusshare.00097/HEUR-Trojan.Script.Generic-f031e4a987c7dd352b1a778304830a28df0c07a9deb6510863cc36e2cdc88c52 2013-09-12 03:27:00 ....A 53332 Virusshare.00097/HEUR-Trojan.Script.Generic-f03393ba73eeed73f503f2d15d31585691f7417fda670ffe59a5fb6ef5f72ea6 2013-09-12 01:59:56 ....A 6585 Virusshare.00097/HEUR-Trojan.Script.Generic-f035a90cd94b853f247df20a6e8a1ff4a8b262e5ce9e7579cc87d63bbe94daa7 2013-09-12 02:59:50 ....A 22270 Virusshare.00097/HEUR-Trojan.Script.Generic-f0361df6a1c68f65f8cf1d5df375f4cd300420f5f2d4857444bfa09c642360a3 2013-09-12 03:03:44 ....A 28545 Virusshare.00097/HEUR-Trojan.Script.Generic-f04040f153acd2645772cb2b3f453e16c27100bfc5f0c6987fb982ffaf8027f2 2013-09-12 02:25:58 ....A 5470 Virusshare.00097/HEUR-Trojan.Script.Generic-f04422aa7a002e36353be1f509b75866f088e629822c4346a65bd09ea7b3dea5 2013-09-12 02:12:24 ....A 45578 Virusshare.00097/HEUR-Trojan.Script.Generic-f053f4e0309bdccfcf0ee492df017a1ac2e5392c72a8cbf6e9793d75470577a1 2013-09-12 02:45:30 ....A 54126 Virusshare.00097/HEUR-Trojan.Script.Generic-f0555a008c2b5ea49f48a26e4a88fb78b8d9be3da552e8d7533ee1946e3f4856 2013-09-12 03:25:44 ....A 272449 Virusshare.00097/HEUR-Trojan.Script.Generic-f05d562b7216e50ab25a87e8679f755764ef5c5ef47790afcc5d474e2b3aa351 2013-09-12 02:41:00 ....A 3124 Virusshare.00097/HEUR-Trojan.Script.Generic-f0604550d4c6ee6864dd09dc125d20dbad319841dd02b6a595c099d24610253d 2013-09-12 03:14:34 ....A 15751 Virusshare.00097/HEUR-Trojan.Script.Generic-f064bd24fa925b1b8f9d2d5368909e4ac88121b5bc55be2f802d04529b58278d 2013-09-12 03:02:36 ....A 20091 Virusshare.00097/HEUR-Trojan.Script.Generic-f0703e3775717561822f328a9fdcb392237c704574927029f811c394644cff56 2013-09-12 02:18:26 ....A 9800 Virusshare.00097/HEUR-Trojan.Script.Generic-f079dce43030b932711f98b00a9196c0535660b9c1926588a3e713a6f774b03e 2013-09-12 02:53:42 ....A 92354 Virusshare.00097/HEUR-Trojan.Script.Generic-f0a4fd112f66585b4a944fd5f1cc68209cb85d604f79abea6c61c8fcb231b844 2013-09-12 02:49:40 ....A 38753 Virusshare.00097/HEUR-Trojan.Script.Generic-f0b106bdba30ce95b5e661a064e38cfa283078da458716bf691ffa7431c1ab95 2013-09-12 01:57:56 ....A 50168 Virusshare.00097/HEUR-Trojan.Script.Generic-f0bf9683793815bda4234b4d351733d0e629eda9cb40b5d25fd3f402e4b95c41 2013-09-12 02:03:42 ....A 33951 Virusshare.00097/HEUR-Trojan.Script.Generic-f0c8b4a011160be699b16e036f345925a17e86960fae73cc1c3a68ed481e4d4f 2013-09-12 01:59:06 ....A 6976 Virusshare.00097/HEUR-Trojan.Script.Generic-f0cbf81fc96c6da78b89c7c4da980bdd5f1e7dd97549fd9d056aeded958f93a0 2013-09-12 02:51:56 ....A 4284 Virusshare.00097/HEUR-Trojan.Script.Generic-f0dc6be22c9dcbb6bed7b3e8bc271f54697b713f54ea06d64ac6ceac1de920a4 2013-09-12 01:55:32 ....A 19161 Virusshare.00097/HEUR-Trojan.Script.Generic-f0de611ee7b35b10fadafb8b5e45bf01cafd179906ce88ae86335fb40c4596bc 2013-09-12 03:01:52 ....A 9291 Virusshare.00097/HEUR-Trojan.Script.Generic-f0e438feee51e942408fe1ba8bae95664740c9cbdd2e78e6a86007a4180a451d 2013-09-12 01:53:30 ....A 905085 Virusshare.00097/HEUR-Trojan.Script.Generic-f0e67704a4839c56ba1bd654bd6aa13ef17da7c3411aa5ced1e107b340fb13ac 2013-09-12 02:16:32 ....A 17345 Virusshare.00097/HEUR-Trojan.Script.Generic-f0eec3fbc9363661cdda9571d97c29373bd308396a66ef32fdd39738ed291e4f 2013-09-12 01:49:06 ....A 3910 Virusshare.00097/HEUR-Trojan.Script.Generic-f0f462f6484e1f29a4889a649d49338df728f6a28a2798b305111ccfe892e469 2013-09-12 03:19:46 ....A 57416 Virusshare.00097/HEUR-Trojan.Script.Generic-f100118fd94c2922af06deab02fbfac7ec240bb1f9c4ea0df79d955d17568b87 2013-09-12 02:38:20 ....A 17208 Virusshare.00097/HEUR-Trojan.Script.Generic-f105bdabb83a65180fce62c8e4cbd9f560a3b8f6a34276a78f194f99eb7464d5 2013-09-12 02:59:50 ....A 42195 Virusshare.00097/HEUR-Trojan.Script.Generic-f108611e2d3891f232c96f0e71f1aa259a272cbd8df1cd3c1b7308a118ce1ece 2013-09-12 02:17:30 ....A 60656 Virusshare.00097/HEUR-Trojan.Script.Generic-f10daeff77a5f5550ebc8c0d11d1ac932adae39857e9e6906b9e9c5f6c20fe2c 2013-09-12 03:17:56 ....A 17169 Virusshare.00097/HEUR-Trojan.Script.Generic-f11ac57ef8d07fd582a36a39934b8230773e36d03b3a38d1f204c3b376b41621 2013-09-12 02:25:48 ....A 41312 Virusshare.00097/HEUR-Trojan.Script.Generic-f13374ffd9c342bfa836ba583bf37502d0aad4f8a67ee2c027e64b15fffe22d5 2013-09-12 02:07:44 ....A 11179 Virusshare.00097/HEUR-Trojan.Script.Generic-f140f37fe81fd4686fef8b905ba78012ca7394e24141eff1612c051f047d5c45 2013-09-12 02:07:58 ....A 63361 Virusshare.00097/HEUR-Trojan.Script.Generic-f1545f94ee92445f5a4b78ffb4eaff39e1fe1d00e3ef84c07999d5e3180dab44 2013-09-12 03:09:00 ....A 2971 Virusshare.00097/HEUR-Trojan.Script.Generic-f15790c993f0aa84646fa1c8a6f0a3d17b571616a00ca29a5785beac1f79f2c0 2013-09-12 02:25:58 ....A 15626 Virusshare.00097/HEUR-Trojan.Script.Generic-f15a0c38093436d6c3f5a7706d27606011c09ccd2a22eb0a8f060ec16ead4315 2013-09-12 02:45:24 ....A 33880 Virusshare.00097/HEUR-Trojan.Script.Generic-f1792f3ced01331b02870f107fe044eb7b92271830268cddc1cd623cddede512 2013-09-12 03:20:24 ....A 3255 Virusshare.00097/HEUR-Trojan.Script.Generic-f183b6aa90e62f9e6a06314fe3a152b4d39cd484efa89ebb52739d496bb70737 2013-09-12 02:22:56 ....A 91287 Virusshare.00097/HEUR-Trojan.Script.Generic-f18a99705660bdc1a0577dc25b59537bf6aa9763ccdc3816e7ad2fa69358dab5 2013-09-12 02:03:32 ....A 27778 Virusshare.00097/HEUR-Trojan.Script.Generic-f18fd24e6fa0631e55486a0baabf899e4d7433258f53c405dbcec3c2043d5e25 2013-09-12 01:48:28 ....A 9374 Virusshare.00097/HEUR-Trojan.Script.Generic-f1aefcf0a994eafbf303d305a56f1cd3731785c4d3d38c383d91fce6468dcf7f 2013-09-12 02:09:28 ....A 70724 Virusshare.00097/HEUR-Trojan.Script.Generic-f1af7d83464ac9592b48739d9b2cb124759e3d0655cfa869f4670f38f7a24594 2013-09-12 03:06:40 ....A 87373 Virusshare.00097/HEUR-Trojan.Script.Generic-f1bcf8a6ac4cee2eb4963f41ac8ca4be5b002a82d2e55160835580d8e4de29cb 2013-09-12 02:55:16 ....A 18765 Virusshare.00097/HEUR-Trojan.Script.Generic-f1d5d4e220e9d0fab4ed47295e0b14b61e6d6103092846600436d811e26d4466 2013-09-12 02:53:44 ....A 5133 Virusshare.00097/HEUR-Trojan.Script.Generic-f1d9588cf223b5a865dff5e15357d150f2fd6134e5a223e292555c91b2aab371 2013-09-12 03:13:24 ....A 52670 Virusshare.00097/HEUR-Trojan.Script.Generic-f1f013083a5abd3c1a7a8882bc1b9ef754ece5574aec6100eae792d1fdeb0787 2013-09-12 03:14:26 ....A 13156 Virusshare.00097/HEUR-Trojan.Script.Generic-f1f8ba9a1463c972238096e88ddd7a066e27783bfac1e1b151b9c1526c11d362 2013-09-12 02:40:34 ....A 45337 Virusshare.00097/HEUR-Trojan.Script.Generic-f20001f5170c27d407bc180d3dc56f9d6a0f2679a94bed0a563632f483c63cf7 2013-09-12 03:10:34 ....A 26593 Virusshare.00097/HEUR-Trojan.Script.Generic-f218cdf0a00a190717c581e6279665981b4865c32cba996cfc68548e93633f86 2013-09-12 03:31:16 ....A 7565 Virusshare.00097/HEUR-Trojan.Script.Generic-f2290fc71147cb7203f4d933e4aba3e942d4a8aaadeb9a761ad69b362e1a71ed 2013-09-12 02:05:30 ....A 15723 Virusshare.00097/HEUR-Trojan.Script.Generic-f22c5662c7aa9a8b256da0c460f5400b39c03e554e46dfca83d0eddca07c2dc5 2013-09-12 02:39:26 ....A 51087 Virusshare.00097/HEUR-Trojan.Script.Generic-f2327527b0e6d541ab0f1954a07e06211ff81f899aea424118ad7ed3c2b4b622 2013-09-12 02:45:32 ....A 38594 Virusshare.00097/HEUR-Trojan.Script.Generic-f23b08effde4de98388c15d482971ffe9e864186e0e748522a42d431c2ea92ed 2013-09-12 02:49:22 ....A 22081 Virusshare.00097/HEUR-Trojan.Script.Generic-f24b43b883efd5f14486231e912cf68a8ab72be1450b9cd962a5f09bc75e7ce4 2013-09-12 03:14:04 ....A 152729 Virusshare.00097/HEUR-Trojan.Script.Generic-f25352b391b55b274a775e2cd7d6d6d74608c6d18cbf4d46ce601d59edc3b5a5 2013-09-12 02:10:52 ....A 42195 Virusshare.00097/HEUR-Trojan.Script.Generic-f25e689f06aabc7c0e03b88dcce89e8685f3c21237db5316b65a55a260779eb8 2013-09-12 02:38:50 ....A 25993 Virusshare.00097/HEUR-Trojan.Script.Generic-f26d9e27b16090bb2703cb52b7b373e9e8eaa514cc948c9129b128947b4a6d48 2013-09-12 02:02:26 ....A 951 Virusshare.00097/HEUR-Trojan.Script.Generic-f272e804bdd600cc03e75c84ce185bd995cb8e6d9216696156d79cf88741e973 2013-09-12 02:04:22 ....A 349746 Virusshare.00097/HEUR-Trojan.Script.Generic-f2753e9e38decb58d2d8162e301efe48d314dac088c8bcaa9f599069ff68644b 2013-09-12 02:58:14 ....A 50999 Virusshare.00097/HEUR-Trojan.Script.Generic-f28896c46c93e7990142a7fd1c2f961ad89f4cba104344f64497b8e8ec775b7f 2013-09-12 02:38:46 ....A 32006 Virusshare.00097/HEUR-Trojan.Script.Generic-f28a99ec5a23fd34af2e770a03d6a3015e8dc4986d74885a1477f4f18e51b067 2013-09-12 03:18:38 ....A 48195 Virusshare.00097/HEUR-Trojan.Script.Generic-f28bb74509cd8c04f35667b5514a4a2f5bea50d297875ca916eea61d274d468e 2013-09-12 03:09:20 ....A 704711 Virusshare.00097/HEUR-Trojan.Script.Generic-f2a25f8575f3afa70c0e2c04923fe3eddd6bd47c4e20f4b24085b89ed82762a5 2013-09-12 01:57:56 ....A 75346 Virusshare.00097/HEUR-Trojan.Script.Generic-f2cc9a34111e1c5d910de585cba0e8884dad5bd846ac6a9351545b6fcc8411da 2013-09-12 01:52:32 ....A 11251 Virusshare.00097/HEUR-Trojan.Script.Generic-f2eb4691bcd77a9c37e39baf10f86cd6e95ae7d5630ad890492db9e6425a4aa4 2013-09-12 02:26:14 ....A 88671 Virusshare.00097/HEUR-Trojan.Script.Generic-f2edf4b0e3c953d7a2b6fef7994f4d71e6dc1b007b32dd7588455646d2fee750 2013-09-12 01:48:44 ....A 100514 Virusshare.00097/HEUR-Trojan.Script.Generic-f2f23906551e7decad561a0d952d652ff20dbe3090acbbeee7691622fd442e3b 2013-09-12 02:31:18 ....A 21430 Virusshare.00097/HEUR-Trojan.Script.Generic-f2fe4bbde5fd6daa01cf3fec030522b38ff1bf13297c0cb049c8a4e069ecccff 2013-09-12 01:59:48 ....A 34703 Virusshare.00097/HEUR-Trojan.Script.Generic-f2ffa90941749872e2b1c19b06ed62e0f5057b521a1228b5fa633ff669fd967e 2013-09-12 03:12:30 ....A 34860 Virusshare.00097/HEUR-Trojan.Script.Generic-f3125d7d6246234c1ebf843ee5d867dcb3aad87afea9b83ca2da512a447580f5 2013-09-12 03:19:14 ....A 42179 Virusshare.00097/HEUR-Trojan.Script.Generic-f31c64fb8598991f9c115709bacbd4f7bc53096192c5011add10aea5a42cedaf 2013-09-12 03:25:58 ....A 12769 Virusshare.00097/HEUR-Trojan.Script.Generic-f31df74372f8e035c48f876543f56bafb9ef5b3c10c009b93d60ecdd07e4faae 2013-09-12 03:01:02 ....A 12537 Virusshare.00097/HEUR-Trojan.Script.Generic-f33550843a77c638329d76009f3de8a3f521eb095b1078dab02baa21c9f906cf 2013-09-12 03:16:54 ....A 55387 Virusshare.00097/HEUR-Trojan.Script.Generic-f348a0f4ff883dc1d978f95b8cf69c965e7d5c2a976c6f60f5ac24e4874e61ed 2013-09-12 03:02:38 ....A 8895 Virusshare.00097/HEUR-Trojan.Script.Generic-f34cae00afeaf01cdb0905707d9f740f3292566813a5f2f39eb68c20f183a4c6 2013-09-12 01:57:54 ....A 113935 Virusshare.00097/HEUR-Trojan.Script.Generic-f34ce14ec7878c4540cdf6465ddaf19a3b7f18dae74dbe4893d290b7ceacb4c1 2013-09-12 02:00:44 ....A 10706 Virusshare.00097/HEUR-Trojan.Script.Generic-f35d20701d747bef95778fa473f3897327a6850fc513d486b4082ceb8ea3e050 2013-09-12 02:31:00 ....A 24165 Virusshare.00097/HEUR-Trojan.Script.Generic-f35ec6584289b6b87a0693fc831a2480e1bcd7bc71aac37c0b5d6333b2da8041 2013-09-12 02:24:48 ....A 1377 Virusshare.00097/HEUR-Trojan.Script.Generic-f36537ba237c8c7871109cc399ba1900c799ee7732bfc9164c5347d2ab49dd93 2013-09-12 03:23:44 ....A 48993 Virusshare.00097/HEUR-Trojan.Script.Generic-f36e46a3be30ba947fff1197209b5be6debef70087a173c2c3f94dcd9e6f90c9 2013-09-12 02:09:34 ....A 110 Virusshare.00097/HEUR-Trojan.Script.Generic-f3709fe90f3b0fae1b6c9c739998537de06c71fece472d280aff6b8ac8c98598 2013-09-12 02:56:44 ....A 8934 Virusshare.00097/HEUR-Trojan.Script.Generic-f3838a14bd316bd2633b9dfbc43f55e6dbbd9efe8933c523bd44a92be2d7ea4c 2013-09-12 02:26:02 ....A 14673 Virusshare.00097/HEUR-Trojan.Script.Generic-f388b1a483560a61ba3992ae3365654f2d7d141d9b71aa5def3b431a5c55fa07 2013-09-12 03:16:10 ....A 55196 Virusshare.00097/HEUR-Trojan.Script.Generic-f38b2ac4092f1ea2f4c2cc7228c8bda683a9ecbabbbae6196fa64ed71a66d431 2013-09-12 02:23:30 ....A 77857 Virusshare.00097/HEUR-Trojan.Script.Generic-f38bd8e83511defce25ac481bf9ac33a11f5379ada62b8f3101566d7f78997a5 2013-09-12 02:43:22 ....A 59023 Virusshare.00097/HEUR-Trojan.Script.Generic-f39cd38ed4e2fd72b303b8a760c456fe4a3e104839db2d21699a44e0cdd733a7 2013-09-12 03:14:50 ....A 40166 Virusshare.00097/HEUR-Trojan.Script.Generic-f39de9d2bc1be203252d4c86f430de828bb137f654345c32929c7ada36bd30c7 2013-09-12 02:26:44 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-f3aa32dd029b46b351682af1344171018de931999283f268411c1d9b6ea9d2fb 2013-09-12 01:54:32 ....A 7828 Virusshare.00097/HEUR-Trojan.Script.Generic-f3b44903a610b2b0f632848dbba1962f20d0e8f309cce24c2684bc6bd732b84d 2013-09-12 01:46:22 ....A 28937 Virusshare.00097/HEUR-Trojan.Script.Generic-f3bb5d33e7a6bde27435f22460f480ba1b063ce5471dd7c0c8a4a9f9a77952af 2013-09-12 03:29:26 ....A 37358 Virusshare.00097/HEUR-Trojan.Script.Generic-f3da40bf5637f539e0a4f1454be9a9a48881a68ba42b571c689b328c541e9413 2013-09-12 03:19:04 ....A 49684 Virusshare.00097/HEUR-Trojan.Script.Generic-f3e74d93ebda3a63307821ee8325e5365df86c432c3b75bd910efcb73f011d2a 2013-09-12 02:15:22 ....A 51987 Virusshare.00097/HEUR-Trojan.Script.Generic-f4080cf4a5eade111ef5d0492f824d3026c3ee858e8197e1337e3b6c1926ee1b 2013-09-12 02:52:40 ....A 9652 Virusshare.00097/HEUR-Trojan.Script.Generic-f435c5fb19b7413a42ed92af4413bd14343c9b59c6a495dfbd7031eb335e0191 2013-09-12 03:24:52 ....A 4283 Virusshare.00097/HEUR-Trojan.Script.Generic-f4390ecc33f985906e9c0bfd0a0f33d6e1a63e72a2be9ea2e7236992d6643951 2013-09-12 01:52:18 ....A 92279 Virusshare.00097/HEUR-Trojan.Script.Generic-f441a1161b2fa31f8a0d083f7948a06e68aeb0090d8ef3cccf696678f3da6a48 2013-09-12 03:15:58 ....A 47617 Virusshare.00097/HEUR-Trojan.Script.Generic-f4481b714e4f0181bad9ee3beae2f6285a317a2f8b09b298bf205fa7ce0dc70c 2013-09-12 03:31:08 ....A 31824 Virusshare.00097/HEUR-Trojan.Script.Generic-f44d2f23b8c7a2459ecee83759811a163f80cda7bdf2974df20a6a4ce29da320 2013-09-12 02:37:48 ....A 332149 Virusshare.00097/HEUR-Trojan.Script.Generic-f466da2188037a3d041924643d2a168dd2e6ecddb85d035977cfcabe0676278a 2013-09-12 02:22:26 ....A 24471 Virusshare.00097/HEUR-Trojan.Script.Generic-f469315facf7b259694f5536d825c0fe6ddfdd7f0eb3e5221f1f736f21b6d145 2013-09-12 03:07:48 ....A 18415 Virusshare.00097/HEUR-Trojan.Script.Generic-f473501844c95dcd7b68c5ddf48d0c33f355db468c20af7e3bffd4530bfeea63 2013-09-12 03:14:16 ....A 22793 Virusshare.00097/HEUR-Trojan.Script.Generic-f478c95b5aa81cba642149f5dc982f5af1b8715eb7a2310a398130c5a24b62c1 2013-09-12 02:00:50 ....A 18292 Virusshare.00097/HEUR-Trojan.Script.Generic-f481eb946011cde05ae17bf32d27b70ba78a8ede357616b657260f8ad805a8e6 2013-09-12 02:45:44 ....A 61431 Virusshare.00097/HEUR-Trojan.Script.Generic-f488fb09c0d79c8bcbea3dfe1e6ff85e97baff0f2ca38de75089b9b06e0b078a 2013-09-12 02:56:04 ....A 24448 Virusshare.00097/HEUR-Trojan.Script.Generic-f494d204804d5863f76eb14492bf36e492b0d2c408b18fef0d46b78aec49a0fa 2013-09-12 02:19:58 ....A 37480 Virusshare.00097/HEUR-Trojan.Script.Generic-f49978c5e4b473fd933427dffbb4b504741a43d8a3f1c52c2412a82dd11f96d2 2013-09-12 02:12:26 ....A 17762 Virusshare.00097/HEUR-Trojan.Script.Generic-f4a2a1be3c5134e3e978f1881b91fd69ae022dcf607981ef12f64e20010dcee6 2013-09-12 02:50:28 ....A 30277 Virusshare.00097/HEUR-Trojan.Script.Generic-f4b988593b20cd018cbc8260a2a18a20e3df87401ac4b6b67323d90c02d11f0c 2013-09-12 03:08:44 ....A 85368 Virusshare.00097/HEUR-Trojan.Script.Generic-f4c0ac312841c8254c0fd88c4b77f2ddb93fa6b01013766cc4f85754971253fa 2013-09-12 03:29:44 ....A 21868 Virusshare.00097/HEUR-Trojan.Script.Generic-f4c0bcc19b8f172633342352cb45672471fb2e9bc4ab71125507a5255117a235 2013-09-12 03:32:08 ....A 55547 Virusshare.00097/HEUR-Trojan.Script.Generic-f4c39ffbd7000db1e667d29f929a910b4a3387eca0373fe4afa9bae7999029fd 2013-09-12 03:14:52 ....A 14698 Virusshare.00097/HEUR-Trojan.Script.Generic-f4e12f4faca4ba152ffbe8b7a160da8f00d8634d068c008b51b82f5f5d5cecec 2013-09-12 03:20:08 ....A 15991 Virusshare.00097/HEUR-Trojan.Script.Generic-f4f00006b464f0da332bb7b1e449f93d033ffa4ff0383240b7979957a263b4e9 2013-09-12 02:28:24 ....A 9135 Virusshare.00097/HEUR-Trojan.Script.Generic-f4f35e044e94fb1e1134e71385005018c99278fb836b6d757629df33c56a124d 2013-09-12 02:09:28 ....A 2992 Virusshare.00097/HEUR-Trojan.Script.Generic-f4f7dfddb3764749d2ff2cd33866f91d3361b82336af4effc7d54ed284464cc7 2013-09-12 03:13:22 ....A 29059 Virusshare.00097/HEUR-Trojan.Script.Generic-f50c653e6dc50637114fe0109289985c7d8e4860ea20c0f861ff44f0a6daa912 2013-09-12 03:27:42 ....A 26498 Virusshare.00097/HEUR-Trojan.Script.Generic-f50c72f0b4d482196f1838184503af7d9a9430347edb452912274db08475374d 2013-09-12 03:06:50 ....A 19305 Virusshare.00097/HEUR-Trojan.Script.Generic-f52f6f61bc8abd213c10f7e1f3e966d7babf1821706fac472073c561d007f225 2013-09-12 01:48:36 ....A 99599 Virusshare.00097/HEUR-Trojan.Script.Generic-f5330a47b740c6b173dbb5c0a9505f2591969bc056ae5350dd4cb81a2aed34ea 2013-09-12 02:22:26 ....A 5540 Virusshare.00097/HEUR-Trojan.Script.Generic-f542b17b9e922d4cecd2fcdb37af810f69404b00ed7aec326f295793525bd7e5 2013-09-12 02:12:16 ....A 97954 Virusshare.00097/HEUR-Trojan.Script.Generic-f56283f43cfa1215fd4c62db7109c51b4fddf1060ca3b574d7aba5fe39d95e5a 2013-09-12 03:26:24 ....A 26444 Virusshare.00097/HEUR-Trojan.Script.Generic-f5655f0de8cfe8810e32e5ac98d9fe8385bacde606c1aadf0444665b8737eb59 2013-09-12 03:22:36 ....A 40482 Virusshare.00097/HEUR-Trojan.Script.Generic-f567819cc12ef359ac6c3c7d00ec9790891a8c67718879a2edfffa1022ed62cb 2013-09-12 02:30:46 ....A 8340 Virusshare.00097/HEUR-Trojan.Script.Generic-f56a58727241fa7ef361db5e898e37b2ba6f7066c959c33cd39ee58935de258d 2013-09-12 02:35:00 ....A 7136 Virusshare.00097/HEUR-Trojan.Script.Generic-f57cde83e34cdecf732e379dd9a758521d8eed7f560324737cb39741c8dfea37 2013-09-12 03:31:28 ....A 52837 Virusshare.00097/HEUR-Trojan.Script.Generic-f5b7bf7996bbf23ed70ba70e1d874d921293847b542b68858a36bb84a075d63d 2013-09-12 03:29:52 ....A 23456 Virusshare.00097/HEUR-Trojan.Script.Generic-f5bc768b9b79f3b92a00b1118438691ef20f24537c4b2fca537de4d46e6da485 2013-09-12 01:40:32 ....A 1605849 Virusshare.00097/HEUR-Trojan.Script.Generic-f5c110dca1d86204d39eea924929fd9b3c8406695b05af7bc33fd80cc3c56cd4 2013-09-12 02:15:20 ....A 39325 Virusshare.00097/HEUR-Trojan.Script.Generic-f5d11fbcae9183d551d107b1b42bbbc2e792fd122a917f6e5f89c6901a5b44fe 2013-09-12 03:10:26 ....A 8629 Virusshare.00097/HEUR-Trojan.Script.Generic-f5d83636d14535d9fbd31f01d5b8f2a42406bbcdfadd4466b6c0fa0ec11bcd22 2013-09-12 02:44:38 ....A 24613 Virusshare.00097/HEUR-Trojan.Script.Generic-f5d8d5079372d81394ec23d0dadca9d7d64fad2dec8f7c7daeb4be57837d8082 2013-09-12 01:40:44 ....A 19034 Virusshare.00097/HEUR-Trojan.Script.Generic-f5df622b4687c9a708fe1c1221edfd1f570bf0b87078c5b156cc9794928ebe62 2013-09-12 02:50:12 ....A 102761 Virusshare.00097/HEUR-Trojan.Script.Generic-f6013cc0020da0b3d4ef8d14b93d929150236feb26161be97245ac74104c6ba7 2013-09-12 01:47:06 ....A 21272 Virusshare.00097/HEUR-Trojan.Script.Generic-f60220828196df7199a2157b05a6f82add1d91bad95aba4e374e33f9c25bc1a9 2013-09-12 03:22:56 ....A 12225 Virusshare.00097/HEUR-Trojan.Script.Generic-f624c7ce1b76204ff529952134a0b450a892f3f411282c080e7fb79aa1be4d44 2013-09-12 03:10:44 ....A 20808 Virusshare.00097/HEUR-Trojan.Script.Generic-f6251764d54bdfcf3b7badfa2c38b5ac66f3cb327bb04a3c0228a897e72e705b 2013-09-12 03:02:10 ....A 424259 Virusshare.00097/HEUR-Trojan.Script.Generic-f636a83924478895361d922563296af8d2f90e6aa7433c20976e01e87ae8ced1 2013-09-12 02:27:02 ....A 12820 Virusshare.00097/HEUR-Trojan.Script.Generic-f63c1bce929ec99a70445b9e38f1adec21d223390abd04772a622c1ce84fb081 2013-09-12 03:31:08 ....A 70454 Virusshare.00097/HEUR-Trojan.Script.Generic-f659119ca7efe6167c3402898a9665a85b81f34ed076a7b53ca715f7c6d51ef2 2013-09-12 02:45:10 ....A 30891 Virusshare.00097/HEUR-Trojan.Script.Generic-f66084e1df0b13541a9e75dbed7618c964e07864252ec4a16369d7eb24816b5c 2013-09-12 02:39:40 ....A 14853 Virusshare.00097/HEUR-Trojan.Script.Generic-f665c99c7cded3fe3abf68d4d2ef6380df4560c575a4228e598c8adcbf517b83 2013-09-12 02:23:24 ....A 5672 Virusshare.00097/HEUR-Trojan.Script.Generic-f66d57a5520f941fc28cc7323bd6288c89748e3ce003407e1e255d62f1fe7ec1 2013-09-12 02:15:42 ....A 15657 Virusshare.00097/HEUR-Trojan.Script.Generic-f68d20055d3fd59017d346f5f0a08bcb5dc9409e3f4f6daa0ecb0ef635aae678 2013-09-12 02:19:18 ....A 47585 Virusshare.00097/HEUR-Trojan.Script.Generic-f6a57b2e09355118ad3a9303b31396cd75704fbdd014ef4ee67b722a9644c28f 2013-09-12 02:51:34 ....A 1378 Virusshare.00097/HEUR-Trojan.Script.Generic-f6ad34b4c9b186a468ce38a51771b10ea74fc8ea3dba2ef584880dc3426897d0 2013-09-12 03:29:54 ....A 30022 Virusshare.00097/HEUR-Trojan.Script.Generic-f6aeff73591e10fb314724832ee0f5048ce8e97ece09e6d64527f8b5f80ede6b 2013-09-12 03:32:20 ....A 87550 Virusshare.00097/HEUR-Trojan.Script.Generic-f6dc6c4922058343ba2ae0b78b805a0caca2e7a4756b76cec643f47b4e5fb434 2013-09-12 02:59:02 ....A 82587 Virusshare.00097/HEUR-Trojan.Script.Generic-f6def0ef214a0fc3a09021d23f0cc3aaf3a54a8cd6b5c2346a555710bde48bd0 2013-09-12 01:56:44 ....A 78480 Virusshare.00097/HEUR-Trojan.Script.Generic-f6e2a861ccc094c84e80cf32c81922d45c2ccffde647c72462500c5ae94d264a 2013-09-12 02:56:08 ....A 85816 Virusshare.00097/HEUR-Trojan.Script.Generic-f6e539eece709a64f5096cfd850ac8b44147fd873209c95d3794cc36a81d619d 2013-09-12 02:53:14 ....A 804594 Virusshare.00097/HEUR-Trojan.Script.Generic-f6e593810832d91b86dcbc424222c75a6a3bfbe30ba457946c4c645366faf9fc 2013-09-12 02:46:04 ....A 2510 Virusshare.00097/HEUR-Trojan.Script.Generic-f6e86fc537f6ea51d34d34024c28b74fcc8fcd2d305f190d8974e3580801942b 2013-09-12 02:49:32 ....A 43997 Virusshare.00097/HEUR-Trojan.Script.Generic-f709ba8b4b7775c531ce834495ed8850f9954a2e343262e0cec5219a02e2d91e 2013-09-12 01:48:24 ....A 28750 Virusshare.00097/HEUR-Trojan.Script.Generic-f7313ab0af4abfd069c71c2d5ea20569d9fad83e797c701865eea165496996df 2013-09-12 02:35:00 ....A 11209 Virusshare.00097/HEUR-Trojan.Script.Generic-f737fa7029e5dd5020505d5a69b7bd1750e9254f6aa9f8688d389c860b29ce38 2013-09-12 02:05:38 ....A 84670 Virusshare.00097/HEUR-Trojan.Script.Generic-f747926990b5b6dbfa2d86de4644ad73f917ce95b31042537f33c6cfbbd58502 2013-09-12 02:56:30 ....A 52819 Virusshare.00097/HEUR-Trojan.Script.Generic-f74fb5343da62883bdac934f822f335cdc2842a871fa05d07a7575892dcfae4d 2013-09-12 02:56:12 ....A 40145 Virusshare.00097/HEUR-Trojan.Script.Generic-f75a23c9188ac5b6fb4da2cbd9dec9f97025e66dee0a1977bd1d8b5f60bfe045 2013-09-12 02:20:46 ....A 226250 Virusshare.00097/HEUR-Trojan.Script.Generic-f76a0c1a2d398548e8580482426d745a51b4e9cab856253f1c1b5bb58c4bcb26 2013-09-12 02:30:18 ....A 24016 Virusshare.00097/HEUR-Trojan.Script.Generic-f76f83722f33068d95ee5941f4df96f5385f39b13c9c8535113c1e3874091c3d 2013-09-12 02:58:44 ....A 42673 Virusshare.00097/HEUR-Trojan.Script.Generic-f7872dcab0ce782abcb12bbec6dadf0baf5b23cec3ef838bbac022974603dbc4 2013-09-12 02:48:42 ....A 5426 Virusshare.00097/HEUR-Trojan.Script.Generic-f78bdc9ae198b68aa0b6cb1cce0bf0021773e5eb4a200cbe7540aacc0d103f34 2013-09-12 03:00:26 ....A 35881 Virusshare.00097/HEUR-Trojan.Script.Generic-f7a8d63f5de12e048f587594cd0d5c41921decb10b51d41a0806354ef8833818 2013-09-12 03:31:26 ....A 21352 Virusshare.00097/HEUR-Trojan.Script.Generic-f7c396f14349ad3d4b989ce8af3381601fa0239aa0f5357be1ebc9b2030cc545 2013-09-12 02:37:52 ....A 27205 Virusshare.00097/HEUR-Trojan.Script.Generic-f7cf705b5a89250acc88d2f22be53e206df0d0105709d48379209eee141013cc 2013-09-12 03:18:40 ....A 25420 Virusshare.00097/HEUR-Trojan.Script.Generic-f7d6e1e1df69561b6a56d7c9795217a17486f12b85a563a225e3e64441dfa00d 2013-09-12 02:58:44 ....A 23591 Virusshare.00097/HEUR-Trojan.Script.Generic-f7dd94d5e12edc19134b5be92bc32053590ca6f178d246892a47649537db11a7 2013-09-12 02:55:20 ....A 1407 Virusshare.00097/HEUR-Trojan.Script.Generic-f7e129d734ff4f6563eb167b26e05f3f257138b7a5fe7bafb547eb4844914234 2013-09-12 03:11:06 ....A 1272 Virusshare.00097/HEUR-Trojan.Script.Generic-f7e98bb7cce92ede2909f4e35b1bb905507fd00c43a2685be2aab2d818caa921 2013-09-12 01:43:02 ....A 30996 Virusshare.00097/HEUR-Trojan.Script.Generic-f80a910ee5c4dc0082f58d01ebcedda672a9152663a8cde7924561a2ceced54a 2013-09-12 02:42:42 ....A 142649 Virusshare.00097/HEUR-Trojan.Script.Generic-f8169ecaac3df61b6d2579db60a44e693aba918d789919e6b3da42ab4190820a 2013-09-12 03:31:52 ....A 39394 Virusshare.00097/HEUR-Trojan.Script.Generic-f83589a7d198c40bc5e76da755468fcc41a09174eb4bbf69b58ccd2545b49f31 2013-09-12 02:49:20 ....A 152699 Virusshare.00097/HEUR-Trojan.Script.Generic-f840e4bea29e36d546c1db63460f41a83fca7fdec4aa39a37c641e158090aa27 2013-09-12 02:34:34 ....A 111979 Virusshare.00097/HEUR-Trojan.Script.Generic-f8479651fc1d39c698a86df4ba13403643044d1c3f075d91cc32e1835740c74a 2013-09-12 02:06:48 ....A 13392 Virusshare.00097/HEUR-Trojan.Script.Generic-f86e922e3b1b5c9d779de7d995a7cb876bda3479d82bef66aa35f27f19eced3a 2013-09-12 03:28:24 ....A 16232 Virusshare.00097/HEUR-Trojan.Script.Generic-f8719a45880f01f7e330e93d3517973b24bfdfadf6726af72d5723e6e2cf394e 2013-09-12 03:08:34 ....A 13733 Virusshare.00097/HEUR-Trojan.Script.Generic-f89290e4262c0786c7c7b4f5d36c046b934f3c15496d09a4aed0b513b618b7b3 2013-09-12 03:14:42 ....A 37174 Virusshare.00097/HEUR-Trojan.Script.Generic-f8a252bc6595b3816d9fcefa704da8b06c598c23e61a268d195688c49ba895db 2013-09-12 03:13:00 ....A 223488 Virusshare.00097/HEUR-Trojan.Script.Generic-f8ae5ee3513ed42ce6344d452f34ae9bc08c4de415414fa49c5ef0f4410e6cc9 2013-09-12 02:17:22 ....A 83692 Virusshare.00097/HEUR-Trojan.Script.Generic-f8ae755c0cd66e318fd2884afc339fc3c122fe0078e8eb6958ec2dde42fe5d41 2013-09-12 02:21:16 ....A 78950 Virusshare.00097/HEUR-Trojan.Script.Generic-f8c7a386c1ea3d4463085c5d2b9bcf351ef916d1a158531859f94550c223de65 2013-09-12 02:03:44 ....A 4282 Virusshare.00097/HEUR-Trojan.Script.Generic-f8ca9dfb272e1d314ffade81d0638ac82be334c7c816ac3af9c3a475838ddc1a 2013-09-12 02:13:26 ....A 25361 Virusshare.00097/HEUR-Trojan.Script.Generic-f8cbd3fd1314ffdff97136de5a9e6b5cfeecaa6f7f88380f54dba4cf4bf38ad6 2013-09-12 03:25:48 ....A 20312 Virusshare.00097/HEUR-Trojan.Script.Generic-f8e3b4bde2a132b5f6d09c0f31635defa0113b0f5b00f60d02aa4e1bfb53ee85 2013-09-12 02:14:38 ....A 25429 Virusshare.00097/HEUR-Trojan.Script.Generic-f8fae5101159d19fd702580d4de25886bab73e1d05454ada601bf367394debb6 2013-09-12 01:45:48 ....A 5099 Virusshare.00097/HEUR-Trojan.Script.Generic-f8fddbed8512c76c164f0f68a8c6b8cf04dcd0297939dd90f692fd8d0480b31b 2013-09-12 02:22:00 ....A 118388 Virusshare.00097/HEUR-Trojan.Script.Generic-f90aff6521d8fe62d3d29bb52fa8965a044ce7953da9772220c01a373dd934d1 2013-09-12 01:41:46 ....A 16471 Virusshare.00097/HEUR-Trojan.Script.Generic-f90bd5dad5f3d539e9705c2071a064acddadee2e8007c0fe6627c12900421570 2013-09-12 02:22:00 ....A 50525 Virusshare.00097/HEUR-Trojan.Script.Generic-f90d17b1df0e782e3970c45cd9f70cd0ffc669cfe7c6da804064167d5463fc33 2013-09-12 03:03:52 ....A 18888 Virusshare.00097/HEUR-Trojan.Script.Generic-f913e3fc5d6f4cde4974445b68a3c34a04cb19ccc25fc02d9abeb20501832d12 2013-09-12 03:05:28 ....A 34926 Virusshare.00097/HEUR-Trojan.Script.Generic-f91bc962a4a2abb90dc7c78d6d10e7a60e08f3152f07f12e9f0ed4123a24d252 2013-09-12 02:59:56 ....A 25547 Virusshare.00097/HEUR-Trojan.Script.Generic-f942d1c13d1d4dd906d12d507be8ca3677204825cb04f049304a3e06585fe017 2013-09-12 03:08:44 ....A 152843 Virusshare.00097/HEUR-Trojan.Script.Generic-f9483ef248145374aba3d7580f98be497b0cacb3b90f0f8cad91f3055fea60f1 2013-09-12 03:24:48 ....A 2230 Virusshare.00097/HEUR-Trojan.Script.Generic-f9484a39e49891082e811ef8ff3f3a6c069fc43fbb4f1df9bcd0a55e17162b4d 2013-09-12 03:28:30 ....A 123925 Virusshare.00097/HEUR-Trojan.Script.Generic-f95b7846c8e781a573678a588d509099f3cece65482c2a0643e5d3df72293a69 2013-09-12 02:02:14 ....A 29879 Virusshare.00097/HEUR-Trojan.Script.Generic-f963c5b9c12265ff7a0cbf153f2c835a863e6b7287dea232fbb1b6df80661e24 2013-09-12 03:22:34 ....A 14375 Virusshare.00097/HEUR-Trojan.Script.Generic-f96844b0d2f85f92a1b190b8c0e958d5361e532d84bd87b10101210af0fc069f 2013-09-12 03:32:10 ....A 7036 Virusshare.00097/HEUR-Trojan.Script.Generic-f9a4699489236e2a28b046818e5b2b3a544eaa916548e5ee535fea84f44095c4 2013-09-12 02:54:18 ....A 42702 Virusshare.00097/HEUR-Trojan.Script.Generic-f9cd58595dffda6e73e58838c83a4c3055293ac4878ad393f21c80798640d846 2013-09-12 02:27:22 ....A 60764 Virusshare.00097/HEUR-Trojan.Script.Generic-f9cdfb8d5c0030788af29bb79d1f0a16181602d44c7650dc4c43d309d47b2ea3 2013-09-12 02:50:14 ....A 1578 Virusshare.00097/HEUR-Trojan.Script.Generic-f9d4724ae369f0269d7c854657e9728828d51ceb78c83eb1a559a48e4f4431ff 2013-09-12 02:04:56 ....A 26300 Virusshare.00097/HEUR-Trojan.Script.Generic-f9dc87879586c6b67df65d7b47d1b7accc9a57eb3792860592f132ad73f6ce29 2013-09-12 02:08:34 ....A 41961 Virusshare.00097/HEUR-Trojan.Script.Generic-f9de3e236017f8cfe3f21da3d9fecdda2af51323ef848c9d07f708a36c9f4417 2013-09-12 03:14:08 ....A 38659 Virusshare.00097/HEUR-Trojan.Script.Generic-f9eda091ab44e10f6bdfcdb4a997eefd185fe53873e792b6036433baf7740417 2013-09-12 02:08:42 ....A 256 Virusshare.00097/HEUR-Trojan.Script.Generic-f9f7a91e58d8cc5358c2a2366f448ba6f6a2ef3104fbcf516fe211f5c9689fa1 2013-09-12 02:04:52 ....A 11781 Virusshare.00097/HEUR-Trojan.Script.Generic-fa01cf1a2cbbd466ea2faa60186a525e301cd67ecc865372caf84f6b0fdee591 2013-09-12 03:09:28 ....A 8624 Virusshare.00097/HEUR-Trojan.Script.Generic-fa02ddc321436f36fa61d5744fe12e5e381def5ac90c0d61a98d0a1322ef7b0a 2013-09-12 02:43:08 ....A 8176 Virusshare.00097/HEUR-Trojan.Script.Generic-fa0535797125b3f838471a4e30ac791f363ec5b314aed324f4827c447d5f7d54 2013-09-12 02:33:26 ....A 30436 Virusshare.00097/HEUR-Trojan.Script.Generic-fa1d02c3f735de553c623faba57b11b2a21d7f01630e53e5cfe0975c594e5a96 2013-09-12 03:06:48 ....A 22678 Virusshare.00097/HEUR-Trojan.Script.Generic-fa278815579575b5e29f075d3f19995fd537429bde2c9dc2cc0062ff4170215a 2013-09-12 02:21:14 ....A 9086 Virusshare.00097/HEUR-Trojan.Script.Generic-fa29fa18d2dc266518f854d357260c6f8d32bdda84c1bbf2f6e12dd3b170613b 2013-09-12 02:42:20 ....A 7091 Virusshare.00097/HEUR-Trojan.Script.Generic-fa2fb5fc74bb79dd712777b8bc5058a39c44e5ebae2de6b47904af77d48df22f 2013-09-12 03:13:40 ....A 91730 Virusshare.00097/HEUR-Trojan.Script.Generic-fa46975f40088f915971f084397643d3939e48bdc772a3c27a28307ad1340ffe 2013-09-12 02:49:22 ....A 41214 Virusshare.00097/HEUR-Trojan.Script.Generic-fa54ea61ec3084d7e64dadff1a8bfc963aedf5ce21a4a9e9b557b9db9a88029a 2013-09-12 02:06:50 ....A 8311 Virusshare.00097/HEUR-Trojan.Script.Generic-fa9182ff05909e4fc2941a76c5ee269e9d6d32b9ea62e41bc9c35b9445b80c09 2013-09-12 02:51:56 ....A 88580 Virusshare.00097/HEUR-Trojan.Script.Generic-fa91d2264335ff8f37752e9e4a94a433bb6954a2545102b26faf289baa304b28 2013-09-12 03:07:52 ....A 3465 Virusshare.00097/HEUR-Trojan.Script.Generic-fa986d7cf8c7e6845ba5bcb440dff69e3b0b4be055924fdd02d55bb599cf689d 2013-09-12 02:28:48 ....A 22482 Virusshare.00097/HEUR-Trojan.Script.Generic-faa229c1b5d5eff0ebffa8eba13256143b59c142f6589e251041018941e915ae 2013-09-12 02:10:44 ....A 16501 Virusshare.00097/HEUR-Trojan.Script.Generic-faa340bfff2b69d910918f1c0105699bd39e2fba478ca903672dcc149716fc90 2013-09-12 01:43:26 ....A 4170 Virusshare.00097/HEUR-Trojan.Script.Generic-faa4255554f61c9c79481c670f21c55545009e98e295054cffece647030a1aec 2013-09-12 02:52:48 ....A 36585 Virusshare.00097/HEUR-Trojan.Script.Generic-faae6a66bda7eacfbd86c4cbba6909410043814d8b6408ed2ae58a8b2c37f5c4 2013-09-12 02:08:26 ....A 21678 Virusshare.00097/HEUR-Trojan.Script.Generic-fab106bf2055130aa25d4d3b6e64b839e4420e57d4655eb8e3d234c02681e9a7 2013-09-12 02:38:06 ....A 17205 Virusshare.00097/HEUR-Trojan.Script.Generic-fab4e5a7698067ec593f37a9af0526911442c0fe410f76c22ee5e45f71a935bf 2013-09-12 02:05:22 ....A 52200 Virusshare.00097/HEUR-Trojan.Script.Generic-fadb5b2ce9aeab7a67eaa124f2d9f4c605ac2b0a638ec0114e1d6eb373fd32cf 2013-09-12 03:28:54 ....A 85728 Virusshare.00097/HEUR-Trojan.Script.Generic-fafc25b47ad057c969af6af088858940b51222db71b47cf4f8337f0f0730bb2c 2013-09-12 03:21:12 ....A 21509 Virusshare.00097/HEUR-Trojan.Script.Generic-fb085474fa880e4ac0c656767c1fd5e1f926c502fb503af4fa27d68992b27693 2013-09-12 02:12:16 ....A 46925 Virusshare.00097/HEUR-Trojan.Script.Generic-fb122295af00bcdedbf684ba9819bf57efb21fff8f5a182d503063f08aa6c08d 2013-09-12 03:24:54 ....A 8658 Virusshare.00097/HEUR-Trojan.Script.Generic-fb14b48b70df6aa84bb0a282bac9775298e304c77e08c0f8ee71709d3cbd2bbd 2013-09-12 03:02:48 ....A 12727 Virusshare.00097/HEUR-Trojan.Script.Generic-fb176d460c48c55c1bad883a688282a0e87a68bf4efd64a5ca5f8f1528172f23 2013-09-12 02:58:04 ....A 25638 Virusshare.00097/HEUR-Trojan.Script.Generic-fb3b0c56718d0d3a3b420384e436d798ba0a90011091bbfaaae8a9134d65fcf6 2013-09-12 03:27:06 ....A 41990 Virusshare.00097/HEUR-Trojan.Script.Generic-fb415b1635df8c949760162fede37773a6de0baa2703601f76e177f1d37b5d69 2013-09-12 02:41:18 ....A 3677 Virusshare.00097/HEUR-Trojan.Script.Generic-fb58fd64034fe672b388d358fbd72d71f62db9ccef236b34a4f085499d5f6522 2013-09-12 02:10:04 ....A 17398 Virusshare.00097/HEUR-Trojan.Script.Generic-fb594dbd7af26a3604855f237aeaa2a0fb5395ce25267aa25760bf35477efa77 2013-09-12 03:01:38 ....A 39878 Virusshare.00097/HEUR-Trojan.Script.Generic-fb5a2e4c32af2807f70472073712fff6a0f5d2e58c1358c8d869c01cd9702975 2013-09-12 03:31:52 ....A 3692 Virusshare.00097/HEUR-Trojan.Script.Generic-fb5cb2b9e535dea06601aa00883a2f81153c41ee9d6d70ad87a9e45fe302cf21 2013-09-12 02:37:50 ....A 40153 Virusshare.00097/HEUR-Trojan.Script.Generic-fb68198cc069810bae34a623158e27dbbd6c68045d42471cd9a1c8e47d281b55 2013-09-12 03:15:24 ....A 21104 Virusshare.00097/HEUR-Trojan.Script.Generic-fb7005b11f51c8a699ad81fa7eadd7f4407cc92d81243746d1c82abb20aa03de 2013-09-12 03:13:10 ....A 27569 Virusshare.00097/HEUR-Trojan.Script.Generic-fb798171fa23ed0fa6a20b7bb1c4dd22211678285b6f58f7dd3b054b899e3be6 2013-09-12 01:58:18 ....A 68680 Virusshare.00097/HEUR-Trojan.Script.Generic-fb8048ad3b00aa27cab3c8967ee8b2c7ba99942723c1f9df8992c13026c13305 2013-09-12 03:17:18 ....A 47336 Virusshare.00097/HEUR-Trojan.Script.Generic-fb83e3eed80d5ac19698dba2ff7fd8da448703a98c55d7c90b87ce7f471a68bf 2013-09-12 02:55:36 ....A 100307 Virusshare.00097/HEUR-Trojan.Script.Generic-fb9954817a276de4f3fd0ee47729ae08c7bfdaf50b651a30b3d76635b5b51cc3 2013-09-12 03:10:40 ....A 24370 Virusshare.00097/HEUR-Trojan.Script.Generic-fba903dde03e2db37b46e9656154c4644732624ed965929e36b161445127a9b4 2013-09-12 02:55:10 ....A 35902 Virusshare.00097/HEUR-Trojan.Script.Generic-fbbd28cbfd22942bbda73b5d6bacd052f3091232eccbcfff9b5fc62770d1fc4f 2013-09-12 02:06:08 ....A 734 Virusshare.00097/HEUR-Trojan.Script.Generic-fbbf79ea50376439ae783a7040b4b896c7f4b1ef842e2b5c1817fe573fa75b5f 2013-09-12 02:45:28 ....A 59120 Virusshare.00097/HEUR-Trojan.Script.Generic-fbcbafe0a9d66e4f2bd1c94ee92221905f35ce59f70dddef2a7e3cda9f3572f3 2013-09-12 01:46:48 ....A 21463 Virusshare.00097/HEUR-Trojan.Script.Generic-fbd70135eb7cdd5ea93a70c2f2f13f28bf0783848cc06541c6ffdeb8b2dd5d09 2013-09-12 02:12:44 ....A 15686 Virusshare.00097/HEUR-Trojan.Script.Generic-fbdf61a9ca53b23f4e7d9adacae51a63db7d02acf6fda7c57d1bf78e937334a1 2013-09-12 02:21:20 ....A 30733 Virusshare.00097/HEUR-Trojan.Script.Generic-fbe27447f5bd2091e5e1f2ded2a6ba2b085f8261ca49dd31ac23f218e062c3e7 2013-09-12 02:02:12 ....A 29127 Virusshare.00097/HEUR-Trojan.Script.Generic-fc043498cdb10c93bd43a8fac83a34a2c909a6011f89d633a06a502e5666ca8c 2013-09-12 03:24:30 ....A 56489 Virusshare.00097/HEUR-Trojan.Script.Generic-fc0d3cddd6680f46233b10511e533d328e856e91ffc333f99a514690cb1e5d3c 2013-09-12 02:42:04 ....A 61469 Virusshare.00097/HEUR-Trojan.Script.Generic-fc20e5256956eadc6b1564c379d54e7369e6d11b6b73c14ee088a11bcd65de5a 2013-09-12 02:25:32 ....A 45193 Virusshare.00097/HEUR-Trojan.Script.Generic-fc21e452f19c8d3612e78b20e3809c3933e6a0d7bc55f9f8a5509fd8bd7015b4 2013-09-12 02:38:24 ....A 7635 Virusshare.00097/HEUR-Trojan.Script.Generic-fc2c384d2beec1e8106e7a7fe903d97f9bddb3a65841c4a5ff14cefda63fd151 2013-09-12 02:38:28 ....A 18970 Virusshare.00097/HEUR-Trojan.Script.Generic-fc5331eb6e28e9d34293542dbd161a8aa6bb08b689677e3fb177b8309113223d 2013-09-12 03:30:08 ....A 21329 Virusshare.00097/HEUR-Trojan.Script.Generic-fc71ee6c3c17f139c7639e835db4351459d0e269932d2ba9b151802de5708cb4 2013-09-12 02:20:22 ....A 50963 Virusshare.00097/HEUR-Trojan.Script.Generic-fc74da78aae8892bbd101d22880b511c6ffc5f30e0bb5e3c689d85d839c477d0 2013-09-12 03:26:08 ....A 22906 Virusshare.00097/HEUR-Trojan.Script.Generic-fc8ad3186bee05edfa0fd2fb08e781c51f4fc983b1b6de537b21c06de6ab3f79 2013-09-12 02:55:10 ....A 2169 Virusshare.00097/HEUR-Trojan.Script.Generic-fc8af543985aaa5b1ff43e876a2881f92ba2e2c607e85a0ff5ff0c8cd5ea0706 2013-09-12 02:41:00 ....A 13188 Virusshare.00097/HEUR-Trojan.Script.Generic-fca1ffc5fea907217e5a4ddf912d00521bb51e8669d98803954c4a9ce1fab0b3 2013-09-12 02:52:10 ....A 63336 Virusshare.00097/HEUR-Trojan.Script.Generic-fcbe77996563be7c3f488cba39337811ada9d94b04a35ed9de47ffb4d1ab1a95 2013-09-12 02:31:26 ....A 6212 Virusshare.00097/HEUR-Trojan.Script.Generic-fcc31bc497802f73a3333ef6191e98a5e5ddaad8c8b6fcdc9fd29cd8b5e487e6 2013-09-12 03:01:16 ....A 7393 Virusshare.00097/HEUR-Trojan.Script.Generic-fccac60fa886cdb75fa89e4601ec37ba092749b01e799d515525ae3c59e22491 2013-09-12 03:30:32 ....A 29853 Virusshare.00097/HEUR-Trojan.Script.Generic-fcd229be1c02b964ffb4a9dae709c591a5cdd0a5eafbbda13b264076afbb08f8 2013-09-12 01:45:36 ....A 80377 Virusshare.00097/HEUR-Trojan.Script.Generic-fcd378186ff96d8921f3122443eaa5fa6677ac1cc0537d4d58fe647ff4b02487 2013-09-12 02:00:52 ....A 20140 Virusshare.00097/HEUR-Trojan.Script.Generic-fce58d34c01c1bcaa02c3525a047e1b8b1c209ed0669d6dd222b911b396e7c83 2013-09-12 02:16:18 ....A 31025 Virusshare.00097/HEUR-Trojan.Script.Generic-fcf9a4be94e302fb0b3c632d91c0617a9e1e0acab13e4a18f7f2012073b4b926 2013-09-12 02:01:06 ....A 21427 Virusshare.00097/HEUR-Trojan.Script.Generic-fd08ac2356a7f9c31d654e82674332269d3ce019f2d553b1f679ea010b3e506e 2013-09-12 02:30:00 ....A 5341 Virusshare.00097/HEUR-Trojan.Script.Generic-fd0c2fcbdc4faf3f4c0caa3bf96038dc33294167a07cdf073297d00ee01e8e8d 2013-09-12 01:44:16 ....A 8966 Virusshare.00097/HEUR-Trojan.Script.Generic-fd115fd5256eaf75dea0cdf3cbb030ff4e5fd9c2c1f9a38d4e98ee08c0247403 2013-09-12 02:50:14 ....A 41365 Virusshare.00097/HEUR-Trojan.Script.Generic-fd1bfd8ad2716b8837c3ebc1e61eaac8a452a5a3016491e2a436ee730fa00402 2013-09-12 01:48:54 ....A 61308 Virusshare.00097/HEUR-Trojan.Script.Generic-fd1c67ade992da596c9be7bebb33b42c9d2e7a6809bcc5224b91fa4fea25cbb2 2013-09-12 02:42:20 ....A 91820 Virusshare.00097/HEUR-Trojan.Script.Generic-fd2006d0d01256e459fcb13367e4c1b1f7ceebf81b82534f5a30bd55c89c24d6 2013-09-12 02:21:18 ....A 24748 Virusshare.00097/HEUR-Trojan.Script.Generic-fd2f3c91c6225800e0f6e831502346e1f750c49947c92c6cd7f91a5d65d7db3f 2013-09-12 01:58:28 ....A 1716 Virusshare.00097/HEUR-Trojan.Script.Generic-fd45a4a48bb69c0fce34fdb12bcb3bb45d8efccd64aa66c9f088dcab95b45e85 2013-09-12 03:28:08 ....A 10521 Virusshare.00097/HEUR-Trojan.Script.Generic-fd6048196f494bbc8bd489fe2c566a1e263cfa714765a3e7881cee8b6a2be6f7 2013-09-12 02:44:50 ....A 298 Virusshare.00097/HEUR-Trojan.Script.Generic-fd64d72eb7434d34bdec21f1fa5de0237cb23015a20acd2e58c9869e7039bda9 2013-09-12 02:20:34 ....A 20601 Virusshare.00097/HEUR-Trojan.Script.Generic-fd65372d1df841b961f0e5ac7aa9746ae994adb3d403adac11a0004d508b4a4d 2013-09-12 03:26:06 ....A 162500 Virusshare.00097/HEUR-Trojan.Script.Generic-fd6e10cc9e9387fc0d44edf588b32e6bf251608a41effa543351ac23e1bf0ed0 2013-09-12 03:09:46 ....A 47727 Virusshare.00097/HEUR-Trojan.Script.Generic-fd70de47929f5e7f1fa62ee81b1eb3dff58dbf7d139a7b5345561b413d3815a9 2013-09-12 02:13:20 ....A 31605 Virusshare.00097/HEUR-Trojan.Script.Generic-fd789f5bc2e3595bf71269336e77101c8c2a9456b5fe0e8085548f3cc4b5e162 2013-09-12 02:01:08 ....A 21980 Virusshare.00097/HEUR-Trojan.Script.Generic-fd79f9c41a8856b6fdbbb89868bb603570b001d76321eca9c240b1ee9c76c217 2013-09-12 01:48:04 ....A 35876 Virusshare.00097/HEUR-Trojan.Script.Generic-fd86a7af1833c9a532bd98a8a0ec6ca46320afa87776c679ab2d3a23be4d56e0 2013-09-12 03:25:06 ....A 10123 Virusshare.00097/HEUR-Trojan.Script.Generic-fd91f354a5c8d2d08c6a7cb7f1096f98a6aad5bd864fe4c3ab6e727031d7bcfb 2013-09-12 03:12:48 ....A 5962 Virusshare.00097/HEUR-Trojan.Script.Generic-fda71e9634e25426da1757c6efcef199f9c4eec2fdd01723ddf89a29fe9a4f5d 2013-09-12 02:56:14 ....A 36746 Virusshare.00097/HEUR-Trojan.Script.Generic-fdae1b489779bdc7febdb419ca180f1caa63f6941d929cda76ac2eb309a97da6 2013-09-12 03:11:38 ....A 54983 Virusshare.00097/HEUR-Trojan.Script.Generic-fdbd6363fb2761bf8234d80610f8670224a2902c37f01fa80d7005f8dcc1627b 2013-09-12 03:10:12 ....A 821 Virusshare.00097/HEUR-Trojan.Script.Generic-fdd2fbab48183ca0c061bbe3e0f2231731f0d88943b77e2c35a2ce7f560718ce 2013-09-12 03:06:48 ....A 6972 Virusshare.00097/HEUR-Trojan.Script.Generic-fdd39a01b7239f219dcf73de4e2b7d13d348aea6926f20ce4e9585a4b44a7b03 2013-09-12 02:10:14 ....A 28212 Virusshare.00097/HEUR-Trojan.Script.Generic-fdf1a52df00f17cd959319ce79b5743224a06fc8161de1132a8e5e1ddf9d5d24 2013-09-12 01:59:52 ....A 43104 Virusshare.00097/HEUR-Trojan.Script.Generic-fdf816494bfcf57f1b10b9754faddeab947b456c45964da65fb5d4d963359145 2013-09-12 03:09:08 ....A 7379 Virusshare.00097/HEUR-Trojan.Script.Generic-fe0073c0300788cb4ecc12be8e82691029e6b88830c536e4f9277094262ec9fb 2013-09-12 02:05:06 ....A 56964 Virusshare.00097/HEUR-Trojan.Script.Generic-fe01ba6239021a2640fb3d97a60f83b12531ed31b778d229991dab11ce5bdf2f 2013-09-12 02:05:18 ....A 39178 Virusshare.00097/HEUR-Trojan.Script.Generic-fe0ed13342f8b51135ce5d94f5885d6de91c62f18cd317f7b1407ec8f14de4b3 2013-09-12 02:14:54 ....A 7787 Virusshare.00097/HEUR-Trojan.Script.Generic-fe46aa3b472194eb4616282c472005c2c1eff9157af4cbd3ea86db7b540d3cae 2013-09-12 03:25:30 ....A 19137 Virusshare.00097/HEUR-Trojan.Script.Generic-fe4a79a3c43726799d791a8bf15b8ffa8736238a64ef3340ce42e3a3f75a8dbd 2013-09-12 02:15:56 ....A 6484 Virusshare.00097/HEUR-Trojan.Script.Generic-fe4e0a404e1615eb70e2299eab2d7ebcd93fca89025f4d19db71692d761fe756 2013-09-12 01:57:26 ....A 11836 Virusshare.00097/HEUR-Trojan.Script.Generic-fe521eee30baac25990f4ed152d5526f9316e79751a52ccd6e7ff8bc612498d5 2013-09-12 02:24:28 ....A 7505 Virusshare.00097/HEUR-Trojan.Script.Generic-fe5bc464aaccb1eb369615038b4a9f1b5d7d8f24d683340dc31d4e12d2c1f55f 2013-09-12 02:41:28 ....A 186681 Virusshare.00097/HEUR-Trojan.Script.Generic-fe5e97bd8da38e4c5d0022f359ac98e328d4c07ab6ae644eaeff39a63919eb97 2013-09-12 03:05:48 ....A 15344 Virusshare.00097/HEUR-Trojan.Script.Generic-fe5ff55b8a863ff37002f6d1a4be81e33e627b6788fc5e04613ed186054b79ac 2013-09-12 03:04:54 ....A 47586 Virusshare.00097/HEUR-Trojan.Script.Generic-fe986a1b594f29bc53bb7f46273d3fb7c58c2b4b3aac754c3b8e8a62f3fd9de8 2013-09-12 03:12:44 ....A 22235 Virusshare.00097/HEUR-Trojan.Script.Generic-fea28b14eca0a894145f765a600d934ce1ca2d9943a15898191e502ccebf74aa 2013-09-12 03:02:30 ....A 65002 Virusshare.00097/HEUR-Trojan.Script.Generic-fec2a11880cef05c94b8b965ef965ed82422f4e2b903588749229c25fc91ce5d 2013-09-12 02:51:34 ....A 36230 Virusshare.00097/HEUR-Trojan.Script.Generic-fec341db6daef2873a439e8c7af8e90a8cd812c027c46179fb9c5d4f58473c16 2013-09-12 02:27:16 ....A 26280 Virusshare.00097/HEUR-Trojan.Script.Generic-fec8bc58c3a9dbc301bd6f7557195a1cebf2b1b67b05b24686593feed2861472 2013-09-12 02:25:48 ....A 16447 Virusshare.00097/HEUR-Trojan.Script.Generic-fecbda7cd916f78bf76216dbaf77bf6723713b09bc9f7922d122f47baaa600d5 2013-09-12 03:15:42 ....A 26036 Virusshare.00097/HEUR-Trojan.Script.Generic-fedf31aba5118305a389194a01cfb9341f53d66612e1c2bf9069cd6f20e77cac 2013-09-12 02:07:08 ....A 1743 Virusshare.00097/HEUR-Trojan.Script.Generic-feed9fab28ad8ceda9ed874144b3bec00b3f44665bfea617862cd11c3a865d4c 2013-09-12 02:58:48 ....A 26430 Virusshare.00097/HEUR-Trojan.Script.Generic-ff0e914dfd89e63b8be64cfe702191dbf838b53dc13279959586d633f87acac3 2013-09-12 02:15:18 ....A 10238 Virusshare.00097/HEUR-Trojan.Script.Generic-ff111e35ad1c8c70e8a2a53ce532af681dfa9d19fc8ad16b177258d1f25dd599 2013-09-12 01:48:12 ....A 94264 Virusshare.00097/HEUR-Trojan.Script.Generic-ff1b50c02cd088fc21873b280b60ec88afc3157d98ebef59dc8e95d77f39c06d 2013-09-12 03:13:56 ....A 114482 Virusshare.00097/HEUR-Trojan.Script.Generic-ff1e147b46cdf67a2b1f8e84b65883f150e9c0108288ae32e6acebcfc4ee79bb 2013-09-12 01:46:06 ....A 25103 Virusshare.00097/HEUR-Trojan.Script.Generic-ff2cca231dbf2e7cc6fc4e4c0f7bd2211c6f1124088174108998203b8e2d46d4 2013-09-12 02:56:46 ....A 30129 Virusshare.00097/HEUR-Trojan.Script.Generic-ff3c83855a55bb30a455bff06a2c92cdfda957af37e1866698007aeb872eedf8 2013-09-12 02:08:56 ....A 46492 Virusshare.00097/HEUR-Trojan.Script.Generic-ff449e4f90e0d26a591a1599c8be800ac29b2c702ef58ed18a459d4741ab02a2 2013-09-12 02:44:36 ....A 110343 Virusshare.00097/HEUR-Trojan.Script.Generic-ff669e8977c593685b7966fde18261decef2fa53b351f6c6d42d32ce4069951b 2013-09-12 02:22:00 ....A 4407 Virusshare.00097/HEUR-Trojan.Script.Generic-ff7b13dea85dc6ed5c88f71bdbbde88b2c8fefbe955b7b391ed031deb691e105 2013-09-12 02:10:36 ....A 113060 Virusshare.00097/HEUR-Trojan.Script.Generic-ff8a2bad8a13cd77814959a19757d0a9eae25c42ae82ee4ee56e9702d864fde5 2013-09-12 02:13:04 ....A 24283 Virusshare.00097/HEUR-Trojan.Script.Generic-ff977414cef05bb048ee1675fd3a82149076fda2ffbebd8952a65800cceacc6c 2013-09-12 03:20:12 ....A 9649 Virusshare.00097/HEUR-Trojan.Script.Generic-ff9c19b7adb51277ac9ad4a7c46058659c61bde1da846dd567c954267d9f993c 2013-09-12 02:22:04 ....A 24292 Virusshare.00097/HEUR-Trojan.Script.Generic-ff9e163bda1cdd5ad0e21b98497f5d19a33711d53b1e9bd7f29046670515ed5e 2013-09-12 02:31:44 ....A 32197 Virusshare.00097/HEUR-Trojan.Script.Generic-ffa513bac35bdc48cb5dea8574f258ecbb0ff5875544642f82d172eacfe7d5a8 2013-09-12 02:04:34 ....A 15516 Virusshare.00097/HEUR-Trojan.Script.Generic-ffa7f2993d09c5c379949c37cdaddb31de3a830645734b3868cfa85ee458dd65 2013-09-12 02:42:32 ....A 16631 Virusshare.00097/HEUR-Trojan.Script.Generic-ffb5bd3e96a48b521de10da0347a1d022f8568d426779a3b105f7708a617d282 2013-09-12 03:05:10 ....A 16397 Virusshare.00097/HEUR-Trojan.Script.Generic-ffc47fc5eba1f6cc82251d3dbfaa36d5e9823473af1b6349e7ef7fd2d4dc2de3 2013-09-12 03:14:54 ....A 93 Virusshare.00097/HEUR-Trojan.Script.Generic-ffc9e59452322371654ac9d87ed215d956641af6bc2a19c75ddd5419d2e62f39 2013-09-12 02:53:22 ....A 1786 Virusshare.00097/HEUR-Trojan.Script.Generic-ffce60b782174d7b0b277b9966a0f643330d238a2a904b9e2a8fa9e3d5e7e4c8 2013-09-12 01:56:18 ....A 128820 Virusshare.00097/HEUR-Trojan.Script.Generic-ffd5c48848bd6fc515e0984e078d0ee9c1fe47ed044b97350f52d7a23be9d384 2013-09-12 02:44:38 ....A 30390 Virusshare.00097/HEUR-Trojan.Script.Generic-ffdc23c89d38d8b28c0449149a7bfd79de881dce249b9d5d224b0bc441110dda 2013-09-12 02:51:06 ....A 42372 Virusshare.00097/HEUR-Trojan.Script.Generic-ffe728b74928264a8a8051d5553d6a7b7f9dd292441b37539fdf6e15e2ca5620 2013-09-12 02:26:54 ....A 13070 Virusshare.00097/HEUR-Trojan.Script.Generic-fff3b17909377aa4429100a6c4daa45e9e3239c17c33e1c4d56d46c197686f6c 2013-09-12 01:47:08 ....A 12134 Virusshare.00097/HEUR-Trojan.Script.Generic-fff8fee97f97cb4d107f9093a9ddd3c4fe8b74b5b7940b1da67db65a23973c04 2013-09-12 01:57:22 ....A 2816 Virusshare.00097/HEUR-Trojan.Script.Iframer-03d3607067eda219ccd44f24aef217d71a06120a362c7830444a981d8a39e0f4 2013-09-12 03:16:36 ....A 57046 Virusshare.00097/HEUR-Trojan.Script.Iframer-0f264ecfbb2127168503b3c2749b28cee4f2cfa8a558773c1d52d2590a454881 2013-09-12 03:21:16 ....A 15025 Virusshare.00097/HEUR-Trojan.Script.Iframer-0f480b5f043da428ed231284b1b303332e9f6edf87dcf98bedec46efe9dca0f4 2013-09-12 02:41:26 ....A 8351 Virusshare.00097/HEUR-Trojan.Script.Iframer-0fda12cd81a24db8e157f18a061721e9dacaeb5ca772e9e16cf3ca16dd8f3ff3 2013-09-12 02:06:16 ....A 42334 Virusshare.00097/HEUR-Trojan.Script.Iframer-10a81aa4664fec8a36228549abe6cad03e4bf271473a3d314cf78da7c3b9092c 2013-09-12 01:58:24 ....A 14070 Virusshare.00097/HEUR-Trojan.Script.Iframer-144105473f3407a7e1e13b9d296a9bb3b874c1ed102bd5358c08637b2a650749 2013-09-12 02:03:42 ....A 32285 Virusshare.00097/HEUR-Trojan.Script.Iframer-150dfdcf10c8fb531882026f2de11020b24ba786b0be57289e6b5a0e81b3a5ac 2013-09-12 02:17:38 ....A 15135 Virusshare.00097/HEUR-Trojan.Script.Iframer-15dd7e1e6a44234434fd2ef2b46950a2322170f1bbe738ba8d169b7ad685b1a7 2013-09-12 02:08:46 ....A 26117 Virusshare.00097/HEUR-Trojan.Script.Iframer-1a6de956a3c827cd02b272c427b94f860fb164b6489a9918a24e007e85d3e0bb 2013-09-12 02:21:44 ....A 22939 Virusshare.00097/HEUR-Trojan.Script.Iframer-1b957a768063b15f302721980ae42e1326a73d7ee627879e76d9684378b8725f 2013-09-12 02:43:24 ....A 9565 Virusshare.00097/HEUR-Trojan.Script.Iframer-1ff82bec033616d851ddfa9a1cf001994073833946c223610a99977a66417f34 2013-09-12 02:24:10 ....A 16631 Virusshare.00097/HEUR-Trojan.Script.Iframer-21e087f19d4720d59e5d47b236e28deb80d03225a8079e91669a13915648ca2e 2013-09-12 01:49:50 ....A 159189 Virusshare.00097/HEUR-Trojan.Script.Iframer-2259793146dede7fd211f3c58974a00f775800251cace28dd1b3495e704b21d9 2013-09-12 02:52:24 ....A 15806 Virusshare.00097/HEUR-Trojan.Script.Iframer-22dec9671288275fdd137a0c9e9aa88c08e7f13d61106190ec79b3f1d98e63fa 2013-09-12 02:56:10 ....A 14653 Virusshare.00097/HEUR-Trojan.Script.Iframer-236f6bb8272970852a8673b0f3747b46840c39c3468a6dabe27cc1ee4b376ae1 2013-09-12 02:35:14 ....A 3605 Virusshare.00097/HEUR-Trojan.Script.Iframer-23ef2af01fb2f313fff74861205ae7dfaf2492d1f75fdf7f48b530e62658e2c2 2013-09-12 02:35:24 ....A 50543 Virusshare.00097/HEUR-Trojan.Script.Iframer-2584992ddbfb7f8ae53d47b113be82467dbd00e9290c75e67064ee7a88097e4e 2013-09-12 02:31:24 ....A 9169 Virusshare.00097/HEUR-Trojan.Script.Iframer-2cc7fd3230b8cb648fbc518e22a10d656335409f8adbf71fc9e6931c556e854b 2013-09-12 02:58:30 ....A 15619 Virusshare.00097/HEUR-Trojan.Script.Iframer-321bf60ea8a6c7d95e22124a401ea0edd3b49456c66ce1f234deff2a719399f0 2013-09-12 01:43:54 ....A 36974 Virusshare.00097/HEUR-Trojan.Script.Iframer-32ebdc472809573d4d0662d5c348d85088cd6c922d22ad13a2eb78c9d5f8a66c 2013-09-12 03:08:38 ....A 3598 Virusshare.00097/HEUR-Trojan.Script.Iframer-39d56bca7ee07bb7099c63b3feb56ab6d2f03c46ee7f395c8d771b62d0b04315 2013-09-12 02:29:00 ....A 347 Virusshare.00097/HEUR-Trojan.Script.Iframer-41df50477c85e1f4a756ae6a4bc739c9ca562196131736df2c55e6cb36e7128d 2013-09-12 01:45:24 ....A 10488 Virusshare.00097/HEUR-Trojan.Script.Iframer-429b4681114279c846359d49a815afd0b4061520ed005b6788ee23cc6b627ff6 2013-09-12 03:32:08 ....A 19042 Virusshare.00097/HEUR-Trojan.Script.Iframer-444a9e1100cbd7acab70584025e9437e81c7aa8ab414d584ae8b3456d5028357 2013-09-12 01:44:08 ....A 64878 Virusshare.00097/HEUR-Trojan.Script.Iframer-45c4a0428fbb04602a51a345184865a47f6b78deb348b5a2683d4777c4730552 2013-09-12 02:26:22 ....A 31274 Virusshare.00097/HEUR-Trojan.Script.Iframer-466fade2ca58a25e76a3010dce4cb6b7a6807d74c5e40cd6b7652d79cf456302 2013-09-12 02:26:02 ....A 19723 Virusshare.00097/HEUR-Trojan.Script.Iframer-4765700ea37c836436a9f37b3fb0fece10b0d33dd455b1ef8e129f2581907b34 2013-09-12 02:34:56 ....A 15672 Virusshare.00097/HEUR-Trojan.Script.Iframer-4ddc5b7bd60fe1b0f20950522009b20d2f8107f6a021f32b9a525beafa333b6c 2013-09-12 02:36:14 ....A 25011 Virusshare.00097/HEUR-Trojan.Script.Iframer-5000e505bc73170a0ff17527708b3445fb2ffb9f8c653ebfe815a9459214a0a8 2013-09-12 02:50:30 ....A 48431 Virusshare.00097/HEUR-Trojan.Script.Iframer-661bfe8b8b68134d311fcb5bdd69fc7ef0985de3cf81f851f39a73cd0acb4152 2013-09-12 03:22:52 ....A 15478 Virusshare.00097/HEUR-Trojan.Script.Iframer-6fa3516cad64ae9650e2e157850d780e8612bdcb4c02fec118af1c60db435866 2013-09-12 02:21:16 ....A 29724 Virusshare.00097/HEUR-Trojan.Script.Iframer-7072a22a48dc883c1672c18477c72e2e73d35473cefb9f99786ede7c178271a3 2013-09-12 03:11:10 ....A 49610 Virusshare.00097/HEUR-Trojan.Script.Iframer-7148f3d4c60e8da08dc66871d8e223829c12f354593ac8296e7d68fa64e50f24 2013-09-12 02:37:34 ....A 13515 Virusshare.00097/HEUR-Trojan.Script.Iframer-78aac23cc8e4073a0bf52d56bf21e0ebdc7689300be3ceeabd01256ea522373b 2013-09-12 02:24:14 ....A 13589 Virusshare.00097/HEUR-Trojan.Script.Iframer-78c873371f5c230b9efc661d86a95d83556ec2e0dee33a55a6536d19637d673e 2013-09-12 03:29:44 ....A 15297 Virusshare.00097/HEUR-Trojan.Script.Iframer-7aa3bc32d4123b22f628a47c27021bcd6cdb777c9cc970dd2c5441c64daebbcf 2013-09-12 02:20:58 ....A 18837 Virusshare.00097/HEUR-Trojan.Script.Iframer-7dcddd18ef84029d10de8fbfbb7f048cfc30f2ff1df6f413ecfeae20211bd5a0 2013-09-12 02:53:48 ....A 22024 Virusshare.00097/HEUR-Trojan.Script.Iframer-80602d4a78f195ec511f777427d48f5137a98783e930df3b8c6efd1012665758 2013-09-12 02:46:10 ....A 41588 Virusshare.00097/HEUR-Trojan.Script.Iframer-84ed297af7072ee9a8e43ece2ca5c33393c6f7951fe775e8513000518d8b4587 2013-09-12 02:38:10 ....A 54038 Virusshare.00097/HEUR-Trojan.Script.Iframer-851b25c547d161f9948ca9eefb4a27175c3e5d222e173af7d004840c9b136620 2013-09-12 02:07:50 ....A 20725 Virusshare.00097/HEUR-Trojan.Script.Iframer-906c798dd602e01a1bae513bea6eace69d1c64c2f533222e16bb1c182eb12ad3 2013-09-12 02:36:48 ....A 7340 Virusshare.00097/HEUR-Trojan.Script.Iframer-93be62e318cc9ff5650ea8fa6135fe17982617afd07e2823963200e8e9045522 2013-09-12 01:57:52 ....A 31274 Virusshare.00097/HEUR-Trojan.Script.Iframer-94136d6115072cd9c451a56a54e43bffbfd6cda725f7e6445d8a010251e91e88 2013-09-12 02:21:02 ....A 156891 Virusshare.00097/HEUR-Trojan.Script.Iframer-9487022912b843d53e135149bf10817ed66715e88fc9b958b808eb63c91add63 2013-09-12 03:11:24 ....A 10205 Virusshare.00097/HEUR-Trojan.Script.Iframer-96f598934d893111f17c17f37a65d9fde59886b03e3e62f26904f7b543a9a621 2013-09-12 01:56:34 ....A 21872 Virusshare.00097/HEUR-Trojan.Script.Iframer-97c0b04ba9bd2e8fa7ea2162cfc73b58d7c08681b3a10509c48b6af8a2e380f6 2013-09-12 02:59:54 ....A 15150 Virusshare.00097/HEUR-Trojan.Script.Iframer-98645a4b9853c133d055968a12abc49c85ebbd5966d3a6b9a86178bbc13b494e 2013-09-12 02:09:56 ....A 10440 Virusshare.00097/HEUR-Trojan.Script.Iframer-992a982613e97cd904a6278b39dfc168dddee6fbc4739f646b2900eaeb48d8c9 2013-09-12 03:03:50 ....A 8077 Virusshare.00097/HEUR-Trojan.Script.Iframer-992c02a6f75357d87761f572b4702ef119319b5009cc04b5d6c2e9289189c12c 2013-09-12 03:17:44 ....A 80858 Virusshare.00097/HEUR-Trojan.Script.Iframer-9bcaa69226b58baab75cb1c378831bea6eeadbee3a5595469a681920891bd554 2013-09-12 02:28:18 ....A 37622 Virusshare.00097/HEUR-Trojan.Script.Iframer-9e777443ca98a703bf4f19e17552e7f1263c6fb1312071caa8e410966d96b6e5 2013-09-12 02:08:36 ....A 22546 Virusshare.00097/HEUR-Trojan.Script.Iframer-a5b6a7d9e15c103f1596f4d1632c204767a216806ef14cc8f08071067c460096 2013-09-12 01:42:04 ....A 14752 Virusshare.00097/HEUR-Trojan.Script.Iframer-b25360bc95c466d29ff57fac89eff4760d5100f19816ab32b41153bc9b74e794 2013-09-12 01:55:18 ....A 3131 Virusshare.00097/HEUR-Trojan.Script.Iframer-b67a28cd1e2e5cdb3d56fc9c70a1338bfafa1bfb69f144693b7cd1b5f4be347d 2013-09-12 02:13:30 ....A 19643 Virusshare.00097/HEUR-Trojan.Script.Iframer-b82c8ba62e56ddbaf3076a5f3d1b7870dc5763e0983934dacd5a165c6d738606 2013-09-12 02:56:16 ....A 7492 Virusshare.00097/HEUR-Trojan.Script.Iframer-b90748b49a3403ae4056ac3f84a27fcec22473164def333f0cbcd49979f65b35 2013-09-12 02:43:26 ....A 75657 Virusshare.00097/HEUR-Trojan.Script.Iframer-ba15a5c747f1c884bbc6d7ac326eed5d18b70503967aa2a8af45450204061041 2013-09-12 02:36:20 ....A 35661 Virusshare.00097/HEUR-Trojan.Script.Iframer-bdbdaea35f74c5db23fa4ab4fc6cb1ad6dfcc7865d9bb6d583643ec52bd916d0 2013-09-12 02:44:54 ....A 64764 Virusshare.00097/HEUR-Trojan.Script.Iframer-bf397008b905e8e6b8c64259b4de686fb4413db758d9e317e4516df7c6c3b303 2013-09-12 02:28:18 ....A 10131 Virusshare.00097/HEUR-Trojan.Script.Iframer-c1d8de3fdb6d4cd5b1f7ab658960fb9c407ad6e8a36f0518d93603b8bc590f77 2013-09-12 01:46:24 ....A 15165 Virusshare.00097/HEUR-Trojan.Script.Iframer-cb5c030a30d2017ee73b481680d6c99873757bea7c216e7e7a5ea35386f44f09 2013-09-12 03:10:10 ....A 41999 Virusshare.00097/HEUR-Trojan.Script.Iframer-ce4d01ddfb54b7d2f546ee10e25c6fba9ba6226d53f1df42d3a2a47bd68be6a2 2013-09-12 02:14:36 ....A 70649 Virusshare.00097/HEUR-Trojan.Script.Iframer-d06026b51aad9a8abbf15d6d581c3844c054eb951888362a9db13a9bc702eee3 2013-09-12 01:43:02 ....A 135574 Virusshare.00097/HEUR-Trojan.Script.Iframer-d0eb637b62b49345263e079f7cd8dd8b321de6ab4c7249c0a005e30a5be34f62 2013-09-12 01:42:54 ....A 19631 Virusshare.00097/HEUR-Trojan.Script.Iframer-d56fc2ff82056ed37eedbab515341cc1272aa6a5ce8397cfeb93a5bbde9be4f1 2013-09-12 02:34:52 ....A 27310 Virusshare.00097/HEUR-Trojan.Script.Iframer-d6b3a794ebaecc625b7deb76659d2aa3cee1e25fec8cd7dd9cc380759976d116 2013-09-12 01:47:16 ....A 24676 Virusshare.00097/HEUR-Trojan.Script.Iframer-d77fe41c69f7acb62861040970ec5a5a588038c8aecc56009f57eba6935cbf5d 2013-09-12 01:54:00 ....A 9166 Virusshare.00097/HEUR-Trojan.Script.Iframer-d831bc45ba134fa8544a1baef8253b4c35df52a1f6a817e03433ad136d510224 2013-09-12 03:27:52 ....A 3004 Virusshare.00097/HEUR-Trojan.Script.Iframer-d856cc8ec5b34c32283da7c70a780b4469a854de0ab05b818af0b4052860b7a8 2013-09-12 02:17:06 ....A 37058 Virusshare.00097/HEUR-Trojan.Script.Iframer-d94905a7ed7aee1233f80da4551d16c5a68c71f7c76a48263e81ad8ec0057ed3 2013-09-12 02:13:52 ....A 16483 Virusshare.00097/HEUR-Trojan.Script.Iframer-db1ffb802f0a84f7fa0a44c7a9ffe1e3dc922ce96def84d30e974e3a3f4d50da 2013-09-12 02:18:14 ....A 1956 Virusshare.00097/HEUR-Trojan.Script.Iframer-dcf571207dcc69b1bc6d933587df262dc5c7295b4d2ae801752e58de438a9cb0 2013-09-12 02:18:12 ....A 3143 Virusshare.00097/HEUR-Trojan.Script.Iframer-e2a472dcd7ab3bd4bcb2a004654c73ed0f5bd77865789a9a318ecea9482d6ae6 2013-09-12 01:58:16 ....A 24910 Virusshare.00097/HEUR-Trojan.Script.Iframer-e33c69df1d8e74e7640bc08218da10935114f2224157e5614e0416cd39fb5828 2013-09-12 02:49:46 ....A 11009 Virusshare.00097/HEUR-Trojan.Script.Iframer-e3e23fd2dadbbd3bc4e522a373588d344556aa2f2418d6c82f67afbe127b4b5f 2013-09-12 02:34:52 ....A 8749 Virusshare.00097/HEUR-Trojan.Script.Iframer-e40750475a8caa80eca0d4b29ff49d9776d2b5c69911afd0998c5612310d77de 2013-09-12 01:44:42 ....A 3057 Virusshare.00097/HEUR-Trojan.Script.Iframer-e4e5f7105fcd26d42bb64303f8223650deba9489b105e547d67081473e739792 2013-09-12 03:17:54 ....A 2715 Virusshare.00097/HEUR-Trojan.Script.Iframer-e56eb3856d209845d19eb7268be994221c9fd5ae5a79baf61052e3574aefd4f1 2013-09-12 02:36:52 ....A 39089 Virusshare.00097/HEUR-Trojan.Script.Iframer-e8793e84dff47fb89724007bc8cad40fd10240366c139b1413a5a029908a1821 2013-09-12 02:45:08 ....A 37649 Virusshare.00097/HEUR-Trojan.Script.Iframer-eeaad3bd91b9b631ccc51e4dfd32eae9a08095937cbd3b8a534154a8c4c007a0 2013-09-12 02:20:46 ....A 16478 Virusshare.00097/HEUR-Trojan.Script.Iframer-f06a89ae0456ba3d54691a537ecc095506c967b659a3cff9258606f6c45bc768 2013-09-12 01:59:44 ....A 15071 Virusshare.00097/HEUR-Trojan.Script.Iframer-f4324c79ad688f74e041eb8829f3d6fb2e922fab9224afdc1ba20010b952ca21 2013-09-12 03:11:26 ....A 38027 Virusshare.00097/HEUR-Trojan.Script.Iframer-f470aab1ad9045c3578abca0997ddaf7b1a7fa5cf0bfd8439e80c86cd9ebccf9 2013-09-12 02:40:30 ....A 199310 Virusshare.00097/HEUR-Trojan.Script.Iframer-f59633d53e15319698c077cc0d6d9b833571fa48878178f80b260a7e85dc21da 2013-09-12 02:34:26 ....A 10785 Virusshare.00097/HEUR-Trojan.Script.Iframer-f6c50719ff4d9d67dcdca1390165da271b7882963a4519a68299b609823f827d 2013-09-12 03:11:18 ....A 20547 Virusshare.00097/HEUR-Trojan.Script.Iframer-f8684468351088424ae9d6da2771a2f8c010c72df935a937d8dcbcd4599a7468 2013-09-12 02:58:44 ....A 21188 Virusshare.00097/HEUR-Trojan.Script.Iframer-f8dd49179ea25050ccaa891351a9c3988af7638c743adaddffc07e2c39f5e442 2013-09-12 01:39:58 ....A 72096 Virusshare.00097/HEUR-Trojan.Script.Iframer-fb730af2a458f25fac529a2704d21b2a6d405da47cf46e60c96bbc0797d0a614 2013-09-12 02:55:02 ....A 12973 Virusshare.00097/HEUR-Trojan.Script.Iframer-fecf79a9f3a949d88f06e389a8460331a5bdb0cbaf4d844a403db29aaa00c7b5 2013-09-12 01:41:34 ....A 22440 Virusshare.00097/HEUR-Trojan.Script.Iframer-ff26a4d9506445e5d1e4bdb5613162c6fe10619a06103b971ad0a83b5577ee50 2013-09-12 02:47:34 ....A 33577 Virusshare.00097/HEUR-Trojan.Script.SAgent.gen-b344308555a6162bf987c0b73fc601e456ae9bbbf8ccf95fa89a8b7d70d22a7f 2013-09-12 03:23:38 ....A 2023008 Virusshare.00097/HEUR-Trojan.Script.SelfDel.gen-d90af5c475b37013e9b303b67ba0722587c0138ec83e8d1e2e49227fbe957519 2013-09-12 03:24:18 ....A 1210668 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-1019b1393ad24ba9f7f00d9be3dcc9bfb6d12e38082cf536b6ec3461ef094174 2013-09-12 02:38:58 ....A 1223544 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-1392325579851d9d2e0f5f43f5d744c3d783cbe0be2488313619c72b630424f2 2013-09-12 03:04:30 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-1dc58cb5d12a784cf6337025f0b16f36858b4c3ac366be2d73dd6d73aea57715 2013-09-12 03:22:18 ....A 438784 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-1faf0e0530a0fadb1c9b3a831d8c48e0f75e04f7c82ab4bf858b4aeb886494a2 2013-09-12 02:19:22 ....A 1736192 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-2351bd6ff8538adf2288f4d64a5fa379ab39d0b17b7da6e9e336ca5b49639a35 2013-09-12 03:10:02 ....A 1427587 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-24909dd64eb543e7e3687caaad948f98306affaf7a85261c7659f091e601b8cf 2013-09-12 02:44:04 ....A 44544 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-2ee8f76e9bae3e9420f796b28f191a07e05b934334f4a1e39510fd482f979e4c 2013-09-12 02:06:20 ....A 185202 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-2f861c22c3b8c239391811837cd3c54b131167193602e899256cd5ee736907ef 2013-09-12 02:28:16 ....A 1598081 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-3117f1bf22adda309261c4dbac155bf3d3e247e09d2458e70f2f6131b573a559 2013-09-12 02:29:18 ....A 520315 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-3c76b71a2a8719e8fcd8dc8ef1860d9f450cd5a2ec54c6e6930915e26899f2a6 2013-09-12 02:08:40 ....A 801792 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-406362d28b8c1919c4ee40b4d20fbc397398a93fd2b4e23e0ea8debc04fa679c 2013-09-12 02:44:08 ....A 1495040 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-46a6b915020d755c37afc65e3c7aef6d0a75c3f2cd961465f32172b1f653b8f8 2013-09-12 03:17:22 ....A 1630208 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-499a44b4bc52d54ac09b01df8b21d84f6a2f44b7483c203beebb47667f949081 2013-09-12 02:23:38 ....A 116224 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-5602bd0e9436d34672c3337e7911feaae2993f0dad6c07ee6caeb1869d4690a5 2013-09-12 01:45:48 ....A 1005124 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-67bf814a5850f667130703b8032f1cb5a29bc82fb4373e84b5297057773db842 2013-09-12 03:16:44 ....A 462848 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-69f89c3c5e1e144591a6cb26d58fef9b7d7ea9b4142aaea0fc662155a0c7938e 2013-09-12 01:54:58 ....A 427520 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-6ddd43cd1c17f3d155b56700c33acdd2f267f0aca8da3b7ab5ea11e5b955ffd4 2013-09-12 02:52:20 ....A 1623790 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-6dfd7f2ebcfaf822c99ca813ba0ac9d67d439bf9eccb29cb707c650341b8ee4b 2013-09-12 02:51:34 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-70d3db8bdc6026057a5c2ef6efafae27fa4850d1f430b38f5626629b51fc5ffc 2013-09-12 02:47:40 ....A 573440 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-806e068145bb17ecbe35c5f0e6eb3c9a83592a2d101b72d276fd39f3226b4cd6 2013-09-12 03:07:00 ....A 438784 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-811e8ce57bf39b42307a08cd0f4e2a9a29b24314d1e2d86044d862b4028580c0 2013-09-12 02:35:50 ....A 1963477 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-834da9bae09cf9e72e66695c47130e8aac55709efff634a12ee2e407b7bf6bae 2013-09-12 02:08:40 ....A 256000 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-852f58b8d10d62f867c0026c12cd1e3dd0d6ce28645c0ccde9f0c1fe47e78bbc 2013-09-12 02:22:48 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-85cae329a22d958e1f23d98814a2bb01fa3be5c72aebf55f758b8932868204d6 2013-09-12 01:56:30 ....A 1383668 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-87219bedfbc1623a34ae9db184cb786fd3c78da859dce41bac0df4e434eee5a5 2013-09-12 02:14:14 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-8bb999a6a56fbeeb7cebcd23503dbfed16c8b74f6d6b6f56d6920039298833c9 2013-09-12 02:33:16 ....A 1679776 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-904fd2c1c245a0aebb4bd067b91e13fa0f9f4f11a35164ac5a7cb6d4598bb1c9 2013-09-12 01:43:20 ....A 980169 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-933b0305a6483194d42e5f981afb89bf538f05b22a137e79be0d3497c9eab89c 2013-09-12 03:00:06 ....A 980165 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-93c783dcbb4dd12b0d44b2e9ff10ad16c3e2b86d36e46699a832b1fa22b7cce7 2013-09-12 02:09:34 ....A 314188 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-a76050cf81e87e3cfb918068ce54fc58ecd14e51e69066a853ad7eab13bab039 2013-09-12 02:57:14 ....A 1653304 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-b5b5e6b388c24726aa7890d7c544329c4a26077afbea7f2e2612150b67702cac 2013-09-12 02:41:04 ....A 246744 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-cde2e997f2967c22903fd37da85f42e8b171435b9794736deeb46c60e901d47e 2013-09-12 03:13:46 ....A 980165 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-ce115f84fdddcb3e5dc5881cc3df17e8c0ee0fe9a889c69bf1b348752ca3d8ce 2013-09-12 03:28:56 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-d2fded90d8280b48c08ad05338ecdba98589a6f6d942a15e77fea3a7472b4b4c 2013-09-12 03:16:54 ....A 980181 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-d36f06b38f6461194ceb0e27e35f9a8bbe74c8cf30c9f6676853f4586a7d84df 2013-09-12 02:28:12 ....A 364581 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-d4f30e23625eff9654ff1a3c7c78fd1be742dbd29cdf74e3a297a1199957b1f6 2013-09-12 03:17:12 ....A 980166 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-d4fb1c02d589dfb7dbf99436076b6cda74bdb27babc3d366f90458737e69fb1d 2013-09-12 02:44:04 ....A 642174 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-d7a3508b7bc60e513f7f524bf30054387df9fbeee73eb3b626e6f777dab13050 2013-09-12 02:06:14 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-d915a8c34adb52aa4c685fddbccdfc42bf8b22acd6da98c1606f13dd4417a3d8 2013-09-12 01:41:02 ....A 589588 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-d99576649b1020e3fefa15e1127f2af4a8a809815bc387d45390fd2c5a82e274 2013-09-12 02:26:58 ....A 546304 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-d9f4d463cd685e2cb35763a168597ad406e3c78350b305b84cce9fa950b00d83 2013-09-12 01:57:24 ....A 69770 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-da164eea6ccc8a719dde81024f63b5dd1955d0e7b9c22a00f204de7d0a29e392 2013-09-12 02:34:42 ....A 312460 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-da34dc518c23d8da788a62b528ee85694b4251e306ed26e58e9d692d11a99676 2013-09-12 02:36:14 ....A 980174 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-da5cb4b757e47b31f7c8666b1171ae5124d8b3c02275a5b7de492a0e178a9c90 2013-09-12 02:13:30 ....A 2695168 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-dd86cec5b8231ac52b9abb43455b49ab219e881c8656267c7c8774f2175cebda 2013-09-12 03:25:10 ....A 1476770 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-df1f06cb7c56b72e9c2f44c6d04a84b2d6aed285c68940f5ddf0799d8b0d4c50 2013-09-12 01:41:32 ....A 834779 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-e0ad73fcecb1ef6dc65e39c7b1d0b28774a69dd1b5f7075097386fb658037c8d 2013-09-12 02:12:32 ....A 1028770 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-e107788c2fa2505b86dd325ac91e6e00ccb970fcab687428506a4b0598c99b5c 2013-09-12 03:04:06 ....A 1700770 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-e6055647aef69168a89441e5af1e5c18072d60a1439787ad83441c7e6b75bbb2 2013-09-12 01:59:34 ....A 3134500 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-e7efe30ecaaf9ad03595af84440c14baaf77a436f81f4f0c490512d7bf3c406e 2013-09-12 03:13:16 ....A 547519 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-e8232613cb072064aeff956a3a6907eba0af042c4c937d61da954ce4f16e2fd4 2013-09-12 01:58:42 ....A 524288 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-ebff9b40b5023d1b300b1dd1dfde6cf86b9626961b53b1185fcf406736fa098e 2013-09-12 02:32:32 ....A 897806 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-f0cbe9fff0dccb612ca7afc7cd7b48324f40cef4cfb9352408ceaaca26359c25 2013-09-12 01:58:48 ....A 980171 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-fb664cf7333793b2b38ed28ba6382adcca924df32004bd92aacd9d85d14a91b6 2013-09-12 03:15:12 ....A 78336 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-fb99f3d3fc48df03efd41968b3a63f73b576a81c955056883d7ffa583cfc6646 2013-09-12 01:53:20 ....A 369664 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-fc03e8324330af09d4f29231a5172119a3eb63aa091e242695e79daec44724f1 2013-09-12 02:05:08 ....A 980194 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-fc1a88667253fe6a6d565dbfbd48c73745f8760faa53b250f410ac981de37dfc 2013-09-12 03:04:02 ....A 720384 Virusshare.00097/HEUR-Trojan.Win32.Agent.gen-ff17e6290f2b0cedf3cf70d8ab6ae48502dae62be0fa35ea80b887927e855ff5 2013-09-12 02:26:28 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Agent.vho-2e79b4be0901a46643e0fa99aa668f69e7cdf4be79fc1fe56a6db180d2b34c64 2013-09-12 03:17:12 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Agent.vho-ce9715cf05a38668cad469a494462492ee50bfa301468d804f1ebd16407dc38e 2013-09-12 03:31:50 ....A 7969848 Virusshare.00097/HEUR-Trojan.Win32.Agentb.gen-2eb36c3baafa7779a3f52ffa25f85ca6610ee995bcf94b04adf3266eacea9dc8 2013-09-12 02:59:46 ....A 8054200 Virusshare.00097/HEUR-Trojan.Win32.Agentb.gen-73b4f7bacbd096affb6d81435001ac104d03fb12e08bffe14de0a6b768d70daa 2013-09-12 02:42:06 ....A 3602200 Virusshare.00097/HEUR-Trojan.Win32.Agentb.gen-7cea1fee4d6d43a330b7e51e39b05e483263738fbff78344e2b7ef7d10e5505f 2013-09-12 01:43:22 ....A 12349400 Virusshare.00097/HEUR-Trojan.Win32.Agentb.gen-d422bb480766774f4b5389bd5c2a10f69d2c9a5a717df10e04c3c1d1252d9e3e 2013-09-12 02:22:56 ....A 12748400 Virusshare.00097/HEUR-Trojan.Win32.Agentb.gen-d5d1bd89f59cdd593e24226ec9084233eb5630f5d6c37c273ad2d32244e7dffe 2013-09-12 02:28:18 ....A 3199850 Virusshare.00097/HEUR-Trojan.Win32.Agentb.gen-ea1f101f94d7964baf15a76f830f1e8ebae03e0a6da7ed086a86f3413f927738 2013-09-12 02:08:16 ....A 7741158 Virusshare.00097/HEUR-Trojan.Win32.Agentb.gen-f5b83e785c2aa73eb4749c52071181db49137a74ecff1e06deaaf7df6e57295f 2013-09-12 03:02:08 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.AntiAV-15e3d28481db2c9a392ade7f99307fc3ac46506f51a66286da650e5685644cca 2013-09-12 03:00:08 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.AntiAV-2061bfe414bd4d69577b69d9a1acba909ddda7cb72a2bec77cdfb8b78665fd57 2013-09-12 03:09:46 ....A 59506 Virusshare.00097/HEUR-Trojan.Win32.AntiAV-2b92c3daf81b08299b196f2746f2df9156de27eb3a62083ac880e12dab1f8256 2013-09-12 01:49:04 ....A 13934 Virusshare.00097/HEUR-Trojan.Win32.AntiAV-8b5272935915e4ca55977a5d685bb3d80ed92eb8b84606c8b2fa52f4743dd615 2013-09-12 01:58:04 ....A 187031 Virusshare.00097/HEUR-Trojan.Win32.AntiAV-d8ea0781b9cc8216b1c192b025b4c810d4d5afbe69c8cb9f59301c00f63bd36f 2013-09-12 03:14:54 ....A 8704 Virusshare.00097/HEUR-Trojan.Win32.AntiAV-dcbdba8100bdb2d0ebb2bf4c219297f5f253a302755bee16f8738e09bffa246d 2013-09-12 03:02:18 ....A 63769 Virusshare.00097/HEUR-Trojan.Win32.AntiAV-e52239cb47752df8df76bab4887b09bd08f813ebcbc76c74e6099f81b10eb971 2013-09-12 02:45:48 ....A 17408 Virusshare.00097/HEUR-Trojan.Win32.AntiAV-e58f740b0c8dd937b4db392761a7770aa1abab2b4d7b134d492d852a5d76246d 2013-09-12 02:44:34 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.AntiAV-f49347173a00a553678ee66fc9062546c3cc27d1081dfc2ba4306d7a04b82a4b 2013-09-12 02:43:04 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.BHO.gen-50ba96607bdc845e239a0137fce5cfeee6d4e399abc214479e92ab1b965acda4 2013-09-12 03:28:50 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.BHO.gen-d54760973c2d897960b0b9595c910a2706f93c477f49186de6ce9834c4bb5fe0 2013-09-12 02:16:50 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.BHO.gen-d92cfefd85dd2030925064a29b6f2d732cf3cffe614aea3bf8cf1c2e5cb20bf9 2013-09-12 02:34:40 ....A 88148 Virusshare.00097/HEUR-Trojan.Win32.BHO.gen-eaca01e1b1453419400cc5d7101b2d71466ff97e2a9c8cca76de8859287777d5 2013-09-12 03:24:16 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.BHO.gen-f5d9964b8391bb75e9e31f4f5ef4ae2636c160f4d0fbb59eec07c601998bc7f2 2013-09-12 01:48:06 ....A 129540 Virusshare.00097/HEUR-Trojan.Win32.BHOLamp.gen-703595babb97bfdfd8a61782cda5725e77570983eef71f69b666741cb5da806a 2013-09-12 01:59:00 ....A 121352 Virusshare.00097/HEUR-Trojan.Win32.Bayrob.gen-339e1da652b61a9f6b56c964a0c8919ac2f20c096d5e6b5bd0b73fc067c740fa 2013-09-12 02:48:12 ....A 121336 Virusshare.00097/HEUR-Trojan.Win32.Bayrob.gen-569a63cbc6e5e35422bc75907d312582337d9a5b7d5484f5b92a7132934671e7 2013-09-12 02:09:14 ....A 69527 Virusshare.00097/HEUR-Trojan.Win32.Bingoml.gen-1b5b41b0be877408f78bf993ad47907906b577433beacf36a5153f5fff8b21e9 2013-09-12 01:46:02 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Bingoml.gen-39d5394a25aadbeee6f530f6008b8801dfaf6cf77d9d1ddd042e52c56f7cacbc 2013-09-12 03:12:44 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Bingoml.gen-45c453c2c9ad8d939d7def2941f682c1779caf68e65b97df662b484f9d399b91 2013-09-12 02:36:52 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Bingoml.gen-55d01ffafa7402d3a17dcec4ae7c70256589924585e1da2547e8c4108fdc96f7 2013-09-12 02:16:30 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Bingoml.gen-790bd12cfc3ca179cb14ec22008c9e5f36b6c2c14a50616bac03d19a73d394a6 2013-09-12 01:57:36 ....A 6184 Virusshare.00097/HEUR-Trojan.Win32.Bingoml.gen-ad98e109b2d1ca78cad74558d858fd15d0c1054e457e28367d954d229734f186 2013-09-12 02:16:14 ....A 822343 Virusshare.00097/HEUR-Trojan.Win32.Bingoml.gen-ca092f2c646168b69a73bb1e2dbcdb6d987cd466eb76621a66a06530d45c5bfb 2013-09-12 02:58:12 ....A 262302 Virusshare.00097/HEUR-Trojan.Win32.Bingoml.gen-d2f633f1179963d01253b2e838fa4b92b80224377d490e6f817ba5bad5e27810 2013-09-12 03:25:30 ....A 329982 Virusshare.00097/HEUR-Trojan.Win32.Bingoml.gen-dcad76f81fcc691d433960735fcca0a03dce57cc80c360b0bd1bb27614a6f119 2013-09-12 03:15:52 ....A 35092 Virusshare.00097/HEUR-Trojan.Win32.BlackGear.gen-cabb1dcf556cf07b3b2a1e2f6ff4dd3fa200bcbdfa4971459181fb95937fe844 2013-09-12 02:57:26 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Blen.a-720b791c11930bb008f074b7c7bc9c5d04f91dcf69b6ca3a942abf85fbb59f66 2013-09-12 02:15:32 ....A 3778936 Virusshare.00097/HEUR-Trojan.Win32.Bsymem.gen-f19a5f4f081d77b7fb5edaa7043a5e5117d9a736e23a10b4eebd49a6a34fe152 2013-09-12 02:22:38 ....A 172070 Virusshare.00097/HEUR-Trojan.Win32.Cometer.gen-76fedd9af873a10655fe4cf85eb3d8cdd34a7a296e619a83d1e3b1c872e734af 2013-09-12 02:26:24 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Cometer.gen-a343caa64c5f336fb310a5824470ad3ea8ffc4913ffcb82c3a5de8d06817f4fd 2013-09-12 01:38:42 ....A 23698 Virusshare.00097/HEUR-Trojan.Win32.Convagent.gen-29828237cffdff6ba4673c0207f4f1d20cdd3be2abfe26bd99d7eb496d2d4b9e 2013-09-12 02:09:30 ....A 473962 Virusshare.00097/HEUR-Trojan.Win32.Convagent.gen-4a6ecaee061b2776d2f8b2f91c3befd3bb55ad8f38ce0931aad5219d9e5faf64 2013-09-12 02:27:02 ....A 764778 Virusshare.00097/HEUR-Trojan.Win32.Convagent.gen-8ff4dd9f6dca6b5c9b0b119fd9380993bfb7683cf5647618e81bf813331da6a1 2013-09-12 02:34:26 ....A 23582 Virusshare.00097/HEUR-Trojan.Win32.Convagent.gen-94ee251d07ac22b56f96aa63dacebf3c075bf1547e79ee81398f55b61b3a5af3 2013-09-12 03:06:06 ....A 36387 Virusshare.00097/HEUR-Trojan.Win32.Convagent.gen-9c553b424092080730bf46d4bfa03a40bf3b82475f80ef16415c4b37efefffa1 2013-09-12 03:19:18 ....A 219498 Virusshare.00097/HEUR-Trojan.Win32.Convagent.gen-9de433fcde63d37f6381688359297335b6d6207bb20050865cd9b9c1b10cbc6b 2013-09-12 02:03:58 ....A 2569486 Virusshare.00097/HEUR-Trojan.Win32.Cosmu.gen-8407b13060024b9e82eb9af9e0d9c36d2b642d439a37e0dc21020080d67f1a40 2013-09-12 03:27:28 ....A 439296 Virusshare.00097/HEUR-Trojan.Win32.Cossta.gen-d2c14026c32b5cdf89d5b3be2d681ea67c7d1b4d5d9dbb377ce3129eac9cb1a7 2013-09-12 01:46:10 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.DNSChanger.vho-7a96abec4d617eca37ef7ae0c04c63900fe1f3caecc0072e7e42174d8ce21034 2013-09-12 01:39:18 ....A 5348864 Virusshare.00097/HEUR-Trojan.Win32.Delf.gen-26b63679148947052ec3b292008d30a3ea02fcc637b368a465d9e0ff39d27b26 2013-09-12 02:03:00 ....A 907776 Virusshare.00097/HEUR-Trojan.Win32.Delf.gen-6f89f6e006fbc01ccf5ab38a60a6d13c834a5986a02516a68f66b15e3d6474a8 2013-09-12 02:19:34 ....A 912384 Virusshare.00097/HEUR-Trojan.Win32.Delf.gen-76c457fb548f6e153b1967cb423710ae5e73225b4036bb64893d7631e1399ada 2013-09-12 02:22:40 ....A 907776 Virusshare.00097/HEUR-Trojan.Win32.Delf.gen-96519b25f34ac07642a60abaa6870acb3b46c47e5349e0f1c8140a6fb7ffe396 2013-09-12 02:44:36 ....A 912384 Virusshare.00097/HEUR-Trojan.Win32.Delf.gen-e04539e24e1e307c275415af418301ecbc8c42a8f2d5b49662ab361aafbd6886 2013-09-12 03:12:46 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Dialer.gen-b68380cb42cf8dfa925394cad0692e23cb1dd3229b76899110e0157660115878 2013-09-12 03:18:32 ....A 3145692 Virusshare.00097/HEUR-Trojan.Win32.Diple.gen-2552cc400ac56ae1385420fb5634b77514d8193580eeef4a2b5dfc3764d5b1e2 2013-09-12 02:32:54 ....A 1027600 Virusshare.00097/HEUR-Trojan.Win32.Diple.gen-4ae2af6e4613b249883d0cec15eb0eb882f3a117744c16846402b68f77c40b24 2013-09-12 03:11:44 ....A 641246 Virusshare.00097/HEUR-Trojan.Win32.Diple.gen-d5fc6a30b57c7d2af523366ff8f41d276faaaf8069a39162f61bd5918f83185f 2013-09-12 03:18:16 ....A 1753732 Virusshare.00097/HEUR-Trojan.Win32.Diztakun.gen-f4c3dde865e7f0246cbf81de0d4e1c7385fed3775799e7a2ea8acf8cb8df298f 2013-09-12 03:23:20 ....A 6886814 Virusshare.00097/HEUR-Trojan.Win32.Dnoper.gen-d9a6bec504524dfd928a2b5616e74b28580a23e2474e5d638c87729b6df39176 2013-09-12 03:05:14 ....A 3442862 Virusshare.00097/HEUR-Trojan.Win32.Dnoper.gen-e826e02130b23a22f2d75b5a9b69badce2f485175378ef1a35549b365f708733 2013-09-12 02:21:44 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Eb.gen-85b8cba0838d5cc74b52686f79332113e03f3949a68cba85fdbe4697db06196a 2013-09-12 03:07:06 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Enfal.gen-61684aff7bafba01c055e90380f14e2fa68cda208c924ca95c7c8d3ed7ac6668 2013-09-12 02:50:24 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-0cc357a072680b843d096b8f1d08e2cf0a194d0cf53b51e7269cb9ebe8201ced 2013-09-12 02:46:56 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-0f3d49b33c1018d1b98bea7256b466cdac2dca91b90d688088b8f994de6c71b3 2013-09-12 01:47:40 ....A 88111 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-1b33f32b176ef9f1370a92427153a48a1559a64af77c2f0a0e87e730c5c4ffa9 2013-09-12 02:50:32 ....A 135588 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-1feeb4848e6ea6d25c8f76d9d416844e3549d7f61deb72ab8a5617bf61e298fe 2013-09-12 02:46:02 ....A 185720 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-202be429e34667c0cdec01dfd24e4caf25ef5dbb564a8f0cfbe5a27019c87a44 2013-09-12 01:43:00 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-236761c145fccd6df41926daac830b7674f2feee8f58c8a79a60c096fced0b72 2013-09-12 03:24:20 ....A 132608 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-2d642378d6b1eba8df46deef6e1ee3e20dbb923041e04962546781b7d1e1fffd 2013-09-12 02:46:40 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-302986c65c733373714e36dbfd3baa54b997f98cc0e5a680241d29009a9c71e2 2013-09-12 02:05:42 ....A 107058 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-31561d360c58357edbcb437c9e93eba7b6440544ccabaa285e2be00cbfbe1091 2013-09-12 03:13:44 ....A 83320 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-401ee30ffb598530d698102c69c683e4841749e341dda35e2e574417f5894c77 2013-09-12 02:23:00 ....A 134767 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-437b79f27256a10a7fd3192d168dd54da00126cd4ac3f99a796b3dbbe77fc02e 2013-09-12 03:21:14 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-4b169396993eef595339ba8be813c4a1014851570e63ab0bd71a1fc2eda39a08 2013-09-12 03:02:48 ....A 272138 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-564479338206dac9d709ddaaec8036a3f948e08c4e568b239db12133fbe63f0e 2013-09-12 03:14:00 ....A 121999 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-5ad0c5356bcda1794572a64f36dab65b8e06af493b090e074483a36a7a803d97 2013-09-12 02:15:54 ....A 102627 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-63f93d2d2484af16726c248e1f721c5d4d0ac55f95477f5fe85ba648a7ea7fc7 2013-09-12 02:27:04 ....A 133760 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-6cc9b79e86bea7e45c5f75278e23c76772763d39434754714541981ff15113d9 2013-09-12 02:48:28 ....A 122433 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-6dc710bbe5ae439e4fa979499d69574f14e8160fcd032ea3e38126437f172b20 2013-09-12 02:33:18 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-6f6ca2c2bf5ae93080cb6142cfa759fa0c80ea9cfa9814355c244670472e48c2 2013-09-12 02:47:34 ....A 78564 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-72cbb6ccdf42d1dc556221c4ed277dfe51db4f9cf4c6749159e6d1a7a5e32643 2013-09-12 03:13:08 ....A 285843 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-7595e5afe908f1fb2835980348093105a651b95f0186686bda01a62f23af10a9 2013-09-12 02:55:14 ....A 466944 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-75b7a173db47a78ff72c4e8f918ebcdf0461f4c449aa3494eed9da185510a6f6 2013-09-12 03:12:50 ....A 12993398 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-7ad6e82eafc1de34b2355b2158754abe456dd8ec8566960bc68301bb7a3a212a 2013-09-12 01:54:46 ....A 51953 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-96db0037c4ccbb2dd23da9410737d931f49cffcbbc2f77dc418f0766604ef9fc 2013-09-12 02:09:24 ....A 106061 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-9db4323c58647498d0e08756d258168e3a5de7498ac90653b8c35dd83ea570f9 2013-09-12 01:46:50 ....A 205891 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-a0767aa80c9f62c4ac558b9767131c955913a329a6212dc80bcbb55fdebad2a7 2013-09-12 01:38:58 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-aa7f9bbfd8a50fd6ed04b3b7d234b7eb77177cba9b7940378c72c9104ef71400 2013-09-12 03:12:40 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-abee30f3c6c0574c262b0b99de1822a463830a8291fa4d47f224df43a3c83f56 2013-09-12 03:05:00 ....A 15097325 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-d101e994a5a08e48d4365488455aa651aabae472f78e1956f5ecdceea9f8d516 2013-09-12 03:02:20 ....A 152064 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-d35a44e94691516ed7d7d8aef28b833f5717d923b56aa7f981020aa98ab52b0d 2013-09-12 03:26:48 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-d3ee0695c0b6ce2f7286c29a32443c907cff92e6cf648fca45c42f3652c7765b 2013-09-12 03:23:06 ....A 401408 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-d58248a99249aa93db0a6c2ea7c1e4478096aa9fcf558f4c48de6de4a13f0fec 2013-09-12 02:30:12 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-d6117b18c27d9c3a3d080439196b2c6f462dd9955ddcc02cc2741ad88f7dcc28 2013-09-12 02:03:56 ....A 108113 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-d6a24ee63d935bafcc16335c9c9050198c081c96c53c8d917b2cb1eb0e3dffd4 2013-09-12 01:47:30 ....A 140518 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-d6a50a8e7e31efb488539b066f79b017d922f09fd3b736d674f593fc6a88b202 2013-09-12 02:18:34 ....A 116355 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-d9db2f211cb72512411ca8399dd1fe5fff301c1968d07bb1aef869f635940180 2013-09-12 02:48:56 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-da8661a181da3232c8d1662a128436864411432868cfc0da4e1295bdf2ec4c1a 2013-09-12 02:57:56 ....A 325157 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-db47050d29a21aea89ac5742750df2aa2b7f214b3e3ab03c5136951429c592db 2013-09-12 03:02:34 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-dd512c69da2e6f07d89b94da5cb5aed1515d4d2f587b21815c4a49807b834d55 2013-09-12 03:16:24 ....A 133765 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-dd62c2a5bc8bcf3c1405b1fe98692c69f6f8b4f1aa9f768789133f8038e00757 2013-09-12 03:03:58 ....A 207734 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-dddc01813ecb2cc9a5d957e5d1194977d7bcac3dfdf76e8f279b650bb5f1cc70 2013-09-12 02:13:06 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-deb357abeb04667e30a067b41271eff60a75db3338efcc7997c8ccdf8f05d43d 2013-09-12 02:29:56 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-df37dc88de09afe5afcf9c9c88314a042fcb8ae711f29a95f3b634bfbaf14cac 2013-09-12 02:20:36 ....A 105472 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-dfe4a7e2e3715134a2bf92c3395cb5af74f8ca13f95abb6ab2227713e45d8a9d 2013-09-12 03:24:16 ....A 99905 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-e07b440404d220a0fb0b0f7b9a70e71aae414e1f64ce82d58cbebde0c44fb14e 2013-09-12 01:48:02 ....A 1437472 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-e0d14011c36be81980ef69d44ba737ea5332ce1d1d02a34f67f7d16a03b291d1 2013-09-12 02:10:10 ....A 215552 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-e116657e46a49c3ef1dcf6dbe6617d341cb95974ffdbad7de554b31ee9968940 2013-09-12 02:14:22 ....A 230912 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-e1251d825b5dc7c4b14d21c4cd9a56a29c606e9b456fc28d62566392d7018b16 2013-09-12 02:31:52 ....A 218624 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-e2a1929891dba9053fed2acb48495e405f49a7e1601df98efcc9cf488776b6e6 2013-09-12 02:52:32 ....A 65984 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-e35322260e1eebccc3219878c31bdf2eb43af25274a0b628c5b52679e5c55c3e 2013-09-12 02:37:50 ....A 229376 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-e4050941563a0c0a217464e3e5bf4bf9505f951f208ed9c9eba2ee6bccaf8033 2013-09-12 03:22:10 ....A 109125 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-e4d42bbcc839d4c7b46baf7d6c5c557cff53bc68e99c4bda5c20a011453f2e71 2013-09-12 02:03:40 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-e65681786127b9da25bcc5fee219de3ab462f4faa401a88d0e88e539bba87295 2013-09-12 02:44:30 ....A 1011712 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-e660b62972caf12f0863bec214b489af4d9cefefd5dd420976bdc85ffabd0adc 2013-09-12 02:02:26 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-e890f2011d36f2e43769484c674ab7614f7e7456e14c35be3bc4fe9f76311cd1 2013-09-12 01:49:24 ....A 201671 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-ea3b385136401f533f1e248011474afde703924d071a8c0ce585201f97278127 2013-09-12 03:07:44 ....A 200765 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-ea9968e5d74af14085bcd28521c9a3b1aa6bb08573bee2f1928fb297e468a0c2 2013-09-12 01:55:58 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-ead4c30a32bc6f13398fc6668dec3863b90728f5488100e7d1a698cad6e1c81b 2013-09-12 02:08:06 ....A 78349 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-eaec7d04ae8bfd89d70a9c7627a93abd62e533a23cc7022bbcdddf313249bc00 2013-09-12 01:59:38 ....A 120401 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-ecd8a6c8d881c80d84fe63e1c41e2935cfad388d7be590d42b54bf2f1fd7fd0f 2013-09-12 02:23:50 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-ecfd05ff983058a1cc72e8dd872b439b463d2e319ad8d5a915be0a65a4c4020c 2013-09-12 03:16:28 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-ef201aee6f7edc448c234d450afe183004c6e04cebfe5634b32c797bd97e5e7a 2013-09-12 01:43:34 ....A 134992 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-ef856baaf5af1cdbc3168d3b03a6c9b0336081ffd4b8f3058b06469c078e132f 2013-09-12 01:55:44 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-f4e5236bd4ba28156218ad437f3c92d63a8d8d78231d45e0a2ec304474923af6 2013-09-12 02:24:28 ....A 195694 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-f5326b9852e7e324725b945354d2d1f0741cff16457a1460cdc4be9dc1fd8e5a 2013-09-12 03:24:16 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-f5dddaecd866dd3cb65b830e590e0bd0cb576faeafa0f0ed081303c5c063116f 2013-09-12 02:45:50 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-f607bf9af10006706470ad786c031da669b0288634e5521e0542452bf0bc9822 2013-09-12 02:22:50 ....A 118333 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-f8896193bd811ccb7ad502d73437e1ba83f38f1cedc6888990f52503080f5a1b 2013-09-12 02:28:44 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-fa8ff8dbfd4a0dbc94a14a9a4b520f9fdc3fb117059aa4bf95c2412ddacb78b6 2013-09-12 02:34:50 ....A 151226 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-fbac00efa222bc7ab0b0dea6d48b36ad079c4dd7c68c1045bc3f41d90452bd03 2013-09-12 03:16:34 ....A 75076 Virusshare.00097/HEUR-Trojan.Win32.Farfli.gen-ff31e933865c18b64c407fe70adf059ce85e6e1706108034791839552c9f1ca6 2013-09-12 02:17:52 ....A 272426 Virusshare.00097/HEUR-Trojan.Win32.FlyStudio.gen-3d9ce881d7eceaec2fd673b99152858f2ea1b3347bd1ef8efc4ac137ad79ffca 2013-09-12 02:24:22 ....A 137966 Virusshare.00097/HEUR-Trojan.Win32.FlyStudio.gen-45dad85e033e411789243c58a2ce252d65e9731581181f7e65d69e00a1caed14 2013-09-12 02:52:50 ....A 557080 Virusshare.00097/HEUR-Trojan.Win32.Fsysna.gen-40b274f2253a30ecaf0b61b56a71580ffcf0538f55718b8e66996d5e876c56d1 2013-09-12 03:19:34 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Fsysna.gen-4da875d8a446780a8ecfd42262ab8a83e70fea98cd1c22b0fa893c001c36c2c0 2013-09-12 02:06:34 ....A 138404 Virusshare.00097/HEUR-Trojan.Win32.Fsysna.gen-5397c4a752eddd2cc8618797595b98f00e219c578a0f7c9ef01740444673c1b5 2013-09-12 01:52:50 ....A 321034 Virusshare.00097/HEUR-Trojan.Win32.Fsysna.gen-80968437d77871c96290515073cda50d5bdbd3d07fce3ead0ba0fadb9fe7e79d 2013-09-12 02:52:56 ....A 62482 Virusshare.00097/HEUR-Trojan.Win32.Fsysna.gen-a5ecf83992ca82945b8dc93909adf9cee4af14623157ee76bfe884d9219d14ba 2013-09-12 02:09:00 ....A 1331200 Virusshare.00097/HEUR-Trojan.Win32.Fsysna.gen-e0fbe8b498114a7864d3bcb98dc3e69cf3762695e7324fd0f62a1c2e98beafd0 2013-09-12 03:14:14 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-0000d9a7406d818274f6d4b2a1201142119e4b422639206d88ae1ac46c73d286 2013-09-12 02:14:38 ....A 70372 Virusshare.00097/HEUR-Trojan.Win32.Generic-000185e91f138d711116c58852ae182d7d5a3ce62560dd1c550c4664ab531f88 2013-09-12 01:58:52 ....A 2654208 Virusshare.00097/HEUR-Trojan.Win32.Generic-0004a0015875979656be2fea3603639a83b3a234c65a344706384c8c2c240135 2013-09-12 03:26:52 ....A 736768 Virusshare.00097/HEUR-Trojan.Win32.Generic-000fb415e3ba30cb7522197929053ead094e527f3f1bb20df1c1cd2ef20f4965 2013-09-12 01:47:00 ....A 752466 Virusshare.00097/HEUR-Trojan.Win32.Generic-00163d060f597c64ce0f6d7f1e193d85af4b24adc0c14923c2fb0a751a4c2244 2013-09-12 02:03:36 ....A 19496 Virusshare.00097/HEUR-Trojan.Win32.Generic-003fb4d9393c8d243a87e5bf499a93a77d7d254c29cb517aac146832c35ffe02 2013-09-12 03:13:08 ....A 259584 Virusshare.00097/HEUR-Trojan.Win32.Generic-00488e29b4040751fce7d2dfe4042812f7db9b6a0945d6b7d052cc2e0835748d 2013-09-12 02:10:30 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-0048a949f756793a191091afdb8ab53206ab5b5cd75c69c8da6099f6b015ad0c 2013-09-12 03:25:32 ....A 214029 Virusshare.00097/HEUR-Trojan.Win32.Generic-005443ff2b7f484c623d43ca3a4826dbddb82f9bc299cf0c26bbd8e3e5eb5365 2013-09-12 01:45:18 ....A 35709 Virusshare.00097/HEUR-Trojan.Win32.Generic-005a94874171c6cc5aa8ef3e49723f7454f4223d3d9118e5260802fc7960388e 2013-09-12 01:39:46 ....A 287745 Virusshare.00097/HEUR-Trojan.Win32.Generic-005b19bec56013746d3cd8d07f8e7bbdde25e04e041b9f5b735dda2db216c865 2013-09-12 02:15:44 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-005fc378087788a4050683c6dd693eb6369e4f54e209ad4574b37428fbe3cafc 2013-09-12 02:02:54 ....A 60928 Virusshare.00097/HEUR-Trojan.Win32.Generic-0061991bf8c8fc47d0921f4ab877da59406d95232060661026f5abb52560050d 2013-09-12 02:40:40 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-0064982397b60f4ed4fb635d728729e2d27e53030d98cfa6e5b79a36317874fc 2013-09-12 03:29:26 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-0068ff54682b2d4ce5aad926acd261bea0fb5c7aa59dc4e686da77af07072b15 2013-09-12 02:10:58 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-006b0bc208991a7c537337a663b643c36707d16b97e479040187f9e0739de405 2013-09-12 03:23:42 ....A 261120 Virusshare.00097/HEUR-Trojan.Win32.Generic-006c549992b9e1c36e36d50f57d21029b0015651381432c5e499d7ae7d1e4ee9 2013-09-12 02:38:18 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-006cdf1619ae0457e858c95f3e61e5cdfbae787405c845ecc7ce4c434b5a5756 2013-09-12 03:31:46 ....A 2125121 Virusshare.00097/HEUR-Trojan.Win32.Generic-007ba36eff8152472222c7b39a1e592393eaaf19fe4453c66f50f6365d3b50ff 2013-09-12 02:43:54 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-007cbb16e684ecf63da097db8f18a20a0694d323dad29f70ab23f9d0e0c2ad08 2013-09-12 03:19:14 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-007fcf428207c763506fc6c13609f48ad156e19a42a47cb39910223b7dfebbef 2013-09-12 02:35:46 ....A 1503232 Virusshare.00097/HEUR-Trojan.Win32.Generic-008e7412a72c8dabbf2e12293b28df3b841e3c7ba0b16354306209e4a4194c52 2013-09-12 02:17:46 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-008fd8dd010077498ea240968080a9489f2fb31b7639ebf9afe701e018555d19 2013-09-12 02:45:00 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-00981f5727b20e334821281b5f3b0a33f883b2717351e7c6c1875c771d90615d 2013-09-12 01:42:10 ....A 50364 Virusshare.00097/HEUR-Trojan.Win32.Generic-00a78d63a54a4530acf8186c59314422590588138f8c22fb11f15935dca07f48 2013-09-12 01:52:58 ....A 164416 Virusshare.00097/HEUR-Trojan.Win32.Generic-00a8740abc3f5e96c1e2b50f3d3d6d8ca5c6dbb30b0d57a9cf6ae459bf2fd7a0 2013-09-12 02:04:38 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-00a8d5606d5005cf316c508be20c73b785b0c88b4b1feb9daba1fc3c1f3120cf 2013-09-12 02:44:30 ....A 56189 Virusshare.00097/HEUR-Trojan.Win32.Generic-00ab89588f463c3b71aa6e3816b47a78f297a356c47bc1515f436f10f35c068c 2013-09-12 01:55:18 ....A 255168 Virusshare.00097/HEUR-Trojan.Win32.Generic-00b6151bac8b4ad842b649f75814e0d5442b36c3f62b441ba5927f5d38338bc3 2013-09-12 02:10:14 ....A 16512 Virusshare.00097/HEUR-Trojan.Win32.Generic-00b6e36212159d5ed5763039f0321703f4ba6f2e0dbbd7a43027e75ed65d84d7 2013-09-12 02:08:16 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-00c225fb88db06e41f5a7e8d4c1b03520e19874d5c80ffa712c0dbb30fbd1d6c 2013-09-12 02:29:58 ....A 30720 Virusshare.00097/HEUR-Trojan.Win32.Generic-00c952503507825dcc3bc601ef1ec11034fe350623797f22e871ccc6642458fd 2013-09-12 03:26:12 ....A 4777672 Virusshare.00097/HEUR-Trojan.Win32.Generic-00d76f939e7040c1172bf211cde96f11900a5bf94207f837d70a20906f3076fc 2013-09-12 02:14:24 ....A 327168 Virusshare.00097/HEUR-Trojan.Win32.Generic-00e194313a3e7ed9d1958f3d459c8e51ad1d5a86bf9edd139f70d28979d2db61 2013-09-12 02:08:42 ....A 90053 Virusshare.00097/HEUR-Trojan.Win32.Generic-00e3f136a166a15e7d36280f9760708ddebf1ac976ddc14bccfca73d68a6a428 2013-09-12 02:04:58 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-00f625672ca015a3b18e1d2947b5bec9d953c9667d321566c7e3bfd834290d77 2013-09-12 03:21:30 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-00fe0cabd200d695765cbf06f2c0d035392572fdfa501a59f826f18a9af4f605 2013-09-12 01:57:16 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-0100cbf887a380024cac10aa214c11595583b9034a66284a1c2bf3672349f07c 2013-09-12 03:16:44 ....A 185856 Virusshare.00097/HEUR-Trojan.Win32.Generic-010f8c7d41aa21ebcf2bd99d292f4cb9054ca53f835a2e1aa2057eeef6c4f0ba 2013-09-12 02:05:00 ....A 507392 Virusshare.00097/HEUR-Trojan.Win32.Generic-0119f80fe329eafbe78d67984c285b69f2b581f8fbbe80543108d86ab0da6c8e 2013-09-12 03:26:38 ....A 866444 Virusshare.00097/HEUR-Trojan.Win32.Generic-011c1d7551a626c87670bc0629766c5ef2a3de2486666ffacc02a5c1ac30e2da 2013-09-12 02:34:16 ....A 64000 Virusshare.00097/HEUR-Trojan.Win32.Generic-011edf8b15dc1acf52179bf48035d61f831a4ea6e6494b37d4058b2fe64a2d75 2013-09-12 02:25:26 ....A 76280 Virusshare.00097/HEUR-Trojan.Win32.Generic-012024745c0e6fae41ecf0d7da7b671909cb36317313bb9ac71de75ef952f18e 2013-09-12 03:12:18 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-0122f3dea07d826d589aaa0f2fae351b008fb8d16946de3fcb2a4a553eedfa62 2013-09-12 03:17:10 ....A 25856 Virusshare.00097/HEUR-Trojan.Win32.Generic-01231ee8305b7ac3198a54e055310860c2522ecc52c2be9774771c0c642d4efd 2013-09-12 01:52:50 ....A 222720 Virusshare.00097/HEUR-Trojan.Win32.Generic-014e56d13a55813b48de3c5c8b4896dd7d0e409124c091167c2c7a3166ebed8c 2013-09-12 02:06:28 ....A 818688 Virusshare.00097/HEUR-Trojan.Win32.Generic-0152aaca3cf25bda411145dc8c27ee02b27d1ff0829a612b9387c1b784b3f6ee 2013-09-12 03:21:24 ....A 97791 Virusshare.00097/HEUR-Trojan.Win32.Generic-0155079c3880b224bd56fa2a35475e5c9a2468c8901a3547388a3163bbc8e4c4 2013-09-12 02:15:24 ....A 180340 Virusshare.00097/HEUR-Trojan.Win32.Generic-015c782423bfe914d78040c1486e7fff7b01198977c3ea782699cc3d3d3bd5bf 2013-09-12 02:27:36 ....A 34729 Virusshare.00097/HEUR-Trojan.Win32.Generic-0168fcb58b13b67eb48ed35e1ef12d010877f9f37fb3bc8b6dbe9a3db1734460 2013-09-12 01:45:24 ....A 1036288 Virusshare.00097/HEUR-Trojan.Win32.Generic-016bce4e99b4a42088d3c78dc5ce9ad6d43affe53d73845994281fb99ae99d1c 2013-09-12 02:48:28 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-016e8e6282d14e863b4079a727d94a54f3a76ff31587ebb01918a90d70ee9840 2013-09-12 02:31:44 ....A 505856 Virusshare.00097/HEUR-Trojan.Win32.Generic-016f48be51fac9f6c858050f3e77a7b9d16c334fa1e76a9ebb755ce2bc27b6cc 2013-09-12 02:27:32 ....A 388608 Virusshare.00097/HEUR-Trojan.Win32.Generic-017101e9beedd14d1e16ff5502e838bc523eda0547217609e8a8980d34267bb5 2013-09-12 02:16:12 ....A 13056 Virusshare.00097/HEUR-Trojan.Win32.Generic-0182ac112d416263f92c7e98aec91178132afa6ab2d1b922f10eaddf5489c429 2013-09-12 02:43:26 ....A 506880 Virusshare.00097/HEUR-Trojan.Win32.Generic-018c55af513a1611856c5e9af26e2acfd44f291cc565aa5485668118403fc0b6 2013-09-12 02:53:54 ....A 209920 Virusshare.00097/HEUR-Trojan.Win32.Generic-018d5b59bf5a9ef59376bdf359b9aaeda97128dc00e676f6fee3a8ce40c8a168 2013-09-12 02:45:22 ....A 2428329 Virusshare.00097/HEUR-Trojan.Win32.Generic-019474f872e56b50f9e8fd4a5b8c99ff8e296f69128fb0e12557cedcdc0994a7 2013-09-12 02:47:42 ....A 287744 Virusshare.00097/HEUR-Trojan.Win32.Generic-01a4ec52c4a3c2929d7c3dc848cd97c14397a6a4e3c02c7be5053de7bb920195 2013-09-12 02:39:54 ....A 869376 Virusshare.00097/HEUR-Trojan.Win32.Generic-01b41062bef63b543b82895faea1e94b932c3107ca2b90d4a20ef875a91a9b1f 2013-09-12 03:13:58 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-01bfe9b11387a1a7358f9706533dc2148ee402400fdc11a242182c0ec8d2aa7b 2013-09-12 02:32:42 ....A 118445 Virusshare.00097/HEUR-Trojan.Win32.Generic-01cbaba6638c0584bf4649de1caab7a8c16393dab190809cb6570d300f7386e4 2013-09-12 01:39:18 ....A 7289608 Virusshare.00097/HEUR-Trojan.Win32.Generic-01ccecd573e341404b179ce8c3e0e31b5f52e9006145ca47e166a025b2d6b179 2013-09-12 02:33:56 ....A 436736 Virusshare.00097/HEUR-Trojan.Win32.Generic-01d0cc77dc551a680ba9f16baa4e5e195a943231a94c6043f90759390ef9be41 2013-09-12 02:41:06 ....A 91691 Virusshare.00097/HEUR-Trojan.Win32.Generic-01d62ab83690b11a02b6bb22caa3d696bbee736554859e7275b3431650c989e0 2013-09-12 03:10:34 ....A 51218 Virusshare.00097/HEUR-Trojan.Win32.Generic-01db04b416daa60d89df5deef8522231b37192a30f61045345885f0c9eba4aa1 2013-09-12 02:25:40 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-01db4d49bd33431d69f8a3d66c3509df8af012a63ec278d26633eb5e2c8f7b4c 2013-09-12 01:59:26 ....A 34097 Virusshare.00097/HEUR-Trojan.Win32.Generic-01e046696e997726e4a4c96582765c9ea3d12563875cf5b6d9aca6d63ef61b1e 2013-09-12 01:38:46 ....A 39424 Virusshare.00097/HEUR-Trojan.Win32.Generic-01e34c4da16d2362c85b5bda148981dcd905ae0be0dcab12b2eef0042459782c 2013-09-12 02:33:10 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-01e40739f3293b0c62402b405fbc0a3264730cf41b25a7f2583308400ea699d8 2013-09-12 03:30:34 ....A 43087 Virusshare.00097/HEUR-Trojan.Win32.Generic-01ef78c18dfebb82a04a077d210f03845fbc120a42ca12c2823309e2f66a386d 2013-09-12 02:51:32 ....A 683560 Virusshare.00097/HEUR-Trojan.Win32.Generic-0206f2bc5ad3194372f39fd8b51e7f73f544036e446cb5d275ec4a41d4a21805 2013-09-12 02:59:00 ....A 16464 Virusshare.00097/HEUR-Trojan.Win32.Generic-020f2b491de4bfbe61cf7a42e4323cfef07ccb56b1d5ae411f4d73c05f094eb5 2013-09-12 02:24:32 ....A 302592 Virusshare.00097/HEUR-Trojan.Win32.Generic-021282f1906d6edc72e5177462914db0dea885b460a374d04e0a4dd45aa67fe9 2013-09-12 03:15:40 ....A 162311 Virusshare.00097/HEUR-Trojan.Win32.Generic-0213aaf33eac1aa4796339dcd8efa431666b9785fe7040c5b4e9c10488c3c371 2013-09-12 02:47:14 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-021ddc49d17be311e6c99909f22a565437a6ef216d8cc0638c1b109d803927e7 2013-09-12 01:55:12 ....A 81853 Virusshare.00097/HEUR-Trojan.Win32.Generic-021e8eecb1aacfb10559f56a791e2bb6a389931cc40aa223d806700e9141ea0c 2013-09-12 02:14:24 ....A 91425 Virusshare.00097/HEUR-Trojan.Win32.Generic-02223284b6791bdbb08210751f541235322d2b520f9fb3437b834fdf46280ed3 2013-09-12 02:46:36 ....A 56720 Virusshare.00097/HEUR-Trojan.Win32.Generic-0222a43c4cf4f0e49310497f8fab394a612dd524e9f84933f04eeb6e5e3e2019 2013-09-12 02:18:16 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-0222b72da375148bf24a841964fbd9e596b7affa5429c18a1efe320b4de0c702 2013-09-12 02:25:16 ....A 302592 Virusshare.00097/HEUR-Trojan.Win32.Generic-02237ffed30c58d1f62aa390636441184e085b0558b5443b1c6854a633fc88ac 2013-09-12 02:48:18 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-0236673c65b5e04d4e5abd2123965fbd7bd3adb071166b012244f7c3454fac98 2013-09-12 02:05:26 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-02378192881394a45c77aba5027209eb09cbed45ba3392a7a38c7ea643affd37 2013-09-12 02:36:56 ....A 215520 Virusshare.00097/HEUR-Trojan.Win32.Generic-024ad00f6b0e749cfb32ff35865bbf7c2939825d893d5a48f21594229d75c3f3 2013-09-12 02:11:46 ....A 755203 Virusshare.00097/HEUR-Trojan.Win32.Generic-024eb900855d766fa76bc730edd41d2e0cb79a7fbcf01a78c790eba397a30e90 2013-09-12 03:25:10 ....A 10961465 Virusshare.00097/HEUR-Trojan.Win32.Generic-0258d9c8f5aaa5028c1d09808218bff45e856af7c7c66873ed2a33aab283f466 2013-09-12 03:08:52 ....A 90389 Virusshare.00097/HEUR-Trojan.Win32.Generic-025a06964e176d272732bbfdaa53ed6fd7cc15b2991d21184fbebd13ee355d3a 2013-09-12 02:20:26 ....A 768512 Virusshare.00097/HEUR-Trojan.Win32.Generic-025b894bf6c55f9cb08de8a1dd082345f12c9103fedc14545f410fdcbe552367 2013-09-12 02:28:02 ....A 844835 Virusshare.00097/HEUR-Trojan.Win32.Generic-025ed1dd910775d63b58997b786b5480978c9f17582cd1430f8fbd28d33474d2 2013-09-12 02:42:38 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-0264932f56753e4128aebcfc0ddf5322991e319e24b1aa175000b207c32ad40b 2013-09-12 02:40:56 ....A 1839616 Virusshare.00097/HEUR-Trojan.Win32.Generic-0268f3d61aa34a5e05d992533c4b641f830e03545c86cf54a627e053a7af880c 2013-09-12 02:02:54 ....A 414720 Virusshare.00097/HEUR-Trojan.Win32.Generic-027954fbae4e0597b6059e3aee8f1ad0733096f96375e9904fe1363232c0a63b 2013-09-12 02:56:18 ....A 272248 Virusshare.00097/HEUR-Trojan.Win32.Generic-0279b12257e17df7388f129107023e883b3ab113b8b56ee8a36c86ad014a2321 2013-09-12 02:30:54 ....A 668184 Virusshare.00097/HEUR-Trojan.Win32.Generic-027acbe08a7abbb2a407e1fdd12d18c210445a90df916257226cd03d72184626 2013-09-12 03:23:28 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-0287d86e6dc4fc69f52a081900700f3d97cedc96e06e09c05634ce0e9ec57465 2013-09-12 01:48:52 ....A 409071 Virusshare.00097/HEUR-Trojan.Win32.Generic-02885572fce6ffcfb740d8a8db25889a532d261bcfe2817b4d4870caae0145ee 2013-09-12 03:12:38 ....A 2027520 Virusshare.00097/HEUR-Trojan.Win32.Generic-0288e984345a402bfca809b4e12d3c2ace0ee402ed92be35941e27563bc1f17e 2013-09-12 02:07:10 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-02a0f0fb0a43107dfd336ae3a2ce914dda5f96f0a97a12e69a7ce3021547c734 2013-09-12 02:27:28 ....A 468368 Virusshare.00097/HEUR-Trojan.Win32.Generic-02b227d3543e44973af39c98c350083ab17448e51ef3bc290901e7cc03bdd0de 2013-09-12 03:28:06 ....A 28370 Virusshare.00097/HEUR-Trojan.Win32.Generic-02b33a4888c2645c4e3ad9616595fa64c358310feb5f87da19172e5536a0e13c 2013-09-12 03:23:38 ....A 848384 Virusshare.00097/HEUR-Trojan.Win32.Generic-02b3b0f1452cba67a3942ce01439ee0f35fca5d36ecca704dbfd3efac52f056d 2013-09-12 02:14:18 ....A 47975 Virusshare.00097/HEUR-Trojan.Win32.Generic-02bfb34684429477f76ff4019e0dc78e10dbfc4b8ff21f5711303a49953d8ec8 2013-09-12 02:58:00 ....A 285184 Virusshare.00097/HEUR-Trojan.Win32.Generic-02c6d32ea466e91adbc6ffd296cacd0b4439289aa9afd65f18a48c93f1c5e437 2013-09-12 03:21:46 ....A 525842 Virusshare.00097/HEUR-Trojan.Win32.Generic-02cad84a6e0684234a2884d8d1ce006213da6289826170ac59281b2b7d6e618d 2013-09-12 03:18:28 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-02cc231854415e6b6391ec1db4169f1fc3592ac80cb66f9154c2933fe48eba6e 2013-09-12 02:09:24 ....A 93724 Virusshare.00097/HEUR-Trojan.Win32.Generic-02cd0384de972ca50ad6b71d6bc79d483d89276ccdc0d1f67ddfaa7fc67f4ffd 2013-09-12 01:54:28 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-02ce62fe6e7c6b99105b231dd7e263da10c1500555ac8b77f2ae8a14d0cf0851 2013-09-12 02:26:12 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-02dc33cb03a16dd3b36250a11ece9b9372b22df4d9f52502c36d152882edac9d 2013-09-12 02:40:46 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-02ecae1c710972eb26d32c2139b0de95768dab637716968a119227c256ca0c40 2013-09-12 02:47:58 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-02edf8543aae4360d87fde1714a7b55984241db380f3b8eb2c0b74c18d4b7168 2013-09-12 02:23:28 ....A 1150976 Virusshare.00097/HEUR-Trojan.Win32.Generic-02fbe5c458f2f6c0b6afb63d35a4919ece0bbeff9954c32d49a12b8f27848fe6 2013-09-12 02:13:28 ....A 1010688 Virusshare.00097/HEUR-Trojan.Win32.Generic-030c65b4d92cca3c0906d93876ba77bd4da3e5b9abab10e674d4dd741a460bed 2013-09-12 02:38:32 ....A 204288 Virusshare.00097/HEUR-Trojan.Win32.Generic-03120b8434984ae4d889d83f775ac90d1045360a9efac7ff6f34ba97d258b8dd 2013-09-12 02:24:32 ....A 48253 Virusshare.00097/HEUR-Trojan.Win32.Generic-0312e9bd56ba3bb235da4cea2626cdd0a0e5d066e2341253fd5b9deb9d93dc59 2013-09-12 02:39:50 ....A 487424 Virusshare.00097/HEUR-Trojan.Win32.Generic-03158f95c7bd8585b09a23891fe0c41e91d411e5aea7d23080ddc3631ae8e18b 2013-09-12 03:13:12 ....A 28160 Virusshare.00097/HEUR-Trojan.Win32.Generic-0322211555c06d2a8d621b88a75ea4d0885f42a7b0ffd77d26fdc44646a4a0f8 2013-09-12 01:47:16 ....A 338944 Virusshare.00097/HEUR-Trojan.Win32.Generic-0327bb7014ef604d591c9657b2bd3d2831da7a1ff872c82c7d9ac790cc386105 2013-09-12 01:50:22 ....A 198144 Virusshare.00097/HEUR-Trojan.Win32.Generic-0328c9ca26c5726774b762b366161a66c9fe8020c122bd2a7aed973aaa05e714 2013-09-12 03:22:22 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-032d3595dd1f019057c5ab7f8e03c5c086cd5089e3eaed7f5c6429e73274e978 2013-09-12 03:20:16 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-032ead07631210b1c61ec4ff2cb6a3ea54a5e2e78580d884414b1b4c6d312268 2013-09-12 02:32:16 ....A 75275 Virusshare.00097/HEUR-Trojan.Win32.Generic-03382934a7bb61d518dfab84ea55fd3c508c50faca0ecbd78b6b820300cec690 2013-09-12 02:27:56 ....A 9276400 Virusshare.00097/HEUR-Trojan.Win32.Generic-03383c822fd416910cdf1b94c035ef6d26b9e630ab6de8b9382a8c9b6cc41544 2013-09-12 03:30:48 ....A 36352 Virusshare.00097/HEUR-Trojan.Win32.Generic-0344249ee3816d2e899ff9fd4c3bb3877248b2946c0a929850ced77bc1a2169f 2013-09-12 02:28:32 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-0358d3763f1d74f728ff458c4d4671cbf7d99c011c4d5b68d56f2f56416cc883 2013-09-12 03:22:40 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-035d1d673fbb6d7b8813c3ffd03ec7a1a140c4aafa090b817d7479c3ade06d10 2013-09-12 03:27:52 ....A 92160 Virusshare.00097/HEUR-Trojan.Win32.Generic-0360d37c7cc73bdb77964aa753204f670c5867f7a9d30048e08d3dbefc5ba756 2013-09-12 01:47:48 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-036d18152f70e28753bb33957acadf0621f7037c7dea61c8f48fb401a14d1414 2013-09-12 01:43:10 ....A 78848 Virusshare.00097/HEUR-Trojan.Win32.Generic-036e92f548e41304d9471284a0ef26fe9a6e40a521247326863bb68800b82f1e 2013-09-12 02:18:28 ....A 427520 Virusshare.00097/HEUR-Trojan.Win32.Generic-036fd74fcd86b40012ddfeaa5a11306e40417aaf5fe6e044414d9144bfa485a5 2013-09-12 03:14:32 ....A 25856 Virusshare.00097/HEUR-Trojan.Win32.Generic-037bd995f3609e124a6ea5b897d93e45cdd9ec3e12cef567dc279a07d0fb18a2 2013-09-12 02:06:32 ....A 167424 Virusshare.00097/HEUR-Trojan.Win32.Generic-03822e9a5f8f500951d95ec9e8dc7bcfc86cea4bd80c599f58115abb043c9a11 2013-09-12 01:41:32 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-0386c86ae78e0836f685053cc17253126f570696afdbc7ce86bfe614ee59b841 2013-09-12 01:57:26 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-0388c00b4c816173f8073255102690b3891ff5592cdf2706aa7a111698163d8d 2013-09-12 02:52:42 ....A 1575286 Virusshare.00097/HEUR-Trojan.Win32.Generic-0391b74fc0d2649e56dc35125ff5def39b9b7d5ca0a9d384211fc88592634a4a 2013-09-12 01:40:42 ....A 240640 Virusshare.00097/HEUR-Trojan.Win32.Generic-0398192c786da45aef88889e6c293b001a08c4a5a1d71580447f6cd3842cc4f4 2013-09-12 02:27:34 ....A 249279 Virusshare.00097/HEUR-Trojan.Win32.Generic-03aa3ba067d5a65dcb4ff0a58b33bffe4ce4ac04469b020560014546803f8296 2013-09-12 03:23:16 ....A 733242 Virusshare.00097/HEUR-Trojan.Win32.Generic-03b55eb406d6d6bace21889e1cf42efe1667c87a57cfdde44adbdce7cd374b9b 2013-09-12 02:02:38 ....A 36352 Virusshare.00097/HEUR-Trojan.Win32.Generic-03b7b8034a5c0d9456647967800e614256e032ca2812d5388a9afb25dd49ca7f 2013-09-12 02:13:26 ....A 7340032 Virusshare.00097/HEUR-Trojan.Win32.Generic-03bbd40025338ea86ca2cb7ebbcf5a745d5b466a90572726a31dc89d7fa7fc2d 2013-09-12 03:26:10 ....A 35840 Virusshare.00097/HEUR-Trojan.Win32.Generic-03cb1530fe3d9d5594271ef1fb974eb7cc95ecd4431811f8b41ce63e27e80f4d 2013-09-12 02:55:02 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-03ce0305bd69505dda247711aa4b7f815f2dd28d1a1d7056d48dcb218c0d0c09 2013-09-12 02:36:02 ....A 350720 Virusshare.00097/HEUR-Trojan.Win32.Generic-03d3b426ee13356f9ea823cb7837f12cd28b01d6f151876a9d0db8ce16a0bbf9 2013-09-12 03:23:24 ....A 825856 Virusshare.00097/HEUR-Trojan.Win32.Generic-03e54066ae0201738c29835f6cf1b963a475199c4c6917b8667030fc4dfbfe73 2013-09-12 02:52:06 ....A 204855 Virusshare.00097/HEUR-Trojan.Win32.Generic-03f892a07b226253f4e4daad5595d19d555b24535ab1ecb447cd527b1198bd0f 2013-09-12 02:44:48 ....A 472576 Virusshare.00097/HEUR-Trojan.Win32.Generic-03fb9c289a5c52246ed673f8128126af04c52218b39eb6d7103cb94746d879d9 2013-09-12 02:37:32 ....A 38400 Virusshare.00097/HEUR-Trojan.Win32.Generic-04096415938296c4e85fbdccadd47bcd96ef801349e9d7803ba44c3b73f1f25e 2013-09-12 01:52:58 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-040d2a3d6bce1527b4f9b1566cf1621ddd04fd4831417c244d2cfa1cc79d070f 2013-09-12 01:54:00 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-041520d11b83ef72b9fc31837e05f99ffbb9bd35be51d4ee7be4740e0d88c8de 2013-09-12 02:58:12 ....A 390656 Virusshare.00097/HEUR-Trojan.Win32.Generic-0419c082e0f173fc7e39bf856f500e9c700aa1fd5d89ffca73027448c71680bd 2013-09-12 02:39:18 ....A 398848 Virusshare.00097/HEUR-Trojan.Win32.Generic-042481fe3511e8e7b887201ef00a38c8b3ab65cd482e55917ca15777de268ad8 2013-09-12 01:59:50 ....A 207701 Virusshare.00097/HEUR-Trojan.Win32.Generic-042bde10c24b8893af058739b0a75674026e288b8246526d68f049f99f01afb5 2013-09-12 02:15:14 ....A 174592 Virusshare.00097/HEUR-Trojan.Win32.Generic-0430bdaeca78f4c9c02d38cb0de7664eaabff94e6b694afe1017f00e517a23c6 2013-09-12 02:48:52 ....A 325120 Virusshare.00097/HEUR-Trojan.Win32.Generic-0435954568ec520f3f37cb31c6f7cbe4d22c85dd10b4880a82ffe30593ec2234 2013-09-12 02:05:36 ....A 2057223 Virusshare.00097/HEUR-Trojan.Win32.Generic-043e348f178338da0007163b51ef23cf69ae0b0f60c03ab1d08e36d0a48827b1 2013-09-12 03:32:06 ....A 222208 Virusshare.00097/HEUR-Trojan.Win32.Generic-044032e2f700d7b5b50ea4c262043e8b88fa589363ee1a3594006b4a1e5d9c14 2013-09-12 02:45:26 ....A 622592 Virusshare.00097/HEUR-Trojan.Win32.Generic-0443a077169cdbf23f7aefd51aa03b57737429d4a875549f2d6ddc35502f32fc 2013-09-12 02:08:08 ....A 436736 Virusshare.00097/HEUR-Trojan.Win32.Generic-04482b667d9f64c3320ac712d005b5001dfb3d680d8806a2a857470b9198b594 2013-09-12 02:35:30 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-045125cab2c5ec737da3f640a4280fd8d9f60e5bfb79ade179832338388dd179 2013-09-12 03:26:30 ....A 25936 Virusshare.00097/HEUR-Trojan.Win32.Generic-045248b2993c7d2aa3bfd8f02e9a073097973dab37247fd43852792f44bc39b4 2013-09-12 03:18:18 ....A 412160 Virusshare.00097/HEUR-Trojan.Win32.Generic-045a1e4639fcf84da5e875b4752dee3210fc45c49d2bebfa18930d9e6b066a64 2013-09-12 02:29:40 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-046735016a3e46b727a58323b0b0f31e1422dd9ca74e9d4e04e7e5a8f23735a0 2013-09-12 02:45:02 ....A 77247 Virusshare.00097/HEUR-Trojan.Win32.Generic-0469208322bc79f8ba70bb17b986d0705df806fbad35c92b668c7b4f103f4ed4 2013-09-12 03:26:50 ....A 245639 Virusshare.00097/HEUR-Trojan.Win32.Generic-046ab38d63fa6f440262a184b015fb7a2c8ccf62f72664df2a32e879ca62c5e4 2013-09-12 02:58:56 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-046c892e10dedb73cac120cd9d821a0b66d049a4eac0d9ed90ff58df818b4427 2013-09-12 03:15:40 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-047492dcdc07632a415b509084ea7febc9c1f589758ad5ae207a65a8acb844de 2013-09-12 02:04:36 ....A 213112 Virusshare.00097/HEUR-Trojan.Win32.Generic-0476089aa6f60a517b3aa0c82f5e52a76babbc9b6112b0afb59f23e7b494149f 2013-09-12 02:40:06 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-0483e7e219c2f0ff1eb1a0285b1d6ce3b9b044ffda0570a4924b17cdb564d4ec 2013-09-12 02:02:54 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-04888053ecd7d1cf672fc841e6289eb22430a486d3145eab17260a4899092d3b 2013-09-12 01:43:32 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-0490e7b360b4cd019e5d4a5c9c0c613db2905ca94b4e4550c82eba5ebd1f4ee1 2013-09-12 02:29:42 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-0491f09bd74d5ec863d127891b3a8365f27b07512344eb0656ae367e236ae5a8 2013-09-12 03:02:22 ....A 8835390 Virusshare.00097/HEUR-Trojan.Win32.Generic-049c33d0ad242cfae7c92b0a5ae4985e48398a4c2f50d83101ee930bd5b56709 2013-09-12 02:29:52 ....A 409088 Virusshare.00097/HEUR-Trojan.Win32.Generic-04a79d380bea5a0b489bba1a607e155ea09a4a0c54b671964159f86efcd05b86 2013-09-12 02:35:24 ....A 34176 Virusshare.00097/HEUR-Trojan.Win32.Generic-04a937adceef9dca6fe2c0dcdf2ff04842e6407b6700fa9cf05798b9c8e64f79 2013-09-12 02:02:42 ....A 801280 Virusshare.00097/HEUR-Trojan.Win32.Generic-04a9f54ee0f0c142bc407940906630eb12e8defef51a6f8ec84b07f477ae2ad1 2013-09-12 02:17:44 ....A 72920 Virusshare.00097/HEUR-Trojan.Win32.Generic-04b10fa0e760c59ee858ce1c2b20f11d67636d96d6c8d8fac605bc053b2c6358 2013-09-12 02:50:16 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-04b409a4eaa252bba0ca4cf8ef21dcd6857ed23c8fe7940ca4ecf19af05fbf84 2013-09-12 02:03:18 ....A 392376 Virusshare.00097/HEUR-Trojan.Win32.Generic-04bd0050272c98fb809b50b221228a6c2febf70365be5414a7cc446a8b6b3d3a 2013-09-12 01:38:28 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-04bd1483bf9b992438367b75a00039ba71c14bab250f3781f5d1f66b94d433cd 2013-09-12 02:27:24 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-04bde585c636f929341c595bdb8579b64899bda1ffe56fb1274d66118d82346f 2013-09-12 02:44:08 ....A 16896 Virusshare.00097/HEUR-Trojan.Win32.Generic-04beb29f37a65013c337d50b26723014b27f9119161a3c6678fa8fcbe7630ae2 2013-09-12 03:27:42 ....A 9749600 Virusshare.00097/HEUR-Trojan.Win32.Generic-04c1f3d35de7cbbe8e0ea95f59074a62fc206a790b0159fa20117fcf9dc108d0 2013-09-12 03:05:00 ....A 1243196 Virusshare.00097/HEUR-Trojan.Win32.Generic-04cb2d4f0c3b4eb849cddabd559291aad9e5e9cdbfad3efb896d826bca724b49 2013-09-12 02:31:02 ....A 141312 Virusshare.00097/HEUR-Trojan.Win32.Generic-04d7814099b5b1b24d42afca5c772ad5a278c950f7630f4e8c6f2ac241cd0865 2013-09-12 01:42:46 ....A 4096 Virusshare.00097/HEUR-Trojan.Win32.Generic-04da98b5df21a57c2ab54e1babc0df01ea2dda0ac17b7dba0a2a9634c4fd9b72 2013-09-12 02:20:52 ....A 131544 Virusshare.00097/HEUR-Trojan.Win32.Generic-04e88f06375fafbfccdc81bbcad310428a3b8489c55f6759257ddfcb8e602466 2013-09-12 02:11:10 ....A 327168 Virusshare.00097/HEUR-Trojan.Win32.Generic-04ec09a8753de3de4a20aead5586e743c7af7041198b7c5f299429aaeccd86dc 2013-09-12 02:13:04 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Generic-04ecf4e129f49d8727684ed8162ca78aec20277d6abf336b4890930b980012b6 2013-09-12 02:31:38 ....A 23552 Virusshare.00097/HEUR-Trojan.Win32.Generic-04f24d50f928c9a8aacd81d354bbbe272f1a9f7a9e507b06ffc37307e70d730b 2013-09-12 03:21:04 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-04f7876e5f80df53fd86b90c6c7aadcaa9db597e8f4f246416680af322e8362d 2013-09-12 03:07:06 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-04fe77e5249b611c89a2eb29cef6984707ba26407d4104be21ff4d2b68a71d5e 2013-09-12 03:28:00 ....A 315459 Virusshare.00097/HEUR-Trojan.Win32.Generic-050b6676569bf8197f04774cf7a89df9b38412905c5ea3c58d3e92fa84066661 2013-09-12 02:53:08 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-050dbf30a3067d6d2b04a5874ae5d6b763ec4976a270302e33aa6664a41b72ec 2013-09-12 02:23:36 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-050f65c68006e608b05291a37183981d8f0d08d07269b8ba462de048984080aa 2013-09-12 03:16:52 ....A 89600 Virusshare.00097/HEUR-Trojan.Win32.Generic-0511d68bf1a57878c05bdfdffa5204dcd5571ef87579fd19ed1b3c5d6bb1f8b9 2013-09-12 01:40:46 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-0516077a05944b0703d02ca3e8bf8ef22379abbc63b33b5b57346bb83d742109 2013-09-12 03:06:04 ....A 842752 Virusshare.00097/HEUR-Trojan.Win32.Generic-05191049d0f3deb2eb7887dd969a1f381ba1651a628675650ae076661fad1f9c 2013-09-12 02:09:50 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-051d7e0ee030a6b091c80e602317d0735fc424ac09edde031da23651ae019e16 2013-09-12 02:19:40 ....A 13102 Virusshare.00097/HEUR-Trojan.Win32.Generic-051f43ddf221b689146fdea5d482d5dfa4b735f8ddd149f7f63b3e6a8df011bc 2013-09-12 02:35:16 ....A 61320 Virusshare.00097/HEUR-Trojan.Win32.Generic-051fdba425d5471e2b493b2bd6f9e618c931582495f1be369d87138ecb5c6f84 2013-09-12 02:33:10 ....A 48284 Virusshare.00097/HEUR-Trojan.Win32.Generic-0523ade4329c4ac62651383b9de0824d3d6d3817779c282a98842938bb879b68 2013-09-12 02:32:22 ....A 213504 Virusshare.00097/HEUR-Trojan.Win32.Generic-0534fdbadace04f156913857a3faddf9db0275c36a80a0385afceed2ebf3c8b5 2013-09-12 02:30:32 ....A 150528 Virusshare.00097/HEUR-Trojan.Win32.Generic-0536cf8bdb5a5c9e5d45554ffab6590f37e0e5f0ccb4756fa1d8f1738ca85268 2013-09-12 03:08:44 ....A 152576 Virusshare.00097/HEUR-Trojan.Win32.Generic-05375be2705418a3eb98b1cf3c79e616fcb91c9426d50e5f9aa66a150e763eb8 2013-09-12 01:53:44 ....A 349628 Virusshare.00097/HEUR-Trojan.Win32.Generic-053a246d6eb3b09fca0e6cd84acab9af6a338e4816db3b07b9ce20d261c3d729 2013-09-12 02:12:06 ....A 507651 Virusshare.00097/HEUR-Trojan.Win32.Generic-05410156c0fa44dadb0136f30aceea85ec1f8ad2949ec9d69e152b0be4ef4c04 2013-09-12 02:31:22 ....A 153600 Virusshare.00097/HEUR-Trojan.Win32.Generic-0548bb33a85f38dc85158c636042e96c1592f21a9d8190d4bd74485e8748418b 2013-09-12 03:13:32 ....A 1247136 Virusshare.00097/HEUR-Trojan.Win32.Generic-054a62bfe1234542ef1872576637f8af3e432ea577a40e96bb196ec653e974c0 2013-09-12 02:45:16 ....A 230912 Virusshare.00097/HEUR-Trojan.Win32.Generic-0550e05f16e629873f4997a60614af5403203537473a434bb0a62242b0d76aa1 2013-09-12 02:41:10 ....A 323444 Virusshare.00097/HEUR-Trojan.Win32.Generic-055215d765e541d1c0baa00e7260fe6744854cb34532ee1237beff8cf2707041 2013-09-12 02:08:46 ....A 302750 Virusshare.00097/HEUR-Trojan.Win32.Generic-0555f3c0b15c4796e368bf719d5b55dfa7aec4c095136ab931e9b5d1cac73938 2013-09-12 03:14:06 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-0558aff031f1b7238f8738d0e977d59349c4c8dd6b615bcfd33497caa259e1e4 2013-09-12 02:45:22 ....A 2838009 Virusshare.00097/HEUR-Trojan.Win32.Generic-055a15dc0aa1fd8e23b38e27477a2513e430762e01294d0404e0d4ffe40b2510 2013-09-12 03:25:36 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-055adb2723818325e98d7b72fa71d326f04f91a96da8d8536521e1841e62ad0a 2013-09-12 03:20:54 ....A 505996 Virusshare.00097/HEUR-Trojan.Win32.Generic-0564462540f5d92f668bc4dd2e6eb4351ed8072601ef2022ce9df36fb8d0e9e6 2013-09-12 02:01:34 ....A 3251672 Virusshare.00097/HEUR-Trojan.Win32.Generic-05662e423aaf90f46b09a3bc6b31070d9e2952daaca7866098840c1f360661df 2013-09-12 02:02:38 ....A 17408 Virusshare.00097/HEUR-Trojan.Win32.Generic-05741b78a67d25a884da3bd94de15b915865080c651f55794667c02140cbdebf 2013-09-12 02:39:42 ....A 631936 Virusshare.00097/HEUR-Trojan.Win32.Generic-05752051e02e587a91f117166889e12872076b83142e49a5bda998352950397b 2013-09-12 02:44:12 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-057ebf4446508795f562bdbb53d1a4ea360d803bceff223e423d2b27709a192a 2013-09-12 02:15:08 ....A 260096 Virusshare.00097/HEUR-Trojan.Win32.Generic-0593baa2896bb098ae6cb1563dc0055a7c8ec5235b7ca196310ff1015e801488 2013-09-12 02:59:54 ....A 167937 Virusshare.00097/HEUR-Trojan.Win32.Generic-0593c0e4c4e203e021b6d1131fef83718003870bbd14633b4472d73ea608d20f 2013-09-12 02:11:04 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-059950708703ce612c6684da6ba5d5e52cdcab375bc8cce9954bafe14a7da9a8 2013-09-12 02:10:34 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-05ad87d8c8423bb66d9a70c9989a3ab9736e96fb5cae4fda8e1a93916ac6ca0c 2013-09-12 02:38:20 ....A 279552 Virusshare.00097/HEUR-Trojan.Win32.Generic-05b8f8c60b470a9cf9ba8785d822fc80cc1497d3d1ca2f6314c528c6e801ca6e 2013-09-12 01:55:38 ....A 1257488 Virusshare.00097/HEUR-Trojan.Win32.Generic-05b99da1e36d03d37900a0c67aa74975841a6097f31b63b62ddb466cefc2e134 2013-09-12 02:21:04 ....A 617600 Virusshare.00097/HEUR-Trojan.Win32.Generic-05b9e0660cd91123ab493ee092f7dfa135e7611471d20711bd249590f19f07c3 2013-09-12 03:15:56 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-05bacd262c6d4113e68c01293917f349abc1461185aa2e54ed60f0dcf4a5a0bd 2013-09-12 02:56:28 ....A 136192 Virusshare.00097/HEUR-Trojan.Win32.Generic-05bb178c440383edd570b2fae544b738ec70296e1b56c3d160821b51ede0787b 2013-09-12 03:15:08 ....A 317952 Virusshare.00097/HEUR-Trojan.Win32.Generic-05bfda5060341a007123cbba24c06a6e084cf1cfd41140eafa9ad51fb45af450 2013-09-12 02:21:10 ....A 1406192 Virusshare.00097/HEUR-Trojan.Win32.Generic-05c2678d531fc5dacde3e97d4667f1f1ee0f9db1ea1648525c7c34e4761f322d 2013-09-12 02:43:48 ....A 423988 Virusshare.00097/HEUR-Trojan.Win32.Generic-05cdf0e398bf8f7477089fe91a4e9c9417ff5a28f1b495ca2531e383cd51526e 2013-09-12 02:38:12 ....A 225205 Virusshare.00097/HEUR-Trojan.Win32.Generic-05cee656e313a3f8632004bf5f60f39b4020963736e1ebf92aa68b55a1aed798 2013-09-12 03:31:58 ....A 51730 Virusshare.00097/HEUR-Trojan.Win32.Generic-05d112b00ce25cd0bd1fe651d1d56be191fa19f72f509a50649cb96da8b48328 2013-09-12 02:27:50 ....A 25344 Virusshare.00097/HEUR-Trojan.Win32.Generic-05d5ba0881adc32fa7ddaf9194c94bc390597a9b2cb656d8503c100158e3126e 2013-09-12 03:19:08 ....A 123408 Virusshare.00097/HEUR-Trojan.Win32.Generic-05d70aba483ca223e4041264f4424c398a3b6c0876baf46c9f3d060f7fcc4d91 2013-09-12 02:44:14 ....A 83205 Virusshare.00097/HEUR-Trojan.Win32.Generic-05e06c900f7b6e47dd8e912293e31add9434199cbd0923bbc9439dbd353c9a9a 2013-09-12 03:16:54 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-05e104fbe84ea3a5ca3a375233bfc1b6644bea0ff31bd825af9a8de139dbf8ca 2013-09-12 01:59:22 ....A 1864217 Virusshare.00097/HEUR-Trojan.Win32.Generic-05e15b77aa9710f0799d0122c9e5823027f9b472cb013087fb565214404b010b 2013-09-12 02:13:46 ....A 13764506 Virusshare.00097/HEUR-Trojan.Win32.Generic-05e7f186b3fd798e032385b837460b348e09ce5bf7cfc076f14fad251bb9d1f2 2013-09-12 03:31:24 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-05e9285809f91e57533d97b4a0b7a8e54e1ae4dc60d79f05d978cc982ba3f162 2013-09-12 01:48:24 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-05fbb1a47fbd91447a7a235aa8ad3632dcc40b97bc8c403b09600aa16733b61f 2013-09-12 02:48:26 ....A 667648 Virusshare.00097/HEUR-Trojan.Win32.Generic-05ff8f6d37af573db6ae721562f6f5d25ab0d123ba87a134eeb2c0b56c1b87a5 2013-09-12 02:14:40 ....A 35617 Virusshare.00097/HEUR-Trojan.Win32.Generic-0601a32edab7acfa98d630cfc860d68261461804089d911a2b93678047bcdcd6 2013-09-12 03:04:22 ....A 41472 Virusshare.00097/HEUR-Trojan.Win32.Generic-060b9b6b76fe3fe729c0d57f5e803ef6e0d71c7a04fc3e5a45d04f9c45f538c0 2013-09-12 02:27:36 ....A 354304 Virusshare.00097/HEUR-Trojan.Win32.Generic-060ca2e37d397f5c7ad99cc816d952d47e0e14ea9e2a12a08d2d6ec038ce8a55 2013-09-12 02:55:30 ....A 803840 Virusshare.00097/HEUR-Trojan.Win32.Generic-060ce0eaf0c0f8cc4bcfac1ed406b17f6fd437a1aedfb4f3d56d8fac6f52be2c 2013-09-12 02:43:58 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-060dd84832ead734ce64851f673908c5f73401dc2e415e015d0d09a62542a62c 2013-09-12 01:59:22 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-061037bcffe1e50082775aa6f04df12e942b230440a6c40c3952db50129897cb 2013-09-12 02:05:22 ....A 397312 Virusshare.00097/HEUR-Trojan.Win32.Generic-06184800e75f7dee53033c92b9ef784858c2855e188a83747ee8be7d59e15b32 2013-09-12 01:59:54 ....A 53752 Virusshare.00097/HEUR-Trojan.Win32.Generic-0619328d316f5167fda5daf76560929c8ef6aeba572018395219e499402b69c7 2013-09-12 03:23:48 ....A 2833408 Virusshare.00097/HEUR-Trojan.Win32.Generic-061c5f02179a39050899cc33c29a302a81f1e8aeb995bad2637550cde245405d 2013-09-12 02:35:48 ....A 7495680 Virusshare.00097/HEUR-Trojan.Win32.Generic-061e9a90e550f8ab3ac022e9e391d5c8d1407ec244519732b474900f2af032cc 2013-09-12 02:22:38 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-062240a6707696ac9a123fcce212464bf1db22801d8d5b052bc05324556d90ca 2013-09-12 01:54:18 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-0623fb809fc7890616845ebe6cfa0db02688e900a7605c75fdb3bd22a6360f75 2013-09-12 02:55:56 ....A 354816 Virusshare.00097/HEUR-Trojan.Win32.Generic-062a35543f4312c1b254ec592774825d44bc3875922b936cf114ca9511e4dd46 2013-09-12 02:03:52 ....A 12426400 Virusshare.00097/HEUR-Trojan.Win32.Generic-062b39a06b8a93d8f037e4e8e683ebb611e20765f3fa7aafe74cb44cdf7197aa 2013-09-12 02:48:26 ....A 136946 Virusshare.00097/HEUR-Trojan.Win32.Generic-062c48bd900ad865b1fef56f5ce96b0c15b52cd28984d9bf77b602af777e14bf 2013-09-12 02:40:24 ....A 311296 Virusshare.00097/HEUR-Trojan.Win32.Generic-062c9dac7ebd0eb43a6ebdd4a7c0860668cb6fee2d9171530c5bcef240c7b591 2013-09-12 02:53:06 ....A 48263 Virusshare.00097/HEUR-Trojan.Win32.Generic-062e48ac60421c8c264c518f4026bf15a793102d4c60fdadf4785f68daff0d3f 2013-09-12 03:02:08 ....A 325120 Virusshare.00097/HEUR-Trojan.Win32.Generic-062ebc0caf4e6fa8755a053f87c14e1828b1c12ae74598bdb83b463b50160cfb 2013-09-12 03:16:30 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-062f796220c8bb34bad9ec948690076b0e8104bb4157bfd543ba4cc0f183495a 2013-09-12 01:46:52 ....A 820224 Virusshare.00097/HEUR-Trojan.Win32.Generic-06315e0b2ea7c895723fa952423bdde45dfc9dde7a5a021aef705f978ec1ccb3 2013-09-12 03:03:58 ....A 83968 Virusshare.00097/HEUR-Trojan.Win32.Generic-0633c29bfe871662ddbc39adda9bd2682fb673e2f25a1cb03444e5028e36ad01 2013-09-12 02:44:16 ....A 1495040 Virusshare.00097/HEUR-Trojan.Win32.Generic-06352902e9a14a10ef91341a9d2e0337170698907f07f97070e73fe74b9f3c00 2013-09-12 03:15:28 ....A 19013075 Virusshare.00097/HEUR-Trojan.Win32.Generic-063712b377119b3c6bc04641c95a04896d9fadefb48996a1123343eefe5833f6 2013-09-12 02:02:46 ....A 31232 Virusshare.00097/HEUR-Trojan.Win32.Generic-0649fe4163367c6975135195d3f83953ed0be85babb0e37205662cc44ad04cf1 2013-09-12 02:05:00 ....A 96125 Virusshare.00097/HEUR-Trojan.Win32.Generic-064b162ac72818433bcf43e7b2c6949457a6e18876cd6e95fefc35dd0896357f 2013-09-12 02:53:34 ....A 338752 Virusshare.00097/HEUR-Trojan.Win32.Generic-064cd1378e218995795614f2149503861b95f84fa764209e5783750056cf459b 2013-09-12 02:32:46 ....A 565248 Virusshare.00097/HEUR-Trojan.Win32.Generic-0652901e589bcdc3c64d3dc8139b662a30a02ededbb7bc28f4c62baa910653dc 2013-09-12 03:28:16 ....A 273600 Virusshare.00097/HEUR-Trojan.Win32.Generic-0672407a8d45d195b545eb804333aa366514c95169272aba2601ddc358289d96 2013-09-12 03:11:12 ....A 2906624 Virusshare.00097/HEUR-Trojan.Win32.Generic-0688c2538704c6fc087e1f7aa94a4aa9f02ea01172719e8a34bdbcc873216521 2013-09-12 02:32:56 ....A 757248 Virusshare.00097/HEUR-Trojan.Win32.Generic-06900f80849c322a5c3eafc4c152e0afd35cccc34b4bc39127d40d6e0c27d3ff 2013-09-12 01:53:56 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-06a53365ab412b77cd5a272ed0deb40140e7f47f63ce57188b2ed0047b57400c 2013-09-12 02:22:16 ....A 266224 Virusshare.00097/HEUR-Trojan.Win32.Generic-06cbb8f4d50b321b87a124cb0d9c1135c447f176fc54a54fd8d461a6c0156fa2 2013-09-12 03:29:48 ....A 121856 Virusshare.00097/HEUR-Trojan.Win32.Generic-06eb907e0cb08d604f5d7d8117e103d213b714e2b0b22b0bf597436895b3ef72 2013-09-12 02:49:42 ....A 931456 Virusshare.00097/HEUR-Trojan.Win32.Generic-06ed6ecc936ab4d690fe27f7efd8b202142c35c82dafe13ded8b04fa61811100 2013-09-12 02:33:56 ....A 376832 Virusshare.00097/HEUR-Trojan.Win32.Generic-06efe4b0899e63b1f2872338f106b8bcfbff29c2f8efb8438a532443bd2f28b1 2013-09-12 01:51:16 ....A 9708778 Virusshare.00097/HEUR-Trojan.Win32.Generic-06f39e23661af043a5110e57fe05eafbf3b03b7b9825bbe7dfabdfc6f9689846 2013-09-12 02:40:54 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-06fab9c035f98fdd90b2f1a77864da87f70364eeb496c9853c6e51ef1ab6a206 2013-09-12 03:26:30 ....A 137376 Virusshare.00097/HEUR-Trojan.Win32.Generic-06fc0a4e1bc1b2992eb4e601bb55a032b4d7f4b07eb5be83c24216ed6c67140f 2013-09-12 03:23:28 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-07067b9412ed078da3ef2cd0586f78d5cd07dbea9956d97cd75ace489baacd1a 2013-09-12 03:27:34 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-0709b6f0f4d4aedc526a5b90251bd043ec809250b89c6cb34be9265bd9d86acc 2013-09-12 02:25:16 ....A 347648 Virusshare.00097/HEUR-Trojan.Win32.Generic-07173191e1170339a9c20a9d52e41890e6d2d76070ed48429ea6a07ecd52a7e7 2013-09-12 02:33:28 ....A 348000 Virusshare.00097/HEUR-Trojan.Win32.Generic-0718f787ee7e4da78ba96dc3be6030a974dc0f3e6887b6e34309d36a77d45c69 2013-09-12 02:46:54 ....A 272342 Virusshare.00097/HEUR-Trojan.Win32.Generic-07268171d2d64750d23d70fde21bd168df3a9619262aa2a6ba005c6f19b21db9 2013-09-12 03:10:40 ....A 67466 Virusshare.00097/HEUR-Trojan.Win32.Generic-072c6ec763d622c3514864c52366384b01111d428a37b10f9f3fa0066e8e52c5 2013-09-12 02:11:12 ....A 4648000 Virusshare.00097/HEUR-Trojan.Win32.Generic-073103485815f17e2e4e55e9b4a566b4cf6675330064769de21a4721861b0745 2013-09-12 02:09:48 ....A 11288 Virusshare.00097/HEUR-Trojan.Win32.Generic-0741fbfdcca46275774c71eaf0486e20429e2749739cd2c54efd40cbcfcb16ba 2013-09-12 02:37:24 ....A 241170 Virusshare.00097/HEUR-Trojan.Win32.Generic-07423743eae1c6bb253518400e03046844573e6404541d2a5acee3c6f51cd44a 2013-09-12 03:06:00 ....A 57160 Virusshare.00097/HEUR-Trojan.Win32.Generic-075060cd5bd8c8119e364de875382b960f2c7f183bfd660f86f89a6232e76c40 2013-09-12 02:48:34 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-07523e4d59d96298df24f346791ab31c21229116e491c22a9577ecc7c104d1f9 2013-09-12 02:33:46 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-07554d683ee01d04f7a72aacc690a3cdc688031aaf7d98ac1cd89d36ef690853 2013-09-12 01:57:56 ....A 4200412 Virusshare.00097/HEUR-Trojan.Win32.Generic-07570b7c6d3720b35baa9a3fb8adcc01ab90a48d1d72a4c6aab13d16c1cfa539 2013-09-12 02:54:12 ....A 861696 Virusshare.00097/HEUR-Trojan.Win32.Generic-0760ce9aa2a7eaa649f68b27080703d14f375af3c2fe78edc7ffede337982ad7 2013-09-12 03:11:02 ....A 4274200 Virusshare.00097/HEUR-Trojan.Win32.Generic-076525249208716b03a353995377e9a2bbbb6a98e33c2f8aeb71d546897c6eb3 2013-09-12 01:53:44 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-0769b65feaf7acef0ee93987d6946b08b9cd52bce8169f36592121bb503bd14b 2013-09-12 02:36:38 ....A 520192 Virusshare.00097/HEUR-Trojan.Win32.Generic-079220242acf553be2c18ca3fdd58d7c9d83cc4c60c5a18407991ef9d5109fb8 2013-09-12 02:15:38 ....A 126667 Virusshare.00097/HEUR-Trojan.Win32.Generic-079b7d2ae6e0225ed716b952592a294eaa2448cfba8fbc3a741c127e58c03514 2013-09-12 02:09:42 ....A 1085592 Virusshare.00097/HEUR-Trojan.Win32.Generic-07a06ad1676da800b8502e607c6a38cd1c59c12dedb3df2e315bcf4ca4f57a5c 2013-09-12 01:52:28 ....A 115132 Virusshare.00097/HEUR-Trojan.Win32.Generic-07c47b791f53c8b49f0eb576ab586e38fc7ff299aa3de8d4a8ea2f076fd58db0 2013-09-12 03:11:26 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-07c638070e5a080bb781e98148d78800cc2790540d5d7ae473bf400d935c7959 2013-09-12 03:13:40 ....A 221696 Virusshare.00097/HEUR-Trojan.Win32.Generic-07cd8b994af6617350c9c0c0c7334d1e0d966f1e7439396cc17141a0c702cbad 2013-09-12 02:55:50 ....A 563937 Virusshare.00097/HEUR-Trojan.Win32.Generic-07e52bb5207bb49e3c905493a19951ac76841fc103bf44230017775608bcda49 2013-09-12 03:08:30 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-07e5b190f871116e4fcd15c08bdc36b86f6a4a2dffc83e8a2a0e57b651b67938 2013-09-12 02:06:20 ....A 283648 Virusshare.00097/HEUR-Trojan.Win32.Generic-07eb20066c9c1e62a4fc0e2566c68db06dd2e32d29235d1483af6c6302101be7 2013-09-12 03:11:26 ....A 663552 Virusshare.00097/HEUR-Trojan.Win32.Generic-07ed8f2cfcaf81d1a78308ff855d4aa7868110ff3f7670130790ba8c06716b44 2013-09-12 01:59:18 ....A 93696 Virusshare.00097/HEUR-Trojan.Win32.Generic-07f6c7ebe62fdc0591604a1605fc8af4e44bf23ba6c8183cae3486e815dd93d8 2013-09-12 02:23:50 ....A 93184 Virusshare.00097/HEUR-Trojan.Win32.Generic-07f703acc714bca5c5e0b962aa835ab4e52307721946c431425f46aa53a94e41 2013-09-12 02:54:14 ....A 674360 Virusshare.00097/HEUR-Trojan.Win32.Generic-07fe37ca6072a7dbbe24fbab2fe5f187605feff942439de99dcaec2c06bde617 2013-09-12 03:01:54 ....A 180806 Virusshare.00097/HEUR-Trojan.Win32.Generic-080976614dd6ae513dcd2f3b45a4befbe578a15ff00fc7344ad681325de0b7e5 2013-09-12 02:28:42 ....A 447488 Virusshare.00097/HEUR-Trojan.Win32.Generic-0818e981e1f416ad09456ebd3974ccfbbc2c6d46d5cd047fd1a0bba7e541557f 2013-09-12 02:40:56 ....A 2703152 Virusshare.00097/HEUR-Trojan.Win32.Generic-0825a6c8d32a0b063188aff5104095a51cde9666e0be44d765b76c48c98c8721 2013-09-12 02:47:32 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-083512fb5decfa18f1961f8d42fdfaf04bea9957a35dcf9dfbccee73e282c60d 2013-09-12 01:42:44 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-08372114e17bcd4ddc3a1bf83e8ddda04fcfc6812eff9eef200da35930701391 2013-09-12 02:26:56 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-084ba674d08583d0ba2403d483865f2c85eb39ec66a3d016975378ecc0566f32 2013-09-12 02:53:48 ....A 32620 Virusshare.00097/HEUR-Trojan.Win32.Generic-084f37119252030073471e5c7d65161a217d0e0a30ac7d3c12c4ec7f284c9cdc 2013-09-12 01:39:32 ....A 27912 Virusshare.00097/HEUR-Trojan.Win32.Generic-085239e6fec45fbfab3981b076441344dae4a177194d864cea8fb8c3e79a3120 2013-09-12 03:16:00 ....A 186234 Virusshare.00097/HEUR-Trojan.Win32.Generic-085bd1119a4aea86c2b13d42392847d0428580c348133be847cc2dd698a9a130 2013-09-12 03:11:16 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-085dce6808ad1f9d14473fff69b398611a7147980c28fd3d790bbce4574fe2c9 2013-09-12 03:01:20 ....A 225280 Virusshare.00097/HEUR-Trojan.Win32.Generic-08669e9ee12bc4716429a3ab62d1d4e39e87f88c27cc1aa7b4e0650da7a355e1 2013-09-12 02:45:12 ....A 762880 Virusshare.00097/HEUR-Trojan.Win32.Generic-086a7fee9f66122d24bb3056720803688892ac0005056224291ad1ed65dd8fe1 2013-09-12 02:46:28 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-087d29145bbbf4020bb9f1a8d16a476647231b793e75257d8419112333769694 2013-09-12 01:40:08 ....A 2560 Virusshare.00097/HEUR-Trojan.Win32.Generic-087f4d140a841f6825743f909a314aa8ee63cdf8ce004470e98f76c949969d8b 2013-09-12 02:13:28 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-089939a5a44f39bf690d35fef82a83b7176f418bf0e93e4f05faa3eebf022bc6 2013-09-12 03:22:26 ....A 51218 Virusshare.00097/HEUR-Trojan.Win32.Generic-08a29b48a5ce2b0d3d7d72fc02f7657f41b49b3cd7c6574b641bdadf631211d5 2013-09-12 02:30:30 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-08a8740323f085ee3fc212a881cf1355e967a4ea24622bcacf97400326738672 2013-09-12 02:37:16 ....A 140288 Virusshare.00097/HEUR-Trojan.Win32.Generic-08cba356483c4e22464ba6651ac11b0a4d27bfbd9cabc3936a46119262a8525d 2013-09-12 03:17:14 ....A 1558016 Virusshare.00097/HEUR-Trojan.Win32.Generic-08d2e1737752d32b5e6371cea5a0179cf109369e192869b8a73bb3734a712770 2013-09-12 02:58:46 ....A 117248 Virusshare.00097/HEUR-Trojan.Win32.Generic-08dc882509194041279d3c240d65aa687023fa8ad1c5753f4e77c58b9fcb5c94 2013-09-12 02:37:34 ....A 203264 Virusshare.00097/HEUR-Trojan.Win32.Generic-08de514f729843ca0fc1943eda8266151a658f609e6e70f512df0834e3993e34 2013-09-12 02:05:28 ....A 29184 Virusshare.00097/HEUR-Trojan.Win32.Generic-08e1f34ee592d7d8135996020e3a2df4021350571525ededb78c8baead96c77c 2013-09-12 02:27:04 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Generic-08ea0c4c168778a77b9d853f308af54c2f81183295b5ba17ea35dc55d9cddde6 2013-09-12 02:19:54 ....A 15616 Virusshare.00097/HEUR-Trojan.Win32.Generic-08f4ca348efee4902d7067ef52dc6533ea756579eed17d2c7283539abd3e6ac3 2013-09-12 02:48:20 ....A 121279 Virusshare.00097/HEUR-Trojan.Win32.Generic-08f79b78da2163785f3588fec6bc783de70bc3e5fd5bf5271c5dc389cd0e6f42 2013-09-12 02:33:00 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-0903e7255b360f6cf484a4c37da33a23d14238be50fcd12f9f95ad8426f1ad35 2013-09-12 02:48:28 ....A 561672 Virusshare.00097/HEUR-Trojan.Win32.Generic-0933e9d587054df7a340b8ec40fce59e55d2130b8e38b52ead49b6bd4f956d46 2013-09-12 03:05:48 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-095bc0e15f9b8c60e435071e4e7a5c59a6cf69c1ffa762911a65ad54bfb7ff39 2013-09-12 03:01:14 ....A 577536 Virusshare.00097/HEUR-Trojan.Win32.Generic-096ac2aee84b9c8e76df6ba76ac3bc3e24d1745c80eb0c31edb18f873260c3b2 2013-09-12 01:47:26 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-097796dba0f777804bec1c2e6a922cc9e2427469f3696ee6cf4a4f481fce7ee2 2013-09-12 02:30:24 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-0977e0012ba1e9d6f97c098352bf7b2edc6f3608516b182e58802a585544431b 2013-09-12 03:07:02 ....A 6672131 Virusshare.00097/HEUR-Trojan.Win32.Generic-097fb76f641209673f25fd2b660e6a451b4218ee00016bc7c79900675cccf65d 2013-09-12 03:21:04 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-09849a857eaf5405aaf7ed824a3092ecf5c34f5dcb527fffa16524475916b1bf 2013-09-12 02:48:48 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-09942340c1a54bb34e60546b60c779d70bc402a57852cb85fc46a5af5afa07e5 2013-09-12 02:34:10 ....A 611840 Virusshare.00097/HEUR-Trojan.Win32.Generic-09967fd7f7e0dc3fb95e6b814301c601e0f7e22c5dda9ef59f2a229a1eca7181 2013-09-12 02:32:08 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-099a003402fd4e0a7d5cdd71d81c1cb64deef9d28bd2b9a48eb01e2d673eba56 2013-09-12 01:38:46 ....A 237568 Virusshare.00097/HEUR-Trojan.Win32.Generic-099bfb99c4a52bb01feb4665f7249efa256957fcbf8e98fec60090a110169763 2013-09-12 03:12:20 ....A 2685053 Virusshare.00097/HEUR-Trojan.Win32.Generic-09af01a1b23605938a87315ac7526a0e123d4df7ea076d66231a01e66775a74b 2013-09-12 02:54:38 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-09b13c36a920a61395e41a3d2ab3489d83653f99a2185af61cf34ca380df0ea9 2013-09-12 02:44:28 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-09c3f67720a33cbbb610ca9dc00ca2cf454d9a4a3968220d78318465ccb5461c 2013-09-12 02:30:46 ....A 401920 Virusshare.00097/HEUR-Trojan.Win32.Generic-09c68f44b3fd17935d70e4bd73e1db184f1525be04f5e50137b9ad831cc5741a 2013-09-12 01:48:10 ....A 700928 Virusshare.00097/HEUR-Trojan.Win32.Generic-09caceab96da7277e9918d96719344adea8368f7c61de52458ab57cc04452633 2013-09-12 02:56:52 ....A 40688 Virusshare.00097/HEUR-Trojan.Win32.Generic-09d5a59b6ebaf68ed67807fcdabb22538ccfaeb7123b0e8b7ac4cf5e93c84417 2013-09-12 01:45:46 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-09e9fe236db33edb351c9667fffe831a302753c291a9835a083290843ecb36e8 2013-09-12 02:26:18 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-09f18c8a9d0467b8f3821132d12fa85a794432e015314390ba0bedd321a58a9e 2013-09-12 03:17:42 ....A 9920 Virusshare.00097/HEUR-Trojan.Win32.Generic-09f4d0c9f8cdc7e32f2fd0d68bf5ef2074e39344ec704eb235c956bfa3009fbc 2013-09-12 03:26:40 ....A 435886 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a05cca121924ed23f032a6891bf492c5385b92ed9ca08d5619f0c977eaa600b 2013-09-12 03:14:06 ....A 128852 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a0653016c147ef611b0e445970e8283c92e41c19861b39e0ee8309537619e7c 2013-09-12 03:05:38 ....A 421947 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a0a5b68a8a7e4ed4b6d6881f57c6a9ac55b1a50097588e462fe8d3c486158bf 2013-09-12 02:12:04 ....A 4483072 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a0c163d5bf45a92e9f816694eed44a8bc6b263caf92dc1c2fd731dff698d2bc 2013-09-12 03:13:28 ....A 958464 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a15fe1d0d5bc014286712f260386ab5baafd3bd8e11bf40f43fab17b6256ba9 2013-09-12 02:12:54 ....A 49127 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a189351a6497014ecd0ac5df1cefa4fdf8385a06fba9007d2567896c00b9807 2013-09-12 02:36:02 ....A 37747 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a1cc06cb01a59362f84e9df1456943f2e25a09ad231db690bce54fa9fc9b24b 2013-09-12 03:16:16 ....A 278578 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a236aee79c076335b82304f40737dc9284ae35e3629f778052c226ce5b371d3 2013-09-12 02:47:50 ....A 205009 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a24fefc099f750afb62769941c6da0b6c44f78d239d80275b58c4d91ea19c3e 2013-09-12 02:54:44 ....A 4013016 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a302e32284e563b5bfab2e5065124fa77fece656a724acd9b22d64e82f5bbb9 2013-09-12 02:44:38 ....A 414720 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a388583b66c23f281720f7ecce6e121b0e2f519c7128fc04626cdc746572320 2013-09-12 03:12:16 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a38c577b4d6e4ee99400c1c4795b94d7369e4b32d9081a42ea8f5c58dcd3d65 2013-09-12 03:25:14 ....A 337634 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a3b1ca9cc4b31c307ab9d8218b2e53e1349529dafd652a56d01eb98358235ab 2013-09-12 02:29:38 ....A 5871445 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a409c9821374a3d0f33e76c04ea4e329299816ef5dcd1acc2dd319cde6e29b5 2013-09-12 03:23:06 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a43d381818114eef8436e4f7dbb62a6edad6c73cdff09272d542538a7414382 2013-09-12 02:58:08 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a47c3adac1d8efbd7163badbde0a13b778eda73ba2284d7e48976d6071e8a16 2013-09-12 01:55:20 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a52e05e5b43e071df5fe13d7cb57b18e87bae84527120f097a6d73aa1b31d5f 2013-09-12 03:26:38 ....A 439808 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a552a62c6d3de9c54cd9fcf8264841c169f22b1a2a81c3bd6a61b820f8bd054 2013-09-12 03:24:02 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a5897a4ed3ae7506cc88d0cd30fbff8a264ee1c70b20fc616cf8ede22364dea 2013-09-12 02:43:58 ....A 2574848 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a594fbd939efd7949de88bf0d62b2a0de112c56cdc6894d69d6ca2868eaba6d 2013-09-12 01:58:18 ....A 502400 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a5b19031e6458e50ca52cdea80ac7a274d13d99efdbe11861e78344b0cb3b8d 2013-09-12 02:22:50 ....A 289792 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a5b9634d9960aba07f6c6c71ba389ebc2bc043b814ee852921d5be2280f607a 2013-09-12 02:06:08 ....A 379392 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a6fd037672e8a37b1519cd2e4d1e13d718e515fc4e5acc81553aee1260891ed 2013-09-12 02:23:06 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a879a54aff281269214ac085a46e11c5f72908d6da1784ace1909f35fffdb37 2013-09-12 01:53:26 ....A 140800 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a8811ec80ca1456044fe1420bb3647832bc688abd91a808687a5e2bc143228d 2013-09-12 01:41:36 ....A 365056 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a88431b28cf6182d5e2c881ae8b336d93971505c551ae4eece8d21d3f26fe02 2013-09-12 02:05:20 ....A 49160 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a8afffab903dbfee0225d30a780d9b93e9718720fb69d32fd71055d90356944 2013-09-12 02:51:18 ....A 10375400 Virusshare.00097/HEUR-Trojan.Win32.Generic-0a91efcda528f44ee7c15f5d04ef6c99dc24807cf4145b182cfcaa5bc6d9a85a 2013-09-12 03:14:06 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-0aa2bea0ab15b47f46861b55fc23d95ceeedce01e9d28033b2cc1841f8115efa 2013-09-12 02:54:40 ....A 1047552 Virusshare.00097/HEUR-Trojan.Win32.Generic-0aaf67a7615acbf258ce91e210e79b73ae48d057ad9d6d7baff6429fd8e5678a 2013-09-12 02:28:46 ....A 151808 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ab9e2520b71bcb059549fc88131ea98c157fa94b05331d016405e704b54a92c 2013-09-12 02:00:54 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-0abe8aea7a1d85eaf1d1e079962a932464d65c9aa29547fc437a1f32bc74476e 2013-09-12 03:01:36 ....A 10053608 Virusshare.00097/HEUR-Trojan.Win32.Generic-0abee6b92f19b8c71bbf2f4536811e6c4330e655c42ddd3c687a77dd85f63390 2013-09-12 02:34:32 ....A 22702 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ac28c2ad12f5dc884e645f172b50c3fe1ea6bca161490799be0291aaded5831 2013-09-12 01:51:58 ....A 753152 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ac87d1a6becdc8afe96d3076cc0fd0a5d33acfe111f51784ad3b3a1ab2a044e 2013-09-12 01:45:16 ....A 324096 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ad3e626c5901dcadcb917e7f8c93584bb1e8559d1bcf06ad94e4d99b8e5499d 2013-09-12 02:35:46 ....A 79898 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ad45b40f759db538a9f54eb12bef87d00758ab185332c30e815eec366852976 2013-09-12 02:28:12 ....A 159415 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ae0f550af6cf7ff7ebc0e164f6fd1c9eed87cad39dfb2e3dbea947312501620 2013-09-12 02:39:16 ....A 483858 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ae5d1de6ce601092d091efb59d35903fc2d8ff4a10cff010f0b3c00c47006cd 2013-09-12 02:07:40 ....A 1391104 Virusshare.00097/HEUR-Trojan.Win32.Generic-0aeef3c2ca96786d4e691a3775bd4f160036b39418097cf6ee6e16ec96147b89 2013-09-12 02:43:44 ....A 124623 Virusshare.00097/HEUR-Trojan.Win32.Generic-0aef932f3713886b12d7e7b5ff8470ff78e683ff7774ab357e592e94acfd8a75 2013-09-12 03:12:40 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-0af4f05dc03a49bc95c67784799d3146b2d4255485085db960b9bd01162071ab 2013-09-12 02:16:20 ....A 401920 Virusshare.00097/HEUR-Trojan.Win32.Generic-0af4f788418affbb8dc84ecd4afdce0d92ae4b834edc146c6744679da78cb0ec 2013-09-12 02:56:52 ....A 1020416 Virusshare.00097/HEUR-Trojan.Win32.Generic-0afbd586f4a7fca72248e3cf64891a323d039c9e99ecc081264129af73f3772f 2013-09-12 02:39:52 ....A 288256 Virusshare.00097/HEUR-Trojan.Win32.Generic-0b1438ed3f78c66f78c0ecebeef5cfaed813a2d5640241a4f70233a89c932629 2013-09-12 02:02:56 ....A 47750 Virusshare.00097/HEUR-Trojan.Win32.Generic-0b221b3fa64803084d676e3bbf7a95b2db7925334e06d1fd8a3b4b05ce5d5149 2013-09-12 01:54:04 ....A 3124239 Virusshare.00097/HEUR-Trojan.Win32.Generic-0b24537b631d295b97d5d21a2f209944277ce252c3d5b134477639a2565d311a 2013-09-12 02:16:18 ....A 313344 Virusshare.00097/HEUR-Trojan.Win32.Generic-0b28b22133aab97d00501b36358cd16b72fa4d5163e34f2a899089bd6e0af557 2013-09-12 02:09:40 ....A 375808 Virusshare.00097/HEUR-Trojan.Win32.Generic-0b2eda0745d9befaf0a4a7df21c22aa543427be1c16c25642434f20bbca62d91 2013-09-12 01:45:30 ....A 46107 Virusshare.00097/HEUR-Trojan.Win32.Generic-0b3ad02b7db50bb735d731210c267ec9b27ef5267f7d7fe63be89a495aab741b 2013-09-12 03:04:24 ....A 317440 Virusshare.00097/HEUR-Trojan.Win32.Generic-0b3d0528999a8fdf8ced1b7017ba49192554ddf63e185d9b576b86147b431e61 2013-09-12 03:13:16 ....A 340856 Virusshare.00097/HEUR-Trojan.Win32.Generic-0b66f753e79957f2e79bf784527fafe13b595d9d459ab53661d27b4b6f18cb3b 2013-09-12 03:08:16 ....A 755712 Virusshare.00097/HEUR-Trojan.Win32.Generic-0b730fcf9c5f1762897950975735c40649e137592e2daf7e44f42cdb1954f617 2013-09-12 01:41:42 ....A 203372 Virusshare.00097/HEUR-Trojan.Win32.Generic-0b782ff5dd77dd4a9965a1c141c362440e743bcc0d244007af70a426e1036f53 2013-09-12 03:06:20 ....A 862720 Virusshare.00097/HEUR-Trojan.Win32.Generic-0b8ae1573d10a732a01ccc5f3459115a4a3b0258acbd38b9ae47bc496e377c26 2013-09-12 02:15:32 ....A 1749504 Virusshare.00097/HEUR-Trojan.Win32.Generic-0b8d13772f6ec7b26feaab2b4afa0c035e1ff34a99632d49715e4bb1c1bff592 2013-09-12 03:17:54 ....A 3174832 Virusshare.00097/HEUR-Trojan.Win32.Generic-0b92b6965d3d02ea1cedcfcda3cb5b3820c6681fc24ae5c02a0e36065c0c2e14 2013-09-12 02:21:46 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ba0def315c533ef33fe0b7634c61fec10ee7c977e1064063a26c6a9fe03d738 2013-09-12 02:44:30 ....A 336352 Virusshare.00097/HEUR-Trojan.Win32.Generic-0bb4805b37ea2a21120accccefad8a7bc3dde1610d8280575ab0b955279f765f 2013-09-12 03:20:08 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-0bbba994099f49bc283efb5d84962ce260df70b550a2022660f085ad0930c849 2013-09-12 02:14:56 ....A 96256 Virusshare.00097/HEUR-Trojan.Win32.Generic-0bcbbd7e0139913977f6c9aab15afd9c91024a58fdffcf7562f282971b0b74cd 2013-09-12 02:59:30 ....A 374784 Virusshare.00097/HEUR-Trojan.Win32.Generic-0bd30bfff1d68c81651283efa148d4d1d1a8c45d5b8a722e65c9f267de05156e 2013-09-12 02:28:38 ....A 34841 Virusshare.00097/HEUR-Trojan.Win32.Generic-0be7d13b29bd88a54d8e468d08402493a23296c1baa3a6985a2405c7e39e4f2f 2013-09-12 01:58:36 ....A 214528 Virusshare.00097/HEUR-Trojan.Win32.Generic-0bfe34bd0578a8c44ccec5864fb05498a1842b2647cd84fb96a234a3b5d3c3a1 2013-09-12 02:35:34 ....A 217600 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c08410159d7750dfa67f0703ecd1f770d912945bcc342edcab68ac560c27340 2013-09-12 02:47:12 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c08dcba14221af3475d01d3f5f3fb3d9ef9fde926adf196fb637e74f721baf2 2013-09-12 03:20:56 ....A 21620 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c0a009ad350e5bc0be3b89fda61a9aca6e59494ff9d41809424b7147127095c 2013-09-12 03:13:08 ....A 1498117 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c10f536c56500ee472347237cd7f2bdadbc381cd3616065b19314c1c26ed431 2013-09-12 03:16:34 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c20b8e3dee29a88ea6cdcadf197f778f224dce6b8eae2818515634122809b2e 2013-09-12 02:37:52 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c24144eae87e25283b625de5eb4649805d9c2442db5c59e18202fc0a4cf1671 2013-09-12 01:38:46 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c25811a997e2dd05abe8946e803cb5bc1939daa59e0cbfe478c91aae2fb3087 2013-09-12 03:31:08 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c26087e471eb47ef2a560b9104a9e5a8b054bf7f5488e0d1cc74c28cafc504f 2013-09-12 02:04:12 ....A 27000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c276b66ee2c0479e40d14f55f1fca2152fde581aed3d5964b1d7ad6f57781a2 2013-09-12 02:47:14 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c2eb4458bd0f4e68d97701c0c560d8314bfcf6c5b219e63f44a36297bd7aa46 2013-09-12 03:19:24 ....A 7062406 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c31c6af0205fa64e68960d2e8c8e4d55185c43ccb7123b8dd7ec93d1e6d7495 2013-09-12 02:26:16 ....A 181248 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c35eab174838cb9ca50de785d3b47e78c55df4cd3b322f1fee91f55a7d38e87 2013-09-12 01:48:36 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c39cfaad57ab44b41cb2215c6f7dca986a7dc0a68369c635494d46d32e3f8e2 2013-09-12 01:46:28 ....A 370922 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c439f6558bf941cef6199d04b3420415350d42d0cce18e18577715eccacac4d 2013-09-12 01:38:52 ....A 614400 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c44d3507c4f88c6169eb08f5f55584aefa402b93f0e42ba9a405ee225d4f23c 2013-09-12 02:35:54 ....A 282704 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c496da842195d1d67b639cc0c7ec3b9886e4e7931ebcac89a6b7b5d87e75037 2013-09-12 02:08:50 ....A 852480 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c4e83e950285403d6329bf23dda22093b4086e7bf86692c745af6a513256bc2 2013-09-12 02:11:34 ....A 113889 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c51f3b2f33092f3e239c7810d8e762657ba7da5864df58debfe122c24683605 2013-09-12 02:21:48 ....A 285184 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c52a5a2774a02ab18d4857617bb7c7bea806d6a5493fe481589646a0b732816 2013-09-12 01:43:50 ....A 112640 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c5b3d073be73881d4594ac517dde7b63a918996f9de601a206d7f076b368956 2013-09-12 01:53:30 ....A 23576 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c5b559b4467eed3d1f84c0dce5c4a2fe68f7fc37cc4b66613c3e6be7a11118a 2013-09-12 02:51:46 ....A 171873 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c60614e871254ebde075445cadedeb63562fae514cf5ddf4769d1da51ba541a 2013-09-12 02:23:40 ....A 16896 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c73a6bf97b9fd6bf10d607b9c4dc2a9b5ee381de968f94b83187668cf23cc1e 2013-09-12 03:21:20 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c81cd3de487e50b42479b0981d1e452a4b9465c55e6156334438f54ca9a04ea 2013-09-12 02:39:40 ....A 4358496 2930619136 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c8b8af3198745f75f7e375cf109e61c9e5c64c2f6bc5d682649bfbcca1b6902 2013-09-12 03:23:56 ....A 944691 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c93a62050d4af950373d90a712539e689d5c89d94c2aa6c14503be8d30a8c2d 2013-09-12 03:30:36 ....A 515072 Virusshare.00097/HEUR-Trojan.Win32.Generic-0c9a393820264dd6d0d2c5e368569256f1b981a4dea7c7f8ef7d84db9c89e028 2013-09-12 02:26:14 ....A 1053696 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ca8c43c9e0e6c4f03e640d79e29fe2796e0e017b35b125612794d50a4104020 2013-09-12 03:26:42 ....A 254328 Virusshare.00097/HEUR-Trojan.Win32.Generic-0cbb874a02f495ea5572d781ac60b624c620b277824ebc1a677b943d49cab576 2013-09-12 03:19:02 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-0cc7424fef8ed23185790dde656c7665a2399d73aedfed763d9b841522feda07 2013-09-12 02:01:58 ....A 85640 Virusshare.00097/HEUR-Trojan.Win32.Generic-0cca74f69107d880d71a5cf1b8981beb9466cb073c567d2129f1e9b62f2cd2d5 2013-09-12 01:47:40 ....A 198656 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ccdba910e2f1945f0a2de6139d7d8745623ce696274691aa756cf750aa77fd5 2013-09-12 03:04:22 ....A 317440 Virusshare.00097/HEUR-Trojan.Win32.Generic-0cce3b3a145308375ebb901de941bbd1b1df4278982ffad8c92947e9928a08b2 2013-09-12 03:09:42 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-0cd71dc3d4fa1e9c8bec38be8347f1fa68c758d4c6e513c8dd72f0fd2c7d5395 2013-09-12 02:58:16 ....A 795648 Virusshare.00097/HEUR-Trojan.Win32.Generic-0cd9dbee0e3ad1641778a93840e704f0129e533bdc27b07c431f5e1fca2fe3e4 2013-09-12 02:00:44 ....A 74060 Virusshare.00097/HEUR-Trojan.Win32.Generic-0cda3a376ad32eb44c12e76d76018cca0788d3ea3adc2bd82edb7ff3705f2d4b 2013-09-12 03:11:50 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-0cde3da5c0c461baf9d3e05c1cdfd59b83ed448d79c2c7ffc5de15f6984a9914 2013-09-12 01:48:10 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ce5a1a4cd4a0f04b3228fc6021ebd2b684b8aca1e97b8b93cbda7ba4bf1a416 2013-09-12 02:30:38 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-0cead8401a5830feabb8077f04fe217cee1e4fb84788c9e9f3302f5b0043f383 2013-09-12 02:19:52 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-0cefa9802fb588b2ed1514ef735c67229d9b38006851ec2ce525a5c7f7bdfb9e 2013-09-12 02:13:26 ....A 49207 Virusshare.00097/HEUR-Trojan.Win32.Generic-0cf61a2ad9d2a4fbcdf35df48785639dadd7a9a06f0d421510d9ec1177e0be85 2013-09-12 02:24:42 ....A 860160 Virusshare.00097/HEUR-Trojan.Win32.Generic-0d14449e116076dd11ad09e40885f37523fca6bd773f139a587a57241710b767 2013-09-12 02:43:34 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-0d1613c83a4cca939cca849b607767dfc6a3cd7d876ffe462e5c83898155edb2 2013-09-12 02:48:20 ....A 143560 Virusshare.00097/HEUR-Trojan.Win32.Generic-0d1a50056fbbb2166cb2b2bce88702d4ba469c41f29fca7513edb615cef8aa06 2013-09-12 02:27:44 ....A 101173 Virusshare.00097/HEUR-Trojan.Win32.Generic-0d4498a7a8389611de157e93b00f20f421ec19c23d1dbb4b6c07ef7c6738de7c 2013-09-12 03:27:22 ....A 377344 Virusshare.00097/HEUR-Trojan.Win32.Generic-0d508f60f5d4b659d764a79130d6ce19b5952a8bd53e6165f177b63806168c76 2013-09-12 03:21:28 ....A 53252 Virusshare.00097/HEUR-Trojan.Win32.Generic-0d55d98f67857931767b21639d418709c1d2429b381923ae912158b1a01d9595 2013-09-12 01:56:58 ....A 199680 Virusshare.00097/HEUR-Trojan.Win32.Generic-0d57d11f940d145bb976e2978ffdeec9e266c75ae729b666afade97f06aaf221 2013-09-12 03:00:08 ....A 226304 Virusshare.00097/HEUR-Trojan.Win32.Generic-0d666e81bf01c12cad054ed0ca541876f49f98969635c777517c4492d1c1d8bc 2013-09-12 01:50:38 ....A 524288 Virusshare.00097/HEUR-Trojan.Win32.Generic-0d696c95b19a735ffc0dfeb2cba3780e9a1096ed9af61714c04999df62f8fa00 2013-09-12 02:24:58 ....A 156680 Virusshare.00097/HEUR-Trojan.Win32.Generic-0d75c47d4416289a704c6934f7f74815c4150f06e03a1accf7a6a2b8c9b0631d 2013-09-12 03:17:14 ....A 38916 Virusshare.00097/HEUR-Trojan.Win32.Generic-0d85dfd3a3e6e4b69fe695eec7abf344d3c212da72ad9a690e62c616df976d2a 2013-09-12 02:44:14 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-0d890fbefd8c08fa2a8ece4be80370b18ec9034fd91a5682ad4ee386478b75b9 2013-09-12 03:13:06 ....A 2911744 Virusshare.00097/HEUR-Trojan.Win32.Generic-0d97454deb965529e062ba67dcb2159933c2930bd6d9ba14c7bb0f063d236363 2013-09-12 02:03:08 ....A 451072 Virusshare.00097/HEUR-Trojan.Win32.Generic-0dac44dbcc2d701c6ec382c36f05a7cc27a90ae40eee16b758cb4cccc1efc207 2013-09-12 02:01:22 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-0db0be0c5d14a1226b8b50a7b84f7e775b46eae5c34610693139074f228f41ac 2013-09-12 02:17:22 ....A 224222 Virusshare.00097/HEUR-Trojan.Win32.Generic-0dbae293e46b73453e83b0ab6786a8a41615410b6fe89163b4bc6fd467385ac6 2013-09-12 02:33:38 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-0dc69dd1f6321c4319026b9a6de8594cd5c03d3832ec0d639f8fae4835edffb7 2013-09-12 02:10:30 ....A 306920 Virusshare.00097/HEUR-Trojan.Win32.Generic-0dca8f7f4b05f814e12b9b3764481913c3c2b0018977320332f8dcbbcd68bab9 2013-09-12 02:46:28 ....A 318976 Virusshare.00097/HEUR-Trojan.Win32.Generic-0dd8816e3efeda8d1fe1846924288189b472bfc602e27987ec87cdb300ce98a5 2013-09-12 03:23:14 ....A 29694 Virusshare.00097/HEUR-Trojan.Win32.Generic-0dd8d72a0077455cd7ddf7f77424cb9d2fe3acb9e42e48539cd019966d108b04 2013-09-12 02:24:10 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ddbafe4146ef26b46638bde2130f6172e727af77e9453380c6a875f4a531201 2013-09-12 03:21:14 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-0de032192249fcdf3e8fbf708b5404ef1a843089d1c04260caf4049c3382b9ca 2013-09-12 03:16:54 ....A 315904 Virusshare.00097/HEUR-Trojan.Win32.Generic-0de246c38845a42e0fba2f73c3d429c65dfab7ae3c33787f4ca280d09b64bdd3 2013-09-12 02:26:00 ....A 207360 Virusshare.00097/HEUR-Trojan.Win32.Generic-0de795f7231bda5c1ec2853152f304f2320c45e6adada6b57cb8e97d78a01aa0 2013-09-12 02:36:54 ....A 27592 Virusshare.00097/HEUR-Trojan.Win32.Generic-0debb6e03c8cf40e838a3c39752b80ece31d3d3afdedf8b0adef05e009d07a77 2013-09-12 02:17:54 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-0debf5ffb96747670d277196a250eac719881262772ebe5c0e44d99ea690a51d 2013-09-12 02:19:40 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ded3a912635000f84d629604dfef282199a336fc5203c75be0645d0a94b67cb 2013-09-12 02:07:54 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e02d9509e589d59bcf998e1160fba1f2e43f21cdf2fd32e5301781af16ad186 2013-09-12 02:37:12 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e168a436e85b10f561ceb41475cc65ecacc15020838737e476b9dabed29a256 2013-09-12 03:05:22 ....A 203264 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e19d8c875794051912ee2433c30eb0dd5bfd68c6f3d479b906de16fc2546134 2013-09-12 01:51:12 ....A 114375 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e1bad71cb26156450b7b37f084dff348ac9cc609309646092996656b1dc203b 2013-09-12 02:58:40 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e209218553cdaf08f808ea49bccbb2471fc396b6f092d105ff331b62b9833eb 2013-09-12 02:43:48 ....A 307712 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e3641111cc5464512957c5946198acd6f058794972a5cda97be01b4ed03c012 2013-09-12 01:53:46 ....A 83968 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e3ba4a0a1fb672475662dce2d2a64f7b998ee8902fc3d6609ce8e5445920544 2013-09-12 01:40:02 ....A 1279720 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e3d009716318f1eef282220324c819c2355938b6a6b80eafd396a56ba87b721 2013-09-12 01:49:46 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e3da069aae1e452aa5524f25bf490076138c76aec578db01749ca6b90011c78 2013-09-12 01:48:34 ....A 1118208 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e3da961dd9f85ee96195d61259512cbbcb2ea2d36da5db08e15455a60dea7d1 2013-09-12 02:37:22 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e3ff355d0437993a8a76491d874cf3bdd6fc296f211b9e8fa8b526a2e78986b 2013-09-12 03:09:08 ....A 366784 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e40e69363aa8ba90c99b4c0a064471943a4be5621d9fd804a22671136328cd4 2013-09-12 01:54:02 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e46cdd0cbd03bc2e0780ce6a7ddf067d36900e5ab92b5009d048a1852f92882 2013-09-12 02:24:28 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e48086d44c0210cb18e7b4ce754462b95934c525751ae879ff9b32e808a1cb3 2013-09-12 02:39:30 ....A 284160 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e4c74cae9196e690cc1f45ad6cab1c6ed1881f6da1d3e26be52a76aa0d594b7 2013-09-12 01:53:54 ....A 871424 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e60db7c84166a59443f7c694114817d4a7829537ea8ea49d46dc4fdede79182 2013-09-12 02:25:10 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e677a2398d102219d4fd982b2cf801c9e06348ddab9077e540952d9072d6819 2013-09-12 02:56:56 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e782944ac1eb6a06d872fc95e1df0b634a7ecd06f820d839e468c89e0391257 2013-09-12 01:57:34 ....A 1340960 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e7f83a95475216a34884f150cfe49672ad75970f5e9347d83ac61333c81eab4 2013-09-12 02:31:02 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e8287bfb0ae0c0c274cf12d8ba155b771a39219ab7115d88a61a0e3f5200028 2013-09-12 02:05:06 ....A 726016 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e8b268ffef603ce9ac2fbaf7c6f8163384e37d59d3b57b018ad802e0cd463bb 2013-09-12 02:30:56 ....A 33368 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e8b84d89361e44bd1d0cf8d183102757bf7d60722edc172728d60657bf68559 2013-09-12 03:19:52 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-0e9073efca03bb4075c435d83d8cbd2d7c359bf7597915075f21c8492a31603e 2013-09-12 03:31:02 ....A 882176 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ea14cf9586455972ee86d9d9a508c2b7b39591969c8d06bd680e28c01253c96 2013-09-12 01:51:02 ....A 394240 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ea538d7ffb6914a7eefd7bcead2efac8b1c0e03695c6c269cc831f914c18b7b 2013-09-12 02:59:46 ....A 1075576 Virusshare.00097/HEUR-Trojan.Win32.Generic-0eb84d5295e4ab054e8f3cab75ca1cfc7283ba94a0f2a995033ee8bd9250437c 2013-09-12 01:59:20 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-0eb95fc87735eefd3a1981933032fde7c45eb788ecd4d4e94a8d6f09909cb135 2013-09-12 01:45:00 ....A 784778 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ec23eb54e34de12acb0b7519791e1c7dc1566d5ea1505a30b14b1f92a33f3fc 2013-09-12 03:13:20 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ec2fa4f7e5d7c87e57f8761b33a3898365db59b71e01e5dbe8675279fbcfd4d 2013-09-12 02:36:00 ....A 149904 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ed18fdf662ccc70a92062c94d213911105247c81f55ca3f35a0313046f7ec35 2013-09-12 02:09:50 ....A 7972847 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ed91e0e1d877920a7283fa7f04b739b04c2efb72d44913268cbe91a6ffde70c 2013-09-12 01:56:06 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-0edf57467131f54691f5d206db65b6ac440d1772b803398fc6551ce02d16a636 2013-09-12 02:43:42 ....A 302592 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ee23d8f5b434f860d100f84b8cd88f62f82c507fed34e5e3d9406c5b581f6ed 2013-09-12 02:22:00 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f0508d9975179321ecf5093db5ee56ef8aabfdbeda878b26f9399ce7c0727e9 2013-09-12 03:27:18 ....A 1990656 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f187e6a600d251b58127e79370884f866e4ecccd0e3f76e82dc5972f13c448f 2013-09-12 03:22:48 ....A 427520 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f2660b91c6d8e5a2d66df09dfc603fadb00351293b1cc52ce7bfbcab1edf92f 2013-09-12 01:54:08 ....A 750555 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f2f3f53c9c23f86e19448d5345a2f538d78b15d80e7f44e6655114f37bbb6b5 2013-09-12 02:59:32 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f4077768de1e6e33a59aa385235101efe19cccc43ba2a6412ad81b7c6ab4364 2013-09-12 02:22:16 ....A 13155933 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f5bce1559b0b9ccfeacf51ab853d0feae20d51d06af81fe999889d117bff624 2013-09-12 02:40:40 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f5e21808f0ec6769a6ff4bb29a42310241b8ecece52672dcb8279d6a89e1219 2013-09-12 02:33:00 ....A 845824 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f62af2f8581ccf456174c0ba75a89732982e779796865ae18bb0c1aff9fd3e2 2013-09-12 03:13:18 ....A 166684 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f632030e6f35c912420710d2e3b1bb9b1f6b39c3cbb620ff8f133674dba560e 2013-09-12 02:17:04 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f65dbbf85245c5dadcf86530d38cef018976bd90af214243bfc5f869bd7085d 2013-09-12 03:05:54 ....A 593920 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f7979bad119946a5d8cd4504cac305547bbc7ceef0e35ef54c4d46bc65c416d 2013-09-12 02:21:14 ....A 795648 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f877e2b4183bce1cc7447421e4025ce975be86659da927453b19ce6c7e7a641 2013-09-12 03:22:28 ....A 41944 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f8d75630152258eae839bfd0b6922cc25fc5011c57ab919d8946a23adae2127 2013-09-12 03:20:28 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f933ef4caa2d6aac88110cb729258edc209b29f3fc0836a3638d3802944f9de 2013-09-12 03:14:36 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f973f6cb74b04ad284642eeb9a05fa5b37c1407cff2b9163594507ddfa77cd0 2013-09-12 02:30:44 ....A 63132 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f977c27736f4ad37ad9dcf1b362b3d8898aed3b56763b467a621acdc25f594b 2013-09-12 02:45:56 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f9b4b06b7a288dba36c6a0fac15783e4a4bd2253aeb1d585cc7851fe7101f7a 2013-09-12 02:15:48 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f9d7d93d5a22af5db1d22fac872842c49c602c5a4abca5b55c5bbad8a5cdbe6 2013-09-12 03:16:24 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-0f9e9c46e4005650fd717e10030986389c11ec93733b7c759b01945ce9e980eb 2013-09-12 01:48:26 ....A 248832 Virusshare.00097/HEUR-Trojan.Win32.Generic-0fa47e3a9eb6a8a930495c8fbda75840be8317b8dbfeb97a9ffaf182c42c02c3 2013-09-12 02:35:40 ....A 462848 Virusshare.00097/HEUR-Trojan.Win32.Generic-0faf80a932974dd83a5adc67ec42b569690ba337cf5072313ddbeaa7e957a07b 2013-09-12 03:20:08 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-0fc9b4786dce415225be96ff07cf9faf892b824a27d56ff1545f2bb26bd94a6e 2013-09-12 02:37:44 ....A 4308936 Virusshare.00097/HEUR-Trojan.Win32.Generic-0fd16196522cc96dfd2e65af1159e90f5cc0e954c0dfad1d985d2926eb10f7cf 2013-09-12 01:42:50 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-0fd3d4ec74b98927db0fa62a4a2a709a7048906a4e5151a4a7d5deeb87d1cd22 2013-09-12 02:45:40 ....A 794112 Virusshare.00097/HEUR-Trojan.Win32.Generic-0fd4f05bdb9b1959123eae420af903d0e3455b183533a8549cda4178765a01b3 2013-09-12 02:33:12 ....A 561082 Virusshare.00097/HEUR-Trojan.Win32.Generic-0fd4f3d9ec3bcc140cf78cda408d85f2b894cbd54d333f9134035ae8ddb8583b 2013-09-12 01:48:02 ....A 34593 Virusshare.00097/HEUR-Trojan.Win32.Generic-0fe43419b141ba3ed26761187b71448da7ed4c5a6c608db8190dce9dc410d7e5 2013-09-12 02:33:46 ....A 139776 Virusshare.00097/HEUR-Trojan.Win32.Generic-0fea7df400c33f52185eedd7078e33f5a3bd21d76bea8c5ae3afde5589020ef8 2013-09-12 02:28:56 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-0feb5ca399c08142a48ca57847db34159e5c02780e516976b4077b412b2edbce 2013-09-12 01:50:32 ....A 104842 Virusshare.00097/HEUR-Trojan.Win32.Generic-0feba757464e51f3504925a37b9a38da48537c862f1a8b895f53aa1d789aa92a 2013-09-12 03:16:14 ....A 3572 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ff09057775961d27e98cb9253d53528ec372c8bfb092e455e24bb040d8c43b6 2013-09-12 02:32:50 ....A 444274 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ff48fff6be5ddcb3b6035b7e2ca9afbd9d0299d28e98c581c4568b562fc6e1f 2013-09-12 02:51:50 ....A 1112955 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ff4b0de9f66daeffb45445ac8bf1bbe919132407bb9cdcfb989a9a71dd64af5 2013-09-12 03:25:54 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-0ff7a512bf4f614cb5a290bba075668b61f12c5699bd2efe0ca6111a1a7b63bb 2013-09-12 01:53:06 ....A 1042432 Virusshare.00097/HEUR-Trojan.Win32.Generic-1006b6d1a74deff60e5350ac7f7b6b8d4392393d60ec6a780d01337f624cd219 2013-09-12 02:47:42 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-100d24518e7fb0e851b7415d91e9b7ae9dc86cf4d034473fc9f4d7df80963b98 2013-09-12 02:57:02 ....A 315456 Virusshare.00097/HEUR-Trojan.Win32.Generic-10199ec462ca3737ef834805ab72627bd3d0b837850e4116c0fc418b92e94a53 2013-09-12 02:43:42 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-101a70e8274f0a1518cf353f1cfb6b1180d729ca3ce7386fa4e6d60f17ef50c9 2013-09-12 01:41:02 ....A 47966 Virusshare.00097/HEUR-Trojan.Win32.Generic-101ba281db5fabb81d5cafa8c9db902e099efed7a68109aee0eb569cc3bfb198 2013-09-12 01:58:12 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-10225409596dfa02d41458a38d4736a2676650de16f04624ffa6dd86f1c00583 2013-09-12 02:07:04 ....A 222077 Virusshare.00097/HEUR-Trojan.Win32.Generic-10239f66e56acdd24ca13702d0ea9feb8c06b448cb6ac6e85c06b922bf9187a3 2013-09-12 02:09:20 ....A 33796 Virusshare.00097/HEUR-Trojan.Win32.Generic-104ed2433667c6ad3fc27940ae3942b14142a4f32b92856c72bec35d859c9d38 2013-09-12 03:26:58 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-105188939dc1f1c9ce938cbfc38b3a3052c792e663e229142d6c0c2592cf2f27 2013-09-12 03:27:24 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-105514ea3f5b4cecc7f0f7c8b6b6ef7cbb5d0a025e50c6d99e34f127e380686f 2013-09-12 02:28:20 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-105b2688f1688976e8a9626a70fe66c1be1f79a2b77d60cb8d7f3bc2a94de702 2013-09-12 03:25:56 ....A 46096 Virusshare.00097/HEUR-Trojan.Win32.Generic-105d127a47db4a114bae3753779bc0f76699fa4cd0ff1b3b2116a807c8fbad37 2013-09-12 03:01:04 ....A 2403513 Virusshare.00097/HEUR-Trojan.Win32.Generic-105f9601b3d3176a567687a7caf011ee7b749869bb7869537801a83d77688322 2013-09-12 03:09:16 ....A 13799349 Virusshare.00097/HEUR-Trojan.Win32.Generic-106e82feddced7905b8220cd270281694cc3206a9e3bdf27200b4ed05053522a 2013-09-12 02:33:00 ....A 211968 Virusshare.00097/HEUR-Trojan.Win32.Generic-107055cc0aacb9af16d05fe711f42e8b8dc98998d8eee47886b2a930b3952b3f 2013-09-12 03:23:08 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-107c20209d8d4f7d952ef6b331c577719d24ec80b5882e1bee187f3d8d4bae22 2013-09-12 02:41:16 ....A 198144 Virusshare.00097/HEUR-Trojan.Win32.Generic-107ef90ad146e0b059713787bc9c343019805b89a4faf0c169092d8a47dc7850 2013-09-12 02:17:14 ....A 298496 Virusshare.00097/HEUR-Trojan.Win32.Generic-107f2ebbf212c07327c8ec1a773d200871b831b7bcbc766df0c73cbac7c0713c 2013-09-12 03:05:10 ....A 53253 Virusshare.00097/HEUR-Trojan.Win32.Generic-108577f5d69fc0b81288ccaa5a9a05ea7f90ba26d54b8cc76e49dd48dce62ed3 2013-09-12 03:20:08 ....A 88397 Virusshare.00097/HEUR-Trojan.Win32.Generic-10885bbf0db7fad1cd854f682b995a9f908cb3b6a9919fcdd7f8a789a8ececcf 2013-09-12 03:20:18 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-10885d5e19baddf2018067842b45d533011c36105aa1093e39b3f4873857414a 2013-09-12 03:14:54 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-1089b684beba9178941a17ca3871a678ff84c82332c7ebb209b814fa4fcd2f33 2013-09-12 01:40:54 ....A 439143 Virusshare.00097/HEUR-Trojan.Win32.Generic-108cb8b027b55ca8e90a680e4be1c3eaac1da732d218ae8f0f3c3d3465c22a36 2013-09-12 03:28:56 ....A 14848 Virusshare.00097/HEUR-Trojan.Win32.Generic-108d908eede459053df1bbce6f9119323681e3c2d594aa9a0f1969abc700ac85 2013-09-12 02:44:36 ....A 377344 Virusshare.00097/HEUR-Trojan.Win32.Generic-1093c79b025672dbfbc35aa551d49525e554e3d82aa78f68887b5666895dc25f 2013-09-12 02:38:38 ....A 377856 Virusshare.00097/HEUR-Trojan.Win32.Generic-1094216e441ebb351297e0d868b6839e8f409f53088b6acec9419d7ae968d8af 2013-09-12 02:55:32 ....A 205181 Virusshare.00097/HEUR-Trojan.Win32.Generic-10a38c6b48bdcaf7ea41b5f84b0d07b77e36ff1be62f52328a57c87b8855163f 2013-09-12 02:40:32 ....A 770048 Virusshare.00097/HEUR-Trojan.Win32.Generic-10a4a8d05dda1b5421ee1f849ba77c44181fba89a6cca3417dabfeae34e6fe9a 2013-09-12 02:39:06 ....A 351744 Virusshare.00097/HEUR-Trojan.Win32.Generic-10a4b63d3e709af40a17990e96bf16eec71c7cd9715e4daf6e8914cdf8db031c 2013-09-12 01:41:18 ....A 281402 Virusshare.00097/HEUR-Trojan.Win32.Generic-10a5b41e353388df2fdfc963b2e656402b0cac99177e13ffc049f1751c783634 2013-09-12 03:00:46 ....A 8066800 Virusshare.00097/HEUR-Trojan.Win32.Generic-10a8f95935af0e275b7c467d3dd8d6982ea71742b72f6ce5e54f9e7da32746c5 2013-09-12 02:55:12 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-10b053e0f96f0c36d6e4d226411b68a43bcb7d37c82480669ded05b628062c1d 2013-09-12 02:43:04 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-10c09adf735b0d529d9c5df0eaa5e00881679346a26f210d0d2632afd92061a2 2013-09-12 03:08:46 ....A 114829 Virusshare.00097/HEUR-Trojan.Win32.Generic-10c150a9cf91eecf44eb37a5c7f3260576ac54a30055e4e5fe24ba96ee9b3e98 2013-09-12 02:50:32 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-10c312f518fc2f1875dcdde41af13d05f05fadf6f3a6705b4324d1633c9680b1 2013-09-12 02:47:36 ....A 224768 Virusshare.00097/HEUR-Trojan.Win32.Generic-10c3b7594e2cb9bbc0473a2327eb5e80af5c264e131dc3e8159a8ab9f749d79d 2013-09-12 01:59:58 ....A 140705 Virusshare.00097/HEUR-Trojan.Win32.Generic-10c5daa26a9f31b6677b9e2258f2222c9e534b0ded62f7757746400521ee82be 2013-09-12 02:35:12 ....A 3348480 Virusshare.00097/HEUR-Trojan.Win32.Generic-10c705950d5235dfbda68b2263bd52294706c4037609da8b3704ef25695d44d9 2013-09-12 02:45:24 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-10d4a4908c26d7338c97bfc6c607a09fe5e63d88e94e5a11cd0266bc03dd00b2 2013-09-12 03:25:54 ....A 641024 Virusshare.00097/HEUR-Trojan.Win32.Generic-10d566a074a2d96d57f5ed37a3e20f37012897c5d10193d38a21cea74404d54d 2013-09-12 01:44:52 ....A 204884 Virusshare.00097/HEUR-Trojan.Win32.Generic-10d6d6f9853319fd8316fccb817428d44f99c90fec27c93671f2d8e816ef9cf0 2013-09-12 02:53:54 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-10d814a0506512fcc891f90cd07648668d374636b64e4070d4bee56087d11d8f 2013-09-12 02:29:12 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-10e6cbd062eb3165965f29a4b98ffa7b06ad3a6b24578e3c51ed0ba89dc4f4b0 2013-09-12 02:21:58 ....A 289280 Virusshare.00097/HEUR-Trojan.Win32.Generic-10f03f3002eac64b4ccfd9ddc466287cdd425f2ff88c834b3e5e716b6d73de95 2013-09-12 01:47:42 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-10f4a8cba61081f24f55e7608b4d8f6375949da4955ac8d84bc2bb2cd15c534a 2013-09-12 02:17:14 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-10f4bfb3fe809d1033a1efe68d9183b0735823b2c07974af55f1d7eea36692e3 2013-09-12 03:27:18 ....A 524288 Virusshare.00097/HEUR-Trojan.Win32.Generic-10f619bd225e331bc5d15376e2d37f11d23ed0077e8da58e1e4a3f56dc5dbd5c 2013-09-12 02:49:48 ....A 28160 Virusshare.00097/HEUR-Trojan.Win32.Generic-10fa2513f57d37eb709a459ca538e1ad3ad89cd866b9c41843aec4f6dc14f713 2013-09-12 02:59:18 ....A 20992 Virusshare.00097/HEUR-Trojan.Win32.Generic-10fc545d2a0690670be9d80ae0f2916fcb38605bad1d1147c1c0f319be3dd7ad 2013-09-12 03:30:18 ....A 105472 Virusshare.00097/HEUR-Trojan.Win32.Generic-11031100edd7cca6429cbed8d8532a2e79a4607f18348cc43d4768ec0d1e5c4b 2013-09-12 03:01:40 ....A 445200 Virusshare.00097/HEUR-Trojan.Win32.Generic-11067c42f57dee8a3a7425ebff3aca1f311efb5544036ff8892c5552d5d5987f 2013-09-12 03:01:16 ....A 3465608 Virusshare.00097/HEUR-Trojan.Win32.Generic-1115c63d161f3af4318e43a89f9581aa6baf5c4872d792670258f091cceee4f5 2013-09-12 02:57:24 ....A 867842 Virusshare.00097/HEUR-Trojan.Win32.Generic-11191b16792b88bf6d0cdbd883416a13404ec2aae32ebd10f2759ed968d0cf39 2013-09-12 02:05:52 ....A 14592 Virusshare.00097/HEUR-Trojan.Win32.Generic-1122242d56a1c7001e8f8bbd0ee7f6af9ac5dac4c5fdca14ef882a7982218abd 2013-09-12 02:16:38 ....A 8637 Virusshare.00097/HEUR-Trojan.Win32.Generic-1123fd9870b8236548a3a89bd4708addab3df2690968e9484dde7bf3a3959315 2013-09-12 01:58:54 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-11253335a6878b18e8599262c561e50a0d1807da00c3bc0bade6893bc28d64ea 2013-09-12 01:40:44 ....A 402432 Virusshare.00097/HEUR-Trojan.Win32.Generic-11272a2830870f48de005017463dde918f2965239a1f90aacc95409afc8bda0b 2013-09-12 02:45:56 ....A 829440 Virusshare.00097/HEUR-Trojan.Win32.Generic-1127d1e1e15b67b99f87b5c1764c712789ed8a4c22e02d7ec09445a9033f9a48 2013-09-12 02:01:48 ....A 20056 Virusshare.00097/HEUR-Trojan.Win32.Generic-11329561c7a5d69e8b11b1784bc25371afd3f59777d66648de2d6c28443eca7f 2013-09-12 03:15:50 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-1140c3c88e8c874f196a25754a505db1cd89315f00fdcf4e38f5ee070b2c041e 2013-09-12 03:10:54 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-114803e6a4407fccdf4d54b06c03d15658f3961f85bef98ee14b9eafdb39893a 2013-09-12 03:08:04 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-11503fe0209fcac8ef8e45b3f69d7ff68ed0160748e5420e7935c817353fef13 2013-09-12 01:50:52 ....A 336253 Virusshare.00097/HEUR-Trojan.Win32.Generic-1150d16972fc70f98bd2d48a9d39f96cf6ef54d910e9703cf7b855eaf1858627 2013-09-12 02:01:00 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-1156dc0b73b70179ab53c82781288e9df214e6a5b1cb448317a3b967686c53b1 2013-09-12 01:51:00 ....A 193024 Virusshare.00097/HEUR-Trojan.Win32.Generic-115e0107dc9e492a3b9bc15fad034ba1f5f35fffde6071d8d86434804dd4095c 2013-09-12 02:27:36 ....A 200192 Virusshare.00097/HEUR-Trojan.Win32.Generic-1161ea287434fad1cc6cb46e4a12c36550bcc2702917919282f284c53f46bb5e 2013-09-12 03:32:22 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-116cd57664a943f6f4aeb0cfc0f476a4273434a570fab30fb48c24f817ab0b4c 2013-09-12 02:08:52 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-116ea5326db70d25c6d3ff67b1407b029622b00c3ec2a76df42e4b426459eb85 2013-09-12 02:04:34 ....A 4898528 Virusshare.00097/HEUR-Trojan.Win32.Generic-1170ebf8c3dab7440a2dcfdb278563d899bf774f82d974da521c7d230f33fb3c 2013-09-12 01:54:40 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-117856fb32b224aa4ffb7b99a455bf35bed5314e2ecd4a40a99d187fd4134f09 2013-09-12 03:13:56 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-117ab4cc7db5eb0a0c87ba6dc17d14c3381073bb8bfb6835a061f82080ba25ae 2013-09-12 02:10:08 ....A 153088 Virusshare.00097/HEUR-Trojan.Win32.Generic-117d00b28671a030f9967f47a9659ddcbac56868f8bd6e172bb182561a792269 2013-09-12 01:41:02 ....A 296568 Virusshare.00097/HEUR-Trojan.Win32.Generic-117ebd427dda4586a57e873a89d1b7037409bd0c2569fa29ffeacc553d47666c 2013-09-12 02:02:58 ....A 321536 Virusshare.00097/HEUR-Trojan.Win32.Generic-11870c4d18bcfb33443bc6ce4844f9d7c13882784330b753be36f5edb6da092f 2013-09-12 01:54:30 ....A 322048 Virusshare.00097/HEUR-Trojan.Win32.Generic-1189b4918facdaabbb10ada17fdfa0b4ace55490a497a008499aefd7a4db2188 2013-09-12 01:42:02 ....A 2885752 Virusshare.00097/HEUR-Trojan.Win32.Generic-118bc4013a9424c4600a123edef32fe78e0db96b9eb3e091c0a3f77711f11b06 2013-09-12 01:51:40 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-118fa47ccaa71f142035cb2cacfb7d589c4f495ede0acf9e49c1e81d56773f94 2013-09-12 02:23:02 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-119aecb14d97fcfc2c77cb0b4c89a63af652398c30cd33e13a6e7a8db2eaebf5 2013-09-12 02:18:08 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-119b73d0b001b608cc9acf84e14d99dd267fc49ad0e7fb707dbd96ab5fc14003 2013-09-12 03:21:44 ....A 128000 Virusshare.00097/HEUR-Trojan.Win32.Generic-119fffb75b8b552a8129d09d49d9229d52b71ebf4cd34bc5766967b04387879d 2013-09-12 02:21:26 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-11a5edf96aee7e80adea2e066abe60563bda19a8c668ac002a8834bd4b7564dd 2013-09-12 03:22:12 ....A 33280 Virusshare.00097/HEUR-Trojan.Win32.Generic-11ab7410f370fb99bb89be551990611b67d1d22327f52e42e2ca82957bb1fd31 2013-09-12 03:09:52 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-11ad50e40b753ece755af627585d637f9b7bd7274c50cc6ebf75c95940584253 2013-09-12 02:41:42 ....A 96125 Virusshare.00097/HEUR-Trojan.Win32.Generic-11ae7e156241d93cfa85270b0440e16967b775a27f5cad5d72b2eae5af590894 2013-09-12 02:16:28 ....A 29696 Virusshare.00097/HEUR-Trojan.Win32.Generic-11b10e296b70e52782fa2ab9b4b6ac83eab737e8e2eda7a9dd2c51c83fe75eef 2013-09-12 02:03:14 ....A 294400 Virusshare.00097/HEUR-Trojan.Win32.Generic-11b1d4b1743f988175fcd0ea029f893292947acd4b605e832485dec6a45d7d37 2013-09-12 02:48:16 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-11b2c465fcc07cbf47c8fe3838d3b4f5e51c51503934c033caf454594d3886fc 2013-09-12 02:30:56 ....A 427008 Virusshare.00097/HEUR-Trojan.Win32.Generic-11bbb94044436bb1d39297b52f51e9615b466412f5cc4cc6fe179eff854f0326 2013-09-12 02:47:52 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-11bdfd4c8a61b5288a55ad799bc3b5405295cc766c92c8a3d4a1168d4e64e3d7 2013-09-12 02:39:46 ....A 18988 Virusshare.00097/HEUR-Trojan.Win32.Generic-11bf52e4877f9489af842fa3947c23d41127fc9242b95cd5d5287755b100c88b 2013-09-12 03:21:28 ....A 36129 Virusshare.00097/HEUR-Trojan.Win32.Generic-11c21099b18cef2a9f2d6b74ee344837a5c24628b8ce3d59b50b1032727afe8a 2013-09-12 03:11:04 ....A 550927 Virusshare.00097/HEUR-Trojan.Win32.Generic-11c5f8bb492d7bdfb96c366abf5634b97337b0f3d2c1cc659bdd9a810f49375e 2013-09-12 03:31:04 ....A 58097 Virusshare.00097/HEUR-Trojan.Win32.Generic-11c69227365a7965e6c2c2c0a66dadb363ff49115c12cd43ced63b1b74e787e5 2013-09-12 03:17:18 ....A 315904 Virusshare.00097/HEUR-Trojan.Win32.Generic-11c8e09b42a07ace92858f69240bd847056d9d2b9cafb0cdda273dad26cb1d41 2013-09-12 01:49:26 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-11ca38d1bd5818c46e524d0d51f951e4e16e82ec5896d796d9632b43d90f776a 2013-09-12 03:01:00 ....A 44406 Virusshare.00097/HEUR-Trojan.Win32.Generic-11d0d4e0cc8dd2b2b7be996a9a69795ead4065abf0580970685db2570c83d6af 2013-09-12 01:54:02 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-11d11742d3a085a15c9012c6a29cc028dae2d304182a6aea371c70b55f54de74 2013-09-12 01:44:50 ....A 154112 Virusshare.00097/HEUR-Trojan.Win32.Generic-11d18cef20b45b9c896fc2e090f3fab5efb44b06c73679525de315210f520993 2013-09-12 02:10:44 ....A 72448 Virusshare.00097/HEUR-Trojan.Win32.Generic-11d4acb9a157ad2f8f4df46038a89c64694772edf8bdbe4ca34aec263325236c 2013-09-12 02:33:58 ....A 1003520 Virusshare.00097/HEUR-Trojan.Win32.Generic-11d6592d9c80170ee39d4c6243f08c1ad28e3c79076ea0b7d7b37c2c502fc9d0 2013-09-12 02:14:56 ....A 201528 Virusshare.00097/HEUR-Trojan.Win32.Generic-11d897f293db3b0fd190f43825cfd6ccda62a344bd265a37f82d5b5756ff47d2 2013-09-12 02:53:18 ....A 203776 Virusshare.00097/HEUR-Trojan.Win32.Generic-11decc99a0e3d8533d877d476c64f786dd122d9f4d865570d0c7cb49ce8f3428 2013-09-12 02:26:16 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-11edd8401f6c15a678cc14aee51d8b48aa8f923d4ac414e6c5739686b8787e3c 2013-09-12 02:46:48 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-11f19660929925a11d3ef67d4e38f0ccbaa87c4a4ac7246acdee8f34f949457e 2013-09-12 02:44:00 ....A 315904 Virusshare.00097/HEUR-Trojan.Win32.Generic-11f4a7bc67e8ae2428c97bbc16f15d74f52dd3d9d835f4215c39a0edeb7f11f9 2013-09-12 02:48:26 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-11f8642c3c85705dd2665c5e6c8d7360224e9c7b9febe34a2526f1f9af221fca 2013-09-12 01:47:16 ....A 153586 Virusshare.00097/HEUR-Trojan.Win32.Generic-12054803634010e37fb7b21937e1836de77047d5fb39612e54566916bf2e1995 2013-09-12 03:08:24 ....A 340480 Virusshare.00097/HEUR-Trojan.Win32.Generic-120687dbdba70f8bacc157daed78e91a3af12364d41edd1b205d61169fd44b65 2013-09-12 01:43:14 ....A 45296 Virusshare.00097/HEUR-Trojan.Win32.Generic-120ff9438a776e60ba93a1c69bdbf20466524be739428995951ffad78eda7ed1 2013-09-12 02:11:28 ....A 1251746 Virusshare.00097/HEUR-Trojan.Win32.Generic-1210beba64448d0f5ef05662e3f6b9cd6e39af26c01a07fb88f845c1341c8be4 2013-09-12 03:17:30 ....A 210432 Virusshare.00097/HEUR-Trojan.Win32.Generic-12143f33bd4a46c02cb8599f412a6fabe514c43986a491ee4d46b53a2d86e0b9 2013-09-12 02:13:04 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-1214e550bda271b3d0a919323439148256a73a21d0a18f1d238425090d9923cf 2013-09-12 02:02:42 ....A 616673 Virusshare.00097/HEUR-Trojan.Win32.Generic-121b21a2cf63d81c68bd69b0626cfada97f3f49cf65f30627682f6c741afca15 2013-09-12 02:06:46 ....A 210043 Virusshare.00097/HEUR-Trojan.Win32.Generic-1222d5fb00168adf877fcb62a0a06da636e069681dc199a68c78499694b1a1a6 2013-09-12 02:34:30 ....A 247296 Virusshare.00097/HEUR-Trojan.Win32.Generic-1227eee6e5e40a4258b63f9f973e73a1dfa35470adae0a9c5e703dc0b40129d8 2013-09-12 02:12:28 ....A 960660 Virusshare.00097/HEUR-Trojan.Win32.Generic-1229cc251a59d3e028e5f45a9baa2e8e10220ca3c94de249f4b4ee78187080a6 2013-09-12 01:52:18 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-12332552508dbe668a094cdf4f309a8c7941ce22ccb856de9552a7671340c63c 2013-09-12 03:11:36 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-1233b459a46e2cf28a2baf49b70a5a2267d3961c370353009f2b13f0cf582e84 2013-09-12 02:35:32 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-12358efa020e70f3e9bac9d33cd98442778503b10da5e86b5b42f6f5bfc0d9c4 2013-09-12 02:24:06 ....A 198144 Virusshare.00097/HEUR-Trojan.Win32.Generic-123ac0f7988af6cd2b4768f5e7348e6be615c6c647ddfcd1aab4ee391a797f87 2013-09-12 01:46:16 ....A 35328 Virusshare.00097/HEUR-Trojan.Win32.Generic-123f0f04ac4485dddda3a436d5032bae14165337c61de75d902ac6722504671c 2013-09-12 02:34:06 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Generic-124a5d661fcf4ffe8a36c5f82b38a53bc9628b0f56e7bad482852433da552ea0 2013-09-12 01:55:50 ....A 2627354 Virusshare.00097/HEUR-Trojan.Win32.Generic-124fd3ee6adaec813399e07bcc568d56e4891e23665625898ef3b36374599086 2013-09-12 03:06:34 ....A 355576 Virusshare.00097/HEUR-Trojan.Win32.Generic-125345dd8d38edb230fb8a0711a8db7905a79c33e1116c4f407d6bbb6989a0a9 2013-09-12 03:27:42 ....A 599051 Virusshare.00097/HEUR-Trojan.Win32.Generic-12550b03746ea94341564704d33a3c695b33db4ca9df5981e5b6ac5a51bcd0c1 2013-09-12 02:18:30 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-1256b8a7ffecb67659e22cd0383d415d3b32b4a9c8ede5cd4720efb2c4eac194 2013-09-12 03:03:00 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-125d33980ba40fb74baa3f0bb401190eac10bed74a56e47be5c3c177ae7b464f 2013-09-12 03:23:56 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-125eeec21254f41755c6d434e2024023f4cf7012a837884661b743f59b086c77 2013-09-12 02:41:22 ....A 40448 Virusshare.00097/HEUR-Trojan.Win32.Generic-126156e329d002c2eb04b3cefb02b0d6418c992769128df20d81912845d117ae 2013-09-12 03:10:38 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-1265d0a4ebb61eaf33bca54ddf57879668695183ce442d61ccbe9d71de27e158 2013-09-12 03:11:14 ....A 2692096 Virusshare.00097/HEUR-Trojan.Win32.Generic-127046d93e30c8300e080ea2efe9918caac6ae8c12404078afe9abf535d09b87 2013-09-12 03:17:50 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-1270e16ffc4e8b419784208c3d1253172fce2e23c2d3812c2a5c261f2a8385ea 2013-09-12 01:50:08 ....A 925824 Virusshare.00097/HEUR-Trojan.Win32.Generic-1277253d35ce3e6c984beacde29b2a5fb88901b1a5d1e192f45a11864c7beed0 2013-09-12 02:32:44 ....A 933340 Virusshare.00097/HEUR-Trojan.Win32.Generic-127b1612ca68cfd33de028ec96c03f1cbe31898c1d9b3541509ce67c3c75549a 2013-09-12 02:13:34 ....A 264260 Virusshare.00097/HEUR-Trojan.Win32.Generic-127bbe62f5836656e860ce1443390dd8cd68645cedeab3f54a59388156e09b63 2013-09-12 02:45:48 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-127eb2d2dbb0cff235e7102c1e6b3030731adb4c41f1dc9cb995073729f5ac6e 2013-09-12 01:41:10 ....A 330752 Virusshare.00097/HEUR-Trojan.Win32.Generic-128078c03914198d18437bf42bfe947db14485dd59f8f6e05d6c50183dbb1f28 2013-09-12 02:51:18 ....A 368640 Virusshare.00097/HEUR-Trojan.Win32.Generic-12811458b206c11d949c4612c2eb09f59bcbad714d84c3ceb09aecfcffcc0525 2013-09-12 01:40:46 ....A 3072 Virusshare.00097/HEUR-Trojan.Win32.Generic-12812efa68b591116d35a22d288f36eb30889ddbe509e2fadaca229c1fe40c10 2013-09-12 02:52:30 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Generic-128c21816043f0c91796408ea37de5603e6d81a07b49df86f8f94c78453c7254 2013-09-12 02:35:28 ....A 174080 Virusshare.00097/HEUR-Trojan.Win32.Generic-128fdfeb3d59558aec81f4da5edf045b907d251da2a9588c6a02605654ed02b5 2013-09-12 03:08:10 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-12900a97453c7ba8e3d4d18adc08c9df2c8918b159c11b7ef4096b3943c0ec7a 2013-09-12 03:31:42 ....A 566281 Virusshare.00097/HEUR-Trojan.Win32.Generic-12924d14d244b826d27d4bdbd5b1562ed9a7798c365283caeac679c848fa834d 2013-09-12 02:30:06 ....A 12992 Virusshare.00097/HEUR-Trojan.Win32.Generic-1293c1a6c0558223f0fdb11a5de9340922ceec7aca786b71f6226abe336c69f6 2013-09-12 03:29:10 ....A 1183744 Virusshare.00097/HEUR-Trojan.Win32.Generic-12959531a30a393cca08d2e4ca1f9e36985d6c1308a4e1f08aacd5535f7446ef 2013-09-12 02:02:24 ....A 260096 Virusshare.00097/HEUR-Trojan.Win32.Generic-129bc0c17975a0f88607364156e3785b78c24bd128224fe5e6bb10e6b20e3c7f 2013-09-12 02:13:56 ....A 854888 Virusshare.00097/HEUR-Trojan.Win32.Generic-129e9f7c3f6196bb377de6b9fb10fa31d9adf003cdd6db5b5abe1278d74af65c 2013-09-12 01:57:24 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-12b2c2d22333c544be2a7dd9a460eedb052fe35b3a2a3b388a2cabd7b9129a16 2013-09-12 02:52:44 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-12b46bc018a84257a0b7fdc3b5b56574a3fc2389f2c5522576e810ffe3e7f40f 2013-09-12 03:06:54 ....A 3308808 Virusshare.00097/HEUR-Trojan.Win32.Generic-12b47e2652820303069d901e1da27bae0ce74ac1b3bbba15f041126597095c18 2013-09-12 02:31:38 ....A 203737 Virusshare.00097/HEUR-Trojan.Win32.Generic-12bd985ed5b457830310b5dab3dc8a013c25b8034f3be6b44d88d829a23ea1e5 2013-09-12 01:38:34 ....A 403456 Virusshare.00097/HEUR-Trojan.Win32.Generic-12bfe1e2ee7dda0a67c81db8809ebe611ae4828a5e651c825479b9e63b708add 2013-09-12 02:10:42 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-12c1ea75c5e0a654e2dae7d172fdb4f3bf32a2e543d6bfb9fed0a71361e65ce2 2013-09-12 01:44:46 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-12c415d4d18cc55e033e0705c7c7e0e3392396dc5d7288e79308d4c1a62c2e00 2013-09-12 03:26:10 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-12c9205d37e09fd51f8635a98ca591904cdc0181f0463cf49800009d9d3d2c73 2013-09-12 02:55:56 ....A 107605 Virusshare.00097/HEUR-Trojan.Win32.Generic-12cd8f10804ed12d2d37674e2c158d7f5ddc1b9530741935f4c954285c4a8088 2013-09-12 02:22:50 ....A 535976 Virusshare.00097/HEUR-Trojan.Win32.Generic-12cd904ef101d9b3a95452625c2d3d782c5b426a2509c28fb23d0578b06fe3db 2013-09-12 03:16:18 ....A 576000 Virusshare.00097/HEUR-Trojan.Win32.Generic-12d0404113c9ae799f105f05da0aa688f4eb6fb2f0dfcedd84f523704e1fb9c7 2013-09-12 03:19:58 ....A 490496 Virusshare.00097/HEUR-Trojan.Win32.Generic-12d79417a49fe58e1d1236332936b5c777e989e2e1534e8fc7228e956ae75025 2013-09-12 03:07:06 ....A 565248 Virusshare.00097/HEUR-Trojan.Win32.Generic-12d93d9a7f1f6e666998978722c8b58e6e14ddfade29cf03318f8bf5d5a3beda 2013-09-12 02:24:10 ....A 819712 Virusshare.00097/HEUR-Trojan.Win32.Generic-12eeae99b5d21e82f962af3bd899b1f0d3cb8202605b3b02655cd0ee86cefe17 2013-09-12 03:22:14 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-12f4191dd1d070bd07d66bb0d66ca2a6fab3abb8779b6cdce6af75d2d93b216e 2013-09-12 01:41:46 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-12fccf97a42fc64b30a7b750f0f518362eaf2b4dadbaa73616e711f4d9c836db 2013-09-12 02:34:42 ....A 397312 Virusshare.00097/HEUR-Trojan.Win32.Generic-12ff6d67e7ba3163014c2fc0359aee698be30a5a68da453d785494be07e1bcc5 2013-09-12 02:20:14 ....A 425639 Virusshare.00097/HEUR-Trojan.Win32.Generic-130474d0d5f44af121d456943cecb5090fe1abf2257e83a4c00d0083abd03788 2013-09-12 01:43:30 ....A 111616 Virusshare.00097/HEUR-Trojan.Win32.Generic-1309c24a17e516a8f6862b3543c4bd1d1c79128f72404862c4325b22ed2a8e78 2013-09-12 03:30:14 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-13142d0df4018ce7bc10312a0450662c2b2fdc9d06970598bf797dfd39dce832 2013-09-12 02:57:22 ....A 265673 Virusshare.00097/HEUR-Trojan.Win32.Generic-131551c53a0b53b281b2800b80a1f1d32ce3e1452a96109306c65ae0964fe595 2013-09-12 02:37:26 ....A 18697677 Virusshare.00097/HEUR-Trojan.Win32.Generic-1317ded5196b451db867b7740b243face65b89c91dbb4386bb238c5cf3a6c3fb 2013-09-12 03:10:26 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-131cee394def735de3a434bfc6ef8de1e34b18c5540a99fc7b41584906d9b752 2013-09-12 01:50:44 ....A 2441216 Virusshare.00097/HEUR-Trojan.Win32.Generic-131d1d8c883b0dac7e7ec6d27280ca2eaa4774fa9a2a200a0ce99110b1989e7d 2013-09-12 01:49:12 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-13275338a727d4ebf24d2b138cd9f13e3a4a5402b4da5629bef6192137c09d28 2013-09-12 01:43:00 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-1328f283c0ff68e1f94f6f0ac2ef7cd86121ecee6a270eff93c64d5397ad1601 2013-09-12 03:22:06 ....A 4840104 Virusshare.00097/HEUR-Trojan.Win32.Generic-132a65bb4b85ed5bddbaf9d29fd2763f449abb95816b4a068aff4e7bce65d30e 2013-09-12 02:20:26 ....A 178688 Virusshare.00097/HEUR-Trojan.Win32.Generic-132d6f2bd84adc49e3bea152799f5a13cc02a4174c3a13afefbff606b2d07b85 2013-09-12 03:22:58 ....A 121856 Virusshare.00097/HEUR-Trojan.Win32.Generic-132e65ee47392975eec97d3268573eee986639b32cdc784f7937b14a15e123ac 2013-09-12 02:59:04 ....A 381940 Virusshare.00097/HEUR-Trojan.Win32.Generic-1332a7c7636300297556dc151085573b71e843b0ff9bfd4b9929d13cfa06be4d 2013-09-12 02:37:24 ....A 16896 Virusshare.00097/HEUR-Trojan.Win32.Generic-1334585c0e7f2d1f5d43f9575692ba101e172c0334d9c11587b17b347a3512c9 2013-09-12 02:06:52 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-133cd26a694743ca95c21f422636790633ade001f533089d36337fec427d7895 2013-09-12 03:22:20 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-133fe2d2d863cfadac0c0e5bf5b841734ff2808bacbfa5105a92aa75044bcd8a 2013-09-12 02:14:30 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-13404b89cbe5721cd44d22b7ed80a3beb012349524ae101b14356a5309daae91 2013-09-12 02:39:54 ....A 643632 Virusshare.00097/HEUR-Trojan.Win32.Generic-1344caf79588fbfaff8890d008ec0dec43d5e9b72ece880fb33ac155a74992f2 2013-09-12 03:03:22 ....A 29696 Virusshare.00097/HEUR-Trojan.Win32.Generic-134568c5a5a401b9bbe5bf8db3b7713d5be8daca8206104b2b879bcd4ab0215c 2013-09-12 02:11:54 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-1349c69b3f970f2d3b34f775120f120d8cb1904098e6d2aeb416a1924555b661 2013-09-12 02:02:16 ....A 142336 Virusshare.00097/HEUR-Trojan.Win32.Generic-134cfd477f1de2790d1609cc8ae256fc3c588a0630f22615fcf440a31966e6c9 2013-09-12 03:11:02 ....A 322816 Virusshare.00097/HEUR-Trojan.Win32.Generic-135242815136591d187911ff8a311e8cedc4aba41267de54af47e9dfc70cf931 2013-09-12 02:05:20 ....A 224256 Virusshare.00097/HEUR-Trojan.Win32.Generic-135c7b780afd73f6e335512a4ed590b80b0a1a598db401146801a206705bb0b2 2013-09-12 01:42:52 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-135dcb5e66d4ff644e6e5f037d474bad4525574448acf75add56ff9da3954190 2013-09-12 01:43:24 ....A 416256 Virusshare.00097/HEUR-Trojan.Win32.Generic-13605db874e03d201a35c21c16aad3d3f44bfe695af2cc81a13e5bb4403de634 2013-09-12 01:45:36 ....A 23552 Virusshare.00097/HEUR-Trojan.Win32.Generic-136321b50c5595f3f0cfc1f271b39e11bc4292bf717a431fdf180d280d8d1883 2013-09-12 03:25:32 ....A 640512 Virusshare.00097/HEUR-Trojan.Win32.Generic-13648401e0cafb903450bb9dc5e9d361373e811b4d538ed0c26113dbcf8e9579 2013-09-12 02:21:10 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-136876c432b6bfb3674e6c0929aa602906d600ba63637fea2acfff928e994a66 2013-09-12 03:02:12 ....A 36352 Virusshare.00097/HEUR-Trojan.Win32.Generic-136967608bc6d1da1c1f4e67a81fd14d05d6b2de3692b33159eb66426e6dab7e 2013-09-12 01:46:28 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-136b9db01c69e1da57b04f4ce6696d645720810939ac622b167b7fdf751d1042 2013-09-12 02:12:54 ....A 159748 Virusshare.00097/HEUR-Trojan.Win32.Generic-1371fe02f854cdf506282d7c83485f3882975583d290a16f7b378bf11dc1e5d7 2013-09-12 01:50:24 ....A 22006 Virusshare.00097/HEUR-Trojan.Win32.Generic-137b46384a612fba06585cd2279f183fc87fb27c65a7a2df45ecafac8e2cdc03 2013-09-12 03:31:12 ....A 35328 Virusshare.00097/HEUR-Trojan.Win32.Generic-137ea36df6fa76886ba21ec100e471d0ceca46465bba7f259e123566c7c4e09f 2013-09-12 02:54:16 ....A 776194 Virusshare.00097/HEUR-Trojan.Win32.Generic-137f7f0f44313483fbeb1ccd3184f316ea86f4b1aeaebee7b653437253e9b69f 2013-09-12 03:11:02 ....A 48957 Virusshare.00097/HEUR-Trojan.Win32.Generic-138e21958ea9686ba6594ac62f628bdc9fdfca00912fb14226ac1a1e943abff6 2013-09-12 03:17:32 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-138e4cc920baf7eb1c6e91bdb68e558f6e2730dff2fde41b9e9958d31e99d552 2013-09-12 03:17:30 ....A 30208 Virusshare.00097/HEUR-Trojan.Win32.Generic-1391f3e5877c1c9bf5f71680d77fafad157b5225d38483b084ed4ad307fbd9e8 2013-09-12 02:49:52 ....A 926848 Virusshare.00097/HEUR-Trojan.Win32.Generic-139da57b131ca52f1e9756bf0267de4c3ddaef18ae228c01754e53e6eeb81459 2013-09-12 03:00:40 ....A 30720 Virusshare.00097/HEUR-Trojan.Win32.Generic-13a116f160bf4fc95066b78084de3142691d6f8cb258f7784bf4f9ee4a85f13d 2013-09-12 03:14:14 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-13a439f8a28be65b53b08052e2807e697c168b3ccac9ada3dd133dba8b8a1f7c 2013-09-12 03:09:54 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-13a58948e409461dc903e36b9b7b7f09f8361cb30992b7c1a10dc76f618806fc 2013-09-12 02:32:42 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-13a726b2d8fa8a888c294d4e7db616fcbf7950115774adbfd45e3405dbdc9049 2013-09-12 01:46:32 ....A 73619 Virusshare.00097/HEUR-Trojan.Win32.Generic-13a8784d299830585f78934e91334dfd0ece868037e188fe82a682c9ea629a23 2013-09-12 02:19:34 ....A 34593 Virusshare.00097/HEUR-Trojan.Win32.Generic-13a9e1e8dacd4faab8cb293018e2f60c9ac0196b55cd0cc5c2838e7ebdd5399f 2013-09-12 02:46:36 ....A 2304400 Virusshare.00097/HEUR-Trojan.Win32.Generic-13b092ad3feb8c885493130faed45eef6ecbcaab751237f7a9d69a0f9769ed84 2013-09-12 03:27:20 ....A 168899 Virusshare.00097/HEUR-Trojan.Win32.Generic-13b54c5899b6cbcf3c3ff48dfc5632679b465f50b319de1794daa84618b41c10 2013-09-12 02:14:48 ....A 331264 Virusshare.00097/HEUR-Trojan.Win32.Generic-13bb1e51a4b224c9bff22ff80cce6070993446f77f2989a9d31c6e2fe6e41eb6 2013-09-12 03:13:28 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-13bbb1defaf68f1b7c6e4ae4b5bb75ee010474846a455e6b6877d00d7a86b56a 2013-09-12 02:43:16 ....A 322560 Virusshare.00097/HEUR-Trojan.Win32.Generic-13c57e10d39978e498f4a35b6242c1458d43f48df543fa751dc6a70a42051247 2013-09-12 02:10:02 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-13c8bec85b41ac53f7fc903b134ee8a8ca0372a65cf375a1c5918bffdaea4a1a 2013-09-12 02:56:56 ....A 96768 Virusshare.00097/HEUR-Trojan.Win32.Generic-13ca3bea4122b75c8f508e6138eff43df0289a7610d00bda9c71a8dca02983a2 2013-09-12 02:20:38 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-13cc74cf4280de67c425f11a066591c3a65cadb98bb2274fa685d740c9f12f16 2013-09-12 03:06:16 ....A 31964 Virusshare.00097/HEUR-Trojan.Win32.Generic-13e7d974cf71a859817834f5373ac56e6b869dcb6e31f3451ea809c6c6c31111 2013-09-12 02:13:48 ....A 98240 Virusshare.00097/HEUR-Trojan.Win32.Generic-13f263240ff890328f3961c8024fc16f576b7cff1042dfe4a07490304321f4b8 2013-09-12 03:10:26 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-13f731c34b22642fe02be865bb52c0ef8d0921edef20618842e02aa35982833f 2013-09-12 02:28:04 ....A 2842512 Virusshare.00097/HEUR-Trojan.Win32.Generic-13f9fbfd4ad2ef24f566490ceed130b2f66267ad8f1451f28ade018f5ec3fdb2 2013-09-12 03:23:30 ....A 100416 Virusshare.00097/HEUR-Trojan.Win32.Generic-14001f86e209e314c19ca80d3f38c6de0bd06a20fa72a520c2eb14b8ca7cbe9c 2013-09-12 01:39:34 ....A 60524 Virusshare.00097/HEUR-Trojan.Win32.Generic-14036bc61f9fc68ccff34f7dcc2cdef5dbb3065c41fc6aa29f015583eb414c4c 2013-09-12 03:13:30 ....A 208384 Virusshare.00097/HEUR-Trojan.Win32.Generic-140b15563d11b9571f1b868dc7195e0d479975e37ad9767ae259a3a7cf8840d1 2013-09-12 02:45:44 ....A 534016 Virusshare.00097/HEUR-Trojan.Win32.Generic-1418e582fda2ca1f20215356d6a8c576aa17a54df4d9b19274108e9101a2354a 2013-09-12 02:33:38 ....A 294924 Virusshare.00097/HEUR-Trojan.Win32.Generic-141e9dcaebc00fc082a3d6d7ec9ccc1a0a8c10613218981e47b17ce14d905cb5 2013-09-12 02:44:52 ....A 27184 Virusshare.00097/HEUR-Trojan.Win32.Generic-141eb5acb23a5da8638fb34c5ffe8a99a449c8c7917b6467c10635eba9600de8 2013-09-12 02:30:12 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-14208d846d2d7270aabc29445f508e2f3311571ea4f0d50a25beafc6774b2abc 2013-09-12 01:48:54 ....A 53257 Virusshare.00097/HEUR-Trojan.Win32.Generic-14232a8581cfc0007add18883e7e66c8f6c6ab32e218947330d7f01643aea1dd 2013-09-12 02:24:26 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-142554b2c4ae74ad1af4bc952f096c96c96925d5d3098eeca1d89d570001ac34 2013-09-12 01:49:20 ....A 1410560 Virusshare.00097/HEUR-Trojan.Win32.Generic-14282c38e3b53df0a49615f36c4a9c4ce0f38ecc191b3205510bbe6c303697ec 2013-09-12 03:06:22 ....A 204365 Virusshare.00097/HEUR-Trojan.Win32.Generic-1428ef5e719ab2137ff2ed1e726e649b4b6b05d585b4ac5a94448bb4b36cfd1f 2013-09-12 03:06:50 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-142950f591b08a0efc1149079b6fa2bdbc932b419059cd0666e2f118700fa64e 2013-09-12 02:12:20 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-14317843b0f0f98e71bcd0254130a13ac9e53799c0aa937ae1b703efa27dea89 2013-09-12 02:54:48 ....A 202752 Virusshare.00097/HEUR-Trojan.Win32.Generic-1433bd688ea07ae221f4d26e0b2ece0954c6079d2b74557a796a8080f13d4d6d 2013-09-12 02:36:34 ....A 150731 Virusshare.00097/HEUR-Trojan.Win32.Generic-143c06cd246997deb7d3d060dd16f1034e8c0c432c14d1377f5d582bca6a315c 2013-09-12 03:23:26 ....A 207872 Virusshare.00097/HEUR-Trojan.Win32.Generic-143d0b45ed317bfd7b450c2c70a24f94c00b2132d58ac52b10981235ba7e8263 2013-09-12 02:03:10 ....A 228352 Virusshare.00097/HEUR-Trojan.Win32.Generic-143d164bdd05ad49e80af4ed0674c42677ff81c160a1367c5391035aa03e1bca 2013-09-12 03:17:14 ....A 461312 Virusshare.00097/HEUR-Trojan.Win32.Generic-1441f4a88837087c7e7a13d6f63d1b7df56fa34f2ec05ee689f6e76273583bb5 2013-09-12 03:14:56 ....A 64000 Virusshare.00097/HEUR-Trojan.Win32.Generic-144d7cdb368b9888fd88d61a32a26eece69bfc6141a1ce73250cb496b2fece80 2013-09-12 03:24:30 ....A 2943488 Virusshare.00097/HEUR-Trojan.Win32.Generic-1451499ff39709c14ed57abaae714076e927fbb75274bf8a34a60d43367af1e4 2013-09-12 02:36:32 ....A 222208 Virusshare.00097/HEUR-Trojan.Win32.Generic-14577f50069d61864f480fe1733eabf09febff6488ffd6babd90089cd9d8bb9e 2013-09-12 03:20:16 ....A 854864 Virusshare.00097/HEUR-Trojan.Win32.Generic-145e7db05acb9eae10ac5ca50c968f9e099f2ccb45cf060d0a4fe78d7666c8a1 2013-09-12 03:13:20 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-146413ab8d99e721b1e7cb529e650c32034fa1dcc7c095cb3a9fd7375a74f0ac 2013-09-12 02:37:08 ....A 312324 Virusshare.00097/HEUR-Trojan.Win32.Generic-146547c3dda28f4bacdfc52f45bdb55ad85aaaac8fa6e14807fd48b4082af476 2013-09-12 03:31:36 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-146c894fb0251d63a56b237cff36307452fe6c9266b81f5faa9f56dea75e3bda 2013-09-12 01:58:40 ....A 20971269 Virusshare.00097/HEUR-Trojan.Win32.Generic-1471d95ab78bc7a0499ea2fb8f87bc1a604e113aa08dc97c0458a4fea031105a 2013-09-12 03:20:48 ....A 2769801 Virusshare.00097/HEUR-Trojan.Win32.Generic-147308074e4027ce0be7595a4900952b2b5e4dbf945c8b3f530b9e5587c071e1 2013-09-12 01:47:58 ....A 1060913 Virusshare.00097/HEUR-Trojan.Win32.Generic-147bd10b7bc2b769e3a2839b8be3c5931d755c50ce8dc571ead29d21be69cc90 2013-09-12 02:36:08 ....A 74396 Virusshare.00097/HEUR-Trojan.Win32.Generic-14855aafac616b5d5d9ad916bc36c51602b7cffd642a59878e72e8ce5f3165a1 2013-09-12 02:41:56 ....A 565760 Virusshare.00097/HEUR-Trojan.Win32.Generic-14a05a9505d1b1c76c4d4312422a3d0ca44e8865c310c929df0ee8e9c7d83c91 2013-09-12 02:58:26 ....A 165376 Virusshare.00097/HEUR-Trojan.Win32.Generic-14bd1c2f6c80e34cd5a75960c5d481925b0457f31f3f671d5fab476522620510 2013-09-12 02:53:48 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-14be48df6bf886a43ba2cbdf9fe925eed7bf06be5936dbcbedecbceed7e9aa57 2013-09-12 02:54:04 ....A 3481464 Virusshare.00097/HEUR-Trojan.Win32.Generic-14d0d5946ed1d3745ec80fac153005d31b30abe9a783050c49c36752b15ed880 2013-09-12 02:27:36 ....A 789192 Virusshare.00097/HEUR-Trojan.Win32.Generic-14d6c591a008c0610a18b64fe00440724694cdbf183775b7328a0568b54cc531 2013-09-12 01:50:40 ....A 827392 Virusshare.00097/HEUR-Trojan.Win32.Generic-14e623b47c195c749db204c70526f6dcac760bb61f217cdd654a26fd59468f79 2013-09-12 02:00:32 ....A 54048 Virusshare.00097/HEUR-Trojan.Win32.Generic-14ecbf03efb5a2a593f72164a776cab8378c2d36e45c36011834adc6a123ffb5 2013-09-12 01:42:02 ....A 73037 Virusshare.00097/HEUR-Trojan.Win32.Generic-14ee6fb829751ff3a05e38c1c6f60a36d4c15ec4d005f326ef326cdb3d9da5e1 2013-09-12 02:23:54 ....A 556544 Virusshare.00097/HEUR-Trojan.Win32.Generic-14f3dddbd894ee8721303fc30a662c7b9780a6d972e4720b82f62c1cd578a6d4 2013-09-12 02:43:20 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-14f63457ade6e6a059e30f589d5d9096736d795460cf72282f50ddda0fd904fe 2013-09-12 03:23:02 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-14f7328a7cd3ad7c3192531ca481d4b0155f97052594bcc915e1e5ff10b29700 2013-09-12 03:13:52 ....A 687104 Virusshare.00097/HEUR-Trojan.Win32.Generic-150911c673036858a7ac322afc930e79f57666c5a086e8d34471d2dbbd70ed20 2013-09-12 02:33:04 ....A 140288 Virusshare.00097/HEUR-Trojan.Win32.Generic-150dd524cfd1af4f4da3faa7287d24964861e7cda75dfbb17ef276c49af7163d 2013-09-12 02:44:16 ....A 195584 Virusshare.00097/HEUR-Trojan.Win32.Generic-151cba8ef370c59d99d7085f5b89005b344c9436e1ca11b9f22cc5619032314e 2013-09-12 02:26:48 ....A 241664 Virusshare.00097/HEUR-Trojan.Win32.Generic-151d070291786daabbd823d51566d405979248dc4d90031f00eb7ae331b3cf6a 2013-09-12 02:52:22 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-15217660e6dbac65b7ce80aec8d46439d91618fc45bd42bf2d10b9422a941371 2013-09-12 02:17:22 ....A 368813 Virusshare.00097/HEUR-Trojan.Win32.Generic-1522ea39b8961a5407cf0d06154cc81e74820e4d289dfc10a0e10460d7031169 2013-09-12 03:01:48 ....A 885248 Virusshare.00097/HEUR-Trojan.Win32.Generic-1525294e47f5763640c3741f5e27202d1e3099cf1595179176473583a821d389 2013-09-12 02:59:16 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-1527fd3258255d9a956c46b7e296c64d6c6fc8d50092ffc013b121f80f46f2d3 2013-09-12 01:54:22 ....A 23552 Virusshare.00097/HEUR-Trojan.Win32.Generic-1529da9136f07a5535086bf62435baa86e5908d2e4f1e09f770990b5a773300e 2013-09-12 03:08:48 ....A 364080 Virusshare.00097/HEUR-Trojan.Win32.Generic-152ba9cd5ffd6e74bb98fb059760ce0a219f291fad26bd0a7d76cf48398a9df5 2013-09-12 02:53:08 ....A 290816 Virusshare.00097/HEUR-Trojan.Win32.Generic-152ccfb9b1bc49a39c66b757b9f6c9fff1516c11bb670246ff902c0b57ddeef2 2013-09-12 03:12:30 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-1534bf68ae3d6c9a4776a89444b428fa254a29463b7b2bb4fd30529b431bb706 2013-09-12 01:40:32 ....A 13520 Virusshare.00097/HEUR-Trojan.Win32.Generic-1535190997b3b51ce29c65544c3007c19cb5cf61cc8745069b0a40ef094ca8df 2013-09-12 02:15:26 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-1545fa2067809a0073e5c6afb4030875c79cc254461f4ad89d9b00aaa13957bd 2013-09-12 03:14:00 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-1558bf4c2f34d8d99f04393ed926ce5f80d90d0456ccbec644cb51f6cdb17958 2013-09-12 02:06:52 ....A 306688 Virusshare.00097/HEUR-Trojan.Win32.Generic-15614942c4185b95803b4a280f2f299a649e4f52486fb9ee23bd9376654c3f30 2013-09-12 01:41:14 ....A 900096 Virusshare.00097/HEUR-Trojan.Win32.Generic-1561d0cc6fe3faab7402cc5cde8e20cceb8c8f8d33b499087b51e5ecc6aebd21 2013-09-12 03:21:36 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-1567d131ce5aa60fe60de38dd439a5ea5ba556a89383582de68d468797fcc248 2013-09-12 02:26:20 ....A 1678976 Virusshare.00097/HEUR-Trojan.Win32.Generic-1569d1d76aa294690ed14ad648e9584fe02dee3a9694be608fcb8c4d5c898410 2013-09-12 03:23:58 ....A 115876 Virusshare.00097/HEUR-Trojan.Win32.Generic-156a219e332b881006e4cfac1513d96de84939bc6c36a24a3e9bb58e80564bc7 2013-09-12 03:28:40 ....A 230400 Virusshare.00097/HEUR-Trojan.Win32.Generic-156fb1e86da9bda8c51fdc541e749459892387b22058950aeb05020acd63c529 2013-09-12 02:26:14 ....A 550400 Virusshare.00097/HEUR-Trojan.Win32.Generic-157b5f4a79823b80f4c4398efdf388176e68566c29efe14bd9d95640b3a2e34b 2013-09-12 02:13:16 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-157d168aa26e734e91fbd6c41180eb95ce149f3688c7e437cce9dfce9838b784 2013-09-12 01:46:52 ....A 1136509 Virusshare.00097/HEUR-Trojan.Win32.Generic-1583ec5b1716a2b3d1a57c971c87318b21a4f471cb358574c4cbed97eeece023 2013-09-12 03:21:12 ....A 211968 Virusshare.00097/HEUR-Trojan.Win32.Generic-158abb736ec798c440930113954f6472313f83565649dd3a94b87f669712c039 2013-09-12 02:40:58 ....A 885248 Virusshare.00097/HEUR-Trojan.Win32.Generic-1591500f72924a37490715114849455a6ede90d658fd6beb9bb86ff498fdb9ee 2013-09-12 01:53:00 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-1591ace825cf9f32ccaf45f53217a5b2cf10f4f1d9bfb171dcd6be698cbd9067 2013-09-12 03:26:32 ....A 653824 Virusshare.00097/HEUR-Trojan.Win32.Generic-15a1f30a7934cefa9ab4ea9f0bb414b0aff2afbb02442c846d606297d9fbf5cc 2013-09-12 03:16:44 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-15a6c01636332e8ebe3e0cd12298a5cc7646d5f99892aa11ffcf66ce56834d93 2013-09-12 02:43:10 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-15a83bd1ee4707a2f0c1762e8f8d6e0cfe3e04ea8c952987fb88daba48b64c60 2013-09-12 03:30:14 ....A 236263 Virusshare.00097/HEUR-Trojan.Win32.Generic-15a96c4a156d6a63fe2b8d476c083ec0a8a35931b12549736b113211dc68d550 2013-09-12 02:55:40 ....A 98240 Virusshare.00097/HEUR-Trojan.Win32.Generic-15ad2edf5440aff4343290b4fd6c704f305fd7292a1d311376cd6302de8c4575 2013-09-12 02:13:12 ....A 104317 Virusshare.00097/HEUR-Trojan.Win32.Generic-15b14c6555aeaa5b87cb29ab8709a1249b1a0a835c50ec474b0e5a4df15498d5 2013-09-12 02:41:14 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-15b30c7024f2a318c24e41b360febdc63236ea14a0ed5516bfffd80cdb720817 2013-09-12 03:19:48 ....A 271880 Virusshare.00097/HEUR-Trojan.Win32.Generic-15b8dcc68e4a9bcc1316055780c3f53c4993f0877e1a4265827353bce666bccc 2013-09-12 03:20:48 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-15beaf6efb2c51bdb40745fd45223e1ef9f0cf2e015e062524d069845e5b3bb9 2013-09-12 02:48:10 ....A 79917 Virusshare.00097/HEUR-Trojan.Win32.Generic-15c6f72a4b7f6c00226c0b71d819b3e3e950832ca5f36f746952062c00798207 2013-09-12 02:35:48 ....A 128000 Virusshare.00097/HEUR-Trojan.Win32.Generic-15c722265e8eab9677b500e2787973d1558dbc3d26f29eb8d81eb950f06a6af2 2013-09-12 01:45:38 ....A 1891326 Virusshare.00097/HEUR-Trojan.Win32.Generic-15cd8aa3a600e6181249c4725217e3a01293c2343cdb3d5b74af82329343675f 2013-09-12 01:55:36 ....A 138261 Virusshare.00097/HEUR-Trojan.Win32.Generic-15d2dc256b4af6b8f3845ddb232c23acec15a7b6b1b563f17d65d0b80edfdc2d 2013-09-12 03:11:56 ....A 156358 Virusshare.00097/HEUR-Trojan.Win32.Generic-15d3071ca70f474011ecef3f3c66f533d9ad8a997346039abb3db35d895ab7e2 2013-09-12 02:08:26 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-15d389a6042270a5491246ec42c3b25b14acd2e4294357560775b34dd5e8e8eb 2013-09-12 02:28:22 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-15d6f65cbc97d294ce7a0ef9ce6a04e33b5a4afa39a347790950812b43149ca7 2013-09-12 02:27:42 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-15d79d4a287bb5eca86e3fe386fca04ae90f3216dcf9df36ff66d1fc25f709b1 2013-09-12 02:36:10 ....A 570368 Virusshare.00097/HEUR-Trojan.Win32.Generic-15da660f9c2829a216dde9f0a514a3a393bbd8b5b6a5952203077accfe6a01dc 2013-09-12 02:33:50 ....A 304976 Virusshare.00097/HEUR-Trojan.Win32.Generic-15df74490fa2e238ba9acf006b96d757c8fded13d941ca3fcbf2e6f0ae34435c 2013-09-12 01:41:52 ....A 4300274 Virusshare.00097/HEUR-Trojan.Win32.Generic-15df8ff1cb330435f457ce675ca1d42a94034ad9c0a0a0bacbffe77b0d00243d 2013-09-12 01:53:50 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-15e4090d9ebacb5d21a499a7c0473c56dea98affc747291f8fd1db7f395ffd72 2013-09-12 02:48:30 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-15eaf6cb1e44f8305ca3feafb8d0cd7f69d96144d604312472974cd64879b4c3 2013-09-12 03:31:28 ....A 255168 Virusshare.00097/HEUR-Trojan.Win32.Generic-15f5c586d1cf5196e6693ee0e93a6cb53a240c99f1de9f433d357721807a5b51 2013-09-12 02:23:34 ....A 750080 Virusshare.00097/HEUR-Trojan.Win32.Generic-1600ccdc156ce4a5b99c00aee4b936bedef460811afc4432042480d457243a84 2013-09-12 03:30:06 ....A 427520 Virusshare.00097/HEUR-Trojan.Win32.Generic-161fb1ec081b0eadee221eabbe363988c77f4f14fb6ad90b981995c4a144ab0f 2013-09-12 01:52:54 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-1630bcf2ba796a343202f5390cac4a2109e078340b05ada0cc148e08aa4c9943 2013-09-12 02:57:14 ....A 318464 Virusshare.00097/HEUR-Trojan.Win32.Generic-1632942d75c371de893ede28a9ba95d5c7f91419c1569ffcf03dd021d66691ed 2013-09-12 02:46:14 ....A 18432 Virusshare.00097/HEUR-Trojan.Win32.Generic-1638d3e7c7ec0448b71cbee205f7d718f1ce67aa88a2960d2acdddbdb1abe5a6 2013-09-12 01:55:00 ....A 95232 Virusshare.00097/HEUR-Trojan.Win32.Generic-163a386878145ed9d1183af54091ee7e0c4e9e79f1a86f85467a5f3bcd0e068b 2013-09-12 01:52:50 ....A 175679 Virusshare.00097/HEUR-Trojan.Win32.Generic-1676124c32c8b238351e42f6a6e1a905b8d0198592c72de2a4420b3353785d5b 2013-09-12 03:21:48 ....A 3212800 Virusshare.00097/HEUR-Trojan.Win32.Generic-167b6108b4dc39148fdea505c2f07b7b759dd4d933434e58b5daf5f86ff923ee 2013-09-12 01:56:40 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-1689a3e5e3926919d95fec88e2a2175364278656e86f7062d0a4e6e1aa791f24 2013-09-12 02:35:58 ....A 315440 Virusshare.00097/HEUR-Trojan.Win32.Generic-16a4ebfa01e93e73e93b97233ef1a7a2e3b7dfcf0213c5c0b8980ee07f856481 2013-09-12 03:09:08 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-16a64374b0043b20f04b1928f71b3f3940132256ea5c5bf05eaaf1abeeec5373 2013-09-12 02:44:18 ....A 594211 Virusshare.00097/HEUR-Trojan.Win32.Generic-16a646c18a93a05c5ed5c5c67abe628742a45bd0967026ca9d372bb8429b1c83 2013-09-12 02:19:56 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-16bc31ba586848fd89b7d93773513e8342bdc371e22765b061537b211f8aa0e6 2013-09-12 02:08:58 ....A 51515 Virusshare.00097/HEUR-Trojan.Win32.Generic-16cd6e5ee5b52f658418c035dbf813e3a305ce82b956adb52e94bda1b72336af 2013-09-12 02:41:24 ....A 675840 Virusshare.00097/HEUR-Trojan.Win32.Generic-16d6fe8c4799eac8255125ea2933ecef605618c508f9f487f4968c20106dbe61 2013-09-12 03:12:32 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-16d816c245c83407a61256a67e6f57e4e212462f90a7eb53cbf224048a3be118 2013-09-12 02:50:26 ....A 61243 Virusshare.00097/HEUR-Trojan.Win32.Generic-16e7f89ad2ac62a5f7a66ee4b5963b47bb7ec1a74199d56e2d46a0932b6cf835 2013-09-12 02:24:28 ....A 307712 Virusshare.00097/HEUR-Trojan.Win32.Generic-16ed3e023af29a9cdb595cb8e58b3add88fffa474240484675ba7ddd0ed5cd6c 2013-09-12 02:16:12 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-171248d58249b3ad6b9ac45634dba57d244b38302f34054031d2df8888af0fdf 2013-09-12 01:55:14 ....A 996838 Virusshare.00097/HEUR-Trojan.Win32.Generic-171f3d83cbd4ffaa67554248f6a3a37342a844b74feea381133ef3ac82812ff9 2013-09-12 01:57:54 ....A 234496 Virusshare.00097/HEUR-Trojan.Win32.Generic-171f5b5ee5505aa503f13b12e91002f64708ec73f3b0a74d4c0a22b2fd9774cc 2013-09-12 03:05:22 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-174c4dd21759a06c88aa51a91c36632a40e0168abb24097c0b64aef338132567 2013-09-12 02:40:44 ....A 289985 Virusshare.00097/HEUR-Trojan.Win32.Generic-174dd74a47a8b59311a6dfeae829753198f4851fe5fbb0bb7c9a9cc430712f2e 2013-09-12 02:15:08 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-175beeeb5d7f12cbc55450622b372f8683c78c72a516b0f4bffec243bdc49bbb 2013-09-12 02:46:28 ....A 2097152 Virusshare.00097/HEUR-Trojan.Win32.Generic-176e031b7d4652d1c7ca279d7b72735c20e205fd31e9d1613350afe9ff402d3a 2013-09-12 03:13:18 ....A 92466 Virusshare.00097/HEUR-Trojan.Win32.Generic-177a6d868b9078829a700b422081c31f3a6185fbc6ee49966a86d06c0d9a3183 2013-09-12 01:58:02 ....A 304640 Virusshare.00097/HEUR-Trojan.Win32.Generic-177c3f8b8cd94ef6cac29766770a78325f86190b8d161f5392f1585ea6ce677e 2013-09-12 03:15:06 ....A 206855 Virusshare.00097/HEUR-Trojan.Win32.Generic-177e90c9ee626d698530f82ee1f63f4bde3c29f269da5f8e165e07215eff4113 2013-09-12 02:09:30 ....A 94631 Virusshare.00097/HEUR-Trojan.Win32.Generic-178a6f0cd296bdb391df6d8e159163fb949f21f8b5bb01af6394f4fdb8812eb9 2013-09-12 03:01:26 ....A 794112 Virusshare.00097/HEUR-Trojan.Win32.Generic-178d3004ae13da95da91fcb38e33fdb4584159f6f5b6f505f8b1efedd206bef0 2013-09-12 03:26:46 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-17976f067db52f823b59d98e9c34317a019aa7239016bf5a94b18f1f1f33e724 2013-09-12 01:52:18 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-179ee0e8ccfe208fba4faa0814059475292cc401e541959d3e39a8b4dbe39d96 2013-09-12 03:23:58 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-17ab92f009e91d3081c96c1f9a4e464be99453fd9a490e668664f13cffc2434d 2013-09-12 02:02:02 ....A 150528 Virusshare.00097/HEUR-Trojan.Win32.Generic-17ad1f391ac7175cca97a320392658ac2b35b6d36fc77fadd18bec214e9e703d 2013-09-12 02:15:30 ....A 914301 Virusshare.00097/HEUR-Trojan.Win32.Generic-17b146d5f687dd051cfab89cf1370b13e9ae6753ce7840205c11ca0b76722cfa 2013-09-12 03:17:02 ....A 26561 Virusshare.00097/HEUR-Trojan.Win32.Generic-17b3dc9d2465ef439fc575efdfaa63b9028e4e84729db92ce3c06eea82e154b8 2013-09-12 02:54:50 ....A 65554 Virusshare.00097/HEUR-Trojan.Win32.Generic-17b78b47af8c3904dbf1d65eae99424caf06fe8fbda834e1ee6689493bced737 2013-09-12 02:00:14 ....A 307712 Virusshare.00097/HEUR-Trojan.Win32.Generic-17b946ad780534146a3a7588e8090237dea7283f2973c587b3f1ea3047724758 2013-09-12 02:43:34 ....A 139520 Virusshare.00097/HEUR-Trojan.Win32.Generic-17ce5c75eb4ea07f4cb507b8494f03a14d20fac2417516e1d9cf13154d3a2092 2013-09-12 03:00:06 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-17d05e96058cd35ec4aaac923f5624880951739407f76b2bf4c6264f31b8362d 2013-09-12 03:09:30 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-17d2bba931285e8a9687c879c131770d985242db3abd9e604eddd9be24c43a93 2013-09-12 02:08:38 ....A 1093632 Virusshare.00097/HEUR-Trojan.Win32.Generic-17d7780b53b4d2616b2ba85871952b728aa9501c3dd75b3b29bf40c611d99d91 2013-09-12 02:33:34 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-18414e5f0a8a9e92095cf20e0f110f8eac5fcefe5be2d3fa1586eea605640a8b 2013-09-12 02:59:10 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-1843a4c4a7e9e10aee562f1769215163de7dd846f5ad7702bdb6aff75412c11f 2013-09-12 02:26:14 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-184554334dd3d2b4aa2d75113c004a43214d319a53eada40945eb06639382f08 2013-09-12 02:37:06 ....A 19005 Virusshare.00097/HEUR-Trojan.Win32.Generic-18553d1389a727ba5b75ca0a8c5887134281ec1cc596d3b9613619757979327f 2013-09-12 03:26:46 ....A 1783808 Virusshare.00097/HEUR-Trojan.Win32.Generic-1856db99ffd7b559e422a869fae4165da86da540b4046dec17e13541e1a12652 2013-09-12 02:48:20 ....A 394752 Virusshare.00097/HEUR-Trojan.Win32.Generic-1857fcc386f008ab7ba0c3388a217838965ff877c0695ec97c688065a988954f 2013-09-12 02:29:54 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-187e9460950a6c4bfc116ac4ba3d05d8c0490d0db4ff636814ef48364457fd01 2013-09-12 02:33:22 ....A 109620 Virusshare.00097/HEUR-Trojan.Win32.Generic-1890e52220ef4d37125ff749b670382ad7051c93484d1664cb870768e3ba66e2 2013-09-12 02:59:58 ....A 276992 Virusshare.00097/HEUR-Trojan.Win32.Generic-1893e9681fc5a4ad1f6f6bb5feb947a5992b3c917ecc4623acc9479ca320451f 2013-09-12 02:13:42 ....A 92160 Virusshare.00097/HEUR-Trojan.Win32.Generic-18aea436891be97e30a83d00c9d551c2199168e64af12f26eacd400b6fd1a345 2013-09-12 01:44:58 ....A 199680 Virusshare.00097/HEUR-Trojan.Win32.Generic-18b16946f10c8e2911820f8962ce3d4ef646e1a1bbd7981284d5745597ef1ae7 2013-09-12 01:57:20 ....A 926848 Virusshare.00097/HEUR-Trojan.Win32.Generic-18b18525534a2688d431107945723652d5b597d248c566be37d34e6c92ffb87a 2013-09-12 02:53:22 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-18b2e89e93c32e573b23363780697ca096eaa7a706feae610061103e1a56d752 2013-09-12 02:17:22 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-18b4f251a7516c7739d93ebb81ed09e5b3725d768eb02217f2e9927b72536cbb 2013-09-12 03:20:26 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-18c6cbad0bf61edb0b80547dfc92a25e97d40fb6f16d5c8d555dfe5c4a1ec61d 2013-09-12 01:47:50 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-18ce86bddd7beae6564a3b5f693707f31b1e53f7eaf358a1e1a805036a467b77 2013-09-12 02:08:16 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-18ced93429e94b1fe5a911d8a2c92374cfc6411f76d73d5cabc85b0116ed5927 2013-09-12 01:41:54 ....A 352196 Virusshare.00097/HEUR-Trojan.Win32.Generic-18dfcf88c049fd4e9054dc2713794e3f8b6588fce608c0a499bc54477ccb0af2 2013-09-12 02:46:08 ....A 161280 Virusshare.00097/HEUR-Trojan.Win32.Generic-18e74176bb58db75ca449fe71f7e82085aacaebf6b9de8a9c0161f4a77301563 2013-09-12 01:41:54 ....A 58688 Virusshare.00097/HEUR-Trojan.Win32.Generic-18e82222cf7019569997ae7a51a7ad2f571641cbed11c3572639b04f6c6b61d1 2013-09-12 02:08:56 ....A 59756 Virusshare.00097/HEUR-Trojan.Win32.Generic-18ed559ae2f5fd097b8e0ac473a01b132577edf86f41351b517917da352a2929 2013-09-12 03:01:44 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-18eec6f7202f8c0e18b097ac2e3c47c031463599a2f5185f81ab6736e3c607e6 2013-09-12 02:39:08 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-18f1097ec2df2c125deb9a858ea71bb33ca660de4b791474af151336f6bfa3ac 2013-09-12 02:29:04 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-18f4bfe14e19bdca387edbca63ee939c04b30f3703e36ee3f1ad236067a3b239 2013-09-12 02:13:32 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-18fbf3ee4c10ab2e72ccee6829c887decde8965b14e2d142be4a7ecf6fe98255 2013-09-12 02:26:02 ....A 245839 Virusshare.00097/HEUR-Trojan.Win32.Generic-18fc3656064921954632d33399e17eb660bfc734515987b8c704cbb4ceac4696 2013-09-12 02:39:20 ....A 109056 Virusshare.00097/HEUR-Trojan.Win32.Generic-1910da386f61d37d3278b6a783ce3163a6451f141319098610d4f03ada264e93 2013-09-12 02:13:06 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-1917302e17dcb47cee027e5047a73fa2a2ce582a5afe9d3305e37e9131960d4a 2013-09-12 02:12:40 ....A 155584 Virusshare.00097/HEUR-Trojan.Win32.Generic-1940362f6f65866cb4a5ac142192766c3cbe2f1f17ba732f2eb301a0b3a0fb64 2013-09-12 01:54:48 ....A 1349928 Virusshare.00097/HEUR-Trojan.Win32.Generic-19432d6245cfb636a31cd5aa587b5dc44c8d724c318d7ea3f21d6b8c448aeda6 2013-09-12 01:55:14 ....A 238592 Virusshare.00097/HEUR-Trojan.Win32.Generic-1946efb28c6c168397d4d21824f089ff95d9affd2354ec0fda280cd9dd7d81c8 2013-09-12 02:24:20 ....A 169984 Virusshare.00097/HEUR-Trojan.Win32.Generic-195395485b2fba2bfdf07d087610ced397dbd6fced3a0aca341a31c91bb9ac14 2013-09-12 03:18:50 ....A 112279 Virusshare.00097/HEUR-Trojan.Win32.Generic-196267fa59497cad3c927cf028f5e477d6d81cd418bfb266a63fa8733dc723e6 2013-09-12 02:02:12 ....A 78660 Virusshare.00097/HEUR-Trojan.Win32.Generic-196ebdbd739067e07ea732f32ec79515ad4fc76f79c3fc1957759588d5b98968 2013-09-12 02:19:28 ....A 2086912 Virusshare.00097/HEUR-Trojan.Win32.Generic-196f16145654b821a76e63b3264fe077b493aeec3828ab5bb740cf57260eeac4 2013-09-12 03:11:42 ....A 322560 Virusshare.00097/HEUR-Trojan.Win32.Generic-19707a47e9a8e78130e1720031ed916c9724e0eddc6fc134a4fc13c06e111d90 2013-09-12 02:27:06 ....A 485376 Virusshare.00097/HEUR-Trojan.Win32.Generic-19767ae957b825c07c2a2e88aa30f5df4ad5e90334e23cb20dcc8178daf13453 2013-09-12 02:05:00 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-1985318ab98d20f946c7444fa88260521c16ce6ec05da9dea467db7a3c957f30 2013-09-12 01:43:26 ....A 220617 Virusshare.00097/HEUR-Trojan.Win32.Generic-1998382bf322ea7d821c64b2e55424037ec02176e9cbfe579bc37cd82d182ab3 2013-09-12 02:21:48 ....A 868864 Virusshare.00097/HEUR-Trojan.Win32.Generic-199d27da712aaea430928fcf330e25a995baf1e96cd17a8de6ffb426afcb26de 2013-09-12 02:09:46 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-19a248dbd0822c6c5d9a0fd6620b72c22f1417bb73c1b61760a64daf66426396 2013-09-12 02:14:02 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-19b1a7086301b834603a765504e01b219c5f0b97bb08076c360bed32cdca8253 2013-09-12 01:42:46 ....A 356922 Virusshare.00097/HEUR-Trojan.Win32.Generic-19bae34422912c2424b389e4603b17acd8a7583c5bf7df6efd38e21a944fb9ed 2013-09-12 02:00:22 ....A 121506 Virusshare.00097/HEUR-Trojan.Win32.Generic-19bedc58e595642432570a9e15df0955d907d05393883f4503f9c2890044a97b 2013-09-12 01:50:52 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-19c71c3190528552f13f565e99d21ebf2810f5e3cfc0e9a87c914ccc1f0ca60b 2013-09-12 03:31:30 ....A 3072 Virusshare.00097/HEUR-Trojan.Win32.Generic-19cb7f4161fb652b2ae9047fee68e41614ee1609b0960384f2da938c41ed7c01 2013-09-12 02:45:24 ....A 139238 Virusshare.00097/HEUR-Trojan.Win32.Generic-19d0a98a5c5e2064981544948eb1e88e12fbfb0d7a7575b20c641c1c0941bd9b 2013-09-12 03:15:32 ....A 975360 Virusshare.00097/HEUR-Trojan.Win32.Generic-19d2a00269d01524f25256590d1aea7e13e9d6a28792523a8a5371e70efad877 2013-09-12 01:56:50 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-19d4153aef8784507f2fd56d844d0570ddaf1f261a3edf64072ef3d6c58c130b 2013-09-12 02:11:54 ....A 500229 Virusshare.00097/HEUR-Trojan.Win32.Generic-19ddf836ad344185471b7a6bb529521dbfccadb8c0ad259d48a7d0270785c224 2013-09-12 03:15:24 ....A 512674 Virusshare.00097/HEUR-Trojan.Win32.Generic-19df1d6884544ea773e9e4ba7cdcada81a5879b3bef4b90d3dd095524b04bdcf 2013-09-12 03:14:28 ....A 31524864 Virusshare.00097/HEUR-Trojan.Win32.Generic-19dfead7d2eaa069a3ead19f2324ad394971641cf6679f5e23476b3b01c9f928 2013-09-12 02:13:48 ....A 192762 Virusshare.00097/HEUR-Trojan.Win32.Generic-19e95253e8ff45fedf69601df0219c09c2d027141814570f97e8a37c637b2b5c 2013-09-12 02:48:46 ....A 648320 Virusshare.00097/HEUR-Trojan.Win32.Generic-19eab17df5d8c32b443d2875bc52e6409f8ffb45903406dd71db4f6af9e83207 2013-09-12 03:20:00 ....A 115260 Virusshare.00097/HEUR-Trojan.Win32.Generic-19f6573f5e04cf446dff377629fe641bd05902aacaf8729064788a5c0a7a4148 2013-09-12 02:26:52 ....A 22168 Virusshare.00097/HEUR-Trojan.Win32.Generic-19f6c22ed2eebcd11f3c044421deb26685c6c3e4633f8cdd3c734ba3fc5b92cf 2013-09-12 03:14:30 ....A 198656 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a003c6ea4b7608d335a5f459735a483cbafeeb2ad483b3530e72132f7bd3a8f 2013-09-12 01:56:28 ....A 485888 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a0f60c1af6e805596c646349acfc1da8178207c26dc4872b8feee4bbbc34c7f 2013-09-12 03:08:44 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a1404ce51def59153e78cd13c61c6d3e78f34d58e3810087dd8f7d079451ebc 2013-09-12 02:45:26 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a191f9b9b4b11034e48092d30b44eafad103e4811d08f411a72ed53548fd09c 2013-09-12 02:54:28 ....A 8192 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a219ed7ce011a8c968c503ca7230275281204c980374668f3b0e26f0521da07 2013-09-12 03:29:48 ....A 96256 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a26b031567f019f011e32d4ced385c78a1051080f3a88e620bf68f4357d772e 2013-09-12 01:41:54 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a2ad048b4c08d1ab9d5944acd4a239314463f73e05d44c0192d54b28b8a78be 2013-09-12 02:16:32 ....A 357757 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a3decf83ed0dad2ccf4f7d19c86d9d24469387efed4ea0fa6b7fa55b1e80497 2013-09-12 03:04:42 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a3ff5b222fe78e6f3a9c83f0ea32084152ea96c9c38b64e109ccde9eafdc20f 2013-09-12 01:41:04 ....A 71680 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a413fc6b5759dee7e52a823be3ce18e77739b3c09431b64d73a7eb3a8091d36 2013-09-12 01:44:46 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a427b66558a207dedd68456693e3d26a4df223fc0dcceb583b9338da2bc8366 2013-09-12 02:50:44 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a4b808d409c71e128713ec599b10a203084a7b67c5618e5bf720ba7d3cc498b 2013-09-12 02:55:20 ....A 740864 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a4b9302e303eae3406802e2d85a2428938ae9865e6915599672649eb8bec9a0 2013-09-12 03:05:44 ....A 205824 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a546e944fa03c7bc9b323152fce15d17ad89e7fd449d9c2fc249ad613dfd343 2013-09-12 02:25:30 ....A 411136 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a5885e3ec6e884d9703741eac4fa1dff30f41a0d535fe978e33f1da2c7cb514 2013-09-12 02:50:44 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a6154d0ece51a6fc3b83bf65dfffe96024ac20967c387138864edcaa625bc05 2013-09-12 01:38:54 ....A 453632 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a61565a6737377368c7084744e2f21708abc3ab40387397806792255c2c5a57 2013-09-12 02:51:56 ....A 670208 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a6b478c02af1e8b35a6386f2b0080d15084d0da0ff52f5b7401353671ee0141 2013-09-12 02:55:06 ....A 58368 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a6da655355931afe45705590572e50f84c2ec44ecb42ec0c9ea07e1f37a95a6 2013-09-12 03:03:34 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a6ef28719acdaae4e200e063da0e9d86c2e83b448227657f07ce54739c0a1c5 2013-09-12 02:36:22 ....A 304128 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a7068183c8c9ec1f8a07ab47b2730866e4ebf133d47d44b4b69b5ed55281556 2013-09-12 02:55:16 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a7b2457cc3e4ddf93bf59f1750c06475027d9a83f5639bc82b474792ec9ec8d 2013-09-12 02:27:12 ....A 1445888 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a7e19d624a95b593f406f75ca5fd35fffc7ab6fa3161c0903ccb062dbd61394 2013-09-12 02:45:50 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a7fcdd9a269a1c66b3cf297ec57966952872f56d19c5a16cc6e2a918c51fb39 2013-09-12 02:34:38 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a8520560633885270872158c34870b57426c2f906223abe19943ab11db6eb19 2013-09-12 02:47:00 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a85d4fbd1320307475193c0623ede824a5f9d707a8f8aa4660b60b8c1bac66d 2013-09-12 02:32:28 ....A 50589 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a895f3c85f3aa99bccdec590ead0c4e787c540c247d2480b9ed4f64610b1e73 2013-09-12 03:23:10 ....A 848896 Virusshare.00097/HEUR-Trojan.Win32.Generic-1a999673858ea7a8de2d6c317bbbced77aaa9ad98078003d9df9f8154331e48a 2013-09-12 01:38:40 ....A 1167360 Virusshare.00097/HEUR-Trojan.Win32.Generic-1aa38214580d93cff25c7c673e3e65a6e2bfb89f3e6b9d5eb410d5f12820ac20 2013-09-12 03:08:14 ....A 1503232 Virusshare.00097/HEUR-Trojan.Win32.Generic-1aa9c2c7fb5b078fc4dfcb4cc058f44d56f88642b3e009ab0c2d6f078b8f3f1e 2013-09-12 01:56:48 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ab47414e492f8644ef2c0635c7677c768105ca4ca25a69e4741f01c1476c729 2013-09-12 01:57:00 ....A 16951 Virusshare.00097/HEUR-Trojan.Win32.Generic-1abf04fcb39c33ed749ef1cf0d871a9bc5927673b580e908dd9e56be6891e297 2013-09-12 02:40:58 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-1acacc109e7b697dfcd2766a7dda8cb2bb7ab68efbe689e25caf557c4967e48e 2013-09-12 01:46:10 ....A 1407012 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ad05111de43192f3ac39e25bddf76c479b0341a25b8ec99caa9c63b54023cef 2013-09-12 02:30:06 ....A 2426368 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ad7071bc07d3a248b403e0a0acf1ad3107f43bc319f11f909ef3c2d2eda228d 2013-09-12 01:41:54 ....A 6644432 Virusshare.00097/HEUR-Trojan.Win32.Generic-1adab6f2905fc6d193cd25215cabd90bc5605f3701254a8203ccacf135c4cc9a 2013-09-12 01:45:12 ....A 137728 Virusshare.00097/HEUR-Trojan.Win32.Generic-1adf6f13b57d4ec69c0bf59ce2a282a92228fdb6ad91b6da82ba612347351da1 2013-09-12 03:23:06 ....A 398336 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ae265f6d12409505151319dd2e4d3ace78cdaae2f362f5f0ad6e042a80bb0a0 2013-09-12 02:09:18 ....A 1332368 Virusshare.00097/HEUR-Trojan.Win32.Generic-1af3db3692b64f2d40879eab9801643c561b1ed1091fe93562d88821da45c31f 2013-09-12 02:29:50 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-1af928bd64604a1dc48fe67eacb1edcbec12738ae271d88a5f2b39c6bc9d1e49 2013-09-12 01:56:38 ....A 261356 Virusshare.00097/HEUR-Trojan.Win32.Generic-1afd7e0fb070756066e7b58ab6e0ac3f4a0545f3a880ccf240b95ac4ce8dacef 2013-09-12 03:29:40 ....A 2339840 Virusshare.00097/HEUR-Trojan.Win32.Generic-1afe7386f15e999656d80ca3c37f716a2265b1c3ac4113724638e61b6300a1d0 2013-09-12 02:26:24 ....A 3583488 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b09c39087d8371bf4274e38c8f0f83af7436fab53be9106babaa043d542a612 2013-09-12 01:40:52 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b142416a6e9cfa7d647483d2829b6e38146699a016198713f2d081c1209418a 2013-09-12 03:05:42 ....A 172413 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b1d0a2f3ac6f9c902db5ed928d84ed50809c10cd121e9d0a4ee60142a79fdcd 2013-09-12 03:19:20 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b1e3eca5a4fef0f582465cd9ea3b12e2c1b9faba5209c90a9a904e847a36a63 2013-09-12 03:26:58 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b24711b990a4ad01b87129a3e3c57631a1c4e9e3aef035466ef905c5818b328 2013-09-12 02:33:54 ....A 183296 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b31965f1a0737ca98cf85db70999905984c215d3d7d524ff508d6afb3a78449 2013-09-12 02:40:18 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b33c104181ca2a15059b80ed74e6b211d3a22f9389a390a55a34eb8f0e774b7 2013-09-12 03:19:24 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b3751d56281bbaeb3087f1ffc1f238b2c807f79a092b88d470af0ed24c09ea5 2013-09-12 02:17:24 ....A 195812 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b3aae28080ba08e9d7dee91738bcb433e26a83b8bbe760a29ed11e17c4e117e 2013-09-12 03:26:48 ....A 41600 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b3ce251fe5620bf2484cd4fd092da853e51af16748f653b47e37c075b50ec7a 2013-09-12 02:35:42 ....A 2637824 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b45f8ef9c7fc7215a8812efb6ddeee98ae3b307749c723f45ff86d4466abc7f 2013-09-12 02:36:52 ....A 39948 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b465933c81b69048ea40c30082cf65151bdfa05d23c7e9661a7d6ca4d222fe5 2013-09-12 02:20:18 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b567940c3e81bf594816825180c913a42e6c6ee5e59218a7b967d7bad5c5f3b 2013-09-12 01:58:08 ....A 50187 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b5bb0ec33cfa7c6a622bee027da5338c8399f37a87c4408eaa1baab54d9ad5e 2013-09-12 01:46:42 ....A 8388397 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b60bd61e842d18d11bd582ac55373cf7b0044996a215307131af42931684c86 2013-09-12 01:40:38 ....A 106409 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b630862c7757dca3c3c9552e782988b25af325cc02099b31e69c6cedc68ee50 2013-09-12 02:27:50 ....A 701338 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b7e6a859ffe6a412e3ce4baf257eefef348e53211f1ccc5dd577dde1bf25bda 2013-09-12 01:48:56 ....A 264192 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b894e84fae6598089499a889ab7cf98d0fed8b5232254f81d1b6a69480a521a 2013-09-12 01:42:08 ....A 1214976 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b8edccd0928b9482a654389d2fe754209855552106b1a1ae11a1f9b6d9396b1 2013-09-12 01:41:28 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b93417bceba9cdb798c24c897c0c31599287dd6971343381731e344b6862881 2013-09-12 02:00:46 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b96498ef8f0779c56ba239eccf5b6f8dc6121c106129c50762883bd6adb3c2b 2013-09-12 03:14:04 ....A 1020416 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b976b876e865f0feb49806a0eab2d7cfe99447c71a5462634e7f6a9990afb7e 2013-09-12 03:10:00 ....A 1961124 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b989dd35a12bcdeef9e26f4ac0ab9ed2aa982b29c7142425ea9d726769bf620 2013-09-12 02:45:24 ....A 2617344 Virusshare.00097/HEUR-Trojan.Win32.Generic-1b9ccf36b9438b577e946494038b43d7ca490db6407a15502a5045a723911a74 2013-09-12 01:47:28 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ba1887bb787e12b5a49ed1a27d054b8f93d1e3c6e617a48a56faa060f43df3d 2013-09-12 02:50:20 ....A 159232 Virusshare.00097/HEUR-Trojan.Win32.Generic-1bc0237036fd4c72b4ae99ca1518ccafadcada290364f1bbcad7e6cd694965e0 2013-09-12 02:40:20 ....A 93696 Virusshare.00097/HEUR-Trojan.Win32.Generic-1bc743e0ab8f07f9511ac1bd16139c4f0763dc4b0b2aab2b799951aae8860c6f 2013-09-12 02:32:12 ....A 315638 Virusshare.00097/HEUR-Trojan.Win32.Generic-1bd4d0d88a783392c0e7ed45f455602c76cca2948d50f67d1a7e190d9fdaae86 2013-09-12 01:58:38 ....A 210432 Virusshare.00097/HEUR-Trojan.Win32.Generic-1bd8f45aec6c8ae93abb588c0e147667a3590eec0663057610614e4dce857a04 2013-09-12 02:16:18 ....A 842240 Virusshare.00097/HEUR-Trojan.Win32.Generic-1bdc99f568355a1fb90b78e5e325dcec4182d722e93fdd611c8c1edf7a136170 2013-09-12 03:27:22 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-1be93fd1b98b17d8a90aa2879ee567858aa8c60f9116aabfae0b23a9cf28915c 2013-09-12 02:54:08 ....A 875391 Virusshare.00097/HEUR-Trojan.Win32.Generic-1bffa73b2c727dde88f8a1520529b83cd14d990f9d78584dffeda6ce49aa95ff 2013-09-12 02:05:48 ....A 1858048 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c02bb94a57e38ca42345afee36a620f8a0bd155ff8e747eaf4edeb410313728 2013-09-12 02:39:16 ....A 795648 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c165f649d7edef5d3570b2cb58a25db5adca405e7f7c1e95ebe3653fb77b2e0 2013-09-12 02:55:24 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c1dc0e284d1129e248be1a36be95aa6772e6a8778f8865ea6ebd548869b215b 2013-09-12 03:20:36 ....A 72061 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c1ee0a0f35d07581efe99931e5dafc353fbe0da7581625d0859c52392b052a3 2013-09-12 02:06:38 ....A 101888 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c1f66f695992c435fc6ad53bca9a12d212a013201f6d60f80584b0284ec7d3e 2013-09-12 01:51:14 ....A 593920 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c235c0579a872577791097fd61dde3638d5625d78a3aba06e1e14e3fee57a64 2013-09-12 02:13:54 ....A 174592 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c276efd6508370e5b89a21faa2819dcf37a9eb285b830af09434586c98510a1 2013-09-12 01:55:08 ....A 2299392 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c28f258b1065b12df3d6a2c25815ece9526fbbc620b4c0e387ce2ae5444fe8e 2013-09-12 02:37:08 ....A 38552 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c29ddff16fb80dcf6002dae91e31376becbda35405c5c199a5b3d131914be2a 2013-09-12 02:34:06 ....A 33328 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c2b4cc0bd760af8508cc9e7209b1af7512fa731a2feb027f37fb15eadf8294d 2013-09-12 02:13:04 ....A 21420 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c2cebdee649b4727046bbcb312319cefded275b1a1495bfd7a7ee1e764e41ac 2013-09-12 02:36:26 ....A 167404 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c34acd6af54231c4542a60da65a5f0564d770cb880f495b5c739bbe7906bd5a 2013-09-12 02:35:40 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c35d4f40edbb19d30046cf6524f13380c1c9d170182b3c90a858ed4f654c112 2013-09-12 01:40:22 ....A 19668992 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c392864c93a64a7b49ef4088e2849255bae7927b17e7b4e2f4aff972fd6cf14 2013-09-12 03:17:38 ....A 365510 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c3f61d579f82fa5cb46ee2a85f856df024ade35887928f30fd36129ee8fc879 2013-09-12 01:44:20 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c43ee0287938de9286a4b000b5cf16cd9ab3fe06421c830e5b0521e7bdbb068 2013-09-12 03:10:46 ....A 167248 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c4544a827be2387305c0a1f1cff4c49582c8bc4824310404421c78c374134d0 2013-09-12 02:02:14 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c46fdea72f5bfb7eb4329d9f30c65813e5d8f09fe48bad6ba8cdc6c126bb2ff 2013-09-12 01:52:06 ....A 63128 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c47b880d01cb86e440df9840876b3dc38fb30a63b4593661e0d2b31f6775d6f 2013-09-12 02:28:44 ....A 305119 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c48ae01a047c9552cf3694286429e9a31ebde5b55546ca3e5b0b1119affa088 2013-09-12 01:38:36 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c542165e914f6d2641c7183c857a61a4e016dda2ddcbabe31a8c271ebffd1e8 2013-09-12 02:57:16 ....A 70727 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c58d895fa36e175758fbbe4f4e1594c7697647d170cf4920d0eee0f89dfb031 2013-09-12 02:24:02 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c59cb0857b0ad0638c81ac1f81929cad8e08fd72f12db6b1c1ec5f9d90cff20 2013-09-12 02:58:40 ....A 2263552 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c5aa001a68313816c96e443375cb313c4facc52206b05d343cd18eb62bc03dd 2013-09-12 03:08:42 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c5df6809eddeb707770e6cc48dc9c992352f1412931f5dcf78fcc6aea6bd43f 2013-09-12 02:20:24 ....A 12365824 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c62245a172df3516b95b6a937505775135a439cbfd2c0d062973c4b6fa4d039 2013-09-12 02:06:04 ....A 413696 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c6b671c378a2f184d00f6eab0b16ccc7c3f135728a1bc3408f85017a1247cc4 2013-09-12 03:28:24 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c749db8b8547ca49d4c0e62ad59e0db3d7c77ca7588c190fa14117689217af2 2013-09-12 03:02:54 ....A 467456 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c79da2d5ceea98506b936e7bace020f62873cca8517dd573fddd3bb8c01bd58 2013-09-12 03:21:36 ....A 923136 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c7a44b5b314627fe0c10d96bed45993364d492302d3e08ec05005053bc4a770 2013-09-12 02:59:06 ....A 114026 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c82e2630d294bb4518b413f400ca2f9db6c1e097c6bdd4d6e39e6186231511e 2013-09-12 03:02:06 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c84aa28e6556f8417174683279b98eaa289c55f874f7b31b53d761859bfc8b7 2013-09-12 03:23:42 ....A 152064 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c87fe9ad1581129c4b1e0fe9d9d56698dba7f4e5a569453d698dc828023c6b0 2013-09-12 02:30:06 ....A 486400 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c89be57d0f3080e94f1998957e3ecdc9734e7d8db92e41516085559407b0009 2013-09-12 03:12:10 ....A 788482 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c96a50996037120b485957c1858d6cbd80ff4e3944c99ec5fa0f3b9c5c34690 2013-09-12 03:13:22 ....A 667438 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c99a470f4bebe1c7d027239fb22bc930f34a58cd4966887c8c5baafd8362c06 2013-09-12 03:02:14 ....A 153952 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c99a5ad1aff0eb601c7c3a1a1d076236c48692067ed8be5f6c4cd45ef0851c2 2013-09-12 03:02:02 ....A 137728 Virusshare.00097/HEUR-Trojan.Win32.Generic-1c9c0ae60c1cb4240828cc0b46d88e281d405faedeb82dc6fb2b4d1088cc6514 2013-09-12 02:09:50 ....A 136387 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ca8c49e027550ed6ff2c5742f6655252c9f73e34b5c85ead4c5231a540031eb 2013-09-12 01:50:28 ....A 130729 Virusshare.00097/HEUR-Trojan.Win32.Generic-1cb1e9a79ea146a5f0acb4175e2ff25d78d832d560b3357692e8dd346f2ed996 2013-09-12 02:31:34 ....A 57152 Virusshare.00097/HEUR-Trojan.Win32.Generic-1cb6153510361f83f0b0da913c9609ae0f5b7e569dfd52bf49b3905b7b58f47f 2013-09-12 03:01:12 ....A 457242 Virusshare.00097/HEUR-Trojan.Win32.Generic-1cb6ccd62ad76772ee1175790f22e842e99989decae3070ee013cf5b1a8ed200 2013-09-12 02:48:12 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-1cb99dd2367ab2fed90426d539ecfef87d89eae0907eae8c7969f436c510cdc3 2013-09-12 02:45:10 ....A 240514 Virusshare.00097/HEUR-Trojan.Win32.Generic-1cbbede9358aa3f9e7e30c945b2192539d3ad36f2e38b02413e3683a6680e633 2013-09-12 03:21:54 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Generic-1cc433b4711fdbcbbd6e7b1c5b5fb9a72aa045b8dda3d056cb42bb98153db05b 2013-09-12 03:20:10 ....A 104898 Virusshare.00097/HEUR-Trojan.Win32.Generic-1cc6b577d7a8e676b64ea4f88a82d6defa85415d058354957c2a7b69b457fd4d 2013-09-12 02:58:28 ....A 94724 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ccd1e8a086f7a8748b392c94c6cb056c8d71c60b74f76c47c7311773dcd42f2 2013-09-12 03:16:40 ....A 466432 Virusshare.00097/HEUR-Trojan.Win32.Generic-1cd1ce90544054b90bf25395bea48c581ca90395a1cbafb311aa1c1c398fcc42 2013-09-12 02:20:28 ....A 2574848 Virusshare.00097/HEUR-Trojan.Win32.Generic-1cd7a76cb993ca6b313f65319d71c361056a95e58b071137b8d49bee6c3967a4 2013-09-12 02:26:30 ....A 303616 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ce0762e883eedfbca09179fe8c77caecbf89e5759db2418aa3b05cef561f9dd 2013-09-12 02:08:52 ....A 93728 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ce0f9a4e7b7ce4c803b7f43ba92674ddf54bb91295cc76e904a82628de0823a 2013-09-12 01:48:22 ....A 391021 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ce737c68f1d597fef57c3f1750d7209b2f91fb0fadd8ce3c55d30495428c356 2013-09-12 03:23:46 ....A 237568 Virusshare.00097/HEUR-Trojan.Win32.Generic-1cf35dae782b091e61fffdbf9b22207d0d9f6ace274ea268688249014ff9fec0 2013-09-12 02:04:58 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-1cf6207f5b33530b11a5b59867ddb763b79a443571af88f0ff5152498ce8e9cb 2013-09-12 01:46:22 ....A 1443840 Virusshare.00097/HEUR-Trojan.Win32.Generic-1cf866e5e3a02b18f018c9bda09973fa4ecc8b108d45d9cd5877c851b9ee936c 2013-09-12 02:47:40 ....A 186766 Virusshare.00097/HEUR-Trojan.Win32.Generic-1cfb96a0440f770531dc1e26b4af95531489d2b498e7001f08ace3289b2cf95f 2013-09-12 03:26:48 ....A 494368 Virusshare.00097/HEUR-Trojan.Win32.Generic-1cfd1af7544995fe9d57aa62870d72067627e673aeb880af3250e47027a4560d 2013-09-12 02:41:06 ....A 3267664 Virusshare.00097/HEUR-Trojan.Win32.Generic-1cfd5e76c93b823fc57fc1bd5ae07d87c328afaef0e909e9f846a99d3c358186 2013-09-12 03:31:38 ....A 4608 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d14c54fab3eef2b11d247e0ef9ad250ee72b714664ba8876e58707fecd499a7 2013-09-12 03:29:54 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d15a7a0322d25803420e0c74962caa9328bff34dfe574fee9bf76cab900574d 2013-09-12 02:08:28 ....A 104661 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d1d6757a0d1fcdf3558047a5bfd3559f9d1b5e3ae712b5c388e378eb3e7f697 2013-09-12 03:03:38 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d3685b4a00d75df058c6bd9e9086bbb1a11f80011dcd660eadeafb48455d7de 2013-09-12 02:49:58 ....A 8192 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d3a0bad77bce34dffe3dc7ba540437c416b48df9ffdb534f4873320b5fe2d2a 2013-09-12 02:15:24 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d3d5e246bcb7ceafb16b89234f5dd2d9986d3c18753133e33cea99a41e6cb90 2013-09-12 02:45:08 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d44ae59a90f08a5d8a36fdaba815813afd5d62aa72d8a415a6d5156174e122c 2013-09-12 03:11:44 ....A 15712 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d486b4e9e706780be99837ff19a02ec389b425ac88c5d4f6b228ef0c0878db3 2013-09-12 02:24:20 ....A 2906624 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d4e8d7adf72290bf175e33018cabe8c7ddba0595423acd5987bc54c9454dc8b 2013-09-12 02:50:02 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d4ef1981918984167ce3fd328f1684d30105a55a44f31d81cd5645fde91c297 2013-09-12 03:19:10 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d57f415ce114a624f11704190f0a6a4a5e09a3c605b09b99fb7d396070a65bc 2013-09-12 02:08:52 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d58084f001398e5ca729bddd9be75982b3349ffbbf246cc4eea600c73c93609 2013-09-12 03:05:20 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d648f0c5771e1744fe70817c767fcfd4f4333141b60602b5a8da2a5461ea6ed 2013-09-12 01:43:04 ....A 304128 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d689ec8129b26ae17625e5c883f5affa3c3304de60313be78cdf47c80e1bf9a 2013-09-12 03:04:28 ....A 873191 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d6bcdc1a171efc2b2f25b896304dab35588f3f2b97acd3a02c657b4b8d03529 2013-09-12 02:02:34 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d6da09d0bcdee4707139a1384932d20914af5d92bc5fd5015ec27813b4544ae 2013-09-12 01:57:22 ....A 340764 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d7c48d2953c4835b35584c5894bfd1d121ca665cc02beab8ee2065e8c992094 2013-09-12 02:10:00 ....A 275456 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d7e554469ec22a68ed7e2d3a4c4d04e857f51b5ca618ee2ec4475b78fb7c8b8 2013-09-12 02:52:32 ....A 1209344 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d7f693f316804e0559b5b3acdd259fa413d082933e16d78f2aca097cfada5d4 2013-09-12 03:24:00 ....A 179200 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d80471f6f8f339ffea18bc4c52673a83e99bb2082549cc9cff3b2cad128cedd 2013-09-12 03:17:12 ....A 62878 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d82e6fbe77fc9dfcfd9f5af9443ee067826bd116fdda87602bbbda0de44b644 2013-09-12 03:20:44 ....A 119298 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d8321d5cac44c251f08c02fa90b517b2d1ad0d1fd7af2a5d2dd189d60e1ae0e 2013-09-12 02:15:24 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d8672d3836a4597b4dde6339c62ce118b4b8eac6834551c66f6f73737f18b09 2013-09-12 03:27:18 ....A 330240 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d86c81ef8864062af76d66a2a189357cd5068273a8714e22d1234df67915758 2013-09-12 02:25:46 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d8c2f2bb4c74f4849cbbd0544e20b077eafbbe3b605c87616fe873c51f17d9c 2013-09-12 02:32:28 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d8d422e6abca97556c934bc90bb528accadcefe52fba176595cf7a26122601e 2013-09-12 02:52:08 ....A 219136 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d902dae81a75b098170a97c05980b93da2bb8fb01069fcfdf5edd336da9cc0e 2013-09-12 02:26:34 ....A 244113 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d94f5e9a51b86041820d072f3d4a536537dd44d98024bcf77ac1358b002a438 2013-09-12 02:29:16 ....A 5433910 Virusshare.00097/HEUR-Trojan.Win32.Generic-1d9aed082c65394962ee3331cf9212ebcbb41f64249fe85caf7ce1220e7774cf 2013-09-12 03:17:02 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-1da9b5cbbf9ac4ec26ea9ac87715b24e8b82aff2b5204d1939f32ad1766b6997 2013-09-12 02:36:08 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-1dad34b1fed456a8470d48b30efccee1b077fd35cf4424b919bc3c185465edd8 2013-09-12 02:40:58 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-1db00c918f97697e59324a7bf5d77c2a34500ce5147db0ab98ee39549ff42a0e 2013-09-12 02:53:56 ....A 31232 Virusshare.00097/HEUR-Trojan.Win32.Generic-1db4409f86a5116527c77cce4ae2ef8089acded65b8697ebe1284cefc3ebea7f 2013-09-12 02:20:50 ....A 45576 Virusshare.00097/HEUR-Trojan.Win32.Generic-1db4796c864da212319edf6ef4bc27b0be59f025d22a44f3646f86c6331dcad8 2013-09-12 03:15:20 ....A 427008 Virusshare.00097/HEUR-Trojan.Win32.Generic-1db50427fa0b6b342affdc778ea74c0f2efa03a699363b73f0612b1b2459efb2 2013-09-12 02:23:34 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-1dbb882e478c407e373f794732d2926be8ed8375cf53d7a9e16b7c1c65607fd6 2013-09-12 01:57:38 ....A 320552 Virusshare.00097/HEUR-Trojan.Win32.Generic-1dbbc36dcdf7a0485a64db81f9ed031a130080327e759107f15b7a32548e2a23 2013-09-12 02:51:34 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-1dbbd7c28f1a2749a344a9f36ec8c3070a3d9734da8d2e649d5f13961c3ff6b0 2013-09-12 02:33:40 ....A 2297856 Virusshare.00097/HEUR-Trojan.Win32.Generic-1dccd50b00742be77a4849a20747e02e2983eabe38c138b85870a2c6c5bca596 2013-09-12 02:58:52 ....A 29072 Virusshare.00097/HEUR-Trojan.Win32.Generic-1dccf116d1d151ce4f96b2765181484d6221e03d2a31796bc3690986c2812897 2013-09-12 02:30:08 ....A 66320 Virusshare.00097/HEUR-Trojan.Win32.Generic-1dcee40100ea5e97b90c2f3121527b75e6f60141af3df5d241522eb6f8383bc6 2013-09-12 01:50:46 ....A 326656 Virusshare.00097/HEUR-Trojan.Win32.Generic-1dd0bbe57c1cf4f57d1c8a94875abbad24c9c9c2990e88b3c90cbaf54f20d577 2013-09-12 01:56:54 ....A 1133312 Virusshare.00097/HEUR-Trojan.Win32.Generic-1dd54125f039d56f6ae8d43adfbe5b08d4cdb2c9eaeebb003f9e1f33e663fd20 2013-09-12 02:05:32 ....A 227840 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ddcbf3569b4ad3978bd72ca0a895423a27717d52b50dda773a70e3e7fadfb66 2013-09-12 02:06:20 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ddd8eeeadf6a8484f47e4fe859b3e3946592a2eef980bacd3f64ac0f29ee6ed 2013-09-12 03:07:34 ....A 26880 Virusshare.00097/HEUR-Trojan.Win32.Generic-1de3028071417b407a7d58873b9fbcd0533ec5ff1394c67d3334c58121c93b87 2013-09-12 02:05:14 ....A 55683 Virusshare.00097/HEUR-Trojan.Win32.Generic-1de483b8ef05f1561248051e73caa04afd126816f5cff29d099e486e3749cc0b 2013-09-12 01:52:52 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-1df4f3f96da00cd23841261930b55d03964a8891f7131fc03b66e673295fb8bf 2013-09-12 03:01:28 ....A 141824 Virusshare.00097/HEUR-Trojan.Win32.Generic-1df6015472e7b0fd95a43e34a8966b3574d413d80ae9080f3f2d65e44a707e21 2013-09-12 01:58:28 ....A 1244672 Virusshare.00097/HEUR-Trojan.Win32.Generic-1df630c74aba2f4450684a39c1a8a572d97c47db03d3992760da7463432f467f 2013-09-12 03:21:32 ....A 3150336 Virusshare.00097/HEUR-Trojan.Win32.Generic-1df962679ef7f10cc8f557a290240cec9077786d2901ca108a3d2c417d700988 2013-09-12 02:56:06 ....A 1047168 Virusshare.00097/HEUR-Trojan.Win32.Generic-1dfe699eb91dd1c7328c99227ef047398e1447b2449e9f23088386723330307f 2013-09-12 02:07:42 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e00e317ac7d383e81a2f33c822fd4a1588f02ed6ef49e4337ec9bf109144345 2013-09-12 02:36:02 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e04489f0953c51fcc4d5699cd74ecae46398ce9de9b95a7ccfc7631a430ef38 2013-09-12 02:43:56 ....A 2798592 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e0af32417cf5af7198cf8a2ad84dad0f68c215f16747e6c906b847c7946d659 2013-09-12 02:29:12 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e1896a272e702601588f63c426d297afd773a0f44d8cf42d51b1b1c42f5fc87 2013-09-12 02:44:02 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e1c99b120b300f1e9f5d33ab1b42883825e8140b17ee2cb9b25df8967fe7d42 2013-09-12 02:08:52 ....A 208923 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e1d252f8ba8a0776b06a226e0a9ca41b60c61534b2cd1335819df15d9ba0b8c 2013-09-12 03:28:50 ....A 16640 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e206ad98aeed5245f8e770f1a0de775a350ca17055faf6bda94adafeb9993a5 2013-09-12 01:39:14 ....A 536654 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e20e0e2d8a945083f3800399b72b27771bbc9674eaeed85b456deb5c7bd11e4 2013-09-12 02:04:32 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e267a0cb90b779a1fed414e48e82164109651d4622347bcaeeab09873305b88 2013-09-12 03:02:14 ....A 82434 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e2849cfd38ccf87fccd30d2f408891ed27de9a8244660ced9ef60bbf69aca0f 2013-09-12 03:14:06 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e2a2ed4cac79e1c8ab86d48b49a516580aa3fedd3ebcad2fca5f747ec74a353 2013-09-12 02:59:44 ....A 931967 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e308b90ecee1bb71eb0f1cba95346f373f801cb5dc70fef94c336d8bfef8786 2013-09-12 03:28:00 ....A 12160 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e3f0d4802ce37b708c95b1e840ae2e0ec84143e7624d379d6839d51b5dd8d7f 2013-09-12 01:53:56 ....A 4192259 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e564724c50c376b5698e0bd3d1475af10e2afe25b72a6477c670f04157e56e2 2013-09-12 03:30:46 ....A 6927872 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e5832c83aef034785d02ef98a2359621b9ce783ba2b2e1149bd31c6d8a3456e 2013-09-12 02:29:00 ....A 419328 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e5b605182de85ea88bfa766b9b4253d13a0da3a92ebcb7162be9257490d34a3 2013-09-12 02:02:22 ....A 5217600 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e608505de2faf6e7ffbb2d80adabeb4bf46476761f1d9067cd82ee305c162f8 2013-09-12 02:37:54 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e65cd13834678520372f6155c3b19569c5cec5f14d61720c7194a7fa5fb7ce8 2013-09-12 02:19:44 ....A 159232 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e6bde1fc6820310c04f07045c7c03c2325da6ab2ba00c3a8e60dcfc77b4c2b5 2013-09-12 02:56:58 ....A 406928 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e6da4fae09e8ef4f5ac9bc0d47cb5c2666882b63a6d28fa7cd2c02e218e3fed 2013-09-12 02:51:48 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e6f64b5e1d10c5f53f33afde337ecf788c4b8c9a7f974474f77d42e2527cfd9 2013-09-12 02:05:52 ....A 161255 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e732183f19c884d0a10677b958b1fc95c6983028d7868bb191b8623b132fe4a 2013-09-12 03:27:02 ....A 19972 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e75e02e8914e1cfe62fb085506f9aa11439cde056001b7b911789bf94898467 2013-09-12 02:12:14 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e79a230afbda35b6e7a60aca74b06c453785d83d79c32090016f1b5b188b04c 2013-09-12 01:46:24 ....A 1850880 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e7ac2fff1ce1585a27906207fcc9f16aac6d076e0ff4dee6a2e30bfc4f97d4d 2013-09-12 03:02:20 ....A 23923 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e808e70a62480dd6a3360e85d2ebcab99fb48a5bfa302b80f5e2481d9027f9a 2013-09-12 02:08:30 ....A 102433 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e80f523da9b2100e396649e5fec1e5c344133976da65b627edd41eb9d577a50 2013-09-12 03:11:42 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e81835abdfbbcb480f042943a9462909712933581e0b7aeb85cafc6abcd0786 2013-09-12 03:31:58 ....A 122930 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e84a7956ff092706d3e1804a138b872db715e1a12fc1dacda6b070466261f91 2013-09-12 02:57:12 ....A 67080 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e8c9a5329165b72e7d36d100f5a8d9f4c11328ec320e27a1888f0c47fe8eb62 2013-09-12 02:29:04 ....A 260096 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e8e685477c49c17c04a7a2aa9a7bc8c63778ccb31abf425a6c608bfa34f6524 2013-09-12 03:25:18 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e90fe2c8607db4c9b87db4f0ba488c8754556be6a1cf3c72b17630e0508ce1a 2013-09-12 02:44:26 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-1e9d5f7c6ef28ca7277783b4c5a40d642ed2d89d52c072bc6c510e240c69fa4c 2013-09-12 03:00:58 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ea2f40b81c3e34e7a2b5a10e766298dd27a02dc49621de454b1079bebcd67fe 2013-09-12 02:33:38 ....A 960 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ea5cbf4ee8ee6e5a0e94c5c92342fb7142f929257d76543d276bd771af5ba6f 2013-09-12 01:39:18 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-1eb1f86a9251ed7f4c43ab4501c397e39160baa56e585f919a90607f65dd6d1b 2013-09-12 02:01:44 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-1eb8c04ed136076929449de0946c64335e6d72627187013d973211a3be519764 2013-09-12 02:09:26 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ebf70e3554e1957218dbe8e09a214c110420440d8bd5abf79e48d40e85dae1f 2013-09-12 03:26:18 ....A 521216 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ebf92329e309467cfd939bb06fbd886ab0875258686f0e01e7328cc7d89f41a 2013-09-12 03:19:04 ....A 183450 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ed622d9ecf9299133bbba33c93da603dcecbf583238b7652f9da80ec6d18256 2013-09-12 02:26:18 ....A 409088 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ee30248b54ee963256b411531f6a6fddc538b2fb67dab98ce83e39870143e70 2013-09-12 02:34:20 ....A 258609 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ee38c8be37249e6dd32e862baee2bd27d7e0d9ff74b23cbc95dce2f39f90963 2013-09-12 02:32:04 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ee95f70dc1563d58d137106346a61d90896ad07627a3957714f2b2bbb24a162 2013-09-12 02:53:24 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-1eebcb956a83217ffd594583c3afb64eed7c6983e25eca6d24fa7855c3831c3d 2013-09-12 02:10:40 ....A 314880 Virusshare.00097/HEUR-Trojan.Win32.Generic-1eeda038f9562463c044ef2771b40219ea8307263bbc464bfff6c42486f916a7 2013-09-12 03:22:38 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ef00e5c20cb0341ee4bf9e4bf7cd1f50e81c8a7f3b10e9ab699cbacc6114073 2013-09-12 02:03:30 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ef405c5fa7a1ec21c1d57dd14a738dd97d105ff66bf59a33fc67bf0aa7397e1 2013-09-12 02:47:52 ....A 849408 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ef56d2dd63f4f73ec313e9595d9368d13728110da04b27783cbf4d931959e65 2013-09-12 01:54:50 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ef7dac905e23f264f63b0230139b4932c9c451a3fab4f0a17956774da09b8c3 2013-09-12 02:19:46 ....A 428032 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ef8982fc4bdbcd9e1f3ce0ade02a38ea7fc0ef4179586f7cc2133295199e7d9 2013-09-12 02:45:02 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f00abf0e78a434de6d7b74a61e2e0e5bac0cf610007ecf5ac796f002f933855 2013-09-12 02:44:02 ....A 432640 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f262cc955cbdd2350c6938cc8e718d90c688b2df650ac563f1154d529ebec78 2013-09-12 03:19:06 ....A 700928 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f2740466a743e88855812b7e7e578be3cc57a5e83a109c589ffd594e6e6424a 2013-09-12 02:23:32 ....A 62128 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f2d14e11499f3b9321f5835ac2daa0df3fa53fb6fcf8732bca68a7f6c6610db 2013-09-12 02:57:56 ....A 711168 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f31754bb2daebb0dba59f5deb468a1f204fa76cebd4aca4f36e534e60b74935 2013-09-12 02:24:40 ....A 33280 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f32a0b4ef118215855c6e298f494f0978789677ae6d9f575fa66a686e8e61cd 2013-09-12 03:31:34 ....A 23374 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f37e6733b4aa3da1ace5dcb592274d6f3c407e225c2e86e87c59f38b5a8d263 2013-09-12 02:05:28 ....A 171782 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f3a9884f987226c6688d638bfdb7c24db5ddf20acd43ddcb939a49a45ae008a 2013-09-12 01:48:02 ....A 279552 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f3fb84a011828de3f2ff52d1f0b32654fdde3bc6464330c2d01a5ac807102c7 2013-09-12 02:30:20 ....A 122013 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f4a9560576c2d9df42a5c29bff86429e572f2a4b842bb5cf9e88833429b3527 2013-09-12 02:37:46 ....A 322560 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f4b8071aaac521ffe860df6537f44be877d972f86f4ad7119f86c735e5623f3 2013-09-12 02:11:18 ....A 616448 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f4eda18354d1d65379c8f1f99417ec57ff0a2ca5bfad3f802db7464b7c547f1 2013-09-12 03:09:54 ....A 142848 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f53553ee9451cd0646676b3f5d4bf46a3045d47d2d9536661b994870403d541 2013-09-12 02:44:50 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f585e0795ad6e9e47507d6998e099e773d7d041c9d45f125db2090bf36da20f 2013-09-12 03:31:18 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f58eb93860e0d536f3d1128bccd861e0519f4af712482b1031f4e7b9a2138a1 2013-09-12 02:30:14 ....A 209408 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f6489dfaa2cecf9f67150d1db62d43350f1f1b0a032904819d36fe21c69853e 2013-09-12 02:52:08 ....A 229376 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f66ea75a240f21e197890e318c4eccc3cfc412274193a5666e6bcb1d97a61ec 2013-09-12 03:27:32 ....A 363008 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f7166a3cb1495ed9402970caa4edd190db33561c2ab930d462ff1bbcb7633b4 2013-09-12 03:29:18 ....A 399360 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f786d99bac496960f764eb1534f09e06726e720dd4a1c898ad22a19910955dc 2013-09-12 02:53:32 ....A 134656 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f860c093d4da149659f1baf054695080e010478fc294245ae108bbc4bad126e 2013-09-12 03:00:54 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f90f4d2d3931e2cc86579535cf176354e720282ab10716f5c80c04c848f5ded 2013-09-12 03:30:08 ....A 283984 Virusshare.00097/HEUR-Trojan.Win32.Generic-1f9d62e5b76a759bf174539454da6efa2219852738eb40a8085e560c72ad0597 2013-09-12 02:52:10 ....A 1034240 Virusshare.00097/HEUR-Trojan.Win32.Generic-1fa9f5cd74c3de0ccf9c82689b0b24a953a29638573c4e5962c72852451f1ed7 2013-09-12 02:09:52 ....A 377856 Virusshare.00097/HEUR-Trojan.Win32.Generic-1fba0f23b5218b74dbc18241e3adb043cfe9fa386afa79480823612ed2680eb4 2013-09-12 03:20:26 ....A 353792 Virusshare.00097/HEUR-Trojan.Win32.Generic-1fbf1009ce706fde45c906d0b968b57400ece3a8d8921b38147e7c0e1de9e4cf 2013-09-12 03:23:10 ....A 138240 Virusshare.00097/HEUR-Trojan.Win32.Generic-1fc12bd202ca9dbd16e80dc7430c3f2618399b8dbceaecc85b72495c35fd69e9 2013-09-12 03:22:48 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-1fce82b01ea3a4af95d029075b1d571599e5370563993b9d206b5d3f159950b1 2013-09-12 02:21:42 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-1fd0262df306e01cc49c349f004c2d0f332505f5632a0eeff5ab3d95a8213e0c 2013-09-12 02:31:02 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-1fd36486836117e7269fdcb8bb4705524df399da52347c089d11b3aa7e57a163 2013-09-12 02:23:36 ....A 29694 Virusshare.00097/HEUR-Trojan.Win32.Generic-1fe1103f22662f1ef97fbfa8cb9c85119da2c12aab4ed2711fec2f7193c4453a 2013-09-12 03:16:02 ....A 211244 Virusshare.00097/HEUR-Trojan.Win32.Generic-1fea18ed2dda4e3a86be27373270be04f41755e0d47e119148372eeaaab423e8 2013-09-12 02:52:12 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-1fee049cd4a025698eba9c8b119c7e84ae9ed02ab3419e877867c8d44eafd5fd 2013-09-12 02:43:50 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-1fee32a78f547621f548802718ed4dde4913db916032e9fda7659e687b63f43e 2013-09-12 02:01:16 ....A 5187000 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ff0845f9a324a3abdaeb13a3367eb24d65e0425f57393e8302a384959e8761b 2013-09-12 02:43:16 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ff29f9278b5227ae685d24d0274aa38f361d28e5593bc61f03574428d11ada4 2013-09-12 02:39:18 ....A 2900992 Virusshare.00097/HEUR-Trojan.Win32.Generic-1ff747cf12a50fa0b9490708b5dc94b68d84878ef1b4097ccafd370d8fc54420 2013-09-12 02:26:54 ....A 325782 Virusshare.00097/HEUR-Trojan.Win32.Generic-1fff879396270e32a1e483acbdd9e6bf8b5a4fcc20e3d0f9ddfe2182305928a0 2013-09-12 03:27:14 ....A 115712 Virusshare.00097/HEUR-Trojan.Win32.Generic-200ebf92ef77e1dae8cc73d1172c5c05dfe15d940b29802d6d1893e939e0832a 2013-09-12 02:20:44 ....A 427039 Virusshare.00097/HEUR-Trojan.Win32.Generic-20197de2dfa40d548c67ed9174a100ed5c89db7711e6840697e31cb8b1acc1b9 2013-09-12 03:15:34 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-201e8c816f94d1246c6fe279ff6455ef04d56681cb444cafc6435f7d311d1b51 2013-09-12 03:26:30 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-201ed9308196bd51b76d110b7de1fd5716945f8a2ca406cbf7a384700d257fc9 2013-09-12 02:27:40 ....A 540672 Virusshare.00097/HEUR-Trojan.Win32.Generic-201fa743867f9c910dfaef66620ecc9d0103c46011baa1f1986329e05eb55bfa 2013-09-12 02:18:46 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-201fd7acdacaa58198216620939d4df8d3b54e5c5d9f5fef2fc55165c7e95630 2013-09-12 01:42:40 ....A 256978 Virusshare.00097/HEUR-Trojan.Win32.Generic-201fe247bab2269906f96c3e7235e9fec0911b8fb9992eff6bd091e1e3b8f0dd 2013-09-12 01:50:26 ....A 966656 Virusshare.00097/HEUR-Trojan.Win32.Generic-2020b54117675197facb6ca181860e11ca2a19ff6292fae51ba5cde0c474154a 2013-09-12 02:42:06 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-2025221bb4c65e29e0f7deb6f211c0fdd22b591cbffcaceeda3f961ac9bbe88a 2013-09-12 02:55:46 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-202880a13235dd4cee9b4eb72b9a4b34ecdf47e6d70a3a99b96a716f7bc8ab25 2013-09-12 02:51:04 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-202da84f4a273ba4e7b7b25974926387ba0871acc99ce78442fd188230d7a3d9 2013-09-12 03:17:30 ....A 533504 Virusshare.00097/HEUR-Trojan.Win32.Generic-203096b7917171dc6529c5bfed694d36e01f9c7e0d9d277b8de0e4725f051f3d 2013-09-12 03:03:38 ....A 404352 Virusshare.00097/HEUR-Trojan.Win32.Generic-2032b45308e880ccca5a1524d47626965940698d6d2126be5dff8dfa8f949319 2013-09-12 01:38:28 ....A 412592 Virusshare.00097/HEUR-Trojan.Win32.Generic-204702abc0ba20b39add4629a7f24af523791213cee799d017f250c749b01a68 2013-09-12 02:53:58 ....A 1372672 Virusshare.00097/HEUR-Trojan.Win32.Generic-20485e3496a47c9f9b5babd71951593f6f2c9a687d2f2362e324ea4bcf39b225 2013-09-12 01:58:24 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-204e60a19e2d7ad95dac48cc4b858dbb9c29bb0ca607720125f8ce1e21a18d25 2013-09-12 02:58:42 ....A 749600 Virusshare.00097/HEUR-Trojan.Win32.Generic-2055a814cc092a2013f38cc336e6487b688d22c2d6bd5347ac3010bad954fbfd 2013-09-12 03:14:02 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-20690a7b615a8a39a20e01530f3dc031d496d928d2ac7364efefbb3a3418563d 2013-09-12 02:21:40 ....A 85632 Virusshare.00097/HEUR-Trojan.Win32.Generic-20692f0f71f08e4e75544a7ba7cda1fa07172adbb42b4af19423c07ad91515c4 2013-09-12 01:55:08 ....A 34593 Virusshare.00097/HEUR-Trojan.Win32.Generic-206a875cceae3a50068be8cd4f3124ccef9d170e7b23168aab40a36af71bbfef 2013-09-12 02:16:18 ....A 146560 Virusshare.00097/HEUR-Trojan.Win32.Generic-206f1ab0a7491600a8f5db95aca7fb302302e96256d86dce54c8785f85467f88 2013-09-12 02:33:56 ....A 17270 Virusshare.00097/HEUR-Trojan.Win32.Generic-2072002bf7314bc2be65ab7daa97b90d225ee626ef554ef1f2bdb3cf80fecce0 2013-09-12 02:26:12 ....A 2117120 Virusshare.00097/HEUR-Trojan.Win32.Generic-2075c9c1156b2e54555627755ee689f6c7a347644ed4ee6e25f97d1fd371f3ca 2013-09-12 02:22:42 ....A 15837 Virusshare.00097/HEUR-Trojan.Win32.Generic-207a5bc2d1ad86b02e927847c136d7f0ed4dec07b5710a03b81f6bf8711f04ad 2013-09-12 03:15:10 ....A 151605 Virusshare.00097/HEUR-Trojan.Win32.Generic-207b2f28d53bc8deeb25dbdebf2717d43143bb05f97bb242a7f88387f3d20d3f 2013-09-12 02:16:44 ....A 1454831 Virusshare.00097/HEUR-Trojan.Win32.Generic-208073d61aad5715bf7310d5aac9ed18f0555e4c3724f5442f101a271ff554d4 2013-09-12 02:33:50 ....A 255901 Virusshare.00097/HEUR-Trojan.Win32.Generic-208594557ff482348df3a099e59c1b2c44c29247eb2a516c5730b98ab204ed49 2013-09-12 02:00:52 ....A 220247 Virusshare.00097/HEUR-Trojan.Win32.Generic-2088aacd4fb5d2342241d1263c751164584c1abde83f41f0cd70a2485760cd1d 2013-09-12 02:14:24 ....A 21248 Virusshare.00097/HEUR-Trojan.Win32.Generic-208c7d35d9f07a8e8e7a654d8e831b5b7ab1f6e24b7bcbee88c98565f8ae7de9 2013-09-12 02:49:16 ....A 19955929 Virusshare.00097/HEUR-Trojan.Win32.Generic-20916dfcab2772e07f298efddcd7826b28a212d3eb8ec1f6ffc07935de37af4d 2013-09-12 02:25:50 ....A 106396 Virusshare.00097/HEUR-Trojan.Win32.Generic-2093198114a8068c93fbdbd990850203b7f722e4def834b3190436b4c04bd440 2013-09-12 03:16:16 ....A 355208 Virusshare.00097/HEUR-Trojan.Win32.Generic-209425455c62371effba58df31539e0c6a6c04dc85e585e4acea83b846238062 2013-09-12 03:12:28 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-20972e494b2fdc8813ac7f78f58b8ba7915a90eb219c95c6b8638219cf9e1c59 2013-09-12 01:58:36 ....A 24966 Virusshare.00097/HEUR-Trojan.Win32.Generic-20994eef39e1ae9228b59064112c876db22de40552e05560d1ee8d9570e2d887 2013-09-12 03:26:42 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-209a8204ce284f3a894f1c1ba9d308ff048bf0454f7f5cfb18945fc2a03f7192 2013-09-12 02:29:18 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-209c19441ad4ef58d7be7d197cc99d2aa8d05099b67fbf6a973e8b5cd8fd0539 2013-09-12 02:17:22 ....A 581632 Virusshare.00097/HEUR-Trojan.Win32.Generic-20aabd0a4993edec5368902199e4c223c16ea4fbe14d35cba1a21a2fef90723d 2013-09-12 03:21:40 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-20ae23a1f2358fcdfcc9e31bcff0913ce5816767886c8f218849fb86ea028db9 2013-09-12 03:30:50 ....A 56348 Virusshare.00097/HEUR-Trojan.Win32.Generic-20b0cb112266650dab8bbbeaec0fcdc2625a0512e8df337c3139fa54aadae157 2013-09-12 03:08:56 ....A 611745 Virusshare.00097/HEUR-Trojan.Win32.Generic-20b11ee7decd5bea91b1ff8a8caadb62e032ba8a41f21383680cdd66bb612d9b 2013-09-12 02:27:10 ....A 32125 Virusshare.00097/HEUR-Trojan.Win32.Generic-20b1d6b06bccae49b7b5fd92cea21d1e964c890c5e6107a96d432f602b47a751 2013-09-12 02:40:08 ....A 1728736 Virusshare.00097/HEUR-Trojan.Win32.Generic-20b20b4ce1676ec35ec9b6fd9c6af68126776eccb0aac113d5b3f530b83440cb 2013-09-12 03:20:20 ....A 95232 Virusshare.00097/HEUR-Trojan.Win32.Generic-20b4e9f58d93936c0460312cb1ca6d7c120741da1b98ec08a7f116025771342f 2013-09-12 02:24:18 ....A 540672 Virusshare.00097/HEUR-Trojan.Win32.Generic-20b5c2e1f17796ac1b8afee88135fa5455e907afb352940822672bddedcf0ad0 2013-09-12 01:45:58 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-20b70506a456397a1f52b7e61b215f2e0e46729194f627f3370ab0871aa10427 2013-09-12 02:19:46 ....A 522752 Virusshare.00097/HEUR-Trojan.Win32.Generic-20b74e12845eea23542d113466443938e0e82decdb298ae5cfac9c104909f528 2013-09-12 02:41:52 ....A 70644 Virusshare.00097/HEUR-Trojan.Win32.Generic-20b87df486b91930f9a35bb1b670cc48aea648b828d148e3a4c489ca8dc57833 2013-09-12 02:45:50 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-20c4e9f7bb99f8412eae3edd366c38d7bef5fe5c760d07e0b4be3e39a2c4f0e2 2013-09-12 02:34:24 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-20c8688752eced736ff18ea9f4d7f26583c838f6f484962d90b9c95cda4118be 2013-09-12 01:43:22 ....A 2874880 Virusshare.00097/HEUR-Trojan.Win32.Generic-20cafb01c0849a00de56583758704b13169f418c93ec14a970abecb97f8c6aed 2013-09-12 02:14:54 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-20cb4d313e682cb78457e3b8d9f6b743f5c806520c9dfd8034b3db43d320ce73 2013-09-12 03:21:20 ....A 336896 Virusshare.00097/HEUR-Trojan.Win32.Generic-20d0e8f84669ef9a9964a92937d47cda6a044bbdbf482c5a16e493d5183e2127 2013-09-12 01:40:10 ....A 267112 Virusshare.00097/HEUR-Trojan.Win32.Generic-20d6b0056d42cb5c4364563f8c822ffbd0fbb0bd75d5a6d464e4098b51463968 2013-09-12 03:19:08 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-20de13a6ba52eb5712b41e46ed93ba8872131c51f3a6756d97fb9c963710fbe2 2013-09-12 02:09:14 ....A 92058 Virusshare.00097/HEUR-Trojan.Win32.Generic-20e66ec813b7275f04f1be9a91cfe039008db244ab44aabed5720407b9535fd9 2013-09-12 02:37:48 ....A 136192 Virusshare.00097/HEUR-Trojan.Win32.Generic-20e90ac37278ffba3c478b905ec1f8138dfa5f0f840938243a50eeb45225e39d 2013-09-12 02:09:04 ....A 232452 Virusshare.00097/HEUR-Trojan.Win32.Generic-20eb3dff73134dc220061b5630fb3ea3f79fa666ae00f1f8b229527b75ee7221 2013-09-12 03:20:40 ....A 52613 Virusshare.00097/HEUR-Trojan.Win32.Generic-20f022c48f1e2f3563c17ca2ec7c60fb6a354bb0fb4e57357a8d313872f9b17e 2013-09-12 01:41:42 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-20f13de70d77b736f07020d7ce912208baae580b4f35ef4d88755ed25105771b 2013-09-12 02:22:40 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-20f2031903928bba31347df9b8a6d4750c44f87b2073f59b60bcf2eb0daed051 2013-09-12 02:17:44 ....A 59230 Virusshare.00097/HEUR-Trojan.Win32.Generic-20f3cdc4c78694e869f4890fcde7e8bfd25985a1451de6ea1445d183772bacdf 2013-09-12 01:52:44 ....A 5814896 Virusshare.00097/HEUR-Trojan.Win32.Generic-20f56da59b8a3ffdbd90b247372d4d3a6daade5abf53a428aed7f8a63e414c9d 2013-09-12 03:11:50 ....A 1150976 Virusshare.00097/HEUR-Trojan.Win32.Generic-20f8d12835be0af2aebe449f5e09abe2bc9af22a72f05c5bf3d10d2eb4d14479 2013-09-12 02:01:16 ....A 26528 Virusshare.00097/HEUR-Trojan.Win32.Generic-20f8f14878442c18024c389e0797b2071d1147bd32ae5f0e5cba948cd3f9b45e 2013-09-12 02:29:30 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-20fc6a51aefaad12bb9fc477c4540215fdef9c48cf241b082d2ef811d8dcf746 2013-09-12 02:03:16 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-20fc7fa5fb2f6e6bb016bc1743d29df09d5fd5a54d500f85201ebb3d8aa3c2c7 2013-09-12 02:00:00 ....A 427058 Virusshare.00097/HEUR-Trojan.Win32.Generic-20fd14d154d26c1d46bcb8c7d24ee54da6269839f385c7e976ff8d04bb2e357f 2013-09-12 02:43:52 ....A 128000 Virusshare.00097/HEUR-Trojan.Win32.Generic-20ff2507ca133460fe8b8913473dd45d67e4228bb12906a0a47a7fe090dc3bbb 2013-09-12 03:26:08 ....A 35105 Virusshare.00097/HEUR-Trojan.Win32.Generic-20ff5293f2b5dd8682aaeb4067058587e65305175fe7e23550278c97d72bf100 2013-09-12 01:39:50 ....A 115712 Virusshare.00097/HEUR-Trojan.Win32.Generic-210687a33b87e640598fd881cf36328cd753651d9344f30019715b8fbe55cfc6 2013-09-12 02:54:02 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-210e1531f2ab0e3c50ad5205e653b66a90ef7c16435d40d459ac83032e2b91d8 2013-09-12 02:07:52 ....A 84480 Virusshare.00097/HEUR-Trojan.Win32.Generic-21163fb05474cb105b8ddde913df46dc83cd08b479a4e037c71825bda47b8169 2013-09-12 02:07:30 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-2116946ddf412902e2cd9d696025d289c13d30d2803c03846121f0466324e026 2013-09-12 03:31:44 ....A 6525613 Virusshare.00097/HEUR-Trojan.Win32.Generic-21198a02bde0360ad38d27512dbd649fbfab813e5408ad90428fada063d86187 2013-09-12 01:53:32 ....A 1040512 Virusshare.00097/HEUR-Trojan.Win32.Generic-211f0c79b84358d42a2016a9b502ba15c584c4fed40e21ce0ab0b2bbfda6bbd7 2013-09-12 03:07:22 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-2121eb612e98a2a129abba0c56377b6e441f61e25cc93dc897621a566cc9e968 2013-09-12 03:24:06 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-2128e836cae517995629b459a6e8c920fc0e83b9d10da706b2fe07c2549907a7 2013-09-12 02:41:36 ....A 302592 Virusshare.00097/HEUR-Trojan.Win32.Generic-21349255719fd50d323c7a48530f5146ac9392370ea655bc86a5df59cefbc1a1 2013-09-12 02:30:40 ....A 152576 Virusshare.00097/HEUR-Trojan.Win32.Generic-2138708fec6a2776234254606b66d7206b8c710d1aaf89b890d9b9f5960e16b8 2013-09-12 02:56:58 ....A 180961 Virusshare.00097/HEUR-Trojan.Win32.Generic-21417228b9e040341d37d4752c005fc4be12261d6c124a70106e60268e78b539 2013-09-12 02:53:52 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-2144b3bae0fbd38be454cfd2ed330baddf768517a27d524acaa5b7b8c5c23a42 2013-09-12 02:38:26 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-21464b975a48bde78ff39656c996b3cad3a52d45002ffce1b2ad6dddf3a92857 2013-09-12 01:45:42 ....A 268800 Virusshare.00097/HEUR-Trojan.Win32.Generic-2148394c1562f6ed913b5755a83ed9eafc47a380028e2a64486938e7f60bdf69 2013-09-12 03:00:26 ....A 509952 Virusshare.00097/HEUR-Trojan.Win32.Generic-214cc658a27bbd6714b868abf4b4008d9fbb61de0ed1493cdc33ab25fa51291e 2013-09-12 02:08:04 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-214fbee55690b59d37dfc4c9003598be1e49d0880a4d54391d566a4aacda9818 2013-09-12 02:15:30 ....A 48775 Virusshare.00097/HEUR-Trojan.Win32.Generic-2150f21c49158b711b76c662ffbc525980e4298f3c81690765835853990915d3 2013-09-12 03:13:30 ....A 134656 Virusshare.00097/HEUR-Trojan.Win32.Generic-21526875a85da058b5981511ffad6f0ecf3efeed9110d1c1794a50e02f852e71 2013-09-12 02:28:30 ....A 492067 Virusshare.00097/HEUR-Trojan.Win32.Generic-2153a6e1c45b77f251a30fd16df03cf17f52423b09549e6715a3483e768721db 2013-09-12 02:00:06 ....A 24276 Virusshare.00097/HEUR-Trojan.Win32.Generic-215ca3db88a05719456f3536636ef99beb050735ae01bd0e97602967d6dc9d76 2013-09-12 02:03:06 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-215f2a781162dde44752f4368808fabe55986101d00f566a1e2e440be8014ffd 2013-09-12 02:09:00 ....A 258609 Virusshare.00097/HEUR-Trojan.Win32.Generic-21625c5356660b52f6315b5fa4a61ff45b8c7fa1d3a51f2d615cd85bfce8ace1 2013-09-12 02:14:20 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-21640879db3a07ca0825653e81a4027870c340c46ef677d07fd749ff4e60d3e5 2013-09-12 02:13:00 ....A 2728448 Virusshare.00097/HEUR-Trojan.Win32.Generic-2167bd03a20270fd442ba626778b8af231f8f65db3a1fcd7fc60b40f807b0dc3 2013-09-12 03:21:58 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-21682aa1b29720830617be387cfc81fd9f28b00775b857160bba96c2e2ea8a4c 2013-09-12 02:10:24 ....A 90624 Virusshare.00097/HEUR-Trojan.Win32.Generic-216ebd4a03b60ae3e544d5144547e3b33f19cc75cb72a33e0b62584131756f30 2013-09-12 02:53:56 ....A 92519 Virusshare.00097/HEUR-Trojan.Win32.Generic-2170a9e81378a7e789310d571b29d814132477e06b018ef6b6e0d31be25c14e1 2013-09-12 01:48:16 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-21730916a281effa7a1c7e60930dfec8ac6590f334dbb4a33343d7d1bce29d34 2013-09-12 02:56:32 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-217549fda3a0aaa9d2c59894a0de90154925f4ac2d6f65a44580ddabef4a30af 2013-09-12 03:25:30 ....A 587596 Virusshare.00097/HEUR-Trojan.Win32.Generic-2176e58a5a141e9f25317789689222e6e639f8dbe9e334ec85ce35db3567fa17 2013-09-12 02:57:36 ....A 141312 Virusshare.00097/HEUR-Trojan.Win32.Generic-217bbed1464976aecd33822f0c148a8c9312fa6319b5f3705e10e37b8c0b5de9 2013-09-12 01:59:38 ....A 326656 Virusshare.00097/HEUR-Trojan.Win32.Generic-218283d76f0de096a7952482ceb71b3dab62703fd9d906cae8c4aa54f6abe726 2013-09-12 03:08:18 ....A 346112 Virusshare.00097/HEUR-Trojan.Win32.Generic-2182e13f2f18e50cb08c4c173102f2809006854f905358a00b8bb38d1b46a735 2013-09-12 02:57:54 ....A 291243 Virusshare.00097/HEUR-Trojan.Win32.Generic-2183705aabc867426ddeb98173ff07732424798aa2cf8550ea2614c2bfd2e801 2013-09-12 03:28:10 ....A 5957753 Virusshare.00097/HEUR-Trojan.Win32.Generic-2187f5389866b9fbc91d8003273c99e53f9cd30fe0a1c7f25b5544080da28cde 2013-09-12 01:47:02 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-218ea1f4ebf167c1beae2a7c1141465a5ce2235258111cb3ed010040f04bd58c 2013-09-12 03:16:52 ....A 88576 Virusshare.00097/HEUR-Trojan.Win32.Generic-2191591c8f6f4e6313f4f6f9472a6ac56ea2539f21fa3db6693f8e8aa5b74b7f 2013-09-12 02:11:04 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-2198b7c2d1491131f179cad43c3209e0660198457d6b11dd07c82892cf883e7d 2013-09-12 03:10:36 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-219b2871ac629c1727becf4b20cda2ff5d04e437160aaf36da50b5d34bf23589 2013-09-12 02:24:14 ....A 295936 Virusshare.00097/HEUR-Trojan.Win32.Generic-219d2a4ee914d39dddfe92725f540c38ce79286702258102568dccbeeed90ad7 2013-09-12 02:52:08 ....A 195328 Virusshare.00097/HEUR-Trojan.Win32.Generic-219daaf774c711d29d32769f30f25704b455a2851ddedf938dccd9b5525e875c 2013-09-12 02:44:36 ....A 884736 Virusshare.00097/HEUR-Trojan.Win32.Generic-219e7215239bee30237bf1635dc906e0582add924034503d22fa24692841c045 2013-09-12 02:08:12 ....A 64000 Virusshare.00097/HEUR-Trojan.Win32.Generic-21a021f575813a96822998cca591e8802cdd1d8d55117bf0073984e0bf5d87f0 2013-09-12 03:04:34 ....A 318464 Virusshare.00097/HEUR-Trojan.Win32.Generic-21a05dacf3c0a182df04efb0e95efa477c9680a712b3f5c84e43452e3fa248bc 2013-09-12 02:54:12 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-21a4def6bb75ae922167100ccc76ef1cf787802f1f029a985331ad1083365d5a 2013-09-12 01:44:38 ....A 129048 Virusshare.00097/HEUR-Trojan.Win32.Generic-21a6f3a9a2aaa3f2d225760a1816fa97399d1b0c816eceecc70c65004da434cb 2013-09-12 02:06:40 ....A 703488 Virusshare.00097/HEUR-Trojan.Win32.Generic-21aaf3ee26ed9db7c8196b3144f65c5d09ecdc14bbc28f0751bd28754d2e41ee 2013-09-12 03:16:18 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-21aeb65677c941f69f7e1901ac6df8459d9cf2a53df522a024de9c989f277cc7 2013-09-12 01:54:52 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-21afaa9026020863ef28f846412c3564bf22d494603cce15742aba693b14d369 2013-09-12 01:45:24 ....A 106578 Virusshare.00097/HEUR-Trojan.Win32.Generic-21b54da4b188f06b855fcd047bb4b3ae5e6b4fa7734b574d16b487736bc50a61 2013-09-12 02:30:52 ....A 505964 Virusshare.00097/HEUR-Trojan.Win32.Generic-21b7639229bd21d3c9c0cad6c98fe96c203bc222762a37291b4a88d3568f2e89 2013-09-12 02:57:24 ....A 461824 Virusshare.00097/HEUR-Trojan.Win32.Generic-21bbbfbbcf456db38328daf3595aec8a028e346c1d9b9f4fbeff57cb81f57927 2013-09-12 02:05:48 ....A 85760 Virusshare.00097/HEUR-Trojan.Win32.Generic-21cf6ea2547b1e049cdfcc5338a1c16ea91dccb29439f5d68fd09bf9eb10a5f6 2013-09-12 02:45:18 ....A 205191 Virusshare.00097/HEUR-Trojan.Win32.Generic-21d1ccba42ef95005e74bdc070116c3e25a8f7a3511376a905caed356ca3fe66 2013-09-12 03:03:00 ....A 299043 Virusshare.00097/HEUR-Trojan.Win32.Generic-21d1f560ebab7eaf37673f634824e831a6bcccdeb81ee85ad8916bc63a96006a 2013-09-12 02:25:48 ....A 25952 Virusshare.00097/HEUR-Trojan.Win32.Generic-21d278a49ad51e45721f41cf884b08058fbdee3d0da142d66168476fef2a6f20 2013-09-12 02:16:08 ....A 10752 Virusshare.00097/HEUR-Trojan.Win32.Generic-21d3f6a9fbc62ec81829bbbc9d5f1bcf551b19e9fd88bf464ce65fb51b73978f 2013-09-12 02:31:22 ....A 36129 Virusshare.00097/HEUR-Trojan.Win32.Generic-21d6125631e8a983fec0940c67cc3b7ad8436ef1965d1a0783ebbe6ddf4f4af6 2013-09-12 01:53:38 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-21d79e272276f1715dc5a0ec458e1f5dce455f8cefdcad69ffcb6669a442cbff 2013-09-12 03:07:26 ....A 41112 Virusshare.00097/HEUR-Trojan.Win32.Generic-21dc2f1227cdb3473218379bf93b1877140f6dbb54008fa020519cb015966c5a 2013-09-12 03:10:06 ....A 20992 Virusshare.00097/HEUR-Trojan.Win32.Generic-21de1bafbf5799b2799feed780db46c2232c9123d54c54654ae54f41643b49d6 2013-09-12 03:20:58 ....A 2543097 Virusshare.00097/HEUR-Trojan.Win32.Generic-21de77bbd8c665f86b11bc48f7c078ddb6f5f6d0fd6a24030b4094b7ab72eac3 2013-09-12 01:59:48 ....A 28695 Virusshare.00097/HEUR-Trojan.Win32.Generic-21dfa57f4fb22f4394170b0194161ec06f0fc96e5537c0cfce5c8a702f8265a5 2013-09-12 02:38:24 ....A 239104 Virusshare.00097/HEUR-Trojan.Win32.Generic-21e1ab9c5cc4bda5a7bda207379a0abdb967b7461a4604343f3373b3f59d065f 2013-09-12 02:04:52 ....A 516096 Virusshare.00097/HEUR-Trojan.Win32.Generic-21e9594a7eb941b2540a5077f4595a9e3536421609eb6f2f3862a2e2c3711196 2013-09-12 03:31:18 ....A 22700 Virusshare.00097/HEUR-Trojan.Win32.Generic-21f1b7f5f7b391832b7a361424fc30de5ef9236075fa38b5aaa2e07552f6caa1 2013-09-12 01:45:14 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Generic-21ffa807382dc7af94a3010739fb718b321e27ef9b5a3302a6f41b24550741ff 2013-09-12 02:46:14 ....A 41344 Virusshare.00097/HEUR-Trojan.Win32.Generic-2205bfda2ef14d227559d0762b634b22634ee33b74b74ed3fca60ac014ac3560 2013-09-12 02:35:10 ....A 3592192 Virusshare.00097/HEUR-Trojan.Win32.Generic-2212a074a3723fc80abecf32615c541c8d55f48e07e4b84f020a7d2b17fb1000 2013-09-12 01:50:32 ....A 328704 Virusshare.00097/HEUR-Trojan.Win32.Generic-2217a6b61986f87323913ebf8b23127cf8951bead1d926c4de810daa38e446f5 2013-09-12 01:45:20 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-221ea92e526cb742929cafa01ab741b3eeb4d840845d6f5c32b7bf67e209d566 2013-09-12 02:50:12 ....A 905216 Virusshare.00097/HEUR-Trojan.Win32.Generic-222229b94330d0bc1551fb5e798b27595b34e6f691e61d4d92a8ba4fd67f2fcc 2013-09-12 02:24:14 ....A 28160 Virusshare.00097/HEUR-Trojan.Win32.Generic-2222756a8757e06c278a1d8c73e9d6b8d7a68f51a2c00b12ea9d84d13fa806ef 2013-09-12 01:38:44 ....A 49269 Virusshare.00097/HEUR-Trojan.Win32.Generic-2222d04530bed73681b96b5f66b0c04504a8fe046c816cbac87f169c8b79b2b2 2013-09-12 01:52:10 ....A 10240 Virusshare.00097/HEUR-Trojan.Win32.Generic-222ddf9c604a4506790f07bd57172ed7626be65cfdee723f92457273285d8c6e 2013-09-12 03:04:42 ....A 39936 Virusshare.00097/HEUR-Trojan.Win32.Generic-222df0bc6a766b02bf73445461565fb40bd9f4c05a1652bd564df1ba4ce2af0c 2013-09-12 03:06:22 ....A 166125 Virusshare.00097/HEUR-Trojan.Win32.Generic-22361bb3f37d30de68b63f6c6a56f1527e7c3789559aa1dd7b278e3072dca199 2013-09-12 02:30:54 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-223a6f75c9127df05021ce94733026c7c0c18c288e47150d6be1239577d9275a 2013-09-12 01:45:22 ....A 26649 Virusshare.00097/HEUR-Trojan.Win32.Generic-223db9f684e4c3f5fac4e4c04695fc531ab7965cb32878a47ed1ae02d02409eb 2013-09-12 02:16:08 ....A 793088 Virusshare.00097/HEUR-Trojan.Win32.Generic-223ecdd9b2534e062a1a25b8810fc7abff62e73cad0582e7ab601f93181b4252 2013-09-12 01:55:30 ....A 1507428 Virusshare.00097/HEUR-Trojan.Win32.Generic-2243e4d9fc2e791251a051149694d185676d24783aa78516241bbab7447fb94c 2013-09-12 02:11:34 ....A 210432 Virusshare.00097/HEUR-Trojan.Win32.Generic-2245cef9779257c7316ac47cf22f7a579b76dc49d805a21a02a68a97d8dd9549 2013-09-12 02:20:06 ....A 1045504 Virusshare.00097/HEUR-Trojan.Win32.Generic-2246dfb1383366e2d4b9c58c73e0e5b1e497c56faa50b7a19a504aeacdf4de6b 2013-09-12 02:00:54 ....A 370021 Virusshare.00097/HEUR-Trojan.Win32.Generic-2246edee1785dda94a02f0c4b87ae106412d445491860d0917a96fc7dcd2b575 2013-09-12 02:43:18 ....A 93696 Virusshare.00097/HEUR-Trojan.Win32.Generic-224bea3333b2e9d70afab7eedf0cd3f03eeeea9ca1a629c2b41208ce05a602f5 2013-09-12 02:51:28 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-224dc9ba06abcc8971a7f8fe093e54cb45a26525c7d29979eccd866e86b822c6 2013-09-12 01:55:00 ....A 162816 Virusshare.00097/HEUR-Trojan.Win32.Generic-22515580ff35372e7cd64ba1267433cdcce64677a8ab315aeec173ba3c4d5c69 2013-09-12 01:43:00 ....A 651264 Virusshare.00097/HEUR-Trojan.Win32.Generic-2254055806a5ae325161c84b5553bfdada5f00eb2fc042727811d5c14b557608 2013-09-12 03:20:46 ....A 152064 Virusshare.00097/HEUR-Trojan.Win32.Generic-22541abd09af31a1e7359a54b603ce57ab80e094c1070534ecd767bad4596df0 2013-09-12 02:49:18 ....A 195072 Virusshare.00097/HEUR-Trojan.Win32.Generic-22560ab58ff9713e9b376bcebf3c23b4011e97748380be96ec603d217a420601 2013-09-12 02:33:56 ....A 199680 Virusshare.00097/HEUR-Trojan.Win32.Generic-225c83bdf181fa3258e4f9f8e273683fa6e0f00e204949f64505c0fbafe87a8b 2013-09-12 02:35:20 ....A 142336 Virusshare.00097/HEUR-Trojan.Win32.Generic-225e7183abbd1504893c0ce00ac16625b4ee950d13b403db55f23a7da1cb1d5e 2013-09-12 02:34:20 ....A 169984 Virusshare.00097/HEUR-Trojan.Win32.Generic-226a0dccb7f9ee102b734a18cd418e5734663fd2492a8c03884cd765cd0fddf3 2013-09-12 02:46:48 ....A 218624 Virusshare.00097/HEUR-Trojan.Win32.Generic-226daf0a1b3b11ea69fbb00e976fbde38c6e4d20cf360a79b705045a0f3f4b4d 2013-09-12 02:23:24 ....A 5888 Virusshare.00097/HEUR-Trojan.Win32.Generic-226e584d01b3e3e1d3f4e69ca804b9e8543efd70d2ff8cb449822f8a9acb9c80 2013-09-12 02:16:18 ....A 98240 Virusshare.00097/HEUR-Trojan.Win32.Generic-22745701d1ce00c96cd96a18d5958553d1cc4f03fd25618416bc2804ea90ae49 2013-09-12 03:04:00 ....A 706560 Virusshare.00097/HEUR-Trojan.Win32.Generic-2276d82c2826978f116dd5bbf27a8055281c0bc406611edc397572f0e96603c4 2013-09-12 03:17:28 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-2277f76ea33bfdd3a0813086a7292c4cbd3e9a5366533311a997a8f5f13460f2 2013-09-12 03:02:14 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-22875dcdfe2f93dd34bab57112b10347dc55ed7872f733c35007d2985131ac8e 2013-09-12 01:50:54 ....A 3533824 Virusshare.00097/HEUR-Trojan.Win32.Generic-2287ae57ff1aee416ecdc953d0e3cf1cf9b78330235f77dc88701aed8e8f1bb2 2013-09-12 02:40:32 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-2287bc814376f37e395a08070a4b318dc658e9be118ce707bbaa1b723766a2d4 2013-09-12 02:33:46 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-22928a440d37495b8350c60ba10c8e97c0ddf3c69e33a2b845704447ae55aeb9 2013-09-12 02:44:04 ....A 322048 Virusshare.00097/HEUR-Trojan.Win32.Generic-22956fb9a1b5f62ed792e83343739a70532138671bf1e51817737500a805bcc3 2013-09-12 02:23:06 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-229abe92eacad53b7309e209a37bd8b90d583aefbc7f3014c5a3936271a11c3a 2013-09-12 03:14:20 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-22aa91708e6b2a84ea26b98dfcf6cd25196b5c01b47950dc4a48a4a957c73de6 2013-09-12 02:18:54 ....A 124768 Virusshare.00097/HEUR-Trojan.Win32.Generic-22b48a6d04ef850a78cd47f4aae798b19432017d477cf5fb626cfb2a4398a2fc 2013-09-12 02:32:50 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-22b7c62debab00bf0cee1ac64f070f04d8b69fb32c2fc64b7872c60d527faf83 2013-09-12 02:17:14 ....A 2366976 Virusshare.00097/HEUR-Trojan.Win32.Generic-22be66524263ab59ba120041f851ff8cf5d5fa2902f6da6f72248c4954b325d6 2013-09-12 01:45:28 ....A 246784 Virusshare.00097/HEUR-Trojan.Win32.Generic-22c2721051e7f6f278a2e28b9aecb1e41e58600dd0cff458ab84dc677355cc31 2013-09-12 01:51:24 ....A 101173 Virusshare.00097/HEUR-Trojan.Win32.Generic-22cb223468837eab89f96976582c3de46bf2b841c80e5942de9e8563beaae181 2013-09-12 01:44:54 ....A 36129 Virusshare.00097/HEUR-Trojan.Win32.Generic-22d1d5a35c6a886bb86266b2ff5ab74f5bed0016bf7294a4b2848b3c904b2170 2013-09-12 02:09:58 ....A 978944 Virusshare.00097/HEUR-Trojan.Win32.Generic-22d3e91865e000dcd7ff402e1d16c5e5608936b92434282c2c20ce641f856c34 2013-09-12 01:43:02 ....A 161332 Virusshare.00097/HEUR-Trojan.Win32.Generic-22d4915bc41c7be9046044a27d75f468ac0380c876534972a22504646ca0bd92 2013-09-12 03:15:00 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-22e2a4aa8091aba4db72808f3ae672d8d2b3a5654a5578ffa33cca197bcffd0e 2013-09-12 03:28:10 ....A 214016 Virusshare.00097/HEUR-Trojan.Win32.Generic-22e2bfabe25ee164d0753a38a774e4226597a3e6face1ee4a6fcc9f773959fb6 2013-09-12 03:10:36 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-22e32393a29ca68edf1b8e97e175cf8f7f3c122ecaf4d8155e29d5eb0eeba6b3 2013-09-12 02:36:56 ....A 193536 Virusshare.00097/HEUR-Trojan.Win32.Generic-22e36e36dc5aa154600e3dfa2a8c9a5fe95a9f40d3837c7a5cdfaa79c6608dfd 2013-09-12 02:44:26 ....A 240637 Virusshare.00097/HEUR-Trojan.Win32.Generic-22ee40ac4d50e64060284d8bcd1bda565f69e3d64de74a696920dc3ae1bf587b 2013-09-12 02:15:46 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-22f2e13745ba4420cbd65bb87bc77d421f5581f7298cbe46c77e3bb8665950c3 2013-09-12 03:27:52 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-22f2f0ad68e6b9b63eef8ae7658a12c5a0741c9475f8c44f1832fa689d39df70 2013-09-12 03:09:46 ....A 333312 Virusshare.00097/HEUR-Trojan.Win32.Generic-22f64d9152bb1008aa11baa9961abe8f382004bfafacace0309b7dd2a741273d 2013-09-12 02:46:24 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-22f76f88dcff288ec354a6b82b84c08d1677e8fa7335a8201fcf6b204df86151 2013-09-12 02:37:58 ....A 13056 Virusshare.00097/HEUR-Trojan.Win32.Generic-22f8ecd434de0715369417777ace71e3dd133df65e6ec7568fd3c4b833eeec9a 2013-09-12 02:19:14 ....A 804640 Virusshare.00097/HEUR-Trojan.Win32.Generic-22fa8be59417d3f8eba3137fca19e975c09feaec10eb07513d1823779353140a 2013-09-12 03:14:06 ....A 1337440 Virusshare.00097/HEUR-Trojan.Win32.Generic-2304e31187cf804f799f083f39904a91b37eefad90e9b43e9f4d286674373a21 2013-09-12 02:56:02 ....A 388608 Virusshare.00097/HEUR-Trojan.Win32.Generic-23084c08fac5ebaa3ddc4ce5c7fcc8c859b23d5fee170ca59e384b655e6ca0b5 2013-09-12 02:45:36 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-2308eda2f3d264a06bfb0953d497e2aa2fdd739089eb63e134a01f9703627c98 2013-09-12 02:13:06 ....A 160000 Virusshare.00097/HEUR-Trojan.Win32.Generic-2308faf34daa66651412159d3dfe2761f2cb5588eb6d0c689803928fecdbc5eb 2013-09-12 02:19:44 ....A 882176 Virusshare.00097/HEUR-Trojan.Win32.Generic-230ad89854ee84d1dcaaa7b695313949d867967ac6693beb408a5fd7f55dbe0b 2013-09-12 03:18:02 ....A 17815221 Virusshare.00097/HEUR-Trojan.Win32.Generic-230d82944636f33bfd321fe0ea69694989c05734fbc67021df79f31e1ecce518 2013-09-12 03:24:50 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-230f3d8b360bbbfaa7e3790fc2498c4825ec73c2a9a2079a3ba57d66ddf437b9 2013-09-12 03:29:50 ....A 59293 Virusshare.00097/HEUR-Trojan.Win32.Generic-23123efc742010e6777ade405a84caba992bd5b11071b704f877d76522f43c7b 2013-09-12 03:14:16 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-231893171baf9d6de3ff0a5f7cabc187802c523922f74158374337f11eb53c9f 2013-09-12 03:17:36 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-231c4169643561ff03e4afee031eb417db2e91d6899ae92667bb5f65bd04e554 2013-09-12 03:30:28 ....A 47528 Virusshare.00097/HEUR-Trojan.Win32.Generic-2325d6382d72d23441e124e4297255522078bb8a0a9842b46eb0f5437c2cdaeb 2013-09-12 01:55:34 ....A 56213 Virusshare.00097/HEUR-Trojan.Win32.Generic-232c8d81daeb7d872090c48a8d53e241992e0ee500770d244f049296424fcb94 2013-09-12 01:58:54 ....A 81203 Virusshare.00097/HEUR-Trojan.Win32.Generic-232fba74c34f29739eae087a7facd309f8578ffb616a83f1a9921a105eb76d0e 2013-09-12 01:41:24 ....A 180868 Virusshare.00097/HEUR-Trojan.Win32.Generic-2334877d9f6bd6d4aace91e9c013559b6538ae97150dbcd39d94260b43279526 2013-09-12 03:08:26 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-233ca6a3eda97e3f9cc7856af0d86d340696ff7503418ad2948cf8879389c0c9 2013-09-12 02:45:10 ....A 5615616 Virusshare.00097/HEUR-Trojan.Win32.Generic-233f4c20f4cf1378d77e62e28644067ff66be685afe9689db20c3477fd622199 2013-09-12 02:55:24 ....A 60797 Virusshare.00097/HEUR-Trojan.Win32.Generic-23415683b0b6117f43f6ec315baa4c068c23dbc1362a7fb0980978d2fd1adcfc 2013-09-12 02:20:08 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-234b529c093b01b6901eb508f5d712e36adc393749f6f1b7d76ec6c5aa61c45e 2013-09-12 02:01:06 ....A 276480 Virusshare.00097/HEUR-Trojan.Win32.Generic-234c68cf3ef19da27dd8c3323a4e40f80f166413f5f4213478bde618fe8defb3 2013-09-12 02:43:56 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-234cbc98dfd7a4ea1789275e2165bbda6f8e5d9dc6de17ad5ad41fb47ce29b64 2013-09-12 03:18:52 ....A 29133 Virusshare.00097/HEUR-Trojan.Win32.Generic-234ccc819215846fecd8965ec568ecf0de8a075bb78b2ddec0fee4d0f51c5cb3 2013-09-12 02:59:24 ....A 5870769 Virusshare.00097/HEUR-Trojan.Win32.Generic-234ceca2e8e34d0062a2416ef7835d5b4ea508ed01d4bfc8115457f5e7be7333 2013-09-12 03:20:56 ....A 269005 Virusshare.00097/HEUR-Trojan.Win32.Generic-2350403535dec4106d10e95c8ca223e49336c005f0b0fa72648d1070cec63194 2013-09-12 01:57:50 ....A 1028096 Virusshare.00097/HEUR-Trojan.Win32.Generic-235541ff58dcdf1d238a520970b22fad853b8fc1625057fef760ba9ea82ced0b 2013-09-12 03:18:28 ....A 788841 Virusshare.00097/HEUR-Trojan.Win32.Generic-23559f6764b67d92c776b9e99e903a484325a4f154660add9caf26d2a096332e 2013-09-12 02:27:58 ....A 2575488 Virusshare.00097/HEUR-Trojan.Win32.Generic-2356949fec5bac5fe2a6dc4e27e7b3f4549c90c6c0f8eada08c5c734deee0af3 2013-09-12 03:23:10 ....A 711172 Virusshare.00097/HEUR-Trojan.Win32.Generic-235f3ef2a2fffb6d5046b59c95c4b3c61cf393d594df8bd4a8ae190c6c9eecda 2013-09-12 01:55:06 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-235f537d6a01e6a7da463b77cd36c3673816fc06527e95c21a7347c5afecc2d2 2013-09-12 02:42:44 ....A 1318912 Virusshare.00097/HEUR-Trojan.Win32.Generic-2361f5023e19dac543713a6a1387b48ddf954d09366ab804ac50242ff3c871df 2013-09-12 02:38:08 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-2365d26369a60f5558c38d96b648c9d266f9091f46832cbde397435d60efb4ea 2013-09-12 02:16:06 ....A 104035 Virusshare.00097/HEUR-Trojan.Win32.Generic-236c8f9fbe7472675e3ff1eee4daee010351753f28e8159f10643dfd67c84a1a 2013-09-12 02:18:50 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-236d7157e2489752b5d2a7981d4eb5a877a6419d8c2d7515f62cd65f2517e7f2 2013-09-12 02:23:02 ....A 2702875 Virusshare.00097/HEUR-Trojan.Win32.Generic-236d8936031c07b95b9ad341de5b620bd342c7e93df492bd467cd0e342e6c352 2013-09-12 01:56:16 ....A 28694 Virusshare.00097/HEUR-Trojan.Win32.Generic-236f6070d515c97b36ee510deff7465258360286ae040105d7c0e1508d866b79 2013-09-12 02:34:04 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-2371e87d66ede37e816609e94233845794473bfb937226658b489210d62c8093 2013-09-12 02:35:34 ....A 1278004 Virusshare.00097/HEUR-Trojan.Win32.Generic-237740583c5d154309e06e042aa2bfb46f1f636c564364d4cd59de4d965dcd0d 2013-09-12 02:03:40 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-2378130148364d3354b3d983d1a918f2fea7531c8a5a0791e017e684fac61a1b 2013-09-12 02:23:32 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-237b1ca0de531935ef31dcd61a00a1b8f1790205335eff9a1fbda4f986f66c89 2013-09-12 03:08:58 ....A 377020 Virusshare.00097/HEUR-Trojan.Win32.Generic-237c76b931f495ebea3fcf1f90506051c7d56792cd2a2c7012d3d15e634532e3 2013-09-12 02:58:00 ....A 194904 Virusshare.00097/HEUR-Trojan.Win32.Generic-237d4428b6dfba027658d9e484d5afa3ac65da0c7e9a4a40c481484d93c50357 2013-09-12 01:50:48 ....A 97792 Virusshare.00097/HEUR-Trojan.Win32.Generic-237fb9e6fb66c4a6ccc507f85833c382a3c6efa8a51a992104f28d5db5ecb980 2013-09-12 03:21:46 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-23803b31b01bdf8aa05ab1fa0671ca748777158e5e48ec6089a6d555dab4fdf6 2013-09-12 02:08:16 ....A 270408 Virusshare.00097/HEUR-Trojan.Win32.Generic-23825fe04c088a924d0bb794633306a0745e93a71cf2cd438a0e8437244c2a18 2013-09-12 02:56:32 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-238439705a3db9eef293ecc703352acc92ac3718e0b02a5b96183c14fb956c63 2013-09-12 02:35:46 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-2385255d86a66bfc26fdc1fe50d3173cc4176be0be830087bd90c870e3773935 2013-09-12 02:52:36 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-238668f7b8d9bf379cb0f56e208b6bec90472c036b31ced239a862d96ba8a304 2013-09-12 02:24:00 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-238bbab9e93312aad133e1a26332ecfc7112db86638ef0cd9d114c5aa69328c8 2013-09-12 01:52:16 ....A 294822 Virusshare.00097/HEUR-Trojan.Win32.Generic-23906ad93b8cf76a3f738476288fbe8db14d71913165f79c4d6320909ed6ca68 2013-09-12 02:03:02 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-2393570e1b0a50c7576643245dcf8ffe05afc29bc7ab92bafe671a3bb83e931d 2013-09-12 01:58:28 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-23a365f218a663b362d48b89550ecf11a4fc69e66bed59079b361b29d78d1ea9 2013-09-12 02:48:26 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-23aabad682d708ff8498848da2d1ef7c44f1c8696eca41c803d6a0ca3bfe4bb6 2013-09-12 03:31:22 ....A 632832 Virusshare.00097/HEUR-Trojan.Win32.Generic-23afc71e5aa0d3fbea1894e3a1f480e87e8465c646c9ff216e50fcc82c009837 2013-09-12 02:39:28 ....A 466944 Virusshare.00097/HEUR-Trojan.Win32.Generic-23bbe66a38e9a80b50543412cedda0759f9b07b8002636a48fdc5c3f1da63c8f 2013-09-12 03:24:12 ....A 13986597 Virusshare.00097/HEUR-Trojan.Win32.Generic-23bcea523ac2ad31497c94b9afa01b1dbe61e2a69cab2f3f2c5b39aa4f6af1d2 2013-09-12 01:58:02 ....A 191488 Virusshare.00097/HEUR-Trojan.Win32.Generic-23c111d9970ad9a0a31c8b58c082ad3e83e9b4da67c802273267fb4f4b46f9cd 2013-09-12 02:34:30 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-23cacce0bcf0a87bcdfcae86d51bdeb6702ed470026e56059fcebd406a6b364e 2013-09-12 03:11:40 ....A 70524 Virusshare.00097/HEUR-Trojan.Win32.Generic-23cafc6b5704eef5006bfa4679f9b6bc6807e2861cf5a8cd581b76d20bb59c73 2013-09-12 03:23:52 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-23d547573dccc6fb1e3b9196ebd566d85dbcd1997818f6a73c334d78f25fa1b6 2013-09-12 03:30:22 ....A 86419 Virusshare.00097/HEUR-Trojan.Win32.Generic-23d72f28988a03140afd6e9a8aa1692963f331bf811dbeab91604ec159c64f2a 2013-09-12 03:01:34 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-23db2335484c7e18cb383de7009ce75ffe82345938581b8c937250c0769e6857 2013-09-12 02:07:36 ....A 13824 Virusshare.00097/HEUR-Trojan.Win32.Generic-23e11359a5c54ea55cd435890bb752aebd71acf870a8bc08518d21ae06ed79d5 2013-09-12 02:26:02 ....A 612312 Virusshare.00097/HEUR-Trojan.Win32.Generic-23e4112654feb9b22e9f758bc7d1ff7dd8c132ed52fa0a0f49b1996a91dc25e6 2013-09-12 03:19:04 ....A 228840 Virusshare.00097/HEUR-Trojan.Win32.Generic-23e8d18d22f01bba64c3971d9931409dc7dd0eb912f4f37a602b4b3cffddb5bc 2013-09-12 02:42:00 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-23e9914f6184c39d7e298a045f6d78dd9e40a962c78d1961e3f0fa66d982e45e 2013-09-12 02:31:24 ....A 179200 Virusshare.00097/HEUR-Trojan.Win32.Generic-23ee98966993ec522c02602b0db35da32a7b8bd32fc208863fde5d845ca29427 2013-09-12 02:44:52 ....A 48640 Virusshare.00097/HEUR-Trojan.Win32.Generic-23f0fd1253a29706447f892389ba68d0130d0bbc7100de27ad7ef9d29c7ae52a 2013-09-12 03:13:32 ....A 580608 Virusshare.00097/HEUR-Trojan.Win32.Generic-23f46d6e579c8dd8f40db7a4ee487d44cdb40af28fa07e2bef18f7e7c3ae5d2c 2013-09-12 01:45:58 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-23f99de6bc587b50a4831dfbaaf5f49fb3046920eb1112ea123728d1dee7d90e 2013-09-12 02:00:30 ....A 2097262 Virusshare.00097/HEUR-Trojan.Win32.Generic-23fec84142c2fe6c479ee6f9ba21be7cca5cc77bc1ee983cb51aa8d4cf667a35 2013-09-12 02:17:58 ....A 31296 Virusshare.00097/HEUR-Trojan.Win32.Generic-23ffe28f985c6d5b3ee7a73a55024e2b18d1899b2b62c2056c50753303bad2d3 2013-09-12 01:46:24 ....A 142942 Virusshare.00097/HEUR-Trojan.Win32.Generic-2402676bd5ef3133633bb20803e6263714c00996a3f009a0c7cc20be2a230b99 2013-09-12 02:04:36 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-240322e592174d672ff724aa2517d787d1cb7006f40044338695ede5b1305323 2013-09-12 02:30:16 ....A 9508 Virusshare.00097/HEUR-Trojan.Win32.Generic-24056125f8bc4265742ee2283ca6d24b6a2004bb2e372e8bf052689c510df9ce 2013-09-12 01:55:36 ....A 265216 Virusshare.00097/HEUR-Trojan.Win32.Generic-2407dc09e6d55a63c447e2fcb0d4fb80777f0ff9e919d6cf18e27bf1946316d0 2013-09-12 02:30:12 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-2412b6be6f196e6b736bb46b0e8657a31f9a0174bbb1090014d057755dc66c00 2013-09-12 02:45:26 ....A 840368 Virusshare.00097/HEUR-Trojan.Win32.Generic-24163297ce4374d1d8f632f8980aabea7fe4de807cd4dff2b33a9a3972e731d3 2013-09-12 02:27:28 ....A 642048 Virusshare.00097/HEUR-Trojan.Win32.Generic-241773533164a2aab01c1f9575a75c29330789c1c47119b84acdb51ced4e8122 2013-09-12 02:16:02 ....A 26698 Virusshare.00097/HEUR-Trojan.Win32.Generic-2417a92ba4a8fc86a74787b373f3975ea0bf488b43875bc1f12dbfcf60f1bb94 2013-09-12 01:49:58 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-241de59e4c1d0ea0c2acaba3b283007eeb8cc5c7a13ae8277687875fcf5bfb5a 2013-09-12 03:27:40 ....A 796184 Virusshare.00097/HEUR-Trojan.Win32.Generic-241eb02d25e40ff1e4f761e592205da10d2ff6f4ddfbeebb2450459213c4f910 2013-09-12 02:36:30 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-24212e1e6a8a42f4faf43fe0fbc451dd5dd35ecb8bc42ad2a3f1b98dcce1d8c5 2013-09-12 03:27:50 ....A 97792 Virusshare.00097/HEUR-Trojan.Win32.Generic-242487c060b8fc38ccd842f88b853fd8911c52ad49a827113162a0845206bf22 2013-09-12 03:10:24 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-2427d1329dc5ff7e703652419d532553b13a559193704ad899f91d7cb5337b0e 2013-09-12 03:28:24 ....A 110080 Virusshare.00097/HEUR-Trojan.Win32.Generic-2428b872b4abae9962930e6da5bea1ded344a6b51e0b33d12f8355755a90d6e6 2013-09-12 02:10:10 ....A 90372 Virusshare.00097/HEUR-Trojan.Win32.Generic-243175850b91da60bb2a47ddf5e998f30848d00ea406fecd234e7d900c6422a6 2013-09-12 01:57:38 ....A 249856 Virusshare.00097/HEUR-Trojan.Win32.Generic-24348e0d8f0e1dc9f1e049c63551bde65aa4bbf37fcae51b08745c4106e929ad 2013-09-12 02:05:36 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-2434b5936ec218beb38c8d0e579a6088080295d1f923bc4df007c396b3ec156a 2013-09-12 02:09:24 ....A 340480 Virusshare.00097/HEUR-Trojan.Win32.Generic-2434f4171a856e52f643dda61367e6c701c59bbbd36c1f451b7f541c5b337c91 2013-09-12 02:45:10 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-24362a75ffe8e5cc18bfda26c007993c75a53b764d665d4ec6b67fa6d164822a 2013-09-12 03:06:00 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-243766834a751fca0051243e4716aaad0a4c8940dfdd8c0a1706a91e52813b40 2013-09-12 03:13:50 ....A 40416 Virusshare.00097/HEUR-Trojan.Win32.Generic-24380f2243f30c6fe1070ba1ffa13aaa4f2c7860dff9a0c7aef7b014944b5afc 2013-09-12 02:25:50 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-2438f6fdecc7ee8be4b6e4b3d8763e73894c1bd41da442a4e24d00ed2042c347 2013-09-12 01:59:24 ....A 819125 Virusshare.00097/HEUR-Trojan.Win32.Generic-243941266a9602b6ed5a275fb0ca422c43b307f206a2b0a7e0bf31de05ce47c1 2013-09-12 02:01:42 ....A 689188 Virusshare.00097/HEUR-Trojan.Win32.Generic-243b5d0c26c54f3150ea4af3499b94017d223aef9896e9d34574978facbd43a8 2013-09-12 02:06:50 ....A 762368 Virusshare.00097/HEUR-Trojan.Win32.Generic-243d2f1b68542f207675ed2f0b8df5343264b818a2b7fa0cd74b60d4958bc405 2013-09-12 03:23:08 ....A 164328 Virusshare.00097/HEUR-Trojan.Win32.Generic-244183b100711f900a4ed1db613703b1a30044d3789d9115c5918fc237ea3982 2013-09-12 02:42:20 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-2441a411a023ce20e3740ab6a78b4d578698354344e038e584551c22990a7578 2013-09-12 03:26:04 ....A 74639 Virusshare.00097/HEUR-Trojan.Win32.Generic-24458c87f481b0792b0ff52e991110b48effe7a2acb4e661bf18afb0db0f3f14 2013-09-12 02:30:52 ....A 35997 Virusshare.00097/HEUR-Trojan.Win32.Generic-2445c151db776550bfef488f4734f451d782874cbf278b167c20c00f2cb62475 2013-09-12 02:50:26 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-2447929867337bf1ca3887338943eb0ae77f87732e52705c6e63289c108b41c1 2013-09-12 02:13:58 ....A 300544 Virusshare.00097/HEUR-Trojan.Win32.Generic-24496d0a2a0fbaa14d2257c79eb941fbb37e83ee04bf80dc67c0020a49f9dcd1 2013-09-12 02:32:54 ....A 13824 Virusshare.00097/HEUR-Trojan.Win32.Generic-244b0a9e42dddcfaba2e4a369fc31c73e7e483cd83d21f897cf53e3e337a30cd 2013-09-12 02:43:00 ....A 154130 Virusshare.00097/HEUR-Trojan.Win32.Generic-244b1762cde31a66648afe83c5b2fc5e2039771987305c43e8fc9849d6da571a 2013-09-12 02:27:34 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-244bb24e8c93bfc930fc406e475bc383666e881657a59e5c9a36cacb631a67d3 2013-09-12 02:09:00 ....A 366080 Virusshare.00097/HEUR-Trojan.Win32.Generic-244c01fb4212d8da654807307e8335abc2125e16176b16533cdc13ce005feb1a 2013-09-12 02:28:52 ....A 53255 Virusshare.00097/HEUR-Trojan.Win32.Generic-2453a44a092725e9ea2f84d4e173eddfb26a544129327d7c80db0761b92ea8c8 2013-09-12 02:57:38 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-24560ad35983e204abef1d31e37b24ac76d0deaa6be142f0454ac4a8485cdba7 2013-09-12 03:25:20 ....A 243208 Virusshare.00097/HEUR-Trojan.Win32.Generic-245e164beae7042dd4b34f9169492b8cf488f853026e67a5ded0a45c7638fcb0 2013-09-12 02:58:34 ....A 37380 Virusshare.00097/HEUR-Trojan.Win32.Generic-245e85541b8eefea66785fbc3090bdb534ca10e5797a77454003b4223efc01da 2013-09-12 03:03:00 ....A 818783 Virusshare.00097/HEUR-Trojan.Win32.Generic-246263cde22fe7954886b7d59087daaaf0fa90988ea50e84c858261bf59989e5 2013-09-12 02:21:10 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-2462835f2b596c3ec4792adf1c24fbf7e3266e23c8569d74d496e355c9c6055f 2013-09-12 01:59:02 ....A 81131 Virusshare.00097/HEUR-Trojan.Win32.Generic-2462d7997c1c505556ced4d84093a65e4db96354e2984fa02dc70b769d5c7136 2013-09-12 03:18:22 ....A 100459 Virusshare.00097/HEUR-Trojan.Win32.Generic-246325e7c039589546b87c9736fea72825ec7495d2f11562fb3cf3b27f4f6722 2013-09-12 03:22:56 ....A 929814 Virusshare.00097/HEUR-Trojan.Win32.Generic-246713ea0b362b7fc3c762a780d37e1946aebe18ac646a2c85d3f8746f60df29 2013-09-12 02:45:28 ....A 4283089 Virusshare.00097/HEUR-Trojan.Win32.Generic-246e8933d805fc639703a94443b5777045f4c3a750a287567930d65889021604 2013-09-12 03:10:18 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-24717758ebd3adb6b337ab6ca5cdb87353b8658d2193309839c5a76607095e54 2013-09-12 02:33:50 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-2471cb7c1fe00dc511e81cf743ac77273b61f66c007182cb9f8cf98161def825 2013-09-12 02:11:30 ....A 30208 Virusshare.00097/HEUR-Trojan.Win32.Generic-2474f324332424426e8fb3ab3622d406b806a85965fa499b15aee918037d60b4 2013-09-12 02:46:40 ....A 393728 Virusshare.00097/HEUR-Trojan.Win32.Generic-2476c3524131cd3371f30cabfeb777c9c111683189af1d98edca2acbf47a716e 2013-09-12 02:02:10 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-247aa3a8486e6325f60fb7d18311e5d2ff9b2906da28d7e7af3e61cd036b1a94 2013-09-12 02:24:18 ....A 185856 Virusshare.00097/HEUR-Trojan.Win32.Generic-247ce3d0359fe11adf687e81c16b12970d546ecf08fd384fa64566efb1d8e3e0 2013-09-12 01:40:18 ....A 70400 Virusshare.00097/HEUR-Trojan.Win32.Generic-247d09d8d94ab24c46c35fa16f23fe8986896787810dd52b351ae4797d08fdf7 2013-09-12 02:01:32 ....A 79596 Virusshare.00097/HEUR-Trojan.Win32.Generic-247f0fbfd25043b7835e4a8f176dadc28857f732c78f7d3dcb0e933845891387 2013-09-12 02:27:14 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-2481c73adf1cf3bb30d5965533b913a2a8387bbaf9f087670d35f29630854165 2013-09-12 02:00:44 ....A 804352 Virusshare.00097/HEUR-Trojan.Win32.Generic-248240ff8d440c1113d9f22a695273258c49b6eb57553e0fe000ba9ec1a85beb 2013-09-12 02:07:20 ....A 757760 Virusshare.00097/HEUR-Trojan.Win32.Generic-24846b767a9d4c2e398bc1c02d2282ccbc4c9e453bc9908a534f827d910aead1 2013-09-12 02:19:10 ....A 512518 Virusshare.00097/HEUR-Trojan.Win32.Generic-2484e326e1c3718197702d0b2a07bc01e2440231882ef30f99927bb35225d004 2013-09-12 03:21:36 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-248b211343f42379ea2c59833f863f26ee384fec22a02d5bc325cf4fbe721f43 2013-09-12 01:54:12 ....A 503913 Virusshare.00097/HEUR-Trojan.Win32.Generic-248c5d4c3f8948c3d510b275ee3bdc9a834a1c00bf4b73aed0d917acb88cb8ef 2013-09-12 02:19:04 ....A 52786 Virusshare.00097/HEUR-Trojan.Win32.Generic-248c959298aa0405762f7d3439d7f45aca3e965abd6abe9cfb91c2579829562b 2013-09-12 02:30:36 ....A 1184256 Virusshare.00097/HEUR-Trojan.Win32.Generic-248d1057e730cf8417f4d2bd8ea298aa6f68d60678619e4e24f83764c490e74e 2013-09-12 02:24:36 ....A 79229 Virusshare.00097/HEUR-Trojan.Win32.Generic-249761d2e61c30b7ac678637b4e1be9b61fa4f4b84d7c0029099dfe74afecb9c 2013-09-12 02:14:04 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-249e64a69412fe534e7d21a1d96516ed58a7ddcd62824fefbc49e8de386f6def 2013-09-12 03:27:22 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-249e74658439f1ca7ff5b9975d13537e409c88f3f5ea83a7bf4ea512823958e3 2013-09-12 02:50:00 ....A 290304 Virusshare.00097/HEUR-Trojan.Win32.Generic-24a008d44e92262a60aa0a891e08c259897897101ba08dec9d26f86ff696af24 2013-09-12 03:00:12 ....A 94222 Virusshare.00097/HEUR-Trojan.Win32.Generic-24a213ee4ab20e43fb8496631e5b39f967f6d5209ec923d549aa9fa92241146b 2013-09-12 02:39:38 ....A 157176 Virusshare.00097/HEUR-Trojan.Win32.Generic-24a3a5a3fa655892f6fa55f6b673a600147d420eeb0325a6830fa07bc66b3525 2013-09-12 03:27:46 ....A 37380 Virusshare.00097/HEUR-Trojan.Win32.Generic-24adbd7a97e2cc09ba3d0038e7e97913af61ef609f94102e65277e2f224bf526 2013-09-12 02:05:04 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-24b5cbe1ab4dd70e01a66c65d92101122148e7c0400de6118a09627fc2c422ff 2013-09-12 03:14:54 ....A 172288 Virusshare.00097/HEUR-Trojan.Win32.Generic-24bd7d6838ac0b2470776b7eba7723ab1d8d00bcb6e77f97dcf1b48781eb5952 2013-09-12 02:33:30 ....A 160256 Virusshare.00097/HEUR-Trojan.Win32.Generic-24bebfb2f8e592169d3617ae8b702c95555ca4c1875786e2776d3013b0589dc6 2013-09-12 02:26:04 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-24c6245ed95eba5d6a3e8dd74265a1c764e63d14906c2cfdd01ae4a86fd6625d 2013-09-12 01:47:40 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-24ca04f3e1f2c7f898c21d28cfe664b602d79c4887bf8751e72d23619ab0e67f 2013-09-12 02:51:06 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-24caed1cf6daa2795b07b738744ba25efc8d6fafbd37b7819b05a9f78d85b401 2013-09-12 02:14:22 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-24cbe2031c3defa5b6b254ed7088ee27eac842525cc0c1b2fae0b30e82b031b8 2013-09-12 01:49:28 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-24e03126392962920020c5ba2f6b3044aefb9ef80f1fbbe9e386fef953b82570 2013-09-12 02:36:38 ....A 670720 Virusshare.00097/HEUR-Trojan.Win32.Generic-24e577797a280d77d78c7a2a42a90ae9d7b0bc69cde5783d0402a675ac06e04d 2013-09-12 01:45:42 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-24e5fd462ea4ee724950583848251d8af6d40e45a3729a56514eba6a9c8a1eaf 2013-09-12 03:01:52 ....A 192517 Virusshare.00097/HEUR-Trojan.Win32.Generic-24ec6ad8c941767a920e064f6014c51f560c56814d639527a0e18d335c169130 2013-09-12 02:26:52 ....A 4192 Virusshare.00097/HEUR-Trojan.Win32.Generic-24ecb371366d4d9abbe8422b5cff29d0c57fb3d955205e616ee8bafc4a08951f 2013-09-12 01:44:56 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-24f2bbbc7034cc896e7de7f18c48bd43aa1fc683fcbac5b38943331ee6d9664c 2013-09-12 02:34:44 ....A 18617 Virusshare.00097/HEUR-Trojan.Win32.Generic-24fb5670ff1729779121706e4bbb2641bc20d0c556e30fdf8c1c4404f2694c6a 2013-09-12 02:36:20 ....A 702464 Virusshare.00097/HEUR-Trojan.Win32.Generic-24fb5bbce63d86319cdb577eebcc28c1dbbc06b56c7a89fbf855d804f5e2f84d 2013-09-12 03:23:18 ....A 121861 Virusshare.00097/HEUR-Trojan.Win32.Generic-25006963ce919a5f49351de65a67d75ab5302d9645f133cb078f377fc5f19cd2 2013-09-12 01:43:22 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-2503287b292a2959b42a6b1732e3ef6f48c9841c1dd4a3761b569fe2f477c603 2013-09-12 03:21:28 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-250570818c0a2a29cbffa73059520188532229c7691a31248cdb907123615e9e 2013-09-12 02:49:24 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-250a3a0f8564ec82e517613a4a1c12471fa4912746edc54b4bb811a27ea9b103 2013-09-12 03:23:38 ....A 93712 Virusshare.00097/HEUR-Trojan.Win32.Generic-250eb1120beab502a10a80c713f4dd99cc144f69e3bd3af23fb78e8f5c571554 2013-09-12 02:16:18 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-2510dfbefb4df9e6fb135cd6f3f598699f4becb25fe32162640f67a1a05b0bab 2013-09-12 02:26:44 ....A 35145 Virusshare.00097/HEUR-Trojan.Win32.Generic-25112110e04e851418dbb90ad6f9c2aae83c9ccfddd365ec93c1c7f438e68c73 2013-09-12 03:08:52 ....A 369664 Virusshare.00097/HEUR-Trojan.Win32.Generic-2515aaf104e52f4bcf23876afca9fd5877b5a91aba22369f6d7b02a732a76a8a 2013-09-12 02:43:16 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-2516785f75298663d8acc3c5a15858088cea9ee40d57ef71a835bb48c9188419 2013-09-12 02:11:26 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-251ad343aea3ed8fe4f0269ac762afc5302a944d29839929f3601e9334a5a55e 2013-09-12 02:54:10 ....A 586240 Virusshare.00097/HEUR-Trojan.Win32.Generic-251bf8d0b7baf605b8acbd3282c2b8bad5497410c1ab22b57edfe2e7df8d91cc 2013-09-12 02:57:40 ....A 881000 Virusshare.00097/HEUR-Trojan.Win32.Generic-2524ddd16a541fd157b32f7b9c0ba55930a6065f4322f3faec4c069f0807928b 2013-09-12 02:21:20 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-2526433a1639041ab9bd2eeba9f47c68b0aa9cd220fc62bba06d978006bed7dc 2013-09-12 02:47:36 ....A 2275983 Virusshare.00097/HEUR-Trojan.Win32.Generic-252d7453a3f1aa117ca2d0f187dac4d1e7689cc5c732249309d3404214054f28 2013-09-12 02:45:40 ....A 22672 Virusshare.00097/HEUR-Trojan.Win32.Generic-2530b38cd6ed14ddad23a46766d091f0f437e74bee0d996ea738e6c10b978756 2013-09-12 01:57:38 ....A 285184 Virusshare.00097/HEUR-Trojan.Win32.Generic-25324646113f90b0130ffb69dfef8ad2b5d5b0f8319cdf0c515ac9c53ab9e039 2013-09-12 03:09:04 ....A 102912 Virusshare.00097/HEUR-Trojan.Win32.Generic-2532f16ecb8579491d1e58c8c3e83faa43a8a09bde6a0e424d5bd26033700d8f 2013-09-12 02:33:46 ....A 2647560 Virusshare.00097/HEUR-Trojan.Win32.Generic-2534039b1bfa7881447988db85f83f728a3e94a1a41ac562e73b73e966f3960b 2013-09-12 02:31:14 ....A 75776 Virusshare.00097/HEUR-Trojan.Win32.Generic-2534d7bb9aaa7f891562f55ea11682b48d0570be73333c830c5658ac6a1481da 2013-09-12 03:08:58 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-253dc8b3b2129cb3b35187500bfc7a7b92caaa93b3d15a8924e2710c6df20c31 2013-09-12 02:21:26 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-2540554469b56d808aff53ae358fe4b9576827d38c226f1898474a1ec2cfb66d 2013-09-12 01:43:06 ....A 851968 Virusshare.00097/HEUR-Trojan.Win32.Generic-25419a881f29e844140cd0cdc93a0c65730ed622821f74f9a53fc29fff2e30fc 2013-09-12 02:43:26 ....A 374272 Virusshare.00097/HEUR-Trojan.Win32.Generic-2541aba84ee521988bef33c7cbd3a1b35b7566ef292ea55952eccb2c5b66886f 2013-09-12 02:16:26 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-2543a8e10f5e51b93ab40c7c1cccdbc75b9c5673e24975605af9baa52f6aacbe 2013-09-12 03:22:30 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-2544f26114510fd0c0c5fb2be58720ef5b9c5f3130e92270c5931559944cb135 2013-09-12 03:10:18 ....A 1951232 Virusshare.00097/HEUR-Trojan.Win32.Generic-25464ae8493075280a4237535a18bfe2838dc44ab1487712f500a988a18ff0f0 2013-09-12 02:26:54 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-254962cd797e242242763f9d37a5eadef176a74865c7b367115d7013407499cb 2013-09-12 01:43:40 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-254ff14d3b24cf7cf02fd261171932a809f2aa95014bd043356234c6cbddf4c0 2013-09-12 03:26:32 ....A 395776 Virusshare.00097/HEUR-Trojan.Win32.Generic-25578a1f7f4e1866fa83eb05678589f4249f4d4a8df424a5f81349ec8ce78200 2013-09-12 02:11:52 ....A 376832 Virusshare.00097/HEUR-Trojan.Win32.Generic-2569d4c59b69856eeda97e3259914d39d905c91c6af65d48a831ecde494af606 2013-09-12 02:22:24 ....A 207616 Virusshare.00097/HEUR-Trojan.Win32.Generic-256a332831daef51c63da30fbd2d5cc4c6706de14677b9cd60a32161dd38c283 2013-09-12 02:05:48 ....A 388141 Virusshare.00097/HEUR-Trojan.Win32.Generic-257670a3b8fb1b29b5b9710dfc333772b0dd845d538a0061c7e7e0345aaaea66 2013-09-12 02:13:18 ....A 2926969 Virusshare.00097/HEUR-Trojan.Win32.Generic-2576c93ee511400299919f573f5d05b293a9e0df38d7d3e8b76513ae8277c324 2013-09-12 02:33:00 ....A 367104 Virusshare.00097/HEUR-Trojan.Win32.Generic-257c3003dc06b7bd5009bfda7c2a44a24662b5cd81e50d4037e3eee9105833e8 2013-09-12 02:18:36 ....A 733184 Virusshare.00097/HEUR-Trojan.Win32.Generic-25812d1094dc428e9ac639ed5faca9e51e26f1832a7c0be45b4abfe2746e96c0 2013-09-12 03:12:28 ....A 2902016 Virusshare.00097/HEUR-Trojan.Win32.Generic-258431e1315a5399067d92ccca29bae167f79a2cf247e92d578cb6ed87734539 2013-09-12 02:58:44 ....A 1470464 Virusshare.00097/HEUR-Trojan.Win32.Generic-258dcf1eae4706c389edc3200734b5766bed49ddc507e865e576a361047cd8cc 2013-09-12 01:46:48 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-258f1e15cae4c298b5fc3acf15ee8b1c1f062a8d36be28c0f610addd5382cfbe 2013-09-12 01:42:16 ....A 140288 Virusshare.00097/HEUR-Trojan.Win32.Generic-2590942e40eb0f4c5b9652ba8fd0f67746cf89b43d2af0ed3f31ceaa738cae3b 2013-09-12 02:37:32 ....A 23552 Virusshare.00097/HEUR-Trojan.Win32.Generic-259223905f6e15f164b2aa9136b6fe2e028a6abd37d39dd9226430571256c3fe 2013-09-12 02:05:32 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-25981d46cc37c57363c9a007caaa67a7fa1bd7dc606e94dc6a97a01b11a40c4f 2013-09-12 03:19:10 ....A 233472 Virusshare.00097/HEUR-Trojan.Win32.Generic-2598d076eeb7f62a213b81bf7832c99b9046bffc89637ee10d938b9a9bdb0fc1 2013-09-12 02:31:40 ....A 219648 Virusshare.00097/HEUR-Trojan.Win32.Generic-25a8eafccece8120c6c6c969d5fa9ed327e528d27af066eb906d8f572b631065 2013-09-12 01:55:14 ....A 57406 Virusshare.00097/HEUR-Trojan.Win32.Generic-25a9b402606e899ee78395b81f2a9f44997224ded6fade3e3f4b97eb05a16265 2013-09-12 03:13:14 ....A 296448 Virusshare.00097/HEUR-Trojan.Win32.Generic-25aca97c5d0d01c86e14ce7f8976b237dbaf496b7995cd61d6b04b31418a5cd8 2013-09-12 03:19:54 ....A 233472 Virusshare.00097/HEUR-Trojan.Win32.Generic-25b0a8645b6d361998da0c5f383606f27d295a55dbd22b43383f25d669fb9c78 2013-09-12 01:38:44 ....A 91136 Virusshare.00097/HEUR-Trojan.Win32.Generic-25b572f925a29f0de592b0e8f6f54691f410fdd08b88c907d972163c0121654d 2013-09-12 03:08:56 ....A 350720 Virusshare.00097/HEUR-Trojan.Win32.Generic-25b9c9ff2ec00461a27a8ad143d1616f3f2d6d5e1956fad63449580a74c2f1f3 2013-09-12 02:58:38 ....A 153030 Virusshare.00097/HEUR-Trojan.Win32.Generic-25bcc0776e4594294642f58404986c3d25ffc6f7b9f36672c04d3b12362a0e74 2013-09-12 02:52:46 ....A 326656 Virusshare.00097/HEUR-Trojan.Win32.Generic-25cca669555a42397bede0e28bb4cadce0f1b032907c8895c2dd2e5877719c7f 2013-09-12 01:42:46 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-25ceebfb67e9fc54c261f1bf6a64c0507ca407323e69c9807bc919f7333f23c5 2013-09-12 02:53:28 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-25cfee20d0f8aad8ec8f2ecbf9d80bfc991f9d1313e3348d802df3722126a829 2013-09-12 02:41:18 ....A 565401 Virusshare.00097/HEUR-Trojan.Win32.Generic-25d2d0832fe0a5677208d16634b955cb6a27feb667f3b0d941e2df65a8df68d2 2013-09-12 03:26:34 ....A 70208 Virusshare.00097/HEUR-Trojan.Win32.Generic-25d4edaaaf47fec3aca4d5ba13de47c742a451b5a3a1c50fc77a23d778c9fd92 2013-09-12 01:44:36 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-25d6dc15dc33010e6c348611fbf8fb3ebe7f0c3fdedc1fcac468e1ef4b349fdd 2013-09-12 02:00:04 ....A 1096250 Virusshare.00097/HEUR-Trojan.Win32.Generic-25d7fc3de27d25cbd73243b9b6adb0ba2c6dcc6c4cf971901b1ad9a5561ee430 2013-09-12 02:49:30 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-25d9e3009b312db47f0f80cf8c34fff62eea15dfa1139b07e931abd20270f1c5 2013-09-12 01:47:22 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-25dd635c0377b0d16c3da0f916c3c5e9de9b3e7d52a75ebfde9d198027762550 2013-09-12 02:15:10 ....A 330752 Virusshare.00097/HEUR-Trojan.Win32.Generic-25e2e78df7eb7c39138c249c8226c18d2ea64b36b18adeec52f146b6449ca687 2013-09-12 02:37:28 ....A 2296320 Virusshare.00097/HEUR-Trojan.Win32.Generic-25e3b17da18bd8dbd8cb70937d25857e29b2fe8e45478aa48612fa4a664fcf19 2013-09-12 02:23:12 ....A 484352 Virusshare.00097/HEUR-Trojan.Win32.Generic-25e635c5bbaa00b7d3adb83beea04b91ef2de774ed91d5504044a993f8ec27d2 2013-09-12 02:03:50 ....A 104960 Virusshare.00097/HEUR-Trojan.Win32.Generic-25ea8acdeb10448e43287f97255c6e5d0451c445987d3fca3e187319cbb7f572 2013-09-12 02:35:50 ....A 187392 Virusshare.00097/HEUR-Trojan.Win32.Generic-25ed7f9de3fc05b09bd1d8e3133eae5b9f2e7f0fca95cee8db5e240bd13693de 2013-09-12 03:01:46 ....A 1247674 Virusshare.00097/HEUR-Trojan.Win32.Generic-25edf500c74cd072a6a1cc04e517fe4e88059ab8d5425b2fcaf402cd06ee67e3 2013-09-12 01:49:30 ....A 455680 Virusshare.00097/HEUR-Trojan.Win32.Generic-25edfb07d47a93bb1a47a904910c36fd13da49c853f5cab191cdfde1eb5bfcd0 2013-09-12 02:46:26 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-25f113c812e07e0798f71df19caaf919a2200988f3421201518d63243a52fe35 2013-09-12 02:18:58 ....A 343063 Virusshare.00097/HEUR-Trojan.Win32.Generic-25f1aa7d3a1f30c7ba9043136df5f8379fd12145d9709b6bcb05464d420ebf3b 2013-09-12 01:41:18 ....A 231936 Virusshare.00097/HEUR-Trojan.Win32.Generic-25f2bb9ed4dea368d53d9be7ed2989cfebc7dfaa1e8eb4e4ba79854e1c0a95a0 2013-09-12 02:36:00 ....A 237224 Virusshare.00097/HEUR-Trojan.Win32.Generic-25f440d6facf92be9397727792ee539e73b1ed3945e86cfab492a16e8d4d88f4 2013-09-12 02:51:46 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-25fac018d5072db931257687614f12bab414f8889bf2a0ae7bf97ca184fe0511 2013-09-12 03:11:06 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-25fb69dd37b733504d2fde5a73a03b2be2f6731fe8fcedf993e7759372301829 2013-09-12 02:30:00 ....A 225280 Virusshare.00097/HEUR-Trojan.Win32.Generic-25ff02a2e5346d63cf35e59ac1cffcdd8e5aff93e3353c74798c89947887253c 2013-09-12 02:07:46 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-2602cff0cef030e75878ff9520ce407c502887b63e30a7f689835858f967bb16 2013-09-12 01:44:50 ....A 375296 Virusshare.00097/HEUR-Trojan.Win32.Generic-2603faffb2d0ef52bf969f935503e3b27f106108b2ef852f1fb69a4583e59f2f 2013-09-12 02:12:54 ....A 649728 Virusshare.00097/HEUR-Trojan.Win32.Generic-26041dafee18a24cf0375d3cefe62a532a3c6f588bf89f367aa0432db97eaef9 2013-09-12 02:01:02 ....A 598499 Virusshare.00097/HEUR-Trojan.Win32.Generic-26060fca3819ca303957860e778618a45bac0996c20527525112dcddf0f0bc48 2013-09-12 02:43:16 ....A 47789 Virusshare.00097/HEUR-Trojan.Win32.Generic-26090f0597e15806614365ff280540b160e1cc4bad412be7550f4497775da4d7 2013-09-12 03:20:16 ....A 37396 Virusshare.00097/HEUR-Trojan.Win32.Generic-260b214377bb948139858c9919464c713f975c6c28a7344fa0591ac310e28dac 2013-09-12 03:01:00 ....A 893440 Virusshare.00097/HEUR-Trojan.Win32.Generic-260f0ada6094638c3fb4871f279119dd86fc45edae8ac770e1d2243dc7e7ccf4 2013-09-12 01:54:12 ....A 158696 Virusshare.00097/HEUR-Trojan.Win32.Generic-2611101a366a118040fbf53c77612359c2b29ff5e38d549d54df066241321a2c 2013-09-12 03:21:46 ....A 273920 Virusshare.00097/HEUR-Trojan.Win32.Generic-261b25ae313809825fede25f86a66c4eb6e66b416181327350e621af7e31a234 2013-09-12 02:45:22 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-261b27208845dd6514655f413aea810adc5fb0b0dcde711f5cd222343eb27311 2013-09-12 02:47:06 ....A 2011136 Virusshare.00097/HEUR-Trojan.Win32.Generic-2627918ce5ff90772a91a8a4d7fb28f49f57c7a522194424cadc200cfe5172f2 2013-09-12 02:54:54 ....A 590504 Virusshare.00097/HEUR-Trojan.Win32.Generic-26331f4e11665606a39cfbaefad728c59652e0b3e678f9c6ba68397c200afb5d 2013-09-12 03:30:16 ....A 64000 Virusshare.00097/HEUR-Trojan.Win32.Generic-263a8ac4a60d6fcc66566ef9a570d7768a1cde30a7d0bacbaec6271f1ae0057b 2013-09-12 03:10:18 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-263cd81e7319a4c9205c507857bf9a6c13f64b9b7e020e3f13a24581c7b9fe0d 2013-09-12 03:31:04 ....A 5120 Virusshare.00097/HEUR-Trojan.Win32.Generic-264235213917e4d5bcf4a73c69eddbc6f715748416c18a06f9b9ec97c81121c1 2013-09-12 03:05:16 ....A 263168 Virusshare.00097/HEUR-Trojan.Win32.Generic-264438cb57db135f9c48149c0efef55c259b0c94154f353cacb9076ad3ca7ad4 2013-09-12 01:50:14 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-264769d9890c184e2e41c1e6edede345db6051ce49fbe7fcba5003a6b31aa4fb 2013-09-12 03:25:32 ....A 795648 Virusshare.00097/HEUR-Trojan.Win32.Generic-26493c4e5a7e0ada6c08a76b9c82523e04ac6dfc7b6becdcfb8acceb3301f63e 2013-09-12 02:39:32 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-26512da89c7e99a09cfb4a52cad01ff7f43ca2cb5c70c60670a22fda8d3790cd 2013-09-12 03:21:42 ....A 398848 Virusshare.00097/HEUR-Trojan.Win32.Generic-2652b9f530ad5e8f5e71a2765e90719ecacd076009045d909244c2c148ce35c0 2013-09-12 02:27:26 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-26570a7da8e73e29695dbf61d42ff791b775dcaa57ee65c81f686e8a61088f5a 2013-09-12 02:34:44 ....A 155141 Virusshare.00097/HEUR-Trojan.Win32.Generic-26637d841bbae09a3e858a5c4103764ab3422cc8ae3ed6253cf36da39651b100 2013-09-12 01:47:34 ....A 232960 Virusshare.00097/HEUR-Trojan.Win32.Generic-2664349d40cdd15604e80aff024f06e51c9256d5b5ddca657d1ebcaaf3c6fada 2013-09-12 02:39:02 ....A 65554 Virusshare.00097/HEUR-Trojan.Win32.Generic-26669da00db28b5ec06a9dffd0fc2b0c04cc53f2bade719e53abd110c155cab6 2013-09-12 03:11:40 ....A 452096 Virusshare.00097/HEUR-Trojan.Win32.Generic-266c143c39f7fb0ed0ddaed89a1a1957d94ebdaa5fe22fe60f4d1f1dd454d10d 2013-09-12 01:46:52 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-266d2ae05d44b2cecd3a2eaea7acaf803db1308e92f6caacd5bb56581d641f54 2013-09-12 02:58:54 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-266e3cc73aaa4ec7e897f15b5db841a8d4ddcea1dc20d0e7564f761f8864484b 2013-09-12 03:09:20 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-26712f7c64bf2673296d62b50f5015671835dac5164db44bea9f8027ec6cbbbe 2013-09-12 02:39:46 ....A 121856 Virusshare.00097/HEUR-Trojan.Win32.Generic-267abf59959ecf5b1633afb6357a54a3a2527bdd61af65284173e1d7ddb30d12 2013-09-12 02:26:56 ....A 192912 Virusshare.00097/HEUR-Trojan.Win32.Generic-267cd552c8251a5b9be25c780bdd01c6b7c75e9dc661c4ddc8c8388c451c87de 2013-09-12 03:27:36 ....A 246784 Virusshare.00097/HEUR-Trojan.Win32.Generic-2685de18159a25816cf6c185e8789bf7071c39811776099ca2c130e7671c2b2b 2013-09-12 02:40:20 ....A 306176 Virusshare.00097/HEUR-Trojan.Win32.Generic-2687886e4bbd41e7b5e126de6721526092d17601781633b927157878967dc754 2013-09-12 01:52:48 ....A 830976 Virusshare.00097/HEUR-Trojan.Win32.Generic-268bd2899e3938bcaa8860d032c931c8bb5f5f966661ea1326211bbdefdb6eca 2013-09-12 03:02:58 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-268c1c48ad77d00aa2b7fec23f1dda97a744b778b16bcef24c263e468e716bf3 2013-09-12 02:44:24 ....A 141824 Virusshare.00097/HEUR-Trojan.Win32.Generic-268ea18076dcfe1a32efac64a8e0e3e6d517179c950839767e2b701e9c1252e7 2013-09-12 02:57:02 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-26935fda3d95b31a5501fa5f179f92352022277158642c6dab664e8003e7bcc8 2013-09-12 02:48:14 ....A 69736 Virusshare.00097/HEUR-Trojan.Win32.Generic-2696fd8b127b94e9fe1ee32f286fc4c6d5354ce7fc66ed8c38dc974a490d39ea 2013-09-12 02:15:02 ....A 634752 Virusshare.00097/HEUR-Trojan.Win32.Generic-2697680a0ea92b757ee0ebea7b08a3fcf46ff6cfc471c7f52bd0539670c2d183 2013-09-12 02:46:36 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-269934a3d0783f1ffa9ab2072f6ec4e3d5bc7cdef9c2e0b84d3242b1b88e0153 2013-09-12 03:22:48 ....A 2574848 Virusshare.00097/HEUR-Trojan.Win32.Generic-269d3a0dce6b9edefba70077f2dd16b388dc630ea5ef4de597d37e64b6c50b19 2013-09-12 03:14:38 ....A 233472 Virusshare.00097/HEUR-Trojan.Win32.Generic-269dfd71d2086c530a492ef14ec8da52f8eab6af2388bc2428833ce6ceaa130b 2013-09-12 01:55:16 ....A 917504 Virusshare.00097/HEUR-Trojan.Win32.Generic-26a0704f5f9b0468b66cdc8eddd711e8ec9d3c16dee0193ab76dde387bb29c2a 2013-09-12 01:53:58 ....A 2061952 Virusshare.00097/HEUR-Trojan.Win32.Generic-26a622ea51667e658fb52ac4fc330b438bf9cdafeddd115cbdfb3c3d219fe1b8 2013-09-12 02:09:26 ....A 917504 Virusshare.00097/HEUR-Trojan.Win32.Generic-26b076336f07b73b4879ac79a2f197c3874c4409c475fde2556c312fb3b33994 2013-09-12 02:51:32 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-26bc7ab9d4b118bc66c975d66c628c97eb6a0b6b47203758d39d6574ec2fc253 2013-09-12 03:14:56 ....A 174592 Virusshare.00097/HEUR-Trojan.Win32.Generic-26bd624c7c0f5cb7aa0e38fdff333e229b82fbf93395ef58e6268141dd20e2ab 2013-09-12 03:26:58 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-26c34118fb875590cb3e93a0419a7564ec6efa280b1cebee237d8f7530d876de 2013-09-12 02:00:56 ....A 58736 Virusshare.00097/HEUR-Trojan.Win32.Generic-26cc2c07e828e6028e9c1c3832557de7e1120327e3094e7892171ad24ffd0178 2013-09-12 02:54:58 ....A 413184 Virusshare.00097/HEUR-Trojan.Win32.Generic-26d0a9908860a01f35afa487bf73c26341c2a154f36c4fda8861c8945ac43cbb 2013-09-12 03:14:46 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-26e291208b6a27d400f241e6b95333d0b054d80e62206e658eb8261e6c76d37e 2013-09-12 01:56:42 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-26e658f5d0f1642477909c30efed2e878389676f0806829300da9d79962592f7 2013-09-12 01:57:16 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-26e6aed12f7a49561f17ca21d4734fa0efa9764c8aa3dfda641dab12c0676c86 2013-09-12 02:51:46 ....A 373160 Virusshare.00097/HEUR-Trojan.Win32.Generic-26e9267f49cb19720939c10635dfba00bb0f43f1bac7a673987c15d3db042a83 2013-09-12 02:03:32 ....A 237568 Virusshare.00097/HEUR-Trojan.Win32.Generic-26ea00ea5e8938a65dd276d02ee12f8879e49938eecaa5130196473d97c17cf1 2013-09-12 02:16:20 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-26f2e7a4d0de2335b4838ce28147279c5708e5ad6b2fe7815920343b37381b90 2013-09-12 02:15:18 ....A 525824 Virusshare.00097/HEUR-Trojan.Win32.Generic-26f45e4cb7106dffd61ad943273c5bf0da8ff691075258adf3c55f77a01c99f2 2013-09-12 03:31:38 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-26f978150e4061b69fba0aa36cf55dd7803fbe91e5567fa8ebe568f03339d79d 2013-09-12 01:51:10 ....A 104497 Virusshare.00097/HEUR-Trojan.Win32.Generic-26fd44bf786e147f4a6a236ae33d4bb5b6262d34ce41e996d6f56b026a8bd477 2013-09-12 01:51:02 ....A 129331 Virusshare.00097/HEUR-Trojan.Win32.Generic-2700786e5e84222eaa18aa13430686120cf9f72cc008c3197bec691e733a86a2 2013-09-12 02:08:04 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-2702457593d12524d29564ab2f3c9742dd1258be9bb37e37c5bfab32270e8bf6 2013-09-12 02:30:22 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-2702968765c0e780129706fedfaf3adb1a712d0824a517e37280f25a0d700168 2013-09-12 03:08:24 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-270b565539503d761191ea3281dd31fc0d38fe0dae65153df5307d90626293d1 2013-09-12 02:53:42 ....A 295424 Virusshare.00097/HEUR-Trojan.Win32.Generic-270bf9b7e9ec7614e5ce85387f0fd5475e98c38dbf2a6e26f41991318fdefe31 2013-09-12 01:45:58 ....A 586406 Virusshare.00097/HEUR-Trojan.Win32.Generic-271893e3fd3ab47f6bc83a6dfec5a052cfeee6eae84a9231e7cc32370352044a 2013-09-12 02:09:10 ....A 2521744 Virusshare.00097/HEUR-Trojan.Win32.Generic-271996b3ed89ba31ac1f166c4c1fa2f4d42f864a2714c642c725e6462b236119 2013-09-12 01:50:10 ....A 548864 Virusshare.00097/HEUR-Trojan.Win32.Generic-271bf40bd1a38300fbdc5dd15d033c43205b747e9645f9d52dadc233a0af26b3 2013-09-12 03:32:08 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-271d3ad20ce1e37d1436409f0bfc4f0c61f8a9870923f2f4c7c1f45f5837aae2 2013-09-12 02:19:42 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-271e019fa89b9ebd48fcb24b6d8df675fa180564a3cc2263ef52ecb6177a3955 2013-09-12 02:36:12 ....A 1319936 Virusshare.00097/HEUR-Trojan.Win32.Generic-2725fa73782f3a8896c79aa83d7be0ebe85bba020f9cd9a85bb6590729157839 2013-09-12 03:16:22 ....A 792064 Virusshare.00097/HEUR-Trojan.Win32.Generic-272c099d7810fe1c30020417da89d42c9c8291e80ec0e73ce194ae073e6d2254 2013-09-12 02:48:08 ....A 987670 Virusshare.00097/HEUR-Trojan.Win32.Generic-2732055496ac3f4e61caca3d0adccfbdd6196e601ccedacc62291c5f9d08369c 2013-09-12 02:55:40 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-2736ccdf4dd3e8c0e409311b2664d1974edafd0bf2a686a46f195a04ec3b1125 2013-09-12 02:36:50 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-2738072337b9db90a010e1ca9735c14ea5339b553d9817fc69cf2c007868d605 2013-09-12 02:28:56 ....A 104160 Virusshare.00097/HEUR-Trojan.Win32.Generic-2742ce0b05081e614243791073abe95be30c992b54562c2783dce145a1653555 2013-09-12 02:44:00 ....A 2416852 Virusshare.00097/HEUR-Trojan.Win32.Generic-27440ff90ce2816e1bb3eef9e9bd9157a05c835a8514d8c2e047be7f6fb11808 2013-09-12 01:59:38 ....A 386560 Virusshare.00097/HEUR-Trojan.Win32.Generic-2747365201b041840b9f6636056cf1c1bcad94eb74c46d4cb5c313a2d1cf4cad 2013-09-12 02:09:28 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-2748551c755dc3cb50bbd99e199467cbbbd8df9fb4bd5a6b2f8ffa1e6dc2d246 2013-09-12 01:57:20 ....A 375080 Virusshare.00097/HEUR-Trojan.Win32.Generic-276b17244408e7e698e837a0a105c7c3857acfac37e2e837d4b10e6904fd9dc3 2013-09-12 03:15:34 ....A 78336 Virusshare.00097/HEUR-Trojan.Win32.Generic-276f8df968bf45cce4636bb0fde673a6c03737e59c9678978d2d6e451b6205f7 2013-09-12 03:02:58 ....A 34304 Virusshare.00097/HEUR-Trojan.Win32.Generic-277159c98af4df6034dee9c725be382763c3d322f68bf4083f3657641e5dd169 2013-09-12 03:28:12 ....A 2316288 Virusshare.00097/HEUR-Trojan.Win32.Generic-277266d241c193c74e49cc28683b6b80614dcf71e8d659a9a1e183b31f05301c 2013-09-12 01:41:24 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-277ad6026294178e16742dcd159f3d5fd1f0841dfc13626a4cac8bb5ee9cfc45 2013-09-12 02:57:50 ....A 252928 Virusshare.00097/HEUR-Trojan.Win32.Generic-277e7be46bdc9ec27b904d27e0fe7822beae107606fcff687d5525d67e99edd1 2013-09-12 03:16:28 ....A 117489 Virusshare.00097/HEUR-Trojan.Win32.Generic-27836e2c75f14e22d8b28109f1a5d0515b044c492d4a75011f3678ccf9ed357f 2013-09-12 03:13:26 ....A 55820 Virusshare.00097/HEUR-Trojan.Win32.Generic-278bce294434d73ba227968452c9ed5967d505b6e4ecadeaf43187e8753b2b28 2013-09-12 02:38:34 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-2792d9ed32c741b408a783e17480dfc92199fcecd303c86cc8f6b6399d0727aa 2013-09-12 02:27:22 ....A 40736 Virusshare.00097/HEUR-Trojan.Win32.Generic-27973ae35cc068fd743d7ff5d4eddc6159e866df77776ff20ff24a0b71d27809 2013-09-12 02:58:34 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-2798189b3b737cdcc09576f866388e41f85b75afc052f3ed590298825922af4a 2013-09-12 03:27:32 ....A 724992 Virusshare.00097/HEUR-Trojan.Win32.Generic-279c81c1ebcf98d8f0205e86f20e3916a47ef02ba701b1492658514738f340fd 2013-09-12 03:27:28 ....A 1650688 Virusshare.00097/HEUR-Trojan.Win32.Generic-27a369fcf54c9ed35a86dc1ab27347bdda3efaefe7f097d56c234862ca0086cb 2013-09-12 02:16:22 ....A 110080 Virusshare.00097/HEUR-Trojan.Win32.Generic-27a6639e3089f253ee1923840d6026f54b65420cbfcd94a3c820e76cdad4468a 2013-09-12 01:53:14 ....A 43654 Virusshare.00097/HEUR-Trojan.Win32.Generic-27afd585c79f95f3be342d92a6b71771dc45f6bb27ae8e9636e9f08b53d3b0cd 2013-09-12 02:49:00 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-27afddc8753670a7da23a415f8360d52b983dad84bdcb34f463a000d44508826 2013-09-12 03:28:48 ....A 288768 Virusshare.00097/HEUR-Trojan.Win32.Generic-27b3836ca3fd28c570d03c882423cc1d1963aae060e7e0b483c73bfcb7adabdd 2013-09-12 02:20:56 ....A 186880 Virusshare.00097/HEUR-Trojan.Win32.Generic-27b59e7882e035516149447de93f2c3e2d6414b00fabda1d94fb99f62f790c3d 2013-09-12 03:05:10 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-27b6285e2b5fb6867a450f675c85c632c59c06cdd221a4095315166fc4a36b0f 2013-09-12 02:43:46 ....A 869888 Virusshare.00097/HEUR-Trojan.Win32.Generic-27bb01ab26d11ac4f64acf136b10e027704bd10364b310ae0067ad867e1a7f3a 2013-09-12 02:16:06 ....A 265216 Virusshare.00097/HEUR-Trojan.Win32.Generic-27c01702359b407c63a6a94bc783b4be9ea0dd6c3a1c7629361e2f4783ded49b 2013-09-12 02:24:06 ....A 565832 Virusshare.00097/HEUR-Trojan.Win32.Generic-27caeb21b8fe9d2883de910a155eec24239e06be43939ee5321b485258157952 2013-09-12 01:57:52 ....A 58668 Virusshare.00097/HEUR-Trojan.Win32.Generic-27cd7c0df221418c7d0f123c3274d728db518f4f5545fa16983fb18bb1fa8984 2013-09-12 02:54:46 ....A 141824 Virusshare.00097/HEUR-Trojan.Win32.Generic-27ce46194acccbb985ee27fb2cdcc481143d5b26f9df73716e720a9ceaea2712 2013-09-12 01:48:30 ....A 66081 Virusshare.00097/HEUR-Trojan.Win32.Generic-27d248ac0c8a4d4a8c9b85561a0c5d0c689272e93b9ead9f215902c5035364f0 2013-09-12 03:02:38 ....A 862208 Virusshare.00097/HEUR-Trojan.Win32.Generic-27d75883697dfa27c7c9e1c07cfd7616234f380d60aa18a1c885d47bc2b8d255 2013-09-12 01:58:04 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-27db062346d961aa6e4377664b6ab1f1babb04d770c954d68855137915fec2cf 2013-09-12 01:44:32 ....A 780845 Virusshare.00097/HEUR-Trojan.Win32.Generic-27e54a2522a317ceb883a7af2c0ba10fd93247462f79ddcc00395a04bf6a1e27 2013-09-12 02:17:06 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-27e674fb846a26d523da997a5647c240a22d72c7621a292ad0d113015db957ab 2013-09-12 03:13:42 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-27e8ada8b613374968052225c01ba6314b697ecb30c4f58abec4f5941d6d4613 2013-09-12 03:30:00 ....A 11604 Virusshare.00097/HEUR-Trojan.Win32.Generic-27edc8f4ba46fd5246a64a902bf654c97ad5a3e63b167f72464c2a74082b4aca 2013-09-12 03:27:48 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-27f571d283102ff11a327b7588fdffa0850283ba163f663efa1ffdcd5fe993f7 2013-09-12 02:08:20 ....A 115712 Virusshare.00097/HEUR-Trojan.Win32.Generic-28021c43de1d22055cee8544b3bf3f02368e4348bc1520a1083ff93a98f4104b 2013-09-12 02:23:26 ....A 37404 Virusshare.00097/HEUR-Trojan.Win32.Generic-2807b689c99887da686ba37b3a7ddac93a89485e2c0f334b5fe2774e4633e0a9 2013-09-12 02:06:36 ....A 687112 Virusshare.00097/HEUR-Trojan.Win32.Generic-280a71cf6d25b4c602fa36aaab90d42b4d2a1eced819d2511b669d698702c3f5 2013-09-12 02:25:42 ....A 225792 Virusshare.00097/HEUR-Trojan.Win32.Generic-280d0c48539987a300c7d1c498096e4872b1adbd237a242b3a785282e0d45fed 2013-09-12 02:46:22 ....A 8968 Virusshare.00097/HEUR-Trojan.Win32.Generic-2811090946433f5fdc14f23f90ddf5dd918ad4b3504213df56eab10c03dca2dc 2013-09-12 03:31:12 ....A 139776 Virusshare.00097/HEUR-Trojan.Win32.Generic-281286efc3c7aba376c70c18d396c747759eff923e928c22e10a64be073c90af 2013-09-12 02:51:32 ....A 206336 Virusshare.00097/HEUR-Trojan.Win32.Generic-28148947b380e8c64b5dfa872bb72aec40a6772a2b66ae516b49e3552c0b5c67 2013-09-12 01:49:40 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Generic-2818a10a7cb6f4de345734a43b16194d35b04227a9d19b32666ed65a5be587b6 2013-09-12 02:59:58 ....A 19494 Virusshare.00097/HEUR-Trojan.Win32.Generic-281dd022e6dcde5d9db7311196bc9526dbf734eef70260cc6b7b8e4392c7e3d1 2013-09-12 03:00:08 ....A 82060 Virusshare.00097/HEUR-Trojan.Win32.Generic-282045cbc0c95ff08cbda792eeed97c82e5bf3e294924541eee5baf8bf58f2b4 2013-09-12 02:08:42 ....A 146560 Virusshare.00097/HEUR-Trojan.Win32.Generic-2831e1236f967b1cd504332a8653ced595dde85b6e8cf5dd3cbbc0469b1a695e 2013-09-12 02:07:58 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-283c6e145dd4b7a4e6aacac4382f125f25cba9d65af782eee7bc150707686420 2013-09-12 02:01:06 ....A 128000 Virusshare.00097/HEUR-Trojan.Win32.Generic-283f0787a5cbce0443d73abdfe389d7e3733cc6cea7968ebaa08f99161d80091 2013-09-12 03:23:50 ....A 1177608 Virusshare.00097/HEUR-Trojan.Win32.Generic-28503132fb81df2e049e24ef5a9c0f260ba5bbbf89fb58b3ec8206a72f992c93 2013-09-12 02:18:04 ....A 229376 Virusshare.00097/HEUR-Trojan.Win32.Generic-285041bbb8f90d72ffbd8b33d023387627cea1ae68de5f9071dc301f84f1eaeb 2013-09-12 02:41:12 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-28543382532aa2e4b2c1558cc04ef339e64fae61b933cc6e9e6c886d51637b07 2013-09-12 02:50:14 ....A 1876249 Virusshare.00097/HEUR-Trojan.Win32.Generic-2858fc456bbd06ecc9b3d4aab64992fe01a27d3d13dddd102bdbdd7fa323b9c3 2013-09-12 03:13:52 ....A 13000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-28621f1f92fa449fe9784a02626a21886e122346f7d017b991ca3238cd86e351 2013-09-12 03:16:06 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-286644feaa0f349ae462003ed3626bd61873ce706ad6b9fbb8cc0c340b31d381 2013-09-12 02:27:20 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-286aab7c235fa9e6a166af5ab6d03cf069dd6027ee6176be3073db51d8a9d394 2013-09-12 03:26:32 ....A 53256 Virusshare.00097/HEUR-Trojan.Win32.Generic-286f3430aec0892fc652b68e82580ffc83a9e0ff6982d3b0deac862e59a83aca 2013-09-12 02:42:42 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-286f9f8f0cef482c0f8ba7e40a1e40ae29f1a7016531fe440d31e235316fe5f5 2013-09-12 03:32:26 ....A 5358923 Virusshare.00097/HEUR-Trojan.Win32.Generic-2876affc0a3809015231179119501930ab84015e80800cb280d23882c5cf7bb4 2013-09-12 02:46:12 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-2879acf10fea0a0bdd50f54eb3925782ef37735c239650f686c35e3670a115c0 2013-09-12 02:36:36 ....A 85840 Virusshare.00097/HEUR-Trojan.Win32.Generic-2880ec75ba6ded1e112187d2dd3c0b608a4b6956a622da2ac244bc3124862e91 2013-09-12 03:13:24 ....A 321024 Virusshare.00097/HEUR-Trojan.Win32.Generic-28827701869f85f65b3ae3f0c392ce2e04ac92f600adbec1881b412ce7e8b287 2013-09-12 02:57:00 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-28838b0aff21e7e5d5495a73a53089fbe27aa5e695d9f381b91387d5e1c6b7aa 2013-09-12 03:20:42 ....A 761856 Virusshare.00097/HEUR-Trojan.Win32.Generic-2883cd249a2c0da8c98df1c7e4dfcf3d91a101cbe0d384f00dd7df0e718d15c3 2013-09-12 02:27:16 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-2885e6792738181686486b28a9c3dd0372a639d4c2678389c7314f8c860efa4d 2013-09-12 02:50:48 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-288e17f598c955ab3692c3aabcc52d07c9f14969eef113a1fa912bfc90493d62 2013-09-12 03:05:16 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-28a88f871c05f3b0016d4b6f5cee8d72482e37ecf09c5eb6c5a0266cc88de874 2013-09-12 03:29:28 ....A 2871296 Virusshare.00097/HEUR-Trojan.Win32.Generic-28a95b3aa5b374daf93ef433e8806ab46cd5690b5e7b626d5d9762013f14aa0c 2013-09-12 02:07:44 ....A 455391 Virusshare.00097/HEUR-Trojan.Win32.Generic-28ab50d094eb2cc254156be0139e7ae0ffae6f5d5859bc0c4590facea79df0c4 2013-09-12 01:46:00 ....A 920610 Virusshare.00097/HEUR-Trojan.Win32.Generic-28b0afbee29d6b5ea127351127f04dff1f4ba81ae7a12dc9f31f9f7efd282f0e 2013-09-12 01:44:26 ....A 417280 Virusshare.00097/HEUR-Trojan.Win32.Generic-28b28309a1af4663f40cc4763be321391b131bd3a2a0758d1fc000b6319f0533 2013-09-12 01:53:20 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-28b529b8ea8920d2de4e8fe93e1262bbddafdd4ebb605afd434613e676930880 2013-09-12 02:24:50 ....A 153600 Virusshare.00097/HEUR-Trojan.Win32.Generic-28b5f3a3c93d2a92c238377bd34275bcdf6990d620e2652d3ccc8b2a85a5d9e4 2013-09-12 02:04:44 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-28bb93b7ed3aa6fb97d4c56dc1a7f61d9111b8188ba35715e2797c1f72cb9abb 2013-09-12 02:36:52 ....A 683560 Virusshare.00097/HEUR-Trojan.Win32.Generic-28bfc8430fb6247d0e84f251b2a2ac2c044b4eea783220f3dda5189f4d8fc8ce 2013-09-12 02:13:08 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-28c0558d5e893ee1d340d9f26ac2cfc412d4fc4fc1109e46177351ce3f04db32 2013-09-12 03:09:56 ....A 61132 Virusshare.00097/HEUR-Trojan.Win32.Generic-28c20b68e348ea932ea4014a15aaa2c4651447a007fe8ad6452305fe714b456c 2013-09-12 03:17:34 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-28ccad152c88d9de7554870cb7bc40527b505e3bd3be345513c94683c1e9790b 2013-09-12 03:05:14 ....A 216064 Virusshare.00097/HEUR-Trojan.Win32.Generic-28d78707bff59b650ba10ec31a31b94a6ba28b742158f5fd0f9d7942ac9b7c86 2013-09-12 01:39:48 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-28d8f6f749679c5c91b1ea28559f6053d85c4710a6e8db0591af9d4cf9916fec 2013-09-12 03:08:44 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-28dccfd69a4579dfd30e33a59d0281fe53c4888aa4c18e9630022e45e97154e9 2013-09-12 02:00:40 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-28ddf2c4be6449afee2100ea55992f9aa265708ee7bd578b50074fdfb0fda8ff 2013-09-12 02:37:46 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-28e453f42232ec61cab111203c29e0a8af5388949a6b1ed5dbf6538feda016b2 2013-09-12 01:56:40 ....A 234224 Virusshare.00097/HEUR-Trojan.Win32.Generic-28ea189e4c764f4bbacfbe3c73b02ac641de323198ef619529fd8f6b20920a3d 2013-09-12 02:54:04 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-28ec90ff1c410809e3491548081918603f594db838b5b7f1e284e6d019c599a6 2013-09-12 02:48:54 ....A 95744 Virusshare.00097/HEUR-Trojan.Win32.Generic-28ee3996464542a83f821fa96dae3a55e6568640240b981f25a2f306b05351c6 2013-09-12 02:34:12 ....A 260785 Virusshare.00097/HEUR-Trojan.Win32.Generic-28efbc28ec2fbd21180ffd11010a78f616473b26864cb43fcd406e3402a993de 2013-09-12 02:43:32 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-28f07965ea682d09138cdaa44db35ce16ad4ab17731a47459eabe8e03ba3d982 2013-09-12 02:48:20 ....A 78336 Virusshare.00097/HEUR-Trojan.Win32.Generic-28fa1c2d1210c0ca199aa1e5903fd3a952a00fef044ad465211fe54d86191440 2013-09-12 03:10:24 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-290876d285aa7c748fab010b78cbc23d46566fae1b4b91d0a20a29febefa778d 2013-09-12 03:23:08 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-290adb50cc5cf6315aa38b6d2f8cf18fd7a9828bbd7e3ca5c6c2c3be4e569337 2013-09-12 01:57:06 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-29111c77a98f278162caf7418a9e98b6eaad91c9a770583c4b62540f4154855c 2013-09-12 03:08:50 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-29118d3ee9a7df7298d1f576b77a8df42c03ba0dc891d625d6f8805e41db793c 2013-09-12 02:47:36 ....A 154130 Virusshare.00097/HEUR-Trojan.Win32.Generic-291d24318aabca275d74fb50043a938d84613206750086471464e8cd3c2f7172 2013-09-12 01:47:10 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-2920525e876e04b780bd5a0a7bad9bbc94ddde0636c33a0e635ebbc9cb4b6a7d 2013-09-12 02:03:00 ....A 86315 Virusshare.00097/HEUR-Trojan.Win32.Generic-292409e86f9ae73cb8c0016935d7217932f15e4161a802de0519789e6e311ae8 2013-09-12 03:07:26 ....A 35328 Virusshare.00097/HEUR-Trojan.Win32.Generic-29243e7a8fd6f8fd10ec774fdecf962aeb4274d8283e8f268f9a62bebe5e9fbb 2013-09-12 02:03:56 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-2925a1bb4491d8fe2225a48de1993795b2fe0fb0bb71533623a6dae01c4a0a71 2013-09-12 03:19:40 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-292e28aaea452ef5023b830e8f9cda3435bb88e7d911843bcab67642926dcb07 2013-09-12 02:35:00 ....A 326628 Virusshare.00097/HEUR-Trojan.Win32.Generic-29321b357734d96b6c01920904736378f15b18e406b13696f1c31f7acbb18b24 2013-09-12 03:26:52 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-2932865fc48612299d48b29d5596c6149c3b925571ee519078182dcfe832e397 2013-09-12 02:29:34 ....A 21504 Virusshare.00097/HEUR-Trojan.Win32.Generic-2935fef41fa44dbc2f944708128603506956e086e96ca2c8f9c192032b65136e 2013-09-12 02:35:24 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-2936b3b78dc6cf7e31102b31cb43bd9007e47b9ff71662398a1b4056935df2f7 2013-09-12 03:07:30 ....A 2574848 Virusshare.00097/HEUR-Trojan.Win32.Generic-293c8e2b8b2c907d5f6a447e0a3d22d4a10e32408c3e9fba707450795f8bfe02 2013-09-12 03:09:46 ....A 375808 Virusshare.00097/HEUR-Trojan.Win32.Generic-293d0941c5eaef334ba9fcfd6de5d19cc03dd2dba2d992c4454425d6d3f3881d 2013-09-12 03:30:52 ....A 2874880 Virusshare.00097/HEUR-Trojan.Win32.Generic-2940fc8df76b994e0c3b04fee0bc014acc33b9f32f6c778c19d6ff90d39d2d4a 2013-09-12 02:41:18 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-29412a378c78e50b885dce7c0db40e44efa974d4ea7250529c7e9abd25bc6d62 2013-09-12 02:14:52 ....A 683560 Virusshare.00097/HEUR-Trojan.Win32.Generic-294132c55202e1dc68bb19552a8c8384d0d94926081408f572f5175168c7a4cc 2013-09-12 02:27:54 ....A 1053184 Virusshare.00097/HEUR-Trojan.Win32.Generic-29417a1b2114cea2c655cc7e673b81163a60e3537e600a4663ba0dd9b703d856 2013-09-12 02:51:14 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-2950806894fa3563f017ec7073a5cb79406102a8d47d36c1f7a3931546957b38 2013-09-12 01:59:06 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-2959e31d8160dac2c32271531a76fef55a97c7b9048178df66a7db9df3979f6c 2013-09-12 02:18:56 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-295b9d31d7003d0989f14435c80f8b45098e2bb4c4bf58bd704138ef60e3d831 2013-09-12 03:32:08 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-295bf99f220f29fe5c4ca72aa89f01b8cbac8d5a0d9b3307002b8f5e46fc4d22 2013-09-12 02:30:52 ....A 2320384 Virusshare.00097/HEUR-Trojan.Win32.Generic-296103a135aea083ee87e5561c234bdf62fec87cdc2535c1638c2f15547e2bdd 2013-09-12 02:31:08 ....A 411934 Virusshare.00097/HEUR-Trojan.Win32.Generic-2961c55bc51a096dd725b3e6a58b2a3146a37f06ca62bf8914964fa3e074cb4a 2013-09-12 02:31:44 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-29692444d1e94aac770fa468dde910ac5211c37b8170ce933e6b18b8760da55c 2013-09-12 02:56:58 ....A 22164 Virusshare.00097/HEUR-Trojan.Win32.Generic-29703fea0f8798c4a2825077a517f124a455b84f9b0a553e29d7268b32929868 2013-09-12 01:56:36 ....A 1665568 Virusshare.00097/HEUR-Trojan.Win32.Generic-29719748fc210bf5e9964eefd48f445cf8eb0affc7ad9320d30cb96febe0ad66 2013-09-12 03:05:40 ....A 1281564 Virusshare.00097/HEUR-Trojan.Win32.Generic-2974002d06e60518efd4988ef76c2237c1cd7ee3b3136afd5f5632d25d400e9d 2013-09-12 01:41:32 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-2978cf5d31688f830e45df8b1a7e9694692ea5ff32be64acc574c75ec1280b16 2013-09-12 02:28:06 ....A 4608 Virusshare.00097/HEUR-Trojan.Win32.Generic-29800539d2e7fb39e09f92ff3aae71c05853f62ee5a20864fc0de26bcc963173 2013-09-12 03:02:40 ....A 417792 Virusshare.00097/HEUR-Trojan.Win32.Generic-29805e7354c88ea2c3bdbab97165501aaddec6a753f448e25d7a05ea8012f725 2013-09-12 02:16:06 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-29823c4db8c43951cb152e3a226847ba14bcc991f0a9084b7f5bdac18a50151d 2013-09-12 03:00:32 ....A 572687 Virusshare.00097/HEUR-Trojan.Win32.Generic-2987ec80be7f8a5a406cc3dbcec863cf9135dc0ba1e54fdc592d0bb323e1cbca 2013-09-12 02:08:06 ....A 474624 Virusshare.00097/HEUR-Trojan.Win32.Generic-298c33bbf1e4f78470e6ccf9193af367f2e9904c939f5bc8da04357c85691e30 2013-09-12 03:03:30 ....A 185020 Virusshare.00097/HEUR-Trojan.Win32.Generic-298f5bdface935f675aa362b08b41f94a95eecc3cb996aac5011316b3af984f5 2013-09-12 02:15:38 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-299467f4ea50fb931394d51c20563f57892e57c5f3e892d9aa0a011ae2cb9961 2013-09-12 03:16:14 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-2996d2aefddd2fd3880cbfea983ee48496de053264b6a8dc94e4254c7d1e1b6a 2013-09-12 02:43:10 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-299c97ea0246bc2da40e010c109d03a4e7dc2f0afc094387aebadbc1f9f1cf77 2013-09-12 03:27:40 ....A 23424 Virusshare.00097/HEUR-Trojan.Win32.Generic-29a905198db0f2290ded527efa1ed6f0af718b309c74e138f51857e8b70632ef 2013-09-12 02:25:52 ....A 323584 Virusshare.00097/HEUR-Trojan.Win32.Generic-29ad43d71f08a9843102e2f88f3e53b6eda325ef3cc3c129d6e6b65a64dcc3f1 2013-09-12 02:26:18 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-29aeffb6c4c12032d3c5f5e339f156fc79ef0c45b79df20d7563580468ea1f83 2013-09-12 03:04:20 ....A 13312 Virusshare.00097/HEUR-Trojan.Win32.Generic-29ba89fdc745c5c6743c9d5ea913c730f7f662c88c1e728c28d1a4d9a4f527bb 2013-09-12 02:56:26 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-29bb364ee16c8d165d4496f646a91e5a9f3b198743a7b9867faf87463570d295 2013-09-12 03:15:16 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-29ca636435d381625f70d1cdb3c7ecf1e07dd53ce95a94bc906f7ee908f8708d 2013-09-12 03:30:04 ....A 228352 Virusshare.00097/HEUR-Trojan.Win32.Generic-29cf25786feb01cc2cf369f39630765e27894a8077f8202f22fad8ef0b391083 2013-09-12 02:28:52 ....A 162816 Virusshare.00097/HEUR-Trojan.Win32.Generic-29daf27e39f557b97db50854857154af7e13925a27b0f3befc49731ccc29d20a 2013-09-12 02:55:28 ....A 107175 Virusshare.00097/HEUR-Trojan.Win32.Generic-29dc4ca81da7e142bc35488dca50e8c2ba108eb72ca8dd73aad3b211645279c3 2013-09-12 03:09:22 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-29e890429a110e5fe77795560b4832df7162f6d845cd602cd0ef15044483d46c 2013-09-12 02:20:10 ....A 226858 Virusshare.00097/HEUR-Trojan.Win32.Generic-29e9afdbc7739228efe1668455d7b957efb6f35e612e1274ee1e5a676967d40d 2013-09-12 01:44:30 ....A 356352 Virusshare.00097/HEUR-Trojan.Win32.Generic-29eaf69442f320d71470e3b0368e9575626f9e0e04f0d9054c873acd5e00050d 2013-09-12 02:30:58 ....A 1069056 Virusshare.00097/HEUR-Trojan.Win32.Generic-29eb8690d6757f17215708fd9657e4231ba0e57440763ad64754ec4141994a5d 2013-09-12 02:54:28 ....A 116224 Virusshare.00097/HEUR-Trojan.Win32.Generic-29f560d0209774f7ab231565ed4468c6eeb144a23ffabbd871d4fb2962d960f9 2013-09-12 02:28:30 ....A 818176 Virusshare.00097/HEUR-Trojan.Win32.Generic-29f98dc55925b1732ea8cd2d0607966b5aa8b2038fc23523abc7002fb67c45e5 2013-09-12 01:46:04 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a027922fbfbff34f851b6972271c1683f0f8731b0f8815101d648a2ae73a24a 2013-09-12 01:40:58 ....A 124797 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a02b32d499e75ad7c582c3c5f3457e96a9257568b790536ea0b58a0bc411dc1 2013-09-12 02:51:56 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a0351b61d7d3d571a55c8f23b6da7434fd4b0f72103bf6d45cfc37aa195cd38 2013-09-12 02:36:58 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a0a222d11dd5fa25c57e18cc740c518c279a626077ebdb666f1d12d2030af6f 2013-09-12 03:00:54 ....A 99197 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a0c1e13f46aa388e82432349462a487eefb4ce1d391d993c8a5507de3474132 2013-09-12 02:05:08 ....A 2686464 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a0d38f6bc0367991510a2017411f0e1b9fda8e610ffa5026020c47e6ca9c9d9 2013-09-12 02:18:36 ....A 140288 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a1277cc1724bfba0c1230fdcc4ed10eefffdec5e31859676104ba3ccd4cf34e 2013-09-12 02:01:36 ....A 232453 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a3404c2e8d6e49b23d2868128e5c5207a3ae58a3499495fd8e3b526c3b22e81 2013-09-12 02:08:14 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a35d79b954f3605e9d753735afdec301848479b873ec2a89759f9726784eed3 2013-09-12 03:28:40 ....A 102912 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a37d38f1d7d97ac56cc2e7a5e70789a884da567e1e471385a541876c6d3bf96 2013-09-12 02:09:06 ....A 300544 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a3df85539bf892d54a840829aa7395fed7a4630fc36fc3a3dbe166ded1d9ae7 2013-09-12 02:07:22 ....A 381952 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a41ede564279b50309d9aacc4d19b006848cb0fcd674a58964a0173686a2952 2013-09-12 01:48:44 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a420390b0964913b60c43c347043fdc425726181528b0443173a61da9f26843 2013-09-12 03:24:36 ....A 137728 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a425965f9dd6477a98e1c515e9365102176be32a4ea1f58e5a73a503b7df37c 2013-09-12 02:17:50 ....A 1359360 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a43f9f0b0ea3a1f996a2d2e6e3cef446744671032d3455600a4bc30442f4081 2013-09-12 03:06:34 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a45eb135284957a1f29d9cedfd7a0fa64c1c8bb2079cc811c030f7f87c33e95 2013-09-12 02:06:46 ....A 231936 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a4834feeaa6aab947baf1de8c93bff3ab626b161c30eadf9fb5ce8b3a286e83 2013-09-12 02:16:48 ....A 53270 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a4d048b5e7bcbf5da197779c8b37ef620cfbeeedf6feea463ca5b3fc9385dea 2013-09-12 03:26:42 ....A 888320 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a4e2899240f5d83b2c2dac17f1a01261a7cb2f539d26b791f15cfe013c0d7d4 2013-09-12 01:58:52 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a4ea073602eee4c88c334586ce2e16d032f0ccc751d41c78412c01e427f42fb 2013-09-12 03:26:22 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a4f4b065d0364373bfe8d850e8692c244225fc21645459fe50bbe4d2f3ca57e 2013-09-12 03:00:06 ....A 134914 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a5bd13a93a93c9aa6f02087c504fc26220088fccaa2aebca23de2ec5efe85b4 2013-09-12 02:29:32 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a5f85cff5ad5eed640e3a064aed6a394bb35555b714f62fccf9289ad212b46a 2013-09-12 01:41:12 ....A 224256 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a6739bcb1e5d6390366481ecbf7a5b5f342c10038971be26846a6c7092cbaad 2013-09-12 02:40:46 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a6783071ae90c057b52ef49d62a4a793c84f03f0eca7dd33c899c9caed58bf3 2013-09-12 01:55:42 ....A 110751 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a696146ba1cd894f89f331c0f5484ffdd3c54ff29e07ebd3e12bf51731c081b 2013-09-12 02:00:26 ....A 51610 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a6d10f9d3022f73c08905967a303a837a97b1a598f63cef86144f801db6639f 2013-09-12 02:48:24 ....A 93382 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a723175a699f856e613c5b47053668d5f5bf53b2c7e9a6103fa9ecf91c2367a 2013-09-12 02:34:32 ....A 385024 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a75a07c958ac71c99489e47915c66da8a040c33e0dd0660a88f9276c631105b 2013-09-12 01:41:40 ....A 293888 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a75c0aeef6a06761305fba53faa63a587cd89b595c54e88149f20883696d3e7 2013-09-12 02:10:24 ....A 848384 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a79ffb15f7f9728d631e6c3a26afe617d6ac35f100590736a3843151100d00d 2013-09-12 03:08:44 ....A 372224 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a7cafddf84c7bc8a188c899ae4b3d9b1317b6ed3a0a7e78e01c45f0c0be19c6 2013-09-12 02:57:34 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a816086c649e7fdd7dc921ee91c92aa71746a591740819406fa9a874f141ec9 2013-09-12 02:05:28 ....A 345600 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a82f156b1a1ab92956d0116cbcb5b60ab0793f6d200e1dc0e55ddf88dd93957 2013-09-12 03:03:00 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a93705beb87758f82df14de4f3f51396bdcf965cbee46daf5308e9384c6af93 2013-09-12 02:22:50 ....A 192488 Virusshare.00097/HEUR-Trojan.Win32.Generic-2a963c01ff2a7a9ab448edbe3ba9ed761c1e92002d71e24214092162049f6bbc 2013-09-12 01:45:42 ....A 154624 Virusshare.00097/HEUR-Trojan.Win32.Generic-2aa05840967a8afa1dbaebff725fc08c28950ba310f07a431c713f6147059f80 2013-09-12 01:43:42 ....A 245248 Virusshare.00097/HEUR-Trojan.Win32.Generic-2aa1e633fd1a25f7dc699d6747b6a85cdd084349327eccf5ee0dee4fd904ea15 2013-09-12 02:49:14 ....A 335360 Virusshare.00097/HEUR-Trojan.Win32.Generic-2aa23b589c9967a4c92bc9ed42cb7a99fb5e51ebaa8291aec967618463efba73 2013-09-12 03:08:36 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-2aa4f4a99447e65a30a502240fe32c74cfcbc9c35cf382b57d5467910abd50bf 2013-09-12 02:46:54 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-2aa630e85cf764ae33d2e89a902bed865978591a6b737f1278d6ce31f97ff9d8 2013-09-12 03:19:46 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-2aada73c26d8e600d504eae97f06b5e920d003b381849e7846858a8abf9aa9c5 2013-09-12 01:56:18 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ab0251a08870ba236bd8d9d90faf057c50453f9137f519663e90e2c8e8e828d 2013-09-12 03:00:16 ....A 1348608 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ab35f19b38c709bbd0818d411c1ec7d6bc1e197c891d7ff2a4c9e14e2384da2 2013-09-12 02:47:10 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ab51bfd8cd00e2c73e4f857dac5be27bd062e2a362522c65ff715dfe8d0aa1f 2013-09-12 01:53:02 ....A 34461 Virusshare.00097/HEUR-Trojan.Win32.Generic-2abb61227c664c1e7c3f0fb4ddc5bb56a612a3761eea4c185fcb933396673dd5 2013-09-12 02:19:52 ....A 131620 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ac76a5513f365408f7a0524204545d044e6aaa435f9d32be67e5ce2ee1db6d3 2013-09-12 02:13:36 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-2acb8b0672a352158b8b30c7a8450b649c96c27004807afe4f582368a5271e87 2013-09-12 02:52:36 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ad0256051d92ab619aa92a0b6dce1e8950b271c3294564c169fa31c1bfd111a 2013-09-12 02:32:52 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ad6ad38ffb4165d54edab65d8a2337b65457ac079daacf239826edab77ca7c4 2013-09-12 02:17:26 ....A 2821632 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ada844a515c19858c00c6d22b865500c692f6446f21772d028f3d981175cded 2013-09-12 02:20:24 ....A 17408 Virusshare.00097/HEUR-Trojan.Win32.Generic-2adeaabbc789d94ee1f9e7f111c3c0d5b0e973172006e8420c8fa910979e51d8 2013-09-12 02:28:50 ....A 439026 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ae27d49a9ef1d921f95e877cdc9632b051add2743138c40554e4eb4040e5dc3 2013-09-12 02:49:50 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ae3f974e4f9d9c2e10710da2090bed9dc15ea02fe9d1ec7480f09f31e222afe 2013-09-12 02:01:06 ....A 465920 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ae6271b1df5de59c1ed92458341e6cddf627336f125119dec2a361db11530cb 2013-09-12 03:10:26 ....A 29826 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ae6a68856432a6fad17f850f911d33dd7627dd1453527aeb22da33f104906cc 2013-09-12 02:02:24 ....A 215984 Virusshare.00097/HEUR-Trojan.Win32.Generic-2aea6049ed7dd31292611bcd9733049ed308c84e7830dabdaf5b3574bb493b3e 2013-09-12 02:40:18 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-2aeb9c55f283cd8b48cc5f68e859bbd609ded3cb82e171b9bcd69afac79473b9 2013-09-12 03:01:28 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-2af0f06bc87cd3927cfa14c10aaaedc5e3384e3350e4c615cafa6c63a4fce521 2013-09-12 02:20:24 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-2af6086d04a8120416eeae22a6a171c88741f6dd3e7a448adf46c529cc461239 2013-09-12 02:41:20 ....A 65189 Virusshare.00097/HEUR-Trojan.Win32.Generic-2aff92a4326aaff1a47856756ba1152a97aedcf9db1be6e57a23d723f4fee45d 2013-09-12 02:40:18 ....A 98360 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b0204877180d4d124273297c012381cc8d5fcd5a446a679389d421911969e74 2013-09-12 02:48:44 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b054917ac5db94196b279028c65e9202c9db1a49cd28c13f2463979617680c2 2013-09-12 02:13:44 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b066213d7918a33b5f64011f569766e33e9a0d01449ed1e38e4c4c7af8d4582 2013-09-12 03:23:54 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b157f5a720de9313a8d0403e593acca88654faf02cbf79aa2f4334e70971e18 2013-09-12 02:18:02 ....A 726016 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b1a498ad4b2616cfce367bdd613515a89177fdc10910595fb00ba09184f818b 2013-09-12 03:06:42 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b1b290f3f8a3861bdec24d3cf537c137df97c486ea2bbf3d651568e7e94867d 2013-09-12 03:24:06 ....A 155136 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b1b59df433957c4b0b28005e2e2028b4a9540afe1f12bff337a0ce596768bcf 2013-09-12 01:42:18 ....A 970752 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b1c3628ba108825e787bcc2b2084892885c42c418687f3ebcd9e850d20e1a45 2013-09-12 03:25:56 ....A 61524 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b1e9e192345fc2670602e5edd5d486edbf02d17006ce42236597e60ad2ac0c5 2013-09-12 02:11:32 ....A 407040 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b244a78f8afebea5ceb53093544309cbeb0c6df0a36febfd6a4e421518004ae 2013-09-12 03:30:40 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b27d5e0f00b8ae1cbad7ed9eb7b79b0e92253d82786b47d68a3d294e619515e 2013-09-12 03:07:46 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b2e7dbcfd74e4965e96eff639e2644d6bdacf74607549897375cb934bf8e25f 2013-09-12 02:18:12 ....A 2016768 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b37cfd1a16dc8fc3d273c8263ffe5a1b17634a0e35ffb176405fcf1fb2f70f8 2013-09-12 02:24:26 ....A 181248 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b3da1151a05c4947c19e6f791009811b96eed67824791c5c3a5ead3ab7e3047 2013-09-12 01:47:08 ....A 89561 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b444dc6ffdb3e5a7df08e7397d75fbbcb1373fb5073fbdeacfbcef068ab308e 2013-09-12 03:15:58 ....A 2395648 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b454978a5aff4230d882bb42dac99cbd9a30d3a3da767ffc8987305bbe044bd 2013-09-12 01:41:36 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b5086327b9c8490f45b6a2b90339f31ccb581c50fbd342cb47ca1d6dc054921 2013-09-12 01:58:18 ....A 88856 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b53e8384edddfabfa4d0a4431213c3bd22b6a6bc50a25baefebb957b2a4bf03 2013-09-12 03:09:12 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b546eea4c26e6abc7621c3bac6fec6635daf5ac438238faf78e516b202f734b 2013-09-12 02:15:00 ....A 46333 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b56b1126195560216af12124d763efea63caa3c1adc85fed2d480e9766e6b93 2013-09-12 01:52:34 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b59984769b7ac0ce22363fd577a7561a632df2b2184c10fae28eb8535efaf03 2013-09-12 02:24:54 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b64d3f03758a14d44df736e198787b0539e5d9be26161752ec561164c5287c8 2013-09-12 01:42:04 ....A 53255 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b7b5a60a6a15a5665512e81e42751dccdca6ea1e3744b21d975dc70f5fd1596 2013-09-12 01:54:46 ....A 793088 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b82ec34f6f02acce9d386e6ba3ef6a8e733e4c8416d284435d09aa7d2d72920 2013-09-12 03:16:14 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b8c5b74b4d2e228d7f53d66cc4d75f703b171580c7d344facb02d89395f708a 2013-09-12 02:19:50 ....A 799232 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b903af1791c97e28c9d0eed6d7388a2b1cf02ca7d3865c6cc85ec7c8e9c1881 2013-09-12 02:36:58 ....A 136192 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b946747eff637ab7b6f9212a96475c4323587b64cbe51a992f8c3217fa5985d 2013-09-12 03:30:30 ....A 585728 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b95361d4268c8e035e1b86dcaa886689a12e098fc7b296c29bcfa5b64248a51 2013-09-12 02:16:16 ....A 117789 Virusshare.00097/HEUR-Trojan.Win32.Generic-2b9f86fe2227c97515e6203d9010bc76673eee674207b4a5ab303515b26a6caf 2013-09-12 03:07:00 ....A 29696 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ba70430602939038e9042d2b5f25aba410afc695cdd3659432df97b1e20a04b 2013-09-12 03:19:04 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-2baacfbfd8e12d995a050a85f94059b186d26314dea1948d69679a2314c4119b 2013-09-12 02:18:48 ....A 162816 Virusshare.00097/HEUR-Trojan.Win32.Generic-2bb017c3b6a8e45ed41191adfb5dc809057b188cd0e594f6e50bece59991cdc7 2013-09-12 02:18:42 ....A 72061 Virusshare.00097/HEUR-Trojan.Win32.Generic-2bb19a8f15e49440a57c48cab4507b1e0e965ccb11461ac302363973371b8585 2013-09-12 02:48:06 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-2bc401b3f1d3e8206cdb2c603202924d98feb3b80bbef04dd7b30ee3b26dd455 2013-09-12 02:16:56 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-2bc7a2b221afee2abd750a76ee09161fe106fbcf1bc47abbe0e3aca73aeae8e3 2013-09-12 02:28:36 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-2bc914b35cb00dec845359580ecc2e445b886ddace7bbeb4e224da3c47aa1661 2013-09-12 03:08:30 ....A 371200 Virusshare.00097/HEUR-Trojan.Win32.Generic-2bcc26a1361d9038c0d239bfbbe89a69d8cf081585129d6dd49c0bb6d32a00de 2013-09-12 03:08:28 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-2bce331ca8afda5beec16e77c14188388a21f28f1ca32afd5a4e322ea1001a60 2013-09-12 01:40:36 ....A 232144 Virusshare.00097/HEUR-Trojan.Win32.Generic-2bd38314d891aa586e7e0dcfaf977563113e20f7218a1aa7f5a54861346fa208 2013-09-12 02:09:52 ....A 995304 Virusshare.00097/HEUR-Trojan.Win32.Generic-2bdcf960aede1398b04054c9300634733d5cf2bdfa865eecf25eac1eb2025202 2013-09-12 01:48:30 ....A 224256 Virusshare.00097/HEUR-Trojan.Win32.Generic-2bded420c83c8c8a29c0fbe2804b29969af5399316899c09c46b9cd4462701ad 2013-09-12 02:27:44 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-2be632df8e193afab84b746ab181ab56fa2140d5948d07d8a65080eac68af4f8 2013-09-12 02:56:56 ....A 315466 Virusshare.00097/HEUR-Trojan.Win32.Generic-2be87f3ad19395b96cf953a334676f8b65539bb59deb9a9bc18e30a2354288ec 2013-09-12 02:04:36 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-2bf3cfba4cc5050f8aa927f8e94ee4bbf23fca00f51f5ba5e5289517e7411653 2013-09-12 03:23:32 ....A 105876 Virusshare.00097/HEUR-Trojan.Win32.Generic-2bf43af07781426f59dab283e1989c3cfd7160e82503f0e93863e6173a15aa94 2013-09-12 02:00:00 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-2bfbf5816aebbb4b15e4f6b7e341a983ad78a2d9c0bbacaf97f20dd3d3dcf691 2013-09-12 02:36:54 ....A 34304 Virusshare.00097/HEUR-Trojan.Win32.Generic-2bffb2b228b020fa2cd6cb8171ee9aed42463ea490ec3eae68007e172944be36 2013-09-12 03:29:38 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c076da616f1c3d483e7116a4f87bb9463dd1d8049b011c70fb32fb9173a4c63 2013-09-12 01:55:34 ....A 83768 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c08589046ff7f64677a042f9be96e7445263026198d597233754a42b5b12e88 2013-09-12 02:55:12 ....A 809984 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c118e6693f852770aefe7e1110089ae683b5f30374e64d2bb84dd0ab3447453 2013-09-12 02:25:56 ....A 164096 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c18b864c7cb0468a6f9b94b268b8c241984c440f323dbca7ccd6b0adb2ba420 2013-09-12 03:02:30 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c1f787434433dbcfeafb3666489624e5f5a526b6357a3839e965c68bd459984 2013-09-12 01:53:36 ....A 53661 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c28eeb2e3a75eae83226af369541987c18204c503fde08aaa6e6eb0c1797574 2013-09-12 02:54:06 ....A 29696 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c34f2a98f103ce540c0aef1456c66af6046b3e6e66d4af683374106b6b1a962 2013-09-12 02:43:54 ....A 463082 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c36b5dd182496292f956e145f9e003af9f0d990e3eae56f1535d71f45d2b826 2013-09-12 02:32:24 ....A 206866 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c3886bf6be31a5e08297446f85aaf13dbab289737bf9b92f0fd1a9996d1c7b5 2013-09-12 02:00:14 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c3fe9342d6d26206440ed7b800820841f1aa29f0e20c1d23840536405632581 2013-09-12 02:00:44 ....A 824320 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c46be325a461b7887fcf0496bbd9984d1418c084f2456eec4ce817e2f3b607a 2013-09-12 02:47:56 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c5418cb82df491850e72a008c1542c01af84ee4f9f4a4cada70bd56bf84a1c8 2013-09-12 02:51:14 ....A 472064 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c55134574443aec8aa88c0224478aaf57a5063caf5fd63692827e9d44f9e17f 2013-09-12 02:27:12 ....A 2391181 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c614baac8c9e365358e60b38548248634242f443d5cfc4e5d5572ffef0befb2 2013-09-12 03:11:52 ....A 83768 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c6cf8e0d8e0a95ae0960aba26e5836a60f9bc80dd3fad169ffdfd13bb27f33a 2013-09-12 01:46:56 ....A 332302 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c70dbd6af958cac29103d38a9db74c68c7b0c7a6676d64fb78b0ed46276f012 2013-09-12 02:35:44 ....A 265728 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c7a07ad9e39ec6e393e502cab58154650bafe221e8e3329095cc753af4c687f 2013-09-12 03:00:44 ....A 4608 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c7b4a03b8fcaf43d2c88bbd04a8c48416386f23bdb827742c09e356ef3f1a40 2013-09-12 03:10:16 ....A 1745408 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c87b4ce1b4bed7eff52979d340f7cbd8e74a696196714535e326cf15b0e8da7 2013-09-12 02:25:32 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c9cfe5a05a14d5d1f25283f8a4b965674faaa379f980cf801ade1bd36e143cb 2013-09-12 03:20:28 ....A 399360 Virusshare.00097/HEUR-Trojan.Win32.Generic-2c9f8970e77d2b12f868c256477138518be8b309bd11f0d1cc0cc25ee1b18d74 2013-09-12 01:47:22 ....A 12544 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ca1c77da8144a33b77756547925785dd89ac525b86d66b755aecee506a25a45 2013-09-12 01:54:22 ....A 714240 Virusshare.00097/HEUR-Trojan.Win32.Generic-2cbf1b0704711452efbb822551c6fcf7970c99242c8f916c4419ed645988fcf8 2013-09-12 02:50:18 ....A 39936 Virusshare.00097/HEUR-Trojan.Win32.Generic-2cc7a24466a4ee7f18c693b09a6edfad48b71ed618f7381947fabc1c007ca188 2013-09-12 03:06:46 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ccaef726304575864a33216d8621846426e73c342aa425d442e83c0c0208918 2013-09-12 02:33:24 ....A 152576 Virusshare.00097/HEUR-Trojan.Win32.Generic-2cd230483e88f849992b855cb94fc019f86b25b4897695e6d3dcdd7300f6671d 2013-09-12 03:12:54 ....A 1616896 Virusshare.00097/HEUR-Trojan.Win32.Generic-2cd250f9991473f8cbfaf9db03803bdff74f851b0627fcbbe599f9f228ba562d 2013-09-12 02:58:34 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-2cd4a19267548af78a4bbf7c07bbe7771cfae758f9cbd4c4c7b6ca3854dff23b 2013-09-12 03:12:48 ....A 1220245 Virusshare.00097/HEUR-Trojan.Win32.Generic-2cdc95142abbfbb7f3315a8afc08613a5a95d65cfd11da5f6798f528cd7885f5 2013-09-12 01:45:40 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-2cdfe515a12a991ac0d27d83ef176912b6d2b6473516fd15d36429daea7999bd 2013-09-12 01:50:52 ....A 256512 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ce03e08f5092e75d29cd61555c821e832e9b5a7377326b2c1c10388b989ddd4 2013-09-12 02:53:04 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ce370a0bd0483b19f1ce963187f0e60d80e73823193ad534f8b3c835a281fa8 2013-09-12 03:26:12 ....A 71680 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ce64888a03d360e61330a7467252e8067298934def497ebab95356077cf2365 2013-09-12 02:43:28 ....A 158720 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ce73f8af34522418e681035727629188f9a094667e0001e49f8c391e32e48c4 2013-09-12 01:42:44 ....A 330832 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ce8a0036181ac03325d2fc1870215e3e765ec61542751f7200fcfee109e36e6 2013-09-12 01:49:20 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ce9da1c09ea146504064e431bf209a0827e0ee4706186add1d7765dd4b49751 2013-09-12 02:29:04 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-2cebe862d891d9bdbd2b28ef777f88d1a962fe2866f6af42f6b100c50aa0fdb5 2013-09-12 01:50:52 ....A 22735 Virusshare.00097/HEUR-Trojan.Win32.Generic-2cf90f56935976095bc4fff395f7cb4de921416fc62fefcfcbf6af1b9477a839 2013-09-12 03:30:42 ....A 173507 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d267a59c47701cd661ac313049ae4934af2e181b30396c7cdb3da81000100cd 2013-09-12 02:42:36 ....A 83524 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d2fcc0e92e57c82ef591114cb72eae8f543bee14387d0cac6220df8da868657 2013-09-12 03:26:36 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d3481483da941d1c7cfd331301365bbc22cd01e121830f7c00544260ed71179 2013-09-12 02:29:24 ....A 270749 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d47dd20708149defcf1e1bd17861eae5abe27100287b13685fc4113d17e3f69 2013-09-12 02:47:22 ....A 72192 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d4b993314af3f2d9ce09839728ca98c5ddbcdc9ef2c77256d1eb92743e2b828 2013-09-12 01:45:12 ....A 229536 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d4c80ca15d9607ab6d3f8631b91419cc77a6c399aad91b8a1b643076838f6a0 2013-09-12 02:59:28 ....A 37908 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d4f7392ae503ecf06716bec5e1aafacf12f8ff6bafddbc9025d567d92f1663e 2013-09-12 02:22:38 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d57e949c4143cc73ad369f09262b1ed01811e02e33755edabb3928f36773006 2013-09-12 01:46:00 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d5af7e31e93c0254b561864f44fe186666238f626ad12c4bc42e95326d43be2 2013-09-12 02:03:30 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d5e7e3d510b35f226187fde073562e65b8ea33ec975f2b948f019b5072606ec 2013-09-12 02:01:34 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d68c56f60dcfda5c176bfb8b19c73db87f7d350f76f97726f5ef2d355aef5e3 2013-09-12 03:08:44 ....A 392704 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d6d9aa2b9c8aa617896d9b94e67856dd2fee0f03377f81c91b5f36b1c32d7e3 2013-09-12 01:38:26 ....A 32993 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d71c4fc01431b544acb102ea55f0efe20876c9aff5935e095d4cb8c4172c1a6 2013-09-12 01:49:42 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d7444539856c8dd70ccbbd0cef40fe549cc0019a5796fb8df42d56a31808cf2 2013-09-12 01:40:38 ....A 433170 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d76a9a584523dec2a7608a21e35e1ea3b8e89dcc5bde1e6e9e4f8b57f47862f 2013-09-12 02:26:38 ....A 585216 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d772d9ed28665c3cb09e9326f300ef734f16679a0870d632b360b5bb3bb21af 2013-09-12 02:05:36 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d79fbc1f9680ae5058266212778db5c301556b6fdee85a650aecf71060403f0 2013-09-12 02:45:18 ....A 209920 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d7a9c35862893012066873fe5f916e6cc926cbbfff0610d30293952ef1e3634 2013-09-12 03:14:14 ....A 2347008 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d89cb77b2dcf47b882e78f0ed0a1645767a5023cd538e84530dd4c85dd88bca 2013-09-12 03:00:24 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d8d7ccc660f65d6514a857f727b0240998fc1219403a1e07b7b6299ce03dd02 2013-09-12 02:32:06 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d8f49d7e23c2121b4bb0568ee6343bebf1b49400d04ec3eea33a166053d5db8 2013-09-12 02:30:36 ....A 78848 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d92f3202b46cad0d677f2053a0cca003721c33d0bd6d7bc1dfa0da48cc5827b 2013-09-12 03:00:46 ....A 115657 Virusshare.00097/HEUR-Trojan.Win32.Generic-2d9e9d930a4ca3135c32b565830d657d6f7a0f49e2aff57772977516849de36c 2013-09-12 02:13:08 ....A 307712 Virusshare.00097/HEUR-Trojan.Win32.Generic-2da5b224d4fc853b6f5af06df1276dd9ee0e6187f10150ba7bf21960e244b8e4 2013-09-12 03:23:40 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-2daa962daadb995c091486317c5c573ab2ea8b13147525286d9f645ada9e278d 2013-09-12 03:23:18 ....A 145949 Virusshare.00097/HEUR-Trojan.Win32.Generic-2dafaa9f8b340d31d3b735c0559dee0fa7947715eb06924a251719eaa968198f 2013-09-12 01:43:32 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-2db636ba0c813d9bac415a316a68a0290214c9a69017b7baded998df68a80f3a 2013-09-12 02:39:48 ....A 55524 Virusshare.00097/HEUR-Trojan.Win32.Generic-2dc1fa1bf426e80d78b3566e6a2ef2439c85ad9038b2374722ab1ac0ee044316 2013-09-12 03:01:54 ....A 90624 Virusshare.00097/HEUR-Trojan.Win32.Generic-2de276e48954aabc26182d0a6a789c1a0ff5c9d7dcc47a7293e1fe74d09e26cc 2013-09-12 02:09:16 ....A 198656 Virusshare.00097/HEUR-Trojan.Win32.Generic-2de47a9419aeba2f9fc14222882e587fd7aea91870310d5b50d8fea1ba5d33fb 2013-09-12 02:12:46 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-2deced7ad7b6e57236895332b9f6c2239ffd5bc81d408da1b2ae826a3696a107 2013-09-12 02:36:28 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-2df38d0c51969c7186324f0b32a8fe8c70a074a3b4eaa8ae80bde1dd600a6bb2 2013-09-12 01:56:04 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-2df4def27d0d6e48e32f26e4f59757c7daaad23de97a4bffdc0cc885586259d2 2013-09-12 02:31:50 ....A 676352 Virusshare.00097/HEUR-Trojan.Win32.Generic-2df7a1a9039b0e3feab7d39113de1791546c415ce51349341e89c0887f3fa4b1 2013-09-12 02:45:04 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-2dfdc1c221e942180c078d5ef2b69c99375c4adf76a5a201a089a0cebedab5cf 2013-09-12 02:39:02 ....A 896595 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e010b0e2a27d5878af9fe176451640c2c316d8dea53f1ec85a06011131f4255 2013-09-12 02:19:40 ....A 69756 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e02a8080d7073d8dc08ec1bf2725be997d4f830f3d1f984b7160a647198bc1a 2013-09-12 02:48:24 ....A 487460 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e0971308c9d604ab139269525ebcf8d9b6823b21df2cd954362fd0dfc1b9743 2013-09-12 02:22:50 ....A 378368 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e0995c73ade116a030c4f6be04f27374ad3f4d6ed7d7d1e9a12996e3c78fd13 2013-09-12 02:18:48 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e1a2c86bcd11413b2c11c5f045d3b31f7c1d58842ee6c60fc5bbe280f4fe791 2013-09-12 02:02:52 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e1f513a1d42c86d7461d61edeea16e67a3e50d28b0eabd14d453e5c0d246421 2013-09-12 01:50:30 ....A 174690 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e24a03fe180f370ae0f2307ec2fae3e79fe12b40a0083bf1618d8d6c95e20f9 2013-09-12 02:10:22 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e25a16ad0923ba59e6fea369e44f5c0a2ffc2acc53bd56954bf7177e1750532 2013-09-12 03:23:48 ....A 207360 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e332ef7d681c0c85f8d24ff79d97e80cd7966516cc7544876941a4c2deae4e6 2013-09-12 03:30:00 ....A 1329188 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e3c2a81036de94941629b25f63cd3840486d8ba7f79932549b5161d69c915d8 2013-09-12 02:26:26 ....A 1511424 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e43627f7f4f741be09e9929ba0d36784d51ec45967c7710a3a623a9443a0a85 2013-09-12 02:35:48 ....A 11264 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e576d9dd5f289c98b0702aeeafcd3996db217e0e956ff4fafad1e0179fe3f04 2013-09-12 02:51:40 ....A 786025 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e5e83ff2d29c85f5e48ba61f1e3a1b2f6ceca99102a2cd45f0cf9ebadb80f73 2013-09-12 02:17:06 ....A 233984 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e672e101a9b89566593e79f4215817ef6af888c4b70c49e957428bf740ae763 2013-09-12 02:54:16 ....A 88576 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e6de644a2748b2cfb2c175cf7e2c633e49175df1aebf4cbb6e8e500fbfd239b 2013-09-12 02:15:18 ....A 70208 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e712b8b63f85e9205f790c68565d0f4da44daf177737f81147121325381b348 2013-09-12 02:12:46 ....A 678692 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e72cbbb2e6d26c9ae0fa582f3bd5717c01a89f487eb84d1429b5a0b07ff87f3 2013-09-12 01:45:06 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e7a52b672fc8d2ee050dc7bd6069c3a63ef64b2521be84f2a0510ab65367904 2013-09-12 03:26:28 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e7aa18584d2696cb06000a886ef21ea0a606e205b21396bc80b6a2be7ffea5f 2013-09-12 01:48:34 ....A 176016 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e7d27dfa0297479d25020d14a30ad70509131ff06b22e0bef1a47660deb3729 2013-09-12 02:19:50 ....A 222720 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e7e8b57c58534bb854f93df71a3df37441985c4849ba33e5a3f2c4a14198e74 2013-09-12 02:09:24 ....A 2892800 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e809fcc6f5eb56424f171ee2ffb1427c29989ac51a2e5922a156e7a78896e4e 2013-09-12 03:03:14 ....A 171519 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e8f8035d0f184f5fac70bb1ea98d1f1bcb33681e69ac8c7a3e305c47b0524c4 2013-09-12 02:22:44 ....A 329728 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e933aac0a5ddf81e056a5348e3ad71cef232b24cb513b52871b699ff443f38d 2013-09-12 02:49:18 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e97df2d29e6bf437d7c5f14bf86372ed76c2564788797b9fd931347e4f69fc6 2013-09-12 03:19:40 ....A 761856 Virusshare.00097/HEUR-Trojan.Win32.Generic-2e9c3a3a0dec89ca1de9c30fd1d9c6da55c2155eeb5dc61866eff48c385dcf3f 2013-09-12 03:26:08 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ea48159575d89820ea9bc13a7af966aee18697eefa3bd6797264401a3a319eb 2013-09-12 03:30:14 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ea76035cc7246c6263dd528d593ff0e121876705ea2811538e28074a3c90aed 2013-09-12 02:53:46 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-2eb26d041137d442e0a240f45c23326ac8190d620d159facb37d4928b48610d5 2013-09-12 02:36:24 ....A 882688 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ebe0d177d5fcbd099ecc83f5377dbac3261cf1563623aede295012662693ca3 2013-09-12 02:08:42 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ec0d1711c94cb31c100c80d4209a2deeea94b0eb010874b0681bc89bfe7a912 2013-09-12 02:57:10 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ec17b71dfe02e3810d240063f468a01bde6f6089d42d3bc1336ca22371f3731 2013-09-12 02:10:20 ....A 2687488 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ec3171bd52f315bdc770c12a2dc271689f0ecbd008254784b769cb8e52f6840 2013-09-12 03:21:44 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ec3cf4322d54a6b91b888d915064e301cfd182dc6f5e8caa65bf45f268a7a61 2013-09-12 02:13:36 ....A 143741 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ecb075e6476c0c415ed8ec9450f3d37bb4a34bde127e6570d4ecc102e399091 2013-09-12 02:40:30 ....A 477340 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ed2219163f33f13780bf7e41dc7425cc61ad6ce5245b7a4188d65e60a20f839 2013-09-12 02:08:18 ....A 368640 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ed87139e9fb40dafaaf42abc24c1bfcf8df33e7c3efde978e4c40d9eb18bf82 2013-09-12 02:51:08 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ee324f6d08eac9192c31709bba05aee36a7d928db6793f5f236e95a13431ede 2013-09-12 02:09:18 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ee8a3d78aec04beb439d22e9ed9c3c86470311418f01243f79c85368f25655e 2013-09-12 02:04:00 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ef6427503fd75a22584ff31bb960f5bbc78a0608be9a157981f9553403ace10 2013-09-12 02:15:00 ....A 237737 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ef756d9a080403b87e1ae396194bd007ae18935b54e9d03ace42d32e5a3640f 2013-09-12 03:01:08 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ef7eae3cd908462196d584c14f5765467330d9ec3b700c39e664f03070a46e3 2013-09-12 03:13:30 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-2efcbbbc19e48bbe45479e119ec50cb96d0676ba9b27c678cbd6413cf758b152 2013-09-12 03:01:56 ....A 4071424 Virusshare.00097/HEUR-Trojan.Win32.Generic-2efd5f737f0a50e0e800e07c42f09b8969c5b5de05dac6c4c6064b083983abb8 2013-09-12 02:51:36 ....A 19333632 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f02b016b584fbd8c6bff9dd32b1f32095f90b710d3d22e8883156503b8ef8fc 2013-09-12 02:12:14 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f0822664e30292f6349233bf6cefdeaa25a68076aa0af6b91b974bf45eb015b 2013-09-12 02:26:08 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f0f407adcdad9b567c34f7d5f71d02857083cf70953c436aff1343297bfb3b7 2013-09-12 02:15:00 ....A 273920 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f100306fd75b4a4e25f5dc0f3172857b3dd09005aeeeab9b361d44630df5bee 2013-09-12 01:45:06 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f100725599db7ad9fd0ae0380a524a0c5769e95643498799ce93e326920cf7e 2013-09-12 03:13:48 ....A 66429 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f188bc727b06c62d6e1af11f9dcba5ec5bda6f6a76cda002919fdd96fc6814b 2013-09-12 02:18:00 ....A 8968 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f1ce66fc9313e850a17a7d182a52424232343d11c2b8a6d131e10d9120a614a 2013-09-12 02:47:10 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f1e74a3f9628c9880c5f47799f6a3843a616930d463638b7bfb4757fcc7c16d 2013-09-12 01:42:26 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f1fede5b603eeadc880e5186f6d57830ad24136f010db2af357e96a2436642b 2013-09-12 03:08:42 ....A 13056 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f220608fde0211b788136c95f36563a03176392205e2f05961d7b17ac70fa55 2013-09-12 02:13:04 ....A 635924 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f23516d5a17d48595605da4012bc1c2aacb7611685b74a2e41815e957e78002 2013-09-12 02:47:22 ....A 559104 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f24cf931b1cb59b930a8ee99f386b25ac6dc242bd82e03c7d50f0cf375aa50b 2013-09-12 02:51:30 ....A 53270 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f32f79f062d368d6210ebd76a7a7070a4888f9856f89e6172776fc40989dcdc 2013-09-12 03:13:20 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f41c79a80ac6bae89271cb863f3761b886b801c00d59f4f80224e91d1b6e5e5 2013-09-12 03:06:52 ....A 942080 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f47a9a50ec8ed52ccc32d466b2acefd3f492fd5250c2c1a917ee15b4264ec69 2013-09-12 03:12:06 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f48675d5b12e1f32c7aacff84e3403e973e3fac35163672ba21178877fb3d41 2013-09-12 02:34:10 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f4a4d7cbc1e2ff1ae1e4c1c60a12b4b69ac5ae1ad94135daad46d2e8bf8585d 2013-09-12 03:09:38 ....A 1463112 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f5129f2ce04a50581cf8ebdb0f0388ffb1fa4a683be02eba36a9ff910cc8369 2013-09-12 03:28:34 ....A 9627648 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f56c0e76da003647a705c2daaee119dec2e1605dd4e1b7d284ff19c7a49e28e 2013-09-12 03:09:14 ....A 10409676 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f5f20e77ae14a5d64ce191800c937485003cb834cc04feeaf51e35c158117ab 2013-09-12 02:48:20 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f5fe19cf8546f630824350766e3ca024790dd09a37eba0bf5a449b0848e3c2b 2013-09-12 02:58:52 ....A 951296 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f60a2de1b59f539f2372aa42be3983143a291345192143db1048cb252c67147 2013-09-12 02:20:28 ....A 308780 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f6861c842cb5c98b9f0d72486862c59ed6a7f301191e5c6df8ad39d03043acd 2013-09-12 02:34:34 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f69d6122ff3af4bb9a01c5366f0b7892927362fb2e1e805f696f0d367a3633c 2013-09-12 02:26:58 ....A 171008 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f6dd19f5e8e8c2082d9e4fc411d45c18514defb4f24ec46a00ea41102c77ae4 2013-09-12 01:43:10 ....A 22900 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f7604cfc03ec70a7ae8f0f7ddec220fb4aecface24d86c059360db50313dc0c 2013-09-12 02:20:20 ....A 1400832 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f76441c6d4ee0a909ce3532a031eb519e5e0728c8d9bbedf968adf5e2de6a44 2013-09-12 02:40:30 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f785c8257314c6e37919831d006323e7142a885bc13e42eecc84a1aac7fd64d 2013-09-12 03:23:42 ....A 39936 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f7aa612e73c098e0484e8919681e028d606a8140f8a0b8e0ada7abfeb18adf4 2013-09-12 02:05:26 ....A 1482752 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f7d9e6d29aadac1f3f7f792b72e764cd90bf7e5a822c577dbb235f33a22e67b 2013-09-12 02:02:04 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f7e1a070dead4b2b24cd1b7f4798e7ec8b60dc4395ecd47258a506709f4ed30 2013-09-12 01:42:14 ....A 516096 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f7e57ceeda875a84a2c7f7db2617b5aa8f374421208da16ee02fa88f825cbcc 2013-09-12 02:10:14 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f867a710f23634c4db97d465b2e8dff9a34fabc0a3d5c214fff2b406c5a8a3d 2013-09-12 02:15:36 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f8e51dc0e03073819d14978f0ade88b4d20efca1942a52c5f3394f980b0f3e4 2013-09-12 02:08:58 ....A 216576 Virusshare.00097/HEUR-Trojan.Win32.Generic-2f9106c70ab415b1356dd16b923a89ff1cc472dfa4898d43b9b18d54c7b08018 2013-09-12 02:45:24 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fa534fcad4095227b3c911ecd31a76ad5e95a76ec45274cd7f240b082c55fac 2013-09-12 02:08:20 ....A 781360 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fa90f4ef86464c472dc311f185c272a5c9b02cb7524e4b14e69940334fa34a4 2013-09-12 02:40:26 ....A 110105 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fae2cd41690f2670169b3c6c7d780b2c508612e5541f257ef0a170e0f89b755 2013-09-12 02:25:42 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fb0018402e40b4c12668f6509fc5739858bb0c31806b8c5a996c3b4087ec9a7 2013-09-12 02:48:24 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fb28919d0d511774070dbded906b12602db3b0532685db696713652c031afa0 2013-09-12 03:04:32 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fb68ef7896648d12ebdd2299ed8bbc7aa9fd02ced57a20fa5439aa0eca729b5 2013-09-12 02:01:46 ....A 141824 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fc01a8efe2bda445f79c019a100932ba3291a3e0d047ef342e53f544993b1f0 2013-09-12 02:29:02 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fc231731120702c23dee69c3d1774a9ed9a71641591eb6d6628d5947fa08332 2013-09-12 02:08:40 ....A 137728 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fc69c970152a5726f644aea907fc8cac7f2d44541b775444354cf7bada13766 2013-09-12 02:32:52 ....A 13312 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fc81cb763da8bf611b31f87dd8b24eed776313c58c329995ea2f3886fedb64a 2013-09-12 01:57:44 ....A 44544 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fca759c0c4a4218b8a6ad37272657e3180159dfccfc921213fcfd50288e91ca 2013-09-12 01:58:42 ....A 507904 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fd0738dc3d120cb3e0f159ec77bf7a369c379174a4a67f95f836cc7b900bac3 2013-09-12 03:16:02 ....A 55086 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fd7652af4f491a9e02ef15f9332ed6ea95372af7cd5ab0e0ef3ae6bf2a69471 2013-09-12 02:07:08 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fdc2e694d061762479b5555421f35108090eafcfdd788befd26593b7eb6b9aa 2013-09-12 03:26:38 ....A 205607 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fe02ea05798724d3dbc9d952a4ee72085b2ebe0028635a7ebce7319df66d804 2013-09-12 02:08:52 ....A 786432 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fe3af9e77c954f2121f2908f151021b39fad9444d6ffccb2fd47864ff824935 2013-09-12 02:12:42 ....A 33280 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fe4b3c47d72c746195015c573b863f006e4755e7f83a6be6ab11f309d1e8012 2013-09-12 02:50:56 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-2feb1c801687af3671d7ca45be53d350c3f2a7d11f936c1ca2c300b0bc02861d 2013-09-12 01:47:08 ....A 335888 Virusshare.00097/HEUR-Trojan.Win32.Generic-2fefd883678701283d4f9135fe501e10a8f6d7288e1ed28d37dd33f3a3406025 2013-09-12 02:15:46 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ffc0ab3c0eefd65559222a70c70e92ede3ff90367f1443f0df1c16654ca2e9a 2013-09-12 03:00:12 ....A 40512 Virusshare.00097/HEUR-Trojan.Win32.Generic-2ffef6a310cf4f43c8ea17117e688f2d310412f3d7bca843f0c903395c3a76e6 2013-09-12 01:59:52 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-3001d3e7a57f6b94eaa95286f1b74ffce6ab9e78c58bff8c1794374eda14f75b 2013-09-12 03:16:30 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-3004b0621c100888136c6d91a2fe44a8ebebffd002b627fa57fb9991181ffc16 2013-09-12 02:03:40 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-3004c48dcf12ce20ee7ef1300591b7bb47b04ff7a6b2a036d67c6601b842355a 2013-09-12 03:15:32 ....A 25860 Virusshare.00097/HEUR-Trojan.Win32.Generic-300ed7117c7f4f156d58f2329b9a83714b825bfb6cd168b96173961172eb1a4f 2013-09-12 03:02:30 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-3011060e3a5bbd848b14ab1622834e0183977f874267673512dd29b71bd39fdb 2013-09-12 02:08:52 ....A 2212620 Virusshare.00097/HEUR-Trojan.Win32.Generic-3013a85aa3cf8ea5829f6985642e2208b842944e88038c5eeeee7001ad63bbf1 2013-09-12 03:31:18 ....A 1132544 Virusshare.00097/HEUR-Trojan.Win32.Generic-3013be2addb9733eae370109d2f838f4c4298cc8d1e796d826538e88c056def6 2013-09-12 02:10:52 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-30153e797963b004dc29fb976663249f50804316be1039d3bab3b34042de2857 2013-09-12 01:43:16 ....A 315792 Virusshare.00097/HEUR-Trojan.Win32.Generic-3015d272f6a9a42ede0b111f347361453a01bf73f559ce277913c589003f58f3 2013-09-12 01:38:28 ....A 189952 Virusshare.00097/HEUR-Trojan.Win32.Generic-3017bf7cfb7116bed2a548f2d76034e37ad84c1241da2b84f60d23a06ef01761 2013-09-12 02:10:36 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-301bb71cbe012555956ee69be81517a6f766a50564de320310cd9c87ab098b46 2013-09-12 01:57:08 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-301cf701ab8f97214d2ebdea219690e3d44a6c6a884d841c923661b33b3a5464 2013-09-12 03:25:18 ....A 310784 Virusshare.00097/HEUR-Trojan.Win32.Generic-301ea6464b83f68a490a0197ae722e2e27aaa79be2198129e03888394467b3f3 2013-09-12 02:53:00 ....A 4746240 Virusshare.00097/HEUR-Trojan.Win32.Generic-30213f966eefd909a99319fee867d8debb2a002a60d84b358680e592506b499b 2013-09-12 02:29:22 ....A 4325376 Virusshare.00097/HEUR-Trojan.Win32.Generic-3023ab364ce61c72459560b2058df20cdb614b5cf2195b688bd8ba6d04330992 2013-09-12 03:01:58 ....A 6303168 Virusshare.00097/HEUR-Trojan.Win32.Generic-302536f7c9b0f68b9a0a2bc4e9bbf24959be3d9bbe521cb94c1b4607a51e0a07 2013-09-12 03:05:32 ....A 30720 Virusshare.00097/HEUR-Trojan.Win32.Generic-302c9fc4bdcae06f7ac06694d9a9a250f3569ae0a0a05ad1735e494611227853 2013-09-12 01:57:34 ....A 223664 Virusshare.00097/HEUR-Trojan.Win32.Generic-30330bdab49f055db1efc957205a19b5b43b34e02a52260f21eeb2ad952282a6 2013-09-12 02:33:04 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-3033d2f0cc8b12286a30bf5107e97b9e1443963de8008fc2b762466ca6ddb033 2013-09-12 01:48:22 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-3037bf56b3a65e121a83a53121042faff74bec981b87d378b77337305f120edc 2013-09-12 02:34:32 ....A 7024640 Virusshare.00097/HEUR-Trojan.Win32.Generic-30384e96c9958370df9f5e4302a9c632ddb0fe18009389fe5a67460afb97b32b 2013-09-12 02:58:38 ....A 37380 Virusshare.00097/HEUR-Trojan.Win32.Generic-3039abb1620f5499921d05788a1eb3b5d27900ecb09caa793d5190488b25ac34 2013-09-12 02:37:06 ....A 274768 Virusshare.00097/HEUR-Trojan.Win32.Generic-3039f49ef0703e24367907cbaa9232518b50f398a4a666405a0dc010e6aea85d 2013-09-12 03:11:10 ....A 21051 Virusshare.00097/HEUR-Trojan.Win32.Generic-303ce27eaf5dede1cd0b568fda7851d521a6e72c8e56767b24f9acec60ac0b39 2013-09-12 02:31:48 ....A 396808 Virusshare.00097/HEUR-Trojan.Win32.Generic-303e2f15d0a1a383898c17bb691b486a4cbf513159a191884ebd33d5c3175d6a 2013-09-12 02:59:16 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-303f81c6f0726f3f17cae158fa6c16556555bca3b395973ad534872527b1c71c 2013-09-12 03:32:28 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-3040b271c00deae81eeb7a1824ebd26ae5705afbf57677b8e5410d2c85be84ac 2013-09-12 01:46:44 ....A 795648 Virusshare.00097/HEUR-Trojan.Win32.Generic-3041ee097274d2ea430569440239895c50bdaa4efd61558d614161a4bb8295a7 2013-09-12 02:22:20 ....A 139693 Virusshare.00097/HEUR-Trojan.Win32.Generic-3044a75a90d2b8234959989e2432125a7c5ca51819349462b667af30145c61a2 2013-09-12 02:14:16 ....A 386048 Virusshare.00097/HEUR-Trojan.Win32.Generic-30481de196ce609c517a8ce07c5fe0001d380cac87efe4b1f98c272fbec6f6cb 2013-09-12 03:23:18 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-3051f9e3a3add8a1c3b097ebe9d7815faeac0bc51f76e93086f05ea1f4f0d9f8 2013-09-12 03:23:00 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-30551f30b8faec3b58053e224d2be794bec2c118e952f0b6f73c72839ce8e5ba 2013-09-12 02:37:58 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-305764bf1e8ed87269bbe901f3cd8c44579e35dc81171b0b28c07419659ab695 2013-09-12 03:20:26 ....A 1115648 Virusshare.00097/HEUR-Trojan.Win32.Generic-30598d65ed9acb57569062cba49a5d80999284232dcc5a41750f573c079f6402 2013-09-12 01:56:16 ....A 741472 Virusshare.00097/HEUR-Trojan.Win32.Generic-305b29c8b41b6a40a6f6a25128985c2c8f36e62fa4ce47d7d47198a3ed3b200f 2013-09-12 03:28:54 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-305cbdd271a7244c277263edbfee3b4e3ce8dfc80e49c0a1c54d8601c1329c7f 2013-09-12 02:55:32 ....A 744349 Virusshare.00097/HEUR-Trojan.Win32.Generic-305de38dac85341d94078d2d0bfbea84042254d7d039f06a405d56d355870387 2013-09-12 02:18:28 ....A 699008 Virusshare.00097/HEUR-Trojan.Win32.Generic-305f6c5664977dfd64ff2bbd3278871d95f620e3cfd852859aa04b7b19be4c67 2013-09-12 02:51:36 ....A 328542 Virusshare.00097/HEUR-Trojan.Win32.Generic-30632d8e6f93b121aac0f9b1d7cb71e3651c2866d2bc51319f46210f2c3c7204 2013-09-12 03:13:22 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-306391d793fa7ef865f8e06f53b4270c04445a224d4a64f4212f7ed20e62c79a 2013-09-12 02:31:18 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-3063e0abd70b79fcac9c86b9e8173d363494d02b95e7d87a56b38f5c9800f32b 2013-09-12 01:48:06 ....A 922722 Virusshare.00097/HEUR-Trojan.Win32.Generic-3067093332041173ca10dc1fb8ed9a21514c76068323cfde2db44dc6934795d5 2013-09-12 02:34:12 ....A 243968 Virusshare.00097/HEUR-Trojan.Win32.Generic-30700140e4bcbb75c47500710508ea5f931dc8d57896a4b4511c32216e06bc36 2013-09-12 03:26:02 ....A 4075824 Virusshare.00097/HEUR-Trojan.Win32.Generic-30729ca7172bcc1758520c8e9d567b48b9b62510b23fcc685dbd8fc63291ff83 2013-09-12 02:47:06 ....A 35617 Virusshare.00097/HEUR-Trojan.Win32.Generic-307559185abf1a101982e99e17c363320bdfbf714d28e44e88d911d3df1acc4b 2013-09-12 03:00:12 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-3075ee1ff5336341e5f92d0a03e33c79b987d22d605bbf5867f0abd897d88673 2013-09-12 02:16:32 ....A 246784 Virusshare.00097/HEUR-Trojan.Win32.Generic-3076e1cbcf4b9af2a4dfee023b01d2bdda9a34bf623f19605d0eeee4e8633723 2013-09-12 02:24:52 ....A 2589737 Virusshare.00097/HEUR-Trojan.Win32.Generic-307737a33a653d09a9c52f44cc8d767022160a00b8b2fa9f7944de25b0f79aa4 2013-09-12 02:07:10 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-307778d2c727861f4310ffbc9c815ebcf0a2700a6e976da8c0963d63bdf769bf 2013-09-12 03:06:50 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-307a57a12fc5e31d42c44910342d217b10309f00c3b749d8ce24bec682153e98 2013-09-12 01:38:36 ....A 394240 Virusshare.00097/HEUR-Trojan.Win32.Generic-307b046f60181d8ff02703b79ae064492855e7083462ff102a3cef346761d1e6 2013-09-12 02:27:50 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-307cb32a6eb1abe842a14c6e2ce1b5cd2b0445c67aa44389603cc3a7a7d1494b 2013-09-12 02:10:28 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-307e27f710c0ec8ee418d2f306032f2bd085816cb3e187798fa86fbda8acf001 2013-09-12 03:02:42 ....A 311296 Virusshare.00097/HEUR-Trojan.Win32.Generic-307f4c97293e7041fe28de0affb6a95fc470f3de195c1189c210ba8fac0eec58 2013-09-12 03:15:52 ....A 91648 Virusshare.00097/HEUR-Trojan.Win32.Generic-3082af1bdc8e9142201391edced6ba09e0651aa0745c1c0b872a80f951636207 2013-09-12 02:28:46 ....A 181248 Virusshare.00097/HEUR-Trojan.Win32.Generic-3084636aefd5a3fdfe1007e854820249a28051a1db94f961a17ad592e190fdfb 2013-09-12 03:12:02 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-308633c5319bf46617171a365220276f537a74b4640b34a72a705a5bc68a94f1 2013-09-12 02:02:44 ....A 40448 Virusshare.00097/HEUR-Trojan.Win32.Generic-308673e9d2889e081dfe098233cf688f59690a6e4658c303237f723d48cadc1e 2013-09-12 02:49:44 ....A 66524 Virusshare.00097/HEUR-Trojan.Win32.Generic-308a7694f6fa4d6a1d75ea46cd4d5a776b37d4aae16f63b2885bf95ec3c16110 2013-09-12 03:17:48 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-308be6f3e5f7f1b2e6671db3daeab3237403793cf8c0c139c72481923d55ad3a 2013-09-12 02:32:42 ....A 246784 Virusshare.00097/HEUR-Trojan.Win32.Generic-30936f07845a4ad3176f01c9deabef7ec6178a11790b682379dc1b0f9d02b304 2013-09-12 02:02:36 ....A 41472 Virusshare.00097/HEUR-Trojan.Win32.Generic-30952b94a7cb953cf6f3a6277bc979070f0cf6741ce4640871d94a15d459636b 2013-09-12 02:41:54 ....A 34304 Virusshare.00097/HEUR-Trojan.Win32.Generic-30a242d5bdf97ce8651d11771719f434905a5f88cb37d330bd757fef226fe8d8 2013-09-12 02:32:16 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-30a430ffee9a8871556351cfa1600d60a374d39f0ef52a46c10a2b24dd5280f0 2013-09-12 01:59:18 ....A 14848 Virusshare.00097/HEUR-Trojan.Win32.Generic-30a93da76fcf0a4a8bd4c8c2e0e439f68500f534bf5e9fbb411f828270f2431a 2013-09-12 02:01:38 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-30ad425513b0ceb37b7e1002f6efc70d907b0b0ceaaea67cd7eb2aaf76ce6f2c 2013-09-12 02:52:52 ....A 241232 Virusshare.00097/HEUR-Trojan.Win32.Generic-30c1bad761a4a1eec0cf7fb784d12a135a9a1f069f09a44bc0181c353638286f 2013-09-12 02:23:00 ....A 314880 Virusshare.00097/HEUR-Trojan.Win32.Generic-30c21e4ae293aff299e1c0fac4dc543a70869b02c7abd21964e5a16cfbf6bb82 2013-09-12 02:16:38 ....A 830464 Virusshare.00097/HEUR-Trojan.Win32.Generic-30c42207cb06dbe0580d2a63eb3a1ff70b61bdc04c0b712946536a2d47cfc876 2013-09-12 03:07:26 ....A 119266 Virusshare.00097/HEUR-Trojan.Win32.Generic-30c8948377684a5e07e725339f2d4fc3c50194df7c200be7ba61cee1695ef6b6 2013-09-12 02:40:26 ....A 916992 Virusshare.00097/HEUR-Trojan.Win32.Generic-30ca830c8e231e73a411029a6b902b63199e9cb834c4f25a5694b3155bd7c95d 2013-09-12 02:22:40 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-30ce8c4f41ad520b85ed3dfa1f384f03c330ba4d1644f5fd88f991da5b3abd20 2013-09-12 03:11:36 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-30ceb3483bcbe089665aa33bdd8fbf6b66aa31cc4c3d3f7c768fbf4875dec5e7 2013-09-12 03:14:18 ....A 795136 Virusshare.00097/HEUR-Trojan.Win32.Generic-30d21833af44888ecd7c555a06cb8e5a551015b42d4aa809e20db16d0f372010 2013-09-12 02:22:34 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-30d80de29b0406af75d76237b99f801ef343201747c0d075a69f3124c606b442 2013-09-12 03:20:26 ....A 221362 Virusshare.00097/HEUR-Trojan.Win32.Generic-30d8777abdb72f45adab156c7550d5c8d17795f54cba240a07017bb8666fe97c 2013-09-12 01:50:44 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-30e3af28cca65715544b6b1c9219ff98f4567b9aac6e1997256e0d613d10a293 2013-09-12 03:25:04 ....A 233984 Virusshare.00097/HEUR-Trojan.Win32.Generic-30e4b6bb286fc7333faf922f8f9f103ac79a7f659ffaff3b0d6a04f8b61595bc 2013-09-12 03:31:28 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-30edb53901333a2671925a0c679d316ed2d21fe729352427c0882aea210579ad 2013-09-12 01:56:06 ....A 774669 Virusshare.00097/HEUR-Trojan.Win32.Generic-30f4d9c221e273dda47da0e23353837cc22231b894aa55bcf718972f0bba2394 2013-09-12 03:08:34 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-30f5f3031c154c94bd6065bde93340a025b751f4df80b6f23903e48b24a28443 2013-09-12 03:23:50 ....A 202082 Virusshare.00097/HEUR-Trojan.Win32.Generic-30f7bf8bf357827b180949699e63bd1f7581b6f6e90c300cb6587a8f4e80368b 2013-09-12 03:18:22 ....A 749600 Virusshare.00097/HEUR-Trojan.Win32.Generic-30fe157ca83f960e76d683e130b4b559f516f225d5d46be21d1c153880e2d2b5 2013-09-12 01:45:10 ....A 372736 Virusshare.00097/HEUR-Trojan.Win32.Generic-31013c2c6452352882d3a17063dd0d4be87c8662830fa83753c84800b6dab4ac 2013-09-12 03:06:36 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-310412ae42a62f874a707a13724a4358bfb0ff00333a0b79425a2620fd501a11 2013-09-12 02:10:18 ....A 913418 Virusshare.00097/HEUR-Trojan.Win32.Generic-3104b9e24f27a98e8ab76c5020f998265ad26268dde7f4bb5527fb4bf18f2aa9 2013-09-12 03:30:24 ....A 1363968 Virusshare.00097/HEUR-Trojan.Win32.Generic-31084aa627ebe249f375c461428cc1d82d51b3e279c42d6f23bc89c01ef88b37 2013-09-12 02:32:50 ....A 23368 Virusshare.00097/HEUR-Trojan.Win32.Generic-310aa587074f3d3715e9d5148028bf093e88d899709a8e9bf8c0ed563aaa0c8d 2013-09-12 02:19:32 ....A 962678 Virusshare.00097/HEUR-Trojan.Win32.Generic-310cc749c6f2e9f4078e9ba7599b6c33beb86c656ec9178d3b61f79d9f928361 2013-09-12 02:12:22 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-310d14c5f7e1f2d5a56e65f0f3f94f547028b978bbc9c0d3a219ef5e72822802 2013-09-12 01:57:12 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-31118cceff9f4a7a07165001f91a23e1a75c3b23b2af65d5ae8ac5488d3b0071 2013-09-12 02:57:22 ....A 410624 Virusshare.00097/HEUR-Trojan.Win32.Generic-31124666a86af744b0d2cc9ff04f14d884d54a9714de1a114226acbee3967b06 2013-09-12 02:20:02 ....A 3533072 Virusshare.00097/HEUR-Trojan.Win32.Generic-3113c43355e5e63ba9de6e54145b0f456d09ba0841354b66d7eeae5f53674cbb 2013-09-12 01:50:28 ....A 445952 Virusshare.00097/HEUR-Trojan.Win32.Generic-311877d38cdde3e7fe0d2c81f105451ab49e04a5b978a3ddf46ebf97756a8848 2013-09-12 01:50:32 ....A 197120 Virusshare.00097/HEUR-Trojan.Win32.Generic-311ea8d7c59ece93261a40daaca8467f8028824398853275ff0bbfcfea3d7eab 2013-09-12 01:52:02 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-312623132e810dfee5ae606c57899fdc87a4955ad357a25eee3bd7637924eca0 2013-09-12 02:02:58 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-3127c668e57ca5255a0f3148e2619c56ad554069039c12d0f4901a37162d54bf 2013-09-12 03:05:34 ....A 78616 Virusshare.00097/HEUR-Trojan.Win32.Generic-312819777576b25603999d2ef0fffac3c7ca9a94473d7b02d7cde696456016f5 2013-09-12 02:49:34 ....A 1475584 Virusshare.00097/HEUR-Trojan.Win32.Generic-312a15aa1bb809833163a1733f029c95f346e0af7d12e831094f59fa7958118b 2013-09-12 01:48:22 ....A 243504 Virusshare.00097/HEUR-Trojan.Win32.Generic-312a2f57dedcc3af4175cd31885981041f9e81d798c46a26b3ff84d64ab6734d 2013-09-12 02:27:16 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-312c55f1116e10f3d8eb47f46fb97d1c191f6853c34f33be354450ec8ca0b225 2013-09-12 01:59:14 ....A 87552 Virusshare.00097/HEUR-Trojan.Win32.Generic-313841fa11b5cb2c34ddbb179f61dbf1d19726d6ebe1389dd6123e128022a3ee 2013-09-12 02:50:10 ....A 365437 Virusshare.00097/HEUR-Trojan.Win32.Generic-313a0395a82a5af6a40417b359f7773d1609f8b0e291dcb1b5a06b89710f1fb8 2013-09-12 03:03:36 ....A 1147392 Virusshare.00097/HEUR-Trojan.Win32.Generic-313b9e4cdc3879849aa8c5a0630376218cad750d5190fc9a6b9753560360e2d4 2013-09-12 03:09:08 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-313bdf42eaf227f912d63fb61b428f0069d36294863f9633034d9bb643015ad6 2013-09-12 03:08:44 ....A 227328 Virusshare.00097/HEUR-Trojan.Win32.Generic-313cab17da1b48bd5e6f7225c89a5e45eae2598ed5bbf8accb0d7c9eaec72119 2013-09-12 03:06:40 ....A 485376 Virusshare.00097/HEUR-Trojan.Win32.Generic-314b374fe560c3e7e6e075e9cdef2f574015f1b807e5f67d49e6d48a5ac0c829 2013-09-12 02:39:04 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-314f4d35b19e3a5017a61ce3a11a3643416bb2d8da8a105f0517426104a08018 2013-09-12 02:36:28 ....A 185856 Virusshare.00097/HEUR-Trojan.Win32.Generic-31525cf02735e684a90d9c094d9cf1e0fec2ffe89ca0d5c110ce25a5528b854e 2013-09-12 03:20:50 ....A 197110 Virusshare.00097/HEUR-Trojan.Win32.Generic-315350550dd263bf6b61fc26be0476cd7a566cd071fd552ee782c49f8ab490c9 2013-09-12 02:02:08 ....A 1435919 Virusshare.00097/HEUR-Trojan.Win32.Generic-315bab003e7d7b7e2d074d7426682357530b7dcc63b13893f8e9dc54295d3ad1 2013-09-12 02:52:04 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-315c1db0e48e874e6b11d2657c3ff6355b5bbee530a566741e490309d1300d4e 2013-09-12 03:00:10 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-315c6c576218f0188cd925650828ae6fa89c90fcb6f418ba40f11e84265fe521 2013-09-12 02:56:58 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-315dbc3ccf6c5c1d0015ab21f7f628e3d58f21b9386690b117258b0b427acd78 2013-09-12 01:46:48 ....A 191488 Virusshare.00097/HEUR-Trojan.Win32.Generic-315e5b8b0ef91c3e6e5fa5042c3dd3e986d05a50912f0c6e890151b93242b1b1 2013-09-12 02:14:14 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-3162693dfc35cf1301dad15090dde8406b2a3da18ba0b470f17d4aa3919a7ee5 2013-09-12 02:34:20 ....A 53272 Virusshare.00097/HEUR-Trojan.Win32.Generic-31660492a2f52d6142a21235b1816cb6abb59e71d67a05317a4fe21367467c20 2013-09-12 03:13:56 ....A 2625536 Virusshare.00097/HEUR-Trojan.Win32.Generic-3169831d9cec331059d3735c4cc8be57c9186cca2608245d2acac30571c9f608 2013-09-12 01:44:46 ....A 208384 Virusshare.00097/HEUR-Trojan.Win32.Generic-316a67cb5eaaa7d876622dd92816aab43fdbeac1e9517bbe5c207326cd2dee65 2013-09-12 03:10:38 ....A 127022 Virusshare.00097/HEUR-Trojan.Win32.Generic-316e2b551560fb18b23d9f4d908441de3580143f9f3359580d70eed4791fdc80 2013-09-12 03:14:26 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-316eea9f1d4cc97f2b2c33d95c62ab0f3192bedb168884b18a5387f5d801a205 2013-09-12 03:10:56 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-317804828269a020c342d29ac90a32764f0a500e4005ea106dcf85c2646d3177 2013-09-12 03:12:50 ....A 865792 Virusshare.00097/HEUR-Trojan.Win32.Generic-31781d446d762ed4180c43cd7187dfb3cec0afda3201ef10b0ad86384ff25a4b 2013-09-12 02:48:56 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-31791fe0fcccb743572c6b27b0c0890f966cb2cf5182227719fb040d7af3f469 2013-09-12 02:30:36 ....A 31232 Virusshare.00097/HEUR-Trojan.Win32.Generic-317e7af59dc450b15e4e0a21596929494024751cccaead475d0cce3bc78860fa 2013-09-12 03:27:20 ....A 4595712 Virusshare.00097/HEUR-Trojan.Win32.Generic-3183c468807a4c0600b65b6a5a66857cd70c89324070e73c32f2ee9dc7766be2 2013-09-12 01:42:22 ....A 269674 Virusshare.00097/HEUR-Trojan.Win32.Generic-31873087beafdf8feac8014d397b944b92c7c36d401e2e982686645fda43d230 2013-09-12 01:58:36 ....A 34593 Virusshare.00097/HEUR-Trojan.Win32.Generic-3187cdd7dc122c9b2006dfc8c336b22341a8bb7faee03c436afd57ef0cb054a5 2013-09-12 02:37:14 ....A 236544 Virusshare.00097/HEUR-Trojan.Win32.Generic-3187ec171602cade182f21ae2e1de0f3e30aac84dd15c8b6173f552a0bddc93a 2013-09-12 02:02:08 ....A 840294 Virusshare.00097/HEUR-Trojan.Win32.Generic-31887ed5dd04c58b3b0b9951c5397fab2d28974efa0258dbaa6e7cb6345a080e 2013-09-12 03:15:54 ....A 336453 Virusshare.00097/HEUR-Trojan.Win32.Generic-31893e963f267b33c5924f1b3860e95eb0c45f65ec2aa3231d0db57aa7df6f02 2013-09-12 02:06:08 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-318d4e0d2cb697d5d405b66c7b76e283277b8aa36535a1afd186f5428809602d 2013-09-12 01:41:54 ....A 143160 Virusshare.00097/HEUR-Trojan.Win32.Generic-3190159954ea11a1094999903b13615403b3fd6232e7f6951d4e4ebc94f5a965 2013-09-12 03:03:34 ....A 302592 Virusshare.00097/HEUR-Trojan.Win32.Generic-319566ce25614c30ae9b43c89af622fad0746f031335b7b722f016312f39c241 2013-09-12 03:28:48 ....A 316112 Virusshare.00097/HEUR-Trojan.Win32.Generic-3197b00e73781f94af258b254306e8b46c9040c2e70406eae33ca3685214e141 2013-09-12 01:43:34 ....A 22094 Virusshare.00097/HEUR-Trojan.Win32.Generic-3199b2ed26bceb579ae1c4f4af60e3b0ba8fb6e6f363de1caa93c72ebc167aa2 2013-09-12 01:39:56 ....A 2125824 Virusshare.00097/HEUR-Trojan.Win32.Generic-319c2a84b92c77c54be757a592c7cf91c91adc197c8536c2d03e4dc910faa66c 2013-09-12 02:41:22 ....A 51218 Virusshare.00097/HEUR-Trojan.Win32.Generic-31a08f0f8ee5723f78c885f161495f51b0819b298b28903f26b116c8262c4d3b 2013-09-12 03:31:32 ....A 2379776 Virusshare.00097/HEUR-Trojan.Win32.Generic-31a8c7760d6cba0399c5c873912bf734e5a70b3968085e33e5d5d1b7c35fb7c0 2013-09-12 01:41:32 ....A 247248 Virusshare.00097/HEUR-Trojan.Win32.Generic-31abc322130e1326fba6bb8edb1f07bf25a3fa91b13427a9e34c2c905454d2b6 2013-09-12 03:27:58 ....A 53254 Virusshare.00097/HEUR-Trojan.Win32.Generic-31bcf9bfc70c5a98e004099d9bc7c3cbcd49d11c11e90b79b2d0e6717b11c657 2013-09-12 02:37:32 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-31c397918cf42cbe540017b5198a471c72c4e0da3860681ab181b9ae845fafb5 2013-09-12 02:45:12 ....A 20992 Virusshare.00097/HEUR-Trojan.Win32.Generic-31c6c2a73325c60e63213ec05e220235a8e581f61e0f188c6b7a3172475e23f6 2013-09-12 03:32:00 ....A 1020928 Virusshare.00097/HEUR-Trojan.Win32.Generic-31ca24eedc0309660f7da0b5f6e1650fd7e1a8bf8b2762342656cd34e82c51b1 2013-09-12 02:43:32 ....A 199168 Virusshare.00097/HEUR-Trojan.Win32.Generic-31ccdd440b15f207fb6d8f3d3bd2f6eb77f96b7a522b4ba82ec116ac892e747d 2013-09-12 03:30:24 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-31ce8713c72bfc00f75a0abde75d928508a262ef5586632c69acd7da8e901410 2013-09-12 02:16:48 ....A 816640 Virusshare.00097/HEUR-Trojan.Win32.Generic-31d6c00a18b9937bca97927428173ed16f6a904c857fac1a216764144497a0e7 2013-09-12 02:31:00 ....A 623104 Virusshare.00097/HEUR-Trojan.Win32.Generic-31d6ee9c01317f2a08d53d83ee5dc08cbf1574347d03add1f32450cabb35c885 2013-09-12 03:26:06 ....A 1178125 Virusshare.00097/HEUR-Trojan.Win32.Generic-31d7318afa3337156df7db634ce14fe09765e2eec2eebf35b61dbd76b8300e78 2013-09-12 02:46:32 ....A 16896 Virusshare.00097/HEUR-Trojan.Win32.Generic-31d89a82ff94cac908de6d37768462e16370f86a068661245b6c9d91d0d6a001 2013-09-12 03:17:40 ....A 263680 Virusshare.00097/HEUR-Trojan.Win32.Generic-31d90bb4a118418eec1c5dbf62b4db325d25f84502c8d773e36a901dc4f69ef0 2013-09-12 02:48:28 ....A 1143296 Virusshare.00097/HEUR-Trojan.Win32.Generic-31dd42de451f35b563f81de97e71d18e16c45a7d95e1a499744e7a77ac72ef03 2013-09-12 02:32:44 ....A 314394 Virusshare.00097/HEUR-Trojan.Win32.Generic-31e21c23b02259a6a4a7f8a8a8e777173a41e15f45faa1c28721887a70e36f7a 2013-09-12 02:59:46 ....A 142336 Virusshare.00097/HEUR-Trojan.Win32.Generic-31e664b80036e7c6ae23128053afe06e15b3fcce0f4f66ec4428baef7cc67428 2013-09-12 03:16:04 ....A 1429294 Virusshare.00097/HEUR-Trojan.Win32.Generic-31e858daac5adaae61ed582fdb63e961280e9b26b1f0ad0243de26fcd6e4bb5d 2013-09-12 02:56:36 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-31ec0997f7a54951ba6b261a8187fc094956987cb26c5a02b9e6c9d598a0fc9c 2013-09-12 03:02:20 ....A 342557 Virusshare.00097/HEUR-Trojan.Win32.Generic-31edad4f48ae7ce658326315acc7908a171b970c927dc9b4969b688a9e252bcb 2013-09-12 02:41:48 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-31efe09c02f416bb1c189947e7e840735152d913391f92a607c504e677066fd6 2013-09-12 01:59:34 ....A 1775616 Virusshare.00097/HEUR-Trojan.Win32.Generic-31f83de59508ac8329f383d1c7d4f69794cb20a3d2857287aa338e6283d50413 2013-09-12 03:27:08 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-31fac43271f3b9d13d2eae3d5792a4eee1e9b8d323ff256f92b05b8b340497f1 2013-09-12 03:20:26 ....A 266752 Virusshare.00097/HEUR-Trojan.Win32.Generic-31fe5d780b420ee0553d677d5cc62d5a77974f8ba01112b0e4daf4fae8da7136 2013-09-12 02:02:14 ....A 98173 Virusshare.00097/HEUR-Trojan.Win32.Generic-3203ae9c79586acc5eb547795747a8ce09a66d19bd68f794599305d4384f2cec 2013-09-12 02:33:22 ....A 2162688 Virusshare.00097/HEUR-Trojan.Win32.Generic-3203f277271a392f4fb13c92c21cc821a6c033b7f137bb34c4dc0adca5caea77 2013-09-12 02:33:36 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-3208dfa86ff6263e33d1ffaeda6fcb8a2538fdd3cbe69012bac28fd25925af53 2013-09-12 03:10:28 ....A 65585 Virusshare.00097/HEUR-Trojan.Win32.Generic-3219d5b7413f8a78994f311231e93dc851246533d0f47c406f058d568ba41c4f 2013-09-12 03:15:50 ....A 79102 Virusshare.00097/HEUR-Trojan.Win32.Generic-321bc4bc2f1b4f80901be170f6debe0178e3cdf4be596cec8702a63b6a2e72e5 2013-09-12 02:02:46 ....A 2368437 Virusshare.00097/HEUR-Trojan.Win32.Generic-321c4d81dd4b609c1b7abc5fda17e42f36e9f2db6db2e16e651c01f7eb8ae280 2013-09-12 02:36:48 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-32204f08e0c73b407b206248a4ea2dd82a8476f1179a57abf9649cf14900cebf 2013-09-12 02:16:28 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-322259b5c5face0df226ec91f1533c5f46502e173334244b45d5cc9305a66d8d 2013-09-12 02:27:56 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-3222d4d8668fe20b3203800e0e16cb0e94ca6d1aa24189c1af2bed0e0fad3866 2013-09-12 02:09:54 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-322ab5cd39dece14166524d5b48c6d60b857ae535b611e433a272dfc4e570cbe 2013-09-12 03:21:08 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-32307b6da4a3c26c5e54dca1230ae553fd28b74712222c92273a5e4704bf8e6d 2013-09-12 02:18:14 ....A 293632 Virusshare.00097/HEUR-Trojan.Win32.Generic-3236e30495cc8a8052ee32489d659ba16c358937248780ba31fff31b11a67b2e 2013-09-12 02:57:38 ....A 3338752 Virusshare.00097/HEUR-Trojan.Win32.Generic-32373a4ad28cd691e5dfb07ff9a3bc88da0cac84698da79d02f386def7ff9d36 2013-09-12 03:04:32 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-323747d8eea21391044647f63431e2e480e283f7e7feeb82d97c3520a129548e 2013-09-12 02:43:58 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-32374c8cf0440238780f44dc8a528ccd5d6c8406b99327e623d628f0ba66bdbb 2013-09-12 03:17:30 ....A 8257536 Virusshare.00097/HEUR-Trojan.Win32.Generic-324579219be06d599d6e65e25ebec0d16f9cf8eadc478e651d309d3044281d77 2013-09-12 01:47:12 ....A 359424 Virusshare.00097/HEUR-Trojan.Win32.Generic-3246cf87fd075d36da02158a3d89cee96a7fb874b80357641e219756cad32ed0 2013-09-12 02:26:58 ....A 1478758 Virusshare.00097/HEUR-Trojan.Win32.Generic-324d8988e7a96187a85dbfb749c4aab0d97230e76c51b8ef84f7cca522a93089 2013-09-12 03:21:16 ....A 1782272 Virusshare.00097/HEUR-Trojan.Win32.Generic-324f982ab4e54ebe4da810b0f6157aef6997552c4419ad93a368fa8a77ef79df 2013-09-12 03:29:08 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-325ccb8d47832fe802b396239aee55b0c76844572422624c6282d5bf7ae7027e 2013-09-12 03:14:48 ....A 59248 Virusshare.00097/HEUR-Trojan.Win32.Generic-32685cef99e8af505d78137b8ade4356d4460cebff998122b8aa19a707f82223 2013-09-12 01:59:12 ....A 337408 Virusshare.00097/HEUR-Trojan.Win32.Generic-326b983ecd255f38273d451431d3cbb32445ca985fab57998d1866ecc90fd46d 2013-09-12 03:03:02 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-326eac6879eaf793e166a08a2e76578b5bb71c046ad028e02556b0387b24a8fc 2013-09-12 03:32:18 ....A 243208 Virusshare.00097/HEUR-Trojan.Win32.Generic-32736a2b24778a9e88e5f9257b61f953839df936429d428b2a22ce433aa391f7 2013-09-12 02:55:20 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-327446c20f294025598035ef8bbeb3bd390a8cdfd88659aadf47eae1bbe94ee2 2013-09-12 02:40:38 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-3277eddfe0dd251c2f1dc5e57f281451ab0e39dfd2669c9ff9163ca7941ad17f 2013-09-12 02:30:54 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-327fab65ac1fa765312376479ab1efc86064a3621023d219e33d40a7e9bdc744 2013-09-12 01:46:38 ....A 1275773 Virusshare.00097/HEUR-Trojan.Win32.Generic-3287fb50400a1e75ae5d2a58da1a081b829fbac0e2727405e00d436d35826c83 2013-09-12 02:38:08 ....A 523776 Virusshare.00097/HEUR-Trojan.Win32.Generic-3288f530c4ec13e2d6432ce620a0afba643f7af6ec8bd823ac7b6d665cea0b77 2013-09-12 02:25:28 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-329425d45c0d321816820ecfe9fcde3f233e0e921203912e15987a19ba84cf82 2013-09-12 02:40:10 ....A 166912 Virusshare.00097/HEUR-Trojan.Win32.Generic-32946a46c5f7adc38f73aa9847191001a461e4babcec85cf627e6b00dacacbc2 2013-09-12 02:26:02 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-329499a8bff5641d8c99e289e48cdde3fb1062cbbdf90ad4ce8505dd290db75e 2013-09-12 02:43:58 ....A 862621 Virusshare.00097/HEUR-Trojan.Win32.Generic-329535a09d44e5c093ae54b0d61e5a0b825c863a6df9524a26c7c6f163b7db46 2013-09-12 03:17:52 ....A 335360 Virusshare.00097/HEUR-Trojan.Win32.Generic-3296351e2b96527d2c873307d45e6abb53bca5abdb068b46841131a7c90458cf 2013-09-12 02:55:18 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-3298fe6ff1540a7ab2fbbd8f924ee13d0ef2d00fb58565626a43fce59e828fa0 2013-09-12 03:12:04 ....A 1867897 Virusshare.00097/HEUR-Trojan.Win32.Generic-329a4b625397abdc69cfc6cfb5ebaf87708edc65619d48b7a5bb282bbac8834b 2013-09-12 03:12:24 ....A 38400 Virusshare.00097/HEUR-Trojan.Win32.Generic-32a1854326d1657ec996c5ff5c7922e3aeae5bb82919ad2a9dc2af1e805651d4 2013-09-12 02:23:26 ....A 940160 Virusshare.00097/HEUR-Trojan.Win32.Generic-32a4f29b92ec81b37292a9f95151b20e5ad79746d87c7ffb8cd1770290a8e518 2013-09-12 01:41:32 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-32a4f79cc16796fc2757b58f643af0a7d41bcdc903417decf99e2c33f37613a5 2013-09-12 03:18:50 ....A 5517 Virusshare.00097/HEUR-Trojan.Win32.Generic-32abc668ded58b212a359148d6ea217b78ee37fa6636f63b83a51c36e775e3f4 2013-09-12 02:29:42 ....A 173989 Virusshare.00097/HEUR-Trojan.Win32.Generic-32ad3a3dea627bc7680cc16d8071515e9be3c5c65e9c6f18d316ed7af7abffda 2013-09-12 02:26:20 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-32b137f0d09ca4c248aba739b97789663204b7ba1634e7c990e912a47a027063 2013-09-12 02:37:34 ....A 1474790 Virusshare.00097/HEUR-Trojan.Win32.Generic-32b1bd5fb1447c5293c5666dc1302e5fb9109bbdf84b1b0114bcc7b3bcfb6359 2013-09-12 02:51:06 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-32b2e03fe7ac5611dc16a8783f4b361a3b6aad35c73cd9423cc32733b8fe1787 2013-09-12 02:56:16 ....A 660480 Virusshare.00097/HEUR-Trojan.Win32.Generic-32ba337f8ab4ab8abc95db129da760a8afc31596f36d6b9c147907616771ccb1 2013-09-12 02:16:20 ....A 882176 Virusshare.00097/HEUR-Trojan.Win32.Generic-32bc395abc604b579922cd33acc00ee75996f23c0368bcb9884532d6c545ef14 2013-09-12 02:52:18 ....A 665600 Virusshare.00097/HEUR-Trojan.Win32.Generic-32c876054574a52c671e1c9e5190228c39174e67a43a8bffde4b6236ef429f11 2013-09-12 03:08:14 ....A 460800 Virusshare.00097/HEUR-Trojan.Win32.Generic-32c9e06dbe21cffaf159d14f417d30b3e4fb62230cca6906fe911119a6be6174 2013-09-12 02:45:18 ....A 311808 Virusshare.00097/HEUR-Trojan.Win32.Generic-32ca48a91a7316470f8d440c4b58e45ac89b3ecdde8b938aee1843b9598b564c 2013-09-12 02:57:30 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-32cf6f6741854522852df367e9c7f5c2e61f48de0347d08a97d307e19b2cc2c3 2013-09-12 02:12:34 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-32cf7ca5d06ae46df38f319639e6ee567e3532e1f17489ce9f86bfdb0e8b17b1 2013-09-12 02:27:12 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-32d0e8a164207530b8839101943d92d485f7790077904052e0e612c97c37fbb9 2013-09-12 02:48:14 ....A 30982 Virusshare.00097/HEUR-Trojan.Win32.Generic-32d13aae86fd86bcf91a5d4744789250e35991e1695f21969e161ac0dc5fb82e 2013-09-12 02:14:26 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-32d594253f4f81949b16247ebb92d14178dae95d39f260eae8459f51f41b3666 2013-09-12 02:30:06 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-32efb201307b5d060632706ec762483cd30766cfcb7aa1b9ce2ed142ef0f834a 2013-09-12 02:58:54 ....A 461824 Virusshare.00097/HEUR-Trojan.Win32.Generic-32f0205c02745675561a50c287044a0e7f0821df240927eb96b590827282b64e 2013-09-12 02:56:26 ....A 28184 Virusshare.00097/HEUR-Trojan.Win32.Generic-32f59fa667689e71e386f646d20937adf8931a97cfec4d18214f2fd029de4e0c 2013-09-12 02:58:04 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-32f6cd3dbe6c10a0fc0015fdedd2308437cac2bd77a71c8ded180ddb3a979943 2013-09-12 02:10:06 ....A 1668536 Virusshare.00097/HEUR-Trojan.Win32.Generic-32f7565c02390186cb6a25d52bfd38a31babb7d37dbd8cecbe40b5aeb42887c6 2013-09-12 02:18:44 ....A 81408 Virusshare.00097/HEUR-Trojan.Win32.Generic-32f89aff1c7ffa5ab84d7addfd28e8f45e7e9415b88d70f6ef233d8d69505057 2013-09-12 02:17:20 ....A 659456 Virusshare.00097/HEUR-Trojan.Win32.Generic-32f9f2cb61b5a3061eca25c30569e945eaf3544351f3ffe9fbe1fcab395ec678 2013-09-12 03:09:06 ....A 15151 Virusshare.00097/HEUR-Trojan.Win32.Generic-32fb2ce24d1514562d57d48c1b19eeb43175e083c4875b68de17f8094efc0d85 2013-09-12 01:49:30 ....A 961536 Virusshare.00097/HEUR-Trojan.Win32.Generic-32fc88c5d3b634f4388b0e182b50e9a9e9cf5af090229a1540c0bffce5e71a71 2013-09-12 02:49:46 ....A 134656 Virusshare.00097/HEUR-Trojan.Win32.Generic-3301f1f61346fb5c1bf056ea06eb24dabe928d9d2b0af2c6742bac46f5648d06 2013-09-12 02:17:24 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-33030ea49dcabced43264fbff6bac322504b03b56c09739ca547bc19af10d9b4 2013-09-12 01:39:36 ....A 375808 Virusshare.00097/HEUR-Trojan.Win32.Generic-33031a91ac263a894dd1aac9e3ef1dfa696ea91814ac27c315bf2b0d3a39bed4 2013-09-12 01:43:40 ....A 291840 Virusshare.00097/HEUR-Trojan.Win32.Generic-33081329a5dbd739e8fc31c4ffa475a4b0d4803e9d21bc162561353b72793abd 2013-09-12 02:43:10 ....A 98240 Virusshare.00097/HEUR-Trojan.Win32.Generic-330c6ef8090e0b273d73bebf20124f66ed0db8a9b7647a638b3c7076febfe19c 2013-09-12 03:01:54 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-331271a73bfcfd5963c83eaffd4b2d8e31605ff86765a5038eca61b2c1faea3b 2013-09-12 03:32:06 ....A 891392 Virusshare.00097/HEUR-Trojan.Win32.Generic-3315e4e80976d5e08d99d1e9c49313f7e116885984cef6b6d97e68bfdc0a430f 2013-09-12 03:15:58 ....A 76755 Virusshare.00097/HEUR-Trojan.Win32.Generic-3319b21d8cb57240b767183231b9bfc35e1415d90ef1e9159af8a24bcfb2a982 2013-09-12 02:26:08 ....A 78336 Virusshare.00097/HEUR-Trojan.Win32.Generic-331a0d56f3ce5f3e8cd6122cae57cbc0902765e361887274ccf06d1aebf68e67 2013-09-12 03:26:16 ....A 46144 Virusshare.00097/HEUR-Trojan.Win32.Generic-331acc032805a577c2110944042b343bcfa089ff3bc5df776f64523a3c3bd7c6 2013-09-12 03:31:24 ....A 103055 Virusshare.00097/HEUR-Trojan.Win32.Generic-331b6f4c660a497260ec7433ed702c84301c5a71c6c6164ce16b123a7692623e 2013-09-12 01:55:22 ....A 154112 Virusshare.00097/HEUR-Trojan.Win32.Generic-331dfe0d45c2b40f90e2d985f4cb2582a8d467a8f7f327fb79e14f9424b69579 2013-09-12 02:17:26 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-331e4108828c39a9042c847a95ec7f96077e155a36c99995123baa0ece1a6e0f 2013-09-12 02:53:10 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-33213b40bf8789f2577d25001e2e631a933a3b8b086a15547a5fcdc029e26d42 2013-09-12 03:14:22 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-3325b1e1825c4645a09b49f79797e335e2fe8e1c208bb5312030f1c0c05b5a5f 2013-09-12 02:22:52 ....A 1422338 Virusshare.00097/HEUR-Trojan.Win32.Generic-33272f654a143a0453d93b2dac8e1cdb602255fa18f22fc4f6969f53b310a45e 2013-09-12 02:57:48 ....A 245768 Virusshare.00097/HEUR-Trojan.Win32.Generic-332b092b4377135118169dd5c0375b7c92b75e4395c7ab76805d8d5611d9af25 2013-09-12 03:27:48 ....A 103936 Virusshare.00097/HEUR-Trojan.Win32.Generic-332b5d2a2829f05ea4e13e2776e340eb494f06c6f3c07c426280851de766d5f2 2013-09-12 02:18:52 ....A 81853 Virusshare.00097/HEUR-Trojan.Win32.Generic-332cb4271af9fbe0007a90a31ea34ec494cbdb0fe54cb880b56736417efef539 2013-09-12 01:59:20 ....A 815104 Virusshare.00097/HEUR-Trojan.Win32.Generic-332f9a16cfab63a09e520a614497479a8cfbd8b0c98d40bee60a3110d21d89be 2013-09-12 02:55:48 ....A 314880 Virusshare.00097/HEUR-Trojan.Win32.Generic-3331102411d95ba0f6953c6126a03ded1b3399269ada08ed30246e457fdf4447 2013-09-12 02:43:38 ....A 129040 Virusshare.00097/HEUR-Trojan.Win32.Generic-3331675ef1108d8736215513cdddc4d9b89032d9dfb79b786e9a1a8bd46296ef 2013-09-12 02:00:40 ....A 415744 Virusshare.00097/HEUR-Trojan.Win32.Generic-3339cf538c469e1953ba214588afae5222232a3828d2e9545727daaafcbbb9de 2013-09-12 02:02:32 ....A 20992 Virusshare.00097/HEUR-Trojan.Win32.Generic-333efe5ca60ad271f22d2493edf15976a99338d5daf55aa7512277d958c35272 2013-09-12 01:53:42 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-3341905733b81aaf5ecfbb1bfb3dfd4b036837e548409c3afa181f3ed77757ee 2013-09-12 01:51:20 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Generic-33463eedfd46147abc64bcba439afbe332599f44ac4a79d4208f3eaf8829dd18 2013-09-12 01:51:30 ....A 26560 Virusshare.00097/HEUR-Trojan.Win32.Generic-334799c0cebd148cdd92d54b135b59b160367adfdaa0f0e6153c293de1614cf8 2013-09-12 02:27:32 ....A 187904 Virusshare.00097/HEUR-Trojan.Win32.Generic-3349398780aa6199b2350c54904718e42c506ece7220761b1fe840d5a2cd5d2b 2013-09-12 02:39:58 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-334a23363371dbe21535462ad541e51dba6f3a9c58df62fe48f0704fb6b594dd 2013-09-12 02:17:26 ....A 84481 Virusshare.00097/HEUR-Trojan.Win32.Generic-334c9b3db22a6da841e2498ec1a6ed3b9ddd8fa5b722dc12694944259208733f 2013-09-12 01:44:08 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-335002062f399ed0e7d0895480df484dfdefaef8e738772f89710401374eeadb 2013-09-12 02:39:22 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-3350ab178b7ee3d355136ffd7a0f5bee4af2172799b4fcc4cbd5556e798c619e 2013-09-12 02:45:00 ....A 289661 Virusshare.00097/HEUR-Trojan.Win32.Generic-335196ee76f2f6f91acb3fc6fb02bad1863550f9478e868abb15bc3bd9595512 2013-09-12 01:52:06 ....A 316416 Virusshare.00097/HEUR-Trojan.Win32.Generic-3352539ac92c4d03845d56ee619734830bb08fa696de2acd2eb262d764b7b091 2013-09-12 02:06:30 ....A 261632 Virusshare.00097/HEUR-Trojan.Win32.Generic-3353540d257d4a4c68df95ccaefd69d203d20c1981683ab839dbbabe3ae7a640 2013-09-12 02:26:10 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-33537ac606bd53f6b05f2625fb0bebcac5e25ac2c3011b44446fd78534752800 2013-09-12 03:17:00 ....A 150545 Virusshare.00097/HEUR-Trojan.Win32.Generic-33539241277bec293a82b9ddf3d8f0bf6c5a17120a650b848d440ceb6dc20a59 2013-09-12 02:18:56 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-335a14254560f38281bbec82a7a5b9b3c7a2fff4dac8e3f690da2beda389875d 2013-09-12 02:43:42 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-335acdbd885dc41802892310749d9f411f8d76719683e9210932a1edee07014a 2013-09-12 03:27:20 ....A 158720 Virusshare.00097/HEUR-Trojan.Win32.Generic-335c171a722aa624cb30aef814128c7b13f8b010cb7114eacbe1520858792da9 2013-09-12 03:27:28 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-3360e4a6492bc29779dbd2bd3ac292f813d58caafa251c55c8c87dbcee6d8e34 2013-09-12 02:44:14 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-3362f7e62514b89976b4c1f7f5b3cce1f6a0a0fdc79cc12dae742b03f8407068 2013-09-12 03:15:52 ....A 1866340 Virusshare.00097/HEUR-Trojan.Win32.Generic-3365c7aa1de3e0e2d106a6fc50212288ae945cd98e7b22d743cfe6e083754b8a 2013-09-12 02:17:12 ....A 203776 Virusshare.00097/HEUR-Trojan.Win32.Generic-33678060a76a887ec9f3b041b9956deeb036ebe8713a16d74da3479bb7521718 2013-09-12 02:27:06 ....A 184468 Virusshare.00097/HEUR-Trojan.Win32.Generic-33694becdc4ef54edf895e757a16bde1462f9f8fab18bd6e21f3a930e9b20a16 2013-09-12 03:31:18 ....A 197804 Virusshare.00097/HEUR-Trojan.Win32.Generic-336b8b9cf092ac9744fe8e1745d59b282a56e695a61f0c469ef4de0493322a11 2013-09-12 03:24:02 ....A 506112 Virusshare.00097/HEUR-Trojan.Win32.Generic-336fe0f2c0d3736db1f1f10fe17b23d50c00d6b892bfcbec05da4258759b2d7d 2013-09-12 03:22:30 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-33767d0e9f11802f6f1aaf8202656c9b4050ea6d8ec5ad38fd88be380cc7ea65 2013-09-12 02:02:00 ....A 75776 Virusshare.00097/HEUR-Trojan.Win32.Generic-337c4114699944ae0f5d4c9c2bac0b3b0b9e182e9bf6e678f8f0c16b8bd20888 2013-09-12 03:10:40 ....A 19968 Virusshare.00097/HEUR-Trojan.Win32.Generic-33866929c6e6f28c67d8121339a2063db34e6746e162d104c49c9f076c9aae23 2013-09-12 02:59:42 ....A 2299904 Virusshare.00097/HEUR-Trojan.Win32.Generic-33868ba82f63f75d6fdacb6a6e6b4cf3ac9274062166e06f88c826d722c7c93a 2013-09-12 02:04:02 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-3388ab6cf5d6d3d8c4974a4a2110b2c29d82b1842d2f08d881cd64dab4a69837 2013-09-12 02:57:50 ....A 10981297 Virusshare.00097/HEUR-Trojan.Win32.Generic-338a5e2492b05d6036c4aaee4c090c17ce36e2aa2130b85403954165bd516ae7 2013-09-12 01:45:04 ....A 265216 Virusshare.00097/HEUR-Trojan.Win32.Generic-338afad4cc6215547947a93fac3802dc22020ad6ecd5dfc62ec60c87a87d4bde 2013-09-12 02:02:34 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-338bccb49d560c6a9ba94b6b80a2c6384624c05a60ae6fd5f7c0cdb09e40a245 2013-09-12 03:28:58 ....A 144248 Virusshare.00097/HEUR-Trojan.Win32.Generic-338e0d249fefa294760d8ad4ba073174132d3d2a89ed7827d7c0df95ab381aac 2013-09-12 03:27:46 ....A 410624 Virusshare.00097/HEUR-Trojan.Win32.Generic-3394cb11314ca8d3c0aaaf51bd35932939c15b4497c7e7fa37358ca9f2aaad10 2013-09-12 03:12:24 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-3399ebf3c03a4ce28c2ea931cfd51d7a5445d07903a026ac0405397ff3ac24b5 2013-09-12 03:07:42 ....A 1949914 Virusshare.00097/HEUR-Trojan.Win32.Generic-339b4d1ea7f717517335f8db15f837338a959cbc462b6eaa310cf275e5208521 2013-09-12 02:14:04 ....A 294400 Virusshare.00097/HEUR-Trojan.Win32.Generic-339e085bdf065be0e0461e88a96059a87b250c2ed3cfc93fd4047539b6b0ba6d 2013-09-12 02:21:50 ....A 754938 Virusshare.00097/HEUR-Trojan.Win32.Generic-339ed8607798181ef43b64b32e8839bf70652b697bd91a568261df991c88baa6 2013-09-12 02:54:02 ....A 13740 Virusshare.00097/HEUR-Trojan.Win32.Generic-33a4f7db22987b031d6c7f7a597bba4db2525876507c6e86088ce95c3be14e92 2013-09-12 03:18:22 ....A 7642 Virusshare.00097/HEUR-Trojan.Win32.Generic-33a903c2b71a1cb43d193b3d995e3b7c4982995b609d5e50f7e6dbf8a832c459 2013-09-12 02:44:12 ....A 403968 Virusshare.00097/HEUR-Trojan.Win32.Generic-33ad2dfb93eb1cf7651c9b1c89b555d80d2f3deb44255e3712741e25c0ab3df6 2013-09-12 02:52:34 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-33ad7a8166cdf411ecf8748cf41e4d34353db2dc7e432fd5389f4887df2db194 2013-09-12 01:59:44 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-33b03cb5b5f2901a96e65d742dd6238cbac98beb0514c4dc6ff49d51f7eda8b7 2013-09-12 03:24:58 ....A 764544 Virusshare.00097/HEUR-Trojan.Win32.Generic-33b31087ec6e025378d34a3ac59747b90b447f9a2eca487985c718585b9c14d4 2013-09-12 01:57:38 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-33b58a141d27b14cc01c55b97f12791025d6dd1f16b7d020cc970a5af97a9058 2013-09-12 02:54:30 ....A 37912 Virusshare.00097/HEUR-Trojan.Win32.Generic-33b755a4cd6362fa7c2dd6151586b86a56c9a4380a89eb108eb781f49fbecb83 2013-09-12 01:48:46 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Generic-33bb6402e1493559e29e64c41405a585c27129fb8eb51829da26d21fa7e54f43 2013-09-12 02:29:42 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-33c1317a6c6a1b514512f8ef669a73315d51ec465e6b8a9bc2e30b4404931318 2013-09-12 02:05:50 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-33c7be88bd5825e10e3ec8c1cd5b08a9ecb6f21c5d4860a146902f10d483f8f7 2013-09-12 02:53:48 ....A 404992 Virusshare.00097/HEUR-Trojan.Win32.Generic-33d1cb2c41e4b48682c4034d09a4f269f3c0404a201ef48790c0465a331392d5 2013-09-12 02:34:26 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-33d8ff9e1cd55bd26e8d5ad024a0d76fa80d79c87b4cb617be6ebf3ef32de6ea 2013-09-12 02:53:44 ....A 1111752 Virusshare.00097/HEUR-Trojan.Win32.Generic-33dc4ae251e19fdce6865e4d5dc0d8e077f28a1a3eb4893cb9357eeb2c725643 2013-09-12 01:56:50 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-33dec4eab7c195b569f0f594d88974362008d4df53b307cd50de178e83b0f42f 2013-09-12 02:32:18 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-33df0858522513f25b23544a8212132bd11bdb554cd02158f083584faa57301a 2013-09-12 01:58:08 ....A 1777664 Virusshare.00097/HEUR-Trojan.Win32.Generic-33df36cc7fd2b3d29deb7f41480fff36df578a4ec8ed22515a7d1ddc2da6fcec 2013-09-12 03:31:28 ....A 6204 Virusshare.00097/HEUR-Trojan.Win32.Generic-33e687035308fb85cb7613e982300121fe2fcb8e31bf4d7044ac84b581622b73 2013-09-12 02:17:52 ....A 82176 Virusshare.00097/HEUR-Trojan.Win32.Generic-33e82848bd9fe65554d230464f7ccf764471c8c9ff01a1a372eaf2993f646f25 2013-09-12 01:42:18 ....A 71680 Virusshare.00097/HEUR-Trojan.Win32.Generic-33e9a936b89c7cb0a61fea89ad2f0a5cbde774b7693dedc980feda19a5f57bb3 2013-09-12 02:13:12 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-33ea5e52b65f13e8b5347116df4f5faa014cd6ff6c567142d7e4f92d8db6832c 2013-09-12 03:20:38 ....A 89547 Virusshare.00097/HEUR-Trojan.Win32.Generic-33ef42a94710b9f6841facba9617f73fcecef840a2349e54a28e3aeed509d2af 2013-09-12 01:59:30 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-33f625dc9813d182a2e3fe168526d00f17a4b85e865102073492132a352ce000 2013-09-12 01:49:42 ....A 306176 Virusshare.00097/HEUR-Trojan.Win32.Generic-33f6a91395b6154b770b7fa7c40d59ab1f4e8c091e6b262168e9050f62002d0f 2013-09-12 02:02:12 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-33f999b6e363064caaf2c8419e0dd2b52fa20049e1cde220d69d22fb7fa7bcf1 2013-09-12 02:33:22 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-33fbfa7e2afc93a92df3025bea09967159dd73f5e3294deeaf123e86f6f412a9 2013-09-12 03:18:30 ....A 68508 Virusshare.00097/HEUR-Trojan.Win32.Generic-33fc2174b26e675e9fdb47b60944819572d9313f9f005d265f353c34c705e736 2013-09-12 02:08:18 ....A 244224 Virusshare.00097/HEUR-Trojan.Win32.Generic-33fc4e12128da13c5aea166d635a8baae82e2ba8a4f7acb29b74e6314e3a9a28 2013-09-12 02:26:54 ....A 64000 Virusshare.00097/HEUR-Trojan.Win32.Generic-33fcdfe560c1503f6cd6963201fa4e18e839c3515a46317e0d784f7ef6eb5f06 2013-09-12 02:41:00 ....A 2841427 Virusshare.00097/HEUR-Trojan.Win32.Generic-33fd51c6bd236421433d5a644dd889814511d2ec29287d7180a6fd85ba067936 2013-09-12 03:19:18 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-33fe249b9acf07e7c09f535accc446d4c2a3bda981f549c2ee555c7e0f45b47b 2013-09-12 02:54:32 ....A 93908 Virusshare.00097/HEUR-Trojan.Win32.Generic-33ff00a1f6279d74697be3c5eca9c5f66fad75f51fd4741da0beae38168ac8d0 2013-09-12 02:38:52 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-3400e74afd772a60ee2a225e4c856003aa11c57815a20d37422eb7c64155f10b 2013-09-12 01:42:00 ....A 746496 Virusshare.00097/HEUR-Trojan.Win32.Generic-34041abbb64a5b2bf2c457c6aab6c1fa9f0dbdb74ddae20e7522410631c0039e 2013-09-12 02:13:44 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-340432bc5365379f7d9f07ee32971782eabde14f725ef6ad0c9e996d53d39538 2013-09-12 02:22:26 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-340587abc7bdf23cb1c3cd0553640db7f79390678a01e37db65ddeb8ba0683a5 2013-09-12 02:55:58 ....A 254715 Virusshare.00097/HEUR-Trojan.Win32.Generic-340765574163719a79ceb6a6de2f7aa2974fc1cb2f57106313ae131ccb702242 2013-09-12 03:03:36 ....A 735232 Virusshare.00097/HEUR-Trojan.Win32.Generic-340e8384891d7fd5d9dd75db6644566530ea55118ed4e7b102c9f103583e1cd2 2013-09-12 02:23:30 ....A 128636 Virusshare.00097/HEUR-Trojan.Win32.Generic-3411ea26b2cdecfba1fc3cfdfa32b8afbbb0863e2edb5aac2466b0c494722099 2013-09-12 02:24:20 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-34123117c878f889499acca24701cd8c18f6411ba1081df450a091b8bb832395 2013-09-12 02:46:42 ....A 249856 Virusshare.00097/HEUR-Trojan.Win32.Generic-3414ff430d03103ffe734bf995aed0155e55ecbb76c52570a94cff9cc28669e9 2013-09-12 01:44:58 ....A 389216 Virusshare.00097/HEUR-Trojan.Win32.Generic-341767432ff5b468311d1c9db3c5510716a8cf826ed0059171cc6f7e8152eb8d 2013-09-12 02:23:26 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-341781052d0eaff8cfbf4e07176e60f22bd8fdbe4075a23b3ea39db38c5129f5 2013-09-12 02:25:46 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-34187c50906b370f3ee67a32ab19329f1097f05017f6268f9f2f09a15843301c 2013-09-12 02:02:08 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-341f53451c5c57d7a718d98eb483527dab39b2447f2bf18f0d4b2dd729aee4bc 2013-09-12 02:53:00 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-34238783c33b134beda6083d2051d4990b2783293c4fab6587b3a45bb79e6d57 2013-09-12 02:00:24 ....A 12030453 Virusshare.00097/HEUR-Trojan.Win32.Generic-3428eacd19a15487dbc12ed49f379267423bb4866c2ab2e253948f72c8fa277d 2013-09-12 03:03:50 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-342986d1d0f6ec08cdc09dd1c2d0b5490218cca20a27535d24552f207edc86ae 2013-09-12 03:25:16 ....A 37081 Virusshare.00097/HEUR-Trojan.Win32.Generic-342b25d6e25fcdac9edeec4bc396933234dd9e582cc380f93eaf5e0a08aded72 2013-09-12 02:57:12 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-3430c45486aafd063927d29d17feb73a8658249c69cd619bb0d24ca35bce0da0 2013-09-12 02:56:28 ....A 205312 Virusshare.00097/HEUR-Trojan.Win32.Generic-3432ab1fdc212253c8c4fee59f2946ef9f6baddfe9640cd0c5fe37b3a7201ab1 2013-09-12 03:23:40 ....A 311296 Virusshare.00097/HEUR-Trojan.Win32.Generic-3433e42cc05502db20c95a36990986e697480ca0203c3d3586109237ed69d2cb 2013-09-12 01:49:42 ....A 145408 Virusshare.00097/HEUR-Trojan.Win32.Generic-3436275e9fb1c2d1a3361d55b9ae73db9527e7386119528324b69b482da9119f 2013-09-12 02:40:54 ....A 99648 Virusshare.00097/HEUR-Trojan.Win32.Generic-3437623237519a07f2aac818532e7aeecfcdd57e4341d0735e76275e61a497ad 2013-09-12 03:19:22 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-34388312ff4760c36065e803f3ca6c28ee5aaa1727eedf9f07b7a021ee45c30d 2013-09-12 01:40:32 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-343da144264ef95882ade4640bb834b0c21921664d013e257103d5f106675fd4 2013-09-12 02:02:48 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-343e2d31d5e7d0a1be692eb6890add6a68bc88de38c2409ac7b24194bef8cdac 2013-09-12 02:01:24 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-343e8696bd62bd730f17b888a42006650f50b916ae2f49faaab2e2415ebb1e99 2013-09-12 03:13:14 ....A 430592 Virusshare.00097/HEUR-Trojan.Win32.Generic-343fbb525c5b0b008831f8b70d1a4821f3fdf30a00ddfe28dc1f0b7f109f90eb 2013-09-12 01:53:20 ....A 378880 Virusshare.00097/HEUR-Trojan.Win32.Generic-343fd5ee35fafbaab2058d76d3c4f8e4b031e3fa49e0f2d2dcd0e737555ffa8d 2013-09-12 01:56:32 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-344c4bfca33d493ba6b1df63604d14c15feb2ba2f4d37a8d3bbe9f81534a9c12 2013-09-12 03:16:06 ....A 298351 Virusshare.00097/HEUR-Trojan.Win32.Generic-344f2dfae4c250fc38e2c99ecc80ccd5590148bc3528b765ffce319820f47135 2013-09-12 02:26:06 ....A 236554 Virusshare.00097/HEUR-Trojan.Win32.Generic-344fda390c6dbcb7cd12e55a43f82f2b89fe71fd71f0ed6389e4146a4eb11263 2013-09-12 02:45:32 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-345031e8159f49ef547bfb1ed21e85aef0390b387447d6461ab3879a4c4ae184 2013-09-12 02:19:26 ....A 937984 Virusshare.00097/HEUR-Trojan.Win32.Generic-3451772ae56e9c5beda652497dd2c89af575450e5ce2d872d016c28ca3b89304 2013-09-12 02:46:52 ....A 222208 Virusshare.00097/HEUR-Trojan.Win32.Generic-34530ef1edf784155b01a03b8e9b73578c8cd511735e0132132c0d67f8ddb066 2013-09-12 03:20:06 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-345391cf546d2bd8b726e8f2350df52e30358ab308d040caf008702c829bc4cf 2013-09-12 02:28:10 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-345450005d8f931b9db1c162fb094d3ecce72e0c9cc386cab51ba86343578993 2013-09-12 03:20:00 ....A 340383 Virusshare.00097/HEUR-Trojan.Win32.Generic-3456416b3a671908f514f80b5bf6a4b66c00d645fc73e3412deeed2766494836 2013-09-12 02:15:26 ....A 14436 Virusshare.00097/HEUR-Trojan.Win32.Generic-345869b249d377e9dde8fd1322e6bf746fa93a35b2c0dc25a4eba469b0722482 2013-09-12 01:44:54 ....A 154112 Virusshare.00097/HEUR-Trojan.Win32.Generic-345c4ea55c41398ad6325bfa39e6edef5ce8889850b40badf9a7b5697a40e4a1 2013-09-12 03:26:16 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-345f499aa6362a06a9a76d0ba52f495f6cfa8e4d41aba2592f0fea9cf7882b29 2013-09-12 02:37:06 ....A 39428 Virusshare.00097/HEUR-Trojan.Win32.Generic-345f696271626c1ebd9df865cfcd5eaa8d059e12c60439acf76c83ead19f6ce4 2013-09-12 02:07:30 ....A 93696 Virusshare.00097/HEUR-Trojan.Win32.Generic-34622f633c25de3b3ef161a3002db0125e9d12c842ec5ba8aa6f837b1194145d 2013-09-12 02:30:38 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-346517c448d5be3a37ac1447634511ec9f417eadcace98e1e7aebaf4c12b97f6 2013-09-12 03:30:00 ....A 282112 Virusshare.00097/HEUR-Trojan.Win32.Generic-34718a6e5bd0c2f194666297309151b3365c65f32e6a2669d55c13abac14325e 2013-09-12 02:43:50 ....A 64924 Virusshare.00097/HEUR-Trojan.Win32.Generic-3471dd49501dd64c87645c9f14399a1d2e406b12abeedddf438d06686d6048ef 2013-09-12 03:13:56 ....A 330240 Virusshare.00097/HEUR-Trojan.Win32.Generic-34742251ca82ff110fa77778448890b0f29fda0ffa52e6b34d3c9edcfceb9d3d 2013-09-12 01:45:24 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-34750c4d32c21c3f597e2beb4496f20871775dcef915d4f3d12ed91c4b8bcb4c 2013-09-12 02:41:52 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Generic-3477a9d2ff681bebe00a6c888126c775cc7edefc95134b57e0e001fae7f446a4 2013-09-12 02:13:26 ....A 78323 Virusshare.00097/HEUR-Trojan.Win32.Generic-347a9e7f49002dbfee78e5983f7a505931a852e604732f064eccc3c0c1df116c 2013-09-12 01:42:34 ....A 24396 Virusshare.00097/HEUR-Trojan.Win32.Generic-347c460b1724ed1b1a28ea3b768d2ba1a5536b64721a596ed70a6211e259812c 2013-09-12 02:19:14 ....A 1010821 Virusshare.00097/HEUR-Trojan.Win32.Generic-347c80dcfc6d48653169838ba747e7a30c57c5a1fba6bd1cab2258b07d1ab181 2013-09-12 03:30:46 ....A 29184 Virusshare.00097/HEUR-Trojan.Win32.Generic-347dc5647f8904091d5dcf20ee3520dcfddd2347c4eda29c4b60c9639fcda8b5 2013-09-12 02:06:14 ....A 40448 Virusshare.00097/HEUR-Trojan.Win32.Generic-348136d14d2aa56d909f91bc8bfaf5c8d8241937f0d4376cb8e2497c4e56677e 2013-09-12 01:58:36 ....A 266621 Virusshare.00097/HEUR-Trojan.Win32.Generic-3481f5ccb4af259ed932af52648be1200503bb6411df5afc53061df634f309fc 2013-09-12 01:55:12 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-348214fe814129c87814ed81dade59fd84e779f3399da75653678436ab3aa998 2013-09-12 02:58:54 ....A 3200 Virusshare.00097/HEUR-Trojan.Win32.Generic-34869af6191059aaa2cf26307887c42cc4d2e9bc402bb73cf68e12830ceb596e 2013-09-12 02:28:06 ....A 106642 Virusshare.00097/HEUR-Trojan.Win32.Generic-34877250fd30c927c946f7ce0ffa12f7110046fdad3bfcb18260ce5a3cd214eb 2013-09-12 01:59:30 ....A 561152 Virusshare.00097/HEUR-Trojan.Win32.Generic-348dc9114d722278349617baa094e393eaa8427260f1c8718446fa8ccda0c0ed 2013-09-12 03:06:20 ....A 244736 Virusshare.00097/HEUR-Trojan.Win32.Generic-349373e097cc7bf7029c06a6d4d1851d3d012d8f308cd5ba65336a8a46076b3c 2013-09-12 02:55:18 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-3495aac469e55ec2aa5cc3114f2df36fb24ea091bb7ae2e161f46058c08cd7a6 2013-09-12 02:47:16 ....A 5364224 Virusshare.00097/HEUR-Trojan.Win32.Generic-34a38f37362c04f0c5bb280640067e960e3bdcf983159e6e238a8d565d519ac0 2013-09-12 02:00:32 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-34a4317c32c003a304a88644aadeceb65f0e7ceeab8adbbc3908a78aadb1429d 2013-09-12 02:33:30 ....A 726866 Virusshare.00097/HEUR-Trojan.Win32.Generic-34a99f70c4d7a2c11226ead596b7350fe172765411b3c97cd45781d0c037d4e0 2013-09-12 02:59:24 ....A 34816 Virusshare.00097/HEUR-Trojan.Win32.Generic-34ab1d336b0eba77d3f4eafe1d9de1b658ccd574d498285065cc5540387f1439 2013-09-12 01:50:42 ....A 70128 Virusshare.00097/HEUR-Trojan.Win32.Generic-34ae7eca0fa4ed0686c53fa4b30566d64a598ce0e274d8a1e38d3285cf7afd03 2013-09-12 02:26:52 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-34afb356d4dfb3d5d877a9a58232cb30404f137cd2b09e7bec8e2f61966dc527 2013-09-12 02:50:34 ....A 34159 Virusshare.00097/HEUR-Trojan.Win32.Generic-34b0a50f1fb133783236527c5372b24aa2db9b3239ed01af9e4c2fd7f8cfe8dc 2013-09-12 02:28:18 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-34b1cbbde2565b35e0bc093841eaf43215104334ce1ab3fb9ee7ca365595c49f 2013-09-12 02:05:08 ....A 302056 Virusshare.00097/HEUR-Trojan.Win32.Generic-34b49340fe02f508fdc197b5dc81b73c0290aea2c7250baa550e2021945c873a 2013-09-12 02:56:12 ....A 60524 Virusshare.00097/HEUR-Trojan.Win32.Generic-34b534ae37399a2a4e6bd2752bf41e1cb9e1b93cf80f7f45d561ceff649a4890 2013-09-12 03:25:06 ....A 37900 Virusshare.00097/HEUR-Trojan.Win32.Generic-34b7063ee502e223e39c473105b41bcf022c9e0b8227512ffeed68b16d7967f6 2013-09-12 01:51:14 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-34b7e7e3ea295fb0940d1380709e98632af3d0a324fb411095764a189856574a 2013-09-12 02:25:42 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-34baa1cf92b05e5ae20c2d8fb64c20423df94b6240ae774b9e0efc242140110b 2013-09-12 03:06:56 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-34babf7efa4aa166913666c4d4f2c32eba331f8a6036fc9119ba924908022535 2013-09-12 03:30:52 ....A 396156 Virusshare.00097/HEUR-Trojan.Win32.Generic-34bec5a3fa741e204457cb881a3e26b15a55e0f598414dfde02b7cf70b2b57f1 2013-09-12 02:26:20 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-34bfc9516d0abe75262edf4fb9f8f4bc865fcec6b9ba0af5fb4ca707cbf3787b 2013-09-12 02:13:52 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-34c11190fa2573ef3b06b57f17b469966c4323ad06907b3c3d7c911d573f924e 2013-09-12 02:47:20 ....A 95744 Virusshare.00097/HEUR-Trojan.Win32.Generic-34c2f518f2cfdc89f40ac1050d65023717443651ce5ba57429b357f23ec12011 2013-09-12 02:15:24 ....A 268800 Virusshare.00097/HEUR-Trojan.Win32.Generic-34c4538ef4f1dd6bfadbb934ff1945090434107dc0ef4bb2d366497292ac0507 2013-09-12 01:41:50 ....A 83968 Virusshare.00097/HEUR-Trojan.Win32.Generic-34cb696e857ed4dc409c0239578d36de4d2b4ed82eb2ed05087133feff8f1211 2013-09-12 01:46:00 ....A 2944 Virusshare.00097/HEUR-Trojan.Win32.Generic-34ce52b30aa545fcb36a55b7b2f42e2642a2d58a0f7a56077714028d1d35ab9c 2013-09-12 01:51:10 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-34ce5e2277186b2274e1570f7b0006bf4806d505adea93c28e124c4af9b63e0b 2013-09-12 02:21:08 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-34cf30f9de3bfa9b684687caf9a3eab08ab410ee74e6d688f1a9558ded3dc353 2013-09-12 02:25:46 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-34d052b5893681c3e0123efcbf0c37cdde2606bd831f279a3a656106e2027f19 2013-09-12 03:10:42 ....A 242576 Virusshare.00097/HEUR-Trojan.Win32.Generic-34d0ba543ba9d606728d2c44e41a172a2720a8cfb9e5e73acadbd9b499153362 2013-09-12 02:00:44 ....A 418605 Virusshare.00097/HEUR-Trojan.Win32.Generic-34d840a79329c0ae3c81acf37f1cf5071c6929d50178f52445e5c1ac291834f2 2013-09-12 01:39:30 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-34d8e9ca8054b33bba6c7fe9a1d4c6a1e215e9dbd534e042b82496536f0c9f7b 2013-09-12 01:54:32 ....A 509952 Virusshare.00097/HEUR-Trojan.Win32.Generic-34da587063c07e3d8150360518656638930e75ab34e004ce33f69930b6657621 2013-09-12 02:58:50 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-34e01d10d1bf7ae8c4091fc8d10d18318f00811f68646109b0bc05d49f89a2e8 2013-09-12 02:27:16 ....A 59494 Virusshare.00097/HEUR-Trojan.Win32.Generic-34e915b61d2e385baef46a59f45fc5951e14e45d52016e8d5b66d702bf9665bf 2013-09-12 03:07:18 ....A 8452 Virusshare.00097/HEUR-Trojan.Win32.Generic-34ebeb4e657098d7edf0944c1df24fce416202de030de9320942da9ac52b6b23 2013-09-12 03:01:34 ....A 55296 Virusshare.00097/HEUR-Trojan.Win32.Generic-34ecea812dffcca22124346e7896d8090c7679a8a7241a49139b9046b22ef0a6 2013-09-12 03:19:24 ....A 39805 Virusshare.00097/HEUR-Trojan.Win32.Generic-34f1a4a7e7f4949ea9d833324d0afbd62876024fdcaa5a5f11a96da84cd29b80 2013-09-12 02:17:04 ....A 84496 Virusshare.00097/HEUR-Trojan.Win32.Generic-34f1b11a1fd228538df9ec7b6b410b07ad9e7ff643078ca046923084d1c15088 2013-09-12 02:05:28 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-34f3643c1e8a1b03076e3c8511d67517cedbea6e1ec3dddcb4fec435ae29d1e7 2013-09-12 02:58:00 ....A 168320 Virusshare.00097/HEUR-Trojan.Win32.Generic-350037cef5528000218046874668f0cc66e563d7b5bc2b5b35c8715d34c16c38 2013-09-12 02:32:04 ....A 950272 Virusshare.00097/HEUR-Trojan.Win32.Generic-3501dc5dd13ac7015a273c653450fd77bf2abcaaf52be7c2e28258cdc1ca36b9 2013-09-12 03:09:50 ....A 41216 Virusshare.00097/HEUR-Trojan.Win32.Generic-3504ca0397976ddb629f4a283eb12adea42fdf7a8a9df10a476b738cf9561482 2013-09-12 03:16:58 ....A 7518208 Virusshare.00097/HEUR-Trojan.Win32.Generic-3517effdb7d785c995d52c6958cb2113c218922fc5823f5f7da0631c4566c522 2013-09-12 02:16:04 ....A 140302 Virusshare.00097/HEUR-Trojan.Win32.Generic-3518b9317f4009357f63fd40c47a601bc263ec74928671e72ff00ff7cbdaaeaf 2013-09-12 01:51:00 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-351d3cfcd88f1642b21438506fe3457eeca951c1399fc0b68f110e89bfc60e9f 2013-09-12 01:38:36 ....A 155136 Virusshare.00097/HEUR-Trojan.Win32.Generic-3528f4ae0a5bef64e3a2bfcccd77b8b94078017982e0e188f7d00dfac451373e 2013-09-12 01:41:18 ....A 1748992 Virusshare.00097/HEUR-Trojan.Win32.Generic-352c44afa9f7371a19325d35bf8f75a5f3e958a05137472b0ee363bb8a50471d 2013-09-12 01:54:44 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-35404c4a788a032b5c0bd3e52c86f00968b277d1d389d17e8886a000547dc17e 2013-09-12 03:15:36 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-354241f0a07a13dc798f997278b6ea08753ac4889b843a8ab23ccfd97a24fa5a 2013-09-12 01:46:06 ....A 182784 Virusshare.00097/HEUR-Trojan.Win32.Generic-354a7e8e5b55661de9cdd46a257bf21c2059a29aa357152862063c376484455d 2013-09-12 03:27:02 ....A 163984 Virusshare.00097/HEUR-Trojan.Win32.Generic-354acbaa7c5eeb8f336a2014ff14806bee61b6eb951da54ff3e118566344a480 2013-09-12 02:03:04 ....A 135424 Virusshare.00097/HEUR-Trojan.Win32.Generic-354f2bd640706ea3cd82db1276a1912bac82acbbd6482bbfdea692b8b9b8cd39 2013-09-12 03:30:24 ....A 291475 Virusshare.00097/HEUR-Trojan.Win32.Generic-3550a00da9d4aef5b5aa617de3e6294940335b6d4bfa0e9e0a597d8891a5b062 2013-09-12 02:29:30 ....A 902272 Virusshare.00097/HEUR-Trojan.Win32.Generic-355524eba0f93f9a6628449eeb4674104b8bf69a657a20d309de877da5d6a055 2013-09-12 03:02:34 ....A 284961 Virusshare.00097/HEUR-Trojan.Win32.Generic-35561404835486e91184ae3265ed5078b69b73044bd53bedd91cc54f479e77d6 2013-09-12 02:24:54 ....A 1325535 Virusshare.00097/HEUR-Trojan.Win32.Generic-35571a4184202a902fbee8745ef447fd91c988f361e68b6826d54994503e9612 2013-09-12 03:01:04 ....A 19456 Virusshare.00097/HEUR-Trojan.Win32.Generic-3559f51117259f276a34a5103ea42c4b342619b385ac1308c281e1715b3a2ad8 2013-09-12 02:33:40 ....A 1401856 Virusshare.00097/HEUR-Trojan.Win32.Generic-355a5979bb9761470acf1d64850dca8ef70c234203d50f2d71a9e5992bffe3c8 2013-09-12 02:58:06 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-35710a76ecc5407d96c59a1e35a6c0ade8c6900d8d82599c655cc16b3b87a87f 2013-09-12 03:12:52 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-35723be50292caf4a308a59d4891b491e1ed2506d8397b56c88db889b64d01d5 2013-09-12 01:51:04 ....A 331784 Virusshare.00097/HEUR-Trojan.Win32.Generic-35742a463c72ebbc0b389850498fa83a81ddd1a225c67d8c69c55fae8e1198ff 2013-09-12 02:00:24 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-35782bd8e287af3d0ed3efcdfd81fb9d90b613af982bcb542c04902582c2eaa8 2013-09-12 02:21:52 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-3578759d422824a32b63bcc755f360965c6f2abd8b7fa1964e7c84517cf49fb8 2013-09-12 02:33:54 ....A 222111 Virusshare.00097/HEUR-Trojan.Win32.Generic-357ed65058fdb8f5c4648c7e2afc759906cdee451aadfe4971dd706d9e6936d0 2013-09-12 01:45:12 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-35802f4e67f0daf900fcd013436ae362ec66dedbff8a79855eda7f87f3c90f0e 2013-09-12 01:38:28 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-35908901c166aeec7677f67087215f8c90dd5be276a8d35753fd85a30f0eb4d1 2013-09-12 02:53:34 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-359251d187ac4d0edcbc81abacfd056cdad1f3fc0843781a75e819f7cd092032 2013-09-12 02:30:48 ....A 6858004 Virusshare.00097/HEUR-Trojan.Win32.Generic-3597e3db93d5404c725ef52876a06ec81c3126d86ab86fafdafa304d56b2257a 2013-09-12 02:08:26 ....A 186116 Virusshare.00097/HEUR-Trojan.Win32.Generic-35984279b57380a543a9fbb2d4a1a42edb0f94c66abcf35786935d760433bc7a 2013-09-12 01:42:18 ....A 6638 Virusshare.00097/HEUR-Trojan.Win32.Generic-3598d880ea60bc05041a05d06e4443cee887230c7722f80774b86b819e6f60d9 2013-09-12 02:07:42 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-35a05244abb1382e951842988fcbaf6d4868c16ec8dc6468e785b5a1a87f2492 2013-09-12 02:28:48 ....A 254315 Virusshare.00097/HEUR-Trojan.Win32.Generic-35a1243dfdbab64980299e1d251fd0c1065ea75edbea2422e8e94f32828b938c 2013-09-12 02:53:10 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-35a7f6b5a34474e349e42e168995636a32910ca6c5f9df5d0163154b88b05e0c 2013-09-12 02:56:16 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-35adef61f69a4c724cb7330d5512c6695f320c5f8d9bac602e69135a60a7e4cf 2013-09-12 02:53:02 ....A 64829 Virusshare.00097/HEUR-Trojan.Win32.Generic-35b6becaec0bb138e7f9466be93f46a07214fb1359bb9f8591f6691a2733c40d 2013-09-12 01:55:12 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-35bb386aab23110e65fc247aa21e9c0ac24e990ddfdbecd3f514a65831528100 2013-09-12 02:29:42 ....A 46240 Virusshare.00097/HEUR-Trojan.Win32.Generic-35bc62c6a503907c8ff89ac77b79588a48ba6f023eae25ecfcd3b642e55dbaf6 2013-09-12 02:30:26 ....A 411999 Virusshare.00097/HEUR-Trojan.Win32.Generic-35be5852aae9d8385315f8bb80e978ee5178104b527552cd991b7a5d4e1ee8f9 2013-09-12 02:03:24 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-35bfce7c5391f98ac8291821af05af3887312818cf5a99aa19ef9c53180344c2 2013-09-12 02:08:38 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-35c012c8405e2ee4e57096ca3afd68b71c98d576a82d1da6af1e09c30bfdc608 2013-09-12 01:49:38 ....A 374272 Virusshare.00097/HEUR-Trojan.Win32.Generic-35c4442455695d2ffb2aa6ae5a54f6112095e55202e6f89a7ff495357d7a6ce4 2013-09-12 02:11:08 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-35c849938e6db71d875cf5a61799674d04d2b27eb5e2ee2a0192f65104cebbd5 2013-09-12 02:53:30 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-35c900896560b60d0e67b652278f377bfac9e7449fb6e2dcde6c81cf8b09c815 2013-09-12 02:31:02 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-35c9fe3ca5eaa16199b2cf4296224aee0e34febd71943f0e9caf3f9c2ea7dbc5 2013-09-12 03:24:48 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-35ce3c0c5d9546dcbc1964f8f63671c19c78fb5a5b87694df17422f8fa91509a 2013-09-12 02:41:50 ....A 553472 Virusshare.00097/HEUR-Trojan.Win32.Generic-35d197372c24e3c2c8f407df1c58932a1c0317266fe8c5605f52f9e82bb38c5a 2013-09-12 02:09:36 ....A 2685952 Virusshare.00097/HEUR-Trojan.Win32.Generic-35d3aa8e4b1c74450f9b74a84d4dc41f600902bc69d38db9fd6de67fb87cb03e 2013-09-12 02:07:10 ....A 302592 Virusshare.00097/HEUR-Trojan.Win32.Generic-35d5aaf856dd2a96018e36955a108e1d6ca72186d128fd457f582065c5be0c61 2013-09-12 02:46:06 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-35d5f59bcb8c35e58d3969eeeb63cca0cdbf760e2bfbf7d131b50a324e596e47 2013-09-12 03:05:26 ....A 152064 Virusshare.00097/HEUR-Trojan.Win32.Generic-35dc361cccdf6491b17cfb586084c2e8ea801fbc741f27c13ea4b09feae5f0db 2013-09-12 02:33:20 ....A 377856 Virusshare.00097/HEUR-Trojan.Win32.Generic-35e3a98807efdac186d43ebb2b13cc25787830f1c682fa31d32266c6ab16712e 2013-09-12 02:03:12 ....A 738304 Virusshare.00097/HEUR-Trojan.Win32.Generic-35e4125548396b1d145227fa909142f27081d8d4e9b9016c2e23cfb4a42c0203 2013-09-12 03:02:26 ....A 619520 Virusshare.00097/HEUR-Trojan.Win32.Generic-35e53a1fdc4c8f04eae689a21554879ae9b257dab3a2c3270ae2305dd19a0ab7 2013-09-12 02:01:50 ....A 1982464 Virusshare.00097/HEUR-Trojan.Win32.Generic-35ed2d0d042980df97c591beef73de6e30d1abc2f93139ece634f86d480ed16e 2013-09-12 02:26:24 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-35f6338be3b082b35e5ff1cd00c1cbb3e4a9ced164afd9a8ab7166636dda38bb 2013-09-12 02:07:56 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-35f7b6ea3a1616620f5d7cc82ed433ebfc9e7b7ad863b1fc2e7ce3369541734f 2013-09-12 02:20:06 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-35f8a8e7b850167861f228df9be6b755e9f292ec137131d387c9e72da47f1ae5 2013-09-12 02:14:16 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-36031fb1992fa2683a258e7ec17ce9795009b7b521cbabbab37a2a9cd654df8c 2013-09-12 01:57:02 ....A 2117851 Virusshare.00097/HEUR-Trojan.Win32.Generic-36036584eb46119afd77cdea041fc1c627fa0f75983f967731407358c8eee092 2013-09-12 02:31:28 ....A 2702875 Virusshare.00097/HEUR-Trojan.Win32.Generic-360812d2d65fb055e008342f9ac8cc21044f2125523ad0422ec5c02697008b28 2013-09-12 01:42:28 ....A 271872 Virusshare.00097/HEUR-Trojan.Win32.Generic-36167f78bd28fe95561c0d7ca8fa6104ce0bba87c99e962b64951821294aced3 2013-09-12 02:16:32 ....A 75264 Virusshare.00097/HEUR-Trojan.Win32.Generic-36194685d8150f1157abd79c5706eecab0df9bb763ccc3b6efd796caa3f170de 2013-09-12 03:30:36 ....A 35824 Virusshare.00097/HEUR-Trojan.Win32.Generic-361deb7d4007dbeadc84a75bc074ecf02265304f1da14ccd84bd43a64b290c38 2013-09-12 02:23:34 ....A 34593 Virusshare.00097/HEUR-Trojan.Win32.Generic-362001c7e71ad6950ffb243262979904eec39313b833eaa82c65fc85bf176784 2013-09-12 02:49:28 ....A 2705408 Virusshare.00097/HEUR-Trojan.Win32.Generic-36227056443a3e967059e47204cc18dd3d2517e9e0f41135bca97503d05b79b4 2013-09-12 02:03:20 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-3622ff4d154847092fa5e1e244813e40593c4fa018470e9d2851d8888ae43d6a 2013-09-12 03:20:06 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-3624dde2cf1bf0c71f52fddea1fee0d0199270d81a5001c74d03c593d6a79be7 2013-09-12 01:44:34 ....A 9390728 Virusshare.00097/HEUR-Trojan.Win32.Generic-36312c6db37c2e880e187ffd4ea990ae65f42b1c07e09f63b5101e8a86f2735e 2013-09-12 03:08:26 ....A 98816 Virusshare.00097/HEUR-Trojan.Win32.Generic-3633a837360d5ce36bb7c1d817f7ca38bdebed53849cde64050d05abbbd90b39 2013-09-12 01:51:02 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-36352c880ab9c2975b20790105b94b400e9fb7df0cf298c7bfffb13520f1c8a6 2013-09-12 03:13:10 ....A 411136 Virusshare.00097/HEUR-Trojan.Win32.Generic-3638ea704db3e496b18bf9610d8dcf2977b940395f8ba2cf014aaa1dbfee0396 2013-09-12 02:03:32 ....A 749600 Virusshare.00097/HEUR-Trojan.Win32.Generic-36419689904970f605d5977d64e76f22347a94caf116f87c21150f2617b4e746 2013-09-12 02:48:38 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-364e75a4bf6deb5a0277e2faec9785c2f703c247f8ccce915a3d8c55945c55f8 2013-09-12 02:10:32 ....A 1761280 Virusshare.00097/HEUR-Trojan.Win32.Generic-36511383adfb7bd7101724e433b5cb3718099e257ffba9e8d1cefde44b4d6d9e 2013-09-12 03:02:16 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-36511bf55147b07c233b9b249691d797e9979289755ebc216fca617f2cb19556 2013-09-12 01:48:32 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-3658a175ff433544499a9b06557adaee5d3b416284a7cf637ed7517d8d4863cc 2013-09-12 02:17:50 ....A 2702875 Virusshare.00097/HEUR-Trojan.Win32.Generic-3659f87ad1ffa8ba00aa3d76d1191afbdab97506bab9b01934caf57a5df692a7 2013-09-12 03:10:36 ....A 17920 Virusshare.00097/HEUR-Trojan.Win32.Generic-365b7cafaa3facf979323e8e04e94c1691b5e8c0c6436d4f243a2e9b6690e53c 2013-09-12 02:33:50 ....A 645280 Virusshare.00097/HEUR-Trojan.Win32.Generic-365e8169f7270c5ccbe91b66218a3fa2c219312be2a3d5b9502ca037972eafa5 2013-09-12 02:27:14 ....A 19456 Virusshare.00097/HEUR-Trojan.Win32.Generic-36611ebb5692a679c443e725c6bc8e5b48f68bc2b2e969ccfcc7ceb5357f7b90 2013-09-12 02:33:40 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-3663d409927871f8d20188f29ff9fbd76b8d8a47fcc4be2c256ffec79246933c 2013-09-12 02:52:24 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-3663daec01b530b88f4b662e27125ad66005b925b215fd3f20d175c1e33ac2e3 2013-09-12 03:11:26 ....A 26401 Virusshare.00097/HEUR-Trojan.Win32.Generic-36662d688bbdbd530a586ffc2049ed77fbf8dc567212705d73a30dbe13cafc60 2013-09-12 03:30:54 ....A 13932 Virusshare.00097/HEUR-Trojan.Win32.Generic-3667b6fdd7c0c17167d00ba7906a0fdbb877ac1c8fbcb20da8eb0257468c27ef 2013-09-12 02:43:18 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-366ec59c26a5706a07b8814ac0f6f2b4f94f237563bcd67837546016cf352418 2013-09-12 02:45:06 ....A 962560 Virusshare.00097/HEUR-Trojan.Win32.Generic-366f8d4ff3aefab420575cb90200d8b7bd8974599bd1940dedb63a1f8a63495c 2013-09-12 02:34:54 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-367208f0d397aaf94613a123a9a0cecf9d0b12a23332c6a6eec959987e047076 2013-09-12 02:38:22 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-3672661a85645a30338bbcc787f8e703cfee35494730bbd4e5d240c3bd8dcb6f 2013-09-12 01:57:00 ....A 41115 Virusshare.00097/HEUR-Trojan.Win32.Generic-3675a16e57dd4716d48addcc1fa134ffca4f405d95a39741d96957d8785ab8de 2013-09-12 02:38:26 ....A 71680 Virusshare.00097/HEUR-Trojan.Win32.Generic-3678065462bc95522bd0688b7ce3e9f929cc6ac2a7b353e308df2ead07e78583 2013-09-12 03:20:06 ....A 97424 Virusshare.00097/HEUR-Trojan.Win32.Generic-3680fec8c294217d32cbb9892445cc9bc27c0128448b5a68a906ebd7f6311e85 2013-09-12 01:57:34 ....A 160256 Virusshare.00097/HEUR-Trojan.Win32.Generic-36820ac0edcee355f98c709d0eb3aae356d5c56191e476fabb96a940405ddc36 2013-09-12 02:22:52 ....A 109056 Virusshare.00097/HEUR-Trojan.Win32.Generic-368673288e7f5fdd82231e9b2e65c14c40b94ad8961eea5befe12f2c468e79b1 2013-09-12 02:51:26 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-368e34b80be12f0b95551c38a5de3ff89da2da98006889537bfd19cac2ed51ce 2013-09-12 03:17:28 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-36918995f16ad9fc45689a340f4b9fe02a203f25443b5660afeba3b7d4e9fe03 2013-09-12 02:57:46 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-3696db8d6d6eabc7e904b099534a18bee975d70a764e9bfc6dad616d4e6cee46 2013-09-12 02:52:32 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-36a05f74a4d5ed630982249d68f79dfca71f7b35c7d1635bdef08c86e335904d 2013-09-12 02:01:24 ....A 294505 Virusshare.00097/HEUR-Trojan.Win32.Generic-36a43644d6f54f417696c3dcf0aeca72b71e1d39a3f5e472816bd97f269e8e19 2013-09-12 03:26:08 ....A 136061 Virusshare.00097/HEUR-Trojan.Win32.Generic-36a9b602a8595dcec11640d2fb7d66b8c58bdfb832ef5f2ed00741ea3e9e3f6c 2013-09-12 02:57:24 ....A 179207 Virusshare.00097/HEUR-Trojan.Win32.Generic-36b62a8cf1f260c8e291bb013867d2e2af106654b3ddf1f043368aa98e898d47 2013-09-12 03:13:50 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-36bc3dd570b964a117909e5d4f0a71d3b1a1586aa37c78e744d4a553725e2baf 2013-09-12 01:50:28 ....A 16384 Virusshare.00097/HEUR-Trojan.Win32.Generic-36c1c9db56cb971156ef9a04d457a166e707a07cefa3a29bbf1af009f1ae037c 2013-09-12 02:04:14 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-36d8c2d0b693feeb14b4dd679c3084b896a56a27bec1be75d907c2a58fdab14e 2013-09-12 03:15:48 ....A 198144 Virusshare.00097/HEUR-Trojan.Win32.Generic-36dc5bee49e815c5f5351184424c8b972073caa3462b4b0dc68e373e33a34822 2013-09-12 03:29:58 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-36e2631c51adf0b5da4f07ba0d1629596ee412ea8f1aca93cff43199b39ab916 2013-09-12 02:26:04 ....A 168549 Virusshare.00097/HEUR-Trojan.Win32.Generic-36f47d87093bf6fb08f0e85f2f9c80e0949ab552630e8b754426fdef32d119ed 2013-09-12 02:02:08 ....A 948936 Virusshare.00097/HEUR-Trojan.Win32.Generic-36f6fc7039e97ce26f5866a09e849f35e874e6c53dab6c5ec306cfb65aece71b 2013-09-12 03:31:38 ....A 35617 Virusshare.00097/HEUR-Trojan.Win32.Generic-36f7cd77698bba931d5a22fde157bedf8d74ef68d39460db88529beaecd935fc 2013-09-12 02:18:28 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-36fb4163b0ab3b4dec3a2e55b3761b416da3de9c1b15d0661d7139ad9ed19ded 2013-09-12 02:34:34 ....A 354304 Virusshare.00097/HEUR-Trojan.Win32.Generic-36fd3c2887c909c87ed1b3437373f1948ee373c0e554c7f585d701ced181ce3b 2013-09-12 02:28:24 ....A 64524 Virusshare.00097/HEUR-Trojan.Win32.Generic-36fd80cd7ff5fba6f8df0a0c3aaa0e6cf8990c9288fc9b5347aa370d63d1d7d6 2013-09-12 01:43:08 ....A 377856 Virusshare.00097/HEUR-Trojan.Win32.Generic-3701db612169864723fffde0525f9de8d850c4ef3de334ca3205431c463a53b9 2013-09-12 02:21:38 ....A 716800 Virusshare.00097/HEUR-Trojan.Win32.Generic-3704deddb652253d8b837a53453780f24d504113b025ef73ac8b8f42147bdac8 2013-09-12 03:11:50 ....A 242688 Virusshare.00097/HEUR-Trojan.Win32.Generic-3705081938ef40d1974ef0f55732b2ed16b6229a080766f571fe450ab97d2058 2013-09-12 03:03:22 ....A 2900992 Virusshare.00097/HEUR-Trojan.Win32.Generic-3707b7c8d645f1b6eb95c6564cfefe9bf9b9828bceef9df2e87ff6263e2fe417 2013-09-12 03:23:46 ....A 314880 Virusshare.00097/HEUR-Trojan.Win32.Generic-3708fb9505564ee292d27082f43ff080fe3545e5d9bdab204ac2b0e26825d4e9 2013-09-12 02:05:28 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-371ab0b455c21da970beda086a7b4e0d985c194c1e16d9ab5ebfde00a99e9d77 2013-09-12 01:56:40 ....A 22278 Virusshare.00097/HEUR-Trojan.Win32.Generic-371f749184db777da1a42e6b2892ffc99163d80adf578f922989033b50604550 2013-09-12 03:03:10 ....A 2317824 Virusshare.00097/HEUR-Trojan.Win32.Generic-371ff4cd6d5f43c847f68ce1e97d1b79b60ca1620bf464c42e478ab88cbde4bb 2013-09-12 03:26:24 ....A 465920 Virusshare.00097/HEUR-Trojan.Win32.Generic-372475d4d20a225b3f385f6a320c014b29402973f62306505b139cd44e5105cf 2013-09-12 01:53:24 ....A 78848 Virusshare.00097/HEUR-Trojan.Win32.Generic-3724eb8a2ddbeeb25cf7b59d734214c76c042d89e91b8bf4e9ec5fc809eb772e 2013-09-12 02:23:30 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-372624765a5c96abcc1ccf8917ed302adf7731cc1ca6157d053082e9304cabb0 2013-09-12 02:12:48 ....A 7955968 Virusshare.00097/HEUR-Trojan.Win32.Generic-3726beb0eb4731884197e425fc38bc12f32b1f4955680de1d1072f57fbb8af52 2013-09-12 01:39:46 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-372e8a49f74354cd2453a1b6cbe37534bbf1fae99bfc3d8e61181320b574a63b 2013-09-12 02:55:36 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-373314f28693703c50306ec59f696d595bd22b30209115d395f068fe97257806 2013-09-12 02:16:42 ....A 1895468 Virusshare.00097/HEUR-Trojan.Win32.Generic-373346a8bbfba37a962336c446ff14972bc598f77f8afeb46a26631295518b3a 2013-09-12 02:06:58 ....A 57636 Virusshare.00097/HEUR-Trojan.Win32.Generic-3734ed92684be63089772ab532d2f55b6e8c1baa0c91266237b431ff3efd0544 2013-09-12 03:27:34 ....A 18735525 Virusshare.00097/HEUR-Trojan.Win32.Generic-37380f865f4b1ada8f50f031ee5165c0a3b4c488aa636b046c1990d1b482128c 2013-09-12 03:25:58 ....A 103570 Virusshare.00097/HEUR-Trojan.Win32.Generic-373f1b3984e0fe5e12708b59a0e77ddf584eb6df734ca5d56813d4916adc2fb3 2013-09-12 02:42:54 ....A 974848 Virusshare.00097/HEUR-Trojan.Win32.Generic-374db6dfb83f45d9e3bd08db2882ca47e2834338c08fd75ad12033da3860c1bb 2013-09-12 01:54:36 ....A 130241 Virusshare.00097/HEUR-Trojan.Win32.Generic-3750555d9a63f6e609e4e6b530c6ceec2d6ae62637e7c0a6db9c1151724d4276 2013-09-12 03:21:24 ....A 12992 Virusshare.00097/HEUR-Trojan.Win32.Generic-375a511d7206da1a60039ba8fbb642ad03fd86d8861f7306c45fb3e7a5fa0faf 2013-09-12 03:26:44 ....A 144640 Virusshare.00097/HEUR-Trojan.Win32.Generic-3765a9b66ce65f389fc92ff19e45c6213dfe8ac45dfe097dc46fa401fe2f71bc 2013-09-12 03:22:32 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-376e45cc60826665a07725820f25f6c5d5e854b2e97f6e1d26fcb1b64bcb82c2 2013-09-12 02:15:10 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-377037c97dcaa88693cec8647e2ce32ec01a9a5ea593a400b3674f41e0cbf23a 2013-09-12 02:34:38 ....A 970752 Virusshare.00097/HEUR-Trojan.Win32.Generic-3771a507d36b97b6fcab9ee826394f0d388182e4871861509b0201ab158a3db5 2013-09-12 02:41:14 ....A 738085 Virusshare.00097/HEUR-Trojan.Win32.Generic-377e178337d0e6e79f510242a7087a4df0d336b107cec2fd2002aadc51a81aa9 2013-09-12 01:38:50 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-378022e27b698a85580aa7f6aee0714ce09207638d58d4ab497879cf3abc04eb 2013-09-12 01:50:04 ....A 21398 Virusshare.00097/HEUR-Trojan.Win32.Generic-37802e7b4c7429feb6924612d7ebdb276706708b45ddd959a7b3c6a610a542d4 2013-09-12 02:37:48 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-3780c27f350f24ea0001b6b3b81f82b733b2242b0e04913949388d7599e9ed09 2013-09-12 02:47:12 ....A 644608 Virusshare.00097/HEUR-Trojan.Win32.Generic-378378d23a615391cc33f0677d34bbc2f4a28d762de80532dabef9496cb6fd5e 2013-09-12 02:23:40 ....A 10240 Virusshare.00097/HEUR-Trojan.Win32.Generic-378b24a9cab69a93deb4a3b74b0502847849950cd53982ed9ed8f09ce3f34762 2013-09-12 02:40:38 ....A 32810 Virusshare.00097/HEUR-Trojan.Win32.Generic-378ba3f82d21539271d051e8b8b3428b69dae32519015553bbd9f1fdda32cea2 2013-09-12 03:20:44 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-378f94b8ea206e6495ea7cb6c1d1ed6bc6654b71394668425faaf9ddac756a6a 2013-09-12 02:17:08 ....A 66104 Virusshare.00097/HEUR-Trojan.Win32.Generic-3790f8eaa83d893a7887a4de3436d572378443157333c2449a43ba7aea5e3644 2013-09-12 02:18:18 ....A 421888 Virusshare.00097/HEUR-Trojan.Win32.Generic-37910d4103c98fd8f1a616e0802c38a0abc6407bdad080d9cfe7ec4b347da615 2013-09-12 03:09:24 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-37925fcb9ac7b21eddc1c3603596390efc6fcb26fffd4b63c7247b9756d0217c 2013-09-12 03:06:48 ....A 95744 Virusshare.00097/HEUR-Trojan.Win32.Generic-3798a3cc2886038ad94f67154745803701e90cfc2afd3d9881364951f7999bc4 2013-09-12 03:27:06 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-379b916ca93d5bf674ac7ecea1305d712e36c4b33033a1c49a1826f6d3d48911 2013-09-12 03:25:12 ....A 65792 Virusshare.00097/HEUR-Trojan.Win32.Generic-37a75fa41490808c496c03a512eb9da69332ef6db7df94e14f71835b62d91a74 2013-09-12 02:26:20 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-37adcccad442c5c59acff7e162d8482ca4d4d98feeee844d75c5039c7c1589bf 2013-09-12 02:16:04 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-37b0c64e29bd970dd6b20aef1460d2393efc350c71fe46c650fbe784ab9fc513 2013-09-12 03:05:18 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-37b8c01d4e3748fc2136545d4d32e8e8b8100490df5f6c7e244ee5fbb76b5cf5 2013-09-12 03:21:00 ....A 109910 Virusshare.00097/HEUR-Trojan.Win32.Generic-37c12d7f170f6f888b2be54acee5f17c3f15a9c0b6a111a133629df39aa6bd52 2013-09-12 03:19:28 ....A 16389 Virusshare.00097/HEUR-Trojan.Win32.Generic-37c14ab4c003d47007d2b7f4e26f0868017ddb23eb1aa6c1753010017bebb5fc 2013-09-12 03:09:28 ....A 321536 Virusshare.00097/HEUR-Trojan.Win32.Generic-37c17f3d5b80ad8b6a0db708f5ca26271d9f67226cdd73494a3fc2ef19b43d20 2013-09-12 02:12:48 ....A 97792 Virusshare.00097/HEUR-Trojan.Win32.Generic-37c8b33166ff81594588e3c3b7569c68355e9f8007075780e7d8dae0fe1f461f 2013-09-12 03:19:40 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-37da5cf5e7b59f3ae16a5c72fa08af60b0d261ab9d04647942ba76e4547ba321 2013-09-12 02:54:52 ....A 593920 Virusshare.00097/HEUR-Trojan.Win32.Generic-37dfa9e4d3b0c09406eab7051ac3759dc259b3ba91d6c0825f1cff31fcbbc85f 2013-09-12 02:00:16 ....A 277612 Virusshare.00097/HEUR-Trojan.Win32.Generic-37e63081d32697b386c55255687c2c25bb2b1a38d811665c85058b5e66d65962 2013-09-12 03:05:22 ....A 2272970 Virusshare.00097/HEUR-Trojan.Win32.Generic-37e65b6019d71bdb5963940aafd7f0682f94a14224c88f28549acd170f2c3807 2013-09-12 02:14:56 ....A 428672 Virusshare.00097/HEUR-Trojan.Win32.Generic-37edd555404957711ec71d9461daf7accf70f721dcc4836bd55f0dd6bcd52156 2013-09-12 01:56:48 ....A 312320 Virusshare.00097/HEUR-Trojan.Win32.Generic-37f39c2ea5664675c5a66b0246f9e4e1ec293fe99bef748b8bb6f25d11020462 2013-09-12 01:54:26 ....A 178688 Virusshare.00097/HEUR-Trojan.Win32.Generic-37f9fc1b1f896f236a3cab8af5ad643ca5a26013055e2ec7a76f61859e53f8b8 2013-09-12 02:12:22 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-38069e40981ee001b5f84d59c9d94603f87abdaca4d1f7c4f6a00884557c8a2a 2013-09-12 01:57:58 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-380b20b9c41ec1f531cf811f100e575e2c55c94701ef78db234e6a3c14481485 2013-09-12 02:13:14 ....A 902272 Virusshare.00097/HEUR-Trojan.Win32.Generic-380d34d17dd1cf0fc1fbdbd138c0c88108c4cf4e6b548d70e36a252afb783fbc 2013-09-12 02:33:20 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-380e58f3c148e8d46571783f3c088cc24b48eb3fd8b56597581c076d1e90e78e 2013-09-12 02:57:58 ....A 217055 Virusshare.00097/HEUR-Trojan.Win32.Generic-381bf0f692e18ca3f6650388424e665ba3d66e32a226bea71229f5d6a777990c 2013-09-12 02:29:16 ....A 120189 Virusshare.00097/HEUR-Trojan.Win32.Generic-382437017f6e184b49abc347e61cadb964dc4d1e496fb920bd7dce313b5bb4af 2013-09-12 03:16:54 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-3834052071d793ba1778d70124e4bef38bbfd2f383443e9498a6b58ab8a9ae6e 2013-09-12 03:27:46 ....A 47723 Virusshare.00097/HEUR-Trojan.Win32.Generic-3834f47f4bb3b543164fbaa455a2f2e8349f07d6763aed7760562b4d5f2f8ba6 2013-09-12 02:06:24 ....A 20955200 Virusshare.00097/HEUR-Trojan.Win32.Generic-38354a6f011c01b693689cd9f441f1698fa089e638452d954ae4817de245a943 2013-09-12 02:38:02 ....A 6857 Virusshare.00097/HEUR-Trojan.Win32.Generic-3838587156a0a907e43c58f7e2150dddb35ce52f75e32513106c74e10aec1974 2013-09-12 02:04:36 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-383cf36c3fe744aeecb46b5352c1b6708c5a43d8f0d79d52ea1b0bbbd396df64 2013-09-12 03:07:02 ....A 116224 Virusshare.00097/HEUR-Trojan.Win32.Generic-383fb90f8ac996e856a9342d593d9c98fa1157873a7e827a9614f51de38533eb 2013-09-12 02:41:28 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-3847480621b3027b674a4221c54828d4b77ce902ef186e5952294697483598a7 2013-09-12 03:08:12 ....A 11264 Virusshare.00097/HEUR-Trojan.Win32.Generic-384ba1b9674441cd211327819e06e035cd2e048d6d826a3a70f511f2536d7a64 2013-09-12 02:50:00 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-384bc039a68f454244c5decf6ecda6e04043c540db3940a6eb6785a8834036be 2013-09-12 02:39:22 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-3853d45a03566d6e634e248582d09ede6c5f7631031fd1e221b63cd375db0656 2013-09-12 01:48:34 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-385ab0ed633cfd3b8b053eeb0f6276b06b91186bb18e0ab94216c53a519efb79 2013-09-12 03:26:48 ....A 100864 Virusshare.00097/HEUR-Trojan.Win32.Generic-38628dc4f2ce9375f548dd4e86fe1a317fcff7e1b74dc5c33e21e90bb3df6c12 2013-09-12 01:48:06 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-3863fa89062a9d852384eeab740c269c5e8761f77e6705c101ec7924e06696e7 2013-09-12 02:54:16 ....A 10624 Virusshare.00097/HEUR-Trojan.Win32.Generic-3866c846739d3c88c2547242a6a5672d141a2820d9c857a364a84a5f7dc48f3b 2013-09-12 02:43:28 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-387b5ad99bcffa44830a26885e1eeb2945a1b8f849c2895d38bfbf51a0b95ea6 2013-09-12 02:37:58 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-387f55aa80f0afebb2a670bb90aefdf17ac9cff71faa18bd8c1da4c16b792c7f 2013-09-12 02:21:56 ....A 2388236 Virusshare.00097/HEUR-Trojan.Win32.Generic-387ff98d5a8d7a870369b8c066fe9050ccdac1f8c4806d1a1a2742dc32162bfa 2013-09-12 02:32:50 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-38810350572586d7379fb4a02a259e29718dc7fa400fd8bfd6f47a3db30757ca 2013-09-12 02:01:14 ....A 940160 Virusshare.00097/HEUR-Trojan.Win32.Generic-3886237efff0e97b21fe29e475fa813184b983afc5c817cbb888c08f178b1dee 2013-09-12 02:17:36 ....A 2018816 Virusshare.00097/HEUR-Trojan.Win32.Generic-38893a2a22371ccfd77d83d37a7b9dad785f9af500ebd2e122473430286d3c8e 2013-09-12 01:58:00 ....A 139776 Virusshare.00097/HEUR-Trojan.Win32.Generic-388d9b637869e224d6eccd237d4b02d661f5cc426a9e0bbb7a8d3c1acb10510d 2013-09-12 02:35:14 ....A 208424 Virusshare.00097/HEUR-Trojan.Win32.Generic-38980fa79f743e54f2262bd6d028bb94062e96a213f633a8a9afc5b1bf83f5f5 2013-09-12 01:47:26 ....A 3815869 Virusshare.00097/HEUR-Trojan.Win32.Generic-3898346a6ee8aba1d8b533f653ba9a697a00936b0fd24231225a9d89b80505e6 2013-09-12 03:01:08 ....A 98240 Virusshare.00097/HEUR-Trojan.Win32.Generic-389a1457cdb5cbd9566af1d6d2a3830fb6087c32a16d6fe18d577ffc190f68c4 2013-09-12 02:59:34 ....A 1065256 Virusshare.00097/HEUR-Trojan.Win32.Generic-389a88de43e9cfdb900aeb517e6dd3ae20731bc4009de7e58218f85fde539c9b 2013-09-12 02:53:26 ....A 14821 Virusshare.00097/HEUR-Trojan.Win32.Generic-389ed17c92e6c4dec7b7e6cf7267ff6a6a03490aa93426df89688cb20beb2ae8 2013-09-12 03:03:08 ....A 2469500 Virusshare.00097/HEUR-Trojan.Win32.Generic-389edee48d7201a1e1b611a5f8f4e7c1aade6fbd6cca109e8788588f5b5d2956 2013-09-12 01:55:12 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-38a2832bc27fa6ebda54feb3a4443775d8ff1fdfe0d83b9bb319cf625ece029e 2013-09-12 02:35:44 ....A 228864 Virusshare.00097/HEUR-Trojan.Win32.Generic-38ab2178bdbd0b58ca8b6a54ea588e380b6ff70468488caef475f1c999e2d407 2013-09-12 02:59:24 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-38ac546265bf6be8e8863edb3738f72220390b9269602db8213e566b05223e7b 2013-09-12 02:54:38 ....A 183163 Virusshare.00097/HEUR-Trojan.Win32.Generic-38b1aae40c13e2003d15b5491dc5e6e61f47694c66d366685041e2675e397416 2013-09-12 03:25:04 ....A 631936 Virusshare.00097/HEUR-Trojan.Win32.Generic-38b76a649bd9965b6ac7838b348f6c5b9ea190d0b864e872e823411b495b8e65 2013-09-12 02:21:52 ....A 257006 Virusshare.00097/HEUR-Trojan.Win32.Generic-38c11dcdd337ec509e3038f68f89c4f9869c31f358150dc1f3ef40c0206040c4 2013-09-12 02:21:56 ....A 163901 Virusshare.00097/HEUR-Trojan.Win32.Generic-38c1b7508faf4d17bae9ed95a479085568c6efbf48796c0d9768299d18f31b6d 2013-09-12 01:46:16 ....A 100881 Virusshare.00097/HEUR-Trojan.Win32.Generic-38c31a8ee78ce0416b9f0eec37d54072d14b116aea08d639c8676b6ba50f3f1d 2013-09-12 03:18:02 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-38c430e4331a6791c27618372c5c9b6b40263205718ac1e76445f237ed58c577 2013-09-12 02:29:04 ....A 138752 Virusshare.00097/HEUR-Trojan.Win32.Generic-38c45c361b5f6a5b383a19bbf632e9cb4951ccfbf1015d9d6a3706bcefdec5ea 2013-09-12 02:44:46 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-38c4a6f51a946f17c2732e5906f8c0a4abe552e701c6d48e5405249ac5c91df2 2013-09-12 02:43:52 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-38c66221d537966b9debb90d202fb8ea4afa20c7409b53b2d08fb393dbbe4222 2013-09-12 03:20:34 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-38ca2b83e6464447ea95fb1615c229cd6ed98160e89718da5e622f072bd89806 2013-09-12 01:59:34 ....A 702464 Virusshare.00097/HEUR-Trojan.Win32.Generic-38caf344f6c969422df3f7204cb45869b0bc4fd379282793a5528bb5f5b7c617 2013-09-12 02:30:00 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-38cc8b81ceaff52d1a13353fba9f4db756a5ee6a770a19ee0e5f0c31c810a75e 2013-09-12 03:30:00 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-38d05f9eb7223e00a52efd019425bd0b76ea0812f38d5d66b5128e7d6924c87c 2013-09-12 02:55:00 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-38da1ed9f792992d39d0fc5ebeabe8d732bcd435d5d42186fc9f050ec22e78c2 2013-09-12 03:08:32 ....A 4608 Virusshare.00097/HEUR-Trojan.Win32.Generic-38e11d90a4fc71fad90f7c3c88a3b57826bf7729f19b1f33335caeec7eb8bd5b 2013-09-12 02:09:22 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-38f0803952dae796f989f8611854d6abb0077cb737f991a0b62a9c0a1a022811 2013-09-12 02:21:58 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-38fc512763cb515e08b8cee3f2eba12ae95cd78386b96118f0b92e88a55613ac 2013-09-12 02:50:22 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-38fe6149498f6394b5f4f1c13a1e719181c2c32852c429921adb8b5ca8f2e6cb 2013-09-12 01:44:52 ....A 155927 Virusshare.00097/HEUR-Trojan.Win32.Generic-39133ea25c82dc856adbeffff7192ee3aabc84b5cb6fa6ff265b2e038e1eb4cc 2013-09-12 03:16:16 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-39158f0b5924e1945f010f0c2d4b1a63fd480e10178f3c45fd54a7f6660f14a9 2013-09-12 02:50:18 ....A 325120 Virusshare.00097/HEUR-Trojan.Win32.Generic-3915f68fcf8f21cfe123cc234c156c71093e0eca123a9940b3edce5f2f464af6 2013-09-12 03:21:32 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-391957a5df1b642863ba4ba881ce98fd9b8aee4f0bcb610e80aafbda52e6a5b7 2013-09-12 02:06:50 ....A 72192 Virusshare.00097/HEUR-Trojan.Win32.Generic-391d051a5cbb78647cd1a1225e24a8fb1975de6e0e5476490cc907affa854bfe 2013-09-12 02:04:32 ....A 110362 Virusshare.00097/HEUR-Trojan.Win32.Generic-391e5f50fbb9c09c1fc0fbced6a099b686a8b9bf94cc275e4a9e7b498af0d994 2013-09-12 02:20:18 ....A 120831 Virusshare.00097/HEUR-Trojan.Win32.Generic-391f4bd66eecaae2d57eebc9fadc9540c3f950502ce039c549e2009054c545e0 2013-09-12 02:27:04 ....A 26982 Virusshare.00097/HEUR-Trojan.Win32.Generic-39264473c289bf4d07dd8fef153f89b4f79fd7cdda454e9c24d2532760da20e6 2013-09-12 02:24:52 ....A 15839 Virusshare.00097/HEUR-Trojan.Win32.Generic-3929943de8f73e0031571b5a2d28b4241c6fcea0f7f45bdd3eef3a22b2e2bde2 2013-09-12 03:14:16 ....A 455176 Virusshare.00097/HEUR-Trojan.Win32.Generic-392f29336299d05fb42f845b5b4422e61d903eebdafae3a4f9c7e8a2ee6884b7 2013-09-12 03:05:50 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-392f80f1dc9987205dd3c76471f225d2694fa70e3ddb760e8118c1573da60f03 2013-09-12 03:18:16 ....A 114296 Virusshare.00097/HEUR-Trojan.Win32.Generic-3935ccbd12b2d0fa16f715acb1e0b9cea354532d9c3f56691f3078f8276fbafa 2013-09-12 01:46:18 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-393cb1f6e06953af6ea8b851589fc814b85461ea7d76dbd526928856eb978499 2013-09-12 02:51:06 ....A 310272 Virusshare.00097/HEUR-Trojan.Win32.Generic-3943114866e203509fd99fc88b16786375194dca36f899ffafd32e444e99b628 2013-09-12 01:49:04 ....A 117763 Virusshare.00097/HEUR-Trojan.Win32.Generic-394eaa958c616d1554d15c2726667b92c41afaf9e23e99148eb1d4a071254ce8 2013-09-12 01:50:04 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-39531c64e0753444c02617507929883b07be3febb7f46f40104237dd08b696cf 2013-09-12 03:16:24 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-3954e38bf087458c1b3d85f03194dc1f8e55a6c1bdf109853f0eba9bebfb1b33 2013-09-12 02:19:50 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-39629e1a53952f6a6d3f1d2007d026a263a34d04449810fdd657a6cbb95e4a1e 2013-09-12 02:33:00 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-39636734e3709744af2dcb3b4b0c76861be4e8e3973bb670d00fb230bd05ebac 2013-09-12 03:08:18 ....A 174080 Virusshare.00097/HEUR-Trojan.Win32.Generic-3964070cd4c9d6b583640683ffaa2e548f9d4b3956cf73f9012ccc417be94718 2013-09-12 01:42:38 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-397c54dd10584dc902c5efe13d0e204056ebc0c9435e4f3e67710aef67bc3751 2013-09-12 03:18:44 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-397d74ff7437264a63c93b0b960a61797e151f22ba5fdcc896ae71d950522dc4 2013-09-12 01:59:44 ....A 13312 Virusshare.00097/HEUR-Trojan.Win32.Generic-39829343aa60061932d012f4ea985dac2a78225fd6d1a19fdca267b7802994ce 2013-09-12 02:09:40 ....A 462928 Virusshare.00097/HEUR-Trojan.Win32.Generic-398896156ffce4d6bd57cbea3421c59dfaffc0d68674ffdb72d41123a361a972 2013-09-12 02:11:38 ....A 115117 Virusshare.00097/HEUR-Trojan.Win32.Generic-398a8154b227d1a85fda7cc083ac1d569910223f853086f09184db1dbd852f6c 2013-09-12 02:44:16 ....A 462436 Virusshare.00097/HEUR-Trojan.Win32.Generic-3992cd0e9dc9e124c65cb4daff77d7180df1ae49d4566e1b7e7049990e9c66ef 2013-09-12 03:13:54 ....A 487424 Virusshare.00097/HEUR-Trojan.Win32.Generic-3994dfd12a7dbd589b6f244903d5a11a72af215bf793f5b99ff5908dd1512914 2013-09-12 01:40:52 ....A 35840 Virusshare.00097/HEUR-Trojan.Win32.Generic-39957d409ddd3ee54c83837af7283805ff7bc398b8fd3fe5cd961233cb5b990f 2013-09-12 03:32:10 ....A 507392 Virusshare.00097/HEUR-Trojan.Win32.Generic-3995d8f29ace0e3e34e89b4854f277d202d1fc6238f5f3c7c58b36b324d28b86 2013-09-12 03:02:10 ....A 206848 Virusshare.00097/HEUR-Trojan.Win32.Generic-3995f17c3b3742a3a53974f240e962ab02b94400497c80f345d19fa0dcac542f 2013-09-12 01:54:12 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-399e828d26b0dd6e345325a99047778186553533a969a62cb87080a2ec7aa683 2013-09-12 01:49:04 ....A 12544 Virusshare.00097/HEUR-Trojan.Win32.Generic-39abf4e82f8e03a9cab9de4038b543a02fbbdc969b732ce826d64e97a76f15fc 2013-09-12 03:27:22 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-39ae987d57bddd10371b81b7f0fc4cd3d31bc76a15ea35ed5f6c2fc165d9aa23 2013-09-12 02:55:18 ....A 1277952 Virusshare.00097/HEUR-Trojan.Win32.Generic-39b16a8288dc9bf37dfad3c83e25e4f4ebdcf8be71cb6c6e9e657eb91750a419 2013-09-12 02:18:04 ....A 192001 Virusshare.00097/HEUR-Trojan.Win32.Generic-39b54c7ae17e56fdc5b67d72819e202ec0f174255e7425b627cb3cab643a01cb 2013-09-12 02:48:32 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-39ba79684159b445b8bdf55d388e3ae6d834fecdd8ca694a0060903d9bbcff87 2013-09-12 02:55:36 ....A 433152 Virusshare.00097/HEUR-Trojan.Win32.Generic-39bf0c5f07e2e8f0fd1500f5a7ab069282828464d0c2a9330e25a8731a24e502 2013-09-12 03:26:04 ....A 255643 Virusshare.00097/HEUR-Trojan.Win32.Generic-39c0010f0a66f5e974f7c98e72b67f6d819701e825ee7920d8d6f7581abcc384 2013-09-12 03:11:28 ....A 65524 Virusshare.00097/HEUR-Trojan.Win32.Generic-39c07c8b35eb38388a684d986c82b1d20768249117bf3fe6111ef5adb647a179 2013-09-12 02:58:14 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-39c08fe4e26972aaa2de87de3bd5b9d2dc8945036d5a40dd513614b7d8e77d17 2013-09-12 02:05:02 ....A 1445376 Virusshare.00097/HEUR-Trojan.Win32.Generic-39c34803ea574c213989b8fa430024d416a651bf4c64fd3383a66e73109fc6c2 2013-09-12 01:50:50 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-39c400a883f4f0d5d9fb77192de6a6a5adfeff9207db001ee857b8d1286c7940 2013-09-12 01:42:48 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-39cd126e79f314b5a4cd38b184fd2bc32731406f9df45d90526cc32a44680b73 2013-09-12 03:17:12 ....A 709632 Virusshare.00097/HEUR-Trojan.Win32.Generic-39d8df3a4473098e955110bb6a4b6a0217b73efe425e8419ba7817a66e77c980 2013-09-12 02:43:04 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-39dab586927711949591481781e7af623442e82e2c389efd29fa30552e36a0f4 2013-09-12 03:26:34 ....A 22605 Virusshare.00097/HEUR-Trojan.Win32.Generic-39e22b976a500a0a0ea00dfdab8436fd59394606c847baabcf4ff3027d9fe67e 2013-09-12 03:26:36 ....A 560128 Virusshare.00097/HEUR-Trojan.Win32.Generic-39e5b1c5a3d7a4822495aea7b6c73bdc7be9db1030dfce2be2d4a267ebff103c 2013-09-12 03:16:58 ....A 104448 Virusshare.00097/HEUR-Trojan.Win32.Generic-39e95bf66138979e0760ec1234a536f1c3086125368ead3a4a1af237108b57e8 2013-09-12 03:14:38 ....A 111616 Virusshare.00097/HEUR-Trojan.Win32.Generic-39e99ad193ce43e41df0ae1c63fffa3ccf746a548bf82e7b01ffb8b2890892e9 2013-09-12 01:52:42 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-39ee88fdfc8c1a1b05476fec9b4f17701ad7f3ebfe9b7eb6e30b434633280db9 2013-09-12 02:54:04 ....A 3517937 Virusshare.00097/HEUR-Trojan.Win32.Generic-39f3c0cfb0be4f05a490a711063e1d0856e26e8fa66f61ff6f8f451cf1aa002d 2013-09-12 02:20:22 ....A 164864 Virusshare.00097/HEUR-Trojan.Win32.Generic-39fd885c1ea6278c50cef9722a2a4ce40e94e39dfdfe0310b270575e97bbd5fe 2013-09-12 02:15:16 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-39fed2687b6de88d811bb45d6faf84d936553da4fdffb20cd21bcb2bc80cec23 2013-09-12 02:40:50 ....A 7661000 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a0959a014c222f4e3a450f37886657944b0eceb543170010031da73363ef422 2013-09-12 02:44:54 ....A 129028 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a0b906027a556a15fc65ef2bfa5a957c9a4cccdffedb23cb604d6d7916e979e 2013-09-12 02:16:04 ....A 39424 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a0c04f1099ffb8cdb3fa611e43a8d66aaf62ef237f96aa334e0aacb57e6d35d 2013-09-12 02:15:10 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a10fea2ae71d3f63cd0010dd27335a4ff7d41a21a04b2dd61bfecb448950c6d 2013-09-12 02:56:02 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a114adc8746ceabc442179c85c218d960bf1134f50608b4273b9b1683897bb7 2013-09-12 02:59:30 ....A 108576 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a14a587c3e15ea492365b1d590aff7ed4d5b8fda9edac6f24876158b80d1957 2013-09-12 01:56:58 ....A 368128 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a159c0d0a53d25a4d34019c5ec19f97ac1cb509719d77d752a237337cb931a5 2013-09-12 02:51:28 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a166721ff23325f7e4a6fe46f39428ff2adf845cb9599a81a70d8ddd884d287 2013-09-12 01:39:34 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a23079cc155af8dac4ec2c28b73b31d375dda3aa53fb792f77d0b872bd62bf6 2013-09-12 02:52:08 ....A 217600 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a25d280360cecddbae10832433d48c4f7019e49979ddb9b6122d3c22086236c 2013-09-12 02:59:22 ....A 356353 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a26adb134253eb607bac1d0ea34bd64aa51ca1d7e2d49a3f1a2fddb59c052a5 2013-09-12 03:14:48 ....A 159381 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a2d0aed8c7ced061060161c8dfc5cd916395b72a05bf2007fa4a6e449e003b5 2013-09-12 03:05:06 ....A 3541704 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a34fb0bdf2ff92dc12cae2da61e9dc5a369014420dd0998b95e8b810cac55b6 2013-09-12 01:59:52 ....A 75794 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a39d89279e3e69d7fd1c58019ba23590ff394c8bb3a70c71f795602ae861840 2013-09-12 01:57:48 ....A 1111000 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a42f5de7617d19df6ff43be418d92ccbab7ff6b77322abcedcf79dfd6b60f88 2013-09-12 01:47:06 ....A 9336571 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a47eb9a90e9f86cf071baef16580699946473a1aa12621805e9578bef408707 2013-09-12 02:06:40 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a4848d34457e3c457be69624963fa82a53d22d8809f4853ce443cbe6c268af8 2013-09-12 03:16:24 ....A 82433 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a4897dd2f08885491fe0dd8ffcbfdac4b59557543d4223005d5b5cda95274c5 2013-09-12 01:58:36 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a49f4a2df14e368ce6ab6aa0813714ce4e13029b7747577c22ab5758b5d131f 2013-09-12 02:42:16 ....A 428055 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a5b423fdf327fe520aa65fb206a4bdccfab364940601956f149b09f7a98e9f7 2013-09-12 03:31:44 ....A 35840 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a5c20e324697e81f52b6c7494ce135e3fb73ab57ac4ace0d12300032d6ad0b9 2013-09-12 02:00:08 ....A 18432 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a66c883c3dfbe87e3e3ac6b105c603e3d4450dd859a123127d17e60fcac78d7 2013-09-12 02:58:46 ....A 846848 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a6d8ad80263badc5e7e1e5a2b3df95a752a95cd7e0b0ad5d78e842ad55e6f9e 2013-09-12 03:26:18 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a753d45b5597d6c3700f3270bdf98beff5d5c3c1b2c5abcae735fd1016da2b5 2013-09-12 03:21:24 ....A 76202 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a782c16e7afb5f127ad8c0b2141ec04f5f5d802c906538698a8f917f28eb54d 2013-09-12 02:36:18 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a7c3655266f6f61af17fc436f89a294d348db439443700f2ad83dcbe3809f5b 2013-09-12 02:46:30 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a7defe581f81a11ddada5709d03f13c41798a03ff6e1ac80cf68b979cb242f0 2013-09-12 02:00:50 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a7e490f48df6557ab2b427af306176c11feceee4f433f56263afdd01d158773 2013-09-12 02:40:54 ....A 202929 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a84c9371c1b0fe27a00e7610aa91d9647dce47cd0c3982c34259bad986eb53b 2013-09-12 02:03:04 ....A 2112128 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a855b4aaf9b9d8a78589b95d962ec4fcbebef48391f1ac8cca794508452d142 2013-09-12 02:51:38 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a887c4735a7d4628473f3763e3c35d17210faebb4a1ad07a6f6be42905f6159 2013-09-12 03:26:30 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a896201d3b52e56a53861a5af6c59f60974db2b2ac40066ba1bf0f8a2fa9748 2013-09-12 02:44:56 ....A 86446 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a903f284cd605b2e2fe84e92d0f6350a6035c5dc3574c6fc4d015cc4968d69b 2013-09-12 02:44:04 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a93725e2e1e644a368597754e7bc80dd3ef243a30a58cd1d6137874d8de99e4 2013-09-12 02:13:22 ....A 381010 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a964b3bf8adc17d62ecbe32165cb6a0ddaf7eed6f32051b5ff6eea73cafe91e 2013-09-12 02:45:12 ....A 158720 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a98035abfca19e4d0145e0c74898effee53480beaa3a6030e27339845eacaf1 2013-09-12 01:40:38 ....A 305036 Virusshare.00097/HEUR-Trojan.Win32.Generic-3a9eb2e76d635b6a94bd813b3e0daedeedad54d81eacf6be025ebd73a0d17e76 2013-09-12 01:43:28 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-3aa4418cd475b0a5ee10fe0eae134d71235f67952e55b317ceab032b9fdbcc4b 2013-09-12 02:11:42 ....A 659360 Virusshare.00097/HEUR-Trojan.Win32.Generic-3aac88338a9eb334c30ad2c85b4efc272904b59c8af3eecdbdc97cecc041b624 2013-09-12 01:57:14 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-3aae91530d239a91c85f6ac46d2adc424457a6496c79da79bd9a255a821314ad 2013-09-12 02:19:36 ....A 172860 Virusshare.00097/HEUR-Trojan.Win32.Generic-3aaf1dd13d59127bbf95cf9dbdba905d35e4368a871d8c75c8d694225c1ee0bf 2013-09-12 02:02:52 ....A 64000 Virusshare.00097/HEUR-Trojan.Win32.Generic-3aafa635020203691cc6842b2fc9cf34d3bfc63f30807cd9eef26349080aafdc 2013-09-12 01:42:18 ....A 90624 Virusshare.00097/HEUR-Trojan.Win32.Generic-3abaf3a0fc3d0393bf78790c96f1bdbfe78401f4c1e610a037563c3c73fbfe28 2013-09-12 03:28:52 ....A 501240 Virusshare.00097/HEUR-Trojan.Win32.Generic-3abde6cf6c470e09ea5aba840fd67e4f3a617e3b6af5b525deb394567deddc8d 2013-09-12 02:16:28 ....A 646784 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ac39922352cd44a72fc32ed9c045c90858e14646ba9991b2b71a2ad3063c078 2013-09-12 02:21:18 ....A 1264329 Virusshare.00097/HEUR-Trojan.Win32.Generic-3aca6a450f6670b069240010b4ef1522a7b7a763b19d171182e01e6aa03dfe24 2013-09-12 01:58:24 ....A 81329 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ad03fe70d07f6d22b41998666e8886c58259fa6acb9d9778e85d918b5b27ce6 2013-09-12 02:26:26 ....A 20154 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ae0a65a8b56222310860cb5a925bea1cbd64071e37429d18ee3947c5a021e83 2013-09-12 01:49:52 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-3aec9bb14bbadda8e38d741f99696b63e82d17fa2c5ba1ed75be5cebd317dfb3 2013-09-12 02:54:48 ....A 606208 Virusshare.00097/HEUR-Trojan.Win32.Generic-3aecdfde23c4f5861bc1a8790ec07e8ef266000aaeb0d96a4588ffcad549cbc7 2013-09-12 02:12:12 ....A 244951 Virusshare.00097/HEUR-Trojan.Win32.Generic-3aede62e54fac1b51ecf6b2ea88bcc45336e4d5171ee636f4eb3dc6866383ac8 2013-09-12 02:32:58 ....A 186880 Virusshare.00097/HEUR-Trojan.Win32.Generic-3af1df1ceb25253b93784dd7dd2d19ce4d2c93ab32b97320eca325059a7954c5 2013-09-12 01:57:14 ....A 1238530 Virusshare.00097/HEUR-Trojan.Win32.Generic-3affa2affb5316815a86580d601e648608f1c82539716675b7cd07b1c19d5b8c 2013-09-12 01:46:04 ....A 10240 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b01807d2a9dd5f1fee2ebab323f5627f1aac2e5e752a0064d212cb4add3f237 2013-09-12 02:13:18 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b026ba32189fc7ac6a6e7e8be6a036e36d7c9d57f995b53893b5471698fafe6 2013-09-12 02:37:06 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b138a041e9c38c6ddd7d993d8c7a6a4b4865ad975deda312d32150e5fb0a9eb 2013-09-12 02:32:48 ....A 265285 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b142807c7db26c9bb2ae27564e90745b8feed748b12381b372e893fcb0ae1f2 2013-09-12 02:04:36 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b15a5e1a20009d322e9c42d40fa9b1171022d45820d8d6b1c8931cd9bc81684 2013-09-12 02:30:28 ....A 65572 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b1afebe629502de975ba8a655538a270956583177a51f8ce0953876bc510f58 2013-09-12 03:32:20 ....A 77524 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b237ad631d2b334899d1bd9a90097622a8bf8d958142f406ad5dc1534acd8bd 2013-09-12 02:21:02 ....A 4608 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b2a07679b60353bc9516838b4fa815ec5acae6d5969b5f2b69d82536472c2d8 2013-09-12 02:48:50 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b307be5aefa51e1e3e7fd9c7f353382a47cd165227acf1374c6c28aaea4132e 2013-09-12 03:10:58 ....A 12617 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b3eb3eff54aa170d2ad870db0f9fdc1900169bb351e5852b2547ff60c378a01 2013-09-12 01:58:22 ....A 205101 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b4a2c1e1de21a261a7d8cdef2aa8914798028e6a4886aae9ae94512c16f67c5 2013-09-12 02:37:24 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b5bf762d4e98ecc17bd68096e1b7104572c1a2c46acc42c2b50f5efcee5b657 2013-09-12 03:16:58 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b5f2365b4f02fbb5e7b4f2647118a9b4ab3ff580af0e3416942413a46e81bbd 2013-09-12 02:54:44 ....A 343040 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b612f15ff890577c71ddc7c14879938fbed324dbc97bb658191f52cd48379e6 2013-09-12 03:01:32 ....A 24509 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b705289c9e83dfdaef0da5656947024e827a6262580f05e153942c60e676a5d 2013-09-12 03:19:26 ....A 188672 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b70aa37be9ee72a0952c24c76c698e732a65c257d356e6a32947167bca0d04e 2013-09-12 03:23:40 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b71fe7bf84a693c3258abb5f846b5965a669006b95b310f85a6ca1695c34670 2013-09-12 01:41:30 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b74d98838e473f17b9a9dd17738e139ce629afb86898b68773f221dd65105d7 2013-09-12 02:35:20 ....A 372013 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b7a405fbbae2acde759a32312b9d41310febcf30539742b12854c1940530b82 2013-09-12 02:30:34 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b803be1bba92c8ec3d4c8494b451d41c166080970c5bc24f4522e4a375e1361 2013-09-12 02:38:30 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-3b8f3e25d64754c00262444281f2bfdb0001d9eb064c8959697782fb17da60ff 2013-09-12 02:33:18 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ba796d9b81f42f5e79ff05f05d3d82b8afc114124dc3ad60b4ae513ee268172 2013-09-12 02:12:30 ....A 7466 Virusshare.00097/HEUR-Trojan.Win32.Generic-3babd420e7d68601771e8f45d2bf11379f21913afd58f31e32fece980866b2e0 2013-09-12 02:13:54 ....A 892416 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bb29672e1b778281fcbfcaff235da7e3c340716b69ae8278b7920436013374f 2013-09-12 02:29:34 ....A 457216 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bb7d6d265bac5923b5e993eb8b2ac4848b61bb87cfa675c462017ea2ffd6f86 2013-09-12 02:42:04 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bbc06255079aa2cdac321bb25b22fb4c046270f09ec04141cbd781c04dfe023 2013-09-12 02:16:54 ....A 116597 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bc298e505a7a4ad4ddd46d853275614655221892c8c9a50b0192a9a9748cf11 2013-09-12 03:17:18 ....A 1171456 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bc42444b3fcc260593feef6b6d5e778c7f1db5d6200771af6dc44549a54ce33 2013-09-12 02:58:36 ....A 239616 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bc4615d0f200443816a2b8e2b5721267ed67de2c42e9e19b4abffdfb96b5e12 2013-09-12 02:12:54 ....A 165376 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bc85bef0cd81e31f643e983213bfe08a01e1c0257d48746337f948dea8e59dd 2013-09-12 03:22:28 ....A 11736633 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bc983c95d26e35ae2ec66bed0f7669e2a871e4b7f3d8810006d148937421b3b 2013-09-12 02:26:30 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bcaf330b7c77ee0f89ff2a1de49b507f8e1232850400c22cc0e791774690080 2013-09-12 01:59:20 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bd2c67744cf61b39145a6fd735ef81eefea9b6e91cba91f379b1cc5c7629067 2013-09-12 02:30:00 ....A 512000 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bd3291474df8efa5168da578113edc5fd6fc346d3e1c5af1ca38ab4b41d633b 2013-09-12 02:12:32 ....A 229376 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bd57c48fb533519ce428e59801183038b0dc983ae5b4442561c10b309596c36 2013-09-12 02:10:36 ....A 6656 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bd89f74af6aa2224c8899fb9ed1b7695e8049d3f39693a2ac31f95aa9014fbf 2013-09-12 03:05:26 ....A 119808 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bdfc42cc70deca6bb90606ae98a8dd7feabe58997f7b2e4ee3b6c59a6912f6e 2013-09-12 02:00:38 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-3be4b6406aa04b92115b5f8b176badfeddcddfee312164b47fedb3499e048a49 2013-09-12 03:12:58 ....A 61852 Virusshare.00097/HEUR-Trojan.Win32.Generic-3be511a090c41eb7fe962fbf2d5ce22fd75f70046267ad146f60e25944d97d56 2013-09-12 02:40:52 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-3be538ff9c938c4363e5b8d0b873959900d25a2162d4f511e8c8c467787355a6 2013-09-12 03:19:04 ....A 2574848 Virusshare.00097/HEUR-Trojan.Win32.Generic-3be6aeba3999b36def7d07e06932e2aa29b12fe0c10c617bb0a8662188ced776 2013-09-12 02:41:12 ....A 1048576 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bf0186852e5d3c5bdf7664b9fff89f61cee9d8c18c857af48a451b47d619be0 2013-09-12 02:20:30 ....A 170048 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bf2634a272576b8c2b4495ffdeeadc7ed29584c90056ef09f385a00665cfc6e 2013-09-12 02:55:06 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bf5a14b3d6ecbcfdc0f33ede4dc21b3924180088a331d9b4bbbcb0af2653ead 2013-09-12 03:26:40 ....A 795648 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bfa15114458ee5fda1d3e23bac72d11453296769bea059b2045be82e3f3c4d1 2013-09-12 02:15:50 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bfafa97a9ef19efe3dfa29304dfab8e46f83ed37f0577940ed7f3a7d0c61f00 2013-09-12 02:28:58 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bfbbbda26257c0fd1fd1f5ed4671a6180216367ce58777cb59dc1294b57d895 2013-09-12 03:22:46 ....A 30720 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bfcd06a9eae71af676db06c78113da6059cf19b15eacd5c9b61bbbbf6656081 2013-09-12 01:54:20 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bfd4166607e5251c437defccda21120cdc2735774d4f6decd0685012574dfd8 2013-09-12 02:05:18 ....A 124565 Virusshare.00097/HEUR-Trojan.Win32.Generic-3bfdc221652fd9f85790b61680a5e07da4a2002bb28301ec79c4ad1b061b6052 2013-09-12 02:55:20 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c12979bd5e2895cbd293c0f33b64b204e6ab044ab6f6ea7ca30d0a4e8bf2af1 2013-09-12 02:13:10 ....A 75776 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c17768ef9c4a80f582ec43e5b5b47a0aedfd43f032f3ae090e504a2497d5548 2013-09-12 02:24:16 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c1a97891639642ae2c713d87fbfe6b8dff5b7dbdedfd2976372aa2c41f616c1 2013-09-12 02:09:38 ....A 411648 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c2a695ca8ce0198df1864c4875c61d760e6f4c0d92aaee38ca8f4972b01ac7c 2013-09-12 02:08:02 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c2f9de29941807e8eddee785c69f7944b678037e0ac501ab687961f53d592c6 2013-09-12 02:46:50 ....A 4096 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c36317be4aa793e6e21e8f1dfdbbddfebf5ea7c575c47aa054f20016558678f 2013-09-12 02:52:48 ....A 787456 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c38feee589af4225c37e413cb2ef54e1f950edf4e723fa0e3df0c223aea8324 2013-09-12 02:47:50 ....A 1344256 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c3909479b9f08c54c57ef98623f2df9227c66bd391bd02384f529f3c074bccf 2013-09-12 02:26:46 ....A 469504 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c44c20003b917e9ef3f6f5251245a6c64a4423e4032b362b516466a3f1eef1d 2013-09-12 02:58:16 ....A 2569728 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c57c23829fc19bc0e069ec007d5c12d65f9a74635324f9b656b8380e7b51e7c 2013-09-12 03:09:06 ....A 5604096 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c57dac0ce637dfaf7187f2e116d802400c80ecc8b9ba847e674f1a63ba6e69c 2013-09-12 01:59:14 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c62f46eb2e90c96ab87e7a804b676d711b80991e11ba921f4040d5cff6116a1 2013-09-12 02:39:30 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c63f70fe00c76c85527750132ea01ad2b87ae08b409c65590dcc10a1881d215 2013-09-12 03:23:22 ....A 577536 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c660b377cceffa2117ca266afb19a580194229a323c9033d77b3ec53abeb9c6 2013-09-12 02:13:58 ....A 315312 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c6978dce65576a23ae1608e95dd94ed0d91c4edb0b9fd8abe4e0cbe00315f88 2013-09-12 01:55:54 ....A 1888256 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c6c3e6f6ffb178dd2627efe06dd823dc952f7348345e12642a40bc9eb52bc40 2013-09-12 02:19:04 ....A 1081496 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c6da4218ee3fb62610ff6c7d70329c4647a9612f20d9ea9df6e037c1e23db2e 2013-09-12 01:43:56 ....A 790528 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c72f41ecb7793345470c6d42e982eb3fc79409542b1d2552150403460e3d7b4 2013-09-12 02:47:30 ....A 231424 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c7cbef09bff85939cdd3c541673dcc9fbbab2ba79faeffa92898e754880baea 2013-09-12 02:30:12 ....A 520704 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c7cd6146e18e350384783fbe58aab040c14461adbe220a5343c9ed02991a0d3 2013-09-12 02:04:20 ....A 2100224 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c7fe9bec3a4804eeac0c6afb68d3111b1c95be8ea4e994da1fb3d89700ca416 2013-09-12 02:08:24 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c8e8b04a89d3873c6964c604bb31426a2ee2c75cc0017a8e262ffd8ddf08a23 2013-09-12 02:53:12 ....A 377856 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c93041047956ab189c10750f35e6aac0c7a31afedb8cc02aa4d73f4fb5e54fb 2013-09-12 03:19:36 ....A 375808 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c98f7a53ad7e599ce938da064c69fa0ee643fbcc48825209cfaf35e94384e59 2013-09-12 02:05:18 ....A 806912 Virusshare.00097/HEUR-Trojan.Win32.Generic-3c9d59ed8f9ce2d96cfebd90f1a244d8cb97ba2cac290953b61666b937ec7ef9 2013-09-12 01:51:18 ....A 310784 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ca10c9d038df939aced3f4ab73c4720f54442e57147462660ee3e0d9b87a9b9 2013-09-12 01:42:02 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ca3c74af9f59c8863b17ad1546286753ac139d2e5451b7b9ffe55fe7665eb72 2013-09-12 03:08:56 ....A 239104 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ca55490f1ddadb9b7812ffebd0451583c6a5397ff192f8258bb538b409d522d 2013-09-12 03:31:18 ....A 16812 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ca785848e4d85832ade869bd8173b8627d220a34aab909f3f4c651ce344524c 2013-09-12 02:21:56 ....A 131472 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ca8a4fedeedeff201ca393e091a460aba2eca8aefe38ccf67a19fbef19d795e 2013-09-12 03:21:58 ....A 570880 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ca9880b02d9a5e7851925746a0e8a63123812c05ebc878417608c74c18bcd3b 2013-09-12 01:45:52 ....A 388608 Virusshare.00097/HEUR-Trojan.Win32.Generic-3cab3177884114487b12980eb3fbf0590265b4476b862d556a983e62e037c68d 2013-09-12 02:37:46 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-3cb3e65c3270cbef9bb5118689320cbc15c268483418ae5f9ab2b84ee9aebf95 2013-09-12 01:50:58 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-3cb6c8f89f7aac02868b8168ef273da16c575bd909875fbeab222d9c4b9f244e 2013-09-12 02:06:34 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-3cc17324b7e7606d136f68199178402be123f10521f11103b7fc80a0a14aeb77 2013-09-12 03:29:36 ....A 82630 Virusshare.00097/HEUR-Trojan.Win32.Generic-3cc381db2a4099358d0e91196d4a9aed6ac522e712a91af4b93a894221ed8d7d 2013-09-12 03:05:42 ....A 239616 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ccc7f4b58aecc3f069bfab9c2957cb794ffbd80a28b399949f1d79ba2c97464 2013-09-12 01:57:20 ....A 318278 Virusshare.00097/HEUR-Trojan.Win32.Generic-3cccaa6ec26665d591f40f378fa67dcf310cbfee8b5b7f9c34c32af0166c2948 2013-09-12 01:51:04 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-3cd373504ceecc4a032c1bf204005ffa8838babd7ac7aa61972d04caa510a2b7 2013-09-12 01:38:38 ....A 769007 Virusshare.00097/HEUR-Trojan.Win32.Generic-3cd788e3807b65b90842b8cb26c6dbf0b8c53d7f4b3542078f67d488c1e410cb 2013-09-12 02:36:08 ....A 559059 Virusshare.00097/HEUR-Trojan.Win32.Generic-3cde3326c7fa84ad1c6a0c0039be10c7dae3abce125a65fecdd0aa3954a03b1d 2013-09-12 03:27:56 ....A 227394 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ce72401a04ddf239506e2ecd0c2e8dbda3627355144aa2cb0b74aa48782a204 2013-09-12 03:10:44 ....A 64000 Virusshare.00097/HEUR-Trojan.Win32.Generic-3cea4de4e8be8e4d48f8f2343394801e5934b22520b04e4b88284abe19e31473 2013-09-12 02:15:24 ....A 144488 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ceb70f22ba5b6c03923e7fdbb77cef3760f5308636e97f2c64be2761cc9b270 2013-09-12 02:05:20 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-3cef4fcecb81cffdc8c41fede7fc1dbf0e237c303a11662367b6065738b33cef 2013-09-12 03:09:18 ....A 101888 Virusshare.00097/HEUR-Trojan.Win32.Generic-3cf18bf742d6fc6e9aaae73cb2ad1e82ddfef8b9bc0a8adc5e53ab961173a235 2013-09-12 02:26:30 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-3cf91aab09dc90b1b88cbdf68cb52891b3b7b5d93b82bab2a79c51e022248592 2013-09-12 02:10:06 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d0926d9578e138dea575ef6bcf5f4dfbc00b7902089eaaaabb56f5bdfd1c79f 2013-09-12 01:58:34 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d0dfd557eff96501e313ad2b4a019c3fd6534f4018d1bd414915f5211fe8f5b 2013-09-12 01:40:54 ....A 2554368 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d116e6bf76d3692a60a00a8f4bf5a1515292eb77c6a19503157491dc05c9bb2 2013-09-12 01:43:52 ....A 195584 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d1b0b076a6f6ff10f311dbb426be5d7510173a31ae6e721fa91866736bb7bdc 2013-09-12 02:54:40 ....A 370688 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d2fcf2051c9b4a9ffae49815d8b8ab23bf1dc05c24a9885c00dee25727db301 2013-09-12 02:34:18 ....A 361984 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d3f2a104e6ef7b690cb5426fb3e35c4ed5b3572a3eecf60e2dd6599118b0e66 2013-09-12 02:34:36 ....A 530944 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d3ff5a86998489e5103d32f97eabf75b97e0055d6f9388b5643fba6cd380c62 2013-09-12 03:13:06 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d42a461e4f10256cbb48046300c70fe28fbaf53eaa5350a6106f5d3cef5e177 2013-09-12 02:39:10 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d435c4d0343b3fba5335453a0c7f281518a7d5e390cc9bad20de6015a7d1c48 2013-09-12 03:04:24 ....A 239753 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d62de74d664983aaa925fd39565e452e600a211322220f376312674943d87c8 2013-09-12 01:52:02 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d6a4ff8ab45b7eb7bcb8a79f1696fe3c29d11f3137da9e8788d2eea885e5158 2013-09-12 02:03:42 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d7176c6c172012c28ac43a913d55382808c2910d8ebc1a79e3a15d3f4e2e11c 2013-09-12 03:32:18 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d755ebe7f936a377bd17254eb180bf18db7dfe1297eac62005fa2f7bb01ec26 2013-09-12 02:45:00 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d781d8a84e814317b007ba420b6c174ef93a7dc31461a6514d89632c3502169 2013-09-12 03:10:36 ....A 152576 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d79e2152c26b739e8682e18de771961de02df7f33b182bb24267141b14a2789 2013-09-12 02:28:50 ....A 2439411 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d7d342ffefc8b6902671e4fbaf3d0da340b85af876045b3b6a2c4563d4e81c1 2013-09-12 02:45:22 ....A 69524 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d8f8b9b9975c0eacdbd129dbec4e1ba4bac2877af5cf1dd0949eb21802988f7 2013-09-12 01:43:50 ....A 85773 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d8fc418f193ebd2f7e851b128701b76b37550fdaad9561a7e2c411e8fb6f6a9 2013-09-12 01:55:10 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d950371ebb0755850d28c0d0969fc846f8a46d18d4de55686471476ffb37b06 2013-09-12 02:17:02 ....A 27876 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d988b11ea48ee4a9cc78aba33fc4f49fa7d69ea2cd8a7bdbc17afb18832aeb7 2013-09-12 02:41:08 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d9c3c447d1a87d78e136c6d970c4879b824790080299633ca61d21993cd486a 2013-09-12 01:44:38 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d9dd24ce8b161fa89610740072f57696858f7a82fdd33dcfc5622b4103ecc27 2013-09-12 02:22:02 ....A 429056 Virusshare.00097/HEUR-Trojan.Win32.Generic-3d9ed6488c59bd8f23d1bb8b50e38e1015a77d351a340d1d4f2406389ed5a400 2013-09-12 03:11:00 ....A 1565223 Virusshare.00097/HEUR-Trojan.Win32.Generic-3dabf46d0b6c70119b52926a4709c24067ac20958690e06db1c24ac35ac35722 2013-09-12 03:30:00 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-3daf366201776a8dd3782193e826ae5e962b728d5af9d66b241b2d786c5baec7 2013-09-12 03:04:34 ....A 227915 Virusshare.00097/HEUR-Trojan.Win32.Generic-3db6a9e93586cf721f0a3d66ec56ef1e8b0091faea8a0dcd42d09ee5224e7a6c 2013-09-12 01:57:18 ....A 66524 Virusshare.00097/HEUR-Trojan.Win32.Generic-3dbb4e765d0c791632e3377cbf732ce09a166c6c54ddcccc68547c43dd9fde00 2013-09-12 02:33:26 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-3dca6f81bf939a2db4bc6ce9b90af1d1001e117886757aa56fa163edde84eac0 2013-09-12 03:01:22 ....A 178077 Virusshare.00097/HEUR-Trojan.Win32.Generic-3dcb4614b6f8d834b7db8a7cdc59c8049ac40a8e6433f051089e633b500ad71e 2013-09-12 03:05:26 ....A 381730 Virusshare.00097/HEUR-Trojan.Win32.Generic-3dd2882606c726bd9114e1ac74b9922ec9bb59a66ca902e5d97c23fd372e5da3 2013-09-12 03:25:14 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-3dd5018a3d49871743d30472c3c126cb19dd8f008f1971a473666c19368890bd 2013-09-12 02:33:40 ....A 389120 Virusshare.00097/HEUR-Trojan.Win32.Generic-3dd83564737a8b63312c73c5cbff392dc63bc94d9f8f31d32a5242458c540f4b 2013-09-12 01:41:40 ....A 212926 Virusshare.00097/HEUR-Trojan.Win32.Generic-3de1bc21ec36fcf1559d199343661e6bc7314c7c0a5131ac89a828460a3e6b8b 2013-09-12 01:53:06 ....A 422073 Virusshare.00097/HEUR-Trojan.Win32.Generic-3de4642c808e46f92984113fa16ff0d96b2264c7cbc827fedb1e4b748d8ae707 2013-09-12 02:14:06 ....A 258609 Virusshare.00097/HEUR-Trojan.Win32.Generic-3de72ee81f683d291574f4a3d5e38d42bcb6143f9e87bc242686c1566dace46a 2013-09-12 02:42:32 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-3de905d5025c09cd81a45a69bc6fa835fdc89cf31c678828fcb4ea04da226bc1 2013-09-12 02:11:02 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-3deac639b0a4513a455c4f37bbf897182f1ff99b93b2d384b56a0cc8ea63ad95 2013-09-12 03:12:56 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-3df329489053e010022fd45ca99819168bba356e2d0296f6c946d441f3943718 2013-09-12 01:50:52 ....A 27136 Virusshare.00097/HEUR-Trojan.Win32.Generic-3df7815afe0f64d004bc6a331920a995dead77d7b2fbcbc2000ada82c84f3fd4 2013-09-12 03:02:34 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-3df9394589185f6b65ee1ebe982be91f57a48a1b6999993eae0d3515302a6139 2013-09-12 01:41:10 ....A 51968 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e00644dcc3c9468a2c24d782e2e31a578403e702b17e3afb6acdc941adcf475 2013-09-12 02:37:14 ....A 1035224 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e056a11c2ca668078f2280dee931e4bbd55d11bfc08fee00cd22e060d9a0274 2013-09-12 02:58:14 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e08f4626614376fd9e8394321f45cf119365eeb21940d55c3545202dcbd406a 2013-09-12 02:04:12 ....A 210976 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e19cfd6a91e266672b6fe2538020a4eb9089585de7b7e1de77beb50b83b160b 2013-09-12 03:26:40 ....A 602624 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e1d3907e1550518b395f083e035c8be66b7ef4fd9d079ab0043797703341166 2013-09-12 03:20:56 ....A 16896 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e1f6554304476f6b39ce499151a807a54515f982e72a0bbc2d31bf10a5bcfad 2013-09-12 03:01:20 ....A 64512 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e23d9112ef87ee6adc94a2187c41854a0bbf9b33d05ce9720d46971670192c1 2013-09-12 03:16:50 ....A 5141241 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e29f0fab35f0cfa3eef5cd4270682651be25f5a32821f2115e4697e4062b914 2013-09-12 01:44:52 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e2cf67d8f69875d6b7e95b6ae549ac93c1f0c7cd1631f66e3299eab2a27d360 2013-09-12 01:40:54 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e36f6835d70a6281a3ae2f08c2450635e72d2ff8fd73bb5c64a995da9104e99 2013-09-12 01:56:36 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e5d6151ecc74b0efcb68f5d8109907ab234368b76bf8fbeddb6e9d53b927f1d 2013-09-12 03:20:22 ....A 347037 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e5ddd2ec84b0a18bd3dcd261efdade12fe0610b7801b2c2061b62c0d7c625ca 2013-09-12 03:14:26 ....A 338944 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e66e4a326bdf3e12314f9d85a9dcfe2cda1523100999d8557fa3535cc11bb58 2013-09-12 01:45:24 ....A 49704 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e693e71d3ac3010f6b6b2c2bb43823761979787ee32839f91014bc49a4717e3 2013-09-12 02:31:06 ....A 116224 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e80eae1798349c4a0756f5605acf2cf094f473c0cdff837cd49191d2a114388 2013-09-12 03:01:48 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e84ff69c7f9b45cdf3c4426939bfe02882bfe167bd445ca1eba06cc4795ffae 2013-09-12 02:56:06 ....A 13312 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e86b42d8987228fa2d58f458610faa90cb0063236f98e85146db4df423a0c8f 2013-09-12 02:58:58 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e8a90f13511278310fd48b218a103838bc4e184c1883d5f880cdee5a6d9e798 2013-09-12 02:01:12 ....A 9765024 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e9162bec432d58972cd7f3e702b77e17ccb5fd7e1a64336c1e58db67e95f98e 2013-09-12 03:29:12 ....A 288256 Virusshare.00097/HEUR-Trojan.Win32.Generic-3e956b674c7df22955d8711551cb081fb75765a05ea55a3fe30b75acbffa097f 2013-09-12 01:54:22 ....A 233600 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ea82506daf20e8f87919b1a3d2dd9c10a050ce375d1330ffa241dc7058244d8 2013-09-12 01:59:48 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ea8794d3e35bcd1777fbe76d94267d2dae928f7d54f1ed1a68be86fa417f318 2013-09-12 02:04:22 ....A 381815 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ea9534cbd7678aa81df591ce78fe51fab77c00752c91929273f4881ceb80dca 2013-09-12 02:57:48 ....A 318596 Virusshare.00097/HEUR-Trojan.Win32.Generic-3eaabd1d231da31fe401a7b7020ed4d848d11054ce8ddfe629d5f9ffdef4a122 2013-09-12 02:18:50 ....A 927232 Virusshare.00097/HEUR-Trojan.Win32.Generic-3eabd957e987e367494f502097d0aa7851bce4a9d32d9c00ed94e636dd85875b 2013-09-12 02:54:14 ....A 1171325 Virusshare.00097/HEUR-Trojan.Win32.Generic-3eac5ede3bd5b8628f37d5f3d801ca257b5959aca3fb5922623194f9fac23156 2013-09-12 02:54:10 ....A 225792 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ead99908fed2b4f3699674bf5dd2c4894aa5cce833bc3561b6b84d56453ef10 2013-09-12 02:55:00 ....A 280062 Virusshare.00097/HEUR-Trojan.Win32.Generic-3eb36a3e28ff9ef8e6749bef4662091ac73d22e41225a5f2c78887b153bbd578 2013-09-12 01:54:56 ....A 467968 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ecd7b74c6304b9bdeffcc0cb1e2ce2faee330e2c242a9a384e7052946bcb2f1 2013-09-12 02:29:56 ....A 219438 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ecf5b9e6a4c290b0a61430bcaa4becf8dc6a4736f9268e4cd626fd2668dd320 2013-09-12 01:40:16 ....A 241672 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ed516b9aea8775e7e69812ec9bc29c05e251b27790a0c735c21ae3c22374819 2013-09-12 01:41:16 ....A 11264 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ed56bfc53bd4171d5a816135d291abd326c2848e12a90171cce7d6fc8b3c450 2013-09-12 02:06:10 ....A 73140 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ed6b8a79de8049ef84d146446bbd6b1140d5cad32efdf912f007e50a4fc3e59 2013-09-12 02:50:08 ....A 146588 Virusshare.00097/HEUR-Trojan.Win32.Generic-3edfb3701dc9af3c6bf036b45bf6e3a96a038809781a33216ad23ab97d2bc16f 2013-09-12 02:45:22 ....A 405694 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ee058a7bfac63629c003394b29931483fb52997fc5f021041e7b431a6c37c54 2013-09-12 03:24:06 ....A 31359 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ee5a390e7208be064cbf5f6618c44e1d78c3dc2ab9022d0a697ae90cef52978 2013-09-12 01:52:50 ....A 298508 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ee8bd1308fc4b13effc5e777a9087bde4004bf1be7812b6dd915819c69ccaf0 2013-09-12 03:03:34 ....A 1275760 Virusshare.00097/HEUR-Trojan.Win32.Generic-3eee8406442e3ae90b9ecc1c4830646f2ec2a0f95e6f28505406805e3c156ce6 2013-09-12 03:10:06 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ef36967ded4879ccf4494c7d0dc20dde54315f461ed923e0286702923f23cc2 2013-09-12 02:27:06 ....A 337408 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ef7b0f910523af05df6ecf6fc3e9a784679ffd30189eac4f0379f3f0bb901cd 2013-09-12 03:01:16 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f09ffba9e33748cde58455b4ca1c2f061ce09d68d53887e6e11e9fd03ce2b3c 2013-09-12 02:40:12 ....A 734461 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f0d139645f7811bd18439ac6f10f2ff24ecb137dab1e9ef5e9c29b5a7c41727 2013-09-12 02:47:04 ....A 25888 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f0ece1bcb155d70bf85e565db40b40b23817fa0538b839e0729857f2f72ef21 2013-09-12 02:50:18 ....A 143497 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f15cc54afec639bbe7124554ad129de5cc188726b1278a39166b498ed6991d3 2013-09-12 02:01:32 ....A 360960 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f180b6d7c3a8b346b62fa6146e6a8b8f5d567e49b2c98b17be46540813a1af4 2013-09-12 03:06:28 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f1a6155c235c9e0ee5ffee67858bff088e3e7478f798f412b05005b9538ccc5 2013-09-12 02:12:06 ....A 171008 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f1b304dabb8688d018b72318bb4dfe57f5c2feae5ae853439971b8405ebbc1d 2013-09-12 02:37:14 ....A 921216 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f1cd947e8da6fde15cd9d6d1a0fd3e1524b1e142ccd674c7fcba4d9399841f9 2013-09-12 03:21:28 ....A 63320 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f1d9146fb1374f14dfdeffe1c700db8c15e62303f508b26251abfa98bf6e9c8 2013-09-12 03:12:44 ....A 44944 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f1dca7b2326917affacd44f99d9fce3061a8b3787977846514b22f3b044a017 2013-09-12 01:52:20 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f2bc865c94020591019fdc4556a1cd07b350741b186a308df4b2f55d5bd82bd 2013-09-12 01:42:06 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f2f75c5903e20c3d35d64410e661b257d91d3dd1d7092d6365b269f5c318f82 2013-09-12 03:24:38 ....A 747520 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f3ad916d1d3788dede330b3877e68ee2b2530cac04c4d80ad876985ea5f6c61 2013-09-12 02:24:08 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f3cbe0fa073e8d28f693c9f01ea504317bd1a7ad0822d94bda877d09f68cbe4 2013-09-12 03:08:08 ....A 22628 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f43be51ebd40e10139dd246a309558409839151820d8f484b625ceff19a77bb 2013-09-12 03:23:08 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f45bda6fc025ebdb584da0f94385caf5a7bcd5d1a627afe4992ad509817b2ab 2013-09-12 02:05:24 ....A 1543923 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f49e831b8aec0cb8da824381ecf147a1182bbe097aaa60df0f3208643043679 2013-09-12 02:06:16 ....A 53791 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f4d186c88a03afe414e74129a2fef17d703fe6adcbf13ac0969c4c75371b72c 2013-09-12 02:31:58 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f4fa6b58ba052f0857c64b574143678867a55420a7efde383405da1864b3283 2013-09-12 02:33:18 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f506ea808f5002871815ecced8cdf400d01823ca4655f7f1ce2cc1f72616521 2013-09-12 01:49:58 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f50cb6ff1b32f13f723b684dd96cc465dc2f7abf3e1b5da6e751128ac85f25a 2013-09-12 02:05:58 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f55ce9b62a155627b56f22be802cf95a49a5c4994c66d90057c1d1ed36709ec 2013-09-12 02:44:06 ....A 2317312 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f5f16a52c12ab7b6b917c2a27db7d316486938dc09fa0a9584d691b06221c48 2013-09-12 02:08:10 ....A 793088 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f61076b66493236d13138e81232826fda5de72a2c03373b1e011761c5e7c9a4 2013-09-12 02:11:06 ....A 67596 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f6e79d5978c8654934f1a07b1a843a75d11d259e60dc82b86ec5a305cc18919 2013-09-12 02:29:06 ....A 232960 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f7b200bd6fdbce63bf1eeccbbc4b88041d76d239cfb0b047c6bd2158574ef29 2013-09-12 01:38:36 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f800098cda1ab49ed9b912bc0d672dbfeb55030a32a2e7d59a31c0adb333c36 2013-09-12 02:44:24 ....A 218200 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f8002552a39dd46fc263a98989e59987d090bc944524d59bc69bd778766cfbf 2013-09-12 01:54:06 ....A 266752 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f83bc824d1c11ece62c879322f2f6c678a4032191e6c96a64a000439894bd7e 2013-09-12 02:05:16 ....A 250480 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f848f7d6f13598738a90a6f8620afd79762118a3aa839057b32c2bb75197b01 2013-09-12 02:13:14 ....A 237992 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f8b12b1e00d1d134495fa48c5ea142a1fe7dd159901b83136a080db66cdca2d 2013-09-12 03:00:42 ....A 117914 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f8b576387c68c4ac642e9a40ab7142751b6614d7dc76540fa10e1fd70db8bc5 2013-09-12 03:10:22 ....A 565760 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f926aa04f3549029e77751e3d35da9b977f138a6572f8a75ffcc342bac665b1 2013-09-12 01:45:00 ....A 827200 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f93ba294698de11de52e6376151050cf4e618c7e5d870e6599daf0c8fe79e23 2013-09-12 02:16:02 ....A 520704 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f94c0add80696001ee527be9c28b150833f2f6ace9cced2230a8c42990b2ba4 2013-09-12 03:28:00 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f98ca8a82993549fbfaf70963c1b33ecb553cc74bf1bad9f59e3ed02ef2fe8d 2013-09-12 01:40:40 ....A 85156 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f9b28b3de4d6a441e696f578d5713429c92c7771409770aa44df4bedcbcbef9 2013-09-12 02:15:48 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f9f54ca28316f61208e56ddf9798a086ad9543d953b8e52cef6fe691ac1b19c 2013-09-12 02:40:52 ....A 18384 Virusshare.00097/HEUR-Trojan.Win32.Generic-3f9f787a360e4c78392457e89556b8352f851b795622f94636601c6a7c65bebf 2013-09-12 02:33:40 ....A 56996 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fa3e2e1d5a4407de75f6bccb7ffd12e60c250fe9dbd6aba2514fef391511aa4 2013-09-12 01:42:04 ....A 449176 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fa3f6c2374e54175673519f1be6cca5ceaaaee89d1c8e6af544183e1a46a5a9 2013-09-12 01:42:04 ....A 275968 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fa526764b361345a4c5503f80992edb4465d89ac5a5211815c232b44b389314 2013-09-12 02:22:28 ....A 830976 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fa8dd37edaf26fca8dddf3e38cdf75fae7c240eaa18b23a83243d900484eee9 2013-09-12 02:55:56 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fab22c653dec617abd1b822e4adf54e09969477f4e9a0beedb7e5b65f03fc60 2013-09-12 02:04:26 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fad618dbbb9aff17ac15912d40a5375da905e1748ac7780a4fc953c5e743447 2013-09-12 03:01:08 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fb2406e11afd93622b9e2cde3f3f6ea6599b6e9ed8e6844362ef17c8e3e8649 2013-09-12 01:38:54 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fbb68a42ab0d951fa69724e2953f7181d1588aed9356d16f1352901054aaea6 2013-09-12 01:44:34 ....A 1195520 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fbcb41c4e28d246df73813cec46e37a91c2687b04c79d906e0162d9f2080231 2013-09-12 03:24:58 ....A 96256 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fbd5d7fd3b5feeb0cab5ad7f2acaeeb2120fe3ab7a52113b5a7a00a353e709b 2013-09-12 03:04:20 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fc2a1f319419fdf4abf5ee58c800c18c8baea35f3caa1ff612d54992d2138af 2013-09-12 02:40:58 ....A 5340672 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fc5ac40a8f9a3ae175a3d444ae56c13257d10b9b153bf2db8aa179aaaef3ad6 2013-09-12 01:50:04 ....A 1710592 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fd7b2c5e17a4f6016a9e58e81a30fd92c837e41c97c79809b06df8030dd225b 2013-09-12 02:43:16 ....A 141312 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fe2d5a0109508206db56e54c31a183b18f463ab6ad9160bee89968c9d319ef7 2013-09-12 02:08:20 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fe4f7f8025244ddb75f76a31e19e336012b84e5b99ea24895c975d62e803400 2013-09-12 03:20:14 ....A 37400 Virusshare.00097/HEUR-Trojan.Win32.Generic-3fea0492d9b0aa477e89ad6a01c0ddcc6717cfeb74d99bbfbe6f98b2734ba85e 2013-09-12 02:26:42 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ff47af7927e37e8316f1547ed42b33e227316001600491a23c0f5b107637e6f 2013-09-12 01:40:26 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ff853411dcb0155514ef91332b3922db1299d1ef4b02efac53fd6f96e76ff18 2013-09-12 03:14:38 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-3ff94b708759b2fdecae6909332ce8208c73887fb15e90424fa7b9c58e65de75 2013-09-12 01:42:46 ....A 548814 Virusshare.00097/HEUR-Trojan.Win32.Generic-4005da5ef7047f29c8d6fcae60efcc93124f1b035e1f5f49456a77c3792b1267 2013-09-12 02:22:16 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Generic-400a62b19b838f78da8a8f9d6c3c0ca6fc549acbbca9702adb0835ab375ffc8e 2013-09-12 03:06:00 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-400d1a00af067f0e5efe0e74b3bcb4d2b29c5dacf693e32885de7bebe8c119e5 2013-09-12 02:58:28 ....A 110080 Virusshare.00097/HEUR-Trojan.Win32.Generic-400d64b15237dc0a4c3abafbe9057b8006cf23520f4b25d21d606a439bfb2749 2013-09-12 01:56:18 ....A 782336 Virusshare.00097/HEUR-Trojan.Win32.Generic-400e70947421d1cf8e95a5cbfb6c155034733b026b13e77d87cfc2fca76302f5 2013-09-12 03:23:18 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-4010d1c87e91dc84b3d6abc28e2018779ed392793e1b094df5c4dd8790a2da5d 2013-09-12 01:59:22 ....A 946758 Virusshare.00097/HEUR-Trojan.Win32.Generic-4015884d9e4a73990cb96ee0433f21e41ea9a23e7a75ffa80fee71cb120784b5 2013-09-12 02:23:12 ....A 361472 Virusshare.00097/HEUR-Trojan.Win32.Generic-401971aee5ac8531c0eb1b6bed5db103bd61bea2abbb7b368d41c5e985dbad21 2013-09-12 03:30:24 ....A 17152 Virusshare.00097/HEUR-Trojan.Win32.Generic-40197c4447f7699aa460720f4e6ff5756d9c9b039ee1e01b20ef9a5671940c25 2013-09-12 03:23:02 ....A 140800 Virusshare.00097/HEUR-Trojan.Win32.Generic-401a2ce8c2cd4f32e4df590fbcddb262da680f8c951eea3bd9956a22ad4fbede 2013-09-12 03:23:16 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-40204f4a93b4eb296c3fcf3984d23b6b1a766f77465a17873626d27c266130e4 2013-09-12 01:46:36 ....A 216064 Virusshare.00097/HEUR-Trojan.Win32.Generic-4022beeb6902a3a55bc4f24946788bdb770a6d828f379146226d8cec59d135dd 2013-09-12 02:08:42 ....A 1106048 Virusshare.00097/HEUR-Trojan.Win32.Generic-402b1ee2b78b8e8d71c17e229f18bb5be4cad0c58d9351e8f452eaf1454ae613 2013-09-12 02:04:04 ....A 17944 Virusshare.00097/HEUR-Trojan.Win32.Generic-402d69c67644cd3baf90e533f10cc5da604eaca7d7498cddc8d366809284d55e 2013-09-12 03:09:12 ....A 183121 Virusshare.00097/HEUR-Trojan.Win32.Generic-403163989d3b821a9e01f8ffa3450d220c0cd892ccfb02048e695eda6ea4add2 2013-09-12 02:04:12 ....A 90173 Virusshare.00097/HEUR-Trojan.Win32.Generic-4032c30ad6668298debaa4a1b83f0e76fa8c9da54fe71d3b2a349bb08b26ab56 2013-09-12 01:40:24 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-40335a7f0f89578648543af91fc5c13db9daa865a95580da35413387d65a38c5 2013-09-12 02:15:08 ....A 65436 Virusshare.00097/HEUR-Trojan.Win32.Generic-40389619855e1d2c10a93c59ee52337c34f6d5eff16002213a97a25ecd6a7915 2013-09-12 03:27:40 ....A 241170 Virusshare.00097/HEUR-Trojan.Win32.Generic-4039f8aa73b5f63851994a236a24bd90c65f4d1322d334e646ca4010d083bce2 2013-09-12 03:06:04 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-403b286a32e2a54b24405f77ba7cee7a23a09408c58e67313fa72459c0da6c47 2013-09-12 02:14:36 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-404042823582027e9ceb07edc35e5b41c6b27cf7a031f8bdcb19c8082ffed7a6 2013-09-12 01:42:14 ....A 56677 Virusshare.00097/HEUR-Trojan.Win32.Generic-40457b2a79184e9ed0f8622b6990992fbd239c397d4d6ae917ab3b03fb4c4fa8 2013-09-12 02:23:14 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-40462a109d451e9f919f6a4548a4360989f1f1cecd2fdae9e5973fbfd2caba91 2013-09-12 03:27:02 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-404705595d1921bb17689f916770e57a20caa778efa1d2f725e669e008f1386d 2013-09-12 03:22:18 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-40493149041cb04113915694bdbdf9ec1a670bd035e9e74a96af622845462f4d 2013-09-12 02:22:32 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-40525d3e14f418b07229f038ff2a8fe774384402af63d712f45b3d77539dd9b2 2013-09-12 02:13:12 ....A 21504 Virusshare.00097/HEUR-Trojan.Win32.Generic-40528568d1d24cb63416bb870ef2629802c26a1b1391c44c55671c8b97c011bf 2013-09-12 03:26:16 ....A 63100 Virusshare.00097/HEUR-Trojan.Win32.Generic-405a96bf476179f315707f472c1a175caec414e05dd05b145b989b97dd8f42dc 2013-09-12 02:10:08 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-405a9a001274b76b816051cdefa006dc908712c3da1a5dbde69e9dcab83b45c8 2013-09-12 02:09:10 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-405c24c3f34734f4eeed18cabc9878b000dce048535dc71486fd5926b8f2c318 2013-09-12 02:41:22 ....A 3777232 Virusshare.00097/HEUR-Trojan.Win32.Generic-405c311b105ade1d2a9180d632801bfd60c968b2e71e4b2ba52f78bb60687e54 2013-09-12 02:22:42 ....A 1357312 Virusshare.00097/HEUR-Trojan.Win32.Generic-405d78be50ccec4f2121f99712ca8482ce2a1eca23f91602130b52232e8f15d4 2013-09-12 02:20:16 ....A 186936 Virusshare.00097/HEUR-Trojan.Win32.Generic-4063646259080b808ef010ac4d2995fc5ad993d643035f740eae851b3812386e 2013-09-12 03:12:32 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-406b20040ff728ab75563934c00d32c5871d0f05c4efc33c934ec2541920bb84 2013-09-12 03:30:52 ....A 284160 Virusshare.00097/HEUR-Trojan.Win32.Generic-406dfca2c809813f0a89973bae3e336c1ea34acbe2847196d78d401a7bf3f237 2013-09-12 02:47:10 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-4072638ea0cb00d0bdd447208e0b48c4c5389ede29c58776bb150e5b6f19df42 2013-09-12 02:38:00 ....A 536576 Virusshare.00097/HEUR-Trojan.Win32.Generic-4073eb0e527c0760fd4cd37ceea2d8d392c14b12f3eb11fef561e5df6084ced6 2013-09-12 02:40:08 ....A 5556224 Virusshare.00097/HEUR-Trojan.Win32.Generic-40759c0ec01c5b3166d5e6212bcc65c8c2a11168a022bc78e6205c2649cf89f0 2013-09-12 01:54:02 ....A 98816 Virusshare.00097/HEUR-Trojan.Win32.Generic-4081eca935051146c5f92acf563eabceff70bed33849b8a44aa344e2c06cf0b3 2013-09-12 02:30:22 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-40834519dcae4ac3c38932e43bed8b62b92701dd4dd8766aae24b5fb1d7efd4f 2013-09-12 02:50:50 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-40870bd60ca7bc34ab8762cdf85a6a4bd4dea5ebacd441a3f3899f39d220db81 2013-09-12 01:47:00 ....A 266704 Virusshare.00097/HEUR-Trojan.Win32.Generic-408cd2a509a86ed0c98a1298f012c83616bf33d99a9e12e6f0cbd0b0b10125d8 2013-09-12 03:31:48 ....A 116320 Virusshare.00097/HEUR-Trojan.Win32.Generic-408cf4a56d924c06d6234b14cb318cca1e3107ac8a72bfcd1ccd4e66cdda30ff 2013-09-12 03:10:22 ....A 905216 Virusshare.00097/HEUR-Trojan.Win32.Generic-408e07314893ed407fc0ce69ec9ab273de100f7321bcc21bb6463f787ab4e63c 2013-09-12 03:03:22 ....A 106694 Virusshare.00097/HEUR-Trojan.Win32.Generic-4093b079e32cb6bb79d83af97e7211c7eb85834ded7c0231164776e9f28eccc3 2013-09-12 01:43:58 ....A 10485760 Virusshare.00097/HEUR-Trojan.Win32.Generic-409ae636b43568657504b51ad765bd77f485bccc9b95d97f22ef1dd9ad9329f8 2013-09-12 01:54:20 ....A 288236 Virusshare.00097/HEUR-Trojan.Win32.Generic-409d58213d1d61831e725892daca7c870e26b42cf6eec71bcaef52841db8a772 2013-09-12 01:49:12 ....A 84231 Virusshare.00097/HEUR-Trojan.Win32.Generic-40a44d01429164cdfb6c56f274d58591f9a6f067164bf0fccbd00d683cbcd6b5 2013-09-12 02:30:16 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-40a5fe3bcd84538be276eb6850b8963f591dfadce58007e7a09e02a90beacd5b 2013-09-12 02:53:24 ....A 878495 Virusshare.00097/HEUR-Trojan.Win32.Generic-40aadb661c4b0315ecc2a2abf88f0d7403563b0ad59726dd2f9b1b3ae4c705bd 2013-09-12 02:51:06 ....A 19968 Virusshare.00097/HEUR-Trojan.Win32.Generic-40acadfc42ea805e044e41a12743102624098bf510b612b63408bec0f0b3230f 2013-09-12 02:54:54 ....A 493568 Virusshare.00097/HEUR-Trojan.Win32.Generic-40af6f32cfbb05d0acfc9515da065b2f9cfc724064f206063afb7ce3ca992232 2013-09-12 03:15:26 ....A 5368716 Virusshare.00097/HEUR-Trojan.Win32.Generic-40ba5e46bc123bc32528e1b570c1a08a535d3eaea5b5e999d243ac20ed6bdc0e 2013-09-12 01:40:34 ....A 286208 Virusshare.00097/HEUR-Trojan.Win32.Generic-40bc3b143135d812a4182435856e61d650f3c44aa96770a44d9878aca4ea0b12 2013-09-12 03:15:52 ....A 1538688 Virusshare.00097/HEUR-Trojan.Win32.Generic-40bd6c4a41a6a981480b7da4c628be5b59027849a75711eb4cba322fd939a9d2 2013-09-12 03:03:18 ....A 722632 Virusshare.00097/HEUR-Trojan.Win32.Generic-40be90aac7c43da05da13933206c5f4cf926fd008f14e0981ff17bfac821885b 2013-09-12 01:51:22 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-40bef03f025c4a650305befed9661ee4ffd6642db72b6009f4a7fd8fa00f94d5 2013-09-12 03:30:02 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-40c02ec7d85e19f6442d243021a5e576549b83f7149fb7def40d3904cb6f07dc 2013-09-12 03:00:46 ....A 248169 Virusshare.00097/HEUR-Trojan.Win32.Generic-40c81cc57a6babaf4c3a048f345d72b03dd0c4effac4890c01f2f5d23abc4fec 2013-09-12 02:15:30 ....A 1484631 Virusshare.00097/HEUR-Trojan.Win32.Generic-40cb192c557bc6fc16fa9a9f2b254ead6d31f431132efb9ab90afac6631b9888 2013-09-12 02:56:26 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-40cb2ad7831a427a6ce94cf49d8f65c9a711e6362225c347bb73a6bf4fbf48d1 2013-09-12 03:13:02 ....A 374619 Virusshare.00097/HEUR-Trojan.Win32.Generic-40d011b494ea4abc132e834a743dd344d31cb778a308b9da7f08d907dea09242 2013-09-12 03:00:46 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-40d12f09f73152c77c0f8ad9c38c1812afc3874b07f2fc6263ab44655da8b6ef 2013-09-12 03:26:32 ....A 183296 Virusshare.00097/HEUR-Trojan.Win32.Generic-40d9995bbb703fc61c841ea74b4e7c217953a5ea26b681d62c461f0cdcc6099e 2013-09-12 01:44:00 ....A 188434 Virusshare.00097/HEUR-Trojan.Win32.Generic-40db04752aee709b9ffe29620fc583ee64f98d6cc11a03f3624c4574df1e4697 2013-09-12 02:41:22 ....A 504320 Virusshare.00097/HEUR-Trojan.Win32.Generic-40e21156955b7bdd1c1230879808ca0cca17b05297c48c21b5c3a8a894ee5ead 2013-09-12 02:39:12 ....A 139520 Virusshare.00097/HEUR-Trojan.Win32.Generic-40e2e80cc02d63a4a3ed5e6d5000e602a9cac73c341ea3986f6eb57877e88da1 2013-09-12 02:15:54 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-40e3b67d5a78c63635985d45370126396ccdd2d95aeb2bce5dbaf92ba5b13c98 2013-09-12 02:03:40 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-40ed899399c34e0df3ce49fa7ebadc23b69e1734bef436f1f80abd429ed095f1 2013-09-12 03:24:56 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-40f524e290be8d4c22f018c90d4597df62805a746451c5b12c8e525e072eb80b 2013-09-12 02:10:12 ....A 95232 Virusshare.00097/HEUR-Trojan.Win32.Generic-40fe9e9cb2719c392f6f5bc4b9a8f723af36b36c6df8d014e17250fa5f018b57 2013-09-12 02:04:50 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-410a9ce836e6fc6e7c7dd8053fdc7da657a99c42681e9362ebe6ce7a25b8cdd8 2013-09-12 03:12:02 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-410de0cdca963348a79daa1a9d6bd578437833da7a8a9f460a1a3f6f4b48c097 2013-09-12 02:56:56 ....A 401920 Virusshare.00097/HEUR-Trojan.Win32.Generic-41108f57acc1e12419c1d82aff28062e2951580bcbe5edd29cd5f4357b9b2153 2013-09-12 03:21:14 ....A 1788928 Virusshare.00097/HEUR-Trojan.Win32.Generic-4112358e3794be695f4c76fd6406f22fe96005bcb78dde9a6fcd2f5e76421cda 2013-09-12 03:12:00 ....A 1196032 Virusshare.00097/HEUR-Trojan.Win32.Generic-411236aad7bf7a2b2854e766fe1751519e513609530b9697408c4d3f68cc3f06 2013-09-12 03:03:20 ....A 3453311 Virusshare.00097/HEUR-Trojan.Win32.Generic-41185b4cc6a274f821d2d075c9e268d6152f254f6c373ab080233176103fb680 2013-09-12 03:20:30 ....A 394752 Virusshare.00097/HEUR-Trojan.Win32.Generic-4119f34431596d46a305edacef3a8e05e74260550d9ae0ac2d510ce846b564f4 2013-09-12 02:37:04 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-411ebf83560039b39208cf12a639cf365d5fc5f5a9549272ce64953bd8582659 2013-09-12 02:44:02 ....A 281539 Virusshare.00097/HEUR-Trojan.Win32.Generic-4120356d35587e38b06686a5e69cab14572ecfebf7fc7427e4ba07049bcfc5aa 2013-09-12 03:27:00 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-4122e5db455e806f021ce5ed689663ccb46947a93b7fbe8d3f4988d857661ebb 2013-09-12 03:11:42 ....A 58524 Virusshare.00097/HEUR-Trojan.Win32.Generic-412507cc3ef4b76b49c988afec7621362084cec5df3a8da177fc5bd3e3decdb6 2013-09-12 03:20:08 ....A 140288 Virusshare.00097/HEUR-Trojan.Win32.Generic-41273f954e232e7550e4765043204d7fe63af8fc2a6017ab14d9931de9c7dd85 2013-09-12 03:29:16 ....A 289024 Virusshare.00097/HEUR-Trojan.Win32.Generic-412fc1df7b82fb5ba4765f491b09a46cf6adcd8364d86b11851cb4d48fc387d5 2013-09-12 02:52:40 ....A 91136 Virusshare.00097/HEUR-Trojan.Win32.Generic-412ffd71d0b0c2c90294b3adcebac22d46b549b7f8460f912af272d223276be4 2013-09-12 02:40:46 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-41313f987639c17ed345bad42fa5df3ad4c0b4fde9f3e96b7a5e5ff4e0b49e17 2013-09-12 01:57:26 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-4134815ca9945805d4246d1a09b1c9a7f004d265f6ca00be5a6876c5e282b1ff 2013-09-12 02:05:50 ....A 210432 Virusshare.00097/HEUR-Trojan.Win32.Generic-4135e8bdd13eb96641162d7e7ced63e85e3b36403a8dfcbec6ee4d408232017d 2013-09-12 02:10:18 ....A 225280 Virusshare.00097/HEUR-Trojan.Win32.Generic-41376a19b1fbcd0779efc1a95284c6aa0989bd9c6e30774c6d11a5a31a51c7c6 2013-09-12 01:41:22 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-4137f59b7e8f7f7af72c0951fa37838a8812a3c35cf51b8d5b538b45dc8ab583 2013-09-12 02:20:08 ....A 5504 Virusshare.00097/HEUR-Trojan.Win32.Generic-413d4a06f6d6f1203e2b84014eaaa8ea92162585bcae6d687ddc6264f9a513e4 2013-09-12 01:50:24 ....A 308977 Virusshare.00097/HEUR-Trojan.Win32.Generic-413faeb504d9d225ce079fb19bef26f6cd5719dd9242eade94be62fccd47b826 2013-09-12 02:04:46 ....A 369664 Virusshare.00097/HEUR-Trojan.Win32.Generic-4142830b16f01f5e77adb6e68951b6a544ee922d4c0c163c897122cdecc7341b 2013-09-12 02:22:04 ....A 791552 Virusshare.00097/HEUR-Trojan.Win32.Generic-4142957526f867409a9b9cf360e795c193d4a076a0fcbc48b0b62475d9d5a74d 2013-09-12 02:41:12 ....A 821760 Virusshare.00097/HEUR-Trojan.Win32.Generic-4143296b766e89f349af6e2d76a6424da916bd602ee2cd30d04aae27cb9ef88c 2013-09-12 03:02:48 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-4146f1ab335a16807501acd0f232eaf0c5742052936103433def50dd5a318e8e 2013-09-12 02:04:20 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-41493966fc6195f7ca657b3aa834ace11eee2773efafcd59077d31f8727a29bf 2013-09-12 02:44:14 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-4149c13f2e7cc62d762cecfc97c448351e597f08eddf57e8a3e040a6c5118e1f 2013-09-12 02:00:46 ....A 394752 Virusshare.00097/HEUR-Trojan.Win32.Generic-4149fae7c86761bf25ce57378e3c3e8f88404a66b5682df9965d6bdba5a4874a 2013-09-12 02:09:58 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-414a8804f4432f9f1b95a6e7ccdb719384e867c3df2b31df5c6379295434e7ac 2013-09-12 02:19:36 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-414ca51aead7b535eaffd15f6ce8a2ad575c1e52fe22d997d4b03aab9f1e9cb0 2013-09-12 03:17:24 ....A 539136 Virusshare.00097/HEUR-Trojan.Win32.Generic-414ff81597c1934e82dfa25493b865b8852849a6d47ffc39beacc00d304c7fae 2013-09-12 03:08:02 ....A 3679744 Virusshare.00097/HEUR-Trojan.Win32.Generic-4157487393fc6feb8fb92ff5a7cb1e95c988b1cf6f8251db8a1ab4ce5a1f6121 2013-09-12 03:26:38 ....A 9121792 Virusshare.00097/HEUR-Trojan.Win32.Generic-415753d881c20a29fc4f9045eb709d3b956fdb59c61a79f54f8cdba0ace75ea8 2013-09-12 03:24:16 ....A 15616 Virusshare.00097/HEUR-Trojan.Win32.Generic-415d098af15ff1d3c222942a6431ee722f2f649c575c34ca8f40a4e7a8eea7d8 2013-09-12 02:34:32 ....A 319642 Virusshare.00097/HEUR-Trojan.Win32.Generic-41613c2f7c6c4857a1f7df222bf0f9985e61f44f072bedd066f2d7a63587c069 2013-09-12 02:37:02 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-4162e3742d26473ecb32eabf03ba8ca0272725a1c37d9525cb1c02b81949df52 2013-09-12 02:13:28 ....A 34816 Virusshare.00097/HEUR-Trojan.Win32.Generic-416aa46b2d58cfe092912ea9b225e1a5e2d6ec25283512b53a3b2ccccd05f220 2013-09-12 01:48:30 ....A 93696 Virusshare.00097/HEUR-Trojan.Win32.Generic-4172e7a7bb138c65126879b236bdd1194275cf0490d843c6e5de71435041ee72 2013-09-12 02:17:28 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-417537b19447dc03d8d0f018b2dd6e01145924038d68428ef9388c6b0dde2a50 2013-09-12 02:45:40 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-4181cdbff40e9ef87b274284d47c55ebb7eae4669ba2bb908b5d5501036e49e8 2013-09-12 02:05:12 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-41863aeef150618c1296e634934b18d622979eef15cff0b07978a6632a14e6bf 2013-09-12 02:19:44 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-41864e3dc2f22c127c1fdcbd48ea15691fc07d303a82c4158d1ba3efde4b876f 2013-09-12 01:53:28 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-41875df624e5633d959fc05f764050f26c779d5d9b1d833f16aff2a4df5dfc66 2013-09-12 03:20:54 ....A 107520 Virusshare.00097/HEUR-Trojan.Win32.Generic-418a64fbe805e4f0c5c01469b172c15d00e219281e3e28f51a4a8116d6fe0b49 2013-09-12 03:11:50 ....A 60928 Virusshare.00097/HEUR-Trojan.Win32.Generic-418f7149455ce3ee55c94682e5ffdc0c38d4b6780184e24c613a62e9901b125e 2013-09-12 01:55:12 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-4196500d53a6bde2761bfa91962f52aeaa6b2f2e22602f5a0f27b17218bc4529 2013-09-12 03:17:20 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-4197a152346ea5df7745cba1fdfb32aca28eeacaf4f0281ecf8f7e5ddca0f9c9 2013-09-12 01:52:04 ....A 219648 Virusshare.00097/HEUR-Trojan.Win32.Generic-419b3e1af400555cc5a38579760b44ae6d2565c0696eaf0462620f90c2979706 2013-09-12 03:25:32 ....A 24171359 Virusshare.00097/HEUR-Trojan.Win32.Generic-419ee0c6cff3d822454c7aaab57b3676c0d9347481ac167c878d77335794fb3a 2013-09-12 02:54:32 ....A 66081 Virusshare.00097/HEUR-Trojan.Win32.Generic-419ff84ba54f6bbf4167e29e9d58c3da7f298a1ecc80613df5c08fe5a13372d3 2013-09-12 02:37:54 ....A 13824 Virusshare.00097/HEUR-Trojan.Win32.Generic-41afeb779615e1809b8bfef2052373c51fa53f11f3b063afefc0930b8a42053c 2013-09-12 01:52:42 ....A 146944 Virusshare.00097/HEUR-Trojan.Win32.Generic-41b38b7cb731535eb42415b1cd8c2cb875d16bfc48e5e1c708c9de92c77f9c60 2013-09-12 03:04:22 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-41b3e368e8163bcf28b233111d3015671139308160db5cc945d90bcdd3919459 2013-09-12 02:02:18 ....A 6257667 Virusshare.00097/HEUR-Trojan.Win32.Generic-41b5d5a0a1a01df42c336ba06cdcfeb51bae12cb082dcf883ff85fcea4b42dcc 2013-09-12 03:05:28 ....A 37464 Virusshare.00097/HEUR-Trojan.Win32.Generic-41b8dd2c445e80119fb9aba7359560c7abcf67ee615b48c1e8351aadf5644425 2013-09-12 01:38:48 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-41b93b17c3547905cece9e49cfeee954ec5bee3697b783ae658288b2c89bff71 2013-09-12 02:34:06 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-41bbb2ff29e83f6583b0193b5f542903fd44028aa5e82d29e38ead79adf2bd2c 2013-09-12 02:47:44 ....A 929350 Virusshare.00097/HEUR-Trojan.Win32.Generic-41c26e770c4eb84965440bdec662e4b07c1a82ef61085b293cb4ea5476b6c6a5 2013-09-12 03:19:58 ....A 161280 Virusshare.00097/HEUR-Trojan.Win32.Generic-41c56f7ab0efc362689a779aa5ccf257279d84180d4a3ee92db73d560e12d879 2013-09-12 02:03:38 ....A 8070661 Virusshare.00097/HEUR-Trojan.Win32.Generic-41c7f69e1c3f198035e28759a071fcf4123799259d70008d7331d847426054cb 2013-09-12 02:44:02 ....A 61821 Virusshare.00097/HEUR-Trojan.Win32.Generic-41ca76887cbe1603f7ca47fa0a5d819004c51a62558296bfd0e6cb9d7ae5b7b9 2013-09-12 02:44:58 ....A 830978 Virusshare.00097/HEUR-Trojan.Win32.Generic-41d77cac34a2e1f4a1c5876f568391076333cc0fa14f62fbaca88d96963220b8 2013-09-12 03:11:46 ....A 92160 Virusshare.00097/HEUR-Trojan.Win32.Generic-41dcf5887ee4ffc40fe7ac141c51ef015e22ed8095d8f524105ee8285c7d994b 2013-09-12 03:31:04 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-41de6e0b21f1a83c01f0d578a93178ce275fc4b8b0b09ec8152d82c7b878124f 2013-09-12 01:45:54 ....A 225280 Virusshare.00097/HEUR-Trojan.Win32.Generic-41df044eab859125c850d91b84eb185a11f279b836799968608111092c974dfe 2013-09-12 02:48:50 ....A 725193 Virusshare.00097/HEUR-Trojan.Win32.Generic-41e3c0a69dad7036ed725534c94fd5f11a5c1ac1bd5df672b16b04dce1912959 2013-09-12 03:11:00 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-41e6e90996282b4a2f8bf47d78487da27ff18a60ea5eb8d4bdbbbb87db35f0cc 2013-09-12 02:15:42 ....A 91154 Virusshare.00097/HEUR-Trojan.Win32.Generic-41e77bb6db3690eced1fc468fbe5161dc9f176614a7c90f0a40bc5d1548ddb8a 2013-09-12 03:22:08 ....A 235505 Virusshare.00097/HEUR-Trojan.Win32.Generic-41e9527fb43d5ea85de40b9d9fc744aad55051d06e2986fd6cf6d378ca53d99a 2013-09-12 03:08:34 ....A 12400 Virusshare.00097/HEUR-Trojan.Win32.Generic-41ecb4adaff7be9e406d83f65a900e9b8aab9410dbeef9caddc942aced721c0f 2013-09-12 02:23:06 ....A 2574848 Virusshare.00097/HEUR-Trojan.Win32.Generic-41f13a904662b31e8f2fb166b08ddf17ccd4573dd4fc9db37bfbe87905744e8a 2013-09-12 02:51:00 ....A 382586 Virusshare.00097/HEUR-Trojan.Win32.Generic-41f14f6b8c7fb905e07718296d947e364c7e55d7c7b2c54e304635d39f450cbc 2013-09-12 02:16:00 ....A 386353 Virusshare.00097/HEUR-Trojan.Win32.Generic-41f74d5940fbdc8f5c9ffbd487f82c3dd99c78a47afcd4feba386df8db1c9efb 2013-09-12 02:06:36 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-41fa52bff0e0311f6eeea630f4b943b00c3e3ba6b80c9681b8396fcbd082b178 2013-09-12 02:55:32 ....A 376832 Virusshare.00097/HEUR-Trojan.Win32.Generic-41fd27b794b0ba2f656e41256f71a2d76b61f3fe4f9739aafeb0e503ab1616a9 2013-09-12 02:38:20 ....A 1602353 Virusshare.00097/HEUR-Trojan.Win32.Generic-41fdebf2a7ba4b05b6d763e5d8ceec5fb163c48eba4a6ba614c2c56ba74c1536 2013-09-12 03:21:44 ....A 111616 Virusshare.00097/HEUR-Trojan.Win32.Generic-4201ce888fcc869c86fd33a8ce23f5dd351343759e35c3b9e0d5a0583603dba8 2013-09-12 02:55:54 ....A 99636 Virusshare.00097/HEUR-Trojan.Win32.Generic-4209cf848d3d4fe65c031aa28b763d7f78e34d333c24ea81265d2ace2b83711f 2013-09-12 01:50:50 ....A 46605 Virusshare.00097/HEUR-Trojan.Win32.Generic-420a4f59e217e8d2ff0622df1854097a1e2fd82c89734df2b41c2e987ada38e7 2013-09-12 02:09:30 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-420ed68e7e028a052cad07990bb7dcd557d0a81ea477fbd29951e655c78b1b6a 2013-09-12 02:30:44 ....A 371973 Virusshare.00097/HEUR-Trojan.Win32.Generic-42111d65278d9de8b577f85b7cd952caeafc77cdd69e372e4824a0cfe51b4742 2013-09-12 01:41:42 ....A 77825 Virusshare.00097/HEUR-Trojan.Win32.Generic-4219c4f1de9f337039aac34ca5f2aacc30d56032c50f93229b1e80f3259a3d91 2013-09-12 02:16:36 ....A 17974 Virusshare.00097/HEUR-Trojan.Win32.Generic-421a14e9e22172f2888ef5516eacd64a7c1d06d43889433408f92bb5652ce5ac 2013-09-12 01:58:46 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-421bc3262566c484148723d60b3a58713b8ca0ef7108af0a4969bfcd69ba2f61 2013-09-12 02:50:56 ....A 138240 Virusshare.00097/HEUR-Trojan.Win32.Generic-421e7d953ed3c36bcfec4becf55ef3aa2c768e3095279f52e2b89191f20fc9b2 2013-09-12 01:41:10 ....A 273408 Virusshare.00097/HEUR-Trojan.Win32.Generic-42201fcd99b98d58f6a905842ece2edd6564b68f154cacaf6318527805c6f59b 2013-09-12 02:10:48 ....A 132623 Virusshare.00097/HEUR-Trojan.Win32.Generic-4223a3f6492c9449fa510756256e895d2ec88d3b148569961794e30ecefa059e 2013-09-12 02:35:44 ....A 316416 Virusshare.00097/HEUR-Trojan.Win32.Generic-42293911d2d82d32507eefb66c9ea50db5a453e6d2b4c67caa4c3f3ce0af4073 2013-09-12 02:27:38 ....A 680960 Virusshare.00097/HEUR-Trojan.Win32.Generic-422bde7274c22a6f6ce1eed6eaeaca05cae229fa068f89065ec9572e63400fea 2013-09-12 03:08:28 ....A 6379520 Virusshare.00097/HEUR-Trojan.Win32.Generic-4230934f5a13242dd11b71719a5eaad26f7007a5dfa9678b25d05558ef8e169d 2013-09-12 02:44:20 ....A 98240 Virusshare.00097/HEUR-Trojan.Win32.Generic-4234ce83c0f34855f6ba5ed4e78d6f3b59ac530a26d24f396a5a45dd3e919ba2 2013-09-12 02:09:04 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-423643682b73aa69c6d73b6cb43e8cd11d524960d33da3c916561c49a3c2a2cf 2013-09-12 02:31:16 ....A 226025 Virusshare.00097/HEUR-Trojan.Win32.Generic-4236ac6e8a95a2e49bad5afb9abf3deace889e43361b9372520f1d3cfbd95479 2013-09-12 03:17:16 ....A 25968 Virusshare.00097/HEUR-Trojan.Win32.Generic-4237269ae3d6e8cb862fe3f703fcc306047b6b1cad184a735f8a36910e405ceb 2013-09-12 02:37:38 ....A 130692 Virusshare.00097/HEUR-Trojan.Win32.Generic-42385d2affee861c2e6d21344b2b03638efd9cbdebeb78e60d8f4efbc1302cec 2013-09-12 02:11:52 ....A 28012 Virusshare.00097/HEUR-Trojan.Win32.Generic-423a54af61528f50902e59e6218ef14e73945612f0df659e507ee49550c17202 2013-09-12 03:21:10 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-423d6341dbfbc833dcceadd2f8379ab34492659829a13244f4fe310a9683818f 2013-09-12 03:21:18 ....A 160745 Virusshare.00097/HEUR-Trojan.Win32.Generic-424274de8e63d34b0761482548c8583838ca7eb416268563562721faedf58085 2013-09-12 03:26:54 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-424344ced0bec68b3351d80994a5a88cce7a3df15c443f9e2163468839d79c01 2013-09-12 02:09:02 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-42434d2b37e41a67fb1700b3844f80c6d6309a3e7bc2919f15ef06da76d408e8 2013-09-12 03:05:26 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-4247149b2fdaae2b9e8795ec03231885c8b767504d4af6f1767afa588f950921 2013-09-12 02:30:20 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-42477590c9b94a97c26ffa86e4d8ce1a1aeeda1b0846866c0676ce0810a1e7eb 2013-09-12 02:01:30 ....A 251392 Virusshare.00097/HEUR-Trojan.Win32.Generic-424c449a3c750a88e5cb34d7037cc3ff9f6f2f6779cbaff1f64a660c3f88ee52 2013-09-12 02:38:36 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-424febc017679dbe9a38bbc19c403a7262b3424b5342effcca3a35c73b09c87c 2013-09-12 03:29:28 ....A 389637 Virusshare.00097/HEUR-Trojan.Win32.Generic-42505420f438b8f202fba6bb1c092d4c6f0431c0fa8a2b5f9b24cea1ffef79e1 2013-09-12 03:27:10 ....A 871424 Virusshare.00097/HEUR-Trojan.Win32.Generic-4250b22e096ceba8a10e9b4a213c6679ab33849e42100e5212d600b4bffd7083 2013-09-12 03:02:30 ....A 895837 Virusshare.00097/HEUR-Trojan.Win32.Generic-425181d855a5555209ec4689a7caaa3f0ba3822c82afbd25b323a058411a1619 2013-09-12 02:40:04 ....A 2576384 Virusshare.00097/HEUR-Trojan.Win32.Generic-42550708bb0bc358a9277429850c88cd41a4e9e4300d5498ab01a463a549c82c 2013-09-12 03:27:12 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-4256b69847cfd96942f89b63368d89d7643832a03c7f3e8f7bf9c4baaf84b320 2013-09-12 03:01:32 ....A 1812992 Virusshare.00097/HEUR-Trojan.Win32.Generic-425876e344c418539e622ad582fa27e109a09233b89bab492ef4669aeb9ab1a5 2013-09-12 03:18:14 ....A 531968 Virusshare.00097/HEUR-Trojan.Win32.Generic-4258a19d9656647a18ce6460213d16d385a66f07ef1f64d81a13eb90777b52b9 2013-09-12 02:40:54 ....A 569344 Virusshare.00097/HEUR-Trojan.Win32.Generic-42596fdcf39c4f910480fe4a14a4201fa6507f22a48f96a12441fcf3a79a7519 2013-09-12 03:17:26 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-425ecd40175e8c0e9d41b2e98906f495860e139ee05f1d93ff2ea780972ff4c7 2013-09-12 02:42:20 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-426557e6f17f1c427b83c879ff1fffc1458ee3e97a704c68a3fc2948e4ba4a40 2013-09-12 02:37:30 ....A 47148 Virusshare.00097/HEUR-Trojan.Win32.Generic-426607dfda669f0d00945b90cf2362366e84b27a4fe06a3eeb0f846e30cf7ebc 2013-09-12 02:04:50 ....A 58653 Virusshare.00097/HEUR-Trojan.Win32.Generic-4268c6b1555d85be6a9c0cbd9f8184702d1b627577785fc887bdfc1a0adeb349 2013-09-12 01:51:00 ....A 493377 Virusshare.00097/HEUR-Trojan.Win32.Generic-426d5ef03fe01ca51b51999887f871767cca9e50da0cac8b1bcdfb822c2af838 2013-09-12 02:20:02 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-426efd146f7d127ac55185849517cc4dc6c781039fcf37a17241203ff5cb28df 2013-09-12 02:47:12 ....A 392704 Virusshare.00097/HEUR-Trojan.Win32.Generic-427416d1f92b7f20ec0c2edf7c7133bc3bb0c085f5466ea4e395c9a730f73ee3 2013-09-12 03:25:24 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-427570b119afe6a2052d8c388a7d841397b67aed663551af80eafa1b24e9768e 2013-09-12 02:57:18 ....A 195072 Virusshare.00097/HEUR-Trojan.Win32.Generic-4278a528e85ed725a8508303679095aa08e5a93e9d31743dd0ce8cf0fa76bf6a 2013-09-12 02:13:18 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-427db6c8e576c364b666e064adebe4aa3323d92c7eb1d4616d80b9e742c3506e 2013-09-12 02:18:14 ....A 539648 Virusshare.00097/HEUR-Trojan.Win32.Generic-427dd3d10a012c3e34db426b9913ef0af94132a0a46c73241657b83ba69d1e92 2013-09-12 02:30:30 ....A 61947 Virusshare.00097/HEUR-Trojan.Win32.Generic-427f6ee2c74e48d1a160e65d4aac60f2eb80001f38c5721c16acf1f1af004066 2013-09-12 02:12:34 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-4280c78fcb4cccf27ac4151e13477ed746b98d6417478df4b253d1ff18531591 2013-09-12 03:30:30 ....A 598016 Virusshare.00097/HEUR-Trojan.Win32.Generic-4285b405a9476bbbc997bca015434705a387f9a30afe7c9e0cf290edb8f630af 2013-09-12 02:07:12 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-4285b4fe1b889bab0bc437c55e5ebf31f5616c396822f249123dbc5a62cc0553 2013-09-12 02:41:52 ....A 111465 Virusshare.00097/HEUR-Trojan.Win32.Generic-428aa1c0103df7c81e028262bf4b78ea50014f03f3e93a20961850e69b26eb26 2013-09-12 02:43:26 ....A 685924 Virusshare.00097/HEUR-Trojan.Win32.Generic-428cae99e007e287d642e6e0f5cc14ea0246f53b719b2c6e28dea686f4161a73 2013-09-12 03:02:10 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-4290c9693d29badde7cd5c055c2dbdf661e72fa08cd687e454abfa2f700a3378 2013-09-12 03:26:46 ....A 231424 Virusshare.00097/HEUR-Trojan.Win32.Generic-42917b3fa97b8b102aa577b216510fb5447b216b030fde2969c9af64f8db2a9e 2013-09-12 02:07:04 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-429e56d7021982ec3c31043dcb90a159cd80e70dc2633a44064bb53d93c89242 2013-09-12 02:37:40 ....A 198656 Virusshare.00097/HEUR-Trojan.Win32.Generic-429ea37bd0ec26966ae62fe0887588da6ec9ec5caf1a60ebade2b505d8cc77e9 2013-09-12 02:04:08 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-429ec8f50a7073761d699d4977788f407303093a181a56350333c86cb2dae10b 2013-09-12 01:42:12 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-429f511461b09c0580b225a326bb3bb15d824d36afcefd51c3f4710f479e3778 2013-09-12 02:37:08 ....A 149748 Virusshare.00097/HEUR-Trojan.Win32.Generic-42a6f9d88b483ce4032a767d256f206fb9004a572695b70e3edbe8a6b578a868 2013-09-12 02:43:36 ....A 3719 Virusshare.00097/HEUR-Trojan.Win32.Generic-42bbfed4bee2896bfcfbff94102c6396d982a635da28f39d681a2c954cb08299 2013-09-12 02:44:06 ....A 245839 Virusshare.00097/HEUR-Trojan.Win32.Generic-42c03329f66b6ffaccbb6dc84aad515afca57f0d7df6a8bbf86e49e00f14e059 2013-09-12 02:12:50 ....A 103641 Virusshare.00097/HEUR-Trojan.Win32.Generic-42c045a280699ba9e6055da9d9eeaf3364cb8941692551e6a3a948eb5f62c495 2013-09-12 03:26:36 ....A 2340536 Virusshare.00097/HEUR-Trojan.Win32.Generic-42c0ad99c2e765fc8cce6ed9a220a033ba7461e8c17e4b9084cce77a0a416d5c 2013-09-12 01:51:18 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-42c36df7d41f3e742ff25c44feab07a23b2c7e3eaf4ec89368f027f259f98b5d 2013-09-12 02:01:42 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-42c4459a5df348761db4c74c15bb2939d4d221af85110c889672d463873ee52e 2013-09-12 02:23:38 ....A 241170 Virusshare.00097/HEUR-Trojan.Win32.Generic-42c610059a1fa823ab4b941df92573a839767fbecfd529d2871481a5b890127d 2013-09-12 02:02:30 ....A 741376 Virusshare.00097/HEUR-Trojan.Win32.Generic-42cebfac374ae40ad057543503a4ea3e29780f41e106902226f908eee7aed7c5 2013-09-12 02:48:50 ....A 125505 Virusshare.00097/HEUR-Trojan.Win32.Generic-42d4d711319aa9bc15387bc2661d95004831d49022f6665820d8f76a551651f6 2013-09-12 03:30:00 ....A 210944 Virusshare.00097/HEUR-Trojan.Win32.Generic-42d6e8bad84203e0f2d0c7103d02e395d2620a7d462b13cb8689b3212fbec378 2013-09-12 02:46:38 ....A 110340 Virusshare.00097/HEUR-Trojan.Win32.Generic-42d8fd22a91afd479e579d0ad8b12699c0fcc35d0a2615e4ec8f3fc9aa0e85ec 2013-09-12 02:32:34 ....A 37896 Virusshare.00097/HEUR-Trojan.Win32.Generic-42dc2682711fd250bc947c75d2ca29b3ef2c0039f66dc084e7defa335ce957e0 2013-09-12 01:44:56 ....A 325632 Virusshare.00097/HEUR-Trojan.Win32.Generic-42dcb289b096b4c8ed1659b039e1b22163fe41af3425d559ae86b98e3eec8b2b 2013-09-12 01:55:06 ....A 65080 Virusshare.00097/HEUR-Trojan.Win32.Generic-42e1d005b1b85224a44862f17a3a910692a247f06d23e784f78640b94d6bac79 2013-09-12 02:47:36 ....A 331677 Virusshare.00097/HEUR-Trojan.Win32.Generic-42e4cb631d6aa83c922c27c0a87c40557b55d52481c61e033f3b0a35417a1574 2013-09-12 02:07:14 ....A 327687 Virusshare.00097/HEUR-Trojan.Win32.Generic-42eb7b5466162ecd840df330768c55449c91ad1c85560a5aaa50553db7d38d50 2013-09-12 03:06:26 ....A 502400 Virusshare.00097/HEUR-Trojan.Win32.Generic-42ed429a0750829a420129150889a3d1e99ba1990062c365a35202b76c8bd85d 2013-09-12 01:58:44 ....A 29184 Virusshare.00097/HEUR-Trojan.Win32.Generic-42ee48e02dd91866b849ea701394a74876d28164c45b4f5fa9d60c839ca2a78c 2013-09-12 02:16:02 ....A 85118 Virusshare.00097/HEUR-Trojan.Win32.Generic-42f4c68d4fe73c3736bb68333b9bb4c7b6a4503bac02d301bf0edc8c1740dc63 2013-09-12 03:10:42 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-42f6397509204aeb3d281447584f5116e219e81ad0cd6fcda9fb77cc30e0bd88 2013-09-12 02:01:52 ....A 16676864 Virusshare.00097/HEUR-Trojan.Win32.Generic-42f713484ca1805469609d93c8434974d7a52ef90a3100285b44e71e40e2318e 2013-09-12 02:57:08 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-42f980bcfcf26a7da29fb19d6bc28f780b6719be5b60ae6ef9f1106d7106d48e 2013-09-12 02:42:24 ....A 1585664 Virusshare.00097/HEUR-Trojan.Win32.Generic-42fd670d29826ad8817fc200d7534e9a9b73562861a4f64630a1e135a02d4538 2013-09-12 01:45:56 ....A 60950 Virusshare.00097/HEUR-Trojan.Win32.Generic-430028581bdf94719b8b017ac92fda843dd8694ea88d78d18dc3ae9953e7fabe 2013-09-12 01:54:02 ....A 209920 Virusshare.00097/HEUR-Trojan.Win32.Generic-4300f567b5d7b38550dffb628d5e87ff42605060b2b5dfdc4fa3070fcdc056bf 2013-09-12 01:39:50 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-430104434cc61966c576852c0aaab27abfdd4d2277030496c695b007b538e14b 2013-09-12 02:40:08 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-4304a44b126f23e75de7e96998a6985e669e693f20327f5e8d6c34d66bc752e9 2013-09-12 01:39:22 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-4308646c4bcbea46bdecccfb8abea882e284164fb497cc3331cf4915072d5833 2013-09-12 02:01:46 ....A 153600 Virusshare.00097/HEUR-Trojan.Win32.Generic-430a992282d27f53fafccb9eb528562ddf6a3c354e9a36a857b046cab198b5d7 2013-09-12 02:26:22 ....A 192612 Virusshare.00097/HEUR-Trojan.Win32.Generic-430b7b1e69b3effaa7c94da773aa1af72a834e8a9a02caa02a6e4eedc817605e 2013-09-12 02:44:12 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-43101924eb331775cdc0cf5c30265a44a6cba383bbf0ff8faed99e6e0edd4ca8 2013-09-12 01:48:46 ....A 921059 Virusshare.00097/HEUR-Trojan.Win32.Generic-43104f98d7a03fedb4a21a9c4cfd3cb71dfcc045b0092738086023f2c18cecd4 2013-09-12 03:12:46 ....A 291840 Virusshare.00097/HEUR-Trojan.Win32.Generic-431106715dff9e2aca3022a034193982956be07701e6c9040f723d5c97218891 2013-09-12 02:47:02 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-431548963a30b1ec77e813d710a41dbb47f4b8f51076b48163c584cc7393b257 2013-09-12 03:29:14 ....A 31744 Virusshare.00097/HEUR-Trojan.Win32.Generic-431a6c26a4d32a6212fb8f4c325416cc68f2a10bd5de5ba6909338bcea978e56 2013-09-12 03:11:16 ....A 40688 Virusshare.00097/HEUR-Trojan.Win32.Generic-431ceb68cc5074947d9a90bc8a1f292172c6d5fb04a123ddc8ea7f58bb12171d 2013-09-12 03:20:28 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-431e8753bcf5a087b56673ccff1abb1037bf69fec0446b5af5fa310e0879fc4d 2013-09-12 03:23:22 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-43258ec8efac5a1951703fac9cad2a3ad938cde69d8e8a936dfad83f2c148809 2013-09-12 02:31:06 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-4326f16e6efdf8642da0f3c62e15709949c39bc69014ea04a069f92684783434 2013-09-12 02:28:16 ....A 31232 Virusshare.00097/HEUR-Trojan.Win32.Generic-4329bbdbd8eb68dc938649fbc96bb0ec221fa8bcad9cb14ecdac1660b546e3c7 2013-09-12 02:25:38 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-432a53a5cab8b2d3b3e3ad81290d62b2dfdd4e2e762056eaa44f28a304bcf60a 2013-09-12 02:12:46 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-432e485a799d85ce2cb5ad920bcc5e8c660412dc33d2b81d7adce606f391c478 2013-09-12 03:01:04 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-43320da3c44b5f0b902134c69134fa66b109eaafee3b7281458294aac6c88b70 2013-09-12 02:21:28 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-4332cc920c8385a3562062943abcc75b089b9039053277205c385efb5f0b0766 2013-09-12 02:48:42 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-4333d95f913413b3b554de277c8a37b92870c8a883a3f131d9ca1ab0ffa310d4 2013-09-12 03:18:56 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-4335faf1e5275ab7ec2049b08628e0a3da7a156eaac5c3018e67c56ebe32726a 2013-09-12 02:00:10 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-43368b010d7d65ace0129f1e4d3d64dbe343caaf208b022426844df1cdf9cfe3 2013-09-12 02:31:06 ....A 510976 Virusshare.00097/HEUR-Trojan.Win32.Generic-4338fed2d0aca4e7ea341d15d9126724206d1dffa473c119f1947796356e8a4a 2013-09-12 02:52:00 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-4339c888fceb86750fc80744b582fab4d941952afede7d6b53ff72d09afa178f 2013-09-12 02:49:56 ....A 167424 Virusshare.00097/HEUR-Trojan.Win32.Generic-433f8b16ecbda8f7d702c255401eeeb3d459befc0bee2d844794521e44c66d45 2013-09-12 02:26:14 ....A 630784 Virusshare.00097/HEUR-Trojan.Win32.Generic-434234813cf7fd3525ac4a6169cac3964c8facef3eafec426556740db5f2ed2d 2013-09-12 03:13:58 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-4346db2e060e8c1b848e1f38abd6913405919494aa02ae259ff2cbbde2f27e17 2013-09-12 03:19:28 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-4348227328c6d8411337fa2b83464c615f47a4bfcfc8aef7045481c90abf3c84 2013-09-12 01:45:52 ....A 2095104 Virusshare.00097/HEUR-Trojan.Win32.Generic-4348612fa0e38a1c48f47a06a9f00289fcf523f009591a5a39d5d95738511efd 2013-09-12 02:23:28 ....A 1272342 Virusshare.00097/HEUR-Trojan.Win32.Generic-434b5c2f429bd0e323925cdd23cc24a917aeae7536bcac6b879a3d0b366c45b3 2013-09-12 02:24:54 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-434f04727701a001252b55ae084bd6aa2362bbb65936c574a636257d5a7a6996 2013-09-12 02:22:00 ....A 421888 Virusshare.00097/HEUR-Trojan.Win32.Generic-4351843fe174141d6c50dbad75929598456cbc7e6a5f980180efc90c50b236ef 2013-09-12 03:31:20 ....A 442368 Virusshare.00097/HEUR-Trojan.Win32.Generic-4354a8093523de719add290189f33b70a3af01651fbfc5da6660ae9dae4812de 2013-09-12 02:40:38 ....A 354304 Virusshare.00097/HEUR-Trojan.Win32.Generic-4355d2285792f6b0e9aed8a16390b632573e10f5d3465f72e68c45a47ad3f47e 2013-09-12 02:30:58 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-4357cdd6feee1ce0ab4858ce76ef67234703dc59be4cdc19f5e59a52cb58c16f 2013-09-12 01:48:32 ....A 619136 Virusshare.00097/HEUR-Trojan.Win32.Generic-435a8a4373794dfca3dc4911f3b102ab201817751a64d291f321fea7a2b48441 2013-09-12 02:46:04 ....A 101701 Virusshare.00097/HEUR-Trojan.Win32.Generic-4366e6147004e9050e38a43915368cab7becb05c3d9b44f2b795719f09bbfded 2013-09-12 03:26:08 ....A 2066118 Virusshare.00097/HEUR-Trojan.Win32.Generic-436747e3b98fe0c73ce1478e397dfb9b65128118a2ceb621b4320d9d088edf55 2013-09-12 01:47:10 ....A 154118 Virusshare.00097/HEUR-Trojan.Win32.Generic-436749cd325fd4147f73f76fb95fd045d9a607a81305fc3368fb172f954f6741 2013-09-12 02:10:04 ....A 7639040 Virusshare.00097/HEUR-Trojan.Win32.Generic-436c0a06b4351447110c9966e9a7df0f69294338b86388414b1dc06ce8e264b2 2013-09-12 03:32:00 ....A 63032 Virusshare.00097/HEUR-Trojan.Win32.Generic-436c927b39327dfe51dfb02bb00f4686d643847f25162992d0859d0dda5def51 2013-09-12 02:59:30 ....A 78336 Virusshare.00097/HEUR-Trojan.Win32.Generic-43734dd198d0f3ccef1dd37a9f17e2d8f92ed701976b42514b378eb9de2f8c19 2013-09-12 01:47:16 ....A 38000 Virusshare.00097/HEUR-Trojan.Win32.Generic-4374b717ed3b66f249c57553b65dda5ac122463ddf740a40315043dd53802810 2013-09-12 02:08:56 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-43760595e77d20f08b07c003c39b87be34a40c23da06defd7524688917f2b387 2013-09-12 01:44:58 ....A 94720 Virusshare.00097/HEUR-Trojan.Win32.Generic-4376a15073d9dc06f24c4eead2164d31a3a8a57b26379b1fb2f7ba612dd01292 2013-09-12 02:40:54 ....A 4874485 Virusshare.00097/HEUR-Trojan.Win32.Generic-4377eaf5e744c0f9a97b3285137b54dad085b4bebb3c8ca4d89f5c3eb0a71edb 2013-09-12 03:30:06 ....A 710264 Virusshare.00097/HEUR-Trojan.Win32.Generic-437968e38ebc384301b465794d5c50adf00ba7736630a4730b76d870854cbd60 2013-09-12 03:21:00 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-437f99a5c0b1d43476a9d5d9b28248bfad310d41327e4fc8944194c9cbba3892 2013-09-12 02:06:28 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-438737ca38038132c224f52f10015eeda2c7279189c9e621c94c389d5b80fc00 2013-09-12 03:01:18 ....A 53252 Virusshare.00097/HEUR-Trojan.Win32.Generic-43880fab13d41c7310c13d03421d9c9e467b97a8ff8cf20c0a0a4e8cb66036e1 2013-09-12 02:10:52 ....A 33280 Virusshare.00097/HEUR-Trojan.Win32.Generic-438995a4d7d08e1dbea8c3480deffe4b94993225ca8fe83a6220d070414d42b6 2013-09-12 02:51:28 ....A 462848 Virusshare.00097/HEUR-Trojan.Win32.Generic-438ad34c416248ecdcc06f768264f7fc548bc7efb9f5329a2b2f561b911a9833 2013-09-12 02:35:54 ....A 221696 Virusshare.00097/HEUR-Trojan.Win32.Generic-438c07bc15c8bd43484b83805f8d62469ca03071019c13edda113c610fb1237f 2013-09-12 02:32:58 ....A 31744 Virusshare.00097/HEUR-Trojan.Win32.Generic-4391dcb860b69ef57487d1abb04c430f142b2968592ebe213abb5638aab9b05f 2013-09-12 01:53:22 ....A 150544 Virusshare.00097/HEUR-Trojan.Win32.Generic-439871a45e5351fef44173e1b6c4c6833626ff8b54c29fbbef11b9ac11b394f3 2013-09-12 01:48:34 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-43995792c76cfd5aae30f0c329575e0add77ffc0ebde380893d827daf85ec4d0 2013-09-12 03:21:42 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-439c9139d75e18543d9219eca08c267c6d39bd7a66a47c3df69b1a6e84a7b762 2013-09-12 02:52:38 ....A 10741760 Virusshare.00097/HEUR-Trojan.Win32.Generic-43a863189accbf27f6bb527cd775158e2b3e3b03bc076443f87613e01b974b82 2013-09-12 01:54:22 ....A 968192 Virusshare.00097/HEUR-Trojan.Win32.Generic-43a8e06e6a264c69b9f9b67af63054752b56aab8fffa6f3e2c69966ab0641a92 2013-09-12 02:00:02 ....A 306664 Virusshare.00097/HEUR-Trojan.Win32.Generic-43b0783773432ed211659b227491ace242840ef84ead0b22b38b0d4d1f8da14f 2013-09-12 02:35:28 ....A 437760 Virusshare.00097/HEUR-Trojan.Win32.Generic-43b1bf09acea41bb1bf94cf0b07f80ae17d3f3dd2729a961938d043e2967fa0e 2013-09-12 03:26:06 ....A 27136 Virusshare.00097/HEUR-Trojan.Win32.Generic-43b1e6dca446737594c86a1179907d82a90c0777ebcaa9153cf071c1d8427b4b 2013-09-12 02:27:52 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-43b3323b1e34cc52404582a952859f4fe60e53de0483922d0097457992dfb65a 2013-09-12 02:08:26 ....A 209408 Virusshare.00097/HEUR-Trojan.Win32.Generic-43b3af0ded4939198241453e940ff9c07d2b98e80918927015afa8166ab0e967 2013-09-12 03:30:00 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-43b5198766c1b35de7cbe16239c8589b5e98cb7eb5c42f9298080f380acfeaca 2013-09-12 01:57:20 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-43b5344c2e456224591706300cae670039c8a1fe7f09f181ec3eb04bf5997568 2013-09-12 02:47:36 ....A 51218 Virusshare.00097/HEUR-Trojan.Win32.Generic-43b6c13e956f77717d8add258b7e92a8b94186e5fd8c828746befb3b07713f0a 2013-09-12 02:40:30 ....A 133632 Virusshare.00097/HEUR-Trojan.Win32.Generic-43c2b5b1b8d0b18a07966022194416f7554208b9cd14e5b83675835b344fd943 2013-09-12 02:08:44 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-43c69f32318991f10da8a6742b16884f3439240fb7b7635379281e24f058cdca 2013-09-12 02:50:34 ....A 333824 Virusshare.00097/HEUR-Trojan.Win32.Generic-43c88c73a56c33b4dcf98902fea9f5c1d3a17882139a4dc14c7d4287b51f0e06 2013-09-12 01:54:08 ....A 197120 Virusshare.00097/HEUR-Trojan.Win32.Generic-43c88cac1dc9fa66e01684c192da68612e193262378ca6cff410e277ae1e3e20 2013-09-12 01:48:10 ....A 31744 Virusshare.00097/HEUR-Trojan.Win32.Generic-43d40002a1e20ea50865d5940e661fa86badd6298ad9fefd122b28a4aaa1784d 2013-09-12 03:11:58 ....A 781152 Virusshare.00097/HEUR-Trojan.Win32.Generic-43d6921d424c4f3359136c1bbee7158f12de05f0555d9a77d874eea7f80e5184 2013-09-12 02:18:36 ....A 43740 Virusshare.00097/HEUR-Trojan.Win32.Generic-43d88b03ff66c06f70f5fdf8bee29b60c44fff3595906e004288bdb9139862f5 2013-09-12 03:27:20 ....A 19955 Virusshare.00097/HEUR-Trojan.Win32.Generic-43d8aa8ffa6fcabbb24d41519a7d54dfffd15e12176a93b5dc569a9d9eb9027b 2013-09-12 02:22:50 ....A 216064 Virusshare.00097/HEUR-Trojan.Win32.Generic-43dc758c0ca5723da1ff53a85dd33f22390d63932ed72ce0ce8bde702c2d8423 2013-09-12 02:41:16 ....A 72628 Virusshare.00097/HEUR-Trojan.Win32.Generic-43ddf583edbbce14d6ce5d75316f0ba7a75068b669ac2c0def5225085587cf74 2013-09-12 02:16:34 ....A 5120 Virusshare.00097/HEUR-Trojan.Win32.Generic-43e725a73b8dc2e1e52c81c3af6608952dc32b7de9681f56fda2297936dd3977 2013-09-12 01:53:16 ....A 1151776 Virusshare.00097/HEUR-Trojan.Win32.Generic-43ee79f42dfa3af6f5efa7c91db6e191f810691fc4a4f747c7808b410fb6a5dd 2013-09-12 02:41:00 ....A 4562357 Virusshare.00097/HEUR-Trojan.Win32.Generic-43f59ca6b52f2ca4ef6732519588016dd0ab86e734a134ef5d02b567a8a58d9a 2013-09-12 02:52:48 ....A 168176 Virusshare.00097/HEUR-Trojan.Win32.Generic-43fc2b0a04710eef2aa19b4774c7d4f379d92607d7bc2302b4ae85657387f36e 2013-09-12 02:43:40 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-440011dae9500c30c9ecbf8d310c0901c20ae9c64e16215b5f37ba77eed2fe4e 2013-09-12 02:34:34 ....A 223232 Virusshare.00097/HEUR-Trojan.Win32.Generic-440602dff6f8fea8c87634994b898aa72a4d6bdc762443b6cf455b548cdf151e 2013-09-12 02:31:36 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-44066e649ff6a6fcd2607c86d0ceb7041228cafc74dec838aae217112996e741 2013-09-12 02:49:48 ....A 1886772 Virusshare.00097/HEUR-Trojan.Win32.Generic-440c3b4704345224e1a86bf9ba85adf830cb0d0028dc75c5898b2ae0165efbec 2013-09-12 02:10:32 ....A 138240 Virusshare.00097/HEUR-Trojan.Win32.Generic-440d64ade4bb0246775b261c3f8ee2fee54437c8d277ddba1fe2d9a6ca24dac7 2013-09-12 02:57:58 ....A 40448 Virusshare.00097/HEUR-Trojan.Win32.Generic-440d75fc5af96022ed85a786f64722f249d4c006ff4cbeab4f6a84c79a017a2b 2013-09-12 01:57:32 ....A 198656 Virusshare.00097/HEUR-Trojan.Win32.Generic-440e7890335380ad0ae785e14456af8ddf697a7ee78d7e8aedd67e6424817e72 2013-09-12 01:40:06 ....A 478720 Virusshare.00097/HEUR-Trojan.Win32.Generic-440f4221d0b754cb8bd2fd93f861251d6e70fb1fb849e46a00ad77041bf03be7 2013-09-12 02:41:02 ....A 87552 Virusshare.00097/HEUR-Trojan.Win32.Generic-441b86eb2682b028ea6350ad0acf96e9a67b29c79d47701286e293d4b58c1093 2013-09-12 02:33:24 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-4420d7aa1f84a2fc3972ea6696e65451ea191be9b9a89ca6798cf3d445e435b2 2013-09-12 03:13:12 ....A 225280 Virusshare.00097/HEUR-Trojan.Win32.Generic-44235f17e5e5f9b3997678da71048c1d89f37449824f1478660e68b00caa8cea 2013-09-12 03:17:46 ....A 765440 Virusshare.00097/HEUR-Trojan.Win32.Generic-4425df73bb2d05a3e672cc986273690d0931191c4900caf2cbeff5099e174956 2013-09-12 02:43:30 ....A 386048 Virusshare.00097/HEUR-Trojan.Win32.Generic-44262830918399a46b779d58dc8f7cc6dfa14920f472960283370d02091ca9ef 2013-09-12 02:50:32 ....A 34308 Virusshare.00097/HEUR-Trojan.Win32.Generic-44279028ea107998bf2032a6744acccbbb1590a04500ac8f58f1f86c771f878d 2013-09-12 02:43:28 ....A 8704 Virusshare.00097/HEUR-Trojan.Win32.Generic-4429e1e4b1e120873fab4b0f83140ae534bd12e0b092aa9bc55eedc2ed888da3 2013-09-12 02:11:12 ....A 95461 Virusshare.00097/HEUR-Trojan.Win32.Generic-44308a05147e9deabe293804ccc5a65ee2a60337905f0f9c5af238f0fb7f180d 2013-09-12 01:49:56 ....A 321024 Virusshare.00097/HEUR-Trojan.Win32.Generic-4430e138ae82018350edb4a270103cca017bb8a48d6c45f26c13c67a7e3e70df 2013-09-12 02:52:46 ....A 179200 Virusshare.00097/HEUR-Trojan.Win32.Generic-4433e70e14ac5fee3c20e8a4bbb6b198d5d72aa6b508f2cd5087db430bce150f 2013-09-12 01:57:00 ....A 730112 Virusshare.00097/HEUR-Trojan.Win32.Generic-443547234287abfc354efb1da08d6bf3d758fba093f50bdc8c0dab8ebc7e7f3b 2013-09-12 02:32:40 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-44360b587a8766dade584577cd9d67909b7582bc78eb6e46848561c95c14f247 2013-09-12 01:49:16 ....A 80384 Virusshare.00097/HEUR-Trojan.Win32.Generic-443774576571643e789f57e09f30d0d34f2335ad90c662728d9731ddd02feb91 2013-09-12 03:09:48 ....A 91837 Virusshare.00097/HEUR-Trojan.Win32.Generic-443bb54dd6c6b2811d75be7b8b25f51fbde7dfecaaa00e99999cc74a03e4549b 2013-09-12 02:21:46 ....A 184832 Virusshare.00097/HEUR-Trojan.Win32.Generic-4444e380f6251234d2bbe4965bd6b66445b8ab8e7938a39cb5975586962acd53 2013-09-12 03:31:28 ....A 163440 Virusshare.00097/HEUR-Trojan.Win32.Generic-4446892c9d93cd54d093d4cde888767a3058929b3cc43b79c9be2cf11116750f 2013-09-12 03:20:20 ....A 1598464 Virusshare.00097/HEUR-Trojan.Win32.Generic-4447daf3df4dedc9634788469b18c2b50b27f73ee35d39bbf870b97e46d69f21 2013-09-12 02:36:24 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-444ddcffdcc071dce71618e39dd39b5265122695166046b9fbd06cde804624b9 2013-09-12 02:24:36 ....A 325120 Virusshare.00097/HEUR-Trojan.Win32.Generic-444ec24d64c6aa739f848335c0c33c8d42597884051bdceb4929fff6db77c426 2013-09-12 03:13:32 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-44539872208d251dfcb19a7719ac7d792b18f9fdf5b0fbc6a0be82b9fd9aa7f7 2013-09-12 03:25:40 ....A 516096 Virusshare.00097/HEUR-Trojan.Win32.Generic-44543f8fc3025f4e069b01025a0247ac97c173112fdf995879c4815dbad7e47e 2013-09-12 02:35:04 ....A 95232 Virusshare.00097/HEUR-Trojan.Win32.Generic-445619da1d9c97c6fc9f0be2e51f4112f55dc5664a99399cf29f2d1db86d16bc 2013-09-12 02:51:32 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-445d259ce03469d3344524c4c5d2bdeccc1a5821c75787d4baaba2f0ba7e54cf 2013-09-12 02:22:20 ....A 2680320 Virusshare.00097/HEUR-Trojan.Win32.Generic-445d769be8db049a8b60c40877ce7ad7baad69cd37eed1a086981c65d4c6227c 2013-09-12 03:20:02 ....A 2475102 Virusshare.00097/HEUR-Trojan.Win32.Generic-445ff50454e29ee5bbc3f8961e6cdeac0b9fa4c9e7e53a921c747f46ccdde16c 2013-09-12 03:15:00 ....A 150132 Virusshare.00097/HEUR-Trojan.Win32.Generic-4463f8301a0fa78f8fcbaefce09d40e10cbfe00f0b2921f5c5b9527c5c98390f 2013-09-12 02:08:06 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-4467aca1311630006e97bd248f2f4e16e70f41e2bf54145eb103df6298a55f83 2013-09-12 03:29:10 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-446a8b68f341c7cd1b8d34b81c8811cc2ff45db58dd6049abbbfdf1e30a60bfe 2013-09-12 02:52:04 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-446b50d74c8a986875451b51d6a8f2772304a2263b11881dd41232c8c8188966 2013-09-12 01:57:48 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-446ff8af0ef67b2587a7a128620c56653660674a9f00be01df69ff01a74bd1c7 2013-09-12 01:58:30 ....A 467456 Virusshare.00097/HEUR-Trojan.Win32.Generic-4474085516e2ade84d1266f3298aa3f5e399b82877b7bd71c9111ce191294336 2013-09-12 02:47:54 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-44750a99e6be56e80796c3a7c070447edd3ae8be222d00d788a93b1b79d5610b 2013-09-12 02:58:42 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-4478696a3b06de5e56fd9184b1643b861e33b110c0a62ac828f8bcc5d4bd9c2a 2013-09-12 02:38:10 ....A 919949 Virusshare.00097/HEUR-Trojan.Win32.Generic-447a473c14b68468c9881b4efcd4ce5d6caf07fe68c93db7ca200e928018b9b0 2013-09-12 03:32:20 ....A 2855732 Virusshare.00097/HEUR-Trojan.Win32.Generic-447c77a98deab2fe41cb8fbbf6a426261b256121a44e8d41e2661c7dfdb3f462 2013-09-12 02:03:08 ....A 39940 Virusshare.00097/HEUR-Trojan.Win32.Generic-44818c79d3d9c6dae32461299b9df4f7c338c4e6ab6f27e0b46a9409020ebb13 2013-09-12 02:12:32 ....A 142848 Virusshare.00097/HEUR-Trojan.Win32.Generic-4482281d985edfc8ba5f67ea565253d7e3bdf0d56f8780a5087a52fd49ac3000 2013-09-12 02:01:48 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-448440c17e08efc110ca23a0952b168b79f0e95e352bed86237661daed671a2e 2013-09-12 03:06:32 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-448547a76bf9af28fc70b04830a9ef62de7150b47d662c1566bc08e26119a797 2013-09-12 02:08:22 ....A 77147 Virusshare.00097/HEUR-Trojan.Win32.Generic-448681d406dd7cc9ebec0f965b47d64d7e4acecdb0c00921e7499d8951ba513c 2013-09-12 02:21:16 ....A 183296 Virusshare.00097/HEUR-Trojan.Win32.Generic-448a9e7b9bd3f58a7bc8622c2fd70478e8bff8ceaf10c41726945aaec567d063 2013-09-12 02:02:30 ....A 454400 Virusshare.00097/HEUR-Trojan.Win32.Generic-448aeccb192eac8e40e26076a1c4082081f38377bfb42439afc8ac4e532b167a 2013-09-12 02:38:06 ....A 380928 Virusshare.00097/HEUR-Trojan.Win32.Generic-448bb29f3c4e5224b788e0d2fb06882e2258ff67a7eb7f40e2b97ed070aed683 2013-09-12 01:45:50 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-448ebbdc66359e3c37d3ce9729d71e2042ac1e5efe171209de9b6774837477cc 2013-09-12 03:01:16 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-4491b0f386d44ecc51eaf6a7f3e884766535b16eafd58dcf6758930b58607acb 2013-09-12 02:11:12 ....A 743936 Virusshare.00097/HEUR-Trojan.Win32.Generic-44952a99dd46e2bd5cb6673efbde7db9a1442dbf78b7af131dbb946da3d35127 2013-09-12 02:55:18 ....A 1666127 Virusshare.00097/HEUR-Trojan.Win32.Generic-449532bb2b713027c83dd833968108f96daf3e8e9918df4cddd92cfec323fe37 2013-09-12 02:36:04 ....A 233472 Virusshare.00097/HEUR-Trojan.Win32.Generic-44aa8738ac9885deafaa16a6c901bccc26fa1d62fc1e1c93eb7509dd6ebc216b 2013-09-12 02:18:48 ....A 143390 Virusshare.00097/HEUR-Trojan.Win32.Generic-44b0efd8026a37d3df703db8cdcd73b68ad1a101d4bd01263ee4a300d18f540f 2013-09-12 02:32:24 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-44b83d82d62a6f6ec1383ab6a244949c46bf98989711e9f80a95447c454f64ca 2013-09-12 02:10:56 ....A 827392 Virusshare.00097/HEUR-Trojan.Win32.Generic-44c2fb115b096067d29cfdfded107dfd1e48ad7ad025c064c765aeb994b22629 2013-09-12 01:42:38 ....A 2805760 Virusshare.00097/HEUR-Trojan.Win32.Generic-44c3ffcc50368ad799050346481b9b60ea68c2d4119050d3cd23b05462dceac9 2013-09-12 02:06:42 ....A 243805 Virusshare.00097/HEUR-Trojan.Win32.Generic-44c4ea5b200f8737b7f69278b6b86da367e44c50b13e7cf2ca6d82fae7a386b3 2013-09-12 03:31:24 ....A 139776 Virusshare.00097/HEUR-Trojan.Win32.Generic-44c57c9587249651ce3f3befb7ae2314f6b1ed3e45404f1f4c900ef711b0cd93 2013-09-12 01:45:40 ....A 210944 Virusshare.00097/HEUR-Trojan.Win32.Generic-44c7468970823deb67e8acf319afdeac91d436d3a2f3aca3ef7a1dc2254917cf 2013-09-12 03:27:12 ....A 237568 Virusshare.00097/HEUR-Trojan.Win32.Generic-44c94f47e68eb19b088aa9543b3d936ea809e8785567de7b90c6356db06e5235 2013-09-12 02:38:04 ....A 494592 Virusshare.00097/HEUR-Trojan.Win32.Generic-44cfd507b6c5f2a4345295637f20c08f67f53a52fe0dd598fa31cb759dd0c85e 2013-09-12 02:02:16 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-44d0812fc4b65b7d7186c1e991c5966a20845c4c48b53c48ea094eb99d32eca5 2013-09-12 03:22:54 ....A 2186240 Virusshare.00097/HEUR-Trojan.Win32.Generic-44d40fb69a8e55889551cd7b2c77a0c05c09f6e6a48444ee0fff3e66225ec42e 2013-09-12 02:13:44 ....A 978162 Virusshare.00097/HEUR-Trojan.Win32.Generic-44dcffd47b177d815c720baca84d96531c75ed5f78f54bd5738fee771d206184 2013-09-12 02:12:40 ....A 764416 Virusshare.00097/HEUR-Trojan.Win32.Generic-44e01009d6f492dcb8db3b26924f2cd718be82932c0e4427742b2a51c3cfc715 2013-09-12 02:44:16 ....A 34688 Virusshare.00097/HEUR-Trojan.Win32.Generic-44e01f7301048303ee6c9f29787ce8496328eaa2a192a92d2fae34f717233c93 2013-09-12 02:39:56 ....A 125309 Virusshare.00097/HEUR-Trojan.Win32.Generic-44e20bcc5e5d4f571a11ac330cf6a2ccde4a3728ec2ec74d9e3382dc74b18553 2013-09-12 02:56:52 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-44eb189411d7d00629a6d5506125aa61c13efd83001249c7d8a76b7db6108e87 2013-09-12 02:17:24 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-44ec158f1d1cd9b3a0a32a797ff7f161b924986cca5293a62c2c92e000a25817 2013-09-12 03:28:42 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-44ef40a22c41ec493258f915bcf5251b655fbeb4d76cb0c1ef66aff9b613b3dc 2013-09-12 03:20:52 ....A 380928 Virusshare.00097/HEUR-Trojan.Win32.Generic-44f8adb1638aec3ee0b4f1adee57cff4f6a63bb0345a977e0fbdbcc982dd195c 2013-09-12 02:10:02 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-44fabbb3bee8c232cbe8363b9487db2c7adf2c43acd002cc621fc2fd2ea5f494 2013-09-12 02:53:08 ....A 51734 Virusshare.00097/HEUR-Trojan.Win32.Generic-44fb947dba057b0707fefd34a6a6ffe91d58c5b2cee0d720fdd06fd3938129e2 2013-09-12 01:53:30 ....A 525654 Virusshare.00097/HEUR-Trojan.Win32.Generic-44fee8ee92890077eae1ac9cef28fc5441d853849d4b338b04c5f86577345d72 2013-09-12 03:16:46 ....A 61062 Virusshare.00097/HEUR-Trojan.Win32.Generic-4502354a46612d39213bcfe0e238c750d186388238bb193851cd5a4c53bc399a 2013-09-12 03:21:30 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-4502b1d4c03793bb785036057ce9fbdc88a8746b1524ba3bb9a15de0b8a57f28 2013-09-12 02:52:20 ....A 791552 Virusshare.00097/HEUR-Trojan.Win32.Generic-4503a511bded6e59cde68602818d7bdcc3c917fa79cb9ceaec0e8c6a88bc57e5 2013-09-12 02:33:20 ....A 179200 Virusshare.00097/HEUR-Trojan.Win32.Generic-45079a7d1e6d7da1f46af6a88ea80b76c5b6d9f605578332452dd334fc47736a 2013-09-12 02:10:02 ....A 1441819 Virusshare.00097/HEUR-Trojan.Win32.Generic-450ef5edef10ced8096651961ecff67321b1def167d67f5675092aa2ad09104f 2013-09-12 02:07:38 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-45122e2356341cb612bb207d5c05b9e24aa5971a0b85c05184fabf9b177f4c01 2013-09-12 02:15:20 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-451788c92ce34708840201a82a1d96bf5c835061c6407b1514fcc02ca1b2faac 2013-09-12 02:33:32 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-451c5d98ce9f0d1d835fdbb63b1f4a5e6aef43554eef0f0fbd7c7972853f4299 2013-09-12 02:06:10 ....A 970752 Virusshare.00097/HEUR-Trojan.Win32.Generic-451db99c2da7a785189dabb25992e2ba93bb876e75231d5bf57be22b28def867 2013-09-12 02:51:42 ....A 4779323 Virusshare.00097/HEUR-Trojan.Win32.Generic-452968c127935c94e05a2a8bc776acb22d72ec9b637bc3c9ee415ab54facb808 2013-09-12 03:31:04 ....A 1133824 Virusshare.00097/HEUR-Trojan.Win32.Generic-4529e6433bb984eaf1a5afa738ecc9c003acc9af03e45b7e22aba0bf06fd49e1 2013-09-12 01:58:40 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-452e7ec7cc80b04fecba8023f92893c7925bb3fd4d63b2cb8d8d1c90d5951c60 2013-09-12 02:01:32 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-45345516ff84607e0d2fff5774131259c8a100143d29edbe9b3ff4189d8f719a 2013-09-12 02:02:22 ....A 388813 Virusshare.00097/HEUR-Trojan.Win32.Generic-4535b348672a3b1c71f854c12e6c2469af62282a89148a0489c680dfbc80f8fa 2013-09-12 02:25:20 ....A 223232 Virusshare.00097/HEUR-Trojan.Win32.Generic-4539d79162e815641591a4c566a15af3b786dc80c092523a4be6d8f2e114a0f4 2013-09-12 02:44:02 ....A 315054 Virusshare.00097/HEUR-Trojan.Win32.Generic-4543e2e2195315a793a867693384f05056739426bb85931395a8a7bb34d7d32b 2013-09-12 03:23:08 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-45464f54ef681ef69f4b414d895f4f5b0e81a2bad87603d647771f6239d9b0c4 2013-09-12 03:30:34 ....A 41472 Virusshare.00097/HEUR-Trojan.Win32.Generic-4546e7f84a4fe73dc20901d786c6935db254ecd8f6859769144161683d0b37b3 2013-09-12 02:47:14 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-4557336450aa66abda18180bce9ed2a10f0daec224531cfd383e8fd80f26c60e 2013-09-12 02:11:26 ....A 174592 Virusshare.00097/HEUR-Trojan.Win32.Generic-4558abf9f263644c99f0ffb3c009e6ad3eb7f60bfa1d2632c5996d7a5f9e4ef1 2013-09-12 02:40:16 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-455b0460914f78bbbb7d905883fb02e7b3ae63016fb08ecacce2a99e868479e2 2013-09-12 02:28:12 ....A 31240 Virusshare.00097/HEUR-Trojan.Win32.Generic-455eb446c4b490d2cc2150478e99a2cc5562d67ec0c590ba192d1474c719b635 2013-09-12 03:12:18 ....A 302592 Virusshare.00097/HEUR-Trojan.Win32.Generic-45640195ae9e690d7220fbf4c24f63ae47e2feff7ca5bfaa8f8f90de4ef57477 2013-09-12 02:58:38 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-456552a702e316941a9b55b5349c67428179e4cc8d59070a3c798c6a68fe988b 2013-09-12 02:24:48 ....A 211968 Virusshare.00097/HEUR-Trojan.Win32.Generic-45681f4f5f6d1136f7fe1969084345c0ea8e9a3ef3fbea6678aa9cb921285aac 2013-09-12 02:35:36 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-4569533d4b57a8cd38090d4a9e87e7622635cdc8e24503c5d2388ebaf4e25e99 2013-09-12 01:57:44 ....A 35344 Virusshare.00097/HEUR-Trojan.Win32.Generic-456ac31a90af0551413a23fb66e789f77d118c22fd8d492e10f310c5cee4c67b 2013-09-12 02:23:34 ....A 169634 Virusshare.00097/HEUR-Trojan.Win32.Generic-456b033017c1735028264acfe6c470e92ef1d5811391226584c29bc09ebde996 2013-09-12 02:56:04 ....A 266752 Virusshare.00097/HEUR-Trojan.Win32.Generic-456f0c12aae632bad8a859aa92d469c27979363b65dd55b959fe94d1ad6ecbc0 2013-09-12 02:21:18 ....A 33057 Virusshare.00097/HEUR-Trojan.Win32.Generic-45741b167180bc89a4462356b2c27d8c87c00aa55d9bcb19c2f37c44ae6895e6 2013-09-12 02:36:46 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-4574f9fde48f435a48c0f1fdd079fa69c2f3bc0bb23d4440194f4de8571f345f 2013-09-12 01:39:18 ....A 978432 Virusshare.00097/HEUR-Trojan.Win32.Generic-457914d4722ae04357cbdb997d72932aff9697dac8e1f176fdfbd6ac74dc8f97 2013-09-12 03:03:30 ....A 22168 Virusshare.00097/HEUR-Trojan.Win32.Generic-45797089a68dd6dd337034a45067ee39479674cd2c87b3486ee1101bfd226be2 2013-09-12 01:45:48 ....A 148992 Virusshare.00097/HEUR-Trojan.Win32.Generic-458106187d2271fbd90b20958f92c05fd431e2681022b883064636a2290e7462 2013-09-12 03:13:20 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-458cbad96ce893631a360f212794092e3da16154c7c01ae2e25adf303218930e 2013-09-12 02:41:44 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-459034c0b5ad7493b0f74f06e04b2b52e643cb78ecf8d144c8820554f9f105d5 2013-09-12 01:44:38 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-4591a7d0a8b6af7cefbcec797c45e6de751fd5bd81d89492175b473e51206551 2013-09-12 02:24:28 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-459373907d2ec5635d27a35df9e1f42ff3f162f4201cc624fb4362c4df6c76b7 2013-09-12 01:44:08 ....A 580096 Virusshare.00097/HEUR-Trojan.Win32.Generic-45938ec9ba2609b643ca741eb5739538a734222197eef33e120d334ea885d716 2013-09-12 03:13:18 ....A 986112 Virusshare.00097/HEUR-Trojan.Win32.Generic-45960b82fc065a9fd6a4c46a9f260074761dea19cd5dfb6eadb9b28cb9282ce6 2013-09-12 03:08:56 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-4596a908c1cf23a6de659a16adeae8f29b4c715860d74953db3b2b307da4a5ec 2013-09-12 02:30:36 ....A 1086464 Virusshare.00097/HEUR-Trojan.Win32.Generic-459c8bdfa95f5a1d65ffb288aee7a286ffbc05636d40ac4711655c7783123979 2013-09-12 03:26:36 ....A 891904 Virusshare.00097/HEUR-Trojan.Win32.Generic-459eee53d77d6ee99fe5790fd889c097664028a40efa0232744564715c194fd5 2013-09-12 02:50:36 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-45a09fc89f896ed85c5f698a48a6603a7f4bbd8d136c27787d368af8d9bf932a 2013-09-12 01:51:18 ....A 76068 Virusshare.00097/HEUR-Trojan.Win32.Generic-45a480a98f248564e435cc74951ed3766e4b2f177faaa35b781c3dae13f16efb 2013-09-12 02:29:56 ....A 302592 Virusshare.00097/HEUR-Trojan.Win32.Generic-45a773798fdda84feb052f2f23a657eb3a7d7e02951e0ebabd4b9d0b3e4f8452 2013-09-12 02:14:46 ....A 148992 Virusshare.00097/HEUR-Trojan.Win32.Generic-45aeb278b2cb5008db8b5a1a5614f128bde67f94f49338ff580072b987ac61d3 2013-09-12 02:16:42 ....A 417946 Virusshare.00097/HEUR-Trojan.Win32.Generic-45afa5ae4dc475dc952fdc1dc46b830a71180d42917cb84ff5daedb3acd80535 2013-09-12 02:14:44 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-45b014f09d03450c0a4cd271112d3bbbfcffbea8db3cf5b29c18dfcd7d14233c 2013-09-12 02:13:06 ....A 16265 Virusshare.00097/HEUR-Trojan.Win32.Generic-45b30967586c0ccd279d597e153e1d824fd2f3ce982303c100559ee609d49180 2013-09-12 01:46:52 ....A 35328 Virusshare.00097/HEUR-Trojan.Win32.Generic-45b4136206739ef0697feffe2582158da73afe172347a300830365a7441b838a 2013-09-12 03:13:22 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-45b91e4825a0911c7802048bc52c907d8bb84c84ad2d02f45cf361123a7b63a5 2013-09-12 02:21:52 ....A 150528 Virusshare.00097/HEUR-Trojan.Win32.Generic-45ba2c2ac16263a755f086ba190baccb96835bbe7f3cd4f7b623f60f1c7a6a48 2013-09-12 03:22:38 ....A 522240 Virusshare.00097/HEUR-Trojan.Win32.Generic-45be325609c90ee52f20ea4df281904ca247d6df32554ab6b2ea563a80d934ef 2013-09-12 03:17:38 ....A 53280 Virusshare.00097/HEUR-Trojan.Win32.Generic-45c60415e0e947702fae3974807ded243ef93a7734ad6804b98287091ed28888 2013-09-12 02:04:46 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-45c8f204c554f69985474c84d02cbac2d85b31390dcbb48e3b8936b6676cde2d 2013-09-12 02:17:32 ....A 651323 Virusshare.00097/HEUR-Trojan.Win32.Generic-45cb44d0b25223ed0a2698d47885cf8a9b703be74af10dadbe495ed8788637be 2013-09-12 01:58:00 ....A 29034 Virusshare.00097/HEUR-Trojan.Win32.Generic-45d1d69d8a59ff0e98de201f14ea6b3dbed2474df44a4442c8094e0da5fe34ef 2013-09-12 01:56:32 ....A 24920 Virusshare.00097/HEUR-Trojan.Win32.Generic-45d3031021437438e87447ec453a8a41915576d63547f1a360cd911666323a43 2013-09-12 02:51:46 ....A 981504 Virusshare.00097/HEUR-Trojan.Win32.Generic-45d6fb0a55d4914e9a3ebf32b87afdb1746d25367e90b9f47dd41162febfe348 2013-09-12 02:03:58 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-45dc94d710769de34cabcf0dbe80a85a0557e0c2137d0a05b484b84ab73ae6cc 2013-09-12 02:02:46 ....A 272384 Virusshare.00097/HEUR-Trojan.Win32.Generic-45dd0e5d01eac7b70fd497263f8711514e8ec21b59034295cb8c294982d5f2ea 2013-09-12 02:31:54 ....A 95744 Virusshare.00097/HEUR-Trojan.Win32.Generic-45e2210b8acf29a67bb93c95feeb451d8858543ff4bc850a70a233a63344fb3a 2013-09-12 01:56:36 ....A 75524 Virusshare.00097/HEUR-Trojan.Win32.Generic-45e2f36c1927e5e20d9957933f21a2138233f987e68842da08d55b9eeb457921 2013-09-12 02:30:10 ....A 163328 Virusshare.00097/HEUR-Trojan.Win32.Generic-45e50214c6f792f762c00335fc68dbc3f2455cf1dc354bb481aa3c867a1a82fb 2013-09-12 02:29:58 ....A 239104 Virusshare.00097/HEUR-Trojan.Win32.Generic-45e76f6b17ff2b2324fdcb3bc322325f13670f6e3363e50e61ce47e08d44a7d5 2013-09-12 01:41:02 ....A 1781760 Virusshare.00097/HEUR-Trojan.Win32.Generic-45ebab6b5d7846ca816c674be25e1e2d73b3f6b0a5eab5ecdb52b22af9fc28c6 2013-09-12 02:36:38 ....A 462848 Virusshare.00097/HEUR-Trojan.Win32.Generic-45f3fd160a660c1564452bb6d623e7b065ec59244b30b98dddc3e83bf396de9f 2013-09-12 03:03:24 ....A 139408 Virusshare.00097/HEUR-Trojan.Win32.Generic-45f732c6352266cde2f36f4db7213e2e8d232bf36e3095e954ba0a8f568f8c35 2013-09-12 03:30:44 ....A 126342 Virusshare.00097/HEUR-Trojan.Win32.Generic-45f8a5b1b81cc47596115bb56a78a0768da2808c7dd18cb0c2d48080e751584b 2013-09-12 02:16:12 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-45fc415ffac91a02279bddb61febebe2c33fc2fe0b3f7976d92e4b23b87f6d9d 2013-09-12 03:04:46 ....A 495104 Virusshare.00097/HEUR-Trojan.Win32.Generic-4603747fa15ed41d5fdbd2b68fbbf335d1d5a24d944102a09bb010d38a6d4988 2013-09-12 03:10:28 ....A 634880 Virusshare.00097/HEUR-Trojan.Win32.Generic-4605ce7d7c5919e4c80fadc5e49599d0aba90b2281e2557d22e970064908a268 2013-09-12 03:16:44 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-46093eea06fc0a248351c3ca68e056f6aa376aacd95242be652522b1d3e42059 2013-09-12 01:48:34 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-460d07ba9b27873c4b0590d83b148e2f62cd7611269e8db48e11a4b402273a05 2013-09-12 02:15:16 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-4616add2652015cfc193aedfe7a6e97a7011e5f9e533cf1106929bc45930853f 2013-09-12 02:54:48 ....A 35105 Virusshare.00097/HEUR-Trojan.Win32.Generic-461c081eae16d016f27d5889a6773c2108f2fdfc7f0d28618a1d2384ae1d7bc2 2013-09-12 02:00:16 ....A 249183 Virusshare.00097/HEUR-Trojan.Win32.Generic-461ddb80cc3cb5da22237ea7ba37405f82b55570bda2f19ed73c943ba291bab2 2013-09-12 02:40:50 ....A 251453 Virusshare.00097/HEUR-Trojan.Win32.Generic-46215be555a4ff498d771bf198ab6436a181171f4c3a36c46461241b75d1f32c 2013-09-12 01:55:52 ....A 91665 Virusshare.00097/HEUR-Trojan.Win32.Generic-462290e0cfe2c0d37382affa458159bdff7190897ad7d1c2d9fec115f530a1c9 2013-09-12 01:48:58 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-462310f18704f51cddd32a73dfc305517a0f92df0d160da55b306e3cdb56d0a7 2013-09-12 02:20:04 ....A 808960 Virusshare.00097/HEUR-Trojan.Win32.Generic-4632bc4204ba156c9e326b1d8a1fd3219d95efe44c2581c55c9e72ff9e371ef1 2013-09-12 03:24:16 ....A 282112 Virusshare.00097/HEUR-Trojan.Win32.Generic-4635bb9f854a9255e387fd052379aaf5f5eb23ae12291b405f449ff2e0284ba1 2013-09-12 03:05:50 ....A 537088 Virusshare.00097/HEUR-Trojan.Win32.Generic-46404a425b3a111f95a4a399cd9c4949ab4c95b122db9476ae11535977e3edcd 2013-09-12 02:22:28 ....A 26212 Virusshare.00097/HEUR-Trojan.Win32.Generic-4643e2125dc7c460bba5b63d1cb6e8904d2cbcf4422ffe359034d593c83a48a0 2013-09-12 02:51:00 ....A 216064 Virusshare.00097/HEUR-Trojan.Win32.Generic-464567b0f02de60081acd629174f65acfca492647e31d25b6471b19cbda31ed5 2013-09-12 01:44:18 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-4647dd4860072c880eaa2b352163ef605f62d200367d6781eac91ffea07b778d 2013-09-12 01:39:16 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-4648dab53907b63a7f57010e8da9da153228eed11faadd13690a277897084302 2013-09-12 02:32:22 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-464a57d36c3607d45d99b7599d878acdacaa7680115ea9480d47ebbf9e32be57 2013-09-12 02:56:12 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-464b81471275bde6f1ee065e6f2beea50945e2e516b1ce30a042f77a564235d1 2013-09-12 01:49:10 ....A 4085248 Virusshare.00097/HEUR-Trojan.Win32.Generic-464d07b53bc52dcb77fca5e3caf81087fc6a89e12ad46dd7caa86b4b8fee5adc 2013-09-12 02:34:12 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-464e77a49f80d0af7fa38b1620ea466aa43192d0c836237474a65dad97f6828f 2013-09-12 02:27:24 ....A 168317 Virusshare.00097/HEUR-Trojan.Win32.Generic-46515e9b3fd3280e13dc4c14ba0816941eda808080357aa15c698a48d7c97aba 2013-09-12 02:18:40 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-4654434523db7329e884b3b730918dbf5f9b5db589f24849e09d76979fbf10b4 2013-09-12 02:29:38 ....A 76832 Virusshare.00097/HEUR-Trojan.Win32.Generic-465647ad4c1a4cac39191ccfb182f08ce5b964860e8ae539f507b00cd40895c2 2013-09-12 02:01:06 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-46569c3ff1c34a3cffce2307fe23f49e4c744c760cdf5d5b821cc52b9e427c40 2013-09-12 02:29:36 ....A 31232 Virusshare.00097/HEUR-Trojan.Win32.Generic-466944460a096cf3507e09fe2de9c073bf59c43d1c6c148932b65b04fe94961c 2013-09-12 02:58:22 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-466a38f4ec46e8a73fee613a88ae3ab0e00d302fb6b4b35be072887229d9d05e 2013-09-12 01:49:34 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-466f3990f5fb9f1f4afbcf98e2ae5d95d62b00609636d65c3229fe279502ffa3 2013-09-12 02:49:54 ....A 34081 Virusshare.00097/HEUR-Trojan.Win32.Generic-4674f3baec50bc2f7fe1ae9249ba34b02c1cd9801d75fe4ef1d3d69039265f27 2013-09-12 02:09:42 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-467dbf40855e49062dab5daff9fe8dc61d2bfdd1e07f8c24a0102594d3c70567 2013-09-12 02:51:56 ....A 26224 Virusshare.00097/HEUR-Trojan.Win32.Generic-46865354c008a7c33fc5184b89e3dca1b596cc1f248ce6b308dd71b6541a9c8e 2013-09-12 03:05:42 ....A 928552 Virusshare.00097/HEUR-Trojan.Win32.Generic-468a3cbd2cd57ce2fd1c47a19ce779d82cc72ce9f6e5d4106f6fa40c594f0851 2013-09-12 02:46:02 ....A 144640 Virusshare.00097/HEUR-Trojan.Win32.Generic-468d70ed27fa38e6b0b059c51b8968cbf8336dd81e02ac1ab5805d4f77daee50 2013-09-12 03:05:22 ....A 93085 Virusshare.00097/HEUR-Trojan.Win32.Generic-468df0dfaa65d3c6b708451280eb76b3e78a2213a1ad281e381461973e4ac241 2013-09-12 01:52:26 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-469229d8af1326352d1c41a122d9a7d90098ec5947320657dc7869cf76e7a71a 2013-09-12 02:55:42 ....A 128000 Virusshare.00097/HEUR-Trojan.Win32.Generic-46989a0296881a60d77ff753bf8a6d4eb722d612689ef5f991fddc2b9f44fc54 2013-09-12 03:29:50 ....A 405516 Virusshare.00097/HEUR-Trojan.Win32.Generic-469a74a4f7184c5adc32e988839f4e40799f2b7bda3b567be57cff65c3fa1fe8 2013-09-12 01:48:50 ....A 405516 Virusshare.00097/HEUR-Trojan.Win32.Generic-46a3a8dffb50d2520735d986162c88e31f3713dac954efadffdb2378a9eb6113 2013-09-12 03:09:36 ....A 311696 Virusshare.00097/HEUR-Trojan.Win32.Generic-46a42dccfeaefecbe2a7388ba7335973c318789f2fc1145dc336acefb6409f99 2013-09-12 01:45:10 ....A 245245 Virusshare.00097/HEUR-Trojan.Win32.Generic-46a71fcc0c914df5d0d0017921f71a754a201d203e6c0358e94171f582de4529 2013-09-12 03:23:14 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-46bf481d49d5c895d959800efbd38f27580619179c114bf2d0b8b1ab1a0217f8 2013-09-12 01:53:04 ....A 173584 Virusshare.00097/HEUR-Trojan.Win32.Generic-46bf757296f7fbc7f361da284b408b1f8ee5fb162d05a23eb08b7986375461a9 2013-09-12 02:49:50 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-46c20fce92cfee804f24c05c5c90d6e89d614cff497390f2ef7070d1ddcb2f3d 2013-09-12 01:59:48 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-46d1ba7e948ee25e378c377b1b830d0208974ca2f3f993af500f04b3b406cd0c 2013-09-12 03:15:46 ....A 3230920 Virusshare.00097/HEUR-Trojan.Win32.Generic-46d1c44a937807e16556e771aa57e8e831314623ecce7a10a13513afc77c1975 2013-09-12 03:06:48 ....A 153644 Virusshare.00097/HEUR-Trojan.Win32.Generic-46e168a6f9f12fd2e7316780992ddae6d99d0e1306f7df402687fb8dc13e4e2c 2013-09-12 02:39:08 ....A 49454 Virusshare.00097/HEUR-Trojan.Win32.Generic-46ebab6daec8b73495fd4f06f1d6614722edac0995710db811b4e68bb94d8222 2013-09-12 03:30:20 ....A 655872 Virusshare.00097/HEUR-Trojan.Win32.Generic-4701b33e258890fa67c9d2fc5bb6fc69befb984b6fe71e5a28b4ca856d6e395c 2013-09-12 02:33:24 ....A 78224 Virusshare.00097/HEUR-Trojan.Win32.Generic-470727a6c9632b51d096bd17c534fa70bf87ba2fce59bbb4835f3179de67f018 2013-09-12 02:56:40 ....A 51536 Virusshare.00097/HEUR-Trojan.Win32.Generic-4707e11d8700c4740e91ec827dc564b5ca95519292f454c981f2b2b01bfd8104 2013-09-12 02:44:48 ....A 2327040 Virusshare.00097/HEUR-Trojan.Win32.Generic-4709efa31cf85f5857a7045880ec864ba303fc1c3ed154ac3f455ae3c4cf7421 2013-09-12 02:54:54 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-470cd5fe95760af07a67c2676cecf6f8dbb4a28c6c7c2e21304c43a04d14b918 2013-09-12 03:13:46 ....A 471486 Virusshare.00097/HEUR-Trojan.Win32.Generic-4712da1894806a3e81dec30dae77d70f5bd8e4ed0446569e170d966b2dc33473 2013-09-12 02:14:08 ....A 68644 Virusshare.00097/HEUR-Trojan.Win32.Generic-471344b32288a37ca6f855d0b7937590a0f43a34ba0314ed3f381f6187bc9329 2013-09-12 01:38:54 ....A 778240 Virusshare.00097/HEUR-Trojan.Win32.Generic-471ef3e7b732e5bbfee36f34f0c7574b80380909c02a0c7380f73fce207735ae 2013-09-12 02:25:42 ....A 153999 Virusshare.00097/HEUR-Trojan.Win32.Generic-47269b26e0fd40328f6a2fd849e0fe07ac3aa30ba6f551681c58be5b39f97278 2013-09-12 02:15:24 ....A 3014188 Virusshare.00097/HEUR-Trojan.Win32.Generic-4726d76e588f9e23812b6b67b5bc369c593873f98c030c829f286747f8ff1c91 2013-09-12 02:43:48 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-4727028729a73a069d77e2204640a1b5e7be1fa9a581a9b60a368b4794fafb08 2013-09-12 03:31:56 ....A 193024 Virusshare.00097/HEUR-Trojan.Win32.Generic-472e01b4580abfb6b057939c1a1d83a26f6bff5cd608ab838aa9b0de376ea644 2013-09-12 02:23:48 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-472e63a343f3aee295f7cfa6946a3e18d801d0ebcd48616b1e865d1253feee9d 2013-09-12 02:09:40 ....A 191488 Virusshare.00097/HEUR-Trojan.Win32.Generic-4736206a08ef90107ee6633f6631ae36467c603eac4a900b3965bfea4e2587d3 2013-09-12 03:22:04 ....A 3286874 Virusshare.00097/HEUR-Trojan.Win32.Generic-47513f693a36a3774c25994039065677ffa8ef5beffaa4f651308045c7687dde 2013-09-12 02:02:34 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-4751b15e70a354869f8eac55856bb992d3ba1c1bc47c53121aecdc1a0af508ff 2013-09-12 01:38:50 ....A 780800 Virusshare.00097/HEUR-Trojan.Win32.Generic-475303af0f27d6be74cce11b3b858af5055e4fe2da77d2bb1245f03a6bdada2f 2013-09-12 03:08:32 ....A 978432 Virusshare.00097/HEUR-Trojan.Win32.Generic-475553e02738af913d229cb58c5edc687982b988c072c033c86a57dbf30a3173 2013-09-12 03:24:08 ....A 148991 Virusshare.00097/HEUR-Trojan.Win32.Generic-475b73a9d446e0cfe66041efddb89599354b277c73ef1070521964aae61b894a 2013-09-12 03:13:04 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-476770241f23e8cb6722c3fe3ad21ca266003be6fee676a3458aedc114c2edb5 2013-09-12 01:58:52 ....A 1463496 Virusshare.00097/HEUR-Trojan.Win32.Generic-476bff8527967491012b5242d373f0a6b81bc04e0c589795b27c8f74222ea1d4 2013-09-12 02:44:22 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-476c5e654aa75e8795001469c0fa33527e20dab54484a2cf04bc43d7b0ad1825 2013-09-12 02:33:48 ....A 258609 Virusshare.00097/HEUR-Trojan.Win32.Generic-476d03f7b0ab426f51487b06d3e598b1aace82e715135c8243e84f81ad6b86c2 2013-09-12 02:34:16 ....A 55197 Virusshare.00097/HEUR-Trojan.Win32.Generic-476fe6d2ceb67b43886485b9cc55d114414633c6a48edbfda347d149567b1a86 2013-09-12 03:24:40 ....A 1055066 Virusshare.00097/HEUR-Trojan.Win32.Generic-47776542bfb56b250eab3e96220f2d33e583fdf08d5e0aeb23a246a43551cdaf 2013-09-12 01:42:08 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-477bc77ab4fdaa115eb015009537fe102fe125a35002b198183b12b4a4a1e965 2013-09-12 03:30:36 ....A 82764 Virusshare.00097/HEUR-Trojan.Win32.Generic-47819526fb7d873c961d1d8d6a33c057796cc39f0066d027d84ad05961d243a6 2013-09-12 03:20:34 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-478991e35f09e15a774c3ec9bb07bea8983499a7097d0f98fb97aa916d40c0ef 2013-09-12 02:19:34 ....A 244460 Virusshare.00097/HEUR-Trojan.Win32.Generic-47a4703c4a43f9244e16215db02fe78420d96808d75e735dd8460035165719f5 2013-09-12 01:53:44 ....A 1481216 Virusshare.00097/HEUR-Trojan.Win32.Generic-47a553b4cfd27da0c0411d0f5921ce4072b335ab9a68f2ceaa2081d04a4b47d6 2013-09-12 01:57:38 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Generic-47a5b108ba7326a5f70d001da9ec20b25967d0c2074984d5055126f37e013575 2013-09-12 03:31:48 ....A 111616 Virusshare.00097/HEUR-Trojan.Win32.Generic-47a6821da17b583e6d42c2141e0e095b54642c7698d44cde653bd753266765d8 2013-09-12 02:14:58 ....A 147567 Virusshare.00097/HEUR-Trojan.Win32.Generic-47a692ff6ba75c4bd717e0cda5d5fb7108ad4f0f833db7d71cd7030265477c11 2013-09-12 03:07:48 ....A 27392 Virusshare.00097/HEUR-Trojan.Win32.Generic-47b1ac4d5a9e95480a8b18d3e22a07fd57e9cb0933825bc528498d31412269ae 2013-09-12 03:12:20 ....A 873472 Virusshare.00097/HEUR-Trojan.Win32.Generic-47c3ea1c80b5c8e6c273d96255c7822f00182413928905883c8d6d6c91e33b0a 2013-09-12 02:05:48 ....A 72061 Virusshare.00097/HEUR-Trojan.Win32.Generic-47c8374d55d5c053e6eb4fe076dd92ab0d565a56b0f95a18615c8765d53641f2 2013-09-12 02:43:38 ....A 49408 Virusshare.00097/HEUR-Trojan.Win32.Generic-47cd17edb65be959288192045f75dc0225eabe66397334ea9e9aee2f07f861b9 2013-09-12 02:27:24 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-47d4e0b440b89a828e22dcad86f4ce84fcd7e83762e201df139b7f1c5b83384e 2013-09-12 03:17:32 ....A 56695 Virusshare.00097/HEUR-Trojan.Win32.Generic-47d5bd3c63947dca736685e3e6715ff746cfe15deb292d89b7a50ce1a1891b75 2013-09-12 01:47:48 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-47db4b40ac834e99a6c5edb3039e9c52b6c4cc5f767008348ad1c11bd0573aee 2013-09-12 03:01:40 ....A 41476 Virusshare.00097/HEUR-Trojan.Win32.Generic-47dd52b966c4176a1a22e743d274ebadc5541ae8fb942185e87b8c3b94ca7c11 2013-09-12 02:26:26 ....A 84480 Virusshare.00097/HEUR-Trojan.Win32.Generic-47de815dca1ac160cba4c4a265b06d0cd613c76544a08b2e4682e9511577082d 2013-09-12 02:16:26 ....A 1133824 Virusshare.00097/HEUR-Trojan.Win32.Generic-47e16488185f1cc59c97d15c63518a1a51d05fe5ced7ddbc7c524b829411e4c2 2013-09-12 02:06:14 ....A 616448 Virusshare.00097/HEUR-Trojan.Win32.Generic-47e2afc30869c0fd21baaeabbcda42cd0f0729f42e4caaefb253b29161f18cfd 2013-09-12 02:59:02 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-47f1024ca94cea3bc86ac5be726652bd01a8a408f757317c071f5b590407e248 2013-09-12 03:02:52 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-47f62f6e73ff893dac180f2af2ad8147f7ad4d684aea939a6b1e01996c389b62 2013-09-12 01:53:00 ....A 172545 Virusshare.00097/HEUR-Trojan.Win32.Generic-47f7e4f98a3ad9ba94b2246a5dcd33aefe2726de9170912eaa4ac19d22549145 2013-09-12 01:54:06 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-47fc0ccb44644d9de65f8896692bdf01ff7d3ef363a7ab3750dacb2fcc735695 2013-09-12 02:30:00 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-47ff7bab181858702ef7b399f8fa623db5f9431472444784411f49032b17b063 2013-09-12 01:44:08 ....A 209743 Virusshare.00097/HEUR-Trojan.Win32.Generic-4800a2f543f7e7b7bf6a4dfb9131b2e83e559479c708aee655e1e69483aed7f8 2013-09-12 03:21:22 ....A 132096 Virusshare.00097/HEUR-Trojan.Win32.Generic-4805a769f1a88730cf0f42358ef8d1d3ab0158b33ccbc8ac2c7df3de82a0a099 2013-09-12 02:31:18 ....A 34304 Virusshare.00097/HEUR-Trojan.Win32.Generic-480b5e5ecfc72d8b11da1fae30414bce7b687a0546c6ec534586c6d6073e490a 2013-09-12 02:09:12 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-48120c22dc8c2203a75e5dcdb5c2ba69fdf4a7ea7261a3cee425659833532f81 2013-09-12 02:58:24 ....A 145408 Virusshare.00097/HEUR-Trojan.Win32.Generic-481707636f898f59cdd8686cbabd9067fbb8149c19c5d27ec90b6355bf3091a6 2013-09-12 03:13:22 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-48185b3be790d1bdc71194ace30eca70c21ead948769bdb5b1cd973f51399c1d 2013-09-12 03:17:24 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-4819a8bf211f1cb206e1649b292c884c2b4dc588ec135610f0e9638d2e1aeec7 2013-09-12 01:59:12 ....A 246068 Virusshare.00097/HEUR-Trojan.Win32.Generic-481cd0320efa1dedeb9242e7d920d20fc37799b64924d141f6680ded0906a8cf 2013-09-12 01:41:18 ....A 38784 Virusshare.00097/HEUR-Trojan.Win32.Generic-481cea1cfd0ad9cdb2492aabbba1792b203c98b2bba61edda9e5fe990dde0f04 2013-09-12 02:02:36 ....A 140288 Virusshare.00097/HEUR-Trojan.Win32.Generic-48203e4031651d7cec070ae07129605591ada9ab80e5d19ed6f22a2aad1da9c3 2013-09-12 03:15:18 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-4821506d7319c6fc47404ead527e2cec8a0af529ca454d1d6ea61d88d354a25e 2013-09-12 03:16:48 ....A 218624 Virusshare.00097/HEUR-Trojan.Win32.Generic-4821bd0c19786c43da3931922553320e23dca0088adec9bf6baf6e497f0fc2cc 2013-09-12 02:47:54 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-4829282f22d24b8e2e8aef27e7ab03f89474d5573f7826028eba0d7ab29bc6eb 2013-09-12 02:33:38 ....A 13038 Virusshare.00097/HEUR-Trojan.Win32.Generic-482da33096470b7df6c62833607b76e44b876d9662b8b4c069bb3cab10fc2aea 2013-09-12 02:25:58 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-4832d518bec4ca8c241ef4b4409d4841ef708232508066eac3f22adc2dbbe331 2013-09-12 03:11:40 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-4833868f26fed265e0f0076abb59bb54abd588a539737354c8c471c7f8b6d80b 2013-09-12 02:18:38 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-4834327f0505db0f02f57afa50d4c5fde64449471f5392fcd14f422cf55f2627 2013-09-12 02:17:42 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-4834985a65e7c75d76e0853ed143d90e33f9bdda964a82678b9b8dd3ca985c28 2013-09-12 01:48:04 ....A 4835032 Virusshare.00097/HEUR-Trojan.Win32.Generic-4836976e8c144ec6df7908a04d3cfb01de08b2b9d3290105ad6ca0e6f920da7e 2013-09-12 02:55:36 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-4837c718463336d823fae6e97e82baa67c953c78924c3568dfff3b0b5860b48f 2013-09-12 03:27:16 ....A 206866 Virusshare.00097/HEUR-Trojan.Win32.Generic-483a1ea37a144b7708ae095929f6ff2ba300052079103b600e14b69b079fc362 2013-09-12 02:40:48 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-483c0d637f96efc83d3ac2ab062e14919f0f699506f8bb368c8d104491561506 2013-09-12 02:14:58 ....A 1389072 Virusshare.00097/HEUR-Trojan.Win32.Generic-4844bf3d3b8605a03b3a714aaff8aba8e62bb35ec9a5b94dbe08b83e251be896 2013-09-12 02:09:22 ....A 1925120 Virusshare.00097/HEUR-Trojan.Win32.Generic-4846c95dd7091af6710bfaaa3f8ecc2493f379895f4833f7a4bd0960f03c62f8 2013-09-12 02:06:02 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-4850f1e8ee4192d12be087718492193ca40b6e31ee0cacd2b93b7c501d0543ad 2013-09-12 02:12:30 ....A 360448 Virusshare.00097/HEUR-Trojan.Win32.Generic-485ec02362d3595a621764bf660dac7c3a32be9449c1d377713fb8b8cd8bad64 2013-09-12 02:10:22 ....A 278016 Virusshare.00097/HEUR-Trojan.Win32.Generic-486062b6a7b5ca47164448ea88ac92a4f183626f5431e3b18084656a9f2d5e3a 2013-09-12 01:40:38 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-4860d058fa01b3918422891df9ff77bb0b09b6f0fdd14c8fb3799afd118cbc99 2013-09-12 02:25:52 ....A 48957 Virusshare.00097/HEUR-Trojan.Win32.Generic-486483957d0611286bb4d442140fd4914ea0eec5026b2bec8768cbea69c7f91a 2013-09-12 01:45:40 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-4868874cb85f908e1e57b873c43d38200b0ca1b16504d74d74fb6bbe7fa13ec3 2013-09-12 03:24:18 ....A 32520 Virusshare.00097/HEUR-Trojan.Win32.Generic-486aefdb186665ba3ad8b280a8d220c9ad0335eb619c01445af92b4d0c744299 2013-09-12 02:37:40 ....A 627201 Virusshare.00097/HEUR-Trojan.Win32.Generic-486db6575c72242b8116e0e8b5d9675fb96b1e826012ef61ea02b390a385f4fa 2013-09-12 01:54:02 ....A 351101 Virusshare.00097/HEUR-Trojan.Win32.Generic-4870af92e2fef06dab3a5163daaf063f6737147f6f65d42bbc84dbe0db05cbb7 2013-09-12 01:45:26 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-4870fd446eb256d1d9fea56bf6a011a94d103e018cce6685349350f92facb671 2013-09-12 03:21:00 ....A 19456 Virusshare.00097/HEUR-Trojan.Win32.Generic-4875de5b70741eb988a9a6173721749368cbed89a8e9c8dbb839c03c4a5c4668 2013-09-12 01:58:18 ....A 217600 Virusshare.00097/HEUR-Trojan.Win32.Generic-487702cdb464f09160e223d3b61b7218c5ac28f2abd7ab79e0015432e95385f0 2013-09-12 02:47:10 ....A 3297748 Virusshare.00097/HEUR-Trojan.Win32.Generic-4877b977eab8bbd2566936fea94ccc507eeb81224b1cb7fae41988492f46dfbf 2013-09-12 02:40:34 ....A 157936 Virusshare.00097/HEUR-Trojan.Win32.Generic-487863fa530bb428f6c4d0d934a962017b662a08c0a0b0a42f2d0adf250b603c 2013-09-12 01:44:32 ....A 985600 Virusshare.00097/HEUR-Trojan.Win32.Generic-487b413a44ffa318dcfb2b879a49d4f9b39181d2e7b30a56f61406ab29e9bcfc 2013-09-12 01:40:36 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-487e45af2700f876f083b49e263bb4b0128fa1f2afb1b16ae743bcbce6999db6 2013-09-12 03:02:14 ....A 12400 Virusshare.00097/HEUR-Trojan.Win32.Generic-4884545eac72208bc9567179901d6da4b4696da90520f402b43745a8af7fe95f 2013-09-12 03:17:08 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-48857140782e537b887e5e1eff23340d82fd334ab1a4e60474e990895c16aba8 2013-09-12 03:17:30 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-4894ecab6b407734e157b94dd93f6c64527e4253a3a042abb9e91e8ca55898eb 2013-09-12 02:58:32 ....A 246272 Virusshare.00097/HEUR-Trojan.Win32.Generic-4899a44aa0b02955ab903e352ea623a2e3ca7441d56b8b58c44b2d60045c678d 2013-09-12 02:15:20 ....A 413640 Virusshare.00097/HEUR-Trojan.Win32.Generic-48a2b3cea9c6f9fd3f43d26c924bf8008d744976de1c17a63f5ddeb961b62127 2013-09-12 02:14:32 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-48a7f1a73c714aa5d651ae72ad88cb692cf8e5080bca56ac20e03e4fb72c1b36 2013-09-12 02:48:02 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-48aca73adefd47f492f5596f1823a1cc74eaca9525111069405cf8f0535da649 2013-09-12 01:48:18 ....A 25712 Virusshare.00097/HEUR-Trojan.Win32.Generic-48b156e3418920ff2a396dd4d6b4fdf5ec83da21929e01a785f6f09c1572d128 2013-09-12 03:02:44 ....A 225792 Virusshare.00097/HEUR-Trojan.Win32.Generic-48b2541a3ad1c0b6e357f522cecbab1ce99021769ded539a546728d10840acd5 2013-09-12 02:42:04 ....A 92160 Virusshare.00097/HEUR-Trojan.Win32.Generic-48b805bd65828c2ae42581112b63d24d41588c2fd011ba1b4cbcf4649099a396 2013-09-12 02:50:02 ....A 442880 Virusshare.00097/HEUR-Trojan.Win32.Generic-48ba463ae62a50ec365fe70f04bbf5a43b889546b3d28d63fd05d0ceaabcfb12 2013-09-12 01:41:34 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-48bb19308dfa389ec56e62a284187bad1583594b6fae7ac373a24c01ba938783 2013-09-12 02:05:18 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-48c5f42bcf555d8ad04f1997a17340dd9576b180abe23e7355d7fea2ada43716 2013-09-12 02:31:38 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-48c8ba9fbf0da39e01f038d5713acaf924270e9579609d0c9a581e3919b880df 2013-09-12 02:20:58 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-48c989d0c2f529b5d79e5ff4466e0769f3dd20501aea735111caebbaccbabc0d 2013-09-12 03:29:24 ....A 75264 Virusshare.00097/HEUR-Trojan.Win32.Generic-48d64aad505423763d3f70fdc249d661e06363f412655619e52187300a194097 2013-09-12 02:14:02 ....A 89029 Virusshare.00097/HEUR-Trojan.Win32.Generic-48dcd87586a28990452eea644697810e6a3c787eb9486faa704a7ec6fb78023c 2013-09-12 01:40:00 ....A 165968 Virusshare.00097/HEUR-Trojan.Win32.Generic-48e038b0fae65366d1a229f7f3d9c82e17af8a609f1901736f6210685d2f6302 2013-09-12 02:40:04 ....A 198200 Virusshare.00097/HEUR-Trojan.Win32.Generic-48e21e8ad7d6848086eda3e6afc6a26c14000bdc3a25cf36258a3b24592d1500 2013-09-12 03:09:34 ....A 193536 Virusshare.00097/HEUR-Trojan.Win32.Generic-48f21fa14f7d34d85a725895ce220c39be039e7b6f9a40706a025a7edbd32486 2013-09-12 03:22:48 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-48f2f87a6fb10e7f87daeda63a0f7e53d9b45198c3176ed6a50de256110e7df8 2013-09-12 03:18:56 ....A 247296 Virusshare.00097/HEUR-Trojan.Win32.Generic-48fd360be3e427e24d535581772dde73c447c2c88c489cf90050a84cd5fc453b 2013-09-12 03:04:32 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-49014450eb9aec3f9b9ee367b150864bfbd3d0ef5bcb9b1fdf50ad1a4cce5d0b 2013-09-12 02:08:22 ....A 322560 Virusshare.00097/HEUR-Trojan.Win32.Generic-49016704455e1fea4c910e523e35bfef737e0fc5c6bfb003fb93d59a42c9496b 2013-09-12 02:06:24 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-4903d09e858f4207b9b2f4a7e07d631f0effafa2254098ffd1bd68745707d8a9 2013-09-12 03:09:02 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-49042f4c31a2c8bf753a77e1f5f867543bf856056359606739c6b5ceaae09be4 2013-09-12 01:46:06 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-490515750c2ae4b5b9e3b200cd352055e180aaf3c7c8bd72d2f578c1f1cdd170 2013-09-12 02:32:04 ....A 99856 Virusshare.00097/HEUR-Trojan.Win32.Generic-490dccad306e68597ee75c9503a3c6d2a89c37b44666538377c2572b1ce78003 2013-09-12 02:33:24 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-490df4a11b89b8eb3266edfb504128b995ed1b6317d146ed421fcf5b77b4b66b 2013-09-12 01:43:50 ....A 316416 Virusshare.00097/HEUR-Trojan.Win32.Generic-490e172a1f6c43b0017ace71d0c9fd8518760c3cc48eb8883d53efe03eed0ac4 2013-09-12 03:05:12 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-4912bd85c851a4489ca9355e50d1983c620640ac2ed4b3f350dc6fda617db884 2013-09-12 01:57:28 ....A 43200 Virusshare.00097/HEUR-Trojan.Win32.Generic-4915523ea61fd5761c12658538c86cda021eb5e7775e383c53c76c6a350432e9 2013-09-12 02:32:36 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-492056732e4c2622df742ebf2a9dfea3aa555a2d8fa35e2b0f5026ea1d0a60e8 2013-09-12 01:49:42 ....A 325166 Virusshare.00097/HEUR-Trojan.Win32.Generic-492746a00a0b849beae32673c2261be67a30d3fea51c56e0d18c698f3eebad7f 2013-09-12 02:54:00 ....A 132608 Virusshare.00097/HEUR-Trojan.Win32.Generic-492b082e6dcfb4f402ffaea0095033a84116703b023d06b6635961e2436831e0 2013-09-12 02:21:02 ....A 145725 Virusshare.00097/HEUR-Trojan.Win32.Generic-49334f28886188610a6139e05ac247c36181d2e68ce58ea1e95bdf135eede570 2013-09-12 02:27:20 ....A 559792 Virusshare.00097/HEUR-Trojan.Win32.Generic-4933cbec05241660694193fa0b37c00db81a8f77bcda0b8f1f0520b8260efe4e 2013-09-12 03:03:08 ....A 65952 Virusshare.00097/HEUR-Trojan.Win32.Generic-49367e4d29276acc3ec20d92fd8726a6491b2ecd0f023a2ca83c0d7ad0354151 2013-09-12 01:58:02 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-4936909e7c3f681709d0b877b6e33cd2a9c282a5f24043d7e156381bc3a5fe5e 2013-09-12 02:23:16 ....A 573952 Virusshare.00097/HEUR-Trojan.Win32.Generic-493b7131f55906e2f54e2e288533bae5eab0ad3e2a5c754e503febbb0af18f1b 2013-09-12 02:37:04 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-494110ba80e10fdfb30b36b0408484c85be617b04b2d50e795a883f3d522c8ed 2013-09-12 03:23:48 ....A 2330624 Virusshare.00097/HEUR-Trojan.Win32.Generic-494160b453e4f628a29efc6e4fedc98548bb7ab8d7e8ed6a3d56dc12c7c787fe 2013-09-12 03:27:34 ....A 191488 Virusshare.00097/HEUR-Trojan.Win32.Generic-494f015303e5fa45bd502d590ef184d4cc22bafd5dc9d6116f80955dd57c3439 2013-09-12 02:34:52 ....A 6129152 Virusshare.00097/HEUR-Trojan.Win32.Generic-495723a11190342fdb3b73abf4f0751bd6492b424fa0939f8023b3898454da16 2013-09-12 02:08:36 ....A 817664 Virusshare.00097/HEUR-Trojan.Win32.Generic-495d6f3b1dd560ad249d5cd74a7308d58a3eadad70cbf16d24922831996097f7 2013-09-12 02:18:36 ....A 406528 Virusshare.00097/HEUR-Trojan.Win32.Generic-4962288b6d3c595e38d098c23352b4415f899ad835cf325aa46c2233e074bb95 2013-09-12 03:03:20 ....A 796752 Virusshare.00097/HEUR-Trojan.Win32.Generic-4968cecba46ca4723c829b028db4d5f4e9db04066336e4338b19cd8dc52a6fc6 2013-09-12 03:08:34 ....A 29528 Virusshare.00097/HEUR-Trojan.Win32.Generic-496bd42962119975f6757d14b78b600037d93839961fc401ecaedfe307097bb7 2013-09-12 03:08:38 ....A 22536 Virusshare.00097/HEUR-Trojan.Win32.Generic-496c2a35b05c97841b8ce1ea1cf8afb82aa35cd56ea9f5dc72cbd40f745fb9e5 2013-09-12 03:01:48 ....A 119768 Virusshare.00097/HEUR-Trojan.Win32.Generic-496d54423f204a08b50ed9a0ec51a8c493650616a0d861fd5a8fb7b7215378bb 2013-09-12 02:20:26 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-496e4c91825bf9155f554347f88a63b8a771e11a8e179c6f7d16f394caab4fee 2013-09-12 03:20:58 ....A 18988 Virusshare.00097/HEUR-Trojan.Win32.Generic-496ebef055ed06a4c38af0096a582bec3bce729ee896f5d7bc8e9514b0edc269 2013-09-12 02:09:08 ....A 5120 Virusshare.00097/HEUR-Trojan.Win32.Generic-4973e4df624410b6782df4b9c43618075deec5f7e2bccd5e81c419f7f671ecdf 2013-09-12 02:17:02 ....A 133632 Virusshare.00097/HEUR-Trojan.Win32.Generic-49948eae7fdaee05fe4978b50585034c5f896d6e4dbd80700d826ac4485da61d 2013-09-12 03:15:06 ....A 10524501 Virusshare.00097/HEUR-Trojan.Win32.Generic-49a09c84b1ad76fd67f2d93cac85ab609cd4184b23748eb892ef5a2a7c5ef5ff 2013-09-12 03:29:18 ....A 34816 Virusshare.00097/HEUR-Trojan.Win32.Generic-49a7f37cdb83620efe391674b83535f0e7f2ca43c43ebd4ad12d91283291098c 2013-09-12 01:44:46 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-49b14195be2e5efd3cc2d323063ff1ec6e5b8f95ac99248f1470eea08ef927ce 2013-09-12 03:17:08 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-49b666ee743279550043cec363a171346b0bb01a0defb49bd34da12111a178d6 2013-09-12 02:36:18 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-49b958bc246151397c6d4ee27a9c0cdce6cd4d3b6da22ab4be303c2140b9fb59 2013-09-12 02:59:16 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-49ba7fa0c5c1f26ab5d694040abf45c0339aeabd98dfdac19a2b7385e3e77f32 2013-09-12 02:32:22 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-49bae38235389042811c280a336f98b384a6cd174254484445d67cd5714b1514 2013-09-12 02:18:02 ....A 8703488 Virusshare.00097/HEUR-Trojan.Win32.Generic-49bb8329d6898279d78480dc27d643aa3145e345f6dc95f435ec272e495aa1c3 2013-09-12 02:28:30 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-49c1d12715ad731a6db87e6846e2c0f9f5d0a32fd48c342e97bed66d75a2e6af 2013-09-12 02:46:50 ....A 136196 Virusshare.00097/HEUR-Trojan.Win32.Generic-49d1c5613e8f9113d8a1259bcdadb67f913ddb2835e119a78b13827ddf4eeeaf 2013-09-12 03:23:50 ....A 794624 Virusshare.00097/HEUR-Trojan.Win32.Generic-49dadb293d4d9261728908aedd8464bed639639036411822dfe4be6ae56776c4 2013-09-12 02:57:08 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-49dc71877af394f414230e1545c8fcacaca94cc8af2b9c4e7bc540c28b331956 2013-09-12 02:23:16 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-49e5279e62b5f462b49292caf30e6b299b0b5625da2158ca4742279e22e0cecc 2013-09-12 01:50:52 ....A 28512 Virusshare.00097/HEUR-Trojan.Win32.Generic-49e9fb283e8cee4fdfd8e05ed9508601ac383a1c7f60db6d3ca2adc459da7943 2013-09-12 02:18:08 ....A 153088 Virusshare.00097/HEUR-Trojan.Win32.Generic-49ed18111de6f0d4e3ad2c183cbcd6676aa3ff6f87e1532895f48a15aeb6084f 2013-09-12 01:55:44 ....A 61524 Virusshare.00097/HEUR-Trojan.Win32.Generic-49f14338e0465d2239926348b739aa4b57509c791df7268636edef759ae18068 2013-09-12 02:44:14 ....A 183808 Virusshare.00097/HEUR-Trojan.Win32.Generic-49f274cca20d12ea77a3b75c44b99cf006da469602c0e93c2bcd82d2cdf6f20e 2013-09-12 02:42:30 ....A 426796 Virusshare.00097/HEUR-Trojan.Win32.Generic-49f4c235a853f843d7981859c8f4b8c31654bd420b51b6e491822a5352cf0496 2013-09-12 02:01:38 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-49f66e16f0fb39f799a31f2072cb10be93cdd472ee48d4ae6e1746650ed16f96 2013-09-12 01:41:38 ....A 434688 Virusshare.00097/HEUR-Trojan.Win32.Generic-49f84f9f5db851bf8b5f2be7e3b99c6a933ec71eaccd6204b1cb9e8b1ae1d36c 2013-09-12 02:41:16 ....A 925696 Virusshare.00097/HEUR-Trojan.Win32.Generic-49fc803eec1f97449746535e65f5e7c770e6a2a653ce5123c7a489f9fa8fa416 2013-09-12 02:08:16 ....A 92160 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a0aae6b320b139b15ae29a9cfdde7e838a1f4901cd691c870e282d277ad8ada 2013-09-12 03:06:48 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a0d3adf9dbfd5c04bccdaf578016b2eb4d76c0876a5cf1ba8b0414cf9260184 2013-09-12 02:27:18 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a0d8cb56176c95c1ec9a890c5907a4ce0359a837039a3ade844709036522dc7 2013-09-12 03:23:32 ....A 209920 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a16eb5970eca344e73c638a6f5fc30db2e5e6d8aba85dcbe82a0661067eee8b 2013-09-12 02:34:44 ....A 125932 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a1b2d81a7d3bfd7ffc535a241316e155c12ff8e5f1487fa95f1f71a077ac106 2013-09-12 03:24:04 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a1c3276393ba7f8a7514602999bda165899bcd943629443d6dd53924bec31bf 2013-09-12 02:01:10 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a268f2b696f12e04734d74767895466adbdfca00af17963a4f313f2ce831bb7 2013-09-12 02:43:40 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a2ac712cae22ac1eb6c2f509bedd70a68aaa4e1c22210d23a4cfe022edb1bd6 2013-09-12 02:17:56 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a2b9da03c1f0c4c1e44f2d459638f47f91a6fa4a704faf36ee64349928bc270 2013-09-12 02:30:32 ....A 342016 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a2c1bcd4b8b14fc9c1d70a1d9fede5cfb77a9257c3a9f24f6861eab192aacb6 2013-09-12 01:41:38 ....A 407552 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a2d219cf719730ec1ad0ad470b6e75a972aed0dc478728bd531cf0ed8b62f2d 2013-09-12 02:36:02 ....A 78747 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a2f11383e7bcb268049854c4979975c6b9853c19563b060e32a03613190509d 2013-09-12 02:19:44 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a38bfac11de496326f4c70fda3e32d38b5654b3c14846f52aefb5099ad76b82 2013-09-12 03:02:44 ....A 199680 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a38f6b80c76ed78c4518a4e6c5d3947923df87b91fbcfdf39410add66b98a6d 2013-09-12 01:43:14 ....A 1523060 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a38fd517f7317bd0b719a0222e69f311952910dffaf6ec33be9ca1cbd70f373 2013-09-12 02:44:46 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a451189e4204ede60e3fdad769895413d94540a03699b26c78c1890952ce7e1 2013-09-12 02:16:50 ....A 393728 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a492370e9bfc4080bff11d3040e2993e8b368ba8b5ce2b0afadfad86622a7c9 2013-09-12 02:26:44 ....A 100864 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a4d3dc367d8bad4473b96497b8c2b8a0d0df65a1c9b7f72c224cb4e531cf5a1 2013-09-12 02:32:56 ....A 21414 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a54526af07bb95fc3a4c909c1fa6a40d6a03e6c5ac7cb103ed30c4d44cb92e9 2013-09-12 01:48:32 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a5b84d510326939a04af2840a30f7de13e5a38d6d139634fda6a910e8b5152c 2013-09-12 02:34:38 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a63de86fbca4a4d51ac432fcb75792727574867d7bc8665b292dc2b97f6c8de 2013-09-12 02:07:46 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a64d78efd90e28258ff4f90d0de95fa4ccbd57eadb529d22687c2486342581c 2013-09-12 01:48:08 ....A 342016 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a6850bbde5d4673ea79b12eb7c3828072453095f211e89ed77ef6c5c3252eed 2013-09-12 02:17:22 ....A 8704 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a7465566d51926a4aff0627305701c33afda503d35b77abdad52645ef679563 2013-09-12 03:14:08 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a752aad575f78e9f98dda0b13f10ef5ad92ae0be5398ac24ea8cfce65105424 2013-09-12 02:58:42 ....A 215040 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a79b3aeae9a28822918316f4f4ee2ceff0502af00f8b782d97f9d6130a4b68f 2013-09-12 01:57:14 ....A 15548 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a7bedd3e8a92b78f4bbf8285e70277978cb55be6cc359bd4f78357ac28b9978 2013-09-12 03:22:26 ....A 3290112 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a7eaba3ae779a48433660c25dac4a1528f3afeee37f866f30379f0b9cc26ae7 2013-09-12 01:53:34 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a81e29c8514c6d2abc2d5a4283185f0c5afbe9e0cfa16c848d8c8d59224713d 2013-09-12 02:21:48 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a82c21b831955e03a50109a95058dbc05970acd81d177b1a9bb418d709afc7f 2013-09-12 03:27:10 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a8ba5e5007e82b9e3dbafb3c575fc6b75ee6f6274bd80b6b1853a7ef76f1489 2013-09-12 02:52:04 ....A 233472 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a90c26ddff74a8005de0bf71e1682c9977844bd2416949a45e444f7c3773dc1 2013-09-12 02:53:22 ....A 56614 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a94a129508967a7a581f1ebb9a6552b843f2063ed96a4593d14f3d9f6fb7696 2013-09-12 02:48:46 ....A 54060 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a979cf2305418276cd26a9a92bb6119561e0d4fd35e8c530f0ca65298a4b7c5 2013-09-12 02:09:56 ....A 767232 Virusshare.00097/HEUR-Trojan.Win32.Generic-4a97fdf21456504815c0445f7bef4e6155957dabaaef6ccb7541c071da5f8e9c 2013-09-12 03:01:06 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-4aa145a2d52eaecdda52f54f76791a8ff0cab0ef92e29359d97226625dbc7e90 2013-09-12 02:30:04 ....A 216064 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ab81340607962f7e86bf40a2c7f421e92b90505180d875111e18285c80e0002 2013-09-12 01:48:36 ....A 317952 Virusshare.00097/HEUR-Trojan.Win32.Generic-4aba56a6468046bd97a6c929ef4d8c51fc6eaf3a1cc534797d56d8bf7dd586ef 2013-09-12 03:10:48 ....A 766152 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ac7332ef039243f1df465175c4d9abe8b6ad01eb43639cb267ac3ced9dc9b3e 2013-09-12 02:49:58 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ac7ae89cd9f67f863dae0e30869c58dd809a97fe8d049d9408e5494b7aaf3a0 2013-09-12 02:41:20 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ac92afe673c82b89298c59a2c20ab93bb25f24f7aba7ab765ea6dc8bd66c9b5 2013-09-12 03:13:06 ....A 31232 Virusshare.00097/HEUR-Trojan.Win32.Generic-4accb1e43498a99a73ef92095aa0e4da49a193a1154b82a05e62fdaea0c35d21 2013-09-12 03:20:24 ....A 93716 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ad12767d16d1746a5ba35f2c89457c24349fc1fd2d0dfe2c036e3a899611f6b 2013-09-12 02:29:58 ....A 73220 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ad47acce252897e42efdb10b6c9922fb545427ab5d0bc5a872c8380af02efa0 2013-09-12 03:32:24 ....A 59524 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ad6a30fb445340335bf75b8f4348fe3ccd7270e11d73f9fc5071d4196cc49a8 2013-09-12 02:56:14 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ad79ec3ae1e1b8631a7255e464fb37261ba00d848f79b37a65334973e4636e0 2013-09-12 01:57:48 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ad9bc9d51cef62ed13cf67a9c3a3b31cdbf0a8d156f73238d70727c65eb7c84 2013-09-12 01:39:46 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-4adaa4c8ce587508cdf8a6a6991ed435470be4baf1d8ac76640c6815d1c39e73 2013-09-12 01:39:30 ....A 40688 Virusshare.00097/HEUR-Trojan.Win32.Generic-4adabc33feb3e595dabdd4cb9763bdc201143c9963957deca0d1c4a9159cd005 2013-09-12 01:54:08 ....A 63022 Virusshare.00097/HEUR-Trojan.Win32.Generic-4adc346ec07200126df4e7fb7defe625ea34ab43cbb44f88c16315f911a4f636 2013-09-12 03:01:30 ....A 2692096 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ae856c96273d1beb8b13dd739697d7d20c533090aec77a3e7a2c36881b93e16 2013-09-12 03:29:00 ....A 280576 Virusshare.00097/HEUR-Trojan.Win32.Generic-4aefdb329a19611a7ca59e33f0e3720bb962d6e531eadadaf9fa09de6334bb67 2013-09-12 01:47:32 ....A 364032 Virusshare.00097/HEUR-Trojan.Win32.Generic-4af06b7cbb5e5ad6252ece5acb3ed0054f9327688be79281d84c615ac65151e0 2013-09-12 02:53:56 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-4af21a1ac2fad4834ae9582b0490345f6bdb40d58785c7de5fb5fa270f412e5b 2013-09-12 02:51:40 ....A 1035224 Virusshare.00097/HEUR-Trojan.Win32.Generic-4af2ae5515d26828734bec4e7d85417db0242b52f655e1b42cc5d36a2ef949f3 2013-09-12 03:09:58 ....A 13824 Virusshare.00097/HEUR-Trojan.Win32.Generic-4af669d7387c4d327f3a155dbf31c1fa287b9cf954b8181c8e78dd7be568b7b8 2013-09-12 02:21:32 ....A 61884 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b00eea94abb6b1847ee6cbc04f82d1b1f60188982ec3d3cb233f55fca504cf1 2013-09-12 02:25:34 ....A 101952 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b0a723317f8547f68c74a6630c288c90dc77abd0462c972c29e6e4ef3b48b9e 2013-09-12 03:16:06 ....A 350748 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b19f15a9d4cebbbd94f57445313028e5aff6d4a30202a57fbc960344c5d3cc7 2013-09-12 02:02:50 ....A 201792 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b21fa83c98ef220b88b88ee16f9e42df72381d0827e1ee49678b87bc8dd702e 2013-09-12 03:27:52 ....A 274826 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b309d0c7994a44ccc66d2c4954270f43da505c95ca7649b2ac3316e2ec25495 2013-09-12 03:27:12 ....A 35040 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b31644a55914a1e43fea28436f0cafb99bebeb00d6c3f419613024b4d22d063 2013-09-12 02:39:56 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b34d722e2b319d82787a96400ea25d41d3b744f35b5dfb50d66e2f15f61d9fa 2013-09-12 02:49:18 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b3f73767807ae5f89faa1469e9a5d50e542f4544c4ef6e6705858547823abfb 2013-09-12 02:17:48 ....A 11264 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b4154155aaf7b57907a13b6d0beca4a2d2a43c93bb3f73153b0bbc1e3abe147 2013-09-12 02:32:24 ....A 115712 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b418f471fd5f5b240a6acc5c136222b3eec217ffa00e2cf9e5e78599cf89ed2 2013-09-12 01:54:40 ....A 43992 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b41cad1b250bc980db5e59bd8430b37e3198f2d8c19d64577a5853e55b25d8c 2013-09-12 02:27:12 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b4793490580c67906c787721e745566f3c62a27726c3c6164d0dfdee1edcb7a 2013-09-12 03:15:00 ....A 667714 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b4d0689bf8f1f8b7b37661f744f25507edcf7afb2bfd6c752af8f549fab5820 2013-09-12 02:03:32 ....A 36129 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b4d4151dfe9cd9326d7cf3dc142c26d4f2cc99689684f6399ea1edd3cae97c1 2013-09-12 02:31:50 ....A 389262 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b51321e30ac3736ccf56df6711ddc706a7eab0ac814174d2c6e18004b7f313a 2013-09-12 02:21:24 ....A 101888 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b533fc7e54a3399753f41966e0ef61707854e9a9fdf5720670e06aba8f28ea8 2013-09-12 02:49:50 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b656803ef16c5b6dde812afd3339cd4288b944e1ea7b23b7aafde7c958ae953 2013-09-12 02:01:44 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b6a105db88dae24147b517f4f1ec5ec3490397576ec1f71ffe0dc12ea3600bf 2013-09-12 02:45:54 ....A 315468 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b6bfb47daa9c3ede7faf6ec931430c1b117f2b4421d4782ffda4242e6d225e0 2013-09-12 03:03:00 ....A 1751699 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b6e543908651a1b6387d6a00913d8feb33a6f21f1a5383a7a3f196b478f8008 2013-09-12 03:28:06 ....A 265583 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b7648b10376a7b961b27b750c84d5f0839a39f1573d3816901ad4c81afc3ddc 2013-09-12 02:33:04 ....A 150528 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b769459215a734e94ea4c710a1fd11d56d477681b3cd1b285c75e313f86076f 2013-09-12 01:51:02 ....A 2239488 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b79875a58283e9bb126527252c795c6838966d8dec53aca1c4d45fc8996080d 2013-09-12 01:55:46 ....A 436822 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b7a145289eb16b6de57a5b829753034982feadcb85fd4c62fd6733a8369816f 2013-09-12 03:21:38 ....A 61060 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b7a9a43116478233f6d29286a86938db4e94a26682da75c99537f19a285abb4 2013-09-12 03:21:26 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b7ac6235cf57d1af25e3cfe41411c6b54c4d1a1a24847852ab4ff99f4a1c84e 2013-09-12 02:35:02 ....A 43048 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b832e56a80b06f93af63ce0790d5a857b2dea8ca4eeea014bcba7a4112a3e60 2013-09-12 01:48:54 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b8ae1158889b0bf44860a98da41593c955f57b1fbad6a3da69ab3b890963571 2013-09-12 01:45:02 ....A 696832 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b93e69e7f9c4faa08ea460fcccd3af44d3ed7b8acc673e6f06e428e7b293779 2013-09-12 02:17:00 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b963caeec14008931c948080289c9a97d5942bf2134a3329d66c667a6e7dbbe 2013-09-12 01:50:16 ....A 22702 Virusshare.00097/HEUR-Trojan.Win32.Generic-4b967b902b9d7798843bd48b48e185c43502e7b0d9046d5dd1b78176de29d4b3 2013-09-12 02:39:06 ....A 43524 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ba0d0b1f49ab1f39c430aae5ec10924f0863704dbaa91631ef946f53d4de362 2013-09-12 02:05:36 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ba9afbf485028ad56f941a4f3d9de652fe0c4167ae1f78163a2a1c139c044a2 2013-09-12 01:54:38 ....A 2945337 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ba9cbeb629e919d1b710f5d7e74ff4925872735c2c7d399d94bc5148ee7fe4f 2013-09-12 02:12:54 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-4bae8c955e2836e54d81006c81a0f143748abb0d89ea742b781847d02c5f2cb0 2013-09-12 01:57:06 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-4bbeab421398eb5b48609f3eb8468bd51d445982148f51a4f68ea174a97e9598 2013-09-12 02:23:54 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-4bbf1f7aefe30857b062aa9ff28a52fdfb87e7afef57055a2776404a9cfe00a8 2013-09-12 01:49:56 ....A 144299 Virusshare.00097/HEUR-Trojan.Win32.Generic-4bdc3be4a28bf10fb8e10ea7db241b84db00654365c6dbeca2dea32e91a61491 2013-09-12 02:50:46 ....A 826368 Virusshare.00097/HEUR-Trojan.Win32.Generic-4bdc67c8dcb6a13e564f79314855b5e841a66e99dd7dc42cdf1a530e041e48f6 2013-09-12 03:08:10 ....A 41056 Virusshare.00097/HEUR-Trojan.Win32.Generic-4bdc85cfd1446f751cc7ce79c96c73e430a69f30b9b1de3691e0813b11457868 2013-09-12 02:40:52 ....A 29696 Virusshare.00097/HEUR-Trojan.Win32.Generic-4bdddda78c9e3909803db565ae837c7d968e33066180550a7e421719c99df8e8 2013-09-12 02:43:22 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-4be7f0c1c9cae3a7c49dac444e13af243f5817aee23c9d36f252cede3442bd01 2013-09-12 02:40:58 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-4be88e8cdbea0d05ce4136236ad40527ffec0bc16cf2dbc9eb0bb3235fc375f7 2013-09-12 02:20:02 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-4bec8cab2fb0b76278c9aa75b585f9e24eef0ae193fec2b6e17d0e7830fb7e85 2013-09-12 03:06:26 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-4bec8d836031bb49ac6508bdc203db691c225efe24bff66dc3cf3f44ac2684ea 2013-09-12 02:12:50 ....A 219136 Virusshare.00097/HEUR-Trojan.Win32.Generic-4bf108fdc7694ceab502d3105e14cf0ab9b38353f1c0b1b92960d58bcb5b7183 2013-09-12 03:21:56 ....A 59790 Virusshare.00097/HEUR-Trojan.Win32.Generic-4bf578720468b2c333cd4b61fb9ba8b82f463865fa7aab51c003a3f51d6ad0f7 2013-09-12 02:00:46 ....A 643072 Virusshare.00097/HEUR-Trojan.Win32.Generic-4bf79a9827dc84bb5b04b66be540b7575455c474916dd9fd63378ffa814d8391 2013-09-12 02:16:44 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c020cf59c5a1c90afdeb60b0af6660b727e5e86a34d9cb0f0798e86997d908c 2013-09-12 02:21:42 ....A 304128 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c08d64e75152e888007c50723898ab58ca6b86f1b2bade1ac5b833e7177333c 2013-09-12 02:22:18 ....A 413184 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c0be7dadf9aea29492a1b7e4be596f54db784a2b32f03f2b2db9cc94dcd069e 2013-09-12 02:44:16 ....A 232960 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c12c0a4f23af07ff028b2498e46314796fd016c58b3d0fd1c7ccef99bc340d6 2013-09-12 02:54:56 ....A 58368 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c175b43b8a2aeaf40853fddc447a4640c9bbae1dcc633aff692488ddd2fcad7 2013-09-12 02:33:48 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c1f07f92e23c2c213f7e5c1b984597b04040a5378a1fdb3c5caf1c01d2e513a 2013-09-12 02:49:48 ....A 597504 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c218e9c2cee637f63a32a0a91cab81f330e8c114a784cd1fd4741160573298d 2013-09-12 03:31:56 ....A 12582912 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c36a712837d234ad86187410fa8b9c308fb0d225ee1ac9e807cadfdb17add28 2013-09-12 02:43:28 ....A 272896 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c3c10e94140180bc7fea3bdaf0d4e99609086fef78b3c4d34a070c7c9040677 2013-09-12 02:53:18 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c49ca8ca07ffa409a1ec4209e5edfb1a1b6c31ea59dbac09229abba424e1a90 2013-09-12 01:41:02 ....A 225792 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c4eba2becb4ce6c7f95e1d92b4737a9363c1dd29647a86fd0be7acbffa791e7 2013-09-12 01:50:02 ....A 20396 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c503f4bf05c1634864c829ee3090fbfccb3720ee57ce60ecfe9c931f8f5e7cf 2013-09-12 03:22:58 ....A 62524 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c56d81cd5bbf19912b25b8b507f4fc606f773766a0596bd12fa76ebdb3acf5d 2013-09-12 01:46:02 ....A 1770496 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c5b5418369c36060b5ac31d385fdd4806ffb788fd5a85be29d348a4032620cd 2013-09-12 03:08:32 ....A 979968 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c5cdfcb09faaabfa8692f0e0b0e4158c4569426ca9ee70bffb27a2bb953ddd9 2013-09-12 03:05:46 ....A 55808 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c688f0b8a0e8e293869e65e0f8f6a60e7012abb9847020aa18d49b91c5cf6df 2013-09-12 03:00:58 ....A 163328 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c6b09b94eb3fa291ac36ce801f285fa3198083a2b9e8a904a02ca652ead54d4 2013-09-12 02:22:40 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c705db8fa669c8c08695d4d92627198d8b5d47cae6d15e4226e799fa078884c 2013-09-12 02:49:18 ....A 167424 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c83884663ea58567b4268cd8a137b50e243ce03bb6650045837651163716467 2013-09-12 03:24:14 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c845a57228c329ab6b8d88ffa768ed8c5775540c35b569393055ce8ea2cfe7e 2013-09-12 02:15:08 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c8831e264ad1e80134fc6a3b51e93f70132e2c1cb2a84cf287e585c57a62c01 2013-09-12 03:09:40 ....A 7689874 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c8ad01c865c7b800cf7701c67dd58aee3d27c63cafc041b19e804f2ce6197c6 2013-09-12 02:25:48 ....A 545280 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c93d3086e6a74ce0aeb217732b6b6364f570f385d086948ba77e8a392758ecc 2013-09-12 02:23:10 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c96c6cdc2f21fe32fe023c4bcae73f7bb75fc73ac9ff24af452c909c2cfeff4 2013-09-12 02:06:18 ....A 660480 Virusshare.00097/HEUR-Trojan.Win32.Generic-4c9e2c6c07a8475b4e445145108d757ee179a94ce740c64dfbdaff5e6d042f34 2013-09-12 02:43:48 ....A 197632 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ca81c6bf542279415be76f8b4b540dc92705eb9c0ff96989bc62d1d30d214e9 2013-09-12 02:22:10 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cb2ed5cb1a9b97b20a8a844922e1a1fb0750f664ba691b359e49076de3d5921 2013-09-12 02:54:32 ....A 93696 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cb554e516b79a7fcb6a04b312abfa29b52c79a41d69fa39543bbc7ce983b8c3 2013-09-12 02:05:36 ....A 602656 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cbba6d30bc193656367040c91ee605e06951e3a9c60ebd19f51c544b398f11f 2013-09-12 02:19:34 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cc1b1fea255e5964d678bb95124f38154cc7eee01c9d747c58b1a5fcbcdaea9 2013-09-12 03:11:04 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cc1f3f1eb61ff39a84ea79f2f3f0a95f20b3f6cd49ca9cdd2b49510aa36adfc 2013-09-12 03:11:00 ....A 375296 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cc2656f80f9f6d24904bea0c058496e0063edb323a4f3cc033b1d5003650adc 2013-09-12 03:20:32 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cc33eca51a583418251369f8b10d0a27ee5d8edf967c18cd0d79a576286e27f 2013-09-12 02:57:12 ....A 97792 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cc42d86566ad7097e990d32584bef1e3929c60c622bc98f9d5e7807425bb7fb 2013-09-12 03:05:30 ....A 178919 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cd19198847615a7364c2e621f77a2737da18a218f5b96aa3d8fbbb35d4b9f76 2013-09-12 03:14:30 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cd43854d25421441889b4e10f258df04a79d7d7f690b55b63b4df2183eea3b2 2013-09-12 03:09:26 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cd6d3e864c6b82417a2c5ce7e91583a7745039109c1fbf833a219e61bf69f27 2013-09-12 02:41:24 ....A 56644 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cdc5a75765c8ebf6934d2416d798dd74e943c9382a1d774987d6d47cff5cc25 2013-09-12 03:11:14 ....A 616962 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cdd2040c0dd953066bc266b59e179841202b12d281f831650231b4af3be28d2 2013-09-12 01:41:32 ....A 413718 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cdd86c68f82ac33cc9e98a415cbdb58d9feaf5859b08802eab613ec6e991a72 2013-09-12 03:10:44 ....A 51218 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cde1310265c3a563e70d6b653121c3cbdd4861381885175b7341f2dab3a959d 2013-09-12 02:14:02 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cec143e877b06a3eeed5863a21521d978f5d9cc215a304850cf45c3ea992a0e 2013-09-12 02:47:14 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ced8e942a5d1b79e122462d995a526b019b0622f83d630b916f5f666e454e26 2013-09-12 01:41:48 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cf11dc8078261672cd57dc9b22576a59528007ea1678659bd53a20b24420f97 2013-09-12 02:58:28 ....A 39069 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cf1cb84491ef2c04fb0f7f17a4939e3006c5d8dec2f4aa4af5dcd367281e2d9 2013-09-12 02:33:42 ....A 110080 Virusshare.00097/HEUR-Trojan.Win32.Generic-4cf7b00ed92cd274d102a5fd05c09fa415b635e80e6819df9ae2d6b7bd876d56 2013-09-12 03:17:14 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d041377697fc93e59c34a81995a6055fb8adfb232c1f60c0c8200a31a600f44 2013-09-12 03:08:14 ....A 165376 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d0a46dec604123961243148fd8b3880d8ed745490aad3fc4ecd3ede74c03ca4 2013-09-12 02:28:30 ....A 92376 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d0ab27c742246eb58815bc6a0f92e561db5a479100b43f3508600434c4a0a49 2013-09-12 02:12:44 ....A 352256 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d0ce99d3f316d6f7538bb03ed63c65d0fa89be716c1a129fc5b8e0c228998f1 2013-09-12 03:10:58 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d14839c4a206167a4573e9872b2d7a120c939ecb8358efdfccf45770a755da9 2013-09-12 01:46:46 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d1755f05d2346abb675bc299bc515c8a15c747a9348f944f40b1adfe7ef7d06 2013-09-12 02:49:56 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d2378e6e27ce462ea1e5298a68e20412e333c0dcc35a1ab746697e0f2813e4d 2013-09-12 02:30:28 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d2c786ed3e723238e0ba7587f824516d4ec1a30fb9db177f96fd72f9a2f715b 2013-09-12 03:10:18 ....A 1078314 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d384efe1a4f444d5f09f2771bade90062dff6a9aff6687bc2bed62a806ce52d 2013-09-12 03:21:18 ....A 524288 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d39fc1b035e09f957e3a850fb6ba7f30e58a84e0c2de94a881bd7201d0f4a28 2013-09-12 02:12:44 ....A 378880 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d3adc7bd99d49457cbba0826029f54948d46dcd4d245dcda0dadf699878f4de 2013-09-12 01:45:34 ....A 629200 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d3f297ba08e683919bc45367e2778f61024899ed9e08a51db4feb5fe8e44cd5 2013-09-12 03:11:12 ....A 103936 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d491c914f7375f54e4bf3b5c726be717efcadb599bb3ec80b9fee6e50cb8381 2013-09-12 02:29:02 ....A 2592673 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d4a99d642e9888bef583367903b76b439888be2dc12d0b6bd9d2e9ee9a2b37b 2013-09-12 03:19:46 ....A 222720 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d5069b96bfcf0d69c2124317d0bf3498def5296b431f6d2bb4b75ee7f1f80a9 2013-09-12 02:33:46 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d518de148781b2274154d2a3a3f86bb789ab3079b51af01b8649266995635cf 2013-09-12 02:43:42 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d556a998742adf42be91a1d47c935dde02eab37330167a60e2cb3076b07f800 2013-09-12 03:04:18 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d579239f8a75907d42024078852b8c9442ad58c5db68ac08814fc244ef14122 2013-09-12 02:50:46 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d58f7340a94a3e7d59a04c8adef322873fdfc553fbed2d23c14d19f3b4b07ec 2013-09-12 02:05:30 ....A 20357 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d59af8cc7e13661bba3b6333800beb96b0da936484c54640daee908ad00d1de 2013-09-12 03:25:54 ....A 1052800 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d5b123d5a0588a9c4af66120a6afe69333bf6fe50aeb5c2c4a15ed89c235270 2013-09-12 02:23:22 ....A 179200 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d5d22ec86269795cf81759bd9b54417e719531afb5f202c8fafe4e1426d7355 2013-09-12 03:07:30 ....A 172288 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d5f9e98775e72bc39dd3538e5ad4b17e3eee575c5aefae295c7999d1cd40a45 2013-09-12 02:49:46 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d6017fd29e3238bb9a82eb89fb8e1f97c89c81e1f769237b35fb833ce8f1c4d 2013-09-12 03:11:52 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d66e7af66ce10adba656e223d357a434f969900a9a645fe9b2bf30dba9004b7 2013-09-12 02:49:12 ....A 178688 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d6efb7edb633f21196511c989d4fd4f53cdd270256fae79ae7c9eb3e698a60f 2013-09-12 01:48:58 ....A 323984 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d71ec4d24399a3d1b72a074ccbcf9187653debf1b4b730ce1c79bc80c8730fc 2013-09-12 03:25:46 ....A 1862504 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d72840c699110ac8d8e33c72735c3611f23b2c3ac7a42410c8b728c8947e6af 2013-09-12 03:12:34 ....A 18397881 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d76d79bc98d743ba40a06ea8629811a04696d61480b18ed090c7bb964ada3cc 2013-09-12 02:16:56 ....A 34348 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d79b2af6077564430bf6afc8f77e461f91a7004cbcfd07cfe348e0487a912c0 2013-09-12 03:01:42 ....A 807936 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d86ebc28346570a08ae345f7ca1080fef59b74321406ffcc00cb58fed7812a6 2013-09-12 02:27:42 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d92eeb2652efe3f026108c0c04c0e1e619cfa1e9e010a9219b7320d3422a7c3 2013-09-12 02:53:40 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d96dbae430e19806f8c564955cce3d3f62546d26ce0a2c63c02b2984c7b32f0 2013-09-12 02:35:44 ....A 544768 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d98cc48756ff9a9bc5fe2bb9b2417f03cd26933f702f0e9f57a1868bd9b7183 2013-09-12 03:12:36 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-4d9a5656954e54785de79ade330206523fbb0cd19da7882a18b2e0ad69f50f3e 2013-09-12 02:49:46 ....A 148992 Virusshare.00097/HEUR-Trojan.Win32.Generic-4da0f636a89764857b3bf35f98b99ef7136a8c8954fd3b6687575d3ea042bb4b 2013-09-12 03:10:42 ....A 108032 Virusshare.00097/HEUR-Trojan.Win32.Generic-4da8b71950302eaf221bcc02d316825c007ae327ed1301770ba9c2d3f9684072 2013-09-12 02:23:38 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-4db4754f18b1f735d436882f0dd56b1a737a280f07a500b98e0adb0a3e3e6ab7 2013-09-12 02:32:16 ....A 847360 Virusshare.00097/HEUR-Trojan.Win32.Generic-4db968aa6e43b8a0e1b650865b2287eeb0ad25c90435db2fb6da1faf67c4c1c3 2013-09-12 01:44:12 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-4dc16ce97c6998672490ae0e5a35054615f3a3620a7ce15e2548a680123bea51 2013-09-12 02:04:26 ....A 502400 Virusshare.00097/HEUR-Trojan.Win32.Generic-4dc6a5f9c9662e3a5c7e8c3230d6360d5958266de12281a91bcb02c4de17dba2 2013-09-12 03:15:20 ....A 35407 Virusshare.00097/HEUR-Trojan.Win32.Generic-4dc77fcb9a51b6607d370782496489315af8e4b9d37b9710cd4042aed1dd7502 2013-09-12 02:02:34 ....A 454656 Virusshare.00097/HEUR-Trojan.Win32.Generic-4dd7255e1a8860e92608a4fad64778324f6769a029716af1ec24681bb39dc753 2013-09-12 03:26:44 ....A 174080 Virusshare.00097/HEUR-Trojan.Win32.Generic-4dd73d44d0433038925327cd73e0f770d25723a4cdfe1b9d776d67e6e796da2e 2013-09-12 01:54:54 ....A 181248 Virusshare.00097/HEUR-Trojan.Win32.Generic-4de1834a92eb7752849d5c57a0293c7296c2a160e1a91531f3895fb612f0bca2 2013-09-12 03:22:34 ....A 109056 Virusshare.00097/HEUR-Trojan.Win32.Generic-4dee1d37b9e70075a66a462251315fee74ba9e75b61432e350baf56cc67bf57d 2013-09-12 02:24:20 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-4dfc72a5a86d2443edea76ad0a153d713c1c94082640a024b7bc35e3ca6c592e 2013-09-12 02:08:34 ....A 13096960 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e1971b5e4a123a649614700bc750af15dc7134135be285c2f0559302f893109 2013-09-12 02:59:16 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e208e6b9d2f51967a9e1c094741c4c5612f937235562f2c5636bd90e11ae16b 2013-09-12 01:43:08 ....A 790371 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e280c3f258343cc676aa98e16b3a6b1eab3a87331fe5c5b4688d84ba15695b2 2013-09-12 02:39:30 ....A 401408 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e2f560df5165c33af9568c4c483b11c08dc9994d5edd64ab4e03c6dbe79bfec 2013-09-12 02:12:08 ....A 155089 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e30a2ab1de1d2824a6858aec2962bad2c04ad70b58386fb9141bde1d698fd0c 2013-09-12 03:04:20 ....A 166408 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e4e11894a66f0cfa1d25059b28435376623a9ac680af24dc0831686ff26c157 2013-09-12 03:05:58 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e598ba8d4938638ccfee11e2b677f5824ea67fec761bef53c685af9b4b89f02 2013-09-12 02:16:40 ....A 87552 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e6d913d29caa4b89520a1c15084ccc05cb58e9ac1d4a1a3d2529817bbe9c873 2013-09-12 02:47:42 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e6d958278202fa94f38e72218a1b809abefec0dc0949ad739768ebc8ad9a0c3 2013-09-12 01:46:48 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e77c66990c82ecf6e8fa08d7701f48a19c712c4e8877e460968830373eea519 2013-09-12 03:22:44 ....A 5839193 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e7861c1bffe3574bd5935538ff1c3c50df4cb5c9200898f9aee3083c3810698 2013-09-12 03:14:44 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e838b3d5d3960541fbfc033a818326e2f30809d6263cab771596073e9beb9dd 2013-09-12 03:26:48 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e89003792e8f2f9259ca747a3fc9c3cf33e5a78fa70a89b78246cee3305f130 2013-09-12 01:55:28 ....A 3304000 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e89f3908c5b4445421621d9bc4f0df7c39ac091268fc81e700baa38b4764263 2013-09-12 03:13:14 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e8beaa8e0af213eb1b3c7a128b628dcb073ddd599e40e229066f3670471ca84 2013-09-12 01:38:44 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e92d06b99f5d68cdd65fa0693595a1a8028297c20a330b29c9b9d783b9a2b52 2013-09-12 03:32:20 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e94327af58c9bf25317ea34c50d4e231494b358200d3d8fcb6fa3b563c527d0 2013-09-12 02:21:50 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-4e98ea339e142f7c68970873b8203b1301b54c9aa9c862cc3cd0c17eb0bc6ca7 2013-09-12 03:04:24 ....A 237056 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ea400be161cbb8d0ab58fb77e0cbf4cd16a069b01aead2c0bdf44eb668bbc96 2013-09-12 02:32:44 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ebbf442f165bb1cff96708d1103030aeb48a8942f89e6b3a01ad1eb47162d5f 2013-09-12 03:20:50 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ec143593ab93e2c1acbf505c9721d661c8b76851cecccc2f55551a9bdddfc33 2013-09-12 02:08:08 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ecacc11414b0f213805e8b5836e06d0fee2fa23fa1acf729ec5f6c5a81ec3c8 2013-09-12 01:48:26 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ecb8352d7b2e091442f387dde9ed3bd33ed5eafdd3dc3591d2f0c0c9c91ace2 2013-09-12 02:58:58 ....A 31232 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ecc8aa343f5430f15be089375142aa374b1044476b1a3a453f78ed9f261a54b 2013-09-12 02:53:08 ....A 385437 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ecec2d83e9297e2d97f89ac41a941a1e9aba11df98720017dad02ee379f0125 2013-09-12 02:47:40 ....A 51082 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ee2809f02eb1de9cf6035a5a92e09cf1ed55319a2de56a3a07d0b7168837832 2013-09-12 03:23:34 ....A 2945024 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ee6c3973f6601beaf950bac8e6a807fb6969848c42aca3ce02aed72dfa18439 2013-09-12 02:08:16 ....A 3702272 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ee9d3ec1be9634574cefa576f72a7be2f544a1e56c01a8d0b264dcc2ea9416f 2013-09-12 01:55:04 ....A 94720 Virusshare.00097/HEUR-Trojan.Win32.Generic-4eeb941f9e4f3ceb3e9427b4e05d76b8e70a587a953d5d0d1c4aa9ad40aec384 2013-09-12 01:58:26 ....A 131965 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ef03f3e596c6f9859526c8e843f6c16254e273c3923223dd885d4e1d5a7c27a 2013-09-12 02:46:00 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ef4d6841dd44fe5e63e161ef7419a167dd55cf4317b41d8581f6319ba05ad11 2013-09-12 03:21:32 ....A 86546 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ef60925a900837bf512b69c0387f83f07ee1f2e70b3dbba204916722b02fbf7 2013-09-12 03:13:00 ....A 194048 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ef70ed0cf47143f5bf3ee8d58e75d4e216d6251323c2c73929fbf0fcd9d7e88 2013-09-12 01:50:30 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ef9a1f831db4d0bc708bbe449a045c01c8f07f5fefe90c718feaf3940387b21 2013-09-12 02:57:30 ....A 45684 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f03e7e74b45e78b6cc9e63a3f5ca6af85793c5015bf1dacb3ff0d0f3e7cfb68 2013-09-12 03:21:52 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f0a91b62aa8be4142cc3ea2e116f89e51a3af76ed20e381ed34463741a5f2c5 2013-09-12 01:45:36 ....A 33387 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f0c99dad5a8ad634d1f5ccfa731a7f9a0980f657085c889ab123c988af1e5f1 2013-09-12 03:16:12 ....A 380928 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f106e2007e7bf81e231f8ec66a77ea56b8a6315836208fc7d13d90f443acab3 2013-09-12 01:50:02 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f15f3123822e168adb9f6d3ea99a698ce9fccb581263779141805b6d97c6bcc 2013-09-12 03:10:10 ....A 20971227 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f15f7d62d06ccb74435c51d618aa3778d1e7f127fcebec77ea6a598ec5ca793 2013-09-12 02:16:02 ....A 5740713 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f1dc3edc77c9c5d1eb34aec8d06128284b69b0bdfd6b64bfb1246dd8723837d 2013-09-12 02:14:34 ....A 57408 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f217571fea7cf28e588065942f45ad66b22c224a93bc63e08c9ae1fd8524520 2013-09-12 03:16:20 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f2ffe3a9ae11ba1a2d97dddf8b6c828f178f9b7234b43b33c8fff9482003a80 2013-09-12 01:59:28 ....A 95744 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f305be6266dc5ce0344c71e8911604bca708e01fae559b6df5c6c527b90d558 2013-09-12 02:12:22 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f3248f9b27c313417db4753d3a0adabe5947a3484a46b92905f6790a8459cea 2013-09-12 02:07:38 ....A 100864 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f33b6ccf95166a55a11ed896112ac2f1e52e3a80880f3faa51074a87eb1782a 2013-09-12 02:54:58 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f37fda7bc78f75bfb3da6ae1d82fc4af1a07589c0f8dabae06f2962e69a2abb 2013-09-12 03:07:04 ....A 78336 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f386e3761025f3df86c680e40aab890b6b70e200ac811444372220de5ae7996 2013-09-12 02:52:02 ....A 13312 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f3eac3f8f24e6aca223ac1f4ffc01e86fcb2d5353f67f2a7eef437b364558e1 2013-09-12 02:19:22 ....A 524288 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f49aca52a3df4db9b246651df9a33718edbff18bc03e79f161656dbfbd2ec83 2013-09-12 03:20:58 ....A 463872 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f4c8c1576f2016882e1ea16693462d4a14de2e97ffd066e6a3590e60bdaeeee 2013-09-12 01:44:44 ....A 82318 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f4cf57c5c080e8d778c129eb0f96845f51064cf0942f6d3074b7256c5a7221b 2013-09-12 02:09:00 ....A 736256 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f5972b380b331493b3d14d9c35dacbd8feccef4e92d722faaa2d93c29929102 2013-09-12 02:53:30 ....A 2718712 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f5d7889ca09677dd773816df63594a0f0b0df3962201cfba6bc94f85a02bacd 2013-09-12 03:17:22 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f6357ad928ccf0a12a4553a2f4eb706324519c19eb8c8d4221b9a38d7403750 2013-09-12 03:32:10 ....A 28592 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f63ea32ddf27e00e34896d964d72c751775ee43a68b1352c0bc644d0fe15638 2013-09-12 02:19:20 ....A 781011 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f645b1b0bd39a0888ebbb8279da102c023f6c621230af0308e8604dab3f57ad 2013-09-12 03:19:04 ....A 49524 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f6a13e2ef131188a84814e90f25fccd0bd32a1c1a942c863bf3ba7c76ff4559 2013-09-12 02:16:44 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f6c0e09a5358bfda865b285bf7f3738fb795a2f6f8279697942ab060d219c4d 2013-09-12 01:38:48 ....A 741888 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f6c7f4002accc7fc9723435f32e4717a1ef2301a67877caec1da376a12f2e0a 2013-09-12 02:37:22 ....A 786432 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f748e247a18cca211b5b9461c1fc99e23c9f63ec993a8b4cde5702cda2c15a5 2013-09-12 03:22:36 ....A 1764222 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f769da99127426fbe4f98784761bab5ed1f4c8cfae7a8cf56961dd2d54bbf6b 2013-09-12 02:08:24 ....A 191488 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f7d188d9335b7d1aabcd64e22aa0b2d889b58b071b2f2d5ebe5e184d1352f9f 2013-09-12 02:24:56 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f88ebcd6e8dcffb100f935677b026359663d0adb5d4fc63bb01454b58ad4063 2013-09-12 03:30:46 ....A 60928 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f933bb1ba92b80d10766f0f3b8508a44c15f9c2160e057370e3b44c1ff0a02e 2013-09-12 01:58:28 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f96b7e55e96238371e1c67b75cd7271e9992e729547588a70b726b5b555ac1a 2013-09-12 02:28:22 ....A 33057 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f9cd425457a9a9528b7a565b1fb0c961603a6524cd5321974d67e6fc8cebe8c 2013-09-12 02:36:04 ....A 278809 Virusshare.00097/HEUR-Trojan.Win32.Generic-4f9e11b303615e3346a103f8984de40861de6162229ba1987f5f255e267fd755 2013-09-12 02:52:02 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-4fa107adb7f012dbb895d73f7dde1638737cba9f100b85cb4d7a44168778280a 2013-09-12 02:23:34 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-4fa2f2ce54ec97a85cc42da92699aa2b49cffd61524db7e5deaea48b8b5444e7 2013-09-12 03:13:38 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-4fa99883e507781ab0d565f81ab0cd2a6de8f11ace1464f8d9a167328853d9ba 2013-09-12 02:28:38 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-4fadb69280f0512abdefeb88e215e5f546263be38de01a3c11900f2d46105efe 2013-09-12 03:31:18 ....A 7584309 Virusshare.00097/HEUR-Trojan.Win32.Generic-4fadcef884a43af33d78b382f8ea963b8ebaa94cb8eb496dfde1cbee2792517b 2013-09-12 02:52:54 ....A 279552 Virusshare.00097/HEUR-Trojan.Win32.Generic-4fb314719135cde7dcc1beac4161d5aef6106b68952d8c19add5251a9b69e8e5 2013-09-12 02:32:12 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-4fbd02ddc1a7cb46b59437a96dbcd7a74630c45cf8220d7f42324ffabc54512e 2013-09-12 02:22:10 ....A 63274 Virusshare.00097/HEUR-Trojan.Win32.Generic-4fdeae66d1e4a0c4a39cb7fb418421c7ef5e58cf90b401843da9ab6302aa57b1 2013-09-12 02:58:52 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-4fdfab103a82fc7d57d2000408234b541099a277e1e68259e04bbc32d11b01bf 2013-09-12 02:35:12 ....A 217600 Virusshare.00097/HEUR-Trojan.Win32.Generic-4fe0a6b2fa45642f6eb610ab62e48aaa02fbb08ad7a4c5266cf35634e8e06378 2013-09-12 03:05:34 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-4fe54e5b490bb2890d2059b9a291c7aaf52a1fef82afdab0c257d57c9c2c9e3f 2013-09-12 02:46:58 ....A 71680 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ff0a4cdea8b32f1353bdc980e3ad8aaaf311cd1d6943d863814eba1bbadb4e9 2013-09-12 03:23:22 ....A 704512 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ff63e2c302b2aa41b6edb5faeb9f7126910deef0a98ce7e57f5fd041ef2e65b 2013-09-12 01:49:52 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ff74f0de10659476a0906f2f53dbe3a9959fa80bc8417a27e1a38d30ca07dbc 2013-09-12 03:25:10 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ff8f3fc46d26fd9e613e8f0049526141ae87558420a27abfdfb2ca0b0761c20 2013-09-12 02:29:18 ....A 44544 Virusshare.00097/HEUR-Trojan.Win32.Generic-4ffc2b75bdc11139bd7ef5ad8f5870e08934f3ca815e4b32b2d01fca5c0899fe 2013-09-12 02:10:06 ....A 260608 Virusshare.00097/HEUR-Trojan.Win32.Generic-50010ba6420fa02a36cac1a4130cf3f69ec9c57a0c13b4923018aa5ce77ded33 2013-09-12 02:14:38 ....A 128984 Virusshare.00097/HEUR-Trojan.Win32.Generic-500335ac560795fbff8ec19963f91e7b3af5d60dc9c253263c47e9211048cc8d 2013-09-12 03:06:38 ....A 219136 Virusshare.00097/HEUR-Trojan.Win32.Generic-50083050f64d6e99c2e1315438418198b2e0d9e6a60d6d7f36190e1461aa80e2 2013-09-12 01:58:56 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-500870887c8f6b031c06dee0345bd2e6e7826d5706b80c78fb098e0c5eada6e8 2013-09-12 02:09:08 ....A 343552 Virusshare.00097/HEUR-Trojan.Win32.Generic-50091f753df5cd4e5306ae6e38cbd14b19c19c951fc62733a1977f5c80e66f70 2013-09-12 03:09:36 ....A 248832 Virusshare.00097/HEUR-Trojan.Win32.Generic-5010770fdaf75fc39c03224485768d32c5f7cdb028e440f32c256d09cd669351 2013-09-12 02:14:54 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-501b349a57df210851af4cce986abdafee9a67e99c8f4c7bfa67e9c16e543752 2013-09-12 02:44:10 ....A 553472 Virusshare.00097/HEUR-Trojan.Win32.Generic-501f11c96e00351b931611f4e748655cebc08b3f0b345aba85da21a87695f26f 2013-09-12 02:50:44 ....A 20971255 Virusshare.00097/HEUR-Trojan.Win32.Generic-502152450075e2a2627755475dc1ee7162876780ada6dcb71ce7990f7181fa95 2013-09-12 01:58:00 ....A 31744 Virusshare.00097/HEUR-Trojan.Win32.Generic-502234597fc20e8dc88ff85bc045d3d3cac554e15506ec117e40c3c2dd487adf 2013-09-12 02:47:54 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-5026366eaf770ca1447b30dcf8c4cfcc6cdf548fcf841f2af65bc3a14e97a113 2013-09-12 03:20:46 ....A 33280 Virusshare.00097/HEUR-Trojan.Win32.Generic-5029c1a36d60d702938218db6f77bfd71d1e518abe9835f01576aad590088fce 2013-09-12 02:44:16 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-5038e64e28d832cd9e2d8376292492ec8cf979249d4a01890b5ea66917619ea3 2013-09-12 02:36:06 ....A 60928 Virusshare.00097/HEUR-Trojan.Win32.Generic-503c5ce08acd7f655d8bb77206fdef848df8cb0cdaed03ca97ccbe87d594d366 2013-09-12 02:40:36 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-503cb609b599a8eb38df47644f9c39a9513123d6f3461ee969e79f31f2cc5491 2013-09-12 01:45:00 ....A 64795 Virusshare.00097/HEUR-Trojan.Win32.Generic-503ecf769ea48409d8a9f4ad9118400184ffa9f2f8a9a20ee4f98715fa8dc37a 2013-09-12 02:46:28 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-503ffc93a1fa32d700120d1a31d04bb7a3adab2ebc19366b9c22c6e67fc47272 2013-09-12 01:58:14 ....A 103936 Virusshare.00097/HEUR-Trojan.Win32.Generic-50454682546f84e6b2623fe83ccdec92b33454087dd44ec6dd169f233e43dcc2 2013-09-12 02:24:34 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-5051f8614158446e0482e834dfe6b290e62f2f5dc6a11500c59039600c91ffdb 2013-09-12 01:59:42 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-5053bbb37ee6484959359b83022ab200e26ce57a7fcff3b1a7b3e621478f5eca 2013-09-12 03:14:50 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-50570dacd5c789dad43c75cf1a60c79ae9c60cc2509d6eb6d177fb053754405d 2013-09-12 02:05:26 ....A 294400 Virusshare.00097/HEUR-Trojan.Win32.Generic-505ca3761d169284db7ba0761285fb2ad584743c6542eac54f16c818ce138163 2013-09-12 03:09:02 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-5060e61ce9f84581cc12f5c21a0a2b5eb75bc17aa0c66a561815636051628150 2013-09-12 03:32:26 ....A 342016 Virusshare.00097/HEUR-Trojan.Win32.Generic-5065332ffa357564751100c499a834d5e227200a1f625c87a87c675ab28c2f0d 2013-09-12 01:50:40 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-5067912f8280f593997e7797cfa950977a18d282a18af102c062361333540295 2013-09-12 02:45:32 ....A 341504 Virusshare.00097/HEUR-Trojan.Win32.Generic-5068c2ff814dccf2d463467bfcc6e742e241e9237e859a3518671675fa69d0af 2013-09-12 03:23:56 ....A 2866 Virusshare.00097/HEUR-Trojan.Win32.Generic-506f8b79955cc0f866e01543e3ca34a63fefced43a45b2f72d479c2b80a2ea04 2013-09-12 02:29:42 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-507078549531c856d8841717082af2050a217f7794653b1c3f6f6a3b6322d3df 2013-09-12 03:05:04 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-507cd426d8392f84da3775e23b6035ec3418c229e61fe6ddc3a0b9f787392a41 2013-09-12 03:05:30 ....A 232960 Virusshare.00097/HEUR-Trojan.Win32.Generic-507d4949b1e25a1851c02d110bef2ebdc6d1b7058fcdd9ddf0a717cdfe9ca374 2013-09-12 03:05:58 ....A 326656 Virusshare.00097/HEUR-Trojan.Win32.Generic-507e893f94c2d2df820598290f1b4bb5cf57f98833660d5b49028dfc75249751 2013-09-12 02:20:58 ....A 508156 Virusshare.00097/HEUR-Trojan.Win32.Generic-50811cae10087baede8e956cce53cec40a0a3279957d1698ea8ca8524d201639 2013-09-12 02:21:26 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-5081b707b7e24221a49e036dd049380f75f71828b56113034df0b7e497ad4ab9 2013-09-12 02:45:08 ....A 454656 Virusshare.00097/HEUR-Trojan.Win32.Generic-5082cdc7ce6e574d6927f8e8d69ba4fb40ecab099107182afddec9ff8a0d140c 2013-09-12 02:34:58 ....A 270848 Virusshare.00097/HEUR-Trojan.Win32.Generic-508c1be44e265357e050eb43d64c5204a5f18180125703e8d47422c0b646f246 2013-09-12 03:09:28 ....A 168960 Virusshare.00097/HEUR-Trojan.Win32.Generic-508ccb760ea663930e94349275be69ceb4b91755fdc819a08cb395077a3bcaa9 2013-09-12 02:20:44 ....A 3106716 Virusshare.00097/HEUR-Trojan.Win32.Generic-508d7329b53afc635a7c69f638963d1dbe4885bf9721519291be38b2c9af8c18 2013-09-12 02:43:20 ....A 84087 Virusshare.00097/HEUR-Trojan.Win32.Generic-509667a80d37dc5a442f1e46b49b7235ab6a03ffa2f6e284762e2218b84ef999 2013-09-12 02:10:58 ....A 905216 Virusshare.00097/HEUR-Trojan.Win32.Generic-509c0da78dc3fe7059feadc5d849747452b7b175324df29de01f7961380cc112 2013-09-12 02:45:14 ....A 1110016 Virusshare.00097/HEUR-Trojan.Win32.Generic-50a033272590f9e44c54f557e73753fbd867656d1d76f70be460aa516418705b 2013-09-12 02:18:48 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-50a5319481f99230b6c96e6309ec210273ce979564a544d99ebcbc14df5cef0a 2013-09-12 02:21:20 ....A 83456 Virusshare.00097/HEUR-Trojan.Win32.Generic-50aa14b54d3f1c24f46b953dbbd2763002dd677eb73d46e625615299cb8f7564 2013-09-12 03:16:24 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-50ae04b089d90e2184dcfa5e8de5370130da22caf3c36400a13fe375cf037de5 2013-09-12 03:17:02 ....A 39076 Virusshare.00097/HEUR-Trojan.Win32.Generic-50b1192078fe18076a450ab0ba639b8372a2b52c034dd63ed416b7bb544a7073 2013-09-12 02:34:08 ....A 9920 Virusshare.00097/HEUR-Trojan.Win32.Generic-50b1b2178539cf060329c63b342aeed192ed0c98f62ca16e63d0d37c57c63ed7 2013-09-12 02:07:12 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-50b8fe1054c82bcd0b450da44a2b4374946fde5afe4fbe364e4dac3a4f12a13b 2013-09-12 01:57:22 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-50bb897c889a29c89638b2b0af26a902c6b26d2e90a82d66c2e9327e377f3c62 2013-09-12 02:17:08 ....A 95744 Virusshare.00097/HEUR-Trojan.Win32.Generic-50bfb7647705b649f5a366a6a572e1170b72d75e06b6619c4cedf01525980cc8 2013-09-12 03:06:36 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-50d104c94a71fc77c36ce10d27e29bcdf89d2aed3ff4c3064bab8520e7d08473 2013-09-12 02:46:20 ....A 48640 Virusshare.00097/HEUR-Trojan.Win32.Generic-50d140244c8794a99c5f3b076da00308c90d5ff50cc4f49e832b1d93b6e854d6 2013-09-12 02:11:58 ....A 214528 Virusshare.00097/HEUR-Trojan.Win32.Generic-50d4e38f91f712f1bbe1f3ff104d7e5cc93fef58062a7bc6215fa97f6e7500d3 2013-09-12 02:22:06 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-50d57b3ca6a542e175ae50995ccbe6e454078d3f6767101fc9bc0f2367c04e31 2013-09-12 03:06:18 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-50d5a816c5d614ac81ac8e716b34ffa4e8dec6f3fb88811113d4aa904ee92f02 2013-09-12 02:36:26 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-50d5e022d999455b797731c86cbf26323aced8f770fabf43c2a8079ecbd547af 2013-09-12 03:19:34 ....A 5599232 Virusshare.00097/HEUR-Trojan.Win32.Generic-50d908f082b0e04249276fe8b07958fef6c72ab7a9713d7981c7e8214527cb30 2013-09-12 03:25:30 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-50dc55cda03c39d8107f8d953b9d0dd6b9d48654075ba527cc1c53935e824835 2013-09-12 03:00:20 ....A 1085592 Virusshare.00097/HEUR-Trojan.Win32.Generic-50dd426770c0366bbd819d54517ff6e1cf1be7a6e9c3bcf210bb4b19af966656 2013-09-12 02:55:58 ....A 113152 Virusshare.00097/HEUR-Trojan.Win32.Generic-50de26ed5d878cf65849b836e72561ee9a6ed9dcb175f03243959411857f0135 2013-09-12 01:42:24 ....A 138496 Virusshare.00097/HEUR-Trojan.Win32.Generic-50e0210070f547d7700a339c8cd7643d4383bdf832f6dba5d0f04fea7716fa96 2013-09-12 02:59:06 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-50e23e04e04a7e64f989da03a745675fb832bda76d79582178054f38bcfdd11e 2013-09-12 03:00:34 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-50e5b8aca5b9a04cfbc9b49b8e3ed36ba254067e7e50cf9e0c31e12f7bd6db0d 2013-09-12 03:23:22 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-50e7ef91701dcde7f8aa4f7f54f51e50280860fdedbde8342fcb26291d7037f5 2013-09-12 02:34:14 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-50e9fa0c27cba4b185a47537ca2f7502182fc83c676a5a6735ea6ec158ea958c 2013-09-12 02:52:22 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-50f2d72cdd281de176cfba7757daadaadaf0b3db55c3ff7bc7e734cfec6304ca 2013-09-12 02:07:10 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-50f3c3c29c9c231f6c5ea5d0f27ead78ed7231e03f9efdaf6f681f6b9c51e988 2013-09-12 03:29:54 ....A 733184 Virusshare.00097/HEUR-Trojan.Win32.Generic-50f69ebf4740f63afdd6602c1d205a6fe454be7080fa348232f14dbd9cd7ba3d 2013-09-12 02:57:48 ....A 315368 Virusshare.00097/HEUR-Trojan.Win32.Generic-50fb24e714e1e40f04d0d2850606417a9d9500c0b70ffe0c305df97c88076f61 2013-09-12 01:59:04 ....A 329728 Virusshare.00097/HEUR-Trojan.Win32.Generic-50fc6be5019804f8eca0bd3626939a97cb5e803ecdc83e82a821b86f2ddc2065 2013-09-12 01:42:28 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-50ff408ff0b5577e72172347bcd372fcf83637a8e0ec900819a7cd6c2e0d4dae 2013-09-12 01:46:58 ....A 700928 Virusshare.00097/HEUR-Trojan.Win32.Generic-5106e0cad9df8ebe6f59c759423349cdb79bd4c7c3277437b40db548fa5853d2 2013-09-12 01:50:24 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-5107583c1f293783049c4007b3984235024bcf20c3733880291e3ce8421e3fa2 2013-09-12 02:22:24 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-510873ddcf3900539f75e93309f914c7794b68d10605df62f6ab828a20ab6901 2013-09-12 02:12:38 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-510b6d4be6008348b4a748a5402223d4003a69e000ff10b08043e3961df71f34 2013-09-12 03:19:34 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-510c2002d5f82e932fb6a4dd8c24c9ad0fc62df87f313d17f31f5591747c329e 2013-09-12 02:44:02 ....A 315904 Virusshare.00097/HEUR-Trojan.Win32.Generic-510e39abc07298ccb933f66e73cf54f99f4abc139109eca003e9ff8f34f7d113 2013-09-12 01:44:04 ....A 289792 Virusshare.00097/HEUR-Trojan.Win32.Generic-511545e1ca3ab97b57d46bd2262e2aa043a67fbbab0b82ae3b9a58c2ee25c523 2013-09-12 03:14:26 ....A 887296 Virusshare.00097/HEUR-Trojan.Win32.Generic-511b711a116c247ca0cb1b68370857e9d573fd416990ec78d707fe23dd327804 2013-09-12 03:20:32 ....A 41472 Virusshare.00097/HEUR-Trojan.Win32.Generic-51209e11f971039301d612f1c07b7f3510f1f9ae4595e750ba48e90c46e4ed39 2013-09-12 02:39:24 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-51212e0a8c948ecaa4481ca94d4c59527ff9e8682350f54b3b7e145754552eea 2013-09-12 03:30:30 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-512461a58e4b5d2393832b908ed3d95001215bb5e2de53e88eac53eb3adce8f1 2013-09-12 01:39:14 ....A 21944 Virusshare.00097/HEUR-Trojan.Win32.Generic-51276441fca31e720abc0ce3466290f6696450697d77897bf2d9550fa3357c77 2013-09-12 03:21:28 ....A 48957 Virusshare.00097/HEUR-Trojan.Win32.Generic-512d4d3f6f7e5ffcfbccdd377f8a0dbfcbd4546d3e334c7711fa8c2536e77519 2013-09-12 02:38:40 ....A 427520 Virusshare.00097/HEUR-Trojan.Win32.Generic-5130b31fcd3f08db755bbef2c4d66fcc399bfa1f33ba9678631e3e44bf5f5484 2013-09-12 02:44:46 ....A 816640 Virusshare.00097/HEUR-Trojan.Win32.Generic-51326f842539df6b61c1d0752de607a60193d036a83974de1973d11b5503aa6b 2013-09-12 02:39:34 ....A 1823453 Virusshare.00097/HEUR-Trojan.Win32.Generic-51328088fb07ae753bfc36cd3fad96dcc5a67b408ff522eefa970257ca587d09 2013-09-12 02:31:50 ....A 349696 Virusshare.00097/HEUR-Trojan.Win32.Generic-5135362684fca7b31b7ca54072688771e1489d28492dea0e7e1f01416feb285c 2013-09-12 02:17:30 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-51365e5a25987d0cab59a38308784bddd19b393b443165bd1a905458ad0c68ef 2013-09-12 03:11:16 ....A 1060864 Virusshare.00097/HEUR-Trojan.Win32.Generic-5137f74b3f8d2765a2371fea025f86a496af223e85ba08d28d26b9ee04460265 2013-09-12 02:33:18 ....A 132096 Virusshare.00097/HEUR-Trojan.Win32.Generic-513da2c8adc0c4b96cad67549a64f2edce81994539b9637646b81c00c1ec42bd 2013-09-12 02:17:58 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-5144ac8e1d184295e2b4bc542b319869c4617924c61e015fc5f8a27bb69487f3 2013-09-12 03:03:00 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-5148a3c807be209ed3ea542f357b8d42cd9a5750e376c3519f227880e934f5cd 2013-09-12 02:23:24 ....A 9245600 Virusshare.00097/HEUR-Trojan.Win32.Generic-514b9e5960bede2f4fee3650ce3becbe7d39967f2ced06c96064b38619c3cf73 2013-09-12 03:11:00 ....A 30153 Virusshare.00097/HEUR-Trojan.Win32.Generic-514db8d8cc5e306589e69cb22be3ee694d1bcbe8b8acb330742c4ca3ae299f68 2013-09-12 03:30:02 ....A 281088 Virusshare.00097/HEUR-Trojan.Win32.Generic-514f34350376dccd7c055277bd84e23db7c4a09f8da42624d7e593eec3151bc4 2013-09-12 01:55:04 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-51508ee9c3a6aa60967c5d23f266a06f322c54617a269bce4be26dfa0fffef7d 2013-09-12 02:51:48 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-51550e4f031677b0dde894fd21098025b9a2f3c63ab06f1e5b1caee350ce1fcb 2013-09-12 02:46:54 ....A 280840 Virusshare.00097/HEUR-Trojan.Win32.Generic-5161dc92825d7e284f3d0fd717203ad0e636b2aa8bb69e51641216090caf77d5 2013-09-12 02:30:48 ....A 225792 Virusshare.00097/HEUR-Trojan.Win32.Generic-5162f650026a372c420a019e6a1becea81dc9c46e412c29b02d089805fd7253f 2013-09-12 02:19:10 ....A 213504 Virusshare.00097/HEUR-Trojan.Win32.Generic-5163af322cb5668731e740a42fd752f3cd22f5766f36a4fb0e49abecd886cf53 2013-09-12 01:50:24 ....A 142348 Virusshare.00097/HEUR-Trojan.Win32.Generic-5165e6d459b0757ab2703d83130b7a5d591fefef9ce8ff324b3d5fcc0672e6af 2013-09-12 02:03:26 ....A 17408 Virusshare.00097/HEUR-Trojan.Win32.Generic-51662ebcfc85d5fda333defb2c4cef73c8344f7ef862c85e3a4e516c2879d562 2013-09-12 03:17:36 ....A 362496 Virusshare.00097/HEUR-Trojan.Win32.Generic-516c7b704c70119a750818f38b146393e467d4c8a81c3116af27aab749fdff3d 2013-09-12 03:19:06 ....A 315456 Virusshare.00097/HEUR-Trojan.Win32.Generic-5171bd9e6286d6dcdd37320de08fcd95176cdf1069aead1c5eb39a6b1590a0d6 2013-09-12 02:59:12 ....A 4374528 Virusshare.00097/HEUR-Trojan.Win32.Generic-5171ffb2e89db7739a7803b6a127fc5a8945b9a7ebc5e2588bbb94a5279eb681 2013-09-12 03:14:18 ....A 1775104 Virusshare.00097/HEUR-Trojan.Win32.Generic-517406e4b159bb9cbee7695574e46401a1c9f4a0244f8237df5a60fea4044563 2013-09-12 01:51:58 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-5178f71141dae7fe7711d0cec5ceb22f55ee8bd4f5da95b769bb9f3d7460b52e 2013-09-12 03:15:18 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-5179fb118f1d89bf15323866eb409c48712318c9c8319e2ff4c4d6d57f9e0a1d 2013-09-12 03:01:26 ....A 15616 Virusshare.00097/HEUR-Trojan.Win32.Generic-517a68661b86c12c16707210901ad3dba0720ebcc03c03db81571b2191bfb583 2013-09-12 02:55:16 ....A 4905300 Virusshare.00097/HEUR-Trojan.Win32.Generic-517ce1e86f71e34b7af4dd932317cc9e27dc34792c4cd9004fa4450fc64b14f3 2013-09-12 02:14:58 ....A 239104 Virusshare.00097/HEUR-Trojan.Win32.Generic-51811a5a4da62c36f156b0d77d30b1b3a66e2ab82c5e57a7981e11a36e98e7e7 2013-09-12 02:47:36 ....A 2692096 Virusshare.00097/HEUR-Trojan.Win32.Generic-51819b74884be5109e4f3847fbaa0cd9d070a642b66e1ddd3eb310cfa948b48b 2013-09-12 03:24:02 ....A 37976 Virusshare.00097/HEUR-Trojan.Win32.Generic-51822d3646e14bd3e2e99cbde7a33f8bdb77818753ddf11eb2daa1d967ad51b6 2013-09-12 03:06:04 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-51830deee9e7016f426d0d693035d951defde5f4e69a1d537d4c443ad06ed303 2013-09-12 02:34:32 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-5183acff8e17885ee255bb7b377b367e846645af77f843b6e9ae4a7afd37dd2f 2013-09-12 02:13:58 ....A 119808 Virusshare.00097/HEUR-Trojan.Win32.Generic-5183d8560410c7741deb28dbb0e6cccff4b1cf00b388bd0734970c63442d2f00 2013-09-12 03:20:30 ....A 105403 Virusshare.00097/HEUR-Trojan.Win32.Generic-5186ccf1ed8496a80cdcd3c5c3fe49d13a16e33b2dd2574fc315f08da61bc220 2013-09-12 03:03:50 ....A 779264 Virusshare.00097/HEUR-Trojan.Win32.Generic-5192eb9fc8a43f91bafa3a41648b6547c4e39e6f089a093f8ddfa12b62e53979 2013-09-12 02:13:26 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-5194bde9882161e361e2ec6fc3a4934245ceb1b76023e57f816616b35e467ddd 2013-09-12 02:13:16 ....A 2089472 Virusshare.00097/HEUR-Trojan.Win32.Generic-519ddaf7bc5a617e29ee91b75f037d48d0b34574c78cd8ee1f04fd5ea0b8a361 2013-09-12 02:57:54 ....A 40143 Virusshare.00097/HEUR-Trojan.Win32.Generic-51a08d82a9943f4a0f104a0832cbc0eeaa22ef00ae12c41beb3c197ce77a7513 2013-09-12 01:47:10 ....A 42240 Virusshare.00097/HEUR-Trojan.Win32.Generic-51a85a51c1616d982bf2a22e2f1394eab5035bf4520e87b4d06d88869ce97b61 2013-09-12 01:48:48 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-51a9e41c94ec49da8d12b88ec279ded91624c6947e2cabd7707a4b10dc7c440b 2013-09-12 02:47:14 ....A 334348 Virusshare.00097/HEUR-Trojan.Win32.Generic-51ac6badc099cb4cb7c5f7fa7af9eeee2361a8dd54dfa1357b6d412dcb16bd05 2013-09-12 02:16:36 ....A 12116 Virusshare.00097/HEUR-Trojan.Win32.Generic-51b5f129668569cf034fc3d3a5d9d1134749ad7e06bc6011032955b7a6e0c4b6 2013-09-12 02:52:40 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-51bd2ce10dffb9b6695a18ad866c29edcef133095cab304361c236e5abae2b26 2013-09-12 03:07:54 ....A 178025 Virusshare.00097/HEUR-Trojan.Win32.Generic-51bdabce24a68e0a9ec145ce7998128b8396832a990514f3a1e042de85bde127 2013-09-12 02:21:46 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-51be79add7c7c888ed2fab900125b4955c213d01845f1048c699652418a3db45 2013-09-12 02:13:14 ....A 245942 Virusshare.00097/HEUR-Trojan.Win32.Generic-51bfdf416474c599c46c8a375f36dcb37528cc175f7652650ec8386a7a508eda 2013-09-12 03:02:36 ....A 536770 Virusshare.00097/HEUR-Trojan.Win32.Generic-51c4c26f9807c7646da67e2e5cccc7ef9d0f6549ec8bebca61c099c9e15ef6b1 2013-09-12 03:26:18 ....A 207360 Virusshare.00097/HEUR-Trojan.Win32.Generic-51c78a8207be7146d002e62906b711c72093dd34a5c171bb34b98b3ecf45340a 2013-09-12 03:04:30 ....A 67166 Virusshare.00097/HEUR-Trojan.Win32.Generic-51cb8a60bcf1bc81af9e18196056b9ecdc0e6803ee354d0b2ed1ffe783c8c6a1 2013-09-12 01:40:00 ....A 51968 Virusshare.00097/HEUR-Trojan.Win32.Generic-51ce4661df97a0f63893552dd7f3118b2147d2024c485c875224a10583d67137 2013-09-12 01:58:36 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-51d35b56337797e4d7e7218425f36223f33e539f4e7b2a8facb885a2b0cd2701 2013-09-12 03:20:10 ....A 386560 Virusshare.00097/HEUR-Trojan.Win32.Generic-51d4c036178dc17d58ad9243aa84853f3a035408ecfbf4c8bf6bc100752243ad 2013-09-12 02:27:32 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-51d83d3ef314e96fb7365da36133c6b3ad53e98b7a352264660da83f4b878fad 2013-09-12 02:51:50 ....A 302592 Virusshare.00097/HEUR-Trojan.Win32.Generic-51df2ef9a20c27012988e84dce846605255f847e8b12806eb9d458deacf66c48 2013-09-12 02:23:24 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-51e1f1d0463bfa6d569682087c4345681bc0d27a77b3214022e736f90db2ffbf 2013-09-12 03:08:52 ....A 966677 Virusshare.00097/HEUR-Trojan.Win32.Generic-51e2c52eec1c81a15c4d6b25685540ff88a1fffa31086ea9756d285df7a1b404 2013-09-12 02:55:12 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-51e6d17c62274421700f6f298d7b6baad9ae59f97de424c71e144ba36f10cdb4 2013-09-12 01:47:48 ....A 1274692 Virusshare.00097/HEUR-Trojan.Win32.Generic-51e7ed20a3d74bedbecaeec890aacffa5fcff5ec29101bf8dee42715a1130ceb 2013-09-12 02:10:32 ....A 488448 Virusshare.00097/HEUR-Trojan.Win32.Generic-51e9a703e4f96f3cc7f45c32dcafaff2bc42ead001adbdfd1e83a48a1c03fbb0 2013-09-12 02:38:06 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-51efb3c1bdd8561aa75c7f38d8407de62f05e50cda23dea6aa57e2c2d1b744b9 2013-09-12 03:25:16 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-51f40dd15bb63075819d76b013a32248760c884342dcc10dcc1651384a601f53 2013-09-12 01:43:58 ....A 4250074 Virusshare.00097/HEUR-Trojan.Win32.Generic-51f5346b2a4990ed8c1fe53090749187cfb787b2c357322d936c1b6dbf66db5d 2013-09-12 01:54:50 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-51f63baa79969a683598494405f298605909f0e79e55e2bf962dc191af9af1eb 2013-09-12 01:59:04 ....A 1796347 Virusshare.00097/HEUR-Trojan.Win32.Generic-51fd1be555987d405312ad32b7dbc50c544273177a3a4a5abf36bcfbf5127f01 2013-09-12 01:41:46 ....A 241664 Virusshare.00097/HEUR-Trojan.Win32.Generic-51ff4c85b49c77c57bae4898a9e8a7dda5f6da8d8213161a07475b46208fb100 2013-09-12 01:40:40 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-5200e5be31e237b338f4ad83e7f505d30402dbf96a96338388c3c6ae68d1ee77 2013-09-12 01:58:52 ....A 598574 Virusshare.00097/HEUR-Trojan.Win32.Generic-520810812c5f492f4382e441fdf85d8bbd820e5f9b35179814cfe56aba39a143 2013-09-12 01:52:02 ....A 188946 Virusshare.00097/HEUR-Trojan.Win32.Generic-520a675e09a04a42530d3ce413fe1c13b24a14a44272346546037883a97618d2 2013-09-12 02:52:02 ....A 251933 Virusshare.00097/HEUR-Trojan.Win32.Generic-520b3579991c5823b29c017d3cb706ba0e41fa1f0d9e1011c2ede1e6f54c187d 2013-09-12 01:47:32 ....A 2138382 Virusshare.00097/HEUR-Trojan.Win32.Generic-520dfd69f3abb4572a28b136f94f582054ab589929d0e952db62575b447a246b 2013-09-12 01:52:00 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-520e8ee375646a15b68b4be3b18acae50ca831598026394a5c98fd9568f41c46 2013-09-12 03:25:46 ....A 747749 Virusshare.00097/HEUR-Trojan.Win32.Generic-52143e24abe8fec4f7fc4d8ea13aedb79fdca2ca0c074c5ce538226b47d23b0b 2013-09-12 03:03:26 ....A 1731570 Virusshare.00097/HEUR-Trojan.Win32.Generic-52187f1f63e46d6f8a447755d24f607d972dde69bcb8249e9b7f9e07a4eb52e5 2013-09-12 01:42:22 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-521909b09e6d58b18dada43d81b348835e8ea55080648fa3e6e7418eab2b9fcb 2013-09-12 01:41:44 ....A 977920 Virusshare.00097/HEUR-Trojan.Win32.Generic-521e120bffb55643363ee903fae4cd58d0bb3dc4e8eb6ca9f28d7ff32c82dff4 2013-09-12 02:38:50 ....A 2318440 Virusshare.00097/HEUR-Trojan.Win32.Generic-521e2191f9881c40f320ff5990adcd6d4b382037b6a3664d282a2d6ff8eb475e 2013-09-12 03:28:00 ....A 425432 Virusshare.00097/HEUR-Trojan.Win32.Generic-522ca746ad90684a7ba4b231d6a11b9f3e1e9ec2396ee7d08c29bf9a924ea4b5 2013-09-12 02:40:22 ....A 24724 Virusshare.00097/HEUR-Trojan.Win32.Generic-522e58075b6e88eaddace8c163afe9a84cf287f08d55b9c6e2a7eb104b6eb038 2013-09-12 02:31:06 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-52327ae079b7127a907b8a92510964ce0a0beb85ef5bb5fc258cb3d496ed6b59 2013-09-12 02:08:34 ....A 70894 Virusshare.00097/HEUR-Trojan.Win32.Generic-52381050c81eaa362bf109827e8284541cf2078c926ad2dfed703a4f1cd0961d 2013-09-12 02:37:34 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-523890d5d6c3635f8b35917a459cd0f4d4b6028f8e8be2db22f4a6867c5bac59 2013-09-12 01:52:36 ....A 36352 Virusshare.00097/HEUR-Trojan.Win32.Generic-523931a65399b12f21cda85cb1648ffaa7698551fd5920cc4f0490dc51807921 2013-09-12 01:40:42 ....A 667648 Virusshare.00097/HEUR-Trojan.Win32.Generic-52429918eebf80b1b2671f98516885ed39477242f561626ff633beeb33101fc2 2013-09-12 02:02:30 ....A 475136 Virusshare.00097/HEUR-Trojan.Win32.Generic-52446276d368a76227dee17e54d677b05e8de105668ae22a69484f1ffd27b2a7 2013-09-12 01:58:24 ....A 372736 Virusshare.00097/HEUR-Trojan.Win32.Generic-524546fd3c741c45d258a4cee3bc720be0bce6d6278c04df4e8a250504f73f90 2013-09-12 01:53:38 ....A 11204 Virusshare.00097/HEUR-Trojan.Win32.Generic-5245493f2066716f80c71933be7e95e97872eed1cb0cc03395a5f5d97d1841ae 2013-09-12 03:31:32 ....A 218112 Virusshare.00097/HEUR-Trojan.Win32.Generic-52456885bd89bca14afd02026aa144200df7f81b90e90eea3c3f023566a2f565 2013-09-12 02:43:42 ....A 9216 Virusshare.00097/HEUR-Trojan.Win32.Generic-52456a019d437041a89cd8985f5e60c23429dd52998fee5a942adddac8396d56 2013-09-12 03:21:40 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-524825d17137c9bcb0530183fe8bf00ef31af07ef5c1868b0e11ff89a158b35f 2013-09-12 03:04:38 ....A 852992 Virusshare.00097/HEUR-Trojan.Win32.Generic-524bc4fbba9d59e13d80611521c346e1add6059d2e1c11e512343c85d4cb1101 2013-09-12 02:23:28 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-5253b28c69a624da0d7b7bd79a00e986771086b7224be69fd093e9d6ac683caf 2013-09-12 02:52:22 ....A 6144 Virusshare.00097/HEUR-Trojan.Win32.Generic-5256166e97648836bb2c85b4abc2b8d5121f11c0a1b0ccf3040d6c229317ae54 2013-09-12 02:28:18 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-52575f7a840813540eeaf16d48ad4166d7abb78d2ee74d2059b827fe3edd8649 2013-09-12 02:15:52 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-52589fbe222391e21b2b885342c5635cc68cc5337d45b12d39c4d33b539e1cca 2013-09-12 03:09:12 ....A 80421 Virusshare.00097/HEUR-Trojan.Win32.Generic-525a2ca0315c4d1277d7d30185481984464651db8b06336bc4be222485686a06 2013-09-12 02:19:52 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-525e15e0f742e5f0a858f6e53fda74f2db4bf96b1b16fa859fa445ad595d36ec 2013-09-12 03:28:04 ....A 227328 Virusshare.00097/HEUR-Trojan.Win32.Generic-525f3adf8628df43faea8a219c74e9fba21ec97d6664343bce96707e4fad01b6 2013-09-12 03:22:08 ....A 291014 Virusshare.00097/HEUR-Trojan.Win32.Generic-52664f3503ed0dbe80df4143e42e42cb233feb3a07e92671b5330441ffcb2c2a 2013-09-12 02:39:02 ....A 397312 Virusshare.00097/HEUR-Trojan.Win32.Generic-52689f110460c026bc94754b0219761a7f70d7231750655753df7f87b9d02812 2013-09-12 02:36:18 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-526a5d593721f36af2b396be949307987b075dfd5e2d14cd820c71554aed47dc 2013-09-12 02:02:46 ....A 183808 Virusshare.00097/HEUR-Trojan.Win32.Generic-526afe90a1b57d2a72b6a753e60c81493f5d3da872a3a698685d84f07f40282a 2013-09-12 02:20:28 ....A 220160 Virusshare.00097/HEUR-Trojan.Win32.Generic-526cde33773a62f6b6aeb61f3f0aa689a58093785649f131a856e40cf0b3d314 2013-09-12 03:20:28 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-526d8c1c6373d4389b5a52ebe30edfb7f5905a5e96ae086d6920a179c9a44c07 2013-09-12 03:13:22 ....A 276992 Virusshare.00097/HEUR-Trojan.Win32.Generic-5273a7c759344eb6205edaa5c7c8f417afe7bc1c2e36517e8f324e5ae2877e03 2013-09-12 02:26:32 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-5274a2f4c6e40052614199890fea6fd7e83b962285312e68e17064be4a97af00 2013-09-12 01:49:36 ....A 325352 Virusshare.00097/HEUR-Trojan.Win32.Generic-52763b33ee9240c047f5e6909805206ff5de15df6f88191f8e2f88351a56af76 2013-09-12 02:16:18 ....A 152064 Virusshare.00097/HEUR-Trojan.Win32.Generic-52773361fc45e00674062385b09a7de1d665b6880cf998cd6315d89e472c53c1 2013-09-12 02:14:34 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-527a495ceaf4b6cfdef6b0e03a2f9ed97349e563f0b2c6df85d161861f436009 2013-09-12 03:25:32 ....A 104456 Virusshare.00097/HEUR-Trojan.Win32.Generic-527ab641e602869b1543a09c3793122e64f75026fe81f42b6033fb6e6e4cb819 2013-09-12 02:19:46 ....A 1579569 Virusshare.00097/HEUR-Trojan.Win32.Generic-527bae97b0bb721458f96710c7e1f1bb19afc0295b621e781cdeb9290b76b0d0 2013-09-12 03:14:26 ....A 631810 Virusshare.00097/HEUR-Trojan.Win32.Generic-52847681c79b47d3ed665292c204d5c9f9a9dee0b17fe91b2a3972ed1ef51786 2013-09-12 02:26:36 ....A 142336 Virusshare.00097/HEUR-Trojan.Win32.Generic-52872a30b14298072293b872ec0aa11800a0f2ebeb80ccf2c34c5c0d916274e0 2013-09-12 02:17:10 ....A 224768 Virusshare.00097/HEUR-Trojan.Win32.Generic-528b6a1d76b8a760a60db9dad8209116a787cfcc2376fb0a81e2945080305f6d 2013-09-12 02:40:16 ....A 46858 Virusshare.00097/HEUR-Trojan.Win32.Generic-528c321a90b794fbfc9acb9c432e800508e6c38204387e75eeb264970144bbcc 2013-09-12 03:26:52 ....A 580106 Virusshare.00097/HEUR-Trojan.Win32.Generic-528caeb065ccfa620d069679f98f8c19b58739cd10f23566b007a96c18b4991f 2013-09-12 02:48:10 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-52981f27de5b90c6c2390a5d90c01346cbe6303445f3997bf1d5d9b1bedfbdf5 2013-09-12 02:48:24 ....A 206336 Virusshare.00097/HEUR-Trojan.Win32.Generic-5299210c09f6399b85b9e6e362c3c254738b0094491899020dd5509d14bc50e3 2013-09-12 02:55:50 ....A 801663 Virusshare.00097/HEUR-Trojan.Win32.Generic-529a0418d77653136d3ca5265e49f7a147a0ea0d876b63f06e773affb042b2f2 2013-09-12 02:13:32 ....A 232960 Virusshare.00097/HEUR-Trojan.Win32.Generic-52a127217b5de033a1b49643cca0e01c28ca6a4250d617352d160eeb6a5e229d 2013-09-12 02:17:36 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-52a5fefa0bf502272477946d3c2aee02f3c23b632a531db448ea184803915d68 2013-09-12 02:56:50 ....A 706048 Virusshare.00097/HEUR-Trojan.Win32.Generic-52a9381be95f6c8ec5c54fdd0f2378784822a25cc1ba74fd27f984b8791a78dd 2013-09-12 03:17:22 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-52a9c92130b900fe0c9a63b66520783be603c228c90b6efc3804240555c00d5f 2013-09-12 02:58:54 ....A 507008 Virusshare.00097/HEUR-Trojan.Win32.Generic-52ae66468895747304ed45b6cc1b3a62b24cd41aa14b601b633a8dd65110d730 2013-09-12 03:13:08 ....A 415443 Virusshare.00097/HEUR-Trojan.Win32.Generic-52b1d5bb7a6260305dce8f9ba46cd53881ae2920f6bb3a98f43166352e75ca14 2013-09-12 01:55:30 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-52b1dc6be655192baf97b929fb7bd0b0f353c2ecd558ecea15b68b6bbebf6f9d 2013-09-12 01:51:04 ....A 34053 Virusshare.00097/HEUR-Trojan.Win32.Generic-52b33902341539eabff142a8ac641ddd57614711f3c59c263f08a1eb80e62e15 2013-09-12 01:51:56 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-52b41495bbb0f80cfcccab859004541dd272efb10b85239b0e8a7b555d0a1bbc 2013-09-12 02:44:58 ....A 1540096 Virusshare.00097/HEUR-Trojan.Win32.Generic-52b82087b658f6caebd3fbf54e9fab02cff0ba47dd82cdd111edf63fe2507ff5 2013-09-12 02:52:40 ....A 249856 Virusshare.00097/HEUR-Trojan.Win32.Generic-52be08cc0029b4e86eed22f4834f4126b507943b13a0564a0d2f8c604aca8104 2013-09-12 03:32:28 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-52be0df6b02d1b70f9f7751c41c0d0ed7d355b4df06278b9934b4832d422a68a 2013-09-12 03:17:14 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-52bfd733ce7726489d0bfbeccc7d6b9f3a59ef1218f678a0f3d61fe3ae6a3818 2013-09-12 01:38:36 ....A 481792 Virusshare.00097/HEUR-Trojan.Win32.Generic-52c526b25d161f5e6c53c52d7bf728d502aa84e297f133ed333df0451d0a829c 2013-09-12 02:49:54 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-52c53b0d109e47001881084788b60befa7718101b932c3929fcad74901dc6a13 2013-09-12 03:27:28 ....A 183808 Virusshare.00097/HEUR-Trojan.Win32.Generic-52cca77b2efc1a7e3aaf5ed5d463307565f02825d1a3c32ec07e9ac0e9cc7e42 2013-09-12 02:23:04 ....A 1148396 Virusshare.00097/HEUR-Trojan.Win32.Generic-52d57f13391374b37cfee6036bbce59dc947bb5f24264b051bb2054ce5301b72 2013-09-12 03:04:26 ....A 6760 Virusshare.00097/HEUR-Trojan.Win32.Generic-52d7e1df62310a015ea87a6ac871dc05ac82540470e2be5b02ef6f2046206666 2013-09-12 01:40:14 ....A 33280 Virusshare.00097/HEUR-Trojan.Win32.Generic-52e038a8f357d9018c8dfab4d00f3e99da02d0369e18e5237f4e574c947507bb 2013-09-12 02:32:22 ....A 103920 Virusshare.00097/HEUR-Trojan.Win32.Generic-52e0d48c4caa670bc1c9986547500c8883310405f2e55794ad900ed62fb4fb8a 2013-09-12 02:26:24 ....A 18432 Virusshare.00097/HEUR-Trojan.Win32.Generic-52e7380c2af5741a0ca807578b48b2665697c8cd97e72839d09f571681094a33 2013-09-12 02:12:54 ....A 2410872 Virusshare.00097/HEUR-Trojan.Win32.Generic-52e87b0d4eaa2b82fc1503ebe6de09b1a7eae029a860c085179abaab9df0c023 2013-09-12 03:10:20 ....A 45752 Virusshare.00097/HEUR-Trojan.Win32.Generic-52e9e428303694391cfa8824663cb6dacde3dbc625a59aba66c16861488b065f 2013-09-12 02:07:00 ....A 97792 Virusshare.00097/HEUR-Trojan.Win32.Generic-52ea42f5de5652a27651fedf221ddedeb78aa725a694c9df715a56e4415683a2 2013-09-12 02:59:24 ....A 2461696 Virusshare.00097/HEUR-Trojan.Win32.Generic-52f155d62ba6446f970994869e8d34cf90b0502184481df0f6bfc59fa994d90f 2013-09-12 01:47:06 ....A 128000 Virusshare.00097/HEUR-Trojan.Win32.Generic-52f2e9660e5d94d4e49adf03831c5848a03926590170e992ed95b66988c58427 2013-09-12 03:16:52 ....A 62536 Virusshare.00097/HEUR-Trojan.Win32.Generic-52f32468078f8b44837ee0de2a4879d9fda32274ea0f734404aca035f0656ff6 2013-09-12 02:22:22 ....A 123261 Virusshare.00097/HEUR-Trojan.Win32.Generic-52f61462eb19c4cc9614f6d647d1ca28469818e35d98880affc90a03021c6512 2013-09-12 01:44:42 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-52f9ac006440e6a57ff395ab9afed7332fae795f5e264fcd5f500c65a4b4abf1 2013-09-12 03:03:54 ....A 83968 Virusshare.00097/HEUR-Trojan.Win32.Generic-52fe18f58accc9ffd6542c37c6798117b29597489457603f3971d72a6fcc991d 2013-09-12 02:58:30 ....A 40656 Virusshare.00097/HEUR-Trojan.Win32.Generic-5302128268c6f19ee77ad3b894109ed26e6848b62d04911fe8501985d99ba947 2013-09-12 02:08:34 ....A 914914 Virusshare.00097/HEUR-Trojan.Win32.Generic-5304f11d5855a6a0a442c34dada5bd10fa4fe33f41a260ad55686100c9ff039f 2013-09-12 02:46:32 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-53109decf4a58edcaf307f4eddeb3fbfab2dcdd537c3ca443627151f0f2f4ca9 2013-09-12 03:09:42 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-53121b8da356b6cb0389b3f3f3d94639b2aae240fa701176020d10bd3b4968f2 2013-09-12 02:29:12 ....A 431104 Virusshare.00097/HEUR-Trojan.Win32.Generic-53121ba22cb3919dcd0022f3a4a39df704a52d3baa9136d276e931bd636ca16b 2013-09-12 02:40:48 ....A 622592 Virusshare.00097/HEUR-Trojan.Win32.Generic-53127cfb998b607ea6224d85d8e847deec82a3e9095a8f4a2e3b77494367a250 2013-09-12 02:33:56 ....A 158634 Virusshare.00097/HEUR-Trojan.Win32.Generic-5312fde7a577118b2f6685261a02ba38e907479b9113fdf524d4a158f362fe19 2013-09-12 03:28:02 ....A 45380 Virusshare.00097/HEUR-Trojan.Win32.Generic-531315660d8666e8875a6c67feb3a840c489165712a0fd19662adc4a3256c5ca 2013-09-12 02:51:08 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-5315cc43ef277390557846145c3b4532d60ee69a7fba06a3abdc14c934e2e13c 2013-09-12 03:00:22 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-5315dd3862151a6764ea1c34267b553fd34c6918c2e6fd203ab74c34150bb700 2013-09-12 02:21:52 ....A 28160 Virusshare.00097/HEUR-Trojan.Win32.Generic-531b651f8498e604fadbf41c69ad8fc31d7706b118f112a414cc7945a91fca38 2013-09-12 01:47:50 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-531b8ab23f7df720ad088bdd20e8e46b1e95548aaa8732c1811532ab9e84a8ed 2013-09-12 03:18:14 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-531f07185d0e1cbf434fb6fd16a2fb98a03bf2b8832cf20b1fa3f83d84850e2e 2013-09-12 02:43:18 ....A 719243 Virusshare.00097/HEUR-Trojan.Win32.Generic-53205287bdda69eb71d74ddc07464b13fe375ce1e9a55d62b851e5653b72c682 2013-09-12 02:26:42 ....A 467456 Virusshare.00097/HEUR-Trojan.Win32.Generic-5324187145ed34287737ac1c610fdec7333501e0038c93cb2c81eef79b5ba292 2013-09-12 02:17:02 ....A 696320 Virusshare.00097/HEUR-Trojan.Win32.Generic-5326e8e0629ab0d4dee92dd84451aad11a3cd30c3eb01f87a4b11b3ddcef98c5 2013-09-12 01:50:38 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Generic-53280e4347265adca0346fbb2f48aa1406567f08bda2a8ef6090c009ebd9a27c 2013-09-12 02:37:36 ....A 292339 Virusshare.00097/HEUR-Trojan.Win32.Generic-532b6367d9b70c06b18e897697a054a7469c22b58240e5410e9e3633192785c5 2013-09-12 02:09:12 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-532d3077cb8105b459d518074cf26a5d4bbce60101b07d0e4aa284d0c4377008 2013-09-12 03:26:10 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-533517c8dac99c188a51a60d0ba2f12397480ec5838225dd7ed997157e5b4d28 2013-09-12 01:40:58 ....A 3738584 Virusshare.00097/HEUR-Trojan.Win32.Generic-53363dc2502f88805a2b77a9140e94cfc500118e6ad5342492b106917b0cdd7f 2013-09-12 01:48:38 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-5338e4c1e9298ef9a1f9d7398087fc3fb812e6bc1e799318c711dda2974fdc9e 2013-09-12 02:40:36 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-5339785d9decfe8460a7871604b622970c43be6574a4e809354514f2a87a9304 2013-09-12 02:37:16 ....A 222208 Virusshare.00097/HEUR-Trojan.Win32.Generic-533a327cc48a28e10645205f0de31cd7dc84527351f71dc0bab26977158fe6c6 2013-09-12 02:50:14 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-533c26cba11ae6c2a87b3919a9b5e5845d0f442fe977563c5324d88dda590a7c 2013-09-12 02:05:20 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-533fb8d3337b42e7524aa30dbfb0763055a07734f07077e80c20f93964984f80 2013-09-12 03:06:54 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-53454ffcbdece6431af8ada5882485046d169f2b3fa833b7071a1ea52563f485 2013-09-12 02:54:02 ....A 132378 Virusshare.00097/HEUR-Trojan.Win32.Generic-53462831b61b1023716df0961e906232fbd4d9da563e022c3f7d6275721853a0 2013-09-12 03:13:16 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-534e9d822a0a88ba15df03772c2a62f8834fce61c28b192d01c9a4c1512ef59f 2013-09-12 02:23:08 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-53505476e8b9adbef531cfb69d8f02d26783692bc1d382285f62ca6bf926c7ab 2013-09-12 02:50:44 ....A 42920 Virusshare.00097/HEUR-Trojan.Win32.Generic-5351e0ccfac320e3b2a7f12fb2f4cfd8efdbf54c88c243ebb348768995ef860f 2013-09-12 01:58:10 ....A 255847 Virusshare.00097/HEUR-Trojan.Win32.Generic-53530299cca460430ca5d13439fd37f51c3790d762331d1ce5ffd528b1a69671 2013-09-12 02:30:36 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-5353b45070e7a80e569fe27c7bfa3e2facbd85d153e3155fc3c4bf72f0d62d9e 2013-09-12 02:06:56 ....A 124560 Virusshare.00097/HEUR-Trojan.Win32.Generic-53582d5185a8335436fff323a520fc02dda4aee3e7040dd69469714825533e5f 2013-09-12 02:04:52 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-5359fa942fce0b627f9036b909f30221b191fb24f9f6810c6f61d95702c8763b 2013-09-12 03:21:50 ....A 68128 Virusshare.00097/HEUR-Trojan.Win32.Generic-53617aae2019c28d30c2a02bdb3aefa48f7911d1dbf786510d30a90dd22abcf7 2013-09-12 03:24:02 ....A 54112 Virusshare.00097/HEUR-Trojan.Win32.Generic-536741dab615df29cb0e9bca2dfe5bf20c61dc282f79e7949e14bb14bc163c90 2013-09-12 03:15:16 ....A 300544 Virusshare.00097/HEUR-Trojan.Win32.Generic-53733fc7ba379e1991279e991b531c6ce45ddbd05de65aaf360e12fcb1989511 2013-09-12 01:38:54 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-53748864bb9a206592968e8567d09704635b088d5233664f2905acaa628d4d2a 2013-09-12 03:28:52 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-53780071b7f570079a4030174ce95e32fb20b2f2eda982c61ccbca842aeb733c 2013-09-12 02:18:16 ....A 39783 Virusshare.00097/HEUR-Trojan.Win32.Generic-5378759695273c970b023ce0e35fd3bc1bff169d0ab4fc9cbd64c5aae9efefa0 2013-09-12 02:23:28 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-53788ab57b9d1a194fed3936ec128824d533bafa9f5b8b58d2c767a14e9c4f29 2013-09-12 01:45:54 ....A 37944 Virusshare.00097/HEUR-Trojan.Win32.Generic-53793ece005791b5ae403d4ca2d72559a1f2d630dfcd364216b0e62ec047862e 2013-09-12 03:14:34 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-537962d908026000ce334152c5191b6ac2e6db4ccce75171c3e05d6595592e3a 2013-09-12 03:00:08 ....A 34688 Virusshare.00097/HEUR-Trojan.Win32.Generic-537b8d24bcec6b1600dedcd5b6338d8bbed94d349a1a296f72c1c5b93cf1dd58 2013-09-12 01:49:28 ....A 6957 Virusshare.00097/HEUR-Trojan.Win32.Generic-5382f74d3edcab5a23689c2b92bf705cfe0fabd08c62a24b8fc6f391004a6c40 2013-09-12 01:58:50 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-5385b76bb850c2ee173d67d4a67c22175e446a5beb090b5b6954cd99af68df37 2013-09-12 02:17:34 ....A 90624 Virusshare.00097/HEUR-Trojan.Win32.Generic-538601124521137e39de46c8395b64af10b13b85a88f5e1bbf48f1024eff24ab 2013-09-12 03:15:32 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-5388bcf09dbd6b51afe7c8903ead228dc9433968c59a30cb5fd6140f9c5fd2f7 2013-09-12 03:22:28 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-53919b105a641f0052649ad4f295da9034b61cd9e31aaab220f1c1d1ed7d9c7b 2013-09-12 02:55:16 ....A 204817 Virusshare.00097/HEUR-Trojan.Win32.Generic-5393bdfc164fbac7adcff55386cc5181e3d1c095afe32d590584cc5c7b7971a7 2013-09-12 02:59:24 ....A 185899 Virusshare.00097/HEUR-Trojan.Win32.Generic-53a025e1a0440c6c9d4575a9a97da61d2bd6116ab44f1bf1758048b580a14216 2013-09-12 02:20:54 ....A 112128 Virusshare.00097/HEUR-Trojan.Win32.Generic-53aecaa18c47c8bcad64b046a4d5b14f58fc28c220ed4c269bf0c0b1837edc18 2013-09-12 02:47:52 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-53b1b98ae2946ec752a0d82a2dce20ab6a591eace22bebbe2a495d278b51a741 2013-09-12 02:33:22 ....A 335360 Virusshare.00097/HEUR-Trojan.Win32.Generic-53b2210e8b8a2ba5f3d45894309603f24a581fc169cd16ee4f875c1ad47c1693 2013-09-12 01:43:08 ....A 422400 Virusshare.00097/HEUR-Trojan.Win32.Generic-53b9baa9e31ea2fb01e21c31ecbd80cfbd90c1a95c2357a7f62ec2efcda7196f 2013-09-12 03:02:20 ....A 565248 Virusshare.00097/HEUR-Trojan.Win32.Generic-53c05e008f807ef12939f5c20e28d345a03bc32628b90550d12b948192b713f5 2013-09-12 01:47:18 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Generic-53c4b951ff187c7076d967928e8cfb67cb8332ddd72c53324f248eb6e85da655 2013-09-12 02:31:22 ....A 273408 Virusshare.00097/HEUR-Trojan.Win32.Generic-53c57b12eedf8f3c20e4ced32858a628390a42b399f5c83eff0a220cba374201 2013-09-12 02:01:02 ....A 6000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-53c5832553ff254021220cc2240cb255138a09a64d032f6df43909e7d8520876 2013-09-12 03:29:48 ....A 157704 Virusshare.00097/HEUR-Trojan.Win32.Generic-53c5e9572fdda7023310e25f99049e97720b112da8bc7730a497db6a4a031805 2013-09-12 01:53:20 ....A 126117 Virusshare.00097/HEUR-Trojan.Win32.Generic-53c6102110af7b26491fc2e1da542ee0b346aae8530593b02b7de75aac4aed6a 2013-09-12 02:30:50 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-53c98fe6ebdd0f9de960fbb326e9dba2a80f41af44bc143a8329e3cd0ee0cb4c 2013-09-12 02:16:34 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-53ccc5df0c21f18ffddf4a4973ab8a81bceca85bfd815c401178bd04168da1e2 2013-09-12 02:01:30 ....A 268148 Virusshare.00097/HEUR-Trojan.Win32.Generic-53d070c1ab694fa1e22c929ed3b3544e02f150a56a35805f9844b76e69dea084 2013-09-12 02:48:46 ....A 117248 Virusshare.00097/HEUR-Trojan.Win32.Generic-53d1842776ffc8cf351c69e3e81f03241e271a1d021d6206baa298b7131055d0 2013-09-12 02:20:46 ....A 287232 Virusshare.00097/HEUR-Trojan.Win32.Generic-53d4b1be1ed670facf8f608a54e4312069f2119e4b724d9b5ab93cf2354e107a 2013-09-12 03:22:40 ....A 78077 Virusshare.00097/HEUR-Trojan.Win32.Generic-53d6e9f79b066772b0feb38b21f4875c619a789a33c1bf21e1243686c13f9bb1 2013-09-12 02:08:18 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-53dab5593695c5e2a4218c67b6a79b901c7409145840f90a7ad89f8e7de3c2e2 2013-09-12 02:03:46 ....A 194526 Virusshare.00097/HEUR-Trojan.Win32.Generic-53e4ae96353b87f16a88a9effbd33eec3659300f9ab5952fe45099b3120173f8 2013-09-12 01:55:46 ....A 233968 Virusshare.00097/HEUR-Trojan.Win32.Generic-53ebd63f6534d44b7f3577a9c9c7fc057b61dd5639e32c39c72f479bea2e56bf 2013-09-12 03:09:36 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-53f2cd7d34c9b15948f30ba84b69a3152bfa4967189c368050c9bffb0d2e7eb7 2013-09-12 02:39:20 ....A 37404 Virusshare.00097/HEUR-Trojan.Win32.Generic-53fdadda7318136f97a89bcb0698afe549bc0623d330700378430c663a4516a5 2013-09-12 02:56:06 ....A 633344 Virusshare.00097/HEUR-Trojan.Win32.Generic-54053187f5a3440760d1cd04be48abec2238cfe9b0641245fb5ae172edeff10e 2013-09-12 03:16:16 ....A 161328 Virusshare.00097/HEUR-Trojan.Win32.Generic-5408c293114736bfafb95696be700ee426bc0428842437a783b77e27ba1c438c 2013-09-12 01:56:50 ....A 191488 Virusshare.00097/HEUR-Trojan.Win32.Generic-540949e1aa1b094f5e7fdae049ddd6febbeae0947bfb2c55f701efdab00325a4 2013-09-12 01:47:02 ....A 86352 Virusshare.00097/HEUR-Trojan.Win32.Generic-540d89d702c2fa4822338748def9720763f928d3b37530598df989d3584c7f9c 2013-09-12 02:37:56 ....A 1750659 Virusshare.00097/HEUR-Trojan.Win32.Generic-5413c23aa19df72813644d6632a54868b0cb4b1812dcaeef15849bc663137d81 2013-09-12 03:16:16 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-5417a55c1c26b2d9ecbbe8eb694a1e185fa3fcae1b9d4c61499e8f3366be40ff 2013-09-12 02:52:56 ....A 1024512 Virusshare.00097/HEUR-Trojan.Win32.Generic-541890759ae59dc01d48802e6ed3faa31d3db61935f4690a56aa0480c453bfa6 2013-09-12 03:10:24 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-54213e7a08c5eec68808345be93984f90c3070d2336f096ef01355f97fe98739 2013-09-12 02:20:12 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-542d7b34a2b3341317ae731e1c466aed8f3b235f6db59b1b12c49147e63797ed 2013-09-12 02:44:26 ....A 73218 Virusshare.00097/HEUR-Trojan.Win32.Generic-5437463ee81a7ef21c82e5b71d0ae36324177ec3674eb00d2fd3da5c4059abae 2013-09-12 02:44:26 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-543754da77e5d2b4abe8047f722dd3f8faf76ce285d6efe7b0b21f8b58445688 2013-09-12 01:51:54 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-543e741d1b2ed820028fcd9b37a0ee24c4606db3136e0a33e38c58d28384d67b 2013-09-12 03:14:10 ....A 459264 Virusshare.00097/HEUR-Trojan.Win32.Generic-5447ef4599fdaf61cf1d09ad8c7e4ab892d9269af124466f082011ceea776a44 2013-09-12 02:19:30 ....A 1138688 Virusshare.00097/HEUR-Trojan.Win32.Generic-5449335db1526e50ddd702e57c879075700eec5b75079df158bcc79636be16a9 2013-09-12 02:35:04 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-54495fd366c060877ae2a7c16936d9e7967bf255f02d52f371ddb74dc1507280 2013-09-12 02:34:50 ....A 201247 Virusshare.00097/HEUR-Trojan.Win32.Generic-54496bb2596dee16ff38a17673f8485965eb25201547d91962a357a16272985c 2013-09-12 02:09:38 ....A 367616 Virusshare.00097/HEUR-Trojan.Win32.Generic-544974827294c3dcfffa413645d6127cf35bbeb940dc9f475838a660b42d9cfa 2013-09-12 01:42:42 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-544a000ce48ae9d75bce98b96f6941cd76fe5f11e79e7f9877991c1807c6507e 2013-09-12 02:11:04 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-544a73425330ceb3cbd3ad8d5c06381ec1bc0d5ccd0542abc4ae46defbaa3a84 2013-09-12 02:18:12 ....A 1259336 Virusshare.00097/HEUR-Trojan.Win32.Generic-544d4a8ffaa62997894b896be0e535a4e646ca05bbf583dc8c11a09d81d153fb 2013-09-12 02:56:30 ....A 772608 Virusshare.00097/HEUR-Trojan.Win32.Generic-544effb814ef5935a9a38edfbae981417cd1a08adb8be019d866646b9a795386 2013-09-12 03:05:50 ....A 398565 Virusshare.00097/HEUR-Trojan.Win32.Generic-545045c65e4da89ef50696832545c1205a89ce1f7262c6c9458b645261a01f80 2013-09-12 03:00:44 ....A 48559 Virusshare.00097/HEUR-Trojan.Win32.Generic-5450cc3403d8627d62f272cd0fa88a945832765163926f36d3d109e9b10fb1f0 2013-09-12 03:04:30 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-54567a22c18c97087aee809f2efa0a61881f84fa8dda7675fac7ea7b6523b849 2013-09-12 02:44:00 ....A 252499 Virusshare.00097/HEUR-Trojan.Win32.Generic-5458250264e895f1e000b524580641e20125fa11fb6cd6f27c97e19b5b35fa7e 2013-09-12 02:16:46 ....A 897536 Virusshare.00097/HEUR-Trojan.Win32.Generic-545f20bc6d799144b30c75f070636c71426c91bf8d36102d2ebbd1fd42413a26 2013-09-12 01:46:50 ....A 3636488 Virusshare.00097/HEUR-Trojan.Win32.Generic-5460ed9a2eec5336edda12ab6bffa55e47c030d40ba8eef7250a1f87e81ac4ab 2013-09-12 02:22:08 ....A 204876 Virusshare.00097/HEUR-Trojan.Win32.Generic-5461c909698169eea49aa07f214b83c20203efd3ffc45b52425cd8dbb3d2741f 2013-09-12 02:51:50 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-5465870b652b5b64e8955f49c7b2491714d53d63500716d21f1ee30a65977db3 2013-09-12 02:50:04 ....A 121464 Virusshare.00097/HEUR-Trojan.Win32.Generic-5466f89b6062ec68fea4243343e75b1e394eaf60f131fc827630f58ffbd4f81f 2013-09-12 03:03:06 ....A 520981 Virusshare.00097/HEUR-Trojan.Win32.Generic-54671f9e45c6c985298a06b9a29ddd66904a78aaae1c838a8ea0980e64693cc8 2013-09-12 02:30:50 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-546e89be89592f210bbdf45435285ce1769b1d787e465213571843bd8e9d6fc9 2013-09-12 03:27:44 ....A 1801216 Virusshare.00097/HEUR-Trojan.Win32.Generic-546f4d1f30325a228a31f1ce4ad1e7f73973a8542e714a8f370eceea70153fbe 2013-09-12 02:41:50 ....A 76725 Virusshare.00097/HEUR-Trojan.Win32.Generic-54734083f355a3a2bf1a39ef9450006ddfb912587c246b3e78a945eae9f08db2 2013-09-12 02:51:04 ....A 161280 Virusshare.00097/HEUR-Trojan.Win32.Generic-54764d967eaba86b4051bce296eeb314b5ff67940ea73a7ba4b15df15dc0e625 2013-09-12 02:51:22 ....A 163328 Virusshare.00097/HEUR-Trojan.Win32.Generic-5477ab9ad8a61d64e503b618361bc3ada299ac21bd577e077df8fc2e6e8c6117 2013-09-12 01:42:54 ....A 35105 Virusshare.00097/HEUR-Trojan.Win32.Generic-5480c26804345b9e2458bb46c7538d90119af1117dd18ea19b4e4f2cdf03aa0c 2013-09-12 03:17:52 ....A 136192 Virusshare.00097/HEUR-Trojan.Win32.Generic-5481fdf3662e276b507d32fbbd1e042a767d429f8c207e6e75bf6e251ca75eb4 2013-09-12 03:21:28 ....A 328316 Virusshare.00097/HEUR-Trojan.Win32.Generic-5485d9569d39897d5b91692532aa7994d5314e09864e505892b27c08332d168d 2013-09-12 03:16:48 ....A 20971264 Virusshare.00097/HEUR-Trojan.Win32.Generic-5488c5cda6fcebb4c498c39cd66d79e709efb9f38f25bc02ff0880858a766d1d 2013-09-12 01:42:04 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-548b584cc4d21acd06e1f265e4fd9564f84f17b5f85c3f8eba12b854a0ec6198 2013-09-12 01:47:08 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-548cf2724a8782c1dab4646ca604f71ce139c85459b195cc9dbdb472d1fc61c3 2013-09-12 03:19:46 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-548e7a1b50f239ae782bd7e068382b2e86c76d533be079305d7e89e0c0f2fa8b 2013-09-12 03:29:48 ....A 14510 Virusshare.00097/HEUR-Trojan.Win32.Generic-549498f69c3e1eddb5dbdff1af28088d9384c66a067ce7cbef9dfd1187338e67 2013-09-12 02:36:32 ....A 452683 Virusshare.00097/HEUR-Trojan.Win32.Generic-549526be6397f51216f5bc36d5aa32a5c3411956639939e71e94644b88c6ef8f 2013-09-12 02:44:30 ....A 102781 Virusshare.00097/HEUR-Trojan.Win32.Generic-549a164e0ab4c59480f17fa748ca167a9d88de8f13186113f5f3793f3d7e872a 2013-09-12 02:52:36 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-549cf2bf299a1920ee7334ac443f1c90e4649f1f3602f49f4e0d2b1e3de259d2 2013-09-12 01:49:38 ....A 229376 Virusshare.00097/HEUR-Trojan.Win32.Generic-54aa6eddf74b45bc95910fc4efffa37596dc262d42900f115c5ac8d286d88a1a 2013-09-12 02:17:44 ....A 61616 Virusshare.00097/HEUR-Trojan.Win32.Generic-54b00ef645ed4d9f068c8d8d5d69c0ed9c1e37ed17f6754c606f5cb3b1707aff 2013-09-12 02:35:32 ....A 970582 Virusshare.00097/HEUR-Trojan.Win32.Generic-54b10c1c280cf9679850fa56225cb27c2b98ae5c24f371b946b2838c39b87abb 2013-09-12 02:38:48 ....A 272384 Virusshare.00097/HEUR-Trojan.Win32.Generic-54b1f447606c41afd9dcff5b1860be00086b02bf247f94dd101f96b1063a991c 2013-09-12 03:12:14 ....A 120324 Virusshare.00097/HEUR-Trojan.Win32.Generic-54b216dc7aba65e906f5506c3955b931a522d8054a8d65edb69a234825135d71 2013-09-12 01:39:42 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-54b25ea90f5a6814883f72134c27ee7f72f46b2176473f45549c0ecd27f635f7 2013-09-12 03:06:34 ....A 326774 Virusshare.00097/HEUR-Trojan.Win32.Generic-54b39d62ff16d06b15c485ae1f992b115a32036d2440e01ea2d34b6bf59b7693 2013-09-12 02:12:00 ....A 115387 Virusshare.00097/HEUR-Trojan.Win32.Generic-54b56d030fc6b9103594e13d7f740d2f46d52c7a878e1f4aeda12f1999141906 2013-09-12 02:26:54 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-54beace7b20f92337ba87edcdeacc1e3e7ddb1dbcc0062b5e3c799729fb5076f 2013-09-12 01:55:38 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-54c6f97fdbeadd2d3658123de7557b73a09201fd7b43457d2133000e86806a5b 2013-09-12 02:45:26 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-54c9aeed2afaa7bf52580e32ca7a0d52b4f5c42edbf0a2de4e4ffc21e58e3e91 2013-09-12 03:17:24 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-54cd26dfe2b121e73ab17c451f23a0fe8fcab7765e2ddd65d30f800f86a1c236 2013-09-12 02:26:20 ....A 372224 Virusshare.00097/HEUR-Trojan.Win32.Generic-54e018125ec2c4fde00acea05a0e37247fec688b72a678e5b61999646e3cd8cc 2013-09-12 03:00:12 ....A 141312 Virusshare.00097/HEUR-Trojan.Win32.Generic-54e206621296811ae79eaf4a50a513ccd4c20781749387224dad65d303b805a5 2013-09-12 01:56:18 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-54e669ba06e8c2fa701cf529486ad12a4aa694345ed24ed2e418615a167c9fd2 2013-09-12 03:32:00 ....A 3357696 Virusshare.00097/HEUR-Trojan.Win32.Generic-54e79439dc968f38a5534321a764ff00c21587e0886764890dede7ce392802c5 2013-09-12 03:01:04 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-54eb10c25ec94b2fe1dec0860705cfce9ad6d26b887d9061c32c437338079b37 2013-09-12 03:17:08 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-54ed18775a75a7a0d1cd56f795c3707c2f6b561574d5f416367dfbf5651eecb0 2013-09-12 02:42:50 ....A 65917 Virusshare.00097/HEUR-Trojan.Win32.Generic-54ee4f4b89288b5e62691e88f82d50ccede0b075890e83e1ae4a0c27ccf83e2c 2013-09-12 02:19:56 ....A 241152 Virusshare.00097/HEUR-Trojan.Win32.Generic-54f09948fb04f2191adf0060a7297a3105bcddd94feb7eaba2edfe770338220d 2013-09-12 01:57:56 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-54f7f973fedaaebb05d2175acdc10e40e32c09248e7a1fe5f7971b451adac58f 2013-09-12 02:29:16 ....A 243552 Virusshare.00097/HEUR-Trojan.Win32.Generic-54f94b0162aa63955e14d5a786abeefa13dbae8397480c044abb4257c4bd96af 2013-09-12 02:15:42 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-54fee9eefb15d2cdb8ced90e8079aa51e431142c1e6b243493689c475adcd1b4 2013-09-12 03:05:06 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-550b9eb100bf40d0fe86b4fcae13f7abb4ebe2f2e30a31091beae2f962a84751 2013-09-12 03:13:08 ....A 90624 Virusshare.00097/HEUR-Trojan.Win32.Generic-5512cbf52dd65695a62948f8084c65860b33e515c6193e70323389becec73147 2013-09-12 03:18:24 ....A 316928 Virusshare.00097/HEUR-Trojan.Win32.Generic-551520afaebda9f43e210c22e5b4955cbbc973619c6dd4af6d43573c3e673230 2013-09-12 01:47:38 ....A 184166 Virusshare.00097/HEUR-Trojan.Win32.Generic-5519fb2c950dc74937b1a141a6220a48de87c22cc8a3da5521e9634c9eb8b02d 2013-09-12 01:51:26 ....A 105472 Virusshare.00097/HEUR-Trojan.Win32.Generic-551a3e01dd7d6ea2993a4bc836689d8b1434d93638c80b3842eaca5601dc0644 2013-09-12 02:14:50 ....A 1057792 Virusshare.00097/HEUR-Trojan.Win32.Generic-551a5bfe2f4927368c51dafd92d81f0fd498417d2e109ecc1f5e58879a6a3758 2013-09-12 02:06:40 ....A 516309 Virusshare.00097/HEUR-Trojan.Win32.Generic-551b5b7479f50b4685f66f8d63fa3050265a232c60ec40fa7c78b1e2e663d20a 2013-09-12 02:30:40 ....A 115712 Virusshare.00097/HEUR-Trojan.Win32.Generic-551b8b0e3b02ba0b5fe005db66e7b52e60a299897081853028c6b787e0c53605 2013-09-12 02:59:32 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-551dd01c5606fbba157aee24e65016af54a7ec9aaf192597f19a9ff155d28b94 2013-09-12 02:16:22 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-551ee2ff821026a62391f1953f60d9a3385fca453486bffc3fd57be823e965c7 2013-09-12 03:25:26 ....A 399872 Virusshare.00097/HEUR-Trojan.Win32.Generic-551fd84234447e51dd6de5c804ab01d38b2859b0d0d0f24200855abda6d45ddb 2013-09-12 03:01:02 ....A 4168724 Virusshare.00097/HEUR-Trojan.Win32.Generic-5525a51deb7dd3aa4ad1f19c6a59a669e14df6b0c207f7c68b9c6945bd6591ea 2013-09-12 02:38:54 ....A 88576 Virusshare.00097/HEUR-Trojan.Win32.Generic-5528c7141518374ad6c880f6184453329a35edab1efdb6bbfae0dec33c1aa362 2013-09-12 03:27:54 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-5529da97b4f0547c5c0b9be19e63dc72b12ec37a3e58d852b2c02a950df36487 2013-09-12 02:16:26 ....A 96768 Virusshare.00097/HEUR-Trojan.Win32.Generic-552c4d8da13721526131bb8144a178fe5c324cdb05be4ffc6210274a120237c6 2013-09-12 02:07:30 ....A 1002496 Virusshare.00097/HEUR-Trojan.Win32.Generic-55349a92c219aa88cf9410385fa6ec17cc4048e130564353b17bb3833d93daf1 2013-09-12 03:27:16 ....A 231426 Virusshare.00097/HEUR-Trojan.Win32.Generic-553a57138a4b2a38b81156922404c0a93a5ac88bb1121dcd6799e5ad02160ef0 2013-09-12 03:01:26 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-553c4e44ad0521629608b404a8e8ca770e9587863bc3d2eb9c2d331a17b8459b 2013-09-12 02:41:50 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-5541da46516aaa0b02ae873bbf13325677b6ea0dd0ca99931aaa89e3bbde59f3 2013-09-12 02:58:26 ....A 144253 Virusshare.00097/HEUR-Trojan.Win32.Generic-55428abb80c7256c23314dfd1c13c2b6e2f707247c16e2226ab0387ee6ddc8d6 2013-09-12 03:10:36 ....A 97432 Virusshare.00097/HEUR-Trojan.Win32.Generic-5542e1f93109dfb0cd8ebddaccc8726e2a1190622a85f4a21d74911ff3377a1a 2013-09-12 03:23:28 ....A 1294432 Virusshare.00097/HEUR-Trojan.Win32.Generic-554c54688743fb1271f878b08f7f0afe2c42858915c9ef5a4fbee65204040c50 2013-09-12 01:41:30 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Generic-554cd16b3bdafec783c1a4cd1bb9a42862c8ea1533f1d6b420269d072c2df48d 2013-09-12 02:31:12 ....A 211461 Virusshare.00097/HEUR-Trojan.Win32.Generic-554f6525aac79d8be9fe9996718a594622fd5ee1ea37c0566a7f5ab667e840d4 2013-09-12 01:54:44 ....A 109056 Virusshare.00097/HEUR-Trojan.Win32.Generic-5552825cef6c13e924cfd62fde42e645781a387bda35b1c3f02d37e8a78829ee 2013-09-12 01:55:06 ....A 2314240 Virusshare.00097/HEUR-Trojan.Win32.Generic-555335df9f200103899ac2b0605bdc02179e54f39268daa44f22ac598ac1b6f5 2013-09-12 02:48:16 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-555b553188818cb33509462a8ed0d8b8ca5867e491f9e24c8ea2591a417610f0 2013-09-12 02:24:02 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-555d67b8a23b8edb4c65f8390e8fc1e79c907ad86c0ba5b587ab4755d51cb4de 2013-09-12 02:09:30 ....A 144488 Virusshare.00097/HEUR-Trojan.Win32.Generic-555dc9df0d6662215d0ed070d3896ca615e5ae83aad320187a155cadfe7296fc 2013-09-12 03:00:42 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-55630bd3e01fd1a333ee1d4df374d459fb4133656be73cf25c71af10915e4632 2013-09-12 02:44:16 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-556a267950f54c672fb47e3a627370027856ba1d949448ecafab3e210ceabd29 2013-09-12 01:51:04 ....A 5478 Virusshare.00097/HEUR-Trojan.Win32.Generic-556e2cf4aa38dd2029fc3eaaf1bb7990412f0d699ac638e8bb3e15331194711c 2013-09-12 02:33:56 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-556e3069c8b791935b30f70a881f2cb4eea4b1143483fc67877a4110d0c0e3fd 2013-09-12 02:17:40 ....A 38920 Virusshare.00097/HEUR-Trojan.Win32.Generic-556e8c3c1a355d74b7636f6d9d1ec4a5a062f12734e83e476fa3bed3012bac07 2013-09-12 02:55:28 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-557215e63b0aa1f89d699043633b7fc2e2f57b7d3e9d2cc73f616a45ce1db4fa 2013-09-12 03:09:26 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-557434c6e7cbd7a159ea3926a946e2790e7c9c51665a2096fd280a1f32465678 2013-09-12 03:05:38 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-557592c9abfb550103ef167430b81ceb5662d445d8f851a3ea78956f47bbcddc 2013-09-12 03:07:28 ....A 145784 Virusshare.00097/HEUR-Trojan.Win32.Generic-5579b134e3b438f5d94622948ddfa7285066e0ef9dfd30bf31fc6a80c3a8e8d8 2013-09-12 03:19:30 ....A 134656 Virusshare.00097/HEUR-Trojan.Win32.Generic-557a2d239333f55759dd82f438d4aa188f6d018220e0aa983d8ee672162c4a25 2013-09-12 02:56:44 ....A 592253 Virusshare.00097/HEUR-Trojan.Win32.Generic-557cd70ccba6e9293e9eb6f0c99089899da3ebfc9440d79e3bff20e22052edb3 2013-09-12 02:28:02 ....A 827392 Virusshare.00097/HEUR-Trojan.Win32.Generic-5588600808a1afcb26cb9faace16cd2e91b5954a6a3ddba7bfe7ab9916207e28 2013-09-12 02:07:02 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-558bb13a4a0d7e49b5b0d357debe4b0c49a0bfb6f929b6d50b04102b1c74fac5 2013-09-12 01:47:00 ....A 199168 Virusshare.00097/HEUR-Trojan.Win32.Generic-5590a7f16d28a7354bb0e1b2004581cece04d5fc70a8e570d534a6ab4af29548 2013-09-12 02:31:04 ....A 728195 Virusshare.00097/HEUR-Trojan.Win32.Generic-5590ac1a46c0b697657741c851f2c35eac064f1cf983ae33cea1771d2cdbb51c 2013-09-12 01:58:42 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-55949e9cf8c9e25634617ae2f74587fa68198e43552bec29dafecb64c65adf19 2013-09-12 03:17:24 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-5595110b36c44fd84ce3579e5bd1f4d3046800d1436de1d9b04399303e7db10b 2013-09-12 01:53:36 ....A 864896 Virusshare.00097/HEUR-Trojan.Win32.Generic-55a0b8e16a5bd500a4adb7f1af88efc774e434a80f0fe230a422bb650ec48996 2013-09-12 01:55:20 ....A 10960249 Virusshare.00097/HEUR-Trojan.Win32.Generic-55a41a403cfd7c62665ea30966f168c4ca53746db301b8967e7319933f0027c3 2013-09-12 03:01:14 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-55a4d1365ee3a132dfe0a72209f8c6f39d1a26cc3dd9a4484addb359542905b7 2013-09-12 02:26:20 ....A 45600 Virusshare.00097/HEUR-Trojan.Win32.Generic-55a6624bbf694eaf26a5b3c99493b3d62eb6ed2c18fc48f087011ca269be42ee 2013-09-12 02:18:32 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-55add105e32e122ddefd864d9dedc47ee539319bc9419b75e36d5d166600466e 2013-09-12 03:00:14 ....A 107613 Virusshare.00097/HEUR-Trojan.Win32.Generic-55b5c28e944737a6697bc89f651e20011281cfa710680a162ee5d6a27b5524d2 2013-09-12 03:06:44 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-55b8c226661923bd92c411ac9cfa1075615b8e4ec9db41d0a887b3e048590e5c 2013-09-12 01:45:24 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-55b8d9a2be96c49e75b823f6a2c37fc79311b6e8d0f77d53115070ccb5ea1f1a 2013-09-12 03:17:10 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-55b8edaa61ecaa2ec486905ac400e6d57f6c76ed2d18e015ec1ae8ddf85a931b 2013-09-12 03:15:18 ....A 443471 Virusshare.00097/HEUR-Trojan.Win32.Generic-55bd0a73c1fa59a00be41817e6ef2aff537927dace0da6492bb5c785d7db3157 2013-09-12 03:30:24 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-55c49b904d35ef5e3a885926752560fbab90ccb3b37701046b11a22ee9384ec7 2013-09-12 03:29:26 ....A 178688 Virusshare.00097/HEUR-Trojan.Win32.Generic-55c8759cc9ba7f7e82951ba0a7a3bcfdb60bc4d95bff6cc1abe50cbb34cfc13c 2013-09-12 01:56:20 ....A 390656 Virusshare.00097/HEUR-Trojan.Win32.Generic-55ca8d3cd0a9443f5eba33100e4e2bc6f6f007aa60ff9154fe67909e44306bfc 2013-09-12 02:47:08 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-55cb09db355753accbca1b583786681bf886fb1eeba9de42b941c1970dc5ced6 2013-09-12 03:27:26 ....A 323584 Virusshare.00097/HEUR-Trojan.Win32.Generic-55cda5f2f139a39cdc448756c19d8c2994189f366448ec3bcfdbf04457c2a601 2013-09-12 02:32:30 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-55cec82166d33f640fb02fab66678f4778fa3380090e7340279da7dc846ebff2 2013-09-12 02:43:32 ....A 58368 Virusshare.00097/HEUR-Trojan.Win32.Generic-55d6ea84f95da0ae5243fedeaf250a6637096b33573b14c8e94a8e2ae69d92eb 2013-09-12 02:59:24 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-55d7e3038c9d8e0b7fbb2db3072c3e1688dce60bc567376ca76238cb0e1ab02d 2013-09-12 02:07:26 ....A 35456 Virusshare.00097/HEUR-Trojan.Win32.Generic-55d81c519e458dc556932da97280388ae4161a9d937ff5c9e29060faf26491b2 2013-09-12 03:27:52 ....A 76850 Virusshare.00097/HEUR-Trojan.Win32.Generic-55db6262a6a9276b9a2f7363825752c60786060d63b47eb47e5e96e43642377c 2013-09-12 02:38:12 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-55dd1571994becd8baeac5ace79937dc512899a6ffa170d4d60460d616a008af 2013-09-12 02:25:20 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-55dd638c840926bca62df475e757773edfb458a9acee08e7aa0c03c4275e0e92 2013-09-12 01:58:58 ....A 258048 Virusshare.00097/HEUR-Trojan.Win32.Generic-55e6e98adb82dcdaccde3bf02146f9fd926738170aa85697fbf56ce4d973fb11 2013-09-12 02:47:54 ....A 624459 Virusshare.00097/HEUR-Trojan.Win32.Generic-55eac19489d68fc91943f4c4ace83d24c7884388a03860ae2f6de17cbfb26b60 2013-09-12 01:57:00 ....A 761541 Virusshare.00097/HEUR-Trojan.Win32.Generic-55ecf2e9a41b2e8bafae596d3f9d8df84942d7f19d8d89e1a8d673112383456a 2013-09-12 02:24:02 ....A 1140605 Virusshare.00097/HEUR-Trojan.Win32.Generic-55ed75c41ac66d3e55714e07aaf28876994110623fbc03a5b75142d7c1f4ef2a 2013-09-12 02:09:08 ....A 103446 Virusshare.00097/HEUR-Trojan.Win32.Generic-55ee30fe2a98d595f2c7ca37efe6bd929fc512028f34c7a74eb32a4854e58b6d 2013-09-12 02:50:06 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-55ee5e00da3d4817ca1335893545d41a7a00245e9ae304b1b57e1335d5a1bedc 2013-09-12 02:44:12 ....A 75264 Virusshare.00097/HEUR-Trojan.Win32.Generic-55f4052cd359dafc5b435abb63d3fe191c200bfde4c9ffd4b958789bb270174a 2013-09-12 02:51:46 ....A 728064 Virusshare.00097/HEUR-Trojan.Win32.Generic-55fa9e37a9d6cc66ed3d0eb85b05d96626fa577c32298c935c1e3f842534a2ee 2013-09-12 01:55:12 ....A 537600 Virusshare.00097/HEUR-Trojan.Win32.Generic-5610203eda1e4aa6ded2f1b316a4ec0142f9ba702986934f54f5bb9f7a618af5 2013-09-12 02:15:30 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-561485450c2df0cfa341d5b34c1467d828d72f459d388234fcea0434f6bef6f6 2013-09-12 01:58:02 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-56193a57a1a6937ae97fb0ea49a9afbc38a59e88440509ae266749c5447ef881 2013-09-12 02:39:12 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-5620749ca5492eaf9ceb344513e75b97c61c706f66b9f52a25171aec4304d63e 2013-09-12 03:30:30 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-562266a17b4ceebea5f30c676bdc5e862b4bfc1ee43131428408fb7d4cfdc688 2013-09-12 01:58:38 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-5623c8e388b7094c4617605582f44e58faa8374335088855578f0359c08a04b8 2013-09-12 02:45:04 ....A 125821 Virusshare.00097/HEUR-Trojan.Win32.Generic-56251b9f36e8ccccfb1b1f08eb667f5c1c7c2d5ee0cf6fd7c59652e07f241751 2013-09-12 02:44:34 ....A 819712 Virusshare.00097/HEUR-Trojan.Win32.Generic-5625f5dcfb735ab1dd9473b085efad068cbdb03b64e1f2025e2fdedc7b9aec14 2013-09-12 03:12:20 ....A 330752 Virusshare.00097/HEUR-Trojan.Win32.Generic-5627b45763836f8b3667218747246a9dc9ac56dbc6fab09d9725b93215493266 2013-09-12 03:32:00 ....A 286732 Virusshare.00097/HEUR-Trojan.Win32.Generic-5629f902690a8d5e7f0ba57908e8104d4fce891c4e668bed3558369f7091e9de 2013-09-12 02:37:54 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-5643ac4814c97435bb37c3da88c4e5f24bd4256eee85191f9582c544016fd3f0 2013-09-12 03:31:10 ....A 321920 Virusshare.00097/HEUR-Trojan.Win32.Generic-564420523151f4ac3837e5170bcc331926cdd1d1925a6d15ae699b1f9727b769 2013-09-12 03:05:44 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-564569ed0a91be7d2ce5c0389d7196f8c7232838b2c510f770b0e9f27ef0d893 2013-09-12 03:09:28 ....A 83968 Virusshare.00097/HEUR-Trojan.Win32.Generic-56467a47d098c44234502a9667213d03cd555763965c1b3385e71e9d851b7f97 2013-09-12 02:00:36 ....A 32062 Virusshare.00097/HEUR-Trojan.Win32.Generic-5648ae6040aa12395da9ddb7b5e7603082320025b3f9e00624a53ed451bb55d6 2013-09-12 02:00:38 ....A 41004 Virusshare.00097/HEUR-Trojan.Win32.Generic-564ef3a465b288902fd6f3cd7c7bd83a5e10b2d3b4aa64892221fa1abc28a0cd 2013-09-12 03:28:44 ....A 217280 Virusshare.00097/HEUR-Trojan.Win32.Generic-565025bbcd1d4dd95d5d396edae1a34b60e92ee76d9f1560bba6ff7f51636a75 2013-09-12 02:01:50 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-565fd9cb1b1913f6ead4ac6858ddcd5fc3f1b50ea66cc06f1623cc38e909f8d7 2013-09-12 02:23:48 ....A 1411712 Virusshare.00097/HEUR-Trojan.Win32.Generic-56617b031869db3fff4ae25861a22aaf7cfe530b7b8015a8fe7e5065980cd88a 2013-09-12 03:07:02 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-5662e74882f7f9a67e2163ff65c08efd0d81f6990ec4c95c4800e1c6a8fa5a32 2013-09-12 02:40:54 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-5663544c9e5393de019beedaa453f289fd4050602348b559d0e942ce9de22672 2013-09-12 01:52:42 ....A 502400 Virusshare.00097/HEUR-Trojan.Win32.Generic-566ece49a9dc657d19cc4ccc8c1915fb5a5999b2b3c8b268d23322b5a85a7f08 2013-09-12 02:49:04 ....A 37920 Virusshare.00097/HEUR-Trojan.Win32.Generic-56779fbbd1ddca1270983358d56ca1399904a74550d06be06548a9a754b07b32 2013-09-12 01:43:26 ....A 30720 Virusshare.00097/HEUR-Trojan.Win32.Generic-5679c470989dbd8060fe0a14b6de886c5b215984952217805902b7f44e4054fe 2013-09-12 02:13:08 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-567aba1ad4f5c4ec8b989122318ca4c95627213c1449b3e07db133733c634742 2013-09-12 01:55:38 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-567cc78de5110d5ebf6bd39dba08a13850461c93d699f9c4d67fc3d0ca8ba55a 2013-09-12 02:49:50 ....A 240640 Virusshare.00097/HEUR-Trojan.Win32.Generic-5682b20077ced865231de04264c674ece8fb0576c45b3e56188ba18a988f1e3b 2013-09-12 01:45:54 ....A 111894 Virusshare.00097/HEUR-Trojan.Win32.Generic-5687e48f79d9218fb5c6dd1565045c02744c9a8960dbf0f723310facb14a7b28 2013-09-12 02:14:38 ....A 581120 Virusshare.00097/HEUR-Trojan.Win32.Generic-5688585054a529eb75c40d8486f66260884b2219a65dd39b6c7b8a076f8eef9d 2013-09-12 02:24:14 ....A 4673793 Virusshare.00097/HEUR-Trojan.Win32.Generic-568b3f19d65b7e1a4e489e1995413cf5369bbe53933e06e1d7255dc91a735cb5 2013-09-12 02:12:16 ....A 822272 Virusshare.00097/HEUR-Trojan.Win32.Generic-568c66d40181515a9557111f44f3d7a1ca883f3b7412b82012d3d9ff00e513f2 2013-09-12 02:53:48 ....A 659464 Virusshare.00097/HEUR-Trojan.Win32.Generic-568eb2d7dfd03f0aed2d7bba5655e1788d2ba980ffda1d5f7f0711363898c230 2013-09-12 02:02:10 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-568f7739a94ec3e07c1fb24ecf058c605e7a2f4bf2990b7da4ac2226d776f230 2013-09-12 02:27:32 ....A 560640 Virusshare.00097/HEUR-Trojan.Win32.Generic-569412c9701ab9ebd4bfc9d729fb6d984e7b7fb190ddca6fc423d29491fdd1f7 2013-09-12 03:01:44 ....A 43792 Virusshare.00097/HEUR-Trojan.Win32.Generic-569b2693ce686f7c99e226cf29c89ea7ca63ede635e0ab4db347a081f2e86f36 2013-09-12 02:09:14 ....A 1380352 Virusshare.00097/HEUR-Trojan.Win32.Generic-569c9e1e21747ee59f5c581e2a94d884786a037eb20ac99e6dc9482162956999 2013-09-12 02:07:48 ....A 131564 Virusshare.00097/HEUR-Trojan.Win32.Generic-569db655e1652cdc1407fdf4923634c5cba3410ad49b37645f9658e863961ce4 2013-09-12 02:35:04 ....A 249983 Virusshare.00097/HEUR-Trojan.Win32.Generic-569de054db407d193ad0708382757f2b91c2bcad90e2fdf8e7d44bf64590ac57 2013-09-12 02:07:14 ....A 11152700 Virusshare.00097/HEUR-Trojan.Win32.Generic-56a20df5cc77245d1bcd494134c127cd26e8c02b160a6a7399aad6da2a8f5f96 2013-09-12 03:19:30 ....A 445952 Virusshare.00097/HEUR-Trojan.Win32.Generic-56a2e5755ecabfe268e187e0c4a0c8cbb74880783c196711dfac1deb939aa674 2013-09-12 03:16:30 ....A 884224 Virusshare.00097/HEUR-Trojan.Win32.Generic-56ade4771a221ecd486f832803b9e8faddb1301a24868c347bdbfff83760ead3 2013-09-12 02:54:56 ....A 13312 Virusshare.00097/HEUR-Trojan.Win32.Generic-56b5e6f91e756c8ec1bbb2680cc6e352894d716fee8d54c6da2de6f487387f3e 2013-09-12 02:53:24 ....A 3765736 Virusshare.00097/HEUR-Trojan.Win32.Generic-56ba0e7a37bf3cba2adc5525183edabb16c170bf85a320aa997eb7800e2e86a2 2013-09-12 02:33:28 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-56c10e0e51e04aee62cedfd89b83035ba948ecd4f8928e77e1718a95ab92738f 2013-09-12 02:57:50 ....A 239940 Virusshare.00097/HEUR-Trojan.Win32.Generic-56c1213fe0d23fd2c3a781f9efd145547c48c4a6d39eb4a24ccbb8c2a424032c 2013-09-12 02:15:30 ....A 770560 Virusshare.00097/HEUR-Trojan.Win32.Generic-56c17ff2c9544256bef5e7e0cefdab0fba331642442561695e19784319e52bc9 2013-09-12 02:56:52 ....A 365056 Virusshare.00097/HEUR-Trojan.Win32.Generic-56c2f3aa04ad28a2f54be8ffd8325bed7e5fc9de257c0c2abfae8bb8273a233b 2013-09-12 03:31:02 ....A 293109 Virusshare.00097/HEUR-Trojan.Win32.Generic-56c34e6f0e51b6701bcd659234c738562c8499179dc1a01883163cd3f0e9fadf 2013-09-12 01:58:04 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-56c725974d6642d2cc2b33c1fe0db7c7e031141e311150b5ef6bff7ce306106a 2013-09-12 01:40:16 ....A 367101 Virusshare.00097/HEUR-Trojan.Win32.Generic-56ce77edd9d808208ecb803af01cd92128738f58ad0a9c7c0be133f6c541aa88 2013-09-12 02:09:28 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-56d14278842d759dbb39d63d5691511aa1e3ff6fcd6fbd37364443d71d8cd80a 2013-09-12 03:12:38 ....A 12992 Virusshare.00097/HEUR-Trojan.Win32.Generic-56dce548581107f4d13cb8ccc19ff435665588b916355f8c37f83f56e0757cf4 2013-09-12 01:47:26 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-56dd405912a09d46083a607d584710425e658f487ada1d75e8f2e94b3c287dcb 2013-09-12 02:34:38 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-56e274ddb6df8f50c30a333df27bb90e79f63833d31dba682e5a81cbc033764a 2013-09-12 01:39:34 ....A 91968 Virusshare.00097/HEUR-Trojan.Win32.Generic-56e8fbe1b86f92486ed353187708c8df71d2f320c99137a331a6e1ae7bbcc2b9 2013-09-12 02:17:02 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-56ee9160b1e4c9054f259ca482e20bc83745e6d09e0acf9d67d43c04ef76d203 2013-09-12 02:44:06 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-56eec535f2557436f502ff58944ba9273d06bc9bd9ae74b4bfc94e8cb82d34c3 2013-09-12 03:04:32 ....A 184832 Virusshare.00097/HEUR-Trojan.Win32.Generic-56f1687fd84b899798e464e552b000045ad8bbe0807bb449a9b24d3f40c05646 2013-09-12 03:11:42 ....A 87040 Virusshare.00097/HEUR-Trojan.Win32.Generic-56f50b0dbbbb28cd78f7c337cc2109e2d826d97932874288924a6ad3ff3fba7d 2013-09-12 03:23:34 ....A 5120 Virusshare.00097/HEUR-Trojan.Win32.Generic-57010514ca03fb8f3e9f1aaafe12c5d82de330bfb0e1f66e4923227f8715d610 2013-09-12 02:32:28 ....A 50589 Virusshare.00097/HEUR-Trojan.Win32.Generic-5709cff2abdafdb6565e02ab858a3828ae12bb75dd8fda21891fca5e4d89198b 2013-09-12 02:44:38 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-570ad6fc7f352d04748ce020b89752b1963faa1152f36b41ecfbe461134e7280 2013-09-12 02:59:26 ....A 589824 Virusshare.00097/HEUR-Trojan.Win32.Generic-570b7b4cf5718dc3976bda29d4df65ede578d1fbf0c8ec6c8c4fb9d014695222 2013-09-12 01:58:34 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-570baac5c1966c43dd8c11fbc02769dddc89803e6bf450198ede173e30886a89 2013-09-12 01:44:24 ....A 2072818 Virusshare.00097/HEUR-Trojan.Win32.Generic-5710c35c5769f39b6c2b05d8a83da0e91f73879a76bebeff7d3b95073a61fe76 2013-09-12 03:00:08 ....A 261120 Virusshare.00097/HEUR-Trojan.Win32.Generic-571309c3df10715858b1dec03e535fc3893a7e8ea8b6bc2ab42f92ba86af8bfa 2013-09-12 03:23:02 ....A 442368 Virusshare.00097/HEUR-Trojan.Win32.Generic-57152a8c12b9caf314b448039f40484addc1962e1b31707c38bb1ac89645e96f 2013-09-12 03:20:06 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-5720528b11c06b4974fb81e7870430a27315c67a06bc8c2329cf3af3a740a50e 2013-09-12 03:23:50 ....A 466944 Virusshare.00097/HEUR-Trojan.Win32.Generic-572185d4c69ed35acbf593d2a97d66124745ead6da02dbd0126dabc593bbb80a 2013-09-12 02:04:32 ....A 1872502 Virusshare.00097/HEUR-Trojan.Win32.Generic-57226aefb18369d147c5b92d561f570ceceed6991efbc5cb754942d847f34dd0 2013-09-12 02:37:22 ....A 116224 Virusshare.00097/HEUR-Trojan.Win32.Generic-5723348589b1fd45f38042af00c0805765679590d50c69766f707aa5ac135242 2013-09-12 02:32:00 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-5724ff376fd74db20312299ff5bdaf951aff45c7217e9c1f381cb514cc0dfbcb 2013-09-12 02:32:58 ....A 891904 Virusshare.00097/HEUR-Trojan.Win32.Generic-572e2321861d0b69ebde006b48b70064d46757f71cd5ed60914ff24a9c522fa7 2013-09-12 03:19:44 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-57364907037014f873b136984f1e8895aebec94c1211ff8d4c1e206ac9b59795 2013-09-12 02:35:24 ....A 646656 Virusshare.00097/HEUR-Trojan.Win32.Generic-5738108627d1987516e6c41c4328495442f8421210bc4ef81a5967cd93504073 2013-09-12 01:42:42 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-573d94f038c5509ef71a691e69583a8ac6e76f301697502a2733e3e82f48eed3 2013-09-12 03:21:06 ....A 2318848 Virusshare.00097/HEUR-Trojan.Win32.Generic-5752231563e000f6b586736f2fb4981ab4932a191ebce21605474d29528a1c3b 2013-09-12 03:26:24 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-5752d44e70af08e7d3871db6864327bb2349dbea3db57de2056e40bfb31701cc 2013-09-12 03:18:42 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-575b0a92955d684e17ecd71465de4610554cfe7fc2fa2136a2a597dd1a5d0da2 2013-09-12 03:19:56 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-575f2a41690db9017e76e66bc328530339df2af85c87c32d22244dd1fd3739f5 2013-09-12 02:38:36 ....A 115712 Virusshare.00097/HEUR-Trojan.Win32.Generic-57607e5effc4ae1a01dc35cdb88603c6b8563d22007c65bb031195a816a63bcc 2013-09-12 02:29:34 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-57610d3ad3dc8b2621e2442b40c43543c54d41690801b4bdab0b3ab3837ac069 2013-09-12 01:59:02 ....A 699008 Virusshare.00097/HEUR-Trojan.Win32.Generic-57613cf68d857b4efb32c94f0aa9ea5a48d3b9e5cbb6dd2f787a3fba82ce34a9 2013-09-12 01:40:34 ....A 64524 Virusshare.00097/HEUR-Trojan.Win32.Generic-5775e9f07caabb61029dd2a331131e0453ad26cdd89cc46912e7afa38e234094 2013-09-12 03:09:34 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-57780e4e58879d17a346ef77adc2e9b6fd561d90b26d339e2a4bbc87c972c8be 2013-09-12 03:09:06 ....A 585728 Virusshare.00097/HEUR-Trojan.Win32.Generic-577959e8564982d60457f61e5171f3f2af57e684ced2b7bd9781b2a3564cb558 2013-09-12 02:43:06 ....A 35840 Virusshare.00097/HEUR-Trojan.Win32.Generic-578730625329903a6d494e4d4599b818ca6e94e20b17e470a6ab6c9d0cfa871f 2013-09-12 02:08:48 ....A 475672 Virusshare.00097/HEUR-Trojan.Win32.Generic-57929bf575d30cab6a765b4d7936ff7fa036fb2a00d198717d1b1ad930461a6e 2013-09-12 03:21:28 ....A 355328 Virusshare.00097/HEUR-Trojan.Win32.Generic-5796801779311cf3dff65bac36ceee4fb87afaca9909bccdb6d335ad528d0b23 2013-09-12 02:48:04 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-57977ef2a8d6cf5bff02680b79110e58a3112e37f18aa3ac6f556523ffc2a64a 2013-09-12 02:37:48 ....A 112128 Virusshare.00097/HEUR-Trojan.Win32.Generic-579b6074bb1ee100ab046e76f2b5b6adb4420f3de34fe228922b8408158d9184 2013-09-12 02:46:42 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-579bf4119c3b47546da419a9da298f8c4059cdb1a9a17ef7ad13bdaadbe83432 2013-09-12 02:13:22 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-57a92d6b0a6c3dadac7b92d755da45241dd7731995b74d243183c3fa085deb78 2013-09-12 02:50:02 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-57ad067330b4611fe8b76dc4c5c17d80283ef44140e1e1540c17b105cac28640 2013-09-12 01:46:46 ....A 67152 Virusshare.00097/HEUR-Trojan.Win32.Generic-57b5ed6b08965a606c107ac4fced53814ab9651d7794aca998381dcc24ddd8fd 2013-09-12 03:08:00 ....A 3470353 Virusshare.00097/HEUR-Trojan.Win32.Generic-57b827545bc16c1b220a2f507623e8892361617c51ac5629cff86ee3b24967a4 2013-09-12 02:36:44 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-57c3661b9657efce723e3f005a4e86754077297d2835976a9880e0d83a21f0b3 2013-09-12 03:28:34 ....A 31232 Virusshare.00097/HEUR-Trojan.Win32.Generic-57c5b7e9d298a274c3738b753bcbaad1a0a9fc9ec6c31ee773540a5bcd5ec47f 2013-09-12 02:36:00 ....A 287091 Virusshare.00097/HEUR-Trojan.Win32.Generic-57c983903f796361ecb5db7915a76fe54b9f74f0f8465e9d8aab08336394d4bb 2013-09-12 01:55:20 ....A 25681 Virusshare.00097/HEUR-Trojan.Win32.Generic-57d7702dbdec9b1200cd7ba9c3a7cb28345aca870d2d7ed95104fe843e1da47e 2013-09-12 02:22:02 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-57d7e8f262dff99dae6b39a8794d1e281a8e28c04a713b0eaff299419dbb372b 2013-09-12 02:10:42 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-57dbf37638fa01574333f01468df95a9b8f7a69bbba4767a8ae5e77c8330b946 2013-09-12 03:21:10 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-57ddcb9a71a80bffe7ab0435e1799315d14d48fb5191a3b8b517760fd4b77a0d 2013-09-12 03:30:50 ....A 161280 Virusshare.00097/HEUR-Trojan.Win32.Generic-57debe8c86df7dceed61e4d910521f90326c3943e133bb02d0f332b3ffbf026f 2013-09-12 03:14:26 ....A 200272 Virusshare.00097/HEUR-Trojan.Win32.Generic-57e03e9dcc8a2a0a4fede9f0102f89112ac8a9de1b30ba5f3ec73ccfdb52bdc5 2013-09-12 03:10:20 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-57e1a1a800bd75ae25ba31f3d1316cca027963267bb711b940604eb09ae45c61 2013-09-12 02:08:26 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-57e50b4f4a4fca80248b0d9423f5b1d7de43d123be0c9219dfa86850f0b8c0ff 2013-09-12 01:44:54 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-57e6b733d51554ac85061b3618b38d3fac7b6fc5cf766b5fe3a5568d73bb1e65 2013-09-12 02:15:16 ....A 17480 Virusshare.00097/HEUR-Trojan.Win32.Generic-57f20b2fee255dd8527fcca3f40be5917dfef0312bcd52c77553438338d4f1a3 2013-09-12 01:53:16 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-57f2f3a1af0fe7c979c6bf5ff800adc2b3a4d54bd1fd0c50e3817daacbe243f1 2013-09-12 03:05:40 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-581f0acb245039131cb5f10f6d9a170015aeb9157ef41b4927e881343722c20e 2013-09-12 02:31:06 ....A 64512 Virusshare.00097/HEUR-Trojan.Win32.Generic-58229e6a8efac5518e3e6e506f4e1d942c9f57c63265c17cbd098dfa73741864 2013-09-12 02:16:38 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-5822d9faad1c48daa0d02668063898b5b20e9b35267db9b30ff4e4be252627fd 2013-09-12 01:55:06 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-582392fb21d2559b04aee58248903773aec7840781e908f861d70f2c5466734c 2013-09-12 02:34:28 ....A 4607400 Virusshare.00097/HEUR-Trojan.Win32.Generic-582599596965f6eff46942c095253175ec63206328fc1ac1be967945ff01cf0e 2013-09-12 02:50:12 ....A 162816 Virusshare.00097/HEUR-Trojan.Win32.Generic-583725921b65402580dae26ca019a22670c101779124d442d18c4131502d29f4 2013-09-12 02:04:52 ....A 6144 Virusshare.00097/HEUR-Trojan.Win32.Generic-584a413e02a00d92a46f912c06a37e172884015fb18fdf5c1e6cb319ecefbc14 2013-09-12 03:26:48 ....A 315431 Virusshare.00097/HEUR-Trojan.Win32.Generic-584c4c1274d295fe5221d56425e20cd2c29542f1a09623d8c8bf56446c46d2b5 2013-09-12 02:25:56 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-584e0bad2ef13af89a70a056f146eddf5f17d220fc76c52211f7cbec1c394d49 2013-09-12 02:59:52 ....A 129221 Virusshare.00097/HEUR-Trojan.Win32.Generic-586711e9ce40f6aabd5737fcb9d73632838a0ef6aca43ab48cce4c4ae5cb2822 2013-09-12 02:27:44 ....A 454656 Virusshare.00097/HEUR-Trojan.Win32.Generic-586af1e0aeb9a70a17b6e8f8441502ef8e95e70692da90b88e649dc5adb10daa 2013-09-12 03:20:26 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-586b9bad533ea592121db7f1e328997b34f3426dcb81c6c484f865925bf050a2 2013-09-12 01:47:18 ....A 279552 Virusshare.00097/HEUR-Trojan.Win32.Generic-586c9d276215c93d53e3de9a7c18e0219801e77b3c58943b210b50eb419a0968 2013-09-12 01:45:18 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-586d8d02220eb7e125663c6b14458b192cbb607a5a2cc5f269b9cabb4cf774c3 2013-09-12 02:09:28 ....A 320000 Virusshare.00097/HEUR-Trojan.Win32.Generic-586e0f17ea43f7b6896c3ec15bd592d2418c847a7c9f713c0297ad73078352b6 2013-09-12 02:27:02 ....A 162816 Virusshare.00097/HEUR-Trojan.Win32.Generic-587146b131c8a57b150c49a56a0b37615c8291f309a19fef4f27f78bd71097b4 2013-09-12 03:28:38 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-5875669a2ac2535439b4dc2ecdf97312c5f2c0f3f669deeef0617e7098ab3162 2013-09-12 02:13:52 ....A 20456 Virusshare.00097/HEUR-Trojan.Win32.Generic-5879db301d50c59f403fea3252e2c09c79528833dff3f4070e69f4a9c9e1fa37 2013-09-12 01:44:48 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-587dba5be19abde8cdc793c84aa061ea813577b21e4dd25c5db8f9e295d6c876 2013-09-12 02:40:08 ....A 284160 Virusshare.00097/HEUR-Trojan.Win32.Generic-588cf9ecd8dd7abc7f4ac16407739d42de805add2926a042a5ce5457a1a073ae 2013-09-12 03:17:22 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-589407fc3a5c467cae268ccda35fae7fd3a04745985008047d0f0e659e9a1677 2013-09-12 03:15:22 ....A 109056 Virusshare.00097/HEUR-Trojan.Win32.Generic-58a4f58b50788f37c7f5e4f14daeaaa4b9dfcb87da8a451feb30ea8acac9e1e6 2013-09-12 01:50:52 ....A 366592 Virusshare.00097/HEUR-Trojan.Win32.Generic-58a6c77b55b31af8250ec7e5032d64b52ce57a81b8a43bc54aa72bdffe22939a 2013-09-12 02:05:16 ....A 358400 Virusshare.00097/HEUR-Trojan.Win32.Generic-58ac33c9a6150983e496d1b8f24efc65d1ad127fd8cf946e4d5f18a088f4856d 2013-09-12 02:15:08 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Generic-58b6fc72483dbb50dbfd319bfed2be32dd14e52deb9293e5edb94cbec82e3e0e 2013-09-12 01:45:08 ....A 1081496 Virusshare.00097/HEUR-Trojan.Win32.Generic-58b76c033114b4dff1df9380dde1aab134fe11fedd2b44bae43fb7995d311a26 2013-09-12 02:29:20 ....A 1120256 Virusshare.00097/HEUR-Trojan.Win32.Generic-58c297080ba6220a96f85bfca3b6c2e255174b7b5b50b190968ba89e46499cdd 2013-09-12 03:02:32 ....A 27160 Virusshare.00097/HEUR-Trojan.Win32.Generic-58c7f43321e9e0279d646d3f5d76761c0fa9de2394dad6e31ed8f474f57ea4f7 2013-09-12 02:36:52 ....A 421896 Virusshare.00097/HEUR-Trojan.Win32.Generic-58dc1d43b1c056735a6fbe5afad6de0d5cf30177dfb320bca14d45114b379d84 2013-09-12 03:29:08 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-58dd3f51d67d4c9a878d1d85427caa16513c795499eb9cd3b58e4fc577398fb1 2013-09-12 02:29:52 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-58ded07562bd32f1f4c6bffbcd0abfd945d9517a1d5e7f1d0b2683ecf699a191 2013-09-12 02:25:26 ....A 89600 Virusshare.00097/HEUR-Trojan.Win32.Generic-58e0f7fdca92a4e2ad21cd2f2f54c10a5491219967041d9daaa38c72f04a5bdf 2013-09-12 01:42:24 ....A 1008128 Virusshare.00097/HEUR-Trojan.Win32.Generic-58ea7b73acc95bf5bbea580b9607436c18f04ca06df6424ff99bd6802af2031a 2013-09-12 02:49:56 ....A 255488 Virusshare.00097/HEUR-Trojan.Win32.Generic-58f00db414d5fca6104d0096ffc2713d4ad76cb72b9eab0bb84852fae519e748 2013-09-12 03:05:02 ....A 2589472 Virusshare.00097/HEUR-Trojan.Win32.Generic-58fc1daf149c84ddc9e454ef62f96bf58ac732515dc3a26e2a369543b4f30c39 2013-09-12 02:18:46 ....A 65405 Virusshare.00097/HEUR-Trojan.Win32.Generic-58fe32aa063c5ce8b14b36d9721557c43af6bf57eacca05d4d54274027cee2d8 2013-09-12 02:43:40 ....A 455680 Virusshare.00097/HEUR-Trojan.Win32.Generic-590037bd7bebbe066b274d8584cd2209b8010250f57ee5f2a05d520681daec1c 2013-09-12 01:55:18 ....A 42519 Virusshare.00097/HEUR-Trojan.Win32.Generic-5901a0952675bf718eb2bd01a93a21fa6fa7c68cfc03f6b6a60a3b42d20dc92b 2013-09-12 01:55:26 ....A 327109 Virusshare.00097/HEUR-Trojan.Win32.Generic-5908af5189220eacc5b6cc9b6f218e28fe3f8a78d29400b8b8221fb0b86ea427 2013-09-12 03:26:52 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-5912c0af3ba0d9757810721fca473eea2d46cdec117d3d4022ea3c53fc9d19ab 2013-09-12 03:23:06 ....A 157176 Virusshare.00097/HEUR-Trojan.Win32.Generic-59178024363e745c86a11ae26144b4dab9243ab8063c57723e5143149424f31f 2013-09-12 02:40:34 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-591cf15719cd657a08a7e159f9763e3c0743dbb4201bf9e14501ada484ecac4b 2013-09-12 02:55:36 ....A 62208 Virusshare.00097/HEUR-Trojan.Win32.Generic-59203df36e410c1e55cf6481d6466d0cba7fca37a52264ef9e92d161d23327e6 2013-09-12 02:13:20 ....A 21684 Virusshare.00097/HEUR-Trojan.Win32.Generic-592dca60daf1382feb949c66869aa159f12d3e009d95ff80d83e3dbc40b78bfa 2013-09-12 03:29:26 ....A 62524 Virusshare.00097/HEUR-Trojan.Win32.Generic-592e404ce10c755698390f911300b27cfc3bfb7ddc7429a3203a2e721aed8a6b 2013-09-12 02:36:04 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-592f4e366d8138c59d83fb0b1ffe5ee5def3c6de89fe016336f38bd665ecf900 2013-09-12 03:14:24 ....A 26649 Virusshare.00097/HEUR-Trojan.Win32.Generic-59361848bcfcc9281df6fc5d8308a0e694699ce63def57b815c8860ff06f7283 2013-09-12 02:08:42 ....A 1128448 Virusshare.00097/HEUR-Trojan.Win32.Generic-59374de9233fd199a43eda3ad40a244f739b0755471200fcaa04465075dbe73b 2013-09-12 03:20:42 ....A 342016 Virusshare.00097/HEUR-Trojan.Win32.Generic-5939cd9f7b852c179f1904dee0625fff607f187a5a8bc38c422f8eae84b700f9 2013-09-12 03:20:24 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-593dd196c352d420f92e8c03c1e10f27c9dae3e8f3a90101342970a15bb406a9 2013-09-12 02:49:40 ....A 26680 Virusshare.00097/HEUR-Trojan.Win32.Generic-594137e8f241399de8a3f8db11570f1e7e77a5de3e2c99c77384b77576c7bfcd 2013-09-12 02:43:30 ....A 229376 Virusshare.00097/HEUR-Trojan.Win32.Generic-59428e0b3096ea932056472f9dc6fddb02026fd0e0d2b0f4874a189ba149e27d 2013-09-12 02:49:44 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-594fba03ca5ce8436ffff444f791dc0141173f3c57410334df536afd0da1f52a 2013-09-12 01:58:44 ....A 187392 Virusshare.00097/HEUR-Trojan.Win32.Generic-5950ea7b65918e5d54da3e449cb1f219044355851975d8797bdf2cf8718ad3af 2013-09-12 01:50:16 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-5951554dc8571ecc086ab1ec13b91d242e64f81b06081cb06e12a7b3cf40b45e 2013-09-12 01:57:24 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-5951e7f702be98d1bfd821c43f84ca4860ca5ca5b0044a3cb263eedf2bfa82c2 2013-09-12 03:08:32 ....A 402944 Virusshare.00097/HEUR-Trojan.Win32.Generic-5958003d56f2f674006159140aeb27f1966e37f67850ec3ff47a4e3091dadbd0 2013-09-12 01:55:54 ....A 203264 Virusshare.00097/HEUR-Trojan.Win32.Generic-5958cd2c548eaa5cb4bd189d974e65a09c79e654f181c9d9c77b51be98ce5c3f 2013-09-12 02:55:38 ....A 161298 Virusshare.00097/HEUR-Trojan.Win32.Generic-595e0f944b23dcedb3563f289b23939c9e137091f0edd0757a7485e4573e2bf8 2013-09-12 03:28:14 ....A 159232 Virusshare.00097/HEUR-Trojan.Win32.Generic-5963f77bdb07f929fab0f5779e7a6eeb0854c9f644537085f05fa17c48d47789 2013-09-12 02:11:06 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-5965e632fed887890e63e5466659c6187b912c33fdb39175054cce3eb40922f1 2013-09-12 02:25:44 ....A 288314 Virusshare.00097/HEUR-Trojan.Win32.Generic-596ce07ccd720919a031a2c48fb7be83f577ed35594412b2c84a083bda01dc77 2013-09-12 03:15:50 ....A 437248 Virusshare.00097/HEUR-Trojan.Win32.Generic-596d6dc3562053adb89d9eb0f9f42bf4b69f1647e3afef11a3ad00ebf555ca17 2013-09-12 01:53:46 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-596e4f5ec3a64def48cc0125817de3d82a2e0ba2f006fa9315eb944abf95abe1 2013-09-12 02:15:42 ....A 71624 Virusshare.00097/HEUR-Trojan.Win32.Generic-596f607cf39555d09322aa3c8d51ff13cce8c84b0554b57ad3ece2fc8a0e8162 2013-09-12 03:04:20 ....A 225792 Virusshare.00097/HEUR-Trojan.Win32.Generic-59746741f36ce256543352db9b7df9916561e8ffd2bb8c127f55545ac202bb5d 2013-09-12 01:40:42 ....A 513536 Virusshare.00097/HEUR-Trojan.Win32.Generic-5978e66b6d1ad8a22cd7e614ffe91b46cfde2f024e016fa219eb90a126823025 2013-09-12 03:18:26 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-5979d78fdbddd5c07ff84069978cdb3d3899fad1f92e9143af3b958a7665c1ad 2013-09-12 02:44:56 ....A 132432 Virusshare.00097/HEUR-Trojan.Win32.Generic-598ccfb68d896416fa40065370f653691e448a70d8dc34033d147b07ad859630 2013-09-12 03:02:40 ....A 754720 Virusshare.00097/HEUR-Trojan.Win32.Generic-5995b875ac2f3e8e3ac74c1865dd29b6e2df144596cd0c03c00f90792d0ea1c7 2013-09-12 02:24:32 ....A 204876 Virusshare.00097/HEUR-Trojan.Win32.Generic-5997ba967d403a14664380336c3ef502bc7df14cde191f040167dfb47020f972 2013-09-12 03:12:10 ....A 267776 Virusshare.00097/HEUR-Trojan.Win32.Generic-599c9abb4d0fa3f3be4f9052479f96d43947983a9d602026b7ad7c45658b187e 2013-09-12 03:24:22 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-59a0d8a0cade89be3ff84c4d1c0a0f948d27f72701c21400461d3c043f587a4f 2013-09-12 01:39:46 ....A 178999 Virusshare.00097/HEUR-Trojan.Win32.Generic-59aa3314397194f2caca81c02079c404bbdf90967952ff77c1cf38fb5782d1a2 2013-09-12 03:21:38 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-59ac589fb825a76596bf542b4535b2c0fbcbcafc41258de036bac192407cbd47 2013-09-12 02:58:34 ....A 6973868 Virusshare.00097/HEUR-Trojan.Win32.Generic-59ad09411987eb69eec48427f69aad9e3169fc785bbab0f1328aac61385eb049 2013-09-12 02:26:22 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-59adf71c1eda80fe00d6669fe73c26f3ce8641996abf28e20449561f22059fd6 2013-09-12 02:47:54 ....A 223332 Virusshare.00097/HEUR-Trojan.Win32.Generic-59b0f3706c1f17dcd5549ac3909da7f2128ad00b407edbae31b648bdb44d7d06 2013-09-12 03:23:34 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-59b65aee1c110e4b80169190da8e288d1a6036ced716e38a37e27940bf3fd230 2013-09-12 02:30:20 ....A 279040 Virusshare.00097/HEUR-Trojan.Win32.Generic-59b7da42353bd919bd9ca5916b32ffd82f2c4f09bffa4453cd2cd19ac2437f95 2013-09-12 01:39:30 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-59be2c2a1b46f51892b892de93eede0aa6fcd8033272f7934bf94f156fd5ba93 2013-09-12 02:12:52 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-59be6a461f016277f0b89d8aae1128b06fc715667ad2d8618c7732bc65adb1df 2013-09-12 01:45:38 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-59def959ef5e48e037e4b992e5bafd6b9133dd04b7f001d5b7d99b13cd2c2cab 2013-09-12 03:19:38 ....A 910000 Virusshare.00097/HEUR-Trojan.Win32.Generic-59e6ed14be69b9470a9a52c72864aacfeea2be2a7ffeceae3fba6bb31d1e4c54 2013-09-12 02:05:48 ....A 545792 Virusshare.00097/HEUR-Trojan.Win32.Generic-59e7db09dbeda254d736d06bf071099ebe4d52a7e91da79d250c6847bbdc42c9 2013-09-12 03:06:38 ....A 413696 Virusshare.00097/HEUR-Trojan.Win32.Generic-59ec671539468acd7a81f715fd64d07edb329ab46746e0c1bd90e6aa5e341d07 2013-09-12 03:14:14 ....A 87040 Virusshare.00097/HEUR-Trojan.Win32.Generic-59f4cdb5b42d5abb120d890224dfeea15950c29b69797ea3f0178f0d9f6bf586 2013-09-12 03:26:38 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-59f633ff230b87586ff408b61fd218118f678f161a1ee904c3ea1a42b3225cab 2013-09-12 02:51:12 ....A 107626 Virusshare.00097/HEUR-Trojan.Win32.Generic-59f7921e9f684bacc7958c9b2c839fd9388d7379f3b9b0074cc1a89f69240f23 2013-09-12 02:44:34 ....A 18432 Virusshare.00097/HEUR-Trojan.Win32.Generic-59feed0538342a2535a4fb400224da044d9745d1f44359b7dd0bf77405f23279 2013-09-12 02:26:06 ....A 29056 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a06187f0d532f5bd891892c157bba0a9de2c73afb713cf21a159b4904f612d1 2013-09-12 03:03:16 ....A 288148 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a08d830c8d2cb423eb5d78a07dd0a60ad25fdcfdadf686c99f75cd110baccad 2013-09-12 02:19:40 ....A 376832 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a097d14a2fe360b714215c357166c221e0a77c03ab75adf1072c37a9a09bb85 2013-09-12 03:15:50 ....A 247296 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a102047f9ec5495d2d45d31d5a31129c2eeb570bb493c1d5c9647d6df5b0e09 2013-09-12 03:25:56 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a17144c9a3875dc76f040352ea584669bdef61c8b21225e6b359acad2cfa4b9 2013-09-12 02:15:20 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a1a62ecb87df0817b0434c516eb70095668a4b7aa0fb05c8bba06c40cb692af 2013-09-12 01:55:26 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a1e333504307bab4c920d445ef00294a6830b02e1cc0c351c49cea140384541 2013-09-12 02:38:48 ....A 70524 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a209d43666f35c5436c21cebb2118f421e3a9aedb9f0637170348cdc0c7c124 2013-09-12 03:18:42 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a257d73bfa9ecbe4f452c47281ea18229ee3e9646e382df2d1fbe7ef7270cce 2013-09-12 02:43:30 ....A 165376 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a2c2cdb28c1301805d605c82fcd99125e86b1811ed5508499add524031cc5cf 2013-09-12 03:08:34 ....A 8192 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a3370bf8ab3f454cdacbf0d6659127afe48becefd10fc8985eeba595e0dd144 2013-09-12 03:06:50 ....A 83946 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a34bfa462a521ac91841eb341613280fdd02e91b3944ddeae929dbf6ed0572c 2013-09-12 03:28:38 ....A 69664 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a366c30546a7f5fe2385bd59ff2654cfb194c2b51a2d0adf168cfaba8f563b5 2013-09-12 02:49:02 ....A 309194 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a39bdf06725390370cc679babf47a8df653fb85569072780bad6d993cd09271 2013-09-12 03:31:06 ....A 108188 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a4717824527043c41f1ba85abdf0abe0ab3d16e6c77efe8d403e32e4e600df3 2013-09-12 03:25:10 ....A 2909014 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a4f1e65eaf54d3052a916c7c96075c9505cbccb40be3834e628a55fa6156395 2013-09-12 03:14:12 ....A 154112 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a4fa69d0df257cb451f7f3969475e97e686e53f6bef373caa15b788c4ec7b33 2013-09-12 02:55:04 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a50f5833305d84413bc5e2a5d0e21bc6043dd7b8486e1c98c854fdc7ac67c27 2013-09-12 03:14:44 ....A 370688 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a5c0034381dd2bcc7eaf178c5797d0faa7b31ce20c52d1747d0abf4a554cf6d 2013-09-12 03:05:24 ....A 690688 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a6a70aa6b9870332ccba054bb4930fb383dfc7e8a5a44e9cdc0953398fa3ea2 2013-09-12 03:12:28 ....A 3490816 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a6e7056f02c90e4d290d987f02ff6c22940bf0a98f7959c92d7be06e0d67bfe 2013-09-12 01:40:12 ....A 30231 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a70ef98d84381dce9eebbbca1671dc92192559e53fd7c5090e7d0fc35854b8d 2013-09-12 03:09:38 ....A 334157 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a7355e48307d8c91f569ee7462dddc2b0d959255b0677adf8c7db664e045bbf 2013-09-12 02:45:02 ....A 142848 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a773a612ec7dc2999dbcd96752045c57b2acf3ccfacc1529d5291b0d7b607ed 2013-09-12 03:25:28 ....A 415232 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a7b19f37f3cb7759ac8a738cf98b2d6db497094df2f863c962943cd09dcbd5d 2013-09-12 02:34:54 ....A 33280 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a8492369b6a4d4bcc3c5185c9261d5c5cf06a0d703252b5f55f6f069e6e4114 2013-09-12 02:58:24 ....A 430592 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a855b80172b7673913a3b0fd76e21c9089307aafc404ab99cf7fdeebcb4da97 2013-09-12 02:00:56 ....A 17920 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a8a72ff2207225ac544e1f0c1e79466156554f86861fe883f4e334bbcda05f9 2013-09-12 02:09:18 ....A 337934 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a9040dda18e65a94a7431a20dc091fd36861471518e999cd1b432dc643b5fc6 2013-09-12 02:33:30 ....A 183808 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a9523220743d69be023ac6bef969b7c48dd687c69837a395cca2d162931e746 2013-09-12 02:05:52 ....A 12160 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a97ce461e504b769fc12cd4263726817012bf0de30a97f84c88d9de7edf4d27 2013-09-12 03:20:12 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-5a98802793c2c56e9d75b23e36641b38b14d2c6b77285fc1822e202aef0c3fa2 2013-09-12 03:02:44 ....A 197120 Virusshare.00097/HEUR-Trojan.Win32.Generic-5aa3bbaac133214636a08d4b3eb1fc278771583b3f1d133097e3e405acc42f0e 2013-09-12 03:23:06 ....A 240920 Virusshare.00097/HEUR-Trojan.Win32.Generic-5aa4274b40d419692758e1e5317bb03468bdbc9e30e7c053716df4415b4d7e01 2013-09-12 02:55:00 ....A 68626 Virusshare.00097/HEUR-Trojan.Win32.Generic-5aaaab69cc09a750310e13a7fcb029e25856724dfff0198a4f0ed6466ac91f86 2013-09-12 02:35:30 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-5aafe02cb5ceecce5383d7ada88323bafdbfe65df471d5b9009439884c2f93e0 2013-09-12 02:05:36 ....A 40640 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ab2b5f9d4a54ff22466b30b26462c32d37d92f6373026ad74691d1a7cfa3ae9 2013-09-12 01:50:12 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ab6cec1e5b79ea156744f4b836bba1cfec1cc64f65a9684ce0136e65dd818ac 2013-09-12 01:39:20 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ac09c82e39ec7eac5e11cf9c6894c2dfb33096f5303de71374429dd636adca5 2013-09-12 01:39:26 ....A 245248 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ac11ffaf316bee0ef4944b553d24f29ee3b1545801f23c728b29e02127fa7ea 2013-09-12 02:15:06 ....A 1346256 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ac36c779c5182d8fb253596a24d127bf90ccb34ebef4037c8388b1e51fc04a6 2013-09-12 03:12:22 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-5accdae3626ff77440c3061702644188c46865d60afb569b837edb5874839d84 2013-09-12 02:15:28 ....A 98685 Virusshare.00097/HEUR-Trojan.Win32.Generic-5acee16924879c87da98e780e5f0b263364407e0f1528bbd6b4904585fcf7355 2013-09-12 02:36:14 ....A 357359 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ad39c5f7e66bff430c5bab0a0f24b0bca9fcd7e182b90fa69db115acffc71a1 2013-09-12 02:01:18 ....A 155904 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ad5811150faf24546eac9848ba976544edfe8b02abfa4c1bcf148e877677809 2013-09-12 02:58:52 ....A 79756 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ad7183e0712dedf8f81a2e4f7f140a6dcdebbb02ef8ba22066c570c65f8cfd0 2013-09-12 02:15:30 ....A 1085592 Virusshare.00097/HEUR-Trojan.Win32.Generic-5adf1d9520fbc80842b85ca8a54689476256052f16f1c5b282bba6860dd71963 2013-09-12 02:34:06 ....A 91648 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ae45a6bb54d127ac2a01a39d9a227f4568ae8b0584dd215933fdb449692de23 2013-09-12 03:00:02 ....A 132096 Virusshare.00097/HEUR-Trojan.Win32.Generic-5af2b3581f1b1aef9fa6386c0532ae5fa34913fea275cd854320e9ded1aadd61 2013-09-12 03:24:06 ....A 315002 Virusshare.00097/HEUR-Trojan.Win32.Generic-5af2bd14fc0affc0bd36612e1e94460ca8a6d464646b4c3366c5a7b112bee1f3 2013-09-12 03:27:24 ....A 52277 Virusshare.00097/HEUR-Trojan.Win32.Generic-5af2f78d1e88256efe146ba0f1ad820a211409865e880d1388bf50abdcd4b7ca 2013-09-12 02:01:24 ....A 96768 Virusshare.00097/HEUR-Trojan.Win32.Generic-5af524cf11b8159a46d763892b58691c2f67c6f188e688715fc4840ab7d7a519 2013-09-12 02:32:26 ....A 130392 Virusshare.00097/HEUR-Trojan.Win32.Generic-5af8d4c0d5ba0b716468b74b7dd37b2d91c0de687772f65e46bd561dbb51ad60 2013-09-12 02:47:08 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-5afb961b8254ff051cdbf06a827ebf8b0fc03372a226caa24911e7e16df11789 2013-09-12 03:00:56 ....A 105024 Virusshare.00097/HEUR-Trojan.Win32.Generic-5afefefe05c8227f97701405525e0725efe08e9328108d815da36ed63d36b294 2013-09-12 02:13:58 ....A 14821 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b01fe13aadc51e3a80fb7cc912c37201232ee6ecf3f77b2dc3fec9331fed738 2013-09-12 03:16:10 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b09af04a031ffb3eba679fd0bfa18ee2a729c0adac9120d7a344042165156a4 2013-09-12 02:43:36 ....A 301768 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b0a559cfe40f646ab233593a179b485fc2b4403e48b4712f11a19e0134c8a4e 2013-09-12 03:12:10 ....A 134656 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b146dfa784c5730618ad3d2cff958c0aebf905ace06562e74e378b2e50d0d53 2013-09-12 02:37:52 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b17230ff0d4c87f075ce4c679d48a83ebe14f7f0547963a2d05bc7fc9d10913 2013-09-12 02:26:18 ....A 55808 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b1ede05d77dd4cfb4172dcc388cc276f11b14def480209bb9e5c7a946ffde80 2013-09-12 01:48:44 ....A 351512 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b2267fb0de9e3eb06a0539f94128fb0a42b1214d6613e3b57e558ec598a94d2 2013-09-12 02:23:58 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b2405f188a7c26247b1a9fedbaa016da27367b2025b052f3a69482cd0306f18 2013-09-12 02:27:16 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b30cd00fbb2c39b9cbf4270448455608da946779ddc4497724e9628e430d6dd 2013-09-12 02:25:42 ....A 954368 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b3326a1865f221cd03d888b3ce8b012b3c5fea79f6fe68e30c2f5da52f56ee8 2013-09-12 03:23:46 ....A 111759 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b33da19431d37272fbc06dde361cb17035d5c09fd6fb9c26c01fb90fe55c61d 2013-09-12 02:24:18 ....A 14848 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b34ea454967c0b07850019379d86c3d78a6968a29fb5ee107cb9400a526bc00 2013-09-12 02:16:22 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b39c7b15c931b40e5b6378925472ad984012341626ee2803e09dc57a5e7751e 2013-09-12 02:43:50 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b3d2d1e18b741355bc5225259e82e27685552244866c8f8b859d1a25ba7cf1e 2013-09-12 02:28:00 ....A 167937 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b3ec227b00c94f8a9ce5ee99a7ab9b3c697206a06ab102640b29418a700c559 2013-09-12 03:31:20 ....A 151808 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b46c1f3f6bc94af821c6d3413f36d9042b83ba6a84ac6f4c724b92a9b053437 2013-09-12 02:48:34 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b4764bec7e7911b5638aadca1b5f5a62d2afb5d5ed0ff545b6429442385b255 2013-09-12 02:51:38 ....A 352256 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b47b4ac4a14d67b9960721009a100816d8f3515c85c414c14192133710d1cf8 2013-09-12 01:48:10 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b487cea83ec1f62afc81de9b9a550453dc1e33e045f51730ea590f776344f1d 2013-09-12 03:20:58 ....A 183296 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b4d786b3a5201b8ea49046e58c36934a97f52709bec0a2cbf13fea7cf0aac91 2013-09-12 03:20:02 ....A 1020416 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b4f873b382761743e35d71f461e28c75a5ef2e8b7a0a77d4c6e998003006b6f 2013-09-12 01:38:56 ....A 621568 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b546fbb8f72a3aec2318a5f8b14996ab4a0cdf7af3d3bf684bdf386c3ce6459 2013-09-12 01:55:16 ....A 199168 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b5d71b4e68c270349fa4b3c8815b3d53194f2cc1c1703c3693972422e096d38 2013-09-12 01:52:04 ....A 3584 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b6131b523107d1f4db5db2898b0f834046f28afc5f2b4905e0f6a6ac960f0dd 2013-09-12 02:16:42 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b63a18c9634fa8eaf6fbec8ecd1d14761a82d4afec12b58bd2ff3994057d3d2 2013-09-12 01:47:48 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b653d664e26110a2567476d275a1ebbd697f3162818d79969e72f88a068b4be 2013-09-12 03:14:02 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b70b082fb90d265dc1b836bf130cc2deb52a523a46663ec139da5066b22a99b 2013-09-12 03:31:18 ....A 16896 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b74a1ae98290a31d2f277a229f0d79e5ba05c1a29176f40e5e9411f7f2b1461 2013-09-12 02:13:08 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b798ff868aca45b391cb8c4fe8ea845de1b2a6c4028cd0db88bca147069177d 2013-09-12 03:12:16 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b7a09c23ee93ef1f94190420561b0696c1d9fc441634f65d636884537e01de5 2013-09-12 03:26:24 ....A 111616 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b7e61a8e6177e23a3731451e65766b647be9cc2c86ea6befed26d903d803b52 2013-09-12 01:42:26 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b7e747946d53398f47680cf7e78722088e6998d6bbf46d4b4339987aaaa2c48 2013-09-12 03:26:12 ....A 378880 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b85e37b6de8601582f1cd2275d7d96a090bb6972d47bf35da6cf3db5c3780fc 2013-09-12 03:05:08 ....A 48957 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b8877e8cc7bbfaf680c7fb82010371c46a0ae0028d7a760f2dc5fb16242d494 2013-09-12 02:11:46 ....A 247296 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b893ba9f0295a2032f5ebf643ec7ebaafc0e1236b958309c684828b664f675a 2013-09-12 03:14:10 ....A 1033417 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b8da5f30216e22b15bb74bbb1515fccd2d99625e3d196405ea330d9aafa9b0a 2013-09-12 02:22:56 ....A 1082880 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b96581a3162f0f3561b289121d629a0efc4931a1a2f7321a48b0965047b9290 2013-09-12 02:33:52 ....A 311489 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b9773ac696810dd5a3903324a3c654311bbc45d050be8c6bdbe12fb285853e6 2013-09-12 02:28:58 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b97c4450cc3d788f39712d7e337c0568bc3d61fe7c47df0dea79793782d7b70 2013-09-12 01:56:22 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-5b987bdb3a15aa907cb6cf22ecc79020a1277f6418916daf1807283fe86e4cce 2013-09-12 03:30:58 ....A 104960 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ba04f50b57643bd58e464dcfcbe7afa6b977481dc68822c318d31c0c2ecab83 2013-09-12 02:23:30 ....A 812095 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ba0a6412f0da4046cbab21ffeb0a3dda1e37d8806d9998c4c214620bad98be5 2013-09-12 02:12:54 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ba52eee2a4792ebeb906af736fb9a9601cb3c00760172365a4a0413561cc642 2013-09-12 03:15:40 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ba6e73f81ccbb31a5135fedb3082763fbaab13fdeea72e7408d5885b3554d5b 2013-09-12 02:55:58 ....A 103753 Virusshare.00097/HEUR-Trojan.Win32.Generic-5bad212923a42c5a436664d6bf1eb5b31b74019f7d2749c86adfe306c053693e 2013-09-12 02:06:54 ....A 122923 Virusshare.00097/HEUR-Trojan.Win32.Generic-5bb41512e5cca6f0e4d70a0fa34c9a21b8894b6f322e52b550548d650c624ffb 2013-09-12 02:50:54 ....A 411136 Virusshare.00097/HEUR-Trojan.Win32.Generic-5bb7b38768ea0de4a0929e065ab08fd7d7c53ef606386ac9d5cc89c3c7206ba1 2013-09-12 01:41:58 ....A 15616 Virusshare.00097/HEUR-Trojan.Win32.Generic-5bb9e4ff65a7d364320664a463d2a44709e38d2d088524b6aa5b825a382a238d 2013-09-12 02:35:54 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-5bbb3a91172f15f5fa7af55ed16c01f68ce453f1652b68405b5573af8a09d115 2013-09-12 03:02:10 ....A 220211 Virusshare.00097/HEUR-Trojan.Win32.Generic-5bbee91fa36f31163b3aa9f0fe9d784b566035290ae925f86c7d96e0eb766df6 2013-09-12 02:21:50 ....A 1164928 Virusshare.00097/HEUR-Trojan.Win32.Generic-5bc1e596748fb23e305c11f090b8cc0490698e31c7dfc0cba85dfe0616bb6fc2 2013-09-12 02:29:14 ....A 158720 Virusshare.00097/HEUR-Trojan.Win32.Generic-5bca778c3af441ee91cd797552bf2ce9c0e0b7e6fb6c0119c9bf6c78f8ca1c60 2013-09-12 02:34:40 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-5bcdbd198be316d0ba51fbaed45ab0bb87233f2f025ac560e235f4a881ae7b14 2013-09-12 02:34:00 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-5bd6cd77881e9ca252eb722a33fc210585747130bab87002ecf8531251c05994 2013-09-12 02:51:46 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-5bd737ce7aaa1ec48148c72240b5ef357a16312be3ebba175623a0bb2ce952e9 2013-09-12 01:39:42 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-5bdd6f317d00bbb601e11b069dcb88cb26a4936e9a9b386940a90d0750074e1d 2013-09-12 01:52:00 ....A 572032 Virusshare.00097/HEUR-Trojan.Win32.Generic-5be515949e86c7a91fd9f8b1406d2496fa53bccb9c8b6b9b7dc6e0c1c6501a0c 2013-09-12 02:31:14 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-5be617b3e6621c96d85f3df533b8b2b4df1774ab949412b0d5f0a3c63623a136 2013-09-12 03:14:10 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-5bf02167f4cddd86d4cee4796f1b62ca22ab82ec73f2368dc07f556d22b70b18 2013-09-12 01:42:18 ....A 320007 Virusshare.00097/HEUR-Trojan.Win32.Generic-5bf67e23728ebf1fac5e67525b9d4783ef4daefe84b604c6bd95dff99855fb75 2013-09-12 02:00:16 ....A 178045 Virusshare.00097/HEUR-Trojan.Win32.Generic-5bfec24757b60ceb6f607d8df7551344a285f5180c640728658de5c7af82c3a2 2013-09-12 03:02:34 ....A 279040 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c013ddf9b7a8f967c261cb4ca0c349dbef9c738d014dd2c2530ce79d083d2df 2013-09-12 01:49:08 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c04802933474ae1884b089971fd7e60dc607733117aea5f3aa82c2c68fc6eec 2013-09-12 02:58:58 ....A 461824 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c067e6d5b53639899db9d55da1ca2e9e86451c3b2a5cb799533b4d91d099f2c 2013-09-12 02:14:44 ....A 10275840 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c0c2ee92e6f05420721ae4161e40af4bd045081d2e7ca6610a333c33883e883 2013-09-12 02:24:16 ....A 685568 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c0da6bd043d306a26b8d6f3984f9659d3722a135eac3e083cb938bdc578e9fb 2013-09-12 01:45:06 ....A 528384 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c138cadf42148179820d4a9c30d3e68fd0c1dd815688aecd6d5f96b4f40d206 2013-09-12 02:22:20 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c1758ce23e8dd9bdf5e43293d471c971627ed1cf0dd36b511c28dd4816ec36f 2013-09-12 02:57:52 ....A 233408 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c19025cb2d74fc22a57dd6233cfda115515c382f73d988af5968677ee6c0eed 2013-09-12 02:32:10 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c1cc9bcd598c5c1c10dad94cbe09c733c1fb1840a0323699143e71c413c7d79 2013-09-12 01:39:32 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c1f89a4823ff955260604daf7291f35df01928dff90ac2df549d853ba399c4d 2013-09-12 02:37:16 ....A 78848 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c25d3d79323e45c922ded3d7eb2fd926acb6ba1ec080b7a3553546fc653683a 2013-09-12 02:30:58 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c2fc3d103acb437354bf255ef5f0e529a365e531223e5790e6b3774e4416f17 2013-09-12 02:02:12 ....A 769536 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c31bbd84c0e8952c4979a0dace2d31cce4f2faddaf0d366d4e6a191731c222b 2013-09-12 02:23:22 ....A 534016 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c4b2a2d1bacf0d6fd001839b6a9b1bb5819f0b111933b97ce27531cbe1e1f1e 2013-09-12 03:04:32 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c4b9693ce32f1393caf1afdf3996c5e9255225a6acc71a16679c68c38e7d4dd 2013-09-12 02:57:18 ....A 134098 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c535704ad1bd04d1071f61c6c83334a8bb68e9ed605b497d22b9822796c23ab 2013-09-12 03:09:58 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c5a609fc0e3526f567dd106b0cd80f0ff50c9402a1894ac4d64da8ee09bbf76 2013-09-12 03:28:58 ....A 5120 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c5b9ecce0cdd34a9e63afbb0cee332896db848d28de09309a4893f7e00a47ad 2013-09-12 01:57:48 ....A 821760 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c623e39bce2083949b39cf5bfc865e87858d9f8dae9a60fc088914d6d0e872c 2013-09-12 03:26:16 ....A 2198394 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c67a567bc7d209ba9d1f55de31e43a0900f3ab908f75b1c18d4ecde9a153aef 2013-09-12 02:02:18 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c6852163b52ad5c6cfdbb5852126e4638f01eba2d747472c7f63c2b12a45e4a 2013-09-12 03:08:34 ....A 2700800 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c6f6996eab0ca2ebc7273fd665ce9ad9caac206581b50d17889038439c8ab40 2013-09-12 02:19:30 ....A 30208 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c754c3fc3e751022d11d2b4c2fee19a00bd53d565e18e0cf8b753c9b937e02d 2013-09-12 01:56:00 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c7812a7f2b68104ca1bebb5b62bd9590495d9fed22c07d7003d59cd622d1f09 2013-09-12 02:07:36 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c851db7b70aba97d9704170b6f81526eed901448f3750682da0fd0bc79ef4e3 2013-09-12 02:58:38 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c945b5883fed4d467ee683c5461de35783521b4b2d6daf906e76b21b06e041b 2013-09-12 02:31:44 ....A 1666070 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c970ea842508cc4a1d7c6097f12957649d7932250cf394eb429872ef5ad7ad5 2013-09-12 02:31:16 ....A 13312 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c97ffb08e9198dd12d371787b5bdb949abad4610f722a2ca9f89775dbd0b20a 2013-09-12 02:50:22 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c9923174f0d107c617f9cc13d9809a0cc2dc022dece41dd2579fbad519da803 2013-09-12 02:04:06 ....A 244224 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c996b93dab4a3964337f7da3bcb885b21d54185fcd91c051fc317fdbab806e2 2013-09-12 02:37:10 ....A 843976 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c9bec5977871a402c1b80cdce3e181520b223259871a018de3abce1fd59cbf4 2013-09-12 02:21:08 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-5c9e39c1f9467ec8a550afb8cdd7eac9d839dceb04b20be981100dd480255a7e 2013-09-12 02:13:58 ....A 1893376 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ca5d7d47d556d3810c54723f75202be9809b71208e6c977a757620083f3f258 2013-09-12 03:25:14 ....A 270205 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ca82dc2b627e8b04d5ce4f2befc4481316648058544d73b84ab5c946e89d878 2013-09-12 03:14:22 ....A 83456 Virusshare.00097/HEUR-Trojan.Win32.Generic-5cabb059b10c9c81decdfc7b639bf9c9edae6474126466864299577b6349c734 2013-09-12 03:32:04 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-5cade06f8a39664a4f6c127a92f6fbd1bf71dcd1ad9650c37711ea49dcc8c3da 2013-09-12 02:30:36 ....A 397815 Virusshare.00097/HEUR-Trojan.Win32.Generic-5cb1470bbbc7840b00fa92481c66b113969303e5c02d672d158b519ce2b60ad6 2013-09-12 01:57:02 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-5cb9a6589543e1f8028f941aa11cc5b880ad5e92ef7fcb88a60a8b62489d7596 2013-09-12 03:08:00 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-5cc7fa1847c34cbf523e5a5ebca74c1652d829b026a800348bd9839af7653b24 2013-09-12 02:30:10 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ccccf1f4ff9dd0a28126172355d0c96d47567e27004c542b062c6d5f720a401 2013-09-12 02:43:40 ....A 116304 Virusshare.00097/HEUR-Trojan.Win32.Generic-5cd2bfe9222c8b9b15bdc9e807e1306e495d436de24b8d97f437aae1709b056d 2013-09-12 03:08:58 ....A 27136 Virusshare.00097/HEUR-Trojan.Win32.Generic-5cdee371cb7017f57161d45eb60fbdd5c3b792fd58a9229abdad868aea2f5999 2013-09-12 03:02:28 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ce507a15deb196ac9add906cd3de77b88430cbc14addb7209c4f6fe3229510b 2013-09-12 02:50:56 ....A 12648448 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ce977b952d56bef04a285b1a83a901377713b033215f60f45344aa470c6d11c 2013-09-12 02:57:50 ....A 169984 Virusshare.00097/HEUR-Trojan.Win32.Generic-5cec7f35caab49131b62ac399fbd931a5d66527b11768ff6dcf4ec9966b925d3 2013-09-12 03:13:10 ....A 177464 Virusshare.00097/HEUR-Trojan.Win32.Generic-5cef6abd2c1ffa4134fb5f0d837a07caf03b52c0625e904a347973cb2692ce3f 2013-09-12 02:23:18 ....A 2574848 Virusshare.00097/HEUR-Trojan.Win32.Generic-5cf184801d20768fedad07352093051317431be3237bb1a3def7ae0387985479 2013-09-12 03:23:40 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-5cf4077c288883132057c51c3559c7f32ae0c0f0b46f42d2967f54575a0f014d 2013-09-12 02:26:20 ....A 541256 Virusshare.00097/HEUR-Trojan.Win32.Generic-5cf60c9212090cad41ec703d57ea4b15b0eea9f8e6df095fffe29993ff3f414e 2013-09-12 01:53:34 ....A 65712 Virusshare.00097/HEUR-Trojan.Win32.Generic-5cfbc903b924ebb5bac1f21ee84ac8368029e3592cfa063224e14c880fb8a316 2013-09-12 03:13:32 ....A 39936 Virusshare.00097/HEUR-Trojan.Win32.Generic-5cfda1ef3c3c424bf10d978ef3b23710aabb3dcff0053ea92f2878b731ccc24c 2013-09-12 03:07:52 ....A 55524 Virusshare.00097/HEUR-Trojan.Win32.Generic-5cfdc7a507746aeaad4916b862d471d9ddc76254a0f67cd0a5ca02c5c36fa5ac 2013-09-12 02:37:50 ....A 199168 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d02361fcc60826dac6d3a107b7e95940861fc0bb91742bdb313f6871225127e 2013-09-12 02:46:48 ....A 39444 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d046281255e9fc139d4b3b368306103bcc819916b442e09fc3a9b8ffb8316a2 2013-09-12 02:40:50 ....A 182944 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d07e4f44d3a1bbc4a896b71cbf720aa691b578c6434bba6282e4afcc3f89215 2013-09-12 02:36:24 ....A 237568 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d1147a46ad3c9c6ba248cdc42e4bf1f3bec07a42c1bc5c1799df85f21c99760 2013-09-12 02:53:14 ....A 219648 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d1308652a9a4099fbd65bf9b5126805eeef298c469b961772975ebc60c0e27c 2013-09-12 02:24:50 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d1544ddfc276a779d33e66569dd6bd373e0dac0188680de7db140381148786f 2013-09-12 02:02:24 ....A 405516 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d18c48fc0e4d9b2e61ebe1d87104fd8ff724db3d0f3f03a04574b98011db394 2013-09-12 02:07:38 ....A 141127 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d1c71d693c9bac77a4727d6e6dda387356281545e74d687c4093d01ff1a95d8 2013-09-12 03:21:44 ....A 6152 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d2d8666cf026e80192337bec7d388b0a2d3df144a2c2e5e1854fad4c74ac753 2013-09-12 02:31:08 ....A 21620 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d45dfdf8706d7e7922f07faa62009768dbfef6ff333eeb4344303825c1b2ac0 2013-09-12 03:18:20 ....A 44568 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d46dd790dd6090e096925f772edcc6c5800cc204a0ac9ba63d13b9556588ac3 2013-09-12 02:40:42 ....A 353826 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d48130fa2911926d138dbafe531e2f54cfe58e15cb420633c796db8539fc352 2013-09-12 02:40:42 ....A 66081 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d4919f17030abedfa172388322bfefa4e9316d0025a133583dfa7c17c1147e5 2013-09-12 02:15:28 ....A 10684857 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d4950c605ca942bbc0b7ac05272b13e386afdf4201a52174bb652447c57831d 2013-09-12 03:29:48 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d53349bc5f10aab4522f991850e98ca5c226f1973453b90aa6f17aa57b2ba7c 2013-09-12 02:33:42 ....A 373760 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d53e7e8de1c5e6c165bce65d7648a313782536cefcffd8d5e84399e96bb6528 2013-09-12 02:29:58 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d5ad91e04865ff3d5e0c6553c97f0c07e256f6e6b2e0098ed3159355f3bfb32 2013-09-12 02:45:50 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d5dfebb4702e1c3725282eb3b02895fa69ec611adc72f45ad9c3089d3bf7226 2013-09-12 02:32:52 ....A 371200 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d6157e88e25418b46247395b72c4defab91dcd4eb76a8b6cfaeb06861537b6f 2013-09-12 02:17:32 ....A 134013 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d682412670847540fa7254c850afe2fb7f54b790df37667810e9d3e1955081d 2013-09-12 03:24:50 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d7243c1111986aa324ea96bc0c19daaaeec6e3c1c7565a5ed47ed1964024358 2013-09-12 03:06:52 ....A 48640 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d76fea587605c8feee738217d7be50c84189cf7c16b02df982fecafac2cbf7b 2013-09-12 03:26:28 ....A 74651 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d7efc7a0047367c5c2bec06901a59d2c41f46d6b077bbfd6aa514d86c4cb944 2013-09-12 03:21:16 ....A 368640 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d82869409796f47dd85132af307e3aaba58403270be9255aa4f20b100b2e5e5 2013-09-12 02:34:08 ....A 1136128 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d8434bc1acccbe4efd591b641874414f42fb9508723eb5d9ded9e1e7972074e 2013-09-12 03:27:44 ....A 413696 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d89b88cae69205d72c1c7b5b2b99821ad74f376cf3fc913baec57c5aba3a305 2013-09-12 02:29:32 ....A 31744 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d8df2d4ea5a013b9eaa0c3fecf20fbe0db7cec5cd1c5eee8b5b5ad43105f9d7 2013-09-12 03:17:58 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d8f308f20a87d9c6584c81628c41ca394e922264aff00d5022857d48730bf82 2013-09-12 02:10:28 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d951272d5d8c5c597a184ec830e2e4fb452da2ab762eef17d4d4e7ad734e11a 2013-09-12 02:49:54 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d9526ef7fd548f7b038ed317d39452d818dd8c99ef39c705d7f588b491096af 2013-09-12 03:05:50 ....A 187904 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d955d545d1d049bf0f744f5d60da6c23c61604925b8bffe87e6a1abe2085d59 2013-09-12 03:24:24 ....A 289792 Virusshare.00097/HEUR-Trojan.Win32.Generic-5d98ee59be3433f1a91862a95f54c2d530c52e10fa83b1b28a8e728d29e3d0c6 2013-09-12 02:18:14 ....A 63712 Virusshare.00097/HEUR-Trojan.Win32.Generic-5da4b59ac8d377b4329f5222213b1e109da359f44e3d302bad319444deac69c4 2013-09-12 02:19:50 ....A 6144 Virusshare.00097/HEUR-Trojan.Win32.Generic-5db24983959acbaf560d12364ae625fd057020f3aeda4c5fe1ede7581cb79fb9 2013-09-12 02:44:30 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-5dbbdb17e4095368d871c0f0afbe7ca35093a37ea52edac25625b4cc2af8c97e 2013-09-12 02:47:38 ....A 8544 Virusshare.00097/HEUR-Trojan.Win32.Generic-5dbd2824d5d6f166667558c3b6569ff708f780a3563eb84e34aefa39be9afc57 2013-09-12 02:08:26 ....A 150528 Virusshare.00097/HEUR-Trojan.Win32.Generic-5dbd71291313991005cc3c06b7ea75ade7e0a93826f360f037a1c770f7875940 2013-09-12 02:26:42 ....A 807936 Virusshare.00097/HEUR-Trojan.Win32.Generic-5dc040486f38a88ccac391f43ba1a6df85349da56accf31f85248a2b94a8d935 2013-09-12 02:55:50 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-5dc2a3d1807a64d8d43bab208301958d478beb664830616c886c87e19a642a32 2013-09-12 01:50:40 ....A 561664 Virusshare.00097/HEUR-Trojan.Win32.Generic-5dc53c0902f8d41b040a39d3aeb889f019b51271c1e753df47e13c3a397b8f0b 2013-09-12 02:25:40 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-5dc98529cf1386549cf296caad7606f787c93a190fca120b87bb37da31d7f597 2013-09-12 02:10:04 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-5dd779add3222e2e4e4d5296aa8b7316ecf359187b4386369bb669b29bed84b9 2013-09-12 03:21:50 ....A 288256 Virusshare.00097/HEUR-Trojan.Win32.Generic-5dde8b6411d10f557ae4a2904a8da043b0af6f27ba53ec8493fdaa69683292b2 2013-09-12 03:22:16 ....A 53253 Virusshare.00097/HEUR-Trojan.Win32.Generic-5de963e25f20afc7cd20fa2f6a5061e2829830e5d57fffd5c575b4f1f3ca50b7 2013-09-12 02:13:56 ....A 193024 Virusshare.00097/HEUR-Trojan.Win32.Generic-5df845205dcc32e1ff49ae973adaf931c1f2338d32dfa8aaa45c559bf99664d5 2013-09-12 02:00:02 ....A 995328 Virusshare.00097/HEUR-Trojan.Win32.Generic-5dfc4b3f7963889ec843c8f40d1a038bcf1c017a92a42ecc1f21c60419064a3b 2013-09-12 03:26:12 ....A 107265 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e0747a8b88951fa4d6e4fe2203d803b49a1b22d64c557e23adc1cd18fb3a6f7 2013-09-12 01:59:46 ....A 2716000 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e0f9bcb9a273b44b1a7ec1144fd92e9922ca57adc13cb21a5ff491064d52a69 2013-09-12 01:48:16 ....A 599040 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e11c743e0b9f72956cd6206a8b7c977a6554c129bd280140d83ffd00e35f107 2013-09-12 02:57:26 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e11f9454a2cb06a84d2b022e9160778bade1f36edc6d540b9e2ec61f34375d0 2013-09-12 02:23:40 ....A 31744 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e13a270cb8445916611e8f6edaa29f09499cd369d49561253cb6b0179b75370 2013-09-12 02:54:36 ....A 133632 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e17825395f2103381e7bf3b5e32d3663b6130be95cd3ffcad52c461725aec40 2013-09-12 03:27:20 ....A 382464 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e17f267b23254bf73e3d4e3f8a63f3d6b25f9826a2034aaffbd018bd030c9ec 2013-09-12 02:29:06 ....A 336674 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e232ecffcd29f0d9ac70e809abecb84047a15f6544c45f2d13c7d4f842590a7 2013-09-12 02:33:32 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e2961083f97e595ffec3447992fbbbed46cf11a9d423a3cc7bc9c8e4dd2a951 2013-09-12 02:29:26 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e2f2a7b641b50b62dc7cd2d1d2d9e0c412da426bb5a28ebff6e7e694cbb327c 2013-09-12 01:45:40 ....A 677110 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e3463af6e57ddf779c30accb19f63908b96d8904f09ae0f0f0ad3eda19842d4 2013-09-12 02:00:34 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e398ad4149167406296e1e1a074652f7d55d7e063e0fef4b3a8099f51cbd36b 2013-09-12 02:28:44 ....A 63524 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e3f7763168129cfc695da5dcc9c3efd3fed1ee70021e0a5b585ba9da434da93 2013-09-12 03:26:54 ....A 642048 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e42c8a512a3499a463c5cad3a785013f5b27e6dbd23f86c0f194312dc6d2a0c 2013-09-12 03:08:52 ....A 5629103 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e45232dc478effb6ece6203d586c05294514e0618766a35a770a829ef3c68b2 2013-09-12 02:44:18 ....A 417280 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e5559730ebe6e105e9843d577b83bf64ac725aed0d8f96e2e50bec82db5943c 2013-09-12 01:43:32 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e5caf3070192bc2c02276f451b6cfdaab132620d6eaa7f44218e2a8268c2b4f 2013-09-12 03:19:46 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e60054d1177a539b0f3547629cd503c2459e73cdc529558ae36aa76c8b97225 2013-09-12 01:55:32 ....A 434688 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e689518cf02f9c66ece9eb61c729df386acd39e4fd6ed3f423ee94c022a4263 2013-09-12 03:09:00 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e6da3119f7cdd2e39e5932f27a756b2038617f3b4cbfcf9be00d389ada40853 2013-09-12 03:18:04 ....A 947200 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e7111a2ecd9d7849b8b16c233edf4da2c2889d10ac8aef0cb0471d0948a85b4 2013-09-12 02:08:00 ....A 654705 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e775e0b1c5b5a383d69308647c19efae6d142794e4504cb8aa5f05d25948046 2013-09-12 02:20:52 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e8464fe99d9faf1770640d6e1160ab3bf68c9960765558ccab46c289c102fee 2013-09-12 02:50:14 ....A 479776 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e8489cdf770578cff08829d80bdcaeb480ebb2beab2bb7eecb53dfdd1940813 2013-09-12 02:22:22 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e9d4c6a707266960aa8145579d5882119548b1f123ae226a7e2b7ff2beec9ca 2013-09-12 02:41:38 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-5e9e06e50ed57087d169ab7d12eefa8bec79a597bae13be7d56a50d1daa44662 2013-09-12 03:18:00 ....A 68060 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ea1f6c9f6ece528a9394100f19787a1a8fb2ec272eb8caa1471e09211502d43 2013-09-12 03:30:56 ....A 158720 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ea754b40bec5ad1cc362508c7120a21b6a690ea0ce306e3c208b9dbe9dee5e1 2013-09-12 01:59:12 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ea7aa44875acad90ede905c7164f4ed94339fda25a24c90df248cdc63ff0fb7 2013-09-12 02:32:40 ....A 322448 Virusshare.00097/HEUR-Trojan.Win32.Generic-5eb9aaba1a80ff4a3734ccfd4d637d7a4eec1f4b9923a805f7a3adf6d61d3d89 2013-09-12 01:55:30 ....A 366080 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ec236c80f9764ec877ec02fd92e8c5a7c7421ad20ca99d93963e589006ac703 2013-09-12 02:53:22 ....A 2902016 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ec8512fe0e01e41c20941963274940ee6683ce5124496d41d683a88f45aeeb7 2013-09-12 03:27:16 ....A 75776 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ecf6078f058bff6a39beb9be890b1f121d541e748b43bd0ac811996694bee3f 2013-09-12 02:10:24 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ed218952915a40b7eed127f6ebe21d92b6bbddcbe646a9e60e9b6109319917f 2013-09-12 02:16:18 ....A 78336 Virusshare.00097/HEUR-Trojan.Win32.Generic-5edbb11708ef5cfd94453148da87983466e506c1eda8f808e16d17c479d39542 2013-09-12 02:50:44 ....A 156672 Virusshare.00097/HEUR-Trojan.Win32.Generic-5eddb6e39b46daf677b518f8295227077d0d2f4aea0744212f8a78fe8f41e943 2013-09-12 03:02:48 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ef050fb30192ebf39d57f7b9f92c1bcc855249604cf1b49a005c02c0b739869 2013-09-12 03:32:16 ....A 174080 Virusshare.00097/HEUR-Trojan.Win32.Generic-5efc7789671409bd76b1329085310776b11dd026bf4ee8b9d471b41dae0cdf5b 2013-09-12 02:15:08 ....A 251453 Virusshare.00097/HEUR-Trojan.Win32.Generic-5efd22fa1a3e405480106899312e50c8aec53cd10bd51f4e66f50e1baf83854e 2013-09-12 02:18:10 ....A 2739712 Virusshare.00097/HEUR-Trojan.Win32.Generic-5eff15bd655b51233567ff008f1e342e0684bd2829238665f3509c1f8ec14e41 2013-09-12 03:29:50 ....A 383606 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f0000300580ec44161cc354fb4f786e81f3a068a5609b3cb6ef4ab055f93830 2013-09-12 01:49:38 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f086adde4b60c44d9709ac70da6e9fffb8d855ec00bf67984c05bcb200eb9e5 2013-09-12 01:55:04 ....A 373760 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f0bd79620f290cac225534406f8697aeef06d36d4746fa5cb997d3f62af6210 2013-09-12 03:11:44 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f12c597215b3c277e51f2789c8d6c5837ddd80bd7db9e5ad5f7a8cafaa66ce2 2013-09-12 02:16:44 ....A 506418 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f1ab0d7c0f5a0b3551ff8cdd71dd2a5ae224e212738be30eedc22249282b7dc 2013-09-12 03:13:18 ....A 401920 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f203540b6b38a99c35eb04cdf3c531df2404c4d33ba2a9518377190a6f39885 2013-09-12 03:15:06 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f295c3f45ced8eb51764a4ceccfde1b9dadf66953258b2a6448a7296559ab2f 2013-09-12 02:09:56 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f2a093704de22de7858980ad975d9fb47bf1a574b1f17f197dac6ce1cd68490 2013-09-12 03:31:12 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f2a145367ad192617504aeb0fee614d5336eb52da6cc9fc183c1e6b993a64ea 2013-09-12 03:17:56 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f2e6003a5a5e59a1007e4b9c141993e03dd81a1f2008e9850605272e641ec6e 2013-09-12 03:15:08 ....A 102296 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f35773c115ddfe7bc122a8a6d4cbce52aa157ae937a02dbee5fff1e1a45175a 2013-09-12 02:20:20 ....A 1420926 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f3649a61e6fc8378c4dc3e290624d381d3d8062b16dd28e1c567b3f173f9c5d 2013-09-12 02:32:50 ....A 152307 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f398bd7fab780655e1ddaf13310b325730cf7e33cffd500289a754ff197628d 2013-09-12 02:02:30 ....A 394752 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f3b71d494d42126fde0f23782c4a310d345c0010078088d9851558192c89e3c 2013-09-12 01:55:26 ....A 1204224 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f3c3a98c0e92038ff0c542625ad932ab29ad5cacfb20d2553935b283839851d 2013-09-12 02:58:22 ....A 206144 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f41c470c0fbe8b0d9b8d4f3ddc65c09e39d6ea02e8209f52a6fd18e017f6d00 2013-09-12 03:06:04 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f46c763f32cf91a05aedcae585ee4c1008388590bed14669b39114e900b39cf 2013-09-12 02:22:38 ....A 244224 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f4b5ef1614d17d8fe823e84f7efa5f4de839b3a10bafafadf39821ae8bcb96c 2013-09-12 03:27:18 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f5328af0c34fe79b92d43c9ffdf388ef5c81e2221e91e82694b72590958fb12 2013-09-12 03:16:38 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f574984d9b6b87568abab7a549541c59212a515906e23d7158efb78ddfc2463 2013-09-12 02:10:04 ....A 96613 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f5e25b7747072c40f653a095ab12409e64b9061559b278c0a1efedf44df305a 2013-09-12 02:48:18 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f6145ac0a7d5ff72ab28f36832abc113971b125d5d0fc178db92b178c9a3fe4 2013-09-12 01:50:18 ....A 298240 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f618d98d81ecc092486c2474818c76527571f3cea08d87312eab7f3ef20c0f4 2013-09-12 02:02:58 ....A 272896 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f6ea9a59a2eb403ef2d0e8d1c529b250fdc7dffa011c40b9a883979bd5819a0 2013-09-12 02:05:36 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f6ec51f59ef4f0b4d34c4d90934f661f16808a9ce73f1b095ebcbec4d123936 2013-09-12 03:14:18 ....A 59168 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f746c951859bc6e02316efdeb21f96b0347e087e3bd0b76da2b30e2d1114a96 2013-09-12 02:30:30 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f7a1df148f55fac46afd4f2f84c96400a604a259f2b2204a12139a988ea1e4c 2013-09-12 03:30:18 ....A 942080 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f89deabddc89206a19dbca921a17beed41dac66fbd7fd627ddb6a78e96fb410 2013-09-12 02:21:08 ....A 110080 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f8a78e06dd6bf79e2c4d4be79a8499f403d44115094aa5976472ab59ec49eee 2013-09-12 03:27:32 ....A 557108 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f8e151034e391d8b2f4afec1a4b935d2b0d3bfc267fad4a4ee430e2163b0f69 2013-09-12 02:05:48 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f8ee68150d5d3e87cb48888590d83384ced88feb428dd1a95431c6ab3e3e030 2013-09-12 01:47:30 ....A 192448 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f94a6556dcd093e4a5f04ea458b64b60ad0b6e92038fd4e5365c25fc60d57f9 2013-09-12 02:43:26 ....A 84349 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f9583a17a3fd3c3cd09e7cd4f6d764907e77852da74780a5cf5dc10f1ad0156 2013-09-12 02:22:04 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f96bb47522a9079be17aace258c4b258f1999da1b14c302c25bdfa9a8d21586 2013-09-12 01:46:58 ....A 41104 Virusshare.00097/HEUR-Trojan.Win32.Generic-5f9a910f7daa2604080d97f8628fb97c070f95f4e3f0770da0258cc9b4ecd322 2013-09-12 02:47:20 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-5fa6c2b1f904f138e82ff3779afae45097a2f4134921520a14319f120daa70f7 2013-09-12 03:31:48 ....A 112411 Virusshare.00097/HEUR-Trojan.Win32.Generic-5faba8e8eb904467c9bb0e1299019e13c008e696f1c790338f285377620f6d70 2013-09-12 01:40:18 ....A 741384 Virusshare.00097/HEUR-Trojan.Win32.Generic-5fb0551ee5c72fddea496b336f81a019ca4238bb97e463d97b3f03bc05aeca37 2013-09-12 01:39:12 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-5fb67e6d15d02675cae94b36f9634c177a7cf978ae120ac32ba937699c4f9194 2013-09-12 02:45:04 ....A 8544 Virusshare.00097/HEUR-Trojan.Win32.Generic-5fb9e86bb11763c48137ff5d0a31c00191864668bac065cb7cc50211a67b2b54 2013-09-12 02:19:54 ....A 183808 Virusshare.00097/HEUR-Trojan.Win32.Generic-5fba803749554bb7c0af5868d0618dd8aca6a450250ec427815361536b72fbb4 2013-09-12 02:35:46 ....A 37081 Virusshare.00097/HEUR-Trojan.Win32.Generic-5fbb038b9187d872d1a3ded2fddc3886c4514b3c4fa9e680f045d5614892046d 2013-09-12 01:49:44 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-5fbe892fd3194cfbd8e0b7c76298d44fc4e65210ab1f5c2cbeeaf89b6582165c 2013-09-12 03:19:34 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-5fc20efebb65bcb68c76417d55c25cb468271505d6764334884dfa441f0adbf0 2013-09-12 03:21:22 ....A 48352 Virusshare.00097/HEUR-Trojan.Win32.Generic-5fc23a0fe14aa07d28de91862275b07c53203fad429d2c9d7bfb3836b9e9e3f3 2013-09-12 02:58:14 ....A 2182164 Virusshare.00097/HEUR-Trojan.Win32.Generic-5fc365c5fb234deb01d4423697306e50fd7610d8cf950e6a1ad17e324f7a412a 2013-09-12 03:25:20 ....A 877568 Virusshare.00097/HEUR-Trojan.Win32.Generic-5fc756b5cafd431f5307eca3737d3f1f106f6b295cfc606b0feb7218a91c7d27 2013-09-12 01:44:38 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-5fd53417189a7de9c68927a337871a744ef40a162b89d8fbc709c3ee7bf82755 2013-09-12 03:13:52 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-5fdbe0849e25f4c5e664a5ddbd73bc0c214b63a8f192ba80814f0ed2335a415e 2013-09-12 03:10:14 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-5fe686c7a3311194366fc8c1f1a7ad4697c5f27f05b81b9f726e3746d51b5974 2013-09-12 03:25:22 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-5fea20fd29c745193d951f6fb457395958c53464c51f829490e75686e2ddc3ba 2013-09-12 03:28:02 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ff4ae29bd93eaa71befe76aa54837fc6f20cad276ac8812932188b29ff6778f 2013-09-12 02:29:00 ....A 1193639 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ff787623fc27022cddd66b8a8bc39403b9c36775f08c55d227acc74cd64e081 2013-09-12 02:39:56 ....A 876544 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ff9c0cfd288f4b9dea2d912663ba7004bb8343c850e97f19444d22759f2b69f 2013-09-12 02:11:36 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ffa90888569f744be91c50db6d4e039c28704cc04d6e1672a82d39e45a520cf 2013-09-12 03:30:34 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-5ffeeca563443bd9dfca0a4ae9630823d714c3026904d6397d76d34f7938f297 2013-09-12 03:29:10 ....A 81416 Virusshare.00097/HEUR-Trojan.Win32.Generic-6000492b6b59d4abf729d29ec986645fb5e70044b41f0c2323521f0312b7c1c6 2013-09-12 02:30:12 ....A 14409 Virusshare.00097/HEUR-Trojan.Win32.Generic-60006a7334bdf1f4b2b9be376367b50a2a0c09d078b061fd42727052a2bbee59 2013-09-12 03:28:56 ....A 101888 Virusshare.00097/HEUR-Trojan.Win32.Generic-6001285f4beff5b73bb713fa3607cc5ab2f8b27c033e1f32bd563316beab0bfd 2013-09-12 02:22:44 ....A 69080 Virusshare.00097/HEUR-Trojan.Win32.Generic-60015c7bfdc9961e190ae8b9855d6c04bea861e1cc42543344f1fb8a005991cc 2013-09-12 02:15:36 ....A 618509 Virusshare.00097/HEUR-Trojan.Win32.Generic-6003ff4d3f4434b8032a2f7763a4e2a0b6917beec8c01b1e83a7dbf93e3ac9dc 2013-09-12 01:58:28 ....A 218112 Virusshare.00097/HEUR-Trojan.Win32.Generic-6005b7b92c620d78cf05d96ffb13fd48071422581122ad2c94f5558e7978f7fe 2013-09-12 03:00:38 ....A 593920 Virusshare.00097/HEUR-Trojan.Win32.Generic-600a405b05375a0de01249d1d3226b99243ef0b1bb8111f0317c503bbdda84f8 2013-09-12 01:39:10 ....A 709632 Virusshare.00097/HEUR-Trojan.Win32.Generic-600a98aa60d86babe3bd1773c3067e6b2183060b155fc68ed4f2167cae6e21d6 2013-09-12 02:13:04 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-600bb0b81eaeb90cc7cacd9cc0a0034a5919ae886b43f6abd346cc9bb85df913 2013-09-12 03:26:44 ....A 422973 Virusshare.00097/HEUR-Trojan.Win32.Generic-6016eac23acdf5cb9eedce3f11e66f231ac691928e673d88597d9545dba48e23 2013-09-12 01:42:40 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-6017ce5bf68ad2f9326b6c90ca255411216e7edaa0fe205f58d0385516433d20 2013-09-12 01:57:14 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-601b1b46b8ac1da37a841dd5c128c1aee0e5bf5139b4d0adba6fdecfc96a1c48 2013-09-12 02:23:44 ....A 94228 Virusshare.00097/HEUR-Trojan.Win32.Generic-601b3f1522785df2c75a3cec9099907ed919863ad35a41ebb647268515bcb331 2013-09-12 03:08:44 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-601c1552cf3039b1c47c6f582e13bb1f755689bcda8079c7c7deceed0c13743e 2013-09-12 01:40:36 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-601d019855eeb8deeb4d5930e0b07ae320ab44c73bd7073567ea00d92ee05c28 2013-09-12 01:44:38 ....A 741757 Virusshare.00097/HEUR-Trojan.Win32.Generic-601fd14e81618e109ed78f49f45123d10262e9ef5ba374717cca477f66860ad5 2013-09-12 02:38:26 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-60207510416e9d73caad7de8695a4adb143b876b5697ecb433db6634bb8e220c 2013-09-12 01:51:06 ....A 470528 Virusshare.00097/HEUR-Trojan.Win32.Generic-6023792a3742a2f248f4824d0aea6a4c630a71a93da29111ba9fb11b62fffdba 2013-09-12 02:02:08 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-6023d1796ffefd6ecb8992e47a64f2deffb337ab77e83f8434a390d895f35025 2013-09-12 02:34:56 ....A 200192 Virusshare.00097/HEUR-Trojan.Win32.Generic-602ad52a88c9674c1f33400c05cf149e96de9b01b352573d66d44a73051430ad 2013-09-12 02:10:26 ....A 303616 Virusshare.00097/HEUR-Trojan.Win32.Generic-602c37c44410702e72999eb9b96e74c2f650b2f68c4ab501c5cf0fa376e0920a 2013-09-12 02:38:30 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-602cec0e3baf147a6c88d148654561b439c26e2fb40497955104e34fef0d84d9 2013-09-12 03:13:44 ....A 91303 Virusshare.00097/HEUR-Trojan.Win32.Generic-604032cc0d515cf9619d5aededd84a7a9092525b2f332ca3b3d1f2cef1c4ce3e 2013-09-12 01:55:46 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-6047f0c062876306227060a562c9aa46056a213d4eaa9102526d5d9bce0dd260 2013-09-12 03:17:04 ....A 93712 Virusshare.00097/HEUR-Trojan.Win32.Generic-604a8d6fde5264da70f628c128e305fd90ada02830b264ba41c514cf71926aa0 2013-09-12 01:59:12 ....A 276160 Virusshare.00097/HEUR-Trojan.Win32.Generic-604b33f0a9dd5dc1b67b23b3c71589ef02a74cce002c32b678445c108193b526 2013-09-12 02:26:48 ....A 384525 Virusshare.00097/HEUR-Trojan.Win32.Generic-604b9b36e959a1603cefc20f189635e20fa997abde0fd8bd8c2f66973ade5b9e 2013-09-12 02:38:50 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-604eb5bfab3f59ebccdbed29d9c5fc3785a392c21e99a3cf0c25f728f0f6fae6 2013-09-12 01:58:44 ....A 38677 Virusshare.00097/HEUR-Trojan.Win32.Generic-604edaee695d4cc0adbcc0933a58a0a9ee5113e2bac40787a1843bda66a61c7e 2013-09-12 02:25:14 ....A 453120 Virusshare.00097/HEUR-Trojan.Win32.Generic-605fde1ffbee9070ce9519c9df4cc48137ed2b8949884bb61fdd6c0e1f08b67e 2013-09-12 02:31:22 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-605fe3bc53118e09241e881f13d4557991d2ef7dce0b4b73b35116b301aa01ec 2013-09-12 02:34:14 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-60602810c70f7c101c7d31b72555933d2bd4cde40415d8ed421001ccec33eaae 2013-09-12 03:11:32 ....A 357176 Virusshare.00097/HEUR-Trojan.Win32.Generic-606aa9b394bcc3061212ea90ba5d02a58f53ac3f7f9adee0c7c4230a3fbfb143 2013-09-12 02:48:52 ....A 243712 Virusshare.00097/HEUR-Trojan.Win32.Generic-606cd189db85dba7fbb1dd93b087ccdfef78443b75d9f64372ad622c7f30a42f 2013-09-12 03:31:40 ....A 121563 Virusshare.00097/HEUR-Trojan.Win32.Generic-606ce07b4e9688209613ce7f538a9f114fe3992067a3615038515509737a5d70 2013-09-12 01:46:16 ....A 1745002 Virusshare.00097/HEUR-Trojan.Win32.Generic-606e61965d87b0f617737e669a0e813bbf61a11228a8f04b714c8de1d6be0693 2013-09-12 02:32:34 ....A 80384 Virusshare.00097/HEUR-Trojan.Win32.Generic-606f702d8219785a9c0af4429401d39823899083e1517fb573108aebf40d5121 2013-09-12 03:30:18 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-607231300e36e7f556b596b8b3edbb2fe157dd6ffd3894f90799d38c37e2976a 2013-09-12 02:45:04 ....A 167414 Virusshare.00097/HEUR-Trojan.Win32.Generic-60767adaadd87b2220096918365c352c24092807d4e5d42bffadaceeb6136923 2013-09-12 02:36:00 ....A 183808 Virusshare.00097/HEUR-Trojan.Win32.Generic-6076ef8dfdde5836539c9de92092d4973cd41d0f8d11b27c297c9bd5eb7fdb72 2013-09-12 03:31:08 ....A 203264 Virusshare.00097/HEUR-Trojan.Win32.Generic-60785fa60620a7f2587e6fd8573274e86b307dc772233000f29763919931b46b 2013-09-12 02:47:36 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-6078fd2180fc169ceccc259730e4e60dba6abb143000ba3fafef895acd156694 2013-09-12 02:16:36 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-60823453d1db46c5e5a17873744235901b501647d12d23e64b18d11120ee9ce4 2013-09-12 02:52:30 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-6086f5a16706e27f633483f716a03ecc834cacc1f4a38ddfea7cb01531790f3e 2013-09-12 03:29:04 ....A 245768 Virusshare.00097/HEUR-Trojan.Win32.Generic-608819c3b63f8394aa07e5082e617e4a8c3a7df552e1e2dcfc120aab8eb5fd28 2013-09-12 03:10:42 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-6089863c72eb0b88216322f570a9b0145ee276640b59d4b2982c10f9544fecda 2013-09-12 03:31:58 ....A 203554 Virusshare.00097/HEUR-Trojan.Win32.Generic-608c76b694419807a0f3891b11cb5a58d76d13c56c5689cba5bd133de9c1059e 2013-09-12 03:16:28 ....A 1746480 Virusshare.00097/HEUR-Trojan.Win32.Generic-60971f99c7c4649b49bc5aa0dde6c39b13385c9adb168cfd0e4ed15ff161ae29 2013-09-12 02:37:44 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-609ad837dcedf8ced28703e9620da6b593a52c1997343f7ef1b880ff5dd80edd 2013-09-12 02:13:12 ....A 57857 Virusshare.00097/HEUR-Trojan.Win32.Generic-60a6c452be4dceb1de180164ff90e155f7314db98498efe8b0c89b09c13bbebf 2013-09-12 03:02:40 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-60a7bf88429d19ec417b91ccb6a155bfe655b5f536ba90086f1f909f8ade26f7 2013-09-12 02:19:56 ....A 48360 Virusshare.00097/HEUR-Trojan.Win32.Generic-60a7e1609f5ef40acf295b44ca873fdff94acdfd26b32686f805952f871150ea 2013-09-12 01:46:28 ....A 5767112 Virusshare.00097/HEUR-Trojan.Win32.Generic-60a958af34846b6fc2d8121c277cd4e849c196080718ea23cbe2f04986c34c3a 2013-09-12 03:22:08 ....A 460631 Virusshare.00097/HEUR-Trojan.Win32.Generic-60aaccfc2b9cad7face89a70eb5321e04fbb49dac202113d2ec2a83239c1e886 2013-09-12 01:49:08 ....A 359424 Virusshare.00097/HEUR-Trojan.Win32.Generic-60ae2425d3801e3268616a919a490eb8d8c221dc15f67a883292bfafe4f3bd48 2013-09-12 01:53:18 ....A 42511 Virusshare.00097/HEUR-Trojan.Win32.Generic-60b70146eb8cb8070b593fcfd12982b351eec7b7c642e5ea0e10ed88cc9ddb35 2013-09-12 03:10:26 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Generic-60b82ebf8432632851ebb1284c2d0287b99d3c39e4e0ae0a8261c70b51f52e35 2013-09-12 03:05:54 ....A 519356 Virusshare.00097/HEUR-Trojan.Win32.Generic-60bb3fd597fd2af59ed29029afebf906e2b4e51c4bad281e2436bbc7b2662959 2013-09-12 01:59:32 ....A 21885952 Virusshare.00097/HEUR-Trojan.Win32.Generic-60bc9d42006d24c2fccc993a17f9f598dd6bc37391e3c513f51e23a905009a8d 2013-09-12 02:05:44 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-60bd9024fb6f2d1868124331f0eca04b40101a5aa000d20ac99b51464b5d0de5 2013-09-12 02:32:38 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-60bec615b028307ce58d841a30fa4243ee202e1581cf192533ab3d67db6e932a 2013-09-12 02:17:24 ....A 96297 Virusshare.00097/HEUR-Trojan.Win32.Generic-60bf51d2b38b7ad2117196b7e0c0b5e09e8a35490c18c42f750db499e8a79077 2013-09-12 03:06:40 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-60c00c80160b43bc99c8a7e0f1217e8f52b9639f4b04d524d206d176b5c41500 2013-09-12 02:40:10 ....A 30208 Virusshare.00097/HEUR-Trojan.Win32.Generic-60c5036db59b1e7b5fc6a9e33287ba494763bfc4fa5e2bec01fc1a6ca4771798 2013-09-12 02:24:26 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-60c9e008dc19ddb90df4579963f9dcc1d694a71e6baab0c91a5c61498e569b0b 2013-09-12 01:44:48 ....A 60128 Virusshare.00097/HEUR-Trojan.Win32.Generic-60d4ea6f84846ecbbc7617e466a2a6a314846a7fba24ebfeceabb74f75cab1fe 2013-09-12 03:22:28 ....A 50090 Virusshare.00097/HEUR-Trojan.Win32.Generic-60e825a9c9f0438775ea1b8cafc7f337b9980b24ace502123f1ae200fc739a1b 2013-09-12 03:19:40 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-60e84354ba8702e1906a21d05857b09441a1fbcf356eaf7a080e6b54f73b25f8 2013-09-12 01:47:56 ....A 140302 Virusshare.00097/HEUR-Trojan.Win32.Generic-60ec87fa888864725526659e8436bb88c07897143c80a899a82b76fb5f8d5c8e 2013-09-12 02:24:26 ....A 829467 Virusshare.00097/HEUR-Trojan.Win32.Generic-60f336b8363a9719deb3daea85059c99351693b34c8ab6921973f2b5128186bb 2013-09-12 03:28:38 ....A 100000 Virusshare.00097/HEUR-Trojan.Win32.Generic-60f4b2e804cf8772a19aa8b281431fa0b62d6a14deaf1bb14527bf1ceb38bbf7 2013-09-12 02:09:02 ....A 244113 Virusshare.00097/HEUR-Trojan.Win32.Generic-60f75ce03f9a17789b79c8d06ac2d62d48ecc743547fb7ef914ccfbb01edada0 2013-09-12 02:27:38 ....A 64210 Virusshare.00097/HEUR-Trojan.Win32.Generic-60f7c347fd8d84958cd3b043cb4ddda02e9ebc551b647f9888cceab1bb636bc9 2013-09-12 02:20:08 ....A 133944 Virusshare.00097/HEUR-Trojan.Win32.Generic-60f91b3f767df8e28e74011746cc8dd81e31619b088b1383c7e7ae51cb5a8b61 2013-09-12 03:24:24 ....A 2672640 Virusshare.00097/HEUR-Trojan.Win32.Generic-610739ba7e818f4b6affc51e4442a1ebb0f37e2839b60a3f3fd16e8f78aa685c 2013-09-12 02:05:00 ....A 267776 Virusshare.00097/HEUR-Trojan.Win32.Generic-6108915ea5bc81c3207cf6ca551fb19a4c2439d1998ab518b8b8487d97e9487b 2013-09-12 03:16:02 ....A 2839552 Virusshare.00097/HEUR-Trojan.Win32.Generic-610b5700af270f6a33c60d56962054a336c7e78ce947ac0bd2ffbc148c7eb115 2013-09-12 02:19:44 ....A 312832 Virusshare.00097/HEUR-Trojan.Win32.Generic-610e85cf417377fa74b2ad3896e6da4711ca49183597db3d3fd9c4f78fdaa319 2013-09-12 03:17:52 ....A 555008 Virusshare.00097/HEUR-Trojan.Win32.Generic-610fd45c1643ccc0b5aeb56a856f94e8dfe13dadeaaf54d8630bbc4bdca7d46e 2013-09-12 02:55:58 ....A 482610 Virusshare.00097/HEUR-Trojan.Win32.Generic-611173eff7f2db51a6380d9207f62e65a6b08e263bfe9058139c29044def70b4 2013-09-12 03:11:48 ....A 292864 Virusshare.00097/HEUR-Trojan.Win32.Generic-6113482f6efdde8a11d90197206ca0a3a40d4d94790525da350987d48a62aa70 2013-09-12 03:07:54 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-61169106f82ffed7a2b4c007601b191992d358cabe74db78c24eb9320ffa4a56 2013-09-12 03:07:22 ....A 48640 Virusshare.00097/HEUR-Trojan.Win32.Generic-611b4c0cb2e864809daf88873bc5d380f9337b4c743ebd192f9e086e6ab1eb76 2013-09-12 03:03:18 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-611e3505c5d8106424ce0f4e9e5be91d817c4d41a969133e754ffc04cb13f321 2013-09-12 03:28:36 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-61233228ebdebce0f59732db31574e1b814a2138d99e0be65c2db34032f35d0d 2013-09-12 02:13:52 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-6125f1ffa6f51906ca9fa8b5323dbdaa226594d7129c19cbc3ba8e8844646dd0 2013-09-12 02:40:18 ....A 677989 Virusshare.00097/HEUR-Trojan.Win32.Generic-612950adcdf1df849d5aaf3c82bef250e188aa0c4653cafe080e4fd0eaf441f3 2013-09-12 03:06:36 ....A 419328 Virusshare.00097/HEUR-Trojan.Win32.Generic-6129b8834dd042856673768334660feea740a482c994ea93233fb8476179e1a3 2013-09-12 02:58:14 ....A 218112 Virusshare.00097/HEUR-Trojan.Win32.Generic-612bd80ba50faf2de882a2e30e329adc85d23479300313d9733a8ccb36a6a1d5 2013-09-12 02:19:54 ....A 1367040 Virusshare.00097/HEUR-Trojan.Win32.Generic-61323d469769825de2d89dba4c36bdeb64e61c7dc94dde4c5558560048583ed8 2013-09-12 02:01:40 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-613f244c96042d3d722de85cacc8556657a6b4c504998cd09aff4e3c0fde2387 2013-09-12 03:21:00 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-613f3883d84bcded7550dd17975166132e02c58ef1c91ee6b75c694d604b63b6 2013-09-12 01:55:54 ....A 83456 Virusshare.00097/HEUR-Trojan.Win32.Generic-61405f3d34c39269dc7ddeca027fcb0486a183b82279fee3e32c5085b6ae8a78 2013-09-12 03:21:16 ....A 207692 Virusshare.00097/HEUR-Trojan.Win32.Generic-614b295340d7119f7e5c9c4bb96d55e221a6c551b5b773b9999bbbf5cd95bf9b 2013-09-12 03:26:44 ....A 773004 Virusshare.00097/HEUR-Trojan.Win32.Generic-614f5ef70744115010c32282ea012d49aabf05b1d90ab014a404b42c7d2d7b62 2013-09-12 02:05:36 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-61531d02c9441de071cab8c8f4deff96f078de6d9729cc5b2314bcda22cd1f95 2013-09-12 03:13:38 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-615533629aeeaa731bd288152736436dc608dd44704fd881fcaea72c444cee1d 2013-09-12 02:40:08 ....A 225280 Virusshare.00097/HEUR-Trojan.Win32.Generic-615563ef7554b508a3b44c1af353db4694045b1d6e97ed5d6b558c0e29f80173 2013-09-12 02:16:06 ....A 41472 Virusshare.00097/HEUR-Trojan.Win32.Generic-615bc4a3bb5e3a04e536a6f560fb8d8b125d0784bd8870a2966506903c21857b 2013-09-12 01:43:30 ....A 169490 Virusshare.00097/HEUR-Trojan.Win32.Generic-615d5cf31b24a2d36502086f443dfe63a1da0b387a0bb12416bb032a0324a119 2013-09-12 02:57:50 ....A 13523 Virusshare.00097/HEUR-Trojan.Win32.Generic-615d7b3861143183f6ae6a4855413ff3b53dad212cc877600c8163ba204dee24 2013-09-12 01:39:58 ....A 59380 Virusshare.00097/HEUR-Trojan.Win32.Generic-615d9e7d7acb634691bd5e408eaa437d4f498ab83ea733a3af5aad681f9d7dba 2013-09-12 02:54:42 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-615efa9c0ca8d7ad368ad7ec172167ee725eec5b699aa19cdf9f780132c6288f 2013-09-12 01:54:28 ....A 476672 Virusshare.00097/HEUR-Trojan.Win32.Generic-615f30bf51a83c630b7baa27777358963ab2e309beb6051ff77fe07253e9ae05 2013-09-12 03:27:26 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-61633f2c49c0669e3e5edc0b731f1b371706138e5359b296eb1f60dec05b08c2 2013-09-12 01:54:16 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-616b5db4c059f43bd063fb51962555dfd5539a360d01b513fa950f5927093ae4 2013-09-12 02:35:02 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-616ccd54e3a2087f04e47023076855fab921fe22090ebbb5e4ceab14535ae81e 2013-09-12 02:21:16 ....A 529920 Virusshare.00097/HEUR-Trojan.Win32.Generic-6173fd1dcf82baabf69d18dec073b70985a437c481fbc8d10ff8dbf24b775a8d 2013-09-12 02:08:12 ....A 827392 Virusshare.00097/HEUR-Trojan.Win32.Generic-617568ee56c5bdacfc597e2a5b6f2a81e3b0af80c95145b8cf753dd2fd440888 2013-09-12 03:31:00 ....A 61998 Virusshare.00097/HEUR-Trojan.Win32.Generic-6176bcb6f41365ec42fb863cf88a34db034d2496ba3b46b31a1f5f910dc4ad63 2013-09-12 02:43:10 ....A 12992 Virusshare.00097/HEUR-Trojan.Win32.Generic-61778aa89daf825dc2d29cef7f0e91cd0d37b3fb4694d24e484d87d96171d369 2013-09-12 03:23:50 ....A 154130 Virusshare.00097/HEUR-Trojan.Win32.Generic-617a20114505f8c8a03fecd74bc689fffa98fe7b053baf3c45825b44ead93021 2013-09-12 03:10:24 ....A 405000 Virusshare.00097/HEUR-Trojan.Win32.Generic-61807c587e8a27bfffd0040f94817819039482cb8d752e7db8e64ed1058a185a 2013-09-12 03:13:38 ....A 999936 Virusshare.00097/HEUR-Trojan.Win32.Generic-61843833cfc42bdef322b3a8a7a5d82df799b58f3c5d099eaac171b045315e07 2013-09-12 03:11:08 ....A 1645568 Virusshare.00097/HEUR-Trojan.Win32.Generic-6185a35050914eee3ffd2d47b58c06f2e3d5e2d5dc8717644874b47e4747908f 2013-09-12 02:24:26 ....A 157696 Virusshare.00097/HEUR-Trojan.Win32.Generic-618a0899d86e1db1148d056c58d4a842a4bb36a8b6254da87cab436efd988ead 2013-09-12 03:26:36 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-61906062ab675c338bce4cac55d6333dc3fcdd9f4c48f36d248b6de4760f8e30 2013-09-12 02:15:46 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-6190770cee161bfbf6206c5d6cb2de761c8801d5c05e62401c97efdf97c97ba4 2013-09-12 02:01:32 ....A 35617 Virusshare.00097/HEUR-Trojan.Win32.Generic-61911fe89edc846fdc02d23135aaeaca9b0e618def9bc7fecab6713580e9035a 2013-09-12 02:03:36 ....A 741376 Virusshare.00097/HEUR-Trojan.Win32.Generic-619202126863a8558ba7ef8bd78f51b81556ff4fae38c931c37668c90197f7cf 2013-09-12 02:44:48 ....A 786432 Virusshare.00097/HEUR-Trojan.Win32.Generic-6192d52fcf9a250f15cce18881b588d89f281fe16c979319af511b36c4462a67 2013-09-12 02:13:56 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-6192ee8bb65ab05581ae929e15b13f55e7267ea8a5b8d62dd8407e2db4697f3b 2013-09-12 01:50:24 ....A 237568 Virusshare.00097/HEUR-Trojan.Win32.Generic-619968df64cfe602030f79040be870db1aa7fb11ffd1da8ef07555eb99d12a17 2013-09-12 03:01:52 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-619cea023db52b83f080328e5967067f1caea4ce9c28b6a967586afb3c7d8329 2013-09-12 02:23:16 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-619de31bff6796ddb55c7483ae92747cb42a1ca5a591e4c1dd0bec2a0e846a64 2013-09-12 01:49:14 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-61a36df4fb4a2229db8f5f9bd254285e3600440f9dbce2cc97ee2ecd3c5ccc27 2013-09-12 02:31:04 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-61a52699161f2e294cfa5a5052e3daa56e9365049f42e0b360ae9bbac92d6928 2013-09-12 02:23:22 ....A 14133009 Virusshare.00097/HEUR-Trojan.Win32.Generic-61aab1f12cc13a1bef418029d4797532a0be555609c38432363ec669c810e46c 2013-09-12 03:31:34 ....A 3005072 Virusshare.00097/HEUR-Trojan.Win32.Generic-61b02a5c32952592fb8052457323a66f46c1664bcad29068cdc0c8de6b5736a7 2013-09-12 02:51:12 ....A 252792 Virusshare.00097/HEUR-Trojan.Win32.Generic-61baed07dc1bf0690fd8b36c9038d8e9b800e9f247bcd8316064d7927820e437 2013-09-12 03:14:18 ....A 826880 Virusshare.00097/HEUR-Trojan.Win32.Generic-61bde6db20d2a6d27a1dd876331ac35a925ebe27b4c02c84f6b101634088ab3e 2013-09-12 03:27:08 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-61bef1b666e33b443609b359adf98c594173496b9bdf30ab5ab1c6cbde65a0ef 2013-09-12 02:52:00 ....A 2599551 Virusshare.00097/HEUR-Trojan.Win32.Generic-61bf05aae411ee1e7d5533fa2d368b70d988761bc9390b75a3d8f89c15f71053 2013-09-12 02:23:34 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-61c0ea5720668de27b2e18f7f871562b2d92ca3a69a64c1301247c84a8df7c39 2013-09-12 02:04:52 ....A 715040 Virusshare.00097/HEUR-Trojan.Win32.Generic-61c74593515adc4c3aeb45de015d0d94a389e8415cd5d6472fb56407ef68d464 2013-09-12 03:05:42 ....A 202240 Virusshare.00097/HEUR-Trojan.Win32.Generic-61c92353356ccbd60dd747867f1211f07b6c81407b708b52f88e33c76b4ff75e 2013-09-12 01:39:20 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-61cafaef5c61eaa4336e949e0a43686deec0d53f90a50fedc51d480a0d65af16 2013-09-12 02:43:28 ....A 436736 Virusshare.00097/HEUR-Trojan.Win32.Generic-61cd05868be5fa68781b8b395cb2708b75de824561acd6d80b0412028bf7f3fb 2013-09-12 03:02:12 ....A 450560 Virusshare.00097/HEUR-Trojan.Win32.Generic-61d110ee0788d72474aaef04ecbf58f97716124aa57bf212aeede94cb4f0fda0 2013-09-12 02:29:36 ....A 870912 Virusshare.00097/HEUR-Trojan.Win32.Generic-61d25e4326ba8f1c6f51e189795e80d22a30431616585876d3aa2ee2270f2d52 2013-09-12 02:03:24 ....A 138240 Virusshare.00097/HEUR-Trojan.Win32.Generic-61d50c59e037b89f21f81598d57713cccfdc36785dc4d11707e4de61271ae971 2013-09-12 02:43:30 ....A 337408 Virusshare.00097/HEUR-Trojan.Win32.Generic-61d99c87abcb502c5dd19dff666415d023f2bd88ced6117c5d1bfa48d29b6838 2013-09-12 02:31:58 ....A 53256 Virusshare.00097/HEUR-Trojan.Win32.Generic-61ddb050ee9aee385be15cbf486b0058c581ae6b218c0118d5d7683c4c2efbe5 2013-09-12 01:40:36 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-61dee72ea118de049af0a1a43a2ce6a6867a1247590f30a2e8e0dce31e332b6d 2013-09-12 02:14:26 ....A 90544 Virusshare.00097/HEUR-Trojan.Win32.Generic-61e1e953336807e0217507d974145088d628c76bf4a17fca06e297164ea827c8 2013-09-12 03:30:10 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-61e5d853b57bd441e796a01e0514c193fb78781a6ad976b60baf8322a4142c74 2013-09-12 01:46:06 ....A 155904 Virusshare.00097/HEUR-Trojan.Win32.Generic-61e63e05dc14f99c9c79723534cf50a7057ceaa729a974dc0de3154ad482b375 2013-09-12 02:05:20 ....A 160256 Virusshare.00097/HEUR-Trojan.Win32.Generic-61e6d75a0dd6dd606215ba888168762f556df7d8d27b9925b41a401bf3f7781f 2013-09-12 02:41:22 ....A 334848 Virusshare.00097/HEUR-Trojan.Win32.Generic-61ecbcc0d733cdfd606abe9a21ff45e5b6bd5dd5c84c94c090be85202b283a03 2013-09-12 02:46:24 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-61edda70163c69895e6cfc4c47bf76aa7af89ac0e37d75b9d005bf8d5395a727 2013-09-12 02:50:28 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-61ee76ab7dbac9a6acbe3497d6111f96b1d8022473d21604fe419e49cea1d11d 2013-09-12 02:28:34 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-61f5dd4bd034739982c0e2d595019fb279ebef82c687fff7e67992b7695cbd68 2013-09-12 02:13:40 ....A 271360 Virusshare.00097/HEUR-Trojan.Win32.Generic-61f7aec9f6455c977e7ff68bc82b257a2654c5ee07396db35b9376c9f905d67b 2013-09-12 03:21:42 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-61fc2775b7738e2975b1480511af6594040b3630a3ffa0cfe2116abc92eb1757 2013-09-12 02:41:30 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-61feaeebbb6b7be76105ce2de2c0445aa5e81430b496341394b8ad32f789d694 2013-09-12 01:42:20 ....A 715266 Virusshare.00097/HEUR-Trojan.Win32.Generic-6208324c718f5b95f3d39778514bac0c3d03e707123984a533e3599fc7dbb223 2013-09-12 02:43:28 ....A 378368 Virusshare.00097/HEUR-Trojan.Win32.Generic-620b53114aa2583ec0105a5824b5b255c878cf3813968a69e30a25ccf5ec678b 2013-09-12 02:42:06 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-62123b40fe15157fce0bb6ecdbe55fafe5d72fc43201ef4bbf48c847a303ec12 2013-09-12 02:03:08 ....A 267892 Virusshare.00097/HEUR-Trojan.Win32.Generic-621583f75348fe4f9a97d44fc325a1283be3661774e50d6ac570433d23eeb22b 2013-09-12 02:26:52 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-621763321251c05e84c8ca74cba0080c40d48b6a2b5e68b3bac197a4f8852929 2013-09-12 03:20:16 ....A 322816 Virusshare.00097/HEUR-Trojan.Win32.Generic-62219fa77353d021d312a4418463f3d700a55cf016d5aa5dd77b17b866b72e68 2013-09-12 01:41:40 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-6221ec81bd6bc0c585b01a7b7be50c54233cc2708160d50183ff7586f64799dc 2013-09-12 01:43:54 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-6222121cbe39131b5a6c8af10d7313c4f53b8b055e69afa42bc56f579820cf67 2013-09-12 03:27:08 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-622371d72ccdb0043a70ae9f3bdeba2af7e7096479024ec346becd7693ef82f1 2013-09-12 03:24:30 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-6223fbdf4d2cd60dcf2f505c21fdea92c0a60aa7e0ea0b3ad79bdcec33bede26 2013-09-12 03:08:36 ....A 2821632 Virusshare.00097/HEUR-Trojan.Win32.Generic-622603d528e8ca9742975d8183058ef159844d56e4f7a598a20c9ba8d1ed48e7 2013-09-12 03:23:40 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-6228a5c377500be7e16fd502eda2d767845dfe9cf886c63f1ef6e370f0172e58 2013-09-12 02:57:42 ....A 98240 Virusshare.00097/HEUR-Trojan.Win32.Generic-6228ff69d61df847b93f0e06900f4b0b811a5da1d4a32e77e0cccfcf174278d5 2013-09-12 02:01:12 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-622d8091675b2f04bcd0145d1f7d4c8c0fb13df590f0244ea57969b02671dc58 2013-09-12 02:54:28 ....A 10240 Virusshare.00097/HEUR-Trojan.Win32.Generic-62300d899728cc1c7a5b05c6a94b80a0af77706d2ee3fe3266b265d5ee2076ea 2013-09-12 03:16:42 ....A 23552 Virusshare.00097/HEUR-Trojan.Win32.Generic-623077e728f5f6e6e04c0a3403e20a35fe61ebc83cf231ded9b528ffc164b527 2013-09-12 03:22:58 ....A 325570 Virusshare.00097/HEUR-Trojan.Win32.Generic-62340201cfe56180d69c3e7b4dcc39935d15ce70f2e95cfa46339305dd7bb862 2013-09-12 02:02:30 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-6238882659dbb59bb4f94fb78cc303d451855d36fa7754a11844a671670a0e2d 2013-09-12 01:41:30 ....A 41513 Virusshare.00097/HEUR-Trojan.Win32.Generic-62398b5188e9fe5de3905949341c211ce5801f6edb30746481626f7880a49341 2013-09-12 01:49:10 ....A 642264 Virusshare.00097/HEUR-Trojan.Win32.Generic-623a12d95bf6e4448473bee633d90b981353df707c167e84ac5163b4351d8ca3 2013-09-12 02:37:00 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-623d0bfd5c83d431b9702a8c87facfa2c71f37e86b5eb51e26bfb868c114edd6 2013-09-12 01:59:46 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-62472a7685a21594f8eb84f62cc20c6f9a577b9db1b7483330b0cfb309e14d4a 2013-09-12 02:43:38 ....A 846336 Virusshare.00097/HEUR-Trojan.Win32.Generic-624a35ffeae4779f31c5d9869804196f1cb64f0033ef128a2d8e044c0b89b7c2 2013-09-12 02:30:04 ....A 314848 Virusshare.00097/HEUR-Trojan.Win32.Generic-624a3d197b61f87589157d24f602f859fc549087dcb1106b31fe2666c6ce45f0 2013-09-12 02:05:36 ....A 1142784 Virusshare.00097/HEUR-Trojan.Win32.Generic-624d6e48d6dccc016a55d99fc7681e3a442da7b82b047611bd23e5576b3516dd 2013-09-12 02:31:28 ....A 103624 Virusshare.00097/HEUR-Trojan.Win32.Generic-6257a5350252f7b151e7d53933270aa8f79b7b848b31fb5b2c696e8c511fcaff 2013-09-12 02:25:14 ....A 354304 Virusshare.00097/HEUR-Trojan.Win32.Generic-6259a93c1225a13de57a201763ab4bef3e84bc9d079267d0e30df02c545c1a3e 2013-09-12 03:21:00 ....A 1548284 Virusshare.00097/HEUR-Trojan.Win32.Generic-625abf1066d9abb5c11c1c508fa06ccae56fdf4479e8b14c833a142ac1380c16 2013-09-12 02:55:30 ....A 72061 Virusshare.00097/HEUR-Trojan.Win32.Generic-625e8e397196a15d368ac09c51bc28d88a66aa996dbc3fdb26b0a2d915d5952b 2013-09-12 03:17:18 ....A 2908160 Virusshare.00097/HEUR-Trojan.Win32.Generic-625ebeb296496e10e916ada89f3616a47960839ac69194fad057c0898fe5d386 2013-09-12 02:31:10 ....A 34176 Virusshare.00097/HEUR-Trojan.Win32.Generic-626125ed6159366cc0927f9f5ee8962f4ba3c665ad6cdadfca251c4fc8773b53 2013-09-12 03:05:52 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-6261b23050392caed92c2a66c0cdecdcb32bdcab382711043f9b40702951cff8 2013-09-12 01:57:38 ....A 147780 Virusshare.00097/HEUR-Trojan.Win32.Generic-6269c0158f7a266cc089bd64e2a7ad4dedad2859c272557b7c36a45efe18ee69 2013-09-12 02:53:58 ....A 341060 Virusshare.00097/HEUR-Trojan.Win32.Generic-627388c9e719544fac77063310f1f41ff84fdf72da40e805dd2a6c354655e893 2013-09-12 03:05:24 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-6276f1eb46518dad5afd38062530e8e766481b8783d254a08380f02be6c86934 2013-09-12 02:28:44 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.Generic-627ec78bfc8364f1c80f30a575d3ae1a169a531098e5d0a698fe34d668d31f38 2013-09-12 02:26:08 ....A 652800 Virusshare.00097/HEUR-Trojan.Win32.Generic-6286694321c78ddc8401d8c3af724463cb9ae71b7e77963d700d6237bdabce50 2013-09-12 03:31:00 ....A 81440 Virusshare.00097/HEUR-Trojan.Win32.Generic-62922a03e673bba05645014b5220fe19b2699579b9c022f708320efa2a65fdbc 2013-09-12 03:11:00 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-629dd6366c15ab4ee8010d3f899d8d26675894649a19b7eca56466b6375a8320 2013-09-12 01:41:32 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-62a09494c8052cc470397a672c7fe6f36b63d5712e355a25ecb7bebe5fd16880 2013-09-12 02:15:48 ....A 532480 Virusshare.00097/HEUR-Trojan.Win32.Generic-62a09d3af95c21b480f6e2a84fbed8721f60ff066ddd75381558049dcf55c5c7 2013-09-12 02:32:18 ....A 100000 Virusshare.00097/HEUR-Trojan.Win32.Generic-62a1cfca2f988acf92228ba99c525b4cb0d35d4cad30b0b6cfb0293e2f681730 2013-09-12 02:30:40 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-62a6506d0be97525e7b92150bfad40edfc1c57ab0a6ac2930b808f31f82e69bc 2013-09-12 01:38:52 ....A 302080 Virusshare.00097/HEUR-Trojan.Win32.Generic-62a84b1058bd7b49d7818408a8b39e4237c03eb8d1a6ba080882c04484b583df 2013-09-12 02:58:58 ....A 295424 Virusshare.00097/HEUR-Trojan.Win32.Generic-62a9854828efcd10d33875eafb5870e8d076e48b52231b3675539fd1322baddb 2013-09-12 03:14:28 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-62acb104f57c8069f35f4d463805f0a683ae1cf1c1ecb968621b1901c3eab163 2013-09-12 01:59:28 ....A 1187840 Virusshare.00097/HEUR-Trojan.Win32.Generic-62b0152d4a12f893070de2b08de74481eea7bc19038c46adbf10a92788eccf1b 2013-09-12 02:04:42 ....A 518656 Virusshare.00097/HEUR-Trojan.Win32.Generic-62b0416b321efffdc7f74dbe141a53b0239c4f4f2fed504c5a91818bc411f34d 2013-09-12 03:11:52 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-62b13cdf784c5dd1dd67c0f5c18118bbb42f9bbf04f9036382eff0ea603acf98 2013-09-12 02:42:28 ....A 205824 Virusshare.00097/HEUR-Trojan.Win32.Generic-62b89bcddd14266d15f0e3aa4c2631e6a9574a55113102bddc2662957a136938 2013-09-12 02:14:02 ....A 599040 Virusshare.00097/HEUR-Trojan.Win32.Generic-62bbfadf2ce3b202f9132184910f90c8a0775f6bab31f3e7ed2aeba4308eeb1f 2013-09-12 02:21:30 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-62bee17eddfbad8d426d6a0764ec7b4122ca6f5dd4b0835d08a569bc93e1074e 2013-09-12 02:48:28 ....A 355931 Virusshare.00097/HEUR-Trojan.Win32.Generic-62bf63a555965e420ef6894a5a574bd213264f09125000dbd87381b26a67ed20 2013-09-12 03:01:28 ....A 67505 Virusshare.00097/HEUR-Trojan.Win32.Generic-62c3800918a60d1d69ff7a398c471078d4726b3532c637306000b2ea80888d4d 2013-09-12 03:03:28 ....A 504320 Virusshare.00097/HEUR-Trojan.Win32.Generic-62c42c880bb956d543a67c22341add4463cd8fc7215cefe44b4d4ac12d143d04 2013-09-12 03:18:42 ....A 60252 Virusshare.00097/HEUR-Trojan.Win32.Generic-62c5787570824a76f5f19b2893c7c07ef21e89a7f234203c46e6a22979193bd2 2013-09-12 03:06:36 ....A 119112 Virusshare.00097/HEUR-Trojan.Win32.Generic-62c5e0ca60a06f1eb49edb4206d10df20eb0b6631e5206e7ed93da44a05ddc2a 2013-09-12 02:05:12 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-62c89da212aabeb91aaa40c8474115d0db609b6e9219e98457e5c1da5b2a58a4 2013-09-12 03:05:32 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-62c8c2cffe88bcf99236d0183be8815e132040237de26403a379eef8e3432205 2013-09-12 03:27:50 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-62ce231993dc5b246105c2b9376fd4e92b0254b2e8c4023217be92db067930d3 2013-09-12 02:38:48 ....A 59524 Virusshare.00097/HEUR-Trojan.Win32.Generic-62cefb35614b37e929d7d84851a600ff92e583416e8767233ff941ea0863db88 2013-09-12 02:40:16 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-62d16bacdc9227a601085919bdafe23c43359ee62ceffa23522afae462edf062 2013-09-12 02:56:54 ....A 318365 Virusshare.00097/HEUR-Trojan.Win32.Generic-62d20b4e7062293e2e0b427ac30a97af1071e32077788ddaa5246a418eea9413 2013-09-12 02:33:36 ....A 767558 Virusshare.00097/HEUR-Trojan.Win32.Generic-62e1eb9e544ebfc9640bf731dfdab61e4887576f306855dd5809f551f9b14f12 2013-09-12 03:23:42 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-62e4bcdcb14385600b086f6e898bd470dfdeb4c9d0f431d072fd5b29157e239e 2013-09-12 03:05:02 ....A 194912 Virusshare.00097/HEUR-Trojan.Win32.Generic-62e60d60b9bec7abf2bd53eaf1928928eb61fe5709d7d2d01eba97d0ed36fa19 2013-09-12 02:54:02 ....A 659550 Virusshare.00097/HEUR-Trojan.Win32.Generic-62e77f7d0cb59a1e1d06f5b18a87fd2b2b1620266afe4082ce7ce376fd4ae7f7 2013-09-12 01:40:58 ....A 73122 Virusshare.00097/HEUR-Trojan.Win32.Generic-62e7f9b954855a07efdaeebaa44fc24d744120ef4d2a77a0f40e3b197a8d32c5 2013-09-12 02:33:26 ....A 54045 Virusshare.00097/HEUR-Trojan.Win32.Generic-62e9b38eed11d897df3efaa052c71d0893f899a0d72c72add5eea8e38e01e3d3 2013-09-12 02:44:32 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-62f1eb4d5916deae6ee3c19ac1da272a55bbcc88b299d5931a73767d59c2ec0c 2013-09-12 01:56:56 ....A 360448 Virusshare.00097/HEUR-Trojan.Win32.Generic-62f34ff7fd672aa760785d93f89857e86512ad40731d050cd04555164c9d87f8 2013-09-12 02:31:02 ....A 241170 Virusshare.00097/HEUR-Trojan.Win32.Generic-62f64d4a8649a7077ca485641cc7703b8c0de7a3dab12f3f25a060aebed43817 2013-09-12 02:17:16 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-62f7e2a54bf69aa221e32058ee51dc3231e15a74f415a095e421c8e1a5c7ea33 2013-09-12 02:16:56 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-62f7ed175f3551ad1f136a90d6264e6d5e1054817094dade5373fb44abda8ca2 2013-09-12 02:09:24 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-62f8a2b5308d494b4ce0ea00cba95042d12e873c8c0d97317efe6112dd50eecf 2013-09-12 01:44:08 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-62fa9d26b3f5b106adfc35164e116feb77326ebeafdbd1eb65e6d8e8bf974070 2013-09-12 02:20:18 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-6302c07eef534fda68238763adb05e31481234f7c71a8052fd04d6ad83ccba61 2013-09-12 02:26:12 ....A 882528 Virusshare.00097/HEUR-Trojan.Win32.Generic-6306d1d8acbdf9a5e05b3ed7b901fdcf883708913c4e7c5c8f5467105e1ed83b 2013-09-12 03:32:04 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-63071213e2d2b8ab92bdabea1006208ccde5314949b1eae6108db3bbe04dd7ff 2013-09-12 02:10:54 ....A 281440 Virusshare.00097/HEUR-Trojan.Win32.Generic-630b333efdede5dc78b5ba5e9aec41c6f41236aff8312023a4984eaadf6f9715 2013-09-12 02:12:06 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-630d9d9341679b4c58573cd0b84c86fafe306db8fc2f0f2acd1503eb86c1e2b3 2013-09-12 02:57:12 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-630eb9c7ec7f5b23696cf224334af84522c0c4d6d8a4eeb8a08d1eaaf296330a 2013-09-12 01:59:02 ....A 1764352 Virusshare.00097/HEUR-Trojan.Win32.Generic-6310f1a2945b9e6d623df25f39758ef04313f1d277039f86b56f2b118fa9ca4e 2013-09-12 03:15:02 ....A 709120 Virusshare.00097/HEUR-Trojan.Win32.Generic-6316eff41efc6be2b5ab3e26bf6b480b8359d5430a5dbccacf2469949d57a79d 2013-09-12 03:16:14 ....A 45576 Virusshare.00097/HEUR-Trojan.Win32.Generic-63190482722e2956acba7c8508ab9e524844a53eca932bcc21ce1f1451890ac4 2013-09-12 02:18:38 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-631b15a6dfb61ba7b0497ed9cb4a46eb7b4904aa68c763ab223186556656c5ae 2013-09-12 02:26:00 ....A 385024 Virusshare.00097/HEUR-Trojan.Win32.Generic-631b49af205176764a95395a0f06c39f8eedcb63d70d2c767106227bce45c212 2013-09-12 02:19:44 ....A 214024 Virusshare.00097/HEUR-Trojan.Win32.Generic-631bee2d61860e70a044afe000d1382dab78700b3ae2874b5a0015322fb1dac2 2013-09-12 03:01:18 ....A 826408 Virusshare.00097/HEUR-Trojan.Win32.Generic-631e841514c56561e28c0d4c7f603f1b776903b191f2b9c649ad92ce1de9ca1a 2013-09-12 03:25:42 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-6322617d1b9e16c39f901bfc0fbd69da154f99638a07ca5024a199ae8b6d5d69 2013-09-12 01:56:36 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-63260324586ee3cccd49571144aad2fe68b00193778a232c2b30822c53aa0ea8 2013-09-12 03:10:54 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-6331a4036f72f2e66603f35beb4ece05bec3c25404c81c570ab3a9f6dcb92740 2013-09-12 02:40:54 ....A 903551 Virusshare.00097/HEUR-Trojan.Win32.Generic-6336997aa4e6703e2292821e50675a6ffe38402d8e130c6883e43e5a3c9e719d 2013-09-12 02:21:46 ....A 33280 Virusshare.00097/HEUR-Trojan.Win32.Generic-6336fcf87802c045e2c9aeb47dca1661670c0c4db50fe032b625e0b4e9589f22 2013-09-12 02:13:28 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-633aeb6405b78b7b7095a0388c813fe3ac01e516aea3f868c9f002928307557a 2013-09-12 03:31:00 ....A 27722 Virusshare.00097/HEUR-Trojan.Win32.Generic-633efd37f2513a7bc8510fd958e3a028f711b05db6b20c03f1030cd1e8b5da71 2013-09-12 02:02:22 ....A 444499 Virusshare.00097/HEUR-Trojan.Win32.Generic-6341220b28adf2056bdb65217d22bb4b6f3e754b054095910a5bada8a46298ca 2013-09-12 02:17:58 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-6344d59b1273bd2eed2511681942367a91f3a60d32d9ee77f23a368000467f44 2013-09-12 03:16:50 ....A 37968 Virusshare.00097/HEUR-Trojan.Win32.Generic-6347304166e23401a23381a1e4b24f9445bcd05b60dcc8221a0453e9e59ffcb6 2013-09-12 03:31:26 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-6350a60996410b0da562ddc44e5981aa3db7ec8523be008b4f09e7ea74f2edaf 2013-09-12 02:40:04 ....A 423936 Virusshare.00097/HEUR-Trojan.Win32.Generic-635452c335b5bd1d17e05289dc409b61e42eea2326919ae836f73fb5392a9772 2013-09-12 03:24:16 ....A 765952 Virusshare.00097/HEUR-Trojan.Win32.Generic-635608c577e3e4453ffa8a5e66e981faed01d5721e667ff5cac3a93810d50477 2013-09-12 03:16:24 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-6357a6bb760dc56e52f3cdff8c913aa719f38f95d86e643ea24315f58e11522d 2013-09-12 03:08:46 ....A 424564 Virusshare.00097/HEUR-Trojan.Win32.Generic-6359fe882cd522ec877246020be62c388e333242bb72229df244d59271d4abda 2013-09-12 02:08:12 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-635a2e014304b85d38ddff26de2c8162279b0dcd055108a37ddc2877c28bf8ed 2013-09-12 03:25:06 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-63618e48ebcf0a3a637b5cc0e48bbcc76d7ba72ffd3a70fb8312184a18d1ed03 2013-09-12 01:46:06 ....A 1126912 Virusshare.00097/HEUR-Trojan.Win32.Generic-63690cb459dfdde275876821c646955f0e60b1a23de0940b849659bab30ea9b1 2013-09-12 02:29:14 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-6369aebc5cf3d542d15cc649c36097fd1ed56a5012f2ac31365fa0758f2885b7 2013-09-12 03:02:30 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-636cbde76e642311668ea7c96d7c89ab536415cb0ea8d3bb4654efc45d792972 2013-09-12 02:42:54 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-636e93285e49f57e4dfd44e2ac8dd8f247a1e5ddbe4af90d438d601dfb626033 2013-09-12 02:40:26 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.Generic-63754838c0be9eac65427f9ab0d95bfc81f9a0fcb1cf801d877f506aeb578ffe 2013-09-12 03:21:20 ....A 622592 Virusshare.00097/HEUR-Trojan.Win32.Generic-6377b1a1c6d29496f46ec9817c3a29613a18a4c295b948dbfdb3dc82c7dd4e5e 2013-09-12 02:39:00 ....A 109056 Virusshare.00097/HEUR-Trojan.Win32.Generic-637b3025153ed09b97985b5eeeb621c1daa70e1030fa30772a3d196157de3e43 2013-09-12 02:52:16 ....A 22188 Virusshare.00097/HEUR-Trojan.Win32.Generic-6381ce8c73d0889e815935d5ad4442178cf19cd8a2604625ed9eb41492bd5f5c 2013-09-12 03:19:52 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-6387767e197dfdf912100b2f988966fa3ab79ee5827b9ef6a17e585ee2f1aea5 2013-09-12 02:09:38 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-63917186768be198ec5d8652aeec26cb9298cbc098aa0546dee3fdb109d5ae09 2013-09-12 02:00:52 ....A 1797120 Virusshare.00097/HEUR-Trojan.Win32.Generic-6395189ddc86b51f71caacdc728b50997f6bee280cf3bf753e44b1963bc5921b 2013-09-12 03:20:06 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-63961b18054e1b526307d931ad0927438ceab0950033be899dc0425a3175b454 2013-09-12 01:49:30 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-6398dd3f146ac612471dc4ed50d7361e396dba6c8f4a42fc4a25638e5ecb8701 2013-09-12 02:41:46 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-639997e72305bc2760fbbfd446361718ba1cec2bc9cb72b1364f7bc142b9b85d 2013-09-12 02:01:24 ....A 158808 Virusshare.00097/HEUR-Trojan.Win32.Generic-63a32a541578428fd33cfc75a20a1b66d45a7dd20720a75cb1077a3164545640 2013-09-12 02:29:34 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-63a4d781065c0ab492f0804ff5460beaf4f3b65ad654304964d0a97cf0cf9575 2013-09-12 02:04:52 ....A 37384 Virusshare.00097/HEUR-Trojan.Win32.Generic-63abd8768f6af59fbf43ee50156f13cb1152b38179d086e809547f95261cfacb 2013-09-12 02:55:12 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-63b2e5a4216ee42a1c76abded5d3875cfd98de81491b4cfc14d79f5ed6d5ba9b 2013-09-12 02:03:52 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-63b3a260162d4c1345c75b5d9d441006633b0810cac61c4c58de1fdd28215082 2013-09-12 02:37:56 ....A 363520 Virusshare.00097/HEUR-Trojan.Win32.Generic-63b3c8c5aceb0aff15d9888aa9ab2d2601d8574a593ebb49599ee1c258a855f9 2013-09-12 03:25:06 ....A 103641 Virusshare.00097/HEUR-Trojan.Win32.Generic-63b7479b7e0f246a9112d82b424681edc0d41b5b342760d5733afab31c7e4ec1 2013-09-12 03:25:16 ....A 132608 Virusshare.00097/HEUR-Trojan.Win32.Generic-63c5148976ae14444f65db04b3e346e84f91048cb0ef82ae63d1f57dd9fea5c8 2013-09-12 02:00:50 ....A 86713 Virusshare.00097/HEUR-Trojan.Win32.Generic-63c5193e588b4715e8bd6539b8eb2caa3c692bdc379799ab404f8b1ba5401ca2 2013-09-12 02:30:02 ....A 151808 Virusshare.00097/HEUR-Trojan.Win32.Generic-63c6542e98287f8666c584a9012e4b111e9cf6ff812eb49c07f080b914318aa3 2013-09-12 03:08:30 ....A 140288 Virusshare.00097/HEUR-Trojan.Win32.Generic-63c71ee5adcade02953da381caaad5b2e302688c0eebb502ea46c8e5ef86c665 2013-09-12 02:06:56 ....A 231936 Virusshare.00097/HEUR-Trojan.Win32.Generic-63cc809428039388b634ca8b5906eac78037e15c3b65ea312cf20ba8fcdef069 2013-09-12 02:35:58 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-63d496113a6d7bcfde698624bc52baf4ae57242e0603a054f68967170ab2bfdc 2013-09-12 02:30:24 ....A 446720 Virusshare.00097/HEUR-Trojan.Win32.Generic-63dad613c5a57e837015893bc592856861b582f5b437bee3c7e4d53cf31178dd 2013-09-12 02:27:52 ....A 21602 Virusshare.00097/HEUR-Trojan.Win32.Generic-63dbbd997ff20a693a8a8739c67ef991152f0aed34feb9aa62b2f73407c33206 2013-09-12 03:24:14 ....A 681472 Virusshare.00097/HEUR-Trojan.Win32.Generic-63e007b29f5a4123f3a632be33ab42c38abff085e9917ea1bcad92319607bbce 2013-09-12 02:33:30 ....A 37900 Virusshare.00097/HEUR-Trojan.Win32.Generic-63e2c84ceb137c538566bce47677833cac6f74523fa3cb9a9484da246e7ab2ec 2013-09-12 02:13:32 ....A 5998080 Virusshare.00097/HEUR-Trojan.Win32.Generic-63e6d14b80e6323aadd51756ddc6d1772bcc21a28ade1a2f6642ac0d4af31043 2013-09-12 02:29:38 ....A 958464 Virusshare.00097/HEUR-Trojan.Win32.Generic-63e73fa00753c1207efe80161c0ed764cb114672eecc04756c4e86e066d7b44d 2013-09-12 01:52:24 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-63ebe2bf85ed22c0ae4a6c11a0a960b404c81449533109bcc56acf3c2a345455 2013-09-12 01:50:42 ....A 62525 Virusshare.00097/HEUR-Trojan.Win32.Generic-63eee2cb83e98df01213d821ff1aded6d573e7551095ad10ff78924912a198f7 2013-09-12 03:23:06 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-63f0b3a131d2fcc9f56ba212d8631fd834c2b9f7c5e3e3172617ed547944537b 2013-09-12 02:08:36 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-63f481f0b89c4c1599eadcccbc3764821750337a0861996301ae2c6e0de26f31 2013-09-12 02:02:10 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-63f68bdad62132e666d69172e40c4ab077612a1585e144a02f47724546bb8780 2013-09-12 02:59:16 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-63f75d1ed699fb932ff3f2a65674bbb1469cc00add44f92f98891a02956d7b3d 2013-09-12 01:45:36 ....A 365568 Virusshare.00097/HEUR-Trojan.Win32.Generic-63f771997b23358e7207e0a8444a9a8111b5a00f5f506717c87dd0ac33878f04 2013-09-12 02:38:10 ....A 400896 Virusshare.00097/HEUR-Trojan.Win32.Generic-63facfb238be588a051df1681bb5b6d7de02078bc33de3ef754539387dba9050 2013-09-12 02:10:10 ....A 11008 Virusshare.00097/HEUR-Trojan.Win32.Generic-6400f2271d29c45e337d8359eab6927e54341d1e883cefd921e772e4ec189a71 2013-09-12 02:38:54 ....A 53262 Virusshare.00097/HEUR-Trojan.Win32.Generic-640159b211171f857c21e744adfeda5ee486900eb57d74e0078e4dfdc832146e 2013-09-12 02:26:54 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-6405fabd1d02715141006b3bdfff61f71948d796cb11feb0f900db0bebf18438 2013-09-12 02:43:06 ....A 1674197 Virusshare.00097/HEUR-Trojan.Win32.Generic-640ce253646fb8bba8710786a4200aa2f21d308e72abfa9edfd1f11e21a2d05e 2013-09-12 02:14:12 ....A 208893 Virusshare.00097/HEUR-Trojan.Win32.Generic-640d75dcf341f5b62ef565d3a3fce9a409ca5edb36365ba083ba20e7d21154bc 2013-09-12 02:19:22 ....A 119447 Virusshare.00097/HEUR-Trojan.Win32.Generic-640f4a66711f509d3d421b17a24b53c48d55736a6c714bd96f2e0b422896e0b5 2013-09-12 01:59:58 ....A 517120 Virusshare.00097/HEUR-Trojan.Win32.Generic-6412e73492cfe5d8775583c7d3c2b673da3b4d03c7ed1881e65d2d6869b4d8c5 2013-09-12 03:01:36 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-6415d05c8176028f44fd7a6b0f24552a8fce81ae96f3af5521e76cf11d67355e 2013-09-12 03:24:54 ....A 138752 Virusshare.00097/HEUR-Trojan.Win32.Generic-641bcf378bbc5dc0b0111403ca10204e98ad3126b82505d3e7512e5a6bb2ca7c 2013-09-12 02:14:22 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-641d8df8a1f648fd2e45e6b50755958ade3595587ba69bb49303c0fdc1a101a1 2013-09-12 03:25:40 ....A 507187 Virusshare.00097/HEUR-Trojan.Win32.Generic-641dcc709c465aa34755e9dcdce6563ea0ee5f068753be609ab6ea08d7dc17d8 2013-09-12 03:19:00 ....A 336384 Virusshare.00097/HEUR-Trojan.Win32.Generic-6422cec7df5d4a26a7f81d1f1600ec6cd121a6e4d24ce7b97e1a5345c4f67a0a 2013-09-12 02:56:24 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-6426a3e1360765e727afdd618910a9281e4ea69869c7649120fa8804557e1860 2013-09-12 03:30:54 ....A 132608 Virusshare.00097/HEUR-Trojan.Win32.Generic-6427abf40eed86c9ae849abf4a577d3cf17147b52cdd0e1253f088944f749381 2013-09-12 01:42:56 ....A 1548288 Virusshare.00097/HEUR-Trojan.Win32.Generic-6428b1afe634d7e5cbbd49a2459c7b02986427e6df620a1ac3b306b07572032f 2013-09-12 02:20:44 ....A 465408 Virusshare.00097/HEUR-Trojan.Win32.Generic-6428c4e59c3fcfc47cfbc053e7cc3ded40980240ab2de76ee532fa3b2fd2ebbf 2013-09-12 02:46:26 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-642aafcf0fe6e16a050e1e58aed4d0fb58f42befde863281f36c4564941b0920 2013-09-12 03:21:32 ....A 36352 Virusshare.00097/HEUR-Trojan.Win32.Generic-642b5fd9a2c381f82974f032383549d3f9965df1969a75df02da94fe77fa7e89 2013-09-12 03:26:22 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-642f25ae912e5fac475f8294d5cdfe45f6c5c61f5c51013d4a76cacae6441c0a 2013-09-12 02:15:46 ....A 584564 Virusshare.00097/HEUR-Trojan.Win32.Generic-64381eb0dd1456145a254afc6a129ebd36a85c9acc2c706203d736e3f0f97ed5 2013-09-12 03:25:10 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-643ab884c014e26b525810e8c40c2c0958ae3beba6c2b1d59b2b6ab3bf28272a 2013-09-12 03:30:06 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-643ba4dd1777e71ef117a52843aa2555580c9cddd317c53323c87a93afefe316 2013-09-12 03:09:54 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-644574b273581057e1178515f7bcb534f2e6a759f4e8647efcb920f6dc1d7207 2013-09-12 03:20:30 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-6447f9f2735446f0cbc8edd6597d224506c1430197e9802838e117d9e360e5bf 2013-09-12 02:44:06 ....A 470528 Virusshare.00097/HEUR-Trojan.Win32.Generic-64480a6ad53377e8c13283a93b5c6f297985f9c23050e49bf4d0190623e1bd1e 2013-09-12 02:51:22 ....A 4109312 Virusshare.00097/HEUR-Trojan.Win32.Generic-644a87972923405ca01908eb5ec0ed9bbd3696e6630b24087686769cd9c8c2ea 2013-09-12 02:34:10 ....A 93720 Virusshare.00097/HEUR-Trojan.Win32.Generic-64530d0186eeb3f3f6de6b823c17ba20f283ccfa4afd59990c2a4beff30357bc 2013-09-12 01:41:34 ....A 38400 Virusshare.00097/HEUR-Trojan.Win32.Generic-64633e8935fc6574adf6b9a7282b78b72a959e47a1b37e7c33903240aad7ac91 2013-09-12 01:46:58 ....A 143741 Virusshare.00097/HEUR-Trojan.Win32.Generic-6464d8df84edaebced6eb1f0fc66b2017127af5c99398a4abb6e0357107e07d9 2013-09-12 02:19:48 ....A 53152 Virusshare.00097/HEUR-Trojan.Win32.Generic-64670f5e6388c0b1ae2e2dee03bdc3529857527cbb3d413b342ac44bd83eabce 2013-09-12 01:58:16 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-646af22d6d5a3f05c411e068ecd4368c1f0549bc493e7502abf79379973af9d6 2013-09-12 03:07:48 ....A 43616 Virusshare.00097/HEUR-Trojan.Win32.Generic-646f4d314a1b8d174f39c413d2eb4f041ed6712ee883175c5da6f1dc082e915f 2013-09-12 01:51:24 ....A 719584 Virusshare.00097/HEUR-Trojan.Win32.Generic-647436eecdeff962931872794eefe484ea325f86dedefa9324bbd5a9b56d74be 2013-09-12 02:33:26 ....A 91136 Virusshare.00097/HEUR-Trojan.Win32.Generic-647af99b659e25e8c55862b1ae63880f8cc3a4792331c371a030c41356809ab0 2013-09-12 02:23:36 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-647b67c97179469e4ede61ff11ffb72158a9a42552f809119dea0f651ee6dd2d 2013-09-12 02:45:00 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-647f7b878fe58c48c0c12b5f96c47b5d10b13e254ddbfb9f0ed897714ccc3ae0 2013-09-12 02:17:50 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-6482329db96a4c0e2996d743de7b3752f7d522c7b55288afa52c39eccdb594bd 2013-09-12 02:01:10 ....A 35888 Virusshare.00097/HEUR-Trojan.Win32.Generic-64840cd9c6cde5ac2587d2a26e0e0a73d373e3f3c2332a4176f28282df79c931 2013-09-12 02:34:24 ....A 335360 Virusshare.00097/HEUR-Trojan.Win32.Generic-6485ee0799551263b830af69b49dba3249ec34e05669612ff4f0cd5f8ad617c9 2013-09-12 03:06:36 ....A 158720 Virusshare.00097/HEUR-Trojan.Win32.Generic-6488c40c5af4f28d17b630d39028228f04b72949e7c0b6f2028c8ace58eaa16a 2013-09-12 01:44:36 ....A 313344 Virusshare.00097/HEUR-Trojan.Win32.Generic-648b51953e421f38dfc07401366376bfb3c7a3fcb01c8ae9370464e3a354d32a 2013-09-12 02:31:56 ....A 147464 Virusshare.00097/HEUR-Trojan.Win32.Generic-6492fa2e21abe282cc8a09c86c13cb2467c99d103067a4897fc5fc1dc9712b4c 2013-09-12 02:07:42 ....A 961536 Virusshare.00097/HEUR-Trojan.Win32.Generic-649d6584c416788c0c20b434fb00d901a7395f11bbb10cfd25821854fa31747c 2013-09-12 03:10:18 ....A 206848 Virusshare.00097/HEUR-Trojan.Win32.Generic-649ffbd910637d44411545435dd6b60357ce984efa39c00d949682fd087b20e9 2013-09-12 02:30:36 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-64aeb9a0b3c49d4b0f56e874c9c94c3189520b498433d1c370f20969f446e8bf 2013-09-12 02:43:14 ....A 26401 Virusshare.00097/HEUR-Trojan.Win32.Generic-64b06bad8dbf25ad399715f4fcaaaea01646285fa39498d5a3894ebf828bd092 2013-09-12 01:57:48 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-64b49acc4f80e4c0f25842ccdcf7902c38d9ab31d8c5faab265e7f2934a5a0cf 2013-09-12 03:28:00 ....A 21120 Virusshare.00097/HEUR-Trojan.Win32.Generic-64b56d88448af627b85300bbfff2c33fc008ce259d5cbe775bc66e232e4f8686 2013-09-12 02:45:40 ....A 82081 Virusshare.00097/HEUR-Trojan.Win32.Generic-64b9ac56a25e51280353d29a7e3400cab541a16904dd25f3c6fbecf22f094065 2013-09-12 02:44:32 ....A 178688 Virusshare.00097/HEUR-Trojan.Win32.Generic-64bb46b51ad40c6c1c2755677c7a8d5223c0ff3267ad66ef32d157fbe591812b 2013-09-12 02:38:06 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-64c0c667498461d2959d7c853470e28d0b2fa1ef76177216ebec1e37f917efd3 2013-09-12 02:52:22 ....A 189952 Virusshare.00097/HEUR-Trojan.Win32.Generic-64c5a4c4bc0e3cb2e4a951d4903daaea0d1258e739ef13837951b32dfa19fc8a 2013-09-12 02:56:38 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-64c94491fec4e09c360e02764676b5bae3d0a971b32ff6a94414f93a7a06c409 2013-09-12 03:21:46 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-64ccd60b823bed8688d5949edac1800c30afc61dd7d7440e0c7ad2325c69a67c 2013-09-12 02:11:46 ....A 658048 Virusshare.00097/HEUR-Trojan.Win32.Generic-64cfc8a8d1b4d6457ef4338e78ba2d75b9ea7c148bf5f9288642ef3b1cd04978 2013-09-12 02:54:50 ....A 579600 Virusshare.00097/HEUR-Trojan.Win32.Generic-64d074a952d8f35b7fbdcb65cc623e41ddcb9b6ff0dd3e28598116934e8fcc6c 2013-09-12 01:47:08 ....A 103936 Virusshare.00097/HEUR-Trojan.Win32.Generic-64d3db9c299850c6b1efec9531451e3cf2b3644d2ff8759288a7c3268170c046 2013-09-12 01:54:12 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-64d6c1ee365542c964d8860b68e36e7165080eb115aab1a09f4d60f2ae21904f 2013-09-12 02:36:44 ....A 336896 Virusshare.00097/HEUR-Trojan.Win32.Generic-64e09a49fc70f7ee3502298ec5cac71bd77b89cceeb3b014790fd8ac71183488 2013-09-12 02:42:38 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-64e1ecee41150ae65703261914736d049f19018331db7d9e568f94b8d52a1f87 2013-09-12 01:44:20 ....A 25888 Virusshare.00097/HEUR-Trojan.Win32.Generic-64e2075e3ce9d1d75882ed6a3a35d5b1895767ba231c2bbc99673729a8a428c2 2013-09-12 02:32:38 ....A 1568768 Virusshare.00097/HEUR-Trojan.Win32.Generic-64e2aee81ee18e9b6b5d8314a5bd920fff036978c61cb45a07d4b41800936e1f 2013-09-12 01:50:22 ....A 1048576 Virusshare.00097/HEUR-Trojan.Win32.Generic-64e7bfe312e9805d6d5d1673f0ff790fd87bbd0de8d92c48d1f948bdfc6f93c4 2013-09-12 02:54:06 ....A 835697 Virusshare.00097/HEUR-Trojan.Win32.Generic-64ed2b1acbdcb0fb305a161c26a6267d76c672f1e239f056deeb58ca1db9f609 2013-09-12 02:36:42 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-64f0e86904b0d0fed270b8ede6de741eeaacea75f67f8446665d98e43ac3956d 2013-09-12 02:46:54 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-64f9bd896450950601e38e92bd5e7d58ec1fbaa26289152720e80a11707cfbe3 2013-09-12 02:22:50 ....A 757760 Virusshare.00097/HEUR-Trojan.Win32.Generic-65009290fa92fce76c5c88316b3eec73c7726479ee76b0721637ca5bb9b40ced 2013-09-12 03:08:24 ....A 40192 Virusshare.00097/HEUR-Trojan.Win32.Generic-65023d55cf2f2eb9eda0d4f43559ee86475fc8d7d919f7030f073513e23fe787 2013-09-12 02:51:00 ....A 29984 Virusshare.00097/HEUR-Trojan.Win32.Generic-650618302c56812216695684b8aebb7f77dbd7728973dcbb86ec769a91ed8d41 2013-09-12 02:36:22 ....A 729088 Virusshare.00097/HEUR-Trojan.Win32.Generic-650f2a206c2396f6fdb72efa6ba94086f0a75813340235aaa4b04aef1bc6cc55 2013-09-12 02:23:00 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-651870ad251b2e4ec3a6714d78f30b087d0ed049cde2200d4ea2347ad05ce5c4 2013-09-12 03:22:12 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-651de4c25a8a983583f592b8dc41c21501c8ce6e743364e2024040514d34868e 2013-09-12 02:30:24 ....A 598408 Virusshare.00097/HEUR-Trojan.Win32.Generic-652203285f016eaf94ebe2e6d2c54c56195425282c4c602f4b146e5df7820b51 2013-09-12 03:08:50 ....A 426235 Virusshare.00097/HEUR-Trojan.Win32.Generic-6528ffc5c070a448ac1d71c309657382841d50fd0a97547513022d2eca567037 2013-09-12 02:08:14 ....A 18532 Virusshare.00097/HEUR-Trojan.Win32.Generic-6529559fe4abb1660fd239ef27fada3cad71b6793e823f613e36b7c171a836ec 2013-09-12 02:44:24 ....A 135296 Virusshare.00097/HEUR-Trojan.Win32.Generic-652ef413df79a691e9b431c2e656d5541754d8db393da5cd689f9f7d4ca0ff72 2013-09-12 03:31:38 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-6533959c964573befa76109f1027787aca82f3fa90482e2a4517f03695eb54ee 2013-09-12 03:02:16 ....A 17408 Virusshare.00097/HEUR-Trojan.Win32.Generic-6536a03cc48bf15971c9a5f0d8079bdabbc2935f29bc630152e8f8f9d15ccadf 2013-09-12 02:18:36 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-6536b8b710071678f7317ee86906d0b855bd73c5820a806f7d34f296a59f6b9f 2013-09-12 02:25:40 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-65373745fce11d2f63cd0a5d0df2fd51ef167a3e3524c41d58e15b80167acdb7 2013-09-12 03:02:10 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-653c74acb2df5b4950ccc61021abe375ebd2d80d8382345ba5f50bff9d57fb2c 2013-09-12 02:36:46 ....A 316696 Virusshare.00097/HEUR-Trojan.Win32.Generic-653d921bb36b15a140768f191b89b3f276dc03731cefaef5bb324ed9c3ca8744 2013-09-12 01:49:10 ....A 282112 Virusshare.00097/HEUR-Trojan.Win32.Generic-65405b489b9fdd34d5132b5badb6405b02f2006a51a7dac36d13ddac842a4643 2013-09-12 02:12:30 ....A 78848 Virusshare.00097/HEUR-Trojan.Win32.Generic-65433eb84da830974e5216712beb0d0d39ecb6141f96c149ef939dbbfa097a0c 2013-09-12 02:19:02 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-654374efe36be3bbb69ea1ed32002fc1cda635365c91a0e5e067d91fe007bd42 2013-09-12 02:25:00 ....A 307712 Virusshare.00097/HEUR-Trojan.Win32.Generic-6547f4bc5cde1e3c7b4c2d3b90017afeb5b2f825a7d3945b8cb189d8d58fb3d2 2013-09-12 01:39:46 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-65558ef9930c3c56bb4a4ae63e1d76984597df87487b9ab838327497c58f4839 2013-09-12 02:35:06 ....A 119677 Virusshare.00097/HEUR-Trojan.Win32.Generic-655804e0a8d4ec996c2f1539c2b7764b36b2633eb1661b585f673748cf6ad0a5 2013-09-12 01:41:28 ....A 271872 Virusshare.00097/HEUR-Trojan.Win32.Generic-655bc594e9e033b1e972b3c71170864468aeda87adbc949b23dd1f3af861e292 2013-09-12 02:16:58 ....A 420352 Virusshare.00097/HEUR-Trojan.Win32.Generic-655bcdac20462141f1e68b5efb8a9be68c411187d29e05c7f0898593b1a23e8a 2013-09-12 02:35:20 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-6561826fdb7548594bfe99aca2a96ead0c979a7d83f6db0e5e9f66d81c1122f7 2013-09-12 02:31:04 ....A 60596 Virusshare.00097/HEUR-Trojan.Win32.Generic-6565defe351e8777f37b4070e999045842d3d0591ae138132a4203ea882c7005 2013-09-12 03:26:24 ....A 7476000 Virusshare.00097/HEUR-Trojan.Win32.Generic-656abfcf4ac9a9f2f6876edd2ce7c49230dde7fa9fcc8d399d39d3e20ec55e43 2013-09-12 02:43:04 ....A 7680 Virusshare.00097/HEUR-Trojan.Win32.Generic-656d995967fda83811059b8726c3730bcb7a1c9d447c727a1ada46447313c8b1 2013-09-12 01:55:04 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-656da0473edbbe72a7e931c14756813add3c2d8f23154e7b733f744a157aa1bf 2013-09-12 03:02:22 ....A 68647 Virusshare.00097/HEUR-Trojan.Win32.Generic-656e63b42d5dcd8751c6a6402208137b37abcee3f8ee4423ed70a9d103e28936 2013-09-12 02:58:14 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-65702bf0a519dbcacaef07fab9900a12a9a2dc57a04f621c7a5ca06db01f1b15 2013-09-12 03:01:50 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-65798185d5d962844bb55aa6cbb3ca1c43ae1c24c14d91d3cc301c3f4bbfa70a 2013-09-12 02:05:32 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-657c6cb663bd3b11060e8d5b40fa39733b764d6dc52577fc0930f6e522e0490a 2013-09-12 03:10:32 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-657defe095f0fef7c238353ad48603cdeb9325c92e294becc5230b0750169ee2 2013-09-12 02:05:16 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-6580ff847cbd866e4b32c5252b8ff9ae9dd24bfa99f892a80ff0d222b021479a 2013-09-12 02:45:18 ....A 528384 Virusshare.00097/HEUR-Trojan.Win32.Generic-6584c5b1fb6428274c31b9b0a24fe9763e0594a60fa37699a8c790be6a6e97e2 2013-09-12 02:21:48 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-6589a214ba32bbfdab2282d25b356572cb07c367f9fc6bb8ea1a3b2795f9c78b 2013-09-12 02:47:22 ....A 315904 Virusshare.00097/HEUR-Trojan.Win32.Generic-658cd2d2abcfa220d7bddf2886c629d8edba992df0e0c2cb4ba4a4f662b52f77 2013-09-12 03:24:48 ....A 1025989 Virusshare.00097/HEUR-Trojan.Win32.Generic-6593ea58f37ea1dce60debf1bad98ca1b365b6c33fcee5d36afddf196c577ba2 2013-09-12 02:06:20 ....A 269648 Virusshare.00097/HEUR-Trojan.Win32.Generic-6594348cb49a3b6a029c3c39130f71a360202dcab7d41765b96c7753e889244a 2013-09-12 02:25:20 ....A 64512 Virusshare.00097/HEUR-Trojan.Win32.Generic-6594b66583716c7df957b2a38b39b8e417c1dea06914bff45b318173ee33fefe 2013-09-12 02:04:20 ....A 948936 Virusshare.00097/HEUR-Trojan.Win32.Generic-65953426d664e72b9f1cf1e0149d190a3bf0a5a5983b1c89d4a19f38a19e99bb 2013-09-12 02:03:30 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-6598ea6a9b05890ea07dad65aa3b7bbd5ff6780f88f85d44a709e5b7625577f2 2013-09-12 01:51:38 ....A 831528 Virusshare.00097/HEUR-Trojan.Win32.Generic-659f308ade24dc39d2d1cffecffe2d2730b934793393c68a1f59a6a5b6cd0199 2013-09-12 02:10:20 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-65a1865e41d264b91111027b2534ac3306b2f2ffa0bd96b619c1aefb884359e0 2013-09-12 02:50:16 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-65a18f73463d73161743dea525d1964895d3b91e275ce2d9ae0a1ac264afeab5 2013-09-12 01:53:20 ....A 2574848 Virusshare.00097/HEUR-Trojan.Win32.Generic-65a3021c4d0df2845389519b519b6f377429e671f54a2b0872caae8fe5978b33 2013-09-12 03:04:34 ....A 867234 Virusshare.00097/HEUR-Trojan.Win32.Generic-65a93f454e33eef3d24641f0196fbd1812a3a4f07624a25d479b9b78f68a9a0a 2013-09-12 02:19:08 ....A 20055 Virusshare.00097/HEUR-Trojan.Win32.Generic-65a9636a793da517db57b9eb48136afd0660ec63232b9eec3ace2b8a43536729 2013-09-12 01:42:50 ....A 773120 Virusshare.00097/HEUR-Trojan.Win32.Generic-65b4c03decea2b38302c6fac52e32eddb9d8c18add85a5f2d8a037914b27a832 2013-09-12 03:26:14 ....A 375808 Virusshare.00097/HEUR-Trojan.Win32.Generic-65b6bbf07119161d15196d137121a2bb4aef34e907798377b4d4268fdeec95aa 2013-09-12 02:56:56 ....A 5497600 Virusshare.00097/HEUR-Trojan.Win32.Generic-65b7c3b08efc946a0a834f88614494bb6925c3de8671004a75cbdb9ea4548764 2013-09-12 02:33:54 ....A 303238 Virusshare.00097/HEUR-Trojan.Win32.Generic-65b9cb5dda589b45808dec894fcc198591bf8f2f855a48d415b80859d2a58110 2013-09-12 02:29:36 ....A 565760 Virusshare.00097/HEUR-Trojan.Win32.Generic-65bc0040387e3f579afd78557f1514d85386f16058c53b13f42030f9c63ad5c4 2013-09-12 01:48:36 ....A 26512 Virusshare.00097/HEUR-Trojan.Win32.Generic-65bfafb6d87c1ec51bfcf69a4ebae90a5516d7faa5525173cc8e61c1941c4d0a 2013-09-12 03:32:10 ....A 302592 Virusshare.00097/HEUR-Trojan.Win32.Generic-65c7eab51c27b5984f33a4c3d62830a977d082d25a5c02455b6e20ccc7618a90 2013-09-12 02:14:10 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-65c853a950800244f97178fabc98e800c7fdaec303f85b667b1fabe767b2d3eb 2013-09-12 03:26:56 ....A 118276 Virusshare.00097/HEUR-Trojan.Win32.Generic-65c90572ddee86473a2a7a85f9144f9f0ab9b694da12ccfda50e38cbd3f4ed44 2013-09-12 03:04:26 ....A 516096 Virusshare.00097/HEUR-Trojan.Win32.Generic-65ca3431d08fb40da28cd5ca5a5dd088f42da289c09f8f9e045cfb11909d4df1 2013-09-12 02:16:56 ....A 1076224 Virusshare.00097/HEUR-Trojan.Win32.Generic-65ca7e3e53cf09ec392f6b60b9f74d9563ad7cfcd257d00f90dad4ad592dce35 2013-09-12 03:07:00 ....A 205312 Virusshare.00097/HEUR-Trojan.Win32.Generic-65cfd692467b49c0fae66ae8b7e7aa085c60def3f6094a6d7f48af2bd2fc2711 2013-09-12 02:48:48 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-65d27f3aebd3c08815918c06cd9675aba793b5b0d0a7e18a751b5504d3eeac88 2013-09-12 02:34:50 ....A 194048 Virusshare.00097/HEUR-Trojan.Win32.Generic-65da3693c68a698ce972369db41e9c3500918bd058440be28b6e73c4c7328d41 2013-09-12 02:28:44 ....A 317440 Virusshare.00097/HEUR-Trojan.Win32.Generic-65dd937a3e9e114e7f66c43b3db7e435a8770da56a622ea7114158ccc481f31e 2013-09-12 02:26:38 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-65dea3d687f1af07ddf7435631942806433524f3cf0e6cd2aeb5563a269d106b 2013-09-12 01:53:48 ....A 39936 Virusshare.00097/HEUR-Trojan.Win32.Generic-65e1356af3cd14e6319668969496bca32ed93f69c2b05604b45c6ad197bd4ff0 2013-09-12 02:48:08 ....A 319562 Virusshare.00097/HEUR-Trojan.Win32.Generic-65e328ebf0bee56f90a7e5ecd1054f475468107d713a850f90575ffc7619049c 2013-09-12 02:53:00 ....A 249856 Virusshare.00097/HEUR-Trojan.Win32.Generic-65ea6cd18199703391f2d15f386535bfe5a54ba6f5d139f202aa5d091a6e9398 2013-09-12 02:03:52 ....A 107039 Virusshare.00097/HEUR-Trojan.Win32.Generic-65ea95eaf2337c88fb44e23afdae70f2d58ff45141c60b9af3395e5cfcd4737d 2013-09-12 02:49:34 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-65ebe0bb85f51ca681d290e0c74dfdf737238eda7d0ac63f489fc1c3b789a9bf 2013-09-12 03:27:44 ....A 1032192 Virusshare.00097/HEUR-Trojan.Win32.Generic-65f330e9adaf8145fcdd8fa97075178ee301ec81c82b4b575063b4d506a3929b 2013-09-12 02:25:16 ....A 1713152 Virusshare.00097/HEUR-Trojan.Win32.Generic-65f3ae2c19e6cd0cef199e84227b01c98d279dd63006bba935c6fc6422e67f50 2013-09-12 02:31:28 ....A 59399 Virusshare.00097/HEUR-Trojan.Win32.Generic-65f94945011a8f23ced743c2a3d7d34b4449851bbbd59f37bf954b76f21126e1 2013-09-12 02:03:34 ....A 418304 Virusshare.00097/HEUR-Trojan.Win32.Generic-65fc0c6be6c07d211ea2e88f045d2011f7003a58a63f33f3fb696762c752e749 2013-09-12 02:26:10 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-65fd5e9b2d26e712a270cd107fab2d62016f39239b72e090a1f0b33ab3f0ec55 2013-09-12 02:48:22 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-6604041116b1061b19a9023d885f2d47ac5692cd0312731d4ec27865faa79adb 2013-09-12 02:41:52 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-66055788f9fd58633279cf94c4b0a1cd06e7e5608548dde184a30c4821b76cd2 2013-09-12 02:00:52 ....A 135424 Virusshare.00097/HEUR-Trojan.Win32.Generic-66114f83e2cd2e9bf507dbe38d9e2b00883f6cb39ec4ab5e67571f1b7c2b381d 2013-09-12 01:49:30 ....A 655360 Virusshare.00097/HEUR-Trojan.Win32.Generic-6611db65d25d63a14227b896b9ffb977186b8345ea9934401da1bd82fe546459 2013-09-12 03:31:24 ....A 94720 Virusshare.00097/HEUR-Trojan.Win32.Generic-661308fffb464117aae70ff24576d697f951c8f2813d7904a018b629fd59a020 2013-09-12 02:11:00 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-6613783275ead542642c122cd13a9680c177ca8a32fc7e6249e474773e2b96da 2013-09-12 02:58:24 ....A 620235 Virusshare.00097/HEUR-Trojan.Win32.Generic-6614cff7a93de37f0612ad4268b7952a7069407663620093e401d26b59e49dfa 2013-09-12 03:06:14 ....A 713728 Virusshare.00097/HEUR-Trojan.Win32.Generic-6614d97aed248d2471c810750251a82b0d8d94acf317ff7101d2f69a1db8a96c 2013-09-12 03:30:18 ....A 10240 Virusshare.00097/HEUR-Trojan.Win32.Generic-661f2a83069525c2c2be01ba9555101e117ffb080a16937709c5fafcd2924fe3 2013-09-12 01:41:30 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-6620565011773aa4c75d7c10f439f4b13f36088552b65e07df80f020f5e85dd3 2013-09-12 03:00:16 ....A 502400 Virusshare.00097/HEUR-Trojan.Win32.Generic-66213a4a81375731a95a63a9a1904d4a5ac8c267baaf97efd6cfe55d0e19b27b 2013-09-12 03:14:12 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-662334685b57bd765b3bbdd41aad3b7341dd1a9480602d7e7e9b0f477f74658a 2013-09-12 02:19:24 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-662782eb2765714b8fb7cca2b7384c499f31f12f5fe11382f99638e3a40f1452 2013-09-12 01:50:04 ....A 63524 Virusshare.00097/HEUR-Trojan.Win32.Generic-662b13ba451b27a962e1129c20e1318d7e59e3e5fa4c7f48bb2c158231ebb3c4 2013-09-12 03:02:10 ....A 10789496 Virusshare.00097/HEUR-Trojan.Win32.Generic-662c9c66928746cf8c602c3556c8821401d2b72d4b491eaa62a95c65506c297b 2013-09-12 02:56:26 ....A 536576 Virusshare.00097/HEUR-Trojan.Win32.Generic-663412d9e7c63a17b9eda8d14eeba25754b059dd05391cdf7cd2a704c9de014a 2013-09-12 02:29:24 ....A 30616 Virusshare.00097/HEUR-Trojan.Win32.Generic-663503829467f6eca5d80d7a5c6edc2a880329eac2a0e5dc624b28b24928fe81 2013-09-12 03:12:24 ....A 58272 Virusshare.00097/HEUR-Trojan.Win32.Generic-66352475005562c9684e1efd88ea1558800c3f4e463075a8de78f93b4b5828a2 2013-09-12 03:02:04 ....A 493307 Virusshare.00097/HEUR-Trojan.Win32.Generic-663c6240a6e57c6487bbdc751d59bafcd6fe35188117b85c9040757c3e41de7c 2013-09-12 02:17:36 ....A 1758709 Virusshare.00097/HEUR-Trojan.Win32.Generic-663d42cc57331c2f128e2e1421f4049d12556f1ecd56448f66dc1ccc69c1c805 2013-09-12 02:12:30 ....A 36352 Virusshare.00097/HEUR-Trojan.Win32.Generic-6640714d7af151f169599ae27c6f89b6413f399909696ed496b4d52db05bd75a 2013-09-12 03:06:42 ....A 295936 Virusshare.00097/HEUR-Trojan.Win32.Generic-6641ea0f0d970db3efd642203dce35643c80fd12f0edcadfc537ccc29f3801cf 2013-09-12 02:19:12 ....A 350208 Virusshare.00097/HEUR-Trojan.Win32.Generic-664b77cae5682c27a26d15be6bf1bd0704b9b8c66aadab996dca3e20e3f5712c 2013-09-12 01:50:48 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-664c3c9c6fdb7799cf9d4ffec03eaf60a624631bf91d4084c15d4e8004995fef 2013-09-12 01:39:22 ....A 716801 Virusshare.00097/HEUR-Trojan.Win32.Generic-664f3c05d85b60db88061b68440f944987b3af89ffcf8e4a6f6c2cf5083a35a3 2013-09-12 03:10:04 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-66552d18fd86b634092558b474887939866fa00535496ad410239c958eb9f5be 2013-09-12 02:23:24 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-6666b7af00ae3911306b665725e4ec1969e59a5b32d41283d64e20029adb86fc 2013-09-12 02:10:22 ....A 1638947 Virusshare.00097/HEUR-Trojan.Win32.Generic-6668b6a02ef0b34bf5cbfefcaa7e13328ffa5047d4003be5b19634afa9633648 2013-09-12 02:23:38 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-6668e66079201c5c7d733620b79e8abe61db8809c82a9b591c79eabbd52f3841 2013-09-12 01:48:20 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-667a2e0e7806b3dd0e8d1de28e6447770de00d9a1fc9807476c57384f7773c79 2013-09-12 03:02:28 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-667e2a871569c5a9048b5accf37d0a2b486efd3bec8b79f0b843c66b49a950f9 2013-09-12 03:26:24 ....A 1740701 Virusshare.00097/HEUR-Trojan.Win32.Generic-668212b741e6aaf6c99f3627ae234ccdb58e28cd32ffe562896361ea2af31591 2013-09-12 02:30:42 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-668553efeb14452af899e1750ead18b258a456b19831d07b0c8e0b6eb8380444 2013-09-12 02:44:12 ....A 16384 Virusshare.00097/HEUR-Trojan.Win32.Generic-66877b5202f2bcdabd8d2305a247c8a8c735571915a51139c5b7c044fab20053 2013-09-12 02:31:04 ....A 53259 Virusshare.00097/HEUR-Trojan.Win32.Generic-668bac827f16988c792e24d04693ae5c6342904dc476f08df708aa3085895ed5 2013-09-12 02:35:28 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-66916a795076511cb547f937b8a03eb3b2a1b3ed4609a27f3de02a951ca52b55 2013-09-12 02:06:22 ....A 381952 Virusshare.00097/HEUR-Trojan.Win32.Generic-6692f843a7728f36c7601abd5d779f17a6017dae0d287c603e9f3570c022afe8 2013-09-12 03:23:34 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-669438dc8c1f5c266134f67c612b678f4661e6c345e0e3a5bff14ec3784dedce 2013-09-12 02:59:06 ....A 800125 Virusshare.00097/HEUR-Trojan.Win32.Generic-6694dbe06b968fb56ea1c0a1a7a53ccea5ae8bde8116076bf3443c0c7bade87b 2013-09-12 01:46:40 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-66965f19465731579d49387223f16b70ee448b43d7022900e5bf2d852a8d3ded 2013-09-12 03:14:08 ....A 1573656 Virusshare.00097/HEUR-Trojan.Win32.Generic-66a7daf006c8e5c57d1b5476ee5aceb615fb252a6295d3fb08dd67007b8364ba 2013-09-12 03:03:56 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-66a9a9efbe78ebc3e1aa17b54c13388b61cd79c5e2004f24052c24af378ca6fa 2013-09-12 03:00:44 ....A 400190 Virusshare.00097/HEUR-Trojan.Win32.Generic-66acba06305c785f023379f830fac73c2b197c487f897660a6d8cb75cdb4ef07 2013-09-12 03:21:04 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-66ad90dd31c8c91813b40d7719de6b1b0671a872fe9382403625b94c9f1dc56e 2013-09-12 02:57:42 ....A 149557 Virusshare.00097/HEUR-Trojan.Win32.Generic-66ae29e6a8557d7e4c28524e7f92a37e77cb7fba73aa1fcc7741229470bf828f 2013-09-12 02:57:30 ....A 794624 Virusshare.00097/HEUR-Trojan.Win32.Generic-66b563b71a967bfd697bd7a1735806981591f728c7e4ced8b774168bb50ec7ca 2013-09-12 01:42:04 ....A 507904 Virusshare.00097/HEUR-Trojan.Win32.Generic-66c585dc790fbbaf1bd1d7b1b35446231d2d4930d179d755b891d20f08d723a9 2013-09-12 03:27:02 ....A 1119193 Virusshare.00097/HEUR-Trojan.Win32.Generic-66ce27d876fba1ffc8cf8a696dd47e4541e01fb0d90beaad503862ae41cf7d53 2013-09-12 02:46:26 ....A 452096 Virusshare.00097/HEUR-Trojan.Win32.Generic-66d7bfe4f5ffee274d908726f3f4570a8b876058c7438d1c4ddc573a40bda527 2013-09-12 02:12:14 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-66da71a2dcedb1a037cf7c7007ea8991ffcaf07276c2560614367382c9584dc3 2013-09-12 01:57:26 ....A 668170 Virusshare.00097/HEUR-Trojan.Win32.Generic-66f548724a1085818630f26543c472a11414b9cef16490ff2b8f8d8e09433b35 2013-09-12 03:14:44 ....A 115328 Virusshare.00097/HEUR-Trojan.Win32.Generic-66f6581ca0ed9e4a18c8247b2f04b9093a1df35fb64b45226d4077ba024dfd3a 2013-09-12 02:27:18 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-66f666d6c30466c2143bca81201120f7b6cb46ba76f61dc0516975f0999f9b6c 2013-09-12 03:30:22 ....A 1195485 Virusshare.00097/HEUR-Trojan.Win32.Generic-66fec8ca834de350b384896fc2ef5575db027b1f6fb4695a099277b2e7cb2a9e 2013-09-12 03:09:48 ....A 69711 Virusshare.00097/HEUR-Trojan.Win32.Generic-670504fdc7af82605fc1256339186800c6eac6d948aab335998833f9d5797ef9 2013-09-12 03:26:58 ....A 696320 Virusshare.00097/HEUR-Trojan.Win32.Generic-670c278d79adde27270a3a77986d86f16b4414da8e28926c175b5015ad67850a 2013-09-12 02:42:50 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-670f041b5460865d61b669989336277749e7e562bb8bb1af60af64cb99c18263 2013-09-12 02:59:12 ....A 20971305 Virusshare.00097/HEUR-Trojan.Win32.Generic-6714e8ff0bf168e41adb2eac95961a18a25158ec1a23c156d82caa84282d06e1 2013-09-12 02:59:12 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-67187801cb795afcf90adac69eec81bff9b020dd42ff96ad309a4909a4d66220 2013-09-12 03:26:40 ....A 4403200 Virusshare.00097/HEUR-Trojan.Win32.Generic-6718939f9fbe071eee4f8c4cf21263c5ecbe8438f1c7d03a9478e0dcfa652b37 2013-09-12 03:02:44 ....A 5533184 Virusshare.00097/HEUR-Trojan.Win32.Generic-671fd8419f076f0683f1cbd13d855052c64ac2f496e40c2088f15f3decdfd0d1 2013-09-12 02:08:54 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-672155cf4e4b73b08de8d83fe398520cbf503a05ea97759ff4c87f4de1a92921 2013-09-12 02:23:54 ....A 2574848 Virusshare.00097/HEUR-Trojan.Win32.Generic-672854e1066fad38397390a32f06768147e2af937aba881c4cfc148a0624186b 2013-09-12 02:32:22 ....A 12372081 Virusshare.00097/HEUR-Trojan.Win32.Generic-67309f6cb41e1245cdc166b8eb162dad4f07b511763ea7d16189cd88b895beb5 2013-09-12 02:20:30 ....A 4361907 Virusshare.00097/HEUR-Trojan.Win32.Generic-673314439adada2645ed763453ccaf0d5e6b91781216566b7c67a006384c7727 2013-09-12 01:53:20 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-673d1a0660f70a01b56086da8e80e47d092e1c38c43c331602098a42960fb3c9 2013-09-12 02:36:18 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-6741677726d7848fe846841b9e6dbcb7476cd053fcfa58c0f441b10088c19bae 2013-09-12 02:51:48 ....A 1102391 Virusshare.00097/HEUR-Trojan.Win32.Generic-67424eb57670f2181f3f189725601af31a71c02a2fd70a5acc4b1f2d9caabb0b 2013-09-12 03:21:34 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-6750a66b65765e9fa8ee9dcc2bf6a11f24c88a96d303113f24e7604b91f8a857 2013-09-12 02:39:58 ....A 2318336 Virusshare.00097/HEUR-Trojan.Win32.Generic-67571501fd00082cbe2b4fca8a7f3104b62877ae10e48e3f5b06f623c9d59db6 2013-09-12 02:47:14 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-6757b03eb73b1274e956ecc050bc0d2128be019e631edc45b54b48ee3162b703 2013-09-12 02:09:18 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-6757c27375bba4f10781900f44fa803697301c0216f8efd9ad8e0845fbaa79cd 2013-09-12 02:29:04 ....A 222720 Virusshare.00097/HEUR-Trojan.Win32.Generic-675ab9846cc401dcd291a0c1f1911f32027bd5932c0dd62400a326fe0d8ec86e 2013-09-12 03:27:20 ....A 255168 Virusshare.00097/HEUR-Trojan.Win32.Generic-675f0eefe40b673761f0fad051c472b98587e7e6f7aaa49fe001eca858230f77 2013-09-12 03:26:02 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-6761cf20d356607f981a32c89d006ea1998a23df38b01e92ea19863aca48c0c5 2013-09-12 03:14:26 ....A 198144 Virusshare.00097/HEUR-Trojan.Win32.Generic-676c425f1874f1704509eaf69185a835d8b6227f147d71ef0742895c11a1c4f4 2013-09-12 02:47:46 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-6773c7177dd27afcafa234722967a8d7060d087dabbed03e3595ab688e61a9b2 2013-09-12 01:46:54 ....A 540129 Virusshare.00097/HEUR-Trojan.Win32.Generic-678744af4d08b7e857349e158a70aaa76f14042f546a9b946b84181859e2865c 2013-09-12 02:44:24 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-678a636ba16ac945c4e5eacac6db25c88b83f02d74ed74a82ceebcb1dfeba9be 2013-09-12 03:24:00 ....A 245768 Virusshare.00097/HEUR-Trojan.Win32.Generic-678b2cbfb3ed6328f2f996b12982ae99af67b602476b552dbc1a257f0c3917e4 2013-09-12 03:31:50 ....A 25889 Virusshare.00097/HEUR-Trojan.Win32.Generic-678c1f393ada469a0e427663cc993f6e9406330d40ba0705cb1cc98fbe5aac12 2013-09-12 02:51:48 ....A 495616 Virusshare.00097/HEUR-Trojan.Win32.Generic-67918df776f745a01e72988d6121cedb69ec98e70561405ac8cfe43c6312313e 2013-09-12 03:07:56 ....A 966677 Virusshare.00097/HEUR-Trojan.Win32.Generic-6793f060abdcb9970acad5f74b2dea7cc6ae0765e762279a96b82029b67cbcd9 2013-09-12 02:08:42 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-679dd0bf8d555dadbcb9b4888892199ca59c9c15cf385552accabbf13e88f5d8 2013-09-12 03:25:38 ....A 77524 Virusshare.00097/HEUR-Trojan.Win32.Generic-67a5636e07fcc5d66f71a0e4cafd0b0ac706021d2f09791fe2f52c3bf677a7bc 2013-09-12 03:23:08 ....A 166912 Virusshare.00097/HEUR-Trojan.Win32.Generic-67aecfb1e74475aecd5a0cfc7ab0eeeeeb679411ebb7c4e2c206908fff02de65 2013-09-12 01:44:02 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-67b0dc9744e7ab4d880206d17a2a9966fc23da53e621b4cbe8df9a9165abacf6 2013-09-12 02:30:32 ....A 935174 Virusshare.00097/HEUR-Trojan.Win32.Generic-67b1651ae3cb615a64ad9801b17d698c2018edd5557b232a63bad7cc56516887 2013-09-12 02:50:12 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-67b1caaea1f7ddeec5ea68055ff63334517b85a6b0b7725105708407683b5705 2013-09-12 01:48:08 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-67b2a1298581d7f0f1a7ada83393278c0cacadc4da1e4857dff68c6b58b9b40e 2013-09-12 02:02:58 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-67c1585b53bb8958552dcd66b1cbdf3a2cd9b2bdee696462c60078355856196f 2013-09-12 02:26:02 ....A 452096 Virusshare.00097/HEUR-Trojan.Win32.Generic-67c1ae1cb2c33ef67b93a96affa5560d49af56eb5c51a46913d72f56402e4e1e 2013-09-12 01:38:46 ....A 167795 Virusshare.00097/HEUR-Trojan.Win32.Generic-67c2fce2362658e9cab45e74ff295d56a926ecb8286edf13ef05938f67ddb1db 2013-09-12 02:29:58 ....A 218624 Virusshare.00097/HEUR-Trojan.Win32.Generic-67c4d9fa7c5b890b08158dee1be09a49bd2376b0683d34cc128ff0645f6f6328 2013-09-12 01:53:40 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-67c77bd5666aca7ca7b196740fe73f883705f53f28fe9666bc32108567bb2d12 2013-09-12 02:08:18 ....A 88576 Virusshare.00097/HEUR-Trojan.Win32.Generic-67c936106898838af8e69bb5b66b8362295eabd30b37d7bf154120a79541e8a8 2013-09-12 02:21:38 ....A 323584 Virusshare.00097/HEUR-Trojan.Win32.Generic-67d33df92af1a2cded68b04461a394c06add349c4650f7ac09bf552918f7e19b 2013-09-12 03:02:26 ....A 761344 Virusshare.00097/HEUR-Trojan.Win32.Generic-67d91af7ca248b5bf3b7f6d62c9da73715ada00da3cb2eced1c56dd052d37106 2013-09-12 02:33:02 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-67dd77dd7eb7e2f7ed1bfefb87e9a6fa8b430dad397152c71409a9bace9de701 2013-09-12 03:27:42 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-67ddb9ee204412a502f5ca09cc0bb2d9278152e38083f485962b25a75d519bb5 2013-09-12 03:17:32 ....A 2052613 Virusshare.00097/HEUR-Trojan.Win32.Generic-67ddf9b64e6dba960c051870f04b2b620b4e10aaee6905a59bcb47ed59691309 2013-09-12 01:44:46 ....A 450560 Virusshare.00097/HEUR-Trojan.Win32.Generic-67de7921b503c4f590f472cccf4f1b57efe7bf850692371ac0ed590645912d85 2013-09-12 02:51:26 ....A 71832 Virusshare.00097/HEUR-Trojan.Win32.Generic-67e1a5faf406910bdd8e234a6144faeb4d7f1ed180047fee43ca9f3d4094b83d 2013-09-12 03:23:28 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-67e2ccd27a3c3e8e77104975155878b62b3d02544fd8fe62e05b8e240884542d 2013-09-12 02:13:26 ....A 283240 Virusshare.00097/HEUR-Trojan.Win32.Generic-67e7233301353f7f92865b341d82bf8839966b727d11b53addf745b564b3f149 2013-09-12 02:30:40 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-67e9eb6f181ebc57a735dd9a6a1d0c52f9f47fb3372f113b99d3ab24945e48ee 2013-09-12 02:44:52 ....A 41036 Virusshare.00097/HEUR-Trojan.Win32.Generic-67ec06e2a83bdb95a6a0e113c1991dd754ffba363f7081131b9a43d663d410ce 2013-09-12 02:22:00 ....A 13312 Virusshare.00097/HEUR-Trojan.Win32.Generic-67eebf52d6b3ecb53d6423d9677b74df0ef666e6a5d9305cd6e55e6c11af8399 2013-09-12 03:27:42 ....A 202752 Virusshare.00097/HEUR-Trojan.Win32.Generic-67f0f4898ccf64443f5756c08cb629898b6de974cb2da1c554c79b9151dc08ad 2013-09-12 02:25:14 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-67f1d681380c8067f5746b56a5b4bc689607a8a39398175aa0efdaf592d63634 2013-09-12 02:35:48 ....A 2911744 Virusshare.00097/HEUR-Trojan.Win32.Generic-67f67dd6e6b6749e7f4071a1c8243ee253428e2948ef9574f4521db69aab861b 2013-09-12 03:14:16 ....A 39936 Virusshare.00097/HEUR-Trojan.Win32.Generic-67f6eab648451d0bd2497553adafb1cd713d1290d864ee81b7597b95350fff64 2013-09-12 02:22:34 ....A 106531 Virusshare.00097/HEUR-Trojan.Win32.Generic-67f793c2b9a759e5d1e1f29b70d5b6c5d63ca48974b53bdffd625cd8c7c5de3c 2013-09-12 03:23:02 ....A 662018 Virusshare.00097/HEUR-Trojan.Win32.Generic-67f8570ee1389ae2c0d21345a465b85e3123fdaeee639f4b448b513e3dcc8341 2013-09-12 02:08:38 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-67fb41049ad272f722f301560b40f1813a4cc42342deeb5438ccc82eda96d820 2013-09-12 03:26:22 ....A 400190 Virusshare.00097/HEUR-Trojan.Win32.Generic-67fbd92c0ea834d46cbd21580bbf8ec5b6ffe0e1fd6d000c1ff2fbf650c505d4 2013-09-12 01:44:50 ....A 271872 Virusshare.00097/HEUR-Trojan.Win32.Generic-67fc22c2bf67b4ada7259df53d02361a11069eaf00b143c23b24f2be3738851d 2013-09-12 03:30:46 ....A 2296832 Virusshare.00097/HEUR-Trojan.Win32.Generic-68016e89cf16ccd7663f0e1b45a452ea0d395f524b7c3697e7b7ce7a91bce458 2013-09-12 02:07:18 ....A 69060 Virusshare.00097/HEUR-Trojan.Win32.Generic-6804e4b2702fa5eccc514c936a27aa5e8d4fd975559770f660005ca4a52a59da 2013-09-12 02:34:32 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Generic-6805787b7a0627b9d13dbe396579b66af8d92d1b1f4fdaa0e3dc5b210ad65d27 2013-09-12 02:07:00 ....A 31004 Virusshare.00097/HEUR-Trojan.Win32.Generic-68145ba844adc4de476b0ab37901ff893f4819a7de3a72a1196c4f313c3af46f 2013-09-12 02:43:16 ....A 22794 Virusshare.00097/HEUR-Trojan.Win32.Generic-68155ed2fb041e17957ea8f2518d4a322b7af65fbf9598bbef9ebd3e2a016757 2013-09-12 02:59:36 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-681ab44971ff1779cfab2f72fd127850de819e7117076f5eab7d61c24c16e0a6 2013-09-12 02:55:30 ....A 14888 Virusshare.00097/HEUR-Trojan.Win32.Generic-681dade67d0ac9715df0681aecba7cc5d6914db21d7481f35ebb8df3952baacb 2013-09-12 02:02:04 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-681ed84704ae4b9023312a30c4777d71ffb6f3f73b2f04dedc84817c27741573 2013-09-12 03:21:12 ....A 170320 Virusshare.00097/HEUR-Trojan.Win32.Generic-6823240ba38db1fdd3fd47834423addd6d383dfbd6acfdc6f75738f03d39433b 2013-09-12 02:18:18 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-683b8a02c7a082aef470c84e6f33d11745c6cf882de420ef991aabad991456fe 2013-09-12 03:24:28 ....A 170496 Virusshare.00097/HEUR-Trojan.Win32.Generic-683f755fd34f659a7d0ff39e2811136ae46d9e41e9179f95378f0b75d5741e78 2013-09-12 02:46:30 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-684754476f4e8c5a2042ae41d0b99f1f4f4c416c6c21f1d1258a48f3d6dc96e6 2013-09-12 01:43:52 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-68478305cc4d5b246bc37590d0fb2dd8357e4e3986d76b007398967931d24153 2013-09-12 02:17:18 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-684f12577e0f1620dd1904e9b40984b93cc90f49124b7820fb6e9c074aa67082 2013-09-12 01:53:26 ....A 37908 Virusshare.00097/HEUR-Trojan.Win32.Generic-6870f6194768b1da34c0722c14a7b5c4437e7ef5821ede1dae7e4710e963cf77 2013-09-12 02:52:44 ....A 17304 Virusshare.00097/HEUR-Trojan.Win32.Generic-687601866ae424a4bae383b41c87f8aa3ea9db279b6c88371f016ac2f3c0ee63 2013-09-12 01:56:24 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-687790ce88d0543d751703867b777be407551052e63b2bcb8a133c872a217324 2013-09-12 02:41:18 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-687bdaa7fc506495bd580279b7eefeb59dd7750dde68d8036277cf17520f6140 2013-09-12 02:58:12 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-687d777dbbaeeafe4c9e9ab22192b18a38ed40d359651ffe9c8c2224177ba4b4 2013-09-12 02:13:00 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-68808b730d67204d294c0049a40e0cd2c1cd91396c2a3330f4e68de86a146b8a 2013-09-12 02:05:08 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-688839ba4b93a9a2b4dd9161a98788d51ee915672c9c250d4ea8f89a5fb5f9b5 2013-09-12 03:31:58 ....A 70568 Virusshare.00097/HEUR-Trojan.Win32.Generic-6889348ca69a860d2efb14fe0c1f612798ddb3c05ef307c9a880852b2fbd15e0 2013-09-12 02:06:18 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-6889356380cd7966a4efe0704f1f156596b2820a03ad03208c9a121f45806a77 2013-09-12 02:51:30 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-688de0d6b8465f5349a16cff56b1e8880931c5de91fb6fa07458004cafe98508 2013-09-12 02:01:02 ....A 325120 Virusshare.00097/HEUR-Trojan.Win32.Generic-688fd507c2492598590534bb955cd9c805ef4c8b18818b434dda1d7d9b35a171 2013-09-12 02:06:10 ....A 706881 Virusshare.00097/HEUR-Trojan.Win32.Generic-68929875ab5f7ce98b0d3eb48c95c0dab961916a3d1b52a87803bb190947d0bb 2013-09-12 02:01:34 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-6894d27faaf8990aaa87a37def23e18f3486c470b9629f317207fc8c9733b94e 2013-09-12 03:00:30 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-6898582608c4a345547e9cf93ec9c9388a42d3fc5f5e0dfb36e49f0a8d1d9ddf 2013-09-12 02:01:12 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-689b181f068c05f1227b4c45068c52c0bea5860aaddd1565b3d3bced24fe5f9e 2013-09-12 02:56:38 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-689bb436bceb0a6a2397a359c36bc52a7306f6fe969b20ae54838c321029d587 2013-09-12 02:15:48 ....A 17400885 Virusshare.00097/HEUR-Trojan.Win32.Generic-689ec3ac5b276fb5c5ca0267ba069881f05c365df01d173cb7fb0c94dae59359 2013-09-12 02:52:56 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-68a28041b2fa02e9b5d074dca8cd4dfbb2645aea81c815aca51ce05c8f166f6a 2013-09-12 02:29:28 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-68a490f8f09e956e026d708ffed82b330d66866ec757c8dbb513fd5cd96279e8 2013-09-12 02:45:00 ....A 83968 Virusshare.00097/HEUR-Trojan.Win32.Generic-68a8ba7a7ab245fa6905c26f4c9a9b03bd77bf1691cbe06aabc41638a3d64d1c 2013-09-12 02:18:28 ....A 114835 Virusshare.00097/HEUR-Trojan.Win32.Generic-68ac60e4be9377282a815c05d6a77f88c55dfaafefa1df8b15823505aadf2796 2013-09-12 02:58:14 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-68aee1097a0266a5b935cebd05db53b72a0f66a53af68737f340d3c691a659e7 2013-09-12 02:59:02 ....A 536576 Virusshare.00097/HEUR-Trojan.Win32.Generic-68b1eb33b45e7c60fd5d164c0dedb3f8a39788d94b15aab2cf2a885fa51dcb3e 2013-09-12 02:29:12 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-68b5e06c2b039a2e5a2c2267d587e6cd71b92906486112a65cc1509c6d33a980 2013-09-12 01:46:46 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-68b666715181e5a8e05920f4fe5938c8f15a392e6a6bea0a7244b1735b37ed7f 2013-09-12 03:28:38 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-68bdf99df76fafe3aad927b01b63b507cbd724d021fc5e4929a8af9e9b968144 2013-09-12 02:32:42 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-68c0cec1a3115135d3efecf097954a3001e1fdecbdfaa1d6aff2074cfb410f42 2013-09-12 02:59:30 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-68c434765c03a4439f63b51db046e60e34bcb6216c0548c47c0f6296d88b969f 2013-09-12 02:26:38 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-68c8e3104189e86da0dadba74c5eb41004bf10166963adbd6131319310341282 2013-09-12 02:48:44 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-68d21f107d13f940f4e751c18d392993f049c131dc617dee5b83f646dff466ec 2013-09-12 02:30:34 ....A 487618 Virusshare.00097/HEUR-Trojan.Win32.Generic-68f1eeced53a6992230382c6c857e10259f9dd8dfdccc9eeae9cc8abc48e7b52 2013-09-12 03:26:44 ....A 103586 Virusshare.00097/HEUR-Trojan.Win32.Generic-68f44c5f5bc624ef95a189a297126601d4af79dc173998abea6d26550f69043d 2013-09-12 02:27:48 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-68f7bc3bdc2d74b640522c9e7f36a81fb16f833168b802956948fba893582aae 2013-09-12 02:09:52 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-68f9149ac130565e123b240ea99885fe7dd69abf0c02b0b3aae264ce0b409d6c 2013-09-12 03:14:02 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-6906b2feecf59fdd8eb5b2c44c655e36b21383c0645c1fbbbc193c373ba62fbb 2013-09-12 02:51:34 ....A 2002944 Virusshare.00097/HEUR-Trojan.Win32.Generic-690b0c285a9fe27b976b494dc6f1ce1125a0302e1ebe791cee4820765ac3823d 2013-09-12 03:12:28 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-690e0d7aadc58d8d886a81749a0f711d20f9a2d5435b4aefaf1ba292a68be22c 2013-09-12 03:15:58 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-69139ac3626eb786711e4e3161adb0b03c279bef29b865cb3d352eb11667d932 2013-09-12 01:49:56 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-69171c1209546e19f34a86ade9bf0503630f6b99933d55715605abc8039f753a 2013-09-12 01:44:06 ....A 67644 Virusshare.00097/HEUR-Trojan.Win32.Generic-691d0c04676178f88d93e6be4f77a7be20749f07ad9cc3e31d95a1c1b63e44f2 2013-09-12 03:13:54 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-691e10ddc073ae83813745d76734f010e436ab4bfcd043f07c99332782b82860 2013-09-12 03:01:40 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-6929b13a126b7aefea81bad1d696d4869c2e5fdb0874d6c678ffa634fe7867c7 2013-09-12 03:15:12 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-692b511e1b003a901e494231ff0c262e01d0c051e5b750f339a354c23a7b1e6a 2013-09-12 02:01:24 ....A 125746 Virusshare.00097/HEUR-Trojan.Win32.Generic-6932e9a41e386e18c1a21abd1549c82bc08c37845c43c73237a7a6afe9b304ee 2013-09-12 01:57:20 ....A 20992 Virusshare.00097/HEUR-Trojan.Win32.Generic-69350e8c2c1fe945d5ca442dae8d5fae5c4c65a55d27b98dd6b3c44e276ba4a7 2013-09-12 03:13:40 ....A 273510 Virusshare.00097/HEUR-Trojan.Win32.Generic-6935555bd06d1bfd03053137aafbe72e47eb5fde743f1c1f73246e4827bad86a 2013-09-12 02:40:30 ....A 86471 Virusshare.00097/HEUR-Trojan.Win32.Generic-69361cba1bf1ffae10e3e7244f4519bba893cd090ba528c2e67de00a86c9ae8e 2013-09-12 03:11:28 ....A 64060 Virusshare.00097/HEUR-Trojan.Win32.Generic-693943e2df271b4c7fdf8d452b508d1480076563a72b904530d6e3da6a88c956 2013-09-12 03:15:58 ....A 375808 Virusshare.00097/HEUR-Trojan.Win32.Generic-69458e33e8246b852a8a1c279582529c1e8893a0d2922c73bb1c2fa5276b6861 2013-09-12 03:26:48 ....A 104619 Virusshare.00097/HEUR-Trojan.Win32.Generic-69460788b68fe26b78b9bc0df066f9360288c3cc5fc01a060c82d3f9c28caade 2013-09-12 02:15:38 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-695cace080896b1362e2e7945515dfa0e9e24d02fd03f17e3291a0d420a6cd10 2013-09-12 02:17:58 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-69604d6f11c6880838beea0f2a8f91ce5af260f58e6d50cbd17d43b0aabbde8f 2013-09-12 02:38:02 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-6960f7748002b602488d8240d85ca64705af631973aa5184e56d989717f4dfeb 2013-09-12 02:40:38 ....A 23083 Virusshare.00097/HEUR-Trojan.Win32.Generic-6965fd0d5db0091cba5262571636b59117cbce8d31e1bc474482109b26d15a24 2013-09-12 01:53:40 ....A 1529229 Virusshare.00097/HEUR-Trojan.Win32.Generic-696f7a72e515f3a5a29186e6bb86cfce85e3c5f7c0f0fac1fe10c4bb08051fd1 2013-09-12 02:48:06 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-697205351dcac0c501dd4572da280a8c6ebd8d167a539312cdb5ea98c8024f57 2013-09-12 03:30:30 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-69729b1611997478de4e204178cb8985b7220aa0455915fa975c9cc4beb0b208 2013-09-12 01:56:38 ....A 589398 Virusshare.00097/HEUR-Trojan.Win32.Generic-6976a569c95791ca1730d72c57c98a2a6d18acc0d4ba7828c85f289510874725 2013-09-12 02:24:02 ....A 39936 Virusshare.00097/HEUR-Trojan.Win32.Generic-6979118084e00cd7b2368985fa802e5ac1418277393b1562ed161d882f582c1e 2013-09-12 02:08:02 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-698c22a0cb0addbb4c5fa18df9e066e50665acf51b3f848d29e2084319b59690 2013-09-12 02:37:04 ....A 131776 Virusshare.00097/HEUR-Trojan.Win32.Generic-699287e82a04cecefad70dc49d735cc7e014f248ecf4e8825d98afae9bd058c2 2013-09-12 02:50:40 ....A 160637 Virusshare.00097/HEUR-Trojan.Win32.Generic-69a852798495ceded6e45c8bba7ded8b17c84dc3d554ce0a088d262f6a0186ad 2013-09-12 03:17:26 ....A 35730 Virusshare.00097/HEUR-Trojan.Win32.Generic-69b1a77751e8bfc98b1e8964dd8b7ad25d3986c343b1ab6befc51ff0d422b0f6 2013-09-12 02:37:58 ....A 783360 Virusshare.00097/HEUR-Trojan.Win32.Generic-69b523e8467a94b1d5f021f3630f04a70e0eee38c82edb1d7ea4ddcc6e27ab82 2013-09-12 02:08:16 ....A 138752 Virusshare.00097/HEUR-Trojan.Win32.Generic-69bab3dc221a9273cfc3737969c24ff3e3370b0364b9ec3c9d6e5b09f99b7612 2013-09-12 02:22:12 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.Generic-69bbcf61da1f523007dcbc194949c91b55acfda2898c51fc4ebcb1e2f781a7ff 2013-09-12 02:50:36 ....A 181736 Virusshare.00097/HEUR-Trojan.Win32.Generic-69bc28c2b913ec75588342f370c8e4ee0ce19bda022b7699261772e0e6d083a8 2013-09-12 01:43:20 ....A 117248 Virusshare.00097/HEUR-Trojan.Win32.Generic-69bc893c364d2180443e1aa1ac98c6ce673925e7eaf888a80d6ebec84ecc246b 2013-09-12 01:56:54 ....A 244736 Virusshare.00097/HEUR-Trojan.Win32.Generic-69c095fe5422edb4a0c0c06c623b4f518b0d4c402ff50f094bb6c079b2f77305 2013-09-12 02:25:26 ....A 25092 Virusshare.00097/HEUR-Trojan.Win32.Generic-69c0cb783624e341de3e37d7000f8272c5037a324f0f785cea78012dd10b0eac 2013-09-12 02:38:58 ....A 112128 Virusshare.00097/HEUR-Trojan.Win32.Generic-69d07b0546d34d84b306db93ad46ad9f667d878387c89c1ecc33c86e292f52e9 2013-09-12 03:25:06 ....A 6618653 Virusshare.00097/HEUR-Trojan.Win32.Generic-69d1f58726c70bb7574d3652521e40460326687a2682d694258a62a18e6d2df3 2013-09-12 01:48:54 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-69e121fe94298cb62bf682543a9666df049faef34e9f23d536fd2d9150996a28 2013-09-12 02:56:42 ....A 59524 Virusshare.00097/HEUR-Trojan.Win32.Generic-69ec6443b6114318635d696988e791fe72eb6ff5efc1444c08826b058eb9e068 2013-09-12 03:13:44 ....A 692736 Virusshare.00097/HEUR-Trojan.Win32.Generic-69f3eb19153d30fac4a2d90a25d88fd93437cd23f7c46d85402c8b18cbb55496 2013-09-12 01:52:30 ....A 30208 Virusshare.00097/HEUR-Trojan.Win32.Generic-69fabfefc850a3be2693fc88c52fdc93fe3637e2b1be0baf83072b7c5afe87a9 2013-09-12 02:57:24 ....A 40864 Virusshare.00097/HEUR-Trojan.Win32.Generic-69fb7b13c879a4a83a1d8dbe57ffe9c6e380878c00261a633d279fa3830c5f87 2013-09-12 03:19:06 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a0d520ba20f74e15aecd023bc4e296374aa8d08188009e7f626031f321d8ea5 2013-09-12 01:58:58 ....A 353729 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a1fe2e06833df7be61d9664ee9aaf760efaaea28fb8f7d9155da801fd4816bf 2013-09-12 02:12:52 ....A 270717 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a20349cf23f21721703a9bac1cc1b63d4cb1b2bc11b6cab0d03e8b74700a4cd 2013-09-12 02:27:26 ....A 7252973 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a215a41c0e9e4cd0d58a40e23b3cb3965325da1d76869feea6af24d05d28a7b 2013-09-12 03:09:42 ....A 154092 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a26594335182e60f2dae12f01848efa8b789a816a34ccb82ec12fe4c2dd6edd 2013-09-12 01:47:10 ....A 6498612 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a40455bfdaa39644967288f6a04f08af60c4495e18c6dc650092d725e7e5ef1 2013-09-12 01:45:18 ....A 134656 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a473d6082c0b8017e87c1498027e434bb7d52f3bbd5dd18c9c30f4a3a322fb3 2013-09-12 02:51:50 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a4ab6bb958a3aa9b6f09437e2e7f8a7097bf9f76545c2c7d1869a826f485d98 2013-09-12 02:37:58 ....A 415450 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a54e2a668a808db29c76162b3a6aa305d4dbb629da6126714d5724ef9252f01 2013-09-12 01:49:28 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a5abdcee2df682863ff6efc5b912689aab6e64a1ddfb3b0d2e0b50d37a1a09a 2013-09-12 03:03:28 ....A 212557 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a5c330936fc4f437d94ad5a383c4be731cf5b1e9dcdd46dce399289657b8232 2013-09-12 01:38:44 ....A 729088 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a5cfa4eb2555b3bf3ed4c1da0a445f165489fc6faec10c21f0a8109f91eb687 2013-09-12 03:28:38 ....A 2906624 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a6b416dc42b82f947da9035a11dea5f11b7f0ce48cec302d4044e4d1fe23d1b 2013-09-12 02:58:22 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a7084ab1176fc4c1b50c95b2c585dd26936d1d02f9665b057ace33885aa29f5 2013-09-12 02:58:08 ....A 37912 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a729a8c764d1b1fc099699f0d5358f9e36f32667f80f4e2e00077c1c5fb1180 2013-09-12 02:39:22 ....A 171008 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a78065523fc92c53f31cba156fa243859afb6cb8502f74f2a8eb655dff15e27 2013-09-12 02:29:14 ....A 176136 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a7b6c6df109c2285d85d0863f85412d05cf19207d49e0a99b667ceb92d117f2 2013-09-12 02:37:58 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a7e3125a58e231235af9bcc35342dd2917c2bcc9ff621870394c7091657656c 2013-09-12 02:44:00 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a8248dd14f73ba82c8532b8948e67a578c60325c4a3d34b854bb177b6d4bcb7 2013-09-12 02:20:28 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a889eae654430850383f50f0b7abc201305f34b1797d543746c56f5565bbc2d 2013-09-12 03:08:26 ....A 2828482 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a8de0093a7828bddc7e2edc77a7933dd61ee9f5586a9ef96f086416519f5c08 2013-09-12 02:45:00 ....A 738304 Virusshare.00097/HEUR-Trojan.Win32.Generic-6a8f674eaff9334f7049b9129db681d5f8c950caa88202d4a5019af745dfd9d1 2013-09-12 02:13:04 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-6aa565e60de91ef4b9a354d61f05c4d9dc27f9661f2f68c263fd145dab2e469f 2013-09-12 02:40:30 ....A 793600 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ab0e6b585fe79d73ea7ba990a0a77742a685e5fa5d6334bc7299a372e2decbf 2013-09-12 02:36:06 ....A 184832 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ab5bd1d412069e1fb3731cceaaf97a0822bff66592e91e96e43875a1ca0d73e 2013-09-12 03:26:58 ....A 749600 Virusshare.00097/HEUR-Trojan.Win32.Generic-6abb6147f1c69dad179ebdf4903a32066f618ac8fa19dbd1e18da798b9907b3a 2013-09-12 01:47:44 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ac009140812bd8834a304c4408ec8a676c6588beb87c1ec2d71d9d8e2ff942b 2013-09-12 02:15:00 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-6acbfc70cebd82c2537a39d181f770b631c928677cf0fa2a238a0242da7c3449 2013-09-12 02:04:38 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ad5d696b58236f3e4005c23251a5cd4ccd9f5f2f8a50985daae10d56f26f773 2013-09-12 01:42:22 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ada855211606db1d802280c29e6080675d5dbd0d78d66ac8ffb41d824c72be1 2013-09-12 02:11:24 ....A 73248 Virusshare.00097/HEUR-Trojan.Win32.Generic-6adbe25b13d4f2e0a86a27c8a8882163e3b0e82db2673deea83ef6e0e064f6ad 2013-09-12 02:00:46 ....A 701440 Virusshare.00097/HEUR-Trojan.Win32.Generic-6add345710ea8e894845860ffb47b3d9a20f38f625acb295b7de68512fde39ce 2013-09-12 03:23:10 ....A 12239872 Virusshare.00097/HEUR-Trojan.Win32.Generic-6af93a5bcc587c47f795e0587d3dab91bf0f4f5fc499ff90a47cfc696e713626 2013-09-12 02:36:56 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-6afed7779a6a14e20e7baf5586b763769af29e84fb366d8fe7303364f9d7a1fb 2013-09-12 03:27:14 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b005c73291e297884cf8a3de03cd3ea828ce1d6b752d3bd0f242e4c6342d729 2013-09-12 03:11:04 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b00cf8d160e35072796c6e6cb1117af1683eb14b794bb4061f6642b615a3356 2013-09-12 01:53:34 ....A 93184 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b042848eddad2d5cc5a7c66f62ac0cd568ee72d24e3dda07422d9baeb83d83a 2013-09-12 03:12:26 ....A 165246 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b062cc9f731292a19b279891315d462ca59f02219c06edf07c849d51a5fea68 2013-09-12 03:11:30 ....A 1409992 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b0c058f18646ef7a1c6c1673420784edbe7044a67bc9ac4d4cce45cbf12c5bd 2013-09-12 02:16:04 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b11138ed1581226d024252abd46a61339d0d0df35f8e8cc32043c07a79aa91a 2013-09-12 02:51:12 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b11e10aa38a00e16542a8c44fe778bd7d5a5ad5e69edc549c429928a3123996 2013-09-12 03:05:50 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b12f0b90a84b6486c9259cda9e2dc502d01f8c394dcefff0c4349e37f42b04f 2013-09-12 02:17:04 ....A 91648 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b13b61db6dcb2e58d0809d56af716c587f3e2a18fd1fa52beaccd96fd54fa9d 2013-09-12 02:34:54 ....A 282704 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b18f281d2dc3e785ae094ee0f615ec1bcdffc1ee4df441bf8b4fe0dc367619d 2013-09-12 01:57:14 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b198b3ffe4774a13d1c2cd0f817320b0898fcdcb2db5ded49681adc68405300 2013-09-12 01:46:38 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b207420a6fc1d39bc29b0986ffcc5e9f3cea6732c314891f1dbc85eda4ec7e0 2013-09-12 03:08:46 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b20815e21279d4edc269dde2b3febed087b52cd7b4a0eed45ae4f15439fdbca 2013-09-12 03:11:40 ....A 162784 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b221ce66b2075ba6c9d43fba58f6f498bf847196d767467a7c6108c488352c2 2013-09-12 03:23:58 ....A 721408 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b25aa0c31548fe89fd162764a5dae843fedd5e4b36b87c07f0ff693eda80976 2013-09-12 01:48:46 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b283d6eeaaa044cb4efbcf534c3dbdcca4199c8bec0dfcb0641b19ab9a72549 2013-09-12 03:11:48 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b284034bbcd59ffd921ea3f2966b0f46de96db41e7757569df2bfb4862f8580 2013-09-12 02:39:56 ....A 593920 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b31f7904b1c7c517a2770542bab40f73b74c6edb6203bd139ee740b754ff448 2013-09-12 03:06:44 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b3521abd6d11e0a4443637fa50abdab88a460632ba8b95139a129c044ee8939 2013-09-12 01:58:44 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b352ef2cd11099132044a5b494b4a3cf5f5dc556c1641e6dc09b02f5e520f52 2013-09-12 02:00:42 ....A 331969 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b37ccb9f7d6e16cfd4a3070bc6d0573e504156bfa88fd681d235a4aa54b36b0 2013-09-12 02:05:46 ....A 34304 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b3ff32d05fb121bee6a36509182c1a870e487d489f96b49a50364bd4a7d429a 2013-09-12 03:17:10 ....A 44544 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b529a9620f2886163f9747e505daf4ee52c3e840219c844c6a74ce0e08055f8 2013-09-12 02:24:40 ....A 494325 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b5315253ce69ac9e6d3a3379d832eb312971402e1d8efec3321d808e83da3b4 2013-09-12 02:22:56 ....A 235445 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b5a6a97c2269abf7d482e6d8f8652722c9e1f001f43d5e6e1fbe3bd73d1730a 2013-09-12 01:51:28 ....A 30720 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b5c61afe36141f8ae18dc0d09aa4c7fb8e16ea9b53d5b3eb866e0e5e516bd87 2013-09-12 03:09:12 ....A 1020416 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b5e732634374fe5d162ac34d59c2a949a60f949ef3346d4b1faa47c5cda9c24 2013-09-12 03:14:00 ....A 255680 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b62a1572b19018c6eb52f9cee0b96043529dbd7709513a6cd047ca6ce37ac34 2013-09-12 02:18:32 ....A 228352 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b64f2f07e0a3b90c66789a5c89dc83b117fa286bd7d1e8d5ab5774a9448af04 2013-09-12 02:51:26 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b64fa3514d7b27de410a1d0c2533af97dae2ab09ad7a9f7cd57314e004b439d 2013-09-12 02:23:18 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b6cbd18ac2b9d19a0bf8ebfec62afed294a8559dca3f20a32920bbd412a9664 2013-09-12 03:09:44 ....A 477184 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b6e451c0b452a5211462a187c4fa35c47273666508543d0ae96269a3cac9625 2013-09-12 02:06:36 ....A 85301 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b71abb9c0902ce1b03fd0cae7f34819dc3af89da4506c2232cceca60883176a 2013-09-12 02:06:38 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b75264ffdc67c1e9d188fa5109192b54e7c00a4bcf4d8639f46ed72becc4007 2013-09-12 03:19:50 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b832f2691d937b26d0faee1f32f23d2c4f4e9472352d9b0fcec4dc7432f44fe 2013-09-12 02:48:14 ....A 159800 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b985f41c1f630f7e144d5841831f86926c6c2d7b72f7455eb73c977fc395f8c 2013-09-12 03:11:42 ....A 274036 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b987893202208a69fc65e5da5988b014fc6e895ab8b86bc616ffd598b0f79ce 2013-09-12 01:50:36 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-6b9b84cda286ceef05b03983bede5c67b3a0f5b1709685927df6fdc3f313b6de 2013-09-12 01:44:40 ....A 145408 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ba03772bcad3ec164ac21b0c62cffc42512a00fa1669e5543d468724164865e 2013-09-12 03:16:38 ....A 178688 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ba432e8cde24c395f81296c9030ec443f891491048c0598f208ed899000ba30 2013-09-12 02:56:42 ....A 63524 Virusshare.00097/HEUR-Trojan.Win32.Generic-6baa0df2e42bd1f86262bcf6458a156ee48c7c84ddc67d29480063ac366d8f17 2013-09-12 02:15:42 ....A 737573 Virusshare.00097/HEUR-Trojan.Win32.Generic-6baf8a7eb0f80024e3594371d401ab25c54476307290a3dd8c7bce6fab74a5b8 2013-09-12 01:47:40 ....A 172288 Virusshare.00097/HEUR-Trojan.Win32.Generic-6bc49df16bb0e5e6c197c4e24fefe0e134ba67ab70942f4d5c6dbb9215b69adc 2013-09-12 03:27:04 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-6bcff032f4d6edc44269acb7acdec7915f86bbccb62ac4f52726104b14ef4f39 2013-09-12 02:03:04 ....A 53252 Virusshare.00097/HEUR-Trojan.Win32.Generic-6bd12f1820f4e993a6560ba1d89e4d95be74374402cbd0be11547d0063a5cc0c 2013-09-12 02:16:38 ....A 2259796 Virusshare.00097/HEUR-Trojan.Win32.Generic-6bdc956be9442cdb6c9538e8c9dbcbcc3be46a32952f4e5ea71eef346e64fcc8 2013-09-12 02:27:52 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-6bdfe8a310c63ce2f85e83d241bac18498b3ec744956df5eebd464cdfa4e5598 2013-09-12 02:24:26 ....A 733184 Virusshare.00097/HEUR-Trojan.Win32.Generic-6be1f7a94f029811dc401a5b8f8662bbc04571e95bd14c383f8bc32a63f5cfc8 2013-09-12 02:53:48 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-6be5542cabe9dceb08d0623fb4a3a02ad4dd17e3dfe1e4746797c945654910a8 2013-09-12 03:10:14 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-6be67aaebb9e6783cbfd2a773ab3f58ff0498584a6c825e22764ccf2c228bad7 2013-09-12 03:16:30 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-6be8ef3a3afa784e028179e054be20e2422538f2a66628f85d2fd2d34279ecac 2013-09-12 02:53:06 ....A 92564 Virusshare.00097/HEUR-Trojan.Win32.Generic-6bed7a042f1d285d8f5f6bebe60c4458838af3e663c019df566fa6dd96bf18fd 2013-09-12 02:21:44 ....A 50060 Virusshare.00097/HEUR-Trojan.Win32.Generic-6bedac40c071d28432706955501a9f92485be0a0c68221f595210fc91863e962 2013-09-12 01:47:00 ....A 295936 Virusshare.00097/HEUR-Trojan.Win32.Generic-6bee91c0b2b89744e57d971480a66705b0fe0f2bdabfebaaa38e1ae3b2dce92d 2013-09-12 01:42:06 ....A 369152 Virusshare.00097/HEUR-Trojan.Win32.Generic-6bf934ad73b498c801acaa2eb2623bd5994ee556387cdd541a99d634f6024f15 2013-09-12 02:14:36 ....A 9216 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c0c5915cf53493c8d0858556382edce5eb4ec3476bdb30254b3689e5b8f1bb0 2013-09-12 02:19:28 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c0f6623e1a3ea99612dbfc348d9c879833a51ccad057dc291debad2e08f717a 2013-09-12 02:32:38 ....A 347648 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c150e5f40c63216429157b2573f9a192c74c19545cc3a8db33daf61609177d0 2013-09-12 03:00:00 ....A 598528 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c1b2e973daa2766aa044911293ce863044325c85ef83b23cd9b385b1d08adec 2013-09-12 02:14:12 ....A 53060 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c1d4645862a5c1a4ec4553528a191ead36f8ac4d5e1e98ab80cb0e492e263e5 2013-09-12 02:00:28 ....A 577536 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c1f11dd6325504f9a6b0d606d7275eaea4704e60cbeda228d46694a6447231a 2013-09-12 03:26:50 ....A 261672 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c26ad38fb2798a08120a99253a656597d523f975083aa8df1d500d023f75193 2013-09-12 02:15:16 ....A 211968 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c34d013f1fec2457e693fad0883f2141f0b21ee6d493f6d6cffb435dfe8033e 2013-09-12 01:39:34 ....A 550912 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c364bb1e47a0a081cfd07527afb4e2469d145abdf31dcc38dfc22ae8713184c 2013-09-12 02:11:46 ....A 2560 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c3b8357fc05f1370712e50d3ca60e81c376c4614bf1351353e0927772b7a45b 2013-09-12 02:31:54 ....A 131739 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c3c715f3572388f800afb6eeb0a448b570f386ef4578af236b10146e86ac676 2013-09-12 03:22:16 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c3ed0b68f482c45c6247bd9dab0125cd510daae2e20a23ca5a30d9f543c1cc6 2013-09-12 02:51:58 ....A 220184 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c4476425a5d68fd66a99c213e3aa6e1886ccb842ba1e9d719dee13ce1faeceb 2013-09-12 02:31:16 ....A 23908 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c5339178d70e3f97247a21b1ec2a91a11c084c2878e24f3318da3d1dd6e459c 2013-09-12 02:32:38 ....A 11264 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c5372c6f9699e5f2a5a9d27ffc2d393744be5a12c1aa87c61aa007278d36146 2013-09-12 02:54:12 ....A 299584 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c59268d36a36c81ef52b97eb68c3efd6a3566b8491f87f70881e0fb5f77467e 2013-09-12 02:59:06 ....A 157306 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c5ad795db08b4ceb8b37a1df51f27694729b3e70073af19ede2b10db875d3e9 2013-09-12 02:06:14 ....A 585728 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c5b346e01e01b0b6cc3ffa632c6665d5cfa58be72a0770fc2f6e06f38a9f9a3 2013-09-12 01:46:26 ....A 498693 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c5df0c8f6b7589e2860dfffe999f92db8f6948d6039d2594c5702bdff323e24 2013-09-12 03:23:46 ....A 1490944 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c5fa0e0ab13a1b2a20828fd6734a48dc6813640fbdd21cbe9cf651ffff0827c 2013-09-12 01:50:42 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c635eb1f3260e5d41536d3a5ac4d93703ee02a422a25e6cf50cfcfc277974d3 2013-09-12 01:50:26 ....A 238080 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c64d6f318d0a88cc1bba6e1d7e32823ffa5f161e2c2e3bca40a8b47c0bd53b5 2013-09-12 03:21:42 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c662229630bfdb35ebf02fc9cb29f9f3c9ab097d5b60aa3e3e5ea4c432f2fdb 2013-09-12 02:13:30 ....A 104655 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c666e1714f6f66dbb8ef48253c2bc0d379ebe7fcbebe630c579fa94370b93ac 2013-09-12 02:59:32 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c66e0ed31c856a19f0d0ad4adbc35fac69d2e386ed9589437aff47fa714006f 2013-09-12 01:54:14 ....A 226019 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c68da3b55f9ceaa4b67a9984d81a467d33ecafc384f1df0d434316e5ac122a8 2013-09-12 02:09:26 ....A 487424 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c6c6d187cbd8c113259910e258d94c75892c87d5bfac92966fb60e3381de54e 2013-09-12 01:50:28 ....A 397320 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c745e1a8cb12fea39b10184c129611f22ab4b17b51cac2be6e73e9b1f02fdfd 2013-09-12 01:49:18 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c768b9ee014a0e5970b6c38823bb0fbfbe4d9f6760d8b21f0615e451cc80325 2013-09-12 01:41:38 ....A 826880 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c7fb6429b3bf25f91988cad9a9e0686851886ae6c9f480e6d88063787e91451 2013-09-12 02:08:06 ....A 327936 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c88c0ada018edd8c4420b3de11494315be1c7a52cd15e2f5ed26a073d47b04d 2013-09-12 02:41:34 ....A 7996848 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c88cf515fe292c2f28f455d71657df34d13a8f9147b8016ce1fbaf3a92721ca 2013-09-12 02:52:42 ....A 142848 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c8d1fc8c28fb840d447f07a6f78f6603e63f76cf7043604acf13a8001af2d42 2013-09-12 01:48:58 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c9494c8071725c544b9ea5c7f371650eb4df640ae31a4cb6339887d74b2a293 2013-09-12 01:47:38 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c95229df2c02c1399a87f5592113cffc5cd63fbcca8b6af4705c71f1355c79d 2013-09-12 02:58:10 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c9826455a38af8c927f9ea91509b6091f37ed74a3a87632046d3d52e2b74dc1 2013-09-12 02:28:32 ....A 95271 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c9c09855d932f0955350f1851327528f0278e2659c1da0430dec74ade24470e 2013-09-12 01:46:20 ....A 5120 Virusshare.00097/HEUR-Trojan.Win32.Generic-6c9f21f7222390284a195f18692913cedc1240e8122f72875a81bac5851b2aae 2013-09-12 02:43:50 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ca247deca1c220bfd510aefa407251d2a0bd834c304829c04e5e309bd8efa17 2013-09-12 02:43:04 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ca3878d343b6743af2c3af44ebe48cf596ac5ad893d93aac7aa6f51f5068bb9 2013-09-12 03:21:24 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ca7a96b072359c900c16e779a46800d724cf83566e0687cef91a3ab11e196bd 2013-09-12 03:24:20 ....A 375808 Virusshare.00097/HEUR-Trojan.Win32.Generic-6cad074ef203335d35cfcead3ca01ccc2d629e5904ab7187c013e894c558032c 2013-09-12 03:05:48 ....A 433739 Virusshare.00097/HEUR-Trojan.Win32.Generic-6cad22f93269fb34632006395ef0350290e318b14bb688059a6f2e207cfc2b6f 2013-09-12 02:27:06 ....A 391680 Virusshare.00097/HEUR-Trojan.Win32.Generic-6cae38dbe200fb0603926b31c554cded9f05f883809421eb4823e09ba12d2d61 2013-09-12 02:08:42 ....A 424960 Virusshare.00097/HEUR-Trojan.Win32.Generic-6cb082d537cfad40e6f9469bf6ff41d59a22b1de2f0db2e3debba8560c7d852f 2013-09-12 03:20:48 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-6cbb3e9ee1b30402322d5fea6169c0c64d546563b02f519a8c65e8dda446fb9d 2013-09-12 03:31:58 ....A 72192 Virusshare.00097/HEUR-Trojan.Win32.Generic-6cc04e5ae32cb651380cb95eb8d4b898ed74986a0f2f6fda729fac99600fa528 2013-09-12 03:19:50 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-6cc107a0ffa6b45c87f46221802a7cfd8f995a4d1f16c47fb49c8dff0ecf3450 2013-09-12 02:30:54 ....A 131328 Virusshare.00097/HEUR-Trojan.Win32.Generic-6cc61304b0e7832d07925c2a26820bc441ca7e475ea4eb329d654c840150160f 2013-09-12 02:23:34 ....A 66809 Virusshare.00097/HEUR-Trojan.Win32.Generic-6cc9f49ca12411be0fe44f850e5468d6bf8fb66781c2a88d37d6cc0513c533e3 2013-09-12 03:12:36 ....A 356352 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ccbeb1a637df0a116f5d368af70aa48ac86d1843190d740eb598bcdf3fbda7e 2013-09-12 02:07:38 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ce2a1b900b36018e55b37403a25e626faa45fd7946ce073348bda1bdb84c489 2013-09-12 01:50:12 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ce9881a551b5f530a6aef72e9bade879d9fa7d06ebafb0cd0cac832c61ba925 2013-09-12 02:08:26 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ceaba0e8cc44514ecb3892ba3aeecfc915e66d8dfc00c99521e1e5d03171b60 2013-09-12 02:54:02 ....A 625264 Virusshare.00097/HEUR-Trojan.Win32.Generic-6cfd9603c873f02a9ca9c6fe0ea8996a8c4ea4645db432f6c4473a8595e46ed0 2013-09-12 03:23:22 ....A 241170 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d0413125e509ae60ea91d7fdd73e7c211464b8e9b262063d578c6840ac2b770 2013-09-12 03:06:28 ....A 343320 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d06ecaae72bdfcd6ac6266b173a1b9d0caf994af3978a628b3b9016afd0d9c6 2013-09-12 03:31:10 ....A 284160 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d0afc7df8c8d2622d8349c828ebb7816fb51219b29ae70a5050d05539edd199 2013-09-12 01:42:24 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d0e0c5a2b918b3ef6e0d53342d7bd04fe054bb5e89276d7cb985b6735913453 2013-09-12 02:11:42 ....A 1344288 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d243eed980c467c010dc0f6668a6d552f1e9277139f8bb47e930733a87c40d2 2013-09-12 02:57:16 ....A 909513 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d28b6ecf6f1ee89b20558b2890912f52e0209be4118c75ba7a3aa7a1c7ccaac 2013-09-12 02:35:26 ....A 310272 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d29d7eac7e82e280f6fcd9ccd277acdca9c196a4439efaf8c32376c3ce164b5 2013-09-12 02:29:06 ....A 17920 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d31eed5c4c6e26b7c9b2c331a202c326d841adef237ef5f4259f12a6e4764e0 2013-09-12 01:57:22 ....A 1914368 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d42e55767c43965d1acd9f58b9ebd852c3a68e79b32010a295780c1d22d46f3 2013-09-12 02:01:28 ....A 531716 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d43f0809812734a7a468ad0052a10ce7cb7b8686d5474995e72c6996479a8ce 2013-09-12 02:59:58 ....A 105040 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d54622bc89e7eb0c72a8ff3d15d1e4047645b7dfdfe67b6abe8419d0c3e6438 2013-09-12 02:50:02 ....A 93696 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d59c24929e99c97bbe3cf1b2d5fedffe6eac0b918fa883a89bd81b72f2d40d7 2013-09-12 02:19:30 ....A 226304 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d61219764840f4fef3c8225f4f68e8cb786962a70aa5673fade1adb14649651 2013-09-12 03:20:30 ....A 2061952 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d651b7025b32d8556484f0bd66148422f359d4e6b6ff34304ce4614130cf4cd 2013-09-12 02:02:24 ....A 373786 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d66ee0c2345f35bc808c8c3ec4d57d6149f2fe31103f5e1e3cde5a598c0339e 2013-09-12 03:04:06 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d6c02a3a0c9cf929e4430bc91a483b67b14477383c62b28a50e009f516353bc 2013-09-12 02:16:48 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d70adad2b8b78e0a718001ae691a9220ce9b959ad2ebcaa6c36fa64cc97fc82 2013-09-12 01:43:52 ....A 34304 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d729a870faf490f15fccdeac797a6149d99d7f741e01381c1d885f33e02c38f 2013-09-12 01:50:44 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d7b503f32bb908673a6f5f308a8eaac573700eeb7ecc8802c4b3c10a59b562e 2013-09-12 02:25:36 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d7cdadf185fdbcd0a90552353ff6d6578252b90580dd3f86dc8f5a5676ba66d 2013-09-12 02:22:14 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d7ec18a01c3400aec4b3072a32bc096c52fe32578113a3cc036e4471c433c2d 2013-09-12 02:15:44 ....A 131038 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d830d847a762752eb62d50882f8cadba4df24b41521b2d03529e7baae758210 2013-09-12 02:48:32 ....A 263168 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d8874b7bdddd7270c05955a61eac31660a71b284d88c3acb2bf3696479d89bc 2013-09-12 02:44:18 ....A 573440 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d88854b175553cad4d5f024be917f7d1a522699c8f4f38e19f24192455a096c 2013-09-12 01:58:56 ....A 65793 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d9074bf92ac0b5c6c68634f3f169842943fc35d6e1fd7ca8b790cb7d70ab1c8 2013-09-12 03:20:50 ....A 1587069 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d97b2085785113937ad12268612ac226c62cdd7abad7f5377db6f3f8bf408aa 2013-09-12 02:07:28 ....A 380928 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d9b1c72ad9bf16b5f2b8f85b25340b60916585647bca4b3ff59ec48f4ed4a6a 2013-09-12 02:20:46 ....A 979456 Virusshare.00097/HEUR-Trojan.Win32.Generic-6d9b893ed0c5221bae905797facd34f5dc6a0f9ffede3f1ff56146e5b59a76e6 2013-09-12 02:46:34 ....A 291105 Virusshare.00097/HEUR-Trojan.Win32.Generic-6da88b4a602893cc98d0bbd60c27e7bbba7e0cdad25627bea47a13a277124ba1 2013-09-12 02:55:34 ....A 83456 Virusshare.00097/HEUR-Trojan.Win32.Generic-6dad76ead903b20a9f82b5ecb479f1f4cbc1f80f66b81e3ccbc4dd0cd121f42e 2013-09-12 02:54:26 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-6dafc2f88748ccaeb3be109103be5f98e63ad19b1d0f1e52b8b6db4dec75b3ed 2013-09-12 03:13:20 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-6dafc4f4c74da41417b7cc6498374f1f8fcf10b656306a57e3ccf3ed852fdfb5 2013-09-12 01:54:00 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-6db37417373fe4d5a7bad98fd30a053645c588ab38b742e16c80cce8742b5c5a 2013-09-12 02:47:24 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-6dbcf44df82b2a5b72160d0179dc2e9efdb157ceb20dddaaa74d02452f060b5d 2013-09-12 01:48:34 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-6dc671f29b44738fe24e38c849cbc6ed301356ba5f03e3cd14f3d1d9aeaf1704 2013-09-12 03:06:56 ....A 3136 Virusshare.00097/HEUR-Trojan.Win32.Generic-6dc8826888c906dd4feea21a375e5bb5582e35ffdf5219f452adf738585aa707 2013-09-12 03:09:12 ....A 174592 Virusshare.00097/HEUR-Trojan.Win32.Generic-6dc8920bbb25209198ee1d4484754dc41ab983fbc604405870e6242256d74690 2013-09-12 02:42:50 ....A 845312 Virusshare.00097/HEUR-Trojan.Win32.Generic-6dd51514697d80090361d01f0050c31edce00808a0549f75bbe24eab571c5113 2013-09-12 01:45:32 ....A 160015 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ddb8af75a3f7d1f7298e56e7aab3dd0a82e8d84e9c41808a58279a88d79b88f 2013-09-12 02:27:24 ....A 53256 Virusshare.00097/HEUR-Trojan.Win32.Generic-6de033da806fc775f49c5f281628fa2d94b33a22ab986a50707198fefb392142 2013-09-12 02:12:22 ....A 825344 Virusshare.00097/HEUR-Trojan.Win32.Generic-6de0c457a229dfa2e6b95ac5bdf755bad23e765c1a1ba079a3537491f2643566 2013-09-12 02:22:00 ....A 237568 Virusshare.00097/HEUR-Trojan.Win32.Generic-6de4b6c3c5afc47afd1be29b3475a3bd6ee06e4c8f96176c9b059465eb852c54 2013-09-12 01:50:20 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-6de4ed32a58cf60c8c7849dbf5e3b17e7d4123114e9c7dab76cd787c5f9c62f7 2013-09-12 03:15:26 ....A 524288 Virusshare.00097/HEUR-Trojan.Win32.Generic-6deaa40b0a673e1e41486544bc8aac8fc30e378b0208828fb82e2f2814a838a8 2013-09-12 02:50:12 ....A 273805 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e00668c2a7c6530b0c886581f77f12ce81db50abaf1fb8d7ff87962566b6607 2013-09-12 03:19:50 ....A 271841 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e05792081e9549a6d9c69473f44e18187033bf5e9214cba70b95578ecd46d5d 2013-09-12 01:53:34 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e071a94c62570c6179f09048ac65d6b82acca34b672140e6fe3a44f13bbb032 2013-09-12 02:33:16 ....A 335880 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e0c040eb3ec8461a91f62c79e6a1a319e2b9f34475895abf1a4ac1a3f09ae77 2013-09-12 02:51:46 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e0cb99727717f8831a000beb216657e1250a9f57e458de1876591aa0e4b574b 2013-09-12 02:54:36 ....A 273408 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e124735e60975b8f5a2f65ccff9c4337cd94bc41a4f6f0cccc24baa65ff0539 2013-09-12 03:14:46 ....A 44797 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e18636962592b3fdafa3013ef831f81a2d5e66231370e0af1e3be52aaa5e545 2013-09-12 02:18:36 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e1be8875f7b180eca65cbeb207e2c015c8a35c94b148c6b572df8982b889588 2013-09-12 03:25:44 ....A 94259 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e1d0c23261bc4dce7e06c17827fe8b499bbf06ca952ff8334d0c07721ae9ad6 2013-09-12 02:09:26 ....A 425984 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e20eefede05c687f9b6702bd896279eb8d5be6f994a626ceedc51516468535d 2013-09-12 02:25:10 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e245c35494565fb57041e3eab6a1f41e883e67f7577803cab79c1d64bda498f 2013-09-12 02:27:22 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e28d71f1789d38bce3e35ecd9d9671cba03e6e49fb8f051a9b19d55e777098f 2013-09-12 01:59:12 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e2f0ba8dbe1baeb6bff97a086de536a7b333cb0d542e98542845bd0c56acef3 2013-09-12 03:15:24 ....A 2298368 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e30ad6d33b7e334744b6f24ef0bacbec8671c28c313a3406924bdc6c8bce2d8 2013-09-12 03:27:06 ....A 234550 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e36087e0d825c05962c4d1fe60bc03b411eb35d31645bc9b030ed09f4b07934 2013-09-12 02:33:12 ....A 17513984 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e360a33f2b46da3ae5c7ffbc0f7796b2205b4d08b25c7d234ad11dcaab68ae0 2013-09-12 02:10:04 ....A 888832 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e39348eef47db5ce13bf581701d42f404cafe870dd78f854e756d6027a8b0ab 2013-09-12 02:43:44 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e3a92e132491b5559373fbec0379daf71a5c2d8d823817e6d3230a286978659 2013-09-12 01:53:30 ....A 306920 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e3b86803eb7a564064ad5a519c37a539bfbdbb724287f55dcc1efa9e33c139d 2013-09-12 03:10:26 ....A 5361775 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e3f32075bf9a83f16d8657ec4c8f93ec2665a21710920d4f459a44cd470a22c 2013-09-12 03:27:08 ....A 2332670 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e41f59179a1bb51d7b4de04d5078d69ef5d5c21b5d8c87a5fed6a229972b857 2013-09-12 02:42:34 ....A 70524 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e447207ee70ca83b89ec32eebc553a837fa17685714601971d2ed6532c97446 2013-09-12 02:23:24 ....A 229906 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e506d133999262b7dc8d549e353d749ad077f60e837ada428b090d3b4644f32 2013-09-12 03:31:40 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e544090f2582e78cb5dec86aecfc70e527816a1c6c0e840707d690750c63f9a 2013-09-12 02:22:04 ....A 35328 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e5a237eaf1c6e6b9938b7cdeb52ad470aaac1be754db211bb0abe012a8007d5 2013-09-12 02:10:38 ....A 1223238 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e5d04a802d33b17448a7002e18442e406f1cae67b27e9b09992254991a9b382 2013-09-12 01:40:12 ....A 497664 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e619958bd8e0738e1f86d008f939410b47ef2e41d2719e47c403a2bd6955e8b 2013-09-12 01:51:58 ....A 162816 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e61dc22bf7f3dc5a7fea36bfe2f1923867f3edc594d8f38b691848dd2fca449 2013-09-12 02:09:14 ....A 237568 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e6323505737115cb3223ecd3ea4e6d40692cf2e61be05c78533608043ec9299 2013-09-12 03:20:54 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e670a15290e23099fca6b92af731a098a311801f1568e1e4254d8811f34ca25 2013-09-12 01:53:36 ....A 385024 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e6a3276dcbaa7e2e231694e05f3ff77a247bea8e3d623e7e9601db81a18005f 2013-09-12 03:14:04 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e6d3cc2d9aeb0d1ddca0f02ee9500b37cb43946d3eaea6642c0886a4aaa6e00 2013-09-12 02:34:42 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e6e63dd44aa9d0bb29e8320bb458f0f5f89d2acbdbb6c71ee8edebd7a5be2c9 2013-09-12 02:23:26 ....A 7464575 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e6ed84775f530217793aec83016f78679d3ce0f87be19fac972492897c432d7 2013-09-12 02:41:42 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e7d12f1d9a8ff09e3b92a55fbeb78b265dfb434e661fb6711a53aaf409250d2 2013-09-12 02:40:42 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e8a45959b049d684040e195df80411d34ea8582c045e76c5ecf6c7e7d97e5f0 2013-09-12 02:07:42 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e8c14956d799683b495343b09ca48f07dc3a6b5066c8c8104ae733610afe341 2013-09-12 02:27:32 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-6e916c196df52dbd3418ddd60849c68ade59da0b1c00e94dd327563ae71ae47c 2013-09-12 01:53:30 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-6eb135075fe3c26886c7ac5d70977298e4ff349e829c9f13293e004734f952c8 2013-09-12 01:42:22 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-6eb444c1db9c4c911884c0047c5c132a819c4d28d27decd81b8c1072a5816e45 2013-09-12 03:30:16 ....A 88628 Virusshare.00097/HEUR-Trojan.Win32.Generic-6eba35405e0c6af522b011ce0bd81a15292926a89048ba47cecc76699bd1a0db 2013-09-12 01:46:26 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ebafbdf8427b01bb18562fb2b31bbc8a6b28492e495461f8e590e894ec7ecff 2013-09-12 02:30:54 ....A 571677 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ebe50e48de3a2aae83d629ee2d86b202fa03324e180ee642b8037e49ab885c0 2013-09-12 03:24:10 ....A 3686400 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ec97fe83227d2b724ca5f608fa7e634a2b2ca4eca75d789c13a2f81f8babc61 2013-09-12 02:06:58 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ecdd5afe98eddc91dcc1bde019cb4c851474f5c95444265dbfe13a893d0ef6b 2013-09-12 02:22:08 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ecedbe2a49562644556072b008280141c8ed6b3babb1f46d42f00dbdcbbfbfe 2013-09-12 02:14:46 ....A 76248 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ecf9d8f658f5c3eb8444aa216658ae76d9f9fbe1ca8f8dbeff2d8ea4657760d 2013-09-12 02:37:34 ....A 171008 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ecfcc828147aa0bab37f796f9934407f6adcaab7fe11eb939ebe36f386c502e 2013-09-12 03:19:16 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ed818a52e4febf1e456f791b2d7d9a63a4ff5708941a153a3784036a6eebc49 2013-09-12 01:53:02 ....A 2625568 Virusshare.00097/HEUR-Trojan.Win32.Generic-6edcdf783fe4c0fe03d07ace001c1f21d9e02394fef5c33a0f06c3ba67ab57b4 2013-09-12 03:12:28 ....A 1500160 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ede4e051c8d8794e55b3030b795493644ea857642c6b9a61222a3f6df9dbe84 2013-09-12 02:25:58 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-6eebf72947fcfef1bdd980f98dc7c85c1e1441495add369181506800863246f1 2013-09-12 02:27:12 ....A 247808 Virusshare.00097/HEUR-Trojan.Win32.Generic-6eec5eef18d693eb288d5ea3d7822bf9d6e8a0acab1a600787bb5c1c59cc13cb 2013-09-12 02:39:08 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ef385d465e5ec9a2bee1e08ba6782b6e33499723f9be7a7258e1c3223a6399f 2013-09-12 02:23:08 ....A 290816 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ef4a5a7db562af09062378525b5a7e35552bc33ffa5b1ae48163cc512f28605 2013-09-12 02:22:08 ....A 783872 Virusshare.00097/HEUR-Trojan.Win32.Generic-6efa8ea833de34d2f4b7c0182e9d14bdac67e831ba9b30401719d858ad2e773d 2013-09-12 02:58:00 ....A 154112 Virusshare.00097/HEUR-Trojan.Win32.Generic-6effc347c9e7d864bb694141611ef54d56c79377d92020af0f7aa7c84f8d2b01 2013-09-12 03:27:24 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f03f960e695d769fe4d7a453b7ab6d3a7e5182d9746037aa704ec13544f2a7c 2013-09-12 02:09:12 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f08eebaa92e95a3947ea30a5610acc86e8add49f5c8359704ebb38fde8a8cd3 2013-09-12 03:30:22 ....A 2166784 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f0cd870a325e65b29f15102cce5530471fd6992ce88ca24f93fad271dc51e4e 2013-09-12 02:58:58 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f10dbeca67401326fc9456185a17d0a7fac17dedc9afc322a007071ad62a71d 2013-09-12 02:55:02 ....A 178688 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f124826c746f5fea8914964385a1dcd380bad564268f6502a1ade04bc3e7e7e 2013-09-12 02:18:42 ....A 2215284 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f16cfa5e9aacf079533510c3abe63146d485610a76d069700059cdee4a60bb6 2013-09-12 02:44:46 ....A 9728 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f178fc6dff7c31668390389adcf4227a32923ffdaf8328dc131c5c3fd04e92e 2013-09-12 03:05:48 ....A 60596 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f1a9445b9e01ab09296cff912963fe13e1ad525eab120b1ae0f60b6dd6b2659 2013-09-12 01:56:24 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f1cbc6716e12f09c9120d77a83096810cc591dd3c101b598fd078c71063358d 2013-09-12 03:08:40 ....A 529408 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f1e9653d0766d57c9b8b1f453fd901b4a040f666afba79c37d7c2f41abeb25f 2013-09-12 03:16:42 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f24317bf49aafcb6f14a539ae2fef0fabf1850d31787508025ca423d5891755 2013-09-12 01:57:32 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f29122902c03a41d248bd8d40a7ab03f7f7920f10e2b35f5d85dd36f749dad9 2013-09-12 02:09:18 ....A 10624 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f2d725c1353dc14d21ea1623f2b3162b17bc73a13621098ab5bc7acb8e2246b 2013-09-12 03:06:30 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f2fd36db6dadcd1eec8b64e7f2ce1c59d85042231d0e5063035937f885afce6 2013-09-12 02:20:48 ....A 528657 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f3126dc963b91bbafbde6c8759c148036f44d944739089c13546d669fad2da5 2013-09-12 02:10:32 ....A 403456 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f32591bab0811e0d00101b6b86383ab9f41ba4da704943725b93eff0798f531 2013-09-12 01:57:26 ....A 2468864 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f32d8289bed71493f96a62bc4a0d3aeca41483803f3460a74b37ccdf6b3069e 2013-09-12 02:16:36 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f357acf0df7059adf0ef5a2b43b6f34d1af79da134ded26285fe663c6dde00d 2013-09-12 02:10:48 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f369f1b5b5f9d2cddd4202b923e3a15879746f466e8ad1c5a2b719c12de70e1 2013-09-12 02:48:10 ....A 182784 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f39e569261d8c31b0e9809ecee8a44e3da05a22f21429b652cacfe264f78020 2013-09-12 02:02:48 ....A 280832 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f4906fac63d03a91a7423303becc6c6899a5ed312144ea9000219f307daf51e 2013-09-12 02:14:54 ....A 617600 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f609021b61e605099252abb08b45db66f82a0543dbb6255834c5c04251e9caa 2013-09-12 03:13:38 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f66063d7afcf66a134eafb1ad5e80683a7691756f1ff03c0b31ae590da2ec02 2013-09-12 02:26:10 ....A 281088 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f670d4c981b28f1d1568e890cbd67b99fda244d27feb7488e70efc168d93b66 2013-09-12 02:57:00 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f78f1c3ef9caef7d9a953f658510135f7525b7a6c198c94f8733e7cde63b2c0 2013-09-12 03:09:12 ....A 215040 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f79c66373b321c3b90b4767e949c0e07caf12489e2281709460064a667308f0 2013-09-12 02:19:40 ....A 208384 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f7f5a72446fbcc3d3294f0490daacbaa6d06cb1780b18b8a0f0fe9ffa298c91 2013-09-12 02:06:14 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f8631f4a942039ea9a134f1a971fa32161b6d26797da69c9d15e28986950a4a 2013-09-12 02:20:08 ....A 65554 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f96de3933bf3e6ef308b1ec93d57f3909a464248f2f9a656f99b82b2c4d89c0 2013-09-12 02:39:36 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f981b1825970b3d04c9b5819d406e092fbffd21db749f20790d150b8c9e3a4a 2013-09-12 02:24:52 ....A 14864 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f9897bbe7919616ed93d0a565225520b72d0ee4fd6bfa21a4a8e2594c5c8791 2013-09-12 02:19:58 ....A 9728 Virusshare.00097/HEUR-Trojan.Win32.Generic-6f9c1fcadebd33a988d3ddfeb63339f17bc2cee565f828d62513ab95bbc6bb9a 2013-09-12 02:14:14 ....A 966656 Virusshare.00097/HEUR-Trojan.Win32.Generic-6fa3f3e697e46ddb2a0a91de14d10b4234aa678ebfcc07cfc7802af74caa9dc6 2013-09-12 03:01:52 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-6fa56ab0bb7441d2f6ef17e825343f4e0f0707f27d0b8f8b58ecbb6c3dafb790 2013-09-12 02:01:06 ....A 269924 Virusshare.00097/HEUR-Trojan.Win32.Generic-6fa950a2eaa53b0fb73a9b8b5d2531355581d24dd1e9036cf35346bd27eb3fbd 2013-09-12 03:13:22 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-6fabf1b91aa9787d15e64ef0817af635980af1c8b54f457449e31fa763bfedb0 2013-09-12 02:36:14 ....A 86272 Virusshare.00097/HEUR-Trojan.Win32.Generic-6fb0ddbc74a71107c65cd18e7c008a7b0ce81d5895698d25c3d85a322c14cf8d 2013-09-12 02:11:00 ....A 663552 Virusshare.00097/HEUR-Trojan.Win32.Generic-6fc2adc42d0b30048c9425bbdc57c4ba2955c94c44624950c0be93bf74add764 2013-09-12 02:26:30 ....A 142848 Virusshare.00097/HEUR-Trojan.Win32.Generic-6fc766e281c2aa92acb9e7a591a13f2c8bb68855b55abff5d755feabd8e441a9 2013-09-12 02:32:32 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-6fcbdb3e93deedbb2d50b6d93178b85c524afc339e8065f2eefee89e18dfff94 2013-09-12 03:25:14 ....A 13824 Virusshare.00097/HEUR-Trojan.Win32.Generic-6fcda23c21100eea57cbe8971ba53408fedea850477f827cb25be58c6e1fd946 2013-09-12 02:58:56 ....A 6071 Virusshare.00097/HEUR-Trojan.Win32.Generic-6fce31ee97d3aa3b8d140a8f8079af89be99853e5cc5f616451552555ac6d25f 2013-09-12 02:27:02 ....A 1466368 Virusshare.00097/HEUR-Trojan.Win32.Generic-6fde19376e8222c1b815b6a94054e5b5b52b8b3d753e56198dbae6dc5dcc8cd9 2013-09-12 03:28:44 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-6fdea9f1becb9fa093ff6a2e78269b9cd986f0b971cefc76ca14de762fc2106c 2013-09-12 02:17:02 ....A 164864 Virusshare.00097/HEUR-Trojan.Win32.Generic-6fe35fec8bae939ec22856e672a525b3ed7d4fbdc78d639e2e428d461ac5683c 2013-09-12 02:11:00 ....A 48640 Virusshare.00097/HEUR-Trojan.Win32.Generic-6fe696281686436831d02feb2337a4c9f2ef1a189f3b423c9efc817b3d5a333e 2013-09-12 02:02:44 ....A 29856 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ff232523b9dd2e63a495b08f773e19a100d36ddea17b6ce834addf9d52d624f 2013-09-12 02:23:40 ....A 184832 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ff48370d830fa40b44e7bed06743e15ae0e3b22009f2fbe601165dea129e00c 2013-09-12 02:38:56 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-6ffaf2fb90d83893252fd5fa0f72198e704b566ef9a8fcc464c3a44fdcdbbbba 2013-09-12 02:55:42 ....A 351232 Virusshare.00097/HEUR-Trojan.Win32.Generic-7000f265b5d4620f126df7592adcfe56f0329f7077ea46af48da37d8f6ad9b19 2013-09-12 03:16:24 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-7000f8321adfec87bb4ab97ec389c27b9d0dd366e94a3ae72e49057b213da3a1 2013-09-12 02:12:10 ....A 300032 Virusshare.00097/HEUR-Trojan.Win32.Generic-70011be2cd76d6770010e1bb3d4051b9615dcb011566ea3b9de624c4e5a25cb6 2013-09-12 02:42:04 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-700198b13047f7c767789ebeea812d2e7aecc8f810880379da9752c5b04285ba 2013-09-12 01:40:38 ....A 99264 Virusshare.00097/HEUR-Trojan.Win32.Generic-7001a8442eec8d2bbef13d0cb05100697bb0e90d112f6b282cdf940ad3012ded 2013-09-12 02:40:14 ....A 593920 Virusshare.00097/HEUR-Trojan.Win32.Generic-70149742e3592fc9a220dd259ab0868929e46dca9ff245e9fd0c4517007c97a0 2013-09-12 02:36:20 ....A 979968 Virusshare.00097/HEUR-Trojan.Win32.Generic-70152d6e1f130e39ef3850d097a3b0a82f61c23b2c04cea8591185d7d6e23a99 2013-09-12 01:48:12 ....A 292704 Virusshare.00097/HEUR-Trojan.Win32.Generic-701a94165d5bc496aeac8e41918d7b3fff092bfa63b7644d2a5e7cd840276514 2013-09-12 02:45:20 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-701f9e94e7a2392144efbd8e5b893579dc3072a37ff66572d87a3fa0a686452e 2013-09-12 02:25:02 ....A 313344 Virusshare.00097/HEUR-Trojan.Win32.Generic-70215f2e3d58a41f06eb8c245cc80ce2b90fc59afdd5fd62cd0bcd2890e152a4 2013-09-12 01:55:34 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-702568a4278f126e5f75e058a30f490671ed0a8aab6a7df118f3668dc7fc13e6 2013-09-12 03:26:38 ....A 202036 Virusshare.00097/HEUR-Trojan.Win32.Generic-7025f7ea6be4d7f7932783543db43e6ea540dde328588beee9b01cadcf1ea944 2013-09-12 03:00:52 ....A 211008 Virusshare.00097/HEUR-Trojan.Win32.Generic-70379e9ba0a52d030cf7ec85bce485be4f7c58d8f17c36e3cb2b8fa3ccd65861 2013-09-12 01:42:26 ....A 220160 Virusshare.00097/HEUR-Trojan.Win32.Generic-7045b8dc33098eeab56867be8e94b293610fde1c8328ef8ecb511f927ede06be 2013-09-12 01:39:26 ....A 595968 Virusshare.00097/HEUR-Trojan.Win32.Generic-7046a34186294226a30d71c098356ea3290d66e39f82f4bf13bdf0fef7f38aea 2013-09-12 02:01:08 ....A 35328 Virusshare.00097/HEUR-Trojan.Win32.Generic-7047b7997d0263855a91ed9bfbecdf41d23bca9639a6400932d2bc7aecc7e3b6 2013-09-12 02:50:34 ....A 818047 Virusshare.00097/HEUR-Trojan.Win32.Generic-7049fae7416ffbe953fbf654cb89a75bbe438eb19b445e7874dc7d1313416ebe 2013-09-12 02:03:42 ....A 192353 Virusshare.00097/HEUR-Trojan.Win32.Generic-704c993825fc2239e88ec59c5e2dbaa40f696071cc923b96a51a75afa9051df2 2013-09-12 02:04:26 ....A 50090 Virusshare.00097/HEUR-Trojan.Win32.Generic-704d4802040f65816411afb54d30b79688b6f1ced62ef195c70f4c8878e6e1cb 2013-09-12 02:16:26 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-704e63cd28f6b0dd6b7ff4705dd41cef5ab574bb9e31585eb1ef3fbc23f03d67 2013-09-12 02:25:50 ....A 4046 Virusshare.00097/HEUR-Trojan.Win32.Generic-7051f35b65dc20f1064e6cffa80615bff799f228c2c5b85e9bb5bfd4b190ec12 2013-09-12 02:50:36 ....A 362496 Virusshare.00097/HEUR-Trojan.Win32.Generic-7055609fb089ec6e6b721c16711aef63979dec54dfcbb0c3fff3a44aa359657b 2013-09-12 01:58:26 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-70562ea2e321b666f1a836f26ed4116bdcc9bd32adeaef64bd93f7267fa957de 2013-09-12 03:23:50 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-7058ae5b0dc9006ffb0645d2bb438a24fde7528d0d1a9ced1a9096e171ea16fb 2013-09-12 01:48:48 ....A 312338 Virusshare.00097/HEUR-Trojan.Win32.Generic-705cacbc9a08639387021e14ec94252c8ffba846adf174427bf097b7c3886c92 2013-09-12 02:45:16 ....A 135306 Virusshare.00097/HEUR-Trojan.Win32.Generic-705d41d965fcc4ddfaf2dbb1fea26fa5c578563fb2e04f41682248fc3ad91e39 2013-09-12 01:43:12 ....A 2714240 Virusshare.00097/HEUR-Trojan.Win32.Generic-705f4e699ce8a3751b801e8b2c5fb785ed6f5d2e6fd43e6b8c23f7c8803b06f6 2013-09-12 02:22:10 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-706100ea78f46c2d8e9aa6e86a378176f41282928e8b5f0289749bd2865527d6 2013-09-12 02:56:24 ....A 23552 Virusshare.00097/HEUR-Trojan.Win32.Generic-706b24c581f11b4a9235096ff9e3275e50df8d5aad0f0a67c8f9f8b96dc0c246 2013-09-12 03:06:26 ....A 102913 Virusshare.00097/HEUR-Trojan.Win32.Generic-706bbd788a2cadb7ef0511595e77207d030e66b13d856e10309d77252992b60e 2013-09-12 03:06:04 ....A 123928 Virusshare.00097/HEUR-Trojan.Win32.Generic-7073fe57d3bbd52b82b726aab0cca759feb13e3fc86d903546afe4d9f4ba648c 2013-09-12 02:02:36 ....A 249344 Virusshare.00097/HEUR-Trojan.Win32.Generic-7075245a2d60b684e03aaf8e640419c928b50d5d901c11a70482561d125b13e0 2013-09-12 02:20:00 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-707c7155141b0ac7ee102f36b5cca61405892fac030b530a1937d1f9f0542524 2013-09-12 02:48:28 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-707d982ea2bc335e10332ec3c6aa27db22296204ecb6b031243d444073da8bbc 2013-09-12 02:55:58 ....A 235008 Virusshare.00097/HEUR-Trojan.Win32.Generic-707e0eb498cea709ead3018dd98fe54fb3e506e79be3678bfed5037287bcdaa1 2013-09-12 02:30:22 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-707ecc04d6bd0cd489928a57d6d60854872eec5013c35e14eae2a702c56c1bc9 2013-09-12 01:55:50 ....A 150380 Virusshare.00097/HEUR-Trojan.Win32.Generic-708172aece7107dc8497859c9a01f6e3f2afd4a9ef744d17d429561fd2195c4f 2013-09-12 02:19:36 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-708d6c024a3d23f779839b249372fa46978adb22c0560cefb712e90655d2845d 2013-09-12 02:03:44 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-709c3ea09eb71ccc7e6fbfd933e7e1cd9beb76be4364d38f533786b500098079 2013-09-12 03:32:04 ....A 5120 Virusshare.00097/HEUR-Trojan.Win32.Generic-709c7388624618c23c12edc0d26e359d2c06a9cbc11fc5409e25353a80484c8e 2013-09-12 02:27:40 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-709dd308e081bd64400c8301eb29f8a9d98480b587d23a63e3f8946d34542e63 2013-09-12 02:02:34 ....A 621568 Virusshare.00097/HEUR-Trojan.Win32.Generic-70a554d6d2464860063a071c76b4316bddb15859bcf5f313ebd4a448f4cfab6e 2013-09-12 03:13:16 ....A 125480 Virusshare.00097/HEUR-Trojan.Win32.Generic-70b1de70bb74521a91b540dae8942d8f611f2cf178d3e8bb1d88323630aee1dd 2013-09-12 02:23:12 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-70bb1b9b22c6127aca56ff721a1b897ef9400357a3dbd94f3493b7b53ac7c6a2 2013-09-12 02:34:08 ....A 574464 Virusshare.00097/HEUR-Trojan.Win32.Generic-70c261cca15551a4b6bd7e63c52611e885a07ceaede1481d7f18baf9bd5c3fb6 2013-09-12 02:36:28 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-70ca54d898b6b31be874abe3d5315c68d268e738ead451ef9ba4cf991dc1c3ab 2013-09-12 02:36:58 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-70cb65bf2da35490060bde6fb15e20e4bdd8b5de3254c171582ac9c40eb549ec 2013-09-12 01:50:04 ....A 1525760 Virusshare.00097/HEUR-Trojan.Win32.Generic-70d004ee78ac47caa04b1bc42cd36f91e9d948cfae456de72ee69a3826272e3c 2013-09-12 03:13:38 ....A 2322432 Virusshare.00097/HEUR-Trojan.Win32.Generic-70d13c4cc28fc36dcaa0fb30e259e2f5355eacca82523c5696cd45d2d0d59b11 2013-09-12 03:26:38 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-70d1e7db3131a3e9a3f2fe4a739139293a44c1ae69f11c1499f32f6cfffef329 2013-09-12 02:15:22 ....A 453120 Virusshare.00097/HEUR-Trojan.Win32.Generic-70d7dca9dc468bb419534a512a15b00a1e2bd0b8ed9851ac65236d75771907b4 2013-09-12 02:40:40 ....A 962560 Virusshare.00097/HEUR-Trojan.Win32.Generic-70d8cc63b516eb3c2c6fbfd5eee764971eed70a4514bc8bfd5b60712d159b650 2013-09-12 01:43:38 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-70dc5ea3a73031279c2d7371eedfa9f3053820fc7f99a8798467753b803895b0 2013-09-12 02:46:32 ....A 29977 Virusshare.00097/HEUR-Trojan.Win32.Generic-70de2b8fecde7162d80d8048c1e8d3f43f7b05fdd58f4f0987470675a1728274 2013-09-12 03:19:26 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-70e3362775f156e1831e4d223fb17ce18c7e78944b2d148af6e773cbf4593d00 2013-09-12 02:38:14 ....A 46336 Virusshare.00097/HEUR-Trojan.Win32.Generic-70e4bd88a2f9b64ed6d93bdd2313c2c5e6fbc7a6e0d919bcfe3e3b90b0dbc770 2013-09-12 02:46:44 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-70e6d177c9d5c4f8c4b7e13b5f9db285f883756cc9b74b601f851a514d852ce0 2013-09-12 02:34:28 ....A 716800 Virusshare.00097/HEUR-Trojan.Win32.Generic-70ec0b44402ecf6b3ed4b0bb1f22427aba16646673f018e0b0e739d883459e46 2013-09-12 03:13:34 ....A 132216 Virusshare.00097/HEUR-Trojan.Win32.Generic-70edf747e5675e2bff7df35cb16e4a1cc401a8ae3a3a62fa913fc229be8d5d88 2013-09-12 01:54:18 ....A 84480 Virusshare.00097/HEUR-Trojan.Win32.Generic-70f19ce9691dbc0700b80079bd6166296b8a68e0cb60cdb28e04d93934613c50 2013-09-12 02:47:54 ....A 209408 Virusshare.00097/HEUR-Trojan.Win32.Generic-70f25d5235b64121b916856cd3d698bc0949d006bd839f55655a876085730c34 2013-09-12 03:13:22 ....A 166337 Virusshare.00097/HEUR-Trojan.Win32.Generic-70f281f9fd5050e085a9ff925740c8bd40fcf909f2478cd109cad5236aafcc79 2013-09-12 02:53:26 ....A 20992 Virusshare.00097/HEUR-Trojan.Win32.Generic-70fc1e7cd0cafbc783ab125833a199f74ed8326e7c034c90e3ecc4a1008ca9b3 2013-09-12 02:58:52 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-70fe6525469f5e90129811aa09d764f98b72c71fb6468385578deeffb8023b24 2013-09-12 01:41:14 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-70ffeb141ad2f56779e3c52cf7a7738679251b232acf9f3a812890c2717f618b 2013-09-12 02:43:54 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-7102380c556efa197969e63fe917077229fa868492c8ba7a8fa2b28f29dae0bb 2013-09-12 02:05:56 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-71081364b16263185ac66468ecf797b6d85dacda38ad297fa0df2d22235a620d 2013-09-12 02:48:12 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-710836f6f4ef0cf0cfdc5d6d43a8c9f8d4b3f34e254ae719fe4f8ba80f797e27 2013-09-12 01:52:22 ....A 334336 Virusshare.00097/HEUR-Trojan.Win32.Generic-710a6c22a453e552d719622ef7fc18e014389a7447fee13beaa8474f5ecc703b 2013-09-12 02:25:32 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-710bfd312c41ebb4933a20c0ede332e00527c9784c2322b14113833f96e615f1 2013-09-12 02:15:50 ....A 2766336 Virusshare.00097/HEUR-Trojan.Win32.Generic-71118508ee2c24a0652a5d8a9d5b0bbb533a635c98a3a93aefdfc8662c935cd5 2013-09-12 02:24:32 ....A 98240 Virusshare.00097/HEUR-Trojan.Win32.Generic-71182d2f45e577ac5042d8272e517a5ed9c79ca0a78af4358ec4b0cd66b15eac 2013-09-12 02:22:28 ....A 164096 Virusshare.00097/HEUR-Trojan.Win32.Generic-7120c071f54fd83dbfb1f49a7c321903def480b6b8eb5dd6d160f854beb75c61 2013-09-12 03:07:58 ....A 152576 Virusshare.00097/HEUR-Trojan.Win32.Generic-71248c6e30356ec21d5f9d7ae16524dd3718c8e5509e21252941cb7eb0528697 2013-09-12 01:57:08 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-712b69aeb4f9c4832f252dad3b9219f6c2f9248e7ca02107a45a7eb414f9755b 2013-09-12 02:12:36 ....A 112128 Virusshare.00097/HEUR-Trojan.Win32.Generic-712f894b7188352dc47a3f32fa1e794bf16b861b00280c659722d5756598c955 2013-09-12 02:22:22 ....A 459264 Virusshare.00097/HEUR-Trojan.Win32.Generic-71321205abc683a12dc0b8f7cc5f07e389e9578a66aae022964e8d77cfce23b9 2013-09-12 03:25:28 ....A 360960 Virusshare.00097/HEUR-Trojan.Win32.Generic-7133d0e3565a36aa9d08c3647b0d6dab510283191c899edd8929b57f800d134b 2013-09-12 02:28:30 ....A 66080 Virusshare.00097/HEUR-Trojan.Win32.Generic-7134330dbad0e0f42708e0b10779600bef5295b8ac9d81320eeb0965e2523036 2013-09-12 03:06:22 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-713584659602eb37e317bee244b5576fa8b4e4c83aae923bda97abb818ec51cb 2013-09-12 02:28:52 ....A 916331 Virusshare.00097/HEUR-Trojan.Win32.Generic-713b7ef65528f035075abb1805ab7833723a06c74fbaba24d7e978ab2556d120 2013-09-12 01:39:30 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-71418db9fd86d963e00c156838919adf8b879cbfd93f7cb2a3b2ad775a2793b3 2013-09-12 03:07:20 ....A 2574848 Virusshare.00097/HEUR-Trojan.Win32.Generic-7143fe72e7eb50365250aef797b2bf837cfdaf90c8b94c5fceec03059ceaec49 2013-09-12 03:19:02 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-7144692377e72b8391d0bc1b1d831f2e72d2aa270465f25b231043b9bc766f64 2013-09-12 02:09:30 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-7145e4b3ff3040150d747144dfcf3f20c0c1d5b3128de6b4529ca2643978af19 2013-09-12 02:36:14 ....A 1273091 Virusshare.00097/HEUR-Trojan.Win32.Generic-714656a09d60854749b141aa34f68c4b457c6e0dee8c4df43844d2b62338b487 2013-09-12 02:33:14 ....A 142336 Virusshare.00097/HEUR-Trojan.Win32.Generic-7146f124fb560fed7008b4cac7fbe96dbaaaf0b5219c6e30beba9130d1f3ba27 2013-09-12 03:15:06 ....A 664556 Virusshare.00097/HEUR-Trojan.Win32.Generic-714792629c0f36acd59408c26b097f15fab4e0d4c7ba38bdb38facd0e21e0390 2013-09-12 02:33:56 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-714bd8cfb5ce20e7599a457b282217a6f7185e7c714a5d96dd18ae0bb3260f9a 2013-09-12 02:15:14 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-7150c2c82f798a2ac6d2886045d80093535863eb4855866c4420741698b78ec2 2013-09-12 03:05:54 ....A 545280 Virusshare.00097/HEUR-Trojan.Win32.Generic-7152b37dc2336a3a6af88ec8d011917a425522d69e28e5f93d4ca8284f5b03ed 2013-09-12 02:34:06 ....A 1142784 Virusshare.00097/HEUR-Trojan.Win32.Generic-71572ebc4bd8ca73ba656f162a5fc3d95ceac266aaefca40a229a7492e245198 2013-09-12 03:16:52 ....A 424448 Virusshare.00097/HEUR-Trojan.Win32.Generic-7157bec751b5f28a316f4747b7da93f54bb7984fd46ee3c1e67c52498a3be1ae 2013-09-12 02:15:52 ....A 74940 Virusshare.00097/HEUR-Trojan.Win32.Generic-71591e9f6494a705e33071fec9b6e92704a72e86f420facaac1cc821668fc374 2013-09-12 03:09:32 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-715a940b777994fde3f7a66ee131df1a75af4174dbb634dd8b1d87a1e2467cdf 2013-09-12 02:48:10 ....A 396800 Virusshare.00097/HEUR-Trojan.Win32.Generic-715cca3ee9268cd5fe1754ef0e1aced8c0ae4af8869432899b5e8ef0b8a7eafb 2013-09-12 02:12:36 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-715d32e8e9e59a7ffdba48bf6285ea217c211404a89db2b698568c1f79132c89 2013-09-12 02:12:12 ....A 472064 Virusshare.00097/HEUR-Trojan.Win32.Generic-715df5256658e905f1846169ea9377485eab4f6ba57ca07cf795e28da8e1b4ca 2013-09-12 01:50:44 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-716a784d74720f6227d57e459f821dd7028adfc3fd8fd9af321fcd56a98b4860 2013-09-12 01:59:38 ....A 256000 Virusshare.00097/HEUR-Trojan.Win32.Generic-716bac6f1ea2b9738aa91ebb01f683aae28e5c6e237a8b48ff391d17393b59c0 2013-09-12 02:28:42 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-71712c707ff6ac1b575fdad4f48d220b41cd7226c7ae2a8bade45a194620ebbe 2013-09-12 02:07:24 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-7173082cd669ac9e42cb241921d03f2ae79f79a8e2be6fec315ce2f157d173e0 2013-09-12 02:01:20 ....A 748032 Virusshare.00097/HEUR-Trojan.Win32.Generic-71736b39f69826b5745eeb47c32bab25ec83375ef93470bac25a887ba3a7b277 2013-09-12 03:06:32 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-717460ffc4276002c4b1a3b86f067beed71c999e59a658ebf3fdadbc8d05fdc1 2013-09-12 02:36:52 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-71787c93be665342ae62afac9c73e0339ee03c3291a7e02680bac92037b4bbec 2013-09-12 02:11:16 ....A 100903 Virusshare.00097/HEUR-Trojan.Win32.Generic-717a47839c47546bc58ff65dfb697cf2b312db0caf4b256b6bc7053c982ce6b2 2013-09-12 02:40:28 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-717f9feec9fa71feb279839e72b159d60287f56df40eeb5a49407ad799f535ec 2013-09-12 02:58:58 ....A 105061 Virusshare.00097/HEUR-Trojan.Win32.Generic-718228256eb9ef05b4bfc73ad80a83c7127e0a8d246038074810ddc790121f18 2013-09-12 02:04:58 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-7185ff1ba1bea386facc68b4d909b4390b3e15806ea3494c830e78d9a6bbe523 2013-09-12 01:44:46 ....A 1248256 Virusshare.00097/HEUR-Trojan.Win32.Generic-71864c29570026eb2f2155a6449632bd10aeeed11593c6ee0e7a75318d925f83 2013-09-12 02:06:08 ....A 214991 Virusshare.00097/HEUR-Trojan.Win32.Generic-7193751bec3dc4526e9a27cddcf60efabb4773f8d294342adaff9e4ee2b6ca59 2013-09-12 03:09:18 ....A 187392 Virusshare.00097/HEUR-Trojan.Win32.Generic-7193804bdf9a7cf67dff9871bea86154a31fb7eca546820bf3dc7147d8721a87 2013-09-12 02:44:04 ....A 51764 Virusshare.00097/HEUR-Trojan.Win32.Generic-7193c5ae987769cf986866c15ddd2c052ba906345d1e1444c5446a0ddc7e7e00 2013-09-12 02:03:22 ....A 249344 Virusshare.00097/HEUR-Trojan.Win32.Generic-7197071dc3d9b0dcb98ec1404280ae60ed42b5fa107b7c6808f22c3ca7a3e15f 2013-09-12 03:09:42 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Generic-7199dc90c3feb13f4a29f96edb90b8c4238963088829b146fc7870647d107307 2013-09-12 02:56:16 ....A 315289 Virusshare.00097/HEUR-Trojan.Win32.Generic-719d8a438a739777ba9c763c7c60ff42d936db7c0bea3e0dfbef5528752f3aaa 2013-09-12 02:47:02 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-719df0923f53ef5b2d63e4f4e3eea63d73f68d4fe872b9608c354d13aee8c63a 2013-09-12 02:50:34 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-719e4b95ea983e3fd4764003861e84e9075930e987852c121f9330c76f4f9006 2013-09-12 02:49:44 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-719fdc252e1fea52905a08a2d3510376074a11b880f4466e748cbb487f6275fe 2013-09-12 03:11:10 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-71a02c3ae64bcef4243a3543b84f25f35ba0cdd4a294141214ff90228de89c97 2013-09-12 02:35:54 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-71a04472e8d61f8cba2b6aaa6678e8602ab323388cbd796010e461b5ef1b0da3 2013-09-12 01:41:12 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-71a2d3ad64d415d367cd1c4787543f5ec9f1c7c74676b3b99150e0e30ce7ac72 2013-09-12 01:52:34 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-71a7028e4b9170dba06fe7d9664525672a689b35f3e261dd4e93fa722877a509 2013-09-12 02:36:54 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-71a8a5d4a3a09ecc6cd1078972ce9b564b8d991d5f0f2bf7bf04b848642178e6 2013-09-12 02:29:54 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-71a963d7c8e86d5c3a2071f6a99e67c58bf59461c9ac5ec206acdf4ea021e8a7 2013-09-12 02:10:24 ....A 9728 Virusshare.00097/HEUR-Trojan.Win32.Generic-71a9d78417a0eea7331172bb2f845480429b266dfc1e617c840b3c1d4d9982d5 2013-09-12 01:43:22 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-71ad10425092cea16f8602014f48b0cd34a8570fc84a4635a14fa07d231c6abe 2013-09-12 03:01:58 ....A 41459 Virusshare.00097/HEUR-Trojan.Win32.Generic-71b12e25559a2561081008fb482c139fe88f2ffa8db3a619aa6aa494458f3c21 2013-09-12 02:55:02 ....A 161280 Virusshare.00097/HEUR-Trojan.Win32.Generic-71b4e8c2d9cf5d18bc5ba3f7e164cf8d9980df7728291d962dd0efc8c3e4bc24 2013-09-12 01:48:44 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-71b8d01058685655043a94ad87581e24e546ebe4c21f0bc0cba0e0719bbc2c0a 2013-09-12 02:10:44 ....A 115712 Virusshare.00097/HEUR-Trojan.Win32.Generic-71bb5a8c228de1fd2d47636995d7b6b4eaab1d76f5da1427a4fec9d30dd4d728 2013-09-12 02:34:44 ....A 306176 Virusshare.00097/HEUR-Trojan.Win32.Generic-71be389bb063196070470f2408d9c69c7aa2956f8bdf75592c6b85c3f92a7862 2013-09-12 02:27:00 ....A 83298 Virusshare.00097/HEUR-Trojan.Win32.Generic-71c267c2ef5893f7db506c58cfa4afb89c83c24e2a5a5d7d86790f28b4b94c22 2013-09-12 02:57:00 ....A 209408 Virusshare.00097/HEUR-Trojan.Win32.Generic-71c328b83fa0d67050d5a4ae1c9a8345c12689e51cb7b3930351896fc621d9db 2013-09-12 02:43:22 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-71c69b621fe9477dca0e0451a9f54baacf93210e7b9f0ed99549ec7c3d55cecc 2013-09-12 03:03:32 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-71caf6e17ba7561c9d127a4dfe71351afd0f6b3e0bcc208d6330d68c31844830 2013-09-12 03:22:04 ....A 26547 Virusshare.00097/HEUR-Trojan.Win32.Generic-71cbffb449c30524fa7d6582003f18a101c8bd1ee0cfe1067506f85cccb89134 2013-09-12 03:30:24 ....A 1930793 Virusshare.00097/HEUR-Trojan.Win32.Generic-71cd5827000b2a6889e484c8269859143c3845b6ab73140ce6b6b254b1fd85ed 2013-09-12 02:08:38 ....A 118495 Virusshare.00097/HEUR-Trojan.Win32.Generic-71cff193f1db2a3c361385732d8b8f1169f87830d7260745beada96fff36419c 2013-09-12 02:34:32 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-71d04123e85ffc15ed6e4868694bdc2e299cbfa07144f25e6c9620f61be28506 2013-09-12 03:08:48 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-71d3caa4437beb58f11d0c52d1c9d1452615d89991d4d487b1593ed1aacf84ec 2013-09-12 03:29:30 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-71d5ca8e35f23d6bbc9c1f60666615f6d8b9ff895dc700342d5074182b0feb7e 2013-09-12 03:09:48 ....A 457216 Virusshare.00097/HEUR-Trojan.Win32.Generic-71e4b5d6b21cc3d0586a3fa2bcd80cf8ccfb92ddfb95fe9effaecc1816bfd3da 2013-09-12 03:27:40 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-71e858c8ac4b763893446e9da336f7e151711314ef2e01eca03655102da775b8 2013-09-12 02:37:30 ....A 249856 Virusshare.00097/HEUR-Trojan.Win32.Generic-71e97b59777167216fcc8d73c3bfae357f5a8de50cb26cb45faf3ba25a2ccc02 2013-09-12 03:14:32 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-71ea4f0148fb40897af83ebb785d549f965e9083d9fbfae86a6e372ac9a84bed 2013-09-12 02:42:34 ....A 76524 Virusshare.00097/HEUR-Trojan.Win32.Generic-71ebe686e2f37ea791cee80e3873e4feb4e57dc9f89c9b373d5844630740a656 2013-09-12 03:24:08 ....A 638993 Virusshare.00097/HEUR-Trojan.Win32.Generic-71ecf6c54f1f28680c26cc631711668c8eb8dcb8134f278851e5f596dbccd4f4 2013-09-12 02:23:02 ....A 916095 Virusshare.00097/HEUR-Trojan.Win32.Generic-71ed7f3cd4e0b664dc5310d84b8d7db4264447b9515163fb0ff4e8142e2fb1ae 2013-09-12 02:23:56 ....A 52391 Virusshare.00097/HEUR-Trojan.Win32.Generic-71f0be71ddf1c4a0e87e777926a8f28ad2cb382f99952867583118c5b94dcb11 2013-09-12 02:18:40 ....A 308224 Virusshare.00097/HEUR-Trojan.Win32.Generic-71f16cfbd043072d1e6df60ff161055ea7fdb0cdd22322d8ee7c4835ef91f5d7 2013-09-12 03:19:20 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-71f1ba77fc3420ceff81e4b029efda5e959a98d6233bbd2c2bd0ae50a39f8f83 2013-09-12 03:09:44 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-71f57466b6984f55e5f62fbf381adf45db84b17ac7e4bbb7a828fe5c09472c62 2013-09-12 03:19:56 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-71f686b395be39519720527111f5d0b4e76bf049a68247843a0b945b8585faba 2013-09-12 03:25:50 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-71f7d45afd417ed1753231522c1aca7596f49cdbc0a17ac0059f7072bb716a50 2013-09-12 03:05:34 ....A 142883 Virusshare.00097/HEUR-Trojan.Win32.Generic-71f94849b1640f3649ea107545331f06e51edef4ecfba7978e4fe5e7f9e4d2a9 2013-09-12 02:04:14 ....A 224640 Virusshare.00097/HEUR-Trojan.Win32.Generic-71fbf78800228d2b9ced73929014961eee22f71b4ebbce7a5c707abfec28576a 2013-09-12 02:03:24 ....A 520132 Virusshare.00097/HEUR-Trojan.Win32.Generic-71fd3dcd40f1d8149a01804b88ab02bbcd9de1e85674c2f1eb8f69c28937d706 2013-09-12 02:24:28 ....A 929792 Virusshare.00097/HEUR-Trojan.Win32.Generic-71fdaf88e60da32734572de92122a7c2a99b65f2b035a776d75a7ef8de891019 2013-09-12 02:34:16 ....A 880148 Virusshare.00097/HEUR-Trojan.Win32.Generic-71fdde6f91bf133ce98c6480b62b3f0a2b77f27e6f3cac0674c7943d48628e25 2013-09-12 02:51:24 ....A 3200 Virusshare.00097/HEUR-Trojan.Win32.Generic-7202df34a54bb7a982e3952a6901d851c061660e007767a490b05ac264293f44 2013-09-12 02:13:38 ....A 152025 Virusshare.00097/HEUR-Trojan.Win32.Generic-7203c0d812717545f4285dc83b03673800a01a178eb718a965cb45add5f8fd48 2013-09-12 02:20:40 ....A 337408 Virusshare.00097/HEUR-Trojan.Win32.Generic-72058f17a790362523336661b7bb29effb90b81623c9f656843b9b8b9cd007c8 2013-09-12 02:46:48 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-720a820d485827a9147e2a16b8f988d2e6a5d9c8542e0cfcf6d6739daf2864a5 2013-09-12 03:16:38 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-720a9420ea256efd7e47686e7779f462ae4b2a72ad5ef2c9ec846fbeabbebdb6 2013-09-12 02:18:42 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-720b26c91fa631bc4d55b2ecb966f2483cd0b93f1080aee7cdb97311b387fd8e 2013-09-12 02:25:40 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-720c470cae94da38818ec8f2af263d665382590595d7de4f6a455018e575c946 2013-09-12 01:59:22 ....A 17360 Virusshare.00097/HEUR-Trojan.Win32.Generic-7210dad740d701047f57dc65bde6128725933288c34ca8a2f90c34fb31556400 2013-09-12 03:20:20 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-7210dafc90e9799621db3a52b74256878b7562a09ac89553c2d2c0ec99175d4e 2013-09-12 03:02:06 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-721698e3c244efaf5380d192cb7acddede4a5e620b07ccdeec775e1a0497627c 2013-09-12 03:09:06 ....A 3136 Virusshare.00097/HEUR-Trojan.Win32.Generic-721e018e747f1f5b2502eb713d01a1d6a00a7499e8b7e815ba1de6ed403e6a09 2013-09-12 03:04:34 ....A 475136 Virusshare.00097/HEUR-Trojan.Win32.Generic-7221a4700e58fb29230e58501be530973342ee303a6b050a4e8870423192fd6a 2013-09-12 02:09:40 ....A 1269760 Virusshare.00097/HEUR-Trojan.Win32.Generic-722bf557ab07f3952571dd0fb9541df61a63380a7c1ff7bf01cf362681275273 2013-09-12 02:48:16 ....A 708600 Virusshare.00097/HEUR-Trojan.Win32.Generic-722cadd1ccc03de7a6995ecabdcddf52d7c4904ac27bf461b24470734a82607f 2013-09-12 02:33:50 ....A 438784 Virusshare.00097/HEUR-Trojan.Win32.Generic-722cd2dac8ed317f9faa9fea6ad8c560fcb27078dbd09360805d155b5db52182 2013-09-12 02:12:04 ....A 394240 Virusshare.00097/HEUR-Trojan.Win32.Generic-7236711f7344369f608ed70c24df450da1d9f36df277730428d0d1d89bda00ef 2013-09-12 02:52:20 ....A 260213 Virusshare.00097/HEUR-Trojan.Win32.Generic-723697d9476851f709add1d1d5dad4062ceefe04e33286cc147d3a74660992a6 2013-09-12 02:22:40 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-7240b5c62db507affe046bad4bbd0f4369b5ce5bd3567d7c3249637e811c2d35 2013-09-12 02:13:28 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-724575e6141ef06ad6d372aefe7485bcee2c0285c1345d74e539d4383d15e3c0 2013-09-12 02:50:22 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-724657a90814c45976756d28256369b4995309136d49de84953ae890b0b6ac69 2013-09-12 03:27:02 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-724779cd7d821a975ac30695aea73478bbf15fcfc75bac4794b041e487d7efa8 2013-09-12 01:43:50 ....A 1406464 Virusshare.00097/HEUR-Trojan.Win32.Generic-724b667d0c7b93065185acb220065b1faeade16de16ad75c1d4f1ffb752a2f96 2013-09-12 02:43:18 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-725014da30eef36d9b4baadd4e002b8cd3944db725122a306915fd30e308645f 2013-09-12 02:28:06 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-7251524f64262764749b6b7e2aff39bdad1d1bc3b4dd891b1f6c013107b07d05 2013-09-12 02:08:08 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-7253f80c171524afd164e5dfdaf084b5561f098573ab981d95701713a0537b30 2013-09-12 02:19:28 ....A 439376 Virusshare.00097/HEUR-Trojan.Win32.Generic-725988db1cf8babdb47dc39c0c1c884af913c4beca33502e7c00179c938b0ece 2013-09-12 03:32:00 ....A 69080 Virusshare.00097/HEUR-Trojan.Win32.Generic-725b3fbc0d338d22819566bfb57e68a12ac8bb9ff60d9623f6c29ecfa90a28cc 2013-09-12 02:24:28 ....A 2893548 Virusshare.00097/HEUR-Trojan.Win32.Generic-72603f3c8fb7eff6de7115c35f526b2be17adc7dd41b0c96b4153a22f9897977 2013-09-12 03:02:28 ....A 136192 Virusshare.00097/HEUR-Trojan.Win32.Generic-7263960ca6a2ca7118f5152e2a4c9a73801bbb8ceb100dfd55f8852c3fabc82f 2013-09-12 02:15:50 ....A 73524 Virusshare.00097/HEUR-Trojan.Win32.Generic-7266819fc4c06c9cfa2ae082232de6542cd6e1c2bdf694d6c4a4e0463aa11804 2013-09-12 03:09:54 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-72678ac767cf7a733e9ea0406c8a36bbcb02c3d14136314fa34566bead4884ae 2013-09-12 01:55:00 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-72686b34b886c93cd2d97da89f6b27019ec0b231e982a51acd57ce232ff53eea 2013-09-12 02:15:34 ....A 1026108 Virusshare.00097/HEUR-Trojan.Win32.Generic-7269db3d6808d1a1aaebad75ac0ea7a59574056f1aa1aa54c04a3b1859a928f2 2013-09-12 01:51:24 ....A 655362 Virusshare.00097/HEUR-Trojan.Win32.Generic-726ba497f4f8e1dfc83763c0fd9a88dbdc653d068fe794e1f89fc7a8fdcb9406 2013-09-12 02:30:22 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-726bd64e079ea117f66cb7ab789969009085a60aefae89ed2bf6cfcf5a3f8584 2013-09-12 02:55:36 ....A 88576 Virusshare.00097/HEUR-Trojan.Win32.Generic-726c569c8529210c59633ae51d2e0f44a1676a61485f782bc048013ac59e27e4 2013-09-12 01:42:40 ....A 476160 Virusshare.00097/HEUR-Trojan.Win32.Generic-726c99f0485c1993924b4fb60bb9b1efac033161d460e721e678f3fd27c5855a 2013-09-12 03:24:52 ....A 1337856 Virusshare.00097/HEUR-Trojan.Win32.Generic-726d5839091c8e048a2a9da7f9d71c295e24c2c505f0efbf49f5cdb65b185b36 2013-09-12 03:28:42 ....A 9768 Virusshare.00097/HEUR-Trojan.Win32.Generic-726f3fe202c49582f1c83ff83eb018e373d1cf55e70b05e680d0dbb4666e6fc9 2013-09-12 03:00:26 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-7270f912cb3bb57e35e9d2a0aa1ee0126d7611df8b77ea7ace207e1f1c25673c 2013-09-12 03:27:00 ....A 923672 Virusshare.00097/HEUR-Trojan.Win32.Generic-727ad91becb061fcbb4aa408530cbacc07ed35e9ec5aada290e9c75d21f9fc3d 2013-09-12 03:26:04 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-727cd4a637f66425788e2637ff87ee91681eebf683da0995aa734cca8d63199d 2013-09-12 03:26:54 ....A 81202 Virusshare.00097/HEUR-Trojan.Win32.Generic-727fe4eb75e1186b551fb4696d0e95806a33bf0025fb41e52b8111e6abd0fb47 2013-09-12 02:12:12 ....A 102799 Virusshare.00097/HEUR-Trojan.Win32.Generic-7281a708dc24c16619d45a6ade06805e7084099b9f30bdede850e39253422aa2 2013-09-12 03:02:54 ....A 1290240 Virusshare.00097/HEUR-Trojan.Win32.Generic-7282cf68682ee462b6118f20554b43c6344067b2c8b22f56f9d5e2e9b19904a0 2013-09-12 02:10:32 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-7285ebc6654aed54c8fc05a299a5ff8ad7183b161392a0d008f101006d057f0b 2013-09-12 02:24:20 ....A 321920 Virusshare.00097/HEUR-Trojan.Win32.Generic-728a0a94fcb6578159312aca6aa861337f6613a319b5bc819d339310f8048259 2013-09-12 03:03:52 ....A 146588 Virusshare.00097/HEUR-Trojan.Win32.Generic-728eebb3383c1da13a57eaeb6a481a1a552bade23febbc76b9076a58fb9cb1f3 2013-09-12 02:11:12 ....A 25488 Virusshare.00097/HEUR-Trojan.Win32.Generic-72916b311cd102957c4a2b2c2150c8df47943fd2fcfa0cedf425a640a740a2c6 2013-09-12 02:40:34 ....A 53650 Virusshare.00097/HEUR-Trojan.Win32.Generic-7293345a9bd7b6efa5ee2504a1faefd3feb762dc1021ab76bb4474d367108fcb 2013-09-12 01:49:46 ....A 122975 Virusshare.00097/HEUR-Trojan.Win32.Generic-7293682e34812c2c5ded0b9f3493e2fc3e310bf29173316e86339567ee800c82 2013-09-12 02:46:30 ....A 216576 Virusshare.00097/HEUR-Trojan.Win32.Generic-7298da09b0028fdadda4ee9f9eac6ef25860f072bf035e529b81c3ab10889e22 2013-09-12 02:08:36 ....A 17433 Virusshare.00097/HEUR-Trojan.Win32.Generic-729de1527060e47abb4c211304298a76debf6cd18dfb474b01e0303552cfdabf 2013-09-12 03:08:46 ....A 270205 Virusshare.00097/HEUR-Trojan.Win32.Generic-72a0779e844a5c8069d609d77ada3cbd46984fb52ab6067ab74f78bbfb97d932 2013-09-12 02:33:50 ....A 146432 Virusshare.00097/HEUR-Trojan.Win32.Generic-72a1f9377a9790a0be5da08348d58a70ba0288ec2ab399672a2d2a7889031442 2013-09-12 02:06:24 ....A 4272440 Virusshare.00097/HEUR-Trojan.Win32.Generic-72a3d0449e76831c954a8c74b007387a5c0d1bae191018f1eb5c6bde55232c95 2013-09-12 02:54:50 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-72a611b36f0678618143b4c6c4c44e46489c957cd642e53e429fbb957a96d566 2013-09-12 02:26:58 ....A 56716 Virusshare.00097/HEUR-Trojan.Win32.Generic-72a6e4bc304bef9137a63cc4dff22236f637c5feec31c5e280c081688a5f3c22 2013-09-12 01:56:00 ....A 380032 Virusshare.00097/HEUR-Trojan.Win32.Generic-72a6f746c9750c36d3394c4973e80d743894d426304ea486e2c2fb6aea631b40 2013-09-12 02:57:24 ....A 168960 Virusshare.00097/HEUR-Trojan.Win32.Generic-72a8db61a06b1ad8fe3c6cee16e13efaf4963674a76bb288d06f9f4706e7f945 2013-09-12 03:02:42 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-72adafe281281791714cc6702a4dc1d86ffca8805f917fa16c336ca31aef4410 2013-09-12 02:43:18 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-72ae79ad0da04cf4ccc1b66e0f8cb8f2169ea707944b1aff0401ec26f0659c74 2013-09-12 02:53:38 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-72b06f55661b9244a2c37963b432c3278c4e59e884008fdb78bb344bd1e18593 2013-09-12 03:20:08 ....A 41516 Virusshare.00097/HEUR-Trojan.Win32.Generic-72bbb328851ccb293401bd2df5a6c386df132e1801bada45df34042481df18bc 2013-09-12 03:27:22 ....A 278016 Virusshare.00097/HEUR-Trojan.Win32.Generic-72bc233348758b767d287b7a0ee743862cb3e61aa549ebecc49b2e80c4a00b69 2013-09-12 02:09:38 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-72bea5c6dce1772b605ffd22021d2d6878dd37c1efd227617b9ecfd44947778c 2013-09-12 02:27:00 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-72c3195c8aab44a3b288b7c7e65ba7fbc3eab82ecc3684864051512a3bb1236d 2013-09-12 02:23:28 ....A 60928 Virusshare.00097/HEUR-Trojan.Win32.Generic-72c40b3a22790b47ccc2d93aa94355d57c6efc279c4e211eede8902900011d31 2013-09-12 03:11:54 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-72c84c5f4055ebf285ac45a2e49b34208c9655d94095fbacc4f34910713f08fd 2013-09-12 02:56:28 ....A 183808 Virusshare.00097/HEUR-Trojan.Win32.Generic-72d92953eb708c51fc0aff1f5bc117bf465bfdfc211a41c2a37c3e882a605fe4 2013-09-12 03:00:40 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-72dbf3eaa3b2d44baa157be2c7dde45abca4edd7342112915f123fe2e4f9f261 2013-09-12 03:16:06 ....A 139520 Virusshare.00097/HEUR-Trojan.Win32.Generic-72dde8fd61163f594b1c7b908750abf2e8b3d2411733ed706b831faa3f775e34 2013-09-12 01:58:36 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-72e053aa6bdd3db777ec6368a57f3b11b14fa1f0772d2b3bfec1a8a786a4600c 2013-09-12 02:48:02 ....A 1453813 Virusshare.00097/HEUR-Trojan.Win32.Generic-72e1623b5b7260e31a206e4380516b82534af4b6eb89bd009554b302bef2ebd8 2013-09-12 01:46:12 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-72e1d95cd43974ae9d48a3ae3d99dfcebe56222103618c4d2d9a5e10239b1825 2013-09-12 02:41:12 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-72e247e75d9c039910ec02d0448681e13cb79d46b4a59d28d77a72e7a4db7b61 2013-09-12 02:22:24 ....A 241672 Virusshare.00097/HEUR-Trojan.Win32.Generic-72e6b61150c4c87c5952b44c06f484626550ff2fa435434afcabe51819f324ca 2013-09-12 03:24:22 ....A 1326720 Virusshare.00097/HEUR-Trojan.Win32.Generic-72e8d48de6d8616f7fd1f0f5ca5b251c74fc86c8e53efe7103fb33ae4bc4c27a 2013-09-12 02:42:04 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-72e921152c8e172c790009519f16f05a7260b6dd851a7aa1f6eacb62fd233219 2013-09-12 03:12:44 ....A 53251 Virusshare.00097/HEUR-Trojan.Win32.Generic-72edae8a0c78b3a85a0ecbb798f7dddf2d91118ddcc6580b945b1ff6dccc0cb8 2013-09-12 03:05:48 ....A 502400 Virusshare.00097/HEUR-Trojan.Win32.Generic-72eee577fe831cf3e85818f682ff74b801b7c163e55c7a5bfc2fc9f6b1d3b2f1 2013-09-12 02:25:56 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-72f0baa3f23415c3a54f49a0897be74b6a0c74e25b6618189b960f2d49e62201 2013-09-12 02:13:02 ....A 43088 Virusshare.00097/HEUR-Trojan.Win32.Generic-72f30020c1e59ee6d52c87a48ba6d44fe6b999190d307bdef64da1b5ab0b69a5 2013-09-12 03:07:16 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-72f73d1f466706b710cfd7ee2d3a8f4040b111cae3e9560cfe505bbdef0f9be7 2013-09-12 02:16:48 ....A 706975 Virusshare.00097/HEUR-Trojan.Win32.Generic-730214492814d7cfaf98ce584316aacbb08080048e94659157fd08925ff89d02 2013-09-12 02:27:40 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-731cb92fc2899a29c84bcf82d79ec0b0cf33bd2b63ee01c6b38207a1d62f6c6c 2013-09-12 03:11:48 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-731d1066ffa9d517e696674fcdb85bd2bd32da373d38727989f3c60777e1666a 2013-09-12 02:28:40 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-732262877e7f10a204b6e8c64c824a9b6a58c568d72e0e08faac1ebd8869a3d4 2013-09-12 02:05:08 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-7325baeac8fadaf7876ba03bd485b8adfeefa7280c4f6dd8a8ea49103d491aa3 2013-09-12 02:14:56 ....A 314368 Virusshare.00097/HEUR-Trojan.Win32.Generic-73265c0760ac47bb685b7b3ec23b5739c8110934b6fee801d210debf4743cbba 2013-09-12 02:32:38 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-7329e2c7c250d67cb39802a9b564ec7b14a8d73db0b690a0fbabb0785d543167 2013-09-12 01:44:32 ....A 571008 Virusshare.00097/HEUR-Trojan.Win32.Generic-732bf3ab1d0db2139f2fac2ebe749c89be65c337e255d6dee2c1bb6e7139dfea 2013-09-12 02:31:50 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-732d63ae55551ef9513b925757ca8df157b97e3db138993e45e214d79f3601b7 2013-09-12 01:42:32 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-73327e784fe3fb9aaf8411d0f869b9a0d4325ebd615389279b18047a7e231070 2013-09-12 03:10:14 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-73327f7475c1dbc93fd66a8f0049c8926d6f22a0578faf4c06fc9eb0c29e2ece 2013-09-12 02:40:58 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-7339d480348ce93bf529b189ee5e409d7d0d884a99a464059b4f6741bb67baa9 2013-09-12 03:01:50 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-7339fe4482de6e61568568c81c0086a87fa305c3069d8fa56a50547a486ef4fa 2013-09-12 02:00:42 ....A 62595 Virusshare.00097/HEUR-Trojan.Win32.Generic-733b6cf53ae90f7b93f98be45894787ee5a5357592a50153b1d1be6345f72c69 2013-09-12 02:25:50 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-73411daba305e32aff42d50f18609dde872a1181579e7ceabb6d1dbd871d53ea 2013-09-12 01:42:02 ....A 388608 Virusshare.00097/HEUR-Trojan.Win32.Generic-734292129111e5054262d500398b04836c818b4f0844cc1d8a49fa9a512b93c0 2013-09-12 03:22:34 ....A 717472 Virusshare.00097/HEUR-Trojan.Win32.Generic-734a42e1fb871282dbecff3f4835cf645d54c62d5000a4b321e844f78812013e 2013-09-12 02:08:08 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-734ce3358ec96a398a1dad08fd65bcc433f061446d19c24ceea852a9e3c87f33 2013-09-12 02:53:40 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-7356d59fdaab82994466bf8e05477356fca4c2e6084bc1989d7630d7e9b8a819 2013-09-12 02:30:22 ....A 108832 Virusshare.00097/HEUR-Trojan.Win32.Generic-736285ea8daa944720e17b627653cbc68f60ea4d9b1b8e6f3d4c3c9a273f781e 2013-09-12 02:27:12 ....A 352424 Virusshare.00097/HEUR-Trojan.Win32.Generic-736469fba8eb7a35298d5baf46b87eafa56909c98ab5af0b176bab322ac6a7aa 2013-09-12 03:00:58 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-73678b06600aef6b259afa29576c03af0f5bbd5ed0d151a968ac1b327583904f 2013-09-12 02:31:18 ....A 48640 Virusshare.00097/HEUR-Trojan.Win32.Generic-73693e3829608555cd65cc711c2a5fe542bd183b25c0bf2119c06e525d7f7837 2013-09-12 03:24:50 ....A 34544 Virusshare.00097/HEUR-Trojan.Win32.Generic-736a583b13e26435ab54d29a6a5d5940dbfcdf86ea662f90cea032ade4d8250e 2013-09-12 03:00:06 ....A 152215 Virusshare.00097/HEUR-Trojan.Win32.Generic-7374d514c70d1c09f8c9b4c01dbd1524485cf7adaa1a5836dc61fbaaf97a233e 2013-09-12 03:22:50 ....A 185856 Virusshare.00097/HEUR-Trojan.Win32.Generic-7376c91d564229c2eeb8573033babc591f95ba3e9368f745c3fb22af7fb0689d 2013-09-12 03:18:18 ....A 718470 Virusshare.00097/HEUR-Trojan.Win32.Generic-73775ae3e5a57bed23d92a2ba89eb55f153f515de606127173d79be1045ef3c4 2013-09-12 02:03:02 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-7379efb3766fe13f153d15d9942b431e4df8c18582930608f3aa0a80fd4a446a 2013-09-12 02:20:28 ....A 31500 Virusshare.00097/HEUR-Trojan.Win32.Generic-737edcae52e4a84dc8679a5ef23344e314343f36788bd2297f9d4b27b4124ee5 2013-09-12 02:40:26 ....A 124770 Virusshare.00097/HEUR-Trojan.Win32.Generic-738122e9895e19062ef24a92cb9a23ada1d70290de1e7e562fe5d8076466d617 2013-09-12 02:23:56 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-73826cd6fa9e20546e292cdd098ff416c0439316a109ee33978a3f655b222464 2013-09-12 03:07:14 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-738297d3ba334de840dd9dbbc3924720af08e66a949c6f7a7b292f597037cae0 2013-09-12 02:12:26 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-7386b15f1c465ff5f30d49710238bee7d857eb4e3311c4d3817c24e65652eb69 2013-09-12 02:25:52 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-738c2b2af4870a0eb9147b26c6a7239d210cf178b747ecaac528d75f07bdf060 2013-09-12 02:44:00 ....A 234496 Virusshare.00097/HEUR-Trojan.Win32.Generic-738da4ae23ace7007b6e7bdfc0c5529eea174c13a07bab6d40125a7c6c952958 2013-09-12 02:34:02 ....A 911561 Virusshare.00097/HEUR-Trojan.Win32.Generic-7390cd68e04455fb71845c9a1ef0ae2541ea99f36aacb31be4d2b56bdb47790d 2013-09-12 02:10:10 ....A 218112 Virusshare.00097/HEUR-Trojan.Win32.Generic-7395a490d6ed18df24036cbe35f976bf62595e7b3a7d96ad70b6bc01d78fe954 2013-09-12 03:16:20 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-73990a56bc347cb40d6079a9c535a0cf836e3d547ac0c7144ef5dabf084ab810 2013-09-12 01:50:36 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-7399cbff22297630fff329bac364eb4d7e52eb0648a685d67e10f455744be53e 2013-09-12 01:55:02 ....A 576520 Virusshare.00097/HEUR-Trojan.Win32.Generic-7399dcdef292de64583e39a38deb97a060e88e9ae22210f805743431092c799e 2013-09-12 01:45:48 ....A 302080 Virusshare.00097/HEUR-Trojan.Win32.Generic-739b4c88856dff57766a8fbc2331f865afd5470a3884521db9f2b91c1eac5787 2013-09-12 03:03:26 ....A 80440 Virusshare.00097/HEUR-Trojan.Win32.Generic-739c43fdc31581e100186e73f571ff4b63822c45181badab11402362744347ca 2013-09-12 02:25:34 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-73a136871c6b7cdbc119308062bbc52fbc311af8bc064af98bb3eb2c1a586268 2013-09-12 02:40:10 ....A 142336 Virusshare.00097/HEUR-Trojan.Win32.Generic-73a2fd0ab4a28123762feb56a0665c94cde4195ff98af9c2ef5d1c5780ce78c9 2013-09-12 02:53:28 ....A 725520 Virusshare.00097/HEUR-Trojan.Win32.Generic-73a346691bb9162002820cdf2bbaa3b9ecd5717162108587e0a016e2e5a95e84 2013-09-12 02:56:34 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-73a591df896ddbd45f133d1c3d13cf5ff55ba239e40b8999022ec765f38c870c 2013-09-12 03:30:28 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-73a7d59956ea5ad7339ed29936dbb8607823bfd7218cec349970837563234855 2013-09-12 02:03:48 ....A 159232 Virusshare.00097/HEUR-Trojan.Win32.Generic-73a7ffa2c90c4f9de74c254e5120a3fdd498dc900881e74c63468a2ebc1650cb 2013-09-12 01:39:02 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-73a85250f824edf3349a8e342f9791f21a87f169167ecebafc0de6777d39ef23 2013-09-12 02:22:48 ....A 360960 Virusshare.00097/HEUR-Trojan.Win32.Generic-73a91f890a796758fb05e7026b3f428dab66351f49e7c4f746da5f5b969eec25 2013-09-12 02:22:24 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-73abda1917b2bb8d27bed181148921e18637278ce52d49100819dc973266ab98 2013-09-12 01:45:58 ....A 175975 Virusshare.00097/HEUR-Trojan.Win32.Generic-73ac628a3f75541bebb88adcae6f40c8ea02dc6b616138b1eac48847f7abe548 2013-09-12 03:16:34 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-73ae67d396b6839474dc40479365c1f27f824e28ef33166aa6d71c7d2027cd62 2013-09-12 03:13:38 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-73b5422f4b936873e8cc18b348b7d03063c2caaf2246102feecc8a3a3f3e4d1a 2013-09-12 03:06:06 ....A 669184 Virusshare.00097/HEUR-Trojan.Win32.Generic-73b6e78a2f84a81f0dd2091cefc3a63083df58dffdad28eb0deb22e607796c13 2013-09-12 01:40:50 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-73b76d0f23b499b0cbf7683a6ea064798f852d24678bc9809df67c2d9df450eb 2013-09-12 02:34:20 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-73c0252dd9d73a2aa223d8dfc8def4a7528656a2c97be99195b66b3a62713aa4 2013-09-12 01:53:08 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-73c113b42d177d7dfa01e31e1f6548bc7e7a9d1718d4cf4fb2454fb667b7ddc7 2013-09-12 03:06:36 ....A 215040 Virusshare.00097/HEUR-Trojan.Win32.Generic-73c19087fde2679d1aee896b111db768b5ea51c07378f42373b918fc11279e20 2013-09-12 02:26:30 ....A 35840 Virusshare.00097/HEUR-Trojan.Win32.Generic-73c246071ebf692ab1823592b33d1fbbe320cd137db0d9c57aa048a3e64c793e 2013-09-12 02:19:50 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-73c4ed17958239ce9525bd78dee9be6fbbede02c4205ac8cf481eda45ee75d88 2013-09-12 01:44:56 ....A 421888 Virusshare.00097/HEUR-Trojan.Win32.Generic-73c5ddc82d304568ce842c45221909c2ef1300dae3e73a8391e51a93f24e83cd 2013-09-12 02:44:42 ....A 1745947 Virusshare.00097/HEUR-Trojan.Win32.Generic-73c6a17f96cfbab109e8d85cbf35161996b2155f8f8f83bc551063d54bcf2866 2013-09-12 02:55:04 ....A 346112 Virusshare.00097/HEUR-Trojan.Win32.Generic-73d5017faef854f8610d8ea9afe6bba6c1c975c2abba2a90685d05e3ccb5ee00 2013-09-12 02:08:52 ....A 364627 Virusshare.00097/HEUR-Trojan.Win32.Generic-73d5de1d55e80218b599b1c27756e6e66fd564456f4654d35b110fcc5a013d13 2013-09-12 03:22:42 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-73d65973679bcb3f8806bbf490fb8859f85098f379efc16ec4774c4b7b7c061f 2013-09-12 03:21:46 ....A 4916584 Virusshare.00097/HEUR-Trojan.Win32.Generic-73ddd829a0000e7c5b839621056a4afd1106d26b8562c3ec49bbe1af75a42842 2013-09-12 03:24:24 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-73def9b515e0aea5de0bc343993085fe3e81bb792d1fb7277c263879183909cf 2013-09-12 02:07:50 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-73deffd8ba06e8a9b4160c7587ea6cdb472fd7169cb6014ce8fce72a527e9d94 2013-09-12 02:38:38 ....A 19775 Virusshare.00097/HEUR-Trojan.Win32.Generic-73dfb7555fc1433b2eecd2909e61d080f44b97f4cfd110c95e85249d2f94565a 2013-09-12 02:28:42 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-73e02f1cdca5a395588449e3f84ad48dc31031db1567d07620894fef1cb65854 2013-09-12 02:26:54 ....A 16896 Virusshare.00097/HEUR-Trojan.Win32.Generic-73e409fad5fd1fb91b7ace19f14279b00c0c203332a21ebb7e09d0dbd973a9f4 2013-09-12 03:02:04 ....A 185856 Virusshare.00097/HEUR-Trojan.Win32.Generic-73e46fb03000c15ea6562a9dd00786b6ba3921a992f9c66fe57127d7b2c33c0b 2013-09-12 02:21:02 ....A 287101 Virusshare.00097/HEUR-Trojan.Win32.Generic-73e52db86be768b1641446f9144c455d7c2b11174c105049c996bd693c76c911 2013-09-12 03:06:22 ....A 5060445 Virusshare.00097/HEUR-Trojan.Win32.Generic-73e632f87677ee364b3ca26206042e4505c8097d6723d368e0ceb0fb4be1f02b 2013-09-12 01:42:56 ....A 285896 Virusshare.00097/HEUR-Trojan.Win32.Generic-73e65bbbe30805bea58ae951c7e5358e807ca43a5770b79f1555ae115fdecd45 2013-09-12 01:42:28 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-73eb1fb3f1fd5174d7a9ff5d74094b3f0e626b3e3d9028f482df88817cd99c54 2013-09-12 01:44:44 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-73eb979eeefb4f1dfb8156f20c5dcbc31f2374424923de320a70ea530eb0130c 2013-09-12 02:44:18 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-73ef9493434e070403715f080107240f5a47492e268404c722cda662f6d5ec92 2013-09-12 01:39:14 ....A 64512 Virusshare.00097/HEUR-Trojan.Win32.Generic-73f12c7e5d4d84b2346ddb155d8880db046c386950066409a8333eded6e3e58d 2013-09-12 03:24:28 ....A 6519 Virusshare.00097/HEUR-Trojan.Win32.Generic-73f2c980590ca272b6bc438e00e423b4fbc90bea040572ca81b659aec4ae37e9 2013-09-12 03:22:08 ....A 40364 Virusshare.00097/HEUR-Trojan.Win32.Generic-73f46f356d1766c9b71ffe4f3e86db6c8a3842870b1e2d3b78d9bec956755406 2013-09-12 02:28:00 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-73f758c296e12bace3860d39af51689d6469a875ff29f219947b4e279345608d 2013-09-12 03:02:50 ....A 145920 Virusshare.00097/HEUR-Trojan.Win32.Generic-73f9b2cc61f2f51325f7492d31a1ed327b7940e069f6407df3f81c3844ab6a65 2013-09-12 01:44:28 ....A 126641 Virusshare.00097/HEUR-Trojan.Win32.Generic-73fa15a22320193480ddf14158ae3144439b7a9783c5ae1875492390e450b73a 2013-09-12 02:55:48 ....A 700032 Virusshare.00097/HEUR-Trojan.Win32.Generic-73fe09955934eba4f6cc3fb6b6c6c2cfcfee4a33aab8a8437a41e4e36478dd6a 2013-09-12 03:13:04 ....A 913408 Virusshare.00097/HEUR-Trojan.Win32.Generic-740146273f228668504446e62386707f880f323e61ef315eb7b23017538601cb 2013-09-12 01:43:48 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-7405ebe839b75ccbc8dba4da45cf898a3c5551ba3739b21fe0836f6c1379af90 2013-09-12 02:58:20 ....A 1667942 Virusshare.00097/HEUR-Trojan.Win32.Generic-7408d82d09760e584f3e8e2d026d41582092eeec59bff47eb57d33a7b174c13f 2013-09-12 03:31:36 ....A 326144 Virusshare.00097/HEUR-Trojan.Win32.Generic-7409094c06c51229a338a7a44227d33164245620d680840712f563fbe5084443 2013-09-12 02:36:06 ....A 125317 Virusshare.00097/HEUR-Trojan.Win32.Generic-740e8a619e2f18f4c6c2bd515c7bd38d3028e98d63928e09a0403f4ce12fae45 2013-09-12 03:04:20 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-741051a403d1e4d280d3d116e5c1bce0dc6add94909f04e5388562e08c91cc3f 2013-09-12 03:10:30 ....A 53353 Virusshare.00097/HEUR-Trojan.Win32.Generic-741061a96fee7b54148ecb0e2719ea76d99413841950edb22d6251d5d2c3313f 2013-09-12 02:27:32 ....A 87552 Virusshare.00097/HEUR-Trojan.Win32.Generic-741a0d1f73662e4b2db20d9de2fd978fb69066d079f6d009ad1fb2bb238305a9 2013-09-12 03:28:00 ....A 59541 Virusshare.00097/HEUR-Trojan.Win32.Generic-741ae8e28a14ebfc830baea9ac5386111a7b3231c97f464dac1a0f8573adf335 2013-09-12 03:08:36 ....A 241170 Virusshare.00097/HEUR-Trojan.Win32.Generic-742759aad05797704c9fdd80fc80f8bc1a21bfc72a6a074a1e302f0777afa28c 2013-09-12 02:20:00 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-742936d1958985290960703b47d2e1320b842956fb24c6374d664e65ce267c62 2013-09-12 01:56:00 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-742a5f56167e559591e854b1655f7419a7832f15e39244ff9989f6b7668c274b 2013-09-12 01:51:10 ....A 53254 Virusshare.00097/HEUR-Trojan.Win32.Generic-742d322c916cf8a52ef42a38620968c67ab43c612654b3eb6fbb4fb877031c21 2013-09-12 02:50:36 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-7434c07a0f21f75ec4758c727b7b746bf4a688e5861ef268bda32c57096c4a7f 2013-09-12 02:57:14 ....A 11060 Virusshare.00097/HEUR-Trojan.Win32.Generic-74388ded93ea34f6fa74fbf9464f8bff82e2cb813c7f22cfe9f3a86b75d1d411 2013-09-12 02:16:22 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-743930b8928716836ed6f11696f736dd569274c0d3b76c9345442e485b1464f0 2013-09-12 02:29:20 ....A 208384 Virusshare.00097/HEUR-Trojan.Win32.Generic-743d6720b4588439565543bb31dce4b2f3da8dfb53504cf8f1b61e5afb537935 2013-09-12 02:53:12 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-743de3ca97f8a5273323b991af6c9eb57553c8a467d38128dcb84aa772e75093 2013-09-12 01:46:26 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-743ee77c1d792586ae5c2f78b6c15017aca1f6665f950d4d832dd3d4d3eb2a44 2013-09-12 02:37:54 ....A 2759296 Virusshare.00097/HEUR-Trojan.Win32.Generic-743fb280c8ae1265bdb218fd58712e79b406d55786e8ddc492048feacb63f0f3 2013-09-12 01:50:28 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-74437ce5f5c9243141255376e7b00a941313b889afbfd60f8159a83355eab43d 2013-09-12 02:48:12 ....A 76022 Virusshare.00097/HEUR-Trojan.Win32.Generic-7451ef4a3cc7d6d8de54018d90db9d30c32f742f6697f3686a799c7f733f928c 2013-09-12 02:36:28 ....A 143741 Virusshare.00097/HEUR-Trojan.Win32.Generic-74568e1471bb5b6558fc25f92bebdcb0b0cb0a67b0f6a181fb1153524f5aa7bb 2013-09-12 02:17:04 ....A 16800 Virusshare.00097/HEUR-Trojan.Win32.Generic-7457f805582761d6b0af18ec8fd7dcc4bf5574dd74aecff5a2604acd42232699 2013-09-12 03:24:44 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-746368553aec505e0c7e4bf2125b063e92e36e29e048cfdae64ecabb3c1d00fe 2013-09-12 03:31:36 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-746465073ed17e6537c18a1df61eef58ea5c4a30b9542980bb42dfbf6b754d08 2013-09-12 02:06:10 ....A 317420 Virusshare.00097/HEUR-Trojan.Win32.Generic-746529c9c5c78b0ccff25f8dd39e30cc94321ea5b50e75a1f7364e883b405149 2013-09-12 03:02:16 ....A 36352 Virusshare.00097/HEUR-Trojan.Win32.Generic-7465b3d6c3670f930679f31645491e57c7852fe981ace118e2cc5613b1a08793 2013-09-12 03:24:58 ....A 48640 Virusshare.00097/HEUR-Trojan.Win32.Generic-746a42a1f3ec78a168161de8da32d58e7fad96d621a496e150167e7b350b4553 2013-09-12 01:39:52 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-746f38048fcc81b79227287ac3a92e589975252a46d3ac9a187b29658716f294 2013-09-12 01:48:48 ....A 444470 Virusshare.00097/HEUR-Trojan.Win32.Generic-746fda4fbd335bffe13a45cf5c4e50f8de4e7470b261ccaafefcafebe0d422f0 2013-09-12 02:35:08 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-7474aab568a9132ccae76e15ead354c85122d58b5370a08bd59d880c8b8a1663 2013-09-12 01:47:24 ....A 376565 Virusshare.00097/HEUR-Trojan.Win32.Generic-74759f8c4edb1d2ecfadd20b8334524d0c00bc420da75125a31df4811afc509e 2013-09-12 01:46:52 ....A 387072 Virusshare.00097/HEUR-Trojan.Win32.Generic-747ab78548c9ad09409d79e798b0710b149d121f8e1ce929d1167bca8cbcb380 2013-09-12 02:48:36 ....A 148992 Virusshare.00097/HEUR-Trojan.Win32.Generic-747d852b8fbe1db5cd45e8fb0b10332817a9b48991d9247b8d7d17252cafbde5 2013-09-12 03:09:56 ....A 340009 Virusshare.00097/HEUR-Trojan.Win32.Generic-7480b30481ded39612dac617b1308de12c77e34cb39e7cab07f5e2cdf54e3e97 2013-09-12 02:11:50 ....A 24220 Virusshare.00097/HEUR-Trojan.Win32.Generic-748154d0f108f1f7efe64b752c51fd57405f0ffaef5422a15be90b1567c305d2 2013-09-12 02:54:40 ....A 569300 Virusshare.00097/HEUR-Trojan.Win32.Generic-7483ce413a11e3856b2d88d6c43efe065432b3f30c65b6a7ba97fcbf9f385755 2013-09-12 02:36:56 ....A 185856 Virusshare.00097/HEUR-Trojan.Win32.Generic-7484a21d26a21083eec3f7e535f2a1e61e5c3dbb01986928a26821a0842a2184 2013-09-12 02:44:14 ....A 204112 Virusshare.00097/HEUR-Trojan.Win32.Generic-74867f08aeb031f20f4b8276bc13936b73be5940c446bb3885d69841c31dac78 2013-09-12 02:19:30 ....A 152064 Virusshare.00097/HEUR-Trojan.Win32.Generic-74873c031e68053627eff89e2c55cd27a1d8ab045e7061e62ca766acf334f9bf 2013-09-12 02:51:10 ....A 331264 Virusshare.00097/HEUR-Trojan.Win32.Generic-74890ea11e8682498fcf102ba1add2e35d9ba4ea9a88c0b75a3092fd63c854ba 2013-09-12 03:17:18 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-748c0a283419231a3da20b016ef4628184ee0e29373192df7692c235efc0a2b4 2013-09-12 02:24:26 ....A 276992 Virusshare.00097/HEUR-Trojan.Win32.Generic-748e548442fd91073b0b678979d3db3c81126f309b96debbab4c4a91f0e2bf0b 2013-09-12 02:04:10 ....A 522015 Virusshare.00097/HEUR-Trojan.Win32.Generic-749124c557865d671675408069962f50fe9b6ef42c626ed29ef9b92c92b5d1c0 2013-09-12 02:56:54 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-7493b8bc5473b47c06cf70bad9e2bdc55bc0207c873d31dd8394763dba4292a4 2013-09-12 02:53:00 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-7495378f946b586f96515ea70a92fc6a7fe1a54d670ff0f7ea56d34de800dbd9 2013-09-12 02:48:02 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-749b3534145bf154925462225912ed888d0982bd5b8da6ee18320434bad6ca64 2013-09-12 03:25:26 ....A 149341 Virusshare.00097/HEUR-Trojan.Win32.Generic-74a076cee559d28a599f352a4aa73c29023955447f0cdcaf1902d9845e76dbfd 2013-09-12 03:13:24 ....A 27136 Virusshare.00097/HEUR-Trojan.Win32.Generic-74a1ed48ae27d92520ef270c6baabd1600e3dbb31c2c07f328229725d0ede665 2013-09-12 03:02:54 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-74a2b400f0916aafc86522ba80f31587a94b5bf36e52864372d18fa65c963239 2013-09-12 02:53:10 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-74a4bea2ebca31cae35a8f3213b77ff59e1520f683bb963a92c8024d6022014d 2013-09-12 01:50:34 ....A 158864 Virusshare.00097/HEUR-Trojan.Win32.Generic-74a8f695aa78e8572a7df4048f910a0a7bd348010458d113cb3c9e0d1b614d96 2013-09-12 03:29:42 ....A 105096 Virusshare.00097/HEUR-Trojan.Win32.Generic-74a9864cc53697e2fe9fb4f96ee8e913ead78238d779091c4eaad72825f8db4c 2013-09-12 03:04:06 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-74a9d83e3c3e369e26c057b249f03f8aaa8b0dcb5725e5d3eaadd5880b3c2563 2013-09-12 02:38:42 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-74ad849f87cdb323f9fc84dcca5828f9c3df3fa7d2898697c56fe48cae91b432 2013-09-12 02:05:04 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-74adbec34c5559f0ba62be1258bc21785e589281269a03f369d8eaae1ca56f12 2013-09-12 02:01:40 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-74b321d69ec5964122977f78a270e729a385832e4c5a5c5f78ebe578ec5bce09 2013-09-12 02:40:16 ....A 399360 Virusshare.00097/HEUR-Trojan.Win32.Generic-74b6874148d69514f14f2f60925943861c1730776cd29363cb33fdfae6902069 2013-09-12 02:14:16 ....A 630784 Virusshare.00097/HEUR-Trojan.Win32.Generic-74b87bc76b19cd2354c950eeb9f800a698b6e5b826a16130d7f1003efe23f926 2013-09-12 01:56:58 ....A 340163 Virusshare.00097/HEUR-Trojan.Win32.Generic-74b887cbac6711feefa04fc930564bfe0a4ab70390cebe37563cd1f5e4940238 2013-09-12 01:55:26 ....A 348672 Virusshare.00097/HEUR-Trojan.Win32.Generic-74bb9eece74728a90ca94f8afcfd15707148691bba76c4e36a1b8671eada6c2e 2013-09-12 02:05:16 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-74bc4ac06f480f84ece37cc15f6011f1b11a000642cc95840270343eafe2b233 2013-09-12 02:06:22 ....A 1534554 Virusshare.00097/HEUR-Trojan.Win32.Generic-74c118e58e7eeff705a808acb79da08b36a9cec80acc8026bf1e3419bb45441a 2013-09-12 01:47:30 ....A 80384 Virusshare.00097/HEUR-Trojan.Win32.Generic-74c34b61f22b029fe62acf59f20e17fbc0bcadc49bf00f95fb9cbb6f0aca6f06 2013-09-12 03:08:10 ....A 174592 Virusshare.00097/HEUR-Trojan.Win32.Generic-74c3c0b6043c41e6e913847528a2b949b5ae5ee3bf17d75f42e2e3ce1486955b 2013-09-12 02:34:20 ....A 916331 Virusshare.00097/HEUR-Trojan.Win32.Generic-74c436c7970c774e03aa93211d7a51c03eb7c55da826a02616cd3479b3e4c5e2 2013-09-12 03:13:10 ....A 466944 Virusshare.00097/HEUR-Trojan.Win32.Generic-74c54fc4b122ec6af305bb1f52a7464a995ac264a28747448167eae13bebf1b0 2013-09-12 01:54:38 ....A 1775022 Virusshare.00097/HEUR-Trojan.Win32.Generic-74c6485f51bd9d69f2389a16bb7353588c6e278c0e4c9cde4d2cd671829cb798 2013-09-12 02:04:24 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-74c82ce422cc46d0369858859bc78842156db9961555e499d4ad0bc4c57722fc 2013-09-12 03:10:26 ....A 339964 Virusshare.00097/HEUR-Trojan.Win32.Generic-74c8c059b5132031b2208800dee60fe9e91ba19fb7e570997faa0a32ba66db56 2013-09-12 01:41:06 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-74cafaa74fd889d2bb11285d83603275cef31b8bd2b432b17cbfd97ce2efcc7b 2013-09-12 02:38:56 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-74cead2a8439b51fe4d0231c6857ea1e6fb30e4f2671db2fa1adcd247c745587 2013-09-12 01:56:32 ....A 188434 Virusshare.00097/HEUR-Trojan.Win32.Generic-74d383c66d7f561ba95b2c2c3f92dd139bef058671c5f4f9bdf7d67ca0b250c9 2013-09-12 02:04:36 ....A 251508 Virusshare.00097/HEUR-Trojan.Win32.Generic-74d43e4e12c6fda6cf4afacc178ab61c9d794171d7e1d1340691b2e23cb8392d 2013-09-12 01:52:16 ....A 288768 Virusshare.00097/HEUR-Trojan.Win32.Generic-74d5ad7ed0243d66c1bcac9b3167ed50751cc2bb59313d8147ee6e20304bdc90 2013-09-12 02:13:00 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-74d63cd019820d6b1919a012c931b10df4acfa5cf10e8f8a8b2c1304854ccfce 2013-09-12 01:55:16 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-74d68054ed9a4c0b3c68506745dcc3ad933a2f098dd00c78c9d382dcdbb4896a 2013-09-12 02:54:18 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-74daed7062940bb4e0698d43adec4b025b7b5eda63594fba59c878129237e445 2013-09-12 02:00:48 ....A 131328 Virusshare.00097/HEUR-Trojan.Win32.Generic-74e0aee8e33e14f99220038737bc398dab50b228b92cd07cd03b1c1df1b23da1 2013-09-12 02:58:42 ....A 1484288 Virusshare.00097/HEUR-Trojan.Win32.Generic-74e23fb020192c44fde0e138df786954ecee048cf5c336c1826bf8ecd59ba178 2013-09-12 01:59:36 ....A 146337 Virusshare.00097/HEUR-Trojan.Win32.Generic-74e462763c342d3c1bcdcb0771c98ac313d73b645b8f4972547f97b65119e85b 2013-09-12 03:05:02 ....A 138593 Virusshare.00097/HEUR-Trojan.Win32.Generic-74e7ebd022566f65c83bc97e4303a385de3ea6467f0227d0e08df90c1c0482e9 2013-09-12 02:08:50 ....A 250780 Virusshare.00097/HEUR-Trojan.Win32.Generic-74e8fe46e9b8a19a2bb6fafd1e64e23010ebf835fc84ca1f8f86f11bcb0b9723 2013-09-12 02:13:56 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-74ec976ba5d63c8201b299218b6805b8d6d4077dbeb7eafb8104a23e0d7f63c1 2013-09-12 02:24:20 ....A 83968 Virusshare.00097/HEUR-Trojan.Win32.Generic-74f70487b6a44b29e60934020dc8be69ead6507ad699f649fc88d72be3800fa2 2013-09-12 03:30:28 ....A 85871 Virusshare.00097/HEUR-Trojan.Win32.Generic-74f89a7c8786e5ea0c9085f1c71a131188a8cb5a835ce8b0f3373b46e3ad0a10 2013-09-12 01:48:46 ....A 2963456 Virusshare.00097/HEUR-Trojan.Win32.Generic-75004f207dcec010b0f5c82bfad1680b77cd0545db224b43556fae04952c8189 2013-09-12 02:21:26 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-75008303d2d969f33cce8b75032cda03a1f8a8226a9eedb31047062d6b7c6cfe 2013-09-12 02:55:14 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-7501989f2df8ae3ae2ac892621f1eba25765393ff548dd7fb8d4f423c0554485 2013-09-12 01:48:16 ....A 242352 Virusshare.00097/HEUR-Trojan.Win32.Generic-7503dd22753e47d39226addc3f8e87b7ff30fea85d239837e82afcf67b4daf14 2013-09-12 01:56:02 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-750760e1038d6cd0dcbc818047b1b103a9e910c80e77c4d411edd4d48bfae37b 2013-09-12 01:54:48 ....A 245248 Virusshare.00097/HEUR-Trojan.Win32.Generic-75097183769d42d1fe615c7525d622bb06c3567d97cdebdede59799ba490b2d3 2013-09-12 01:55:48 ....A 150354 Virusshare.00097/HEUR-Trojan.Win32.Generic-750dc0ef3d65bbc0a22c5e0a936c5809200240dbec8fdda804dfededbc75acc0 2013-09-12 02:25:16 ....A 503808 Virusshare.00097/HEUR-Trojan.Win32.Generic-751e85040f2322f0a3d76a7df4d8348334b9122eb9e088bd2384f4f3c398a6d4 2013-09-12 02:56:26 ....A 1873185 Virusshare.00097/HEUR-Trojan.Win32.Generic-7520ea5ad82ac300de57398d0bb176323c3400d5288b44f13494803d2c2356bd 2013-09-12 03:28:36 ....A 13824 Virusshare.00097/HEUR-Trojan.Win32.Generic-75251656ef1bd26133721fdfc1209562a9250970590fde4efc3557b42242dfbf 2013-09-12 03:20:14 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-7527ca36cb2e17fbed38b561611a261979d57e4e60e072e424edab945c3fe9fd 2013-09-12 02:45:06 ....A 1459200 Virusshare.00097/HEUR-Trojan.Win32.Generic-75284b6219237e5b2248a3837822a46fd29842cd546443ac78bdc787558600c7 2013-09-12 03:27:02 ....A 105096 Virusshare.00097/HEUR-Trojan.Win32.Generic-752a1c96df8d4a7018ba5ba829150d83c128530a988fd31b172dde619f084bfb 2013-09-12 03:02:08 ....A 43226 Virusshare.00097/HEUR-Trojan.Win32.Generic-752d228ecedd76f79bbba278b17351c77ba51db7cd972c4b32b84960cc433220 2013-09-12 03:27:16 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-752d667d4a19fec1650f037b34acc9bde396f6b23ea823b427cce52cad7354e8 2013-09-12 01:58:30 ....A 516184 Virusshare.00097/HEUR-Trojan.Win32.Generic-7532c4738a32e9d5fcdcf873eeedb8e9f6817b5ea5a50806a75741d66cc72149 2013-09-12 02:59:26 ....A 127232 Virusshare.00097/HEUR-Trojan.Win32.Generic-7534b279f6981e05324aa229a16a4dc53c050d66d779f78fe78866364fa7af97 2013-09-12 02:12:46 ....A 2665600 Virusshare.00097/HEUR-Trojan.Win32.Generic-753a00aca84d7dcc4262a6585871cedf401f0bb102d568390fc996c495eb2182 2013-09-12 01:41:22 ....A 220672 Virusshare.00097/HEUR-Trojan.Win32.Generic-753d3409926c653b8b8b5f87ba520322645eff9b1ddda7ff389baab576283b08 2013-09-12 03:21:00 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-754424d86a44960aaabee12dadf99959ddef92652f22748707db7c3070a2ba03 2013-09-12 03:30:00 ....A 145408 Virusshare.00097/HEUR-Trojan.Win32.Generic-7547db6c9691718ecaf4a1ced1f81e54669f43fb63f6b477baec5d5e54867484 2013-09-12 02:23:04 ....A 35328 Virusshare.00097/HEUR-Trojan.Win32.Generic-7548d98371ee0b4f4a363e3806809b757e3d14881940776722ed7fe4e3ad8eac 2013-09-12 02:49:26 ....A 146432 Virusshare.00097/HEUR-Trojan.Win32.Generic-754bafd5dee5833487b43b91c9b5391add52f10667d04d4b8cdd2de72c283c94 2013-09-12 02:52:52 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-754fbfb16405bd7a16cb426b8c72cead8898c16592d4897441a0dcf1871f5223 2013-09-12 03:31:44 ....A 44984 Virusshare.00097/HEUR-Trojan.Win32.Generic-7550bd5a90665af694c1d76f6755fdc1a4c79195e9c8ff0f1e44b7c55a53a57f 2013-09-12 03:01:54 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-7551640eee37e7f1d9367fd2b3bb03b329318725ff40980aa4da0f694ac54955 2013-09-12 02:48:38 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-7551fbab328901fd472ac89d9f8016d50b00ed7b3721387d3d9c1e15c90a54ef 2013-09-12 02:42:06 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-75535aa7568cc36f068840b9609319d4388ec46fb3657edc2ae83036071309da 2013-09-12 02:59:20 ....A 3584 Virusshare.00097/HEUR-Trojan.Win32.Generic-7557541e83295a552f3747047e9ef7b251b8371a9cb2f2adb124c61824f112e4 2013-09-12 01:59:40 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-755822f3af31548f86c53533a5eba837db882794b0df9ebd7490c46ae0596cd0 2013-09-12 02:00:46 ....A 1666077 Virusshare.00097/HEUR-Trojan.Win32.Generic-756292765fb2add5f6a578798d8a504afead7f73eacf61f0f0d7ce8761759a1f 2013-09-12 02:15:46 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-7564f2ab4ed02fada14fe989454276b1c0b21c848eb15455f2205d7bc4dda89d 2013-09-12 02:26:28 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-7566141e5ac5ca060afb2199a6968244916674fa35729646a48e3b899ae6b534 2013-09-12 02:57:28 ....A 123570 Virusshare.00097/HEUR-Trojan.Win32.Generic-756924ef7a4239287e915c6644668059b3051e8c5752575396aa1c90aeb0aabe 2013-09-12 03:16:36 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-756cdbc3de3b8d461b3a58f8c311c70bbf9ab28287908e8465996f8d68eedf9c 2013-09-12 02:53:36 ....A 15948 Virusshare.00097/HEUR-Trojan.Win32.Generic-756d0e618753eb486c500846e0d40ef07fc7da6bfa2d5b836c01bcc6ebed520f 2013-09-12 02:31:14 ....A 143443 Virusshare.00097/HEUR-Trojan.Win32.Generic-757329e68be4ee5c089004c7a6ec0ee222acdf3e07a62d67f829db24b6932d91 2013-09-12 02:42:30 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-7576e005031a6f8705fdfb769487a66bc50b04e2d6d5dcbe5e6e21936a9507ff 2013-09-12 02:01:58 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-7578fc56fa7e730238e7119643bdc4a0b2b007b1589493821645d90f0c5737f6 2013-09-12 02:45:40 ....A 764416 Virusshare.00097/HEUR-Trojan.Win32.Generic-757dbd1539369dba24f7671ecd8ab5f4a9f15b7f0106a64232c0226e9d1582be 2013-09-12 01:53:34 ....A 3200 Virusshare.00097/HEUR-Trojan.Win32.Generic-758576a208bffc7c0b07d9a58647e5eaf51b25d95a9130d1a8047f569c64f7bf 2013-09-12 02:40:08 ....A 1093632 Virusshare.00097/HEUR-Trojan.Win32.Generic-75881e21c7a371afd76b4fc67e03a65a4484bf5f57c28eaeaf8e3cf7c05eb019 2013-09-12 03:19:08 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-758ce467f09dfafbe352d5d0eb7d88f5fc2675523beedc103ee431e5d25c646b 2013-09-12 02:17:10 ....A 276480 Virusshare.00097/HEUR-Trojan.Win32.Generic-7591254552aa03eedc6bfe5354a4a8ee744388c330b511957729621550ce97e0 2013-09-12 02:26:50 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-759261e5b62d14ab07d627522089043f277725a1fba58bae6b217d171c1caa03 2013-09-12 02:53:42 ....A 1118208 Virusshare.00097/HEUR-Trojan.Win32.Generic-75928cf3b688cf28ec03102aae2f083af41377a6b3e828bbbfbb74bdca98aa77 2013-09-12 03:29:30 ....A 187293 Virusshare.00097/HEUR-Trojan.Win32.Generic-759613ef9762bd08859658ab014bc6481c35662ea4684cf4873d50cb1babc3f9 2013-09-12 03:23:38 ....A 19302400 Virusshare.00097/HEUR-Trojan.Win32.Generic-75981da60b0fd15a2206ee54ccfbfa23c4932c0d576e2e6d16b79c15f7893194 2013-09-12 03:24:48 ....A 471040 Virusshare.00097/HEUR-Trojan.Win32.Generic-7599fc78d9b3c2d9fee252566248e268d527dd51f1847c6e4a3ecb821c1fba94 2013-09-12 02:45:10 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-759d64362cda568858f60910da646d254661acb083ffd93bce86415806ccd9c4 2013-09-12 03:28:04 ....A 159232 Virusshare.00097/HEUR-Trojan.Win32.Generic-759debbe6ba45ab09b93492279dc7346efbca5c7c486d7f568a76399c1c2bb3d 2013-09-12 02:21:28 ....A 31007 Virusshare.00097/HEUR-Trojan.Win32.Generic-75a092f8fd536daf922e531fd1589973d3dfbcc20f1bf2b3e4d731ef47c0b30a 2013-09-12 02:22:12 ....A 15189 Virusshare.00097/HEUR-Trojan.Win32.Generic-75a267fc45d84bafc9b92f9687f0e9e41fc6225c4fb9e4ba2950f571f8f948e1 2013-09-12 03:01:40 ....A 369664 Virusshare.00097/HEUR-Trojan.Win32.Generic-75a2b0f01fbf429441f524194258524be2d37fa7e062d118d6299f35c14ff687 2013-09-12 02:15:44 ....A 242176 Virusshare.00097/HEUR-Trojan.Win32.Generic-75a3399b402d2efe67dffb2a608a26e7e96e3eb5a2ca5ae3ee7eade2e5fcff33 2013-09-12 03:14:44 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-75a7772477b861921d905f92c223ae4433b93d9ab399de4abb4bd749da000d05 2013-09-12 02:32:40 ....A 337920 Virusshare.00097/HEUR-Trojan.Win32.Generic-75a918e6d4753d9da433dc3c795e54c1c5f5862f15201af4cef048e3b6c4cac4 2013-09-12 02:50:10 ....A 277552 Virusshare.00097/HEUR-Trojan.Win32.Generic-75aa650ea06516a1da9cfb7aab108aa2dbf6984eeb1c4d92da25ad4f768a67f6 2013-09-12 03:24:38 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-75adcc29457129166c74572841c08030239f402b6b349b35586de7250089f4d4 2013-09-12 02:17:16 ....A 442440 Virusshare.00097/HEUR-Trojan.Win32.Generic-75ae2bc4e2aba9caca6e490fa711b039ddc7c4e6c6affaecc73a405dffd3178b 2013-09-12 02:34:36 ....A 298496 Virusshare.00097/HEUR-Trojan.Win32.Generic-75afb2216de92aa511a793ef5c2ac1061f144a40d8862597f749eed69b21955f 2013-09-12 02:55:04 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-75b0b3a7c4aef10581f6aa6b79f038226a2b72386f4694dbf849771130ff43bb 2013-09-12 03:24:48 ....A 109056 Virusshare.00097/HEUR-Trojan.Win32.Generic-75b10c919dd560ea28080ef7d2508cf8bb1982c2b6e9594ca9094d18b027f31d 2013-09-12 03:30:10 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-75b1b42d08d0c4e0aa483eabe731d6e84aba3d7317f19b2c0b76ba7f5efa4d73 2013-09-12 02:41:44 ....A 1299584 Virusshare.00097/HEUR-Trojan.Win32.Generic-75b408d0f75373f3bef74137736b6f8fa071ae048c099652473a9b5b8f239fe5 2013-09-12 03:11:12 ....A 125589 Virusshare.00097/HEUR-Trojan.Win32.Generic-75b4687c1e3d1f78056a7e4e57cc960bd4a77e9d1b768bafc549d46d90aad586 2013-09-12 02:44:52 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-75b516693284ddac072fbaf4c7766487afceb480fc6a143e5a83d99fd3b4cf33 2013-09-12 03:16:24 ....A 5231728 Virusshare.00097/HEUR-Trojan.Win32.Generic-75b8ad13967a728a69122375fb97823f002e2c7e7b3e84f43a1062b676e8802c 2013-09-12 02:33:18 ....A 621437 Virusshare.00097/HEUR-Trojan.Win32.Generic-75b8c4f20ae538e066150e2fefee248f392741d8b309c9d863c4f44335ce14ee 2013-09-12 01:50:52 ....A 966335 Virusshare.00097/HEUR-Trojan.Win32.Generic-75bade0dbe7f7c3f8d49110b9c0f4816f7807d91c4c3e5117adb7137f6a0fda5 2013-09-12 02:08:36 ....A 553977 Virusshare.00097/HEUR-Trojan.Win32.Generic-75ca555f94a67b996b7ac7daea781094080bce06b047f04208057230046b1e13 2013-09-12 02:42:02 ....A 51218 Virusshare.00097/HEUR-Trojan.Win32.Generic-75caadda419e7dfddc61d85748f4cab968cd1da854a56ec10a5b42769041a921 2013-09-12 03:13:50 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-75cab36d54b38eda962c4a9a76a43898ca47a396fbc6b8c1063145b440aec101 2013-09-12 02:34:28 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-75cdd176ae22720bd5d99b68d53fa37b2b6e4ec8ef745ce9fd601b2b046d1442 2013-09-12 02:27:18 ....A 803356 Virusshare.00097/HEUR-Trojan.Win32.Generic-75d19bb794ad96192ffec1d3ed9a281a778ec9e70e963fe11f886ab9303051bf 2013-09-12 02:32:58 ....A 26555 Virusshare.00097/HEUR-Trojan.Win32.Generic-75d204c719193eaf8ef497a24dc5e1156637af0ae00b187e418325304a87d669 2013-09-12 01:48:54 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-75d41571e014ad44486840c858896c55abf808e6741b2446874a642e762123f4 2013-09-12 02:53:46 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-75d9bf26cbd2b71f3c998706d9294a3da8a7aa0e7db364135baf24be5e9526fd 2013-09-12 02:17:00 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-75e79bac648483051c1900a2cd69be0e9c3b28b904c080596a505bec0de2df1d 2013-09-12 03:27:34 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-75e7bc55cabff8c72ea6ea1e94e00fbb475b8ac66f4ba4c0a47e7c103884d33c 2013-09-12 03:31:28 ....A 347648 Virusshare.00097/HEUR-Trojan.Win32.Generic-75e8abd5df5c83320d13026200a37258a471c961ae76432cced650cd6874bdd3 2013-09-12 02:34:30 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-75eaff2b7a5ba727efb05023c7011d789cc094d8cf297b91f1688194c3ac4327 2013-09-12 01:54:38 ....A 17506 Virusshare.00097/HEUR-Trojan.Win32.Generic-75ece3fe7622e3d4e9e1b6e041179d2e422c00e7219680e9847954cc830bf186 2013-09-12 02:50:26 ....A 39168 Virusshare.00097/HEUR-Trojan.Win32.Generic-75eeda11f1617887a0efdf598651ebf6a297f81832463967c9b490a5f9fa9c50 2013-09-12 03:20:24 ....A 225792 Virusshare.00097/HEUR-Trojan.Win32.Generic-75f4ba4318c9368f360150fff7506c44c0693394140f31c179fca0c417be4e86 2013-09-12 02:18:52 ....A 70236 Virusshare.00097/HEUR-Trojan.Win32.Generic-75f835db7cb99587881f4908964d3f5aeb1c9e34b512911dae2de5ace08969cc 2013-09-12 02:13:48 ....A 579584 Virusshare.00097/HEUR-Trojan.Win32.Generic-75f932dba71a3ef553733e157c3398d9236f62212af6929e54d8fbd9891f6cb5 2013-09-12 02:52:18 ....A 4394098 Virusshare.00097/HEUR-Trojan.Win32.Generic-75f9e279934b1ad0d9c2fab30c6738647d05cfdd098427dabeb2cfadaef8bb40 2013-09-12 02:30:24 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-75fdcd0c0f8485e233840ecbeddb11b1f7bd8a26796d07ce7051625fa7cf6584 2013-09-12 01:58:04 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-75fe9de8ab50cf38a45428bf34eb5ce557caad739d94fb40de73a93fef36dea0 2013-09-12 02:50:44 ....A 2389768 Virusshare.00097/HEUR-Trojan.Win32.Generic-75fe9e13acc1ca6525a77f4965552125ee598c4698cb1d623c871dc9cec2a2f7 2013-09-12 02:28:06 ....A 1331712 Virusshare.00097/HEUR-Trojan.Win32.Generic-7602b2bbd78e09aa462c96811b9fa0b8d065bb8b097e5067faced0260d47a636 2013-09-12 02:20:50 ....A 1549432 Virusshare.00097/HEUR-Trojan.Win32.Generic-7602c6d91e08ecf45207ba117cd4f578d92e6b50f8edf1a2743b4325b2491301 2013-09-12 02:37:42 ....A 360448 Virusshare.00097/HEUR-Trojan.Win32.Generic-7603440f0471703975c0c3fb141f40e877ddc83d625644a9ea7d2c45c9554172 2013-09-12 03:12:54 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-760dbd3722ec1b0c60b09d0ce07938c8b32f9a850ad3311de0e21ff9dc4420ed 2013-09-12 02:47:22 ....A 183220 Virusshare.00097/HEUR-Trojan.Win32.Generic-760e400ee4a35b1d66258b4f6134c07de9f5434640a3aa8289aa8c73a2050d56 2013-09-12 01:39:56 ....A 27468 Virusshare.00097/HEUR-Trojan.Win32.Generic-760edf31e3ec5c0c285865873a799a34e9aee280b2db2b2b6a649c63b3e4b848 2013-09-12 03:02:24 ....A 215552 Virusshare.00097/HEUR-Trojan.Win32.Generic-760ee7e58cf8b9b695c71d2fbf626b8f0bbe883a9f462684af2884eec873a803 2013-09-12 02:58:56 ....A 27911 Virusshare.00097/HEUR-Trojan.Win32.Generic-760fa479302fc6d3148a673adf1fda72872359431e50c778013423ad463c41f1 2013-09-12 01:54:00 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-7610b1c58050fd9ae572df1753018b21417902ad3e9849a4e96fc670facd0e09 2013-09-12 02:08:58 ....A 2097500 Virusshare.00097/HEUR-Trojan.Win32.Generic-76116d9d0fb6f3b238fc66059912cfc4922e01ce52d791750b10fad51012688f 2013-09-12 03:10:30 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-76119f69cdfed82015755b47bff172881e83acd08f25b691e42a807329617331 2013-09-12 02:13:56 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-76133f630d95ec3981bfe764471c03164e6f6249403c9cb1641231d456075062 2013-09-12 02:22:18 ....A 926231 Virusshare.00097/HEUR-Trojan.Win32.Generic-7616fdf1f186b1741299de108bcba798f6738e97ebc922757e5f3eddc7be069f 2013-09-12 03:04:52 ....A 606208 Virusshare.00097/HEUR-Trojan.Win32.Generic-7617b289ea43f98acf08e7fe652ce873f29f7aa769595cca8c6e9efcf877be55 2013-09-12 02:06:28 ....A 88648 Virusshare.00097/HEUR-Trojan.Win32.Generic-761d00e5ca8cb6cfddf4454a1afb356d2bf9400216d00f1dff7cbb75cf4a94d8 2013-09-12 03:27:48 ....A 659172 Virusshare.00097/HEUR-Trojan.Win32.Generic-761da05087843ade4f78198922a2bc0aa55981b3d23b3170260aa51357def980 2013-09-12 02:33:12 ....A 94236 Virusshare.00097/HEUR-Trojan.Win32.Generic-761ddebe942b863ff6f5322c3a91c68367e8e8fa04407dd6fe01573d1f65fa22 2013-09-12 02:03:06 ....A 698749 Virusshare.00097/HEUR-Trojan.Win32.Generic-761f674e3d3b70f81b29091cac92855dcb7340006a48c484815241ad4a488347 2013-09-12 02:40:26 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-76208345c23dbb93bc05f4cb2f476211340d79a3694c1bda1251281387ef2c5d 2013-09-12 03:05:08 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-762266d6d07d49255b2cf0fd4dc40abbb70b356fd054535d48febac1889a3aaa 2013-09-12 01:55:08 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-7624a4398f911f6ca72ec254375517fbe8bbcb2a61a5050b466f9d807dde73a8 2013-09-12 02:50:22 ....A 264704 Virusshare.00097/HEUR-Trojan.Win32.Generic-762b881ecc0a2ea5a08f7ecec41a041b06d0709211ca618e4a0566fcd7f6b9ae 2013-09-12 02:58:40 ....A 19956 Virusshare.00097/HEUR-Trojan.Win32.Generic-762f407738e9dcc248ca6d9d6a3a9ddc2cd1d960844de2cc8f8b5d5169c17059 2013-09-12 02:37:46 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-7632ac22dc1e2b865c1210ce2770b93bcbed667b557e6b97bdde45b32f319313 2013-09-12 02:40:20 ....A 569856 Virusshare.00097/HEUR-Trojan.Win32.Generic-76333bf0071afcf3d36903593bd6f2e4f1359215f7925af271a40e0509d18370 2013-09-12 02:31:04 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-7638d03db01c79ad6f359df9c9f2a09c327f6e2f684140dbd29f6c111084a952 2013-09-12 03:20:16 ....A 376832 Virusshare.00097/HEUR-Trojan.Win32.Generic-7641ba7566f0094c2de5f2042833ae421bdc94823e2913dc9072f19c1d534a9c 2013-09-12 02:04:08 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-7643a81630ceff6bc8b04e1e9ecfa4669f5cfd6b6ad9d2eab279b9c7af1861c9 2013-09-12 03:08:40 ....A 611328 Virusshare.00097/HEUR-Trojan.Win32.Generic-7645043d781b99d3dd467e7e87b2aa5a2ca6b0ced5a08f59b61134757190e98b 2013-09-12 02:54:12 ....A 14279280 Virusshare.00097/HEUR-Trojan.Win32.Generic-764730c9b2c28204e1e671ac864ea6cb3808f0381793feaf4040791722a2d158 2013-09-12 03:06:12 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-764797a8a9d6c35778fda2c581e60332f522e50200194a92519f2bfe9672691f 2013-09-12 01:44:54 ....A 892591 Virusshare.00097/HEUR-Trojan.Win32.Generic-764a5adc917d4117af097f4a1428a08a31d36257c10d8ac2dd3601c3708b8814 2013-09-12 03:23:52 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-764b8d8580219af0018544383558150430b2378aebe3d50a6b3b53e9f96369cf 2013-09-12 03:20:22 ....A 5000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-764fb6908711dcb6cb5e9a4cfda8052f2a92d1f280fe9ed89c1d3b8863391b69 2013-09-12 02:45:58 ....A 61504 Virusshare.00097/HEUR-Trojan.Win32.Generic-764feddf7aaf75147fe8feaee6e2e0d9480bbfa7fc2f97c896531dfb80f25722 2013-09-12 02:03:40 ....A 7837696 Virusshare.00097/HEUR-Trojan.Win32.Generic-7651df8de854bcb6f2d8f80c981e7b42d86bd08cf98a790aa385fcf119e51e0e 2013-09-12 01:44:44 ....A 91136 Virusshare.00097/HEUR-Trojan.Win32.Generic-7652c4d9294a30bbd155a6311cf96dce3e83e7586fd1b28834b98877fc702102 2013-09-12 02:41:52 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-7653adaa3512a21ec149c1203218212d65ab41a0373c6a53084b732f7948670a 2013-09-12 03:15:46 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-7656ef56860ef6a87db87ddc26a55da56e8d864d7ecb38c423908c6beac168cd 2013-09-12 03:26:36 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-765759ecc2d9adacde1528b89304b7aeedbfc95abdfb994def60324fff76dc97 2013-09-12 02:19:50 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-76580b322756213b86f43647f3fecaae7a05f61eea705ba910cb2746d955a5a4 2013-09-12 02:44:48 ....A 3405824 Virusshare.00097/HEUR-Trojan.Win32.Generic-765dd07ade4d9acaecf76544339da9d7475e9075fbb3eb2197d7176f337be23c 2013-09-12 03:27:26 ....A 37896 Virusshare.00097/HEUR-Trojan.Win32.Generic-7664dd20c7620cacc2f0b2935a49ae258b5225d72d62b0f9a3ff07374218b872 2013-09-12 02:31:36 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-766b360cdba822fa4bee0613b3709d5244afa414dac03a6e9ccb97a52a4d6ac7 2013-09-12 02:44:50 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-7674c72971055feb935f364244e5605038a731111517fa888accbe03509999c3 2013-09-12 03:27:32 ....A 229376 Virusshare.00097/HEUR-Trojan.Win32.Generic-7676716801a6306aecacc4da4241b4f93351f9d8cb89a8b399bd4ca9d73a6149 2013-09-12 02:04:46 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-767994ee9844e0087401c6a10ccf1cee84d7780c710de8f1ba9d516b6aaf24c4 2013-09-12 01:47:26 ....A 21862 Virusshare.00097/HEUR-Trojan.Win32.Generic-768332cc3d9e94117d040547ea2d843f96354ec0f9857c4b81a70feabe886bbe 2013-09-12 01:42:42 ....A 637952 Virusshare.00097/HEUR-Trojan.Win32.Generic-768776676e4f5893a6d943598a712607c5f42a0876f6bbac359560baf1bdb399 2013-09-12 01:43:26 ....A 83815 Virusshare.00097/HEUR-Trojan.Win32.Generic-7688d36522479cba7420e14d911f31e27fdab42a18e08d4790cfc0fe7668dfe0 2013-09-12 02:35:00 ....A 313909 Virusshare.00097/HEUR-Trojan.Win32.Generic-769052d5f52422b210bd24650ac952de743771358f94e16024ade7959e5b6cd2 2013-09-12 02:00:32 ....A 14818 Virusshare.00097/HEUR-Trojan.Win32.Generic-7691330b8b0533a039ff33719c2f53a3c255d94a607fb43a05f0c76fdd4cb6e2 2013-09-12 02:06:04 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-76952a87dbcc48ac6b3b5890284f42c630574ea389b02244a660f1d12f21cd77 2013-09-12 03:32:24 ....A 60524 Virusshare.00097/HEUR-Trojan.Win32.Generic-7696b24c125b396e1f34bd532f140c4a212c18482024747eba923476d4f8f97b 2013-09-12 02:02:42 ....A 87040 Virusshare.00097/HEUR-Trojan.Win32.Generic-7698f39cc6266a4bfcadb0748bbf67e2a4630ef58af0602985141bbbc71e27ea 2013-09-12 02:13:22 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-769971ded2bddcc13c783e4e2c272a23e79dd6c991e27bfb98d3993d7f08f008 2013-09-12 02:32:06 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-7699a6234f1eebca0f1a24dc94b887e23503adb03bdf850283deec1857658b26 2013-09-12 02:51:46 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-769a81d1189d76efd9e8d935e4dcdea8f024689e0e383b295bfad16bfc36420a 2013-09-12 03:16:22 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-769b2b2c70b4d1940c226c36b5cb38f7338adf0d2aa7962850873f51d603b3d7 2013-09-12 03:21:20 ....A 53256 Virusshare.00097/HEUR-Trojan.Win32.Generic-76a17ca707d4a06ca3473dba128378ce9e522dcefab470f6cd0ae76e7bff6b10 2013-09-12 02:24:58 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-76a3d5e7bb27ab4c7eba9906930a9060b4d591cdd60a4b76af51f884c7f082a2 2013-09-12 03:01:20 ....A 19968 Virusshare.00097/HEUR-Trojan.Win32.Generic-76a790965d00cbea8ff7b5abf4e5e1b975f1a0b89cdd73b42dd61c9d4f90d8ea 2013-09-12 01:46:38 ....A 841728 Virusshare.00097/HEUR-Trojan.Win32.Generic-76a8ce87b099dcf76723b268170f3afd3371a4ef7fefa973c7bff3f4a17cef97 2013-09-12 03:07:34 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-76a9e040923ee2f8edda446184059e8767de5a9cbeeabbe52528ca1da64c3935 2013-09-12 03:19:00 ....A 158720 Virusshare.00097/HEUR-Trojan.Win32.Generic-76abaf1c8a4c82e8e7336ede008a5db70f6645491fad7ba211c52a361c5d5978 2013-09-12 02:46:40 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-76b23c4e46bc1acd04245cb99d8a0835b4985524722f86843a04b5fa4fecbbce 2013-09-12 03:26:02 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-76b4d38b886c11c12b733e86b1175825c1ed2207b40ed0b0e42086566c46edcb 2013-09-12 03:18:36 ....A 261632 Virusshare.00097/HEUR-Trojan.Win32.Generic-76b8cd89d81f7330a567651f18d4b8b247f02b3db5459447b68434f2ca16a5d7 2013-09-12 01:52:10 ....A 2084864 Virusshare.00097/HEUR-Trojan.Win32.Generic-76bbea22a97e081a7a55cee7f9ea5ac22862f28582293d850b7508d698d09d09 2013-09-12 02:28:20 ....A 194048 Virusshare.00097/HEUR-Trojan.Win32.Generic-76c127e7f73a827682357782da308545c8b93c59ddeab7dcb61b4f7b47e3e968 2013-09-12 02:09:22 ....A 249856 Virusshare.00097/HEUR-Trojan.Win32.Generic-76c1470ab7800f81014499f3b837eddfd0f4307aab093f7d16dd39e2f7b4c19b 2013-09-12 03:27:54 ....A 521728 Virusshare.00097/HEUR-Trojan.Win32.Generic-76c177f8e1abf569d0bb7dbae3df897ddeb495256d68d6436f6b8d7f48f5fe64 2013-09-12 03:29:48 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-76c7dbaa57e1108ea5fcf7c17dc20b1f0c5fa2f3dc2de0a6ac67fca74a82174b 2013-09-12 02:56:48 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-76c862ef2688e728ab704194d783bcf09b65fc46b285f693e4f509d1e78f2c3e 2013-09-12 02:36:44 ....A 859648 Virusshare.00097/HEUR-Trojan.Win32.Generic-76d2afad8393d5c5e412969f2a1bc6cfba3244e7a67463261a2e02a8c1dd7595 2013-09-12 01:51:50 ....A 151669 Virusshare.00097/HEUR-Trojan.Win32.Generic-76d535026dd2ef8cb80457cb1ce0cc99e7759469823e223f1ad3cd3f486f01d6 2013-09-12 02:15:00 ....A 333312 Virusshare.00097/HEUR-Trojan.Win32.Generic-76d6c52ae9b2c421bc6edb8aabedf83699df68c4120f03a725af678dff2b35a9 2013-09-12 02:25:10 ....A 66136 Virusshare.00097/HEUR-Trojan.Win32.Generic-76d881810fc3865747c39f388192cb4c216528a39c523cf618f54859910d09ca 2013-09-12 01:59:20 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-76d9115c705f50f032e0774903cd37005f8083a0304663e3d3c572933da1c0c8 2013-09-12 03:24:38 ....A 612443 Virusshare.00097/HEUR-Trojan.Win32.Generic-76dc436e7a4848daa8143bed5b32078bbd35deece85eddcd3d30570d0f72b0d0 2013-09-12 03:28:20 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-76dd0619cdb09083d3d379a114820c28ef12447571d7df8c3e503a4a1465e6ae 2013-09-12 02:20:34 ....A 91000 Virusshare.00097/HEUR-Trojan.Win32.Generic-76ddbc1c33c8bfbe44599705528d5f7082f6019f0f1b4099cc6e8006a80f89b6 2013-09-12 02:24:04 ....A 287023 Virusshare.00097/HEUR-Trojan.Win32.Generic-76e2563e9740659d1cd8ef5c1c710447bcf23715561833049c4c8b4e743fab60 2013-09-12 02:38:36 ....A 1699328 Virusshare.00097/HEUR-Trojan.Win32.Generic-76e5e3221ef7d3770fccc6110ad5e01faad024ecb6f6276f969dd8d8d89e13c5 2013-09-12 02:44:20 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-76edddefd47b506126512cc53a1965bea078164d88fd78e665fde2d5def0255a 2013-09-12 02:31:34 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-76efcb22548f672e92e8790a40db3c497c9a66c8bba6d73d09b5a9903797972f 2013-09-12 02:54:54 ....A 107520 Virusshare.00097/HEUR-Trojan.Win32.Generic-76f1b4b150dbdafbed2700a4b40c3bddd0b71878e0c54c98c3e4b86ee3ab0fc0 2013-09-12 01:52:32 ....A 170496 Virusshare.00097/HEUR-Trojan.Win32.Generic-76f31456939d4b36318ceb040b08dffb67ec97434de233dfd11c235499788285 2013-09-12 02:25:00 ....A 112640 Virusshare.00097/HEUR-Trojan.Win32.Generic-76f7f474ee46ab999c9fb752b49dc13cccce8dcad3e36f88abc086d08dfbf6e9 2013-09-12 02:06:18 ....A 541184 Virusshare.00097/HEUR-Trojan.Win32.Generic-76f91964896d1a10399083238f33912fc56c1e9d27b82ca3a8091ab8892904b7 2013-09-12 03:27:40 ....A 562176 Virusshare.00097/HEUR-Trojan.Win32.Generic-76fa9e4c5e488650d5f244e2cafa2f9a89bdafc115b319d1c6e8e16aa047ba61 2013-09-12 03:00:20 ....A 22400 Virusshare.00097/HEUR-Trojan.Win32.Generic-76fb2cfce1ed1d9ab7234da582709a719c541c7f76f1c10395161f3f9be5c53b 2013-09-12 03:22:50 ....A 464896 Virusshare.00097/HEUR-Trojan.Win32.Generic-76fbf65ab0436f2c9e9cd8a733ca3af1c29ce49b28c187e040dcd1d3d407318c 2013-09-12 01:54:24 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-76fe1f8f9377f50bd931e0435fd2d3255f4394671467e490693dd09a2af3c2af 2013-09-12 02:33:50 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-77002a5f1705bff514a739030f9e2f76a62458a2c820daec23907fa4390c4f7c 2013-09-12 02:50:40 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-7703b19d1b437a089ba7ffdfd4a73dca3086c960ea468d1cd6a2624763f5d0cd 2013-09-12 03:14:44 ....A 255248 Virusshare.00097/HEUR-Trojan.Win32.Generic-7704fa7bd700aaf75a71306df969a99eaebb5eabbd78a654d08608f19b355e6b 2013-09-12 02:11:18 ....A 181248 Virusshare.00097/HEUR-Trojan.Win32.Generic-7708ca38f8b5d1c1822d39c91573fcee85212855aceaa45bf56c2f4b3670c1f0 2013-09-12 02:59:50 ....A 994914 Virusshare.00097/HEUR-Trojan.Win32.Generic-7708f30fdc20770607668c3830c5dfde25869160927d667645d2755896a426f8 2013-09-12 02:40:46 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-7709fcb3b6e8109417c918d9a9467ba7145775a4c34729a965a5420a4916cbec 2013-09-12 01:48:14 ....A 110596 Virusshare.00097/HEUR-Trojan.Win32.Generic-770b3bd3407780c762904006542a2a4d3b69a8dd226b458434a7180e892618ae 2013-09-12 03:28:28 ....A 214751 Virusshare.00097/HEUR-Trojan.Win32.Generic-770e62947c9e1e0e70a95c35484bc3d8f160bc99139014cf1fdd9f5933c40c0f 2013-09-12 01:50:16 ....A 73256 Virusshare.00097/HEUR-Trojan.Win32.Generic-770fe9e85120050cd775a5aac0de93dad93bfdd4e2c5acc5d65c6f57e8eb7751 2013-09-12 03:07:20 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-7710e5bea88c927d0ebc1d1144bdff375110de829a64cea9de86e615977d4d95 2013-09-12 02:27:04 ....A 1190400 Virusshare.00097/HEUR-Trojan.Win32.Generic-7713a86c36226c336b37dfdc06b3f2b42492ae891a8de7c1d37794e39e3a2469 2013-09-12 02:40:00 ....A 31041 Virusshare.00097/HEUR-Trojan.Win32.Generic-77184708ce728e7a0e033e6b298be0c74b5ef4a3290801c08f108a1019c0fe10 2013-09-12 03:18:06 ....A 1063576 Virusshare.00097/HEUR-Trojan.Win32.Generic-7718e85052239621d2cded86c1b408bfb50afbac6beb6883fb4b3c972e6d4266 2013-09-12 01:46:30 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-771c104426e5dd73e5f20f9c34d01be862c488db249c6d050fd43f2b9a5a2a73 2013-09-12 02:30:24 ....A 183296 Virusshare.00097/HEUR-Trojan.Win32.Generic-77226a8eb42ac15f7de2953a715842fdb7a7fc0e696048b9dfff161e6f230796 2013-09-12 01:57:04 ....A 37384 Virusshare.00097/HEUR-Trojan.Win32.Generic-7725a1292a45c3e9486448b47ef5538b5c7c62230b823701f991f59c326d3e36 2013-09-12 02:36:26 ....A 153600 Virusshare.00097/HEUR-Trojan.Win32.Generic-773180618fed5245f21fe93d8a982d002871eb4bbbb91bebfb833988bfffdc39 2013-09-12 02:16:26 ....A 1390632 Virusshare.00097/HEUR-Trojan.Win32.Generic-773777b0cb5b8ef04e2987292645f4df4ea6b000540fefce905617ef094e1bdd 2013-09-12 02:58:58 ....A 70235 Virusshare.00097/HEUR-Trojan.Win32.Generic-773b39a89de2734b7c1773d6e34c446cbff2b86cd63c63b1b1bf97422c5b6274 2013-09-12 02:47:04 ....A 457216 Virusshare.00097/HEUR-Trojan.Win32.Generic-773bef50005dc081c1b0488862d131e7f86cb692ee1bd6c04d4ef8183dc1f498 2013-09-12 01:48:54 ....A 237056 Virusshare.00097/HEUR-Trojan.Win32.Generic-773d67f410305531a89945975cb39cf05cda139fd1851e02066fb622f727b24e 2013-09-12 02:01:26 ....A 941564 Virusshare.00097/HEUR-Trojan.Win32.Generic-774039c9a80764edc6079aaa5c66a5d4869297bb7a839f63c6b0dbba9eeac02e 2013-09-12 01:49:40 ....A 499200 Virusshare.00097/HEUR-Trojan.Win32.Generic-77456b8d9eea477b6549061c83cadbfdee092c556ab6a023b456cda4c5713b78 2013-09-12 03:31:50 ....A 364032 Virusshare.00097/HEUR-Trojan.Win32.Generic-774a2e342d31fb0f1a9aa45874c1cfd3aa946a10d8b5b71cd264fc1cc2aa3eef 2013-09-12 02:34:24 ....A 408576 Virusshare.00097/HEUR-Trojan.Win32.Generic-774cc58a2af1b9cb66ea830ec545e47ec932333ae12eac95ba2631c839448c21 2013-09-12 02:22:20 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-774e9bc6cd76b54464769bfee9d69f009967eb0f5a82abffe9077aaaa5e75b53 2013-09-12 02:15:50 ....A 426496 Virusshare.00097/HEUR-Trojan.Win32.Generic-774f1d8473c85fe966b301bf466d78b694413ec6fce7d170dbcca65a2b3c881a 2013-09-12 02:31:48 ....A 251113 Virusshare.00097/HEUR-Trojan.Win32.Generic-77568fcbede8dd4e18a806cfde7852eb21cb73b7abd154709b25a3cbc426ed3f 2013-09-12 02:33:18 ....A 969216 Virusshare.00097/HEUR-Trojan.Win32.Generic-7757f76367121cc350e44d58895713dd6bd3e2d6e70ef93c37e3720fe1181d74 2013-09-12 03:10:42 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-776bfd4342edcff4dcea4588976b8a485b894810f6c245e15ab7a82511a0b15e 2013-09-12 02:16:36 ....A 258609 Virusshare.00097/HEUR-Trojan.Win32.Generic-776e08df4e6ad7e3971bb33025c28edc276714a060925908e8cd2e11378438d0 2013-09-12 02:28:38 ....A 40992 Virusshare.00097/HEUR-Trojan.Win32.Generic-7773d3402594f507d7e5241bcf9b1b8410f158f111bfc6b41943a920515fcdaa 2013-09-12 03:30:28 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-7779bf5a3f7a8bf07acba8c7ceaa809b401eeaa13c1a859c859ae5a93be1aa3b 2013-09-12 02:26:52 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-777a791c9b307cc6cb799017ad91731e56340be59085ed678ca7e4aad0787e69 2013-09-12 02:48:34 ....A 328193 Virusshare.00097/HEUR-Trojan.Win32.Generic-777b2ad9b2572746bd114396f37f44b44297b8e880f7eb161a06390d34bafc0c 2013-09-12 02:39:44 ....A 139515 Virusshare.00097/HEUR-Trojan.Win32.Generic-777b4437d222c7ae1abd8e8a379859a77558e9cb7b507be539f2935ca031346f 2013-09-12 02:59:24 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-777e164693061dcbad6a955bd9a71f80df4ec4373a1e8173ed27e849c26e04d9 2013-09-12 01:48:08 ....A 16128 Virusshare.00097/HEUR-Trojan.Win32.Generic-7780d5f772bb6f713228c3f819f8d686b5a47affbb7da4cc78c7848d6c1538c4 2013-09-12 03:05:22 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-7781fe5b181d289aba078f1ed0b01060ba5e196844f9903a3b638e2564eb1e21 2013-09-12 02:03:36 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-77854f3c9c91a2c2a46e95704ca49528e5b2a6a78ce83057cdc1e3922d8d3057 2013-09-12 03:11:00 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-77884acfea38968347cfa8319414a87d4413a22288a55e71a3df2edb669df8e4 2013-09-12 02:35:30 ....A 164361 Virusshare.00097/HEUR-Trojan.Win32.Generic-7788fe56604251b2e03197db5b0319481dcc77813e115ace21dae0d6d80e104e 2013-09-12 02:23:44 ....A 373346 Virusshare.00097/HEUR-Trojan.Win32.Generic-778cd0c927e2f5b1f034b3253f020bf0046a906c6b7970e36bd665587a3cf7f2 2013-09-12 02:39:32 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-77954e9a29187d612dfbfaa33823326187cd2db6e8330eda8fce89f93c719ee1 2013-09-12 02:21:50 ....A 31928 Virusshare.00097/HEUR-Trojan.Win32.Generic-779c67cf9075d2af0e21a17bd73ec6dc8ae7bbeb28c4ce5ec292ba7c3a0bf74a 2013-09-12 02:19:46 ....A 164096 Virusshare.00097/HEUR-Trojan.Win32.Generic-779c8f092d3be06225c0f9d54d63ed33f7825210bd87fb7007e9e79908e23f3f 2013-09-12 02:19:48 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-77a1af7b1dd0e7702cac1d3bd83b74d5bacf1a3f96acd207188d712e0488adcb 2013-09-12 01:45:52 ....A 141824 Virusshare.00097/HEUR-Trojan.Win32.Generic-77a825c7fa1300d3fa197595cb90b62975cbc4774a2b7a19b893523f64af59d3 2013-09-12 03:14:06 ....A 154624 Virusshare.00097/HEUR-Trojan.Win32.Generic-77b24508f7ba6000e3029b70024b87a24ae8fe58c66d451a6f638b82f7ec6ca5 2013-09-12 02:28:46 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-77b8cdde01c9f1f56159bfc3f04a1fcedcb29ecbf9d5db75fe073a0696c6267b 2013-09-12 02:08:16 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-77bf63d8b03e93a47870d11bc79ab7611a1d1d55ea02cd214df36051b0f917c5 2013-09-12 03:00:36 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-77c31362e520e09d912d74c4c152b79eade39cb3bbb4a32b290581927b498e37 2013-09-12 02:26:32 ....A 377856 Virusshare.00097/HEUR-Trojan.Win32.Generic-77c3b019d5b20cdb99283a2e6dbb6ab1d039cc7b77336811127708476f8b7e00 2013-09-12 01:54:42 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-77c4bda962400a0c6c482625d00abb0f2371bea3fa3cbf599bce7e26bf827a7d 2013-09-12 01:38:36 ....A 136125 Virusshare.00097/HEUR-Trojan.Win32.Generic-77c8260ba8ffe22613163d6c6a9d6b68a8e7902ee28261e402a48c5e1e4aa6e4 2013-09-12 02:17:26 ....A 222720 Virusshare.00097/HEUR-Trojan.Win32.Generic-77c9dd0172a58066abc0720ad0917a469f0d920957b07816bffc088d06f42d4b 2013-09-12 01:53:22 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-77cfb4914397207183946126a405edf54a6ad98e269993871d879c927be2d54c 2013-09-12 02:14:24 ....A 288256 Virusshare.00097/HEUR-Trojan.Win32.Generic-77df48b643063e04ec41cba76f4176aa183b95514e38a442f9c7b1445b7b03aa 2013-09-12 03:11:20 ....A 969216 Virusshare.00097/HEUR-Trojan.Win32.Generic-77e3294cf9570bd61e9098a83c5422cffc91e31b0cd630676ae95d1de2f9598a 2013-09-12 02:18:34 ....A 24180 Virusshare.00097/HEUR-Trojan.Win32.Generic-77e4d79bccb2ba0faaed9564842d04becdca9bedeace4b5889b7a137b1ef6761 2013-09-12 02:30:24 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-77e7dfdd458ea7fd919749024a6826f439af6e25d8c57fb580b0afce3c499675 2013-09-12 02:44:12 ....A 1202688 Virusshare.00097/HEUR-Trojan.Win32.Generic-77eb16b9125cff0d7d052092ae4c03194684656a959565fb2eb22396d5c5509b 2013-09-12 02:16:48 ....A 22150 Virusshare.00097/HEUR-Trojan.Win32.Generic-77ee202d9669bd4efd0c14b04337c53c60339a591371c2e659d58d633a1f20d7 2013-09-12 03:28:00 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-77fa039cbfc3a6314d13e9491a610f73ca3acc075672cc04d64f99927e202bf5 2013-09-12 03:05:42 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-77fb2ce6dcb2195222f54473b04c8e897c7d2fb8599bee60bb58e6ff2af6d373 2013-09-12 02:22:42 ....A 352607 Virusshare.00097/HEUR-Trojan.Win32.Generic-78002fa1776b6770a6bd14d79d20804fff663c22d08b1b1b6072f9c1ff746374 2013-09-12 03:27:34 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-7804f2af2c4c42c7f733cd315041a1a5545fa7448cc4d20e8fdff6d1cb40b645 2013-09-12 03:00:36 ....A 895264 Virusshare.00097/HEUR-Trojan.Win32.Generic-78093536150d7827a8fe7a89fca9a8c57bd29f67e5f0522bbbe7d11b03264aa0 2013-09-12 02:59:18 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-780a9487caf8191394ed73e71847919f84454d09cf89c1c5a7f1345ed4ae2e6f 2013-09-12 02:54:30 ....A 258048 Virusshare.00097/HEUR-Trojan.Win32.Generic-780c319cdcb1f8453084d138c78b32b4bb65a035ebf2d403d60975fb652d30fb 2013-09-12 02:44:32 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-781461b7a16ee744ddd60bb1338755ff19a5334fb3a4df6a67ff29dd23e05500 2013-09-12 03:10:40 ....A 585728 Virusshare.00097/HEUR-Trojan.Win32.Generic-78193010d56915526d188628e877992e58d3020cc63d22589a4645566b309f72 2013-09-12 03:06:08 ....A 459776 Virusshare.00097/HEUR-Trojan.Win32.Generic-78229a1947b888f0bf58a92aa4d1fb0c248f2a173a9cbdbfd370f4880f9d52f9 2013-09-12 01:48:48 ....A 197120 Virusshare.00097/HEUR-Trojan.Win32.Generic-7822cfa483ee94f026061b6f02b79fb4ea4cd2e650a047af87d0030483a32608 2013-09-12 03:25:30 ....A 3889317 Virusshare.00097/HEUR-Trojan.Win32.Generic-7825326c77eb2948c2a181b29f7c0bd3179adb73b570e0e2668ba1ab8a4c33df 2013-09-12 02:53:54 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-782a07a10c9ff6503329c5a32ef4d2e7afe2a099738f68678c56c4864bf3b823 2013-09-12 02:18:06 ....A 1922736 Virusshare.00097/HEUR-Trojan.Win32.Generic-783153c28910d6c622ffcbecb62d5b237d0174be97293c8f050a655328698828 2013-09-12 01:49:16 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-7834156ee408c2e09d04ac7870b34216b5b8e81106881732ad63c550925be9c5 2013-09-12 02:15:38 ....A 5287936 Virusshare.00097/HEUR-Trojan.Win32.Generic-7836c8a0089566de870c88e2e664af3de1ee2fd6b01eb864d48db67f6a859572 2013-09-12 02:53:22 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-783a978d047390ac09b5dbdc518ef2e142c88bbdcc4c22865ec888fddf217a56 2013-09-12 02:25:06 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-783c8829f54b87d033aaa886f3e393f5ed6af581c766378801ee2a1e82806b80 2013-09-12 01:56:32 ....A 14928 Virusshare.00097/HEUR-Trojan.Win32.Generic-783e6e1ebd9b3cdaba34aea032478991202a84f9720fac14f4c5a24d0c1f79e8 2013-09-12 02:26:40 ....A 5136 Virusshare.00097/HEUR-Trojan.Win32.Generic-783eb51aed276440938fc61c8f0876cedbd6c2ee3504b2b0b953ef344412ed2c 2013-09-12 03:22:00 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-78420cfb5995da0cfc567c1a74efd3d0896feb84900d79642fd938cbbbd8458d 2013-09-12 03:05:12 ....A 87552 Virusshare.00097/HEUR-Trojan.Win32.Generic-7842e437aca30c7d727b6f8228e78f1323aee6015d42b08c139517d282bed03c 2013-09-12 02:26:16 ....A 3072 Virusshare.00097/HEUR-Trojan.Win32.Generic-7844c7c003ef1ca769f824f9824e22e0f748f2a1b1f861b5294ff2e34a562b33 2013-09-12 02:38:16 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-784a303f08c70d56968dd5e4dc2d942b8a152d70195c3ad30758049ab5f6187d 2013-09-12 01:56:52 ....A 369664 Virusshare.00097/HEUR-Trojan.Win32.Generic-784bdde220c221a208a6490c1f1a7e6db9b30c10b122e261c225683200b4e097 2013-09-12 01:39:16 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-7850e7e74f21465c01454f1768aff5308abf3ea96a50329e01231499735d172a 2013-09-12 02:43:08 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-7850ec97b2882603066563ce2db234ed295248581726e84ef3246ced60b9701d 2013-09-12 02:50:36 ....A 878592 Virusshare.00097/HEUR-Trojan.Win32.Generic-7855ae0fee438ee7bb815b9e9d6338e8f00f00f7c7e38cadeb4dc234cacce27e 2013-09-12 02:18:40 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-7857b1025013d2ccf44b20a25a293cb4e7355220338c2013bae7e3d292bf7854 2013-09-12 02:21:28 ....A 49817 Virusshare.00097/HEUR-Trojan.Win32.Generic-78588e3a22518ae63c273da02f66a8c70e3b3c25f09ea99d89d7d714ac3b708c 2013-09-12 02:09:10 ....A 557246 Virusshare.00097/HEUR-Trojan.Win32.Generic-785dcf93980135bbff43c8ba7bdc413dbfeb028765f02249068f368cc310fce8 2013-09-12 03:10:18 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-785e44e94a2165745a1c7cef085545b0d0676643b86d3e49167b9ec529e46b0b 2013-09-12 02:51:32 ....A 175792 Virusshare.00097/HEUR-Trojan.Win32.Generic-7865645d6e577d6f0eae052d5696c436b3dd38b94cb4ef48d71ac6c277e1fa28 2013-09-12 01:48:36 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-786580faad192fcce247e07762caf30e8e70bb8eb1274991223e696b20a708f3 2013-09-12 02:43:44 ....A 250172 Virusshare.00097/HEUR-Trojan.Win32.Generic-78662665c6f5047444306c7ca2b3a2d8d67339d1388beb7db8b1fde9f37ee3ad 2013-09-12 02:03:28 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-7867d893334cdffdcf683521d4fd05b760c593309f4947647785a7a36020f65c 2013-09-12 02:15:54 ....A 83968 Virusshare.00097/HEUR-Trojan.Win32.Generic-787060c09742c87d67113bb5cf75585ca9cbef3ea710e66b593e4e29db648098 2013-09-12 02:16:30 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-7872a1cb3b5a1a9b43707520b579895a59f099ed268077512ed759ca017cb154 2013-09-12 02:56:38 ....A 113329 Virusshare.00097/HEUR-Trojan.Win32.Generic-787684020b5062ab25094fa9099fc274f572b1dff0bea3941434be74e08e002f 2013-09-12 02:45:12 ....A 149720 Virusshare.00097/HEUR-Trojan.Win32.Generic-7879be4e9e23cde56dd9668ff47b64b498af6ba2836c262b932f6fe0f0596955 2013-09-12 02:03:04 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-787c83eda7ae4b2887ee1b5b0510b30c815d5ffc67b55e9507c13b3b042b03da 2013-09-12 02:32:18 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-787c9e5048b896f268ad20454c741e85e8827d722323296d11a40ea0100e7807 2013-09-12 02:39:18 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-787cf2cc04cf047e94b7428917d2122d16e97e220a8bd2978428dc590e0227e1 2013-09-12 03:06:18 ....A 1008607 Virusshare.00097/HEUR-Trojan.Win32.Generic-788d3ec81f13a071c3aee760303b84e718766b8a42b912491767d8ee3f2398fb 2013-09-12 01:49:08 ....A 7108674 Virusshare.00097/HEUR-Trojan.Win32.Generic-788f3da1d0711f5c1e9546d0185d8a952dba9aca6936fdf12965670e01c917da 2013-09-12 02:57:20 ....A 165376 Virusshare.00097/HEUR-Trojan.Win32.Generic-789166e552ea63e32e07c4d40dd164e530309061639457b104d5ea4cca90fc11 2013-09-12 02:33:52 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-7892d06bf824cd36170f89ba336618118df984cbbb8aff82c65d451e58877b18 2013-09-12 02:42:16 ....A 48640 Virusshare.00097/HEUR-Trojan.Win32.Generic-78a08420ff4683d622191ae590c4c55bae59e9bb9d3717914ae861d75a6e7f74 2013-09-12 02:28:24 ....A 172545 Virusshare.00097/HEUR-Trojan.Win32.Generic-78a24b41264de66ebbe956e6e7866f95fb31e947a1935468c506ab9a1decf008 2013-09-12 02:15:50 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-78a5a75ceb5cf32ba90c6b4a53b0d7152bd9f3bc23daabbd616b82559f257363 2013-09-12 02:20:16 ....A 6057800 Virusshare.00097/HEUR-Trojan.Win32.Generic-78aa8c3c58afc1b5d3652e65a1ca6360cae714b6c9f963ddabd8571dc810b57c 2013-09-12 03:22:00 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-78ab9d759afa2696951d7131aed3ce2490839626633903fc873b213425fa67a3 2013-09-12 02:11:50 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-78b1c86b2fe4b768020469718251576cf5d93105caa56ea02b3b2aec5d9a2aa3 2013-09-12 02:34:04 ....A 301568 Virusshare.00097/HEUR-Trojan.Win32.Generic-78baae56ebd364fbfb3dacb2bb074cc9a3add3208afe5ac5528ae6be73f30c5c 2013-09-12 02:18:04 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-78bc11b3e3cd3f572844d10ede85f34dfc8afd9a0cd521536aaa20813b25bca6 2013-09-12 01:43:32 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-78c71936804a01d753a76bd0c1e0b83bc2d1eb3946d794446d13ccee29ab245b 2013-09-12 02:33:54 ....A 516924 Virusshare.00097/HEUR-Trojan.Win32.Generic-78c9430bdec3303e3a2fa5e31b360c46012a88f890f1b5a882099341f7715ae4 2013-09-12 02:38:28 ....A 304640 Virusshare.00097/HEUR-Trojan.Win32.Generic-78d30a7177ad7b47f87122249e0bd5897391fafd2e9a3cfef0d2ef1e127569bb 2013-09-12 01:43:12 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-78e63e366b7caa556c6abf64727cb9db9e57e7a1a34a1330ce365164ba3f809d 2013-09-12 02:10:54 ....A 307712 Virusshare.00097/HEUR-Trojan.Win32.Generic-78e93db052ae9475aa9b656fa134780eef29563377fce56803ea463fa6cf9a31 2013-09-12 02:19:08 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-78ecd67c5fccdf6cec0e18065ac65b0a34a92423d8c7804cd57adcdedec723e0 2013-09-12 03:01:14 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-78f05a2d48f5612b0a6f559fdcfbdf34a5daa48728090245da2e4118bafdc907 2013-09-12 03:19:50 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-78f07e1288704febf09e8234f66aeeca0b776681212407221922faa2665bada6 2013-09-12 02:40:30 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-78f184d91e8252b35ebe3529f9acffc89bf9a602aa98cf41e94024311eaf6d23 2013-09-12 03:00:50 ....A 58368 Virusshare.00097/HEUR-Trojan.Win32.Generic-78f777f329ec0d2eeaf9ffd41140e18c12962f98188dff72337461c2ccd2c400 2013-09-12 01:42:08 ....A 41152 Virusshare.00097/HEUR-Trojan.Win32.Generic-78fb93cb5b2ad3e3b59ab82b852a3bc3a5c9e7bdabd5c1ba17c732c100cab9c2 2013-09-12 01:59:52 ....A 412672 Virusshare.00097/HEUR-Trojan.Win32.Generic-7903d8524e361d75b59283da41ebafd8be92d9bf357fee213f653b71b4bde7a8 2013-09-12 03:20:14 ....A 258609 Virusshare.00097/HEUR-Trojan.Win32.Generic-7907fba7d2afeda631985f2ce40dd05e978e443ad19108bd5abb3667105c381e 2013-09-12 03:19:06 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-790fba85773beb3f23b9d7c209816d4a2396c0bfe811dafcd9ee65c42eb6e5c4 2013-09-12 03:10:20 ....A 80066 Virusshare.00097/HEUR-Trojan.Win32.Generic-791667d51ecd049bc94fc7c99bbc6fd0083ac609bec31b7368b6d7e03ff1f3d4 2013-09-12 01:48:52 ....A 407040 Virusshare.00097/HEUR-Trojan.Win32.Generic-791c3c6062613dc4ee866b8cf0d5b8c32a2b3747935bac13c86282bff27b05f5 2013-09-12 02:32:12 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-7926c20857a7d4c52c33aae0250e3ddb5b8c70ccca0ed07a70801e60348faaaf 2013-09-12 02:38:58 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-79284e50c864139453b5b3cdde2d386621196ab76b7610799dab066a37efd85d 2013-09-12 02:02:16 ....A 486576 Virusshare.00097/HEUR-Trojan.Win32.Generic-79289e3799800e481040ecfeb62895f1280fb6972dfdd216d87b71de9ff1e8a3 2013-09-12 02:31:18 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-7928eb7cb852fc61c5de251a2576c2469f34ed3f775cf4336680f02ef57dbbab 2013-09-12 02:54:16 ....A 269312 Virusshare.00097/HEUR-Trojan.Win32.Generic-7929e2743f4bde392d8c83d0d14d46f784ef477d94af278a1313344535f7f174 2013-09-12 02:05:16 ....A 820224 Virusshare.00097/HEUR-Trojan.Win32.Generic-792b875715bc91bedcb952bce04aa19f13490879c4a48b477323c3d80a14ba41 2013-09-12 03:26:20 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-792f05fd5eaf0968541ec3876a6233b76ff0df7182e608bf334fcd03fca31cd8 2013-09-12 02:51:00 ....A 98240 Virusshare.00097/HEUR-Trojan.Win32.Generic-792fcb5216a669a4bb454b9e5c36bf82f2ab31a6a0665aa9db242457f9cb6d38 2013-09-12 02:03:24 ....A 874879 Virusshare.00097/HEUR-Trojan.Win32.Generic-793285c70fdaa0f3dcd613c5cccb30c78b83f57bf89467d15e803828f78f932a 2013-09-12 03:29:50 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-7932d2da5379077ffdd52961d46e1b0e71fb7b0d3cc41446d46e8e7c134d5fcf 2013-09-12 03:13:48 ....A 204288 Virusshare.00097/HEUR-Trojan.Win32.Generic-7935efc5cfc17464b8ab862a29e830b476b7c7884d16d88d275bd34127c0f438 2013-09-12 02:57:46 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-793e8015dc862ba1bf1bf866dc0d93e68cca16655ca8aee8652db0cdcd2fe8bc 2013-09-12 03:23:18 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-794007270b744094d436a7ba774e18e826778ea750b9c23f5c308c225ccea746 2013-09-12 02:39:40 ....A 2755547 Virusshare.00097/HEUR-Trojan.Win32.Generic-79402524d5252f12c7823ce4440a8086fa252df074ca943fd17ea58e10973ee6 2013-09-12 02:39:10 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-79489d64a4165c78770ae2042e9b956e0ff71a775dfac63bb563fa0f8abef934 2013-09-12 02:50:48 ....A 72192 Virusshare.00097/HEUR-Trojan.Win32.Generic-794a3bfe94db6e5e70a9292a130de5416113fe422b1073928fc637c5da33db3c 2013-09-12 01:57:28 ....A 144537 Virusshare.00097/HEUR-Trojan.Win32.Generic-794c93a969010778dd07e023e4a263529ec0db58a6cd58e362202c8bc4d617bc 2013-09-12 02:23:52 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-794dfcfa2a43f2982cfa41713969bafd4374291d7a93c891f2b8b44078ae82a9 2013-09-12 02:23:08 ....A 141312 Virusshare.00097/HEUR-Trojan.Win32.Generic-794e4097bb1665e3a03f62c3fa021eb7c4d92ea1a9a9b25862707ddcf10a9cb0 2013-09-12 02:16:56 ....A 335089 Virusshare.00097/HEUR-Trojan.Win32.Generic-795201e9b879928736171c8a65c800ce423b5b499e907ea4377b7a8adf1ef6ec 2013-09-12 02:01:48 ....A 2297856 Virusshare.00097/HEUR-Trojan.Win32.Generic-7952edc0567266b667967383f07aaa5dd101ea0f36a5edf7516ad436a6f4f930 2013-09-12 01:53:12 ....A 54524 Virusshare.00097/HEUR-Trojan.Win32.Generic-795529eb1e2b7d3154bcbc3305fde5145f8509ee68040796907d4c8b3e4b2120 2013-09-12 02:38:06 ....A 491550 Virusshare.00097/HEUR-Trojan.Win32.Generic-795b2ef24d3f2a484722c0427b53ef3f32559b416a743d61116d99b4a07bbac8 2013-09-12 02:44:04 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-795c7a117f21c942191cf674ad08d5f99a4c6fe611645bb0e53dd9304b8f54c6 2013-09-12 02:34:02 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-795e00dffcf4d908c397f3d1408e8ee35ca44ff69ba374553c0a1261188cb1ee 2013-09-12 02:02:54 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-7964b500a6d01a94d77f431b29de6a2e97f3f0740afed2afb08b0f52b2bb6bbe 2013-09-12 02:10:00 ....A 446464 Virusshare.00097/HEUR-Trojan.Win32.Generic-79676986823a62245260477eef36b97a333a49e9fb26925f84020ef62d29e2d2 2013-09-12 02:37:42 ....A 875520 Virusshare.00097/HEUR-Trojan.Win32.Generic-796c669639ca2b22353957e98f0c12c4622834e1ea0011d7c8bb94510b66759d 2013-09-12 02:13:24 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-796d7db4bca217decb0a20937aa2e05cd2305c66a7abf91b6c932f28e925f3b4 2013-09-12 03:09:28 ....A 284843 Virusshare.00097/HEUR-Trojan.Win32.Generic-796e4d2a02b0daae43fff452430815cb35a19e380d4782637ea372e91906087a 2013-09-12 01:50:12 ....A 987136 Virusshare.00097/HEUR-Trojan.Win32.Generic-797fa113f5e4ab0dddcb865ece187454ceba91853611c1ee1b31b3e1f37b92fb 2013-09-12 02:18:12 ....A 210944 Virusshare.00097/HEUR-Trojan.Win32.Generic-7980dfc1844ec34c3174a242bdf3c829048a65903bd8fca5f2ffdbc3df848781 2013-09-12 02:45:50 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-79822c5b24cf1335e59a4619e8630d13ca33c50e2eeb60e08a210a86fe506ae6 2013-09-12 02:16:12 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-798f8189829855fa64c68d74c910b757e3a421fbf589391e8004b891623cf394 2013-09-12 03:02:42 ....A 580096 Virusshare.00097/HEUR-Trojan.Win32.Generic-79938cad61289bca6f35ac3c496fa57aa5412b70eddd468594c5bda84cfa9c81 2013-09-12 01:54:46 ....A 81408 Virusshare.00097/HEUR-Trojan.Win32.Generic-79954393c6db49709bbbdefd30b7f0fa8a11cd7ee59c2939aa5613cd97c9e369 2013-09-12 02:46:48 ....A 39910 Virusshare.00097/HEUR-Trojan.Win32.Generic-7995ecde8b56b62ca7fc39fcc57be25405a2550048a966bc442191433b815d88 2013-09-12 03:26:28 ....A 168829 Virusshare.00097/HEUR-Trojan.Win32.Generic-79960dbe89a0382061ae7d4eae882bed1751ed8bda356056172fc13ef42cdaa8 2013-09-12 02:32:28 ....A 491520 Virusshare.00097/HEUR-Trojan.Win32.Generic-799cee28fab62e0cd42272cd374842e7dec33816d9bbde4f2b3d870d94b550fc 2013-09-12 02:36:56 ....A 1992192 Virusshare.00097/HEUR-Trojan.Win32.Generic-799f81c98b66a7a75663c6c7c76dc57fa5ba33ed4a8f9e2a750061fdaf93b367 2013-09-12 03:09:56 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-79a012c74c498825784461d6283d3af492434b4e07b6db6998e1fc58ef1be5fc 2013-09-12 03:31:00 ....A 1273856 Virusshare.00097/HEUR-Trojan.Win32.Generic-79a1c9e058fd73e125e27a94203f2fb4604ae327250d36e35ca0aac82f0d967c 2013-09-12 02:38:58 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-79a7fa067e5adf4aa7a8326e22a8bfd842f5cbdf39feb0a2a8a3bcb586e4c3cf 2013-09-12 03:02:16 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-79b03d0aa98da250a5fede6fde2863a2c00d500c9a4ec3ecddd0b52a0ff4cea6 2013-09-12 02:32:56 ....A 135874 Virusshare.00097/HEUR-Trojan.Win32.Generic-79b17ef4f18b60ce9a3bcf290d831578fe5d78d8c1e20a3cfddb4f0ddb354f22 2013-09-12 01:57:12 ....A 243712 Virusshare.00097/HEUR-Trojan.Win32.Generic-79b2b2f3a2d72721ad15a0dab9d89789a1829fe2cdf399ff22c64d3360ff9a78 2013-09-12 02:29:22 ....A 98816 Virusshare.00097/HEUR-Trojan.Win32.Generic-79b370ff02ea639a56864f9c4346cded7490139f48665685cf368bb81b505cf7 2013-09-12 02:05:18 ....A 11264 Virusshare.00097/HEUR-Trojan.Win32.Generic-79b56b4ff98a2d26c665986495e2bc5b0528318cab6dec66bdf13a4748f78720 2013-09-12 02:41:42 ....A 5552 Virusshare.00097/HEUR-Trojan.Win32.Generic-79bad81e57503da21219182d1849bd2c519ef2f331ba96a6ca8f64778dce4dbf 2013-09-12 03:14:42 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-79bb8d294f7622612649c4f96bd2ebc0ae12c5213ab361b6360797ae6eba7224 2013-09-12 02:10:44 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-79bf635aa8a9b3b511dac8ea9e6ed392cf5e5beb534d60a70795740a5100b4f2 2013-09-12 02:49:28 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-79bfb883acf443bf3c6b85f77d9925d72b1120b1af7b3d24430665139047a7a2 2013-09-12 03:26:06 ....A 2346135 Virusshare.00097/HEUR-Trojan.Win32.Generic-79c2b518a5ffbf61166e0c46ceca77cdc5160487cd6112f791c6652337c81542 2013-09-12 02:27:12 ....A 72192 Virusshare.00097/HEUR-Trojan.Win32.Generic-79c81f8ab3dde9c3ed62b251ca3b739cded5674aa465336ecf51f0510fc4d07e 2013-09-12 03:19:42 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-79cf28fc7e1cf53176dcfea8e56074d3e725ad3b3bc22f86bc574a8b55ce836c 2013-09-12 02:06:02 ....A 65572 Virusshare.00097/HEUR-Trojan.Win32.Generic-79cf5abb0965f8179100f51ae277d9bced9bede1755a4f517c9b4fa86ee30a48 2013-09-12 02:13:54 ....A 54839 Virusshare.00097/HEUR-Trojan.Win32.Generic-79cfd7e0dea55d093980ac319238acadbcf680118e01d19d02fc1d1a2eb14371 2013-09-12 02:08:56 ....A 42431 Virusshare.00097/HEUR-Trojan.Win32.Generic-79da55be3664fd348f3afb986dd2cd49b8f11c6b4ab4adf72106a880467099c9 2013-09-12 01:56:40 ....A 203776 Virusshare.00097/HEUR-Trojan.Win32.Generic-79dab5055bc869de3333c46e23a1b98b0564416923a5ee3202b16f4b5f327929 2013-09-12 02:22:46 ....A 49162 Virusshare.00097/HEUR-Trojan.Win32.Generic-79e167d3e4e012c1bf8c5b7d9825c937dad30965a5473e2aa79f53a580b7fa05 2013-09-12 02:20:46 ....A 53869 Virusshare.00097/HEUR-Trojan.Win32.Generic-79ed2fcfa909c67d9fd8812915db74f21e3376f6ab35ef46752d48a29706d219 2013-09-12 03:11:42 ....A 64545 Virusshare.00097/HEUR-Trojan.Win32.Generic-79f1d8ccf77f6ea8c23ad5bf4a26c11c1f61acb5861fc85c6525a68722f41ff8 2013-09-12 03:03:24 ....A 374784 Virusshare.00097/HEUR-Trojan.Win32.Generic-79f22d77182b6057b2046c8d003c894dc912f7a10a9bd4ae7740b7d9c789ebb2 2013-09-12 01:50:52 ....A 53256 Virusshare.00097/HEUR-Trojan.Win32.Generic-79f52d825449333022848b5cf6daf8507d4e5e3a4adee9c9b466b7dc093507af 2013-09-12 01:50:10 ....A 1000082 Virusshare.00097/HEUR-Trojan.Win32.Generic-79f574b3c83c024757e03392013b29c77897d8dfb26af54a5efdac7c86348ef6 2013-09-12 02:37:30 ....A 948936 Virusshare.00097/HEUR-Trojan.Win32.Generic-79f85a16cc4e7835fa5a6f42b9d5c934e870d1c83764711df8701307806e8d4c 2013-09-12 02:16:04 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-79f9528293184cb9c5b95056570b8375014cd12d154bab00ceffd7592fdc3acc 2013-09-12 02:09:10 ....A 916861 Virusshare.00097/HEUR-Trojan.Win32.Generic-79f9d12e3f6e55768bbbc485391c48c1dd4d2282d7dc9bc00fe52dfb25b63c0d 2013-09-12 02:06:10 ....A 66616 Virusshare.00097/HEUR-Trojan.Win32.Generic-79fac14713fe77031fdeec403a91dcb1521f740439ed85fe474292cc0d24f1fd 2013-09-12 03:09:40 ....A 923712 Virusshare.00097/HEUR-Trojan.Win32.Generic-79fdbec17f177988ff8a6ce922e3a3ab26c8739149ecb80c74c224fa99ee568b 2013-09-12 02:27:18 ....A 17920 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a043a89adcb96e6fff11de9afe15aa4c44bbac5839a2110aec6914c90915d6c 2013-09-12 02:48:52 ....A 270576 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a0b1fe14ddf2b5633379a24e847464af21e147da484e1ab7027743e0e63b28f 2013-09-12 02:33:26 ....A 125539 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a0f2b47a16cdb0aa14ec798b64940179d5dd6d6519977d8b1e8746e75574b08 2013-09-12 02:38:52 ....A 207361 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a189a78f8929752037486e16004e8bb13d21d2a4d82a64a24961fc15eb20be7 2013-09-12 03:01:46 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a1d49ef001920c79c9691c1efb34c6e216a43ba30d8fab511a69ed0dd2abd11 2013-09-12 02:27:26 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a23339da443cb81189e09f11c6fc3a17ce04f6b0b18a7b100f87369bd51c1ed 2013-09-12 02:45:04 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a25b372e9f0ccb07485d820472faef72b7aa4c0a3242248c1ee37f029614b1f 2013-09-12 02:49:02 ....A 97792 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a2c2706548b0dd4074965b00ed0b4a331ec22a3a8c5fababc4832facf0c2725 2013-09-12 02:31:38 ....A 53984 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a3e069d8c975a62b1629e4dfbab054024ad085d0be33d284166a560cf531731 2013-09-12 02:58:16 ....A 171008 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a454a4f9e018a9b3c290f5e2dbf1b8c786685db0eaee156a4bce013666e9392 2013-09-12 02:19:58 ....A 242176 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a47e15bf323160a9886a499587d91b177c99bbd46b1c188ad8d9434d97a1718 2013-09-12 03:12:36 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a4faa230d021d2f788386bba23a20e5289143ec33197348bcdb363d1a96e037 2013-09-12 01:55:08 ....A 64000 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a524f6373531afb2f5edb43cce788a2712adfce6aa29cad382cfa87c0b72312 2013-09-12 02:46:40 ....A 257024 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a5575406ffb89746c6c1f4756b7af64eda3c16103e101b1bb7f5b3acd064e4f 2013-09-12 02:15:24 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a6315a252bb07505ef49ad787b03e3f7250aed432d3f504fc9bf1cb8ab8e555 2013-09-12 02:11:12 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a6b86dfbf37ec727708ebb4aabf125fa6b667c1497e363f458ab7ebbf8decd2 2013-09-12 02:09:24 ....A 250880 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a76207c5cd1eda7f9166086776fd5c4ba85d976e785179416999312bc72ab4c 2013-09-12 03:08:42 ....A 282280 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a776a49d99abc3fbad5549cb1eb6e0f7945aaee63923122d60480d04c6b1277 2013-09-12 03:25:26 ....A 1024 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a7ade2e2ebf23df802b31d5dbfdd412df3e16f5912749a412f95884ed92bbac 2013-09-12 02:56:22 ....A 140211 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a7f97a30ddba46eb2562d13efd3fe277842e5f3d4b265c3108834cce9bede50 2013-09-12 02:34:50 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a8034f3d4597d7f88d2f5d98c68a455c306d1d6bab44f999d66ee10bf4917e9 2013-09-12 01:41:36 ....A 361036 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a853da85487568355ceaf18d04df75e5e3324a615b28b93dc0d8fcdf8d02617 2013-09-12 02:19:10 ....A 55165 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a86b1cdb019d9a948ef661900bf46c56baee8ffe7068e3237014b396edac359 2013-09-12 01:43:12 ....A 328192 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a9374a2fe52de19df81eff4874e8328cea49fd3485a6a68253155f156a3b6cb 2013-09-12 03:05:10 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a9b1598171a8754c722d96984630ab990b5ae79cc46efab30d39ae5346bee0b 2013-09-12 02:01:02 ....A 13056 Virusshare.00097/HEUR-Trojan.Win32.Generic-7a9cf13f74d46ac62b9b2bbbb5c35ef084d1bfa8bddbb5a00629828eff55d1da 2013-09-12 03:27:22 ....A 153035 Virusshare.00097/HEUR-Trojan.Win32.Generic-7aa2e5660df3cd920f3b53f1ada814185b886d6829e959d039cbff8e8c7d1881 2013-09-12 02:50:48 ....A 820224 Virusshare.00097/HEUR-Trojan.Win32.Generic-7aa8d2f04ab5df0f4d9522fd59bc03c1f557cff92a8668cbc5e091e01be0f24b 2013-09-12 03:14:58 ....A 32765 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ab569ef57e667a3a338bba4a178032ca297bcbd887fc4a3fa5603601cdc4d3b 2013-09-12 02:08:38 ....A 28832 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ab770f1051d25ddcf7e66664d78a77a2e358b1d0bee86cdc1f64633ae2561c4 2013-09-12 02:03:52 ....A 420352 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ab7ac8404dfffbba9e30d53a25b6da837e2e31da7a230b54ee7888ca85a1d9f 2013-09-12 03:28:56 ....A 21480 Virusshare.00097/HEUR-Trojan.Win32.Generic-7aba9e3f84d7e7eaf136fd8e1562003354e12e41050dc4d9587fa9c8c114d08a 2013-09-12 01:46:44 ....A 427520 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ac5c577bed856f6e200476b73ebf0b4142540938efc5e53a3f5c08a2fc200d6 2013-09-12 02:36:12 ....A 175583 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ac8ed0cc4b23b926090b19267079fece630e00dd31772826e12bf8327a7de25 2013-09-12 02:52:20 ....A 315460 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ad1c071ca3f4f19b11bd8a8217d67ea6de8b21e441908719d2d669c8fede1d4 2013-09-12 03:27:54 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ad66c982342c2dd852c8a5c2137684d760e269bc57a8a5948859d6462000019 2013-09-12 01:59:52 ....A 127022 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ad774e7422931f894b5944754ef9fd76353f5eaf549e0b3810209092bba4e76 2013-09-12 01:45:28 ....A 168020 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ad79ade0962ca5e5ee726425c05da839a8d5ebe28819923b1d067b5da4bbe45 2013-09-12 02:14:34 ....A 845606 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ae71aff80d1553cc042727f2a9fe847683e143e11a557fd8a4be83e1fa70752 2013-09-12 02:16:18 ....A 531968 Virusshare.00097/HEUR-Trojan.Win32.Generic-7af0e4856b6c04756ef56d58d3f0d113d74fcc3d54a2b8d0267a32551518935c 2013-09-12 02:01:40 ....A 11884 Virusshare.00097/HEUR-Trojan.Win32.Generic-7af700614cd1194ef27c2ba9a9ec0d5e95f5f3cdb9c9d945659edeaaf633e51a 2013-09-12 03:06:30 ....A 300750 Virusshare.00097/HEUR-Trojan.Win32.Generic-7afe3f1ccf30ed4ff4062914bbba547c754f4f63bb81ba7b52131b0b9f49b132 2013-09-12 03:23:58 ....A 385226 Virusshare.00097/HEUR-Trojan.Win32.Generic-7afe7ef098c3dc953c62f64dcfdc9b0f05ac5a9efea8e5415e48fc9eb8bb6f58 2013-09-12 03:24:56 ....A 161984 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b02c84966a4172a3a0c32360a82880b92f4d9fa61e4aa79f3fc64090b65a813 2013-09-12 01:58:18 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b0db6aa287839ff82618519bc37a1af1e4ae6328dfee768b96e25cf157c568a 2013-09-12 02:27:16 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b103269513e1be0d75cfb4c51fb013b45b7e48e7ef9786ef71cade93c20d219 2013-09-12 01:48:56 ....A 342528 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b116fc67bc6f9077984205792612ae3d985d2b4a1bcdbd55803c04503fab14c 2013-09-12 02:11:58 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b13085efb879de0666d6412d5fda4b76da91d55ec3b4e8275cc8c2597521882 2013-09-12 03:15:34 ....A 55673 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b132320716da0f780e7adfb06b1ce053008122d442adcec49cd306e93eb9a93 2013-09-12 03:18:18 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b14f2339c58f44bc5b6b46f4652f5ada07f28f132a1ce3423a75da8dab78d6b 2013-09-12 02:26:34 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b150367018e4acc739925061c65ea41d5ffab0955aa4b3be84509f10826dfe2 2013-09-12 03:14:42 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b1661c92f2a03139508010b26c318ea776a935089225b519608568bbda1e71a 2013-09-12 02:53:24 ....A 189471 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b1cf4ebee08a22307528705565bde61de33df8914d687dcc2be95d7b14f7445 2013-09-12 01:57:26 ....A 454656 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b205d941fe81d6ff796f3cb359d9f9b839a28815de12968494f1ddd01865e52 2013-09-12 03:20:18 ....A 339007 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b236214b8ad3fea278281d7cb291cbbec89ad91bd5afaaaa527dff7b417ddd3 2013-09-12 03:27:36 ....A 40448 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b2779f465d4cbfe9d515003c49df41ad944d10f1361c8378916748e9b5f6055 2013-09-12 02:21:12 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b2dca5336783536265469ccd91e8013adc5018885630191166dfdf26369e0e7 2013-09-12 02:00:26 ....A 86228 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b318b6bd3c83af00d35f0acb4f5a155fee48e4244e594c38ecbfd61d6eb802a 2013-09-12 02:16:24 ....A 761344 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b37b3a4b9dea52bdef4bb41bbc713cb0325ae7333a537615b46802e19b50dde 2013-09-12 01:45:30 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b4196bf03de31876ba39da2b8c1647f9d598ddb0e939e8dcc164a1da4af4d26 2013-09-12 02:52:30 ....A 968069 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b4603bb906b50d96e565bc57c32b2a4d19635474cd58775a84ce0c94b6e19e5 2013-09-12 02:46:14 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b4f4e5047dfc772095e9226f78da0b5d1dfa67eb59f6a3e4a5692ff7689341e 2013-09-12 02:06:18 ....A 440832 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b655f2730e48c3af71969e26477763d88f1f12730600ef518433439b50d7653 2013-09-12 03:11:58 ....A 536576 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b6af7e86d9432f8038a208c327dfbf05292cec4975da4eb933ab60719534289 2013-09-12 01:39:50 ....A 41472 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b6d09d7f36199b1348f8f69d8fecdee074952628ff1f76ec83638eac61c5686 2013-09-12 02:27:36 ....A 56067 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b7a4fe0c2974a2fa0512c22a13365d78ab3a31965ecd69a022fbcaac7e0870a 2013-09-12 01:46:46 ....A 124861 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b865bab2630a13cf17ddc46ecca7891536267c3852ed85614f7569ca139e1a4 2013-09-12 02:36:52 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b87a77dab0e9e7b909a7661ca74759959f2a87ab2466fc031aaab94c0273aa7 2013-09-12 02:23:30 ....A 457216 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b93267ee209b056dfada2fa44a641d3a5c9621fdb398a54d440edd68b404721 2013-09-12 03:01:16 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b99339b0428da25be8f580ce4b669fa86f267c8dc5461300ae1768ecfe7888e 2013-09-12 03:14:42 ....A 24320 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b9b84b674ef07eb1207228bf5998b7a24ccd9fde510280302f8c18bfefef5c8 2013-09-12 02:41:48 ....A 123125 Virusshare.00097/HEUR-Trojan.Win32.Generic-7b9e239513fd022f787640e4eb7db72a7ddce974368f43e4703878380b7cc81e 2013-09-12 02:16:08 ....A 2759296 Virusshare.00097/HEUR-Trojan.Win32.Generic-7baf049a604aa13b74f32bf4b1dbaef8d5418c0591b9677d1f98b8d7298be407 2013-09-12 03:16:34 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-7bbb2ce8b0c32a17988f17ab9e73607a38a2fdcc229ac6e91d1dfcc9c1015bf1 2013-09-12 03:27:02 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-7bbbf43b1b0771ed05d759df09ad971af2fac5d85abc5d695b385ffb7ec1d163 2013-09-12 03:25:56 ....A 195072 Virusshare.00097/HEUR-Trojan.Win32.Generic-7bbc3a63584dd95e66c0b9e92381cef9f1c8f91a46f8836c29bafbb41787b059 2013-09-12 01:49:40 ....A 3072 Virusshare.00097/HEUR-Trojan.Win32.Generic-7bca7919da0adbaa04752b7ea0ab6ea60efca74fb13d7d17cb05a193bb8d5e48 2013-09-12 02:01:18 ....A 134244 Virusshare.00097/HEUR-Trojan.Win32.Generic-7bca8f415725c65f7804485f5df5c01893abe86613004288e2d66aa350ae8827 2013-09-12 02:33:34 ....A 3517217 Virusshare.00097/HEUR-Trojan.Win32.Generic-7bd14edeef88ba78ac85c3c176462fbe430a7d0d9b8a64010208d1be3d4d5316 2013-09-12 02:13:28 ....A 494611 Virusshare.00097/HEUR-Trojan.Win32.Generic-7bd513084e759d2feba9962bb56c1ca3d1136da1bf220be8272fc19077fa8e43 2013-09-12 02:37:16 ....A 314888 Virusshare.00097/HEUR-Trojan.Win32.Generic-7bdb0b6af403287610fe8a2232f3a68ff5161a5235245c9b3fb687a8ece0e607 2013-09-12 03:28:38 ....A 68524 Virusshare.00097/HEUR-Trojan.Win32.Generic-7bdfe40123319f0b5a1cafb40b623f1bf9b232669c0b5a0768fdb0ea02d9de72 2013-09-12 01:40:32 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-7be5aa583d12dc3df97bb5b90c2bb70b606e12f0716334406df9d01122b1cf8f 2013-09-12 03:30:36 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-7be94b7c1557e274ffe2d171c530a3966e714ea3868ff94e4e8680276bafc122 2013-09-12 02:12:02 ....A 318930 Virusshare.00097/HEUR-Trojan.Win32.Generic-7becfaa1aa2ce2d6dd5397ae46d7ae2bd945f87a4c5db0adf44342d9bb53dfd7 2013-09-12 03:11:56 ....A 268288 Virusshare.00097/HEUR-Trojan.Win32.Generic-7bf0db574a1e420926c5bfd24c5e0c2cd19affb94d56bbfd243caaeff0ff0251 2013-09-12 02:49:16 ....A 56616 Virusshare.00097/HEUR-Trojan.Win32.Generic-7bfffad4fe8547eb9ca4dce9b30553b07d09ba523021e2fa056055c21d033e53 2013-09-12 02:44:46 ....A 720897 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c010ea68bf63c6f5cd38d3273904f9c818a88043d32045610e15a5c11fa31bc 2013-09-12 02:51:02 ....A 72550 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c04ae00be32386749b79a5eb8b00a0cffc9028eaf07f01aee2ddc4ecd8c7d5a 2013-09-12 02:48:30 ....A 30439 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c141e831441ecd9bf0975c4c3caf20ab2e5ba4cf37d5e62a33b11f33a80cd27 2013-09-12 02:11:14 ....A 525824 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c1b732771b534b83d56d7fea61e96b95fd2c1f377d23c79ea27d10bfebafcbf 2013-09-12 02:46:58 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c22477228fe8634fb7338316f2224d8c435788f5c94c61efc3e89af63f5ac03 2013-09-12 02:50:14 ....A 30208 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c24732d9377593864f4d0bcc5c2b4f27cd870b3d94e8da06066555b641e438a 2013-09-12 03:19:48 ....A 2302606 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c27be9be24d44a34b6aa96859e556d6f9b840329fe49e0068d8d7e1ac828ebf 2013-09-12 02:41:28 ....A 58596 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c30988c4faa6bee9480d5e4e263029ef2eca541c871a4b974dd65bd1e064ece 2013-09-12 03:16:10 ....A 394240 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c336a8e7b7d0ffa38b3fd7da79a93d8e0b867b6afdd90647a44d42c491603f6 2013-09-12 01:46:52 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c3740c25f7a0797209dac9704bbb1b85a4e81154767aef2c9f1f7e62cc9343e 2013-09-12 02:07:56 ....A 507008 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c4884d3365690f9ed4c2367a10f3a194d0993aabf32f0edbadf688d2efd04ce 2013-09-12 02:11:02 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c50691932d8f58c4df64dc1efd755266a0806bbc85d5541dfaa0daa8233fc65 2013-09-12 03:05:18 ....A 567833 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c5178950a9e2ab93826af63d8197966dc0806b85426676df5b87d4d8df2ae54 2013-09-12 02:31:32 ....A 350720 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c5559f92f65af965cd73ac6f702e5b04dfc2ae7733abfd5b65e31155694252b 2013-09-12 02:16:30 ....A 26277 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c55d4db9db742375238b27017dc1c9fb07c9daf93476b6af3307231a19075ef 2013-09-12 03:09:34 ....A 924435 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c600e62be49f996c562ec8a5e15116b3a9601a5cef093cfaa1302c15fa94ef1 2013-09-12 02:34:22 ....A 417792 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c68045b54af90965424b8efa4cb1b9297fac6de7f2968cd9f61df07057ae944 2013-09-12 02:35:58 ....A 1301120 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c6a6aff5fc3873cedf376f0cfc55b003e5962a109890eee48baa71c3bc591d0 2013-09-12 02:27:44 ....A 428672 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c6fd4869cfd5b9051cadf06d210e9cf38be61dd87664fdf6898ff2aa6fc07de 2013-09-12 02:22:22 ....A 202752 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c74d6ac76eb8283cd3db64373168cbf80bc1e8c5d40d114f1181f2e94cde592 2013-09-12 02:07:08 ....A 135202 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c7d9f9ee31b97485c039abe4fee5ee97e6ace51a28ecda97cbec781058ba1ea 2013-09-12 02:26:04 ....A 39424 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c954a4f3cc14a9a1086220291bb4752f160be45552b4ffac940a603d346751a 2013-09-12 03:14:46 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c963dd3ea8985b958a9c87ecee13f87e20f92ded58f006e797912f0fad4f336 2013-09-12 02:11:04 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c992461bac3d1453ceed48a82f9b502360eb508a300d50d138d1cc057c7922a 2013-09-12 01:43:16 ....A 174352 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c9aeee0fb4f2eccab794a26a64f8ba450836c127377142479796d22e1b17f52 2013-09-12 02:26:06 ....A 10640384 Virusshare.00097/HEUR-Trojan.Win32.Generic-7c9c66ed2f36fe8818ad75905f7a9b1f016f512b040235e4b217e0d7c393ecd3 2013-09-12 01:41:04 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ca686757d5025d049d13436f4b133ba33a359736cb80fcd9f4b5afe513cef73 2013-09-12 03:26:46 ....A 78848 Virusshare.00097/HEUR-Trojan.Win32.Generic-7cb5aad94f6ff32bc62b213544667a0b6027c46f1a81e86b8a419ad8bb35212a 2013-09-12 02:15:54 ....A 348594 Virusshare.00097/HEUR-Trojan.Win32.Generic-7cc25eac8983e005e1cf176263bb7ae9c5475deddf43312e663d75c50de23f13 2013-09-12 02:44:44 ....A 65688 Virusshare.00097/HEUR-Trojan.Win32.Generic-7cc3ebb67eabba9e824fa462439afc2afdaf1d84c03ad06df14684d5bd6bf32f 2013-09-12 01:59:14 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-7cd1b08c7a1ce8bf1a451cabf559b46a2f4ab7a3a798e12e6d75b99eeb4b2a35 2013-09-12 02:56:36 ....A 140632 Virusshare.00097/HEUR-Trojan.Win32.Generic-7cd3404d3483ac3490f42c330692c4762c71ad4cf3585caa6a42842b8ea0b4ee 2013-09-12 02:23:44 ....A 510976 Virusshare.00097/HEUR-Trojan.Win32.Generic-7cd872f76f336323b918634bba7c5e763ffcd3dba437586c854649df31c41ce2 2013-09-12 02:25:58 ....A 420110 Virusshare.00097/HEUR-Trojan.Win32.Generic-7cde4cb0d6f1ed76cf4e07a16fa2a7214b3ecc1fb0e3f376494bf8bad8716ee2 2013-09-12 02:42:12 ....A 1021952 Virusshare.00097/HEUR-Trojan.Win32.Generic-7cde8294cad2cc978e0abaa11a1fb0fa5097e3739359001cec43f6e64cb56d48 2013-09-12 02:00:48 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ce37072eff0dab7b004602e99aeecdac857b23a7bb2e5f324d2d4a09d572b55 2013-09-12 02:19:40 ....A 90992 Virusshare.00097/HEUR-Trojan.Win32.Generic-7cea1ebd349a8792219d92dcb0b8100951bc688000da96d83117a826b315cdaf 2013-09-12 01:54:00 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ced189697ed828a87e9d0eae3bf9a8256c48da9a90737714ace5cf1fae0b873 2013-09-12 03:25:06 ....A 1230488 Virusshare.00097/HEUR-Trojan.Win32.Generic-7cf491763e910eb492a6e75b8a1e71ca797abcd0dc6dcc38810733fcc8d0d595 2013-09-12 03:21:34 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d018590fd15c228af7fd4895870008dee7a5873dd61662cccd75737d136da16 2013-09-12 02:43:10 ....A 237406 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d01efa2208699d6949e688afef4c2d097712733025614f8c894938b4b1f115e 2013-09-12 02:08:24 ....A 421888 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d0a8e216c08ed460c7b2b9a2430370bd0c69485aab2eae10fd8c4ec9ad7b006 2013-09-12 02:14:40 ....A 17304 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d0b35614073522c107579f7e466a4f0d3853e02a357dee732e221bae2a4204b 2013-09-12 02:22:16 ....A 194560 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d1a215f2b9e83e9125fb7cc95f36fa185669580af8e65eded334d9d0415583e 2013-09-12 02:37:20 ....A 321665 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d2233e15cc4cbf927c843d0d8b813e7736e86fe83b5046250c856c7a81f1f8f 2013-09-12 01:54:08 ....A 608256 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d2a9aa2f17256ef492026d077b69e13284d147aa53924d8c8850e53f84d2359 2013-09-12 03:26:18 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d2cc19b344fc8304ccc46089ef6b44fddc994d1d2b44d7c3e0479eef86efaa3 2013-09-12 02:12:12 ....A 385024 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d32c58e386b3f2d044bb34a4ada405c6db9bbbd332f51ba74ecab445a12a331 2013-09-12 03:16:50 ....A 153600 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d3fa77ec354902b33d3eea2cf6cdc265e973db91aceda4fefa1df139d1ba8e1 2013-09-12 02:12:50 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d42945944d9d96db8bf4672db1420873c18e092de9454cefdfb9b324f718f22 2013-09-12 02:09:48 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d46a40c598789d161afa8b94a6d5add2e117dffea31f723eeede596ca2c8850 2013-09-12 01:47:18 ....A 376320 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d4ac9518c5bb8aeafc434091e4c5c39801ae16ad0ce6318bcb87a15180a755d 2013-09-12 02:16:52 ....A 385024 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d4d76600572ff0776c69ed8e188591f6497347baf33fcbe6a2df1f7262ecea7 2013-09-12 02:46:12 ....A 15616 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d5a1696f001162790926dc7a1ef0ce03e73107aa8715c9d4b44ee08e784fa81 2013-09-12 01:49:00 ....A 31626035 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d5d24db5afcad33590296eb055ef2d0fc2eef0a8b25a994f50b4314a906550d 2013-09-12 02:59:50 ....A 4472832 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d6a24abf25e3d7d6b5b2085d6563467bb71f3b40440a08e08c20a437795e8e6 2013-09-12 02:08:40 ....A 16966 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d6a401cb26cd7560272a264b3a1be7782eee1c89a11b817ae3c69c169fd404f 2013-09-12 02:20:28 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d6aafeb6727f1721edb81968bbc52ad9dd84ffa7e9fa5962b4ffc8da481b6f0 2013-09-12 01:54:26 ....A 821760 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d6b5bac8c6d3148c8a8f11bd1d4f7f92fbfe2925e9e898e59baaaf9b20ce8f7 2013-09-12 02:22:56 ....A 37212 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d6de0bf84f54508ae798d70545218aa4ed4dc05e92d671f4c99633d5a11354f 2013-09-12 01:54:16 ....A 765952 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d7092c0d9ff0814a9a8b904252c4b02c81266977050d3fa589e5dcc9b41e17c 2013-09-12 01:57:58 ....A 152064 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d73fad20338acfbedcacc41c883b79cedf33fcf503e16148d648bbae7c6257f 2013-09-12 03:20:54 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d757ec65cd80bb068f005edec08255e6e9194d704ff0a24e8e99a22610fae28 2013-09-12 03:27:52 ....A 2297856 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d7da7d5e092744d61f1db8a43e0ea3b0c84a561e31f7dbae06bfb2869fb618d 2013-09-12 03:14:04 ....A 350208 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d7f452087990d479031d18ed2eab6dbf7c429272ed13bf9d1f8f759d70a3703 2013-09-12 02:50:54 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d853cc48a0e9a287f9ee8c82ec9cb89593fc646798089a667fb627f93c0fb0c 2013-09-12 03:24:12 ....A 10752 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d86c4c474328ed58a776e6158e0db1b0979e45fd589945a3e289ed67dadd7a9 2013-09-12 02:32:54 ....A 299520 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d86cb3bd2d6bb41321b52c6f053699bba1672e3ac894f30c1364b69fcb04f16 2013-09-12 02:35:38 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-7d99e195560bb8402ff17c39c316852b48f21ce53a74fd9c04d65c7afdb38a0a 2013-09-12 02:50:04 ....A 116656 Virusshare.00097/HEUR-Trojan.Win32.Generic-7da9ce3556b8c67c5a544f2882d9f84c2a18c2f11223f1e743e383094f9c9ef5 2013-09-12 03:09:34 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-7dad6feaef259accb3de4689398bea77d34750143bea26d6c6467812b3dcccdc 2013-09-12 02:59:04 ....A 76225 Virusshare.00097/HEUR-Trojan.Win32.Generic-7daf782a7e68ebed46712fa8108209f212a6ef46fbaf38c74fb1035e19c84d73 2013-09-12 02:26:30 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-7db8faf90f8460ee9e07dfdff554fb6b0f529409f56dd7f47a44e95965686c82 2013-09-12 01:41:44 ....A 210944 Virusshare.00097/HEUR-Trojan.Win32.Generic-7db99c810675e3c851a065da4e1a4de66e6ebc93edf73a87e2c144a563316e0b 2013-09-12 02:16:16 ....A 3987753 Virusshare.00097/HEUR-Trojan.Win32.Generic-7dba0e4140ca9fcd9e463d3eb2d426ea30610fc0b9ec42ccc5cbab2106c2c9b5 2013-09-12 02:29:12 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-7dbdf03968663d921abc012118a98d8d1d4e572b14b382bcd800b57b3c947340 2013-09-12 02:20:26 ....A 321088 Virusshare.00097/HEUR-Trojan.Win32.Generic-7dd17e1b02aac71d9ea9fc1d603fe76bdb817c93661cecd1caed2fec7470c301 2013-09-12 02:47:52 ....A 117248 Virusshare.00097/HEUR-Trojan.Win32.Generic-7dd3407d41a89276f5bdc9dc59dfce87d95b14a855542535e0554b8fbd1f906f 2013-09-12 02:10:02 ....A 406840 Virusshare.00097/HEUR-Trojan.Win32.Generic-7dd61d1bc3b569ee7859da08e8fd8b0b6427a5f220fc4a88d5e77e8854365d1f 2013-09-12 02:41:52 ....A 320848 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ddd51cdbb9acf16c3871b15223f559ca1728b1150a14297cabbae519b23b38b 2013-09-12 02:23:30 ....A 536576 Virusshare.00097/HEUR-Trojan.Win32.Generic-7de117d9581458514707413c42b8d4360f414f79e88ebd8b3b1c8a90e1f56116 2013-09-12 02:52:10 ....A 34120 Virusshare.00097/HEUR-Trojan.Win32.Generic-7de6bb0fd081ebbd66a6330585e3d13c74efa6247503d242582396c48bdd3ab3 2013-09-12 02:06:22 ....A 461312 Virusshare.00097/HEUR-Trojan.Win32.Generic-7deb834435cd81e473164567358d5b8822aa1fdf6bf9bd678c4440fd4ed33f42 2013-09-12 03:26:58 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-7df70a2aa03f739e65170cd2333e324f8e90c812d8f356afcf88bd51e5ca53ce 2013-09-12 02:27:38 ....A 9792 Virusshare.00097/HEUR-Trojan.Win32.Generic-7df855c4f8c888dab7af922c6b4ebfe53ba17a2b1ee6d2342c68f7d7b30c55f5 2013-09-12 03:04:32 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-7dfbac45b7fa98a884cc8662d1e70a0669e65313896753ccd7d6a466fab70608 2013-09-12 02:56:48 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-7dfdd4bf1fdcad33ee14087bf2e509d5afe613aa943997eb1e7415c30bd92fbe 2013-09-12 02:48:10 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e1069da863bc26236f51831094689028465fd3c3fb9a73eaee2d3058d279816 2013-09-12 02:52:16 ....A 1529856 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e15760d3ef556a278894b83c1a8daedc19b27bc48640cba691d222bd64923b6 2013-09-12 03:21:16 ....A 9216 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e15c0e79af7133550a0e9cfcf10413861fbd395a0d3f1b39d113d42d2868d67 2013-09-12 01:47:54 ....A 621968 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e1894fe93f69b6146c4bfbf826d9265980c772e5fbac7e2e6a2dfaa60caa618 2013-09-12 02:36:22 ....A 521728 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e20b1d65fad80ea42ec236c021e2afffab520ef35d78dd2c2646d8f149cedd4 2013-09-12 02:26:48 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e22bddb659f52b302c547ba519339cccdff9de380856c8a9b020e532b2dbf12 2013-09-12 03:16:52 ....A 20903 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e2427306f322a326ec9de7d01b08d71ae1e74193288c935c4c0e4024efa2755 2013-09-12 01:45:46 ....A 89600 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e26ee5ce44378cb3305fe02922a67c99799b20f3bb756741fc6233b90460a52 2013-09-12 02:23:56 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e2aeb37875de23d05652df5db67a34f07d4a0241bdc284150bcf52ee19616fa 2013-09-12 01:50:38 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e2aff8e71be74310bd5c1f79b9a0c8ddbef64aa8c2c1245022b5cddf089ca94 2013-09-12 03:07:48 ....A 184901 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e32568d65d81ac7eff801f3d29b8e45e514b336949e5fcb4f2c00071410e377 2013-09-12 02:55:48 ....A 250704 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e33edac5a00bc98d870af843bed0d449f844a6d39cfc89d0dcce1b4882be85b 2013-09-12 02:11:36 ....A 73524 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e3c717f2966fecab4da32d070ce9a81314635bbf964afb0b89a528b69985608 2013-09-12 01:41:44 ....A 110896 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e3c8a31fd7b216389616681d2de6204b601a913297392b4e02f3a2158cf0265 2013-09-12 03:22:30 ....A 112467 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e469b9d860c78a64679cd5ddd4baf240533c575e026bb9204c576ef960565d1 2013-09-12 03:09:08 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e4e2ccda7243b9d40b438400f4f6182b088478dd44881950f53602c812acc86 2013-09-12 03:24:12 ....A 5157888 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e604961abcd3e78a694220e95ca793209a6aa6391f959f42a771a312478753d 2013-09-12 02:56:58 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e66e2b7f8698605a37d058525372eb702636c12b9bc85bd4ba5ad60cceaaf9e 2013-09-12 01:46:50 ....A 182395 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e6e7faa8b88f0a16109188a0d0c8a87529d403bbb797268edbe35495c1755a7 2013-09-12 03:20:36 ....A 42240 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e739d68fd22d0deda8db20c58df594fed270d57079b5e3d751a2b74a9ffea67 2013-09-12 01:51:34 ....A 266248 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e81273ab6e1414e3c749c40f6e6b6ab082c18d05a2aaf9618c560b262f4ccf7 2013-09-12 02:50:34 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e833a55b91dedfb33877568978d6da3c8d24acf852d452014104e2fe4957641 2013-09-12 02:30:36 ....A 287744 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e8387d3fe8055f5e408a4c22ff605cd034b8ae09e40b1908aff0054d5cc0750 2013-09-12 02:26:24 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e843b1f170e201029dea679769048681f791a4ba92f8578c87b8f1cc5426ca6 2013-09-12 03:25:00 ....A 948936 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e867de054398942bbe5669e59e514cd4ffba170a9f2b8ccff93361bcb842078 2013-09-12 02:33:50 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e871c7d7db2ca8d968b4f0e2f66d59c01e56009672b39c635d6a6320704cc67 2013-09-12 01:46:22 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e92e3c711a35a838705a510b058dc95ee307bef3194ce7d253a42ed579e9376 2013-09-12 03:20:36 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e950078fdab02d6f69981c89767240362d622d364e81151ccd4b2f1bd30414b 2013-09-12 02:09:02 ....A 93471 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e951664a9eda453a6c14a971134597af64167911efc06d6bc4fcef80722b88c 2013-09-12 02:02:48 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e9877088d30c69bb62c80f29424fd34d8bc98d91182c9e9b2b7a3e3792ffb2d 2013-09-12 02:29:58 ....A 136536 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e9ae46a980764a0f5c51ef0b0bd4f175727872a9aec0a94c76109baa7ff6889 2013-09-12 01:42:06 ....A 361472 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e9e290e6c22f7e3a45a2149647f1c8b6f859078de1b85521a7147c20a629782 2013-09-12 02:47:52 ....A 559104 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e9eb2d7cf6a08bd3b8a0f42ad186e9624a6a7b2de341e84fca5da4e639e2574 2013-09-12 02:57:18 ....A 220160 Virusshare.00097/HEUR-Trojan.Win32.Generic-7e9f748a592057154f3ad0dcb0b5890e6bcb9d915b4ef515fadf850f7ce5095c 2013-09-12 03:28:16 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ea0d2ce04069395f1aa2d38d31e3eabf9294f6aa59a074ef8ae6f12f36ec3e5 2013-09-12 03:01:06 ....A 201216 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ea59b6785bf9e35a0531b92f729da89144c3648635242e46757539ec1b30eac 2013-09-12 02:39:26 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ea6c22efcca8182516e2feb1091ae049d54157ffef9f33c0dc26451e8423573 2013-09-12 03:18:28 ....A 1073152 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ea717ea77362e48b25d9224a722a522e3d563a2bf2453c72875df0df3af013c 2013-09-12 02:46:54 ....A 790528 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ea89eab118ccaa08840f9a941cf8ffa6be975b0ee5311362bbcc61b40a0b6e3 2013-09-12 01:57:36 ....A 143616 Virusshare.00097/HEUR-Trojan.Win32.Generic-7eab9cc0499526988d5c9c5adfca1200b36bb71e9c7865807132528976d53161 2013-09-12 01:43:26 ....A 348960 Virusshare.00097/HEUR-Trojan.Win32.Generic-7eb5970231e9f83de3c35488be80045297a9b65e37c231dd7f2036a49c7db11f 2013-09-12 02:47:50 ....A 464896 Virusshare.00097/HEUR-Trojan.Win32.Generic-7eb8b6537221b65d1219444c144a2fe2ba7ec33488a921062c87382ed2a64b3f 2013-09-12 02:23:14 ....A 65554 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ec04b204ecb8956a6a203249e128cf6248dbfdbfddb412ab4483595d994cbe1 2013-09-12 02:33:08 ....A 109056 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ec525d62b85997daa06d8e65cd7214b5b5eae9e5d326ff51058a302ba01f1d3 2013-09-12 03:29:26 ....A 428672 Virusshare.00097/HEUR-Trojan.Win32.Generic-7eca17408a38a946c8e6373e37cb35980fb8eeac57874745422be852c8ee7e12 2013-09-12 02:11:10 ....A 42927 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ecec84ac27c7a4efa7aea85e8985bea0c6051f4177d49d07c67828e7c23697c 2013-09-12 02:37:34 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ed09220beab349c59f68aec3c727551dac11a6d20ed7319eeb06660c35130fa 2013-09-12 02:06:08 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ed1a07b2220c78c3ed7f446eb5117f42d03f9cc5ea9de177856d529c74b7b00 2013-09-12 03:31:04 ....A 61512 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ed210b0debacc686187063660185a0c876fc36245d666571fb3b6e8c3a39b3c 2013-09-12 02:53:40 ....A 882176 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ee0a0a91268335c03adebfc8d474bafa0aff8cbf127e655e30cda93abc6b2cb 2013-09-12 03:07:52 ....A 18984 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ee31adecf9faa34fb4b929de949e07fea24234f5b96942e27273413f7895691 2013-09-12 02:21:46 ....A 241672 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ee40c60275d80ba938b3d2a436b2312c1c48fc1676f9b35effef168aeb2c221 2013-09-12 02:22:50 ....A 42018 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ee589f9fc67050b80e2c5c7706afc0a2335e52df592f0e79b2c0c2b17b30e22 2013-09-12 03:16:00 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-7eec8bcba0fe392a69da9fa327ee0642f9a5d7f422c4cbf1fb8add5e1d3f1562 2013-09-12 02:07:28 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-7eecf65c975202ae21e661c6742f3f17c65cf5a2aad911ff40ec81114843b5ee 2013-09-12 03:21:04 ....A 78848 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ef1612c967dff896d46fa5bbce531fdd32835af5c25f65bd6062d19016be03e 2013-09-12 02:41:46 ....A 363520 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ef5418e694d3a0f1291e1ac58f926472cd6c720dea2f07f95297aa2eaeb755b 2013-09-12 02:30:22 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ef5ca381eee0c84b47b3e57ea18ea30596a3eed388961d5844ffbda6128eb12 2013-09-12 02:58:32 ....A 1047040 Virusshare.00097/HEUR-Trojan.Win32.Generic-7efb7cf187905cdda293c6fd926728ba5fb92930bc02cbad56e36810ddd50aad 2013-09-12 03:25:20 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-7efce67be360eba73b49d1963ead01f124c7d3948d23552287ecf7496e710022 2013-09-12 03:29:46 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-7efe0f632dc800151780e66f8de34897913ebaa429a4a319df6c644671e4dc9d 2013-09-12 01:53:28 ....A 115071 Virusshare.00097/HEUR-Trojan.Win32.Generic-7effa401f7a91234c9104174f99ef751d1750bc4421256e56d03b5bc35df265b 2013-09-12 02:51:44 ....A 1556786 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f088f0a6cbd30274d96c58dd5c660d0c63e8e5ba91878b6be1b0fedc9e93446 2013-09-12 03:23:14 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f0a27834eb7ace939d206a5bee2080eca26c7111b009ea3e17dc351ac0fc6de 2013-09-12 02:26:54 ....A 26033 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f1261a8fb8fe9516d8c54ccfc369f3c94b41f0e78855421944bb755ab7eda93 2013-09-12 02:44:40 ....A 161280 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f157673ccb0213ca3180c495e9e4b4647f2a0529f8755afeed0082d7a60987b 2013-09-12 02:54:56 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f175f4ed01cdd95197031c1fd93e205bd650f06fd289f6a51ef6c55499b1a26 2013-09-12 02:44:54 ....A 3200 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f3752f2897f23207439f7ac828c50604904b94d4e48dde71399141c174a197f 2013-09-12 03:31:54 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f399c84f281b0c6f231e04c073ff5c9ced1fc332a41a9887423a133619cf439 2013-09-12 02:04:54 ....A 109056 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f3ae7b20325f8aff55ab7a3b014ced0ce2b90ed9e0f77777438d83a25538094 2013-09-12 03:05:08 ....A 66567 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f44f44537c137a25eafebff2267dcd6ad0f08f85a444385825f3b9c9a7847fb 2013-09-12 02:01:58 ....A 778240 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f5026d5f8f9fadb8df7990f988196e75bd28c9461ce6353364f2adda6d0f4ab 2013-09-12 02:10:30 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f56ed6874b7409c434fc96f6e6df5cc033f0ae373f82d229c1828eac32ad1ae 2013-09-12 03:00:36 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f593ac41f8e79e2f5de0c5f4678fe6d9dcc6604ba0ba51a2ac7845d16db5497 2013-09-12 03:05:54 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f5bfb5234e584e1baa2e6e3f5904f638c62569ce8efbb60d88bc15753f729e3 2013-09-12 03:03:02 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f611df6feb1d5c887a93877a33b08eef233d386405b0f599fc99dd29df51740 2013-09-12 01:44:10 ....A 5808128 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f6318553e9b7fa71f2dc7e6219de90ca66ad30155a207cf5139f6de9c3611be 2013-09-12 02:25:38 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f68623e319cd8bcfbe89e51d03adbfe9e0413dba7c04ba7b90a18a48826f74d 2013-09-12 02:29:58 ....A 194577 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f6b427a9c8769625836654943e14088732906da15cf3db9a6e491dbfbd27c01 2013-09-12 01:52:10 ....A 12992 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f700ed64f252272e351aa7b908fd6cd175e9f46b5a2b96aed6e4dd51ec666ec 2013-09-12 02:35:54 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f75aa35d9b4bc73ff67ee40d0b4752a3739bbd87058f70e055afedfed06b05e 2013-09-12 02:01:48 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f834db7c66845c3f4e6dfb4a3b5b3bd2c17e920f3a1317e5980bcd1d942cd74 2013-09-12 01:57:40 ....A 831488 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f8592b21c2b02a9ace7fc8010151305be2e507b5ca24f117f49c3b68a89c997 2013-09-12 03:10:12 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f87dc441900fde7d8913488dc6a44801d8ea7ad30e394fb0b45b89d68818a97 2013-09-12 03:27:04 ....A 536576 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f89bf8942d83223f569abf6c1e62e3a49b68ad6d277a9dda11e3125090bfe8a 2013-09-12 02:45:18 ....A 3207704 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f8b43ac6ff6a17d4978b46b41b03213d4158fed4ca89d889f8d140467b27c80 2013-09-12 01:39:54 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f93b19beca1ad8e3b40852b703db3eddfb70b64c3dadabd68ee24ff399f967b 2013-09-12 03:26:12 ....A 66559 Virusshare.00097/HEUR-Trojan.Win32.Generic-7f9deb4525360e3c9ea0674c37f85fa07c6d6774c3c26de7bf53d78edbab7702 2013-09-12 02:25:56 ....A 2866856 Virusshare.00097/HEUR-Trojan.Win32.Generic-7fa08121fd676498a2498cbcd65e16b927dd61d396a18692afff9853a53310eb 2013-09-12 03:23:36 ....A 97038 Virusshare.00097/HEUR-Trojan.Win32.Generic-7fa4b6e94e7340fc11e52d096655567f7dfe805f91bdb05d9a29fe635bf75450 2013-09-12 02:58:26 ....A 53057 Virusshare.00097/HEUR-Trojan.Win32.Generic-7fab5c2e1762eddbe26b0aaa3cc811dda10c3befd6e75bfa91df30c0e629bf18 2013-09-12 03:15:18 ....A 394240 Virusshare.00097/HEUR-Trojan.Win32.Generic-7fabb5e7a6909ec2f7a58e6918fd8617eb0794fdb1c514cac4a65a6c712927a8 2013-09-12 03:22:56 ....A 31744 Virusshare.00097/HEUR-Trojan.Win32.Generic-7fb25f8a950b99efae10c65f284dd652b49aa1c4d0e256809908b71a91c8e436 2013-09-12 03:27:34 ....A 178688 Virusshare.00097/HEUR-Trojan.Win32.Generic-7fb36cd2e55d965c5c133a65523e9d09d2368ea05dc94c68747cf21c9c34ce76 2013-09-12 01:53:28 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-7fbf2d87082aaa9570bd58699cae2cad1886ccd1591a2f39f3b02d89ce427b57 2013-09-12 01:49:20 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-7fce79ecc977b0ab663d15cd145f7115449a7667055c936a5f25459d54102daa 2013-09-12 02:09:06 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-7fcf5590796fe65ae5c16346413e9f61645275ed21ab6a67eb56ce09c9ee00db 2013-09-12 02:29:56 ....A 216576 Virusshare.00097/HEUR-Trojan.Win32.Generic-7fd372d5807b0286fa2284b93e08eb9f298cbdca5a20feb7ab776bfaf7af7a4c 2013-09-12 02:13:00 ....A 342016 Virusshare.00097/HEUR-Trojan.Win32.Generic-7fd40e08dba99ce7bf7ea873527124a922efe4d1c9c16e8d0c8d90b8ed4aa336 2013-09-12 02:10:42 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-7fd6154c0e544185b7c28fc5fbfeec1d8a6b0fda3cb0ac52ac84300c0c18f28c 2013-09-12 02:06:14 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-7fdc39ecd337c7a92945b98d278872613e1d809c2630e95278ac8a58f906baca 2013-09-12 02:51:10 ....A 92160 Virusshare.00097/HEUR-Trojan.Win32.Generic-7fe7d2b1d82269b8b20d93089e4c2efcba399226002abd8f5e2fe17fecd48769 2013-09-12 01:52:42 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-7febd803d306ed1ef877cabbdb12d9d4a18336d0be9e9e6821566d9903f1a2b3 2013-09-12 01:48:10 ....A 315459 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ff2b107e334feb8c92fac291a6959f37d83ace737a4864d11f6eadae17d7426 2013-09-12 02:13:28 ....A 1344256 Virusshare.00097/HEUR-Trojan.Win32.Generic-7ffe3543e25ac5602931f3808fcc68214cff8702888b86f531d01e716789b4d1 2013-09-12 02:41:24 ....A 9109881 Virusshare.00097/HEUR-Trojan.Win32.Generic-8003b1d02b181d3b11ec5f041fdcbe4348a067ecc3b57b2df1495be4456602e2 2013-09-12 01:39:38 ....A 111616 Virusshare.00097/HEUR-Trojan.Win32.Generic-8006e2d604135e7dfdec929a62748b3adb3fe5615a033541e0a80722ed33ff6f 2013-09-12 02:16:20 ....A 39936 Virusshare.00097/HEUR-Trojan.Win32.Generic-800dcef34f0d7f57342694d58b7d424df89be08f271b04c35c5ed64c1d9ccfe0 2013-09-12 02:15:12 ....A 454144 Virusshare.00097/HEUR-Trojan.Win32.Generic-800e543680f0188a3181377997a6d838b4797d1a9699e032459ce33055304151 2013-09-12 02:08:44 ....A 15187 Virusshare.00097/HEUR-Trojan.Win32.Generic-800ed5a3df822b803d22d848ce1df0858820b9b9b0628c78a6f89e49bc414c84 2013-09-12 02:05:00 ....A 171912 Virusshare.00097/HEUR-Trojan.Win32.Generic-8012101c0a5a98dadfd39e2e397c31d61f0a48dc52dd4469da48fa3a84628e34 2013-09-12 03:09:12 ....A 133506 Virusshare.00097/HEUR-Trojan.Win32.Generic-8013b2ee1460567da82a72adce9d71a162c880557a104eec6a2e4a512fd5ff2f 2013-09-12 02:20:58 ....A 367691 Virusshare.00097/HEUR-Trojan.Win32.Generic-8014ae7d02b10cf4c3f42e48dc54ba3da99b8f92241754e4f61e46e0a9c5d2c2 2013-09-12 02:02:44 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-801dfa2c307d06aa8a2d63572ea864976bf923c895ee273a1c76d4a9016a2346 2013-09-12 02:11:22 ....A 24485461 Virusshare.00097/HEUR-Trojan.Win32.Generic-801e192b5357856f0a11f71da597ed2e5b9e79209324cc952452c213335ab6ac 2013-09-12 02:55:46 ....A 110080 Virusshare.00097/HEUR-Trojan.Win32.Generic-8020f6d4f5c66eb47eb36ae02fcce300a8ebaa1da8469558881460c98d96609d 2013-09-12 02:06:38 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-8021ad2be0cf14434c57db9cc508cb163cad4f9b3b60066e15d74214dca4ecb9 2013-09-12 02:48:22 ....A 263203 Virusshare.00097/HEUR-Trojan.Win32.Generic-8023bede8e548ffc735c4e5e1a348cbae730160c40e4f864723e20462db0dccb 2013-09-12 02:27:58 ....A 2963456 Virusshare.00097/HEUR-Trojan.Win32.Generic-8026bbce1971a23a622fabc9f304de0e0f9b827fc0baf834cc5fa9501dfd7c67 2013-09-12 02:39:12 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-80273ebc41d5f88bc14f25ab22d61e2ceeea6316cba81e8d8ca89dd829c7667d 2013-09-12 02:38:42 ....A 383973 Virusshare.00097/HEUR-Trojan.Win32.Generic-802af86d0bdf1c4765be6baec7862c745fd0ed331d45a65202bde4fdb4ee244d 2013-09-12 03:27:28 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-802bb8ca67d2e3ebafff22c76007c067126682c5fa90645be98837db7d7a8e0b 2013-09-12 02:13:14 ....A 77628 Virusshare.00097/HEUR-Trojan.Win32.Generic-802d509b82841d1c35ccf1583bdf08701a09f60e6842c2803a9b3c9cab421f39 2013-09-12 02:50:06 ....A 189231 Virusshare.00097/HEUR-Trojan.Win32.Generic-802da81eb86bbfb32fc53988a510f544f90690b2b97a82ebf0bb310bd6831e77 2013-09-12 03:24:32 ....A 926720 Virusshare.00097/HEUR-Trojan.Win32.Generic-802fa010a1a77b4e3a469a243454ae4d967382fc3e4b7bc43e1bb46ce2a8e67c 2013-09-12 03:21:52 ....A 672669 Virusshare.00097/HEUR-Trojan.Win32.Generic-80389bbf5a8c94d360b2a9f222a7c3a3ebbbaae857db4d94615d0fe16a25929f 2013-09-12 01:51:24 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-8041a6b48f7ac55af2f70c11a89ff4e27bd7c961aaac49425edf7cc308113de0 2013-09-12 03:22:24 ....A 357176 Virusshare.00097/HEUR-Trojan.Win32.Generic-8041e941b90c2494a7f4e13ffd759ca77bff06dbfb631304d6364d4cd91898c7 2013-09-12 03:20:24 ....A 81853 Virusshare.00097/HEUR-Trojan.Win32.Generic-80440112cbd06bf30e2b8accc92b0c97ee0829388fe426caa82c9fb69afb620e 2013-09-12 03:27:34 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-8044f7d2638e9e8cd6bf23ba6cf883d902667a328a389c3ee842ebd3ec2cfab0 2013-09-12 01:50:04 ....A 3661824 Virusshare.00097/HEUR-Trojan.Win32.Generic-8045339a187e88d11865f21fbbf526022719cdbd22be10fe4a329ca6405e0f52 2013-09-12 03:07:42 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-8046188dde180c7ebc387b748150758e722051433f907273392eb133c538cd69 2013-09-12 02:48:00 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-8048f1d295f1ed0ce96583e3dfd46dcd8300bb1a0e42b3328ba96923e6918869 2013-09-12 02:13:42 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-804beba247e3bdb49e5ce62466b4c638f6616cd8e5fae1ae1fa88aceaf5756ef 2013-09-12 02:30:58 ....A 96768 Virusshare.00097/HEUR-Trojan.Win32.Generic-8052e6d9b0875adefe2b1fd1e1673c0b9808507cf7c89f18af119e41c66ba0ac 2013-09-12 03:30:32 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-80575fa6df9c378cb93b3c6a16c12a0c46791afd903e70cf5151d026b311304c 2013-09-12 02:16:40 ....A 132096 Virusshare.00097/HEUR-Trojan.Win32.Generic-8057916dc4768f99f7446c3371cf3428990156b9b1ff6942f262c8d418e5a099 2013-09-12 02:17:38 ....A 293002 Virusshare.00097/HEUR-Trojan.Win32.Generic-80579ecb284509a5fda49b8c884f1918cbedee380c3cf76cb41cb41b6c11e0be 2013-09-12 03:16:50 ....A 2962944 Virusshare.00097/HEUR-Trojan.Win32.Generic-8058970b7696a03390ddaa3c19c34a99d8b2d06d8e4df8ad973fb44768731b2b 2013-09-12 01:46:12 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-805a8d7dfa4566861bc75b5ec3a553356f9365012e6b2148f373832a96c4e975 2013-09-12 02:46:04 ....A 273408 Virusshare.00097/HEUR-Trojan.Win32.Generic-805d519cab54eba60a3bab76a79de203b31d7b8fbecd004c32917dd1ca3135e0 2013-09-12 03:27:16 ....A 101888 Virusshare.00097/HEUR-Trojan.Win32.Generic-8063971f8bed3bd5fe48765dd91a4b5645ba516673fbc0834cf33175e23d39d0 2013-09-12 02:15:38 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-806469133bacdf08f04ec641eeb94c2af976527a7988006035ec8212a4f62d45 2013-09-12 02:33:30 ....A 1753088 Virusshare.00097/HEUR-Trojan.Win32.Generic-806a5759ca4774b7f8fead193ba43fd0d9064e822346ec45020d11beb9df4ad7 2013-09-12 02:48:28 ....A 70003 Virusshare.00097/HEUR-Trojan.Win32.Generic-806c2ad80862048e71cba44b2cf8fae64e1cd7cd2be2d599ba4b81455b6959e2 2013-09-12 03:19:44 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-806d1f4e730b6b98a7d506c27475e84016064b212e4b55d92b8d2e3548a017e6 2013-09-12 01:41:08 ....A 16896 Virusshare.00097/HEUR-Trojan.Win32.Generic-806eebb532c996f54c26804a736b38647f121d9ab90b216a495536995f9124ce 2013-09-12 02:10:46 ....A 309248 Virusshare.00097/HEUR-Trojan.Win32.Generic-8072d71e07d205a37c7848cc7eec18b7ff2bca17ef1c6012d150e5d5d57fd77c 2013-09-12 01:40:10 ....A 205312 Virusshare.00097/HEUR-Trojan.Win32.Generic-807716e2cd71308ce75955188bc174342ede38e3638c31582c4c34466963bb0d 2013-09-12 03:02:02 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-807d35536820b58945699949d7dd2c25b884e4e405d52f5f3ca60787659c33ad 2013-09-12 03:04:18 ....A 14821 Virusshare.00097/HEUR-Trojan.Win32.Generic-808032a540c1a78bdd4d8d522f7c11efb4c120caf1affa89b7829b49c10e8583 2013-09-12 03:16:24 ....A 110264 Virusshare.00097/HEUR-Trojan.Win32.Generic-8081dfc7b2ebc8d1a0bf5b2ef85139e89ef79a36827e4341876e67213307faae 2013-09-12 02:12:12 ....A 36372 Virusshare.00097/HEUR-Trojan.Win32.Generic-808acc73bd022499b21d7983e428c0824824318a8434fc0a68a3daba67d1c5e9 2013-09-12 02:35:30 ....A 10048 Virusshare.00097/HEUR-Trojan.Win32.Generic-808bb5d243f5d1bee1ed465007ef009f8accbc2d7239fd2ea5dcde9de4088f10 2013-09-12 02:33:12 ....A 305036 Virusshare.00097/HEUR-Trojan.Win32.Generic-808c2c9a94fb1004848ffc9449ca86823529cb3af6cccc6f341db6fd991e5673 2013-09-12 03:10:40 ....A 343040 Virusshare.00097/HEUR-Trojan.Win32.Generic-8090b8b1c49700cafac9cad8a514ba4e98961d168dd6f0d2914f56a032e8db34 2013-09-12 02:46:02 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-80910bc666c73157960501a26ad5cad94813dde1f718588d658ff7cf0208c001 2013-09-12 02:25:00 ....A 104960 Virusshare.00097/HEUR-Trojan.Win32.Generic-8091a42c2e2af69e6fa1373231ba71cadfae0bbb968d4f2f99be1fa993e32852 2013-09-12 01:53:16 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-8092b26f53f71efbc0426aa99c4462625e5a371c6da361922ac41a541cafcee1 2013-09-12 01:54:48 ....A 179200 Virusshare.00097/HEUR-Trojan.Win32.Generic-80930bc1096b984953d119c34196cc583961908563258f2543948ad3485b88dd 2013-09-12 03:09:24 ....A 84480 Virusshare.00097/HEUR-Trojan.Win32.Generic-809392e8fb0137aa13df9384c8dc695b161f1b0a214a4904b16a3e2cf6de97e0 2013-09-12 02:32:38 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-8095c4d2535f900934c1d680e00cd19b79ae5f7515327a0b47e2e4fd45b53a8d 2013-09-12 02:55:42 ....A 372736 Virusshare.00097/HEUR-Trojan.Win32.Generic-8097b0cd7f65c195ae165c5ed64ecbf194772c7aece4f279be00fb403d645c09 2013-09-12 02:02:28 ....A 36352 Virusshare.00097/HEUR-Trojan.Win32.Generic-8097d88fa7019cc12bda673d9d57dc500b603645afd56d273ee85b5e0ef9da8b 2013-09-12 02:58:26 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-8098ef5caac5be7920f313296dbee3686c073174cd591ee242c6514508884dd7 2013-09-12 02:23:54 ....A 103940 Virusshare.00097/HEUR-Trojan.Win32.Generic-80991d0abf19e2192fed2a1bb08a442c340e0d64a701855e39caa5077f00e324 2013-09-12 02:10:40 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-809f928e56ee0b61c8f2b6b10bc8a2d6d5c64ff964fccf37d75c83ead15f6755 2013-09-12 02:10:22 ....A 100506 Virusshare.00097/HEUR-Trojan.Win32.Generic-80a209fd6ecd528303a6d2c3bf040f4cabd60663e044ea3602a023a1dd34b9e0 2013-09-12 03:10:40 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-80a2d7a11023311e30fbcf2dfab42dd5f88f621ae56057b07157d230a1760442 2013-09-12 02:02:58 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-80a542589980c2503973b68a044e71b8eebd765864ab50ba7b467e3f3af2e810 2013-09-12 02:05:26 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-80a979c468834a3b93666e08b8dd26759ce56014b5a6b8eae2cbf494783907b6 2013-09-12 01:41:50 ....A 763904 Virusshare.00097/HEUR-Trojan.Win32.Generic-80b0248d7d7773d1c0371d2e797d2c81bde19bd82b7ba39bb9be3b22cf0a14a6 2013-09-12 02:36:12 ....A 8229717 Virusshare.00097/HEUR-Trojan.Win32.Generic-80b2317d8948315052b4ed24f885827ef96d66a7ccb7ffe5591fc72805a6b28c 2013-09-12 03:09:04 ....A 3136 Virusshare.00097/HEUR-Trojan.Win32.Generic-80b30790ae2dc11dd04a79335fbd34079bf047898875d0cbf492c43b4f44718e 2013-09-12 02:51:52 ....A 21142 Virusshare.00097/HEUR-Trojan.Win32.Generic-80bb3f90272d15320ddff6a92b6090c8b2c262e47513bbfd4e257dbb9e1ffeeb 2013-09-12 02:44:26 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-80c1f4e109bb4798be8f3ee75e060cfd306fd83462cfa65c2ba10f364c4b6514 2013-09-12 03:21:08 ....A 78848 Virusshare.00097/HEUR-Trojan.Win32.Generic-80c4bd48994349c00cf627a378f17966284bc26bc9f1fb3cb8af363a774c1441 2013-09-12 02:59:20 ....A 407552 Virusshare.00097/HEUR-Trojan.Win32.Generic-80c59220bb03714c7f65355b4483604702a914e4a88b805692e8ac98d762a713 2013-09-12 01:49:02 ....A 60928 Virusshare.00097/HEUR-Trojan.Win32.Generic-80c5c503acca0ebad81edee22c22f263f9ed2b0db5df978cd1ba0692cd805c53 2013-09-12 03:27:12 ....A 2499584 Virusshare.00097/HEUR-Trojan.Win32.Generic-80c5f2005b647d88dbdb35e078c1390ca4302219de1e764a9c68f344e97a2ba7 2013-09-12 03:08:50 ....A 204998 Virusshare.00097/HEUR-Trojan.Win32.Generic-80cb3fe8487f7745b367edb8781cbc4cda6d6356ab48874fa8722fea54a0c6e7 2013-09-12 01:49:12 ....A 516608 Virusshare.00097/HEUR-Trojan.Win32.Generic-80cc7d55a52ac83aaf2e1e10427b5da2ca8357eaf6941b173c62da9a332c9c08 2013-09-12 03:07:04 ....A 241664 Virusshare.00097/HEUR-Trojan.Win32.Generic-80cf1fde5f85c56bfc0e03a2ca77bdc501f20a66b84afa0fdf127d1550c77c08 2013-09-12 01:52:28 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-80d3696a588b7eb91dd1e859b1548595668bf41ce3e88ea421c71cfa8a944141 2013-09-12 01:54:26 ....A 58368 Virusshare.00097/HEUR-Trojan.Win32.Generic-80d5ca70230667e295cf6e6bdce063020edfc1c11e22fec1af6e52ef201b6811 2013-09-12 01:39:42 ....A 1230336 Virusshare.00097/HEUR-Trojan.Win32.Generic-80d7aaf1f73c2374478ea5ebcec8f0087a6361b426b39dbedf1c7ff8cf7c08cc 2013-09-12 03:22:00 ....A 258560 Virusshare.00097/HEUR-Trojan.Win32.Generic-80dd1784ee7edcda969d1aa14c88eb82f832d04b961b2b60df8ee49854f7cb35 2013-09-12 02:29:38 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-80e11eecbe8d63f222412eb7cdc897244a195f4f7dd234185460bead6e2a25c2 2013-09-12 01:41:38 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-80e1ff5a15413a82614c193aa3009208e1b9e423ae08c7c226e6533abacd867b 2013-09-12 03:09:52 ....A 3145728 Virusshare.00097/HEUR-Trojan.Win32.Generic-80e3c51ed26c937a0f3dce433b44c0040acd675af0f47a84df22858aec5e330d 2013-09-12 02:07:06 ....A 1994547 Virusshare.00097/HEUR-Trojan.Win32.Generic-80e56a45a9f48da411e3608d4dc4afcad0ef1d4ef0d4104bad318290dc5a06d2 2013-09-12 03:00:04 ....A 50090 Virusshare.00097/HEUR-Trojan.Win32.Generic-80e5955e41e453be59e17d1a333685d82b9e04d33ead6814290c76bcbd61d05a 2013-09-12 02:31:12 ....A 291328 Virusshare.00097/HEUR-Trojan.Win32.Generic-80e808c8b0cc1efb9a57fbffc446ce2b0d9ba260ee247b283e15e961518eb128 2013-09-12 03:25:36 ....A 5244 Virusshare.00097/HEUR-Trojan.Win32.Generic-80e9d531cce06dea2cd66dc91ca4b8e4c2727a99f6080b6e8bf3c1db1e96163c 2013-09-12 02:09:46 ....A 312320 Virusshare.00097/HEUR-Trojan.Win32.Generic-80f09010e5c8e3ff4eb4c5da7e2314e5b9d278b93bca1028b59d804a3b868b59 2013-09-12 02:49:14 ....A 121856 Virusshare.00097/HEUR-Trojan.Win32.Generic-80f6da2a44bee0b5e17c8189fc43653f0e64759d0d0472a2d024c08b9bd3f2bb 2013-09-12 02:36:24 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-80f993ea9df5e5a64a4459a3c6cfa4a21a32114efdeb0b576655b67b1fd6f4d3 2013-09-12 02:35:04 ....A 36352 Virusshare.00097/HEUR-Trojan.Win32.Generic-8102bdc5cd1f74cfa17b3d0bb0eedee8ec46cee1dd7e347ae173e5d557f04a62 2013-09-12 02:08:34 ....A 338432 Virusshare.00097/HEUR-Trojan.Win32.Generic-8102d0d79f8a9533faba8e6a179aee9056eb559a3096029195e2b4bb5284f92c 2013-09-12 01:50:50 ....A 433668 Virusshare.00097/HEUR-Trojan.Win32.Generic-8102fb2470023881fc415322532f361dae13e3bd012d8aab7bae2495430feeaf 2013-09-12 02:18:04 ....A 491520 Virusshare.00097/HEUR-Trojan.Win32.Generic-810a0fba4ebd3c20850e8651805562fb8b250fc014aeae0c112be2774aa75563 2013-09-12 02:47:46 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-810b00c949933c263a8db5822ecf331e9b91e1bfe8086b1d97d29af2447fdc60 2013-09-12 03:22:40 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-810bab67a7784e1ddcf0081799ab155fe3545b4816b880e25c29bd66aa79b19a 2013-09-12 03:29:38 ....A 1256448 Virusshare.00097/HEUR-Trojan.Win32.Generic-810efe162bfeb95de2b1aad82d9e425c2548b31a185a86225f4e4eb22fe9f831 2013-09-12 03:16:26 ....A 247816 Virusshare.00097/HEUR-Trojan.Win32.Generic-8110bc3b8050b0c39ec7bf9ead668d5c7fe5edae1e8ad9f8b1a4a58efedc7324 2013-09-12 02:15:44 ....A 1140224 Virusshare.00097/HEUR-Trojan.Win32.Generic-81122629323acab6f7ebc2f69ca2cffe6d720fa8fab07c785c21029646334647 2013-09-12 02:34:16 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-8114dbf9222860eddd668fd794c07055f9f0c2731635516c55b0e53ddce15375 2013-09-12 01:59:14 ....A 1305088 Virusshare.00097/HEUR-Trojan.Win32.Generic-81161f919526971ebb3e91e060b3d53db7890b1d828a8195e429dac84f6f90a7 2013-09-12 03:18:20 ....A 1204224 Virusshare.00097/HEUR-Trojan.Win32.Generic-811a9cdf745a54b8b460e4d0b2180d8c9b13f960d9b0e559f8ee2e6bde264a9b 2013-09-12 01:45:12 ....A 1529286 Virusshare.00097/HEUR-Trojan.Win32.Generic-811dd04a70f63968bd2ed1d9614d6040fb0c390abc888fe09ecc1413ce901ae9 2013-09-12 03:24:34 ....A 989184 Virusshare.00097/HEUR-Trojan.Win32.Generic-811e3b18cc50c5bb6d062c734609aa8906aad15c8ce5f47e6adc67fcb1fadf0d 2013-09-12 03:18:30 ....A 319729 Virusshare.00097/HEUR-Trojan.Win32.Generic-811fa3c334489eff0b07c0f4e68695cb4b373abed8b4fe5de593847c72c41853 2013-09-12 02:56:36 ....A 69692 Virusshare.00097/HEUR-Trojan.Win32.Generic-81230def410344417a5978ee78fdf39976747d0ba205f7f73aa988db8e37b16b 2013-09-12 02:20:20 ....A 315957 Virusshare.00097/HEUR-Trojan.Win32.Generic-81264769c7c9b3b90002d5103f701d3e694243a4803c16e9d3e54418dff7fa20 2013-09-12 02:04:54 ....A 112128 Virusshare.00097/HEUR-Trojan.Win32.Generic-812701d29fed7b9de959a0c433b9665007220a615f20e4b3380b5f32af01c70a 2013-09-12 02:58:42 ....A 1172480 Virusshare.00097/HEUR-Trojan.Win32.Generic-812d0d6e05212af1216c4b5b458c13ca2c340d34cb420ec59c287b1a23dd8998 2013-09-12 02:52:32 ....A 67060 Virusshare.00097/HEUR-Trojan.Win32.Generic-812f95f4e992edb0e4d15dcb881e9beaa6c6349d272018da890eecb68c8f5439 2013-09-12 03:18:04 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-812fd2b885c50617dd04731e216672219d3d7245719623afea24c7f461af409f 2013-09-12 03:23:54 ....A 71680 Virusshare.00097/HEUR-Trojan.Win32.Generic-81382e9cc64ad703c2024b061430f285b33fe15f83f2e0f20cf10366362454d7 2013-09-12 01:40:44 ....A 1332224 Virusshare.00097/HEUR-Trojan.Win32.Generic-81399c05347a54f7f4d9ad6cd708a91473b72f0c49681f6bb5a39ff3794a3a92 2013-09-12 02:07:32 ....A 528949 Virusshare.00097/HEUR-Trojan.Win32.Generic-813bd91ee57fa65299f33740aeb332c34d483df78a3749fa2f55a33a9f61c4fc 2013-09-12 02:44:44 ....A 217600 Virusshare.00097/HEUR-Trojan.Win32.Generic-813e80f7cc8c7b94182484a36cdd5855886973ac5e34acd86e8ef8edc03a7792 2013-09-12 01:39:52 ....A 167979 Virusshare.00097/HEUR-Trojan.Win32.Generic-813fe3f99d4fc5aa9ea08917a19f1db68180a703644e490ae6e0546f850cc531 2013-09-12 02:27:36 ....A 981842 Virusshare.00097/HEUR-Trojan.Win32.Generic-8143b673d6c5c4b520d364a6798c956feadcbe1cb8287503b45fe2294284f5d9 2013-09-12 02:38:04 ....A 99876 Virusshare.00097/HEUR-Trojan.Win32.Generic-81449ee5e3e38a03a4ca48023ff889a7f2b0b09d21346a022ef7fc3ec64b54dd 2013-09-12 03:00:44 ....A 46333 Virusshare.00097/HEUR-Trojan.Win32.Generic-814cd92615b2c2c69882cf92dcdd5d257969b600810ecf0bdcccf4f3c200879c 2013-09-12 02:22:14 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-814e12824d0f4eef833575f036ebf0fa53cb7f1b9f73d1cfa009cb63b32c3b32 2013-09-12 02:26:38 ....A 407040 Virusshare.00097/HEUR-Trojan.Win32.Generic-814f3c1d2698867292fd88485e0905a0419caec5875e6cb611dfad82cfb98473 2013-09-12 01:48:02 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-8150e29a47e395b7b652e711a1dcb16f282bc15de482a9636ab2e310bba01eee 2013-09-12 03:20:32 ....A 4222976 Virusshare.00097/HEUR-Trojan.Win32.Generic-81514fd4e90587d4744d7d80035394cf08bafba9d94c349ea68482cbe8dfdecc 2013-09-12 01:39:24 ....A 1348090 Virusshare.00097/HEUR-Trojan.Win32.Generic-81525668c112cfdc55834a179db392d213a00652ca1c08ad8edf121d1c19ab84 2013-09-12 02:59:14 ....A 59538 Virusshare.00097/HEUR-Trojan.Win32.Generic-8154c218d98af964bb9e09c3009c40cf20ea18c69d1cf0311ea624dcf04406b1 2013-09-12 03:30:02 ....A 15113000 Virusshare.00097/HEUR-Trojan.Win32.Generic-8159f35b4a8c15e320d9afc46039289882341e6b60df9644d6d69153fb99f928 2013-09-12 03:26:00 ....A 3092368 Virusshare.00097/HEUR-Trojan.Win32.Generic-815c11606cd06043ce9cb42a04394229af42063f864ca1a8a5a6be0c4c52caaf 2013-09-12 02:57:54 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-815e5ae45100d7b65bc32b49480918bf230329d09b4497c512d8c1d718e04ab3 2013-09-12 02:55:52 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-81603a622a0b3ecc99f8ab8c6f3313c06b0e4c9821214ec3541dfaca9714b816 2013-09-12 02:55:08 ....A 62081 Virusshare.00097/HEUR-Trojan.Win32.Generic-81615c6705833d4d0845e176c74213bdb7b58c9d8bfbceb9175f56cb13c12847 2013-09-12 03:09:54 ....A 20133 Virusshare.00097/HEUR-Trojan.Win32.Generic-8168cef12d7e0726eae06c43b9953b1fa595a5dac52303f43dc97e0dd31419ab 2013-09-12 02:28:38 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-816a69b9318b2ae0afa534226feeac68cd7902e70162aaf4e73d1dd2ef4001ba 2013-09-12 01:55:26 ....A 327685 Virusshare.00097/HEUR-Trojan.Win32.Generic-816cd676efefe205272958fbedc9569bd13f3929b32b14e25701deea91805519 2013-09-12 01:49:24 ....A 13060 Virusshare.00097/HEUR-Trojan.Win32.Generic-816f766e630f837848e8cc72c6a6f3a71df7146d321dcfaeeebb0fcaa3998b9f 2013-09-12 02:54:04 ....A 302080 Virusshare.00097/HEUR-Trojan.Win32.Generic-81730dd5cfd7cebd81917b8f06ea8fc379a80846fd7fe4cf4bda1887f5be2af3 2013-09-12 02:32:02 ....A 962048 Virusshare.00097/HEUR-Trojan.Win32.Generic-8178e812d65bc73864b2a851a34f93111543d82bf4c3b32bc2609e8610b4e16b 2013-09-12 02:19:06 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-817fd3a8d8f94ef21b40c34cb7469cfd4f38e35e5be8297bad2913a4761ade68 2013-09-12 01:52:06 ....A 1659392 Virusshare.00097/HEUR-Trojan.Win32.Generic-81809d5c13e3a9324fa04189e8d9cdb071ca2979e56610308c06e30bc19ad7c6 2013-09-12 03:30:36 ....A 162816 Virusshare.00097/HEUR-Trojan.Win32.Generic-8181b6d725e109a196d7d8af3eaca08305a17f4bd6007a1fff850fd2564b35f5 2013-09-12 03:07:20 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-818299ccfb35801abeac670fc2ed6e10f83a6365e611d4477b89c79336540ef7 2013-09-12 03:05:12 ....A 1444352 Virusshare.00097/HEUR-Trojan.Win32.Generic-81880e860e225486d17d86652c10fb36bc597e4f8c2e4da9fdedddb198bc08b3 2013-09-12 02:37:24 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-8188bc2f7c0f89e1f90dce81ec494eb7cf85df18dbce02cdc54cf3ede9ece636 2013-09-12 02:29:34 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-818a5daec7a5903ce296d6acb25f066667d4d9feff97ba4fdd53826d98a67fb6 2013-09-12 03:06:24 ....A 42000 Virusshare.00097/HEUR-Trojan.Win32.Generic-818ef9cdba06099cd7baa2666e85f728faa858e0f03f3c103f753fea181cb0ad 2013-09-12 03:02:54 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-81962f9c0de9f5190daf40612a1d9372d7db1601a8d437f9b60928a027b84736 2013-09-12 01:43:20 ....A 148992 Virusshare.00097/HEUR-Trojan.Win32.Generic-8199f2703a425745ffafa0016b79dedab4089979d28ee5cab13cc1a03f8ed845 2013-09-12 03:08:48 ....A 7165750 Virusshare.00097/HEUR-Trojan.Win32.Generic-819e0710b5858640deeef3afd65c3770321a65977cec7015772c5ab5f383eee2 2013-09-12 03:24:52 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-819e3a1f8e3703008c36383ddc316cbd4d0e4d2546d6858ff82cd9e8e40fb34f 2013-09-12 03:10:56 ....A 1392640 Virusshare.00097/HEUR-Trojan.Win32.Generic-819fbcba81f3c91e2854d0a83ec3f5a746dc147b30cb13855bfdb6ce5c4ab444 2013-09-12 02:20:06 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-81a5bfb6f15711e99139421a01e9ef2562bd39dafb533db5fcb754c063509f1c 2013-09-12 03:08:26 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-81ac57c835573f38e255da960a538f54445588311bc49ae099ab929b3b0c1de7 2013-09-12 02:18:54 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-81b02da876cc13e47d5d9f385a66bf0eb23181f91ac8b0856fd41fe5c0159292 2013-09-12 02:44:32 ....A 184352 Virusshare.00097/HEUR-Trojan.Win32.Generic-81b16e37573c7df727a8a2709706c714f266d08af9747611db07b634f8c7a4ca 2013-09-12 03:22:52 ....A 283005 Virusshare.00097/HEUR-Trojan.Win32.Generic-81b23ff24f06ab343d888c35dc25f36a21e947931b98e8906d9a878be80ebb23 2013-09-12 03:20:22 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-81b2ff20ff7a3d7fc0d26d281a2649d3a6807b5a1013ca9d58ad4142bb7b7799 2013-09-12 02:22:20 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-81b3086e197ba896ffefdb4b60601766dc50e594922b02c5f52a056471e8f431 2013-09-12 01:45:58 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-81b41cde4f93525b1905bc55f33823a4cc0a8b2f20f922fafb4541634da08699 2013-09-12 03:07:58 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-81b42cb23b3237076b38ff4bc3f036ee05d8d58c2c669102329b3415773407f2 2013-09-12 01:59:56 ....A 31744 Virusshare.00097/HEUR-Trojan.Win32.Generic-81bf798df3f602133248157dde7df3a0397778a5446afd2b4ac1814ca270d86e 2013-09-12 02:43:54 ....A 127323 Virusshare.00097/HEUR-Trojan.Win32.Generic-81c695d676ee9d4500fb2bf77f961fcfb26833176984957fbbc9931d890eb62d 2013-09-12 02:14:04 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-81d3bfe1cd071bffee952b9214624fd0206f6abc9db316854da3021583ef4618 2013-09-12 02:54:14 ....A 84844 Virusshare.00097/HEUR-Trojan.Win32.Generic-81d49cd1e472c8c2fe27c76881328227ac6da3667e242d96cd0674f4bccd6e8b 2013-09-12 02:14:16 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-81dabcd90cf043b351451089d94fdc027919618ad0a889e43eecfbcb9be494ce 2013-09-12 02:32:40 ....A 834048 Virusshare.00097/HEUR-Trojan.Win32.Generic-81dd688a47a98707e371493d499734bc64259c8ce7b65b1dc02c8c605cc7027d 2013-09-12 02:24:52 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-81e1c47d06ef82b8d919b3bc3d821afd6524c26c6faa05dd976da11ea00bcc4c 2013-09-12 03:18:50 ....A 78336 Virusshare.00097/HEUR-Trojan.Win32.Generic-81e232d1c1bfffc1c801198d62f77e02ca86e82da6ef034fd5393eaf7bd06752 2013-09-12 02:28:14 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-81e8fbf56269ab08b4edb663348ef359eea172df951f019af4c65cc521338f30 2013-09-12 02:53:06 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-81e920e49651b0ff83ff0938784e607bde01c3e30127e02d0bb6abb3fd9b3af1 2013-09-12 02:45:24 ....A 102912 Virusshare.00097/HEUR-Trojan.Win32.Generic-81ebc2b390475b19f3c2b2e7214bc137c8f6f3bdd284e0de30f9800c1e7e9e3a 2013-09-12 02:27:10 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-81f0ab6c2744f3bbcd597025658099ebdb45cb59325e3299940fabc6955d6c0c 2013-09-12 02:48:38 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-81f1f6cded905fd35beb1179e48a8489bd1703898c3e0498d9a0b28a5af0a7d2 2013-09-12 02:19:24 ....A 30208 Virusshare.00097/HEUR-Trojan.Win32.Generic-81fbc51df4dc1d39afa630c25c451956c0c99c19d13f698f87b2dc0f1087d6b4 2013-09-12 02:55:22 ....A 272010 Virusshare.00097/HEUR-Trojan.Win32.Generic-8201c689e810ca7d8a98e2dc923a47645ef3c9ee77e1765b5dc247ffd97c32da 2013-09-12 02:05:26 ....A 380416 Virusshare.00097/HEUR-Trojan.Win32.Generic-82051b8a9fbcfe3deff60f26c6995b7879b92b07a77229c1b0ef9d4c384896d1 2013-09-12 03:22:02 ....A 234738 Virusshare.00097/HEUR-Trojan.Win32.Generic-820649e6ed6f05566332b57f81b8f39c0228a6df019f2ce0579fe121a699fdbb 2013-09-12 01:46:42 ....A 867840 Virusshare.00097/HEUR-Trojan.Win32.Generic-82073d41df4fe62d83bf5687f963bd897b960a6264345cc71fff03857695c79e 2013-09-12 02:11:28 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-820c3fbf39fae7385593dbc810841d08bea07d910a1eb943cdd5246f5e42d6d1 2013-09-12 03:04:12 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-820d757bf51f3fc33b1a542ee47a82b1119c9724d58f99ac965c94627a4566ab 2013-09-12 02:49:14 ....A 157912 Virusshare.00097/HEUR-Trojan.Win32.Generic-8213ff366c48592be10e1f71538526f9945b18f7885512edd7a088e8e8a45529 2013-09-12 01:53:50 ....A 307712 Virusshare.00097/HEUR-Trojan.Win32.Generic-8216be979dd17213dff1eeb8417dec19ea28732db0b01881a6c768775cb04b1d 2013-09-12 02:23:30 ....A 1101824 Virusshare.00097/HEUR-Trojan.Win32.Generic-82178171858cf1df60c0dd879bec5c45230a722a6a045c1dd340483703fbfa4b 2013-09-12 01:46:34 ....A 888832 Virusshare.00097/HEUR-Trojan.Win32.Generic-821c060c4fb9af33cbe2d06b12bf31023d9f9d4268723babe4105ed94279f8ad 2013-09-12 02:52:10 ....A 114693 Virusshare.00097/HEUR-Trojan.Win32.Generic-821ede404a62c6649964ff3c1eb4166eee8dee762b653618bdffb9953d08daed 2013-09-12 02:53:46 ....A 72152 Virusshare.00097/HEUR-Trojan.Win32.Generic-821ffb691f7ac581fa91db279a22158fe07b53678783de00a4515ee835e3b370 2013-09-12 03:08:44 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-82289b53c29a26025f73bfd590ced3d97b7d8425fa0a78b8adf20023f65624c1 2013-09-12 02:33:28 ....A 2261070 Virusshare.00097/HEUR-Trojan.Win32.Generic-822a0406b572fd10bc1a8a949fc8582895a046f2e68e1795857d4d7634f6e58e 2013-09-12 03:28:50 ....A 26636 Virusshare.00097/HEUR-Trojan.Win32.Generic-822a66b3a9343f33e2fbe419879e366dda3b6858f5b4c1f7ef4d755c7b62a2e8 2013-09-12 02:53:08 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-822b435701085c709f764e890657d632e90f6d047c9d1096efc35aa80c008b17 2013-09-12 03:14:46 ....A 659456 Virusshare.00097/HEUR-Trojan.Win32.Generic-8231ff838b2075fb69c53a537b596b56e5a57afec082b883899308402a5944e6 2013-09-12 03:08:06 ....A 101019 Virusshare.00097/HEUR-Trojan.Win32.Generic-8234ffebfcc3d92b0758faa4ed54439c706c391800715e2c0c0b912c4d898a39 2013-09-12 02:55:26 ....A 314480 Virusshare.00097/HEUR-Trojan.Win32.Generic-8245fcf89088a538936a1732eda3de896fd1c8003b0f196ff838da301851de6e 2013-09-12 02:01:34 ....A 211968 Virusshare.00097/HEUR-Trojan.Win32.Generic-824c54c9e20f52d977ac0c516a1c5ca697f8becf0d6e108a5868d4d4d049e6e6 2013-09-12 01:51:14 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-824c7da3306cb2b45aef96ad041daeb43c99885f9f999d8e2444a31d4b261bc7 2013-09-12 01:52:56 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-824d94a45e96bcc2f6ec8bfe36fcbfd4642580b588a8411dd8145b9070acc60e 2013-09-12 02:25:22 ....A 91921 Virusshare.00097/HEUR-Trojan.Win32.Generic-8255d01a65df00b720b392e90800f40b296d2012bb822f771873f9c242e372d1 2013-09-12 01:50:54 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-8256b16e8db634fc28fc44fb2c853640ee33672bdda3ee5f5fddffba6e901529 2013-09-12 02:38:50 ....A 155136 Virusshare.00097/HEUR-Trojan.Win32.Generic-825a7219630c414e4f5c230fb9acc242f4afd3589bebc21f3d8fe4a646326b51 2013-09-12 02:41:24 ....A 66628 Virusshare.00097/HEUR-Trojan.Win32.Generic-825adeae99b4c36a27750a981b4563f8f1b67f94a81ad18d49cd197ccfa6fae4 2013-09-12 02:44:08 ....A 216064 Virusshare.00097/HEUR-Trojan.Win32.Generic-825ed3c4dcd1eaf7072538458efa68fac3c9b4567295cadfd0b803314dfaa469 2013-09-12 01:50:12 ....A 679936 Virusshare.00097/HEUR-Trojan.Win32.Generic-8261f39f1ca093daf42099f3f572251d597d6283c7294c4d421e6be10a7674e3 2013-09-12 01:44:36 ....A 455860 Virusshare.00097/HEUR-Trojan.Win32.Generic-82666ffda609319959271bf869402ca6839e058a1bd0d3e364d9ddffd9de8a40 2013-09-12 02:29:28 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-8269693887d0296ad0afbc53c32a8e07b502f0487eaaa1963579ae6a820e85aa 2013-09-12 02:01:48 ....A 183296 Virusshare.00097/HEUR-Trojan.Win32.Generic-8269d0b81df1264feebf1401a071be9745a0a8abfd94aa447af37a134e253303 2013-09-12 02:21:42 ....A 37904 Virusshare.00097/HEUR-Trojan.Win32.Generic-826b37340e5a8643389373edc253b23b2dffda18f2dd54c090eb3be167965dbe 2013-09-12 02:30:14 ....A 295936 Virusshare.00097/HEUR-Trojan.Win32.Generic-826dc5a91a97ddebf5b8698d28f0ee6af520fbf57319ebbc03520edb1a532d9d 2013-09-12 02:59:12 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-826e6a110069317996cb0d2cb746b5828a16fead1d7437c11428e97dc1bcbfa4 2013-09-12 02:46:42 ....A 35997 Virusshare.00097/HEUR-Trojan.Win32.Generic-82709c0d82338ea7df913fad186f2e4c52e55273576da37ce3015cc0ec8a7537 2013-09-12 02:53:04 ....A 57524 Virusshare.00097/HEUR-Trojan.Win32.Generic-827825b748d219d48249cbffbd2960c6a4a484c5e5e74f9131014ca517a403d3 2013-09-12 01:51:08 ....A 762368 Virusshare.00097/HEUR-Trojan.Win32.Generic-8279c25a8fd50d1d5b08529d1663b4d94a119a198f93e0e8bc09b3a8f3d47a3d 2013-09-12 02:39:26 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-827c7ce7639dbab337220586f6a372b2283313fe681a623cea6fae89ba981854 2013-09-12 02:07:10 ....A 421888 Virusshare.00097/HEUR-Trojan.Win32.Generic-827ec24b2636af9301c262df3fd0e5dafeaa2dc08be6c2788763e8acb27ce951 2013-09-12 02:59:40 ....A 841728 Virusshare.00097/HEUR-Trojan.Win32.Generic-828ee0816e0dde1d091b809814c58087aaa3633a2f7a0efe91f9ed7e4285ec6f 2013-09-12 02:49:46 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-8295b715dd64798471e8a2d46187a865078a1d783ec119405c475d253cf33c84 2013-09-12 02:13:14 ....A 497152 Virusshare.00097/HEUR-Trojan.Win32.Generic-8296ef56c96eec0443fa8ce0f8a28fdfbdfa180c5c77480098feccb9a5625090 2013-09-12 02:06:50 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-829a110cdf94acdc39912a1cb66c477a61d9038b5d3dba4cca9c1a3fb1d01636 2013-09-12 02:14:54 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-829c7b03012164ac7ebaf560bd38a17acf8901c4d2601f2f9f22c862703c676d 2013-09-12 02:23:08 ....A 264192 Virusshare.00097/HEUR-Trojan.Win32.Generic-829d08830b775bb59f6ba3cf55e74b6dccb4e2144d8183a24e5aec27ef2d0760 2013-09-12 01:42:30 ....A 112410 Virusshare.00097/HEUR-Trojan.Win32.Generic-82a1566f20fc7c678b06a0dd99e000587584f1078bea3dfc70b3466b28030d30 2013-09-12 02:57:24 ....A 133632 Virusshare.00097/HEUR-Trojan.Win32.Generic-82a1a79c47535e8c2883d90d48092189774d5293275a2d8109ea697128437c1f 2013-09-12 02:56:20 ....A 25100 Virusshare.00097/HEUR-Trojan.Win32.Generic-82a6a346daef8e76be368759853c5735057b148606d6e3d9c536f69b6a653a8b 2013-09-12 03:25:52 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-82aaccef2b77ca53da387b27977430bae73dfc22bf8bea1913dac8d523deb6f5 2013-09-12 01:41:22 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-82afc37bf3384e85e8e10269b641afe6a85bcac96eb19cb1b4477e686265c8a7 2013-09-12 02:49:00 ....A 128000 Virusshare.00097/HEUR-Trojan.Win32.Generic-82b71fa6306a5dfa144e087ba1e2773a227bfeace5bd2625362f8b49e30e2e7c 2013-09-12 02:40:04 ....A 134774 Virusshare.00097/HEUR-Trojan.Win32.Generic-82b742d99b0e9bda4203ef145832c6a264f7d38ac0af0c56b7d2cea92739528b 2013-09-12 01:39:48 ....A 243208 Virusshare.00097/HEUR-Trojan.Win32.Generic-82b7be34c9593e91ed1b49c69273ffb89b054c9efd52fa16865c2958fbd15e14 2013-09-12 03:10:02 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-82bb419523ed58ed40596f2a98207b54340a4ecc4dd4b62c3be8d36087488521 2013-09-12 03:21:02 ....A 200192 Virusshare.00097/HEUR-Trojan.Win32.Generic-82bc9bfb320dd1a62602b0477dcd9f9fde0d3c1c48d1cd757e063020bb131044 2013-09-12 02:47:22 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-82cad313ae49974da3a96b2f99726cb72ae1b206ccdec05c5a166bb5b6d9d7aa 2013-09-12 03:16:46 ....A 86716 Virusshare.00097/HEUR-Trojan.Win32.Generic-82cce0760cc6f6f82c1a46503875daaeec31d861cf4d1f79d51fd8d16e9a215d 2013-09-12 02:23:58 ....A 1222663 Virusshare.00097/HEUR-Trojan.Win32.Generic-82d03357d9a8365bf222c271d61d8ab9a2a7674ce853ea7bfad8b4c9857201e3 2013-09-12 02:11:40 ....A 105785 Virusshare.00097/HEUR-Trojan.Win32.Generic-82d1b085d355e797a177795634933c03ca1c31030061c38a317b92c652ba2498 2013-09-12 03:17:14 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-82d4511115742b2cd029a1428dcd204c16fd6dac9efb47e39130d0ab86c781cf 2013-09-12 02:12:20 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-82d6454599aa2f6cbaccf71c2c143931dabf06ba1174492dde3e807cd7014e15 2013-09-12 02:19:44 ....A 33368 Virusshare.00097/HEUR-Trojan.Win32.Generic-82d763475e148c4fc175c4193ff7de0728d8f98eb4394aa0154910bf1a780ca1 2013-09-12 02:10:34 ....A 156397 Virusshare.00097/HEUR-Trojan.Win32.Generic-82ddea936d395eace3eedee61c35f07ca637aeaa909d19478c5631b65baf06e1 2013-09-12 02:10:26 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-82de558fff18ab12f0e8f0fd63fc43b357f8fe4f5c1bb316ab51d63853b568ad 2013-09-12 01:52:12 ....A 14848 Virusshare.00097/HEUR-Trojan.Win32.Generic-82df69ac521be802810019fed9c84c30e71e5c057dcd791595b32298041bca5b 2013-09-12 03:30:28 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-82e20949e076cc339a1326ef7493d513d9af036274b17c8c6015e5d429709c18 2013-09-12 03:05:14 ....A 114936 Virusshare.00097/HEUR-Trojan.Win32.Generic-82e225124ab3077d228620a574c2b7c263ceedea83d87cd5d0fede285033dc5a 2013-09-12 02:54:18 ....A 1204224 Virusshare.00097/HEUR-Trojan.Win32.Generic-82e4f61800441f26bb22c48e748be45d88245ca6e972e95fe075b4ebac6a310a 2013-09-12 03:08:10 ....A 422912 Virusshare.00097/HEUR-Trojan.Win32.Generic-82e8f38af772a086ea38de43c1570ee089696ed707ccbf7a144c757cb995b915 2013-09-12 02:27:40 ....A 59840 Virusshare.00097/HEUR-Trojan.Win32.Generic-82f3679db9a6ab19fd711b4fdb14e0da2c1280bc69306c1e9c18d3f3e708591c 2013-09-12 03:13:28 ....A 917934 Virusshare.00097/HEUR-Trojan.Win32.Generic-82f51f992c8e02c35a75ddc24369a6fe19d81421e474852a15ef8b3e00c8e245 2013-09-12 03:10:10 ....A 13056 Virusshare.00097/HEUR-Trojan.Win32.Generic-82fd2d5fd9fdcfd420707aea4496961fba8a0c29d83cd6e0904a1d7b50164620 2013-09-12 03:31:22 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-82fdd1362f0fa739dfa03f39a002f5355a1a8f9067fb3211831fe60b198d3a06 2013-09-12 01:43:32 ....A 565728 Virusshare.00097/HEUR-Trojan.Win32.Generic-8306c2e2faea2480f413b26ca44da4fd74f883fc760f9ff6da9496522a0a3d03 2013-09-12 02:59:08 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-8309dcd634bf9354d0cbbf54c03df7e80e3e532c5422393251cc53e92fd964e0 2013-09-12 02:02:48 ....A 258048 Virusshare.00097/HEUR-Trojan.Win32.Generic-830c4310408fc6b070878d5af98d9bc5afb10a0e9747c2531b6399dce18c3ae9 2013-09-12 02:01:52 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-830dcd516153b957a6dbae2eb491859208aade04176adeb4052265a1321d3180 2013-09-12 02:53:16 ....A 916992 Virusshare.00097/HEUR-Trojan.Win32.Generic-8311a5b9cba1a9010dcea03a46b4ef8d52724f9b5fafdc62f3b5ed33da26553e 2013-09-12 03:13:00 ....A 104700 Virusshare.00097/HEUR-Trojan.Win32.Generic-83171409fd064ab16756f296f145a7c1b27ddc451889aea47c621997c7183eaf 2013-09-12 02:26:18 ....A 2328576 Virusshare.00097/HEUR-Trojan.Win32.Generic-831d75507faf6b8d6ddcba1724de4de3ebd77821a51fa12c7ff199ca961f6f1d 2013-09-12 03:09:58 ....A 2692096 Virusshare.00097/HEUR-Trojan.Win32.Generic-831e3c704eaad4587b5bb634cac7aebbd84349c624e624bcb52ea92a208aa1cf 2013-09-12 02:34:48 ....A 425984 Virusshare.00097/HEUR-Trojan.Win32.Generic-83279cfb5b35905f27445896b38ca4b27cde897601136410865c9d2cb909b629 2013-09-12 03:06:34 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-83298c8b6b93b53fe8055a1881e1c95b11cbb0207d540b50811f25f3d0e901e0 2013-09-12 02:33:38 ....A 278016 Virusshare.00097/HEUR-Trojan.Win32.Generic-832bc8cb078ab0268ec52a032059b1b5009788e5770401410e9d2b5d547e38c1 2013-09-12 02:13:40 ....A 542720 Virusshare.00097/HEUR-Trojan.Win32.Generic-832c23e8fe4329cf08879bf311d85a1107b7113273d0b3401a379a36c59579ad 2013-09-12 02:48:54 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-8331f6689ca616ed76a4b889eaf8f38b10922012c798db9b18ad94183d413c18 2013-09-12 01:54:54 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-833522e335a0df37451f4dc5096b34d9aa8e632ecab564ddb75eaaaf592852b8 2013-09-12 03:31:02 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-8337b360831f48f6d0969c86b3d891520c044aab733db5454289250cef4fc5e3 2013-09-12 03:18:08 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-833a0344a59ccd40359d42ea14ee046906b54b64a4f85bb01d2433844d7e00d5 2013-09-12 02:38:08 ....A 2035244 Virusshare.00097/HEUR-Trojan.Win32.Generic-833a95d725d6d5ec69e1bf21aa0d685dd20d98d33f2e303bc688f9f825d4dd21 2013-09-12 02:39:06 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-833d9a2add97578736f06c65939a78c65872e0969b4192bca7328d9e7f581b09 2013-09-12 02:50:38 ....A 161484 Virusshare.00097/HEUR-Trojan.Win32.Generic-833dcc731554a3f7bfcf66f907ea6152991f2a90924374bb5468528e16c5b69c 2013-09-12 02:32:16 ....A 59449 Virusshare.00097/HEUR-Trojan.Win32.Generic-8344be863ffa5147f80f77fdf7c462695b3a3afaf03a4d8e7df54f1808be5c32 2013-09-12 02:45:44 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-83481777a5b0e91c4665b56f384d2caf34be1e3119dba51455e42b90fe02f220 2013-09-12 02:40:40 ....A 1079156 Virusshare.00097/HEUR-Trojan.Win32.Generic-834e6f74ad91b8cf442d2e8fa98782ed0c456406ba0b68e9244bb52b3b31123f 2013-09-12 02:08:42 ....A 1144832 Virusshare.00097/HEUR-Trojan.Win32.Generic-8353ec3414e6aafef5e68b89c9484d9655c7316ffc88e87ffba8507ce990936d 2013-09-12 01:47:24 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-8354d86a2350a52d804d8620b7603f1e6f8e906e3a55cbe164d659e107366d47 2013-09-12 03:01:18 ....A 63040 Virusshare.00097/HEUR-Trojan.Win32.Generic-8355630c89cc930fe583a5caa80e7a64dc586d214d6069bf5c1056751f0ef770 2013-09-12 02:31:28 ....A 282827 Virusshare.00097/HEUR-Trojan.Win32.Generic-8357272044e83c9214c954688991090cb0954d021a6434e6eb2501ccca4e3be7 2013-09-12 02:26:20 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-835930d37284dff25614821f1c498aa74d10e104c6567ae66937487c11b7a470 2013-09-12 02:28:12 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-835a098aef137c0440cd27c01db9c0c496b10b131522294e057079ff423e1dda 2013-09-12 01:55:44 ....A 659300 Virusshare.00097/HEUR-Trojan.Win32.Generic-835a67481bf52e13f9aed5b3fbc5fbe7216af95d3a8e6585c000bc25d5e05082 2013-09-12 02:45:28 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-835b005e808b82f56ad8f995a14d19782d3869adedecb1bf02f9164ba2934a7b 2013-09-12 02:40:36 ....A 264192 Virusshare.00097/HEUR-Trojan.Win32.Generic-835fc8e1ee7c8af11563927131aa7b1100b9e0ea8bdce4bdf467a3d3e6bfce42 2013-09-12 01:52:32 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-8360ce298d70e57485e6866259b749b8cd81cec4d293edbbb790b896fa88e8e8 2013-09-12 01:59:52 ....A 2732032 Virusshare.00097/HEUR-Trojan.Win32.Generic-836968e2043639505fef06738688005aaf1ebb8a79f4b9f4e5b0de3d0bc06691 2013-09-12 03:20:18 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-836c6e46534a20e78621a57ed2565454c765be13a601749b28466a175009885d 2013-09-12 01:52:58 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-836c724ce324eca43b607e503a8cacae4892e9878b87f3bc194b919a4b3c94d9 2013-09-12 03:14:18 ....A 224768 Virusshare.00097/HEUR-Trojan.Win32.Generic-836cf824073213c4d0f970cbc1e31e2209479588a19cf8f035fb70cf4519944d 2013-09-12 03:00:42 ....A 226304 Virusshare.00097/HEUR-Trojan.Win32.Generic-836e27fecbb618ff59e7060e0cb823fff17aa4e03530c9bf895db621327319fe 2013-09-12 03:19:02 ....A 1538688 Virusshare.00097/HEUR-Trojan.Win32.Generic-83705d3e40f3ea65e63e28d09669adeba99740af4365e681aaeaa14fedf58b89 2013-09-12 02:09:42 ....A 320607 Virusshare.00097/HEUR-Trojan.Win32.Generic-83729fedff3d23d7260089935d47395e35370d7cfa314a553f59cc4a1fc3e931 2013-09-12 02:33:30 ....A 65150 Virusshare.00097/HEUR-Trojan.Win32.Generic-8373d576dbbd2834741b568cbf019f1f613d78ca4a14b2643041c73242c725c9 2013-09-12 01:52:28 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-8379339d5472d9267fc31c80a0ed3c37d3620fd6a10879b66eed4f84616d1a49 2013-09-12 02:24:52 ....A 378880 Virusshare.00097/HEUR-Trojan.Win32.Generic-837b66ccaaf93f477cd892b74ad57dd5bba20bebdada2bdbca1647e632128f5b 2013-09-12 01:47:38 ....A 383216 Virusshare.00097/HEUR-Trojan.Win32.Generic-837d15a129e2afddf87216a1be2cdc070210961d572932561c4567a6b6259649 2013-09-12 02:43:14 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-837fab11d52226e23029365850c2e51edf44a6bfd0dc8958d754a74ffa8d159e 2013-09-12 02:29:56 ....A 765952 Virusshare.00097/HEUR-Trojan.Win32.Generic-8380c3b8a02987bbde98eed0dc83c87fd5ab1843ebadec6c76bf4b10df0bcef1 2013-09-12 02:39:40 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-83874fc6b35d5cd271fb260e998411fb35b3b03a7efaacab642453af8b3e9c42 2013-09-12 03:16:54 ....A 807424 Virusshare.00097/HEUR-Trojan.Win32.Generic-838ad05f6bd015b17ce1c0d5b862165ad7c4c2890be6588458977aadd2196b0c 2013-09-12 03:18:50 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-8390ff8a4b0bb37e1695ef916d569d77dd6b6942c132c60a39f1bd4188197aaf 2013-09-12 02:26:54 ....A 373760 Virusshare.00097/HEUR-Trojan.Win32.Generic-83934bc0c997c24a36edcb36a6f90a884b32f5ac4c3b15f34653c3f15d8d4ed5 2013-09-12 02:16:16 ....A 161280 Virusshare.00097/HEUR-Trojan.Win32.Generic-8395ab2e90949c5379fdac7dffdb4613d83105830cc44a3f8819e555f1947f0c 2013-09-12 02:16:34 ....A 236113 Virusshare.00097/HEUR-Trojan.Win32.Generic-8399199b7f58cb3d7d012c2bf761ccd1d48d824341fb60fa567fa30f39dc6548 2013-09-12 03:06:56 ....A 145408 Virusshare.00097/HEUR-Trojan.Win32.Generic-839ac0115b9987be3ad50f2e4026359d46872e601720c461bac765d894bbaf5a 2013-09-12 02:54:52 ....A 203264 Virusshare.00097/HEUR-Trojan.Win32.Generic-839ba3d5dd8b5f6405f8223728347a3aaf0d83df068a9ab2fd3a84c03a09a26e 2013-09-12 02:36:28 ....A 69501 Virusshare.00097/HEUR-Trojan.Win32.Generic-839d0746f3edb477906cf706c20959289b49be4fa3eba6002abe5a8e60286df3 2013-09-12 02:06:12 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-83a0c5b04ae8ad74b9671f6628e896af746c3da54d23a732faba0c784d70b1ed 2013-09-12 02:44:42 ....A 350558 Virusshare.00097/HEUR-Trojan.Win32.Generic-83a16d6936713a88f5852d5f08a93c905139808929f18e747d1014898da1bca8 2013-09-12 02:51:10 ....A 2724744 Virusshare.00097/HEUR-Trojan.Win32.Generic-83a1f4d23360d3ce13b051beedfbced92d8293d68f55e015192eb45ea21fd3b8 2013-09-12 02:35:28 ....A 692748 Virusshare.00097/HEUR-Trojan.Win32.Generic-83a25f084c3c6d7ab70f26d2aa023c341bce10f17d57607cf766bcf87019210d 2013-09-12 02:15:30 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-83a467bda1c4b1554fae853071d0e418fbf2abfe74d347a1b53ee1cfeebf6710 2013-09-12 02:34:00 ....A 8371 Virusshare.00097/HEUR-Trojan.Win32.Generic-83aa1ebac58f30488af08b7d89f107bf42ca079a0e87b6f14b74866f4608b3f7 2013-09-12 03:15:18 ....A 179200 Virusshare.00097/HEUR-Trojan.Win32.Generic-83ab8539cfc7c1051a2393b32e42879fb99b0bc919dada7de1bcd8b7af314f75 2013-09-12 02:51:54 ....A 228864 Virusshare.00097/HEUR-Trojan.Win32.Generic-83abcee1e3faf9099a47e5df4fe43cf719586d5c6e5bda585b18e1d7d56b4345 2013-09-12 02:40:02 ....A 309694 Virusshare.00097/HEUR-Trojan.Win32.Generic-83b41d73f568917a6641b3949d877b75db294b19f0cf1960fef88f7dba47474c 2013-09-12 03:16:52 ....A 236544 Virusshare.00097/HEUR-Trojan.Win32.Generic-83b4a647e83c086e2432bcf39af4a7775eca0d9012dfd56d5f3914e2f38764e1 2013-09-12 03:30:18 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-83b527a6d706c34ba5cd3c31dccbad4816b46513679f43ce8abd0997237dde1b 2013-09-12 03:27:56 ....A 57506 Virusshare.00097/HEUR-Trojan.Win32.Generic-83b79317bd51cc21135216374092c601cf437ffbcb025d8a5bca741e1e1f1a93 2013-09-12 02:55:54 ....A 64248 Virusshare.00097/HEUR-Trojan.Win32.Generic-83b9bc76c1e84454001994b984bd2b4b9b61a6d2fe8bdd9c25f0d397c8299a7a 2013-09-12 02:01:50 ....A 26480 Virusshare.00097/HEUR-Trojan.Win32.Generic-83bc8dbb8e3320d1502b890e4f4eb4507988b27c9c5b9fb17283a9f13e4390fc 2013-09-12 02:15:44 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-83bfd426ad36cb91141485aa6cd0608bfe49f89b0fa997a58f0bc285be2f3b1c 2013-09-12 02:05:00 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-83c16b5d5686a7501e7f4f9abcdd927e48efab14f6e9d35fd729333322f2004c 2013-09-12 02:05:16 ....A 95485 Virusshare.00097/HEUR-Trojan.Win32.Generic-83c9b8728a77e3a6916be2990ee12d8ecc4d95b0a188648204ee7978bcfd0c3a 2013-09-12 02:45:28 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-83d2335ae84041e17873e8717dd424c55f182c9145d53ee62c9cd8aca8ef4a72 2013-09-12 02:55:20 ....A 342016 Virusshare.00097/HEUR-Trojan.Win32.Generic-83d2a92409130ce51f7263567dad8baec9113caf63b0634b5ee9e9461dc8f232 2013-09-12 01:47:30 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-83d34b8cb9f1dbccfc4c08eea0d73fb04d438a91fca7b74e9cf5c57868932436 2013-09-12 01:49:52 ....A 114720 Virusshare.00097/HEUR-Trojan.Win32.Generic-83d36c8249d8b56350279049cb076b75bccfb2a59798243464c3a2137b77c068 2013-09-12 02:36:14 ....A 407740 Virusshare.00097/HEUR-Trojan.Win32.Generic-83d720afe769f77afb1087ca8ace863831ff83b72a7937ff26849edf81a2dc64 2013-09-12 03:08:32 ....A 69501 Virusshare.00097/HEUR-Trojan.Win32.Generic-83dbef7d12ec7eb68d0d6d822899b8d539f44692fe4aa13c3d818db4d5657805 2013-09-12 01:58:28 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-83e0ce0c510ae94398860c6c2b7caf80ff6350212ad01a35070d111e8d6092a3 2013-09-12 03:29:24 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-83e572ed09db64b896fd2cfdf4135975c0765fa3b54e18dfe26451e4ad5ea610 2013-09-12 03:04:04 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-83e64310371e66f94603981c68262373c5ec22ed9597cf79867f7c3b660076f3 2013-09-12 02:32:02 ....A 129730 Virusshare.00097/HEUR-Trojan.Win32.Generic-83e78c0a1724376b2736e9647526766f029e753d2a70380c58be0f3cbf1fcaca 2013-09-12 01:47:02 ....A 164352 Virusshare.00097/HEUR-Trojan.Win32.Generic-83ed9d516d3c1d0dc319d9b4623a1615705145f5794675a057af17f70d50e061 2013-09-12 03:18:58 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-83edc207a799233c08a4fb7d01ec557aa790e4ad5f5eae7555ad2773df77d068 2013-09-12 01:48:46 ....A 151647 Virusshare.00097/HEUR-Trojan.Win32.Generic-83f418a36e3fb0da925584adfbd9fdc456f8aac470275b8596afdf98bb7157b9 2013-09-12 01:58:28 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-83f811fa1e2ee6da0eeae0b7792ee0d6092405eccedcb3d464574f5a43743ee6 2013-09-12 03:19:14 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-83f88a0ac5b1866fe59ea868d77bcb8894c91e0d8ecf185dbde0f63cc856d773 2013-09-12 03:10:44 ....A 143537 Virusshare.00097/HEUR-Trojan.Win32.Generic-84018a390d26c2649dbd39e35a420d67877ca22bc43598558a4c85290a437b6b 2013-09-12 02:36:32 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-8401b5c7f9749ab353813e04b2ff2ebdb6776bf5b7cc3e0f7b057f430876e185 2013-09-12 02:38:44 ....A 13325 Virusshare.00097/HEUR-Trojan.Win32.Generic-8409ed77de82e3edae17c7a242f5930c86267a86e2ac961096f4548982e05c2d 2013-09-12 02:55:02 ....A 351232 Virusshare.00097/HEUR-Trojan.Win32.Generic-84121c246bfa706083a8bad834861ebefffbfffceead3727ce9ff472f62a8868 2013-09-12 02:31:22 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-8415918764aab42622239c746e57d13ca5477258ff9225b6dfe97ac994b57911 2013-09-12 03:04:24 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-84214ed5a899d845c5571810450f54a111e78713a2e817dbca3767d62b45855d 2013-09-12 01:48:50 ....A 298496 Virusshare.00097/HEUR-Trojan.Win32.Generic-842adb8306954016a2a9cb0987651f3571fb9b8ab4255c5c3ae36d1cfa4e8d42 2013-09-12 01:57:18 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-842b282fde00d0e4fd41a0a80cf3013a3b2e259dc4ba51fabc268ad9b273cbba 2013-09-12 02:06:24 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-842b585df79d162ca18934b40f1ba054b14604c55fdc3feca51cdf03886d8a7c 2013-09-12 01:48:44 ....A 349295 Virusshare.00097/HEUR-Trojan.Win32.Generic-8432aacb5d9ecafe396415a8e5680819089d7a1c211f09979b8a6bc23aa022dd 2013-09-12 02:56:48 ....A 397312 Virusshare.00097/HEUR-Trojan.Win32.Generic-8432ec2692a366ba0406548b90621b469da7c2f2598d4eb46034546f34d3ad8d 2013-09-12 01:56:40 ....A 768512 Virusshare.00097/HEUR-Trojan.Win32.Generic-84330a58e060115c82fbd0f8a67cb23bda671a4a961a5ad9a5b3c5c96ecc28a0 2013-09-12 03:23:44 ....A 122448 Virusshare.00097/HEUR-Trojan.Win32.Generic-843b13d6a663f0a0870ec021b79ed1c575ec81d217e3ab33a04ab7132673642d 2013-09-12 02:59:18 ....A 127019 Virusshare.00097/HEUR-Trojan.Win32.Generic-843c3322417ea1bce3b9d6a8fe0fca3d10caaaba6aa4993f17bb1027be798909 2013-09-12 03:22:46 ....A 29696 Virusshare.00097/HEUR-Trojan.Win32.Generic-843ed0aeb029cf014ad2916c0cb120149d95c24600df8514cf8cd8604495401f 2013-09-12 02:17:24 ....A 268800 Virusshare.00097/HEUR-Trojan.Win32.Generic-843f4631010d44a770ed57b08557010bd6754792be50036c5cdb0323f1d31e19 2013-09-12 03:23:44 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-8440d04f9d2c0bf5ca0542c2b70474def69997f7229b22cf5f41e6541e93d744 2013-09-12 02:34:28 ....A 29700 Virusshare.00097/HEUR-Trojan.Win32.Generic-8445de32f2d3fd31c9f6f973769e5b98477e7ea33eb57befbc437525842394b1 2013-09-12 03:02:10 ....A 322560 Virusshare.00097/HEUR-Trojan.Win32.Generic-8445ebf4b9dbbcd17eb5f95c37be5803cb978549cdb7fedae63d897fac26a5f6 2013-09-12 02:48:50 ....A 36597 Virusshare.00097/HEUR-Trojan.Win32.Generic-84480f75efc337a02df5b1cdf26a768675cfe3a1963f20ff5732c1be76dffd52 2013-09-12 01:43:00 ....A 10503759 Virusshare.00097/HEUR-Trojan.Win32.Generic-844a03ad658d9cf5a36f5815ac46b634655d3d0f54390114a3ceacad41d19abb 2013-09-12 03:30:04 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-844b36be8a725269f368d2ddfc6561050d0d4d3506f3e7eb6292729910cf5250 2013-09-12 02:12:08 ....A 13312 Virusshare.00097/HEUR-Trojan.Win32.Generic-844d0bb567d0959c118ad77a338327359a2b83d774a3faa42909ab943c7d7f43 2013-09-12 01:49:10 ....A 182556 Virusshare.00097/HEUR-Trojan.Win32.Generic-844d504902ab7585dfce5d080d069fa2055242c39a87deadcb08bd7a62a7cced 2013-09-12 02:08:52 ....A 6157520 Virusshare.00097/HEUR-Trojan.Win32.Generic-844f68acf3bca921d5dc5ff0cf0e5d40d493c2a0b40ce06f290a72bc1099cdf9 2013-09-12 02:59:50 ....A 1556480 Virusshare.00097/HEUR-Trojan.Win32.Generic-8450b0c0bbf75b5c9b98a4eb3333e9161e44be7bb2df9b39863200027ad2128e 2013-09-12 02:30:00 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-8453f07786718f43375e526706041ec75b92d93a300c69353187f07f260ca0c5 2013-09-12 02:50:40 ....A 886272 Virusshare.00097/HEUR-Trojan.Win32.Generic-845510ab9a72cb07af9a51086558728d032a02df8a5bede2f4fd18f63265c428 2013-09-12 02:55:46 ....A 93184 Virusshare.00097/HEUR-Trojan.Win32.Generic-8458e8c49fec1f5bcedd5a8f93bd1c8a8412a536c07d0e7e467b42c568a48ebe 2013-09-12 02:45:30 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-8463653f4f8c982c674919912048db60f6b8265a8b0c38b585086a5e1f3f818a 2013-09-12 02:13:28 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-846bc82e024706693ce4a0ec62e1026a1e897566d483592dbbdfaee489eb14c0 2013-09-12 01:41:24 ....A 293334 Virusshare.00097/HEUR-Trojan.Win32.Generic-846ea12931eb289fe164ec58ae4e004b7c7365895f05d0af4882bd9b96f04da1 2013-09-12 01:51:00 ....A 23734 Virusshare.00097/HEUR-Trojan.Win32.Generic-846f54867855328b049fadce9b18e7629c0d29c594a1c69aa51718810f90fc42 2013-09-12 02:31:26 ....A 188532 Virusshare.00097/HEUR-Trojan.Win32.Generic-8472507939f64c6e29ae27c13c838a1c4cab7c4898a4b15b98af32470322c8e9 2013-09-12 02:14:56 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-84767137826a8603db58938e8f450f622e391b8a28b0895f153ef6fcdb015660 2013-09-12 02:20:36 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-84770ed76405f317f3868d970883933bd3b63bb9b37391575cc27c8564676f70 2013-09-12 03:03:32 ....A 301568 Virusshare.00097/HEUR-Trojan.Win32.Generic-84780faa4fc794c5a2bb6a41dbd6969a5297054c5c6a13c57cd4152ab033e75d 2013-09-12 02:55:14 ....A 283136 Virusshare.00097/HEUR-Trojan.Win32.Generic-8480b66f58729132d049976f545b2d4cabf37df1a7e199ad56a725d4425d0cee 2013-09-12 03:29:08 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-8485c99f6d747841af33772612f3a416c24bc2fa84f1ab942208740bcfb4cf27 2013-09-12 02:34:06 ....A 345800 Virusshare.00097/HEUR-Trojan.Win32.Generic-84872d4463a3a8d38eee2063758633a3b4ef28dce2fd85a720c45dd5d22b2c68 2013-09-12 02:01:48 ....A 515584 Virusshare.00097/HEUR-Trojan.Win32.Generic-8488ac424bf11249516566d399159275cf0efe7f5c3c9dd0bb754268b5481796 2013-09-12 02:53:24 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-848a6098bbab4a530a2c88d8c0bc902ab4367e979845bb2fa371c9c505da9aaa 2013-09-12 02:34:12 ....A 950183 Virusshare.00097/HEUR-Trojan.Win32.Generic-848ba14087299be00f41fa2acb8642e9f10d936fab88fe94dfb7ababe8dc83f7 2013-09-12 03:16:52 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-848c85b274bff048edda509565f1d50f1eb104461adda837eaad2e5661a5809d 2013-09-12 02:42:30 ....A 362897 Virusshare.00097/HEUR-Trojan.Win32.Generic-849058f5869bbd67610e79c2a4d9c708e672c21947ba9c6d7f43883053ce0539 2013-09-12 01:49:46 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-8492a37a27859736a73b0165df919fd09030f47341f38cc1dae51b3329fd2737 2013-09-12 02:11:42 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-84a83d70f89dee04c111442acc6d9fcb7f3600a397d45edfedce36b91cb9472c 2013-09-12 02:40:30 ....A 1575980 Virusshare.00097/HEUR-Trojan.Win32.Generic-84ac3d5ed7b713b42b4724f46aa99fcff773401d49324c1de1a4352708ba0173 2013-09-12 02:31:00 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-84afb13d62dfd41457c4e5b53bce51c6c402d5184abb237dc3b7c4b4cb4c2948 2013-09-12 02:10:26 ....A 589824 Virusshare.00097/HEUR-Trojan.Win32.Generic-84b136c8bb242f4bdb6397a0ff5f722c6531e8164c8d1f54ff87c2baca1d505e 2013-09-12 02:04:24 ....A 467491 Virusshare.00097/HEUR-Trojan.Win32.Generic-84b1e41b39303877f65fdadadbe7de2949a250089c29f03da9c27aaf8b09e0bb 2013-09-12 01:46:20 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-84b5788f36f588ec626feeaa7b700f5e46413eda14137d05c364a870d5687962 2013-09-12 02:28:44 ....A 87552 Virusshare.00097/HEUR-Trojan.Win32.Generic-84b638e87d205859156522793d2dbb3647853bbd881499b40588ddecc8e8c446 2013-09-12 02:50:34 ....A 115712 Virusshare.00097/HEUR-Trojan.Win32.Generic-84bbb7607bdc9d3579093988123ca589b8c595fb5545288792e59f8ab40dab3a 2013-09-12 02:04:52 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-84bd4eeeb3d4a4d30081f85e55dec09a0810da920aeefdc7fd20a563606306dd 2013-09-12 02:53:52 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-84c5fb5a4b99a9ddf5112e8c40ed8ccd24e49844722c81d43ae8645d9ee964dc 2013-09-12 03:23:02 ....A 17408 Virusshare.00097/HEUR-Trojan.Win32.Generic-84c62d5a2defdaf3f524c8020a0de481a6170011beb31de41f87dc6fdde52339 2013-09-12 03:12:38 ....A 1077828 Virusshare.00097/HEUR-Trojan.Win32.Generic-84c72bb412f88196701a658ea0814f7c4ad528421523b3a527b440eb1365e9d4 2013-09-12 03:02:52 ....A 1439744 Virusshare.00097/HEUR-Trojan.Win32.Generic-84d7319cb1f1911caec3f93a328b9c57d544d51fb9aa13487f5b5828d78c13fb 2013-09-12 02:09:50 ....A 990720 Virusshare.00097/HEUR-Trojan.Win32.Generic-84d7e15ece24ff4c156925266dc8f769efc21ffc6a3ea4f7d0c5417d0761838e 2013-09-12 03:31:30 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-84dae2938f927098737da8b7a1ceebe4c1839af4e8dc8be2df62f5486ca3621d 2013-09-12 02:25:18 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-84dd1d604898270ba3840e4ad69abf75e3bd0646a46e08192c6f42131ea68e14 2013-09-12 02:17:36 ....A 40448 Virusshare.00097/HEUR-Trojan.Win32.Generic-84e4eccc9e256f46a8bd74fcc5e41c16d3cd86b305caad169edf03af18f797c3 2013-09-12 02:05:00 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-84eb37579c93e49e0aba176cf301d9716817815bfdd8cf71aa5ebcfcf8b15a60 2013-09-12 02:09:32 ....A 63771 Virusshare.00097/HEUR-Trojan.Win32.Generic-84f5dcd81c208fd6a19606018c88c41e05d0972401fb699f443232154d577872 2013-09-12 01:39:00 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-84f661832239b09892eb66202c8a332147ae7ac29a84ed8bcab0d7340407709f 2013-09-12 01:38:28 ....A 313344 Virusshare.00097/HEUR-Trojan.Win32.Generic-84fee371e9cb7f8ff96b18d3ba672767d41697730f802825c407768fa1622f4c 2013-09-12 02:31:42 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-84ff89d027bd31082fe675ff5b83fbea8667abcab254fd6806c6e95053c7b525 2013-09-12 03:09:22 ....A 787291 Virusshare.00097/HEUR-Trojan.Win32.Generic-8500becd6c38d98fac930f362e30eb0220d01e43747897583ff74e979a131a0c 2013-09-12 02:47:20 ....A 241170 Virusshare.00097/HEUR-Trojan.Win32.Generic-850784e9635aa7818f386d3781da50b0e05f91b1ad103d54be6d3871d0690809 2013-09-12 03:30:04 ....A 1205760 Virusshare.00097/HEUR-Trojan.Win32.Generic-850af8bee73aed260b6951906a982c0686af4b13cb1b78fd87e1494e9414670e 2013-09-12 02:37:26 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-851068df51ca97d3b7c518100a5260c401588274bc14d85ad4c225ff4381e86b 2013-09-12 02:59:34 ....A 361472 Virusshare.00097/HEUR-Trojan.Win32.Generic-8510a5c272b0b25f9e1f0bc52e8026749208f2390549e44a58d4f8e24e51b4f0 2013-09-12 02:20:22 ....A 584192 Virusshare.00097/HEUR-Trojan.Win32.Generic-8513e3d6fa01fdb32ec4257db1361de84dbffc9237cf7dc0bebecf2297e23bc2 2013-09-12 03:14:02 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-8520e1ccf8964a29de9de4f50ecf4f10a422f61f01fb545c6e303d677f719e68 2013-09-12 02:18:36 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-852287743bab78e2415a9f5a64b98d2a75e8e4c2c2613f3f17486425ee0d95b8 2013-09-12 03:09:42 ....A 39424 Virusshare.00097/HEUR-Trojan.Win32.Generic-85251e4ac80fd144a5df19e74f47f22546dfab5da40925bc91ab07cf97c77848 2013-09-12 03:26:30 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-85275f1a2bd827da558c410cb55a81766f4fdc0f1b2964e36959c8a0ab1e0b0c 2013-09-12 03:19:52 ....A 193536 Virusshare.00097/HEUR-Trojan.Win32.Generic-852ef74aea4bf50721a3675b0dfc5c0cc767e84f930d2962962a46947a34352c 2013-09-12 03:19:38 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-85302d9ae1acb06f76a238e857c21ecaefc5330414a112409a82cd2fec10d57b 2013-09-12 02:10:28 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-8537a8481b4cc7f8256164c9cd35762f7e9df00fad0d8874d25f2286a106d777 2013-09-12 02:41:50 ....A 1376264 Virusshare.00097/HEUR-Trojan.Win32.Generic-854247c429fd1f97d78a58b90f81a24c81846206e116ea6ba8984738369729ef 2013-09-12 02:17:04 ....A 121856 Virusshare.00097/HEUR-Trojan.Win32.Generic-8546c2c7ee2c8864bad7ce4f18f720b5a58f8731a40be8999627612e107d1ad7 2013-09-12 02:12:12 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-854923c47664cd4554b35e2b23efcff4e52a304723d3ea2c4d17df841a0faae7 2013-09-12 02:03:32 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-854aa2e47cb840c51b27ed3a4d0240c14b358d495032e644a266572e6e1634af 2013-09-12 02:24:54 ....A 39940 Virusshare.00097/HEUR-Trojan.Win32.Generic-855037ab328ed4f1c42ba5f09dc04fe92408460b028f9cbc8c1f2163d382b803 2013-09-12 03:07:38 ....A 33368 Virusshare.00097/HEUR-Trojan.Win32.Generic-855a96e6bfab054ea4bfb25c6a715a410ca3565a36361a49baab27dbdaa09fc7 2013-09-12 02:04:50 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-855bfc28343de63bbc71a6ef2be9951d28b71377ddfa573482889681574f3be0 2013-09-12 02:01:42 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-855d4e8db6fc8351a7e6b210e7b582db421244220e2b67d03726253d8a1584d0 2013-09-12 02:59:52 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-8562d5f238b7fbeae436b7dbf1920fe2a5319dba59bad3f43b29654df75bd563 2013-09-12 01:58:50 ....A 164864 Virusshare.00097/HEUR-Trojan.Win32.Generic-8563b375cc9e2feff94173c4dabc41934b2f3cca2baa4a91871273805d7c5641 2013-09-12 03:20:38 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-8564ab8453dcc1ff51663e6faba5ac5e3a29696e83304a4943cc974e1ce0e3fc 2013-09-12 01:49:16 ....A 389120 Virusshare.00097/HEUR-Trojan.Win32.Generic-8565e173373bfd66e1ab19413cb890f6bdf9d099b3a02d9d91bdece111716cc7 2013-09-12 03:20:04 ....A 705273 Virusshare.00097/HEUR-Trojan.Win32.Generic-857842fbe0fc5a45ca50ee3347d59d2ce27619f07f882ea4493c9d0fb89fd9ed 2013-09-12 02:18:00 ....A 337920 Virusshare.00097/HEUR-Trojan.Win32.Generic-857a28c68a36495266ee3bcb9da5dcfe19fee2ec6bf27142d1f7c9f101655be9 2013-09-12 02:36:26 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-857a5742c0a9506d6c8efb66650ca94fb2afb83d95597390ff97ed12673ee2b4 2013-09-12 02:12:14 ....A 270717 Virusshare.00097/HEUR-Trojan.Win32.Generic-857ba0de0a546c301e5ac3c61ae7dfea0013915d5e1fc34e3f87cb5bc75cf01c 2013-09-12 01:55:38 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-857e3d39eb9a3e9be09e75bd9933feb91b42d52b254ea94a320378dcf8654427 2013-09-12 01:43:24 ....A 232448 Virusshare.00097/HEUR-Trojan.Win32.Generic-857f999fb3c485bbfaab487fe7653589b8eb655f209b5547baa0c7ed912652f1 2013-09-12 01:59:12 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-858301938b77d50f6cd70a9d64639c2134d0179f3ef26bb50337ba889fcc475f 2013-09-12 03:24:32 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-8584729f06560f4b43e106ce33d6992a985c7df2790b9a5cb7a17a2d69dc3e92 2013-09-12 03:26:56 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-85849a1fff4f723be84075f226189480fa5e2edcbbca8947517c5754f44428d6 2013-09-12 02:30:56 ....A 43188 Virusshare.00097/HEUR-Trojan.Win32.Generic-8588ee818c207a2cf927e18f1cf37ac329153ec733cf2678189a833d30c2ddff 2013-09-12 03:23:34 ....A 28773 Virusshare.00097/HEUR-Trojan.Win32.Generic-85892162500910fc66c1398788916278531a64e62cd33159891c00ba07f1a940 2013-09-12 02:28:08 ....A 20640 Virusshare.00097/HEUR-Trojan.Win32.Generic-8589f465d8bba0d42363895706f75b455b5f4deb2d4c8ff71a3522db09ec4a9e 2013-09-12 02:42:22 ....A 557056 Virusshare.00097/HEUR-Trojan.Win32.Generic-858dc90b55f1e438fef28dabbd805786b4d80a806606d2a16034241a14636e67 2013-09-12 01:47:36 ....A 319720 Virusshare.00097/HEUR-Trojan.Win32.Generic-858f9e5b1e1351cf5fbdbcd4c7135b32a2b399a0752ae890d9e936fa6567f641 2013-09-12 02:29:44 ....A 186880 Virusshare.00097/HEUR-Trojan.Win32.Generic-858fc6d6d8aaf0f95bc9f983d71fc2c937b4532f02bf6dd5f2424fa84ba98990 2013-09-12 02:02:00 ....A 508416 Virusshare.00097/HEUR-Trojan.Win32.Generic-8591962625706b4286c273140458e4a9186d3c7c767bc1bd82925bf3094c7b67 2013-09-12 02:35:46 ....A 65524 Virusshare.00097/HEUR-Trojan.Win32.Generic-8591a70b00a25ae3fd4124f4b2d38d7e2b8fd8f0ab4a28b79bf81fbda4cf9606 2013-09-12 03:19:52 ....A 97792 Virusshare.00097/HEUR-Trojan.Win32.Generic-8595f1adade859ad1c92f4b4e6a449fee6713dd0041cfbb9a64f99e07977a2dc 2013-09-12 02:08:50 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-8597cc24f88d54f566c4734de61e8ab2066b4fe9e9a2caa8e2bc2b9e8e0399fe 2013-09-12 01:43:16 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-8599e91096f81e54b75ba1d2fa9b8285206640111f7fd47dcb95bdb5a96c0375 2013-09-12 02:40:02 ....A 17920 Virusshare.00097/HEUR-Trojan.Win32.Generic-85ad83e0a9e040e0549b4b1ca3e7b7ba2d4eb2dd62a648d9e0f691cd418d334c 2013-09-12 02:50:16 ....A 343552 Virusshare.00097/HEUR-Trojan.Win32.Generic-85adcc700135765a93796403a360e1bb39538963ee652289ad0d2d09b8da07b6 2013-09-12 03:11:56 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-85b13e9fec512975e4fed752429ae573de0384e12db25982eebd11ed78838ddf 2013-09-12 02:57:24 ....A 1692152 Virusshare.00097/HEUR-Trojan.Win32.Generic-85b5e101b776cdeedebc9e11b92b9a2880b55683609e05e82a38c46068f14c12 2013-09-12 02:13:38 ....A 205156 Virusshare.00097/HEUR-Trojan.Win32.Generic-85b6740b3bd049795cb128a16555b2c4c45e995f035c426f26194c5fd1c71348 2013-09-12 02:41:06 ....A 263168 Virusshare.00097/HEUR-Trojan.Win32.Generic-85b801544974a0e6a725f30d61eab582e342a3f3444401632e088d2cf2ff43c0 2013-09-12 02:14:02 ....A 138240 Virusshare.00097/HEUR-Trojan.Win32.Generic-85b8f01771a63036ab36d9011c7be70c3a55af226538defbec45ae6c17d42485 2013-09-12 02:52:40 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-85bb56f59d1ad65e3413524689393152998795b702aa82477777be51d6a8ee45 2013-09-12 02:10:14 ....A 134275 Virusshare.00097/HEUR-Trojan.Win32.Generic-85c1f23658e4a65e15460f657a73cdd6be63d8bf2035c621144a0ec6f1a23150 2013-09-12 02:10:18 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-85c989676633528e7c021178d7044941a0f5a7794de3b142e511a87101e16cd3 2013-09-12 03:22:52 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-85ce4bb4176c4a1efdf673156574bb7433634901713ebd8d84a4cbf0d8dd4469 2013-09-12 03:10:08 ....A 81853 Virusshare.00097/HEUR-Trojan.Win32.Generic-85cecbda202e2bab4eda97c88bbb606f4b44ee38c4082155c5131c1aede9717c 2013-09-12 03:14:14 ....A 1032314 Virusshare.00097/HEUR-Trojan.Win32.Generic-85d639591f40fc084f6e4af4f80ae2f638e7bae26bd466aa6beebd1d7cc518fa 2013-09-12 02:44:12 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-85d908596a2b9e2c1a08f8e42c6392cbd3d39b967b1029d8c2b73154634985b6 2013-09-12 02:08:18 ....A 402432 Virusshare.00097/HEUR-Trojan.Win32.Generic-85d93f129f69c55ecd5017f745b768eedcbbeda8e030bfc3e369c0e9db1c3545 2013-09-12 02:32:18 ....A 200192 Virusshare.00097/HEUR-Trojan.Win32.Generic-85dbf863a34f905bf1d1d7ccc6c1da06c9c085cfd9edee956198c2249ca2b813 2013-09-12 03:07:16 ....A 76764 Virusshare.00097/HEUR-Trojan.Win32.Generic-85dfcf2aa5c0dad977ad713a4d647f63637393e29d8261b82b90ffad667617c3 2013-09-12 03:13:10 ....A 412672 Virusshare.00097/HEUR-Trojan.Win32.Generic-85e1aa5def310be7556c40c736d4ef81650acc8b4bd9573bf9a780b731bc44a4 2013-09-12 02:38:58 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Generic-85e4ddbce6953097740b6812447170c0a513bee84580fbf1ea2c7c8409da52d0 2013-09-12 01:46:18 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-85e5f3ec87cf3f8fe0451e68ac84844ce7ee317ea0957bc4132620925f3388f5 2013-09-12 02:27:48 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-85e71b70708560b31efd421fc016970b585ec701628ea933d4700bbd3ab7ad14 2013-09-12 03:26:00 ....A 61504 Virusshare.00097/HEUR-Trojan.Win32.Generic-85e86cca172a2fea098d5d926a8e537459b5d53e7bc8db6c17760bf56f0001a1 2013-09-12 02:11:54 ....A 897545 Virusshare.00097/HEUR-Trojan.Win32.Generic-85ef8188efe7084df43d1ef081251476aaf1e3da3d6005081b53718d182d33d5 2013-09-12 02:57:00 ....A 57524 Virusshare.00097/HEUR-Trojan.Win32.Generic-85f23f6b645730047e28057d6fbe73fb61ebfeb7bec90ba24f08dda69e7be1cb 2013-09-12 01:56:56 ....A 1060481 Virusshare.00097/HEUR-Trojan.Win32.Generic-86004ddb5f390079e620cc1b771256a267abe0328dc02fcdfb47e5c816636ef5 2013-09-12 02:31:24 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-86052c83261aeddddb7c17d15e912cc9359d02a8800c409cefcedc1b30db0b72 2013-09-12 01:39:20 ....A 50090 Virusshare.00097/HEUR-Trojan.Win32.Generic-8609b996b18d322163fb34d951030975800b07f7e08895324717c36cbcc5210f 2013-09-12 02:36:44 ....A 48640 Virusshare.00097/HEUR-Trojan.Win32.Generic-860d5e4511e96879664a1b9dec508132594d28c8e43ad785f11d4cda0adcf3cb 2013-09-12 03:26:20 ....A 349552 Virusshare.00097/HEUR-Trojan.Win32.Generic-8611ec3a65e046a49ef0f647201ef6bac5ec1385618da0231b94a9e2e77cd1a8 2013-09-12 03:18:26 ....A 436736 Virusshare.00097/HEUR-Trojan.Win32.Generic-8612d9be9089f5a78f66ab91324f5f32d130b73466a8d7bd4266b01214c3017f 2013-09-12 03:00:04 ....A 55296 Virusshare.00097/HEUR-Trojan.Win32.Generic-86191941cb5026dce4003946bc7e529ac3c3c37ea2759aa61391e23496c226b1 2013-09-12 03:17:20 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-861aa0558047335093c5f00da7a64d7402233c4808812c5ece19d67fc1a8816d 2013-09-12 03:23:46 ....A 454656 Virusshare.00097/HEUR-Trojan.Win32.Generic-86257fce6346a7d8645a73279d37fd7318a8393211283e7be2c50f79e2564cb9 2013-09-12 02:16:08 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-86275e1854101194b590511ee81d45fa97f5f0c07794c5f6d3d240f2d01f3d4f 2013-09-12 02:49:20 ....A 53256 Virusshare.00097/HEUR-Trojan.Win32.Generic-8629435cb941fc704ebb8ef4b3136e2e1defe62c73c2fa455a00892fa382de63 2013-09-12 02:25:58 ....A 450741 Virusshare.00097/HEUR-Trojan.Win32.Generic-862c66ca7c803a5399fb4c579c0fc6a23f9741a4693907ed7e42ee4f553e66f3 2013-09-12 02:19:36 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-863161d3b00d6b5bca64a2b03ec418dc09052080bc9d2dfb24ebfbff31f6a50d 2013-09-12 02:15:06 ....A 167424 Virusshare.00097/HEUR-Trojan.Win32.Generic-86327ee5b36cdd620ea520ad1325591272fdee680e4537d743c1428640011474 2013-09-12 02:01:04 ....A 197467 Virusshare.00097/HEUR-Trojan.Win32.Generic-8637738e4b8793591e0bfab88c81e1b882e14e6aba92212c634f77c7acd6371a 2013-09-12 02:10:48 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-863c185dcf7e930f5a67d7206b2a949efec359c350d0978282df455276600576 2013-09-12 03:25:02 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-863c3cf62bcfc69afddcb036b9167d44a5e4facc715495115ed9a977f245a9a7 2013-09-12 03:15:34 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-863d7619a3b30652adc1c2a9a1e83e4ad2046fcdc61c8261b7d201d143368921 2013-09-12 03:20:42 ....A 309504 Virusshare.00097/HEUR-Trojan.Win32.Generic-86430f86ea2e3caf221e7300a3a1169f9b5b74ecba91a2f4e4a83fb1fcf5caf1 2013-09-12 01:44:40 ....A 33280 Virusshare.00097/HEUR-Trojan.Win32.Generic-864e4fdbce606858fba677d0dc149190419c5eeb4cc82b944dfbb88a986aede8 2013-09-12 01:41:10 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-8650bf18a06fa912b1891211911c01f73a89eb7e3c329391778950492a796fd7 2013-09-12 02:04:24 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-8655ca9d0ae8521e99f0d92d8da57a06476f599c9452df8cd55d52440310fc5b 2013-09-12 02:49:14 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-865c04c6814db3495e515ea0ceca056b9b4e79b2e6b687181856b12534af4a29 2013-09-12 02:46:08 ....A 175284 Virusshare.00097/HEUR-Trojan.Win32.Generic-86619f0929918475479fda9396216b59f01a7b276c88819a68b3fd3c4368ab01 2013-09-12 03:24:00 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-866294f778607ee1570566b2f6623533fb24efcf9ebd2c3c69ea0a6e6f096f0d 2013-09-12 02:29:28 ....A 3391672 Virusshare.00097/HEUR-Trojan.Win32.Generic-866431258d7240701f7c57a762150cdebedcbf32b86306263859a4a48e505de8 2013-09-12 03:28:20 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-86675ac0dc7983ed20e4a9ceaed4e1ab1b3296ce2245a13ac5ccfbbc195fac50 2013-09-12 01:59:58 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-86680c3f45a65c3c0718a0cce26ab31d2c98996b8cfa88d1b905afe8cdd22e7a 2013-09-12 03:22:18 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-8669975df9566c31fbd9d5bfed879331bb402a7700a2ec0db5e8426943ec923e 2013-09-12 02:17:24 ....A 116224 Virusshare.00097/HEUR-Trojan.Win32.Generic-866d2ccb43c392ae94dad9d5ad57c41b81ae1f7d00b4d2c2ee361b3cfa898edb 2013-09-12 03:16:38 ....A 413184 Virusshare.00097/HEUR-Trojan.Win32.Generic-8675c496d379830585aa29fa0f3024175dc3999f9e5aec921a2988e8481283ad 2013-09-12 02:20:48 ....A 679936 Virusshare.00097/HEUR-Trojan.Win32.Generic-8677386f07cada3767154aeb3b7f97f335a0d8a15dfdc5cb73f4c02365fbd159 2013-09-12 02:30:08 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-867e1092de85c0c2b77b81869178229f064c4d5c686608bc70f17162d4896c52 2013-09-12 02:32:24 ....A 486576 Virusshare.00097/HEUR-Trojan.Win32.Generic-867f5be7c02267c00f6723fe19dbcafc21feb889e94c008b8f0aca3009cb7059 2013-09-12 02:13:38 ....A 246127 Virusshare.00097/HEUR-Trojan.Win32.Generic-86833b3de5bd28ca44ec45295c96fa81e89b02f6e8bceaa137cbd2a48a3a5c44 2013-09-12 01:53:26 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-8683cb654d330490546bc825164fe95f87d34e329c2cec1f09630bb2e5c7bf8d 2013-09-12 02:21:46 ....A 137728 Virusshare.00097/HEUR-Trojan.Win32.Generic-868403e6856246e18fd4d894a7ad8bc0561d857e3b2a8e44a9d7b699e5666625 2013-09-12 03:29:00 ....A 1684035 Virusshare.00097/HEUR-Trojan.Win32.Generic-8685eeedd5480c1c162223336806bb7d4fb500d396e1751d905742ae9e6033d2 2013-09-12 02:46:26 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-868808d23028feb3663929c07f6a33ea85b335f9b7a55c1e3bb07a5bc0f6bcf4 2013-09-12 03:19:40 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-868a7fa9ce2c0661d13bf6886d80c39a1a21fd9aca6c96e68a8dce9113010016 2013-09-12 02:45:24 ....A 652464 Virusshare.00097/HEUR-Trojan.Win32.Generic-868c4528b22c199c787fba9d9c4c624b8adc9ffe22224ae28a04dacd55ca8497 2013-09-12 02:03:34 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-8690aea9bcd9d9d45e95ec14255aac05f5ea802d8da369417b89e8dbbe11f793 2013-09-12 03:24:38 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-86923000feac4a82a0a796d846942b2dd16e2f4b26cee2a0c14fd4324ecd198a 2013-09-12 01:48:44 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-86a05f5dc24afae581911700c0aa3ea3f02956938d99148aa1214d6519cd9136 2013-09-12 02:38:00 ....A 106687 Virusshare.00097/HEUR-Trojan.Win32.Generic-86a356ca9b97e0a4a4519ab2a3a8d763bd93d51d17178fb5f83b6149e1bce76c 2013-09-12 02:24:34 ....A 63616 Virusshare.00097/HEUR-Trojan.Win32.Generic-86a7ed9b8fba358113ce15031461dd5c2bdfdb721ca8cee2300b7b27d694fd5b 2013-09-12 02:25:40 ....A 5377536 Virusshare.00097/HEUR-Trojan.Win32.Generic-86b184d4d864235f8ef1a89f315e29de0d5ec188ed66d24cda7bd8407f7e7f0d 2013-09-12 02:13:12 ....A 372736 Virusshare.00097/HEUR-Trojan.Win32.Generic-86b25466e2b4add40093cea63b4439b7a9ff5ac7173d9387e13ce38688d6d275 2013-09-12 03:01:28 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-86b2cc7931c8ba6a18159df71e51a2a84f610acc570958fd16d645602b6d14ac 2013-09-12 03:16:52 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-86b38132d56bf886f1d789d1149b8e943059c4e6fea9f0633aa44eecaf982071 2013-09-12 02:26:58 ....A 182784 Virusshare.00097/HEUR-Trojan.Win32.Generic-86be0bbfc970c531cfd6cb4540faf13d2d61c04500bdf27aa8dab73eaf9b783b 2013-09-12 02:49:12 ....A 122878 Virusshare.00097/HEUR-Trojan.Win32.Generic-86c7c015b7c6281c8b23cae671451735ecc0fdd0cd5907b046857afff4df1744 2013-09-12 02:17:14 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-86c8c8d19cdf6510608cec2b34b0f4acff634f19a9ca80f8549604ccee6d99c5 2013-09-12 03:05:28 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-86cb7e95a6ba9cc8834674c4be42c11d32f5d19247bef110cf38507bccda9ffb 2013-09-12 02:55:12 ....A 2732032 Virusshare.00097/HEUR-Trojan.Win32.Generic-86d05cba40d6379c571796d4cad711fe7d0a3ab83272b230941c179e66877cc1 2013-09-12 01:54:24 ....A 102912 Virusshare.00097/HEUR-Trojan.Win32.Generic-86d2bb8a0a7b0676b715ee81b022fb9204d7522dc1dd8617817f7f772da844d0 2013-09-12 02:39:20 ....A 27136 Virusshare.00097/HEUR-Trojan.Win32.Generic-86d4e0126f886862cbf45383696a72b1177b8284231bfa7aa9e58d5954c09bae 2013-09-12 03:22:20 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.Generic-86d6d68e46ab4cbe1f1da1cfd5aaf730f1b2017aa4e9f1361ebfa212958981cc 2013-09-12 02:39:22 ....A 167424 Virusshare.00097/HEUR-Trojan.Win32.Generic-86d7297c6d133e93110eff6ad64106dae457a1777439dedb5fc9034f6207a6d0 2013-09-12 02:06:14 ....A 624357 Virusshare.00097/HEUR-Trojan.Win32.Generic-86d792651d40620f286e53f87cdacda61104986061565f94878ad0f1d5e74c0e 2013-09-12 02:12:54 ....A 124480 Virusshare.00097/HEUR-Trojan.Win32.Generic-86d99bec748c3beafbe9a838cf28008392b3cc1810945f324577113acd6f51eb 2013-09-12 02:30:26 ....A 81277 Virusshare.00097/HEUR-Trojan.Win32.Generic-86ea16008948a966defac5f206a17c2087c49dad44a1d2077cd2ab47db147e60 2013-09-12 01:45:34 ....A 10984653 Virusshare.00097/HEUR-Trojan.Win32.Generic-86ee3d7bd94608b42b4831ffee83c51ada82f5d1a7d4ac84837fd3a3edafb592 2013-09-12 02:08:40 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-86ee80d0e12517dcaec9c08a79f3ab83418163c9c763e93f6b3142ec246265b0 2013-09-12 03:13:26 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-86ef7965a74500540a093a29523bab6b75c4a7211abfe4cbbc0bf6a53734b5c9 2013-09-12 02:50:22 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-86f09a1e97a1da51fa25ab02d67bdfb5f1e218a423f82cb3839d8d2fa16d18fb 2013-09-12 02:33:32 ....A 1347913 Virusshare.00097/HEUR-Trojan.Win32.Generic-86f4a8b96e44db5b8c9c437ed4be02bdcbcc1a22f8e3064dfb985001a1415b16 2013-09-12 02:32:04 ....A 219136 Virusshare.00097/HEUR-Trojan.Win32.Generic-86f57db4e0453e7e2029f9a202ae05616877a8bff4b5c2dbcc1a28f0af6d9138 2013-09-12 03:27:50 ....A 123293 Virusshare.00097/HEUR-Trojan.Win32.Generic-86fa08e77b491c144411a002add8dfc2f09ac457c419a27a336250abd70bd4ea 2013-09-12 02:50:22 ....A 720896 Virusshare.00097/HEUR-Trojan.Win32.Generic-86fcd481d4e5d85088a6370ccaf1f1c7ab771ba6feec49c17b19020a43a63e2a 2013-09-12 01:45:02 ....A 159232 Virusshare.00097/HEUR-Trojan.Win32.Generic-86ffb5b1fb6e7f521be54052b3a3c7a22e6b8d278ba99d9b4dfc49996f879fb2 2013-09-12 02:11:56 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-87093d9f081ac835e6f9c968d9c1401e0ecd78940b961ed7af29d13bb9e188d3 2013-09-12 01:59:58 ....A 453632 Virusshare.00097/HEUR-Trojan.Win32.Generic-870d9ea9008bc5155c1351a39bfb910c7f2ea73948ebe7706c21627f4b6f72c0 2013-09-12 02:18:50 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-8710d3abb250525cddb95a16fa4608094d8ac5b17a1a3ac1b8c9cd6729c92afd 2013-09-12 02:41:00 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-8713ce18ca0b5cc5e18ac22977c9185d012e2eb191b0af1a0c8ccf557532b0f9 2013-09-12 03:02:46 ....A 971264 Virusshare.00097/HEUR-Trojan.Win32.Generic-8714160bc925ab69995f7905f7a76ced1dd634dd9170f8aae7e23d546e87a848 2013-09-12 03:30:50 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-871b02df43b8f312b75a7e28a81cf0a0d8250f2e33933e958a4057772fe1288b 2013-09-12 02:57:24 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-8720bea39c815f038667be5ad73d2b94038bcb21420d116dbfd98b8c054ee07f 2013-09-12 01:38:54 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-872456df816da911553cbb5110beb58e86a55a66d11c5a9a5b503f84fff34f90 2013-09-12 02:00:26 ....A 98816 Virusshare.00097/HEUR-Trojan.Win32.Generic-872cdc76e4f73ea86a42f177e8bb24cf96062fdc61c73034e4d88f7737394736 2013-09-12 02:04:24 ....A 271872 Virusshare.00097/HEUR-Trojan.Win32.Generic-872d530a6a63159a9bde8d90da14e2c2c3a8a7e826e5328e123ad0f10720869d 2013-09-12 02:14:20 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-87361c2eacc513b6ba6a61c2bbc03797e70dda6c66e3cd7d89e48ce32a6e3c7c 2013-09-12 01:44:56 ....A 577536 Virusshare.00097/HEUR-Trojan.Win32.Generic-8743f9ea4c9332c6afd48a1c4683b3521dc6d10e6666b7ad26dee81c061fb80c 2013-09-12 01:43:54 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-8744e6d210008039a761dac1aa36e0edc399e0e8e9435ba1c26781adb56de4be 2013-09-12 02:05:56 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-8745679d31bed2e3e0b4a955de6ba5f1dcce350ddc5b0523ad1ba3dcf2fff525 2013-09-12 02:09:02 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-8746bcf690c52ec83e8d8a9126725effcbba9ceacc65fed26dd894e57a4e8d16 2013-09-12 03:27:00 ....A 768000 Virusshare.00097/HEUR-Trojan.Win32.Generic-874ad0472f0ee1fe4c5fe492a8a0420f4bca651e3083c9d6d59965d4a80271af 2013-09-12 02:43:14 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-875018d41047a382e1898298dbbcf6192a5e682b6641410abe2fe9af3e30ac55 2013-09-12 01:54:52 ....A 412160 Virusshare.00097/HEUR-Trojan.Win32.Generic-8751d7ba6bd0779b52642c85dc053a454df5ca96e9832ba4302a21cda7949b92 2013-09-12 03:22:34 ....A 778240 Virusshare.00097/HEUR-Trojan.Win32.Generic-8752ad1f59653c9a12f4f224403dbea179146220992eb595bd18efd5d5e9c79d 2013-09-12 02:10:38 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-8756552fe7549e1b8d03754a091becb4b84a4a9ad5eedbce2cb08a6e1ac2463e 2013-09-12 03:08:46 ....A 33368 Virusshare.00097/HEUR-Trojan.Win32.Generic-8758584149b1c7b073fca251aac08de30e0d316d4e230cc5de140effc975c48b 2013-09-12 02:37:10 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-875ad6464ddc6c6ccbe0e262f565b0d24e677e5d0b351f36089269903601ecac 2013-09-12 03:14:12 ....A 423936 Virusshare.00097/HEUR-Trojan.Win32.Generic-875eb86a9860c99cf9648eb1bbd226dfce43b1250e4e0e0b0f89dab599acf3c1 2013-09-12 02:27:22 ....A 369664 Virusshare.00097/HEUR-Trojan.Win32.Generic-87607578f0b04ce018bb7f1c979a096bddc5c91e05fc28b49ebecbf5ecb19163 2013-09-12 02:15:48 ....A 524288 Virusshare.00097/HEUR-Trojan.Win32.Generic-8760df5755beb1a55330d6ec2dfbdebf5fe5d4073af01d52d5397e202753c4c8 2013-09-12 03:13:24 ....A 125504 Virusshare.00097/HEUR-Trojan.Win32.Generic-87650cd18e478468f347fe82648e9170d40d9336fa07be2f844a524ebcfed07f 2013-09-12 01:59:10 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-8765dce8b3e005e285891cb287cc7ff94bb9c0001e618e23e03aad193a3bf780 2013-09-12 02:56:34 ....A 291328 Virusshare.00097/HEUR-Trojan.Win32.Generic-8768d269fd764686bcd087a7e76b59da5935c334ea772ec7c2bbfa96e293e9ac 2013-09-12 02:44:42 ....A 134656 Virusshare.00097/HEUR-Trojan.Win32.Generic-876d6d980ca02457f14e93e6b6b61cf3c1bb24b17c8c60a82b2d05e8bbc5cfff 2013-09-12 03:31:06 ....A 31402 Virusshare.00097/HEUR-Trojan.Win32.Generic-876f464b6714fff3a5fd4784981e2a797432fd0f51b52e3842f14174764565bd 2013-09-12 03:12:34 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-877236f6554f02ce79a1a93d3fad0049781ee865f94957b314762b57c377a215 2013-09-12 03:22:18 ....A 753665 Virusshare.00097/HEUR-Trojan.Win32.Generic-877653a0aad81d7536be174bf8ec84e996d4d50c00e1b9dd54a084587ca678d2 2013-09-12 02:26:58 ....A 70080 Virusshare.00097/HEUR-Trojan.Win32.Generic-8778b5f9e92d6c5be028dc6724576a8ac95a2b425ef4bfce991bb8057d4cab55 2013-09-12 01:39:26 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-8778ffafde77b8a0b7948fd2aac2242db60a1bb596732faeb5f248d3053aa936 2013-09-12 03:07:58 ....A 149509 Virusshare.00097/HEUR-Trojan.Win32.Generic-877cf672c92015bcef7991452c93b9aa1834c4cee724a64ee6496ba667a87189 2013-09-12 02:13:18 ....A 323584 Virusshare.00097/HEUR-Trojan.Win32.Generic-87892de3bf251990385966ad6abcdcc3461afd53e2427afbdb591f7f4e07e6d9 2013-09-12 03:15:48 ....A 63596 Virusshare.00097/HEUR-Trojan.Win32.Generic-8789581e16588eb2ad999678cd8d698d6c86d2ee0cafb01ab9117123d5a4e616 2013-09-12 02:45:48 ....A 107520 Virusshare.00097/HEUR-Trojan.Win32.Generic-878d558fa542f3c2f99437f969c07f820c3e1dbeb95b172020bef5f91f5aeb4b 2013-09-12 02:20:24 ....A 179576 Virusshare.00097/HEUR-Trojan.Win32.Generic-8792f6613c7a44d052290980beea3f51ba0462fcc128e717efa397fea774da0b 2013-09-12 01:47:00 ....A 49056 Virusshare.00097/HEUR-Trojan.Win32.Generic-87957f0efdc57becce21931fadb83d68a5190c76289e10035f4538ddfdc13473 2013-09-12 03:24:32 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-8797a2bf072138ab32a31f663bbe1cd8c9df6014e06fa375dddaa0ec3d6b9e79 2013-09-12 03:00:38 ....A 758784 Virusshare.00097/HEUR-Trojan.Win32.Generic-879890b71257d900e107086b9c46e65f35fe8b94e6f5356c2686c7d2947d3ab5 2013-09-12 03:26:26 ....A 47421 Virusshare.00097/HEUR-Trojan.Win32.Generic-879c7c8f7b0f8877d51c9226ef78227720d492ee0a7d3769f07d2bddbde87362 2013-09-12 03:09:32 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-87a0a3bfb4538415f020285894ae6eb8ba6c615001385803591496b046d81cfb 2013-09-12 02:18:20 ....A 1206784 Virusshare.00097/HEUR-Trojan.Win32.Generic-87a135d8a58a61fca2cdfffbba3ffbc82a8007fa18c2c2224d3760d8691ce734 2013-09-12 01:52:44 ....A 96768 Virusshare.00097/HEUR-Trojan.Win32.Generic-87a76d8ec8caa82e6492105bd15f82fd8b364b094d5ecc5d5938333576687351 2013-09-12 03:10:10 ....A 1252352 Virusshare.00097/HEUR-Trojan.Win32.Generic-87ac4eb3037a3284593f416b1ee8235cc162236caf2a43330932fb8ce7e97905 2013-09-12 01:43:10 ....A 487936 Virusshare.00097/HEUR-Trojan.Win32.Generic-87adca5dd35fd7101808c11af7671383b47e9c17324f43ee3ff18b5a3c9ebb7e 2013-09-12 02:10:14 ....A 1741824 Virusshare.00097/HEUR-Trojan.Win32.Generic-87b37a8967117aa896d98915be0f27e2190aa24ac9d050ac16e221139b1739c2 2013-09-12 03:16:52 ....A 14848 Virusshare.00097/HEUR-Trojan.Win32.Generic-87b63dd5925b0448434b49574143f13998b252fcba11978ce45fbdff7e644f79 2013-09-12 03:11:46 ....A 187904 Virusshare.00097/HEUR-Trojan.Win32.Generic-87b95a01f754a2256feb079559feb156d84a2cd25a66d307f5c7d04bf3b11c5f 2013-09-12 02:22:38 ....A 1560064 Virusshare.00097/HEUR-Trojan.Win32.Generic-87bd773b85e5e10ccde0bd08faab90c3dfe867c89a6c2ae604e2d5dfa0109a2d 2013-09-12 02:32:12 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-87c382c6432e5fe38431acf1b475a46941c9865253e6822987cf21c429a3d341 2013-09-12 03:13:00 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-87c7175a47b8d2ede7bc05d99e94bb4f1922ef743a0a84bc83462a4fd61c7089 2013-09-12 01:44:56 ....A 64648 Virusshare.00097/HEUR-Trojan.Win32.Generic-87c769a0d5744b4d2978b33720e23b5dda26bd0395c0551e003899aabd7faac0 2013-09-12 02:14:42 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-87cdc9aa05a9231df3edfef255ddba7c54d7d134f195484ccdc9a9e1d65cc900 2013-09-12 03:16:40 ....A 62876 Virusshare.00097/HEUR-Trojan.Win32.Generic-87ce1b42c629634d88159368a9f04f7cf66461106446ae3bc9639fd224264dcc 2013-09-12 02:16:48 ....A 557056 Virusshare.00097/HEUR-Trojan.Win32.Generic-87cf2bde643441e13b8ad5b563d5bbe14c6ec92b0750ea3947198b9b0fdee607 2013-09-12 02:26:48 ....A 81853 Virusshare.00097/HEUR-Trojan.Win32.Generic-87cfe6f17b537d67ffccd1b4b9a114b165d5214cab99ad381085ac378326857d 2013-09-12 02:15:58 ....A 464896 Virusshare.00097/HEUR-Trojan.Win32.Generic-87d5dd07b17c75cc3785ec123bbebff153024c9a675213c1a11fc89ea7146f7c 2013-09-12 03:02:26 ....A 7352 Virusshare.00097/HEUR-Trojan.Win32.Generic-87d62028f9b192ecf2fc08cb66d8896598b0727d253e8a56f6f2aa445e290871 2013-09-12 03:15:36 ....A 360448 Virusshare.00097/HEUR-Trojan.Win32.Generic-87d83a694412a5ee0a75c998782b4ce69a4b26384ac1312014854434a46ffae4 2013-09-12 02:51:00 ....A 40928 Virusshare.00097/HEUR-Trojan.Win32.Generic-87dac397386645983e7b09e1c046cb891e97033a5f50333d06c8532ded34bfbf 2013-09-12 02:00:44 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-87dadde9a8afab4ba0f986cb093596336058e8af6c9c838554c27eb75a3b5d4a 2013-09-12 01:49:56 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-87db02b7ed5e9c18b4df44576ae7a97eb069dc5351275e2a65073dab33223428 2013-09-12 02:45:26 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-87de10ed6c2f4dc2a55f79826e8f6180507b3eadabd04248ebc25d897e538c45 2013-09-12 03:27:48 ....A 612352 Virusshare.00097/HEUR-Trojan.Win32.Generic-87e0c1ffcfa8a2a6ff24ff9840f932351d9349739ca6b052ed41a386d7ecb2ad 2013-09-12 01:55:24 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-87e0ee038299d3dcc053981882c3ca7a82b96567642a257792eacabeead02871 2013-09-12 01:38:56 ....A 45007 Virusshare.00097/HEUR-Trojan.Win32.Generic-87e5a68f13253155671545e022c68f3f080903301530cec874baf750f127b3bb 2013-09-12 02:50:30 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-87ee882a0e2a2bf4f456ea53f03fb6870c6fadefa9e09e1601177a8e3bfbd96b 2013-09-12 02:52:48 ....A 208384 Virusshare.00097/HEUR-Trojan.Win32.Generic-87f092853216e22614a90a73a9b262f75ff0af4ec508d89752abac21c712cc37 2013-09-12 02:42:30 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-87f7cc033ea7cbef74e0b771b69cbd69b896e42433d28aee0ea20d52af71a8dd 2013-09-12 02:03:26 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-87fb751e5477b519603109644668dc371985580c05385fab2132e769101a1aa2 2013-09-12 03:13:12 ....A 110648 Virusshare.00097/HEUR-Trojan.Win32.Generic-8802c8c8b84e3a02be9e7ab21d2488041cdae5ca9585deee40f4703c592db049 2013-09-12 02:53:42 ....A 652888 Virusshare.00097/HEUR-Trojan.Win32.Generic-8805e1d678040f990fd147d39b4c60e006e91f0253f07296ed81a95660373372 2013-09-12 02:36:56 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-880926ffb5f659c427b8fa3e8cbd5eb89fcc78cc7e62b59e28b191e18eb3546c 2013-09-12 03:23:24 ....A 555008 Virusshare.00097/HEUR-Trojan.Win32.Generic-8809a23d4605fb573ffbfe03c876821b3be84f65c5eb8dc80b998f75a72a5358 2013-09-12 03:20:26 ....A 168960 Virusshare.00097/HEUR-Trojan.Win32.Generic-880d54dbf01c6be9eef9b3ffe12a1197c1e888d06bfa6bb7a05b8b54c2b27118 2013-09-12 03:09:14 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-880dc491355da2dbec928a4404bfd5b390953846cd41896e22f67a3b675e15c7 2013-09-12 03:27:16 ....A 212160 Virusshare.00097/HEUR-Trojan.Win32.Generic-8815847592ca2893eb0a603fd79d5c6a6c7a43ef947d42d9de631037d25873bb 2013-09-12 03:28:26 ....A 139026 Virusshare.00097/HEUR-Trojan.Win32.Generic-8819352dab8847d82db2d2bb2d38de7203dbb7e3b5b2db81b68a43d989923846 2013-09-12 02:45:10 ....A 461312 Virusshare.00097/HEUR-Trojan.Win32.Generic-881ab648ab02f752d2f35b6c99ac5aee234c412a824e3555f27c120340f32339 2013-09-12 02:45:08 ....A 14267097 Virusshare.00097/HEUR-Trojan.Win32.Generic-881e12d35f94fef428994e16893f6c0e4b1b01083831b20c1121be4f4f4ccfda 2013-09-12 03:20:18 ....A 62980 Virusshare.00097/HEUR-Trojan.Win32.Generic-881f19165b4430cb245a40fd8a3e402afdcda6ee369d36939c8e264aeed164d2 2013-09-12 03:05:44 ....A 77452 Virusshare.00097/HEUR-Trojan.Win32.Generic-8820ecc6604ced1d0894ae05fc9ddce029ca22b25acded93c14e5c7e1939a0b8 2013-09-12 03:14:02 ....A 140849 Virusshare.00097/HEUR-Trojan.Win32.Generic-88216a516ea494502b85551503680a6c69735c7b29c742aefac0fa293ae359ec 2013-09-12 02:38:30 ....A 309419 Virusshare.00097/HEUR-Trojan.Win32.Generic-882b565ca1634f6dacc2c40be924e975a4c2837dd94982c0fed416fecd882fe1 2013-09-12 03:00:30 ....A 449024 Virusshare.00097/HEUR-Trojan.Win32.Generic-883341e4b9a1d8a9e57c8f237f26503ff8f02180d50199b06366254a3e091a0f 2013-09-12 02:49:12 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-88334b455919affc5194b664e975a1e24d03476ce81304ed4d7e61a3d3a306db 2013-09-12 02:13:52 ....A 524288 Virusshare.00097/HEUR-Trojan.Win32.Generic-883683a2e03f5bfde1069adb99c6e6bc3dc7950d3512d176f39ed9e163b0d449 2013-09-12 02:12:50 ....A 329728 Virusshare.00097/HEUR-Trojan.Win32.Generic-88386c8a9e8c7f4568bea64b231ab14f09ba17036d5ba3603b06e3371d952bea 2013-09-12 02:05:26 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-88388b4930cdb0b139c0f719fcf7009fbfb345980132e22751d6089e6488d82c 2013-09-12 01:39:00 ....A 140302 Virusshare.00097/HEUR-Trojan.Win32.Generic-883a86cbd841e6a23adeddd0c52f6d887b3ab87fc294f78cb7f2c271518a93ee 2013-09-12 03:14:58 ....A 34304 Virusshare.00097/HEUR-Trojan.Win32.Generic-883e7657335a7c02d21a27e1bf16fd910510a7bd4d5c55f49cc9aceb3a7e3aaa 2013-09-12 02:09:54 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-883e970f45222ec09e779123a5030b254e1a2d953062fbc59a9a6812bcfeb7bb 2013-09-12 02:40:18 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-884012928a49a1ca4f69a6243a12215d0275ec2afe07c0dd6bd1df674b3bc420 2013-09-12 02:39:48 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-8840ce85cbff2bef028e2eafe1f7a5aadbc25787327dd8301007e1eb6a286e1a 2013-09-12 02:14:50 ....A 1037824 Virusshare.00097/HEUR-Trojan.Win32.Generic-8847e79f849bb662134c5d0def456cf857ddd40b237ec30594ceef4853fda3a2 2013-09-12 03:01:00 ....A 342569 Virusshare.00097/HEUR-Trojan.Win32.Generic-8848bc893ecd708e08a1b5a775f88fa2b57e45e486a94fdc9ea29b4dfcee8840 2013-09-12 02:17:44 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-88495f4d8c889599a80f67b07e8032095ac1e0445b082f2d7ae22c27d6b6d1a0 2013-09-12 02:23:50 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-884f214d69f786b2e9bb0d2f3ef08ae9855e8aff0d6a573c4a64606f4790aba5 2013-09-12 02:28:36 ....A 272411 Virusshare.00097/HEUR-Trojan.Win32.Generic-884f9025bcf01ca4690e8ec871eb228be93653d79250616ad82b87092d7917b6 2013-09-12 02:24:56 ....A 723976 Virusshare.00097/HEUR-Trojan.Win32.Generic-8851123f00796837b48bdc649ba3fa049b0d2aa8900e0bbdd8f40a63a89930b6 2013-09-12 03:23:08 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-8851edb92ca0c1de1b01faac01011207106d7ad0f20a815016e89d9875243956 2013-09-12 03:31:50 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-8852933fb0ec03ab3dd7d1a2f6e9ff535ff39ceb665a243416d2abff80d8f482 2013-09-12 03:16:54 ....A 312324 Virusshare.00097/HEUR-Trojan.Win32.Generic-8857d3ce406989c5b91cf849aa914181e7bef2284357ca8e4ef8690d319d076b 2013-09-12 02:30:22 ....A 199168 Virusshare.00097/HEUR-Trojan.Win32.Generic-885cce81e8a5204bfd471bc61d0c55f4a65914ca61feef313878a188872d4fca 2013-09-12 01:48:56 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-885d3257c8b01530c988fed831078b71cad1b8e588d79fd0258b237e0225f20f 2013-09-12 01:45:56 ....A 128000 Virusshare.00097/HEUR-Trojan.Win32.Generic-885e356acedae1f950f50c31018ad4f621cb083d7f3e34db32d2be56bf387ab2 2013-09-12 02:30:40 ....A 2560740 Virusshare.00097/HEUR-Trojan.Win32.Generic-885f07bb5229725327e383ec9214cf14382a8b3f6ae4e42390c8fbccd81f3592 2013-09-12 02:01:32 ....A 29184 Virusshare.00097/HEUR-Trojan.Win32.Generic-88631672e76f232e1f44ee188a140d340e7216c015878bc3982bef61c59c93eb 2013-09-12 02:06:30 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-8866b7b71db76518e58d23d3c46655c8272847de7d696c42d0370f3aa7f796bf 2013-09-12 02:22:00 ....A 45130 Virusshare.00097/HEUR-Trojan.Win32.Generic-886a663aa94158c1f4d4a81667fd3b653db170d15f8456c5c22a9d5ccfb28883 2013-09-12 02:20:28 ....A 160242 Virusshare.00097/HEUR-Trojan.Win32.Generic-886fdc3fbd4af31bbf8a8c4a6d20df8cc99563ce7378ae60ace304560e65e93b 2013-09-12 02:01:54 ....A 389136 Virusshare.00097/HEUR-Trojan.Win32.Generic-88757f27fc96d83e73c6b1d0c6003d35f2cde03977e6ec76f4145d9cb6919d8f 2013-09-12 02:54:50 ....A 371712 Virusshare.00097/HEUR-Trojan.Win32.Generic-88761d8305f8a13e84f0fb87f91002d9f61b3621bb67df6f2e1f4b13643738e2 2013-09-12 02:50:36 ....A 450560 Virusshare.00097/HEUR-Trojan.Win32.Generic-887b568396218f1d98d8a8ae2f0ba183cb5e3943c707d3ba7d28fe396f943e84 2013-09-12 02:06:26 ....A 835584 Virusshare.00097/HEUR-Trojan.Win32.Generic-887f09fdcb6d5f9737eb0174042e290324947d7166d0600b69f12a0ca6c9c2d6 2013-09-12 02:25:10 ....A 110943 Virusshare.00097/HEUR-Trojan.Win32.Generic-888022dc85a3b99482a8e8196d4e7b28bf0fc4a3c00aa2ff5d09d58e3083b62a 2013-09-12 02:55:38 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-88808649a27a0357237896c742cc756023f8e073a0538ee3faeffa0584537985 2013-09-12 02:26:38 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-8880c5e3f682668b7e271376901437f657174bccc29318f468cf70e67bf2d7e3 2013-09-12 02:14:24 ....A 1085592 Virusshare.00097/HEUR-Trojan.Win32.Generic-8882bc1a45992860605860fd6d2f991ad09c8574aa1c55a3b2aed819ebccdde9 2013-09-12 01:56:00 ....A 447957 Virusshare.00097/HEUR-Trojan.Win32.Generic-888808810cafe5c55805c7753d140329bcfb5740924419c7125002ac6193c761 2013-09-12 02:06:16 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-888e7706c69d743a42f493f2b3b5243283d2dbfbf5fc6fa77970062729e3ef8e 2013-09-12 02:07:54 ....A 12508 Virusshare.00097/HEUR-Trojan.Win32.Generic-889193678ef2ef7ff1a0f21faedba0209a391c81a74a771f0e83020f325b12d9 2013-09-12 03:31:06 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-88945494ba7c3d5f613be77feae81109b9f81bd66525dde8c714aa54d04aba54 2013-09-12 02:58:22 ....A 207360 Virusshare.00097/HEUR-Trojan.Win32.Generic-889ad0a190ee8274c35ff6720e8561bcd865071fe1eee880fb53c8d649f1713b 2013-09-12 03:06:00 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-889bf9eaf7f3e2c97f23fc23a4e5e2dc3fabd7c4b3c65135aed2f0c9d722c68c 2013-09-12 02:05:28 ....A 226726 Virusshare.00097/HEUR-Trojan.Win32.Generic-889de8cf601209a1bdfbf27711b3f126b207c24dd9a2b8dd478de8054da55709 2013-09-12 02:40:42 ....A 20971182 Virusshare.00097/HEUR-Trojan.Win32.Generic-889debc9eeb949bfcd8cc78be0ec4e72545188ca5429935bf816bf3de8d501b9 2013-09-12 01:53:28 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Generic-889fd064ab980bc6d4d763e822e24d36fd9186464ad02d10af08d617cb3e921f 2013-09-12 03:11:36 ....A 46730 Virusshare.00097/HEUR-Trojan.Win32.Generic-88a6b11a2c6ec47a6386e1be23097378fecb3f474c48522596583a856b461c80 2013-09-12 02:10:48 ....A 32698 Virusshare.00097/HEUR-Trojan.Win32.Generic-88abbc2fd3ab56c63b78db3cba223ba5388f5b6ed90006eec71f376802244853 2013-09-12 02:44:16 ....A 69957 Virusshare.00097/HEUR-Trojan.Win32.Generic-88b8dad957851f9ac3e75f4c7d2bd544b4d3cc6abedf3ff3444aecbb00bc78d6 2013-09-12 03:17:26 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-88b9ad61040e10e821b1039f1b0b2964514f1af69c7c1daa597aa0cb374d5dd4 2013-09-12 01:39:18 ....A 151556 Virusshare.00097/HEUR-Trojan.Win32.Generic-88b9d8c404db51dfb92b2caa6e34bf0634c425ae924c51ec8950f9207722d19d 2013-09-12 02:26:12 ....A 322048 Virusshare.00097/HEUR-Trojan.Win32.Generic-88bc0dcb56aa883eba18f5dffb0a613983e134de81909269130e839de3c5e2b2 2013-09-12 03:24:44 ....A 73040 Virusshare.00097/HEUR-Trojan.Win32.Generic-88bc8e32b4a4e80c744221d500080eb479a4f7e9738dd9cc375bb8df4a5c7170 2013-09-12 02:13:30 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-88bd27428fe4c4c27bde3f9e9ee96951d43f95b778e6fc798c9462c36a5521f0 2013-09-12 02:58:54 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-88bfe94d8df78ad0001b5ba900777d49875a286e3dbebcddb395e29b0120959f 2013-09-12 02:54:40 ....A 8704 Virusshare.00097/HEUR-Trojan.Win32.Generic-88c0d39f7584d31dc20771cd165c69ed7f5ca51bd63af51dda7aaca777d521bf 2013-09-12 01:45:10 ....A 305664 Virusshare.00097/HEUR-Trojan.Win32.Generic-88c2239335c42001c15bbd2242955db9d446e7a7c24787a70fcd6f3697c26503 2013-09-12 02:56:16 ....A 81292 Virusshare.00097/HEUR-Trojan.Win32.Generic-88c266c361543d11f32dc77343bf9cdd0132c87b844816ec507f46c2a43f0829 2013-09-12 03:30:56 ....A 138752 Virusshare.00097/HEUR-Trojan.Win32.Generic-88c47dd063382912e0fa24b9aed0b62eaafac2df236d5a531a5fe77bc659b856 2013-09-12 03:14:40 ....A 454656 Virusshare.00097/HEUR-Trojan.Win32.Generic-88c6b41363930752c2676a36954f3d09549c1b61441d62d6ac81e29972cd0105 2013-09-12 02:12:28 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-88c9d63c7e1dff2be12172eba94a704b90b300836d40d6d79515ae05217940bf 2013-09-12 03:05:58 ....A 233984 Virusshare.00097/HEUR-Trojan.Win32.Generic-88cadac8cb97350edb06e4499c3e2da5b88b9862566b22d1831cfd12b9edc04d 2013-09-12 03:04:08 ....A 317440 Virusshare.00097/HEUR-Trojan.Win32.Generic-88ce3d6813b634b20eb58933ed91e9f6f7c7af6c6de7722d81fa60ab07a39adc 2013-09-12 02:46:04 ....A 430168 Virusshare.00097/HEUR-Trojan.Win32.Generic-88d3970e7fdaa2f73eadd80826c0f5888e2a59c18548ce405540da8a2b8d2dae 2013-09-12 01:45:56 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-88d5407c42665f53c66d99a7d4ee0ee792167333a649d6d4406283dad3ced463 2013-09-12 02:12:00 ....A 332288 Virusshare.00097/HEUR-Trojan.Win32.Generic-88d6670ee3b3c4d3bd4a379f04ed29d211c1ffe4d6e608e5fadbda9358a58269 2013-09-12 01:58:40 ....A 801215 Virusshare.00097/HEUR-Trojan.Win32.Generic-88d67b2f4dfa2a8d06bedec68e3f8da510ccacf4e528cd813ce56040a9894df2 2013-09-12 03:14:10 ....A 304640 Virusshare.00097/HEUR-Trojan.Win32.Generic-88daaedd44cc6628811ae42d27bf15d5782f61878a774ffc106a8f31de55e9d7 2013-09-12 02:34:26 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-88dbf0c0c1d5db71d9a5593844d843a6cb13e67f3b41ccc9f01e756b8e38a27e 2013-09-12 02:41:16 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-88dd8f06dc9d6806c83a53af49c767b3db73cc6a58b25975b6688a464db80c5b 2013-09-12 03:14:34 ....A 774828 Virusshare.00097/HEUR-Trojan.Win32.Generic-88df5c6a6eea67e65444cb99c4bf9b45f4e69a19c5fb083d3edb98bcab2cf002 2013-09-12 02:01:24 ....A 759296 Virusshare.00097/HEUR-Trojan.Win32.Generic-88e486714de2bbbd71e882260c2506deee41c6454c32e638057c16938b7e682b 2013-09-12 02:06:38 ....A 495642 Virusshare.00097/HEUR-Trojan.Win32.Generic-88e7fd3834d8c8ff909e8307ff5d35ae77229a78f932b6d30146dc2f891d5f59 2013-09-12 03:27:22 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-88f09a4f5ecd4a0e05ab8bda195f01d2d881666ab0c48f236fc7ac12e4059fae 2013-09-12 02:59:14 ....A 46311 Virusshare.00097/HEUR-Trojan.Win32.Generic-88f47e92172234ef10b99ad3d198c48da3bc2e70ba500ea8834cfc1d8c3424b1 2013-09-12 02:02:10 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-88f93d2c37cf7e961b1ab231738da26798bc1db1bb99abd66386691c9f8dc0a3 2013-09-12 01:43:24 ....A 36195 Virusshare.00097/HEUR-Trojan.Win32.Generic-88fb052ae1610ea86b66b2e71675f808bf5c9aa07ec750de100110ad0204aaf6 2013-09-12 01:46:30 ....A 464384 Virusshare.00097/HEUR-Trojan.Win32.Generic-89014b46fc770f7de5bab8c063d863a0e58b6ed336c276fa7a1ad9f502905d2f 2013-09-12 03:03:56 ....A 44670 Virusshare.00097/HEUR-Trojan.Win32.Generic-890197f22cea5a1bafb2858fa65ce5fbc10a048109cb22b9194225badc263b98 2013-09-12 03:23:08 ....A 459776 Virusshare.00097/HEUR-Trojan.Win32.Generic-89038904ea73ca89f89c40cc238dab2edaeec9709eecd0ee2b24025acb3ca4c9 2013-09-12 03:28:36 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-89075d7853c590fded55e8052502dd4c6c537cd53c4d6cf2011941e2943aaac5 2013-09-12 02:37:28 ....A 96125 Virusshare.00097/HEUR-Trojan.Win32.Generic-89084c7e48ba3cbc80337586028576071d01f16bd559e230171b9a9733d582d1 2013-09-12 02:28:24 ....A 187992 Virusshare.00097/HEUR-Trojan.Win32.Generic-8908efc69f8c0dcb610c7938cc557df6cd901f9e90f5caabd4f0c362cca7350b 2013-09-12 01:44:06 ....A 328049 Virusshare.00097/HEUR-Trojan.Win32.Generic-89096e0b18aa8a11f633fd96840c63b9112026dbf61c68039644f2958902c534 2013-09-12 03:19:10 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-890b1a3f5d50030f15d6f2410837a60fa063ce1f5f9eb086341424e951f93b9a 2013-09-12 01:53:32 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-890e8e26d919c97bc2066b3858f74a852598c5ed5b3188fb31b23cf1630cd3c6 2013-09-12 02:16:36 ....A 62060 Virusshare.00097/HEUR-Trojan.Win32.Generic-891695f16c9604d071420a9aaf6999eda79614d37a8e8a63321ae8c1a7e00740 2013-09-12 02:47:34 ....A 152064 Virusshare.00097/HEUR-Trojan.Win32.Generic-8918ec258d3d3aaebf8c174fa3edc9dbf83ca7ca4d9d9cdf3c849822b810e07d 2013-09-12 02:40:06 ....A 391021 Virusshare.00097/HEUR-Trojan.Win32.Generic-891a163b52b7eaf7b0ff9d5f162bd84d2a117c667e9030ae9379ffbdffe0fb51 2013-09-12 02:35:20 ....A 333871 Virusshare.00097/HEUR-Trojan.Win32.Generic-891a611873e7e157e3c6cbb284c7b1e48b3bd4ac9c4877b42a39d35486464052 2013-09-12 02:34:06 ....A 241170 Virusshare.00097/HEUR-Trojan.Win32.Generic-891dc7c6f57f9915ba38a51b1668972d722aaa44eb76e2f06c9bc7b49e84a0e8 2013-09-12 03:26:58 ....A 55918 Virusshare.00097/HEUR-Trojan.Win32.Generic-8923bb273cd09339da47c7511c7d0cb34eef7946b702c206075d1179f6c3d9f6 2013-09-12 02:49:28 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-892d76e79296e04b3845b77ad858b7fefc3bfe49fad36dfb238c8010990d5c82 2013-09-12 02:02:00 ....A 8487110 Virusshare.00097/HEUR-Trojan.Win32.Generic-892fc667fde54e17d051b2d4e78760ad563e69d2f3336690b1622fe27c669e5e 2013-09-12 02:28:00 ....A 11976398 Virusshare.00097/HEUR-Trojan.Win32.Generic-8935d695a4beadb766ffb2a1989257796fcc9122bb5db0ebb3baa2b801c3a8ff 2013-09-12 01:49:56 ....A 80008 Virusshare.00097/HEUR-Trojan.Win32.Generic-893e5847db916201cb3a4779cc32a817f24565e50d74a26633dd027c69f9ed28 2013-09-12 02:22:54 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-8944b32ef3ec4f92fb5a442703514851d033c5070624a9192c641377d99fafb4 2013-09-12 03:18:00 ....A 368640 Virusshare.00097/HEUR-Trojan.Win32.Generic-894f0143dc9431937561ce8c9ba08105a76d075190c2dce540dff28b4722ea76 2013-09-12 02:56:02 ....A 378880 Virusshare.00097/HEUR-Trojan.Win32.Generic-895517c8f7391b65f55bf7b3386170339a180666508e40c63ef73cb3b4a98e3f 2013-09-12 03:15:06 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-8955a18a8970584d8c7bcec3fea11ee26d54cf9cb6b2d8c336d38b2505823e61 2013-09-12 02:37:26 ....A 51730 Virusshare.00097/HEUR-Trojan.Win32.Generic-895b8ef4402149924a14b7ecf1ea71f847c3f3e71a5dcbaa23828a6d6ef85cdf 2013-09-12 01:52:36 ....A 73156 Virusshare.00097/HEUR-Trojan.Win32.Generic-895e0d85b5b91508f7dbf17240b7bde4ce59d0da349aa8165524812395fbefec 2013-09-12 03:11:28 ....A 43892 Virusshare.00097/HEUR-Trojan.Win32.Generic-895fd739d1b8cf865924faa343972892f42ecb605807217875490d38086ba328 2013-09-12 02:08:00 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-896347bb55d512d66f4633a2411d32b3abc2b314528aea60fd956710895f871e 2013-09-12 02:25:46 ....A 272896 Virusshare.00097/HEUR-Trojan.Win32.Generic-896ad4d945a58b7ca7e0122458346b8877c28f8c6ceb978d3b2211045b25d132 2013-09-12 02:07:58 ....A 257887 Virusshare.00097/HEUR-Trojan.Win32.Generic-896b01a338d7ff41c42657aab9b8ae98067dae922878d887e30f9d96626348b0 2013-09-12 02:05:06 ....A 133632 Virusshare.00097/HEUR-Trojan.Win32.Generic-896b71a0bd171693961938c9200ed324659b9325265ccf1e8e723c235d02694e 2013-09-12 03:26:08 ....A 1164800 Virusshare.00097/HEUR-Trojan.Win32.Generic-896fc20adc70d9cb97f36572208001669c4dbb88e71f40af3837c8e66a5018a3 2013-09-12 01:42:20 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-89706a558d83a00a31f8f17cc4118918f732736837955e34f30ac5660b978cdb 2013-09-12 02:12:00 ....A 884736 Virusshare.00097/HEUR-Trojan.Win32.Generic-8971571fef65fb3feea2b04a64aa3b8864f95c5bb2184d617b256daf3d5b2196 2013-09-12 02:06:08 ....A 84848 Virusshare.00097/HEUR-Trojan.Win32.Generic-8972293b75dc3a2b3ff760196c28184bdb74c432684ca41496c31d0817b445c8 2013-09-12 02:07:10 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-89736186b799bf93fe8a5820ab8b1537565cb49db1ed8a1f8a450594e5e3de83 2013-09-12 02:55:10 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-897c0c666bd4fcc655b9aa6653744537730dcd6f2d82f0720f0cbcedf831b75f 2013-09-12 02:48:06 ....A 172525 Virusshare.00097/HEUR-Trojan.Win32.Generic-89841f0e76e6b039803e03f766010954be49f53bf7d84bef53ff0d9efa95c6f0 2013-09-12 02:25:48 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-898543f9310ce44d0f388945b13a4e91e11483f84802f31bed961ba4915489f5 2013-09-12 02:26:40 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-8987cfb05023ec952467e4a43ac802bf1b4d1383669a455a70e5f517f1f6b90a 2013-09-12 02:09:56 ....A 562688 Virusshare.00097/HEUR-Trojan.Win32.Generic-898d1b5b494ddaad13909489248a0d68e28d4a08f64a62cc866216a38f4934c8 2013-09-12 03:21:00 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-898d2af23257f88ecf4f17d916304df150a6e6734d5e1a07944641d52675fb6a 2013-09-12 02:05:54 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-898f97711acc5891a4cbbf4fb0dbc4012a7372e3d601f3312f62fd202b4cf13f 2013-09-12 02:03:10 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-89916e76164b822690b1a03362dc48c605f20fa05c246b1f45dd45ca7856dffc 2013-09-12 02:40:16 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-8994ac8ce0e3ace8a506c944c2f870626d3dc86831b67d0294617d01dcd6c817 2013-09-12 02:25:46 ....A 508595 Virusshare.00097/HEUR-Trojan.Win32.Generic-8995b8027ce37843804c0de8db4d857ef21f4bd114df293a53b73f2c4dcf01b4 2013-09-12 02:13:42 ....A 492544 Virusshare.00097/HEUR-Trojan.Win32.Generic-8998e0b29cee5aa4e108ad56c901633528acc32e3c50fc1271b795f526387389 2013-09-12 01:49:32 ....A 443904 Virusshare.00097/HEUR-Trojan.Win32.Generic-899ba8ad562d62d48438584838b1b615562c70a6c5ccba1a487e96b9e6331d39 2013-09-12 02:09:02 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-899c659328b78e4a1d912b791d4e29b0a8daf5e2b96b88442fcadc6c81222eac 2013-09-12 02:51:38 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-899d92f62ce676f782166ac9a1d493c74ba52f3e0da14d4dc682955f9d4af147 2013-09-12 03:14:58 ....A 455168 Virusshare.00097/HEUR-Trojan.Win32.Generic-899e532d403e4b7b8fb8b1881b0a662afa1d20ff20b6e62f0f5cbbc2b8cc804e 2013-09-12 01:38:34 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-89a0e33b7c8c5fa7b17082da99e97aec3a7405576d37580d725f093a921add53 2013-09-12 02:36:14 ....A 410112 Virusshare.00097/HEUR-Trojan.Win32.Generic-89a2218fbc16f11bf901117d22d22c3d1b28d6dbe4d230bd80e23881aed49890 2013-09-12 03:31:02 ....A 308224 Virusshare.00097/HEUR-Trojan.Win32.Generic-89a3bcef2861b1d3c695397b863c55adad5ce93f1d750fd4952399556800c34e 2013-09-12 03:06:46 ....A 532992 Virusshare.00097/HEUR-Trojan.Win32.Generic-89aa55f55030371230fb36dc4492b2b6ecbfed6ae3585827700b2d894db5a3ec 2013-09-12 03:03:32 ....A 2660352 Virusshare.00097/HEUR-Trojan.Win32.Generic-89aaee4981aa0e7c7f4a1ab2c061d3bc6ef06175afc5c98c674e84d840d10c82 2013-09-12 01:59:14 ....A 227840 Virusshare.00097/HEUR-Trojan.Win32.Generic-89b5ac67de410db73c524b001e55f1d1c446ebb3af6719e6b56df3b8856a2420 2013-09-12 03:08:16 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-89ba9e709edfd6255fc6d07f7d8b9fe448993cff59b5e7534163b55c7d05cfb2 2013-09-12 02:30:20 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-89baa4e1433018457c7ba78cf1855a503e6e3d34eba29afdc0c8cc006c9d33e6 2013-09-12 01:52:32 ....A 77181 Virusshare.00097/HEUR-Trojan.Win32.Generic-89be44d0774692d2d635c4c4793f21ef53a2a4f6b0f620bcc5c100359629248b 2013-09-12 02:01:52 ....A 251392 Virusshare.00097/HEUR-Trojan.Win32.Generic-89c0dd73cc83e5b65cc4424502b157cb2f5b212e76e958b471dda39a6c24080e 2013-09-12 02:46:40 ....A 301056 Virusshare.00097/HEUR-Trojan.Win32.Generic-89c3ac257ea2ce0e3e92f07f4c8fcf127a6edae671aa2d63abd399e47010a2f3 2013-09-12 02:43:08 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-89c49f1ff9e8501c44cc37234c767e24b98997c4c8fa3f56583c3c2a507c875a 2013-09-12 01:54:14 ....A 508928 Virusshare.00097/HEUR-Trojan.Win32.Generic-89c4c1beecb6bdb5354338434704d326453a71dc675d895ada475784bc5822f6 2013-09-12 02:54:56 ....A 181248 Virusshare.00097/HEUR-Trojan.Win32.Generic-89cae79684caf7520015959a85307e5ce81ca04c8b56b94b5c21ed15e17b0fc0 2013-09-12 03:01:40 ....A 174080 Virusshare.00097/HEUR-Trojan.Win32.Generic-89d92895a1cf4658ede8147990f049e62122e771ebfeed9154b5b7bd7772e6ac 2013-09-12 02:46:16 ....A 107520 Virusshare.00097/HEUR-Trojan.Win32.Generic-89da508091baf35b3c44cc773d9ab45a952e4ecdacadba983cce9e37cda790a9 2013-09-12 02:37:46 ....A 142168 Virusshare.00097/HEUR-Trojan.Win32.Generic-89e00dda75666ce9a7b6942b47db04cb9953a5fc3ce521cc403cac07c899253b 2013-09-12 02:06:40 ....A 347648 Virusshare.00097/HEUR-Trojan.Win32.Generic-89e6f1e8a0516e5df51225669cec1c30aaa62f4b3c35274022e02b0e2997557c 2013-09-12 03:19:08 ....A 2324480 Virusshare.00097/HEUR-Trojan.Win32.Generic-89eb9eb3cf47e1aa45904af0f4c4aa88ce64f0653feb2169cab8d5a0ee32d974 2013-09-12 02:16:22 ....A 581120 Virusshare.00097/HEUR-Trojan.Win32.Generic-89f331439a0a45a68b83b71ff1d1fbd4bcb2880534bfee0ae53d0ccc432da344 2013-09-12 02:49:28 ....A 71524 Virusshare.00097/HEUR-Trojan.Win32.Generic-89f610fc207f4ac47ed904fad5f0bc40595c8715ec7a4fbe7bc3c4d7fb55b6c6 2013-09-12 01:47:16 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-89fc7957b5412b9182e2a14958ac1a9885d02184b0f23c2b5ab5d98f41485a1f 2013-09-12 01:50:14 ....A 3722281 Virusshare.00097/HEUR-Trojan.Win32.Generic-89ffe594c21f86068e92d4a985d26e013b47eb2bf72173a4c046893e56da7ded 2013-09-12 02:41:44 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a03c76cc2829c084d5fb7a299f447e378be9761d3901ef1e7bae5dee4deae98 2013-09-12 03:32:04 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a0499ad59cf18f6c11e04d2a7e58a8c945c86b02eb70485915c64a23adcfc59 2013-09-12 03:26:54 ....A 65808 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a050c348f13c0a2019692be0ef5c5cabdd25e4b7205803eb8949e265e5e076a 2013-09-12 03:05:38 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a0558eac1876af397ebf834de7869d69afb2d31d75f0e61d2a3f066109872fa 2013-09-12 03:19:16 ....A 564224 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a0c17b878333f53a75f35a339fa094b449ee13678b391ca0bf4e5a153cfe4a4 2013-09-12 03:27:30 ....A 428544 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a1303535ca87477b9650776241f808eaafb63b065830620e4c092731299c28e 2013-09-12 03:09:56 ....A 2420736 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a1e6bf096485cbbc911e993b57471035d0d693700d7a621fff47876f79e4538 2013-09-12 03:10:30 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a28f2f3ee68423c41315253afdb59d1b327499cb9ed47def62609e557df12e4 2013-09-12 02:23:04 ....A 202240 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a304074ff28abd8bf0d53f1d7ba66372e3f5d0c2648200a32ceeff2d100fe22 2013-09-12 03:26:58 ....A 768512 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a31d220ce6d76818a55ba142ad18c085e804386049d8c130ab2a08db07ecc86 2013-09-12 03:11:28 ....A 435786 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a34019c9d8b334f36cd2bd91ccee82321bc89a53b1bdaed83ac1cdc974554b6 2013-09-12 02:53:26 ....A 226305 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a3bf1534407040695aae9eb2a414024fef04ca187c9ba116253739a84fdf6de 2013-09-12 02:50:32 ....A 4950528 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a3e21a2409746bea80ba1762a0d04339e5f62c437a3814c7b186bd4e9835c2b 2013-09-12 02:12:20 ....A 58368 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a4117673e3bd9e1ad23186d9ae43b730b6093bb208123c2aa547ca9b9d7b526 2013-09-12 03:05:52 ....A 2536104 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a4336c9c14f5248f3228929fcd1262a73e8b19fdd4cca5e7c4781b472dc491e 2013-09-12 03:05:58 ....A 608768 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a4545591d80b8b9980eb865a2b2e58b1892181e5b97d28a4273a72544217805 2013-09-12 02:10:26 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a490a411902878f2262250e61d935a5f7d97483d1f557fd4dac165609349e8b 2013-09-12 01:45:06 ....A 1019904 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a499c5fafd896dc53d76e3a9a3a289bdf7103add07bc444b31f59aa2219b93b 2013-09-12 03:29:10 ....A 385216 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a4d2f42523e66f302fd85135fa9b11604cdeb3660f394588073266012e3a851 2013-09-12 02:35:42 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a4e78c8d1170455c888fde78ea34ff21da90b868b9a5b31c497cc2604244050 2013-09-12 03:07:40 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a4fd2fae2ba3609efda4d26af04f68af7ef7b95f46b99c9a83a804582627341 2013-09-12 01:49:38 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a5559b6096f2b9ab2704d7d73549660c88a9fc185c0da2941946d7503fab82e 2013-09-12 03:05:44 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a55e49547ad1cabab9ff3a67fdadd6279b0b4d86c9b7a3e218df89b8b0737e7 2013-09-12 03:11:52 ....A 105331 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a57a2403adcaead192b1eb23bc41f3cdbc409dca14d3b98f90dbd53b85fac82 2013-09-12 01:39:16 ....A 2427904 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a5a39f291b2fc7ebf3f87954b409ec8c7e790a620e6e030a37b9d5219370122 2013-09-12 01:44:42 ....A 580608 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a5bdb488a4bc8282af307265e10b692dd77ed7d6609d9d1637eebd5492491c2 2013-09-12 02:08:44 ....A 66136 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a5ec203a99f83596fc61fd86db8abf5e5a5c9e15678861fc300d7055c0ec6b0 2013-09-12 01:58:00 ....A 197632 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a609ff59c3bf4eebbd7bdf576a03265ff443f974e13241ae065c8081df511e3 2013-09-12 03:03:22 ....A 132378 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a6f78a7a5a03f71862c663bcfef7dcff7d84c36fc86b7c186bf95ef7c2c6f32 2013-09-12 02:29:54 ....A 60183 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a6ffd50c2cb0b848b9bc34638cf9de414e0e0f088e73000e6538e20cf768ab3 2013-09-12 02:29:44 ....A 86711 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a71a7d180b124bad91245c59e3a135dcaabf62d266fe3b9d504a9d57db79a2d 2013-09-12 01:57:26 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a766eefaad84ce19394e172d506c28bd4a79e43a433173de98ba8b0890ea648 2013-09-12 01:45:22 ....A 113152 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a767848343d4c3e69e7edf4255d26ec4ddcb1f397a80467cc5bf501ac16c0e4 2013-09-12 03:06:06 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a7747243dc39c272568278bae0c51f640a94345b38fde6032f25ef167bca250 2013-09-12 01:41:30 ....A 51968 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a7c71a600656a640cfcf0a479221e4d4fe5f133aab3ca4b52837db3ed107e12 2013-09-12 02:26:10 ....A 338944 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a7f9badd213e9b73f0a46584e64883adb7e1240893319ab3e041e2d1bb8b4c4 2013-09-12 02:59:02 ....A 345088 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a81dc210ab9d844e765c6c29ea5e9bda7fbb055a58baec09340e8662fb86728 2013-09-12 01:46:00 ....A 19968 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a832ec2a010610738f6947e2f40f72c3ed9677018c481bc63f25cccc64920c7 2013-09-12 03:12:06 ....A 119808 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a8afd58891c333e0fa6ea67ef851e3f5cc1d858fbec6b8fffdb234051de55ad 2013-09-12 02:33:04 ....A 16640 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a93b51e4e9e365c9d213ae5ff9d760f039dbd003ed25a0e4439e9ea90ace28f 2013-09-12 02:23:22 ....A 5798912 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a9954bf58026e572cadc8b067425c7494bc3dc393d14fb95297e25ba7f92624 2013-09-12 01:55:56 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a99b1f6d2a2f57f3a306d001d66708e803311b9574aa37a56e33287eaf68187 2013-09-12 02:08:16 ....A 1117184 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a9af6986ebc00b085f64a07a21978d4178d19cfa01fa85a7b9725b306401d70 2013-09-12 03:09:50 ....A 261960 Virusshare.00097/HEUR-Trojan.Win32.Generic-8a9f48b9ce0f5ca65663b13f06e389561612fece83a0b4fa0c99a84737fa0f19 2013-09-12 02:46:06 ....A 322048 Virusshare.00097/HEUR-Trojan.Win32.Generic-8aa015b22edc23371982dc49e398dbd81e972c9e8ed58814ece39a82f9d23f81 2013-09-12 03:32:10 ....A 197047 Virusshare.00097/HEUR-Trojan.Win32.Generic-8aa8aded6e41d575505f9a4f684fe4ea06bda66ab2af39fa540d3cf499e654c8 2013-09-12 01:51:10 ....A 63587 Virusshare.00097/HEUR-Trojan.Win32.Generic-8aa935d16d8c90a70d26a18a288e73d61ebee6b60b86ed6bc97973d39b7c7e2d 2013-09-12 02:59:42 ....A 21602 Virusshare.00097/HEUR-Trojan.Win32.Generic-8aae4287533a4c3327ff903ea4316feb9196754d7d8460d015d832be1cfec655 2013-09-12 02:13:54 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ab0453d1571bad1db73779bf40787c7d9a8d60426757078e99c30ea5ce09fc1 2013-09-12 03:12:28 ....A 194048 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ab479f1b89433ffa1ee3c1218cea9bbedac727299189418917f697a49de381e 2013-09-12 03:17:42 ....A 2662912 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ab8c33027bf579e25ed328164ba5c6e5b8b4c7d37dca92325f9f1592225910e 2013-09-12 02:49:08 ....A 604672 Virusshare.00097/HEUR-Trojan.Win32.Generic-8abfb7c69ea34ab05442dd6a302c7390677b386e38bf24b8aaa0a2f3e3352b15 2013-09-12 02:54:10 ....A 2855612 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ac24ae09cd019adf88d32e4c9206306d39d2c215581add0f013462c702add7d 2013-09-12 03:28:48 ....A 1679360 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ac4a735e0e5656594ef684982cd46568f722fe6ffcdad75233ace1357a0a30c 2013-09-12 01:44:20 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ac968b8129b572a67a6501234f7e151e1d8e8f50da7fd8f7eaca7e1e29162eb 2013-09-12 02:53:54 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-8acf98bc4c4c9ab6ae175d6d222e86979963a42a297133db8cbcd6b37d807b01 2013-09-12 02:15:18 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ad3aa57ba99deb47b87de50de4476df31e8a6a9658cda65d4954e213ce430ef 2013-09-12 02:06:12 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ad4d7c678f2500462426ebabecb170d38070ff73af94369c34f43bd0cf5125f 2013-09-12 03:15:36 ....A 2510795 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ad65d103a599a378e17c05357486c35692902d440b14032867ca86e9019c301 2013-09-12 02:37:12 ....A 114120 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ad9f323bd072c0d97768905b850a83ebe683c5b0ebb4b9fb249c039a33dfc91 2013-09-12 03:21:32 ....A 58368 Virusshare.00097/HEUR-Trojan.Win32.Generic-8adedd9c719bc60991b792e423a1a6fee8bc4a92c73ccebbab9fef3c4558d02e 2013-09-12 03:12:06 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-8aece280b5d895bdb97ca269d4778d478b647fab6f84bb035dea72de7907a8a9 2013-09-12 02:05:36 ....A 4876037 Virusshare.00097/HEUR-Trojan.Win32.Generic-8aee06a4972fe69c370a9a84f88634fafcd1201368dbb27c7f759cfac044c896 2013-09-12 03:11:58 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-8aee7da6c2480cbe976f3723114dabf76dd4fe87fec82088df0cbc91dc3322e8 2013-09-12 02:17:50 ....A 344177 Virusshare.00097/HEUR-Trojan.Win32.Generic-8aee8edaee2c4fa9d32e9f8fa9ad24b8d192ce867941d024d78369fb48e7cd41 2013-09-12 03:15:54 ....A 1039827 Virusshare.00097/HEUR-Trojan.Win32.Generic-8aef9b77ef695197753420a44cdbea0e253aee220c32445606dc354ba830d4f9 2013-09-12 02:30:48 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-8af6c2f7ec4cfb0541d3359d8925d600a6220f5859a1b2aa88f1263e4690e50a 2013-09-12 01:42:18 ....A 294912 Virusshare.00097/HEUR-Trojan.Win32.Generic-8af7e0e897f9a8107d3340398f6a4eaafcfdaff9eb368ea725d3ccda191ba215 2013-09-12 03:17:56 ....A 466944 Virusshare.00097/HEUR-Trojan.Win32.Generic-8af85155132493bb37637716712b559064789a27578788e8e5fbeb3bd401747d 2013-09-12 02:11:36 ....A 28000 Virusshare.00097/HEUR-Trojan.Win32.Generic-8afb3c433cfebd7c320267293f1909917020ad3e5da9939ba5a5ebf9bde552bf 2013-09-12 01:46:42 ....A 186880 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b0275c7453970c8922ccee405f00cf7f6c301f77bfa83410f27bb7dc6d26d0c 2013-09-12 02:22:50 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b057b00ac15ef7098a985229417403bb489bd1b953bf5a3cb05e455d0fc52bc 2013-09-12 03:19:18 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b0623b2981f8b9200e9e055e6f420edab5dda9dea10c082aba7772810f99091 2013-09-12 02:27:28 ....A 470016 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b1081474bace7e0ada237771482a1550e4acb7c47f57c2d510c58786d59468c 2013-09-12 03:12:28 ....A 307308 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b1a152e55aba186c1fa0dcfe9ae34354856e18e46630d309146312952eb123f 2013-09-12 03:04:48 ....A 878103 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b1b3b5f549585b7b8f45ac7904081901788eb11e77e99bbf79deeb6f8984bde 2013-09-12 01:43:24 ....A 1320960 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b273d566a409322950610d2b0ea7aea098b456bc239891222fd3ac7f2f5a0e3 2013-09-12 03:28:16 ....A 164352 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b3b4781f21803bb4a681cd55e95a759e7bc33485522cc6241632d9b8565d963 2013-09-12 02:05:10 ....A 39424 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b3e08c9e3e4af9def2ec6d068803af574760b496a306d5f22c38df1c29969fe 2013-09-12 02:32:08 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b41ecd8a084ca58f20c3992bba95d80d45e496ac99d33b8c08b279fae749f6f 2013-09-12 02:32:12 ....A 838144 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b48b58338a358153f2fbdf633e5ae73cf93607feaf45fd703f573a030ae74bd 2013-09-12 02:40:06 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b4a2a0249832ff92726ed6cb32315011c20be059c792ce92ab9fb1ee14aa0c7 2013-09-12 01:58:20 ....A 299520 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b51c4830271094e4a07005db0b137315499c6441616752fc130eaa0d3a5d7b2 2013-09-12 02:15:36 ....A 80030 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b543c98ed5742f8df2436951305b1fa16a7b5471810966697b5c2de38ebae35 2013-09-12 01:57:56 ....A 2359808 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b54e2b07e2291e8102fb4b5a6a20b2c52076ab44609c97caf0fa610caaadaf5 2013-09-12 02:55:58 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b55678de322062b9b5bec834cf6d116c0ad637c77783b78fcf652424981f46f 2013-09-12 02:35:12 ....A 105953 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b57237e58719b619ad563d8de87ca885e4889510f9d642171621947c66221b2 2013-09-12 03:17:08 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b5a165219b90ceeaa9eac6c25accd6ef0d4d27abc29ba9427e6d541ffc666da 2013-09-12 01:55:14 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b5b53c99adebea3ae95cc8ecb9df550db173a979508f3eec39e502c52242bf3 2013-09-12 02:49:50 ....A 58524 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b5bc5a8ab12fa1182d4dcb88b8ced5cbb9294f6ab4c7dc6405d9a788eacb867 2013-09-12 02:34:30 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b6346b28e768c420a8693240882fbd8ee083cc515b146d15ab5d5cda617f32b 2013-09-12 02:42:00 ....A 352607 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b635830f7fc1da3113bd9f9be6ce73c0bca800f9d19e6e070b1bd5fd986fb73 2013-09-12 02:35:10 ....A 474112 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b6b35ddde9c5518b73bd632bfad6dec80496b10904ece9c001a227727bcf370 2013-09-12 02:42:12 ....A 3657728 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b715b7c868c315a2b136f69d333f08e9bb77612dfa11422773e1f875edef26a 2013-09-12 03:29:24 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b732b8706a0c30deabfe861f4bc5a9452029ef2d1a1f7992099a4db3e4196f0 2013-09-12 02:57:12 ....A 93696 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b76654235656ffae31aa9d97e71387987e9968975e23d54d717e73d514f09ad 2013-09-12 02:46:50 ....A 4096 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b77445565be906720d3fff2ca8075667a32d584b0345cd62531ad73e73c079c 2013-09-12 02:53:18 ....A 258048 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b77d7f74337a050ebaaaa9546e5e8ecc6a3592bb4401e26defac5a50926656d 2013-09-12 02:36:48 ....A 3136 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b7b2cdc584bcdfa8c2648a308511f49b71baaf93d060a9929a9983ed675ba9b 2013-09-12 03:20:54 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b7d8a95221fd5583d01aa8ce989dffe407215dc5ff47e2642c0e4de59d26de5 2013-09-12 02:43:46 ....A 97338 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b7e9803601be4a478b46f0ca2bf4927f4c21ade9ff93fd68ca9f8b427c64f6a 2013-09-12 03:04:30 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b812d15a6177a388ab8d456c8d709c33841d7dae7420558385335f41aec9048 2013-09-12 02:02:52 ....A 103936 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b821b1a7666d1d644854836c1a847fa2062d685c0e6661f09d424de40ececac 2013-09-12 02:15:26 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b8416220f6a626d2bed55e7ca530bef209ca12c642c472a8b1dbafc44f6f380 2013-09-12 02:56:06 ....A 303969 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b87f3b30ad2b26ddd48b6e6086ac1a9bb9b7a00184113eff74aa3fdc2ffb28b 2013-09-12 02:27:38 ....A 145408 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b8ece78fe8aa66a2fa83ea343ab53fa95894bbf3552450e41e68eff41f7a1e2 2013-09-12 02:48:40 ....A 37400 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b90b131d9e296e7aa5b0dd4ff1da3f0afca25e7887166ee185f67c47bbeb6d4 2013-09-12 03:05:40 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b91d94682f24c2cceaab4d910f9ec5a71e4a13eabc378585e3960224584a6d4 2013-09-12 03:09:00 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b92af0d1feaae4efbbbd8ee52a46aecb1c2523423a08acf21b8858296d01fb1 2013-09-12 01:45:56 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b997dfab243ad7c3e78c9630871e43021022dff6ebc3d44ef5e4257d92bf4b5 2013-09-12 03:06:48 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b9ca8464a495cd2dd4cc66796c2adc16b5465aaaa43d86ff5d19b2a1c1dde66 2013-09-12 01:48:30 ....A 129028 Virusshare.00097/HEUR-Trojan.Win32.Generic-8b9cabf880343c50c298106ce13b0d26678510e6d275c0d340183a39732751b6 2013-09-12 02:53:12 ....A 819712 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ba250e5d620aa39d5798fbd5d7d9b01e28e3865a0de85edbae87ff33606f580 2013-09-12 01:53:24 ....A 29719 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ba3b459091f0f2e1b21ef168d90a0a8e3af3e05e0cb3ecf251f23bfbcb3b2d4 2013-09-12 02:19:12 ....A 128628 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ba5c9f5dba37e17a757371bb70d0c55e4f31db633b85a5137140630cf348127 2013-09-12 02:29:18 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bab3e0e25341bb4384efe190becfda7c55108e47724827524885714d6e89e9a 2013-09-12 02:25:24 ....A 397288 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bb2a9bbc6be77a5b48534a70bcb9372f75f37e716fe41e8d697b836bbc75364 2013-09-12 02:40:42 ....A 287744 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bb87e2becbeb2ff16860303ea0c5e51cc8a212c2a689fcd32464febee98b140 2013-09-12 02:28:48 ....A 198656 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bbe47a09316e17086fe4fa7cdec9f3a95c14faf84e134ac0a143b67a30628fb 2013-09-12 03:24:54 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bc4bd3a0df2ed323a3a63714072a7355a99deaa51a9c9527d0155e4a5ed864e 2013-09-12 02:50:22 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bca0910085ba7322b6184e977ee0dd795574e5c487cfbe981ef8a7796b002ca 2013-09-12 02:32:54 ....A 132608 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bcd699fdfd02990c5ef9a81c05d19086d127e2eb2f5a140c3f162e4e2195e50 2013-09-12 01:47:46 ....A 345600 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bd17941247e5d4dc096b0fbb670eb528ad3029eb6fb7b160a22a5fdb6e92398 2013-09-12 01:47:40 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bd38e8762de6ee00645f7bb2df76a6855f71fe3c8f0abf75d0eab43b9ff5d27 2013-09-12 02:39:48 ....A 298496 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bd427c16e31cdf45c5ec1b063855538448e67ea7579110ff2339ea296fe0e79 2013-09-12 02:28:30 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bd97ee9ed8dedf0ca5cb7c402d83c4d337dc2100901dd81911259103f0c46e1 2013-09-12 03:27:10 ....A 195018 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bdad817626d0477730a256bdf5bc6e3932ba5db38fe5f573729cd5483bb8e7e 2013-09-12 03:18:10 ....A 851968 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bdda2acf19c41296c73f8d33b5c6c1aa530305628ad4b6f2de323b799f04a8c 2013-09-12 02:21:18 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bdfc5c9b000a3450f7dbfbeedd0976fe86f40568e9091a06e2f6e7acbc2f2f9 2013-09-12 02:34:30 ....A 53253 Virusshare.00097/HEUR-Trojan.Win32.Generic-8be4fffb2b9684034830657ea88bcd5998301292d7221be57aec7805c2022c15 2013-09-12 03:22:36 ....A 490814 Virusshare.00097/HEUR-Trojan.Win32.Generic-8be73c26ad52f5f06e41a18029e37413d1cfe589340454806dacc029f7fa8d89 2013-09-12 02:21:18 ....A 389120 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bf30b941feb5331ddb4cff6a75d2021f764fdc7da4b490be618ac1aa28b3cca 2013-09-12 02:19:46 ....A 851795 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bf3915612a5fad3621c3522f97d23811e8d18145f2a32c1e155674862122322 2013-09-12 02:26:48 ....A 178688 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bf9e86011c90f337f4a09753764505b40e2a984d4e6c7b5ef7cbf7659b405e2 2013-09-12 02:18:32 ....A 151556 Virusshare.00097/HEUR-Trojan.Win32.Generic-8bfb91e049f045fb922346066db55f8ddb07e9a2d01331e4a256fa4940cc3005 2013-09-12 02:43:44 ....A 295936 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c0060775d35ecba004e67f538709a7f5aa5fc94f4ba83589363eb83fe2c3893 2013-09-12 02:40:34 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c00636bc101433c2bccda4b6dca498eb846a123fc0ed0a03a39d677173695a1 2013-09-12 02:40:18 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c0168ca26dd34d434f861d029f2382006cc874179b49dc10a561861d6752f19 2013-09-12 03:28:52 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c061d5b5b6dc6e47dd3e883d900eed14c3cf07670a87892085619525b2875b2 2013-09-12 01:57:32 ....A 885248 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c1247ef710fc6d42dddd72541849d5b7be5fe74fee1bf8eab3ad01a078956f7 2013-09-12 02:24:28 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c1a1cfbfbd72fe533153357c0ccac9c53c954ebce40e0cca74ed643176698db 2013-09-12 02:10:20 ....A 519680 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c28006c7927fa2d36cf0613e32b02d3d0772845723c3e112f9cf4de059d72d3 2013-09-12 02:50:40 ....A 332972 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c290940afd678640d8ce20a65c1497448fc3c7303172a74c08f4ebdda47d505 2013-09-12 02:16:34 ....A 365709 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c2c76b93da349614569b38ed705ba36108251cf1665e8cc6301249019ab5888 2013-09-12 01:58:16 ....A 407552 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c2c9d7e114abe8661f3db04ed4a839de8732d0ae88345480542eaa0fd95da16 2013-09-12 02:01:08 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c2ccd03632bbcd126fbd0bd8672aaa7a8c3e86f29597045cca5c92213d36ca1 2013-09-12 02:59:14 ....A 187904 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c384e0c0e0db8453d9bf5d4634ea16c223e42e18c96627a885b09165b545bad 2013-09-12 02:16:38 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c39c4c35ad81fe673b85f26fd585018c0570ebbeb4b6c7ed7b27a6ce035b1d7 2013-09-12 02:58:40 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c4b49d8363c237aa0fe0ce71620fac729287efdcf8d4d7fcb0e0805540c4e8e 2013-09-12 02:08:12 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c4b757d639b5535becb9bd52b3a10c097c8c667ab6ff640745cd50666a36a09 2013-09-12 02:20:54 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c4bde1e8149b453d2cbd7e22fe5f9bdde2ec0c441a2eba6613122aa56efae8b 2013-09-12 03:02:40 ....A 70200 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c59e22d2de8f7c66ca039bdea3a874a1cb149e57828fbeea91780e1abcb0c9e 2013-09-12 03:15:34 ....A 103936 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c5b219887a507065af236678e7707441d38be53d501f704230119539566a663 2013-09-12 03:14:52 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c5dfa1c7cf93a243a0f55cb5dd61290644b0136b57db799bf366b59efc745b3 2013-09-12 03:32:02 ....A 84501 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c5fe0206b2edcb666e92ef5646d2fc405a90def6d0253cf5ccb6a61a1dd98fb 2013-09-12 01:59:14 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c72ff7d90723df84327c439112d779326bae965518b1e7f9f92884ffefc95c6 2013-09-12 03:18:00 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c7bd6eb4e7d7d910cf0a6dc6f7a15e661d3b0fe3fd36377905605541f67b384 2013-09-12 03:30:12 ....A 146432 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c7bf2575118e7c3fb9ae1a7c669e904c9d7a02360c4481e6ab6cc2cd7793aa7 2013-09-12 02:51:48 ....A 499712 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c7d4ad526aa603a9495947a81cc946b1787d5ca491c49e18d4298031aa28364 2013-09-12 01:43:44 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c7de112f8866116c5458868ce8f8e25e57a3016f025d280c3908a5a1942bd64 2013-09-12 02:53:06 ....A 986272 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c7ea7074ca720bb568dccbc1bd883db4f29953fbcc83ef4306049213b4885ed 2013-09-12 02:15:58 ....A 37384 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c8089a25a2f541aa447baee87d7b7a351373c77f00d6cd4950e55160d21865d 2013-09-12 01:42:46 ....A 978944 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c89fcfa739086ff5e76f67b0a8c604b16b7e14708a4a702635797868a7e14f4 2013-09-12 02:55:10 ....A 1886024 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c8e0319f4380e0e3c9c22e02db2c4ef5378802aebd41e8f72b7a5899c732687 2013-09-12 03:05:56 ....A 884224 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c9509e74ff6535cc86a0f4e6d43afaa45dcb670f4b256b557407dabf48610d7 2013-09-12 02:29:12 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-8c957e4dfab23ae99581445ba930c98197cace9c8a8affab59f8890c85535ea3 2013-09-12 03:31:28 ....A 135218 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ca39ea4fbc288b69219b8a5ac3c3dbd4fefe8640a46d59c41cda31f67903b2e 2013-09-12 02:41:02 ....A 541256 Virusshare.00097/HEUR-Trojan.Win32.Generic-8caaa8b4852c11d2f91e3c87c54524cf07ab4a4547c7c23dc398435db4932dd7 2013-09-12 03:30:06 ....A 1425408 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cae30e3bf52c77c97024e6fa306fd86e1b86c2ef4d42152778b4de73ae4cc87 2013-09-12 03:22:50 ....A 81821 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cae72520769e546c201986c8eb6c1ed41a24cb2576040e830525711bdf9c852 2013-09-12 02:30:16 ....A 714621 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cb3ba737a7a30bc7f66855b9db22593cff2c613c44195313e1d3192003150ab 2013-09-12 02:47:54 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cb51250049304e9c54f710e4f5fd539e73d5965538d19f97a276268e3979c39 2013-09-12 02:31:30 ....A 375296 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cba1f40f37cee02b16daf6a85affb8ff1272956f6d1276ea7e18ca1abc25064 2013-09-12 02:15:48 ....A 315904 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cba73ecccabcd08ec0c960c49ad92a9d1fdb7b9eb925d1f35f0b5fb3f0356ab 2013-09-12 02:23:54 ....A 44416 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cbd746b5968480a4d27a5672c32951e82b063a16bbc40aa655f4fabe2ef0dc6 2013-09-12 03:30:14 ....A 557285 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cbdccb4fb2c76c2743c8c54511ec6edab0f2b71802203ac6cb096284bc681bf 2013-09-12 02:26:34 ....A 1195008 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cbdf74fec68aca59a6617d444bd44d9f4f7685d123a0a1808afb2b20435d5b2 2013-09-12 03:14:04 ....A 205989 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cceb00d50364ff9433b32a8c14664d9329b6384a94e5b1fe85f8c8615aeac78 2013-09-12 03:14:56 ....A 429568 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cd1220ca46f5fbb3680fc863b89133bfaef5f394f86667d72591a80592540f7 2013-09-12 02:45:20 ....A 69712 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cd180b7a24ac30c41b0ec6e84d705bdefd94a3de43a664768a653dea1a28ae6 2013-09-12 01:48:04 ....A 926848 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cd5f87bab3843682c793c5b7dcf3f7eff9d2f1e6bc01490540c40dd41026bd0 2013-09-12 01:44:38 ....A 134656 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cd78f5bc68666448328586d08de5d7f70654254f702467276aecf917b65babd 2013-09-12 02:39:18 ....A 39424 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cd81bae63211660e5a733e0c49104c18f299354b77c666cefa9450ded6ad6e2 2013-09-12 02:05:46 ....A 78747 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cdbaea73c95fcbd6228180e89672b1d44784e5c7719bb8025af2988bc790110 2013-09-12 02:44:38 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cdcc035784b1f431030f5492171dc6a2299af5a121cfcb95633709ee913c53c 2013-09-12 01:40:26 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cdfc22da874165ce2690c8fde91ad4affe2b16a9ae2374547fc205515ba5943 2013-09-12 03:13:06 ....A 470858 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ce190a11ffc287f0666e0c904a509ba0e5b5c2f3963d1e2ef96d329f98dbf01 2013-09-12 02:38:16 ....A 2550400 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ce1f17a48eb07e21b3c940238e5760e68bd8f0c114349b5e6673f2f1f9f833e 2013-09-12 03:22:48 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ce3c75394e67f3b9ce5139aab8b566a6fc250a6463ad0cb3c53d48064936e9d 2013-09-12 02:01:26 ....A 265216 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ce411a3c3359575a2f9d837be1a720bacde965732e40612898232f6037323ed 2013-09-12 02:30:52 ....A 156000 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ce8aa93f30067acebe991ae087352ad5bf6851af3117225a128cdb67a5b72c2 2013-09-12 02:04:22 ....A 90268 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ced00ee7972e53abca1615edc1d50d3b9ea57ee5275561ea8b3ac4860a9f371 2013-09-12 02:30:36 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-8cef6c9ab97d32a7ffc22dd1ab97b970a2331f84a66820db6ea83a4794f7de85 2013-09-12 03:25:54 ....A 89700 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d010f6e246a2f1fd4c1f70d643f6935fd4cb506d8afa3a2732104445843d4bd 2013-09-12 02:57:36 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d04839d53080e48eda1726fe4ba01a1e4dfe3677f173c2083b881d0cac8dd50 2013-09-12 03:22:34 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d06433f43197a8810fa33e24b37ac9537f1bfba3242540152ee7db5b4e6b273 2013-09-12 03:10:20 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d0721a37508d7acba9a64fc7946932c2f95069abb6564080f7c209301f6e51b 2013-09-12 03:28:48 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d0d29a9fc86b4323ba621b8eb4bc0a071f19e6304a3e6309801f10760d421ba 2013-09-12 03:30:22 ....A 29384 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d10123c273c0f3c02ce9ed325271c548ea8acd8901a20a44d1699c82dbd4d22 2013-09-12 02:37:40 ....A 68096 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d12e4c1d4cbe48ab29a24bd29593b88efa3a1551da428cd28f3bd11d515b11a 2013-09-12 02:01:52 ....A 134656 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d17267c607d4f9ec5cdbaed3d958f39553b3b3faa8b8109c8a40ff944aa6979 2013-09-12 02:38:32 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d1d0d5fd9a95b44a9f290db2ec90b5b654d65a8cc513359999a2f25818d525c 2013-09-12 03:17:30 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d1d8a4533019b3862d6aa3362dd553534eed03b05cfeac2e7870ec54f9026e5 2013-09-12 02:54:52 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d240e1fc1b53eb21302065e336c46fb2fc08651adc790642a0d4e799db1978a 2013-09-12 02:08:22 ....A 332288 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d27d689f7a683dd0d5822f9611eb70e603a0eeef9ebb75ea868a62cb7a579f4 2013-09-12 03:30:54 ....A 59512 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d295a26d761043f5bdd8f9054fab6449ac27d4ba26033fd88117a90b8fa91c3 2013-09-12 02:12:32 ....A 651264 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d2a3f7c9ba7c7a7cfa1b51bae96240085e3cfcf3214eef6e5a2133a86c2a4e7 2013-09-12 03:19:52 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d33946cccf3f2b50ff0bb243b3962ad8047ba72423579cd9390c3a96e7c3986 2013-09-12 03:00:40 ....A 14821 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d33c3f22495eaa9f6603401a2744a35f7ab8fcaccf515b031599f3ce893e598 2013-09-12 02:43:34 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d3444c94213fd9d3e1b281e5fefa59d32ae7a64b8a771e9ee37a2796e210cfe 2013-09-12 02:39:58 ....A 34461 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d390f30526c1782123487763e6c6ed6f91f016316cc873f544f47b8dcb9ba60 2013-09-12 01:54:36 ....A 148992 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d39455eeea28c729b96dffdc5cacf1e275ec786c81e80bd4eb989a0c7ad5b6d 2013-09-12 03:10:40 ....A 55895 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d39add59c72eb9301e765b14fe308ea7375460a8c960a4967848bc772b2e852 2013-09-12 02:26:38 ....A 1008584 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d41de5799411ce799b4d41bf8372cf92992f8a07424f20e957a8aa66cf6b2b7 2013-09-12 01:45:50 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d44394b950cfe6f538e7e80ff7de82628601b6ac05081ef17b3d3ff16270d09 2013-09-12 03:15:32 ....A 213668 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d457e18727cb46e3c65aab442674035e70ee66e35cb482ffa250de1cab51cea 2013-09-12 02:10:24 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d479c2236caf2eb1ac49d1b99802fb56497644849ea8f21bb2fb32feb6a1627 2013-09-12 03:08:38 ....A 36792 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d49032bebd950497bb14b854a4aca57abc05c9f9be1ef3bdf87334d67f03320 2013-09-12 02:58:28 ....A 1893376 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d4cb9c02a8b12f84c21e61ae86f7244c7b95d5afb324e22ea5edf7e1a7b6ab2 2013-09-12 01:58:46 ....A 45663 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d53879e385a5bafb6b7e1535c9e88cad1ce41b593f1e40b628a46ec3c9c2baa 2013-09-12 01:53:16 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d543f1708a97d09eec77f54a66f662d9ba21525f7b3cb0fae9b7dae75ed638a 2013-09-12 02:36:10 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d5febaa8496a32001e17ed147711f0a9f7cd12787e50e7a7b0cf1e1b56b7f65 2013-09-12 02:37:08 ....A 215552 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d6103f9bc66f28322a45bb502adf680ad9a251619b4cc18e200c61b85c8c141 2013-09-12 01:50:44 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d6277a474df5001d8556c19e156fd7809a272a11235f4a045b1842f3ffc0a20 2013-09-12 02:55:04 ....A 1674752 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d640546abfb6064878b3d08e6fbf31e9c56b128f0cd9b1984e805f573c6b888 2013-09-12 03:12:22 ....A 132378 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d65593d49a08e801ecdd10269d8a910665c6b71e5b6c80ddf0b94dbc63b5823 2013-09-12 03:00:12 ....A 1560576 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d68684a39efdce854202af8c52ca87ee38e451aa4c88123ef191707f5e612e8 2013-09-12 02:25:40 ....A 229376 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d6c4a5a401755aed8c7c2ad7d915d170ef14c20b80670577d0e11ae156aebd3 2013-09-12 02:52:38 ....A 267776 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d76cfe8c030ec3963f21902f79c30c934c7d05c3ce55381df768c9edb223709 2013-09-12 01:47:04 ....A 1402557 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d78e956287c57c080ae87f1c8fbb6e89bdb1c4b2e369afa58a5c2d5d669eb6a 2013-09-12 03:24:28 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d7a9bd90f8c84552f44fd990aaab7d3ee69065689f2d8912dd36d726cad697b 2013-09-12 02:19:52 ....A 401920 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d801bc6ef3af950198c154ca0f25a72569ec43b2a9d6accb2ee64adc96a7db6 2013-09-12 01:47:08 ....A 972469 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d87e554ca093b2724d8d59c761b8f259d0fdb780a4d0aeb370ab1825abc3b8f 2013-09-12 02:43:04 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d8c4d8fbff66b69c77d8a36122d28d5136fda15f873faf40725dd798fd39c01 2013-09-12 03:29:36 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-8d90f69ee3f4d12b95451b6d55f03adf0682ae3e8cbfd9067912acb8a54b4375 2013-09-12 03:23:58 ....A 28016 Virusshare.00097/HEUR-Trojan.Win32.Generic-8da29e7f91d97d00d7e524042d86df9bb22e67c584e0a73e64cc96e2b42249d2 2013-09-12 03:25:00 ....A 3136 Virusshare.00097/HEUR-Trojan.Win32.Generic-8da67df3e70acf5840ed950b56dbd82288a43dad5e270de73bafb89cfe3d4159 2013-09-12 02:03:12 ....A 302592 Virusshare.00097/HEUR-Trojan.Win32.Generic-8dad17f9d392d414f812496023139e14aac5e44926bcef0a95e57e0a1bb8c541 2013-09-12 03:01:12 ....A 271360 Virusshare.00097/HEUR-Trojan.Win32.Generic-8dadec26b5a6ec9b1b25a0281aa29f8b4eaf95eee1f9574c88805f46824a890b 2013-09-12 03:12:00 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-8db10967bd06f43928f31751f671dbbecd39f82ae7aaa466c46b9b96fcf5b4ad 2013-09-12 02:46:42 ....A 322856 Virusshare.00097/HEUR-Trojan.Win32.Generic-8dbc686d89a2e66429f724153786171bd1eec05f94382455db2cbce707285b4f 2013-09-12 02:05:28 ....A 87552 Virusshare.00097/HEUR-Trojan.Win32.Generic-8dbec47d49041e43060eb2304d34036c5cc13b46525ab9314389eb1c2ed00fe6 2013-09-12 02:49:26 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-8dbfde96c64af5b1c7da64d2e4bb04550233b707bfe3b0f2a0b58573eec451ff 2013-09-12 02:15:52 ....A 647168 Virusshare.00097/HEUR-Trojan.Win32.Generic-8dcab7391aa295d9b0c4ca45effa240cf684a30abe304a26e1aad459661b4fe4 2013-09-12 01:39:04 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-8dcebdb54267038ba56bfaf3d220a0c32912156d469a57b2c9fbf2c9d6213b26 2013-09-12 03:23:14 ....A 170496 Virusshare.00097/HEUR-Trojan.Win32.Generic-8dd0232710dff88493337247964b34336039f28b9d80443068fe908f848dd978 2013-09-12 02:37:58 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-8dd1cb8f2c9de68b382c81df915dda0e6fb4b69a3bc67c688f1442c32aa75500 2013-09-12 02:03:32 ....A 1022464 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ddbcf096c70966a76db639390b299c298746a5bd284f00a10c3700d8be4dccd 2013-09-12 03:19:54 ....A 116224 Virusshare.00097/HEUR-Trojan.Win32.Generic-8dde777de08f28ada319c417131cd531597f25c1c1710d47aa71cdbb796a4dbc 2013-09-12 02:29:24 ....A 116224 Virusshare.00097/HEUR-Trojan.Win32.Generic-8de36b33fe876d2f518029259326a36c9a0a7ea3a4e46437693a4ebf69cdcb6d 2013-09-12 01:41:46 ....A 5688840 Virusshare.00097/HEUR-Trojan.Win32.Generic-8de4e4c57bdc3e0bd5f5f9307d922b5bfce251e224c03bc2df02f68a751fe1bc 2013-09-12 02:50:56 ....A 21504 Virusshare.00097/HEUR-Trojan.Win32.Generic-8deb40d8b23f5fa7f65a0eace19287ca7161b4f735007eb6bfab631b2c0b9065 2013-09-12 03:27:10 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-8dec95b57fea1f5da3ef248743793030f55a46b879180faaf5a07a33b2103377 2013-09-12 02:42:34 ....A 899072 Virusshare.00097/HEUR-Trojan.Win32.Generic-8df246a1e72f64764c5eeeb9cd5440a72764a573cd09059bf3361120dd9eb39c 2013-09-12 02:48:04 ....A 375808 Virusshare.00097/HEUR-Trojan.Win32.Generic-8df36454a7aa229927db5eb0e84927e1b1a723c08c5a5b2e10e021e53064dc37 2013-09-12 02:59:00 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-8df51b016b3926415393ac804acb60b0f879940e7303663671379d2bdb48abfa 2013-09-12 01:53:40 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-8df645d5a6fbbd59e9d1bdb9821ebbd9d4e3c5bed3e96e407e92464216bed920 2013-09-12 03:22:44 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-8df847c285d95a1107341a59f3735cced90434c238f99b25fddf6321976595c8 2013-09-12 03:31:28 ....A 425984 Virusshare.00097/HEUR-Trojan.Win32.Generic-8df904c0e056617b0f497f86efe0d0601b1f1f05dee2b0e332167ec5ae373f78 2013-09-12 02:56:30 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-8dfb9a56fabe3eb268252b2aa2906e93e7ba31dfce2da9a1c605ba2623c343bd 2013-09-12 03:19:06 ....A 67524 Virusshare.00097/HEUR-Trojan.Win32.Generic-8dfed182221c4d02c0e117f2adcb47bc1a5dad2af2957f3dffe6de1915ca91ce 2013-09-12 02:39:34 ....A 329728 Virusshare.00097/HEUR-Trojan.Win32.Generic-8dffabfc10cbf14615bfe0876de8eb1d955689b3704750daa2153187cbcff863 2013-09-12 03:00:44 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e02e9b8029e4130d97b8024565d9da197661c2a15b07f5f2181bac40f103f8f 2013-09-12 03:23:38 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e0442f300192087d7c005803107cb57a43f6a0c0331804b006c24f50e25eb83 2013-09-12 01:47:22 ....A 544768 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e0481a6d76eca2bd5a8ccaf7276f877c5964968a9220116cb98e9bf6dd2e250 2013-09-12 02:20:40 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e05087d22b80027fd8ae5898ab4a98f90738ddb0bc7076b4e999eeba4787f0b 2013-09-12 02:10:12 ....A 386348 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e05414947ef5acc81df414d30eba9e24e6f4c78e9c53c39eec5ccdbf23d9e4b 2013-09-12 01:39:46 ....A 196076 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e06f655185b09136206f9a2e7e4cf0063d7ac93976d32c0326c490b898955b5 2013-09-12 02:09:44 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e076596f3cc7cdeaf9c7d899d59482846ef860bcf7de13b491e55da057e225a 2013-09-12 02:10:06 ....A 539136 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e178bb4983473c48f03bb941b949837613babeeec6f54121baf12f90bf73078 2013-09-12 02:25:28 ....A 581632 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e1891749b71ce14ae50eeb08c2c0ddef5fa516c5104ed491ed7795a81559323 2013-09-12 02:51:06 ....A 372929 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e1a454afd478e21f00ba452850d4d8264af0ae2c9b7e9e1214e1f5b7acb30c7 2013-09-12 01:56:40 ....A 206848 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e1fb2dfecbf0669433d8f34223bd2b5c46d3f8911681d107a2e2a66102a8560 2013-09-12 03:14:02 ....A 228352 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e28e06a7b0f049607d08facbd7ebf9f7c60ef983310bdae226f2bd863fcaeb0 2013-09-12 03:11:04 ....A 1188864 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e2f940451dfa23c68c3c923c23e8c507931bfdbc4245d3a814224c368c91fa4 2013-09-12 03:21:20 ....A 946688 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e32975ac10c505728b6edc1fc138f34fe3e3f02074ddc70111b91d7cb0c492d 2013-09-12 02:15:50 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e33119882e72a17f9ab19f5f84c519ce7f9c5d701087aa5d6ebc308d64aa532 2013-09-12 02:01:22 ....A 13312 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e3a2d5931bf2ba5c83cfd820cb18dbefbf13023045203e0b6d0f5b45f7ddb9d 2013-09-12 03:14:26 ....A 128000 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e3a7a4df8da5f49a16db2a75f2747658fb7a80f9c165bd6b689e842d292e1de 2013-09-12 02:22:04 ....A 204876 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e3b429f2fc5b7009001d7ed4f61fa66716c720e750fe5d51a38026326d06bea 2013-09-12 03:15:30 ....A 19268 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e4215086fc45702f6843ac95af7dcb702de71d45a91c8555d12ee113978c6a3 2013-09-12 01:48:02 ....A 918528 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e42c434f8031bcffdffde874263cab6aed781f1438002105d0ce899c156c3ae 2013-09-12 01:56:34 ....A 18432 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e546ed0d11c2e107ef6a63fb31774319c50ae70dad9b969ce77cc32e13a6fe9 2013-09-12 01:57:36 ....A 192848 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e552062076a353769124ce623ab84e9594a0da2737e63872815043327851f50 2013-09-12 02:20:34 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e58937a88dc833f68210722df1b3a836f9f119564d38e78e65d2d541a2dae58 2013-09-12 01:59:36 ....A 487424 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e65ad89e0eba50bd872889eae2f46ff95788da76903130257f3a49eda02a4e3 2013-09-12 02:51:20 ....A 147712 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e68f6570429477127cf8a5c07e51e3c3397abee66d4f9450e3c27404b86414c 2013-09-12 03:31:12 ....A 1442816 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e6e85531affa8b12c8583b093df4e3f35bde8e20ee2eed438690c23f66e14cd 2013-09-12 02:46:48 ....A 65554 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e72512f3507c4a91dcc081ccf9252cf9ae1a89994b76d0e51e3029188deb2b5 2013-09-12 02:51:44 ....A 24640 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e7a6dd990a29156192332049d0fb7c8a13624baf4c16c594d3e5514bc157976 2013-09-12 02:41:12 ....A 212059 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e7ff9ff95695e73f1e424a72b26daed305e43efaa6f057ed7639d48905b97b6 2013-09-12 03:26:12 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e80024e92f455f7045cd390e6b6be04c8bd38e035a8cd6c0aa0b42a8db44669 2013-09-12 01:56:38 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e81cf3556e817448d03e865a2f587a27911cbecec9ef139e7778e5eb0acb25f 2013-09-12 03:04:36 ....A 2900992 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e8be171cc97d62d9b3485acfd329174110520d19fe68368ece1f3150c5b0367 2013-09-12 01:50:30 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e8c1a044150417c270c8e6413afe65e66018682cf14ae39956ae4716e4b1fd0 2013-09-12 03:12:58 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e8ea36a6793897d7be406bbf3faf7afbfc93aa4644bde6a53915493c424b89d 2013-09-12 02:52:16 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e92baffb6117be215f1790c424b0c9216eef1168344e42de736a1f2bbdbf716 2013-09-12 03:26:58 ....A 12698 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e963cd4959d243d0bb9aaa6a7baa6797f4ed52cf81b946d60e4297012d6fc86 2013-09-12 02:46:34 ....A 133632 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e9adc15af8c7b4446a1c591896de08860b62ced7bb5a6b5e45e969794a7bec8 2013-09-12 02:41:32 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-8e9bf212d456de25605197865d675a9889872ff199eef94aef2e0f43db2a081b 2013-09-12 03:17:10 ....A 1142277 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ea4b0a7f2377d3d1ee581ffaba7adb88f5a280e28c66b0958a377844c529251 2013-09-12 03:05:46 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ea784f1eee40eb218604eab3e3458fe60203aa94244ca030d910140c8735558 2013-09-12 01:53:00 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-8eaa929fe3e5aee5da1f670f16088ecb25e766310110680d8986c2093de119d1 2013-09-12 02:26:50 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-8eb1f7b663b0bd2a4ffa595f4230871edca8da1a55b6d3afe330e3d9fa99f1a9 2013-09-12 01:50:12 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-8eb32ec4866534b428dcb7d87ce3ca7a44fa1f1689841be07186f746294a0737 2013-09-12 02:40:02 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-8eb4cc1ba17394c6a0cd5171058b46687862ffd936f8e3c076ff3f8bb34f99ab 2013-09-12 02:06:28 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-8eb63cdf2a079470c47548853ee18752536c17e9a570072c4534428a68ca37bc 2013-09-12 03:09:52 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ebdfa088c18e9296ffa960223c10c3537c2fd9ebc6df43f7e6130089def2927 2013-09-12 02:02:22 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ec28342d541f941ccd5ae96d2df3fb1b264d6520c6e02251fd2dc29976d15ed 2013-09-12 01:47:04 ....A 242176 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ec329b64af11478d5b1cb3d5f337086abcd77ce6921723caab9dd0407c05be4 2013-09-12 02:54:24 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ec7e55399ae192a8dc38b1d461d1f2aa7c1811aa4f4080ca68933850704a3af 2013-09-12 01:43:50 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ec8763a48ab988a61535e23095b096ee85c0b86aed375a62ce384f5eed2ef80 2013-09-12 02:41:20 ....A 922201 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ecaad89737fa9ad8e96fa0cc0161c1f8c61dc70f220d65e25296277341f866c 2013-09-12 01:55:02 ....A 315030 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ece9e02adee7491fc4c512ff0a0e9c9a2a080d7ecfad3eb008d2fca94a5cc42 2013-09-12 02:47:28 ....A 453760 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ed8ad768952e7292c69a3aa726f5f0e215281049424a05d56ea14ba7eed5888 2013-09-12 03:21:14 ....A 709120 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ed8cc0be90702f64afb3a88fc859fa3d9f99d66c36fdddd8e1ad4af7588b73a 2013-09-12 02:40:36 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-8edc1d25cddfe34107d72b5b3c64cd8c80577ee50ef75277b83ab766f10fd5cc 2013-09-12 01:42:04 ....A 69856 Virusshare.00097/HEUR-Trojan.Win32.Generic-8edc3922b469e91f0680f50fcf4b01d617b7e01529a22e78e645a5c3b9a8f962 2013-09-12 01:48:42 ....A 204817 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ee1ac9f32775a7a750c02df671435be5d79f1d3a66b3fee9cefe97780fa4d48 2013-09-12 03:16:12 ....A 864428 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ee712c2389398bf12d27fbb346243b7e8fe0fe208c413f68afca9ee80d97cc8 2013-09-12 03:10:32 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-8eec0ee8f38edb3c2f89519da3e2de681373fe661590e89a5bbebae546af0351 2013-09-12 02:02:42 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-8eec14618b7d5ea1b86a827bea126b9dda1f89bd4330f313d7ab13818bbf5001 2013-09-12 02:51:30 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ef60694ced8aa069f5ff23f4ca1f509f0116ef7f5ab535b3b92e3db2ec1b85c 2013-09-12 01:53:46 ....A 2714112 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ef8e0426ddf0746eb15e4d4257b0dbb6efb91cbc3a3c3ed3dc248c5409d131a 2013-09-12 02:17:50 ....A 132608 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f04dcc713c3ec6e101b8ba589a90c07e4cf3554a3c34c30c8f773b302e6d63e 2013-09-12 02:10:22 ....A 880640 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f08fcf3df609d7e64f99cdbf524eb4303e9fb362023980af8c1f026d8eee79a 2013-09-12 02:44:56 ....A 15079424 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f0e184311480aeac01a8e2671e7345dfad7ae5279d3b0fd7962be47cf8f32e3 2013-09-12 02:39:04 ....A 496640 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f0e3b5dd67a06de7e9f4f68b47c94755ba79c81e2322727d5560cfc492d1945 2013-09-12 03:29:40 ....A 36869 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f15bc9b3323ee0eed01790527341070d3538f08f17d57a8081ec1f9c901672f 2013-09-12 01:56:42 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f1697983e2450f5e9aaffad9622ea18c2f768346cb2f4c1d54827d7cd5e4992 2013-09-12 01:45:10 ....A 169328 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f170493f27de2f4593e4924bd2b4073b235411c02f4a7c5f03a815b4ab42e09 2013-09-12 02:40:56 ....A 78336 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f17562604c19439fd5e26a66a79ad62260d4fdb0a12aed732cc1f45ac60e46a 2013-09-12 02:34:18 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f18d1fd3d8d91e87c16d38ab82dac04168e74e85a2ffac6ed4b6fbb0be2ee7c 2013-09-12 02:54:52 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f1999cc572af9f35bc773880fd2d357816ee0071c99c042c6c3ac14825b5c62 2013-09-12 02:59:30 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f21028dde26d420a582b17fb82c3e0f295aa0f3507f08da2560dc88d4c5ccfb 2013-09-12 02:50:14 ....A 1615828 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f24b4d1410888c29b1a047fc1fe7cf4aec25a7ef5dc8159ec4eac2d0312d1e1 2013-09-12 02:20:30 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f2826b64f775fb9802761b587f89a5549054e78bdec2963c7b862fc6f91fbd6 2013-09-12 02:38:42 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f2998eae38bc9b527f71ddc94050a46e59da0962466d42747248edabbfcb6ba 2013-09-12 01:40:22 ....A 151888 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f2af977f899acbb34296d7ebfb6867d914fd9147cabecd0091e3ca2fec00e55 2013-09-12 02:29:46 ....A 1704240 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f34fd9ec9fbdf9551adacb97f509a9727f229f566f2e707d00df897f2adf617 2013-09-12 01:50:30 ....A 192000 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f478f0e053fe0abd74f92fd6777e812c6826e124d1836c5016ece8964de01af 2013-09-12 02:01:32 ....A 144521 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f485cfbd45861fb9ca73de3d5ceccbea1cb0254bee73097d55184840e452a05 2013-09-12 03:17:50 ....A 155129 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f491165957bb0c0fbf43cdb074e42803d170b3381fcb0525e8027667d67677c 2013-09-12 02:06:46 ....A 122884 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f4958bb4b97e45e38c804888b19255c2cc134180461a78ad4e74749be49f9de 2013-09-12 02:47:18 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f497ca6f8eff0f85af9556bceac358e45b712adeb0964648edd94ab50fdab14 2013-09-12 02:49:48 ....A 92160 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f52b1e0cad75169c60adfb81333366979290c40234d9d5af3c0ad51e6389bd0 2013-09-12 03:17:50 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f532e2c9713e3acc24f7edd63aadef9a9fbeaa3152d594f61d99b351ff7668a 2013-09-12 02:53:06 ....A 462889 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f537e0087a6e88f4fb097bd60c6412890c2e9b604ee03099c48d3a79a77a713 2013-09-12 02:49:22 ....A 1470464 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f5db5820864cd2830b7ca225c9cc5a0cd80e8b0d7199019b73d983482d2080f 2013-09-12 03:15:54 ....A 20971128 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f5e30e57fe5d93215cb92fb9d7999daf3b1adfe91920c1f296a01d842e1c3c9 2013-09-12 01:49:38 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f62f04197d0fc1053446c1fa0873a0b97591ddb8a9e7c0aef9d79ab5995da9b 2013-09-12 01:41:10 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f69460a7264d0ae88ff5554ccca6fd6b53216ae2f0ac82278fae6c5d6b9662c 2013-09-12 03:16:42 ....A 2693120 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f694725b51428486734af233abb83ab305d381f08a4cbd50899c127d26050b9 2013-09-12 02:36:14 ....A 33280 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f697ee3f21cf0a49077a611862417bbc06a45405299c192d2c3204c6cf592f3 2013-09-12 03:30:54 ....A 489137 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f6d75c1ae4332447b284aa9e0e8ea8fbfe517f2903088576b73b7789aa59e19 2013-09-12 02:50:56 ....A 3920000 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f6dedf969626883540345035ad03f96af3e198a34d82986a644d7bad54ae557 2013-09-12 02:43:48 ....A 679026 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f6eeabad8d032be8e06b91f1a5d6dfda5a4bbfaae8f8b1a594b161f537227aa 2013-09-12 02:48:12 ....A 105488 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f70eb9df8622d0e6a536ef44ed52882e56312bafc57c98a387b62eff35c553b 2013-09-12 02:57:38 ....A 134656 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f76489fd64602917c7898a1cbe139fdd24107a3333aa25c445d0e06e1daf15f 2013-09-12 01:59:18 ....A 446976 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f7812c79a3d70a7c0570faa02074a03c6398663b268e318d65ba9691067c512 2013-09-12 01:56:04 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f8b233ffd101c71bbbd3f51a6339c7ec55da216668dc616358143e048d95329 2013-09-12 02:16:10 ....A 251453 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f8c61231e04b51b8430489b724119d1a1f5ee3984540d08a0c9c493b9a5bcb8 2013-09-12 02:26:42 ....A 118832 Virusshare.00097/HEUR-Trojan.Win32.Generic-8f8e12f99f555e9d7e787613e53c1eaac574782b5133659b1757aaa47b4628fe 2013-09-12 03:21:02 ....A 487424 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fa137253282bee5a8d45c92a71bdd65bbf9c0fda8e2a8f46db4c7fd5916922d 2013-09-12 03:13:38 ....A 156426 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fa8efe4914d5872b17c039a0a59363fc95694b9599bae9092dfd666b6bcd8ca 2013-09-12 03:25:42 ....A 491614 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fa9ce49e219bc0d76562514d837314654d446c0f4c146decab09b8719f37a14 2013-09-12 02:05:16 ....A 76255 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fb2740eadfff494e0d0b14a97a9297a55d68b4a321f478bdfe2037c4d7a664c 2013-09-12 03:03:46 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fb43a15cf5186fb24c85e42b1130deed9ebe3a991655b932282d67205cfbbb8 2013-09-12 03:16:40 ....A 164352 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fb82a11727092d50362fb3eccb0357f841e37a606ef553896a41270cd61ab92 2013-09-12 02:56:56 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fb8e21fbeed5b26742402846c0d60ba72784c1141967b56aaf30c7ef96b9147 2013-09-12 01:42:44 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fbb1d85c343ace6e40612db157df66fbe2e174215356c927899fb58d5c4334e 2013-09-12 02:14:36 ....A 123797 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fbd82c106a18ae5c192be1ec033cebae9b94e6f4e2913ca7e6b8d3c77e3b6ff 2013-09-12 02:16:48 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fbeaf818b769a089c766ff3ff6ca3f804d6f85c8931d0bcd6b94cc4210f8b04 2013-09-12 03:03:54 ....A 302848 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fbfb4dd603b0190a2114147d4676c6ac662e1b0f2e03f6a7d5e03f6934129b2 2013-09-12 02:17:28 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fc68d85d98b473c35e1f533d018423457c61b924c1671ca142c8f47801f6cba 2013-09-12 02:55:04 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fccfe5ea215301d950fd7b3c09c110bad01c171cc3f64f52f24ef792f5875b5 2013-09-12 02:13:42 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fd6afd6cb7a8821ffd7c09c034f807053212c11fd6c07f9c723666f36ed1688 2013-09-12 02:54:08 ....A 132096 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fdb9c572e1a0d24e0df9813866fa7580525990fa32ac9ef319d905bf7169521 2013-09-12 02:08:38 ....A 108365 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fe41c99ebda36a9aeca4e8ac585547ecbfa265a41a732f419dc7e681d4fe735 2013-09-12 03:00:52 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fece09204ee8c7a64e15b148e92d57b95804263ab4e04ab3a05c969cca16f47 2013-09-12 02:34:32 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-8fee0291e58c15182358c7b2a2463aa1875d54c33c7e0ac172794c0fe3649e46 2013-09-12 01:49:12 ....A 43132 Virusshare.00097/HEUR-Trojan.Win32.Generic-8ff1e01cd3301eca2b8d5686122a1d61c6d6ca85c4fc8648aed35ccf5d0c9b04 2013-09-12 01:49:40 ....A 166418 Virusshare.00097/HEUR-Trojan.Win32.Generic-900e8d07a45d6ca264160218851368ad634c7406404087266ea1ed2a0664f233 2013-09-12 03:09:52 ....A 353792 Virusshare.00097/HEUR-Trojan.Win32.Generic-90101946a818fe88e00d33cf4df328006115e97c73de001af9c90cc96a95182e 2013-09-12 02:40:32 ....A 3145216 Virusshare.00097/HEUR-Trojan.Win32.Generic-901044955413f0271e26eac7297b046366e7e24962b3fda62fdc82e71d476581 2013-09-12 03:29:58 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-90135cf5efae5ae6983344d97b4084c55fedf762b105869dc00888af2519afc9 2013-09-12 01:59:26 ....A 138460 Virusshare.00097/HEUR-Trojan.Win32.Generic-9016ecfb0b59857134e5017b848e3cf804306d9b5dc6dca86970e4919fe3b997 2013-09-12 03:12:50 ....A 148992 Virusshare.00097/HEUR-Trojan.Win32.Generic-902138f7c27ab0a5db34fbf1c8dd724e71ba15fde9eb01cc733a9484b6ca01b4 2013-09-12 02:37:34 ....A 106384 Virusshare.00097/HEUR-Trojan.Win32.Generic-90261e4688b0beff215980202e47de1e7ba892de6237f4412a8e5e5dd92559cf 2013-09-12 03:26:28 ....A 966656 Virusshare.00097/HEUR-Trojan.Win32.Generic-90288e821cb0c7f5b37542a2a09bfc5ceaaa8ee266ddd8d1a3830bdb7ccb0139 2013-09-12 02:22:30 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-9029bb144150cde12207af8c83aea8c3011fc26168f9548f946b1f6d83c5e914 2013-09-12 01:49:36 ....A 1576960 Virusshare.00097/HEUR-Trojan.Win32.Generic-902a54323fd7e85ed9fe32285115a6713fe922670c13ae2b3c468ee1539690b8 2013-09-12 03:08:00 ....A 100000 Virusshare.00097/HEUR-Trojan.Win32.Generic-902a8f6bad8baaf09ae9c4ef53638072616a0815c880f1a10e15e66f8624144d 2013-09-12 02:40:48 ....A 464896 Virusshare.00097/HEUR-Trojan.Win32.Generic-9038b2f0bf51e9c47b7c035e8f25938f4583a0a5edbf262fad8824a9e2976072 2013-09-12 01:54:26 ....A 5956768 Virusshare.00097/HEUR-Trojan.Win32.Generic-9049289047e784af2a1e65f60f8a761951612a95d35b3fa842a0cbbd453782dd 2013-09-12 02:10:54 ....A 196096 Virusshare.00097/HEUR-Trojan.Win32.Generic-904c7289a76911d5698b33ee14bc6075b8990e33f148ef4108986659ef132436 2013-09-12 03:19:24 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-904e0bd0e117d9858b3d7372b5736c52554c378b0e299beb965c435635e37f82 2013-09-12 01:45:30 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-904faf7b13ce8c333853af0cc49af50aec1357213bfb933738de2d80705327b6 2013-09-12 03:14:04 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-9053f7a2453e5407c9380edaecec63de70fef337bbe0832ad0b4afc07e2d6197 2013-09-12 03:01:42 ....A 918528 Virusshare.00097/HEUR-Trojan.Win32.Generic-905ecac68330f27f99844a6ac94e968025209e1ac2d75d21219bd16fb897e653 2013-09-12 02:07:48 ....A 40098 Virusshare.00097/HEUR-Trojan.Win32.Generic-905fe2a1ddcd32feeb960d468efd9704d05d5d62c9ff840aef89536f4189b81c 2013-09-12 02:44:56 ....A 236552 Virusshare.00097/HEUR-Trojan.Win32.Generic-90607d0dcea93c2cf2858820aaa9af00e48593704f36dd9ed8c9ab14f8f2ca42 2013-09-12 02:22:08 ....A 189174 Virusshare.00097/HEUR-Trojan.Win32.Generic-90650aa6cae71973267c6caea17e0e3ece2ec40f142d8aef54797f1a01efc863 2013-09-12 01:42:12 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-906571c1123f441d3a3acff791153014cd1522e727fe177dd729d929d6215faa 2013-09-12 02:11:16 ....A 12400 Virusshare.00097/HEUR-Trojan.Win32.Generic-9067106741ef76e125596c869d26d20e3a28904c50ab241ccfc3f601c0dcacb5 2013-09-12 02:32:06 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-90698a3e5bdb0bb8df691bf06baedf4c25ec8d182b12b60b096213c2630702c1 2013-09-12 02:17:24 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-906aea1db1603946c40882a3450b5c09b739397e27d9c98f06e8abc9a0f31c04 2013-09-12 02:17:40 ....A 474624 Virusshare.00097/HEUR-Trojan.Win32.Generic-906ca6ac49f9395a825ebc007032748dc8e48ae534479d0a60db2289895ee574 2013-09-12 02:33:40 ....A 370176 Virusshare.00097/HEUR-Trojan.Win32.Generic-906e6fffa0b2bfbd60784ba7471a9b29dc2fddbf3f8830966817c7d08f5f36cc 2013-09-12 03:04:30 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-90730f755e22293bf185b0b745dfcfdd2843f9c739ea34da1b459a0719285c64 2013-09-12 01:48:16 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-907a2171189b1f55e140bef60f7ef4929c6cd45c1f26c8f7ea5b751acf830e7e 2013-09-12 03:10:58 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-90866066ba590d272e3436f91db0e3ed0422f78bad7915462fb9dc51113980db 2013-09-12 02:12:16 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-9087c39a27013fe3f05e495ef064b872cb716db194331666b14fb6619b649629 2013-09-12 01:45:48 ....A 7000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-908d96b035dbbdf4a51459283d1dc9e271ee79906f41588d2850575889825864 2013-09-12 03:22:44 ....A 37920 Virusshare.00097/HEUR-Trojan.Win32.Generic-9092f48bb7610a914d4b14c8ebc1390b4fb306ac6f5d3c6a08484798fa40c40d 2013-09-12 03:08:58 ....A 348512 Virusshare.00097/HEUR-Trojan.Win32.Generic-909b450a2a8f25a3f05c1dbba711b70922462e3015d1dec6eb2365ff36d1e57c 2013-09-12 02:32:10 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-909ba193bc7fa4bece0019eaee46e3475299fe3f0361b0a86fe5d34092099481 2013-09-12 02:04:30 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-909c452f8a3ab5076a88a43bd955bc4ac53cf1c540a81c541f79dc4ffda913d8 2013-09-12 01:57:12 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-909e8a6c6afa1df4c63c8b28e8d54fe637d498db40a76a1e279ab6d23380a855 2013-09-12 01:48:30 ....A 4608 Virusshare.00097/HEUR-Trojan.Win32.Generic-90a2a2a2a1bad65d7c3dd255066ce5a7c2684cf5a9791dca6b4ce64a95ec6227 2013-09-12 02:24:06 ....A 140827 Virusshare.00097/HEUR-Trojan.Win32.Generic-90a2b7fa53e3af2d15e397ee8de0d4b09273605daa6cb9b5921daea3c6d3e03f 2013-09-12 03:02:24 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-90a9e0362a00436665ea4a31cbb9602d7b2561a37b1bc5fe3e601e85f860a1bc 2013-09-12 02:58:50 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-90ae220ed8b36f8480fb0bb0d6799f9249f178b6b43db4f171af3db7a802d019 2013-09-12 03:21:24 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-90b0310ec74f7181d5d545447a9cbd5a2ae1030f2b5d97da28e8b806227de114 2013-09-12 01:49:08 ....A 488960 Virusshare.00097/HEUR-Trojan.Win32.Generic-90beb0cb9589e2e186b5fa9c6c205246654b5544bc736a3daa38192beb22efb8 2013-09-12 02:33:00 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-90c37555187bf6feee9ad8b4336b7f27ca5f499fddca6b00b8a6aa981920d719 2013-09-12 02:10:58 ....A 40688 Virusshare.00097/HEUR-Trojan.Win32.Generic-90c4d4e5e015f310ef02f7ad22657e7edc07a53bc07843d8aafc47c2d95d21aa 2013-09-12 03:04:52 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-90c656f3802ee9b8fbb4c4be7b889f48eae77ea8f2ffb6c0482d7a780d9a6108 2013-09-12 03:07:42 ....A 3122176 Virusshare.00097/HEUR-Trojan.Win32.Generic-90d39f468e776fe6500d0f79ecf8cc25e5efd79553160bc89f1fd21e24e3804e 2013-09-12 03:19:14 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-90dab451a7aa8a27aa187e6bd746dcd377477ee47b3e94c51e91439c95231d4c 2013-09-12 03:16:44 ....A 136976 Virusshare.00097/HEUR-Trojan.Win32.Generic-90df3586b070b3fcb0d89e4f2f3c9cd8ac13a5409541302478292d708c71f917 2013-09-12 01:56:26 ....A 322560 Virusshare.00097/HEUR-Trojan.Win32.Generic-90dfe0cfd5b45c4efdb28f4775040b11a9b10ba4c0daea87b4205f4a2ecf8213 2013-09-12 01:49:40 ....A 17408 Virusshare.00097/HEUR-Trojan.Win32.Generic-90dffd0e0020933bcc7020c7e3e3f200a75beb8b654d7cdfb752d7a4a3da1b98 2013-09-12 01:53:26 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-90e1b869768c053fe5e0f83bcb5fcb277f324e760c35adf3fcc541e2d7e15598 2013-09-12 02:46:36 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-90e47bad8894eb50564b10afa33af9fd4b71a1c54bfd5e9a75d82e23cf1e240c 2013-09-12 01:56:40 ....A 31564 Virusshare.00097/HEUR-Trojan.Win32.Generic-90e54e2369b72c5690c47718b5001e2fa903229df722a0f9759b92aff636dd47 2013-09-12 02:30:52 ....A 7483000 Virusshare.00097/HEUR-Trojan.Win32.Generic-90eb83184bbd1a9db1518b2e0b8c375fa49cda535178bea88c97f4f98966796a 2013-09-12 02:33:42 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-90ee0b71aa2e33a8c47f826046bbd2cc054bdbbf8140f18c140cd91f84534111 2013-09-12 02:57:50 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-90f2b90b0ccaf9579876b1760ba0b60bf7894e773a5c71f099780f4b07ebc308 2013-09-12 02:25:56 ....A 83456 Virusshare.00097/HEUR-Trojan.Win32.Generic-90f69e2518caad99a763fa052fcc81a785408a7defcbaf33f77bb96a72dd46a7 2013-09-12 02:33:10 ....A 180768 Virusshare.00097/HEUR-Trojan.Win32.Generic-90fda2e05b132428d181f5c60779a345c719ca8b1a35c8acfc48b9a62f4b2087 2013-09-12 03:26:38 ....A 1559552 Virusshare.00097/HEUR-Trojan.Win32.Generic-90ff1cd8f8c8cbd205de781eefec8cab1b12820aa28490f3deec952fbc83dcd1 2013-09-12 02:31:32 ....A 234496 Virusshare.00097/HEUR-Trojan.Win32.Generic-9102ddf752ea7f35c328b0c52f6711a5965bf80f2819c0db35e8e55bb57233bf 2013-09-12 02:17:02 ....A 828928 Virusshare.00097/HEUR-Trojan.Win32.Generic-910740b31914a9dba0c892484dd5f8644705323be2f187a1c324ec8622c95bec 2013-09-12 03:16:18 ....A 253441 Virusshare.00097/HEUR-Trojan.Win32.Generic-91078848af90b944e145329bfb1a504c25d2748993e876db5c66bb7764641b2b 2013-09-12 02:01:46 ....A 273408 Virusshare.00097/HEUR-Trojan.Win32.Generic-9109bdaa6d46882638990b0a20c31a093aa1581aecac3e018f0aa5c3aa6ee2fd 2013-09-12 03:26:34 ....A 292352 Virusshare.00097/HEUR-Trojan.Win32.Generic-9113c0273f254c4c5a7909742eb77ec26362d3613e5d6c691063b9708d070fd0 2013-09-12 02:19:12 ....A 132608 Virusshare.00097/HEUR-Trojan.Win32.Generic-91196a1b09e915758b2a8dcf93a4a28cd77479c53fb6d3cab3a6f99d318c890a 2013-09-12 03:14:46 ....A 454656 Virusshare.00097/HEUR-Trojan.Win32.Generic-9122344125f74d454eaeeef9033ae89375219d93f8b1c3bec8bfba6339147441 2013-09-12 03:02:42 ....A 6626304 Virusshare.00097/HEUR-Trojan.Win32.Generic-91228d5965d54afe34dd7b5792f8228eb1bcedecc269a3e8b9959df6648aec1a 2013-09-12 02:39:52 ....A 287888 Virusshare.00097/HEUR-Trojan.Win32.Generic-91231aa6dae8eadf9365f476d670e5e9dc7f587da5a0c5d3311c03b60ca04675 2013-09-12 02:41:10 ....A 3227953 Virusshare.00097/HEUR-Trojan.Win32.Generic-9124969a55758c243f4bd4ca2f780b59eda2611695dbfc2d397a6dc02b78b036 2013-09-12 02:27:12 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-91252bc50adadd4a9f754029b5c0eb33040cf592a77e218137c2f36c8579ba19 2013-09-12 03:16:42 ....A 396048 Virusshare.00097/HEUR-Trojan.Win32.Generic-91298a2d7ad3dcf6d7c8a8c5172a5f345fe0846c286d71dfbbdb91e193a8524d 2013-09-12 02:48:18 ....A 318976 Virusshare.00097/HEUR-Trojan.Win32.Generic-912abce08c7a22db43ed0e7013f11372a4b0abdb2a19cd1420af89d1dcc0b9e0 2013-09-12 02:05:04 ....A 101610 Virusshare.00097/HEUR-Trojan.Win32.Generic-9130cc5da0b0d33b693967c8fbd02e6a00bf15527f679380e158e33328e189a2 2013-09-12 03:12:26 ....A 214471 Virusshare.00097/HEUR-Trojan.Win32.Generic-91322052533f4542cc0ef5a236561420ac701b004e5a6a6c44c9e80536e1370d 2013-09-12 03:00:08 ....A 305664 Virusshare.00097/HEUR-Trojan.Win32.Generic-913442be523fca869b2c19290962afc64fd68d85c28203a0a0460e3e588da67c 2013-09-12 03:29:30 ....A 256512 Virusshare.00097/HEUR-Trojan.Win32.Generic-913ace24d405357320f2990c1d9596a3ea1116cb615619660c347586173ad47d 2013-09-12 01:47:50 ....A 485376 Virusshare.00097/HEUR-Trojan.Win32.Generic-913dd1c6aaa5886a9ae4946384ee640cc501d960d6d5b177c0ae185a62365b73 2013-09-12 02:40:36 ....A 165376 Virusshare.00097/HEUR-Trojan.Win32.Generic-91407f3c258c6f82bee5489bfdb3f9f96ef32eafa5032059f625a804e90c3fc3 2013-09-12 02:35:28 ....A 3200 Virusshare.00097/HEUR-Trojan.Win32.Generic-9140a744dcfdd36f3f7a0590e68f1bc5ecdcd954aa5b7b9b4bc14a6b8bd47165 2013-09-12 02:38:50 ....A 24960 Virusshare.00097/HEUR-Trojan.Win32.Generic-9142db6e18b2554b2fa64c51b57b643820694e48d9f156e93ab9c4d5974870d0 2013-09-12 02:02:06 ....A 14823 Virusshare.00097/HEUR-Trojan.Win32.Generic-91438816ffb28fc04ca8a637b23023a2862e7e0d9c0acfad8da5f61d07d12fe4 2013-09-12 02:50:22 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-914dcd1e7d7c9e16af888bb6fcad84d6c6ac35e255881f6cea3c325f0bdb8351 2013-09-12 01:39:46 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-91521bbc501a34fcf47dd40b110120548c34f6980f4b20b54f91245d7a2a9f34 2013-09-12 02:16:22 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-915313179e44a2c7df7050545c86b7fa88e169db87e51902660082efe78ad5dd 2013-09-12 02:58:12 ....A 8253984 Virusshare.00097/HEUR-Trojan.Win32.Generic-9157daf672a99d6d6236b1df49bb53d079f7215b1c6418ee482483dc679ad581 2013-09-12 02:44:52 ....A 342800 Virusshare.00097/HEUR-Trojan.Win32.Generic-9159f13164e9dc84439895b5cd2172e8542b2ea39377177271aa147fc7c3d908 2013-09-12 03:27:16 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-915c18954fbf81687313fc42889a8baf62449d3edde8ef3040ef0239c186a2c5 2013-09-12 02:59:52 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-915d0ea96bf3518faac161314f401e3f8c097147536783e4e2b86328bfab0bc4 2013-09-12 03:10:16 ....A 245639 Virusshare.00097/HEUR-Trojan.Win32.Generic-915ec0b2c8d0dcc5f0b19bbf5bb73f3f3fd884a819088ef1586e90e9ff97f57c 2013-09-12 02:35:46 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-9160bbe65ac9fe9d2ed50fa306d331f4974cb0bbd5c863fc65a8c6f91a1305d5 2013-09-12 02:26:10 ....A 249344 Virusshare.00097/HEUR-Trojan.Win32.Generic-9169e870b0e73900cd83f1b1de0dcdf3c424abc857f6d7b68de8fc6aeed6d37a 2013-09-12 01:40:14 ....A 219648 Virusshare.00097/HEUR-Trojan.Win32.Generic-916c1e258eb7c354e60cd1e97cf4f538e4c33da2cdde7390945393f099780798 2013-09-12 02:34:10 ....A 441344 Virusshare.00097/HEUR-Trojan.Win32.Generic-916c8fe5a0406bbb3a0343a19c8b34ec6960265621fc373b62f9218438c15f84 2013-09-12 02:19:54 ....A 762880 Virusshare.00097/HEUR-Trojan.Win32.Generic-916c91acfa209498b74da53cb7e3ebcad4c9e02965eaffb8970a42684e0c0373 2013-09-12 01:43:10 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-91748d62c68e257e73cb97136650216ed120fdc0b4d634bdba7d98a97ffd264a 2013-09-12 02:33:00 ....A 64244 Virusshare.00097/HEUR-Trojan.Win32.Generic-9174e120349aff33401fbdf44a7c2d5f03dac2fd0415efd20650580f18eaf2dd 2013-09-12 02:00:54 ....A 4820733 Virusshare.00097/HEUR-Trojan.Win32.Generic-9175f2a9c804c8fd1f977ac0b0a677d1e4649cc277a59cbe9ae284db2ee7c2e5 2013-09-12 01:56:38 ....A 425984 Virusshare.00097/HEUR-Trojan.Win32.Generic-9177c46e563d93e98cdb3a041a9a49c82f55ff167d54f17b3df86c3bd307588e 2013-09-12 03:04:28 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-9177ca5f4c7a1d4eccc6a5b6bf122363609a795e8713395a7fd6fce909ce4f67 2013-09-12 01:44:30 ....A 256000 Virusshare.00097/HEUR-Trojan.Win32.Generic-917bb42126e26f6d921c3eec6b23e191a5f49cc10335abb7b56cdf14fabe36d0 2013-09-12 01:50:46 ....A 79668 Virusshare.00097/HEUR-Trojan.Win32.Generic-917bf13e87c130c6a37bbd0f1f8d7a80661ae8ed8562a2579764ef80d4862807 2013-09-12 03:15:04 ....A 44544 Virusshare.00097/HEUR-Trojan.Win32.Generic-917e96f4fa99cc760cdcef00e182fe8348959c2925727b41680549b21b033aa2 2013-09-12 02:40:54 ....A 2821632 Virusshare.00097/HEUR-Trojan.Win32.Generic-91838c34cd40e5de908208f1e243e7423c9ef55ea6d75da1acfb03e195bf34c5 2013-09-12 03:12:56 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-91854c02499f1942b0a320ae3f61cd654caa73ac484d8b064bd87efc94b65367 2013-09-12 03:30:34 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-918b4bb87a03b64cb5e7b89855ad19f49c6b418bc4a6b07fb954d5802474a8d7 2013-09-12 03:25:18 ....A 524288 Virusshare.00097/HEUR-Trojan.Win32.Generic-9195d1977b6b41387f0d49f3bfdbbbf778a5219d7219be7a872f27356a1c185b 2013-09-12 02:19:12 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-91967c5824aee2d201ca995dd5718bc9d719e5cdd00acbc9eed864bbc866aa46 2013-09-12 02:45:20 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-919cf61b421b1459a8804374072c64c238b90d0a80e72538da1d9cdbd50e1c24 2013-09-12 02:26:06 ....A 495872 Virusshare.00097/HEUR-Trojan.Win32.Generic-91a7a53d0642e6203ea683ac295d7f6ea4c17781699a7be74d059642775e2378 2013-09-12 03:05:12 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-91ab592588d5991ec949cd0d2a4d79306aaacbe7505a7f599d82b5c2c03a4d78 2013-09-12 01:47:52 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-91ae642c92e024736815aa413c635debc66ea03801dce0d117cc16dac2d47789 2013-09-12 02:55:26 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-91aecdfc7933688fda476ad57cdfec50af96cf86fc32b0b760a1401e39dcd47e 2013-09-12 01:49:42 ....A 183802 Virusshare.00097/HEUR-Trojan.Win32.Generic-91b3db32c4633569a636814ea5fc1a38bac889c68fbe2279002a2dcc46048a4f 2013-09-12 03:02:28 ....A 3136 Virusshare.00097/HEUR-Trojan.Win32.Generic-91b52837ded3f9398f8168750cf5f723b6b642ac3dee0eb421641de3bca4eee6 2013-09-12 01:49:30 ....A 91136 Virusshare.00097/HEUR-Trojan.Win32.Generic-91b74847327e15410997412a8022e820ea242eafcc3faa2115ef1495fdf43b90 2013-09-12 01:51:22 ....A 3917221 Virusshare.00097/HEUR-Trojan.Win32.Generic-91b8e300fe7bf40c49cb240896f9d7ce2625a4b903f9c43e1afa9ea3f84a972c 2013-09-12 03:24:22 ....A 6039904 Virusshare.00097/HEUR-Trojan.Win32.Generic-91c1ba59d76a0fe6431a4133958a63f196d215008d9bb39a0c0002ccb8fa137e 2013-09-12 01:48:00 ....A 594794 Virusshare.00097/HEUR-Trojan.Win32.Generic-91d1b87a5b11ad16b94fb8d57e86289967240d5418bef161705f4e7b4fa2ea6f 2013-09-12 03:15:04 ....A 1402709 Virusshare.00097/HEUR-Trojan.Win32.Generic-91d4598a4a7e2e90f6dcbd6c09b9739aee5cf49474e761131aaa1cac75c3d7f4 2013-09-12 02:38:36 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-91d74186e87de1291986bcf302932da048ccdbcc5421782572a5e28bbadbf042 2013-09-12 02:11:24 ....A 180986 Virusshare.00097/HEUR-Trojan.Win32.Generic-91d9612ad749f13abc3c3a068cc9f63c823e63dc7ca81ad4eb9ba1d8fdcf5d01 2013-09-12 02:25:06 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-91dbe2ec47a3441a8836c733d1538a1d8ee9df16d145e2f76e793e882e3c2f40 2013-09-12 01:56:44 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-91df34a08fac3027e1ed34091533cd9b6a480f69b288195449afd84ec77da004 2013-09-12 01:48:24 ....A 6144 Virusshare.00097/HEUR-Trojan.Win32.Generic-91e230df6aea22486acd7062dcada64d4fd893199e47f1cdc50cc760b050c751 2013-09-12 01:40:48 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-91ed0eb4f3364c9f4cfbe81bfdf0f96e12306f54114539a053f7fe51b27a6b10 2013-09-12 03:20:38 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-91f45db300c3d2adde930ad1486dbeeba49774667b2fc5d8ec98d74df0e7ad81 2013-09-12 03:23:58 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-91f5d1d0189e9dbe4ad2b864e2b30cdb5f4049f7fbc2e9608bae60b17323d352 2013-09-12 03:19:10 ....A 2181540 Virusshare.00097/HEUR-Trojan.Win32.Generic-91ff41aa308b9d10c546aadc54cbb7dc77a449143f484f4664dd2a6855a76302 2013-09-12 03:01:28 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-9200902f8344c8a6f5a790e0a4b4774b5038f110c02d10415630036dd315fcfb 2013-09-12 02:34:14 ....A 255488 Virusshare.00097/HEUR-Trojan.Win32.Generic-92009e87889a4138b243506be7f464f69bee7a623f3b8ef87b6543467fc93817 2013-09-12 02:19:34 ....A 559104 Virusshare.00097/HEUR-Trojan.Win32.Generic-920c9be7ee289811cea9cc58bc8a50f0bd9a06c9f65d817f2e56676837186ea7 2013-09-12 01:53:54 ....A 40448 Virusshare.00097/HEUR-Trojan.Win32.Generic-920c9eccfec297a0494d4edee1b5a5c4c1c991f76332c495289112c41e9e5253 2013-09-12 01:42:00 ....A 762880 Virusshare.00097/HEUR-Trojan.Win32.Generic-921289ae2636dab118ed467e17d534c952527b7f51a4d72480cce66f93a3f574 2013-09-12 03:15:16 ....A 222720 Virusshare.00097/HEUR-Trojan.Win32.Generic-9214d53976b8a2e64728c88810c7b6146baad2c2856682818e784249c9d1f83d 2013-09-12 02:38:58 ....A 371200 Virusshare.00097/HEUR-Trojan.Win32.Generic-921575e52c5d090bd95e84d3a5a3c38ee4a60302f9bae92c1ce760f27532ca7d 2013-09-12 02:53:46 ....A 171008 Virusshare.00097/HEUR-Trojan.Win32.Generic-92180e1d6876c5dc89295fc28cca39bf9378b483b9e79b7776d38acb79c01e90 2013-09-12 02:16:34 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-921c8767aebf8d9bfd45f70522f282d6137ac30ddb5ab076c213b81243b79ce9 2013-09-12 02:06:40 ....A 401920 Virusshare.00097/HEUR-Trojan.Win32.Generic-921e578c9a9af15e273af5e16d2be81ec1205791db7f587d899dd1d89bd3ca05 2013-09-12 02:49:06 ....A 1941504 Virusshare.00097/HEUR-Trojan.Win32.Generic-921fb9c5bdc98d6812c4442f1555093498153ff89c5ff3eeb07d59ad61c25cb4 2013-09-12 02:22:04 ....A 48727 Virusshare.00097/HEUR-Trojan.Win32.Generic-92228120b97d9e2bdd624cfa45d8b87d088559043258700482326c36e23db11c 2013-09-12 03:26:12 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-92269b7fc937cb1d7734505f8a205ddeb4e8ce01b107df7470c575e3cf7460ec 2013-09-12 03:16:26 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-922c68ffe695603dd8fdb7b207f26b82a682fd07944651d8a068332514debb07 2013-09-12 02:07:08 ....A 23752 Virusshare.00097/HEUR-Trojan.Win32.Generic-922d2ca8f83f8cdafa9b3edf7b0ed41d44bcd88ca84d21e88aeb8df52bc37cfd 2013-09-12 01:54:20 ....A 219648 Virusshare.00097/HEUR-Trojan.Win32.Generic-922e192796a0aa8d431822f234fa0e47610794261123e4322339d76d23168af7 2013-09-12 02:23:24 ....A 379904 Virusshare.00097/HEUR-Trojan.Win32.Generic-922e28176cf9c55d6452d9d0f905c910b903701411d9609068ad960805682722 2013-09-12 02:37:06 ....A 1829888 Virusshare.00097/HEUR-Trojan.Win32.Generic-922ef838a10040cc90ef4741f4d56d2f428a33a0910413735ae89ffa310ecc18 2013-09-12 01:42:14 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-9231b3c652b22e05d5f82d88b63edabe9ee69790febdb4e581f5ba09c1b3ebaa 2013-09-12 02:29:02 ....A 158492 Virusshare.00097/HEUR-Trojan.Win32.Generic-924334d34b139c4cd70b54699b0b1d359eec8a8c88a3fdcb62622163913a68f6 2013-09-12 02:43:42 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-9248d40b46522bd6d3debddf7d65b7b06ca118ef6bffb0cb10b9c13398f38589 2013-09-12 02:07:02 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-924ac09855a4f6c8965de93c9a06ceb60d605ec6f2f5e0190f7692c8c581256e 2013-09-12 02:34:14 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-924dd41b48a1d8945b6ecc098189d4d9a22ab51ad86ccae4c30795621fbf08a6 2013-09-12 02:06:30 ....A 2307072 Virusshare.00097/HEUR-Trojan.Win32.Generic-925684861eaf464b24961d0e364679e09a41c4d84053c68cca309e9339cb1b88 2013-09-12 03:21:36 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-9256ac9e552b92ecf1a2910d05e447a46ff6cef430e6ddd96a893c41fab3cd4f 2013-09-12 02:30:38 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-9256e43e3529b1852abca382ac128ae4f23a514cbf11df03b2866e47edaee251 2013-09-12 02:06:14 ....A 57853 Virusshare.00097/HEUR-Trojan.Win32.Generic-925a99612dfa8484ad76e08c889d192447596d9932550a2277b9f869bb7f34b6 2013-09-12 03:24:12 ....A 70080 Virusshare.00097/HEUR-Trojan.Win32.Generic-925fe9d0d02192ab14c6377eb1932997a92e5a7940f518c32e481b31058dc31a 2013-09-12 03:20:12 ....A 65554 Virusshare.00097/HEUR-Trojan.Win32.Generic-9263c36b0654afc0148abc322673b78f292a273cd5f5e6922456e35890f9ca48 2013-09-12 02:36:28 ....A 1495552 Virusshare.00097/HEUR-Trojan.Win32.Generic-926f48bf584c1c0faa52aa6ca4cded8e3552a5bf6d9f72eb041aff1f29f9e478 2013-09-12 02:48:36 ....A 112180 Virusshare.00097/HEUR-Trojan.Win32.Generic-927087a028d22905bd6c0ed383ae1246d91c6a32fc5d49f2b6bcf44094f12c4d 2013-09-12 01:50:04 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-927582c36b4ebc0e4e888ee3cf4a4dc3d74472582ad8188eca19c08662680e08 2013-09-12 02:42:04 ....A 60928 Virusshare.00097/HEUR-Trojan.Win32.Generic-9277bec056cd02589344604e43404881792ec1c9390cd7d34255eb6cc1d995dd 2013-09-12 02:19:24 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-92799747a9fb62f7c043416ff89bdf86bb5baefff7f57c9780b872a08966ab45 2013-09-12 02:20:18 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-927b106a64df93d9744af4fc272529f22ad20b3936aaca439fcfdbfe8757d793 2013-09-12 01:45:38 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-927b57a362a5bd688ab1699ebace6d887c620c7ed1748b7ad5435797b2332fff 2013-09-12 03:16:58 ....A 8994645 Virusshare.00097/HEUR-Trojan.Win32.Generic-927e9259b4f9a261239425d58ef539a743a51e1bb187f905589faa7d18953ee6 2013-09-12 03:31:12 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-92821e835f409aa9fc462845920c5af4d0f91d466d86cd48ef2b2a37b81e9428 2013-09-12 01:39:38 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-9285a54b76407eaadc2599b14ae1ccf34dc9af3e54d6d4e122ecfa5df647d727 2013-09-12 02:52:06 ....A 271872 Virusshare.00097/HEUR-Trojan.Win32.Generic-9285e33769aff896be93cc623360ff4a8a6f0a29dd57b0823b074de9c5cfe4d8 2013-09-12 03:28:04 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-928f46ff1fd851654f35df9917329dfa0aa9fe083ca173588b8069348ba3fee0 2013-09-12 02:31:58 ....A 820736 Virusshare.00097/HEUR-Trojan.Win32.Generic-929f5f8a0386c33b774df425def43225fa4b49f57bfed0c40fe4bf2ee9599c41 2013-09-12 02:54:52 ....A 594432 Virusshare.00097/HEUR-Trojan.Win32.Generic-92a5f0a49f428151a66335221f6895cf04074ca157a96057c7375d23be9ad192 2013-09-12 02:33:38 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-92ac806dc2ca69df745f66d695c65dae59e731110bd7c48ff72d6f8584909384 2013-09-12 01:47:22 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-92b1d24822e9ca8ef29b7f34083d94860b3abb3c1c9f4104190cc1926eaf84bc 2013-09-12 03:08:12 ....A 2319731 Virusshare.00097/HEUR-Trojan.Win32.Generic-92b4fd7529df23dcf1915cff66c2c38cd75ac8717b39971248f1d64f66baff20 2013-09-12 02:47:30 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-92b79947f7119c7074cef594b3bb13b5ea3200c2a73b40588bdec467bc2b465a 2013-09-12 02:22:00 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-92b87211b46b48c37ae1392e37d22acce5d105f9636e66c4acefcdbbd4dde409 2013-09-12 02:53:36 ....A 548563 Virusshare.00097/HEUR-Trojan.Win32.Generic-92ba873b0d040e589558a54bd647c51a1333f62fd49a5576199388776362c28e 2013-09-12 02:27:48 ....A 517634 Virusshare.00097/HEUR-Trojan.Win32.Generic-92bf07acf5ac466c2626b8ebf66f028377208ddc3e0ddb434a3bc454bd9151ab 2013-09-12 01:53:30 ....A 93696 Virusshare.00097/HEUR-Trojan.Win32.Generic-92c7e1a30475e90adc0345f52ff002056dbabb6678bd05399cf44415de31db68 2013-09-12 02:21:52 ....A 4141056 Virusshare.00097/HEUR-Trojan.Win32.Generic-92cb26df797d820120cc13707b7a0a4da0299c8c5780a4e65db08e1ed5e44867 2013-09-12 02:26:00 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-92cf78353ad62a2b0b9300b9d32559c638a8d1bfd567ea52c62549f016da9c38 2013-09-12 02:39:42 ....A 265728 Virusshare.00097/HEUR-Trojan.Win32.Generic-92d2277005c3d6a57ff8ebde2f021e2309218f6c0a9c2c404291800fdcd0a2e1 2013-09-12 03:27:46 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-92d7c3c7a4e748ad65de91e04ac109f79e360f39e599253ecb745a0a094f4e1c 2013-09-12 03:24:00 ....A 166720 Virusshare.00097/HEUR-Trojan.Win32.Generic-92d98b2615d9ac2cc831d894046f399123ce4e9c534a76d7205a114c3ae0d627 2013-09-12 02:42:58 ....A 189952 Virusshare.00097/HEUR-Trojan.Win32.Generic-92dc3be08ee6569827f866a7cd202344d08d3c503e2231c5c15636cc67b313c2 2013-09-12 03:27:06 ....A 251904 Virusshare.00097/HEUR-Trojan.Win32.Generic-92dc92635e8786233e9f0172f0b2972c606d01caae30f5a27700619d70900a30 2013-09-12 02:31:02 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-92e01ee3dec5497ff154563302792d1b35b677789a1c51c2120ac8fe8e130acf 2013-09-12 02:19:02 ....A 187904 Virusshare.00097/HEUR-Trojan.Win32.Generic-92e381ad083ea2c77ba259858d7ff4d9628959ca68f82cc675adeac21f29d958 2013-09-12 01:50:28 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-92eed698a10331782f4811ceafd93573f5c0bf56bc14e593e820287451cb8c8f 2013-09-12 03:21:04 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-92eff8a53b87e52f969f40082b5df61ed8b8affc5ecf4757ca4b271bb77e9735 2013-09-12 02:26:40 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-92f14950b86ef11a182e0ae3df73c1a8d80d1c189b874d9c3572ddb03f1ab872 2013-09-12 02:52:24 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-92f188365777dde1602e262390a526147cb1a4a489d71f48476735001b36d552 2013-09-12 03:01:50 ....A 281088 Virusshare.00097/HEUR-Trojan.Win32.Generic-9303088d8f14e5a1029d7cab17100bbcaecda434a12025252a3b6dbbd7465747 2013-09-12 02:27:20 ....A 171008 Virusshare.00097/HEUR-Trojan.Win32.Generic-930398e70dd2dd439fe46ef86d97f2fde55b2886a606c5001e4099c93025eb00 2013-09-12 02:30:00 ....A 72192 Virusshare.00097/HEUR-Trojan.Win32.Generic-930c858576d33ba79c9e2cdf207ab3c58bcf5edc7402790952d0ac7e2aebc94e 2013-09-12 01:54:50 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-9311723d699c54e8eb7939a40d3a3544a229549e438b0397301d0d33ffdbb90b 2013-09-12 01:40:20 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-9311d96f8f8deaf665b28649cafa2ac053bedc29d3f33d9e0f0b81816470cc06 2013-09-12 02:35:06 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-931bdd3e1ae64b21b4c9180a8689c65a569b0f60251ebb7b92e738cf4cf963d6 2013-09-12 01:45:00 ....A 13568 Virusshare.00097/HEUR-Trojan.Win32.Generic-931cfee731643a12f58e6e81e3e701f6fb5b402eab47b7c9cb9079bef8a69a22 2013-09-12 02:21:28 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-9321de19d0a7d30b17fcaf2af9eadb699cb4a675e82a444e599213162d09f9ac 2013-09-12 02:15:02 ....A 2151936 Virusshare.00097/HEUR-Trojan.Win32.Generic-9323d539bb708cf174dd19462526f5827ea5b9b3f357ff98fe12b68769661c1c 2013-09-12 02:17:10 ....A 719616 Virusshare.00097/HEUR-Trojan.Win32.Generic-932603f7cf2d8c07d5a173216804edf5defa3ca530458cf30858e497e553e00b 2013-09-12 03:16:52 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-932b03db9b0e3b81e1ff2fadefd61db61a5101831b38f39668e51aacc8065423 2013-09-12 02:21:14 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-932b8bb3a17ce49cdfb64034c0a26699983dfaf01adca1bb2123e6a1fbcff067 2013-09-12 02:53:08 ....A 98816 Virusshare.00097/HEUR-Trojan.Win32.Generic-932c244a38b4d418ca65daa860136e408b34b1761885c8a55cd40d0c79b442ee 2013-09-12 02:19:50 ....A 28240 Virusshare.00097/HEUR-Trojan.Win32.Generic-9330b5978105783654497b7fe16339ff95f8a4b67abb5822f5604f03805e1e8e 2013-09-12 03:25:56 ....A 103344 Virusshare.00097/HEUR-Trojan.Win32.Generic-9332c5082f9da156b59037197102223a1896267c420dfc36a0d73db449aaedca 2013-09-12 02:07:06 ....A 2902016 Virusshare.00097/HEUR-Trojan.Win32.Generic-933429d667b7623e2b3e22b44e59605945186cfc91c3ebec38aaeb71d3c86a23 2013-09-12 01:45:42 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-9337659d763a4ee55ae37ac0be65f0fe2d006aa09d34b25e328cc28dd55dc548 2013-09-12 01:45:14 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-933cfc527374467a32478a393eab33a712cbbb2751bb0d02d3ba6278cd5dbf94 2013-09-12 03:13:28 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-933f49014d6128c6f7a239e5485dd7450114616c26dadab72db1c191d7272584 2013-09-12 01:40:26 ....A 188790 Virusshare.00097/HEUR-Trojan.Win32.Generic-93411f2ff12216ac121e7f08c2c758291a7f420cf18f955825bc2d0bde610c2c 2013-09-12 02:01:42 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-9341bee89ea6ac05f93f66c4d486a864083b6b2b47c5843c974f18a8f41becfe 2013-09-12 02:29:48 ....A 97312 Virusshare.00097/HEUR-Trojan.Win32.Generic-9345ab0f6475321125bf44d5369f1bd695cda48218cec4b019ae1d20a71db65e 2013-09-12 01:43:50 ....A 41476 Virusshare.00097/HEUR-Trojan.Win32.Generic-934b1d37eecf4026d49b019af2b34dfa36ea84b843fac01e2ecbef7ba8bacb62 2013-09-12 02:08:16 ....A 956416 Virusshare.00097/HEUR-Trojan.Win32.Generic-934e30041144e166862264bc5c4ec90718dca18caae57576d49c71eb914d0d71 2013-09-12 02:56:58 ....A 140288 Virusshare.00097/HEUR-Trojan.Win32.Generic-935c75401769d9d05afae0f54024a861b6d7498415138732061383a629d2e35b 2013-09-12 03:25:20 ....A 123466 Virusshare.00097/HEUR-Trojan.Win32.Generic-936fbaf299d78510881d4547e309c723663c7a1fab8b3074c05821451c5d24ea 2013-09-12 01:49:16 ....A 132608 Virusshare.00097/HEUR-Trojan.Win32.Generic-9376a536e817f438caa2e3757e5fda4c6f96bb0b49ff3a22e1221e40c640d12a 2013-09-12 02:59:34 ....A 164864 Virusshare.00097/HEUR-Trojan.Win32.Generic-9379eb78114cdd8a581067e760dc7cbab5b502a0e75c42ecc26ffda476392aea 2013-09-12 02:34:34 ....A 34616 Virusshare.00097/HEUR-Trojan.Win32.Generic-937b420c0c5568b30adbd56987363e086a9880ebcf8709fd97f531b954ed7422 2013-09-12 02:12:20 ....A 229630 Virusshare.00097/HEUR-Trojan.Win32.Generic-937f71343ca4b4dc681ec136aa2e9c0ce165b64fe77b21ac66a9d3a365a7000f 2013-09-12 01:40:22 ....A 175641 Virusshare.00097/HEUR-Trojan.Win32.Generic-93818366ecdd843cee36981c69fab562738065c60e2ac78c6d3e3998b7e2fba2 2013-09-12 02:23:06 ....A 347648 Virusshare.00097/HEUR-Trojan.Win32.Generic-9382e47ecf995fbf5cf0ed9a28f7276ea1b4de93fbd582d0a2158501c59fb4dc 2013-09-12 03:24:56 ....A 197680 Virusshare.00097/HEUR-Trojan.Win32.Generic-9387a80ed14ed5acd60f2529a4845ca9e9c559efa0477517d116129f1fda4dc9 2013-09-12 02:18:36 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-938f53cb85c1f705e438f5ac2ee3b16b6cf366d98b28bf5d37224898c71598a5 2013-09-12 03:19:18 ....A 146065 Virusshare.00097/HEUR-Trojan.Win32.Generic-9394d283dddf09cf9eba86fc83c978035fc37b25fe325c4d25593f66af213ec2 2013-09-12 02:57:20 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-939a04e8437df9a62bf6931fbb6b8a57641097d597de7291cfc57adb582cc7ae 2013-09-12 02:21:42 ....A 5578240 Virusshare.00097/HEUR-Trojan.Win32.Generic-939d26ec7b65bbb2899df811d2c1817000c862c40f696c8dff4eb7195d7e5e56 2013-09-12 01:47:16 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-93a17b2d13833bf7119d9a736434dfa06e3477f44eb21e2240f74ae8045e926a 2013-09-12 02:27:42 ....A 1814335 Virusshare.00097/HEUR-Trojan.Win32.Generic-93a372d1d4649657e57b51517b090bab9e97e6ad5271a50587835b967ab82b59 2013-09-12 02:33:40 ....A 817664 Virusshare.00097/HEUR-Trojan.Win32.Generic-93a7bae0a4c326c9b7e8c94f4025bdc51d9a0ae3b6bdee3c1a57d63a7fee638b 2013-09-12 03:12:32 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-93a7fe79018670cef9540d63c948535292cb4f80ef2a1cf74121e64ddfc072cb 2013-09-12 02:50:12 ....A 234502 Virusshare.00097/HEUR-Trojan.Win32.Generic-93ab6b712e8fcc3caed9c50f26d41816f5315a8be806688ae1d6724571a1de2d 2013-09-12 02:37:06 ....A 138752 Virusshare.00097/HEUR-Trojan.Win32.Generic-93accd7ca1a9a28d493b6d779415a97ff1ca697a22d9f6c33e936fb79ba59b64 2013-09-12 02:03:14 ....A 157324 Virusshare.00097/HEUR-Trojan.Win32.Generic-93ad66011d1d58f156fc593f63664f7da3be6b8384f169a2c684a30995fc1ece 2013-09-12 01:47:46 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-93b0f6b4ee3568dbd3c42642502592a91a1b1bcd5bd5ad34a5f8aa3fda5f3e27 2013-09-12 02:03:20 ....A 360448 Virusshare.00097/HEUR-Trojan.Win32.Generic-93bba7083a95da266776fe5562d4e94e776bc302cb51a7d35debec6071182dd7 2013-09-12 02:42:26 ....A 576000 Virusshare.00097/HEUR-Trojan.Win32.Generic-93bf98876caa09718f8ac1e1f097c94d1567d7d546c1833afc8202e5bdb98ea4 2013-09-12 03:12:22 ....A 290304 Virusshare.00097/HEUR-Trojan.Win32.Generic-93c0864d5dd919c940f0b9f7741005fe6fef930c4ab84fef3ab6fcc7c346d673 2013-09-12 03:06:24 ....A 1751699 Virusshare.00097/HEUR-Trojan.Win32.Generic-93c0dd3df215c11980b3799896b158c705493ed02524d05e70dfe8cb8490418b 2013-09-12 01:54:50 ....A 13248 Virusshare.00097/HEUR-Trojan.Win32.Generic-93c44a2a122709dc90cd885481b5ec12e6b0dda0298688d7994f63dac1911172 2013-09-12 03:10:22 ....A 2560 Virusshare.00097/HEUR-Trojan.Win32.Generic-93c507a36f43bfcef1ba9987825c6b14fb7bcede76aa8372465b17c5b3d6f54a 2013-09-12 02:08:28 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Generic-93c9cdcb49bfff72ea716da0e6b9bc51dbc4708f6565508ac58950e688db39b7 2013-09-12 02:45:10 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-93d25e9739a5e1d136db6eed2681d41416d49d880deca598eb04a566c53f8779 2013-09-12 03:30:24 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-93d58a5bbcc0ba880cfa5582ccc024bbf1a652b5ba563a77ac1e8bad9af859fd 2013-09-12 02:48:32 ....A 9212740 2706044720 Virusshare.00097/HEUR-Trojan.Win32.Generic-93d65c62fd3071385f18f0bdec0397dea84a23f3a2d484980ad0a57cdeb9bd0c 2013-09-12 03:05:06 ....A 337408 Virusshare.00097/HEUR-Trojan.Win32.Generic-93df15f245cc2da1efca59c0d224892a72757087461c81468ffa4102a102a1f4 2013-09-12 03:04:30 ....A 17234 Virusshare.00097/HEUR-Trojan.Win32.Generic-93e4898aa4fa995558f1491388618752c59c7ee143a146501b83c9c198bdaa23 2013-09-12 02:39:36 ....A 174820 Virusshare.00097/HEUR-Trojan.Win32.Generic-93ea30b82741046a74e7d763a57e8f51d8db1ce2b030530e4ef7cf12733a99da 2013-09-12 02:36:18 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-93ef12f55b8c8a1c8b28a60e913dda41a6937c88ac752b86465057a15d34900c 2013-09-12 02:46:32 ....A 337408 Virusshare.00097/HEUR-Trojan.Win32.Generic-93f6324cc6280f59c18ce90ddfe3072e1b91cd35802487bb735986c9ee48c6b1 2013-09-12 02:24:14 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-93f6a4c5ccadc903ca8d5157b23b25a758ed89c14d770bc2552d0840c81309d6 2013-09-12 02:00:42 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-93f857181886087cf7056e782465fdecd3d7396eabd1cd8ac54100fff2199c31 2013-09-12 02:29:50 ....A 271872 Virusshare.00097/HEUR-Trojan.Win32.Generic-940292a6d2f6e544d11761e8322f77c1e2951a9ef1b33707c493340a7108d1e7 2013-09-12 03:23:56 ....A 16161 Virusshare.00097/HEUR-Trojan.Win32.Generic-9405e9058999dd11b19d6c0dac7e3f6d5b538c78c0c5f2d1ffb29c82f8954e01 2013-09-12 02:32:00 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-940cfa79c6a65c7adbd90e3db09d9f72f6fab51f80ed1ee503a65dcd4cc6b053 2013-09-12 01:47:56 ....A 4342537 Virusshare.00097/HEUR-Trojan.Win32.Generic-94106bebdf2f74362b97c76c87b47d0a291dd280da6ff5e3c7bbbc88d54c2b57 2013-09-12 03:25:00 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-94121c49090dec3529eb6728237392b9a0e32731a379f39220117ef47d7dc3bd 2013-09-12 03:29:44 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-94172b886a58e4c17251a3a34c1eee9cedcd98e32d9a4eb66bca4228e517b7b2 2013-09-12 03:18:16 ....A 78336 Virusshare.00097/HEUR-Trojan.Win32.Generic-9418fe8741d32d246e26c6a3f88a69f46c4e76e6ef4ef2af22e4e9d06b3d1068 2013-09-12 03:14:32 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-941c1bc00a52c11573ea78d0c61a71493f76b2c6fe9cabd61fff17ccc024c329 2013-09-12 02:13:08 ....A 838144 Virusshare.00097/HEUR-Trojan.Win32.Generic-941e273107d93d2c1e73b0e3402167617a99d14aac90aa10e09ce6f52db1ccb2 2013-09-12 03:14:56 ....A 6000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-9422a141e1320cf821ed22a701764d942cd914f51ac28f87b0eed6dd01dd055c 2013-09-12 02:38:58 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-942365221f5d24dcbb3883a06df4d7333118880358fe051c609ff855550a0650 2013-09-12 02:34:48 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-942d273a7b9961dfd6af51f70d4577e6b4d650819737a99a471c43d80c610866 2013-09-12 02:18:38 ....A 97792 Virusshare.00097/HEUR-Trojan.Win32.Generic-942e3b54111d14f8c55c0b2a262277f66877e460aab8f828c8269d59b8a9724f 2013-09-12 01:49:24 ....A 156885 Virusshare.00097/HEUR-Trojan.Win32.Generic-9431001c7080f76d403954b775329640f33417ea61155e0ac997e6cb882f7abf 2013-09-12 02:37:10 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-9433d25ccc98576de41c66bb81c8510c89a33c2e14ed1bd0349ed8515d467582 2013-09-12 03:03:30 ....A 64512 Virusshare.00097/HEUR-Trojan.Win32.Generic-943455c3094601fe6abd58ce011cd16acbc2d713e889af462abdbebd56f364f8 2013-09-12 03:22:50 ....A 240816 Virusshare.00097/HEUR-Trojan.Win32.Generic-9434bc2f57fc85be60dfcfe02aad72e999deef07d1f1e62e357e1a70c84ec364 2013-09-12 01:55:24 ....A 1444641 Virusshare.00097/HEUR-Trojan.Win32.Generic-94399161a014c102b9de6894669dee0693e3c45ab77e9ceffca252bceec571e7 2013-09-12 03:05:20 ....A 142303 Virusshare.00097/HEUR-Trojan.Win32.Generic-943fb7505ae847957b6b3762a2b3f63604c294d87c0718d6ff4d1218a029a6c4 2013-09-12 02:19:14 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-943ff535ef404cdfd3236572b9e996d407254f54588a151d51dbbc01e54c1afe 2013-09-12 02:02:34 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-94451627b08a347d480ee0dc3e3dda310dc8d70b4f32cb79ca0158279781d013 2013-09-12 02:31:08 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-9446ce8d549a7196540c7a5effd8fd50823d5c91d8e8411eac48ba6126e6bc11 2013-09-12 01:58:06 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-944a1dd624ae2a992fb513d59ee8f2b59b7bdec1afcb8b7619c466912d15cb1e 2013-09-12 02:16:36 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-944dbc29b7a93aa25bfbd20032e740894bc19d27c4268fe36846457a06a9af26 2013-09-12 01:38:36 ....A 1235456 Virusshare.00097/HEUR-Trojan.Win32.Generic-945298ec2e9d750d02b522a7dbd91587a374c32870db02cdddde24e83e8cf36f 2013-09-12 01:57:36 ....A 2660686 Virusshare.00097/HEUR-Trojan.Win32.Generic-945383f26a591cc531fc8e252d92f6932b6fd8f80cc75c814b9da9e5dfa1d3d8 2013-09-12 02:04:20 ....A 1302149 Virusshare.00097/HEUR-Trojan.Win32.Generic-94549077eafd05e4f0adda89029727e1a3bb0b41e84b12f72878f41f717e71f3 2013-09-12 02:05:36 ....A 1223680 Virusshare.00097/HEUR-Trojan.Win32.Generic-945a1afab07525fa27aa199011f654d26121bac7a489aac584121cb2793c06c4 2013-09-12 02:43:32 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-945a84d0d5bb7554010d3ba39ef8c8ad01506dc8e6ad8b3eddac00ae0774c537 2013-09-12 02:05:40 ....A 95744 Virusshare.00097/HEUR-Trojan.Win32.Generic-945af606a707e2a2b25fe128d34fc1e42d3bbbfc98bf5b827a69a4284b1de79b 2013-09-12 02:36:44 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-945b21838a7ea38d7af8d9e26d9f150b22e9a2e730324391427fa370cec3295f 2013-09-12 03:21:20 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-945f667f2e03c90dc44bd38673a40887b5923dcc66e34fcf622e82de22fe4787 2013-09-12 02:47:48 ....A 345633 Virusshare.00097/HEUR-Trojan.Win32.Generic-945fb34bd932613f7bedbcb60c2cfc32aee340b8f96f467ad9fd75722724840d 2013-09-12 02:30:50 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-94652567ff1517b63b61466f04ddcbb1551c145c1deb1f23692d119f1094ea7e 2013-09-12 02:23:06 ....A 5413347 Virusshare.00097/HEUR-Trojan.Win32.Generic-946da200ace9ec30a18ed8f87cb40f1b4c52c058983f585df979bfcb06d0e8fb 2013-09-12 02:32:30 ....A 99876 Virusshare.00097/HEUR-Trojan.Win32.Generic-946fc25411c672c85654fc28841d080788b786450d24a52d360f354a8ccfa5e7 2013-09-12 01:47:34 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-94743fff89e79a573763f7f5b64079550ca50fa67c0f7a68afc36103334bc49c 2013-09-12 02:38:58 ....A 99768 Virusshare.00097/HEUR-Trojan.Win32.Generic-9475528e28983c90d21fb9dc9b5341501225acb65a3d28891c25f6795d95fb19 2013-09-12 02:09:08 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-947a79283be609889b7022fc308ff0279e2c1016264fdd7ae3ace1ce0553fc28 2013-09-12 02:07:12 ....A 221872 Virusshare.00097/HEUR-Trojan.Win32.Generic-947bf9c7e9ce1662cf00003559e5bed34123395b53e2e5014f274c1ca8f265cf 2013-09-12 03:13:06 ....A 306176 Virusshare.00097/HEUR-Trojan.Win32.Generic-947ce272e4e6b6cc710cfc57d1f9c6b3f6594485985d1438e8d96dc558983006 2013-09-12 02:11:34 ....A 5120 Virusshare.00097/HEUR-Trojan.Win32.Generic-947f3cf3da2795ccf0f3195234f32352b776c878dd807b362a10e8ea17a70672 2013-09-12 02:06:44 ....A 692224 Virusshare.00097/HEUR-Trojan.Win32.Generic-9485f56bf90ceeb2b209425b11cc5cf948caee6f4eb9949216f4376828c1f262 2013-09-12 03:26:10 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-94888edfc49bd5141f007f9c536f47e1a7e6e0f559c39cfd5ccf267d734ff824 2013-09-12 03:02:02 ....A 204855 Virusshare.00097/HEUR-Trojan.Win32.Generic-9490f9093e205a8a3e8132df74d69d20f383e38d6531d0048b0b5b847d3c7313 2013-09-12 03:23:18 ....A 298786 Virusshare.00097/HEUR-Trojan.Win32.Generic-9492973ec51f1aea0d24e083a332bdb837419937571bc16c68a0504000ba6b48 2013-09-12 02:09:00 ....A 162735 Virusshare.00097/HEUR-Trojan.Win32.Generic-94991a9f5079eaedef4adf34c95ec2647eea29b7931b54aaf20b1c89a42839e7 2013-09-12 03:22:06 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-949bb5bb30eb94b25b53f95c429c30e2e96bf061c983363bf7bca786072e28ae 2013-09-12 02:13:08 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-94a1f7355661061b7b5821899398b0678360a14c9f86b1cceb79519157e463c8 2013-09-12 03:20:36 ....A 398131 Virusshare.00097/HEUR-Trojan.Win32.Generic-94a2c40e83be60aeb7dc85071a0549c6c8409c722a0fa325981201ca78e48e05 2013-09-12 02:40:12 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-94ac021c940dde05fda0d98f600c7e6d84a6f4d5a0d292fbacc76fa1e0e17dcb 2013-09-12 03:21:10 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-94b0a9170c27406972013a28021ef15fd54a8e50ac452bbf73a2cc2fcd9912c2 2013-09-12 03:13:18 ....A 754176 Virusshare.00097/HEUR-Trojan.Win32.Generic-94b203516d31c1aea88cddb1654051cc5ad59088390e47bf105d4fe9c1f02a1f 2013-09-12 02:20:16 ....A 606208 Virusshare.00097/HEUR-Trojan.Win32.Generic-94b7b1672da15822674e4ee83a4b7f56ce33bfd093cded69297422f0a08eca8a 2013-09-12 02:29:36 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-94bb54bd3c883f032c31d7dcf8994728b590a3f954bf54c06ec871b3fa834f73 2013-09-12 03:20:58 ....A 471808 Virusshare.00097/HEUR-Trojan.Win32.Generic-94bfec3e7f843398648c5041c85b3c4e5a4a8b86a30913d78e01263e041ae98a 2013-09-12 02:50:40 ....A 2304512 Virusshare.00097/HEUR-Trojan.Win32.Generic-94c35d3a44b74acba521358ada8fc6b23324fab165c25aa44295ed5942ade21f 2013-09-12 02:54:30 ....A 376320 Virusshare.00097/HEUR-Trojan.Win32.Generic-94cbbc8fdb60db8c8372c68ade8106930437eba5d613aad281772f9f49e2c6c7 2013-09-12 01:45:08 ....A 409088 Virusshare.00097/HEUR-Trojan.Win32.Generic-94cd6502482df2c2348e18615c663494bc2423d5b6847c6c61aee6ea9f763998 2013-09-12 02:16:24 ....A 7430000 Virusshare.00097/HEUR-Trojan.Win32.Generic-94cf566b407c150612e8ebb92ac8a25e4fad446fcbfd1ab7551c5bca6b36d0c9 2013-09-12 01:57:02 ....A 12160 Virusshare.00097/HEUR-Trojan.Win32.Generic-94d0e53cb7a3bb7bbcfba983466b3e7be86d3c0aabeaef2cf2e9bd64e914a7b9 2013-09-12 02:15:40 ....A 957952 Virusshare.00097/HEUR-Trojan.Win32.Generic-94e0c2a79015ad2ed41f882cb9464c91dfe6a121010ba0d478e203bec6905160 2013-09-12 02:07:46 ....A 14818 Virusshare.00097/HEUR-Trojan.Win32.Generic-94eb641d1201fd94f6c0709556e6f05be0986d56aabf07ee925ac39a88cc5ace 2013-09-12 02:52:04 ....A 95232 Virusshare.00097/HEUR-Trojan.Win32.Generic-94f1a735ee7a8a17d554516b3a970910c41c5f698e0646bda1bd0f7e6bbe9200 2013-09-12 02:30:42 ....A 45065 Virusshare.00097/HEUR-Trojan.Win32.Generic-94f9fe10a2a6da1bf248b09ab90a274368402521a137e79f81405705a591ec58 2013-09-12 02:52:56 ....A 320000 Virusshare.00097/HEUR-Trojan.Win32.Generic-95019ba25b0ecd0a9e662486eb1ce2ed74e67cff12e3690808da3435f565af71 2013-09-12 03:22:32 ....A 253440 Virusshare.00097/HEUR-Trojan.Win32.Generic-9507400bbf98375bf087c4e9ceee6cf86fa6e73e802b234dd473213a6b0b9b7f 2013-09-12 02:49:28 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-95099d7922b8588e95cdebfff14222f37a6a302ddd82723dcc19c0603f2c56d3 2013-09-12 02:22:14 ....A 115727 Virusshare.00097/HEUR-Trojan.Win32.Generic-95149b37c3477a9fd25e8f41babeea11668f8b554f90362ed72be5e66f158287 2013-09-12 03:27:52 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-9515255d98cffccf38d6d19f7d7e57cb54256f22e59bebb2eab85a8c344407a6 2013-09-12 02:11:56 ....A 1351694 Virusshare.00097/HEUR-Trojan.Win32.Generic-9516c96a05feb0e2ed9e22a6f37e769a97a31ffcab872ebc11404c7077b3c90f 2013-09-12 03:15:00 ....A 31622 Virusshare.00097/HEUR-Trojan.Win32.Generic-95170efd8177373bfed503f189054c373128c964c9ea6d5472431b498358540b 2013-09-12 03:06:10 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-9521f0aac6aaba8072d21e8a571145dbd9a89314bbac69c409f2616d7d633838 2013-09-12 02:02:02 ....A 287133 Virusshare.00097/HEUR-Trojan.Win32.Generic-9521fe35b8f2ad767447b081a79242f25b2c5692983c60a889c8bfc80bae9aad 2013-09-12 03:02:20 ....A 52232 Virusshare.00097/HEUR-Trojan.Win32.Generic-95266b41d8fe384dd99390d262cf555f9d4edae198a93e7288adea138da9a6a9 2013-09-12 02:54:32 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-952ddf74108067d0b52074a109fa2439c40d437cc0e206026bf354b0f0ea6460 2013-09-12 01:54:50 ....A 588288 Virusshare.00097/HEUR-Trojan.Win32.Generic-952e0580955af690870190100c8171ce30e8a8e750547e380fe165af8378a939 2013-09-12 03:32:04 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-952f268a555ac7902a5695228d3b597441a42f14de08d68c4f45ab932c511072 2013-09-12 01:51:04 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-952f493b0b447ef7e8b67ec9bfb618043eaa77fc8a8623e20eb18f92708578f6 2013-09-12 02:35:42 ....A 1176064 Virusshare.00097/HEUR-Trojan.Win32.Generic-9531eaedd9b7b86b09e31309c2051d8d7f0ac39b91515b31345be2f383451d47 2013-09-12 01:39:28 ....A 759808 Virusshare.00097/HEUR-Trojan.Win32.Generic-953444520860d4c49821c0466f75c82bc4dd0afb6f2abd0a02e8ec82332f0b8a 2013-09-12 02:54:30 ....A 4720643 Virusshare.00097/HEUR-Trojan.Win32.Generic-953885221d46cf4bc1f4db0339042fab3988a919e3fa55ec39cd7fda7b168ba8 2013-09-12 01:43:48 ....A 2144944 Virusshare.00097/HEUR-Trojan.Win32.Generic-953abc04c1856c11098cbeb28044ba4fe613b648f8fc172c5d5c2642f2be8feb 2013-09-12 03:02:02 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-953bd275416e272723d86f2c0f390e32eb544b9b61f6d13983ce7f61d48ced3f 2013-09-12 03:27:06 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-95451bf488a82fd97bce2bc6cb6c63459caf71c02dfb9812bd3ce5d136eb8299 2013-09-12 01:45:28 ....A 323650 Virusshare.00097/HEUR-Trojan.Win32.Generic-954b2d08d2a784ea1be52bbe6c46b63a89a3d3b189591a9da4e661b208580374 2013-09-12 02:49:06 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-955397237314f1b6cc63be63abd9cdeac25aa6a562124f5034b057973b94ecd4 2013-09-12 01:57:12 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-9557e820be651e730b3786032df42cbe77ca434ae67cab5848a85c677d3395b6 2013-09-12 02:54:58 ....A 75290 Virusshare.00097/HEUR-Trojan.Win32.Generic-9558b9c45b61bcedee5c306538b7a74a5d6f6e79a2485c5b3caf2b3e42608c7e 2013-09-12 03:21:16 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-955c946c436071d7ced533182fe0a03ac5fd73a01cf051f37b8b84fabd30ab39 2013-09-12 02:04:50 ....A 292864 Virusshare.00097/HEUR-Trojan.Win32.Generic-955cd9925da6e36bb3843e44d02bbcc8aa3c20096d67916c8043415d29220f9d 2013-09-12 02:10:04 ....A 36869 Virusshare.00097/HEUR-Trojan.Win32.Generic-955ce0a465b3b264c22b724a4d90207473f2374db14011f9a9e5f3387f46a156 2013-09-12 02:32:18 ....A 306176 Virusshare.00097/HEUR-Trojan.Win32.Generic-95631f057556d530ee243d0b9b4d8e45480276b1615055c315aae46d605be7bd 2013-09-12 03:26:48 ....A 358707 Virusshare.00097/HEUR-Trojan.Win32.Generic-956830f6f08313a3641abe4e02f2ff10a28e29f43015c134165cb0bbf3ca993b 2013-09-12 01:50:58 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-956aed9b9d477f360744f8eba94322a4a0a023147c15573d89f0281adaa991e4 2013-09-12 01:43:56 ....A 34593 Virusshare.00097/HEUR-Trojan.Win32.Generic-956d8ed9a4a8b81dd006a4e6bd8c60a724ac2f2fbd99f882e632797b6c450534 2013-09-12 01:58:16 ....A 218112 Virusshare.00097/HEUR-Trojan.Win32.Generic-95725bfc9e83e0052fbe4653e988b0ea11591db1eb2c3c436754044e7cb1b317 2013-09-12 02:20:32 ....A 1697792 Virusshare.00097/HEUR-Trojan.Win32.Generic-95751a90f55de9b9ff2b8ee836beec8d48c9cfed7c85e5ba9cc2bf2f46a4618d 2013-09-12 02:52:58 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-9577b44e5b6f673e2935335cc735334e3720f4478e86f56a4fe67b0bd0f8e4de 2013-09-12 02:50:28 ....A 252416 Virusshare.00097/HEUR-Trojan.Win32.Generic-957877b39513fa009b01c6e02ae33593d940ce068657e791dde567ac83159105 2013-09-12 02:22:24 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-957920ea8f80afaf1e9974c6c7f4528e02c2e32ed5d3eb8659d94f445dcb0c8d 2013-09-12 01:42:48 ....A 239907 Virusshare.00097/HEUR-Trojan.Win32.Generic-958aeb86c1b8c0ece3a67a396fd56e76d131a17b1c09cb524471526052aef33c 2013-09-12 01:54:50 ....A 342016 Virusshare.00097/HEUR-Trojan.Win32.Generic-958c1c42c74217f3cbcd00bc46fc0f1adf09de1e2815868fa5aaa84c8123b020 2013-09-12 02:08:44 ....A 1064903 Virusshare.00097/HEUR-Trojan.Win32.Generic-958d897dfadc932599fa15aec239cfd4e046dc8ed09c0f05ae078239142b0749 2013-09-12 02:20:30 ....A 1085592 Virusshare.00097/HEUR-Trojan.Win32.Generic-95988e22695e2961f53ab1577c3e3a0dc9a5dd1810520c3f350736399651eff3 2013-09-12 02:10:58 ....A 199168 Virusshare.00097/HEUR-Trojan.Win32.Generic-9599012abf1c921098a11bd20bcf43fce1d9b5735ccfdfc7c83ccb387d2c25a8 2013-09-12 01:40:56 ....A 248832 Virusshare.00097/HEUR-Trojan.Win32.Generic-959dfdc44c10c883b41b249bdc7d85add13cc1c9718d6f585fd6b3b36bbecbde 2013-09-12 03:25:52 ....A 123112 Virusshare.00097/HEUR-Trojan.Win32.Generic-95a47709d5a5caaf5bf620988d51171291bfdda10371bf15b5bcaa21f1328304 2013-09-12 01:49:50 ....A 8192 Virusshare.00097/HEUR-Trojan.Win32.Generic-95a58adbec8b17004508d95f675f94dcdcb47f90fd70cb2449a16bc59b4ceb57 2013-09-12 02:29:34 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-95a6b66c13c0dbd5d1623e7e7774f21e2d2dc6d1074e4b135699f1bc835bb339 2013-09-12 01:56:48 ....A 1243680 Virusshare.00097/HEUR-Trojan.Win32.Generic-95ab94e3e22ac34da678425bdb575ce93eef11bffc93895c008aacc843f1808f 2013-09-12 02:03:08 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-95abcb8e90dd528e6b9364f0ce6a4da041cbca650d655fdc13d2d4d5b596a180 2013-09-12 03:17:22 ....A 965632 Virusshare.00097/HEUR-Trojan.Win32.Generic-95b0fc655bc1d6ae1c70a22ceedf34a44daab35eb061f3385ef719f8c022d2fa 2013-09-12 03:09:10 ....A 386107 Virusshare.00097/HEUR-Trojan.Win32.Generic-95b373ddbb844fbc589f8a8e8a481fb02c3e51ccfd6caa95d6adb0a66856ec9f 2013-09-12 03:14:42 ....A 901120 Virusshare.00097/HEUR-Trojan.Win32.Generic-95b4cf8b27b034955cd2a53cf593f363546086194491dfcc190c1c090f73a62e 2013-09-12 02:14:12 ....A 13316 Virusshare.00097/HEUR-Trojan.Win32.Generic-95b8bb9852d5cfaf10ee9f975b51d45fdc86249e1a5bc16c038c12d5f665b4a7 2013-09-12 03:26:16 ....A 269312 Virusshare.00097/HEUR-Trojan.Win32.Generic-95c0c5e9739f0418a5b695a16220244374d8643267df8d706970302807b645ae 2013-09-12 02:16:36 ....A 165376 Virusshare.00097/HEUR-Trojan.Win32.Generic-95c40a9eb7f7b73c7b8b8374277dfe8974aa0465aeafaeeb683ff1d0744b4479 2013-09-12 02:57:28 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-95cdc9d581f6e8d5b46716eb794cea71d43e2a46548c32030cd19e9dd9e8a769 2013-09-12 03:15:50 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-95cf1284809028f7955090c717173c33aaacbb215939b6c197baaa93d04dbca9 2013-09-12 03:22:02 ....A 378368 Virusshare.00097/HEUR-Trojan.Win32.Generic-95d2014e3eff0112ae4bef058f432454b7cbcd06d38e7ed576742e7c39661591 2013-09-12 02:50:10 ....A 59524 Virusshare.00097/HEUR-Trojan.Win32.Generic-95d8e4c90cd45284e3ffc35e3b76017579b8903150e626dfc01a1d0652722f7c 2013-09-12 01:47:34 ....A 536584 Virusshare.00097/HEUR-Trojan.Win32.Generic-95d922c2e87ecb7502fb2df8a3db1636ba38d397da8fdcaa817872b9b32be927 2013-09-12 02:19:56 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-95dd7ed2245048a7bd52acd691fbc5970675177e697edc8a987e4daeed85ab01 2013-09-12 02:10:20 ....A 464896 Virusshare.00097/HEUR-Trojan.Win32.Generic-95e7d0c9c57e4aeb2249a3956c9cceb2fb88d03c7c636db122232a015f0e841d 2013-09-12 02:19:28 ....A 5546932 Virusshare.00097/HEUR-Trojan.Win32.Generic-95ecf91bc464ab8db94317ef0c8e58cece5c2d9f078d6e43173eb81663d63f8d 2013-09-12 02:21:38 ....A 220160 Virusshare.00097/HEUR-Trojan.Win32.Generic-95ee2eca606ca10975e3a3cd01b22ebdcb9fc4479f9a54aabec485c5084964e2 2013-09-12 03:18:04 ....A 10045000 Virusshare.00097/HEUR-Trojan.Win32.Generic-95ef87491e45d1d04e0fd1f104e266fb0b0b1a255bc0afa43ee48d9009d145b8 2013-09-12 02:49:50 ....A 516096 Virusshare.00097/HEUR-Trojan.Win32.Generic-95f03610a2812d78428ff5d84b3ac217655efa54734d453ea0571d6ef0f1a143 2013-09-12 01:48:14 ....A 389120 Virusshare.00097/HEUR-Trojan.Win32.Generic-95fc91d6a96226120f9b2d6c58b1a2202450001b02f7a4686d6dba9d8bac4bbd 2013-09-12 01:49:08 ....A 704233 Virusshare.00097/HEUR-Trojan.Win32.Generic-96035c087be668189753e92499a07aa79f397977e01430a583904c2cdbedd464 2013-09-12 02:16:40 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-960610132a3790258dae391feff903e373c6a0a1cb2a4ef53f1f3c7e818e6f39 2013-09-12 02:10:08 ....A 143160 Virusshare.00097/HEUR-Trojan.Win32.Generic-960e39238e1690c181a3a3c9331a193f742da4dd07b75cad23656bafedd98bb7 2013-09-12 02:48:50 ....A 323597 Virusshare.00097/HEUR-Trojan.Win32.Generic-960e3b5dbdced6e29a783a111b264c6e84a82589788f09e679d21ed11c2c370f 2013-09-12 02:41:38 ....A 1396856 Virusshare.00097/HEUR-Trojan.Win32.Generic-960f41670d34fd50e72fdeb6a5f855b30c61761246b912db83ce0c298827d3ec 2013-09-12 03:08:42 ....A 182784 Virusshare.00097/HEUR-Trojan.Win32.Generic-9614ef263348abf9d39f6b6faece43740c81a58523db24891a3ed05e2665fd46 2013-09-12 02:56:04 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-9617766e6296244a2bab0f58393a49ffe7639e49395fb680fd70af2608840562 2013-09-12 01:58:52 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-9618d1da1fde94fc0d620b086c89d0f4525cecdb3989e12dec0ca2b71d5829a6 2013-09-12 02:28:42 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-961d58853e401143f4378e18821c08f040c1c4e6f67503e5d6f4512127c85dd3 2013-09-12 02:42:06 ....A 16896 Virusshare.00097/HEUR-Trojan.Win32.Generic-96233df1cfef0080b11ec8e33ca12b56be145b40e164f5feef7c0a56b97253d2 2013-09-12 02:39:42 ....A 102912 Virusshare.00097/HEUR-Trojan.Win32.Generic-96237794a272daae9c508d81c408e8b99ac422ac46bcf350da07aac30f373e94 2013-09-12 02:26:02 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-9628b7dc6e0abc0a0926a2b813986fc19407533cf465c051de5006c2afd50c72 2013-09-12 03:05:20 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-962a696726dda0fd122ff58b13af655380931bd4efff663cfd6832d39ca46078 2013-09-12 02:43:14 ....A 92160 Virusshare.00097/HEUR-Trojan.Win32.Generic-962cd7952aed800ce20575c23cfaad595faef5176c0dfa039be4ac298354752a 2013-09-12 02:27:48 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-962cd8974e2bab073578fb6c570f2d638662bc72dd8a7e94198e0879014e9017 2013-09-12 03:13:30 ....A 88943 Virusshare.00097/HEUR-Trojan.Win32.Generic-962d1545321d1eda41adece85eb76a0752c2324bf39b8b9b73b1edd74f5fa399 2013-09-12 01:38:56 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-962d34257e6d6064d321342428a816545a9305efba8a846c16244baf28599383 2013-09-12 03:20:26 ....A 12544 Virusshare.00097/HEUR-Trojan.Win32.Generic-963fcef99026ae957ccf481b9d42afb3df56faaeca62394a57ca5526264af065 2013-09-12 02:09:56 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-96405d3dcaf5af08b1ef5049f102cb62d71b12e4f4da427edefc241b5dd7797c 2013-09-12 02:25:06 ....A 157826 Virusshare.00097/HEUR-Trojan.Win32.Generic-96426e20d95b323116477c0dd640cdc9b60270761e11fc7eb9ec98ff087bce6b 2013-09-12 02:07:56 ....A 241672 Virusshare.00097/HEUR-Trojan.Win32.Generic-9646577d49ff0a2993f7ae7a9c5ecaa882e2d55a3ee22b3403323bac270b2d5e 2013-09-12 03:23:06 ....A 14903913 Virusshare.00097/HEUR-Trojan.Win32.Generic-9647828385f11728d9ea1486684fd6aa596fb2f1880f31d606c84afc64acc223 2013-09-12 03:16:44 ....A 89088 Virusshare.00097/HEUR-Trojan.Win32.Generic-964be8609eed294b28dd675c0a1fa27c3f2021fa9440ff95c998d36dc715e152 2013-09-12 02:20:08 ....A 29184 Virusshare.00097/HEUR-Trojan.Win32.Generic-964f7ffcb1e164cfdf4185ce2a91754dececa6e25eb29c721288a8416fe516be 2013-09-12 01:45:02 ....A 278016 Virusshare.00097/HEUR-Trojan.Win32.Generic-9655b5a7509ee09a8e485440a5d9d8c90466df339ff56fe706fc3b545164cd20 2013-09-12 02:23:14 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-9656f409155328c1cf411a36f0bd7f70c9d54c760124db5e24fbe9d3d1903105 2013-09-12 02:30:10 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-9657974814410a5f598c3114a9bc42982cc74eae34b482321dfe2903aca91272 2013-09-12 02:45:16 ....A 43012 Virusshare.00097/HEUR-Trojan.Win32.Generic-965b59890e084fb40d9445c1462c80afc9a010c32ee0493c549497267103adb2 2013-09-12 01:55:30 ....A 255488 Virusshare.00097/HEUR-Trojan.Win32.Generic-965fc42e7a633f2122dbf2a9986cc485ac058840e232a5a4394781ea8cab98b5 2013-09-12 02:34:40 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-9665c4f359cb870a7284c92ea984c16b3f32985d539cb76656a2aa4b9812d008 2013-09-12 02:53:54 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-966c1c4c6977fc66bcbd545f8c921b29b524a4296b7d4bb15615f74113bd84e0 2013-09-12 03:03:18 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-966deda231e733fb13e463de8c07741d18d231dd287d1a1f8198b02ec2a5b4b1 2013-09-12 02:23:20 ....A 69644 Virusshare.00097/HEUR-Trojan.Win32.Generic-9674f98d82c591d6157c1fdfed2e9c81e9bba4ee9867f757328cb02182be4c01 2013-09-12 03:10:08 ....A 401920 Virusshare.00097/HEUR-Trojan.Win32.Generic-967799dc033cacf385d97aeb783a4e8696d0658638436452a29d3683510e57f3 2013-09-12 01:47:44 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-96795dbf2594d14893f1c97dfe20eab69810239c465d502a1450c7fb0581c6bb 2013-09-12 01:43:28 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-967c47a6d50bb499e417cbb3039aec9a9a8b5c20308197ab7ab2904c9b8509dd 2013-09-12 01:58:26 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-968a30d7ed4cc67db8e0cf6695f6134cf3cd8384138793be045ccff16a211b35 2013-09-12 02:46:02 ....A 221874 Virusshare.00097/HEUR-Trojan.Win32.Generic-968b82d14948990af7f51fc22f2d0a29a0d1ddb18eb2e1fdc5b2cc4d2aa380f8 2013-09-12 01:53:52 ....A 109056 Virusshare.00097/HEUR-Trojan.Win32.Generic-968c925a2d82a760298630273c0ab02d9954786deb224eec0733c4a0822b81f0 2013-09-12 02:49:00 ....A 192000 Virusshare.00097/HEUR-Trojan.Win32.Generic-9691fc73c579b1a238f75408a2ed513440b8efaa5c66170e5a99759ee253ac90 2013-09-12 03:20:48 ....A 53629 Virusshare.00097/HEUR-Trojan.Win32.Generic-96986913dc6aac018cea77ef7b08211d08fd34b27bea13b38758965b030b91b9 2013-09-12 02:01:00 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-96ad235c1f59b88156d3f21b9b44754ad2076436e62802332e3dffe482f178f4 2013-09-12 03:00:56 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-96b44f49809b4635703f6a52456231c9386164b3aa00329d68a96763c709bc76 2013-09-12 02:44:58 ....A 240128 Virusshare.00097/HEUR-Trojan.Win32.Generic-96b6c699ccbcb961e9dafd478f841a387e2c3382d4075d5c8280bba67c5395b5 2013-09-12 02:34:02 ....A 203814 Virusshare.00097/HEUR-Trojan.Win32.Generic-96b8be5c8c5816f5a26b8a194a0f45138ebeead3b588f22450c67cc8c1295020 2013-09-12 02:17:08 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-96c59d4fbc143832c5763ff7e372c834d04c90d45319b0676db2c01518a55b46 2013-09-12 02:40:24 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-96c5c0ea410d9559ef719ef1bd1ba9a59c06b179d8b37a41a8f8fca22673fcb5 2013-09-12 02:26:40 ....A 102800 Virusshare.00097/HEUR-Trojan.Win32.Generic-96cafd2986e1d64de8793b6dfb143258e1df8e644166514828e18e7a10266646 2013-09-12 01:49:58 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-96d266d377653cb11ec13ca1c19fbe1ded94735953b25e4f8afe91873861e342 2013-09-12 02:04:56 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-96d830e3061f00f4020d495e1f14540ee04e61f0360bc4d9b54dd0aed7c3566e 2013-09-12 02:02:16 ....A 134763 Virusshare.00097/HEUR-Trojan.Win32.Generic-96dbe76da24b2d2a9e01645c0f96f1447b08d35486c62d9704520d077cb1500f 2013-09-12 02:37:22 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-96dd22d0fc00254a4fbd4e468c72a6a15507a3edad9591e880b7a8ca4ef5b793 2013-09-12 03:09:06 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-96dddf350c180f1cb79e547f79ab1b723d61818905ef574334c2d1a6b0801bc4 2013-09-12 02:05:32 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-96e363b595454a91a1f668f8d7b18f854b0b2a35c65855ae107482f660aa55e1 2013-09-12 03:27:10 ....A 679424 Virusshare.00097/HEUR-Trojan.Win32.Generic-96ec12b8c4e735ee5fb3fab8aa78a468b432843b689ff264915aecac49cdf03d 2013-09-12 02:49:12 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-96ede25479926238e577995017ef21f5c852f9755ee74a127195cce018f29df0 2013-09-12 02:13:30 ....A 137940 Virusshare.00097/HEUR-Trojan.Win32.Generic-96ef86dcca22b7ef5e918db3420be05b5a6de45df63217548babc30ba017f1a5 2013-09-12 03:10:52 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-96f067e2277c466a0921521678aef97e6def8831db2c468ba1f4a61d871aba41 2013-09-12 03:05:32 ....A 241743 Virusshare.00097/HEUR-Trojan.Win32.Generic-96f81d9fa6f70810cf11f711ed646d6aabf114678a3ab9f87e4bf273f679df71 2013-09-12 02:10:10 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-96fcc59dcfc12120a1b364c148d2029b60666fbae41bd20d4d504a0bb1acf3f6 2013-09-12 03:31:12 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-96fd98863d17720f3838c6bcf6e76270bbebcb01001468a9f0df65ecc198fdc0 2013-09-12 02:10:10 ....A 1413070 Virusshare.00097/HEUR-Trojan.Win32.Generic-9702204ff88550d6a5a905b10d91741233c1c243d5ea8b12f4b711bc37dd3d88 2013-09-12 02:34:14 ....A 786432 Virusshare.00097/HEUR-Trojan.Win32.Generic-9703c345f9269085f0054691440d3b71121bca29de2c9c7692cd3ae310f169f4 2013-09-12 02:39:38 ....A 1052800 Virusshare.00097/HEUR-Trojan.Win32.Generic-9706689ab6b34d8a072131853677221d9745f1070f01897b70b02c6636d8ffc4 2013-09-12 02:27:36 ....A 410112 Virusshare.00097/HEUR-Trojan.Win32.Generic-9706f56a5ebf0b26fa395f0feebb78b8ffe26c177e8b6b0c4755120b011c092a 2013-09-12 01:52:14 ....A 507392 Virusshare.00097/HEUR-Trojan.Win32.Generic-970a054ea62d91a3258bca3f6fcfdcf7a9315f07059a7652ff7a64c75ddd713c 2013-09-12 02:27:24 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-970c8d088822a6c736733bb5707c78eb823dcfd83f7d27a64625dab4265e021b 2013-09-12 03:31:52 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-970db2692e6af3a1416c5a116f36631996ed5a696cec9034fab823648761f172 2013-09-12 03:27:18 ....A 78424 Virusshare.00097/HEUR-Trojan.Win32.Generic-9711b7d2bb3e6f9f22931707e94df02eccff21276931c48bcf64839c78c0e340 2013-09-12 02:37:48 ....A 113020 Virusshare.00097/HEUR-Trojan.Win32.Generic-97140bf568cf0eab953b0b2d42653000e034f1a39be94fc4bf5b7cf3a57f1593 2013-09-12 01:43:48 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-9714aa824223c9a2a4ccc0eaf0917b84041f87b17cf3f9c25f88b9c89009c114 2013-09-12 02:06:44 ....A 28183 Virusshare.00097/HEUR-Trojan.Win32.Generic-971a2224438e15f3fd3190720c57a205c0940278e98ee699664524999638e737 2013-09-12 02:54:46 ....A 891392 Virusshare.00097/HEUR-Trojan.Win32.Generic-971f2ac3561917f0efb0476be7933700ebc6879422d33135bd606d0d3ee9ce2c 2013-09-12 02:42:02 ....A 453008 Virusshare.00097/HEUR-Trojan.Win32.Generic-9724bb356a52034c9caf12bb288203300488c4454a09eeaf52281bc2ee010d6f 2013-09-12 02:02:42 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-9730f98873515e236a2fefbb3bbfdb75a4958d3363b280bec51a8b120021b540 2013-09-12 01:45:50 ....A 720936 Virusshare.00097/HEUR-Trojan.Win32.Generic-9736d81f215808c47f7236781f5a8dca23a9cf32eb8eff9bdd6ddc2c58e9dee3 2013-09-12 03:21:12 ....A 283136 Virusshare.00097/HEUR-Trojan.Win32.Generic-9737bb50876babe8bbf8b8b8cf551a22e83b91d5d1f20fd1e731b8c01fba9518 2013-09-12 02:48:46 ....A 56524 Virusshare.00097/HEUR-Trojan.Win32.Generic-97396f899409b0b848879c857a0d5f3c45e87a15d5a965bd811086ce902461ae 2013-09-12 02:05:36 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-973f4fb418111077951f8c61915a6997eee4d123c0ce016ad4def5de6a28996b 2013-09-12 03:24:02 ....A 100864 Virusshare.00097/HEUR-Trojan.Win32.Generic-9740361d65340f4e88db153ccca96131ed8bc390fed15235847b3005274f1e5c 2013-09-12 01:44:38 ....A 37396 Virusshare.00097/HEUR-Trojan.Win32.Generic-97407a308ba193baae3688e747c9c14b278dcb8341e346f8b8dba1779603961e 2013-09-12 02:27:06 ....A 151808 Virusshare.00097/HEUR-Trojan.Win32.Generic-9747466facb76a46a8e438c3d61e072bc00109094cc718d5cb4ca1ec958749a3 2013-09-12 02:51:40 ....A 193536 Virusshare.00097/HEUR-Trojan.Win32.Generic-9748ae13748373c22d8d7f6e07159ef68bf1be1f7bcee36cdf10caec48f52a12 2013-09-12 03:26:58 ....A 210944 Virusshare.00097/HEUR-Trojan.Win32.Generic-974d43cf2200364ec99d5cdbea1788e37137a355a3f4ad89acefa6b7ccafd4be 2013-09-12 03:10:20 ....A 16384 Virusshare.00097/HEUR-Trojan.Win32.Generic-9756d8ebc015f6e97aac153d37c83b2fd4b39351a32b0a8440ae45458295816d 2013-09-12 01:55:04 ....A 36931 Virusshare.00097/HEUR-Trojan.Win32.Generic-97570636a33e883a7a2da94b6a6ee5d77acdd10ef411f0f1134f1b75be81ef95 2013-09-12 01:52:58 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-9759731b67cb118837217f0e35a9e99cfa2fc32a47d521094359728a98d27e43 2013-09-12 02:16:02 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-9765a4c05c6f69da8e6352bed592d4c7dd5ecf275a93113467477ef6753a0cca 2013-09-12 03:31:48 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-97690d87b134835dbceaf23a5be2a001cd4a901765387a15dfa76f3ffa2aee83 2013-09-12 03:04:40 ....A 5875691 Virusshare.00097/HEUR-Trojan.Win32.Generic-976eb38742f47f37812a782cb9dc4f9eea21e3310758bd6ee593e437b66a5184 2013-09-12 02:58:30 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-977a70526ebfa6473816870a12f7b4ae52bc1ce32f50a65423774ba8ec8a2bac 2013-09-12 03:09:02 ....A 219136 Virusshare.00097/HEUR-Trojan.Win32.Generic-977b18574442324206fa03e9d5248d5fbb7159fe12cbcee12473b6268c20ee14 2013-09-12 02:55:34 ....A 64589 Virusshare.00097/HEUR-Trojan.Win32.Generic-977cf5de09d3ea48f6ccc0e889d89a026016fe2bda6687f83fc85c503df96340 2013-09-12 03:27:08 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-977ea56fb551d2f0b74cdb5eade161bafba86e252908eb4939273a72bcee22f8 2013-09-12 03:07:28 ....A 50736 Virusshare.00097/HEUR-Trojan.Win32.Generic-9782845fdb4a0bc704d352f4573b77111c2224d0c58423c236a19cc1d38946ea 2013-09-12 02:20:46 ....A 6379520 Virusshare.00097/HEUR-Trojan.Win32.Generic-978420aa198cc19dd429b9a298c4e5bb7c4ebc46935a0ea70bb72d03107afa6e 2013-09-12 03:12:32 ....A 154648 Virusshare.00097/HEUR-Trojan.Win32.Generic-9785d90882541ff25b1473be221694f1ded98fc2b40acd07d18945b4c08ec697 2013-09-12 02:24:42 ....A 199168 Virusshare.00097/HEUR-Trojan.Win32.Generic-9789171ade1d146e798754c9f7912217225c76eb1ae4f4327a337198c61501df 2013-09-12 03:27:24 ....A 186465 Virusshare.00097/HEUR-Trojan.Win32.Generic-9795d4991adea91b03433f5a64cfbd90ee89a17e2863f11b2fd4771638bd5db6 2013-09-12 02:52:42 ....A 712717 Virusshare.00097/HEUR-Trojan.Win32.Generic-97975fc211b4fd6dfe9d0f3cc79c530bfdf903f4286cb65cb96895fdba43eb68 2013-09-12 02:01:26 ....A 40640 Virusshare.00097/HEUR-Trojan.Win32.Generic-9797f22061b5fe4e6112aae28080f230af015d7d282f7980ef0c704b8afe4ce2 2013-09-12 01:48:32 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-979d97c3bc367f628883d89a7e866a1b1825bf68abde7ea9efe30b8d98ced3a9 2013-09-12 02:13:20 ....A 30720 Virusshare.00097/HEUR-Trojan.Win32.Generic-979e1916b024b5163ca7f1a1555d7b9bfc4c19deb6d5cbf5edf64511bca10405 2013-09-12 02:34:08 ....A 2740736 Virusshare.00097/HEUR-Trojan.Win32.Generic-979e825a94ca9a116c480638bb9ec97a9e0804b5de19a24b2dd4e76ea6d0ebdd 2013-09-12 03:02:46 ....A 2075460 Virusshare.00097/HEUR-Trojan.Win32.Generic-97a22a26be9cdc825d7fa33953d2c4d7621aa43582153ceed2fd12c804bc5486 2013-09-12 03:07:48 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-97aa4f2fda83b4bdb2d33a1e202f72b47be7d4e7a37882ce2d205dad5c7fa3b6 2013-09-12 02:48:22 ....A 14656 Virusshare.00097/HEUR-Trojan.Win32.Generic-97c5aac6b16f7fb993e482a59f909b160e1ab5d316fc90c431c7a651fd48b07b 2013-09-12 03:27:32 ....A 333816 Virusshare.00097/HEUR-Trojan.Win32.Generic-97cb436204b5ce75bc7752ebee82c0f0f6aa05881970a9a684803bcda95ffc70 2013-09-12 01:49:42 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-97cb82897a32c1361168bc08efa9d2fb4269a067436906fa90a82823ecaf3534 2013-09-12 03:21:38 ....A 350208 Virusshare.00097/HEUR-Trojan.Win32.Generic-97cccb11c000eb16e1841ee28a68534fc69ac251df599b6cbb7802cb6c52140a 2013-09-12 02:38:40 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-97d1f76c279fdaf5a0aa676563973fcd0ec9e30afb94f16ebb0879b85325a6e1 2013-09-12 02:24:54 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-97db30e34a7eb1db74915c3e3acae3a0c814e349d4844bcb2ef5823511c680dd 2013-09-12 01:56:26 ....A 27756 Virusshare.00097/HEUR-Trojan.Win32.Generic-97dbefe237441c63040c5f8eb672d015e5828611abcf5068ad8866d944270c97 2013-09-12 02:02:38 ....A 108547 Virusshare.00097/HEUR-Trojan.Win32.Generic-97dd45ca417085e4bc7da1ac5c2e2fe84a6da52b7e2762ca7be99b144fd43220 2013-09-12 03:29:46 ....A 568832 Virusshare.00097/HEUR-Trojan.Win32.Generic-97de191c7d8a0100614d013c9ae8ccf058dad68e23570bbb5114dc3582e16d50 2013-09-12 02:01:44 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-97de497577b1941f7c67f2f296e5ca1e998cd8dc6f7c11c702c6c2a2036ab615 2013-09-12 02:27:24 ....A 396800 Virusshare.00097/HEUR-Trojan.Win32.Generic-97e2bfdf8883642a1ed3956e8fbdc42ea3b6a0f907c393a8356bba18d97bd23a 2013-09-12 03:06:26 ....A 154763 Virusshare.00097/HEUR-Trojan.Win32.Generic-97e645e07291342f96d569c119ad29dc91a49ea9807f8f044271ddf3775163e9 2013-09-12 03:20:42 ....A 263168 Virusshare.00097/HEUR-Trojan.Win32.Generic-97f29d889ee16bf8c654704cdc13b11f888f219545ef759302e9e45c34c9feee 2013-09-12 02:49:38 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-97f40dfbc4bbb41c36934ae1bf3916e92587f679a91330d91cc67435d45e8f89 2013-09-12 02:16:38 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-97f8a6f7a2c4ed7623f439819d433334a8198da460a3173bfa7349f8a2b1a7be 2013-09-12 03:20:30 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-97ffa43f5f515909ee091569d5bbe5729ecfa9c20b72533fd7ab45c0712521f0 2013-09-12 03:24:04 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-98002c1f6775fb755c7f796c1b59a5b31ae05e77e8f5dcf34536fcc5f22ccda7 2013-09-12 02:52:54 ....A 230917 Virusshare.00097/HEUR-Trojan.Win32.Generic-98049da227309d9b009b191bc71fa74ad7c4cc5c612860328dcec8dd66f04e8c 2013-09-12 02:00:46 ....A 1392640 Virusshare.00097/HEUR-Trojan.Win32.Generic-9804bd3dc8fc0c7679effa77d9429bcfe78b13d4f31e2b3b1ca363ae61a14054 2013-09-12 02:50:02 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-9806c158a7e82fc536ab992b2f0879a6ae2e3dbc44b6b62f80ae842c005ad208 2013-09-12 02:00:08 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-9808aec5e907cf6e281459fad5c9287bbd4156c1791365c8a55129b227667bb3 2013-09-12 02:55:42 ....A 295936 Virusshare.00097/HEUR-Trojan.Win32.Generic-98099a5e0be3a7da99e1cb491e7090cc8d6993b4b6bad3a914cdbd3ce28968a0 2013-09-12 03:24:38 ....A 2692096 Virusshare.00097/HEUR-Trojan.Win32.Generic-980dac58b82fe9eff0ca3f4f6096f976edaa97b9a388ffd94a0815839ae5e4d1 2013-09-12 02:46:16 ....A 462848 Virusshare.00097/HEUR-Trojan.Win32.Generic-980e65116ca3a01ea39f8da1171d50c26a3c0d48f922a88727de2cfbac5d32b9 2013-09-12 02:48:42 ....A 210432 Virusshare.00097/HEUR-Trojan.Win32.Generic-980ecc42c874bea49a7d3d44551cce22fbf1f2b8fba79a0063c41a340137c904 2013-09-12 02:50:50 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-980f87b9037af73c2f3664d21dbafd99d95575d51f51bb465d447399484ca011 2013-09-12 02:53:30 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-98140d42fd96d0f5d4a1319445f1f61a83ca093267027ab8b733a01a72c4290b 2013-09-12 02:32:50 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-9814d935c3fbd2b0e1be9d7c9ed0b4d7bd3a620831d95493849653b72766e43f 2013-09-12 03:02:30 ....A 63588 Virusshare.00097/HEUR-Trojan.Win32.Generic-981568f6efbc578b52a6b88ee9afc68ba8b924f74bd1a6ef45de22dd4e02cf4d 2013-09-12 02:27:22 ....A 104448 Virusshare.00097/HEUR-Trojan.Win32.Generic-981863feef205c8e12431703007bd4e3d0bcf7cb9ebc2e5bc7034b36c0d3ebe9 2013-09-12 02:21:12 ....A 98733 Virusshare.00097/HEUR-Trojan.Win32.Generic-981cdf608d3133f24062a5314e983a2f82fc787675d689ff26b84c748c8284f7 2013-09-12 01:50:20 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-981ffba4c208459f13a5a57aeedf03fbd0de9cab9068f8093aa0dcc3b5f462b3 2013-09-12 01:52:40 ....A 940160 Virusshare.00097/HEUR-Trojan.Win32.Generic-9821064c57f8395c0790d93f12e2a65c9e5df5fcc8f7e6f79a1bee6f6f210373 2013-09-12 02:58:54 ....A 110597 Virusshare.00097/HEUR-Trojan.Win32.Generic-9822996936753fe4c9210dc25889c755bf381d5a1b290d56d070576b9e36bc76 2013-09-12 02:26:12 ....A 101576 Virusshare.00097/HEUR-Trojan.Win32.Generic-9824502b75b05160effab0eea53bda1b46f40902f452c64d8bba90e78e5d024b 2013-09-12 03:14:42 ....A 206848 Virusshare.00097/HEUR-Trojan.Win32.Generic-9825eecd95d41c2683d7690346be863fdb5162016986cd925cfac976e7a3ec9b 2013-09-12 02:58:40 ....A 71894 Virusshare.00097/HEUR-Trojan.Win32.Generic-982c6b5aace5d0fd016e3e2bcc25ec5434219118c2c01511b24c6983b0b9e5e5 2013-09-12 02:08:44 ....A 258609 Virusshare.00097/HEUR-Trojan.Win32.Generic-982e7ed9a4c8f56e63a408ee2dad7392610050c376de4edfcd25fe559e90a29f 2013-09-12 03:04:12 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-9831b77b086443e2b07fc28b958dae998194a2c76773df2476890954b22a782d 2013-09-12 02:38:40 ....A 103936 Virusshare.00097/HEUR-Trojan.Win32.Generic-9839507a85ddbff9d8c0885cb774e9dc392291d8e055fec29a2aea15db655f7b 2013-09-12 02:10:24 ....A 78419 Virusshare.00097/HEUR-Trojan.Win32.Generic-983a35356de39846b02a8c76bfac4af5014ea7f4bde3ea5dc9fb596d77e94891 2013-09-12 02:12:40 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-984d4c25a2108c5c3df61987c848e3f72906877c0b580a72a872e44cff267a58 2013-09-12 02:55:38 ....A 1451008 Virusshare.00097/HEUR-Trojan.Win32.Generic-984e075254ffdddcf99cc0dc183161e0593c29e8f4c689f5d605b9503642a93f 2013-09-12 02:52:12 ....A 57146 Virusshare.00097/HEUR-Trojan.Win32.Generic-985403b51aa459a730c43be581604d1c418b553787b3ba0b8e8881d63ab417e0 2013-09-12 01:54:14 ....A 154624 Virusshare.00097/HEUR-Trojan.Win32.Generic-98545ce7a9bfb67b5c13fefa0da2e6d99f62efb8f134a13087d4ee07a18bf797 2013-09-12 02:50:02 ....A 170915 Virusshare.00097/HEUR-Trojan.Win32.Generic-9855da49cff26cceb9aaac3035363414ab0c39ef8de93c7a8dca7593f5fec374 2013-09-12 03:06:58 ....A 446976 Virusshare.00097/HEUR-Trojan.Win32.Generic-98601ca8d6b28bcdb564bb1e02f389dbe301521e1e1bf66855a4f38e96f383b9 2013-09-12 03:21:24 ....A 943936 Virusshare.00097/HEUR-Trojan.Win32.Generic-9864e160eb825396f3a5d4ca3761f92d2c76963975945feab62e7eb12f5a11bb 2013-09-12 03:05:56 ....A 71036 Virusshare.00097/HEUR-Trojan.Win32.Generic-9869e419335df8c87730ae1a8696e20ece4ef7ce251f0ba31585f0f2fb96a126 2013-09-12 01:46:02 ....A 68620 Virusshare.00097/HEUR-Trojan.Win32.Generic-986c475cf4624a537491bec1929f31ab6d3c115a2ee95e9fc81957c6b03e19ad 2013-09-12 02:54:02 ....A 47488 Virusshare.00097/HEUR-Trojan.Win32.Generic-986e861bcb41eebee4c902a6db17cc370768a6e477db67b9320ce0f05ebb2b8e 2013-09-12 01:47:28 ....A 19189 Virusshare.00097/HEUR-Trojan.Win32.Generic-986f5261fb387f93164d43244b1bf35ae24ab716ece2c479ca57c06007bc7305 2013-09-12 03:17:50 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-98702a0b771ab6d65e2a3566ca52c7ef5c0f00be76131fa650a1060cff57745c 2013-09-12 02:39:10 ....A 60712 Virusshare.00097/HEUR-Trojan.Win32.Generic-98727c697a3aecbc0364027b0152a46a0b38ddcfad5049dc1611109ea7269121 2013-09-12 02:44:10 ....A 24832 Virusshare.00097/HEUR-Trojan.Win32.Generic-9876d2d06b023af089ea3d12fb53bf5881abea5e9223b8a7044eb2e6eacbf718 2013-09-12 02:17:44 ....A 253326 Virusshare.00097/HEUR-Trojan.Win32.Generic-9877a0d61c9e7c3701fdc071a1b8443ca784a914369c1aa7c959b3207ae2902e 2013-09-12 01:50:36 ....A 556612 Virusshare.00097/HEUR-Trojan.Win32.Generic-987a61f5ace07eef0d65f1a0b1b0c736ad7db513200521500a0b15b3773eae3f 2013-09-12 02:56:48 ....A 308224 Virusshare.00097/HEUR-Trojan.Win32.Generic-987b1b523d32db16976d1ad65ac6a7cd993a8fd6672a0c4b5ccf952114b0ae83 2013-09-12 02:08:10 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-987b1ff0d0438ee42eaabc5878de8b71afb2cce9c5b6a66404c95d7ce0e3556f 2013-09-12 01:45:56 ....A 249344 Virusshare.00097/HEUR-Trojan.Win32.Generic-987bb5d3dca4745194c1b1c5af710a37ed9ec631af2dc5739036f6104bfc0ba9 2013-09-12 03:19:08 ....A 174080 Virusshare.00097/HEUR-Trojan.Win32.Generic-987d5d734491bc7f8117365ab99a59846c87c3a8116f5a17ab1722703dd60cb0 2013-09-12 02:20:00 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-987e5a8b7ec39d01ac4489b1d75256841ae4d55b90d3b0b00c73b9eeff552549 2013-09-12 03:17:58 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-9882562f6bd6a98bd5309cac3c75de9f27a422eeefc4fa6b53295d2c84f3b8bb 2013-09-12 02:25:28 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-9883367983a76a15b491f7acd367586cbf5f88aa401b3fd883e9b6bd64472b92 2013-09-12 02:16:24 ....A 700420 Virusshare.00097/HEUR-Trojan.Win32.Generic-9884107331e5780b29eeb67678a43f6ab5c5bdc43667cc2067997b6f12e189dd 2013-09-12 02:13:06 ....A 548864 Virusshare.00097/HEUR-Trojan.Win32.Generic-988b083edcb183aefae1667fb0fbfc67a6e0cf748a866b4d0fe4b56b79029241 2013-09-12 02:04:18 ....A 236032 Virusshare.00097/HEUR-Trojan.Win32.Generic-988d8434957b4b52e141e80245348f5f11e398c961dffd3df1ebdc1ec7e41bf5 2013-09-12 03:02:26 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-988d88df420ee08c8b076999569f5067ced63dc2bdfa1a3acaf365001a428fe9 2013-09-12 03:31:32 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-988e176fb51e0a3b8ba0894cf6aa62f85547b50229aad8030e70a7b72f43c679 2013-09-12 02:05:08 ....A 222720 Virusshare.00097/HEUR-Trojan.Win32.Generic-988e622f2b62ae594bfc0ec68866cff29c3068415f9ffc83d8410fc0409c7ffb 2013-09-12 02:56:54 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-989a8d3bd8edc9f42867c51e41f20046cd7a3d471d1efb6d3b96e530c2bb6c3b 2013-09-12 02:26:50 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-989b247e3096545bc1eae2985281aacd10d8c5cf6e6d059c33b65c7b21434101 2013-09-12 03:20:48 ....A 330528 Virusshare.00097/HEUR-Trojan.Win32.Generic-98a4da58a7f9dd4bd3c6cf0b5eb33a3f50b208973c3e9cf7ac01a571e39cbac1 2013-09-12 02:28:16 ....A 243349 Virusshare.00097/HEUR-Trojan.Win32.Generic-98a8034a946a76f250c3e2e652aecbcbc787f4d6ab6dd81cfd7a1ed07d2faa1a 2013-09-12 02:16:42 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-98ba98a2cce16abff20ebe11d0c18f44a70f41e60c34736d5b7b9695b16f5024 2013-09-12 01:47:02 ....A 607756 Virusshare.00097/HEUR-Trojan.Win32.Generic-98bb218beb42572710455b10a9ea915624f7e70ca7a7af3e226d885ab051b3e5 2013-09-12 02:08:50 ....A 397312 Virusshare.00097/HEUR-Trojan.Win32.Generic-98c213116ac94268d57d83a61dfe26aaa0f4fbdb908f1152c3b7c2c7c22bfdd4 2013-09-12 01:58:54 ....A 730235 Virusshare.00097/HEUR-Trojan.Win32.Generic-98c492e1b6e26dc042c1ccd83c7a56fc419b8c804f7f2a4577b6ade34978d59d 2013-09-12 02:27:06 ....A 653544 Virusshare.00097/HEUR-Trojan.Win32.Generic-98cc124994bf58dbc49f5ec095ce92167646f30eae7cd3709ad8a28b292bd9ae 2013-09-12 02:20:02 ....A 127357 Virusshare.00097/HEUR-Trojan.Win32.Generic-98cdf34319717c8320b5ffcd414c698291c51f38eaeebaf4bbad63a15141714a 2013-09-12 03:05:38 ....A 21504 Virusshare.00097/HEUR-Trojan.Win32.Generic-98d8815b687b3cfc26d26683960e4bd0806b0dea742c976469e4243565c87ffb 2013-09-12 03:03:42 ....A 37464 Virusshare.00097/HEUR-Trojan.Win32.Generic-98da77a34b7a41347480a4c33961f425cfc6f7d5d5c56881eb259fe715ca3495 2013-09-12 03:13:58 ....A 110597 Virusshare.00097/HEUR-Trojan.Win32.Generic-98e11fc9aa36140aa9e1c961d9dabde932b74ba73437497f5e6476a16eb79a52 2013-09-12 03:08:02 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-98f684e9c483da12e778b473d0b42693016535d315375a81c64c871325c79ff7 2013-09-12 03:21:00 ....A 69572 Virusshare.00097/HEUR-Trojan.Win32.Generic-98fd6b3b09ef57226d7ec5a2804d91f5f74a89938a3cc25b91b9f11e9ff7e357 2013-09-12 02:10:06 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-98fd7f99c2f87f6d293ff1e46449fc7fb1dabed280291d885412b871e75a2cd5 2013-09-12 02:08:48 ....A 55863 Virusshare.00097/HEUR-Trojan.Win32.Generic-9904868bf1cf9e6811e9bdd5f3fb51d2bb6d13253609475e5d40a8bcb511f1b2 2013-09-12 02:43:50 ....A 113152 Virusshare.00097/HEUR-Trojan.Win32.Generic-99092edcfe26802ea2f2948bab8fec1f875ceec07d16d165bd88fc71fb1fb91d 2013-09-12 03:26:42 ....A 158857 Virusshare.00097/HEUR-Trojan.Win32.Generic-990b0da27e33566eee3b234a67f49bf62a1b1f2a9e2f1b421359d497ed66b1a9 2013-09-12 02:32:18 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-99139ee721e713e6e286ef42592a6767aedbb9e2b6536cafeef15139af73ab95 2013-09-12 02:17:00 ....A 33540 Virusshare.00097/HEUR-Trojan.Win32.Generic-991530089424beddb15f2f25e2dc7409df4d9aeecfd46ec50e707ee1e29f29a9 2013-09-12 02:34:14 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-991783fa03447f72d2e2ae3fd2912e9841ee9956f40ae1d343e08c1139ff91f4 2013-09-12 01:56:36 ....A 6273280 Virusshare.00097/HEUR-Trojan.Win32.Generic-99194a6a2c4031013ec7b90e56435d403dc015109cbcf4d6f1b017e99b33460e 2013-09-12 02:41:44 ....A 258048 Virusshare.00097/HEUR-Trojan.Win32.Generic-9923b6d72a98c738af497c4c297e3ad5991cab7d43a29e405077e3aca8b13b16 2013-09-12 02:30:12 ....A 2297344 Virusshare.00097/HEUR-Trojan.Win32.Generic-99278d4e472c4a7492e328f7f024e8e07ce46fd08a67cfb5ad37b4d690c86796 2013-09-12 02:55:02 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-992cccdb103310de897ffe0958a488badf9a4dd5af942a6ff263f640ee993497 2013-09-12 01:58:04 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-99304f5b0c00b947b6f9e4aa0d7932acbe1530425f0b8c9e54618f24d4d2386e 2013-09-12 01:58:46 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-9933be967c317ee02dbb951cfd588dfaa7fb024ea99e8004d3888d7b9bdb898d 2013-09-12 03:22:16 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-993486024a6f3a2de7b3ee4fadc28659bcb37432a45157b2ffd88a8613cfcf32 2013-09-12 02:43:54 ....A 59293 Virusshare.00097/HEUR-Trojan.Win32.Generic-9937b67813a99312fd2305b5c9e17d49f1d87646c0e01e10a776d169cfaaff0b 2013-09-12 02:44:02 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-993900535af45eb0af6175a1f107d309fc27c9518041ddcb2b9def4dfe1a7ba7 2013-09-12 02:53:44 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-993ad081a277691b9813ba9a35d51f3c58c5b9f3c221be234658b48ed85b7c86 2013-09-12 01:56:20 ....A 96799 Virusshare.00097/HEUR-Trojan.Win32.Generic-99463ea3f375f8a584763651aaa031678220a21a1c8cfa2dacbc4f269a4d20d9 2013-09-12 03:20:46 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-9947807f06a87cb1f03fed8a756809a87c47029117e6dbccbbcfc9eda89dd299 2013-09-12 03:07:38 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-994e749c90f7580efb7030e37f152a3f453c885280fb9bbb64c212e37d2d68c9 2013-09-12 01:55:14 ....A 140288 Virusshare.00097/HEUR-Trojan.Win32.Generic-99520724566444eac16b5802aa1eb076b427ee7fe285a0942b6be4b8e3ba67f2 2013-09-12 02:14:14 ....A 1136410 Virusshare.00097/HEUR-Trojan.Win32.Generic-99527760ec56008e5db78244129881aa2f65e3bc4ce13c3191f3957f1dc7f994 2013-09-12 03:16:22 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-995599da9fc889bbb2c8205591c147a67b858a6f8d2024cc975aea38617c800e 2013-09-12 01:42:20 ....A 2061952 Virusshare.00097/HEUR-Trojan.Win32.Generic-99578f9dc4130fd1cfe7bc22f95a0a061848834181a66691f202175f1f95c9d5 2013-09-12 02:43:46 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-995b80579d439cd9c6c71422f4f77ab00156d6b9ae82152c84ab5f34916129f7 2013-09-12 03:21:00 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-9960141cd9a1ef9c4f945a659cd2ba4d74ac1adf2509783c171ce718d06e945f 2013-09-12 02:55:16 ....A 169984 Virusshare.00097/HEUR-Trojan.Win32.Generic-996a912091c175a82bd4cd638c9d2d795ec34d5b0879d53631bb072297549413 2013-09-12 02:36:32 ....A 859174 Virusshare.00097/HEUR-Trojan.Win32.Generic-996cc09b2710af0a1bfdd7aa68c0cf6785aaa77ad27c6c22dd42af802ed51a49 2013-09-12 01:50:42 ....A 220640 Virusshare.00097/HEUR-Trojan.Win32.Generic-996eecf14e1ea0b21875cb506653f8e7f2b77b7e35c07d824a7e69739c15bef8 2013-09-12 02:44:16 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-996f72a9c09b161b6881edd85e1d6eb40b0eb2f562c86d4266b6529286b4e852 2013-09-12 02:25:54 ....A 170496 Virusshare.00097/HEUR-Trojan.Win32.Generic-9970ad56612df62403f5730c98b1b33370261436f6313186726c3be8d89eecca 2013-09-12 02:54:36 ....A 771584 Virusshare.00097/HEUR-Trojan.Win32.Generic-99720ec3b2b41a66be079ab28452cf3f4097d3c8b2f9bdf2bd7cfa06dba7415a 2013-09-12 03:09:18 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-9977b139c1113facdf25270d01be49f57b529a27ea64e3a0df1fe42f8b2f120a 2013-09-12 01:53:38 ....A 165376 Virusshare.00097/HEUR-Trojan.Win32.Generic-997ab674d6b85aada34549e485f7365f9df1f79367d76b97a020ed385113df95 2013-09-12 02:36:10 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-997e18e8fa14dd30fbdcf48d6356c65355905a021288a3316a4dda1556e50456 2013-09-12 02:05:10 ....A 130108 Virusshare.00097/HEUR-Trojan.Win32.Generic-9988e5f54c51ae1f6f6f4ad92af455252be7fd696380f81b34c6b069b242b5c6 2013-09-12 03:22:46 ....A 2944 Virusshare.00097/HEUR-Trojan.Win32.Generic-998f1422c84b1706494ea9cd8187f419d68d9a7d4a452d250b03f681160e314f 2013-09-12 03:24:34 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-9992612ce3907a448f29c576657a8813d76169b8c89cf4b4706ad598c1420c51 2013-09-12 02:38:40 ....A 352256 Virusshare.00097/HEUR-Trojan.Win32.Generic-9993161c1e4fa2d7cea3118c1efb9bd18398da66d37eb1aa7191bde29f032f37 2013-09-12 01:57:12 ....A 1082520 Virusshare.00097/HEUR-Trojan.Win32.Generic-99945f15b4d9a3c6f8a6effc81e96498ec3fc6a36039a5d8f3d213aebb798069 2013-09-12 01:43:56 ....A 548864 Virusshare.00097/HEUR-Trojan.Win32.Generic-99949ce4cbeeafc544562e60daa6d1c29e294843f4a4857e1096bb132f946e59 2013-09-12 03:01:06 ....A 165680 Virusshare.00097/HEUR-Trojan.Win32.Generic-9999fb2a53f9af5e24838e3a22f51c811a6a3dab26dec4304092f3c6a4cdced7 2013-09-12 03:23:38 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-99a893d85f3b173ad9b4cd29b5c2c2f0efeef3a0c833cef0e60065c482fc6d72 2013-09-12 02:13:28 ....A 677978 Virusshare.00097/HEUR-Trojan.Win32.Generic-99a90b4cbaa7de2016fc208a9fd39df7a1844e3e37a929fa920c77fde8de8d12 2013-09-12 02:16:48 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-99b0ecb171e7ba26c789a0e855ebbcc56b7bcef8074cd5b6f501cea05485e7d3 2013-09-12 02:40:34 ....A 17920 Virusshare.00097/HEUR-Trojan.Win32.Generic-99b0f997e8baa6b9a6e988116a5429e972054b09957840ce2a00262351275da5 2013-09-12 02:52:40 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-99b31024861d6e270329ec1c750503669f51a876e511b712cf906fce7c60b2fa 2013-09-12 02:07:18 ....A 72192 Virusshare.00097/HEUR-Trojan.Win32.Generic-99bb0f474728e7d4425e8a5410d871699c6b73d5450f5386204f7305d5d8fb00 2013-09-12 03:21:28 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-99bbce2b35e741b72dd5a101fff420a2f512a5291aa89d1592edf2c4432a59f3 2013-09-12 03:12:08 ....A 135042 Virusshare.00097/HEUR-Trojan.Win32.Generic-99cc8f356ec6701fcb2413ff5490f0da57449019b11bd6ca651b81baedb14664 2013-09-12 02:02:58 ....A 15613784 Virusshare.00097/HEUR-Trojan.Win32.Generic-99cd3d16e2b47b1709814ea351dfc5d40c55182a8b24803cfcba3e01b3c78eb9 2013-09-12 01:51:20 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-99ce203ad987dd45b5f29a797fcea584fe9a74b73228e44d07798b4b19c0f612 2013-09-12 02:42:38 ....A 807936 Virusshare.00097/HEUR-Trojan.Win32.Generic-99ce91a97b5e375b6e77033acbe1a534e25fba53e06c042b9574eab9ca1cf544 2013-09-12 03:03:46 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-99d32488a56a698d737f3cec29b965422dfc3b2d5757a0cc3d037b71572d2a98 2013-09-12 02:17:54 ....A 22432 Virusshare.00097/HEUR-Trojan.Win32.Generic-99d96545391c65b5ed7a51dc21928e4e40d00ecb9c7465d1dfb397e37e9e2011 2013-09-12 03:13:26 ....A 229401 Virusshare.00097/HEUR-Trojan.Win32.Generic-99deb8dbaefae734a5feb09531ea5ffd40463bd64ef051211a065cfda5c81609 2013-09-12 02:28:42 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-99e0f47bad0b3b5ead96a67219a8a2cec8a270d2dc87d59ef413ca0d3a562e97 2013-09-12 02:37:54 ....A 158720 Virusshare.00097/HEUR-Trojan.Win32.Generic-99e31c06b7712bf9b58f2ec3ad26e26bbb183c99c5becdb11b26a3c0198bfaee 2013-09-12 02:46:34 ....A 762880 Virusshare.00097/HEUR-Trojan.Win32.Generic-99e70edab1b69c36d01ee26cfaf95ad4991360162de4125237d7d4e1f015fe8e 2013-09-12 02:34:32 ....A 111332 Virusshare.00097/HEUR-Trojan.Win32.Generic-99e8458e46474c70dbb11c1160b1ed909816a096cab6cdc801f2600314a7b2d7 2013-09-12 03:30:48 ....A 514748 Virusshare.00097/HEUR-Trojan.Win32.Generic-99ea8f79756fe39f92105e90cb01434da840512ea557b466eddf5a63432acd96 2013-09-12 02:19:10 ....A 101764 Virusshare.00097/HEUR-Trojan.Win32.Generic-99eb842bebcd7245f8b868850c83abf29170de01f1092f8b01756eed93d2f059 2013-09-12 02:37:34 ....A 495163 Virusshare.00097/HEUR-Trojan.Win32.Generic-99eb8af75942c91ce7eca4f1c27acac030881fa68ef58aeb392791e85f771ea8 2013-09-12 03:06:18 ....A 445277 Virusshare.00097/HEUR-Trojan.Win32.Generic-99ebb4b92f1c5fa6b3f35241826c436f697adf6ef23e94a3484f8fab24117a51 2013-09-12 03:14:42 ....A 302080 Virusshare.00097/HEUR-Trojan.Win32.Generic-99f487df2e97fec1cfd4c7a52a84152611b30e9334e3fafa99726be001dafc63 2013-09-12 02:33:16 ....A 269976 Virusshare.00097/HEUR-Trojan.Win32.Generic-99f6baf62016acdc9c822b4b550ca7eb40c8ad91595903ad3496775d33c0e8e0 2013-09-12 01:41:50 ....A 242176 Virusshare.00097/HEUR-Trojan.Win32.Generic-99f93b0b199c3c913b056925b9f3803ae2ecceb3d331d201a921b9aee1c676d5 2013-09-12 02:57:08 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-99f986e27b92c3a089454e633be93db2c91d86607bbcc6ddb1300ee25523ffb0 2013-09-12 02:40:10 ....A 138752 Virusshare.00097/HEUR-Trojan.Win32.Generic-99fb93d53b2ccd9c6e5043318a07e63c2591e3dfba4eebb37282330324bca7e3 2013-09-12 02:52:34 ....A 357176 Virusshare.00097/HEUR-Trojan.Win32.Generic-99ff5c57d12de3851c28cd0cd951618443f4fa819292d5fa8d9d8592c8553f22 2013-09-12 03:01:28 ....A 163328 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a0ba719a98e8ab5301f313375b10751d4fea77b3ea31e24a4cdaac22c147b9c 2013-09-12 01:53:58 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a0ffb09aa597ce60b34803cb89b4da959821f01d68e19190942d95434c8ba85 2013-09-12 01:41:02 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a11c0d985e16b514edd55bdf2fef8608af1424ca609ba2d80ae3c68ea369bf3 2013-09-12 02:12:54 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a199db6d4d606b27c4afb2537fe44b2114cda5b793acf93a81c1c31f9471314 2013-09-12 03:16:02 ....A 103936 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a1a8bcea85d58a8c2b2d50e0931c7dd0178a94f8f669675c3401df17290ba7d 2013-09-12 03:21:22 ....A 192893 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a1c48da6e83a14a1927d7a64f369a13a9259d709114171ffc8c90395e63fd8f 2013-09-12 02:25:52 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a25a7b18b5f063636b5b1e43416eee95f9750bdbc498560a5cbcc67ef41b037 2013-09-12 02:37:46 ....A 15296 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a2c39d19a38edc2178ba3e878c64e99bf68891241b630e5019277930b06fced 2013-09-12 02:23:52 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a3160bd820a123603c88cabf73c3c9056ae887859855a161c96eecb8c6c5ea8 2013-09-12 02:36:22 ....A 55362 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a3475499304dd10f837f7db0e4ffaf3c55c777efa6b7b7e89ee5e77d2508e69 2013-09-12 02:43:20 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a41ca71800a68d97a67b6c7c8f71ad241465230c0dcf4a8a1c713cf4b76a622 2013-09-12 02:18:44 ....A 151555 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a4939794fdcc705ed6a77e4d3968ca366dfbea667572691ed9d20c3a7d83ae9 2013-09-12 02:27:08 ....A 254976 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a496055552c6bbb8f489eb2d9006b60bf6f75e42f6300f086f4466929f161a5 2013-09-12 02:51:44 ....A 23652 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a49b3c1a036af4770e065dd2d9e8564a8ad5fa0b7f41d672bc010eb76e72d87 2013-09-12 02:30:58 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a4d11bc3d6ef4b1e71ddbe993dd8cbc6e51d5a2ef14837ad11081f866da986d 2013-09-12 01:55:52 ....A 93696 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a503376d2376be72e771ceb9caae90337446fa075aa84892a3c3f43e2e8dc5c 2013-09-12 03:19:08 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a52198f9ab5ef7f663b136de3dbec2ddd4d59663f0ca5dd60483de915ce9af5 2013-09-12 03:18:30 ....A 470528 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a52f736884804892455e8b20da947710eb841d95f0fcf3c38d8094596ec9eca 2013-09-12 02:16:20 ....A 1757553 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a5acc8bed0a6882f5e165a0299fad5eb03ec57229188888b0d2174361b43aea 2013-09-12 02:36:02 ....A 94720 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a5e233bde129bbfa469a6b45895fb124610c197593e536f95142e43070b3c8e 2013-09-12 03:17:06 ....A 276480 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a7059d74e3f1dfd2acd14861b6a34176e984501c2667cd39d51240fa366b61e 2013-09-12 02:02:38 ....A 41120 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a71cfd1e22d84f943a8154f9bd86205b834627da13e36ef3bf5cd08152178c0 2013-09-12 02:46:44 ....A 64648 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a741f06b0ee34cb5784e0d5f2f3dca7a6ccb160e359d6e3cbc3dddc6ea95a39 2013-09-12 02:11:40 ....A 315457 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a7b9744d86a4efd7b0b96fd64518b52488c0fe8be45955870e49ea37b028888 2013-09-12 02:26:52 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a7dc72f74cfe5b486d44936b5fc01762c3bbde0d7b34c46e4f1dceb4f68e2f4 2013-09-12 01:45:46 ....A 2816001 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a8075928e6014caf8df5df3ffce7e162a54d4926bcbb262bab591df5bf21f6c 2013-09-12 02:20:02 ....A 287357 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a8079ea3c4382ae3d43192297893d9db5bf268d9898eb2499e372cdc7e6f1a6 2013-09-12 02:07:54 ....A 161280 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a8dee8302b2694fc253259c9fdb4f3279188e3851f7658c22a87882f9dc7dd3 2013-09-12 02:13:22 ....A 398848 Virusshare.00097/HEUR-Trojan.Win32.Generic-9a9adf58145102c48d34a2584baffe9d94e529216c3317233dd34c0161a14f9a 2013-09-12 02:32:10 ....A 115711 Virusshare.00097/HEUR-Trojan.Win32.Generic-9aaf5b2f497eb6fa4ea5c9a9e40930db7a21eb3d735b5ad43205e51bcc2463f7 2013-09-12 02:33:14 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ab805dc3cdb072ce761e4ef4814ca2519eaf946701b9bc3ea16cdd439e78931 2013-09-12 01:43:40 ....A 438784 Virusshare.00097/HEUR-Trojan.Win32.Generic-9abf7a30ee04008921deb3bccab44f24aafdfe02fdc89265a5d5efd00b2f93f1 2013-09-12 02:44:04 ....A 112640 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ace8be8d6c5113ff70521f13eef77f358964d88068f7ddd8c85e3cdb7d50c5b 2013-09-12 02:55:24 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ad5cc049a9d0be5fb1492fadafef43072f372975fef8348c79821776debb4af 2013-09-12 02:00:14 ....A 506368 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ad74c5219dec69ab822514f3f5a0950759a69574db847169f0c323a24550687 2013-09-12 02:30:48 ....A 488448 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ad7d6d612a6f16ad995dcbda891593ab447c6d1496b13fad9acc524158759e5 2013-09-12 03:16:56 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ad7f7a93a4301dcd28389c5b27454ff24d83c9f2fb93ef6c6f316430e334387 2013-09-12 03:24:22 ....A 105472 Virusshare.00097/HEUR-Trojan.Win32.Generic-9adb5ea5b3c124426e8bc5421468f1c5c96b3f8d1d93ee154b971e2e75329698 2013-09-12 02:06:14 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-9add610d0f581cfe5479ff14e705a1187f35d333baed0dd0896e6845f47ac2b6 2013-09-12 02:25:48 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ae3261dec1e34bbd2caf7b7d3788210ad78158388b064606784ad7e842e3470 2013-09-12 03:04:22 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-9af01428a46a8bb8163152b673f5f2652336e0c399d59a85bfb372fb3da768f8 2013-09-12 02:19:12 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b06d5319c943ae9e6c0bbb5dd25e5228ae8c17b78d255ce8f231f066b95eea4 2013-09-12 02:07:22 ....A 266258 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b092f134e93b18f7f887cdfd2803b463f26fbccd309a6e479c2ffa0e284c283 2013-09-12 03:28:24 ....A 65884 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b0b7ccc96423f61633398fdf494432ab0abd8dfe35b23e377438f2ed0a6abfa 2013-09-12 02:04:24 ....A 98816 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b1bca4dd68ca582ec9cbab653a372ad4a48870ece1f4129cb855b40810d0449 2013-09-12 02:01:40 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b2cc46b757e18ffdbe9f2582feb26606de6df420ea209de0b3c0599c0f64b67 2013-09-12 03:32:06 ....A 249856 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b3b92c98649bf1bc44ecd7a3c79d6b8ac931a52d0ca87c21d80da314aaf83fc 2013-09-12 01:43:18 ....A 553472 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b4dcda946a1d010e6d11515f95e88009dc7031fc9add71115702fec5c6bb9ac 2013-09-12 02:12:04 ....A 2768188 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b5117f9c78365865e71941ec7993700356e807ab1eefacbc4cdb499902e1d29 2013-09-12 03:31:04 ....A 286729 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b5aa0fccf2c3cd12ba4a820d06ec5a3929785588e5578dbf9feb6a22540cd70 2013-09-12 02:18:54 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b609e1094e2d21db85e316bbe7a434b81a5efc177ee70b20465281fd07972ad 2013-09-12 02:24:52 ....A 118880 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b6196642e854efa568996963990dfbffa5aadf8b06a90f8ea9b75332063ef05 2013-09-12 02:22:02 ....A 55493 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b62ccee7bae8e88baf01ac69e5194ec5f4cfe713f36ac2c076493f522070509 2013-09-12 01:41:18 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b65381fe8d1dd467077d1b8d1766670b40018b4f26fb41294479c8fad3bc126 2013-09-12 01:47:10 ....A 105472 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b6ccfef3aa750ddf727a5c19f0e3f6fae275300aad7b5a71b7b8b02fb7e74c9 2013-09-12 03:09:46 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b6dd2749f52b340e559668d575e957aa936b4b402c0545173d9643a88779935 2013-09-12 02:22:18 ....A 729088 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b746e39295a96e1cf51a6ff77ae6d9171c4c0f4cde17a47c8461ffe32f6b7b0 2013-09-12 01:56:00 ....A 224256 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b766b2620518e91f63f2b0c74c516b62c1c89fe6079591d4445e786f802e64c 2013-09-12 02:10:58 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b795d1f9a8a2e2cff7e64e81eafab75384d8c4ad4feb96a4e06820131182462 2013-09-12 01:54:54 ....A 80384 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b7a040310c14ba0428b2fd0bcf56fdec1854263ae2c29f20b3d1887715c619f 2013-09-12 02:43:28 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b7e6b6b6031198ff5977d142c5f4da57890c27492736de3142f128ac4fefeaa 2013-09-12 02:54:36 ....A 1310720 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b7f4c83b963c4dbd7a3e691052181645aa018c5a2ca58ad7af38f8c31f5c98a 2013-09-12 03:08:40 ....A 119808 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b85920fed29f2e3b3680fed9fb1e30f714a2c87fbec6a45039aef5b93831893 2013-09-12 01:54:06 ....A 271872 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b95f9f78e3143261a29ea8cd7e4bc1e0e667adb5cf4d8694a073e27338d5fa5 2013-09-12 02:26:08 ....A 132726 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b980d12423056254422a33342ca99e5ba34181837a7af75141fc0c17b010655 2013-09-12 03:01:32 ....A 1654784 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b998203d0c5b6ab5a61c75b921bfd95c2f962e73a9cfb6a3165caf928b0da50 2013-09-12 01:50:48 ....A 320000 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b9a356cdbdec6156053f7d71b1b6e0f9149b47aebe774d779deb55c7ac18557 2013-09-12 01:45:12 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b9b1323747780892f2da1228050785bffc9c8e5ef5ccace331372d463f19e6d 2013-09-12 02:24:02 ....A 693248 Virusshare.00097/HEUR-Trojan.Win32.Generic-9b9b4399fd4a4466001072051739f09705b28aecb04b5087643aab2532743e1f 2013-09-12 01:53:20 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ba12104a01634e291083401ab61726a7f35e096bba83ffd736c2fab67eeeddf 2013-09-12 03:09:26 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-9bab1766798dedfa5e7cd7f9b83336493e075975d222b6ae418bc75b15e9faf8 2013-09-12 02:02:10 ....A 170496 Virusshare.00097/HEUR-Trojan.Win32.Generic-9baef4954152021c0381c4531be265e34c1e6a3f6a1d663862cfdb465bc19524 2013-09-12 03:25:04 ....A 1074840 Virusshare.00097/HEUR-Trojan.Win32.Generic-9bb1832ea3ce6f04bdb12d990404f6d98f80a3e01d04665c23ba68234368fd43 2013-09-12 02:22:48 ....A 107520 Virusshare.00097/HEUR-Trojan.Win32.Generic-9bb7988c783822a496bc72cf320901e5c9c7aa873e9f17092a7b81678f585aea 2013-09-12 02:30:06 ....A 711168 Virusshare.00097/HEUR-Trojan.Win32.Generic-9bbd4939cacf2c6619f65c181d1c99604b19912f5f369c9e5737a3e4f52ef737 2013-09-12 02:38:22 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-9bc752663ac53e8fc014617742a6cc0e37e0a59c9aeb32a0022ac0c2108c31e5 2013-09-12 02:00:50 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-9bd71b3d31b23b8dc595d1a29836b99746d3034d331d3a913fd324c9c218d634 2013-09-12 02:02:20 ....A 37384 Virusshare.00097/HEUR-Trojan.Win32.Generic-9be0fd569650d04666b03ad74e98d3bd548195acb07cedaeb1d5af66c3b019a9 2013-09-12 03:31:20 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-9be6946de7ef48d6b9b9f6833795e743e819f5f6208583e788f4ad725c87b796 2013-09-12 02:58:58 ....A 137233 Virusshare.00097/HEUR-Trojan.Win32.Generic-9bea58b0da21b180ef478ffd419e5724349d25d3f4a42bee71e230c4ee497f1d 2013-09-12 03:22:26 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-9becf7a0a82d7b81a1a2e3ef9b19025b4c4ac3cba22f5df1cf1082afd8708e44 2013-09-12 02:55:28 ....A 126996 Virusshare.00097/HEUR-Trojan.Win32.Generic-9bf1db60ac34c6c7df5114bc5064cacc256847862d8397e7837ad00162041622 2013-09-12 03:20:00 ....A 863635 Virusshare.00097/HEUR-Trojan.Win32.Generic-9bf2c864ab68c0399dce4ca22a60ebb2e79c3ae8dd561b3706b4f825079dbafa 2013-09-12 02:19:42 ....A 214016 Virusshare.00097/HEUR-Trojan.Win32.Generic-9bf336b0116d695cf530a10971ab7b0b53e1c8ddfc4e2764a474ef3959e0c072 2013-09-12 03:09:36 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-9bf50b19d4abdbc02d62593d459a279c7d42534148915da2004acd9bc3a12afc 2013-09-12 02:35:30 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-9bf55a8c4ce81831ff3bd086877155f78c74c9b0658e6d96180f14f91e779750 2013-09-12 03:27:00 ....A 163328 Virusshare.00097/HEUR-Trojan.Win32.Generic-9bf9307f3f28690e78c8c82ecb6364fd68418421af1579d0ce16cfcaa26b0194 2013-09-12 02:39:24 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-9bff8093e7924f1d88eca140c034ceeed01e4a4953d591cd7700ba211c74aaf4 2013-09-12 01:46:38 ....A 1962431 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c051e5de3445bb54414536d1ee3dff80d73932776b483f290ec35fbd53d4ad7 2013-09-12 01:52:14 ....A 245768 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c08c5cfd2e4e9adffd804de29129c8e7b837a67fd84f3fd39dc4f9898b7d291 2013-09-12 03:20:06 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c0b1ddfae58ee7368a5a3c9864b1cda449980aa6c905ea4663403031fbabf79 2013-09-12 01:55:04 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c10399f32fe92bc3c3c7220fca9a0759f04e8541f0b55c2d4aaf25010b6a9d4 2013-09-12 02:39:30 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c142567678d48403bfd06c2382388ea347d62a6ab140f1404062a310d767f6d 2013-09-12 02:09:54 ....A 971264 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c22ca6be0fe5534aebd9b357a532fdbd3059470c93be47ec8dc6dbd9ce86cc0 2013-09-12 02:48:28 ....A 513536 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c2332adbcd9752f405ef275eebfdb8724b4a9637e38719c749381bd20ce39ca 2013-09-12 02:46:40 ....A 501248 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c27205caf6ae02b2cbc1da77560e7c4bf219e16287c68c7f1cd6fd75f793273 2013-09-12 03:04:54 ....A 1310208 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c2863ccecc76570ef0c5d9374375a481d21993fe560ad1314e01ece74b12ed1 2013-09-12 03:04:56 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c2adab9f5d46abf28af2b2bb1616bcb2447f5b9dddf73a38ac3d823f45944a2 2013-09-12 02:43:06 ....A 170496 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c341d1e7912694dc76ab0c746ee02ae06ed6eb381bfe4f7ec7f5bd20f34d432 2013-09-12 03:26:12 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c42cb2c319d691f3d36cf89bba5fbffe8a240e096102734aff72dc58521a0dd 2013-09-12 02:52:24 ....A 225469 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c4ae6fa6ae0edb059ae39262b1a63745d5fda070b4bce0eb794f61defb04d15 2013-09-12 02:41:42 ....A 218624 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c6239cdbad1f18b72362ace019700da311ebf5ee896f3f93a80b3d1f43f12c9 2013-09-12 03:31:14 ....A 1982464 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c658647605dcda692285317e6133951a50dd04313cd4f5d2c53d16afe624755 2013-09-12 03:13:00 ....A 108855 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c6883ea211766fef5970298ea84ba003e92df8e4c4c2e95a7c050f1f2816d14 2013-09-12 02:08:22 ....A 332288 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c6c08c515cadb5e9a31e88137b0953a42300601d8360c1765149554989649c3 2013-09-12 02:57:36 ....A 19036 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c70de5e364fac96f3b5556b036a739f8b9b47755fcb45c5e2774cb73199d268 2013-09-12 02:59:50 ....A 94728 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c7397cac0aebbc590c7dd1a563bf60f338fb885d5ce1fea897d4068ceeb84c6 2013-09-12 01:41:40 ....A 40480 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c743a8d4436f0663991fdf01d3c1dce520bb65fc3d3e943c4ee3a4298b15023 2013-09-12 02:26:24 ....A 312572 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c7cd87b2fb05312b2020d554864638f56e97128284006be671c1b69f0c8769d 2013-09-12 01:48:08 ....A 395264 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c81f4fad24558537a61500680b1505e8a4fbb93a8b8b380eca57f4568a560d8 2013-09-12 02:47:08 ....A 844288 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c820ce5f3368fa4601a5b7ba345911411098f121b4ace5fe0dc36dac7f02cce 2013-09-12 03:21:10 ....A 219348 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c86a0b0e54096aa49cdfe9c1dad8a310cbb1ab5cb7ba83d3ceb2b3a71c3686d 2013-09-12 01:40:56 ....A 37404 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c9745f865c51802264ccd5d79e52069dbaf90eb56b23a3445e1d669c03b5ad2 2013-09-12 03:32:28 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c9bddaa8d25e1171e3ebcb9ad0c52be489470298be660d17a12ffd54e2fca02 2013-09-12 03:27:26 ....A 406294 Virusshare.00097/HEUR-Trojan.Win32.Generic-9c9cc8f4e341bc0e8eebd78b9b633ca6e799d3a193a4d8efdd345377d284a938 2013-09-12 02:55:42 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ca1ec9f858570012393a16ff832537e6052e8872dcd7e906e3a3194413a815e 2013-09-12 02:45:32 ....A 117248 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ca369da75961a9b86143d097fb220e49ebc11c517728b32466657630b2f5370 2013-09-12 03:31:54 ....A 86716 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ca4dd98e2fec879206fe3a24f35581cbd9fe46728f16c11f1fa3cd9132f9657 2013-09-12 02:05:52 ....A 42016 Virusshare.00097/HEUR-Trojan.Win32.Generic-9caaeed183b2843e276276bb4545b4ff419da0bf75fd275d061bd5f47d1aa22f 2013-09-12 01:54:10 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-9cac996b8a9f4271be09bdd40683558ee070cab21a336aa28c794a9940257374 2013-09-12 03:02:54 ....A 515072 Virusshare.00097/HEUR-Trojan.Win32.Generic-9cb5bac696ffd779f93e09d62ec7f0d84ebc1eff00b1d19a48fea6f58bcdd6a1 2013-09-12 02:15:50 ....A 156506 Virusshare.00097/HEUR-Trojan.Win32.Generic-9cb906565973ff001f7bce547c2ba76e22834954233b9d4bf577fa6998b073af 2013-09-12 02:16:50 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-9cc5be390de952129221ded120a6ebcf74f10c7e624440c4d6c77b04233e0deb 2013-09-12 01:44:26 ....A 102448 Virusshare.00097/HEUR-Trojan.Win32.Generic-9cc90c4a55827e73a0eeb986301fef59121a0d9641c50c2defd3d50545ba2149 2013-09-12 01:38:58 ....A 251092 Virusshare.00097/HEUR-Trojan.Win32.Generic-9cdc7578f86b041574c73dc0835bf508edb6f40d69ea83922073f8c253a82c8b 2013-09-12 03:23:40 ....A 87040 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ce80760c879e47e04f5e17bdf9f4d10a8086282c3288045ffa76e33674b4edd 2013-09-12 02:15:32 ....A 1057792 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ceaf20cc8025edfbba5cd70e86ff8a8db7bd81b63bba348ab61eb907603eafc 2013-09-12 02:09:12 ....A 397312 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ced14c38ef5114b72b12456fc9b1928ae24329976b45a0733dad71b228dadea 2013-09-12 03:01:22 ....A 348541 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d1491c61fbe4b04d2003a9accb0d6129ab5021cb84410186a888bb7f6b0812d 2013-09-12 02:51:32 ....A 33539 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d157d4c79553d42d3657ea2e24a86b357f31b3beab02119f9c0f862d28f114e 2013-09-12 01:49:26 ....A 360500 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d28f428c68fa41ac5797f9842e8f92f9acdb10393e3d3088400b8bcf97dc168 2013-09-12 02:44:18 ....A 1775616 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d324f9230d3c07d0814add9330b156a1e3a756b057ee0f5e007150705708f4f 2013-09-12 03:22:26 ....A 10564643 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d3475fd2c5fe03b1ae6d0db852deb24937bef21b05e31eefdd878298b01b1a7 2013-09-12 02:13:34 ....A 4608 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d39da28d4e990d604accaf786250d57390f652cbf3e2b9f055877c62818ab83 2013-09-12 02:02:22 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d4c6e8a30c2d02df27968d387cfd64e3e6e5c5b358e16e234f5a6e695ef61c0 2013-09-12 02:05:34 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d4d9f63b25e4f32cf102492182a0d6d7668e3307ad0ef0b21a34bba4846786c 2013-09-12 02:40:26 ....A 1176064 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d4f07bd22a42f0a36437ec3cd938b8da5fbfb6377b6b2ad9eaba27062bded1b 2013-09-12 02:08:56 ....A 315431 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d54e08a4e442a9059d95a03313b5add4d594bb28218ab04b7cdad5b46ac16e7 2013-09-12 02:39:08 ....A 55524 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d561ca4af4fb3dca058a242b74d97a98274f4ef8d3cd007811e6b699db517ff 2013-09-12 02:15:56 ....A 659456 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d5f230434eef309a48d517c97b610ae87a47816229a025276e453619d6a39bd 2013-09-12 02:56:58 ....A 2550400 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d62facf81a0d705288e3ef05fecb3579e7f7ba151a84b35f1a1265c62dc5e87 2013-09-12 03:23:48 ....A 529920 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d67a92b6cf9e700098b62e6515ce5f8d61a19e08b712654e393f38469102d68 2013-09-12 02:30:18 ....A 332288 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d6c3180ab92477bc65aeda06db6085fa270bd73a482768baf58338b1945cf38 2013-09-12 03:28:28 ....A 118568 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d6d73ecbc3031f64f9e65945a736e1bd6d354d1ad40d12d7a9c9d8100bc867f 2013-09-12 02:23:16 ....A 47397 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d7491c73399c1865d1d60e0a01190eb5bcdcfbb76c6d157f17362ecfa3aa7a4 2013-09-12 02:51:36 ....A 630784 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d7675361c1b832f976f63d3a31e924fa7a034876539c3d3cc97e09d0113f39e 2013-09-12 03:24:24 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d8372f1d1bf9d4e6e9aefc086bc35be23cbc82023e705333e3a341af25ebe25 2013-09-12 02:23:30 ....A 322682 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d839b31f7765b68c7507855416e0c8b097fe76c49c3a33fc45638e63c244375 2013-09-12 03:12:52 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d8b0d85e0b4d124fb711a3ee3fabb1bfde8ce8f182b79ad271fa57e0c3b60f0 2013-09-12 02:07:08 ....A 263680 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d8b6c12e627918b13811d455ed0a9764f5e80161b70adc10a08749a39c80f92 2013-09-12 02:09:56 ....A 9216 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d8e7a18be5a818fa744cb7f618037c970331fa1a51c1864a8a69544804d3f69 2013-09-12 03:10:46 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d92288411a19547bcd6de6f577d191aa93a99083da68094b384523609ca70d7 2013-09-12 01:56:14 ....A 2596070 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d928a363651e6fd0550531c02ed7ec62a88c3c49b25e24c82fb2f721bf100df 2013-09-12 02:16:54 ....A 33280 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d965fedba30abda77b532aaefba7e6663a8b32c373bc106671932fa3fd6a714 2013-09-12 03:23:44 ....A 1755147 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d973d89f87962c49fb4fffafa880671948e77863fcf01f17a0d8e6b2dc8473d 2013-09-12 02:52:54 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-9d9a8a5cc1b7db5f55752bc74bca7ca7a817cfeef714208389542829598dd2d4 2013-09-12 02:29:46 ....A 194048 Virusshare.00097/HEUR-Trojan.Win32.Generic-9da22c2821bb410a1f15e0a9feb4759a81a810837427af1db016cd6753d1179e 2013-09-12 02:38:26 ....A 41120 Virusshare.00097/HEUR-Trojan.Win32.Generic-9dafc08f6023e356c99fc34c8746feaa8039b8657bcfc0c35f2e331dee2a12b7 2013-09-12 03:02:20 ....A 35840 Virusshare.00097/HEUR-Trojan.Win32.Generic-9db52780ffc8583227b440e62ee287cd92b79c5767c41edae02a6fa3e47609d6 2013-09-12 03:15:24 ....A 20212 Virusshare.00097/HEUR-Trojan.Win32.Generic-9dc2f5e02084beda9f406babdeae903a6225eb18f1e0f24ea74a103ab7bcbf3a 2013-09-12 03:14:08 ....A 122901 Virusshare.00097/HEUR-Trojan.Win32.Generic-9dc529481039b1e5a86f5210693237cf8da01be64029ff5474860b517a2277c2 2013-09-12 02:46:18 ....A 238080 Virusshare.00097/HEUR-Trojan.Win32.Generic-9dc7fc6ced81f28bcbabe38ac5997d70f7117edd6d9b01cff534da6e25c5d1be 2013-09-12 02:16:16 ....A 210432 Virusshare.00097/HEUR-Trojan.Win32.Generic-9dccdf09294ef078d06a49ecd793e7f11e913f40cc6c1ea623c0e456d5ebf721 2013-09-12 02:05:38 ....A 872448 Virusshare.00097/HEUR-Trojan.Win32.Generic-9dd03c6ca6c0ccb4b563deec7827c7a9cf5a51d2a6fe051f66762dc5a0f5c295 2013-09-12 02:11:26 ....A 14823 Virusshare.00097/HEUR-Trojan.Win32.Generic-9dd340f96ba19fa7cc65b2baac695e73066274c7f9cda76ddcbfaf3161046500 2013-09-12 02:25:42 ....A 438784 Virusshare.00097/HEUR-Trojan.Win32.Generic-9dd37aea1a900f65170461fb8a84fda972511a6e1e194808ba88105e112805ab 2013-09-12 03:19:24 ....A 160766 Virusshare.00097/HEUR-Trojan.Win32.Generic-9dd45ec67f10c208805b5e3f1ced7592f71974e6df3d9893d4a3ad887cc3a3dd 2013-09-12 03:31:08 ....A 111616 Virusshare.00097/HEUR-Trojan.Win32.Generic-9dd7d82086ca2bb418fb6b6a56b5669e34bbdbacbc284e030f35a087c61d5790 2013-09-12 01:38:32 ....A 1774045 Virusshare.00097/HEUR-Trojan.Win32.Generic-9dddd5a8014114eafeebfa21a50133e90df620050baf79b80606eee55bf6ffb9 2013-09-12 02:05:26 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-9de9d313c6040913571d0789bcfe10ff12c5c10e1ff56bebdc5e19d077c04e3b 2013-09-12 02:22:56 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-9decd0534a8f31946f1d449b55549e3f2298e88b9c9abfbd6505c9e539854cc7 2013-09-12 02:50:36 ....A 428544 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ded410600cc48daf666f0e9f92677dca13d3f13a59772c52d3a006aca33695f 2013-09-12 02:43:52 ....A 75264 Virusshare.00097/HEUR-Trojan.Win32.Generic-9deea0fc292214e9f331210620d1e9582a9b7672ad0f5bf3261e622333c45398 2013-09-12 02:12:14 ....A 86911 Virusshare.00097/HEUR-Trojan.Win32.Generic-9df4dc2f73affb5d2d4377f021629bcec21affa12ee79510407550581b0317c7 2013-09-12 03:25:26 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-9df6bf69ac146fdbcd965aecefe7ab73201ab2c019302e0b260856489b933008 2013-09-12 02:13:16 ....A 97792 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e0229edda73a56ee98bd06e06b61a76e60894c38d407f32d3f562e4565092f2 2013-09-12 02:13:14 ....A 301060 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e0e09f3d729dbf44d18a944fb8bd1133470a21311268b88a65067d157d277bd 2013-09-12 02:15:00 ....A 502400 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e0e7db2ac7faccf83b7a5564debcdb36e193e643ead9f09ea3fb4fb95a64184 2013-09-12 02:23:06 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e1232e2fdd696dcff4685d038fd97cce914426669b440eb6ac9065ee89531ec 2013-09-12 02:16:06 ....A 185856 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e151f6c2958cfca86ac5a9d29998ed4fba9c8f12cff4f38524dd14bb6eb1b4c 2013-09-12 03:05:48 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e17358f9031039ffe62edfd3be29d78aa9e7e59080e8f80b3092947e4de391d 2013-09-12 03:16:00 ....A 206336 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e2805fec3d00ff0ea4b2b23e19015ca334a377c074aa29e16b29c04f413839a 2013-09-12 02:02:16 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e2c7d6a307423c28c910199bdf0bf63a1aa142e9513cf02fc960745704f6178 2013-09-12 02:31:34 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e2cd7b9bce20bd05a4f8057ee5e7acaf6752ddc7dd11716efea9710d38e15b6 2013-09-12 02:33:04 ....A 868106 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e3ce1bb61df15519fbdbf809ad7b619635d54c39864027b9627bfd1c3b839e3 2013-09-12 02:24:20 ....A 27136 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e429ff515d42100108e9cbad1f6319cc546399097cdad03d19e596b1af464a1 2013-09-12 02:23:28 ....A 80384 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e5b9e7b487816f3dd7a0152f519512702dd9c5eade359e34e4ad78e320bd535 2013-09-12 01:57:00 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e5cd6635e2e559b7b4277da8b48cf7b317371395ea3c6e85a3338fd344cd1ba 2013-09-12 02:40:04 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e5d02c8409a859e49a57c97cfe10c32252ebf8498a0dab1be0e12e24c1e5b6c 2013-09-12 02:15:10 ....A 80040 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e603b006622f21ea6a09512c19a2240189c04c7439925f7ae42de3254bf9359 2013-09-12 01:58:50 ....A 15887 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e6e3f79f7222590187b191fb6fdc291573db34b6207fd2375ebdb881fe223fb 2013-09-12 03:13:46 ....A 140800 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e71e2492ec839944c908381d0120164ae7304ee7c70d32dc0d5c0e7a137ca71 2013-09-12 02:37:40 ....A 116224 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e8d4e7342d8ee1c002be3ee242a667cc3205de2692e348c2f4e7dcfb1c4dec4 2013-09-12 03:13:30 ....A 459872 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e8e4e05f88db1c263046b6594cc21cb013c35cfea6ce551c939bd69851574cd 2013-09-12 03:22:06 ....A 54711 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e93bb1051addcd8284cb4950d048ff80f00064e54c0214dbe4d1eca44bdc31b 2013-09-12 01:38:56 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e9870784c08dc6dfb6b6bbfa3e581cdf8bc916b5d1f1cfaa15488741030ae85 2013-09-12 02:54:48 ....A 5757952 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e9a8b1250527fe450f183fdb455c1873074271c68a7c2742816f5f8a2cf5dd1 2013-09-12 02:37:04 ....A 156008 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e9e079db0f5660a8f869a9f431d906e75016a53a569a3890461a20b21fa0580 2013-09-12 03:04:22 ....A 171008 Virusshare.00097/HEUR-Trojan.Win32.Generic-9e9e4785bab5f842685f775b4062a9fa98c4071408e5f5e5fa54f0f88199566e 2013-09-12 02:30:58 ....A 436224 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ea0c26cf43c8751de20df7ae4297da8efc881dfe023460741b213eb27e93075 2013-09-12 02:14:14 ....A 769024 Virusshare.00097/HEUR-Trojan.Win32.Generic-9eb30bf3700879f501e427f7c3c9e3e5aeb4c54bc946b1a66087f76657f6da64 2013-09-12 02:22:40 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ec7c536df4cd43671797f5e9435df37b78db8ea7d39dfb2705a92265255ce52 2013-09-12 03:29:20 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ed4098265724a871feafc0c877f67c13eb338ca0d11b2561e5e3c4662d31a67 2013-09-12 01:57:22 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ed504ab153e8b5c74f1e3a96972f68219f97efc77d1b9d0ca7c9a5c79ffe21f 2013-09-12 02:54:16 ....A 375296 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ed6d3e0f135d4704b593e80c37502a923c40ba109a0749afa54ca2d928d933e 2013-09-12 02:46:58 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ee11b747422daa451f161133f47a81b30d3c50b68ce1ad010012bb8a9693c23 2013-09-12 03:13:24 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ee21ef007a0c5d5bd831336f664fe4c48b5214b6ceb68aa010b0fc7940304e7 2013-09-12 03:31:28 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ee30a3236cc361512afa9233dd1e8901ffbd63e7cfaeb9a84ac9881f16b84fa 2013-09-12 03:00:00 ....A 108501 Virusshare.00097/HEUR-Trojan.Win32.Generic-9eea26d338cc1bcaae20bd74b83b9df35333fdf3ab71544fb796e679be5e1e71 2013-09-12 01:57:56 ....A 1751699 Virusshare.00097/HEUR-Trojan.Win32.Generic-9eeb9984c8ed31524caab6932905df781093771bddec5ea06b363fee5a3e8834 2013-09-12 01:49:32 ....A 3702272 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ef077a86f43f1703c72839c5c29ce738e96df8e7f97b38b64febdecd1915020 2013-09-12 03:18:24 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ef5b60cd82396c6d18793d82b1c31886d561cc02391714f31badf4e547acd9b 2013-09-12 03:24:16 ....A 770048 Virusshare.00097/HEUR-Trojan.Win32.Generic-9efbf823701fc9a1e048e0c8dfd0945464796b7f44aa3e90bf9c7f440e1baa4d 2013-09-12 03:05:22 ....A 12315800 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f018eea5e534f049b0e8650d92c4516f8338e574bc8729eea0921d1cb6e5779 2013-09-12 02:25:58 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f09026d37801112f8e763a69f17747eacfa228d89a507d86cacf5b6c2b3c536 2013-09-12 03:07:06 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f0b35d589435b0a07a2f0c40528608a61927372c0a630065cf070347467b60a 2013-09-12 02:18:46 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f1094090e3e60f98fa3e278680f632f5ef10780291b6d8017a8bd93e046a83e 2013-09-12 02:12:38 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f17a377baddb1c8fe2dec531c1df2212705883736526428532e9bf13b192035 2013-09-12 03:28:06 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f20cd1471e9a52303f9ef098770a631243cd05b957932af2514be06130ee1db 2013-09-12 03:02:30 ....A 445440 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f297cb0463026aa4d8bd9b92b948b11fdae7925632430c26fde252bd75137b7 2013-09-12 03:04:00 ....A 7598522 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f2b6b6ea7d6c6fe8c6edd5d5b165bde46732655c1a12e36f7a035ef95c9f0d7 2013-09-12 03:09:18 ....A 100864 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f2ba7f5675904a1b844b2a231a97d14c53fed2cb5539a9eafd0bb05fc1da713 2013-09-12 02:38:42 ....A 118168 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f36b8441d8fe25a14fb5ab7369cb4b8b3d707e069639e47d415c1d7573e1917 2013-09-12 02:25:20 ....A 166930 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f381460402bdfc1d41c52c1ddbf0497aa469907158250cf0bf4cc231c75c430 2013-09-12 03:18:36 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f39f210686fe41fa4f20d3d730aade6d226847e0fc39255a8199d5aa21f8549 2013-09-12 02:57:56 ....A 92010 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f3c0edd09c264085057e952c808f3b4dff3b860ef41de228a14e0bbf4a80391 2013-09-12 02:01:16 ....A 170496 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f44e2669599bf07993b596a4f5264eaf3ce353ce4659dc534d27334607af43d 2013-09-12 03:24:22 ....A 159232 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f4c853a5cd5222cdcf4ad14308b4187b43f92f9a9b500b7ee2767db11791ac6 2013-09-12 03:16:20 ....A 200386 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f523669a63c2d70c6623a63f305d97cbdbd7f5e541c05e943592bc7207fd95c 2013-09-12 01:38:34 ....A 162010 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f530af233862b0cb3fe207f88e850068344b5516251ca5db46ca14c43a9331c 2013-09-12 02:30:58 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f55bb24d418246a73f0a57bc594608de9211a9eb0e76b4bd9e3e54d1d6272a7 2013-09-12 02:58:00 ....A 100000 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f6165019c2466389b14dcd923740724d11dc0d116ce6320bdfc7ccbff7352d4 2013-09-12 03:16:40 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f6c90f4c9668a6f7bc87c485d7c167231f46a76838ad92a09591158e1f7c02a 2013-09-12 03:18:06 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f6f922b7c8faecae15db3469c22935e4669dae40f36ebf3f8a63ee987e4f788 2013-09-12 02:27:38 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f77f242717e9178ae008f09ed4614add7372f342c802e33f05c07b7fa1933b8 2013-09-12 03:05:26 ....A 864768 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f7f321cfbb38eeb2f5875aa261b0fbabb68ee63ac6f2ecd096300a14918e82d 2013-09-12 03:24:12 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f8021b76f37c38309cf08f42e0f5d47fa5f78372087a423bb5cf1767f852b36 2013-09-12 03:05:46 ....A 126720 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f88a1e54e027d2429631fd47117498f4a81e3a74c1c3f7e3ab164c4e203c62d 2013-09-12 01:55:42 ....A 60829 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f92298fb9996b76e54cdb6a55d36c994cd4c841681f007045185b59de00aed2 2013-09-12 01:38:42 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-9f973630b3120a74433764051c0ec7b4ba7d312cca6920acc3a26f03c9c18ff7 2013-09-12 03:13:46 ....A 18432 Virusshare.00097/HEUR-Trojan.Win32.Generic-9fa00558c005813da8bdacffa9deedcaca1955b39ffd3d8979a7ed7bccce3563 2013-09-12 01:59:48 ....A 413696 Virusshare.00097/HEUR-Trojan.Win32.Generic-9fa988ebb659f2be40a04b37b222f00ff690b79371f86b78494815b03b029480 2013-09-12 02:39:32 ....A 2315776 Virusshare.00097/HEUR-Trojan.Win32.Generic-9fb4b1bcd2c6d3633a6423023b60f26ef4166de53b86e8c264e755d53e72d186 2013-09-12 02:25:44 ....A 38404 Virusshare.00097/HEUR-Trojan.Win32.Generic-9fb79675b7d237426b136c055159d1be55035ab628b77e137444723d39467a7f 2013-09-12 02:17:40 ....A 406016 Virusshare.00097/HEUR-Trojan.Win32.Generic-9fb9487c5aeb93500f82b2efe3fcbdf236b030f42e7a54058aec38f0c79e4374 2013-09-12 01:44:46 ....A 27136 Virusshare.00097/HEUR-Trojan.Win32.Generic-9fb981c76af4ad2862471aa8b9d7f37288775848b9660a5e164e6a7aa3f1567f 2013-09-12 03:20:10 ....A 229376 Virusshare.00097/HEUR-Trojan.Win32.Generic-9fbd307ce761025a85e36418f45420b9cf8575231bfb3508996420e135a16a2d 2013-09-12 01:59:08 ....A 334848 Virusshare.00097/HEUR-Trojan.Win32.Generic-9fc6417e288f5e6cf602b82f62cbdf889133691656bdd99d0dfac29f890bad7b 2013-09-12 03:12:30 ....A 967168 Virusshare.00097/HEUR-Trojan.Win32.Generic-9fcbec6ab0be7db0301816957f1d718e2e6ca630ede0bffeb84ee410f8995768 2013-09-12 01:55:14 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-9fcecf9d230f7db711d7d61434cbd192c782f2a069851c031b6b574d8d06204a 2013-09-12 02:19:00 ....A 316928 Virusshare.00097/HEUR-Trojan.Win32.Generic-9fd57e4d5e029d61a3bf8178a993beab1258a4ad74f3cbdaf2a200b8fb58b710 2013-09-12 01:50:56 ....A 221696 Virusshare.00097/HEUR-Trojan.Win32.Generic-9fdb01b0fbc5f5a244f3c25f9f1e0b9ba563ca261904696ae3d211c2ec13ee9d 2013-09-12 02:51:46 ....A 452608 Virusshare.00097/HEUR-Trojan.Win32.Generic-9fef6c5b9ce81dc0c25c7577c278b828aae4ce6daae738f5c1a58efbf302f44f 2013-09-12 02:33:36 ....A 26919 Virusshare.00097/HEUR-Trojan.Win32.Generic-9ff6bb46acac64818b22ca520d858a5b3e34276b40e3b74738c71de1c0c2e642 2013-09-12 02:26:40 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0011071e3d513910d54e6ddb7d7027729ff4e1e6d47c77d7edc3b2fd43fdcca 2013-09-12 02:08:00 ....A 17152 Virusshare.00097/HEUR-Trojan.Win32.Generic-a01219d215495a18dfc2088ed313734962f0d235a77e4fbbe5bb1e6b60d54d53 2013-09-12 02:20:34 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-a01e36f264133ac71afe85a085e1426f28a493b634cf62d12468963ec6457b38 2013-09-12 02:32:10 ....A 14821 Virusshare.00097/HEUR-Trojan.Win32.Generic-a02dd6e4fed9c5e7fc3f6d875ff2c32b7fd899ae75383fd9e2fdcf3ca00c41bc 2013-09-12 01:46:02 ....A 2087424 Virusshare.00097/HEUR-Trojan.Win32.Generic-a038e17f2cf35af9cda9f4d4cdd98209bd448cc3ad8ccee7edbde2de8c48b5f8 2013-09-12 01:57:06 ....A 514048 Virusshare.00097/HEUR-Trojan.Win32.Generic-a03d5156e5488b894fbe78b4678667558d12c797de3d20891350c5802abbb37a 2013-09-12 03:15:30 ....A 20992 Virusshare.00097/HEUR-Trojan.Win32.Generic-a04193997963f15fec42b83672a1295cc1868391fc63599786a99c597af1e544 2013-09-12 01:55:36 ....A 105472 Virusshare.00097/HEUR-Trojan.Win32.Generic-a04924d0fe34284d24d7d8a613514e1f49ce05d5f5f522c5d58ecefbbc92a2e6 2013-09-12 01:53:52 ....A 36129 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0507fb040dd19a8f12df464a3c0d37d5fd307645164ab6a935eae4d0fb475cf 2013-09-12 03:17:26 ....A 3729152 Virusshare.00097/HEUR-Trojan.Win32.Generic-a050d94733fb665d185090f9c280c8308ccafd4cffecd39e30f624f2866c576d 2013-09-12 02:49:04 ....A 104960 Virusshare.00097/HEUR-Trojan.Win32.Generic-a05109c91345e11f5c03b54236c34136a0559e65657ee47b60b662a1f8331cb1 2013-09-12 01:57:18 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-a060fdd33d71ba3f2bae0a22a05f9bcaa472b1246a3a9fb1aa48d4c8b77542a3 2013-09-12 02:15:16 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0693b024103f1c0d5d18a82b06d9ce5edd7b1071d4100a2ca30138c867b151e 2013-09-12 02:35:12 ....A 15980 Virusshare.00097/HEUR-Trojan.Win32.Generic-a06acd5b67060d6e65164ce9ea2be4757c0d59b801aa32661c9be280ee228db4 2013-09-12 03:29:44 ....A 215739 Virusshare.00097/HEUR-Trojan.Win32.Generic-a073f20667a6e1752da2bf6c98798cb13df7f4c08de7ada945f9d3e47419934b 2013-09-12 03:29:22 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-a073ff84584f490a064658dbee69278a531af6d08d5bdab24966797950a69b64 2013-09-12 02:59:08 ....A 146944 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0744604df6e1c624ca39918895b8e4554d1c0527eb5d1892019901c50956fd0 2013-09-12 03:20:14 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-a07add9997170d0df5904627e737471f172be8274207560d059a4d27e56ec6da 2013-09-12 02:32:24 ....A 209408 Virusshare.00097/HEUR-Trojan.Win32.Generic-a083f21a5e0a3c85572b7bdc368ad38eceecedcc0c998f5a8c00f15914878964 2013-09-12 02:29:28 ....A 511821 Virusshare.00097/HEUR-Trojan.Win32.Generic-a084d6da90f2893fea6b9562c959b4e6f81629ad4cd1d403fdc4c75874a79fca 2013-09-12 03:16:40 ....A 169984 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0905a7a62a4291c2d0f64424def3b6ef713a0dfd914e07e60c88c957c637e99 2013-09-12 02:36:46 ....A 68256 Virusshare.00097/HEUR-Trojan.Win32.Generic-a094e173cc470b20f886a01f30b8399e78d034a22ef36fee1df5532163dac3dc 2013-09-12 02:33:10 ....A 111616 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0998b3ab1a0be7f474899339556fc20fad872bfb364f9f4a6f5647d0588be99 2013-09-12 02:25:08 ....A 576000 Virusshare.00097/HEUR-Trojan.Win32.Generic-a09b04eb23b28641143c2cbd38cc811f3fba8c9e4378fb7473b72a743a9806e7 2013-09-12 02:10:46 ....A 736269 Virusshare.00097/HEUR-Trojan.Win32.Generic-a09b7526dcdfea16bf147d0f86317df35ed9bcf76c735969506826ce247d3502 2013-09-12 03:04:14 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-a09babcce39fb2a51f0d686c312d3d50a366f5b35c082bb3f87d5867f3f10883 2013-09-12 03:04:02 ....A 1531392 Virusshare.00097/HEUR-Trojan.Win32.Generic-a09c4c062abcad65ae23fc967f6a8d9c9130ba37c1a5d09ffa62c4ea550f4010 2013-09-12 01:51:52 ....A 977920 Virusshare.00097/HEUR-Trojan.Win32.Generic-a09e8e0e9333318d1c33c1123af33364562e006f943862e07cd38c1008fa2ccd 2013-09-12 01:50:18 ....A 454656 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0a10470ee78ca6d9075fe55374e528cc2da4defcf8fd0ee8e4589714697b477 2013-09-12 02:24:32 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0a2fa222dcea65fda0486739a9a168afa299621b2747e0a2ea7da7281046a9b 2013-09-12 02:24:52 ....A 196096 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0a6da51869d9c3a6f30f190949a7b89ea964678dcda0f3a6b36e3a9c5a8d9d7 2013-09-12 02:41:52 ....A 69644 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0ae35b953b966653fb025a530ec62d9bf3f80fa5a530820d2ae4ebebeb4e106 2013-09-12 02:27:20 ....A 865792 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0bd3af1ee85d0bc963af38e4878cc365fe332e4ab13bca837bbb2d0446df5e9 2013-09-12 03:15:04 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0c7f61fa71233bd77371c29d46fd8c56dd05f4532e30d276333fb19dfb2187a 2013-09-12 02:09:14 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0dbdd124ad38eabbba352ea203079125a6547da0c0be5b2a8e7ee5065dd8362 2013-09-12 01:39:16 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0e2f0e8864f9e10f08e8f3ea803a168879ed9d688e9730c662c43870315bd0b 2013-09-12 02:05:02 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0e833396feb6415d74fbdc4a85f8fe1939b8e6ae636f2687a30af23f15b7892 2013-09-12 02:58:10 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0e87d765636782d1e34b6db9e4e6b782e9660a9dce89a431fbacd7cbd0caa54 2013-09-12 02:01:34 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0f30902b8099cacf16ab485f17d8827136547378480ccf8bfb2844147701164 2013-09-12 02:18:32 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-a0f95b07de6f65ffc4910b40b7b1b5127fe921a62b00dcdd3fdf5a9d447e6edd 2013-09-12 03:04:36 ....A 70743 Virusshare.00097/HEUR-Trojan.Win32.Generic-a1033da7765b9cbb83b3c33a8fe1378a90d1feed3b319f601163d3c7ef99392e 2013-09-12 02:37:58 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-a10688e697478494b45112cedbc1a475b48618943f611f98d53b4f733424b75b 2013-09-12 02:45:32 ....A 1138189 Virusshare.00097/HEUR-Trojan.Win32.Generic-a113c0049bca15d9f64e7f19b59237b2347228ff9fded7cefb2f8c16b4dd8e20 2013-09-12 02:42:16 ....A 267776 Virusshare.00097/HEUR-Trojan.Win32.Generic-a11a2ac46a9247396312fea4f3d7577b722b06ec693eb00460d315f0fefd217f 2013-09-12 03:26:50 ....A 343411 Virusshare.00097/HEUR-Trojan.Win32.Generic-a11f70827309dcfc4752431297fec52b6c6f8d377b33e012a6173fc35e930e0d 2013-09-12 01:40:18 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-a1218748efa902770d41d0cf3a8de973cc5e5cca27ef5a3f31deac2c3965e927 2013-09-12 02:33:08 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-a121a30387a2d3e6c3113b2b36f3f52de1473eaa2930d6b88a6b9b23394864f2 2013-09-12 03:06:42 ....A 258048 Virusshare.00097/HEUR-Trojan.Win32.Generic-a127f2ad62bf4956fbee4544da5e91caeefe880047db0ca5bc6eb1971a385f81 2013-09-12 02:34:56 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-a12d2fa6af66e8212be3579e64cfb5c65b26eec991c322125245393b6b61a05f 2013-09-12 02:05:24 ....A 184832 Virusshare.00097/HEUR-Trojan.Win32.Generic-a13fb98511d3b1903a5785953095d74fbb065815d2810a350b6fe053ad022711 2013-09-12 02:54:28 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-a1429f9332121fa38501c518c4ac36771bb10f97439d6b725914832aa014c782 2013-09-12 01:54:20 ....A 100914 Virusshare.00097/HEUR-Trojan.Win32.Generic-a14ac929ee9d556d6269c4181391d5bfe445cae5143e93c5a626193ef59ecd9b 2013-09-12 03:31:52 ....A 243458 Virusshare.00097/HEUR-Trojan.Win32.Generic-a153d054e62e83d1076cbaa524161e4ffe1ecd6b00a943181acf653aae4273b4 2013-09-12 03:23:38 ....A 267736 Virusshare.00097/HEUR-Trojan.Win32.Generic-a159dcc1cb7e5e9d940587dcb84f78f2bf990f69bca455c016bc998f3a20d09d 2013-09-12 02:26:58 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-a15f6e46870113d5f0fc13797b1c97e871e1e70dab3f389e887467f5aa87d75f 2013-09-12 02:56:06 ....A 181248 Virusshare.00097/HEUR-Trojan.Win32.Generic-a16f594adfe26960506081fc6b42701abe4f0b57e8b98014d482aeb1d6a100ff 2013-09-12 02:04:50 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-a17b8cab059b0b8d79e94f44012968768c37eca60110a602d40cbcb9edbeb296 2013-09-12 02:38:26 ....A 475136 Virusshare.00097/HEUR-Trojan.Win32.Generic-a183ab963279b0c99864688a23493beceb62b467bb300b397afd2fc3338e6e9e 2013-09-12 02:31:10 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-a185e3491056fda1989496d1b89683c3aa90f4fe4198e53413eabc89fce5cc6b 2013-09-12 02:38:48 ....A 3963950 Virusshare.00097/HEUR-Trojan.Win32.Generic-a193774ddff3267f389369a26efb72287e28968fd48b7e46262653c534b3ed10 2013-09-12 03:23:48 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-a193a6508a90c17bdd7b89731e85284022226a2f6c65879a59cea8a1343b72fa 2013-09-12 02:24:08 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-a1a4c91ca60e9f03c71df253dfd43b918a08dcc847d657bba17de038e652d804 2013-09-12 02:10:00 ....A 88576 Virusshare.00097/HEUR-Trojan.Win32.Generic-a1b9d3c0ba1d7f038018731a6cd08e803c80d0028c23e2bbc3408e99fe261f96 2013-09-12 03:02:58 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-a1ba3f4417016444929f494a251f0adcaf470254e98dfc4ca3f81bb72e2677f4 2013-09-12 02:45:00 ....A 249183 Virusshare.00097/HEUR-Trojan.Win32.Generic-a1c781acf0b7729fd7f31a7c4bd3c07d3a32d2c8c58b915afd5f1ae66d8fbd51 2013-09-12 03:29:58 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-a1c97abe9e395e01ef94425f5e5fd16bdde73ef6ad45911dae5c16cb4f2bf761 2013-09-12 03:31:26 ....A 450560 Virusshare.00097/HEUR-Trojan.Win32.Generic-a1d1058d1bddfbcf16cac03879aaf9bee09e4761fcde90e4f3e6adc04179e87a 2013-09-12 03:19:56 ....A 20971128 Virusshare.00097/HEUR-Trojan.Win32.Generic-a1d4b19fdbfdfcd42610c017a1f30657ec22402e399b835022062c3d532de3dd 2013-09-12 02:16:58 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-a1df3ce0d2be653e6ed18c3ca1f93e2d65e51e9751dd8ce5cfb67cdc125062ec 2013-09-12 02:47:10 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-a1e0aa72273177e600c3aa2d05328de1482dedc7fc8dbcae75a5a8d47d5abad5 2013-09-12 02:43:38 ....A 256000 Virusshare.00097/HEUR-Trojan.Win32.Generic-a1eaae2b8a59b90bda577413879dcff0a0b703cc8f8bc2be36bf78320690c9c3 2013-09-12 03:27:36 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-a1efa814db9e192bcbaf9d81cf0b3b219e597d2c85b2ebb1ef565b16343a0db4 2013-09-12 02:59:06 ....A 75249 Virusshare.00097/HEUR-Trojan.Win32.Generic-a1fbc0ca2c21d94779049dd3066cd530431b7f793bc1c6157ee05b131c41a3aa 2013-09-12 02:23:24 ....A 96681 Virusshare.00097/HEUR-Trojan.Win32.Generic-a204cf8f0adb79f3203fcc7b2b82a1a2a7a0248159bff53b10f404f6f481e14a 2013-09-12 02:50:18 ....A 140800 Virusshare.00097/HEUR-Trojan.Win32.Generic-a20afa33191a531781ff3109fd01b25839878a722f9f7424f1c3bfc1ce6e14b2 2013-09-12 02:59:44 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-a211c145f2d93e1b113bb30416b2b6586093d67249a3bd587bbbd13df9e0d6c7 2013-09-12 02:05:48 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-a21501caed62485f89135f6ae4647a8a68605edb2fa801337f125e234e125c14 2013-09-12 02:30:10 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-a21c056fb5c71501f897a062f2fd375f7773ab9b0cbbc17fbeaa934ffe333c04 2013-09-12 01:38:32 ....A 989752 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2259e5eab74a3912766b3dc36dd0031986e63c2a94aca0d4503e5d08afcd1fa 2013-09-12 03:24:16 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-a226fb7869ae783f5ca7100be201817c7802b18777488f28c6879f09b4149e84 2013-09-12 02:18:22 ....A 1468928 Virusshare.00097/HEUR-Trojan.Win32.Generic-a22858487c303d7e7ad170873407c52cfc4d3492ae8d9e988c2b49d41a8b7a45 2013-09-12 02:40:12 ....A 137728 Virusshare.00097/HEUR-Trojan.Win32.Generic-a23940933dedb88ed9ce0663c927c2c9eb33724881d9f6385f757c4108e846c2 2013-09-12 02:45:16 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-a23a2ad031693b4af68fe4e161c43d32aea716df5bc8492905abdce9f26663db 2013-09-12 03:27:22 ....A 224768 Virusshare.00097/HEUR-Trojan.Win32.Generic-a240bb0e1cc9c3f77fdf8398e8ed3ece60fd1af7c1e4872722038a70b72c78ec 2013-09-12 02:51:48 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-a246629364d0572f39b6539fbbdaeb14aee099c553626c2a5f0eaf22918ccd4a 2013-09-12 01:50:54 ....A 183808 Virusshare.00097/HEUR-Trojan.Win32.Generic-a24aa50ae85ea4f23bf431e1cdc716c18c8f6b55607109bcabb6bfd3c6aff9ac 2013-09-12 01:38:48 ....A 33949 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2507c127688cbd9a86c0d64ba670476b077ba185baa540d1bd12e07c3ec4bb4 2013-09-12 03:19:20 ....A 229888 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2614bd22058b86b74bb938b99a2fccf7c334379f5e857a0d8e5b9b8dfd72038 2013-09-12 01:44:38 ....A 42937 Virusshare.00097/HEUR-Trojan.Win32.Generic-a270b255d1a22d3572089beed27d03e1794869adaf157d57f7e9b276634cd1d6 2013-09-12 02:06:12 ....A 10683835 Virusshare.00097/HEUR-Trojan.Win32.Generic-a27aa1de57c0257fe45253bbad97ea346ce67eb65a657aab0f87b89a3de72adf 2013-09-12 02:37:56 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-a27de421be8789a4714b6035b725de3d920468be5025323ab67d300f39ddda90 2013-09-12 02:03:04 ....A 956424 Virusshare.00097/HEUR-Trojan.Win32.Generic-a29270725b580ee1ce4c99d9abfaad388df2ff230a3e85f15c785aa44d4b5c69 2013-09-12 02:43:48 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2964019908b2137914d747d6f353984520228a2cfa7b47e0883600e0d73cc69 2013-09-12 02:26:36 ....A 557056 Virusshare.00097/HEUR-Trojan.Win32.Generic-a29edebfdecd3ab7fcf164415105b26eac2f68663b463b89de6bedb377acd9e8 2013-09-12 02:50:36 ....A 277031 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2aee0f9c40f95a67c368535666db6783a2506e0994151acac745af32d409d6f 2013-09-12 03:19:16 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2bc1c2a9c7816ddc1155d4942b1f415b704863ec37e87fdb9ec132ad4bc8815 2013-09-12 01:44:34 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2bf134b956b4db91eee8e2e3be06d3a4bcd44a3205a6069371ebd1dd82ac979 2013-09-12 02:46:32 ....A 222752 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2dd163e6deb375b195e82115475a6c7a88d428aae878eead354c1cf423da749 2013-09-12 03:25:52 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2df4566d2494aa71a03c8ad9297a275f6f0fc08c331c86626c07f68cfa005b5 2013-09-12 03:10:30 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2f567adb650b62733a20b445f88eec575d02e9a49fcc8f9babf7896eaa9da3b 2013-09-12 01:54:46 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2f75479c671a71ddd01112a5d1d5e7b8a48071ae2475bc0f764661816cc595c 2013-09-12 02:22:02 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2fbd73e64e05f733814ee48d7401b91606eb7f730dc0444247c6ff086080f07 2013-09-12 02:31:30 ....A 135584 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2fd734f482393eed48b163a6bce3ff9840fcd0b12e02bc77c429ae2f2f2c283 2013-09-12 02:36:36 ....A 442368 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2fe6638da82ef1af32a411e698f9bd596d2b32817e06b5ad5d63920cf085151 2013-09-12 02:23:42 ....A 114460 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2ff4d7445eababcdc331ca3e1f656e1990fb8630e2d955890360195a7e4c974 2013-09-12 02:57:26 ....A 87040 Virusshare.00097/HEUR-Trojan.Win32.Generic-a2fff15effca10f0a8f1fc0882547f3ebaa56558492afba2864403734348ac34 2013-09-12 03:20:10 ....A 199681 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3022851853d1fee5b3834c10a1721eff4a485debda9e1a0b04c13d615e5f982 2013-09-12 01:55:40 ....A 54839 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3054c679fd04ce197ca0a5481879299fee7bccfba2f9841197e43db8e127a18 2013-09-12 03:28:24 ....A 418336 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3165cb4b1b9a40719299f72b1d0dbfd6ad94c02b6c7d4f92de018da4aa167df 2013-09-12 01:57:20 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-a31f0a8f6ed79cab8ef4f3625007cde489aa877c49f6183d42f0852844ecc5a0 2013-09-12 01:41:50 ....A 231936 Virusshare.00097/HEUR-Trojan.Win32.Generic-a326de59e0a891e4b365b8f5604c780682be1dcfc858fd96df6ec4df5ce50e40 2013-09-12 01:48:10 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-a333dbb76004ac7043d94edfa2a801c893e61c59659d8f5c814106862c348902 2013-09-12 01:54:48 ....A 586752 Virusshare.00097/HEUR-Trojan.Win32.Generic-a337cd0c545050f54a59cb2356d81d3974ce61838ea40594824edcfc8bdb5782 2013-09-12 02:57:32 ....A 186368 Virusshare.00097/HEUR-Trojan.Win32.Generic-a33bacae49c45817ed6a2e8edf6127686a5aea12995decbd8f0d10de6250d1f0 2013-09-12 03:07:50 ....A 20992 Virusshare.00097/HEUR-Trojan.Win32.Generic-a35d2d2970d05154d97d4483b461cbcf986eec4343e4a448df707aa30ebd9789 2013-09-12 03:25:16 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3602c856d7b47d1ce739ef79007301686e95a0b9352eef8f9a7db61c0b6c23d 2013-09-12 03:22:58 ....A 9216 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3628b909ed5f44377c8a6846778b16f3177c69259c6e2dc382f226972417925 2013-09-12 01:45:16 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3637e0791591bdb87805b58cae17c9891a474655a45b70c342a36891245c3a2 2013-09-12 03:24:58 ....A 23902 Virusshare.00097/HEUR-Trojan.Win32.Generic-a364cce2242d6fb93f9d6da909e00da3796a432a0e643fb8e74c37ce93aef24f 2013-09-12 01:55:14 ....A 1100520 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3694d8c0b81e2a38fb23028cc23c1de170d2a1f86746232356343d16bcf457b 2013-09-12 02:13:08 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-a37310107eb8430c3f52090e2e72a2e590be092f54d1d97aad57f073680a66c8 2013-09-12 02:26:58 ....A 888832 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3767c96d32e907ca244ff90f987b2184a852ad1a65e5dccdeebd54c12f6adc1 2013-09-12 02:26:14 ....A 864768 Virusshare.00097/HEUR-Trojan.Win32.Generic-a388fb047e5089c4996fe8edeb1d90ad55d93c8035dcc64ffd07b3b2857cfafe 2013-09-12 02:58:36 ....A 118800 Virusshare.00097/HEUR-Trojan.Win32.Generic-a38bb91ebb06ec93b6e325cef379ed5499b28a6564efbef0089a21cf2f25eba2 2013-09-12 01:42:00 ....A 3399168 Virusshare.00097/HEUR-Trojan.Win32.Generic-a39bd4c8064bdd4def2d352d4d9068e96dbc4a86a3af169b4c5757b1d4289463 2013-09-12 03:28:46 ....A 467968 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3a5218054522c1af2ceb937363919332f9ae9a8b2625068938faa517da94513 2013-09-12 02:13:02 ....A 425984 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3a5ba879d603ed7bb0cd6d35823da1ec6330175de964dfa794a39fd1e2552f4 2013-09-12 02:45:52 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3b06efd82341af58f72952070f1c7dc001ff78d40943efc38d68a898dbb486a 2013-09-12 02:08:10 ....A 238943 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3bdfd1bab735b08c7ce03600b37a0af4e3463f8c9b562410a50edc9fa9c5dae 2013-09-12 02:00:50 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3bea21796946f332d686e41bb95c42470773a77f15eeb3dce79a0d4673a040b 2013-09-12 03:13:30 ....A 769536 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3c2a07a44c6a774aef4c379c4c4d2a0c382e06fb9b51a47c8a79528c541e48c 2013-09-12 02:21:48 ....A 573952 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3c314f91a7be546a650e9b461c413d47c8f8936546999b35a777e27a5c80f52 2013-09-12 02:28:12 ....A 241338 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3cddf47d34ad76af70af15bb74bd6d9d3da85ba7bc741ea2bd65d28f35d99cf 2013-09-12 02:05:22 ....A 415744 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3d94481ef1435e9b36b5f222d3db15137e003b5e38d63eb296dad83d9dc4495 2013-09-12 02:18:36 ....A 261120 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3df665055b24910f7aad1de04b74e6a4f34ed9eb10afa5f0e3a9f44c3413cfa 2013-09-12 02:15:04 ....A 38916 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3e3a0854d441b53fa9990522505db9aba3ebab309276134c1397f8d7afe4760 2013-09-12 03:20:16 ....A 134214 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3eb252c66f2d032f11c28d975c4ac7b0328ce9a8f2ec0aafbfdb61af9929c9c 2013-09-12 03:15:26 ....A 154112 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3ed52a64be4823287cca480650986a18168f4e81e666bdcc2e2668fab0404f7 2013-09-12 03:19:04 ....A 81097 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3eed131dd6a5dcbf2d1035bd50876ec76326879a580ad3e4376bdaeb52717b2 2013-09-12 02:28:24 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-a3eee0745e0bea920d23bda56859b3a2a562f33fbb0ea6872f1891a43882e85d 2013-09-12 03:16:08 ....A 223761 Virusshare.00097/HEUR-Trojan.Win32.Generic-a400953fbfa3fb47292560e268d9f31e5546c10cd6b9c3ffa9fe0f42a70fad06 2013-09-12 02:15:44 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-a421b7139e0cdca381da3656322c8aed0fc641b64b19b2408c17a07a36ba4c63 2013-09-12 03:16:32 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-a42561039a375e9af1628434d966087a4af9a7bfcf223fac1e45ef169477857b 2013-09-12 03:24:50 ....A 418816 Virusshare.00097/HEUR-Trojan.Win32.Generic-a42624998c59f98a6c2d128aa5bbe27a5e4155b7541401a30be55e34d0214b3a 2013-09-12 02:58:58 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-a434e643545b1968fe00f47f595ced978f7c72661eacc529fd6c9bdac1cbec65 2013-09-12 02:04:22 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-a43d22c3c9de987c46e9ce16466dc4a3739f9b8d8a69a6601cf2066cced6e2f3 2013-09-12 02:59:18 ....A 35768 Virusshare.00097/HEUR-Trojan.Win32.Generic-a44b91bc13cf71272b123c7ae63004c1b3a98eaa5c50b179d1ebcf0f7d4a2d98 2013-09-12 02:45:20 ....A 29184 Virusshare.00097/HEUR-Trojan.Win32.Generic-a44c68e3312314dbfbc80afd969699c1b6ce0b61488c29bb29e31163296d63b9 2013-09-12 02:45:24 ....A 225280 Virusshare.00097/HEUR-Trojan.Win32.Generic-a45851b87f8b2f472415bd262b9711c77351947237e0a9365611ccb008dd1c24 2013-09-12 02:06:40 ....A 270534 Virusshare.00097/HEUR-Trojan.Win32.Generic-a4634ef7d9fb3f0f2e614a2063281ce6d28ea86125b76f928ac1d08d826a48ab 2013-09-12 03:24:24 ....A 220454 Virusshare.00097/HEUR-Trojan.Win32.Generic-a49327a0f6328c190832c80f4dd2519b147ad8bef47c473feaa708db5bc5d662 2013-09-12 03:24:54 ....A 1441833 Virusshare.00097/HEUR-Trojan.Win32.Generic-a49523c295c3868baa694e1008e28184db363c934deb39781937f218176f6b77 2013-09-12 02:38:20 ....A 1034784 Virusshare.00097/HEUR-Trojan.Win32.Generic-a49b3cd841650f4554964727adc8f34eb0cebb30b0c130b161ecd79b7ee051de 2013-09-12 02:01:54 ....A 20971288 Virusshare.00097/HEUR-Trojan.Win32.Generic-a49fc0af33585975198a8bd9f14daed20ecf7e1c31fa9ae348f791652acdee86 2013-09-12 01:45:48 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-a4b516d73c0535d938dc5d792a769980aa62466d4a1f367a27b1417c57fdcb44 2013-09-12 03:05:48 ....A 49169 Virusshare.00097/HEUR-Trojan.Win32.Generic-a4b76e3a555b61157b9e62afb298a1f1449e3e5d4233697ecaee01c9dba0b75e 2013-09-12 02:13:56 ....A 569856 Virusshare.00097/HEUR-Trojan.Win32.Generic-a4baf13b794fcd9fdb2ce98cea4c1da97d698e8e640ad3dd1acd910e2b82484f 2013-09-12 01:41:08 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-a4c5bef957a568e30373cbfe3ec5e1314d80e4bd3f009a903fa05970d1f4282c 2013-09-12 03:04:46 ....A 174592 Virusshare.00097/HEUR-Trojan.Win32.Generic-a4c7a739d806737a5f176851de96ad513c867bc89427c500019443af2a769c2c 2013-09-12 02:05:52 ....A 153033 Virusshare.00097/HEUR-Trojan.Win32.Generic-a4ce2b971c6a838ea8dd3372ad315b14ba783ef5367a5212ef72d67c9c856010 2013-09-12 02:16:46 ....A 21649 Virusshare.00097/HEUR-Trojan.Win32.Generic-a4dcaba4eb292788bc94f2e341d428a1eb977dfb8c183ae1f8469f98bffec1a9 2013-09-12 02:40:44 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-a4f015eab4569fa619334670479822eacdb7ba71ea903b072ff8b85c4e089d20 2013-09-12 01:48:10 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-a5003c766182bec24764e62f739f79aaa687b06ba20d691ee9cf15ed30faf080 2013-09-12 03:22:52 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-a5028bead97638003199700863c899b84e30423c470e7d304a57c854e0e5cb7b 2013-09-12 01:40:54 ....A 1654383 Virusshare.00097/HEUR-Trojan.Win32.Generic-a505bb5eb43bf39b143ebd469cc113513ff480f7f18c22a2c057e590976d434a 2013-09-12 01:52:36 ....A 222208 Virusshare.00097/HEUR-Trojan.Win32.Generic-a514a11bcc5cef2e070d0c61e02f8d1400f935fc7acdb7a350f3dafeb4184f08 2013-09-12 02:53:20 ....A 111808 Virusshare.00097/HEUR-Trojan.Win32.Generic-a51e884c09b2d1d088b68328fcb9975e524a841ef11044419f2ad810a15d0986 2013-09-12 03:06:36 ....A 218112 Virusshare.00097/HEUR-Trojan.Win32.Generic-a5276017925d1325e0a5f487df948d6dd729d66821785c5089a58386c54cba2e 2013-09-12 02:38:48 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-a52eae2db83a2fcb274707e424f7a5d727111c352156c9e5b79e330fa909ff97 2013-09-12 03:15:02 ....A 43453 Virusshare.00097/HEUR-Trojan.Win32.Generic-a549645436bd93f294eb505a94e9fc6dac3a7c14854a74e19e9f73b5b999c30e 2013-09-12 02:47:34 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-a55e2cb1cc13d11d3df1ac5674f1eba67d9a4e5496de4904c5eac0ff51dc70bb 2013-09-12 02:19:46 ....A 236544 Virusshare.00097/HEUR-Trojan.Win32.Generic-a55e7c42d274348380deae17565ec5710b32d12ca6f9881b8320dbfc7932cf0f 2013-09-12 02:57:46 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-a55f6cc29ae2dece6b22877074730c082307ce97e2259266324ba91934d37362 2013-09-12 03:32:24 ....A 56524 Virusshare.00097/HEUR-Trojan.Win32.Generic-a571845d8db99878aaef354b91c383173b28a22a72d8028a1264f13dff112c4e 2013-09-12 02:11:32 ....A 1052800 Virusshare.00097/HEUR-Trojan.Win32.Generic-a57df43558a96add5fd790d6ea9953c1ca8c7f49d84ef6a58f8a1aaee7e84c0a 2013-09-12 02:26:38 ....A 479232 Virusshare.00097/HEUR-Trojan.Win32.Generic-a58117e298012045ecbbbb8f6144321f71cca0bb6d40726f6dbefc2c3b22dfe6 2013-09-12 03:14:44 ....A 30532 Virusshare.00097/HEUR-Trojan.Win32.Generic-a58e81c24939dce38fc4f0fed9d5dbe00ae90fb0329b23b998091b164f36f675 2013-09-12 03:31:38 ....A 45104 Virusshare.00097/HEUR-Trojan.Win32.Generic-a590273817179db5819da4c111d7d452ebc9e823c56eb003f81bae9a3371c532 2013-09-12 03:29:02 ....A 77539 Virusshare.00097/HEUR-Trojan.Win32.Generic-a591aa70a27c9dc61b287c05f59f50def7dfc3dcde44379bc3924135500fbf61 2013-09-12 01:44:38 ....A 147712 Virusshare.00097/HEUR-Trojan.Win32.Generic-a5951f4b377e2cd96e3171d8ffee3cab6d660405ad58c4f7c5ba743f12d14408 2013-09-12 03:23:24 ....A 869940 Virusshare.00097/HEUR-Trojan.Win32.Generic-a59ac8973d7d044efcdeca2d6b70621397c14d20e3f4533ab7479863310de562 2013-09-12 03:27:16 ....A 379904 Virusshare.00097/HEUR-Trojan.Win32.Generic-a59b8e3d6ef0ca5feb1ddf5d6ba9a15465a96972d3b599b16913e81526c62123 2013-09-12 03:10:24 ....A 882176 Virusshare.00097/HEUR-Trojan.Win32.Generic-a5c02ee7852c4c7e546c2abd589d762da350dba1295faa728513b75cb076a1d9 2013-09-12 03:28:42 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-a5c4ecc1c086998867b6a5ab390c872079f903dd9d858179ebe409b3ed7c85ae 2013-09-12 02:18:22 ....A 867328 Virusshare.00097/HEUR-Trojan.Win32.Generic-a5e04a77e8183f6529587188c37483863b321406aa17ff7396800d9d3886afb2 2013-09-12 03:31:04 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-a5e062a3c0c7fa7b556da8b27f1550559fac31807f405d30d45256a2e22a43bb 2013-09-12 03:20:36 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-a5fb04227d7c8d014441e3fc31116c683c242a12776324e4f66645122bd8cb07 2013-09-12 02:07:08 ....A 459264 Virusshare.00097/HEUR-Trojan.Win32.Generic-a5fe227c4c396628fc6e8713d3d42cac58a248eea089e2e351e02727fa24f45d 2013-09-12 02:06:54 ....A 493568 Virusshare.00097/HEUR-Trojan.Win32.Generic-a60746b2bbc31ee529fb71d982a4a881792916727b08dcce7d6063d587a21179 2013-09-12 02:39:02 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-a608556d1854005a1fedc638bbe70198ae69be552902fb3b3608edc21079e123 2013-09-12 01:40:28 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-a609116d45d1bf4ce0c6571fa695f14cbd5ff8a78b5f3ac03ce51d351cbdcd68 2013-09-12 02:59:06 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-a610ae8e6a080702136fee09639d68838d72b9fd896d1c758831855dde03c54f 2013-09-12 01:41:48 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-a61141e144e7456ea4cafb96f12b4f7cce0ad33e286fe85d2ae3df0594a99719 2013-09-12 02:29:04 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-a61ba56f2024131b538e46fdb6e7be1a5947881f28849e9ed22366eb94817043 2013-09-12 01:59:06 ....A 36096 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6215d265f0133e768d8a301c838876f22a484df5e7113f744591fd05e329225 2013-09-12 01:45:20 ....A 290816 Virusshare.00097/HEUR-Trojan.Win32.Generic-a633ab2f8604230ab1c57e96c8c816351c37e1e9f9fcba5cdcb44c1c4b3c0a55 2013-09-12 02:02:08 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-a634627c2589ae1a797f68a61e679dacb22f80b18d005b8201943370002c36d9 2013-09-12 02:57:56 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-a64b189824ce2c9c9baf1a3d45388def66025f3390b9c2c37db9d8f35df8cfec 2013-09-12 01:39:56 ....A 256000 Virusshare.00097/HEUR-Trojan.Win32.Generic-a64b2bf7aead9a9d32d34c5b9a655ab43ea6678bcbdc300ca67a97aebd1d9e5b 2013-09-12 02:26:08 ....A 309248 Virusshare.00097/HEUR-Trojan.Win32.Generic-a64eb2bb84ac948fa17b43c2bfa2b43b799a68423fd7d938af41d08380b102e8 2013-09-12 02:43:08 ....A 185744 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6682504f4de396b3c44c4fdf9dce6c513a621cc0e132847742fe9832f2813d4 2013-09-12 02:39:58 ....A 444928 Virusshare.00097/HEUR-Trojan.Win32.Generic-a66a78a46722b19faec1edd7255d0a52e4bbd6107a9ce891f1c0bca960226bba 2013-09-12 02:41:30 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-a66b6eba30fe3f18baf73e5a636700a6e11a94f3ec585549ce02e5d307300051 2013-09-12 02:01:52 ....A 76470 Virusshare.00097/HEUR-Trojan.Win32.Generic-a673cf3d58fab8c466bb078c7b880ab25882667a6bc503a2a6409d6ffb3a8528 2013-09-12 02:25:00 ....A 41592 Virusshare.00097/HEUR-Trojan.Win32.Generic-a683e9e3db2dffa755d783641ba58ecafb4a62d0f75d24f415d8764b7b12b82d 2013-09-12 03:25:14 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6849386f6d7f3f43275b6ee354aba3d0a9389bef0a501dce875a9550272b3fe 2013-09-12 03:06:56 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-a68632e3f25e2b8c89ec844743ddb8e2a98bf02a44de11481d94715220a49e93 2013-09-12 03:08:58 ....A 5033984 Virusshare.00097/HEUR-Trojan.Win32.Generic-a687e1cb549be6195fc780a65c8a09a6ad23497bd8e701fd8e55167974fd375c 2013-09-12 03:04:54 ....A 3554304 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6914a98affd8ed5ad384a682ae366656a50a79405a6fa8c42ba8768460a63cf 2013-09-12 02:57:18 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-a69cc29e9a4f1c712830cec9c8f1eb46a67f1b131d76607e2674b8bf36a536da 2013-09-12 02:01:20 ....A 734208 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6a38aca181abe381437d0f6de506e2b4d996a706b3d9176e03d89370cff0aff 2013-09-12 02:59:58 ....A 425984 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6a42942923a39e100445dfc7aeff84939becf97cec7e6873c6543f56003ea97 2013-09-12 03:21:28 ....A 187392 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6a42df394675fdb5c78b387ca7407d464b17140e31da763dbb3dbfda90ad97d 2013-09-12 01:56:54 ....A 33491 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6a645f8e5e2f780496a0ae6ef402262b5994232a5b9eb48458082723cddd244 2013-09-12 02:59:24 ....A 859515 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6c3e1ce078c17607d99eeac9a4874805428d4ee4c6dbdcdf5d9f316fafdce9d 2013-09-12 03:31:06 ....A 119808 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6c917ef7733c51fab512f636b2978eca78bdaf7dc64466971d842c7ecce4978 2013-09-12 02:55:28 ....A 46788 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6cf9d5d55ea0459d826eea601d9bff5e4544b74f33315b3da717f24bce168d7 2013-09-12 03:31:16 ....A 352256 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6cff82a0add0916f9e432d1feff9c43eed2a8a200ae9ba8dde7d272b91766fe 2013-09-12 02:32:08 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6dac88822f54a7dbbd7b14884d6e4217c8f7b0214c4d37aeab6c13cfa465754 2013-09-12 02:21:02 ....A 249856 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6dd21e7e22a92369e012cd54f47f1a2cf0375bc1576d898c9aedbdc8fee3211 2013-09-12 03:23:42 ....A 61888 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6f55627343ae92cb1825e9f50a0c11863d9c73a974ea5f83d49eef2da4b8fe5 2013-09-12 01:42:06 ....A 503232 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6f896c289b51031c019222f2120f18594b97cfda59ae2c84425af68148ee37b 2013-09-12 02:39:38 ....A 243735 Virusshare.00097/HEUR-Trojan.Win32.Generic-a6fecc17857763b38726aad411b89cf0f457921e2d35c70f07a993cfd7227cb4 2013-09-12 03:25:14 ....A 193536 Virusshare.00097/HEUR-Trojan.Win32.Generic-a702e34ccd2139b5396aa4321c79ac9d8c14c8a1e3f62d9fdfbb892374a1ebab 2013-09-12 01:53:46 ....A 9464311 Virusshare.00097/HEUR-Trojan.Win32.Generic-a704af975808a6b244587d738086e4f68d661d99ba28abb07bb6df89f645079f 2013-09-12 01:52:42 ....A 5719416 Virusshare.00097/HEUR-Trojan.Win32.Generic-a70813afb0edf6bb3de9e0ae74749badcd91c7a80f85ca8b9a6ff5f875f6bfb8 2013-09-12 01:55:04 ....A 2874880 Virusshare.00097/HEUR-Trojan.Win32.Generic-a70c46a29affb551955798d8bb525e5763032c4692b43d85080ae75959171595 2013-09-12 02:01:30 ....A 294400 Virusshare.00097/HEUR-Trojan.Win32.Generic-a70d17549697511245dfda3f7568cf859928c82ec5e3be09d96c62e0273f3a52 2013-09-12 03:26:40 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-a70faf46166327e4613a3322a29adc210d4eb04eefb7a585f66b282be0ae4ae1 2013-09-12 01:50:50 ....A 112128 Virusshare.00097/HEUR-Trojan.Win32.Generic-a71a7e6606640466d9b2e5eae842a4378e54d126a5879337f968528145315f70 2013-09-12 03:13:50 ....A 289533 Virusshare.00097/HEUR-Trojan.Win32.Generic-a720fbbbc1cbc3d9cf7be55834ac22a398c19685b5b04ae6b8e93ddfe791d06d 2013-09-12 02:34:34 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-a728e7724cd9d779148e224f6b5e9dbc4c37c29ef4194481c0ee12ef85642986 2013-09-12 02:02:28 ....A 273408 Virusshare.00097/HEUR-Trojan.Win32.Generic-a72eedbd86d148aa078480623c94e2369e62a57f1331739e91a64f67a4a52adc 2013-09-12 02:47:30 ....A 240128 Virusshare.00097/HEUR-Trojan.Win32.Generic-a733806b23b8e9e30c018789b6fdbdaf8694d93fcd97bb25b37156001337f650 2013-09-12 02:43:54 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-a73605f4c50ecd4595aca65cf983b362841d6cfa9fc37dba6c91c7b9375cfdc7 2013-09-12 01:41:48 ....A 324097 Virusshare.00097/HEUR-Trojan.Win32.Generic-a7379cedc15a03a5d358b72cd423def1ee0f94909c52932327208065291c2d7c 2013-09-12 02:01:54 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-a739f1035b9089f8e1383220d7804bbfdccb094ca9e210dc221dedf0d8101213 2013-09-12 02:30:16 ....A 588303 Virusshare.00097/HEUR-Trojan.Win32.Generic-a73b755f2ea737de88e96b67ee35f53648eae8540484c3fad9f39cb03dafddfd 2013-09-12 03:17:38 ....A 91960 Virusshare.00097/HEUR-Trojan.Win32.Generic-a73bb78d87275bc1e7d78919f80572560b672416728ad7e2b1ae767288c3cb22 2013-09-12 02:34:54 ....A 819712 Virusshare.00097/HEUR-Trojan.Win32.Generic-a73ef1fc5d086e9767b884e4232c01b63a2f3eef70900500ff91671335a764e4 2013-09-12 02:53:50 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-a74309a5bd599dc5d6554532f5968e8a6d9cf4f29cf7edb2053b3af7854639c7 2013-09-12 03:31:08 ....A 7000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-a7460404c336118cb4d04819b9a93dc961c6e8d32f2403f8005300e76240f243 2013-09-12 01:41:54 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-a748c07314234fe9e753fd062c241e207bf25c3d9134efd16da0e294607f30da 2013-09-12 03:29:44 ....A 269327 Virusshare.00097/HEUR-Trojan.Win32.Generic-a74954bb14a774a6c9c4f95824e30a20e9ffeab1e069f744ba8feb6f336b4e57 2013-09-12 02:12:34 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-a75243d0b4f3ec65503f0d4d18bd606b521ac45b0699dac571ca3c1be98940ce 2013-09-12 03:28:36 ....A 176433 Virusshare.00097/HEUR-Trojan.Win32.Generic-a7592503f34ddc020ca513cf01587203576a41d91099466d352346f26f1b3adc 2013-09-12 03:20:16 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-a7608c252e4f7ec976925785a904524190280dc1b077046adc9dca0f37a51a34 2013-09-12 01:53:14 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-a76efaeeca8a90b6afd61008a2ca057d4cf1bd1e722a5ab5d1fd890604d77c57 2013-09-12 02:23:10 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-a7775c1a0b50f4509b131769fe8ae4765dcc81cce218eb271195a0be98953d5c 2013-09-12 03:24:38 ....A 41600 Virusshare.00097/HEUR-Trojan.Win32.Generic-a789587f940304ca34332fff0b6b7e987fc377b80c30f0619c71e522e290d441 2013-09-12 01:58:42 ....A 66136 Virusshare.00097/HEUR-Trojan.Win32.Generic-a7912990fc9fbe2aa2d279569224fff8b54691395c8e3586b7c3636c4900feb0 2013-09-12 02:22:04 ....A 385536 Virusshare.00097/HEUR-Trojan.Win32.Generic-a798b34aaf318c67cd1eb975c651e17d28c72dc9f1f12c515560bbab9a76a547 2013-09-12 03:20:22 ....A 75776 Virusshare.00097/HEUR-Trojan.Win32.Generic-a7a1f4a5fe9e53022f67df99baba9cea6c97d7ec71cdc27fd713f6316d023c69 2013-09-12 03:07:18 ....A 1196968 Virusshare.00097/HEUR-Trojan.Win32.Generic-a7b02449ac1b3350134b7f9fced98c6c6a64ea09862bf7e37d3567e0e6e0b7f9 2013-09-12 02:33:54 ....A 2753944 Virusshare.00097/HEUR-Trojan.Win32.Generic-a7c12286e6d212f6727396d879900020a5dccc654daa24d7d20de57f0211eafa 2013-09-12 01:53:22 ....A 2048000 Virusshare.00097/HEUR-Trojan.Win32.Generic-a7c1918c9b79f66bae347c4bad55e5434b5a7c401d5d89d02b535fe5ba744911 2013-09-12 02:53:22 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-a7c1db2647c7032d1532817b539058676f20a84451db3e31e45138e28affc926 2013-09-12 02:19:54 ....A 17610 Virusshare.00097/HEUR-Trojan.Win32.Generic-a7cd189b9ab1dec7d64fd95a77b36d1d844d8edb12fdc03a662c63a64df64148 2013-09-12 03:25:14 ....A 2267136 Virusshare.00097/HEUR-Trojan.Win32.Generic-a7dda7afde1d990740f6b6222756226ee8dd0975849934c60049c081533e279b 2013-09-12 03:03:10 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-a7e9670869230ac785a30effed53e698275c53ce704e7fa18dbf62a4fe558fe7 2013-09-12 01:42:24 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8011b1cc0d7424e40c7d7f6bdfb41ddecd602dcd8821ac19f13e39cafdcb8ac 2013-09-12 01:56:56 ....A 199680 Virusshare.00097/HEUR-Trojan.Win32.Generic-a80a0bac81a7441870eb613e32eb8318e23decbc997dad2a752b033ee0aacd7a 2013-09-12 03:22:10 ....A 450560 Virusshare.00097/HEUR-Trojan.Win32.Generic-a80b2dd9db0b86fdf36fa1db2af9626ca509e85e4a9cbc5dad7a2b6306de886c 2013-09-12 03:17:22 ....A 588800 Virusshare.00097/HEUR-Trojan.Win32.Generic-a80f3319324d7fe1d4b4b96e2ddad2ef98aba700329ebdf4961a7ccc07c2ab40 2013-09-12 01:49:30 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-a810c5ae5ea4fdce3f8d2374d4cec9613ead002ed5072879cf2541de7f1c5c89 2013-09-12 01:57:36 ....A 50232 Virusshare.00097/HEUR-Trojan.Win32.Generic-a814fd3572dc5b5a3762003bfc825894d57a61561c1c43ecbdfa326acd93c9ec 2013-09-12 03:26:32 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-a817df6eece9be17ef6ca3ed32f5ad41d079e91cfc6078492b2de8a3bc64015f 2013-09-12 02:35:50 ....A 109056 Virusshare.00097/HEUR-Trojan.Win32.Generic-a81845b2d49f3e23d7a5deb3617ee16413408a95c53e1d5564080c54b26b54f4 2013-09-12 02:51:14 ....A 2574848 Virusshare.00097/HEUR-Trojan.Win32.Generic-a81aa6fcf90a191f2890a937cbd957ef2d8e7b9d3cf040f917c21508a1df7299 2013-09-12 01:48:22 ....A 585728 Virusshare.00097/HEUR-Trojan.Win32.Generic-a81b5eabb5c27cc3af328290fbf0674b2865c5c37cda12ea1c2f3deaed365d5a 2013-09-12 02:55:50 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-a81ecb17528a34f29aab645afff15064d58f3625ff2c4eb28fae706664cec411 2013-09-12 02:23:58 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8207bc9ca41c117c7c4b62356919370ae398a40a03204ab4189e434e758488f 2013-09-12 02:51:28 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8226140b66e7d253faa653565711f8ed856eb7fb42bec99564a3bd6fc4b0edb 2013-09-12 02:26:14 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-a824fb362f0c14c4934ed41d122c4cdc7bd97a3e092b8b193f418fcd5d35d640 2013-09-12 01:39:36 ....A 419144 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8258e68f01f532004123895c0c8f5253b3a7585b32bb3253560a53d0f784a47 2013-09-12 01:40:20 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-a827d6c1d1bc678ca69fc777132fad2f84de3b63b60e60c73122a60b7de2e925 2013-09-12 01:44:38 ....A 1276930 Virusshare.00097/HEUR-Trojan.Win32.Generic-a82bc09b9570b8aa1636ce62f1c3df6fdf4d6752ac80fb0cae7c9b357cdd1a68 2013-09-12 03:12:06 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-a83c643d253b8d49d5ded5f76098d7584edf38d3ea31373b322d2797cc5653a3 2013-09-12 02:45:42 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-a83fe3198c39c64d586d129b7b3320c44fdc8b47c7960e0e7ff90b058bb56d45 2013-09-12 03:23:04 ....A 328704 Virusshare.00097/HEUR-Trojan.Win32.Generic-a841789bb652c958b25b4857cd76675215855484cc9b8d92e364e2d425094296 2013-09-12 01:42:08 ....A 196096 Virusshare.00097/HEUR-Trojan.Win32.Generic-a844449aa6585c5e19236dac455cf06510974aa08c041566e0509ab03da31282 2013-09-12 01:45:30 ....A 864256 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8449ec5ae47d9ac2387a13897b79619054c60ae4099566833508ea3007ee26a 2013-09-12 02:13:52 ....A 88320 Virusshare.00097/HEUR-Trojan.Win32.Generic-a847f1739bec9cfa9eb87403791624a29ca0c5688b1e3518ad91d3d39a0f8f2b 2013-09-12 02:41:34 ....A 95232 Virusshare.00097/HEUR-Trojan.Win32.Generic-a84aeacfcd1c3c514e8b468674568430c04c1fe5eb4d9632075acd14a8e7a83c 2013-09-12 02:29:46 ....A 307800 Virusshare.00097/HEUR-Trojan.Win32.Generic-a84fa59c79163838bf4edce03532be5ff1dd390db06367aa6f7eb02b660c69ca 2013-09-12 02:21:04 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-a854eb6294e01e58acf1e6e9979785cb826d68956b62792a660a681de5ac7791 2013-09-12 02:24:34 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-a855ba969f823baabffa22b1e7e9b2b045b53c3f86a3d48482713f0b5eef93cc 2013-09-12 01:44:42 ....A 340992 Virusshare.00097/HEUR-Trojan.Win32.Generic-a85740245b4884b4cc467882b4045fa873ef3ecffd9dd50068270a09a565e493 2013-09-12 02:00:14 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-a85ae72ce4098e38b094427418468b1ac59a756264610fa62a1eb7f0b7ec84ef 2013-09-12 02:31:16 ....A 176341 Virusshare.00097/HEUR-Trojan.Win32.Generic-a85b40d4906b825618f8355404038b74958fad0682f1f19149ebc64fe64d0fc6 2013-09-12 03:15:14 ....A 275968 Virusshare.00097/HEUR-Trojan.Win32.Generic-a85e99054505ea31de95ea7f47e79a34094ee9bc439d39a21d8fd294d99c5983 2013-09-12 02:19:48 ....A 402944 Virusshare.00097/HEUR-Trojan.Win32.Generic-a86052401073e3bc2d4222a4a344c90996422bd93303630ceafbe6eb73a0f478 2013-09-12 01:49:42 ....A 78424 Virusshare.00097/HEUR-Trojan.Win32.Generic-a86ab2184413590883bb510571ccdeb1fd79551361b0388d8bb99bfdadcaeb4f 2013-09-12 02:27:32 ....A 167783 Virusshare.00097/HEUR-Trojan.Win32.Generic-a86c03c2844a37a154becab58345e24474bddb126e9a11ee0927cfdc46ea12f3 2013-09-12 02:54:06 ....A 397312 Virusshare.00097/HEUR-Trojan.Win32.Generic-a87064ee7b10844727d828df8a3c972ed4d25af9136f203637d50b0a1cc15a0b 2013-09-12 02:11:30 ....A 132096 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8772220f500e334e9e9d327de7aae21c3a38758da00affc07ed9970f046dba2 2013-09-12 02:33:00 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-a88b6b704fe1bd2c66b00a986669c0d85bfacbaa89d9cd5b67cae044ef688120 2013-09-12 03:20:46 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-a88d815aeda49c141a39e73cc8031f333bc7b07b45ca30a16af31910e1bbe543 2013-09-12 03:24:04 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-a88f1cef506477fabbbbf244d147566948b5d9634b449125a9a95f91e0027f79 2013-09-12 02:11:30 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-a88f9d7f214dc60f9450f30d4385f3fca05340b2ea463d3fd4862b8813ca6a15 2013-09-12 01:40:56 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-a89809c3abdfb1488df7b677d3fecb51433452f7f16dfc7ec35ebe11da4f948d 2013-09-12 03:12:30 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-a89f3c4203f8f7d66290025ef5d8553615c191d6090952b421f2b7e0f67de479 2013-09-12 02:21:28 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8a921f8b72dc1ba8b14a46beed18b60eba71a4e3292ea400f95e517ea87dcdb 2013-09-12 03:14:16 ....A 237568 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8ca71c55e0e028e5c33fd6b09cd3957272b163314bfb33a556e32d76a71d1e6 2013-09-12 02:53:46 ....A 156360 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8cbae63a54868bcde115338d792081ca8614b7f5140ae4683b0bc97b764f89f 2013-09-12 03:14:10 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8d817732d5cf7d0dc9f4b3e8ad916411a501443c0822b5896efd0de2531070f 2013-09-12 02:11:10 ....A 304640 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8d98b974f260dbbce604253b92293bc4db2412182f5a3940750339ff16fc219 2013-09-12 02:50:18 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8e0324c21839eb8bd39a1dd5b5702bf35b60a59e7c4d6191d1f88e1c7143e1d 2013-09-12 02:19:04 ....A 1745800 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8e0a7e7d03e9275ef7b5d9b21b589216c9f362320aba80114107eb441e8de2c 2013-09-12 02:18:44 ....A 230399 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8e4f509001384104f2454d1ff9630765f38e51466416046111a782b3dfd57bf 2013-09-12 02:35:18 ....A 201318 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8e738234716ba397ca07fbf8936d20b7a30692df6a56adac064b07965172892 2013-09-12 02:16:06 ....A 278516 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8f5fcce6382841bf2c6dd3bd02d7da6651d840afa8858f6af947225767b93da 2013-09-12 02:28:06 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8f60bc43b0e19b6bda893d3efaff1380b304b5d40b9589421f9786344725151 2013-09-12 02:44:48 ....A 785964 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8fa2c049d12313b73356876b2d6f4ac3e6d05701f0054bee2fca28e07b88f1c 2013-09-12 02:11:00 ....A 759808 Virusshare.00097/HEUR-Trojan.Win32.Generic-a8fd4baef728298fb6f2b9c9ec7e7a119c217e35348070a3a2f6485a475fdc1e 2013-09-12 01:43:56 ....A 40529 Virusshare.00097/HEUR-Trojan.Win32.Generic-a9040580d376b53c4009e9013c081b05d44985f86b64225511786d315a377805 2013-09-12 02:36:10 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-a9076a6c5c0759df34b87c8de4cf6a757b68e993c9bed77676024b6079674929 2013-09-12 02:51:40 ....A 100864 Virusshare.00097/HEUR-Trojan.Win32.Generic-a9109dd6de8e0727faf2dda09c95467ee99afe7c51066f6813e8075b6e74b03b 2013-09-12 03:08:42 ....A 154457 Virusshare.00097/HEUR-Trojan.Win32.Generic-a918ae54e52c27d14c64b4cc2587e40f57d8e0204e7259835265a9e3be8fc46e 2013-09-12 02:05:18 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-a94caa42b2e6dc75076ec1efe8da0f96e41a13c5e7daf6f0461a4f0be4cc330e 2013-09-12 02:43:02 ....A 287312 Virusshare.00097/HEUR-Trojan.Win32.Generic-a956990ac564524b83a6594d6492dc787c6168233774034b09bb249e832a41dd 2013-09-12 03:08:42 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-a9808d71805070449ea31913e93b88bf82751136285b831b4b42b8259f822970 2013-09-12 03:31:40 ....A 411648 Virusshare.00097/HEUR-Trojan.Win32.Generic-a98288f59254701c32c5e40c17f27de959168a226674b74755132c3ebbbf06e8 2013-09-12 01:55:08 ....A 513184 Virusshare.00097/HEUR-Trojan.Win32.Generic-a984f4c90287ed7b8cc7babb4a80c67cb9702ed7ad37befe3382a4f8564ab832 2013-09-12 02:40:56 ....A 400190 Virusshare.00097/HEUR-Trojan.Win32.Generic-a98c24beb4b8818b5313fc09498a7fd3907ad3925f132c73d027bb2fe7048aee 2013-09-12 03:25:04 ....A 262392 Virusshare.00097/HEUR-Trojan.Win32.Generic-a98e5323d73c24f3b03a03e6abddf22ed6e2b12ac15ea95d9f4f1e06d02ebd43 2013-09-12 03:23:44 ....A 1461248 Virusshare.00097/HEUR-Trojan.Win32.Generic-a993d985bc027408487bf0be85b938c671fb6059ca8886a6c231b86461b43d9c 2013-09-12 01:58:00 ....A 21504 Virusshare.00097/HEUR-Trojan.Win32.Generic-a999d3e31bab88806f0c37b1d1af01009ba3a252a0110a19eee913b8eeaede41 2013-09-12 01:53:22 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-a99b86b74f4da4f8596ce0cfc783acc2c794d429148e65dd8da706ffba0f8a3b 2013-09-12 02:40:48 ....A 74060 Virusshare.00097/HEUR-Trojan.Win32.Generic-a9a6f20a7646cef87dc237e51c08882d791d2f875e90fb50fe8009c23a6dc4e2 2013-09-12 03:21:32 ....A 21850 Virusshare.00097/HEUR-Trojan.Win32.Generic-a9adfd8f7cb9fbedec7c2ac7ed24ecc6d96feccab7088746a2cd05650c22dee7 2013-09-12 02:45:08 ....A 488585 Virusshare.00097/HEUR-Trojan.Win32.Generic-a9bb54e7c78a9866541303a2dd929f8194fdbd2b8031bd4639c3fa7c6d7a00e2 2013-09-12 03:06:04 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-a9c3e130576aa2138dbc1d22f6e33774dba0fe1720e21b37abc8c7d19b58ab48 2013-09-12 03:00:30 ....A 239104 Virusshare.00097/HEUR-Trojan.Win32.Generic-a9cf7fd9b820e1c712de1b63c4f43b50e13f33589f430af13cb22c9308df4684 2013-09-12 02:56:04 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-a9da72347163a4b258df660e18904b8276524f7a92c394593abd24dd241962c4 2013-09-12 03:16:44 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-a9daf1c6efa7d8ded56dc17b97949570f3b62692d0acd79237473e05e5518863 2013-09-12 02:23:24 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-a9e7a8a152bf178b6e4459ab93e093388b7573738aaf05778cc85c69eb665951 2013-09-12 02:09:30 ....A 438784 Virusshare.00097/HEUR-Trojan.Win32.Generic-a9ea0894fff05295a2efb1c1759749cdde4520fd6975ef770cc17335e6dd58b7 2013-09-12 02:30:24 ....A 186152 Virusshare.00097/HEUR-Trojan.Win32.Generic-aa095a63429d6dabb04b1e497591e0ea3d578337a6511fe3045ac9192f8a7223 2013-09-12 02:23:38 ....A 675328 Virusshare.00097/HEUR-Trojan.Win32.Generic-aa19fda1c457a6f1c4954f8ae3c6f14d6fdcafbdc3d5ab206d9ab3a01d9eae28 2013-09-12 03:10:46 ....A 662528 Virusshare.00097/HEUR-Trojan.Win32.Generic-aa23c457fbb35d5f7d8d7bdd08ed4e5f8feeac9aa3a64a85c34b1c32bea3edfe 2013-09-12 01:41:20 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-aa257d91423df505e020eb2f9b6538f3a2d7fd4ea237de1287ad959a0b7e7378 2013-09-12 02:25:08 ....A 62060 Virusshare.00097/HEUR-Trojan.Win32.Generic-aa25f76d200510f404ae9a40cc51b4b3c67dd03cb5c79fcbbd732eb036ed90f2 2013-09-12 02:02:04 ....A 180359 Virusshare.00097/HEUR-Trojan.Win32.Generic-aa2874aa23e085a6da2ada7189fc1ea1484044d3859dc5664d4be31360356c5f 2013-09-12 03:17:00 ....A 181920 Virusshare.00097/HEUR-Trojan.Win32.Generic-aa35b5ebeb976ebb515821909128933d12586c242572b3e1ccee55a464abf634 2013-09-12 02:37:54 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-aa48a0d92f3d0e75e52a48d0396adbf4af30400c587bed3f06eb7d937eee5ac6 2013-09-12 02:03:10 ....A 62524 Virusshare.00097/HEUR-Trojan.Win32.Generic-aa60771562b94b0e20b5a540b1758d3ef3f00cc9d6f16df9f7adc423e39b4346 2013-09-12 02:04:38 ....A 206336 Virusshare.00097/HEUR-Trojan.Win32.Generic-aa68e66dc0b7d3f8ed548d1d1b538ec54f470c31a2db0beb555d639f1c9d0ce5 2013-09-12 02:23:40 ....A 255488 Virusshare.00097/HEUR-Trojan.Win32.Generic-aa76c5886d0e89b99d6dc6b0136afeb42502bb705cbb9bb22e6d9cb05057922d 2013-09-12 02:02:54 ....A 273479 Virusshare.00097/HEUR-Trojan.Win32.Generic-aa773518638b3e695e93b902b9d0f987c1e35650712418f743095e89a9b30d31 2013-09-12 02:44:44 ....A 770048 Virusshare.00097/HEUR-Trojan.Win32.Generic-aa7e5c1882a7a753602b31111751bdd6b2e34c37fd88cf6052666516c483de3c 2013-09-12 03:14:58 ....A 163328 Virusshare.00097/HEUR-Trojan.Win32.Generic-aa9b9136c1838b6d4e9ba6e5e06605b91af6104cb19dedc4af04c4e054556767 2013-09-12 03:31:04 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-aac408dedab840d2c80f34281057ccd1cd9b018618232380611bfcae1e0b9b2a 2013-09-12 02:54:54 ....A 547853 Virusshare.00097/HEUR-Trojan.Win32.Generic-aac9427f612a34197f7ab037bfdfe4b6dd9de5862dc9cbc046a1d7ea394699b2 2013-09-12 02:45:00 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-aaca04be15a4c1deae388913f6195e74e9c4824868bfbcebf09c3af4d752b8f2 2013-09-12 03:21:56 ....A 7466 Virusshare.00097/HEUR-Trojan.Win32.Generic-aace3bd91daf3525ae328f1462d48eac1252992a14bffdc2cf0af54a74cae3a8 2013-09-12 03:29:28 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-aad3aa716293fade2345e0a92b0bc6775e326daf5bc13f590fc2d3ff27d9b1d7 2013-09-12 02:31:18 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-aadb98cf2107011a7874dd45b053ecdccfae9ef687be92e807add4ff4fbef1e9 2013-09-12 02:43:18 ....A 313856 Virusshare.00097/HEUR-Trojan.Win32.Generic-aadf92d0047fe91f1851628e1b66f3c01ddc961241df1a98433d20352ec488cc 2013-09-12 03:01:16 ....A 129112 Virusshare.00097/HEUR-Trojan.Win32.Generic-aae57101ca36902e8cf4458839bb5e5ecb858a699d4259109041e0b762a3ac13 2013-09-12 01:47:34 ....A 8704 Virusshare.00097/HEUR-Trojan.Win32.Generic-aaf79f6a0df6e1c2f9309b4bbbd030ede337cd4c85498766cbe54bc387385978 2013-09-12 01:57:04 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-aafca98909d6e66d6fc11c94fd3e98fadbcc9bd8d005c7d4e90ff57c4182302f 2013-09-12 01:46:18 ....A 404056 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab00bf6cbda05e50603a9d75572138bc16d643f53e0d008a9b19d8932970e655 2013-09-12 03:20:32 ....A 6421000 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab04ba4596c8eafe4ec32619cbd609ae0fa19ba1f504783a4b7a885694a6ef76 2013-09-12 03:20:36 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab0806fb937f37977f6c4f3918068cb0793693956f883c56780b289e60d7223e 2013-09-12 02:19:02 ....A 17728 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab0db5c3d8cf3a8afe2132e3d09f880975895863a1ca09a8a7d298426ed6d6a3 2013-09-12 02:39:34 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab10ede1cace182f01ba108ba3625c7e6aded335005ad71cd05efc08be1e6067 2013-09-12 01:50:34 ....A 43377 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab11812f019fc47b85d8562317109628b726691fab7d060792a6f6250db2dcc0 2013-09-12 03:06:06 ....A 965296 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab1b0e725073f5e6a89eabbe5eda427fa82da311c13d3a4b178e8ca5586d8e28 2013-09-12 02:53:24 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab234a03d7617bdc615d9ade20af7afe9eaf2fa359db6d23854ab25b87b8279c 2013-09-12 02:46:44 ....A 290816 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab23ef6867e8eb034df538ae61118e6e5e3016b3897c6d6710afce59cbeb737a 2013-09-12 02:30:00 ....A 799057 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab270f8413059280e3042d5e9e52c9f4a4fc15734390556ed07437c58d006383 2013-09-12 02:03:18 ....A 248496 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab2c1f52f4f13cad38fed0d57f601cb6781b0ac93d011fbbcf34afeadd0ab44c 2013-09-12 01:47:42 ....A 249856 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab30e07d94e6098147ed90448867107a053fd7c54c0e19d9d00fa1f64df79e05 2013-09-12 03:29:14 ....A 616492 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab312f591adefcca2381e54f76927e6ffc8ef4910873334874a3383219507635 2013-09-12 02:49:46 ....A 254976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab31ad7d1a65c289d18f14e87a12cda0b05988beb9cd50bfc2c1158bd3dcb259 2013-09-12 03:20:52 ....A 700404 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab3328b8fbb02259c65938ba5cfcfd526b1e45a7d06852b0ea974a1cdc0d921e 2013-09-12 01:54:12 ....A 155101 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab35c3e74d0f09cce69e6f85671ddaf43fbe42fe72df006f8ad7ce69cad7f1f5 2013-09-12 03:07:36 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab46f37814b3d6589cf8f8820d59d87f4b07fc9476018d1b1f7402463a98a958 2013-09-12 02:52:14 ....A 204998 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab4e3586965db5d533ab1ea010e36c3e6257fcb7f1afad5195386bfe3086e6e1 2013-09-12 02:42:02 ....A 300544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab5d53eb7755f0f6dd317c6cd02c1e611dbc9120c7d5fa3b5e5f756c3ac27f97 2013-09-12 02:39:52 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab5e1c5e753d6b63809f81ca89a002cccfdabcb307f1e3886443ae190d922842 2013-09-12 03:01:24 ....A 99813 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab66fdf8201e57abb350d1d297400bb7090d1671a694b8d4d33d718cb76d1334 2013-09-12 03:10:08 ....A 26708 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab71f1aeee9b52655a206f948f2dd7d19a6dc634133f30fb958cd855d157ecb9 2013-09-12 01:39:18 ....A 108032 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab75d7f71cf48574848ac72faaa2502bf0913b371174aae1bf024bfc3f016119 2013-09-12 01:39:46 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab78e4431fdbb73c2a3c7cf1515f971bc4914223f1ebaa1e13c8265630957721 2013-09-12 02:15:10 ....A 140800 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab791e2e5dd73a7084967647055e0d21d0493503704f16241cd6a8e07d0d95bf 2013-09-12 01:53:22 ....A 507906 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab7ee6f3a727a6c8e94f561a02cf4e61ae2140ccb9b5779030c347198c497dfe 2013-09-12 01:46:06 ....A 140032 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab7efffee7bea17266ac3a632b32d3fba76673bab0d58b65a0c88aedb84f5616 2013-09-12 02:45:58 ....A 266752 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab7fb948cb48df4da68a0cd897f837b1aca12491a61a43449da991b6ef02a7e5 2013-09-12 01:41:46 ....A 294666 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab8b6c2ac6480d7a8ec837eda1066f485eb5483e87e9af9a5060ec3e41f81c06 2013-09-12 03:13:48 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab8f4c243b4d461aa6c6ff9b7eb07b8528545544435af6ab432565ee5bf6a565 2013-09-12 02:27:34 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab8fe62856e94817ca0de718899951b7ea59a6c8bda880ac940bce345d351d4d 2013-09-12 02:46:18 ....A 454536 Virusshare.00097/HEUR-Trojan.Win32.Generic-ab9bb4da34cffc26e4f254ab05bbe8c7d92f10074448f914b0593d81b06610e4 2013-09-12 03:26:10 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-abb36d1e41af7379f9b72ab88aee3aa702e6e905ff5656429cd80396927d4e66 2013-09-12 02:43:48 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-abb3cef4c6a367c61cc2e98c9dd254aa8bff4c4a69d0cbf6b376ef9c037b353a 2013-09-12 02:33:26 ....A 73580 Virusshare.00097/HEUR-Trojan.Win32.Generic-abb5d987a8e4bc32b7c234c908d28944d17cd2d087a3f07553e065c3a3cb6308 2013-09-12 01:55:18 ....A 889856 Virusshare.00097/HEUR-Trojan.Win32.Generic-abc501930d3f2f26a3c0946407965005a99606317b55f5f6a5ebb1a1f775c48e 2013-09-12 03:15:16 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-abc59294c8ef87b8cd174a997f7e26210baeca9616c23c8fb9c3ef0edaa6bb1a 2013-09-12 02:34:18 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-abcce64424ef41b56c5b24bde423482b71cfa7fd3e098bbe991254a340863e10 2013-09-12 03:15:34 ....A 141312 Virusshare.00097/HEUR-Trojan.Win32.Generic-abd91b4f9d22417c13a5d2355824057d43994e0b0bac8bd71326fa567259a2c5 2013-09-12 02:23:08 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-abebe58acc95aac515849fbacdda21de376ac56516a916bfcc0442c008a6ef31 2013-09-12 02:09:56 ....A 30959 Virusshare.00097/HEUR-Trojan.Win32.Generic-abed4e888f28f7ac470968c6c85b0c9043508aeca00f9a5874ca798b5c238262 2013-09-12 02:13:58 ....A 420864 Virusshare.00097/HEUR-Trojan.Win32.Generic-abf4438e8f19589787c3f9f1f47d8ca5dfc182c5ae8a2eb27100c442a9642ced 2013-09-12 02:04:18 ....A 140288 Virusshare.00097/HEUR-Trojan.Win32.Generic-abf71ecc295e8953b759dc7b33be2820e9e6ade3629133bd937a6c928521ce3c 2013-09-12 02:55:16 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-abfd0455912aea46f888883939cfd878842fa4d88d033862e617831ce0dcf63e 2013-09-12 03:21:14 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac0133cb6ff9636f52d57067791801c598692dcefc3f9179d70945e7f445d029 2013-09-12 02:35:14 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac05679c62590c1132f03ada977ccf63fe1fb31352cdca2de115ac5217856355 2013-09-12 02:22:08 ....A 401608 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac07d88fc49b04a6c656092c41c7797f00f844e4245b7eb4d247fa05f47f9d27 2013-09-12 02:49:54 ....A 289792 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac07ecfa4f0726161d1fa8918080757006a90f1f447b9713f6331f2627be996e 2013-09-12 02:05:42 ....A 102912 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac0baee052c84bbae40db111040a1099b48b51eaf71af76c0ef27030485d738e 2013-09-12 02:30:44 ....A 35651 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac10590ecb5c893adfdb54675b8271c99d04e3bd471363947234105a08da7854 2013-09-12 03:05:20 ....A 251453 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac16c693225e3a65499575bd2f48f244fcef9cd68e6690e0b53e869e5b4eb527 2013-09-12 02:26:48 ....A 208951 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac1a81c902f86597268053d874fe25e3bd0583ed88290b3016311b1236fc1e5f 2013-09-12 02:18:30 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac1e4cb2de4f29b6b4d8f3452f02ad66dd99413c34e02deef40a97e48635c144 2013-09-12 01:41:36 ....A 197120 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac2fc78895fd29b46b2e973002a4da937d099178dfbf2f7b1adb030a4f8785e5 2013-09-12 03:19:10 ....A 28956 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac3305284acc5a5a503f1b210d3976098e74625c50be3c1fd6843809eb758302 2013-09-12 01:44:02 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac359a26f0b551860c3680020fc234ba8ca39946ed8b1f37ebbb0705496565a0 2013-09-12 01:48:18 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac40ede65d5728d03d863cc28591f7b3a977577f169b13294ce6462c413766c1 2013-09-12 01:50:04 ....A 631296 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac4d1291fb0e4b61a8dbaae54fc0e2af931cf26d9275aa7d43e27b2d9baf0924 2013-09-12 02:04:52 ....A 1374720 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac4e6e56896e27b5be33eb998d6d65d4e2bae262a08a513e28ad8bed1c26b08e 2013-09-12 02:34:28 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac50244e28b100525213dfe432706c9cc8a28db39dce2c3f3fd147e46eed7677 2013-09-12 02:11:40 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac542a8c62f6958c4ab62b62f054c089f8c7a1fa03269887f264b9c143984db1 2013-09-12 01:50:34 ....A 26401 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac5e684525e018dff8d456c0d7d17a82a93bab4c8090947f386b143daa7421c8 2013-09-12 01:49:16 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac5f9e3928ae8425ed37a3d7eac7affac9afe4eb3875ce3c04b7de7a0c1dce40 2013-09-12 03:28:06 ....A 67930 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac611540041e2ef20ade76a1e8ccd1b4f89ae532f78051cf3475eb9207da4d8e 2013-09-12 02:29:40 ....A 343552 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac62ce7e3383918c3af9aabb16259eeb5ce0dd12b86025468148258d833f1a4d 2013-09-12 02:04:26 ....A 11551016 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac69684ac9956bfc1cfceff5d0be1974dfea2a99f306a2dafee54f1231c582a4 2013-09-12 03:11:30 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac6af94177c830752fb565703c244f49e825d10df2c2929646dd95328ed0e41a 2013-09-12 03:29:32 ....A 160040 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac6be75d82ed8e06c9cc59f558178d57542cdc1dc43acaa22a98cc1f4d84d08e 2013-09-12 03:11:44 ....A 2953248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac6c95b9aea188001733ea42f56ab3a5e1782d1f67b54972a216ad238f5c8c30 2013-09-12 02:28:20 ....A 115712 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac6d06c70a48d987907d03895d826bacf92882f44cc42fcb10f864ad37be5f8e 2013-09-12 03:13:50 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac72a7b3376ba867519d1ab3090e856157966fa0ea4b67e18c12a9ad6fd15765 2013-09-12 02:30:58 ....A 210432 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac796cfa60e152c5a33d852c3cfcadbe351581850fbfcd7efadb0de5932a2c4b 2013-09-12 02:03:54 ....A 34461 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac79edfb7a8680831724f7e208e82368321008b04052b5ee9a31cf96c5627a9d 2013-09-12 01:44:24 ....A 356864 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac7bc84e8acc0d7c8d820df439d15cb3335e686afd424af1991bc3fa78eb9963 2013-09-12 02:53:40 ....A 964712 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac82462452907eca7b2ea121e0a3248a668604d8cab7ac932f03e6cabce00e1a 2013-09-12 02:30:04 ....A 1622422 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac8439f15fd21c0d9060dbcf9ddf081d6732e4d4a1953c2d4570826c636cf04f 2013-09-12 03:08:18 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac844f9ad7694a2e00255169996d142a737774c9dceaedf8eab80bf559789fc7 2013-09-12 02:39:20 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac84a3117377cd582718d061a11cb1aaafddb53a5b6b246ae27d8b2ada066df2 2013-09-12 02:08:28 ....A 105763 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac90098de1a45d20e0da1df6fe253e893cc5907e365189feedad527592acdeb2 2013-09-12 03:14:20 ....A 292352 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac9dce56e5480b006e2d0401defda4f82cf39d9ac80817284d5aa164dc6d8c01 2013-09-12 01:48:58 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-ac9fde3ac733194f67b2070e44b2be1f365e8bb16f15b8dfadf3e03b70006b62 2013-09-12 02:36:42 ....A 33112 Virusshare.00097/HEUR-Trojan.Win32.Generic-aca42e7dad255ede4cf1697db83b2abeb28ee0e56d0a65388e8a9fca0804896b 2013-09-12 02:24:56 ....A 681885 Virusshare.00097/HEUR-Trojan.Win32.Generic-acaf16956aae47be811b0d514415f4d36dda8c818e59eb533dcb3fc0585b6c13 2013-09-12 01:42:34 ....A 17704 Virusshare.00097/HEUR-Trojan.Win32.Generic-acb6f50191b37af6a169d96a160aa567027c60d33fed806dfe0793126a9897a5 2013-09-12 03:02:50 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-acb9d7c443562e35ee3f08db32bef7519f9575bafdf544f7e3abce36bf3d09ef 2013-09-12 02:43:32 ....A 7606221 Virusshare.00097/HEUR-Trojan.Win32.Generic-acc2de3f2cc42e62a599642752e66c722d64ada7dd7cb49562d2b38633416f5f 2013-09-12 03:26:08 ....A 84480 Virusshare.00097/HEUR-Trojan.Win32.Generic-acc6829b8cfe4ef4be010f572f0926183e52fb1e6bc4d37ed0f46b4b7379b12b 2013-09-12 02:49:16 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-acca4384162d7421fc9841ff703a46a2be18780bd22a3f2c754e7f629245cd54 2013-09-12 01:40:18 ....A 205824 Virusshare.00097/HEUR-Trojan.Win32.Generic-acd56cf7933c54aacd73bcd038c5e4c6a666c49427c7ff8df1371c37590dd47c 2013-09-12 03:22:50 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-ace27377aa90339f54f288d7cdb877a75aba3a892e0004c3248306ad80508d95 2013-09-12 02:38:26 ....A 236040 Virusshare.00097/HEUR-Trojan.Win32.Generic-acf05d7dc02d3c7a3b8ac89bb0ec1a4c0e1ba5a3f428490a6eebbc5742c90525 2013-09-12 02:13:24 ....A 77844 Virusshare.00097/HEUR-Trojan.Win32.Generic-acf3cf3623a552d1da872f3ae5c7de647d6a8246a896aa6034f1a54fe004865f 2013-09-12 03:15:36 ....A 28160 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad00d6d574b53251e1e245acc3f815b7e55d499e9788023242081ad2598ac75c 2013-09-12 02:49:42 ....A 1364310 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad0476548a7650493bf7f881bbb30a8a7931d7af70ad4daa02921df135ee5ecb 2013-09-12 03:25:36 ....A 128576 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad0a589e676bfdd994c2c8b6b304e1767f4c010b10abe986f88194e567b1a14a 2013-09-12 02:08:06 ....A 151808 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad1f5ca43d38a50e266c04743914a4a03a0ff78f21a970e93a5589dd8426cdd8 2013-09-12 02:26:26 ....A 16343133 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad263f2e1e108190ca6bb905e0867c6ed001adcfba0ddb6d2ce273083a9edddf 2013-09-12 02:43:28 ....A 35617 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad26a32b2c4f216e2d664ee3e794123026a573060ae288b617771cfdc0a356cf 2013-09-12 02:33:58 ....A 342528 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad2e538738ab84b8072d55a95587252a11e80b65dce491db7ec5923cdd74c204 2013-09-12 01:46:32 ....A 10000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad40a37786718945c70f196b390b61b204dfd45f1b30bef675cee5ade7781ccc 2013-09-12 03:15:02 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad483889885c1e471a188559ba4bf627cb64957adffaa7f11ed082a1fa75804e 2013-09-12 02:25:54 ....A 8570349 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad509a75497c26a53ac69e8a945f0ef783e86a94be7b914ffffaf3ca433c6c1c 2013-09-12 02:42:36 ....A 358400 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad59f7c6ca9687d51e6ab9bebb14f581c7c133170a3d496a0476bd1319ec6131 2013-09-12 02:55:58 ....A 2963456 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad611aedce82b7382ef6739293950bcf038834783d74c1891c877e3371c3a065 2013-09-12 03:14:48 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad68177fb6c1bf3a9c3f33585af4fc380dee7836714c0e81ce92133f16a6bf8c 2013-09-12 03:15:02 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad69cceb95d044d7eda67ecd29828ae6d0cea6f5bbc615b923f8171432b81e6e 2013-09-12 03:28:22 ....A 9277 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad76431295aa09b336ba5f62dbd9a69dcc3c1534a353980b9d565cc387cc689f 2013-09-12 02:34:46 ....A 93184 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad79c4cef8628a2c160c4627c9515e4a172cbc1be06e190c85cd8c2706e6d133 2013-09-12 01:59:26 ....A 564736 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad7fe1e4020621a18c558a8c01629a4bcb5c305bb13007264605f0e6d81b7fd3 2013-09-12 02:13:06 ....A 59799 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad8d66849944721542b41c545245a4a02c7868dda82379231049557ad48de757 2013-09-12 02:44:12 ....A 81408 Virusshare.00097/HEUR-Trojan.Win32.Generic-ad91101eb83e9b99110f0dc463cafcddf1cd2875801ccf0d3629755014bb2f3c 2013-09-12 02:36:34 ....A 303616 Virusshare.00097/HEUR-Trojan.Win32.Generic-ada2424934ce4ad57ba355da548c08246130bebc1e0aa0f4b1f726faa707e8d5 2013-09-12 03:26:46 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-adacc9ae88bebcf2a2540de6ed7055f290fc037b184ccbdaeaf65650613b7335 2013-09-12 01:55:16 ....A 174080 Virusshare.00097/HEUR-Trojan.Win32.Generic-adb081cbeaceb4904dbdc84a57fd4a798fa7fbeb258fa170dcf04dc7aa45fd70 2013-09-12 02:21:08 ....A 2214536 Virusshare.00097/HEUR-Trojan.Win32.Generic-adb630ccf788a5b50d741334a584aa3a5d2d13f55e0af92b9063ff379751a6c1 2013-09-12 02:18:40 ....A 2739712 Virusshare.00097/HEUR-Trojan.Win32.Generic-adb966414ad634036c8474ea92ed7ea50fbb25b5312b8bd47d0804bed50f15f3 2013-09-12 02:58:22 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-adbf276d626e78e66e9ca098ff4878fc97f95d3097c86516f1296fcb45e5f01e 2013-09-12 02:18:38 ....A 161280 Virusshare.00097/HEUR-Trojan.Win32.Generic-adc09bcd10babbe2e866552f32c4c8dd95a16b8f1b1159cf2a07aa6161d74ab7 2013-09-12 02:04:48 ....A 155728 Virusshare.00097/HEUR-Trojan.Win32.Generic-adc1d5c491f95ca7b4e53657924f4ad7779a2f365e5f8daaab0867034464c44a 2013-09-12 01:59:20 ....A 489984 Virusshare.00097/HEUR-Trojan.Win32.Generic-adc34b2dfeb2527b8b03a5965127dbcaa2b4d468ba0d70b25b71139c49d226c0 2013-09-12 03:15:26 ....A 109544 Virusshare.00097/HEUR-Trojan.Win32.Generic-adc819fac659ab5aa7eda57fa3574c69e51f65abaa992ac407147bbbce3b05c1 2013-09-12 02:35:28 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-adccaf006012a71ceea908a134571b67f6c11a55f93e9697d1978d00a92f1101 2013-09-12 02:13:58 ....A 185435 Virusshare.00097/HEUR-Trojan.Win32.Generic-add260c8eb2b15f4faca652eda99ed84b38a594d5d1f1108b1d7914a9fb79fc5 2013-09-12 02:39:50 ....A 2550400 Virusshare.00097/HEUR-Trojan.Win32.Generic-add6f2ca53c04d4a287d7fa2fc86fa32dc9ebe2d48cacccd9805f4572414de6c 2013-09-12 03:26:14 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-addafc1f717daae307b047851f97cea00884cd20b046d45109643596dfce5f49 2013-09-12 02:06:48 ....A 291344 Virusshare.00097/HEUR-Trojan.Win32.Generic-adf1e402103afafb0b2a794e3bf24103e11b1a04665a5d7fb61ab36ac4ac33d9 2013-09-12 02:47:56 ....A 58337 Virusshare.00097/HEUR-Trojan.Win32.Generic-adf333f787438c27ee6a576dd89eb5f0681f1850cbd7f7be846b2f3d23b3fbe6 2013-09-12 03:14:30 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-adf6d09829dbcda72bf5d7a0f0006d5c0ffbdc6db17f98732572b86c25087e76 2013-09-12 02:26:40 ....A 294400 Virusshare.00097/HEUR-Trojan.Win32.Generic-adfc01b05c9eebe88f15e13540d8efb574ac0eddbeac48b7fe355a7b5135538a 2013-09-12 01:45:16 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae094e9d3be7d459e160a2f8b0e03dd7c6df949f132a479000b8eb24a53adf10 2013-09-12 02:08:00 ....A 46333 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae0fbfd366b29c7ca7b3c2d4fb516ba0a89bdc2cd1f14bb44c9c4f113b59bbfa 2013-09-12 02:10:30 ....A 1159680 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae1f5876d60e2850eb1c8e28710a6db9710376ed1aac678bcfb10e34cf9c192d 2013-09-12 02:53:46 ....A 141312 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae216457451e4e51b23d0892b1faf816ae9e86406d261512f0b03f47ff5100f0 2013-09-12 02:38:54 ....A 133894 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae21e9e9fe8bf90aec5d19160ab733ad61f4f759eb0a56b4cef4a77faa4728c0 2013-09-12 02:57:40 ....A 31232 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae24eb5789079d888d84a2bd66550817d56dd1caf0148192d0a08e79d9c0674f 2013-09-12 02:05:20 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae27385391a22510155e1e859c5100fa20c4ad6dda72e5e11d72d0b8a482dfb4 2013-09-12 03:14:22 ....A 44544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae33afe5992225f701de2b5e93718c32c7c735b481a0556a3dd934e9ac89437c 2013-09-12 02:12:38 ....A 337408 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae3f71397fe5d9210de3a0f76519dc0f69961ec3adba8772a154ee2f30525197 2013-09-12 02:50:08 ....A 696711 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae43d07c73eacaf3e6ad7cfe25971d647a472d9ab17cffcee9b161a7f3533d4c 2013-09-12 02:36:22 ....A 824320 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae4536f83fcaa81ad2e786e848b30eed5d500f3a460c451daa15d40f063bd8ba 2013-09-12 03:00:16 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae479698571220170845be6fec1e771dc029c7549a59cc27c777b2cbb272f18f 2013-09-12 02:15:50 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae49948de0f27009cfc935ac2cd27111a848bbbe604ae11bbe60b49a1a92d3c6 2013-09-12 03:30:28 ....A 238592 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae4f6c6785db963dc825df82ab682672bdf6bfd633f085488804b55e4245045a 2013-09-12 02:57:34 ....A 2446336 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae51636f0bf9889109ebd6f430785f5adc1de7059b3d61bb0fa8551f81891e04 2013-09-12 02:04:40 ....A 417792 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae5220c88ba17c81965d1ca2b67ba089f550e50e906a85711c479831e541f34e 2013-09-12 03:19:28 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae534b0cc31be85a6094d41a561f6daf1a4c3196a2a68a6ec04cac70246fde1f 2013-09-12 02:09:46 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae6f6d24889a02f8e5e86f43387bf2cdab1dba198ba94bbd8dc923a852419e07 2013-09-12 03:01:42 ....A 8893440 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae7af2e5b7d5eb9ec507e63a14b65ba992b82b2dc26e7003112e8f237b32e321 2013-09-12 02:13:50 ....A 1081344 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae8b7f14e8fad29fd422879aa377e4307ca47e236a4cbf70a9ee97fa5b0cbb14 2013-09-12 03:04:26 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae8e159c95e1440f2c39930b637fff6235dbd2773af286d81fb3de3ba60c52c1 2013-09-12 02:17:38 ....A 127018 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae8ea2ecd544e5bf979f0ae21dc570b2f11ff01b39c13be58e2449ceb3f20c46 2013-09-12 02:20:42 ....A 2906624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae90e71fca6824aa473bb2205ef67bd7d40e532b07e0f0b9603ee53dcccb8339 2013-09-12 03:31:44 ....A 782336 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae9513d651a286d258b506c923f7cf527ce25b0b725ee4d43590e230e8cc4801 2013-09-12 02:49:14 ....A 652288 Virusshare.00097/HEUR-Trojan.Win32.Generic-ae95f124fe4745dca260608fb854416c1d59c138afb79824030b43458af2c9c3 2013-09-12 02:28:22 ....A 34616 Virusshare.00097/HEUR-Trojan.Win32.Generic-aea0797df02d62fcb89c65b5a3b2dbf774743a567debf7750420fe0e517fb6a3 2013-09-12 03:25:54 ....A 770560 Virusshare.00097/HEUR-Trojan.Win32.Generic-aeaeca5df5bf77eaa194201f3bbc656a4fa5de0bdd85999d96f7b6c73ee71f19 2013-09-12 02:02:20 ....A 10431526 Virusshare.00097/HEUR-Trojan.Win32.Generic-aeb29ce188be5775d8af4e97204327754c72f24199bf2bfe876aa8178eec5eaf 2013-09-12 02:14:14 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-aeb8fa6113477f566ec822146d781394ad3b5ad34dfcd5efeb864458260e80d3 2013-09-12 03:09:20 ....A 79898 Virusshare.00097/HEUR-Trojan.Win32.Generic-aeb9279ec25b13d43c38ac77b522d160a69b9ac09a2cfc4532e4b883892c6bf6 2013-09-12 02:59:06 ....A 37904 Virusshare.00097/HEUR-Trojan.Win32.Generic-aebdf4913b3925f73dfd0fb2892d69ee2e587ab0d78cd397823e2e8e903847c2 2013-09-12 03:06:28 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-aec31af4b9f2a35d813adc90eb64e3f38a71d2d280d0fcc873452721c9cf42a7 2013-09-12 03:11:30 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-aec3a93427e6773d394e750374f1b7d64108bcd3ce5b802db23fe73c36dfbe79 2013-09-12 01:41:18 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-aecdcf82bd29ba6b4a93556cc1392200d12cac28ac9464f3a9ad1dc85a86a0b5 2013-09-12 02:36:04 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-aed88eda36ca0caecd06d7b837019fb1db2917b56bba02dfeba272e54e13543c 2013-09-12 02:38:56 ....A 3641005 Virusshare.00097/HEUR-Trojan.Win32.Generic-aedab1c99b978809e525cf335bd1d679e228ed5b8be6333e52780afc236827b2 2013-09-12 03:22:08 ....A 237568 Virusshare.00097/HEUR-Trojan.Win32.Generic-aeed16936f83dcef8bb5067f4f6304bdc2bc1f6cb4f91ca5eb58689ec15e8a76 2013-09-12 03:07:36 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-aeef76f9a61716dc90cc1f1930e9ac55ee10d38d05d322da99aac6745b132d12 2013-09-12 03:09:04 ....A 237166 Virusshare.00097/HEUR-Trojan.Win32.Generic-aef0ae953100174338bd0e65e0446f825b53a9570195d09a15dd4f7f2269b20f 2013-09-12 02:27:54 ....A 108032 Virusshare.00097/HEUR-Trojan.Win32.Generic-aef77e3f0d50c4c17423875400271e30c7d91ca4d3cf81d1a780307adf6638f4 2013-09-12 02:53:22 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-aefd7aa0be96687c42a7b2d3f59698b9753a5aaf3e1b6c37381c86f33475cc1f 2013-09-12 01:38:56 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-aeff8255be1d7ca051858ac7c3813a5724415da4628abdeb64d920b96c7cd66f 2013-09-12 01:48:08 ....A 179200 Virusshare.00097/HEUR-Trojan.Win32.Generic-af0093be18469ad89c1c4ca66ad0313400332d4a343e1c88429f84f327e22c82 2013-09-12 03:16:48 ....A 355328 Virusshare.00097/HEUR-Trojan.Win32.Generic-af0b2f80a12e49bd1db449ce058a9fdbabee27dc51e64e70c941fef253d3a19a 2013-09-12 02:50:36 ....A 1122673 Virusshare.00097/HEUR-Trojan.Win32.Generic-af1a406f71d511551a7a1666d48becfd1a622686ec2f2ea96b4f08d35971cc8e 2013-09-12 02:44:24 ....A 585728 Virusshare.00097/HEUR-Trojan.Win32.Generic-af1fb17b41183641cef9368c6c7a46c5bded55aeeecf991ab21d11508da01b2e 2013-09-12 02:25:34 ....A 61892 Virusshare.00097/HEUR-Trojan.Win32.Generic-af21f159cb7cbf7b5c9f782c513924e0bf0934d1a776abc6c01e6064e21dfa57 2013-09-12 02:47:14 ....A 127571 Virusshare.00097/HEUR-Trojan.Win32.Generic-af2d813e2c9a0b72ec0b8f6c4bffb56f53b17bfca01dea6dff5878d99b127059 2013-09-12 03:21:10 ....A 139801 Virusshare.00097/HEUR-Trojan.Win32.Generic-af30b759772dec1a864189224b24f70f7d129ea9561016bae7224ab9eff09d9e 2013-09-12 02:13:34 ....A 486576 Virusshare.00097/HEUR-Trojan.Win32.Generic-af3b0e6b03289c3d31df49b46be3bf0fb026b531047d5e45f6c66f2ef66b46d7 2013-09-12 02:27:28 ....A 1085592 Virusshare.00097/HEUR-Trojan.Win32.Generic-af4159e835e69bd95831e5376cf2c9be553a3b72f1c890a5a8ac13f0fed7020c 2013-09-12 02:23:58 ....A 45064 Virusshare.00097/HEUR-Trojan.Win32.Generic-af4c12b9ab3664fb9ab2ff1581134ac4ffc5b84adf3afe6b288cfec2ac57f312 2013-09-12 02:05:46 ....A 199168 Virusshare.00097/HEUR-Trojan.Win32.Generic-af760c9be12e9df59a85a6a889db12f2494229022a158d42d6861a6612c648df 2013-09-12 01:45:56 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Generic-af8108f227af3cceae851c5e40d5b4f5e22b8c300f50873b00a3e9f51c0b25ae 2013-09-12 01:44:06 ....A 485376 Virusshare.00097/HEUR-Trojan.Win32.Generic-af866341d360ca065c673938886f21ed3585068b950d623314413a2e554765a1 2013-09-12 02:05:34 ....A 318464 Virusshare.00097/HEUR-Trojan.Win32.Generic-af9209c5afa89e6f78f44317be97b4c195c8c9e7e735ee58f1d73a045a6da7b4 2013-09-12 02:37:40 ....A 6237184 Virusshare.00097/HEUR-Trojan.Win32.Generic-af94e2d1f850ff6c28b3de16eb6e28e62bb5dbf1c2ff42c681abdd9f513e4b5e 2013-09-12 02:16:58 ....A 450494 Virusshare.00097/HEUR-Trojan.Win32.Generic-af96f5d9562b9100f8281a23996d008b5992283781de6a46bad75a50b449f802 2013-09-12 02:18:36 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-af98ee7fbdca8dbf73c912a4527ff97228dbffba0edf04c94b371bcbdf8ffe74 2013-09-12 01:54:38 ....A 174875 Virusshare.00097/HEUR-Trojan.Win32.Generic-af9e0355e7baccd72e82f17a8d37c3f6b7f770414122f8d37fa2008feccad78e 2013-09-12 01:47:46 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-afa7461705675c2693f46aff495de678b5cfa9acb603f9d9dc7eab34bb5d9931 2013-09-12 02:46:34 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-afa9749b510f1b9b42029273b374974684de785b125af78953c6b51868548dd9 2013-09-12 03:09:54 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-afafbe6fd0586474b30a54118aff49e0adba3b3519d020dbdad8e6a345e8534e 2013-09-12 02:47:10 ....A 185856 Virusshare.00097/HEUR-Trojan.Win32.Generic-afbb0585365c6df4a2f6ac0d3d18a5c0837febc595ce3b86f1b16cab06ab805d 2013-09-12 02:26:40 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-afbd1bf3ed841033af1e84814edfbf0fdb45df1155f4e8c78382cf70fc85dd2c 2013-09-12 02:03:36 ....A 318319 Virusshare.00097/HEUR-Trojan.Win32.Generic-afd1e2c3550a0ebaf06b495ce4cb8e0a43769de68ffde320513638cf7c9297cd 2013-09-12 02:20:20 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-afd810dacfde4ab137bb40a90b910ca4d95831fff43d74691d9725e27e9cbbcb 2013-09-12 02:38:14 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-afdeb046aad0b5403e9a75680e8ff37ec90d3346ea4582aa04943d5704d396d0 2013-09-12 03:25:16 ....A 190517 Virusshare.00097/HEUR-Trojan.Win32.Generic-afe5ecc7e1db5d4c0075decd83fe58004d2a7671d686836d2f78640ea753cb66 2013-09-12 03:07:18 ....A 365172 Virusshare.00097/HEUR-Trojan.Win32.Generic-afe6505e27107d82155dc74ec0fbcc5e3f1b647afd7f08d3937f582021c01de2 2013-09-12 02:30:58 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-afea696bcc44f0c5bb807c269ab8f509f3b470971f9e2995e5d6b61748f5e212 2013-09-12 03:19:20 ....A 2258944 Virusshare.00097/HEUR-Trojan.Win32.Generic-aff15b4f86d3efc6c8d84f8a9151dc12c24fe8a2289cd08eb2e7ac5449f5b980 2013-09-12 02:06:36 ....A 383552 Virusshare.00097/HEUR-Trojan.Win32.Generic-aff1ed48776de292d1bc3c8ad1976670490054b29b15a5cda401c476fbb869ce 2013-09-12 03:17:30 ....A 866816 Virusshare.00097/HEUR-Trojan.Win32.Generic-aff3c680f4c3a684ad358387500ddef68b47946bb4b0feabb9f3643d31cddb5d 2013-09-12 02:31:56 ....A 67060 Virusshare.00097/HEUR-Trojan.Win32.Generic-aff5b4dbc23f2a824015e393205e270cccef71d01f1a120b42f7b69c9cc8bdf2 2013-09-12 02:00:12 ....A 423380 Virusshare.00097/HEUR-Trojan.Win32.Generic-b001a189b98611cb5f2e63a635a6f49d7e6d47e5f22c7e7663a4830261db9e44 2013-09-12 02:20:58 ....A 2006984 Virusshare.00097/HEUR-Trojan.Win32.Generic-b00c244be952c60e33762796462c87c00082730b0bd2c6f124376826da597354 2013-09-12 03:15:06 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-b00dcf071b2e70992e7221b0a3cc23aec98234d379469a3a93d86c3fc1aa2a9e 2013-09-12 03:24:30 ....A 1065256 Virusshare.00097/HEUR-Trojan.Win32.Generic-b00e0b991f78a6bec8c01b5e55a68087f5a224a15f6f2d9aceaa14c02aa38a51 2013-09-12 01:53:28 ....A 979456 Virusshare.00097/HEUR-Trojan.Win32.Generic-b012875b819e353f77537d4dc1a97b27c6ed699fb2017a851705f18f4f04e31b 2013-09-12 02:05:58 ....A 181472 Virusshare.00097/HEUR-Trojan.Win32.Generic-b019ecbcbd8c5c40774a53a07ff1f665efa9fde6a97c8da9fac0d0e88ea05731 2013-09-12 03:05:22 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-b02087d4ebe989f40620f4dcedcc89a091a9101f4b36ff5c29049036cae953cc 2013-09-12 02:29:34 ....A 204855 Virusshare.00097/HEUR-Trojan.Win32.Generic-b021bf89b1ee341ea1d5b87aac981287acacf81c4508fe382e7486387572f3e6 2013-09-12 02:57:22 ....A 188512 Virusshare.00097/HEUR-Trojan.Win32.Generic-b02bdf664b6e4f08bee07c8cdaeb2508754045e0b7e53742ff0df0db26b443b3 2013-09-12 02:12:34 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-b02f966f61354ae53982ba0cbb1a72f78e77ff1dbd1d1d3c326610dd0342446d 2013-09-12 02:17:28 ....A 911792 Virusshare.00097/HEUR-Trojan.Win32.Generic-b04e846a2a43c72cc0f313fe92b9de4e0fef5eddc97c0e5fabd1f1e840202e50 2013-09-12 03:11:24 ....A 234496 Virusshare.00097/HEUR-Trojan.Win32.Generic-b051fb3b400f6637848968ba89248866ce6b2d863c7190d4fe53f06a52e4cee4 2013-09-12 02:54:58 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-b052689c669a0fcce864b4ed8b25b93fd8571ddb25fcb005cd9defe7cd0241ac 2013-09-12 01:51:32 ....A 452144 Virusshare.00097/HEUR-Trojan.Win32.Generic-b056fb217ec19e10eb1dd89d06729ee9251b410c08bea956ebc485a2e6714c30 2013-09-12 02:52:06 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-b05eb06cbe728e9e4e5bbe5aa0a3dc29b447d1ebe0d33686dbf216db44cf9c54 2013-09-12 01:58:42 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-b068ee90befc2a7c100a8de9e1ffa83274279a78b0f1a44b02135a4c563ee6e8 2013-09-12 01:57:40 ....A 416256 Virusshare.00097/HEUR-Trojan.Win32.Generic-b074592c64320efba0e5f752e05b581e6ffd3cb223df1edf7bd3b532b46620ec 2013-09-12 02:38:50 ....A 312321 Virusshare.00097/HEUR-Trojan.Win32.Generic-b07de8a6c5eb0ad9f235ec5be67232fbf6da6080c87eecd94f2cb72284977b42 2013-09-12 03:16:02 ....A 179200 Virusshare.00097/HEUR-Trojan.Win32.Generic-b080ffe2ddc1f50957c391fdadfa987b6591ae1d8f72bf9362d81c5a80aabe5d 2013-09-12 01:54:22 ....A 565248 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0a2605a68089ee549d254a43ec4c9f20686f7b28aada492b3ca60541e6f776f 2013-09-12 02:27:52 ....A 742912 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0a9e959803062cb6e239700acf22b35ead450156c286104ee4a7b77d2777b6e 2013-09-12 03:19:18 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0b501ef92a77e33b4a611ee15fc06feb7e3b4cded720a783efe3469de6d46ea 2013-09-12 02:51:44 ....A 464372 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0b735fb8d1b8d687480b2052a3cc05f31b26fbbd253e27b6ab255664d12211e 2013-09-12 01:52:42 ....A 600458 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0bc2ecf58b88c63870e1186dfa0617abf694522d427f7e258706262332a7539 2013-09-12 03:24:24 ....A 995328 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0c0a4c75097172e4150b78c34a7a96779e5823702fcc51230421f1c8fc3ac76 2013-09-12 01:55:44 ....A 127744 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0c4743d9e33906188db36926b1e032337a3d168f3b10567c50a32a927978666 2013-09-12 02:16:06 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0c9f0d02516524eca5d03d845512094632d01bbe741c4d3784212dd50b0a7e4 2013-09-12 01:53:32 ....A 402944 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0d0d3b3ec9d86e369c506e97b0cdbdc31353bca578861dcdd8a0646d3e27311 2013-09-12 02:40:26 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0d36b6dab4d446acbe1fe79572551f83ee0d02218c106e96b88371207e163d8 2013-09-12 03:27:00 ....A 179878 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0da8570d805509d876a828e314ad8669852a3a2577aa43d2517185201712698 2013-09-12 03:21:24 ....A 311808 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0e0865e7531c13b588aa9cbc4ee30bec0febbd2437a84aed20709533761a1a2 2013-09-12 03:22:28 ....A 6491000 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0e3927b8c0efe19f16a3585cde83fa3a199401612d2fc4e907a0150042dcdee 2013-09-12 02:34:16 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0e4bbb09b31fcb8022cdd7ad3b0c89a7f24b5a6a4f664c60598c911dd7e9ad3 2013-09-12 03:24:22 ....A 417840 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0f5cc9d03c3208cb7dabe55ea25d1b0a7c1304a97d9ad4468def34d09b67618 2013-09-12 03:23:50 ....A 97792 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0f8adc80ed52460c980ac941284848b24124a527f15b9312150b72b2349c277 2013-09-12 02:32:34 ....A 192813 Virusshare.00097/HEUR-Trojan.Win32.Generic-b0f8ea55b2951a28f4034c180895bca4c57e7b420dd3b461cb55b851e1069d8a 2013-09-12 03:29:10 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1044277c34e5399514ea02797327e6225de9381c4e963cc62bb805018d348b3 2013-09-12 02:17:28 ....A 146432 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1051ceeac7c2903336553f7b626470f30d95ec54ef361dc678f529bf1eac0ca 2013-09-12 02:33:26 ....A 127193 Virusshare.00097/HEUR-Trojan.Win32.Generic-b10c350d4962d55ff1d6ab2ddde2b25ac3897ea0005c3e5dde93a6af3703a918 2013-09-12 03:21:58 ....A 42511 Virusshare.00097/HEUR-Trojan.Win32.Generic-b114429eb19558106f8f37243147b1b902b071bf11534dc931982ddae4e68b98 2013-09-12 01:42:20 ....A 2574848 Virusshare.00097/HEUR-Trojan.Win32.Generic-b123a60152cd4fc68e9a040589854df8a64b853fe675444d112877a924f25a3b 2013-09-12 03:31:26 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-b12a2724cae2e8f444a4146617ed2001bea158338f03b5eeedeb65df29029049 2013-09-12 03:17:12 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-b13b03c99622d709987d6451ed899471e919e981f9a93ced4550cacbbde2e736 2013-09-12 03:09:18 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-b13bfc34c1abe9812f0d285f199336d77b58e3b72cff5a913ed0561c579e7067 2013-09-12 02:25:42 ....A 769536 Virusshare.00097/HEUR-Trojan.Win32.Generic-b13d36cd34691888a5801dd49a4ddab49259de6b47f7cf4868921032d9aed0df 2013-09-12 02:28:14 ....A 1350656 Virusshare.00097/HEUR-Trojan.Win32.Generic-b14524b83548a7f54ed0776643630b7da15ccf329befbb841c4499afdf1eb407 2013-09-12 01:49:44 ....A 713403 Virusshare.00097/HEUR-Trojan.Win32.Generic-b14d04049f31802e58df0da74efef34108f23a2a4219b4225fe1151f631cf3cd 2013-09-12 01:48:00 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1509fe8e709c9cb9c907d881a1d44a8fef532c032e01006238b8daa946555e4 2013-09-12 01:53:52 ....A 1066648 Virusshare.00097/HEUR-Trojan.Win32.Generic-b15390c3903bae3fc676e5d7c23208735784c9405d7e16bb65845e885e76d88a 2013-09-12 01:54:18 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-b161e2fd91e0f5263efb6a83cf7e265bed444813d84cb495a364e96a815de16e 2013-09-12 01:53:44 ....A 21364 Virusshare.00097/HEUR-Trojan.Win32.Generic-b163820d57bee8dd282e9482433f8af78f91d496ad6c9b94de66a14500dd8554 2013-09-12 02:12:38 ....A 91136 Virusshare.00097/HEUR-Trojan.Win32.Generic-b168bd3bc0b273cd510b85141ff0b0b64d869435f5a11bfc45d6fdb147fef094 2013-09-12 02:47:46 ....A 167424 Virusshare.00097/HEUR-Trojan.Win32.Generic-b181a3fee6a54d0e16d633b3fda1f4895a71bbe5c9dab8995ce0b0f5799f905c 2013-09-12 02:51:24 ....A 352208 Virusshare.00097/HEUR-Trojan.Win32.Generic-b184b553af12924d7a5ef02f7b9a3d41ce7986a8ffd6b3de316ea0918403cbfa 2013-09-12 03:15:30 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-b186d2a0eae3a11cf57d530b92310b1585dfeeeb46808f55487a566bff5546cb 2013-09-12 02:11:22 ....A 101013 Virusshare.00097/HEUR-Trojan.Win32.Generic-b18c2814b59156665574fbf5be1772be24a786c40b174ca789b4cff81c17c6dd 2013-09-12 02:05:46 ....A 385024 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1993bf9acc341dd677385eaef85e86a86305354077a498543148b8cafaa8d7c 2013-09-12 01:58:52 ....A 2535424 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1a36c7a12a111c6e194632b62bcfe3fa21ded160ec8222f52a0760578ec2293 2013-09-12 03:16:02 ....A 737280 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1aa9e3c2375ceedeb820c24db4196f133d5aff4ecd82fb679fe74f779e6f403 2013-09-12 02:48:50 ....A 6000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1ac17c3b16a5360a6309715be8d00540023d1611fc3ae850c08f9086a58d30d 2013-09-12 02:24:56 ....A 27475 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1b33dffa9f825b9e6f9c28d213b4117adb3098ef5bd835a725c8864e12eab08 2013-09-12 03:24:16 ....A 4978136 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1b5edd73caa591150ed89e79e2db6843f7aff67030365752d1982a26b599c36 2013-09-12 02:19:24 ....A 828928 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1cdd1159cfc7f3f259bac81b990e96a09af629b962f884a2c81661b89bd4e02 2013-09-12 02:37:30 ....A 187261 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1d029e942a5259b8a93874cb0d99706bef642b8ba456a85e24768c64fca17fc 2013-09-12 01:47:06 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1d191b42f7a92a62218a44da99cf8c8bf362339b65d704f6e13415b69352ff3 2013-09-12 02:31:28 ....A 95232 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1d28c8ca28db82ec45b2885e8c35eea5ff62d214b5a8c96e1d10667138f9c0d 2013-09-12 01:42:02 ....A 356352 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1e9aced5bc118f181a2676a57eeb1a660ebbe1ef68b9480d610ac5d01a04db9 2013-09-12 01:41:54 ....A 198144 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1ec5a0e141b14d251779bcc52fa5d97d2ba8bfbb02fda5194c5e493e42fb89e 2013-09-12 01:47:44 ....A 874496 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1efbf03ae055f5d3a283c53792036694eef59db72ef05595abc53cd2d296d21 2013-09-12 03:30:32 ....A 250368 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1f0d59d49171229ffc2251f48538176020d294772bf69728af6914720013547 2013-09-12 02:47:54 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-b1fedf0bcb9fa8aca8e23be147eb312606bd93e0f63c73e4c36c41d0d86cafb3 2013-09-12 03:30:06 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-b200a6a1048d13a368e8683a630e70af176f8c66254f5bdba158f70a92a0a5f2 2013-09-12 02:42:16 ....A 6111434 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2097e8e32a53c30eb9f343e11973afdf8119866178faf955c1062608d829092 2013-09-12 03:13:58 ....A 93540 Virusshare.00097/HEUR-Trojan.Win32.Generic-b20dd3524d4437a0170ecb17fabe1732a5c34d891fd7a5c3d444bf00c57a85ea 2013-09-12 01:54:50 ....A 97798 Virusshare.00097/HEUR-Trojan.Win32.Generic-b20eec32c1d82a7ba3a0164e708b614ae33b10568f0fcbbda79646c3977db859 2013-09-12 03:27:00 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2125596f84ebc48d36cb102300b13a456207f4bbae823f2fd641fbf46f932c3 2013-09-12 02:11:38 ....A 2874880 Virusshare.00097/HEUR-Trojan.Win32.Generic-b212f5c2f482fa5f8bb6a5eb874f5f47be793b5ee2212c5d5746e39d22d2855a 2013-09-12 02:22:00 ....A 893429 Virusshare.00097/HEUR-Trojan.Win32.Generic-b21a422141144a8e593d64e343ec9bf268cb66d2eb375fce6634c01d105a2931 2013-09-12 02:24:58 ....A 155136 Virusshare.00097/HEUR-Trojan.Win32.Generic-b21a7c034f6ef6df437c693a071a570023d7f2d6fa1e02ea45c32466733ecdde 2013-09-12 02:05:20 ....A 505344 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2200f6a6647f3572316a50233b28b09bccee4dc59c0904cf40ea98773429e41 2013-09-12 03:14:34 ....A 517120 Virusshare.00097/HEUR-Trojan.Win32.Generic-b228a20a7bc0de421c3a3ec9cffcfe497510d45042ad07fc815f2c31cd07b35a 2013-09-12 01:48:16 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-b22b145b82ef3ab0812bac41dda9cc6b453d08fadfd689ad75638090aa579f38 2013-09-12 02:35:42 ....A 201536 Virusshare.00097/HEUR-Trojan.Win32.Generic-b22e627b72aefc31421cdc4a8ba85fc4ab330743e74add3c5d8ea26e229eb75e 2013-09-12 03:03:44 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-b234e591be1f2617758fc95ca0b0cef94badd6ae2c8c635a45d960515f1491f5 2013-09-12 02:21:04 ....A 255527 Virusshare.00097/HEUR-Trojan.Win32.Generic-b23945d00304bb08a642c623c1c9ae90d058e2908608b0fa5e6024b33f7acf0e 2013-09-12 02:25:12 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-b23fd4a47acf81d8504a1fe54d62920b3e1362f558a64103c19777c10129d9a6 2013-09-12 01:42:02 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-b24614de6a9585d8d1b54fd4f2d28ca17d0b316b6dcd4e6ca1704de7e492db69 2013-09-12 02:35:04 ....A 59239 Virusshare.00097/HEUR-Trojan.Win32.Generic-b251c85768fd9e67b46367c8cd352322db7bbebac884e3858ae4e9aa8513d161 2013-09-12 02:31:32 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-b262d7fa084eff93b361069328635ad2cd0e73b686b53376d234feb3c3d0cd79 2013-09-12 02:44:00 ....A 83968 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2633ad39870d8ab3497239085dc79f85d894e72a861c0d8481e1a5a5ac98785 2013-09-12 02:18:06 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-b264b6ae470b39b667fafc17e85f1aa1fff108a5d9c942a8279ae222fae9b6f7 2013-09-12 03:28:08 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-b272a57fe7d1965421849d2ad6a9a67d8557635b2b6a2cbeaf23522116056555 2013-09-12 02:25:08 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-b27957fe47a21c5a76141c6a5a1795ce534e5b56a276997c8b2e09a49d07ab46 2013-09-12 01:44:52 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-b27b478ce918f7f231230f25c769b1eacde554fbb526179b7e69445b73023f05 2013-09-12 02:31:22 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-b27e18ccc2b9f2cb338308f7cd92bcf3a77c64e357d19c6830e076fa64a217f3 2013-09-12 03:19:10 ....A 669696 Virusshare.00097/HEUR-Trojan.Win32.Generic-b28e94e550ff98ed957041209579e76306d4fa6812568d4aad3cee6f7684d216 2013-09-12 01:39:58 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2996f833edb178ed7a2995a4284a3622078748d1ac789ad01cacaabbd5e6136 2013-09-12 01:53:58 ....A 386048 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2abcd30e57dd8651e04dd7542820b29456991594097d5e7ff55ab36cc76b117 2013-09-12 03:05:00 ....A 845312 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2ae71c669720f3d7e0feeddcc287b02237488aa89c2d5cdb72ac5481dc84f46 2013-09-12 03:23:02 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2b32d325feba1d902952dd9155e184123a31b7dcc3902cc09089f2956a3c931 2013-09-12 03:02:18 ....A 281088 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2b726b67dea8b936193ac447354279deb0af80baacb8f6fbb3162f7817a5c8b 2013-09-12 03:21:58 ....A 193024 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2baf89ef6b06398d4b230882f7c411533208d6463540bab4d80a5f9fe645d6b 2013-09-12 03:27:54 ....A 268288 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2bc22f59e8b4ecb02377ff95a8f55226f91a3faf7b3ea292b30ca0617345a6f 2013-09-12 02:06:04 ....A 138752 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2c457e272e22bfdbe77332f88b5b37a20861ffc52e68eff551c3fc94b2a6b20 2013-09-12 02:53:56 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2c4a1d1ee81dcca211bbd846dd68fea5beaf24df40c3fd2b98f028c009e9130 2013-09-12 01:53:52 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2d29d434beeaf5fab7b3f5d7de0b1d671f8657f6b109448dcbebc38b28eeff3 2013-09-12 01:49:58 ....A 138675 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2d436df6cecfbd559f266edace5d74cdda17dfc4d09fc5ed74d1f42e8ae5ede 2013-09-12 02:58:14 ....A 2363392 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2dc7a25e9e1a74a162611012245ff09585027ffcf4f54e32a3bef498aa6602c 2013-09-12 02:56:16 ....A 149112 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2e0fb47d98b23851e73d5a75b38ed6905a2e591b4043451ba29e8d66eb87888 2013-09-12 02:46:52 ....A 842752 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2e822470a71db35aa0c076a628dc54b0134f1ae1af8ae117fc64d9e397241d5 2013-09-12 03:07:52 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2eab0fa2c7041b885d2eba6f9c577b516a1d024ecbbd896132a6e13f366ff1a 2013-09-12 03:06:44 ....A 847360 Virusshare.00097/HEUR-Trojan.Win32.Generic-b2f25d914e97a0670217d7ad239f54cbd9ce6ed0135fac7f02988b964dd95835 2013-09-12 02:24:30 ....A 8192000 Virusshare.00097/HEUR-Trojan.Win32.Generic-b30c2b6b5d2d4f80b8bcca7b7ae5361ab4db4dbf0233a1773dbca1911c39b7e1 2013-09-12 02:37:52 ....A 101976 Virusshare.00097/HEUR-Trojan.Win32.Generic-b316b7b72fa53c6c8b96fef6820d9459d73e6e89adee816a2833bac58de56c14 2013-09-12 03:15:40 ....A 647168 Virusshare.00097/HEUR-Trojan.Win32.Generic-b319b73eac053a29bfb6ce66900b22447fba6616cf62f5201807f00effc79197 2013-09-12 03:29:30 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-b31aa066c25e1b7d188707891447308065e6d13ffb5a3d61fa0611219bd818d8 2013-09-12 03:28:52 ....A 153619 Virusshare.00097/HEUR-Trojan.Win32.Generic-b323f4a4a9c5138b6170493df8ad1b7410095e82af1829416c46363c71a04ca9 2013-09-12 02:53:04 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-b327d3c79635e16b25ab210b9724615370e8aca5f01b1635ce78c64c274bd539 2013-09-12 03:15:12 ....A 90744 Virusshare.00097/HEUR-Trojan.Win32.Generic-b327e0655b718708f7dddc5adad166ff463e1cd4f8b4f0b784599c466a03f728 2013-09-12 02:26:36 ....A 2038082 Virusshare.00097/HEUR-Trojan.Win32.Generic-b33421fb305bbf88c3d850b14567394f99baf8e6d006ff887cd15a1e415b2529 2013-09-12 03:22:00 ....A 669184 Virusshare.00097/HEUR-Trojan.Win32.Generic-b34169f40c1e34fa25aada67e76c00e1de34a320f5ebae5176b27f03d938d7d3 2013-09-12 02:31:38 ....A 184832 Virusshare.00097/HEUR-Trojan.Win32.Generic-b343f703d7f56c024f6c388686ac7a9532ad53959001d1236712bf16b9a49635 2013-09-12 01:45:04 ....A 2931403 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3454aeeb3305182aed7d48554f5acb37e9b1e69f40c49c677f596ed42bfb344 2013-09-12 03:31:32 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-b345a83e2bc59604ec5e10894e00fb92e409d7e316af597ea1f5134999501f8b 2013-09-12 02:35:54 ....A 184833 Virusshare.00097/HEUR-Trojan.Win32.Generic-b34dc4215d29205ecd1823bb52455ce5b721c1d9149799400f25ef3f83a59a64 2013-09-12 02:25:58 ....A 44141 Virusshare.00097/HEUR-Trojan.Win32.Generic-b34dfab8bb599d123bc85b1ffba18221f015668b9cc0aed9b1d81003206f3e6f 2013-09-12 02:21:00 ....A 6057488 Virusshare.00097/HEUR-Trojan.Win32.Generic-b35402bfa77b264572e3959727a5dcd73cf5dd121fadb03a7b6e26889c46f8f5 2013-09-12 03:15:38 ....A 859648 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3541516545b1faef06eaece66514e43bc148f7837d31b16a73026727370a25c 2013-09-12 03:24:26 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-b35a835481da3d4c0c53d1bd8c51dac4a49323d0500ff1802b149ca575b27dd2 2013-09-12 02:05:26 ....A 104212 Virusshare.00097/HEUR-Trojan.Win32.Generic-b35bbac6c808bd855f5ebe067f5d97642f616ace81074b13e9a12fa753ad02c6 2013-09-12 03:11:54 ....A 92672 Virusshare.00097/HEUR-Trojan.Win32.Generic-b35c0d6229e9b3849af9cdc2305e09dadba260e04d87693065cb8fe5541b1e63 2013-09-12 02:17:42 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-b371a9b7137e6dbc7dbb00d45e42e064e6e9db5e1d98c62b453b012dfdfb9f15 2013-09-12 03:10:38 ....A 2759296 Virusshare.00097/HEUR-Trojan.Win32.Generic-b374d15730cc38d291759c927d78c7a8e3c7583ed622c1b01617b8e99abfc85d 2013-09-12 01:54:32 ....A 3584 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3785d8bbb8ab76e11af539ab59148c8a6e8dbfce78174ad3088ecf47506fed4 2013-09-12 02:17:12 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3786a890a385a01a0b0bba7b66153f873dfff8dfdb649d89fdf6a07a5706d01 2013-09-12 02:45:26 ....A 140800 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3817235a88f12cff9d22dd46a926f260f62d80dc7c0cccd6a1cd65e9a6d951c 2013-09-12 02:13:12 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3869ab574d42dab02719d54661b2553ec65c392160990a2aa684a7ecf9f6399 2013-09-12 02:36:12 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-b387f5be016bdd9ba370f16635930c11824f53206981bb4cdd1dfe3087f2a520 2013-09-12 03:25:58 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-b393eefbbfbfaaa44ac0c0968a772574e74fa8e589c24726ca61182466192e9f 2013-09-12 02:38:10 ....A 1354496 Virusshare.00097/HEUR-Trojan.Win32.Generic-b39f0845b7b0212883b0a5afb5b7304c55cee97e6642876d2638c6bda5d44b1b 2013-09-12 01:45:16 ....A 66136 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3a3461e26f2b080d3d05c002dbaa784505a20846b81cf055903bf5712a2a5ce 2013-09-12 02:31:26 ....A 36983 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3a80c5429678623b34f8c9b4326f624cc0ee582e206b449605875e5e2a32d6b 2013-09-12 03:25:58 ....A 26233 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3ab1ea59df4f012a428ab93b59283dacdbdf9c1bec67df740ef4a08663e2ddf 2013-09-12 02:57:06 ....A 80484 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3b3014c0572335ae6673f66d64693d655422a6293d641274ebb62fb20ea83cd 2013-09-12 03:13:22 ....A 11264 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3b3493c3e95ac2b0d9868099285df37c234e0df988b067e3be1ebfcd87a298e 2013-09-12 03:03:38 ....A 808960 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3b4eb88bfa7779771b83deaa74d6471b05eb91d08025538e4159e20a823510c 2013-09-12 02:10:04 ....A 395264 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3b68d0b1293f558ece55e91e2edf8cbd35b1120804dfca80de36136bcde5a2b 2013-09-12 03:21:46 ....A 516403 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3bf86101c73d64de1ee5b3a94704fe251d3d34268f9cebee9cf34c168c7d8d4 2013-09-12 03:05:50 ....A 839680 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3c040547fefa06fd3d7302dc1f200a21ac244d1d2d5988e16c6e9da53356db3 2013-09-12 02:22:46 ....A 30704 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3c108e956e91a5988d6e6c62778f09387793de1eed13600cb0907f90f4dcd02 2013-09-12 03:21:58 ....A 589094 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3c3e5bee9186f7527586f3356cd804cbd73c58e629b79377030d43ab90478b1 2013-09-12 02:33:40 ....A 819712 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3c44ad039ed7aa890bc723bc7eece6c89eb392fc245ee1f27bdf42bb8903953 2013-09-12 01:49:56 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3c9a2f9beca5d979cb821c4c5a82bf93ba1cab34397bac52c8f88e2332fffe8 2013-09-12 03:08:40 ....A 17920 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3cbd648a8b4ecd865a42d8b948d163a4f9aefc9f6c85bfad5a17b54eaa1148e 2013-09-12 01:52:14 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3d488d919780323ea130f28e89a3c3fe4ed36b1ae7a5f499c0999ed27c7c84c 2013-09-12 03:05:44 ....A 250368 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3db8e8bf00296ae78876b1db430408b1941bc1e8640c994e350ccac79853590 2013-09-12 02:24:50 ....A 939952 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3dea6aec302c48d910caef950c67028f6ee6653c850e5f242e48659fa0476bf 2013-09-12 01:47:32 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3e22aa2fcdc5815100606836cd413da1913672e22f8c4e2528cf18ee40475f7 2013-09-12 03:08:16 ....A 153088 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3ea8b5d958e470336082ad8f2381919dc55526fe00f75dba8f2f022103f64d0 2013-09-12 01:42:28 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3eedcd50e3def0a02b8ad2ab7fb117676383dc02b9eef2a7ed40caae545c159 2013-09-12 02:23:16 ....A 53254 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3f087ed27f2c4aa8bcd55304ee69796e41e08d79380566dacefac06a19e9e50 2013-09-12 03:28:06 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3fa53fef74d6b46d044347fc4a3d90ff257c0f7ccbc10ca5f825d833181c213 2013-09-12 02:43:38 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3fca3f9629c06f3fc5e77c5810fbf34ab2ad0070e6a3e458eb306947519d8c6 2013-09-12 02:53:12 ....A 74255 Virusshare.00097/HEUR-Trojan.Win32.Generic-b3fce50ff0416bce07e5f8652d3d41aef201881a7e3bf8c624bca3f917f5ad2e 2013-09-12 01:57:12 ....A 696320 Virusshare.00097/HEUR-Trojan.Win32.Generic-b40330712164da5b51416c8a0d44cd3f9518507b8cb8c5cfe95171b1a3289488 2013-09-12 02:25:36 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4168f25f353a4a461396bf65edd7a808e88f8aa5ff1cc24017a62cab0979e4c 2013-09-12 03:00:00 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-b42001538bf5bc967d06c1d3d6297eb47cab9de4a6bcde66546c63515f14420e 2013-09-12 02:25:16 ....A 234224 Virusshare.00097/HEUR-Trojan.Win32.Generic-b420f3b3f1dcca351de5e3d47eb091de285e9193178a704339a2294f6ff84bc5 2013-09-12 03:22:04 ....A 678400 Virusshare.00097/HEUR-Trojan.Win32.Generic-b420fedfa804fa196f1bd40ff50cc22dcdf5998c0556bb2ef4cd220d06d0e34c 2013-09-12 02:32:18 ....A 233472 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4299f4c84ccfbec94f2bac9f3cbe6899f520b085bb46279328bd3b3f81b5af7 2013-09-12 01:53:06 ....A 674898 Virusshare.00097/HEUR-Trojan.Win32.Generic-b442c143b1c0cb3821ac85038b856491bb82397efabdbaa62fc9bc9dcc542fd6 2013-09-12 02:44:44 ....A 597504 Virusshare.00097/HEUR-Trojan.Win32.Generic-b444be44decb8a3341d79ea55935f4c28ddf1a55baa766dd3a2c1bdf82350d23 2013-09-12 02:07:34 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4494b15d008d323417c7991163f545ad472b81a922f642364c356ff94799ad9 2013-09-12 02:51:14 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-b44d3b91641223d55be855619054de03c7ca0db9a27577955b6c603b89e823a4 2013-09-12 01:39:16 ....A 365839 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4514c3b12c5782fc435859136309c0ce4404223a76f99891a5f76023f889ae0 2013-09-12 01:56:02 ....A 704512 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4525b147054f6e0518898f658f15e900b65e17114d743b37125025b39bc8263 2013-09-12 02:45:18 ....A 383890 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4538f25ab2add364946c227fd39b71c6905800e854c5d8853d11776dde4928f 2013-09-12 02:27:28 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-b465c5f414a0d0b2936d4b6a2e3f87d3f4e582154d972702f0314ca497bbddbc 2013-09-12 03:22:22 ....A 77679 Virusshare.00097/HEUR-Trojan.Win32.Generic-b47024df3e739c14576c489b20be07b4cc21a03311439279e75d79894f54a08d 2013-09-12 02:17:26 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-b47e9053ebc76deda1519ac342436eab587b3f0d09a7c721d69d7d31e6b479de 2013-09-12 03:15:46 ....A 246784 Virusshare.00097/HEUR-Trojan.Win32.Generic-b48246babf0efaa4012885bda3299d95c2779345add5900d6d04822d086c2f0c 2013-09-12 02:34:58 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-b48b52a41f14fe17de0e90146323c1f920c691436f1fa220fee5a3c4be576d4b 2013-09-12 02:37:30 ....A 185179 Virusshare.00097/HEUR-Trojan.Win32.Generic-b49bcbcae017ae8b3d55cb39fc76fc854fa4b25df8a9fc6dc02a301be838404f 2013-09-12 03:30:08 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-b49d11b9218db87ed4fef2fac92c5dc01a806632a8334e871fee444ef34cb099 2013-09-12 03:17:36 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4a3d3508d90bcb2413c2092597cea0b76af9a0efc8d990a782713aaeac4149c 2013-09-12 02:08:50 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4a495e5e274bafbf8c42f5d24d738fa71be1c4bdb0d1434d89b44da06fedcab 2013-09-12 02:15:28 ....A 607867 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4b02fe6cc411299a95880ea5ac17ceff063f7b31af0c7f1e73dd1b5077b8d6d 2013-09-12 01:52:14 ....A 348704 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4b34bb6880c0c87b63c8d8e2a6d0012a5116ca7fd0a1207fef020e27e3d06b3 2013-09-12 02:45:42 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4b7a7f68338935429b55377a560aa1576ebd74cdf93f0c08036a520c100fdbb 2013-09-12 03:30:18 ....A 446253 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4be5d4daee62c2fefee825f415ff00978d30f60c9b7855da078237c4948d31e 2013-09-12 02:53:04 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4be7305d7b0687ca5d3edfe65516fb6e61c22b0798e510e53fabf52dccf9966 2013-09-12 01:53:26 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4be94f3d7a0f5b4400bd454631a9fb010990522376f1ede9b4d40f2e9e7e221 2013-09-12 01:42:28 ....A 216972 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4c550fc43b3045a13034bfc6675dc6840d87ccfb1224afdb0635257b5ad8230 2013-09-12 01:41:42 ....A 468368 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4caa0ebc7e2ebd4933e4938069c207f4499a944963a14bab11196fd1ce51b17 2013-09-12 03:04:56 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4cc9b409c8f8775cb02954abd1563e15402a7ba5736fa3455b7d4f3774a4625 2013-09-12 02:26:42 ....A 535552 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4dca5bb8fb05bbfd3e1c2832c744d4125d30b347c6885334cf68f8e3f291309 2013-09-12 01:57:32 ....A 10240 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4e4c10eccab9a1101e2cb7bba071770f8377a4f71d9c2f9f1d241f4b023b5d9 2013-09-12 02:51:00 ....A 115605 Virusshare.00097/HEUR-Trojan.Win32.Generic-b4e57fc2f78dd621949f27607056c6fb73a8a8d0236c65a6cd206f9f3fd7d959 2013-09-12 03:25:28 ....A 2368992 Virusshare.00097/HEUR-Trojan.Win32.Generic-b50dd3d4660a4b6510053ec98ed7238ab6a4ba88347f400c1ccb6f17e5a4671b 2013-09-12 01:56:26 ....A 1480192 Virusshare.00097/HEUR-Trojan.Win32.Generic-b50e398c3c2fe75ae55c7b56cae4a8340381972bedb2c801a4cb9fb417ec59de 2013-09-12 01:58:26 ....A 16384 Virusshare.00097/HEUR-Trojan.Win32.Generic-b511784396bca5885697e33f7bb1944e6b35ace1617925609e01b23f5ae5fc32 2013-09-12 02:05:04 ....A 235480 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5126e6735642787f128ae6cecef0cd8a6a3bb8ac56c7fc9de1e33b383e7155f 2013-09-12 02:41:00 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5180c198fa03d2b4c4a6ab1bb151be9ff272a564d5947ae2653dfd0ebde444b 2013-09-12 02:56:10 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-b51a7c5f47db92c8de0a11ed9f98d1c815f4fb32a61af265f536e3d49c083bf9 2013-09-12 03:32:28 ....A 51524 Virusshare.00097/HEUR-Trojan.Win32.Generic-b51c91309decb0d8be89972b690ffb4b855844c5d1ef26abad3e67a0b66c15d3 2013-09-12 03:13:08 ....A 182653 Virusshare.00097/HEUR-Trojan.Win32.Generic-b529410327e790085e3cc113eca5574d90a74b79bd020fefa01d99fe6e112863 2013-09-12 02:48:34 ....A 232448 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5347aa9edc9bf7881cf32e87f5e1f04e64ecd2ab3afdf63c1c082c062eedc4b 2013-09-12 03:12:50 ....A 96584 Virusshare.00097/HEUR-Trojan.Win32.Generic-b53f15e903a5e7dbacfe7382702e27ddb927641b6a82ddf64ceeab6e5a226e7e 2013-09-12 02:00:54 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-b549918547a5afa104cfdd6e9a3879459117a103898afc44a25167b5c44aff58 2013-09-12 01:41:06 ....A 244918 Virusshare.00097/HEUR-Trojan.Win32.Generic-b54cd8037e0917be79e77d894d6a1fcdd22fae8a6d159bd3aa0d3b595636903c 2013-09-12 02:56:00 ....A 155136 Virusshare.00097/HEUR-Trojan.Win32.Generic-b555ac36d1ecf98a491484fdc0d482d5d69b6ab503df78a1990995d6e6a7a70b 2013-09-12 02:32:26 ....A 503583 Virusshare.00097/HEUR-Trojan.Win32.Generic-b56690932c13713959c328d4a5acc8fe61b33e14804facd1aea9d627d0ab4247 2013-09-12 02:43:50 ....A 777216 Virusshare.00097/HEUR-Trojan.Win32.Generic-b567a3ead8a6cda946b4fb66ca64e05b67a58f342084123bcf0caa18d6095871 2013-09-12 02:29:28 ....A 359424 Virusshare.00097/HEUR-Trojan.Win32.Generic-b569d22c04804e446bf7a3a30f15462cc820168b42166300ee9276e1495fdabc 2013-09-12 01:39:22 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-b56b04cdb287a4ac2e96c2c3db0361fb9ae441e89f3c0e7cf875dee7c130919f 2013-09-12 03:03:20 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-b56ca258025dcf36c89b50138556cf428a8518e5594d9841f351ae8e573263a4 2013-09-12 01:43:16 ....A 306176 Virusshare.00097/HEUR-Trojan.Win32.Generic-b56d13b30c9f99cdf8670ba554ca5ff72d2703fb303f08aa5bccad78ceed3067 2013-09-12 02:16:20 ....A 389216 Virusshare.00097/HEUR-Trojan.Win32.Generic-b587f9e524d660ec5dc4504884132b88899532e8e324acf76a3fe1fb2bac6e8c 2013-09-12 02:12:50 ....A 292864 Virusshare.00097/HEUR-Trojan.Win32.Generic-b59258f320f42cf6b7145565c8f9e77abca780cc0692145d04f769e348d95b49 2013-09-12 02:04:32 ....A 236040 Virusshare.00097/HEUR-Trojan.Win32.Generic-b593e53d0f653f5f97f19c068f2e73d21b52b9ec8b799364d7aa933e38f33948 2013-09-12 02:01:40 ....A 415232 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5a89cb5e81a2cf45ac753541b4738998d3edf7294340f410e1c893d4ecd2be9 2013-09-12 02:06:46 ....A 808960 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5b343fb7928d4345845357d305ecfc11e8e26bea8dc83b5c2d3b5bb363a4c7c 2013-09-12 02:46:40 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5b418a4250da612e1fe0b417b578c132f95c39a29a0c790694450940c674fc8 2013-09-12 01:53:14 ....A 241711 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5b7d41e0d768401f8ea0fbda2d88f795367f92ff3dc1f203575d75bb1435c19 2013-09-12 02:56:32 ....A 136434 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5b8ca62ce1da894ee30ec77750cb5232f48f65d99fa3fbbb96622facdf05fd0 2013-09-12 03:26:30 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5bfce3e8d7f1b79226f65b2f5e91fa41384174772a6d60b036e920e9afeadf6 2013-09-12 03:05:24 ....A 345088 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5c073abed1c6c838de63f682b96df3302f5eed4633db46b931a37d090126942 2013-09-12 02:31:14 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5c5fcb017f9d94dc9d80c282065114e195ff884f939bfd97f0f6cd6940abebe 2013-09-12 02:46:54 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5cf930cd436e6ba47344024c26416fd522e67d6b7d862b77b4686b2b78460c0 2013-09-12 03:22:26 ....A 66136 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5d39fc14b9e09fd94f545bce738febc1cf7a88c40e9658cfe42b8debb60e6d3 2013-09-12 03:04:42 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5d98cf4b12342343c17bc546d2e3c818aa546a3e72576a5e3995c70f0ce3cd3 2013-09-12 02:43:10 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5d9a197424fe798f24d90c8bbd6745bc17772a9605e1609351b034d55b7a5c1 2013-09-12 02:26:38 ....A 439296 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5eb94562b459ceb076c4beb96c98fb76355b6699e9935c214abc214d745852b 2013-09-12 02:01:28 ....A 221424 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5ee7556c75905844a213ff101c1e367c2c810d701918118107d2b8d9c875999 2013-09-12 02:36:14 ....A 135244 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5f2d7d69019a582eece235d646997fa951c1c33c09b5c1210899a38f1a5d4be 2013-09-12 03:17:16 ....A 99264 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5f9a1c2915e83d108ff62b6544b0d8210dfe2e67289c49d3baec5fa0c742c78 2013-09-12 03:09:38 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-b5fdb3febf7f242b7ecbebee5bc23471b956152f9b9e67cf715145ad885d7a64 2013-09-12 02:49:54 ....A 392072 Virusshare.00097/HEUR-Trojan.Win32.Generic-b601f9eca6dbb76976b8d640b48f7894a065d05a00533bf98292e5bbc47a7100 2013-09-12 02:14:50 ....A 87552 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6044569fc937d959a4e3644bcab3671ee5f7de53c1571a328170061c41ed78d 2013-09-12 02:09:54 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6092fcb5165f0228b14f97840fff8d0c7f61f05f92619edbbb861b3615b3838 2013-09-12 01:39:28 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-b60e6c9126d57ebc7238a9377e4f244da06378ecc8b4418fd417764180cf1895 2013-09-12 03:16:32 ....A 485376 Virusshare.00097/HEUR-Trojan.Win32.Generic-b618f72d2d6f6dfac85d1a03a36caeac4ff9ccd1f15e2bd8142fd8f67588de6f 2013-09-12 03:18:14 ....A 315904 Virusshare.00097/HEUR-Trojan.Win32.Generic-b636082a1b281cb260c6aa2d7a7bb3fb36dd2427bc500acad8348f422f215de1 2013-09-12 02:04:04 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-b64683b33bb8695eeacd56d61990b8f9afe891f56739a145c68e1cdd4d865221 2013-09-12 02:12:22 ....A 209408 Virusshare.00097/HEUR-Trojan.Win32.Generic-b64efe2542da1dca13a275ef3dbe213b263018732f0c6c3bf0cbc97cd55eeacc 2013-09-12 03:01:28 ....A 135517 Virusshare.00097/HEUR-Trojan.Win32.Generic-b64fbafbd661c9477c4a8e83cf3e6fa71112190e9589de2028760b340d42df51 2013-09-12 01:44:48 ....A 180343 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6530bc0794498741df39c1e6ef9da41eb464f5a5c280ee899e4844e1c887d57 2013-09-12 02:19:46 ....A 371704 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6540bb15539d2824a149eeed4afa58466a75880ed3d9c4f0f9b9de34242aaa8 2013-09-12 03:14:30 ....A 1393049 Virusshare.00097/HEUR-Trojan.Win32.Generic-b655ae2935522a1d2418f9d25d1e36861dc81d6f49119d053ff6392450663fc1 2013-09-12 03:10:54 ....A 130113 Virusshare.00097/HEUR-Trojan.Win32.Generic-b65b3946f20f56e7c31780372e4fce531c6b7d12ebac6f1b02bddf359819d48e 2013-09-12 01:46:00 ....A 32824 Virusshare.00097/HEUR-Trojan.Win32.Generic-b668722658478155e15ae14ddeffe7c3b6f87aeabc6e26f70436f9c2ed4af829 2013-09-12 01:50:30 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-b66af2c07e5bec86cac3155318c208d93795c690ea9ce3e98c035b16c1e888e0 2013-09-12 02:34:42 ....A 300544 Virusshare.00097/HEUR-Trojan.Win32.Generic-b67401755f8576c055117574fa9a23277ffcceb8ce6fbe66aa495d545d7b7401 2013-09-12 02:52:46 ....A 188672 Virusshare.00097/HEUR-Trojan.Win32.Generic-b67d5b18d54d953e2daddbb7ea2247b11b8fc91e29bb573736a03516ae28db83 2013-09-12 03:29:18 ....A 256512 Virusshare.00097/HEUR-Trojan.Win32.Generic-b67e57d91ad67947a44710737de20eed88cc802a6a0ef7e1299c5abb4877cfcd 2013-09-12 02:05:10 ....A 439808 Virusshare.00097/HEUR-Trojan.Win32.Generic-b68a2bd98d58004a6b583edeca3eb14a5b34304958985ec377fa162e4d3da6f5 2013-09-12 02:39:52 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-b694d72e1b9fe3265eea170068f776682be384b3531bb622ba01cafb749ad87d 2013-09-12 01:45:40 ....A 2086872 Virusshare.00097/HEUR-Trojan.Win32.Generic-b69a36909b03429a1c37abddd159972a792a29a0a32e2122645055428f83b272 2013-09-12 02:53:46 ....A 870912 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6a5072657d72b16af2668ece480a5103cd1577db572df07cc0cee10adb7f156 2013-09-12 01:39:02 ....A 33949 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6a78e9384b14caf0bca9bc7c5760cc61d49f867fd127b15a28db594367d8280 2013-09-12 03:20:26 ....A 236548 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6ad66a78833209496119c18a78f0897897154b5997885839a8e72fb690417d7 2013-09-12 01:49:50 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6ad6fd96046187ffea1024446c20aed0fc53a5f1087e2b823972b378dd59690 2013-09-12 02:21:04 ....A 153623 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6bb1db50898833877da15765d00b27e3f2e5090fa0553ee22c9eb8cdd566a9f 2013-09-12 01:59:54 ....A 935936 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6d08543bddfa05c40d13475def3297556fafd014421c41a95e3f33e1d62bcdb 2013-09-12 02:20:14 ....A 252928 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6d0e6002409315deaeeab48e227d844b893ad11502f06e800cb33e042acaa47 2013-09-12 02:11:26 ....A 315776 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6dab88ceb8033cf1f27785ef3a1ef8c1da14be54281c3a2b78f3b6a800e8f8b 2013-09-12 02:21:14 ....A 197120 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6dc4633bf0307257eda334ccd13b912ba72824e601a15d5ad1319fe42cfac35 2013-09-12 02:10:46 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6f09e7d0d0d6b03a1021a7093a80227cc4f9277bdd7b6d6774d76a9a0893c47 2013-09-12 03:17:38 ....A 7527451 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6f3ee991df07a6476278db98d8c755a667263fa68cf27ea14ef23f400b9d44e 2013-09-12 03:09:24 ....A 23916 Virusshare.00097/HEUR-Trojan.Win32.Generic-b6fb10c32dad4050ae9e873ec92a6ef16b71423b19427363ae569b2336da15b8 2013-09-12 02:39:00 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-b703a86a9219110200e1ac9334c436de0c085baf86d93da899c3417164848392 2013-09-12 01:54:20 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-b70ac72a17c7213d924d25d9c117a31f4623e3bdfa4155ee16dd293d7a6217c6 2013-09-12 03:11:44 ....A 8192 Virusshare.00097/HEUR-Trojan.Win32.Generic-b715b980fa955d008ecedec099239188fe3a613cea92805198f4f27984b27420 2013-09-12 02:26:36 ....A 461312 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7210497aa64405bfd776bb26e353f792e66e6eeeb85dc1dddda0a6d3e38db26 2013-09-12 03:23:46 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-b72634d5caa56301f0d24c23f42a7ec193b9637fe8620601a6eadc22a76ea9c6 2013-09-12 02:19:24 ....A 289792 Virusshare.00097/HEUR-Trojan.Win32.Generic-b72f2be686533ffe27bdbceea96ff8ef07a6fbe25b2df8a4097c5034bcddc414 2013-09-12 01:58:00 ....A 205824 Virusshare.00097/HEUR-Trojan.Win32.Generic-b730d81e8c24786ad90311290fc0fd6d79a1f60713c97f0339c45f241c6e29ac 2013-09-12 01:50:06 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-b73c7d76268f404fde2d42e257545c644aed81f5078e2332fe1f386afb4cbe61 2013-09-12 02:19:30 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-b74b5cb62ca18f51e049b15f66edd8f76162cb7aefaa6f9f0a89511d7f9aba56 2013-09-12 03:30:00 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-b751ad6cc351c02e79f8522be66a05f499d612e692d989030fa74170be203ad4 2013-09-12 02:27:02 ....A 610304 Virusshare.00097/HEUR-Trojan.Win32.Generic-b758654a1de7a40782f99aab614ed0fa2dfa4ca66d5957cc88b419bebe7cbb1f 2013-09-12 02:26:48 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-b75a46d85983e755384babf16bb64f0b71efee501a08c8343407c43dd7c162af 2013-09-12 01:55:16 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-b75d282382e1d95487578ff8eddfeaae53fc8cd407cd21ad72b90b1a6ae5fd0e 2013-09-12 02:46:36 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-b75ee574b9c337ef076a73afe0d0563c306fb25d47b211e2f377b8cbc8ceb8ae 2013-09-12 02:35:48 ....A 76103 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7649f3e499270a24e94c91ecdd7e17c095deb1da936ac674a1378b4e06974df 2013-09-12 03:21:14 ....A 389216 Virusshare.00097/HEUR-Trojan.Win32.Generic-b764bdf744eddb5a8833f6184d518d93d38bcf27e292ad568de04a550f56005b 2013-09-12 02:48:28 ....A 237840 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7682e8cd4b388c88e962efa3b6374b3a73c70774a97943d089bbef9d57ebc34 2013-09-12 02:14:32 ....A 157696 Virusshare.00097/HEUR-Trojan.Win32.Generic-b76ee417eaedd3d7af5ae6954287453e61285439c2b576ee776719500caee4d7 2013-09-12 02:35:52 ....A 2297344 Virusshare.00097/HEUR-Trojan.Win32.Generic-b77301bd348409e62e076ce84cbcb325194219d31d5e02dbe99881efe6eb2b95 2013-09-12 03:30:34 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7753b4746fdc33e7be023335440b572313bfb93734a31da4049dbace2c6b4e1 2013-09-12 02:35:32 ....A 57524 Virusshare.00097/HEUR-Trojan.Win32.Generic-b77947624712e7ca2a3c6e4ffdb43a8519dfe92fb56b97c1c5cc15112473baee 2013-09-12 02:26:42 ....A 139776 Virusshare.00097/HEUR-Trojan.Win32.Generic-b78c3794584d598257c87b0c71a289e50f1ae4751f2196bea8868c4b383acaa6 2013-09-12 03:23:28 ....A 68096 Virusshare.00097/HEUR-Trojan.Win32.Generic-b78cc8a14c87b555b2dee1f16b12dadf317e218f582b4c7e0cbd6d3d460a5038 2013-09-12 03:26:52 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-b78f1e922c405114eaf75387e0f6aca277c28e753923f6712ec12537c0fed6ca 2013-09-12 02:08:18 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7a878bd947c6d9834b0b84e93446fca15f0f4d88a35e816ed764f0e29963275 2013-09-12 03:05:58 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7aab30f005b638c395718cb1042f1b4ea74301c613ab4c6898e20f9646caade 2013-09-12 02:31:44 ....A 66136 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7abf8ef9cf1dc3c4774a90e495bd790f97794c9786a126c8c4983cf09e64f88 2013-09-12 02:52:26 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7d2df036a589c436f50042fe118a42e33ef7a817339165905e70c1990fbe0bc 2013-09-12 02:05:14 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7d3776e05f1f38e3266983149e25cc04105b6a37d72b343fb04ca562a2fe5eb 2013-09-12 02:27:02 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7d4f0e7531692a90a2d787beba449467903c9a3fbdacbb5ce6fc72570a18b9c 2013-09-12 03:10:34 ....A 692234 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7e0067c0d0640b1395cc1be9b8ec3295b69fc1e69f18e183f2d1119062b4823 2013-09-12 02:57:58 ....A 340992 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7e0be310af542b22c24bded5a212df29b08510f1f2e9a50ba70ca8e9e99b473 2013-09-12 02:26:04 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7e47badee251ed8d32c994e816d901d565dea36a3cbd1b20bb235f85e4f5c63 2013-09-12 02:58:42 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7ec4cf51650814d2f9961998b9782b25f45b28cfbd76bac456b1f7bbf587174 2013-09-12 02:20:40 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7f2a0bbaf30e255deb7f30600632bad35dce25e685698ffacdf02fef9a7670d 2013-09-12 01:51:10 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-b7f4c1ff71404ef07482e809b671afec18ba61a5694b56188ea140a7a21d66e4 2013-09-12 03:24:56 ....A 89600 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8053b06a81dca9b4d1506366dc4c112f59d6980ba3838ee08ce3bcae4591f76 2013-09-12 03:26:56 ....A 904080 Virusshare.00097/HEUR-Trojan.Win32.Generic-b81052c6eba8ab178c5b87614bf2721e4b445dfe1772ca84ea780acaf2f853af 2013-09-12 03:17:34 ....A 3710920 Virusshare.00097/HEUR-Trojan.Win32.Generic-b81088751d4c1bb42e7cb4a1f2641bf385c02fa0865b1012c775a9f66a77426f 2013-09-12 02:24:24 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8139cf186f43a7f68f9e85405a962f64b6f0c2a941b50d01423b7d91dccb48b 2013-09-12 03:26:58 ....A 71616 Virusshare.00097/HEUR-Trojan.Win32.Generic-b814a207fc754cdbc6083dd1d40aaf737e58402985900edcbcc7ec3fbc5c7131 2013-09-12 02:55:02 ....A 27428 Virusshare.00097/HEUR-Trojan.Win32.Generic-b81545f68ae56ce6eac3cc07871b17cb67c21564886d47f9c4baf76e29f555a0 2013-09-12 02:12:36 ....A 88576 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8215379f56d7cb5dd27ab43316add2990229c1119a75025dd372f1a896b49ff 2013-09-12 02:55:56 ....A 260663 Virusshare.00097/HEUR-Trojan.Win32.Generic-b82d6f906584ec423dbd2d32a7bd8a38de90e06e66b6a3da24f88913faa35e2d 2013-09-12 02:21:56 ....A 39936 Virusshare.00097/HEUR-Trojan.Win32.Generic-b83d3f7c2721494d4e57d04725fc6846481699aa03e8d4460a01b99169f5d79c 2013-09-12 03:31:16 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-b83e02851052a22525160d9962a30b8e736d1890b0980e80aaba1da5bfbb3635 2013-09-12 01:41:32 ....A 571846 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8415250bd6f79685d95afe170abb8197feba9629a65cc222608daeb68444e8f 2013-09-12 03:31:44 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8436ab457c4ccd4f52c4946cc0856fcb2e547d637f62c9e7fb4019dc87ea5da 2013-09-12 01:59:32 ....A 2553856 Virusshare.00097/HEUR-Trojan.Win32.Generic-b847fa24b139405b657c8d22215b6ce46b22ac5353a9965b128dbfa81964f13d 2013-09-12 02:15:22 ....A 170632 Virusshare.00097/HEUR-Trojan.Win32.Generic-b857303bdaef7585dfb65205a38479ccbcffbf213997284ca6c826570a7e8ee8 2013-09-12 01:40:52 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-b85ba5983e012877a5208cbca3a874fcd21ebcfd85957a3880542cca7a756eeb 2013-09-12 02:19:30 ....A 270848 Virusshare.00097/HEUR-Trojan.Win32.Generic-b867a9ea621f3108edcd9931f3759c33757dc3764e8311ec1a770ec78daa803a 2013-09-12 02:35:58 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-b86a03c74a1cdbd4be493b7a1a97de038fab5b4220d364e40905908ee9facfec 2013-09-12 03:13:06 ....A 201216 Virusshare.00097/HEUR-Trojan.Win32.Generic-b86d140579c31b6092f9b387c27d718a1d27ecd3f01ea629c6217cd4718faad8 2013-09-12 02:43:32 ....A 467968 Virusshare.00097/HEUR-Trojan.Win32.Generic-b875c7a80ecb451e14d936a7094e3bbc3389d2ddd852df709c153bcdefdf5ef3 2013-09-12 02:09:20 ....A 576512 Virusshare.00097/HEUR-Trojan.Win32.Generic-b876d6115aab2a30aa8b032cf27c8a2c6417477c955a01fe72c7a231fb9e7b81 2013-09-12 03:05:04 ....A 315604 Virusshare.00097/HEUR-Trojan.Win32.Generic-b884b23c26228353054d531f9dd760e83fcc58db02969f9623ba39c237729a47 2013-09-12 02:38:36 ....A 2297856 Virusshare.00097/HEUR-Trojan.Win32.Generic-b88807f997bd5fb969e36c482a5c46af5a552662637a54588ada83c1aa4da359 2013-09-12 02:39:54 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-b88c559e2bc889fd95e5afa89b9c93499b47f2e229850bf2919dda96d029056b 2013-09-12 02:39:52 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-b88f1551a6d8a378ffaf4d343b57bb5a7167bb1e5b3f50112ec42c713e92723d 2013-09-12 03:11:34 ....A 95744 Virusshare.00097/HEUR-Trojan.Win32.Generic-b89c7b4b1c088af629d66f6348d0e8401e25ce34e3b961a79a5466d907c92e62 2013-09-12 02:57:00 ....A 183454 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8a312738e6fe8baf31d30a22755aa84c6c7ec4447394870cc0c1da76bb8668e 2013-09-12 03:27:32 ....A 186368 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8a33cf4da4a061280bb24ca88a3cbe0524cd0847de7261016c33cfa98035f0a 2013-09-12 02:05:52 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8ac66f587cf09e521c45af3056125499316d2cf9c2105d193dd3c08e3b3d748 2013-09-12 01:57:14 ....A 34593 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8bb8b5f93bb998cc7f2e4dd223a6c299531538c37c2ff184e6340ec554530a3 2013-09-12 02:32:22 ....A 594432 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8c3f41a38cbbc5efdeb29bde3b9a3bc01de6fd90750b1dff11457958ee84e83 2013-09-12 02:46:50 ....A 315904 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8c61299e658ac8077bf3837225ab6d2ce334c7fad88fd114755ba1bbcb5346e 2013-09-12 02:45:40 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8d964944943cff1fcc0d86bb34e3da952028e06745f1cd68f59d03bfe11ab33 2013-09-12 02:25:26 ....A 111443 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8e1d963fd10f792e5f4cc6817f23f9e3d52160020e35504a34e7cc282718861 2013-09-12 01:45:14 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8ee548c28f531b27ff6f4024f1407162af6c79aea8abb32d2718648cd45f0e7 2013-09-12 02:36:30 ....A 37373 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8f6fa6de1b57e7b90870fb4e0ff0eda37c4ad4b62d78b5e1d4920baa1e91ad3 2013-09-12 03:22:42 ....A 350208 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8f78da4cca17d9fc3b811350d5cbf7a160c0e8db5a72d20218a2d10d4cef99f 2013-09-12 02:25:56 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-b8fe63d242129b068aed7bb671797853c45bc548778bd498ce7d86bd457ba76b 2013-09-12 03:04:36 ....A 134442 Virusshare.00097/HEUR-Trojan.Win32.Generic-b906fee9e1751ffe5b512d7d29ee3886171d5a6fb5d95d2c6d9c1e5d7054031e 2013-09-12 01:41:32 ....A 251904 Virusshare.00097/HEUR-Trojan.Win32.Generic-b90da363c9b52fce0457ba5dcd5fd18b5a594887fd5fee35307d5e4bf3fb3589 2013-09-12 02:20:46 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-b91d6f5a3fea478298b8e245da1df07203a3ae388026db48ea036c94ad3eb941 2013-09-12 02:59:38 ....A 69338 Virusshare.00097/HEUR-Trojan.Win32.Generic-b920abad14754903fd3875eaa638c1a84d1f8498f5b0f75d90c4fc830789c09c 2013-09-12 02:13:48 ....A 315461 Virusshare.00097/HEUR-Trojan.Win32.Generic-b921bfcfa3afc2e3da81d5413ce7d31646246ee1ba9300c7f5a421954fc689a0 2013-09-12 01:47:34 ....A 127267 Virusshare.00097/HEUR-Trojan.Win32.Generic-b92786214e110798f646bb0f7c198f7449d854f78b22c12c7acfec56ed62e76a 2013-09-12 01:44:48 ....A 372736 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9361653fa78fa906f58aae92c48571c4ee23ee6aeec42e7d19740239ee9acf6 2013-09-12 02:51:50 ....A 37743 Virusshare.00097/HEUR-Trojan.Win32.Generic-b93b28de9b6c94cd2ad1f2c1ddc722c1552344b921b29ec7ff5baeff0cd786a8 2013-09-12 02:56:14 ....A 3226344 Virusshare.00097/HEUR-Trojan.Win32.Generic-b943b3a9fa45ad08bacf9ff53cdf93f1dcd6fccd69a5847dee2aefc409d0ab0f 2013-09-12 01:48:16 ....A 12960 Virusshare.00097/HEUR-Trojan.Win32.Generic-b94625b5b585c8ef09088cd7ba2abe2157231cf64683440e0e5ab9eea4d5324d 2013-09-12 03:23:50 ....A 89600 Virusshare.00097/HEUR-Trojan.Win32.Generic-b94ea3507b383985ef8e2124b7cf4206feb7f7ded31044aa8f81625ec2843a83 2013-09-12 02:33:48 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Generic-b94fed2b394906a2e99951b10e79f51f8d75f9bd357ce78dec2081846713dafd 2013-09-12 02:57:36 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9513dcacf65b366ac0fa1fe0b34887d36e16036c688f7648bda4535382e42ae 2013-09-12 01:42:56 ....A 11679858 Virusshare.00097/HEUR-Trojan.Win32.Generic-b95c0a91c3be46db315773627daa7be1530275298da16e6610634ca81ec7e8ff 2013-09-12 01:41:04 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9693099eed7b3e221aa6712553fd4ecabde15b0839ed7db4da7fcdeab85e5ee 2013-09-12 02:25:42 ....A 5871616 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9741e76ae883706f2d727cfc6d6c5b4eb51abf1a4ce3a8f1444ae64ec4be29b 2013-09-12 01:43:56 ....A 2564800 Virusshare.00097/HEUR-Trojan.Win32.Generic-b974d97af48c217cbd8bc8cf60e5db62b7a1e903ac940328b4fb23512f8dcba8 2013-09-12 03:17:04 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9774c2d40127847f462e4c4b2c822655c816b7510d957319630f655f1af354e 2013-09-12 01:47:08 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9788315f10d616eb65a89fe4041962fb7b3c487043b4dea31002907cac36b7b 2013-09-12 03:28:54 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-b97b2eb5e5c31659869cfc5ddf8c2b1f0da7843497e582154f6d9c6d6e1ba334 2013-09-12 03:14:42 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-b982c433a18ffd00e5fdcaf87100f798086cb7ffb167448368435ddfe61aa8e3 2013-09-12 02:24:02 ....A 173524 Virusshare.00097/HEUR-Trojan.Win32.Generic-b98459d45ffb5077f2bae6aafc02d1475963eb4799336e41d830d8798546d5fa 2013-09-12 02:58:28 ....A 160000 Virusshare.00097/HEUR-Trojan.Win32.Generic-b99603c65ce72f02950a59d293dbb7134af11df2b00aa197a836b6f389ac0e59 2013-09-12 02:57:00 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-b99b06156c5e1f405d77f672aa87650dd54d53934485fb9e40465e873ba35497 2013-09-12 02:30:12 ....A 884736 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9a5283b575002afd3fa7fc6f1daa3823022999b75fda77d3dc088eebd7d34a4 2013-09-12 02:19:22 ....A 54776 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9a8417c647dd4f6cae266c0a710ff6922057e540ec81e3c4556c6af2175bd65 2013-09-12 02:39:12 ....A 354816 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9b4ad45376ae0b10fcb22e03ef89d2f4babf759b6571fc29578b9d11515c7a6 2013-09-12 02:35:16 ....A 386560 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9b9abd010d7f19ffac0b0c8af482ae7186c89b2906843d347af8b26c3905dd9 2013-09-12 02:58:36 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9ba4beace1f7edbd77f24b964d16c2a53d1793f109cb0c27bc6524327689e06 2013-09-12 03:26:52 ....A 217312 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9bf499c1a50a184c3f7b04bcca66363580fecc674a5f66b81699c60a19c44d3 2013-09-12 02:01:00 ....A 237252 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9d1ea3bb700b45d57a2efb1881b4e08c93770f828c2938b7dc38dcaa6d9db08 2013-09-12 01:42:04 ....A 88576 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9d9536b4ea73c878b1d5dbda02686530e4e9abc97f610ca2421ddda91da2495 2013-09-12 02:32:32 ....A 301568 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9dd03afe0a436ad4a09c7dc8d72de6d6933d0b6a1d4c4ac1280b5b5b4b443e6 2013-09-12 01:55:32 ....A 225792 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9e0d050ffa8a7c57b05a07baa6999d6aa210785538d540b4477b558695cb464 2013-09-12 01:45:02 ....A 103805 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9e15edf784b5b02c67c24c08f006bd44dffd518b4a083ed024ce53320c0f8eb 2013-09-12 03:03:32 ....A 168960 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9e3e56bb338ce93390138b749dcb3896ab6bff403a667259e8611ac12000541 2013-09-12 01:56:48 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9eaeb29680cab120d42b15cd111ed4e5048e8008f10237762cc427b1160fc72 2013-09-12 03:28:42 ....A 89088 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9f482c78e07f35f11ee81a3d21acfb9425902cf294cb0ca4f78182eca87953b 2013-09-12 02:02:18 ....A 227840 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9f6cbc23d7e398dc05f7118eb36f73bf31f04b5d872fa0cfcb1705270f7af8c 2013-09-12 02:07:44 ....A 2911744 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9f7cbc65374544498a3c69464aad3e7357e99220600a228ea52542fb0812645 2013-09-12 02:14:52 ....A 233472 Virusshare.00097/HEUR-Trojan.Win32.Generic-b9fce66e8c25837894262a6fbea04c3ca47e2d5105652ac329609c525cef2ca8 2013-09-12 01:47:20 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba06c9f396928f6372b2b2b68d95523da768f32efde30ca5cec2850b4618373c 2013-09-12 02:38:56 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba06e7c6eec11be5f8351db48a69a0ac7e54694698ad8d665e974f32272a9180 2013-09-12 03:24:18 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba107a1472b66d5575cdb97ab61309def6701800da0156b19753414937aef826 2013-09-12 02:17:28 ....A 140800 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba17c7b4b3bcf685d00b50c9dcba727c00ca098501ac16c67e89fae99fe52814 2013-09-12 02:16:24 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba234eefdb000ccc832113218a11a7c5899ece49af0aa6cf03939f5f965a07c6 2013-09-12 02:59:46 ....A 4412911 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba2748f16e1f8d569c7b164539fee9a133a28d36b278157b9732554a1017a5a1 2013-09-12 03:06:22 ....A 326620 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba296e637cb5715d4d26e6458344cacc72c92b6ae2207c213fa61cf5ae662402 2013-09-12 03:30:48 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba352757013875912848f68ece16bb5407ac0031b228f399c02e3baeda227f83 2013-09-12 02:02:24 ....A 67172 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba3cb02f327d78ca5e0a2996e2efb47323d988f0b488876975cd6d49c3f63a66 2013-09-12 03:22:20 ....A 716800 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba3d2cdabf045d3fae04a203c6423dffa98497892a1c3ac7d6fdbf534de476f0 2013-09-12 02:00:00 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba57d0c5362ac646d5873997a77051b25191e07c537cd906d6d351001dc550d3 2013-09-12 02:14:40 ....A 230056 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba5e83f59c506a58d5d8a666043bf98b748daf7dd9a48667ad43eb347017d7f8 2013-09-12 01:41:16 ....A 295046 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba608f57ba0a942dae8511ebe3579bd8d852274d222175beafedf92f4b6bf7a7 2013-09-12 02:54:46 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba67e92f3bf8049055eae38844c28c2e988e71ff0997b1796d8c2b7f768853d7 2013-09-12 03:24:26 ....A 273883 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba6962a6115b695b10ac2a806d72e8ebb99919aedded526f283c05d21c6f8eae 2013-09-12 02:31:18 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba6b7d93eb7391b6dbd3429c857bce7adb31d5362beac299a460baf95f293f93 2013-09-12 02:17:18 ....A 433712 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba6d33f1c10a63d403f287a55bbf7851a898fd616f4a931480ef4af912078ff4 2013-09-12 03:04:12 ....A 33664 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba80ed219f5a4310cf5b42e39cfeb150de2607fc2bb423f0fa9470a175f85df6 2013-09-12 02:21:44 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba9154f7304a9985945081d9518059ce5e3c6aa4d8889db6c26e25e9ff532078 2013-09-12 02:51:02 ....A 153600 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba9239c7922ea8430da3f6afde783e4261178a87c34202348f55758b2eaefac5 2013-09-12 02:44:54 ....A 241664 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba957a882e74c5b0ce368378213462594e17747f4b2d8e5bdd141f1126a9d8cf 2013-09-12 02:53:14 ....A 809472 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba95b924c56fb9bff71b92c8a3cb72d5042131a62c58397a022b04a44e58cd27 2013-09-12 02:32:06 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-ba97d97ea6175f393ee5cc40fc55ae2726d9dbb1a0bd3f9e98cfaa753fb81cf6 2013-09-12 03:27:10 ....A 96768 Virusshare.00097/HEUR-Trojan.Win32.Generic-baa1495956c6d589091b2d4fd0bcc740e4545b341e765c8813eb95f98eceaf6a 2013-09-12 03:31:38 ....A 753814 Virusshare.00097/HEUR-Trojan.Win32.Generic-bab5b5ecfdf00b5cabf621ba5daac6f307645995c8b669b780ddf890dd2712aa 2013-09-12 02:34:22 ....A 1723204 Virusshare.00097/HEUR-Trojan.Win32.Generic-bab60a9c623b1e5d009808b14a5cd1483ca7beff199a41e892387e9f94f83bd7 2013-09-12 03:04:58 ....A 67757 Virusshare.00097/HEUR-Trojan.Win32.Generic-bab67688e19ffb2922a202276c1bd5fe3d9e86d57e76d1def61b3b4395b17c73 2013-09-12 03:13:36 ....A 831488 Virusshare.00097/HEUR-Trojan.Win32.Generic-babf143b9bea18200ebcc358acb58b170c1047ccabc533e85d4c26bae43cfa89 2013-09-12 01:40:46 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-bacbf3fa14f80a1739123e6e0cf74614ece4635a94274189d078675af66ae6b2 2013-09-12 03:02:56 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-bad868007ca73debef52626401b7c043179cf7f1d5e02546ecf3469f6a32f31e 2013-09-12 02:01:24 ....A 223744 Virusshare.00097/HEUR-Trojan.Win32.Generic-bad9c8aff381eae87c6c96a8f6e105739995641355ef11c713b9aa557ef4f14c 2013-09-12 03:04:04 ....A 964224 Virusshare.00097/HEUR-Trojan.Win32.Generic-badaa1a82ab28ae1f2f519417d723d5167f24f960d5ec4b08e5df11bff6ad9a3 2013-09-12 03:31:38 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-baddd2c3a01292a44262a2932dafb4c3efc0434eaca9d4f473bad00f5585096b 2013-09-12 02:35:10 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-bae6d43388ec4b054659e4ba51350fa2d120da20010adeefa7af03d05a9cf485 2013-09-12 03:04:02 ....A 8579 Virusshare.00097/HEUR-Trojan.Win32.Generic-baeecfa3e709c797c9c3515d6d807bf56772548c1a081e80d8e9b30544a4adf0 2013-09-12 02:34:44 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-bb0963518e0f4e53e32ffaca0bd1d09ececf099524f44588532d912b75563365 2013-09-12 03:29:20 ....A 125460 Virusshare.00097/HEUR-Trojan.Win32.Generic-bb1038a35bf98f72172fb417de34e8bec8a7e009c49915f701f4314acf8ec367 2013-09-12 03:07:20 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-bb166e33c114ae0c22bcf3537ccefd138da98fa34542eba610cc6a3cdfd5ef98 2013-09-12 02:30:10 ....A 182147 Virusshare.00097/HEUR-Trojan.Win32.Generic-bb1b77acd314ee25812d2053c0315d8d12dcc30aa21e382c12daf993ab16aecb 2013-09-12 02:19:52 ....A 481280 Virusshare.00097/HEUR-Trojan.Win32.Generic-bb1e819a4f8b2527bb31722115d3732090a691c0618c6dd0cbacd2f3582bbfc5 2013-09-12 02:05:52 ....A 331264 Virusshare.00097/HEUR-Trojan.Win32.Generic-bb22005eb13ed6dbca2dfa611da962df72dde306973b03fa36eb4eba6e0f619f 2013-09-12 02:08:20 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-bb3ae2af4d27f6fe5577640bc9f5ef47daa479210152bf65fc66d5969f178e0b 2013-09-12 01:51:10 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-bb3ebd8e11d15bcc8e5e8fb3dc4c17c62c07517948f64b35ae1a720a3932b6d0 2013-09-12 02:14:14 ....A 399448 Virusshare.00097/HEUR-Trojan.Win32.Generic-bb4ab66d1627870d1c76f6a59a529e2ccae8e38f76838dec0426f31219bc9f15 2013-09-12 02:01:02 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-bb4fc80a626d04652f474d914d0c163824a470214be0993e4ee5e9782b085ab1 2013-09-12 03:01:48 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-bb8947a7721308819020a4987ef0446a6ce60d24cfe96bfda5334e9c8ce8b849 2013-09-12 03:07:16 ....A 136192 Virusshare.00097/HEUR-Trojan.Win32.Generic-bb8ea60ea522f5da8976403c0a64e27c2d6a2ece11aa56bf8ff93bdafa75ebee 2013-09-12 02:20:56 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-bb8eccee21cd5b59ad9c9824e40e442cc9975df547559863f08e9e3d08469aca 2013-09-12 02:23:24 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-bb9e3953ad2e3db8a0f1e4d42b9c87bcf90ca366f22fc1845c8ceef9ce0f50bb 2013-09-12 02:32:36 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-bbbe08ea011a0a335ba63de7e44be262f3d7c027b4908e5e4757585b44c27ce0 2013-09-12 02:43:50 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-bbbf5b8e87c5bdad0366d1bacebfc988e0eee9229a33108639c8f3b3b9c2cc7c 2013-09-12 02:42:30 ....A 44800 Virusshare.00097/HEUR-Trojan.Win32.Generic-bbc01a06b24bf72031738f375928097376a1868debb81a62c7f8053868148a17 2013-09-12 03:07:28 ....A 69563 Virusshare.00097/HEUR-Trojan.Win32.Generic-bbc73c26e042f042fdc6129b7140b4dae4d3ed589098317cb476e8979d5e634f 2013-09-12 03:08:04 ....A 240438 Virusshare.00097/HEUR-Trojan.Win32.Generic-bbcf01233cf333d38a02caccb4ef6556afcc3d65e7a9b732885a103fd76ac95e 2013-09-12 02:08:00 ....A 1082520 Virusshare.00097/HEUR-Trojan.Win32.Generic-bbe51da360513b88425da9d103c39216dc7326830d843ebe9b0038b50aade99c 2013-09-12 03:23:20 ....A 418816 Virusshare.00097/HEUR-Trojan.Win32.Generic-bbe730a201e827147b46f544e2b151fdc31e155824db1219552f40d4fa87d6dd 2013-09-12 03:03:10 ....A 430080 Virusshare.00097/HEUR-Trojan.Win32.Generic-bbef8d728316382243bf9f6ccfae6280c5c256e023bdf5a8f96726cdb5f9309d 2013-09-12 02:23:58 ....A 154130 Virusshare.00097/HEUR-Trojan.Win32.Generic-bbf5fb0696e683d33db4f780ada993d67d34c8c2a1c49c5398a42840ec1b0919 2013-09-12 03:01:06 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc015d844091770b80eac7696302ff2b44fb23f4f01f9488d40cea3150504f43 2013-09-12 01:56:48 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc01e59e86f8f89ee1700c4802dc7f385c62fc8182b52cb3fef02c7a1ed297a1 2013-09-12 03:28:52 ....A 36352 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc051136a0fe718fbd6c4a667cbc5c0dd1dd950a653578708f8478bf27999235 2013-09-12 01:50:40 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc1acd49f341875713a10be4181bd1378ce512c774e32d26676d5c1b3326885d 2013-09-12 02:06:10 ....A 294400 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc2b09b444b664fe3aa4d7b6d6c5e2f1e97d3fb7b21f64dee97d8a54c17b4dc7 2013-09-12 02:30:38 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc2edea9d035052aa9625a5b0180e71c4a7ec048b52fee8fcc1e6eacd6995561 2013-09-12 03:12:16 ....A 214111 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc3d9a97e694211b5755f48d96bd555e3dff4b936d38d8a516088b9287ded4e2 2013-09-12 02:31:10 ....A 94859 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc48bade8cb629c19d6cef9bb4e8f95ec6b53505350249aba89cfbdc4ba2748c 2013-09-12 02:57:02 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc4b9f344265d433516a42aef033b2471732a9bdeb15cc04ecc97aea65c8bb5a 2013-09-12 03:06:18 ....A 248161 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc5697d8c1f1d9f45b7f6e059880e07720316823316e5c549ad94470c3fedead 2013-09-12 03:06:02 ....A 162444 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc57a9c87a65cd9f97cb13e3bd0ee544ac50dbb5b37beafe23a77ebaa8d23b50 2013-09-12 02:03:30 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc66990f3d939a9d00d879507efa98665180b7a278f19026f1a303e0fcb916ea 2013-09-12 03:00:36 ....A 204168 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc7849f99fd70ff27f6b508f86a73b260caf13852cb8cd1315212dfb02c26dd6 2013-09-12 02:35:10 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc7a8ec61f5be46b8c73ee8ab52fda489296f508cabac94ab4912085e9bf880e 2013-09-12 03:17:02 ....A 463360 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc8748d2f4ee526815639be7345842e3c05de5f0c3bb4cafc5aaae6013d731c4 2013-09-12 01:47:40 ....A 925824 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc9d2bbf5776e52be7241353d2ee3e34168e3471f7e96b77eafd486763d6b865 2013-09-12 02:26:28 ....A 270468 Virusshare.00097/HEUR-Trojan.Win32.Generic-bc9f37ce790b49e17fc9f8048e009bd9057a438d0f500147af699baf175e3af3 2013-09-12 02:07:10 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-bcb52eb162de2a3e6ad955e0822ab6cc420a24e29fcf58b30f7011a998771b2e 2013-09-12 01:58:10 ....A 583047 Virusshare.00097/HEUR-Trojan.Win32.Generic-bcc4c7e06354a176378bb733935393c4ffad69f40990453b35179d6d7baee41d 2013-09-12 03:02:02 ....A 325633 Virusshare.00097/HEUR-Trojan.Win32.Generic-bcca4c78cc09b1115cdf7d7fa6a4380fc19ed18b0468853182c234c335f55c11 2013-09-12 02:59:22 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-bccce91eba0b0269827fdd5d2752f34be2d3188f6883c1a0d85e432b13a6cf12 2013-09-12 03:12:52 ....A 741416 Virusshare.00097/HEUR-Trojan.Win32.Generic-bcdb3cfceb6d9d012d5a457af011d6192af6e76bfee85ff5eba9bc9bd81630e3 2013-09-12 02:26:14 ....A 288768 Virusshare.00097/HEUR-Trojan.Win32.Generic-bceb45c3c0c6b7df08893031b290214f1e21262abeb98de0042a0b982a2fcc23 2013-09-12 02:36:54 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-bcee51fb3e67f7d6a437195799438a88fc8d6ed281117aa1737ee55110858bc9 2013-09-12 01:58:54 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-bcf02a6297b287a4cb88d5712519dd264885441651266ac782ebedd40d75f6bb 2013-09-12 02:23:26 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-bcf2fac7a5d1cd4046de22f21c40a91572a8f14289d9df9c257d81867181b9b6 2013-09-12 02:44:10 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-bcf40c947a1f602699f084ae56d0338fd7d89951e3c3eba0e921a8648682765c 2013-09-12 02:01:10 ....A 321024 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd01f43af08519a662b2511db15cd85ee61bc2339a7cf70852ddbeaaebb4f000 2013-09-12 02:48:52 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd03aa628516a15ae9270ec4a0746a4c287e09a807f7d4242a6a4741dfe0e4ca 2013-09-12 01:46:52 ....A 89600 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd0ea8922a888df2a5fa5ef1b39104cae6ef78a73b325f490722b500f49f5d7e 2013-09-12 01:52:16 ....A 194048 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd129847b327945593b508e3deedd2cb12359178dba6a739c80504ac42f614d4 2013-09-12 03:00:16 ....A 225280 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd132490f97f59ca6247e446d4f91ffb706dc9e43db9f0909e74f833b4275170 2013-09-12 02:58:36 ....A 105472 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd16f5ce9d6f19b36e68bde730c18358e53b3ed53cb5d3a91333433cea20f92b 2013-09-12 02:23:50 ....A 106197 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd1e3a9ba487410eb0f3930cae10cac165ab40774d34c8e840af6633745520d6 2013-09-12 02:54:04 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd21549d4389205ef10b1aa945f1103aa5c6be8fce95a2e79a80849f5a504e59 2013-09-12 03:20:16 ....A 229888 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd24eb2a77e6d550767efc57068a0a49646a9b8ff56ac15bfbfd1137bed88e9a 2013-09-12 02:45:28 ....A 167424 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd2856464070e8f2584d20d46733ee22c3181574c37a25fef1ece453434d2a2d 2013-09-12 03:30:50 ....A 138240 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd3057f0ed2a2e700372bb91627202b17c305173ed150fb5f117914a98642a52 2013-09-12 02:05:30 ....A 704512 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd36ece4e9e099ea9c5e696547b746809f2c1822e31b102416109bba84e1d136 2013-09-12 02:36:08 ....A 63989 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd3f12851b5c94664f363e05f561db6c529b25db82376ad6634380a9284120ad 2013-09-12 02:23:56 ....A 131648 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd4095710dd69c70cbfcf96734e1000f94b8d07880a72db7604b1448cdc6d683 2013-09-12 02:15:04 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd4bbd189607a4adde3e4ce4922155e9b6fd2a7710063b98c8d2be407d5c21d7 2013-09-12 02:48:46 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd4f45a6b14f5cb9febec66e16e2bcd66b2d564011fa0302ecee3ca1d658c36b 2013-09-12 02:52:22 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd5cf6ea9d1004d377573389e84dca8f6f2a482d4445a0d201082af6b177a657 2013-09-12 03:21:40 ....A 183296 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd5e0c9a023e1f157923e7030b5503b16084bb8f27d332d73d24bb6c4d44c025 2013-09-12 02:48:42 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd679cfabec9a7bde9bf51070d17a0d3956e055894ce9b6e3e9c260f8dae4bf1 2013-09-12 01:55:56 ....A 220192 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd6c8aab4afba4b78cd59150688b655dd234be1c7f64d8a710b1c73ab96300fa 2013-09-12 02:37:10 ....A 10814978 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd7bdfcaeed6e58392d31cb3e60d03724863e131336f84fbb45366a059f51e08 2013-09-12 02:57:48 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd7d2e0f46f69fcd0df5c1137e5f106509641efe2679eb227afb4b2ea01bd51b 2013-09-12 02:19:58 ....A 347946 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd7f59e48b96694d4e9c8524f96f47771f88706179a1f02fd08c7cbe2895f075 2013-09-12 02:44:38 ....A 186880 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd817c57730b1862d441575defb03a655d738e2dd6da1bf33a56e85f2fc6a5a7 2013-09-12 01:54:34 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd8441fb994fdf3379b9d31c839a30b008aaae98f4620b61ff2ec297297f4f41 2013-09-12 02:31:18 ....A 158720 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd93669e3768c470c8ccd5b77c55ce5753976f4631c3734e5e4aff2934bca8cd 2013-09-12 03:04:44 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd96eb9f65a125948e2dcd3f4305f43043d193632ff46195d0d40900c66763c1 2013-09-12 03:31:20 ....A 2931411 Virusshare.00097/HEUR-Trojan.Win32.Generic-bd98e3fda4fb34a5873194788f7542e0b3c6aadb32f30fc078864afd01a24d51 2013-09-12 03:17:46 ....A 281711 Virusshare.00097/HEUR-Trojan.Win32.Generic-bda0be820b99b698daf090c1ed25383697d870410cb17349fa2877f1fadf7520 2013-09-12 02:24:22 ....A 352392 Virusshare.00097/HEUR-Trojan.Win32.Generic-bda2c9821da6538d0e204b127b1a3682c2ec82e2a5a5c78b78ef85fb5a36d610 2013-09-12 03:24:08 ....A 121856 Virusshare.00097/HEUR-Trojan.Win32.Generic-bdb597bc8989dddc8f6d6ae37a5b00f9ce09736d91a7e4fa2d65633598b76518 2013-09-12 03:05:28 ....A 89088 Virusshare.00097/HEUR-Trojan.Win32.Generic-bdbd86973ddd917fc580ca7174e64f80c4b5a1f5f834fef0b09801bd840b66bd 2013-09-12 02:34:46 ....A 169448 Virusshare.00097/HEUR-Trojan.Win32.Generic-bdbed5a90c2c0a4e3852bd106f0431d768413d1cf13d2e7c0700e68c0babd5e6 2013-09-12 02:49:08 ....A 30672 Virusshare.00097/HEUR-Trojan.Win32.Generic-bdd9440fe01aa71e2b871d8c9ce7414c42b4e3c05b2f1fc00a91ac1144341cb6 2013-09-12 02:25:24 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-bde103aea4148f73020d119721535b27a5240dfd7b736551ae8b2f6f7171f0e7 2013-09-12 02:54:14 ....A 45576 Virusshare.00097/HEUR-Trojan.Win32.Generic-bde8dcba5c92cee4f39b6670341c421abda77495a2b5f537e6130485f77105de 2013-09-12 02:34:16 ....A 311712 Virusshare.00097/HEUR-Trojan.Win32.Generic-bde92ec240cc76a77a12a96ce6492083599e2cb0ade90276cb7149742dbfe092 2013-09-12 03:31:46 ....A 2553856 Virusshare.00097/HEUR-Trojan.Win32.Generic-bded8937d7ac106e4ece7a0c7be53f580afa8aa454b0b7d2fc2d3f55fc72e2c8 2013-09-12 02:58:58 ....A 280576 Virusshare.00097/HEUR-Trojan.Win32.Generic-bdf5969a4f423a137e6b2f4eb2d1470fa0fa6da2836181e23fbc5bda6697e44e 2013-09-12 02:42:50 ....A 13248 Virusshare.00097/HEUR-Trojan.Win32.Generic-bdfc415944af3707ca36838070c65a9421f4929ab317628bd47a86a43a42cc77 2013-09-12 02:20:28 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-be0fa5c285ff402fded55371cdc706d0d95b398176b55ef1883f667407b1e10a 2013-09-12 02:48:52 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-be0fc09a7f0954626f3711cf1ce9cb08065aaa57528f30d1e09108a058e8a94b 2013-09-12 02:57:04 ....A 324096 Virusshare.00097/HEUR-Trojan.Win32.Generic-be1d87495fe16f66a2ed928d2f935af0d86d7303dd21c1fcfff83c55f6dbdd19 2013-09-12 01:42:20 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-be24a6867027bd0c1fba42b40628de954f0a69fa4c682b3839d39104c78b9456 2013-09-12 02:28:46 ....A 905216 Virusshare.00097/HEUR-Trojan.Win32.Generic-be2566287fcd162f4ea655662492ecf0436168134abe8f4ae47547af760f0946 2013-09-12 01:40:42 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-be3234934e3454396e0b333ef6fa26af273f996defa4b2d20732b0f0be3f0be1 2013-09-12 02:23:20 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-be3671a311cba966b6b324d378e74d18667c65425a2e093ff3eac44590f75b79 2013-09-12 01:45:38 ....A 174080 Virusshare.00097/HEUR-Trojan.Win32.Generic-be4af17c31e50be6b472dcb08684af0562d41c4afdddaf44c9bd66c34d1ac7ec 2013-09-12 02:53:52 ....A 58168 Virusshare.00097/HEUR-Trojan.Win32.Generic-be56c888407bea110f9b0ae30efc19d6b7732f480fdb75c5e16fcbb66a345690 2013-09-12 02:06:50 ....A 265216 Virusshare.00097/HEUR-Trojan.Win32.Generic-be591638462a75d9f336640303c25886f5d1b672c080ca870113f84522837690 2013-09-12 02:17:04 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-be6b698f1f449dba5d6cffedeae26833e0fda028ab70155d1574c8211ac92c45 2013-09-12 01:39:00 ....A 200192 Virusshare.00097/HEUR-Trojan.Win32.Generic-be6ca2b50017da56923f920a62bdc89603a5945dc69040e2de3946fe1873b923 2013-09-12 02:49:24 ....A 214751 Virusshare.00097/HEUR-Trojan.Win32.Generic-be729a775dafe9614c1d3b1e279573a115c024fdf94c47005c017f291a6eed34 2013-09-12 02:04:50 ....A 92672 Virusshare.00097/HEUR-Trojan.Win32.Generic-be8e6e1a15f081629fd7fe6761ca7cae49da92337964c105ce582fbeb3fc7f6c 2013-09-12 02:06:54 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-bea51d9cdbc508d77579f5bb8f519100ff8b7ee320f5db10eff763b681c82767 2013-09-12 02:45:50 ....A 146944 Virusshare.00097/HEUR-Trojan.Win32.Generic-beaac90760030fb3d1ac69740dc361fe5daa7c404e30521ccd02b197384ed6f7 2013-09-12 01:41:32 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-beb866a34f4ecc46540ff97965fb3f86e0fe0659c8c66a7fb64e3886e2e1f34b 2013-09-12 03:01:16 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-bebcf9c8bbfc6c395783bd47a3e57e4979df540b691acadf6ab1b43c8bb9e7df 2013-09-12 02:19:08 ....A 164533 Virusshare.00097/HEUR-Trojan.Win32.Generic-bec6f5d09b6786e42696b945e86eb990494e18f4aa5fa78428bb8973df70700c 2013-09-12 01:51:34 ....A 30208 Virusshare.00097/HEUR-Trojan.Win32.Generic-bed41b0e577d4d6432d4cacafef1cfced517299836aaa7f43e09af76f5306f79 2013-09-12 02:33:38 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-bed632699bdcf8452b32e91ced7b5331d84dd2ef168438e5c767234d6a7a1fd1 2013-09-12 02:37:28 ....A 159137 Virusshare.00097/HEUR-Trojan.Win32.Generic-bee18c5701f5d7ad73dd4342bb00cb5fad64c3421bd6837fe77d7dad4a3897ea 2013-09-12 03:26:16 ....A 154626 Virusshare.00097/HEUR-Trojan.Win32.Generic-beec079600573c06d1417e6ef5732acd536a6858cca37ae165c9f304f38a4476 2013-09-12 02:37:18 ....A 766976 Virusshare.00097/HEUR-Trojan.Win32.Generic-bef26e1b1644e1503d4af2681d76a5e4a8779df42419b7a301bcdfc1555ce09d 2013-09-12 02:52:32 ....A 132330 Virusshare.00097/HEUR-Trojan.Win32.Generic-bef6655338b6eea75f1182aeb8f3abfec2fe237e1da0c08d44dab3710983ddc6 2013-09-12 02:23:14 ....A 954532 Virusshare.00097/HEUR-Trojan.Win32.Generic-befb4e213fc7473c993c2f2cace5740e6eeb4a9a12c86caa8a85dfb4c2448a41 2013-09-12 02:13:20 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf06673907b8ff05c9fbe14c4dcfc432d1b053a350d18a51b5fb60824ca775c0 2013-09-12 02:55:48 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf0f7937f88b2506c320ad48fa1e7236b9b6c0ea5e52f8549ae26e5090c6493f 2013-09-12 02:16:16 ....A 105472 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf134c4960e56c29c72bb0898dab9bf4ab823fa1fbb4c639a17760d1550215e9 2013-09-12 02:12:36 ....A 6533000 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf180fd03b88bb1287c7a4ed722670767db021005d897c96c88af1b2e9e67955 2013-09-12 02:46:34 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf1959cffb09d22400ade8117d5c3e2a6b505e54586043e6f035d25b09a81719 2013-09-12 02:32:04 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf310f015e6b0966dcad49223c83c047b12eb178c77806443506260b253af02a 2013-09-12 01:55:12 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf3749d84755cd3eda6f08ca2431ea8a74b9d469de3444e9959001fbebdaeedb 2013-09-12 02:30:54 ....A 58060 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf378582093946795f2ef68417f9239c792f311854665b43a71d7f6d1058b9a5 2013-09-12 02:39:48 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf4276515a616c08bbb64e665be840d50c01f9da536ce67c66da672f3177815f 2013-09-12 02:12:52 ....A 1116282 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf48c5dfa78d320c4b2008bf67bdc97ff48bfdcdca18e4c4dad4b8d02fc78429 2013-09-12 02:25:14 ....A 295936 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf4b8696515e4de2310c1e495fb7ed22a67c327722e54f2a048f1075d4a3ddfe 2013-09-12 03:00:16 ....A 93184 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf4c8639ad427cf9264af928ac6812243cea4911a2dceb141a9ca6d8c321b85d 2013-09-12 01:49:18 ....A 654046 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf55e0a52515d3ff56b12d30fb496e030d8929c5fffade11d45869fdb5ee89fb 2013-09-12 03:31:56 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf56ac6675e7889c04557511209b9744b4960b107bf0f0c1b6a3686ccce67583 2013-09-12 03:26:04 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf57dc65fe0fb71438bb734ff751a63c8c731ed11d710ff6930677572232cf0e 2013-09-12 01:55:28 ....A 314881 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf5f5987c08cf9b11b3ae59b4415917ee9c5c4a03989bb3cdaf046739211814b 2013-09-12 03:13:34 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf6aa99e80fce5b2fe2786640dbfd23bcf74b74c365d9059b7c13caf8ef4c59c 2013-09-12 01:41:24 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf7e7e7039eb741efa5c9ec980b111a6d5a8b57682e08fb396d4d046a4a7ce37 2013-09-12 02:29:20 ....A 58368 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf7ffec091e08b407e99469ff0a2f311861218c0b06901192bc5a7016254a76e 2013-09-12 03:16:52 ....A 389216 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf881f685bea9a5d527363b62fdc1371d0abfc3ca5b4b96ff91d23ad3a74c8c2 2013-09-12 02:55:04 ....A 900096 Virusshare.00097/HEUR-Trojan.Win32.Generic-bf97d83a66d7817247a9cffc2d4d698c9d4bcf832f468316256aa34d264eef85 2013-09-12 02:50:06 ....A 164420 Virusshare.00097/HEUR-Trojan.Win32.Generic-bfa0370a41a6b4416f4d379185c748d915a4487a1b0bffd946bffc35ab921164 2013-09-12 03:01:38 ....A 821760 Virusshare.00097/HEUR-Trojan.Win32.Generic-bfa240254be82038cd1051121a5cf72e1a0d2b736529703d893da9f1bbcc781d 2013-09-12 02:36:02 ....A 98733 Virusshare.00097/HEUR-Trojan.Win32.Generic-bfc9e9c7eb565bad2aee6e60c44f02244cd6dd3c4c62b7bb15250f8f7f558ea0 2013-09-12 01:39:04 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-bfca781c760dd876f9d70dee8010a752b7fad1660915dfba1808e09e6127388f 2013-09-12 01:49:32 ....A 11241 Virusshare.00097/HEUR-Trojan.Win32.Generic-bfce0ef142cf808524ac4e3c2ca11c2e8487f15fe007b1ec8e55c8c88ce8ce69 2013-09-12 02:50:34 ....A 78848 Virusshare.00097/HEUR-Trojan.Win32.Generic-bfd1156db8de27033ac074ac256d6ff2e6cc828bddfe18a6783b3be99310ae24 2013-09-12 01:52:50 ....A 410624 Virusshare.00097/HEUR-Trojan.Win32.Generic-bfd3f130e9d71737cfd6f4f86ec6b658ad03eeff9f5bb8bde1b35209e34b1b2e 2013-09-12 03:04:34 ....A 98816 Virusshare.00097/HEUR-Trojan.Win32.Generic-bfd8dd71dc4217b0cd91301b5668f00a91c2ceef72aa350634fd6ee296dc3714 2013-09-12 02:04:54 ....A 545797 Virusshare.00097/HEUR-Trojan.Win32.Generic-bfdf07c38581673d2360fa6dbf5fb673ccd6119ef25bd18e4975cdc70f837a3d 2013-09-12 03:31:38 ....A 131400 Virusshare.00097/HEUR-Trojan.Win32.Generic-bfe2aa4a30df1f84765ae97b1e51d82edfdd62ad043dd8366d58af00d6775ec0 2013-09-12 03:17:56 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-bfe59b90054dcbf3c066b294e52ec2758a5b1cd93b1669452496ea1ff9d809bc 2013-09-12 03:27:12 ....A 401240 Virusshare.00097/HEUR-Trojan.Win32.Generic-bfea91e04b4dfb29cd076493ee50822cf8126282c5e5cb02766eea0ea346ab1b 2013-09-12 03:17:28 ....A 238943 Virusshare.00097/HEUR-Trojan.Win32.Generic-bff52d44d253137840a906bb6beb8f1205cb2882d9b60586f5cce5246209c66b 2013-09-12 02:28:52 ....A 290816 Virusshare.00097/HEUR-Trojan.Win32.Generic-bff7b2f88c5fcc279636a5befd2d6e867baf84c43b22d06fc05ca9fbe3e931be 2013-09-12 02:48:38 ....A 735232 Virusshare.00097/HEUR-Trojan.Win32.Generic-bffb0ebf4b803b49597ece2eb78ae972c7ba860ef7699e41985c5881ecf344ae 2013-09-12 02:14:26 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-bffb787eab3a330a655c8cd38188ef5822fb4c4ea032960014fcb7fe5339533c 2013-09-12 02:01:12 ....A 244711 Virusshare.00097/HEUR-Trojan.Win32.Generic-bffc8b7849b1a66961b770e6a3f00cc5e04bfdd1bffbc8207d9bda6ad4bae0a4 2013-09-12 01:45:06 ....A 480256 Virusshare.00097/HEUR-Trojan.Win32.Generic-bffe9650e6d89b77f8f40c1c7cbffee9b4d25f567aee49f87e478c90e03d90f6 2013-09-12 03:30:46 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-c039bb76adc094c602006e071423bf5cbc4b9c9a05e7ea900411dff75fd25f9f 2013-09-12 01:51:02 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-c03c0b6bd6ebc9ea8bd23454e20b5db98df26d5ce909277d4c31ab5dbe8ebdd5 2013-09-12 02:51:46 ....A 144510 Virusshare.00097/HEUR-Trojan.Win32.Generic-c04ae604757584e45a6b05cbd46fbc7a85e5c4302283f36c995cb352e0e24931 2013-09-12 02:51:50 ....A 74682 Virusshare.00097/HEUR-Trojan.Win32.Generic-c056f9b40a6337729da3f964bd8a820281f625569c685419de7be3c85228a9a0 2013-09-12 01:57:20 ....A 98000 Virusshare.00097/HEUR-Trojan.Win32.Generic-c058a3d0155d158fb33129677d28f89f25386ed04f47de7e78b50b58ecc245a6 2013-09-12 01:45:34 ....A 848384 Virusshare.00097/HEUR-Trojan.Win32.Generic-c05d89bfd5bd7c3cb40c8eefbaf4ff2f3fb6fab4687eab927273600c733f0c55 2013-09-12 02:12:50 ....A 41472 Virusshare.00097/HEUR-Trojan.Win32.Generic-c068bb4707ed0a571efd45c81e4a679771ea2e72425e4cab578c4a8a20b291ae 2013-09-12 02:40:20 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-c06b016114a8272b6e4a7051cc993dfef494f7547016b012a4adc5a70b3fb07d 2013-09-12 02:21:50 ....A 30231 Virusshare.00097/HEUR-Trojan.Win32.Generic-c06c2c076cfc0c50f98913136cd924cf9271c52a1b3634461288bd1367453ce5 2013-09-12 02:55:28 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-c0725c3e3b07bc42764e4e4d62678b70cfe750552e8122e78f1ad4cfc07652ee 2013-09-12 03:13:52 ....A 592384 Virusshare.00097/HEUR-Trojan.Win32.Generic-c07890f8edbc36754beb5f51c362993195e9e5c2d4a2cdaca892d17f7f8513d6 2013-09-12 02:08:38 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-c07a81d7a3e491488fdfbb3882df592100d11be376878cd3831e0cf8813ec60e 2013-09-12 03:14:46 ....A 7881660 Virusshare.00097/HEUR-Trojan.Win32.Generic-c080785f29b86c2c2822a4946aaeb4325f69dd3162ddcbecc5bbad6358275e52 2013-09-12 03:15:10 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-c080f3f0c49db256ba46472c350271d2e27ab6e34cccac26152526137416904c 2013-09-12 02:17:36 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-c086bbb2f1bc4d10f91b7d6f918f4712e791dbf947df3c0d4513869e874da0a3 2013-09-12 01:59:04 ....A 589824 Virusshare.00097/HEUR-Trojan.Win32.Generic-c08eddf36b53a7ecb6c0a24de3b2614bb9fb3130028f9ba9893616c322583be3 2013-09-12 01:50:52 ....A 281600 Virusshare.00097/HEUR-Trojan.Win32.Generic-c0921a4b6f02b9f49c6753d9c77f2da410d25203a81b04945f30cd53b38c79d0 2013-09-12 02:23:06 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-c093ebd92ec1a76c7626f4fd93bb3b0989995f085dfefce9c0852f181796fff1 2013-09-12 01:53:36 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-c0943acde4c87c92c87ea490704ab8996a0de24e80b5f4e5b1f343058a68a6b6 2013-09-12 03:06:48 ....A 848896 Virusshare.00097/HEUR-Trojan.Win32.Generic-c095102da219f303f7bd74174ffcc41c58e56c45cd71226572016af5683eba02 2013-09-12 03:21:58 ....A 847360 Virusshare.00097/HEUR-Trojan.Win32.Generic-c09cd733f5042eddd533ac41c1b7e85c394786b7e9cf074554de441da95f5400 2013-09-12 02:32:14 ....A 258833 Virusshare.00097/HEUR-Trojan.Win32.Generic-c0a1df3fc0a783f21e01b80eaad783133f435da1afcc4b9c8c07dc841154d090 2013-09-12 02:47:40 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-c0a64e21b14e22abc844f87c7e23459c923d8fe4fa99f1cecb67daa705748252 2013-09-12 02:53:52 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-c0a7b1350c394b14e66026abb9bb973c084111e3e70d417b4cab11d2b5cfb882 2013-09-12 02:50:18 ....A 121856 Virusshare.00097/HEUR-Trojan.Win32.Generic-c0abc2b826b85e755d3309d8a13b53f3c16e0e0bb94fe26ad9229c9edf354555 2013-09-12 03:15:00 ....A 1665664 Virusshare.00097/HEUR-Trojan.Win32.Generic-c0ac3a84448ecdc493f7f8931fc5bc290cbc6b5c955d4d1cc762641963f64417 2013-09-12 02:35:00 ....A 277504 Virusshare.00097/HEUR-Trojan.Win32.Generic-c0b295da2072f75260130288623f3f46e30af9d6495d48676cc3807e66549f63 2013-09-12 02:28:28 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-c0cd04567f780b1540167663b855cfcd543c36d62c643b2abc6e8e14b67f2af9 2013-09-12 02:57:56 ....A 5605376 Virusshare.00097/HEUR-Trojan.Win32.Generic-c0d81873f4a73325e73aa99d63eaef7771ab543fc7cfbd526466451e3b4ceee2 2013-09-12 01:51:14 ....A 157696 Virusshare.00097/HEUR-Trojan.Win32.Generic-c0e1a95daa3fc5f95bbb5e7454ac1ac3265d900cb0da511cf59e038cf6b3c597 2013-09-12 03:15:26 ....A 96100 Virusshare.00097/HEUR-Trojan.Win32.Generic-c11368184670b1b2c6755089eacf08de44f43a164d048b205b744b85be958966 2013-09-12 01:58:38 ....A 94748 Virusshare.00097/HEUR-Trojan.Win32.Generic-c1148e969923bfc75fbdb666772670771512b5a90bfad4cedc18f51ea1a07936 2013-09-12 01:41:46 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-c114fb670d9b76ae18bd22b513bbb7dbc92cf535d59334c853ecaeda3f789161 2013-09-12 02:02:18 ....A 472064 Virusshare.00097/HEUR-Trojan.Win32.Generic-c1226dc1374f12535fcc8d3de96e26e93e6310fba263a7b404cc4a4fcf358e7e 2013-09-12 03:07:32 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-c12575a20a78760c0e09681aa7d6db247fecda4f899de11af3b93a217c62d759 2013-09-12 02:28:34 ....A 71127 Virusshare.00097/HEUR-Trojan.Win32.Generic-c12ac38c6be7783229b0f6fe4003089e38af6444430f8c9b3892b417843a4297 2013-09-12 03:10:52 ....A 863744 Virusshare.00097/HEUR-Trojan.Win32.Generic-c12e2effd3041891899ccd8d741866d16afa9221e2a8a8f349b6879ec12e4084 2013-09-12 01:41:30 ....A 137488 Virusshare.00097/HEUR-Trojan.Win32.Generic-c14ba518a8486658a3f574b8f35e61c6be2a216cf3788f12e109604506a43aaf 2013-09-12 03:14:00 ....A 53252 Virusshare.00097/HEUR-Trojan.Win32.Generic-c156ff4dd085cd93770feb4e90b2e76a6a67096c8b4eb0d6d17510ee7ac2846e 2013-09-12 03:10:06 ....A 311528 Virusshare.00097/HEUR-Trojan.Win32.Generic-c15d17f58a96b03f03ca93d5c5fcd0690d276ac3fadf464c50a37259a0d942c5 2013-09-12 02:32:58 ....A 22938 Virusshare.00097/HEUR-Trojan.Win32.Generic-c17cfadfb1ecb5355009e3bccb77181120bf62af1405a576952c242e57df6a73 2013-09-12 02:46:10 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-c18cc450e21177db1d8ad8bd86832aebccf7fccdc4c2aeb1cd571ad74afdb4a1 2013-09-12 03:25:54 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-c18db55d7235551a2d0254f1374953be480bdb5c008773a4c6b7e5a86c4da3b4 2013-09-12 03:26:06 ....A 1413120 Virusshare.00097/HEUR-Trojan.Win32.Generic-c194c7b3dd94b5d017dcfd987be30851e968dd1f56a13357994023d565a246f0 2013-09-12 01:44:00 ....A 195584 Virusshare.00097/HEUR-Trojan.Win32.Generic-c19ffeb91124b41f517af6d16dc8cf77e6b72421e297a3cf433cc1a421c8bf4c 2013-09-12 02:47:48 ....A 44860 Virusshare.00097/HEUR-Trojan.Win32.Generic-c1a1e2dcc2315a8e8bdc96fd9dfa184b338dbc27dbee3a2c81b57db3062fed0f 2013-09-12 02:11:00 ....A 1490432 Virusshare.00097/HEUR-Trojan.Win32.Generic-c1a93413b3c8cee787948b858f8efcb3b7939c9be5194a1078ec21c3af43e188 2013-09-12 02:57:24 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-c1ae901b2c77209a2dc80f13ed1253f2481bd1814b743c7dd6ab8e3a6b711515 2013-09-12 02:58:48 ....A 16384 Virusshare.00097/HEUR-Trojan.Win32.Generic-c1b0ea16ad770a06b56ee84193ca823ab392c5959a19cfe093573ae07b3ae1b8 2013-09-12 02:26:36 ....A 136192 Virusshare.00097/HEUR-Trojan.Win32.Generic-c1b3b231a6653a10b193549739caca74e16df3513e0fd9a7d9f806b6926226bd 2013-09-12 02:29:52 ....A 31475104 Virusshare.00097/HEUR-Trojan.Win32.Generic-c1b8ac5a07fea39ac35aabb50fe2aa9f9eb175a43946a89f406594f7e19466ec 2013-09-12 02:31:14 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-c1bb9a90dfff8e4ffa5f31dd0da1e489f94afcd7d6b3a3b154736f56eccb14f3 2013-09-12 01:54:56 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-c1bdbdcec189814fa5b7a1aae03d5b6389a1ec0becd83d4dc25b626d12ba4072 2013-09-12 02:25:28 ....A 48640 Virusshare.00097/HEUR-Trojan.Win32.Generic-c1d45d03c6503e578830fadb1bc31ac2d9e3cc0615e30120193f4a74e2818f9f 2013-09-12 01:39:38 ....A 204855 Virusshare.00097/HEUR-Trojan.Win32.Generic-c1d6b733efa0a1fd05f947489724a7fcfece905a56c1dada874757a29928b202 2013-09-12 03:05:16 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-c1d7bd548dafdf594613fc08f6f8d2d3f98d7c2859934a32e29168ddf34e5111 2013-09-12 03:32:24 ....A 681003 Virusshare.00097/HEUR-Trojan.Win32.Generic-c1db6ecf023662975e5c4177ed2771d466b78d111c7cc395919d3244f252ae7b 2013-09-12 02:00:42 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2013a8004185b2d0bf10ddad66acac7ddcad30590b709aabd9e1f09013c7897 2013-09-12 03:26:58 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-c20492ba758085a8ca1f50690b036de51c33452cf0b831cee4c064b315450292 2013-09-12 02:29:48 ....A 874961 Virusshare.00097/HEUR-Trojan.Win32.Generic-c21847e6d4b4c36d28aba67541423fe078bb0919567c7748a8dadb2561841ed6 2013-09-12 02:31:58 ....A 401408 Virusshare.00097/HEUR-Trojan.Win32.Generic-c219b6827dd3bab5214031f906d6fdd60987c59823b9d2fb4c4768a8d4da67f9 2013-09-12 03:00:46 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-c21b9337088d69352a410a42f7bd1fca4f7a48fc6a91b83c85426309757fa802 2013-09-12 02:04:56 ....A 261672 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2226a8a5f7c6d3141ffd50e3cc47063ba65950bb2fa01db23c0389284eac418 2013-09-12 01:55:24 ....A 289926 Virusshare.00097/HEUR-Trojan.Win32.Generic-c23c0f2c3b2c2e36b632b88608a0bf388d41a21756726ad74331e3aaa5cd79aa 2013-09-12 02:30:14 ....A 485152 Virusshare.00097/HEUR-Trojan.Win32.Generic-c23f66cbb5c903120d0b48901e2d9696f4c8d77dae38d55e1ec62e37ea6a5ce4 2013-09-12 03:30:16 ....A 257024 Virusshare.00097/HEUR-Trojan.Win32.Generic-c251d29931f17e1ffafe6e054c6c67039046168a85023ed581f9bdf915d1d76e 2013-09-12 02:06:30 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2577beb5ace75cc24b1c9eb6ca0c037fd1af06f0f4d486efff272d87a104718 2013-09-12 02:04:52 ....A 28183 Virusshare.00097/HEUR-Trojan.Win32.Generic-c266c74852f0c752f58c9d0e8513d896aaa24c46ce5820374da6dd1012f1947d 2013-09-12 03:08:28 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-c271c5dee9d48c9c57155aed7ad0b4e82ad71a4d87f3325d72372ce28ce7e3a4 2013-09-12 02:34:44 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-c273efa5954ffc23c36ff5067f68408e83b948ade71bd2504a8903d6fce2ad46 2013-09-12 02:32:48 ....A 713741 Virusshare.00097/HEUR-Trojan.Win32.Generic-c27691364a51aaceca8c6be2b185ebe10b19c8a09411bd08ee5d6266c7a6219c 2013-09-12 02:06:04 ....A 417397 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2858c9d6cca27f614ac34d02ef24651659a05c5cb49cc8305050001fab37ba2 2013-09-12 02:13:16 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-c288fe5b1ac247a11776ca65793f2ca8b10ffbe4b8824c68463c72a72fb5ce23 2013-09-12 02:14:00 ....A 315904 Virusshare.00097/HEUR-Trojan.Win32.Generic-c28da9c9b2714edfa74ba3b79635250ff513d8094827e0782bbddde193671a92 2013-09-12 01:40:46 ....A 31798 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2921de0aca478cec55ce1ca8d833550d837cf181284dcfe43096d33ca35aca6 2013-09-12 02:28:42 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-c29e9ff7610447f87784b60508d36d22fd83f616d3e2429f8e2d4a7077040e5e 2013-09-12 01:53:24 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2a05dbf346b7d85ec513d3cb279036b7f3469382b50b627b08c8e68abc77e1b 2013-09-12 03:07:42 ....A 41376 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2a33e6de3577f9fdef04b003dd9a9a5d8efae8e4344732020829c68a5933626 2013-09-12 02:13:52 ....A 30720 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2b30dfd0dd2456c543ec328df3d87983961fd9873534495e0ecc55fbff16a6e 2013-09-12 02:02:56 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2ba866587ed09e6264983660024b89113f586ef7a3b4cb4e23b34f969767126 2013-09-12 02:34:12 ....A 258048 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2c4d3d3efe89d4ef5ab6ef941f54703edd98e09a5c6129c23474b4bfb6ca45a 2013-09-12 02:17:34 ....A 37760 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2d2d345eb4763b42a57d386e1b83f8b03cd2f583ee32b532ebbe0783bb4e678 2013-09-12 01:56:54 ....A 5024 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2d2da0df868f395ed3dad89bde5b35581a066e1e61090c7c7fb9e9c684b3c2f 2013-09-12 03:09:36 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2d4172f0756c16f6b38db90bf885b480c22838fb36fd8a77949ebac7bbbab25 2013-09-12 02:15:42 ....A 606006 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2d4a700c1be703e11a409577f07f0514c1386d3cb29adb1941126ef3384e8cf 2013-09-12 02:36:56 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2d549e969c1b58a25803ed205ed8754296ece7e5ec66cdea866be8a47cc4d79 2013-09-12 01:49:06 ....A 8557778 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2d65cebd848aaac90f7c8552b65bcda6dd84f0145462d3f5635ae89240ef9a2 2013-09-12 03:09:30 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2f5b748a5800bdedb9684e4a43a96598e274f600eee4a86cdad4dc2534573cf 2013-09-12 03:14:22 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-c2f8d8681ff0a66cd4da8c7e1e91f54aef8a1ef5df21face56eaa967b9f2176a 2013-09-12 02:32:22 ....A 110080 Virusshare.00097/HEUR-Trojan.Win32.Generic-c306b259f7c5c9f8c0d2175b133c1b0fcef19a0b46fdc79e37a9e6dbc3121e15 2013-09-12 02:21:44 ....A 817152 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3076e50d20dd17b3fb0fc0712b117096ad3434aac5603a1f8576511d8550557 2013-09-12 02:25:18 ....A 35105 Virusshare.00097/HEUR-Trojan.Win32.Generic-c30c4bb08cf617df1870fc49980d8247f81ed5586f118b6ba0e719ca5e6b0057 2013-09-12 03:28:26 ....A 20971194 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3207372e0831fbb81986b86164ac2c721b23271d02befe80b65d43c4818f18c 2013-09-12 02:57:16 ....A 971901 Virusshare.00097/HEUR-Trojan.Win32.Generic-c32cb15175db4eb8a06e8ab45f64716d27c98f665e7cc7acadcaf0327af0e653 2013-09-12 03:24:32 ....A 231846 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3384a8e8b66b356d31b9868eb9693b4dcf4747414718461e9b5096684ae68f7 2013-09-12 03:24:06 ....A 2874880 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3439354feb4c81394ceaa3894d8baa61ec9dc8dc7edda1974ed87ccd85a685b 2013-09-12 03:16:02 ....A 137728 Virusshare.00097/HEUR-Trojan.Win32.Generic-c34b7eaabed472d62bc2ade6bd29e24f9ea3dffd80ee1c98a573e8b204d5e8ab 2013-09-12 03:13:22 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3550d1011aa333343dc87dbad53fb2139b8ae372431a895597327074ac5342e 2013-09-12 01:42:52 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3572a1bfb534a230f1f1fd5d884454a1ca2c5c91fc0cf4840eb7b28ac33a3cd 2013-09-12 02:46:40 ....A 17376 Virusshare.00097/HEUR-Trojan.Win32.Generic-c35c70b738ee669eefdc3687fc20565c733bac26889ddaa0713c85b95f84ef73 2013-09-12 02:34:00 ....A 2392226 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3632c50c92632f79081a102899f745015cd64ae0f42178df1df7cc2c309a59e 2013-09-12 03:29:06 ....A 552960 Virusshare.00097/HEUR-Trojan.Win32.Generic-c366108e4cfd6ca960d0bf4ed5b4ec6c759b453197505b7ce74f116ac20a1f5f 2013-09-12 02:47:38 ....A 1069056 Virusshare.00097/HEUR-Trojan.Win32.Generic-c36fa214e7fa0cccb809e5cb6c2bd4ca1b8751d5b5613fa2fc7cf7dfd87d0cd8 2013-09-12 03:12:14 ....A 206848 Virusshare.00097/HEUR-Trojan.Win32.Generic-c373bbfa2d2f5cadc95167df9e33bae6f63b061f44fee1c6614e162e85605cd4 2013-09-12 02:38:20 ....A 215933 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3834cd7ddc9b61a1002e2c9159188ba096658ac8a84324d3cefc87370ff2c2a 2013-09-12 02:26:06 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-c384cce7d4bdb072383d81eea0736b59ca9eb54b81424ec8bb348eb12f061f60 2013-09-12 01:57:44 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-c39403fa1a80b0f490bdad0309a735a3b080cb2a3e415baeb9ad4ec034e7f039 2013-09-12 02:14:16 ....A 192813 Virusshare.00097/HEUR-Trojan.Win32.Generic-c396b308d989d55ca296d0b6a52b374098fc368629d7b4ba69349dea068b9608 2013-09-12 01:57:58 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-c39c4f4c1ad52d8e8a487c52934d92b29b224bbee4df4f3f82dc4382ca32aad7 2013-09-12 01:50:02 ....A 5081920 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3a3daa405a9ddbe9decdecc218888fe8ebe7eb7b71d93d12b03275e9d4fb34d 2013-09-12 02:52:18 ....A 400190 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3a434b68d90b7720930a26b1d2a0c6db67544b268d9f373abb704c25863bf72 2013-09-12 03:26:12 ....A 65071 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3ab104ba55d465292e9fefb9d0c62ee934a36b53181935a9685ff9d0badfca9 2013-09-12 03:12:18 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3b1cf62657354fc6dff387573f38171f5914a27e9561f3cf1eae03dfe97362a 2013-09-12 03:16:08 ....A 1949696 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3b5a02fbf29463956dddbaaa0f373e999b89e6a026e7ab2fe62e8e9492f60f6 2013-09-12 01:52:02 ....A 313856 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3b5d37b85ec399531635d0f85823efeca4b0dacec07ed0a3ffa5cc775fd364e 2013-09-12 03:00:50 ....A 75264 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3bd6279dbcc817031a9b39108a7a42b629ff2121341c310bb9d4989ef17151b 2013-09-12 02:22:52 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3c1a1195a3f047a5cdc0ea09ed39a73c73baf9620e6a4fae1cf22bb7204a0df 2013-09-12 01:42:32 ....A 192000 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3c3600fca78fc58d3747c5c92b7951a0681581139a5a28250b9b784fc4a98e2 2013-09-12 01:40:40 ....A 926720 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3cdc8b5c7afcbb30a9ab0061e959286e14688c956ebde535ff4d27f4289290c 2013-09-12 02:27:36 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3d2abe89fdaf15185122f9d82f2864904f2213a2f3bf555c8e9ca725e3edddb 2013-09-12 02:12:06 ....A 83007 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3d60543f167b43d3918da2a844eea5ab3eec79d0ac740040f1381ee954de297 2013-09-12 01:49:18 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3dc05fa0bf71036011e55b43c63e667cdd9c4c745a720708df1c8442b42d15b 2013-09-12 02:22:02 ....A 360448 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3e878b036bc04be07e0a64d3d2e3616a8d87a9d26676b90fd9aa5fa0a5b8438 2013-09-12 02:09:20 ....A 60928 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3f20fa1c7d716decfcad85ed24aa49e6cfe225eec16a255688fb36a5ee87f1d 2013-09-12 01:39:36 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3f321ff986d3dc963fc29fdbeae390a097275f358801b303189f9082c5d933c 2013-09-12 03:14:10 ....A 887180 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3f7853b5b6cb33572a983130bac29121ee02dcbc92514d83a6798dccbe789e0 2013-09-12 02:25:32 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3fca036ca8eaafd61dcaba1e6f2008717b87575bff58e4451e3eebeaa21d2b3 2013-09-12 02:09:18 ....A 1282688 Virusshare.00097/HEUR-Trojan.Win32.Generic-c3fdce5b759f6ed7409a058af19da3118d4e1f8165ba31bab161bc7730d8423e 2013-09-12 03:22:48 ....A 126992 Virusshare.00097/HEUR-Trojan.Win32.Generic-c400391d4998ac7769e5ee05fe287acf630626b2afc5d81039c9b4266fb5b656 2013-09-12 01:38:30 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-c40245eb1c3c78ebee25e8bce2e043f30f8f5497147adc944e88b44d8b287db1 2013-09-12 01:43:42 ....A 438276 Virusshare.00097/HEUR-Trojan.Win32.Generic-c40952d5a8c755d43a03d8fe15e52913f3d58de7e37d3720ad5728691a7fd995 2013-09-12 01:46:38 ....A 223744 Virusshare.00097/HEUR-Trojan.Win32.Generic-c416c91e34204e1c0eff8628729e3aed22fbe0a319c2b02eb333042a0049d1a7 2013-09-12 02:07:04 ....A 188512 Virusshare.00097/HEUR-Trojan.Win32.Generic-c419c71470654a6c24009334e15b02501e95d8c5d47699c4050bf4a2fbdd088d 2013-09-12 02:23:28 ....A 86272 Virusshare.00097/HEUR-Trojan.Win32.Generic-c428756a35c0fa22bbd18d5fa15115a8a6ec4fb5f8f2edcc1baae2c817c0e8f0 2013-09-12 02:02:16 ....A 881152 Virusshare.00097/HEUR-Trojan.Win32.Generic-c42bc984cbbc49f1805d3b320e9b78a47d8add5406a479aaf24b43c2a2e3bcc1 2013-09-12 02:52:06 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-c42ccbae9f4285a7e5edd300b32f95ce1f5949093139aa470e24ca1f501349fa 2013-09-12 03:26:30 ....A 400190 Virusshare.00097/HEUR-Trojan.Win32.Generic-c437829d233877116f71812d1b0b9d6ef4b293f47eeffb9218873db20aa467cd 2013-09-12 02:18:12 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-c4398772e703d6217983c0d7b286442c5ef664b35b8f8f6feffd3f0f1ac7b150 2013-09-12 03:13:16 ....A 33368 Virusshare.00097/HEUR-Trojan.Win32.Generic-c447693eac2337029c988c4c8814ad9caad07fe865c1940f0a7796874c6b9ef0 2013-09-12 02:09:30 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-c4515e1ad80a8532f98ef24c3c36ccb6a455008de5a6b96c15ba34475eb54e9f 2013-09-12 01:59:06 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-c452c85472c56d29d01524d0dcd9d6a02caf4856e5f1f8e6b0c4b3febe4a012c 2013-09-12 03:29:34 ....A 10140000 Virusshare.00097/HEUR-Trojan.Win32.Generic-c456bfe335e4992d90357e49d42b7b722585e3b8f6fa6b10031e5405b8600bdf 2013-09-12 03:29:32 ....A 61504 Virusshare.00097/HEUR-Trojan.Win32.Generic-c4571068a98843c43805dec070a9a4e16da27fb1e62850294abf8a7a59fec3d7 2013-09-12 02:58:42 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-c459dce21500ffe3d37149802574af23b6fc010d3d1d5375fc891e74378d89e4 2013-09-12 02:29:00 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-c47b34fb675ddacf8c9e65c68008a5662a14c603f1a9a44e9ffe80c56d095013 2013-09-12 03:28:58 ....A 428672 Virusshare.00097/HEUR-Trojan.Win32.Generic-c482aa4dcff192b8531169b50073b4f8c7beaebd9fff5273e9fb6aba83388f71 2013-09-12 02:22:44 ....A 318464 Virusshare.00097/HEUR-Trojan.Win32.Generic-c483cfc243ad249237c442e040a2907f08e1d1f8c6b4f6f75aee80bc8d073cef 2013-09-12 02:48:54 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-c488da3728d761e23951093449cdb559a7c8ffdec4a4f673a696c361385dc364 2013-09-12 03:16:04 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-c4a31c758c0ef140b83ea4c84369c96b4617cd67d47f3499f7553e63ded5b5d5 2013-09-12 01:47:54 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-c4adbb8b1275c06657ee47f1b2d0e0711b60ea40cfad2648f29e7e1870e4209d 2013-09-12 02:08:38 ....A 87552 Virusshare.00097/HEUR-Trojan.Win32.Generic-c4b6880428b47028abd2237b53729e0f68471b5bbfd15cc4cd4954600b1d9dea 2013-09-12 03:27:46 ....A 904755 Virusshare.00097/HEUR-Trojan.Win32.Generic-c4c0ef3398bc43412c72b9fc3b761635ba8f66b7364f79b5aac12b5139bc889d 2013-09-12 03:29:56 ....A 41472 Virusshare.00097/HEUR-Trojan.Win32.Generic-c4c553eeabde04944dd01cffade42cd9e1970fea8b8c2f01e4bb111d9fa4cdc9 2013-09-12 03:27:02 ....A 157307 Virusshare.00097/HEUR-Trojan.Win32.Generic-c4ee75bb6fa377fcb2090985b28d92dca312646b59ade9c03bc3cc9e8ce17d8c 2013-09-12 01:57:18 ....A 125580 Virusshare.00097/HEUR-Trojan.Win32.Generic-c4f090e6cffd4bafac719a606b8f806789487c0feeab2067db784ce7eeb22935 2013-09-12 03:21:18 ....A 217360 Virusshare.00097/HEUR-Trojan.Win32.Generic-c4f3bf1a37b97c1371bf62b33873020fa8c15f3c420505412100739cfab29a58 2013-09-12 02:46:40 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-c4fca921e8fcc18e56854fb7748c1ffea80722571443d4a0f994a1070e714cfe 2013-09-12 01:48:00 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-c4fe173b283b3952c3318a0553bd8d75126843cab06de1aefcaf8d7cd9d291ff 2013-09-12 02:09:02 ....A 29481536 Virusshare.00097/HEUR-Trojan.Win32.Generic-c50f5e87220f100be7e7f9f29d6569e4f16e36432f2742162f8c327a2b97fbab 2013-09-12 01:53:42 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-c510609eb5dacf04577d0c9ccf4a6ff4f741ebf0482763151fc01464aeffaa4a 2013-09-12 02:36:54 ....A 96256 Virusshare.00097/HEUR-Trojan.Win32.Generic-c516bba302ddffe88a5dbfb8be9101b3540a7c1751dc80794e9d663f169754c1 2013-09-12 02:16:40 ....A 1368064 Virusshare.00097/HEUR-Trojan.Win32.Generic-c51cedc5b391d37c10a7206730d6757c412556877ef95950f320f7fb1549480c 2013-09-12 03:12:32 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-c52414a88f0083f252c197ba0831ca2f96337902d00e5b1d11c77e18614d46ab 2013-09-12 03:25:54 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-c5251877142feac47ef5563659a813fe636a5206b5af0be95663a4cd8dc6a3fb 2013-09-12 03:03:16 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-c5291ba3bc183bd1ed2bc0f96c9109f5fa1c6e209c354afdcb5dd0d63551b067 2013-09-12 02:35:28 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-c52b6f378ba867368029500f946fe87fb7a3bdbd87fbf7a9d2fa2527dab30eff 2013-09-12 03:27:52 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-c5336035d24743c370f069ea4ab90a16b1f103271f043c4157299749cbfb7abe 2013-09-12 01:52:46 ....A 34816 Virusshare.00097/HEUR-Trojan.Win32.Generic-c53c19e8fc51124935219c24d8bd4596047d04cdede771ae96df9ccd9e6dab53 2013-09-12 01:54:10 ....A 174080 Virusshare.00097/HEUR-Trojan.Win32.Generic-c54326ca225958c10cb45981269ca64bd265ac3e5436ad0599f1e7e1a907016f 2013-09-12 02:42:16 ....A 42621 Virusshare.00097/HEUR-Trojan.Win32.Generic-c54b202bc26d35568a4e9545607edf551312b6c2f51677aa39893e0ee12518a2 2013-09-12 02:35:06 ....A 336896 Virusshare.00097/HEUR-Trojan.Win32.Generic-c54d50e848daa0b028aa7762808216f9cf8e1c5c2dd11c8212fd7225524bb807 2013-09-12 03:26:40 ....A 125852 Virusshare.00097/HEUR-Trojan.Win32.Generic-c54d52a02dc9d1d941bc75742e3b257e343497c9b219150f5550d8d317ba84c5 2013-09-12 02:24:20 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-c551974b62bd006d539653c8524604c26f98019bb9e636727b85743e4a196398 2013-09-12 02:57:58 ....A 237056 Virusshare.00097/HEUR-Trojan.Win32.Generic-c552fdd003ff8808d3c78a145d1dd89a4a28e14328b12989c243bafe3f02f855 2013-09-12 02:08:34 ....A 527198 Virusshare.00097/HEUR-Trojan.Win32.Generic-c55ec376636e52d9f01e2c39216e0d46fe5796eb52ec332a2fed8f1564ec2d06 2013-09-12 03:17:08 ....A 421888 Virusshare.00097/HEUR-Trojan.Win32.Generic-c561830eb0fc9f277783321eed59ffd3cb446b78c986f5a741cad56d827a90a5 2013-09-12 02:25:58 ....A 68096 Virusshare.00097/HEUR-Trojan.Win32.Generic-c564722354835dc785d3a953556303a41237dc875c92fea484f19428515b7eb7 2013-09-12 01:46:22 ....A 4399864 Virusshare.00097/HEUR-Trojan.Win32.Generic-c56529ff7205c98ac0f562db81749ab4ab326c15c6f9d442080391bad659dfc3 2013-09-12 02:29:38 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-c56c02afcbc7424e95154c98aa1f0739ba7a4a9dd3103be05e7e41bea812c148 2013-09-12 02:35:42 ....A 140288 Virusshare.00097/HEUR-Trojan.Win32.Generic-c57ad5f8391deded1c88721bfdd0ba225835098e6fdff982821f8e5356b82218 2013-09-12 02:33:14 ....A 8214517 Virusshare.00097/HEUR-Trojan.Win32.Generic-c588b4c3a346d6b8e62f5f42b562091563ce384cf08b519e2ed25184aa4f59a0 2013-09-12 02:59:42 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-c58943f00844d47efc1c21c8380ed6aa4647fc36f83ee657e900ee2dd6955bec 2013-09-12 02:36:32 ....A 370176 Virusshare.00097/HEUR-Trojan.Win32.Generic-c591ad78db65fbfc89b2e86981f06e99debbeaf11049a6da6ef84dca7b6b8833 2013-09-12 03:31:18 ....A 5055074 Virusshare.00097/HEUR-Trojan.Win32.Generic-c5930d4cec88f1503293db3ad416c960cee4112bef62e35bb7bd7a7256439e20 2013-09-12 01:55:44 ....A 529466 Virusshare.00097/HEUR-Trojan.Win32.Generic-c59b9ce2a6212a2f0a8225b33e438f5caacebcbe3c79c740e6a947d9a1aca6ec 2013-09-12 01:49:00 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-c5a508ab71a33c0df1406416a594420c869f5465dd58fa293728abb9947c754d 2013-09-12 02:32:56 ....A 98428 Virusshare.00097/HEUR-Trojan.Win32.Generic-c5a5a0de8360b71ebc65a6db44c27af71225ebc592c5dce0ae7129eddc4e439d 2013-09-12 01:46:06 ....A 50588 Virusshare.00097/HEUR-Trojan.Win32.Generic-c5aa77978f39aeb88077a06518f9c348098f8a2eaf1b1fb7a24b10a463f3f718 2013-09-12 01:41:26 ....A 87169 Virusshare.00097/HEUR-Trojan.Win32.Generic-c5b0c1933d4916b03839fb307d23f5a4440e5534c5d926d7978c4d9107a00b58 2013-09-12 03:27:30 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-c5b91da239507679fc3ab597afebf9224106a67c05d446e6ff25e29ea6249241 2013-09-12 02:09:40 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-c5c20c219695b5b936b84d9dab22177a92ebc81e183b8a55d0a36f1c5dd51875 2013-09-12 02:00:46 ....A 35840 Virusshare.00097/HEUR-Trojan.Win32.Generic-c5cc9226909bc5adad38f015b2fed99d6bf0180718de21d31838431acec73f13 2013-09-12 02:43:36 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-c5d46187c773b3186b7266bdf118aa3ee121c1c2acb1b6d7f2e8f38473a4f485 2013-09-12 03:06:48 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-c5d8d5b8fe4addedc35b659d228bb91ad99cabd9616916eb5505664e22948be6 2013-09-12 02:10:02 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-c62dddccbe4ae7c9a78d402f2e533234a23d191ddb464dcaf9a4af813931daf8 2013-09-12 01:50:30 ....A 328192 Virusshare.00097/HEUR-Trojan.Win32.Generic-c62ec1ff003666e626968d2b7593b74bc1f506c276ffd4670661d54a05c1251d 2013-09-12 01:59:06 ....A 304640 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6398092742f88ef72e104e38c08d822bb33606b19bb9e8be22772a4978b1e99 2013-09-12 03:23:44 ....A 277031 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6482c1a2e619dd406bc1759b2e67353d10755c80c982664f50eedec43e78309 2013-09-12 02:35:18 ....A 290816 Virusshare.00097/HEUR-Trojan.Win32.Generic-c64b46347ed687944f4a31effca00503d854ff1c49d7a776c49a4e78fefcb22f 2013-09-12 02:33:30 ....A 26781 Virusshare.00097/HEUR-Trojan.Win32.Generic-c64bc8a25b54a1c9ecbb2a88ede063d5c56d49a6669bcb333f44d8abdc9e0f89 2013-09-12 02:05:00 ....A 335888 Virusshare.00097/HEUR-Trojan.Win32.Generic-c64cb60c31d6c1ac064bf91de31239bfd749ce948929d0b9a6dc9806ca548171 2013-09-12 02:30:34 ....A 332127 Virusshare.00097/HEUR-Trojan.Win32.Generic-c650284a67d8eff656b87a65fe41c8d69e93c345dba1ef98bacbe039cee6f0a3 2013-09-12 01:39:42 ....A 10240 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6596b4fb4af5a4ae8ec4ac5001bb78f3dd11bb0f0096cf6ed65fccfc3e16bf0 2013-09-12 02:41:52 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-c66901498c116197e718c9343b10405a1d53521b0bbd7fb0c6f42e99e12d2a3c 2013-09-12 02:40:00 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-c672d05ac533173d6d0d3c2bb610c4ec34f62e3c344252798fdc349a265ddc41 2013-09-12 02:47:54 ....A 39069 Virusshare.00097/HEUR-Trojan.Win32.Generic-c67514d4d91dd24131c6a5f0385384f029cba7ed2f805a1af672ca97ec35a780 2013-09-12 02:07:48 ....A 61504 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6754c9cbe00ae523153b5da638060ef4164ad87a040ee5ad557181d57821695 2013-09-12 01:43:48 ....A 18432 Virusshare.00097/HEUR-Trojan.Win32.Generic-c675feffd8840604992f40ece22b3078abb6306e3b66e8eb8f2a3637e94901e9 2013-09-12 03:29:32 ....A 966677 Virusshare.00097/HEUR-Trojan.Win32.Generic-c676f469106bd657a665d7274e15bfe5b5f5de8dfab35ece5f585b8215920465 2013-09-12 03:12:40 ....A 3145216 Virusshare.00097/HEUR-Trojan.Win32.Generic-c678d66493ebd05775a8e0b86fb56b6afa3ef0abb3b3003f57ee35af50c49570 2013-09-12 03:19:06 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-c679d113614b2802d2d5784f747092fa920497acfbba48212a1b87262d6edb00 2013-09-12 01:42:24 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6871220f853ec8abf6ead747732837401800a78a641933cd3d96d002a506ba6 2013-09-12 02:46:52 ....A 13789761 Virusshare.00097/HEUR-Trojan.Win32.Generic-c695e7a6c5b94e3132f4306a07d1f2972b08721a51a875424bc2562655e24eae 2013-09-12 01:38:44 ....A 313704 Virusshare.00097/HEUR-Trojan.Win32.Generic-c698163bd0f05b60ab72cc3b86206b4709edafd7f58a809bb95caa517f50f89e 2013-09-12 03:25:32 ....A 100925 Virusshare.00097/HEUR-Trojan.Win32.Generic-c69883c50785f955e7a1254333f42dfe4cc50f147b358f73e3f5113160e730f4 2013-09-12 03:14:52 ....A 14528 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6adb4c0bae7a70047952ee3f19c860e21b419299bba007adfdf5b673d92d0ba 2013-09-12 02:09:00 ....A 293244 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6afe78f21fd66df7d5df01141e94e433ad9bf5e2d8adc1afd8ec312503a585e 2013-09-12 02:21:16 ....A 167424 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6beb23ab3f937ddc2b24ecb0b5e23efe20069a3461d1088d0090e1be74ab308 2013-09-12 03:30:46 ....A 203456 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6c125e4b20161965ab4814824eecc4395ae4bce6622a6fc1b3eb3f103a9221a 2013-09-12 02:55:20 ....A 232960 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6c81d14f5edb093c8563acc857273c79819c8234918e4e75548df0faf16eb3e 2013-09-12 03:13:46 ....A 300311 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6c94e30aace1744d0e657bfa48d314cbaff231c3cd9842012dafad2d2462c00 2013-09-12 02:49:02 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6c96846ce7da6cf002cb23746ea2093d96d0968b91e67ea356c2bb2e27a1722 2013-09-12 03:17:24 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6d029af17ce71cdca6793eeba627d3f2d96599f49f5703a76f67b3c4beee4e0 2013-09-12 01:56:44 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6d81af4a2793d2e83431992f9b12632777ae93efe1bb014076000d4bad4497c 2013-09-12 02:38:16 ....A 891424 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6de0aa0939fa2d5e7f4ee44b8b689a427d524a81abb4d26000e2861219714cf 2013-09-12 03:30:18 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6efadced4013d933e2aa86adaf05a78377a053eb991dd90f200bfc33f30e5f6 2013-09-12 03:09:42 ....A 182784 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6f9fa953b8ea28d5914e1558f4a7bc99128345d4bb6247b53d7cd4de2c66714 2013-09-12 01:45:58 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6fa6adb441dbfe46f6a24f756b21677980098ecab0c6ba652537f5c2fbfd2b5 2013-09-12 02:55:46 ....A 130736 Virusshare.00097/HEUR-Trojan.Win32.Generic-c6fba67cdc3c0af12dc131435cac035588a8563938638157b7ee8b799a1d6148 2013-09-12 03:22:44 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7027cec3ad6b9dd71966bc87c61cbfe97ae8ca61841f0fc475f3759f09575c2 2013-09-12 03:23:46 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-c70a0d79a5a1e57974b51545dde48c75c3902695f0cd4e604915327bba47ca5e 2013-09-12 02:06:16 ....A 744448 Virusshare.00097/HEUR-Trojan.Win32.Generic-c70e5c2edd96624a6ce2d511db101f3c656856266cb2af2a9d6f3bd65f0a6177 2013-09-12 01:49:38 ....A 410624 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7105a812d79f7cee96e926cb6656844e0884351c57cd32dae151258e39288db 2013-09-12 02:49:48 ....A 2963456 Virusshare.00097/HEUR-Trojan.Win32.Generic-c71c4f39e85d95d66ede1802f6e3d144239e3bb8af2faaa50f784f44d0c980b2 2013-09-12 01:48:34 ....A 5864448 Virusshare.00097/HEUR-Trojan.Win32.Generic-c71f8b09eb0d1a654accf741518787f32e5664345dc19f14b012a616156c9170 2013-09-12 03:10:26 ....A 67084 Virusshare.00097/HEUR-Trojan.Win32.Generic-c723abf10f4434c07fe0bc62b09139ba3b986067a425bad5c667576283b145ea 2013-09-12 01:47:18 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-c72e7cd74e72023f94a11c4336236818b50f10f88c7c87aa51a761c9000b0f59 2013-09-12 02:23:52 ....A 3584 Virusshare.00097/HEUR-Trojan.Win32.Generic-c73121d5e791f8d2dc730b5b4f7a21b23ce6ea8f10a4d4c134f052c5331caace 2013-09-12 02:44:50 ....A 462336 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7337062b9548c76ad68840c8640e22a911bd0ba67d92ff3915858a206010a48 2013-09-12 03:00:50 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7502df0b58202950f6d1d925ecb68f8c0886d1dfe0623395875ddbe856edcd8 2013-09-12 02:24:44 ....A 506880 Virusshare.00097/HEUR-Trojan.Win32.Generic-c75b9cfe8764e3af897cd0bec2b03a26704955ba68f5b2e21567a968631e049e 2013-09-12 02:23:56 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7609f625bf62f9322f05f6e9f13f38e40befc1b18a217823544be9ed525bce5 2013-09-12 03:21:04 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-c761f1b272ab71d81abb2b56c135a503eebc024ae699a4618ed4aff2d886eae0 2013-09-12 02:00:42 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-c76471a37c304d64bb0e6c05949cd8a33e6596b0e81970edf4f23d688d868ed9 2013-09-12 02:45:44 ....A 604160 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7649696b642f539b530d28373cd8d2c19180a59e2d4826844a5eab35995777b 2013-09-12 01:58:56 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7652da1ab410e6f6e8d1a78c87987233c3680cb908dcecdcc2fe814eb960db2 2013-09-12 03:26:06 ....A 308736 Virusshare.00097/HEUR-Trojan.Win32.Generic-c76855f85b8b318c1c2553fc188406395390f6bbe01bd1802dbf85d3e122f1b8 2013-09-12 02:50:12 ....A 898560 Virusshare.00097/HEUR-Trojan.Win32.Generic-c76a962bba3186bf88e34f5c03cd890b674c8a19e6e6890eda0eb1c6028f8ff2 2013-09-12 03:01:34 ....A 700416 Virusshare.00097/HEUR-Trojan.Win32.Generic-c76d587a6447d099e2c8c19f25a57920a7eba3d4e5b289426b824dbc351b559e 2013-09-12 02:33:12 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-c76f43ecc17b49fdb4180f61413f70d1b5aff9312c7a768b484ef24ccec995a7 2013-09-12 03:24:30 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-c773d53d665dc15318704db1a04345b056ab41912082fdeeaa9786bc75a9cc5c 2013-09-12 02:26:24 ....A 77474 Virusshare.00097/HEUR-Trojan.Win32.Generic-c775324961b851652260b165cde2e6b5ca5551db8422288488c7aab4d684d95b 2013-09-12 02:27:04 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7785c2ed0c5a644f2c2432f9680156ef58d0975022b6baa8b793294b8241427 2013-09-12 02:31:30 ....A 259732 Virusshare.00097/HEUR-Trojan.Win32.Generic-c780a245ebb9f2316311050d0a2845520349851cb102b2154971fde1db45556d 2013-09-12 01:59:38 ....A 188796 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7834acb0d698da5b046848f146d830b5229a63420ad92b5519286c17ef6275d 2013-09-12 02:08:04 ....A 226304 Virusshare.00097/HEUR-Trojan.Win32.Generic-c788970f26ebd7738c1c52b19d29d15dc1c0e4eae547e5783b1e5932f30d1a0d 2013-09-12 02:14:14 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-c79f38b8f7032d146ba418714782807ec172446eab1c8dbc91d94d7e17df4eaa 2013-09-12 03:27:02 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-c79f3ea1f3638f0efe55bcdc9d52968b06f4e1ff753a61032094713e60d94617 2013-09-12 01:48:20 ....A 576700 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7a73670cb1c0da7a36090fa80bab30dbe29aa2b2b4a7de95a4c15086b8f6877 2013-09-12 02:21:10 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7a757ac5477a86c9735a7232989e34f576430a13dae29c7292a85c0d68aaf72 2013-09-12 02:05:28 ....A 409296 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7b637e04dda0451c080214dc324e6f40a443de2e2fb9fda339d8a3ff644270b 2013-09-12 02:44:34 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7c2317cc3e2d7f7fe2c3a3761b304ed5cc65486a1b3f0573ba13cc1d61e0e3d 2013-09-12 02:01:52 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7c93671d33f8667213226402215adc70a0eb33df9360e4e67e01a463e2badd5 2013-09-12 03:14:28 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7e08197ca9f45061504438a2d13a019ad7df641f567df0fdd2b65eb4b9e244d 2013-09-12 03:30:50 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7e3c9096e90b4e1d41b1ea87467fc865ba7143db1efd4fdf66588e65d50b377 2013-09-12 02:10:00 ....A 834048 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7e4968513ea7fe558265a3433b6c65ebf9de04b2460a28221d5ab6306bc79e1 2013-09-12 02:30:42 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7e5d862a5ec16de5068f3e48801de5b1163b65015aa7abd33717c18bd31c5aa 2013-09-12 02:34:44 ....A 487424 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7ea597c552a0d1a352dbfeed7134c316e96c60c8409668bcfddcf5c461089ee 2013-09-12 01:57:42 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7f13549658fdc5d8b357c80587d64ebf7a53e69b2b62dc96366e0da1d6bd7ee 2013-09-12 03:06:38 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7f758a5aaae77bf8db621923a5fc3ddbb0ac4e2f9f603371be4cb8fcdb5c360 2013-09-12 03:00:16 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7f883d25932bcfb2d97303a1ce700c3b2d4fdf9463340a94c894c2b66b5144f 2013-09-12 03:18:56 ....A 254296 Virusshare.00097/HEUR-Trojan.Win32.Generic-c7fd07aaafc552b8570a0a9e8bb35c5dd0056fc3c6ab469abc4e8a6fca5cc611 2013-09-12 03:13:06 ....A 139776 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8004303fda3336c6f1b62818fee63e15601ce910ed20d9345612a9df8ee7954 2013-09-12 03:08:56 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-c80698c2b63ec192f03c9304f637fd8caccc4a392d32ab3fc50a28b34548d18f 2013-09-12 02:32:20 ....A 64512 Virusshare.00097/HEUR-Trojan.Win32.Generic-c80d51310e0be192006b34d377ea2663fa30a46b56c0d0e3a43a6ec84807370b 2013-09-12 02:55:44 ....A 54839 Virusshare.00097/HEUR-Trojan.Win32.Generic-c80d5ec73b2d175a6cb69140669e2262e668de17065f1cc3ac01774d90282f4d 2013-09-12 03:16:12 ....A 830464 Virusshare.00097/HEUR-Trojan.Win32.Generic-c80ffe3b21bdc7a3918c45403250c975a2d34b633a33d86b3d83eacae35a56aa 2013-09-12 02:43:30 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8176d5ae311bf156f16c672ce336e3d4a5cacacb6253cd259380d8f5ca8d0a1 2013-09-12 02:39:26 ....A 4800600 Virusshare.00097/HEUR-Trojan.Win32.Generic-c823d0d9fb67316668912ff1931af3cc56a8f56ecac4b94edc3e33b931e54f54 2013-09-12 02:21:22 ....A 204855 Virusshare.00097/HEUR-Trojan.Win32.Generic-c82a384e49785a8b16eaebb7064a10b99e05aa16d5c402cfdc53308fdf8630c4 2013-09-12 02:53:14 ....A 1085592 Virusshare.00097/HEUR-Trojan.Win32.Generic-c83272b8ff281c3bec21c5d5978c82c17a9e6c7da079061a06ee878de7ce1167 2013-09-12 03:00:22 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-c83a95707048eecb70221eef423e141cd1a9cceccf9a82f00bb56c710afa354b 2013-09-12 03:09:20 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-c842ec2c0edcbacf8f33e288413566455d68cdf08931f124c43626a4c27e71ec 2013-09-12 03:06:50 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-c844a8308f613de206c64952bd56d3e3ff265d80b109bf158a7f50311d5dc25c 2013-09-12 01:57:20 ....A 169984 Virusshare.00097/HEUR-Trojan.Win32.Generic-c845f7cc86f9bc29a99df72a7fe7a9dab7eb080263a075705c593d369f6f89ec 2013-09-12 02:33:18 ....A 157939 Virusshare.00097/HEUR-Trojan.Win32.Generic-c84958e67f0037fc2a6566ff2f8b48db54ef75eb69cfcee3a0332d57a23236c7 2013-09-12 03:17:38 ....A 523776 Virusshare.00097/HEUR-Trojan.Win32.Generic-c849a4f8f97a2dfb12d90f93c44c0baac40b792c3073bcd2ed2b24b553b4c5d7 2013-09-12 03:06:24 ....A 380928 Virusshare.00097/HEUR-Trojan.Win32.Generic-c84cb78867ab63ed27522f3b89576ce51d871bd64efd7cc831938761e8e48e72 2013-09-12 03:30:36 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8510a0dffc264150f8430abc2de7fe54b0fc884b9504e66ea51127acfb8956d 2013-09-12 02:06:36 ....A 64313 Virusshare.00097/HEUR-Trojan.Win32.Generic-c85e39b4dca25297f6e01cff7360d32c3a6c080d63f37db5f568a83e9e6caeea 2013-09-12 02:31:56 ....A 234496 Virusshare.00097/HEUR-Trojan.Win32.Generic-c86c2a77954098f67aaa4c31564c27e5c6c457073886b7473b6b75bd60c90638 2013-09-12 02:02:00 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-c872f896fffc3152f4f0f03e74fe239e0f84ae6822489a24e4bce6ffa9ee37d2 2013-09-12 01:52:06 ....A 412541 Virusshare.00097/HEUR-Trojan.Win32.Generic-c87b3eb9e741ceb1d0e22786a5b4c0f519f394d5b9e9ee848c813a66b5cdc4cc 2013-09-12 02:46:22 ....A 254976 Virusshare.00097/HEUR-Trojan.Win32.Generic-c87ee9f73db3ed5e36a17cbc7f0b34483ca6fb42db5ab3bf03c8a45851dc032d 2013-09-12 02:49:20 ....A 6657000 Virusshare.00097/HEUR-Trojan.Win32.Generic-c88251392a4df367f65aace55d7fecb6019841b652c654a3a6ff0ae07e511019 2013-09-12 03:04:24 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-c889033a49145985ab705551259f6f0081d7e2c67bd5caeca207de27bb4ad6c9 2013-09-12 02:40:00 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-c898dd5135371dd00503409f760f8a00d8234ea68c146441808c3ee84860de99 2013-09-12 03:19:16 ....A 210473 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8ae5a6485e7e6d06fdef63758bd628c9f3f47c4a5774c34a9f11fdcff52a265 2013-09-12 03:01:54 ....A 213000 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8afbd334c2f6b0ab0fe1df1cc6eefe26222e8bd10f45cab783a1b328faa2a2b 2013-09-12 02:54:28 ....A 96642 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8b3935357aad5e977e415776d3ce2405ca4158b68116c42862dd2450598c2c9 2013-09-12 01:56:04 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8b4c4e1cd859eef9a9e633cfce4cd0776a26fdd1791e5821ae2af88b78af680 2013-09-12 03:02:36 ....A 25718 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8b5e53f4edb8a73c644118dd7acf77f6145dceade2095a547f4a4202276c8e8 2013-09-12 02:14:54 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8b5f1e438de41004b26d2edce8b3f7dc66d7c3403395022e3e0d29857a49105 2013-09-12 02:34:42 ....A 40977 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8bbb432276b8445affa7e76578579e8a1c5ca55b9ff7fd5b645b08a0b1f8aa3 2013-09-12 01:41:24 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8bcf224ba190bc80e9242612af40daad6e4715231e6b1b31b69bdbb193385c9 2013-09-12 02:24:42 ....A 37464 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8c3eaad5ef3e851033c0a3130dbaab1827ddb30ddcce5368286f80eb96980b1 2013-09-12 02:31:36 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8d0dccf75b1c440a49132f81173e0214ce69109705e446c69ac0551971764a6 2013-09-12 03:17:48 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8df6e6459ca0097be4844803456c45db358b201f586a5e90dc47d9d403eaac9 2013-09-12 02:25:52 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8f4f13f76c790684f33968d8e7c1f632c3cf508a2e82f79332b978f17b8c130 2013-09-12 01:43:36 ....A 33068 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8f870e06199ca971cfaed52460421840ef0769a299e8daa1e57f3e07207b021 2013-09-12 02:40:20 ....A 1888256 Virusshare.00097/HEUR-Trojan.Win32.Generic-c8fc92e2c28fc0e3bb8dfff59caaabc106620816b0c7d6cdaabb8984c7d8e245 2013-09-12 01:49:26 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-c901dfadb7574250fe8b2c68213b7a96c476e5dd8fe51f632002243140c8f425 2013-09-12 03:21:58 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9058a278b12446f36da7a08f26370646821db87306676eb661d71d5ea36640c 2013-09-12 01:54:08 ....A 312312 Virusshare.00097/HEUR-Trojan.Win32.Generic-c911b5f23f064892a90e03e9dea33f503a303b0e995d15ad40c0b83bdcf60255 2013-09-12 02:46:38 ....A 383760 Virusshare.00097/HEUR-Trojan.Win32.Generic-c913d550677e17a99c84318763dfd46986ff3a6f221171c6c2b40b9d622c1fb7 2013-09-12 03:05:56 ....A 181310 Virusshare.00097/HEUR-Trojan.Win32.Generic-c917b6144fa4b64528755673ade3633da9f754794beaad438b5b81017c209318 2013-09-12 02:42:32 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9238a62416bb79c56f8ab2013f05c835cdd4b64bf38bbddf12d5adeeab2e7aa 2013-09-12 02:16:48 ....A 640332 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9247526e84ee4738117a932ae0614ec311a18279e55180dbefdf234ef2c318a 2013-09-12 02:44:36 ....A 200240 Virusshare.00097/HEUR-Trojan.Win32.Generic-c927a6b1c0daaaebb379381bb59932263f52f74ef784eb40d775ff77329a8e16 2013-09-12 01:54:00 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-c929c6c12335453f409de7065b781cd5161053e4e1d133ddbc3febf0d6a1a791 2013-09-12 02:11:26 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-c92cbd3bacf8ca37cdd541e4055e92fa1c04b132b9f88c16dc1c56be629195b0 2013-09-12 03:08:30 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-c942133c249f883b6c8d5170479a49776767211a031e605e3fffea88bc6e05e6 2013-09-12 03:05:24 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-c94ae22a367306c78337aba76b344927419780bbd4b5a7c943cb808d487f4405 2013-09-12 02:53:16 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-c95dbf092ca38ffdcc368f8e7654b139d1e51f707113812e49d3635b98fa0bf4 2013-09-12 02:01:28 ....A 2911744 Virusshare.00097/HEUR-Trojan.Win32.Generic-c971d0f311f0e95e36e75f1db663cfc13e775b2d999377c3965a8ffee1c355be 2013-09-12 02:00:44 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9782d2eb5a36909ce3238f42edb8a726e1357bdc195ebcc769820c1d2a81b22 2013-09-12 03:23:48 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-c988d7a6d348b67842a763794adac2ea6c9a2b2b0dd231098e780088c568fe76 2013-09-12 03:28:28 ....A 1212416 Virusshare.00097/HEUR-Trojan.Win32.Generic-c98ae77cf8f2967c6fd38feb18b556575138bd5e9c8c090e1fc3d593ca9ca352 2013-09-12 03:00:46 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-c98bd05e3a482670f0a53c65095d775d798d65c6b971b0ca5de1fc6c875e30fd 2013-09-12 02:18:24 ....A 80384 Virusshare.00097/HEUR-Trojan.Win32.Generic-c994e5222b5f0db48570fab18fd7b6321e6398a648df0047a24f12ab9a729a52 2013-09-12 01:57:26 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-c99c8c442f769f21da36978379f88d93d4c613cb6bd7d7192400afe2456c0f9b 2013-09-12 01:51:00 ....A 39936 Virusshare.00097/HEUR-Trojan.Win32.Generic-c99caa26f8059795fc3a2684a33fa9dd771fb7666c77a81b0883431234b93168 2013-09-12 02:32:18 ....A 652232 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9a22278d1d6562771c303f43caea2ed0a9feff8b85ea52a09642145ce57263f 2013-09-12 01:45:48 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9a2e485ac1d7ff45077b6a918997ae4dcb7dfde96a3d139b5b810902408946e 2013-09-12 02:05:14 ....A 537609 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9a3afdd3ed4e25a1ddf3e4f149b84d1b400602f6ad4d180dc5adc2c52a8c6fb 2013-09-12 02:59:18 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9aa2c049771ec4ac76d0374b2536ac5663a7171f610399e6edb83e9cdf2e8df 2013-09-12 02:04:38 ....A 13224 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9abcdb36c355caa34fed4fd10b118edc0598ef5c906974463e7187fedda33b2 2013-09-12 02:35:14 ....A 403208 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9b4d2f572bd0ce4d491cd48e0315d8513267baac9ace003f3089c983222da9f 2013-09-12 03:10:32 ....A 813056 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9c2f0212f2c1c095a77e9fd17fb98a324c43c493c94c92d0a74a05c81420ebb 2013-09-12 03:14:18 ....A 106191 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9c516db0f14f9a7d3264f9759289962167a8b6f3dff406e485dbb36863a517a 2013-09-12 03:02:38 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9ca16d29580460586f013e8de26d93dbe70854f516ddf5327aa8b7f80decd53 2013-09-12 03:03:46 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9cee4aee5112d24a6bff071a4945d326021be0008ec84effc56e45fe47ed643 2013-09-12 03:16:36 ....A 324096 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9ec62bf87b3c604ea2ff4fdf9834a4618052dd1f104610797313101c7f3f78b 2013-09-12 03:05:50 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9fa8b3a461d9fe6dadbfacd1639d85aaada65addf53f9b9438463b2f60e7653 2013-09-12 02:23:30 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9fee3110db9283d90eb9eb2f63d7fa5ae844b0cd1edbf42a189dd40619e068b 2013-09-12 01:38:36 ....A 79841 Virusshare.00097/HEUR-Trojan.Win32.Generic-c9ff5be05c3e5e743c3ce282ca8424e984eb8df8dfda8c34137275e8e59fc7dd 2013-09-12 03:22:22 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca04c17cdb39c81aadfba6e704bb54a7445e73d097ee5a1f0dffba6f1a0af335 2013-09-12 01:46:40 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca0616c34f69b8258e8f13baf990c47297962537c98c11c737802c2cd313bfb3 2013-09-12 02:52:32 ....A 40998 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca09b47bf42d35895ab76af394223b46c657f557c4f52c79d2ab472948ae2107 2013-09-12 01:41:30 ....A 860672 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca0b1b224be6ab8c549b8afef9bc17a13cb71427d831e41a7228b45ff123de13 2013-09-12 01:40:40 ....A 27999 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca0f75caa3aae7235c856e556a4829db7794310de8bc7fd0fd2c868d264104bc 2013-09-12 02:54:18 ....A 2297344 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca14a4e231750f630bcb37f86b7a51e2ac193db181cb13972af697386dfc0776 2013-09-12 01:48:48 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca17ccae0f2806f8c7a5deaab668bba40ca46c9b789de9735ebca1fac696bf75 2013-09-12 02:53:24 ....A 153248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca1f8aa5ad08d845d26a6fbcf0d499ee29f8a2d64465ccb975fac60743d5b043 2013-09-12 02:53:54 ....A 29684 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca2291e49c406539805524f15ba9272b72d58b82f5546a92a5b7151443d6073f 2013-09-12 02:08:44 ....A 104960 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca22f000c77a3cad9580b29da40a01068281f5b74b5a210395389dcd17eba5b9 2013-09-12 01:48:34 ....A 2905600 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca28c353531fc5be7c6a95ed703fd128f200831df601c8b463c09f5417eb2b2d 2013-09-12 02:27:50 ....A 62581 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca2f0bc0a170dc38f86383d243b00d3c3720efe4a7e042ec4ab46bd24cbdc03c 2013-09-12 02:20:38 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca3e440672be1aa6e513b317067b96a1d5d28877fe52c1216aa280d7d01a3ead 2013-09-12 03:01:40 ....A 204752 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca4153850cf214eb16780eec517df489ba0c7b2a042ac83ad7afe202407cd268 2013-09-12 03:05:46 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca42a4621e2d1e0a66345e8c0c33932b66c482ca35045b0a7255d79c4d442dca 2013-09-12 02:26:12 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca44995831778d86cbe766d6576878dfbf62f1fe276c2cf221384d4a3d55c2f6 2013-09-12 02:58:42 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca475f2cafbc2fbac94d086de9cafce9e9594b3e8d1b460a1a5b971b6de86596 2013-09-12 02:39:18 ....A 214016 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca524a79d746885fd9da982461851503ba950e3479771152f25cadd6cb338e48 2013-09-12 02:30:38 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca53f04119f08df5becaf4b105da9edac6c604ed8a8ae8afb60523a2c941bb95 2013-09-12 03:26:58 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca58c9df5711435651e36aee93205815acc5fa195c19a7e5ff9a94609c5fc96b 2013-09-12 02:50:40 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca5aa161abe78cedf303b752267ca8b8fe0155fe0a0226ac5559d796f7c205e5 2013-09-12 01:50:12 ....A 328304 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca6790d17963a655539a24daa1b9414b754ce94b048bb32c3287e71b0cbe0c83 2013-09-12 02:32:12 ....A 328192 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca7152d75cdc563ac2029508554365c54b9adc9ea12122ea99290d6e7393e25b 2013-09-12 03:23:28 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca7660c9b81d71dd3f3a791128d311c50a30d691379dc1f73511fd7a79565617 2013-09-12 03:25:58 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca7ecd38dd6cebdf7f57a9bb4c91c6f472d7dba15ec74cd8b24e7809b76024df 2013-09-12 02:31:52 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca83f30b64128ab3a01c7f40b16b26ae1937e57885761f205903092ba0d09df2 2013-09-12 02:01:52 ....A 55863 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca876062d84a024f1e483c0f20699bda67bc8bfeef0fdd95387332befb6087ad 2013-09-12 01:44:02 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca8a380eb7d9d37ccae3bb7bc95512489b52d78ee061d13324498d0ccad842fb 2013-09-12 03:14:44 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca8e0987ff069736b1fd55cd9b0a92a4a5e868caedb355a41a04e41015cd70c0 2013-09-12 02:04:00 ....A 63512 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca958f73dbdabd62fb4dea204af8db5c78baa4dba4f9ebf6b2baa79f05e4bc7b 2013-09-12 02:59:50 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca976260b2fba35ea24d8c643e5e58da76c9a60bda8bcee5f703f1e154ba178c 2013-09-12 01:48:20 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca9b7a8fe8ec2bce5783352e7ea0acac1d37fa6ed0018b1ee15709eceb7d9369 2013-09-12 02:46:32 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ca9ddfd11c7bf20225b5ffaff032867bbd5b1b5f183e6993b561e18deb36b038 2013-09-12 01:47:34 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-caa50f06c6d9923a7bba9d701240c303f0c4f90e6f37440c3ad776e2c0503da2 2013-09-12 02:42:34 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-caaa1e5de9d0e2e53eb6dd252b644761da45380787f70fa768c79f3a8ef1d2ee 2013-09-12 03:20:06 ....A 105785 Virusshare.00097/HEUR-Trojan.Win32.Generic-caaef79cc464acd94a4dbdc3575ff04ce0ba72760509a648d6f07a53ef8d84fa 2013-09-12 02:04:52 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-caaf2256c5fcde2187c271f5767ddfefdff43d68271bddb99cc54ba05fbe0864 2013-09-12 01:45:24 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-cabf0f23ac4cff9727061489dec9868997fae38222704877e7d36eeefcfca806 2013-09-12 03:23:16 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-cac74a0dc3d85652bcc4610f823e680e0e77dd256184ee52878b479deace6162 2013-09-12 03:12:06 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-cacda920e47bbd8b0d5c9694e01737426572b07b815f92dc222f06234547cbcb 2013-09-12 02:53:52 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-cad34189dfc96e51a20d20f872d6268266e1fe2b4e90d1c3cc12ccaf406afd95 2013-09-12 01:42:30 ....A 122704 Virusshare.00097/HEUR-Trojan.Win32.Generic-cadb444d5798376a1065ebb865c46ed3427abd2861cac6f10f4df27e71387d7d 2013-09-12 01:48:58 ....A 113152 Virusshare.00097/HEUR-Trojan.Win32.Generic-cadde81c487d674abb5a8b472618535daafba454daeaa858ecc3301aacee5d8e 2013-09-12 02:16:12 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-cade54cbccd37c2bb550c8fc9988795a56747261eab2e21de61a6d60f8879650 2013-09-12 02:16:28 ....A 292352 Virusshare.00097/HEUR-Trojan.Win32.Generic-cae12e2df2a6d667ad966201778193db88d742dbca733958444d993cf35f8bb2 2013-09-12 02:28:30 ....A 58524 Virusshare.00097/HEUR-Trojan.Win32.Generic-cae3b1b4df07605c0314392e94bbf13ee19d036ce3ede655a55123a1f246bd1f 2013-09-12 02:15:32 ....A 401408 Virusshare.00097/HEUR-Trojan.Win32.Generic-cae3db45d13b6cd43140663c9273a21cfa234072e21e9ac90243a4e8a47f99c9 2013-09-12 02:14:22 ....A 1913808 Virusshare.00097/HEUR-Trojan.Win32.Generic-cae4c332e8c5ea91fcd6108f1ac5ad056b60cbc1b3812e134e2a9835310890b2 2013-09-12 01:53:32 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-caf0737b17fa5062b98f401a632c893ac5292d32b9de411fa62b509b19a46b16 2013-09-12 03:17:52 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-caf63dd92e8767cf7471d439d15097e96a85abe51ef8c211630c6ac1c3c6b811 2013-09-12 03:17:40 ....A 263168 Virusshare.00097/HEUR-Trojan.Win32.Generic-cafe5751e9cf34d781133cb756f99c9875e29bd9b90a5c6ca24cc73282b9f255 2013-09-12 02:00:54 ....A 135040 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb0282bf6539483934183f89f21730587cafbc685882bc1068916fd8fa093b90 2013-09-12 03:28:02 ....A 108267 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb1ec85c3a06df7dc9c482351b9914f80f0b72b330d14b69db8861149b8429bb 2013-09-12 01:42:46 ....A 3685000 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb371976099b5f40efca4982873306c761b09805e6793d151c3104925cd59b0d 2013-09-12 03:10:26 ....A 4638950 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb439c83e0e2dbd7f6202d06767b73e2ee0e34d792d292cbabe740506cb23931 2013-09-12 02:47:42 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb4c1b43372af3dab2bcda2468431379fb83bf80d64a05e6d8682a884dee5f16 2013-09-12 03:09:18 ....A 101888 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb5d7222b99283871c40d5074d2830c82726c395997fdbed7efcb9bd2fe91a13 2013-09-12 01:41:48 ....A 357376 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb616b757967a0d6dc631d79843f14ef2a6c533b757fcb9c05a8f8ba1c442487 2013-09-12 02:28:30 ....A 2094592 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb75bb118468263858ac919ab0601342f069ec4b84dedf1d09224ac9824ee09d 2013-09-12 02:03:42 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb7db71c2c189f9f6499d97952e01ffec95aae6bda147ef02467f01f9de93146 2013-09-12 03:01:52 ....A 63303 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb81a80ca8b7d9571ccf10fa8225ac06512b62ee440efd752c38014a07b98c99 2013-09-12 01:46:14 ....A 154130 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb851385a496b1ac9a8f042776ebaf2e28ee933d684552d05b6c7bf6972d5c8a 2013-09-12 03:18:02 ....A 243249 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb872a8d3e1249123f4b2211e0cd1fd2e4811039fde2386df9611bb75d13eb3d 2013-09-12 02:46:26 ....A 143236 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb887056055665e71201bd086416c329079f49ee4731de191591e4657a624528 2013-09-12 02:40:44 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb9167d0309404e66767bc862ee84500abcad45ffe0c87ca9a8237c3f3b54fc5 2013-09-12 02:01:30 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb9303053c7e2c5c5e4a9973a2b2d865eff03f45be36a0bb85ccc8f18499036b 2013-09-12 02:51:36 ....A 312321 Virusshare.00097/HEUR-Trojan.Win32.Generic-cb9840113273083c9d4fe16dfec273c85b04a7ee7dd08780b09d49a0deb5aedc 2013-09-12 03:08:30 ....A 90303 Virusshare.00097/HEUR-Trojan.Win32.Generic-cba5894736b4c41b88c2cb143da2edeb1bef4687b8e46de260dad41826773bc0 2013-09-12 02:57:06 ....A 53768 Virusshare.00097/HEUR-Trojan.Win32.Generic-cba6f1647565ec0f7c6de5a64c2302ed0abe77f8425c7ac5d3e580f0223aa404 2013-09-12 03:23:50 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-cba7a0f417b65a12e46efc56046aa83a79414ede56afa48c8e327a964e61fc00 2013-09-12 01:41:12 ....A 1319935 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbb2e4642ed78b6207d6e738fc2cb765a8addd4d66333d242da84cc3f777c967 2013-09-12 01:41:54 ....A 149338 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbb5050dc11ca810c686c816ecd15bc774f911f740e46e3c3478c248a7e22ec8 2013-09-12 03:08:22 ....A 66774 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbb81992c88e2c0f2d419afa8a2dcaeff4207164ecba9b24556c67059336ae7c 2013-09-12 01:57:24 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbb8c06f5e2cde8d6061b9fc02e70ca4ae15bfb5248019c86466e7fc139f71a8 2013-09-12 03:01:20 ....A 12992 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbbaada53ebb1c82b79b0c06103b86d8cf5dff322971060170e2fae58fa644de 2013-09-12 03:10:06 ....A 635261 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbc33b7f48bdc61f17cfd8e3fe6da4f4e13418f071ff4283112ccdf934f4dcb8 2013-09-12 01:45:24 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbc470587270e86031df22469c9189dc2b5de836cb047bdd082a0e930e8c3972 2013-09-12 02:56:22 ....A 304128 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbc61cf3b5b1944353a9d06420585a240767792e7923e220c356efb8dc519700 2013-09-12 03:08:04 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbc87b892f28db885e58d97b06fbf40194e2da05f0bd9bed7f1ca413494bd75d 2013-09-12 02:01:10 ....A 75264 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbd5833bd12998acf600579b27a93f9506cbdd0e5401dfd30acac51c8311d3ad 2013-09-12 03:19:02 ....A 86389 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbdcc375e1451dff956985ab5c6bb83ad7e471946a277e23883dbc31475eecb1 2013-09-12 03:00:16 ....A 300544 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbe0618284abfee76ae4a3e58def7287c1702229815719a25a5d1b2fbe478a27 2013-09-12 02:25:38 ....A 1176064 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbe73e1da51f7101c2eafef4ddeba31568c06f5a57e311ec7d70792e38aa0735 2013-09-12 02:38:18 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbe9acdbd974d68643eaa0f2edbbabc344ce8bc0bb1ca85e20c501ad1e897ea4 2013-09-12 01:45:02 ....A 5000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbf3414af04e8b7e1091f72536a616a12c74a9311e33cc2856163bacbd955563 2013-09-12 02:44:18 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbf60f3dff32837e07f112319bdc10cc4f649a2e90c01e6f0c0191e8e267eaa6 2013-09-12 02:18:52 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-cbf8b15537de764ea0b814a8cbeef6c069cb05f65751280d6c3c330558c3ca8e 2013-09-12 02:35:46 ....A 248912 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc0514a506f5a6315d23708a02aa9a5d88e9a067ccab4eb551d934a9c1658ee1 2013-09-12 02:29:16 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc0e71d217e9871c1d476ad9749863205b84048f41346ee5873ecec2fd9781a2 2013-09-12 03:17:12 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc132bb8690ca6213ae883f56cf4e39baf39aeb0c1441304a6763a60dab5ee0e 2013-09-12 02:00:38 ....A 26649 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc16ec9ae6673b70bd03726c0571bc9e56f67da7fe9de22fc17a6a807cd9829b 2013-09-12 03:25:58 ....A 331264 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc2512bb13b413329fce62a81b739aee0cecd46202fd29932d733d87559e8981 2013-09-12 03:04:42 ....A 811520 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc2f571614a2d2b613ade5c2b0cab5a791a428f7b69fbe181c7805d2c6f6ad97 2013-09-12 03:10:34 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc315c2a470f7dbf90909acc2f5b10c57ba606bafe48763e9d7163f717b84182 2013-09-12 01:48:44 ....A 742944 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc3bf68239439b8d044a3fe0b676c5fffc434952752befe4b25e807a595e1c73 2013-09-12 02:40:26 ....A 312320 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc4e1a829326edcdbadfa13c2b9f39f7d6e07d5c87e7be65546d447df7a1017d 2013-09-12 02:53:44 ....A 139312 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc4fe1c218ad50d9660183665c5fa426eed5d277d4320cc7abfd5fd8b6534aa1 2013-09-12 02:24:00 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc5111b5d9a27908c776df642262d19fa142404bab713b1a9b0fb0de2d97017f 2013-09-12 02:37:30 ....A 589824 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc63737f6532bda7a08b36b205e4e1f617b717c737e773f9d2984927fc351864 2013-09-12 03:13:28 ....A 36819 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc63e806ce3eb47e1faf9e47cf2c30dbcc43f55e65241fb7798903f6753e34c7 2013-09-12 02:11:24 ....A 236032 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc6638c1b1f8f642de037ea04200d7e281e63d6acbe13507b3d2bbc048a48ec3 2013-09-12 03:03:14 ....A 1516816 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc6d7701f95f75d000efd8ac7fbe02011134f512b9703a9ff74c10b759926db9 2013-09-12 03:13:58 ....A 40194 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc7de30e459e48d40b2b50d3220c5ce988418ae56eeb129090670038cbca5f28 2013-09-12 02:08:22 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-cc94c38dc3881af653dc6d59698075fc59295b9ae768f0bd689c3f3302c88806 2013-09-12 02:07:36 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-cca4543e6eca5e00973702cc94291e9994253f6b9d9dd2db49fb09341b0582af 2013-09-12 03:02:02 ....A 98733 Virusshare.00097/HEUR-Trojan.Win32.Generic-ccabd83ff4cb342bd03fbb90e3fb8f742cf20871efdc5b36968d48810fd53c2c 2013-09-12 02:26:58 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-ccb383d477f9593c2a38f88c2a4c31db6e78a2d8a3d890c07538b4948ccc7c37 2013-09-12 01:42:08 ....A 61888 Virusshare.00097/HEUR-Trojan.Win32.Generic-ccc3de26cf7d4f4c4c6a228613df6262fabaf5ef69429da35a4a4458d01860bb 2013-09-12 02:20:00 ....A 251453 Virusshare.00097/HEUR-Trojan.Win32.Generic-ccc5abcd6324d7ac14e4115077a9d2e6b1b70fac671ee50c0c2ab912aeaf01cf 2013-09-12 03:16:48 ....A 304640 Virusshare.00097/HEUR-Trojan.Win32.Generic-ccc627b12ff7aebd50cf7a7af32ffe7d0e3dfd04177466a6cc70e9c98c4f2ba2 2013-09-12 02:31:40 ....A 840128 Virusshare.00097/HEUR-Trojan.Win32.Generic-cccb0cb6a9f3908c9914a808a9150e0d4d201f16be92170575a162700c6f2ecd 2013-09-12 02:07:38 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-ccd36e55199fad3ab15592d27531d1d5db679939d8539386ef597f159eed4b4d 2013-09-12 03:25:06 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-ccd9ad90819402e32367846af3c0f265513ce3f15af1c1d0765608d94af8279f 2013-09-12 02:09:58 ....A 693248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ccede17bba8299e5ee3135e3f537ee807e721d192306025f7a95c8bcffd04e5f 2013-09-12 02:36:54 ....A 244158 Virusshare.00097/HEUR-Trojan.Win32.Generic-ccf7e6e0ed44a77f157a07ebee0740bb610b20b5b89afdc34738b81f3da1e236 2013-09-12 02:59:46 ....A 127790 Virusshare.00097/HEUR-Trojan.Win32.Generic-ccfcfb69ab7af908db37cc61bb7c98751ac06063bc8917a34e6883644a105e59 2013-09-12 03:18:02 ....A 864768 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd00ec9c0daa67fdc39762bfef2eec2e6304ff52133b1e263d919a673241bf1b 2013-09-12 03:26:32 ....A 55917 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd02582badbe7a379b0c4cdd5a08e3b0c3ddf8d9d3007beaa0efb569968f8caa 2013-09-12 03:29:32 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd05c274cd93cdc71c9b5a5ae91602e01e6ece2289adc5e175d352909f4e226d 2013-09-12 02:48:02 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd0c385b12c265be023b104df112be70fb8a65c3f4286f7f66bb56f957150b7b 2013-09-12 03:30:10 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd10819a23f272891d04fbd0027159c66521ca08fcec22183c5aa37969324399 2013-09-12 01:51:04 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd191031ff8d59403c5f2313ff1a54483c7feb7f9dfd960dcb81e98695e486dd 2013-09-12 01:56:38 ....A 960128 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd1da6e39fd79d1a494618d550d65713ad51f8f193884c0ffb5042c157e62727 2013-09-12 03:16:48 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd25f543868ab4f924000b8927df923354ca8e6346f0026d9d5ca4a9376a3d74 2013-09-12 02:43:52 ....A 283059 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd2b7f0afe1b65fbce8045efdfb3f0666db23326303c4d742a1bc9af38d31c4f 2013-09-12 02:48:42 ....A 28661 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd2c6950268d9ac65f5d1a5a889f3906e304ffdacad1a3f93f7b1885ac2762cc 2013-09-12 02:35:30 ....A 1221632 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd2edfe0922bd98fe7c37b1e014ab64ffcd45b95137a00ec97218d6b5047c0c1 2013-09-12 02:26:12 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd4b24c69dfebfa90f1bb79e5a690d6d1fa8a126f708282881c3e8d567d02593 2013-09-12 02:50:22 ....A 218112 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd544db49b2f6a75c8e4fd613400287906a83b30eae08c573604c959b1a3cf90 2013-09-12 02:09:04 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd5d9a96bbbc174c955e1eb741fc28efd2436d358c8ce3fd972a3ed0d530fb32 2013-09-12 02:31:06 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd60f731d92425d9ad0a2134e24218c9808652a001e1e93f1e85b3df5b7bc8b2 2013-09-12 02:52:08 ....A 100936 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd61f7363386f1988e592698069b0b563de586db7f53c82205c66e51f0dee0d1 2013-09-12 03:04:50 ....A 302080 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd6a186e48b4d6eb91174a27564480022ec96862c5140e538f6d286cf9099bf8 2013-09-12 02:38:14 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd6d3195b0980c0bd7cb3f4cf015cff03955ceddc3218b8c44a9c9763d9889ad 2013-09-12 01:47:16 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd74d03557b8141823f6aedccdef943b48511ffdc7e3468df2bce3c1ac51afd8 2013-09-12 02:34:44 ....A 871884 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd764b256577f700f039196321ff7b6dc4cfda1417c8736a1bc36c62e734c43d 2013-09-12 02:22:42 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd7bb47ed40554097453e884d2d91c3d3fdbfd69425ad2c5be9da0114126926f 2013-09-12 02:54:10 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd7cbde8827f3235ac1fc83f897152b067a24895685ecb5899c83155f38e5365 2013-09-12 03:26:16 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd8223fe10b5fac0c2cdbf1effbf20f5274a6a79d329ca99887bc72eaca09546 2013-09-12 02:30:18 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd852d65d58292bad514ad22db3a221e32669dac3baf2acbb59743ec7b8c9c0e 2013-09-12 02:34:42 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd96925c73266eb53a9679e95c795a9d321b1b188a0a3212e8b30ffebb4b184e 2013-09-12 01:45:08 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-cd9a1b375bddd4f215a581aca6df02adb36def0a761f90edfd3b3d368e2424cf 2013-09-12 03:27:32 ....A 139392 Virusshare.00097/HEUR-Trojan.Win32.Generic-cdc0c67827a49b3422dde983c9d18e02e8a6758d8ab8648215d97642371cf77e 2013-09-12 02:36:14 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-cdc1884f6c43cb400f37033e53a4219efa7c16a0e3da34631984ad1c96ff40a5 2013-09-12 01:53:52 ....A 28183 Virusshare.00097/HEUR-Trojan.Win32.Generic-cdc28232d580617c07ef3594c974f5ca5ae264d04c570c8f347942bc05032fdf 2013-09-12 02:08:44 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-cdd52734bd033e0a97539386fc63ed64d7b77bc982a1daa8d19cadcfd3a30e67 2013-09-12 02:27:54 ....A 360448 Virusshare.00097/HEUR-Trojan.Win32.Generic-cdefb811c0c35402ec192f73deb1560a17e8551d226f29688c2d3d7495b9c07d 2013-09-12 01:57:00 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-cdf8269cd17325230ee0d3e0e9a2ce2eba2f5af0a2e406e4a9e68eb657586377 2013-09-12 03:04:44 ....A 8000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-cdf97ed7eadcad58dd6b1e5579563e3614a523a0695b722c7d26581364c7185a 2013-09-12 02:36:40 ....A 921275 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce02cbbf3f679a558fbb0ab1b3345a7231e26907745fb627988be024d7edcf09 2013-09-12 02:01:04 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce04620f29f562eac9c497cfcd2ee0204fcd38cf1fd6dea11aad9e6cae48fb8a 2013-09-12 02:17:24 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce0ef7eec8484212c308e4868ffb9c8c57b2f10a514390358acd394e4cb9eed9 2013-09-12 02:56:46 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce2b72daf3408adf1c6935cf5313b7706b7abbdb9f5e5371d6970798529e32ba 2013-09-12 02:49:58 ....A 1081496 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce2e5f9196d434dfe65cdebec4605fe4bca0ce59e525ddad309e63e0782e7bd9 2013-09-12 02:18:18 ....A 99530 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce381ef1e3b5d6adf622af5bb8387d5410ceaa7ea7702fd819be087a1a58197c 2013-09-12 03:25:46 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce385f1f1f67fcc114902ecd3a6471671b0b0f082bc047a8aeb1200bde9cc471 2013-09-12 02:17:30 ....A 98151 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce4596269ba033f8f6323d9c386208a8ea1108082d28fbecfb43356c2344d79a 2013-09-12 02:39:16 ....A 222720 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce4fd5a9c15a3a6d745944c7838dc8a23584632b9404a3063762e0c24572c91a 2013-09-12 02:14:26 ....A 17408 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce578466a385e8aad56203ce6d1cfd9ee7e6de4fb98d174b7d119934ff57e209 2013-09-12 02:42:34 ....A 14823 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce57c2349a3fed536d555900d5a3c94d3457031439340594d536e0db914afd16 2013-09-12 02:26:48 ....A 67951 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce5938e971f87781f005c853d120595d7b8a3b2036c5b4ef0721650eaedf50bb 2013-09-12 02:27:22 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce5a6894cfb0ee194a86f9bad1891c4d74dd88c08c5696fa43d9846153a06c09 2013-09-12 01:50:24 ....A 248832 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce63e6ed248b03e4a43504366fb260270c0b7c970ca4f5a2293878d90424085f 2013-09-12 02:14:04 ....A 94791 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce65dc83c8da461216b4729658efb1b5ad731627413c1604a4bc36b3cdb99682 2013-09-12 02:40:42 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce75fa8c009ea5282ec6c0ab2f0448558e3219a3a967405c57e717639237bfd2 2013-09-12 02:46:42 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce77ada4e029d48c3d60e66026bafb513552caeb2c10bb0aa39a0f993a865483 2013-09-12 02:38:20 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce7f50cd315338573f9a1bb19417818c285bff60cf1563d809a7aede8f3fcb8d 2013-09-12 02:13:06 ....A 230269 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce89afe436b22d9817749828f6adbdf3a626e2dd221acd526ec1420fec4420fe 2013-09-12 03:26:12 ....A 174080 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce900d5541fbe1da2596f6b9ddd310026a382b8f2f1fe7821a28fb790f7fe44b 2013-09-12 02:06:38 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce9599456ddf07ca68474307ef5f00ad0575acace316d3e1b8e334525bb37d1f 2013-09-12 03:31:58 ....A 548864 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce9815f64b3e444e5846c93ac5059f45d73293f6328011962134ab6db46412bf 2013-09-12 02:43:42 ....A 812032 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce9927748cd9a9593e79b357969a673e639b455e1421ec53d39af116ef4245ae 2013-09-12 02:17:56 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-ce9fb284a7a2bc484360c7d547624653b69d90e8c27128bef59cb607fa05a742 2013-09-12 02:08:50 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-cea56ae1298542ff930b82b93a83937223d1a3564e677a1a862919991ee16ebf 2013-09-12 01:55:04 ....A 98747 Virusshare.00097/HEUR-Trojan.Win32.Generic-cea9c0b95714487679d927b4ddf2d4b587a8c329080671d332971a63285ab97b 2013-09-12 03:32:08 ....A 295424 Virusshare.00097/HEUR-Trojan.Win32.Generic-cead7cab12b896cf77d77fd970a86d989bf63dd650cb5db41be90bcc005458d3 2013-09-12 02:16:52 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-ceaff1e111f5a22a66bfab2412af5299728f4d85a19a78e28b63fad54b748db3 2013-09-12 02:32:06 ....A 3541000 Virusshare.00097/HEUR-Trojan.Win32.Generic-ceb6b83920e387e3e396483b3169c673b70db34567f4319d678a2418683f7762 2013-09-12 02:24:36 ....A 401920 Virusshare.00097/HEUR-Trojan.Win32.Generic-ceb6ef488d5093513ec8a5732959e06d62aef89edfaeb5163e91051df1d06284 2013-09-12 02:26:20 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-cedba857cc6198cbea173b5d6a7722a6d443dfee8b9680f91708b51c6959f0fd 2013-09-12 02:01:30 ....A 12160 Virusshare.00097/HEUR-Trojan.Win32.Generic-cee188c0561cdcb2b8edae4baa8ee9590467f82048c9389b66e569062655225f 2013-09-12 03:05:42 ....A 444928 Virusshare.00097/HEUR-Trojan.Win32.Generic-cee875a0a814fc99d3fcad4fe0e54d421c75d677120e4369322604e02ef35260 2013-09-12 02:39:02 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-cef7ce8b488aae867e6ffec9b38b1ad30e91e72400d0a14bd0790cfa50c2407e 2013-09-12 02:18:22 ....A 990720 Virusshare.00097/HEUR-Trojan.Win32.Generic-cef8e420892c1040ef60ca6fa9a3fd4ad24190e39efef7b8e75fa4fd49e0858b 2013-09-12 02:27:36 ....A 318580 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf0313ee82bee3209b2da37726ee2b7e33d818250252ac0f2193aaf1bc36cea5 2013-09-12 02:04:38 ....A 1839104 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf08cf56ee004c247908032d163db6c429a42e1e83ab0c21af395d48f98af1b7 2013-09-12 03:12:22 ....A 852498 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf14ee1e2800d11d02fec0cd8d4cef0fd38bcaef26cebf09cb10fef4a77b61fb 2013-09-12 02:21:44 ....A 769024 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf16d50437f7e63f5f024a3da87b772e0f2e9794d664f8402c5058d72e06c001 2013-09-12 02:15:44 ....A 178181 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf1eb39c2a74c898ed21394177b002bfa8f2fd88120ea0a0fc39f6a00ba70227 2013-09-12 02:32:22 ....A 25489 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf202efc33311143dff5715ff353723175f00c8fa3ccfbd71b8c1cba08bd1c64 2013-09-12 01:50:40 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf21347c3e709a6121d7c3085f1a6c9ae4055f43e808c2d99335cf66aaccecd9 2013-09-12 02:33:12 ....A 204486 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf26c8421381f2ee8fbec5a010cfacbb21ff266343cbcc215e7da1c5a9703964 2013-09-12 03:14:24 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf35372dbcc5bd796ed4704a6902689253bfa74070bb08eab89a9f82e60db5d1 2013-09-12 02:01:26 ....A 189024 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf358bc5cd88a5aa2831e8d467aad3c894ae0b8806791bb1b7850f41f9f4aad9 2013-09-12 02:19:18 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf49675d1e90cdc554e33b374682fc609b1cd93dc8fee064aba1fa890b3ec9fc 2013-09-12 02:38:28 ....A 241672 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf499ba442262b1080d0e4239c02bf96bb276c1998a3d82ea2c026d291ad6756 2013-09-12 01:53:46 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf6ea933704601d0e6978a461933d9a6f1f64d5d87110eef6a553492a232f6a0 2013-09-12 03:09:36 ....A 347153 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf7240ef81ebf04f4ebcf4eca22babb4aa1e6aed2ccf8cc013c2bb28b43206e3 2013-09-12 01:39:26 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf7c03de1c7fd3179cc6d633529d31cd52e203514a25d86d31b634f2fa8fc30d 2013-09-12 03:10:02 ....A 2728448 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf8290e19765c6a2b99a55e0f7eaeeae19546b2f0450e8125c6567ffdc547ee8 2013-09-12 02:11:02 ....A 258048 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf889d469f5ce35e801568a33cd2621a237df76d0138af1df9d988498a3caff2 2013-09-12 03:20:10 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf9294ed409bbf8ba82521a42ca88195975cda1bfdba2c8ed0d721cbbb81f043 2013-09-12 02:53:28 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf94f3df56727c76f9c8f4390b2983488aa8cd61bd28442377f8977fec3ab243 2013-09-12 01:51:02 ....A 1622016 Virusshare.00097/HEUR-Trojan.Win32.Generic-cf9bc257e4928096c1d3cbd2a893e1bca6844ae3f27958fd971aef960ee1172a 2013-09-12 02:24:22 ....A 335360 Virusshare.00097/HEUR-Trojan.Win32.Generic-cfb96d4a90425fac9cadf0a808d2f692546312a44057577b4010e287b5738aea 2013-09-12 02:02:12 ....A 4822528 Virusshare.00097/HEUR-Trojan.Win32.Generic-cfc134b594ed66685c6ed03df61733164719f34ecb0ff2ba4cb4ed580821e232 2013-09-12 03:09:02 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-cfd08d9e83115e42d075545ed56e61fc7e54470f3def17f678625dd39f47c831 2013-09-12 02:21:58 ....A 315638 Virusshare.00097/HEUR-Trojan.Win32.Generic-cfd0ab1e91b0fab115b38f82147f716d099336e303e3cf7521d05888ded8e143 2013-09-12 02:10:30 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-cfd57a984da55c9bd09768d0bca0c4a4be070b65646fe321b44ffe6b6448ae12 2013-09-12 02:38:10 ....A 115751 Virusshare.00097/HEUR-Trojan.Win32.Generic-cfd9880046cda168419f2c4321963cd55cc63b58ff65fbbb21e686b27cb86048 2013-09-12 03:15:18 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Generic-cfe1678686db3d730d093cb8e72988db227a476cf70784dfdcf1419ecbaaf5f6 2013-09-12 02:43:32 ....A 714808 Virusshare.00097/HEUR-Trojan.Win32.Generic-cfe3919c7b60c6bcfe9cd7a051863285b0547dd9d2671cc9a89fcd02d9f7decf 2013-09-12 02:48:46 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-cfe640a5a51a3ab05bb3e484fba5a7cb3c6c4fddd70561b88fa43202c6503ceb 2013-09-12 02:17:10 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-cff2673faa053802eb0e037c36ff23f5c966b5736171059d4c6b7e38f31073cf 2013-09-12 02:45:50 ....A 187751 Virusshare.00097/HEUR-Trojan.Win32.Generic-cffc7731e69f3657c65013db4da4306a4f45e48df411e38eb2042a31369cb10f 2013-09-12 03:21:52 ....A 4096 Virusshare.00097/HEUR-Trojan.Win32.Generic-cffd33f1321fa4f94c0f22ba4a2026892191504354e0fedc7e6f5ae3df6f616d 2013-09-12 03:15:48 ....A 132096 Virusshare.00097/HEUR-Trojan.Win32.Generic-cffda3744ca83a766fcee470863f3855262282cc339ffe9f9de31dde3e06cb4b 2013-09-12 01:54:30 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d008d257f987aa5bb2856701f1a5d4dd331be179401c2c812e03506b2333fdd1 2013-09-12 03:13:26 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-d009d809f57a1e62bd42066b75f7cc292aab1331d8614c4a421baff00299dcbe 2013-09-12 03:12:04 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d00b26154ee101b880446f379eeca4a307debe25dc5c3ddd189c7b3e5bd9e23c 2013-09-12 01:47:20 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Generic-d011a2cb71e07f2c11e03719ae27b30f048f4e13ebe6311236f307978184d53a 2013-09-12 03:12:26 ....A 89981 Virusshare.00097/HEUR-Trojan.Win32.Generic-d015906a0f6ddb481537cb12cf0496bee9bc95086290ddeee977aeb1e0816ee7 2013-09-12 03:32:06 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0166148eb30ad57b9e44b6d04f83307530719a2815c18bbe50e7d5a3f4f239a 2013-09-12 01:42:38 ....A 159820 Virusshare.00097/HEUR-Trojan.Win32.Generic-d016a0e41fb5c1099013e2f6f9ab990ad6b9a21a605cecb350ad3a515ebb9f30 2013-09-12 03:31:36 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0176cd07a3ea4371e734434dc876c09939d738b0000cf062de509a8b698c70c 2013-09-12 03:19:06 ....A 211968 Virusshare.00097/HEUR-Trojan.Win32.Generic-d018bdbd1ad3f6682d8b03403ab2e7983e298d014b7d19cd449a881feaf852ec 2013-09-12 02:12:10 ....A 687809 Virusshare.00097/HEUR-Trojan.Win32.Generic-d01d3cabeca60a5c848ef9608ff8063d6f50fda454fc27114d1994c7f9b8733e 2013-09-12 02:11:52 ....A 39069 Virusshare.00097/HEUR-Trojan.Win32.Generic-d021267975b3fe7353bc041d8714ba0abdb0af87337ac79f57387a7f7ccaf4cc 2013-09-12 03:24:10 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Generic-d021957148278088ff543d9df559bfd0a776c739be7fc7dd44c32228e0b6d917 2013-09-12 02:19:52 ....A 175232 Virusshare.00097/HEUR-Trojan.Win32.Generic-d023090a6ca7ded1d39f5e29ae9f96f5b2aa8c7930dcc5e3d103bdd62810939e 2013-09-12 03:10:26 ....A 819200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d02368bed1c66b66ef229d96b0eef262f7c3b6f686ea9a1d4a4f1074aabdfada 2013-09-12 02:05:58 ....A 5743949 Virusshare.00097/HEUR-Trojan.Win32.Generic-d02ad674d10212eb7a99fdfe09ba05233bd297a59d07af3e742e4eebd8cf1a10 2013-09-12 01:46:14 ....A 588968 Virusshare.00097/HEUR-Trojan.Win32.Generic-d02bb1e5f4740580911d51762e730a8b1ce0e7e13eb91584e90d3cd04b626fc9 2013-09-12 03:10:38 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d02c3d8a07509a3e6958e7af3209aef7d9d49eb70836e414760972902922f80b 2013-09-12 02:45:10 ....A 174592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d03003fe50febca452ad33f999c55676856ce5ffb883d6bc47c8d316bb8ab89d 2013-09-12 03:17:08 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0341f366debdbc316864cbb840ff484a40dd6e5e2d4c8f17a50eb960beca5d3 2013-09-12 03:01:26 ....A 519123 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0360aac8e6a3db2659dc9f8c05de4572d05dbec1a83a8101cb1a0d9e819a487 2013-09-12 02:03:32 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-d036263e258668c021778ab1c19aab322e6e0e3e220e56dc32b1d8fd164a79f1 2013-09-12 02:57:16 ....A 2136939 Virusshare.00097/HEUR-Trojan.Win32.Generic-d03b039e87b71c1b57c42e6be6a73561316f581625b172ed16d188de3006ccc6 2013-09-12 03:21:54 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d03c9add1cdd749e11eb7cb33a09a03dbdbab23a3ac25f5ffa82f61faa14759b 2013-09-12 03:12:34 ....A 2204697 Virusshare.00097/HEUR-Trojan.Win32.Generic-d041a8b01d6410dbd22def369ff3e54d4582fad9c8b440f6e044e203a2e989d1 2013-09-12 02:16:34 ....A 93184 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0465689ba7e431f43efa119aa131df97d9b55dd3b0619038448ca902f0c12bc 2013-09-12 02:43:40 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-d046e0a802e6b330df6527842ac6f8693e953d588b8501abf7e855b0aecbac22 2013-09-12 03:10:00 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d04c6d573bf1068cda6282faf3992c7408e5b1e91fbcc06f44e7f5129e830498 2013-09-12 01:45:10 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d04fb93aa4d5a31905c7cdac4336f0dec1f7b87555691134e88a00f25d0eedc6 2013-09-12 03:26:26 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d050aae43b3ce84a3b86868fd8a3fc316fb78ba883b27d354397338c68de9a7b 2013-09-12 03:02:30 ....A 1107968 Virusshare.00097/HEUR-Trojan.Win32.Generic-d05514b2714b0020fde59dd92dcb9ecb91c5649c72cc896d52132566127caa1a 2013-09-12 02:09:06 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d055760aea84558498d3eeaf92d944f8c12ee42818cd1aab1ef92ecc4959c448 2013-09-12 01:59:58 ....A 95149 Virusshare.00097/HEUR-Trojan.Win32.Generic-d056e81b41c2c32e47c13ccdde15f30463f2fe6d180045cdc12f46ed6c5fc801 2013-09-12 03:08:28 ....A 78712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0583654e671782f8d98fabe56d05b1a39a62a4160d502c2d52087d7e9ce8f4b 2013-09-12 03:29:30 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d05b7a681a517501cc79281d533c087c51a12bd26b61373097edb0a97bde7465 2013-09-12 01:44:00 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d05e380e9ddb5763871c88c07c330f1f7b546324529daae3b9e3cf3bdfe2114d 2013-09-12 03:08:06 ....A 540672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d05ef87b98dcee28f3e20d1a7cf221a9b0b7b8fddd0fe20f4404d238a7793d1e 2013-09-12 03:31:54 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d067c415b7623ed39712ca7b0a9c1195707a5e7611c546872a2722b10fbf8c12 2013-09-12 02:54:48 ....A 874049 Virusshare.00097/HEUR-Trojan.Win32.Generic-d068f8882ab9899307d0aeda0947db8e0022ab4b0a8d2027270f34f28fd53667 2013-09-12 01:58:14 ....A 243208 Virusshare.00097/HEUR-Trojan.Win32.Generic-d06ce2c4ff890cbbd217b55be3ab11771259b4c62260fd43e2b95ef9a676b8e7 2013-09-12 03:07:50 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-d06dc1d2cf902241a37d47cda41121be4f12134835d0cfce423b29282a755f4f 2013-09-12 03:23:34 ....A 7868416 Virusshare.00097/HEUR-Trojan.Win32.Generic-d06e7758d566e2343de69c334908a3a8a3519cdd93b0f0f525801689496cb011 2013-09-12 01:43:06 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d074f4a8d6d3fd5e398105e9b87b2215859c8e27a800119ce91292a3557f49b3 2013-09-12 02:58:44 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d081d5d0a1750e3416cc71471f039ccdfbc8df6f83cc0e3e480bfda81d2136a3 2013-09-12 03:24:08 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0822f6b0cae22f6206dabaae7df145ddc55c1a2fac2f9acd4f9ba93f06ba847 2013-09-12 02:58:06 ....A 99876 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0848cce07693521b23a910d7cad5fbc33c72e17ff54a53bfab826457e623580 2013-09-12 03:27:18 ....A 254464 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0861328cfea4408e4ee61ef5767d5dc6adf7385a4239852e6f8eb2cc5566f01 2013-09-12 02:08:54 ....A 291840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0904a411953eec684d13a60802a51a4af0caa4c8f99685985953f2bf41950bb 2013-09-12 01:59:12 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-d091601168f8e185d62c31c11fa24754a3492e13a58d4b884b7fb4b3ceb1616c 2013-09-12 02:15:56 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0993b67f75aa7eccad54055c779344e74842783f57943cff91f03701a7ae9ac 2013-09-12 03:25:54 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0a8c4de9084805ca989dec849df7fca480e02ccdfbda2c0f6b7010f952b6f17 2013-09-12 03:21:02 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0b084bb9f21cd7b8ed3b0248136ab77a3a6fbdd2bf64149630fdb5acc383e73 2013-09-12 02:44:56 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0b5249b97829c064832ecb1690bf034b6497a39d6daa0e39c950765bf19f701 2013-09-12 01:50:48 ....A 38496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0b5bb77f1bd2de6e2c1b76aa781d19c7bab5029fc6faf8ff3eadaa15632692c 2013-09-12 02:33:48 ....A 9216 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0b86e67dde007f1cdbc5014a3f9adee4bbf80e8469b9722f7fec9574b73bae8 2013-09-12 02:55:58 ....A 98816 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0bac61fa05f095f6e0d95973b610a83b3568c7e83184187ca0b2a1639eacc15 2013-09-12 01:59:18 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0bceb64319bb1992a441b968ab82fc8a9d68443b6a08d8da03778a0e2de6f28 2013-09-12 02:52:14 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0be9337f7e822e6e75a37c0245f22c7fc7b5238bfc33a282ede1a34f8602b51 2013-09-12 02:27:24 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0c1d2752fac9432d712ad5a79b48f0b26701172d1785107e80add67648e3e53 2013-09-12 02:00:38 ....A 45440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0c3074cb970970ac9de2a493fbd9b6a732cc25fa3b0158bc67ca8dc5bc9ef0d 2013-09-12 01:47:20 ....A 128585 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0c568f6f944b36b131682ba0c37f7ef3c8fb07b4e46efea7b647199be5ae085 2013-09-12 02:33:44 ....A 677896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0c7e071bd66e3d1f6bc609b8d2d50f5d57bba823ae95a2eb9296d3541d2ada7 2013-09-12 03:30:56 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0cabd65f90586fc1106d95b723d0386833e9f66ca2a71c7ed87c84ddcb2fa38 2013-09-12 01:54:14 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0cb4f69b220ab2b682fc6588d018b885402c2146f532c8556622d397d8f06b4 2013-09-12 02:25:20 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0cdb4234925da91f1ac32667facc0f2928554534d92482e0924a24846e7fc5f 2013-09-12 02:53:28 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0d1ce98e99a3fd754ed398ecb6ee589c261efed9ddea6eac05ef79ed098c394 2013-09-12 03:27:26 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0d3117d9319dbe29536be4f43065904b9cf9dcf8ad5bf90eb5d97fc59c9712e 2013-09-12 02:02:26 ....A 323072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0d8c49aa98a0f9a0aa63d7727a08ca89892f91d069f31ed22e59a73aaeec1ff 2013-09-12 03:22:56 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0dac24b296d7b1668cd27704dd62863f6719ede784030752a3b1548067d9ae3 2013-09-12 02:47:56 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0dc3a53faa3bd9dd6ade3b42af7d3fc00243bdb23af1a16ababf50165a5d04f 2013-09-12 03:28:16 ....A 948736 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0e1e7af08ad33c9020b542c56c9acd4f93305c48e2eba74bf4eaf0f8c124a29 2013-09-12 02:10:20 ....A 833536 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0e2e98c388afa5006d805b05e3f47193f87ce0964b736187d5c0d856cc38de2 2013-09-12 03:25:04 ....A 868352 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0e4e19d5db95d230bd4f2051d7d11716caad7b66cace365ec30e23652c72d1d 2013-09-12 03:30:08 ....A 403968 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0e63be3adbbcfd236b65fc346e017d391a365dd878dabd7250cb744b17bbb29 2013-09-12 02:18:30 ....A 242688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0e8367f43f50ef84b6433930e7b637f85e93e6db4952d34d08289616e70f089 2013-09-12 03:26:30 ....A 400384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0f0fb6514d2a18f28ee1fe19bc6bd6941e5e4f1bd30b9776954bf524ddfdd65 2013-09-12 02:39:56 ....A 186368 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0fe1398c7341a9d2efee6a6b337caaac20c4b3ba940e3249ea5904cd1f32751 2013-09-12 03:12:30 ....A 1126002 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0ff79773bad1e6043fd09c3ccf97c1808964e3be89aaa6131c45ebcbf351e53 2013-09-12 02:52:42 ....A 1538688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d0fff0013674c64b33f96b47230c5721f0d13615b1f1f820108733421383a680 2013-09-12 03:06:58 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d100eb8af9d3df56ed6426e8f76040bbde606e67e15fe6a7de8a8017602834c6 2013-09-12 02:26:42 ....A 476672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d101f5a11716376dd7d612cd6849f04ca6aa32f4c18b444e8fab922e5c1b11d0 2013-09-12 02:31:04 ....A 770048 Virusshare.00097/HEUR-Trojan.Win32.Generic-d106367f5bc2bc34e8b105da14961a3a591a95eca52d408b19ec0090cff4dd8b 2013-09-12 01:44:10 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-d108d1cc80019fb0c7f8a7e222c0120f315ca5336b2209d16112318d38150942 2013-09-12 02:39:50 ....A 153088 Virusshare.00097/HEUR-Trojan.Win32.Generic-d10bf5e4df95c033fa896b1b56f9f43dbbe9e4af64beaa7567e6c16311507f18 2013-09-12 01:53:32 ....A 3145216 Virusshare.00097/HEUR-Trojan.Win32.Generic-d10e9a30036ae56ac8b695987ef09360494392ff25273146c0bc5be40c28bcb3 2013-09-12 03:07:10 ....A 31449 Virusshare.00097/HEUR-Trojan.Win32.Generic-d110d3f6434a45e862d31d60659635d5b87b07aa98f2abc0fe32fd8d70e7adbc 2013-09-12 03:13:16 ....A 771584 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1121aeecab8f6a61853acc93bfe018a635a74f873e34dd8ea9691aa5526146f 2013-09-12 03:22:04 ....A 3868280 Virusshare.00097/HEUR-Trojan.Win32.Generic-d11957d1b2c95e9655bdb65d7c0befd9006b80b52b97d3ff3682c809df7434e9 2013-09-12 02:09:40 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d122e350b933f57dba6003ec08b86e486dcbdc660b90444727737b1022189cde 2013-09-12 03:07:32 ....A 86921 Virusshare.00097/HEUR-Trojan.Win32.Generic-d12422386bcc8dfe52a2f102c4446f324a11704d72ef00246d78abf74a17e6d9 2013-09-12 03:09:12 ....A 135424 Virusshare.00097/HEUR-Trojan.Win32.Generic-d12d98515af6a4d807284e6d7044c09800597140a0c9e003956fcac91f6e2200 2013-09-12 02:45:22 ....A 26724 Virusshare.00097/HEUR-Trojan.Win32.Generic-d12ff449cb944178247e99108479fe93a8289ba2e23d35da97f6dcddd851d47d 2013-09-12 01:48:48 ....A 687616 Virusshare.00097/HEUR-Trojan.Win32.Generic-d13274be862fe7476a4b42050e5d94f8128fab8ac24e8e648411a5d9dd272603 2013-09-12 01:46:56 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d135a2d384545ef7d2315ba113e506784d9953e595b5e3af2d57bf8a0678ffa3 2013-09-12 01:48:06 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d13826f2b2194062dba04e575dfef1f5baae0d4fa37d0f006159cc49f8b51322 2013-09-12 02:12:00 ....A 2574848 Virusshare.00097/HEUR-Trojan.Win32.Generic-d138616b6e806e4c71cb60270a10144d3066f5f2972f6907e5941942d87fd9cf 2013-09-12 01:58:52 ....A 379392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d13c36edfbecb0dc54680d3ec54209a374b167bbea470a1549e2a58ec8de4dc6 2013-09-12 01:53:12 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-d13d847353cf6bb9607be050355aad04da18d0896d4c5c2aeb149a6c0eaa115d 2013-09-12 01:39:48 ....A 163408 Virusshare.00097/HEUR-Trojan.Win32.Generic-d13fbab10a47b45f5df80c1b63f529c503997c75d4eb4818efff5e58371de202 2013-09-12 01:42:26 ....A 427520 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1483268bcdba6a52721cf352ef01bff0c575fc8297d3c44e2f2ce29e24358ef 2013-09-12 01:55:22 ....A 786432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1484964fb706cf9ef37212667a089ba7f56425faeb13249f998fd952b604832 2013-09-12 02:21:10 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d148bf98e6a59132ee9a9235b6858951943eefca616c848447e1d8ebc9d8c81f 2013-09-12 03:15:38 ....A 1120768 Virusshare.00097/HEUR-Trojan.Win32.Generic-d14b0129a885e8e91417c432d7c60646b8b55942bf6b8f92eb2abfc42dc454f4 2013-09-12 02:26:44 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d14b3598339ba8cb02b34f9c17e678ea72b0ab2e3ea204a9c613cbfad7e729ca 2013-09-12 02:40:26 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-d15125462b741682ee413ba17eb79747e093e32fac367a4575ff7c9c4428ab43 2013-09-12 03:07:08 ....A 442368 Virusshare.00097/HEUR-Trojan.Win32.Generic-d152e6d5fb214940a53026f2dc2bdada6c9678e4d8be4aa6041bf3aa351c1fa8 2013-09-12 02:38:18 ....A 2874880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1546e1d40b6ed3209c6bc3e7e064e5135d3751c9b11eb8995d9485bfc411c30 2013-09-12 02:45:14 ....A 128061 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1566b03df8e1b7f66ce66c32a663728d453abc3d65eca36c7b120506f8639ca 2013-09-12 03:03:10 ....A 405472 Virusshare.00097/HEUR-Trojan.Win32.Generic-d158e8623216e4471e3f9fe870bddb2f51e0b056f4c14582a989fbe78de3a554 2013-09-12 01:39:40 ....A 471040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d162749e37323ec43d044a572d8b7ae55bf511d1608e99ac46ce52dcf454169c 2013-09-12 02:59:26 ....A 721920 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1629b8f2c980972b39a9ddbfb426a137c4b17b776209e59743e8e82c532ca6f 2013-09-12 02:47:06 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-d162eed4e1243672c37014ba1baa862abbdf9cc643aec86cb336b2a81941f638 2013-09-12 02:21:26 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1650d10f5ffd8507a4168a36ffb29b79e10b1494c9f3f3d9bc50726498112b9 2013-09-12 02:52:26 ....A 112640 Virusshare.00097/HEUR-Trojan.Win32.Generic-d167a4719203848fe2522841af2fef0b25c57ce78ef162b6d3aae09bac8a05b1 2013-09-12 03:15:32 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-d16e271a5ce09c25fedeb8cd5939c61d01522309d97ba308a164d50974bf800c 2013-09-12 02:19:26 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d16f4c8d7fbec18f7d4b5beefeda4c95bbff5bf21c1cd812d6d1ca53cad4b935 2013-09-12 02:41:00 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-d16f9f2ab8d3a6077f48a8ab986f2c6588e638171a12b0eece78cb3c6f8d06f7 2013-09-12 03:27:10 ....A 104626 Virusshare.00097/HEUR-Trojan.Win32.Generic-d16fa6fd4ea9e85c880f13bdbb996c116b534f7d1f89a97ac578cc095ff8745b 2013-09-12 02:20:16 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-d17073cddbf2e5254a79ca0dd0febc0cd0ae80bfbc7423571caa341b9eac11bf 2013-09-12 02:46:44 ....A 319588 Virusshare.00097/HEUR-Trojan.Win32.Generic-d171d84aecfc7dc547518d5e63a478ede187049937f8d9b5ebcba008aa120296 2013-09-12 01:45:06 ....A 1022976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1735c7e293b6e5a0beaf70beefcd3bed5203e9bf40013fdc67fdf8a755f3388 2013-09-12 01:54:54 ....A 321389 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1762bc6b43c1862610938c9d9c6ea51d3753b4335c0acc08fd20a3d9e548ecd 2013-09-12 02:23:20 ....A 107977 Virusshare.00097/HEUR-Trojan.Win32.Generic-d176960678f5977e59e254f232f93568f6ba7f99b58dacfb43301ddaab5d0a8d 2013-09-12 02:53:00 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-d177b29dbdfb8f4df58f01abc7a0d14c7344eeb98b86388709115ade9c8606e2 2013-09-12 02:40:16 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d177d90532514d158b545577b0ff0a76f1690acb7e82e56b02699c95b99b1c91 2013-09-12 01:50:14 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1792fb475db72772926c935a72aadd8af081fc047a4f695269604fb6d94a13b 2013-09-12 02:11:56 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d17d80271ad48c88428d838bae85507b15bda4b329a18da4cf2eed30b4cc57ac 2013-09-12 02:52:20 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d17ddb79c3556314db29cdadd9f3fd6471bab19927ba3d74ad4677da80375d20 2013-09-12 02:14:08 ....A 55296 Virusshare.00097/HEUR-Trojan.Win32.Generic-d17e13618dd31df5193a5daf4316fa1776679c820892a0f580ddf2f5b5dbab54 2013-09-12 03:07:46 ....A 49179 Virusshare.00097/HEUR-Trojan.Win32.Generic-d18747474d3d2f842e0640a73d0355d14a1f583cda2a83ac942f7baea1bbf625 2013-09-12 02:23:20 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-d188f9090237eadcb8a17b27626a7447ad4339724caf757cb76f286fba723116 2013-09-12 03:12:42 ....A 916992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d18953e306b9b5baa8306734da42978bd6d3a28ffba94800b34befb3908a9ddb 2013-09-12 02:51:44 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d18962bbb4537ed8e00b86f6a0ec20ebe603eebad51591e1d1096407240bcef7 2013-09-12 02:26:08 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-d18bde725770fbd9bf7cd63022edfd194794e29925b634ab5e22c0ebb8e68b20 2013-09-12 03:17:30 ....A 286795 Virusshare.00097/HEUR-Trojan.Win32.Generic-d18fdb3275ab0e48499e52d03d36c6aeed7b261d2285749f228b10d35910d7e6 2013-09-12 03:14:40 ....A 1618985 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1905682b62c769590fa569d12f3791c190ec4f49ee63b3ba7652b035fb65413 2013-09-12 02:37:42 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d197351ed102f3a5a5ddc33a126b041aa2b7bc800eede1b1ee5fd309df1adeb0 2013-09-12 03:07:12 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-d197408b25c7819e96d1942eea0f3341608aee64e0381ff3e5f513fd696b15d6 2013-09-12 02:58:22 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d197ef87827aa739aed9b0e1006096dad006f91b44781f0e682224a61abf62fe 2013-09-12 02:25:28 ....A 1943228 Virusshare.00097/HEUR-Trojan.Win32.Generic-d199785f495556179e2965e7b42e4b4c7f3abca3f822442cc023cedcccc144fe 2013-09-12 02:36:20 ....A 475136 Virusshare.00097/HEUR-Trojan.Win32.Generic-d19b9533a9cc782ffed0ebfbc88c4c225ab9ab18277eda2821960cfa867ed62e 2013-09-12 01:58:04 ....A 322048 Virusshare.00097/HEUR-Trojan.Win32.Generic-d19eea9986300061b264f172cfc345549079eb27949cdbd073ea1104d5079c2a 2013-09-12 03:22:00 ....A 648603 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1a2bdca841bc42ccb7661e9d8802d97c73f08a1d4140c46a04623e1740e55e6 2013-09-12 02:17:10 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1b5a1fe5e27f4a14fd1833e28ed5893d9d4a6a819c7dbc295a9354e3ac7b593 2013-09-12 01:59:10 ....A 67620 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1b69b06f17ab612cfcf5461bba3676114cead87799f23a4e0bb98aa25b08afc 2013-09-12 01:46:02 ....A 1677312 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1b979416613fda9ab307d96063080187a98172ff331a6ef4290698aeccb3276 2013-09-12 03:31:56 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1bcee149354ae6871d45875ba82b8552ad0b3af812a704f01190a0473ce199e 2013-09-12 02:09:56 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1c575af2bb80a7c651eede922edf51098cb19710fa2b0cf221d1b9218b05258 2013-09-12 02:50:18 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1c6259db8b85e5895f48915483191d43a507c36e946a1662e557537b07ecbae 2013-09-12 02:16:50 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1d7e8151fdddb72feb9286bcef35dedf8a64eee7810d12177e44544e6c10f08 2013-09-12 02:08:06 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1e4f44720cc35774c960f13b7a3d892f5f2f000ea481f8e5e98807ba358a266 2013-09-12 02:52:04 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1ec1b880a0cd1f00a44d53071052f084c39af0584b958c0d6e37610a5260d3e 2013-09-12 02:15:14 ....A 745472 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1ecf36d2ef364bbddacca157d064483bd523d0c0edad7e854e596b17d81eeee 2013-09-12 02:34:04 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1f1b753a08b51936604dda6ce91ad37a2ff9e4947f55f91ee081de6b8f08e07 2013-09-12 03:09:40 ....A 112128 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1f9145bac43ae1ac431fedca33ad57c9d67856287f70cf5034f0d01bc4fec70 2013-09-12 01:55:54 ....A 389632 Virusshare.00097/HEUR-Trojan.Win32.Generic-d1f9f44a517b7af333e41ba6cd2cc6a48df15a6efeb553f0ab6eddfd5f004743 2013-09-12 02:29:56 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d201df409293f8b49df588aee7f78e33d7c03f7de983da2b95065d98c315b47a 2013-09-12 01:54:10 ....A 174080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d20232d4dab0453b8351b2b67a5725c57a7e9eeb129fb226a67a77597142cab4 2013-09-12 01:54:28 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d202667d97c93ffd2b98f7484ea65381156b03b06b3740fba8732bb91d602bcf 2013-09-12 03:07:48 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-d203b378ee5b09ef62eba20e8f5e584feecdf8e89e5afb3d1af2b0e67534b658 2013-09-12 02:04:06 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d20499d86da3a3bf0f117052f3a2b9ba1916ba173a38606672411e27d21a654f 2013-09-12 01:49:38 ....A 94272 Virusshare.00097/HEUR-Trojan.Win32.Generic-d20846d79011deb1d8a245d40239e2d7d03bc49c6abde67972d0695f6ed12f67 2013-09-12 02:15:56 ....A 213504 Virusshare.00097/HEUR-Trojan.Win32.Generic-d208512d1ce0f65587fa0c048a112f6db4fe6474cfe99f3713e8c5fffbf5ace9 2013-09-12 02:21:04 ....A 827491 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2085a6f151af28c460c0eee4759d69e892096527a86fbc6707d604d05d8f283 2013-09-12 03:02:00 ....A 190746 Virusshare.00097/HEUR-Trojan.Win32.Generic-d20cacb6b1a304fed323229b289fad7924391c9ee465691f2eded9217d15d475 2013-09-12 01:48:28 ....A 462848 Virusshare.00097/HEUR-Trojan.Win32.Generic-d20dab5fc51d701864df19d64fb0de392aa9956abdc600bfcbf2cf86464a9974 2013-09-12 03:21:16 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d20ddbfd0a738799438751c552f0b9a325ffedba2e9436e85b87b97fd9675ff7 2013-09-12 03:12:36 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-d20f5a0658820ffae5c8ba8aedc898a7ab4b7a5ffb9f590f1b738923a7f9b006 2013-09-12 03:26:12 ....A 154624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d214d04c70fbfd7e61460c61087fed17f5d714b62327583a5c57d76d48eb2b14 2013-09-12 02:57:38 ....A 30208 Virusshare.00097/HEUR-Trojan.Win32.Generic-d21606edf3917db28b2c80c5145c0cb027fee2017000d4f69a8be3679f4dc868 2013-09-12 01:43:04 ....A 11974656 Virusshare.00097/HEUR-Trojan.Win32.Generic-d21dd430cf504b6fe802c7df782d9f5f145de8e452dfb37d075f697287ccc30b 2013-09-12 02:10:46 ....A 243208 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2306d4963b812c32240a0a4569004ee5a2ae1b1afb474d0b0b2ad849d481448 2013-09-12 02:39:32 ....A 245848 Virusshare.00097/HEUR-Trojan.Win32.Generic-d23163edd73444db965595ed83d3776fa32fae54b085ef236244fb6dd68e2b90 2013-09-12 02:04:50 ....A 97133 Virusshare.00097/HEUR-Trojan.Win32.Generic-d231bc7aa83a491c5af270e1bf46e223c24008b0c6bf2ea5e682ab24b359265b 2013-09-12 03:31:36 ....A 64000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d231e995dee92ed5856d567418e65a09ec1ece317d657c8695fad8993b67be91 2013-09-12 01:52:00 ....A 1427813 Virusshare.00097/HEUR-Trojan.Win32.Generic-d231fcef9e4b03200b700074c6e18b0dbb0040ca73419ea75d7a23db6f6e8c0a 2013-09-12 02:20:00 ....A 3200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2322aeabf010bc9b0201aaf5e4b38e4ec6602920caac9e9b6fcf1fc5b347f41 2013-09-12 02:18:52 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d234dfbc2468056b91dd166ef79fa773d2305dd6809ab7067089e85f3c43bda2 2013-09-12 02:07:48 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d23a31404468150201b80c5da5f0cee81c63ccf938f84adb6018281f9a28d5ea 2013-09-12 01:42:28 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d23acd0a2ea4713f2cdbb343626f64a9fa7baf9d018c8c1c85eb44ac4caecc41 2013-09-12 03:30:48 ....A 81620 Virusshare.00097/HEUR-Trojan.Win32.Generic-d23f4a2d54f2373dc643240d5e3c024680aabccd7e40fd0b28d09761540f7186 2013-09-12 03:12:38 ....A 1559552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d241a0397a57bc5633b5bcb25e21bc00b813f5256cb369175ecfd44170eca7d2 2013-09-12 02:29:38 ....A 175480 Virusshare.00097/HEUR-Trojan.Win32.Generic-d24253141a6816c9cf05034d09926c5116162289ddc620d2cad2e912dd73d917 2013-09-12 02:40:20 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2436c135971a5a4f3ce0d352936d5ef530377af30f54051b3526f80fb924a31 2013-09-12 01:59:06 ....A 34304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d243fb619900d53bcf91d0af5b2a36b78de6fae51ac0c92f7b3183ebfcd61096 2013-09-12 03:15:50 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d245ea88663cdae06d88204bf47b3961a654afbfef812d277e0c19afd63e70c3 2013-09-12 02:55:56 ....A 156887 Virusshare.00097/HEUR-Trojan.Win32.Generic-d247990b1c7319cc3bcb27b59a10aee6bbe3dfe9fa7b595d9b2b844fb610d174 2013-09-12 01:42:46 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-d247d8eb709211151aaf0203e3023f6f32f418bf61412a3f56b0c2ddf33273a2 2013-09-12 01:44:04 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d24a3b97e5e3049829705be1a0064e9d988396099f3da4e929601d60451fc044 2013-09-12 02:31:56 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-d24b6196f781b1c61b3047d2dbb9d5fad68886abc2fb839e07750bfefe864311 2013-09-12 02:32:08 ....A 300032 Virusshare.00097/HEUR-Trojan.Win32.Generic-d24dd202262a680e7437d90757b0ba078e096b7fe0efe6293922c364af1f6d28 2013-09-12 03:27:26 ....A 141824 Virusshare.00097/HEUR-Trojan.Win32.Generic-d24dead97a79954966a93e854396e8b0802824102b115af5ba051830829b7638 2013-09-12 03:22:44 ....A 576000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d24e4ac9aac0dcca4197917493731d17948a5f31a34af1797a701316785e6ab1 2013-09-12 02:58:16 ....A 250880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d255c93103d286850fd582ca3ff02995dba953c4c8c76fa45595212f07bdeebc 2013-09-12 02:41:50 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d25f1dea443b8e3b02e77d8496efb70ea4ed4fa0b675985ccf398dcb83e40475 2013-09-12 02:54:28 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2638e52c4da60eaedd8dc44bda361e9d47a1f213e608ce21a0297bd6fccd73e 2013-09-12 02:58:58 ....A 49207 Virusshare.00097/HEUR-Trojan.Win32.Generic-d26572397c533f1196edebe479929a9175379568062396c82fde997aff502a1f 2013-09-12 02:02:12 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-d265744c5b70b9d999bf394e7b285b92424e905329eb986b86526794043d8983 2013-09-12 02:58:40 ....A 694272 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2671b268ef69f0987b32832f312cc17e091aeb53e86cb150c365d0188b5de6d 2013-09-12 02:01:58 ....A 56420 Virusshare.00097/HEUR-Trojan.Win32.Generic-d267e19da5b11c7f34bae4b5ee4d76591ded5fea6e952adf3d3217a5f203078c 2013-09-12 03:30:54 ....A 579397 Virusshare.00097/HEUR-Trojan.Win32.Generic-d268bac531c866db1c580266ddf342f0709ca3fb7581515267c9571c9f726bac 2013-09-12 03:31:54 ....A 272863 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2692ad8322631b53d6729d6da6c2a8985030cd1bf4b4d8d638b807c14bccdff 2013-09-12 01:52:06 ....A 275592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d26a4ccc0f219f6a5e1f1f26c5e4175899a1476a8169d6957584e154742a6d44 2013-09-12 01:59:16 ....A 155904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d26c7b57118fb76eb31ba8ec3c62e07a73821aad020c9f3825fc1293896d9441 2013-09-12 02:00:54 ....A 37384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d270134314396d1a2d2a7ca2a33138a5b8c419b987a67a292d45267731c1f40e 2013-09-12 02:26:34 ....A 373389 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2723918466095df72f5062501d790d82bba67472df2246e658638674ec4a1f6 2013-09-12 02:09:24 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d27550b054d82f2ff36b2ac8dccf2bc5c779623e225eafb45a507d4d2a1ea607 2013-09-12 03:10:32 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2764a6b5b9d8c8e25e710bc4aa962f76b22167569fd40defaaff60e5a2869d7 2013-09-12 02:06:08 ....A 265583 Virusshare.00097/HEUR-Trojan.Win32.Generic-d277cc7069f99573deabe85e6415962945c362d1273a14fb31e0c2c0537bd60f 2013-09-12 03:15:38 ....A 55197 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2780c817aaa35e53d63d8fc9bb81c66695e8012cc459cb3e1ecbd5abae5938c 2013-09-12 02:00:26 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2790ceb51dc8b9418ea12d34ffd4ed17163a3fbc7f648ed4813a563e91390bc 2013-09-12 02:55:48 ....A 228352 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2796fba55eb4fec16ae75c2ebbb005c42f989dcea35868e6caf7c66eb4d304d 2013-09-12 03:32:22 ....A 827904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d279b9ee857a1bb1a29cad2d89125e05e7a67142d6f6a8034c1bc931681f33e3 2013-09-12 03:10:10 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d279ef4f76e728f7c944ca6939116c0e900dd77326b934e4275d4dadae71bd51 2013-09-12 02:51:02 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d279ffd6a39282b4a11e9186110c2fa2e9a7511b78ff0e2437b1249275181ecb 2013-09-12 01:57:00 ....A 241664 Virusshare.00097/HEUR-Trojan.Win32.Generic-d27a0f67be7cc94361bacec01410979cc294eb46bbdd6cea06cc6d6a41e42b65 2013-09-12 03:01:52 ....A 328184 Virusshare.00097/HEUR-Trojan.Win32.Generic-d27d4ae039901a8caeadb1adb021b2ef04d6ca6adc20711d290db4c172021835 2013-09-12 02:27:48 ....A 273920 Virusshare.00097/HEUR-Trojan.Win32.Generic-d27d622423f425e3de4d68b0aea51314d6b1af1cea3460072a0253039af28ef1 2013-09-12 03:02:20 ....A 304640 Virusshare.00097/HEUR-Trojan.Win32.Generic-d27ea7a1fea090b8fc7ed08644f9b23d4baa1d0d1544c552065eacf557e146ef 2013-09-12 02:10:16 ....A 291328 Virusshare.00097/HEUR-Trojan.Win32.Generic-d27faa9d21059a883c026e5b6177c6a9efee8a0c4a282a237e73cf0e70275955 2013-09-12 01:46:20 ....A 870912 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2811e39da883f1d82e5769881031a1956a64cf02e8fa28bad902fc53ac3b4d0 2013-09-12 02:39:56 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d282c1f63bb43c7813541a51c937c34035a1188b0e13b5771e146072e754d995 2013-09-12 02:22:48 ....A 239686 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2849f09e3146ce4296ddff46ad9f6abdc1f0acf5df5329c7e35ce21c7d5527f 2013-09-12 03:11:26 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-d284ec5bcf9a9a18685ce6227779940ca3b69230ec440873b9d4afcfb04aa33d 2013-09-12 02:56:56 ....A 251936 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2852631a39737e215a5d07f57df4950341c3bbd779649ca87e10eedd5ccda05 2013-09-12 02:09:52 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d286566a2482430742ccbbceb3ceb5dbedbc96d98ecf81acc8db6f323a152583 2013-09-12 02:49:02 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2866e23cbe5b492b1279bb3323a3e636f1521b1225a5979a7ec886e92ae7f89 2013-09-12 02:23:08 ....A 248320 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2870868315e141b16ea652c7cfa1b3c88ae56fcd465b7174009bf7a16fad066 2013-09-12 01:46:04 ....A 120241 Virusshare.00097/HEUR-Trojan.Win32.Generic-d28863fab4f33b31ff9b1b9db7430e1c7d4d159b2ba387b476e39fbc3a0255b5 2013-09-12 01:56:16 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d289917f519dd0faba0da9653c26cb5a7548840991aa7d57fbf9a4c61461dcb2 2013-09-12 02:35:50 ....A 36129 Virusshare.00097/HEUR-Trojan.Win32.Generic-d289c0a5357a89047811d17b34724cf51a0b6104ab368e6a79f32279bb238dd2 2013-09-12 03:28:26 ....A 369153 Virusshare.00097/HEUR-Trojan.Win32.Generic-d289feeb12736fac9c5f47810422c73f697e1f98ed3d527db9ef6e3baf5dc584 2013-09-12 02:48:32 ....A 60928 Virusshare.00097/HEUR-Trojan.Win32.Generic-d28bb39bd6f2c9c044b0ffe6516f1635b6206f0f4d42fb2601c4fba840e8bd2b 2013-09-12 01:50:38 ....A 121984 Virusshare.00097/HEUR-Trojan.Win32.Generic-d28c3e14a52f9b7ecc2ad715665aba683d134bb1399aac6eda8938fbe641f410 2013-09-12 02:10:08 ....A 54301 Virusshare.00097/HEUR-Trojan.Win32.Generic-d28c400d8b642d958bf6f1483c717497f71a4c15de6c8f0054d7f27a2bb40cc6 2013-09-12 01:44:48 ....A 77995 Virusshare.00097/HEUR-Trojan.Win32.Generic-d28dbdc9355f6eb3a63061e46a21d5f8df2d7f880f6e4fe7f5dcf2f67ee71f09 2013-09-12 01:49:50 ....A 821760 Virusshare.00097/HEUR-Trojan.Win32.Generic-d28dcd15997f64a771093195daf70aec851f8780c2cc737c962110657950ed65 2013-09-12 03:07:10 ....A 18432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d28e22d0f902d52715b8e689e37b4be33541ebfc399ab495468b363bac4ed69c 2013-09-12 01:46:44 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-d28ed009f1239298493dc9b557fd6e52fb84b13cadd628aa30c996b00617d3b6 2013-09-12 02:23:10 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d28f18cf541bd1f9ed7671bac44d36b682e8f5c77b311e3bb4af675c0e31f98e 2013-09-12 02:32:30 ....A 802816 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2907f82cb0a438661aa0b4309b629610ecdd0f8fce7285c2e1b36d80d4460df 2013-09-12 03:13:04 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d290e4be9ca35890d7175c1e02c83ff5e92eaaf91888c6c5c528ff19ff2ce84f 2013-09-12 03:26:30 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-d290e79ae471a3176c1d6ad5f2b15cbb6722693de56d95587ba8931ab8954795 2013-09-12 02:54:06 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-d291bd6d5341710cdf7839a54fddd646ed804d2c20d9200fa77d195cd6d8dfd9 2013-09-12 02:41:50 ....A 284989 Virusshare.00097/HEUR-Trojan.Win32.Generic-d291e1b09a18b5824f4c1c23cb1c2c807e26a152518b4ea0605dfee6560d93b2 2013-09-12 03:07:38 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2927c5a51babfad72c75b8dcc3378f3c1223af8f970a9b42225a430ea00f982 2013-09-12 02:31:12 ....A 71680 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2954891dddcf5bf1237ede04d2999a431f06afaf3cd9780a713abbba47d92a1 2013-09-12 03:26:28 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-d29684fe2d589b09ffcad20ce725919a390348ec3a6eed68eb17126e374d6d2c 2013-09-12 02:12:02 ....A 963429 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2973ee8002be90c2d7820739a595e25f3bcc0a90c37e2bae7b29d292a857501 2013-09-12 02:55:42 ....A 183452 Virusshare.00097/HEUR-Trojan.Win32.Generic-d297664264063481ac40c8653fc04637c5d49c4a14fa1eaa3c33bc6bd4617707 2013-09-12 03:17:00 ....A 301568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d29b354cf9d88d515c8d3e39b5e6b30b22ac2ee4aa170382526390186001d92e 2013-09-12 03:14:28 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-d29d4cb0e2073ab9e9cdd41cd6a34a650f016d8de85e524b60a94d89d5582f52 2013-09-12 02:53:30 ....A 877069 Virusshare.00097/HEUR-Trojan.Win32.Generic-d29dfcfeacf65e3b6c6bf7da4119aa63455c8146ad9bf5a5274ced4818900f05 2013-09-12 01:51:50 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-d29ee92068eeaec19da30c52b71eb094a7d594fd40f9a8b68dcf369f4e62b6bc 2013-09-12 02:34:12 ....A 77628 Virusshare.00097/HEUR-Trojan.Win32.Generic-d29f5a64a422e85e52210f6685874448876ce9605473642d5a207e81a2c1037b 2013-09-12 02:04:24 ....A 26401 Virusshare.00097/HEUR-Trojan.Win32.Generic-d29f66b70c9669998fc0d5d4dfc32f369c502cb37ac93ca788518ab25b6cac0c 2013-09-12 02:48:38 ....A 829440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2a17cc1aa6a3a87d1764d4cd1060763781b0877bcc319a7fa89903d2f35be25 2013-09-12 03:24:02 ....A 302080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2a28005510bc6ddf8ce5e5b1f41a02dec1fc50d954094961e3a708bd8fabf3b 2013-09-12 03:20:22 ....A 155739 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2a5e380327c709077f7dfc0b6e35930136fcc749c046e0dca47badbcabd590f 2013-09-12 02:00:22 ....A 744968 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2a5ed6510852e175b201524c6fc6a9a4f406a636637fff8a995a9646fa7137f 2013-09-12 02:57:14 ....A 801873 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2a623f994b320932bc7c0899d7cd376c7c9a23ee78091bd6752f60a6d59071b 2013-09-12 02:49:14 ....A 434376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2a67baaa397847863992adca6ef571807047889b6086fa26f1312b4181555e7 2013-09-12 02:05:32 ....A 346624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2a816525bf8cfd5b3d38c18cb993233f1337b546c4741c910206c498a6cb867 2013-09-12 01:40:42 ....A 234136 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2a825df7adfcac80bff8957a73eb26e03747017c7d53eb7d94ce74f22e90cff 2013-09-12 02:01:08 ....A 45065 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2a83894ad7583980d31750de15b60aeb7f63c1b94d3f62439b1aa847af2e00b 2013-09-12 02:44:46 ....A 428544 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2a9a1773a5b226128f6b2d791bf29537de83c1d4ea2167ef2fd437101e280e0 2013-09-12 03:06:20 ....A 64060 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2a9f4013ea7efd9e0ed6a6790ecfc7620526fc75cd792ac1728db73aa06398b 2013-09-12 03:27:44 ....A 814208 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2aa0de2c7dd014158f9de039572d9fc7e83a73605717610ba12029f37d29df3 2013-09-12 03:20:36 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2aa39278cccac93327f1dbba20a9a64eac360f1ccac88aed5cb653a86829490 2013-09-12 01:56:18 ....A 600064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2aa3ca9d67673e8e74fa9ec3b673ab15aacc52944a756d64ad5f26b6f4bd21a 2013-09-12 03:02:12 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2aa500906e1d54c56a20bce95982d0ceffe95bf4515a31fa184fbe99507211d 2013-09-12 02:23:12 ....A 136475 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2acd2b4734d473a7aa48e783241c9b4645f25957b22f14efd39535924a045fb 2013-09-12 01:46:06 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2aef9660d0896cef115b27f42b487f296665ca0774eb79c2516f0073e90a89e 2013-09-12 02:40:40 ....A 763904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2afcf9b2d56c0376ddc3d0edef4098a78984afaefbb0bbee4db34adc4090e46 2013-09-12 02:35:48 ....A 383488 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2b17f0c96f4132265e05aebc04a2114b6d6b222ddf504af787737748218441a 2013-09-12 03:02:18 ....A 173432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2b2c73717ff913c287ceba2d053d11f06f4f4efb761b8fdb825fa2b59f8eeb6 2013-09-12 02:18:56 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2b2ed752c4714851ce11b3bafee3097b4c715840baf0e4e2c4f69dcc0ea3d63 2013-09-12 02:09:58 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2b3243dedb8abf0feb8d0cea72199161c54512400a623fb84f37d53a2145227 2013-09-12 01:56:48 ....A 17141 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2b3cc6e6210a7cc621569452493056f606264210bef55c6f41f49bca00ea653 2013-09-12 01:55:30 ....A 323584 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2b4488e8bbd170449f9224a7c5bcdb21882480cbdb80c16a19b2667cbb38664 2013-09-12 02:10:30 ....A 864768 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2b5cf71f31709292e9686c92b24b6352121fb977467459dafb49ae55d264acf 2013-09-12 02:48:42 ....A 120200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2b6008f94c988f2d34f53083a384e531cfdf4df33dfe96589c178752d4ea7d5 2013-09-12 03:24:04 ....A 3015600 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2ba24cd42c7b8777b82e16338dcb66a8d57a0eff2250ff04f41ab10d28e63fe 2013-09-12 02:20:28 ....A 2574848 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2ba29f3fe01d93659eea0109ae237dfbdc7c4f4e1c7db8599ddf22e5009797a 2013-09-12 02:49:22 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2ba6821bc1a7a3f9f86e24cf1482532899b55903e42deacd32af99b2dff202b 2013-09-12 02:44:12 ....A 28160 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2bb274ecacbe41ba386bcc0d5140b1d50b6a28db5b6acd2c51cc5437e1edf7b 2013-09-12 03:06:24 ....A 4499392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2be78b82dc9f17a0348c293ea9bfe6d46e8566d32720a75b33fbef727106010 2013-09-12 03:01:18 ....A 488960 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2beaf5ac45b067ed88df60bf80634cb6e97ea72eb01c1b87966b3a83277881f 2013-09-12 02:18:04 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2befa59201f4d9501fffca859da8c8f41312aa8a5d19d171164b37314d3ad4f 2013-09-12 03:28:22 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2bf8a07c4b30ee22ba733a465e9377e83dffbdb6872f423e6de380f449586e2 2013-09-12 02:05:56 ....A 219648 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2bf9ce8f788afae6dc4cecbd5db6ddb79ae062a77bde8fd6ebe43b89f546bf2 2013-09-12 03:25:22 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2c10fcdee3332df52c1bc28672fb9a709848f93053f02f3d1f690bad3d83f00 2013-09-12 03:07:58 ....A 286532 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2c214baa9824f609f819f7b1d9c4b6001d58d58ae1b7eda40e1da31bd6ac7d8 2013-09-12 03:31:26 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2c3266262fa275761d52fa46be132488a1bb3a2e853fdeca9dec56e4c76ab6d 2013-09-12 02:01:30 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2c376c0563f8140dc230f49881fce411f8d61d508c9081ca4375881564a1474 2013-09-12 02:13:56 ....A 321025 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2c46fc8c557a806d8ccd7653ca5a6991bac3ed5711e27bf2f9f2a6d57ffcca3 2013-09-12 03:24:30 ....A 199681 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2c561fed149bdb4f6c13ec0a7ca96922a7e33331b4ef49f7bb2ee24c2d70928 2013-09-12 03:28:48 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2c5da298b7678407133241155d4757c66d2b3fa96684ce9e2fbf8245dce77e8 2013-09-12 03:28:30 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2c933b74e124f32df4d3dd32bda2d35602c4dfdc6ded9d5b3d3c3a9e00d57e5 2013-09-12 01:55:38 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2caaefe834e41d959c9e2fb83a584a79034a953694d6f40d26850bc7be0bcae 2013-09-12 01:46:38 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2cadd9ef795e0c01a5dd79d14038e86d68790dbed762c40f2d0594d76300171 2013-09-12 02:31:04 ....A 421888 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2cb3d558edf225bcefa09d113cbf4e1690e6c5642734935c77dba85d4a33650 2013-09-12 02:30:32 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2cb81755fc65864bad78a37a61df84d24a0ec6d8e3ccef8837671bf8240c0c0 2013-09-12 02:23:44 ....A 282112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2cd1d60af1d7ef9ecda04c62d77618a068bd344fcfb121ac9058f3655218c83 2013-09-12 01:50:58 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2cddb6d937f5d7d547c0aa1fc68e0402d086c69fcd234b75032ce150b986dbe 2013-09-12 02:40:14 ....A 73443 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2ce674d5b1582a466f2441a1b812f106251113282d58330ad9c1373af8c5349 2013-09-12 03:11:02 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2d2220f6af54b504fb2f9bc27098a3a38d2f37aa08ada2c9048e1f996b36dc3 2013-09-12 03:19:46 ....A 156228 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2d25a2450871ba27f876e15bec64d1d1c9ff8e620882b3c77214aa4e2040abd 2013-09-12 02:18:36 ....A 2248136 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2d2abbe108d153f44e0c0474f8843364c4cbb1d5128c59e27bc18af1aaa6309 2013-09-12 02:58:40 ....A 4193792 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2d2ef728b4010ee8e11e2c8c12d5f5c0655d03d0c5ebbba95687a8d18016991 2013-09-12 01:50:50 ....A 28800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2d570b532d86017e0398c62aad114635666a9c28e502a8f4012041857823f8b 2013-09-12 02:27:20 ....A 203776 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2d591b41ac06602cea93c88f4e193b2b70780f8b125daf52b5bd14209c5f584 2013-09-12 03:06:30 ....A 258592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2d6717a8d44f67e6e9654851a043aefdbf6a24725ea78ffabec5fc59f7bc25e 2013-09-12 02:44:28 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2d777448a18fa2ee9f571e809d3378bf6aad0bb527ab98bc4401b107b61f409 2013-09-12 01:45:10 ....A 208384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2d7b2a426167a5b58a3ca124fa4a1c4e255515d037e29c9268b06f4cfdbde79 2013-09-12 02:05:36 ....A 135952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2d835801bfbb3c4de6ddd1509984044bfb506c571c5f06064a78c812a2e3dde 2013-09-12 01:46:22 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2d854f00dc0f0889e8abb915b8257726b245844a3c30d8e23fbd4bfb346f3e8 2013-09-12 02:18:10 ....A 296586 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2d89b6ad53298ec1571f930a1a1c5134f755821ccf5ad8138d8f7c78bd34215 2013-09-12 03:11:24 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2d8d2b9ea6228eabc0851daf7b1c769687d4b082c6247b40051317fda3306a7 2013-09-12 03:05:22 ....A 67968 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2d92ddf98348b131918632062aee09f77edb9425c0d78d6274ff31be4f79adc 2013-09-12 02:44:36 ....A 155136 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2dbf458459deb8e70d2916f3c2d12880026e2b337a0433b7bb3a5491150eaf4 2013-09-12 01:42:08 ....A 52560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2dc17f24bf1d228e3c1b472454b7637168a1313defdd488f2a728b5c3293953 2013-09-12 02:34:58 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2dc30cfae2ae4d5271864160cc26b3d5d961fd42ad3a3c0453ca2cba00115d4 2013-09-12 01:55:58 ....A 194560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2dce8bfedcfbd4290722524e396e5ad073615cb0eb2fd50fab5a3c47696ef81 2013-09-12 02:09:20 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2dd9932e8e68f896cc5be063a6f90bc75ed7b91c569e1ad553fa30143ba2d18 2013-09-12 03:02:16 ....A 265583 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2e11edc590df7e1a13f4cf04329fa0e2242e4216de1c08842826348752e4781 2013-09-12 02:35:00 ....A 246119 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2e2199296434441f18a570b3eb6635ebfe77fb661e5d11ae8f1dac0bbdd1d5a 2013-09-12 02:35:34 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2e33eb028d58871f2094c30b47c43afcd104ae844888ff17eaac8d5e7233c15 2013-09-12 01:46:30 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2e350427dc80a9002658ea09d72fb1a69cc19d0ef554197063af4bb9cf11a94 2013-09-12 02:14:28 ....A 49207 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2e48f63d54c97acb3bd19710295bee4df60a564a2b823aba0fa0f0ccdc00e80 2013-09-12 01:50:38 ....A 457216 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2e6d5f6dd28fecae133bf545f828afa6ee51851a56b830bf9727768adcc8bf4 2013-09-12 02:52:24 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2e6f6631b21b0a958fb67a9ffa186cfa87c40e4c2816476b6108b978cbbace0 2013-09-12 02:53:08 ....A 120852 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2e7313e93e2ee3731ebec39de036c4bb59d5e08c4c2bc812c3f5b9a84a6d082 2013-09-12 02:39:30 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2e737c38f19029b63f1bb94dae50cd156d25374195d6171f848c7d50cf56b55 2013-09-12 02:35:56 ....A 37388 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2e77a52e88ce7997a446a78209bd0611cd4e4468ade1d4d27fea72b62023dd9 2013-09-12 01:46:26 ....A 204998 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2e88ee97ae14f52eac1ff63c2b01b5c5edd21763ed079b73142828304c9d55c 2013-09-12 02:14:46 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2e94781021bdc6ff660d792e3eeecc5d6b863a24019f6c6a6c2c907cefa49cf 2013-09-12 03:15:50 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2e9849ee63afbf4f8fd48bd2d1c027c4741f9ade292cbeab0ec651a3a1f5ca7 2013-09-12 02:43:52 ....A 723968 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2ea5692acb454e12e8fbf930f4bb4bebfafa84e3a9fb484359ed24d93095fe3 2013-09-12 02:57:16 ....A 55825 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2ea5737f73cf5556a4c1a084142eeb1d7139e1e64a56f043663819a541bbeb2 2013-09-12 01:50:18 ....A 171008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2ef0dc764b74d91f3ea85c81dd93aa4aac2538f1688db713bf77a00cf2009ad 2013-09-12 01:55:20 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2f044e2e590287336551da13909bf83a2ad0778b14e977f931860876d4d1aa6 2013-09-12 03:02:00 ....A 471040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2f05eaface65ad5c815ccb3ecc6a70fa5c0702492e13d07d989ab5516061ba1 2013-09-12 02:53:10 ....A 27260 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2f0683d42869a503f52464c7b31270f45509a010685a297aa6e2aa342a37620 2013-09-12 02:39:40 ....A 148541 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2f1bf1422cfbc0384e64a15add7e9ebdaf3f62048bbef5719dcac61d57f59c7 2013-09-12 03:15:36 ....A 430080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2f2e38a33d075e153c0d12262b752c683bb3613eccdebea92c9c1df7bda2f26 2013-09-12 03:24:00 ....A 179200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2f5864e88349bd1fc734629d177a5d279ad458d357eeff7ff45c0259ea34dc4 2013-09-12 02:16:48 ....A 189690 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2f5a0b94cc1810334ed20cd0b960da127f40eefc0d0f1f0c8b2bd68f492c9f0 2013-09-12 02:40:42 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2f5b2bab58122286df73d01e72cfe5fad28b2dbc1c487df17e2625ee3da8d6e 2013-09-12 02:40:14 ....A 211968 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2f5f5b8c45f48b76209437791b51a3aea36c60a5e9b3005cc139bd968832ece 2013-09-12 03:28:36 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2f61a0535e498e95456c812d4dfbb4d042c8af64dfa00339154f7b4db63b972 2013-09-12 02:44:48 ....A 563712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2f645bc4bb6f950229850e95f8ea2fa6720056ca73e7109fca2b5fb6fed6957 2013-09-12 02:13:58 ....A 459264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2f71749eda947ca409e009be67e1589cd4ca92711f1294eff5d1a1a7128b8c3 2013-09-12 02:01:14 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2f72b2428134ae265d66e4aed7f7aef692290e49eb3683051db0f540b813553 2013-09-12 02:32:14 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2f92b9f5e4650d471b6ac838e958c846da199ffedfa085fd21e71a41eba05ec 2013-09-12 02:00:58 ....A 375296 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2fa58dddc9484628e5a9d3b37714607816087cd569a27226ba931ef8acb87d4 2013-09-12 02:48:48 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2faf95f81125852f6ad244ef97e5dbf8774ffd11b108819943675e2ce6a3b2d 2013-09-12 02:05:28 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2fd65a7330e5a10884acb13414c50224b1b9327f7c719e1061bbd54d1cfb36e 2013-09-12 03:15:32 ....A 65700 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2fdbc0e846881fd83dce10267048f09cb94f3d51ecbc588529505bfd91efb9d 2013-09-12 02:43:58 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d2ff654dc4de42fd2e6a193b8f68108dc66811b1a26992a1204b2494d0af524b 2013-09-12 03:22:36 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-d300d9951310b42a16e9f6404f3ff874fae6b3fa1a5a2597093ec1f0c409059a 2013-09-12 03:22:18 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d301369bfb476ddcb5c069243fe9b1179d207d6ab5315ae6ef7d4748bab2c4ad 2013-09-12 03:07:48 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3022f49915a8d47afb263d8a5e379268474b53a1dc7329a23deed4f8b6f65cf 2013-09-12 02:30:00 ....A 442368 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3023b38e7d98d39748c1d9fc3e8cbea38fe874a9b0d50696e07f57dadea9347 2013-09-12 02:17:10 ....A 92253 Virusshare.00097/HEUR-Trojan.Win32.Generic-d30287fa2ceb7792a4953467e70c6085daf2a9f43be06e8f68a1cccc425d17e8 2013-09-12 02:46:54 ....A 63897 Virusshare.00097/HEUR-Trojan.Win32.Generic-d302d862a570771dfc8ea11337d0fd931e83472599327727a26c5e1d9ee71c4d 2013-09-12 02:16:12 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3031d0d2d1e7df8340a63d7058a25dce6c50f67b9e97ed2618bbdd4da76e430 2013-09-12 01:57:12 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d30537cd06f60da6c31cca5247a1ade5550e21a84593c8f72bcf13a1617d1f83 2013-09-12 01:39:14 ....A 27136 Virusshare.00097/HEUR-Trojan.Win32.Generic-d30568378acea0f5c33cc5572560b9d1edce3944d87cf25cdaa376a5ae6e0b25 2013-09-12 02:15:18 ....A 145920 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3061c989b7a81bd74c32e3688fd591f83f280ef8e479f2976b40388b6d77770 2013-09-12 02:15:52 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3068806c072b81de99860f5d7e2d012b3a91d42258ab710d1b4a32c8ecc14b8 2013-09-12 03:16:56 ....A 292352 Virusshare.00097/HEUR-Trojan.Win32.Generic-d30693c84c45a2185e21d34a32ebbd164548798465ee262b56c8c66337be36d1 2013-09-12 02:16:40 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d308d7579246adebd22fe3b7f14db9c462cf9d54cee7ec2c351327390b85cd47 2013-09-12 02:21:22 ....A 487486 Virusshare.00097/HEUR-Trojan.Win32.Generic-d30942fa5cda002d9c00de844a2cad157651e2316c034251ba1ff7a55aefbe3e 2013-09-12 02:37:24 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-d309495366152802d7db2d78ecc142f363389e4b8f1c33abec84c9fa36e4575c 2013-09-12 03:19:04 ....A 100864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d30b09641af87fc2654e9eafae4dd09d9aa5cb91e4005035702fc6649affd8e2 2013-09-12 02:55:54 ....A 78853 Virusshare.00097/HEUR-Trojan.Win32.Generic-d30b954e352692d351ba5f7c3842cf65e4cbd2ee26078fd6c949c1a60fe18584 2013-09-12 02:30:04 ....A 194584 Virusshare.00097/HEUR-Trojan.Win32.Generic-d30beda3b1693f17ebf595dd3a8a4d213a31310ca1f36fd3ebd749e587e8ce69 2013-09-12 02:46:54 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d30c8527156b2ecdf828fe0eb5114eec64fe6aa5e90767ead60c59b3cdf736c7 2013-09-12 02:56:06 ....A 8192 Virusshare.00097/HEUR-Trojan.Win32.Generic-d30cc099cdfc196613c31c3c38024d222e08fcdbd1d7b66e51ae0a0d65aadbbf 2013-09-12 03:13:42 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3100a03bb36cbda5ac2f55a564afbeac029624c67dc37deaac5900eed8b5d18 2013-09-12 02:32:32 ....A 53303 Virusshare.00097/HEUR-Trojan.Win32.Generic-d31054b89f60a7cb38e3d395ddc6ba9327f43f7062d231a9a7a4eedcadecea25 2013-09-12 02:53:24 ....A 1773925 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3107ec68d25c54f05e5389339822658a1c1673b9926f4054f3655673621c96d 2013-09-12 01:57:54 ....A 380944 Virusshare.00097/HEUR-Trojan.Win32.Generic-d311cfe6a665453d75805f9abace133d1605a139c0d6753b2c5140f1a78af25f 2013-09-12 02:08:00 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3121360b744325dd5e19d81451d36bb724ad96015e4c470523460f306ef27d7 2013-09-12 01:48:50 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3127c33d00f775cf3fa9eeb2faf13401bbc7f7a19b0564a50d4b38240494991 2013-09-12 03:29:32 ....A 128528 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3129219873bdc99b0fde5a2e139f997136e331555c2c95d5d202b86977884e6 2013-09-12 02:10:52 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-d312bb12a36cd27fcda8126bd300299c12151cc4679b970bda9a035df150f99f 2013-09-12 02:06:38 ....A 257024 Virusshare.00097/HEUR-Trojan.Win32.Generic-d313710b796372067978642a212f98b20bc2a5568d56db2b9b7b45a7ea166f48 2013-09-12 02:38:48 ....A 545800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3141aa3afbc03604bfd2944d15677950df804c81d3aa0c0f12b743647006c5d 2013-09-12 02:27:54 ....A 173940 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3152134144f14fb850ac1689c15388ed71315ae63d4d21f9eb713ce4766e548 2013-09-12 02:33:28 ....A 395366 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3157ba2b1a905f67ef83754f443be49a98f03b9006d3499ef39682c298b9adc 2013-09-12 02:29:36 ....A 317440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d315863ab731e96930a252cc48cd5f9c8b0f72daf4cc18386ddb11b553c4ddcd 2013-09-12 01:38:46 ....A 16896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d316371fd88ef089bb6f6a9b3e513d2d53a11d638d1678459dd8fd732067c686 2013-09-12 02:55:16 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3189de2e8ce44c6cc05ba2d5ac03322e6f8abe72541f5379946ffd319aed78c 2013-09-12 02:11:28 ....A 64499 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3194822f466e01ab41f3398b84d1256ae759eda696c59d6c7986e8183c3d9f6 2013-09-12 03:07:28 ....A 77378 Virusshare.00097/HEUR-Trojan.Win32.Generic-d31a003ed8cfa13bbd54cb5e87812676da47092ec04be1532255768f9800f38e 2013-09-12 02:55:08 ....A 153088 Virusshare.00097/HEUR-Trojan.Win32.Generic-d31a2187144bcbe679453f824a7885481c845ec2fdc8f63b142ff9b0944cf4d2 2013-09-12 02:36:54 ....A 205009 Virusshare.00097/HEUR-Trojan.Win32.Generic-d31a8a627f0a0af6907c1a957d0e0aa1dbea5716abdb1e0aeccf3f5fce673924 2013-09-12 02:45:52 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d31be61e0294b71f6673bbc36f0ae43bc44bdb464991a80fdcc6ba6374a3256e 2013-09-12 02:30:04 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-d31cb4707a15810507ca2e94e87fa8ec03024860d82aa9c04db99b33bf24fed4 2013-09-12 03:00:20 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3209c2ca9f77cbfbbea3946fa5e986d7ef63c282cd7ae797fe766050de479d7 2013-09-12 01:54:42 ....A 589824 Virusshare.00097/HEUR-Trojan.Win32.Generic-d321d1c9d6154a3eda057c4b935c4d4e6ec3b07b36f79f6858888a047aacfd25 2013-09-12 01:54:36 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3220a4b3c0adcfb435999bde832bfb37dbf174b7c19b9f08e44be742559031b 2013-09-12 02:50:34 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d322f21312861e2adef079bd273bcd4c7acf9c5fc1adb015e26057b6501e16dd 2013-09-12 01:42:38 ....A 401920 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3255e8a34386813b26774598c884493d0dad398832d779cded383aab7767d9b 2013-09-12 02:37:40 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d326730af4b6c8df8a32555b69f2553230e2da8f3b720f2d28d2bb961342a884 2013-09-12 01:55:22 ....A 2056 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3271b6db93a3d172aad63beec3d53ff5e9f4cff5e6494d595148833257282ba 2013-09-12 03:27:00 ....A 238080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3276aa8f06b03816522fd1fee9cc31a79a65876128374dc9dab0b7df9b3d94d 2013-09-12 02:25:58 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-d328258f54a5f8c7b6d40b8185a9ef3445303b6bb2ccaa22b30ac0190468c5e7 2013-09-12 02:37:22 ....A 873984 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3288dc37282c581a3952df5a64f8e7da257268d415801561346b2e8829beb4e 2013-09-12 02:08:34 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3295afbdfd82d125a9e448094826ac56acaf3ee6a32950f576c1b8ff7ff4c36 2013-09-12 02:54:36 ....A 97792 Virusshare.00097/HEUR-Trojan.Win32.Generic-d329b6efd4f4580bb906690aa34dc7737b92f1dbcd66d8d57aa7cb9cb30ba338 2013-09-12 03:09:08 ....A 302762 Virusshare.00097/HEUR-Trojan.Win32.Generic-d32a16359b7a09f7b2a872aae9bf0e58bb0d5c125e2e6a445097fdcbde536d1c 2013-09-12 01:44:02 ....A 11706720 Virusshare.00097/HEUR-Trojan.Win32.Generic-d32ad3c12afa1f9a89e4e7c6520af48b22e246c9894b0fcf10a525eca6ec66af 2013-09-12 03:13:50 ....A 529952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d32be42860d0d852adc19ee928a7643cf2c5efb8f37c8bb144efb4bb67689d5d 2013-09-12 01:43:42 ....A 301568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d32bee421882e2456fbc7262b0fdfa6596f47265faf039334326bdddded2dd41 2013-09-12 02:49:46 ....A 361984 Virusshare.00097/HEUR-Trojan.Win32.Generic-d32cf0d850a581b29d128e2a2476bb7634879273917c1ba507e08a22bca570fd 2013-09-12 02:33:58 ....A 3200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d32d0e95a51016e7edd34cec45e5dfbd69d042e79165d4607aad4f0da8aa2536 2013-09-12 02:49:36 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d32d6bac92ea24db0b88b6703b7010d9062f0947ee45e2c82ce0a4b74f9c1896 2013-09-12 03:00:10 ....A 53256 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3300947ffa07f8e58f21ab2aad8155d0187129e0a59eeb96b7820f3bf259cd0 2013-09-12 03:22:00 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3307f5f11c0df50d47c7d6f227796d3b542f801da5494197bc8f8ffc761802a 2013-09-12 02:08:54 ....A 4527146 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3309cce44ca5894ccb16c1b0c03368976f01a51964dbd20c450c1cc84e4f904 2013-09-12 01:47:02 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d331bf846dd7767b7de49d13defdfb200b57a31bbf61aa6db0f9ea1a005823bd 2013-09-12 03:03:38 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d33273b35f9362d9bee79a12a07e1f85ec7bfec3f48a98bcd5a73a124671df6e 2013-09-12 02:31:10 ....A 511616 Virusshare.00097/HEUR-Trojan.Win32.Generic-d332f9b86888068e0fcb915b69ac4f0fb876e379d2e7f3b8b08c23d078ccc36a 2013-09-12 02:49:40 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-d33395ffc829b09cec9ebd2538e3f2a2b8fc6fcf804f2040606079bc0c6c063f 2013-09-12 02:43:32 ....A 204855 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3378620f915663ca5d0928b3d8e168af6a9fd25219dc32c9eb6f8198e15463d 2013-09-12 02:29:30 ....A 18912 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3391a46593c4c309cac2e3cd39029fad4e77a8af31eb9ec4a86b27bafdf8fa1 2013-09-12 01:44:16 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d33a396049f93db623629a23e0ef1deaceb983dc5083fb46973b820bb9d505ff 2013-09-12 02:19:26 ....A 28329376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d33a6b43872191b35a47ac645ae38c3effcdf9d548258f2324cf8ab2e2465051 2013-09-12 02:49:34 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-d33b3a2d809875d311117f04033168745111036af00aed2eb2734b38338f1516 2013-09-12 02:54:16 ....A 189616 Virusshare.00097/HEUR-Trojan.Win32.Generic-d33be33e63a4d4e828f7074614756a56ca688ed393bcaa138058c2f0930680aa 2013-09-12 02:59:08 ....A 472064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d33fd96fd565a872d954157f08341905ccae5969f699c3443e7a55fed0790679 2013-09-12 02:03:52 ....A 241183 Virusshare.00097/HEUR-Trojan.Win32.Generic-d341780b176123b1733db6424e678db20934df015609cc11159b0fe6f0900b18 2013-09-12 02:36:46 ....A 660992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d341a4525b73201c3aa261050beb917ef568ec6123275292dfb5644ec61d32d3 2013-09-12 01:48:46 ....A 315584 Virusshare.00097/HEUR-Trojan.Win32.Generic-d34216e53b03497f870c4483346ef8d361cbe22ce362ae086048c8bfe8f3f75c 2013-09-12 03:26:38 ....A 282112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d342669184f60b52b1950fb6eb6a3519651a727b6681ab2bec1c256dd1250261 2013-09-12 03:07:48 ....A 145409 Virusshare.00097/HEUR-Trojan.Win32.Generic-d342c4787715b810b5ba997e6291479d9c3eb908020724b71c919bb70cdb0a34 2013-09-12 02:53:54 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3440508f8fcddc50452b148a05b12713a55e64b57cfb1cbb0e6517a7a980c94 2013-09-12 01:53:28 ....A 160256 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3458eb4f6f29dc97ea3b3c1c3ae80dd2b2dffa1da27353badeefe1942d31fbb 2013-09-12 03:17:24 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3497d6c1f1b6b1b161a4571daaecfb94a3b2d385a5ca42ccae8242c63de7f38 2013-09-12 02:21:30 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d349bdef493c90bdbec4eea4ac834c3c1c0d7df3e47702bc5442a89cb27d097f 2013-09-12 02:01:30 ....A 442880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d34a4c376144d653e9c11f1098b163fab8d5e4226f85a1e911e6c05579f66a04 2013-09-12 02:33:02 ....A 127237 Virusshare.00097/HEUR-Trojan.Win32.Generic-d34a84d7e164bb62bca67312000ea74996ff5eeb671b24b5d229b6344ef4e176 2013-09-12 02:32:46 ....A 878592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d34ae32b5664e78652b75c02c3516647843fb8761fea3dd7b762e8b7a5270f44 2013-09-12 03:21:36 ....A 201216 Virusshare.00097/HEUR-Trojan.Win32.Generic-d34b19d11c37642866c54c262d35f8426e75e9eae96fb0291a5317acb05e0f90 2013-09-12 01:44:22 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d34b485f12b229f3acfb50341ab4b94903c4f9322629a91c7e53e404d86c3f6d 2013-09-12 02:14:40 ....A 198656 Virusshare.00097/HEUR-Trojan.Win32.Generic-d34b647304d7943daf964a3a2caad7da8621d3932962fec4fc2827f933ad45d3 2013-09-12 03:07:16 ....A 189952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d34c1da2d9ce44633e249b4beb3a4799c99c1ec9e8d85fc8bc995d1858b3a842 2013-09-12 03:03:14 ....A 140288 Virusshare.00097/HEUR-Trojan.Win32.Generic-d34dd333e23dc7979e93d3dd9286f8095d04fcdda5a8ae050e9d29184969d1d9 2013-09-12 02:33:50 ....A 258048 Virusshare.00097/HEUR-Trojan.Win32.Generic-d34dfe721d41fbefca28da34c427949aa8db60aa161cdd7b747a5fad1533db78 2013-09-12 02:33:20 ....A 806400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d34e4595419ce43abf3bc56be08c61da9783e09d9595ad2a5d01a8cc5c3af1c6 2013-09-12 02:34:44 ....A 107564 Virusshare.00097/HEUR-Trojan.Win32.Generic-d35130676244a8b4b70000bde70a645e1fce5b47f5f5f0f7634a5d0ae2724de7 2013-09-12 03:28:02 ....A 1298432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d351c70a8b4cd45a0f26e187b2cceb97bed51658ffc02418d3913b10f5feab35 2013-09-12 02:40:48 ....A 827680 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3539578e91f481b089a1dc846e506e5e97918345d0afe87381b43e2803d43df 2013-09-12 03:20:02 ....A 1414690 Virusshare.00097/HEUR-Trojan.Win32.Generic-d353bf07f1245b9066901b945838397194bfd395fb05a5f11d751b4126d9d6f2 2013-09-12 02:03:52 ....A 101104 Virusshare.00097/HEUR-Trojan.Win32.Generic-d355bfcecb46b2632827941c6517ea905ef8c54b5e519b665d4830bedeae20cf 2013-09-12 03:00:54 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3561e19f9bfb40e78a39803c264ff8b7a8ee499d0ddb9a4e3f06f1a3b90f672 2013-09-12 03:14:48 ....A 58321 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3570694f5909798c5f983bd959a935d31e73af69f6f946a57856d0559d6c770 2013-09-12 02:18:30 ....A 139801 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3575d6669855c73da4b806764cb2bf8c0dfb5928284e602177ffef6eac48ed7 2013-09-12 03:10:40 ....A 258904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d35891507cce290013d57d43a8cdd66da3e680046a95ba4ccd54b65273262444 2013-09-12 02:52:38 ....A 430080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d358ac2f399db62a65755898c68140903692eda03845a426e1de6e963603b51d 2013-09-12 02:52:56 ....A 259439 Virusshare.00097/HEUR-Trojan.Win32.Generic-d35b1c919bd6260041d331fc06ca7f86c618623e8ee23b13f0eac123a0d0962b 2013-09-12 02:31:16 ....A 197632 Virusshare.00097/HEUR-Trojan.Win32.Generic-d35baea01d7c39ffb379fca287b593069c57267e95971824442c98d398b2c438 2013-09-12 03:16:10 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d35cc5fed638bf3fe274aa7d0182ffd55ee71c13f1a5073d021f89620dccb947 2013-09-12 02:47:26 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d35d02b3f750a231ebfd1d1f011e47b1dd316eb74dec0dc8dc35f840893307c9 2013-09-12 03:07:18 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-d35d9b34f189b057c79bb97621d26687446b9bc55b20a0385a870559de37262d 2013-09-12 02:51:34 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d35facc59fc491b987ef8831cea564ba51718cacf39a9930315b8e3dc966a72e 2013-09-12 03:30:32 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3609f0f1eaa0acc654834e3e60d38e496d827c2a3db0539dd904cba57cdaae0 2013-09-12 02:51:12 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-d360a6f786449e3e1c99b5496a13ae96a3cbf5d76c404da16afff0b394091e8f 2013-09-12 02:45:48 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-d36360c910ab98de0a10d6150a3b452ac0eb40e2a0c0080a48ca4fae220fc613 2013-09-12 02:16:34 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3639a3b79064c72ed3269307f472fd1bdc70cc0bc3500ef049fe819a1f55fb1 2013-09-12 02:25:32 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d363dec46acfd35a15af9398fae43d0430cf39e0a10032ec5cfb7291e6ed5a5d 2013-09-12 01:53:46 ....A 584704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d365e31f6a2539df29603b3095aa7ce5b59447e90c2c55a7c6f455274a923041 2013-09-12 02:19:18 ....A 61888 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3671b30c7833587a371bc98a5eb9c4b50416f98c99d9846eee653c31de2fc08 2013-09-12 02:27:54 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3684588d70eebc14c521bafe1d03f23231f159f7881ee38b2535de8dbcbb424 2013-09-12 02:02:30 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d368c373c3418dec968c49bc43f098c5bbd308913445a205c9894a2ecf4d49e9 2013-09-12 02:16:46 ....A 227709 Virusshare.00097/HEUR-Trojan.Win32.Generic-d368e3665c846404edbe57261f5b394fc423985f3dd9c6040fe67ad9580e0ff0 2013-09-12 02:25:54 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3695a0b3543cdeca9fa8f8b67ddb830c4bd90f958b11a94083b08fa16ab3cb1 2013-09-12 01:51:36 ....A 4705974 Virusshare.00097/HEUR-Trojan.Win32.Generic-d36964bec20324b40d695592dbf5226505134494a8ea9c8ef6553572afa5ef4d 2013-09-12 02:47:08 ....A 49274 Virusshare.00097/HEUR-Trojan.Win32.Generic-d36a7b714e4027c5588f1f2b8e81f740a14ddf5c1215c459e52e69687f5327c2 2013-09-12 02:50:46 ....A 322560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d36bd80bbd8a99f5139427847c98843368039c33eb40bf0ccd1d1e79c9858161 2013-09-12 03:20:50 ....A 103309 Virusshare.00097/HEUR-Trojan.Win32.Generic-d36d0fe78d7a6fa4243a6cd6a34fcc1882e2d28c7313cf4dd0a5e00a0523b8aa 2013-09-12 02:50:52 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d36d3c631f2a9d3beeed6e3014a6bd2a244409d7a0b376d345f9c7692f1311d1 2013-09-12 01:57:48 ....A 197121 Virusshare.00097/HEUR-Trojan.Win32.Generic-d36de914293b64aeaa1dafceb9f35fa0651e02abbef737ab8811480a4ed0cf53 2013-09-12 02:07:30 ....A 287232 Virusshare.00097/HEUR-Trojan.Win32.Generic-d36e66e9cce67759e29c2aa4dfb1b23f8eabaa8cca76b7dc898d597e77e9da80 2013-09-12 03:04:34 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-d36e84377e98a529bf9a3ce0db2ef407e58bf04c361f40c8548c042487c94903 2013-09-12 03:30:52 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-d36f3d83625b08e2c0dc861875707b21c3836af0bb3429c10713569abd999443 2013-09-12 02:34:00 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d36fc6facaf235e8e2f0dfef83ff7e08c0b5083eba6f329640c4669f1c73afa5 2013-09-12 02:57:28 ....A 102016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3715134fc3715d3dceee995b5c7203141420fe1f08cb458cb448b299db984af 2013-09-12 03:18:56 ....A 18840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d37323f8393db030b22033ce7d469c959fb0fa01a9a5f3a59f10dfe513f1e308 2013-09-12 02:21:00 ....A 336896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3738d9cf72dc995b1670d6f39fafb3d971d5918846de57353eeace12c7a9796 2013-09-12 03:26:52 ....A 161280 Virusshare.00097/HEUR-Trojan.Win32.Generic-d373b25258082bad10b18490213fb1724007a7ea8fb29e777867d97707367081 2013-09-12 02:15:14 ....A 171519 Virusshare.00097/HEUR-Trojan.Win32.Generic-d373ff33377bf489b863f9573a533568bb467d21e937ab0c64d01f292742484f 2013-09-12 03:03:04 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-d37594d3d3eb3d7f600d421bd27afdc3c8a5085489b20f359e720dafab202584 2013-09-12 03:03:44 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-d37658bbf2e9442a4405638dc290df08542284fd542076dc3d023d901f2731d0 2013-09-12 03:13:14 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3767afe57f8c39c02f85e678486b1f38e5bb662d12f9845db78bb661619d5f8 2013-09-12 02:16:16 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-d376af12773f8873236561b216132ba15221ab360b3a46f86d43ed1540069eb5 2013-09-12 03:29:48 ....A 343552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d377e265324f14a99d389ff4c694e94a82a23c6a3a5e58c3497dcb091349c787 2013-09-12 02:15:34 ....A 101388 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3780fec50664e27ce4fd3c0f978bae11d2a7b84b8dec11de43818f7633d15b4 2013-09-12 02:18:30 ....A 58368 Virusshare.00097/HEUR-Trojan.Win32.Generic-d37853de40a953ff93389b425cab095a627ad3af9ff5f46c035c86baf961dae1 2013-09-12 01:59:02 ....A 156590 Virusshare.00097/HEUR-Trojan.Win32.Generic-d378bbfbd7d2470857cd75ce149083200fde7894fb81093018d9270febab4528 2013-09-12 01:54:40 ....A 446472 Virusshare.00097/HEUR-Trojan.Win32.Generic-d378ea8be1d79094ff3934e0f7673e199e5f1c6bce28e3e5c4fcc80a589d1885 2013-09-12 02:33:54 ....A 54839 Virusshare.00097/HEUR-Trojan.Win32.Generic-d37934288fe09cdc342b808f9ecdeb0ef257ff183a08bba375eb716466170b91 2013-09-12 02:59:50 ....A 95744 Virusshare.00097/HEUR-Trojan.Win32.Generic-d37a6627c4e3a5a52a6abf5c3a626699a57f673f4be2c9f31c22fe73ce655962 2013-09-12 02:06:56 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d37b791dce32b5b3fd33b7060798e03c6a98622a520bc24d98fecb14213bbc89 2013-09-12 02:08:06 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d37c50569fa5c2d5b87bfaf2c4bc7a4f060a2d1f648218b2c1d27b6662e4fbb2 2013-09-12 02:59:10 ....A 96632 Virusshare.00097/HEUR-Trojan.Win32.Generic-d37d525598ae6f48e82455fbe707709ce163241e95a508211990e10d179fde58 2013-09-12 03:22:30 ....A 765440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d37d9e6f076d7861033a3fdd9a337e0d6f0687a808de906a21e0641f2e77a24f 2013-09-12 02:00:40 ....A 185714 Virusshare.00097/HEUR-Trojan.Win32.Generic-d37f9d0e0f6f83faa675e78df638031aac78c1fd65cd14668497426d57d7b24e 2013-09-12 02:24:12 ....A 48052 Virusshare.00097/HEUR-Trojan.Win32.Generic-d38066f145f5e589e6eddcf6d2fc51b23f0dc8d49b049ae2ba2df4b9cb329873 2013-09-12 02:55:16 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d381a565b5d2a6dfffbb66b73dd116de8a2ebe66066318e2921228ddac2dbb2d 2013-09-12 03:13:02 ....A 16384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d382ab1a2e56371351134a3c30aa56b02cc960f52b2555052c31feb8c2f25978 2013-09-12 02:59:46 ....A 236544 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3833244734e208800b3e380b6d7dfdd5e36abd00b1687e4e5eeecae31fccabb 2013-09-12 03:21:52 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3841e2444b97e0529e95946d8fbedfab3b9e9bd4f9b117523a11d2391cb3cb4 2013-09-12 01:49:14 ....A 1646080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d384d6d9308c08fdfc3534be5c0966b6e470e2adbe1ff594470afafa0a021a78 2013-09-12 03:29:40 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3862fbc938e628383bba579c6d6d731599bbeeb4df9d9c9092900693b62b76a 2013-09-12 02:08:02 ....A 162312 Virusshare.00097/HEUR-Trojan.Win32.Generic-d386bba75aa0d09d8dfae4544147d9e3a6e02b225d61e991e23209e19d7fb9f8 2013-09-12 02:55:02 ....A 2931413 Virusshare.00097/HEUR-Trojan.Win32.Generic-d387c3bed20dedc8e41d439c7e0e5e0e68f12ea289ed36e7d5fa8432c357bf20 2013-09-12 03:17:52 ....A 111616 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3886baf1184b96f8a5a15eb0d77cc0d2eee22d0fd42e34aeafe185344a91e61 2013-09-12 03:03:16 ....A 220672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d388b9309f2f9d8a510860fba6fb524e84b0de01a810ee8413ebb9ffd4b0d4e3 2013-09-12 02:28:44 ....A 14112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d388d642fc3664e9d61c43ac54d8a9ac04a5bc6185b8fd4380b73a3000350aa6 2013-09-12 03:02:44 ....A 331037 Virusshare.00097/HEUR-Trojan.Win32.Generic-d389b8a601ed3cbed9de36c2b4f06c15827dbcaa05b29a6a9ca0d9433a1bfad4 2013-09-12 02:04:24 ....A 983040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d389d9368b915c2c2e0abd429ff5939ba03a6eb91ac3b9de3e69bfac54db91be 2013-09-12 02:30:08 ....A 140512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d389e5fd199de85ab472d894bc174a6348170f41aecf97031233a9947c7bf4c0 2013-09-12 03:22:38 ....A 89724 Virusshare.00097/HEUR-Trojan.Win32.Generic-d38aef7f8def129e865d8acccea40bc7ef51f394f575aea9a88e26cd7f94e1be 2013-09-12 02:36:56 ....A 7000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d38c91d8924306aad29276aa828a1076b9a6cdbbbb2634c1076e16288b3973c6 2013-09-12 03:24:36 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d38ca6d0e0e27391e96c335f15c21a21c233ccfefae2f95ef9bc9392f3f4aa26 2013-09-12 03:08:46 ....A 69652 Virusshare.00097/HEUR-Trojan.Win32.Generic-d38cbc49f7b29a2190c30a9a38a740e760b8973ea3f18a5537c6e75094bdbfda 2013-09-12 03:14:02 ....A 221696 Virusshare.00097/HEUR-Trojan.Win32.Generic-d38cec41e755802c2b5190bac6e15c984b0348642df7e0dccbdd087248f50681 2013-09-12 02:06:36 ....A 1018368 Virusshare.00097/HEUR-Trojan.Win32.Generic-d38df291a8a1c03d1ec396824af1722f830e0fc17cabf88210a4602e8098c98d 2013-09-12 01:42:18 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d38e1299e3ea682453052a211bd2498209b25cd802ee500ddd1d14a9d2f6fe3b 2013-09-12 02:03:46 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d38e86f06336b1c18717ec276c940c7c1cd8378c6158a1a50e25ea28d84fe701 2013-09-12 02:26:08 ....A 27136 Virusshare.00097/HEUR-Trojan.Win32.Generic-d38f3e138740e7d980a446eb9246bb8cab93d1c0a8dffd6306cce46b4db6bb34 2013-09-12 03:26:28 ....A 397288 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3928edc8dbc58f794a77f8c1d185fef7d1ef92c999aa4c277f67cd7ca5e9211 2013-09-12 02:59:00 ....A 100864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d392e825a915f5a9be52769a25109d9b21687ed30a38072f997cd465230d1217 2013-09-12 01:58:14 ....A 95232 Virusshare.00097/HEUR-Trojan.Win32.Generic-d393235a7565f92be537a51ff14361650e01c43dbc977ce8c9f0bd2c36bf31fd 2013-09-12 03:25:52 ....A 226304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d394805811973a962f0764d37843ed2bd823e831c328ee7bf27335ca7659b53c 2013-09-12 01:53:54 ....A 734166 Virusshare.00097/HEUR-Trojan.Win32.Generic-d394dbc20cd19eceea4ae43d2819004be14e9c7b47937670d8dde8c0e98c530b 2013-09-12 03:09:20 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-d395933f099ca922aa277435e1abfc1f8819cd58640c0f6aac7823bf778bb851 2013-09-12 02:20:12 ....A 263866 Virusshare.00097/HEUR-Trojan.Win32.Generic-d395b432a605f983aacfc673b3ba399b43dc128baf5d1307322c2fd5a7a34bd3 2013-09-12 02:46:42 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d397644287fec611246b8122f1d779aa74cdbe649c6f13bf12d86d5fc0d0d9f6 2013-09-12 01:44:02 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3998858ee1823fbf81210ffb05688ba8b8692febecd1990c38146b848b7f25a 2013-09-12 02:06:08 ....A 8704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d399ad1ad5cfb1ab39bc3f3846b3b7da0c9eae50908180ee35648a6a875d31ab 2013-09-12 03:08:18 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-d39adbbcbb829b323b6e9f1d153b084d10618bbebc38976ca03eb3085bed2c35 2013-09-12 02:19:44 ....A 378772 Virusshare.00097/HEUR-Trojan.Win32.Generic-d39b512db315d2cbd95b75b9982dbb7556b13bf52bb258772eb3b6e41e584504 2013-09-12 03:03:48 ....A 194560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d39dc21d241684a3ba0d55bd03e78d6a3c00ee3cd292069fcdaf2d7b3eb40369 2013-09-12 02:41:36 ....A 352607 Virusshare.00097/HEUR-Trojan.Win32.Generic-d39f37bd7b4df6e0151660c72047254f6b607596ae43140d9cdf6185489db87d 2013-09-12 03:18:58 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a00ab6afe164900cfc309a1a784c340df2aef112f3f7a50b9307b6b0aedd4d 2013-09-12 02:20:56 ....A 346624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a026c7bf7e144d1e42ad28e79654bdde3627992264f2ea29fb42657f45911b 2013-09-12 02:15:06 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a142f671463407070794a1cac384a2d29209e25aaa41ddd669f46b2f8673c1 2013-09-12 01:47:18 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a1d7c5a8a2a4f90dffa1d626086056d387fe7e9d59e7c86d8fd5e8801ac300 2013-09-12 02:45:56 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a25f1b10bf45d531fd68be63bf280542cd671e2fbb6e7c46437cf3513533e3 2013-09-12 02:19:58 ....A 1331200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a26f421f3c1718ead08c2d9c2a51f4ad1a0e3afedd1036c406fa1b89bafd35 2013-09-12 03:22:34 ....A 770560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a2b9b34a4e3f14f0956123efa4b4c3ebf3e3fa9d9815650c10303db6af588f 2013-09-12 03:14:30 ....A 16384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a475be420904908b9303e5599ca163f5117b99c1ce022d111891165ecac75d 2013-09-12 02:08:32 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a47f1fae08a6a027c5f3b418f97b771620db36aac3a0abb13cdaa2fa3d142e 2013-09-12 01:57:58 ....A 2271769 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a49cbbffafded45dc10344cfa42858c9e198773edc03c959aa9676eaefffec 2013-09-12 02:05:24 ....A 75017 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a5755fdc94f3f6c6325c304e50b839e4d9db9a6b6bd796fbf80ea5d2446550 2013-09-12 02:49:48 ....A 347723 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a6fab4b0dfb682056a73e5515562a9f66373291f9b4f69b0cb68c9c834c023 2013-09-12 01:56:50 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a81215f943a36e36bdbc0ec5aba5bff3fedc72785cfbfa2ddaf394e9e6cfcd 2013-09-12 02:41:22 ....A 352262 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a8ae9881482d48e5acb0dba90fb45a737d57b32114384ffa4a152b9739ee3a 2013-09-12 02:15:50 ....A 814080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a90cabff82378741d5f3a0cfab9b1371890e6fc962e6d5b224e511e709f06d 2013-09-12 01:47:54 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3a9708bb07c26a0bc4afa38260122a3fe205025aecd5561d154510f8721fc0b 2013-09-12 02:50:22 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3aa06d8118c9a29bce5dd82ea4adfc809b8720eeeed1d8935b102d4c02b19a8 2013-09-12 02:55:52 ....A 133019 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3aa1d6e723742aa3370a69e1869088912279003ba33c1dfe4d2f06329ec696f 2013-09-12 01:48:10 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3aa1ea2b0e7044e1b298063069f962a38761b93ab1842c477daecd2cb0903d1 2013-09-12 03:04:16 ....A 120064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3aa54c5c64cedc6e182ed7c3c07676334d86388b56e699aaa1e61000e73089c 2013-09-12 02:08:12 ....A 201225 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3ac3e8af78e1870268596c50d2ac52fa105bc25c282948c5e8da55f2374137f 2013-09-12 01:42:14 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3ac46d3e41bfd23cc12f4f9655cd905e973fa104e29718e1c0f1420246947dd 2013-09-12 01:54:24 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3ad0f5bb425b7794f34a6bd7a6d7206ff945184b028a9de578fff169db7a7ea 2013-09-12 03:07:48 ....A 198144 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3af41f709c61b41a38854ca1474fdde3dec1f53e2e21f47d54a527a260de4d7 2013-09-12 02:52:02 ....A 20369 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3b11c5388a64c5ad603fe4878698512171a8102e2a89d55be943e4ecb9c2f75 2013-09-12 01:53:10 ....A 869376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3b2bd6c3ab1d46ef4d66821143f5099dcdfd37d5aca2fee47e66e1bead2daa5 2013-09-12 03:17:22 ....A 204855 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3b33c06d493207ae81dea03eed5e0572a51b48b798d93d2724eabccf2350347 2013-09-12 02:24:04 ....A 55808 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3b3e9a8e98e69d4bf968b2608d43aaef79ec8baed7947c6ebcc28e369b560af 2013-09-12 02:49:50 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3b41ddae1c8556a080279ca524706fb15f9051af04c96f05d15dbc925cabc48 2013-09-12 02:33:08 ....A 115378 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3b499f0acf02c9e707859ed39e486ea4d77288797df503c97f7df564eec4a66 2013-09-12 02:31:54 ....A 340200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3b73891c59c9191b5dbaa6f4e82f56869b581fa4a6f1470ad51d57565ec0ad5 2013-09-12 01:44:28 ....A 689664 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3b9b1b347a39807f73a7598ceef385aff899085085c6893c221f942907abb8a 2013-09-12 03:21:32 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3bacf032a1b6b60664f8559b1c832afcb17e1529e56bf70f46cfb67ef3cf815 2013-09-12 03:14:06 ....A 585728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3bb11113ab67679356252e4170d71cfde67204915143055c2aa84e3c9c04ac1 2013-09-12 02:33:24 ....A 606208 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3bb1b6d7c06e59aa05187d320fb18ee698d490aee85302fcb9870085a53e99b 2013-09-12 02:58:30 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3bb54bb0f3fe309c0c272368912b1fb39295e1c6a45061caf90b4154ef84659 2013-09-12 02:36:58 ....A 760320 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3bbe9f23e3382f783c3e16a539844ede7907cbaa953f906eed69e2ebc8ce3b8 2013-09-12 02:23:56 ....A 985732 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3bdc4a6e9969fdcea71f0d6f6b5fc660d80e7a19f21a039d0f465d7fdb66b58 2013-09-12 02:41:22 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3bef42f583c98a838b1555432b4ce514d9187ea7a25c4ff1431b1685bccd0e5 2013-09-12 02:27:16 ....A 146432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3bf515ce0d9d1c3f5f96259684946f6aff9c1db33946e2f8eb52408dabc918c 2013-09-12 01:48:06 ....A 437760 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3c01f06453b9dc1704c8bf2b1300c3f3e7d985387dac44f5a487beea8857639 2013-09-12 02:28:18 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3c18ac5855b8063025d084fd9713f1c598eec763b89d0db15e93e1cb96ac2e6 2013-09-12 02:25:16 ....A 305152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3c279948e229acee64e0202ccfff2d44acdeca5b6a5dacdac5fc5b3b16f3d0a 2013-09-12 01:59:02 ....A 31035 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3c34a5fa77e5f9b0c36170e879245ede2f736c4a7de719de1e0511509830096 2013-09-12 03:17:02 ....A 1542832 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3c47ca112ed43b6f0657082ff7768191fd4f79088bfb294938ceabd79b0cee2 2013-09-12 03:21:52 ....A 204876 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3c4ec4eb152fbd01c5e5eb6855dec549d334c954219302fde8712bac43257aa 2013-09-12 03:17:40 ....A 35105 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3c4fcbae663772de1eb8f31a1b4bddac7181e9cb70b6038b59c1878039ddeba 2013-09-12 03:00:42 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3c6aea80cb979f68326c3139886651cd8e54555c03b79589ecc70adaba7d378 2013-09-12 03:09:34 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3c75aa7cb7e72f5e0b314e62a677e6d26c1b4efeac6b658157cb8cafc596a6c 2013-09-12 02:58:42 ....A 109056 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3c8c627f09c747de4da8c88af311d9acb6b79d18dc81278994b3e4b8a04d9a4 2013-09-12 02:21:26 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3cabc4b4488f7f59d444d932ecf9b71cd47965ed6a024461d163abb1a7a22db 2013-09-12 03:04:44 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3cb96279cd28b711664a402681f87fb74122ef3c129ab3606ed0c63ce6b23a8 2013-09-12 02:20:24 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3cd41f27e880a19f8e8534bef4b9893bb1111ad452bb5a7937aa1f154cfe4dc 2013-09-12 02:12:54 ....A 425984 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3cd49177d7c3da97e089fa51a81cca3a7b26146d0b741530535e4b10668b90d 2013-09-12 03:08:08 ....A 299009 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3cdf4ae51aa1af6d9b21fadbcfd7ba51e060216dd925465c8afe58207dddec9 2013-09-12 03:18:00 ....A 48719 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3ce029a59eca62da876d5606327394319de504f614bc5ccfa4e1de0a3160ee9 2013-09-12 02:56:02 ....A 169984 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3ce881c6bacda2246cf0d3ebd47f93c66a696d68ce4e1213b13582b46d8f133 2013-09-12 02:58:42 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3cecbdb42dabedf5dd390c14e02f3f1fc0e963c995b3c9ce84878db063faa3c 2013-09-12 03:32:26 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3d032730a6adf78c3437013a2ccd0c8036f0a26b86e9a43b1bef5a09c190473 2013-09-12 02:48:38 ....A 297472 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3d3e97449521a323945e7a679ee59abcd45db8d5544cecdb4b83ec13add11e3 2013-09-12 01:55:16 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3d4056d27085b801233fe101cbae7c9856511ef7da1580b1cf35d780eff0c8e 2013-09-12 02:26:40 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3d55c94e3ae5b51a453cfdbd7f9bbdf14ad9e23f1871d203a3d782a2ab44b0a 2013-09-12 03:02:38 ....A 763392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3d58e95aee9d4a557f44662b9e4225a338f4a83f3c9f04136706bc0168c4abd 2013-09-12 02:00:54 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3d5fba509a1aa0e8de40b11cc5c4156d805d6eb39b2fb29808a79d3faaa756d 2013-09-12 02:31:14 ....A 108032 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3d63f1e841b47bb38d4796f93e35251060a60353a1b395bad126a72ef0dafe0 2013-09-12 03:24:38 ....A 73263 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3d77101930a02ac908008d1c1d376116b4d5a6888808b0b95cbc4a8e027309b 2013-09-12 02:54:02 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3d8392c5c0cfb6d6637e7bb5bd81c7a1d7080684d77001bedda29b2dc90c722 2013-09-12 01:43:42 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3d978ad4dc1ac6e91bc126203fa942df920de699aa60c28069e8ea0a187d4b0 2013-09-12 02:31:38 ....A 872474 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3d9944b37470b3f1215c00a4de92211909d096199dc39730606b6e71c3ad73f 2013-09-12 02:47:42 ....A 137066 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3dc21252b0613136e718f2fbf2f80ce9515b9616a98fa19e82976b9c47b545a 2013-09-12 03:24:48 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3dc2f571e1a9e44921082434f7dc0fcd51b3b1aac06f4042717f07007d20966 2013-09-12 03:28:18 ....A 794112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3dcb312f77f6ffa0479ea4ec0d3fd976f9123d2d9f18ea85f249a3f7ef46192 2013-09-12 03:28:50 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3dcf42eaa1884f5c238ec05bce8bbcac8a824581246764e8e0f63787bbe950c 2013-09-12 03:27:48 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3dda5aa1ec0808be4e6c4d5fbd9925b788e98f2b3b165088d59d2f2c922aca6 2013-09-12 01:39:10 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3de0c24d42740df4d4bdf239ea0d0922761bd80a8199afb6278969fe150a6ba 2013-09-12 03:26:50 ....A 156672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3dfea25bc32a217177e0310fa219a0d36f19bbfcfdc57d9a871e3e47b24ea7d 2013-09-12 03:18:14 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3e108461495298523427e3df7e0e4e8f60fe4ebbc4d7f3f4dcf7bd53f33ec5a 2013-09-12 02:50:54 ....A 10144 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3e245faf1bfdfd2dd1e48cc7c80f019300ff4325e25aad6b36084eca5476e1c 2013-09-12 01:57:04 ....A 34616 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3e2f40c500d699db4ef275a06aa856d690f574b7e02d773c38177a8cbee99e3 2013-09-12 02:31:56 ....A 31360 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3e3afb43251be682cd4e8d83f09a81db57ccd56a2b4fbc5a3303589bc305759 2013-09-12 02:22:24 ....A 85712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3e464fc7c62033fe60a47a9597ac2386882c5fad23ce5c0ae451f7dd5112f1c 2013-09-12 02:13:04 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3e4d55b13f367f69b3114815070ef19d9423921fd572e169e8780f22104df4a 2013-09-12 03:18:20 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3e5dc2fbea5640728085a08e346fb40dacb40e29abe1a3610d15a5c55bccc01 2013-09-12 02:04:10 ....A 40688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3e84f400618f92be5f6f27fe6e9ffe4e5ad884f997e95e1e619b30f8c6be6b7 2013-09-12 02:59:58 ....A 1048064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3e8997e19047a62f5de5b81c47dd371178871de64364633dfd703679180ca52 2013-09-12 01:47:06 ....A 289609 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3e8c871aa802abb30fa6a6d28c75fcde8fb83acac57a0c0e1bb1df32ab0f433 2013-09-12 03:22:50 ....A 65784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3ea98662c959065cb13fd6388ef1027bdb1dea618df88eb722abfc402be2b5b 2013-09-12 02:12:34 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3eb07002eb33eb764a560af51bb2b0478d00b79562bb639f38c8371fb037573 2013-09-12 02:40:58 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3eb7a4a32ab992da6741cca9cda65d02c13ae020b4a966cd71ff6ccd410c78e 2013-09-12 02:20:16 ....A 64669 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3ec1620e2f10568f01f2fd5d61016bfb0267f66def48e5b306c99d7e6e3bfe5 2013-09-12 02:45:26 ....A 588800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3ecf4207ad6d3541c5e9b42650b919be1adc75d2dcd63cb057c8e531321db4f 2013-09-12 02:42:52 ....A 35840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3ee047f90ed462a9b2de2b265e7324c365d13069c5c06872ed16c69c367c2b9 2013-09-12 02:53:50 ....A 222208 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3ef90fbcdf67a7e874f2403cc5b965136071375a2df7b150c9ec76509c8351f 2013-09-12 02:52:34 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3f0a748d04f73d970beab119e143cae31f2b068ee84b04ef9f127cf5e070e27 2013-09-12 02:48:48 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3f0ff4a5cecf779e9d091e0e38b6693432c8d6e0125d6fba9334b00068164f6 2013-09-12 02:49:02 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3f13bfd3426fd0079861c0877453f5d83014f7d196be40c878ec30aa9961925 2013-09-12 02:05:34 ....A 74792 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3f1d86b5144c093e56860851748f78d77d8729b1137d107984be41655bf4c2b 2013-09-12 02:22:44 ....A 204850 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3f22900202d244b18a8afb1876ad6bb271491a69f3238b9c70f96a718b7fe98 2013-09-12 02:44:58 ....A 131328 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3f371776ec85ca770cca1c43af52e191d1b5caf837414ad80104c6273527af4 2013-09-12 02:45:08 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3f3cca2b5c676b96da82ec874f0b4bfd6239c4d34e8e17ea3a161872e5be74b 2013-09-12 03:19:34 ....A 234496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3f3ec27cbf37d99d3d3d04e6fa247e83e81f017f1c07ee30bb0ccedb70f8dd2 2013-09-12 01:46:00 ....A 239616 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3f412b792e7a0ff54e8c0fbef03355a46e50a934ee89150c5e6f4636d5511eb 2013-09-12 01:46:50 ....A 12358 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3f74aa1e3047344973b670a0071b9add3e5de8cf6ed0925f60978800e1742a9 2013-09-12 02:14:40 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3f766cc7a6377d69a2050e2414d8a6ae7eb203741b60adee3f53fce919703c9 2013-09-12 02:39:44 ....A 113152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3f817c3d91edcdc171561b1cae080c3e367c880806b5c59975f9bfa00ddeb18 2013-09-12 03:06:26 ....A 549381 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3fb9e724fcef460686b937baa5af5289f04ccd94671b6b66a3a596bd859e7d9 2013-09-12 02:00:14 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3fc0e12cfc35e3d3510042664730834b73b46be7c0ce1205f21c94ff9a4d2f2 2013-09-12 03:16:24 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3fc87b19fb9261eb567f2c4e9d4845b5ae9434d5b9a76299be87fc4fd0eb991 2013-09-12 02:18:56 ....A 153600 Virusshare.00097/HEUR-Trojan.Win32.Generic-d3fca88b5c9e0ace0fe2248a7f2401bae969e98a761043c2cebb3f9327790c64 2013-09-12 02:52:44 ....A 186880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d400dfa046d4809ba0b33d7da269b2b06abeb7ca65a16d0c345eb3c5e3b57e5d 2013-09-12 02:35:58 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4017e0b3fc1eadebbca8b1e882c1d23623ba3ee411794b6edf8dd91ed0569e3 2013-09-12 01:56:16 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4018477dcd5aa322b3bb31321562716457d5331927575f37d1b57b574037d30 2013-09-12 02:14:30 ....A 253993 Virusshare.00097/HEUR-Trojan.Win32.Generic-d402fdc85285adb186826cd873ebc689a0b81ec15aea5492a44eb850bf4cd9df 2013-09-12 02:52:24 ....A 31280 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4034955494f10a1e5e90da0d54bf4c5e9e81e3a7b2f326ad14cd55014502fa4 2013-09-12 02:40:30 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d40538b244e87e71c7f6a771ab330f76089d07693a3e61cff653c6f08fc4dcfb 2013-09-12 02:18:48 ....A 854016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d407a2ea6d2bd9752067b8b93e59928b7248385faccc9dc418188d281f3fc4dc 2013-09-12 02:39:18 ....A 343040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d407ea7219eb37537fd3b218fdc5a54e91509b89b6bf30f3c96e436795631497 2013-09-12 03:02:12 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4086086c4e8f561e54dab8db36feb475adc1350e2b3c0c90b247856a7f612ff 2013-09-12 01:55:58 ....A 256532 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4092fcd78ffe0e3aa4bece7cf4c6a816d8d232655e29ac4d0e91a54a2074f98 2013-09-12 03:24:34 ....A 1189888 Virusshare.00097/HEUR-Trojan.Win32.Generic-d40e25e43fe7b6e4a927df3e3de68527734fd50a6254fbb2a640532256d2593a 2013-09-12 02:14:16 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d40e63d48b21df5bea4455b60e8781706c0ddae0971e75191c40adbaeb69ca38 2013-09-12 02:55:42 ....A 20992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d41018b085bd6fad8d2f32f5172e45daa7ba28773001101eb256f1e799428131 2013-09-12 02:59:46 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-d410561856ab227bbcaf80fcdcef528921874dcbd4f826461c9cefd3bad33b16 2013-09-12 02:29:18 ....A 940160 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4110835370384f2490252301875e0524ddee18b1dc5bda49271243c9ccbeb74 2013-09-12 01:52:20 ....A 31141888 Virusshare.00097/HEUR-Trojan.Win32.Generic-d413e338a43f5f178856e99eaf2c8ef25cd05438b14b7a8ee520862f092a3544 2013-09-12 03:22:02 ....A 2035200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4153005183dcd8397e9a9d9b50cbf46d9c8cff1428cdd343e8019f5f4d54de1 2013-09-12 03:22:58 ....A 172676 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4164734ab0b9bc73b68d8963dafea48a24f4246c5bdcdcb832ffd5b888aedba 2013-09-12 03:31:48 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-d41685857499bb9c30f1b6048cead8775abeeb318bc83b5f7404510cd0ba3aab 2013-09-12 03:26:28 ....A 822784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d416d2f12e68342e52c0f16a61909762fc9b92675a8ffee20da097eed7422c33 2013-09-12 03:21:58 ....A 83456 Virusshare.00097/HEUR-Trojan.Win32.Generic-d418f60a8b57534dab5fb4f45e370ecb64213a15caaf4f3f4b9ae612eaafb0cb 2013-09-12 01:50:06 ....A 15616 Virusshare.00097/HEUR-Trojan.Win32.Generic-d41c2d54cf02d6b498eca1ab4948a3a212fe6ab47c2d1620542c3e43441d856d 2013-09-12 02:28:02 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d41d77759821252c8e6b3fee8a06525bb078f10732901db0b21fdb06a5fcfcac 2013-09-12 02:07:24 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d41dffd48af50262c08fcaf9a30faed1792862b738df9fe6d5cb6983b419705d 2013-09-12 03:08:52 ....A 53252 Virusshare.00097/HEUR-Trojan.Win32.Generic-d41e0f608b88ac6162945cbf7e14f2b1b7349903206426d24de7c6fafc091915 2013-09-12 02:06:56 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d41ebf3179ed80349fc7283a83a6e4d527a28cd993c437c8925b7bce6cc9d91c 2013-09-12 03:05:04 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4213eaec6763aaaabeba6de4c8895beacf98d8ecf12dedfec8b7e259cd4b9c6 2013-09-12 03:21:58 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d422841bd4cf3702a8046556e158277cd6ea1d313bba6ebf022f173a78a1f2fe 2013-09-12 01:49:04 ....A 169984 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4238dab08031ff40d11e7a68484d93dabdbe7473d0f9f91ab2e5d66cc00b03f 2013-09-12 02:45:36 ....A 598528 Virusshare.00097/HEUR-Trojan.Win32.Generic-d42468caa4d2975290a428650470b3b8820ada193db0874d7af21770f2bde40d 2013-09-12 01:53:36 ....A 1253856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4253b870c34756cb9bfb0cedd0f6f01a0c98718bf344dc418bec6b6f4f267ac 2013-09-12 02:46:06 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d425471f6369af94767ea9d6c6684305bcbe8eca5851dce5bbfdf9638f1fda24 2013-09-12 02:32:06 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4255abdecf3493241aa81b449d57dbfe5854ba95bd23178bdc7ad65f8b93209 2013-09-12 02:34:12 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-d425938cd4aa3f668a5f643185aa0062d6609558bd07634fd960d390ba6d738e 2013-09-12 02:15:26 ....A 2411520 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4263a7e549682342a0876cb740ddba513ce3a83df34604cf2074b245c836399 2013-09-12 02:16:38 ....A 128000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4264dccc6248816b1388ee92425aa8a3a74fffdac969501ad77f13388664acc 2013-09-12 01:44:36 ....A 241170 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4273561b1c50d2db68e57636bdb361588029af36a97043baca90a9db106f4eb 2013-09-12 02:47:22 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4273ef8186e91b8e98be977eced89578c7ee16b470bb57896a9ef60240ba50a 2013-09-12 02:51:36 ....A 294400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4276ed6f76c90fa74a69fc67676d28b631ca4d2ab0d2d6327d4857c8ec0d3a7 2013-09-12 02:28:00 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-d427e110d3376cb81937c99628dff8752befda5ec9cc9f6327dc84be96ae270b 2013-09-12 01:43:10 ....A 313345 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4296fc849668245b317faa9b5c30798203db8694d4d23a6807b71e6f839c67f 2013-09-12 02:50:22 ....A 108032 Virusshare.00097/HEUR-Trojan.Win32.Generic-d429e205db7e39dc02d35c4e2947f75e2293928277a7c65704c4f4812fe8a1a1 2013-09-12 03:15:14 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-d42b5000e934a55b25bcfab0df3a76fa334a2ee2766c56dcf8f8f705e1151e05 2013-09-12 03:03:18 ....A 46107 Virusshare.00097/HEUR-Trojan.Win32.Generic-d42ef0f11d0b3b93c459e1ac808bb29cfebe9ed667d577bd07b76637be21a8ae 2013-09-12 03:25:34 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d42f5415e86f1f80f2013f7a976be2f81d9b63b0d435d5c5ec0716e5b15af759 2013-09-12 02:37:20 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-d43042db751d0e8ba77bc694651c57159edff95e2738b60cb7e206c320ecc355 2013-09-12 02:23:14 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4317975f33707c7536dfdcddb8628cc8ab1bf18c4396773dcdc58ccb1560379 2013-09-12 03:10:24 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d432176455fc6f1a762860404ca5a8c54c45071ad35fdda6854ec3011dcb7472 2013-09-12 02:48:50 ....A 256512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d432d25de0df86eaf4b77152a00013fe04231a8e01c838eabd4034a9ba0fb0e6 2013-09-12 02:09:28 ....A 54072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d43349153cbdd52ce1373f73a22f07587d66796d1bcde689baecbd9199415dd8 2013-09-12 03:24:06 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d436394104ee8c5b60a84d7dcb53a8af45b34d2e5bf31d28eab98832377e5a19 2013-09-12 03:24:06 ....A 110080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d438023fc68778584c370b63635d555af29be4196535474a23384d96e3624d1f 2013-09-12 03:29:24 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4380fb03c1935073ee68ed1489752c6a60be0b28bd24c57701d868b60ac2359 2013-09-12 02:46:48 ....A 983552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d438bb9e2d0c8417ac252c3801fd0001b540c512a765e06ec6a9c5113f8a20d5 2013-09-12 02:19:24 ....A 89776 Virusshare.00097/HEUR-Trojan.Win32.Generic-d438fca7d9b3f61732ede6a9d0530ddd510efaf9611e292ad7fadec6baf2bb49 2013-09-12 01:46:02 ....A 829952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d439303ec260db43af0a90a4532307a956bd32520e12c9cc4eae11cadbaef041 2013-09-12 02:52:26 ....A 108032 Virusshare.00097/HEUR-Trojan.Win32.Generic-d43b22f2d8c2cac253fccfbfabb874f9fe1bb144a3500e161d249667f5b6f5bb 2013-09-12 01:55:16 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d43c45fa0d3f9395ab867c2697df7b6801ac13724decd6a8ee98371dac328067 2013-09-12 02:40:44 ....A 595448 Virusshare.00097/HEUR-Trojan.Win32.Generic-d43d34540ad2f52ae96dcff26948a3783bc26750b436aeb15a8d2babc96d2646 2013-09-12 03:06:54 ....A 57725 Virusshare.00097/HEUR-Trojan.Win32.Generic-d43d66567a6d284245fc7882ea3237a70c3bc9db4cb33e5d7aac79f3512bd1fa 2013-09-12 02:56:48 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d43fb516c52aae81033a4abd9135cc5e626829cd99027200d47ccbff14a829f4 2013-09-12 01:59:06 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d43fc47464c967624904fff70fbabf70a8d4b987e714195b016350a201e74876 2013-09-12 02:57:18 ....A 164352 Virusshare.00097/HEUR-Trojan.Win32.Generic-d43fd22bf52703c87e2ce8d3fb6fc850991095fc7576e9fad1813b3aaaeaa878 2013-09-12 02:00:46 ....A 304128 Virusshare.00097/HEUR-Trojan.Win32.Generic-d43ff3d28cc59303b26c0b6f119660b7e79310ca178daa1a09474caba3ba3a67 2013-09-12 02:31:10 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d44001035015576a8b8b172677cbf0c83af91aaada0d90053ec7c0cca1cb473f 2013-09-12 02:14:14 ....A 811520 Virusshare.00097/HEUR-Trojan.Win32.Generic-d44007e82fc3f1a5f81882d9e8bd4a818e905a7aabdcca06681280884dba7654 2013-09-12 02:21:02 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-d44013b74067f9f749a2c9e3eec80174ca6a92e8c3041b430ca26b477ffad93c 2013-09-12 02:26:40 ....A 577536 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4410575595b22e7d9e4b8d43aa2bffb369808bc46119fe22f07cc11f58fc35c 2013-09-12 02:02:22 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-d441695f32ea08764bccda34d7163c54d00ff0c7653744df4feee7b197b6ed36 2013-09-12 02:18:12 ....A 2062849 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4418235390523c6c1573ae657102da6f6f7a86313c7013ae505629c78523975 2013-09-12 01:47:32 ....A 138468 Virusshare.00097/HEUR-Trojan.Win32.Generic-d444062a83f92932f48da68e6eb5e5f7de673b701b9bba5d0cb2c5daa3b04f79 2013-09-12 02:17:56 ....A 33047 Virusshare.00097/HEUR-Trojan.Win32.Generic-d444062ceccede1ee87b73413cd225af2638420b984351dd9665be32b87c7b38 2013-09-12 02:27:40 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4440849b4eb903e301a772d34ecf846b539e7c233ba659053b3112113467514 2013-09-12 02:16:44 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4451169880d48d888226206f9e605e9309c822fd76ff3f73ceef7b9b6de218a 2013-09-12 02:35:58 ....A 983277 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4451a1a82fcec5ecb7d1dbc7b9ce68c8957287fb44106aa2948ad246c4b1d87 2013-09-12 01:40:46 ....A 357176 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4457adb5feb58f182f764754c741fc3ab138e9d47d1f35a8d591179b35f97ca 2013-09-12 02:32:00 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d445fccfaa7ea84ad0ff4ea5ae8f5be25ac38a3aa9ef2a83b7b452ff5308a2cc 2013-09-12 03:02:32 ....A 302405 Virusshare.00097/HEUR-Trojan.Win32.Generic-d447c0228dbae5f0fd30bc828d8a13c05c865a27188329779fdc7eefd9c6e98b 2013-09-12 02:10:14 ....A 199168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4491636e427134b67a0fe89b8fd0a6bbe519b7b0ccdcf423f0890fcd1a210d0 2013-09-12 02:04:26 ....A 56335 Virusshare.00097/HEUR-Trojan.Win32.Generic-d44b3063de3deca73e50c9b1894e6fe23833ce7ba6813efdc204f11f2aeac763 2013-09-12 02:48:54 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d44b445657c39457aa98e00aa2e3be57ee83c06362ad013928d03581a1b41f3e 2013-09-12 03:25:24 ....A 100000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d44bdaf276c4d6b25c6afab759d1bdd8563a7eb9d0ffb56a4952d5b14a546b75 2013-09-12 01:56:20 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d44c60e004519386d5c42b349079c02be68718beabf1214e1ff26a2c4255e49e 2013-09-12 03:24:18 ....A 138752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d44ca1993b85474169bf3af65b91ce07ad970eb77a143babcf4fba3dfccc065c 2013-09-12 01:41:16 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-d44d7a1732f9dd58120cab379d4fab135e92e8439a7c157f95872fac619a2434 2013-09-12 03:02:48 ....A 117799 Virusshare.00097/HEUR-Trojan.Win32.Generic-d44f466a21a3b06bab4074d3192e3cabf763a3ba0343ec86c3bcaea7d4ced1de 2013-09-12 03:01:16 ....A 322048 Virusshare.00097/HEUR-Trojan.Win32.Generic-d45057e679a290951f13f63d777432da8c850fd58b77b50d1f803e63b6120b49 2013-09-12 02:14:28 ....A 294912 Virusshare.00097/HEUR-Trojan.Win32.Generic-d451070db131493c9ccc7b558f824c900fe6c4c900284f0ac8ea925aac907320 2013-09-12 02:41:38 ....A 78774 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4512f0a1ab899cef9221ec9f3e13f68e9ef1498e43102d47991e8c30d7f4caf 2013-09-12 01:48:36 ....A 35733 Virusshare.00097/HEUR-Trojan.Win32.Generic-d45178aea647a9b16bd65ad8a11fbf430b6fcc79dc2020a16aa2ed6f3c71549f 2013-09-12 02:04:30 ....A 58437 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4524b97044535438bc907f11d83d3eacef7d4f103c04ef3ad1f0615949beccd 2013-09-12 03:06:58 ....A 2675712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4533342551881c431e9de8a767d709894fa3cb08211a397fb07b809101fc269 2013-09-12 01:41:30 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-d454b2f935e29a43516a9e3020c423ba14122c58ff66c523ddebebb005ea6d8a 2013-09-12 03:05:04 ....A 218880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d455186bfc3b70f6814932089a179dae8736c9e8185b5c59f45a265798c7f31c 2013-09-12 02:30:46 ....A 234496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4556f16fcb0ad90479f6822fddb5554308696f8f9edb55d904bac3d7cdef3d6 2013-09-12 02:13:12 ....A 382464 Virusshare.00097/HEUR-Trojan.Win32.Generic-d45652b677b300afb32218124300fd245c7f420fd993c99f4d4c97f110302531 2013-09-12 02:32:40 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-d457726a894157a1350abb0a9a3ed8fae75ed4ff51bfba64991dd661bda7ac16 2013-09-12 03:06:36 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4578a99da3dd0b4f0914ec1a68ad4c659e073d0c21dfebbf3a5344710072778 2013-09-12 03:20:42 ....A 1847296 Virusshare.00097/HEUR-Trojan.Win32.Generic-d45865bd0323cc4a2332209427b29fecb987a2604917b9bb061ef62f97026c56 2013-09-12 02:57:50 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d459dce591ebafcec95affaa9bca253c2844924d4ba7984aa8fba9bc26c6a989 2013-09-12 02:31:18 ....A 199168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d459df59d0904df0eee15e8c164ec59347a44cabd103bfb076e1b75384d32463 2013-09-12 02:18:34 ....A 159232 Virusshare.00097/HEUR-Trojan.Win32.Generic-d45a05c37d15b509c9b9b2d621362725500e0d62e8db70a909d949945eed797b 2013-09-12 03:01:18 ....A 770325 Virusshare.00097/HEUR-Trojan.Win32.Generic-d45ac6ed4b2fd78517579cb432726f14c1e4905f7b88120f2061b28e69f28841 2013-09-12 02:01:32 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d45b5c7e016cb54bf4bfa81cf41d10b52f98bbd57a98b7ed6e013b88e86bb718 2013-09-12 02:02:10 ....A 309760 Virusshare.00097/HEUR-Trojan.Win32.Generic-d460f3bb13d9bcd29ddea5c54c4e925dbb97dc2a7f9af5187343f047ee8e67ee 2013-09-12 02:15:50 ....A 56833 Virusshare.00097/HEUR-Trojan.Win32.Generic-d46122bb6c2d78bca63cedb6ba962288630bdfb931d2bc2fb3c83ea0aafde481 2013-09-12 02:03:08 ....A 486576 Virusshare.00097/HEUR-Trojan.Win32.Generic-d461c3aaa8d28cbbb022b9e2803f583b19426abe02bcb8fad067507a91dedfc0 2013-09-12 02:13:00 ....A 6656 Virusshare.00097/HEUR-Trojan.Win32.Generic-d461d55c58763e645d604780c2137099e32b0e3ef93d19dc86b813b81df30352 2013-09-12 03:08:52 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4620dd39db13f4c33ffafcde9329e7dd7b6e9d006c84e24913c8cc2ecc05c11 2013-09-12 02:47:16 ....A 343040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d46374927bf6d75c6491810769888b3c05e7b268a4f50e7d9bf1b58aad03e6f2 2013-09-12 01:38:56 ....A 37200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d464049cf41c6dbe57d5820e11a15ec068a131f9d9b5fa754db9af3335941eb9 2013-09-12 02:27:58 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4648e94f00a41e04db6e1f31c504b4fec4112376c9d618f3796f2ef86aadf5a 2013-09-12 02:59:46 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d464a674da9f83f1e21fba02df75d4d7aad4d25c816db1db42dd7233707ba90f 2013-09-12 02:26:58 ....A 300544 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4654df3a88ebefe026b505b7e0ff43998313ad124f983fd85ef7b00cf2cdf87 2013-09-12 03:00:12 ....A 230400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4654e36043309e1821f34b8b924e88de871a848f17ef788bc25616f76a93ac1 2013-09-12 01:47:28 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d465ea562886a7df9f1213b9fa487f41129df51d3da4b5a176966aab7a5a04e5 2013-09-12 02:11:36 ....A 381911 Virusshare.00097/HEUR-Trojan.Win32.Generic-d46812b81b3788a8afab2cd82018fa1fbbefab9899cfe8a7ae65fdb65aa237e0 2013-09-12 03:04:44 ....A 834560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d468d4cf5a83a6b7fdf9bab29b8c20f43e47796d9eac10a9e8b64fa035eaa13b 2013-09-12 02:45:12 ....A 371712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4697a63df3ae0ee337d175542dbfa0269001a44e4131f7b0caf2b07f7b1d829 2013-09-12 03:13:24 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d46a68374ba73b761c5c1e3c7b9cf228f41994e0a55ff3072fe2b8e56fe4d34a 2013-09-12 01:58:34 ....A 27136 Virusshare.00097/HEUR-Trojan.Win32.Generic-d46c3756d730e696a19617a7c38dfe4ef04dead9b40a4d5633c58e2607fc5c6b 2013-09-12 03:03:58 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-d46caa33b66eb5ace6c3d30f627649112497c52bddf380b92962dae945223ebf 2013-09-12 03:23:58 ....A 1167360 Virusshare.00097/HEUR-Trojan.Win32.Generic-d46cc51ca27652d8c51ef9499d31f8f9bef7403ef38f3b46d10af2c510b04561 2013-09-12 03:08:20 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d46cdd9481a14dde1151e6e0b533dc5ffd97839488ac4dddfb3e73aed3e52e29 2013-09-12 03:27:12 ....A 121856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d46d8200b23d26f4e751f7f54ba41d67bfebcb924a0ffe5ff71074391ed48ebb 2013-09-12 02:20:02 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d46f5fdaad26bce0dfac4bdc2f66f9c6e7f21c27b9c571f6166f7a353731588f 2013-09-12 03:03:34 ....A 311808 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4741f60e65b4043bb97b529d712c8eb7b455f16ce7c86b1142f15f851349f45 2013-09-12 03:00:08 ....A 271727 Virusshare.00097/HEUR-Trojan.Win32.Generic-d474c992a3e793bf4f101abfc2bb0e5d30ccc258f341799c7591052702a976a1 2013-09-12 02:29:24 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-d474e5fcad22abea3400746d93d1bd62791ee7021ed2d0bac60e5c5a202051ec 2013-09-12 03:22:08 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4754080a5ff92731a97f5f79e9dea4523e1088facef0206eeca9c3e0aed213f 2013-09-12 02:38:20 ....A 730112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4757d9db4ee120334d50bff96d6205d712c8a7cc283a6b428ecf64280d11d82 2013-09-12 02:42:40 ....A 90624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d47682c496b4327ee81a5ef7c63916598458b5eb9a567d9ad0fb2732fed6e56a 2013-09-12 01:52:10 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d477063799fce5b8d352e4bfb68e7bf12fb045b0391b727b45b7ec2ba77beb05 2013-09-12 02:51:44 ....A 818276 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4771f663247900f06bfd5df8587e9e115f5c51bd644ccd79312a0dc4f1eff4b 2013-09-12 02:43:06 ....A 221696 Virusshare.00097/HEUR-Trojan.Win32.Generic-d479785e5a637454fae02bbd2c560ee1abe9e3d7321817155e19214d5aed61da 2013-09-12 02:28:14 ....A 376832 Virusshare.00097/HEUR-Trojan.Win32.Generic-d47bd556dff0a51f2656f5f8fa1f96a7219ad4e70718132e83e254bb50d9f4c7 2013-09-12 01:48:50 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-d47c2baf8bca6afd8f64c724bc550154c7a52086e196657f346bcd070f982937 2013-09-12 02:26:30 ....A 68711 Virusshare.00097/HEUR-Trojan.Win32.Generic-d47cb0b7e462d1e8962e2428681f0c6a1a1f89f7c2d1eb9999a934ffda78a1dc 2013-09-12 03:18:26 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d47daad1095387a77ad228865ad29b6e7fb6101da7192ec472dc70a132513f44 2013-09-12 01:49:26 ....A 20064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d47e1b0bb2df5234307f2681d91abf82f768993aa3968a82a7f33682cc816d06 2013-09-12 02:24:16 ....A 443904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d47eb2636d35da34a682bc5525aa364ad476a5dbb359c17b3ca7e3b2988797a9 2013-09-12 02:02:06 ....A 383203 Virusshare.00097/HEUR-Trojan.Win32.Generic-d47f28ea83693d47425da70cb7d4ae45fbebe79016bbc22de87dc2a40b19e9d8 2013-09-12 03:21:48 ....A 41900 Virusshare.00097/HEUR-Trojan.Win32.Generic-d47fa00d0cdfa3f5a5f06edbd5d1f2b76b1c4e7d21e98f7fd5e20a700265dd31 2013-09-12 02:20:30 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-d47fbf0071ced1b47a8f9f445813ced22e4a0c9b4754fe0981c8e93e95268623 2013-09-12 03:28:00 ....A 5120 Virusshare.00097/HEUR-Trojan.Win32.Generic-d48138618e328531c71a5017234fc80022bc1beb365a17b370942c2eb56f6241 2013-09-12 02:25:48 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d48322bc6876cc0040c1f6074df719c52095587136d03efac05e8a046f7c657f 2013-09-12 02:29:18 ....A 138752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4833ecd1a690f1aa32808fb6e5e8d3b4b09731a7f586929b4fa9e0b96df4a5b 2013-09-12 02:16:14 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d48390f69d0da3f7094d372a0e9c2fff93262722d29ef99fd968110f6966ed5c 2013-09-12 03:03:22 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-d485091ed62d6ed129e6d6874bc77d8dd30f7b8abc8e3dc031bd23cc47ae34ae 2013-09-12 03:00:48 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4858b15294a46e9fb110c030adecda1bac17bfafbadcfb8e7432f922f778966 2013-09-12 02:06:50 ....A 3263631 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4883a0f15ba51a3d2100247ee6a34f658f52a2824febbb38992cf9fe2843db4 2013-09-12 02:47:42 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-d48928a65126e3392faf5bf3105224aeee710d3a0b42f0ea7a598214b59b6366 2013-09-12 03:00:02 ....A 72153 Virusshare.00097/HEUR-Trojan.Win32.Generic-d48a4997f523b66ef2b720ed18618dc84c5ff8fb9c89060d14d22825a7cdf35f 2013-09-12 03:22:46 ....A 72728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d48bc4c366323627626432ed9f0cbdfaacad62348d182aeb3497ab7deb637869 2013-09-12 03:08:08 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d48cafd4cbe41cdc871f09d188bde73d9bc962ee2baa9607508e41f4c79371c9 2013-09-12 02:38:50 ....A 100095 Virusshare.00097/HEUR-Trojan.Win32.Generic-d48d12ad949d1c2ad795b46debcce4e9c0dde3344fd64c488dd67568163004c3 2013-09-12 01:59:08 ....A 135760 Virusshare.00097/HEUR-Trojan.Win32.Generic-d48ec2cebf9b8dece37b1359ff6fdf4a9c1703c4705952f6fcbf8712087f8319 2013-09-12 02:50:34 ....A 183259 Virusshare.00097/HEUR-Trojan.Win32.Generic-d48f838d187669bbce673d18357b2e41765d74b6402fdedd26f3ba0a79ee6e31 2013-09-12 02:22:48 ....A 1507328 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4914ae275174e56110fc446f38ade39bb0606c1819318a92d9cc7e9e51dfb80 2013-09-12 03:13:24 ....A 183808 Virusshare.00097/HEUR-Trojan.Win32.Generic-d491db3f9d7043009b08f35285d5f37dc62d82697125508cd4bc0645e3ce1117 2013-09-12 03:02:10 ....A 355841 Virusshare.00097/HEUR-Trojan.Win32.Generic-d492ed12c51783f683ef3ec62c14ed0b6c1e3b862e51ffa70633e643a8ebd0d4 2013-09-12 02:52:40 ....A 249856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4938739685800e9ec6118309e72195ff4cd28d836dc7a22999da80bf650a3f5 2013-09-12 03:27:44 ....A 201216 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4947a87e41f96877f2d737c0aa3b71febc4e0c3038ec9eac97748413b32ac3a 2013-09-12 03:15:54 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-d494bc1b8b4a9cfffdd9a8c543580a364f0f9611495446db81a2f85ad5e125f5 2013-09-12 02:22:30 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-d496b1cabe80dd7cacbc1daa982603aed711e342632268b5169d89b77ad7ab12 2013-09-12 03:29:18 ....A 33788 Virusshare.00097/HEUR-Trojan.Win32.Generic-d49709ef036aaf373ab4d923622d9ff75fb4075fd83d9a04981eb56b9974d422 2013-09-12 02:36:14 ....A 865280 Virusshare.00097/HEUR-Trojan.Win32.Generic-d49780cc7f73ff43a5a1f2b52d1fba8cf3ba15214434c0453dc01545269b764a 2013-09-12 03:23:58 ....A 404480 Virusshare.00097/HEUR-Trojan.Win32.Generic-d49838bff425e8feb6da754273b35274fb73ce31b78f6825be9ba6564cbc4033 2013-09-12 02:28:02 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-d49a1a69eaed76171456b265310de54385c5e8bc4b411dcaf58a33313875a0bb 2013-09-12 03:15:28 ....A 209408 Virusshare.00097/HEUR-Trojan.Win32.Generic-d49a1d8a514a970679f63b857821fac4c5342bdda828e8770983703f555401dd 2013-09-12 02:39:58 ....A 340009 Virusshare.00097/HEUR-Trojan.Win32.Generic-d49ae6236cc70f83661d4b3250028b2973fd9c0e2bc74c98952c507a4fd937ef 2013-09-12 02:35:30 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d49b522ef99b11c0d47c062532239ea2b5835ed8a17568a7b660a6f590b81287 2013-09-12 03:11:50 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d49c08cab2bd43936a6a7b05a67feb7b3b6ea61fb7e9934c9d919d0439127d22 2013-09-12 02:39:08 ....A 806400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d49c9a297328b316c18b78030de3f11a87689f2875f403ec46e12a8549f57553 2013-09-12 02:23:22 ....A 237056 Virusshare.00097/HEUR-Trojan.Win32.Generic-d49edf804fcc8e693073c892ca94b70a372aea19bc4b608aaceda564bd938eac 2013-09-12 02:47:30 ....A 4000515 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4a1120254e7dbbbd636d8d07129fa249bdb61447348f31f818a2c888e77cd0e 2013-09-12 03:23:56 ....A 229888 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4a30a9cdae7f460b2f49fc255a45e0568dd20dcaf3c04418290e305066aa51d 2013-09-12 03:04:46 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4a3b86aceb8505db931d5943e48aa4dbafe1038b94afc93196c377bab2f4859 2013-09-12 02:37:02 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4a3c9ea3a3bb35d6249143fa3dc01f434c96367583e37821631dea5d7d62994 2013-09-12 02:21:20 ....A 522752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4a4a9552ca031b668a1fac5cc90fe3e86083874254a900c6ed9b7aee411cd01 2013-09-12 02:58:42 ....A 202944 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4a4dbfdf4ed8852376b34f72f7f63ea7a6671e728e355e9f5a2aad40cd089cf 2013-09-12 02:50:28 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4a5f09cc10bf150195a31e4cdb858ada466940784210fc542fd6ba0cd22ff5d 2013-09-12 03:03:06 ....A 325039 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4a871676d9054ae7d939eec65cbb546dbc6b048cd276488cfd6e8188fa45760 2013-09-12 03:31:20 ....A 530592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4a9eebdd692a82f4b75d763786c429949b8b9c35020054b9d83c7b46442be9b 2013-09-12 02:11:34 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4aa70e05331d179e60fbaa70754fb9d42ffec8658df012500a971843de405c1 2013-09-12 01:58:08 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ab0ed777c3488c5918da62b14b8578dfa897098ec70d72080e0afbf4ba9c67 2013-09-12 02:04:10 ....A 101040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ab1586e36ebdff7bdabfa4905c58fa9bc836c0ddbf2c7cd062ac7683bebe20 2013-09-12 02:06:20 ....A 566272 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ac7f12706d3198bb27e4a26e3ec7ef5761f4456b18daf4abe74f6a09c2db27 2013-09-12 03:19:10 ....A 40850 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4aca90e038e22ef453f4731af7cdbca3597d7be370b259a0be2750143b1c839 2013-09-12 02:25:50 ....A 728576 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ad2bba55a1f46bfc6db7e5ad00c963e2c99933e308dafb8b53b3e7fdcf073e 2013-09-12 03:18:12 ....A 131328 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4addf5a04e54beb33a0ade1e28ec0159be16dbe14e27592567451a57f9b6606 2013-09-12 03:07:50 ....A 288768 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ae8f16f0582a83ed8e0390b5fdd8a2ee58c091eae86bb6d0be199143eb33ad 2013-09-12 03:26:02 ....A 90624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4aeb2f07e6f81e0f7301adb9c2e1892cf3abf2d18774603e384b17ce6f665f9 2013-09-12 02:31:10 ....A 149885 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4b24181216d4e5b72b539135e36c37a9db01dad9ebf7a5a04ecb5a1de4d839a 2013-09-12 02:31:46 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4b2b84a55ac58c04d651ad00f2b589d99f949067177aa003ddac29f72cd3f2a 2013-09-12 02:39:16 ....A 234496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4b2e335c7fe5027500cbf53523bee3591445a1491e1b43f7571595c0b7b1f79 2013-09-12 03:06:48 ....A 1732608 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4b2f37ee98e9e606396dd9c75c9edc86e35dfc34fcfa6278d0c166be27d0842 2013-09-12 02:36:38 ....A 269824 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4b322ab715122361e51624e6a3f5b093a174a2700d26661fffd7c514b1a03d3 2013-09-12 03:06:06 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4b34c6ba6963222292b1f3a025a417b038575a66ab1e2d86c8b502a2b51d869 2013-09-12 01:46:40 ....A 272896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4b4031ce9ef648fe28cff4f09c4af1ddc0b26cf309d531eb1791d90b3b971b6 2013-09-12 02:14:38 ....A 193024 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4b4653810b599907cdd8057849a53eca3680b07a8da337947a39efab909e108 2013-09-12 02:49:58 ....A 266752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4b47cdb899748c5f843df1feb26d0fa9d44a9a31dd6c82e1807cebfd4e70000 2013-09-12 02:12:38 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4b6914e9fca325bb7140fbea9355db6f2459a38cbebd23878a14ff50c478f61 2013-09-12 02:39:22 ....A 185856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4b696726c8efc7c4a64ecb2ba3e8f23d4e6287c80374f61e54a276f5cc83424 2013-09-12 03:02:20 ....A 33280 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4baadaab45d5f15458e39ec0985fbb6e5b64367bbbd720327a237549f670e19 2013-09-12 02:17:44 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4bd31864b0c75fa4fddf4f8a703be572bc652bc6ade7e25698c50e928e61d9a 2013-09-12 02:34:42 ....A 868352 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4bd6c569e45140e92f8facf0b8e72e371650ab1f0dc7fe6ac4ab9d8960b0dca 2013-09-12 03:10:30 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4bdcda76bb233798e332186b236b28a22ec51caa1d678f1ce86f30f943036e0 2013-09-12 02:34:38 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4be547bce4c819e5334759dad1e4e07878c5ca7c96b797ad1de3fb111322fc2 2013-09-12 02:18:04 ....A 55808 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4bf54e3aa4404b72d1836e90157e1808dd062f02c289f165f8e04da23c0cb1a 2013-09-12 02:04:32 ....A 299066 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4c0846440cfacd05dd670f66a56680f8f36dbf6e2477505b01f11536777a14f 2013-09-12 02:05:48 ....A 409600 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4c18c03ced0b05a2d8c915dad4267d7a461512e45f9b3e46db3478422cb00ff 2013-09-12 02:39:46 ....A 123352 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4c221b7480a139f26f9672c8a037c33c746c8bf303c74c52bff9a943a29b39f 2013-09-12 03:28:56 ....A 84480 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4c2a2e5ecd626cb0af19e5fb48b45891ae5656154f13bfa7419af361ffa23f3 2013-09-12 02:49:18 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4c44a05fe57a48438ec26a3bb1ca2f4a72d60ed51446e9b36a48a2fa85474e5 2013-09-12 02:17:42 ....A 1603908 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4c4d2ca85ee9af33533727b637270aa82a304b321a2c902c4b067c45ae52d2d 2013-09-12 01:55:34 ....A 739872 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4c558d936126202823d6be940171f95ad3ef1af0713fdf06952948f5a99a00a 2013-09-12 03:11:42 ....A 322048 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4c564a8e37807a6c6bd0cf0fd9c0982efbc6242dcf3d086eb60d03b0656d9c2 2013-09-12 02:22:48 ....A 94720 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4c565a46ecc78379e3b09f234544741bc6746326ebde0e563673775f53f4156 2013-09-12 03:31:52 ....A 1024017 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4c5a4e038ec61c379e96ed45ca720faf4cfd9db58e22bd6b0880f7677473966 2013-09-12 02:12:46 ....A 2651136 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4c609fab35cee2e895b8e418e7a1de9b209c97a2dce803dad2038e57d66099c 2013-09-12 01:46:34 ....A 184576 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4c8135ebf5749745db12ad4cc088c790dd45d97803a3b1c45adac49c6791a55 2013-09-12 02:10:02 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4c90823c9419edfefd49da8b6b02a2d1241da5223d6114f9db24cb03bf278f1 2013-09-12 02:05:32 ....A 994457 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4c9c3d2129c8c39e8b4c11c92cfadb16ac4b6e7dc0457f3db6ef73d873649e5 2013-09-12 01:40:16 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4cacd17080fdae133e93fce7b632a28a349e3a6cc095517b2c16d96653f21d6 2013-09-12 02:35:06 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4cc30a7d9611b1608574b0b331639a8821e0ae1d4c008db00a87a01aebe90f6 2013-09-12 02:05:24 ....A 17920 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4cc3b5d63f8051682dfeb553a158787a5eaed9c81645fd80fa2513ae3d60220 2013-09-12 02:15:10 ....A 220029 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4cc5ea7e1affb8c0137ad467d8d01a7b5e92b39576406befd9ddf4c8db207c1 2013-09-12 03:04:46 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ccd30b94586a622d87c9c8a49144729734c0cd07128257a13951e61f710414 2013-09-12 01:49:50 ....A 223744 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4cd14d76a22b7e84892c84789728967ef42eaf315ce119c45e28b783c5cc7c7 2013-09-12 02:31:54 ....A 107934 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4cd8eb22a309b43fb92a3b684de55557da0326a5208c8b31e3ba15121ac4390 2013-09-12 02:44:32 ....A 475136 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4cf8adf42371c15b1a69865a7f5279a6953f8305b156e7d251619e1d9adb3c8 2013-09-12 03:27:30 ....A 17450 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4cffbc93de8060ef5d6d8ba89f1031fdb772c7194483a17f3fede1682aca7ab 2013-09-12 03:27:52 ....A 270868 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4d0c6124452a16c3a28b927978eecac05f5bcc8c51b771c4485f65b87a0c3b7 2013-09-12 02:39:44 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4d1302aa31c2f2ab112cf5b623000c515c3b5452e34fb3b67c85e97b244b069 2013-09-12 02:35:58 ....A 37908 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4d2ac47252b5befb2a640649c1db82f723b97a3c435bb908cd1b03f7cad26d8 2013-09-12 02:22:22 ....A 94720 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4d31b5b4759092afb206e39a6c88ad62418eba955afb08451945173b3438a47 2013-09-12 02:23:02 ....A 203974 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4d48b79744d6ad00ec03015d49f4f5bcfa90f497e09a33ee92c825ed1c7080c 2013-09-12 02:35:30 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4d4bff47e1f4284f979c5b06a0a9ba0b1f7a338e00ca22b6dd5963865587994 2013-09-12 03:20:22 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4d52fb9f7f874967946b7ae0530acd37f03137aeaae83c0ddcb042ef6f9d24e 2013-09-12 01:41:04 ....A 203264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4d6da751ab02c288f8f6419d4f5ae4a038a3eafd42f3c4162626ef697e1abdb 2013-09-12 02:21:26 ....A 1841242 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4d79fb72cdc37e5ef7386f0ab8908cda9582cab98253f6fe75bcfb570250080 2013-09-12 01:41:44 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4d7a3def604f4e196211d007c3c9d0fc062f45d76f8010e41bffd8e02b427ea 2013-09-12 02:49:12 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4d7f27b6b2fee7bba42c73786a5a15c665fedcc3edac65352ecf9f21a9dc087 2013-09-12 03:06:14 ....A 109355 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4d9df108fa858570930fb7310da1caefa535eeadd2d96159cf43f249aac596d 2013-09-12 03:02:30 ....A 494592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4da83774e996c6175c5cea98928372ba6185b8867d1128391f485108c5dd009 2013-09-12 02:04:50 ....A 291840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4db0dbe2bed2e6e5ccab7db74d8c5caa0cfadb6691b3c872208b453483faebc 2013-09-12 03:31:58 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ddaabb66e951446114900dff95ee28b439a7cf216472b75cf82a99b9c61d3f 2013-09-12 02:48:18 ....A 80363 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ddbf8a2161282eb6f7efdda4f77f344b26dffa0fd5d384c8a141776e3dc1b5 2013-09-12 02:52:00 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ddcac0abdf894172eeaab69386b1ecf2dc65194f63fd0c9fb97a8c418b179d 2013-09-12 02:17:00 ....A 116224 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4de7e0ccbbab64d07a913d66f41b911e60820e4ebf97c74a7aa557409679149 2013-09-12 03:29:54 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4e07815900a23436acef096196cc91b5136299327e2bcd5fc20f918e75c209c 2013-09-12 02:20:06 ....A 195072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4e08db1643d148274fc318ae0ddf202852f9e003a09619d66bfdaef2fdf9b89 2013-09-12 02:43:14 ....A 249856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4e5d82495ee86ec6f4480659f6f2c83337ca19dbcc92c02d53677a249aac21d 2013-09-12 03:31:12 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4e6aff6d1eb72cbdfd5ec5debe56849437d868dba894cccd057d0b3b76ea0b5 2013-09-12 02:06:24 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4e6b42a6e0e6af26a054f429bcab303414828e5e22516344667cf2b7e2443fc 2013-09-12 02:34:18 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4e8391dbc6c17b26b19b497e4b59cf56b2c8d557b2740403bd8a733220f8a22 2013-09-12 02:55:42 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4e894090e1064dc517647e5c283b86060b5be4d9684b35598d6805646468114 2013-09-12 02:36:36 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4e8b6176f72e49947e2cb1402a68ba7a027cc515eec890b817e3c4a5b076952 2013-09-12 01:57:42 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4e94593b4183bfcf41599b5902d5cb83b04729acf14f185e0310ab6daaa1a20 2013-09-12 02:19:48 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ea2e14822632a93223d84f78e65f8bbb9b73d4194792c411821d58ce521e93 2013-09-12 02:49:38 ....A 204855 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4eb0f4d1142b04a0cf6f682cb878d5b69872f46e1c292de6416b02136bda4aa 2013-09-12 02:11:58 ....A 788629 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ebd4d22ae81c2175f3f1342d6118eff88ab12a9081318bdb7d7daea7cb1e20 2013-09-12 02:03:46 ....A 136169 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ec2c7cf951e952016161ac36efc571cfabe0f9580aae1247c6787959b5ff8d 2013-09-12 02:28:22 ....A 38637 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ec83c85172f2bf5876e518a6e2f2903d81513cd0b8a9ffd54c333ef33f9e49 2013-09-12 03:16:40 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ecb342d6bd8eb96b796b1b31a16b491feb998f307a5943be2615d4e53242c7 2013-09-12 03:24:22 ....A 20992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ecb3c6e026d12a545f52684b04182831e81e62a3e87e4ed7d5767d55c212de 2013-09-12 03:26:26 ....A 1114200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4efa24f693f6659da5404c5880a28899b7d79f3fbd2e6b1946bd959d99b8ff5 2013-09-12 01:48:18 ....A 2719520 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f0739e85e43109cf47492d9096698770f7c88b6abac13783cdd4532ffb6624 2013-09-12 03:30:22 ....A 43373 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f1e438d2c80ad5ed73eafbb3b4f64f3571383a85440b89dd81d3b8d2d24f93 2013-09-12 02:51:16 ....A 192813 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f1e9f11afb9c1525386bb3b978623fcb908a0e88df8452399704362f8a3759 2013-09-12 01:53:52 ....A 132096 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f22ee65c054bf254c9834892cf7bb8fb8ba1eefd50064f94e162533c11e5f1 2013-09-12 02:33:12 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f3db8d7756b04e2d43b019704c93c8aea34e717c1f45dde8e039932b98621f 2013-09-12 01:58:30 ....A 1901882 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f40fe598e193cbdd216ded64acf575ba3a77bcd27746b57b73633cbe7ad7a4 2013-09-12 01:58:40 ....A 176266 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f4daf8a12806e4120a12fba7f85436a170e1b8d8425bf530a8dc868821b807 2013-09-12 02:29:22 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f544349d4c10f851c665ad31941b435ec61e668d6fbe8c0b2d6a666211d21a 2013-09-12 03:09:50 ....A 14848 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f5699b9a7e7c62930d8ec7db388fe2dbad1922a60deeac5c046f866d89c33d 2013-09-12 03:23:12 ....A 132424 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f5a495160d0663f27a2ef5523e3ea9f91f7c024481f25fb039eaea64e2a15d 2013-09-12 02:32:16 ....A 253440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f5a5e6b30b403016b3b545974eafe25b6403f15670636fe714a7b1f7693ead 2013-09-12 03:02:10 ....A 445440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f5c2d7bb207e2ebad97e2fa8e1a5e17a0367c621b032b9462801423a239e99 2013-09-12 02:42:32 ....A 770444 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f65196249505fd8db7e5ab5ae040a1c2cbaa46e341e827fc8b65cbc863a210 2013-09-12 02:41:52 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f66694e70c2fd0908380c9b15d0de56b8c86b5ba37748976f8f1d10f79395d 2013-09-12 03:23:34 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f6f273af21aed65fb56054ba7734dd8b3f541c60e59a62eaa833f9c905d0d7 2013-09-12 01:53:52 ....A 37940 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f7111fee30d0bfe737fb4a0c1813dec47fa17d3e906d01cb3f9eb296eb382f 2013-09-12 02:50:38 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f85b0ac7a15ec1b1ac0014c873c368120dae293906b3c1b7f9cc5689d6c1f9 2013-09-12 03:15:20 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f880941d60fb0c2277e7d7b532323bff2393c0465ba90d5a437a156c1277e6 2013-09-12 01:57:14 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4f9e700957357dadaad4dff4637d5c883f3b86c44d4a4e87d990702d8dfc188 2013-09-12 02:20:20 ....A 744973 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4faf674393a75bd3ce253c795d5e2eb3dd407026040f9e56dde08bac8d7bf06 2013-09-12 02:02:58 ....A 189952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4fc54162f28b7a9eb74b10a04492b4815e904d07496d6e2fe4e4e47b5567f79 2013-09-12 03:25:34 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4fd83ef3fe77b281cbc71ae239070930844c814284c4f3ca70054220e488a3d 2013-09-12 03:31:16 ....A 214751 Virusshare.00097/HEUR-Trojan.Win32.Generic-d4ff83af362e9829c03ff019d7b1c5f53163fc580771a9c26021e4f69746c08c 2013-09-12 02:22:10 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d50ae473945fe17e6c1b46f8de727720b43d024d86d5d3d3d553eca8539fe673 2013-09-12 01:43:24 ....A 393224 Virusshare.00097/HEUR-Trojan.Win32.Generic-d50b1ea9b1b4bf43feda7033eb513b5b2297e1f0a6dc2ef0df7bb1ddc3b0675b 2013-09-12 03:11:20 ....A 457728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5108ee0fb947239c160591e3ea8e4a1aa31b948bebddcf3a336e28f66d18773 2013-09-12 02:09:30 ....A 380416 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5127c69e8ce2d93ce99bab6f5a455be3dc91f613933d85a20ff3d02507ca344 2013-09-12 02:13:36 ....A 53252 Virusshare.00097/HEUR-Trojan.Win32.Generic-d512ad4820abcd49f9bc86dcbf3a837f706ae15c39b3d032709cfd24ac2d9541 2013-09-12 02:30:46 ....A 55072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5163243003d444fa486bdc512a99148d23fd6a5e82aaa2f72659b471df242ea 2013-09-12 03:15:56 ....A 132101 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5170df45ff3d796e2b88e1a3e900b1327805b7265ef01d554e985a87545fbfd 2013-09-12 02:30:30 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5170edf7fb5930c6e2a7fa1bf2d9d9de654ab7265165a9055e60b713f06856e 2013-09-12 01:41:12 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-d51799a5ee76598c97616c96f7171295de9df0b574bd700f9f1f6f2b5a635b47 2013-09-12 02:44:26 ....A 202240 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5180044b14d3c74b83bb96951762f9c2396e950dc8905d2c3d8042e01d61fbf 2013-09-12 02:09:40 ....A 366592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d519d2549d9a98ab0af6924ebcc2174bf1a11917c26e94336c348a0e72577934 2013-09-12 02:23:20 ....A 225280 Virusshare.00097/HEUR-Trojan.Win32.Generic-d51a5bf8704a5bd73c3a82b23b2087fd1fc6e5035d4473ca2b0c2b4f2f334cfc 2013-09-12 02:48:36 ....A 598016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d51abb0fe45c7cade25a746215514858e78fe7205a10059b40103d9b4f003748 2013-09-12 02:35:24 ....A 21963 Virusshare.00097/HEUR-Trojan.Win32.Generic-d51b63c1e259d3e262546967b77507ee7f934896a7561f8dee6945f38dc27d31 2013-09-12 03:06:56 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-d51d0e235eed6622889cfbcab163a8f18b969f71f091f993cf127b4974f37916 2013-09-12 02:39:44 ....A 649216 Virusshare.00097/HEUR-Trojan.Win32.Generic-d51f102ff5e1fc3bbfb77bf331f97bdc41daba962af495394937dc2cf0f7c154 2013-09-12 03:10:58 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-d51fa224acacba5e612fb8fc0ba292e32eed6d1a6cffaa70fcfac8cfa7290299 2013-09-12 02:07:50 ....A 328704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d52037c46450ac88543a2bb674681fcafa2bc646ff84afed7aea0ea8a0b4d960 2013-09-12 02:43:28 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5206034a78cc2202555fbc15db8d0f3f49450cdb003d639e88e996a01f1817d 2013-09-12 03:13:20 ....A 1107336 Virusshare.00097/HEUR-Trojan.Win32.Generic-d523e5b4236a69a65c0816f640ea380f1bb1c6e1ccdf0918b4923230cbc03a28 2013-09-12 02:26:14 ....A 91648 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5240cf048a96f5c00774c779e121cc96b5e85af8ba0a6b3d4715775666bc7fe 2013-09-12 02:46:06 ....A 764928 Virusshare.00097/HEUR-Trojan.Win32.Generic-d52417d2ad8b62179a9d6b0efc19e9928e1c939b878fc8ac03342cb66235381d 2013-09-12 02:56:14 ....A 53286 Virusshare.00097/HEUR-Trojan.Win32.Generic-d52845e9c9421e3e7e1e1978b8dda61355fe81389560cbedda9a0af3c3284227 2013-09-12 02:38:40 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5284a09d64b03cd94ef57c2d192800fb51c19c0f7048bfa652e9ed0cb365739 2013-09-12 02:19:10 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5288e625afb2b2ffd05ab077b9312a86d94106d75f78cf87d073d7f2ca98a2c 2013-09-12 03:07:10 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5291745a705679a0e3f5b2275eee06b6ccfdf4d2dc5a093b37d9a16d19627a3 2013-09-12 02:42:10 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-d52942b330fd5dcac54d4ccc99ee78057168323512b4130198f7d73691ebc73e 2013-09-12 02:50:02 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d529912d64505095d73c0bfeb5d5fc4deb36d0396cd2436d4ce9836bc9755cbd 2013-09-12 01:58:52 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d529e18a2524f11d7e35f8919406cf4c488da65cba66892b0142dd568b64de8c 2013-09-12 03:27:10 ....A 317440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d52b4c1bc662c8246ef124e38e43581639c8a83535bb11eb69e86ec8b5e678f0 2013-09-12 02:58:06 ....A 261120 Virusshare.00097/HEUR-Trojan.Win32.Generic-d52b4de78419a1f2488c168541090532ec0e908580a2e5f8123ec2a5e4c5e3fc 2013-09-12 01:42:26 ....A 299783 Virusshare.00097/HEUR-Trojan.Win32.Generic-d52d4113f371f1ffc3936003d15b3adc1b9d7f399de036072d17aeae8a8099bb 2013-09-12 02:12:12 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d52e2ce1818a8baa131192eba9fecc6921151486ba3cf2a6a01b4292916c9eb1 2013-09-12 02:23:56 ....A 39831 Virusshare.00097/HEUR-Trojan.Win32.Generic-d52e41e6cc7acf7cfecfffdd7a6eec2b0a076d1fe979840815981708fd146a43 2013-09-12 01:47:20 ....A 165376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d52fb1fc365704d15fce3ba5216734ed34427b54ca3cdefaa8ba5fcba4c13606 2013-09-12 03:13:30 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5300c6aedf0464f38923939520d4da004ec32572198c62a7e33eaa73013c3e7 2013-09-12 01:44:38 ....A 138752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d53042c519ea51f1db372953b38fb7824774f77a6e75f42360740c3e99cd40e1 2013-09-12 02:31:00 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5319e3635cd98c737351583cb898d7547e268b2d70263a73360aded2014f95a 2013-09-12 02:26:00 ....A 792576 Virusshare.00097/HEUR-Trojan.Win32.Generic-d531f3460952f0db3d6c66203520173246e59f38064795e13596b4533cf39cab 2013-09-12 03:13:38 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d533800c5c73245074bc0500bd45a7d0e7dc08396513a8a164bde297f590cf86 2013-09-12 03:30:48 ....A 187392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d53469d2f3062c0c4d2314f6bd3f7a1ea2bfbf837315066c1c8d26a2c3a55930 2013-09-12 03:29:46 ....A 110597 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5346b453f466f7cb695d724fd2101b25e8d9b5a36622633cb761f98fc2a4e64 2013-09-12 03:09:12 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5359cc5aa977cb8eeb6b2b0002363851df05f2638ddca1b99829253e967c795 2013-09-12 03:13:50 ....A 715200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d536bf716bc492c7d565438a90ae3084adff711afa7613d52acb550169d40d8a 2013-09-12 02:43:02 ....A 298020 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5375a7eb9c44ceddb9899c3737b8a0e0c9035d2985c2092777bf1ab853bdccb 2013-09-12 01:58:56 ....A 59669 Virusshare.00097/HEUR-Trojan.Win32.Generic-d537d435cdd4434de576a799959a68a426d1372bbb45ec819870c4abd89fd59f 2013-09-12 02:08:10 ....A 205009 Virusshare.00097/HEUR-Trojan.Win32.Generic-d538b6e0711e0c135bb529d84ea19d8a65c37389beacfbd3c481e51b48ea3de1 2013-09-12 02:11:18 ....A 330176 Virusshare.00097/HEUR-Trojan.Win32.Generic-d53a8fc275744378c5df25fba229c16d5aab41d3c9bcf427f40a6e3df677dded 2013-09-12 03:23:08 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d53a99b7d90671c9db3af4c4ff5670a1d56b8366c1b7b06024bd0463e3b9ab32 2013-09-12 02:07:36 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d53b00f70834fab28ff79eb8f83b691317d79c7b5d7006062ed97f7f8091c783 2013-09-12 03:22:18 ....A 285502 Virusshare.00097/HEUR-Trojan.Win32.Generic-d53be5b05aaa62011484d323730bdba5f555f3026bdd345ff640625217ad85b8 2013-09-12 02:18:10 ....A 819712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d53d3f29945b1f18e71198b379d61d0c8d470e912919fced3d884b55cf828988 2013-09-12 02:06:56 ....A 310784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d53d64738d08d12a1e2814dd3a0986941f43919386aa0131708f658d68845c96 2013-09-12 03:17:22 ....A 181248 Virusshare.00097/HEUR-Trojan.Win32.Generic-d53e42de57175e6c1a978b70104e680cf39023f5c6292412a762dcc86f85b3f9 2013-09-12 03:13:52 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d53f3d8a5bc54607c96a604aab2cbc81ec648426cbe128db4aebdf94bb281926 2013-09-12 01:56:38 ....A 75264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5408f3f334ec514e545a88a575317e494cc026e5f07b581c5b4745c5e6c9aa2 2013-09-12 03:27:18 ....A 9920 Virusshare.00097/HEUR-Trojan.Win32.Generic-d540b744ec6f69cd2ffdb13d043ba31330e369f381d00d697f2bd1ea83e3968f 2013-09-12 02:26:44 ....A 2317312 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5424e2e17589808012126b894b7d838c7aa7c6bfbd6e55cf8a1807ad0e6c2bd 2013-09-12 02:58:06 ....A 631255 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5434e26c7d1a69800f2e1bf524bf6828e52b2bb720f70f00c68517887f0cb42 2013-09-12 02:00:32 ....A 486576 Virusshare.00097/HEUR-Trojan.Win32.Generic-d543c2c095c094cd7640a15303bb56739da75357319f84c341e8de83a17fa757 2013-09-12 02:23:36 ....A 162904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5442bb569037e8dff182af667cc5bf856d26e6e2118ff6d6a8af262dddf6758 2013-09-12 03:11:26 ....A 202752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d544efc6ae6a815425fd6302a9cafb4ac4cff235007d91e9524723c3525fff2b 2013-09-12 03:02:30 ....A 20992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5467a8664db93aa4878a088ad35bcadf9d89fb54f02fc6976a1bccb53b8c89b 2013-09-12 01:45:56 ....A 386554 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5468d4cda2ac113be0cf04a91d9c6188cd6d50544c3dc924a3c2d1394c523c8 2013-09-12 02:39:06 ....A 110596 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5473b587a871ecd9f53c7635ecc017b7714c5fb5920799d6e782701421d5c10 2013-09-12 02:44:38 ....A 270534 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5473e40b9241db126030d6280acec68ca29869b6f2a811ea08fa824fbed09db 2013-09-12 02:47:12 ....A 101888 Virusshare.00097/HEUR-Trojan.Win32.Generic-d547b1d990dfc1641561e8f474f7c3ee8062bc47ab314e921daf44180283e558 2013-09-12 03:02:14 ....A 328030 Virusshare.00097/HEUR-Trojan.Win32.Generic-d54875fa37eb9042d1aee17412869b228b6f7f34f55c794178e430970c5a78f7 2013-09-12 02:52:48 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d549728e12471c4a3d2a9a54d41a0c0343297c4256475f8f5a840661e0cd74aa 2013-09-12 02:26:54 ....A 328192 Virusshare.00097/HEUR-Trojan.Win32.Generic-d549c040bd527de20e284940b2012b6fe8bd80e12629b6959002e9bd74dcc54c 2013-09-12 01:40:34 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d54e964e14ebcf64183391218c204a60a541ef61e00bc4acbbdb88c9b9ef0f97 2013-09-12 01:50:48 ....A 406840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d54e97fcb4e774769627eb1379f6daef7330b7a7417658b14bf8782d83a304d8 2013-09-12 03:19:20 ....A 311808 Virusshare.00097/HEUR-Trojan.Win32.Generic-d54ea3a74caa20245e7173b8e8dcbda115b341c9c99414250bd9c9922808be84 2013-09-12 02:14:46 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d54f3664ae1fcf0f21117efb308d1a420d65c92eac814ccb2e8548842b752dd9 2013-09-12 02:22:46 ....A 488960 Virusshare.00097/HEUR-Trojan.Win32.Generic-d54f7d6bdf534428227ed2b6c4a53048ffae22e773d875610748f5b42e0a8fa3 2013-09-12 02:46:26 ....A 2234949 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5520deffe24e5ea26e7256fb806b7854a3eff9854addaa81f443b017da973f1 2013-09-12 03:21:06 ....A 78336 Virusshare.00097/HEUR-Trojan.Win32.Generic-d552747fd7153251810ece033e7f53a1a1b26faf0c683dda42d2fa0a6479a555 2013-09-12 01:53:30 ....A 74852 Virusshare.00097/HEUR-Trojan.Win32.Generic-d552f022b78ba926970020b0e53c9694718557c34f02a7867c53259666d8a78b 2013-09-12 01:43:32 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5537d46310175b62f791841d4fb4b594f5fd092921976c7d9e3ddf46ba20035 2013-09-12 02:11:10 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d55387fb3676ce8e549c6334c8e50b827cf1176bdff8c021e77ec355c2139aa4 2013-09-12 01:58:52 ....A 35997 Virusshare.00097/HEUR-Trojan.Win32.Generic-d554068c05f78bd7c2cc651fd773adf97be3d1d053c354431cd5f9666af76a71 2013-09-12 03:00:26 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d554796624ecdd2ca1d523f58eb2689e495d266d7d08c9eb162c3577908a6f82 2013-09-12 03:14:02 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5548ea7b4c4bf4acc19403ab27d69e5aa0f1b2d822726dfc9aa329da92e68db 2013-09-12 02:02:14 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d55578d1a0c02d6afed8d8f4de8a212fb8f61e1aa67d06a3b35d33d76afe4e6e 2013-09-12 02:38:00 ....A 39936 Virusshare.00097/HEUR-Trojan.Win32.Generic-d555a188acabef95e80d093cf6122cc143ed28c4fd8277b62dc3cbdd1d2d9fc8 2013-09-12 03:17:54 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-d555b9f2d30532e849de40676f9937ad0e90c4ac55862734d31c883f7c1baef0 2013-09-12 02:33:44 ....A 294400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d555fbd2849101e2df418ba084fbdb6c5e2b527e92d92791f8d204dbddd7001f 2013-09-12 02:54:04 ....A 708224 Virusshare.00097/HEUR-Trojan.Win32.Generic-d558c75aa9cff1fdd0f08bc85747cee48f59070e371c45ccc95cce3f57610c90 2013-09-12 03:26:38 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d558cdadcc96e30cb4f85d2d0aae5c1e7a72f76b0daab844b479787deb2b3b1a 2013-09-12 03:16:44 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d55970909ffd27cc9e9f99d2d5f66b0dde04dc8116410d07577551b36532ae6a 2013-09-12 02:46:56 ....A 188490 Virusshare.00097/HEUR-Trojan.Win32.Generic-d559b73bff14b31e15e4c04092b211d560fb2849bd2e823c89036721cda2525b 2013-09-12 01:54:42 ....A 467968 Virusshare.00097/HEUR-Trojan.Win32.Generic-d55b6b89a738c176310d68e6dee729ce97fed0bc21dce1f7c6d9da9471677408 2013-09-12 02:52:34 ....A 948736 Virusshare.00097/HEUR-Trojan.Win32.Generic-d55cd7ffc143c0c1e19bc788a6b601ba0ad0274224b866e94419eafe160f0c63 2013-09-12 01:42:50 ....A 193536 Virusshare.00097/HEUR-Trojan.Win32.Generic-d55f34471d9eaa8133e6f45df0ce293191bb53acd3eb8caf7b74ae14087e877c 2013-09-12 02:37:58 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-d56075dfdbc9d93f341c108fd72e4ec848513a1eb00489281d5fb6615988e18f 2013-09-12 02:50:54 ....A 124460 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5609ed2d116eb6f29dea0eee95e184c005a2eb3dfa6f2cc8c0abb861bfe3c94 2013-09-12 02:29:14 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-d561ad4ec636bbc3e1f8fed8a2cbcd7da94a20ab9e7fc0efd4967f8a23efb325 2013-09-12 02:16:32 ....A 196316 Virusshare.00097/HEUR-Trojan.Win32.Generic-d562d3edc3266aaf1c26babc7907599f12d6670b2b7752b43ace452a2b964f3d 2013-09-12 02:53:56 ....A 10868030 Virusshare.00097/HEUR-Trojan.Win32.Generic-d564f42e74d788eff8dcec667faeae4645a8d64bc9b429a0570cc4de1ad20aa3 2013-09-12 02:49:46 ....A 89599 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5661b4c725ba657c64c69380597e8e0e26fc032a81455c9eed9e02b05ad9821 2013-09-12 03:09:24 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5667c6f190681afb9b622e5a7c277bc8ff4fec6026a351b951596ab480e3a35 2013-09-12 02:41:02 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-d56847b615c20c16e2ee097ec203d83c0259d4f8c881be812b06c0ec5ddf43e8 2013-09-12 03:25:58 ....A 95744 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5695557ffa03e75a68b34e1004f476e2c58c5b3550e8c61f82f85f3369cad6d 2013-09-12 02:46:40 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-d569b03c8cb584a9f8c5bf46aedb907bbcd880b063074655ce10e890dbe999d5 2013-09-12 01:47:24 ....A 242688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d569e13039fcd92abe14869fe65e72154520158a5c9dbe3af21d353ce74fba9d 2013-09-12 03:23:38 ....A 882688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d56a2238c387847a1e436518eabb95f39053285df54311d707cad27f72d0d398 2013-09-12 02:34:08 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d56cd7ae72142bcdf885d7280380666b2db1b15f973966517d081f96286371bf 2013-09-12 02:11:38 ....A 236552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d56cfa35621f85adafc7c3d8fe2c2fb5120c3d3568db58084b19a518118736c6 2013-09-12 02:54:12 ....A 265583 Virusshare.00097/HEUR-Trojan.Win32.Generic-d56fb3b0ab6c92e98f6cd5df4d3f2de1b2916586e488216a51e916a192ad42e6 2013-09-12 02:03:26 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d56fbb2073c6ae4b135e54c46de986bd4bf935132f5330564022e5a6955f7431 2013-09-12 02:12:16 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d56fc47af4128356a7b7080057b4bb5dc4a901a4523b4b62a1dcc32bb32ae505 2013-09-12 01:45:28 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-d572d64c0e2484704fdb51ab23de09febb686f80eb30edb91f92fe425e64413b 2013-09-12 02:10:14 ....A 977920 Virusshare.00097/HEUR-Trojan.Win32.Generic-d573648ccbe8e91853bba7c81b8674f852dbc4bf235da55cd6fe30d33973cee2 2013-09-12 03:01:06 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d574e81b78125443402f39cd8220ee1c8c7ac38c7f69168db85e65d79ae837d0 2013-09-12 02:20:58 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5766042fd461a64bda9a5392443dc35dccc829cc6ddc9c66d3570e3c7f98bb3 2013-09-12 02:52:26 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d578141a6498af0e7cbff3dca3fc75e13632cee6ed9b1724903e07d6fb206cd9 2013-09-12 02:17:08 ....A 215040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d57ba4ba0ee62bd864fa150dacff3d6aee88c3fc24a66d6698362212c9b756fa 2013-09-12 03:22:20 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-d57ced1538a0bd73f6f4bdb5e8cf98c85e03d2a74d2636a9a8c77911b706501c 2013-09-12 02:38:16 ....A 59128 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5808ef34870e18e690754f9193c3a1bcdbf178d190ab47c8adeae794f0647d9 2013-09-12 02:32:28 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d580a4aec607a404b420a476116025ae8037fa01994e0fa96cbe776131312191 2013-09-12 03:31:06 ....A 5155079 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5820aac9f48763a851f483ef6786766213b45387814188120c168a3b4601c9f 2013-09-12 03:09:04 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-d582c8fe045a0d4a03daf48baa7afe743337266ade9b5078733c3bf933f43227 2013-09-12 03:18:48 ....A 321024 Virusshare.00097/HEUR-Trojan.Win32.Generic-d582ed01e444656c20b77a8d81b5c05b39e69ea8ce24797edb2e6bfed7b755d9 2013-09-12 03:13:22 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d583bd6fae09818c949822d0e2df49e42bc67efe161169d60cb5fdcdde2c62d2 2013-09-12 02:58:38 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-d58485e0c605fe714f7e466667685864e71295d5c43c970be8cbef2d49788ce7 2013-09-12 02:16:48 ....A 42817 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5849057a4307ac1c7071a4a078ac2ef4c9cba84ebcc421dcfe6068e22b8cd62 2013-09-12 02:49:58 ....A 1500275 Virusshare.00097/HEUR-Trojan.Win32.Generic-d584cd8ad4623db612e5e4ca548e0863f1e33d8cd0a0281d5acfeccf7d024808 2013-09-12 01:43:36 ....A 514560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d584ead828399c2b5005bd38007478b5447ceeea66654dfa4d5b0631a47ebb31 2013-09-12 03:17:22 ....A 9133000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d585f20d8c2ec156b56b0ec2e561af0d977adc17f163c9f5884da1dbe3a0fed0 2013-09-12 02:09:58 ....A 739328 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5890632aa83ec02832f7842c91b91a65a13aa5432bc1fb63be74d2eb603d44c 2013-09-12 02:20:46 ....A 913875 Virusshare.00097/HEUR-Trojan.Win32.Generic-d58a5b9a8c5869bb5625e8cf4fc5c741d3750bc7d99ba4bd3bc8de8faf2214d6 2013-09-12 03:00:06 ....A 204893 Virusshare.00097/HEUR-Trojan.Win32.Generic-d58adbe11d4a63976953702d344c6fbeb7637e9a7e7a800f11583268c9d8b9bd 2013-09-12 01:47:14 ....A 1977344 Virusshare.00097/HEUR-Trojan.Win32.Generic-d58b4ed854f2c6f4c9fd8d9d8cee27d076e96311a01e627162aa8520c9624d42 2013-09-12 02:08:42 ....A 132080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d58bde146afd0acdc836bee9e72fa57648eeacf4dccc4f74b657ebf79e273087 2013-09-12 01:47:30 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d58e6177da73359986d3436074104242d1ef27f71aad340e4080fde235308ef6 2013-09-12 02:51:04 ....A 635904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d58eceba21b4b65b8975a0c7ff4f7bde4b0a702e80ac478448695eec9c4fddc6 2013-09-12 01:54:18 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d58f95795e8de4be70310702f4458eee5f9a35109badcc5d979a4887a29a4420 2013-09-12 03:12:36 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-d58ffb1f74847ed6b3c8c3facea409b72a70b0de0e2db1dec9b1fcf32eabb829 2013-09-12 03:06:24 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-d59021caf5a78083c2f9af9f7aec70738c0a0c901f88fad168a545498a77fb12 2013-09-12 02:10:20 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d59045b23a3c229b730a343ee730ce4a1bb2ba2ebfc4aec24264142c7a791e87 2013-09-12 02:30:12 ....A 2204672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5907e12754ddd232fbf2826125c4885c5344b6b3292d5e570fcd0e54afa725c 2013-09-12 02:18:10 ....A 87040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5908e115edf73d51fe77066f6316e5ac9d8b37951cbdad471d4702d699d1bee 2013-09-12 02:57:36 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5928f2915299ec038106bee668dcd1ba8d15e4fede05ac6fb6d5032e9b4b85d 2013-09-12 03:14:54 ....A 209983 Virusshare.00097/HEUR-Trojan.Win32.Generic-d592e249db38eb07338f1f3a7347f766ba19a9de5d557c5e59cd9309b3754778 2013-09-12 02:36:58 ....A 746496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5931f1f44fb4d1170bb4560b4cd1cd57889681c6d528692ba0d4016f683ef90 2013-09-12 03:28:42 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d595647444a7dca270d4d3be53ff5e815775611c621b7a97e8f38d5d95abdea3 2013-09-12 02:53:14 ....A 280576 Virusshare.00097/HEUR-Trojan.Win32.Generic-d595f743d9562701613fef76db9281ec2dd6e46fbc988f57a42233c0ec161157 2013-09-12 03:11:42 ....A 18840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d598fbf9cac219ceb549431a7bbc9170e2824ec64d423b7ca094518dc240ed5d 2013-09-12 02:44:56 ....A 2092032 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5995c782584100325d3ef400537e7b9ecfe2cad85c38bba3cabaa12e6067b60 2013-09-12 03:10:48 ....A 16384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d59aa6dca56503a3aa1a972aa3b6d5672b0d5508d8fbded95df27502e8e4dbff 2013-09-12 03:29:08 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d59c398ca7183298ea94d603b8fd0bff91eede411b220781a09aeaae8f8eda65 2013-09-12 03:11:38 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-d59d1e3284e6f62968056a6929491b8e976ff3b25f9d3d80ce1edf9db4f424fa 2013-09-12 02:52:52 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-d59e1964f02e656880cc6b32616789cd10307184051130cc1126713bd5d55830 2013-09-12 03:10:30 ....A 59840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5a0fb2271937a3781c6c67c957b64990c9eef1612b8114dd69b74f65dcfddb0 2013-09-12 02:04:22 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5a1ca4f98ec762b449358a0f39d98649e6e8deb8a58333678fde08f34afb8a7 2013-09-12 02:44:32 ....A 43203 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5a3cae5fbef88e77513b7d7301bac94a9064fcd8f309c793f87186e26c2103c 2013-09-12 02:16:16 ....A 1192262 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5a54b3416e2ce7114117fcc5e04c47bbb0c77e4960118a2d65a12f1a2176239 2013-09-12 02:18:18 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5a7575abf0abc538ac8200d04c8dd2a063eff27c5991e6771eb772c366ed531 2013-09-12 02:00:20 ....A 765952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5a8528f64413c81dc1493d7f29facf5ef3cb6f9ed81757a984e9fdc3f99ae14 2013-09-12 02:48:18 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5a8fa410d1f11702e27f949e559a9c83bd2c2c6dc63ba3cf9174edc6e726344 2013-09-12 03:12:00 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5a9100d6057a42408f9fea10a04be0d114a651211f2cfc5472bdea61418ab35 2013-09-12 03:24:40 ....A 198144 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5a9ddf471bb89f1f89d5f5192cf640eb1c95cbb1e18a59c21ab93f7c8273314 2013-09-12 01:46:58 ....A 734166 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5aa63eae9fd07562d97acd65fdaefb57fe7ac37e0ca0e2347384a0504a62dc2 2013-09-12 02:43:40 ....A 308224 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5ab8d1cdf9b68587f557b175426abc74f0f4ce355a9615ee5b6148dace04c02 2013-09-12 02:53:18 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5ad0c89d337771cf7a85dc9571ec546572aa98307c3ba404fda3ca6ff4516c7 2013-09-12 02:00:20 ....A 40880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5ad6b0c18a6bc370269aad5ec75188c26ba8aca654f12af075986df37f12185 2013-09-12 03:20:58 ....A 140800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5ae3f1a7e790725a460f69cdca3072b8c41a29a88bdf5d99c14ea10b79f346c 2013-09-12 03:11:12 ....A 12360 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5aefdadb691486da320b5bb2a781dca8a82b8e15cbdadde0b4b7eed7b1583b6 2013-09-12 03:28:36 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5af0e1fae350e14a86c7c15c0cbf8a2a7f1b8be2857a16e068d8042350dca28 2013-09-12 03:01:12 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5af988a1f4d1a66bf7f1925169328834a211ecbd7b289d2ae18e136979f373b 2013-09-12 02:43:54 ....A 440320 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5afe809cf4369768f6ddc4246e71b3abf1e970f62c5b95d042683bf255a242e 2013-09-12 02:58:20 ....A 347648 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5b011f5e00ab532e6eb8f7555226f6ae01b364260e64f08a1eafcbd7eb3063d 2013-09-12 02:24:04 ....A 43343 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5b03143135aa7734add6c3de32b308e21ee92b5f005481f0e39ed833c9474cc 2013-09-12 02:25:56 ....A 491520 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5b25d391c10d04ac817fd8a7d74367fbd792b885f8f533542f6e93648331899 2013-09-12 02:07:06 ....A 208384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5b298dbd12c08bc31b03385cc90eaad16bb1d47e5f24c696e70c5411b29fb2b 2013-09-12 03:26:08 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5b311fc324915c5e233f37cb7b5b64e5f45371d1a61682754ec2d7a9eb1ef57 2013-09-12 02:42:42 ....A 128000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5b34a88b0ee806fb8c0d441f3ffa0ce5061e676dded1e41f5625c131dd39931 2013-09-12 02:59:04 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5b3790f574eed002fbac65a1fc74cdd5089ea13b49fd19e989ddb7295af0486 2013-09-12 01:58:56 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5b4ebc1d10bd4c84d8328c9c8a79b6098af3ad4cd601cba8776f1661ba5ccbc 2013-09-12 03:05:04 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5b895438c9c84e1706649bdd4f521dd891d00c04557efe9092a72dd71ccaa17 2013-09-12 02:38:22 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5ba09ef87f34aa0380c813605479cfc6ab082a8d50f0633061ede422c1cb384 2013-09-12 03:31:20 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5bb14531613fa60ed59054319661e174e7532374c667076bacdeaf2347b6309 2013-09-12 02:37:46 ....A 127604 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5bb199b841abfcde783f8bdac58e27aa1095c560ea8491497cd973baf7198da 2013-09-12 03:15:58 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5bb719f4d25539036f677daa7f7bc47f3f0d8f5e7afce655cc8741a82229870 2013-09-12 02:33:46 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5bcbf3fbd01f0f34ddc211ec8d0631176ffc1afdbca63f176a656906b88eaad 2013-09-12 02:08:22 ....A 80384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5bf130fd39b26819d207a9d8d33b1f5e04145f3a45a995293009bf8815f853a 2013-09-12 02:23:58 ....A 34816 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5c0ace04be9f50cd03139d893fcecd4c73e6b464da7de2763b1d6932c5e887b 2013-09-12 02:25:10 ....A 314912 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5c1102f1e00c31d890b9f90457aa03d44f1eb124e1642e8f09b3e6188a16936 2013-09-12 03:02:06 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5c25f2e0664f7bdf3375131239eebac1c02716ea426210d5c84e6c0517d02e9 2013-09-12 03:26:14 ....A 272448 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5c29903ab15a73b1a7d661c3a75fb828638e5db65eea49072afe7605affad59 2013-09-12 01:48:42 ....A 12360 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5c29fa9fcdf6f175f53824a1b3329a336b69bc4c6fada112815a315689c02c2 2013-09-12 02:54:46 ....A 58712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5c2deb3aa034be71198047097cf3857f716a5cc76f1eae07cb0f789ee4f2e73 2013-09-12 02:06:34 ....A 844580 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5c36f43c389808e25d2efcc76269e00dd9d4787b66837f5a2c0bc75dc42e985 2013-09-12 01:54:58 ....A 935936 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5c3f091c725c9aa0b8f4d80660f269cca1b683456d25fb458546bba0267aea7 2013-09-12 02:02:38 ....A 763392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5c6d325f4120e4792f428d2dccb05990298c5fbdce68dda491959ee924f270a 2013-09-12 02:11:56 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5c9afae9db662c255fddfc51cbf524b0a352ab81dc3d235c547221eaa6c3c48 2013-09-12 02:49:16 ....A 87138 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5c9d2fdea4b5f214b2aec8c81ca2427718c89835468cca32c6ba10b693802a6 2013-09-12 03:13:30 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5cc3e655a36217bf2b4619beb5aef93691803fd248990d459b1a5318ee43005 2013-09-12 02:11:54 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5ccae49ad6583f255a3107aa545be6994a5f22736ead3d12b298e8b648bfd9f 2013-09-12 02:47:40 ....A 254976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5cea5f8109a32330bb3eeebf3829f83b60dd5512a4aef108821a78d20cca02d 2013-09-12 03:27:06 ....A 280678 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5cec61009f16ac79dfb235e0402b4484f2617dbec29b27d29991f03e4ceff90 2013-09-12 03:32:30 ....A 1134336 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5d035b88071bf2a1d8bf41cc5df8f792bc041bac8c440bd74b8436335184ec4 2013-09-12 02:31:46 ....A 187392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5d17342b4e807c2c9c1ce3e68e2983c3ec4a9494dd95724ede84bbf58148db9 2013-09-12 02:09:28 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5d258da40ab84a065af4084b8d8e2c0765c46107ad0f358197c395239aeac0b 2013-09-12 02:04:54 ....A 793600 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5d2738b6a3df0bf2b3cc3c1290c67c11a6861e337c4435a0b7ccce2dcc4d7a0 2013-09-12 01:50:40 ....A 48524 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5d2ddc9f1a2e311b0b177bce7385d28a271bc1d286031530c57405c6ad84466 2013-09-12 02:44:02 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5d3aef01929e34217ea3d71ab618bd25fe58812d2da422e7ba23a235b918f64 2013-09-12 02:01:18 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5d447977f866ca530f77c1efaabb8c0525e89a38d8221a5d273d8bbb01b2fb1 2013-09-12 02:23:02 ....A 846848 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5d44d1a0283c6582d6a8db882f667bca2e637232025b0fc22d8dd4133f224eb 2013-09-12 02:00:30 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5d4dc478cc5af1b7b3d2ef15068972f7ee7078335940ee9e186233e613f4979 2013-09-12 02:18:58 ....A 70712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5d4e402f780d233deb6be7cd97d3539d5f820db4de0bed96585001cb92bd63f 2013-09-12 02:06:00 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5d6668da6ace729ffa20dbef7f3cdc00585fbb22414d943b3c77970d1db8f2e 2013-09-12 02:44:06 ....A 2034187 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5d6ab7ba4b7f87f9c0329e19a3aa51c62554eddc5f02256d7951570ae51ce0f 2013-09-12 01:41:08 ....A 167424 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5d6c49f354f28c039ad0399b0ad066843f6585ba309c68fabde88387eacc4e9 2013-09-12 03:24:18 ....A 184832 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5d9458b18f2b7392429171ef74224b5f617a4e82e7608df4bd35bc55d647421 2013-09-12 01:55:22 ....A 802736 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5da76b71a8d466d1a44c4ca0d511172104f86751ee7947e2b2031cc4e65495e 2013-09-12 03:19:44 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5dc66b91d82bb9fc960b31837afb70f451cbd4ad0b3500eb0163b6b66ac043b 2013-09-12 03:01:42 ....A 385024 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5dc90686e77a8e0092b9fccaa07e7a42f59f86131cbd50f4edbb79d6b9d89ba 2013-09-12 01:39:46 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5dd34ea91998873dd0bd7f635d033038c29197763056d96009c7af2b0b0c2ef 2013-09-12 02:43:50 ....A 100776 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5de58535de4ab590f609ed6b9327afe6a559bef7d6080db3f653aed133b6476 2013-09-12 02:10:26 ....A 416216 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5de908a740d379fe23f5a1c7f87069ca613e920fb0edb1111662a107138178f 2013-09-12 02:55:26 ....A 1036288 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5df3ca04806acef53c59e92a5ebf1ac50b8d3c33f4c51fdad6c0d43ed32502c 2013-09-12 02:44:42 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5df4df15cef73f31b2a91b43565009eb69f909883c1a758e326c2f2ea5a5523 2013-09-12 03:14:56 ....A 254976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5e00cba714ee06b2c1c0fe13a7fc489d5ac824ea097f5956547d893244f121e 2013-09-12 01:57:30 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5e1e42670e626ea243b34eaa42a867bd2442e6b8db9559e330217181f45f939 2013-09-12 03:25:38 ....A 183808 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5e4ff6ba0bd33eff7950fa101ea27460a67f1fc8ee9e47e33aeb2949a97d798 2013-09-12 02:59:10 ....A 2506697 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5e525e80f2c1e5a25850785cc7035b8483393f489e9dfde12af9fa285aa4c25 2013-09-12 03:03:50 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5e5c86bba703dfaca41f9ad0ed37d926e28eff96a0b3a9d0cb22f81cbef10ba 2013-09-12 03:20:54 ....A 2216291 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5e66610008c37d0661698e25897bdf2af5b7c0a11b47f5bdca417ffa640b79a 2013-09-12 03:24:18 ....A 208402 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5e6d4f52290eceaca04f542c3d64c6c9aa5e0df04d7cffc46c41643b92ba6c0 2013-09-12 02:41:16 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5e7063665bd56e3c3abb50a080d0a44c9558e54ba09f23ca08570b451af3337 2013-09-12 03:12:46 ....A 128005 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5e8b76345bc29f59f3a33b1f6143f78efb73aea8e932116f79b636390157864 2013-09-12 03:21:42 ....A 16896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5e946a3ed323b220f057d3049291da83a70eeea0940dccfd042386dcacd9153 2013-09-12 03:21:30 ....A 530952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5e99b593c3acbe7699afb4e93f8556504aa2b0924b7cc7b90de6612b13e7765 2013-09-12 02:28:16 ....A 28856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5eac3b1e092ceb11118233a101a1df580ff8077d46b4f8210aabede96bd97b6 2013-09-12 02:03:20 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5eb4c9ae202d5c090c79b3caadbcee5ca0a364f3fe99c1cc47e9191cf8c090b 2013-09-12 02:54:02 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5ebbcc3f964f6772acb6a146b084a4fdc6fd5e3f9b61b8f1637f9ecf5ebba39 2013-09-12 03:04:22 ....A 379392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5ebe0c0f6a37e04d51dfd78f43f6108a4802401ec1e05ed45be52c1ff46433c 2013-09-12 03:25:56 ....A 614656 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5ec03703fc70f89405cafb2af9f82dd49df470c419f428fc047f8108b3cacaa 2013-09-12 02:34:06 ....A 856064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5ec0a36c36469f9523861df4505b16fd70634e02648c7c45ec1ede1a4a7501d 2013-09-12 02:28:06 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5ec6acf9b61a9a65c20ca3bf0f0e2a728ccbe3ee4efd119bfe5a5689968a7a6 2013-09-12 03:04:58 ....A 225280 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5ed322d9c34976a6c301d5cac10a6e0642988ba87d2330d69c7a5d76f5a23d6 2013-09-12 02:24:26 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5ed98d205f04e64fc18905c5e775a203651b6d1cf1d1712e2e9ccaa1dfb5cfe 2013-09-12 03:14:54 ....A 154433 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5f0a4c1cdff206c45fd93e1f3dd97f9673f6f69607995a89048327b5c72b9f8 2013-09-12 02:48:54 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5f0fecf52c9ee0115d38b9c58661e494cf448f9523da0c2f45939d315604b81 2013-09-12 02:48:04 ....A 41015 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5f28914e7cfc284fd4fa41e7018f7746058c96294fa1d7903f18c1ea436f188 2013-09-12 01:46:04 ....A 865280 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5f38bd120711d3e58d8e8ac65b3c9a9b8994be3b5efa0b1f9b679c283beca4a 2013-09-12 02:05:24 ....A 198144 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5f4505cc1c436ae8dcc12fde4bbbe1ccf4efd2eb70a7857010c6de2c2c19da1 2013-09-12 02:12:34 ....A 461824 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5f493c353dc6437f2d9443102d29ff203f188eab36770718b2dbe850cf98874 2013-09-12 02:05:18 ....A 834560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5f4cdd9df13f18510577a4727e5c6b7de08d1c28a83eaae9dee16d164933dd5 2013-09-12 01:41:12 ....A 80384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5f6079ef82f0261d40325ebb71d32540373815d07cd213113a75e526df19461 2013-09-12 03:10:36 ....A 27136 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5f835a72c87a62db51a64d383c9f729d3cbbc16e478c9531dc22dbbc78dd8b8 2013-09-12 02:13:14 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5f845baf05d165398ad342ebcabad8fc972e3484c98611c148e6d4c57b4829c 2013-09-12 02:10:12 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5fac96df420d87e67380d5ddff749a23fe8d6a54dc9ba40742db0acb1898f29 2013-09-12 03:01:18 ....A 157696 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5fb37a702486470c25731f8c288eeac246f6f52d2a81b996c3b075e179c03b9 2013-09-12 02:01:30 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5fb3b71a529e90c2c6ff614926f607102a18068d08c7c3d34687948ba8cfe58 2013-09-12 02:43:50 ....A 132967 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5fc72d3f7eedbde0d6ef3a7be536ed00ced07a1b81caee40c4c5648ae2b2eb3 2013-09-12 02:40:04 ....A 41952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5fe1236bd83b03f1dd83e48fa3eab2e2906c40d706cb6d07cd2186e1f259d13 2013-09-12 03:06:46 ....A 43178 Virusshare.00097/HEUR-Trojan.Win32.Generic-d5ffc5a887fe17c12c4776ebd7718e3ffc3282f46a15445dd0e507f541e8dc9f 2013-09-12 02:09:38 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d60030d4892cbdcbb0122fa0b02373f87311fa208d36ed95b22abcfc454c6f55 2013-09-12 02:48:36 ....A 264192 Virusshare.00097/HEUR-Trojan.Win32.Generic-d600905c873e3c7dfe6ff2a0296cf86cfd11d63c3683d7201fa44515729f7490 2013-09-12 01:50:48 ....A 216064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d600c763523574faea7391cd9bd683b98da6c5e5fad57f6af51e24cdf761a07f 2013-09-12 01:50:50 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6016b016650b718d9983b52fca4ca3b8a46547529d73011da3339e0afba47ba 2013-09-12 02:28:08 ....A 1042432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d601d4a2eb90e0da0c757dfd27f84bc83060319eda8a1b5a854e8d19d5c2f463 2013-09-12 03:05:56 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6021bc26ee43424a42874ff7e97080c45dc6575b234b9e3d1bb7fdb5c65021a 2013-09-12 03:06:42 ....A 193024 Virusshare.00097/HEUR-Trojan.Win32.Generic-d602af371b91298b2c8826204854b117aa9732692ef4bd669a6718d5f55fd283 2013-09-12 03:10:58 ....A 246927 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6049367166c175d8852417898cb3cabd7dedbda4a68e56e3b6379a40fc400a2 2013-09-12 01:40:44 ....A 83968 Virusshare.00097/HEUR-Trojan.Win32.Generic-d60775fc0493ce7e5f1d49bff6c94cc05c8db23b13a03245842abc2444ef04ae 2013-09-12 02:00:42 ....A 479232 Virusshare.00097/HEUR-Trojan.Win32.Generic-d607b81c23c4b33021163515418e0c6a23928b5a8142a9b94488be6324a779ef 2013-09-12 01:46:04 ....A 86192 Virusshare.00097/HEUR-Trojan.Win32.Generic-d60824c5805d988fdd9d34840e91d266ab2275064d0e3fe127770d5d98d3faea 2013-09-12 01:58:12 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d60a0a0a730c4b8705eb73d8a2227ec1b47746d9a5f36f20b7b0bfae67af8b77 2013-09-12 02:48:00 ....A 687616 Virusshare.00097/HEUR-Trojan.Win32.Generic-d60acdbb1a4d23f1dd7adeaba6ac7b756531137950fc222bd2e650f5350d60e6 2013-09-12 02:40:08 ....A 300544 Virusshare.00097/HEUR-Trojan.Win32.Generic-d60ba2e37f98565261ab8a9afe5cbeadd5ac607ef20858221223be1a0a7ed71f 2013-09-12 03:06:32 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-d60c01192c20a283a912bffa56faf745071c4e689c806b4daede72b9554685e2 2013-09-12 02:35:26 ....A 140302 Virusshare.00097/HEUR-Trojan.Win32.Generic-d60cf52601159cb97c96c3dc16bad8e80adc05fd39842a1cd4e96c84bccf546f 2013-09-12 03:15:50 ....A 100864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d60d2907ade7f30ee980bf0cc981aa4c85e18a9ccfba0b15129b67e9e9c5788f 2013-09-12 02:22:14 ....A 79551 Virusshare.00097/HEUR-Trojan.Win32.Generic-d60ec815e66275d67d0323a538c685a51a0825ad5c1c85f3bbc124e84b38b0c7 2013-09-12 01:55:46 ....A 401920 Virusshare.00097/HEUR-Trojan.Win32.Generic-d60fea14e64153dd9b80c9320ecf11ab37879e68a65671ce5a096c249f41d777 2013-09-12 02:57:36 ....A 85938 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6119215050ee72286f340412b2485770a23a9ed4e83fe4d001bbfcbadf113da 2013-09-12 03:16:46 ....A 484864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d611a94ac47441fc5ee858b52c861dd9f275feadb311c7d1bbb8fe7fb89aa742 2013-09-12 02:18:22 ....A 543133 Virusshare.00097/HEUR-Trojan.Win32.Generic-d61223d24b4d578810b5cd11e14067b0524f9ade385f43435f9c69035bedf1c9 2013-09-12 03:06:58 ....A 105472 Virusshare.00097/HEUR-Trojan.Win32.Generic-d612cf39328f00c06abf48f14cc206e5f325b67c450aacff3da436e0675454b6 2013-09-12 02:01:14 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d612d731ea9b23152bc0a9ad48cbf102df2aa0a2c0bdc07a4493ea3562ee3f34 2013-09-12 02:43:36 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d613090068e7f7e20362a1d165c99cbd13f8a2e908287e7d78c04efff77919c3 2013-09-12 02:48:48 ....A 301879 Virusshare.00097/HEUR-Trojan.Win32.Generic-d613bb04cfb7ad86c1573e9cdac1c0ede96572be41adc797e45ddc7b1f69b55e 2013-09-12 02:19:56 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-d613de0d95bd74cc8e515291c410cf9dd737615b5465358b463ab5d46d149113 2013-09-12 02:30:30 ....A 135760 Virusshare.00097/HEUR-Trojan.Win32.Generic-d61467c2dc115f1d3c56bc56d7f4e3cfe4aea207997a9d673a0e3f464db27fe4 2013-09-12 02:44:20 ....A 70176 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6149538dbcdd0131fbff4c778ed1873ed1f944202c729ef59c0f56bfe8937ca 2013-09-12 02:40:32 ....A 786432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6153b99f93a5a4673cdf186db521cc8c1218f5a19a59de9a35f89d7fa4230c0 2013-09-12 02:23:18 ....A 737841 Virusshare.00097/HEUR-Trojan.Win32.Generic-d615c6b899db009cf529383744cf790dae612cf390d3f74f668a241e33cf1454 2013-09-12 03:15:14 ....A 183296 Virusshare.00097/HEUR-Trojan.Win32.Generic-d615e6dbfe822c4b98f789a19561a0eae9b417728a8da6d0694b24b89ef4f1e7 2013-09-12 03:11:00 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d616fe8b8f50012c5a8949db182b02135a6da55dd26bb48ca44599a45c30d12e 2013-09-12 02:10:22 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d617840381f5c1a5b28f05d42240f7a05db1dcd05b2b31cb91d951642e487811 2013-09-12 02:49:12 ....A 102912 Virusshare.00097/HEUR-Trojan.Win32.Generic-d618ba9245a56c28e7dbcebbc3fce9f0316f0537ad666e908575b4cdf724d22a 2013-09-12 02:18:42 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d61a67386746648bf31c9daefa52337ea753ee003f121901ccb716459a944cd2 2013-09-12 03:21:20 ....A 41761 Virusshare.00097/HEUR-Trojan.Win32.Generic-d61b305efb910f08f4401082d79d1c6cc9bd7de4782354f5b4d1960b5cdad82f 2013-09-12 02:58:14 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-d61ba365763360d60d9b31b504042a3166fee3fb4e9f711dd0d104f2a0eaa72b 2013-09-12 02:44:42 ....A 1381223 Virusshare.00097/HEUR-Trojan.Win32.Generic-d61bd3887b1240449f090e8343f7962e7448106eaad0bab78c1ff482d71b9ade 2013-09-12 03:15:50 ....A 306176 Virusshare.00097/HEUR-Trojan.Win32.Generic-d61d71c8b24992ec023ff9b4d24d8478733092c837a8769cd5729062912a2245 2013-09-12 02:21:56 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d61df785a6c9fbf77fd86107e1190305675d84cc8325c9aacf557ad0682158c4 2013-09-12 03:20:10 ....A 759466 Virusshare.00097/HEUR-Trojan.Win32.Generic-d61e1cfe024591dfc16239c06fc9bfadb79e1a6e8f860889c8e0a4c5f9762be5 2013-09-12 03:27:58 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d61e56c97283470c2352091c82f8073c6f1e2de603540422a3563ec91a20b6cc 2013-09-12 02:27:04 ....A 203264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d61ee09bb61b59c095656393ae6522e2df9aeae88e5ce492291f14cf0bf21020 2013-09-12 03:24:32 ....A 1400832 Virusshare.00097/HEUR-Trojan.Win32.Generic-d61eee573c5753b6c4e950aad52518c8a53d6f5adbef529cbaa79444ffe31281 2013-09-12 02:50:24 ....A 295936 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6273d0a6a90383dc670b15012fd0b0beceb3f47a063a37e76bfd7557a6c733c 2013-09-12 02:46:32 ....A 350208 Virusshare.00097/HEUR-Trojan.Win32.Generic-d62912a24b96bdff3e171118294ec46274e95aff9a698cf607aeed3e5f0de314 2013-09-12 02:07:52 ....A 37576 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6296abc47a13c531de1c8587974289a1bcfd45e5e752e7dc494a6a224a82aff 2013-09-12 02:36:54 ....A 651264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d62b00ee3f692dee90ee98f2e260fa9f425a30183f685567c0d8ab2cd9a76c9c 2013-09-12 02:44:50 ....A 16896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d62fb59d57ede427879a00c4d4a946375efae76cfb3147607e94d1703fb4b3fd 2013-09-12 02:30:04 ....A 29199 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6302565cf9dcf48d5c7b84fc05bcb8d1a761a444e0b55793047729dda2564f3 2013-09-12 01:49:14 ....A 371712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6305d57a3f002b3914997da1686393cfde608a6a1e552b84e6c5c6e2cd788b4 2013-09-12 03:25:42 ....A 727048 Virusshare.00097/HEUR-Trojan.Win32.Generic-d630883289dd0815bd3ea1db9639fd901070cf3a2be79d98980ab2f811df7072 2013-09-12 02:34:14 ....A 88606 Virusshare.00097/HEUR-Trojan.Win32.Generic-d63188c83f50c203dcd5fa084958051b477806564bf01e61b938e62f5b7fd32e 2013-09-12 03:14:20 ....A 667648 Virusshare.00097/HEUR-Trojan.Win32.Generic-d633a40524a82f35da43646650ff830761f66bdf3f04f933b1234d951b85f050 2013-09-12 03:04:42 ....A 139776 Virusshare.00097/HEUR-Trojan.Win32.Generic-d634c8ac688e52ebe4342a39117f65f26718fe3962905639292b0a4dcc36fadc 2013-09-12 02:54:06 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d635125bb088d3d10b4e106f0b8fc2fedc1f02099677be53f9400ab9faa8f97d 2013-09-12 02:58:26 ....A 55524 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6368e3787fe7b4e6bdb55a60a8ba94f1fa469b9c72813a4b3c41a85ac865ed9 2013-09-12 03:30:18 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d636bdeb0d0e39edc3221ecb3d0f0609a4e00420b25913baf4fd47f272b0e013 2013-09-12 03:27:00 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d63815ec9141a322aa27c1e2b45bd7438dd48aae251174a2429027f0db088b93 2013-09-12 02:42:10 ....A 951468 Virusshare.00097/HEUR-Trojan.Win32.Generic-d638cada85c9f1441a88ebcfde9cb464955784ff1213356bf02e517a18d262d9 2013-09-12 01:51:58 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d63a35cf8933cce104567910cb6d354ca8eaa6360124b3f08436c92a6400e811 2013-09-12 02:16:40 ....A 153646 Virusshare.00097/HEUR-Trojan.Win32.Generic-d63a58b850facdc6eac60b982d46a021475381a0df21a3e7493e826600246162 2013-09-12 02:12:30 ....A 51152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d63b99dd74947935fd26e109fafcac5355236b67f4e7533a149272c7f3325e93 2013-09-12 01:57:50 ....A 156672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d63ba60d4c708f8815638e913369f47775e6d0358ed2e27481e04960e7c3ef82 2013-09-12 03:26:12 ....A 618496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d63d5a5b4189549c838b9e5a2a6ed62525629275451fc8ea6634d4871e97203f 2013-09-12 03:03:20 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-d63d6487592786567216ae5d52076a181ec12c64d239c058e46114017c894b9f 2013-09-12 02:07:22 ....A 43136 Virusshare.00097/HEUR-Trojan.Win32.Generic-d63f38441cc4a16293c568b55aa718369e7929e7315be4386fe56e889880e70d 2013-09-12 02:42:40 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d63f707db31d0dd3263e6616ec34336b2d8e37456b4bd020bf4d7b10e730cc82 2013-09-12 03:22:34 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d63ff9c091b82c741276eebc00d3c5ff71d677d3f36532b5afeaafb59a513f99 2013-09-12 03:03:04 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6431dbdae7570e9bb7c266dabda9d55b713577f6022a8e771d8706878bf4ef4 2013-09-12 02:33:54 ....A 724992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d643cf4181d79c6f030b5e789c706d6015b89f63ec22cf51cfe484b4214808ef 2013-09-12 01:47:54 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6459501b86758ee2f909c3cb563cdc8ce07d4c9e544600ba6d721a49079f7f2 2013-09-12 03:28:16 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d646543bd57b10f614a45602135fb51b4c2c60658191748736eb8aabe4458f28 2013-09-12 02:02:56 ....A 146432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d648651406a6fc82f55a1cdbfdd99034ee6131f77c68ef01289a5daccee32d01 2013-09-12 02:15:44 ....A 598016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6491c3b7e08b81ed95e136ee153f812bed8b8a837fed23c2e2ccd821c3fb104 2013-09-12 02:33:04 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6499f1bbae4c06ad635a0d653e31a74ef778e46b12890210edd35564e31ef5c 2013-09-12 03:16:36 ....A 306688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d64a68738b130aeedca4324d5dc52f88ac7e0b4ed9d1a4267ce79397de9ed121 2013-09-12 02:59:14 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-d64c36fe43bfa3f93b2a5b882b99827564a64e91a39824df4d1c393e1fc9a30d 2013-09-12 02:02:08 ....A 147712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d64f7e64f80933e22e867b48ef5bdeb2d278fec65e5ab3b9ef0f9bda5001c1fc 2013-09-12 02:10:42 ....A 229376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d64fbe019a10ad4567dd076b363e3c4775fcb9aeba70b69f43eeb1437ee50974 2013-09-12 02:25:52 ....A 540688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d651d7a9bfa7ccb0a5a44b1109c9beecaf2c146d68d0ae4b6ebe13b9283058c2 2013-09-12 01:53:30 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d65301aadc2c9dd99c54cb1baba9a1e191e76aed22e0d268e7503b47bfc1211b 2013-09-12 02:24:20 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d653cfb0da26a2647ae16372f0034d8af44eafcf9beaf5466b741ab26d08d3be 2013-09-12 02:07:22 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6546452a1a1803ba60566367c88f5638d2662f599a9b6ad13bd01ee6ab85b3f 2013-09-12 01:51:34 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d655387ef28dd8b892eaf28f2efb9e45d380f78a5ab5cdc18eb16ae688adf76d 2013-09-12 03:31:38 ....A 95272 Virusshare.00097/HEUR-Trojan.Win32.Generic-d655936304cf682c0dedad3fcb2d3d4ef154e6b44a52f477bcd7b4f48ae46593 2013-09-12 02:50:00 ....A 61888 Virusshare.00097/HEUR-Trojan.Win32.Generic-d655bc2db1f9f53f84af003958d818a0a14711da9abaca5b5fd57abc70130721 2013-09-12 02:46:38 ....A 102912 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6583b3051e62d4c3c5caa37d13f9f9d5651c29f18092595c9630bee9ee472e4 2013-09-12 03:18:56 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6583db17b9e0313ff2214abb4afa49da3fdad384fa4c74c294395041b56d670 2013-09-12 03:13:32 ....A 317952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6588ef77aaab7443b2ccc4fa73a9937770d5c65bfabf70944e4d15c28d13b3b 2013-09-12 02:24:50 ....A 239616 Virusshare.00097/HEUR-Trojan.Win32.Generic-d658d36f93e4086b21bfef24d96d6f10dd00f37eb718d24326e05b358f3759eb 2013-09-12 03:00:28 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6597d0cdae071d769f3cc9742e4b525b2eb986c2ef9dabb2fe87b641ed28f2f 2013-09-12 02:50:52 ....A 222592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d659e3ea3841250d21ef132c4e6133618f8d1856fb2f1a30aad480c6930a33b6 2013-09-12 02:07:30 ....A 2092032 Virusshare.00097/HEUR-Trojan.Win32.Generic-d65bf307a07f5cbeee93e551ef54979c5d04d316554d14fba95e1c846a38df5d 2013-09-12 01:54:32 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d65cb3c5cb3858e583b5396a747e04180ccfd7584699cec2ec36792fcc0ddc57 2013-09-12 02:58:22 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d65d802e900f5b0faf576c9f7a61c65fac736923276052c2747844b89c873279 2013-09-12 03:08:10 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d65d8be44adb39040066467b1c3b2a0858afac3dd988b5b03f1b31bd70bfe051 2013-09-12 01:51:28 ....A 122931 Virusshare.00097/HEUR-Trojan.Win32.Generic-d65dc3e023497ead206db808d2a2accac9995df5f28586dbc9d627c080827b1f 2013-09-12 03:10:42 ....A 382976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d660e9e213acd5761960fa91dfd0ae2a52dea55c5fcab78998b5ba9eab8095d0 2013-09-12 02:50:36 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-d661f2fcdf80c3f39a85527ef23cbca053a8e7409c978adaa1e58d0e63b9f63a 2013-09-12 02:53:02 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6634b3d9ed072c2307d9c502ed7509a467021c3fe9c1b8ce9de6bcaf24bc23c 2013-09-12 02:51:02 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-d66367c72d1b5087e74d65c1bf228ffbf38deecc20a069532be45b5c4fb83007 2013-09-12 03:20:48 ....A 337920 Virusshare.00097/HEUR-Trojan.Win32.Generic-d66375e9ff97aff22fd0029f589cf4101dfe03497d139100040764b372f82dbb 2013-09-12 03:01:12 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d66416b3a981d4afa4e4c618e07baa59bcb256584f00738abbb343ddf7008dd1 2013-09-12 01:40:20 ....A 251983 Virusshare.00097/HEUR-Trojan.Win32.Generic-d664b29edcfc9b855157dda06522aeffb837b3cd9d226e14ffe6b461e7d22fcf 2013-09-12 02:12:00 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-d665ff0b79f4c0a8da0d83271a33b7922fd5fb647039399846517cf13182e24c 2013-09-12 02:01:18 ....A 612352 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6668df315c94d564b9b24690800662fdec99cf0ae3df87eedff51cefcef2c7e 2013-09-12 03:21:02 ....A 74599 Virusshare.00097/HEUR-Trojan.Win32.Generic-d667cfb9cbf99447168d9a0f0b2e4ba683eda8b15f8c8e2350b3cdd7c0d6cbab 2013-09-12 03:15:52 ....A 146955 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6680a3ab2e2eece43078b437821334b5e9bb8eb70ecba47e70cf8649932e2a7 2013-09-12 03:14:34 ....A 315463 Virusshare.00097/HEUR-Trojan.Win32.Generic-d66979a4b1c0b276859dab17ef6acc3b77677519b36c5e90450d32f74a48da73 2013-09-12 02:44:14 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-d66bf19b82f3b2ccfc380722cec9369221f2022b37b209f7c42373121e1e06d8 2013-09-12 01:46:52 ....A 139776 Virusshare.00097/HEUR-Trojan.Win32.Generic-d66dfe370f6a9d6b8308a246e2c393c8c958caf36c77b6feeccccd124915bffd 2013-09-12 02:09:44 ....A 1304576 Virusshare.00097/HEUR-Trojan.Win32.Generic-d66f262bc609a0f7300883a3d632acce9e2b2d974642be58a80dca4dbda4fcee 2013-09-12 02:41:04 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d66fbc97616d7ab621fa9b4b26e6695999dd6fa75f332be225382d8def8158f7 2013-09-12 03:29:42 ....A 154058 Virusshare.00097/HEUR-Trojan.Win32.Generic-d670343a61ec9c4aaca610427b25c6c47034636378e84d9d680beebc1ec2dafe 2013-09-12 01:58:48 ....A 214751 Virusshare.00097/HEUR-Trojan.Win32.Generic-d67066cadd6ece18b3c4f72db01f185eeeabd2876ffa0e9b477c84ef3334bb18 2013-09-12 03:14:26 ....A 113015 Virusshare.00097/HEUR-Trojan.Win32.Generic-d670d06a8a0f9e8b256164bf84fc8b7ffd2194e964d500f0e7ee7f51bcd78f30 2013-09-12 02:04:08 ....A 4685200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d67293ac93f2a4a66d50fae8362846296d8d3853eebab5730374cf9d2f8fe20f 2013-09-12 03:23:02 ....A 150016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d67365ef61ece8e340d9d7b9adb6aae48ff3776edf55efbb3b2daf737b6bb16e 2013-09-12 01:45:14 ....A 33280 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6747bcbdec26cf26db9d92ba1efdd324bdd2349bdffb09755e718d2227d8624 2013-09-12 03:00:20 ....A 226816 Virusshare.00097/HEUR-Trojan.Win32.Generic-d674afcde6f58cd2b6b306bdb250bddb334768b103e0431b45362da9b7ba318f 2013-09-12 03:26:12 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d674b507837b7991bb70b37efde239820c56f7a2f547741ce3323817e866a7b3 2013-09-12 03:23:18 ....A 850432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d675035b5b31954a292810b0e7e52b0671f0db3c67312ae7ee8aeb377dbe64d9 2013-09-12 01:44:44 ....A 31538 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6758870a70a33f1a1a227c02237c43fb861fc5dfe8e70f7443d0c57ae3573e4 2013-09-12 01:57:24 ....A 218413 Virusshare.00097/HEUR-Trojan.Win32.Generic-d675ede84a0838f203d75242a30d25368af0640109867b21bc5f09c448199a1f 2013-09-12 01:48:08 ....A 229888 Virusshare.00097/HEUR-Trojan.Win32.Generic-d675fe515cc3de8c76ffaf40ca38323569956f96ac9c5b808b47b95e7f7678f4 2013-09-12 01:47:26 ....A 218112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d676020859327c4aa6e1591b248a9045dbd1f7c12731d15b2c9aa00031685ab9 2013-09-12 02:50:34 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6764efbb5116888f3043b008450eadf20b4aa25bd0c92a0285a74d72543c85a 2013-09-12 03:29:56 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d676deef3485d43f4cb1d51b39a85884b37faf160e15eb40aa5e7338dbd7c383 2013-09-12 01:47:48 ....A 462848 Virusshare.00097/HEUR-Trojan.Win32.Generic-d678105121f36ce49c4866c471d2c1dae73fd3463f237525eafd9f607b192a94 2013-09-12 02:32:38 ....A 707072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d67946affe8b8b31c1cac218874384c6a3578b848a8126b2517276ffe4e7f8fc 2013-09-12 02:51:48 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-d679b6e8e787393fa23fa6ad5233840180e45299c6fc017be8f2679983d13c47 2013-09-12 03:26:32 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-d679fed161bb5f30320132844f9f4b73596f25bc64738eefd5b9e9ebad8d297e 2013-09-12 01:42:40 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-d67d0d9a5e19532493901c291d48044907786c44bf706dd5e7850a4d1e8bd030 2013-09-12 02:49:40 ....A 194560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d67f1b1056fedd46b1f51ebcf9e321883281b6cf16f35aa71b7a2898d4137731 2013-09-12 01:57:42 ....A 366080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d67f2e71d9917180c002837bb52f79fd72532c63067bb0bd96380bbb1874c1e4 2013-09-12 03:14:18 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-d68087cf107b5f74f49a4520de8532347e4b4456d7ba321e158dee9e424b5d62 2013-09-12 02:00:18 ....A 280064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d68350ad3326de61003e63353fe64a3e435363410048be80f8a7e9e23ebd22b0 2013-09-12 03:01:52 ....A 246127 Virusshare.00097/HEUR-Trojan.Win32.Generic-d68418192c7d6c35a888f8d504afa1486059516995c099ed5cb6e315187cd536 2013-09-12 02:57:42 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-d684a0f99344400c63bfdfe13a81617342ae921c0fdfbfa7dced70681a4bea51 2013-09-12 02:00:20 ....A 119444 Virusshare.00097/HEUR-Trojan.Win32.Generic-d684aa1f9c43719954e482a0eb0b878f5723c48a149fe2416384c0326863cbe2 2013-09-12 03:28:22 ....A 741376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6851dd18168badfe33c629884b1799a316b2317bfab2226102e6c1417360b71 2013-09-12 02:16:20 ....A 210944 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6876634726655fcb36e3f10271e24d4be705b7592207ce90110d79905e8d923 2013-09-12 03:02:30 ....A 822784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d687e0e1e9bae41f5f52ec10ddf87a9c48c04b0450e6716abf571fca8fcfde00 2013-09-12 02:57:34 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-d688763958b7ec851a4e260d6a81edbeb053ae72d730c60305338357d3d94e8d 2013-09-12 03:24:14 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-d68987f0115156a91625550b500a911f0fb94553d364235bf880ab3e9ee4a804 2013-09-12 02:22:54 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-d68a42f521b973fc28bfa9b94c54627e48bd8d9aa86f75c00b1e39fa4dbbd4f7 2013-09-12 02:56:38 ....A 127216 Virusshare.00097/HEUR-Trojan.Win32.Generic-d68a856ee828a7de1be30fc727db57d4783e370c7a0fc45631b4823f15b7f403 2013-09-12 03:24:00 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d68cd69e0097c32ea8ab441cd8160f8d935773b30fa67a13ae7372242c381607 2013-09-12 01:46:52 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Generic-d68d0b17020191e47d962fbcc5a9a2d34be55e87c509c81859e7f94006840ca7 2013-09-12 01:48:22 ....A 4164 Virusshare.00097/HEUR-Trojan.Win32.Generic-d68e73b36793288867c0e8ffebcb5bfc152758aa00b95fbc0cfbe4e2cf8b0e3c 2013-09-12 02:48:00 ....A 887808 Virusshare.00097/HEUR-Trojan.Win32.Generic-d690ccd10fd837d4d362576d8f98442d569ca475706d126074c6e009a4195076 2013-09-12 02:01:06 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-d690fc898238fea9cf08a324d1909b468edaa571648d2fb450eea4c635635888 2013-09-12 03:26:22 ....A 1163264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d699e7c0cb6d85b193a5a3211521368f3fd3952c5297666c9bc8dacd71e49152 2013-09-12 02:50:24 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d69a1878cffa0f4dc3bf2abd405fe3bec2c2a97b0e893229e57881ee3f597b25 2013-09-12 03:23:50 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d69d89a46da36deff14114829eae741db63816e8b1b85cd05e81ae63fc977b5f 2013-09-12 02:36:10 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d69ff8ce90767f95fc952673f8bc57fd526ca130b1f296afeb09b697dfea7b5c 2013-09-12 02:46:36 ....A 91631 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6a01a62778e3c4cf96c372f83e9ab91d5a0557515ed069b5d341f0754db467b 2013-09-12 01:39:02 ....A 17649 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6a05f85a186337d59a6fcff87d9b5a0e1d35e785ac51ed4334d0b92f6ab24ad 2013-09-12 02:45:06 ....A 1761861 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6a0960c70cad3fca2876b54b0abffc748c73ce98c7f6d2900e43335e8c7ce3a 2013-09-12 01:47:48 ....A 327168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6a2c1df9b5cefd9d58a5976eccfccc95687abaaaafbbb64ea1d21fc900eaa76 2013-09-12 02:08:00 ....A 214016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6a45ac7326a4901b59cd56f51696a4f17145c375e870848223717d68b078f1c 2013-09-12 02:49:54 ....A 258560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6a4f73981671339b218d97fb68fb263e0d3cd36eb1c52191bd90b76caf09310 2013-09-12 02:42:30 ....A 763904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6a5eebf913c1162e6326b2e1919fdb38c082d30ce051885007f06835e3a9954 2013-09-12 02:25:16 ....A 1137152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6a5faecf0ae5fe9eeb8cf1522cc7562bf80a444237639f66f6aab4b15b0ab63 2013-09-12 02:54:56 ....A 105472 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6a66a2c1942de0110ab52b83e3b6a0f3d7f1420cc3fc8c93f36441ab1426a2a 2013-09-12 02:16:26 ....A 294400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6a67a28b136e98dd7f368764d7c5a25ba1d74cbd7bbe7ca999842b6c4aa4a4c 2013-09-12 02:13:10 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6a6b5ca473fa3debee7ca1c4269380374f18bd9001836ce2b6d71eed84ee541 2013-09-12 03:17:02 ....A 86686 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6a6f395d37ba06c66ca294290ab373bcd9ab1eac3df8d199aaed7f0c5fb1bf8 2013-09-12 03:22:40 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6a716672a2b9c2e8a0e4c31bbcb9dba67c21b83756ecf85719dd9426d7291c1 2013-09-12 03:17:24 ....A 487015 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6a776b3e43b06d6abcbc76902b97142275423c4b73b18f0393525efa426a66a 2013-09-12 02:02:58 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6a787a51bea82a9a8d39e8469a69975b5532f8b08fe74da37a09788177f36b6 2013-09-12 01:52:22 ....A 215552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6aa6fd14ac39b6ed8240cd2780e32cedb1050b4187fd03986407281f536ad37 2013-09-12 03:26:54 ....A 374272 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6aafbe72c4fa343879251a055b8008554fea03c96f4ae7d8610843f0dd4710f 2013-09-12 02:06:46 ....A 88896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6ab0f348763cb7bfc268a7f915646a5fb032b02d68b4149fb0082ff2a7074ff 2013-09-12 02:16:12 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6ab66f0361e31283a3caf74afcaab42764f1800d7f67e0438a404f16b862f7c 2013-09-12 02:50:48 ....A 102912 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6ac0f9d13a8eedafb3b8e41b9ad60695b68ae7fb9398614d1bbda1175fb82c6 2013-09-12 02:47:44 ....A 65041 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6ad05298908355d251240c5f12107f6ee69fbdbf7bbf1547e887bfa65e8b528 2013-09-12 01:38:30 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6adbaa3c31c60638a6e2e4f4d0a900dfe4247c07ce4fecc7c106cc8192b90bb 2013-09-12 02:56:08 ....A 98816 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b02e29734872de7e319aa2611080812848fba02167841f1fe9f75b7ce08afb 2013-09-12 02:46:16 ....A 74407 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b1410633825921f400de36a2d62707e8102a099e90708721fe4c1bfa01c946 2013-09-12 03:27:28 ....A 75890 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b1579693e22c58035ccb01a5853773ef9a1a7e0383210becd5d3e690a33a35 2013-09-12 03:30:18 ....A 284160 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b15b35418388c96d9b3a7ae223ec6aafa611d4010c291b9201ea60a0cb70a8 2013-09-12 03:08:44 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b15c58337a00a2a060248c7ffbd4048572beca100f03de7b4c5e9004d50184 2013-09-12 01:52:58 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b2a2ef247cd743cf8a8362990000ebc451f767de4b13e49b227dc969c2c947 2013-09-12 02:16:02 ....A 336896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b2d30db4e340fc7710f5bd510db817108fbacbad3078f07a125951d86a986d 2013-09-12 02:47:04 ....A 472064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b2f385216937769688a9fc3a6e9e1e3c81b2672250e639470d731c181c6c03 2013-09-12 02:49:50 ....A 26649 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b3601847a09829eec1a6f5c38241a086aa6f82e7ffd5ea49b9f9f90c5b4045 2013-09-12 02:04:10 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b38943434e8d9fd8d9adb8b7f0b49491411d4eba5ad2077a529adab7f14528 2013-09-12 02:47:44 ....A 1388544 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b3a86988368f68d624ecac9460835ab5b428ae589b3604dffe90cf4530ec34 2013-09-12 02:33:30 ....A 192813 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b43f1208d30ac057bc8328ad5e16b4e4b69a9a00fb61bb578b0ba5846c22d0 2013-09-12 03:27:06 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b450a6263c7bf8bb308ed8c4daf11329e7e410e3c7a3b5df827b019f173e4d 2013-09-12 02:07:28 ....A 1653758 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b45e11d7a6ac2bc70570db54e2e1a0e2864ff7dc990cea6052fb6f62026875 2013-09-12 01:48:24 ....A 54626 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b4698b4c1764e759af8570673b3d158079c21e089a8ca5afd5816e591b6e56 2013-09-12 02:21:10 ....A 269736 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b4a36d6a419e3acdb5768d7371aa15a873f8c01bdf9c66ac6963c8a2b06c0e 2013-09-12 03:00:30 ....A 78336 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b60b49dd3a4ecf258bd2f9112193b8a6cd5692e485335485402d0525ddef1f 2013-09-12 02:10:34 ....A 100776 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b6508fdc1bb8fec7fecc59ab9035409d317189ebd40f220b54bd6e36332c87 2013-09-12 03:18:36 ....A 238592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b7d88054cfc821b2535f4702f3e4546d3d4344f5c92676b088ba37d1a35fb2 2013-09-12 03:13:42 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b908b49539fdbbe43617c77202e3a2fb67e7251f712581f44cbeddf5381afd 2013-09-12 03:27:00 ....A 349184 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b910e48bfe0036f9954cb4e7e2135dced5363acf4ccd62c6175fb53efa1ce6 2013-09-12 03:02:26 ....A 34406 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6b92181d90f6795a1b8bfd8fcfad98e5087b3a80ebb6df94ab35d0b58112947 2013-09-12 02:41:12 ....A 290816 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6ba8c7621e8bd84fd031142d7a529d2466d081d9e1b5984c3801b6973c54cd8 2013-09-12 02:28:30 ....A 193024 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6baa9e7c22ebc5c9aee7b7af4a6ce3f18d56bb941f029ec2c527e43183eb410 2013-09-12 03:03:08 ....A 111680 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6bad07cebf0f2ecc2d3c01152357473da4b9aa246ba5065f31fef8902972054 2013-09-12 03:26:24 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6be23c6f4824a8f880d6a498d085b36e65b045b2a55fa651e88834328a37a5d 2013-09-12 02:26:34 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6c21720a5344a74faddb1419a427c2d53389a7394dad5b0d2057c3953634052 2013-09-12 01:40:24 ....A 198656 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6c3fc9e2134bcca7315eb0de0690e2d3ce578ff813d622698f6621bfa406f19 2013-09-12 03:07:06 ....A 352669 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d0242f84b7d69a928b13108bfc046e0474da11d2d7a2f95452c8ec4d4c28a9 2013-09-12 02:44:54 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d02c4b9ed7a3a8803c117653436fc444a13960e37ad11da0070781a726cd6c 2013-09-12 02:49:10 ....A 331264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d0a4b2036582025a1fdb32923c5cbc66c123f4c984015874a1096eababd5d8 2013-09-12 02:31:28 ....A 4336128 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d188f2e0da6667fe9a35bd025c3872add67928c45f31867a874f654539f9cb 2013-09-12 02:14:02 ....A 35328 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d4144fcea50dc0b9414638948ece8f9e60fb2b350cdbe976a88d1b47fd9d8f 2013-09-12 01:45:24 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d47d098fe109655d15ef5a28b7f291f408ebf1b37bc0ed6c6f44c512e46958 2013-09-12 01:46:34 ....A 793600 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d49a57e83569810ee089236cf9df3d0bf6cd4e9df8d729ba76f67b54c8d480 2013-09-12 03:28:54 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d4a400a9044755acda4d409aba52849fed0ae57dee3c58cba5687e0b78a883 2013-09-12 03:25:04 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d63988795c2a3b47d975db2a48731862ad08ef96ff245b6c326ddddd4bf167 2013-09-12 03:32:08 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d6a44f092d7e57e5f7ce71078132dca1e798d02836592677011060be120c67 2013-09-12 02:39:06 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d6c067d94acc89cb44ab92e8a5b99af3e7dd1fcd4cc627349009d34fae855b 2013-09-12 03:10:20 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d792714df2dcb344e0408ce4090181af97b0265b3bb34a75a30f4df1440e81 2013-09-12 02:43:38 ....A 42840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d7bb8b1c7cca3be81278a80ae9fbb8fd9fd52bff2cd31ef3caed4c5ae1b3d7 2013-09-12 02:53:04 ....A 256512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d852f51304a733d5e6b0640275c0f5355e08a5f4d0210248d234d233915beb 2013-09-12 02:43:58 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d879d1107fbba661113f58eb92c56c7800f4f69e6cf169cf3ad9aabe7f3490 2013-09-12 03:23:22 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d88bfe1174014b16142fec816b12dd9906432e449238adce9149b9a79a7475 2013-09-12 02:17:52 ....A 226304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6d9c84ffb2fc1d3bf1fd84731c0df8ed88bd3b291921444cfb2295c8da9e185 2013-09-12 02:52:56 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6daedf26efb461cba741af672eac1f119ec19b10dbf6630adfdca6165156160 2013-09-12 02:31:32 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6dba4b2d737bae3264259ba25417a8a8979775945e8adf2d0737c8adfa78112 2013-09-12 02:44:50 ....A 202240 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6dcd1b4fe609062c28a2bfdc09405e55f07226ec841ede726371597a5ead705 2013-09-12 03:16:28 ....A 332288 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6de2efd18a90ddc1fcf5566a1de554594c5be7e90181b447928e36fd176d7a0 2013-09-12 02:57:18 ....A 886285 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6de75bcb6eb01bfeaee79a3ddb9ff49e21a40c2379a0ad050efe5ef7c473c0d 2013-09-12 01:51:02 ....A 4775063 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6df45823f195f516a8a4d8e5b9365956a093194b64019f792b0f1bfafaec052 2013-09-12 02:37:02 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6e175d8464c6027824b98ec6a2adc4682f7c758ad3a9ce0cb61714878733a6e 2013-09-12 02:57:24 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6e99ea831ad5154044081e679190a0baae7e683cc55bc820e4abc7e22665dde 2013-09-12 02:15:56 ....A 630958 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6ecf5e41d078e386217700d7f5be7b99ed6a1ad0aee194991408d6033f5ba29 2013-09-12 01:38:38 ....A 73556 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6eeba1db864052b1fddf8f89720a728fd131033f42da403a02f6f4d2308d467 2013-09-12 03:03:40 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6f01b7c217339d48938ded4dbdac2f6fb77c0ecb4ebe24774639041f189411d 2013-09-12 01:53:00 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6f05964b4d30e94bb19ef6de9b1163dfd45b04e77df11402028521bbebfd0a9 2013-09-12 02:47:10 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6f05b23bc2cb8014eb25a97af0ae465c6a3942e915a055fea0556e8ff46e82c 2013-09-12 03:21:28 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6f1a27c11c5577b323cb065118b4c7382ce284d6001bb092a16dc710d21bf47 2013-09-12 02:42:12 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6f33806c7dbce1e0da78135a5fe2550fd012b46d41de9c9fe051f5924819c6e 2013-09-12 02:02:32 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6f3c1e26ac96ca4f6865aa5913b33f3066b8d950c053d91572018dcf8fe4003 2013-09-12 02:08:18 ....A 77598 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6f3ee168e3608518ed906ab0a9e80a71294133d79d5ade78c3a3f19294ceaa3 2013-09-12 01:48:14 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6f42288c4f4dff43ddcfd0c8495061630b82503d1ff1f35fe87ac221f8b9e55 2013-09-12 02:36:20 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6f5962748d4c82334cb4ee7f7e34691b93237c776635e1fd9696cca652ffeae 2013-09-12 02:42:20 ....A 649204 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6f7a6246fe15e9b1c4c0964abf1379437d01df360987e582f8790a8a8a9516b 2013-09-12 03:21:30 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6f99582ba3dc2f3a598978e52e9d7d70d6056715c650ea47e15f816fcdb7932 2013-09-12 02:16:46 ....A 315904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6facea849ad46577266f06523e3fd5c3320da4355704008dc8e2530b54374c8 2013-09-12 02:33:30 ....A 868864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6fb2bc875488ef51a804e8a4f0df436cae089c0746d808e6d13949ce5df4e0e 2013-09-12 01:47:34 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6fc0779b22ac298c9639505ff933639d069779887addb426538e8fdbbc3e3f7 2013-09-12 03:22:42 ....A 29696 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6fc8b01cfe9cfee192957e8a07195c5b1dcc87194fdc471951e79259917e3ff 2013-09-12 02:34:28 ....A 13663 Virusshare.00097/HEUR-Trojan.Win32.Generic-d6ffe8aae9add45acebf39b9f074f149960504bd4fa9f1ef7a5e62bb9663ce12 2013-09-12 02:54:58 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d703d1bec58573efea13357181c7603186674a9352839fde12dd95e00e545686 2013-09-12 03:30:18 ....A 84973 Virusshare.00097/HEUR-Trojan.Win32.Generic-d70431eaf282a6e8988460ed4fcad26f7fad97ed956aebd7e0199d3c577cfe83 2013-09-12 03:31:36 ....A 104960 Virusshare.00097/HEUR-Trojan.Win32.Generic-d706771e594ef02dfbde8bf9bf0a41904b2585db2cf30a1c5fe0fb386029efa4 2013-09-12 01:43:00 ....A 651264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d70709e7ef4a869b073d871b7be91563077f8f109848ca7aa6e14f1c9fd07597 2013-09-12 03:01:36 ....A 107520 Virusshare.00097/HEUR-Trojan.Win32.Generic-d707e1a1fc673a48e3a1aaed5e10bdf95c0c2e9b43f94ac2858f9ee34874da99 2013-09-12 02:40:48 ....A 159552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d70aad1ee8aec91c6d8500dc70de38b4c95af4284f41931ca1dc17efaaac2bc6 2013-09-12 02:50:14 ....A 290816 Virusshare.00097/HEUR-Trojan.Win32.Generic-d70c37ff7e4153644d3cb08056df59b70cca67e9dd11af6d0264310daa724fd1 2013-09-12 01:52:44 ....A 348511 Virusshare.00097/HEUR-Trojan.Win32.Generic-d70c79d3a9bf3446695efdb843ee02661a20f4aa66789b5051cb86d3805dacf9 2013-09-12 01:44:30 ....A 36129 Virusshare.00097/HEUR-Trojan.Win32.Generic-d70d63361b8810805e0d9abf0efc5ddcd4dcf0ed86ca46f34cdbfa27afaf621a 2013-09-12 01:38:56 ....A 185856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d70dc598119f957fc3c1a620df025fac3d68d54c78e6385e5248dda0f8ce54fc 2013-09-12 03:17:38 ....A 442368 Virusshare.00097/HEUR-Trojan.Win32.Generic-d70e485d72383310b2ca5c140bf9b22462a9ded3d74ec98098715c837aa1add5 2013-09-12 02:58:40 ....A 85740 Virusshare.00097/HEUR-Trojan.Win32.Generic-d70f9bd238f2bb9b41eab52154c4a58633e7b162957f2aa6c27cc6a0284c962b 2013-09-12 03:14:24 ....A 344576 Virusshare.00097/HEUR-Trojan.Win32.Generic-d711be2fe35e2dea6cfa27bf2d4d7c99a0397a2f4248750eb0566a452dcfd786 2013-09-12 02:32:42 ....A 6987151 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7127d591a6c59be24bdb1f9def2b3219d588adfce34a6a06191b3173bbc6c02 2013-09-12 02:29:38 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d712ae0790381302f505e749414d6261df01925d92e0de8a6efbf021b7455b9a 2013-09-12 02:41:16 ....A 94513 Virusshare.00097/HEUR-Trojan.Win32.Generic-d71314146ccad1bae587658eb3de52d93367c8d1f54dfbcec39d67a5f2b0fea5 2013-09-12 02:37:30 ....A 203776 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7131ce032e8a0aaf23aa70fad3fc6f0c055cf9c1e44252981fcb15d9fc4b727 2013-09-12 03:16:34 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7133789790ff95f709a8ebcc2396ece08d396d00bb3b3a89863d0bcbc2bdbe3 2013-09-12 03:04:50 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-d71531a3ea665ea0c3aaa21768be2eee6ffdbb4234d131a6430e1cae91395ad1 2013-09-12 01:38:30 ....A 65554 Virusshare.00097/HEUR-Trojan.Win32.Generic-d71555e8a0e66c77d98bba9177168af5d88cbebdf99270ff6fc08088330e0327 2013-09-12 02:20:46 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d716ae28212a7c0ce554c16e9904fbd21e7fe4a0ee5027637bdbec282252b359 2013-09-12 03:22:00 ....A 306176 Virusshare.00097/HEUR-Trojan.Win32.Generic-d716ddb33cdadf7b7c0b2ad3c0f96f3598dfd6a437682da6dfa82048687ce60a 2013-09-12 03:18:40 ....A 279552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d71836a840e4fac06c688c7ec7de49a06ec25aa99836fa60fe949c11c0b99d0f 2013-09-12 03:03:12 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d71af1e482ea6b3e3ca45e4198592f32943e9a11e95780a95bc97f88a1e197b7 2013-09-12 02:41:50 ....A 54903 Virusshare.00097/HEUR-Trojan.Win32.Generic-d71b4166c487042ca1d81c8f31825123835a8264a4621a7b3333dfd79eae3951 2013-09-12 01:47:20 ....A 81408 Virusshare.00097/HEUR-Trojan.Win32.Generic-d71ca9a029b1256af70fad2e7e7a43d45d3d584b8d7eee18a2065a5d07d60acc 2013-09-12 02:24:28 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-d71f752c52678ae59408be05af7f9f6f75ab8910c686ec6e3265f841966bdcd1 2013-09-12 02:50:10 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d720d5ab4fbcdb0007812eac0a5cceb480f5323e66c067d062cd10f81c8d0196 2013-09-12 02:50:14 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7213c721dfa8135376e1e42bf5c4560fdf05bbd65ed1e16f8bfca15ccd7adc4 2013-09-12 02:54:38 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-d721f4ad889917238391bec23f87678ec84ef3f53b6adfaa62578668e297fe95 2013-09-12 03:18:52 ....A 222254 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7224249bcd506f3af587e16618a873a68bee25feae8d163ad997c0d1f791179 2013-09-12 03:22:56 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d72394864b2c9d6b6bf71247fe96ea603e6b0c9bb5d7a81352deb041317ac3ae 2013-09-12 02:46:30 ....A 665600 Virusshare.00097/HEUR-Trojan.Win32.Generic-d723ea7411e402623a61c4186d205699d28211c66545012eecc32bfc8e81aadd 2013-09-12 02:28:06 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d724322eb54057161aec01652ab6dc7bbb42def0caf77fcdbd471456d8bdd71a 2013-09-12 01:54:20 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d72615b351e38bf8c57efa19dcf13c4e599690972f3aba8fa93505e6c18a21e5 2013-09-12 03:12:42 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7267ce6def481fe50b4a2ef046ce0747ec6b6a7751a10f94000b7b385544b27 2013-09-12 02:29:02 ....A 1762261 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7270812c8f83c2afa0880c63d6409be7d90f9bb63cbcb0c223817c8f1f09485 2013-09-12 03:03:38 ....A 807356 Virusshare.00097/HEUR-Trojan.Win32.Generic-d727b646624e1267c03443beb71004c3abd4d660234e85b65ada95973bd0fedd 2013-09-12 03:25:24 ....A 169984 Virusshare.00097/HEUR-Trojan.Win32.Generic-d728c718f29462d364f2fca209a2118e6c759a5ebbe323e7d0f71cd75bf65b1e 2013-09-12 03:00:02 ....A 318696 Virusshare.00097/HEUR-Trojan.Win32.Generic-d72a426f236a5ac9752f2bcd9391cf2d2fc6cb94f8fa580a15d801d1259fb75d 2013-09-12 01:49:06 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-d72b908e648409d6abdf379cfc11021cd343fc27be59ff7d5e83bb3c2f86d40f 2013-09-12 02:29:00 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-d72c29f10acb241e5018a48fbd94fd16467c85e45f9a592ac18ace3c3be1259e 2013-09-12 03:13:22 ....A 135424 Virusshare.00097/HEUR-Trojan.Win32.Generic-d72d31b30d9d5fc3cb9c40ecf73bdfd6d0a8784a3efa35f9d2a9307584eb139c 2013-09-12 02:41:10 ....A 61946 Virusshare.00097/HEUR-Trojan.Win32.Generic-d72d7cccf3fe44a93aec64c462c232730fb98da74823c9e07984cc1803d518ab 2013-09-12 03:17:28 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-d72e5243ee8196aa8319daa94b93d2a401acbf0cd56b66ff58635588b2366cc8 2013-09-12 03:17:48 ....A 99364 Virusshare.00097/HEUR-Trojan.Win32.Generic-d72f47059e41ce2fe00685c7655b249ca8e9af7241c3925c9b18f3290e3c87dd 2013-09-12 02:27:52 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-d73015b1cb85c28ad24e178966713ea376a013456caec96c06b3c2211032f75e 2013-09-12 01:55:38 ....A 962048 Virusshare.00097/HEUR-Trojan.Win32.Generic-d730481e6e237e350e2e0f1d996a983b09f892def5045fef4f7275ed1b2e333b 2013-09-12 02:01:08 ....A 1973248 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7325395fdd5fc84a2df13e16e7a3d1c6e3cc9c927df3037d8f449c1b9d7c5f8 2013-09-12 02:19:08 ....A 40133 Virusshare.00097/HEUR-Trojan.Win32.Generic-d733ecb93af977c64efd0f855e533028d98775f8ce532f537d68239141390473 2013-09-12 02:26:04 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7345d3da869da81d052e534ec4d141ecfa616601b997c3528c3be76d1181ddd 2013-09-12 03:14:26 ....A 37380 Virusshare.00097/HEUR-Trojan.Win32.Generic-d734bcc3692d7e377a607cde6b6b15a124166a55f8042aec77614dd78c7538d1 2013-09-12 02:44:14 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-d734f372b70733bdc12c8903f46aabc9da737579196116c3e2d6fd0bda02c6dd 2013-09-12 03:00:52 ....A 315461 Virusshare.00097/HEUR-Trojan.Win32.Generic-d735e3760c2afc73321c2d8d93adfde4f1e134296acf7378b07d80533fd750e7 2013-09-12 03:28:24 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d736e712032e55008479749f52d7efb7a28ba969d715bbd5b9027e4a6e9f1937 2013-09-12 02:35:08 ....A 150016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d73946b7e96dcb696c9809112caf7d8cd1451c80f65390ed4216004a6f9ef7e0 2013-09-12 03:27:54 ....A 82002 Virusshare.00097/HEUR-Trojan.Win32.Generic-d73a399ab3fc5ec5f577b6d52beace1832dfb855038f0488dc127149b84a5e9c 2013-09-12 02:56:38 ....A 901130 Virusshare.00097/HEUR-Trojan.Win32.Generic-d73b1541556187d6f8dffa8fd027dbda91b48317c9340107af02af852c1e512d 2013-09-12 02:30:38 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d73b1ffeb53541bf880470b420cc0d922ff1cdb824ad9aaa832a2b8181e5a890 2013-09-12 02:23:22 ....A 209920 Virusshare.00097/HEUR-Trojan.Win32.Generic-d73caeeb84351139507274fc4dd47f9ea9275867f7b2c366e8b9d410a9cd00b0 2013-09-12 02:41:36 ....A 117799 Virusshare.00097/HEUR-Trojan.Win32.Generic-d73d050f3d7685a8aae184a6e48a89d80a122576d729c8d2de9b4a98f1a91647 2013-09-12 01:41:42 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-d73d8021c8a16cb5e176a01c24f2bc0ba2ca7e8aadff190a271e929aa9423744 2013-09-12 03:10:58 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-d73de6c8f217fdd51c6d329642edf60ac399ae6204959fd4f9ce5a0554d90cad 2013-09-12 02:57:52 ....A 268304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d73e175c19df1ce61d8cff914b8dabdc74e79a1f835502f6c6c0a98d3458b377 2013-09-12 03:05:22 ....A 73117 Virusshare.00097/HEUR-Trojan.Win32.Generic-d73f1575ae8876bf5673e120f17adf9594efad1509de636d50e45b626108ecf0 2013-09-12 03:24:46 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d73fec0444812c1f12e605aff82abd0935622b79f8005687680e64be092b1a20 2013-09-12 01:57:44 ....A 9000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d74087632994ac38eec47e6cfb3345083007148e8fbaae990c62c208f6ec8ec0 2013-09-12 03:11:26 ....A 6656 Virusshare.00097/HEUR-Trojan.Win32.Generic-d74117c9346e0eb7a5470822e487a9e3fa1e4349e1ac5326fa14e4c66806b922 2013-09-12 02:56:46 ....A 229248 Virusshare.00097/HEUR-Trojan.Win32.Generic-d743dc427c70bc7d6a096e674af2c86bee09448b89bee42734c681830c71fbff 2013-09-12 03:02:46 ....A 98404 Virusshare.00097/HEUR-Trojan.Win32.Generic-d744979d3d97677b7f219c25d511118b8e324c43366300d9cff3425e6ac50a3c 2013-09-12 02:27:34 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d74a675a286c6fb2c12a481f55c4e27fb7f48c31c8b7e18fbad223753c326c8e 2013-09-12 03:24:44 ....A 224256 Virusshare.00097/HEUR-Trojan.Win32.Generic-d74a95933f0f67ae48457c27be13ab4aebcdd3a59b4f5fa88c83de858cb0deae 2013-09-12 03:25:34 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d74ad42b78a541c2077f5c53a74f4c7b1ee2947a9ee2768f1bf6c0a753c53608 2013-09-12 02:48:16 ....A 17565414 Virusshare.00097/HEUR-Trojan.Win32.Generic-d74c758caa3760bc22d81c1c3de5f9e13f4a95c9606cfff3e2206210b1eb63f5 2013-09-12 02:39:12 ....A 577536 Virusshare.00097/HEUR-Trojan.Win32.Generic-d74d15218d6999c682595db6089f86531cd7a8ecc990ada884ef86b42717ef2f 2013-09-12 02:10:20 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d74dc777965db5eef2df23cdb8deb3420a30a32ad86b5c1b173a99eaf03570ed 2013-09-12 02:40:10 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d74e67ed5af8e5a4acf2dd616b5286fd39b38fafcf883fb455a55526ead902b4 2013-09-12 02:44:36 ....A 110612 Virusshare.00097/HEUR-Trojan.Win32.Generic-d74f68dd44b1807139b040e967afebb8a3e51a0505e72892592b93f6a8630a81 2013-09-12 02:57:26 ....A 264192 Virusshare.00097/HEUR-Trojan.Win32.Generic-d74f96110b74f8c5efd6613eeafe88396fccc75b3ca006a7f9f3fd9dc75d9131 2013-09-12 02:19:42 ....A 546304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d74fe1f1e256d253fd05d587092c9bb4d0808165d19e4698f9ac7f316188cab4 2013-09-12 02:51:42 ....A 790528 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7504fe11cebc9791de4fc3114a596e7b70aa11fe33e8bc2f07a93f2724a92af 2013-09-12 02:24:36 ....A 19968 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7514eb133e5ed6a1295d0e8f678060e0b8bdd4d000b2f6ff27b34d324c3be8c 2013-09-12 01:48:00 ....A 53262 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7519819d4bf2dc61a279995cdefad68a79c0ffc347d06e03559b84a94bb4716 2013-09-12 02:50:40 ....A 8290623 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7525e8c9b2eca60f29d2da94c98142849f870d0e6c92bc6af27d86952d10f14 2013-09-12 02:36:54 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d75315fe0fce48183f8201bbd9f4a0db72d456b431c19201787fe809ab813315 2013-09-12 02:50:00 ....A 2097152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d75420137af05163c0a49df33e0fc0c73eb201eb673b368f213987948a4d49c5 2013-09-12 02:40:56 ....A 254464 Virusshare.00097/HEUR-Trojan.Win32.Generic-d755c8b25e27356d2705a30d15ff7410b5fda372738c80d89cec95fa6e25ae0f 2013-09-12 02:32:30 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d756521a985e74546b72aef2b74bcb1420bc170c642c12c76366ed81cd24c045 2013-09-12 02:21:20 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-d756541b61387f9f010362e8467c2725167b00af3aaf2e038a5f0013526b2afa 2013-09-12 02:46:56 ....A 13056 Virusshare.00097/HEUR-Trojan.Win32.Generic-d757c8ad3405548150056bbac5aaf110c06f6b42435b8a65cf67677041150afc 2013-09-12 02:15:50 ....A 206336 Virusshare.00097/HEUR-Trojan.Win32.Generic-d75953a24b500ac76af46b2095d38ba8e3ec044d4adb2735689c6889e7892ec0 2013-09-12 02:20:44 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-d75b1b4a75d7e7fea5c9806c8537a159f83303a19e4c9f5f20f7691e0aea217a 2013-09-12 03:09:52 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-d75b67692ed1a3c8bb5e0dd8f482bd7fb3a45f98c5dd0a8591edcf631bb9da73 2013-09-12 02:19:52 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-d75c702ade8d8b70b0bcec60b35cd82e3c1c6d6beea8aa6904a3d6cd058997cb 2013-09-12 03:03:26 ....A 426376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d75e7abc2e1bcb8908b044a56d9b78b496de125c67315d60ea51aab685392b5b 2013-09-12 03:12:20 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-d75ec489dc452bfd566a7b95d6dcac0c9c2f2fbf42d4d7c191852f38c499cef9 2013-09-12 02:43:36 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d760c5eeb86c889429d63f5c7a730ff5424048bcbcb66d3bb3b2f3afa1f8a2ec 2013-09-12 01:56:46 ....A 767488 Virusshare.00097/HEUR-Trojan.Win32.Generic-d761956e873be9bb617a60b3d007dc1a88384bf108658b2d993b947686233af7 2013-09-12 02:39:34 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-d76252a601bccf75bc0d4c6b9e073f696df4babe690289a67d9bd59f92938449 2013-09-12 03:00:44 ....A 53270 Virusshare.00097/HEUR-Trojan.Win32.Generic-d762b9dfe3811919b33b9f2e03e7f354dcd337203b4afe417723935eaf4808c3 2013-09-12 02:35:06 ....A 290816 Virusshare.00097/HEUR-Trojan.Win32.Generic-d762bc9b7ad025cebfb566be93547872e7df62dfc7e75e94c40784e1424d6f5f 2013-09-12 01:51:46 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Generic-d762c1f26bf45c8bba067bffeccb917d35f15ded9aa6137143d5e92f31826d45 2013-09-12 03:27:56 ....A 224256 Virusshare.00097/HEUR-Trojan.Win32.Generic-d763f68b8166d11953820347fe327629fc370b816a3135e7c63cb178557b0b16 2013-09-12 02:52:02 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7652a651f14990dae7dd5c35bdcdc5ddb5975a83f7904c0c476a1d0267278b1 2013-09-12 02:27:18 ....A 90624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d76557b348b908e42508bb3896896f6f147b8794ff6a594bd489e9eadbcf61f6 2013-09-12 02:35:10 ....A 265216 Virusshare.00097/HEUR-Trojan.Win32.Generic-d766157c855a1474515290f2d70ee470cc14a67e544e8b4e1d088406c8d85e8c 2013-09-12 03:01:48 ....A 97792 Virusshare.00097/HEUR-Trojan.Win32.Generic-d76772d4d3abb4efe787b51ff608a1ac599e077505401ab9a09e39ff4980f6e9 2013-09-12 01:55:34 ....A 24180 Virusshare.00097/HEUR-Trojan.Win32.Generic-d767d4b196859bdc6071315113f12c6946bd67c9c98df576bebc06228718c210 2013-09-12 01:46:40 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d767e451f95c412ba7b6f695095aebf45e4039f2a777883d650de2e9e0032d6c 2013-09-12 02:26:52 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d768a5606859b95789606a3df9d4d8c4c1180ead8082e81e59887ebfd543f868 2013-09-12 02:21:52 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7692d16431bfe5c9413b9928f2047ad36a16478579196e1104a240328afcb51 2013-09-12 03:19:26 ....A 170455 Virusshare.00097/HEUR-Trojan.Win32.Generic-d769614c954be3061536203a92c1fc0fdfe7473f516d58ee43713cf1394ceae1 2013-09-12 02:26:28 ....A 121816 Virusshare.00097/HEUR-Trojan.Win32.Generic-d769eda78acbf40f4313b8d820aac6482d0699baef6543bd5fd4e0067b11c8d4 2013-09-12 02:15:20 ....A 87040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d76a36b2446a19920b16ac6d8d2b02ccd75cf7c1c76709e9f8bdca9afa7e9467 2013-09-12 01:45:12 ....A 1222670 Virusshare.00097/HEUR-Trojan.Win32.Generic-d76a60995983747841c3fd598ec0b337a5ddff4aa458286315a9c9aad199189d 2013-09-12 01:55:00 ....A 57975 Virusshare.00097/HEUR-Trojan.Win32.Generic-d76b017b8ee5e8d6d249a6d43a663ad53d22fa60a7844cf1d70671ec22da86ca 2013-09-12 03:11:56 ....A 355840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d76b783305a27541601f5e3f05882666d1380483e50e240ec992e4d99a1d40d0 2013-09-12 02:15:08 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-d76e1878c5f16baabba039411bf2d19d0e4f8eed5c31a9812ae3778dc6823b2f 2013-09-12 03:05:48 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-d76e74de3b73ae10bd8a37997d4a818a55d523e389a45f75fe0dcdb704fdc0cf 2013-09-12 02:31:04 ....A 34573 Virusshare.00097/HEUR-Trojan.Win32.Generic-d76ee085d5a942902bd25fca273cf1e04cd3717c0c0489de2905493d0c7ea5a7 2013-09-12 03:20:06 ....A 242031 Virusshare.00097/HEUR-Trojan.Win32.Generic-d76ee44dd6242f5a49f950f3fe8b5fcb607930b4e850a8d41e5e52fef519cc35 2013-09-12 02:22:44 ....A 17560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d76f25b502b714f0b2e68468991f1da815d0967004f580441a2b812c07297133 2013-09-12 03:04:08 ....A 167424 Virusshare.00097/HEUR-Trojan.Win32.Generic-d77068d3d36bc5c8c11132af3a721618138f06d1e161963bdd61a3bbaf238ccd 2013-09-12 02:38:14 ....A 141312 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7719d933c31eccb9059b47ac373d402ef8494eafa26b157d550476a650fae77 2013-09-12 02:13:04 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7725cdaeffba3317e743fed0f5730afdaac2f44649bf8ece3357ed2b0049850 2013-09-12 02:08:06 ....A 351744 Virusshare.00097/HEUR-Trojan.Win32.Generic-d77291d4ff7a781dea43b53b522419f7b1b47a788c30e4c39a74e4f9651d5be1 2013-09-12 02:16:52 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7729cf09f8676ba067c72260276c2235cab43ceb89b7e7248ec7819e07960d5 2013-09-12 02:36:28 ....A 87554 Virusshare.00097/HEUR-Trojan.Win32.Generic-d772d510ee572b75a4d9283ef6cdb83ff81c19164ff4c6de50ca967c7632ac8f 2013-09-12 03:25:56 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7759c8ea85d322e30c4af0d23c2dbc49dd49bb0ffd1a56088a066ebbecb9990 2013-09-12 01:38:32 ....A 450560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d776c9c6c21c4d773783900b1541aa4a5f7de106cf32611e00c2212cfe9faa95 2013-09-12 02:13:38 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d778928b9651a6543e2b235ac1f847c84d364aaea4255ae697e56c210039edd4 2013-09-12 03:21:26 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-d779350c93465103fa269363554b52109f281cb6b70a87aa3303a9d47a2bacc3 2013-09-12 02:12:54 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d77968d37e524e71accbc5a9073b6a8628597c1d6153bb4fdb4eac194323c3b0 2013-09-12 02:54:30 ....A 381952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7798d2cb2519016bb22c453e2ecbbace366574c3c6a0b97c16c80224fa02774 2013-09-12 02:07:30 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.Generic-d77bddf46d0a2cffc00f8f6cf41a0084236cb2e570fd480bd1463bb878febaf9 2013-09-12 02:42:56 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d77e340d6b08bcdeda331890757a8e42f12edbd8c2c8cf2566008a059dcc70a5 2013-09-12 03:19:40 ....A 395264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d77f22ad1a9cfd702ae89ae28f7fecdcbfe063d1ba2d170394f387a3bf357ec3 2013-09-12 01:44:16 ....A 239362 Virusshare.00097/HEUR-Trojan.Win32.Generic-d77feedf5dfec98673d9196c61647bbf1d580645a2c5541b4d0c9686dd121584 2013-09-12 02:13:06 ....A 294912 Virusshare.00097/HEUR-Trojan.Win32.Generic-d780a12ff5209d94129a5f4f3cdca0eb440e4e1bcdc5a742683792434a9749ef 2013-09-12 03:11:44 ....A 1455379 Virusshare.00097/HEUR-Trojan.Win32.Generic-d783462436fe2ddb4dbfa3799a4d6396eb044421f490fa7050356a0f0957b8db 2013-09-12 03:09:50 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7844ca2dc2947e82d4bf7d620795b218fb2afb60b3e211fcf7eb60e94aab1c8 2013-09-12 01:40:42 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d784ba84b3cc8d43fbbf36cc8c8511e29ba3229dc27c19a0bc9913fe87df3316 2013-09-12 02:53:12 ....A 185856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d784bbb5d0ef8fe57c8c1bf89837f00b5ec61b616f5adf88ae9f932f6360d999 2013-09-12 03:02:32 ....A 331781 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7853e023fc61d0c0408970936a4651b61a5513f2d5e93ea9435868753997256 2013-09-12 03:28:42 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7864b6fd29254a07f644a874a00766cb316689dee64a0c40fd96a9ea6a535a0 2013-09-12 01:40:20 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d786638894b2385bc837d38c49a80b5ddf678f72df067b9ae445d44a7cb7cfe1 2013-09-12 02:21:24 ....A 116224 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7885aa11a9951089b56cda3ae859da39389087110d7d8445d93765e5bda23f3 2013-09-12 01:40:32 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-d789192a451e5bd56c5354157282f1e3d82682b9e5231b98d058bc25ab402e17 2013-09-12 01:58:54 ....A 297856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d78a4a64944fc79812557291110c35b92b582b5c4f607184f39be4fe14d0e1b7 2013-09-12 03:27:30 ....A 34816 Virusshare.00097/HEUR-Trojan.Win32.Generic-d78c8cdb206b6704024d14ac281f4b66d6d8055b192826e09e06f49746af5351 2013-09-12 02:14:08 ....A 133632 Virusshare.00097/HEUR-Trojan.Win32.Generic-d78db4995e721f8361e953f9bcb890705cfee7c511cb21dac8cfb4b9737c7367 2013-09-12 03:24:02 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d78df4ca4b4abab7d894c283929b0d021f28fa8a19ffdb037950a8bfdf55322b 2013-09-12 02:14:06 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-d78dfc50fc2f66f17dcb1c7603b8e33b6ccdcf9cbe69b12de76c1a95c582816a 2013-09-12 03:23:24 ....A 1501184 Virusshare.00097/HEUR-Trojan.Win32.Generic-d78e193b119d5d76f0a3bc14fcfb69cffabdeaf7419a9602fb044d5a06a37e32 2013-09-12 03:15:26 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d78e82935a0060811c0318781c07f7599c3107acd4e06a5cd3e7287110936c57 2013-09-12 01:50:42 ....A 128599 Virusshare.00097/HEUR-Trojan.Win32.Generic-d78f432885fc272995fcad71afd94974cfcfd4c4dc5eba3afadec23cd23e9165 2013-09-12 01:59:18 ....A 221068 Virusshare.00097/HEUR-Trojan.Win32.Generic-d790b5287c6155d9887a3fbe9ef3b22b226babcd9f9c8032960ce35b180c08c4 2013-09-12 02:15:22 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7914b3a29d8ed9a02ec2ac075628188255cd8777d445bf1f9b0239ab7bb3b8d 2013-09-12 01:59:06 ....A 30208 Virusshare.00097/HEUR-Trojan.Win32.Generic-d791f9976318e7f6a683ec7f0afdd298340ebb13d8e1300934614ce17371d01c 2013-09-12 01:51:56 ....A 230400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7960afdd31a8efcd02e48c5592dda49ba04db424174ff1ac959d1ff446d39a6 2013-09-12 02:12:00 ....A 30208 Virusshare.00097/HEUR-Trojan.Win32.Generic-d796118230b4719771307c8a0f0d75cd07880a8d863d659cc749a6f12a2e6f63 2013-09-12 02:08:10 ....A 395264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d79760968066e6684149d8a1d42d54d1222cba8cde6901aa30ad3578399d6d6f 2013-09-12 01:48:22 ....A 168960 Virusshare.00097/HEUR-Trojan.Win32.Generic-d798e45b5bfc07e4f67e2bb92882518489d6b08e141bc5d12c85dcdf698769c7 2013-09-12 03:04:42 ....A 66883 Virusshare.00097/HEUR-Trojan.Win32.Generic-d798f37cb91bf21fc7a35788ae43aa1a23c7d5bc0d195eb15a0ecdb8fd77fcc4 2013-09-12 01:48:00 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-d79902b83648b036926175a442a840c7b4ca22c3cc6ac521b023981745d4ec84 2013-09-12 02:29:34 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-d79999dc02ddd38e8ec88e613c5a4051ebc3c9bc60caa077376a6c9024a38c57 2013-09-12 03:30:56 ....A 359424 Virusshare.00097/HEUR-Trojan.Win32.Generic-d79d41014a9824c1158eeef45303266132e5cd7dbbb8dda66120b6978832c447 2013-09-12 01:53:32 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-d79e71fee75b3b562f905d556e141f88a809e06f088a903de71c1ce7a9181a5d 2013-09-12 02:24:30 ....A 137311 Virusshare.00097/HEUR-Trojan.Win32.Generic-d79e9add00f7e2608892c2a2f74e4c04ca814247481bada6967a6209c75f97e7 2013-09-12 03:30:06 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-d79ed91b90613f7397dcfc4c2cbf579e6c8b3ca19bfbf8611393ec0c1c1ae070 2013-09-12 02:25:52 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-d79f0eabc5104aeff380bb7182f101de04a2e02d05fad8c5956e70c22207b264 2013-09-12 03:20:14 ....A 370176 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7a2100c747189a07e50c34e0b1359a316e57c48123de543e5ec777e1fb35afa 2013-09-12 02:44:54 ....A 6000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7a22c831c121b50bc69b340f0208369d2e5e740acc7dfcd629808f4ce057f15 2013-09-12 03:28:32 ....A 239753 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7a2e2e2069426d74b5f9587dfccb64bf1293e76304d3d1d39cae869df5a1929 2013-09-12 02:44:06 ....A 271872 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7a4cc436412d5865c52891092cd249649b066a0b6d70707bac4305c198ce1ae 2013-09-12 02:56:42 ....A 251943 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7a69e765a74a6ecd896c550b3136c813143630ea3c4be942cfa5a62927677f4 2013-09-12 02:23:32 ....A 21330 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7a7603eddf78e4e3b143268a05d706a30836e5fd733e3d70ca9f550bf34e141 2013-09-12 03:14:12 ....A 81198 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7a7f1b35ed23830a3f7f12f52b14e86227d0ac6e9ef818892210da4cbaf2427 2013-09-12 01:48:14 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7a81a78c4f3ec3310fe4286ea7a9decc1fd3896740761e914943e00f8891424 2013-09-12 02:26:48 ....A 343040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7a881cc15da96be2f346e0c2a19fbbab4472504ad14c62e4b4bafe5e2df90e5 2013-09-12 03:20:58 ....A 867328 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7a94c10b2407e9802255131aecddf659c4f9309583373a0e1c423d2b2ef00ca 2013-09-12 03:06:18 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7a95d2dfd1a5b682833013a5dde06882965d7659635c2c425d569eb14cde590 2013-09-12 03:06:30 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7a9c4452737e613619ac7fd88e63e825d195452ee8e17c8c77cb3bc401a0e74 2013-09-12 02:27:30 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7acfca243815f21ba20419fbc9a420ddc919423bcc808f5e03527daec1877db 2013-09-12 03:10:48 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7ad5c0223d1c87741c72b79ee7b98409a3a9b8dcfc75c9a3e0303e6f9cb8949 2013-09-12 02:51:56 ....A 700928 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7adbdba95da8d09e8f2216caf434d9870958b09410afeafc10b03d5a72b087a 2013-09-12 03:19:38 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7afe41c5db8e138503b928fcc370068441d0679ff7783ed9103ca4eb9bc706a 2013-09-12 02:49:00 ....A 331264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7b0373eedf046d0e448d500ee04f226827f17f923f1223acf1d40d180fafd61 2013-09-12 02:26:48 ....A 807424 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7b08a13059380d9dbf8d3e8cc0247ad3e5d39e28da3de332338c7dcecffe576 2013-09-12 02:22:10 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7b450f00401ce76950da1e464551fb37bb381d418d173c8b774587920480ebb 2013-09-12 02:39:38 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7b4e1110befd0f04327222a090fe988551a031ecce30f254add6d9ab97657ab 2013-09-12 03:06:58 ....A 259584 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7b571b7f3c046352cb4da00a5980280a8b91f13b33fbec9620ecf5c4432f50d 2013-09-12 02:05:06 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7b7eaa0e18c24e310624accf4b42a6d289ca8cb02a916f84e278f28b67767c8 2013-09-12 02:31:22 ....A 28160 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7b91b3187ee8711adda2cb4128b570d4f6a17b6608b630ff1b2516927fa08b9 2013-09-12 02:31:12 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7b9cdca17a6937c6b98bf5992d0be096cf7b4664ce78c674690e4244522b895 2013-09-12 02:04:46 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7ba35e774ba66f17e349300e1dc090200ff5def623aee0cde803f97b496d17e 2013-09-12 02:27:02 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7ba8f051dbd743c9b6f6ea0e11c8a0f37370ad5a9b5e80aa0491be393e2ffed 2013-09-12 02:52:02 ....A 11000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7baa9031846a2ac14cfc770e06b34c37ccac26927251653bee6c84c459086cd 2013-09-12 02:09:24 ....A 104932 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7bb7ee43ba4f21680e9ce4bfd842165e1e3bf17db354e1d78ce3cb9b42cac1e 2013-09-12 02:00:00 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7be2fcd29eff72dcacdccdd743e14530b394ea199056729e9a2a68824f0660e 2013-09-12 02:31:50 ....A 20971290 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7be4220b733cc57f23a581c48ebc4a8081cb5d1604955485e22c9c065fff7d7 2013-09-12 02:35:32 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7bf4bd64b28195b226528a0fb15a49b25446e3cfdd1b1fbb26b59ecfa502d56 2013-09-12 02:05:38 ....A 237665 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7bfe7868e7eb0e7b7d273c89d0c77726de4ebe3df86e435e293d710ddb0610a 2013-09-12 03:22:02 ....A 153337 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7c003c50090ed46561733a0fc71c12bdd18144b1ab5b9fa88fa5d37d6829af3 2013-09-12 02:37:32 ....A 86020 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7c048bbe6add2d0fe3af299c65fec724d85f84e45a051adbe88897178cb2f73 2013-09-12 03:10:06 ....A 438772 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7c0ea5b867d6a49466bb52f8829d4d2ee51f73b6f3caade5ebc6ec83d63021b 2013-09-12 03:18:52 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7c33004ae5a4e89e83137accd306b8817bc16cb489d1e35b47d9381c3227902 2013-09-12 02:38:02 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7c4cf0461c95ca2eb9306061a888b03e9467894b6cc703ee96566d5a355dd76 2013-09-12 02:16:20 ....A 256000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7c4fe40e9c41de1f6395b0a3d152edba60e4dcc65b491a27fff2f432d4f19be 2013-09-12 02:06:16 ....A 313344 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7c6445d938fb879b029e676dde53eaae5407221e8ff987b7261a197256cc0bf 2013-09-12 02:33:10 ....A 181879 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7c6d48c957fe9cf81fd9f00d81b2ec379943ed36a8d50066dd11556abd52ace 2013-09-12 03:07:26 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7ca01312d71aa0e5907f851d64fbbe587540d22fc23e3102f5164302713cc09 2013-09-12 02:03:42 ....A 788992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7cbcde5865adb90a2c4b3b6c76cbce78d6a8fcd6f2e8e68a29e5ef2e0032986 2013-09-12 02:12:20 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7cc69416e4aefda0da2499fdc0ddc6560709fcbee7671724bc1c91e1baf7f8c 2013-09-12 02:58:08 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7cd1f4f7f90e3b13341f503878aebaef1b8903586f787ea8ea520bcf147dbbf 2013-09-12 02:03:50 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7cf324b1436ba89cd4afa00ba7faca11e54afdda3e0c367421c1ba5fc77fe92 2013-09-12 03:12:56 ....A 126864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7d0dc2535134afcefef9bc7e59bb1751019965f9415fa520518da20521d4a9d 2013-09-12 02:33:46 ....A 152576 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7d12bf4d8702616799cb5e391579117e60449b7825d017f7e33ab2bc04086d9 2013-09-12 03:08:24 ....A 229194 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7d167a09ed45a650c5f74b0ef6a4abe491a8beb6d1b37c4aae6a81cb6539ec0 2013-09-12 03:04:20 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7d1be96379856abfd2e0f193e1a30678246decafa33db23332b7ed0cc70abee 2013-09-12 02:01:58 ....A 818268 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7d264ff74d7f986b51e804f3c8f11060763ca595506183b91f8403f625b8b10 2013-09-12 03:27:08 ....A 300544 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7d2e0a9513ad1ef97f1023410b510f708b7f005fbc9ab0aedb2fc8e7ca3cc73 2013-09-12 03:29:26 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7d39552ee84ab9a1911491d2c92746498aff53294d8b75bbd533a110a10d488 2013-09-12 02:19:54 ....A 461824 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7d4295c83a6867fc5c9c7a50df68171de231bf055796852de39565677e2f3ef 2013-09-12 02:16:08 ....A 283648 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7d46b8552f5dfb0568b54176c7c4480fd4c518c83bd86703072f12dcd388cc0 2013-09-12 02:29:12 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7d565fd46d1597153c5cf3355f6a215efae17a42e72e4fcd1d1a1d11389c43b 2013-09-12 02:41:16 ....A 112128 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7d68ad587c146d9f1bc26fa835b7213b8d6211162467fb0392a30124b8430bd 2013-09-12 02:46:48 ....A 156520 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7d68b71588b0ad549074ec7429cd73f2f57df6bd5544391c4df994a1b7c1934 2013-09-12 02:03:22 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7d81cb049fb63dc40ad5b2560bd9cc2543ad8d49281d39863f51a84315aea74 2013-09-12 02:50:08 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7d85d296b2c4f75775f56299a16c582d8e4f30be709f736d72cb85f66ac136f 2013-09-12 02:40:56 ....A 29775 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7d9847aae4047a29b91d52605b5eabe53609c9b0c30af9d4b4d7db45741d400 2013-09-12 02:02:20 ....A 842752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7dd2950b83d1695ff541adfc1a79f122c7b0d8685e5d4ac47afcc68313bd250 2013-09-12 02:45:42 ....A 271215 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7df43a93ed787517e18dd840216f09758a515aba63387a6e27cf479ba3ab468 2013-09-12 02:20:20 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7df5331f8d9d01d7f4fddec4fe1aa270325e69585a700986f3157026ec48792 2013-09-12 03:32:10 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7e08a2cf1019e27aec45eb061c59d9c1cc9b6616df494c3ba306e221006adc8 2013-09-12 02:44:22 ....A 848384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7e115744039974f7b4eae0cb3c643a366b141f160deaa9b1e2d88cb4ccf60e0 2013-09-12 02:35:28 ....A 295600 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7e1df48fad1ccc395f1238957d419121fc0246e551c5d60402d36e7b134ee04 2013-09-12 01:56:42 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7e2fec4bd17990aad1d9dfb303872e3ef8172c8d5eda2438808fd7e5275e667 2013-09-12 03:27:50 ....A 399448 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7e3c96f4a7645176da26d8f297717aa058ef344d2234f142fad4e1c0a04d5e5 2013-09-12 03:24:50 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7e42f75169e792c36dace27c8c9493daa1ffd32d965f111f81e3c223f92945f 2013-09-12 01:55:18 ....A 523776 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7e4da6e7934bcbd0a5bd9a17ac7740bb4a41ea81cbdc584eef8883b4032dcf2 2013-09-12 03:07:22 ....A 950815 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7e6942ae52b56b0d37e4644297699dd50e2ea7d0f250939a29527711a49820e 2013-09-12 02:09:38 ....A 437248 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7e6a1ee0a1510fd040446785d343c138958e43d7af8743454213c5f70d34592 2013-09-12 02:13:38 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7e73285969c0e53fa563c0c56aaaf1d02af626a01217d888b77ef36d4bdc949 2013-09-12 02:34:54 ....A 37231 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7e757f4573889b9e12ed25e86309f3d4b3a965e101f24009af6db36133b0af5 2013-09-12 03:19:38 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7e774f60c75f0bd24b16bb1208930e74e52b6094304d88c5152c39ea97d0e40 2013-09-12 02:43:50 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7e82e3d208de064b537cd7d8b369825f7e4e138687586dbe026078809af313e 2013-09-12 02:34:30 ....A 96256 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7eb3b26880057c48066eb89efcdae6c34fa05e9a58cc54e1616db248215b464 2013-09-12 02:42:56 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7eb448d46f6cff1d6462a03af92daa5a299a9021fe0ac2aea234fce095ef5d5 2013-09-12 03:10:22 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7ebecd005353612b778e0bbe09b7db851364e620a8bfbd3a1b9d1fad8d13edb 2013-09-12 02:34:14 ....A 290174 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7ec603ebbf96eef75490b2e8d46a1723bffbfa22f99f455f68d5514af0667ed 2013-09-12 02:05:38 ....A 765440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7ec7c5ab39c0a1af67636d81aeb6a1bc829d3e823072d1231199ca3ded830a7 2013-09-12 03:10:44 ....A 715165 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7ecf6f3e9539ea963d9c0b5031377057b3a4d773759c08349805fdf48b4dfa4 2013-09-12 01:50:22 ....A 199169 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7ee314eb73b7c23433b202f47d81cbc6bb1b1138b771c0c52045db57c800f33 2013-09-12 02:53:04 ....A 25013 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7eea0b153a3ac7eb78ce01ef6ff34e483b6d275c290ba61f352b8bd265f18c2 2013-09-12 02:26:50 ....A 5000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7eedda6e5feeb6dd55fea423e6d25804c5ed81bf51436b372a20a5776d46c71 2013-09-12 02:08:44 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7ef98a2b7faa9a7d5a800364ab786aead730cee002ba26592b8ceca7bc9806d 2013-09-12 02:35:20 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7f01c8ad1538e501c6b265a7c5e17e89188d7edca75325bcaa8d8fea84a7ab1 2013-09-12 02:48:46 ....A 196096 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7f18ea02bf047f715f35b2bb86c9bdfa3dbae8b05ab57ff7258c0d2a5ee1555 2013-09-12 03:15:58 ....A 421376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7f1f118e50c8a3ed9cc7471f393cc1eeedb412b20f0c42b1b37dd0874891b51 2013-09-12 02:19:18 ....A 392047 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7f290795244b9b5a2f8f87d210ea20e7ef5d0b0bd171af27d743ccbfea2a87d 2013-09-12 03:28:22 ....A 340012 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7f3be61e7d7d7fd545d5d46e02d62dd2281528869530ed459e241f633d39caf 2013-09-12 01:45:54 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7f536b2403dee9569f3f6d03bf36e7ae8b74daf158f5ad97588bc9aac3bebf6 2013-09-12 02:05:10 ....A 189352 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7f60d885721e50f82fede13dee6e321b1b3b1a0eab17ebc2391f0f990fc3fb7 2013-09-12 02:22:22 ....A 176182 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7f62c52b39c8864c40104f33fce8796a190f752e44ec92175fef6d561ee7c95 2013-09-12 02:33:34 ....A 103936 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7f8fec2d58f830e5a2c5bb35bf8c797ceae64ff5a85bb5e1c30890a6a93e330 2013-09-12 02:14:50 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7fa2f6a78e08311c43967ca6f3b1572037a6aa1cfc122800751950c68eeadb0 2013-09-12 02:14:42 ....A 1666237 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7fd487859cffa683340ca3916729eba2ce327844a7c18d55c5bcc61dbfc6df5 2013-09-12 02:01:24 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7fd8dfd7067029c405bc51f186210c7736868c0a40ac0c286d5be3539cb4f86 2013-09-12 03:00:38 ....A 3022680 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7fe1ddb31ad1cef537f0337209c30abbfdb3b4e72dc507d187d41c5950b53c1 2013-09-12 03:28:32 ....A 104960 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7fe773301d56afe302fe51dddaea77446f2a5b5b8028804ff9427a47144c7dd 2013-09-12 03:01:34 ....A 214016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7fed0fe286fad036d7fa36572b9408d86195cfed0ecb4622fdcfb885cd80fd8 2013-09-12 02:48:18 ....A 278597 Virusshare.00097/HEUR-Trojan.Win32.Generic-d7ff062aca441c27ce1aae0955664fda5e824587e927d65bb8b1fda0c0e5ea61 2013-09-12 03:25:38 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8005e8518acdf70116bac20e4816c75abfd488d5eda12782f4020700c8d1cf4 2013-09-12 02:56:38 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d800b44cdb1dd34a2959859e65554053871461a3dee44c1f5aca3e6afefde794 2013-09-12 02:34:54 ....A 96768 Virusshare.00097/HEUR-Trojan.Win32.Generic-d801c30d852f9f4c1c72384f62cdfa308e97209892601045c6c0d3b0a8a6385d 2013-09-12 02:05:20 ....A 179576 Virusshare.00097/HEUR-Trojan.Win32.Generic-d801d1eabf48c0865c403625a3027da8ddb359f1ea25988e168c8afde4d9efed 2013-09-12 02:01:02 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8029b02f55b429eb8172f5364b2973a641a5f3fb08701fcb0d8b50b4f770aeb 2013-09-12 01:41:34 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d802be04657050c1e131aded1f08ca344c16cae3fbc52aebee77bb20e987d9c6 2013-09-12 03:06:00 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d803bb334348a816418a7cee555de4268ed4dad560366b3c542f07fa9dacf2ec 2013-09-12 02:57:56 ....A 191488 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8043e99654a9c81884286d244c569c09683404ed805e0dd2706b8b461bcfb7a 2013-09-12 02:26:58 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8052aec555b31ddaeb16ee1b46623cfe89ee1679ad60093fc0aa7b271f44bdc 2013-09-12 02:53:24 ....A 331264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d805b7cdf5a432b531fbaa642cf221767cd12ecc335fb9db1da5afdd694a9579 2013-09-12 02:08:22 ....A 35617 Virusshare.00097/HEUR-Trojan.Win32.Generic-d805d7050d071f7d3394539c2fca83c10b1a05166f39d73ae5712346fbca1bf5 2013-09-12 02:23:36 ....A 2188064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8063877f286a75fcc0d7f5c43fc7e84142458b4787c0f5390671002fde337d9 2013-09-12 02:52:50 ....A 707584 Virusshare.00097/HEUR-Trojan.Win32.Generic-d80647d5ef3d9cd7ebe2468348479d7af1ab1ed5c89fb3f8541e1be5adbe2409 2013-09-12 03:05:50 ....A 94720 Virusshare.00097/HEUR-Trojan.Win32.Generic-d806cef6efef1f0d4474449f1556bab524d01225e7c0697390b23a75168d2ec2 2013-09-12 02:34:58 ....A 273920 Virusshare.00097/HEUR-Trojan.Win32.Generic-d80717fac285e9368577d30a91cc824ab5dcd821035207533136c4d5e41dd014 2013-09-12 02:00:42 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-d80997aea579c3de787ab12e1d3c193d8ff527b90c8cc5063bf144da19412558 2013-09-12 02:27:24 ....A 1238528 Virusshare.00097/HEUR-Trojan.Win32.Generic-d809e99f639f50ff6b39d7e344f365f7450d3956b0e6617c1c7887fe98d042fe 2013-09-12 02:58:04 ....A 459451 Virusshare.00097/HEUR-Trojan.Win32.Generic-d80c44f523af4c87857d2425d25f81eff2406c7b37ebac4ed6bbcf003ebaab4c 2013-09-12 01:41:10 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d80ce99878048ef87f1b60fb339e9ff7869289b431d2c2d3f06410247eb6d2fb 2013-09-12 02:17:06 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-d80d234cf5bf00698706466e5d278215a0554d20086ce78167895c8d183e4f27 2013-09-12 02:53:02 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-d80db9a6413f2bfde6b8d15d07626f425d91af36c283399f57d07bfadd2c1db0 2013-09-12 03:19:24 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-d80de8e7494978b79268b91ecf1770788e9cf12810a67e8f1562875fef048281 2013-09-12 03:07:10 ....A 87040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d80e4a49a0b340ca3f1fd381fc18bc9f623080fe8bd086b585c1b550f5be6fcb 2013-09-12 02:31:58 ....A 365568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d80e7a65c482d2fa8fa3f4ca8475e546c0374f25273292978cf4564bc4a40923 2013-09-12 02:27:42 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d80f241bbfcc3fd8d536b3eadbdaf870f3d2f0c2fc4c79b36de5a852f35b48e4 2013-09-12 03:13:34 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8114d6f4dcfcbff7170747d7f767ddfdbf9b71abbcd7b84a3c45b3bac8ba10e 2013-09-12 03:18:24 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d812df9a4d50955deb78c43bac8941141e1dad9d7561464f922ef8dd8d1253e6 2013-09-12 03:09:30 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d813afb50434b9b72a09e1c0ed8cecc6533747b738537435e4e908249b23e8df 2013-09-12 02:11:06 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d815bcb6a8952f78f56d88b20d8e5b4db2f3d6e36236ce61f7b88cc306842076 2013-09-12 01:59:40 ....A 1605965 Virusshare.00097/HEUR-Trojan.Win32.Generic-d817182720d13851eeaf51c3e1b9074f20611da0470eedfda686991cbf7210be 2013-09-12 02:32:36 ....A 1137184 Virusshare.00097/HEUR-Trojan.Win32.Generic-d81a5aba03b9bf5a80b1c4659acfd9d95d646c208f4a827416eee0f6b30c0660 2013-09-12 02:51:10 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-d81ce21de645e7d7bdfd9cfce7e98b560276e45f4096b230176c87563104833b 2013-09-12 03:30:34 ....A 1191680 Virusshare.00097/HEUR-Trojan.Win32.Generic-d81d7645524aa3fb6362f6fbedb881a90b4becd4512b158fbb47829a1047a25e 2013-09-12 01:47:22 ....A 110080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d81e1993f5647b4c7a354328164bdb50c6f4cf9f981f381ebec5192f42ebf6cf 2013-09-12 02:11:40 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d81fd44af1030580226123b7fe502d86320b8ef168ea4675e2bd3f9a0e78bf45 2013-09-12 02:01:46 ....A 183024 Virusshare.00097/HEUR-Trojan.Win32.Generic-d820b49d2405b6705987acf8c20b677e73caa3ac91dffb22406e8937b5d0db3c 2013-09-12 03:25:30 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d820c281a846dbdfc14f34d1eb9f6045d0f4cabe6f62b8f260d4fb8c3d8dec17 2013-09-12 02:24:00 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8216ff40b9cd33fd758d4b03fcbcdb46cf0b08576680bacd2a5b3614a32724a 2013-09-12 01:55:48 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d82216c684dacd84428e611a6991b255acd6b341da366455bfd6d621bcae4024 2013-09-12 02:53:48 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8228b34f3478e0d301f54ccc2af15f9d7084a6dba5c9a56bb558a467fae95fe 2013-09-12 02:28:58 ....A 2791 Virusshare.00097/HEUR-Trojan.Win32.Generic-d822c241b6117b0dd0a831f4e756e46aacd81271153fda639aef8b0d1c2765e6 2013-09-12 02:25:46 ....A 294912 Virusshare.00097/HEUR-Trojan.Win32.Generic-d82321a10a7c0633a73ced81889d0d9194481fd423948202513faedfa334c175 2013-09-12 01:54:16 ....A 499712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8248a4766b5251cca06e4dab76de34fb2c0a20371dfc13a3757fd19a183a189 2013-09-12 03:29:54 ....A 78848 Virusshare.00097/HEUR-Trojan.Win32.Generic-d82639d1ebd6a2d1c45d6b176da144091360bd28df4541852d2e61c9b56af6d9 2013-09-12 01:47:40 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d826c3f7d229cc866f1985d5f92e11809c2b600d6c84c973bd6a20bb15b35166 2013-09-12 02:28:22 ....A 13568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d827faf9cf3265ab4f5b4235b60e603cbabaa9f23611bc88406cf882b6730b21 2013-09-12 02:37:20 ....A 196096 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8280db980e5c263de08f3c4cf7e4ee00883ce7c1efd55cdbd203c33d5d9592a 2013-09-12 01:52:14 ....A 832000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d82887060b13c00f0fca716422a5373e965b3af7255be49fdc9e47f1c5307d8c 2013-09-12 03:03:26 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-d829ba7ec82f0ea10a6e84490ca447283e7cceaebd378e9de3c587ca7a5782d9 2013-09-12 02:36:06 ....A 593920 Virusshare.00097/HEUR-Trojan.Win32.Generic-d82a10d70ce62815f0dfdc1cc31c1035eaf6878a28334af2965302998d6f9bc9 2013-09-12 02:42:32 ....A 318696 Virusshare.00097/HEUR-Trojan.Win32.Generic-d82ac775576605247e7783902c72f9ad5f6837138a7ca161ca4de2b46ca5a0bd 2013-09-12 03:25:50 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-d82d837415bfe5d71063b9eea2ac64843f5541cda9daf870551ca9cf44f870e5 2013-09-12 03:05:12 ....A 345455 Virusshare.00097/HEUR-Trojan.Win32.Generic-d82eae959749c1db863ec5f93784f15a2d2df31be218f079c3052924863ce86d 2013-09-12 02:29:20 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-d82f20974fe0b0a529756604f562c2517fd66dde2577432919586e6fc417c8dd 2013-09-12 03:24:12 ....A 53256 Virusshare.00097/HEUR-Trojan.Win32.Generic-d830588912022319d1d5fe98d17b509c9c08ae032668cf36509f9b5c7f09120c 2013-09-12 02:53:18 ....A 68096 Virusshare.00097/HEUR-Trojan.Win32.Generic-d831695b388ad7ffab58a5690d1c89abd058aa9230158860d11a1da79ac52a0a 2013-09-12 02:52:54 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8322c528960cae27d1cb656ddeb4f34bbbf0549194c4bb3902f8431fe2af557 2013-09-12 03:07:28 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d834f5ec0d4c44a06f22436b10d18753de7720751a16b665a53a6f3aca6aa20a 2013-09-12 02:49:00 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d835a22fd03c2b22467826bf85d9f516649519c93bb9095b5f2872c8658b00b8 2013-09-12 02:14:20 ....A 1072640 Virusshare.00097/HEUR-Trojan.Win32.Generic-d835e134cf535a2d4c22a985d198b51aa8c7cbe216245e9b5a19939e13924dd5 2013-09-12 02:48:06 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-d836489c4aed520e142f27ec9f72908a1762c047d66f9210ba4f5e98262d6cdf 2013-09-12 02:09:16 ....A 765952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d837ac00e322ef0dfa10563c1c28182ae8ee49291f4a16ade96f117fbd1ade74 2013-09-12 02:23:24 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d83923bac56d62b93e7592e6c43bc16a87911b22c4c36ea5cef9a70a670fbf1b 2013-09-12 03:17:00 ....A 3469312 Virusshare.00097/HEUR-Trojan.Win32.Generic-d83b34bf3a59d32cf646a919acf791001b81e814c3ffc2d43c73f38e19aa764e 2013-09-12 02:35:20 ....A 404328 Virusshare.00097/HEUR-Trojan.Win32.Generic-d83c1f23d46d41b0295f4ffd65d43269b9862f809e623c4da1708f2511e310ef 2013-09-12 02:44:12 ....A 639488 Virusshare.00097/HEUR-Trojan.Win32.Generic-d83d8d0a1fbcbfc3382888c007d24c326a5fe30ef26441b02dcee67d519eecc9 2013-09-12 02:26:52 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-d83e8932ec49db2f009cdb44e0e356b1854089aa61a08362d9dbf4ade8441ffa 2013-09-12 02:50:40 ....A 149749 Virusshare.00097/HEUR-Trojan.Win32.Generic-d83f7ddb9155b5f3a30caa4d41b55447180d579d2112d049bc60d2678ad583f7 2013-09-12 03:10:28 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-d83fedf2697865a6868e2c63f619ea9738080fec05206130a0faa67d96d1c30e 2013-09-12 03:04:00 ....A 5021504 Virusshare.00097/HEUR-Trojan.Win32.Generic-d84041bb7cb2ed4f1f155fe03358d622f58617b25962ee90515cf5cde5761c95 2013-09-12 02:59:04 ....A 22975 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8406f17ba917dce96331a31e56227ca475ee29631923e8c0caac753ecc28c8c 2013-09-12 02:49:42 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8428c7e0f63b6aa1e5b0f064bd2f8fe99772aab97c10b67a81375417012c48d 2013-09-12 02:54:42 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8428cd1a4db14e1904785ee972d8696118b76bcda931a3ff6d3b22328431ed1 2013-09-12 01:53:00 ....A 285184 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8436b53764ea9274d6c3b137a3555186b1136c0a6134ac5cd4eff05eaed1d47 2013-09-12 03:16:42 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8446d5e6377a6f13eb24714a2f093d1dc912f8f08aa64e2e831c75bb4125960 2013-09-12 03:26:14 ....A 274624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8455d0318773073d94276ffd65cfeb518a0c92f801cd2c095184855b9f8c583 2013-09-12 02:02:48 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-d846291a28ecc754e25082ac06e0c4dc950345dfdc2133ed756f7601dec4efd7 2013-09-12 02:10:16 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d846fe23fecb9423e8516794a13b18c3a29cf4c2d76891a221f3154ff101954b 2013-09-12 02:07:36 ....A 101408 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8470735a08a6c9a15a15a8fadb205b06fd9a50f84fb34c1ed19a60f4b4aaf79 2013-09-12 03:17:32 ....A 216064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d84739763c8a798621d09e1234cd7058ee61c374dfaa749928debfac66b5a2d4 2013-09-12 02:28:00 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8477e791ecfa87484f8ace8e1347394eeb9c8fc0e1f973244465bff350de1d3 2013-09-12 02:55:56 ....A 584343 Virusshare.00097/HEUR-Trojan.Win32.Generic-d848582bac73bb7469a3266a650218fbf2e11e3644d01719abaaa078b44bb4e2 2013-09-12 02:19:14 ....A 512000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8486bfdc3eccb90b02e87e0a0a0233bd97c95586391dc9ba6ed0e194c49325b 2013-09-12 02:22:08 ....A 6656 Virusshare.00097/HEUR-Trojan.Win32.Generic-d849ea9ef9eeb3312116fc73b75d6b6172ab420754a0740ee096d2c8ce17debe 2013-09-12 03:18:48 ....A 1130496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d84a65cd1edb9ca67c4f0b22d97977fb553d047603de74cf9e8a30895eaaba9d 2013-09-12 02:06:54 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-d84c66ad76c5f0469043cb86719c393e96aecd279076d29b6aa89aaf8721bc39 2013-09-12 02:20:06 ....A 92672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d84da0c0878fa4f59737bf147f5eefd75ccf5f24f92da92d6b7e683c4bacc8a8 2013-09-12 02:55:00 ....A 210944 Virusshare.00097/HEUR-Trojan.Win32.Generic-d84f68a7bd5e5dd64a3901139e90f05fcdae6981e6349235f60d04c26ebad1c5 2013-09-12 02:33:06 ....A 980656 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8504e5490fc0709349b8c6fd2514c1cfb7486d03c6ff7c9886923c0bcfe745f 2013-09-12 03:17:54 ....A 573440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d852c4d5216cb18a4e7dbbd2db07a5c24c5048f74c0db9ac521b41846beda3bf 2013-09-12 02:01:16 ....A 394240 Virusshare.00097/HEUR-Trojan.Win32.Generic-d852f3ef603f7a45597b4cf33307aebda17fc4058bbf738d2f37b81e5cea1256 2013-09-12 02:35:08 ....A 674304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8538795755d449f21dc68b8f614f997db4b0a8d8332aeadf1cf7d1cb39e5f58 2013-09-12 03:12:18 ....A 300032 Virusshare.00097/HEUR-Trojan.Win32.Generic-d856692f92ccba94df6f63cf0f4d0d82c84db61c768ebd904b14fe5cf7be31ae 2013-09-12 02:02:26 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-d856e30731a69cadf5d988c3f13bea8480e778919c726053eba0aee21cfa9d97 2013-09-12 01:47:38 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d85738b07cf163a233eae51f53b40b6cc1db603fc3627396258ce3cb414af6e6 2013-09-12 01:42:26 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-d858883138e1a547bffea74c6dc33ab12a4bd0c10db56e272393431b750b7ffb 2013-09-12 02:04:08 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d859155d23fd4b8b2dd47b8b1b705609984784deb0dd6c6a4f0d7f69240ce40f 2013-09-12 02:28:50 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-d859edc20bae56312f4cddafa9a3865998ae7ecc779cd19375bd2ecd22dc7e0e 2013-09-12 01:59:00 ....A 328192 Virusshare.00097/HEUR-Trojan.Win32.Generic-d85a4b872dbc1f64a4cb5a3ff3417751434a3da40f6f52d2395d8de913268225 2013-09-12 03:09:30 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d85aa16ac1c4f2cb3046b76bd0a426a7d5f17997e256105b53bf77cff90c13dc 2013-09-12 02:20:34 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d85baaeb0eed9206ec42eed6082e9708ffe3e577dddcce3b6e023334f9de54d8 2013-09-12 02:17:10 ....A 165376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d85bff079fe928bb7538dd9453106d04350d206dc915d90c23a44f7db018e963 2013-09-12 03:23:24 ....A 141742 Virusshare.00097/HEUR-Trojan.Win32.Generic-d85c5d8091cda5bfa5c218b19cf00b0c4fdc67ce5db5623f418054cec10de188 2013-09-12 02:51:30 ....A 54942 Virusshare.00097/HEUR-Trojan.Win32.Generic-d85ca1f8c4c3253c89cce0c6ef2d278dcbaf408dadba487070059e129d5de5f4 2013-09-12 03:13:06 ....A 40448 Virusshare.00097/HEUR-Trojan.Win32.Generic-d85cb3b5d31910bd0bb6a75bb89a20b272a60825662f9e3f5bc239a53abadb53 2013-09-12 03:05:00 ....A 430080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d85d07bd88a1463c0c18d3669f37d584005172af120181fb9cc7d02eb10ffdea 2013-09-12 02:49:36 ....A 121856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d85d27b81d52a9a3b0588d9b926f4a2c9abb5314c43286d2cb61d44c3e35a2f0 2013-09-12 03:08:00 ....A 250880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d85e99044c7c264233579420bad961653cee4db0f82a2cc0cfe688c0462b1292 2013-09-12 02:33:16 ....A 203974 Virusshare.00097/HEUR-Trojan.Win32.Generic-d85f6d95f2debf2a5c14b36a35c1bff0604c2b6895e16a18b417657b9b62a4f1 2013-09-12 02:43:06 ....A 103293 Virusshare.00097/HEUR-Trojan.Win32.Generic-d85ff13a0c96234ad6bce41b09e9a05d92a134acabcbf518096df4115368cb04 2013-09-12 02:49:56 ....A 264792 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8602d1912da33e5cf0611ee047fc9ce17b4d5c49a6f596ffb753f43edd01323 2013-09-12 03:22:02 ....A 847872 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8609c990933737fe4e19336e9aea5c5d9341b189b6432beffd03b61468c0abf 2013-09-12 02:37:12 ....A 39069 Virusshare.00097/HEUR-Trojan.Win32.Generic-d861d01297a8274ab185a0209b88b7ead28aa425cf179a343d20c135afc94a74 2013-09-12 02:02:16 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d86272ae865f839e6f5a8a53edefab7eca197911318e37f794e6d563b4696b30 2013-09-12 03:26:04 ....A 339984 Virusshare.00097/HEUR-Trojan.Win32.Generic-d862c2e37c9815806f6c1e400453b6df82d6b7c83cd577cf526f2f5998a88e0d 2013-09-12 02:16:06 ....A 13056 Virusshare.00097/HEUR-Trojan.Win32.Generic-d862de543ac939ec94400db23ec27d42e74ffe25129e2046ffbd86974f48e1b0 2013-09-12 02:28:32 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d86492c1d24cdd2c9fb5bcc092775b6a7690539c66be913bd7b91b05a74e7ee1 2013-09-12 02:25:00 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d864b4b43b07f36f02eb4a93c702fde1a3438280f2f54cb7d023d79388f83e9c 2013-09-12 02:42:52 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8657820f450866f09e50d2277e9f4fdcd6a87f3d0f5612827a9610f7b1a3b29 2013-09-12 02:07:26 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d866cf318d375c7423334ba9b233b356796e7a3cf0f3234db05cb6e2cf00e68a 2013-09-12 02:24:50 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d867f8c572e9537267f48cde5c78dae67d5b777c9b92c75dae7f3933202a2b2d 2013-09-12 03:19:18 ....A 540215 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8681f3b2e3225f69103cbc7218fa274db5b4059cec97859f43654447688c59a 2013-09-12 01:39:16 ....A 59311 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8688b77f22ab6ed41e3ea5fe95288896ac0c80c705f0be9888c9d66a7aee6a6 2013-09-12 01:51:56 ....A 409600 Virusshare.00097/HEUR-Trojan.Win32.Generic-d868acdf2e40e1830b4d46f9dc05c698c86a597f4a43482de4efb97abdf6ad08 2013-09-12 03:22:04 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8691b040e54364d7219936b0a2ad2025e602dbdf545c9f42589901d62bfbab8 2013-09-12 02:56:54 ....A 77524 Virusshare.00097/HEUR-Trojan.Win32.Generic-d86a041da84cce81e75be257cae79ad5a7b8323ea111b6948c1a42d6e3485e59 2013-09-12 02:20:46 ....A 302080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d86a84412e4e5f26a9594343c6102dc9582da9853cb80c52bc26666269aabbce 2013-09-12 03:13:02 ....A 138240 Virusshare.00097/HEUR-Trojan.Win32.Generic-d86ac3c33388c750eeaa618d2a95aaa7cb1aeb7841a2a6c7e70e6f774e36045c 2013-09-12 02:23:42 ....A 8524800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d86bb25cfac17ee0bfdd102cd473b1570bf14f258a3e9c645dc05f86cebfdbaf 2013-09-12 03:08:02 ....A 191216 Virusshare.00097/HEUR-Trojan.Win32.Generic-d86c137f368277dcfcbaefc367ed0449d6682f733f237a7d016dbad17c59a194 2013-09-12 01:48:22 ....A 2884003 Virusshare.00097/HEUR-Trojan.Win32.Generic-d86ccf488b7624c033184338cefa2c7cc4ad9c691e4ce67981ff7b2137209118 2013-09-12 03:25:38 ....A 229630 Virusshare.00097/HEUR-Trojan.Win32.Generic-d86d7d5dc40dc4753ed45690d397822ea16d991968a588d87fd19fe117512443 2013-09-12 01:58:44 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d86ed578e6cf7aee0d6e2abcce74e97cd2e65d713e125f41e1035774166d81ff 2013-09-12 02:12:58 ....A 104456 Virusshare.00097/HEUR-Trojan.Win32.Generic-d86f4b05fa0d8672abdcd4d9356d85ff85b4ae5f26cdce2803c194184865fc86 2013-09-12 02:56:04 ....A 186369 Virusshare.00097/HEUR-Trojan.Win32.Generic-d86f7bd3673e1d581a506292fe2edfab9649ae1e4bea7d73d6227b2f1246a6a8 2013-09-12 02:01:26 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d87107cb795bf6967c1dfaaf73ec4952c831c6f8bdc88c9354bb2e8573b5c454 2013-09-12 01:55:46 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8714469d9dac2efbe13948891eae483becccc1eec2921d31808cd310457e8c2 2013-09-12 02:58:06 ....A 294912 Virusshare.00097/HEUR-Trojan.Win32.Generic-d87187f98358ada0ee77291517fa56d5d9e72b634afdc8031459603180e81210 2013-09-12 01:46:00 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d871cd0297fabdf98b25d796f6a50af7ba1a97ba947a2b689f9505ba8b7d7d56 2013-09-12 01:41:30 ....A 187623 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8747a874679f8c654a11a80069b42891bb5a0c86c67bcfcccd242bbb7c65da0 2013-09-12 03:32:14 ....A 199068 Virusshare.00097/HEUR-Trojan.Win32.Generic-d874d258249ff626dfba728f9540baa5c2cf7c9946c815d5a2672ad6163dd735 2013-09-12 02:31:46 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-d874ed17c27913b9ce3c71ce651b72af9140e25b4d16a8b8c66d2d343efd0552 2013-09-12 02:08:46 ....A 25508 Virusshare.00097/HEUR-Trojan.Win32.Generic-d875344ec2537b85546d05eb681a9c2bdb9db940f3b023ba0fc6b845758b583e 2013-09-12 02:52:00 ....A 15857 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8755ff28f49fcb130b7a0c2c7632b6e1b4654d8b2d3b95daf37dfbb91377293 2013-09-12 02:01:06 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8757c22b3090b6dc5070b0462315ab8fca4e0ce2b58cc22f858d6e73c9c2e1b 2013-09-12 03:27:28 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8761196f2a7ac2313115616d5f2c85df3e2d51146d3a7e1efaa7a29be94b902 2013-09-12 03:28:26 ....A 280064 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8778e30050fb44a3374fd1056c1eb0369bdbdaf36cc4fe8e639c23afdda372b 2013-09-12 01:40:50 ....A 14016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d878583c07553dacce73e3801ac33160a7622d44bf41c92f572b8e3d3041d80c 2013-09-12 02:30:34 ....A 839168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d879039d74eeb886d82181ab154c69df815dde5b67b096fffd2698ce458bd38a 2013-09-12 03:20:12 ....A 481280 Virusshare.00097/HEUR-Trojan.Win32.Generic-d879089742e70ab94f8d5da90d96e7d4d757141995574737bb520bc81a1fda22 2013-09-12 01:39:58 ....A 97730 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8796202f3d2c2ff3f17ab6bc11dc3c7e450b085c27c4c6727410801de349125 2013-09-12 02:43:46 ....A 91512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8797e54750da44fd5f6cf1ddac16b8e1bb745282615a2d51c004a6c6e4ef106 2013-09-12 03:28:16 ....A 646144 Virusshare.00097/HEUR-Trojan.Win32.Generic-d879f46bdf08a8d790654997c00ba98680a5a093747a7019f83bc5cd1df40f1f 2013-09-12 02:00:30 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d87ac71d8d74768fa7bd18be0641a737bd06f31910fae1c065690d05d03b5f9a 2013-09-12 02:57:38 ....A 81408 Virusshare.00097/HEUR-Trojan.Win32.Generic-d87af0202c058d81b25e2612cc4f60b460105aea369aafc45274f83dd7ebebc5 2013-09-12 03:01:34 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d87c133cca850f6b9a5809c081396826b465b3895a51a8a108c4c51a68dc40b7 2013-09-12 01:45:42 ....A 181248 Virusshare.00097/HEUR-Trojan.Win32.Generic-d87c73764cf82918b7de41569f0fe84ef8f9cf4983251c2d46c8a166c9cb81a4 2013-09-12 03:27:22 ....A 870400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d87cf496c30e10068aae5ca7c8b618f8e626e758ce4b30c2b71badbbdcd99350 2013-09-12 02:40:46 ....A 27419 Virusshare.00097/HEUR-Trojan.Win32.Generic-d87d50ca20c91e566f5601d77b8a7c610d648bf39b14db31dca96dc8b875e4dd 2013-09-12 02:57:20 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-d87e046dd1f1d4bb3e34b7b2784847563e6f53afd1ddf6c9a345f55f262122f4 2013-09-12 02:49:14 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d87e57d25cb30778eba129c655c6a7668e18bf473f91fce8f63b5aa425905012 2013-09-12 02:53:06 ....A 45576 Virusshare.00097/HEUR-Trojan.Win32.Generic-d87e7d9fdf61f7b75111b5b0d0e29dbca7a7dd3ee4fb1baf5d425fd0066dd568 2013-09-12 01:51:22 ....A 137673 Virusshare.00097/HEUR-Trojan.Win32.Generic-d87ead1857f9bc0156105bf566857e4459f54c403d5f2fba82d86ce5f5829a92 2013-09-12 01:50:38 ....A 186368 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8825aa955517ec43c1d0fa3e80ae36c0323a959569ab05704c71513bd1f8c85 2013-09-12 02:14:10 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d882e16c0ef44adad6c9c6d3b6bfd777baeff4e44053afcabfd7ff409101abc2 2013-09-12 02:52:02 ....A 101872 Virusshare.00097/HEUR-Trojan.Win32.Generic-d882f21f681e12dbcbe1f5377bdccc6dd3b1eb7a28b0abdf322c6f6b2a809d1e 2013-09-12 02:56:56 ....A 209825 Virusshare.00097/HEUR-Trojan.Win32.Generic-d883bdaeb3df9c532466cd4f3d98324e3b15ead1f2b0cf5db0acda242240c852 2013-09-12 02:00:00 ....A 450560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d884153adb6a80e16a77a34208dbd0b9e660c80e1e356982b72809cbcc0d7118 2013-09-12 01:56:18 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8847c87ffceaafdee1f0000c660320bbc2ed0a6bf52fe427bb7f6c3a130cd20 2013-09-12 03:29:00 ....A 826368 Virusshare.00097/HEUR-Trojan.Win32.Generic-d886f805aa3229afc1fbf628a590bce15c182f829eaf79c0d70cb8711e2b6b4e 2013-09-12 02:45:44 ....A 3981315 Virusshare.00097/HEUR-Trojan.Win32.Generic-d88728c05910c33d31802e9009f7c7e61df16e810cb9caec8fe5655e5f489e49 2013-09-12 02:35:40 ....A 327168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8875d8e0a0e04f3b59e28c3091bcffab842cdbed9a238656a781e1889dd7fbe 2013-09-12 03:06:46 ....A 356865 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8884ca25cc14470efac41cc9c5ef8962cba9b9a9e6db3fbb0ec532d72c8c766 2013-09-12 02:10:32 ....A 256512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d88904393342928f7d311b8a9911abbf3bdfbcc77d07249601096bfb815f8466 2013-09-12 02:14:48 ....A 5221501 Virusshare.00097/HEUR-Trojan.Win32.Generic-d889529148dc0b5cbd22d278d3c557e18e60fa13b4a5f72b0d8be8806cf48b4a 2013-09-12 03:11:18 ....A 273856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d88a9ae46081a0f418e5b20f0ccf7cbd1c0d423a5c813503d73d15146160cddd 2013-09-12 02:10:30 ....A 19994 Virusshare.00097/HEUR-Trojan.Win32.Generic-d88b200de0825ad54ffdbdbdca4719d7599def806e4fd00ad8eee6317685bc8c 2013-09-12 02:58:58 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-d88c14964b7eb1294ea444de90e2123a24a43650b3531ea1bb2ce10b2d0c1d44 2013-09-12 03:29:02 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d88c34dafd64f8e1637466f840d122d08ba1c916903f2f35a8fb530b996bc695 2013-09-12 02:49:20 ....A 63972 Virusshare.00097/HEUR-Trojan.Win32.Generic-d88f7b31471616db6417b3401f2de84b6d0a1948874f5cf581479548abbf565c 2013-09-12 02:17:40 ....A 893440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d88fb8315cb8b8914afe46575801f4990ccd732f4f415fabad79b374ea8c62ac 2013-09-12 03:01:48 ....A 830976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d88ff4e5b5d5e0647f77b1605c0f13ff51c65edb967d1eaf0067c07db70867a0 2013-09-12 02:15:00 ....A 2071552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d89142ec8730d3ddc5b401bcf6f1ad2f3afdd8c3c84ddfa9992ee6aabd897c66 2013-09-12 03:30:32 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d892ecd9c08eb019478db2b0f8c44b5411e180d19b98b6fcc3e140253c90ce7b 2013-09-12 02:06:38 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8935ae43f29b3537561085faf0cc9ce481e9b8f0b7e1c2b768b5e323b68e372 2013-09-12 02:37:20 ....A 100864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d893e20778217cae85ac5f743dbf53e579b6cfb9f421a732652436c7277726ab 2013-09-12 02:19:50 ....A 131092 Virusshare.00097/HEUR-Trojan.Win32.Generic-d893f3b1060deb97ea3ff024131612934f1bb6eaa8b6c0e87dabdf1ae14c8a69 2013-09-12 03:09:20 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-d893f69b9b9401795bb440e2b7785435aa8c1833573daf99c34342c8481d03ae 2013-09-12 02:38:16 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8950ca396e8392a5cafb7a0cbafe727bb02a6c781a5e3acfb68385f5ea3fea3 2013-09-12 02:03:06 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8957866c307bae67b3f89377f44c80be7ab104c5a9b5b455598ccf317ab2f6d 2013-09-12 02:30:56 ....A 140400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d895d789723e422c759918418b6d8f81156caa7af8bea09db23c799e79f5b0a2 2013-09-12 01:58:16 ....A 1865826 Virusshare.00097/HEUR-Trojan.Win32.Generic-d896845b6d4d033cbd33ab18189b293cf977177ed89e91a941d23094c69c92b5 2013-09-12 03:21:42 ....A 178376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d89753fed578cacd8a78260334a04391da3481bbde195049e44b1df547ad9779 2013-09-12 02:25:30 ....A 777728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d897ce68c6a8d3d9b976c2a1f15e7d4de786443d9485dbbd2d70e2314d5bc36b 2013-09-12 02:07:42 ....A 270534 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8986a86b1feff52c9327fe7788011d76f325b42be0b284d3224bcb6d857ab92 2013-09-12 01:38:28 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8991075f855b53ab5b17a9a68375581d06a9c39bf681a594f17cfa279b738ce 2013-09-12 03:23:02 ....A 397312 Virusshare.00097/HEUR-Trojan.Win32.Generic-d899bb3ff5325c5a0abbfbbcc420b5384cad10ee1621646e42d9ef706ca1dcc7 2013-09-12 02:11:10 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d899eeece4380fe0a5d15629d2dde13f054a4e657e4eed4619e2b9592ef764ff 2013-09-12 03:03:06 ....A 356353 Virusshare.00097/HEUR-Trojan.Win32.Generic-d89a16ac70f425f217b9243c42006b4b36b0cb3c0479214e3ad2ca593ec37ef0 2013-09-12 02:37:04 ....A 137728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d89a462de62c9bb285b2c125fb5025ff70e8aa1ab50479ea228c60b821087d71 2013-09-12 01:43:48 ....A 170273 Virusshare.00097/HEUR-Trojan.Win32.Generic-d89c4d4be8f537b6644b499ae14379b6ccefa6fc9d761cd7680dc93f09ff99e8 2013-09-12 02:59:24 ....A 701952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d89dad28741af892fe9345cd0d27dca2dd461ee5ef43682c5488cd574d345bad 2013-09-12 03:31:00 ....A 35997 Virusshare.00097/HEUR-Trojan.Win32.Generic-d89e2cac09b2748459559a99032d708873258959fa5d041561a81748fb91591e 2013-09-12 03:30:50 ....A 313345 Virusshare.00097/HEUR-Trojan.Win32.Generic-d89e902b6952c8c79af4af160d7c4bc6bec2a2ae4cd794abed12311ce7be89d5 2013-09-12 02:46:04 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-d89fec4090010bc90fb08ed94e810ed9b5201c02f05a97ee3da79f3707a9446e 2013-09-12 02:00:54 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8a0836e4bfbe350a58b1726bf4cabe7038f896587eec97964947da52be77abc 2013-09-12 02:53:18 ....A 832000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8a084a33ee5d5a91cff53844bbf4d0cdb7ab52e851c115624583d7353e865e3 2013-09-12 03:02:18 ....A 418250 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8a19b5474772ad7b708ff956fd816462a4aee759bd7a9b9e4601b927d2a0484 2013-09-12 03:19:54 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8a479f263858a4bef9672d63a2c4f93b3db05f0f2dd9743c37e1516fc708cdc 2013-09-12 02:52:18 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8a4baa4d1c21ab5d2245f642f18270ff290bdb4aa9baf418e412436140a8e5d 2013-09-12 03:07:22 ....A 116224 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8a80c770232d68d77cca676690df706648f69ca81d42bdaebf6149c5663cfab 2013-09-12 02:05:04 ....A 278720 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8a89ee0d580892d329da124cce6bbcb3e90333fc61fdd36dcfb4fcab0549639 2013-09-12 02:56:48 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8aae6f00226b80e711fd7941f3d5700d1482fd3bac9a3907ef0aeeb542bdb4d 2013-09-12 03:20:08 ....A 186368 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8ab22b4fe9b82953a1538b8b123087c012ceffbed3a504210f8ccb922da13ff 2013-09-12 02:13:54 ....A 59060 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8ad03d40b284cef2f8a1ac28fb3dbf881ad2ce34191b6e6f28f966daaf1c4f6 2013-09-12 02:26:58 ....A 475136 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8ad6d0cf351465cd58e889b7fb382e8035cf511e4075724f6289e06daa84728 2013-09-12 01:56:08 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8ad864fcbc5dac37af7ab062b52802c6a1041cb2f816d24f5da34bc37e75137 2013-09-12 03:28:48 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8af0f1df27e0d2cd6c6f0eb37bbee86536afd2dee3a86d601d661a4aecf78ad 2013-09-12 03:24:06 ....A 768000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8b057bfa85cce72a16bb0d48aae28f24e040b7eeb760f0ef624adcecc18d13d 2013-09-12 02:23:28 ....A 303616 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8b132ea8a8530c953918a3ba533babf4f74245a30befb31aa584ddbb7755923 2013-09-12 03:05:20 ....A 26401 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8b15bc65643aee8c53213f1a989b9d9692681f3c403918a548a82d65acb1463 2013-09-12 03:25:30 ....A 924672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8b1b0c243429b98b7d5c484c59625435653d37ec3de768496a0f0a2319bfdb2 2013-09-12 02:31:36 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8b5537f9ef89e6743fbefa6c101d3256bcdb6342fe63605435c3e581707dfa3 2013-09-12 01:56:42 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8b837bfa9ad5af4cb8a4e7a44534683815f7e914d07306ebc6d4c7b72b5e0bd 2013-09-12 02:44:40 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8b8dcbaa90e7abf0b396e6305a8727de65f01ccab4ac2482823a55688d3a4f6 2013-09-12 02:23:16 ....A 153088 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8b9931ee5e7f1cce96cc7bc3a61c1692d0cf7043c8a3574e2dda9a83cb50c1c 2013-09-12 03:17:58 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8b9c97ddfbbb117aaac6eeeb9d9dc4c71e1ec2e889752ee59f94584053229af 2013-09-12 03:11:38 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8ba76811ad35f81416653a886fc2c1ea48924b3feaa6ed073488a59c3c8fa00 2013-09-12 01:41:00 ....A 119030 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8bb8f067fb2ac1a90a4470583cc6262f4f52319796da40d68cb938c09aef2a7 2013-09-12 02:53:08 ....A 149009 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8bcc6dfe5f2128351e70b16a80f967dcd0820f06ab50963f1b65eb84c2025bc 2013-09-12 02:30:58 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8bdeb122ef753ceafcba9253e0c69835a07b0cc8cc86924f43a55ec49c4f332 2013-09-12 02:14:34 ....A 27392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8be54a6ad89c219041c9eb600da88fd90e5876168f5740dc77aaa8c8f55827a 2013-09-12 03:19:46 ....A 16704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8bf4f70787610e66fa65dfad4db2f6d17f3861be1114c99d918d27db61814c0 2013-09-12 02:01:28 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8c23a7799b937deb2778caa26e0608473713429449fff7c13256d7fa9537104 2013-09-12 02:35:34 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8c28aced6e4ab24fbe28e141d7bc83fbd437db972c8c68cc1d986fe79ccf1fc 2013-09-12 02:40:24 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8c45e69c648514188b9f3e74b45521d262612b760f1d8910fefcd5c739ec595 2013-09-12 03:06:24 ....A 36129 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8c4bcbf79e8c2a5889362cf4ece9346bb12ad6c306d412c915a728db2fc4009 2013-09-12 02:52:02 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8c59cd7ada0b55da4adbc70fcb8e0fc6bc81fe42c5e420ca595842ec96981ba 2013-09-12 01:40:08 ....A 14906855 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8c6717731f32e6de226b4e2f31c07f925cd670a895f9304e701451379716eed 2013-09-12 03:20:12 ....A 193016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8c79e75f8e28ae199755011a24fab9651e7932b72d24d8e01775cd0b4d07ce6 2013-09-12 03:19:14 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8c8bafb34349440d6fd9b4d72cc458656bd621e04d3c1db1a3d30bca318b034 2013-09-12 02:18:48 ....A 296440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8c8e2bd473ad89ed59f4a2fc1b404cf49700387b7fabbe928107ce19ac7b22d 2013-09-12 03:10:14 ....A 96595 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8c9b7209ed682305894954bfb448deceb321488e984d097ae0f37f875a5f712 2013-09-12 02:13:58 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8ca1004e64f082718d5a3133a7dff8cca34d77314ff82a7239c769e9b5727fa 2013-09-12 02:05:36 ....A 150461 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8caff11c6ceadbd41216df74c2dfe4e6d81ffd6cc3d2d0cfecf37d60245f92f 2013-09-12 01:40:02 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8cb3c6bd303e18c610492bd1a2a6c5ee74dbf541b1384199d0f87cd3c85ddb9 2013-09-12 02:27:00 ....A 170496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8cc0c1a2fad8ae7fc4654e6a68b4ea94de41d9ae2f0d704dee51e0741b32551 2013-09-12 02:05:24 ....A 16384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8cc4cfd0afc49d51d20ea0b31ac615795ecc0d127103334c8075b6974e559c6 2013-09-12 02:53:06 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8ccea80372d75042e6e796382958d1385219b457ffbcdf751565da3d4569739 2013-09-12 02:14:22 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8ce1d7ef8400a3a8bf9df8e6175ff6c839adecf535fdf512feb3755763fa876 2013-09-12 02:01:12 ....A 638976 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8cee53ed9d5dd5637b71246c82950a07517b342bb1c3695a6e6a8337ab30c8e 2013-09-12 02:22:30 ....A 182784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8cf6869b34da9c5361b15d655e2d07cb3c88f156aab0ea91a8695efb690c152 2013-09-12 01:46:08 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d02a2884239d12a1b3ba51c36482072a4737cc1e1c89eb22eaa3d8db529bbe 2013-09-12 03:19:18 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d10baf741ebae132858a3cedc494146eb6cd5c3b7929c7920b828705341438 2013-09-12 01:41:06 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d1b580054f7508ac13c30d0242c6a72910334ea06b2973543594d03260fe06 2013-09-12 02:00:38 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d1ce963ad772c56a03db40e178b78776ba4cb0e9011bcb01b6cbcda237c25d 2013-09-12 02:35:44 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d21d934cd1127503657a9eeeb1db8261b6a33526e69cd8f9d086c19fb40fb2 2013-09-12 03:27:54 ....A 26184 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d2cf1e9e9d4cfbd621adceee49f785eebf3b65d5627360ec9a0461b40e6af0 2013-09-12 02:56:50 ....A 338704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d362501aea4fe4d78f59384489dc82d7a418ebf2be447c1ce8715ee01af925 2013-09-12 03:01:58 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d4e7948b077536166ad47c8c8dd9a21c38ad0f99424ff11338c20a4a3d561c 2013-09-12 01:41:04 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d5299924ef96a4b703c9ecbbecb7be0a206aa229ad523c8272e3acf3840f6f 2013-09-12 03:10:32 ....A 326042 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d59ade83c5fcf18f9bfbee16d57fb084c797566f1132f6ccd1b58293e49f4d 2013-09-12 03:29:26 ....A 226888 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d5fa1652a48f88651e8822157a2bea3120243607cc871166fabd00983f0b36 2013-09-12 03:24:02 ....A 49767 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d6eab3fec11646cfc22bf10475d0c3eedab6dae822bf3ac46efc2a4e5f50b9 2013-09-12 01:46:56 ....A 55825 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d748de71b7f4d6dc33aad1265c3688ad2bdbcbca606d12084cdad002c52833 2013-09-12 02:10:08 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d7f9214a138b173a591d750432ca737b792b1a667c58ebfb5af9ca4414bb8b 2013-09-12 03:11:18 ....A 289280 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d87052f8c2818ffbc20a3124e3852b9bbad294b66268c3fab30f2030f64aa4 2013-09-12 01:55:58 ....A 4938823 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d895eb40a6aaf297f5499570fdb87c2c805a3d5465f41d31916d244db9e692 2013-09-12 02:16:48 ....A 794624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d915c9aedeea23ed332b00cc451a9110e025afa0ad16b994bfda62b9fb9a0c 2013-09-12 02:22:38 ....A 82000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8d9b1bbb67e84afb9f6a2cc30f5b28f8c4661f60806e0f11422ea839255e42e 2013-09-12 01:51:46 ....A 101888 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8db3170c8f76859594f5d5387319e7b8ed502446bd181c2f88c448a4cb9c21a 2013-09-12 03:24:28 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8dc1ce49aa047ef029ad8bb1a6498983cf80528e3ef4d764899d238d1ff8c11 2013-09-12 03:01:24 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8dfcd9a9648197956905f923256400ff832eb8ae1d69c332b0e5e9ea85fcc0c 2013-09-12 01:56:38 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8dfe508a78061442905493a9572b6a64478c8908dffb54c8c159959ad114644 2013-09-12 01:52:20 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e2384ee4f056e39d5f1a22855b5c018c1bb251adf6a9575d3369a5e67c38d2 2013-09-12 02:49:52 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e25ef4e9f46a9987b040928c9add53403a3f9b796aedb2ca06dd389de7f3d1 2013-09-12 01:54:36 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e34df92577fd6d87d2be396a466d49ead5e8cdedc70d74bc3a2d0fed3ee041 2013-09-12 03:13:20 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e41ee7c88b4a8e9131c442f61f4e20b131dce60cd93c9724531cbffa50136f 2013-09-12 01:54:32 ....A 374272 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e431d34e89ea9e138d902f80741b9a7c655d8664f0dc9c667e71ba670445d0 2013-09-12 02:28:08 ....A 47424 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e46ad0d44a3134007ad8e8872dc5c9164c1abf57af7175126c752c58a1fb2d 2013-09-12 02:31:56 ....A 681984 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e5035535325a9c08ee3402aae95dfc6b7136ff657851432080d280d9accd9a 2013-09-12 02:28:58 ....A 327685 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e5119f3c4f55f8532e5e8ffc090ac38a17ba403ec7bcc1542cf88fafb54934 2013-09-12 02:58:38 ....A 45182 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e58171e6a39e33880412e5b132d2df882a66bd7fab6917f9ca3a211c5522f0 2013-09-12 03:26:00 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e5cfb344eb0f94920c88828a55802b78c1293269a08e2b38cd1ab6d31bc943 2013-09-12 02:51:30 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e5d234be8b7200c73910d8bcf9f944a1580a8a00e2f125b6d9abd5555f9380 2013-09-12 03:13:44 ....A 250107 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e6acb2ee47b2bec745c20383b7c5ea76f75ed4e5cfb4c981c6f743d0d05365 2013-09-12 01:49:20 ....A 242688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e6cd84e20cbc9ed4dce2c487eb8da85f48df807ec8033449bdf87575f372e2 2013-09-12 01:59:56 ....A 779264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e7146e5ffbf89ebce7d3366134c433478d2a47ae85e68095b34a0db4ce0507 2013-09-12 02:33:26 ....A 619520 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e737c5fbc3d11b8b9e13e54d918db1041bfdd2889dc14e3090444b9e0be0a1 2013-09-12 03:25:44 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e73cd1635c86c8bf1f9f2236c03b603bda365039791020314d07c252709802 2013-09-12 03:23:14 ....A 24410 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e79a810a8cd115a7ef0abaebe4e21edbb7357df7fac0b304cbdc82d90e55f5 2013-09-12 01:49:32 ....A 384813 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e7c4969aaf0b4c72e1fcbe5612e2bc244b380345c2ee8f29eec634849a54f7 2013-09-12 03:03:38 ....A 387584 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8e91cce750aca58b3eee3a918d03fe9d465b4810b19b011cbecc6ef8c87a5c7 2013-09-12 01:49:38 ....A 700416 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8ea61f9e4325129ae338d85f91c01831c6ba7ea16c0c2f42976590527ddcddc 2013-09-12 02:46:20 ....A 49207 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8eabc0a3a9275d20f7749d80f4486da03357261eb23cc98d798c9ea0eb389f6 2013-09-12 02:34:22 ....A 286208 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8eb8191cda9a083da3c8e3290052691677a1b797b3e6714c97b7c349a0dd5c5 2013-09-12 03:08:26 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8ecb5eb8e4189dea23ed7c19f385803bb70ed8e947afc2721a2d641d204e879 2013-09-12 03:16:48 ....A 94768 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8ed37e1dd6a5d9d1fb11cb2cf8a637fd71726e70248b7e077cfab4ba25727bd 2013-09-12 02:29:12 ....A 199680 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8ee7d5227b2d178968949e6aa64b19216dd32d979ca4f4066e2b88f38122227 2013-09-12 02:56:02 ....A 181248 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8f00a60f41f943e7a617fce36b7f4d53d3595e187598127d8d69986691e47bd 2013-09-12 01:43:48 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8f00f9f2ac2118d8129ccab7403b635a8cc89994b0abcb581dbe06d8cfd3d4c 2013-09-12 02:45:48 ....A 674693 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8f07a6bb51e83d52ade6474ef989339ae66899dadb3e9884261256db8c2e187 2013-09-12 03:13:24 ....A 121856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8f19920c32d8ed6c965acf99bcb31fa561d6569441892cea423e3a00fef22e5 2013-09-12 03:13:30 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8f1e4816813b54ff8a5fa33bdde43f28aacfcabbf79b63c56188caeb1890e7d 2013-09-12 03:08:48 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8f1e55c08fdef9244840596aa174ffca2bdef36ddfde88837b18bbf6a681235 2013-09-12 03:21:58 ....A 17933 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8f3b1683469b3c32a3c9b28f15436f419d2b29ab02b8a850c64b61d43803b5f 2013-09-12 02:33:02 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8f417475d3a0d42f86e76dcfa9d2d685460792b8d9f2c9e1cf24af26098949e 2013-09-12 02:21:12 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8f42f530ec99dda04ca2e12cf08abcc30e59179626e1529c484c77a4758cfb7 2013-09-12 03:29:56 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8f47ab75bdeee17d1ffd692ad1ce1e5dad228e6baaf6e1c16cafdefb47fae54 2013-09-12 02:29:56 ....A 505856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8f5e761e1ee8894c6539bd3572eccc866f3650ddfd397ab913f873fbc563ae4 2013-09-12 01:53:14 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8fa5f681ecb840543aafc76f946b9ab034365cb08480d4124a335281fa8a37d 2013-09-12 02:45:44 ....A 535552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8fad7f99737c043f2d06f91c96158c7eecc9b46873d029d406a1f208b5ab9a8 2013-09-12 02:11:18 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8fb8548b06dc227a0f272741651f398c95c71d20c1b31dea657f484ae012f15 2013-09-12 02:56:18 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8fca2f4caf34165058b67ded095c6638aa9c63fd753e159db1e01e1a68c2183 2013-09-12 02:20:04 ....A 568320 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8fcf3fcaf52f5ed9c8efb5d4bb595a9fba2942dab3d1c50354161b563671382 2013-09-12 02:04:18 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-d8fe246f033aed63c7c4754dc51a01e81f2afcc886fd2ea73bbd447c4bac600b 2013-09-12 01:42:22 ....A 53048 Virusshare.00097/HEUR-Trojan.Win32.Generic-d900b5e59caf17af085d3063ee8544afc59b74d2b1ccf25259f0471b0e1d478d 2013-09-12 01:54:28 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d901b81910b2a3e28e245cd98ad30c5c1b9a0e2de8a0f739970794f3d82a1729 2013-09-12 03:27:24 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d90213d0e5143238e87349fc7469924e2aae35ec8897a76cbe7bae3450f06dd4 2013-09-12 01:39:18 ....A 24396 Virusshare.00097/HEUR-Trojan.Win32.Generic-d902518f59e12938e974433d1f36337ab42182f1d62fe438ab846ace1283e2df 2013-09-12 03:03:56 ....A 457728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9028eff0376a0bff6bcf50620c492878f0c179b2ededae11a9d396f48ec08b3 2013-09-12 01:53:44 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d904884e011610b5060af53037235ef386f682ce0d9d6b74c667c82163c8e42d 2013-09-12 01:52:32 ....A 89088 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9063a0239e0af3d46ece13911914e9ac11a61afe93b0b1ea9a8087e311d795c 2013-09-12 02:53:46 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9085ea279e001cfbfa929d2be97eecd15fba2d2a6e180570369f1a25a5112ce 2013-09-12 03:08:56 ....A 42049 Virusshare.00097/HEUR-Trojan.Win32.Generic-d908a62632b6894bae24d9cb859955c6e297b9fd00cbc6be85db450c121bf321 2013-09-12 02:08:14 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9099c585aad61450e02bbc2cfbd6b9f7788ece00a2494a374416f74e97c4d72 2013-09-12 01:38:54 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-d90cae0e4b3c792cd3e672419d0929e6b24c4b9bc7db85bc0e3b2cdeb4193d0e 2013-09-12 02:38:26 ....A 185856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d90ced60bd689b84ee11e530cb67e54c98c37dd3c81b69723d007bf3e79c48d3 2013-09-12 02:53:36 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-d90ceeb16ab2f97b2451f36ba8e3061ee4a9ce8719b013d1f24e0c8b81ac1efd 2013-09-12 01:49:40 ....A 681654 Virusshare.00097/HEUR-Trojan.Win32.Generic-d90e46fe8c33123957913282acbcb1b6693124e6a1237ea702cf680688f2dc22 2013-09-12 02:07:12 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-d90eb09f327852d166272fe7884afc2de9ab18236dbdb142df747b1fa576ebf1 2013-09-12 02:45:26 ....A 178061 Virusshare.00097/HEUR-Trojan.Win32.Generic-d90f6da103298a41b78ea991dfb681330220c2eecfdff98916bb2cdc3e40b13e 2013-09-12 02:36:32 ....A 40998 Virusshare.00097/HEUR-Trojan.Win32.Generic-d90fac39a2afacc156f38cb7bba356ed3050eb01e2dd169fbe3ef0726f7f84b8 2013-09-12 02:37:20 ....A 207872 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9114a381cdefe2ee7cf9de09ce2c632c640cd12fca7a8d7706340f9aa808540 2013-09-12 02:32:12 ....A 292864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d911b969001eab80ea526febe9f74dffcabd5c877eae35cb6e3bcdf96b331c12 2013-09-12 02:37:20 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9124d00409e466916f8a1031d9f8c3ec6a8b07996aec806e708d4353c53b5a6 2013-09-12 02:28:48 ....A 571904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d913f6d1c0833c6c7210303cb47c69079ee6be7c4effbc16545c9e0525ba01bd 2013-09-12 01:58:34 ....A 246784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9146d9ae8977a66193c054b65e0a79e4220b8a92e49d82dd288b0f57e1a8c88 2013-09-12 02:29:34 ....A 1088000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9148c7be039b50f3dea09596f92c152af7e98ed4b0901207818ed2c130c6b90 2013-09-12 02:49:50 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d914ad08a1f1fb23f81df8de4a5cc9c99fe7751b5d804682de376f0bf82ba6fa 2013-09-12 01:42:32 ....A 272039 Virusshare.00097/HEUR-Trojan.Win32.Generic-d914be2e5ec8b64c2d7bfb1bfbb9ce8c2ededbb501d51c71505c8ced84518ab6 2013-09-12 02:29:22 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-d917a3f45b6691eb57bc45c009fa1cdb8a2cefb570b8c5ea86c74b6ef6c6349b 2013-09-12 01:58:26 ....A 2531328 Virusshare.00097/HEUR-Trojan.Win32.Generic-d917a683eb1f9b0c4858da701e9e576fe25a3218cbe0f5a2fb56760aa80edd5e 2013-09-12 01:38:58 ....A 73960 Virusshare.00097/HEUR-Trojan.Win32.Generic-d919a431a07e1999e8253e963d71ab017a30abe41f8725dbf756777e87425fb9 2013-09-12 03:06:18 ....A 433664 Virusshare.00097/HEUR-Trojan.Win32.Generic-d91a3899355579ca17555f5ee5be14cbfa80bad6ca062721219fca876b6d2805 2013-09-12 02:29:56 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d91b491362b1bd7e96d60e20bd107500b3ae305dfcc523f1ea4b19dd308d01a6 2013-09-12 02:47:24 ....A 204819 Virusshare.00097/HEUR-Trojan.Win32.Generic-d91cfadab82ee8f48290b34697a86f6a44878d4786be52230ff6f128edad1ae6 2013-09-12 03:22:08 ....A 1989120 Virusshare.00097/HEUR-Trojan.Win32.Generic-d91e28b392c25d2b7b116f4db2f46070184f2c03f43af571284b85ac0b8cbada 2013-09-12 02:53:50 ....A 39069 Virusshare.00097/HEUR-Trojan.Win32.Generic-d91f2c67cba71c0340effebfb42b8088481ec46ac839a64d6a2f8ea7456c1c24 2013-09-12 03:30:32 ....A 160463 Virusshare.00097/HEUR-Trojan.Win32.Generic-d91f77893485f4b9123b0084ac0fe22d096ff19f7998c2b95a7805c9998974b9 2013-09-12 02:44:46 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9202bf6d7aa1750cb6ad19c5bee2ba160c80274a0afe970e08b7987c69bb0c4 2013-09-12 02:28:02 ....A 624144 Virusshare.00097/HEUR-Trojan.Win32.Generic-d920538542e869111111f02a612765ee692c177b558bfca9c0a216b7ef0c854d 2013-09-12 01:42:20 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9210875ca6652088c203d97a1400fc62089a447be2b242b36c29f72b465777f 2013-09-12 01:47:08 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d921288bf8f12221a3521f739c7f00464683d7a346c1b60d109c47b490530942 2013-09-12 02:50:16 ....A 188672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d921559aa4e95a43df0f7f988e19e7e6a49b609d8958bd279318f65da1dd34ec 2013-09-12 02:42:30 ....A 202240 Virusshare.00097/HEUR-Trojan.Win32.Generic-d92265c6d1d0137eb6b1158ecb0554d53153cf709b832481dd0a0491d5bde5a1 2013-09-12 03:04:06 ....A 147712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d922fe5aca9de6df03083636b68606b560b82bf4bbcc62eceeed6a3b46041466 2013-09-12 02:51:44 ....A 329728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9230894e790cc26692872bc69d5e878b456c3195d54aa8bd8264a9ee5ecf982 2013-09-12 02:12:54 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9250d92e57f707bc9cc8d10a878d2efeff2d2c63732cf04013ec58c6f4dd4cd 2013-09-12 03:23:20 ....A 491520 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9257530a933b2f8776ee428a33327cf71aaf273f2dc59383de4187e6cb9b5d0 2013-09-12 02:25:06 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-d925d9b351e500799c25b832c3496767a31af183aefd35973dd11ac5f52ed754 2013-09-12 02:20:12 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9263ed16fbddd7d87005eda15a97c18df9a5d9e2ce3561d695a6e6a6ec22a17 2013-09-12 02:26:54 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-d926bda90ebdf5f7a4a1450c528b0e12661e87d884e3ca359ea33870c86a944a 2013-09-12 02:50:08 ....A 412672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d926e067458443a9e1158363c4bed6f1f7da3616828b0544d1af3052e899c785 2013-09-12 03:04:38 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9271de55f9caab1338e73e329f0c9784fa213eb2b2a3df193ce7a5be8436636 2013-09-12 03:17:28 ....A 38557 Virusshare.00097/HEUR-Trojan.Win32.Generic-d92747ee4cb873dd3377c0516d25a30600acb03aa7830176987a2aff9b64074e 2013-09-12 02:16:16 ....A 1802240 Virusshare.00097/HEUR-Trojan.Win32.Generic-d927d8c69fc89d94d903b1686ff00484b7d35b2c474eaf0a65323ce24c12a010 2013-09-12 03:13:20 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9282742709ba46575277ce84259d35b7990833c5ef104da3a8e830dde817d96 2013-09-12 02:03:44 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d928553a74f0b38eff9c24553f8cf702878284a09dacf1125297d79424d735c3 2013-09-12 01:57:18 ....A 241672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d92925de0bd79501c14cd23eb7d35dc45421999dd7fb043c50a3e5d9419d8689 2013-09-12 01:51:46 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d92c213c281e68a8f6ad9d1506e693906d62678b395c696032effab463efcb9b 2013-09-12 02:54:10 ....A 98816 Virusshare.00097/HEUR-Trojan.Win32.Generic-d92d7c719053a41824edcf170220d6104e5d27347ff403f09c5695232ac7339d 2013-09-12 02:37:22 ....A 96768 Virusshare.00097/HEUR-Trojan.Win32.Generic-d92fa63a37e8019cb1d603b7e3b223f4082d6cff2bd294f762c8e89877b6a336 2013-09-12 03:04:30 ....A 53262 Virusshare.00097/HEUR-Trojan.Win32.Generic-d92fc1c386a65428dc9ba8e618e76c2ee9de9f50c299d9cc1b93840d1da393c9 2013-09-12 01:42:04 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9301a2b811a46481e9f902dd3087013ed937e3c3e6caefe662d569f66cca9f7 2013-09-12 01:58:26 ....A 276480 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9304d7f409f6f04d1fb376643b7871d7fa0ff5b03faf2bfe5d7245f37d5d56d 2013-09-12 02:02:44 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9312e7b747cd4e84979521fb665535b563832efc677eb2531a4b9b56ed70b0b 2013-09-12 02:30:14 ....A 157696 Virusshare.00097/HEUR-Trojan.Win32.Generic-d93221694bda58bd941f869030841ba96d4fd11d7298834330ab035607e49ee1 2013-09-12 03:04:22 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d932ccb5f781e9a17d3a1c97a43ac250ee241b5ebc8cd75f7973644cbd57900d 2013-09-12 03:05:12 ....A 323782 Virusshare.00097/HEUR-Trojan.Win32.Generic-d932e067b4aa59af6eb71ce0a61485c305e57166eec19e4ba7f06d52c29c46b2 2013-09-12 01:38:40 ....A 211456 Virusshare.00097/HEUR-Trojan.Win32.Generic-d935309ba5c83d17a8740cd80df2c858998a652df4370ae21b3b6bdd41397914 2013-09-12 01:42:14 ....A 86963 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9369ccdadbc0e6d0e256327fd0ebe4fd6be21670d93ac618ef7c527dda25380 2013-09-12 02:38:48 ....A 528384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d939a625503c02c98232ba23148d3786fef7ac89189f85daf36689b48bd01a96 2013-09-12 01:47:24 ....A 44544 Virusshare.00097/HEUR-Trojan.Win32.Generic-d939bf28b8088af7c5349f022b143a4f3723a5bbe759780c717e15c469eb465a 2013-09-12 02:15:46 ....A 13824 Virusshare.00097/HEUR-Trojan.Win32.Generic-d93a86a0307f041d321f12dfe7c94fcf9c2d29e73066ad8941ddb9ae043a9664 2013-09-12 03:11:52 ....A 550560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d93a9ab80c1121dbc91c5b51d2ca048d780b4fdfd466382ec43280042a7f50d5 2013-09-12 03:29:50 ....A 121856 Virusshare.00097/HEUR-Trojan.Win32.Generic-d93bcab6bf55c1a852e6c1d7d466da1c99b1d7d266f81a43ccbb198f149abf73 2013-09-12 02:42:02 ....A 23886 Virusshare.00097/HEUR-Trojan.Win32.Generic-d93c36d68f3a32848f5c9092bce2c960dc3905227c3c386d8f31eb450919ef84 2013-09-12 03:31:10 ....A 22554 Virusshare.00097/HEUR-Trojan.Win32.Generic-d93cd886a1ac13c4b4f44421bf29e56daf2465e90517ed59b0c1b05f3566ac95 2013-09-12 02:02:34 ....A 30720 Virusshare.00097/HEUR-Trojan.Win32.Generic-d93d051d423b8396b7b2687c98df2bdadf13e087d0294e4cd1f343bc116d9d44 2013-09-12 01:42:58 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-d93e883b043d49fafb7d4e47805221e4a5059a39498fe027793602bd287cc051 2013-09-12 02:06:04 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d94052e1a814d71d129d223a9cc730bf35b13139f0232605878f5e38437ef4e4 2013-09-12 02:10:50 ....A 24044 Virusshare.00097/HEUR-Trojan.Win32.Generic-d940bab5dda63723e2c8920f9b5e0664d6feacef2efc519211b732b5bb21b7d1 2013-09-12 02:18:02 ....A 806912 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9411b4216aa8428263e6df41e2323008d1241f573bfd7d9b116d625c4224705 2013-09-12 03:20:32 ....A 274624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d941f507ad0a7951da7c8a363a39a33a416aff90718d59a17fd50b56be48ca2d 2013-09-12 01:44:54 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-d94245f5b40edee1bb526c9f3cb5b75e2d6c853d47ddf0d0ab968cd7429f2daf 2013-09-12 03:23:56 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-d94372d0fe8ca88506f1d813f5361e98288bf0da117a59d78ff59fe3e657696a 2013-09-12 01:46:24 ....A 1495040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d944390dda89e6d94966035120344f048b2be1ec7fc27c245cc10bd70459b6a9 2013-09-12 02:52:20 ....A 222589 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9447c94eb226841c01ddf4eda3aa4fef44b8af270dc946dcce2022433d5683e 2013-09-12 01:40:42 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-d944caecc913eabb5d03f6b30d8184cb0229802407e4d3ac364f5dbbe8720178 2013-09-12 02:09:22 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d945155e3d996efe3c662f3ca85376d0d969abbcab3a5ca6f7cb02bf3a13368e 2013-09-12 03:25:06 ....A 198481 Virusshare.00097/HEUR-Trojan.Win32.Generic-d94528db5d377957ba749c3fe4146736110fe7439a2a34b31e0b3cda037d24da 2013-09-12 03:06:48 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d94686beee2b64561bde822d3cad468690330c5a48f12ddb118e921e921039f1 2013-09-12 02:56:32 ....A 428032 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9473c2fb15997f7708b1b4b1cb6be99c8c9a16cba2eae08fb9054c74eb3628a 2013-09-12 02:00:38 ....A 46108 Virusshare.00097/HEUR-Trojan.Win32.Generic-d949e9ad1f38779d8e03b07d42bf2b5e3daecb6ca7c07a26b6a3a5883fb8a0b1 2013-09-12 02:21:04 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-d94b04c7aca43b2fd25f5258b52e2e18e19b71924f6352bc24272de5cb837963 2013-09-12 03:28:44 ....A 26964 Virusshare.00097/HEUR-Trojan.Win32.Generic-d94b2712a68c6dbdd0733914262ff6bc1efccdbd23db8403c39816abd55132fd 2013-09-12 02:53:14 ....A 58297 Virusshare.00097/HEUR-Trojan.Win32.Generic-d94b65dbae8b922adba29003ed570a9d590eab4ef74b73b9ac322187c4632d6a 2013-09-12 02:57:42 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-d94cd825fec6991b48cb41964b7b34a42acf95156f7c421a4b11b8df8e72d08a 2013-09-12 03:11:30 ....A 29534 Virusshare.00097/HEUR-Trojan.Win32.Generic-d94de3b71b4588fe4942aecfd6b441cb6fa9dcf0bd778afae20a7a382145e94f 2013-09-12 02:43:36 ....A 645852 Virusshare.00097/HEUR-Trojan.Win32.Generic-d94e4b675d887b71cad71f5d11014a5a501c97b5366e454762c3154d2a8f98f4 2013-09-12 02:45:26 ....A 338432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d94f45dfeb848f7cbe6509e6e8febca44f0f9e471683383567d7cbd55c087be9 2013-09-12 03:00:00 ....A 368656 Virusshare.00097/HEUR-Trojan.Win32.Generic-d952f04f0ea7f849be5f6fae4cc2c4706c5419dc974b087429f821c12f621089 2013-09-12 03:00:28 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9540c623ca7dccf9de17e8d3950aff18cf3252cf77b733511de563f0bca66c9 2013-09-12 03:16:52 ....A 194048 Virusshare.00097/HEUR-Trojan.Win32.Generic-d954664c2b7411e546ae5ef24474278f5885c27799480b209acf8c163efcdd22 2013-09-12 02:42:04 ....A 183808 Virusshare.00097/HEUR-Trojan.Win32.Generic-d954a6507d23bd7098d314b68f40877fb663b2d882e969b35196f76013a2016c 2013-09-12 03:00:02 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d954c376cfa3262574edc54addc733c639a1b836ead8c1e8285a874872c41ada 2013-09-12 02:29:54 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Generic-d956412987aa8befd9993a6660c79b7b0bc95465ce19572a491aa9dbd29188fa 2013-09-12 02:32:08 ....A 81210 Virusshare.00097/HEUR-Trojan.Win32.Generic-d956ee084fd4993d94fdf3e55840c543a2c7deed4b744757b12af238f59cc5c0 2013-09-12 03:14:12 ....A 416216 Virusshare.00097/HEUR-Trojan.Win32.Generic-d95761cd778bb73351df380514579f165f981754dd027073ce4ec4d6566b14c1 2013-09-12 03:09:04 ....A 94301 Virusshare.00097/HEUR-Trojan.Win32.Generic-d95784ab02b8be8cef1ad7d7c01dc5aa8ee37741b080a804a32663b19bf4e11f 2013-09-12 02:51:22 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9582497d1f0e9c5690372f0464afe2d2d5748cb217a8d77cce27f255e3cea08 2013-09-12 03:25:54 ....A 123507 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9588c2321fa7bd4831a8bd429a0f630156c109bed552fc7324b7f5b0d8a0e25 2013-09-12 02:58:58 ....A 336384 Virusshare.00097/HEUR-Trojan.Win32.Generic-d958a8f24a05a74b90258a1cc84d2019d2a08e17e24e5963b383da1f2bb82273 2013-09-12 02:59:24 ....A 161280 Virusshare.00097/HEUR-Trojan.Win32.Generic-d959619370534fbb7082858d1234632be5d2ea06524ec23bb9ddda70265b9f0a 2013-09-12 02:43:28 ....A 855413 Virusshare.00097/HEUR-Trojan.Win32.Generic-d95a48de9693623c48f6e8aa524f585906cffe978ccf9c1f1939259066804724 2013-09-12 02:47:10 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-d95b86c19ed0bbd1988aa6563e8e8789311fae3fe7b2e806bfe54620ce31babc 2013-09-12 01:58:54 ....A 188759 Virusshare.00097/HEUR-Trojan.Win32.Generic-d95c29be1589e3840a18024004acab760c8e4961f5dae8ee495a1c4569b95faa 2013-09-12 03:30:12 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-d95d1254e51b5f5b46b5a8b42328a003b773ea9dde3db205a179e9d32f675edf 2013-09-12 02:55:48 ....A 100202 Virusshare.00097/HEUR-Trojan.Win32.Generic-d95dfa86b24cc8423a48e7bddaecc97a58f43ef2c612210789cd6df7940f040b 2013-09-12 02:50:04 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d95ec10b458667789ebe33da82543d8e9139d48385f01d9a0c163bdf004f4efe 2013-09-12 01:43:28 ....A 601096 Virusshare.00097/HEUR-Trojan.Win32.Generic-d95f545d86b2311333b04cb1cc98dd7d9a5759048aac9e9501ed1473f590dbc8 2013-09-12 02:43:02 ....A 76097 Virusshare.00097/HEUR-Trojan.Win32.Generic-d95fe559a108d6363b01e63b6eefa0bdb70c2ce34de0aa77eba22ee8763288ff 2013-09-12 02:02:42 ....A 2659840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d960bbfccee12d2f325fc927ffa87397d84085bf8e3b5cdb921efb3da0b786f5 2013-09-12 02:30:58 ....A 84566 Virusshare.00097/HEUR-Trojan.Win32.Generic-d963fcf09de9a30141bdf3e9a329c7c658679dc33000b665d78486ed993b8784 2013-09-12 02:12:20 ....A 1134080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d969424cd88febe8f42e217e8f1112b4fb37f09d958bce4770a31dfa67009381 2013-09-12 01:59:30 ....A 94228 Virusshare.00097/HEUR-Trojan.Win32.Generic-d96c20204d9190e5a3f471067ee6250898a2bddd63e18cb75120f9c907be3f59 2013-09-12 02:55:46 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d96ef4e0e224e5a762cbbe53cf38e794f3cfb82123a49d9b5f99a32eb6ecd0e2 2013-09-12 01:59:22 ....A 9216 Virusshare.00097/HEUR-Trojan.Win32.Generic-d96f140f1fb39d2bfb7f15e64e659a9e4a4580e128cd286d4cfeb9235e5cd08f 2013-09-12 02:38:22 ....A 213504 Virusshare.00097/HEUR-Trojan.Win32.Generic-d970cc745a733151e8cccb944060f59b2a658a5f0330f4fc07a98b008b64e332 2013-09-12 02:25:04 ....A 178568 Virusshare.00097/HEUR-Trojan.Win32.Generic-d97339585732a4d8a97d9c6900b07fd7f08345a1f885a0f3479f52694b3aad93 2013-09-12 01:44:28 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d97362d8a3fe51e461a14732f14ed14298c73ad98445ffa3751a75fffe13ae18 2013-09-12 03:09:38 ....A 230400 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9738f32408a7a07a31dd3434f7676a706e3af63e8bb54acd7f07a21410e981d 2013-09-12 02:07:24 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d976ca5df1971d513bc484c92091d148527954f5355dc6fd6e96ab8fc7d0901f 2013-09-12 02:59:16 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9783026f57b5d7c15efbda80aea2a8b41f2936f63693154650a124a96033e35 2013-09-12 02:28:22 ....A 30216 Virusshare.00097/HEUR-Trojan.Win32.Generic-d97a04434774108a123f8168d9f676403f45747a77793b1bb935ae1938316cda 2013-09-12 01:42:58 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-d97aa0de659573ff084671aaeac5c6e8188994cb126ca4fff89dbc91180166f1 2013-09-12 03:26:36 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d97ad823b20a12aaeeb64cfb9c2ac3cefaedba113db7b16e246f32e6748ca44a 2013-09-12 02:37:20 ....A 48640 Virusshare.00097/HEUR-Trojan.Win32.Generic-d97bcd2ca3c9984e476b9f3ff12aae7d69821742e6758d5c66f0fec9f1bd08d4 2013-09-12 02:16:18 ....A 100864 Virusshare.00097/HEUR-Trojan.Win32.Generic-d97ced0e2404d968ba03c2606d47599c29f96a8431aff5bfa7ca0ac6597d30d6 2013-09-12 02:37:48 ....A 79773 Virusshare.00097/HEUR-Trojan.Win32.Generic-d97da0b2b490e417c93da6272c12c9df84518590d98511a1455c23f62832bb9b 2013-09-12 02:59:32 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-d97e887204f8ba0caa275a3e41aacaf51861a4d9e9b2c1a47b7bb9c71bfeadbd 2013-09-12 02:32:22 ....A 39440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d97eac8f4b4a50d2e5cf05b00ebec0e9637f13036ec24207429380c16685dd92 2013-09-12 03:03:22 ....A 25025 Virusshare.00097/HEUR-Trojan.Win32.Generic-d97efc54896497c1b727aa2833ac3d77866b3cda46731db3cbb5f4145a7d29b9 2013-09-12 03:31:10 ....A 383488 Virusshare.00097/HEUR-Trojan.Win32.Generic-d97f29523194e10bd88959641ea0347db21cadedc4a0c45f2b29c0e8824ebf24 2013-09-12 03:03:00 ....A 203776 Virusshare.00097/HEUR-Trojan.Win32.Generic-d98e697c2eea93856701d608091816a1ffaf062befde80a248386c892190a981 2013-09-12 03:19:38 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-d98efc3a42535906b7ccd75661da7f5459d5c07198055e846a833b617580ccbd 2013-09-12 02:52:00 ....A 219648 Virusshare.00097/HEUR-Trojan.Win32.Generic-d98fec990860c7b6fc764e2b7e44b0e27c00e78a65d1a873e257cb2c58c7d558 2013-09-12 03:26:22 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d991d1b04b94431183f16c93ca425e2090dc1413652dfc1e8c856b122d131b05 2013-09-12 02:10:04 ....A 216560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d992aa017df00be016823fc91a176b5de7bcf214c6c5d8e50955dcb5ff0d1500 2013-09-12 01:51:24 ....A 311486 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9931c9d68098071aaefca885ae816caae9ccefb83b3801ea67e3fd41e90d83e 2013-09-12 02:27:42 ....A 7680 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9935b9a8861e82eb7fc62acadcd506367dbf3c15357f184c794bbc416fa14d5 2013-09-12 02:39:20 ....A 54141 Virusshare.00097/HEUR-Trojan.Win32.Generic-d994dd27d9d19b165cd75699b4631343b21e71fdff2c05c90ead822df4325935 2013-09-12 01:49:46 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d99a01fcb5d984e0f666069a7f9a5fc7a089a88e0567d58346ed02bd2b4be1df 2013-09-12 02:30:26 ....A 354808 Virusshare.00097/HEUR-Trojan.Win32.Generic-d99a8a6b27d1570cae60c4369c040d863037d38c92ae33d17c4c29ccbf4f3dd3 2013-09-12 02:51:56 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-d99d02333f2531a4f417dd6d7ed4338ed8452409027c1e1995e868452d0f2318 2013-09-12 02:39:10 ....A 49207 Virusshare.00097/HEUR-Trojan.Win32.Generic-d99d3ee45eaeffc732fb785894848340219e09d075d751c6cdfa515cbcb65032 2013-09-12 02:40:32 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d99d4387604f22e89d0516750aa5bb37ad99810ec5080b948da972369cb7e930 2013-09-12 02:37:22 ....A 279604 Virusshare.00097/HEUR-Trojan.Win32.Generic-d99d71358ac9de0242c2f0edb21a870e03fbe667f0a78f3b81014d8f9cd030fc 2013-09-12 02:42:40 ....A 256871 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9a039920291b74983ce11d4026e118a09bab99177988ef4c7a39d3f9e6f9aca 2013-09-12 01:44:42 ....A 196992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9a09c7b49dc634a20b1bd8165dcabf2b9d3c1775759f3da321f5ec50f760d1a 2013-09-12 02:07:06 ....A 268544 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9a18a5913b84d752a02dc8fc745cd4bdf06cfd6e00a90553b196ec2f025ca5a 2013-09-12 01:47:34 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9a256878021b33ab09b8e4ed3b1208b81869bed2605597148891ed654717b1f 2013-09-12 02:55:06 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9a575ec07dc9e17b53f015009b724c75ecb799c2087492f9ca649eccef888ee 2013-09-12 02:51:08 ....A 368656 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9a66a8a4e23c5dae9dc411b2b2836d5b6a71dfca26c60fd8858b43764630f11 2013-09-12 02:45:08 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9a7ecb666e2cb9c075f48aa3e38f1eb05dd9f101a2257830e71bc7fbdb6e8c6 2013-09-12 02:59:24 ....A 85615 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9a8c185dc37bce38dc4ba97b95a8270c662f5cb5279ed0ca47b7baf7a976535 2013-09-12 03:00:08 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9a90fec25ac03c71874398cad336ab1d6ca83639810a9e5c138c13114a3b281 2013-09-12 02:37:02 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9aa8d62cdbf5b1d217d33c68ce42f05e3d459c39d1911fc9a2083e17dcdef36 2013-09-12 03:05:48 ....A 933340 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9aa9030bcbfbb0378d3e239d8dfdc62030a27e36922ce4b39fe221e4d4bb343 2013-09-12 02:41:00 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9ac0fbb538ec51d32c3ca87d91161b5b44b2b9c1923c2888d53ceb9da42bdbc 2013-09-12 02:48:02 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9ac95bce2cc4e68d5348ada1a9bef474e201b36d3a251f9f97d6121401cd90d 2013-09-12 03:02:54 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9ade920c7f98935eeac5698d2f4ce92037352dba6e676d8c042b47a117f26b7 2013-09-12 02:01:44 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9ae646e881203e05752ad0103a21c87232c778d74a409ee361c13f5a74789b0 2013-09-12 03:03:46 ....A 719190 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9ae64fba4c33747777135eee580c6f037e4f7bf74d19e487a9fffdb82c29666 2013-09-12 02:36:28 ....A 218624 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9ae707af7c0eb870495eee0faf1584950232db5e760ba4fdb7c9bb4285ed077 2013-09-12 02:28:22 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9aee74cacc3653acbcb3d1925e1a2cf743fd810b5187b5c089ed49346598b84 2013-09-12 02:47:14 ....A 178688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9af67a0a6d7666b62981bc5e2ec5af71e8d8c62bc9acf73689af5f431878f38 2013-09-12 02:46:00 ....A 302080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9af8ab655044953d9688a1ab946d62f87c326e12ecdba3de9bcd7f8c3e5b34b 2013-09-12 02:03:56 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9b05734d95734564e17c06c59a998c25930a54a69a03e561d4cb07b505317e7 2013-09-12 02:06:20 ....A 336888 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9b27edf91d352c149d29166a6823bc44c764779a4314869e274c4aa4a340147 2013-09-12 02:02:26 ....A 549376 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9b37b1614a6de5af464f9c770316c3bb5a5370f6cd383964b4e1ef1d50c171d 2013-09-12 02:46:32 ....A 464493 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9b41586022b74961d24a34ce9e7063e6664f35e73f6a12b6249eb68b66f1e1e 2013-09-12 03:05:00 ....A 204855 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9b4ba89b52b059fe12742ceb19ea457aa5e99a62744330ca55fe62d81d17da5 2013-09-12 03:09:00 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9b777decc001df57120b60aef9aee7ac121b74d7b898e138bb2b2ac46ae1c29 2013-09-12 01:47:36 ....A 7002105 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9b909bd965f9245f7c9f4c20aea53800392396b6d6aeb8b14829d3e85e20a6d 2013-09-12 02:25:32 ....A 18603 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9b92b0b20feb8e3c6824c499a9f3e111ee16a7a0ae870e9b0b6cfcf9e53d99e 2013-09-12 02:12:08 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9ba7235298f529a7eb0095025648d9c28ac424540b2484ffd11064756507940 2013-09-12 03:25:26 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9bade690fba2301aafda4f15ba0ebe8ed5b59c5895bf4d030e16e8e82ec6d16 2013-09-12 02:43:04 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9bb5e0367f6170631db395ad5ad9bc61f8975f0849623f5148a369808401429 2013-09-12 03:03:26 ....A 337952 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9bcc118b7d17c1bdd929e8cefd07a3b7bd974161000a060e9a71e8ab72939e8 2013-09-12 01:48:32 ....A 325626 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9be2f0bca97693c0507ab86f2ed4b62e234899a36f20520d2e9c0a9280d57b5 2013-09-12 02:46:04 ....A 208291 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9bf027bc67929eb7d64a74390f23653fcbbd81c7b44a1c804616efb90efb897 2013-09-12 02:37:38 ....A 6954000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9bf21eab9950e9453fe5af7410b767d0b4a59292c9994f08245ae62ab325847 2013-09-12 01:54:40 ....A 99600 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9bf3ecc28650a126dea2d67d86157b3b91872c543c3607faf3e9afe3f9ae3b1 2013-09-12 02:03:14 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9bf4ad6646b37ecc3f628b73741549a2131890623b17bf6ed38ffbd30a6e12e 2013-09-12 02:21:18 ....A 162816 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9bf94a7c82eca74cca5b512c08e43d87aa5dd50da36cfc2586764013ee813c9 2013-09-12 01:49:16 ....A 1056689 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c0f8bf4af08981a1fa553e72c4dfc5b50bc97c5fd97bf315bbeb09d246ae37 2013-09-12 02:11:04 ....A 1627779 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c1136968a2191d620bef6f779f8887d1cadaad3aa848bf6a66f3cbf6469e42 2013-09-12 02:42:52 ....A 210983 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c1c11eb833588e47a238df655d7b657e1d0702ed3ea155ab7ee3490ec9886b 2013-09-12 01:55:10 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c1fdb658b1fbec148440f0e4365ff5bcecc68f36ad7e914509ec72bc8b7580 2013-09-12 02:37:58 ....A 188512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c234079f6223e35a61ca3ed68e709557f9d6d6e417ec4546400ef6b4619f26 2013-09-12 03:16:48 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c258163b7dcacaa71a7051f8fd01415106a4f3578bc2b4eb9a922f6321ecf6 2013-09-12 01:58:42 ....A 256512 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c3921516a4e7c86bd2f77b9a5b1c07ea0156b3efc68cc38b4c518173427e9b 2013-09-12 02:20:50 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c44efd9c4ce046ea44b3512b8578ca644676ca5794b0315248de95a1fe413d 2013-09-12 03:16:44 ....A 782336 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c4a8fe67ca58936e3fe6f2e90e8147d5cbcc831ee6259a8cf4a6b456e6629b 2013-09-12 02:19:42 ....A 197632 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c5110c09404cb594e3256dc9d4a96da25f3077b6cd05d0382b425b2de017bf 2013-09-12 03:26:32 ....A 91136 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c60a0156bbf97796701feab743df5210276407d18f97c7aaa9f8fd3efd6dd6 2013-09-12 02:11:04 ....A 139988 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c69b0daf13550fa03f0a19d3fff9d954e7406c68b14bc0a02d53346dc84845 2013-09-12 03:09:34 ....A 21840 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c83fb38635a4bf39b381f97546f9e939c65220710d6afce605961b1604efa7 2013-09-12 03:16:52 ....A 25720 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c8f3d41251df9d975376baa2dbb1f0d8bafd5b3216142f3cd69c8dff4777c2 2013-09-12 02:16:32 ....A 100000 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c90b913493d80bb811a360e1f6eab38c819d52264531a07886a3d24fa693c6 2013-09-12 02:51:30 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c94c9029599fe6971a09f51303869b1095b4930a3bed27f070b2ea12314768 2013-09-12 01:57:22 ....A 320001 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c96e224db497348e886f5530f13daf51a51e27a77fe85f9edd6939265b7948 2013-09-12 03:24:02 ....A 161095 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9c9b58b0201c687a1a667f28da10dc664883c430cdf003bc62c36fc1fbb08a7 2013-09-12 02:50:44 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9cb0cd91adc4d666e459a1ef6dae22359e4107ba83cd97c6bcf4179040099d2 2013-09-12 01:47:20 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9cc7e322dc876d448abf295280033393a4a7e43f223d24f93a3b43ebece1db8 2013-09-12 01:58:30 ....A 306688 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9cd5ed356a7e7a26e49d23e7fdc5f611d994f0266fdf2cf2a6fc7695d3a8358 2013-09-12 01:52:44 ....A 147712 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9ce6147e92fde97a4d0a2ce9df66b6cbc2c4722e0392a03a48bc80fa587c2ce 2013-09-12 03:13:42 ....A 385024 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9cebfe4b4a67582a21d6df59be1692fcce341cf5c552a68133e3588303ccfd9 2013-09-12 03:28:58 ....A 87040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9cf6731869b4ba93236454d7fb440c9ef35b27310271552dc661fca36492e20 2013-09-12 01:46:16 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9d1c0843cfec61fa8bf2637c14657306fc6621a2cf931c0c2eab4f622d6066e 2013-09-12 02:09:28 ....A 255736 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9d274eeb81c1fb9a52b8340167518dbe916fccddd27d37e65122b0c44feb92b 2013-09-12 02:52:36 ....A 4375363 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9d2f42d85691e4761880cdacd1792194f458ac842a81fb8cd4f37834fb229a6 2013-09-12 02:23:02 ....A 270528 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9d2fa199dd9ee9b0dfa7b1bc90d0503b78ed4f4415b9cd2618448974367c56e 2013-09-12 02:23:36 ....A 8840866 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9d31f260717ddb6170bdfaf1ad6099b261e682183bef728ccefdfc607f12d8a 2013-09-12 03:11:20 ....A 63514 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9d3f59dc322afb9d9f2fd10b03204c5becd925c3762be0b1860a4ad6bc50379 2013-09-12 02:12:26 ....A 7808 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9d40122102bf136d41ccbfc6e4bd5d41b77fb7060dffb6e32223c9b25c8dac0 2013-09-12 02:26:08 ....A 396288 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9d4f3d5165e3880b8765e3565768c2232acafba03cd0e404b94e0be4a3b5bda 2013-09-12 02:01:26 ....A 133439 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9d55c68390cbf31e453eac383e42f1af23ea6ec89cb315b67f08db022688b67 2013-09-12 03:24:50 ....A 55808 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9d6f0d8ecf6d6a2805eb2625b210cac3342fda9575ce3a0fa46b069af6c297c 2013-09-12 02:09:34 ....A 140744 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9d732c04ce82f91516f14284a9c480bec6238f1f66dd13d4b317cdba211f4d5 2013-09-12 03:24:22 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9d953401bd2cabe0863546ba58ff5555a3f43c64fa878c07778c5db0159c728 2013-09-12 02:05:22 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9d9abbfbe3f0f54442a2a234a958fc1a8fcb9e392605f27936e9ccf24f14981 2013-09-12 01:41:34 ....A 325112 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9da0b146512390bc718a9a7b380ad40a538031c2623cae9f6b173cf78b2f95d 2013-09-12 02:40:26 ....A 203776 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9da55bcdff3e7fedbd05ee0dee1ac9ff964b6c3a2853ab5f16f5e09ce141abe 2013-09-12 02:40:38 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9dad26d493a3c7d669b33f626a59c517308ed5f9b7f14b6b8fc96f7787fe9c5 2013-09-12 03:10:14 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9dc27da909564524eefac3e1ffa6c1c19b48ee8bdb89ae0b66ece12bc615089 2013-09-12 02:52:16 ....A 36541 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9dd946c6921c9045084cc43dda27f22e0a3ad53bfcbb7a44b66f2169d1acdfd 2013-09-12 02:39:24 ....A 337920 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9df466eade3eb7ea3fcb203b233a4ffe5e40573bfe28036612d30f3bb101fb4 2013-09-12 03:20:46 ....A 443904 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9df5fca46f41dc083234282c8e56fc4a411d0cd1bb4843dc236b90dee18ca56 2013-09-12 03:07:02 ....A 182960 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9e16a0d20cc7087d6f642d0c7c8616e85fa3be76142093ad20cafedad671ad3 2013-09-12 02:52:58 ....A 373305 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9e17492cd5dc6647a44dd58de70768f2dbd2b98261531212a04ad442635c6f7 2013-09-12 03:24:22 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9e217f2b05530afe6ac11fcd0323f646eefed5951ec87ea4ab8979b755ae801 2013-09-12 02:14:24 ....A 202752 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9e3b38e7af69b6cfc27c3e81ee940fae32237c88b0a9dc6566750b4d7dd153e 2013-09-12 02:14:34 ....A 850432 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9e4b272115dcb9ec5f808d67640d20420610fc6fc9d6c853f4a1bb18d0b134d 2013-09-12 02:30:48 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9e58c72a724ef9ae714fc570d0e709b9e10193fd2994a79160ad7b77f202d7c 2013-09-12 01:45:30 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9e8a299dd86eb5d6a0ecd238bd79fcb75790e806e42fc32dea1c9fa26d27a9e 2013-09-12 03:10:16 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9e91dc3fc50386bd06f2f111ede896056c1054fd3461178f1b2db5aaac70f67 2013-09-12 02:05:14 ....A 1067555 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9ea65764604ddd793acc9e7209eb39694fdb12853a1bf4aa4df00b556b3388c 2013-09-12 02:44:40 ....A 49682 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9ea7614c2ef8a94f2fce86c80651c04b456eac183dbfb83a7f84a1db51c54bf 2013-09-12 03:05:20 ....A 5683 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9eb0d38887d9e061191b53ab696bd1233d945c3ade39b1debc07ad89d06ef73 2013-09-12 02:05:04 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9ed93aac4b2ceef35c7529ec5c7ccec6cd317d91a7138226b14617892d0d3ef 2013-09-12 02:09:30 ....A 277031 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9ee152220998c76916bcbc6539b08f1b803cdc4071e1c5af9181ceeac48de8f 2013-09-12 02:31:28 ....A 200192 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9ef9332c17c114a621d09593f71fe46ed62d07af92c13a661739b01501efff9 2013-09-12 01:53:50 ....A 1528252 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9f01bed076bf8eee6454bf0898e5cfb785ad78185757aa54bc15451d2309344 2013-09-12 01:58:34 ....A 342016 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9f852b54d2bdb2db8a2c5cea406c65846a1857743a1acb53e5a3a839ea63953 2013-09-12 02:42:12 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9fbe92864bdcb15ff896f611b7719323be2d779c0d79594c0e1ba25a3014a5f 2013-09-12 02:49:06 ....A 54013 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9fdc3e32b705782cd8eba2b2d58603e48f63f23c1b0bc64706fffe98c1b277f 2013-09-12 03:24:16 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-d9fe3dfc99e3f3218e9e7a29f44947d9bd8bb8399c82cb9ad2c33a32bf4f6bdb 2013-09-12 02:55:50 ....A 1413632 Virusshare.00097/HEUR-Trojan.Win32.Generic-da005f0109b605748802b7a6ad66ad6a8cc6fe5b937347ec61737a8ce8931ae9 2013-09-12 02:55:26 ....A 678400 Virusshare.00097/HEUR-Trojan.Win32.Generic-da00966ef365c6e5be60b73ea96d9d620d3a384292f9bd843a69c937064ee36b 2013-09-12 03:16:54 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0257b72f9258ee43c737428643a772d88b23b4bcfac6537f7b046e92f8be5c 2013-09-12 01:48:54 ....A 227433 Virusshare.00097/HEUR-Trojan.Win32.Generic-da034dc76fcd941cd96f40d4eef595637d0c3b51d74ac0ac164a0afda0cc1735 2013-09-12 02:24:26 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-da03c25b67ec521a29f3ae54f479eee7850bbf0ec33d83d11009fa8aee6f6236 2013-09-12 02:10:54 ....A 293777 Virusshare.00097/HEUR-Trojan.Win32.Generic-da03cbbe2b558785dc7b40e7b85b45245543c0eb3399f699736d1562a77be40b 2013-09-12 02:17:36 ....A 876702 Virusshare.00097/HEUR-Trojan.Win32.Generic-da05d515c7cd82cbf836d233f4ea6cc80362cdbac3734a8e0b28fce6eb97d761 2013-09-12 01:58:08 ....A 12334 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0649b6956f8ec2eb06cc81adbc1a843564a3950aa63d557f4474b6052d3100 2013-09-12 02:28:32 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-da06b6e1f6bf1416cbebd7765cc30dc78f9dec453193d494ab4d4e3c07d76213 2013-09-12 02:02:10 ....A 426376 Virusshare.00097/HEUR-Trojan.Win32.Generic-da06e26c99cbda6962955c4881bd62e71c51f008d82382da9042dc69064a8454 2013-09-12 02:46:48 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-da07589928446a1fac68444f4aa60ab1fe45189f20d9138eac288140e1618595 2013-09-12 02:28:36 ....A 1107336 Virusshare.00097/HEUR-Trojan.Win32.Generic-da08f28eb74ce16cbc14c88e88b1f7ab7b5cfa43c1fe22fd566b8875144dd1be 2013-09-12 03:21:40 ....A 343800 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0921ab83b2ff2c4ee6fbb1df9f9fb154764d182f12a16c6b4d3c4effb4927e 2013-09-12 02:19:54 ....A 410117 Virusshare.00097/HEUR-Trojan.Win32.Generic-da095c8cc999a47701c43d02c2a48e35c731ce2d241c122ed58e6e97bf517e06 2013-09-12 02:06:44 ....A 5107323 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0a367a1fbd1f3f32e2a4d6e1cdc677d8deb249a6ea559ced8dee8be11d9594 2013-09-12 02:23:56 ....A 420864 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0a9beddfecffc5d25f3f695149e514339f3cd41d545a86e274e497128194da 2013-09-12 03:18:50 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0acae596319f746cc47e21fa525e2ad5f91140ab6857775816f581cc3d1524 2013-09-12 03:31:06 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0b250e3fc944a88bcdb1f2bb7d85513d25fd55f3e4cd90de470b180ae5d69d 2013-09-12 02:50:28 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0b3ce4e16d554f743a1d515b64e1ffd76228295342319c26c4a3def6203ad8 2013-09-12 01:49:04 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0b474d2d08f7898d17f66365a8d0eb05ec79980336deb03d6d0830f89f5170 2013-09-12 03:31:34 ....A 454656 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0b739b742a3b9a4823f8e0c98c2b8e9d5051f623b09d199244db7f0d34b53f 2013-09-12 03:25:36 ....A 116744 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0d0ecfca80f85b0cd4e2ac14c7ed6eb3893ad2ba27d39c9f354735928c44fe 2013-09-12 02:08:14 ....A 182859 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0d1572e7b1fec0be8063a7738a2f19ff9145822434ff4be404ac5044a728f4 2013-09-12 03:26:50 ....A 378880 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0e14f6ff85d49a527b185a2416c1191375495ea2d913ee1b09ac776e1009b5 2013-09-12 01:39:08 ....A 94748 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0e1e927d581bcfe2803691ab8f04bd06fd49cadad931392bbd8af7572dd349 2013-09-12 01:59:12 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0eea60b178981d289a12ea0345bf080172cf4382f176fefe9a883fc1ee4da6 2013-09-12 03:21:38 ....A 840704 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0f95f9d9b4598e654d66a41e4dff071fbde030bbbc0bad6f849ca8e339368e 2013-09-12 03:08:56 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-da0fe20efebc5be02748e930af0d51c6b66ccb3f160307879541013859baea6e 2013-09-12 02:37:44 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-da10c30f6680d142d91602458ddcca8c000bd46119098e846982cc3dfc38dd71 2013-09-12 03:08:08 ....A 15078920 Virusshare.00097/HEUR-Trojan.Win32.Generic-da137daa28814d97c583b4cdac88305e416265686e4e6f8283cc040886981540 2013-09-12 03:13:58 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-da14261779c879502b1eede828598151941eeee9a100097e22ec5e626f0e116b 2013-09-12 01:42:28 ....A 218112 Virusshare.00097/HEUR-Trojan.Win32.Generic-da14dd4a40dd15ccabd99fb547a190af6c48618f5860ee17409f90de6c0faeae 2013-09-12 02:59:30 ....A 104448 Virusshare.00097/HEUR-Trojan.Win32.Generic-da1566b5f82391233f16f7297d678ea1c2efd29f53e82363aadff1c1417f8e73 2013-09-12 01:52:30 ....A 14000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-da1580fb806fd15a1efe9af417e0bcedf01f5a6497cfca67fa42510cd2b9bd55 2013-09-12 02:22:26 ....A 198144 Virusshare.00097/HEUR-Trojan.Win32.Generic-da172be80801aaa5bf2e9bc4fabee09eddfcb338fdd3e1fb91ade6454f80534e 2013-09-12 02:03:48 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-da17a8701a0a26411ec3aefd4554d502b6e4c3bae9b611f03a066febc5eee0ca 2013-09-12 03:26:42 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-da1c4a409a99e6f1df6cbb6ec723a360edc786f20be128816823f52560b18f0c 2013-09-12 01:54:24 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-da1d2224505244ab20c1d8300efcb1678909be8ecddd254779624fdcbca7b90e 2013-09-12 02:47:34 ....A 267776 Virusshare.00097/HEUR-Trojan.Win32.Generic-da1e4d52eaef9bf232edcbae335d79ca48f8859583251c0d69dbbb02503caba6 2013-09-12 03:03:42 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-da1eb53109a68c8a2bcda07812172329efaf55a72ba89f8e83a27450104d8344 2013-09-12 01:44:22 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-da1ef113eab57a886a3f6a6e7a397fc69cf5f94e0ed7f07c1bca8ed97ee51cda 2013-09-12 03:09:14 ....A 630784 Virusshare.00097/HEUR-Trojan.Win32.Generic-da1f040f92d1d6d7784f3feac5471ee2ff34f72ed94ab46b8097f1b3410c6213 2013-09-12 03:08:54 ....A 637581 Virusshare.00097/HEUR-Trojan.Win32.Generic-da212043c9d97090d898b157310b078eeac0f38e893d002dd797360554cc18ff 2013-09-12 02:49:38 ....A 513184 Virusshare.00097/HEUR-Trojan.Win32.Generic-da221c8a8b3d1414984326d606e354fdbb76fa45076633e3b0b92326b6c217aa 2013-09-12 03:03:06 ....A 55060 Virusshare.00097/HEUR-Trojan.Win32.Generic-da24bdbdf93130d36dfdcfb65cdb32356547e4380c245d6fb0700f7f9bf438a0 2013-09-12 03:14:22 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-da24f41d6b5809ec5a0a981c12e42bcc92ae243fa8a21010efc7b4222e1cca4b 2013-09-12 02:35:54 ....A 94704 Virusshare.00097/HEUR-Trojan.Win32.Generic-da2524c662f0f53f581d216e93a34191f69f28109416038477472450f622f7fc 2013-09-12 01:42:06 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-da2648bfe87fcea86b5d49cdb583178a29d6bc973d871f5b9efd84c9c691f5b0 2013-09-12 01:44:30 ....A 134592 Virusshare.00097/HEUR-Trojan.Win32.Generic-da27318097a694c527c7124c8dea6156d4589135c8e24dbdf576ebde027113e0 2013-09-12 02:51:34 ....A 97792 Virusshare.00097/HEUR-Trojan.Win32.Generic-da27aaed6627d482e4281d8db4dcb23365484cb29b590259b47de3e5672c4d99 2013-09-12 01:43:44 ....A 291896 Virusshare.00097/HEUR-Trojan.Win32.Generic-da288306fbefd30a3b27f07310ade768007db1ee3e072951c70aa2924973d29b 2013-09-12 03:25:40 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-da28c4641697b3362739eebc5b2ccb0ca4d17f707e99ac95ce96d8abeea0ef87 2013-09-12 02:16:14 ....A 171753 Virusshare.00097/HEUR-Trojan.Win32.Generic-da28c9399f8155055b06d6c54e3869bf663b2744708f2046c9e8023f93d89bb7 2013-09-12 02:42:10 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-da28ced87883b9ecb09d7d650ce13bb1cc55e76d26ace3b5b27eab75b1f22188 2013-09-12 01:44:20 ....A 201620 Virusshare.00097/HEUR-Trojan.Win32.Generic-da293b134d5e8dc5fd6976c054d539826dbb1dddd5207875656c7d3c6614d718 2013-09-12 02:59:14 ....A 654336 Virusshare.00097/HEUR-Trojan.Win32.Generic-da2a46256dee7130e99e55a82354d368bc8ab323d324a0ac3ed102f27611eae5 2013-09-12 02:42:56 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-da2a49eced250c5cf3ed2f5e2d7068271542505e33b2c7a400e538ef4196f647 2013-09-12 01:53:40 ....A 769536 Virusshare.00097/HEUR-Trojan.Win32.Generic-da2a5eb8885871123841f9c32dd53710263b8d41b9b55a01fb9733015a2d771a 2013-09-12 02:15:56 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-da2c2dabd0b0e5080da336907c6ea0e0dc26dee8e4c1f770ec00a3ea5be252eb 2013-09-12 02:04:00 ....A 452096 Virusshare.00097/HEUR-Trojan.Win32.Generic-da2dbd2c85d30340c5bcfc4bea055c43ce637dea5b0d37aa9b71fff4bfb7f604 2013-09-12 02:38:28 ....A 202109 Virusshare.00097/HEUR-Trojan.Win32.Generic-da2e02faa120b4fb5058d22102be46da3309c8da12a14335a345517763e26352 2013-09-12 02:07:48 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-da2f0644c22814478176937dda33637c1c7d64514ddd08e0cb4bb1cc1a76fc9f 2013-09-12 02:52:56 ....A 220160 Virusshare.00097/HEUR-Trojan.Win32.Generic-da2f873112a30d6ac9676fe2b70d9952c35c0725780d940aaab13e00bf1fdaae 2013-09-12 01:54:40 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-da2f994ba54198df5bacdcd32e6376a87a75cec5a66182c91ea3ae129cf43b43 2013-09-12 02:40:48 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-da313488206837e13ab76427646e38186d15574f3cad5d4d4e497970e26812bf 2013-09-12 02:34:58 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-da3272f5410539e7cdc44f3e48bff1768071fba6e85b3aa42c9e3448a382c840 2013-09-12 02:14:02 ....A 45560 Virusshare.00097/HEUR-Trojan.Win32.Generic-da33b00abb1e52f0df5496bcc2e3f63640c3be4ec578a7cc71e32b5514b3380f 2013-09-12 01:47:04 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-da376f87f56d262490bf3d70dbfe2abb9b2ef9581780ab5ef96d4c0687969744 2013-09-12 03:16:24 ....A 1557696 Virusshare.00097/HEUR-Trojan.Win32.Generic-da37a4b1ee8ce1c60831b3573c1c1268578b165633368955fbe9d3c1cd9dc798 2013-09-12 02:28:50 ....A 114402 Virusshare.00097/HEUR-Trojan.Win32.Generic-da37f04b51fcb7ce871a0e28610b64107b6eb6e0e6a088da07b4e0885899fe24 2013-09-12 02:44:24 ....A 39424 Virusshare.00097/HEUR-Trojan.Win32.Generic-da3846a988605ce9997b55f469864e8ac766d108732121a3c49f92257803af3c 2013-09-12 01:46:30 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-da38dd0e17dadc25ec464089566ac56110c0cdda9051bbb4ef39f7c6d49da16b 2013-09-12 01:40:06 ....A 489632 Virusshare.00097/HEUR-Trojan.Win32.Generic-da3a042f123c51e63257b57b112cf27c5be262622443b37429980499b1724f57 2013-09-12 03:23:54 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-da3de2521f02bfe8d04b61531221ad85d86f4d373ac4c1269701031c19bc764f 2013-09-12 03:01:34 ....A 360448 Virusshare.00097/HEUR-Trojan.Win32.Generic-da3dff402d7ee60bbdfdda26f619b58b03c633a73a27719784777c06cd9857ac 2013-09-12 02:52:02 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-da3e1a22909d98f85de7544c5e82a1e673a1e2b350a864b838b31733b960ab9b 2013-09-12 02:05:30 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-da3e6f45162edb956a85356384aae6626f8d8884432580b2dadb4217d21df7d5 2013-09-12 02:08:56 ....A 170496 Virusshare.00097/HEUR-Trojan.Win32.Generic-da3f54948e49eae6c97495f788bb516aad4515bddf16e1d9befbc7ff29967f26 2013-09-12 03:28:40 ....A 738816 Virusshare.00097/HEUR-Trojan.Win32.Generic-da3f7ac73fae1554185a3091a8601649d7b7b7be9aa50080e4383e6b1720fba6 2013-09-12 02:27:56 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-da4085a9bde34cd4b8608ae752d4b795055156b4447e71b6b19cf2448aba65bc 2013-09-12 02:29:12 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-da414fffb6d03400ac58c933d1a6721578ecbafd4fd9feee2ebbc80c863f9691 2013-09-12 01:57:36 ....A 314368 Virusshare.00097/HEUR-Trojan.Win32.Generic-da41c9e95942b833fecd5b6e262d747938b97562bce07afb174d1cc2ec78641d 2013-09-12 03:26:48 ....A 192813 Virusshare.00097/HEUR-Trojan.Win32.Generic-da43e77451c1072508f728830950887e23c2c941952721d1d28de1c0e06dc028 2013-09-12 03:21:24 ....A 64563 Virusshare.00097/HEUR-Trojan.Win32.Generic-da442c26b0fd591e74749916231bb734dc055983eb2d81a1f25919afd180c947 2013-09-12 02:15:26 ....A 256994 Virusshare.00097/HEUR-Trojan.Win32.Generic-da45b4b5dc84cddfb7753822b8c9e0f13b557e5479210bb6606821beebfa04b4 2013-09-12 02:06:52 ....A 283648 Virusshare.00097/HEUR-Trojan.Win32.Generic-da45e6f386e860d4a505c20588c4ca999e39090344b33d828eaa54adf5e65363 2013-09-12 03:26:00 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-da46cc158a19bd69dc3606f322edd9acdad6ec6f042c62d2a6b82dcb7431ba1e 2013-09-12 01:54:12 ....A 23916 Virusshare.00097/HEUR-Trojan.Win32.Generic-da471d571b4d58da96a124fc831f7862cfd074d772c863f430a126e5180da387 2013-09-12 02:30:34 ....A 2908160 Virusshare.00097/HEUR-Trojan.Win32.Generic-da473441f433c5831762b69725d1d693013b8fbd16990ea540c77ab11b8d2aea 2013-09-12 02:52:14 ....A 134882 Virusshare.00097/HEUR-Trojan.Win32.Generic-da4736cd47281d8d4bf6291d959df3b3e15c54ca5c4759fca4fa8f3dc7705a5e 2013-09-12 02:08:42 ....A 83456 Virusshare.00097/HEUR-Trojan.Win32.Generic-da4799bd259f50d2d512e11eda1cb37b2e110e50ec9c3fc64feb40ad2cfa4e3a 2013-09-12 01:54:34 ....A 27136 Virusshare.00097/HEUR-Trojan.Win32.Generic-da47a2274acd6e639ff1422fc9d14d7958ec1cca595259ee33c3d9622c3bf60f 2013-09-12 02:53:26 ....A 221952 Virusshare.00097/HEUR-Trojan.Win32.Generic-da47a555b1dfde3c1e29b2b83f237eedbb0a91e6d502367b174e43edd1510001 2013-09-12 03:00:06 ....A 214016 Virusshare.00097/HEUR-Trojan.Win32.Generic-da47e2581d5272b5e14f39e46342f1591d3c25c7e3c551c9375f31acfb3f69a0 2013-09-12 02:25:26 ....A 204288 Virusshare.00097/HEUR-Trojan.Win32.Generic-da489e10816646b4bdca4d8fb8aef6e454b6dd12629d98090f636b6eb512ca97 2013-09-12 02:49:58 ....A 199680 Virusshare.00097/HEUR-Trojan.Win32.Generic-da4ba203b39c15be5c928e83ad8eea4d2b5b091ba654986bbed4108fe4de1464 2013-09-12 02:26:20 ....A 175625 Virusshare.00097/HEUR-Trojan.Win32.Generic-da4c0e2af59a6d2abd517970e33dee469268d15df92edcc5c42ed2c02869eac5 2013-09-12 02:11:26 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-da4d206b7ef9c86b9c7beadf3af6e704286e37267f1e661065cf434e482b9f41 2013-09-12 03:20:38 ....A 196096 Virusshare.00097/HEUR-Trojan.Win32.Generic-da4d4239e9d419cad29c6dafab2a1e6995bffe591a4e5b90b72abd3c9d6df301 2013-09-12 02:16:32 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-da4d47c1c2df98405148f0ebb9838320f9f54aca426705a5729444e0c924b660 2013-09-12 02:19:44 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-da4f3205339ba0b96a7e6a6369d15b036a4da5bd3f068702c0918414ceaedf91 2013-09-12 03:00:04 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-da4f4fc6ed97e6bc1b779a44de291407c02272361436229605857bb19a073da4 2013-09-12 03:17:46 ....A 53266 Virusshare.00097/HEUR-Trojan.Win32.Generic-da4ff32cbce99701c1e60e492e26f530bcb4959ced1756d77c48b4baf7ef542b 2013-09-12 03:25:44 ....A 34616 Virusshare.00097/HEUR-Trojan.Win32.Generic-da530efb2600a1388886a2506baff7befb4d3eef12acc61dd0aecbd334f7c32c 2013-09-12 02:57:42 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-da5438ac7b317ebea7642dc6bde5e32834c2af75bfac98ac337105ea697503b3 2013-09-12 02:25:32 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-da54a425c48854f25b5ee946392f44f15b19e189f974e46db52808c4ac64b75b 2013-09-12 01:38:44 ....A 39960 Virusshare.00097/HEUR-Trojan.Win32.Generic-da54f3cf72960afc9c1269bf60281014597efeca3fb78af33611d07f4b2c0dd5 2013-09-12 01:57:20 ....A 212998 Virusshare.00097/HEUR-Trojan.Win32.Generic-da57366c46b3aa7568a48ccb55840a721c019e993eec4502e28962f73a23b16b 2013-09-12 03:25:18 ....A 294400 Virusshare.00097/HEUR-Trojan.Win32.Generic-da57590bce04db71a8684e7e3ead758eb26f2d6afadf4501679471f19c208d8b 2013-09-12 02:21:42 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-da5a1dbdedfe0f76e1efd9965a1c6cf0e66b3e6f9dc36e5760de370d0182a756 2013-09-12 02:42:38 ....A 135424 Virusshare.00097/HEUR-Trojan.Win32.Generic-da5a50ff5fc550b2077d29bac33d2c4ac002ab6205f4560b8e0148bce49cddb4 2013-09-12 03:04:44 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-da5c0f32e83aa173debd0c27003533eb581c87a9bf134fd321336d665b861e26 2013-09-12 01:53:06 ....A 29184 Virusshare.00097/HEUR-Trojan.Win32.Generic-da5c110d4206274d34a480ec900f0abb5dd9ffc92551f720083e08c745a0c488 2013-09-12 02:43:00 ....A 1193696 Virusshare.00097/HEUR-Trojan.Win32.Generic-da5edb19a713d0523fbc3a9bac5d11d1115dd1e20fc9c59b7bc3382411ae14ef 2013-09-12 03:13:20 ....A 223762 Virusshare.00097/HEUR-Trojan.Win32.Generic-da60404e7a04ac796d3ba32a84c88fc9c370c72c56de45dfc9c6299195b5e70f 2013-09-12 02:20:30 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-da6089f72f7b6b6760a84adf59f883114ac7d9454e7fa5d72c1e57b084a1837d 2013-09-12 01:43:26 ....A 67086 Virusshare.00097/HEUR-Trojan.Win32.Generic-da60a4cd824a98f6daed20ef58b3d72b8b21f1ae1354db08ea087624616f831c 2013-09-12 01:47:18 ....A 33322 Virusshare.00097/HEUR-Trojan.Win32.Generic-da6295c12d3466dbe0036e0bbf70ed2edfbeff7bf608116af9c14fce2031ff84 2013-09-12 01:54:06 ....A 1155072 Virusshare.00097/HEUR-Trojan.Win32.Generic-da63407bbe096f927beccb3c39f3038926aaacdb06b33b63c18064aabd646f92 2013-09-12 02:04:14 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-da651ab1883c45c4df51fc4beed2534863423e60c9aa9bd295b3ecc3962ad627 2013-09-12 02:38:22 ....A 55808 Virusshare.00097/HEUR-Trojan.Win32.Generic-da655d0197526328e0743c55f4cfdcb49659280d383497c2cb398a17e13eaa90 2013-09-12 01:48:00 ....A 237568 Virusshare.00097/HEUR-Trojan.Win32.Generic-da66d9dacdcb06e6bdb5d1703fcf2e8d93a708591e56e19c6c8148e6f8d7a65c 2013-09-12 01:47:20 ....A 1218304 Virusshare.00097/HEUR-Trojan.Win32.Generic-da68b8cbe76cf3758c1911225ee5e4025f5c52b0d820e08c319a62c9fdbd5309 2013-09-12 03:14:18 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-da6b58ba299502fe6c3a38af454f7fb3c30491d3aa5fe6349c82314ba2c4638a 2013-09-12 03:26:32 ....A 265583 Virusshare.00097/HEUR-Trojan.Win32.Generic-da6c282a5b2d1054f1f7303df1f9032721064b88e88da8ed25ac9075017516b4 2013-09-12 02:43:02 ....A 106155 Virusshare.00097/HEUR-Trojan.Win32.Generic-da6ea3968aacaec1772e653d9a84621cb522fa4f6c3f8f1d59754f1c7e218f97 2013-09-12 02:06:30 ....A 6000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-da6ea92c5f21f70f9268a39f77ce9a5a6d49f829a0e012185ab73baa869326a5 2013-09-12 02:54:48 ....A 125195 Virusshare.00097/HEUR-Trojan.Win32.Generic-da6eda63440e2347a4087412baff91bb32fa7e24f4ce8d0aac72434d95a2c779 2013-09-12 02:18:50 ....A 44544 Virusshare.00097/HEUR-Trojan.Win32.Generic-da70439d609c3d05917cf7bb2d603349f39c7ffde4a1f92d48a35ad70bf1451a 2013-09-12 02:27:40 ....A 36129 Virusshare.00097/HEUR-Trojan.Win32.Generic-da70a6dc3acc807b14bd3e038040d18efd7e1acefede249a68afa807d81992a5 2013-09-12 03:15:48 ....A 488960 Virusshare.00097/HEUR-Trojan.Win32.Generic-da712193ec4f2de68e5321ca3be474621c65a6d6cc2928c1fd311d98c1883e3d 2013-09-12 02:27:34 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-da725c674a88bff72db9748bf08408c01d8be0cf0f4f7998272d984f28745a99 2013-09-12 01:49:54 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-da72cb1673c7069c4ce390c3e37d3d2f59d24b0040d67ef15811bcf7eb18e891 2013-09-12 03:15:54 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-da7319cf5966606ec0e4eaa6795e9a814cca78a232eaad3eda203b361f2a0dae 2013-09-12 03:20:14 ....A 9216 Virusshare.00097/HEUR-Trojan.Win32.Generic-da734f35620546512306cb3c889cd9ada0f39cb87a9261de1300de8e8a461e70 2013-09-12 02:00:20 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-da7425397f4ad3ce3e9d987efc11adbbdceb5d31be0832b3857220b811ba5c33 2013-09-12 02:00:32 ....A 211456 Virusshare.00097/HEUR-Trojan.Win32.Generic-da742547417422d7ec8c127362816bc30b82da43dbbad32f58a008f32d73c75f 2013-09-12 02:22:44 ....A 41015 Virusshare.00097/HEUR-Trojan.Win32.Generic-da746ea5056d26c62084fe451fb7f42d8e4d858fbd7163c420c1027c8944721c 2013-09-12 02:18:14 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-da751f4207fff49784c82eb4ae5c2371783a39d18c5852638fda433b327abf09 2013-09-12 02:00:04 ....A 1274496 Virusshare.00097/HEUR-Trojan.Win32.Generic-da75d068f23a8f08d3d477ca1f9df212248383496bba8b7966e03c086a4d0a82 2013-09-12 03:29:32 ....A 667722 Virusshare.00097/HEUR-Trojan.Win32.Generic-da7638154c600c4b5caacebe6e4fc4272465eff5edbf3779a4b0d2cba02dfad6 2013-09-12 03:15:24 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-da78b5619c93e4a5d31a615efba90099f3665ed8263dcdf177aeae31dbf49826 2013-09-12 03:24:08 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-da791be52597bbc0cd407264f2df00655b39132e84a4f7ef278b7b7dde8293ad 2013-09-12 02:00:10 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-da7ae77e3f4e2ac8015bb1d8fe813f383da8434dcdc7e2cde19e0593524dd5ac 2013-09-12 03:10:52 ....A 3804168 Virusshare.00097/HEUR-Trojan.Win32.Generic-da7b8f363afaac62d7f634826529033f4ec6674fc544686b9dc6a273cb8485df 2013-09-12 01:56:40 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-da7c5d5c1f40fe8a907a1320130b54ffb15f9536da4445f9e7141594b0a40efd 2013-09-12 02:14:18 ....A 492032 Virusshare.00097/HEUR-Trojan.Win32.Generic-da7d2343ea339bf7db4e660281919517c4af32fc5c6df45f96cdef87396bcaa8 2013-09-12 02:27:04 ....A 284643 Virusshare.00097/HEUR-Trojan.Win32.Generic-da7d8d3ce1162c36d3d900525907a54298b883b7dd1714118518b5b6ac64b699 2013-09-12 02:39:38 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-da7e6074245363d8cedc016b416c9cede35b1ed1833cfc935c74418e13a9d076 2013-09-12 01:40:30 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-da7fa32addbef8fd13743436e22e7aac811e19068af8e7b5ef528a4acdfa6441 2013-09-12 02:35:04 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-da7ffd946b3e63e8fa0877b92b6052b094f5dbc51985d0f73386c3d3c02ddb4d 2013-09-12 01:56:46 ....A 123333 Virusshare.00097/HEUR-Trojan.Win32.Generic-da80553e8f7bcb7a5dfa6490a72f41ce0dd34d0e2991a5858e34a54e0a8bb173 2013-09-12 02:49:02 ....A 260096 Virusshare.00097/HEUR-Trojan.Win32.Generic-da807b34cabf20a3095631709c2f1ce940629bdbef5f5ca7343897e3de493f82 2013-09-12 02:14:44 ....A 153606 Virusshare.00097/HEUR-Trojan.Win32.Generic-da80ba4af34ba4162b018062788e9bd1b752c4e4d18b6e5fcb71a09b4d8a1df6 2013-09-12 02:23:28 ....A 5337088 Virusshare.00097/HEUR-Trojan.Win32.Generic-da822934307bfc3e73371b0636660f5837f91b98057136a50e96bb803f54c248 2013-09-12 02:57:24 ....A 461824 Virusshare.00097/HEUR-Trojan.Win32.Generic-da836901bf06b0acd2b27eee11f8f103471633d9f07d0363cb7ff9584f7d3e82 2013-09-12 02:27:38 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-da8403f9d07d6505a2b9fbf1709ebb5cb89e308b736f5762b313be5aacff55c7 2013-09-12 01:45:14 ....A 46804 Virusshare.00097/HEUR-Trojan.Win32.Generic-da84230cb0d79cb98b587a4f376bb8e931dfef5142d38bdea2c27aa4e54174b5 2013-09-12 02:48:16 ....A 703611 Virusshare.00097/HEUR-Trojan.Win32.Generic-da84bdc73de8cdfc57505b20d26776673ef5d0f0e5d13724e06553a9b0fdf519 2013-09-12 03:20:20 ....A 180480 Virusshare.00097/HEUR-Trojan.Win32.Generic-da85dd2150418b0d72249b469b114e1e43c1caf0dd10294c4c3897b3650a633f 2013-09-12 03:11:30 ....A 209920 Virusshare.00097/HEUR-Trojan.Win32.Generic-da8628aa6df340de94254cc016d2e522eae10fe1a75b8eca3cec0e9c71e1dc53 2013-09-12 01:56:58 ....A 205009 Virusshare.00097/HEUR-Trojan.Win32.Generic-da86a65a4495dd960d6bd62c3ed58e67c5327b5a44931c1d3cb9141b2eefbd75 2013-09-12 02:44:20 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-da872070f4ccb2b2c594edf663041d9e122acd25c4d2cbe76d53f52b0857d816 2013-09-12 02:29:00 ....A 502994 Virusshare.00097/HEUR-Trojan.Win32.Generic-da898b121f34e4ffbfd251bc5f96e63926464c5467c093ab05071fe0e5208203 2013-09-12 03:22:48 ....A 228221 Virusshare.00097/HEUR-Trojan.Win32.Generic-da8addbe7888c9d74b9fc587079ee3979d9c6cc9e4103de6f00b01bea27c65fa 2013-09-12 02:56:40 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-da8bb4d32a2fbc251ab764fc29a5bcf012b64e294319af4a5b19e57cb9c8ce99 2013-09-12 02:34:44 ....A 260608 Virusshare.00097/HEUR-Trojan.Win32.Generic-da8bbe543125df1e5a3e0962f2baa07c7cae835d2cc50625d5b7c25b1d121b00 2013-09-12 01:56:00 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-da8d8ef459e65008efd03eb1ab37ea070646f9abfc658c417974de527805f18a 2013-09-12 03:09:20 ....A 68156 Virusshare.00097/HEUR-Trojan.Win32.Generic-da9113077e26cd6c8bc840d9182d097804983a43a3e245c2ad2260afe716d1e4 2013-09-12 01:58:56 ....A 36968 Virusshare.00097/HEUR-Trojan.Win32.Generic-da9187f7d41b3abba0f83fcd992ea1ec5b1a4851484ac03e8f8e008aa12d7759 2013-09-12 02:01:56 ....A 386560 Virusshare.00097/HEUR-Trojan.Win32.Generic-da9286c525d8b30277065148915622ec3283f283791e1f09d4c315c90ca3f064 2013-09-12 03:30:36 ....A 60937 Virusshare.00097/HEUR-Trojan.Win32.Generic-da96883d7766610ba95519f08838b653d9c296f267991c9b83ec57097ef0009a 2013-09-12 02:08:08 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-da96eb1935dbf8274a730aae8c965a58c3d639c9f39cceaed274bca06b12f7ac 2013-09-12 02:25:00 ....A 214751 Virusshare.00097/HEUR-Trojan.Win32.Generic-da97436bd3273c485257412b5e331cbb65511b776a937179296d5e50fffeaa97 2013-09-12 03:20:56 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-da97f6dd409ea798e88e3715f27e615b813180ebde4fd3749073432db9457879 2013-09-12 02:18:00 ....A 2843425 Virusshare.00097/HEUR-Trojan.Win32.Generic-da97fe501c5277d0ffd1a557c43a3091946fb4d95b832c14bafafa4f9671ee8c 2013-09-12 01:47:38 ....A 647168 Virusshare.00097/HEUR-Trojan.Win32.Generic-da988e2e3271482e74443c97c6df58a6d705def5efe1ae4072f02d6c20f752ad 2013-09-12 02:38:46 ....A 870400 Virusshare.00097/HEUR-Trojan.Win32.Generic-da99053acdb58a52eb55946171cda17f16d8fd35537afc4d6ab50dd5fdd7ed23 2013-09-12 02:37:50 ....A 261120 Virusshare.00097/HEUR-Trojan.Win32.Generic-da99a2a26c51d75f1244f89e89ea465d55424a3613a784ae3f9e304ec971d876 2013-09-12 03:13:12 ....A 202440 Virusshare.00097/HEUR-Trojan.Win32.Generic-da9a150e074b74ab006bffd700f83770cfeaa122ad57c1ac24f95008b8205b94 2013-09-12 02:36:28 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-da9b3cac6eb2e6b97a6e2e738822caeb897e097cab4f521131ef7bb17562d5de 2013-09-12 02:36:50 ....A 226173 Virusshare.00097/HEUR-Trojan.Win32.Generic-da9bfec91167a6cab33902e069e8b1405843c54c1bf1fb2b3f582a1eb07fd2e9 2013-09-12 03:07:48 ....A 5945507 Virusshare.00097/HEUR-Trojan.Win32.Generic-da9d07dcd24d3c943f0d1bec7ae6c9bda388ac11df50b241b6fa56c15e75280d 2013-09-12 02:37:00 ....A 1612750 Virusshare.00097/HEUR-Trojan.Win32.Generic-da9d790ee3d5dc658dcd36df68fbeef68e6b71338e577befafe3352141fdd4a3 2013-09-12 02:43:12 ....A 4835831 Virusshare.00097/HEUR-Trojan.Win32.Generic-da9e2a5a1eaa18c6d5c6a524619ffb045d0e80304da8c142e5ffea6020b382af 2013-09-12 03:07:36 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-da9e588638e9a595be6208e0c00e4c0703ff4e5c5619834dae14b235bee99c53 2013-09-12 02:51:32 ....A 107788 Virusshare.00097/HEUR-Trojan.Win32.Generic-da9ec0fbfeb1166e6e8c5267bc388fde85527c4c4ab62bb0e1e4f218045d5867 2013-09-12 03:30:56 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-da9f163f4003e27d92eb090ba0f9a2d3245190c5a9b098337e2e4903ee10b7b6 2013-09-12 02:16:52 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-da9fb9b38fee9fcda5637dd2ced8853a27ec6eb1c6ff30baa48dc605bc39d640 2013-09-12 03:15:42 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-daa7ec87537526ad1b82adc5eaa6eb45a8381cbdfca8aadb8d8bc3e90b498a4d 2013-09-12 02:28:28 ....A 302592 Virusshare.00097/HEUR-Trojan.Win32.Generic-daaebc83ab0b3f019275baf13a43d5bf922a04ce02fa8ed200bcfc69261f1541 2013-09-12 02:44:30 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-dab0809468ee20423adab221c50be3b566a67a2cec8558a135888b0bd22ac770 2013-09-12 02:48:58 ....A 43136 Virusshare.00097/HEUR-Trojan.Win32.Generic-dab0c87d376b6417e1042c3964423d905af08ed20088d003386711b0ce5fe673 2013-09-12 03:02:18 ....A 1352753 Virusshare.00097/HEUR-Trojan.Win32.Generic-dab179c303ace7238dd6d5d8c5aa3d531f361d5787b9f8ae4cdf587acdffde03 2013-09-12 01:46:14 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-dab25a01c37e84e9e9a3f4a7a3845a1f517245f31ab0c7304bf3feb71235ba74 2013-09-12 03:20:48 ....A 183296 Virusshare.00097/HEUR-Trojan.Win32.Generic-dab26f8c2eb75f23ffa7a076117e16b36dc8740716504657435457d266bbf551 2013-09-12 02:53:40 ....A 188797 Virusshare.00097/HEUR-Trojan.Win32.Generic-dab40e4f99d5d2b6a68d0359845866b3ce0df855a83086833f4090e113bad9ce 2013-09-12 01:44:38 ....A 225280 Virusshare.00097/HEUR-Trojan.Win32.Generic-dab42b5d7dcc0414af86fe589974b2606a02dcbcffcae11ee0f9f0e9229e4c59 2013-09-12 02:27:34 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-dab42bb42b3c50fc04f48a81f54c0066f0b450f4c77ae2281c0e4286b0fe93b4 2013-09-12 03:28:58 ....A 163924 Virusshare.00097/HEUR-Trojan.Win32.Generic-dab4c1c5f602c9aaf1c63392d5ba341d668bbb6a5a82f2320a9484c0aadd5384 2013-09-12 02:09:44 ....A 4779 Virusshare.00097/HEUR-Trojan.Win32.Generic-dab4d2467017c82bcff066cc13c82f17b669a2905ab3d3a962c9713c85d4bcf3 2013-09-12 02:14:34 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-dab69cfda0c3693fd3fd23a032c3d81cb793139c2c6875581fd9dd538c56220c 2013-09-12 02:01:32 ....A 117248 Virusshare.00097/HEUR-Trojan.Win32.Generic-dab861b729339ffb7fd24ab56c8fc0b59f0a476d248bdd9ec31920386955e7bc 2013-09-12 01:51:10 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-dabab282b1b41d098869b03fd3a4ce2d8f204996683f06817e1ad0b592a68211 2013-09-12 02:27:26 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-dabaf36b404f600744a396a72dc1aa49f50e045af4c1d314cf85a1ac8bce414a 2013-09-12 02:52:28 ....A 70080 Virusshare.00097/HEUR-Trojan.Win32.Generic-dabc27bc7dd525bc336ca252dd3c9b94efdc97e4acd0ecd7efe9fddce93ff29b 2013-09-12 03:27:52 ....A 409600 Virusshare.00097/HEUR-Trojan.Win32.Generic-dabc38a5942cdc6ee26f9f8df13b3215aa5f1e2bb8ce1c13af6a81e01a2c2fcb 2013-09-12 02:26:58 ....A 53376 Virusshare.00097/HEUR-Trojan.Win32.Generic-dabd0e6e010d2e10ea3028087747dbc0632504a0fb2d6fdf8e8820e1970961a4 2013-09-12 02:04:50 ....A 13472 Virusshare.00097/HEUR-Trojan.Win32.Generic-dabd810995a3a4a62b9c2ffddae4060992573a75e71e90689873cd1536d293cd 2013-09-12 01:50:44 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-dabf683a4b336d51e7e388648465048c3453c6b8c4cd1824a2b4444e11e12778 2013-09-12 03:31:42 ....A 68414 Virusshare.00097/HEUR-Trojan.Win32.Generic-dabff73ecc005628380181909f4fd955fffa3fe56699f8fd1dbdeedfcb637684 2013-09-12 01:57:20 ....A 78686 Virusshare.00097/HEUR-Trojan.Win32.Generic-dac0a3a918af3210d456bcd9f43eb21122221f9675f2dc3ca9520acffabc57c1 2013-09-12 02:38:40 ....A 224395 Virusshare.00097/HEUR-Trojan.Win32.Generic-dac168c9be82cec3563570cabdcb83468b8cd543dbf4fdeeb665139e8427a32d 2013-09-12 02:09:06 ....A 1261568 Virusshare.00097/HEUR-Trojan.Win32.Generic-dac1c0715c81f11bf79908fec29fd2776f1b1f157c2d1ec663e2ba9a4708de91 2013-09-12 01:58:00 ....A 43136 Virusshare.00097/HEUR-Trojan.Win32.Generic-dac2beb39991f30ba31118c00a9e070a5cad732dc645991d5f37011dc239d886 2013-09-12 02:02:14 ....A 156840 Virusshare.00097/HEUR-Trojan.Win32.Generic-dac46f7fe765ab24bb1bab6fdd35bacbfc936e71699b6eb2fdd2d713cf4b7ccd 2013-09-12 02:09:52 ....A 251105 Virusshare.00097/HEUR-Trojan.Win32.Generic-dac4b5128032c30f443225dbf755faf63d3f5a04e942208f90a751c287f6b7b5 2013-09-12 01:53:08 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-dac66ec63d4eb63b33b9ff652247d1f69ad0e607b2de8deee2d90fc412e9a72f 2013-09-12 01:47:34 ....A 61888 Virusshare.00097/HEUR-Trojan.Win32.Generic-dac6afd34fe7fe825ea41b7a86b848689a645f1cbd0b749c99e5194faee0b9bc 2013-09-12 03:09:08 ....A 77717 Virusshare.00097/HEUR-Trojan.Win32.Generic-dac6b728dc9e4980f572f5d14481aa3c5a05a6653cae2faee35adfcc0c1c3c1a 2013-09-12 02:55:40 ....A 762880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dac6fb42a2421124324ee4192b8c8b10a269756326247665f4b2c0ed75f97991 2013-09-12 02:11:04 ....A 61888 Virusshare.00097/HEUR-Trojan.Win32.Generic-daca13e9019f57aae397ebd50b6bee6fc0b3207c4003b9ed064b2df1cfd7c6a6 2013-09-12 02:54:36 ....A 210944 Virusshare.00097/HEUR-Trojan.Win32.Generic-dacc443450b2c03c16f2ffc53b9199b1382977d33b3d951331a4062249c70ca8 2013-09-12 02:41:18 ....A 218112 Virusshare.00097/HEUR-Trojan.Win32.Generic-daccb86175f306163354463582b792a9044b2bccf08c5c15a3fd78a97f4cb850 2013-09-12 02:21:26 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dace35a578802ef5e923778a37b0b805b770b542fe74204effbf50e8bc711442 2013-09-12 03:13:28 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-dacf2bd9fab5f09d213152611479fc074abad8e6006399ac378bbca2865c3d1b 2013-09-12 02:35:40 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-dad05fb2268c200aa33a155ac5fd110ac77cc518b1a56a133b770ee88092424f 2013-09-12 01:55:32 ....A 97820 Virusshare.00097/HEUR-Trojan.Win32.Generic-dad06dc5104654e87c5108f64138620890a2bed28bb54a122a65063d1e10de53 2013-09-12 02:53:10 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-dad1624dea4473fb6776b35f7c3092a4d1dc3e07ad93db25dd8d58bad2a138ea 2013-09-12 03:32:28 ....A 57372 Virusshare.00097/HEUR-Trojan.Win32.Generic-dad1f0c6f8a0aba8426b0e2d75e28c662adf7777ec765e7a68afa46c231fcb60 2013-09-12 02:18:12 ....A 5254816 Virusshare.00097/HEUR-Trojan.Win32.Generic-dad23b425f294af167020a74708f616ec236df45670935e65a43be66f5ee7c28 2013-09-12 02:10:36 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-dad2ec39cf1503d7c2f2d056b763add480ec9b52cf62b292f1179f78a4ca6b59 2013-09-12 03:15:48 ....A 142336 Virusshare.00097/HEUR-Trojan.Win32.Generic-dad480859fc8ba5bc9f6225f06e17346e68ae94d7071b6fadd441cad1500fe5e 2013-09-12 03:28:44 ....A 237568 Virusshare.00097/HEUR-Trojan.Win32.Generic-dad4a0c234b812cdef8cc1df8fdb5bb2a41acb29502f86d64e9979d8d4414a50 2013-09-12 01:56:38 ....A 14848 Virusshare.00097/HEUR-Trojan.Win32.Generic-dad6b3a98da493530fcbb90785eb8caf06fcac919ab17efb9b26959d72ac8eb8 2013-09-12 02:52:30 ....A 96256 Virusshare.00097/HEUR-Trojan.Win32.Generic-dad6ef6845947ee19043d52f058f82d7387bd70ca4d80bbf9f4f2ec02dcfa6e3 2013-09-12 02:10:18 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-dad72ebc154653cf7a2a3ff0c79fd1e71549c1385e209c1b750b7cae1d820af1 2013-09-12 01:45:30 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-dad873952993c5e84465e179619ab5d2b6220508dca7f6e47e061333c55cff1b 2013-09-12 02:00:50 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-dada5938a39f6edaed92e60bd128bcfff524798fb7970bdafc168d5e85071a5a 2013-09-12 02:17:56 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dadcad6889fa25e3dfde3882b51e4e774113a31542a160ac599c48780a3cdecb 2013-09-12 02:31:22 ....A 42832 Virusshare.00097/HEUR-Trojan.Win32.Generic-daddb7dd66d26f1ddf9ff90e0a4b3e06f53ec2d12e342321787641d8b711c4dc 2013-09-12 01:50:58 ....A 8670000 Virusshare.00097/HEUR-Trojan.Win32.Generic-dadeb170312bcedb07f4df3b0fd02fa35b0dabddd80ef62bfc2d55d79da645f2 2013-09-12 02:48:14 ....A 170449 Virusshare.00097/HEUR-Trojan.Win32.Generic-dadf2e3e8bc51fd24c632d4572bfd8e36c56ed6e97478b2bb2e2b2394638ba87 2013-09-12 02:54:30 ....A 89088 Virusshare.00097/HEUR-Trojan.Win32.Generic-dae02ef853a16bc120c256aaf4e8c933ce3a3865d2263617f5d27dd66d60315d 2013-09-12 03:14:34 ....A 282219 Virusshare.00097/HEUR-Trojan.Win32.Generic-dae1997e9f0257e500721d84c7749384c0b9a68097141648e0cd72336959ca02 2013-09-12 02:24:00 ....A 419840 Virusshare.00097/HEUR-Trojan.Win32.Generic-dae28fe44b1376020457705ee09081007d24393a79f5a16c21aeed217a176c65 2013-09-12 03:03:38 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-dae5e86563f075257fb795567e6c798736eb1f19195156377ddf689161c4fc07 2013-09-12 02:51:40 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-dae7658fe138f91430114ca3b363d0430082eff69f2dcc80ca3cb727513696ba 2013-09-12 03:18:58 ....A 9252320 Virusshare.00097/HEUR-Trojan.Win32.Generic-dae76c080589c1310722e3d54dcc951c696aa565f11f56c1bad8d1f9d95a306f 2013-09-12 01:56:58 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-dae802c4badc55c0e10aa7f384e3a67f6d3724114a416cadc1729c3dff085669 2013-09-12 02:42:20 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-dae857f04f8b452ade1491c0232f557ba360e8a088ced5416376590e06218803 2013-09-12 02:42:08 ....A 17728 Virusshare.00097/HEUR-Trojan.Win32.Generic-daeafcc2c7a25a914de8778d4e0621ca2e4511018af51704ff40bb113888b209 2013-09-12 02:37:34 ....A 231936 Virusshare.00097/HEUR-Trojan.Win32.Generic-daebe1802912fbad74d8e64d93115ee7ff7860a9172833af44ef62dbc142e22d 2013-09-12 02:02:28 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-daec0584be4d6c06f7a9ab7ea4adcb1173444ae15745cabc3dfcdec3060f4a63 2013-09-12 02:51:10 ....A 333312 Virusshare.00097/HEUR-Trojan.Win32.Generic-daee9679fa8d6e58b5d14acbcc37fbd52768e3dc21e784cdb37d36bfe3b9134b 2013-09-12 02:15:44 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-daeec7d431c0fdfd4b082d1c78e887247da4f2dfad4796204145699bdef2a76a 2013-09-12 03:25:18 ....A 421888 Virusshare.00097/HEUR-Trojan.Win32.Generic-daefac42151ae37f82af8f275a42cc9c8b1d0ad2bf993844e9ca7565611fd8a0 2013-09-12 02:42:48 ....A 6285770 Virusshare.00097/HEUR-Trojan.Win32.Generic-daf14396abd15f4059a1d819bdf35e2c329d3e01e378223e1f39268fe0cf2187 2013-09-12 02:16:00 ....A 182784 Virusshare.00097/HEUR-Trojan.Win32.Generic-daf2c0af05a187349e290ee18d641cbe07b240f0d5a5571538835786e455915b 2013-09-12 03:05:18 ....A 70080 Virusshare.00097/HEUR-Trojan.Win32.Generic-daf3e70eae606b634f1d5b8409655482e107d2c166b64b3f6d649b3f51b2b3f7 2013-09-12 02:11:56 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-daf4967f151b8e70ea504b6b5ff1dee23675e46fef2178f4968a4e82b6e31f43 2013-09-12 03:14:30 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-daf50e2ee0dd2daeb0a823438569a2197ab5a3a322a2bbda7a882556c1c943c2 2013-09-12 02:49:56 ....A 4096 Virusshare.00097/HEUR-Trojan.Win32.Generic-daf605fd214c0ac0718d0c81e0131b92ef46c6ff005b803cc2933c6aa3f0cc3c 2013-09-12 02:20:46 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-daf72f371b44e21ef484fc933d90151c950b115236807654290ddfb9c9f8c3a4 2013-09-12 03:12:42 ....A 272352 Virusshare.00097/HEUR-Trojan.Win32.Generic-daf93e3d5b945c95c157bda71f4690fb2dd12050c6a66ad3c6c1ac7877342c15 2013-09-12 02:38:02 ....A 298461 Virusshare.00097/HEUR-Trojan.Win32.Generic-daf9d208a13e3e47e7148a3a3ed17fa1db0aa1bb2de0df9bfcad78325bbc45b0 2013-09-12 02:19:18 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-dafab6c5ef31a83e747c6fd01e6196f36a160447aad9734e541744dfe28ee636 2013-09-12 01:47:36 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-dafc1a59766d57f7a049d285e0a9bfb38aa23424cf794de96336c6fd68c4b0ce 2013-09-12 03:30:18 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-dafcf7c76b27f57af0ebef77655d8bbe559f719deaf008a48dabe3e1d98d8504 2013-09-12 01:57:52 ....A 649743 Virusshare.00097/HEUR-Trojan.Win32.Generic-dafd299cebe240058a34d38ea03bb31a31cb82105d042f9e0a20b8ba15e5a6fd 2013-09-12 02:53:18 ....A 3083180 Virusshare.00097/HEUR-Trojan.Win32.Generic-dafeadaa9d7a7a32eaf4f78c4d3866865e8bae9392921a33ce38ad86bef1b496 2013-09-12 02:28:02 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-dafed952e993c5e19ac73ee4b85ce4d9d16e9034b7f1f2e4fd437c14df154f8c 2013-09-12 02:25:58 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-daff063f7566056c651588bbfa873fcde61e76db9bea400a15941f31f440da30 2013-09-12 02:38:12 ....A 15008 Virusshare.00097/HEUR-Trojan.Win32.Generic-daffb8a589e44b7d27364867438d9da4a882c8cf374eeb2800e66178f24deb0f 2013-09-12 02:59:04 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-db0041e87879cc7a8996d1b86475f38d22a1898e3da995f3fe30ab4b0f4e757d 2013-09-12 03:03:30 ....A 36060 Virusshare.00097/HEUR-Trojan.Win32.Generic-db00a0842c184ab64e7a83fa88504458606e4db1bc6360603500be4c13942581 2013-09-12 01:56:54 ....A 866304 Virusshare.00097/HEUR-Trojan.Win32.Generic-db01a7f9516bbcf1baeb88b525bcbeca7d54aae2eb1acbda75a2a6b286a792b6 2013-09-12 01:38:34 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-db01e26b918b1ec276c7c1a35465c6db5dbfa180033a53a261adbef9c28e010c 2013-09-12 02:02:10 ....A 479272 Virusshare.00097/HEUR-Trojan.Win32.Generic-db0247a3e727fe6577629b0dfb78cdabb34b8ebad8cd6194baefb5af2e127bf3 2013-09-12 02:24:58 ....A 77676 Virusshare.00097/HEUR-Trojan.Win32.Generic-db04126fa7bf4a105f6ad7c8f056de056dc39b829aa1bd1d86964fc62410ffe8 2013-09-12 03:31:06 ....A 160256 Virusshare.00097/HEUR-Trojan.Win32.Generic-db04f2fd4b44e42280f56c0943f736fa4d3e27344e23a0828edddfbdec7b19e1 2013-09-12 03:30:10 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-db05e7e488adc397b63d230e986548d2e3e8e6c38ca63008206ba7ac032b79bc 2013-09-12 01:47:34 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-db0662558275a46d4774370765e0acaa1d260f3e0938e7a3ba93a9720a92d528 2013-09-12 02:20:48 ....A 79880 Virusshare.00097/HEUR-Trojan.Win32.Generic-db06a6836170e07eb36637d183a81aacb8834be1ca0e70123efa3f7cbef32061 2013-09-12 02:06:22 ....A 36894 Virusshare.00097/HEUR-Trojan.Win32.Generic-db07c96655cdd7026beafd7fed5885f1996e355f8b1d9d01581a65f9b2baaa59 2013-09-12 03:00:06 ....A 92567 Virusshare.00097/HEUR-Trojan.Win32.Generic-db07df83ddef98cb4e2f6a5bd540df006d6cfd6b8794156fbdab1853bf9fb4ff 2013-09-12 02:08:40 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-db07ef69fdfd928d35aa63232f672540645b949ad6a2f3a780bd07113daa3449 2013-09-12 02:15:08 ....A 138657 Virusshare.00097/HEUR-Trojan.Win32.Generic-db09222791daaa41e0abad2d32c9ed375f6630eb73e03f4ac0b88f770b889e7a 2013-09-12 01:38:46 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-db092c87bfc37e21258e49db543fd8a78c59ae77162fe43c0ffd042cce16eefc 2013-09-12 02:16:46 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-db09af983c538f65f0d4c5ff66f2002c37db1510598f168c5984c96bc6f39288 2013-09-12 01:52:54 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-db0c0d8491e6aef67b65ce7e4dc19e34e6905da672bcab9ec126dc778dc7938a 2013-09-12 02:59:46 ....A 238320 Virusshare.00097/HEUR-Trojan.Win32.Generic-db0da0126c38a4d8957e90146d0d7ef8801869a2ecf9b8f0f0ea58b1c49c4027 2013-09-12 03:22:44 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-db10e96e539591ecb06d536e1e2398cb35e40ede0e47f811e15c530ac333ab86 2013-09-12 02:45:52 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-db117ed62fe3a1ad442e643b0b0b1095f33c035624a9c679d7fd1769688bb46c 2013-09-12 02:16:02 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-db12d2c0dda196077fc02d9e19c635201e4805c09dbbffe63313b7e6b5f57e97 2013-09-12 03:26:18 ....A 361000 Virusshare.00097/HEUR-Trojan.Win32.Generic-db13062a4c3cf1257b661a3383bd6fb290b943e884f294bba7f063a4f5a2af5b 2013-09-12 02:03:30 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-db132f087548370c94c44354ae0e4ccecf59d93ec4935a9e345a79caf287756c 2013-09-12 03:08:14 ....A 263680 Virusshare.00097/HEUR-Trojan.Win32.Generic-db1712107a08932909de8778512b57df77c925d1b20ec3e6959957a3ff6b5b71 2013-09-12 01:38:56 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-db172ac0b9ed56d342b292761efd3f1c2b9467ad920a6644f8b93a336d63410c 2013-09-12 03:12:00 ....A 151808 Virusshare.00097/HEUR-Trojan.Win32.Generic-db18de50f100f452a926cbddcc6d56cabdc06995c0de1df6e44cad2b272fa431 2013-09-12 02:25:50 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-db18e64d623f70bc85c2ed93c31eca9faf5ca2fb6248bdf152146d70fc223a5d 2013-09-12 03:23:40 ....A 137880 Virusshare.00097/HEUR-Trojan.Win32.Generic-db1947b1bec304d2f364e50de06b49f4931db20bf34882b81df21c0533d83f69 2013-09-12 02:16:56 ....A 84892 Virusshare.00097/HEUR-Trojan.Win32.Generic-db1962417063f7764f8aa6a230799d5fb36cf253f60ca633c7edf08169d0d553 2013-09-12 01:58:08 ....A 35485 Virusshare.00097/HEUR-Trojan.Win32.Generic-db1b017f5110eda82c1a37495ae771176da9ceb19ca34c100e00d22d2559ee63 2013-09-12 02:49:44 ....A 765440 Virusshare.00097/HEUR-Trojan.Win32.Generic-db1b423665c9cce8acefdc7c4f1ccc964e32d2a1b4be1da4fc303595c1d62259 2013-09-12 03:31:24 ....A 328192 Virusshare.00097/HEUR-Trojan.Win32.Generic-db1e333a823a08eb779fc39abfd36d9b6198bf5793f0644a748e0c7ccff6ca1a 2013-09-12 03:31:02 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-db1e6a312a69f53cc3791c3e8a868ba33e0f896a492e4f13503ff5ca83afd420 2013-09-12 03:08:02 ....A 529825 Virusshare.00097/HEUR-Trojan.Win32.Generic-db20a689efbc7fce88e244afa69d1e6149c61a7ada6bd87e41892d6f77d1b5d6 2013-09-12 03:08:58 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-db2135599a975f57f5e8a9c5fd08cf7f8e16b684ed8b9efbbc735ad112a48c1a 2013-09-12 02:45:38 ....A 2416128 Virusshare.00097/HEUR-Trojan.Win32.Generic-db2146b02824e02e15b8e48619faf4cf91fc03c4b982f7ecc6bdf2c149140b6a 2013-09-12 03:31:24 ....A 29696 Virusshare.00097/HEUR-Trojan.Win32.Generic-db21ca3a38163148d85a9e620e3ca2ffabf41ed673417276c310581eb8f24e53 2013-09-12 03:29:16 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-db22ca01d8860773c43274b4c81d1f9a0eacca05c08954938bdb2ccc865cf91f 2013-09-12 02:20:54 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-db2626392afe2970fc09e1ea39169f7fa294d56510c8f87ac450d96c23e49b87 2013-09-12 03:25:52 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-db270215717265d6a571ef58b7ae70b0b0fc02d38de0f6b3b96ee4d3987197f3 2013-09-12 01:43:16 ....A 197632 Virusshare.00097/HEUR-Trojan.Win32.Generic-db28d9df19d7c6ddb6c0090ed0627cb5528eb3d61adaa1cb2813bb63ef18cef7 2013-09-12 02:41:48 ....A 820224 Virusshare.00097/HEUR-Trojan.Win32.Generic-db296398165d88bda47b634921fa4ff5406bd893d0771e6b6751496291ef6652 2013-09-12 02:03:14 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-db298b899cf838f4f3c5729f55a13f807003a52ee69bec36d6dc341850c59d28 2013-09-12 02:43:14 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-db29c31d8c9133b7ad38277133391758d322133f2428ed2e97f312e20f496f1f 2013-09-12 02:15:54 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-db2a750a528cd1d1f5c6fa840bb53058c7d534b43722b2df94dbc84363c51e35 2013-09-12 02:59:18 ....A 111030 Virusshare.00097/HEUR-Trojan.Win32.Generic-db2a97b4032ebbe80c6f0125e382cb06e97290b0cbad17e3144383e68f4672f8 2013-09-12 02:33:14 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-db2b3da1233686c7fe28fb5398fb6038b645a0b9f0208c29bab4cef89da19a3a 2013-09-12 02:21:28 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-db2cb156e59d1550ba69382a188ad12a7e471c097a55a30645f06567499ba8b7 2013-09-12 01:52:56 ....A 1284113 Virusshare.00097/HEUR-Trojan.Win32.Generic-db2d1eb76b11e9800b2475dc891802aa76c304b865a0cab1540e68cf6676c3fd 2013-09-12 01:44:14 ....A 1324112 Virusshare.00097/HEUR-Trojan.Win32.Generic-db2f2224768363f112675cdb9075fde922a4eb290c92836b0ae4a33c20d6be8c 2013-09-12 02:50:18 ....A 354808 Virusshare.00097/HEUR-Trojan.Win32.Generic-db2f32026f2ad0af39f849d0ff8d99eb9b09562fd7bc43da48a60642169c7283 2013-09-12 02:35:58 ....A 241672 Virusshare.00097/HEUR-Trojan.Win32.Generic-db311451639ad5e784dbfe164f1f2438683c73fb95f111c207105de1a3283c78 2013-09-12 03:27:52 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-db33d750212aa4068d8491b813b048564e6037793cb18b000afef92034a36fec 2013-09-12 03:11:16 ....A 280064 Virusshare.00097/HEUR-Trojan.Win32.Generic-db3569fb4de85a0941e3de2da3e73659880915dab20da08feb358625d9ca412c 2013-09-12 02:52:26 ....A 25183648 Virusshare.00097/HEUR-Trojan.Win32.Generic-db38e5e50af1dacb0971608d23c09b4b06a253a48fc3685dfae57b5ccde4cff0 2013-09-12 02:40:44 ....A 486576 Virusshare.00097/HEUR-Trojan.Win32.Generic-db3934ccb6575ac7185d474069eced0adb1ce99fcfc012b66418e748114501ec 2013-09-12 02:48:18 ....A 236544 Virusshare.00097/HEUR-Trojan.Win32.Generic-db39750462dd353e9b2869e35e7850fc1a8426d0fe133250733d6eda1d281b88 2013-09-12 02:36:06 ....A 389216 Virusshare.00097/HEUR-Trojan.Win32.Generic-db3a476aafa7acd56074a7739e98c3d9e39af3778df2bc2610f42f9f373ff0f6 2013-09-12 03:07:10 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-db3ce7873702d32aa79c007b9bb4e7b7515b4e40e4ea545a0ca2af93ecc5897d 2013-09-12 02:48:22 ....A 321920 Virusshare.00097/HEUR-Trojan.Win32.Generic-db3dc22b4191d35f7d26f12b36992807f61ea1aa64bf3d619f1ee7673c1cc4b1 2013-09-12 01:46:04 ....A 271296 Virusshare.00097/HEUR-Trojan.Win32.Generic-db3e1557bf462d1c72d5a5b6f809a41a2275d9456d58c9183f398465c651e503 2013-09-12 02:44:14 ....A 156677 Virusshare.00097/HEUR-Trojan.Win32.Generic-db3e28f9b311dd5256fa3810c9ea72eeaf96d0da67bec670c49fc14c797b72d2 2013-09-12 02:14:16 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-db3e5502bf4ad0c0cf95ce49722e30ef91ea9619ebafd5b58231a69f87e99b9d 2013-09-12 01:40:30 ....A 247808 Virusshare.00097/HEUR-Trojan.Win32.Generic-db3edeb4044d98fe47ebd63fa16aa8eaf355dab78f65810eec42e36f0a55cd21 2013-09-12 03:23:18 ....A 1313280 Virusshare.00097/HEUR-Trojan.Win32.Generic-db3f277cbd7ff36b8ff65d69356672a7e80d5d629563efc6b33cb7dabcd5d6fd 2013-09-12 02:47:56 ....A 92280 Virusshare.00097/HEUR-Trojan.Win32.Generic-db4075222bf96e723012b3595fcd6f49d6ab050b795c98127d745c930ef4e280 2013-09-12 01:55:04 ....A 852480 Virusshare.00097/HEUR-Trojan.Win32.Generic-db411b284094acb46926251105fc85d9f0437d53b91af3dc669d308ccdc08822 2013-09-12 02:53:14 ....A 221958 Virusshare.00097/HEUR-Trojan.Win32.Generic-db419d07e3a10a3e5cd7da2e5730f881e633c2cd3f985abbe4c492ac42124a1e 2013-09-12 02:44:40 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-db41e77a52b21c8ae957ab5f9f2dcc6d8b87c5948174aab7b5a5195bfd99e842 2013-09-12 01:50:30 ....A 231424 Virusshare.00097/HEUR-Trojan.Win32.Generic-db41f82e78a72a7b913f2a23d5800310841cf01cba3bef65d9ec7e51586fd083 2013-09-12 02:05:58 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-db42cb4b4fee7fd44a4ea97798fb415667a6e10cbc0331653af047c4cf7895d4 2013-09-12 03:15:08 ....A 171372 Virusshare.00097/HEUR-Trojan.Win32.Generic-db42d0cc8585a92c99f9e8121cf229e3a9033d947e7d00885e025deb91e694dd 2013-09-12 02:40:22 ....A 241594 Virusshare.00097/HEUR-Trojan.Win32.Generic-db42d0ea6a83ef21287b339949d4416edb57e24a8e47d54de432db6ea354ebab 2013-09-12 01:49:48 ....A 270992 Virusshare.00097/HEUR-Trojan.Win32.Generic-db4308293c9281c923e6b81f8cdb15dd7bb048edbc985d2db210b028406b8d35 2013-09-12 02:57:38 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-db433854b42bd265e508bda82981d66379932611754b84004aa817e022262108 2013-09-12 03:12:00 ....A 512000 Virusshare.00097/HEUR-Trojan.Win32.Generic-db43ea7f7b1b84086215e0f7e9b778a68d1028503bb64d3c03302437cd7cb158 2013-09-12 03:20:36 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-db46cadd7d0f6b9182dde34c04e4c0f8b1651c263a32d89ebf71369c0bb05242 2013-09-12 03:28:10 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-db46ce3aaec64fc5173e3265832e128a13b00cb36eff9e13738632fcd8de8f48 2013-09-12 02:35:28 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-db4a6a5f214b6c45ad5b02e9e50ff8a075a5a54226190e539c1783f3f807c599 2013-09-12 03:11:22 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-db4a7abd1f7dede5ebe7b7620ade761eb9d701e6561ea693bf37de838191931e 2013-09-12 03:32:20 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-db4aee9c31a5a4bc25f9450ee823717b4abe18e0d46bd3b20f6c14d85367b705 2013-09-12 03:20:02 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-db4b64e85bd54fb86e5d4c3b6a6e14f2a18a356e275328035a10b45b6c6b638e 2013-09-12 03:19:34 ....A 188672 Virusshare.00097/HEUR-Trojan.Win32.Generic-db4bbd6493422fa5f6edfe6d967db94ae6be64c4e8da752433b56b04b65e75c1 2013-09-12 02:27:12 ....A 12544 Virusshare.00097/HEUR-Trojan.Win32.Generic-db4cd41e529b78d451911dde97c6b0bb1e87bc5e6ab5fbf8be971fa37e392996 2013-09-12 03:32:22 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-db4cf19fb7433f9c14193e82da9c7e6ca0c0613018d64315c917200d2a5d10dc 2013-09-12 02:13:44 ....A 17789817 Virusshare.00097/HEUR-Trojan.Win32.Generic-db4ecf6dc956a94a963b11f2b42794553e64e9f22d89d3ca6d2ab07daca53983 2013-09-12 01:40:54 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-db4ed49e44142544f42ef1971f505ecf150724c61311c0c0c399ec183de5193b 2013-09-12 03:29:00 ....A 983053 Virusshare.00097/HEUR-Trojan.Win32.Generic-db4f4eb0e5f7cb00dcde6c4c882886c07b7df03641753e670bdc63f1a63b0ad6 2013-09-12 01:45:52 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-db4fc9c7d02a1fd32847957f98e50ab0c59d7a08b1d11f444d45230f8374b328 2013-09-12 02:55:10 ....A 237568 Virusshare.00097/HEUR-Trojan.Win32.Generic-db5008c17a0bf40bcc3d114fa5e942ce1764336cecb9c7270f9ed571de1a18a2 2013-09-12 02:33:34 ....A 7528 Virusshare.00097/HEUR-Trojan.Win32.Generic-db5028a737247a15f8e225f4dc66e4f486ba8b97fa775b6a662b55b03ebf3d14 2013-09-12 02:47:12 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-db510e89309e52bd52553818f92d48bd24d091b41088f8260e5cf0a56fee4152 2013-09-12 01:57:54 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-db5110c791c1384bd2cb8cebfe41487ed9ac9f6b224fa098a5e50fd4bae70584 2013-09-12 02:25:46 ....A 267776 Virusshare.00097/HEUR-Trojan.Win32.Generic-db5179d594f0cea0f688c1d186fd118af4d02dee0d6dfc18e34da3e254cc0ff6 2013-09-12 03:29:34 ....A 593743 Virusshare.00097/HEUR-Trojan.Win32.Generic-db524f11569fd8c35ef86e4754774384b4228362e88d7920718a0637bb9d3a98 2013-09-12 02:03:52 ....A 138716 Virusshare.00097/HEUR-Trojan.Win32.Generic-db525d444a16dafe0448d8bd779e8274f0793ffe394860b999c4d8cd3c4ce330 2013-09-12 02:30:14 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-db5624024549e14d980cb76e1971cc72611f5397fecb41a5371a1ed368000457 2013-09-12 02:16:52 ....A 36129 Virusshare.00097/HEUR-Trojan.Win32.Generic-db56dd5b45d34663e6a6ca94866e2f3a0ab0d1e4e20ec8fb9e57bae574051487 2013-09-12 02:37:34 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-db574d1a4bfe1d7c807ca48691cbd45cd45d8db1444bec796f8d5fc8c1bbc0c6 2013-09-12 03:21:48 ....A 659152 Virusshare.00097/HEUR-Trojan.Win32.Generic-db58b9f53e51fa04f7d2ac770ca67b214d7147d027356055512590377a6787dd 2013-09-12 02:41:30 ....A 112128 Virusshare.00097/HEUR-Trojan.Win32.Generic-db591411867b390d4eff72a4ca97806861777b6cf8793c5f7d95dc7c730aa8c8 2013-09-12 01:58:10 ....A 20992 Virusshare.00097/HEUR-Trojan.Win32.Generic-db5a2c77bbf0058a60ec2cab965eaa9ee260d6797043fecfda3f01434bb120d8 2013-09-12 02:49:30 ....A 167920 Virusshare.00097/HEUR-Trojan.Win32.Generic-db5b04a6e9f61cbd53226ad5f5b8d17dbf070e53d3a1bdbcf75d3fd41d1bfefd 2013-09-12 02:12:06 ....A 31834 Virusshare.00097/HEUR-Trojan.Win32.Generic-db5b9950a76598865ecfeaf05c1fc5bd71791a356ee5ada864b201912c4aba2f 2013-09-12 02:07:10 ....A 154130 Virusshare.00097/HEUR-Trojan.Win32.Generic-db5ce96ee9c4d1953729cc2821554ad4174f7f3ada2194e449141abd0d9151fc 2013-09-12 01:44:22 ....A 108230 Virusshare.00097/HEUR-Trojan.Win32.Generic-db5cf32bb9c687f2f743357fb7269c670e4da7280893f99162c213f65aacd3dd 2013-09-12 02:38:14 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-db5d3501911ab74cf2285c5128ee93785b7d73ee332f069a1dd8e70f57f8acbb 2013-09-12 02:32:28 ....A 34081 Virusshare.00097/HEUR-Trojan.Win32.Generic-db5ddadc84068a5f0a1f8567db015546f467fd1f5227fcb6900100ecadf11c3b 2013-09-12 03:18:24 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-db5ec11a08625a3f31896afafedba5f9b7fd1f100f25a6d04fcc600997296f5a 2013-09-12 03:22:44 ....A 175146 Virusshare.00097/HEUR-Trojan.Win32.Generic-db62b1aeef72f88e64fce2e4ba4f52694ccc230f2c1aaf09bb950179466dcc8e 2013-09-12 02:04:00 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-db62f67adc4da83cf48e813b089ca430a89ef37dedc904447649d241f7e1f152 2013-09-12 03:29:42 ....A 17920 Virusshare.00097/HEUR-Trojan.Win32.Generic-db63c69bee2af29abf84af46e5e14826d4c4a21f53b4ff43585f3689c794803b 2013-09-12 01:47:20 ....A 346509 Virusshare.00097/HEUR-Trojan.Win32.Generic-db6458e36640f985917d5c9d09352645b62c318c9b9fc4572fb1fb5bf8b1d280 2013-09-12 02:08:24 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-db669f6d7679d4478e4aefd55b6922d91b173f7e05278506b762735f407c69e5 2013-09-12 02:53:42 ....A 409600 Virusshare.00097/HEUR-Trojan.Win32.Generic-db670957bfa299b9dd7d569a0ea5d282e35d40d3f2be9f11e60deeb342b5928f 2013-09-12 02:37:20 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-db68c274e3e24bfa5033fc9a1af87878fd57f6e011705aa443a89dc8f9b0393b 2013-09-12 02:23:44 ....A 378880 Virusshare.00097/HEUR-Trojan.Win32.Generic-db699513e5abc7bf1984c821e0ddcf06813771c781e77797ccf1d8bf56aa9a4a 2013-09-12 02:59:54 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-db69c4db39ea031b0431818ed8412630be5e0651bddee79cb44c9eca7cadcc03 2013-09-12 03:18:30 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-db6a511f01658282d682851eb36250fe214d9b7a9080043acf2e55c05d5601f5 2013-09-12 02:32:44 ....A 383296 Virusshare.00097/HEUR-Trojan.Win32.Generic-db6b61888ab6ebfccad2b7fb352f55692ff77517dc828ce932ee73064393e6f5 2013-09-12 01:49:26 ....A 765952 Virusshare.00097/HEUR-Trojan.Win32.Generic-db6bd63d8680a327f369b0b48484c1111fc6f06d7bd46a5d69c7d43d092bbb14 2013-09-12 02:50:22 ....A 96256 Virusshare.00097/HEUR-Trojan.Win32.Generic-db6cb83c93b3a096aff087a240ff1f020b30f629b67f7b83845ac0380e539356 2013-09-12 03:16:40 ....A 749321 Virusshare.00097/HEUR-Trojan.Win32.Generic-db6da4c2762e9434d1b17f319b6651010dbc375e94eb6ebf78e582ea6d36162d 2013-09-12 02:21:14 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-db6db46f40088d3c987158af5dfd6c89937da66b2a8d5a1a631b6a3128c8f03f 2013-09-12 02:59:24 ....A 765952 Virusshare.00097/HEUR-Trojan.Win32.Generic-db6e24e509c5a52477ace304a83f7653afa0c25b9e6155352f25c7cd6f0d1601 2013-09-12 02:15:50 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-db6edb0a1c6e8f73401d898de38af240a1ccd7ee2ca33319738008eaa68c97ea 2013-09-12 01:46:44 ....A 503808 Virusshare.00097/HEUR-Trojan.Win32.Generic-db73b67f643497b6d54f750d494e44739deccda632a0f6bb53b3aa32e800e1b5 2013-09-12 02:00:34 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-db7507cd9577665f630750fcbbd7591df0cfd59ed834bf0a160e3b5bbd590567 2013-09-12 02:34:50 ....A 149796 Virusshare.00097/HEUR-Trojan.Win32.Generic-db7a97594805a70cf937566dd481185c8cecaf1338e86125368814fea021e88e 2013-09-12 02:00:42 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-db7d7ee9107811f729be64f4f8c3aea0cb14b59e5d9d0cf6299d36b3d8510749 2013-09-12 02:01:08 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-db7e7977a73c1cbddbe560d4c0b3d38ee61df20fe629e0931e87b9ec91a9a0b7 2013-09-12 03:07:22 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-db80ea61c82d701691adc8a916a07fe76279fd40fef9072f52f5b2b6c6822068 2013-09-12 03:14:18 ....A 31252 Virusshare.00097/HEUR-Trojan.Win32.Generic-db815dd8e24d52b9f48fc9ceb8d16f1969848aec5e386d2a5fa916a854ab84e8 2013-09-12 03:28:50 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-db819b43ae34e7b3136229971f5df12ca6e698a5c8f9009c6b27819a294017c2 2013-09-12 03:32:14 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-db81ec8fd5bbf598f6050836c4a494ecfcd3de7348bed207a187ef581670a8e9 2013-09-12 02:22:52 ....A 1572702 Virusshare.00097/HEUR-Trojan.Win32.Generic-db827d1cc04349a84e2c2b9da4fe4620553a8b4dc64f3990f13c1ad036627c9a 2013-09-12 01:46:46 ....A 147712 Virusshare.00097/HEUR-Trojan.Win32.Generic-db8369122aa8880cd851f35d41c78951d81635bf02a8e606b0512cea1f1d0f56 2013-09-12 01:46:40 ....A 37485 Virusshare.00097/HEUR-Trojan.Win32.Generic-db838d243d862636fea3f3a756dd30489269922aac97596ee63ae584e8fadf70 2013-09-12 03:19:00 ....A 35617 Virusshare.00097/HEUR-Trojan.Win32.Generic-db83da4b03a555e8872ac0fb39f376e602b612e37d1ce81a7900973f22de4d9e 2013-09-12 03:10:44 ....A 590963 Virusshare.00097/HEUR-Trojan.Win32.Generic-db8697effef5a5bea6b2622c6825cd16b4f99c1e524d7d2fd7279ceb875f20ca 2013-09-12 01:40:56 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-db8a8c73b403dea2ab068a32fe960b711b853ab63b261dfb3e5c410e8b8f1946 2013-09-12 02:23:16 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-db8b0096d2ca87bd9971cc1db6bec745b94f8ee92d545161188ecbb07f7c965f 2013-09-12 03:20:38 ....A 55863 Virusshare.00097/HEUR-Trojan.Win32.Generic-db8cb27ee59aeaf3000c213cd9836aaa89146183f47916de52079df1e0066dd0 2013-09-12 02:04:56 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-db8d4b9262f145b1075251fbc7a30e9fadd440d92a8a2dc4dcae3fe2fb6da201 2013-09-12 02:30:46 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-db8e0f066e639a95d179b6d1de459c272bcf80c04abb5e8838e0f4bdf2571d5b 2013-09-12 02:22:18 ....A 8394 Virusshare.00097/HEUR-Trojan.Win32.Generic-db8e5ca263efab980d4f1f32e61671160b3c6488a077254d0ce785e9b952c9bf 2013-09-12 01:45:46 ....A 209920 Virusshare.00097/HEUR-Trojan.Win32.Generic-db8f515cac74fcdefe327f875e69c1a1943da84c03a3ba22c83622ed2ce0c86d 2013-09-12 01:55:56 ....A 270528 Virusshare.00097/HEUR-Trojan.Win32.Generic-db8fbb56545b454a5c2871c3181436bc0fcf6a54427e73b48a4bd3a37400dd71 2013-09-12 01:51:00 ....A 182784 Virusshare.00097/HEUR-Trojan.Win32.Generic-db8fd0dc6670b38ecfb7cb76b5ec2b1f056bcfa3c95b838af49267b962957adc 2013-09-12 02:14:28 ....A 293376 Virusshare.00097/HEUR-Trojan.Win32.Generic-db8fee2fba6e79a9b467862cc1e9d6111aca53ae62055d75bf26f85642e585d6 2013-09-12 02:24:54 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-db908469bd38261257382e04192ed0b468310eb39f3b3d72b9f40870de201c59 2013-09-12 02:11:16 ....A 220672 Virusshare.00097/HEUR-Trojan.Win32.Generic-db912b609a959d2984d0a3e77109c159eee7926458e48aadded239664bcef648 2013-09-12 01:59:18 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-db91c143081f19853fe7dc336cea2cfc4fac2d9b161014f0ec26ba319ab5352f 2013-09-12 02:38:36 ....A 30257 Virusshare.00097/HEUR-Trojan.Win32.Generic-db91c7e990db3c55833179879603b8226e4a353bd504fc372d6ca9e698c84f51 2013-09-12 02:42:38 ....A 219136 Virusshare.00097/HEUR-Trojan.Win32.Generic-db935640ece7065e867646e712a3089dc57991735878c2d4b05f90c3c37cd89c 2013-09-12 02:45:58 ....A 460800 Virusshare.00097/HEUR-Trojan.Win32.Generic-db93c7c7fdb8d2ca8049a9d2ae9ae0874c5e8d0af88d349147611e5a581c70bd 2013-09-12 02:16:20 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-db95ad2612041d00766340ef4f54cc962bcbf0ddda7c092ba46951aaaa82be2f 2013-09-12 02:11:22 ....A 4413241 Virusshare.00097/HEUR-Trojan.Win32.Generic-db965775182c69c477381f1a66510ae84969e547d0ef45f17cb6fee01e7aea25 2013-09-12 03:25:42 ....A 255488 Virusshare.00097/HEUR-Trojan.Win32.Generic-db975bec318ff6d13df47501b67eb32383a0fb736fe7bdba981af44257af7444 2013-09-12 02:59:00 ....A 409600 Virusshare.00097/HEUR-Trojan.Win32.Generic-db98888fd449f5f191a17d700a76706e9369ef2fc8245b93b34b28a32eecc0fe 2013-09-12 02:31:50 ....A 792576 Virusshare.00097/HEUR-Trojan.Win32.Generic-db9928fd1d412a71a22b41100c809fa3eff98a9991694cefd171a7bf16e576a0 2013-09-12 02:55:14 ....A 169318 Virusshare.00097/HEUR-Trojan.Win32.Generic-db9a6e7cbeaf8e0a366a59944269e815bfee00690c3d9cd5164479b4a4038924 2013-09-12 02:36:46 ....A 90983 Virusshare.00097/HEUR-Trojan.Win32.Generic-db9a6fbcb629ad9fc9efca6dc046ec7d26349b5d4f893ac2fdaf38539c35fde8 2013-09-12 02:43:18 ....A 17612 Virusshare.00097/HEUR-Trojan.Win32.Generic-db9b769c398d37344938dae5e949fdc01e64952b9fd38db145e8c780b474b008 2013-09-12 03:14:34 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-db9c5aa54b1af9843f4af3939ada170b3a6fe58602d76d2c891a7c8e21c8f7f3 2013-09-12 02:29:42 ....A 72192 Virusshare.00097/HEUR-Trojan.Win32.Generic-db9de92c230a2cb922ad4430ff4546f49eb7babf977520853fb0e68bed047e88 2013-09-12 03:00:32 ....A 450560 Virusshare.00097/HEUR-Trojan.Win32.Generic-db9e0882b3e267e9fcfb65b3086d9823a4b7076b1c2a6aa665d2ee39d62980b6 2013-09-12 03:26:16 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-db9fd64ae4e317f6952e1fa5a2add811323b106edc14b9f253d1ed0c6fb737c3 2013-09-12 02:00:42 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-dba0465f46ccf5baf4b31a6bc8b42f924a1a33094f0dbd091722f9264b4a9bc1 2013-09-12 02:53:02 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-dba065e2a99674fb9c360159cb78f0b2b449bc2142b99649e9fab2518273dc54 2013-09-12 02:40:06 ....A 2070192 Virusshare.00097/HEUR-Trojan.Win32.Generic-dba0f9248ca98bf862f5cbed61345752dfac3504fc482cf7bb0a425b891b0f93 2013-09-12 01:51:10 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dba2501d3eb1ba13dab170a205bd98ba31e6af7b89f12ec1666bd9373728baa9 2013-09-12 03:28:38 ....A 26626 Virusshare.00097/HEUR-Trojan.Win32.Generic-dba258786ba7e76f16e98387e34ec9d832da2ed817437c905997a2e1c120f973 2013-09-12 03:24:18 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-dba49535ac705a8da599a38d3d539e713f65af311f2962d3105129dc0d9b6442 2013-09-12 02:43:40 ....A 365568 Virusshare.00097/HEUR-Trojan.Win32.Generic-dba5fc4982c8332948e99103527556a8f402f84033e362a07e11ed87ddaeb0d0 2013-09-12 03:00:54 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-dba608b1d134bdda794bcff00e2537be6353e7d4ba80f19af92b67b4890caa7f 2013-09-12 02:10:16 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-dba64054322d7891c0ffd318bd17584f421788a515165e7232e3fe47cb1aa254 2013-09-12 03:01:46 ....A 121800 Virusshare.00097/HEUR-Trojan.Win32.Generic-dba851cb9a470b16959581e5c6dbe92b44527d8b7852b2279f3ca9d8962a5f8a 2013-09-12 01:50:38 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-dba89609220b4782df12f13d7b517971ead2fd1775035d55c7cd6396be1d8810 2013-09-12 02:17:34 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-dba89c94979f22dc732f1b1901659982b88b5ed11dcd96f6ba68822fcd1acf77 2013-09-12 02:14:24 ....A 209920 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbaa309066db76df43caad9ed4698bc1ad21ff2f63aa49a5c8dd0042ca1db765 2013-09-12 02:29:32 ....A 169984 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbb0f09ceb9ed99fdd85c379470875cd1304855e0f4edf8db80d57821e4cee8b 2013-09-12 01:42:12 ....A 249183 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbb1b0311b039df01594a8c44b130e1ecb5f2beda8436b3898d2b1e99e7c652e 2013-09-12 02:30:10 ....A 149509 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbb22b1b7992e70fe4c9f54be5174cc96a211587b0b064825ed361aac6a8b47c 2013-09-12 02:24:24 ....A 169984 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbb2a6c48bb343a80747937353929328789aba7b88ec409a4539115f70ec23bb 2013-09-12 03:26:50 ....A 356353 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbb2a7356037eb19fbcf0d87b5aec57426f91076b18902087ebb122e46275bb2 2013-09-12 03:03:16 ....A 440832 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbb2edc9a02fbd0dfe7784752acff7d39f14d7f66a145ec64d18042d9d05136e 2013-09-12 02:02:40 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbb3771fa4a18d1fd2c33c307903b474e808e0a5c3f1703d63e38ee6ea406ded 2013-09-12 01:38:28 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbb58cf7c29dfba598425932a84a79b7df436c3dd2ca3346e18d28c4f4f235c3 2013-09-12 01:57:32 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbb6b6954fce010197aea4e55cc96b494654dcb33c58fafc6321611858032a3d 2013-09-12 02:28:40 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbb74f49b909db5167a004958f407bc30d863ef90ecc53055fb0d56b4d20514e 2013-09-12 02:59:12 ....A 310272 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbb779c6ca8e149228494d5f144bba114dcec69260016a925064b54e1c8bd18e 2013-09-12 02:40:52 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbb7ee9ccae3fb44e4e05d52f325e595d704c6487e41b8191d7022ee1449801e 2013-09-12 02:30:22 ....A 818352 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbb8746ffebe35a2e0ce4b9b188aed0b10a38e57ef27245c4211a7a59d4a44a9 2013-09-12 02:29:56 ....A 392418 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbbba4cee18d42279ba472ec2911e1364eb45e752555431fe9fb86d5d131df42 2013-09-12 02:26:12 ....A 214479 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbbc6f6739c272dff99d651b54b47b2757293c9403e6b365d70cfb955e4fcd02 2013-09-12 02:07:10 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbbd373f8a11077b22e2d5b43d5361f1aebca5cd07fc2418a0805d671d9aa2de 2013-09-12 02:16:32 ....A 214016 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbc14f08a4531046d0c48bc9c9cde87c3bc126fbfe68c680692193ffb4c4be94 2013-09-12 02:29:16 ....A 103985 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbc2289e55806f029d9b49372f5c41e760cdc3db01e649407a480e553fb3e73f 2013-09-12 01:43:50 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbc2468429aeb3e3c197dafb84f3241777805c2649487738f72f8955832ef603 2013-09-12 02:11:22 ....A 68096 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbc3ae39a0f3475f3374089596ee9dc031fb8aa4a4a4681392f872d95df9afcd 2013-09-12 01:44:42 ....A 423424 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbc4044d84a6401921b8d872df3237f152368c712f9a63ff72d9d12b54385d14 2013-09-12 03:25:46 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbc50bb4b6148e7d3e95d1ea156e5b1f00173423338685de8401fed3df03dd04 2013-09-12 02:47:38 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbc6ba7e106b6f399267ccdfe6f2f318a5bda93d9f78e473c1cb8563d85ad06a 2013-09-12 03:04:30 ....A 333824 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbc88525a227de6e86ed18b46864ca2bed33436bf2eeb6b8082659a14332b4b3 2013-09-12 02:20:16 ....A 32761 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbc96ba6330c7cd74c84e3c1f8d2ff104d584694606d669528fdebfd196488dc 2013-09-12 02:19:34 ....A 169978 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbca83a627782ef51992de4add66ccf5b980a77ab8b390b13597254f0de761e3 2013-09-12 03:08:18 ....A 85848 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbce9262c237ce2048ad2769a9f1fcccccaadf346b68a3181c3f9fed6f9a24b4 2013-09-12 02:41:10 ....A 18848 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbced5567dca9bbced7d9402e33ff370290e92ce97111273752bcdaca474ee0c 2013-09-12 02:54:36 ....A 125398 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbcf483c1ee94c882e514f2c40ffcb93b9f85411f37cf6bb782566cc3faef895 2013-09-12 02:54:36 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbcf5e5302c5d7bc1912df5fef039b02a51695d8931005eeed8dce5010af13d7 2013-09-12 03:31:22 ....A 191488 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbcf821bf3b7964a83d72d6ebbda78405a773ba27d3baa836d0307f36334e037 2013-09-12 03:31:08 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbd08d733013a52ff982343762c55d87adea345f19c3bdc26a08eb50dcc5ed4e 2013-09-12 02:29:46 ....A 14848 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbd0b89cf49a6398875ab580e6ea58cef6029d493b2c7661c9650c7384ea9b49 2013-09-12 02:11:48 ....A 265728 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbd0eaacb5cc5b624d82b9d5f74280d4512a45fca611c6a50beca5fe2304035b 2013-09-12 02:58:36 ....A 1372160 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbd156dd12992c749471ff2e843947e1401d6238774eb65e92c38f8161d324c6 2013-09-12 01:42:28 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbd19ffef647a1d7b8b1df2e4bbc4a898ea0aeb16cd87b5cb321587ddd7ed484 2013-09-12 03:28:34 ....A 761187 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbd1e74d72abe480f3c7475e627bbed2e4e13006b902745274c46407e0b4a7f3 2013-09-12 02:11:18 ....A 19956 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbd2c4ef4b1f6146a69454b1afc8179f828852f978c0ee305e0b3dcaeec228cd 2013-09-12 02:16:46 ....A 681984 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbd390a22485d4b2d31cb675d539350efd4fd80b2574bf27c1fe11f2106b8783 2013-09-12 02:50:10 ....A 165376 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbd3c1783bd51b8c83dc41af212285809b81c460028c16d8ca599468fc489100 2013-09-12 02:47:00 ....A 19456 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbd4d808261c6c61ba0001fc19769b846e51924d3075f71b3e013b5e0c327593 2013-09-12 03:30:40 ....A 326784 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbd5007979cfdb8d3cd73203bec5bb04106555bf8093e102b1056a6d6a9f9b8e 2013-09-12 03:12:48 ....A 290816 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbd507f73de20c1539ab573ddb6f7533f8c1d26ddaa620d47c6452efd17b5613 2013-09-12 03:21:54 ....A 231936 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbd78d219d2d2534d08a1709357ba61bfb9eca3b98ed21fde7b0bde57e0ff710 2013-09-12 02:11:06 ....A 466944 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbd858f17df2d2d29ff3c03da0233123ecabb2c5da7828c81f060c1a12522e82 2013-09-12 02:51:26 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbd8a150e899e337920e81f043de195a4030f37f51f89463a58f0d57593aff14 2013-09-12 02:53:50 ....A 572416 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbdb8b6febb0fea1d44e83685e9a72abcf69fb5825cb31274b0de18ab33ff3f2 2013-09-12 02:37:08 ....A 954026 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbdbe78c006fd85410bc171c6ef6f7cef73916d34620b6c768ac24fd362c9d3f 2013-09-12 03:13:28 ....A 1945197 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbdcdabd6934896e4f40403aca6b2264a0272a5a2ffc9e265acfe1d2e37a2a5c 2013-09-12 03:17:08 ....A 302080 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbdf2d9028f51b219bb7f63baae1de7f54d7fc889ce393b7fc2c42c8ccc2d420 2013-09-12 03:03:06 ....A 40040 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbe07ca77d3c578a209ed30cf72367ca2ecaae1bf56a7052880c167ca1ac9c9d 2013-09-12 03:29:38 ....A 57524 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbe16d012d1ad3ceb5efdbd7455ba0e4bd427f61833900695ec6cbe8ce756e2d 2013-09-12 03:08:30 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbe340c34868de92ac404bb46bb7108dc151e87b804df5e796b74ed79fa3b7e4 2013-09-12 03:23:02 ....A 1203909 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbe5527361777d002b13d13ac0858a27a1ab5b86207c5391965fd9ed99691877 2013-09-12 01:42:10 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbe564d62e1df71c711428bd82c61b5565534e76d5ce5b2e592bdae96cf0a122 2013-09-12 01:46:08 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbebd6e915e2115de74bad5296e739e463fde36d4deeef7e45c4e06c32c5b13a 2013-09-12 01:44:36 ....A 124421 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbebf16f99124be45d29c5d06003c94fc41aba0c5cbbd7b5485704ee598ce59b 2013-09-12 01:47:54 ....A 141824 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbec2e0fb7b51ab506573bfd21202679e5c198f191d395a86e3da93969377b20 2013-09-12 02:06:40 ....A 132354 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbec4cdbc875c514d13f6c571c4a3492b3089c155379321f20281f1f6697f48d 2013-09-12 03:26:42 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbed247a38cb3170cf02091474f7f1504e0f2010b4a3f7a560e2016b6e399edd 2013-09-12 02:31:56 ....A 69524 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbedd496f0f5907698d8cef5ea7c1b9db57270c85538050aaec4eab82f46e022 2013-09-12 02:24:06 ....A 377344 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbee701799841fd8ecc51e75eef781224ca65a60121cbe83ea9ce7c410d94b77 2013-09-12 02:01:24 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbf0b83922c359dcb9f3d201a4dd4f8136b4ef90d409fec95c80dfd76eb741f8 2013-09-12 01:41:58 ....A 192911 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbf10e922fcfd86c8509fab13a2208cdaa920eb195cb225b7f668d16448edc3b 2013-09-12 03:28:52 ....A 129540 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbf15f422eae548e83614abf95d24b3accaba6c63d38fb935b3702ed383210bb 2013-09-12 02:44:24 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbf1cd044b3e12abee76319939defbfd8709a79b11fdc9fa53a253c2bb2a63c6 2013-09-12 02:43:32 ....A 81135 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbf28676c9d5026138ca5b198ce6ffdfa597bb72d52a10f9026e86bed81af87a 2013-09-12 02:10:10 ....A 321917 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbf357ec95c3ca9ede7d92525071cb84f2122e3e7c9af2b227aeef1f9794e336 2013-09-12 01:51:08 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbf365fbf1ca760cde2743c5922d92ada83540e372c655b724c1fec751ad6095 2013-09-12 02:31:08 ....A 16896 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbf4de082c6a2f5a893f94f484d015912f141ad3c22138ade3d67843b420ef59 2013-09-12 03:19:34 ....A 65524 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbf64e15697a34c76180b2c6fe6ecdaaefa0c32de35dd10901021136ffd618f1 2013-09-12 03:11:38 ....A 286212 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbf66f03a3bb889a94a893b509d7c11307daf5647edc41430b5b42cc314688a0 2013-09-12 03:07:16 ....A 23350 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbf775397c8fe6fdf568a4531e4fad1e8cb136410435bf84048e9627c7452cfd 2013-09-12 02:14:00 ....A 153600 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbf83086ed9d9bac6f71fd86e62f1108f7ec6b704b3d0091dbf31217f74953c1 2013-09-12 02:31:06 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbf87eae123f3a4b36173b04f66d71c4f9f5564050060bc92fde09506223e1e7 2013-09-12 03:10:18 ....A 31956 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbf966ed65d8bd47b0f0f1d8e61eb81dd5fdfde95c142da89b19ca006841abd0 2013-09-12 02:35:28 ....A 204288 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbfa677a5ffa08fe1f3bee00e45b8a75c68963ff0cda0c3baccbbd92c9af5fa3 2013-09-12 03:09:30 ....A 347789 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbfaaa5fca13bffe6b2738a3d30b3b586c32cba65ab32a2e33e69cf49fb3cf8d 2013-09-12 02:31:48 ....A 80152 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbfc2c8879422a9ae27c864163765fd5b701fde647e368ee215aa4fc93f266a5 2013-09-12 02:15:10 ....A 720896 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbfc68f9f40624a9ea84a0d745b1c8a7437846d7af67ca423d230e98f18a361f 2013-09-12 03:25:12 ....A 189952 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbfc6d77d51319eef4a24cb8e6c6159319a0b8a3aaa09f788615d90ca348a7ec 2013-09-12 01:50:10 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbfce1a8cdc2745076543320fb835ff2e2e6ba525aa235bfa1c82be007552f1b 2013-09-12 03:15:42 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbfd9187a053d15c65cec19f275e9330ca39a5200ca54b564c62e01d930217df 2013-09-12 02:00:16 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-dbff81283e70b8ef878facee9f155f9f2fb3682452c9318e3055f9fa5dde7b34 2013-09-12 01:53:08 ....A 55825 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc00e53381d5705c98fe7ec2abb506d0de552a55822e6e4644029331c8d83d99 2013-09-12 02:02:34 ....A 340992 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc02b4dd70355854257c428b5a40f6f2f4f8e33cba04cf69c8f0ccec2fcd9abf 2013-09-12 03:17:50 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc04eec98e63e03c15fdb0691ca26aec3dec9d45246d07f2f239288f0d736b1f 2013-09-12 01:47:34 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc04f3ae7de538777f9416ab1fa1693346717f860933000ba8d54948b58f0ced 2013-09-12 02:07:24 ....A 192813 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc05dde9fdb0bc8404602de890c45c3351cee72306422fd04e49ae49d607eafa 2013-09-12 03:27:02 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc0810a3fcc01e780ae7d1c55a287768682c5e1434e5d79bf590b502dc3f4f6f 2013-09-12 01:47:02 ....A 72524 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc08b8108803d14d34296437f17048d89ddbf8368061faf9a027e47b98ab84ef 2013-09-12 03:21:16 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc0937ec532f32db6cafb170a4d83f3f13d9e8725e3e5f2b96583f178787ac34 2013-09-12 03:13:14 ....A 425908 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc09d0fe7db87f4ba84b5b03c2a38423fbe64ed8290e308045a932529ca1316e 2013-09-12 02:07:02 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc0ac66bfef546aa78522405898d6002e3c761e5bf56cfc281190c0a1b4069af 2013-09-12 02:28:00 ....A 835072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc0b037f1c0106d2fde43824e87fde9fd6deecfcd6d5f796d5b9af056b05228a 2013-09-12 01:43:52 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc0b99fe4fd2e993e5eebf3f5efb6b32fa2ba01cb7009d2485f17f7ca6f4caff 2013-09-12 03:22:00 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc0c41e378368a5e18aca4b5d644112d1bcb77f9eabc49e5d88336ca848d02e2 2013-09-12 02:55:56 ....A 321025 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc0c7b6f538be47f2d6b9fa26e3e101b1d83b4235a6face6dba131a23b276247 2013-09-12 02:11:44 ....A 178688 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc0dcbfd19d2de4fef9c6cd4250bc76356d929226e49423080ecae3c162fa89a 2013-09-12 02:14:52 ....A 177464 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc0e96acf48abfe367380283ef1c5f8eb66f75d8672daba9069379c5ecc5e86e 2013-09-12 03:11:26 ....A 4586018 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc136ac4a79ec886630a6dc8f984dfbf66b98fae9fda541ba2b7d0d6a5b1dbe0 2013-09-12 02:22:18 ....A 236544 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc1424c29d905af9ce35cd1eebf3de54c5744aa88c1162be80e39f7435ed68f7 2013-09-12 03:20:38 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc143fffa7af1186d05aadee98d73b0f22ecc35abc8d8273c97da11c32c2a04e 2013-09-12 02:48:48 ....A 819213 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc1460d091b665fa6323346f6c54b2389737ec1337dcf34563a4a0090aa0920d 2013-09-12 02:05:16 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc1530d3425d4a01d7e9f160e1e0b28c263cc09e436d85893122efd4377283c2 2013-09-12 01:45:54 ....A 36500 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc165acc69672d30b5cd9058148bb5a982c1af77d18d9cc1008b313c053f6ffe 2013-09-12 02:14:42 ....A 205312 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc17646b03a5906680da046846d434b60e3fc7af26bd56cf0ca732f1e1f312df 2013-09-12 02:23:52 ....A 14056 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc1d2a5d3f8b64bf7ff627c5154f42f901bfcb9d1d35936e7a669eaf8e5c0f13 2013-09-12 01:50:50 ....A 29696 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc1e3e9cfe72624dbb82f2a4122336a34cb88dc43f5fcca285ab4066226df848 2013-09-12 02:17:48 ....A 203264 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc1edfbe494a410a2ecb9f68492135dec341ab080e91b42286db3463413cd70a 2013-09-12 02:17:36 ....A 450048 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc1f19df13ccd80454d900e6d1a4546355b5f96adb381772695825ceee98851a 2013-09-12 02:48:02 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc1f42839862ca37f5763ae0ba4d794e905fac4a047604833aa4db3d6d96b498 2013-09-12 01:50:42 ....A 528958 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc1f52f72c7b653be9fd85449474f7c7db2c3b1cdd6a99e2c0acc982155ab66b 2013-09-12 02:43:04 ....A 243430 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc3012042c514fb8b5534f7669e8b61699a914ec1c1bd429c607f90bd793d6ab 2013-09-12 02:46:40 ....A 138752 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc30fa3b011dc119a0f366aff68c62d4134af6288800b9ef054b0f5c3ec2e2d6 2013-09-12 01:42:58 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc31f261e1ea45d109b41671cfea98d436995cc74f3a389b1c74ea2634c40db0 2013-09-12 02:24:54 ....A 403456 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc32b204f5f83141ec585fb6ce2b83f44ad3bb7a66f09b34ae113a4754f055db 2013-09-12 02:04:06 ....A 75264 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc32c43765aae54a305502ec532e643baae8ab90104aa342bdbfe8d2ad7bae42 2013-09-12 02:11:52 ....A 916861 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc3662bf6740138afa4414dd53b16236ed1dfbf294b3a20e5fb5516eea186aa3 2013-09-12 02:51:00 ....A 343040 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc39e899849500ecbd1a84695fd4aef9e4696245b5e2e1d1b592854c9bcac62a 2013-09-12 01:41:16 ....A 318464 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc3a9937e5ed807c26d4c2fcc9cab7ae5e11328fc39b708641a24ed76d4c9c19 2013-09-12 03:08:32 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc3bda8885011d3b510b2ad5fbe2d2ff9b3e0007127ff99653e7217df6020117 2013-09-12 01:47:30 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc3c31b123b01da7117e8066de49d0c91f0583ebb3a38d64c214990c6e15b969 2013-09-12 02:32:46 ....A 3000571 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc3ce71c5fa19aeb51f4ca85e441be108905b434d7c0e12feef8bf3d9d90ea8b 2013-09-12 02:37:26 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc4119b8f74e8f4fa8de3f1ecd35bd083d32b5fc6b85d58350a23a31dc2203c0 2013-09-12 03:29:20 ....A 104512 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc44c26ff51a648f83bb54a68674a69b7d284f4c840e52aa3c13f54873b95a7e 2013-09-12 03:25:50 ....A 138752 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc45bebecab935c99d03d144b569b47960977c55496a45a1c34b0b09c36bd017 2013-09-12 02:50:36 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc46ad6ea69a41bb0b0111a359c4a723b479c9aea0f36e189593ba71ed77c7dc 2013-09-12 02:38:24 ....A 13568 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc48853595fa274191a50bd39f7cb600e501290deb57c0d75ee2fa908733f9d0 2013-09-12 02:28:24 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc49234188bedaffc8b4696429eb849a58035eb14bb3b48abcf609ab10c85e8f 2013-09-12 02:54:58 ....A 568320 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc492588d39d37b3fb60792103c2ef2daf45875d4d4f90b41ca1f1c997b8004f 2013-09-12 02:11:04 ....A 38177 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc495451cf22a7d42310fa6b1f51b6296c7188903ccc83e2ee54bb0766757998 2013-09-12 03:18:50 ....A 112177 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc496572643a34120cef9d5403e7b8db66a2190ec7b0ba466068e86e875bc470 2013-09-12 02:37:02 ....A 19456 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc4a5cad9d333053e29f57a1354253cc965bc32c9dee95c86ea365967041ebbb 2013-09-12 02:19:34 ....A 253295 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc4c8b4e6ae5dbdf8eb8378a718aa730538417c8a04cd138ed8154e61420c583 2013-09-12 02:12:08 ....A 29184 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc4d2e9796b73c3a84075ff75a1de4c2ccb56d380542b99c25638e383f388c5f 2013-09-12 01:54:54 ....A 103278 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc4de135125bab8128f91ac8e19d67135a07838ac1ad8d4a6ad9ad256716a967 2013-09-12 02:24:38 ....A 350720 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc4e400022672776f289e0b016b1d6acd8f05e6a8a20f998b2569fa9f14e59c4 2013-09-12 01:53:56 ....A 9000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc4e54b8d7e92607d6e7b12686c27381f0ca53c4a144f5d76676948cd1e1418a 2013-09-12 02:29:24 ....A 1135148 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc4f4693125a726dd03165c32570bb9d62975684a8628ff0900512d88dee4b13 2013-09-12 03:18:32 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc4f6b990737e68644cd01aa4907b007fbd1340837e36a1b6e6f6a7b3d83a891 2013-09-12 02:29:10 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc5016abc614884bc1f087e7845f5e32bd86bf4efd92aa9f213dd61cb632af8b 2013-09-12 02:55:20 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc50750eed3d1029480052c8361415bce1560b22da815053f5410a691bfb720f 2013-09-12 01:43:24 ....A 122477 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc53968128b5203fe5a5c48ab6ccd443387815bc51830bbe9f8cd3686520dc05 2013-09-12 02:16:10 ....A 54839 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc5442bb2bbc958c7e9f6cb4cedcf5b6c54ac8c6fe621bc224758f878c21fb4c 2013-09-12 02:43:08 ....A 184364 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc54e9aa4c1067e706c2ab9f37436cabc293ce482c534d736f8cbb978618fcbf 2013-09-12 02:20:42 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc557c2106c11a5569124114a2f616b9a9294641d2d2787014631e61e2f3dae4 2013-09-12 03:07:30 ....A 151549 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc5644f68fee49af9354e7da291827244cfa6a9cd80baffe1bfbc34640f67e0e 2013-09-12 03:18:30 ....A 196333 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc567bb0e4247d937650f02d0aa6285b9f2efd47d4c8d4a72a0143bcd0176b90 2013-09-12 02:11:10 ....A 146944 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc56ed16a6159e13a811e115d3d83e5700efab4f2e4ac439b97a421510033b79 2013-09-12 03:18:18 ....A 226904 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc57bb08f0e68738cd5c1e61091921a210c30ca7fabeaedc10fd305f02f03b7c 2013-09-12 01:53:16 ....A 88416 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc590f8aafc4af52fe65373b744f0eedff05776a4d0dc4a123434b235079f06b 2013-09-12 02:07:10 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc596a8b7403ff55efcf70d5af1a7adea27d3c17435f0343171a2df50549983b 2013-09-12 02:29:50 ....A 36353 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc59b7cc579e0efa8ae49181cf4e295c7350b3e90bf195e0449a07f44f9ac04a 2013-09-12 02:08:44 ....A 251736 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc5b07f537703a50e36e008926b41bde5f2e9d8fae0e62435fabd0ba688db361 2013-09-12 02:15:38 ....A 717729 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc5c181ab6fbf3c8bae8b5f40737722ba1171d5e505a54b98e3ede33222ad4c9 2013-09-12 01:57:42 ....A 61304 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc5c920ce5dd43220087fd062dd3ba8201c1e89aa247c2f14e6a65c5516f73f5 2013-09-12 02:25:34 ....A 205312 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc5e4827fd840c11507164a490b96f93a1382f0ceca9782bbc49c97fde63cda0 2013-09-12 03:03:00 ....A 58368 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc5f39df7f509c4c8e0e7a396ebe158d6474de931721045b3558ddd546d848e4 2013-09-12 02:25:12 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc5fd4999d22ff6986da588cfd0469dffc673b2ec2f067c8bc368a8585afadeb 2013-09-12 01:46:22 ....A 372736 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc6196c75efc8aece7bb70c1009656314424f4ffa7466daf300255d027f3b487 2013-09-12 02:22:14 ....A 89088 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc61a41893b10ceaefcff5798825dc6a8a7c3c6949bd458b00511f87ffe95c88 2013-09-12 02:49:00 ....A 763904 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc62ffc449bdeece848eb996098ce2faaca22f387026c06e8937f14f682b2dfd 2013-09-12 03:16:10 ....A 1598976 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc63141546a196970a2daf2e10dec8bbaf7ff2ab02fa58ce3207a44dd811f604 2013-09-12 03:15:28 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc64928b1caf4e98ca3d51992ea911c24f9b770c1a31dbcc1503a1695bdc2dfd 2013-09-12 01:40:56 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc64aa9c88028f054c728330bdb97100a88ca252b7af361736a6c780aa63c3b5 2013-09-12 03:24:18 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc653ad6570d15cbf977a928375a083a69b5f67462de924c4cbcf02392795cbd 2013-09-12 02:36:14 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc66075f64a4d0813de1f5010cecce9a2fea0d5679ca09f90ff779831502da90 2013-09-12 01:49:52 ....A 8192 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc67b100761479652ce7888f000ba0c93c70f60c7f671f722e45c7e2b7cd6155 2013-09-12 01:45:14 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc67e9a819ed314aeff0af6c052936149a1d405b8ffcdbf0f083a2677171daf9 2013-09-12 03:10:26 ....A 294912 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc6bbd6b939063ea537d46c26002f1304ab65a68e0bcbc78406a68b5b283328c 2013-09-12 03:10:50 ....A 413696 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc70508972429adbc58ea738d4942576d7a1810b841a0ebe3910d15340546e6b 2013-09-12 01:40:50 ....A 32613 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc73a27f83c21d80c3d182d816942c11ea728b599aecf08fa4b10c79029db0a5 2013-09-12 01:55:48 ....A 329216 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc7484dec37cb835bc02930352e3a87de7deb12d62eeb42132615a1b02235109 2013-09-12 02:44:04 ....A 887808 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc75fb1227f1cc8a56e27fc1eb09711913eca9d9fb255335c3c4e36ea7125c33 2013-09-12 03:19:24 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc76804ce2ce02a1f4071d99de04208e204d96b0e2b6bc54bbafeb42d79e9794 2013-09-12 03:07:22 ....A 31076 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc77067242bed17fe144f0f46ff17f7e1a888135ce7f8754c9753dbfadcef28f 2013-09-12 02:10:08 ....A 877069 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc788696481d4e5079a7ff0b26f4e7f1cca6a269beb2f69775ca55207a454a9f 2013-09-12 02:18:50 ....A 289280 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc7902744e32564fe1de8426035c928e00bc53ba9e778084f2a9387380860c7c 2013-09-12 02:22:38 ....A 232499 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc798cbdc17341c4d2021b733678b028aed5fe00b86d220bcaa7ed163b283e5e 2013-09-12 01:41:04 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc7a119f5f7bc2ea774bb799cf45be8a16f458a5db8d8550d5e1d2175d31e400 2013-09-12 01:41:44 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc7a2ecf27b5dbb3c9d0d44ed94689b6e6d9eab3f457874fbbb1b7e5a3c35eb2 2013-09-12 02:05:44 ....A 127720 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc7a6483fdcd370a93ba951c02499d41ea5871d42e8c2ccf291b8fbdeadbebb9 2013-09-12 02:35:40 ....A 179200 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc7d0594ccd8bc431a612af3af4ade49461b7b78ec98685ea7047593dbca7058 2013-09-12 01:51:48 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc7d1efd420d1baf06bc28a2876c76a706ff0b20b8ffc96ed07abb564a26cec0 2013-09-12 01:51:22 ....A 105536 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc7effdb97e7ac5254f283b0cb3fce5c822fa2e7f139bec4843682e80a853916 2013-09-12 02:52:06 ....A 332127 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc7f8cb10e8a7eae479696d874209500ba4d62eeb656adf42c133f0290a1e178 2013-09-12 01:41:56 ....A 338704 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc820ecde1e22d1b0dbc37829671bd7217b33d97d46c0a4b31eb74317f479e23 2013-09-12 03:28:24 ....A 514636 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc824194c699da4f74c8493e843f4f77a56d12f5243fc7694a9b252718d04e33 2013-09-12 02:53:20 ....A 83456 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc8269d9bb06f4b340add7afb4aba49a93db3951d25c6a1a9d171fbe7ac39053 2013-09-12 02:10:00 ....A 572895 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc85075afc53720c6833842cb987ee60f88ac5c7983bae07383ebff6c736634c 2013-09-12 03:11:22 ....A 99785 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc8651ba50eeef05a728327c1a97999fff1501c2152848fbe8291b3544bf5296 2013-09-12 02:35:10 ....A 330752 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc870adf376bf70398c772d5a1d0563fc87ded90ab9d8b4f84c178017dad67c8 2013-09-12 03:11:26 ....A 314880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc87512c6452b7db733dc0a0ea9c7cde2992cc520e83455a796828f0b1452ab6 2013-09-12 01:39:46 ....A 100825 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc8757db7a0335564caf1dedf3d209e0e879f217434566a6abff3adda44fe955 2013-09-12 03:24:32 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc87ec51ec5b25b90ed602203c79614084e76526d37b4f8806235763af054fcc 2013-09-12 03:06:12 ....A 243200 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc8a4c7f25993c28d551f30e67aa98cbd7ea058205e18164dfd3d3bbe42b6df9 2013-09-12 01:40:08 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc8a752a10545a2c3af52c9959bf683e39bc63346fce5bb734eed5276dfe4261 2013-09-12 02:14:42 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc8b76eb1ba7cb6bd437fb16aa90a99c098093622f4a88ecddd9e842fbb5ff8b 2013-09-12 02:26:54 ....A 285502 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc8c86483af185d31ca3d119c49350d6608be97598afc9ea80340e9696a1a800 2013-09-12 02:17:58 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc8d73f9f0ffd06b1d447925fbcc6f93cd68fe675d5d93929addce9bb8f328fb 2013-09-12 02:05:26 ....A 137728 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc8ebec2f0fb0fd7c65bc25509f198b44009cf42fed97529ff23de55beee7483 2013-09-12 03:06:04 ....A 15509350 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc90193f86b13e1087c1439b987c63eaba09dfd696c590bef0965fc4e0a2ab05 2013-09-12 02:39:58 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc911ada78766d7709d55ec38787b7425df49427fd7ad26d668f9fae6cdfecbb 2013-09-12 01:41:48 ....A 301056 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc935d2ddc20f536f2b18e5852f453f1560d4f3b06174ecb77b01ff6654daf47 2013-09-12 03:20:42 ....A 663447 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc93918d68ac7dc00b374d5ecfc2725ba00cabdc4d7faea5ccbfc19ac7ca3cbc 2013-09-12 02:48:16 ....A 18509 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc9496b0f0a32eb7b02b744f1366b5e66698762aaba122ab452dc0697edd4f99 2013-09-12 02:52:46 ....A 138752 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc961c6137c0a774ae219e66f08bb6b9b9b2b488c268f76e07f64adb11677aad 2013-09-12 02:44:56 ....A 100864 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc973c5197a1b821e80ce8cea5ff73bdb9d3de71321f6ea5463c614cf77936da 2013-09-12 02:18:02 ....A 1062400 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc979182550974113ad0a1909ff0625f2673254ccacffd62c475e4e08c866db9 2013-09-12 02:26:42 ....A 26716 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc98009cbe0e8ca37b14a251936113c301e57e529fab49f41f304de8b8a352bb 2013-09-12 03:15:12 ....A 241672 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc9bb5940287e1987549689c1d4c0eb51f24049762712032d09ba1cef48bff1b 2013-09-12 02:22:10 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc9cd82d83083e7348bc29ba99dd4ee939729f27e751b895235868a88e8c12ad 2013-09-12 02:06:12 ....A 68096 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc9cda5dce8dd799191cec7e486315ec465117bdac1711717a5c7b387c27f75b 2013-09-12 01:55:42 ....A 63524 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc9d0ce538378d13034e9ee351739e369cee46a25155d22a23950fde311b04d8 2013-09-12 03:16:06 ....A 60928 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc9d4a77cb764918d1ab13c81711c5e24dc9f4d0348d6fde9635c61cad6d9963 2013-09-12 03:32:24 ....A 54839 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc9ea60a98c6c4bda90bf250ca513d7498e4590cbed96b5ac5fbd4456575f5d7 2013-09-12 03:28:28 ....A 341888 Virusshare.00097/HEUR-Trojan.Win32.Generic-dc9f87e8f888556d63bcbd48823b190482299b1054d1e0a21191ef68a00a7db9 2013-09-12 02:06:42 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca0380139163cd5538264dcf3c3b0c585d6f991fb3bf649752e2485a55f9929 2013-09-12 03:00:22 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca05a4c91b5c2a4b3cab861ff96eb3fc347981c95ca1e0d693991d89f6f6eb4 2013-09-12 01:41:30 ....A 4634649 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca0ef46812f1c6fd288d3dbe1e407a36c6843665c7913babc8fe89ff41749a6 2013-09-12 02:47:06 ....A 58749 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca1d3817f2503ef65700b46f6ed70bf21965a295f9ef7c0f98aa63b1415a0b4 2013-09-12 02:37:28 ....A 242371 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca288aa9b19b9f67aada919c814aa5f5c65d2c1ba9497b1414b8ffd3b91fe98 2013-09-12 02:29:50 ....A 346872 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca2eb97d9358ca8fe2b835f0c00045718158605bd8dfc9e534d2704dfe03120 2013-09-12 02:00:46 ....A 360448 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca354fe631052fb1cc2d15a92d93b299b3f49abf91da74a1564f96312afb815 2013-09-12 02:02:46 ....A 1493373 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca3f7527f6005d92816e51f51d750829391816ba50044e4e1d257ecdb0a5381 2013-09-12 01:47:24 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca454749652b22cec06881b2f239feeaeb9e7efbc1b78c802d670f956d3d34f 2013-09-12 03:08:20 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca4f48a658d6ef5c494e064a3f6af58a83b5076fc4e49f456f34bfbd97eb339 2013-09-12 02:32:28 ....A 6289976 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca576f50e56566a3dc21055f027e1a07e4c8b987969e0ce20ed1360852a07f2 2013-09-12 03:12:40 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca5f0ac84cd6064b1ff83aeedf80ed90f775cc5c5064d5c16282a95ecc33add 2013-09-12 03:09:44 ....A 1779712 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca6a4d87368f2e80c4e3ede0280a555dd967bc2e270231fc0490c831b2de272 2013-09-12 03:05:06 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca6c7b9a37e65e7f5e18a3a91b089a5b9ed0dfdbb9f5bac181e755a0d28ceda 2013-09-12 02:58:28 ....A 14976 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca6d676bc8a4098461ab72d2266acabf84cf3055421dd047e7a2d5be713fcf7 2013-09-12 03:31:20 ....A 64512 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca86bc019c44d82b78f5040061ecda593ed27ba616416c62106bdf78c1b4afb 2013-09-12 02:02:18 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca8e0f98e0b32f433b4bf502226e46ce4c89f37f1f0a37332e56c53adb7c9f5 2013-09-12 02:16:56 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca91afde0f1ed5d390101567c3fdd448b6719213a2d46a4b3109a62837c669f 2013-09-12 01:38:34 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca9452af2f1ad504c4fbc2b47dbab88a9f2079481a6b5fe87dc71fa1cfdae97 2013-09-12 02:55:30 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-dca9810ec2d47b3ad48daeac48ae0e52171b90303797645d59a3c2665c59d606 2013-09-12 03:03:34 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcabadf0e3755088b88a4937021fe05ad0e89be68e8af88813e4a5e48589b4dd 2013-09-12 03:20:54 ....A 54524 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcac7b6601e0d1c53c4519214c70189d0fc71b3b62d0b4e62568739dd2acee35 2013-09-12 01:55:00 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcadcd73ea11761d6f55ff80c0440e4926eb4fd9c79e41d95a6782c9451c6768 2013-09-12 02:40:44 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcaf3b43a3dcd9e697c0a230b1b822f0659ff10a80080addc32e843b4bd1e0dd 2013-09-12 02:25:02 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcaf82ffe3e13a46c5c6b0441e1cdb89f3fa15b89c3736fb115a66b9e67a806c 2013-09-12 01:52:14 ....A 98816 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcafe897c524e5c4efa60ec663a449be2cd008fbdab37c5455cde95015130b38 2013-09-12 03:01:12 ....A 345096 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcb080854cfdca69b61542039a553b218505c9375a01dfa46b19b61bb1fea801 2013-09-12 03:32:04 ....A 77152 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcb0bf2331374d2c4e766df75d7321b160ee920ae2c3e94e79d44741bc88d7ae 2013-09-12 02:39:32 ....A 776192 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcb2cfb8e41669d9ab91b2c07209352b1574eed5ded4720bcb682b850d09e47f 2013-09-12 02:30:04 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcb35b01ae5700a63c21c0ece1be5bd61a40e881e0e2adc871fc8f4c34268d24 2013-09-12 03:07:24 ....A 133637 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcb421ea800ee2c43b7cf7074b5dacbf864cd1ccf12d5590a1feeea73e5c5a68 2013-09-12 02:48:12 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcb50c59194cd6226b273031df03ea4bbbb41fa114a2223c11e3f96376e26877 2013-09-12 01:41:24 ....A 148435 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcb52e7510b0c384399ca3ba51eef85734b749064c5c203f014c84390ddd5477 2013-09-12 02:09:56 ....A 202752 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcb5a32b0710e813472af926422de35ad1852c683357f6f1ab51fd6a8c7438ec 2013-09-12 03:16:16 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcb65fdebec3d417bdb56f1359fe657a805f7800cb85b3018be0a3010847a96b 2013-09-12 02:43:50 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcb6e0603ef8d86adbeb14c4bdfb7bddf9ed97f12ae32ee8a17e4f26740029cd 2013-09-12 02:54:34 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcb71c0984ca277b600ea3881ce326f9216238ff4606c4fe281f0d88db29a7da 2013-09-12 02:32:06 ....A 931328 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcb789b1f5187f05054bc91d66ee44bcea1830286903a16a1af1425fb6119416 2013-09-12 02:31:18 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcb95736f83cc52b2b4405992d4fa3726985d356dccc458c569677575136a438 2013-09-12 01:55:02 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcb970e707f2fa7561e2e46f77619042fa29bcfdb5d2001a3d331c4250588806 2013-09-12 02:40:30 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcb9868a39a9fa4f8d9bc501e062fec44b966b2ed40ac53292f820e49b9d8465 2013-09-12 01:55:58 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcba08057372769579dcfb0f17c770506724c559ee5558d05428531bd8084d25 2013-09-12 01:48:36 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcba1e35dda4a6ea18d6e40b565976bac63d0a67ca563978bbcfeb5060e98c63 2013-09-12 01:56:24 ....A 164352 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcbc9aa909f0ee6997f9c1c86d1ca5d15a9339301e4f65f9e801d5b73a2827e5 2013-09-12 02:39:22 ....A 23892 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcbdb22f5dc70503c15e69aa03585a59c31016d755b3fd164fe072c15f9aebf1 2013-09-12 01:46:34 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcbdcef2dd7821f8e9d1b104bd5b673ef10f45c01b6671aae515248fd6d841f6 2013-09-12 03:07:00 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcbeaf7545f86b3ad65afbb03a280992fecd3f3e675f59ae4897180c3fad5498 2013-09-12 02:07:10 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc0a115a606e58afe46d172d48fb7646dc4371c2b0d53ef836d89720a09fea7 2013-09-12 01:47:36 ....A 251392 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc0b9eb42970c548fbcfecaaa1e3e97d303f94fcce890a5a3f74d3bf60caeb5 2013-09-12 02:59:38 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc0d814e79c2d7b521b057005e6e88f2998f57117ca0a4e0e25e38eb906442d 2013-09-12 02:49:42 ....A 70080 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc1a18599ac71120e4455c06b13eb3e5e275b79edee3f07180a63ea9fdd3963 2013-09-12 03:09:24 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc21ca1d205499b4d1bb2bd3f0155805d4b634c0517e9e8da8067a19e4f80c4 2013-09-12 02:26:12 ....A 295007 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc22ef077563609762e9fdc44c9d88da698e638f66e9eb02f4f5a2d5471e41d 2013-09-12 02:10:02 ....A 438280 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc290fe8a5ffff9532751c7e9412882fe6b31c016c7b5e67d712555e41886e5 2013-09-12 02:21:04 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc2983a9900fd35e5f223123dc3a69d4470073c13e5118c2c43d74aff9e3461 2013-09-12 02:42:36 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc42d54f3788536b1310d19f35b29e2ac07eecea5281ff018c58802d89b15bc 2013-09-12 02:25:30 ....A 10772692 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc44976274f7feba23abcfc751fd8f99a17503403024ad0c7d247a0d20a712d 2013-09-12 01:43:58 ....A 37900 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc63172ddd55d73bf310181b4d012fbad4c392629f2ff5911cef6c8c203e279 2013-09-12 03:00:02 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc683b790143408d1a1ebf436d776b47cb0fbbf00633e8cc2386b443c579692 2013-09-12 03:14:28 ....A 127216 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc6c3f7d82363cdbfcf9196b9c19abda492f6f0d720fa3bcf2b05eb378f755d 2013-09-12 03:00:16 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc715ce0adfdc833edb10c00c043b33d05071cad096db9592634e2030acfbda 2013-09-12 02:51:36 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc79d50b03579b53a6f4c5f6fa80695790ea2e2d3c116d13ed5a0934c8135b3 2013-09-12 02:27:48 ....A 69060 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc83807770383d1f87fd0909dd13226ece1b3b6439f8599a37217d8a3175901 2013-09-12 01:48:58 ....A 672025 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc85f773fcc6297087a5b19adaf17a13f1a3c9e6b9228480dc540f200a611f6 2013-09-12 02:06:14 ....A 170344 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc91c844f02b0075764de629da80f57cb4926f1bda87f01cf7b71309b059818 2013-09-12 01:56:58 ....A 127620 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc92958d9bec603bcd152d3baac8ccd0a9f55728f93ef739cc8ca5e1e93eb73 2013-09-12 03:21:44 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcc975040c5c5da92bf48e14442dfefd7e04724126e81791b9d3939571feec08 2013-09-12 03:14:28 ....A 243721 Virusshare.00097/HEUR-Trojan.Win32.Generic-dccad7734811af476bda53f8154790b5b58c4787d56c8c7f327a050345bb3118 2013-09-12 02:34:34 ....A 194869 Virusshare.00097/HEUR-Trojan.Win32.Generic-dccb22aa7dc6ec73f54e2668aa5686451fe8d15c2a006d591ced871f8ac1919f 2013-09-12 02:28:22 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-dccbead489823d9ef0aed39783c7e410894e627845b1f58c2153972a01c3713d 2013-09-12 02:29:00 ....A 443904 Virusshare.00097/HEUR-Trojan.Win32.Generic-dccdda24c6daae48c72e56b6307c0dfe9c77c17ebc2879312f6c10eb78ef6797 2013-09-12 02:46:02 ....A 14144 Virusshare.00097/HEUR-Trojan.Win32.Generic-dccde047ce21d1e3a448d85b35c9ac56cb81ee192e3752d8bafb0b9ea4f94eb7 2013-09-12 02:16:56 ....A 104992 Virusshare.00097/HEUR-Trojan.Win32.Generic-dccf0443dea98a53269e2cf6c9227150495627df43b118e2e1a2455726fb8126 2013-09-12 02:13:28 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-dccff0230778f6b99b4b93bcfcb82dc71ea490998350607e868575bd663badcd 2013-09-12 01:51:02 ....A 8192 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcd1b8e2a77c71a41d5907aff85112c5c99fb7f541be78a546378cb147a227cc 2013-09-12 02:58:38 ....A 45646 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcd3fc038fc619f4d87b4e473d0425a35304580910bf085df833c998031df5fb 2013-09-12 02:00:20 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcd7b790c00ef33cff0ec9b9aef8dfdf383aef0ef74f9bd9ae209f2ca824a8d7 2013-09-12 03:00:26 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcddcb24c4b144e499612cecf72a1bba1acbc0dd49740ba703e5c7190a6abe3e 2013-09-12 02:09:16 ....A 78848 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcddcf9e3e39e9527adafda47e3e7e072f7f221dda244cc8cc4e96bf9ce9ff75 2013-09-12 03:11:40 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-dce0d284a65ad7085f3870942e3b14bbcb1b99db10da42f101d2a639c5b696a4 2013-09-12 03:11:12 ....A 276683 Virusshare.00097/HEUR-Trojan.Win32.Generic-dce11cf5f0cdd21c057e475bc5b1221ebebdf20724561e12f5f9c5e2428f067e 2013-09-12 03:20:02 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-dce12bc16ddb6f3e6e9afb1dec27ccd39b0ce9ae6e401d291570050cf36b5049 2013-09-12 02:31:44 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-dce148370ddc6f024daf0d3a9aca730da7564114009a96f0b993af7b09c3fcf7 2013-09-12 02:13:20 ....A 166743 Virusshare.00097/HEUR-Trojan.Win32.Generic-dce16f71c5163831fa27b9d3f3e556ec9f43149401fb7b0977ef8281d01a37f4 2013-09-12 03:10:32 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-dce1e4d8e8a9a6ea0a23ed1283d263fa29fb2d91102608ebe8f16d7cbcf4e901 2013-09-12 01:45:02 ....A 279575 Virusshare.00097/HEUR-Trojan.Win32.Generic-dce27748ed9909b8fc133ba80c009c4568fdf864f0c088894413320f820b7c2e 2013-09-12 02:44:28 ....A 597504 Virusshare.00097/HEUR-Trojan.Win32.Generic-dce32e14fcba165575d6e25f6babca3a78aff562665923bc0dc9cbfd623ab4cf 2013-09-12 03:20:54 ....A 205388 Virusshare.00097/HEUR-Trojan.Win32.Generic-dce3ae5ab28da77a2f84405873c750034cfa5efdd772c1d4e2fe4f8853faa3a6 2013-09-12 01:45:30 ....A 185856 Virusshare.00097/HEUR-Trojan.Win32.Generic-dce6f3ff231d1f020c1ed8b62db188fbcffdd29ab1bcc94472e1f9f19dcc3e4c 2013-09-12 02:31:02 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-dce733ff5184eb845e1883b5ddb80466037d08103e5b5f9aa90cd08ef7b23b7c 2013-09-12 02:00:30 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-dce776232380edbce0c2f46eb5587252e4f88b320fc0e181673033e962bd127a 2013-09-12 03:11:04 ....A 6242767 Virusshare.00097/HEUR-Trojan.Win32.Generic-dce83021b67637c1aecff5d76709fdfa11abacd6f50b6ec722805044fcbb0dac 2013-09-12 01:46:26 ....A 7181796 Virusshare.00097/HEUR-Trojan.Win32.Generic-dce9f68253f8b8399c061690e1a140761930814aa851e80ee8dcd44d7a484a12 2013-09-12 01:51:18 ....A 94720 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcea084ecc2701c93bf9d8222619f36dcc98a7e7082d1802711111627f4f6ce7 2013-09-12 02:56:46 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dceb3c2654b1c3d9fd98360e45cdf23987c5193c1ef03fb96cf89f2c1ba13882 2013-09-12 03:05:20 ....A 184832 Virusshare.00097/HEUR-Trojan.Win32.Generic-dceb4b55fcd7164bce119c7f7a17f9c5af34aaf118b672591a3488327a8cade0 2013-09-12 02:43:46 ....A 624640 Virusshare.00097/HEUR-Trojan.Win32.Generic-dceec100a3412a73704f8ae43e68ceb0581b8774b9571e335bfdd092f78eedb2 2013-09-12 02:34:50 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcf01ba1aa4833ac9c0880e4570f61ac6ec05873deca13265437d7e84c9ac131 2013-09-12 03:19:20 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcf03d10d6a0623e96f0b9eb955c9063127dbbd9e96c0c534bdc22f203678231 2013-09-12 03:16:24 ....A 446464 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcf0e93e260d9a03cec305ddf452f9057ed84b36d9e84998bd0f30725c985ae7 2013-09-12 02:48:08 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcf0f5d46016f8a7251b86d0c4e9c6692fe7d718bf1ebfe565acf5150899fda3 2013-09-12 01:45:28 ....A 76811 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcf120809ff4b0f20b400141ec5c4bb7265eb2291f8bdd8508d768d2c556f0cd 2013-09-12 03:32:20 ....A 54801 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcf1b9cbc5bfc65a2ce20c5b18ec7d3b83bfe89d7644872b804f17e8c3b36803 2013-09-12 03:24:32 ....A 8192 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcf3d65312a883a1aca7ec9dec121efaf18e69a87b5b014d3ab694b85dfd637f 2013-09-12 02:27:06 ....A 9537 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcf458c5194b50879db68349ed6b2463c2185b5326411e904a5ec62ebd740dd9 2013-09-12 02:26:50 ....A 262478 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcf4ce69cb019e7a653a6cb1ee40bf20b4fe340a9480c3502f9d594f457df300 2013-09-12 03:15:34 ....A 453432 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcf59e919dcbdd3b40cc478a7b9022a478adcbb23d5ebf9e87fe137c0d819284 2013-09-12 02:49:18 ....A 270848 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcf79ed108675e3745a12db92962fbbf1d6f5fd150d3b74ff60848f3c15a45ce 2013-09-12 03:15:46 ....A 302593 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcfa2b2db30f92f82056a67968fac76f34ca5f935dcb39c7feb6f27d1e61ae57 2013-09-12 03:11:00 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcfa5a3967b27421f3441a33821ba8429780a22e0ec1153689b645b84f88e5a4 2013-09-12 01:46:52 ....A 279040 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcfb92b0915b36d09f469b14ed9d274084d40666b03c5f1cb3987785f00d48d1 2013-09-12 03:32:20 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcfba72975d64382b7bcd95a0771f54292dc3e01ec6938ed6f08eeab96f0e714 2013-09-12 01:50:46 ....A 101922 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcfc322a8cb22d27011bdccdf5a6170aa5a0cf4168b8a847070677fe1e58b2b0 2013-09-12 02:36:14 ....A 62592 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcfe95451d483babf3fa37fd4fc3657e048d377f404b00308969d4840b32950a 2013-09-12 02:52:32 ....A 206207 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcff2c111331e99928eae3bbf7728e65811ec92f6d08f78cdd476d52139b3b3e 2013-09-12 01:56:42 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcff3cf2ee8f9adc809d83605bedee9a64dcf6843d76c52dbf827ed4477c62ea 2013-09-12 02:27:32 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcff6893737b1b03a1b18b46bd02f749a8a74b8adc720bfb2fa52f2b40cb60f7 2013-09-12 02:14:30 ....A 876544 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcffa65a0a0ecff5b1d4d687c1e2dc1eceda7e49187328b3cb2413adf118f69f 2013-09-12 03:02:06 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-dcffc612fec0de0598ec97f1d6f3f9790bc84c9bdb28c2bf61b8fe315bfe84fd 2013-09-12 03:11:38 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd00ba9e878c479969f471151f263c456cf6f3bce9e6a81b094e6851256cf54c 2013-09-12 02:39:12 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd01185cefb901f4d3c3c6a496077a1f20210a6e47be9e5e7a2d13c0823cfb2d 2013-09-12 03:23:58 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd01a9d0d1781d4ca4f692eede4224ef7a9d888162cb6b6dea52395772753db8 2013-09-12 01:45:52 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd02f2e7dd4a1769d73a6c61879d2a52d069ad717b8990f250911da7089b9dea 2013-09-12 02:13:28 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd048ad42d4946e2dbc0d244bba34d14617f988258f45fbeda85a05b21c42c11 2013-09-12 01:55:26 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd04c2ae069c9143cdfbe92eeeb1df8590055318ccea689c79f7102e92138d86 2013-09-12 01:55:16 ....A 334377 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd04cfad10ad37ade36c54450f86cbd7c457e9ad3d33a2ae0c5795f62aa19d4a 2013-09-12 03:13:56 ....A 471040 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd05be5093a80d285318b56d5568056db402256ff0f12d43a1bafbcae46f307a 2013-09-12 02:52:42 ....A 312321 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd05f5434e6937dc75bdc96d1660f6eff31ba9ea3855e9b1342c32b2110e0536 2013-09-12 02:36:20 ....A 286208 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd08aca8cf2bc18b6f050253665d453e4a17bb98266541d87c0e0a1082f88f6c 2013-09-12 02:33:34 ....A 1012224 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd097363d7c08def25ef5799a4ab7b4eda1799993af495b4c5bbed425571e490 2013-09-12 03:06:20 ....A 22125 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd0a1e495df8d6864708153ff8a0a963d0bc13e0c525927cc9f35fbcf5bbb354 2013-09-12 03:10:50 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd0a76c146f0aed2de763fa19125850d8213568037ecd4edb539e6eeb3c178cc 2013-09-12 02:23:02 ....A 2003456 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd0ab21ecba95af30e6d1f4b532c329773a1c14222154594a7936d6020e1cc5b 2013-09-12 02:14:32 ....A 60315 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd0c273d3b8561c723103725bfec84cf6baaad379de7cf513fc3e4d36de6f8f1 2013-09-12 02:15:06 ....A 275577 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd0cce23429cd07057731a56edb79b4619d741f11aaa84c16d00d25f92327744 2013-09-12 02:40:42 ....A 95954 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd0e1c791c29c39809b2799a684e557796a0e18856fce16a3bf3f10b807bed0b 2013-09-12 03:06:06 ....A 240640 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd0e8103c4b25bcffe5236d702dbb058e86edb53566e8c2061fcc1fdc4b6fedd 2013-09-12 01:41:56 ....A 150528 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd0e9c196ee8d59f9c2d9cf12f5b36d2cc277ee79566c87fc050614b36f800f7 2013-09-12 01:56:10 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd0ed32f0689c9422828798f1d53525b61519f7d1c69e4255d811f130e62f62d 2013-09-12 01:56:24 ....A 56344 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd0f1bf8bb82a39c1b40766f9768f7e53d6166554dfa773030fbb8bfbd3bcaa1 2013-09-12 02:23:28 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd0fb2ecc06cc591e5bd919a2361001cf282492ec56ff0838ca64103350f32fa 2013-09-12 02:07:28 ....A 770048 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd12088c8269f08f2631e02e10017c549aeac040b60014ab9b738c2e86cbef78 2013-09-12 02:36:56 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd131beacae4c79ea725540cbe176cb6f459aabbf7bfeb31402b4162f9d0bdd0 2013-09-12 03:03:12 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd1417ee048a1191c4798a954c561aea1f9c70853662ffcd6909a96b2b3a0e53 2013-09-12 02:37:54 ....A 1757696 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd15cba9ba7b1748ff940bf3ebcf190bb48573513786d477cfcaf2683df4dfb6 2013-09-12 01:38:54 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd15dbae5bd46a5ce73dfa38ef2327433e9b67931d2ed893cf331f77712389a3 2013-09-12 03:03:06 ....A 186880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd1643c06df82e157c30e209ad814fddc3903c1822ff4833a7c5844c5e91f963 2013-09-12 03:03:56 ....A 310784 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd16b2aa00723345e59f1edae22005113563d017553a35f8876758f370eb6bdb 2013-09-12 02:21:22 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd17b9cf655e40cfb51baf9468c872f3f117028a74445a94d6d3b928a9800d3f 2013-09-12 01:43:10 ....A 203776 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd186bd1f0ce68f5137183653f5c44e1137a0a42b2d5a2a24559c2a6f602c58f 2013-09-12 01:38:42 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd187a088fa6ad43654c621b2873683f831f50f5cf725e501b0ae36cc1c7bd77 2013-09-12 01:54:02 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd192b52e472b92acb0c4948d0a1d51941e674daf9ddf1b722cd84e17c78d003 2013-09-12 02:37:12 ....A 81210 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd19cb75f9e13ea72dc41bd19439db118ca8bfa00daf17b273f52c1c2cbc628e 2013-09-12 02:29:18 ....A 107520 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd1d15d47ef694e375183935e946c9a4b43869e888ca65d299244dfaff77f2b2 2013-09-12 02:16:30 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd1d69c4b83f954b04496c32fc80ca5013bf2a39132035eef682c5887ef346ef 2013-09-12 02:12:04 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd1d7af7f2b50e4c6932fc9f8a5bd6a7a2620da83876894c580d67374cdac7bf 2013-09-12 01:54:06 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd1f29e3097251e262c142becccb03a1c675b066b6b67817f7b7e484b28d89f9 2013-09-12 02:32:56 ....A 172821 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd1f799007f2b2ff43b45ecbf14184db21ce939481832d7f1b81611ff38b04bb 2013-09-12 02:51:30 ....A 199681 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd1fa9cdf1babfdd34e43fa3aca7797be041c82fc0b41f20bad639e5af98462c 2013-09-12 02:15:38 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd1fd79b1d9a4b4259adf9eb6832ca4bad15981b35872ca9ceee36571da9948c 2013-09-12 03:23:44 ....A 6664 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd20591443dc70e317b00dad2ba90c3caf16ef20e80c9ce3ce201593f68c6875 2013-09-12 02:27:54 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd20ba408a6eedfd86eb71a817a6f517bc2fb58e934ee494b5df4b153d268886 2013-09-12 02:27:04 ....A 202240 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd21cd9529f5e78870de56fc940385ae342e7df58c20732e0f7ba1d85fe21ac0 2013-09-12 03:00:02 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd2239fbf300b38ee689e66175dc3d3df0bd8915899fd4e9089819933da0de59 2013-09-12 02:01:08 ....A 1950628 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd2274350646889aed890fbfbc97d8eb3c0cc279078f47ecf78d123af82878d3 2013-09-12 01:51:08 ....A 300242 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd2292af0b4919307c63038935e3480335f1e34092fdfa879f662b1279986342 2013-09-12 02:43:02 ....A 237056 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd22a02912ca833ea3115bd9a71cf636698784d128722d9cd36336a8a91650c6 2013-09-12 03:24:56 ....A 222208 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd230d8249a7074f6deed0e693b51d8ea817658821c11df71b2cbf41df051479 2013-09-12 03:32:24 ....A 356352 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd23106d762e6fa0e6124489184cbda776c7946e482ac2a1c21082543695270b 2013-09-12 03:06:30 ....A 120761 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd24c9ecd7e84f1b658fae310813b92473a1a0cf3808ffab5125bb7ff963ad3c 2013-09-12 01:45:32 ....A 330856 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd25b5a57261454c04c932c8de1ccfb59ee0ac5eb8f397eff5427d88a3eb5c8a 2013-09-12 01:41:38 ....A 6383616 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd263fe7b1d54555a43e9593fd05f945a70fc0739946c63c4c998089614936da 2013-09-12 02:27:50 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd268823206e7470f9512effd64a494808c5a2588451e258737ba3352fc8de10 2013-09-12 01:49:12 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd281074466a971a7a7c6fbca13d7b5e01940d149a13b569abe791110521ea9d 2013-09-12 02:34:52 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd2854acba6e69c4c2ee0705c8567ca183607dfde205a63dcfebd0aac0386bd2 2013-09-12 01:56:30 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd29d1c298398be493379bfdf406bc16138c8e634d85dea8de034f0f22cabced 2013-09-12 03:24:40 ....A 67951 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd2b6b2b60a282ecd11a87d5fd0b936cdbc5b2e02a79d6c66906b975b0f96941 2013-09-12 02:49:08 ....A 105968 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd2b84f000ebe890afaa35d6211a9f4237fac9624cf6fdfdf73c1a070b2cafca 2013-09-12 01:51:34 ....A 1693310 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd2bacdfeb7b18ad30a697bd25ff7cedc9417a5b57b6cfd22b0399a49ad709bd 2013-09-12 01:56:04 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd2cc827b7dfeeabb6a1385fa148c25aa26d5f98c50defd6f3e1c2b2dfbe0b39 2013-09-12 02:53:02 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd2cd16b99e65b0baa783389a9d3299f64b0e305ad8491eaf60d8b0d58d36ae3 2013-09-12 02:34:44 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd2e11332154d4f3bb64a0c9712ade66acce2083b480e4239dd13466e0a51543 2013-09-12 02:27:40 ....A 753664 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd2e7a1ec5766a5463994c6126664994d9df6bd9b4d161c1964815b71ec4fb89 2013-09-12 01:49:40 ....A 926720 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd2e8d1817650d9c5964a0fc70ee0e2133c88e2836fb70f64db422fe28d31d56 2013-09-12 02:58:36 ....A 43901 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd2f391bb2225a3fe8c723369afa35d2e96504cb5aac52186bf28e9ce5c84e08 2013-09-12 02:44:44 ....A 273408 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd300f098668d4ae05e81ffe4ff6e470978ad6b7e8a92daf53505bb27aefba61 2013-09-12 02:11:08 ....A 371200 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd313fd1dc1897b6a69cd35f63a29284718ed58d1222092123520c08999cfafb 2013-09-12 03:20:10 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd3165405adf66c7b797df13452173453cae96820b4ef77f7491fa0306ddf85d 2013-09-12 01:45:56 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd32b41d4d4912bc8b5284fb482e6b612c42dbc57343c7dedf420be2f0349d95 2013-09-12 02:56:38 ....A 390144 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd34ad2903088efbf78d211ec88563c1bf23c445861bbc049fdcadf86f33fb99 2013-09-12 01:46:48 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd34e0015b727aa1eb0ebd90bdb227a0e39a70c9dddccf6e5d38b34dc3589e76 2013-09-12 01:50:58 ....A 312321 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd361c6a7328b6d4e988530d4a5547d87b17ff3d21066bcf628b90314fae354e 2013-09-12 01:47:32 ....A 802304 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd370a3542fe59906ecb634f1af04272163dde8963fc6b3b396984537e327d9a 2013-09-12 02:52:28 ....A 62876 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd3846b9999f7a52c77c9e7fe48c6ba88c1dc79d015abd3321e9ff7f11aa5460 2013-09-12 02:17:30 ....A 356352 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd3859a9c3065435b11b294fd412576bb25c691d9ca2b4773b1a145778a1cf5d 2013-09-12 03:11:12 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd38b8d0385cde214ad078b7bd7650896b76b40b3c2971da679f18c6f20106e0 2013-09-12 02:13:38 ....A 2315264 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd38c63959d95d8e0a653580203b3bb29cabc1e4701dd30de1db29504e6a52c7 2013-09-12 01:51:10 ....A 36352 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd39a7e3af75526324b2e46d037539eecfb2a08db6f8be44b79dea5906511080 2013-09-12 02:52:06 ....A 753664 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd3b6b7126c619e1a0c905df44b49537648e2d457ca1b81170be8a8b06f11b89 2013-09-12 01:45:46 ....A 305400 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd3b8c493e9a6f2190b79323deb21af0e8c8599fe2e2e00ce51ff2737d06a911 2013-09-12 01:56:02 ....A 317440 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd3c0379877d224147f6317be5287d41a8ab732244771499bf88f1ddb807f8cd 2013-09-12 02:06:00 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd3cc3c356a8078a0082f8963dae429d4171cea7e697a1cb452c07b063f308d0 2013-09-12 02:09:18 ....A 830984 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd3f5ff477ac7c38286ff32b746ff3ab6ccd283fc4c27400010d85fc5addb06c 2013-09-12 02:24:24 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd4a579f923c83e1844f4ce2c21212618164a6f9d0a477e0c9eb1f7ab4a7d766 2013-09-12 01:59:48 ....A 243873 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd4f1386e51938dd08d08cda6373a02bdb020d2361a88ab1ef469eda868ccf93 2013-09-12 02:40:26 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd4f9d0d551bba87ee0eadcb8ad96bff952c977f2ca2c8df2fd00d1f3b89650e 2013-09-12 02:44:00 ....A 467968 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd4ffb0fcb0bc8197c40938a385cc353f620532321b4c716dd6cbeaf54871eb6 2013-09-12 02:44:18 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd5101cd51f1e4eee744944964d8ae8f7c62118e794dd0e549387be2d7296447 2013-09-12 02:10:20 ....A 237919 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd5121087da74bb1d6b483c063717a6709a249217596f927f920ea4839df1934 2013-09-12 02:13:22 ....A 827904 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd5173870ddf856df5d765b6f39f682be25218c02f9d6b4d7a32da1376612040 2013-09-12 01:41:56 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd51c524a5e58ccf440ac00fb4b0672dba68163cf1357b442ee64a4e76002165 2013-09-12 02:00:24 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd52605637ca7c5031e0e932a6c06baad218112a47f1ad26ff8d5552ed99a350 2013-09-12 02:31:04 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd5359986cb01eef935e6ed9a0c1e6dd07cd0ef248641a67a9dc9e2b79d0a31e 2013-09-12 02:26:38 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd536170b80ab53e343856dfba3e1c130bbd704a82c7a6c61ed17b94494348f9 2013-09-12 01:56:58 ....A 30003 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd539c1f57380f4f22360db4d8ec395a80a0f5a87bf442054a2f82bcbbb80e2d 2013-09-12 02:27:38 ....A 76288 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd556fb307778a2948c42a2cfb85b370440ed9aae66a98b16ea1900dd4f14d0b 2013-09-12 02:20:06 ....A 265728 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd58bce5c90e3c6b7d787d5809ed9f2fe4ef1ea700a207d5577fd043227699b4 2013-09-12 02:27:24 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd59edebf38a38afc4a688e5df761cc07936eb921c05a435626b6ff90f705782 2013-09-12 02:35:10 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd5ca1626c6c599eb0dcd753337f91375f8e0d038bf081373cddab03bedd2d5a 2013-09-12 01:56:36 ....A 12400 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd5e5b857345656d513971cd60c033037a5a30e96b65d1cc5ecf949d646a5c12 2013-09-12 02:44:42 ....A 206336 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd5f0ec2ccf78c3d560bc9d964c6db2321754311137906d137ce0eb068202854 2013-09-12 02:19:06 ....A 523776 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd61e8493babb1250a163fcc440a06727b71f9f4bf81810c5da64655715bb9fa 2013-09-12 02:43:48 ....A 4623360 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd625f8e9f4b2d469e37ac3f4c73e95c96cf667e4f5e5482176d91be07caf4bf 2013-09-12 03:16:24 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd62b1b0069f14c2ae6f783424fea28c107b1fa875be66929c6b1546a47f2c59 2013-09-12 02:14:38 ....A 762880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd63c23f97ab79f2a83dd76193ff9831b7b13e263ed9e2d73d836f50d3108f0e 2013-09-12 02:06:24 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd64492b8caaed450ff320a3d2099cafc293e49f894287d2d42258e0cf732819 2013-09-12 03:32:24 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd666d64890ad2e570efebacf370c7c2c98f52b68bb135c2087a070887dc9cfa 2013-09-12 02:25:58 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd66c1af3c858b1ace0cea10d23b4f174d01807c17519de852073e2183aa0e70 2013-09-12 03:26:40 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd68f50303c5edde44d2380a23418c76d60217bb6e255cf1240881d6cf1fa093 2013-09-12 01:56:04 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd6c1eeb660382698c34665d018e5adbe7fb8ff3b2c7058f5318033d16f8ee39 2013-09-12 02:48:58 ....A 410624 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd6d1fe96acf8740d9152301827354c0c54901aa91b154e689fd8c7519f494bd 2013-09-12 02:20:08 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd6d29945278a160c2e75b31a2ef7819cc8c723aefce5610c3cee3c0ff9f9d59 2013-09-12 02:35:58 ....A 818272 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd6d8767f66e6d05ad673ad80803467758b3ae7588f13def76a65dfc57e51976 2013-09-12 02:49:20 ....A 1914368 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd6f792d97af2372afebd2cd30b4dcc3c8687718bbde6227722f5d615e274370 2013-09-12 02:14:04 ....A 223232 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd6fad22f1b008745e5344a9f8298e4578f78a1e081b56099f18e9114b477351 2013-09-12 03:05:46 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd720ff3c9e8fdaf3804ef52d21087a8c38cfccfce635e94e839fdba750c0b8c 2013-09-12 02:37:46 ....A 86767 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd7284664abde57cbd7e27b97fc67a772af055fd221b7bcb3ffe9806cbc5f7b9 2013-09-12 01:42:30 ....A 69390 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd72cc5f26ea7f1dd3507aa74d68ca39fbe10eb12f161b7b5bed37a781d2df8d 2013-09-12 03:13:10 ....A 24614 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd74ee65c26c72d0ed2c609f51983bcca9766c65246bb8cc140b0c2f5b855d38 2013-09-12 03:17:08 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd75544436e9936dc37592f31c1c2a986109506ba7c0e644d1a780d1b230509f 2013-09-12 01:54:14 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd75d88557bacd6449a2cdc63541675ed612e3028b7554b8a5241426ea8d883f 2013-09-12 02:54:00 ....A 2605056 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd767ed12732ba06982e27dfd6326ddbbdfc6dac8d38d717f80fad5795e563cc 2013-09-12 02:54:34 ....A 140800 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd76caf16e9a2e2d19b74ec87fc74fb4c989b434096dc9035efeaf8333817750 2013-09-12 02:28:26 ....A 184832 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd76efd050226b4d570133b4817561302f54c1f9d1598000265e642f302719ec 2013-09-12 03:16:36 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd7b89d571992e2a97385378b2d0a05c5f1d0bd0b5ad3b5e45072a76e7605f1d 2013-09-12 03:13:50 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd7be421d349b22b7d914fe70c6255dab5d1d1fa06a9138d25506b9134b76765 2013-09-12 03:18:34 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd7c1ce3b5e38990185bc6dd2b1c5548bfff25a246ff91af244def909c31554e 2013-09-12 02:36:26 ....A 762880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd7d0263de3e9d034054ba0cf5510838a4f0f0cb8cff74b579aee22a4eaa9df8 2013-09-12 02:34:24 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd7e236bc9d838d25d0647563b46528cd5e41ca3ff5a4a5450628f525f3bb9cd 2013-09-12 02:12:36 ....A 864256 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd7f650069aac2f07eb3b50a0170e8e7d898d966c3dc5fe5b6573d3ae121f55d 2013-09-12 03:19:52 ....A 174080 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd803e50bccb83f1b1ddd46db9decc347f7e4146c6c6f2755c3e73cde3a4686b 2013-09-12 03:32:14 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd80e5dfdbf213e12fc2fdb5337c1cfe173086c9a475da373f6af84b59279a55 2013-09-12 03:20:44 ....A 898048 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd835b5cb89340df2b7698b8183d81def82f40f4461ff86fec8f8a71d1cb8fb4 2013-09-12 01:46:16 ....A 20550412 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd83ce7b35113c1068182f11ae23b7e57796c0f1341dce98518046aa390a26e9 2013-09-12 03:10:22 ....A 1146740 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd84482053168e3d41a77573151fbe429298b632df90a3dcc54dac922b49a57f 2013-09-12 03:32:28 ....A 61888 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd848307e7c220077161a064e368a2cb393ce38c6cef4bf00220e2bae686ae5b 2013-09-12 02:01:24 ....A 528987 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd8500d7c68287321ff2f749de1e645ba4cf7ae719f5ee798046ebcf3c54cd56 2013-09-12 02:16:58 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd8593fc8dfc2d74610344ecab594ce3479ff98fea3f6960f001d1c5454eef51 2013-09-12 03:28:16 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd85dd93dae5576ec7c02eaf479f432fe7c09323a774ee1afef3e22442d86ec9 2013-09-12 03:16:00 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd8671bb123250c893dbd5197034a07b6eb15d794f98100aa31ddfaae78fd084 2013-09-12 02:22:24 ....A 386560 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd869e59c16ccbf6c6b5c4199cf316b2804cbdaf7d0567c8cb17badc0c7b628e 2013-09-12 02:35:42 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd872c319d7cf34db352fc0a1791777d747f91027e5689994ba36c32cb0d3597 2013-09-12 02:44:12 ....A 34741 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd884c1e5fbb16878e8994edaecc21356f80f745a67843d2657a88ac8919f763 2013-09-12 02:31:04 ....A 12400 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd889bd2663ac08848e49febd82e88e8e7af8da7e4ebac70d2c63013effedbf8 2013-09-12 01:51:26 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd88e2feb61830039e0e22cf89bc8e4c513c0b829fcdc77e689eaaa5702a08ea 2013-09-12 03:30:58 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd89083bf9f1f409587a269486492bc1941d283f23cf1b2b826d2723345528fc 2013-09-12 02:40:16 ....A 186368 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd8941be8097f93778a2e8256cc95aba95d9ede6627fb354f5d6adf22fc01b37 2013-09-12 01:50:10 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd89aeca749e25ae33e326e6b7dfd296591e9d927208a0c20605a7fb0eb8328e 2013-09-12 01:41:46 ....A 462336 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd8b66d157171d2224fb6d0107aa8f6f7ea8e9a802a738a19a2eab2aaf18726d 2013-09-12 02:43:54 ....A 420352 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd8c1708a6c318203f4aa7cba502a1ff5195bbecf1584c3bf243383f9c5b0f2a 2013-09-12 01:46:24 ....A 258048 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd8d12aa84bbad77d29c4bd2ce0deaa07293ec0b905a1f2e47495fbc81298193 2013-09-12 02:05:12 ....A 4708609 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd8d2c29efcb3ecc359826f0518acc128d0013c048e513e4a0eb4719cbea2ebc 2013-09-12 01:41:12 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd8da0f1a4c8021f4cf96b2820d5fedac60399daabccec413358a25a0f8a1638 2013-09-12 03:10:30 ....A 415915 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd8dc033041600c039a72e0dcfdb2c649b33df5b7a2ef1ba53a2302715846636 2013-09-12 03:27:56 ....A 95744 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd8e76ac5f3a4a018ac2438724a7ef1c32b8286939fd0f2d69bac102879a65a3 2013-09-12 02:18:50 ....A 362496 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd8e7ff95d39740ca6c6f1de69eaf0a5d35385934894aefc2c200b628db7c2a8 2013-09-12 03:30:08 ....A 158695 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd8f4f9095cb04f760b80d78d444750eebb6b518ce64d092a0459e12d80ffb44 2013-09-12 02:09:42 ....A 288125 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd8ffb376a9390be5774929300682fd22170efb7414bc39abe38ad7bf76afefc 2013-09-12 01:54:42 ....A 27776 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd925ea520f0de9024aca8f8351c6983bfdb3cd5856aa5ce7a5a9882ad889ee9 2013-09-12 03:31:40 ....A 209920 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd92a19c8510c972079383b73912d87ff905a8d31ef81f595dcd3e3a9cf9d8b0 2013-09-12 02:20:22 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd93c96484f5fcc472c365d3bba51eed28d9f8304ecbafbc70500c6377878537 2013-09-12 02:07:22 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd952199366b23dca7b4d8b4afe77ad68242093a541505e3d205f13c01134d11 2013-09-12 02:59:10 ....A 53303 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd953a3981453ac632aecd18d4f1f5e570edabf197548ca7bd5a068e382ade18 2013-09-12 02:11:52 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd9691e395b39c8d0b36b07c5a40dc5f35e55c21b88b0082ec10965f3ff6d874 2013-09-12 02:38:36 ....A 921216 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd98dbd9417bcb4571f5e1f371126d40375923b68764d9cbf77a4e699462f6ff 2013-09-12 03:07:40 ....A 242688 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd995b901710bb40f5b24836cbb251c1179e12509632777472e48684ec31fb46 2013-09-12 02:40:46 ....A 92672 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd999feb48f191e38bf76b60c268dd50b9a9aee6c89b781c223f7ff60762a086 2013-09-12 02:38:32 ....A 87552 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd9b504d0047a7146bbf205546fd07a17b0904aa35265fef5d55e97b0a5b32d7 2013-09-12 03:12:46 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd9c3d7cf4d97190b698040e783f2446c7788bf922049edceb3770500078bfd1 2013-09-12 02:33:10 ....A 261632 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd9cd7fc88320bee938ef5c285d8574050dcd50ee50bab6dfcfe844b35021dff 2013-09-12 01:57:20 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd9eb0a316fbd1b559d0ecdfdfa282e0207ca042c973046d6a1a203813774969 2013-09-12 02:28:40 ....A 109351 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd9f3a4b90183265f027f8945c9854e0e93e02508924716722950688263ccf16 2013-09-12 03:09:02 ....A 154624 Virusshare.00097/HEUR-Trojan.Win32.Generic-dd9ffdc4b2af1c8fbf4b1c8f70a419dc92f3ed0ec3ad6ca7c702264c63107065 2013-09-12 02:43:52 ....A 897024 Virusshare.00097/HEUR-Trojan.Win32.Generic-dda02406729979742ad34169da53cc1747faf5da2664ef430f40213a5e02b9d2 2013-09-12 01:45:58 ....A 2054656 Virusshare.00097/HEUR-Trojan.Win32.Generic-dda03d0207d60ddc344f8260a3f5fe1373e2799f7e8cfc9faf1cd96ed433ad5f 2013-09-12 01:56:18 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-dda1896eb0246a698dc2878404e4517637dad791025433bf97b485cf5d497ca8 2013-09-12 03:32:08 ....A 2326528 Virusshare.00097/HEUR-Trojan.Win32.Generic-dda3990e26526a88a330d737e86ace8b12e101891d6863ee56582a2550ee959c 2013-09-12 02:35:54 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-dda420dfada7b3e6296c0b911208ce603c845b6bcb0bc75f004d86728c7eace3 2013-09-12 03:11:58 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dda5b9da0e2583cb65d4af529b3c37c45c5f0346a9a23eab9502b3ee388250e2 2013-09-12 03:14:58 ....A 186368 Virusshare.00097/HEUR-Trojan.Win32.Generic-dda6b584e4b4295c0c0d600831f5b3929a65db3636098e143b7c957e807835df 2013-09-12 02:18:00 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-dda6d6695e3948961d180f8bb6ee08013b0195fe3b2096e8f652907e1f9bd1bf 2013-09-12 02:06:26 ....A 130817 Virusshare.00097/HEUR-Trojan.Win32.Generic-dda6e9f241dac2e0b6426943f2ab0c7f0fc8cff4c82ac804ab3383f9c6a10040 2013-09-12 02:09:34 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-dda70e2a174558f5dfe32397e7d1ec87269483e5897beac719045c1af3d3f159 2013-09-12 02:09:58 ....A 965378 Virusshare.00097/HEUR-Trojan.Win32.Generic-dda8c0b655313348302c1a46c63ab3e03c0715948ed91d8a7f9d7b78cd93f5f4 2013-09-12 02:31:32 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-dda973a29b414efa1baa0300acf666b6f48ab4444108f3b22856d818f7011375 2013-09-12 03:06:48 ....A 346624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddab855defea7eafb2cb4f60a8e14910c6cd15595e5b095800827c7f755ab2ed 2013-09-12 02:57:34 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddac706bd4473620f7b3f04cef9d46b68ead0337c471431388848c693b4d52e7 2013-09-12 02:27:10 ....A 542920 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddac985d9083d5f6b2cb9dfad788071b1cbd1eaf4e24b737d1a6082b13a0a58b 2013-09-12 03:24:22 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddaf7eb5eaf7438546357b325f6a11e12bf3ed5cbbfd4f029383a5a4fd841723 2013-09-12 02:13:12 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddb0257c4e98fd8e784ce3b08b3e3ea2d3714bac7aaba0da7d372ab6d32b4553 2013-09-12 02:29:44 ....A 148992 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddb06c86ba5067d69a0216f435caadb6d98c2a0cca08221d0c4222a3c231db1c 2013-09-12 02:24:54 ....A 858112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddb33e78658f52e1e2bc8e2ff8fd3fd817d473ba105b72ac5fe776214be6a36d 2013-09-12 02:02:26 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddb3a3a71687d7308fc107d73857f29cccc5f9a64c14cd05776fd47cec8cfa12 2013-09-12 02:50:00 ....A 14816 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddb45cbce7a178ef0278be4b746f36074352fd94f82585846d7ff4e474933e40 2013-09-12 02:38:10 ....A 204998 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddb4e3d5c4c22c1916548d26d9c32b9c0b398de918f0f8acfed716b99f27fca5 2013-09-12 02:10:56 ....A 4196249 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddb506ee202d74bfe30365d9767119dc1da7148368d7725c2772fa80c48421cb 2013-09-12 03:24:52 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddb58e08a972061aace335b9f7a990518c0c4a4b27bde2f85d4cbd6083cf6572 2013-09-12 03:13:40 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddb5ee97f56a2f87a421eb94c4913e58b95d969aa776542231854d2b06b2d880 2013-09-12 02:38:36 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddb7f1b8df90ce5349e806e995c51cc4088087f35bc9717a48b8abb3115c3afe 2013-09-12 03:24:26 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddb85459cdcc040d3e99d483d434702cfe8a308a10c3d984aef1dedcd7c8a416 2013-09-12 02:36:58 ....A 84480 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddb9912672dca1da88c42d6445884ec2a038ae7e22bb0b355adcf63f6c29a67d 2013-09-12 01:42:48 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddbb0fc51e3c95da02ec58aea502638c2adc7ff3601e323e035341a42d32dcc2 2013-09-12 02:38:44 ....A 204288 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddbb3499fbf8116285bb2104411c8adc769c221024c894ea1cbc4020c37196ee 2013-09-12 02:05:34 ....A 44544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddbced9b6164d9782e9b0e2abc8fca2eb8b0d5a2f1842336f5c4a88be8fe15f5 2013-09-12 02:24:26 ....A 267776 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddbdc6a3081a9522a6ce09d82aa82c27d48a698c62d7b9b4ce9716d246d4aa17 2013-09-12 02:07:10 ....A 261632 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddbdda9acb1224372bf04c938ebb8ea5a2690d56a9dd4ae78bc8e70860be433d 2013-09-12 02:49:50 ....A 1221120 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddbf9352ce7f8ac2675e473f5d8846006ee9e7963b6632e75e55683d20ed2e59 2013-09-12 01:50:42 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddc27d33531ea9150b66d2531d5492640f8cd91e2f0adee93fa09b7ad88a7496 2013-09-12 03:06:00 ....A 28372349 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddc31510692a62f026c149c155fe486525d1e2abc0a91da85891e0e8936f1c60 2013-09-12 02:41:52 ....A 16640 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddc4929e31e3ad4cccbe1c8682f04cdb50e7803e31adc3818d3d79c98ed40bfd 2013-09-12 02:34:56 ....A 184406 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddc672d0e268135b1e52d933142ca90781b6003238ba6797925be726decb92b3 2013-09-12 02:35:48 ....A 164864 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddc6ae3916e83bec191d52af5661c93886dbc35d2f50163c28591f23fbf0ecb0 2013-09-12 02:51:56 ....A 43236 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddc81b23528670745e94329a9cf3ebb9896878690cb5d7efadd37e417079e103 2013-09-12 02:36:22 ....A 984064 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddc864f00d2a991c65075b53f519e658421836d6c5f5f062de91afd2d773e59d 2013-09-12 03:09:36 ....A 30231 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddcae06329f64051dd6ac2d469b878db001dd9389a47b8bb59e4a65763ec382a 2013-09-12 03:16:30 ....A 7888933 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddcbb0b6dcbbf7a5ea76ba88cb59a5ff0638906e54b90e0b84e8828bb7b274cd 2013-09-12 02:21:52 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddcc5d4382e31393f9a42aa28a1de163fefbb88fa5db8488fd4164ffbc5ef0ca 2013-09-12 02:53:20 ....A 93565 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddcc87b8e4b0080e6fd46da03b68dc9356ef25d9b67d8ce46e0de7dc55db0e18 2013-09-12 03:20:26 ....A 131108 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddce3ca193cfbcc36b9f41cb89a04fab02bdba1df48858b1ec9017d3d02df227 2013-09-12 02:12:06 ....A 246983 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddcf08b672db9b6992abe83ac24163e385f5e0e96ec5538f2f8a0c51530a0e8b 2013-09-12 01:45:28 ....A 101888 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddcf885ce311092a015c2f43c6dc2c36379e17039cd5c7200a8a28fab623d11e 2013-09-12 02:17:22 ....A 15616 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddd13506fd97c532c54f393b0f7b76767973bf074bf44fca225a6b9d8a5c65a4 2013-09-12 03:22:48 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddd1671a7896ca20fb9eded2c63f3758ce5db31cad270ccd1e74cde1c0e7a05f 2013-09-12 02:31:54 ....A 263168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddd17c81e2ce505a382b0aa52358facd96dd399edd2a88d6c905c023b005792f 2013-09-12 01:39:20 ....A 339995 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddd2421ace695fd1751895e81cd0503f9906bd29830ae7476eb1586801e55fe2 2013-09-12 02:41:06 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddd27f4f6b61a67bf611d9e0b1ed0cd34ade4b91e590c60dd6d67a849d05bd75 2013-09-12 01:47:38 ....A 18432 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddd2d276fb60e5cec56b855277df8cde23f2d641aa01f9522fd82348bb86886d 2013-09-12 02:38:46 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddd31eda9234d2aeb7d10135f7c16bdcd4c9ec521991d0a74f898e87d7b8a41b 2013-09-12 03:13:22 ....A 764544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddd4cf791a524b49fa02c12b010a869a24fb6efe5e1b65dd2fcfe9c48c7306eb 2013-09-12 01:53:10 ....A 841229 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddd594efa015e58c6162841c0474d257124a3650c65063b983f20ca4918fa771 2013-09-12 03:03:32 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddd5ed6ed1d156bc6fbbdcfdd91d3fa11671da0f87c37e89174631b31fb80daa 2013-09-12 02:24:38 ....A 848384 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddd650b97abf0ca37e75b01b3beb3b210bda82fb397c3eb919bd26ffbbf7db98 2013-09-12 02:38:26 ....A 561565 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddd9c01ca52a7fcbc291da41edd0d22775cda1b1623032ec0eabe95323517117 2013-09-12 03:18:18 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddd9dc6676d5467f52922c466173efcca6616d9263c994246d7f74c4cbcb95e1 2013-09-12 02:42:14 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-dddabb20e1ba80e8f064ea263090f8f21dd33e2a03a71569614eb083c53a1557 2013-09-12 03:17:14 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-dddc06eb828c58d8d734f26227c0f1cc02d9ccb7d90f5590a67592bf28d2ce60 2013-09-12 02:01:52 ....A 96768 Virusshare.00097/HEUR-Trojan.Win32.Generic-dddc29b08daeb98bfebc6c7e0ca8312f737f0fa303f20e9f09dd09cec436a253 2013-09-12 03:30:28 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-dddc413003cfe4c707d6c91d105950d71564c4a7adc08069b22239e5fe8f6b07 2013-09-12 02:02:06 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-dddc623daad133167d7fff687daac9c587217d0e0d35f741e11f3111d5a5b7c6 2013-09-12 02:26:26 ....A 649728 Virusshare.00097/HEUR-Trojan.Win32.Generic-dddd93be6b738eff83502abbf1bdf2ba871e2994da481624ec229fbfb75df611 2013-09-12 03:03:06 ....A 98733 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddde24a1b4c75cecff36f155a656da90e79c0c429f6254487dac3172e4132f97 2013-09-12 01:57:00 ....A 139801 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddded0c757100068aa6864063dca7868786965d0694abac11c791f875ec26664 2013-09-12 02:41:30 ....A 20971196 Virusshare.00097/HEUR-Trojan.Win32.Generic-dddfead729d167d64749f0f247099ed5bee75f40b81dab701cbe294529f22c70 2013-09-12 03:24:26 ....A 454656 Virusshare.00097/HEUR-Trojan.Win32.Generic-dde04ebc67236f286a92f910a918d89bc072f9893c348c70978e172fc4706abd 2013-09-12 01:41:32 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-dde10e0a58d1d64b34e1a020123c0e25939465a448a9ca1abebed945cccd7613 2013-09-12 02:04:32 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-dde21313048d7cea248cbd1559bb44d1398c9682c6b3702a6adec846fa29f286 2013-09-12 02:30:50 ....A 359424 Virusshare.00097/HEUR-Trojan.Win32.Generic-dde21876d3840ff8e1701b971709d3306701f10058c8079a64977c1d515462e0 2013-09-12 02:53:20 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-dde380625a44270fac94bcdc3e913d224c63287244e2979d08fe116c3b1a825f 2013-09-12 01:46:36 ....A 249359 Virusshare.00097/HEUR-Trojan.Win32.Generic-dde479ed679cc0af23e08ee2b39ca00bd8ed75d7014682fc000e5b1961aaf65a 2013-09-12 02:57:56 ....A 149048 Virusshare.00097/HEUR-Trojan.Win32.Generic-dde4f657475b069b32ca0092b8ae47a9573d519a1480a54df49e0504f9aa62e4 2013-09-12 02:05:14 ....A 318320 Virusshare.00097/HEUR-Trojan.Win32.Generic-dde61efb0cafae2d24d26eeab4020e57179e850d6dfecce5f0f064b875591f82 2013-09-12 01:46:20 ....A 546953 Virusshare.00097/HEUR-Trojan.Win32.Generic-dde7619d08efef08b08bd5449170e9f26a6867c676007a10cc8738818d7ebbcb 2013-09-12 03:16:20 ....A 1947136 Virusshare.00097/HEUR-Trojan.Win32.Generic-dde7d84ce5b17c317d67fdf32ed002da88a90ccfe7d81f05e0e3efa255f6b12e 2013-09-12 02:13:48 ....A 303641 Virusshare.00097/HEUR-Trojan.Win32.Generic-dde83d70d08d9d6322cd6c7938fae6ad651f5df3a520a5381b416ac6063c1e7a 2013-09-12 02:56:52 ....A 2023424 Virusshare.00097/HEUR-Trojan.Win32.Generic-dde90325e9d0ac4ea58a319134f148ea50f54b410c12dc7c09ab8b9da20e8e59 2013-09-12 03:19:40 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddea51b49b46351426859c8cbb1268c31620e4ff4e1d5fbe281010a57be11480 2013-09-12 02:27:10 ....A 210944 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddebb9a659eeaacdeb078c7ed4ac6972b596bd0e5a53e53802b1078c17c016b5 2013-09-12 01:40:08 ....A 136192 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddebdbc7d4064c312b6eb47962d16e313508d8581ef7397b373a1dc95d8165ac 2013-09-12 01:51:10 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-dded78e6f5de0bb66e41e456616ed51191f9c32c883ad1f4ed7087e2658de62e 2013-09-12 02:35:14 ....A 950788 Virusshare.00097/HEUR-Trojan.Win32.Generic-dded794a477ea2c378040ea30286db46579672d3077dc9d4ef15c2f7942272cc 2013-09-12 03:23:06 ....A 10240 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddeda599940989bdd4a3b873d5e035426e56e6e79d8e9534fe37646a4796122a 2013-09-12 01:50:18 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddeebe9f16f555052c1b364ffe2297edf196bf43ad5722918ebaf20143dc8643 2013-09-12 01:57:10 ....A 89088 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddef79f7fdc6d91f0c5e5540b35dfeaf4da55f6c8b209e90df0bc504a75c0521 2013-09-12 03:31:18 ....A 40704 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddf28b714b4c500a0cd41270d15985da91cf9f679c90b1d5ab1f1b4b171045ad 2013-09-12 02:36:26 ....A 186112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddf6fc14f3cd03d96423d2613bff9c993d8e753cd7e9bad595cd07284609f904 2013-09-12 03:00:14 ....A 65712 Virusshare.00097/HEUR-Trojan.Win32.Generic-ddf838538abaa353c36bba6e4979a80a76078d31813ed668e311c81fcd430060 2013-09-12 02:36:58 ....A 289280 Virusshare.00097/HEUR-Trojan.Win32.Generic-de0044a3df54eff27cec6a76a6ac78d7f823c804e5450dfb75a8818401b083e9 2013-09-12 03:30:34 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-de01ca3f2737af38d127c1f54d893995b2ccfd2db28fceaa555497d4f2e273bc 2013-09-12 02:34:26 ....A 403456 Virusshare.00097/HEUR-Trojan.Win32.Generic-de01cc34746dd7b8b0086a513112c95d02bad835b0983bd9b47a89993a04e50b 2013-09-12 02:24:42 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-de02c026f5378564842ef92378daf935e7f12aca93e07247a24100eeea7a904a 2013-09-12 02:11:20 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-de052f4bd01cac320532413e62f0ef36d909a4aad5fd56c5ae8f690ad200ec36 2013-09-12 01:51:10 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-de064e0ee074f7adf6ec2f2eaf965420d56fe6dc4212ebccf1c4e65af75efd26 2013-09-12 03:31:06 ....A 54653 Virusshare.00097/HEUR-Trojan.Win32.Generic-de07549a4e99b83a67062c661dcf352d3dde001c048215a411c823cc34d222f0 2013-09-12 01:44:24 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-de0777c6fd9ffde5df9016dde93c26d87857d6417f6fa2f9eb071808aedd8bae 2013-09-12 02:26:18 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-de08b4556b1355fe437c7e2492403a7f02c8fb9aa36f4f76cd054a2bfee2c2e6 2013-09-12 02:59:52 ....A 183296 Virusshare.00097/HEUR-Trojan.Win32.Generic-de09cd96501e349eeba28a92c7f3af382cc923f4a55a263b878b197c0959c20d 2013-09-12 02:32:58 ....A 297293 Virusshare.00097/HEUR-Trojan.Win32.Generic-de0a8c7d12e42a3d6a7aff76e34b5130a334fe1a2ca3c67d7e234eb105dea5e6 2013-09-12 02:12:34 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-de0af91de92fb6872ce987e864c2ace507f793d305aa1de2328ab7a2ac175822 2013-09-12 02:07:58 ....A 166649 Virusshare.00097/HEUR-Trojan.Win32.Generic-de0b031244247dec358e57eb9992ce19750b2e3bfa3f923cc2c7b27299b649ec 2013-09-12 02:16:42 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-de0c2db45279bbd87872ed9ab6d5717381becabbc4d2cc56fca7c25630ca3140 2013-09-12 02:34:00 ....A 67288 Virusshare.00097/HEUR-Trojan.Win32.Generic-de0d1780459353122dc60c22741f3f8196057e35acd456667263a974dffb28a0 2013-09-12 02:37:00 ....A 142817 Virusshare.00097/HEUR-Trojan.Win32.Generic-de0ed5a50bb391919a8bc7e439db16897b5e96d063c3b8516f14e0a5071d2cd1 2013-09-12 02:25:18 ....A 830464 Virusshare.00097/HEUR-Trojan.Win32.Generic-de0fbf21f273bd3e2a026dd492eb114edc6726aa1ad8cfc45bc5de506c165c1b 2013-09-12 02:19:48 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-de10693a9a859c7e710debc64433e028edb08caaf8b919e0d116ff8926592c63 2013-09-12 02:41:52 ....A 1187840 Virusshare.00097/HEUR-Trojan.Win32.Generic-de10baaf64faf97fdb3b03f962332e67ba4e11c90cd663b50dda373165c47a7f 2013-09-12 02:32:36 ....A 696553 Virusshare.00097/HEUR-Trojan.Win32.Generic-de10ce2779c9c513eba78cc7c4aadbcff126a261963e6c9f4176555d8ed84a99 2013-09-12 02:29:46 ....A 2017136 Virusshare.00097/HEUR-Trojan.Win32.Generic-de114cccf1c3da55a86381e9844c327497dbc61bed92b3a3f33465b20df0ac20 2013-09-12 02:51:34 ....A 14112 Virusshare.00097/HEUR-Trojan.Win32.Generic-de1174dac6af94d51ef49e507dd0fb64ffacd51232ff37563c17667c3d2a4532 2013-09-12 02:16:18 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-de11801bf23a91ead7d18ff18ef6e52cc4a764430c5afcd673adf23c0283f414 2013-09-12 02:54:00 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-de1342303fc331acb9c20be6932d85becfb1a48d0cb8cc7dda1e06d814d3e1b2 2013-09-12 02:11:42 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-de151f0674b272459f8931703e53879585329d5abb9a82d8eda740b7db5251b9 2013-09-12 03:26:16 ....A 443904 Virusshare.00097/HEUR-Trojan.Win32.Generic-de15f9635578c525d15255d8d503ac063e524a9dad24c03c904ed454b44b7421 2013-09-12 02:24:26 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-de18fbfea6645ee3965765a8cfe8219aff5a391fcd391c432a43408cadfc59d0 2013-09-12 02:15:40 ....A 464896 Virusshare.00097/HEUR-Trojan.Win32.Generic-de1927baeb27065f397fc4c1f5eb6b1811ef570ea78583be556f57f4d26e22bb 2013-09-12 02:49:56 ....A 330200 Virusshare.00097/HEUR-Trojan.Win32.Generic-de19bc1d0cc76ba52ccd159e66998abb7497e36dbfbfe3b734534e4ca2349699 2013-09-12 02:16:30 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-de1a96e073c8c94db176700741b80bf305156c8d5ab8efca0ef7bd28d862ef4a 2013-09-12 03:30:28 ....A 131328 Virusshare.00097/HEUR-Trojan.Win32.Generic-de1b34f8e76b6e8034929a95ecf4526d9bfabf7beea8336e7091a6e9aadcdd6a 2013-09-12 02:33:10 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-de1b53e475af08f960b7c63dd7ff17da9f60e8d9088076fdb14f327b9c1c055d 2013-09-12 01:47:14 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-de1b8ddc2f87a7d18d4cc949fa802ddd771061c3d9f057252385cd807c4c4888 2013-09-12 02:59:40 ....A 138240 Virusshare.00097/HEUR-Trojan.Win32.Generic-de1e391c0fb72ac9f3e7ac2d826fcdc619bf8b7350736027fa422d9a4ca6290f 2013-09-12 02:02:38 ....A 186463 Virusshare.00097/HEUR-Trojan.Win32.Generic-de1e719fb518adb0b4213eefe8c309ec1aa41dc2f2aa8003141a71cedbabb713 2013-09-12 01:38:44 ....A 295936 Virusshare.00097/HEUR-Trojan.Win32.Generic-de202782f2cea1fd97d94c310f32ed9f789d76f6d24f42cc2409b0f6fb1d1e0d 2013-09-12 03:25:10 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-de2139208f3a4aa4e4957a247109fc8e362ff81770e9ad8bb89580bf92703fac 2013-09-12 01:43:50 ....A 35776 Virusshare.00097/HEUR-Trojan.Win32.Generic-de218bd73d78c50df5f65abe227f1b3ea8555aa5b768b94717278b11cdefbdc8 2013-09-12 02:33:38 ....A 1042432 Virusshare.00097/HEUR-Trojan.Win32.Generic-de225e55832f507921800274419606f7e918663eac426413a4d0e7566cf3b2d2 2013-09-12 02:45:52 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-de2276d34a0f0023082fdc8624f3456402f7f36f41d7d26fddd57b48f72461de 2013-09-12 03:26:22 ....A 299965 Virusshare.00097/HEUR-Trojan.Win32.Generic-de234f57c66bd5c387092b15fda659ed808389f10c2094419d325cf8f00e94b0 2013-09-12 02:47:10 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-de2595e8319533422815f3aaef1c07d1bd323adc8f8b29c881aa415aa0998a83 2013-09-12 03:04:18 ....A 345910 Virusshare.00097/HEUR-Trojan.Win32.Generic-de26304f9cabc8059adff6246533e79b5f3ff2d438a51a7297ca7eb64073aacb 2013-09-12 02:25:42 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-de26f3ffa3412f05db38f6208253ace65600b3f30dd187676ff17c71d793e8d2 2013-09-12 02:59:34 ....A 575488 Virusshare.00097/HEUR-Trojan.Win32.Generic-de274df7bc00cd3d601d2d0459ff8650c5f1d4d5fc7f57ffe9cf66aecb4b5c0b 2013-09-12 02:34:02 ....A 11748 Virusshare.00097/HEUR-Trojan.Win32.Generic-de28b1eb9f050227055add7310761ccb7697f97596a4165fac0a2f264e8b50d7 2013-09-12 01:44:36 ....A 305664 Virusshare.00097/HEUR-Trojan.Win32.Generic-de290839fc3a22e45ee17f417c7bcfc802dce943f30dcf7e2c961cdee7330fd6 2013-09-12 02:38:12 ....A 99264 Virusshare.00097/HEUR-Trojan.Win32.Generic-de2953e2f6263e35e99390e4fc019115f73756d4deec10659a065430d0b48a4e 2013-09-12 03:03:36 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-de2ba76c8dd29b4d2ae1cdd6fcf2651ba40434be130205a6b66b70d78e71f1ab 2013-09-12 03:13:46 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-de2c18e6d72c89e8961edd4a86693bacab952deefb3e0411286fdc67a70cc26b 2013-09-12 02:41:06 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-de2c8ce1be4710a09f4ac5e2e94cc3f38a879048688a74deb4fa4c7e9fc945f0 2013-09-12 03:21:54 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-de2e0d74e5baf63b8782e65b2b4cee354eb106162be2da5605b8a82a40e9367f 2013-09-12 01:43:06 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-de2fd78ca7b1c9cd499a5902212994df95fb24488eeb614e85fba1879bb36153 2013-09-12 01:46:52 ....A 266752 Virusshare.00097/HEUR-Trojan.Win32.Generic-de31a0f8961e988c972adbb99a51eaa395d1bb5d56c1c2db3a156c2fd7e379d1 2013-09-12 03:11:08 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-de324db56d27f6e02023430761f3d7ed37029961e7b3358325d7e1fa05210799 2013-09-12 02:57:04 ....A 605184 Virusshare.00097/HEUR-Trojan.Win32.Generic-de32eaa25d57583a581e0aaf3d1eb457a4ff45e0144c5e412f10668737fd87e6 2013-09-12 03:06:32 ....A 1286656 Virusshare.00097/HEUR-Trojan.Win32.Generic-de32ecf8c7e741059517094e90c7d8ca05963e4f8614da39fdc9f781c4274931 2013-09-12 01:51:22 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-de32fa26769db8748b5e6a9d01f7648164ef9bf4cf970b99470d89d56696b2c7 2013-09-12 03:01:22 ....A 147518 Virusshare.00097/HEUR-Trojan.Win32.Generic-de336e3bbb10ea744238b41120d5807bfa81eb3e34c005a29dc27fe882aa9d28 2013-09-12 02:00:14 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-de346c41f6cda0233a4caa257aab23cf30468e1a33c90d3e1f48bfaf8aa7705d 2013-09-12 02:56:56 ....A 104960 Virusshare.00097/HEUR-Trojan.Win32.Generic-de34a6843070bb36ad472d937a55e9967cfb4a72e69efb3c36a34b2e922d637d 2013-09-12 01:50:12 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-de3859a872600de2b84e3c7650d3268a13a2df94525c8383aa1a926607b75797 2013-09-12 02:43:48 ....A 89088 Virusshare.00097/HEUR-Trojan.Win32.Generic-de39464813d7e17b328bc3677d65d1465c2ddb6c89af50ccd61fac47d2c24c26 2013-09-12 02:31:06 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-de3bfe0ecc2d7f7348d3554c7c93fe52d2fd5795310ab4dd2e515b49c1dd171e 2013-09-12 02:48:04 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-de3c2d750513148163dc3596472c8c3d64f9b9dde1dea48356eadbf568fdaa9b 2013-09-12 01:45:26 ....A 75504 Virusshare.00097/HEUR-Trojan.Win32.Generic-de3c40f5702e246dda2a217f63a9d9c225a1dcbd5daa2f95498e544e79547639 2013-09-12 02:13:40 ....A 215552 Virusshare.00097/HEUR-Trojan.Win32.Generic-de3c8699923d7387fc26152a18304c98028baf7ac724070c2310b59103057721 2013-09-12 02:14:12 ....A 383488 Virusshare.00097/HEUR-Trojan.Win32.Generic-de3c919548a28bb92f7dc0a3b5d6d4f3b6d0336f25c2f8203e16a4f1ffdd0f82 2013-09-12 02:26:42 ....A 340480 Virusshare.00097/HEUR-Trojan.Win32.Generic-de3dae56442cf495dd35fc084b60c3bf904685e80a5c187b7ba37128c0d791b6 2013-09-12 02:09:34 ....A 117248 Virusshare.00097/HEUR-Trojan.Win32.Generic-de3e2c55f52dc5aef8a1b6ead94fe84b0c12bbdb1529aea760b1195ee4b3cbf2 2013-09-12 02:27:50 ....A 37384 Virusshare.00097/HEUR-Trojan.Win32.Generic-de3e875ddf5b1b68a4ad7d323168ac52805ae846eec722e9f1072530560f80d0 2013-09-12 01:46:00 ....A 300544 Virusshare.00097/HEUR-Trojan.Win32.Generic-de3ee2860d6041295d310dd28ca865646b119fac1e053b0e34bb49af512f4ddf 2013-09-12 02:03:50 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-de4150b442ffaa4c4f386152236b18a39d1c48cd290c53f65ed2cc183b7f8226 2013-09-12 02:37:52 ....A 210473 Virusshare.00097/HEUR-Trojan.Win32.Generic-de41d3798de72db0d5aa89318705ad29ccea05896f07c56be843a842f5ece410 2013-09-12 01:50:38 ....A 1179118 Virusshare.00097/HEUR-Trojan.Win32.Generic-de42040431a8f4236efd324310c7ca37588a82613e0df4ceb90495656f3c64eb 2013-09-12 03:25:28 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-de423a9937895412f548e45019de47c51882fd4134e64fb1dda3bdc4fab1e623 2013-09-12 01:48:00 ....A 70080 Virusshare.00097/HEUR-Trojan.Win32.Generic-de42e390670f3c013a0ab2ff9ddf202381b042eb3965e134623aa53f17534ec6 2013-09-12 02:11:16 ....A 458240 Virusshare.00097/HEUR-Trojan.Win32.Generic-de4320a1aaacaca043fab506f7584e9f1695e01bd635217ad8fcea8fd88bc79d 2013-09-12 02:45:26 ....A 67859 Virusshare.00097/HEUR-Trojan.Win32.Generic-de43e9c79b7d912072338dedba94891850d23d15786728af11d18aba16ba5822 2013-09-12 02:49:44 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-de44b574b9381543ea305e6133095d532ef69dd29c587ce084637a6f28703d5c 2013-09-12 03:12:38 ....A 699008 Virusshare.00097/HEUR-Trojan.Win32.Generic-de44dc28cb59a2fbbe6bd21871a2ea417e61ea40a4e27dfac39c31d41cb3c19d 2013-09-12 02:33:20 ....A 68152 Virusshare.00097/HEUR-Trojan.Win32.Generic-de471f8102cf6b23fdbb55a574e22bbccc6bca5f4d24560005c64ff70ac8dd78 2013-09-12 03:25:36 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-de47c2efb89c1a4b50223fc96b94415b94aa720d64eddcad5957fed710140924 2013-09-12 03:09:12 ....A 222208 Virusshare.00097/HEUR-Trojan.Win32.Generic-de48d397f29abd78b6f4bee3e7949d2e64d85b8c04995cf86a22721b7900ceb6 2013-09-12 02:07:56 ....A 240640 Virusshare.00097/HEUR-Trojan.Win32.Generic-de4a76b9ce11f7686d92027eb0c241a4aafebdaefc1315610ad21591f389d850 2013-09-12 01:44:28 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-de4b780a22fcc9522e7a287a3ab6269e8d98ebfa39bf1038d9e36234861d961e 2013-09-12 01:53:16 ....A 858624 Virusshare.00097/HEUR-Trojan.Win32.Generic-de4bc396f1c7fa181ce814d87908ba24eb0840c390e7c706f829d7dbf7635bf1 2013-09-12 02:42:40 ....A 279040 Virusshare.00097/HEUR-Trojan.Win32.Generic-de4c14d1ba48a3d1f8ea816c168173088e444eed429914651ae53d1bfb59025d 2013-09-12 01:45:54 ....A 8704 Virusshare.00097/HEUR-Trojan.Win32.Generic-de4cd02c5a635cfb4067d6f53fd8c51902e546efbe32f1f8e6e11dbaa373b184 2013-09-12 03:04:50 ....A 221696 Virusshare.00097/HEUR-Trojan.Win32.Generic-de4dce71a17aff049e4ee48e548714457fd1fa6dc15d55df72f299bf52cbd87c 2013-09-12 03:25:24 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-de4e2509854ebd6d8a010801ca51743592f4cbe7df5df30108b44f6857acef3f 2013-09-12 02:15:22 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-de4e864cad4aad24f8ea286f71a1de19da1360d67cfbc4423e3e385c02c5f350 2013-09-12 01:44:14 ....A 441856 Virusshare.00097/HEUR-Trojan.Win32.Generic-de4f9e003fea869a24dc8e29b51902936f1238b17efd9d886f950f7246752a07 2013-09-12 01:47:02 ....A 105488 Virusshare.00097/HEUR-Trojan.Win32.Generic-de50523cba990fbd3889ae4158252a5cf986d10939ea8eefbc7b521c41048fcf 2013-09-12 02:24:36 ....A 303616 Virusshare.00097/HEUR-Trojan.Win32.Generic-de5057794ba1bff22e9cf254133c99bb7ac4f9a9b799e658f89a5ca55a62be29 2013-09-12 01:54:40 ....A 286208 Virusshare.00097/HEUR-Trojan.Win32.Generic-de525b5e36e1f42048f565e33237fd6e7ede054290ae9ca335fed6d21f9fc215 2013-09-12 02:28:54 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-de54fec453bfd67e81f75ca4159cf27f1bddf3afbe2bfd9652e5b27344504c5b 2013-09-12 03:12:56 ....A 8192 Virusshare.00097/HEUR-Trojan.Win32.Generic-de55fd7c127210153288429f37cd3d18212ebc78b3bac09415ffaebd7507957a 2013-09-12 03:12:10 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-de575df77f70783a3af9cfc4d382ac63fcce2123a7c5877c4f60a01eb12457c2 2013-09-12 02:54:16 ....A 241672 Virusshare.00097/HEUR-Trojan.Win32.Generic-de596b1a181ef0247d04ae9504fe581bb0dc8b8498b5a454e0bb376793285aea 2013-09-12 02:45:42 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-de5a29050ef174b056d70ff80e9115842715ddca6a82d82aca4ae092e87b58e7 2013-09-12 01:58:38 ....A 202752 Virusshare.00097/HEUR-Trojan.Win32.Generic-de5a2f7a257b2e3e5580d62ebd093d1bc33a32266466a9075e04130bd1334d2d 2013-09-12 02:58:22 ....A 107022 Virusshare.00097/HEUR-Trojan.Win32.Generic-de5b97e184b9d67c9d0f7b9ffd181e9862cd08fa94d846c8ca2a9475a68d87eb 2013-09-12 03:12:22 ....A 28183 Virusshare.00097/HEUR-Trojan.Win32.Generic-de5bc4cb18b7382ff1119032a0a4f4446a14d861f15cfe266d7342181e53ea68 2013-09-12 01:44:04 ....A 446918 Virusshare.00097/HEUR-Trojan.Win32.Generic-de5da0a44f036fc2940b476278a18faedbde499be30802675d3a413f651f19a6 2013-09-12 02:28:04 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-de5faaf048348c2e1f4123579af9ff8598f209aa4bef873912e9ced7365f6445 2013-09-12 02:20:22 ....A 172288 Virusshare.00097/HEUR-Trojan.Win32.Generic-de614f9661e351039cf50d588804cef589012e68b282fd3dfe7a17c04956e06d 2013-09-12 02:24:26 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-de6220ea4658774b33c7cb61485a0939df7050ba9e179144846de24139e58c23 2013-09-12 03:22:58 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-de627ab266d2895f46c9ae101e6ee8012915164cd7d9d15c8eaae77f5c036105 2013-09-12 02:24:48 ....A 174224 Virusshare.00097/HEUR-Trojan.Win32.Generic-de63691d35cee06c3402144b5fd57414e1e7652a77ac5a7715c2ac46238e897a 2013-09-12 03:22:00 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-de63969c4aadde00a059aa9650d323e6259f0a40510982c66b58db30f2df8bc1 2013-09-12 03:26:54 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-de6420c57b8b5e1bc7723e44500dcfb9f2761f5b6af2b812463c90fc1cd0dde0 2013-09-12 02:38:32 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-de66d1ae6c7715e055b6c2c4f82592d5ebbd3e678b183b6cc0341d09f2c6ea97 2013-09-12 01:44:42 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-de6759a871d282d4b1b23734f5af1c8ab1368a4257c556bc412d3b1ca69e9fe8 2013-09-12 03:21:34 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-de67cc456fcf7e713cac85f7f8e74cef8ef3c45fc16985a0bec26f63b18829a3 2013-09-12 03:17:22 ....A 310272 Virusshare.00097/HEUR-Trojan.Win32.Generic-de68b80bb24d06a7e03932f4bc3dcab0be51bfd3bbc696f1c12a5aab0cd04087 2013-09-12 02:49:34 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Generic-de69e2a8457843576013b0bccc8841a654dd6f9c6819eb9df5b6bd5c90cb6d7e 2013-09-12 02:33:18 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-de6a8b8ee83788b4b58cefbe325eeac55dc2d2ff0f57477b0df9d5354170f195 2013-09-12 01:49:26 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-de6b6cb07ef13224a456c2e50bd1b2563ee46247729c17e81ef9777afec44d2a 2013-09-12 02:22:32 ....A 520704 Virusshare.00097/HEUR-Trojan.Win32.Generic-de6bbce36cfe248e2dc8ed3cd730b666cda327df44eac0483e142b5addbf2ec7 2013-09-12 02:07:16 ....A 229252 Virusshare.00097/HEUR-Trojan.Win32.Generic-de6c4387384e4a59ca125b957a92172f716e27f93fbd26cf15af11ad0ba11d80 2013-09-12 02:42:00 ....A 276992 Virusshare.00097/HEUR-Trojan.Win32.Generic-de6e838f9b7f61a049676b2a2b5a3542e36f351e64db3faf14862b32b7a2b51a 2013-09-12 03:11:54 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-de6eb91223c0510d3b5472220b047f8e9fb283675101ab7944b27889783c4048 2013-09-12 02:16:18 ....A 243200 Virusshare.00097/HEUR-Trojan.Win32.Generic-de6ef860ac4c5cac193579eb5f26441376bfea60d7be45205698d304936bf3cb 2013-09-12 03:17:20 ....A 40977 Virusshare.00097/HEUR-Trojan.Win32.Generic-de70d148b51ecbbc6d3cf65fe8547089b28e4c11e9a44f97d267cb4270b68dfd 2013-09-12 01:54:08 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-de711e75b526bb121e0b27f8cf4045eb2640df07be86312e181008a0dbdc7098 2013-09-12 02:04:32 ....A 65712 Virusshare.00097/HEUR-Trojan.Win32.Generic-de718e5e10876fcc2d295aa54b9dd684ad644443dd9439aeb61db345fb1e8997 2013-09-12 03:26:18 ....A 451422 Virusshare.00097/HEUR-Trojan.Win32.Generic-de71aab4ff60da12e321d5d8e0571e2b88f944b5da73500999eaad120fa65a0a 2013-09-12 02:07:36 ....A 206336 Virusshare.00097/HEUR-Trojan.Win32.Generic-de71f65bbfdb5c1998b323bda9cca8e2360d773f715f00367489a727c0e1aa95 2013-09-12 02:38:22 ....A 18890 Virusshare.00097/HEUR-Trojan.Win32.Generic-de74067a3ce425455e4677ab55bab5c1888a43388a57c08720532c6d734096e0 2013-09-12 03:31:54 ....A 205312 Virusshare.00097/HEUR-Trojan.Win32.Generic-de744d0136426be81a5771d0e158eaeaf71e85d06fa4d2d67981d894c331d3eb 2013-09-12 03:00:36 ....A 36129 Virusshare.00097/HEUR-Trojan.Win32.Generic-de74a93c6784f9e5f49fc67530de1338547a9e3a590059c9f327108e05cb6594 2013-09-12 02:06:18 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-de74d10d90cfd636765d41f42cd60d9d21ae009e46db75e13461318fea559628 2013-09-12 01:47:42 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-de7529eb1112c8572e5b5814a24f9d5448e080d933232a8040c93693fd4efe6a 2013-09-12 02:45:14 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-de76895b2505e9b92d099ba8ac4479b05ffe964574f7e359a26c91c13d25a166 2013-09-12 02:37:42 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-de777a30ec4d62a68f12f45beb2e870a383ca1d28d722a78eaad0fd1214fe0a7 2013-09-12 02:11:28 ....A 2860139 Virusshare.00097/HEUR-Trojan.Win32.Generic-de78566cc76a07886e3a03eb7e5eebe732ee4752e4cdbc13dc1fd2f43d628a6b 2013-09-12 03:26:54 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-de7addf7ca4f19a1fb7e5f1f50251fea85bdee3b29275f0e9471887b3d7623d1 2013-09-12 01:47:52 ....A 338944 Virusshare.00097/HEUR-Trojan.Win32.Generic-de7cdab370ad2c60dc5af0d25144328203feae42e5715c5ca11b03d37f5cf798 2013-09-12 02:51:24 ....A 412160 Virusshare.00097/HEUR-Trojan.Win32.Generic-de7ce7dfa059e9290c5ddacd3bbf82eee14da65035c9c83e0ee62a125734e815 2013-09-12 03:00:02 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-de7e0a0f906df137f1818b2a58064bf9bb5551f6756393aa263a916ce9b9e264 2013-09-12 02:22:02 ....A 514848 Virusshare.00097/HEUR-Trojan.Win32.Generic-de7f4cfeb4c7fad8b53aa1890e6e5316869ce0c986b1ca8de829ed15881ab7b5 2013-09-12 02:10:58 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-de80b55efb60d19e5fe68768bafc9397ee45c9936d9033f023b99d84f0cfb96b 2013-09-12 03:04:02 ....A 53268 Virusshare.00097/HEUR-Trojan.Win32.Generic-de81ac2e1a18e35086105c33875ba622694c6410b3ce5f28f93ca82895e737cf 2013-09-12 01:53:34 ....A 674330 Virusshare.00097/HEUR-Trojan.Win32.Generic-de81b406048cb85e68c854c1a4481af895848ec54b420c81101ea15404615135 2013-09-12 03:06:48 ....A 25889 Virusshare.00097/HEUR-Trojan.Win32.Generic-de82913d008b3ef27dcac8939551d19dc7b5d566a3c7234542dd164f94286ae8 2013-09-12 02:29:00 ....A 86304 Virusshare.00097/HEUR-Trojan.Win32.Generic-de82b92a4c4fff6b72047a02e3cb0dfe6d7bdf33d67b382def9b5717d8d5eae6 2013-09-12 02:42:58 ....A 753664 Virusshare.00097/HEUR-Trojan.Win32.Generic-de82d88e9e3d3651a1f975803713d02ea8903a9517c2fae0ed389e3008d59b21 2013-09-12 02:19:28 ....A 296490 Virusshare.00097/HEUR-Trojan.Win32.Generic-de837b0429a78cd4dee3baee9d17e789d7babf45b48c34a9695de1b59d770767 2013-09-12 03:16:44 ....A 166912 Virusshare.00097/HEUR-Trojan.Win32.Generic-de856854afdb45f107c6ad62d86a4cf03c85a16f229e6e7d3e226500fd25d122 2013-09-12 02:57:48 ....A 3528192 Virusshare.00097/HEUR-Trojan.Win32.Generic-de858a15c8fb5bc09286cd0c268db077802a6f0cde0eee08f993524a7e04ef80 2013-09-12 02:16:52 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-de85b1239d7481f7a3cfa24c166ffd7b283531446410300878d6e4ddaae75cc4 2013-09-12 03:21:22 ....A 118869 Virusshare.00097/HEUR-Trojan.Win32.Generic-de876826abba9e0c08f193dd4c3af542341e76ff251d5972dc2ee6d5505e79a7 2013-09-12 01:42:46 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-de896c6f2867c8909dfb5b19a402a7e9952fa9934260ac4aee07b2e865940e95 2013-09-12 03:08:12 ....A 226816 Virusshare.00097/HEUR-Trojan.Win32.Generic-de89f7897c85235d2aefff1260da38df6a89d4901176ce9a308ef8b2b61d9c80 2013-09-12 02:46:12 ....A 84480 Virusshare.00097/HEUR-Trojan.Win32.Generic-de8a9646198888440f5983478ebd6579ee04f83db80ea1c571b92af446528e85 2013-09-12 03:13:58 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-de8b9972cc8299e66944e02962c0f9ab6e845e78e657e5a64d87ed187cf020e3 2013-09-12 03:13:34 ....A 7095000 Virusshare.00097/HEUR-Trojan.Win32.Generic-de8e50f434f85a0c50415b50a7d850b8f6cf2544d6adcd3747855df77cea6741 2013-09-12 02:58:54 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-de8ea72a5c30e3a93e503a38addd52d819915a6dfa2308573d8fb95e656292d9 2013-09-12 03:22:26 ....A 211456 Virusshare.00097/HEUR-Trojan.Win32.Generic-de90a01fc5c4ed3ea4d45bbf66ea2761321910a0a603246c47d904e8c2b6b008 2013-09-12 01:52:42 ....A 50892 Virusshare.00097/HEUR-Trojan.Win32.Generic-de90b7c0153102021d04eb34f8369b97634356bc02e384f4223626bd0c399759 2013-09-12 03:00:08 ....A 315458 Virusshare.00097/HEUR-Trojan.Win32.Generic-de919b36a2cbecac58331beb9bcf9c931347814d24ba416c162af8734fcf3cd3 2013-09-12 03:21:42 ....A 214082 Virusshare.00097/HEUR-Trojan.Win32.Generic-de92ce0897c4f4f92bddf753733ca84c6b25e20076673f7d2dd087968843241d 2013-09-12 03:09:28 ....A 755712 Virusshare.00097/HEUR-Trojan.Win32.Generic-de95328d8076e7a921ac94c8e28b3ac894c792b228abc7a6d2131e342c1f911a 2013-09-12 03:24:44 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-de9808466773ee1a2ae628b0eb5143af27ba4fa0c03a16d76dd7125cbb2d4592 2013-09-12 02:29:56 ....A 141312 Virusshare.00097/HEUR-Trojan.Win32.Generic-de9965bc542829cc2bc0a459f88a50c79d647513bb8609261071dcc3c8e62e18 2013-09-12 03:03:50 ....A 152064 Virusshare.00097/HEUR-Trojan.Win32.Generic-de9a9b615201ad0e9886cae75bbde2680c4b933ac890905b0dda558bd5f1532d 2013-09-12 02:11:52 ....A 210944 Virusshare.00097/HEUR-Trojan.Win32.Generic-de9d8920ea9276ed14d4243ddbe90be1e564bfe25939465d7bae0629d7b8c569 2013-09-12 03:31:48 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-de9eb02c994788b12db00dc736c6798c13175b292e90b798af4240ccc6260ff5 2013-09-12 02:41:52 ....A 71375 Virusshare.00097/HEUR-Trojan.Win32.Generic-de9f58e4ab68cf98102e026771bdbdd8b5c42f72dcd6a428e5b15f957acdc2c5 2013-09-12 01:47:52 ....A 396148 Virusshare.00097/HEUR-Trojan.Win32.Generic-dea0a0145a3407515876f3171a8060134b45fc7e20599d15a12b5a4245835b44 2013-09-12 02:08:28 ....A 26804 Virusshare.00097/HEUR-Trojan.Win32.Generic-dea1fa0ec814220925cf622b3572298cfe3cd731f0dbf5b590bf0b36c347a314 2013-09-12 02:15:52 ....A 318464 Virusshare.00097/HEUR-Trojan.Win32.Generic-dea325830404c57f0c1a99938e54c304cbceee5568947486cd742577ac99ff5f 2013-09-12 03:30:54 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-dea3a1469cb6775df4117f3ba3a0bc4992237c58173dd1185cfa2b976c8b5338 2013-09-12 02:49:52 ....A 37225 Virusshare.00097/HEUR-Trojan.Win32.Generic-dea4038404fd076dab03758e3964c3a4ba067206ac06f2e130200e9144e39cb5 2013-09-12 02:50:32 ....A 186880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dea5bd720499e088831be7026f6b794a65e4e81f25936310023c04c4997d2ff6 2013-09-12 03:21:46 ....A 78336 Virusshare.00097/HEUR-Trojan.Win32.Generic-dea70b7103285051de74c06e76b177816747bc9ed5941f6e0e9e59e26dcd1cb7 2013-09-12 02:42:08 ....A 224760 Virusshare.00097/HEUR-Trojan.Win32.Generic-dea727b560b643c34f2fa55aa999b0277c1e60da6d95730560187ab6076c0ca8 2013-09-12 02:11:00 ....A 310784 Virusshare.00097/HEUR-Trojan.Win32.Generic-dea87d5115721f934c6c12d853bdb0708fc74ca461b7a9befcb7dd3092e50186 2013-09-12 03:11:54 ....A 325120 Virusshare.00097/HEUR-Trojan.Win32.Generic-deaa16fbc8bc38949402bf3ef9b924b84696fae543ce304d12f04b073e23a9f3 2013-09-12 03:09:48 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-deaa2dc347f251734cbde5ff45df6ea1fdc9acf6c6ce784616f342f2904b9c44 2013-09-12 02:16:24 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-deab5cd7cd7d1bff44203b13e713dd3dc9715e14fadc1baa9fe29aae86d5bb27 2013-09-12 02:02:48 ....A 203776 Virusshare.00097/HEUR-Trojan.Win32.Generic-deaca15f53a4757867c30297e0f0e096a5fb317cb5552c64e9fa08a6e78304f6 2013-09-12 02:17:46 ....A 2692096 Virusshare.00097/HEUR-Trojan.Win32.Generic-deaf041676656f19ec131e4be5f205bcda9705b4edc398b78f56577c282bff9c 2013-09-12 02:41:42 ....A 2112176 Virusshare.00097/HEUR-Trojan.Win32.Generic-deb0c8660e2966f0be0e9784619b66daf21ebbd5550f618a82fdbc8c294b1e37 2013-09-12 01:58:52 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-deb3300f349a1bc608e59e26cf63bffe08ebb0645718816ee2fb723b1951265c 2013-09-12 02:32:26 ....A 148992 Virusshare.00097/HEUR-Trojan.Win32.Generic-deb3ad9667918695536be2542132a5fac733850b1eebe593b9750226d87a7b12 2013-09-12 02:59:18 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-deb3d00735cbbd05b34a70fd8ac1c8b50081abbe1d8c50f6f620587d8c222871 2013-09-12 03:22:50 ....A 61888 Virusshare.00097/HEUR-Trojan.Win32.Generic-deb4ad0c3b060c4ac107f587f6b3bcddb06dd37974efc3d863ce490d330c38cd 2013-09-12 03:23:04 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-deb4c6cf1c128843717900469ad65c84aa367ee4cd8cc1d7f53a9e8a34d57655 2013-09-12 02:34:18 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-deb5a4d54e680b7b098206db5dd6eeaf31ce3f1e6653631e4a97a1c277039c83 2013-09-12 02:46:10 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-deb65159df05a3b2cfc03550d1c322f4328848602b568fd7e2c067dcf907849f 2013-09-12 01:44:44 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-deb6cf55819308c040ba5143eff282a3d47799128293a11ae94a7f613b03c055 2013-09-12 01:38:28 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-deb6db5b986be9f86538ae6bb673bed06ae3a81dcf7d8d10f4af05b00c254d63 2013-09-12 03:10:22 ....A 9027584 Virusshare.00097/HEUR-Trojan.Win32.Generic-deb7493b01acfa8dde0047a2e0937d93ab9116c07c5a39887f26b3d2b6db994e 2013-09-12 02:29:54 ....A 539648 Virusshare.00097/HEUR-Trojan.Win32.Generic-deb7c41f24fa270cd78b546a612dc9e92b946b9dbd2b95c508c7379b8acc8a4f 2013-09-12 02:28:02 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-deb99d7d60bc7ad3d62b9596a5eee33c89597bc093d2bc815c3b54c8fc5283c7 2013-09-12 03:08:26 ....A 138597 Virusshare.00097/HEUR-Trojan.Win32.Generic-deba3c3a9fa2f89b87adcd94bf3a22c1b8b5097025c827f5fca20c629761a9e9 2013-09-12 03:29:54 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-debaff253a925bbc47075a31c8871db38197c9029f5bb7320a8980b54b147ab2 2013-09-12 03:05:12 ....A 91670 Virusshare.00097/HEUR-Trojan.Win32.Generic-debbb4e80f96a482117acdc46dbb03cce13a79db90343e98e5e0e8b29a916c2c 2013-09-12 02:47:04 ....A 258048 Virusshare.00097/HEUR-Trojan.Win32.Generic-debd0f7deaf27aaa4a44cda1c55967eb1497788aeb1a32a16d5dbc1505cb44f1 2013-09-12 02:24:30 ....A 840659 Virusshare.00097/HEUR-Trojan.Win32.Generic-debe002b04ed559a0f120a3b12ced57d0aad3b7eda94cabd01c34bde6965a10c 2013-09-12 02:29:46 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-debe5270122d9808812c02d46c7e07d4b75db6375cfdfecdb2730984a4ff9556 2013-09-12 03:07:40 ....A 185856 Virusshare.00097/HEUR-Trojan.Win32.Generic-debeb0321d08e99f88b9557115a7c9be3f8018332a6a072bf7d41d167d876b61 2013-09-12 02:20:58 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-debf462cf985ae62b53051d176ef0e86a90f53472cccc1c07dc16525f8807262 2013-09-12 02:28:50 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-dec00edc091469e32d6f03a232f94d29ffa2f7bd482464768679655c0f42b1cd 2013-09-12 02:59:24 ....A 88576 Virusshare.00097/HEUR-Trojan.Win32.Generic-dec168913505e064d6ed6b00406dff6083211e96de49e3451c6f8d74cae0b991 2013-09-12 03:22:38 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-dec171552cc7ce4fe86c9cf55618552958eb72a32b0ed670d8758e3b83a7f078 2013-09-12 02:08:44 ....A 36277 Virusshare.00097/HEUR-Trojan.Win32.Generic-dec192401d9b0893ab24bf9decb09be6719b5e6baeccac82823c8851c7b3b242 2013-09-12 02:59:48 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-dec1cb5bb3a1d8d635a2fe153826acf589c860d66b4f71d46863984891a51349 2013-09-12 03:16:36 ....A 726537 Virusshare.00097/HEUR-Trojan.Win32.Generic-dec32fa99c43aa2fa94edfb474de415f311dead0e08621513086caf24ca7e59e 2013-09-12 03:08:54 ....A 41472 Virusshare.00097/HEUR-Trojan.Win32.Generic-dec35046ddd78ce0ed4df29580f7eb506dcedd10de8a621b5eae0ab953d3f35a 2013-09-12 01:47:14 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-dec3ab129b3849467eb831e41d4ef10cc14ed3b2cb93c93b76f86415ead3db49 2013-09-12 02:41:06 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-dec44357c5d35387b6294719ece1da8170b44071b7e9a83c2c06af73439fc412 2013-09-12 02:08:06 ....A 258048 Virusshare.00097/HEUR-Trojan.Win32.Generic-dec66c78b73e9bf461f8b41f09151e19211a7d694bb908dddbab0aec53cc336f 2013-09-12 03:30:16 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-dec752bfc8f0bd1dc6f08719f82ee0b839f83c0651e605ba61ee6132e3a8ff9b 2013-09-12 03:12:12 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-dec92e462dc0cc9d99c9cd8780fc52f447aa6f41314de9a5096b0c368a9b6046 2013-09-12 03:04:54 ....A 285004 Virusshare.00097/HEUR-Trojan.Win32.Generic-dec9de38a65074263741ec4aa984ca6cf918ec226e0f8df4ba1813992f74ef17 2013-09-12 02:46:32 ....A 75264 Virusshare.00097/HEUR-Trojan.Win32.Generic-deca5260bf39c4dcc1eb84ca27a79582dbf074d9fd5bbb2136e6ded6921ee878 2013-09-12 02:32:30 ....A 90624 Virusshare.00097/HEUR-Trojan.Win32.Generic-decb5079364da8447531545a69fd2204f1790f28f4e2b832191aa014ca2ac878 2013-09-12 02:03:20 ....A 139801 Virusshare.00097/HEUR-Trojan.Win32.Generic-decc5bb7cc4ef4a2bf0497aa766978d8ca382cc99c7a617eb656fdac11163d3d 2013-09-12 01:42:56 ....A 255327 Virusshare.00097/HEUR-Trojan.Win32.Generic-deccb59418287f0a08362de708dc5df8aef7720e31bd8ebfd1e018d2fa3d03fe 2013-09-12 02:24:10 ....A 115712 Virusshare.00097/HEUR-Trojan.Win32.Generic-decd32903c7dd65c4932b25dc2aaaf3da3a9658068d6cff69c089f5ccaa131c4 2013-09-12 02:55:12 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-decd482a6ba05eb499259a8ca499187eb4e2712112b84526009f67a934118dbf 2013-09-12 03:26:14 ....A 183296 Virusshare.00097/HEUR-Trojan.Win32.Generic-decd63a4fccf19529799a2bd0a76e697b7d1dce54341b1abbd46126ed4df075c 2013-09-12 02:47:38 ....A 55330 Virusshare.00097/HEUR-Trojan.Win32.Generic-dece4f2065444dc5be076b81dc70dc2c0aa702be8782c78d05efd4f49a603699 2013-09-12 03:21:52 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-deceaf5421c0430e561a206d69b62ee62d58f623c947ed14c27a208f72060544 2013-09-12 01:52:50 ....A 314880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ded0c990b42353ea124a3b1647f25ac279be87eccbd441e846e02d791580dfe0 2013-09-12 02:55:44 ....A 116775 Virusshare.00097/HEUR-Trojan.Win32.Generic-ded1663cc709631412703cd0b5ac0948317ec07ee3b5b972d607b1ccd37e94c1 2013-09-12 02:44:48 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-ded1993b698d0d6640ae80fdde78da50a4433b66f3b1b8cce658fd10c08a5e0b 2013-09-12 02:43:04 ....A 314881 Virusshare.00097/HEUR-Trojan.Win32.Generic-ded1d671af027e8ba5cd513324ed9b2019c0c0b9d8f27473b34be19d3f01c0f2 2013-09-12 02:07:16 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-ded28a0c2b449008715e2680f1c4fbd67a1346b412dbb1606fdecb8cd99971fe 2013-09-12 03:13:32 ....A 1581056 Virusshare.00097/HEUR-Trojan.Win32.Generic-ded5f37eacda00a2d6d6592842870fb9353cd16d0034e021014b5cb4a7b6140d 2013-09-12 02:30:10 ....A 202240 Virusshare.00097/HEUR-Trojan.Win32.Generic-ded6441b6628d73e29c96b23ff4430673084341ea50f5328425e87d737659310 2013-09-12 02:12:44 ....A 170791 Virusshare.00097/HEUR-Trojan.Win32.Generic-ded6fda3a7a263d4a80d34699d9e5b1f9c95d4538b2c84d502c48b89bc63ce16 2013-09-12 01:56:58 ....A 319526 Virusshare.00097/HEUR-Trojan.Win32.Generic-ded758d440378261de33f6f24b5f288f12fbe3034dc5c8e5efdf734756ab6ac3 2013-09-12 02:54:56 ....A 63404 Virusshare.00097/HEUR-Trojan.Win32.Generic-ded7710aa547fcf64a55e25c27b8ff12b007688de371c47f0b583e3d028cc88b 2013-09-12 01:41:22 ....A 78848 Virusshare.00097/HEUR-Trojan.Win32.Generic-dedac0d591135a0440a716b7630bdf3365926b93d76956285cb5554a144b7793 2013-09-12 03:14:12 ....A 112128 Virusshare.00097/HEUR-Trojan.Win32.Generic-dedbe7f4c21199e6c4504ccf7bc6139cb56bec725818732b690f8425fd2f8063 2013-09-12 02:28:54 ....A 49207 Virusshare.00097/HEUR-Trojan.Win32.Generic-dedc8fbc759e2fdbc15446bf70334a72d1c023815d7aec9b71809e181e8f4ce7 2013-09-12 02:41:10 ....A 758784 Virusshare.00097/HEUR-Trojan.Win32.Generic-dedd6ab551c29e9a9b062264d2f831c66f0998fe719ee188a12f531ae3608c5e 2013-09-12 03:25:42 ....A 123403 Virusshare.00097/HEUR-Trojan.Win32.Generic-dee11bfb21168ccb45e5f3128eb433c2c37b915cb813c2d8f202022bc859c24c 2013-09-12 02:16:52 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-dee127aa43dbf540d1c8d07beadc8ddf241d2d214ca0403dcfda61b714d04c4e 2013-09-12 02:27:10 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-dee197218f7ffdc5dcf836c89fdfc1825f4d7b1c203945d14bf1504c39e9004c 2013-09-12 02:08:36 ....A 78336 Virusshare.00097/HEUR-Trojan.Win32.Generic-dee2886291644f517c50838bb82c728ff40e51c6c563c8693afc3d171deab491 2013-09-12 02:42:34 ....A 508933 Virusshare.00097/HEUR-Trojan.Win32.Generic-dee30987e9ea2a62f82dba27cce38eee50cd9218b34821b2388c276b8fb43db9 2013-09-12 02:12:34 ....A 1307648 Virusshare.00097/HEUR-Trojan.Win32.Generic-dee33565478b7b8340fcf9e90a6dd7560a425e972db24f219480fe64f0c6ada5 2013-09-12 02:37:12 ....A 72524 Virusshare.00097/HEUR-Trojan.Win32.Generic-dee3a30fa89c0fae43ba529462ed2c008ecd53e15204f830d4c559af091c71c5 2013-09-12 03:26:40 ....A 165508 Virusshare.00097/HEUR-Trojan.Win32.Generic-dee44e25204282d4511169265ff3ea650176444c5ce0881a8dcb0aa2fa5a8744 2013-09-12 01:54:18 ....A 296448 Virusshare.00097/HEUR-Trojan.Win32.Generic-dee53a33b75724684b8a6e3df496edd94f50a314a2e8d6af8fe8e2fa3fad6cc0 2013-09-12 02:25:10 ....A 589824 Virusshare.00097/HEUR-Trojan.Win32.Generic-dee553966d134aee365f53933282906b6ce89b02f5903da6cecbb0691397e053 2013-09-12 02:12:24 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-dee684419b5d3eff1f947ab831c50d86b3f0c9032397fd91ef24f36e436f00eb 2013-09-12 01:53:52 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dee6aed41ace086ff0ee01ebfe317565b0778bff55c0a862211bedeac30be714 2013-09-12 03:21:44 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-dee910753873cddd5cc05a3042ba41c653753e2a02117a02ded28a774413275b 2013-09-12 01:47:26 ....A 118800 Virusshare.00097/HEUR-Trojan.Win32.Generic-deea7fd6a004937afdc8fcde44dae349b2e42ccc97ea39f4e7a52ff2fe5c89b4 2013-09-12 02:19:20 ....A 10576350 Virusshare.00097/HEUR-Trojan.Win32.Generic-deebb68023555553e73311e74caada0963ba56c067109f1fb0217c9ef3eb09a5 2013-09-12 03:08:04 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-deec5fcd8c31b068cb90b302a482fe5374b0b50074f6ef0592a06be03663e685 2013-09-12 02:24:26 ....A 152576 Virusshare.00097/HEUR-Trojan.Win32.Generic-deecbfea0729b8af560e28aa3e594c0c7eaf987f8deda1b61daa6c26d9edfd85 2013-09-12 01:54:28 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-deed00f79e22cd5756f6ed131159daa87e03f6ec55b089c15451eee06f3298b6 2013-09-12 02:33:48 ....A 1900544 Virusshare.00097/HEUR-Trojan.Win32.Generic-deeeb78eb1c72aadd9de56979bac881ee4d8e5e6d7041fd0465e01cb78f6efb7 2013-09-12 02:15:44 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-deef8af66a69c9bdd34eede4547f89b48bda55e91c86e22c2d950556906b365d 2013-09-12 03:03:58 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-deef8d6130c0ce88c3b88b679ee2e49fd896bff83725053ff54aa866ec5d586a 2013-09-12 03:22:40 ....A 20353 Virusshare.00097/HEUR-Trojan.Win32.Generic-deef9852cf627b58b6c9d806dad2d43c8c7e15d93bfc183809b369e635f9e81a 2013-09-12 01:49:56 ....A 299024 Virusshare.00097/HEUR-Trojan.Win32.Generic-deefd4a1d2c0ce265f7713358286f00dec35917589386fd9c5de3606a05090d2 2013-09-12 02:47:18 ....A 210432 Virusshare.00097/HEUR-Trojan.Win32.Generic-deefe31bcb77bc1aab7275d4579078a6b78a7dee9ca620c880dcd2f4d849cf63 2013-09-12 01:44:30 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-def047f6743158ec0db6735fb4c44aed2142ba353efeacc2ccbae3a48e4e99d6 2013-09-12 02:36:48 ....A 273920 Virusshare.00097/HEUR-Trojan.Win32.Generic-def0c10fb3c2a13c824a57d13f902596d7e03a575ba07ab6238f21288ac7b9e0 2013-09-12 03:08:38 ....A 84480 Virusshare.00097/HEUR-Trojan.Win32.Generic-def1fb24dd1d988d8ab96f8da72910539eb3e04fd2001f5f1489edf3be986410 2013-09-12 01:44:42 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-def28b82a16d5f44a926e7af75f7fc0c82357b266bdf3ec4439e2aea7b8a2487 2013-09-12 02:28:54 ....A 2560512 Virusshare.00097/HEUR-Trojan.Win32.Generic-def2b9c7f0f2b45a7f2515929a4c5b8df3ab4169e691cd9dc5f37e0a1dc9e047 2013-09-12 02:37:02 ....A 48647 Virusshare.00097/HEUR-Trojan.Win32.Generic-def3fd5b78c955a8da1b6d75b7d98195450d821a43f142724473baba19639534 2013-09-12 02:15:36 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-def66326cd98f70e0a69ea6a7773cb5b9055f299bff184fbc1c2fa3fc9260a12 2013-09-12 02:59:10 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-def7798addfc50a4b113fe05a19c61a253610ab3aa6d2cf41fb1ee55df106c76 2013-09-12 01:42:12 ....A 329184 Virusshare.00097/HEUR-Trojan.Win32.Generic-def7c9a7d1c8a73d9a87b7975886700875984830a717d4d139b6642859001b5b 2013-09-12 03:17:46 ....A 27285 Virusshare.00097/HEUR-Trojan.Win32.Generic-def86bff02bda04e042288f48020d1903fc0440c0a6bc255ddc7a642c17234a8 2013-09-12 02:29:50 ....A 265583 Virusshare.00097/HEUR-Trojan.Win32.Generic-def8afe1269b549192e43a79d169788830c002685d2f1913c09ae2cae7849ee9 2013-09-12 03:04:30 ....A 8619000 Virusshare.00097/HEUR-Trojan.Win32.Generic-def955ee5d8382e41422208a378eac434bcd653e29cc27a855bb07d2ab2f1835 2013-09-12 03:26:50 ....A 273408 Virusshare.00097/HEUR-Trojan.Win32.Generic-defa6f727a4f7460ad4ad0ecbfca46d3767a733052c1dc3437476e826520c332 2013-09-12 03:25:54 ....A 6030736 Virusshare.00097/HEUR-Trojan.Win32.Generic-defa70b235fd61dc01e4b200bb0e08107d74be0c48159ff87bc3787c22742675 2013-09-12 02:46:06 ....A 183808 Virusshare.00097/HEUR-Trojan.Win32.Generic-defb3e52317e50b3e7070a6b2c39623fb7b3e0e4cc70c324f26eca0584d06284 2013-09-12 02:43:06 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-defb6fe064330df02dfb969bb2786b3ed929c67c6b4ee51971edec960dda31b7 2013-09-12 03:22:32 ....A 11040017 Virusshare.00097/HEUR-Trojan.Win32.Generic-defc4a1b2c5051428d2c0c7ab3a8d9f257901611fb37afba6290b76109bfe0f2 2013-09-12 03:09:10 ....A 216894 Virusshare.00097/HEUR-Trojan.Win32.Generic-defc7c79a145a2aa06ea2bb9069700c58baa7a76fbe29015fddfbca2c8454694 2013-09-12 02:07:26 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-defe128862c114532c7af42157f09650fdf3181f45b8a142da1603f74fe5caf9 2013-09-12 02:24:22 ....A 263168 Virusshare.00097/HEUR-Trojan.Win32.Generic-deffade6eafec26b5c126a217113c2a43340ef22b496936ce291377dec7fcbfc 2013-09-12 01:38:28 ....A 38527 Virusshare.00097/HEUR-Trojan.Win32.Generic-defff81e0a14335fc377ed94f4d6ccf1ce7602a899c0e08d8c9903a84124671b 2013-09-12 02:33:52 ....A 310941 Virusshare.00097/HEUR-Trojan.Win32.Generic-df041729124337c0f92391d25ce81a0f44ff937ae188d622e92527d3613b0e9d 2013-09-12 01:49:00 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-df086da3a16522f112d968c27ff57ca99545b5f8f95a2c0a2611917ccc285e11 2013-09-12 02:05:44 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-df089ed0cbeb8801e3f1c29dea0621c7d49f02bd0283a148b9da57933dd75de6 2013-09-12 02:32:50 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-df0fc543e1ef531083ab869e81d89759724f5969809fbf9ded1a87fbd4b5b006 2013-09-12 01:46:00 ....A 532480 Virusshare.00097/HEUR-Trojan.Win32.Generic-df10fc0da85a0c13effc9b85e8e83c55a34b66f5727b676badf148cb2b2cbb50 2013-09-12 01:41:08 ....A 136980 Virusshare.00097/HEUR-Trojan.Win32.Generic-df1191b98965dcc3772348acb4ee83480343040372f1a4a9879fe37015554289 2013-09-12 03:08:48 ....A 129082 Virusshare.00097/HEUR-Trojan.Win32.Generic-df1373dfef111ccd9fd3ae03ccc36a59268f10742ed4051f212e2f270b23bfb5 2013-09-12 02:48:20 ....A 306585 Virusshare.00097/HEUR-Trojan.Win32.Generic-df15423c536d65b1b946b7ca161af3835e31eba3026a135471f3986796d3ca9c 2013-09-12 02:18:38 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-df15cc6a46551cf6c2353fcd2bec8fb4967ebfa3cbbfb149bde9a25511727e03 2013-09-12 01:51:20 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-df179b58103a276517246af081d45dbdaf7ed130d0b852dfa2e93e72f1c62111 2013-09-12 03:02:12 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-df1a404dead421a830272718682cfb8ebe13bad5c18f12a25def6c574bcf5f9e 2013-09-12 02:08:34 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-df1c92cde46575ceb53af5e43045e6667fe284f73e654147a398bd32199bfc29 2013-09-12 01:46:08 ....A 985270 Virusshare.00097/HEUR-Trojan.Win32.Generic-df1d620c6edb6c9e1f72ffe53faf0992fd2c17fd32e54a335a865bdead452ae2 2013-09-12 02:27:36 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-df1d876adb1336cd4fd114d02b446d50c49418490fe5a45e0528476e4e586a85 2013-09-12 03:20:24 ....A 734502 Virusshare.00097/HEUR-Trojan.Win32.Generic-df1e947845dda02e16d01c599bfdcb5a88445569a79461b42cefb9384d189bb0 2013-09-12 01:55:30 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-df1eed8a5feb3eca8693e639c3e9abdd9ebfa130b3960394a3663a89c6fae245 2013-09-12 03:13:50 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-df1f3ea7e952b40c1c1634e259a11f0eae6d50d6510e983d4139892f871a6990 2013-09-12 02:57:54 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-df206c2ab61845ea3fe18ed1d8b759fa86bb8c86233407940a48aa71c0d09095 2013-09-12 03:24:28 ....A 376832 Virusshare.00097/HEUR-Trojan.Win32.Generic-df20951339e7d83259c96fe8dd2fa977e974f4285c4a05420cfd1d836e73ad81 2013-09-12 02:31:36 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-df21711dfecbbe7d986e8b564a64df80dbdcaaa029f9c40d938604440e2ac6aa 2013-09-12 02:51:56 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-df224f174eb6bf75388e11812a97f5269867ffddb02f08782d0e93eedbfa3188 2013-09-12 02:09:44 ....A 342528 Virusshare.00097/HEUR-Trojan.Win32.Generic-df2275a12a01ae24859da9001af49c70dc429feedcd1875ce2f207ecea0c0683 2013-09-12 02:48:38 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-df23e6813c4a7eb9c261c2dfb2c7dbebc95222d6b790788c994ce96c080b00fd 2013-09-12 02:48:52 ....A 254464 Virusshare.00097/HEUR-Trojan.Win32.Generic-df249026f9766c4651e11989908fcd88e43cde1339ff61dda2ed3f044b83171a 2013-09-12 02:48:28 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-df24e72280b63a182f4ecf7ed91a2b3e8a924c3495b527138c4a59ed02bdecd0 2013-09-12 02:40:48 ....A 306176 Virusshare.00097/HEUR-Trojan.Win32.Generic-df2533c4089d7a88e6ba3ebe8530197843c1e41b62a7718cfa678e728ebc402e 2013-09-12 03:32:12 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-df2536819a3721f7ade342555598d8969a1c8b95ecf13f017bd5a0792531a0bd 2013-09-12 03:20:50 ....A 5816832 Virusshare.00097/HEUR-Trojan.Win32.Generic-df25a1d45c1b69a33d0d0713afeab7236ff721b7c9d7e56f93f09b371ef63cee 2013-09-12 02:34:54 ....A 314480 Virusshare.00097/HEUR-Trojan.Win32.Generic-df25dcec541bca202f1cdf6f7268a6c899e6a54de6e209a6de327a9c62fd80b0 2013-09-12 02:34:56 ....A 69838 Virusshare.00097/HEUR-Trojan.Win32.Generic-df26247aa2bcefd9a2dc79e1951768b1d33a91645b4601d69713abe7a449ba7b 2013-09-12 02:49:08 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-df266a22c727acc0447cbbd83f7ae6796429531ceed60f995e59023229ddc795 2013-09-12 03:06:32 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-df290af47fa16c4e1af25531201715c664439bc1af61b63373d895b322906fda 2013-09-12 01:46:42 ....A 2787169 Virusshare.00097/HEUR-Trojan.Win32.Generic-df2a37b8629e85ade5aee520c81aa88609b40f2b671cf64a1ae7bd5d41638a28 2013-09-12 02:05:20 ....A 173095 Virusshare.00097/HEUR-Trojan.Win32.Generic-df2bb14900038c4874a741b6837d86cce7d6afe92191141e191b861529ef6870 2013-09-12 03:16:30 ....A 105122 Virusshare.00097/HEUR-Trojan.Win32.Generic-df2e28308755158eb71af69b70303e476e3bc68dc5ecef686b4d2a14aed8d73b 2013-09-12 02:38:34 ....A 172704 Virusshare.00097/HEUR-Trojan.Win32.Generic-df2e421a3616def36eedea860cf1f438950b676b1eee8152e2731f5c94283166 2013-09-12 03:03:06 ....A 98999 Virusshare.00097/HEUR-Trojan.Win32.Generic-df2f8028837f7bb1310b5a67f49c248585748f8a8bb6dc604b65e32881646b98 2013-09-12 01:42:24 ....A 80413 Virusshare.00097/HEUR-Trojan.Win32.Generic-df30a8f6f29b1ec1ec940a7099e20182bf7a2d9e722a0fc795d7c645b7742df1 2013-09-12 02:53:38 ....A 136824 Virusshare.00097/HEUR-Trojan.Win32.Generic-df31ed9a9b77a4ec792e0bc3b6face53b821c1bc8d0f6e47e37515bb13b810c2 2013-09-12 02:08:46 ....A 1429644 Virusshare.00097/HEUR-Trojan.Win32.Generic-df3236ef9f4c789db51af0c70f33376c211b78141d566e954286dd832cb873b2 2013-09-12 03:17:52 ....A 247248 Virusshare.00097/HEUR-Trojan.Win32.Generic-df3252c1cf46be0368fafd2b62d002aabdf6dbc97e7ebb5a5f3b7b08ee819397 2013-09-12 01:49:26 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-df337e3a41da481ab95e81a56df17535bc50e1d47ddf9dd8864c5657d0e482e8 2013-09-12 01:51:02 ....A 101888 Virusshare.00097/HEUR-Trojan.Win32.Generic-df35069ab883a65c17c21a53126225718a17cea84f4bb10563578ae6cd94c463 2013-09-12 03:17:24 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-df370fe32d6d0eddfdaaf0a3c549ab38a3cc8d7c1f61ff587ab5e9f2e2924ac1 2013-09-12 02:02:36 ....A 43129 Virusshare.00097/HEUR-Trojan.Win32.Generic-df39f3677bcc859475310c40db6ac7d0006c9219f419f68975a95b9f731d1e5f 2013-09-12 02:20:40 ....A 1261440 Virusshare.00097/HEUR-Trojan.Win32.Generic-df3a07bff05588a89da604cbd2a957971b8a525e6f0ba3ece84a29ebe0d871b6 2013-09-12 02:16:18 ....A 356476 Virusshare.00097/HEUR-Trojan.Win32.Generic-df3d4f03471db1b6bdc2f7e8964b4dbe9305c549ca571a76355bbe58ee0f71e2 2013-09-12 02:54:24 ....A 352607 Virusshare.00097/HEUR-Trojan.Win32.Generic-df3d566240d873c750670b8d111210888f129ee5b871f0a87bcd6f8421c5b7af 2013-09-12 02:06:42 ....A 769140 Virusshare.00097/HEUR-Trojan.Win32.Generic-df3e7ad9e63ce344f0d66a429efae12c81d5577e6aca31b26e74a3c49aa59408 2013-09-12 03:05:34 ....A 206336 Virusshare.00097/HEUR-Trojan.Win32.Generic-df3f4cab09716c362d90d3c2fe4705e0858642eedf851d07101b92ce11eba54d 2013-09-12 02:24:24 ....A 529994 Virusshare.00097/HEUR-Trojan.Win32.Generic-df3f6e4b897151b818f46aa4101720b6193962a5079b82fc71ac8ef96719a42c 2013-09-12 02:50:06 ....A 119808 Virusshare.00097/HEUR-Trojan.Win32.Generic-df408af8797dbca661059f10afc377249a04ec26310b133a4fa7b79000a06009 2013-09-12 02:12:06 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-df40b068466176aaca0b335d9cd1408ec696fc466035c9dea2fb30462d29158b 2013-09-12 01:54:18 ....A 66989 Virusshare.00097/HEUR-Trojan.Win32.Generic-df40c735ca9a6a8b416fa94719c4427a948e073d9d0476ba0c38cbd8a2dc38d2 2013-09-12 02:36:34 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-df413aff170f8d67dc2a9ffa1c794080e5c54d021083c59a989d1d8bcc72565d 2013-09-12 02:25:54 ....A 4268600 Virusshare.00097/HEUR-Trojan.Win32.Generic-df4232bbc4239b937ed1c4c1ad807b9fb853217ea40f49a0437dcd034a17e556 2013-09-12 02:53:48 ....A 41015 Virusshare.00097/HEUR-Trojan.Win32.Generic-df4260fbc541f69d1f3ac2a3bf3c749d300d5e4754a6eceac91a45a9619b1f2a 2013-09-12 02:53:32 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-df42db6a54753e6100b1f28ee83b813bd77700a8ce2146435642a346a6b3f72b 2013-09-12 01:58:16 ....A 65060 Virusshare.00097/HEUR-Trojan.Win32.Generic-df430ff36fa0b7e5d0c92c2fcf8f1f4234a0e44ada4a238dfe23548eebe93373 2013-09-12 02:42:06 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-df4319a6a1627ba26c3eaea464ec5d6dcb8cd9d61273e3134b4e1038f7838baf 2013-09-12 03:20:30 ....A 196096 Virusshare.00097/HEUR-Trojan.Win32.Generic-df436dfcc5f9e94f7aec68dd08b1aa15b79d45ed85865cb7b8d7c564cd0d86c7 2013-09-12 02:31:58 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-df444385db7b1700d5f999ece3a5f77281b966e12669611eeefbc4741c374797 2013-09-12 03:18:02 ....A 400896 Virusshare.00097/HEUR-Trojan.Win32.Generic-df45ce956c56b79ba39e47bfd0d555bef09a00efff6f8876d41073718b3c112a 2013-09-12 02:36:20 ....A 208951 Virusshare.00097/HEUR-Trojan.Win32.Generic-df4609f68a0480ef2fed4864b5ba9b90234653c5197e5dc8517273d2080ffbe6 2013-09-12 02:00:44 ....A 2087424 Virusshare.00097/HEUR-Trojan.Win32.Generic-df471471b9f9b39ab9ad2883d299a4cf8bd668788ab8e1799d5757fb70cab345 2013-09-12 03:13:30 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-df47e373693352499df314e0979b0725f1b5df5974a1943ffd9915811bd07f3f 2013-09-12 03:04:22 ....A 346280 Virusshare.00097/HEUR-Trojan.Win32.Generic-df4811ee712426adca33e68e1d34f688583e64c412629d6191c53975916ae2ff 2013-09-12 01:47:32 ....A 26466 Virusshare.00097/HEUR-Trojan.Win32.Generic-df48a17fefd9ee45b33c416d845413466e9533f7ca6d010c2bba996e2568d1ea 2013-09-12 02:43:54 ....A 948936 Virusshare.00097/HEUR-Trojan.Win32.Generic-df48ffec9c747fae288c0cfab1c3d7b469ef477c5e62420bacd65de5fb1a3551 2013-09-12 02:02:28 ....A 242688 Virusshare.00097/HEUR-Trojan.Win32.Generic-df49b7e7452b87af8fbc4f65b7a83f6e989caf309229010c46e02d47ec56a64a 2013-09-12 02:36:38 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-df4b1c2a13ef5d4b796f89adcdb726ac30b8b38436c6ce7f70ccac3369f7e0f1 2013-09-12 03:27:06 ....A 194048 Virusshare.00097/HEUR-Trojan.Win32.Generic-df4c70ca384f6855ee751d0f521cd7f507e22146cfea96f65e47978bc8007731 2013-09-12 03:18:56 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-df4e154f97a14b1993495e9d2a5a959745687b5e13952b42395ab92bb74c9708 2013-09-12 02:19:04 ....A 56524 Virusshare.00097/HEUR-Trojan.Win32.Generic-df4e3808c64b0e250c3b816c8bf26d6c9ffdadc85e2f222479fd288cbd1d0781 2013-09-12 02:03:50 ....A 277201 Virusshare.00097/HEUR-Trojan.Win32.Generic-df4f13ba701ec85688a07f1a54ff2522ace7f80fc83831c20223e35e28a54a03 2013-09-12 03:29:52 ....A 23552 Virusshare.00097/HEUR-Trojan.Win32.Generic-df50822b003b64ef43a73410f3f5382940b5ae40f9c403694490048a0ffd36b6 2013-09-12 03:22:22 ....A 1784832 Virusshare.00097/HEUR-Trojan.Win32.Generic-df511acdbab92bdd08d4e12ad5b33dfd9e0ee8f51dc10fd18ae79b97e0aaf284 2013-09-12 02:28:54 ....A 290816 Virusshare.00097/HEUR-Trojan.Win32.Generic-df53082e93f56261e74f77737ddd05a791c95eb34fcac18c06f756cc403a02ed 2013-09-12 03:12:36 ....A 462336 Virusshare.00097/HEUR-Trojan.Win32.Generic-df5454e01ea634f19f86e28c96b479d30db0ff99440e21225c8d458aaee0a8ea 2013-09-12 02:46:28 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-df5493e45f68f10a060eaae562495d52a7730b3c1c1030618343056bf14f5aec 2013-09-12 02:08:12 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-df54e2d0802eefb95b94d1039d45f8d85ae31e6bf4a2aa1f53516834a048c371 2013-09-12 03:09:52 ....A 34741 Virusshare.00097/HEUR-Trojan.Win32.Generic-df561323c7e587a4a046b6f0880c992bbbc78db9f82ddc1c9516974e0e4726ee 2013-09-12 02:46:40 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-df5764c10ca00d8719b591245d1a30a2f87c109f4e29a10bb86caea918f9d256 2013-09-12 02:37:04 ....A 133632 Virusshare.00097/HEUR-Trojan.Win32.Generic-df5854f179723221b092f05645f9a3a109119c8a8ebb2627a6ed9bc63f0b0d06 2013-09-12 02:25:00 ....A 94927 Virusshare.00097/HEUR-Trojan.Win32.Generic-df58ed1b9374bfe006fd4fd66e5cf367052260a683522560b8bb797932b66561 2013-09-12 01:47:46 ....A 109373 Virusshare.00097/HEUR-Trojan.Win32.Generic-df59e5103f846617f9b8499b2dc92b0d01ab13276d04c767894d5c0ee536f2c1 2013-09-12 02:36:42 ....A 249752 Virusshare.00097/HEUR-Trojan.Win32.Generic-df5a9ba167da4a9bc4eeceebab934e7434fb82065a7ff2f7f447ac71c256cebe 2013-09-12 02:06:24 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-df5afbe2d9c2e0cb74ea84257f4a24a928dfeb5684b37bbd87da0b9a7684815d 2013-09-12 02:17:24 ....A 1267712 Virusshare.00097/HEUR-Trojan.Win32.Generic-df5c239e6c6c6f991a084f635367b8961dc351f5667e02cda3646b92a44b2c01 2013-09-12 02:45:44 ....A 43136 Virusshare.00097/HEUR-Trojan.Win32.Generic-df5c7c41720dc15b4a253048432ba0839707b266976a916767552e3ae4fd9052 2013-09-12 01:56:54 ....A 311808 Virusshare.00097/HEUR-Trojan.Win32.Generic-df5c97b8db07da24b3b1fa63f159752c4e614b08985af4b85e8bc50c5cf51390 2013-09-12 02:11:38 ....A 763392 Virusshare.00097/HEUR-Trojan.Win32.Generic-df5cbeef85eefb92367e6335d8aa8ecd0a591c167ea5c5b1220f347f9ce15d87 2013-09-12 02:50:44 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-df5d712dc0d59b0cd2c3bc1c1885c01abcb9ea6122ccf8455318c80e4c59fd9c 2013-09-12 02:54:16 ....A 53253 Virusshare.00097/HEUR-Trojan.Win32.Generic-df5e05a59b219b43b7a9ff7b8e0ce8e4437f97549da19c99ab66f2f6565b7c83 2013-09-12 02:33:16 ....A 1238528 Virusshare.00097/HEUR-Trojan.Win32.Generic-df5eff30b87405d12cae46c4ce61c29bb8ca93c9e52ae54f17302d3a95551b43 2013-09-12 03:26:08 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-df6010e9fc2d3ba8a4632cf512cbb22fc04633f3a528a839105cfc622b369c5d 2013-09-12 02:55:40 ....A 430168 Virusshare.00097/HEUR-Trojan.Win32.Generic-df61a520c2b04f77ed02048a7e46886a3fdd6fd3783fa03766a4dddebd0e999b 2013-09-12 03:09:38 ....A 355328 Virusshare.00097/HEUR-Trojan.Win32.Generic-df6260eea90cf185ba6c2eded822686567b3ebdf4a7c6b3d939a405c20c14189 2013-09-12 03:26:38 ....A 544768 Virusshare.00097/HEUR-Trojan.Win32.Generic-df632c5cdb7966342e77a7ac539cbc0ffc92fd1bc38101a734625976e55c5499 2013-09-12 02:34:18 ....A 150016 Virusshare.00097/HEUR-Trojan.Win32.Generic-df63b4e2daa6c46c24d7e6654786fbcf6188f00ca62b2c691b5e5c45ed4daf09 2013-09-12 03:26:02 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-df644012cad212cc4628aa4827cb7bf7bbaf159da8d5709252d5e403fc190944 2013-09-12 03:13:02 ....A 206886 Virusshare.00097/HEUR-Trojan.Win32.Generic-df645edc52ffd0edcc564cc59d1a7540a93cd5aabb9ac33045fd5c1992f982de 2013-09-12 03:16:50 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-df6512cfd1e5cfe119a617280d0f58e43e718a9f67e46af4cae9a710647255bd 2013-09-12 02:36:46 ....A 1956864 Virusshare.00097/HEUR-Trojan.Win32.Generic-df6617344a33bb656a3608678f248fbd3fe231f3b2a0d6feafc06f85b3da9beb 2013-09-12 02:33:36 ....A 394752 Virusshare.00097/HEUR-Trojan.Win32.Generic-df672ec2046d4cf966d618a03ca493834661bc9acd77dc2194cd3fc2745d5cd7 2013-09-12 03:18:14 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-df689201fecb70a0aeee5c7a6e46515270fac6d3a14c5accaf87316554e3f615 2013-09-12 02:29:08 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-df68e37f8a1ac326472a23dc3865bb173867ac5edf0948695745d6046d34941a 2013-09-12 02:11:30 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-df6908545daa1031bcff9a496f53fe368db9fec95c3ccc1b16dedf54d41f6beb 2013-09-12 03:32:18 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-df69296f1822d86d13b6c8628494cc2ccf620481dfbc54557f498a01f3f3472c 2013-09-12 03:00:00 ....A 1473152 Virusshare.00097/HEUR-Trojan.Win32.Generic-df6977596c5935c913a985f60817aaf06fcca62cc1cc4c5a7a32aaf540d961c0 2013-09-12 02:41:56 ....A 33057 Virusshare.00097/HEUR-Trojan.Win32.Generic-df69ca0ebf0838b67788d2b747586b4318874b2f4d6f212d67c27171d8eb7d43 2013-09-12 01:52:16 ....A 228350 Virusshare.00097/HEUR-Trojan.Win32.Generic-df6b844f7d2ac0393f6438c7ce8b3996161a099d0af00a22b857a4546d4b2a70 2013-09-12 02:08:10 ....A 65680 Virusshare.00097/HEUR-Trojan.Win32.Generic-df6ed943a7a85d65f3cbb579a84d63a8842098acad7d9d7dd8f6ae4a9c5d76c7 2013-09-12 02:07:30 ....A 137947 Virusshare.00097/HEUR-Trojan.Win32.Generic-df6fc51155d1b73045f28abf0210e8cd444483d6cf5f482aca76aa9c68cccc11 2013-09-12 03:24:52 ....A 360987 Virusshare.00097/HEUR-Trojan.Win32.Generic-df6fe448f8eff47c597415e920b0e26f6936ca44d02bb3253053ab72034064e4 2013-09-12 01:57:06 ....A 34304 Virusshare.00097/HEUR-Trojan.Win32.Generic-df72e2782fb4d8722b7a8ef803dd5a3f4bd12f502c874d80345e6b1d89843d6b 2013-09-12 02:20:02 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-df74079ad9f883d104c0cd3e366aa3fb6e79c01094fda3c89041bd9480e19ba8 2013-09-12 03:05:28 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-df74bffb132090fc1f750152d1817b3498fe1cda9f59056da9e43b94983e9e40 2013-09-12 02:27:32 ....A 753664 Virusshare.00097/HEUR-Trojan.Win32.Generic-df74c51d75acf71de614749226a4c6a61186c30731401ad9b5fa137791337ebc 2013-09-12 02:25:18 ....A 2371584 Virusshare.00097/HEUR-Trojan.Win32.Generic-df74ff6dd52e7eda324339d04bb79d6fa6dbd021d81231251a0afc337795d3b8 2013-09-12 02:33:18 ....A 253440 Virusshare.00097/HEUR-Trojan.Win32.Generic-df750b340b470a6d817fd71e3731a6214b489495407b7e92d151708a996c27b6 2013-09-12 02:53:52 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-df7522edee306e55f7666fee3b9ddc140fc24dce79be3c4628bbcad06d7e6a0b 2013-09-12 02:19:16 ....A 105968 Virusshare.00097/HEUR-Trojan.Win32.Generic-df76a925aa97682647f89a6ded739d9e042eaf0779426a22c043f70b15b5d2cb 2013-09-12 01:55:46 ....A 95232 Virusshare.00097/HEUR-Trojan.Win32.Generic-df76fe6bf7841a5545b07956aeeb9ea3f9eab7ad4690e64d1f80deae0b2c3174 2013-09-12 01:40:12 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-df7701a348120b224c60db9e98b91fe4ca497ff6e5641d5f185fae74e0fff0aa 2013-09-12 02:19:18 ....A 196656 Virusshare.00097/HEUR-Trojan.Win32.Generic-df7a53b1caffc0b468a6d50e0e0e2702493ef0b6eb301f8056df68ecf77d0998 2013-09-12 03:04:44 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-df7bc066b2644af28b5f29c889b06a0354faa7d0b8007357249f0da13562a193 2013-09-12 02:50:24 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-df7c02270a3291647840b3e79355715898a809bb9000e8938cdb934b680aceef 2013-09-12 02:58:46 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-df7e0d6e448c405440dc3e7f46921598eecb7de7b45b46db057c28f4e09aad74 2013-09-12 01:58:28 ....A 152064 Virusshare.00097/HEUR-Trojan.Win32.Generic-df7e7d3899a111d1a8e8fc4f4956d405131bef06b93b85f2315616444e8f657b 2013-09-12 01:49:40 ....A 3793237 Virusshare.00097/HEUR-Trojan.Win32.Generic-df7eace3d44206c48a7a4367687cf81faf330a241fa64cb5828ea47037dedf2e 2013-09-12 02:49:36 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-df7f0c0d35ee84ce9a8d4c5a93442556c4efed47df48e10c1dd840ee5857c2b1 2013-09-12 03:11:24 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-df8086b28aee39ee5854f29712caf2e0a1ebf97d0572042f311cf204be4bb8e7 2013-09-12 01:56:06 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-df80d443d920511559fb6ddbd564f4c8bd89fba777cc6b899c1dacdcddd374b4 2013-09-12 02:14:50 ....A 368640 Virusshare.00097/HEUR-Trojan.Win32.Generic-df82cd1aad06bab2ddd7bb55a8bde001c9ae02260c5d63d6ed234fdf6d6845dc 2013-09-12 02:27:08 ....A 329728 Virusshare.00097/HEUR-Trojan.Win32.Generic-df83225eaf8187c0704b7c1f39759ce008aa0a98eb507a7ea3f0af0872e19d42 2013-09-12 02:01:52 ....A 312824 Virusshare.00097/HEUR-Trojan.Win32.Generic-df8415551c4107b3361eb8187380602879c3bd80d7d52a08780e0319d859fc44 2013-09-12 03:24:36 ....A 481219 Virusshare.00097/HEUR-Trojan.Win32.Generic-df89e2aefe9e0d64d65d672e6c231053b327962f4df739f16dc7951b9d567292 2013-09-12 02:10:08 ....A 110597 Virusshare.00097/HEUR-Trojan.Win32.Generic-df8a5b24eac41443c4e86c6ff538d3f7c5844cfed8f9ea5163177db7d2a1ea79 2013-09-12 03:11:02 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-df8bde9ebeb40eefb05422ac8487de53e65b33afd45e112f33d4a68ae7047343 2013-09-12 03:25:12 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-df8bfb6bef0a31e303d65e6ca74582bcd3abae6d840d20dc627b7716d7d60368 2013-09-12 03:15:56 ....A 1071768 Virusshare.00097/HEUR-Trojan.Win32.Generic-df8d7a97725846c38be7d2d29c585ff91ab6a8c0231611faa02131b3bcf336fc 2013-09-12 01:56:56 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-df901da77e0f0708865bd7d9908164cc0619f23a91b847bfada2dc488cbff9f9 2013-09-12 02:05:52 ....A 226816 Virusshare.00097/HEUR-Trojan.Win32.Generic-df90977337d1b32f1bdd459424b1bc2773108237ac2375739fa8289714f62f72 2013-09-12 02:01:24 ....A 425494 Virusshare.00097/HEUR-Trojan.Win32.Generic-df909acd0d9d1f199555d66cdcfa709fb142d26ef12d7d75bfb1b8cbdb10bce2 2013-09-12 03:06:16 ....A 15528 Virusshare.00097/HEUR-Trojan.Win32.Generic-df921d28a69b6a8dadd95b11aeccb753d669366cd34b27a705e7459fab44a4f0 2013-09-12 03:07:08 ....A 2524922 Virusshare.00097/HEUR-Trojan.Win32.Generic-df9308f951b64b9ec05299f76168788d9e94fa758a5a09b0a352e037a73f6051 2013-09-12 02:43:46 ....A 240128 Virusshare.00097/HEUR-Trojan.Win32.Generic-df93c93dc2a2e72df1b9fb5a51e70a696bd65c9a604ed623238d27e6817091e8 2013-09-12 02:48:52 ....A 204855 Virusshare.00097/HEUR-Trojan.Win32.Generic-df9432076d37ce921578afacb64e439e5ab3b8d426b0445029c80f7aaf1c9afc 2013-09-12 02:08:28 ....A 499712 Virusshare.00097/HEUR-Trojan.Win32.Generic-df953067a701ccd30f7dff69622a0a6cb06d6494cf89827e1375db7afaad8c8f 2013-09-12 02:37:12 ....A 34741 Virusshare.00097/HEUR-Trojan.Win32.Generic-df95aab9dedbc9b9c1739771bd5cded8f82acc112277ad7b713553b00fd189f1 2013-09-12 03:06:16 ....A 17920 Virusshare.00097/HEUR-Trojan.Win32.Generic-df972c1c6ca42cf190dc53b2b29796314892edeff16d64d9c8aa31ae68dc94ec 2013-09-12 02:27:52 ....A 2155008 Virusshare.00097/HEUR-Trojan.Win32.Generic-df9733b855b15cf4163daeb6f1cb6426f6ae303be9e87a8a47bcd74f1963affd 2013-09-12 02:13:48 ....A 13312 Virusshare.00097/HEUR-Trojan.Win32.Generic-df97ed40f524652745ceebb0bbfd7df5cddbbfaa245a5ccff53c5cf90fc984c2 2013-09-12 03:19:26 ....A 1606668 Virusshare.00097/HEUR-Trojan.Win32.Generic-df98ad6d0b97580132c29ad10185dcfeddb0f9340acf84b2c1f2192b14ccbf73 2013-09-12 01:56:32 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-df98c6fd461838336153b9ceca0ef0fc3fc3b8943b843f65c34868cd22c59e3f 2013-09-12 03:29:00 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-df9a7f70a51292efbabf33e1c870f54bbb5a6b332ae08dbccee20d39010ce955 2013-09-12 03:11:52 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-df9ae0e7bf087b946b5822de8f7c891e84a7d3a59932e576e0734045331b288c 2013-09-12 02:48:36 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-df9b914c4b43c05084564f9579540d6f228afd6322bcf8daad87a3d67945d0ce 2013-09-12 02:00:38 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-df9bc7d37c15a2aba478cd2bc509b700bcebfdc8108765d9d6555f281dfa8e7e 2013-09-12 02:51:46 ....A 378368 Virusshare.00097/HEUR-Trojan.Win32.Generic-df9bffd53ad519ce335bc971223a35d0898a54747d82addb9b74b9cff9448ccb 2013-09-12 03:28:22 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-df9cf21dfb087d6bebe02deaa578081f1609fd7f0633c6c6ceaf59021d4b82f9 2013-09-12 02:53:04 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-df9cfd0bc18b2e0421c2945a5a2a29b5d8685d4d066475a4f117256c582ae63d 2013-09-12 01:50:54 ....A 156672 Virusshare.00097/HEUR-Trojan.Win32.Generic-df9d62984929a7af8105f3007466588cbfa68a4ef77fccfed82be11c1b73bcc3 2013-09-12 02:39:12 ....A 258397 Virusshare.00097/HEUR-Trojan.Win32.Generic-df9e4d1b2bfc026534c716560f3c43502623cba1decb7049d931dfaa768f7bb8 2013-09-12 02:30:38 ....A 591872 Virusshare.00097/HEUR-Trojan.Win32.Generic-df9f834b0420eba625741b2d07024fba087473cdcdb86ca2ee6dd9533e034a13 2013-09-12 03:28:32 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-df9feb21cbe40f28899b5638d2661d783de31562d0fa2dbe586a6466d56f18b5 2013-09-12 03:03:12 ....A 48640 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfa0465016dd92685c5a33488ce5f4d5b2895bbc788a615724fc68b5e5226a45 2013-09-12 03:14:20 ....A 203264 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfa05a9603aa4416469351277c6f93b27f153f4f006d004c1f85abde434319a8 2013-09-12 01:49:22 ....A 404580 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfa1bbb5fce0836ca82500a186c6c7775569ca0532f87c7028ff674d043172eb 2013-09-12 02:12:22 ....A 18432 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfa3a49379bceecdb97d222acce01e98c1303c70f86a8da0ddbf2af096dfebef 2013-09-12 02:38:24 ....A 188945 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfa447ef315ee497243806e3eb6ea211365c9108906a70ec9257f8c43962ccb4 2013-09-12 01:48:48 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfa4f163802edc691d341a672a2bf48535bafb04d66b0a5da646d3327ea1b2a2 2013-09-12 02:03:52 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfa62484a200949b12ff580d52663dbe8ff87dd681efff0f6cb945984b8c2eb2 2013-09-12 03:09:42 ....A 10112 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfa68e34832bfb0ad543d8478bce94bf03cc406d0ad98f8b5b0864e00f76a72c 2013-09-12 01:52:18 ....A 19232 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfa6ca15e70806080c2147de545d76015db156124e2c132098b044fd77789879 2013-09-12 03:18:50 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfa7da7a467b3e59369f77ea6bd78110bb6fbd2bb84d1010247cc639a21acea2 2013-09-12 01:48:02 ....A 138240 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfa84949bfc6371d622672c5a5401323d78d1c8430ee16828db0cc0d945e8630 2013-09-12 02:50:04 ....A 163328 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfa8af68d11ce0037396b24d0b11fa5f85ac434ac9fa86c9b8beddffad282fb8 2013-09-12 03:22:38 ....A 620544 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfaa32f005369edf60babbc49b99e29ad3cc439a71771aed14016fb0b7df43d2 2013-09-12 03:05:22 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfad0855c5d075aefbf83d731394b96fefc4736d4e33de4ed34880a53386cfe6 2013-09-12 02:28:40 ....A 393613 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfad2738febb402d640f1098b044f299ea72a615240ab73e69571bdff9d4491f 2013-09-12 01:43:20 ....A 222997 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfaec613059ce1f9767c661ff50d664c1ee34c1e332efef79a70fc9c339706cd 2013-09-12 02:41:06 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfb0ca5a86ee22222074d15dc5837b629daedb16c4ced7b12327714e91798e64 2013-09-12 03:03:50 ....A 1511424 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfb2364b2192794617196a6474a8e17160f0942c02cebdf73f4e82ac03079cc2 2013-09-12 02:49:50 ....A 689664 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfb32264548f55e403bc59ced383f9928e204232032cb2021be816680af028ab 2013-09-12 03:31:26 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfb33cf30a4e3c6ab081783caf3ad323b40f067b86c7a4f9075b459389886d7b 2013-09-12 02:59:08 ....A 425984 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfb43b73b11f63645de830e04d6a2419c58c561189a9c4502e34134ccd5fa7e3 2013-09-12 01:47:44 ....A 223834 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfb481baf71ddb081292460115ebb3f2dd08fc39373427fabd8c8bd3d8644c25 2013-09-12 02:32:48 ....A 183165 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfb6b68b1a465f32cc2d22ab04551595caeffe88c6e8580cf5d76abd32ba0757 2013-09-12 01:44:50 ....A 575488 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfb72afbb961c059386f7f83ada4c5073750b20178c1dbb1adeed5ecb5e81404 2013-09-12 02:50:34 ....A 1319600 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfb730d7537ceb5d68aca801207c395c38c634619adfdd34f1cb002490900686 2013-09-12 02:20:06 ....A 825410 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfb7cd59f9d31088cfb28826b0ed2a518e7b12eb3b167a36f112b43619818778 2013-09-12 03:02:54 ....A 150016 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfb849a035f86510192909ff0adc5743f24ea1f4dcaeac04af80ad9c19e2db40 2013-09-12 02:46:46 ....A 131400 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfba0eed0c2e94d449a615cdb1d9f2fece751fca5fc90087bee1419f9a8b4210 2013-09-12 02:33:00 ....A 233984 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfba75b4032e9b1414b31330ef9792789c91f8e98290d874eb34dda0a80765ac 2013-09-12 02:42:14 ....A 70080 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfbce94a12b93871935ecd8ad94aceef7d0552ec7249d072dd0ee6aa84d1af6d 2013-09-12 03:06:42 ....A 1824217 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfbcf1881e39850e33a51396dd8b353ed12e335d8799819d00eabbe850ebd69a 2013-09-12 02:54:32 ....A 400384 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfbde1897ec1e0204adba22cd9e6dbb8fd8259e72f0b2ccc7fa0f299279ab374 2013-09-12 02:48:34 ....A 96190 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfc1fbf8945fbd8db1d729dae4c3bea5d7f750e4fb3bba50d8ab6f04ff9d39b2 2013-09-12 03:23:22 ....A 57616 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfc281be07937bcbdc6857add3492ae93bd83058932210c4116881415dc48700 2013-09-12 02:19:56 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfc3f0db2169930e4e97e01c16894f27c2d7a698beb739ac9211dcfdaaf7c962 2013-09-12 03:30:44 ....A 153088 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfc48870ae46328a0bc8c34a5858491179eaed79300ee3785e74c9b9bea52377 2013-09-12 02:20:44 ....A 8910000 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfc494b8d6e2ce6caaca9942d6eae6214443d7052b5d611ad9bcf9b339573c85 2013-09-12 02:44:54 ....A 2118144 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfc5b5465642d0be6d3d94cd61c0c4ab7c576856df18421eaa521336256c7c50 2013-09-12 02:03:54 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfc724ae8bc57ba1ba386e41a3ff54e96435ca39a9d90f2372c29e34fe38d468 2013-09-12 02:13:42 ....A 85458 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfc7802d68df36d2b217f1a5a5153eed2ca5398ecb9a9723b8690c918e81692a 2013-09-12 03:27:08 ....A 206848 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfc78eb78aeff9f7659ff4b64740013e6d76fa1a4e1987b49f7bab05891f3b76 2013-09-12 02:42:08 ....A 311808 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfc79b6554e4f458100f33cb20cbc5bfa28ab628ad9c55af366fd658183811be 2013-09-12 01:51:38 ....A 141148 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfc96074ed9634ab89dde59b9d45ab249da6c485177321a5c4759626b828bbe6 2013-09-12 03:09:58 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfca27fb677a0d8504b8339c9a6a9f4d246840f23a81789dcb48d8936256ab7d 2013-09-12 02:25:40 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfca87ed8d29f52eed478615cf7a7ffae7eb1ea694293b87e50a108e1f44a69a 2013-09-12 02:25:00 ....A 2425938 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfcb41074d1b209b8ee3d920f743763da59cbd435e71e63b97c239fa785152cf 2013-09-12 02:32:08 ....A 82557 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfcb80ae936a9dd43cbc9481ea0e265fe5ae6d2d8db49c5232b06168ccb6a8f1 2013-09-12 03:08:44 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfcc137dc16979c285923ca39180b5c08fec518ca15abeb8de34277166a468d9 2013-09-12 02:27:10 ....A 72192 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfcd043b8a80b1dc2b97e05d2d62c290c024cd87081c65ee92825bf7573757bf 2013-09-12 02:30:14 ....A 172690 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfd0ad2c14aef0614369fc25221c4644649598e840d7100d3b29e3edb030f0a4 2013-09-12 01:58:10 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfd3fc8b4818888cba789b893965793c136e9ef418b6e3e0f4648f4f134df79c 2013-09-12 02:12:52 ....A 41408 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfd41d8526bec97cc06842e6fc084b5334456dc9856f926692f0f93894c1b4d5 2013-09-12 03:25:44 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfd47ea3f975d47dde47f1362ea2729a63cea5eb01fc4dfde26912cc81bd18f0 2013-09-12 01:50:34 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfd523a9dfe448d5c286b9f78451c7f1d1d644fd4ed860f8651641ac289ae8f9 2013-09-12 03:30:48 ....A 126072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfd5d16d136b6e3b364ba21100508217c8150136a49e784730ce963dc126493f 2013-09-12 02:06:04 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfd7035a143b832ef02a26a81defbdb473f5731730a294a95dca3def82f3a618 2013-09-12 02:46:34 ....A 63706 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfd709ad34e759b1e5fd200cea4ea596faf93ef05b63a0170431c90548dd1ce0 2013-09-12 02:37:38 ....A 104448 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfd93b9ea7a690d0ab2301a3662d1454173fa95d94faf8e7c9704f6b4687fd1b 2013-09-12 02:08:30 ....A 235015 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfda08c749262e6c8efb47c28eb7488af6b05893b1e26f85646ea9eb5756c77e 2013-09-12 03:03:40 ....A 310272 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfda38bcbc8ee242634b9824eed792319786a7fe21ec0751a7b532c1aa55c0b6 2013-09-12 02:02:22 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfdcad77e712580b195774b2d89b80ec2e443fe22adb0a4c91bd9197a6fcbdba 2013-09-12 01:47:26 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfdcb75774a09fdf1d71b0b5609a3401e24a9ef3962f50fd8fa4d7d23d501387 2013-09-12 02:28:44 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfdccde05e3635d46354b0e1ebda07d99ccf1969b9b6266d8c7eab693ca050bc 2013-09-12 02:19:44 ....A 202752 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfdf279373c9214821dd78560df4cbd6d0a8a36522c997f01fa0eb867e48db16 2013-09-12 03:03:26 ....A 22432 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfdf2ecd828d20b4b8713537aab2a9f9c08446942634cf8b4cc8f0ed2b001540 2013-09-12 02:02:22 ....A 140800 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfdfcc1062719ccdc7005d00e6030d52c4f91825a742b8d539e3c4f1e4d919c5 2013-09-12 02:44:28 ....A 209920 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfe10555cced419d6be0e5b94b123226dfb77a5ce227218f2049d1df89651579 2013-09-12 02:30:24 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfe37c935f720d8e921cd52370263bf87b74b7b47eab613ee7bb3be375cf86e4 2013-09-12 02:07:02 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfe4631d3442c69074eacef5b2d6fbec3915d1d2b6ed5c6e49d7903397f3fea6 2013-09-12 02:37:38 ....A 303604 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfe49f99ebb212b57968dd5dba7c013475a312c2f1c1d5203766da86e1da69dc 2013-09-12 02:09:26 ....A 792576 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfe4b08ef6d2623541fc71d3c4e78b6433054dd0c730b235fc411f8c1b0c1705 2013-09-12 03:20:38 ....A 75111 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfe4c098654230cb9cc56d47547580c4e34bc1e78314aec4fa8ba67acffb1afc 2013-09-12 02:09:44 ....A 1257984 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfe4c78b1d98c2de3bc161612cf4cad361ab55ade38d62fb4f20ccd22ae8433b 2013-09-12 02:04:58 ....A 131077 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfe60f656b5c4b68bb658489a15d0af17137855db760852fd1b72e8fa1b2f981 2013-09-12 02:14:10 ....A 186960 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfe95e7a78a9367309780e2a2d4065ec2b4fbf7fcb791af5dba2ca38b2cd6717 2013-09-12 03:10:42 ....A 117248 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfeac819d34aa0f8f614fbb2f8bbb65da9d3be091e82b4da50c0cb1b0c175506 2013-09-12 01:45:44 ....A 310013 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfeaef36aaa0e5f3293723d885e69c97bff426072f116471cf460bf736810328 2013-09-12 03:28:06 ....A 762880 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfeb5681f625f2702f1caefa236ee282977865bf39130e74009b2af6dd23f906 2013-09-12 02:48:58 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfebf7684683e9dc1ba82d109835a99613a313ca3cdcabaed3887886afac5b9f 2013-09-12 02:26:56 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfeca6b6cb65e243a4503813811f958974250fd376ef82ff3ff5564c514fb02e 2013-09-12 03:11:20 ....A 153647 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfee5b4ef6d72d74184015fed4a9ff16bc5fd897d11d2f2c9b668f642460f1e7 2013-09-12 03:10:22 ....A 532480 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfeed3921503c6eecf17c2947c7b3429a9f9c8249e5f450aab9398380ad3d2c2 2013-09-12 02:09:52 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-dfef2f7be96e0a91384ee67ea69dd8293db8bfbd1ceb347186aa9a604e581948 2013-09-12 03:10:36 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-dff066237d652c46b6e39def71aac69aa5764a160ac80775536007ae436a01fe 2013-09-12 02:21:04 ....A 4780032 Virusshare.00097/HEUR-Trojan.Win32.Generic-dff0dfa05327ee1b671845653bbaddf1e71b43ef90561d8b1c9838e58122209b 2013-09-12 02:57:02 ....A 130261 Virusshare.00097/HEUR-Trojan.Win32.Generic-dff27352a1b00e29f8b740865f6f5818908179456abcafa7d9648a502dbf3c40 2013-09-12 02:18:36 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-dff3fb82f8d7636ca45c89ebc3e0ca2108de0903e6ae11a68c8cdc5bda50b52e 2013-09-12 02:04:22 ....A 2089283 Virusshare.00097/HEUR-Trojan.Win32.Generic-dff4165e9409d2871683f96783614cac9608b0dd3c4a01677d47db67a3bbadda 2013-09-12 02:10:14 ....A 40448 Virusshare.00097/HEUR-Trojan.Win32.Generic-dff58bc6141aff708daf8b55473de0d3cb1399cfa8264723d109174834e55405 2013-09-12 02:39:12 ....A 110597 Virusshare.00097/HEUR-Trojan.Win32.Generic-dff6abb4d1c5555171a3e6b42831f4ba39b5bacbc38969186715876be23f41c3 2013-09-12 02:13:56 ....A 515265 Virusshare.00097/HEUR-Trojan.Win32.Generic-dff805f7cbc0f440c94744f0ac033122aaa353aaebb054eab25acf62187e18c3 2013-09-12 01:56:16 ....A 195072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dff80cc63b6172170f4136074a5995ab589deac56f7013d91eff0950f9c6a2de 2013-09-12 02:27:48 ....A 145408 Virusshare.00097/HEUR-Trojan.Win32.Generic-dff856e9ce6b1535b988854bee30d78fbcf2081356302dffbb88489fa928081d 2013-09-12 03:20:36 ....A 316416 Virusshare.00097/HEUR-Trojan.Win32.Generic-dff987eff1e2f0500d573fd43343ac3dfd7f8d6a3e0da72798b349dff5d23df8 2013-09-12 03:01:06 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dff9b5bffc8516e743739e0dece26403e51986b170463c902035f77447ffa28a 2013-09-12 03:15:08 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-dffa9d9b3b742ca50760c66ea6235845a3ac7f08f9999be73bf1d111f41827fe 2013-09-12 02:32:46 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-dffb39064bc0554aa465974700ed7bdc49af5c7c783a6c153b3cccd6f1c4103a 2013-09-12 02:31:02 ....A 2694082 Virusshare.00097/HEUR-Trojan.Win32.Generic-dffd29259f82c595b1eea553cb63332a1fd490e8d691177af2b4bbc80010669c 2013-09-12 03:27:28 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-dffd88c507ae224f48f0bc5579a292de3e8612aa264ce6d6456ce0e39b5067ca 2013-09-12 03:01:22 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-dffe5772e34bc2853a0ffeabead72091017964444a39c5cfcd86af63c48adb3e 2013-09-12 02:00:00 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-dffe5c629ed3a5f1fdbed761c7b573f6d6b0279af97a5787900f758e4ce3a13e 2013-09-12 02:28:50 ....A 18432 Virusshare.00097/HEUR-Trojan.Win32.Generic-e002f832bbf14f66a427470030f1849b6fdf0c5108c0c414fd9a929036ce0e76 2013-09-12 02:02:24 ....A 70524 Virusshare.00097/HEUR-Trojan.Win32.Generic-e003939ad3c3e9aa3becc7fa1369c2d95bedb2cdd9e9e31b64bb43840706e606 2013-09-12 02:36:22 ....A 145408 Virusshare.00097/HEUR-Trojan.Win32.Generic-e00438e7a59dbb636032d10f7b6f1f3ae41cd400a712b2ef463104b9a9ef4010 2013-09-12 02:11:28 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-e004e92e75438fa96f0f5dcb596738f5212b1609f5a2408d622c51496f68f900 2013-09-12 03:17:42 ....A 215040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e005d7302972fd1ba1aa9e35a27e8a1bc4c87d0e116f4a7a1debbbc807cfeed9 2013-09-12 01:54:04 ....A 368312 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0076446ecb12c5734c5a9accfee13624d698ae2a741a08607a2270f4a1c4b10 2013-09-12 02:41:12 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e008024b5ed1d5c24c1d1ef676bee5782e7191bb480138945055b1fa6c1ef960 2013-09-12 02:42:44 ....A 371180 Virusshare.00097/HEUR-Trojan.Win32.Generic-e00947f0a403b586b81467be80a2a66efbf2b21f3abf6dfa846b9ac4ca7522cc 2013-09-12 03:18:20 ....A 417661 Virusshare.00097/HEUR-Trojan.Win32.Generic-e009956fea441d3d495fc7553d34203d069910a771856774034e1907da320867 2013-09-12 02:12:34 ....A 294400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e00ad2fc4d6b2a05f76af2371cb77df8434454a4a10a572b93fb945dbb127482 2013-09-12 02:00:44 ....A 1089585 Virusshare.00097/HEUR-Trojan.Win32.Generic-e00aec4f834f7cbda67eca643ab0b0dcdd1f42da154a14a85b78172534c40c96 2013-09-12 01:43:40 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e00b394895d5adb27da047afef77d2fa16b15f2ce76b34a00a5ecb147c9e249f 2013-09-12 02:42:44 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e00bc85232e25c54d0aaba108a77d350314a5d688d8442fcbd80d16779ac2e2b 2013-09-12 01:42:04 ....A 102912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e00ced09f709ef1d68b0141704519a1756195f8712aafe5329b30664db9b3190 2013-09-12 02:34:04 ....A 285184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e00d6da8c609514fe79cc24a12c2307b5934f0465c874295555e4a03c1e06f7f 2013-09-12 03:04:44 ....A 59480 Virusshare.00097/HEUR-Trojan.Win32.Generic-e00d6e81bd98e120dd1b3a68dcb0b55f824e96d5e399c54a5531039d0884c464 2013-09-12 01:48:08 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e00e0569db40b771860b0d5d1ef473bb140252994e313606206ec844b4798e83 2013-09-12 02:27:26 ....A 162048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e00e9bf24173378562ecbe60f47010fcdb8306911225c11ae0a5a9aa77bac574 2013-09-12 03:25:36 ....A 103936 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0100b9c9f561e59a39f42401e9e4024cb0fa4f05e51a4c7dc9658ca4ee7c1cc 2013-09-12 02:52:52 ....A 346624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e01202bffd55709c33e7fdbd573d4c42a06cc263ea590e0b7068cb8818cabc58 2013-09-12 03:20:08 ....A 127435 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0122990ae1d059f2b2747c191a751cb5a2d8ba0078d6fb1e615180891a21ac1 2013-09-12 02:41:28 ....A 72448 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0123c02ff39a9d586277f26dfcaaf788d87b762ff1289d5a249f24fe7b111f1 2013-09-12 03:21:00 ....A 35840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e012d1c745272c35238e9103ae71fc0e40d359b2f20a524e427826554837677b 2013-09-12 02:01:44 ....A 228864 Virusshare.00097/HEUR-Trojan.Win32.Generic-e01307f99e05d8e6844bdbc65c88aaffd49673fd6e08f7899b3c5d85001114ea 2013-09-12 02:44:36 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e013f655b382550f65c8f5d71aee2c3b6948508aed880dc3cab14e553435ccf2 2013-09-12 01:46:06 ....A 794624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e014f251281ac32242aed4f8d2bb4653195e4568f79ba6dbc67e96a8715125ce 2013-09-12 02:09:26 ....A 152812 Virusshare.00097/HEUR-Trojan.Win32.Generic-e015252c4da30e58bbe7acff1b5dcf2217b68bc4ccf4d0c15e8745d9146dddd1 2013-09-12 02:52:56 ....A 946688 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0159470d9601f47187a18e2363eab62a206a5dbf78b27a76922dd46e8a0f2c3 2013-09-12 01:55:18 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0173752cc5fac34a9a2aec1835e65e87557a85ab8134d9ed431b3f763dc387b 2013-09-12 02:05:40 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0195a7dcacfe4701620789b0bce67afe335dddce439e8c43feaf1542dce88bd 2013-09-12 01:59:10 ....A 332288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e019a57297ce917e71da8a5a9e986ee1642bea7692e7a1aa3f45075bd281ca32 2013-09-12 02:54:18 ....A 948936 Virusshare.00097/HEUR-Trojan.Win32.Generic-e01b16ec521c182c711e8d7f00d67e50b915d106cfc09ea0db59c971edd223e9 2013-09-12 01:50:14 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-e01b69c99b468f42cbbe8ea7abc9d3877673d36d87bf0309f66e27c9b0a63fdd 2013-09-12 03:29:24 ....A 625952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e01ba1009429e87788b31701e402ececc3304e8e4bd68ec8b94e88a68fcb6b16 2013-09-12 03:25:16 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e01be051f98e0a0b199ed67d04335b0339249de09a43ab362abfd280dc26682e 2013-09-12 02:09:54 ....A 679680 Virusshare.00097/HEUR-Trojan.Win32.Generic-e01d484755723db8fe3b5b5ee6f014f8ef8803ecb9a36fe8a172fcdbfbf2ea61 2013-09-12 02:58:38 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-e01de22d927f201fa1c21bafe732bf54f10b993d6a8021d28348c6f77adeb4b5 2013-09-12 03:02:38 ....A 879104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e01e974312a48b4842f3d26800e212e90b19caf18a376ac0a41b04ba4fdbbd0e 2013-09-12 03:02:20 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e01f2dd37477b42a775522ae5a9c0dae353967bfcaf65b9698db3cf109b6856a 2013-09-12 02:30:48 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0200d395a1a07465c96c0b7072fb6adb3ac34ddf4a1e79e5457f2a4f8337f08 2013-09-12 03:12:18 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e020cf6f296ca76061b8d90e58ecc6747c289f436ab0b2467793ee0ea908abc9 2013-09-12 02:12:02 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e02112e40e8d62b40a2fc3863f9a13626efe6265f8cddfce1e5deba697fe22da 2013-09-12 02:51:16 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e02302e15d487d7953a9eff7e278e622c7f244affe3943b2ab6914fc799447ee 2013-09-12 02:29:30 ....A 42564 Virusshare.00097/HEUR-Trojan.Win32.Generic-e023657753c0cac0dc24942ded2b6d732e1838149fa71322a75fc4de72f63ecf 2013-09-12 03:04:18 ....A 39936 Virusshare.00097/HEUR-Trojan.Win32.Generic-e02406c13305494873f74c73d54fdb1a89ae0c0e477a83552c2cbb456b794bfa 2013-09-12 02:25:18 ....A 14144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0242fcc6a16115165aeba97d14eb21d64fb402bca2cb0a980f281c147d3a913 2013-09-12 02:12:46 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e024b527f3994f2220d2de0b41dfda5c4bfabf8af4e552a5fe33eebac52aa553 2013-09-12 02:59:54 ....A 119808 Virusshare.00097/HEUR-Trojan.Win32.Generic-e024da8a75cbfe7b851148e02dd5022448012b88cbd1217f0f902dcfe1e9fd2d 2013-09-12 02:54:26 ....A 204855 Virusshare.00097/HEUR-Trojan.Win32.Generic-e024f30728513dd3d9cdedbe526e2aa8078ecc37b130800f23cd622def1babc5 2013-09-12 02:59:44 ....A 141766 Virusshare.00097/HEUR-Trojan.Win32.Generic-e02518b3bfd2f35c0acc3b28feed0fbef60304a6f090d6c6d8b1ae71a6846abd 2013-09-12 02:50:34 ....A 3083 Virusshare.00097/HEUR-Trojan.Win32.Generic-e025bdeecfd03e4552f2a48da35076d6f03301ae005c1c3299360020450d9473 2013-09-12 02:42:42 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e02989c0027bd6f6bf75e27afcfe3bcce5230e34c30000eb545607a888d74902 2013-09-12 02:31:52 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-e029ae294cec5d7de829bbb995b74f08561b17a9f497230f84f0100e841535c6 2013-09-12 03:04:28 ....A 67951 Virusshare.00097/HEUR-Trojan.Win32.Generic-e02a3df7457b6aae94cbd050e8242204794adc2f5ea0a4175786e5fb7ae72e89 2013-09-12 02:16:48 ....A 176279 Virusshare.00097/HEUR-Trojan.Win32.Generic-e02c566beb73a27a8a19dcc626af87cbb6aa0e6d663430992a7327019ae571e2 2013-09-12 03:20:54 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e02dc3c7d0cd7ffa2682ce4983d98909cdd4a4455fa5630c186d8abbc8bc7e50 2013-09-12 03:17:46 ....A 505856 Virusshare.00097/HEUR-Trojan.Win32.Generic-e02ed9ae4e3452558a87ef504aff3dfa28ea701ef2919a73e270e367d5f92848 2013-09-12 02:19:44 ....A 1119799 Virusshare.00097/HEUR-Trojan.Win32.Generic-e02ef915cb4c55bc8fd10961edf20a0938237e397d65eec1f79a464fdbf43b5d 2013-09-12 03:28:56 ....A 205009 Virusshare.00097/HEUR-Trojan.Win32.Generic-e030380c95b01289186103f99bb74beec712f09911458433790c2327881f3186 2013-09-12 02:44:36 ....A 1550377 Virusshare.00097/HEUR-Trojan.Win32.Generic-e030cc5593928846c1fcd7baaf93d9836355a5899c084c13cdcb895aa480b599 2013-09-12 02:43:48 ....A 929792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0320b6af880880ff64e671d3ad27c65da51d3b75159171e8a36002541b490a5 2013-09-12 02:48:14 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0323b35aef814cab5e6ac3f43b1b37e2d36fc2a115605c881d5e432c45d64bc 2013-09-12 02:17:56 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-e032881a7525d32916f4498d07c8780e8e7534c9e1134aca94925a1c249aa0b9 2013-09-12 02:30:28 ....A 155136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e032b5b08d1c08f21d5d161fdf826a6ca39efc365b2725739126cd9873d422a2 2013-09-12 01:41:24 ....A 35617 Virusshare.00097/HEUR-Trojan.Win32.Generic-e032f11220e42390d9195af5993a49ddcd43809f8b7729ce1dfb3a995beb5b39 2013-09-12 02:36:08 ....A 131328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e034e9a1b3af87e19c0eecf7d5b457cdfa8dc8cce8006730590fc0ac47537a9e 2013-09-12 02:14:36 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03502f10995e298d0bcabd2e89c1c2653e7668d659d86346ef5b26a75848cfc 2013-09-12 01:40:18 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03595ed6f88b7ff868c48ba7da15a3cc0f168f6058b152bdc0063c650008520 2013-09-12 01:41:38 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0365ace1149a2c081c12d2678cc5a79f6574447539a19b169ae6f82b0867bd2 2013-09-12 01:50:10 ....A 265216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e036654903d47b9f4f6749a9c35b2570ec8eb974c9d5c6510f7657500f863a7a 2013-09-12 01:55:42 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e036d8cad92f572053d5edbcf94f24c1d81cc0cb256c6e8037a62675f3a63392 2013-09-12 02:14:30 ....A 201812 Virusshare.00097/HEUR-Trojan.Win32.Generic-e037101ffcb34ce6faa910e1122ab86fcb4d71915f4df38b97be60971b10a0b3 2013-09-12 02:27:30 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03749162a293063e2aca93b0562ff4412b170d544e9996ddfc55285537ba4bc 2013-09-12 03:28:24 ....A 22972 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0381cc731e84e94a5764e911d27bd46d1283b367df4fcbadfc4c7cd8f9433d9 2013-09-12 03:02:42 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-e038adef174da6d6724e0bb7a70d3cf8c61847f23a6e5802c8d3c50738e10ae9 2013-09-12 03:06:54 ....A 1412890 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03929dca277a6e0392aac61eea418d9640d1bb9d839bf6f1106b0d694c09e74 2013-09-12 02:38:06 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03a11bc728db5fe288533fa81b0fc6125c51d06b2f1271166b907e6d2f25e13 2013-09-12 01:55:18 ....A 277504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03a4c762745a86df6b98d3507356dc13d9f6768995e23d36ca290959f01ca82 2013-09-12 03:06:30 ....A 69524 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03a99d5452d442da0787307c1673a6fa6ab4ea5c23c6f7025111103ff01838f 2013-09-12 03:03:14 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03b0b231c14022e55cb47f0374f2b39891e042193db546a85275d6d9ec5ec78 2013-09-12 01:42:06 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03bbc8807aca5e4a96b70a09c9c8c2153af6e2fee9ed012345377c7649ac719 2013-09-12 02:56:32 ....A 36352 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03bdafe9b29ad97dcbe4c26fa87b398712b111b40405679fcf08fcc3e6af5f5 2013-09-12 02:35:22 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03c1a5593d6fe982f8424b7e6d74554a40f80e9cb893bc461404f08dd98af9c 2013-09-12 01:41:06 ....A 453632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03cab73e9089ca918b6ab55bc116f8a03c880085ce813dfdf83bade95aa0908 2013-09-12 02:53:14 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03cd7dbdd08715bf21354d40a452ff99a32ef6bb993039319a4c5a8bb8f2f68 2013-09-12 03:07:00 ....A 404992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03d39af55fb828a9cce1837609f5ab89dc32106a84692b316bae39ba113444e 2013-09-12 01:46:28 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03d6f818f75deda11ebf87af093d6d4a759db5c7f7b7901a94dfffa0827926a 2013-09-12 02:14:20 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03d98713c3262f9810eb3d1eb02337f53ac171d1f6e34462b264053550273f7 2013-09-12 02:49:14 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03e3de14f4d9470d785474a33c8b5bc1d5e4d56f4b8b652bd47fb511fbd0bb8 2013-09-12 02:27:22 ....A 98735 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03e70a7473630ad777fadda78e6e2e2742d2971e054f147790dff612d208c19 2013-09-12 02:09:56 ....A 311808 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03eb4372cd7a830e8069881aa1c79528640923c33c6674726d4693933e0a913 2013-09-12 01:46:18 ....A 140920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e03ee5a990cce0e869a512f2f1c667fe8b2e0c32bcb29ed27c2a9b7fb303c3ff 2013-09-12 03:18:24 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-e04236871241934b82335d2a62c683b0d803258800212d717c099eccd0e3df63 2013-09-12 02:37:40 ....A 5315406 Virusshare.00097/HEUR-Trojan.Win32.Generic-e042be8ce10157a93069dc4041ab9d664b227674f312700c751a7b8c620066c5 2013-09-12 02:41:22 ....A 275456 Virusshare.00097/HEUR-Trojan.Win32.Generic-e042d845f90a95d3664581aa204ad30c7b4bf32c066068381805c4f03d0f3fec 2013-09-12 02:41:36 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e042f1ffaa8b747ac746315389dd2c5278123a5fda7ad97ee15a8df488f739d8 2013-09-12 02:07:46 ....A 409088 Virusshare.00097/HEUR-Trojan.Win32.Generic-e044307ec6f4b8ade170ed23f184e2fd1f4618e0fa85e5748585494ef79fa356 2013-09-12 01:50:10 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e044984d3c425393c94161c37551aa78c87d8ac98488feecdea258973e2ef3db 2013-09-12 02:38:20 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e046ddc986cd5da5fca009ac9dca680c31a731a2d1e0dd180d979bb2cbc766e5 2013-09-12 02:33:24 ....A 196096 Virusshare.00097/HEUR-Trojan.Win32.Generic-e047971b9b57b5feb77f89be7ad73459b530339a722d1dec601ed327de0a8a16 2013-09-12 02:21:08 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0480c0d17ff6fc66095c08041de997089a6aec3b22f05c5f7add852c1ce5970 2013-09-12 01:47:18 ....A 628111 Virusshare.00097/HEUR-Trojan.Win32.Generic-e048495c28e5e8cd1773ff4dc788cd4e9739ac42d73cec2ff4b7844ba7d5c1a5 2013-09-12 02:55:32 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0494d45ce2b58dd298318da2a8046c619f4de3f51f397b16cd6d492b891a0cb 2013-09-12 02:07:32 ....A 1006707 Virusshare.00097/HEUR-Trojan.Win32.Generic-e04963f8e0a31e86a1f6935e0e6c783cb6b853cc41473863a62b53e739a8bad0 2013-09-12 02:20:00 ....A 211968 Virusshare.00097/HEUR-Trojan.Win32.Generic-e049df11643d126f76c760f753c6d6184779b2bc637bf306a2f6e41e48a1a0e4 2013-09-12 01:52:22 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e04a7487dc641231bb4f96a252fbf530df95c521129cc6743d6250e1adfda353 2013-09-12 03:17:40 ....A 304128 Virusshare.00097/HEUR-Trojan.Win32.Generic-e04a86c8d2cd267dfc927030cb3987e3f763f42fee01106532a29541ac1365a8 2013-09-12 02:25:40 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e04c7630da5adede69bdad8c18ba1e5e322ff5d8a3d8ee0d861630c1acb53068 2013-09-12 03:14:14 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e04cffdc73cd8e1eb2ae26e94fe41ae39f8c4a307e7a81bf43b34afef33aa8df 2013-09-12 02:16:50 ....A 303616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e04d1f8e7c4636b6660f421ad4f0acaa0f82f7134526d374625b8703c2e8aebc 2013-09-12 02:16:34 ....A 76288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e04dacff955e56579c718216a7f04f9a0c5df86e413f6bb1075c09473c5e89aa 2013-09-12 02:34:10 ....A 249856 Virusshare.00097/HEUR-Trojan.Win32.Generic-e04e35cc64009e77a9ae84e193d74c7df24709972c47adcabe4932c1b2c23903 2013-09-12 02:31:40 ....A 118832 Virusshare.00097/HEUR-Trojan.Win32.Generic-e04f1eec7f5d829a008e22ed7838d1428ec40515536425e10d04947612cc3f75 2013-09-12 02:37:04 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e04f4b234f375d9dc973c381c4473f0b13cbf1c5979ead2224182eeafa18548a 2013-09-12 03:08:08 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e04fa7bbc1b527d465541ff2f1ed09982d827614795e54a53e3d5107de8430d4 2013-09-12 02:25:36 ....A 573440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e051c443bdd85b8b51a00762eca6dd92685cdf49f8e9284d0151130c0d35ebcb 2013-09-12 02:53:40 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0528af641cf0d3b464d383646d9e2892212c6b6abcbdefd2bc5a412cb49eb36 2013-09-12 02:44:08 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e053ea7313f28edba712c0e3ec3bafafcffe6896581c9cd0b3973831895e24c5 2013-09-12 03:23:10 ....A 2550904 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0546f1304d47426789696835668b5cd9af55bfe4325697879330d0f022fbf38 2013-09-12 02:41:16 ....A 299272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e054ef34a0b15e1a738341c99b3f23ed2cd34d491068dbfe328aedeb7b34763a 2013-09-12 03:13:42 ....A 111616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0552b76bc3ffbe300fbe6f1bfb07f28870405808fe73a5dbc7aa27525a724a8 2013-09-12 03:12:44 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0554a955579e46c8c86ffad0648ecae46e4f569fcfd33dcbc5deeb232c51c82 2013-09-12 02:56:04 ....A 146432 Virusshare.00097/HEUR-Trojan.Win32.Generic-e056926ff007fb8aebfec85342a12e0f9b296770b74312e6a0986bf0334bf541 2013-09-12 02:55:18 ....A 417792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e05783e71a14d32f1766db483b6f8e08baec5cd5737ee8665b68dd621b134bae 2013-09-12 03:14:10 ....A 202944 Virusshare.00097/HEUR-Trojan.Win32.Generic-e058a69bba8c9129a367a93301c9612ab3a54f059b4aac9c971fbdbb3659c000 2013-09-12 02:28:06 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e05a1b2bc39040d63d9256a6c445ac7f261fb53a97d9325ffa0cbdb164137775 2013-09-12 01:49:32 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-e05ab9c5f1fcbdc9ea9c5767674a907031f5e05c8c34877c1ecfb946df1904c8 2013-09-12 02:45:22 ....A 2465280 Virusshare.00097/HEUR-Trojan.Win32.Generic-e05ccb74d26967646602c40c8522e28560d0f7368e0e55fe894e1df7c80699d4 2013-09-12 02:21:30 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e05d7f9396e8a0baf90eb0217033b7d1d4d1a5f3d43b41ad7a2715ef8cf770d2 2013-09-12 02:24:54 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e05f04b326f0915c10d7f6253c6a76f61261e0d4ccd14fd9cc0508e0b2fb989e 2013-09-12 02:54:04 ....A 118613 Virusshare.00097/HEUR-Trojan.Win32.Generic-e05f3b7c123063ab30f79e5d714eeb82f13852c2e7782891f5656aca92c7384b 2013-09-12 02:03:56 ....A 303616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e05f532d34973e7e6723a997db3beb9cc76eca811e630b5d631523e0dc7f155b 2013-09-12 02:38:26 ....A 244381 Virusshare.00097/HEUR-Trojan.Win32.Generic-e06165cffa67717d38fd5dd635e0791dc314f606f27854d3a9f492bdfd28899c 2013-09-12 02:36:02 ....A 198656 Virusshare.00097/HEUR-Trojan.Win32.Generic-e061f6e440d5488dca092f0b31e624208680f8875909e1cdacfc3c2f94338a42 2013-09-12 01:50:12 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0629b7d61cb2194ac71aef25838300656cc1ff702569ebe685922f368d07aeb 2013-09-12 01:49:24 ....A 60524 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0634fb56ffda3ff991577eb68a6ef74c0715c7bbef7bee0c3548fdc4d1e239d 2013-09-12 02:23:40 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0638bc4cb9f7c7d3593443307dc8ae7148b4c379ce8e375c374a12cd213b839 2013-09-12 03:26:08 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0665046e5f7d7a47d5af1cdf786a4426789fb4d18786c92f81f13313b1b01b4 2013-09-12 02:24:42 ....A 940064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e066febbad7f6d0cf44878389c84800853db667321010a1d8b06cd4ed774c926 2013-09-12 02:49:38 ....A 229630 Virusshare.00097/HEUR-Trojan.Win32.Generic-e06706a7751e04d0f1988027d666ab93705047b8678a7f732624cd63beba01b9 2013-09-12 03:09:20 ....A 1626274 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0672df7131776d004987d06d56b5cb2c02c37779eca7c2f8f52e082457e0f44 2013-09-12 01:54:14 ....A 174085 Virusshare.00097/HEUR-Trojan.Win32.Generic-e06752cb790024ddfecf636397569d2f1e0d25de6b236ab68c55c5da1ca6ae01 2013-09-12 02:56:00 ....A 1474560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e069d9cf122999b048b4734b88e0e94a2cff2b57289bb62553e47a3ddbf857db 2013-09-12 03:17:10 ....A 198554 Virusshare.00097/HEUR-Trojan.Win32.Generic-e06a369f0bc9b2c4a84da17e843b9f9a2317551e7821658ee48a92366eec5faf 2013-09-12 01:47:24 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e06a744b4f0f73d272ea24ebe276881ce2c5fbc3ae0ca65146a1eef14a385539 2013-09-12 02:20:22 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e06ab40840556aa74626c1f9004ac7addaab903d583a0cc8f3f7271a7e73285f 2013-09-12 02:47:12 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e06bd7aad752922efb3f95616a6ff39ba624eda9cf61b1429ab5f964f4ab4cf4 2013-09-12 01:43:26 ....A 110080 Virusshare.00097/HEUR-Trojan.Win32.Generic-e06c10dfd03d2ce878aba2227f2cea4549855b8c614671494b986ddacffa7355 2013-09-12 02:41:52 ....A 256512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e06e71b97b08b1ad13c7c059ee23f18a6355c0690b6d6258b37d74d0bdca4ea2 2013-09-12 02:24:24 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e06e95d14f0535943c00303a5098425724dab5adc1b0a2b96c136dedb815a9e4 2013-09-12 02:24:54 ....A 158252 Virusshare.00097/HEUR-Trojan.Win32.Generic-e06ea2e5466f5978ee2832f23b0002013f285aa243efb01e97c8686aa0dbcf63 2013-09-12 02:35:34 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0714178f1d6dfd42c1111d7418acc3165a55adf0a7066285df7844ae775ee9e 2013-09-12 03:17:52 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e07229b0803c666bd0cf529a08d0647d66e946fe0b3346f47f41b68f8fee6216 2013-09-12 02:36:04 ....A 197632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0730a788295eea4b2fdfb840ba9b03101310d922418e050363a6e1cc1acef7a 2013-09-12 03:32:14 ....A 8000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0768c05f4aa87e912d9c1b5a149005dc2fdb023e931694ff97ca45cfdfaf89e 2013-09-12 02:56:18 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-e076adc8cbeb99625874b2554796674434e858430a0f953f48607906f1ee052c 2013-09-12 01:50:34 ....A 849408 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0771d1437705e24e827cf2f5a11ac47ec5705acb2d1726fda59ef397c955a8c 2013-09-12 02:52:56 ....A 83259 Virusshare.00097/HEUR-Trojan.Win32.Generic-e077dc9b16ce0d5d0428e21bf376895bffb99035567095742a9efb9ed40c2d2d 2013-09-12 02:01:30 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e077e42c326bdcc8a50799b4e1d9821569ef2f5570e8a618c7ae8ddf90b08d2b 2013-09-12 02:14:32 ....A 140288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e078f9c0c543893fc1c05e97ce675073063c5bedfca1cee222b362233775f13c 2013-09-12 02:18:38 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-e07a3d3dd425c85f13cbf2269dded51b71b2e6c1aa2371c1051c20c192e30221 2013-09-12 03:20:26 ....A 146232 Virusshare.00097/HEUR-Trojan.Win32.Generic-e07a86c86bd00aeea41e1e0ec09ca56db6f6a1e2067dcc46917303c49501a69c 2013-09-12 01:45:30 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-e07db9351c19292bc33473573c21327d738bfc68d8400350d28105a7284ba062 2013-09-12 02:10:34 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e07fcda1128903e61fc9fec69cef120093a4043c172c0cd22d36da1fe27913f0 2013-09-12 01:44:06 ....A 356352 Virusshare.00097/HEUR-Trojan.Win32.Generic-e08066dc72b737bd106a97c7a9e66d40060b76f224b5134471a26748e7219395 2013-09-12 01:59:14 ....A 239243 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0808fbc7c6e0887d07812c3b56394c8880a767d2d2604ca109b8e96c8a733ef 2013-09-12 02:28:18 ....A 51218 Virusshare.00097/HEUR-Trojan.Win32.Generic-e080bd1c678f54bbe538e029edf8c93e9a36fd344f26ea1cbe40914a1e127c13 2013-09-12 02:20:36 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0829ea6ef8235a005cfb0f69e2181b575cd394521aaeaeaf4a153afa8353565 2013-09-12 03:03:54 ....A 528384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e084c906a0b8caad2938c8d12d346356410076b6b82bce2e1e1e9f7e7da637d8 2013-09-12 02:47:16 ....A 94301 Virusshare.00097/HEUR-Trojan.Win32.Generic-e08548b583af93dafb6cf950bef9f94e424f60b09ba4ec04cdf30f4bd6b01c25 2013-09-12 02:24:56 ....A 593920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e08564520b8743820073901172fe9eca5ef46753d188c7a2525d9e1d1d37ddc6 2013-09-12 03:20:22 ....A 498693 Virusshare.00097/HEUR-Trojan.Win32.Generic-e085a4e931176d1ceb9ac5141665e656649c18ae215553159e912267626b8f7e 2013-09-12 03:25:56 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e085a86c036d2693bea87656f4ecce50daeb2e174fd86c59572981989a5d6b62 2013-09-12 02:31:26 ....A 351488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e08620d11fec7b48e8cd0503b5ef88ab97f98c72029912749ccc214fbdebeeaa 2013-09-12 03:16:44 ....A 279399 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0865f295b54daf7e92f2a71aa1936c92a4c64409fe45af011f08a443ab8c6a7 2013-09-12 02:59:00 ....A 48640 Virusshare.00097/HEUR-Trojan.Win32.Generic-e08828af28ab6b642d00c6b2c97623abace279d4df4d44704b6ac5bbee9d178d 2013-09-12 03:04:10 ....A 184832 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0883e3fed50319e7c40bdcd780093953a9dd983b13f31e8323afec1e06ad8c3 2013-09-12 02:02:18 ....A 5321728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e08c3a532f4c89dd04cccd6a277ceb92bf44306cc3934b8f90f4851492b0b47f 2013-09-12 02:55:38 ....A 360448 Virusshare.00097/HEUR-Trojan.Win32.Generic-e08c71bf220acf2a607300a2d4eb56fee6604c8a2db8f795b221a90b444886df 2013-09-12 02:52:58 ....A 1041920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e08caa2017e887a40095330da7edb5f052d246b116fa976bc6649b95f2e04553 2013-09-12 03:09:12 ....A 96315 Virusshare.00097/HEUR-Trojan.Win32.Generic-e08ccbde4472c9b720a40ddb507e56c4f324f1bba30f6bda54e4f5a54cbddd9f 2013-09-12 02:47:04 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e08dbd4ba260051558fec3c720e9e37c59c85d7bc4c210eec65212c5fef0bd8a 2013-09-12 02:24:52 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e08eb9922bf0c77573c7672ca7daccdee12fb81ce5c1dceeecd2b951b6f26bf0 2013-09-12 02:49:50 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e091da18cc935d3e1f5b7f492e30fa72b5c13fd3af6edbcfd0444e14a4d228a2 2013-09-12 01:57:08 ....A 259584 Virusshare.00097/HEUR-Trojan.Win32.Generic-e091ea26f8c2ff3ecc8ee0f01cdc3d1e0722a6c210b5e7687614b841ec1b5934 2013-09-12 02:07:04 ....A 461312 Virusshare.00097/HEUR-Trojan.Win32.Generic-e091f2c76a7d944d025085a4d55bd6cbe447ba92ec58bebfbfe77034fca0e2b3 2013-09-12 02:25:26 ....A 2654208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e092045b9d489750a1167a1282d11079fb62aa13f4fb03758c3663965fa9c73e 2013-09-12 01:38:34 ....A 336384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0923cbc5bab3a56016e8f26be3d920e4031bb17f5d72778d4847128340e79cd 2013-09-12 01:53:40 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e092f9f6f4d311291620133261484db423b5fe99f3033e14c17310d0f7b391f9 2013-09-12 03:07:20 ....A 337408 Virusshare.00097/HEUR-Trojan.Win32.Generic-e094ae4304e3c3a8453760250de405dba213885401b3b898ed79b16814fd329b 2013-09-12 03:03:46 ....A 288256 Virusshare.00097/HEUR-Trojan.Win32.Generic-e094c22b91201efc426a94dbaaab63fde711cf8b98e95a83d90c053224bfa0f3 2013-09-12 01:57:02 ....A 34461 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0955184946b8ec77f19b7154e9c4d4e7196adcd1f7450d614ed889aac25c4dc 2013-09-12 03:14:22 ....A 1142784 Virusshare.00097/HEUR-Trojan.Win32.Generic-e096a1e21cad8cf757b44963b31f572807f63b302366c0b9459850d498b40630 2013-09-12 02:29:04 ....A 712717 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0972d11d01aebbb2d0d7f05f86683f990016903ff6783272ea83888321adc00 2013-09-12 02:58:58 ....A 207360 Virusshare.00097/HEUR-Trojan.Win32.Generic-e097b5a32d33406d7cf596001508dd3e9a2ce52d38b5d7b3000d0bc883ab0589 2013-09-12 03:23:14 ....A 105472 Virusshare.00097/HEUR-Trojan.Win32.Generic-e09866abab47e3221bd5ced79f8e95d71a8489b708bd19e8329afa5013d05077 2013-09-12 03:04:12 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e099a0e4f1ef7514e89a45a320b7f6166f80ea9accd1063bbaf30e023f8b885d 2013-09-12 03:21:54 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e09a24a6fe9e304884392d62e9d7b5974a9a5b0efed1c01bb4652ba25f7ff6eb 2013-09-12 01:48:12 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e09a47ca00bbe1f6708f7a5a1581f72ac18863d4b0abc0766cff8f8384626500 2013-09-12 02:41:24 ....A 593920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e09afba90f924e9c2719001fa585a6f9e34b00d0690b68d477c3211ab77e8421 2013-09-12 02:45:34 ....A 603648 Virusshare.00097/HEUR-Trojan.Win32.Generic-e09b124bb247f5546d99958672e8587180fd4113d05294c03ae0b640f951e763 2013-09-12 02:20:34 ....A 471552 Virusshare.00097/HEUR-Trojan.Win32.Generic-e09c036f0269a67351eeec62fbd1de86ae6500625f318fade4ec9fc742f56a29 2013-09-12 02:19:40 ....A 35617 Virusshare.00097/HEUR-Trojan.Win32.Generic-e09ed78b77c50012ae8985cc98381ad3c6285e85d631db3129daa007dd12c27a 2013-09-12 01:47:26 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e09fe46bc76a67498d8c674fc4e65f2afb722dcdcfe0b4fd71f139a3750db22e 2013-09-12 03:16:10 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0a0c044d56c1aaf1df30768fbe34d98af36f34051ca5b509d9eaffd8a5aaa5e 2013-09-12 01:50:36 ....A 205009 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0a16c873d8392121adc0bc59838df21e237d4f32aa5efd2f466be236bc9617f 2013-09-12 02:43:32 ....A 442912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0a210fb02f3ccd3dfb3bae72c20896fd07e3361198aab4d184598c7a88118d4 2013-09-12 02:10:32 ....A 481280 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0a25ed4277b3736b02bd715c30a70812bef956c32ae639ac12d721f974c8cf0 2013-09-12 02:00:30 ....A 436224 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0a29de593b9ecafaa573c1a285bc381601e979e313942466f60cf15d89a1783 2013-09-12 02:05:18 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0a377d8a50c0064501f9a1d712e971e3521f7323d71be52fa91a7ee3668b1fe 2013-09-12 02:26:28 ....A 391680 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0a3851bb1eb9b1f8daf931c59ead38edb6278ce5468ccfcb621fd6fd0813bd8 2013-09-12 03:05:50 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0a48a55e3e4281f3c1ae41f830c97dcdd1224311bb083d48cdffdeccd2d99ff 2013-09-12 02:10:32 ....A 241664 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0a5123503c75582288bb0bb9781c03f5a517039efabc20b921fbe33e876c0a5 2013-09-12 02:52:48 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0a6a7f57e4c087540fa2d370c108b55009401d97d7564a6a25ad1f516224114 2013-09-12 02:14:02 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0a9c65a2eff76ad71f6e04e13ba549ce0229b65dac087021d7377c35e5d26d9 2013-09-12 01:50:32 ....A 136192 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0ab1e8387acec037c905e479842c989677aae755ee79b786914cc2e0f7032e7 2013-09-12 01:59:06 ....A 350728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0ab2f03c7c7739e0c474e97f2ee13fd092f53ebc79718d80eddb87837535cbe 2013-09-12 03:19:44 ....A 1306624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0ac346465bae837c83ebb1ddadabfeb6c47915d2aa1c99854a711554724f296 2013-09-12 03:24:02 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0ac5957d82e30c94e2d7586169e8d6a9c3b23743cfcc8634320bfb5614b01d9 2013-09-12 03:20:42 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0acd7992c72bd97f691e5e63d54d05771fdb8a1715e336fdd139811c1c68814 2013-09-12 02:26:44 ....A 1065472 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0adb1f47e6dd461c2766e122a2797b87b62f83eda54520dfb9e225556531af6 2013-09-12 03:15:10 ....A 420000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0ae23fb4044a0f2347b36f0b396393f05d73223ca2e930db228d824c1636b9b 2013-09-12 02:32:18 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0af058bb0ea18b9e29e48cf2434dc17649e5d64af04abfa7d28f4f6ee67443b 2013-09-12 02:05:10 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0b17d77868c5de714c3d01b10c1d4e6e013f3cd76dd00b3552b63b493e039eb 2013-09-12 01:38:32 ....A 153530 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0b2fd5efd1990bfdc2ade54f1d09be665992f9d45b21ccb86c14aa128253898 2013-09-12 02:18:56 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0b35fd65c7c1c33886d7ca35c816491c384d673e92c6b7b2bd6c417b70b3021 2013-09-12 02:05:36 ....A 1103104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0b3c7ff598e1835531f8b1cb99178c9820b2a3bd44bbf15d7b2c57e0dd95ea5 2013-09-12 02:39:12 ....A 35105 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0b402accf265927935a792978b9fceb2b6e4e2ca43789cb561e5ac599068df9 2013-09-12 03:02:12 ....A 368696 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0b4ead0d9c4c50fe8cca19a5e47f7ef32df615c008e2171d884c6dd81126a4f 2013-09-12 02:09:52 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0b6c141a788a2399ae1e24a95ccc3ed308c5ce00a7830f3ba9b2fe1e290e220 2013-09-12 02:30:56 ....A 123004 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0b8ccb612efa97344314e4c6d721ab1b24ad7b3e3cd2cfc3fa7429de9a2faf2 2013-09-12 02:35:28 ....A 1458176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0b9ebefe69f9c6788b38b4c338f3c6adf979354c8914d803f3c6e7cb064e60b 2013-09-12 02:13:58 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0ba100053a85e073c8bc7023561168abf602f36fd585e89912f198854297fa8 2013-09-12 02:40:18 ....A 17466 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0ba735ae1cdea70202d7468d41dde6b596f1e96bd8de854609132eafdb62162 2013-09-12 02:44:26 ....A 41053 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0bba73a3eeb0d9177575884089012387372f2d63cc45a5d76472cb6e1eadfbb 2013-09-12 02:18:34 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0bbf8506472c34510c31993b7ac43f1f3dd2142a72ad1867548174085fd41ea 2013-09-12 02:44:40 ....A 168682 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0bcea31641f75b6cf9016e93ea4127967ebadce266d9e2b19655495607ef39d 2013-09-12 02:05:00 ....A 62524 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0be9fc970ab13be1eba52294500db07cc131a47779808e2b2e2d64e5dd322aa 2013-09-12 02:09:14 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0bf7c8e7f23f75367df38e4ddd4d6a4daa80dda0e4f24090381cae7ee0b1654 2013-09-12 01:55:18 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0bfa8ba87558002d7297ea5387766e8322cae8a73c320dd2d92c81343f2b5e4 2013-09-12 02:05:56 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0c1323c7d14da88ad619851616b19cae44e5ebb9f544a4618c56e4693eae1aa 2013-09-12 03:15:58 ....A 336100 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0c60409a396776a84b24ebaedccb92bf9057456e302bf017e927e7033281d58 2013-09-12 02:26:42 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0c81e6915e61be9db0e039ad1a4d3a00c1335274964c74266a9bd6bfbb7ae84 2013-09-12 01:41:52 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0c8218960ef0da48dde76c21ba63c235f4747b45707111927339ba14d897075 2013-09-12 01:55:26 ....A 12400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0c93509c1c1e6a53734322adc1c7c004f792261812bde310bb4320be9808e11 2013-09-12 02:00:26 ....A 95232 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0cabdf8fffd891c8960605cd584ed298f974c46f635bbeb6e64f1de78627892 2013-09-12 02:26:46 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0cdbbde7b2469fdc9915573a6e78e9c7a74d0732332d15d5c3bd0d9e0643a44 2013-09-12 02:51:40 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0ce1fba94be44e9854fbe03f079226b945c2b518ce5611e7749806c925dd383 2013-09-12 03:02:00 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0ce81febe56f0b7aa010e19857235493a968a61fbb81a5fc2c6eabcbcdd21a2 2013-09-12 02:05:16 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0cecbe7eba9ebb1ed44a5e8efce99e44c9d426370db4655b97fd570d4743667 2013-09-12 01:53:48 ....A 57352 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0d04211111ca25be5f72510e0d9bad13dcc4fe513f145cd2384eefaf5d960a4 2013-09-12 02:35:22 ....A 384000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0d080f2de10998038471bd9145fcf7010ca09a46c84fec4bd87dff3a2ef066a 2013-09-12 01:52:36 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0d082435bcd49c6388b556a527dc74dddab6fdd7773191acc515a6207a49705 2013-09-12 02:15:46 ....A 131764 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0d12d1026ea50006620613e4019f83363bf162d124f65d143bec43076b74cea 2013-09-12 03:08:02 ....A 162816 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0d338b8af04f9634dac38684485d8e0721ea83797dc0e60ca28fd34298e6734 2013-09-12 03:29:14 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0d71db57cf084d2cd770eda04c367ecb361bdbc6c20eeb9a4b9f3b52f3ac808 2013-09-12 02:46:30 ....A 41792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0d8c0aefe348f753f98384c6fa5deb11b14642949e747fe631a6fb6c45d3a60 2013-09-12 02:19:38 ....A 241664 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0d9475261fbd138cffe0682a7a5e30567bce5acfcfc13c0b7bdde10c5341cdf 2013-09-12 02:02:58 ....A 340992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0d9acdd48d007e8e0f0f69b12d0189a4c58417c161a3e76b9b9bba0b2c26ffa 2013-09-12 02:11:36 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0d9f9172c37e86550041ba61cb11b712737de905ed2e8c04165c8a59a9d6ce1 2013-09-12 02:34:32 ....A 225551 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0da5c2792e76ff7ab263d7299031882a65fc014c9e409a6c0cd812d402d01b6 2013-09-12 01:49:50 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0db69bd902f7f50e0d9afd745f32f8671aa74bae579a60642b6468c867ed84e 2013-09-12 03:22:04 ....A 688536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0db77bf176347704126e13a3dade2136eefe39a16094e587bfe148fcbfafa26 2013-09-12 03:07:40 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0df7cf9bb0782f94378f9ab4077ce6a59db6109a4e42caa8538d511d2f2c7db 2013-09-12 02:59:42 ....A 312312 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0df917d880386c13dfd3ceeece1d69c6ae45072723ec19e92d9dc350a1ac761 2013-09-12 02:57:56 ....A 72047 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e0640bc67b8f2f11c23159ea3fe6717c431dc32963a90a0164595f56f6a242 2013-09-12 01:41:38 ....A 373760 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e07b5754ff7012c31831f64034ebb97e12a1251e47c45ea28417e5a691cd18 2013-09-12 01:55:20 ....A 74273 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e12a7c750a4386f026fd0d4a5d195ca10dc2c6a90723da535a313db9479ab3 2013-09-12 01:38:50 ....A 112640 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e17186e12643156374174f420e73690dd2a8d8f3fbe4b408771701a7f9509f 2013-09-12 03:06:00 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e1e027e2fd728a159bb8cad504db4f8f32ed5db3d5b13188cf53df7c531442 2013-09-12 02:28:02 ....A 381952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e348e002d8e748a6db78f19b0714ac34acfc26392f2878f3a317ec6ccc826a 2013-09-12 03:01:22 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e3deefb85b00c034ad7abff635d03c742c50481ca312612ae912b4c3d6c7f1 2013-09-12 03:24:46 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e3faac4149d3b78c5fcdea70a7a5358120fbed4a316ff368fe588e57925e0f 2013-09-12 02:40:30 ....A 316648 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e4081e3452acd8f32712d1afbed2c892a35bfbe6700a5daa82d69610942ce6 2013-09-12 02:30:32 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e4de15297fdf174c17a186b5d549499e0b40abf9056cf7b559354257555d6e 2013-09-12 02:39:28 ....A 38557 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e5d291d6574c47f9d124f0b31ae29edc88b27ece8f523ec3a1098f56d7f705 2013-09-12 03:28:24 ....A 237166 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e5fb55a52d85e331dd4afea900acddab446c71300fbc86a6936781fccaeb58 2013-09-12 02:53:12 ....A 43451 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e62f1514158f4891c3638d4669a8e87ab2f450e141f786bf92e9d69ba0d9fe 2013-09-12 02:13:54 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e6940a7358243fdc0efd149bf425077dbc4e2de492b7e9881b5d9601a5d689 2013-09-12 02:14:42 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e880517ee8051f0bc334b3f1411e0091f7327b24dc7692c044c7b85b5bb0ee 2013-09-12 02:35:10 ....A 484864 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e8df280b8ff55bf1303b09a95464f7b948bd56d4f20d6c9b7569fa045e9d2f 2013-09-12 03:16:20 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e914dca02a02395259e8924ef95368813c87b7d7adbb93f7ccbbdf40ae524d 2013-09-12 02:48:48 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0e9658e61cd1efcb361b96656908aad337dc095e527802dfbca289191c5687e 2013-09-12 03:04:32 ....A 53268 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0ec8b5823722d27224ae5e2f9d6f3ff60b054d0a524fcb1be235a59add374fb 2013-09-12 01:55:04 ....A 131328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0ed17fa1807b59122e0e7065b77d67fd5c452c3d2a2e84716f5e4af698f7ede 2013-09-12 02:56:38 ....A 683008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0ed3544bf38d7f884a67e3fd3df8ceaaf8515160aef69f7dfd3c1b2f92a8d18 2013-09-12 03:25:14 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0edbfa8d420bb97c787834962102f29746a8ccddfba83c980122c14513dfa0f 2013-09-12 02:39:20 ....A 45807 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0ef99148a1207c9a72888b5cf9a62cc690b20c5d090326f9a8f082ccd09b1e3 2013-09-12 02:14:40 ....A 658048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0f0b600c02274f90d5684ef835635fffa93001fb055632d1c44074bc75e8c0b 2013-09-12 02:20:04 ....A 393058 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0f2375d5fdf2245c011607513d1033bdbfcfb5f33fcbea7978338d6befbc113 2013-09-12 03:26:22 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0f2a5024a57ae66a916a0c61dc27876b33f14f858112c67f2c78ffb2a33e039 2013-09-12 01:42:42 ....A 454144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0f3db3485ac862819e47afa5736041ac3e07f2828c3c447b1fb7b4ac7a9f113 2013-09-12 02:19:10 ....A 140800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0f65161fedd4ea641ae28aebd5aa456bf4cffd4b112ba286ed978cd7a2d8b14 2013-09-12 02:06:40 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0f8d85bb43a4227954fdfff786fbdb1ea1b738d6c8f40bd65167cb02758bbba 2013-09-12 03:25:40 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0f9810150f5ab6730d293acda105edd5929425ba8b49358d5cdef30d508885d 2013-09-12 01:57:52 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0fadefc1987e7837d334369b6005f15b64b66d17ca0e8c8f45a3644da327670 2013-09-12 02:47:08 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0fb1b928df47a2e4d06abd93176e4c6261e900cc24e3d3411713dae41a8cbc6 2013-09-12 03:04:48 ....A 35328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0fb6fa7ae5dd399fd5f57a00e3c834b29a75e21c26da94737e33c7fa87023ef 2013-09-12 03:22:42 ....A 71155 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0fcf8b1f6e4c90fad907dcf875ccc48d7b8e147c88819a870519039d8f159fd 2013-09-12 02:34:24 ....A 264192 Virusshare.00097/HEUR-Trojan.Win32.Generic-e0fe109c5f8e971e5e5bc38bcf710ce5a2287d71441f6e9390662348f0458a7e 2013-09-12 02:02:52 ....A 226816 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1007ee41449ff8a738a12a3c35d986234418ea8e23704b7a5b99e76bbe0151f 2013-09-12 03:25:22 ....A 298365 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1009cc8b0fd82a8010adf3c7ead1a8289acd674134a9194c8097224824b4a4f 2013-09-12 02:25:42 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1031dc24763cd5be68ea8fe5fdd372942de1da009aaaf462ab31b6619d2e7e9 2013-09-12 03:08:12 ....A 23890 Virusshare.00097/HEUR-Trojan.Win32.Generic-e103c7e4c7aa681a9bedcb7acda73954b31b15ba4da7b534d116893fbc1e8b60 2013-09-12 03:26:02 ....A 234496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e103f879bbdf86c087d8124d055934c55ed99809c56b7f73c3e64bfd885c9e6e 2013-09-12 02:28:48 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1042a5406d5601b7686669dd062ad1c59dbd56ccf43c0f16ef7e2207727898f 2013-09-12 01:48:12 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e105fb5c1954f3ec477ec1f068ac6be39fef1f98f2dab01249efa11265dc12eb 2013-09-12 02:29:00 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e10632b191c09cf300bfd777d944b5b009e0964f5d0e06216c1047325691a833 2013-09-12 02:42:14 ....A 122930 Virusshare.00097/HEUR-Trojan.Win32.Generic-e10675f729caaf24286d5621f54b2cdf7aef7fc053bfcdcbbcbf67c52754de6f 2013-09-12 02:32:48 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e106c29d597d626a5fc2c9c93260a615db7ceeaa382be1629d39bcd250db2b9a 2013-09-12 03:04:06 ....A 397619 Virusshare.00097/HEUR-Trojan.Win32.Generic-e106dd23cab6714895a1910adfe5d75c2cdef5b16d8ad1092477496928353558 2013-09-12 03:27:04 ....A 5242880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1075aa18218552727e7ec483a35117bbde36292bd55294d72ad593a653c918b 2013-09-12 01:54:12 ....A 834042 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1078c5f1a1bc5f05ac29bd27b19eaee0f2ee12c60089a9ddf45df45cec37eed 2013-09-12 02:20:50 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-e109610dfcf2659cd6b6d2b01db6e2af87f52ebf65f831da103d6e681c45a7ea 2013-09-12 01:43:52 ....A 279040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e10a369f9ce799095ed18d0ee0c22cb6a5698364641da61c84d300697ff6d063 2013-09-12 02:16:20 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e10aac904d97f7c9ee6c04f3ff5b5c38d52b6403d416bb48f4ec94cb188ae370 2013-09-12 03:06:50 ....A 5231800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e10ab367ec4cd2f1f541a645e8f5dd7a578587293cbbb89bea35e39ad477b307 2013-09-12 03:26:52 ....A 139890 Virusshare.00097/HEUR-Trojan.Win32.Generic-e10b09c45fb408626ec6423a171d14b5cbd714a0ea8eb14a5cba7f6dcc1ba133 2013-09-12 02:02:32 ....A 290816 Virusshare.00097/HEUR-Trojan.Win32.Generic-e10b8442b05f1d76d443a12821abc3ee02f7ccc64cdfebac97da223e0d31f65e 2013-09-12 02:15:26 ....A 27752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e10bd13bb55be7e94c7ddb2e38bf0765cf70b7d685274ef3ca0d5b240a46596c 2013-09-12 02:45:30 ....A 215952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e10cca9d7a879d68ad050bd827e6bd00df9f59f8bfe78d1f17b444ced8bb5e8f 2013-09-12 01:58:46 ....A 383488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e10d2659d1fb0064e49786bdf23e49ef4fbfca771b556582fefaacfca583c930 2013-09-12 03:31:24 ....A 465408 Virusshare.00097/HEUR-Trojan.Win32.Generic-e10d68807326e00edeb2f2ae76b0a06d04214d40670a0069f34c9a2f8c2ab4a8 2013-09-12 03:04:38 ....A 771584 Virusshare.00097/HEUR-Trojan.Win32.Generic-e10e385c3a93ed9d4572b75a99b90bf7c0e788196cdba65d7b8d3231f226248d 2013-09-12 02:24:38 ....A 95232 Virusshare.00097/HEUR-Trojan.Win32.Generic-e10f4859c0cd4e563361da24cccba7cbae1ccaac1b992508f3af3ad5327bd22a 2013-09-12 01:39:20 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-e10f548a50e3545456f45cdc1870ebf8ead505da02db5baed059127845f04a50 2013-09-12 02:23:38 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1100aa1bf21ce23f654c4a02fd30fc9a9ecb30819370acae47d24fa5596cb2b 2013-09-12 02:20:30 ....A 75776 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1107b3cc4d5e0131da05131b09c8d31607c5f0b8ac4fe0edeabd64d33cf7f90 2013-09-12 02:35:06 ....A 99264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e11093361b7a0f276a132e41ef278b15ecb9ffe6f61d9e5c655cdc3a4a3df544 2013-09-12 01:39:42 ....A 163873 Virusshare.00097/HEUR-Trojan.Win32.Generic-e110d9224e831bbfe7c627383059fc068f5cec2a13b51eaaee7ad53bf294e0fe 2013-09-12 02:56:56 ....A 105288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1118ddeead138d31df2a132693d5a0c2f5afc8910629d36dfae51443e61f9a4 2013-09-12 02:43:40 ....A 207364 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1129ff4df918afcf3c2284f217dc5767d90376ffd9f545275bcd2f29714caf1 2013-09-12 01:56:04 ....A 37848 Virusshare.00097/HEUR-Trojan.Win32.Generic-e113c3cd972f5cfa620addcbd16b2bdcc03f0dcd718ed7c1af2cfada53a26f7a 2013-09-12 02:39:16 ....A 170629 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1145974226b5b2ff2a6bde04c1dbfb093235a2985f04d6377b8ec973a2efc0a 2013-09-12 02:14:24 ....A 59293 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1145a38720f44c0ab5d7728c5247e2642eb566a9683f656864d4a4573cbe6e5 2013-09-12 03:06:20 ....A 119808 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1153c7cab64c3bb9acb587bad5097e9b24bcfeb88ca8cddfad12e47859911f8 2013-09-12 02:09:54 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-e115b06c47fcf6f16b6d74d0dca38d6aa73b6266557fe3153b5df441cef3f724 2013-09-12 03:19:52 ....A 149509 Virusshare.00097/HEUR-Trojan.Win32.Generic-e115f9ec47dd2721299d1fc38aaf7fde979a04170dad5a23821f9727a89a558a 2013-09-12 02:27:30 ....A 2059142 Virusshare.00097/HEUR-Trojan.Win32.Generic-e116af1243781b3b6d400d5ade13532a1e6501b4df67d5c3f7c7772bba066a0d 2013-09-12 03:06:06 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1189bc7cefe000f1ecba999dce8f1fd87721685f1b2e57b16acde8ac8111f54 2013-09-12 03:25:04 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e118eadb1455f2f29327d1d577007551fb1f2a27cc1f201562823cfb8762e3c0 2013-09-12 02:44:42 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e119d524568d3c74d5d3dc68f1206cd985ddcb7b23dd1f810fc1066764ebe1dd 2013-09-12 02:48:34 ....A 131585 Virusshare.00097/HEUR-Trojan.Win32.Generic-e119eca14235dabe8a6b39ca818ec4312963b3e785e70c6b36ef924376b8f6b2 2013-09-12 02:40:18 ....A 243559 Virusshare.00097/HEUR-Trojan.Win32.Generic-e119f7b6c3b340a4d081806937b33611c86cbb6ce9eec3e863005cc5df8b108f 2013-09-12 02:27:46 ....A 714240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e11a4725f343cd8e287392b4e15b1756e4be96ed0e0a2184a31ada89207a426b 2013-09-12 03:19:46 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e11bd3fd44749dcbb33400b1b0576916149f373e7ce731eac4a753b3f2981c4e 2013-09-12 02:22:20 ....A 239616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e11c1463eac2b642842a79597057857809bc0b187df967d7252311b95db4e453 2013-09-12 01:55:28 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e11c2dc2c8bac7732f38c18e996e6897bf8519005aa844feecfd3674109e4e00 2013-09-12 01:46:40 ....A 1148672 Virusshare.00097/HEUR-Trojan.Win32.Generic-e11ce3c4ffdc07116e04c1bbf1c34b3ad74f32fae9de3cafa0773acb27657196 2013-09-12 03:06:04 ....A 41015 Virusshare.00097/HEUR-Trojan.Win32.Generic-e11d1f7cc020992fcb6da854f0ec9fde54e5ffc6c1d71127654025853bde8d34 2013-09-12 03:01:56 ....A 361984 Virusshare.00097/HEUR-Trojan.Win32.Generic-e11eb4e3d40cf49377c422524dc285d110162994e67863a5d6a9f487d4bc5d79 2013-09-12 02:48:22 ....A 417792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e11eb5a29caaa82d263268e076631d03ecefd62fbfa007106e872fb880f15ea7 2013-09-12 01:42:20 ....A 221667 Virusshare.00097/HEUR-Trojan.Win32.Generic-e11ebcaa58e234ebfb186b2303485819f0af4f9d8c88272685cdb12b21c3c3e6 2013-09-12 03:06:52 ....A 134917 Virusshare.00097/HEUR-Trojan.Win32.Generic-e11f608ee7215db8254983d9e8ed360072d2a5c2b716d915c04dc35d2d5be306 2013-09-12 02:39:54 ....A 12400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1216c2034748875da4e77d440a88a392ecf1489ed442a935a260a0fef5ffbbd 2013-09-12 03:10:52 ....A 226816 Virusshare.00097/HEUR-Trojan.Win32.Generic-e12324732f4429e46dae19cf8d415d051bf8866b195b89a71f6b05d52c523f15 2013-09-12 02:17:56 ....A 568012 Virusshare.00097/HEUR-Trojan.Win32.Generic-e123bef4e3d7d1b2468c2eb9dd3256a04c7789e25eb381e3021d86a16a172e8d 2013-09-12 03:28:32 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-e123dda8bbe885d81f64f869de2c1566f7ecd7bfe8132eb03bf79ec3747c459a 2013-09-12 02:23:38 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e124640f347eb25dfcce129f5c433b467751b73362997361f17379b61815fa53 2013-09-12 02:05:38 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e125b8470d6df4e2110bb85e211a64ab3066b1663268aa7532dc5e6d69ff0675 2013-09-12 02:18:00 ....A 659316 Virusshare.00097/HEUR-Trojan.Win32.Generic-e12612f0eca74a42f3ce32671cc4608511a64b1a04d368f4407f33ede2a58a09 2013-09-12 02:44:20 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e126ff9c792c19c4d5b2aef0dbb286a454d01f1ad3c6401ed3d6eb8e96a4f7a6 2013-09-12 01:45:24 ....A 237266 Virusshare.00097/HEUR-Trojan.Win32.Generic-e127575ff37a03632a29b4fee1d03bd330856be0d83a7f2ab4a5b936fe06880d 2013-09-12 03:20:58 ....A 41494 Virusshare.00097/HEUR-Trojan.Win32.Generic-e12a84d407d39361f8a325bfcf37619dad6588a766155af0719ec80933242c74 2013-09-12 03:06:32 ....A 16704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e12abaf5ecc4aa0d38754841cd1798349f4bbcdc60dc45900e91ff0bb847902a 2013-09-12 01:45:24 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e12b384f419c3798606c69ade5f920cc96e5f9a902129e67b806c9dfb55b6622 2013-09-12 01:55:36 ....A 135760 Virusshare.00097/HEUR-Trojan.Win32.Generic-e12c4cb82ae0406852165268dcf93bd5e93132b118cacbd4b2bb16c814df0522 2013-09-12 03:15:46 ....A 428544 Virusshare.00097/HEUR-Trojan.Win32.Generic-e12e42b1c6e12fdaf6b948e0f6c69c889c8eeb70c3e2c1dbb3d1bcfdc563488b 2013-09-12 02:13:38 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e12f58697a21b0689d072377f1dc26d34e0c8cff180609b0a42b790ef9d1086c 2013-09-12 03:07:28 ....A 389216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1318b3d438e0c593d4b59e53190d0317a570d3236d53538ecb342adc4ae8c27 2013-09-12 02:04:56 ....A 283419 Virusshare.00097/HEUR-Trojan.Win32.Generic-e131a801364e829f71833801f66cd3432f399589d3f72e3936047cd34dbd912d 2013-09-12 03:15:38 ....A 393728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e131dec70e9c7a3bbb824bec49d6091adfd7720230297c1e48387b58df34df27 2013-09-12 03:19:50 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1325037b4c1a22b8652c8aa5811c6ba8889b7f41cf62d8ebff102f53b27f707 2013-09-12 03:08:50 ....A 21504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e132cbe526b8672372d09c676c6d893e9d045c6fd3ea68b8b624277e38a8c38c 2013-09-12 02:44:28 ....A 377624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e133b63f4a2df123a2f28a3613a68f9b05def9856724b1f17d525e7701c0f8dd 2013-09-12 02:00:10 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1360b49e37f628a64876f16c1b26513655583d45ed1c1e3e1a7ca537d2a9fec 2013-09-12 01:38:50 ....A 1829963 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1368e6fe172d446f39da761aaeb8179f3552e9b2eae71c351b0063cf9673659 2013-09-12 03:10:58 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e137cd60eb1fb44b32f004044c59169dcf967c4165c47e73bb9f0edf42489f71 2013-09-12 02:50:24 ....A 2964992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e138731ebd0f44323354d0d385c937af8cec519c253791bb56f8d4bee92c4401 2013-09-12 03:24:26 ....A 1241490 Virusshare.00097/HEUR-Trojan.Win32.Generic-e13a4f05af0fb18d9c29df8398cfba925c605854ca0e7e1886671d5e1808fde6 2013-09-12 03:15:36 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e13bf08d54edc6b52e5d4a6ee586aad8d082f6fface4633502efb746046cf6e1 2013-09-12 03:01:18 ....A 259072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e13c659db79ce11412a19a26f2750545344bfd117fb7363ccfc1e4c24449957a 2013-09-12 03:06:48 ....A 165376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e13db8bd2bd19c32abd91dfef960f0d29e791e77accb7ebc9f27b62f8104aba0 2013-09-12 02:35:38 ....A 548864 Virusshare.00097/HEUR-Trojan.Win32.Generic-e13e083eabe9c9d0ce1e34837861ff59b58b8d1916889e24b66e2c7176a1a355 2013-09-12 02:40:34 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-e13e1abf590abfae676aaad2b90dff0de9898dd2bcec1969ca6cd7607e34ff8d 2013-09-12 03:10:24 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e140ca4f8e1b4d699b686b5f18262b9dafeabd4ac0defea2148c6f6c10a1b0a9 2013-09-12 03:06:06 ....A 1845943 Virusshare.00097/HEUR-Trojan.Win32.Generic-e141d40b411041d3511a233e69b597865a68549df86d2120cdc6efa8f40e2e7c 2013-09-12 02:40:22 ....A 276992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e14411ca6b6723a1dae521c700a995e56ce70cafdc6004ef559cae22d65f870c 2013-09-12 02:23:50 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1447ddcf9dc757206024d28038c6fa49ba4311e80d2995ab6b0fffafd049d43 2013-09-12 03:28:18 ....A 4076328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1456d207dfc5cbcf7ac069007284c873f0d0b943f348a787227360dd9763611 2013-09-12 01:50:48 ....A 12928 Virusshare.00097/HEUR-Trojan.Win32.Generic-e145a306dc30d890c9e71cbfc11c4591358484407b49624384bbdd02585f018e 2013-09-12 03:32:24 ....A 164352 Virusshare.00097/HEUR-Trojan.Win32.Generic-e145fbbe530f0a5a19ae7fd29bfa752145362526d461974672be4fc907a254bb 2013-09-12 02:18:48 ....A 5125259 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1460bf2fe9bff1106b6bb0b4636caf4a74853908806c34f92852374cd78b715 2013-09-12 02:44:10 ....A 162758 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1460f8b80066839a8784ccd72d0a63d0720ff07390dad534b790f28cd9ebb8f 2013-09-12 02:44:42 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-e14687b117a0d35dcecd39cfdabe6a1d9845140b7d6cc629d619e5de2db2a3f4 2013-09-12 01:59:36 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e147a0c091a967eb2cbd0fd0ee45d7c980fde52530aa8737449b63de76d5f22e 2013-09-12 02:26:38 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-e148135a236800e857bdec4b591825db23149079e5bdbfb556d6e64a7c81f099 2013-09-12 03:27:42 ....A 382192 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1483130d5bab07a38b73952ac0cbb74025fe7321c2490148702de9038c268fc 2013-09-12 02:04:32 ....A 254976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e148eda50f35fb2043c03f3b80e909720dfd301e370f0e1789b2e492f555388a 2013-09-12 03:10:38 ....A 51609 Virusshare.00097/HEUR-Trojan.Win32.Generic-e149cf82a1f470f4da2fb150993a6551c7575a2f30b912aa226b0a75cdcbe3fb 2013-09-12 02:44:24 ....A 194560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e14c6d623da3eee18a49a3c8a1f00a66496e5281a3033dca3626fe7409221764 2013-09-12 01:54:36 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e14d222125691c231757cfeb61f4d39b25fc42bd9c4fb3675026ee5f7155c852 2013-09-12 02:06:20 ....A 51240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e14f2ea3939e5e64cbd55ae97898db009d1e52f49be390a1e4028c43da127919 2013-09-12 01:51:34 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-e150bdbde65ba077f1df78faa8b3560cd63f38c8475c622e2891e7033150f4b7 2013-09-12 02:27:44 ....A 139801 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1532300ea950b8e5467c172b5f6c6f28fe0dcd72b082d9355e4a5219e44010f 2013-09-12 02:30:42 ....A 113583 Virusshare.00097/HEUR-Trojan.Win32.Generic-e15500ccaff8a1e36262bdf87299c369fdfacda87659ab7298de496a6620c5be 2013-09-12 02:56:48 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e155229110ecb660274e1bad590649f067cedd6e52486da4d2edb56e9abd73f0 2013-09-12 03:08:02 ....A 180427 Virusshare.00097/HEUR-Trojan.Win32.Generic-e155c6b3c7b257154cf7659b1a616875dc58685f6c64213b63a1c8962ad22eb1 2013-09-12 02:05:38 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e15635d41c5d51ea4fdb92ed3ac96da314d750a0295642a10f76a6701dba5328 2013-09-12 02:31:38 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1566010958eb0fb4de3a6b0800d21e65cd502d26ad68d5506b0d4f71708073f 2013-09-12 02:27:40 ....A 159749 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1567256f83dffd50efe57fe88c94bb0a8b198b591c46418323117eb2b39e6e5 2013-09-12 02:18:16 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e156f2c5c64c2ad6b88218bceb54f5b2ec720ccb0e5807319fc4f9d0f43afaf7 2013-09-12 02:48:42 ....A 60928 Virusshare.00097/HEUR-Trojan.Win32.Generic-e159b6ec4e2a35aba0168c35a8a2af11d3cd355403028a3bcee9abd62e2c946b 2013-09-12 01:55:48 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e159c14da4c72081759fb88ee9f10128f346ff124300471628fbaf0a779b2ed5 2013-09-12 03:10:42 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e15a597977e13236b56517c1d9e035300cdd888794496525e5f8ccd50726f980 2013-09-12 02:38:26 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e15adcb9c0bc913b50b9678e2843527e7ad9780e55f3c42c09ceab6277d25426 2013-09-12 03:02:00 ....A 83828 Virusshare.00097/HEUR-Trojan.Win32.Generic-e15c027b73bd4cdb530c3568a7dc21801e133382fb4956870e668db59d66ef58 2013-09-12 01:45:28 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-e15c4fd5fe8bee474d362b0144185ff6c6ea096c710bed6b4ae45d6474f168aa 2013-09-12 01:46:44 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e15ed07c533ae296e8945d8d8c5ceb706f783caac426522e993bf7421ff2e768 2013-09-12 03:29:14 ....A 28678 Virusshare.00097/HEUR-Trojan.Win32.Generic-e15edf83ef4962644d1459e79d5e768c94b74d2d006766e971b9eea319e862c9 2013-09-12 02:02:58 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-e15ef72c7ec119a5914a3e1f4c139f30c7349fc11123fc3bab8c3cd9d2059d84 2013-09-12 02:56:50 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-e15ef914a86add0eff6b55d7f408f5b73be5f5f671053e5a5ae51eb0bc324d66 2013-09-12 02:35:04 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-e15fe103badd2a0bb078e9cb0e9f1d0875c206a3f3a26bc8be60b94a12f31cf0 2013-09-12 03:09:20 ....A 1103872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1609f4b67c7d73507f7420f2afb3e31d8cbf1b6b41f2232380f2466cbb1881f 2013-09-12 03:25:44 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1619cac6d29c225aa9cb56adbda162a81fa691da7a6ad8018efe80cd76d798a 2013-09-12 03:29:42 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-e161c1b5ae60ea0029e6b877e1898b8dc3e80245a276a6e75e97f292a7323156 2013-09-12 02:36:02 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e161ecf421b985715a21669f3186a63514873638acbdffea927d2e7ca151567d 2013-09-12 02:49:28 ....A 37464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e162aff10a4085603bb6c8b206c20338e22e109bfe1e39a6cb912828acd2cf67 2013-09-12 02:41:36 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e163348bcd2dbda57c72ac1e91c8585d9af18ec0e9a0937a2f63cdd4978e540a 2013-09-12 01:53:46 ....A 4243970 Virusshare.00097/HEUR-Trojan.Win32.Generic-e163975eff4c92fcd20496aa21b1bab05cc215f3b3dc60ff0618781bd3471143 2013-09-12 02:49:32 ....A 142848 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1645e9c3233545719ac6db876dcd8684661586e3f96bf96d9a3f536f50d60ee 2013-09-12 03:30:52 ....A 30720 Virusshare.00097/HEUR-Trojan.Win32.Generic-e16520063a51aa0f34ee1ee3e7b8de19dd115d5f35ad7c86950690a888dd35d1 2013-09-12 02:03:16 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-e167104b6903cb3e82f7c8cf061f563f5c37140ec4982ca35266ea77f47cd8ab 2013-09-12 03:00:16 ....A 63459 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1674d690f591c75ea804ec5b466fd194590bf9b643031ebed6d5a58b81e2473 2013-09-12 02:11:54 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-e167898fb4a871e6f18066e45acc0681346a8ee13dfdad44fa35064e6abb8b91 2013-09-12 02:28:48 ....A 973312 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1690352d7965f49f56781f53c9315686816615c43ffc65366eeeb87e5f9d354 2013-09-12 03:22:42 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e169c59d072e42f29777281fa8cd24eb0ba5eef7bb40a211b7a173e9c936228e 2013-09-12 02:21:36 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e16a29948c022c8a67c9fbd5dbb1a82bebba0ffa68be90e063f2fdb10f806f1f 2013-09-12 01:42:32 ....A 436464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e16a80b188b3fc7876f0f89f78a8cde5c656dde347f95a86e49d0c95ff0b2a92 2013-09-12 01:49:14 ....A 218112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e16b1c9f1b4387853d095355d2cd403c1e554aa647a2356dc2a59ca87cc19f63 2013-09-12 03:14:22 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-e16b24293aabba9d7bdcc6e34a7468aa446ad96677666dfb0a84d5a21048761d 2013-09-12 02:43:10 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e16be331dc4194d541d6579574cafca8eb169f737f74716cc5b91f6727f3c422 2013-09-12 02:11:02 ....A 694272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e16f4f6b9fe8af1d8b7af2a1f5082a3e510ed95099d29472733a7ce531f9c81e 2013-09-12 02:07:12 ....A 80384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e16f65170a68daa8b120d36b634eee92a8ce1382d628dc8f85a51e7b4c2eae5b 2013-09-12 03:17:12 ....A 218624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e16f66ec7e1abe2c98b38e25c9cd0cf6aa06b37eeea86c4fad0df68fc082caf2 2013-09-12 02:28:34 ....A 96768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1704004419d66fba52c05964094c67feb57b15e88904e0786048060f1ce896a 2013-09-12 01:48:36 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-e17103fb219cb729f755a14d277dde03d437fde011ce8a15cd08c2d0678d6415 2013-09-12 02:33:12 ....A 257895 Virusshare.00097/HEUR-Trojan.Win32.Generic-e17213ac147b77caa14a580b95b5cd3b361a66f63b7e5f96445a699c339bfdd4 2013-09-12 03:17:12 ....A 712717 Virusshare.00097/HEUR-Trojan.Win32.Generic-e172791561ac36b42f7947e93f543a9b0ea3cec53c15fb4fe4c40f4fa62b0dd5 2013-09-12 03:30:00 ....A 357013 Virusshare.00097/HEUR-Trojan.Win32.Generic-e17347110e7af46d57bdda15ca3d5a0a5da006858e8bd00c0ab4dc4f397f47ac 2013-09-12 03:02:20 ....A 71069 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1745821951570fde1555f5f5d8013f91ccaa19e13c1055ea43d0894783fc398 2013-09-12 02:36:58 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e174f259a4059ac0c8ee1db743cedec9dbc857f52b40720353a97419eea8bd68 2013-09-12 03:17:04 ....A 730112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e175332dfe1873dc6717d48b4cba1ccd342929c023ad60f8de909934738181f2 2013-09-12 02:55:38 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1769da3b3f495b03e6b6e1c8779f7a6002b825088053e223c8646a289c469df 2013-09-12 01:52:00 ....A 176673 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1770b0e696afb941f82b0049dcd9d21405d9e90ab75f02e2416160fe2da91d1 2013-09-12 03:14:16 ....A 197912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e177f29affb9008c84ab2745ac9310801235cb29bc14336906c6280d784d38e8 2013-09-12 02:55:14 ....A 117248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e178317351f4a5fabd96beb3a43396e1ecebb30f1b44907e4cfe43576317851f 2013-09-12 02:46:08 ....A 50233 Virusshare.00097/HEUR-Trojan.Win32.Generic-e17845f666bb76541c9431ae3bd0d55d364bb569fed3d323038d03afede42be3 2013-09-12 03:30:38 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e17869f167b6be31953e25271b6318b2124e7a15ff9a5c1832a6996ccdcc23a1 2013-09-12 03:12:18 ....A 3584 Virusshare.00097/HEUR-Trojan.Win32.Generic-e17b23f767131e94fe97bb3f93508ba9335b8cb21e9b09fdfd0c423bb4fdc04b 2013-09-12 03:04:00 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e17b59ed14855e147b9c6eb14f84f1e580f46a2146e2da1d4ee46aa08d2df956 2013-09-12 01:59:08 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e17c3138a380e781bbe5cf4a31cc064d3fa32789a3818256f674273651ce3f74 2013-09-12 02:42:20 ....A 41472 Virusshare.00097/HEUR-Trojan.Win32.Generic-e17cc2100c5995db874daa4dbe57c09fb6a2275600c1650595eddb819a49e04d 2013-09-12 01:41:58 ....A 181248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e17e57895b34cb870f8f5728d3c030cb4db07ef20ca987261255274981f0ecfc 2013-09-12 02:36:08 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-e17e8476ff64ebc8a793dd167a4f52fbacb3e9b86dcb146861cd389f82b44ba2 2013-09-12 02:36:54 ....A 51152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e17ee1eee68fa3b1b529bfe3d72444422cc364c0a598a2bd3a3def162998ceb5 2013-09-12 02:34:10 ....A 228692 Virusshare.00097/HEUR-Trojan.Win32.Generic-e180210036f0a49be17b349a09ebe2a8e507a7f419c2bedc7c55f32f5fcf44c4 2013-09-12 01:53:28 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-e180ec993a607a87ad156d82272a97c9d52fefe61b46d320a51a5e403011bef6 2013-09-12 03:31:22 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1818c29ace785a12b2e2afbb1c7c9ab9d6a83eeb3c2f956d4f51e0008576ad9 2013-09-12 01:41:50 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-e18202f2fb65e8bac0f4e36e4427adace75ff9871fb6c48384841d3d8f42b3ef 2013-09-12 02:33:56 ....A 87890 Virusshare.00097/HEUR-Trojan.Win32.Generic-e18277f5657d162425e1304c007e90e6591d9b55c2b789f871a59b62cd749f05 2013-09-12 01:53:56 ....A 36129 Virusshare.00097/HEUR-Trojan.Win32.Generic-e18311e42da47df35ce0d0ebbb7753fb758cd659f1377687bfdba8bb68139300 2013-09-12 03:20:06 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1835993842a654490211ba7275df21e6b200b1459fb52682e11bfe9b7a21c11 2013-09-12 02:37:06 ....A 770048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e183efcde8e125bc55662677d4b0d6a0787a1f5881421155154ebeaf2a84d574 2013-09-12 02:19:40 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e18431ef2789cca40d95903e07e3cebc7f0faf4a2bdb4a2d92acd52c67bcd4db 2013-09-12 03:00:40 ....A 70013 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1849cc4a3e71b09d6ba477289787666bed6c1b8845f47747bc68224400167c9 2013-09-12 02:15:24 ....A 147712 Virusshare.00097/HEUR-Trojan.Win32.Generic-e185e176059fa257a3d605876b7a66afae6f7a4a4985633e01a6b405eac74742 2013-09-12 02:11:58 ....A 95149 Virusshare.00097/HEUR-Trojan.Win32.Generic-e186651f53024c7e8246d9a609f690f1449df18500f0343d0e6ac8d3208bff5f 2013-09-12 03:12:32 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e186965c2ed48a626d26cb3cd047862f27a7055ff56a5c1438eb3d5fa025c75e 2013-09-12 01:44:20 ....A 251392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e187a1245a7cbbea55acddfa56b06d213c316329692bc531f4998aa0a6295591 2013-09-12 02:41:56 ....A 314880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e188a427eff28b35a87e2f74ef43538af47d97630f39cf3535c089d0dc20462a 2013-09-12 02:39:58 ....A 35932 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1891aa64ad4dd3915ddb098eca09aae0ba470665463518555e18e4103b43f23 2013-09-12 02:56:20 ....A 499200 Virusshare.00097/HEUR-Trojan.Win32.Generic-e189de02bea64d7f153cb0b924aca6f735d732ada4527e04d08ff71a852783b7 2013-09-12 03:09:28 ....A 192413 Virusshare.00097/HEUR-Trojan.Win32.Generic-e18bd136299ad838d6ccaeb3fc213fce5de3f3e28206dc5cc1c5c3f47b38d70c 2013-09-12 03:17:54 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e18c1b33b4f74c4a4881b6ab5c143af52bcdc982383f87bf2f452184f5783ce1 2013-09-12 03:03:24 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-e18c533532d408181a322ba4d4b9b9b8ab2dc95642a20e9eff27cd68e0c4638d 2013-09-12 02:02:00 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e18c5c7eb64a917642887c3fb5704030560f988679a32d7b13b244a67a6352a3 2013-09-12 01:52:06 ....A 266752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e18c90143a39def63d129c74ed3f057d2560710f7d8545328917f14ffdf20c87 2013-09-12 02:25:18 ....A 159794 Virusshare.00097/HEUR-Trojan.Win32.Generic-e18d8d77a3f53ad46f968900c07a742ec9d4262a1b9bbb9151271472105951de 2013-09-12 02:06:54 ....A 63447 Virusshare.00097/HEUR-Trojan.Win32.Generic-e18ede681e671a5bfcc8c8b1ca53f90a5276ebaf2a4cd064f568443a18c58dac 2013-09-12 03:09:52 ....A 74395 Virusshare.00097/HEUR-Trojan.Win32.Generic-e18f84b09f17ee4424eb2b32cacdb415369b49938d4b5a177b003c92b0b1b8f2 2013-09-12 02:15:04 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-e19003dc99137280d32404c464a6b0cb9425e351d52481b61e00ec70165d6919 2013-09-12 02:28:54 ....A 445952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1902843804a35af3151188a1c77ea5b0be45fb81d953fc4110677d0e6ae0184 2013-09-12 03:30:08 ....A 337920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e19077402c1e74cc617961a5ec73376070c516bb50860aadda5c63f95422981b 2013-09-12 01:58:52 ....A 43136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e192256635e6881bb511156bf96177d3a1155a44d7036889c9fd242a38d5c817 2013-09-12 01:44:56 ....A 1042231 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1930b78223e7979e2e98ee626ccbddbee6aee5ea51a262974e7069fa1c7d9b3 2013-09-12 03:25:36 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e19310ac87a679d1691b6b9c8df4f14e566cf8c6986b0929a950f3da88f7b6a9 2013-09-12 02:59:30 ....A 59716 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1954f9831a55917bbe6ae0c9b1ed57ef94a18bd0177897fac536d4d3caf9bb8 2013-09-12 03:31:28 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e199de9609be73b9658b5b880d569a61b0f33a54b761688e9514ac88d392cdc2 2013-09-12 01:52:50 ....A 278813 Virusshare.00097/HEUR-Trojan.Win32.Generic-e19a267fbe837aa680b7d84aade79813e990dc461705f881ae9c6ca8335c8187 2013-09-12 02:42:38 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e19a3de6412483ff905932b93bf81599f22acad6f4d69c7c527303898a993139 2013-09-12 03:17:28 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-e19b401302049983c2b2ec809a52e1c81eb40bbd22e2355892cf9f13d114fb0a 2013-09-12 03:17:34 ....A 238592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e19b9ca3259cba9df65c862dec715d9320b87d10b77fdb98c955df4a279c59f8 2013-09-12 02:58:16 ....A 184406 Virusshare.00097/HEUR-Trojan.Win32.Generic-e19bf6b7b135498419328d4dd9cb30f76411ecb860fdfb91b0829698fb27ce83 2013-09-12 02:36:08 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-e19c62fabc3a18fcc620a8d36b799106a88495474a4c780eaae48f7d47bf79c9 2013-09-12 03:25:28 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e19c8f1ea80d6cf9d3348a07c7428bbcdfc66ea5a192f63e22a8e29cfda5aaf0 2013-09-12 02:12:46 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1a153b748410d81cdb817182b98f22fbfb6a6aeef28a57ffd303397e179aa24 2013-09-12 03:17:34 ....A 265583 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1a1ddb1b241071ce894f7617f3957059506facdafdaa1dca101aaf2a777f277 2013-09-12 02:20:32 ....A 2137447 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1a2b0b0fb26dd61cc0c513f2061a608b87ab16a8cc36a31c2ba538186f2a607 2013-09-12 02:38:06 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1a2ba0d7a196db43d0c6e28a8ff81a68521200fc2751ffa71e61722c1d31d21 2013-09-12 03:23:46 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1a3995d8edaf032cc6e60ad29d658a343186f46c4521bd61b8ce2b13033e0b4 2013-09-12 01:58:38 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1a4d591dd1a5d5a21e7b1fdf2130923ac26241f6befbf1e66c11ed4030368a7 2013-09-12 02:58:40 ....A 79043 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1a527e03c4e7c0ff4b068f23762b1b096a23d76b456edf8352ba2603e6e3c83 2013-09-12 03:13:22 ....A 443904 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1a54d269ec212c4dc27967929617e1366f7e96b29e903f4f1c414ae959b34f6 2013-09-12 03:09:50 ....A 821773 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1a58a66edb4010a9fd1c199f9e9579c9a93a790baac8989440b12067a6da3f3 2013-09-12 03:31:10 ....A 4096 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1a6dfe2a90da97ebdeac328de15758796f23fbabccf49eb5f3e6e6608f7bf97 2013-09-12 02:02:04 ....A 95744 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1a7291c3b0d42eb9d73da6c500eeb940fd6cab4f14966240e3f3c96c00184ea 2013-09-12 02:41:32 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1a7ec7a71f74ea6f3d57e02a230f8e9e424f1b2b27349ff0f66fbbdd6b21dbd 2013-09-12 02:33:16 ....A 856064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1a8a097374b6981bb3bea9d3165626f6ebd5d39b6f9614e0a15f3282fb36c0a 2013-09-12 02:36:24 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1aaf0e283b31785d04319a2f5121492c5174c96fc195b03201b8d4cf3e05be4 2013-09-12 03:26:34 ....A 139242 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1ab08b04171d02319962f800d6a8d9e2a8d5d1c4f44bd912f738421d67b5408 2013-09-12 02:11:36 ....A 301889 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1ac5def31ec07760b3a3466e828628fdfa0df06d78df7f4510a9688e85761fb 2013-09-12 01:57:54 ....A 96784 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1aceaebf3d330a28c13cdbba00f5cdcf4a3cbf53d304e6e119e9d741a8a7dbd 2013-09-12 02:54:50 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1aed253a6c8c2fb2f5e25e828e1935ccb00ecbb31a95c44128a4aea6a76829a 2013-09-12 02:55:44 ....A 145920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1af3d44d675e8ab3a0038fe7d66e92081933c36bee7120cc9a57cba784b0fe8 2013-09-12 02:05:54 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1b017cdca998210058d89d11d96232c3767bbb16938af1b2fe0b97ae51d429d 2013-09-12 02:14:02 ....A 66028 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1b32045f4ae9188a86208cc4efb6b0b7d7a6458f5dfcb63ab1a4049f09b1a04 2013-09-12 02:22:38 ....A 255944 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1b37a107913ffbd5c56dd09aa3e3b9259d972fbfb898b5489dfa4dc3e22b8f0 2013-09-12 02:09:14 ....A 95744 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1b37b026351f5158e654d43f0791106cdbf3277a8812765988988ff92db7e2e 2013-09-12 03:15:12 ....A 265583 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1b494c2a15385ac39bd1bbf5bcf8fcb09e20cfe506d249150747a5ef29991e1 2013-09-12 02:22:10 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1b4bf30839e4586b0302167273b52835ee8d96fce6923697cfbfac8d55d1cbb 2013-09-12 02:09:34 ....A 182630 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1b5770da747ccc4d438faf4172d0ea630bafdedf3f70692706e747c1d5025e3 2013-09-12 03:27:58 ....A 84770 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1b619e6c2a9a81e5c34d33353aa883b8e5a284bb1095bf8de780e8cc459fad7 2013-09-12 03:11:26 ....A 339445 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1b665219c96ef2dc6e0bc2b00453bbda18bd4d194a11e08322c35c0c441d94e 2013-09-12 03:07:20 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1b6be89b35b944d971166f1da100bfa5b6269c68fb8c2ec5671ce186c36a422 2013-09-12 02:26:46 ....A 797472 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1b9911efd5437c90b3d18dc5f8eaed3f0dc7348ad9e22f0e610bac24b5a6a54 2013-09-12 02:04:56 ....A 102691 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1ba6ac364963cf379da6090b27fc9d6946077f925f1c70dd3ca6130991fcd17 2013-09-12 01:57:16 ....A 507959 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1bac14f38f439409d6914d745417f3e18d3f94fa985deebccb44933f8e0b34b 2013-09-12 03:10:42 ....A 313345 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1bba1888d7213b5fab2ddd4f1ad1d493af1765a5f20a950c5b894a55d53d851 2013-09-12 02:54:16 ....A 108041 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1bc416887b6f13c3586aac157de06ab7e637daac3c9802c427a63fedf9e6296 2013-09-12 03:24:58 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1beab2c48a5d41d5a2d9d8d46e645cb3fae2bbb02e9613f49695391d324b000 2013-09-12 02:26:48 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1bfad369d557816030490436cf67064d7b81191dd7f10a79314b367b019a2bb 2013-09-12 03:31:30 ....A 3208192 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1c202af32807ad91af3c267f4f4845ef11a0056fa2eccb846dfa0e50d404bdf 2013-09-12 02:24:42 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1c29984cbcfbf0fed6dac599c40a8e82f343128c5fb18445d6d16d14fc7fa8c 2013-09-12 01:53:40 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1c2f1c978d8f3a8d1378aa314298604d51f1279bb08d5c2536918c0adcaebdf 2013-09-12 03:07:36 ....A 60564 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1c513148c4ce7e73d32c8682fe418a0045ee6c32ebbb04efd1e8c90fac4da0e 2013-09-12 02:42:20 ....A 283136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1c60c4223325786e8f469911fda3c69e4555902ad2731e6564fd0a15dd3ed6d 2013-09-12 03:21:32 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1c6c126ac60ef9f5924483db728ee3f1cdd5e74526d296e082d63d29c012cef 2013-09-12 02:55:24 ....A 248320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1c887a20faf5ffd79a09541a522bc22efda47f83d5dd724c19d7605d277b703 2013-09-12 02:41:28 ....A 1023104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1c8d834f9f2ed2f3a113ccd07a779e7589fc4adc707833c3b9954008256663b 2013-09-12 03:08:44 ....A 503808 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1c95e9051f62d3add2b82a39c60314b1fead8f705cc69cbaba20a45eb4d773f 2013-09-12 02:55:06 ....A 208384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1cbadc7e65c99d59f1cc40d6d35c44cd3beb96aff124b241e7785a10301c81d 2013-09-12 03:17:20 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1cc53259a28a7373394cb4280e606ed217bf89a4cb32d7c27e6139b868d678f 2013-09-12 03:08:40 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1ccd1538d59e158b82335a10b063fe38bc58bb429ef1eee0fc963f3a7b8a648 2013-09-12 02:54:18 ....A 171008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1cd1e7a15bbf114bde328b7e8cc7f51d0514e786492abacc8730a9ea71317e7 2013-09-12 03:30:52 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1cd54def88dbf8e361ab7e018b9720d4f49f1c332723feeec6080d171a9495f 2013-09-12 01:55:32 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1ce2c8062bb812068a5ec1e4bfdbf80253894c330b73d560f8d038b2a804441 2013-09-12 02:36:44 ....A 38557 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1ce50fa5e4f4639af2343d752180a251c9cbd25a548bd1ace588dbbd972aeea 2013-09-12 03:25:58 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1cf6e51b0a9d488cc0fbf3078f68760af82407bdd2061a95258386ce65b6a9f 2013-09-12 01:55:30 ....A 16384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1d333af47d7731a9ba07687fd111c8d96dd91b2ad5c081904bbbfec6bf223b8 2013-09-12 02:13:26 ....A 92672 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1e1f5f044cf72afc8f9ee2a60859d9bc31a9c2d694fed388685bbf012ec8e71 2013-09-12 03:03:24 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1e25b0534aac71bea5a31110b3b669483ccff40bb5fbcc3936556b28cad318a 2013-09-12 02:38:08 ....A 237919 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1e25f0f2698b854f92e5e6b4339712f2c66306f78b9122dbdbc9d751f33eac9 2013-09-12 02:54:14 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1e27b1f0c91cad2a0e53c945030ac3621c47d15c0d35811de39d440d82f60cb 2013-09-12 01:46:40 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1e290decc78791bff1c3f87ff3bfdd197918b85ba94037882650239ab1404c3 2013-09-12 03:26:16 ....A 53264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1e33dd8f33ce87e650a1159eb94674f66d2cdc86e386be64f2d139aa6d861d9 2013-09-12 02:17:02 ....A 614872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1e34ad62247b1643ebbb82e8d8d16e638497fd19af0ba30977d62befa3e2403 2013-09-12 02:15:36 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1e44cff459462d1a05e384c28af2522dcad51ae859392f98cbbaa21660b444a 2013-09-12 01:58:12 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1e54b6797ff2ed9ab0de51585ca4d555c6de1aaec3c11af992dc5a04cacadf9 2013-09-12 02:35:10 ....A 1003008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1e5ab7e5225ead13545a16d93734697783a5b806c94217be6c5cdec93fe0c13 2013-09-12 02:05:32 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1e63f9d8e2046d9ef5aa5f4c006343c01f6ff95b2cd956dae173c9141e6bc86 2013-09-12 01:54:40 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1e6b8a011566681217088c9886b13c40be58ad18d502e6483b00ca6370e07b6 2013-09-12 02:12:04 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1e84ce0174e7eb97d0bed95af2f5071042721924da57ff06a83bc68f0ca6987 2013-09-12 02:17:02 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1e909dc4268089981e4a810f5f6960952c4d7957081bbb28257c65e5a1044a2 2013-09-12 02:37:02 ....A 303616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1e93f81bc77dbd2d44a0c13fa8cf7b35da888be76357239ae664415ef6dbc9a 2013-09-12 01:55:56 ....A 21237 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1ec1b99115a2711cbd9058a04ce8d46290d3aaf4d50e54f5cc7429883bccabf 2013-09-12 02:55:26 ....A 178688 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1ec908e8ff0ca95eaf08d32acbe35a8185562a0a2decdf4529d09957c1ef8d3 2013-09-12 02:03:02 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1ecb99dbf2ea3c1ad6e809969630b870d9f77d55cab1cbec5f934fc37518707 2013-09-12 03:22:50 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1ecf71b178925cbe8d91eb1be0e2f32099600b85cebe847539dcb73966079b6 2013-09-12 02:55:46 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1ef56942daf9422ecdffb43bf74da03773014474914420fb61abeac8facb220 2013-09-12 03:03:38 ....A 2931305 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1efcdd94609219621876c0d4c88d9f55f434abbdeadd54c2edddcca7616603c 2013-09-12 01:38:32 ....A 372224 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1f71f1ee1620bd4e54565e9195636a2a2663dc3525e5cf5aa2d58e8188592f5 2013-09-12 02:06:56 ....A 220672 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1fc05bea354670da3edec091a86fed4f0152bd6f2a66d2179ba2eb75704b56c 2013-09-12 02:14:10 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e1feeaf48b8aa721112314ee1a76e976384e3d41b87fe44e6eda39d3d972a119 2013-09-12 02:56:10 ....A 744960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2001b0309aac4ab295ada9cb786f3cd442129c392195b524c85f0befdf586dc 2013-09-12 02:10:54 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e201c98a9d18bde5c2759e9f431cae1f86bc95b5b94cf5e71c2ac1896a85a431 2013-09-12 01:47:34 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2043c20a600d3a35eb9c8535a32d9a060e6076d2ebeec4c3a66ecd6b256ba7c 2013-09-12 02:16:34 ....A 735744 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2055af6ea84f3a9770d99b1d23fcb1268542361531c6425355ca4abde1ef247 2013-09-12 03:26:48 ....A 72059 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2094c780634a24c78a8e70914b521ef2de5190ecd0e6585183ce6c79bf1592f 2013-09-12 02:04:18 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e209cf2e4af1fe12015e2dea97d7d5bde3360830be13cf240f799c2ab16cb066 2013-09-12 02:41:10 ....A 249344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e20a2ba4d516ffa595d3db1970f019dc4cac5dff774c944c0c5a5a6eda7ec6c0 2013-09-12 02:06:44 ....A 102912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e20b962db6df9f13b4c6ad51beb4eb18b640572ea4245223078642c8d05ffe84 2013-09-12 01:42:22 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e20c2a7da22386d56ea33c4701b8eca239d5f75ebeada1c506c49f729579d980 2013-09-12 02:12:56 ....A 3524203 Virusshare.00097/HEUR-Trojan.Win32.Generic-e20faa2577d052b95d527b13a5ab6ebff0f3e1400e4bf71b3307145716f019ec 2013-09-12 02:03:50 ....A 66136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e20fbb3e7ab3f18cb931f1ab2fb641113987f26c3caca2401ae39aa7307f1ea3 2013-09-12 03:22:32 ....A 519066 Virusshare.00097/HEUR-Trojan.Win32.Generic-e21182abe1c18c40643cd0478d5dfb46293d524e431d9fc26fe8f15dbe5ede6d 2013-09-12 02:41:42 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e212b61fc50d353805fa8d7111c06850cb8f0bf20229c12a6584d33a583fb5fc 2013-09-12 01:39:02 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-e21361a93783fe38b9d3bf28678ce90bffbefd615d85cf860830adf32612063c 2013-09-12 03:29:14 ....A 47632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e213ab62512841304eb6d762be6315495f2b60305e0ce9795a24470483fd3b70 2013-09-12 02:55:10 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e213c8a3f9c89c3ff1fc3acee6436b7bd222d7124c46f2a6cff02769ff0e5e87 2013-09-12 02:58:28 ....A 72448 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2143333fba5bc2f4c980bb60e737edc6a622eca42b2084d719404ecceafdecb 2013-09-12 02:49:22 ....A 193032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2149fc4ca91560228ab0ece081a349eba2ecb7286e6eed2243630afdb5732d5 2013-09-12 02:24:36 ....A 274944 Virusshare.00097/HEUR-Trojan.Win32.Generic-e214a1dda90b01df512e0cacb87fce2083eff9c53b81e4bcbf30a8a81944bd01 2013-09-12 02:15:52 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e214d82af4b6e0df130818be437c427c0d9faad568df57aa1f81f7af6df6dbf1 2013-09-12 02:20:08 ....A 242176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e215bb3c1a5d65ab8b383afe486d2425e925e0299f8eebb7c3c99133393db98a 2013-09-12 03:25:42 ....A 150240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e21600e14a8b54d3af52348ef720aea96714ddb702ba7cf881d44c84d51e4c99 2013-09-12 03:22:46 ....A 65524 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2192d26d57d61aba3d66f272a9b8f1706123f8a70994c897d78b4253033c829 2013-09-12 01:52:04 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e21ca71ee2b38262086d5dc5939eeb4a135339f952b567a36fb76096497eacdf 2013-09-12 02:58:36 ....A 794112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e21cdf6b70163e18c108137340385af2e735b9f84a249b5eb3a51817bb5c996a 2013-09-12 03:03:54 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e21d265b847b6316aba4cf22bc596fd620ac3330c4d4a5a7d5ee54e5da01210a 2013-09-12 02:45:46 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e21d5217e2005714be68582e408cbef01ac4cf12de607011f4a967ecf96a313c 2013-09-12 03:31:16 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e21db6eb5777b87be1224c47ced95765e498f9c37ad089566d1f380e27108195 2013-09-12 02:50:06 ....A 202602 Virusshare.00097/HEUR-Trojan.Win32.Generic-e21e32cf62793a8fc8617490813f8c7af59535189c2a77fb9c28ed2927fa2e05 2013-09-12 02:45:46 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e21f5e1a186ca14b26acf68e81fe041dafa2ec1184238148c54299ed36f549f4 2013-09-12 03:17:06 ....A 195630 Virusshare.00097/HEUR-Trojan.Win32.Generic-e21f6661da8965a2cbbadb307b48ae8510288a03d9e9ba095988f4845d6168e6 2013-09-12 03:13:52 ....A 78599 Virusshare.00097/HEUR-Trojan.Win32.Generic-e22091a97e16bf8da1682c5c2ca18a03442f28142b618bdc5f11b9674bc9a911 2013-09-12 02:46:16 ....A 189933 Virusshare.00097/HEUR-Trojan.Win32.Generic-e22236fc0dd95f0a5e190561f0c4262c83bb7d526eeea6cf1e95a8ba4c81762d 2013-09-12 02:16:22 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-e224099f831fa7e096000d2b24b0b7b7a741ef92db7ded314fb963ef7ac787ff 2013-09-12 03:05:12 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e226ff5327c83afe3b44b04f72feaac38f65d4c1c5cb937b71123875916f4474 2013-09-12 02:03:18 ....A 324096 Virusshare.00097/HEUR-Trojan.Win32.Generic-e22a49ddebacd0aa7354321de31245784d4b9a6dd8dfbd4dbdc7d837e933e9bb 2013-09-12 02:13:54 ....A 30888 Virusshare.00097/HEUR-Trojan.Win32.Generic-e22c6887eba6f69264b681525e51eca0e2661ca22d830be737a01b7947090db2 2013-09-12 02:59:20 ....A 242688 Virusshare.00097/HEUR-Trojan.Win32.Generic-e22d63543ab428082bacedab93faa16a47bc2d7d08f2001addf9d5e42b8cb5ba 2013-09-12 03:24:04 ....A 176709 Virusshare.00097/HEUR-Trojan.Win32.Generic-e22d6971221185a78785eadb71d72f0875c9ca8800282f8e9d19bc1dda2b11b1 2013-09-12 02:45:36 ....A 769037 Virusshare.00097/HEUR-Trojan.Win32.Generic-e22e525003422cc725d57fc8c13fe9690a44d960ee3c705700a73bb7693ab2ab 2013-09-12 03:09:10 ....A 3136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e22f0e46b64a979cdf9206d89b0211abfedcadafed8d89b74f1c3b641f0f5315 2013-09-12 02:00:36 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-e23093b00de5bfedd9d6cac2c0a1a594dcf4e6ca7b47ef0bab84cdcc31485531 2013-09-12 02:08:52 ....A 268800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e230be5d02e6cb3c6ea594c19c992c769803e1724d0ba890a1a0886bbdde769b 2013-09-12 01:46:24 ....A 26752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2338ef4540211f45be61c10ab3fce5a15bf2b9fae7d05fb9d9a70e971ff54ee 2013-09-12 01:55:02 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e233c2fdbc0d225a4c7e46cacbacf2758ef710712994232dc790c58c28b2cd1b 2013-09-12 03:29:00 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e235407c3f1ad750ab700d7c467326b7c9d7769ee9f53fcff2883f5ed9522eab 2013-09-12 02:43:44 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2357d9447171868c02e406bac7f24876881d958ec1bbc1a159c609a8954d6f5 2013-09-12 01:46:14 ....A 121209 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2359b41be1661d9ed8e9affea85c6b9d15fc85932ad31ea0e75ca06814f5e81 2013-09-12 02:56:50 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-e235f88c2e45db6e9c8b0dba4b1571cea1872fd462af94e9d174e757422595f9 2013-09-12 02:23:32 ....A 168960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e236a4d7a9c899d9f253d9cad9b4c9824991955f723dbc9fc5678da8787d66fd 2013-09-12 02:08:52 ....A 25664 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2376fba8c46d88780a5537c2048beb19fd347d63e549ccff563a9c51e892ae5 2013-09-12 03:02:04 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e239a781a2eb7930cfbf852b411b3188c2cf93a785821e2991b6aedce47cb718 2013-09-12 02:56:44 ....A 338012 Virusshare.00097/HEUR-Trojan.Win32.Generic-e239b213c8fe49210602e599d39602d563b29c38e9de926319369f499cf21093 2013-09-12 01:41:06 ....A 294714 Virusshare.00097/HEUR-Trojan.Win32.Generic-e239b88e607c1b8ce679deb64769eec5411d8ea6c6584820ca0c6e946fe1fc4c 2013-09-12 02:35:58 ....A 408064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e23a49a941955cba1423eb3a92be409a5da540f8ae9982769aa575483c69e6d3 2013-09-12 02:48:00 ....A 194424 Virusshare.00097/HEUR-Trojan.Win32.Generic-e23a4e49b92f848beeb284351e64ccf6f0d272ff75eb6c329c2de87fab81d67b 2013-09-12 01:50:38 ....A 89088 Virusshare.00097/HEUR-Trojan.Win32.Generic-e23bab404cc9279fcb4732e525bf2b3657ef5b4d8899cdc8ac040a31d97de51a 2013-09-12 02:04:40 ....A 25183648 Virusshare.00097/HEUR-Trojan.Win32.Generic-e23bc48df006987c9571d5b80d9eb506044efcef73edbda68e8e65711fe13a6a 2013-09-12 03:01:20 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e23cd39835691eeb9253d00d8a64673b8fa55ede4dec56cb5b3018424df92b06 2013-09-12 03:02:36 ....A 179456 Virusshare.00097/HEUR-Trojan.Win32.Generic-e23d7433bdb1a89a549f2133fb2899faa24bca5b69220692b201528ecf25ab12 2013-09-12 02:48:54 ....A 342800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e23d7b9b843fbc0a6f17ff163fe32983b63239e6aa8a9dd1d4753e5aeb94fc75 2013-09-12 03:28:16 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e23d8fa12214d6b664d4be7aaa585ff4eac2731d560190b0a43b3a545624349f 2013-09-12 02:22:20 ....A 28160 Virusshare.00097/HEUR-Trojan.Win32.Generic-e23d91181f662ca06ea2238ef3cab09bdd7407b2932a2170f9d1dd2dcbb59c45 2013-09-12 01:56:54 ....A 131011 Virusshare.00097/HEUR-Trojan.Win32.Generic-e23de22ae6252d3d1e64888dc90d13fd065dbc2e35f4736f57a40d11fff8025e 2013-09-12 02:30:46 ....A 326656 Virusshare.00097/HEUR-Trojan.Win32.Generic-e23e174370e5eeac34adf3b4e8697de534f154f324c35548dd6e70f4eb7ca292 2013-09-12 02:17:48 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.Generic-e23ec76099a6a3af704483e68bc703434fdd35043933f23d48f58a51969c97df 2013-09-12 02:30:26 ....A 205312 Virusshare.00097/HEUR-Trojan.Win32.Generic-e23f053f593be97af856b2584767eb0392960bf104a193871fe5871721fe4d01 2013-09-12 03:21:56 ....A 9216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e23fe3518300c96ba6df689756700a7aafe832a81afc3af1e078f1a24e88b3c9 2013-09-12 03:10:22 ....A 311488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e240eeedda76511e80ee831b15ee9dd650e62339e1e0695de56bbad4ef54eb6e 2013-09-12 03:03:16 ....A 240608 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2414fa69274af68362fc772992eaa710b93b7b089041f23bd3650d40f9ee554 2013-09-12 02:09:58 ....A 216264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e241a1fc4c122610ee17b60da2b243bb22d982e9232606f5126925f474b77e91 2013-09-12 02:00:34 ....A 768512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2421c8324e926c7d706313108b57774e218ebb97a3d5a68762674de85e859b5 2013-09-12 03:15:46 ....A 258460 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2425498a1d666e3d0338bdc5ac3501edfcfc2896eaf16e4587a388040151bd4 2013-09-12 02:28:40 ....A 295936 Virusshare.00097/HEUR-Trojan.Win32.Generic-e24382259bc8b310d68e561e1c50e38287cdeacb359ebc646180de582dec9f5d 2013-09-12 02:58:12 ....A 752648 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2449730e58b695b05bb04708c9513d09bb02de470633d8b650838501ea641d0 2013-09-12 02:54:54 ....A 251904 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2450b01b19c3b9e1f997d0b7138ce89ea1552f221df980a457dd9ca5b65f196 2013-09-12 01:51:34 ....A 154881 Virusshare.00097/HEUR-Trojan.Win32.Generic-e245ab317940e36764f4d707024644a967e3f12893222c2e8f2ab425cbf1dbbf 2013-09-12 02:01:34 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2462ff5a6c53cb03a95e5dfffca7f8aa18ec4b820d23395d77e795b5e7bd326 2013-09-12 02:35:50 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2464f87fee1e9b23b1d11de68a4f8ff64facff9b23db9bb8f4f2c405d9149c1 2013-09-12 03:27:54 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-e247c3369c9f1228f0ed5cfdf0c8ac831efd2593c22352062d155f7413610191 2013-09-12 02:18:00 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e24886165b45150125122e0aafe935e41903174c53be8d656efb799084a0ca59 2013-09-12 03:20:52 ....A 269568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e248d10378e4e83a3b71d7ff79d0d11211406306b09275a2d10bb9299c3053db 2013-09-12 02:36:20 ....A 306688 Virusshare.00097/HEUR-Trojan.Win32.Generic-e24a7ef56909555dd6445579dfd5d1f6cd202b464f9c166ad0c3d9946918840e 2013-09-12 02:52:10 ....A 426456 Virusshare.00097/HEUR-Trojan.Win32.Generic-e24b33da281fba395951d366012f30597615ff4c2d395bed670bbd31548f6995 2013-09-12 02:35:06 ....A 70080 Virusshare.00097/HEUR-Trojan.Win32.Generic-e24bc9dd75a7f94669ae92feba198144ef3b531c26410313905b9dcb02dcf31f 2013-09-12 02:12:54 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-e24dad5d043e6319bc66fc57b5231ecf698d95cac6a7da24c58d993bc2ed300d 2013-09-12 03:11:16 ....A 345600 Virusshare.00097/HEUR-Trojan.Win32.Generic-e24f11dac404640cfb90ee21a83c6aeb992b413be6e7cf9cac51597c7e7ff955 2013-09-12 02:27:38 ....A 825435 Virusshare.00097/HEUR-Trojan.Win32.Generic-e24f52f0b92444874dee107f420dd46f7d1baa9c4176e2d5b3642f04148bd4f3 2013-09-12 02:09:08 ....A 410112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e24fcf461e797fc9659841b2746c6ab1e65857e34bab942b7da910f2baf7fd21 2013-09-12 02:45:40 ....A 204998 Virusshare.00097/HEUR-Trojan.Win32.Generic-e250815785b8d227de18d7f59eef41358adcb747d929acb3d4bbb0d53e0a0306 2013-09-12 02:20:08 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-e25369b2bc1fcef80a5f6994db99784a81e904f8fa7a71ca0cbeb015705f2c1e 2013-09-12 02:04:14 ....A 507904 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2545e13e848782d532a14618f674c4ddd44d54fd9d43c0727012ffbdf273d98 2013-09-12 02:11:56 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2546e31c5bb43627bb96fafc9107a5ba0998313506d6b18b91df1f7539c4241 2013-09-12 01:49:20 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e255015fb3e189752a7fb9cb1bb6f14c3e39b68b0582c3421f03e1659604f5db 2013-09-12 01:48:34 ....A 193024 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2554a2f7e789babdfce2d4890d6af7a3878a8700c78f7ed2e54e6610b45c1cc 2013-09-12 02:45:44 ....A 204288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e25584454ca7c62efc9c762031ba09383fd6f810c1c86673674e5f00bc8f867f 2013-09-12 03:26:44 ....A 418693 Virusshare.00097/HEUR-Trojan.Win32.Generic-e256353b4ad55498b1faca9bbb3cede6d2e04e4b17cfd826184d6b634deec993 2013-09-12 02:28:30 ....A 7930299 Virusshare.00097/HEUR-Trojan.Win32.Generic-e25638effc026d120e5d6deb25a0bfa40444c57b420c24286f6ee51840c57f57 2013-09-12 01:53:18 ....A 1636687 Virusshare.00097/HEUR-Trojan.Win32.Generic-e25771f8a3cb903e528ac4c46a4f69a91a2ad2dee344678ad55c1ef124e9f358 2013-09-12 03:03:02 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e25789cb64b3de038ff19cf14e9025b118671c62d42bfb5d1c718e1063472d58 2013-09-12 02:08:42 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e25905afd4d4d24fabef2ad3e48c96864260c6ce0fd3470d5b53487fb7807bf6 2013-09-12 03:22:12 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-e259dcc26a4a5b284732fa2c1e804d55e0c44751c79e28d2c6a16a4dc0cbd971 2013-09-12 03:25:38 ....A 315184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e25b37fe63c46839e50cf120c22ee9e4b3a472482213212644fe5860f79df4b1 2013-09-12 03:31:04 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e25b65378587a171109a3cb084eade7ec6f8c44d8cea9b4818b3c89b3c2e2083 2013-09-12 03:01:54 ....A 749056 Virusshare.00097/HEUR-Trojan.Win32.Generic-e25b8bf261fb759da2b6d54e9ea13bf2109f0cf8b016e06a188c4f6237cebceb 2013-09-12 02:58:36 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-e25d0b2eb197eb9bf54d362e83739588b20a929afe894d05c3ef54154b73241c 2013-09-12 02:51:44 ....A 107456 Virusshare.00097/HEUR-Trojan.Win32.Generic-e25d6d21f4e4f19e743a5eb9a71d1e84c986503ab4a898e75fbe2e2e7f2d71ec 2013-09-12 01:59:16 ....A 256512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e25d797ad108878efc4d7e086edaeb7a19984a47be1424c24c1e733e16b29429 2013-09-12 01:47:20 ....A 95079 Virusshare.00097/HEUR-Trojan.Win32.Generic-e25da519f22480a7a3ad070a9cf5381fe8c43aa76430e6b4ed36f51e17b9568f 2013-09-12 02:59:16 ....A 78567 Virusshare.00097/HEUR-Trojan.Win32.Generic-e25ecafe42da2e7a4fe64e4dce68aaf7b89a5b89157a73cc47f5fe516a75e64c 2013-09-12 02:37:12 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e25f36d503b79007e8a69fe53ec54aae9369621319f583f0144a074b361f14af 2013-09-12 02:19:08 ....A 14284 Virusshare.00097/HEUR-Trojan.Win32.Generic-e26008553e77c855c8129a566c6b544c3c616cedba59286a53bd6a5f85f467b8 2013-09-12 02:56:40 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e26082c9622710638fa6ba645db814bc49b69d7e7d1b5ca3dd54b09cf1f0e7ea 2013-09-12 02:05:26 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e26143e008e7a46c42aef784b4c9824683bd761b5f54309b5b170919d6dd7bf0 2013-09-12 03:27:24 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e264e40389a1b4777982a588ec1a44535338a1eb9b60a5c9a3a02ba532d04348 2013-09-12 03:13:26 ....A 323584 Virusshare.00097/HEUR-Trojan.Win32.Generic-e265eaf5e1ae59d411ae2b3b0a474429e79fb1acf936fbbe56bc0bdb5fdb9c41 2013-09-12 03:01:42 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e26641c66e6e5dff561cb08f53f6dfd38cb635274520fd574f785cd93cc54e4d 2013-09-12 02:10:28 ....A 192267 Virusshare.00097/HEUR-Trojan.Win32.Generic-e267d541e89306bf02370b1f991357312b66e870d3de80b1cc0cbc98bac795a5 2013-09-12 02:05:24 ....A 97992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e268d1fc678c1625ddec3a5af4e87b843f7d09966cd66665ac4d503c03593bbd 2013-09-12 02:58:00 ....A 827405 Virusshare.00097/HEUR-Trojan.Win32.Generic-e268df1976133bb74a2283bd6a0b3ec53eb9866c8cce2cbe0afd987b1f14791b 2013-09-12 03:25:02 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e26b95ada1d3bef83dc99e7a0a0450688a5c76eb2b90d687917b958e534beea4 2013-09-12 02:58:10 ....A 1350656 Virusshare.00097/HEUR-Trojan.Win32.Generic-e26cb5a2e5bc36c8cbf6d17194bb09f3c6aacc81ec662ede7cb5bce6108b8f54 2013-09-12 02:04:50 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e26da69c728399b3f2b2c8ac0d94db64e2c71d2d6a35d0cade046767935a8cbb 2013-09-12 02:18:28 ....A 416768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e26db22e2f9006a745d7da534cc76b4d8f54d08b7e3586ae604f6348232ff74d 2013-09-12 03:14:58 ....A 615424 Virusshare.00097/HEUR-Trojan.Win32.Generic-e26e8078c874ec51a28144102434d8cb0f5266e4c23aa58236440a5b6350a9e7 2013-09-12 03:10:38 ....A 425984 Virusshare.00097/HEUR-Trojan.Win32.Generic-e26ec0bc7da24c6dceb416f242d14d122fd3f21fbfaae2ff933ed3d921a4e463 2013-09-12 02:13:28 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e26ee54fa8429aa69f7cf8e4c42febc30e21a38f2f923bd98da5b0561420383c 2013-09-12 03:01:20 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-e270fc7d6bb2da9892256d895cf94c13d4380266a9fd0d2afb77be48b86fe238 2013-09-12 02:41:06 ....A 2661376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e27143216a0baf1348301f2f0313ccfd3adb89a3f0eb9dd9e0ef43902cb6829c 2013-09-12 03:11:02 ....A 7753000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e271996350de5eea76953a405df9ee61384084eba16704f1fac9328072e759cb 2013-09-12 02:35:40 ....A 338944 Virusshare.00097/HEUR-Trojan.Win32.Generic-e272944de3f220e3b2acc36a67cbaec3a8225185eee2574d6c12f72224c56f97 2013-09-12 03:03:24 ....A 5588992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e273828376c5b2f986e8b8101918321fb9e15b261e9d5a4420309d21c52ecc15 2013-09-12 03:27:48 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e273954628ac3a65aedfad89d03929b9f75943a71804d1e01b8d2ea090d4235e 2013-09-12 02:40:26 ....A 27268 Virusshare.00097/HEUR-Trojan.Win32.Generic-e273d6a25a808eec410951f6e0cfd5d6cc75322fb7e6d6d9cd71a93003ef10c1 2013-09-12 03:11:00 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e274fc729afd1e1b78d49a448ddbc9d8b7635d4bcd3a82d439bd5fbce4d8f9d1 2013-09-12 02:56:50 ....A 118005 Virusshare.00097/HEUR-Trojan.Win32.Generic-e275de650ecd09b7a4148ad1361118862bc08dff6110cb9949e318947ec85e58 2013-09-12 02:39:46 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2765627d181b72965f37a5da3382b0cf84e1ddb36abbbd521e28423c12a70ac 2013-09-12 02:44:06 ....A 350502 Virusshare.00097/HEUR-Trojan.Win32.Generic-e277e325d666b33836e30c77c71ae2ea3260ac7bae6271eb33e60ecf528d7e26 2013-09-12 02:16:36 ....A 75653 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2783ad0ab4eacaff2e3cadd741b20e18b9f14fcd94659347c8d91b9d5a2fb7b 2013-09-12 01:55:10 ....A 783872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e27ac9780cf707c9ec49cb497eb7d42da62ecc6439f3059c285f8517169f6e39 2013-09-12 02:09:52 ....A 841728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e27b1b6262bdd079f5d271c4c7387308e54589cec02ff4ca29880652c5ea269a 2013-09-12 03:08:54 ....A 2953248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e27ba5d69116d936bbaeca0c90de8fdfd0bc27a6bfeac9f79103b5021e18bc35 2013-09-12 02:31:52 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e27cf27db12e0594be5d3bd46777260d0521b40ab6723f956de1cc67f9c332e1 2013-09-12 01:40:54 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e27dd345a11a34f3a65fefc62f50ef6fdfdd218bd1ad0ff70f77348c7bd64448 2013-09-12 02:52:24 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-e27e0e1274d5ea50d3e5be9d361597dac922d8ff9a9c8ceb3206f40c9d8b7a05 2013-09-12 02:48:32 ....A 413696 Virusshare.00097/HEUR-Trojan.Win32.Generic-e27ee31a2edcbd19e78c01ab3ceed6200cc7e3c24d610d9fa667e413e93637e6 2013-09-12 03:07:06 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e27f1f73ee95dd74dbd07b7dab7fcfeb31bc3a7690b6532a8e7b3403fdbbdc48 2013-09-12 03:16:16 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e27fa1683b115286189c5d240d3b279df3ad313f0c9e12bb25562defe14082e5 2013-09-12 02:13:50 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e280506e5412e49afe86b57152e988f9fccb3a4d16055e6f83b5d69eff29878b 2013-09-12 01:51:46 ....A 206336 Virusshare.00097/HEUR-Trojan.Win32.Generic-e280a07376e65df3d9cccf4b350e85a9b8c2239f4ef2d1854d5e07ebbc5e0254 2013-09-12 01:57:08 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e28180e12867e45fb3706b25d19973ebeb8adbb9d4f9af048aae51c68316301a 2013-09-12 02:40:42 ....A 71302 Virusshare.00097/HEUR-Trojan.Win32.Generic-e281b0cbb5aa666a097aca392d397f6982e601c255a919d555273f0107be0f57 2013-09-12 02:13:54 ....A 220672 Virusshare.00097/HEUR-Trojan.Win32.Generic-e282f8c1784f91e93c9a5281795442a98d7398f3971af17ad9910896eeabe4fc 2013-09-12 03:07:16 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2836d9e22574ce8db82304b4b976783b1ca097b4d8e5c91c90eabf435c676d9 2013-09-12 01:40:24 ....A 270534 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2850e749b7556017930a78debe280c0027f5d1cf6f43696268e8c5bb41c9438 2013-09-12 02:31:38 ....A 234840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e286bd3c33e11d37433ff5cf870b40f7b1758e5a6db5e45f2bccfae2c46a666e 2013-09-12 02:18:34 ....A 70524 Virusshare.00097/HEUR-Trojan.Win32.Generic-e28761603c91d27e2fd60fe3926599ad01788511c5ab33a5b96c21ec1f3632cf 2013-09-12 03:20:48 ....A 56335 Virusshare.00097/HEUR-Trojan.Win32.Generic-e287d34ada439ef4e946cd06cb1b6d51c2aa83f8982b754bb2b676ec3f10d0c0 2013-09-12 01:49:48 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e28b6c44b2db5529b63daa6c59062f6f64208f259b9e38dfabaf32f14ed4bb78 2013-09-12 02:00:54 ....A 178207 Virusshare.00097/HEUR-Trojan.Win32.Generic-e28e74ceef304f9282f06c820c726fc621b0ea9d63bfc79f7e967e16965a82fc 2013-09-12 02:47:42 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e28f2fef04d475b38c8aa8752e06823c2d60c8d2598f2e223b33c5ca572e8023 2013-09-12 02:01:26 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e28f747b8540002687324a6194bb2458b9c51440efead9606e5d11a6482d3a7a 2013-09-12 02:09:30 ....A 398880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e28f85eb4f12fb14515467c36ac56c5acea2b6691c9a493718cbf97d1105e44e 2013-09-12 03:06:56 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e28fa5b8fa37e9a6b6f8f8292342c2c34aa06901b7d1e56aacdd3d7d399a29c0 2013-09-12 03:19:20 ....A 11028000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e28fd3c1456cdd553d446974f4236282959b1614be1dc2c378c959a25fc63c35 2013-09-12 03:21:42 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e29089c03f18ec65bf0ca3b053cbd04623e9736f441b7ac0c70af4b3ba6b9f5d 2013-09-12 02:16:04 ....A 61592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e290de2f69fe49b7c02c52a1fad69fad5f0d746a8440e413c1e9123ec324cb4e 2013-09-12 03:29:20 ....A 107632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2913ba0b4e9e77837c4ec36eb13db1ffd608a68c4ae4f11e2ad04a5d1938ec4 2013-09-12 03:17:44 ....A 139910 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2924b5f72f0d95530563069e169ae76216da129d43a13552ef971505e4bbbad 2013-09-12 02:16:44 ....A 34616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e292a0d4e94d6bdc5df9e4f65790169b75e1655aaa3871718c6511acc65f959d 2013-09-12 01:43:48 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e29316001c655656118d25dc663ee295ef14d3b8b3ca8091f00fe243d61dbcb5 2013-09-12 02:45:24 ....A 21504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2934d2d2acff87f3d7f2f1e7db8cf5e48374da3595defc58e6659b38682224c 2013-09-12 02:23:50 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e293c2f29deeb6ffbb454d72af52e6074026f6db77eb1729400caa50166dfa79 2013-09-12 02:59:30 ....A 64627 Virusshare.00097/HEUR-Trojan.Win32.Generic-e293d07414828fb4af62eeca3542bced33f056ec3f56de41db819d50fbaaa075 2013-09-12 02:29:56 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2945e481287ec127741c8087f1f09500e84511be63a942a6e7422cd03e4766a 2013-09-12 02:05:54 ....A 201216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e29517baa352caf62d7d4fc46ed881bcbea6ee6cd8b006a1271fa87054cf62c3 2013-09-12 01:47:00 ....A 143160 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2963be24e6187dbbbfdf7c9731f213bace66c39727fcba10760d4a1003fe1f3 2013-09-12 01:47:22 ....A 136192 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2968410af5bd2c8849cabbcba7e1ace4c9991ecbf52ef0b90ac85923fd9373a 2013-09-12 02:51:02 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-e298860ff8ab88bfdd75ac05e74ba88ac20b4b2ca8756a22f03b9ae2a3150fe0 2013-09-12 03:30:56 ....A 58740 Virusshare.00097/HEUR-Trojan.Win32.Generic-e298a966afdeebd4940ef8d3ffbe03e20f2907a976e0c4f617e63bfd03c3c1c1 2013-09-12 03:21:52 ....A 1359872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e29954a8825b04829ec6e82605e018a5c91178d3cb50c22ad00166caca2fb52e 2013-09-12 01:39:50 ....A 133632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e29aee69c922df0b73509c5b65dee686938f73cc20097b2712dfe0314f5bcf84 2013-09-12 03:28:12 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-e29e168ee6a1471e934269a4e2a26c8c5e9e8758669bd67bc8241754da09bce9 2013-09-12 02:59:56 ....A 526848 Virusshare.00097/HEUR-Trojan.Win32.Generic-e29e8fcf65b0938e23ff58b59a93b26ebb20ea6f2165918598e4f6b950677d70 2013-09-12 03:24:28 ....A 50240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e29f2407086267b3226a2931ee3025cb997a21b398c4532cf33297a7895b7542 2013-09-12 02:57:24 ....A 275456 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2a35734800a22f33956fdf18648b166620549dad468a4052e2c93816a0ec937 2013-09-12 02:27:12 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2a3d805f71b22391ca46b753becd8645a717620d5dfcdb1e0b80b889fa6075b 2013-09-12 01:38:42 ....A 217484 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2a5c1944cac6d3cd1ad73ec8d34ff86f01a5fee5b1a3c5b742eeab354e7abb4 2013-09-12 03:02:02 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2a5c662cbf93f1639bc69796c24d6d806b284c47af40729d443d2e99157b4ed 2013-09-12 02:06:02 ....A 2688552 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2a63492b43ef582ce1025d38fd93194e38c679b8a06313003d5c31401b28ef4 2013-09-12 02:36:50 ....A 769536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2a74ef03027233017db2f28c6201226a6031606a4c14166286de92f8bacc092 2013-09-12 03:20:28 ....A 313345 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2a88776ec038f2f2383807eae48ed7368eb9374ff2dc4475a2b0bc726f8b1bc 2013-09-12 02:44:44 ....A 610816 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2a9029ecc715a04e2a040c2315584b9fd45ec1b31edcd80e7027078d6ce29eb 2013-09-12 03:20:26 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2a97d29d99352a8d82902fb6f43982168cbca1b109e05cb2ad3a94b6ea26cc7 2013-09-12 03:07:18 ....A 207980 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2aaaa8bbb5fe47782f195773dc91eaa439fea80148ceac36c6992c09e0d7187 2013-09-12 02:49:14 ....A 830464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2ad0adfe36085236cff574d76847b44138ee5a340ec8efd6521a747bdd1ce1c 2013-09-12 01:45:42 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2ae25c406a9b7b02bbb529ed9bc39a3d10b71f4ee32fdee876430edb243b3b7 2013-09-12 02:48:50 ....A 200712 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2ae27d6baf67462b3da0cbc2a048eaaa780786cc8bd504222e4eacbaaab45ac 2013-09-12 02:44:46 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2ae4b1ba2da16d089aa4c7602b505169f437c391e03194710a47e093942447f 2013-09-12 03:25:44 ....A 372736 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2b0cc8dbf291f6b93e852c2bbcf2c39166cc60abfb7a5259b8eeddf6c81ee62 2013-09-12 02:12:10 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2b3fe0eaefcbfae960b5e53349e065ecd217acd1540f1a13693eb0c1c4518ae 2013-09-12 02:20:38 ....A 667648 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2b54b495db0acc61292ab64d702c20face0ab0dfd103e983283f00f9251872d 2013-09-12 03:26:14 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2b626221cab077b6eefd925b37359f532f8d8fce198c39aa014be9ae6785cb7 2013-09-12 03:11:58 ....A 54950 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2b6d6d675e31906dc63d1d70151aa1c95f0b3b5adf213f1c25aa8a54071daf6 2013-09-12 03:26:26 ....A 136192 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2b6e3b42bca7e75aabcc4b6411e371cce0043e4bc40290e554029574dc5ce30 2013-09-12 02:21:24 ....A 53260 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2b6fc386d8e72bba45a20d4205d998db67ddacbdcc473b3f2d6f80fb386739a 2013-09-12 02:59:56 ....A 206336 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2b7ad4398d81712bfaef67f9a981c8c9cc88e7d36611619ad0f460d858a8f47 2013-09-12 03:30:08 ....A 247808 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2b83ad1bf3a16e3813f9e5e105a3b93a76513a9d796922d3ed2968d933b134b 2013-09-12 01:57:34 ....A 139430 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2b8de522084e01525e810e61ace5f9b75817382ce156327d22efb09099880bb 2013-09-12 02:27:36 ....A 450048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2b91053b2ee86cd44331a6c7d23e9dce4bbe4217e60fab57ca21f2f97b75552 2013-09-12 03:03:26 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2b96d44607fd87c429fb4b38cb342ba69fd9e97035f2084f504f1bc51eb9e10 2013-09-12 02:08:20 ....A 1485104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2b96da83677f9da7cc69133781d225a5b3cc4628c11b2b70bfbb16c117a8909 2013-09-12 02:29:50 ....A 35105 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2b96df149bcbdf1af24db58c1a3955d2fa38eebaf34dc27cf9e3970d443941c 2013-09-12 02:01:46 ....A 83968 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2bd21f6eb25d7891e3fb365927a2927716465a4b2ab2b6f3fc16c02f8be8ac6 2013-09-12 01:52:04 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2bd9612538dbfe605139385d4eab491fb625bfcd4dec32b3c52bca9a98ff832 2013-09-12 02:41:16 ....A 110597 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2bdb33e325ad6c33db1dc1790674f8c4515c251c44744ead1879039b68a647d 2013-09-12 02:26:52 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2c06e321dd801081b29d6c361ebc10b3e2d8ce8477bee1d29b67c04cec0e29d 2013-09-12 02:44:28 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2c23a075df51da24196fc7ceb90a98bb8a0a259848512f8f1a0a07722cb365d 2013-09-12 02:18:48 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2c2c29ff2f9db680360e140d2ac00b9673946e466ce2979b95ec5b4da152da7 2013-09-12 02:31:00 ....A 83456 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2c31c223f0751e8e9cee302a0f881791d79e59c01a76be4028602a80192b64b 2013-09-12 02:24:02 ....A 60928 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2c382f2ffb6b3ff7e77f89d325ec44c801587319cb33c1803f4db63bf40b48c 2013-09-12 02:18:40 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2c4d991d213570646ef4b7e5a6ced302fe6feecf0a8d5665e3c7155e5aeee4b 2013-09-12 02:09:24 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2c4e616215a1bbf9801ef404cb1803f1d0a6e8a8943b5e6b53181330bb8418d 2013-09-12 02:52:10 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2c75d58c7eaddda670e9b3561e4241068c3949767c97988451a434d53fa7806 2013-09-12 02:05:28 ....A 199681 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2c78e6ff8ed6699fd5317709300de97beb634194f7f74cf71ab3c4aae48e1b0 2013-09-12 02:58:36 ....A 123480 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2c7f3fd9001790b628590a058b4aafd6a147145ab90b2a13ba64b6efcafca52 2013-09-12 02:52:26 ....A 53250 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2c83ec378722f46ceb7d77b71202ddb5fe62ebfd4d6ab36ef956db2094aef3c 2013-09-12 03:15:02 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2c87ca29ab8df9a7b14b645be3536c5adf1a3413e673cf2c23c85925fcbc587 2013-09-12 01:56:28 ....A 124421 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2c8cd6cd277414ee23b3cd26797d14258c8aded3fd9918f93a13b1798ba5d58 2013-09-12 02:35:00 ....A 886008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2c8f65ab0b467de09d0494f219cf43f180cad923577db3094323bdd79138844 2013-09-12 01:48:46 ....A 203221 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2ca05f798b2f4ceba40cd540329c32b02f221b6d5d1f9aa9307ebec1749576e 2013-09-12 03:14:56 ....A 1901668 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2ca43af774a6817161187d5da8b924b0a5059a4fc4ffa4f2e8b5fc8039b5da3 2013-09-12 01:47:18 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2caec94e18a0069f0fdfa37cc513a96eb5ec09643e2d86373a0154e0c4a8e53 2013-09-12 01:46:02 ....A 131328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2cb6ca2399978ad2f441deed48d893983e63794f9c26e4488d84628cb406d16 2013-09-12 01:41:18 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2cbe3064b1b4a42018382a092974729844be577eca0869fbd9d7ff0a7d7ee17 2013-09-12 03:19:28 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2cdee04412eba07192aeb983af2fba7d8f1c80b689ac3566e4711b2d5c02eca 2013-09-12 03:16:20 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2ce799cd68bff913fdfb0b7469ed981a499610f9496af46794371cb9fcf5f4d 2013-09-12 02:38:56 ....A 1495040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2cf7a65f107e5017a45bebb38d68660f505fb3978eeede2590965b4fad900c5 2013-09-12 02:11:14 ....A 477424 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2d0035a55ff5515caf46bc88a474d5752d3f2c398e557435fd35c4a342c840e 2013-09-12 03:08:30 ....A 28695 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2d12b27009a35a0898b15cc3a47f61ec563a93a35c84882a3f689278ebd4ac2 2013-09-12 01:52:04 ....A 622592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2d134c3498d46f22dd06ee3de0259347d60b569218bb50ed5896274c1692a60 2013-09-12 02:12:02 ....A 2553856 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2d24b939ed86379d2f9f7ffb7272374ccb48d4580615606a68f9de9e8d6d4d1 2013-09-12 02:58:24 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2d5d8094896efc21abb2fddab98d81048ce8e26e2dae7b7be67795422449162 2013-09-12 02:51:26 ....A 177208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2d64040edca42caa58a02df754e30bd50b56f575d534ea520d97da591d02fa1 2013-09-12 03:14:26 ....A 312564 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2d67d5b1b1a9d793be05dcb8c2aab73299ef0401cbd3f726f2aefb95fbe17fa 2013-09-12 02:11:12 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2d80591965ac3ea498f0088c3da68ec3900521f5e9d7f871ca2e80294dd5053 2013-09-12 02:12:46 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2d819fc3cedc06eb978ee97d284f4cea517269e99442df93ab2b650a0f4011b 2013-09-12 02:55:24 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2d8e80b34a4cbc9e8dd37e99f366c25da13e130300816cd9cb74389146e0be4 2013-09-12 02:54:00 ....A 153600 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2d929fb517a24ae051f2eb0e646c6433b302d7aec64a7abfbc8e1a72a56586b 2013-09-12 02:44:04 ....A 95033 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2dc564af0600fc7714d1320eeefc63dd4f21f6bc04aae3d16589eee4a9ac6ca 2013-09-12 03:16:42 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2dca0081fd56a375e1e98334b829ddfe724a01b3f59abcdaf1b1c51c1572b89 2013-09-12 02:15:54 ....A 521224 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2df9e7c236d558a8b63a75bf1d47ba77b1abf4a6debccdb04407fc3be87069e 2013-09-12 02:56:12 ....A 67463 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2e14ec9ddbed89408d77d4ba1742d748fd678e9875462ee54d616163ba94b51 2013-09-12 02:15:04 ....A 194048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2e1b57bf6876f7fb0466d335470689e248839b2fbd93316521f3a94e51248b7 2013-09-12 02:12:12 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2e313c2c60a3e1b54675a63788f24bb0ec29726dc51ac984b51e04ae743378b 2013-09-12 02:02:00 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2e3c7e585918f525db9ccdb686f3a79a92a0c25d9b2651f90edae6d4968ec64 2013-09-12 03:26:18 ....A 27842 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2e84d0dd98bd0c2215e674c450edbde63202a06e76e6a62bf0b711171977eab 2013-09-12 02:58:34 ....A 902152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2e935db337bbe36cb08324243a43d21164b544c48ebd722b1dcaac003ceef3d 2013-09-12 02:55:52 ....A 96256 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2ea2b733089919e86ac42fdfea2c770bc44561c7f702b993ce1bac88db0579e 2013-09-12 02:11:12 ....A 265583 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2ea901d8b0f6f3a47b9aa3730ab831dd7e5ba06453f3dae06e92c4a61a4b8d6 2013-09-12 02:42:20 ....A 265728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2eda2b748a5ca63a2536febc52fe1f921e5e30f25405b8e478992bc8605f9ee 2013-09-12 01:53:12 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2ee01eb2d04a6e59eb9e029466d01a96239bc3460e92cc4f6b856efd60eddda 2013-09-12 03:26:14 ....A 270848 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2eef19e13aac2c448b1495c59e0b638282f2cf5d94c2971db4529557ef8e546 2013-09-12 02:01:54 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f0fd0e1d63ca99a5a15112e07863537b8650c3c695d67b82bb466c066cd689 2013-09-12 02:06:36 ....A 30677 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f13d746dbdd1e1d799e2e42588be198f217d06351256094cc910bbf7b168a0 2013-09-12 02:41:50 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f1409a78c80c29716ffd113d35130db8949d99e3cc03664fbb9b7fc18fe6ee 2013-09-12 01:47:24 ....A 168966 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f1a10d1808b3c15cae9cf85cc0bc4f8313a93760df35329a4c75a66a0dde2a 2013-09-12 03:21:48 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f1a55258dcd8da5c53442b916e2de855822b6d7775121d52fa445d9a7b6524 2013-09-12 01:43:50 ....A 86559 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f281c5d32040dbe6579f694b8ac15352975faa5c62855b57eb3a93e722cfe0 2013-09-12 02:59:18 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f3697bf7323a82d5440af875b4b85cebfce0012f4a20043242e68d7c44e397 2013-09-12 02:28:52 ....A 331264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f4f04378fd561846edaf1f6c7900e3dc2952c3d21f68539a642c9f3a879832 2013-09-12 03:18:36 ....A 581632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f6c914d395c007d753bcf8764eb9c6c0843113e21398a8a41c32b56d3b3c07 2013-09-12 02:21:20 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f6d26432c12ee91977cb3263df3815eb51775cd76e725284800c0bfd76774b 2013-09-12 03:12:28 ....A 446464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f6f0e046c36de1ba3f026ad3f1a1bf82a78f1b94b8711b8071d54f1bb06f53 2013-09-12 02:02:36 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f84991b6d15e21423b53fce3b5295d1dcdc413459313ee19461a9c20cc6e21 2013-09-12 02:55:26 ....A 585216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f8f338d52ddbe3f93af01a626e815af9623cc4431cd7876fe07c91729f25ca 2013-09-12 01:44:06 ....A 263168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f9108dc86421efc9fcb272c0b11854d85f5a8c5a53bcfbab4e215c5d13fd45 2013-09-12 02:27:02 ....A 39936 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f91e5f1ba23acdca93f860e769551180fdca7256bfb7fceb00163a89b7603c 2013-09-12 01:59:08 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2f9b26cb0e28a8c196bc5a80cf68b06490df1fd8b6eab30631457737a2cfccc 2013-09-12 02:38:18 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2fa3f5ab257fa41791b8a420b63194e5725c92aa91a98957bda4be5eff66477 2013-09-12 03:26:58 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2faaff53119b20c748e341d4ade9818fa8c145cc1042063e2f8bc3a63061051 2013-09-12 03:18:02 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e2ff972a27ce115a07555979507587de63af3cea213a43f31bc092b223e6a994 2013-09-12 01:56:56 ....A 346624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e300301a0b04d730440270bd674adde7d8e1339d384a0fa3654d0da32070beb8 2013-09-12 02:43:02 ....A 320000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e30100fe0e76ccc78666f51f175d195039057cc4ff80816c7c572f77aba3dee8 2013-09-12 02:05:44 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-e301127aa00ba82cf778877799556360349fd1bc1ec9819ea2e91bd54f53247f 2013-09-12 01:50:36 ....A 305664 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3014b0d428a11c070509a9ce5d2dfa917d4ac08af8aac4dadfbe13ba195e417 2013-09-12 02:57:30 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-e302039eab1211fe346954accf50b47c9570e289a0c92adf97b40aca91fe8e06 2013-09-12 03:15:14 ....A 251392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3037624db4c1e534c5236b2304a61833f754d05c0425c01fe71ec18d1547c42 2013-09-12 02:31:58 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e303e4f602de35e5b87d92afefa1367e0c74e8a32285d021485f998586419665 2013-09-12 03:16:06 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3044a49cea3098253a6be41ed203bb0be525415d46093ccdd22e7bd58e8fda8 2013-09-12 02:13:16 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e305a8387d69376574464c87beb92bd32a12f3884bc1df7469d9a52cbacfaa7a 2013-09-12 02:31:32 ....A 35879 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3065f9614acbea5d269f1948e9c05b83929fa761ece82c1308e6a473d57eb6c 2013-09-12 02:23:16 ....A 75776 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3066a952a3e4222a0e54e54ce61a392e49c2b2191c88beba686dfbe4c565e0a 2013-09-12 01:55:28 ....A 361984 Virusshare.00097/HEUR-Trojan.Win32.Generic-e307768d829c4a75de50345df1b6544c94df8bf870b411102678c4aed596a7c1 2013-09-12 03:29:30 ....A 495616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e307ed015880985b4c7cf79f4eb2a25191a5b5f7ea44d660e3ddaa3b4f2e1c9d 2013-09-12 01:46:22 ....A 505861 Virusshare.00097/HEUR-Trojan.Win32.Generic-e30a3bd68c9e51decee136560c13b951b83a08c94cee782d92e6324359b12f5c 2013-09-12 02:57:04 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-e30abf9af7239a0310ac49cc99c6533b2c8477ef2de39fe04c94b9b734efe852 2013-09-12 03:28:04 ....A 105504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e30b0ba4c81191e8e0333e2c7f41f8a1f74acec3535409a0be2d8f32fa3a02d4 2013-09-12 03:24:34 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e30c41d9cb71b8281f962bf5a2e5494fbe9b8975ca128d1ccc9ff0f89efbd01c 2013-09-12 02:39:44 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e30d090a4fdb7aae56b8b13a65c520c11771ac2aa96fe8bc84356809f2efb46b 2013-09-12 02:31:54 ....A 322560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e30d0a23587b4ef20a3051c2aa4d1c0f69ee43fc4bfca6989f70f2544a649e3b 2013-09-12 01:54:58 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-e30d504229d1400eead7e872866855cb954e323bcdc56929b9c7d48004bce9ab 2013-09-12 02:13:40 ....A 1367674 Virusshare.00097/HEUR-Trojan.Win32.Generic-e30d7d317308ad04ad36c3bb2d7c17721c70854967b52ae005c1e2fa2e4e28e5 2013-09-12 02:18:14 ....A 39424 Virusshare.00097/HEUR-Trojan.Win32.Generic-e30dbfae437526c68c96dc037f9d813a9d59fad7a33c74a98f6aaf6ada27eb27 2013-09-12 01:40:34 ....A 225280 Virusshare.00097/HEUR-Trojan.Win32.Generic-e30e44c6e51681ca5e982fc2e082ab34a29b9450219c726f8140f0f4fb40bf8b 2013-09-12 03:27:46 ....A 641645 Virusshare.00097/HEUR-Trojan.Win32.Generic-e30f3473f40fa016c41ff0443c2752b217bf0f9a9f13b08293c323f9d07882c3 2013-09-12 02:48:46 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e30fe13d33326f88042a3e06bc58c78686fbaf178c2c141602ee5b418f824bd0 2013-09-12 02:56:14 ....A 132639 Virusshare.00097/HEUR-Trojan.Win32.Generic-e31036675cc564ea1ba66afce066c6b8158ba473646aae2c4ae4c0da1f8c422f 2013-09-12 02:19:16 ....A 204998 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3124113b2423cd33fd777664991d44a929e080cdcadbbeca929f8560804b856 2013-09-12 02:10:56 ....A 254464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e31309a7cf6942a0d72468fba4c99b2e17c17da20db6f88ebc948bee0392aeb6 2013-09-12 03:04:34 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e313a30a5bab1a7910581c044d0fe1aa16d4986081200f091316b878e7796d12 2013-09-12 03:19:08 ....A 3200 Virusshare.00097/HEUR-Trojan.Win32.Generic-e313ac8f3d1ac7c8831fcbd89dfed658c014a97e730f7ab00f34cb822125b410 2013-09-12 02:25:12 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-e315902cf0b04213e7e2940e6d108af631b7bbb178ef3e3f1a1c8a0de4ecb5b0 2013-09-12 02:26:08 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e316d84248e3cbf55a94fa4363460a23a257dd63fe040c3783c24cade13380e4 2013-09-12 01:54:20 ....A 225280 Virusshare.00097/HEUR-Trojan.Win32.Generic-e319de1cd0dd64b61cdc01f7f07181a1a599f2e6eb131bdb9683da411b7d274e 2013-09-12 02:54:10 ....A 38557 Virusshare.00097/HEUR-Trojan.Win32.Generic-e319e56678d7bd16e5b7e6f499c53c090aa03716c2fbfe5f57b032d9913f3422 2013-09-12 02:24:34 ....A 722944 Virusshare.00097/HEUR-Trojan.Win32.Generic-e31a0d247761ed6a92dea0b6961e13c9deed696b46d3b835be5d14214821bf0f 2013-09-12 03:27:18 ....A 91136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e31a339e8d04f0e1b350c383f12bd3e57ff2095c1a4f05dcbbb2d6cdbbe00350 2013-09-12 02:33:40 ....A 170496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e31ad91dc9a96d1f26017125a9588d9f55678f7394c692de62d90a9f5f703c68 2013-09-12 01:47:12 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e31af3fa8e6e4a44d47a1b6b35d84ce4f4e3c649f776efc1d66e1df07a3aaf36 2013-09-12 03:29:56 ....A 56548 Virusshare.00097/HEUR-Trojan.Win32.Generic-e31bd2be123df2df76e559903f61943260e15e5af081e3e444a46f1d2a5ba9b1 2013-09-12 02:29:02 ....A 310272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e31d639d2f12fb42f2e5772c61714c30ba52e3e87f0be507987cae384bfcade3 2013-09-12 02:33:12 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e31e4fb768fd71257390c4bd0c12c048a16eb09656aa4c545fb509034713e0a2 2013-09-12 02:34:06 ....A 149509 Virusshare.00097/HEUR-Trojan.Win32.Generic-e320bd5326af204b16ca794349a5234814c3265bef1a089745e2aa72e3eeedec 2013-09-12 02:00:00 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e32150c8d69038efb2f87d6eb6b432c33e23be6b529cc8586976aac3b928b951 2013-09-12 02:33:58 ....A 110768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e32165622b5af28672a541d70a38236a0bc524e10213fb2056249a54b6b1407b 2013-09-12 02:58:44 ....A 849920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e321c31e2270a9d0866151690debd71bc02dd36c85e64ff1f473e7469d4e199c 2013-09-12 02:21:20 ....A 78045 Virusshare.00097/HEUR-Trojan.Win32.Generic-e32206294eb2f92333a346571cc13395799052d01c22eb9f064920b50e249e58 2013-09-12 02:21:32 ....A 49629 Virusshare.00097/HEUR-Trojan.Win32.Generic-e322c6867d3abdd4369851d53cfd137b275715d7c32a09bb81dd00e82638dbe1 2013-09-12 01:45:08 ....A 156478 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3235773ad92bcf09007ad083a24179c01fae35e12b79406ba57fa67a0165a8f 2013-09-12 01:41:48 ....A 421295 Virusshare.00097/HEUR-Trojan.Win32.Generic-e327472c3b3f8f012458db686b1d129555cfec9f73b8db2414ba3d0073484952 2013-09-12 02:25:42 ....A 842240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e32780c88e15e7defe522eea404159580818a50941fad61d608bc7168aacfcb7 2013-09-12 02:55:00 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e32871bfbe8e3a16b33e2b5aebdb899c8a2a2fa60c97f0240240a363b49b4fc7 2013-09-12 02:30:10 ....A 1241088 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3288d4cf25a4e0385f8bfd8532ef9e6324a2ddf3df0ca860b0dbc0803492800 2013-09-12 01:58:54 ....A 585728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e328bfb0cbcdfc006d3f964ec4303dc65e5cb058cb8dcf047da141b55e7c82b9 2013-09-12 02:10:50 ....A 29696 Virusshare.00097/HEUR-Trojan.Win32.Generic-e328dc8df5a923c1e9554638137f7ae4d6cbe060e35ad6b5bbdab0ad0b28197e 2013-09-12 02:02:08 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3297cb27aad06593a0b8dd8c573956e531fb3b1a2d35eacc330fb322ee0f46d 2013-09-12 01:44:20 ....A 53251 Virusshare.00097/HEUR-Trojan.Win32.Generic-e32af2c3cab0c21c06752f8d1db1f175f3c200af5d9d42179e14e6152709a720 2013-09-12 02:33:06 ....A 4406272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e32af4e769a7a21497485769d6697bbf6f69c964dc57065b83982a6ad6f0b3de 2013-09-12 03:00:18 ....A 3805559 Virusshare.00097/HEUR-Trojan.Win32.Generic-e32b91ebdaff89d72ac23fb5f184c9e3fbd8410c0915cec363c8951e9f53d577 2013-09-12 01:53:46 ....A 23102 Virusshare.00097/HEUR-Trojan.Win32.Generic-e32bf62055d082c9f4d9e7766d9cdda339ce6b2546ef79a8018732132fec6e14 2013-09-12 02:36:24 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e32cd3c97471b68ee8adcf9e9a88c9766a34c7610ca5a662613ab03066cb2c45 2013-09-12 01:59:02 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e32d3bb0fd9c4deb7023b0eb11cee237f40bf0b34bfe7a8dbfe403a35686c41f 2013-09-12 01:43:28 ....A 99709 Virusshare.00097/HEUR-Trojan.Win32.Generic-e32e3d3dfd12e5e1066697a2f10558e0fcf10032e16acd030f7ae506b5207660 2013-09-12 02:01:28 ....A 2539520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e33159d3485950397b48690e4747f9a0512b33ad78c2570e4482d504c5024f76 2013-09-12 02:13:58 ....A 194560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e333c1cd7334893866922a6f7e0d1ff05cbcebf7bbcecbeace8563264bab2db6 2013-09-12 03:27:26 ....A 1068003 Virusshare.00097/HEUR-Trojan.Win32.Generic-e334b632a4fa0276d281ef260c67bc0872548e55e0215ab346b3c25a3c45de0f 2013-09-12 01:50:26 ....A 130053 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3355a033b9a8e300c23bd970a740ad4508415732020e4c1ad22a18b491c5b3a 2013-09-12 02:31:40 ....A 1479069 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3363442e85a313b9e8d43b7efdc9a10f73e942dd999b59e9b3d7c1f80d2e9b9 2013-09-12 02:27:48 ....A 184832 Virusshare.00097/HEUR-Trojan.Win32.Generic-e336d56d9a95690a469fae334ea91fbbc20c824267744e219e79e4cac38597d5 2013-09-12 02:35:18 ....A 610304 Virusshare.00097/HEUR-Trojan.Win32.Generic-e337ce4bca8c3fe5056c0f5c469d4d8d55dd0937bafdbadc9c3a2c00e6eff30c 2013-09-12 03:08:54 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3382f58c1c9891e0ba7d797616dd5b9245b2da3f8dd5872c4e104166e7536f7 2013-09-12 03:15:02 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e338631e2e8495bb2c0f039d47ee03ee8cc3d4db26408b68a9bc16e2edcfd352 2013-09-12 02:22:00 ....A 580138 Virusshare.00097/HEUR-Trojan.Win32.Generic-e339c9272cf78fcab2f7c6268db07c229ab1ead2c5e43a0a5ac8ee602b996bce 2013-09-12 03:11:22 ....A 50340 Virusshare.00097/HEUR-Trojan.Win32.Generic-e33a90cde582f1c27a0466cac0ae374c385d9ae26fa84544711a29dfec8e7fc6 2013-09-12 02:44:14 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e33b4a368e7c22a43b3f55ce71ab91cec2699f6d52ef414d846bebc1012745a0 2013-09-12 01:45:58 ....A 115239 Virusshare.00097/HEUR-Trojan.Win32.Generic-e33bae25db0f59dd628d434ea350bdb21b4caddc324f3a8b11e8a61adad421f9 2013-09-12 02:10:36 ....A 111616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e33c36c328da340d636d7733d2ccd6db1d11f557b7d44e949bf76ab56ab77777 2013-09-12 03:20:38 ....A 74724 Virusshare.00097/HEUR-Trojan.Win32.Generic-e33d3d42b44027eb4e65a5180d2c404af5429ecc461d59ad6a0cfc939d55e857 2013-09-12 02:51:10 ....A 34816 Virusshare.00097/HEUR-Trojan.Win32.Generic-e33da596b38386a3631c3c9f51fbe010d063e2066e6862c008791b1bcd4b6e84 2013-09-12 02:27:36 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e33e1082e12e253f57f92a00a19e42f4fd0f4775f4057a410cca405cf0481aea 2013-09-12 02:48:52 ....A 1210420 Virusshare.00097/HEUR-Trojan.Win32.Generic-e33ee5f6d8b15f1f7774b751f16748c25dcd32751ee572880a014463bdcbef0c 2013-09-12 02:36:08 ....A 851968 Virusshare.00097/HEUR-Trojan.Win32.Generic-e341116e8f608c0b39a887f0c0b0dab36c8afd4197f08bcc1b0e5c309bc778b6 2013-09-12 03:24:28 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3422bec9925d3102fa6a4897cc7fb220cfe788823a074629e6ea1a2b1de6168 2013-09-12 03:17:54 ....A 119577 Virusshare.00097/HEUR-Trojan.Win32.Generic-e34301c3b43689001801086188e8d0a5d6592b360d815709f733120e7a77ddc4 2013-09-12 02:57:50 ....A 37848 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3437d9efbbcf5dccb858817b9099cfb0f08253621b2ea263da09c56dc7c7282 2013-09-12 02:17:44 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e343a1cb4f125d89077236d8b29ff4d80dc85eabd2175ce0275363a904b7148f 2013-09-12 02:57:12 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e343a8f2fa117e8c96516b79e1f1b833fd527cea115c51e9490d92f7edb480d3 2013-09-12 02:06:00 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3444679236ae648717926d26bf74039c4565150db9f45983e9fc22cf74960d4 2013-09-12 02:35:36 ....A 810415 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3451ed36db08becdd6d3c045ecc8e1977925759c21c88c53d51bc9cb0673ef5 2013-09-12 02:38:34 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e345a8b93605841e02e9aed25767df54dfb9e1a818969b6d44e02683111b430a 2013-09-12 01:50:56 ....A 38400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3465692262ced99adb3b58660a03d851f374e43a081eb673a2a7c596485f233 2013-09-12 02:14:26 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-e346b057794d6d9c88ced32b9609af3a28b2351c5beb9de20282388cc016ce57 2013-09-12 03:27:28 ....A 102912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e349884a5a83af8ac8683b9e881470ccc4aa348d0e2e71d2c4574652343d1142 2013-09-12 03:27:24 ....A 2572485 Virusshare.00097/HEUR-Trojan.Win32.Generic-e349c4f726c81df7f2ac3d86c087c355cec3ddcc2b8afb02eabb0038a2467648 2013-09-12 03:18:30 ....A 321536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e34a54fc7e68faac6ee1199fb56c47ef07b3a28d0f6d25538397b7739f572222 2013-09-12 02:35:30 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e34a6ad1b193eabc256c037dd1397edef694248e4c3a6d2e5820139473a946ca 2013-09-12 02:56:48 ....A 164096 Virusshare.00097/HEUR-Trojan.Win32.Generic-e34acf20d940a765dd1a4a9483aaf8794d4353b4e301b9e9097132047e7034bb 2013-09-12 03:20:14 ....A 288256 Virusshare.00097/HEUR-Trojan.Win32.Generic-e34c3b98910dee61f9b226ead5c2eee94aa54bf5e173f8eb1292d2b04feef12c 2013-09-12 02:00:36 ....A 64512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e34c411eb246723d1bb0ab45cecc3e21aaff63b743097a2196a18c0d9fbf9011 2013-09-12 01:46:34 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e34e38bd321202ed237f57edb73451b9ea2cd9abd00cf2b1db830a5947ef0fe3 2013-09-12 02:48:12 ....A 164352 Virusshare.00097/HEUR-Trojan.Win32.Generic-e34f225a4aeff528714ad6503d11023c113b5a2b9ac34214e9ba0062d7b039b1 2013-09-12 01:46:18 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3512e67eca65f71e1b7add050805abd5059ab2753c350ac88471b9ce964a6e9 2013-09-12 03:02:36 ....A 276992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e352193fd57701c0dc84da1cf9acba96eb4196eef2b628a918c734b4a04a1549 2013-09-12 03:08:38 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-e352919b2f500ccb6e8ca3ded069a66005faf635ce24ca26b3695e4a2b8bec95 2013-09-12 02:01:26 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3529782d6bc2d604b7184154745848f627f9e16db3008c537d70c7dfc5b6fc9 2013-09-12 02:05:40 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e352a807edd2687c1c7bb481d009977858093d07c294979251492a4540bcf815 2013-09-12 02:09:10 ....A 190992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e352f13365b7a491da8cb41d79d9ecc397cab9b4f610199baa9b76614f2352d0 2013-09-12 02:47:30 ....A 1728208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3558c731d531f291634bad8870a3bbee7b928f0784755d6f5858bb73e0a0b42 2013-09-12 02:44:02 ....A 185856 Virusshare.00097/HEUR-Trojan.Win32.Generic-e35778fcb9fbeba33341f499e1809ceae5d7c204e6f0b70d7ebeeecb3a4abd03 2013-09-12 03:24:22 ....A 154624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e359bd45d17b6bf5fdbe653df042529639bddaa5fbeaf902457349ef0fa6199f 2013-09-12 03:24:30 ....A 563131 Virusshare.00097/HEUR-Trojan.Win32.Generic-e35aa8c518235cf6cc57b663e89ba6358516522dcca2b558e6a3c0738bd2aa0a 2013-09-12 02:52:24 ....A 404480 Virusshare.00097/HEUR-Trojan.Win32.Generic-e35cd640fc7cddeca241c0c44a12219c5fa95cea8b718827a8a90e8d007fa257 2013-09-12 03:11:18 ....A 873472 Virusshare.00097/HEUR-Trojan.Win32.Generic-e35d00e3a4e270f3b10f88046f7f87c4a5be5b89a01be54fcc0b2b37e3d286a6 2013-09-12 02:47:44 ....A 39844 Virusshare.00097/HEUR-Trojan.Win32.Generic-e35ec4e524414e632088587251e5b6ff446a5078f5f0aba3b728934b905faebe 2013-09-12 02:45:04 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-e35ff14a119b7f15704cc49e67cca8eaa1a880296032ffdffb0960344466463e 2013-09-12 03:02:24 ....A 21013 Virusshare.00097/HEUR-Trojan.Win32.Generic-e36160f260093d98dbf612e6240ff39e03961ea8ef1bc9f470dc191a83c2df7c 2013-09-12 02:39:28 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-e362b8f7b3b1cfceea572697d87adbb1ca7e5c03a35630ce8d910a2ccbb9ec84 2013-09-12 02:31:36 ....A 143561 Virusshare.00097/HEUR-Trojan.Win32.Generic-e363a27a8fc0e6e01f0e550e579aee299a01bee5d3230ef443b729d7b786a665 2013-09-12 02:05:32 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3640d30444c927973811c13fba81dee21cad3d197c8e275efb576c0b49ee48d 2013-09-12 01:51:46 ....A 35105 Virusshare.00097/HEUR-Trojan.Win32.Generic-e36809acbcb743ad7dac76cc90a243c9419390e6b8e95cbc47b4cbca65b4e6eb 2013-09-12 03:15:02 ....A 767488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e368695b37352fbc0d9325252b8f6144c68b4c7b2a95a6918801d82e72328abd 2013-09-12 02:26:36 ....A 911360 Virusshare.00097/HEUR-Trojan.Win32.Generic-e369928e5aa517c93285bf2f709f798a5e3423d5129256c9131e83f7fe0ced51 2013-09-12 02:05:16 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e36aaf7018c843b98a0a78f7f55b0008c8ab3a7141a9c20a30f2d156b0a4ab4b 2013-09-12 03:20:18 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e36faf7842bfca05dbacd5cd8146aa73b89599722fb1b4d05be04ca41ce6c9f2 2013-09-12 03:27:00 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3702c2566ab2dd3fcd37430d5ddbe25e0791f41baf14eb50d0833ba7b165290 2013-09-12 01:39:02 ....A 765952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e370c318964a7e372f8354add6ea1d85ff31933e2438cda54a0804ef6621bb55 2013-09-12 02:14:56 ....A 169984 Virusshare.00097/HEUR-Trojan.Win32.Generic-e370e376c8d983742ae726015f016ffb24689c47c676d31fe5ddfc929a77b51b 2013-09-12 02:55:26 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3718b1b0598af4bc04f9ba3536b618d313956a3e4b194b17d2c9954bd1fd75b 2013-09-12 01:43:52 ....A 1134112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e37313ca2f2d003e5782936ba7452d2ede30f28566e2a89879b380e60c49bfe9 2013-09-12 02:03:28 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e37335395cf9124556d5b1313deddee9cbe3c09580ab74e27455bd0def1ad233 2013-09-12 03:31:22 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-e375abbf3d242e7424c1f39bc8f9d8097f6e2b6051aef76c3f4f2dbd3487db4e 2013-09-12 02:58:34 ....A 871424 Virusshare.00097/HEUR-Trojan.Win32.Generic-e37647f43cc4843ad3dbb5e0a54f06490cdbf7b8dd471305545cd4ce99098e44 2013-09-12 02:53:46 ....A 26456 Virusshare.00097/HEUR-Trojan.Win32.Generic-e376bc6898a617b51409920ea6e6a8a57cc1cffff2e3596f501dd0e0e98328c2 2013-09-12 02:28:02 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e377b158a84dff682b08c37aab06b4dd92b6d85ac5aac66aa594a648e03d43ba 2013-09-12 02:04:06 ....A 263168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e379db164e133248f85b02d636872f7e4283c7736c87eef78515131f6ed6bf95 2013-09-12 03:25:50 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-e37a6379aced61e757154b967396ec364a9d09c3e5e7ce7afed7694f0c6ca8f0 2013-09-12 02:06:46 ....A 2759296 Virusshare.00097/HEUR-Trojan.Win32.Generic-e37c0afbe5ca8666f42da4a92e06429e3af713fa93723c0b4a6940a58b05e0ad 2013-09-12 03:22:56 ....A 329728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e37c9f2b3281652744ff8be1639d3e48c0169797509aa7ec0b15676ecfd1b477 2013-09-12 02:49:26 ....A 184406 Virusshare.00097/HEUR-Trojan.Win32.Generic-e37e751cb05f3d95c3a6e3321ec380e153558424bff942349aeb57cd5542e22d 2013-09-12 02:53:54 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e37f00a4690a41a16228762b63f8e9d7ee54bcb77e6dca414390d897e556cf5c 2013-09-12 02:06:02 ....A 59460 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3806cc2630cbe8211ac60b88eecf69ddacc5c72c499305f573d1db58dfe01cc 2013-09-12 02:21:04 ....A 217600 Virusshare.00097/HEUR-Trojan.Win32.Generic-e384f3e21e7c7a8ca375c4155a7cda7aa8707193c2216fc0489e0a67ba25d0c9 2013-09-12 03:29:08 ....A 100967 Virusshare.00097/HEUR-Trojan.Win32.Generic-e385164f2d443ca693dc4d38656a6dd46b657d32cb47ea49f4a7847a7d2fbc35 2013-09-12 02:09:56 ....A 802818 Virusshare.00097/HEUR-Trojan.Win32.Generic-e38a00a8b7f729eac1367e7a3585a978fe82e446bd1027c7d172db2c0bcede82 2013-09-12 02:59:06 ....A 49661 Virusshare.00097/HEUR-Trojan.Win32.Generic-e38df8f002e4d6362cb5c292f7412cecc94164b73237a36caf0bce334b67e395 2013-09-12 03:13:42 ....A 186368 Virusshare.00097/HEUR-Trojan.Win32.Generic-e38e53402342ef06c252b0fc096930cfb9efa15078d528c8cf5ee13b8b0d5c7a 2013-09-12 02:51:10 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e390268f85e8302bd8d505b66da8a8b6bcc73d555f32ed263305137dc9f02758 2013-09-12 03:27:04 ....A 2055680 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3920609b6a237286fe3d0f4a2092a7277c9a29b5c74c478b4966f8bc21c76df 2013-09-12 03:05:16 ....A 2041856 Virusshare.00097/HEUR-Trojan.Win32.Generic-e393763fdbbe5dd539042a8fc691d319af86e51866aff79a736a100a55269ebe 2013-09-12 02:20:06 ....A 72131 Virusshare.00097/HEUR-Trojan.Win32.Generic-e393c889bbc7da4fb286579f69d3ec10fc080fd86fac2f65df7a829002c3f095 2013-09-12 02:02:34 ....A 154130 Virusshare.00097/HEUR-Trojan.Win32.Generic-e39438c0d1665362c270f4a57168a690fb8451d37d25e60701ef1cb27f563b89 2013-09-12 03:32:08 ....A 721920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e394bb6d328db3589cbed9253af2ee92f149452c03a47d05072e2a6b7c06f3db 2013-09-12 02:15:58 ....A 39069 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3963a6c1ac8539942a46cdb9d44adb8a134cb8262fc13757f23bd5b798cd2b1 2013-09-12 02:44:36 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-e398200c78b42e3bc0d23c0cb1c61d03744e060a2cdffa384f04765b664bb545 2013-09-12 03:04:54 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-e399ffc2540df64d73b53e0f159c342d0938a20e3d45e75b97571955c05d1e21 2013-09-12 03:20:50 ....A 12400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e39a466b191a65bd75e03516cbdcdb9907d40481f4f876f2de4f670a9da93891 2013-09-12 02:03:18 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e39a67c104fe18f38fbe1b85cd2cc2df0a4f81410c16dbd4c53732dc2e09c211 2013-09-12 02:42:32 ....A 28160 Virusshare.00097/HEUR-Trojan.Win32.Generic-e39c0b4382249e556b67f568f6bf43c80c5fca5187dd67a00c38e2a5192fabd4 2013-09-12 03:22:20 ....A 2396819 Virusshare.00097/HEUR-Trojan.Win32.Generic-e39c81a0cc042fc650b612e28932b0c1d2ce01b3ef4500074e1786577cc1b69f 2013-09-12 02:33:50 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e39ca45d9d94d0b9b3db28f907d90a69cc6b467d40cde01af10053f06451d40c 2013-09-12 01:52:22 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-e39dbcee18717651ce450d6a224b1d436866ce31451ba5a1c3b5018e9a928f6f 2013-09-12 01:42:28 ....A 389216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e39dd67f85dd1b626f1001a73934df5b072a21b2f196976e7389009d09ffabe4 2013-09-12 02:59:50 ....A 65060 Virusshare.00097/HEUR-Trojan.Win32.Generic-e39e4c0ed9bee5831b2fcd02ae7481140140dec9a0131d1ffbf2deb320716dbf 2013-09-12 03:04:02 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3a04c6a0ea543b6deb40cd5beb5cedcd1656aef38cb8299b7a2ef7a9c5eaf45 2013-09-12 02:23:32 ....A 187392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3a0d603c24523a38009c5f73a7cc55312cebc70c06ff8b1f69865a606881fb5 2013-09-12 02:05:42 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3a1b212f1abd56c3d6c21a969a41343da87670ca65c25abe19e6b1e5d31ccdd 2013-09-12 02:58:32 ....A 258560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3a1e576bb0c979a0f523c938632c6de01499d82c9fdc9d5219458e6150cb2ab 2013-09-12 01:53:26 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3a2ba5cf0ce0c27f346e88814bf347f6139ed14fa8c5ed10603ac89211e1f4b 2013-09-12 02:28:04 ....A 292864 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3a2fd72e9335118e74635eeda172f56d919c9f4c872bf2bbd7ed464ba0ed083 2013-09-12 02:31:58 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3a4e17f7f795eee03a87d8d024ea10c8934b1ee483b8c9de9f8b196594d61d9 2013-09-12 01:44:16 ....A 762368 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3a4efd7d1ee559fedefa599e4a3cb01be652de1565f98416379a128f1b1881d 2013-09-12 02:04:32 ....A 2554368 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3a59c68a8a027d475bdf343c46d7e2da63a8a7a6b52e859592da068484c77bd 2013-09-12 03:08:34 ....A 1019904 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3a68b2458160a44bf65bebf942a6cc74b8529f7cd3cc198463caffbd8d56488 2013-09-12 03:25:36 ....A 540713 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3a72732e37540ecc90ef222d62ce0bc4fd900bb10231fe80a55376e707c3265 2013-09-12 03:22:54 ....A 790287 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3a76068ecbe80eec4a3964c65efacb6d8dce2085404d45b03d1a0a4b82316d1 2013-09-12 02:41:28 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3a8b6b5d27817d18d7bcefd8e72a6e2cb484a018d71c1f498993cf10597e3fc 2013-09-12 02:55:44 ....A 847536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3a8e9756f5f56f178eb36389aeddcffb17dde1929e30be7f98904783027f177 2013-09-12 02:14:58 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3a9cda78de54ba6edb814d19fcbfd1f5bd69e71caa440746e5af93ee75bebf0 2013-09-12 02:58:14 ....A 148992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3acaee3ab3179d14b6d2aed619b3ae8529389c407346d63560e6b6995a544a4 2013-09-12 01:44:00 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3acdb7ed2149c3e20a893a8ec26e686a2252cd0c055da38518ca5d72bca452c 2013-09-12 02:02:58 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3ace9e09531b4596d1206a56b8dbe5d9cd237d603bc5300ac34bcc454f4d3ea 2013-09-12 03:30:22 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3b05cc4f4b2d33f14f20a25dbfae325d9e9a652bf158316fbcd5429d779621e 2013-09-12 02:14:56 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3b097a8a2b8d7b331744ee604df4657d1394468dd1b64232882c84d51f24769 2013-09-12 01:56:30 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3b4fde42404ef145b5524c480d3489510113d6596eba1789beda814bc481772 2013-09-12 02:51:16 ....A 35617 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3b5f16defeba1594fec5899ba208cf38d8863231dc12df8ecbd767cdae9dbc8 2013-09-12 01:58:54 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3b69b60ef0923f090b2abb4feb41f736c19db2ccd007593936a44f8b0e97e85 2013-09-12 02:29:28 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3b6d1329fdc3394ae83b076d4e06bbb47df558daf358956a57f29db76fcf58e 2013-09-12 02:50:52 ....A 616978 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3b70c4980cde4d559e893433c18302c834ec00998ec27d5967087243722ebcd 2013-09-12 01:50:32 ....A 344673 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3b744faa02d85176a6a49e5b1817d01de9a7878c03d6e0be6238d3cd050b91d 2013-09-12 01:42:14 ....A 49251 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3b75a74672f84f1db793e41570074193e3c3c4ab6b85958bd7fc4ad4e286310 2013-09-12 02:06:34 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3b8faafd51bb7f9285d09b9e74f981430d8a9092bcef00aafbb02895235f642 2013-09-12 01:52:04 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3ba6c0f30995b02bda68e45eb4c041f28a09f353f953e440a5ef0a4e3139880 2013-09-12 02:41:54 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3bca5e8ca3006441a621d48322d4cace5c0f864eec7e5c32a074acb189bbe96 2013-09-12 03:14:14 ....A 28248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3bf701654ccde73085b0659088da532eef1f8766b3623179f7b7ab3d2aec461 2013-09-12 02:02:52 ....A 27716 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3bfcc0d60300d965fb6702c1599528880311a4c2354668df6247c7b2b497585 2013-09-12 03:21:58 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3c06f602c5fbd10c9f08662a5a4daa74182b674ba70bf611104ce6f7303cc32 2013-09-12 01:57:36 ....A 269824 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3c116a87db8f5f213ef98c2d5fd6b47dcea23ceee0ba3913d7bfe077137010e 2013-09-12 02:47:08 ....A 366592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3c3269d1e641ae1c3a3b44dd6e1253f0dfc0672e1b6dac47e948a3fb9a65f46 2013-09-12 03:13:24 ....A 43318 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3c343e7ab0103902cc63be792a1e53cb20862586b4a09fbc7099ff50d86e775 2013-09-12 02:28:16 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3c38b47e33401a125e6ef3110750312f40e4b00df099107a778111f01329575 2013-09-12 01:59:24 ....A 132628 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3c3a95b5c77694402f0261167ea9533eea2c52a187c2c63a03a6151b7f41173 2013-09-12 02:43:10 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3c3d7d7e9d8f0475b039b220df35d6824f3b613daa145cb82b9840ad22b1cad 2013-09-12 02:16:04 ....A 132096 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3c41c17cbb359b7b3777473839652d347e4d81d025abc5bda4c8a10d29cccf0 2013-09-12 03:07:38 ....A 65903 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3c4cdfe13f35e94d5defe79d1e1a43075643ab01817f533940593d57c548725 2013-09-12 03:04:54 ....A 763904 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3c5a2bc3bff6c5b0e5c1cc92c4f896264cd7a9054ad55d6e1d406d44e27f2e7 2013-09-12 02:47:36 ....A 907264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3c65d1ea230dee75fc14fbda30c778b5650b9eee85adfe17db9393e00a447b2 2013-09-12 02:04:34 ....A 68524 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3c73b0855aea52ba86f3fd9555548249d5c944e12d0b8ed1f778f28fd7df25a 2013-09-12 02:02:54 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3c91a69db61e2b10105207452ba7395cf1f2891a51b1bdb4852715f69857aa6 2013-09-12 02:29:18 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3c95347506feb70166896252d4dfee03ea59ed4281477e0c37a58b6c573306e 2013-09-12 02:59:00 ....A 137728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3cb9159737ebd27fe4cea94a8b6f66e545b987cf7939741452b15fbf74ac0b9 2013-09-12 01:58:24 ....A 67660 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3cc51d72bee81e8fdf96faf3de485315ccaf3666fe4456df5168b467a5c0d3c 2013-09-12 03:03:38 ....A 107022 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3ccf64021a316595bd0e844be4e4730cd9e278c67cce047d93c6c38d0060ddb 2013-09-12 02:20:56 ....A 55296 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3d1b77c044e71b290323c6ae49966301099b4301123e47b121ccacde4b2db4d 2013-09-12 02:10:04 ....A 431616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3d21e21c64edfd94e18e9fec488f358561f8c75fbd11f01a2bffeab5e66f587 2013-09-12 02:56:12 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3d2c9fabdd83df98c460fb881ec8be7490bacd5c9e291edae2aeb9a7bee055e 2013-09-12 02:49:48 ....A 43136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3d3d8110d2ba544965487beb7eccc16c4786b23570a518bf1de030d9ed002a9 2013-09-12 03:00:18 ....A 68524 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3d4b335980ad77cbef7eb964c8b9ff93d456849432e24640e1de6f9f317bedb 2013-09-12 03:00:58 ....A 36650 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3d5be21e60c12aee24318ec5b5efdf379fb90c78edc191532cdb778cbf7ca5a 2013-09-12 03:14:10 ....A 490112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3d627eb655c05b7afd1ba12675f4ceed4354b17c94f7e4c856f16135a284af3 2013-09-12 02:15:42 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3d65dfd0ddab9d0edaa06a8000b1783c15eb3d4ffacfdc3ed435dd096476f82 2013-09-12 02:41:18 ....A 26491 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3d6d0ed5edc5ec53d63b27839509982a37fcb09b683d9645d143414817f5d55 2013-09-12 01:38:44 ....A 44544 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3d6faed9bfe3bc0cbffe0b8375e16270ee4cfa0ede608a94ad61610a9a11af0 2013-09-12 03:26:38 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3d741d25dcff47ce08fbfc18493b13d53cdd973333826a7bdf1c7477482d20e 2013-09-12 03:12:52 ....A 7277634 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3d756b9f7dcff53735a9d54de621d34d3d9b9035922b80f24cfcf50f66fe49c 2013-09-12 03:30:46 ....A 54839 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3d8517058b2b615a2ad4e56ecaaccc7b66902dd8d62c162fa3a25ff577bcc90 2013-09-12 02:16:32 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3d86e60e8842fa1d5f15f8cefb2c09b6e46b944291c02b490a9d17c89632f0c 2013-09-12 03:09:44 ....A 178688 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3d9aab2c40fd400b70fa3cd34cd4f0c4141f168d7c7a3927d0752ec70820cac 2013-09-12 02:46:02 ....A 637852 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3da5f6ffac514c70dee90377a32a7994e757066a9085667bf8e0b0422306a68 2013-09-12 01:58:48 ....A 533512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3db177af3fd7c35bf9917df4507a94a7d469b39341d2d2adafb462b31c8e642 2013-09-12 02:16:56 ....A 214871 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3db53d7b556a793eed59cb5186154d2c9d0b8423ab8fd8b87cd564145317e93 2013-09-12 03:04:34 ....A 391768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3dba250f9df804bad8282b251c94e2bf91b887146d46b3f0ccd028a9b18623d 2013-09-12 02:49:36 ....A 2795536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3dc917eb43072b9d837db3b95afbc8057f4f02eeee0f55e52a17c6687eef1fd 2013-09-12 02:38:00 ....A 1211392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3dd027295e1f701789d73a4d33a2d1ce6637b02a6eaa0bcab34408ad3fd9840 2013-09-12 02:20:40 ....A 536096 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3dd1731c0cbe9c8f5b5a15e71053af1897dea812ebb2e1f55d9447328a9d90c 2013-09-12 01:44:18 ....A 258560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3dd2da94fdc20f98afe70051cf5b1d9bdfd7df96dec133b2175883910dde293 2013-09-12 02:29:58 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3ddc25bce621a78fc8acf698d8f2d32fc10638518795cf4520ba0bc5a0f0d5e 2013-09-12 02:19:50 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3de5b0636e8497ba62bc20eeb00513758e4fe02eb34aeabc95d701e92e22752 2013-09-12 02:32:24 ....A 55825 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e031999b7919500849160c61497c60bd5f0e084531c3e227444e864a67c5d0 2013-09-12 03:03:28 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e08f2e7291a9b0a95afb2e4ac260089dc553dd1b0dbd5f79eba7811b4a6a15 2013-09-12 02:24:56 ....A 91077 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e0ad207912d20c509210063fc485e38d34e91fbedfcc21b8519bfe0bd1de3b 2013-09-12 03:22:46 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e0d78020c3ed143c28a8588d91c05ff76835e930f5291e54dd2af902edd056 2013-09-12 03:03:14 ....A 311808 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e1b77ef8db80ad1046d008282e32c0298ee4cf95d93603c4168032c7d1e07f 2013-09-12 01:53:18 ....A 66527 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e30b80dde00108365d4832c8d9645fcea5b9b020085c77a8af87ecce575c93 2013-09-12 03:13:04 ....A 493568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e42648ca6280f7adec08dd9d1e9d3d6e8af6d924bf223648515a78e517c93e 2013-09-12 02:21:08 ....A 13632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e519cf51009bddd8241749f38d1fc7bb80701f1fa8d0c02e7ed4a34903870a 2013-09-12 01:43:42 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e554bb55f146e9fb812de05e7b7d79443609b3ef8d94971ebeac86fe45cc73 2013-09-12 02:51:30 ....A 311808 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e5c97b18be2b2c19021dbb60121a3c675d62589d4546392742be34c67316b7 2013-09-12 02:02:08 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e62556508de575475d976f0a22e1bd7fadd76be08ff369b5138a0814ede0a4 2013-09-12 02:59:24 ....A 190768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e63ad912731a5f29b14ac5e8f84944b96e53b314ac1fa53525d45ad78d4faa 2013-09-12 03:07:22 ....A 269213 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e69d872198071035b9dd959451f1d2eba8563b278205756f4c9d01880f409d 2013-09-12 03:08:46 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e6f46bc91b104159e8e1f2f37d312e19d5dede6633fcaa352e728b462263e4 2013-09-12 02:19:30 ....A 331264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e73c60284f58de3f0206e2cb76d839b8f10f29de1ce53d951d88a07c18dbb4 2013-09-12 02:24:46 ....A 160256 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3e8898918c55f0924f47a8e5b87ee7614029d271a21dcc49c27131437266f73 2013-09-12 02:24:14 ....A 164720 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3ea3668befead8b7e3196e74e433e012adcbca6b61bf61456371331122ce416 2013-09-12 01:54:34 ....A 150528 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3eafd34192945ae33b1d7846315842c44e9cbfd8a09233ab6fa6d067a5205ad 2013-09-12 03:09:12 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3ed9e5b0000a61f9664bb04015ffa0a8fb59357160c4fcb745b5e563e3fdf1b 2013-09-12 02:28:08 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3f0529b3891434e8c8a9ce725031c217cd9d2433174f3d8c979b862a9e9d859 2013-09-12 01:44:18 ....A 50536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3f11cbecefd61f61bce4c39bcbe2ecd911b02202af3d77b2728da83ad506a6e 2013-09-12 03:03:20 ....A 291328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3f13fad28092a0afd59bdfb9c0188900718951e9b458f3f55956177dbd58dbd 2013-09-12 03:13:20 ....A 565392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3f2a1f3633b68424335400bdd1d56e567722d83f368ca9dadd61de41cdbefee 2013-09-12 02:29:00 ....A 174269 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3f2b1fa0d609d8ac3bd0fb50eec85da6fbf41d2c1de26ed7fbddf716d924619 2013-09-12 02:23:54 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3f6b40092d4d1f8e11bad0fd16fe2b0bc3e2262e970c8ae01c6b9838383ad8b 2013-09-12 03:09:48 ....A 81408 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3f8f17ea2ba5115437e5944ecfbe4ea019c511f2a3290472d14b0ba80cc9a0e 2013-09-12 03:05:20 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3f9deb8b1d510c44625c444ff7f6e98b93bd347085569d73c15044d4693039f 2013-09-12 02:06:24 ....A 81998 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3fa1b5cc89e7098d4be7a6d97192f1b05cf431dd4ee14c323e3fe8b00b43a2f 2013-09-12 02:58:40 ....A 210432 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3fa8052e5c6ffb87e43a9eaa8bf702ecc8c1c77ef72a471595650735416c9a6 2013-09-12 02:12:36 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3fac387401e46315d6cd3c7274fa23a277e6d584d580fb90a507d996012c6f2 2013-09-12 01:59:38 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3fc89dbdd2089b26091f89497ef45f9b8108d61d6aa2cda4a352380159f48a1 2013-09-12 02:16:44 ....A 138240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3fce3857a7ffdcf0a318e58a114580c4f0dadb77d7e1a4c88d76ceb1111be4d 2013-09-12 03:23:56 ....A 24149 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3fd1bfc4cca753eccfbd2db0294ae4396c5d1b9e37631fb35c92b3b0b16cab8 2013-09-12 02:17:14 ....A 362496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3fe219b44e6a3539207995e6c7d5f0b5f674c2e71e673f5a484cd50b879f92b 2013-09-12 02:23:42 ....A 510976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3feb53cb09a15c703fc9348fba48db0a12d81319dbb54bba60745b53c29c9ec 2013-09-12 01:48:14 ....A 88576 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3ff1dc7ef16eef33f9f63f3ba9c6eac00dfad964de203a082a585218c825d0a 2013-09-12 03:07:28 ....A 392192 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3ff4663f09e084eb86b87855d4d82f00e5f02945909e27ac666ca14d006c7c4 2013-09-12 02:45:34 ....A 34616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e3ffb7c82331d14a91bb5b02eae61dbe521cfd4a4eaa75528ce00807be664f96 2013-09-12 01:47:48 ....A 159032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e401c4f99a98c0edd774d6b0e7b67ea78b1b63928ecad8a1218dd8144b023275 2013-09-12 01:46:16 ....A 1276930 Virusshare.00097/HEUR-Trojan.Win32.Generic-e402d52c456361b48094ad7533adfb18f71132fdb9c75674fc453b7c97b26bf6 2013-09-12 02:19:08 ....A 776704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e402e2c5bbc4a1179714fa99bc165b8344d0fe65c6572de0c60700976b98664b 2013-09-12 02:14:54 ....A 311808 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4033703b7e379bc7391d05fe2a9b5a5f3bfd8348a65e8ae5526d599f49ddd02 2013-09-12 03:31:22 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e406f3680c15686b53f97486cea8c997753466b9935f17061e82c91171f2ff35 2013-09-12 03:00:04 ....A 1367489 Virusshare.00097/HEUR-Trojan.Win32.Generic-e406febbaf4308178d06988bb6c9ad0509394b93aff98572a05e789cd3798339 2013-09-12 02:29:44 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4074d162f4d87d2df105511ee110429e505bc5a09aeabeb2bace7853c21d7f4 2013-09-12 02:12:50 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-e40866914375f7419eff95cc03ade7903cf204b913ffc5a710019e78bb77d48c 2013-09-12 02:21:32 ....A 81119 Virusshare.00097/HEUR-Trojan.Win32.Generic-e40935b5929b8e0f167bf7e413226b97f6cb6e114ad49dbe9527f8f240ddffd4 2013-09-12 03:04:12 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e40a2cb971ac7bff4c620126a127dc549fcbe005390555aa9fc9d4a97063aed4 2013-09-12 03:16:44 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e40c3cf7ceb509d5051943dd043a1ca2bc1b813b928cf6a465748d558a187638 2013-09-12 03:09:22 ....A 226816 Virusshare.00097/HEUR-Trojan.Win32.Generic-e40d29d3c72f5a1ac85eada6afb235f89baa944ff8587bcb47429e40dc80fa32 2013-09-12 02:51:40 ....A 1380814 Virusshare.00097/HEUR-Trojan.Win32.Generic-e40d8c28dbf6414e7b6254df8735f5c2327d7db25d11d5f08ae2d116b0da5690 2013-09-12 02:14:00 ....A 279453 Virusshare.00097/HEUR-Trojan.Win32.Generic-e40dd55a64ed600e2752dc3f55d36a28714a035d4d8482d6c994baacad548fb7 2013-09-12 01:52:22 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4112e85eb16842ba2d2022d9bfc603dc8700c28a67b9c7c172128631493aea7 2013-09-12 03:29:30 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-e41137eca84f87b31e7f05e2ecd547bbe591b9d811d150c5d67b0f2733ddc31b 2013-09-12 01:52:42 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4136b33a8f059399d564c270e67572c43c10f8a236cccda24fbe7a6a254c9b7 2013-09-12 03:29:14 ....A 1175552 Virusshare.00097/HEUR-Trojan.Win32.Generic-e415008521d66c132816f00eacafc6d01324c6219e16d460f613bd50dba11988 2013-09-12 03:08:00 ....A 263168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e416d890053d2830c43821e4a4a2107eb465a5997714c97f3b039d6848bf95b4 2013-09-12 02:59:42 ....A 581632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e417d00ddb071ff64d5104938ecb79ca93b84ab9bf11f0d3e68765d804a8111a 2013-09-12 03:17:42 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e41a0e793915aaaaea096601b7d3cd7919135586900d2c35c31a3c50735aa0c9 2013-09-12 02:45:18 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-e41b3dd03a6c7e2b4e7d471fa9df7a631f9eeb600549a387d533319d80148e92 2013-09-12 03:21:42 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e41c97c48d3c373726064dc549b1731ec9605c56701b15851e18ab794ebe7c24 2013-09-12 02:07:52 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e41d4fe9e0933d137cdf695f2b61716de3a477a67150062076e8874031a294c0 2013-09-12 01:58:00 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-e41d511dfaeb968d77ddfb267ab1fb60b5c3387dc2dfadf6dac2485fd713f35a 2013-09-12 02:59:04 ....A 16733 Virusshare.00097/HEUR-Trojan.Win32.Generic-e41d8e37c22aa5806c18f0f056a0c306b8c467e0002e226daf0a2eb0d33e37d9 2013-09-12 03:25:40 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e41f84a13d5695d491592142ce60a437d59bbeec5b71d972e9f5728b0225f0d8 2013-09-12 03:01:28 ....A 94247 Virusshare.00097/HEUR-Trojan.Win32.Generic-e41f956dec93c1540a20f49f9ebf30fd239f3b558f3c771431f4a7403e35be89 2013-09-12 02:51:24 ....A 34616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e42097e841774acc2a8f9dbb3737ccfcb6c55e6e02524cb7254c398bf9966b56 2013-09-12 03:08:44 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-e421dd9411081ac9cb844e923b2b8895f57c5d47fb7857a292adb107e8396c71 2013-09-12 02:37:48 ....A 301568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e422e2521740929c73b967301c3c9f26df199c13e56334b1f90c2377679d75b1 2013-09-12 02:15:24 ....A 19951 Virusshare.00097/HEUR-Trojan.Win32.Generic-e423deee09112f297a99465d3c50013b1fdfbe7829b2f8d2fa1883326626df2f 2013-09-12 01:58:38 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-e423ffbef939f4926d5b19267b7e54e4918fca697e6120fbfc2959172d28c989 2013-09-12 03:29:48 ....A 80612 Virusshare.00097/HEUR-Trojan.Win32.Generic-e424611783f0f324f4e4df25f4525e529dfd4882f15686555224335fe74147cf 2013-09-12 02:38:24 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e424685fb72df85a35889f268aa4fafe3d64894290085307718b6438ca0550a3 2013-09-12 02:19:14 ....A 378880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4250a8aae79731f2081501ea6754a888da22dec4297ea48c304c9eb7c3915c0 2013-09-12 02:32:00 ....A 62259 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4252218401164de7bb46879096179b3d4bf1131ad12e74d2b3ba2f8b2f08b08 2013-09-12 02:33:16 ....A 1781983 Virusshare.00097/HEUR-Trojan.Win32.Generic-e42532dc028c67cabe2bb93a4b53df92880a0d8c9aa40227fcf6ac11df365744 2013-09-12 02:34:08 ....A 140801 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4256320603be51d7ce0e17ad3e48e1a33365a548cf06a7b1915c154cf856d7a 2013-09-12 02:25:40 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4288fe767e31df34afeee69c008aaa6af363511fc2089ed494adfe76c9444e1 2013-09-12 02:19:02 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e428c5321a6b484e2b58cc6c972ecb29308e5b015c1d578c4d0926db36188699 2013-09-12 01:55:34 ....A 674304 Virusshare.00097/HEUR-Trojan.Win32.Generic-e428db9a59099ac0f56de18d7f22fc4218b0e39fc85a7ffb98e8da9b965df4a6 2013-09-12 02:55:52 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e42bda6df3104741266fab7bc74b14460e8844a0ad669d34d89c7cd38e63aa46 2013-09-12 03:14:40 ....A 12005376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e42c2d89c9c9022aef89578de0faa0d2b47338f0724865b05f1234e871bdcead 2013-09-12 02:56:16 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e42c8b4253f0c9005aef3acb19bab515f0e88c92ff3699c0fed125fead5125c2 2013-09-12 02:17:06 ....A 138038 Virusshare.00097/HEUR-Trojan.Win32.Generic-e42de42002f465dd808aa9a78efb82c0db52f8aca69efbd334eba77cd0614cd0 2013-09-12 02:15:16 ....A 54801 Virusshare.00097/HEUR-Trojan.Win32.Generic-e42e3af393e209d827d84e0b1d6a4a26a2f86251d36c737e994b72bc25067e76 2013-09-12 02:17:10 ....A 137728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e42e7142e5f4ed396e5e70b2b1b372ac8dfcc2c8ec2b48de6176d57ee51139af 2013-09-12 03:30:06 ....A 284160 Virusshare.00097/HEUR-Trojan.Win32.Generic-e42e9dc3bb7c4e7fcd8d7dd805ded29a4e5b697bc71d8add8c83a4e7f0804976 2013-09-12 03:05:32 ....A 91648 Virusshare.00097/HEUR-Trojan.Win32.Generic-e42fd5a8b0af523f148109ea6db0f10363aa5d83f68b0b07843e74629e6e29ee 2013-09-12 02:58:04 ....A 75776 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4347ba09e3ac8e23947c9893de5dfe30799a2cec671dda25ff0b47c0c927b3a 2013-09-12 03:02:26 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e436694eef9758707b21065ed8dd4b34059a50d90868ba2dbd873b0ca25da552 2013-09-12 03:28:44 ....A 259072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e436bbb09804137c7e6551188a1a65d7432a7df4edebddeb6b40c052065389a5 2013-09-12 01:45:24 ....A 34593 Virusshare.00097/HEUR-Trojan.Win32.Generic-e436e5c3f8c299e1bb19132d975824ea6c095ea07eb0ce6bb453d1f991ec0239 2013-09-12 03:25:12 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e437893f28ab5fd92cce326922265aa425a3c4290983fa1cfd1bac434522a501 2013-09-12 02:00:40 ....A 297984 Virusshare.00097/HEUR-Trojan.Win32.Generic-e437cff382d4ac0e49e86bee987cdeda50ff27c71dd5b32ff165a6b5f4e0f3b8 2013-09-12 02:14:32 ....A 59840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4389fd337cc1a26a8857e4a5e08c9820c7bd0dbc7bf99ce05213e69ec55a048 2013-09-12 03:19:06 ....A 1794337 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4393650c27f5fca0e8ffb080a76a9d8d1dec71a25a5e12711e5258f75137595 2013-09-12 03:28:50 ....A 391168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e43b3aab257b287c53dde39fe6895c168a677fc34ddf080ddb21e3d541e10852 2013-09-12 02:00:50 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e43bfd3e8f3a85b2669fc1fa1e56d948584eab1347a02e7bb5849301e820d8c6 2013-09-12 02:56:36 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e43c0ceb32cfbf32bf64ded7384e3b91ebf2a4bee2c32f02ef3a8c4371b26a2e 2013-09-12 03:21:06 ....A 1297920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e43c380b891c0fac47ec9f3d4c110a08908d3fa445a8e2a676c0a3de6b09c63f 2013-09-12 03:11:10 ....A 196968 Virusshare.00097/HEUR-Trojan.Win32.Generic-e43c902f5a09823a9df2f3cdc5d1eba60a736c7f1e5a28ebe7dfbe0c1a86f391 2013-09-12 02:14:22 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-e43cf9ee1b47e2c91bab5d3056eef21db446ac93840fd01249ec7cef84941964 2013-09-12 02:56:46 ....A 191488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e43d0699913fa4a6484bc44f7f17d96e70dacadb0c9d3c8fbf0b3b2248b9dd0b 2013-09-12 01:55:34 ....A 78848 Virusshare.00097/HEUR-Trojan.Win32.Generic-e43dc7bdca17b69333fb214eeee261ebb80435c1ab928348857f5c16991d7b5f 2013-09-12 03:03:34 ....A 265583 Virusshare.00097/HEUR-Trojan.Win32.Generic-e43e4c9a8565509849d7de6488f287db084cac55e2fcd0086ae91e1f5b0ef96d 2013-09-12 02:57:04 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e43f147a9b50f0db3995554463dfa1b502e2e4b0ea255d0a47f241c24e62dde4 2013-09-12 03:27:58 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e440284f985ee5455fb42c730282d999a11a3127620cfffee40b446357532f5e 2013-09-12 03:20:38 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e441a8a43970e50d7dd708f3a376275d7e05b202ef1d9dc9f2cd561272b1e464 2013-09-12 02:18:04 ....A 493833 Virusshare.00097/HEUR-Trojan.Win32.Generic-e441d2b511b4087e439d76fd2beef366dc1dfa8764920296274ea31fb329c53f 2013-09-12 02:22:42 ....A 712717 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4421153c25781b8f3ebb9fc2d41d1f494edd24d3bed6e6f284ad215eff5ac32 2013-09-12 01:55:46 ....A 1184484 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4423d11e7a66c63d558529c83c74564529c64092dc72e4952457105982aa9c4 2013-09-12 03:28:16 ....A 210473 Virusshare.00097/HEUR-Trojan.Win32.Generic-e442d0b906dd5894cb4863f8e08758eea1dbe7416fb2b9f1233ae74bdbde449f 2013-09-12 03:11:16 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e442e42f5c46f2d5ad85913761ab906ba172236a8c1041547e3a323cec4b79ee 2013-09-12 02:34:44 ....A 360328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e444adcf15a1c3e0b69bdfa495f59284832feecb881080a1b9b2b160e1eaeb45 2013-09-12 03:25:00 ....A 241672 Virusshare.00097/HEUR-Trojan.Win32.Generic-e44589de41fc24e53be8108c534c0a85706837c0bb170f4ab02feb50248f0ed6 2013-09-12 02:40:10 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4458cd378386ab604fecdedb2450087c2dbd4452908cb1b0fb9d8dcd558408d 2013-09-12 03:15:24 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4474f1efe25db80308a08e210dfaff2bc345046e253ad080e9f9b4a7c9794d2 2013-09-12 02:20:32 ....A 10752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e44791b93c7053e5aa495041356250d07ec56ff7976bbae3f1c12e61e33b1ccb 2013-09-12 02:22:36 ....A 59840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4485b6d1ded3f2ca42f1c842eda89366ed2ff2742c2385a2f90f8f061a2ee79 2013-09-12 01:56:04 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e44a61db3545b194e56c01609dbb2ff22cd10ec79fa0936b197f69d95c6b7dff 2013-09-12 02:25:22 ....A 186368 Virusshare.00097/HEUR-Trojan.Win32.Generic-e44a7a01714061ab4a0adb3fe907fb1edc2e1066157717626f29f011de61ccab 2013-09-12 03:12:34 ....A 254976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e44b3c9d4dc7a9fd33c39ed11a73fa804181a4480f9eb50986e9cf44fed12039 2013-09-12 02:52:36 ....A 1114112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e44c76cbd2b813a9d4995a2500445aef694c3771e9ffe36a57f7936eb1c3793b 2013-09-12 02:17:40 ....A 99922 Virusshare.00097/HEUR-Trojan.Win32.Generic-e44cdfd500b8db0cf895e7ffba3be68886cb8370b2443eddcd5271e77ebd57c3 2013-09-12 02:40:36 ....A 283648 Virusshare.00097/HEUR-Trojan.Win32.Generic-e44d4749575338c6c554e60d856d4d6bba1200a2a857e098770da42b4c282aa5 2013-09-12 02:44:18 ....A 154112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e44d682097c77c39f8342466dc090557dcb2a7a00a145bb7fcd425d6fb021091 2013-09-12 03:06:38 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e44d9164cda01e8f80dfbd4328dcc43ee2b8c2046ed41bbbaf34e8636409e4ab 2013-09-12 02:48:42 ....A 14496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e44db457da6b7dea09b358a273b6b88c603e6cb140ed7bafaa62c231c3851845 2013-09-12 02:30:50 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-e44eee479b0ea87b844b11e293fc69b45640366fda825363837cceec48a31553 2013-09-12 02:57:00 ....A 33949 Virusshare.00097/HEUR-Trojan.Win32.Generic-e44f3fd09980b7c61b4762ece065039c022b69426d95fb3e26ebd0ea65c86426 2013-09-12 03:11:48 ....A 34616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e451599c08291fd69f856afa7e8a9f4607668a1c974371c0dd5cb40eeebb1404 2013-09-12 02:42:26 ....A 35328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e453112e7ffe3928ff6261bd4f59ed4e345dfcb2f5d0e6993b27fd290e66f40c 2013-09-12 03:06:54 ....A 6000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4536ddd7cd654d38b28ef24ea908070827fba56925e941261ab2c2449e5918f 2013-09-12 03:29:26 ....A 383960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e453bdebafc0cf8232f7391e5bda0ec54b02de0df89c83fd6e2628e4caa88dcf 2013-09-12 02:57:54 ....A 290304 Virusshare.00097/HEUR-Trojan.Win32.Generic-e456766b9d7f1b2525b48fb8a8563725f3240bf7da138c57d493f5227159aa8d 2013-09-12 03:12:00 ....A 291014 Virusshare.00097/HEUR-Trojan.Win32.Generic-e456b3443293131b168cd6977457ede8f8cb1543d519d106e456627b64d96c19 2013-09-12 03:20:08 ....A 227877 Virusshare.00097/HEUR-Trojan.Win32.Generic-e456cad5d0f95eb73ff4bb1486a2cad33bfc72465b083767a39cec4c2f14ad62 2013-09-12 02:30:58 ....A 76288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e457174e26625de17dfa27a2e2717a2faf4d371abca83e598545f3b0c6bd16ea 2013-09-12 03:06:54 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4583ab96a187c971317934404b569dc0102f7b952f60a49b64be022804acacf 2013-09-12 02:23:20 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4587da73c6fc9f70fb3006e89646a85ec80c65ffe269863c5ad09ff89cf2f2a 2013-09-12 03:25:50 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e458bc70d229337bfa8ffa3b896af70bec9303d4015aaac7ece7259deead9f13 2013-09-12 01:40:00 ....A 376320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4592ce3bb0ca4cc6d431035a0b40bcc1614084999dc181ce88c708655dca629 2013-09-12 02:40:02 ....A 120907 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4598fa1904f5f745235b9f10c703ccf662a21b2dceb4c08a11810faab23d041 2013-09-12 01:49:12 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e459c264c2353d26ea42954d51e2962e5cc946acfa3022cae190412e151aa2d0 2013-09-12 03:11:36 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e459c5379475c966353a88daac94c839f0f0b55120676cecb4bfd2dba3bc313a 2013-09-12 01:50:12 ....A 176934 Virusshare.00097/HEUR-Trojan.Win32.Generic-e45a080d08ba811f32fe1ef860dda293e41c9ea93a0c8788468864208a40fbdf 2013-09-12 02:30:58 ....A 196647 Virusshare.00097/HEUR-Trojan.Win32.Generic-e45ce2e75b1c5d337cb3e9ecb8b40b97bcb6d04ea821936eaa46f9da64cce325 2013-09-12 02:40:14 ....A 92160 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4620dcfda0ad4129a87d8d7bb36f6bb2536fabe85246876a9e33fef3747243b 2013-09-12 02:05:44 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e463700ebe9019b2a45397b932a66706d2348ec6025321ae44ef8c9ce9d8f0eb 2013-09-12 01:40:20 ....A 148880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4639b8c0e763fb91cc4489bb6a40890040aa656bdf697489d3b2b0b484a6b1b 2013-09-12 02:30:32 ....A 16384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e46469510b08fd6b85520e6dc4fb60b8219323d8199b0ab2b4aa21f40c86b985 2013-09-12 02:39:36 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e465fec57a283e8bb362103fdd7b4a39e8c50bcedd6bc8fa556c15496b14fb7d 2013-09-12 03:27:18 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e46639c47dca583b1fe49cc67649c18490c37a09abebccb2b46095c6357b0cbf 2013-09-12 02:04:22 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4672bd9056178317486143451d5804dde9b76f0ca34dee24423c56424a30691 2013-09-12 03:10:52 ....A 294912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e467f61b8c9546cebf1c561fb7728a846aa7c277afd67393bd1e764c0e7f0a84 2013-09-12 01:56:22 ....A 108032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4680bdf3ac94c70ce1c7c35290d1a6cb14959e49848e8d7c8ec0c4cf18a5315 2013-09-12 02:23:30 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-e46886a4f936a25a872c373fd26e07fba96d107329e9ae47ae90dbbb333f3f6a 2013-09-12 02:49:22 ....A 2082480 Virusshare.00097/HEUR-Trojan.Win32.Generic-e468f7b54d66aee2300760ea855447f894ff7d4441e6142177856efc50b926bf 2013-09-12 02:28:22 ....A 30720 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4696e74b20202e9919318e522cff9488555c5c35d67c6343e3ab7007b45217b 2013-09-12 02:32:04 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-e46a1035ae68f9fe57023b9483172b9abb316005db889bb77120130bf223827f 2013-09-12 02:03:42 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-e46a838de861dc93ad1a007f6d00ecdb945ff7071619b3627e2240ae4b717ffb 2013-09-12 03:06:54 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e46c300d5517712eaaf0e89b4045d46f6f20c975a3097f9c4c8be422b91279aa 2013-09-12 02:10:10 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e46cc590d4bd67159d8af435ebf9349189792fd7de32c07b995191c2057cc47d 2013-09-12 02:36:20 ....A 261632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e46cd956d6d3288e426838b2ad057a4d695b0e63bfff4bc1116f3ee848ebd1aa 2013-09-12 03:08:08 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-e46cdf4f62597e55cc1943c0477c9cb1292aaba00ce7e501358e4279db52e4fe 2013-09-12 01:40:24 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e46e8e1b0b111beb31550d0869df189453090935ea17a6c5e77c50d3d03e0d0e 2013-09-12 02:34:50 ....A 9194866 Virusshare.00097/HEUR-Trojan.Win32.Generic-e46ef62296035bfbe362e08ba0542f3bc366f48d02d596ec814e614607cf89a9 2013-09-12 03:06:54 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e46f2e2a541209b76d5724d2036f9f8a11148fa8df4acd35bd4150313fce3d01 2013-09-12 01:44:32 ....A 676875 Virusshare.00097/HEUR-Trojan.Win32.Generic-e46f9dd48ef96cc95a613d4d661c80cffe2b230219eef8fcb14d7d7335235c38 2013-09-12 02:01:40 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e46fca81986e19e5b42edf6d75c6327c083a47721867e896bfbc0afaa07761f1 2013-09-12 02:45:44 ....A 39956 Virusshare.00097/HEUR-Trojan.Win32.Generic-e47017536b72c34882f1665de4f2573ebbe38b9f85fa9e9e57230e0b8c5f7fcb 2013-09-12 03:03:46 ....A 376320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e470d40d5a6f8181bb974d92b94c45a27030677b9bfd185d20e2e3cc8b1096cd 2013-09-12 03:09:04 ....A 37464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4718ffbbb80f1d68da49a4a32506e98c45a6cd99bd28967ce09b4e3594e649a 2013-09-12 03:20:50 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4739bf352b4628687d1034cd8419a73a754fe24e513015c3c72263767bfaa21 2013-09-12 02:08:36 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e474e12b2f52ebba329fbb686f5e7171a52832876936c6165bb0e6b24273cd7f 2013-09-12 02:38:02 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4786acdcc06ee9200986aa2c582abb746507b0eab46152a3019a928e2783b69 2013-09-12 02:19:44 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e478b5a635e5049a6dde76cc272a3338c25f5b531dd817a336a52ddc526bc419 2013-09-12 02:38:26 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e47a8cb0fae6fc6c672e1a9f125bd0d53c54c3b71edc7ebd894461f4635f85a5 2013-09-12 01:48:34 ....A 3584762 Virusshare.00097/HEUR-Trojan.Win32.Generic-e47b1f49cdb5d99a15db568b350e05211ce0e593c85e2b81dd95a98c39f4c804 2013-09-12 02:29:14 ....A 283232 Virusshare.00097/HEUR-Trojan.Win32.Generic-e47bbb2b51ac9622188e48c347bce70ff9ebbc82fe04b36dab52f3534ff1da00 2013-09-12 01:42:10 ....A 96968 Virusshare.00097/HEUR-Trojan.Win32.Generic-e47e2aa8fbefa237a1dc2792bddf9f1dd43c8ecd660dd8e59fc5f365d422d38a 2013-09-12 02:20:58 ....A 292352 Virusshare.00097/HEUR-Trojan.Win32.Generic-e47f10cdd79a32a56cd334a0b11745caf2cfc3281f43a178a842652ea56050cb 2013-09-12 02:51:54 ....A 26781 Virusshare.00097/HEUR-Trojan.Win32.Generic-e47f5de5d2109ae74835917407b6cdae1da8aead1ecc637730397badf5f2486e 2013-09-12 03:21:22 ....A 399956 Virusshare.00097/HEUR-Trojan.Win32.Generic-e480d903af6c57cbfd3419a9dac0026a4753edd91e9428022857e7f337d60c7d 2013-09-12 01:42:06 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4815a21cd2a41191fa32266910e0f92dc7f43c9881259bd63217b25751a293d 2013-09-12 02:42:06 ....A 765952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e483b2244e5927651c0eacff7c644613ab5a098f04411082e0bdba30bdd6b45c 2013-09-12 02:02:08 ....A 132096 Virusshare.00097/HEUR-Trojan.Win32.Generic-e483d9951f23dc5172b52968a5ce78882dc05221f9c96fd16c66666544ca3ea5 2013-09-12 02:42:10 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e483ea3a26d562982614638ecba29e3b7c024de04d08578718f3f9921c2f5a1a 2013-09-12 03:26:20 ....A 218624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4864c0bf90d6ec7803f3f080defc0c8c2f25acc88d983f048e305ee3da26ed4 2013-09-12 03:26:34 ....A 137354 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4866b882875c168d444e1bb211742591b9f4f7fc8d4d11406b947ddfa49af92 2013-09-12 02:55:50 ....A 770048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4867cf2e241e395dd644f420ae55d0331ea0cdcac87efa1b701d998797e498e 2013-09-12 01:52:28 ....A 7257154 Virusshare.00097/HEUR-Trojan.Win32.Generic-e486d519d5b90b1edfaeec1a664c9d97e83c99f287aab3654b125e49dd76ed3d 2013-09-12 02:08:32 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4894cd33c189603820190b416fd8e9a6567f579c28d1ff7fc69e0229b92032f 2013-09-12 03:01:08 ....A 1945088 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4896ab2d652b5e066dbd3b68dba6b30e0201df73a9ddee2767c1f7925137a7f 2013-09-12 02:03:12 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-e489a2e33c4690783cc68e727e16e434d4805d506b343efb51702d11741c79db 2013-09-12 01:57:40 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-e48a4232667a5eed4810d1cae1607125faf935c9bb6317ebd3c9689f29f898ff 2013-09-12 02:46:02 ....A 301056 Virusshare.00097/HEUR-Trojan.Win32.Generic-e48b0eb0c05e0f9b22b6256305a06bd55869e98889bdb50a5c0c5af6066e781d 2013-09-12 02:16:58 ....A 417792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e48b73838b1c0b1feb68e26e086322dd730ebba20371c7c024c95a18840c3587 2013-09-12 02:29:40 ....A 72592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e48c091666363d36e8bbb6b90d890bfba1a5d0be46b938bc3a2a7ea2e44fa556 2013-09-12 01:53:08 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-e48c9829b4551bdfd2bbe9bc34bacf37086170a6e832828bca6ec4239418f09f 2013-09-12 02:15:30 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e48c9b78f1feb34920555f4143a7567868aef4a1f40181fcd594f6db4203fc5e 2013-09-12 03:27:02 ....A 794900 Virusshare.00097/HEUR-Trojan.Win32.Generic-e48cb288d49a92dccc6a685803ff0dfa355efe15c2affeb36f578e65d20238e5 2013-09-12 02:50:02 ....A 104960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e48e4ed2a9add0a15fe1a63b4a5b3207f17279d38f666fd2a60b8d3a21faa337 2013-09-12 01:56:34 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e48efc3a1057e2171ce8f02c543ab3ff41857c0ea2313c6c32691267b297c91f 2013-09-12 02:31:12 ....A 22672 Virusshare.00097/HEUR-Trojan.Win32.Generic-e48ff6d466129945c09f1cd480dc4645b407b7297d84c0b330bd8239b5c74dd9 2013-09-12 03:17:36 ....A 9776 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4915686c5ef80032b68e6a65c4386689bef4097f1fa0845a5c258937c3c7e98 2013-09-12 01:40:40 ....A 49207 Virusshare.00097/HEUR-Trojan.Win32.Generic-e491dca3192b383d8188869f3812691f9130c1b98a14ebca06d350ab4f200de2 2013-09-12 02:43:42 ....A 291328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4921436d5fcb237a37d6f34e3701755f7b8f7e652d7c71a194809402d6df8f4 2013-09-12 02:01:44 ....A 536581 Virusshare.00097/HEUR-Trojan.Win32.Generic-e49267abec605aba04856cc7ea29affa14e5d5419288bb75476446c0c2960309 2013-09-12 02:54:56 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e49366229aa10d1b5eead22325fab9fb25cd67086877a0cf3db0e90ba9d5fb34 2013-09-12 02:15:22 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e493e89e3c183890ddeed1b28c1dfd13d08a0c50af5b49a74913229f94fa2779 2013-09-12 02:53:38 ....A 10680876 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4942879a0eb7db7b0523e4cbf0a90b08c142d057e34e01c1d9134d1ecceb3de 2013-09-12 02:56:34 ....A 282202 Virusshare.00097/HEUR-Trojan.Win32.Generic-e495951dd28923c1ed521a3772cd622fab8eca66f018f83169408f8bc025fc59 2013-09-12 02:27:24 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e496d71b9b1d4be0675a944f82f6fbb050a7c5d32c507ca66ae648d4d763bf4d 2013-09-12 02:14:28 ....A 154112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e496ef9ab9a4e6df923951bf731531a9a6f377bf1b5b758c1dd5e5bd444de7c6 2013-09-12 01:53:54 ....A 1842611 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4975d1f1e479be61cc2b6678ec335d9ad86239e7976409d9032b87edf6ab091 2013-09-12 03:15:28 ....A 1710080 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4983b8f240ad6d2d0b5146ba2b4f588a92a77c3510513283a069d8dc9e3b5fc 2013-09-12 02:35:22 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-e49a22ab62be4fc9a122539412d60bb8cff1b24b91734404025cdc7405a02998 2013-09-12 02:18:04 ....A 161656 Virusshare.00097/HEUR-Trojan.Win32.Generic-e49a3af502b1358995761b562756d4e77077ba0ffb526fa1657f194963961dc7 2013-09-12 02:57:28 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-e49a4d7c736d30f283bfcf1db582c31a518f2ee27e4c6e5be1918dab1726ea15 2013-09-12 02:23:48 ....A 1195500 Virusshare.00097/HEUR-Trojan.Win32.Generic-e49cd985bec833c355f651571bf18a5b1aef0dbcb338ce5e728777ea100be6d0 2013-09-12 03:14:34 ....A 279296 Virusshare.00097/HEUR-Trojan.Win32.Generic-e49d0cd80ec5c4ec5a6d4c257063c0c7128eae5efc3acc1c77498addf2921466 2013-09-12 03:24:18 ....A 985240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e49e2e54c57cc5ea088d82bdbc5cb3fea07707db50b4b89f348cfc81fd6e11e6 2013-09-12 02:08:44 ....A 51839 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4a0eb792fc046e1bf045c888b3aa70f75bde0c912e5d1ae8eec6d37b66ff341 2013-09-12 03:05:16 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4a1b067b04220dcd4e3340e2b92f80a4d74343f79c830a34f6e395d3696e987 2013-09-12 03:04:56 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4a3596c6cb663503275d70c40a06acb44a7d37aff6298b524c507a74dee60bd 2013-09-12 02:02:40 ....A 56618 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4a415f00b4ca129978debe4cc8344e7218f3dfb458f7af791198d04f3889065 2013-09-12 03:12:32 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4a46c7397ed64f1e8e7e0d0fe071793581ff3ec98e65f74d6caceb667b6580a 2013-09-12 02:58:18 ....A 353187 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4a49d6767601521f8981a21fd7b68cef080ceec56add7fe1333c24379a3e41b 2013-09-12 02:24:50 ....A 272384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4a54d89a2c205a5f6a1d01463f1eb7cc22731914ca981353a247560c200c659 2013-09-12 02:29:00 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4a57232266a9b6e2d0aa885a44c9ca9f1f1c44be0e613895dbb6b40283ebd6d 2013-09-12 02:46:28 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4a6ffe77e8f8b450d5888e71bbd975f757aced79ad97a1179a8615c8fc40d62 2013-09-12 02:55:14 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4a8452360c509beb44478406fd94a924fac01e5d1d364d3c6705e99e7844708 2013-09-12 02:16:56 ....A 171221 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4a98fa4426e3f91c0f6be2174e5c72973f2dd636784a2b90d48da57017100f1 2013-09-12 02:12:14 ....A 347648 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4aa8bbfa2806d20f5bcfc8e2372e135710c00445e9cc8ec11aba4ed6263004c 2013-09-12 03:12:24 ....A 488960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4ab41963af8300e1aea1e0194d5c7356c146a20a430d0f3c7740f7195dcfda6 2013-09-12 03:03:54 ....A 143665 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4abea6b8bef9d3dfc62294eac66dc5487b24a4cfa4c27c6350a26b2f0bca719 2013-09-12 02:16:54 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4ac08a30984bd671ac3fe91f1cd4e39a7bc84330533be623ae897ca980567d9 2013-09-12 02:37:08 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4ad4b4e3874463232271eb490e0ea2e15395f4dcae5771a742e9dc1ed7b917e 2013-09-12 01:58:08 ....A 226816 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4ad9d1b050ca5395f499d107c30a2cf3e06eb3aeffd0878adcc814f897c0b5d 2013-09-12 01:59:12 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4aef40ff4f5c3cc9622104e3b8ace603c3a3a760a6607020fd977ebde570cff 2013-09-12 01:43:28 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4af94e7d21587561ac1b87a0b61988db3901f17a141de18fc96a072b618761c 2013-09-12 03:07:42 ....A 159926 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4b05632b77b35d527f4132d6f1b239c6c6e1a4f13a4e1addc099f1dff583c67 2013-09-12 01:48:28 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4b2f26dfc572726aa7d4216efc85d83357400fd10337b98cc45808a0b8fd10a 2013-09-12 02:38:12 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4b4e653d87c449be7dd6afa835b3a45c432b54d765e1b012129f50382b37793 2013-09-12 02:04:32 ....A 1771533 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4b67dd97dcb007a0aa4bbae1cbf0f1ef94806c2b873d0cfebe1da879a36c72e 2013-09-12 02:47:04 ....A 86359 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4b6a845110c8cb07fddb626bba9ef136ddefe89a7357538e8db3aeb4afc3216 2013-09-12 02:55:22 ....A 251256 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4b6f8bcb385c45433a46e9c4ffb00544ff332000a926b5bc5dcddc85a0b95dd 2013-09-12 03:23:18 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4b740af398b8d6db8fd4b9f9c9ef27d48d8268c9cde8fef34334184c2c35370 2013-09-12 01:58:02 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4b79cb6456457787c6747854eb255d864ed86e5c00bf9a08d7f4d8c75a36831 2013-09-12 01:44:36 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4b9268699c3fa9c08d1939eb807cd442b5225fdffe554dc4bd7895510772123 2013-09-12 02:19:26 ....A 32993 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4bafe6698572346843a1f9df8e5d48d5d88ab184c8a40d667b80e47e0e962d7 2013-09-12 01:39:10 ....A 319558 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4bdc56066d4a21bf3c7c53eee5bff8d898cfba648fcb67594098d1d3ed11637 2013-09-12 02:31:44 ....A 235520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4c061933d6918468fabfe34cf53f4749978e6b82285e23d304049ae2f7a370b 2013-09-12 02:23:16 ....A 203264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4c0bbedcc19ec4fd2aed2cd9ea5b600859fc71e3dc0904852e5f0cf41719541 2013-09-12 03:03:10 ....A 102912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4c1833726ffaf83e986c52c2a497f35854ab95e4dab941f2b007e9f8f0c3c77 2013-09-12 02:43:30 ....A 339018 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4c1e8ee9c8c49a79584ad1e28bd3011eeb7466f6fc1af9e3363f02a245eb802 2013-09-12 02:48:46 ....A 260096 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4c34730a9248f36b989c5b50fa1e93b312f235b2f8196b39d82e9f87e929045 2013-09-12 02:31:10 ....A 305152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4c374f690f5dfa036c40e5869f4ecbcf7ed2fe17971875e9a676cff439b6259 2013-09-12 03:06:00 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4c3d5b3cc228581b41dc10318d9765b1603186e3ca20845016b53dd291fa2fe 2013-09-12 03:19:14 ....A 325977 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4c47f6844cffc18628680cb8bb3af95dcd9b4d35bdebddde9e0c9a270d95e63 2013-09-12 02:52:26 ....A 272165 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4c4beea5c11605f265bf0819890f36c34ed319400f2c29e486c56f0e8bfe903 2013-09-12 02:10:54 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4c561a1bb26cfbf280da608621cc1be631f929a497a5ad44e552794b7f81919 2013-09-12 02:45:00 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4c7421334b34b17fc45567c2470bd9eada9f3cf815922c18dee435b74fe5155 2013-09-12 02:53:36 ....A 100278 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4c74ef88f16bc49130a6c0f430fb07ca37c3d68d35efb4e61a53372445891f4 2013-09-12 02:23:10 ....A 2325504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4c7e7644a30e102713a2cee32dfd1326337a0cfeba712d0556406e0e98b7f21 2013-09-12 03:29:08 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4c90568c89b12f6257eaf19ad1c92357151ee655bd89afa695632ce9c572264 2013-09-12 03:32:20 ....A 19968 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4c9abc67557c9bec5dfbc56ac16926187ae7b6454db5f16a5038fb578aaf568 2013-09-12 03:07:10 ....A 208384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4cb479198815d6a55a6312d73087cee4fc81d7b34bf296ad9614a971079c036 2013-09-12 03:24:50 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4cc9898162873433a6ce6324275d7846d6ffd7cd527538c0a2052bca46221b7 2013-09-12 02:39:08 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4cee4f89d4f2e9899e1c33ea8210e6fafbcf5f290929fe4835425528437635e 2013-09-12 02:48:58 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4cf3a3e4b0e70a3ea25b3c7c25d04dbe8f9ee19aa7a15864fc4e8af8137930a 2013-09-12 03:24:24 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4cf42bc5680f120c181b5aa1a529f6a898dfdb9d466e2a68c0f7066bb5cc686 2013-09-12 01:46:24 ....A 1282048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d0af7cc5ede83bf4a942cacbf7a8caca518f6f56e8187b3a24f7a87307f770 2013-09-12 03:21:00 ....A 700416 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d0ca08f5a5e80ea608a5a392e18719f054fc6e1b54adca10b820d560a71a95 2013-09-12 03:03:24 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d303a9f1c48a75374ad452ebd1c3dacd87b2b0ec17ff23c9bde8a83f5383e6 2013-09-12 02:17:12 ....A 576000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d38c1f9f4ce6b4a4fad141a05bc83e722e119f7432b7d5b0f252e38bc3558c 2013-09-12 02:50:46 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d3ae2e5a112f6b60a2f712a7c7772e4b618301c38be237fad72daccfffbcb4 2013-09-12 03:25:26 ....A 12400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d3d991ebb7ebed392589f9a9eab071a95def0f44cb97e5ec04ad57674652f8 2013-09-12 02:40:58 ....A 341128 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d60d68d3791faae2994fa61e4f8b6e31f9bc12f4e4b148048713a95ba8ccec 2013-09-12 02:59:14 ....A 301568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d647a9b2b2734f68d664ba633add8893320ec4b687758db17d0a3682e420cd 2013-09-12 01:57:48 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d65d1a5fa53c2ed81b32c0bcb84cff23916a6469c7a81e142c9127daee147f 2013-09-12 02:16:44 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d6710d256baa7c17a7325d529b736c9e9816b16e3ea9ba63ac3e5256385ab7 2013-09-12 01:58:54 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d67944a6d86aa262a47535af56b51713ecb744bbe47bc5877c63b6fdd50563 2013-09-12 02:44:36 ....A 58892 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d74b87edc5c763b688f0f56fee95395062d5ed8e6c988498a6dd320598dbd7 2013-09-12 02:28:58 ....A 188863 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d7c0532d511f020b79a5571c021627a2450a5daa51a1b378cfa8aacc0fc6b3 2013-09-12 01:48:10 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d84ca317325eb072a9334a4866b2eb235c17d54e3b83968098c0c2f526e213 2013-09-12 02:28:44 ....A 40977 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d8ed695abc102fa19bc7f9e0832540acf60755808f11ef389528a8636b7c34 2013-09-12 02:19:12 ....A 79524 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4d9fd0c01196f56391f5d1c30e50b1f99fc43cd1ab76fbc0c16c249287f62b1 2013-09-12 03:00:18 ....A 87040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4da61db66df89e1086849c73f8dd02d61227bb750c6f3a463d1a18c8fa77e63 2013-09-12 01:53:02 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4dbf0360a57a805efd239405b2598121496ab63534717bf78fc686f1bf65a23 2013-09-12 03:26:24 ....A 486576 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4dcc6a93f2a4286ec948856ac8e45d03980460c6b87d22e5af3632e6f5f458b 2013-09-12 01:42:58 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4dce46f6f3ea82ba8e516ddae10d88936724370d76a4a93fa35980021c31238 2013-09-12 01:43:26 ....A 41312 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4dd6fad69ef04f2001c949078a4d389e229c34dbcfb96ce2019a5e6dbae4d25 2013-09-12 01:58:56 ....A 191832 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4ddd52dbc03684a13f8404851b7571bbb8b074b1a65b9f47a8ed637f2e6c5f8 2013-09-12 02:31:48 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4e06d47e64d2ea8cea1bf022db27c0b0b0e655b3122eca5863c34063d8f2080 2013-09-12 02:13:28 ....A 2392576 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4e42267a0f8c1206adad03fae26c94dd3092e647cfcb9a4bb0b101509c69c24 2013-09-12 02:48:10 ....A 413696 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4e4647b8a329a0f8842315800ea09e700ca4aa23e0dd16ed965a4ecede73d57 2013-09-12 03:15:52 ....A 99696 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4e62a916ba1fb6f23502c2c0202b36fa9b6a20875469fdca1a679e5e8902600 2013-09-12 02:43:54 ....A 224768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4e6a2997ed8126cdc68f8f506b952f74b48f48fec0993b5e868edc6805925fc 2013-09-12 02:18:12 ....A 39444 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4e798a73cf77af3ade469a8d627cfa375324235d0aa1c194d50d5e9711cc245 2013-09-12 03:20:24 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4e836a1a9afe3b2c9dd80af6f1ee28ee195be9505ed6e7df302c370cb000038 2013-09-12 03:15:08 ....A 1288704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4e84875c0dea2a9e29350867791cd10528582c411de48c5f4cac845b0f0c0ea 2013-09-12 03:23:22 ....A 901120 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4e943962391b157e6232bcf95efdcf1a31189e54aa2a013350c75e7f01e6a0f 2013-09-12 03:06:34 ....A 285184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4e9c8e9f7f753c63b15fbee96170e50850c38f0c7f0f0a413fe5b1c4df4d0ad 2013-09-12 02:11:34 ....A 14818 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4ea7046cf7b927b4bd079a9aa76e87738c72fb9615ae508440415be0af5083a 2013-09-12 02:26:56 ....A 94378 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4ebdf403f085689504f9fda7103c4b0700d6e45cde5a7fc87098c9a7dd04f27 2013-09-12 01:56:40 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4ec89733915a57fa89b7f4c8b94c782d67204da12acd1d3153f7e262697c1ed 2013-09-12 03:28:36 ....A 39424 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4ed300ef39977c2b406e3286f5e4cbc855ce0028948464fa2fc68529ccec450 2013-09-12 01:50:22 ....A 194048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4ed355a68018d130b8589507f0de2bc049d51089e5aa623e38be2a6b64bfa1a 2013-09-12 02:57:48 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4ed7faaf4e8e4d86bad41ae720ff7d6708974d7a8bff00e4e56d8a6bc1f3a0a 2013-09-12 03:32:14 ....A 259072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4ee073a86b6311bea6d7ec779883a6b25f2041704b6118b24bc35c08170929e 2013-09-12 02:03:52 ....A 475648 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f08cd9c25d972f94df607c84650e124c1b3452aff9330f61648de1987550df 2013-09-12 02:21:30 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f0f98f7985fd302def4d3c5a48af5ab8517bc1e14e101df6c19ef53379f4dc 2013-09-12 03:24:44 ....A 381424 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f0fc9e85480f26ed383be7af43635002f6943a32b93fa3e87c00a7d85e263b 2013-09-12 02:42:38 ....A 186880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f12f8a508669ac81471bf13b7815f740effed8ba7843133830a4e6cba59594 2013-09-12 01:57:24 ....A 192476 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f3588707e730b42d42dd62159092c844c340d1334c1695a984f168b7e3a555 2013-09-12 03:21:12 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f3c5e5b93e8206e3bae2f92161d896fa6717f0eed896ff74b498d7471f8c63 2013-09-12 03:31:48 ....A 360448 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f3d4833d4548c760993aaf2a85192e85579159f5abaa576e104e576a3664aa 2013-09-12 02:58:40 ....A 48640 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f3f664527b5ac49e3c0eede3858688233ef7d46c870241bd4682053ad2a61b 2013-09-12 02:24:42 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f45d43ef64edbe9e46645ca414a2c8cd9c38867e6a21daf4ec9e2baee9fa5a 2013-09-12 03:27:10 ....A 504634 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f4f2d797eea616076cf1adf32e8f6a7a568132a7536ea0a25abcd6cce5023d 2013-09-12 02:20:38 ....A 328704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f571386f4a4e872fae1fbadd75ec879d62f65456c129cd66d7d58795860eda 2013-09-12 01:42:36 ....A 416768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f5c7443851ac00a36291b9a8fd93f9c530e59667451dba0b7fdf557439c298 2013-09-12 03:21:44 ....A 160000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f5d9d0b62eb3068c88aff82928cc99006306e1c47818d528b787e749b93b4c 2013-09-12 03:14:32 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f6344e27e5ef219d80f53e62f77485fc16f9a04e3a484465ac34ce715ed5cf 2013-09-12 01:52:28 ....A 872960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f82d53fee24fefdbd62ee14adafe3235080fc5407313dbf121c008287623ad 2013-09-12 03:02:26 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f82e154feb56f8e7a793bdb5f3bbc08068fd89f380148e6718c6c3d949fdbf 2013-09-12 03:26:58 ....A 341504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f8ab41f747fcfc7f48f676933bd98481e3d05d3469605d085144bdedb3b2be 2013-09-12 03:08:16 ....A 168640 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f909bbe226b65d52a32928d3c87ee8ead07da04cab94acc6c8d6fc8db93ad1 2013-09-12 02:33:32 ....A 245248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f98946b152cd04d0909b73867f90fb77fffd4878520a64f0fc88fa19a13573 2013-09-12 03:22:36 ....A 1275392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f99cb2eaea81c259a8d6c5666719c44b22c9f772300e50593ca85678592a02 2013-09-12 03:09:46 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4f9dfad1dc3d30e8385ad44b78d58b54f7570335252e23e267b6dfca295b0e4 2013-09-12 01:44:56 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4fa4853d252d4f78904f01f3b6eb1ee5aaba719beb7b8ad490ced096dfff632 2013-09-12 03:21:34 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4fc91a8f2131caaeb3ed634b267e89ff48dd432d0b40626135a98cec582a57b 2013-09-12 02:28:00 ....A 249183 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4fcdc201d0ff4d3a48452108a70a1ec4428e6e924ee3f4f88b753661799391f 2013-09-12 03:13:02 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4fd4b1f99570bb1b59ec14593c6957313b5a6acf5ee86cc8af6e4ad8258e199 2013-09-12 02:16:38 ....A 72901 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4fe4259c4f4cacd5e564fa6299fb3805caea9f49d5abb91dd0a65a010c60763 2013-09-12 02:15:10 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4fe7be0f586cdb85cecca93f32bab15ff54c540d36f008882054d8a2cc249d7 2013-09-12 02:55:30 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4fe883de300e73b32e5906689158c80152d2a998009bb05b1ab7d372215e19b 2013-09-12 02:49:44 ....A 126411 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4feac160a46cd8148c2dfd59af814bd19dcdd53fc582059b4858c6c4cddf951 2013-09-12 03:26:18 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4ff37af225571b0497a46bddaf96496b2e6de4338999612126024e89a080f06 2013-09-12 01:40:14 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e4ff42c392a958c9e86b46b028278278a35839a77b959ea9c6681a878bb522ef 2013-09-12 03:05:54 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5020948a6ae07ac5465836b114b7407bde9d6b51f1a4477ddf88a1a609cbdb9 2013-09-12 02:03:18 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5028c92ace83af83707dc327e40d5dc1d6eaf91fc7fc3434562240b18482d6e 2013-09-12 02:48:58 ....A 426077 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5030ae9305bb5e5fcfceaba56a3cf5add56e58fc365d230f142b6cfbed9f8cd 2013-09-12 02:16:30 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-e504097a4907461dadb16b12c34c370d1157c61e39c5c6909c9f495ed58cf1f6 2013-09-12 02:25:48 ....A 153600 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5057608cb69ef19a2e8e01f9932e76a54eae5a0a1645a45904c1de5328741cf 2013-09-12 02:26:04 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5068e258a913bfecfc0f048bbdcdec20ee520fbcf18fe18bb84fd0a95bfee5a 2013-09-12 02:28:52 ....A 233984 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5069e880085642560fc2a39fbacf2700aafacf0f5f1f8c1dc225f43a0a48909 2013-09-12 01:42:38 ....A 161280 Virusshare.00097/HEUR-Trojan.Win32.Generic-e506abb0ada93a41f98acec6500bf6d7c965756fe070104bd58c377c28aad7cd 2013-09-12 02:11:56 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e507568632eb766d7f303b0c9efb456ee72d87b1e1539ccf4fd8dd3d962620e5 2013-09-12 02:28:20 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5078b23a03d74539b3c883f6ada079eac1b823bbe8ad88b537377481fe13337 2013-09-12 03:13:58 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e508cf3a5e03e7f4385c88bc71d3f8e748d167fc33db522ad8685cc608a2247d 2013-09-12 01:39:12 ....A 7680 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5096fbd2e38f8d8e383cbb3d535151125ab0d2f3aad705fdde0ccb603f46b29 2013-09-12 02:11:54 ....A 151559 Virusshare.00097/HEUR-Trojan.Win32.Generic-e50b8c4f189cb5f7713a853df7fc98f0b9333c7dfca52372189e2080bea8f3cd 2013-09-12 01:49:16 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-e50be9062933aca19777767538bc9e03c94db23afbc4f6f19383fcba3479eab4 2013-09-12 02:17:08 ....A 2925817 Virusshare.00097/HEUR-Trojan.Win32.Generic-e50d1aae944d5207ea64bba974bf7f64a3a045982a6d9b30e05ccc8af832e111 2013-09-12 03:08:44 ....A 132096 Virusshare.00097/HEUR-Trojan.Win32.Generic-e50d20db9f75c3de3d13cae98c49b161adb92b94131fc12be53a46b7512dd7db 2013-09-12 02:49:30 ....A 38255 Virusshare.00097/HEUR-Trojan.Win32.Generic-e50f482715522e347742db47c0df94f6fa79c03eafd2130a5dde0aa2318fc381 2013-09-12 01:52:26 ....A 323072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e50f690e1b1cdcb2ea6a0d1500a5e895f4edc1892aa6fa70d2b38a7b4b3fbb76 2013-09-12 02:13:00 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e510975f98b446469f02acc220aaddb5c40bd67305f70386193695d92c59d702 2013-09-12 01:57:10 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5118d75bc10c0bde545beb71c99a2b75387475d6ce704eb7469b38f411a7622 2013-09-12 02:03:34 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5127ebe211a00bf3107cb638b8b91e91a6b9ee56931b616148fff23bac7e4a4 2013-09-12 02:16:04 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5129db5dac65afc381e3239b4b3b647ed30ff1947cf4680b03d4915e03894d6 2013-09-12 02:58:42 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e512c25b2b692720fd286c57acb6ba6ba0c07aabf33cb05630ff51049760f0f3 2013-09-12 03:31:26 ....A 2823008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e512e6e3a106b2a782f559be2c11101e3c42f3cac7bbbc1839ccdb31e76c2263 2013-09-12 01:39:04 ....A 289792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e51395f6fc8b08aa1ba885929881612ff7f1511021a47a1a1da9aa5b78ffaae6 2013-09-12 02:07:24 ....A 91647 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5143ad7e37572fa853776d78fc5623d7cf0306fa6b798e40324f90233586cf2 2013-09-12 02:02:02 ....A 651264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e514a3f2d29c36ed2993fb1e8a580877b5541c7853dc0ab97f6c9c6c097e7202 2013-09-12 02:02:40 ....A 3914576 Virusshare.00097/HEUR-Trojan.Win32.Generic-e514ddb75ec7226fd56ab0b57a1ad3306a1c70897726ff4792055ede6388f05e 2013-09-12 01:49:16 ....A 1466368 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5153426fca9d5854cbad572768af8da5ab016f4a479e3e80c3f78bf797bb901 2013-09-12 01:52:00 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e517757dbd9785ed2db2816618a381a6c173f6a59520cf7ac34c3e47c32cabe7 2013-09-12 02:55:38 ....A 765440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e51aab6ffc01a89f8af29a7e885ebd1c121550495d7e692c29147389bdd5cd2b 2013-09-12 03:31:04 ....A 92672 Virusshare.00097/HEUR-Trojan.Win32.Generic-e51b5e47719c5e9f477a03d13fe6af826401a8eb68ddd025216331f6399d6ada 2013-09-12 02:45:40 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e51bfc4e4644169603cdde5a457eae2b9cd2a1aa98880194623b859ce11c265b 2013-09-12 02:50:56 ....A 445440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e51c4bfa49a36196d60464d4a3b9f84c9d9f234bf95a27acb4b35dbf9dba76a9 2013-09-12 03:31:14 ....A 535552 Virusshare.00097/HEUR-Trojan.Win32.Generic-e51d741559329bf989f23dc5c8a1b4b60df281bc08629a41f84985cd431ebca8 2013-09-12 03:03:50 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-e51ef0c057420c827ebbbcf82a71d721b6bf54aea8f26dbbdc34dfda20fe7816 2013-09-12 02:47:04 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e51f3cd1bfc6ce3191b17b759ab77e13871f4c653b33d59d2ea1973c22a87d39 2013-09-12 02:59:30 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e51f8fa5ae45340560b51cc19857c0f373dc5508c859eef55e9aeb024f8f2c9e 2013-09-12 02:49:02 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52037e7f53b8b7bc042d550303c90060e8155838f579fb09720a90f02092acf 2013-09-12 02:05:28 ....A 399360 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52076839206a4d921a66563043054581bcf5c4f667e1825597b923eb38cba3e 2013-09-12 03:26:26 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52082f41954a0769b3e835573bd4c75335f9f9b46b4eaf4789c68d1e71522f1 2013-09-12 02:09:56 ....A 64713 Virusshare.00097/HEUR-Trojan.Win32.Generic-e521095739fe29f6fe5f3c88bc037fd1a1dd4aae75f6e25e676f8341584dc49d 2013-09-12 02:28:32 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52156bbf70e07fa10f8ff08c708ca01f8ccbcd0cdc5dd297547220a3c10c454 2013-09-12 02:40:20 ....A 168635 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52172a5463ce62cc767da35cbcb6ff5e1851072d31dc080e774f5da08251076 2013-09-12 01:40:56 ....A 423424 Virusshare.00097/HEUR-Trojan.Win32.Generic-e521865a265e221cc0687ef3f2629e74e8fa0e032ca275691bb55340d52dc83c 2013-09-12 02:57:36 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5239f41e5d399bc9fba16865f02838633f441f54e61ef38b6c16c7975d3c9c2 2013-09-12 02:40:06 ....A 26184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52449759c98479e5c09ecc4770185374d3fd7f020a810da2083dd6419e3206e 2013-09-12 03:19:22 ....A 314368 Virusshare.00097/HEUR-Trojan.Win32.Generic-e524bced2e4a1e55abb56bfdbfa7c8627ad75273c2b6e682ab66623451e4daa2 2013-09-12 02:23:10 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-e524d44d4e50dc07e751caf2a14f9022ba73fb7647e3252baee2f7d8465c9321 2013-09-12 03:17:54 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5256a7cfcd7d3b377af5c810c2922dffbecdb4f3c5cc602bfdf40196b50c69b 2013-09-12 03:06:14 ....A 1064960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5260a6180a9fda528f4d5a9103f25f1ec8c4573069427c05f3fa95a899949a9 2013-09-12 02:49:22 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52821bc3e6c7234a646f47e88689a7ffd1e5efda21f021c9be80fd8127f285a 2013-09-12 02:01:06 ....A 11854 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52909ebe2a4eef23c84638fb1104f9276529f13d0d21e6839a795e381beaef0 2013-09-12 02:10:18 ....A 191488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5298498d14925b1d7fa9f7eae3f3fac3c2be946ff4e183cd66c5f2cd7ecfae8 2013-09-12 02:49:02 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52bfe73a611784c7501d2ac217b81a25cd765e1b0ab7565176a0543f779d39b 2013-09-12 02:53:08 ....A 148992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52c19e24efd6fac41c506ccdb7f75a773ec76ee12beb2b242735a605bc9100d 2013-09-12 02:08:28 ....A 54791 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52ccfa857470d882dc8264df76caf178359e5bb06434cafa38b5fc70f3890a9 2013-09-12 01:45:34 ....A 359424 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52ce8c2ee836ed89606b60771cf04568790bdd9b92323b726c90856704d3a9c 2013-09-12 02:06:06 ....A 1557578 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52edf016d7256ce98470f129e955e5c6a4262e843feabd4b614b15e1ae3a2e3 2013-09-12 03:24:56 ....A 244224 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52f24e3706ca1dfde83ca1289940af0b440ad24d0fda6f42a143483f788f805 2013-09-12 02:18:52 ....A 5120 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52fae22efdde67d6917cd7a8816fd0f79bb716d33bfcbcd5833eab5a18fe65f 2013-09-12 02:10:12 ....A 369583 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52fbd94fb57f1ea69ef0ec6be499f12036f6c45373bde88a4a2e9a64af7f51d 2013-09-12 02:01:12 ....A 202752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e52ff2c2dbae05bc68ad792907c494d2d695c428c3e1ac02fa4e7521f3eabb40 2013-09-12 03:11:30 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e53dcf86d57576af2e4e96ebcfc7cc0774eba98a9dccd7ab4a3ffc8406d557d7 2013-09-12 01:38:56 ....A 1056768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e540ad6629885f821afd4a8e395e6b2b6f4252fa2b30d5cea34fc81558c58821 2013-09-12 02:27:54 ....A 357376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e547eaa9a921b969b4ce26444eda2928c2a2176442c13b02c06301c7ea421c62 2013-09-12 01:41:38 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e54b07ca0bffa0c9b27cfe744c5fb46ef0e04c7629fbc255cd781d7e2fb4fd87 2013-09-12 02:49:42 ....A 1390592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e54d2907cd16a2614dd0bf6669f893399c886be1c858663ec7ee67583920c070 2013-09-12 02:00:32 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e551e8f5ec230515a70c74f02743376ce2fef3bd6fa71447fae1909069bb0d74 2013-09-12 03:02:52 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e55245f43adb422b7058e01dfe270fc48c2f35105d55d396ce04ae95f46077ae 2013-09-12 03:22:46 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e552effdb5b1bddc7a112cbacf0cae9eb89c47693a0f105ce0f01c4c1be09b69 2013-09-12 03:18:58 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e55492ba9677925edf8f6d95a401153c7284bb40ba57b7b68338b8010c8e8009 2013-09-12 02:07:30 ....A 108032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e556b5d3504635b8fe08104f6a197480b49f7e030151beea9d74d47b1f994da8 2013-09-12 01:49:32 ....A 34616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e556ed723fd24daf006ce9244267d198be273d32967d13e89389b266c8bf388f 2013-09-12 02:24:02 ....A 192000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e557582b455b8b720e274e9985132fd0b0129c9bb7c732f918363340c898f23e 2013-09-12 02:52:26 ....A 163152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5576109fa554cafb3dbd3224ba023c71039aa198a6b69e621fa401552ae0001 2013-09-12 02:03:44 ....A 556599 Virusshare.00097/HEUR-Trojan.Win32.Generic-e558922981f5a8225fb1e34d56c80ef716a1cf9d41ac360f5a4ef783c782d68a 2013-09-12 02:59:04 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5593774bb77e2eaceb5b1a2a382a0d72310168c10ed13c3f20336b7909b00f9 2013-09-12 02:37:06 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5596e5bdd807f0fe751862952ae8e1546212fa119a23e1bcffa37db534f6588 2013-09-12 02:11:20 ....A 2375545 Virusshare.00097/HEUR-Trojan.Win32.Generic-e559d88ec4ab58f7b1d4cae8a9da7f0d7f1509fb58119a68edca54cb2c444800 2013-09-12 02:47:16 ....A 35105 Virusshare.00097/HEUR-Trojan.Win32.Generic-e559f5487462b3886a38d1f065af8e8c4122c05b7f25810a3816baa1ffb5b03a 2013-09-12 01:43:32 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-e55d36b793bded14cb1d4a8d9aa0556d880c69ccda0eab2ed3aaaacf872c639f 2013-09-12 01:52:14 ....A 581632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e55d3d42b2746f411e7ed8fe1b8f0b01afd918125f4bff685aba4b00899107d9 2013-09-12 03:03:04 ....A 37912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e55e1b0276431fbe83adf836f61390fd645ffc1ef35709b2e506b041fbe134f6 2013-09-12 03:05:20 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-e55ea092cc476d68245c9bc089c19821033991368bf221f744277caae359f0af 2013-09-12 03:25:32 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e55f7e00ffb71f82a2aa113db6a762757a2ef01af690f9ab2314505e8956489d 2013-09-12 03:21:16 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-e55faaee180d3507382cfe4bfc701fff0695616735e42df7bbe02a8345626595 2013-09-12 02:59:14 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-e560e423b20b62850ce6161f47cbf697bc8698915e43d781d5dd7ad6513338ce 2013-09-12 01:58:32 ....A 2646016 Virusshare.00097/HEUR-Trojan.Win32.Generic-e561e0feb778f4546be80689d96b20e0c61f0f014a7055df114f7064319d719b 2013-09-12 02:38:32 ....A 256925 Virusshare.00097/HEUR-Trojan.Win32.Generic-e562cac8a37b6fc20caa44b4fc6b85db8b8e57660fc6ef0f0f23861e0a5997a0 2013-09-12 02:32:34 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e56310b7dd67a9979295d459c277c192ef0d4d4caa6e18c225ff1cc464d59aa6 2013-09-12 02:21:26 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5639c095e9eab4bd0906d856e50f2ea85e45ef84aad7dcc8f9c008f246e1139 2013-09-12 02:16:00 ....A 115239 Virusshare.00097/HEUR-Trojan.Win32.Generic-e564563e0d8a2550ab64b572819c2f9182fabd674225f14f733a00f21873ee35 2013-09-12 02:45:44 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5645bcb5e556d08f016ac1d3f898095cb6c11b114ab0f8cc60b5569937408f0 2013-09-12 02:34:02 ....A 26754 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5678aaaa1c9efae6ed7905fc11c116699a6cfea2870f3dbbec00282011d06c7 2013-09-12 02:38:30 ....A 226816 Virusshare.00097/HEUR-Trojan.Win32.Generic-e568cec4108e73c674096579ce79c2b9d534335fb486bd9413cd3db36d7f502c 2013-09-12 02:25:14 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5691ff36667ec0f2540713ec814df2d030571b1eeb838cd73b929c78f2aa5e2 2013-09-12 03:31:28 ....A 192000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5692c083a3874d63c79d7310ba72253a4744eab324372d9d3af2705197b98b2 2013-09-12 02:32:52 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5694e2dfe6aca9495a4a865662d14290e8260b64c2d30e07248b54d9b2a0ee2 2013-09-12 01:58:42 ....A 127036 Virusshare.00097/HEUR-Trojan.Win32.Generic-e56a6cac3f0831548a73005ec89a71cf7127c08041d0a570a7b542cc9ac793b5 2013-09-12 03:30:32 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-e56b1d357dd178d797f38bf7482ca3fb4811db7fc8c146f6e6d192ed04da5ac2 2013-09-12 02:25:06 ....A 545792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e56bf8aefdec611b6a092efddc86476a258646a1cf6de285e21b9e1f0411fcb6 2013-09-12 03:04:52 ....A 100161 Virusshare.00097/HEUR-Trojan.Win32.Generic-e56da07b74adb75f0c9baa31cfcad35517c0bcff6925474b9ae413177a1661f2 2013-09-12 03:07:36 ....A 43070 Virusshare.00097/HEUR-Trojan.Win32.Generic-e56dc9a2776bf066a0df708f3f9802beafae48078abf98c8b475bf8ad8c44c85 2013-09-12 03:17:42 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-e56ddbb87ba31c605bed35c80a7153f8f9ab18959c00ea4846256904c23fea88 2013-09-12 02:46:44 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e56e227da915b6642e606f7aa4f4ebf176298097bea8f6377159e9e022610438 2013-09-12 02:08:36 ....A 274944 Virusshare.00097/HEUR-Trojan.Win32.Generic-e56f8aa6ddc682489b0f534b105f1f9f3b970aa8e79ef1d5e8bea0f78235e207 2013-09-12 01:59:32 ....A 199760 Virusshare.00097/HEUR-Trojan.Win32.Generic-e56f9c171d92b463d5b1a06b91b251c46d7f5e4ca067f06f768847c07b0ad024 2013-09-12 02:00:26 ....A 425486 Virusshare.00097/HEUR-Trojan.Win32.Generic-e570ab53f729e7ca51c3a01ba37161ade90becfd1b79aa1ea369e4ed5043d368 2013-09-12 02:59:40 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5714942c660ca94eba2de81b8771f3052c674c2a95cb5aedb2fdb49acf9e2ef 2013-09-12 02:31:12 ....A 82118 Virusshare.00097/HEUR-Trojan.Win32.Generic-e572b0a4f6cd05c50472e589950107d8287118ba5531dd5686af2839926ace38 2013-09-12 02:40:48 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e573354c35df675eef30d532959a2677e381294af82eb203f2e7575f1476972c 2013-09-12 01:51:08 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e57483c1951d4005004d17ce1fcf5d6b205ea989d9f255050c13a88566f3d1a3 2013-09-12 02:57:04 ....A 23910 Virusshare.00097/HEUR-Trojan.Win32.Generic-e576002204710c499c36e93074a4a1a41a98480ca3f458094596507d43c0b35b 2013-09-12 02:39:24 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5761c932f1ef238c174487e46bd517ba77c4aa642bf3be2e2db215541cb45cf 2013-09-12 02:45:00 ....A 288256 Virusshare.00097/HEUR-Trojan.Win32.Generic-e57661f191c188797be52fd826a5b53f8178464db63933a80c4cb7a66544fc01 2013-09-12 02:15:36 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e57986ef9f206b52b8dd0a61903f3be98ff05df54ed8d92276ebdda2a6d60787 2013-09-12 02:27:32 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-e57b453220b4d862d317aaf0cdba5d57c093c0211ea8dd0ab19a704ed834c6a1 2013-09-12 02:44:22 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e57b7e302a66ba97a8ff90944ac18e1b964d55328b029f26ee11bceedf5a67fb 2013-09-12 02:56:40 ....A 598528 Virusshare.00097/HEUR-Trojan.Win32.Generic-e57b7fba41d1ca08476f84ba91bc93ff9f7dabc6dee0796c265f7ed72680ac55 2013-09-12 01:50:46 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e57e2a70189b78dea5e3b41355a68a007eedeaf95d5d31dd9e2b07f2ecd14813 2013-09-12 03:01:16 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e57ec457f03b2f6aab197caa5b34e0dc1b708487d1a082c85c2eda48f3b749de 2013-09-12 02:18:20 ....A 3559424 Virusshare.00097/HEUR-Trojan.Win32.Generic-e57f8d6ee28bb9c8b8e0a11547c6d60da61c335236d12ec9103819ae82fabaab 2013-09-12 02:52:00 ....A 244248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e57fbd753c605ebb0cd82f4710b5400058e650725a67cacec04ad1a1ff6877de 2013-09-12 02:58:48 ....A 306176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e580252f76cc60f97b21635ffcdc2d761eb4a24648a4181d145c365e3ce693a1 2013-09-12 02:07:10 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e582e7f07cf3b0b783ed7996208127309a775ecb147915c86ba1a2646a6b90d4 2013-09-12 01:44:32 ....A 297132 Virusshare.00097/HEUR-Trojan.Win32.Generic-e582f2dc56f9447912381338bd71d0b079a69ed1b5f4926f2937e095bf752cd6 2013-09-12 01:54:08 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e58397e6e220fa3e3458cc587137e424e2cbb2edcca8fd8bdb28c50dc6301f0b 2013-09-12 03:04:58 ....A 283648 Virusshare.00097/HEUR-Trojan.Win32.Generic-e583dee6268dedf9d1ea62ae3e52a6037e1c7d0ffac44a85422fc811cfcfd0d0 2013-09-12 01:54:28 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e58701303fce5a6a896498e2dbae4c5aed1adcdeff77db02c2299c6d5ccd89e2 2013-09-12 02:21:24 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-e587244175ada17f73e7d09fae406566496609e47323f38fdb0096811ffdba70 2013-09-12 03:31:26 ....A 211456 Virusshare.00097/HEUR-Trojan.Win32.Generic-e58734b008737d51756278e055e225b7c68eda60a17313acc3562389414ed771 2013-09-12 02:28:44 ....A 113152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5873bd9fe090b149da1feda81b324461eb82ae5aeacd3168d26d53f3822d3f9 2013-09-12 03:21:38 ....A 65554 Virusshare.00097/HEUR-Trojan.Win32.Generic-e587a022fa01e96a34b371921513063f6462926b1fe2f029850969d8efd16fd7 2013-09-12 01:52:16 ....A 309248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5883f3ad42cde923022022cefb42e453530d5e090033a1daa340c4cd3808681 2013-09-12 02:37:42 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e588ee022ab1692cf148741c2e20214fc4b045457d430f14e39614fea6e57985 2013-09-12 02:41:26 ....A 243667 Virusshare.00097/HEUR-Trojan.Win32.Generic-e588f4849cacd0d690d523bf2e7759878411b7b06ebd2119820561859f1f427e 2013-09-12 01:52:18 ....A 624144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e58b9cb11b3e2dfd6ff9db8fc130d0354c40be47f6237b70a18262e98669ed7e 2013-09-12 02:37:46 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e58c894faac46d75a465f19602b797fa2107b22cb78fc468e6fcde4715fd5e6e 2013-09-12 03:09:38 ....A 688128 Virusshare.00097/HEUR-Trojan.Win32.Generic-e58cce926f1efc8bcaef9a3d7a82da4da5c227166b069a56472edb4f1df6262e 2013-09-12 01:47:40 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e58d877e29237b11a2f0012a44239c009bf833dace58be303675b5bedb02effa 2013-09-12 01:57:40 ....A 291328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e58e0617524e8c87148a8e615c33bb2f224873dfa59c1d93fd34d10f8f3b71ab 2013-09-12 02:45:12 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-e58e162da21875f6bd5b0d0ff27d1cef5312a2d02c8acfd6656be2bc9a05c049 2013-09-12 03:22:48 ....A 576000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e58e796587279cc57789e8d36ef47fc07cb13acbd270e55474373e4d1f12915e 2013-09-12 02:02:06 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e58f2f4c7eda17c8914e58997cb6c0a497b40814ba40244e69761efb99bba86a 2013-09-12 03:13:48 ....A 58368 Virusshare.00097/HEUR-Trojan.Win32.Generic-e591c79c79a20bbf0241688052f35982d209da3186b4d66849b042cd2a1147f2 2013-09-12 03:02:58 ....A 194560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e59253781d320d0966e1c1dc9750cb13d67fa9163e5d0ab672785d51ccc81fc9 2013-09-12 03:25:44 ....A 80565 Virusshare.00097/HEUR-Trojan.Win32.Generic-e592cfff78009ea2b444e1198f61c868f7f490219d71750c06d207ba8598b125 2013-09-12 02:02:40 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5935124dfc1aea45c66b57dc8404d3d077350ae476ef95e518bfe3f79955185 2013-09-12 02:17:08 ....A 258560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e594e7f3c2a9c72036334fed927fdbd30ad8262a4558c42cf2fca16701c5a9bb 2013-09-12 02:11:58 ....A 339996 Virusshare.00097/HEUR-Trojan.Win32.Generic-e59521c6279185d9ef09a858065087e9f2d137bfbb62ca84f6313e4dfadcec9f 2013-09-12 03:29:20 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5954ddc1e71e6546587f9c83e34ef84ec53058613f2a143d24247c70febcad2 2013-09-12 03:22:00 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e596d972e0b741c1adac208a44689582d1800fd262801919d69935675e519e4c 2013-09-12 02:32:54 ....A 834048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e596fe3ce7b7efe774a900dc54606cc64b994a6f1ce77baae4beef4cb0dae4ba 2013-09-12 02:28:54 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e59720aba00acc01d6d18dcb41a7eed99c9cace0e87cb7df7cf8b60ae6b3a7c3 2013-09-12 03:25:42 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-e597cb5b64803e4541ebe3086d1581882a851767a36e6f1f89d00cb64c1f49aa 2013-09-12 02:47:10 ....A 161280 Virusshare.00097/HEUR-Trojan.Win32.Generic-e598998ebdfb29d9aaa7aafe48334c11d26ab4ebda6096958d897680e5d5f53a 2013-09-12 02:19:28 ....A 180216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e598c0666f083af40553f6c5850d2ec0f06308287a97c16374ae5bd89f7903a7 2013-09-12 03:25:30 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-e599d330f50e4cd8b19638e16ff8c3e3ad50be23dadf4b2227a525d1d4935778 2013-09-12 03:31:50 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e59b4a53122add8ee079a1b4dc646eebe5610c4b7a9cc7a6522eb665014a453a 2013-09-12 01:47:28 ....A 352607 Virusshare.00097/HEUR-Trojan.Win32.Generic-e59c871a24629490581a82af0c471da58d096e18ff3f740091f5262fdb01d408 2013-09-12 02:12:58 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e59cc05992acec9cd9096c2a15332233b200870f68648c11985b3defc430c1f0 2013-09-12 02:38:28 ....A 83994 Virusshare.00097/HEUR-Trojan.Win32.Generic-e59eb606bac39482822e97cd44e78e5fded51b68414ab1919d6287a1bf122868 2013-09-12 02:28:20 ....A 83531 Virusshare.00097/HEUR-Trojan.Win32.Generic-e59ece68950626bc06e01eebe5b644fa31d55300a364b1d14cd95c24b9cc9c4b 2013-09-12 03:27:00 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5a09a74fdf7d942d2d9576d3aa19c9007d7572c089e0ef9b02e4f00a6c0c354 2013-09-12 02:16:42 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5a252ec07fb7fe171bf48f9b986807422619835940f0ec309952e6c424283f3 2013-09-12 02:55:32 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5a45a97aad8adca16f96931da3e974c84be8160f3f6c1a6d2dc72c54689c099 2013-09-12 02:25:56 ....A 81119 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5a46bfa23cb5e06d6db82d2ece70b20dbf9773df8e77a18b33c498bd46326c7 2013-09-12 01:46:14 ....A 2499398 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5a49854bb20d5fa73ec9d3d9cac4dcfeb7e9401ae6253b4cec89c105eebbbb3 2013-09-12 02:06:02 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5a761c0622eca4785ab8c3462664a8ff8ecba1aad113efab27ffcedbfec747d 2013-09-12 01:53:50 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5a7a3d313e1d1d738583126f365e56d6b84bf4100194d82d7d660e9c8fed3c4 2013-09-12 02:33:54 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5a851f41638c64bb954d10c4904f6e9c2e2bab46a34f68fb1e7ec8dddc421ce 2013-09-12 02:24:40 ....A 1511424 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5a85d34187257cd2aad7b602b73f77918ca9d12665ba1d410409f99bc91830c 2013-09-12 02:07:32 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5aa40f6d9caa9f1f66e2016f19fdc688b93cc868dc03eaffadf380b10e20b59 2013-09-12 02:12:50 ....A 66007 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5aa86b031f9bc25fdc84f58874aecf64ad07396eeca83664cf87acfa027c138 2013-09-12 03:13:20 ....A 65903 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5aac79bcbf1406b025fff2e6453bdc789d3d025566afa78a17b4ed09f04202c 2013-09-12 01:42:16 ....A 765440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5abddff2e858b139d8afa309bdd605c4624e3fd41f8b8e11ba28013fbd3ec3b 2013-09-12 03:12:38 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5ac00645259bcf15116ae160e43fee74313b0c29eb7be22fcb1170e7d6c274d 2013-09-12 02:12:54 ....A 524288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5ac4f6381caac14fc26b2ee13fc162940c1f038302626d40110affdde1b4e2a 2013-09-12 02:42:28 ....A 1738107 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5ac73e614645bb082eb361494fc23b098c809273fa939ed4a1b34e40ccba2cd 2013-09-12 02:46:08 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5ac7c08b6f409aafc53d8c9b8b3efc0d39c82f2a7a53cd474e52ef002cd54a4 2013-09-12 03:16:56 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5ada94173e39712891f07e13cea0d2b8b6592ca156d9810d84f4553cfe4eb9f 2013-09-12 01:43:04 ....A 178824 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5ae7e4afac222a4b5dbcc3c4bec47cde76d81fdaf7f3a5c0f5bb158d0a479d9 2013-09-12 02:26:08 ....A 64512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5aece438b502e9875ee8fdd9a7ae74a00daff493ba853a8dd15b72fb6190421 2013-09-12 03:22:26 ....A 615680 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5af97efd6508d3d2b61ac8af1d32fbc919c7822758660c455dc03d571965424 2013-09-12 03:26:20 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5b3bd8bfa1aefdb8b480e52b09c7c9c01e6569488363f7f205b163bf8e70333 2013-09-12 03:08:02 ....A 12400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5b409b5923ea2a2328306d97d3a544c957f35b52be9754013f82cf3acff9392 2013-09-12 02:25:42 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5b55dabcc8d9dd3d7e4cf9ff55936f492f58b1177443198b174932e1e161d01 2013-09-12 02:24:04 ....A 126968 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5b6c9a73165c43cb40c5830e759482ebb67c2f003fd36b1b0734c1b79fc1946 2013-09-12 02:32:58 ....A 214751 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5b79334fdef056464d2168b05bcfc32328c7dd7e2edcb3e44e6a12c5e864227 2013-09-12 03:21:24 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5b7f79f8987c322660749406a4b6e9b6db19325389903c4c378beba988330f1 2013-09-12 02:07:48 ....A 155125 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5b88e77819d5bbe823c04384937f2e60a93aa3a4f0512afc7db006792cf6506 2013-09-12 02:20:42 ....A 461824 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5b8a8983f149d381173986fe1c6f8bb0cc9d6b52f932f3ea69a3bece1cdd6f6 2013-09-12 02:40:54 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5b94ca48bc9f95b198a89418bcce965fac1ff296958f22cf5c5bae29abafec4 2013-09-12 03:26:22 ....A 416216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5b9f64c12d0a187aa7f60ae8ebb898c61578adc8f07933ecb594bf2e394e6fb 2013-09-12 03:29:12 ....A 675328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5ba9d5a95de44edc357d83689a99a24e62c217da2105957b89cdee90f437230 2013-09-12 02:16:00 ....A 13824 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5badb275d84142cb11944792c1c139cbaf1d18bee277b6daf92117914420570 2013-09-12 02:44:32 ....A 52927 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5bb37b11d2a2798c2ae1a3645159b2cea977f6c93ff76a307672065ad1caf58 2013-09-12 03:29:16 ....A 202752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5bb81aefc13208b20137e6195bd570f394e1f03cc7a8074dc0d58a8556e62d6 2013-09-12 02:28:02 ....A 53251 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5bc09c14ef22937c49e9258dc12e4a04269e25b3e8e25e862d10bc9e8775120 2013-09-12 02:38:20 ....A 1543168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5bc2f2955e6e9345c1dd6987a16d371112dbb3d5f70eace384b76459bbdbcfb 2013-09-12 02:21:16 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5bc44673aa396c8e1f5477b5bcc6459d96d26a28d7fd7a532c2d8b62c429cdc 2013-09-12 03:04:48 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5bd34704ebe9c45801a5e69beec7ba9add2e5bc056939004e99e78f76b25fd0 2013-09-12 01:54:42 ....A 208384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5bf05593acd337b14130af5f362e16dd618373b47ab3d547a75f6572505072d 2013-09-12 02:00:10 ....A 300894 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5c060414c1d7474e62d66ad22592db685ff2606bf0f28eec748d720b4ae48da 2013-09-12 02:52:12 ....A 721480 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5c09c4417706c5ada78287ddfd8b3cf2e07d33129e784b7588fe7250d29e394 2013-09-12 03:10:48 ....A 147712 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5c0b246a1c9ab010b9d98733c8af630302f7f334fbfef45f97c630f3fb7786c 2013-09-12 02:39:44 ....A 289280 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5c11e4897a24408750a1c69bc3135bb95d55ff802732015669844e8809c837a 2013-09-12 01:45:30 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5c120089d9aae3e188125a424dab18213ec5535592ccd1eb78938fed91795d3 2013-09-12 02:35:36 ....A 726016 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5c3b609dde5156315a8d656ecf32f9181e4e0f8c788cbbc5fd85135d2b88e07 2013-09-12 03:12:26 ....A 117248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5c442e067412c3f9afcb65c1e588840f92115b3b8066e16a8cb0031292a2f4d 2013-09-12 02:57:26 ....A 1884182 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5c6b0fd59b08bf85dc5c620891f991b4bab10d8730347fb23fb6ce7d124f314 2013-09-12 03:15:44 ....A 211456 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5c6e7ce6385006e66f73636e82ad30150d7cdd98af763d5b89a47b509d2347f 2013-09-12 03:07:16 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5c7503b3aed057dd2024dfcde6db3423ec6d3deb4b83645a01869d0b64d4956 2013-09-12 03:32:20 ....A 137728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5c77f36db18a04b66e883a910805fb605b899536804dcd16736fbe30d6c4217 2013-09-12 02:48:16 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5c833a17cb93356126020937c5ae6e314a3aa86729616d505669a2a790ea8a0 2013-09-12 03:27:30 ....A 1335842 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5c8ea90899e6c99906bb6e55224e615c4c7fc8cf48041a8bba7933bd49e4b4b 2013-09-12 01:38:26 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5cafa1442bae27ea4c7682e372f62d59ae75d626a74d256aeefa4edbf8abbcb 2013-09-12 02:18:50 ....A 306176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5cbf2108c83ff3667005cedcfa851acbf3d44b4e6275da4d9e58e744914c39a 2013-09-12 01:51:10 ....A 40448 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5cc695fc742dbb89137a6c11a9d22c25e607e10eb786e6f09c15a1d9fd59e0b 2013-09-12 02:45:12 ....A 165376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5ccf1a1e57db158e1890428cb211bcc1236fe0399737ff66f40d7bf53080bcf 2013-09-12 02:31:38 ....A 48258 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5cd6bcf21725470fc3ce7b4ef832a6ed91fe8d6b40aa3ac5fc27996696e88ff 2013-09-12 01:54:22 ....A 75776 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5ce6eef8f206b1db7a231525aba78a304b6ae255be4dbf17b407052639c5533 2013-09-12 03:01:18 ....A 197632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5cea36ca1e753ddd2e8caefb4bc940fa9f04cf348dd57ef4ff164f13aeee7cb 2013-09-12 03:29:30 ....A 818272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5d104beb05080f0698314c021edb26d78b73be3eb0ff36a3cd9d36672da1d96 2013-09-12 03:16:22 ....A 55892 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5d1245f842372d11fbf133d742907eec2db46e6fae42d5807f589fcd3f0884e 2013-09-12 03:28:50 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5d379dfe633b3d20cdd8767ec8055c67cc8a268f8ae5e5d17358ce2ca1b12bf 2013-09-12 03:01:06 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5d45372dbd07eda851b9ad0df6919e33c5d76b9f97d57f79afb6a1cdddd3530 2013-09-12 03:15:22 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5d467e67e2821d909aa72a4f3977bbcf80dbb2ad3a065c63003723739a11891 2013-09-12 02:04:36 ....A 380416 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5d486a6a712bb455aa2a355d6eb1ae1b5b80ba9895a50b5ce4368189fbf17fa 2013-09-12 03:07:24 ....A 66081 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5d657d5bfabf9da8a1302b38a36ef31318429ac285104ca076894b5ceb86c0b 2013-09-12 03:24:10 ....A 316928 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5d89dd6f011e99bc1e34d05a179e3c6df4ab805cca0ef2310250d7b6062e771 2013-09-12 02:54:16 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5d8df42098de45bdf6c6f9a1fc44b31b6d5093cae1bb7757d491072608b3532 2013-09-12 02:14:08 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5d8e92aa558cf691dd891ebde064cef793c057966dc24c9ec04b03461b4b6d4 2013-09-12 01:40:50 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5d93b3df888fbef3e51e99237b3a00121cdd1c35f4864514240694ad184a8b8 2013-09-12 02:05:46 ....A 512672 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5dc5764dc4b9624d7159401af49c22e4319450de52a56bce2b27ada88dd229a 2013-09-12 03:20:28 ....A 153600 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5dd39cc4848ca5c984dfb258f0ed5f842f181a1867d591fd4b9453a79e965bd 2013-09-12 02:49:14 ....A 488960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5ddca30fa61e55f66e187324b100512ffbaa13627996d8113b31ee7f129f53e 2013-09-12 03:28:28 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5de2428ecffa6894f68f0f49662323aa5a162ce8911f83395abf63ab1fd93ad 2013-09-12 02:39:50 ....A 314881 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5df65174508002ad072ea3214a89fbf5463df603173ff58e0bd5c3ff2cd2483 2013-09-12 03:27:58 ....A 941986 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5dfcba987fc607ba129c6718ba2994ba7d20eca316db13bac703208ee6d16db 2013-09-12 03:06:44 ....A 217600 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5e042eace63c6b4e01a64aea83a240f406fc12a1a6833b6ef8e06e087934892 2013-09-12 01:39:52 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5e0d87425c033be0351d4e0ecec18ad747a48ad5d760c1c658d2c2886294b5b 2013-09-12 03:27:52 ....A 336384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5e0f0b3012839e3c8386c1ab8e7cbb3dd2606abbfb0ee994786861c67eecce0 2013-09-12 02:41:00 ....A 22979 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5e167ecdc52340d2ab5499d9d64184d5da1e2fb46f20a8cfcfd2a60b0469615 2013-09-12 02:35:24 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5e22d4207651218277c285d28b85356348c0352633f2766074ecd4a37aa795b 2013-09-12 02:56:34 ....A 250880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5e325e5b7f5a03857102465143db5db5452a6380ee4f196f7208c5c712d666b 2013-09-12 02:10:10 ....A 98602 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5e594c83ebb1d2adf9715bf21494d3737a7c6adb0bdd5bcc28a589bf727a4e2 2013-09-12 02:30:30 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5e7d0970d85a0b7dbbf208730ffc6f3aca9292efc0a9415ec236a320c1449b5 2013-09-12 02:43:48 ....A 607756 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5e82bcdd7a931f3afbf379f2b8b0bee567e77f89feb11a6ae23e0529a1d7e6d 2013-09-12 02:43:56 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5e89102f2c8331362dec4fcb1ca5f202ca7491e9b8d7b1ce9202c8eb8f20a38 2013-09-12 02:52:56 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5e8d4f70fe29149a515674eb3ed4f417f5ed53ed47e9ac78e31e038da42e8d5 2013-09-12 03:00:06 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5e8e998357333d0bb91059aadd115c422fb45f1422a0a4892f71b683fb42d52 2013-09-12 03:15:22 ....A 183572 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5ea580bd7b7cc7eccbcc6520ecdfa8d4ad322c7f87e7e0304d94165f53e7e23 2013-09-12 02:27:50 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5edbb9d0773a3f1022172ebcfface9d50596a580042890b40f7d47e791401ba 2013-09-12 02:22:10 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5effe8e67594aed5f073a4fb31b25b1ccf8278f28454568d1c56d2abce74738 2013-09-12 02:43:30 ....A 199681 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5f113c432b443b4f84db4441e8b3994eba09e80417169089366576bf726003e 2013-09-12 03:11:26 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5f1a6d5ec99c6466e2d0a6dc001cd1227aafed614d911bf27c4e2bb5f79f1f7 2013-09-12 03:20:12 ....A 413696 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5f2af15848e8cc200dc906d15e2f3a7f580cf67a52e1c251473ac05b191309c 2013-09-12 03:02:32 ....A 401408 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5f394165edf2f2e745b9af2087461a8aa7eabc9ce1f5d8eb74c08ff9a1f0f18 2013-09-12 01:59:54 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5f56686db4e04fdbb2177a3c3adb6307a36307a6ee4f94b49a799788c500b90 2013-09-12 03:01:46 ....A 363902 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5f68839bdd695cb56635ee58883791e36743809f806b0ef3915420573b155f6 2013-09-12 03:02:38 ....A 524288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5f68e0f1805fe750e42b8f5daaabcce7236266eb1844f1fbcfcafd4ab7c3745 2013-09-12 02:48:22 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5f70e7df0f54e5577dbe76882d44cf7d678a1b7ce7e836a581d9f58a005f3c3 2013-09-12 02:05:04 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5f75bcf0c520471dbcdbe24cbf373638f561151e31f64280dbef19db5f83399 2013-09-12 02:57:20 ....A 533502 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5f931514a55e9017d2a73b0bd2b61c4d4542f44b95a42a737349040ba0af1be 2013-09-12 02:39:26 ....A 312321 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5f9c61633802d7132d1aba750e592b0839caf73010ffe4b47891b66c40c79ba 2013-09-12 03:10:58 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5fa38feb197a24f98e58f09a03402985420725720dad07502f48b2df1e6b399 2013-09-12 02:53:28 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5fa42d258d59e032b65f246aa0bc252b35e86b3b2e5d0f86aeaa269a9a924e0 2013-09-12 03:11:28 ....A 69777 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5fb1a9a19ea3633cb6dcec461b471c0e24eacecc5a4608d40d48b269aba9fcb 2013-09-12 01:41:48 ....A 186368 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5fca828b42f3d0e09f73a7d24c4dc1efa336ade9676e0db23cb2693cc172877 2013-09-12 03:23:56 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5fdb10e85973f401dad1832ea438d37adeb3bc399e4a15a1a94e4f498c06e02 2013-09-12 02:10:32 ....A 76288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5fdc2719cdde43cd33dd4496f36199144404b9e726304b4d389ceeb70ccec7a 2013-09-12 02:10:16 ....A 206336 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5fe8410c9a56ae7c29d2fd75b3436ba0ee3d58be85b22700708b0534a17b072 2013-09-12 02:57:10 ....A 1142272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5ff35b3edbcaa706615794a74ec2416d6f437a71d846db444132352d535a29e 2013-09-12 02:35:00 ....A 323585 Virusshare.00097/HEUR-Trojan.Win32.Generic-e5ff5d06e82f95c0977308f7382c3948deb9fcbb348b3175db3072c9f5c5548e 2013-09-12 02:36:36 ....A 229376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e60102887369605fb5eb595a93b387ee92969554afe3b35bdcab518b05330391 2013-09-12 02:24:34 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6035dbc39a19e188694d6aea7174049b792cdf1e3663832130e82c8934245cc 2013-09-12 03:22:56 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6040e398854bce218b2a646bb6af973e6a5c8c5614496fe9ba2f9399f38ad3f 2013-09-12 03:08:12 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e606bede82eab14ed173d466c584ff7b0520127f01eb4b7f37dfc76c098055db 2013-09-12 03:00:10 ....A 268800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6070c3ce04adbb269d4d6571be4d5acb025d5a3463ff2464af25b304f3458d4 2013-09-12 02:16:08 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e607f6ff450d8d4562fb1341810aedbdbe094df32eb15da2f504ac8844a86b08 2013-09-12 02:47:36 ....A 478359 Virusshare.00097/HEUR-Trojan.Win32.Generic-e60850c5f01791963026a4653d5d36161196064a1a9be185cb93547d914ada36 2013-09-12 02:45:38 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e60bfd5a8ff360037b5fa7b80de7edb76b7844fb3c75cc1a198920641a32ae4c 2013-09-12 02:59:54 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e60e9ecb5a53156ee34c1e5f0c8c844f11efe0792b75befe60462794af322f8f 2013-09-12 02:46:40 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e60ed4d78a671d9038ab83d019f0b598f4dfb5c789339dac5251fb9231593de6 2013-09-12 02:02:42 ....A 177592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e60ed5e9743b15c62fc0723b00c1e2a077ec3766ed1654485bb12c41a33e5d9f 2013-09-12 01:52:08 ....A 43234 Virusshare.00097/HEUR-Trojan.Win32.Generic-e60fdbfcb4678a5222676f25a5268d1272a0369de58062303adf1eec1fcd083a 2013-09-12 03:04:06 ....A 196609 Virusshare.00097/HEUR-Trojan.Win32.Generic-e60ff6b28b1a3765ee372b205dd8e590cd95e87989875aae2c4b11d0dac2ca7a 2013-09-12 02:10:24 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6111214cb0f30e07fd937ab59268c004a9db810c47cc9ab4751c28b53f99ec8 2013-09-12 03:25:08 ....A 72192 Virusshare.00097/HEUR-Trojan.Win32.Generic-e61133e389016566ae5753829b1fc9a18f2c707a8337e93004d922434b1fc3c9 2013-09-12 02:04:30 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6124ab704271cf74ee210d5a4f825feeaec8719685771b7949fd410d382b1ea 2013-09-12 02:09:22 ....A 81899 Virusshare.00097/HEUR-Trojan.Win32.Generic-e612600a9cc4460965ace714cb97773b2a9efa9c0ebc791fe4a0c4d76e6063d1 2013-09-12 01:42:00 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6139b55f260720c9f00481ddb476145852373c4d1302afedf4780de10d27af8 2013-09-12 03:07:18 ....A 154130 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6143c51c6746a9b34e9ed8af56aa4be5de2d33db6bd551c69225728924b2451 2013-09-12 03:02:06 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6148ea32f3a3025d36487af3feb170b420e62464ddea49a4a96f23141fc27f7 2013-09-12 02:57:16 ....A 342528 Virusshare.00097/HEUR-Trojan.Win32.Generic-e614d1da8c982a742f33f16a4375892c891ea3f12c9ec9bb575cba095fb3bdf0 2013-09-12 03:28:40 ....A 300948 Virusshare.00097/HEUR-Trojan.Win32.Generic-e615602e4f984582a7d790089ac14873144b2acace9897b16aab7c05f405a92f 2013-09-12 02:34:48 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6157e0e22b2fecb5c2b44d5ac051a88e1ee322296b2a0de4862443c4eecd2a3 2013-09-12 02:44:08 ....A 75776 Virusshare.00097/HEUR-Trojan.Win32.Generic-e615f199e8eac03bdc3e79f8c63522515147529a27e8380cda2bfb8a740e3729 2013-09-12 02:13:54 ....A 70080 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6172eee4adbcdd8392c801496f7666217988b04ec72c098305732f588f77759 2013-09-12 02:44:06 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e617770a206b66abe967a15b0d3c654e594ce27b21370e6ff9a580754c727043 2013-09-12 02:04:52 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e617f391f348cce8538689b103ea803b86e021bfcab0a9d6a4a19af158002f83 2013-09-12 01:40:14 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e61878683066e30a2568cce69765f8a6807a26a370f4c8a2ab53b140e878a95c 2013-09-12 02:39:58 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e618b13f90451150a8acad98b30fce71e14572ef161722aaa854ea44823c00c7 2013-09-12 03:24:34 ....A 20971196 Virusshare.00097/HEUR-Trojan.Win32.Generic-e619195998edfeaf59277ff59767a1fae96b1d121945bf654f157480e767ef9f 2013-09-12 02:09:26 ....A 827904 Virusshare.00097/HEUR-Trojan.Win32.Generic-e61b61ea5be2701df6bd5214fc75f4f5d1df00c96337c2cf33f742c7b0c8c971 2013-09-12 03:24:50 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e61c274818587e1d62b53d93bfa28d365fce87e60f80d03c41a8961e7eeb13f1 2013-09-12 02:26:46 ....A 290816 Virusshare.00097/HEUR-Trojan.Win32.Generic-e61cd75c15b2289f7afdf9c1d48d856f50bf88fcf50b0083706fa84b5d60a964 2013-09-12 02:34:58 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e61dcd3612ee4f9edb6812ec848c1d1ad963b759bac9f870e75a1e8e27ed34e1 2013-09-12 02:22:56 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e61e6080c41a99f4b4b4a81447981c7fdaa6314de5773ea1a316449c856a5d8c 2013-09-12 03:01:00 ....A 291328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e61e65cba4e21257695f62aba951159a6cafdbc44b4d5f05cede3cbc6af480fa 2013-09-12 01:40:20 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e61e8b50654b9f6ecf6f32f507ef23cf87d0b16984086d47cae55ea887a81da2 2013-09-12 02:49:14 ....A 131328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e61f3cfccaf296243a0d9092b96dad54eb96f0d31e75243b6832ecc024e02123 2013-09-12 01:50:34 ....A 172288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e62221003658309bf9b3b0f5fa2b7b1da3034510bdb6103f3ab1e6cd83867086 2013-09-12 03:10:40 ....A 166912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6224d6c6ba6fb59eae75822ee347fbdbd85b484212a125b432beedbe4cd1b97 2013-09-12 03:15:46 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e62277b5807ce85b7c758e59cb45e9ba9ffe4bf24b7fde73bf34ea8e5d42a457 2013-09-12 03:09:58 ....A 277504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e622bc1b97ddcc6b8e54a5f4d6d22c21fb5f5695707252661afd92fbb918bf3c 2013-09-12 02:01:16 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6240b57bd514335792b073585d2fc1916e899aa8b8c3f21222c85ffc94a1154 2013-09-12 03:19:50 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e624be640b31af6e008ddd1088ae564b5d2c1998914699501e6e56120f154095 2013-09-12 03:28:04 ....A 324096 Virusshare.00097/HEUR-Trojan.Win32.Generic-e625cae3494480d55e1b156ca8f6e7478750726fbccde4e9c3d1f72c5d4fdc76 2013-09-12 02:53:10 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6276656c94b89b8fc0251750f0651288ffc3b3b4ec402e05888bb408dde1efc 2013-09-12 01:51:44 ....A 712717 Virusshare.00097/HEUR-Trojan.Win32.Generic-e62a790c68b572f62d8b421b6a3774849676313c8e19320ac2ebab64d92ba551 2013-09-12 03:24:58 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-e62a89e7236371e39170c1232948ed0403e8b15ea926d72668cac71ab950d924 2013-09-12 02:21:54 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e62bd2ce39d1e14396a697f357c5e98bb3cac0e724537515accd42c6f4a10964 2013-09-12 03:16:26 ....A 286208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e62e92cb45c9578389fda82363d50e2fbbce0adbe78a9b8dfdf321ef53af7d0c 2013-09-12 02:39:22 ....A 87178 Virusshare.00097/HEUR-Trojan.Win32.Generic-e62fa1370e685b8940aeada1151e612db83933b236adea2afbff16dbf89893b4 2013-09-12 02:59:14 ....A 1074840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e62fcc47f5b87c5c1183fcd39b99030e2c811f646434982e2e9ab0affe74c586 2013-09-12 02:00:40 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e62fff61a432cbd99e36034106299e5c4bdebc8e6547079178ade84f0451ada7 2013-09-12 02:41:30 ....A 310784 Virusshare.00097/HEUR-Trojan.Win32.Generic-e630346d6ee70cd57e036dd305af3c5982c51a8ebbdcc61f0821fe7e18c3d454 2013-09-12 03:09:18 ....A 472064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6309b2f99d9b72af743d535ffb33216cd07c706c77843f8d0ff4d51b4939c81 2013-09-12 02:47:08 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63149f07b8856ea9152c0bda46d270b60986d8b6292181a3756bb37e22b9f81 2013-09-12 02:46:14 ....A 328184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6322e015bd15b47bd1a04252abc50096d9071401c52bd2007474f835fd29ddf 2013-09-12 03:04:16 ....A 763392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63262611e883f7ab7710a792d2dbc66641423f7ab79b18bc3b3ce1945f84d07 2013-09-12 03:17:30 ....A 153088 Virusshare.00097/HEUR-Trojan.Win32.Generic-e632abb6f215a545147cb40c874700ac4eee0438147ee581cbd5d01ff26f0c68 2013-09-12 02:20:24 ....A 2998696 Virusshare.00097/HEUR-Trojan.Win32.Generic-e632c170d6b91e6c549b000cc648fffbb771668019e660a4b276083ce351c58e 2013-09-12 03:25:34 ....A 242176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e633444ed427a25c315c8939c66b4c4bd114bff7325f51c7d8ab05c02d46268d 2013-09-12 01:58:04 ....A 93184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63345c27e5ca6603cf6b8c68c37048b6fe1041eacce23ebb8f53c636fb1d96f 2013-09-12 03:02:48 ....A 782336 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63495cc1b0baa8beb363729c7a53f296e6c777c8a1b6d971d2280881c378210 2013-09-12 02:28:48 ....A 109200 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63501fd352167f0308c13a5f8c082a7370d91ea9ea1baa039f95f95ee3302b8 2013-09-12 02:24:50 ....A 1455360 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63536c3a8ec28e8fc7e9eeaefc0bc673c68d216bd3bc3a3906ef8886a5b0333 2013-09-12 02:54:40 ....A 637387 Virusshare.00097/HEUR-Trojan.Win32.Generic-e635df33a8ba3e68ccd4d0f216e0bc9cb609e8b7a866b072f12f646be5e49a76 2013-09-12 02:36:38 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6368768168fbcd67272a4d75d826b7ccb926912bfe98ce668b8acdf0a5b7560 2013-09-12 03:17:02 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-e636a7e72ddc475f33214869d394fda69459521b48d490c2f8abb783df9c1e50 2013-09-12 03:03:02 ....A 300032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e636b1c9c30887b8b65e12f55c7cbdb47a554c67fd527d855b413c9c297e46c5 2013-09-12 03:14:08 ....A 47840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e636c3b67f5e288aa14fb2442c11d20410561b87b9d4f24fdbaf14b0962db63d 2013-09-12 02:19:50 ....A 74060 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6372ed313407513bc0177825407bd0e6021ed2867a98537ba9d553dcd88e91a 2013-09-12 03:27:06 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-e639aba552308cf8fdfcff9336208b905f1e6a1bcc9a1c9f7346cd72b9c5cc05 2013-09-12 02:24:52 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e639dfe6e1eba021ac20ad64cefe374f38eaca0812a328ea073f7dddd51506d8 2013-09-12 01:39:10 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63a02c9177c2f574baf6f96aaed8af40fa155ab32fc84d231ec1f6079870ef7 2013-09-12 02:24:44 ....A 252928 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63b5ee94c0b755e2b0f014bd4fc2224ae62678151b1f09341bf300a2ae71f8a 2013-09-12 02:58:38 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63b7f3b11d4ea33e99ced7ed96bbdae4c6f659ce460c8f48fff1848c164cd23 2013-09-12 02:45:30 ....A 311808 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63b89422f948b37a5b78c299982daf5b563392894202df795739097a266329f 2013-09-12 02:41:12 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63b9b6afea82484c1ca55e56e0a5b02e5eb93a63cfc7cbe2d665637042d2a33 2013-09-12 02:51:14 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63bc38bc1a3240a0cf8c00e713ee3c4f2b797edb571814c94681cbd517a4f1d 2013-09-12 03:04:02 ....A 1555408 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63c2ab14390638728be4d5956f5ece1161a52448495b1e857d012dcf5c06f47 2013-09-12 03:26:16 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63cb0e72aac09f24a78e8572f27fcdbfda8d26aeb4fddf764ec484033da58a8 2013-09-12 02:21:40 ....A 61504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63cf440c50d9819691118462d5f24b8212158ee3b711d9542393a989bd90960 2013-09-12 02:03:26 ....A 413696 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63d35ab08602136b767cc21fcce9dbd4ef12b9140d4f7f932f9157bdf6058d3 2013-09-12 02:29:16 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63ebd240e6c3c63c594b50595766b5f8fd6f67a2335adb76847f9d6138d4304 2013-09-12 03:27:02 ....A 62128 Virusshare.00097/HEUR-Trojan.Win32.Generic-e63eebcbfd3550d15dd92484d92dca223c54ef5e53bdcd3ce7b36a7540f4e113 2013-09-12 03:23:50 ....A 228864 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6404b70db583acfbdb05da2940d03e6584a8433bb992e8210a254f1fcbd03ef 2013-09-12 03:04:40 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e640a8e66e94c3251438f3bf6c8133e757bc129134ebd79eb1c9c00953f49a69 2013-09-12 01:58:02 ....A 220160 Virusshare.00097/HEUR-Trojan.Win32.Generic-e642559c5c7cdc106529ba101bf5c8305b7ccbee6605274b0c078f3152e55872 2013-09-12 01:47:32 ....A 153600 Virusshare.00097/HEUR-Trojan.Win32.Generic-e642af168783e5886be444a1d184023247a852f0aa65bd447c7469a8ff33538b 2013-09-12 01:52:04 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e642b3ee84401bebe0ee039c05c4de980143045639e504bdade7aad3cd67b68e 2013-09-12 02:17:02 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6457c468b28237400d9a9609ba8348594d6fcfff65c436c8187b08d94d1a1dd 2013-09-12 02:11:26 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e645846792f957b7da502e69db13280b51571b409272515010b7a5bb6eb38ab7 2013-09-12 03:26:30 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6466fb1d5e3e852c8d77951de4529ffa4cef0d2a785c0eb0f8b0fa939fe1398 2013-09-12 03:14:30 ....A 126849 Virusshare.00097/HEUR-Trojan.Win32.Generic-e646faf86d341a9f06fbe0dcf99d989bdf8263b3db2e8e21cd8ac206336eca19 2013-09-12 01:58:24 ....A 14848 Virusshare.00097/HEUR-Trojan.Win32.Generic-e64743d8fe062a2c57c2a94c35144dfc0f3690e511f3f9e55bbdd37b9d946e93 2013-09-12 03:09:54 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e64837b254654d562f26cccd81793524b02936c5fcb4790ae56b73684288c158 2013-09-12 02:50:16 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-e648f8c86533fa881aa125014a7bf7ed2956e4a1ca7eb68d20d4236abef69509 2013-09-12 02:37:56 ....A 389287 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6498facc3a26fb9aa2b74deb9881fabf19f70ffb76abfc9c216ab16eae048cb 2013-09-12 01:59:34 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e64ca006077622463a15366ba88c275ec6c9358c295b2a71c0b5c211495d2e64 2013-09-12 02:11:52 ....A 6141 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6516114218a2c59cdc861bc63d1b4a93cf7f8defd6116460090cdb3a1caf111 2013-09-12 03:26:06 ....A 33570 Virusshare.00097/HEUR-Trojan.Win32.Generic-e651ba840813ce85489bb580bf13f2673b65856047e020526a6ecf25f454d7f8 2013-09-12 03:21:48 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e65219bbd345fd29eeefa1e6032800ec18ed05eb50ca7f3d85d7e0ba960f57e3 2013-09-12 02:12:34 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-e65278d943b5de3059354ae5e66f975e2999d06a09812c1452a8e5772e5b5f98 2013-09-12 03:27:28 ....A 449000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e652f1d7bd5168bbdb8f06718a2ada831759d73a093eaee7ddda8084d04dc3cd 2013-09-12 03:10:14 ....A 50367 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6531209d3a3e9fca6c736e0c5a584015b30aee588c4b2b55128ddc86a432d29 2013-09-12 01:46:56 ....A 972700 Virusshare.00097/HEUR-Trojan.Win32.Generic-e653b6f3ca2178f1f0fa04a516ca5c9641d96c3eeead3eea3c938d3c80bdcc1d 2013-09-12 02:07:34 ....A 115712 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6546fda5b091167596d94d0e6383b2879c26c1d37b38187f2a550cec20e8ffe 2013-09-12 03:27:54 ....A 4608 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6547200d7299115483183982704926ed6b9b3f3ef4db7e086982b870be26825 2013-09-12 03:17:56 ....A 98733 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6567fde7a2d31e1882b9a8fab96f67a5e8a2582df46279fa6b05a43625c95e9 2013-09-12 03:08:18 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e656f1ffe6b440c10c76d250c27c955aff9cdfc1a996c65e86f4ec44439abcd5 2013-09-12 01:58:42 ....A 717336 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6577bb789f7d2a34eac563b18b1f6ae7d50a3cb7bc78fdd4df054d27ce0e192 2013-09-12 01:38:36 ....A 809855 Virusshare.00097/HEUR-Trojan.Win32.Generic-e65781382f07d1c651f92458a9adb435dc9cfcbaf84faa7617ef35507f69fd9a 2013-09-12 02:54:24 ....A 5190641 Virusshare.00097/HEUR-Trojan.Win32.Generic-e658b48805132d3a075a06368c8692a13cfa22f39f73112a12511d2716c610aa 2013-09-12 03:16:38 ....A 192000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e658d08b5814c0e1108cb0faf2002d0dd494c1c1f271f01e5fbd558459f72b75 2013-09-12 02:41:56 ....A 207554 Virusshare.00097/HEUR-Trojan.Win32.Generic-e658edd2ce003126a74c28d371aa2f02ebe140bcfd63bd4c9702f33055018948 2013-09-12 02:11:28 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e65913ecdbe267efd3e1259f535154c3e0e200a8d09b235513ebc3f4b6d9d621 2013-09-12 02:45:28 ....A 205825 Virusshare.00097/HEUR-Trojan.Win32.Generic-e65a5730af57f5d1fdbdc4341a6f4563308538bd1467319f4ccb30626362124c 2013-09-12 02:29:42 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e65b49f9f8ea0be5d9ee91bafb43a59fa54ea272e4d314bf4fd30de254932a32 2013-09-12 02:59:00 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e65b6b5c693a0cbd69cdeeb1598a838854bfd85ba7f4a6d6709d4ca9be435d21 2013-09-12 02:46:08 ....A 77768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e65d5d546efa2cbe3b48a0b6c13db6e8651f9802a60c1cba0e1cd07d64de6856 2013-09-12 02:45:52 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e65eca3d73a26fb55f4895f7581860ffc0066e156ae57af38ed7ccc92cc916f7 2013-09-12 02:14:16 ....A 183719 Virusshare.00097/HEUR-Trojan.Win32.Generic-e660da72e0c452bfad614af714341703b1c8c303840869415b433fe67207ffbd 2013-09-12 02:48:40 ....A 729216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e662018a551dcf6588a534767c89d9be4f4fc9702262b5a2a129e47458644caf 2013-09-12 02:48:20 ....A 99264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6620449e0cd996f40835dc6afd4ed45da06479fa1ffd7f2a61f807d88512b51 2013-09-12 02:44:28 ....A 383869 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6627d6157cb88c862932b204f77af1c3d3e994f9e3539ebc8755b693379b79c 2013-09-12 02:26:36 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e664dcee4ab4ebb5f9dac922e2094226a094e3e5b278ce42bcaeb80785f1ad2b 2013-09-12 01:51:48 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e665f4526da0958367b2e4829a8ac2e33875e363d9e412f3a5bc702fc11b10c3 2013-09-12 02:21:00 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-e666084c1abffcbbbad1c7e550086eabb8008289d0fa9f210653522d43be8dc0 2013-09-12 02:57:06 ....A 46060 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6660920498b1e899c469ec97fef47ee1daa06b3e14906d03d6719149686b545 2013-09-12 02:03:00 ....A 175246 Virusshare.00097/HEUR-Trojan.Win32.Generic-e66611606d5ae1b22a015495739e83877d34809b4abd305d9458b87c73532730 2013-09-12 01:44:38 ....A 315395 Virusshare.00097/HEUR-Trojan.Win32.Generic-e66614c08d9eb90af0a1318090f6848eee6aa99f6dcda38aea6ced6d6eb4fb98 2013-09-12 03:27:50 ....A 389120 Virusshare.00097/HEUR-Trojan.Win32.Generic-e66676bdf2974be1c8fe8772b3137784bd00b3bbc64b02836464127e2443ad02 2013-09-12 03:07:20 ....A 81408 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6688bd77b7f0982050881e2d0f20adb353cbd6cfffe3303b6203154015b21ec 2013-09-12 03:20:36 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6690f05d223023523741ba87e31b6064e9f2ff4879c184ed540d9bd5a0bfe45 2013-09-12 01:53:40 ....A 400190 Virusshare.00097/HEUR-Trojan.Win32.Generic-e66bba44812e0cf100e02cf534e081fb4d2eaaaa3008e08002bb4f62a5ed2d26 2013-09-12 02:13:48 ....A 202240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e66c0c1cc69aa38eee7a0dfda215b420c5054a028f16b3ccbc86fdf0435a5f1b 2013-09-12 01:54:58 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-e66d8a70114fa5dc810d2ec2e024c453f48ab4ecc0391017888ee5ae443900bb 2013-09-12 03:07:08 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-e66d8b21bd8b7cc8d0a6fb64ae7b3e93b1e027f7d337b334c91b3ebc23f7c62b 2013-09-12 03:19:54 ....A 42542 Virusshare.00097/HEUR-Trojan.Win32.Generic-e66ed136e3418fc2944f7089c6af2cd190e02a835976bbb8a85546978812a683 2013-09-12 02:05:56 ....A 64148 Virusshare.00097/HEUR-Trojan.Win32.Generic-e66f0fbacfe0a07173f135d9a3a4fd0081225fc2ab343422a7fc166a27f4fab4 2013-09-12 02:31:08 ....A 317956 Virusshare.00097/HEUR-Trojan.Win32.Generic-e66fcea861581fe05c5800efb37ae31b5ed4ca9c402908a2c53c1db5186c3017 2013-09-12 03:32:22 ....A 4218317 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6710181fea086c133a729af079e03a7b73822f33aa580cdf1f933f980d463c8 2013-09-12 01:46:04 ....A 157563 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6717be82de30d2448e1998f2b17e591833a3e94ee067dcd9ebd55bbe7a3beec 2013-09-12 03:21:04 ....A 222720 Virusshare.00097/HEUR-Trojan.Win32.Generic-e671d6ccd07d14da591b22c3674c24be0ff2bb1b8e44e9412b989f14ce425f5e 2013-09-12 02:57:00 ....A 49169 Virusshare.00097/HEUR-Trojan.Win32.Generic-e672e9d65e5b0785692796abe245a61a454d3589666f87ca59a158f0ce6378c2 2013-09-12 03:15:58 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e67353ea481762d3551e592a97da033d5d21aaf17eae393a0009b0c95ebdc7b2 2013-09-12 02:42:50 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e673af036d86ddaa3c45e5168beeffc26d1d3d52d7fd8b8d0103c32eae902477 2013-09-12 03:20:16 ....A 103067 Virusshare.00097/HEUR-Trojan.Win32.Generic-e673badcb7719e19ca0fa8b08b519ea973eec081ab354a56e634239c8ca2c8f6 2013-09-12 03:02:16 ....A 377344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e67402cee3d03d43dfcedaa8794a0e79413d904c21f12115d3d31cc28bf3ed65 2013-09-12 03:12:06 ....A 100000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6768d107a901f66571ab65bc780511f85ec8207ab1eb580e4d3cabfcd60dc86 2013-09-12 01:51:32 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e676dd1ee75e5f95997ba4dc8ec6e26d362305573d91fde62180b2bd1a8679b9 2013-09-12 02:17:52 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e676f9051d7a7a47dde7220ee065e1d588014dadb0282c9c67ce61ba8fb3c81b 2013-09-12 01:50:48 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-e67773655a20d4a69bb5be64f5bb0a2735c55b79f285085dd414e62fbd12e52e 2013-09-12 02:09:46 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6795374e2cc01b66a8b9deed62ffb55e3e28d8441cfbc9cb19d54a106ae7eec 2013-09-12 02:27:10 ....A 669696 Virusshare.00097/HEUR-Trojan.Win32.Generic-e67ac29bde4345a872eb6f840adba7c3abbb09ba7a9504626cfa476961937044 2013-09-12 01:46:08 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e67c908f7067f6473295faabadda1dabe4c1f6f7c7abc6cd1b0d6c7525b57019 2013-09-12 02:09:36 ....A 312320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e67e05c1b304b184371fec036279e4cce36066f27df11f67156aef2cbe041577 2013-09-12 01:46:00 ....A 1087488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e67f8148e3d758c7d06e2e2b6dedc2c8d10a86f350d2c8f69a9e111cd7e52053 2013-09-12 02:16:06 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e68046463577031aff16e31e9c9edebeaa789de16858da661c3f3cc627507473 2013-09-12 02:42:44 ....A 132608 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6837a53eb284d98a3c110ce81a4990cbef242c16485d028a060afbbaeec5320 2013-09-12 02:12:44 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6849063f015052bf4fdce6242f0d990ffb63901865c8da1b8cede954ae4fead 2013-09-12 02:22:56 ....A 331264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6854c7c1b29a373475dcf67191e5896331d8ce9c5f1da8b458805c484ce0df1 2013-09-12 02:15:10 ....A 476136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e685dead31c5f899a5bdbe14127ac133e66834f49ad110cf2a4efefaf8acef63 2013-09-12 01:44:12 ....A 107520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6861c8bc8246a86a9eebc035730d741339b298250e63b629193ec6da0623a73 2013-09-12 01:57:36 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e686f70e4ef161013b73619de34097d5a9a43092801a5afb2a94bc9f7e7fdbb6 2013-09-12 01:54:34 ....A 322637 Virusshare.00097/HEUR-Trojan.Win32.Generic-e686fe27546f9fe9efe2fc97ad922729b5b90bd2c191f6f65e31cbd442677313 2013-09-12 03:25:28 ....A 285231 Virusshare.00097/HEUR-Trojan.Win32.Generic-e687af2d938d5935d1bf16dc03729f4cef35144782a2247006872c3fdec8e4e8 2013-09-12 02:50:12 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e687faadf023dd616093b4a06265849ecdd82bfb711a365266bbc11e99920982 2013-09-12 02:41:08 ....A 806400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6881cc13a6baaec3e9e8cf402706aedca427b132f58a1f50a870a627a7d8b2e 2013-09-12 03:15:48 ....A 213504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6890291fb301372b193b84da016172e50bbb9f6391694d15c563c06a8c6fd76 2013-09-12 03:22:56 ....A 25006 Virusshare.00097/HEUR-Trojan.Win32.Generic-e68a828a526bdadcb71acb25b0bc2e0b4f60ef00479c692eeb98d35bf556cd85 2013-09-12 03:13:58 ....A 551424 Virusshare.00097/HEUR-Trojan.Win32.Generic-e68b2142a3c706bbb7572e7b5e213e04f34c4cba03e2f71e3f63289add195ae0 2013-09-12 02:54:46 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e68c4dfeecb32d2242b82fa97ee72ba5623d452f67f0e1eefa70afbb0d7f80cf 2013-09-12 02:50:02 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e68c6d6339686372fcbe8fc4960a58a6c82a282811a257f35ad5cb4f10daebfd 2013-09-12 02:50:12 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e68d0c873cd8fded4e632b939d8aac8b3eb92985c9f7880fb01179f3dfa83e41 2013-09-12 02:50:50 ....A 9197000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e68d85fbc8e332739c0219fbc39f1966527b8bd545f3dba3f80d4ee3df40ffb2 2013-09-12 02:32:20 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e68e06826875da94b95f23c613e236948e74d21d9d541de0329184e6726e561b 2013-09-12 02:25:08 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e68ea403298689fe66fa5ae65797d76a269add6a97fba6f7b88b15d33cbd20c4 2013-09-12 02:08:24 ....A 2180929 Virusshare.00097/HEUR-Trojan.Win32.Generic-e68ffd659220e3e27a86c4c57a6c6a3da4152d66c8e3828910cea8474802f27a 2013-09-12 02:45:52 ....A 314880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e690dc44528a2e9f603e46ef2163ca234d7930849772235be68bdaf2d86ef466 2013-09-12 02:25:42 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e69135f45da8b0e3d244313b3be73b98a4eb44afdf60bd21c97b8ed46f28a0a5 2013-09-12 03:29:20 ....A 3136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6921b13b25d2ac3a68cb6473096ab0f0120d44277cfb715d901564d58add140 2013-09-12 02:36:28 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e69236314af00df907a4043bc0f1479462b7e173c5f9e5c4ac99fef8f27ff3c2 2013-09-12 01:43:50 ....A 164352 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6934536efbc16c34ba1299a1c6907a1965c1784b668f2835ae1c7fc6f0761e1 2013-09-12 02:36:10 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e693b902a654b31658125fe2cbbe4c1affa09d491eec00f452b52dc1f30a03e3 2013-09-12 03:07:10 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-e693d8ae916e4ed3a788dcd1e22da76f3237ed75823b958a924441a6ceef1c6c 2013-09-12 03:05:08 ....A 210473 Virusshare.00097/HEUR-Trojan.Win32.Generic-e69432f0d29eacafca5b65843cb6275179401af746b51519badda736f122ad2d 2013-09-12 02:12:44 ....A 2628414 Virusshare.00097/HEUR-Trojan.Win32.Generic-e695629169355ac30853ca5431fb43601197fde506b73494e322bdbf37af1c12 2013-09-12 02:53:50 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e69591624c8ef52514da60f8dfebdca142a0d4fbfc3eba931ad66e157b654165 2013-09-12 02:11:32 ....A 90624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e695ba881db4a72b282e1e5ae2d1ea242be6670a7e361b2d55d9fcd944f57d56 2013-09-12 02:43:16 ....A 1584141 Virusshare.00097/HEUR-Trojan.Win32.Generic-e695e84c23e12880d36076f0218b5ef392c78d0d810a26b31eb335a969b262e3 2013-09-12 03:30:14 ....A 233472 Virusshare.00097/HEUR-Trojan.Win32.Generic-e696e2885675aa6a035815e0d56c6395519ceaf56fc010a795ad53e5293ff3de 2013-09-12 03:21:20 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Generic-e69832167e883987f7376c23fa89d97d70358d350437db45d4960f28ead33c0e 2013-09-12 03:08:30 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-e69962c5cb9b3fc0d8c237d0c93db96995a3c03897a8c6d72a62030b928e6a30 2013-09-12 03:26:24 ....A 37384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e69acc6fb35a00db2ad1d37ec5818d56e96d814592ff4ec47d2e9e1a06ffdb08 2013-09-12 02:01:16 ....A 7808 Virusshare.00097/HEUR-Trojan.Win32.Generic-e69d29854515011525ea063c13e94be6a9bdd5077e2c17043b43b0c1fec70d3c 2013-09-12 03:08:32 ....A 65524 Virusshare.00097/HEUR-Trojan.Win32.Generic-e69db262b0af84cb0c2624e6f70a1fb1b735d48838674da31fe4febb91f2b928 2013-09-12 02:16:28 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-e69e06780de725c688719761103cd63a1532b0b7bf8f8a0905f03123da976d62 2013-09-12 02:47:00 ....A 154112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e69e85fa131958354129da96fdbe67f4b419813a4c69974df8fcc94a295dbfcf 2013-09-12 03:14:00 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e69f2ab4c27240c92237ff4fe0ee28bbbddc41eb8f0ce9e7283abbb7f64d9f07 2013-09-12 01:48:32 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e69fe352bd07f2dc22d0cd10c764cb6825f85582b92d9f01b6ac111694638272 2013-09-12 02:53:22 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6a1fc47cc157c4115bbb21c87a1d0441dab6a45b3655d6d08da0da176eac303 2013-09-12 02:43:52 ....A 1205760 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6a2754d983c914079ccf3932b233074a4a151594bfef855df5e207324317148 2013-09-12 01:55:36 ....A 16418864 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6a29d08caae8d3b4eb41bf5ebc5dfed6801f6d43a3f6fa6303fd32dea26abcb 2013-09-12 02:05:26 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6a30c898cb77778e68d79c6eb82e08a1396be5923a401774573b990d84a5612 2013-09-12 03:15:14 ....A 51612 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6a3f905051c7291f637299c2dad33a21edb8770fbec5b28fa9119032685b21f 2013-09-12 03:25:06 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6a4f81de47c636515a7bb95623eb94961ba18018abe8e322f7c312b238f8867 2013-09-12 03:24:22 ....A 39069 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6a52be9d8148a397896a2678f521792df4287743235e26b57aa764acd876136 2013-09-12 02:39:48 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6a569801b25d8a8221a343a546b837addb4ebd2cb1af523414de2c51ee41b2b 2013-09-12 02:04:40 ....A 316244 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6a72ad8e6ae052097265e087f66cbf06add40024c8a2ec5f6806326aba96c3d 2013-09-12 03:20:46 ....A 326656 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6a7d24b7d12726c27672a460787bc85a842b4102eba4a00951ea2686145794f 2013-09-12 02:10:42 ....A 16640 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6a8f5f4d27f73dbf75de8ac26ad239090ab643151cf76bdbf406210aa22a082 2013-09-12 02:31:04 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6aa9c05fcbe674bc3e5b4a559da029538c3d1d72eb4b5033561105ec9c2b1c6 2013-09-12 01:53:04 ....A 482816 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6aac35b6c8b62c605f6cebc0dc95bfc05544a879f3e6669af496f01452de3c4 2013-09-12 02:22:26 ....A 289661 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6aadb6f2f9d393f5d319271ddb4823ce86eb16a264409a2680a838e50aa7883 2013-09-12 02:53:02 ....A 909374 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6ab4b7a8e5532dd09d895b40bb73ee04b07a05784c040e017825495dde19c9e 2013-09-12 03:32:20 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6aebf9cc0d6f76a28a2736b3ac4a1abee2170f1c15560371b01b13a6fecf86d 2013-09-12 03:32:16 ....A 639488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6aff96aefd387ae37d261f500c0a893b66bac04e3ebdd26fae80e00258c962c 2013-09-12 01:58:20 ....A 126175 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6b00a4c468d9505ac65f53690cd5c527eee9c0f792b289b7150ebb7b14a2be7 2013-09-12 03:04:10 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6b4cee68493cdfad81ff314e2d569e41ada16aa83adc214df11794e72ba9833 2013-09-12 03:25:54 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6b5116be6f8e2c5622f973f54d021591f76adacae7c89e2ef84e261fff4045f 2013-09-12 02:45:22 ....A 415206 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6b56afcd330f77897c6844c521b7698c47bc3b5208ddd6b4eec8e4c004310d8 2013-09-12 02:42:16 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6b578ff61868fdcef75392a18f327156aa2e608c7ef51abd7f6c1d289be16a6 2013-09-12 02:54:10 ....A 80896 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6b5d9ce7771e81c603ea639bd2d4b154d12931ed8f31c390856cf1ce432316e 2013-09-12 02:37:30 ....A 2484730 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6b5ddca6be4ebd2da9f5986e0296607d7809660758e824d254695ad413fe911 2013-09-12 03:01:04 ....A 1718458 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6b61885e9139a02b6d1e75287e235f283206329115754c9db23d5cc5dd40de5 2013-09-12 02:06:40 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6b74ac23448c787f6ff318ae2422ad072e42ed4b9c1b151bd0d2f02746c4439 2013-09-12 02:12:50 ....A 29696 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6b7cc123d90c26797c8e2d288a6325104b2fddceb4f9b7fc883c8f4cef3a6f2 2013-09-12 02:34:16 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6b8260d818e9829617a561a0d5d3aae799183342251df0537ded36f9cd548fa 2013-09-12 01:47:40 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6b896d0394cc27392d1d3863dbc27f05ce808c63a3a29ca30423087d5f7c49c 2013-09-12 02:28:12 ....A 6656 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6b8e9424efb2d40d55259d370177323fdee9a958a99902819814a1243646882 2013-09-12 02:11:16 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6b9c64cec1019061f377d7e9469c1f7f662e1ee3178f3fea3de7f8082721d83 2013-09-12 03:26:48 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6b9dbd6352938bfa5e664c9d1e03f4d364aa2b4a553c6e631e0aef9f6deb330 2013-09-12 02:58:26 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6ba34bedbf9d736b6acb4bdd95a30c87da58a3f94c13f2f87c6065b80fb38d6 2013-09-12 02:10:40 ....A 93696 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6bb20e8463dde3c3ed183786536048997a1b375d69dd6cad55cbb00686c052d 2013-09-12 02:11:36 ....A 426376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6bcb3c5f99c27153e1e299c93c71a6bac64bd343324b784b48fc1d62425860d 2013-09-12 02:20:58 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6bd8fad9d8bd223af01f6522d0070d7250be7a2eea0469397eed5683d0b9bba 2013-09-12 02:59:02 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6bdbc07f4c5a8ad8fca878a57d263a44328aa4e9b7b03ca87904b3f07063efe 2013-09-12 03:14:36 ....A 167500 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6bdfb16378131069deb248ca73f6324411e054f17435d52deb613b7d2a9bcf3 2013-09-12 03:04:20 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6be787dda518c993c8aa8950fbf845826e829e6e820f30f5221650d03935b63 2013-09-12 02:07:04 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6beb142f679345fc5b743e19df805433f3b8503943dc8fa9373d5a779bc8c1d 2013-09-12 02:54:56 ....A 283648 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6bf83cb77d739b4692950c7dea5f615d5f5d82c861d1647a1c3bc83b3d5562e 2013-09-12 03:03:30 ....A 767488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6bfcfe92a5706990c575cdda2a438be43e2281a378d917ba5a5a3a88477eac3 2013-09-12 02:58:42 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6c01abb6e8f5a280d1980588cbb0d97fbeac0aeeb0eb1695b208123c053c622 2013-09-12 03:26:10 ....A 89600 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6c098184f4d1d7d266c202d06158f9728e0ed6b4484df40fdac4e8f0d5f06a9 2013-09-12 03:08:52 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6c0f8d75b5610c6f99dbddb933f1e6143c143fe9e93b348b5ddc1a17f257ff6 2013-09-12 03:30:10 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6c14999612cfdb637008a47513f6d247b68eb60a7652bee0253fe16ece1fd71 2013-09-12 02:12:06 ....A 291504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6c49c963c2b6a80c17b00cc7d1b5e22595d34d3da44332d5e9a540d61d9060b 2013-09-12 02:15:52 ....A 36500 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6c5182b3bb54ce1130e8d5237f8878bd77f2df33efdfe7f34465accca0d0b06 2013-09-12 03:02:44 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6c683b8b2f259850898094e6597f452c4d234589cb495c93de3197533325956 2013-09-12 03:14:44 ....A 72448 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6c7cda05cbe9a31e814cb6bdae4fc76082e6799d114a9b0e6734452cb0b227d 2013-09-12 01:44:02 ....A 558592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6c7e2daf462a8d162bd2c3493d7f1678af0b0207d284eba165276235848e57b 2013-09-12 02:29:46 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6c8463664df753fe80b11fdd1180a54877c526d8568340cd6e1c2934b7213ae 2013-09-12 02:43:12 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6c90a07a5742a8f433dce093371a8c74f0f0533d3f8ba60a5d3e73033e97d75 2013-09-12 02:49:48 ....A 146944 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6c94d1ac4b8b0228bd025bff546f3bf43ac3ef76d0256aea8864c769f04cae5 2013-09-12 03:00:36 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6cc1668093c88048a06241adc0d0251902308d874bc94a114512016603fa7da 2013-09-12 02:50:12 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6cd677ce7381d332de64754baf2ad0e26419f1865da4a9adad233c94db9fe72 2013-09-12 02:07:50 ....A 1073152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6ce971323df2d90f545d1f7cf260426dbf8212bee1bfd9720ebff3450e981c8 2013-09-12 01:59:40 ....A 8000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6ce995b88228976f0223c420c2325544b05ec127e43ea59eb679a83e41930ac 2013-09-12 02:16:10 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6cfdef5a2417b4865760dcf6deb9f61afb8d0134844bbe50b337095b607740d 2013-09-12 02:14:26 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d0693c28e61e801ce7b258ae7dfcd9d8038042aeafbb992551fc360b273f6e 2013-09-12 02:35:04 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d0a4fa7a2c8674e119f66028ca13fd89ffdebe4d37dd5b03125c48b18d1610 2013-09-12 01:41:30 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d0ccb9a03570aa0e01f87aadb89714eac4d463ed943ecc18db714f35ebc399 2013-09-12 02:00:48 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d0f3a1ed2b5eb73c86fd7b97813b8ff98b6f5037f012e0e91f1c5f3db5d3f5 2013-09-12 01:40:42 ....A 33151 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d1569a10205311fb64478b51385d241c6cb03d9d23ed872245deed0accf336 2013-09-12 03:10:14 ....A 37015 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d1f0b9198cf9c8515e4d53886ca3af6111f8596fc0ccb85ff0c2fb3a76a17e 2013-09-12 02:52:20 ....A 99492 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d3c88a9811b039d5191d14290db9a0568921c70e93c42713d1093a3df25dc2 2013-09-12 01:58:02 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d3dffc6c458b2e66b2efe2f6c7a2f3f9e3adfdddec0fbefcb596fec7fddb9a 2013-09-12 02:49:00 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d539b8f5485b1de6bf89a53047f42d284176fa69da4fa06af9d6f0bdc6294c 2013-09-12 03:15:14 ....A 260136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d559d27cbf6c25d999adf184c5d2615dea358abd4db582030ec28ffb91b046 2013-09-12 01:46:36 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d56dd7f941393102e088019a8387dc2fcb3933b8cb268c5b8621baf8b5d7ee 2013-09-12 02:10:08 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d5d00e359bcca4299daa8addaa655a97667033543c590a64f49c0498bdc722 2013-09-12 01:40:18 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d5e8c1cb6acc8c156bf0562212cbf7cac06aa83ad71e78195c868c695c602a 2013-09-12 02:01:32 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d6e363ebfe64f5b04fe8c405348ef5d856e4ad857499ef31057593c243f561 2013-09-12 02:53:20 ....A 41472 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d8034f1dd15584a1bebd511f60b2425cd0411857ad1fd623a136a8f2a2cd3b 2013-09-12 02:31:10 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6d9ccaf68c89bc2f27aa66e6262b79c3b28ab34674d61638e432e83dd0e1ec2 2013-09-12 03:06:42 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6da8f93aba473a2b4395c81e8946bc01bf62b0577af479baa2373bcbb4077a3 2013-09-12 02:31:08 ....A 181248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6daac2b8c6626e40694e6d7cf751e4b3f9edb5e0debce768321f04bff45694e 2013-09-12 02:57:22 ....A 30208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6dcfffb5330cd1d3d0b47b9552466738a35afee5fc65e11c493a82aa2ffae2b 2013-09-12 02:04:16 ....A 24396 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6dd4614e635155757c6232329e3f19483def0cacda5cb02f8d994817cbc672a 2013-09-12 03:01:48 ....A 246469 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6ddf56938a21875521fc7104a1964cd80060d4f6b3d1d81a476e6b658065f4f 2013-09-12 03:07:26 ....A 399360 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6de2d060dd71992133be2d3293c1c1d371a0944af52f67e287a7a2735f94dec 2013-09-12 02:18:46 ....A 148855 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6df0eb50928f487ddde7adef8ecad0714031892c502d26c1b5539d14313a7c5 2013-09-12 03:27:52 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6df1881bcfcdcce8a985a3c2e9a39978e4c8b7054b5d0d5ecd4c021441fb046 2013-09-12 01:45:24 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6e1a45cf4d0fcbc239fdf8f9d2562a6c2d87ac0eb6d623a37e396f8eb16427a 2013-09-12 03:01:30 ....A 323848 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6e22ff878fcd28fecb74ea072cc5b494489cadfbce5f08c1d58c51edba6c835 2013-09-12 01:51:50 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6e2399b5087c250e027f508c953416ea08cf5f1f1dceba8ddfbeca31f29dd10 2013-09-12 02:13:44 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6e27f332c620d9aa62dfc24d1867d60fc06d489315eb9c244b8ac6033aa43f9 2013-09-12 02:09:10 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6e2b10072346db6d139d6a27d0ee952961af47ee7da0ea730767c94d543e721 2013-09-12 03:02:38 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6e2e9454329580a6ff30aaa22f2b7ecd9b9e03ee3cfcd9e65c8f20f68a38d7e 2013-09-12 02:56:52 ....A 34304 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6e33afe5e96b3a11a9505b0accc1d898b5c47b223e1175d6f7f28cb675cfabe 2013-09-12 02:39:46 ....A 80384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6e354168d7b112538e4c920c0a1ee496592d60fc3ae293e2e3f21aed492c70a 2013-09-12 02:22:42 ....A 361473 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6e40af80419ba8b6c3e6d968e5e63a433d6da0d14dfabce295b4c0fbba573ac 2013-09-12 01:39:50 ....A 391168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6e4a7fcfd96add724f251cec5ab164e74a06347472a326aaa564434f6a7df63 2013-09-12 02:59:26 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6e4d24406c8b4637a14e3580a93e339414ed89cf9b695a7d76dd022d66310cd 2013-09-12 01:50:16 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6e71f7c689516fd78f88ce5fb8c050c55bc259addb4d6da8a51360f6bac40fb 2013-09-12 02:49:10 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6e83e29090637ed0e4cfae78ef4f8045cb3017898c7f0de56a59bfc7f0324af 2013-09-12 02:22:20 ....A 154130 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6e8d96303b01452648de6c787c286507afa50717dfa3517d6e5710177ed53b3 2013-09-12 03:15:06 ....A 78336 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6e9de7361f403e4e4fa73c788bd696afb7161299a8d0e021e7b85688c3a4996 2013-09-12 03:15:56 ....A 6144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6eaad9487271265c0519e4cfb215202e7d4aaa32a3024657807a7f8118a0d60 2013-09-12 03:32:20 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6eafe4022ac0b4e985ef84d98a790f775a05385a90ff11f8186bdf9c2a5e6ea 2013-09-12 02:05:56 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6ebefd9c541eb75bc19bd720ec0816f16ac1e3f67a0ee685711389ce89b6cb7 2013-09-12 02:47:22 ....A 360960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6ec837d072bd88d35b581ac32a126360cd3e19da4c113be36e3ac4dfab624eb 2013-09-12 02:44:18 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6ece27b92830ae2886914d5cbec9f470d14541259154a8682174bd7db3108f4 2013-09-12 02:01:42 ....A 71405 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6ed8f970612dc67c30091a553dd203a19c0f031228f6dae471022e61655684d 2013-09-12 02:13:46 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6edb04fd9c1d623bf12331053cd2a4946afa9cc4d0a4e29e6c30e8407b79cad 2013-09-12 03:16:04 ....A 252888 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6efaf1712ff4ef2552ee7df3938d2f2cd43bbab69b4c245c574b90ab3b03e64 2013-09-12 02:02:40 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6f0fc242abfcab9214c150d522673f27fa78293fd106d36cd300111bb81c84e 2013-09-12 03:29:22 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6f193ae56cd19535a4daba3b31a02e11e19d4be57b1e5b5196628908d9488f1 2013-09-12 02:11:54 ....A 90095 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6f1d227b722b140be3aef67805658a653c38a10d99923958f31ad3866ebe915 2013-09-12 03:12:20 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6f20bf5efeb7ad19496a8bb2d3ac3c5fed69e02526d2066f3289189eda2ff91 2013-09-12 01:48:30 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6f57d6977bda6d9558ed8990c8bec43f282d93e6f038b6cc55177f52e57ac64 2013-09-12 02:21:08 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6f5b9747a237d560486e13e2cc41439fcec89c2d5b80a3a73254891e57a9fc9 2013-09-12 03:22:08 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6f6184b4793c3d599c543a1c744df941dfea8f7917f4b27355e5f40dc04ff22 2013-09-12 03:22:40 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6f7bc153c0231abc43c2d74de2cb0579acc1962e63181eb2923f7645737aaab 2013-09-12 02:16:40 ....A 73689 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6f835aa305ca6cc5b4d913a3fc2abc7221402ba3349978a31016ce0835b0f9b 2013-09-12 03:23:12 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6f9ed6fcd0ce05c4ecf033544f4391b23e751c4dfbfdb61b1e98fe9a192b22b 2013-09-12 03:12:14 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6fa16cd1a84d2f23e28fc1dbfa885400cff05eec445caa3c65ccc7a1d0394a2 2013-09-12 03:12:04 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6fa78a72d5b306e4849ee659400c8e6dbdbc20aee5ab83cd1f08500fcb42686 2013-09-12 02:56:06 ....A 241170 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6fc6a3de7b24d829be63956f2d92832ab0e2e0a385d3820a4cf91ec9f7a345f 2013-09-12 02:06:26 ....A 199680 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6fc8d1f7d52cb57fde5d803cfda73554ca4131fa3d1c1f053b9158cf19cc4e6 2013-09-12 02:53:48 ....A 220160 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6fcf22a927b3793ba88378706fa98f31b78102b9a0aefef02257294f7b1c0dc 2013-09-12 02:55:18 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6fd6499d4d44a6df35ae3007c80d16556cb48a328ab9393ea0821321ee5f868 2013-09-12 02:21:18 ....A 151256 Virusshare.00097/HEUR-Trojan.Win32.Generic-e6ff532ab49ef93185f52ba82188e32987e6df2504ac8b3f009585e06433e942 2013-09-12 02:40:22 ....A 4928512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e701c60c02cc8c3c6edfdd68a6894cd856f1161dfb8f501e25da1558044054a8 2013-09-12 02:28:28 ....A 19456 Virusshare.00097/HEUR-Trojan.Win32.Generic-e701d81775991f4c10c2c9b63172128bad0a6e3fb0d06cc6674e47ae50d23157 2013-09-12 03:26:16 ....A 459776 Virusshare.00097/HEUR-Trojan.Win32.Generic-e702039aee6f18892f47b17d96694089df32de7d95bba00dfba7a43720516399 2013-09-12 03:19:00 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7022b7854ac81ec274ca4629e21eb796cb5b6999d1e0518b23fc2a9905855dc 2013-09-12 02:55:08 ....A 219058 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7043c269168b9802a2f10affea41d38b9206ee3aababba01ff089d5d5cc98d2 2013-09-12 02:25:24 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e70443708fad4420ca38d8646e2bb8e7907fbfe6fe327c03be592f4db0d0fada 2013-09-12 01:49:18 ....A 100836 Virusshare.00097/HEUR-Trojan.Win32.Generic-e704bac878877b0924b815d1570e9512a6cfb5472d6ae1770961cc49ae455cba 2013-09-12 02:02:34 ....A 194560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7055fe3089ee84752f26c661fc358f18c63aea59d2ed3133f0b1d37b2c030a4 2013-09-12 03:21:30 ....A 146432 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7065a1a07d34987ea003d00bb4b4e1fddd87ac65acb974229296b9a5fd1d354 2013-09-12 03:28:44 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-e706ccf2fff8b08b3acba9192db31565333f90193d3803baf6eb9deca5c321c8 2013-09-12 02:11:58 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7079c7ccad5c33d4d37a66c3e7676b85985b031539dabdd3ecb847162e6197d 2013-09-12 03:18:52 ....A 55060 Virusshare.00097/HEUR-Trojan.Win32.Generic-e708097b9713fd09a8859b39c49ed9bc7c52cbc62f8044ab494d107ecd656a4a 2013-09-12 01:57:22 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7093a3a1b2ad0d6da8700197c83ab08e31f9479211c1fef5cd1ccebb7e257b6 2013-09-12 02:38:28 ....A 2498560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e70a80a4671bc69b41829c28c49c46cd08dc58a9dc08b245abda229aab5aaa0e 2013-09-12 02:54:00 ....A 196660 Virusshare.00097/HEUR-Trojan.Win32.Generic-e70bee87961f115c457d03b654ee1b33cd5baf82192b5c0fe93112ed538af7db 2013-09-12 02:30:18 ....A 266752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e710e33807a6bc57707101b845bc1ddbe0b88e9458f92cc09e23188d45646990 2013-09-12 02:24:02 ....A 141824 Virusshare.00097/HEUR-Trojan.Win32.Generic-e71130e22db01dbed417af32148caecbdb2a3d878190c01d13d8d03924199dfe 2013-09-12 02:16:18 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e71231dcec61e1f37b26760c89f366280e335f734470fe9fc42305ff973596e0 2013-09-12 02:55:10 ....A 311808 Virusshare.00097/HEUR-Trojan.Win32.Generic-e715327d889c8b2c8653211fe61673dfd032cbf996ec22e7d1d50ed23a252fa9 2013-09-12 03:16:40 ....A 202944 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7176b5168cbd32ac037c71dd27aadf5b742b520f31fc2846d6e1d23364afd88 2013-09-12 02:03:26 ....A 77629 Virusshare.00097/HEUR-Trojan.Win32.Generic-e71900738d50f04d3a6bf47a52bd72f33681a3e1c4132e78356077dbf5673aed 2013-09-12 02:37:38 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e719071cff5a5713a04d39c240450056e9e516d8720f5be2eb8fe0cf1dc5efc7 2013-09-12 02:28:06 ....A 81281 Virusshare.00097/HEUR-Trojan.Win32.Generic-e71b2c229b554743c27525cb9f67cc4554bc93ea7000a643b32b89ac4603ed58 2013-09-12 02:27:06 ....A 855552 Virusshare.00097/HEUR-Trojan.Win32.Generic-e71b4c7538f184460d177ffa2af5b994d55252e2332fb36a75c03bf31d8b032e 2013-09-12 02:28:04 ....A 399872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e71c6234d47f0cf65b74a1107075f72efc7e3d3e80f73ee504953610f08b8516 2013-09-12 02:20:18 ....A 220160 Virusshare.00097/HEUR-Trojan.Win32.Generic-e71cae0a8e4db6858486f8de0614159cda2119e4a9f18da9009170042c20b8ea 2013-09-12 01:58:34 ....A 2874880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7217c6be2b32b4e519ccec49b764738da7511073872802a7d836cee79f37ddd 2013-09-12 02:02:58 ....A 105889 Virusshare.00097/HEUR-Trojan.Win32.Generic-e726a513e8fbf663aad7c1c2fcaccab30c278fa31e8a372bbda3acababe02b58 2013-09-12 01:58:38 ....A 66304 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7304bbba89df8edb52a9d4ba8b62dfd843acb209a46eeb8d7fa2eaabdb74494 2013-09-12 01:38:52 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e730d7dfc3644b28a9adbfac0c31289bc0fd22d0f940f8ed83a714ff5a3499cc 2013-09-12 03:08:44 ....A 402944 Virusshare.00097/HEUR-Trojan.Win32.Generic-e73138e6dd1469664387cb2d15e43ed0577731be0d3231c2bcaad00e8547da8c 2013-09-12 02:53:40 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e731cef94b6c35e8505b389608a85d041b1eb45edc3c7d5b310da0213e439d4a 2013-09-12 02:24:14 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7333becb94f7e98a76e7d6e9257064a0196ed05a4b84e3894523bb75efaf881 2013-09-12 02:06:36 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-e73453f5dea3f107f0ce528faedd778197f590a9e82d0db810c1137f9aa344c3 2013-09-12 01:58:42 ....A 12728944 Virusshare.00097/HEUR-Trojan.Win32.Generic-e738e50fb0aa63680979e57a62427133d750a00268753d29be9992d9b6a497f0 2013-09-12 03:03:34 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e738f5429f9d500021aab8db02580413105bb7b5551b3217bb0a74ada3e8b3ed 2013-09-12 02:43:12 ....A 271360 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7393581a42916a828f295c24e9933d966f0e157ea69d6d0a616e269b5c82d19 2013-09-12 02:12:38 ....A 577536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7394446a136a74914b31939ea59bc0e3dd0fbe74ac9476d8f6ebcff64044aca 2013-09-12 02:45:10 ....A 66136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e73971d10e792aa0a798430d6869d99b3171b196ab17dc5e7a62e89f50d29178 2013-09-12 01:57:14 ....A 241511 Virusshare.00097/HEUR-Trojan.Win32.Generic-e73aab6005f548b1c18c77dba56347b1fbe89e371ab210f6bbd0a0bfec6d037f 2013-09-12 02:24:20 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e73b10c8424acf680adbadda53b3d90ce7ef099e9496e9b2ff6fbd08b6a6608a 2013-09-12 02:41:32 ....A 285184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e73b58da65c43547436d236a201566856d9644fa0aba7e51233d6c7c760b43ba 2013-09-12 02:41:22 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e73c6085ba86e8eb531ff99a8f385d3c929d64f3df38d4d01a5c129e7eed1760 2013-09-12 02:25:56 ....A 495616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e73c8bff08ef3776e1e89c6ce67a1137872aec9549050272a01273e3f388000f 2013-09-12 03:09:04 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e73cfae3a6c0d7390a3034c79cd64613ee438733e13adf90f111eafb60a27335 2013-09-12 02:20:54 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e73d6a71cf1b7e24b83ee3fad0497c7a957ba6fe6484f2e69381c22d1f7432ca 2013-09-12 03:23:14 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e73d98c221129e4e71bc3f79c151bb120a3d648eebd02f718721018d5bdf1009 2013-09-12 03:03:42 ....A 229376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e73da6ea7e4a55a6bbf82f26ee3683986201831a66124524f5c5589d985b541e 2013-09-12 02:03:50 ....A 127314 Virusshare.00097/HEUR-Trojan.Win32.Generic-e73e1e8ca216aa55446cdb72203dafcb78d28e503a18efba558380b6443c3415 2013-09-12 03:27:00 ....A 35328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e73edc28b4f59ae443a975b7e694a6f687055ba73dfd34a7c225b39d818d8299 2013-09-12 02:27:32 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e73eee158ddf93a9a4cac36e9494e805c40f3239a55da510efecbc3c441a2ada 2013-09-12 03:22:44 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7411a2ab06f85a1533c6fc6ca29232f26e607bbaa2755829ba72d90a146566c 2013-09-12 03:03:14 ....A 118792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7436c7af32d5ff8419d8ee3f807abc140bd4ea4cb8b74db2b39db80270dda5d 2013-09-12 01:43:38 ....A 187992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7448923ccb9a6acd60bd2f5d9a057ec26302813f4f370b7e809e955a4f81777 2013-09-12 02:54:30 ....A 52892 Virusshare.00097/HEUR-Trojan.Win32.Generic-e744c42241cd6c6910e87f41b906a7ecaf6afafb5281cfc451f09339bfa974d1 2013-09-12 01:47:22 ....A 126509 Virusshare.00097/HEUR-Trojan.Win32.Generic-e74684563462bafc2e8421f8dfad7862bc63f67e181fde072aae504345b9cc01 2013-09-12 02:36:58 ....A 352256 Virusshare.00097/HEUR-Trojan.Win32.Generic-e74711d2ffe640b5cac658802bdee427e66ecef39d90ff3b8ad06464a0f6d345 2013-09-12 02:07:42 ....A 4078989 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7472e86292a0da593de220cbf9d75b1c048fc4c0973353fbc7919b41b5e61c3 2013-09-12 03:04:42 ....A 140288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e74a16f8ad495eeda2b12c5ceac98afe02fa4dc8678b4f84a4773e73dc659036 2013-09-12 01:47:10 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-e74ebc777e2ff65afd08e78f0e8d9aae36075a29a4bc8e448d1cf7ab2ffb9cb7 2013-09-12 02:19:30 ....A 89600 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7504ab0166b33c91fe6fd2b55af147034d507cd54957e139bbe50a22761b4ac 2013-09-12 02:39:12 ....A 502400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7514fa14a609658d813179a8fd6fdd3b0b16167fb4c4707b7ec0d90d7bb4c5b 2013-09-12 02:21:20 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e753545288a8a15d87bef113d86f7136c1de7f0ba3d54d3d5cb513be00c79d5f 2013-09-12 02:45:00 ....A 7157042 Virusshare.00097/HEUR-Trojan.Win32.Generic-e755d327c9ba326616e6b8055b8708ec5c82e4fbdbd718cb304762a527ce2c4c 2013-09-12 02:29:16 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e75615d5ba369a6ae3173a294708562502475dc9d0c72d539b4f2907eb25857e 2013-09-12 02:37:10 ....A 419840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e756e12eafd828e3cd7a5bc27bf7b49a1e3c8a5de5ac0e52b81679a4bd805dc5 2013-09-12 03:28:46 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e757acae7b638b5d9f36c2d16ea0b273feea8654240e35126d0633f90c80bab9 2013-09-12 02:37:58 ....A 70002 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7581947e7e3608a6789a9958877c677328d557b1d68a85280837090d33dbab8 2013-09-12 03:18:46 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-e758b9b6aa4b086e608190a1ac5b80f06ac1f3148bb116420b94eca6329218e1 2013-09-12 01:54:30 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e75995933cbabd9bd51adecf97809448c943bb9b4d082e8bf7ef92cf8c340aae 2013-09-12 02:21:42 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e759c2518d684ea004a40adfa5708370cee0915eadd0dde7cfab3e79278a7d47 2013-09-12 01:56:56 ....A 1217536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e75a2a8c56474339d1993874b9606e37a214d39a14d523b417c8a61abd445a10 2013-09-12 02:26:14 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-e75ae2c7d47b0cd7a43e13ee261e61b1c26f7130d6e150a4e7104121ea452abb 2013-09-12 02:52:30 ....A 1390592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e75c63f264a272bdd9741850fb99318a7678d97c7265988327106a6ae5bdc0b1 2013-09-12 02:32:12 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e75d08aaf3bb91d8106df9feeb5e921dcca7df90ba0b0d86a16c4f284181e23c 2013-09-12 02:33:06 ....A 154112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e75dce30b40b3e971cc09a79b2cb60ea6ec7a636c9ab3097cd7fcaa9f81575c9 2013-09-12 02:15:44 ....A 356352 Virusshare.00097/HEUR-Trojan.Win32.Generic-e75e172918293a2769dff3cbaa7e097fe33eb6417d2dbab08cad0e4e93bc5846 2013-09-12 01:44:26 ....A 1699328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e75e1e8f0ca864a5ad759dd31e1f9fe0b46dee08a245c4af720d46c8efb1f8e0 2013-09-12 03:30:48 ....A 26039 Virusshare.00097/HEUR-Trojan.Win32.Generic-e75ea420be8ca8c4f667b1b9adcedf97cb8b9c228f526421274dd5e1c3bdd425 2013-09-12 03:25:44 ....A 269517 Virusshare.00097/HEUR-Trojan.Win32.Generic-e75f3ef31069bf992b87a61e2e0c699308fdedd9197b77d9267405d8ad4116de 2013-09-12 02:50:58 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e75fa2ef7a6490d49ea317a4d8a0fc07bbef79b00c3a2e3c52eefe39173a26d9 2013-09-12 02:06:20 ....A 113152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7634d9c595f0b095a688ba8de827c7413ff582c646d52d37385713506e6313d 2013-09-12 01:55:28 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7654822e7eaa4ee2134085042f899e69b046706321322d6b0dcb4ec6ba44234 2013-09-12 03:11:42 ....A 53256 Virusshare.00097/HEUR-Trojan.Win32.Generic-e766a0792cfee54dd506568531a9adb05108acb03c0ced376d2f45ac1098eac0 2013-09-12 01:41:42 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e766eda4d76c912e879b233c110899cfbd1688b5a0c2e19a6c50a1e1a7e7f8a4 2013-09-12 02:52:36 ....A 318464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e766f177fcb91db7cd7b27c2be7bec4246ba46f12b93fdc217a3934744fb14a9 2013-09-12 02:28:00 ....A 608768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e76731a8d0a4dd4288b51c5607614ad64a567e60cc9cf7eaaedc52dd7f5b79f8 2013-09-12 03:21:40 ....A 93720 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7698323a3f73745bbe8991a75ba9d02aec88be4954693545ab009f6191b0b3e 2013-09-12 02:22:36 ....A 17641958 Virusshare.00097/HEUR-Trojan.Win32.Generic-e76a027ee004bda4302c8e3add7a01115a5803fe7d89ab9defeb1fc1dc5c415b 2013-09-12 02:18:56 ....A 417792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e76b9a09993aff0c98142b6c6f7df6c31b5c421b52bfc4eae9ea4c2df02837d9 2013-09-12 03:01:58 ....A 105472 Virusshare.00097/HEUR-Trojan.Win32.Generic-e76c30d26a934852b300dd63aa4507269b85fecce2633390b915642538f75cdf 2013-09-12 02:13:44 ....A 626688 Virusshare.00097/HEUR-Trojan.Win32.Generic-e76d0dffb6c2635fb31dbd8a9f506fdd3d6598ebda4b555d9bc35792462fec7d 2013-09-12 03:03:16 ....A 701440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e76dc4b69bceaa8d1d7b6c3c9cccd1be6a597dd57c21fcb8cc3c2e8744ab642e 2013-09-12 02:04:40 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e76f7a7b5bd885de6704df8b7d9d74123e7aec86b581399b99c2c56943ecb99c 2013-09-12 02:52:52 ....A 297494 Virusshare.00097/HEUR-Trojan.Win32.Generic-e76fe0c53fecdc14c6738879e5e92e9c203e7ec4e3cf74b45c2eb66c791f137e 2013-09-12 02:42:16 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7715280e254b966ff7c4bdeb18b9a2f575723583d70adadab3209352625fe91 2013-09-12 02:03:20 ....A 328704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7722a6bbec948e067414d3736db031179cca079c2aaaaf580dc86528c7e7394 2013-09-12 02:55:56 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e773a88b86670140bff337447b15a38506bcb389270d1e7329ad401632b92c2e 2013-09-12 02:35:44 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e774368d45ba363f862f9455067fd9c1120a0022eb41067fb3ab810c57a7a379 2013-09-12 03:03:08 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e77462c60b6699ea16e395218160a6dbcd73d374e5118f0ee13054bdfa1fa3e4 2013-09-12 02:08:30 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e775ba89de5dc6545d7ff3b01c09c11f0bd70221ca160716ce21d5bef9b06e66 2013-09-12 03:18:08 ....A 33949 Virusshare.00097/HEUR-Trojan.Win32.Generic-e776559d1f103654df4f222de2fdcea7c43fadf48c3ca7b72a766186a2ae63da 2013-09-12 02:41:04 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-e776bb56de79328ca696684bb7675e915c702f3ef51492d4c95657bfcc92df46 2013-09-12 01:48:56 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7774e0e09deec57a2b2f2f5c8c1617e9fe34c3ff6a9ee2157cf1bd66d98befc 2013-09-12 01:38:46 ....A 182977 Virusshare.00097/HEUR-Trojan.Win32.Generic-e777d9cfdec1ec84b5978d15cb87bdeaddfffad16b014ffed28c735be11f8296 2013-09-12 03:17:48 ....A 1052800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7793adfa57817b27c1e00bc3162567ae4997450aa924fb6f310ba2f7c9d8b45 2013-09-12 03:21:54 ....A 52320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e77bb0c53d4da2933a174fbb9c94d61d9e45f1a1024847f4fe1d77d836500f46 2013-09-12 03:23:02 ....A 41440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e77bb47bf9a697dff1ce5ff56036d1c96dd4005d3132c86acfa32fcaac054edf 2013-09-12 01:43:26 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e77cc6036bb469ca86ff5acfc4e98d03736a5b2d02b739790e9f7f4f625c49c6 2013-09-12 01:58:08 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e77ccfdbd1dbc62db5fb53ca235d24b7567b869e1aebf6326e1156a5574f828e 2013-09-12 02:38:04 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e77d93b82ae4d23b54dc934553bedbea8ab810a5a2d78007df5cb394b929c0b3 2013-09-12 02:01:58 ....A 280576 Virusshare.00097/HEUR-Trojan.Win32.Generic-e77f8c2382a456976f2e538077e0ab71224b654323603661042ae51babc2c181 2013-09-12 02:00:00 ....A 77853 Virusshare.00097/HEUR-Trojan.Win32.Generic-e781a0a350a59685972a3ce06715ff33629b5c90cabf7c1dc4e8fa93488bab72 2013-09-12 02:29:02 ....A 65347 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7820adf38a1ee9ccee1e9de0b8a1ed753119330805c891a29198d8254c8a49d 2013-09-12 03:26:42 ....A 24396 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7831b0ba2dc4465916e05a4f1b20010b4b075a72465a3f72f9aa04c807da059 2013-09-12 02:55:04 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e783b192877107c91a9fac233b27a6d7ba3aacdc1211d15e02ece2ca47e67547 2013-09-12 02:14:56 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e783b2074ad8a0250eb6531d7210e5e3cd6275c3cee72dfbcb839492be5c515c 2013-09-12 03:05:24 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e787be7c892d4886636a4768f125eb7b2376b08bf929e6d5798c0f1368562468 2013-09-12 02:33:34 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e788162d8c1510eaee9af509ca8f6069e2628133aa36c9012a9e67bbb1641199 2013-09-12 03:09:02 ....A 1439232 Virusshare.00097/HEUR-Trojan.Win32.Generic-e789a7a6ef71524a2dabcc7b62b8ba9710822982906b1e01ce0170ffc1eb3906 2013-09-12 02:45:56 ....A 4640857 Virusshare.00097/HEUR-Trojan.Win32.Generic-e78a536a3b3ae92917f8c5a15c7e75fd3020d8e13ec3704e7be1bf615cd8a767 2013-09-12 02:33:10 ....A 331264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e78a89afe35312e4a7f3c4866f61abc072386ab556dc2c23d26a156fb6caa2be 2013-09-12 01:47:48 ....A 301568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e78cb3b9fb0e59d5fd7227162026ba716c8e4f9ab1109df92c1affb562e6186d 2013-09-12 03:12:04 ....A 155668 Virusshare.00097/HEUR-Trojan.Win32.Generic-e78cdd5f699b030da0a34a2346a4699c90833f37898223cb48f048d75bfce399 2013-09-12 02:28:38 ....A 131328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e78d817a39038a88834f8cd377a7a62dc9cf3a607d76b57fed700122556586a5 2013-09-12 02:53:26 ....A 54524 Virusshare.00097/HEUR-Trojan.Win32.Generic-e78e37700742de0ae484bd9890399359fbc29496c926292ed8e2c7888c76e6ef 2013-09-12 02:26:30 ....A 8844432 Virusshare.00097/HEUR-Trojan.Win32.Generic-e78f6a198a57b8323b2c4f886b78eb4e1cefe7bc753dda8d865f6fa99e9c0cb6 2013-09-12 02:46:32 ....A 3305441 Virusshare.00097/HEUR-Trojan.Win32.Generic-e78f88e2ad12b6154222daa2e8ad01929ca7332172c3e353f766d336e8257fd8 2013-09-12 01:41:32 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e79116ea5b25364c52a51db2ca8dd7a4211994c02c3f6e8555134bfac110c7ca 2013-09-12 02:43:40 ....A 218236 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7912fbba716079b5bb2fc95077021a4e816816e51401e993cca755c88809705 2013-09-12 02:49:24 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e791b1df43998d26af639aed5edf059711424cca5f92ec4290fd9956417695b9 2013-09-12 02:22:24 ....A 101872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e791f9d2da9b28363b62abfa0768e35a4a7fae09efe00991017ee243be45e566 2013-09-12 03:19:38 ....A 758272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7926fcac956db7cb4e318de2609784242476a7e38caa24dce8cc9722ae9d014 2013-09-12 03:24:50 ....A 258048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7927e319923b27e58f50d655852374309ee66c58efa8558c7510681d195b1c9 2013-09-12 03:12:00 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7936965d9e8bc7d61303062baf3da4e1653d9f5070b0a922bdbc79a31ffea9d 2013-09-12 03:28:12 ....A 294912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e79377922555e0fdf036687c035f9a70330971284da85e98405eb0d34d8041f4 2013-09-12 02:18:52 ....A 75776 Virusshare.00097/HEUR-Trojan.Win32.Generic-e793fa8770fe5f5fa4c02bd2dec2d50c37e4e4a538356d487d94618d3a35a800 2013-09-12 03:28:06 ....A 346624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e796d4c9919260c63ae01890ab21d74e569acc53169d0f10cf36b2b8b01e242c 2013-09-12 03:21:56 ....A 186628 Virusshare.00097/HEUR-Trojan.Win32.Generic-e798143ee6b3b0a91309d1262160844c8c4769ca9bff7689f0702d7fbaad3955 2013-09-12 02:19:06 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-e798743a7b848e8278f7586d7d66879bb74ce7cde13513d357afa980dd70ab8e 2013-09-12 03:15:18 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e799c0aeed92f7e4ae32a9847d93c817c405dfa0a5fbf5461eb079f07715d780 2013-09-12 02:40:10 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e79ac9c8e5054900e244fc363c662102630c9aa2a6c7d7cf14228c6f2db4c30e 2013-09-12 02:29:10 ....A 21563 Virusshare.00097/HEUR-Trojan.Win32.Generic-e79b932a02d0c2008c6487588b6f49f0916f10e4c9dc80b6f89b30704ac0e0a8 2013-09-12 03:18:16 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e79cf57c8ed259b71cd77923d4a790a0fefe31285faf4a67e334a7de0b57d137 2013-09-12 03:29:18 ....A 417792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e79da0f8ec9960d604649741adfc6af1bee23993457347a332d16906332258c9 2013-09-12 02:18:56 ....A 61853 Virusshare.00097/HEUR-Trojan.Win32.Generic-e79e4b1145d02615228504d7cab5d94a95e3ff038ef659f436d9e3fc60005104 2013-09-12 02:09:12 ....A 780288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e79ecea84878f3395b51f0bd3c006c0a28da95d243f2ff0c9d756ca2b03fbed8 2013-09-12 01:41:34 ....A 81210 Virusshare.00097/HEUR-Trojan.Win32.Generic-e79fd14fd942a2b4f9e3b37df179907b945da605a9fc0e9ae6edeff55be06ea3 2013-09-12 02:13:50 ....A 255327 Virusshare.00097/HEUR-Trojan.Win32.Generic-e79fe96ec6ff35bbe0c731fd38446306293cc423edda9065c66b229729dc21b7 2013-09-12 02:58:34 ....A 340111 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7a01711a5e572f91b5036d84ad68e69743dfe906029cc7ee93771f564e0af54 2013-09-12 03:27:10 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7a1b64f45b5bbc76717c9c532560401504da3c2b9fbd504485b6ac9b3f7c377 2013-09-12 02:21:00 ....A 445586 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7a29973426f522cc513e5384f5070edafe20abbdb1a8fa7fe25f4172f5769fe 2013-09-12 03:30:16 ....A 25025 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7a2b7b569396f1ae7bc6a3a7cf7e8faf175a902da8c76011f308bb4904603d8 2013-09-12 03:03:32 ....A 35997 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7a2f52aeeed5a43f5dbe56da7149773fe082cb317e50addce239e5ef7d4a907 2013-09-12 01:42:50 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7a30b993366c5777db26d6288ea3e790545d834fbfedee31cf3c846f462c1c9 2013-09-12 02:01:26 ....A 151551 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7a3140b230409e6ef93264278505fb2a16f538c3775552d33a8e0db5e30e5a2 2013-09-12 02:50:20 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7a5ae60171a8686d89936e7d247107c098894b1733ff910c5f3d43b57b4510f 2013-09-12 02:45:18 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7a61cfdf955ea4b9297badaa9ea977f5ca3f0251b4f239c01d57da57d7979a2 2013-09-12 01:46:56 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7a625ff10b5ab92282aab9ad2ead8b1ae1348378c6bc5d6809527c8dba5ec28 2013-09-12 02:21:10 ....A 314881 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7a62c9b46622b916e0b2b1fa52d8aaabc21af15514150b9f68e225fee24ddc0 2013-09-12 02:25:52 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7a7a27bcf838dd74c4c8b6b712d19365cd3aa4620213725b79289ab818bdc78 2013-09-12 02:45:20 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7a7dfaad9f6140f738a968cafbfc7a04c63415afecd5b456988c241ba5bcae0 2013-09-12 01:48:12 ....A 344576 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7aa1c6c785c0cc719b994ebd4ae6ac7a9d141cdc035530fbfa2d4dd032b5d53 2013-09-12 02:58:58 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7aa62bd8e1a27e33cab4271ea1ca601dc4bfc23a68fd89666f377a6fb467e08 2013-09-12 02:43:18 ....A 355704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7aa80f7e20708dbe65a939129080877d18c09e5e09ae4d9ac3c39e65e9de777 2013-09-12 02:03:54 ....A 51060 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7ab5c4cf3f52219a1400fd1dd9f2bd2ca876def42e064b3199e680ef4b2e275 2013-09-12 02:12:22 ....A 48510 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7abb7e797d73a14c14ea128f3d92dade8a04815448d300359908d34ee95f098 2013-09-12 03:31:36 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7ac5c4b96266ee800b7ce39b3c0b2e4e71b5a5f8759bcb9bdbe994706b3fadf 2013-09-12 02:52:38 ....A 4472832 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7acbbe8ba9a8401edf0955f9e2c993fbed2575f62ad20236731e07e763bd1e8 2013-09-12 01:43:40 ....A 106880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7acca7ba219ea7530f8818f4bd3681b8019f3388d375a3ca59fb2c58f42148c 2013-09-12 02:07:06 ....A 290816 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7ad357b2b0928556f376782d124e9537b85870f84b247e302c4a4949e2a98f8 2013-09-12 02:53:54 ....A 86459 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7ad3c70f848d2995d48ec826367bdd1506077e716cf756d59a72d4d7fdee832 2013-09-12 03:30:00 ....A 438302 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7ae1be4636fffa2f63f44bb6ee10baa730673d11c2932b783047c15df917060 2013-09-12 03:18:12 ....A 221744 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7ae681a79f2d03c00b13f8ba250d77f24a212ccce7fb204f93b24bafe797b5b 2013-09-12 02:16:26 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7ae750b6079fbdca32225bf2b4b6ddf1225ef8557e8ea66b9503f4e81dc6c22 2013-09-12 03:03:44 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7b1303878c6cf9134007b24082dafedfbd648e735c0a0b3da9024599d5fbe87 2013-09-12 02:57:14 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7b2efa3886b0cd6c0a367a5f2085112fb0984e358b2c026423fa525e5c50db9 2013-09-12 01:50:50 ....A 815104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7b33743e30a3875188e3e6c46e7f3ce7aaf50a6e93f71f872eefb8443610623 2013-09-12 01:44:12 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7b405425d407f3374e7f7968e240577bf66cd3bc67906592cb8269c6e427689 2013-09-12 02:29:54 ....A 304720 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7b41dc32d7b4f3d93bc66ade205411afc2815d514c38df9018959e8d0fceda7 2013-09-12 03:13:48 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7b4a0197fa6936381eebc9061b94b1c294a082a598997f04b75a56ab48a3e71 2013-09-12 02:06:54 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7b4bac670fbf434ea6e6b1154e4cae1ee02f08e4c8032e4e8707ba20beb7ff5 2013-09-12 01:43:38 ....A 37464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7b504e6fd966f42d50b16f902a9a7c053fbee5b7e3f9c82e423621f9c8f0dc7 2013-09-12 02:10:10 ....A 445952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7b5b4d1579c844243e8e681bcb342fbd8d93a37792e53c3b47b1e456bee6717 2013-09-12 02:41:42 ....A 431616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7b626c18e105c572059b2eec66d16ce2266518fa1169570ba6ec84eec4291c7 2013-09-12 02:33:32 ....A 195072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7b6f9f0b1fa94f15f952c4c300724323cc8a32c79d8cd8943f84f0f96f65900 2013-09-12 01:42:04 ....A 1319208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7b8d89bb9e8c60c3ecbe7de598ea8cb23dbe5f6a49db976205b0008273a60ee 2013-09-12 02:37:40 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7ba2599bb0bd7cbea58fca5f0ac48c16127238d211a38bd3a90a95146c735c9 2013-09-12 02:41:34 ....A 169984 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7ba6b701aef39ecee7db4d97f12303169b2b493ad50d0009d97fa449cae0f63 2013-09-12 02:58:14 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7be0570a4e98e33b2698ba38501ac889ef45d299b38e3961b575a67e5a989b1 2013-09-12 02:12:32 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7be17da7a8149fc1fb7cfed520627640baa561effe79573b747404cd3096e3f 2013-09-12 02:11:18 ....A 34304 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7be44adda1b22c6bc4e76fe8d8b633254eeda1fa4f7bfd04d8f26d5443b4a8a 2013-09-12 03:08:30 ....A 651264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7be4ff34681b307cf4102118326280bb7f3dd2af908bb6d1190b8bb4c2f1836 2013-09-12 02:33:42 ....A 345976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7be8329f0d5d4f75441fbfdf932216945891959b48e04d0247f75187edb9665 2013-09-12 03:17:44 ....A 30532 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7bf37e4cbf195e6c646debe185217bea482e73a6ab79a3a879b3ad1eddf357a 2013-09-12 02:27:58 ....A 374652 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7bf9da7efd660fcd530089c67169642fc3f9d79772f710339f30dec312f3334 2013-09-12 02:12:16 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7c0fe615d9838c60812cdf8c65ce8be19c99c13796460107b03d8a752eaf7f2 2013-09-12 03:05:44 ....A 309248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7c34a09aa5e8e2d54ac79698add049217a8446bb93f841874da32be24b1c269 2013-09-12 01:50:48 ....A 1107246 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7c9d4448bd6136ee8e71216ba0da60511ac8137882ffb7fdbec618e3b3c5abd 2013-09-12 01:59:00 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7cce360969a3274d58dee388e40329046280ad982dc34281b4d9510980df5f2 2013-09-12 02:41:38 ....A 28737536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7d00487bbe215ca9ac0d02c4bc4f69859f416a5a81b792c0baa422bab48b5b8 2013-09-12 02:17:16 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7d2cb3852ba53e93c69157d85bff2f10a461a9e05bd7a11b7c9b65b1a491bc5 2013-09-12 02:13:54 ....A 107462 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7d2cf4e76c6c058617dd5c260335ba7180433123710e8a4a0e1c46dd66b558c 2013-09-12 03:16:00 ....A 268288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7d6ea3592fcb8abbc9bec811c80955f8b650aa195883221e774d8d5f0b0a205 2013-09-12 01:48:42 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7de6a97ce1eba69c40488f1268fc99ff72e6646d8393fc14f29a6046857b050 2013-09-12 02:29:36 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7df8328b15a5f3fb9b2345351f396793f1c74994616b643017fcff8655d2545 2013-09-12 02:24:38 ....A 1310530 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7e01871da0ec3f9f9dc6f4706d8e94b8169a0cd810bd9cac4fb04b0f1e8cb73 2013-09-12 02:37:30 ....A 142531 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7e39b1467e4342471e5d34a2607ea939770fd463ff716f63489c578216ab700 2013-09-12 03:25:40 ....A 512007 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7e5e588c7e3a185e47ef2a4cf1463c8f1b91e8e6611599b882d66a5b8bc0191 2013-09-12 02:16:52 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7e5ff61d5b8afb27aca816e1f4292b3d054618767f7aca08b2ad452bde5b9ec 2013-09-12 02:34:20 ....A 2855472 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7e6ea6fa43cd0081aa424afa6da3d038f09d3b7bc6031c0c9f9bb563afa9d9a 2013-09-12 02:49:54 ....A 417792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7e805cd41fcbae7f00a8435db1678c40c6cba98a730ee367abdbd5ac7fedad5 2013-09-12 03:25:58 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7e85a6dc2d55a2e91392c4ef1f36d751f9e02a55570e9f5dabfe6db913dc1e6 2013-09-12 02:38:20 ....A 838812 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7ea4dbeef2494948b28bc82dfb0a9c259ed446ce689dc840d23938962d0e06e 2013-09-12 02:41:56 ....A 330200 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7ea6e5b7285b001746948936427923e88521705ad72328dcaa18b77f2ac077d 2013-09-12 01:56:56 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7eaadc7fe506f97354c4cd88917dd0eff88214ac5f5b7ecb4ef81916df3160c 2013-09-12 02:43:02 ....A 614400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7eaafb45cf82b28169ced97b502a75b43117938ce81cb0357e39a48a3e13adf 2013-09-12 03:10:36 ....A 357176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7eb70d9eb07c3126528db4fa5ad62f1a26b734382013cbfb7c486d16fd00ee9 2013-09-12 01:53:20 ....A 775176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7ecc8af196c071827a7e5b563a82e5c2a330bf9eea891ebebb5c1ebb424432d 2013-09-12 03:17:34 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7ed0f2840703b7ac83b281c43df9ed9bc1228bceaa2e4b303680b779d5a0de9 2013-09-12 01:52:56 ....A 343800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7edc7f65924c3f9d588732a4733e119e8c2623bd9ba908cecc0b66c68b3d2e4 2013-09-12 02:12:22 ....A 192895 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7ef884f0dc4df6d9874c62960288a76e301e2dcaa56b534b43cf12cd97f3cac 2013-09-12 03:03:02 ....A 112128 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7efc8566d410ab075b6b519ce605642c6dd710a5f20f59c14434e67660394e7 2013-09-12 02:45:34 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7efe1f38b2697a21922e620be6f5db0c41db118572098ab25ad785461af6fe3 2013-09-12 03:09:14 ....A 989696 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7f004e615ba7b901b78ed41ec9e515f9daf0d5c7c0aa192ab6d3a24e0275ed7 2013-09-12 02:51:02 ....A 83968 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7f02ddd3f26e599b56ad34a11a2e5750d11052a54ba5e26ef1f86f71002aa11 2013-09-12 02:08:58 ....A 557256 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7f058f5407362b531d5411996b23567915e9e2b5ec6eec4b7e2417dec760267 2013-09-12 03:27:06 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7f12fc28856bb16a3c5423fc7d4cbae94d20fc664a98f3f7dd9e418c5fb8a95 2013-09-12 02:06:34 ....A 187904 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7f212c1197863d122e534a12ab569f65ab3e1a27c250285a3f6899a5204cea7 2013-09-12 01:59:20 ....A 187039 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7f5dd1e241a0ecedddec79b8d129d7aedb0b26b9645936b36235d4727582eee 2013-09-12 03:03:18 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7f726dd06b10c18fdab485c217fd9f9d8b4a58593122d187a3a2d4a0af45476 2013-09-12 03:13:22 ....A 202229 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7f7d28153537112a748b09e82b87205b1d47d892d6d6c60b42c7d3eb5f49a47 2013-09-12 01:52:52 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7f80c32fcfeb0b82b637ee2c7026368372b620e227b559cd72ead6bf5b9f4d6 2013-09-12 02:41:24 ....A 16204 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7f8e6182ff58cc9c9ac9a94c6a6e0c36378bbea0df67fdf9b72a274769b3d0f 2013-09-12 02:58:50 ....A 562816 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7f9c8a19e02c202e53b709cf0c9a6252a243bb485e436ab063afb49f2829519 2013-09-12 02:25:26 ....A 2560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7fa0d7dcd00410c8aea3d164f60bb989ad3b4efeafe801b84a51a51fd475d79 2013-09-12 01:59:06 ....A 565248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7fabfbea3ee740841d1dc33e20c9c4a28e7b99d06044eae415c79e284089444 2013-09-12 02:31:22 ....A 904704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7fbd66623d4048065ebe5179f0899a057a26600d8ea61454445d8d94eb0d6bb 2013-09-12 03:17:48 ....A 55863 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7fc0aa8e83e4711fc8313d54a5c04341d4066f6e47e28f6bc058bfed64d1189 2013-09-12 02:08:12 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7fd3c59ced9d75f05b0b3e45e46991cd578878a8db737574428a8e6ba176701 2013-09-12 03:13:44 ....A 306716 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7fde678d7db73cfdc13b2ac56693bb6959b6747af31a34561e5eff674458016 2013-09-12 02:47:14 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7fe252f800d2b17f33750006f2be4c41588fa387256686c4d41787d35d0e855 2013-09-12 02:36:34 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e7ff51ec2f9e298af4f67b5d6ffc6864e51d90d05841a23133a354654f823c60 2013-09-12 02:13:42 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e805fb6b350537a6994c2f66cd28d9a344e0854710f490accb0eaf6c5ef4508c 2013-09-12 03:09:38 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e806f708238a93e0a181d12c64e036c4fa57801f3c0fa5904fdddbabac3794ad 2013-09-12 02:30:42 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e80b3b0fd0d928283944ae6dd983d7ee98ddefbeb2fe7b9449ceb28a88c3f10e 2013-09-12 01:47:24 ....A 682496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e80ff30e409f6bb08643c9b636ad2f7f20e98a467baa05c6f11efc694cd0e1f6 2013-09-12 03:08:44 ....A 277504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e81018d4f169d395e231331185784ff91699cbd468f34de18de64e88681a4201 2013-09-12 02:28:18 ....A 1794199 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8111cb0cc18ccecd0f3631414eb56f39e6a45d4ebb1b666753aaa2f10efe1ec 2013-09-12 01:52:22 ....A 43198 Virusshare.00097/HEUR-Trojan.Win32.Generic-e811a79e2e9f58b0fe6c49ddd3dd69c6418ebda2a9410168eb1f3c28dbd951f3 2013-09-12 01:47:20 ....A 321025 Virusshare.00097/HEUR-Trojan.Win32.Generic-e81231d62c8220855f7e0560fb88eef4064d52973bfcaba123980591f2b1c6f9 2013-09-12 02:25:44 ....A 666258 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8127faf1ee08157aceba3393fa0220573f2ca143446e8066739a7c1aaa11a01 2013-09-12 03:26:46 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e81381dee42e75ac0616fa8ee42bd6b5aab9af6579d831cbfb830e00e37e344e 2013-09-12 02:46:32 ....A 454656 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8140e5f4f18b06dadf4032bef7591328c26f8864cb5e94a17b7e10d37086e40 2013-09-12 03:16:44 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e814406097697e44eca5a50918a61ba80437c9924c374d334ce11c65752b9606 2013-09-12 02:59:02 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e814b54dd8f348fd973add2d44752f319d95aad06ebee0d054c63440194ac303 2013-09-12 02:36:56 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e814fa9903471f58143787461b438f0d2a320541fe677e69aa55334578860d51 2013-09-12 01:59:28 ....A 235008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e81596f999c0b203625b3686a912f433e7c95dda6febbaba1c08dff1c1e9ce24 2013-09-12 03:21:40 ....A 353792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8164e275a7d717f8d22275795316f518491dced1938841ec2f54454f75d746c 2013-09-12 03:03:22 ....A 280576 Virusshare.00097/HEUR-Trojan.Win32.Generic-e816728dcaf8412e7f277c2ad67ed374994a2fe2576b7cd9bbe42cd47e238b8b 2013-09-12 01:54:36 ....A 124936 Virusshare.00097/HEUR-Trojan.Win32.Generic-e81761999c3fef48bbac635d6c11b70c89becfe8a64521ae7f14626cf7c1b2d3 2013-09-12 02:02:18 ....A 357176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8183bfc624a3991cd8524b7604be6063b288e02073f82a7b7084d11ca5fcdef 2013-09-12 03:00:02 ....A 34304 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8184be3603631d55f508c98d5b98718ee4c5ca8fbe3c30d50b44f461913b97e 2013-09-12 02:58:32 ....A 24998 Virusshare.00097/HEUR-Trojan.Win32.Generic-e81a0c89cf9c854da98be7b53b3d857ce47a8b348da61957454c3ba3dfe65aad 2013-09-12 02:52:00 ....A 962560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e81a46f9ba41088b6345034483613b2b1d0b1b0a69457be41f736bc2120fa974 2013-09-12 02:54:54 ....A 948605 Virusshare.00097/HEUR-Trojan.Win32.Generic-e81a97b303addd03afedfe934d3518f2ce13a8dbf86ddc21bf99c7917456b3de 2013-09-12 02:49:40 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-e81ce2ce5ab68c8904c81b089e68a81b1be7aedd536e46d22cd9bdaac0bf261e 2013-09-12 02:58:26 ....A 29184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e81e5939a194c4775c3aaac53665b0e057a43304390d07ffdf7c2b14d5ff9ba3 2013-09-12 02:16:28 ....A 307712 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8207ef4602da9b011adc50230cd7cf9be29762942dbf9b080bb56aef5498ea0 2013-09-12 02:41:50 ....A 283648 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8213d16ccb2c29c771ca15e3af4707ba42dd6e396caf5ec8a85e72dc8dacbfd 2013-09-12 02:11:32 ....A 682556 Virusshare.00097/HEUR-Trojan.Win32.Generic-e822cf0f0894007f09ac71df06df7e0d56fb4e3c8df68c27b1f787bd12023725 2013-09-12 02:56:22 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8238abb4ffc0b1d595a2dcd9e4355eff556a5579f01ed25699c36d257ccbb07 2013-09-12 02:36:18 ....A 219136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8241f93dd234f045f087f18f4ca5bb850648e6edb283d53cb6b5672e1228c51 2013-09-12 02:12:54 ....A 229630 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8267fc2b8ff67a6397d29d108a1a0926ad4161efbb9ecfe4af5b0535937c686 2013-09-12 01:38:30 ....A 184832 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8279b432f9f6ac9e723301e4dde2f368c487feb3b6a6439f6bea01320cf59d1 2013-09-12 02:28:24 ....A 19770416 Virusshare.00097/HEUR-Trojan.Win32.Generic-e829feb988979a209861d8830b7819aa53b48aff5a1e29be99b32e8e37bde8ad 2013-09-12 02:54:16 ....A 250740 Virusshare.00097/HEUR-Trojan.Win32.Generic-e82a97b9146982d5ffe6e6386aeced7f98cce9c81491d4bbef111f73cee12b1d 2013-09-12 01:47:34 ....A 55156 Virusshare.00097/HEUR-Trojan.Win32.Generic-e82aa3f154c32639ec26f8a3f838aa891475a60a2c3a06a691066d7b143dca45 2013-09-12 02:01:52 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-e82ad88703256720eb9ba2e8b23f9ab45d98d3875b81b7ee58cce728091c4b4a 2013-09-12 02:34:12 ....A 7942144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e82b33c11e4d2defe33a631286b9036dbe032ea185026ad93a492db53b98c1fa 2013-09-12 03:26:22 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-e82b55b44f9cf32d629717c73f781a415bf8b553de809ec82adb1f4c60e8a8c5 2013-09-12 02:51:10 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e82c0ccb48cfe3c8d10008682405aa7d47f7d2a481df1a7446d131f7c0f17616 2013-09-12 02:11:50 ....A 223352 Virusshare.00097/HEUR-Trojan.Win32.Generic-e82c42d7c001014be743527814862e7bfc4f3e7fbd7c45a7283002ab38eb320c 2013-09-12 01:48:20 ....A 339745 Virusshare.00097/HEUR-Trojan.Win32.Generic-e82cff28941c9d57e23b00712ce85d31b1010185ff2f02b885467b642c247d0f 2013-09-12 01:44:26 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-e82d8be32ce438b4b1123e78518ed612831381581656cfd75fdabc816e737035 2013-09-12 03:04:52 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e82eab48dfe13654db342c521d03d3dae0ad687c0b4a243c78a57346cd7db6d1 2013-09-12 02:17:44 ....A 312572 Virusshare.00097/HEUR-Trojan.Win32.Generic-e830e69550bf54eeae6f73b72a1e9b934de75b438b4bc80aa1a44255ab30639d 2013-09-12 02:37:10 ....A 581632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e831002d16bdc2090ab7b3c4b568504f4a6052224d19791a02e521e2b17f4b98 2013-09-12 02:26:08 ....A 161240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8328e1cf09eb8c285833b856f9ed9d72a6d8c58776605c566e9a8936f3a8392 2013-09-12 02:41:42 ....A 128000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e833e4639b35a17fdd319cf5d869a55a8812269f6f1ee75d48d9471d0276ece2 2013-09-12 02:06:50 ....A 205101 Virusshare.00097/HEUR-Trojan.Win32.Generic-e834cc3e8c557d70609d655b7bd8085e5e83fc3f596c4d091a85507a1dc813fe 2013-09-12 02:23:58 ....A 263680 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8362e860d9974c87ebe49bf82dc721a79475e47c0fa7eba090a379db26f4bf1 2013-09-12 01:47:12 ....A 249856 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8370f6e23be585ec8ccf1aa4e13f05cd626dc6bc187b20e6c1d9e3c601d4270 2013-09-12 02:02:10 ....A 136192 Virusshare.00097/HEUR-Trojan.Win32.Generic-e838d14967f75238ffeebcf6f11dd9e04b9599e4dbafad2010fffcbe30cf02d0 2013-09-12 02:45:22 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-e83918a7671d7ee97e7d76b74c1f94686817968838a1891952960c7de13dd6e9 2013-09-12 02:49:50 ....A 557056 Virusshare.00097/HEUR-Trojan.Win32.Generic-e83a943e6ee606fcc18326ba62fdbbef53b188ac50411f5b4b0756a915871170 2013-09-12 03:15:38 ....A 532086 Virusshare.00097/HEUR-Trojan.Win32.Generic-e83a951b4dfa07583313bac7f489c96ed21018b042411523667f2b3edabed571 2013-09-12 03:03:24 ....A 870912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e83b67e0f2f6cbf584586737c0cca30a84850430251bf2bdbf86803c2ec1d54d 2013-09-12 02:10:46 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-e83e1e1bfc52364a6733874c9fb2caaa5e4e984b6dd324899378688ac684cdd2 2013-09-12 02:50:36 ....A 70080 Virusshare.00097/HEUR-Trojan.Win32.Generic-e83ee273e1cdfd2901445f0e219a75b158b729cdf17df03df579e403f6840172 2013-09-12 03:31:30 ....A 89607 Virusshare.00097/HEUR-Trojan.Win32.Generic-e83f5597b6d438804ec60da78739f46c4645d7a45eb99bb3777142645e391d21 2013-09-12 02:58:48 ....A 76318 Virusshare.00097/HEUR-Trojan.Win32.Generic-e83fed006e67260ce4018b3950d04eb10dc61755f0a4af6c03fbe2e6a7ddf702 2013-09-12 03:06:28 ....A 123982 Virusshare.00097/HEUR-Trojan.Win32.Generic-e84090e7169d604228ff1cce3024482fd61a4ef8800d24a39bbef811d0c4c258 2013-09-12 01:41:16 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-e841a5a6b55771a5ded0b9e57d71fdfc751ae5ad4be3dd0ffcd039c4809371dc 2013-09-12 03:20:48 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e841af4c4f077856b3b0a8334f2408c131c957d4495331b882961f651695220c 2013-09-12 02:31:44 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-e841f0b3587f3663273b0d89c2bac2fa522c2420d854b7b90b56f78a29dcc665 2013-09-12 02:45:26 ....A 134608 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8437941782c7b99ace9038004afec414349681d3483ffe832bdd7083e21bd8e 2013-09-12 03:12:32 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8444233b7b1cd13494618a33cc1c196c94ee22370a395f0e44d0e4868383a11 2013-09-12 02:00:44 ....A 36129 Virusshare.00097/HEUR-Trojan.Win32.Generic-e844e682784f87bc625e41a039f8f8ca9fe3d73b10ab2fe22f0b9c038b94f624 2013-09-12 02:44:42 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e847d0721507f51504fa5424eb592b0686d941e5bac3bf93be9f85d15a6d3708 2013-09-12 02:52:42 ....A 167288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e847de81d497650ed60ec791ab000356f69efe970274e6d92393c16a0b0d6332 2013-09-12 02:23:08 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-e84ab1c3c04c7598cbbfd1a5b89d98b1245df008ac7a09b3f9c754b2b35fe6b6 2013-09-12 02:05:56 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e84b110edaceb11204fb11cbabbab62740b09ea9777d38a8a72e69913e249ee3 2013-09-12 02:05:30 ....A 20971155 Virusshare.00097/HEUR-Trojan.Win32.Generic-e84b5b2631e61eab44a439be9e25a6f83c4b3b4ecf83d917d93b21fc66311c25 2013-09-12 03:01:58 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e84c388a32664fc9cfc05b280b55b0a7e372eb9ed12aab918666127b11169c42 2013-09-12 02:14:20 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e84cd5ddcbbbc728318cbf6f5e3aa1758b743f967e6b6bff7cb0a32a6f23b0ad 2013-09-12 03:16:10 ....A 191488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e84d5c1e0e3c3032279c016b2b57c2211a8f3bcb63ae985d10470ef725644845 2013-09-12 02:14:26 ....A 335888 Virusshare.00097/HEUR-Trojan.Win32.Generic-e84da4a45e3cdcc5f36830e00a3452bc1b408bb87a0e9e77ec6b291f255c1ac0 2013-09-12 02:22:22 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e84fe572e82e82eacdb234dbf1451b93d965cd630d3704a0910e09631fcec9df 2013-09-12 02:52:22 ....A 397312 Virusshare.00097/HEUR-Trojan.Win32.Generic-e851864555a3b7999ea7cd00b969551f443dd182fdb4dff1faddfca834933e7b 2013-09-12 02:08:08 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8529b139dfde8acecc1422bb1562e32d9a7c58adbd3a39bb1c06211c8e476eb 2013-09-12 02:51:04 ....A 3324736 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8531574280b39efd2e017efb88495293ddee9bf0d3ee4da5edf87130ec07764 2013-09-12 03:25:32 ....A 139801 Virusshare.00097/HEUR-Trojan.Win32.Generic-e855b7c295905ab828d014288b6c1b20a4c90d76b42e6c53cefafe6c83402639 2013-09-12 02:19:42 ....A 186880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e859503ea6cfcc796f7d7163f2ca57dd9f6e1c8ac89f59ef55a5bb7f02f36e75 2013-09-12 03:03:56 ....A 258048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e859c31d954082f6fe3d307f76ee75ffa5fa6fad7ef887c74068a57d05a25c9c 2013-09-12 01:53:58 ....A 329728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e859d787831b63bc5ebefeec069cec0d56b621667c2d5eb6e8df9d1a2208e503 2013-09-12 02:25:46 ....A 43136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e85cfc5321030787bc7fcbf95d327479fe26ee87e7e776fcdfae61364f90f16e 2013-09-12 02:19:08 ....A 165543 Virusshare.00097/HEUR-Trojan.Win32.Generic-e85d622c919c99767c6667fae21280453396dc3e46ad3816cf6f084913db846e 2013-09-12 03:22:40 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e85d68bf45b03ae220bd4ba65e16bba5ba42967e12d9a0bf31c4869b40ee521d 2013-09-12 02:37:50 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-e85d7c043c9389e95582f11b1e06899651aec2b12dd51f9103b3a6def5c2097f 2013-09-12 01:52:38 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e85e1702d2cf167a4d0d75079326457f2eaf91ae9f1af984e2bf9e07f089e233 2013-09-12 02:29:02 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e85f5fc62638b023040eb6db78fb89c3847cff88111a6b496a980206c72013be 2013-09-12 03:23:12 ....A 70080 Virusshare.00097/HEUR-Trojan.Win32.Generic-e85fa5cf77b05d15d686169f0a4a46df4bf9e40697d1cbf873231d219ba482bf 2013-09-12 01:54:28 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-e85fd7892b6dfe86792c59bea5e2410812ec3f46b66dedd587d4d07700a71554 2013-09-12 01:58:56 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8603f3efa83038744eddfa478ffe1d8c6e1848a425c8d3f98f5282d50a8d25b 2013-09-12 02:37:24 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8609814f18958369a547667435cc55b79979f3f74f0fd4f876612b0b574bb56 2013-09-12 02:55:16 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e86153a764e3e90f4b3c73025a89348cc7811291ebc8e971848f2381453ff158 2013-09-12 02:06:02 ....A 101434 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8636bcd7f06f5e3fbdc1ade2f52157ac71c744c91fe6391974ee9b3618c49a4 2013-09-12 03:17:16 ....A 1450496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8636f6b223d1d7b0d54ad180141c5433b8768fa5b69a67b18c68a687e3e9748 2013-09-12 02:16:16 ....A 318264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8640f0692e2c5590cec33ae49de22ced41f27e3fb358d21305db4e5fa2d09b1 2013-09-12 02:07:38 ....A 30720 Virusshare.00097/HEUR-Trojan.Win32.Generic-e865b93e0de1ba5c19ef5dc592e4fc13887e947ada935522c80ac1727489d52d 2013-09-12 02:20:56 ....A 264704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e867a5f51a72b5f681ef44115d68e03a0e2f7b88b53c90b33dae824dbc955339 2013-09-12 01:39:56 ....A 522752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e867c75b799e30fa608d46475a1210e85de6f1cffd42ead16a977e88a3da7fe1 2013-09-12 02:19:58 ....A 31232 Virusshare.00097/HEUR-Trojan.Win32.Generic-e868a20ffe866c35e79c9b0d0114ef0ff1fd31230a40309c3140a1ccf841bc45 2013-09-12 02:15:14 ....A 29248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e86a59abcee26ad4efc76643b7991f1c09fb4acc6fcdae68834c8e6d8305e028 2013-09-12 01:47:00 ....A 587194 Virusshare.00097/HEUR-Trojan.Win32.Generic-e86beed6f6f84ff1c56bb418223beb3c3eb82762237dec22c9ee2554a2c7cebe 2013-09-12 01:38:36 ....A 336384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e86c3a1206bc99c99b8f5381229c14d56c743dc3d0134766d5f6d3b47aeb772d 2013-09-12 02:02:32 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e86c748c717b44a73f3d6d4ac339a5c75edd60ff8cc769198e4f531f62536d0e 2013-09-12 01:59:06 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e86c7eac4908919d1768f6e6911152dcc827861e577d13664d92eac77a04fc79 2013-09-12 02:10:00 ....A 155136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e86ca06a89170cea8746225427ef72eb5434dda2812576203c82be2963015bf8 2013-09-12 03:26:46 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e86d5fa703df6f80f82b1510406442e7f39a553a5a4ca23eabf553f1c568d2b5 2013-09-12 02:20:00 ....A 214528 Virusshare.00097/HEUR-Trojan.Win32.Generic-e86daf254fdce30d536b5a677d87f9cb644ddf09c88d5e587849ff63978320d6 2013-09-12 02:49:54 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e86e1da3794412934711c514b6774c308eae8705e06238d0908dd5fa1fcbcbf9 2013-09-12 02:07:44 ....A 24920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e86edc9f67f14c41bdc0d195a019949522046cb7dae5ab07c41dd2d24f505309 2013-09-12 01:55:14 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e86f241dda2f565ff5ada340d1a3af2fe66fe4e113c254099f124c34ffe2ff3a 2013-09-12 02:37:36 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e87011ee25db8c11b893da1630e88aaceb4bd7efdf887795c3aecc3ce89cc252 2013-09-12 03:00:42 ....A 197120 Virusshare.00097/HEUR-Trojan.Win32.Generic-e870f3aeaa9621dff6c65b0a1456ed4218b5aa0b46da902ad3437bc06c80d951 2013-09-12 02:02:18 ....A 98733 Virusshare.00097/HEUR-Trojan.Win32.Generic-e871484db4a328bf5f3a2ed531e690fb9093a8937f7cb5853e97981c0cd02062 2013-09-12 02:40:52 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e87296aab5c1e0af65c411b11304b40466de2eaee155787dce629cfd02d06a6f 2013-09-12 02:32:16 ....A 956936 Virusshare.00097/HEUR-Trojan.Win32.Generic-e872ba53c0377a41c616d9d84ad0095a1be33dc9a4a98e2c105e30fcbb0d0e8a 2013-09-12 02:47:14 ....A 160240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e87643fb97e80866dcaea5c7cb81efc23a720bae09f00a3336bd3e49db269bfc 2013-09-12 03:12:10 ....A 13824 Virusshare.00097/HEUR-Trojan.Win32.Generic-e876b3994c9e11bdf5820ca45e7d0cf597e4ab4aaf11b18b511ef484c3b08904 2013-09-12 03:12:18 ....A 329728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e876b6cabc751490a32a5e9f0ec9aeaaec3592f63315bb7a2632c711226753b4 2013-09-12 02:32:12 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e876bf5a914cbee14f31d595c2eec7518c12ee4d2e42c7ababc1d9b70630d722 2013-09-12 02:45:46 ....A 265583 Virusshare.00097/HEUR-Trojan.Win32.Generic-e878e1f1b4d0235dd330b4eabbe3be3fdf4b291b434951cdb8e664ef44f10683 2013-09-12 03:08:00 ....A 59791 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8792b448ecfe354dc565c94e406af1b242a7782c00d13cc94bbb89f2093ccec 2013-09-12 02:55:38 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e87a9aa3dd0f35343458667089306f9140aa596b971e0bc403307f810cc495ef 2013-09-12 01:54:40 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e87ab5381e2767763414fc93f4d2b0ba9487c3840dd171ba2ee22df07d6d729b 2013-09-12 02:04:02 ....A 512000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e87b2c16c98eeb99f8bfc120ef8a15dd9b20f6883ecd7f23eded3e96c93c7180 2013-09-12 01:43:30 ....A 2316800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e87b80ad6f23f7fd6a85de492bef6c1105e86e02a64c4046d26a94cb2c683977 2013-09-12 02:42:54 ....A 258560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e87bbe11cbce086b238c723a4c803b7ce7cab1441d36ea2aad657d660c6f2624 2013-09-12 01:57:50 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-e87d355a20ebf40d53adf064ef13a89bbf43b78048d00b57e80e9a8ffba4e05a 2013-09-12 01:51:34 ....A 181536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e881030c70bbcf6f10c569856450530f39d8614d9bd0525ae74e1b77fb701cf4 2013-09-12 02:49:24 ....A 140302 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8887de5453205915f2e9388dfc31be0ecb135252406dd087f6019ad24c8ebb4 2013-09-12 02:12:52 ....A 200192 Virusshare.00097/HEUR-Trojan.Win32.Generic-e88908864a5e7de4fa60d17c6c59f0eb424e3dfa010f99ad257390219efc6c1d 2013-09-12 02:55:24 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e890d21e2fb1ed5c9ebc3bc9c069d02c10a8b21accb8bab8ccb440f7314b28d3 2013-09-12 02:16:48 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-e891a155cf8cde6515ac2f196515bb6d61057bf07188307cbc643db88db68e0e 2013-09-12 01:49:40 ....A 879104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8927d194b0f67bfab20df4da1bbc529c45a4093b0126b90d6b330ac4f2f89b5 2013-09-12 02:43:16 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e892ecd6a41a8c68916ddb2486247251125c2938ec9397ae6e46aa35042882fd 2013-09-12 02:37:14 ....A 294220 Virusshare.00097/HEUR-Trojan.Win32.Generic-e893bfa014e6152b61b221bdeebf23795d28325e8f5e7d302958a1394268e68f 2013-09-12 02:51:40 ....A 159700 Virusshare.00097/HEUR-Trojan.Win32.Generic-e894014af4573bdd6d6dcfc95014aefb4bccccf43e807adeb378fb7a158fe321 2013-09-12 03:27:20 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e89448e7be319cc0fa2ba7cdc6c5aff5d053d812091cf02d40ef02614c631865 2013-09-12 02:02:10 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e895de7e5df3cff782cfc8f7a1aa6446a4e8707a0d3a077a6a347906bbc4597e 2013-09-12 03:11:28 ....A 11280 Virusshare.00097/HEUR-Trojan.Win32.Generic-e897c1c85b5b5729d43500693ff4c544dff82ee1b689722970ac35a2821fb02b 2013-09-12 03:26:58 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e89801b638b13413d1f8ee6e8a928890431929e661d6321adf168cd982f16648 2013-09-12 02:06:38 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8982c6ef21eeb2b469d1a4a20513c320dc6e9454817b40c3e4f3c6a49193468 2013-09-12 01:59:12 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8990c70f09a5ea615b7e69e49761b0d5b669e7315fa998dd650acda6110053b 2013-09-12 02:42:18 ....A 238119 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8995a5b0f7e8f4f31c58d53e774f31520e5efa472c0f940d3c2a118347ef8d3 2013-09-12 02:55:34 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e899965848125626a80b7862150e226ae12351eabdcdd95bba804d06b5721664 2013-09-12 01:54:00 ....A 192000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e89b2183156f939ef6d69f7e7635abed770d8f06de1d5bda09e1f69653a320fc 2013-09-12 02:15:16 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-e89bf7ed10b774bc96066914e638995c3bc0a521d14623ee36b440aa14d8e4e6 2013-09-12 01:43:10 ....A 182670 Virusshare.00097/HEUR-Trojan.Win32.Generic-e89c111c12c94a1950f053d082d35bec9389718d48d3c191fe7ddd5620758da7 2013-09-12 02:02:46 ....A 14055 Virusshare.00097/HEUR-Trojan.Win32.Generic-e89c7d925b35869a18683440a555937609203bc9515bd4a1f2780d250063a5a4 2013-09-12 02:59:36 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-e89c80db669985c67586c865d5ac18f83769a47d7c0058c83424ad26b6b876a8 2013-09-12 02:50:36 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e89d0ea9f04303aa27a15010110ba0b529190e0db15f4990766139779d76834c 2013-09-12 02:20:44 ....A 200192 Virusshare.00097/HEUR-Trojan.Win32.Generic-e89d46dbc3080463ff224e3f3a8fe9e07111b2f9275f9810d9bd0ea88b3448b4 2013-09-12 03:21:58 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e89ed8adb834eb835e4c5300e6efadae0988a22eeff0ff779c3f681e10f3ace9 2013-09-12 02:00:22 ....A 831488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8a03614b2aff910df06d967fdf373df051335bb8dd98d8011ca7c1c231f3843 2013-09-12 03:28:14 ....A 61888 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8a11e8c7ee40eb1c75018a88e927aa8e66c20b9b652fded7c87f9939b3cf5b7 2013-09-12 01:46:56 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8a32de05290c33339bad1833863620216fb692a977adff3cf90fe2c04851372 2013-09-12 02:46:00 ....A 63248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8a3bdc520bb0608ee27cc65907dc828e9653e23faabc5cd63976635343b5d4f 2013-09-12 02:45:04 ....A 63636 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8a6069516e4142e33ac562472e33dfd0319f971b55f16b77b6574e0ba3a490f 2013-09-12 02:08:44 ....A 26933 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8a7f3e58b8c296f47770e67bf423247e47fa8c37367893fa4e72dd826e512bd 2013-09-12 01:40:24 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8a8d120a4bb745c6de8b175d90f052dcb970be13839662945e519bb231ddfa5 2013-09-12 03:31:48 ....A 360454 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8a95275ef225cc23c44dc046a5fd1e8933359f1d6cc4fbfb8e54a17abeb932f 2013-09-12 02:13:40 ....A 426877 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8aa7d0204a33aabc6c2ade8b1ab5ff3abe0ef4935eaac7c2e99864d8e642c1b 2013-09-12 02:43:30 ....A 697997 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8ab3c6045653fef046846241f6f137455e40ca63682f150a6e2627996525699 2013-09-12 02:50:16 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8ab6359e5bc820611096a2c0be428463aaacf1a6abc5ea10ef2f309248401f0 2013-09-12 03:10:54 ....A 253248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8acd4f0eaf4033272542005be04960ba3b0eb93c9e54b3b6488c5e8b67b859a 2013-09-12 01:55:58 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8ae4af169395e5e42db3c3f5d7f06512dbcec9e31cd2587fa57ef927d10acf6 2013-09-12 01:56:28 ....A 16384 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8ae836f50ee10b11beac4006eb3f06c05d02425ba025d6072983950f06e7852 2013-09-12 03:01:40 ....A 284160 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8aec71728ebbe53db626ea1882464b3a3e5573694796e836a38ec242879cc4a 2013-09-12 03:19:28 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8afb27a404f5ea2f24bb653f237d33fc8434a98e9ad4286a07c66edc6a73512 2013-09-12 02:09:36 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8b36700f059445dcd9bf9c5b279da90807c4b7e9377d4a5aac1c99a72f93ad8 2013-09-12 03:15:10 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8b3a429fa2949191d92a0a98943ca8deac914a93e1ad88aaf05ba97af3f9071 2013-09-12 02:27:46 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8b4f1742fb9c9b7b72b39c9633db86f25cf570f37cd0edd9e109329fb07588b 2013-09-12 02:29:56 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8b7f60e9bf068f8e855dd3ead71b16f0bc21018842abbebe289434a0344b61b 2013-09-12 02:09:58 ....A 216064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8b9a00b6955377f67ae24cc22b820dc9881d794052ee67667de49faa57d7efe 2013-09-12 02:31:12 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8b9ad3125c62a4de6d237b37481a6ebb39038e56883ad8ef4866219467576b9 2013-09-12 02:35:22 ....A 304112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8ba87986b21e5199df0f4f239195f14b342603bb76d90a048ab0a5b466b5445 2013-09-12 03:19:58 ....A 40448 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8bae9224d17880b4e3d5d88879ef2b6273e541345f5f02fa055a7d43454f00b 2013-09-12 02:18:12 ....A 237056 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8bb90f35cbec3e68b29d444dcbe350dbcd94d4d70139fafbbbbc313f1914a8e 2013-09-12 01:51:00 ....A 9357251 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8bbebf2a7c8b1f75dcc479e0f9ab0a04a40afa6d50f9f65a27ca34d7a76d6d2 2013-09-12 01:56:36 ....A 44190 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8bc60a2e94cb540c8bea842d038ffb54e21954cb648834f624bcfaf6b3567c7 2013-09-12 02:34:44 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8bc72a23f0938ac0027f3bb7d149823a8def340b3c310b815d5f2b918d96c46 2013-09-12 03:24:06 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8bd0e4c75f5fbe28fb082ccac1deff0f6f6e9d6b69a56aac23b4d087dca32bf 2013-09-12 02:58:48 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8bfd7e03ce677ea027197589047e0a3cacf67dfe8da5f87266a6eed18dfd3b9 2013-09-12 03:01:16 ....A 36129 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8bfea22d737856fb92b205884974ffbc290008178436e9d034506c6c4a27b49 2013-09-12 03:26:08 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8c0d57d8c774777818aed486ba6d5d044ebd599887495e081d92d362a109ddd 2013-09-12 02:11:30 ....A 311808 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8c33da510ebc179532cd3178276c2d583990bbf32462e2a69b41bc3699d298e 2013-09-12 02:48:24 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8c5704597e1e900a1f92f86cfaecf4113d6ae0160dc9e35646828af6ce4e7e1 2013-09-12 02:32:18 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8cba1a0bf7d3b25c9b1ce7dacec8aa72b75dd375750e83de80476ce006e8b36 2013-09-12 02:23:34 ....A 229888 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8cf8988958ff7f2fccd66b08a017dde99b683fa6afd34fb1fade95ca5130dad 2013-09-12 02:41:34 ....A 280064 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8d0cd0e7c01618a186dfe06e4eec22962db41b51cdc764423fddde34c9c742a 2013-09-12 02:45:40 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8d10f3c7c62076d5cea62efa0b9cf04bbc18fee3fefd0b54bd67d49f5839bd6 2013-09-12 02:42:22 ....A 43698 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8d13890874b947f67f8a2934d9b23f2f880c14a9bfa125966f6d844b1d1e0b9 2013-09-12 01:54:10 ....A 251845 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8d1505e19b7ef04d37b40d98af6a4fdeacd9cf8dfe7fd10ff25d8a2c188d590 2013-09-12 03:05:20 ....A 53472 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8d2b8a23a8d2f51b60df0ccc1a67ce5bb41df7789f755dc3a9a1fd58ced8168 2013-09-12 03:04:38 ....A 418804 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8d7ea277b7776f72fb67d5dc0ab3385487774fa61afb72833a750997d91a686 2013-09-12 02:06:40 ....A 16700 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8d802048541296b5eb19e3fcd6bb75d5eebff99ceb0ebab817f6b4ea09a70dc 2013-09-12 03:14:32 ....A 2250872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8d88f0529758f5cba4a98b790aa1a348e21d7e365dd474fff6a7017a85f74d7 2013-09-12 01:58:52 ....A 320000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8d8b75f0f725429324b7d1a0e097b5120690048b846ed5cac211af97d20bb4e 2013-09-12 02:06:42 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8d99cf78866116710d0207757db9874bb7307ab19e96d6670f65decb612f5ed 2013-09-12 02:08:24 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8da5fe713d07c348c230a67b4005cad91df93e464bb70cfd00d37c2c7b44882 2013-09-12 02:20:12 ....A 143616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8db71758ef30af0a4f8f49af0cf74ae3b48de5e58c35a9002eeac079b2fea69 2013-09-12 02:54:42 ....A 383332 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8dbf3b87bfeb0cbae5310af24c24fb589c2ff5f374d83e5687d7b1d231d771d 2013-09-12 03:03:38 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8dc162d609817c471b6514871b0f0dca635d81cc726bb37de52294bfc6ba6e0 2013-09-12 02:22:14 ....A 336896 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8dcdf47f27e812a84ac632dc1219781468df26ddc0a56f8763febd518c75cf1 2013-09-12 03:13:50 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8dd8e2a749e017d7a21f4a17f2607ea17184b0f1d2ad0b45147f9d0c3c6703d 2013-09-12 02:49:54 ....A 295936 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8deff711dea547009312af96f1724b4c9bf52e395272896643c653a698cdfe7 2013-09-12 02:52:40 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8df0b015a702c769bad4b3768b7aa47daf7bdc14963f5f2381815fbfc4fbf54 2013-09-12 03:32:06 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8e371823ce745bd9e3e0fc1b289eeec5f0ef3e27361f8a59c3538364ef3bf49 2013-09-12 03:12:16 ....A 330240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8e3ee3beed0bfe78b0466618ab09ba1e7edb796af682817ab09b9526e34cb0e 2013-09-12 02:37:04 ....A 63980 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8e41d7b404d2ba6e05ce4f6a27aae8a45e701a3dbffd9f81e068d1fb1e9da57 2013-09-12 01:59:24 ....A 39936 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8e4e1ab1eeb426cdd3d573332b7a366a0862937abe048ea64528d39b1d18822 2013-09-12 02:32:52 ....A 53266 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8e60ec88160245895ec5aef0424b81b8fffda5a1e47726afa3cadb04190ed56 2013-09-12 02:51:42 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8e682ef1a68dc2af4b162f9de25de464cc237541747d59c2b0f8992175b999f 2013-09-12 02:24:14 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8e7769334506aa077acfc7564334fdbd042734427dc992a88344ef1e252bd68 2013-09-12 02:32:44 ....A 363008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8e8ef02ccb1ff9aa986f1965b262a72af7d940bef9de3b45e2f9f61d2410bfa 2013-09-12 02:49:48 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8e942ff139e5a2a69d94a104d2c0e80ecec376861c0e6457620af09fece7966 2013-09-12 03:26:10 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8ea5fd324bca6248c320197747e50479e7933ee4f1da480564595a167d5ca0d 2013-09-12 02:37:20 ....A 90031 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8ebcc6a2df7610770400a2524f9afa854004aa2320869bd87968a3d247af69b 2013-09-12 02:47:26 ....A 6065929 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8ebd598c5d151932a5e33ddec764f1e53c5c575dcf899071d316c1a61fa2ab5 2013-09-12 02:07:38 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8ec0284c04dd50b852d30802c01cce46ed36a8271c4f3423d1257d5bf89bd0f 2013-09-12 03:07:44 ....A 872448 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8ec071ebe1e6d56253077117088fc8b35694f18343b3b0d2db38275a9316473 2013-09-12 01:57:40 ....A 63069 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8ec5802e657f2b2da42c6e58226a7f112976f7e0b979ebbff2226a8bbff13aa 2013-09-12 02:18:24 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8ed0744c8c453a6bd1d0d03dd6f1b4012a9722e5a1888db234c82ef5c7940d7 2013-09-12 02:28:00 ....A 1998153 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8eeb4b84f76541d739fa264ba1b2a8a5d8004039273e903ba7a6d5650828402 2013-09-12 02:49:40 ....A 193536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8eeb7a3b4edfe50dba80eec726d2e64202ee63c9fe35bc21eb5f9b357ce2599 2013-09-12 02:11:22 ....A 439989 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8ef3b74b5d7fd71262635e77a2517b7b0588081de0700108ef7d424e15bba62 2013-09-12 03:06:50 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8f1eab96219d57a29d156e4ca7ef1b3f099c943d029176d54648694bf8e3b60 2013-09-12 02:07:12 ....A 237568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8f2402d09be61035d3bf870d4c929f5b5cb42239d83023b4fce97ffda1b96df 2013-09-12 01:51:26 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8f349220948e0544a0d27a2d6699e7ca9c81e7165037337d134c9e675f088fe 2013-09-12 02:11:34 ....A 269312 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8f35e6c3918cddad328e334bdfa3810a9be9c1912b7a12b018a2e2387e83cf8 2013-09-12 02:40:16 ....A 7583 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8f3e9c84b0d1137b80b26d3527c6b711a74e0c1c8bf4ae026790570ae81087b 2013-09-12 02:11:02 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8f3f8f96cb358f5ee8223e0016ff468493a71967ada0e20ff359dcfd30fae0d 2013-09-12 03:11:50 ....A 454656 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8f4cc38733a3700c45625028c16c85f944c96a11b3074e9607473c342bf78a3 2013-09-12 02:28:14 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8f66fcf64450945a73e601b8e53d4c52bf2e7cab3d7df46415f38fcfd2ac328 2013-09-12 01:59:22 ....A 43284 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8f873dce7525359315ae02645fa8e42fc217caa74b62eabfd5b94432c2c2b47 2013-09-12 02:20:54 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8f96234876ae8992a65e9b8354ad570ebe8e5dabae42d9c820afc115d65ff9e 2013-09-12 01:55:40 ....A 1677312 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8f9a482120b25b7401748db36bf030f515a65ac490a09f328e1b3b95badd87f 2013-09-12 02:12:30 ....A 246348 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8fa1c296d2c27168430e1b9b66ee516849577e5d3542299c05fea8ad4be442b 2013-09-12 01:44:44 ....A 287232 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8fa76a9e4366ad3de58b9cbcdf50e2490088ad97e227b46e960b82e58f68aa6 2013-09-12 03:08:28 ....A 450560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8fad5df043933fc43a5c5f4188f5407844764b49b50f66a4fc39033b0feaff6 2013-09-12 02:06:04 ....A 179749 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8fb9a567de57eaa2a9e2f7649f67369592e10147342b4b9fbb5efb562edc1d3 2013-09-12 02:42:12 ....A 1293355 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8fe023e619fefb6603515a1b77fdd45b521a13288184b1aa2649df12a22be57 2013-09-12 03:22:20 ....A 75168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8fe37b0dfa6f326b6927d2e3a49e4d326279db02c1402b9aeb6c543209eb92e 2013-09-12 01:44:42 ....A 700416 Virusshare.00097/HEUR-Trojan.Win32.Generic-e8fec16eef0bf0546448b4d4993e7ec0d01e11f96ef3ea6061c1a7bdf4ec1a42 2013-09-12 02:37:12 ....A 78592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e900a44031445f042ec7839216a9c1902bf7f6fabd9595602ecd222ea7c82c68 2013-09-12 03:18:16 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-e900c74956826bb46766bee7248fa32e2eda0a5947926892eac51b332483d353 2013-09-12 03:23:08 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9016dd184be60fda355c2960afe3a23d3719bdd09f13d73a8c9041d54d6f797 2013-09-12 02:49:10 ....A 168098 Virusshare.00097/HEUR-Trojan.Win32.Generic-e90205a1b5c48d864d405783067113bc5b9591419364a642bea154719a6b2f2b 2013-09-12 02:11:58 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e903414b118b3b7337001afee83c52e25c9f0a932ffb5d75982b49490bbc96fc 2013-09-12 01:54:30 ....A 36509 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9053effd4b664a010863a06c5c21c1ad917620ebe40bbbf2d482376262f59d6 2013-09-12 03:08:46 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-e90567d1457c261dde569be979f41649375f3cddb3d0bd89aa8858b5b5f7d6f4 2013-09-12 01:48:26 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e90783a68e8564eb77bb1d9c14814070a0f9f6172ff4e754de88284438030213 2013-09-12 02:02:18 ....A 770560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e90791982bc0214d2c678ccfbcd658285c1bdfbb39be69b39ec6b66afff3eb22 2013-09-12 03:30:28 ....A 211456 Virusshare.00097/HEUR-Trojan.Win32.Generic-e907a0ac0c11d27825ca7d6611e89542fbf476180fb6ac71e4355238f64833cb 2013-09-12 03:04:52 ....A 203462 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9081a7343184666089cff35e20e342036cbfd060b2da53a8ff4239c6389d7f7 2013-09-12 02:47:22 ....A 74543 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9084888d63e54ef2fdc7421900f1b88a5ffb2be254f9119d82b73164752b421 2013-09-12 03:22:20 ....A 289792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9099ed3e137941f6de9cdd91c38c7c88ff25ddefce9c018b817a63512dde984 2013-09-12 02:30:12 ....A 203776 Virusshare.00097/HEUR-Trojan.Win32.Generic-e90a4c569d293da1c064f2a83fb7e6b331ba6d5c7eed0ba28f20dff74cdaf31e 2013-09-12 02:01:58 ....A 96768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e90acbe688e5619ccab96427335c99259a709693d0530e835ec7cbe3713f1999 2013-09-12 02:37:00 ....A 303625 Virusshare.00097/HEUR-Trojan.Win32.Generic-e90b5516f694e855c627c583e1177938de368b6c32ea1fae5ee2892cb5eeeb40 2013-09-12 02:45:40 ....A 366592 Virusshare.00097/HEUR-Trojan.Win32.Generic-e90b59727da8e77c4cfd407ead47b1efcc0bf828b2d5bafd46521f9ad7e2f100 2013-09-12 02:06:56 ....A 212160 Virusshare.00097/HEUR-Trojan.Win32.Generic-e90cbf9885a6f61e18d9f735bda28c01b6fbb6257a92207d042c1d93f15d0d36 2013-09-12 01:58:50 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e90cc1ebe21460925dbe323996acf7876f916a98c435f59e4bd556debe82beb0 2013-09-12 01:39:08 ....A 12400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e90ce47f0eda1232df2c8ce2182ae588ee0c4ad0e69d4ce4557c039d6b9c6592 2013-09-12 01:48:30 ....A 238080 Virusshare.00097/HEUR-Trojan.Win32.Generic-e90d1b912f78d77d85c13aeda89d2f7986c8bd5462157fa0174d3f4d9c1b5248 2013-09-12 02:17:28 ....A 420864 Virusshare.00097/HEUR-Trojan.Win32.Generic-e90da6ba33b35a96ee37f19d0b9c102e875cd2f37f694f082c7e3ae0806117ad 2013-09-12 02:56:44 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e910534f30780bdb236caef7149b98dffc66e702bdd930da70b75ee7d6e5e411 2013-09-12 03:06:34 ....A 136192 Virusshare.00097/HEUR-Trojan.Win32.Generic-e910e7eb27942b597a0341c52470230a255747cd5f51b5ef632b6a1aa3488cec 2013-09-12 02:19:46 ....A 756888 Virusshare.00097/HEUR-Trojan.Win32.Generic-e910f8b20d5f06cca08041388f3e896f7777686d465518bb355697586b9e670d 2013-09-12 02:31:26 ....A 827904 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9132b6274c07d74c4cc70369bfeafbf9058b7f08fb70ea1fc465d3bc309eefb 2013-09-12 02:44:22 ....A 184584 Virusshare.00097/HEUR-Trojan.Win32.Generic-e91415cce7bd6c40965b0982ee4b1ccbc270a05f42808d1591fc44c7f227b6ca 2013-09-12 01:40:08 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-e914f1a5be6aff7bf9e38aa2aed1e62ef7de76a5749adbea1c76e336132a15ed 2013-09-12 03:10:42 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-e917be175878602edd97078822a64ecdb081e5f6c5596ef6ded8f2da53d4dc98 2013-09-12 02:49:14 ....A 211968 Virusshare.00097/HEUR-Trojan.Win32.Generic-e917d7e74ce511b5464624629c283d09cbb19b5ccf7e3cc4240605cf2c8eaad0 2013-09-12 03:16:24 ....A 305664 Virusshare.00097/HEUR-Trojan.Win32.Generic-e91895fd4a6f1be6637eec49c5cc15a7b489b39ba281bbe7be2488ee7f75ad94 2013-09-12 03:19:34 ....A 252440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e918db4d1cfce12747d768b6ae3fd7c7e31ef14251695ae9a67a1936be3d7740 2013-09-12 02:27:40 ....A 222720 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9194b1ee6937d2e32ab8f59d6d9a9e67855806497f5a463275774333622ef0c 2013-09-12 02:34:58 ....A 347137 Virusshare.00097/HEUR-Trojan.Win32.Generic-e919e6d5a741a95c5450d793c2a614167b449081f786f744bb0294f02f71d5c7 2013-09-12 03:08:08 ....A 202752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e91a7c428bf8d236c4440c0abd8b13275a935065e7e0155c12362be86568760a 2013-09-12 02:18:14 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-e91c5b7e9327e35d1ad6cf2ced8925a2d9b43381f7739f79c06ed3cceb019337 2013-09-12 03:13:46 ....A 139776 Virusshare.00097/HEUR-Trojan.Win32.Generic-e91d7addffdf68243d47ae596b9dbfbac907ecc449e26e273c1d7cb4dae6a097 2013-09-12 02:14:50 ....A 845835 Virusshare.00097/HEUR-Trojan.Win32.Generic-e91e592b6d8bca8c27fd23850e64556ff1b887a058ce525923ac4d73d51cca1f 2013-09-12 02:03:00 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e91ed48f7b58146714d460ef043502aa341033e1a87fe73d89857e61464a09f7 2013-09-12 03:29:38 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-e92852e25ea9d50d4bd46b9be8bb6cdd8b0e7bb16f00b317d9f006529697b40e 2013-09-12 02:00:00 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e92c6f62d276c3c5f5c47dc86ad31ed1278b3981baf1740bac46d2b3b6aadf7b 2013-09-12 02:47:16 ....A 116483 Virusshare.00097/HEUR-Trojan.Win32.Generic-e92da5afb748bec0bbb0fa608efc99028d706636c19a6a8004c694f4328d8ebe 2013-09-12 02:31:16 ....A 468368 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9307453465822f98e961bd3af18ef54ef500e01edc27b55c0e4f8015c09ad37 2013-09-12 03:28:42 ....A 414720 Virusshare.00097/HEUR-Trojan.Win32.Generic-e930b638d82132a27daccee6ff3440fa4f4e7ae63f9669db85e0328d6fe1694b 2013-09-12 03:15:40 ....A 329216 Virusshare.00097/HEUR-Trojan.Win32.Generic-e930f1fd745cf45f9746068fa5c9d470f19683cae688b543f8850619d0c2bf79 2013-09-12 03:20:22 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e93164030f2bb80bc3dec3ed292dc3f24f0f063762e7f969eb539fce3f51a946 2013-09-12 01:40:58 ....A 2862057 Virusshare.00097/HEUR-Trojan.Win32.Generic-e93195f661f71a98e0942d4862a802684792ee716c985cde9f0f1221bad4f429 2013-09-12 02:09:42 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9320dbdc1f7459cd4f71dcf0baa469e4a4194e44b8e5cd45ba976e724ae21fb 2013-09-12 02:53:36 ....A 352607 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9322cc7733ddd87365c3f4e90c30ada0d406d7c66a14a47cbe9d46091d917f5 2013-09-12 01:56:08 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9336b068bc31e4fa6138b3d5281420e7a76c4d928cfd5cdeebc2b4e33f91a26 2013-09-12 03:25:08 ....A 2271232 Virusshare.00097/HEUR-Trojan.Win32.Generic-e933d8b9d82193720abd95e37c1cd249f5beb1e92e134781b54b4a78d6257648 2013-09-12 03:32:18 ....A 720896 Virusshare.00097/HEUR-Trojan.Win32.Generic-e934ce8fbf7cfe5be823675764b0e978f98708935a6a4dd1ade304dde5aae652 2013-09-12 03:32:20 ....A 235528 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9350452c56698fc6429e638634e446883d569c836f7ccd760f3b651daaf7cf2 2013-09-12 02:36:02 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9350657f0f07997c1490c799fb1470b1a043ad41676f886cd54310f595f8370 2013-09-12 03:20:26 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-e936a46fbbb861f3a9501e7b3c8232a0b9c5499c3e0590dcb2712330c7f75c2a 2013-09-12 02:32:10 ....A 14821 Virusshare.00097/HEUR-Trojan.Win32.Generic-e93759fef363792e3584ac534a77a6e5dfb1039e21ef16f077f248b43cb83442 2013-09-12 01:55:30 ....A 231424 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9376c76c5973a6603d00919b2a5317e57e7d8b7b7871744b882cbec7509d23a 2013-09-12 01:41:20 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9376cc5027e1cb59ae7e8e12f74a41a0ae96c29fa9ffca6be9b7d6f44f10e9b 2013-09-12 02:39:44 ....A 462336 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9380846df6303cd7b572d9bf7d378659382ecb28b8031b2d91abe0cd3e185e4 2013-09-12 02:40:08 ....A 268800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e938dc958aca4e9a33cabd9dc94261a279c0a4a7160daa575483cd8bf599f86b 2013-09-12 02:23:46 ....A 2942924 Virusshare.00097/HEUR-Trojan.Win32.Generic-e939ac90dd69531ba4dd87410abe00b64942f24e45994acc5a3fc8e9b816982d 2013-09-12 02:05:06 ....A 21975 Virusshare.00097/HEUR-Trojan.Win32.Generic-e93ab7ac8bcfb19de4c2bac43fae16ad86eb0c0905306a675f38e0c840203ef9 2013-09-12 03:20:38 ....A 1138467 Virusshare.00097/HEUR-Trojan.Win32.Generic-e93cc97d0d92e883013a6e06d2765a43b1d1574f13ceaa04c9fd0b006b2c1e2f 2013-09-12 03:27:34 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-e93d3ce0a7e8399844a1ecdcba58df807763abfac375fb1a64254265522f152a 2013-09-12 02:22:38 ....A 18432 Virusshare.00097/HEUR-Trojan.Win32.Generic-e93e94423f6f3851febd3ed23fbf894ac8ae22f67d5edfd3f8ccbc645a2b13b9 2013-09-12 02:00:02 ....A 187904 Virusshare.00097/HEUR-Trojan.Win32.Generic-e93f804c4d43e539068da874ec4466d51dec75b92f070427f3606e00608379c9 2013-09-12 02:09:28 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-e940f51d24de72e06741b64e4e5cbe2cd800b94df13e43172b9f71d3788bf81c 2013-09-12 01:55:38 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-e942a21eb62cfea969d4dd2f2c987b42e371653c0e07eb74fc321c4300f09530 2013-09-12 02:14:06 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-e942d46ae52ea2727d3a9650271ee4a0d54511b623dc9f87b0f81825f76ca60d 2013-09-12 03:28:26 ....A 180525 Virusshare.00097/HEUR-Trojan.Win32.Generic-e942e66a0f1dde5994c198e7541f9a2e65fd20d397d3c99e4326613c28a43442 2013-09-12 03:02:28 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-e943931a396d5ba5f5988cb6da42384daac7b6d29604133a2fd2aa309b4860aa 2013-09-12 02:57:40 ....A 39436 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9443847bac4f155a07cac78deb9fc880ca28b21bb3242364b1ed8a35093ad87 2013-09-12 02:27:46 ....A 387773 Virusshare.00097/HEUR-Trojan.Win32.Generic-e944980867b95163036583f978e52f7064d7a7a221c9ac872f3707db163514f3 2013-09-12 03:01:36 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-e944f6794b289a0178ee013c415828fe442417eba021c88a710d5ff3d38813c3 2013-09-12 02:56:46 ....A 314880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e94745b7f3b4bd90c5b6ab2a8bfed628528a6cc67aa9f913e550a6cfe9cc1bc8 2013-09-12 02:43:38 ....A 475136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e947ae016d534ff83e07f5d883cf7ae7c20d0830f00978ca21c51a32714351c2 2013-09-12 03:29:26 ....A 2707120 Virusshare.00097/HEUR-Trojan.Win32.Generic-e94a5edba90c81b69a08923bede6754fc3f54c7f54a934bb3b23546f002988ba 2013-09-12 03:31:16 ....A 74992 Virusshare.00097/HEUR-Trojan.Win32.Generic-e94ad295ea5776a34c789b2707d13693a361618c82591dab9776454507c6cf43 2013-09-12 01:46:36 ....A 217131 Virusshare.00097/HEUR-Trojan.Win32.Generic-e94b5e41e8b1157b8ea22f23b12d7dc6d998f50fe6a6b3f2b8fe227b30d60ee9 2013-09-12 02:01:20 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-e94da71d154b07d1ad394a30b33fbb036de82b8d9b45d3919186cfbdcfc3038e 2013-09-12 03:16:28 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-e94da9d1f202e6a1b55115255d1e931024bf3b0c283d212f871c30853dffb6f0 2013-09-12 02:31:14 ....A 849920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e94dcc1455ab96690ccfa115792543ee1fb7a2f4415688fea6455e9c0057b7db 2013-09-12 03:01:46 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-e94f3140e6651fa4319d1a2e58965c1aa21059a9f551a4750bbae30fbec47a12 2013-09-12 03:07:10 ....A 737099 Virusshare.00097/HEUR-Trojan.Win32.Generic-e94f4e50424b297c1b82e6e3b8701ccba38989afdde094744e07511b3c68bb6e 2013-09-12 03:27:28 ....A 763904 Virusshare.00097/HEUR-Trojan.Win32.Generic-e94f7518156a68b9de5bc3105d56e7a1f734a937937bfb8f2e268631b58e450a 2013-09-12 02:33:42 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9501e6f6e85ffdb74c9a422e584669780e59fbd130a62320985bcaa55764b3c 2013-09-12 02:58:44 ....A 858112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e951ccca37e5b020aceff06c358f3f05d3d249a7ef82f94708148fd66b29868d 2013-09-12 02:00:10 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-e951fbfc11f073fc77f68e92b2a11682d6d65b19f2a813e9bc20d0968d4f09a8 2013-09-12 02:42:38 ....A 139801 Virusshare.00097/HEUR-Trojan.Win32.Generic-e95414f6901929372e8b57d5f324ccb3e297fd649aaa68a547f459404fb1ff1e 2013-09-12 02:19:38 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9565862c198fffd50dcd1635fb85340e1743ff184413ee34f7872fbced399e9 2013-09-12 02:32:24 ....A 163328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e95793093d37fea397a76089d48e7fbbbcfeab47e31208aebf228a257896946e 2013-09-12 02:59:54 ....A 101223 Virusshare.00097/HEUR-Trojan.Win32.Generic-e957b2950f44431ee0cb7e0429359f061000bba8fa9b8264e0d205d29732fc63 2013-09-12 02:46:16 ....A 807936 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9588477c901c2ca5f3200121705a23306468dd198bec6c195b47f957a980dff 2013-09-12 03:09:10 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e95c3b96d9f0b1297495c79f14fb38bd342bc6b639b769c50c0613782736e4a5 2013-09-12 01:58:52 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-e95c9689277ce829045e9e80f6aa548d4c064f447397349e2c8c2e5bd7b6fe5f 2013-09-12 03:05:30 ....A 335360 Virusshare.00097/HEUR-Trojan.Win32.Generic-e95d733a284651e1639768856bbde026ac3cfac0184f702cac277ee0dc3ec9af 2013-09-12 01:56:54 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e95ddb0217cf0a985e4c8862a8f2be176b53f8614c92ae19314d02c77cd8427e 2013-09-12 02:59:18 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-e95f668688c30b23ff877f1cfbe98e64e34c3bccdb30bc8ad6c142efb898c72c 2013-09-12 03:31:04 ....A 1837056 Virusshare.00097/HEUR-Trojan.Win32.Generic-e963613f611b81d18b2f6fc9d9fc42ba1a3e5b612181790e6ceaee768dab8609 2013-09-12 03:30:56 ....A 54263 Virusshare.00097/HEUR-Trojan.Win32.Generic-e96d46b49db5a5e96b4c8ea95c72f4444260a035cb87aa18d942f8db9387028d 2013-09-12 03:22:24 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-e97013bfff530d50727a34498d03d0fb79324d20acd99d10684ebe5f1f742f3f 2013-09-12 01:52:00 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e970820873ee8f3059e371642a83a026d00bd3ea7f6e7b21d77ddcc167bfc68b 2013-09-12 02:23:36 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e971d7e1ff84c1a2c38d22b983dbe2a31d27600ed96fe004e340d9686a89d0d8 2013-09-12 02:28:22 ....A 425472 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9747b747af29aa9bf486f28d1f40c0b12f2e3e6c29de73d42a5ee68fff0ccd4 2013-09-12 02:32:20 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-e974a26b8062a12112dde23b15fb84931c63cf21e13ffe244834904b82d161a6 2013-09-12 01:59:16 ....A 864781 Virusshare.00097/HEUR-Trojan.Win32.Generic-e976d11a96c1c022169d3808a498c99ce8e59544fe8260b837fdf34da439f5a4 2013-09-12 02:33:10 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e976ddff00bc3aafa2b454de0c18bab1233651de9a76500033fc4ce85c8101b5 2013-09-12 03:13:24 ....A 1318969 Virusshare.00097/HEUR-Trojan.Win32.Generic-e97735e4bc3cc85fc4cf40a163e2630614d7e2d1608a389e6dbfbb745deb163a 2013-09-12 02:03:34 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-e977812131d79652c1386e522f2014ae106023350e1a0e04a339d07ad3fd4899 2013-09-12 03:21:50 ....A 257120 Virusshare.00097/HEUR-Trojan.Win32.Generic-e97798b9f0753b318b74c8ca346931d16f31e717a607d54dc2c0e4f2b63775f7 2013-09-12 02:45:26 ....A 301568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9784f813f0631b545175daa67313feaddec3a3389d2a6a8bca50cc0ed10b609 2013-09-12 03:29:48 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9788ee642fe429db73ae0ff5607ec5cda8ed9708350fb810dd7cc1309d1a822 2013-09-12 02:41:42 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-e97a23c57037be0f348098919b8381e5177af109d37d2cd1f5aa3cd193371e38 2013-09-12 02:33:16 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-e97abfbd127e4c47e1cf65566a4f5fb1922886d580e3b8d7de60f63b7bc9936f 2013-09-12 01:42:36 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e97b709d70466d287deaf58dae62b2dfdc5e59b972a41dcd410c3ab76db4c688 2013-09-12 02:03:32 ....A 344724 Virusshare.00097/HEUR-Trojan.Win32.Generic-e97c0895f4e5e49e1539f74ef565987b095763790c50f37090695270a7aab6d8 2013-09-12 03:23:00 ....A 21620 Virusshare.00097/HEUR-Trojan.Win32.Generic-e97cf88e8e7050612567cb70ac3a0f0ea3bb4a7a9ac6a5bf7f74ba67328df7bb 2013-09-12 02:19:26 ....A 1845792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e97d4ae3d41b8f32d1dd7a88f5e36cb52041d5e1e0f9b7e511fe25315d71cc0c 2013-09-12 02:21:36 ....A 2258944 Virusshare.00097/HEUR-Trojan.Win32.Generic-e97d5b093c2df083095a2cc0cb26a475221676ab65d548e9925931afd67342fb 2013-09-12 03:03:40 ....A 202364 Virusshare.00097/HEUR-Trojan.Win32.Generic-e97e59056967bbe3b3c38cd3115d5748ac5abaad9c35e8d65c411344ed44dfef 2013-09-12 02:40:56 ....A 901130 Virusshare.00097/HEUR-Trojan.Win32.Generic-e97f974b11ca90fc4e160c68664bfceebde3903da5c5400db5a1c2e7c7e86395 2013-09-12 02:47:56 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9807bc33946bc85b16078a52b19e6e0c8eaf0bed35f705b38965d37416da6e3 2013-09-12 02:40:14 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e981b06a6974c022ced03fc3fc0cdde30cbacb9609c0c0acaedb589217f34f51 2013-09-12 01:55:58 ....A 497533 Virusshare.00097/HEUR-Trojan.Win32.Generic-e982f6ec8ea3e4dab6bfa420ada4489ebd13f66093621df1be690eab9b4bcda2 2013-09-12 01:41:06 ....A 95744 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9836bf45064a423f3838b131cb15331ff6baa0c665e92c9fe5d1902b1f83d78 2013-09-12 02:28:04 ....A 1027372 Virusshare.00097/HEUR-Trojan.Win32.Generic-e984f4986180eebea37c1c39bd862d791fdb1364562cbd25dd50fbcc6b19bd00 2013-09-12 01:56:32 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9856290e6dcef53146c9b4bc1e74213b1a1bbb3d65af5424b91a94011b66fbf 2013-09-12 02:17:46 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e987800450ea8497c97a25634f4077727dd12f051eae1e0848f66a0c0f195c9b 2013-09-12 01:45:26 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-e989dc6b2d1d0577a4036ce3dec1f3c9035c0c13c8bf5baba6d8408c1d3a38ad 2013-09-12 01:41:20 ....A 334848 Virusshare.00097/HEUR-Trojan.Win32.Generic-e989e7f8396a86a02161c623f0d291135df261f88235c595228ff3f55e4bddee 2013-09-12 02:32:00 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e98a5f74c48747815397950206e8dd1264d34a193d4bc918bd60d6840d096601 2013-09-12 03:06:44 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e98b5162bca2938f60cb95c354a8d4410a1995a15ff684cba311e5865a37b675 2013-09-12 02:17:42 ....A 250368 Virusshare.00097/HEUR-Trojan.Win32.Generic-e98c4061c7a9a4a6f2f3104ef9ceb7651201dc454e7dbff39f25bd118c09c2dc 2013-09-12 02:35:44 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e98c5b98ccda2752d2f1146d05ba8f0a5bc8e77e0350c1675f129415f265a63b 2013-09-12 02:17:58 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e98c7ed3a8e1de3b5906a21ede81ecf5d45df67a15f45169dfdbc3aef88cb9b7 2013-09-12 01:42:02 ....A 126823 Virusshare.00097/HEUR-Trojan.Win32.Generic-e98cc3f68c736b1d347a13d5fa88cef232988d9a9b166c194c000d46d3d7463e 2013-09-12 02:57:46 ....A 7488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e98d38988e90af00494f215de048d837e65c3c513847bbb8c9349e818bbd0588 2013-09-12 03:20:12 ....A 77641 Virusshare.00097/HEUR-Trojan.Win32.Generic-e98d4094c5f36a40668bf420697b5044c4a567f8846f69db0177fca8ec8c22b5 2013-09-12 02:50:38 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-e98edb4fa7aa4b455b59c14fbdc1ead91ba6cd48a41086c49f2e4271df7c0f9f 2013-09-12 02:40:24 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-e98edcadc1e5ae4cc30658056f1a135cab79f5a5e854f54c7ff700cad873b38d 2013-09-12 02:02:42 ....A 2701917 Virusshare.00097/HEUR-Trojan.Win32.Generic-e98ee6de20ebc07fa354dd627504c2409486d0adf80e4a33092999eb44bd04f1 2013-09-12 02:43:26 ....A 402944 Virusshare.00097/HEUR-Trojan.Win32.Generic-e98f121e045e259485a7d59877ac0169084cc3c9401793e495c502a55bc06e37 2013-09-12 02:52:10 ....A 166912 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9907c42e7a22b7d11af7e8905eca5c4f4005d83866de8f7e144a258ce8220ff 2013-09-12 01:59:30 ....A 796288 Virusshare.00097/HEUR-Trojan.Win32.Generic-e991d7911d0132557f2227baa448965545b6a4b5d8ba1b8bd31e159f5d6af6fc 2013-09-12 01:59:50 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-e992e25a61fbbe28d5eae89b7322e4c7ef3cb8727af5ebcffeaa738f1c2cd8d0 2013-09-12 03:16:24 ....A 121184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9938ab2cc292ee0a4124ac66f77e21ea8a4ff6e791fc14df0bd5d4d58a329b1 2013-09-12 02:43:44 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e99437b160fb04f0a5c1af56c9d1c6ac9817f3389acebee36c63c4e4246f0019 2013-09-12 02:44:34 ....A 28856 Virusshare.00097/HEUR-Trojan.Win32.Generic-e994cd6b55f2994d174f8ac0442dc3307b659b76d7675b114cdc656250e0486a 2013-09-12 01:41:24 ....A 137015 Virusshare.00097/HEUR-Trojan.Win32.Generic-e996774237790c2dbafdcac8acc9586eb98dbc304e0d7950f3747f7220c44ee5 2013-09-12 03:06:30 ....A 95744 Virusshare.00097/HEUR-Trojan.Win32.Generic-e996ebb6f3aa75d3b3954d4fd56e0b17229a097011228387d0042938a2d2343e 2013-09-12 01:49:18 ....A 42564 Virusshare.00097/HEUR-Trojan.Win32.Generic-e998a5dae19f44c9a6170a81a892158463aa9633e5bc03ac3a069c7787b47cba 2013-09-12 02:14:00 ....A 303663 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9993858f092a60f457592e814fc99213048c3322841dd582f191c146ca2857d 2013-09-12 02:01:34 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-e99a290cdd7ff39d17b059ae0ae5eacb21548febf69217c020ee8c51c09bcda8 2013-09-12 01:46:36 ....A 20316 Virusshare.00097/HEUR-Trojan.Win32.Generic-e99ac72c38bd9fd298d06d74c9548437ae6d819aad527d31cf96148152a347d1 2013-09-12 02:35:58 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e99bc0e0b76ccca51ca01762a7aaf57612f0891f45b1d5c6b5dd481af86b6908 2013-09-12 01:50:16 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-e99c2c719afea1f5793611ae144dac8b9ef257b4a09d626e2b02360a81ed5c1a 2013-09-12 03:29:22 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-e99c4c3b05d285f61bc0c1e1806eac17e548e81d698536682a141a5555c520f3 2013-09-12 02:35:10 ....A 23886 Virusshare.00097/HEUR-Trojan.Win32.Generic-e99cbcaff686b73490d5a42867d33bc93f51e972319e55b94b308ae75646f888 2013-09-12 02:48:24 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-e99f02f452b13223bd99bba3628fd42a261273104f596d24fc00eeca99b30cb9 2013-09-12 01:40:54 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e99f24705b61f1f2071d53cf36fa9c18d90756eb455dd0a4c5780e9ebae9962d 2013-09-12 02:54:06 ....A 35996 Virusshare.00097/HEUR-Trojan.Win32.Generic-e99fcd53df25141f78d25965083de25ca0077357bf6d2762b92d5aee6d640987 2013-09-12 01:48:52 ....A 95570 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9a05680c84c84f246867a36b27f96e0122b06386736038922ad7ce4cb638640 2013-09-12 02:09:14 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9a0eaa138d1e34ccc07f8bc863622aa9d77d88fda20292d4eaf1b15f38afad5 2013-09-12 02:21:06 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9a260fdd4b1c48118d0f36b84a63da88ae240998de2dfe1dc4b2e80d73e0d38 2013-09-12 01:43:06 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9a2b8efcbfe76792eb79dc576554c1ebcb59ee2f0c25245a72e4f188dab40da 2013-09-12 02:21:08 ....A 245248 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9a373d7678bf53a1e767d0742600e0a2ef0c0dcc49ed6467c3ddd968d93f1b1 2013-09-12 02:08:10 ....A 20971157 2587445712 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9a89f5718a5964b6c8cdf4a0d3aa0df8fabb725f8b17e47dc57cd34c07e56dd 2013-09-12 02:22:48 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9aa31f44f6a0a9adabca2ffa75cb243cb8d0a705167f4f7a247628a882f798f 2013-09-12 02:07:20 ....A 67487 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9aa6cf99c8a41798b23189961ebf1946c5de7831deb034a5eaf45697c6eb0cd 2013-09-12 02:27:02 ....A 303616 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9acf08f91247572654d9a6b8f74643990398479878a00397c7f9e3c454f0dc9 2013-09-12 03:05:12 ....A 25035 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9ad4350e7ff9945da9f941cab1a8f040b7a409364c613db4b786310c5655b7d 2013-09-12 03:09:36 ....A 288768 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9ad647e6bb873afe046d99bdf33c29bf8b93d7bf3f87459b3b19c8bd5d2c0a6 2013-09-12 01:47:26 ....A 296440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9af04c34736c75ee7452f0790f6c99c29926cdefebf5589ad0aefda36edb475 2013-09-12 03:30:02 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9af788d706c2b278f57403ec7d0fb86ae60e5cb6232dff34bef0f42a6ae8c51 2013-09-12 01:46:54 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9b27b5803c117f81f8f0524b6f624586c79dd48d5c392104d0e8aa735601a6e 2013-09-12 02:55:36 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9b3f1b5290a342ecaba7775417b951f8badbe352614fa4941c8fe40743da89a 2013-09-12 03:18:38 ....A 968389 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9b4c454a6240fc75b4b9b91dbb41a9b8650c328c0abe2504bc4e1d68bdbbaba 2013-09-12 01:52:02 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9b4f86b4edb1f641c83bbd38245539fb86e52742e7924df6b43a429a3a370a4 2013-09-12 03:25:36 ....A 254464 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9b53fde6576aa13cda5590a4dbd68340c03374b53ae07d47e50383fd8e9f2dc 2013-09-12 02:55:16 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9b66c4d25f767f4bdfbb006bfcdc26c3f5f7f6d0c4f86de617f9e349cd4fe07 2013-09-12 02:20:02 ....A 84496 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9b68187604a804fc37bb35a8e4371f1226bcbc8ed9da1cf4d68933f0b15b12a 2013-09-12 02:25:52 ....A 763904 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9b6c08ccae5030c51081322d80ac13e24eee2fcf41e1fa7d888810f83be6621 2013-09-12 02:12:48 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9b83b1ce42e9d26e47f908de76259376187c57bbf20f4d354499670555882fb 2013-09-12 03:30:24 ....A 77463 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9b92bae9d76e51ee9baad35026b2bc4886595ec6e4570c96c084319097fc8b8 2013-09-12 02:08:34 ....A 61888 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9b92fb40d0f7fa53286a43bfa778848f7ed75756f17a1cc0fa45a4e7d968c95 2013-09-12 02:54:36 ....A 1203712 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9b9b5b8b000c56a7cd2cdded77d536ae5d9b624f76da2190842834c2b51c6bf 2013-09-12 02:25:58 ....A 434688 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9baff9647f78e7c7596cb34b7c53a4b220b6840ea359027dd5e7539bbf6c566 2013-09-12 02:29:16 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9bb80eb29e8817ecf4cdbd9663afc81e04845d6546c162bdaad6e8adca50689 2013-09-12 02:10:08 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9bb8764be266e295768fcb98ac70cd28451c8ca8bc94f8b96ac727a67fabc94 2013-09-12 01:43:08 ....A 55895 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9bbb24c4b3c6132d6777e71f21e7bdb6be2614ef45e0a3cec3b91dc4da2421d 2013-09-12 02:21:00 ....A 850432 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9bbdf553711669497b501250cb2dd3efedd8203bc96bf289b37924c9e8c36a1 2013-09-12 02:12:46 ....A 91136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9bc314c2820e9d5701c308b854756aa50aa7bb3a32d22cb0ae71283a9fea53e 2013-09-12 02:04:04 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9bcc9c0e3eed5587f6aa11b9d84c05fef434e294223715e665692fe4483b4a4 2013-09-12 01:53:14 ....A 532136 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9bd112474008751bf840f807faa670d73cb5826d412d0f89640fb543034ca3a 2013-09-12 02:36:20 ....A 100880 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9be1881e7ae799c40c5b6aac7d655e23a539d5332d9b6a82632a77b8a5365d5 2013-09-12 02:50:12 ....A 506368 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9bee6e0a7f124f8a0f9828cca8815a603196dd875f7232a9fd81e33d9cf563a 2013-09-12 01:42:28 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9bef3357717bfc74f7646693d44dc97a9fc261561aed0a9f821a16649df2b12 2013-09-12 02:57:46 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9c013e32e9e9a6696edc88310442ba92b6c8a20a5a0944513744078dd052578 2013-09-12 03:17:52 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9c0f488adff384d721c2ecb5e239aefc37b4371f44454a6d6190070df52a362 2013-09-12 03:06:48 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9c0fe164e08351ea808fadca01c81ece03b3e990a237b1c6039d0bb039be4b3 2013-09-12 03:13:30 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9c30887ed7aff8d925f7e73912ce55720c4b59d5d196b7fca44dd0966a28bc3 2013-09-12 02:51:22 ....A 65524 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9c45fba2a2a3a5b9c55afb1b277a87a0eeafacdea5a81e2154a32f1d0252a1c 2013-09-12 02:28:14 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9c6507cf0f66d91cfac8658948d7c36fc2e684ef8b5ed9c42cae0d479a7c6c1 2013-09-12 03:16:46 ....A 3072 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9c7c901b44146a7d7a19fdd7b59cc43e49528ced2dced841ae405adfa92bd45 2013-09-12 03:18:00 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9c8335e453893aa3028d8bebbc97ac8f9def23475abae23bf1b61c5d88ba6b5 2013-09-12 02:42:40 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9c8c94eda9184767cb278208acd0432eaf95c5f2a41dc9484e924542e219d51 2013-09-12 03:03:16 ....A 720896 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9c935261567a31e08169690357ce28b5b884253855c3f204153dfeba65eb3f9 2013-09-12 02:41:34 ....A 977920 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9cb5f023426e0aa88a4c45814f8968e20c62f4699aafc3e06d5cc36fefad49a 2013-09-12 02:55:58 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9cc27e47a2552e7bb2c6164b1af726736b3c3019ac23a4b7df1f89a39dad6a9 2013-09-12 01:45:06 ....A 314956 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9cf3cabfa1caf1a725c1aef5afe0e5829e379a56b31ce556771af293e7f4f8a 2013-09-12 02:12:54 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9cfba7a8a461667687a54e5e80c739d9bb44aafe0c11a0a4ec89c335ec00961 2013-09-12 02:30:58 ....A 502784 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9d04e491abb3e674c75898629e09436d7990dd3a6346da45ed146718bc0adbb 2013-09-12 02:11:16 ....A 457728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9d1ab62cb0c518a518fdb38fae72186e234f44fe33f69bd37c089dcb900070c 2013-09-12 02:22:30 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9d1c425509e3b2c73a64e1345db0662b22235953050772901f5b3bc751aedfa 2013-09-12 03:07:20 ....A 61852 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9d4b3fec311ccbcfe5eb3ab8ba290d699857dafa973d64ba6dc801268c2d920 2013-09-12 02:00:26 ....A 139520 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9d4ee61b5b40db78fe3ec1c162648e650429fe82bcc8f78a7c21d1958e082fe 2013-09-12 02:01:04 ....A 96256 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9d54a4cdcef73e850832ed52fe145873651650a7d56e96aec70535c667c0391 2013-09-12 02:09:14 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9d56998b91b977221e780832475073876770f6a5440ec0aec853a4f0cb76ecc 2013-09-12 03:11:00 ....A 166247 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9d689646b6dcc36c94d88ae3b43850d46435abea586969025aa182dc74722f3 2013-09-12 02:43:36 ....A 436201 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9d6e924ff1eda36bd3437ae48cdf8c819b9fcf703edb016c9e64ca1db66e010 2013-09-12 02:01:12 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9d811210274f51f2ee2a82b593336961ea92bcee42afa6184b7f39d64e114c9 2013-09-12 03:28:00 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9d8576dbe344e6b5138d6d6174ad4c07784b1f2bf68b17a88201ed5022fb750 2013-09-12 03:01:48 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9d86acc6da35e88b54ca53b410a26680ac491f7698ed711ef6508e52d4532dd 2013-09-12 02:23:48 ....A 197632 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9d9225b8f4bd919e0e43a1a0e06ff4f29a0359ddeca887d40228bc81b3a8a83 2013-09-12 02:10:30 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9d9492c9f73de205e1cf0e9bd3b5eca5000fa7ff34aa82e17477ce2c9ff618d 2013-09-12 02:01:08 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9d9a7f6b4004d0933cfd743960c4c9b49a9c9ad358a690e607f088d17b90930 2013-09-12 02:18:30 ....A 202240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9da0be4f8f43334514a95aa2930ceef35323edfb7cbc201ec9099f16a821919 2013-09-12 03:30:04 ....A 6327778 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9dd2dd2d60081bb48c016509332f9e09a6783f904b5e818b3da48a7e83c1406 2013-09-12 02:22:50 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9dd73b4c872ba51222c2b1995b9190d4cf02cc6fa216a9b1de46410c528e59b 2013-09-12 01:46:50 ....A 279036 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9ddf9a2ee49a9f97100edaee449c3c33f5fcbd8877d9c06e670d175825ae873 2013-09-12 02:00:14 ....A 466944 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9de184d5594c61e07c087ea14e476c268886fcd53487904320e286f0a23790a 2013-09-12 02:01:46 ....A 6865000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9de4954e1c2addf4a65265054f72db614739428234596cb9308dc4e453d36bd 2013-09-12 01:56:38 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9decace430a5b39b9c371d2cdab1b8c39dbf2b92553df3ffbdd2e14b53ef5f5 2013-09-12 02:49:18 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9dfda80c58b7dae66718929a5906936830a8333d01d0cbebf535d128af1ca0a 2013-09-12 02:27:38 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9e03c7b901000812d709f9960dd364afe87a496faec559466e70d3d7f75e544 2013-09-12 02:04:56 ....A 37960 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9e07ec7effee83c96178aaed7bbf051035b32e2b844f47b91dbecd443d9ad18 2013-09-12 03:16:28 ....A 64512 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9e559b47e619189512437acd204a73af613a28829be82453729be2d80ace219 2013-09-12 03:07:50 ....A 32792 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9e5a986a418b4b18f75871a7912820f56abe89e600de5ea0f606e3c92f93935 2013-09-12 03:15:16 ....A 207526 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9e644bd26d3dae78ef7d20cb6408c0506b0d91257c7f7874087b676c6726a11 2013-09-12 02:20:28 ....A 114774 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9e871e23365c24edff04f3206e4f53372a9458419b8ab2720bb892232660a45 2013-09-12 03:07:08 ....A 7000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9e990af4f772012a0224842cff157b0cf1edff8db4172e606b49f0951f41606 2013-09-12 03:07:18 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9ea8616d9fb2668db64342db7f07846873ceac6d38c6ab7f5dc886b8e255799 2013-09-12 02:36:04 ....A 261967 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9eb04b00f06a875d4e3ccd41db9e1760b1330cb44938dcb6e5b558dd267a05b 2013-09-12 02:48:56 ....A 35997 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9eb8e53bf01922bdbdb303f0431e092595b3854e0fc03a2b6e4e5df51a5e6af 2013-09-12 02:43:28 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9ebb26209a3593497d121d60384de9e7a630437a08748828ad5f2e552f55e3a 2013-09-12 03:06:48 ....A 82939 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9ebfe5389ea2c4dfff5f2587e927d73712624abcb38ecbed3c0d7ad41c5a37a 2013-09-12 03:19:52 ....A 386560 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9ec25729d1dcb0c6a6e2b74d22b5fe4651887643525cfd4078f978893e30c23 2013-09-12 01:51:14 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9eee075dfb7a1686d080a249f63ff5508e6e02008b55fcd42dfca2f90be701b 2013-09-12 03:19:38 ....A 31746 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9efcefedb56eaa7f646bfea8aa7cde347e101d1f1e57c1b8dfc3b26b05aa24f 2013-09-12 02:30:00 ....A 516096 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9f001e697d871d816ebde03c00092a896365905a046b80427eee7f707fb6f92 2013-09-12 02:02:42 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9f1358504a65babd693095add86a29ca3c47d42e2a7a29e385111b5a940840b 2013-09-12 01:54:32 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9f19b36a22f4a38c42ba94bb97df79b7fd39bf2e21841778025f87bbbd78338 2013-09-12 03:31:44 ....A 1571328 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9f20aa84f241fe07b9a3c3d98cba7d780028ae1fafb21d8ec7ac81f888479d5 2013-09-12 02:53:32 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9f3c64838f368731574f7d7324f7751a1a4b8393bf426fced01b65eae8b8ba8 2013-09-12 03:26:20 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9f48a52eb4027319bc497a19c0b53abc6db79d176eaab922a45254aa3f2b8b7 2013-09-12 03:25:34 ....A 150139 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9f4b8440105fca8da961f3081dcca2959ddd873c8c857b461d41fe62bd5fa17 2013-09-12 01:48:16 ....A 103936 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9f4c5b14f9f4cdcccce8e9ceb4869908155c3feff54d8655f5ee8b5dfd3c5ba 2013-09-12 02:51:26 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9f571a2683f5a8497d53caae364597f39eb2fb30447331a27626e8aa3e58dda 2013-09-12 02:25:10 ....A 701084 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9f6148eebbaddba54f8ae57be2edc9f716ee1b4dd232155d3eee6b32b63bcca 2013-09-12 02:51:22 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9f799d1c4db6176ef3123bf209de2aaa5488da62015b5e64633ec2bb016f007 2013-09-12 01:52:56 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9f8956f993fd4745e89badad4800d7e856088ba13a08280b2ad80da9241418c 2013-09-12 02:32:22 ....A 343421 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9f8c515e7b75f8936e65faad8c67530030507fcd1bd3df8fac7e79dae653362 2013-09-12 03:22:42 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9f94204e86ffd47166e8bb5e5a228d9f94c82b422637ef71e9905be4f742104 2013-09-12 03:08:46 ....A 344576 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9fa236b707ac7566d23aef0c7ca11c1b3c50427ce891a7d704ad32062807a26 2013-09-12 02:29:20 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9fd26ef4bbd9f57c20284817a488578874a90d1daa75422896bd4aa71b73fd2 2013-09-12 02:25:04 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9fd4bba23c23e94dc05e70bcf530e5fc947737c51d295cb84c1e41a967f1cb5 2013-09-12 02:28:42 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9fe2dba053d9ecdc34188b86e4ca9d33e1ca4bb8cd5b41a7759f1bfecc7dd58 2013-09-12 03:29:02 ....A 925184 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9fe6b3b430c0dc6c8c9c7423a796ff3d63df9bdb1b3f0612297ae148f4e7952 2013-09-12 01:38:56 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9fe9aeab629eb672c20978c744cfbcfc44b9efde831de1cb47816575e11d47e 2013-09-12 01:40:14 ....A 199168 Virusshare.00097/HEUR-Trojan.Win32.Generic-e9fea6d30bbc95cb85e672a43d60a9692b22dad57d253ec39ceef94a4b684699 2013-09-12 02:10:32 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea0010aa3b4cd7ab0bf90606748f9316d6c9829139ec7bae9fd159ce14c09fb5 2013-09-12 02:48:24 ....A 605184 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea007f61b1b595e3c097085430c7f2dd2ba8c581328fec0634bc33caa21f2583 2013-09-12 03:19:52 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea00d50bbb46647b85e0371dda2c54cbae53518b0429dc32c47f9b9b1123daca 2013-09-12 02:53:08 ....A 407128 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea01e0d32455a122bc2b98b7bdaea49d9f6c3892196aa8116a4d082a57af4d88 2013-09-12 03:25:58 ....A 400896 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea020a1411ccea7c2503dcd142f41492cc7302e7822946a92f55c08f5e8ef937 2013-09-12 03:27:46 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea020bf140a92bc2b4e80e7dcfbf7f986118d4adfe58e2aea39e89a3c5606761 2013-09-12 02:31:10 ....A 387072 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea02b73f39445c0d1d67a395a3fd802c4b86d2fa151f7b8a7afa0a5c9a37a1c9 2013-09-12 02:39:24 ....A 199681 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea044eee68e1c297d7e171e55d5eb3020328eff1d1ccc4f62d9ba59109bca83a 2013-09-12 02:27:52 ....A 218112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea052050680c3104afe4692527c9f608b3fb6f0d38ebe5a7c3e82279ea2bbd8b 2013-09-12 03:24:32 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea056c6c92ac48c84e3609211199f7033826aed279cd8e681fc3c3c4866b1ed5 2013-09-12 02:00:44 ....A 53715 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea071bcdaacd79736e922b7118cc2547716c1ae9c6c8c98bf3f0ba0139f41c7d 2013-09-12 02:09:14 ....A 450048 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea07ef64f5c1e68e30390628962a44a7b3ca376308d57834fc6c619bab87c85a 2013-09-12 02:05:54 ....A 693760 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea0869edc490a8c7a191b3dddebba816fbaff808799290b3a7cadca239d01e5e 2013-09-12 03:24:24 ....A 154624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea08d354bb4b13fe31f98431b6201d6e59249540b7a1783cfa519010f0f53c63 2013-09-12 02:56:58 ....A 315168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea09468b7f824df66b4e1c63ce9f7224e51b4333aac8d5d05f8ab7054c2a8af5 2013-09-12 02:14:26 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea0a91dc3a18617d11fc09a642920433d5acc182284e160085258b41a40e2517 2013-09-12 02:30:48 ....A 569344 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea0b16a9a79177a7d36068cd56284f469a0279d0ea9c9b810867b4f976635fc8 2013-09-12 03:11:16 ....A 67086 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea0b3b43e7b01290bd7206c559817edf4a748979f79cc11db37bd96ad5086213 2013-09-12 03:32:28 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea0bfd7f406c10b02cb6ee79fdb400e7fde8bdfa0698e6dca6b445f7685bebae 2013-09-12 02:37:50 ....A 3236352 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea0c68499c491ad7ec0cc4a0b9dadd5c77af6173af72c1e901f6693554bf5f0a 2013-09-12 02:05:38 ....A 200704 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea0d415c2b246b48bfc4e57fd75914b11cfc88b27212f17600b44d8e25186aa2 2013-09-12 02:00:56 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea0d868412f3a3610d2f7bb7d9d2390a518f0cd02379f57930d644d02c0c5229 2013-09-12 03:32:06 ....A 49169 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea0e0f5fd3e03965a2a0c3f18f56a4cba8609b4607cdde6d5e51c29059cf1d73 2013-09-12 03:01:26 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea0e447472b91ec1f8e474a4830821e76dde16ed4187a8156f5f17e032fa615c 2013-09-12 03:26:46 ....A 462848 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea118aac04d12251751119d8f30e23654806f937bcf331507b242c19776077da 2013-09-12 01:41:24 ....A 104293 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea1362e28521c6e35d7786d83a6bc462bd623c49745544cbc6fac173d7e0db5b 2013-09-12 02:16:26 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea13f18c8ced91bf4add88c2c01a0e6dbcc179f76b1c883b5ab132bdd71b85a7 2013-09-12 02:46:54 ....A 215008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea1473ae9d29c46fe4afb986a7ddc3762b5c0a96e4dffdb111d425953a07c167 2013-09-12 02:36:40 ....A 39424 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea16033736744868f82dec4ce5b105319e978c429363431daf2abeeb99a6e323 2013-09-12 03:21:58 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea1630f7ed22411ddfb6fe06f8a37e10ef730d123abdb00480bf1e528bcf6d4d 2013-09-12 03:26:30 ....A 249878 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea1ad02200b4e3029197f9aa171c7511a466c242dc0e3333b1f7865d961c5896 2013-09-12 01:57:50 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea1afd1cd0b5e923377c46e18b158c15a2115ab5d3078032545161fd459ba496 2013-09-12 03:25:34 ....A 265583 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea1cbdc670246ce23ff2797a6133ad5df5047b30ee9ff94c8efa5291effe1b18 2013-09-12 02:02:34 ....A 152295 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea1ceaa6e8fd9be8487dbfa5a8ccbe70eee6c7188efa19e2685618cbb05943f3 2013-09-12 02:49:40 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea201e32c7eddc1efe53e175d5c32343f885eb74fb76bf4d553cee9d9be0147d 2013-09-12 01:46:48 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea20cc0a7b22da0610b792d42c2ee208902c2f2b4c76abb6ed95c95ed40e1609 2013-09-12 02:54:34 ....A 88477 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea223701a842ee963e56727f925404fae2aa73dd3d4500949f2d860f6b18c729 2013-09-12 01:59:04 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea226c73576a5467ea0c48d0e0b934161f00f48889dd6d8cdb4e3b71990a519f 2013-09-12 01:52:28 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea22f4d3b98ce0ddfbd3e18041f59d041b8a2dee308263464c1b5bfd3b87040e 2013-09-12 02:28:02 ....A 233472 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea23e9dafa4ea11c5608b8fb8c2aa5affc076bb2e2b23ccdad77589d96acb773 2013-09-12 03:27:08 ....A 462848 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea25351bb38f548f4c3ce9ccecfbe7c0515533d81ba060888057cc8d0dbc8c5c 2013-09-12 01:59:48 ....A 131354 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea25a3f7dab1b970d3603501c1e52cf361aac2ae86b0cde9ecdca73a6cb58ce9 2013-09-12 01:46:00 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea2886e215e6b1ce22a8828c7980c2e649eb93e235c63c10f09c932c52fe27e0 2013-09-12 02:33:24 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea2887b8e5be653e7bc4a8131a4aecd88c48daf843e96ef77b712dc7edac3398 2013-09-12 02:20:26 ....A 512000 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea29e347b124f5b8c588e8e642fd9bdcfb0c891d718fc79f3a0f834697ea735e 2013-09-12 03:30:44 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea2a35759ed21286fdd9f0f9eb0ed28e148c5d31c947acb6096a9ee3190ee1fb 2013-09-12 01:38:56 ....A 99264 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea2ba2c0b838690e99ba3c59ee0b54f600066373c5e7ebdfc0e1cd908ebb5f48 2013-09-12 03:00:06 ....A 264988 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea2c71a32a4fbad191e6905fd2be56a182dc0b670cb9aa9c6f3e4f5351ebe751 2013-09-12 03:26:44 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea2ec3498cdb5fb581404ce4b69a0d57aa891326e93cc73541f63e7eebf59ce8 2013-09-12 02:24:28 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea2ec74062f3410c8c35f6d97fc87a08adc0c3f3245f760cc80b4a88751cfc8c 2013-09-12 02:33:52 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea2f81bb386446e06c3277c3e5e8bfbcd906b8ff12450139def5090aa4963ee2 2013-09-12 02:10:12 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea2ffe0d261af2970b904f9334117a225052c2483ba1939134da9deab5d2f4de 2013-09-12 02:55:14 ....A 101160 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea33b8acb35dbd47326193b38f31d2b7237025a2c5e61a314e7307bbb0030ff4 2013-09-12 02:07:50 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea33d8fff8112484c664752643bf05cf75d5c86fba9e391e4a42be287358f902 2013-09-12 03:03:54 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea3686004fda4dfb3b13aa0b3b82c838dfa38776047cfca5a48b8d4110e82a34 2013-09-12 02:05:52 ....A 7511040 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea36f16d826718ad06dfaa72d90e2311c6e8f5a0ad98ab86660723f56d90e62b 2013-09-12 02:02:18 ....A 697344 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea37dacb7b614a28651e1891f37106293e2ebd0593773ea8593c50616f70e828 2013-09-12 03:25:28 ....A 255327 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea3848a5b0ed79e4316f31166217a45d7e9ba08872f7b71bfff7561794ed6f15 2013-09-12 02:37:18 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea3bf6875bc76de77f1ab37b149bbe1c617a54719f7bfcd65a13d99d7f8cdb19 2013-09-12 02:03:42 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea3ee4bd68c81904f6a73cca0491a9c56e901f088631a80eb77473e65d6fbeb4 2013-09-12 02:31:52 ....A 142848 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea40fe018044dadfd3f962ee3cc2b1083ddb66be901eaf3425fe55bfd8b7a557 2013-09-12 03:19:02 ....A 9185 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea4221798b84d0b5bddab9a377778d460d9bfac2f7f1fd5a532445c1ae468608 2013-09-12 02:12:20 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea438e51b2478b2945a66cf47cd3d930a9f480be2f1cde7c63b170de058c7eba 2013-09-12 02:05:08 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea44550865c3f83a1a5e66a46c04326c3034478c92c2afbc52c78fd52889c8ea 2013-09-12 02:20:28 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea44856d50c2d19fda8d4a918c2bc3cefe00bb0a88b8e80d066496c0b0726a71 2013-09-12 02:26:00 ....A 55863 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea44bfe8ae5efabab9800b6b708bb25157a6d596d3c25efd45a85b586e047e64 2013-09-12 02:06:32 ....A 160352 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea44e640961de551e88e1257d33c584654ac3526a562e47042976f44b78a65ea 2013-09-12 03:26:28 ....A 249344 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea45138a147080b63650b985ad18b9e2d310a8be5f6d55248bf24daddd980149 2013-09-12 03:03:32 ....A 241152 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea4673ed244387bb1f376da4c2fdfd59a842ae53801406d9b8a55baca15ce934 2013-09-12 02:44:54 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea47203a75543655d3aa35b4043bfe5722126130aa00ee6e872a566d9aedddc1 2013-09-12 03:29:50 ....A 1133182 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea479aa97dbce003496c4d321a2583a29f19d4b08d014d8f9b28f2da96279cff 2013-09-12 02:03:24 ....A 383488 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea498b2cc68adec7506e07473fe1c696b121f5fcdfff5e80044c5dd8d3c20d37 2013-09-12 02:46:50 ....A 36104 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea49e608a48a5de9adc3c922132e003c45fa1888b1fd6bea8034ba33ab6c6e82 2013-09-12 03:30:42 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea4a1dbec532050f1e027704ef5266c30f3248751ebeece5a53695132641824c 2013-09-12 02:28:16 ....A 39424 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea4ab1f787896d2b64fe850f22710b001b10933945d43da86a5db102c2ed9f39 2013-09-12 03:26:26 ....A 233472 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea4b873100859a36f18b459967dcd49d273d3d2a173afd5e9efee4ea8a4e4b9d 2013-09-12 03:07:28 ....A 315463 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea4ca633da63aa5961b84b293edbf103c8aa12236408fc38a0d392288fa0e171 2013-09-12 02:03:28 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea4caf2787feeba7e18cd33df3f9c089d6f7efb92adeec2f2a9be52b7d3b4545 2013-09-12 02:55:10 ....A 832512 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea4f1a0cacd6d6c48aa1e39c626147754443f1827a8379c182b1f1ba1c67ecc6 2013-09-12 02:26:08 ....A 130696 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea4f1dbcc3b288821765bb681bb50e44b28709cae65cccc7614d0931745e3d97 2013-09-12 02:22:50 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea5035a8499b5a53873a3cfbeab373cd756e142d943ebe04db18ad0cf6348412 2013-09-12 02:00:36 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea5120c4ce65bc143fcf66c5ed8e3faea44bc534fe31b5f3618ece20d05f9729 2013-09-12 02:01:16 ....A 151243 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea515cb3d0d50a6a1cd8d96aa8632c547acb2ca33fe26c14e9fe3a0448883b6d 2013-09-12 03:26:04 ....A 105024 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea517e5a08f35531fceffd6fbf2c7b26f535371c4b6a2b1404abcca81b20e398 2013-09-12 02:53:22 ....A 33800 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea522da850c2acc2121922805c6f5ebdf25de018c8569d80742d516e35d507ac 2013-09-12 02:52:56 ....A 38177 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea5256220ed1eccc4e3f2ba2c425b0ae0957cbf2a6444c592e68ccf83f4f28b2 2013-09-12 02:49:22 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea52564c062876fc965a56906a81f2909be14815b0506f04c205d372f3457714 2013-09-12 03:12:52 ....A 54688 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea530d632675b9cb3f009be6b464d3a9a3262e8c106b45a877de42152a153f11 2013-09-12 03:28:28 ....A 414720 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea550feaa781625ea3bcc08846253d95202886b74263878db16572fdbd81478b 2013-09-12 03:25:12 ....A 206848 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea55577a7915eaeb74d873d4e16cf1ecd2ae742addcf73e6e901fb8d67a6fac3 2013-09-12 03:02:00 ....A 140800 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea577b278cc1bb801094289428aa12c6abc92632a0d8cbaa1200f24df480de77 2013-09-12 02:18:28 ....A 146432 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea586da03b7ed56ff5d6dbe1a0b094d9c5db3d786c455881fec1c2c2ef315771 2013-09-12 01:49:26 ....A 1068032 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea5aac29596ae78b6258bd04d196b4ef1f5b04bd9673d86b7d3f4dcacd4d889a 2013-09-12 02:15:18 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea5c62ee1d6a2c99724233aa98a9c5c877788f5342d3eb0205b7bc1f801777fe 2013-09-12 03:15:10 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea5d10612a51e16126ac21af94772738f173c8c978fded2af9aab9895bbfeacf 2013-09-12 02:57:34 ....A 2841644 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea5e4af12487ebf071ad16587f5b2ff968e5dacb990dd60477a6a5d4a80498d7 2013-09-12 02:45:14 ....A 11514541 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea5e4d89cf49c81d6930592c95a79127b173563d09bdc57e16cd928958d1752e 2013-09-12 02:27:50 ....A 58524 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea5ebe5b461ce12c9311ca3e1f84c93d6950ea287d864450ed739ade4d778981 2013-09-12 02:31:34 ....A 289384 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea60033d308394a8053e46476f4c9d5220c05af1dfe0b7ba77fd5b029c24c33b 2013-09-12 02:13:58 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea61bb96c08daedea8d06fd635f6217dd34acfc3ade9b9005b9ec9c8f3cb4556 2013-09-12 02:23:18 ....A 222720 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea63e2797a881dc4bbb242f527bdab17334bda43c4bb0bbaf8aaf99eea841d1a 2013-09-12 02:45:02 ....A 2375551 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea64289c52cbef8388a7576603ded2cc9be9b3436ffea7e569a385845f25dced 2013-09-12 03:10:30 ....A 6507002 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea644527d09a20215b848022c246e6e93a454c62b9d25c640999356cebf043df 2013-09-12 02:53:36 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea655dcf0c76ca2561edb491268395eb8e928f5c2605a96675cca972b159f4d4 2013-09-12 01:44:42 ....A 466944 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea65abb2a0fa106143b9c29410813e4fe969ea47f9662d75f34fc28ae8b6fa78 2013-09-12 02:10:24 ....A 4096 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea66aa123384dd215eb952f7acb2a7ca807e9886937420305d115eb7be9bf9bb 2013-09-12 02:27:20 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea689a5250f0607bcf5a45c6e20cbe72e442066bfd18c5522ae8383a5a5cc21d 2013-09-12 03:15:26 ....A 199680 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea6a76cd1026e3619780b5d7cb6216fe86b74d1c93dc8d3f4e087ea13db2b266 2013-09-12 02:18:52 ....A 59619 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea6a7989865629fee0bbb2b9d974f56342d6ce2a8b30045e1838a7a0533c0a44 2013-09-12 02:48:36 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea6bf4fb0729f5f7de2af18fffb8026985bdbbc826b7a1db36d4ca4e032cd703 2013-09-12 03:05:22 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea6da2b53c3cd27c30f236a5c9941f95e28556b8d0f87e50c400eef5c9530e09 2013-09-12 01:48:42 ....A 973824 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea6ddc97f51a2afa1619cd3f79da5e7559df3ce88c09b63068b9da85449abe92 2013-09-12 02:10:26 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea6e80c8c3103a09c40f64591d68a5a22b7d9301530c746e7ced027da3701e17 2013-09-12 03:10:12 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea6f1234e2ba83aa39064f9925992cdfeba726d98bc592b426704045aa6ba1cc 2013-09-12 02:15:00 ....A 91167 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea6f6f14f8a5ea2b37b9b34dd1597c1b69225b7a3170b4b35d29866a99cd1101 2013-09-12 02:02:12 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea70709ff9b3cc4f8e81d8221e2c5e932c42fe2fc0e60dc4f62cef420125e68d 2013-09-12 01:59:10 ....A 526336 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea722fba256301c9f51357ffcfd367749a8fdf4ec92ed6569517c01ffe8d1b59 2013-09-12 02:58:52 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea72fceeb06254feb176116457d88e12f6a041bf113ac483edaef862558dc9ab 2013-09-12 02:34:08 ....A 58524 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea730e2fe0dff02bf58135ea3dcc527827b9115b6de2ef662e7ab64a9840374d 2013-09-12 02:11:20 ....A 909588 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea734b8b32ca3464dcf24a552217d6f50ac60cc29aabd24a55c68a5795961377 2013-09-12 02:19:24 ....A 92604 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea7454b7f42c8c4762e7e0bf05affdfa3baf4f1c9d8eca52bd795be3b0a9719f 2013-09-12 02:08:18 ....A 901120 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea748b2ad8166b60aff3a16a8523ad5d474dfdaacc0cc66f2c93f8731ca6abb2 2013-09-12 02:07:30 ....A 5284871 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea7500382ef961a174d557be75c54b027e875e7a46a81a5a1af580c2e421f197 2013-09-12 03:00:14 ....A 549376 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea7623c14e71102c26cfa14fb13280ecc748c4113204f44dd17538f497b4a787 2013-09-12 03:25:26 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea76a4c2cc1f02ac7b1e3ac0101ec12a70bb28c9a58858b3ded8d0798a756322 2013-09-12 03:09:02 ....A 81421 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea76ac61e6d3c7e7cbe404fe83a372acfe5a70636af36a586ee6123500854468 2013-09-12 02:49:46 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea76cbdd16888e7324863918601c2c2eeb7852e319257fd6d557e9fea57bb81c 2013-09-12 02:36:50 ....A 343552 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea77941ad99a324d91de887e1e1d424d633c0ae4743e751502d232a933065961 2013-09-12 02:51:10 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea7843445b4e24a88bd42528b0786b8baa25ca99193a9881eec89c68256fd110 2013-09-12 01:44:00 ....A 120181 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea790530efbb3bbc4613767272788765c30399f43cba05c82ca38a7f146c4b22 2013-09-12 02:58:44 ....A 265583 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea79ac06327cd6fab71928107c9df22d01db88b68c7f5556dc50c306b7f56fa7 2013-09-12 01:54:00 ....A 64000 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea7a261d8db47588b3e776101131ef4251c3f189754d2f58f9595842b3a2a438 2013-09-12 02:41:44 ....A 170425 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea7a4bd04ea4ed35a19ee1c75d0544bca9feb0d3215d6a2b57891a44836c4d53 2013-09-12 03:26:04 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea7a5d222bb28d07bc5517485c674ae400e991fa69aca01c0e9cf2beced2a471 2013-09-12 03:04:00 ....A 237166 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea7aa830c98d37e0bf435dbe04427a1178f65675dbc9e3e76a443b7abe2d3866 2013-09-12 03:22:44 ....A 101888 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea7b7075f4f4d25a5431e856c3680bf4a702df8631edd537ec3b1d3665e6291d 2013-09-12 02:14:20 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea7b725086327b0f596afb28301e792a9726a02c139aa22fde6c5f224fca2ebb 2013-09-12 02:28:12 ....A 267776 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea7e007e0fbb757d61e2372032e4f49f573c0c3d1d5c7a1e8d4a21d748c99874 2013-09-12 02:21:14 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea7e8aeb969c57974518e911c9b0d21ca138fffe33379d68ba1981060ce7ff2b 2013-09-12 01:43:46 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea7f6fa98197faf1d96f35ec4bd0afedcf4af38a2a91613f121dc4e4e281416d 2013-09-12 03:05:56 ....A 206848 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea81db289715c018232b0feec6f99a1ea6fadb0f202a0fe14a9923541bc2d200 2013-09-12 03:11:12 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea85b4c32fddde28e3ad0450c065a26931323e06c4547aeb59a5a8fec7610a2a 2013-09-12 02:19:00 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea85f227dcdd285dea7fb78f004fb7312e62264aadf4f73dc6348d5d40e29319 2013-09-12 01:50:26 ....A 4734665 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea86329775b9b3c3649431963fb469b4527d0e237a00a2cad093db5556940db3 2013-09-12 02:18:44 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea867a775d2ffbf68a06639f480d56cbc7eabcb5d2bc55d5122f0a2ea02037fd 2013-09-12 02:58:00 ....A 259584 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea87613d689c10e392d3110f6c2cd2cb7d9f3790bc14944f7e236fe11c2bd87b 2013-09-12 03:23:48 ....A 57414 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea87ab11f4f7ead4edb491c686269bb08b708c1bf47cbc83e323e4adbf06d431 2013-09-12 02:39:02 ....A 14496 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea881e31cdb431983cbdd4774745a3a012cb11d358ae5a8c80cb17bf7f0b309b 2013-09-12 02:58:22 ....A 254610 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea8897f8cb82218594b4daa071ff353c2c5ee2cf96b8bacdcae0529806cce6ac 2013-09-12 03:21:30 ....A 146432 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea88e17d1c7b8bb2b3622e0082fb9a8fd57821fad750a0a3b2adef028c65d93d 2013-09-12 02:31:34 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea891c66715d69ec1ff468a5b4bce1908e8b6b84e9f943a9e151814c4389a9d6 2013-09-12 03:17:10 ....A 101888 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea8a6c78f903ebcc7b707fe27de1ba7735bee806f3d8b5ed6ff4fc333b38ee74 2013-09-12 01:50:30 ....A 34304 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea8a8e79bcc52f52e422ecf704957741cc34421a5dd38749efc1f639584a178c 2013-09-12 01:46:18 ....A 14848 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea8b5a5fa444b167efcbc10d84087fa8734958fa2c883c013f4a814b4eb3d50a 2013-09-12 02:30:48 ....A 175731 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea8b7878b7e7c8ccb3a1007fee61a2a31dd92daaceceffc5562232b17fda1912 2013-09-12 03:27:28 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea8e0e0968e5d9d7c80d4cef80125959527d283ad19edeadd59ce193e65abf7a 2013-09-12 01:48:02 ....A 507904 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea8e3f4b68ac413712bd357b491a5cca8232240f8154dbf01b31e95f3211f09c 2013-09-12 03:27:44 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea8e40e249f182d6399f87fe53d966f76ad1e772890985248f8cc5cdf92bfa9d 2013-09-12 03:24:28 ....A 283648 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea8e7d438a57545fd995ff1a495a5adfe9a9eea59ca1f881466f386601bcf642 2013-09-12 01:50:42 ....A 2093184 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea8f5b7575abb54e58a57ab19fe4d27fcb73210af6ad870cf89f85e2a8178d0a 2013-09-12 02:47:24 ....A 64512 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea90e33a913f2f7fc48a708137c357dca5e23b886aa3693bf9b15a50a8908ec6 2013-09-12 01:47:52 ....A 3096576 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea91225c00d98a4e42629c227f6e7867f9521fd1dce5b85ad137760cac3e4ed6 2013-09-12 02:29:34 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea940db5d8d3da7274916d7d86de9a7fc7a689fb58ba9ca2b952cf4d37b57ba7 2013-09-12 02:24:56 ....A 478480 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea94538e339cad12d7b1fd0cbdbfcdf7bc7409e5b8361ae57b846893c9ed35aa 2013-09-12 03:06:36 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea94a025e28b87c0d665ae5f49c95d2a94e5421b07fb90ed7c5525f44a260e9b 2013-09-12 02:12:44 ....A 4676004 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea9622c2bb5dd751753068b1f1536c0ce2295cc5da4960fb938238d8e5d79de2 2013-09-12 01:52:38 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea9635334486a53cf5c5065174a9497c2583b8ea38c6717c958c8fb91b3744dc 2013-09-12 01:43:06 ....A 154112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea97994a66c520d45ef8f7e522d047ade386342f7e0b69caaa507665f34cccde 2013-09-12 02:07:56 ....A 1219440 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea979efe28ee16962b0203b140500cc450bff3107f876f951e8fc790873e00f2 2013-09-12 03:21:00 ....A 696320 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea97c0744a769a0a98a1520a719ad876376710048f811aeaacbad9330b4be419 2013-09-12 03:25:22 ....A 830464 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea982d45cac5a54f7019c03fc71a30f37133d7f0cbf65014c6ffcb15a214ed9c 2013-09-12 02:59:58 ....A 205009 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea987260565047a522bc689328a539252d3eee18b49a6f3aca39c37480e09f9d 2013-09-12 02:48:16 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea98d11e58c3e37e94e841b43d5d753611d8bafc9ae40f94223d570859e44311 2013-09-12 01:47:44 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea9a9208c6efeb8d024d9a756119bffa249dd17578ae67fdc95c7348e267b7bc 2013-09-12 03:13:18 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea9b41a46bf1a5a46316ffd23bb5165a59e3567cd3d02ed95ac5df7c1abaf34d 2013-09-12 01:51:52 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea9bfea9d152abaefdaee98d57b53b51e90328d356232bdf5ba2e41b0228024e 2013-09-12 03:27:08 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea9cdc068dc1bff2e3c1c4c7c2fbf3db1346db230f7b7238d03b81e9a728841f 2013-09-12 02:58:56 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea9e043e4f331549929502d4615f2059c5a0afd5916aca2298b70e2176b38bef 2013-09-12 03:26:36 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea9e12409839995df3503e2fd89a84f37b52cd72d4d0de108c5ff7b29075c44f 2013-09-12 03:03:30 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea9f1015fd901020d3aaf47f0397846cc562b8007d4908184966203e3ba6a606 2013-09-12 02:43:02 ....A 52168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ea9fc729f3baa1043b3870f46b1977d5839d1e4508ecb1861e1b2465e50a6e42 2013-09-12 02:31:32 ....A 95307 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaa14b51ea8e05de8407e3d5d3c7e87c139ace04b97ae2b63c984c961f18a8e9 2013-09-12 02:06:10 ....A 245756 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaa26a3ad3ee240185b9d43f83e9045369c29242b157f6e6eea806a12cb7cdfc 2013-09-12 02:13:30 ....A 1372160 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaa3ac8f2d4b2ced383adad6453f51ec3a4f2b01bedf509c3de44e9b1291db3c 2013-09-12 03:29:28 ....A 89088 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaa4c30e127119bf99dbbe4180021bcc82342adc0538fe065fe16207a4b721b3 2013-09-12 02:26:36 ....A 193536 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaa5aa0b407e10452bc06e5085c4fffcbb9220d30b726e0dc2283c58ae72c466 2013-09-12 03:32:22 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaa5ce61af15db9782d966b07a423ca77588529765bc51badae8e30542067267 2013-09-12 02:31:30 ....A 831488 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaa6ead83cade78234990d7612814c869c41f4a366a4ddc667cec96701705d5b 2013-09-12 02:14:20 ....A 216064 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaa76f8d35879bd24bf7ff53ab0095c0a205e0755f296f01f6d38aa582046bbe 2013-09-12 03:11:20 ....A 211456 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaa99746f512db23a2b6634f3a6aaa2cbf3f8bb9ec151b0297f94d10d88c151a 2013-09-12 01:45:56 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaa9d0b31a19184706d725be0db19718df6267509913244512526503456b3f81 2013-09-12 02:00:54 ....A 37773 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaaa144db241f0cf893f9038d4f379789f5c3e2e3e844c1c16f82182d7a06350 2013-09-12 02:26:44 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaaa503c1cadbf89ba3cd2e7ea924f4046a009729925dc4ccbf876905182aacf 2013-09-12 02:56:50 ....A 103936 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaab9c02b2a3a87fb59b50fae3e3206dd3cdcf763eece32db888cfac37aefbf9 2013-09-12 03:30:50 ....A 2255872 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaabc39f814468e41ea2b6d529221cd275094a32312acab194d9b4729c11acdf 2013-09-12 02:05:42 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaad126b3d575687c3f1be160b508091ebd54dd63d714e39110251be0e5df16d 2013-09-12 03:28:16 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaad4a07f5ea0684cd72e6397e1a2d6590a642f0ad27cf9e2133ddba18f65754 2013-09-12 03:19:44 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-eab2a7cf4cd3b4bc92a257db5933f7cc55dcae0f65fcac5658942c610dfcac96 2013-09-12 02:30:26 ....A 1034240 Virusshare.00097/HEUR-Trojan.Win32.Generic-eab33cc0aa964adc9e5215d99690fe10d5bdce7e0c7b84d42d2d39bf002623a6 2013-09-12 02:23:12 ....A 250880 Virusshare.00097/HEUR-Trojan.Win32.Generic-eab3b3dbe304ac25ad63f81185dbf33e9999223ef07d63663d1b20ce52b46579 2013-09-12 02:35:50 ....A 983053 Virusshare.00097/HEUR-Trojan.Win32.Generic-eab4e5289a6efa83384f938cd74795d3394ebe19dd179fdf7f488df0494efb0e 2013-09-12 02:23:56 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-eab502d3c8584a2f43b122d88f534e83fc009faaca74220b7df91d206e09f6f4 2013-09-12 03:27:26 ....A 1171456 Virusshare.00097/HEUR-Trojan.Win32.Generic-eab543d27fedac0491b105f362c168f4503ffe33c49da6eb43655dce347f8796 2013-09-12 02:05:06 ....A 387240 Virusshare.00097/HEUR-Trojan.Win32.Generic-eab5ec10b7d76f6e85cac293bedbc4501508e6288cd9632d544e1ea53fddbe58 2013-09-12 01:46:58 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-eab5f1d89a078b66e8f3f1d84767f3b3fa8f29b4306b3c138ed28cc523a3453d 2013-09-12 02:35:04 ....A 154624 Virusshare.00097/HEUR-Trojan.Win32.Generic-eab859b0673d97af6fba9b559db27dd027c34b990cc60f23a52d8bb93bdae32e 2013-09-12 02:26:46 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-eab873fb244b3acf0e0e5388b21bbfc3dab2457ac32565826ad2f0d4f84aada8 2013-09-12 02:10:12 ....A 2529390 Virusshare.00097/HEUR-Trojan.Win32.Generic-eab8d816ccd795450100811325e1a223d7023f0147119ac1fa73218e03c09020 2013-09-12 01:41:10 ....A 326656 Virusshare.00097/HEUR-Trojan.Win32.Generic-eab9088dbd2280530bee806d2b52f1fd33d7743bf88718703f0962bc5e9fea01 2013-09-12 01:40:38 ....A 70054 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaba35c7fb0554e23161aa596b659c552798e38a4fe60549b7646dc324204bbe 2013-09-12 03:28:28 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaba60ae4206f739bfcf8c355ed2313f016936c040ecd91325c6fe143af52328 2013-09-12 03:01:14 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-eabb74afc978454c21c4d1082593fc00db7bc1616db38c84f66620c7718799a0 2013-09-12 02:04:32 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-eabb77a454347e049135732a55a14b461a1ebb2ea83bce22666cd9d2eee2fc15 2013-09-12 03:25:02 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-eabbb1cc46f79ff8fc820ed9f539b58934916e489999f7b6144defa8f2f9482f 2013-09-12 02:23:46 ....A 5981985 Virusshare.00097/HEUR-Trojan.Win32.Generic-eabc48e7a935231bce6bda2389bd82eda6345d1f33b45e1a3c98daff6f519616 2013-09-12 03:19:46 ....A 79944 Virusshare.00097/HEUR-Trojan.Win32.Generic-eabcf13c1912c076f47b8493aefea408ba348dd57995fe537187aa8a01f0d574 2013-09-12 03:28:56 ....A 423015 Virusshare.00097/HEUR-Trojan.Win32.Generic-eabd3260d113eb565fe0b230793d34785bb9e735b309aec3f30068fef2e163c8 2013-09-12 02:58:24 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-eabeecf42a6274425f5b03413db7ef72fb0eeb95b58e3c6039bd80f3aa7ab51c 2013-09-12 02:18:08 ....A 321025 Virusshare.00097/HEUR-Trojan.Win32.Generic-eac0f2c23767a67da2eefba7ad1ded3520548091f9638a482b4d65c99879c597 2013-09-12 02:54:38 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-eac1c1152e3313ffc8304d7511c6b43ceac3c8042e44946b32aa2b3a04898771 2013-09-12 02:09:26 ....A 94720 Virusshare.00097/HEUR-Trojan.Win32.Generic-eac2d84664c55bb7ef8a32f170ca053ff6ecd0bb2d7ccc3b8e1b00c01a2de004 2013-09-12 03:24:56 ....A 127501 Virusshare.00097/HEUR-Trojan.Win32.Generic-eac36063cf97179906b0b31be4bc576324dca380dad75e907ff6c9a7361295c8 2013-09-12 02:36:00 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-eac384d4808eb7a738a104fe0c9c2872c319390a0e088b7b648965266f80b3e9 2013-09-12 02:53:02 ....A 169984 Virusshare.00097/HEUR-Trojan.Win32.Generic-eac4c0f6b313db91d847a262264e8153be1568278d6e164d4197661f716c6633 2013-09-12 01:56:24 ....A 866304 Virusshare.00097/HEUR-Trojan.Win32.Generic-eac4cd87ddc709ea7fd2ef269ea8f4a9b51dba463d443d18582cdea7c1a2919c 2013-09-12 01:40:36 ....A 2764334 Virusshare.00097/HEUR-Trojan.Win32.Generic-eac4e968c50a98567997bc59b9353626c57e51603a97f52b887ddb4a10429373 2013-09-12 02:40:36 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-eac70a6c6effd523f480fcc92ee771032f12c8ea6da310c7b23056324512199c 2013-09-12 02:00:28 ....A 276472 Virusshare.00097/HEUR-Trojan.Win32.Generic-eac93f51334e4667dafc4c6e84c1100dad4a27a8e8bcfde69f65ef4ee777fc9d 2013-09-12 01:56:40 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaca012cc96500e1ecc27cb988acd0fec3af57acdfe4903a5d7772fe60a09bb9 2013-09-12 03:06:50 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaca7dc5990a47781d04b07d3a6a95714ed79afaf0a4a6af8bbe08f9a4156ec1 2013-09-12 02:14:30 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-eacbb071ca64625235548c0b3b3ed70fc91f55a5b074c8485fd895c66f6805e5 2013-09-12 03:00:54 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-eacf399b8c5b06e316d3398f786874516d74f36dcbd1acd71f81bd6e77bd6768 2013-09-12 02:05:46 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-eacfbd891b0dede9015edd198b72b380bd41fac9426587b6375ab641423119b4 2013-09-12 03:07:06 ....A 834560 Virusshare.00097/HEUR-Trojan.Win32.Generic-eacfdb73559e099993077b53efa622f5b98a65c7b3d74cf7b393a423d5dafa41 2013-09-12 02:32:42 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-ead0b3b429f93a73a8124713842558aee6f2ababff62736b23898903e69a7ede 2013-09-12 03:26:34 ....A 3107289 Virusshare.00097/HEUR-Trojan.Win32.Generic-ead0d5b033bc761c73d3149b9dca0c17842f4b13ee74b4fdb8db3a8deda85db5 2013-09-12 02:25:48 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-ead18a4346c7d90d2b16a9876671088e341af541c6cfd36d35764f2cc4688cb2 2013-09-12 01:48:30 ....A 107520 Virusshare.00097/HEUR-Trojan.Win32.Generic-ead1ae06283f42404b7df2ef15ba41234b67a58763fb158465833db3f46da30f 2013-09-12 02:53:50 ....A 73921 Virusshare.00097/HEUR-Trojan.Win32.Generic-ead1bd71c3637412a8b6c13cae55671083660eeeb9fdb9a5efd61892b0d376ba 2013-09-12 01:47:32 ....A 110200 Virusshare.00097/HEUR-Trojan.Win32.Generic-ead1f1328746de43c73a65adcfa4f8a141e9418656db1cc0a92f536ac8c426ba 2013-09-12 02:36:52 ....A 818272 Virusshare.00097/HEUR-Trojan.Win32.Generic-ead22eccd2682a1cd3cff046586325da5f7e2208a3a1dde7c4f982f1f99e6c78 2013-09-12 03:00:30 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-ead3acf4ea742e109d14e553c0e1854220d435a35591db643425076e3291a582 2013-09-12 01:58:12 ....A 870400 Virusshare.00097/HEUR-Trojan.Win32.Generic-ead3fa744f84f16567e916842b8aa44a56b41d17169247d456207e8ec827cb52 2013-09-12 02:36:24 ....A 190976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ead5cb29c26e81b5f1a0c64630378ee5ca845ae3ef206e63cd3e106c0d190519 2013-09-12 02:54:38 ....A 195072 Virusshare.00097/HEUR-Trojan.Win32.Generic-ead70d5d4ad3500259a9be345c6d1e1d356bf9c3b9fdc98f44341419afe55ab5 2013-09-12 03:11:56 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ead77d9303cb97cb41769ec6cdf4ee77b805afad3e7e16f57c75ecbcac6d36c6 2013-09-12 02:24:50 ....A 45392 Virusshare.00097/HEUR-Trojan.Win32.Generic-ead817aab6cf6c97c6ddeba61def84f14e1e85fd058e9b1893e336d6b2071164 2013-09-12 03:18:54 ....A 68019 Virusshare.00097/HEUR-Trojan.Win32.Generic-ead8d9939d9912ae7d160ad7903f696a75f69df907a92bb137679ea3c4e7fd04 2013-09-12 03:18:50 ....A 32464 Virusshare.00097/HEUR-Trojan.Win32.Generic-ead8efebdb8ea11ec3e8979ae65b18139b06555d5bdbe3a2fd21fc3e04210c65 2013-09-12 03:07:52 ....A 593920 Virusshare.00097/HEUR-Trojan.Win32.Generic-eadac2f7e55d8c99e792efb3e1665f5466d2d584260d82c19cbdb4e499522e58 2013-09-12 03:27:02 ....A 450560 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaddc4209d92c9d880b4a039a476691057657809ba387bc8b85533d1c0c2925d 2013-09-12 02:54:54 ....A 53256 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaddc607ea3bf2bb0de26c13c2df5ab1ed9025a7a4822a52032a488966e4da90 2013-09-12 02:06:46 ....A 193912 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaded38be874a5884aa48e097c783a794c5e51ec883638ee70dbdd1602eb6dae 2013-09-12 02:28:10 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-eadf81228d8929a6650ba5222cae15246e45ee17a2ff8e042b4722d666a028b9 2013-09-12 02:07:02 ....A 578560 Virusshare.00097/HEUR-Trojan.Win32.Generic-eae183abef1c74ad3482f241a223244186cfd24770dd42195a1fefbbb0041066 2013-09-12 01:48:20 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-eae24fa6679269d1f0f2dfad99eb74451f963e43eb95ee372b593e111996e121 2013-09-12 01:58:26 ....A 783360 Virusshare.00097/HEUR-Trojan.Win32.Generic-eae41af6cc1e0264854a89f8111242de32b80a24b9099cdc38727ab6d870b5f9 2013-09-12 02:33:50 ....A 24164 Virusshare.00097/HEUR-Trojan.Win32.Generic-eae70e39197d945aa265f3ab521320daab9f646f851864088e7df27faafd29e3 2013-09-12 03:29:48 ....A 3470312 Virusshare.00097/HEUR-Trojan.Win32.Generic-eae903dda13b2d93d2b8006b6ff50b07d5e82dac9d95dfc78e1a8d9bfeb877b3 2013-09-12 02:55:56 ....A 29188 Virusshare.00097/HEUR-Trojan.Win32.Generic-eae9c4b156f4de725368e241f4a488de48e3042fc1235dcd533f213bf16ecef7 2013-09-12 03:04:12 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaea98313e4c4ce607f70752660a3bade07af79bf3eac0968d97e6677ba6d66d 2013-09-12 02:33:24 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaeab488c63a38e73f4c73542708ddb23b724b6e039318e41382b2d4749f898b 2013-09-12 02:01:54 ....A 1312443 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaebb54fd13c8bed74125c82f6381ca8362c79f3f04bb3e6198e370d490d9e6f 2013-09-12 02:15:14 ....A 820224 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaebd00375a812cd890e6424cf1c605a5db1dfa91c0ec21127aa1a0e8bd6b9aa 2013-09-12 02:41:18 ....A 170095 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaed2e150ebceede302d06948e706637ad7d181f7f0ed20cde6393803c512704 2013-09-12 02:29:56 ....A 239197 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaed35b50c4c0160d6f136c94c9d2f1cc3a0f6195cf76c46098aa0671a0dcd7f 2013-09-12 02:04:16 ....A 314880 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaeead2fda32842fc5fd6c5278d81d6a4e3df8380d6bbecb7a15b4754cb383f2 2013-09-12 02:45:50 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaeeae9914cb46748a0d9b2b5ddec8c60281b79af9c345d7f4fed85d886fa612 2013-09-12 02:11:22 ....A 3754720 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaef4c8ee7281b9e5cb573bf15761f5ea4fc456c247490b72349689c546eb0ec 2013-09-12 02:40:04 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaf00901d73e26a06fb5a00a63c3a3444eea4ab357dddf1a2abab4210bb4ad17 2013-09-12 03:02:00 ....A 384512 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaf0c01087493ae88631982691208efaa7dbb601f26ef1d16151ab03b698f4f4 2013-09-12 02:56:42 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaf384c1ce673b87d5152e14910387f57427db50bf8394721cf3388a9be33be3 2013-09-12 03:14:58 ....A 91648 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaf4e41f30137a1e60aaf2d813dde5d1b03704a45908eb846ef3d6adb9379702 2013-09-12 03:11:42 ....A 328192 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaf5a7104e4df2e61f0a236c2026c1de7f35c665b3a82d914a97d775cef35dcf 2013-09-12 03:23:50 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaf5dd9b4c35bcd00325835acb65e01b11337eb2ef2e8d61a14297d4a5c5d47e 2013-09-12 02:33:48 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaf64f9ff37778c2fe46dd88143493b622de10534fa718bf1dfebd6d12e24fef 2013-09-12 02:01:34 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaf683977b3dda1a7e5d605ab5cbc572e2f46f1255066d6ff86f56f647aa0da6 2013-09-12 03:02:08 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaf7b0c58b48d6d38fd942a6cd1d781af4c89bcd75b84202c3b266a916656567 2013-09-12 03:27:24 ....A 754153 Virusshare.00097/HEUR-Trojan.Win32.Generic-eaf9b6a6fc104e63fef01bbedae2ddbe0aa69c20eee77809d85c870d396b7a33 2013-09-12 02:14:22 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-eafac0b3d2605b0b3904f68b6c6cb6bbe414596825aa316b081d5b7ddd0e831a 2013-09-12 02:42:32 ....A 953344 Virusshare.00097/HEUR-Trojan.Win32.Generic-eafacf950cc247011e88169de60ef8ce59943389197b44d592621fd4a9b52ee5 2013-09-12 02:56:04 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-eafb781d0f4d767eb4e3995ec3e2b573ea47f8a40a824496f75ffd961c19ee41 2013-09-12 02:27:26 ....A 36352 Virusshare.00097/HEUR-Trojan.Win32.Generic-eafbc73081d9f17d849443424ab3ca28495269a0ccd23ac3775e47905fe39f35 2013-09-12 02:49:20 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-eafcb35282032289b53af8d6f9a61edf6d3a5c4ce5dc24ad2ff6bb0ee5256942 2013-09-12 02:43:38 ....A 370688 Virusshare.00097/HEUR-Trojan.Win32.Generic-eafd0b706d356ec70d7b7ce823a9e4244035c7dbc753ff10c9f83980a93c83bb 2013-09-12 02:52:40 ....A 562693 Virusshare.00097/HEUR-Trojan.Win32.Generic-eafdc633a8132355244df787724b9b96739678e5e6333aa30ea465fe9de11d14 2013-09-12 02:14:02 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-eafe50881cfc605b2446605f119243084095e0073dcd6e4f2a522ebc5dd4d191 2013-09-12 03:11:12 ....A 19328 Virusshare.00097/HEUR-Trojan.Win32.Generic-eafe8e9ccb7f486640fd9cfcdc379c79f61cbabee23525b1f65e8e8867c80caf 2013-09-12 01:50:44 ....A 1146197 Virusshare.00097/HEUR-Trojan.Win32.Generic-eafed9087bbe536929cd881b866890f247882377b6e28bb8be0c6b33fdb92080 2013-09-12 03:16:20 ....A 45064 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb002dfc9166c2a609c9c04c37f21741b6cf79c25b0c9502792afefb832def5f 2013-09-12 02:36:02 ....A 72448 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb00db77b87de10b6da08d137bb407f3e3adab7d6c7b8dc5651ba90085e7a23c 2013-09-12 01:50:00 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb0118376ede66c255db17bb0f7e03091c5b09589dcd8cb568f908a4fe89fdf2 2013-09-12 02:57:06 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb01e49e83f39daf300be97985a490f8bdfdbf00982644b5616ae104d7edbbf6 2013-09-12 02:35:58 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb01f182636160b89a0c1de44c661c932106a2f5c5b8631f4d9770ecfde6f6fa 2013-09-12 03:28:16 ....A 210944 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb035725087aba29785e0422f1716c8b40a0ca17e79a53018f5086e066a8e040 2013-09-12 02:26:34 ....A 101700 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb03f24be06089cc6d4ec46458e220a7e66e36a970bfa63b72c091960a787fcb 2013-09-12 02:57:34 ....A 389216 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb051edad19e7fd0bd81420651b95ec75562966c092d58cf84fe0d4ec9771145 2013-09-12 02:44:14 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb064cc3ddba0c96a3d47d47997cdb86b45dc6a3b1e55472c6aba22fedd559ca 2013-09-12 03:28:00 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb07925e9b06e935e3b307dec7bef7c6bceca16a92eccdd99ca87dc056b33352 2013-09-12 02:13:42 ....A 53276 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb0aaef64f10d45acaa3810533994539fe5052a19f02ad8908c87e744727fae0 2013-09-12 02:27:46 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb0b725e64cf723d0b8ed51addaa5dcc6f43ed49a587e96c412e695066fe81d2 2013-09-12 02:57:30 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb0e3342a57544599051b90e042260ce7869752e8325a959a1570b11aa1bd2ec 2013-09-12 02:17:44 ....A 722445 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb100fbcaf2e1f03c34502f7785d21c077b1b7bb17942cc844273eecb7804d17 2013-09-12 02:49:08 ....A 299520 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb10284c7fa9d3397248249021d5558e94198b60c830f34a95d69186a8477d86 2013-09-12 03:23:54 ....A 360448 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb113c8f96bd6a1dfa4cc675147708808c6a2b137340d3246e21cbc60f559b7e 2013-09-12 03:12:04 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb11d20f09fa2860d0437c6fcb0e4104c1a5b61dd01a4f6744009513da55e5a6 2013-09-12 03:16:18 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb121543a31051cedfc7e68b5d46887c018c2c7fe9c64317ca4ba92fb3677bc1 2013-09-12 02:18:14 ....A 753620 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb12caeaa5b05d2514ba40bf0f57b38ba270d81006a3c2bda9005e0f81d8a5c6 2013-09-12 02:22:08 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb13f60357b0d716cd062eb3a1e1e7526287ff4b7b012c15393efc8aa0b930c4 2013-09-12 02:52:34 ....A 1017348 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb156e16211f2e75944d27bef10f3414ddd2fec4033ee617d000f3ded1093f35 2013-09-12 01:45:58 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb160bb423c94b8ddcc46e733f65da0ab56a495672f90ab3ca52721a3d9535b0 2013-09-12 02:06:08 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb1629a996b70670af163aadc797bf4de8b394748a8e0c3349c421ad7feec4a9 2013-09-12 02:56:58 ....A 540672 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb16535bfff085428eccc336b362d20b15954aeedfc070a990a6d82db90311aa 2013-09-12 03:11:02 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb1846f30a1410060bf73466a401d30a528deff7bdacb01cf84d1928c53cb41c 2013-09-12 03:02:24 ....A 150528 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb19dddf99d6e9fda311cf846b142fdd764f0fa3e4da1c55fc843ab77e19fe2e 2013-09-12 01:42:20 ....A 213788 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb1b4b901f4a0b7f784ed62739d717b4398bbe9cfe7de73f5d7e62ba6e6d955d 2013-09-12 02:21:54 ....A 168686 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb20a2589777b2497865d223d4796c80abcc6e287d56d44d5a69cdf5807d301f 2013-09-12 02:15:34 ....A 92160 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb20c0d32ed484ad079f8d576d5cdd094e716318c93339118773da4f0ad3125a 2013-09-12 03:16:56 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb21fb56a0368e045d94403b5e8f9ed9618dc1feb45318605d5d1e076d35a43a 2013-09-12 03:30:38 ....A 75264 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb22fab6791421c97d261de3ed8ad6694fb980ec48ade2836308b3ef895c8380 2013-09-12 02:29:34 ....A 345772 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb22fd03a0607edebe1562f908cf5aaac8a212aa86254a15b5ce74338f293e3e 2013-09-12 02:15:26 ....A 29696 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb23b09da67fcd7ac1d23ec8066d569283e790b4408a48e2d1a1c667926e5df1 2013-09-12 02:43:08 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb258475247564a198a2ec332237a697ab10bf9df8c58ba0c8d123778c566d1e 2013-09-12 01:53:22 ....A 253828 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb264085dd32beeab20c3a151bcd341b447d3c6510cc2d1904d3ff3b35d8c588 2013-09-12 02:47:10 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb284c6b5e51f090658e7d63b35bcb0b1f17a1442f3999d29fcb883d9972c609 2013-09-12 03:30:08 ....A 536989 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb289646dfb5816d87dc0646bb2c87f61bb46617f816b73272f06773245b6784 2013-09-12 03:08:10 ....A 399360 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb2a952a6ae97950b3a5719ab9de05b3deecfe399fca1169e071cbfd43b6421b 2013-09-12 02:51:06 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb2aa7212a2e7dac4a3def664a0aa277c95f6b33203416d41addc143db3ae6b2 2013-09-12 03:12:28 ....A 352380 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb2af518a9664d314f770f697241a34ea8f860bdff6d09a98fb330bdc7993d6e 2013-09-12 03:26:12 ....A 53262 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb2b223cb9ece4f962e7f5ec32b7423b8371431d978b5a1a3841b3a7635b2e47 2013-09-12 03:22:16 ....A 17104 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb2be67a6e71edac0e38a57621340c95f7d1495077d768d3df97f17d1223a35c 2013-09-12 03:31:06 ....A 59524 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb2d1d9bdb8c532e91e88a66d4e006073d495c0321ecd29915e63a2c2d6d5dc8 2013-09-12 02:03:00 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb2df1b979b5f2f55179bbd4f43f38bc4b291155d85deb329a4460d0633e6220 2013-09-12 03:07:56 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb2dfeb481bcc30696fe2fcceff174139ce4ee90e817cd18e998e8bce87c23bf 2013-09-12 02:53:58 ....A 419928 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb2e16c0322a70eecc1f559f78f0fe2a63ce0753c9f2f6358ec29e1059947893 2013-09-12 03:31:34 ....A 407552 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb2e35537fa3023b01075ea907d20f13231254bf9dad91eb9496baa7f01b476c 2013-09-12 02:16:26 ....A 776704 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb2f4345f92bd2b465fc5878658b0459a7a0f706d3d1ab689ee93d326ce61e19 2013-09-12 02:37:42 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb2fd01805d1652fbd2193c291b241566d083a5cc10c61d1f275a36baad27629 2013-09-12 02:16:16 ....A 304360 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb302ad58d47236f390502ba03bcda9bc7a4af9fdceb33475ede26a4333f5805 2013-09-12 02:25:04 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb31445ee4f85d887d64ed84eab93fc4be45d51112b9f34709dd35b781a24d69 2013-09-12 01:48:50 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb31a3513d43272a489731f1a2c5eb928ff1f53422018921d5280d9f72c0b428 2013-09-12 01:49:40 ....A 1431179 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb32209e4e191ea15d67e5f6e35138f0513fd4efba978a3f0954ee678855400d 2013-09-12 02:04:20 ....A 914944 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb32f5c7c82d3d46d6bb4a407bce03dea187639151020f0ffb0804251b08983a 2013-09-12 02:07:26 ....A 81198 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb3303d7fd690796b959f253c086bcfbf7c915f5fdb989a11aebb3d86b6e067c 2013-09-12 02:53:48 ....A 4156928 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb33cc5db277f27a5f8599133e734f145916fe9482910b368546d84878cd46ea 2013-09-12 02:59:26 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb34854d86aebe5737ca66b578de6ee3736ed3f88e873e19c6c19e2b38f92c78 2013-09-12 02:37:14 ....A 855552 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb35491a669a1f1f7e5364efbcdaaa62b34ee6fc310e8e6f5a80715388588c99 2013-09-12 02:29:06 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb371766fb46aa2a9496b1c149dc50ab4368545bc196d1c0fb778267cc5e2c85 2013-09-12 03:16:42 ....A 293553 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb37939c913e74a49b79f0b7ef97b27a10b75e29c20001f3f8772f1d0992bb0c 2013-09-12 01:45:08 ....A 733242 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb394a290eb08ddc0cdbc455c1acb13b3b4e91ababd813a589b882116bd1646f 2013-09-12 01:57:06 ....A 7760752 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb3abe7325693ef793dc6e4cc60b97c0a50d2f213400165a7e98cbb7d4171adf 2013-09-12 02:45:58 ....A 205009 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb3b90428c08d890d747dd1ecdd95c933616ac58e4024baff26c22c4edf301d3 2013-09-12 03:23:22 ....A 73592 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb3c360f6e72d87a3588631abce613c1e85c6663c97b05582e9fa326aed611b1 2013-09-12 02:24:20 ....A 232960 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb3c72b938bc5a0f3d2b972122ed9c9275681ad6cb4b64b99ee707e65cb04d78 2013-09-12 02:38:48 ....A 48640 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb3ca652ea6409ecb85de4e85e1673a6cef4df9f36e1d5998b896dfdc484db19 2013-09-12 01:41:48 ....A 19932 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb3d88ba0ebec1b988fad790d1be5c102cbd1c5d776857eb4d5d9f87f8ce0a12 2013-09-12 02:34:12 ....A 75264 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb3d9f2fd4a639f2864e329d1755cd8f7080d78fecb219bb163ab6e973ad20b5 2013-09-12 03:21:52 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb3de29cd69e110319d709121d5b99685fccb897aeee2cf294408ff184005de8 2013-09-12 03:30:42 ....A 460288 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb3ede59efe5b54a7f0cf26509087e58f472c8788fab1f3c77017a4bff6cb802 2013-09-12 01:47:08 ....A 153088 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb3ee57cd606775612efeee9d0b3f26075ede6249e50dd937d26cebb94b055be 2013-09-12 02:55:52 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb3ee91d2d38323cccd2d22c016138185b4f0bf780681f3a480508f9b16ecf13 2013-09-12 02:36:26 ....A 1405952 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb411b4d301da3bb2cf94ab226be9843fddc27b45da37f31399c1e5ed240aca1 2013-09-12 02:33:12 ....A 840192 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb42233616c9acc4d3f99666d4ce9cdaefbeca0ad32f417a52e83019926ebdec 2013-09-12 02:41:02 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb422dbf5b55dd945437606f1637277d014caf4f8ee42456ec0417acceab884d 2013-09-12 03:09:00 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb4261cf23b12b6839d14551af8e7bd31450532b08f11554e8fbc1dcb1711692 2013-09-12 03:29:58 ....A 340992 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb44a0c02a4bcb9f721d8a0b8d5409b02b85aa60784c02dcaa190aa5b5f59729 2013-09-12 03:02:50 ....A 184832 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb44dc4de62c2f187ab3e3588eb6f94bcdf5363f4923985050be787c73465f67 2013-09-12 01:57:46 ....A 245887 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb467ca305701d83a8529acf33b58a1bc78e2d7a45c4b9c1be67a0cd0154f9f8 2013-09-12 03:03:14 ....A 87552 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb4932ae21eeade48eaca152d77a0b1af92816159e222672b71719b63203dd60 2013-09-12 03:31:46 ....A 328192 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb49b1c44da2e6a7a2bf427aed916c87f9a00a39f3b6d9b9cc8e78926b190352 2013-09-12 02:06:52 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb49b5b4eb0fbb38c1f4dc68c3bc7b1bd11ca181410ba7687061237096204c64 2013-09-12 02:06:50 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb49c07f2207405cfb5c68f0f932e023dd9c9841fbc753b4626f1e4ac38fb224 2013-09-12 03:29:52 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb4b5130165c1d60da968d8d260562e4fb26d031c6dfa747397e4ea573bec44a 2013-09-12 03:22:50 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb4bd312ce31cca52aaea21c80f81fabdbd86912878b51637fba264c6a731a77 2013-09-12 02:25:54 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb4c0b639d47b14966d5ca8f1a2cf1ef315dfcc6568206956320a520adf01f14 2013-09-12 02:02:50 ....A 41344 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb4c2493562d934a1c57f34a87e6ed86c2972dba255c62aaedffcfb4f8a576f3 2013-09-12 01:42:22 ....A 37464 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb4dde2e0b8daaea929c764a2f69b114d181e9eff43ff97fa2b96826266fdde1 2013-09-12 03:14:20 ....A 194214 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb4e24798adeb1eada69172caa93af42bcb539b948a13f334304a4b7217976ca 2013-09-12 02:28:14 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb51a0b0df117bace31c00265e8416b40c5f989c334561c3b8ae255754bc419b 2013-09-12 03:12:20 ....A 3552256 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb52222e3996a6293446b8ca85d3b2179898082781068da7fa3c1998951d3598 2013-09-12 02:46:28 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb525837e7185722024d991f6c48d34d5178df157408f074db406c2ab2a6e374 2013-09-12 02:54:54 ....A 233472 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb53bc3a81048b23707a70ddfd9749ad2d8abf03840dfb890ae35e0599ad6891 2013-09-12 03:26:24 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb53d1c14d4466b83db2a3bfcfae571431fc3aeaf8a5545fa7c423dce93de3fd 2013-09-12 03:21:32 ....A 536576 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb53dfbe1dcb04fd2ad9891f9d5ae3df926d7b9ee6865b06e040ca3ed91019e7 2013-09-12 03:20:26 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb5455901d3c0d1606455238d7c958301c473d31cd414ace519fc1567e45a8c0 2013-09-12 02:03:36 ....A 20316 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb5580beee7823d3c141b18b98ceb87a54cf3a1ba9cc59e6e30b70c6fca839cf 2013-09-12 03:13:12 ....A 3783168 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb561ba8ea0fb08cb17ee9c5b343abff4753fc51a8e03c3cac4ed1cc3ead8f29 2013-09-12 03:25:52 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb568ac84260d7646169e80d895cbd7c0ad515cb520480777636de651a87d93c 2013-09-12 03:20:52 ....A 111303 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb56aba42abb73f5d34220e8c7025681376ab1c64cb7f15ab9dd413c53f36025 2013-09-12 03:14:24 ....A 144192 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb5890254174c1f54c304bd63d699129bfff5d07f748459037f3506ccfbe7596 2013-09-12 03:13:02 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb58e524b79b89460d22583942b500ff377ea1aa3381a32ba35fa5b0869ad779 2013-09-12 03:14:02 ....A 7494 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb599e4c624db65af35d7adfdfd8d0c810acd31a611b69b158af9684bde674bc 2013-09-12 03:08:16 ....A 89600 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb5b1bc7603341b09cf75a32a8821557e05555294317a575d05884a909009a32 2013-09-12 02:41:36 ....A 459264 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb5b8fd61207423c2cfff8d8f01baff73b3532df08cd903d0cb2d4a9e9acb3ce 2013-09-12 01:48:10 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb5b9b8ffa2b348ae15cb0f57320dc4ace7f44de89b6101e4313b87273105b33 2013-09-12 02:37:46 ....A 180525 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb5c2499d18b5b3987372cbfffc358843c1c02599dae7fc09e8081a286c69fed 2013-09-12 03:03:18 ....A 96256 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb5cd13ed93930c64b47175e2602b9ba567a213623421c3abade0627b288d911 2013-09-12 02:53:30 ....A 761866 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb5d4d1e2f556b680cda5cf90baa0dd1b445cfcfe384af38637774d9f0098af3 2013-09-12 02:33:04 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb5da725ad820363ae4f138a1be9bea3cccacbb4b5c957f71661150d7b3ec38c 2013-09-12 03:07:48 ....A 479232 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb5ee193bc9e0ff7abafb10d04fcbf398957107524137fb538fb134e6c7a7529 2013-09-12 02:12:52 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb5f0c62ee44acf812a79a21a70791a530fef0d1b0b589fb8ad6ba6b6af1a872 2013-09-12 02:37:48 ....A 669704 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb6160c48135981c3566054b47c4becf06eb39f42794223f8bbbcd712d83b438 2013-09-12 01:45:20 ....A 202240 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb6256c9be737de04af349fbd8794b0feb4b959da080a258f3cce47b5b420e2b 2013-09-12 01:58:18 ....A 51152 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb6569548aa2b53a64eae7c13024f6f7db5ce04fb7e9053f18498df6ed1d2a58 2013-09-12 02:46:32 ....A 632832 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb666779555399334774368f0aef15364be2741c485284a42a176bb519c894c9 2013-09-12 02:10:18 ....A 34316 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb67cdc8c9882cae7d519a39f89101b644f742fc6bb9b55a6b19341343fcd31a 2013-09-12 02:51:24 ....A 900096 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb687945a8212af3b5500e58fa3fc3fdc3d271d66ae2c8d9dcdc5d03986b9ee9 2013-09-12 03:13:48 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb68906aa6c9ed5ad103ea2a9c5b513d505c3b1d760245d4a965bee2334cf5a8 2013-09-12 02:25:42 ....A 305379 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb69b2f06bfd9056b372a5a401283d44c04d8a8241552af61f6479842e006df8 2013-09-12 02:31:00 ....A 35328 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb69c75a1ce6594293a110cac1685655a6f3f2d887c083deaba44d24cd61c3e6 2013-09-12 03:21:42 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb69ea39627040403aca2d4f2840e1cd6ae86f59a0231f1770e364e92583a9f9 2013-09-12 02:47:06 ....A 195585 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb6a6cc5c5baa4d5d18ec0713d15b76fcaa8feff09f1bd0aa476753081b2d9c2 2013-09-12 03:12:58 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb6bc1c780b787b86155a048980ba6243bad90bf5095f4f7069441cb4f55a9f2 2013-09-12 03:13:38 ....A 2487536 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb6c679d7550434219dd7b846ba4db5966713362e4c9788b3f7b844ec16f3b6f 2013-09-12 03:29:34 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb6d3857cb65a88b34d0eaa1a4d3216f1c334915bd0beb03471e146775acd665 2013-09-12 01:53:44 ....A 1269760 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb6d4ce8a5358b4d61ce7736d723f82ef769175f924e61072ef2c940b8aef5a4 2013-09-12 02:07:54 ....A 1950720 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb6f4eefd30c91d5faf90cb73791bd56e2dcdd82dcf41b633a3955a1d8110eb9 2013-09-12 03:26:30 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb726deee49d93eece0950f0323679f5ac017fe2d981970c0ab34af546f1ad1f 2013-09-12 02:54:46 ....A 155344 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb742a027e6f7a5ee43ab54a1dca5feb291f3f7062b97d8a066d8a2c6231ac00 2013-09-12 01:55:58 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb74591ddc39eff4f99766f87c77b268ede4b8ebf380bb879f617168f7c8af94 2013-09-12 02:23:54 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb7472b0f034d7b1f1b6d6c08dc5500c505c83a34fa07b01d4069d3986681c3f 2013-09-12 02:17:18 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb74759ca47c8676cefb9b2e63334afd68664774d7b13be4c59fefa57efc7215 2013-09-12 02:58:20 ....A 71616 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb74a4552f1beb25dcbb35e985db3c61255a1e3afccc332e8532504a8d70f975 2013-09-12 02:27:56 ....A 289302 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb74b70a424795017564d8cc9f8f1382db7278b856d9db1774c3f9cbe5a62290 2013-09-12 02:28:12 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb76f858de1fc3b501929e2d3018ca34b50935cde7474338faa70b8e6715b706 2013-09-12 02:32:40 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb7889960bdec6190daf23b816f3a444c1a328ea8e1d396ca4a3b36163c27187 2013-09-12 02:59:02 ....A 869376 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb79a7cdd9e2dd01d69d66a08f053caa13727939aeaabf24fb90b4f6703f2c9b 2013-09-12 01:57:34 ....A 2130536 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb79cdfd8bf75823db850edf7598ae8300a7ea0cc460a1b754d5f816f6411c61 2013-09-12 03:00:52 ....A 111616 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb79dc23498668f5f9e9bab401cdd49d08eb56306f5c95693435a44480d8f652 2013-09-12 02:45:56 ....A 243712 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb7aca192b7c6f8ccb85136a3fa76d6911c9d94ce8fdc4345ee17a04ff6968cd 2013-09-12 03:17:36 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb7acc1011bf8f07a81f18fca459d8ac13bd8545a10e304dc2e4d5d1221e9823 2013-09-12 03:10:40 ....A 301056 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb7ad6fd85ce4bcac1dad20a1caae77a8da7e378b5df0097afd45c5ba831753e 2013-09-12 02:01:44 ....A 1794968 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb7c23702a0f9e04553a713652abb1131a3af1d3961911ec250596baafd7bbd2 2013-09-12 02:45:22 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb7d0d7c5102e35adec60afe5ae27470600a4eaca2196680d299ebc81e81730c 2013-09-12 03:25:44 ....A 164864 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb7e1ff43f8b55508780e3c9feda0ffa17bbf0b08ad2ca4daeca5f54f58c62f7 2013-09-12 03:28:58 ....A 573440 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb7ecb37a02063d69034d106fa18de60ff3c431f92356337efe62abc6d5fe6ea 2013-09-12 03:30:14 ....A 296448 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb7f97cff5bdc03258c38fdb9f10a85731d0affbceebf523a0a98c19da39674b 2013-09-12 02:51:36 ....A 448000 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb7fa3931f09801f718f8db11aea8167a7eecc88e771895052f2195d5022f287 2013-09-12 01:49:16 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb7ff3d517273e008fe6eb3ffcb6bd642d97e259d2fed552bb0789ecae3d7505 2013-09-12 03:10:06 ....A 112640 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb825ab515a303421319dd30cc65d6d5b913f1a6f6de639650b17cf4d3f5a9e9 2013-09-12 02:56:42 ....A 312320 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb831dcac5fd6a60790c2874a5622b2ef625b55221e435c2203b55dde449d090 2013-09-12 01:55:04 ....A 243200 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb837431a18c06f3b968dc32536fef7ca7d9a4f36c9ee64c1b9abc07581fcaad 2013-09-12 02:06:08 ....A 95172 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb842d7b94645779211d773fcc45c290e6ef539dada6d72b1a598acf389db94e 2013-09-12 02:40:14 ....A 208934 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb844cdd069a9b2cebcb67dffb7e480c10d37b27ebc47ba7f8aeb91779ac3b90 2013-09-12 02:05:16 ....A 225639 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb86d99f6f0bcfcfe3e9670073a47a9b98e04ecf381a512122657512acc1be02 2013-09-12 02:40:32 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb87283b4a15afcf8762857bb4d42ab4e070e645926b4c87c8acfb564429f400 2013-09-12 02:35:18 ....A 168960 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb872ee77ca76a12ad201a1fe6589e2d54a9c6b7b17ad8bc1e6be30d97279776 2013-09-12 02:31:04 ....A 4490752 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb876e9bdd1c2fe098be44a0269637aeaa05c40940ab79154d20f7e831305254 2013-09-12 02:39:26 ....A 353792 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb886acb0005559ca7e8fa8691cf6e5cdd60595ddf44b7065afed7c0847a3f32 2013-09-12 03:01:30 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb887d3eb8615cb88e7667edfe6d847a10efcd2e7fa914a3bba511af2d881471 2013-09-12 02:35:20 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb88f4d9e1026399c9e9ad9fe4a0bb32a0290639f8e9f6cf68d8a36d6d085c90 2013-09-12 01:39:56 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb8afe2d9925cf5419fd12213ebb8a85b6c2680d9a3f9be763eb3fb0506d3beb 2013-09-12 02:59:30 ....A 40448 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb8c2ef91d7a7d5a3b236e2ffcfe511ebc2bda6caf40919363a36530d4210890 2013-09-12 03:28:50 ....A 4507642 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb8de8588c2db406e86338a1e5e6a9c4c0e6ea9d818f808f85349f5328e71140 2013-09-12 03:02:14 ....A 911360 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb8df8b7fe4bdfbc16533f9e277af3fd832d72f2c9167fe857dc5dc14436f240 2013-09-12 01:45:58 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb8eb134f12506a631f504664ae7405388bf81e6985bd2709d21378ee757ffac 2013-09-12 02:48:24 ....A 38177 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb8f63fcf435e232e0bae10bff8a635da280289da7ae08a4d329351ec702fa2d 2013-09-12 02:26:54 ....A 307581 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb8f9f1671502bd40f1c2e7da322d19cff355ccce0b52ae996af6a7b9bd00851 2013-09-12 03:11:46 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb91824585b211cfbf0cada62b6e3b5209b0e715499f15c281e1e9f314454458 2013-09-12 01:50:52 ....A 447488 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb91cf9db8eeb89adbac844ae6222911f8b7e5a020ba8beea7da4833c206c622 2013-09-12 02:13:28 ....A 773222 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb91d0fe84ff87aea13b3990c76324a21d435f1be2b026bbc969d6a0f86dd68c 2013-09-12 02:52:38 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb92688f707b1404f862bd6d768bb502e8429dadc41b2b8b8238f9a7d9465eef 2013-09-12 02:35:56 ....A 293297 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb93f884ef96db2110c49b80a65ffa4d1a3af065bf9f0a210f3335b44740a43d 2013-09-12 03:11:54 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb9406878a6a4822c3e6e30dc5eeb270f045796b96a66efa7477620082887d9c 2013-09-12 01:56:12 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb953376358492bb088fb4fde0e55505edb0e05be11bff2f3a2b5f3c6fbb0fae 2013-09-12 02:26:22 ....A 499712 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb97758d248a0f26968ac99350a72c86c7b2fa52774d5ecd5be13e7305b049e6 2013-09-12 02:22:50 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb9777e155e0559c7e72e40735758554fa5ea8046c078391bfd4a970e2beff87 2013-09-12 02:31:08 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb978e09ef8a3527834d4cafa74d2cac67f1f150ea4ab13fcffb04b597fa39ea 2013-09-12 01:50:36 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb98c5780cd9021dba805006fafe5f8f3eedf86f71a5c7c87fdba45052eca280 2013-09-12 03:10:06 ....A 463877 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb9bea14ea9a08808e55f8be40967cba3fa300834fdb450ebb36a44b08159cc7 2013-09-12 01:59:56 ....A 29312 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb9cdc00138a59f88da2307060bcd788d9bb9adb93cc7af6201c26db4f0b38b1 2013-09-12 02:34:40 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb9d6f602ecab7088853bc5d6a4e2f4135045246e1de90385544fdb55d698ebc 2013-09-12 02:44:16 ....A 265216 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb9d7c5d7cbc60db66a7197dc456a85f6c6ebbc20da99964431e7e79d864bf9c 2013-09-12 02:44:12 ....A 270848 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb9dc998491d96b0fec5ce938b2d7f07db3cd77e7dc7f555b090fe926337a36e 2013-09-12 01:56:20 ....A 1218825 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb9e27d421ca8d264d626bb3beccef06e5e2b23414e45e90733412f3d039216b 2013-09-12 02:14:32 ....A 164864 Virusshare.00097/HEUR-Trojan.Win32.Generic-eb9e754e69df0ddd5bac7364fd121e337c4d1ecc43a9322fe0494fee72e77d60 2013-09-12 01:46:52 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-eba0c7e45178d38a5454d17b8e86b9d031f87055c6671a0bea3e595683e85cf2 2013-09-12 01:53:38 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-eba18626083a8c44dc64bd6b650cc87ae71b1d37ff89db1899dde215ca24c519 2013-09-12 03:16:42 ....A 28747 Virusshare.00097/HEUR-Trojan.Win32.Generic-eba212da08f41bd897ac64255dbcbf70fb382efb534e6e7f8f3178b35dcff7f2 2013-09-12 02:15:54 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-eba391a7a3e7db8c06dce98fc7f2fab352365a27542b070fa649f9952f7afbbc 2013-09-12 02:45:32 ....A 144149 Virusshare.00097/HEUR-Trojan.Win32.Generic-eba4d73a3c9409b3e79d6d97debc02282f45a0bb25dada9224971b7f301380ae 2013-09-12 02:20:04 ....A 4345010 Virusshare.00097/HEUR-Trojan.Win32.Generic-eba5a8afe2f99830f8906f6275f723c2cb8829964b3aa31b5962b4bd47315083 2013-09-12 02:16:20 ....A 109568 Virusshare.00097/HEUR-Trojan.Win32.Generic-eba5b1351d01e264d6c8e9eb40c48cf7c96ae73a7b915e9af1aec0321f928b36 2013-09-12 01:50:44 ....A 82944 Virusshare.00097/HEUR-Trojan.Win32.Generic-eba6ece559c6a1165e28ec2aad84219e42697e5a550f86941e0c98d4c6ca818a 2013-09-12 03:30:28 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-eba738ba99f33ecfa0a58eb9a7b6d16048829da10e194ccce5bf103100ce8a9d 2013-09-12 01:39:08 ....A 218112 Virusshare.00097/HEUR-Trojan.Win32.Generic-eba7d4f372dcd313d1dba3f4a978680a8c6ad32ecd48eed2e9e39483c3a7689e 2013-09-12 02:29:40 ....A 187392 Virusshare.00097/HEUR-Trojan.Win32.Generic-eba7f50ae653fd4de4205147f40859eb047be2802c26bb64fda1f1a0a74469d4 2013-09-12 03:04:18 ....A 195584 Virusshare.00097/HEUR-Trojan.Win32.Generic-eba93c51babb47a20f863f1b6e2cea68c51e04415146acb473b51b92c1a89b0b 2013-09-12 02:24:20 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-eba93d87d45665e6771089dbe824cf0ae3c28f5cb09f37ae4ff8dc826d6b3a4b 2013-09-12 02:49:48 ....A 27136 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebac17df81c86c284214b3ec86fd96216c8e21b70e3bf4e3e8eb59e6932293e6 2013-09-12 02:07:38 ....A 402944 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebacf9f5913d7bd44bfb51ebc8240c34fcd1f01876e1ff5784824e89ef205886 2013-09-12 03:23:32 ....A 20148048 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebad44dcdcd7a2ddafeb50ab33226ba42427316ade2f6be30bb21d881725c661 2013-09-12 02:11:24 ....A 5120 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebadd2dcb609c039ec0db422a3d91c589d0308bb6c102e79fb361efece7b83ea 2013-09-12 02:54:30 ....A 1018892 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebaea3d6c9e1bd36c103e5dacdfc670b7eb2dc8cd6b9469fe3f4764861ff12be 2013-09-12 03:14:34 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebaf10e4c3d9004c7763eac55c5d7d679223a3a8ade3ea4de863302d483a9c2c 2013-09-12 03:17:32 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebb0f5e7078eab7a8d3e5d1ff6625648a6d4b86f17197c7ee88235803fb0e127 2013-09-12 01:38:54 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebb156f8ef6a7488d5d20e78243fc7ced54d44c7811629b522526bee0306d1d9 2013-09-12 02:49:32 ....A 37904 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebb1edfd98ff8d010ab20ff83ab7d3b513199ae514238c5d3dbb5143dd27c474 2013-09-12 02:06:24 ....A 53276 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebb94f6cf109eaa39580cde5aaaca9584845779f9d4ed79547d240052a61318e 2013-09-12 02:21:32 ....A 818272 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebb956bf73d454d7685e52e638a193f6e150a1e077b44e409979921720e6ce5a 2013-09-12 02:22:56 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebb9f579037198d3e5fe1da95ca3baf6c202d185265bc1dc88cc236695c1ef44 2013-09-12 02:03:30 ....A 29461 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebb9fb8f2bcf686ec92ec67adeeb0d930b64a8de1f6834613ae1b51f73798682 2013-09-12 02:01:52 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebba7831e0334ae096f3212235890341a5d74b2acf7cddd8d29c08226c5be93c 2013-09-12 02:55:46 ....A 790528 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebbadae711bb7d322250194404873878b2a62a20908265452ce9cc9caa6faf35 2013-09-12 02:03:24 ....A 70080 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebbb0c574c18461e1f1f206914a32210b6f2244194131069dbc17613928e3b7f 2013-09-12 02:13:04 ....A 85981 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebbc4b3c1e172e5a59d60b0289409443853b04b9760c6961cac21d984a2fb0f0 2013-09-12 03:25:44 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebbc8930a70693ecea6631ffcf4a12587b39aa055fd94ecba4d6424b1bb28cf6 2013-09-12 03:05:22 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebbda93d14537d59ebb90eb3133cdc043908beee460594bb13f8cf77f95710f1 2013-09-12 03:08:56 ....A 96768 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebbda9526f48ebc6feaae320d9695c9e7b12924f3831119fbdb1b40dac68407d 2013-09-12 01:44:44 ....A 337920 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebbf3439a57c42700af9dad5953f76c51041c5f2d9a497e54166af47e6c7b7eb 2013-09-12 03:16:34 ....A 247296 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebbf5bc3d2be95487401846d77a3579efdca5d3bc16ec8635f59c1c2ad57aadd 2013-09-12 03:31:22 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebbf6294928923024be2db2634939b47e457bc01a3e03f52a458a5211717d731 2013-09-12 02:40:44 ....A 265583 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebc0254be0960bdf4fa1254bbbb657912c0cdab0bc2111f326e8d16525473700 2013-09-12 03:11:16 ....A 671744 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebc07d15949316f0790733d2afddcc98f7e5b89acf081a59c1e75aa27ecbc831 2013-09-12 01:50:22 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebc1ab2de53f95be1196cab3929fb01454916d2aa639033b1aca1ad7b6f5d580 2013-09-12 01:50:28 ....A 31744 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebc3f7adefd32f987e770740a2748aede96c8febf8b97c1621ac7f98f50e74af 2013-09-12 02:05:22 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebc41f461fd9aba43fe1d0c9b4d606fc620c33b174b6dd7109ef8754f987605e 2013-09-12 03:24:38 ....A 198920 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebc4839edf60cd64edf6c6b364b8dd8aec96e41df21b2cc2137c637db9962302 2013-09-12 02:14:20 ....A 876544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebc6e282e7a619f2bd64a7cada95596bb96eb8045dab386d3cd8bb55736ebe32 2013-09-12 01:55:36 ....A 3004928 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebc7186622eb72290b847795cd87ea3895cf587246ecfdfb23b4919c64957053 2013-09-12 02:02:46 ....A 1658880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebc9257831846d56f7c5ebe33227eb454086ac45d472b2d42d94fa0fdf7b1889 2013-09-12 01:49:36 ....A 949760 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebc92814829aa6ec32ffb2323168b1a36554c2d0fd27e793b5642333dbe6c099 2013-09-12 02:52:32 ....A 34461 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebc9a1a5d2f9517543e3889c0a16267c711d3a2db6ee15e84fad7d940609efb5 2013-09-12 02:27:04 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebca18908212476b0d10e1049774306c05d685c67520862f608893ae58d23191 2013-09-12 03:11:22 ....A 264704 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebca808d11e631eb361ad608d4680ad45e542008b6980523fcef1da9523f4be5 2013-09-12 03:06:24 ....A 81210 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebcb00c1cec1758340ece0f00ccdb9212812c90b40fbb711a2fc3764c9101c8f 2013-09-12 02:23:08 ....A 144158 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebcb4aa00f72c461c2acaca03be13f017cd6f1c4ceb50b0871fdf6bf46bb2b63 2013-09-12 01:39:48 ....A 1097159 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebcba12f5c8b2c3b5c0e4d39b8ab540421c597aa21c5376b9ba7371987d289a6 2013-09-12 03:06:48 ....A 282223 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebcc88ef8552dbd09f371ad623fda79717299bc3fa53fc76da40b91f5662ecfc 2013-09-12 02:53:24 ....A 2942859 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebcca3efdb8b48cddef7c9db651f0bd6446fd6f286ed1c6cc67b7dd75481f4ba 2013-09-12 02:49:14 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebcff558194e21dd8fc74ba16a98a682765c13686f710915315806dd5ff0e52e 2013-09-12 03:16:40 ....A 729088 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebd08b4c6d36b9dd4cf54b02670ecc92502f03364c81b82f3a612969b770ad91 2013-09-12 02:30:42 ....A 112128 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebd09a76449c373c50ee3a0849591e49a1b8bce30958655e406ac4ad99f72929 2013-09-12 03:02:34 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebd2ba13153d299d571780a74e3a3db53e2d624f30638efb6b94fd2b638fe883 2013-09-12 03:06:22 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebd3f91d25cee5e8c8b58ce47bbc6762741ecac01fbcd75b1437917506091692 2013-09-12 02:00:34 ....A 268800 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebd457cf1bb46ba9fb45f77113fdc141c91688d96b2cb73c8e278f4b23ac0d04 2013-09-12 02:22:46 ....A 113152 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebd4ac17751e86d9823e0221bccd7119884cf90ea3eb9642661752fd049f5fd3 2013-09-12 01:39:26 ....A 277986 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebd552e02bb16aacab4d9745acf635a08c875ea6424df7634d375ca794ea2bf8 2013-09-12 03:02:30 ....A 242688 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebd5adaed456e9e2d24e814d35603b3428e7b7747e4dcd738b1eaf0ef12dc151 2013-09-12 02:06:24 ....A 95232 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebd6a6b3b99fb84af91c05451925c44b39f1192182b45ad1e40e8f00a8c107dd 2013-09-12 02:57:32 ....A 303104 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebd7575076732b9d0fe08ed0cf68359ee2a8c7f5ff87a832502a6c989d6a4175 2013-09-12 03:02:02 ....A 337920 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebd996b68e2c164fa38b0f13ed16769b8fd7ad42f3f92c40d2ee915de9e38d3f 2013-09-12 02:52:28 ....A 872448 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebd9bd4ab02ce81d174408d4dbb55b779894ce6ee6771b2b7b4a95ae0afc0489 2013-09-12 02:31:36 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebdc7746d84cb900974579af7ebd72e51120792a8a666e8f0c2535ba247a9919 2013-09-12 03:20:06 ....A 60928 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebdd7c4a1d5ed5bd0b3b1e8b8c346061356112ecf9207319d3b25cfdea3b85f0 2013-09-12 02:07:30 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebde37b67b3ce69141e0b919eba6eeeedb9b2226638ea15ba63b9504501647ce 2013-09-12 02:04:00 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebe0808976dc9233769af2da72be5df088623ad4cd4f7e08203cba8c10a30aaa 2013-09-12 01:48:06 ....A 915456 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebe2a269427c27b6718a315837a55f34b478649ec6e409e959e9337cf1cd0ca3 2013-09-12 02:20:38 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebe30607f6b26b0750ebfde9925fb3e47f5e24c0a3cce9cb9a31e7ed4bd9f60e 2013-09-12 02:21:20 ....A 175922 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebe4ff63dbdbd712992491f2acd365f401c2b3476d9bb487234604d204b46239 2013-09-12 02:58:56 ....A 116224 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebe571bf518f162083d5acc75e6413b88e46f4ca41f89b4b2dd39be685a4e404 2013-09-12 02:46:42 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebe6b70c7c2bd7e235a9427370166a54f3274b782f8fe9c364820254694231cb 2013-09-12 03:12:48 ....A 339972 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebe81086b6b018adcd0612ef7b0e79d64721845e1e38fb79fe3d41c6eed42c63 2013-09-12 02:36:34 ....A 49410 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebe8a86a4b08f363055319f66b0adc586047a6c8d4e86316c9ad2cc0f190897d 2013-09-12 02:44:30 ....A 622592 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebe8bd2e623d1e0489a89fc43a3afe195b208aae81c420e53a60f0b15244201d 2013-09-12 02:11:50 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebe94cac9cca9fbf362324e50958b9bb2d5f6925ac6a6c36c2426f4610fe475a 2013-09-12 02:50:30 ....A 768512 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebe9c53be52fa61ea33a815d8eb41e83d2ddc32dfac3baddf8d8a98b73c4d5a0 2013-09-12 02:54:50 ....A 76965 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebe9f7e3cf1418d3697bcc9ac6cc77f3495283b34d53fb955330a423183d42a4 2013-09-12 01:59:14 ....A 1779376 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebea765791032858ecedc7a12faaf62a2c80393f4d9ea57e66755899c99945d8 2013-09-12 02:19:52 ....A 113152 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebeacf61103f3c68116f6786fd350c337632df1428558292d304e2fe7a1db112 2013-09-12 02:49:44 ....A 326104 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebeba15423b1ef428324fdd1e82a6a3a3d0f0ebff0145bc3dca880852b93cd4b 2013-09-12 02:04:20 ....A 51524 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebebdec91110508336972e91a501e1ddbd6a2789c31f101753f90b688869edc5 2013-09-12 01:55:18 ....A 76193 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebee12abe623dea7925547b480c6278f886112173105141fc88e82d7581fc5db 2013-09-12 02:33:34 ....A 325352 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebee17b3f3cfb2f2065eb23342b4d667710624f5d2b6f1416a3864c89b853466 2013-09-12 03:14:46 ....A 545280 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebf113863e396a95d83c019ae61cdfac7c7251e13c0e0e8df5b11cbfc9e79177 2013-09-12 02:16:32 ....A 314471 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebf12b2162217afc8c2e1fd9ba65975fa1969564dfd7747b17d228652eeae27c 2013-09-12 02:28:12 ....A 31232 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebf1be36968e360edb1be62d01fbeb7123befc3a419cd9385e81588f20288915 2013-09-12 01:58:02 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebf2c67fca5b37ec03065f3817e4693ba6be768396a0a6b47bcd0d3db7debd85 2013-09-12 02:59:46 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebf3843f31eb49861763821a611edfa041335303f3c173986aac3949e2fad20a 2013-09-12 03:30:56 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebf3cc879614bbf1befadcf2d842216e84701678a674181c236dce8ba5ca8f7a 2013-09-12 02:31:58 ....A 249856 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebf4f7bc954d85a56652dd29dddf9af1eec392b737a57d3f29027ee89f00b6cc 2013-09-12 03:18:50 ....A 516096 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebf56d8eb750a4ea76e94065735cb135523eaa8df7fd091f24f37a12bd290390 2013-09-12 03:22:32 ....A 34176 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebfa8f5f9eb293bf7ef52f7695e3730b390843d4c969b7ec90a6d44767ad3ecf 2013-09-12 03:31:20 ....A 39069 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebfcb67548d1ff92df948c5c51ee315b61edfd2865ff7b61c21c1b3c1e5730f4 2013-09-12 02:34:02 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebfccb239f2b130ca6e5b9e2a546210c65dbadade83c7da76ec5ae632bfe2bc2 2013-09-12 02:20:06 ....A 1060904 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebfe27faadf24cefcfdc8244810f02d6938a91d4a5ee107122d03fa4c98ace95 2013-09-12 01:56:52 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-ebffcd464ba06d086348619ae97578c0406e2d8e444080c6c5fc1cc2b59f9879 2013-09-12 03:01:18 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec00b28df7d8e7ae3dc5525e0e2ebfa1599e04a40158ec167a7321f405d0a8b5 2013-09-12 02:22:26 ....A 179305 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec014d920e169e8d8f5953ab8f95499ab8fb0f25c4bd1e6964bbd27e3eca7886 2013-09-12 01:55:58 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec023770918962b028fd1804e3ccd62c6895dda9091184d506aabb7330053eaa 2013-09-12 03:11:20 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec025859f890881d4591830112dc9fb42baa601e5f5c8db9d121ac149bbc4b02 2013-09-12 01:46:06 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec03913c8ddff700d725bf320b31f245897bf3be5e8811a3a5c472335f81dfd3 2013-09-12 01:45:26 ....A 39424 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec06a6d5180fb3231a169a1a963367e10111dbb5532c6b53cf6baa12f3124d72 2013-09-12 02:53:54 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec08533b4053cf291d2a088168bc6f3f855f1cac08b01da22ec9cec077eed1fe 2013-09-12 02:57:48 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec08a0fc7aeb1e25e87a6a6b3bd0b6e399a651a364f3525a303c7300e3508911 2013-09-12 02:18:36 ....A 34081 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec08c0c2628cc06f8a93504ca7fd2ed9fc7458fe64668e1a6860b64fee3df8aa 2013-09-12 02:18:06 ....A 88017 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec08f334422fc946f9f44e378eafa044777e733df59fb60a1664567a9b6880fb 2013-09-12 02:05:52 ....A 11142000 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec092be30a815730e99ffd4f1d4f2f22ed6af57daeede5e489dcf9b738a26b5d 2013-09-12 01:50:32 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec0a3a5d80ea44631a0dc490ddc13c71af0dbfa5cfd720016c8624d7c992c3fe 2013-09-12 01:42:02 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec0b2f44a9d26f5bbc6a1ff32ca7ec7c2742e3e5b1da2be9bb97fdc3b2badad3 2013-09-12 02:32:02 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec0b7d94f3adc7b18c66b3257f7a3e2d6a2d3b08423f695c5a129d57dc744c6d 2013-09-12 03:20:06 ....A 63388 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec0bd4e6ac8f8841215f660bd2ec327bf0ea4041a0c5c34cad017d3c1afce271 2013-09-12 02:39:16 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec0ec2d86584bf6c1227c6fe3aefcc390bc231a3d0e973b6f22e5f79de09900b 2013-09-12 02:25:32 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec10d6c3566eac1a7aceba20d90f81f56e78af4d198fd8f165752c046cb5fe52 2013-09-12 02:58:50 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec13ce39964153a02dc3729a13a1022d5b0c54f97d6a61224c725aea67661048 2013-09-12 01:52:06 ....A 11472440 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec143f64263ed5270e39b30acacaa40c182c1d6c9517b352c40f69d064c4234d 2013-09-12 02:02:48 ....A 58368 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec14ee6b61372a7e97be0e535e80763a5e3156a9ef9b461a370aec382c89f447 2013-09-12 03:20:26 ....A 159872 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec151e332bc53053de016e72cbe2b30269d1d6d0f125a1b4c34ffe6ce139379d 2013-09-12 01:58:00 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec18bd7bac343c57f295b2a49c266078be72b81df53e820530df236678199e90 2013-09-12 02:12:34 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec19e25e565b4db5aaf772b832eae1c46a5f28466d0d30f5507c32bdbb177dde 2013-09-12 03:22:18 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec1b303fa810eda2810adf7e3ede8caf69c2ff0c14f5ca0610b68473cec28cd8 2013-09-12 02:26:30 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec1bf0cef9bc06386ab9c6c6f727b1870b73acebf25cee755c659a26bf0ba26c 2013-09-12 03:05:06 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec1c500a54ceeb8b590d7eb0411ec6e1d53174bc272c3c26a3437708cca459ac 2013-09-12 03:17:20 ....A 117248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec1e70063f3d4bcd74f74c0161b2735ed215263ef77b10d7fe4d46d6766593fe 2013-09-12 02:29:48 ....A 281672 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec1f91001d30c3c128ff89127d4b559d2cceaca52c93d3259c75adc5e3e7e736 2013-09-12 03:08:12 ....A 1609998 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec200c0c00ea3487a314afdd8cb715ea29eba0fed0f797e88d722b80a8b41fe8 2013-09-12 01:43:10 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec22ecaf8c243107c51551a3dffef6d3c547a0d3495232ad6309ff1a61098865 2013-09-12 03:00:16 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec234807e577a54bb0e147f772346cb150d625cfad4f23185dfa560384ac23c7 2013-09-12 03:17:06 ....A 131553 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec24b149853e6ca76a4f2595957dcd052a08fd61d01b5709d8b849307c376f72 2013-09-12 02:08:48 ....A 27136 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec258af3e7ac3caf77f67d3da5fce685c01e0be8dadf483e4f660bc707449038 2013-09-12 01:57:26 ....A 138500 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec25e522240a665d7888c3fb7771271dffd2a4275b943c79d56056c12f567579 2013-09-12 01:57:54 ....A 85380 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec260aaf7366071812737383cba673db1f33fd60c3f730a2a9f179d7523763b4 2013-09-12 02:22:38 ....A 16640 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec26880eab2fcbfc3eb65f87a59d8f134d890a53fe259b98ab6448c2b29ab63e 2013-09-12 02:50:22 ....A 356865 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec27067b226b8bac1160e2e6a442ba6fa03939f280c9b86fb1f1d2c7868067d0 2013-09-12 03:29:48 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec288bd1213fc49b30ade15a9fb4408f070f557e0f5daec9d3034d7e70843fde 2013-09-12 02:28:10 ....A 419840 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec28a21166dd22775b735d2448f6dbe8a8f92f10ce897695f1b6034cbac57ec6 2013-09-12 02:32:26 ....A 35617 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec295b928b76b86c6f7394c1929806ac0c7e20bd93c1cb049b4650a220a2b13a 2013-09-12 02:50:44 ....A 46107 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec297bf2012b91ccf05e5b518a314454fb943e3a12e375c4c3c0efbeffaa1cb4 2013-09-12 02:29:40 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec2ae8ba2c4b355f62e56f52a2f6aa65a7bc658d065fe77aa81e4e188f308927 2013-09-12 02:28:26 ....A 1032192 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec2bb7a96222ef1a6658aa5c399c5e5df95eb23f861a9dcb56c1b5d5068c7ef9 2013-09-12 03:21:40 ....A 189952 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec2c786f4b9dc3948320897948aeadd2196dc5ce71a48b81385bd1dd23c8ec80 2013-09-12 02:54:44 ....A 179200 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec2d37a6cf733a2722c7baed6316b194d8a1a67330da5ac212687517c2c2820c 2013-09-12 02:56:08 ....A 1022976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec2d7bb8165a315ab7c5ea97bc0dc545cd03949a45082cc8f3a6f87a0c50fb44 2013-09-12 03:24:28 ....A 1025024 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec2df4f3a43b7897a76940877ce87cff382073c386f7650918c98372acc93db8 2013-09-12 02:12:30 ....A 261632 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec2e14f9c49c28e48b0792174026e016b3a0acec1716bdcfc77fdfce45cb544c 2013-09-12 02:21:04 ....A 1138688 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec2e81d730999b912262a111e2c6e6c8f1e488418c7cbf4594d39969a950a926 2013-09-12 02:02:06 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec2f9c31cdabcfe2eae0a932b35571ab7da8c4a99d053cb859d5920ef80028a0 2013-09-12 03:10:18 ....A 2044247 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec30d6f26a7c06099fda249fd57df33725ab6e7b4de82fa96f33aede20f00cef 2013-09-12 02:35:20 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3246dd1f7b3fc854c29038c84ef82d1ac6e39c13ea287dfbe63069286d2743 2013-09-12 03:11:50 ....A 71060 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec331fe26069aa08ba86f1c8dc1bd0a111dd19a57acc45387112cce36ebd6b2f 2013-09-12 02:39:18 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec344cd130d9d6d23a2296b20744b03368ed68b6b2eb230be7a6f05089362598 2013-09-12 03:19:48 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec36f51f0b9c58073344925c2aef9111925aad007860661c186a7586b99a943d 2013-09-12 01:50:20 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3964aed17c1002cc9919a3794912a3a35d0fcc1939fd2267c3569601360fa9 2013-09-12 03:03:08 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3b492dd27b6d32a4a2d9c10b2bccfdb5b9245261f024e32f1223a9b3eeb90f 2013-09-12 01:50:52 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3b4ef4f828de53cd62fc496efa9286766b8b6a7fac4a5505c55cf7c2e45113 2013-09-12 02:44:44 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3b50300450aa9b05d08c49d7bc18fed5fcaba527adf32ef79d85575d6455ac 2013-09-12 02:31:34 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3b8272719920c3fa59d28bbcc622847758641847703d36ba228d78a8a65f8e 2013-09-12 02:38:14 ....A 2692096 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3b91324e7be0529d4e98f22713f4795171b3dfc167f0a45d2b610ff47cd9fc 2013-09-12 03:05:54 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3ba702b4cbd7884c1fe5982709441376aa460d337af7852a6ad8eced8ebba3 2013-09-12 02:10:08 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3c310bac8663a665ff4c8255b0f859c86dd989adba983fcc7ae7ec2aee161f 2013-09-12 02:14:18 ....A 699628 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3d0a322b55f53b885e385bbd0cfd924db62972b1fbf57856da32a7626ef677 2013-09-12 01:41:36 ....A 384512 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3d50e963274868fb52b5e3154962fbdd8a7f2a1db17d7560793b25d57822c2 2013-09-12 02:57:50 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3d947646f60ba38ef0fa6cac289617d0f31cf27ea4e7e95582bdc2f791b387 2013-09-12 02:58:52 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3e177acd3419e567c60846a583d440e7f669dbc00272d5ee3d3429a74f1a1f 2013-09-12 02:36:20 ....A 208384 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3e485a2f617dc8c649adaeae06b17ea4998aa4944e6f2f12feb5c6d415ad93 2013-09-12 02:52:32 ....A 210432 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3e611a7fc9eef86312cac413bcbaa38d5fa5aaeef4d547d488f20c558d9e8b 2013-09-12 01:51:20 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec3f9283ae06ba31fca8f3a5940f78a91c90fa84857187c8758ba3a638643eef 2013-09-12 03:00:46 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec412ab20c5bf9cbe2484ad1d43fd88c9c9343d21b7789f7d11558b670bc1007 2013-09-12 02:01:00 ....A 196096 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec42f276a1ec65925520242ff6d9ec5b7e22d774750b0bfeb02afab2e157fa88 2013-09-12 02:36:36 ....A 91136 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec44043d4895dc85fa758f65f9019b59dc6a372d40c6e597663d6f84d2459c1f 2013-09-12 02:37:38 ....A 668685 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec4429e90e809c477b9e67b353f5c01888e0f5f7750d7c7555c405c271cb4b1f 2013-09-12 02:15:46 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec461013a5a7d9f6edfb0200facac193120681099e1258e79ce9bd88ce9878e9 2013-09-12 02:02:16 ....A 767488 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec46bdb5e936474bd48e3cd3530463b7a7e423fc876c0648850248cd1eb6f4c0 2013-09-12 01:38:48 ....A 199680 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec46e0e4d9d5d42f43b04174546679e3b6e2815aea06433ab7256a24fde6fad5 2013-09-12 01:48:02 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec4823667e9c3dd5f15879bcbb92f2d3914a720d5d06fe4e250a2ca23b702e9b 2013-09-12 02:12:28 ....A 20870 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec48a09985b35962adbc86369a6cc796098ccc05813092181dc22676dc9786f0 2013-09-12 02:34:10 ....A 1271016 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec49a49b8edfc6cfd41fc2dfc84d211d68348eb9730d4490915de22d5f220a2d 2013-09-12 01:58:14 ....A 205056 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec4a19bd59cb03269ac97e83d2365c9a79085d02ad2061ad608543f21e471463 2013-09-12 02:51:28 ....A 165376 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec4a7f4118d6b8527e4de7fa2c8ded3a01fa163d779a5fd48004a0d83a6fd818 2013-09-12 01:47:00 ....A 419043 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec4ad4409a9fe1718b7fba8a9c19be9cddcfdb8124051bb05778b44bd82567cb 2013-09-12 02:38:14 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec4bc76c63490e0a32effe8d6e18c8162b18e7f8f6467ab4918b24a08e888e5a 2013-09-12 02:52:02 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec500a5304c552e165110bf4c91083152c76015a3ff182774e3c8f4e5254966e 2013-09-12 02:18:00 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec5132e122da7f3c1316777c84f13fb23629a271b1d7c36208ba74156cd52b94 2013-09-12 02:53:44 ....A 576000 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec51470323057aaa27181d805e770ccdfaed32e18a701a08806dfe701b745b95 2013-09-12 03:02:46 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec517d4c2de02638380c7e30737ccb8b7891c399185c55668d839af0520cff9f 2013-09-12 03:11:40 ....A 9216 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec5198a00d5ff279318829f36b77693f65ed3c30de9f14dbd3a10aa1a6a79d32 2013-09-12 02:40:10 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec52339b51faf01f61cfa85db62419557e14ee4a4993f60fbed71251cf71248b 2013-09-12 03:01:32 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec524bedf8c6960e5711c056428eb1d6a00a7d3363d47fd910275ba2169ef99f 2013-09-12 02:27:10 ....A 30208 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec52579d11ff8565b6dbee01bd4ef8a8a5f334a48df478bd616994e6505250cf 2013-09-12 03:07:04 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec533d54b8bd0b488e27083cd4711738169fcbe449c9234da4dbaf1963fa4692 2013-09-12 02:30:54 ....A 187392 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec5441830be4307e2fb5bbb08bc3a37396f72b1122c987e49245aff427380a09 2013-09-12 03:21:40 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec5666ecbbb8c547e99358cee0cf6fb26c934322b50382b94ed7f4b1a232d9df 2013-09-12 03:15:22 ....A 270534 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec56821e61c40e905d0c5e24af7c0732635ae268e14bda11ff639c57bde6d248 2013-09-12 02:59:46 ....A 443904 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec56d1d5475e0491be814bc8e03e726f7dd4da8c1c12a3343a49694dafa0198d 2013-09-12 01:39:56 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec56f9b352cba0fd468f7d47f82877fb45031ff638a54cd470d57aa747293b2a 2013-09-12 02:35:16 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec57bc4e518e2d8ee67da543687dc5ba4bd464e35743a326f192e9bacf9f1683 2013-09-12 03:14:56 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec583145c0117baa0473aeaabc536474211e605f448ee16f2bcc7e70c200d8ee 2013-09-12 01:55:44 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec599a03454be0f0fe6ad112cbf889d69022ae877038a68f1987a2254101c4da 2013-09-12 03:20:18 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec59d2c6c2afcbb2b4d83f26bdee1883fff09b583b03f50da4e8442668ed8548 2013-09-12 02:09:44 ....A 108544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec5afc8b24b70c47c2727ca2c8aff35c7371510147685781fb1cb88302cbf407 2013-09-12 03:19:22 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec5bfd9c16866cb8080fb49cdd5aa46f75088cc7d51f25b2fc56a6dfded7d7f5 2013-09-12 01:45:28 ....A 6235056 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec5c150af567e969ebd85c3d52a9c1c021580f87b4d24d0acf9f3cbde6e32c03 2013-09-12 01:59:48 ....A 19894 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec5e3f41dc38140e9859dfc60ffb95c009a351c730852a49d29eb88221c3a22b 2013-09-12 02:01:14 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec5f7786b197f5826f01caf6fa588cc121c77556aa742f9397a6379e185dff24 2013-09-12 02:48:02 ....A 215552 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec5f92037e4a92c96f01b8344d61c78b2cbdcb3504fd34c739e16f4a7e90374e 2013-09-12 02:14:32 ....A 332288 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec5fe1d87ceaf840cffea4b5ee96e88a86a8d566649002c3c4529dd163057de1 2013-09-12 02:35:44 ....A 765440 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec60c82e51313307888268dac594be8b13924c3f7d32d791f7d4df7096de5714 2013-09-12 01:40:04 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec616ee87668bf3c1e0dc7fd25957f53a0d24920738d7aee4acc8c4367f3ed32 2013-09-12 02:35:12 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec64743fc4c7c492b6abe86c990383a4253def0949b787cc9652edadf70b7b45 2013-09-12 02:13:56 ....A 27562 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec64bd77da243d950062a6643702d3589cf67dff9b33f8b25bda272c644dfd22 2013-09-12 03:19:48 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec669223854e1168257e8de3b0ee0bb1ceb42b084a1da52399758c3f671bc0bd 2013-09-12 02:32:24 ....A 287744 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec66f0055a34314446d575f6c8c906994806851cc9aef6dc1b19976bfad48ce3 2013-09-12 03:15:14 ....A 96768 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec670c6344445ad48286ff575f086de691e50350878fe829b6689329858f2216 2013-09-12 02:22:56 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec676e4146aa1fff15bbb593f9d1dd02035cf70e9844c8b368e32db24fcf2278 2013-09-12 03:27:20 ....A 71680 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec67952112664eb176a00c5e9589b1b78dc22ab14fd8c04c8a7325c4b02b64f8 2013-09-12 01:45:50 ....A 222720 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec67a4e772347439ede6b923f864d532480a8ba5e59debe73839fd69d4c4ba20 2013-09-12 03:20:12 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec67fecd4657cc276298459f584ca0f4bddcf185a6a39711762a618503446ba3 2013-09-12 03:11:08 ....A 1298944 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec684a6f73156924045219d4835d6880ca1c31edeee4915fa063a183c44ba1b7 2013-09-12 03:28:36 ....A 188441 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec6941ecbafcf7dadb56afd5cad5f01f50555264634e97cfadfa7500d63cd5ea 2013-09-12 02:27:08 ....A 777728 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec6c77f5a7836ef2ca9687a028517ae767a6ef039178de80ef41e2b95a9a616b 2013-09-12 03:18:38 ....A 1409536 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec6d8fba9984727fb77a4451b31ac2ae822ed333ecaf648a89b60e44b1f397a2 2013-09-12 03:27:48 ....A 217895 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec6dd51d60e9a752ab5485e084379e5a22c236e791c6d5313ddb3232e4001bee 2013-09-12 02:40:20 ....A 471040 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec6dd54bae2b2022354771f702a0ba7c4ee91f6fd5a1f65f3e52ea252253a0cc 2013-09-12 02:58:00 ....A 241664 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec6e28f5aaeaa99b1bb7efa68f7ee6d78019c45d03bc77bf7aa7bb3429a47a84 2013-09-12 02:15:00 ....A 285127 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec6f152121d20d73a0f53d7afc8a09bde44657ddae34b958908aec19d186d04f 2013-09-12 03:02:30 ....A 51656 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec71a5efe8e42dfa946d1c582b2d9f7499bd6d99337c8c0be301717b3015932d 2013-09-12 02:00:24 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec71e8f14a24e7a5869a5a7fc19fce3215073735f25cee91fa6e785f8b6248f6 2013-09-12 03:11:22 ....A 386560 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec7223165ac7f9b010f97433c22a34fd7e90675f46f6ebec7819facaaa99ff9b 2013-09-12 01:55:36 ....A 233580 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec740078e23cb94aea64b8daef4839653638a9814aa500c3889939155ad432aa 2013-09-12 01:55:12 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec7452c62f76c110c7670f610461de5ff63ce538cf2974cb464b7c7c7f252da2 2013-09-12 01:41:32 ....A 356352 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec76266acc028ac813d11bb51f1ac74272865833374f3da2fcd7670d91944ff2 2013-09-12 01:41:16 ....A 511616 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec762e5b661a8598fad2b8afc4654e0b2bde93dfb257f21914689189e4e9a027 2013-09-12 02:05:00 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec76779346441f083f58df1cb9708381cb89a0813d308df065ef2346255fe143 2013-09-12 02:50:16 ....A 140800 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec77accb11035db8e3d2af687e36bf81c4ad938dcaae804d5c6084a5cd2263c1 2013-09-12 03:15:32 ....A 588303 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec78b89ae5dd518a4be9b59ba93991da72ecee3f4cf7a3bc24dbf7ba9be5aa7f 2013-09-12 02:04:34 ....A 16896 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec79f3f014f6abec0d6c994d23ade6b7c4cb267abd8c78f3b0a06416d4609fa8 2013-09-12 03:01:50 ....A 305664 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec79f8b7aee306f9ef3f4c6aff676849c5c74db3e883a1c012d257572b9e7e68 2013-09-12 03:12:02 ....A 563213 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec7a57c6f72eac0c5ccb650f4deb8d6153ca2fcfc757b3728b4e5a1aff2e739e 2013-09-12 01:46:28 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec7e32e57e5e8d4ca1eabb1745172c0b07d00fc069b3e58cc6d3e8da884ca210 2013-09-12 02:55:24 ....A 254976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec7e699b434c53d25216eddefbf59a862c51dc0143bbaa1631fc9dd90c6a31d9 2013-09-12 02:05:04 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec7edab03cb312b7f71d257baa992ebac579cccea11381ac43b7223ec31cbdee 2013-09-12 03:10:10 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec80328ddf0fd1199b892b36452b2256a610c58b8b716dbf9d66bccbde7fde29 2013-09-12 02:16:16 ....A 22114 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec817eedc91ca84fcef14f69d7887e6f25da12e3e07820dd3ceaf22e9fc3ddfd 2013-09-12 01:50:38 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec81acf89b27c2ba2c375ae452523ef812178d7cf8e93e41929fd3ea36a7ccd3 2013-09-12 01:40:00 ....A 94720 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec823860d9e15d56c821cb0107ba8660343b1e8d116cc3e7fef70ffe3caaddcc 2013-09-12 03:29:10 ....A 117248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec825d814cbeeb84568aa6802736f1c7dcc9448c6143a25a93ecada2d089e2a1 2013-09-12 02:31:22 ....A 87552 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec831ae4b14e5add502b4d24d5c971fbb365b56643225ac53924fb0dc5f9c728 2013-09-12 03:15:40 ....A 285184 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec847966c01f08ed769e88f64d8ab3b382c4e44cff227ec9219ad2055022077f 2013-09-12 02:10:32 ....A 66136 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec854783bbac32bea54358776e4b70b92a79def830519080758d6d1f117778e3 2013-09-12 02:06:30 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec85ec596a0148fde9fcf1ab91901524ef3e988b9c0bb54af2f16076f9b0cc0c 2013-09-12 02:26:56 ....A 291328 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec867161ae9963489c5264310b88ba0f18dea2b88283e3900be944e8734de92f 2013-09-12 03:27:50 ....A 70080 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec8783211f51cc30849bfbadafbdb11aa546010fcceb496d76c317386015669e 2013-09-12 03:10:50 ....A 908288 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec881d7e8b7df546ff5dc2335fe6a2f8491d5e9b8cbf5e11e60ae9c752ec1e95 2013-09-12 02:39:58 ....A 977408 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec88b7c52fada5a98b36691ff10ec0ccbe3ab5d3395b173e077afda6ebeb97da 2013-09-12 03:23:54 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec89118ee69db7f511c3cf494ecef291985aab0e7b5cc25905a7ede19b11844d 2013-09-12 01:46:28 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec8963c2f0985f9e95f918dece563f3954575218496f7cb85b4b5f4b80ec41e7 2013-09-12 02:40:04 ....A 1746014 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec89f6d27804b3dbb7510da552c281edcfea22c11d5268609e654b733aa27aa5 2013-09-12 03:28:06 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec8ace3930be4cdcc1190605fa709e6cfae1cedc773233486b7ac12e12129dbf 2013-09-12 02:23:04 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec8b72473d4237257193bc4f5efc7a2d946ac83c3442e94f757da36a130fdbca 2013-09-12 03:24:28 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec8b7aa33bd4915b2b8f8d89723381b3ec1e45ddd669421dddcca281a619ab46 2013-09-12 02:14:50 ....A 355208 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec8c313104e9d29f85d525f1048d21147255471ac0df7fc12cef298cc0ad0f79 2013-09-12 03:28:22 ....A 151407 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec8d0ea74e0e530b74c81a7c806493ec64f781448ffef90b3380ca8b9975a4f7 2013-09-12 02:24:20 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec8d2b340c3a69ab8045ee82a039a794f0d09990727e4e0c00e9b22e4eec0547 2013-09-12 02:27:40 ....A 40448 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec8f32a53fe43de689c90967b0c5318ba6e82c8ee418259eed178ef714402737 2013-09-12 01:54:12 ....A 1008640 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec8feb1036d62472f6cff316d3e0f752168b591af087ca7c48b51a4e0904f645 2013-09-12 02:58:54 ....A 276480 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec9014ad0a02b17229d2d81901ab6373ede38a553c9a4b50fe85d2c20d8828c4 2013-09-12 02:16:28 ....A 882176 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec9040afc6d61f941a02f617908eb50990a758539ae1b94cd18831ab5b3da0b0 2013-09-12 02:51:38 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec90f1c421575c28ae69512ad2d9f0ac63c3f0fc403f40da10e021260de0e688 2013-09-12 03:26:56 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec90f5978a792de30de0f50e76886269f0ebe5c704782a8d082c98450eaad74f 2013-09-12 03:03:34 ....A 373760 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec943360ad837057983e4e327eac9ebd98c1cb8110df643510fd9a9b422a3045 2013-09-12 03:22:52 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec9458d505778abe7568ac77940137b248ba603001c9c253592e6add1f71de41 2013-09-12 02:02:34 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec951d13bbcf3bebc22fdd51b834a47c5273e1c6941babc99b79e6753b20d510 2013-09-12 02:54:16 ....A 209920 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec95222e55de36db3b8ac693867774f3a709d1b4353fab218df3399da245af65 2013-09-12 02:59:10 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec957f307f0c2358e568e675f90f8947ca52afb029432810393fc5547f428d68 2013-09-12 02:55:14 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec962d9b723cb68489d308b9d2bb4fcb0097fdba1ac14e6de9f7a87a7a0ca961 2013-09-12 02:31:58 ....A 168192 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec97244e2da4da5051f51856e90e693677342811a79d386357631fe76ac61e0a 2013-09-12 02:33:04 ....A 233472 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec978d20901a11ad52df1c1f473e53a27403e0cf7f32b7070cbf2db2e91e9e5b 2013-09-12 01:41:02 ....A 239616 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec97bb58557320e5597067131bf8909952f29884fe0ba61441272922edfc09ee 2013-09-12 03:05:26 ....A 39428 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec987a9bb66b74f3cbf545bd03f1fc118b1e23293882c04e48ba0ea3b21d7725 2013-09-12 02:41:02 ....A 707072 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec99274576e4be3e29410665fafb25717c96dd41cdcb50b57a93e2b199f85bd6 2013-09-12 03:22:10 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec9bf664cbdbbeb9ea06d3c783ad35c1e22ee5b56c6c5560c1e9714dd4443aa3 2013-09-12 02:37:30 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec9c01777ee145c284a1fb1a14db8e81076d4795b104bee698e6972f84a56f0c 2013-09-12 02:28:28 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec9c13850ab78eda45adf73fec9dd6c4c50e773c60fd938c0124a9cfb13d9312 2013-09-12 03:29:48 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-ec9d62fc6a6863af188f7323fbbbd747267147b5540b28d0e2cac26d3f0455d4 2013-09-12 03:17:42 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-eca02d951d350c33cec1d9777c1ac34a2a0f40586eca7da6768ee90dbdcb2a4f 2013-09-12 03:17:08 ....A 244224 Virusshare.00097/HEUR-Trojan.Win32.Generic-eca1596f73eaa96cc0fa2dcbae162890f1567a99948e98959203d1bb0ff32984 2013-09-12 03:05:30 ....A 1656320 Virusshare.00097/HEUR-Trojan.Win32.Generic-eca23a3758a187f65e9bd69be6f0984d570ef135cba9a7029898330d01ea3f8c 2013-09-12 02:38:30 ....A 194560 Virusshare.00097/HEUR-Trojan.Win32.Generic-eca32978c962bdcffd32d5049f0ee56751c2d353d5c663b2b9005c9dd937cbe0 2013-09-12 02:03:58 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-eca5d9a0a9d9415e1d551432b26acdffa4f94adde0bf238bbea25f154aba98fe 2013-09-12 01:51:14 ....A 29696 Virusshare.00097/HEUR-Trojan.Win32.Generic-eca7f40ca12758ba9c939d26e26e900a8c84d92934b0080e73c5950271cc6627 2013-09-12 03:19:36 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-eca8a1c48c82fd789ab5d9603508370a35db0f8167fb1f1f073eaab3df188115 2013-09-12 02:45:30 ....A 356864 Virusshare.00097/HEUR-Trojan.Win32.Generic-eca94fb0aa4349d66bd95ee51690d20b2609fa516fe454ce6aca0b5a863c133e 2013-09-12 02:07:36 ....A 120852 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecaa8b59bc6fe9ff94950ca42766f15b38a4d3255c072e1d2cc5da89b85b9bb5 2013-09-12 01:58:02 ....A 95608 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecaab66a41a6916ce90e4aa578cb4948230eef52eb57e51ddd062d8869fda107 2013-09-12 02:28:18 ....A 34816 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecaae96ed7a32ebcbd5329f64339d4e99eefe5c9d455c6c4b5f0a365516d5c85 2013-09-12 02:14:48 ....A 25737 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecab50c7ad6f7b5e8ec4373b363454b68e94501e3fbce862032ee782c643dc39 2013-09-12 03:27:50 ....A 186368 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecac12d903e75fd19f17d9bdaec031bae60216c3db2d5828073da7e6508ea180 2013-09-12 01:47:20 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecac6f45c2580b64ca1c43c26109dd7a9ebb736eef75057e54a914d498143f13 2013-09-12 02:50:54 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecace5cb736e44e06dfed98527d2601b8e000c9f264b6ed8a81d88aa372eacf8 2013-09-12 02:24:26 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecacf0424a5a48f215744019cc590fb83fa531cf1480f4d897c1e77af30b2c6e 2013-09-12 01:47:56 ....A 742408 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecad92c1db6d7eef2a2212408270598419461d3e2c93c0efb259fa0691470b06 2013-09-12 02:16:32 ....A 27300 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecae03db1628652eb227cc4c1884a0ebfc7ed38743e1b1b068239152542d94fd 2013-09-12 02:02:58 ....A 635392 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecae41d620a7d415bfb6e1bf57f4ff30cc0ab9814a49c9fec050f8ebcfc6c575 2013-09-12 02:40:32 ....A 359424 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecb0836946617c598251e30abe91195c62c7d35bd7bc46beb5d2fbddc87af578 2013-09-12 02:40:48 ....A 947185 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecb19155220213daee442a8cc6eab879596bfc66be174490505ea647c4fa6de9 2013-09-12 02:57:22 ....A 5090624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecb19a2f2bdc51e6e69dbf2e9780ec6b283f6e00e074742c9460009214ffdd52 2013-09-12 02:00:22 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecb2679a669cb13e19bbd61397deaa62af59d5a37b91cb8a792270f2efa1d504 2013-09-12 03:11:42 ....A 1755193 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecb27808334d14a2b81df1a67164204fd6cdd1468f85d9fc4753839fb576546f 2013-09-12 03:15:26 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecb35cf0ba72fce54c7f98d5ea115af5223e8a9075e207ec889fc8687ba5bf6b 2013-09-12 03:15:56 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecb3d6fd78e2c6500ef0aba9942d5465e7ef6bd220d86c8a44d14d0508de9668 2013-09-12 02:48:28 ....A 388096 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecb54e3072c58f4752a814675904da12a3da7bac62b0c59e4eb218693c6b9d90 2013-09-12 03:20:26 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecb61a6fe42e2ddd058795644f422a76a4ca36d9ce64933cd7314a32bc7f481e 2013-09-12 03:28:42 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecb6e5224605332fba6a8bf4604dc72cab715dcaaacbd81b2e1a006f88634137 2013-09-12 02:14:26 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecb6fa7f4ba9bc3d34d8cd4c6d5fede24c8c180f6cd4d8a959c7d334bd08ba13 2013-09-12 02:31:58 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecb836a85082018a7f54fd2e9ba2a1c76ecb50fb343f70bd4afeb0d487a451b1 2013-09-12 02:09:08 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecb886e4b807627054ba4e4b3694a36c0fa1b856cc45d3683549f5652c67eb0e 2013-09-12 02:00:34 ....A 53255 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecb918e946348f197106f42e11daa25ffb4d81f2d466658c4957deaceaf68e40 2013-09-12 02:01:14 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecba60dcbf856b4dbf03001ecb2a338174c9c44c9e6b48e92f1b681208037723 2013-09-12 03:25:14 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecbc040829b901e8fbe275e2aee80561a8c45494c01f17a427bc56f1b83b4f40 2013-09-12 02:56:48 ....A 88179 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecbdd6452f6e5799529925a2cf270c13d98de3cd3c29ceb7b7393a05c6a2f81d 2013-09-12 02:39:54 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecbec29ca406f594b150785779d56df64e10fd66b8232b03d0c13378ad935be1 2013-09-12 03:24:24 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecbffc51758fcfdae89b4254b0576460eb8683b3df2d91d1be76855779741594 2013-09-12 03:27:26 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecc0f1c95e3db336b485d39d958fcb45f1f4fee5788c702e5463af2843791462 2013-09-12 03:28:48 ....A 237568 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecc174bd77af86248e493f17b73033dac55091b6c1f28c697bdb7ee627e01acc 2013-09-12 03:20:02 ....A 2560 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecc1b4ea3c26d26b80cb1e063ec4a792996977e4ea1f3a75c5e56d52f6fab7e7 2013-09-12 03:24:46 ....A 293888 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecc1dd093ef5bfccba07c61b3a92abf4352661c8146b79e6c700967533ddab74 2013-09-12 03:15:40 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecc20612795d2b75ba4a04a4008774547112b6afdd77c9c54665793fe779c714 2013-09-12 03:21:06 ....A 88576 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecc2f6cffe25cca3c77bc20911551e545fe225f01d773485e91f28dbdeaf51c1 2013-09-12 02:17:50 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecc312a054e70c0bb41bc096cfdbb76b7a50a0c8d3d8c46a7d7abf83c2fc55b0 2013-09-12 02:27:34 ....A 53258 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecc34e1de7f9a1a197e4d1acd29985d37f0e572432ae406e218d2ccba1da6fcb 2013-09-12 01:41:48 ....A 36854 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecc562f7a68b3fc995a10a7ec7344f793a66405b0ace75ef182cab1b3ee83e76 2013-09-12 02:44:42 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecc573db67d2d1dea42cdded65151d5bc81675521bdf1afe0fd73f85db35764a 2013-09-12 01:55:06 ....A 4000 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecc63388fd915874d5bbb326d633923d5b232508317efab3e3e58e1be1c7b7b2 2013-09-12 03:10:38 ....A 86531 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecc816ca3ec5f522a9be94663430ac2b995c3f6d7f799dc0dcea27ea5c88feb9 2013-09-12 02:54:34 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecc9aa8d5544d6c65e14207a17bb4fc557221e931781034a00db6ee4e891f4f7 2013-09-12 02:44:16 ....A 89600 Virusshare.00097/HEUR-Trojan.Win32.Generic-eccab7e72ffceb608f728a399c77bb28438ab25a8cb68024e95393b3abc27543 2013-09-12 02:34:08 ....A 207907 Virusshare.00097/HEUR-Trojan.Win32.Generic-eccb239f5ec52eb2169106fdc848b089f1de2851a064b713a0a03bf72450ed15 2013-09-12 02:39:46 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-eccbcb08ab14bbd92ff8471e66864fca5c5b2d16c3e177fd4954585a3938bce5 2013-09-12 02:31:14 ....A 8704 Virusshare.00097/HEUR-Trojan.Win32.Generic-eccbf52922c5065b31d7131152afbca58b3b8882cd492a6aa2738d9b96021379 2013-09-12 03:24:04 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-eccefa9277a009e0257f4d769a5c8c4a952efdfcb6a92ef23af7ee2ee13c2ba6 2013-09-12 03:01:56 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecd00c59937a7a56dd863d0b7b7c2f73e06da0d67481979566eb8888cf744c82 2013-09-12 02:11:10 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecd02a6f346f666c3368a138443df738036a86404fbd137c6f1154cb56d01c99 2013-09-12 03:07:24 ....A 55808 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecd05a988565fe43beee7a1d6060cfd95c5c0452d8151cd0d7c67ed98eed0617 2013-09-12 03:15:00 ....A 173216 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecd0e42dc44bc93e65dc9673e6e2a7586a520506149789831bc80af522f5295e 2013-09-12 03:23:54 ....A 485376 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecd1c3b70394cb504bdce6d0fc24873347c9a8a7c8b5c05fd577b9e6ea51a527 2013-09-12 02:49:18 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecd214181ed8149c554e966f42994aa5e4af2d1df258b7cab2cb357ded32617a 2013-09-12 02:35:00 ....A 454656 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecd2187abf62545af11745179ba121d1f41689b6d84960e5af475917e8081647 2013-09-12 03:19:14 ....A 63276 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecd436fb12af6ef79a56bcef940fcfce1f3f68e37676d2c36ad7532625c86c8b 2013-09-12 03:11:04 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecd47dc40b17e41915b253335a45c4b6040e1f370d302cffc28b6c2de8c72cb0 2013-09-12 03:20:14 ....A 124912 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecd492eddb7d29758afd848fe981d779a3cc1e291c1f3cc16427f681e61bf9dd 2013-09-12 01:59:56 ....A 87552 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecd81ff8eefe250903f52a46f92ae504e35333ca43d0d578eba5ead28c3df4a4 2013-09-12 02:00:20 ....A 461312 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecd98338532f28403e61519f18562e6e1105c1e13c38a98a47233dd81a947bb1 2013-09-12 02:08:48 ....A 211209 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecdacd998b4383ad60aeeb7d8c00a7dc836085035533219b1df1d39203fb5b87 2013-09-12 02:55:40 ....A 1538688 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecdada04b06b90cc4c8cf2e089663cc98217a59379e546c5442ecb42e52194d7 2013-09-12 02:06:22 ....A 2317312 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecdaf0dcda7e8035d6a052670b18e4af34234c545a38124cbebe1973b1019d1d 2013-09-12 02:53:34 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecdb51d763f038f86074eb75f6cb03664e7c103e8c459e7fc934c73dad366a65 2013-09-12 02:30:52 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecdeae29700cd742974aaea5a50c508186a667215e703bdb65df8ed363eb28a7 2013-09-12 02:53:20 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecdebf1aebe9b647313567d9049693e57e8ae3ff1dd1275598916d233093b2eb 2013-09-12 03:19:46 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecdfc7bc997f3236aad26c10037dc23ba6431efad78e9d66150e9b3d1ec1ed53 2013-09-12 03:17:42 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-ece10ce52bc67d5ed6e762a9fc190b8edd732ee50bf0704bf9db2cd5b285fde2 2013-09-12 02:35:18 ....A 5396992 Virusshare.00097/HEUR-Trojan.Win32.Generic-ece241772169d702f79dc180fb80debf917988f4de74cac6ed94c337a82368a0 2013-09-12 02:41:38 ....A 10752 Virusshare.00097/HEUR-Trojan.Win32.Generic-ece452c718a5e05bf6d4efe339460c8bc2a98118703187f635dc68b8e8841072 2013-09-12 03:12:10 ....A 7168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ece54220b60f3bea8c2a121120d7ca9e7ee2945b3022ecf19b6b04d8b95fe574 2013-09-12 03:30:02 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ece6cd544f53432ab3e23797fbd67e692ecee91098e905022ebe1a2314a62de2 2013-09-12 03:25:42 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-ece724d8e529b446b8d6db2949727fe0c98fbc06e1b1c76d3d47576eac1c6cb4 2013-09-12 02:12:30 ....A 313345 Virusshare.00097/HEUR-Trojan.Win32.Generic-ece758c0a406bff83edd623bad47d5c020e716e01b5dadecb988d75db93ef9ca 2013-09-12 01:54:26 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ece86d5536d706b3d88a2006db24ed8a5a066cf3980b0073e405f68fdf9737fd 2013-09-12 01:41:54 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecec281572912f29fffdf583ff6e2410e7a2117884c21828c7d6f290259e36f5 2013-09-12 02:46:06 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecec9999891decfc50c59549464279591b4ed4f82fb02609767dbd68aa7fd7ff 2013-09-12 01:48:06 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-eced6e72c1c749c09974b463cd63388bcbaf7d28582a20abfa9e3994d576703e 2013-09-12 02:59:20 ....A 158589 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecefbc09d81e952663ac9b2b8924694f8beba55dcea00d110de10bd057a643c0 2013-09-12 01:52:58 ....A 331264 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecf07e28a6959cea8796d8c55f6c767a8b85fb88cf02f5c191a9c0728ad365d0 2013-09-12 01:47:10 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecf0948a9d0ab248fa1648b725ee7145fedc5033ae0ebb1367ed7d8ede9e1166 2013-09-12 03:26:16 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecf22d867359ec6653dbb0a9853154b1b32b7b05d5d240fa00c5b8d4f25eef86 2013-09-12 03:25:52 ....A 793728 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecf2b56204972eff5da5d5fd5cf9fac9d614c0f29cf0137f49c018765634edb8 2013-09-12 02:07:58 ....A 63480 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecf3ce763361416fd607737ffa735e69e7373626cef05f436838bf74acc54be7 2013-09-12 02:58:34 ....A 111616 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecf40bfe70bd24bf551c6a10aa275c5d82b841c7cca45456d967cc1684989660 2013-09-12 01:42:52 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecf56fe77d59bdc67339e29d89aafb0afab289422b2389862ef90e16c41d56a1 2013-09-12 01:43:18 ....A 205312 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecf7d5a9747d8c46a580bbace0e9738b7774ac4c098baa5bd2e0b77298a9ef28 2013-09-12 02:55:24 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecf84eb29049781804fc02f9c29b1ce57b659dee2987e87fdae52f85b49241a9 2013-09-12 02:15:08 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecfa7d9ed6b72bf412f7ab8c89b7d31f2c2f38a4d60ea19719a4cab55f570c6b 2013-09-12 02:51:32 ....A 57656 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecfb7d3e84f0edccf6ef1e9b4ffc1941e707e49b88f432acc718e509461bab82 2013-09-12 02:10:18 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecfb8009262fe634e61999c9e1c0f582e2a0d4be13f8cd317d39a10131675a0e 2013-09-12 02:12:26 ....A 866816 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecfc1945bbd087eb968150d0a672dda6162ebaf342783a1f6c1532165a67706f 2013-09-12 01:43:32 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecfd40820de8710847c087f87cd87121041a7884d01f1f8b06a5a533ad7a5232 2013-09-12 02:25:16 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecfed2580ef98f08083e1050307bde9f3ec824a5a10ccfa2803af3fcc1e60f6a 2013-09-12 03:26:10 ....A 1254201 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecfef87909c9e2d145c09a5c14daa7770dbb62c8c8383bd7722464538cb952bf 2013-09-12 03:00:22 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-ecff7201f6e15813d36cbc7fc7b16c986c0b03880860bb1efa08f50ea9dc2f28 2013-09-12 02:07:22 ....A 167424 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed0022dd2d49614a3adc39fc5c5121af0319d58e1f09e9f720fe4331dd19fcbe 2013-09-12 02:58:58 ....A 89600 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed00c8a5856359f400f06bfdcf69ad8545b966d0eab71634526d5e17409484d3 2013-09-12 03:01:40 ....A 22634 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed00cba2d89b27a3f9dee03b8552f36fcdfa5e28a0aa15da85218c30a1653d89 2013-09-12 03:17:02 ....A 78060 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed01eb7ebeeb38bdf7ac5bc43dfa323e34cac5441670c2b596ee2cf72d857df6 2013-09-12 02:28:56 ....A 356352 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed036b502f36d5a02b206477fd53fc4b4dfe11cbecde214a28f7a1941b884720 2013-09-12 02:32:22 ....A 327680 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed04fd32141633acef808bd156a3b1fe7c922b7e056a9f753a4b3491e40e810d 2013-09-12 02:41:18 ....A 289281 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed0649b95521751c5ad35a49d1f39df65f97277edd69c215800d5138888db9ce 2013-09-12 02:25:06 ....A 610304 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed065d08beed9eb75833008ecfb4e96b8f970b327da59fe4ba72278796f81f2e 2013-09-12 02:33:24 ....A 876544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed06c95255e7aac579c8dde4395028d14f20256ec6e1560070101dda99af3d04 2013-09-12 02:24:26 ....A 30616 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed083dd7c700d2b309c8216f6bb005d6fdad351e092903f41e6af0ccadfd28ce 2013-09-12 02:45:20 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed090546beeb35737a01d2e2942fd02614ee45eabd0451c0586fcc2b2062406b 2013-09-12 02:50:20 ....A 476160 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed094f1d953f060135881e95872777339175cdf677d27f9648eb45ab1e940e69 2013-09-12 02:30:06 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed0b32a7f6fb02469bd86be2389d62438985208d25d23ca71eb945a8e32a0280 2013-09-12 03:00:04 ....A 212480 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed0e8f5f9c9fe9247290dd2a415135f4354ba151b83693cedc6a24ecb4425cb3 2013-09-12 02:51:16 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed0ef3fdaabdfa9e74414f4399b67918092b8420a741ba9bd6fa9f78cb05bb87 2013-09-12 02:26:18 ....A 1429504 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed0efb71c649447642504ec4096f7b9eeb2338b89847d7e3e83d04aac98a5ac8 2013-09-12 02:13:56 ....A 66081 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed10281e2def20c1b9b6cc9fac503950208407180440b606fd80da04b28cc4e5 2013-09-12 02:17:50 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed105b8ca7f08be75c1e33ce1df63f9eb09309589ef2c0b121ee12fd25fe693d 2013-09-12 03:07:26 ....A 862208 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed10ab9fed0c8faacc1e80e31a18f1334e902dd273d8b0c4c68b0f4bdd98d3fe 2013-09-12 02:18:02 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed11517c136c590c6b9bce8cced3d13e82e42f0314af47dc14c7440c85b140c2 2013-09-12 02:00:10 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed11b16dacd5ef64f3d53b59539ecb70115938f8012b3436de3cf12eae2c1728 2013-09-12 03:10:56 ....A 133393 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed141d1da5b12595563d719200e437e10fa6ae52624a14c233dd2c3eb62fd2be 2013-09-12 02:08:42 ....A 93696 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed141fa90033465d45cf4a37a5b3b3d72787501532cad8b3dc9f4fa21913c303 2013-09-12 02:00:04 ....A 393408 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed147b3e0fa1c9c9aec33ad926cc86df5e71eeea9eb93071dd5371d308349c08 2013-09-12 02:31:38 ....A 749600 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed168fe4546dd86ae663e133d9802c3144c44c48802e98b125e68b40b5c2921e 2013-09-12 02:17:52 ....A 4478464 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed16cd3ab686b0394ec19635d51ed3cdb9d9674af49dc80dc22eeb999e2372e3 2013-09-12 01:46:14 ....A 153600 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed16fac206474fbef8169ae3251a8ff1478301d47f41df4f59455913ffdabdbf 2013-09-12 02:30:06 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed181d79e4ff0cbd19732b5345685d4df948c10ffb93be10224ffa4eb7287ae6 2013-09-12 03:01:38 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed18bb99cd05dac386ec410b67979f02c2791399ffb81c44972297c6693cf212 2013-09-12 02:27:38 ....A 183296 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed1a06cf7847f733eceb3a3780ea4c4818a19ee0cfedc93ab421a1888f6cf2a8 2013-09-12 01:56:02 ....A 366968 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed1a127a98f2ca0a74f60c5c02226c7839fe47444c798e1055271c9091a65dc9 2013-09-12 01:54:58 ....A 210944 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed1a36ca1151f5f65e0eeda9fbcfb2d4ae02fb691b56e3c3cedbc977d5a731fb 2013-09-12 01:41:40 ....A 118143 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed1b01f083394ea995c2faf77e05f30cb841f5d9ec5def8ddbb7b10f84ca7759 2013-09-12 03:19:22 ....A 871424 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed1c70a361d7f193bea3d3972a46623531f2569a22cf5f1f00f9c952c6f8b7ec 2013-09-12 01:58:34 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed1ce50ed6e2e501e8e0a9948eedfcd78f25359f5e57eb9cfdbc8666d5661e9a 2013-09-12 03:32:16 ....A 187904 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed1d823a5a346ab9a6f8cf860cb483f98aec5294f83fa307ec4835aed311b01d 2013-09-12 02:27:28 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed1e680e8f0b2c1afe7090eb01a8c5b75a09a3b21596b353bfcd1f85e25cc1a9 2013-09-12 02:52:34 ....A 241672 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed1f254593053663afe9a38dabbbb90b6ab4df9f79ccdc3f11e281aee97fdda6 2013-09-12 02:53:18 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed205136f9426335b112eac4cbe26b2eed697815f7940c9880afb72bcaaf96ca 2013-09-12 02:34:58 ....A 88576 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed206ccc24a318ba2103fb18a18fa33eb322549e2b0e89c69ffef3c0e34bae39 2013-09-12 03:17:12 ....A 157544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed22884184751bd2135801fb19d502cb9548da81c80722d4846752cc9c2795c4 2013-09-12 02:05:14 ....A 13248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed229300900c14dc5fcecf6c23bf7b28fb9230f822ab8c592cd3727ba8c2cb4b 2013-09-12 03:10:42 ....A 20992 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed2338a952fa98e2833ffdfba6f87773a8dbfed0161343c0b64a1fbf053573d8 2013-09-12 02:23:24 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed23eb0cffc6dcadb3376abb54e47dd36d623fa6da004e92af1dec0fd8193c0f 2013-09-12 03:10:36 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed250a349be6f18e7428dda975176ac23c4394edc5392f902e8c9fc102368f02 2013-09-12 03:25:16 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed25bfab1c15eef679169c3d8e21830b9279f91817b303ac5dd8bbdf3e63ca78 2013-09-12 02:13:30 ....A 9507000 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed26355ce49723133b9dad7aa02e730deaf48e2bcd19c3322e5ef21f09e5f905 2013-09-12 03:24:38 ....A 4173312 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed27054a04da5eaa3cdfd8172fb3fbabe66a14c7e3253d11d8893d410b75bd16 2013-09-12 02:31:40 ....A 96256 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed27a51e22b8c6dc84206c53341f3152909c2db0864726191927682708980c92 2013-09-12 03:26:06 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed281fcb6c0107c24afc814762edf3ff657348c1766af2590d5a227681fcf3f3 2013-09-12 03:01:20 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed28c42d770612c1b741d9e2900fa3b4ad09f1594279e2a0855d582f741b8896 2013-09-12 02:40:24 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed2abd75fe0197f7cd0cb2500276f7ba538f5553e55bf02d6a862665aaeb6ba3 2013-09-12 02:44:00 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed2be9080a0cac734a2a2cf2e8e6aa4ed24866fd742c622e2a00242b4f3ad53a 2013-09-12 01:46:50 ....A 350856 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed2bfc8ef84f5358176dadbd9af0a6891077c6ced7310fce93ed901bfdf6a1c0 2013-09-12 03:02:06 ....A 440838 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed2e201888152b38c58344e2ecac7fba4a6d1a1b230ffd83b478b1e637fa13f9 2013-09-12 01:54:04 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed3069eabaeb3f500aa41b4470e2c76fd55521733755906690acf5c3f6bd5873 2013-09-12 02:58:54 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed3106db110fb082b11f5b4818d5c6ea07c00f81afd08cda530b85c29ae83b14 2013-09-12 01:56:58 ....A 462336 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed316dd0a18283b82907661ce687673bfdbf0aa695cd1c21f88878e78d2217ab 2013-09-12 03:12:28 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed32325abd9e73c81eb5fe277cf9d05223d40c96e03b74645aef4c9171bf8c4a 2013-09-12 02:06:44 ....A 769024 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed332e23fc42fc401ab6c1550d81b8de8e50aa651d4f9c00c78820c9a6747b92 2013-09-12 02:32:44 ....A 477184 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed34a7a093393f973a7cdd954e1bc52feb661ebe3e1c8ab2dc279c33478d26b4 2013-09-12 01:43:14 ....A 170577 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed3686b623255cde3d2a0f5bea734d5daab94d634190f20e1d8c34aae2e428f5 2013-09-12 01:47:44 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed3689ce8873a292aee3c327b75a032641450676f0ee48edfc5d7fea45ad6794 2013-09-12 02:24:54 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed36c142da9035008344b82e3fa8191134499ef0eab187314010902ebbab0808 2013-09-12 02:29:34 ....A 344576 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed37c347970c56eef00edeeb8b19bb607ec6a7400ed9d73e1dee893d4eec7ba5 2013-09-12 02:11:26 ....A 25033 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed37c54b0a8336299ae5b104f2b34f7b38ea037777098ef1577a0c6037a6cf33 2013-09-12 03:23:24 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed39244fdd6e7ac21f959a06da0f90fb32cc0cc693a80f157b6242669dd9f068 2013-09-12 02:42:44 ....A 81202 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed394e5bc452e895885faf9f3cc3718ca28671ed5f8f157bc833ce2a1792f2cb 2013-09-12 01:53:56 ....A 507904 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed39bc18681b229cb1caa2c8bea61182618a2d09ea50921b74fb0ce09b826ec0 2013-09-12 02:29:30 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed3a96ee6e29baf06c6f3c291bb4df6d8f94789a52a4132f72379abf77d71380 2013-09-12 01:44:30 ....A 92160 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed3c05acde01ec556bb79f6f2f6fbda8c91228191daa733dec0dbfeb6b46a1a7 2013-09-12 01:57:18 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed3d9976b59ed5b13a2ef0ef7988ff4ef0722ec1c5cae25525657bfbfbd7c960 2013-09-12 02:54:38 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed3ed0cf8836c4a47f65a7a7ffb1bb70d1842d543615f14279605dcba9e4ab60 2013-09-12 03:18:04 ....A 701952 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed3f67492cea03676a9bb2b24b67fa2f96af1927a22ca4fda7f28e28231012bb 2013-09-12 03:21:06 ....A 199044 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed3fbaacec86b6eb8c74cbc6f4f55b329a72fa9badd441c65e355fa635259967 2013-09-12 02:12:30 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed41c2ffd0090eaf0b1f12d2e658b48f38de5af8a4252be079498870a997054b 2013-09-12 03:00:10 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed41eea2546c091f4a07379ae117c08834f2e47d9290a58a37856a47c51d3ab4 2013-09-12 02:07:42 ....A 53584 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed42ba4b8207ae7d7979029b28e3e0f37779ded085515a9bef9f4901161b8da7 2013-09-12 02:04:04 ....A 291328 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed43fcec997d5785613fc0b3579e6a7b374133274bb0f86c11d8faf8806c70cc 2013-09-12 02:42:30 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed4495df8596ef05055d8712866f4c1e50246b1b9d43a874d0f0989042d3c282 2013-09-12 03:08:50 ....A 183808 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed4508c304e1131bdc291746f3ea6e29b389a832c600beee1005a6dcd169fcdd 2013-09-12 02:02:40 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed465dcaeec355ac5e51535dca8e12f1931ffbda6ba5c224cb32eca5919d68d4 2013-09-12 03:18:52 ....A 254976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed4695c4fb6526e29792f7e393e68ca5f22d981a9e2cc3783af9a91831f4d44b 2013-09-12 02:28:34 ....A 35617 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed469f2aa3faac94b5c2aa7176b2ab7d6666a9e5fac26587807056ad804561a0 2013-09-12 03:00:10 ....A 1728133 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed479475b9598218b4db80e819760c151b85ff5a794a2820fced940e20ea93f6 2013-09-12 02:16:46 ....A 46368 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed47c75d5245590b320b69cddf7c0477c0b137fc886f2ac0447857e96565e1a6 2013-09-12 02:20:44 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed496ec8716e0129cf50d7d1e272e9d9605fec4f0ae66f017f33007282661da4 2013-09-12 02:28:50 ....A 162816 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed4c76b1d89a3b6ac0597f3acd31c440096d87649826226c1909be34601e71ab 2013-09-12 01:52:40 ....A 81013 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed4d238b822e6b1ffcd1462211296b50640e6a370030de94b284c531b44117e8 2013-09-12 03:26:54 ....A 472064 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed4d58ca56ac5189cc39f6f7eddd36fc34404d20d68a3c672bf1c12e6c533766 2013-09-12 02:59:10 ....A 634880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed4f76df3132077be6711a8226f92b5dc9e2ef960383883c8919aefaeb1cbec4 2013-09-12 03:18:30 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed4ff3c7e9c1aee10e299b4f404bb9173505f777bd044c1b8b1bdd127a0890eb 2013-09-12 02:20:08 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5003f31a7ecfd47dc7c7f850f7ac8a9fe479d0b5f800c65665a3b73db0804c 2013-09-12 02:16:12 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5033c336ad303faf91be46c2bbf89c8e51366d472c738af67e7c25ea7c3a5b 2013-09-12 03:21:38 ....A 865280 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed52ab5d9a7c1d59a40ff2f1464913bb30f14d7361b92826c3226bde71472568 2013-09-12 02:37:52 ....A 58368 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5445b36cd46eb974a6bf46fa67d89bdc77fdcf45d033ff46733536124f3a9d 2013-09-12 02:14:20 ....A 58904 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5447d34a07200f51ab0407f5a598f07a982924f6610a7e6dd2a63aee5844e6 2013-09-12 03:16:50 ....A 329728 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed547ec42188a4a0ff29beb9ce666ef11991309cfc9d1db1905474b76b06ab46 2013-09-12 01:53:08 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed54b418de71c568009f68a01f709537d7781d0ddfb3780db5577db9b195c841 2013-09-12 01:48:54 ....A 135037 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5508ca6bdf46dc3befd9e80463f0bbda89cbf16e0e40816fcaea5a2db8b84e 2013-09-12 01:51:58 ....A 154624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed55275f46a748ad02d8fbfc28cbd01029b9a2472c60f87126cd28cc3cb94f03 2013-09-12 01:53:46 ....A 7625145 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed55e24d407a53413107c7a1f75f7b51db3e3c075ae0a8616e03920a49e43b62 2013-09-12 02:54:10 ....A 92375 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed56025e69f3e318acdfb51ab8e9977cc01be7c09585dd7f7e7cfd932d39197c 2013-09-12 02:59:30 ....A 53280 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed58f7b3d2aebbdcefebd83cd21fdf394ba0e5b1691d8982f304dfcef9a56386 2013-09-12 02:28:12 ....A 85019 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5912e713a5e63d426f6c15fc1c6d29eed1a68ce2c047cef39736eff259fe12 2013-09-12 03:04:18 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed598fe56626ff5a35cee1be2802bb2e9555ae733fb47044b296f61b34238a1a 2013-09-12 01:54:00 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed59c093c1dacdbd93c98e1149df1426a5ebbd38b643ea56d1bb5027fa9ab4f9 2013-09-12 03:25:36 ....A 12367 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed59dd5bc85c2e417b4d956208ef30b7a7de848b969edea070120b28263a3db8 2013-09-12 02:58:54 ....A 19955 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed59f2ce3a42b9bc0eb41d39d51decedfc22840ed42dae9dece5fd2af808db75 2013-09-12 02:03:56 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5aa0e82f36ee847f725a3e8b3e3642788d4cc3f3561384dbe25ce9e89da07b 2013-09-12 03:21:40 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5ac12f4cc828833766050aa66039b037037523309d434639bf917cc6a8ec14 2013-09-12 02:59:28 ....A 540678 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5d742ec7f8c5012b0f585f01194bdc20e2147cc07daaf22b02ac2bdb4968cb 2013-09-12 01:43:36 ....A 489816 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5d9abe75b72f90e5a4c2ea49f4b0128027b64b4ff97332b2dac62be349430c 2013-09-12 02:20:40 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5da25387af7278fa5180da98a0853d512daf5993c171847686043b956d66b0 2013-09-12 02:50:00 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5e7e33bcf8124f56b6412ee1cf45443e3cd1c77ee9de19e496922123455e8c 2013-09-12 03:11:54 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5e85752346c94b06e438ac6eb96c7067f8e76f96ee095e0d9caf3fcca3096f 2013-09-12 02:48:54 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5ec2a9760803f40f1fc03cf93674f5b777dd5032899eff21d2551835d1aab9 2013-09-12 02:58:34 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5ef498d16f553d884c30a0dc630e7402137dc722470dfa5ac79c52e841d185 2013-09-12 02:29:22 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5f1ead3c790f96cd51d9ac5c81cad62dc4c72a6e5111346776f26de452cd16 2013-09-12 03:25:34 ....A 325120 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5f57f1d54f437f932e0cd509beb78587c1ce8a36c2f394bc782b0a77088228 2013-09-12 02:59:00 ....A 22342 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed5ff184d88790bd60056063b63ac1554c87af2a75e3e279a6beaf5bb4300a78 2013-09-12 01:55:34 ....A 53265 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed6055b1f170dccd2d6d4151ddda4868df3214e8e629e7ffce453cebdc4a2d4c 2013-09-12 02:17:00 ....A 37396 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed60f3af92979f1677fafa81d9a029b8e77d680800f9d6430203171b6a4d7bdb 2013-09-12 01:49:36 ....A 241170 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed613f3251e4821890f7a37611e7d4d6f89b8be7750e040879616dcdfc73fa12 2013-09-12 03:07:04 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed625ab134917b4b43d19776f532a5d0e88d01776aa3edf5f97b9a550386729c 2013-09-12 03:07:14 ....A 26401 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed638077e93c9782ee9fd22b1ad59fe76d3a1c5b43dc622450500b67aa0708f7 2013-09-12 01:56:24 ....A 579584 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed63a9214d9eac56c0e2e258dcad2365439b44eb3a187d4c32b30905f381bcca 2013-09-12 02:14:48 ....A 171245 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed662fc6e8367360b16a90e54937f29e900b6a9203a17e330933b148dd34e7dc 2013-09-12 01:56:12 ....A 2025829 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed66ffef7a3613b7de65424b6ac3c272cefd5598c9c4c3c08eec3b3c93df9493 2013-09-12 02:23:36 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed67bad2d63eb63dce8fde7a3e644e94563dba4b6c7338c21f66a4b56e473324 2013-09-12 01:56:42 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed67d2206869bb2edd6dc93627156a5d07c0f69e6daf76d897cd608548bcdb6b 2013-09-12 03:00:54 ....A 338432 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed68e32c4475a8b7a21a4ceb021ce198580763a82c79ebce8028e67993856050 2013-09-12 02:49:20 ....A 34593 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed68ff119a7c803c3ef808d95a9e1d99783966c7ee38c456fc10080303c0346b 2013-09-12 01:57:10 ....A 872448 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed6aaf01234c6367947eeddda1260610c5867262cd676358640abae8c05cad7c 2013-09-12 03:28:42 ....A 875008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed6c17dd149efdfe2619d346fe14267fbc29dff0f3ed9d27350f3b145d8b8634 2013-09-12 02:13:30 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed6c6e6894e5e15703f3ec69f6e2633889c2fd67a281d3789b1c1e0d12242c32 2013-09-12 03:27:46 ....A 700416 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed6d864e4d5d425e9c131ada674fe4575dc8fffeeec35719ba5210dd993c4b53 2013-09-12 02:25:56 ....A 138240 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed6daaae6e8d9ce1a961211350100fa8b8247712865230af6fc2a604c41e4a14 2013-09-12 03:09:58 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed6e0bd914125c02949bd3c81e60fdf78b455ea5dc91c34eb019311b3b7ff28b 2013-09-12 02:14:04 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed6f76973a9dd7c858f62f197c410b96f005254d8b2f8aabc8e3fb96737453bd 2013-09-12 02:55:54 ....A 217600 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed6fdc1eaaacf2ed2e55a04c10d9bba5f1b02d70d86cbb849eda9209f4e50033 2013-09-12 02:08:28 ....A 105472 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed74c7733ae0f6ae8383cbc8fc0cbd1f05433fb83b41e4a95e0a2309a0affe7f 2013-09-12 03:23:28 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed78b7c8d9eb88608f57ab80edb9c674670ffcf579e74ba165c8c0d3e68db321 2013-09-12 03:16:16 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed7a588092f6bdc50e3dcd14fb76b5e8e79edefb0a9830fc09dad2341a06b644 2013-09-12 02:37:18 ....A 325632 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed813746f2a53fa205f0d62826134b7c992055afaaaacb1b218528c65184e5c6 2013-09-12 01:47:42 ....A 980905 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed817564a347613c4d4bdd744907330675be65c9331153d0e4652df5bae17e9a 2013-09-12 03:32:30 ....A 193179 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed82d2eea75e5a5932db2c3984963da9baa9befdaab2d58988d6edf250c574ab 2013-09-12 01:51:22 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed8415ee308a46a6626b02a18b2abcdc36a8c7fc023a653c3869eea138af5217 2013-09-12 02:46:56 ....A 719368 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed84e837d1c83b0f5689d072367203db0981f83aeb82dda99c5603825484a22b 2013-09-12 02:42:28 ....A 90624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed853073b46c6794771164b0424dd853b074e955293adc7ed0ca2db3b4849d98 2013-09-12 02:29:58 ....A 186880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed8729767762b492b490d39682b76553d7ea3cc35f5f1118a63c1be329fd3081 2013-09-12 03:19:00 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed87e8935331d6c11cbc2fb3f147a9de3a94c15b406f866fed3a8d757446be2c 2013-09-12 01:39:10 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed890cb12a9e182a39215dedc7c70f56eb34a6da0f4c7f530714a9fd2c3dd694 2013-09-12 02:47:00 ....A 1736704 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed89e351e9850ad85e859499f79c3ea5fdc0e8bbeede7720452414fd8836e605 2013-09-12 02:51:30 ....A 109056 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed8a2c2311f76131ad7e89106dfe0ce6feeadb1d2d48653c33d868c214b97c03 2013-09-12 02:43:12 ....A 23886 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed8dd9b00dbf37181195c34c735ca0c813772216785a6997c50a1e728b5a6153 2013-09-12 03:03:50 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed8f3ccbac7a706e305b9cd49faf253d9bd98f2f839d12c4154c5289991467ef 2013-09-12 02:23:24 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed9009b62be635fa08f591f3fcb38a511c1db2a294f8be9ab31fd0cbb03f43e1 2013-09-12 02:22:12 ....A 204288 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed9034df0e2cb0a19fdad45d8ea7c1ed8b55dcf58e0873f783a482a1219eafc6 2013-09-12 02:18:16 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed9066b0eb7841b798e4d583737bacf85f779dcca9f987678a636f92882a7e74 2013-09-12 01:42:46 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed9152ccb54506a7e8c1eef0c8dcf19f1665f2fa2081403debaaf4bf5b5a4a23 2013-09-12 01:50:56 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed91d962161dd890afcbbc376e5ced5f6b353b41fd62a82ee92332fc7695b25f 2013-09-12 02:01:06 ....A 107696 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed923c858dbed3aa733945aa8b94509805ea16e86a2d48cac6eb060afe8bb448 2013-09-12 01:45:58 ....A 474624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed92d5050fcb853ed86527f4fa31bae99ffbdbc99e16dfd38c6129c3be36402f 2013-09-12 02:48:20 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed92e3cb3da9ecfd82f7c32502ae48e27825492a5b955fc3f4f5222590760619 2013-09-12 02:57:46 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed936bcf961096e841da8dfd5f2c81c66a9781db4c8270d58965b5c0881230e5 2013-09-12 03:01:38 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed93cddf5f27a38482b88c7fd3d22b38877debe0eafbda87561a9d1fc9ae5eaf 2013-09-12 02:40:34 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed9511678532ab813808aa5fd598dd62960e94e209c72c461d9682be0ebe3e10 2013-09-12 01:56:38 ....A 162000 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed964bd197111861c78f4ee304ad2234f94e6a6e0527bb56346d67bebe581dff 2013-09-12 02:48:30 ....A 12834 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed96961c87f0486fd6b843ef28adff4965bb8b0e14bd57f0124e7662e7147490 2013-09-12 02:16:00 ....A 1118720 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed969b4f593e3998f9976cf56aed52abcc6e77de34ce1d1b6b7d34f33d0f731a 2013-09-12 02:15:34 ....A 391168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed9766d14038b88702c27a0d0a51deacfdbeefce0ed9f0a9d3b4694e3e53698b 2013-09-12 02:05:52 ....A 764544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed98c24294f1aa6e6b48304a2bd43509f4d5eddc59f2a4522fdd5784abea737f 2013-09-12 02:05:10 ....A 206886 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed99f0e60decaa4adf8c8baf9e6973766efc262fa8085700bce595df5b148451 2013-09-12 03:11:20 ....A 202950 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed9a75c37e89e680807f4244945220e21d907e83da102f690e24a84fbc767788 2013-09-12 03:23:32 ....A 336896 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed9b60fc9905e3db08ce608b451fb0fd0eb783ff97d0dcfe9becbc392873dec9 2013-09-12 02:56:56 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed9c539e00f98a972b2f7a6d2f5b5833520b04f30587fcf249cc740194ddecce 2013-09-12 03:15:58 ....A 561152 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed9d617e3e86a453a2ba41d9928892024ba17153a89acaffce1c55442fa18511 2013-09-12 03:15:08 ....A 101064 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed9d65cca07f9dcbbd20aee56046d02591d38f603e423609d76f3475dc5e0ef7 2013-09-12 03:15:02 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-ed9eb6c15308e663d0b00b600a99c7066830d3bbfebf5596d901fbcbd23ce78e 2013-09-12 03:01:46 ....A 4186112 Virusshare.00097/HEUR-Trojan.Win32.Generic-eda021bd9d5080188666124cae2ded7ab3623ea4159af7aa59833c57d78ee0e7 2013-09-12 02:18:44 ....A 510464 Virusshare.00097/HEUR-Trojan.Win32.Generic-eda091d6aea1fda31330e157aa7e1f8bdff3b18dc4b831c9cb16e4cd92c1795f 2013-09-12 03:32:24 ....A 7202855 Virusshare.00097/HEUR-Trojan.Win32.Generic-eda2894a4cccc3d8659f222196d2774ebe98d8a96407f8f5373c82cfb07d822e 2013-09-12 02:40:08 ....A 136197 Virusshare.00097/HEUR-Trojan.Win32.Generic-eda2a83023076e018b0fcd77bd277bbb4313bddf70f23171379379216e68d3a2 2013-09-12 03:06:18 ....A 400896 Virusshare.00097/HEUR-Trojan.Win32.Generic-eda32755a64a0af814063dc7caf49788c9030374a10934fdf9d687b54edd3abd 2013-09-12 02:40:48 ....A 607756 Virusshare.00097/HEUR-Trojan.Win32.Generic-eda3a2a7aaf4c09ac40e97d3efa7ee699e79472bcb590526fd141aabf33badbb 2013-09-12 03:32:20 ....A 293007 Virusshare.00097/HEUR-Trojan.Win32.Generic-eda4322688e9c8837691057b25e087e17d9bf5a9d2e255dd30a0e22d215f323b 2013-09-12 02:57:44 ....A 254464 Virusshare.00097/HEUR-Trojan.Win32.Generic-eda67a19fe5926c1d36b5e2bf31cc7750697b1f407668e2e022a6678e9a7ad19 2013-09-12 03:16:02 ....A 244224 Virusshare.00097/HEUR-Trojan.Win32.Generic-eda76cd5a79ac6ec47c2d442fe1d3c49ef60dfe782d3d65bbd73539cb0229dec 2013-09-12 03:06:26 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-eda7a1759cfb106fb80002d11e13456cd186bbfc5a127c3009c84983fa0129f2 2013-09-12 03:24:22 ....A 462848 Virusshare.00097/HEUR-Trojan.Win32.Generic-eda7ba4263b41b8da3ee40c596c33abac492e45b9ee14f0a470002baf645abe2 2013-09-12 02:45:20 ....A 103154 Virusshare.00097/HEUR-Trojan.Win32.Generic-eda83184315f2b96d699fd356f32e46f26d22b834f0414b08812bb75d2f93208 2013-09-12 03:27:44 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-eda9d8f8c5a24b08450273e55eda92282209fa70f1d917b3c845ce4185ad6d8a 2013-09-12 02:14:08 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-eda9e5598eb33a0e03b02a51338d41a89db6d0e7bffa26878278cf8b5c82874a 2013-09-12 02:00:44 ....A 340480 Virusshare.00097/HEUR-Trojan.Win32.Generic-edaa3da75fad1d292e592d016d81e94dc9abfa7435375be1d34356573bd34c05 2013-09-12 02:18:16 ....A 8192 Virusshare.00097/HEUR-Trojan.Win32.Generic-edaa57cce61a9a681abf90a772c11cbead782dbf2e18937e36ffebf50d7631f3 2013-09-12 02:09:08 ....A 29600 Virusshare.00097/HEUR-Trojan.Win32.Generic-edab418465209d7b609e3e5444994dd2a927a4b48c8968bfc168d7000366e687 2013-09-12 01:49:52 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-edadf313266f9b811efe241ed2e0aa66fc08f915b3041c0929d76b604eca91a8 2013-09-12 03:11:52 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-edae1dff856fa8358f5cb8e6946bbb20f3cba4e417f1b4567bf6dfc3b37b4f17 2013-09-12 02:46:42 ....A 84480 Virusshare.00097/HEUR-Trojan.Win32.Generic-edb04ccd5218aee97e14d23c30613b490cdb64dd750336e4328dee66b030b4c7 2013-09-12 03:10:34 ....A 30616 Virusshare.00097/HEUR-Trojan.Win32.Generic-edb67b5fa08476400cd59d910a9f258649186e32042ec0bc434518d9657e5f8b 2013-09-12 02:33:08 ....A 613376 Virusshare.00097/HEUR-Trojan.Win32.Generic-edbac155b1cd1cc9374f57b6068c01b8b7d0f472dcc6232ceb138d092949ae23 2013-09-12 02:12:26 ....A 178202 Virusshare.00097/HEUR-Trojan.Win32.Generic-edc16ff9cbd2ae45dec34d55c88328119ea642db6984cdc717221bf390cc030d 2013-09-12 02:54:58 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-edc303ab82cb36c28a67194cfd34ff6c95f91ed0fc7bfc7e668e7c24bb22764f 2013-09-12 02:29:36 ....A 49219 Virusshare.00097/HEUR-Trojan.Win32.Generic-edd112789850dab55b31c3518219142cedf9d81734195de1a846644ab8802bb3 2013-09-12 03:21:04 ....A 633344 Virusshare.00097/HEUR-Trojan.Win32.Generic-edd17cb3c4f6084455acf40ab5914b640a4e2e2371c1bf36c292e71efa46b965 2013-09-12 03:23:34 ....A 353149 Virusshare.00097/HEUR-Trojan.Win32.Generic-edd6bb3bdbc2b7bce66b752b44379e3c1f411cf57bd91629b97b54783a13c839 2013-09-12 02:12:48 ....A 93696 Virusshare.00097/HEUR-Trojan.Win32.Generic-edddf3a234a6ffe226b3602aad15a1c720e1ca9e2ddf781127769b363c90ce2c 2013-09-12 02:54:18 ....A 3728896 Virusshare.00097/HEUR-Trojan.Win32.Generic-ede6c841d102ebc68046b1106310794eadbaa92b98d5b80c587364db74c1b882 2013-09-12 03:07:20 ....A 158634 Virusshare.00097/HEUR-Trojan.Win32.Generic-edf038dedabc577ba5a15fc70ac8bc5b20707e1714bdce05e4c1b64aa8e04678 2013-09-12 01:47:54 ....A 4902800 Virusshare.00097/HEUR-Trojan.Win32.Generic-edf42ade6bfc02354764d8c834b7d8828b6c4434ea22ff29e45acea2ed00134c 2013-09-12 01:46:06 ....A 294992 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee03a6a7bba1661f32b26fcb0a00c6c194502d0fcdb93333f91a2477fa5298cd 2013-09-12 01:50:40 ....A 96256 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee0482142e0b2ee6e79d9732ed9d7d8431cba584ba1e51edcfa828b6e74b4fb9 2013-09-12 03:02:18 ....A 738816 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee0f08b175f0b829ffff0e62c009492c4a931f337fe65adbea53814518f2632d 2013-09-12 03:31:26 ....A 27136 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee1cb9ab638d1e70177637c8dcdc4714cf7333592d42e8bcc5ed5ba8d4737188 2013-09-12 02:44:36 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee246f027894f874ad14b1d4a3be06f3fc2c0db9374eb24b7a888741f645cb23 2013-09-12 02:03:44 ....A 203455 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee289cf8cab3822988281c509569f09c03813508da371e07061ddce4d44b11bd 2013-09-12 02:01:38 ....A 749600 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee2a5aefd8879eb5094607ecea1fcd18013c5004631de99cf99cccf60efbc8a7 2013-09-12 01:56:30 ....A 2154496 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee2a8d662ac5e7091460e13479fce77e8d908880de8fea0f5e4d3fa8ca4d52cf 2013-09-12 02:11:28 ....A 2463888 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee35c67d70fc17c407e643b0969fe52e6403e15d4f3c62488844d4b447942522 2013-09-12 01:59:12 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee35e1304ffc47baa7926c3e5bfd39e8692eb5cf5ab7b4bfbe13701beb671c1b 2013-09-12 01:48:34 ....A 1082520 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee39f60c7bafc7ee18ee24aab48bd202956c5fddf36a105f0b8f7c79de8eb749 2013-09-12 03:02:34 ....A 421888 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee3ab477607b98155b1187b7f27528b886d6a1de06860ae62f1eb12a685b8b81 2013-09-12 03:21:28 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee423f9a2c3b77440354714550609d709a06daa30c412e2ddcacf75b60eb7b95 2013-09-12 03:17:50 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee46f950c2fa6fdcad381d10f73508d2f9e5abc62e15411b4f7685abb77ae1bb 2013-09-12 02:19:56 ....A 1172480 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee47858c20acbf7999bfc78163a0a30a2280c1cc4cc5c532b3e22cf20b649eb4 2013-09-12 02:52:20 ....A 49161 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee4b6c2933aed5467c4488ac4a1cead2d8f432cfae447e3a300db1e9fe22466b 2013-09-12 02:29:50 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee4c29dfdec8ec7ed7b299c690c695159558ee8488e225a84105edcc8edb2001 2013-09-12 01:45:12 ....A 5853994 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee506561e595bd61d4d65136a817e2229ab571a8e4e23b41181ede41f140904a 2013-09-12 02:14:22 ....A 475136 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee5195fb5466a75618d7f15e352426366d3148e2e6fc7423e7aac201ef5d04c5 2013-09-12 02:38:10 ....A 213560 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee51ba669bf2061cb2596e6198612367fbc9048fb6bc2d20526b8df3f7f77fa0 2013-09-12 03:01:50 ....A 179200 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee55f5f58355a2b5a95e860f889a4b0e2b3994166117890efae6e404fe5c8932 2013-09-12 03:12:42 ....A 272896 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee598dfb1aa157593d26054ac4a96d680a47608ee130a0adaec2e8c8dbe633ca 2013-09-12 02:04:58 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee619c4cd2361e98cc7be5e868bc893e9112ff6a9016a0b1f46ad19d6e3f6542 2013-09-12 03:01:26 ....A 240128 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee63c2dc93dc55fc764d5ebeeba93dcf670ea3e1587d197d26359da1bc7946b6 2013-09-12 02:24:54 ....A 247296 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee6882d8e5cdfa34f1bcdf2e95e909e7fdf6cbb975934d8c31e2cb12569460b2 2013-09-12 03:19:04 ....A 697856 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee68d2199786392077bf55d636e81c129fc8476e2a1880140af6a419ca0ef83d 2013-09-12 03:31:40 ....A 5242880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee69156fed959a720f46c506959fdbb2dcc5a88f3591a8d1ffa8b4c5c3c7f4de 2013-09-12 03:13:48 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee69c5bce7ff2f2f5d649898d51edc38caca7547677508dd1c92493947f4c0a9 2013-09-12 02:51:42 ....A 450560 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee6a6e35b1b6c6152a8649f91ab46148aaa59f8c1b926353a5a5c61d720aa264 2013-09-12 01:39:52 ....A 1077248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee6dc6dc888c76219542a3edcd8d7965012ca4c9bdc8ff2027e65f65015a21e1 2013-09-12 02:23:44 ....A 146432 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee70cffcd088a2a1590b4b951846d61635e0e103b0be777e8aa5410bc7f67569 2013-09-12 01:46:24 ....A 49060 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee753edfeb1161879c3a719adcd271e6bb09dc3d7d43dc437fd0e78201a7f68e 2013-09-12 02:52:32 ....A 234207 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee7b7b11f5f3da98db93c9ac0193249fa74d84de54c8a463bae47d34989ebac2 2013-09-12 02:22:38 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee7d5082a9fc419368f012b9e730369a5c52601def0aec9145fb0f89219fdc80 2013-09-12 01:44:00 ....A 101888 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee8699497cba2c4aeb70749532fe032ffe69533bc6009c335500c85d364e9b76 2013-09-12 03:26:24 ....A 97792 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee8714e1f4536deb45d790347f596ba56da357f160941f5ad0875574832490e3 2013-09-12 02:03:54 ....A 1057280 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee875bce58240ac2513001f87d053f050606f072f543b79ed4869fcee1ba1309 2013-09-12 02:00:20 ....A 75364 Virusshare.00097/HEUR-Trojan.Win32.Generic-ee9dc956ab3e48619d0f60c6c7d6e64db8671ab0706357e40fb73488775e7b9f 2013-09-12 03:03:48 ....A 23310 Virusshare.00097/HEUR-Trojan.Win32.Generic-eeb52798c82ecc3f10543a01a118708723863ed5427b7b5cda0648bb53ffc6f3 2013-09-12 02:49:12 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-eeb8767b93d8d3dc4f6ea5fb4f2ae95d7378624d11f9bd35bf415a5027b3d973 2013-09-12 03:06:26 ....A 2316288 Virusshare.00097/HEUR-Trojan.Win32.Generic-eeb8da0cd751c9287528a83b08cac857db77086b68f75a821f7ddf0e383e6fb7 2013-09-12 02:34:46 ....A 105649 Virusshare.00097/HEUR-Trojan.Win32.Generic-eebbc9cce7d2e99405811ff298bd6345547954904c438fcd00fc2a63b236bb45 2013-09-12 02:12:16 ....A 242176 Virusshare.00097/HEUR-Trojan.Win32.Generic-eec253ef538108b7caf211475b24e32ade4e8d963d3261267ed63b856aa45b7a 2013-09-12 02:03:52 ....A 5409251 Virusshare.00097/HEUR-Trojan.Win32.Generic-eec2a89d90f52351350f4664fc5d3ce46b6b714fb59d0796985628d12ae8ba50 2013-09-12 02:33:34 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-eec459b25b162929c8ec626ae1450e30c1f0aa8c485ee522d01b7d7366c88265 2013-09-12 03:01:40 ....A 139505 Virusshare.00097/HEUR-Trojan.Win32.Generic-eec7604d89592cc31f7e18c1026ddd6a2dc2cf70881ffd9e48b4e850f1325f2d 2013-09-12 03:30:00 ....A 1543168 Virusshare.00097/HEUR-Trojan.Win32.Generic-eeca12e0e5990853883494b3f4309d50c3dbba9562d1bfbfed66d250aaa7e144 2013-09-12 03:30:32 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-eed318656adf3030acf1f6f5354310a5a9c22b53e08c7ace228004525bd6b530 2013-09-12 03:21:52 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-eed3a840367cb8fd0d974bab40213821d0edf95ec1cc697ba541e531dcc26ad9 2013-09-12 03:23:42 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-eed74f1923f02d74d8379c4e7ab832b9968994e08255dd42da856dbc859e4d13 2013-09-12 02:19:30 ....A 428544 Virusshare.00097/HEUR-Trojan.Win32.Generic-eed787a0d67c59d325a0d1e0e94290010792bcefe93f3146b2b28fbbb4f5cb06 2013-09-12 02:03:04 ....A 927744 Virusshare.00097/HEUR-Trojan.Win32.Generic-eedc82ca1694b024efded50242fc22c13dcc38bca7a4ef25476a91ed885a9705 2013-09-12 01:58:22 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-eedf58bf8acd6133ed216242dfb177bde065a01fb82868b1920b8c25cd863318 2013-09-12 01:50:06 ....A 6769581 Virusshare.00097/HEUR-Trojan.Win32.Generic-eee401ad208b44758e3a5e56efacd607f090bca47727d2631f2564910608bc23 2013-09-12 03:06:50 ....A 168960 Virusshare.00097/HEUR-Trojan.Win32.Generic-eee51234a83a09b47a7208530e0e88387b0d330cdf4c8d92b163659c46ca86cc 2013-09-12 03:12:40 ....A 308887 Virusshare.00097/HEUR-Trojan.Win32.Generic-eee83d95d9cdb0102088239bd025b9e4f6fad1206d1a7f8a2bd9db59d8220967 2013-09-12 03:24:32 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-eef2d9463cf616beb3a3f4a68f604bc004128e73a5147ce9566cf07d78614015 2013-09-12 03:00:56 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-eef44652bf5ba041e8c400bec3cc8582e5f36b8ed12d3eca823d8ab246c1b045 2013-09-12 03:01:24 ....A 486400 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef00f016428bccb3628090bae587274cd935fa4d619d5179b07c6b34369fd225 2013-09-12 02:07:46 ....A 357440 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef0146f839f5dd6ca9bc09b76b1ad61ee96bc347940c09e7fc04e3a9cb5f9243 2013-09-12 02:38:06 ....A 35898 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef016e5626315fa468eb157e8caa33bce82023d5d585045d933f990c70824132 2013-09-12 03:21:16 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef01878aa2063593046560136578fc5197cd13b066b3ba2fcd9ce47e4b5d6f75 2013-09-12 01:57:26 ....A 83055 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef019cfc27ebe2e8ecd34bff2a7896d2cf254d646cbb7718e1a9ffe235a372f2 2013-09-12 02:38:22 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef03d0267715e1a8c495a2166991abb8fc79700b5a33429dd39b29b42cc91062 2013-09-12 02:43:20 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef03f7afcffecb76d534266cacc7dd507b2fe90a119e74a360c7c18dc7dec403 2013-09-12 02:45:20 ....A 58368 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef047b601877a25420032cfb04e203cefd8fc7da221cc91f0d76d5e200fe2e23 2013-09-12 03:27:06 ....A 33767 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef05fe24b3a4d28b1a4efefa21650143e242517aa461bfb3a7d02cb9dfb1a2ca 2013-09-12 02:58:28 ....A 55808 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef075b4235457823e5d783330d506e7e6a1ebf6819ad81efd5bf38c8d9767d3b 2013-09-12 02:41:14 ....A 115712 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef0b3b1b1d2fd3ee32c80b82dda88ef65cbe6410109630469aae5f0778a7e056 2013-09-12 02:24:20 ....A 428544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef0c0ae131ff0a36c4c0c5c0c001ee0b6f4f02d5ba1d7896f39161528b06da52 2013-09-12 02:46:34 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef0d93de6f5ba804c507235016f56ca00620c7da3561c21089e7ddf87f044aea 2013-09-12 02:59:04 ....A 108032 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef0d982c6dd8e42feccbbc8e8ef0894bca5ccc1adf29c9c0620db726ee85d430 2013-09-12 02:37:16 ....A 91980 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef0e6421f52dcefc05a2400705d71c680ae29353eed3110487805732cc5b2e94 2013-09-12 02:08:40 ....A 333824 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef0f1e67a8435283d11c124f415c0b096da3ff1553a10de2c21589c059a9ce41 2013-09-12 03:03:48 ....A 80936 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef0f4b82d969c1907236dece1fa5fc06e8d9249bac598cce4dc4167fefb1bbec 2013-09-12 02:14:32 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef10c25ced870ad43686bc7207f83f3fdc2195f3cabfb6a87a70dd5a8fd5d271 2013-09-12 03:23:54 ....A 3650048 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef10f5f24086d129e0b5d8d67d4094e7a922b7c2acd78916e97407eb5111fd0a 2013-09-12 02:39:40 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef11400620c1681b5a424d71e2a042fb9239965cf895adc4ead4bc4809d19af5 2013-09-12 02:17:50 ....A 203776 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef118977893f18859b219b4009fc368fc96a82503becb3d1d044ea2af51e5620 2013-09-12 02:14:06 ....A 339456 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef12d53d02ae513b5449b12e954425d56d9574873d46da7a76f648a34821ee57 2013-09-12 03:25:56 ....A 131076 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef12ec3e6efa469b1069fa1c5f18d9827125916faa0729387dafc5ca0ff94b4e 2013-09-12 02:02:12 ....A 127488 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef136a8ddd36db0cfdde36f190aa98b8fe22f9ac8052aacbb72d9ed8d7f38749 2013-09-12 03:29:38 ....A 598528 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef13c7b0f8e04d726cdb769817ec8a15db2a53ff364c48647f55c2a7b96d80d6 2013-09-12 02:14:06 ....A 67060 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef148f62530dc666523fa9cd6f71bbfaa29d59f0b30eb5b288c5c1fef3ed724a 2013-09-12 01:44:40 ....A 129361 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef1843370111f5d18729b2fd1d4ad45ccf1d9f9dad83793caef2d5e263257963 2013-09-12 02:36:20 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef189c4188c452b1a384cfd59df149c1efccb8c4f68b33c3b1aab42bce6ee46a 2013-09-12 03:28:14 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef19f7444add0d30496bd6e4be376a776c86b44aced377834a6fafce204d1d57 2013-09-12 01:40:26 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef1b8b0512516839c8e9388cefcc203fc65bdc7ebaf555213d6e59752ed29428 2013-09-12 02:05:44 ....A 115712 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef1bed02afc79a32084da654783aa3909ab02b5459b806910a92360e72c58971 2013-09-12 02:48:30 ....A 61888 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef1ca8c0e62aa193862096df29a5364603e3ea75e46e683ece0b6876a2a8f293 2013-09-12 02:52:58 ....A 102656 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef1d1765211af8094e7b957af83b87175677e8900bf48ab80f5792497e14da97 2013-09-12 01:51:26 ....A 160000 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef1e0a53989bcb569ed3f6a3c968cc926032375a804d875b151193a85748a3ed 2013-09-12 02:22:44 ....A 85680 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef1e742b0cdde5cc83b960a9ba29cde42914de72d05e898e986b54364d3d9ea8 2013-09-12 03:29:34 ....A 5406751 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef1ea8cabfc39cf98cc87a655692711e18f1add70f1a21021e1c8d21d47379c9 2013-09-12 02:00:50 ....A 204136 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef1ed88f8239370a5d7fe66b9b877631478dfe94ef48cb59ffde532dec908d13 2013-09-12 02:53:26 ....A 819200 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef2141d323b3141917569b733ab6166fe967c0b6083003dc1e8a0cbda898555c 2013-09-12 02:23:24 ....A 71680 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef2296e0f622ff6caaf5b94da8fb8dc5f3a9ecb821ed24044d05acc2764747e6 2013-09-12 02:40:48 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef2343596c034e3885b4acacf8a641b164d155a3341c72f5c6f31c21d71ecccd 2013-09-12 03:20:46 ....A 236036 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef24222a7253b6322294c84fbdc947f9f3fce45cca53c642f68127de59fa85d5 2013-09-12 02:52:24 ....A 35485 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef245bb5a7beb086a357b9c0e795f51f922599f78f4e77d45b09701681756aff 2013-09-12 02:35:38 ....A 411648 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef24bfdf4eaa720fd1b3d2b5772e5f54d76359c4f7a7bdddf762bf89efc74080 2013-09-12 02:49:16 ....A 188672 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef24f4423edafb16d8d22496740088f0bc547f5e1346f6959c169cb192a57cfc 2013-09-12 02:04:36 ....A 55863 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef2558f80da7b3d54fcd21c3d01494b01af9497548ef91dae31a88dccdb6c684 2013-09-12 01:45:44 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef25af0a1e2af2b110e7c75816d12db93a4841941af5fe9080ced17e9902c4c8 2013-09-12 02:01:22 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef27cfe607e18b35e5a94c33ac791a69a786c71fb8f4f35e2932b798b8a6699e 2013-09-12 02:14:26 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef29346b8003809c141fe8b76dae95a8d8414309bd87e0c8dfb10b5f713c52c8 2013-09-12 02:52:34 ....A 43319 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef29fc6e9c779b71b7e8f3b379e18253681c0e423e6f53b90f75632b77deaf35 2013-09-12 02:53:14 ....A 255168 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef2a169949f1e7cf1ec9e74dffb7a9c51a275b0c5ce5ce434f32793640b6fdfd 2013-09-12 03:02:20 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef2c63d02efed1b24e570bdbc651cc789ca072bc2e8af68b2955cd8af925bfb8 2013-09-12 02:04:52 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef2cca61c0fa4b1f08290bc528b591138f10397b08cd01a03f5589c17e470233 2013-09-12 02:27:08 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef2cf8e1d8a6261f88651ddc24b8641bf7fe307c1d6cb38f285569e1524c2f4c 2013-09-12 03:19:46 ....A 218265 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef2fbaaac27f006a38f3c0c6dce4a8d6c4e0c90e23aa9387d8857bd6ec8fb4eb 2013-09-12 02:51:24 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef321f3b46a0cb5341b31bbc7d23840404932c977e9ab338a41a512029b2bb89 2013-09-12 03:16:46 ....A 139520 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef342b1a638a509b6dfc8ed97a7648bc596155ea4141f856810f9d74a7c05da8 2013-09-12 02:33:04 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef349521f440f2b024dcb152e967e7bcf95a3926d4b9603561f80d582a6e95b5 2013-09-12 02:58:36 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef34d6f196724ad20abc5085d421848631b69adeec4afba20ecbebce086fa9c5 2013-09-12 01:44:40 ....A 256512 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef358539fdd3198ebfa2f769dbf31cf677ab13e93f481801e822bc4af0ba55d8 2013-09-12 02:50:34 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef366d82d0386eaeb34159cce99f5d2ca49adb7bebc412f42cfadaa2698e373c 2013-09-12 02:30:24 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef36de2bd28a3304fdfef93386326a4f30bb4b1df60605b93e7490a00fe65a24 2013-09-12 02:59:26 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef3740ed97969a60fb2a1ac526c094179a254171a789b6480e45ed62f2dbd981 2013-09-12 02:48:58 ....A 1085592 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef39cdae600f590c508de7f77d910bc5b505bf5e2b3db4fac4912cac7e3b4b8e 2013-09-12 02:07:30 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef3b99b5a4c173f4a6100d3d01c6d1c37a4ff0db8bcb46e63d7e3aec8ebacdba 2013-09-12 02:32:22 ....A 880424 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef3d4f2790596c56d37dffc22ff79395a7e6eed9512daf9f0c5dd7ffc7494bff 2013-09-12 02:46:34 ....A 196912 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef3e02d6513dbcce3ebc168b2f9d4fd7fe343aa22cb080044d7da51fccfb4bcc 2013-09-12 03:06:04 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef4157095aac76a7ba93019dc36248e7aaf81656ea740c7c60c9b30b013b9c04 2013-09-12 02:00:18 ....A 762880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef41ab49161585827cf293fb28c8d833144231823aaf74389c5e008d26bc60a1 2013-09-12 03:11:16 ....A 88819 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef421208d76d813d248b5bff813839b8c9846c350e871d541c3f9bffaafa8892 2013-09-12 03:00:04 ....A 2684928 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef4307fb19038b6b3e90a7e09040065b9850dbde4dbe8e222267b677ce4c825b 2013-09-12 02:35:30 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef4473941479d832ec145812b810d6281ae335c9a70744ad7c62e415e6e160f1 2013-09-12 02:27:32 ....A 318976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef44865262d1fc6f930aa9b8271a9dd8a5116aebe95c403988513a2755f28f54 2013-09-12 02:00:28 ....A 20971141 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef455404dc3ead7b19c7460bc3ffc06e0fd10fb44c7f33e64d8ce89407ca513d 2013-09-12 02:09:48 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef45a9921e7b55bc34d13a34cd5b24769b1c37e3bbbd0c18cba22545250e90f1 2013-09-12 02:48:34 ....A 123029 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef466b05d62deee050eaeffbb3b49e592fee3bb38d1de93d915d43938342cae5 2013-09-12 03:20:36 ....A 371294 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef46b7a3a660e770a434f6fce47091ba1e85bc8a2ff4d023b4e5d4febeebe57f 2013-09-12 01:54:22 ....A 143933 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef47583ee14fe17b22a5aa77a847d77192b37d87c47645aca9291879c82ac80e 2013-09-12 01:54:46 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef47a31e17823d635d66cb238adb6735f60f801429aa9c6784e7b0d3e7cff2c1 2013-09-12 03:16:22 ....A 2040794 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef487f5392788d5969e8c0c736bd85419fa2938c425fb3bb396f69a6fe68bbe0 2013-09-12 01:40:00 ....A 202752 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef48b2742ce4fa743ee979589be2188ebd833728ae331bfd64e0a788b4295d0e 2013-09-12 03:01:40 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef49090474e77799dce94c8bd4c2ebb03a9c12279d3735e652fab36ff886d44f 2013-09-12 02:40:38 ....A 54491 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef4ad191fafb37ebad8dc60b12d7ce2d0da7dc4e6e98921178a9c5c800189af4 2013-09-12 02:31:18 ....A 361473 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef4be0503dff0ce77aa87ea1232443f9f9924ad76dee97cff90c2e5a79da2dce 2013-09-12 02:26:48 ....A 31058 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef4c7ffc5f57f74843625a34092f80e46e4530bd6fa88f3f18f7f8055530121c 2013-09-12 02:00:10 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef4dbaddbf4d3ff33fafe022a52727125c7fac464d8d19b026eb4b8d00c841b4 2013-09-12 03:20:12 ....A 174592 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef4f8f49088e998869b62fd45d267d0b7bf0e9beaa00318d9dcd3ef3517706d8 2013-09-12 01:56:40 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef4fbdc51a53bc98b47760b5b2bd103252e0dc1653e5ff59d3e744eda23f07e7 2013-09-12 02:58:58 ....A 29804 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef500f5c8ae4cc75ed4b515cf85c1e5f8fa80f7495fcce9dea7adb51652121c1 2013-09-12 03:12:36 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef520397e9a6268cbf3acd38decca5d491a75c8348a35775e6c5ef3e5817dcce 2013-09-12 02:01:34 ....A 346624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef522a33b5914c098026214d9996b91a1f8388f32aee12e04970ecf970c3bc28 2013-09-12 03:03:18 ....A 328192 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef55c9bfe06c99542ca6607b182163e82f196f10045c51de9c662a8970cc2e8b 2013-09-12 02:07:12 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef5819764094b73763d21821420bd6275cf3c1b186724e4b6e06d3899430135a 2013-09-12 02:06:42 ....A 346624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef587dbc7a4b53b88d65fb6dd6d9d3e5b734ddc64ed6f6eaadfac572483f0c71 2013-09-12 02:16:38 ....A 204998 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef5960a2aaa87d0c96d14511696481dae5a0465c008ab8827fe3b7938eca93ca 2013-09-12 03:17:46 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef596fc34698d2a9c93e6626c671f3f96d45451ad72fa3453021358a83afe6c7 2013-09-12 02:59:20 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef59878a8ea3be530babc869f9a938ca1d7dd949d5ac36f06d41fd0220b8e1b0 2013-09-12 02:12:14 ....A 820224 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef59a4ddec814eb59d785685ddff26985e7027dfc2a408325de18a3a22e326a4 2013-09-12 02:12:16 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef5a58619d55674490205572b211824a330a95f8c8696c2677ed6cf2bcc71258 2013-09-12 03:01:14 ....A 223232 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef5b7e5d287a71fe4fef10e88673790f39a5489bb473a772f2f952a3080ad5bc 2013-09-12 02:28:18 ....A 518144 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef5c94b495fdf12fea6efe6cd8dc9c7b9e9f03d212fa17ba786673f28243d406 2013-09-12 02:51:08 ....A 258941 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef5cfd0a0783387eb8e6487ad31372df2b0d2c0fb67f6581203b8fbe7aef2d55 2013-09-12 01:58:10 ....A 115768 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef5d227c36ab27c5e215c2b5eaf986ba2db1dff23258f1652b0090c61c9008d4 2013-09-12 03:17:10 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef5e732169ec1e44e3d5abdabb89eaf799d6049fa9f033f1801ace51505ee08a 2013-09-12 02:19:42 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef5f12e2137653c128bf6db8ef33314af2e7a5909abb82f4e4e3604cfaaaa083 2013-09-12 02:05:18 ....A 367616 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef6231b2236a4367248b62242ffda119c4cc5e1476c7fa0e4e222e8d5493b5db 2013-09-12 02:06:04 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef710d0d9b6c6e6dc67cf2998f464d0b6ee536ac41084e87837f612987d5ce66 2013-09-12 03:08:30 ....A 35617 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef715c2fe85bc1abe045b63cf5851d07d69410a27f0b2e3583aa821f0ef51129 2013-09-12 01:54:14 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef7263cab7cf6ec5145445601c21fc069bbf0ffbbdc2210d8effb830876800c0 2013-09-12 02:32:08 ....A 999424 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef72c969c63de66b6332839e26cc8b0fc12b8e2bd8eb764e707dd3c9a55586d4 2013-09-12 01:44:14 ....A 23552 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef7325b272172701a95a7e1180429904c36a3509b1f49ddcdf0fd02d425bf3d7 2013-09-12 02:24:28 ....A 489632 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef73ad6da70864e39bf8dc6d9a90d4779f4c987b4051d4c635ea19935d5b7c4d 2013-09-12 01:41:48 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef74ca6dd3568cfb45e6b1d2397786e8cc4b85f4aa1b2e89852b3b4ad3791fc2 2013-09-12 03:08:08 ....A 65559 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef75621d94f1e5c41c10e9e1480c8a29d68a664ab50441e3fe232b4c6552e5b7 2013-09-12 02:09:06 ....A 306688 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef757b7492e94b76f119efccb8543c726ddd101093cb1cf7c94cc3b375f0b20a 2013-09-12 03:21:14 ....A 502400 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef782ccf534d49c0e5f9e819b65227100804f665c7e9e086e8d05ff1419d062a 2013-09-12 02:58:42 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef783ac2db9f7d7ed3ca00e6159335556ce9efb8271b4d6be763a70d907432f1 2013-09-12 01:39:56 ....A 51727 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef79063b6f096128482d357cfaa780edef99e4ff1ade46e34726e66d68ae031b 2013-09-12 03:21:44 ....A 357376 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef7937baae14d93f04a39ab58a1147f0881ccfe1f3da1c5f2b15fb63e290ed7f 2013-09-12 01:53:08 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef7d942d19cd060a0b747ff671fbd6b0ce4a05260efc76d0af5f6369f303691b 2013-09-12 02:21:02 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef7dfc112a40d414c532c01987f82fe1c1c1a8bbc439f4795cafc4eba652ed0f 2013-09-12 03:08:56 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef7e3a6317409017bac4546292c2a634729a3b0eca0b757352535e9502b50134 2013-09-12 02:08:06 ....A 417792 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef7f445936c0e8cb84256b2405c67f62713bccf057af5800ee937bfd112cc415 2013-09-12 01:42:24 ....A 37380 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef7fb1febaa0f3f94a66655a2d7f547948e9045e6686994170b2e60e963b5197 2013-09-12 02:58:22 ....A 300800 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef81735d8ba431ed39fe0781840050bfc26b1d30b04e9290851b7ed805edcbf6 2013-09-12 03:25:46 ....A 163885 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef81e27d336cadb69ee4e9e222c5891c7483bb5036fc38b0c6740c361e5465a3 2013-09-12 02:23:22 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef832ab0d49c2f5a441a60ea6cae245c8ec65a30233785a1ee5b8f920ce23b94 2013-09-12 02:19:28 ....A 90135 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef83c4f33e60230053760d5e2e1cb0aa31fa148b11fea600a3c1fd08117171b0 2013-09-12 03:01:08 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef860114717dd6648960bb93135d1885f1ce886ecd4996f613eda670ff8bb052 2013-09-12 01:40:40 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef867d1aa49b7315a4912979990cdf6508a36105272e8850246c89d0e6f6feeb 2013-09-12 02:03:50 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef8682d7ada80cf29c58265ae7eebc4ce68f2a1a6a413b6edcf41a0201ce1c44 2013-09-12 02:53:42 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef87735f0e5cbd5ce3c58365d4e865a145465fc3e3f3f0cec47fef07328b24ca 2013-09-12 01:47:28 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef8bd09ba820738088e3e1c759d3f5963c2d306902bcf97c61e2f45427ff5fb4 2013-09-12 03:26:46 ....A 433664 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef8c3a1cccfe721e39e0a32eabaa3fdd1693db0d7f04349f89ed0b4b431c4f88 2013-09-12 02:24:20 ....A 171519 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef8c8dd99825e7cb6a817b8a90d232feb2c398ab4e65db907adc6e448f316a0d 2013-09-12 03:14:12 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef8cc956d0a9fbbe01da20916e9f510003dfbe4855c9fbccb96e2f89bc663f32 2013-09-12 02:55:20 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef8d6e846955668fa3215c72a1fe212a833c9e7f7bfb79c8cd0a60b15423ad08 2013-09-12 03:06:58 ....A 362496 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef908a4720fe38034838207c519c2c4344e941b2d9b9dfe2cb914f338c334c31 2013-09-12 03:07:22 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef913ced167987971242a02fb3344a3b48a4a57ce2be9f8d1de5e74d37939aa7 2013-09-12 02:38:06 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef915eee0c30714a44fb232e851c6a018ec402d058d2112b8e471672761067f4 2013-09-12 03:15:24 ....A 364544 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef9537c465ad9e6dd6dd8eb5cd5a91b1dfd4ab7957123c55630750262cb0173e 2013-09-12 01:39:38 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef95622e1f9e5f56c7c0e7536a07da020d8e091e4eef5cce4e0a3c9372858864 2013-09-12 02:52:48 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef977a07759c96ba176e54bfe018fd618c5fe644d398dbe5fe96a05c89d274c1 2013-09-12 02:22:16 ....A 15872 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef984e5069706cee5e68e22432b0c2254efec9fe1140bfaa54eaaa878d19917c 2013-09-12 01:55:20 ....A 33057 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef98699d248d5b8d2ec391eea14e2341cb0fa14dbca346d945a20bea3b24a6c6 2013-09-12 02:35:50 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef986a16135f952d62423c66a315d31a419cbf1dc63e623cb30f674e5cc75dc4 2013-09-12 02:26:22 ....A 1126400 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef9875e38f5c4eab396a4cb599af33cccbef79f14360bafad30d05fde213ce72 2013-09-12 02:23:30 ....A 209920 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef9927c5efd1f172fd0dd6ee1f50daa2f5ea8e4515476193699a00472965a8e1 2013-09-12 03:15:28 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef9972fb868a3e6532f089290160a9a7639fd845dcc3e2e277d44c6dc7f61aaf 2013-09-12 03:24:24 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef9b7ecdfe5d1b404fb0e2d0ce6ba0a1df936399698c608cbd38aef502c09053 2013-09-12 03:09:52 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef9bf371d4625f0570ec70745087541d628dbb6064e151fde50a443f7f463b1e 2013-09-12 03:16:54 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef9cd2623f5ae53665d044e9b373923a5c30e4ca8b1dc898ee20f153b5b33a35 2013-09-12 02:00:10 ....A 49676 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef9ddffa2cf6de920809895825c7019f096179a27313a655ae196465af30d288 2013-09-12 03:23:50 ....A 105472 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef9ec03986d8c347ca0a283df95b623e771294a9ecad67d939038acf9672ed4c 2013-09-12 03:31:04 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-ef9f5fb0424a9e2cb0acd0eb84e62c35d54fc34176a4a996909de310eec80d74 2013-09-12 03:08:28 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-efa0321f1ebc800174f174c64fc5a2483369a8c6767710c86e5b082e54b9f111 2013-09-12 01:54:30 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-efa0363315d4d21a735330f3001851ccd634dd292990d6b2bd97e160e4571dba 2013-09-12 01:48:36 ....A 128000 Virusshare.00097/HEUR-Trojan.Win32.Generic-efa13e43d46e6a7fa8c2ed878552ae3a17b3b3fff45609f79b074b03a5058774 2013-09-12 02:03:24 ....A 384512 Virusshare.00097/HEUR-Trojan.Win32.Generic-efa3408e5c20e8d60a7bbc642fce5089076ab7fa415218b067d00b29a921e20f 2013-09-12 02:15:00 ....A 253440 Virusshare.00097/HEUR-Trojan.Win32.Generic-efa4b8f5bfbf8ed280dc281c687514f6e6ada932eb6f51ddc72bae4586e97b36 2013-09-12 02:43:26 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-efa64576e7b11a4abbfbba950eb272a9dcd8e68dd0e47aa7a4d82c119c250cf9 2013-09-12 03:02:52 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-efa6a2092862417735120a52a0671414b0b9a58791f6a66d62968188ab891e2d 2013-09-12 02:54:48 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-efa6e75d148e3546b5657ec0b7a5fb235fcbaa625febd1208aeb904eb2277068 2013-09-12 02:34:26 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-efa7a975126c57a7f72be6ab23ae155fa6a26eea233848147904e21ad8471667 2013-09-12 02:37:40 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-efa87e17d72db1b30d757858aa405ab431645e9350919336197d621ff232405e 2013-09-12 02:28:24 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-efac5a8991a48a1cd8803135fa7518e3bda44a3762703873544b3e99690e147e 2013-09-12 03:13:14 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-efad8d7954a4e1a08aad5b4442999e16b15aaea44786412e4b47d993e2d77694 2013-09-12 02:03:46 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-efad968ab6ea4163edf095337eaf41cb556eeb92fe63e476d0b79c1518c82761 2013-09-12 02:02:34 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-efaf284d3d031220beab3ab240e1d9495c2fcbc81fcc4d04f3cbaaff60c39828 2013-09-12 02:29:04 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-efaf7bec4806d86e5666cac220c8ea3506073d706e471dd11f93d06671dc353c 2013-09-12 03:28:54 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-efafed177a4da2e95cd56e7b09db8a5ac71bd6c5b38f3f8b305ece060d8fa666 2013-09-12 03:31:42 ....A 239268 Virusshare.00097/HEUR-Trojan.Win32.Generic-efaffea8b26673cef609100cca3d27a050b3f7479e91e77d6485c19b5e724b41 2013-09-12 03:29:08 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-efb015dcf81977b140d5fcd4303c1fa00a7d3f16c2d94ca200d6c41d634f6bf7 2013-09-12 02:53:14 ....A 128621 Virusshare.00097/HEUR-Trojan.Win32.Generic-efb20c8206c9fb9fd04734cff9825ef9162eccb09252ad711fc08dbe0672661b 2013-09-12 01:56:44 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-efb2497731fff2637d07e7730a227495b57802024a8bbbabfd03246b9442bb8a 2013-09-12 02:22:18 ....A 310272 Virusshare.00097/HEUR-Trojan.Win32.Generic-efb316f3cf781c1a7e521902ef7e5c27a46e53731614d03e0f2c48f71a52f575 2013-09-12 03:04:20 ....A 55371 Virusshare.00097/HEUR-Trojan.Win32.Generic-efb35a68e00e1bec5f48501bf89e7fc5b8cb6bec18abdf1e7652eb7533fff6df 2013-09-12 03:01:52 ....A 36101 Virusshare.00097/HEUR-Trojan.Win32.Generic-efb41d36ed03a1e6e59696b143352d9e19e2b92bf45eb32922b9331af67e259e 2013-09-12 03:26:18 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-efb43b24246fcee7733863c2ce38cbc45c5e60d693bb110966490090bc84aec1 2013-09-12 02:05:34 ....A 142336 Virusshare.00097/HEUR-Trojan.Win32.Generic-efb5b37975ad24af7040dc86f46ec2ff5b2a3bc53d71c7fca0d83cff11304473 2013-09-12 02:14:08 ....A 350862 Virusshare.00097/HEUR-Trojan.Win32.Generic-efb6d5dabf31ba611af639cc6e139b0f34a4d3ac3541cd8b7f7984ad070c8d9d 2013-09-12 02:01:48 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-efb8626edca89b9fa2a09e8e8fd0cf7e548760aa9296f53d9a558455a4ec41c7 2013-09-12 02:44:24 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-efb8749bdce40644964b9ad94c2ee4b0d57a9dcc0500d9315b211330af33640b 2013-09-12 02:10:00 ....A 659968 Virusshare.00097/HEUR-Trojan.Win32.Generic-efb90d21c38aa9231c438ef1f407f16798becb5d56a6e9630263bdae2aa6b0ec 2013-09-12 02:48:34 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-efba4608a8bf2f546925dd43d96a988faed5c41e52b991ecf71372a405d18147 2013-09-12 02:04:46 ....A 101898 Virusshare.00097/HEUR-Trojan.Win32.Generic-efbb00132b8f8e85bba48794ea12421b76e9a4cb1762f80ddd3388f17ca7da62 2013-09-12 01:46:44 ....A 855672 Virusshare.00097/HEUR-Trojan.Win32.Generic-efbc22616ed33663ff730a7c728e5d16c7939f94c7558c3b2576db59bbe3d691 2013-09-12 02:13:44 ....A 98733 Virusshare.00097/HEUR-Trojan.Win32.Generic-efbd341f572f4deff7c7c810324aaae4358ad7dc343f7aebdb14d04269a2b6f4 2013-09-12 03:16:44 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-efc0e79bc3fa90f4814b4f303e399912c7ecc2b350691ff1b0afc9b94632e151 2013-09-12 01:57:28 ....A 378880 Virusshare.00097/HEUR-Trojan.Win32.Generic-efc1e408e3df6fe3b97b75ecd85c3df382e65dd7ccba86cb7bd46d80978510d2 2013-09-12 03:22:02 ....A 847360 Virusshare.00097/HEUR-Trojan.Win32.Generic-efc1f69e1106b0e70107f5032a0197b81b5dd5af755e62e9ace1b2f3362f7ab9 2013-09-12 02:15:50 ....A 399360 Virusshare.00097/HEUR-Trojan.Win32.Generic-efc23aff2fb86bf8880505a5e23d6af43a93df4c9ac3599b692423dfe052c8bb 2013-09-12 02:32:34 ....A 1000617 Virusshare.00097/HEUR-Trojan.Win32.Generic-efc4013153c9455790fe18444de00bd931184f054084fdd94a128f804e510817 2013-09-12 03:08:04 ....A 95232 Virusshare.00097/HEUR-Trojan.Win32.Generic-efc51065dea31f0c1a679e95e22838fba90d38c700a3058b6b8c279f05b98314 2013-09-12 02:32:44 ....A 100864 Virusshare.00097/HEUR-Trojan.Win32.Generic-efc53cb941946e8245aed2490af8a8ba18de63b1102523a45ba1411ac3d3184e 2013-09-12 02:37:50 ....A 165888 Virusshare.00097/HEUR-Trojan.Win32.Generic-efc5b5fe97335d88a7d7370b080782bacb1e723d7249be92f83e0ffd06b1a12a 2013-09-12 02:58:46 ....A 134408 Virusshare.00097/HEUR-Trojan.Win32.Generic-efc619741337b7f26bb39d14a8446a0049f82a0ff8cc8b49dd8910b626e8ba50 2013-09-12 02:50:12 ....A 49169 Virusshare.00097/HEUR-Trojan.Win32.Generic-efc7652f3c0b6e06ac7af4d7b89ecb39aabde2d1b85672f788e78b1d6c7b730c 2013-09-12 02:59:06 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-efc85f488ad2068e45e8860bf657c61744e7a116039d74262e4e9940c3e2b183 2013-09-12 03:04:46 ....A 123904 Virusshare.00097/HEUR-Trojan.Win32.Generic-efc8a36495fb45e1ad14e89083d1f9d6d39f8a0d573be7cc68c52fd5300c4bf6 2013-09-12 03:25:28 ....A 123821 Virusshare.00097/HEUR-Trojan.Win32.Generic-efc8ce6cbe0644421c66a278fd0796e5df2a28270d209a6c59459909c713d4dc 2013-09-12 02:25:58 ....A 817152 Virusshare.00097/HEUR-Trojan.Win32.Generic-efc8f289ff70ad8c04fb1a08f7b78669a692985f84c64fcab2b635e3c61203bb 2013-09-12 01:53:22 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-efcc5386bad360bf391fcb070854d270212ab6927d64bf651e991786c0c16502 2013-09-12 03:13:20 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-efcdf141be6d300e043c07f308a362c37f64c875ebb11984a11bc7225b909222 2013-09-12 02:01:58 ....A 9000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-efce88674599893d45fe64ceb39a473fa62faff5d7c0372c450e42c4240e8b85 2013-09-12 03:00:08 ....A 3248640 Virusshare.00097/HEUR-Trojan.Win32.Generic-efcea14400b699961a34740564ebfb0ceb1e39ce2f916d6189396ce824da214b 2013-09-12 02:02:00 ....A 330176 Virusshare.00097/HEUR-Trojan.Win32.Generic-efcf274e2623fc1123b482b9446e47e61fa142433b0f38ad672665ec33fc639c 2013-09-12 02:27:50 ....A 627389 Virusshare.00097/HEUR-Trojan.Win32.Generic-efcf3ac3dba887bfdbee595f521e24ffed01df5a1f1f8d2eee6a72c527cbaa67 2013-09-12 03:11:22 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd05be32786a1e14d7393fcdbbac5b50d8a91338ae2558a623ef7e8440b09e2 2013-09-12 02:32:24 ....A 64160 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd1766631e2c4fcdf240e42c0c4befdae99afdb5044ea47d5c51109424ccfaa 2013-09-12 03:20:50 ....A 70180 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd2b0d3dc238771df14449a6a3b89acff8b0195a453c2ba20fdd70b1e9904e7 2013-09-12 02:20:52 ....A 253252 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd2ca4627ab4c653627958fc5b84e09b39846f263a4bcfad2fc27bf7d7ce2dc 2013-09-12 03:31:12 ....A 382976 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd31565df63bbf94a5b69ce2d4b8bfdfbf5d293aca7045bd0fd1350f5d2e51c 2013-09-12 01:57:44 ....A 108032 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd32fdefbe4b44935182c96efcbac61ac65dfc9602fd5b7a66b91831fc81a57 2013-09-12 02:34:16 ....A 610147 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd366e92495e926436d672cd975a6fc64f00e7fb5f3154bfcb5bf7c3083a712 2013-09-12 03:30:40 ....A 622592 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd376308fc76f12a3f95ecb0a24630645493783dbc720ea79fa867030c756c8 2013-09-12 03:06:54 ....A 374272 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd391e5679b842982bc9aab43ac2cd9e1005e50938794c291022f7feb720a7a 2013-09-12 02:45:42 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd3a2d3d8df21bfd2c16ce369870d70012424b4db8279efe1df202fc221ed0b 2013-09-12 03:03:04 ....A 681472 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd3ca47ede323115de7bea29acbf4172f23b4ba1a75d81953be4699a70670d9 2013-09-12 03:22:46 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd4d0948e10264721fcb75cb2dcca834b9664772f2b54a75292509928443224 2013-09-12 03:07:16 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd5a269d2ebea21b75e52d99415ef1bf71530335113ba648c61a0cf0bdfcbbc 2013-09-12 02:27:06 ....A 104448 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd62f3da3bc287d269d2134e1b25e13d06970498878028780dcb39cbcb58188 2013-09-12 02:36:22 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd7ebe73771630eafdd258603849a658141f92f9be2fd13102f7c078df1992b 2013-09-12 03:03:04 ....A 96256 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd92151fb58c98cd6b3d8cacf0ccb56cbd7df4553adcf1caec3110ae09c836c 2013-09-12 02:20:58 ....A 512512 Virusshare.00097/HEUR-Trojan.Win32.Generic-efd9e5e0d5c428f8b64185497ffec17b09b3b557e859b772dc5163989a992626 2013-09-12 02:41:26 ....A 307398 Virusshare.00097/HEUR-Trojan.Win32.Generic-efdb4e2135209fca698134d2cece62aba67becd2bb727fc609b0b41c943904a5 2013-09-12 02:02:22 ....A 330664 Virusshare.00097/HEUR-Trojan.Win32.Generic-efdb755067e6a9ce70ab43b3ca15b1280fd2c483214d79df1e9b16e5860d8df2 2013-09-12 03:10:00 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-efdbad2c431a11f7d82f178bc32423bf9920b038d1a87f0cee596830be92458a 2013-09-12 02:19:46 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-efdbe0f9d3b4370b809780dd810a6914fbebc301f27222b36e18331fe9a394cf 2013-09-12 03:26:16 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-efdcd9c28a8409186f6e1b3893d2483c1ecf4070703d843bd1055dc3107c8bd3 2013-09-12 03:16:36 ....A 1352756 Virusshare.00097/HEUR-Trojan.Win32.Generic-efdda2bac8298029269a6ec428b8a2f923a2ed270305463b535223ac308fd870 2013-09-12 01:42:48 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-efde5a57bc3b4dccd7ea65399c07cc11dc22117904b6f6e5f44d1c74740f066a 2013-09-12 02:12:18 ....A 137467 Virusshare.00097/HEUR-Trojan.Win32.Generic-efde672283b4e0e1aa4810200de3fcdc69e0cffeb86d292482350ca409e01ec5 2013-09-12 02:49:00 ....A 475136 Virusshare.00097/HEUR-Trojan.Win32.Generic-efe022d98f3f3f22de812199d4a0d3ffe491143ecdbfebc838908e3e6237ce00 2013-09-12 02:48:26 ....A 146432 Virusshare.00097/HEUR-Trojan.Win32.Generic-efe109640024673f9efba684773d08e3ffe91a4e6ae309129ea66e2f6e1cbc4c 2013-09-12 03:13:14 ....A 286801 Virusshare.00097/HEUR-Trojan.Win32.Generic-efe192f401e92a39c00fd78d7acd3900010524b644ebbba65055c6e92a9200ad 2013-09-12 02:04:58 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-efe234faa5387c3a0716f26c4f8ace2cbb1b5832839f5a665d360326a0ddfa25 2013-09-12 03:29:04 ....A 1072080 Virusshare.00097/HEUR-Trojan.Win32.Generic-efe2ac33d84da327a046dfbb22714c38e822d536a4c4d854e726e7da2cc851ba 2013-09-12 03:20:40 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-efe2e8c33bad2e20c9920994e7b530deb945ea065db75ac5b788eea80c723f6e 2013-09-12 01:56:40 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-efe38bf59f2ad52504c984f0db608b5dbdf768afbb7790b337dbcb6052cac1bc 2013-09-12 02:04:42 ....A 117248 Virusshare.00097/HEUR-Trojan.Win32.Generic-efe548d730231b83af886dc31d022853f3b17351f5903c33dc10940f08025ae9 2013-09-12 03:27:52 ....A 81408 Virusshare.00097/HEUR-Trojan.Win32.Generic-efe5ffecd1015ffc988b382fb54ded9afbfe9721ac300318564b40c13f86f106 2013-09-12 02:27:02 ....A 160716 Virusshare.00097/HEUR-Trojan.Win32.Generic-efe7da5ce0828d95751a0b16a7f967f0ec282eb49c6aeec61018728cc190a9a3 2013-09-12 03:24:46 ....A 417792 Virusshare.00097/HEUR-Trojan.Win32.Generic-efe94294ba53f6294c112d36f1d5317499fe3359a7be1862ae4f5909469d2086 2013-09-12 02:44:04 ....A 117760 Virusshare.00097/HEUR-Trojan.Win32.Generic-efea1398e11eab5021afcf17e920c3b9b79d181ea6982bd78f3a85b3d9e24094 2013-09-12 02:35:02 ....A 14336 Virusshare.00097/HEUR-Trojan.Win32.Generic-efea25caf7413b7ffd4f37329de780a2425afee00720cbf1c1ac342e378e3739 2013-09-12 03:28:26 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-efea31537645a18168e4a353d2e223c790515a6fd189b548469d48eda24fae93 2013-09-12 03:01:52 ....A 260096 Virusshare.00097/HEUR-Trojan.Win32.Generic-efeaa51b7cd1a097918eb3d86e37501c6ce21a7f274f15ebcbc75911e901931b 2013-09-12 03:20:26 ....A 368640 Virusshare.00097/HEUR-Trojan.Win32.Generic-efeac09ac47eb88d5791602d0d2562d9f826a9e1afb148219d8f5439b2e4e560 2013-09-12 02:56:52 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-efeb44fa9983f10839002c630de5cf56c1f75089bf4d5c38030c8d108cff1ef6 2013-09-12 02:57:24 ....A 224434 Virusshare.00097/HEUR-Trojan.Win32.Generic-efebbd84c28559916b8a2b94e16a2417e67a6fb912ded56544625a09aa7a727b 2013-09-12 02:18:48 ....A 102072 Virusshare.00097/HEUR-Trojan.Win32.Generic-efebc05bd89145944a71df0efbf4b8972d302b16a826faa6cd2261de0e993035 2013-09-12 02:54:02 ....A 180720 Virusshare.00097/HEUR-Trojan.Win32.Generic-eff0f09b1b9dad70d68c62f56d52fef44880fd2cebed952e6caa829c7d627c3f 2013-09-12 01:42:16 ....A 548352 Virusshare.00097/HEUR-Trojan.Win32.Generic-eff600366b112fea6706eae12ad09b28ee5cdab78c4d665366207b17a2a60189 2013-09-12 02:12:22 ....A 211053 Virusshare.00097/HEUR-Trojan.Win32.Generic-f00049da14ad0654272c69f86322a64ba6c9c2692f8ed3b7ad3527ec16adc86c 2013-09-12 01:48:28 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-f000a6df8abfaedab11b29b3c803b262933245266a7dd31508ff7a4e452241c2 2013-09-12 02:04:00 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-f000b34e07e6065383607821338dacd73fccdf998c464dd43fc81b59b9a75c64 2013-09-12 02:32:12 ....A 4639576 Virusshare.00097/HEUR-Trojan.Win32.Generic-f000f3a78aad9bf0ec2ef54d4d023004bb2c7eff210e1893253d79bed4a9f161 2013-09-12 01:59:24 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-f002ccd64ad6478c9e4922dae8f67921c68a57d3609f4bae3675a513eaa6e1fc 2013-09-12 01:51:22 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-f004866c92dff74b53857347704b01348620b1a8ca5f6c5f5854d7688e52a5d0 2013-09-12 02:07:50 ....A 986624 Virusshare.00097/HEUR-Trojan.Win32.Generic-f004b809761201a52001ef20e83e2a146a1ad2f010dcc4273877fd351772a7c3 2013-09-12 01:53:48 ....A 63156 Virusshare.00097/HEUR-Trojan.Win32.Generic-f004c0772354855fc775cce6ec99e30493c6777a9aed25fb409c1365d4bb8d3f 2013-09-12 02:24:52 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-f005c8994a3fbcec2e8c27be2e49f9ff59e70f6ca54c32515bb89d56ef4058bb 2013-09-12 02:24:50 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-f007035ccfa33b43982383dbd28f33ecfe3de49cff49933b7c2f4e7760a38ace 2013-09-12 02:49:28 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0076bd7c049cf462eb61bb758621aa0278533206d4718726917ec71b9eae317 2013-09-12 02:32:04 ....A 256000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f007a72752424c734a885af0c15dca5921dff90ebf49f2ed54ecc845a6f75c1e 2013-09-12 03:16:44 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f007c10eb519be42ab592fb3f1aa5563c0c08f11054acb7d1a15a03bcb45f915 2013-09-12 01:42:52 ....A 76288 Virusshare.00097/HEUR-Trojan.Win32.Generic-f00851a7ddbdd1beba7b1e4ad5894de28374de6e25021737f0922429274af986 2013-09-12 02:58:42 ....A 187248 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0098519d85f3cc36455da309f3dd5154f6c5a8e05410d59bff5436df0f3253a 2013-09-12 03:02:42 ....A 198144 Virusshare.00097/HEUR-Trojan.Win32.Generic-f009d52ecbf2f221c3537bb1b3e8eadb07125ec6bd12624f20dae60aa6249570 2013-09-12 03:21:58 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-f009f9ee1ed3fe2023fed0d9ae48a72ef5942b82b02d9253e1190bc4a94a07aa 2013-09-12 03:08:42 ....A 206029 Virusshare.00097/HEUR-Trojan.Win32.Generic-f00ae502ed648a13df10d5d50dcbb5683d5f17693e33f578a22feda3b71935f9 2013-09-12 02:56:54 ....A 850167 Virusshare.00097/HEUR-Trojan.Win32.Generic-f00caab46e6d999798a6115898f7f2f9733cfb60a85c4c3c1107503871a04d57 2013-09-12 03:21:36 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-f00f1d18b95e2d1a9e7ba6451852c0182d8937093aeefcdb2692560bd0646d81 2013-09-12 02:36:48 ....A 319964 Virusshare.00097/HEUR-Trojan.Win32.Generic-f00f2286edefed148e3ea097d258c2bb3889396b18bfc1390361981674a0621a 2013-09-12 02:53:38 ....A 18848 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0101552e3fb27aff3f81479cece88514f62e9726629108201fc3edd49170197 2013-09-12 02:48:20 ....A 378368 Virusshare.00097/HEUR-Trojan.Win32.Generic-f01275211af35eeead2a65642a4a02578aba7690d6e8bff119f5a9c224de93dd 2013-09-12 02:18:18 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-f012f168d6c0ab0fef8257e84a8eaf3c859f87bd38c63574990089578f41ae31 2013-09-12 02:49:22 ....A 300304 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0146ececaf5527a5defb89fb067b981ed9ab1866137ce2573b25e66b7b19eea 2013-09-12 02:43:44 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f014e20fdcc11b7c772b9c32461c1c70ed7c1eab8f46eca569685c172a4979ad 2013-09-12 02:39:40 ....A 163516 Virusshare.00097/HEUR-Trojan.Win32.Generic-f015718446cde14ead9a3bd60a812c5f630af3eb700c6f45b625571a29758899 2013-09-12 01:40:32 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-f016ca7eaf9e50d45b750382f859038e23bf9ad2f34d83a9f80fa872c81aed7e 2013-09-12 01:40:48 ....A 506880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0176a781b7c4fbd95231743998bc2f0f31748cdcbe27bbe5aae5a71f5fbbd2c 2013-09-12 03:20:36 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0179a9c695dab90c329a9a1958eba4afb60e86ae1c232ae92bc79f34c121f84 2013-09-12 03:24:26 ....A 297572 Virusshare.00097/HEUR-Trojan.Win32.Generic-f018699eaf96c46bd84c8c3bfdfb280614ad87fa29324a5d136e64247aa2a3b5 2013-09-12 02:34:34 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-f01921e92fdcdf0333fd6792c0c8302ce93e24702d44cb62e533d6e2622daa3d 2013-09-12 03:14:32 ....A 303721 Virusshare.00097/HEUR-Trojan.Win32.Generic-f019a1a0bda45e65c161116b83e83c491027fc311521624544e7ed6fb70f1836 2013-09-12 02:36:10 ....A 610992 Virusshare.00097/HEUR-Trojan.Win32.Generic-f01abe55ce5455e6c5b733e7278af5e41e7efa20ef347e595b440ce91d63a16a 2013-09-12 02:15:06 ....A 324096 Virusshare.00097/HEUR-Trojan.Win32.Generic-f01b599145f1e4585e43f7d32ccc043510eb88746c7f0e794d8a142e565cde5c 2013-09-12 01:45:42 ....A 47421 Virusshare.00097/HEUR-Trojan.Win32.Generic-f01c5c3a3d0d9c044bb6bdb027f22e90d3cd24dcab983ef7d587bd77a8699ddd 2013-09-12 02:14:34 ....A 471040 Virusshare.00097/HEUR-Trojan.Win32.Generic-f01c99f80afa4c10f7ceadb365d794223ac5d0bb88fb42dfb3efd7d5ddc50b2a 2013-09-12 02:48:36 ....A 110080 Virusshare.00097/HEUR-Trojan.Win32.Generic-f01d109f75c2f34fdfcfb5ada08979a96dc24a91ee1adad2f953c522452d4b60 2013-09-12 02:40:08 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-f01d3d561b9126d7c1ef9cbdbefb6287bf3edb2b9dc56564306068d106fd9465 2013-09-12 03:11:42 ....A 459776 Virusshare.00097/HEUR-Trojan.Win32.Generic-f01e487a515c68a7050c63b616094a298937a53767270ab25048188a859daf15 2013-09-12 01:50:18 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-f01eafbe8060f0dcb3e2e2b602a1209e923c70ea2efbd093d98847ba3793486a 2013-09-12 02:00:00 ....A 282112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f01f87de9ecba4068b099fd970a707d61ce527b294d095512c3b9f9f0124baf4 2013-09-12 03:31:30 ....A 76236 Virusshare.00097/HEUR-Trojan.Win32.Generic-f022b871ddd70d4ca5e4e97457ef61cf10fb4546e9281d19f7c7b977bd8eb798 2013-09-12 03:31:38 ....A 662016 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0230fa73b4d084764c53b32b82aa736f0047c2d120958746a8ef027fa0ada88 2013-09-12 02:45:06 ....A 373829 Virusshare.00097/HEUR-Trojan.Win32.Generic-f023d1da8ff7924d084b88e39b4844b018eb38f91d5d96010d6011b37148e4a3 2013-09-12 03:00:24 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f025bcfa2b2f72d6695a9a407df95f299dfde68669f419a576dd899a5177a970 2013-09-12 02:17:50 ....A 99139 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0292ab8a1ac76ed36aa6310ca03f4caef94287c61acb40a2694458ba8592d6d 2013-09-12 03:13:12 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0294e625657edd0d4ca6e039768fbec8460cf5205a07983ca137637b43b8f38 2013-09-12 02:19:40 ....A 132101 Virusshare.00097/HEUR-Trojan.Win32.Generic-f02a3a9116004ed58e18c0520b5eb26c5d7aee644176fff55522a15d3862542d 2013-09-12 01:52:12 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-f02a8737b025ace1cf9b4ce4baa645046a80fc48ef3d880612f22ad269590b5b 2013-09-12 02:39:12 ....A 316928 Virusshare.00097/HEUR-Trojan.Win32.Generic-f02bd3b59a43aa6b98eabc900982a6290f17e1894b3395630af23e4623e2bc08 2013-09-12 02:56:56 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-f02bfb6ee28f3e8d7016ebef2cec36ed811c28b0ceb9e89dac1e6a6b5a043aa3 2013-09-12 01:50:56 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f02c34b6c4c5f6b57d8500b1b7593c03079aa10f38f8a95dfa9a786b5a546a8e 2013-09-12 02:19:52 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-f02c3e41341781b2a800b1b94afe0c262fa4d6ba5d154f1f03153588d759acee 2013-09-12 03:31:16 ....A 53257 Virusshare.00097/HEUR-Trojan.Win32.Generic-f02d1620eb2c90fa780a497bbabe88aeca8effaa1c253b2564de0a9af8b25044 2013-09-12 02:36:08 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-f02dbaebec78a1b2fc00f7383bf4dde0b019ae91fbd2f0560482cad3a3278e74 2013-09-12 02:21:22 ....A 171008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f02e07a9ea5ca75b9372e4e4e5612f27adc0ae4d08b62d35430557aeb2e6ccb2 2013-09-12 02:58:24 ....A 115468 Virusshare.00097/HEUR-Trojan.Win32.Generic-f02e45cfb42a8a21faaa95576959b2c07fcad6ed6a2f97ea4a4bd8a0f2903377 2013-09-12 03:19:20 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f02eb967873d61bc6436bb72bf398810ae442f524a48a9afe1c0b8bd84c848d3 2013-09-12 01:48:26 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-f02eba05fc1d5ffc03cf4630b4690c6ffede1b67c6325fc4cac3b710c7159adc 2013-09-12 03:06:18 ....A 654068 Virusshare.00097/HEUR-Trojan.Win32.Generic-f03440e449e9fb4060bcebce3c2c939fea2659408ae7fddb4be797b290630f32 2013-09-12 03:06:34 ....A 360448 Virusshare.00097/HEUR-Trojan.Win32.Generic-f034b961a7b028acc7b3e0e5d4f7ec6cfdced35b79d633d4f92fbe612016830b 2013-09-12 01:52:44 ....A 81408 Virusshare.00097/HEUR-Trojan.Win32.Generic-f035e1eb7597704c12167801117c14cdf140f21bbad85002d8d67413ceba5eec 2013-09-12 01:41:38 ....A 589824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f037968f6d255072633131d89fbd296b83304e85e1c224262255b2d1c492f6ca 2013-09-12 02:26:48 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-f039605bbb970f5e341ab9fd3ff3853f007aab2826a349c0c4d29685f6efb061 2013-09-12 02:30:56 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f039a9976b16866febaa975fffda4d3ea23587d53dbd9fb44141ff34d1066bf8 2013-09-12 02:35:44 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-f03a2c8ccddf9b8def1d3ec39224692f6638c2691fed6ed0c76f23fbec63dccd 2013-09-12 02:00:32 ....A 89214 Virusshare.00097/HEUR-Trojan.Win32.Generic-f03a4d4812f248aa523cbe817e7460239b2b0335c2e7e164f04bf95f43035b81 2013-09-12 01:51:04 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-f03c6238abd9e7e127ac9e8f8ef107e28fe023f1000ee631770f343a591c7b30 2013-09-12 02:05:58 ....A 764017 Virusshare.00097/HEUR-Trojan.Win32.Generic-f03c7e250a80911f82f9d351dba5cff9efc9873396c281b359d020ce58516e81 2013-09-12 02:04:34 ....A 310891 Virusshare.00097/HEUR-Trojan.Win32.Generic-f03ccd048b8dd7446f18a83df50747b1f785490a4e7782b766234c542116be34 2013-09-12 02:22:12 ....A 290560 Virusshare.00097/HEUR-Trojan.Win32.Generic-f03d9107dcaffe10120d486eef7dd2532fee4af635c8d2444ad89252bc8d32a7 2013-09-12 03:01:34 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-f03e4b98a2e6dac115eeff1b57d6cb26c5eb634a8739ca67b41c2d7409ace4ea 2013-09-12 03:26:22 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-f03ffb92a9e6788749c90af1379156d7cae651c73fc73ffaa6f3b43c942d44aa 2013-09-12 02:43:20 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-f040aedaa935e65ef15b7955e0085cf802c14873a1ae83c17f70cab02c415f56 2013-09-12 02:16:04 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f040f535301365c39e354c180cf522ecae2afcdd949957dfa29be73bc88424c7 2013-09-12 03:22:38 ....A 69120 Virusshare.00097/HEUR-Trojan.Win32.Generic-f04194d83e32958f9ef95b24701cf9e8cc5868b9bb501b223005abc004c89d93 2013-09-12 03:07:36 ....A 201117 Virusshare.00097/HEUR-Trojan.Win32.Generic-f04236aaf5da7888817898f61d3187575c219ec3db312269403f7c8bda4507c4 2013-09-12 02:33:38 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f042e4cb7cf87e060cbf1f85aee2223eebb8655bceb961ccfc161ac3af19c0fe 2013-09-12 02:38:38 ....A 813343 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0439735fdf9f49e7df36b90aba79e157c607218b4b85d5188f1791cae60e030 2013-09-12 02:36:02 ....A 346112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f043cc4d63d11e70160ef4bebc2850311db7178fef827bc3522f08464291fa46 2013-09-12 02:50:54 ....A 238320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f044bf2633c30abfb0f46ee0626f8fa41f5d182279798785b1c2241e6a3fde7b 2013-09-12 01:47:48 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0459cdd9fbbabcb45ddfef28b869e7aa3558099948acdb3c5a98d5eee254943 2013-09-12 01:53:22 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-f04623b1d1c86a05e87d510a87988f65b9b24a10731d9aeecff45e21a7c5bb8d 2013-09-12 03:21:22 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0466babc4bfc3cbaefb9a9abfe36487a924b7156f0b55b393af0280cd9526e4 2013-09-12 01:47:40 ....A 526032 Virusshare.00097/HEUR-Trojan.Win32.Generic-f046ffcf4092b4796a32560a2c777af9228f4c24473850ccd7e9288e984a0c0f 2013-09-12 03:08:46 ....A 234224 Virusshare.00097/HEUR-Trojan.Win32.Generic-f049f4c313ef9f01d951fbcacea584781ef3fb6ae089a2862a0302d6d75f1fed 2013-09-12 01:51:10 ....A 229681 Virusshare.00097/HEUR-Trojan.Win32.Generic-f04a3b5a47b2147be95a4e026291c227070c2067e1810a383d9ed0775827960d 2013-09-12 03:18:50 ....A 178688 Virusshare.00097/HEUR-Trojan.Win32.Generic-f04b1e2001c45bbd4ac0090e9f6f00421ee83a6eb0153a4ee73c7b33047b31a6 2013-09-12 02:33:56 ....A 1950488 Virusshare.00097/HEUR-Trojan.Win32.Generic-f04c22feb068f357753bbd0647c9a107ee7e564da604e3df501b853d259031de 2013-09-12 02:25:02 ....A 180736 Virusshare.00097/HEUR-Trojan.Win32.Generic-f04d21fc1c03c76d65ad0738967f6882de99432a172b8fc2dcc6c13c2e083685 2013-09-12 03:26:22 ....A 37210 Virusshare.00097/HEUR-Trojan.Win32.Generic-f04d8f1f290eff5aa3fa10d98f2ea3607385381670c0767aad2634bdef611aa7 2013-09-12 02:32:54 ....A 131077 Virusshare.00097/HEUR-Trojan.Win32.Generic-f04d91a2d3befdf12a74263f49fbc515a8d7b2c804f8ab3cd8d48d1c90b55771 2013-09-12 02:15:12 ....A 147712 Virusshare.00097/HEUR-Trojan.Win32.Generic-f04f06d9b4ed3d20d3cabbe108b3038044bb982099e4e33cc97a696611bbb975 2013-09-12 03:30:50 ....A 263037 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0503d5ac559898d32b6f54a6222bcd4292f407e61f2ed68b47fba6106adf5a8 2013-09-12 03:26:04 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0510ce9a1db4c44944d691d544f16af059bdea18e2ff309d604f1f1d223bd24 2013-09-12 02:40:50 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-f051f3ea57d1ba0062498bc753fa593c324f7b1b0cbccf518ca69f9f3c360ae5 2013-09-12 03:15:00 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05247a2e9c9742c2ac0ef4c4dc1cd22600f620500214e6a47d5dc9e3b4d980e 2013-09-12 02:07:06 ....A 78539 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0529c99b0b867506315844213dd9dc4888c6d2d1163f0e061d7a367c8107665 2013-09-12 02:16:52 ....A 499712 Virusshare.00097/HEUR-Trojan.Win32.Generic-f053eb657e77e50689f908fb90c452badf928fb1a720956a067a05e1cd4ff783 2013-09-12 03:00:08 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-f054e6d82cee6f97405cd97ac5c1507b199b1a46179439ed3e12cf75a513e1f7 2013-09-12 02:50:24 ....A 482816 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0559396386125c33dbaee2099d2728c0d3a382527bba9ee1f2eaa83cc9aa7a3 2013-09-12 01:48:58 ....A 46202 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0568e3b4d5aa3f6c3177a0aa0acf31839eb33c22bdda1daef14752712c83e6f 2013-09-12 02:05:24 ....A 10754 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05698677ce7a118bfa1f71f7fd8f9e85f8e32ab1dcb0e666bf01b6051e88b29 2013-09-12 02:07:34 ....A 389216 Virusshare.00097/HEUR-Trojan.Win32.Generic-f056f03a564786538f64ddf649442a9c5c8c81763b5ed646301b7a338cd6f7ce 2013-09-12 02:28:42 ....A 461824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05755fc041f255b6ce3a708ba3ed40a4e6318e7064d07bbaec6aeb812edf99d 2013-09-12 02:06:26 ....A 322560 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05834e75482ee524cfaf5c2f992359be8951a39e20721dd876cdc2e49cf27bb 2013-09-12 02:19:50 ....A 43414 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05a02942db43e3cda252d6bebea9f3598d2a328e67611b06077d17b744aba21 2013-09-12 01:53:10 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05a565d9d67506a7fddd653487f0f9705afc59485781f9f0584661668943415 2013-09-12 02:37:42 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05a74988ebb3c3adf2b2943d3be67f6ea8e550b8b52a793fa2e7635a1f0d850 2013-09-12 03:20:16 ....A 124387 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05b0d3b50b78c6026cb05fc5266919748a65b8a9b8a2627f24ff58c88cf2886 2013-09-12 02:40:54 ....A 2342912 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05b18f1c6519224af4dbd99b8a995595d0037158e85e40a412f267b8cd7cb13 2013-09-12 03:25:32 ....A 5109474 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05b7ee3b2696856fef51beb3f694328325f268fd8b0a390fdc876b74e61cdb3 2013-09-12 02:56:04 ....A 191488 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05bd100b7e413420ac64f88bdc367db8cdf343f49d72dd22fb61009e2698b3e 2013-09-12 02:36:24 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05c003bfc13def1aed3114ab4264764b01c8b43798ae05e785eae3fd94edb2c 2013-09-12 02:15:56 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05c199189c3d53c9e0ef90d829b0fa73f8ae288eca042eead2f846bcd7e53d9 2013-09-12 03:04:02 ....A 283037 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05d06d6f2ac326b03cf17c337ba8dc84122d462d20532153d62fb4d998ee3be 2013-09-12 02:19:30 ....A 3688216 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05d12dd923e539bd4a42883d090acd732e4d21815f2252d31c005827c52dbcb 2013-09-12 02:46:34 ....A 665088 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05db81e8f27a79301f07049e92f6abed8aa366063e6a2416fe8a3b2df81156e 2013-09-12 02:28:04 ....A 1722368 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05f4abded753af2362ff432beb144932018f1a91f784dd6492b34e0f152aca5 2013-09-12 02:07:10 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Generic-f05f8f7b689fcd22881adf73f9a3d0cd99a014c9646e8d4bb2d37507ffada52f 2013-09-12 02:12:28 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-f06059077927c721d30c5361b50ee2379fa18e049b7dd9e067c356bffdd4c38a 2013-09-12 02:47:20 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0606a31f14c521ae60fd4896dff44986ff352cad553d4e9abcb83a95c0c1f79 2013-09-12 02:28:24 ....A 207872 Virusshare.00097/HEUR-Trojan.Win32.Generic-f061e5617519e4dba209f399d3ea0eb024f8eac240f4b2f85db0f1ae0b1956ea 2013-09-12 02:35:06 ....A 352256 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0628c3226471879ba5703df89238cb0032b824e26ee9fdcf4d184a3689d254e 2013-09-12 02:17:26 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-f063b6540c9c7c856d0fc9207fc72b54a5749c3d7641964e238f6f90243a40de 2013-09-12 02:33:36 ....A 284410 Virusshare.00097/HEUR-Trojan.Win32.Generic-f065be839e2512c73f0fe7baa9d217cf542b8c8c265fb7c0ef557065e2e42925 2013-09-12 03:26:44 ....A 166616 Virusshare.00097/HEUR-Trojan.Win32.Generic-f066bce871e40884b37ce0256c61760828cf3fbb559be28ad3ecb65e4e064d76 2013-09-12 02:32:22 ....A 409600 Virusshare.00097/HEUR-Trojan.Win32.Generic-f066c3178e0077f874d33e022ca5afec389ad14a9823e6d6ea9e97eab7f90fa4 2013-09-12 02:46:24 ....A 461824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f06785831f93c2e74decbf9f74c07c895a196e509594e0d1a172374269f49aab 2013-09-12 03:21:30 ....A 190464 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0679e1f9897d9d3ececf6038c0d58c76dcebb107978a1c79a8fc426579614b1 2013-09-12 02:15:26 ....A 132911 Virusshare.00097/HEUR-Trojan.Win32.Generic-f068b3cd72bb22f1570a4e906118338005506e218de0f642c9ed2dd63b0a2c42 2013-09-12 02:25:00 ....A 65440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f06b3ce04cdff50cac9a25076c79740010ae1e508bee72166eabdd813005c17b 2013-09-12 01:58:24 ....A 37408 Virusshare.00097/HEUR-Trojan.Win32.Generic-f06c523b9b09bf3e5d7753e2513cba1767a278a9b20250b0ee0833146ad1009b 2013-09-12 02:04:08 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-f06c643775a06143a90d31e306f05cf6117617c131c48a4b047801f6e9692152 2013-09-12 01:48:14 ....A 178448 Virusshare.00097/HEUR-Trojan.Win32.Generic-f06ef28d336c45343ec4104e5df4cee909b5cb463e5e14acce613120c2e82376 2013-09-12 02:45:18 ....A 16999 Virusshare.00097/HEUR-Trojan.Win32.Generic-f06f0b38ac80496883911a4786a53b0ddd67e15730c502fd3857645b9fb0e313 2013-09-12 03:31:38 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-f06f57db8e8dbb269ebcb2bccb4640020680d0b9fc7e97c330aab293313510b8 2013-09-12 03:05:26 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f071da74bb269d9a5d18c5307bbcf1112c0a84cbc757330e32cfef00a10165fc 2013-09-12 02:11:30 ....A 140845 Virusshare.00097/HEUR-Trojan.Win32.Generic-f071ea76ce700c37e58776ce5626be6e211690ed06028fd2f41ac8dccffcfb2b 2013-09-12 02:03:34 ....A 267776 Virusshare.00097/HEUR-Trojan.Win32.Generic-f073293f0b537a5c0935d4aaba8ed14c8459f76c1c76fea190fd24aecec86881 2013-09-12 02:37:40 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-f073b568367698788fae43e5635540450dd59e99d4aaa332aa3d511026bae1ed 2013-09-12 03:31:32 ....A 35617 Virusshare.00097/HEUR-Trojan.Win32.Generic-f074ad1d083ca7451d3f34c4d4213a8c8abfe15dd5904d6c5645003a1bbdcd7a 2013-09-12 02:54:42 ....A 433752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f074bd7a9b03547583f8006cd81ffb69371bcf5e1d072c86a1f3bdfd34d23142 2013-09-12 02:30:06 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f075ed42a2f3c7c247753167affe34532051909a8c05c526e444955df2e5c89a 2013-09-12 02:12:42 ....A 204288 Virusshare.00097/HEUR-Trojan.Win32.Generic-f07686a1cecf653861288d01a6b26334d1ad88a8987d886ebd8ac79fd48eb607 2013-09-12 02:04:30 ....A 214528 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0771ab1e64fb34890ebae5a81724897b6c67f5e63df9030e1bf07506ebaa199 2013-09-12 02:29:30 ....A 729600 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0779f0e9f69db5474cf00cf2e859a2795fa4e75109702eb8da2ada3f347222d 2013-09-12 01:41:46 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-f077b801f1e5f08bacf6376d6ed3accc8a7135d171446ef1d8dc302285eb1520 2013-09-12 03:27:12 ....A 23146 Virusshare.00097/HEUR-Trojan.Win32.Generic-f077c0936f82eb031a661abf50f276916cdfd262bba352583becb86af3c99a36 2013-09-12 02:32:44 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-f077ef9fd65c18fe7f5c485ca2c430dd2540562f930bea03274c1cc27cf00629 2013-09-12 03:26:36 ....A 328192 Virusshare.00097/HEUR-Trojan.Win32.Generic-f07c206ef6bd1d803ff7093a9377f21589fcbfa3e3ab9e59d1c910b05b8f5029 2013-09-12 03:03:26 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-f07c4618aabe3407ba9e8368bd4474dacce241a7d5a3d39b994e60f96cd2308b 2013-09-12 02:14:24 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f07df12e586dca2d0c09669572e75cab301f60e5310c54e01560b430d34ed66d 2013-09-12 03:13:18 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f07edc5c84c7db37da1dff5d2c648ab7c38941555e366636523039c9cf8c5834 2013-09-12 02:52:52 ....A 192000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f080f7c8cfe6f6b4b7c03bd5f91f51b53004e1a9f2074e8f80df8939929d1219 2013-09-12 02:10:02 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f081a95c32b2bcfa755d9f60eeb9ab04e9ebd46d9a70dc6281db0c57cb6c09b5 2013-09-12 02:45:06 ....A 15535377 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0828e874649fc3403b9448e83a25beec370320355270cb54049bab0a32c5476 2013-09-12 02:22:26 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-f082dcf8bb7185a3948973c6059e7801d9b15f1603bcef045db6157a3f8ebb85 2013-09-12 01:46:02 ....A 53256 Virusshare.00097/HEUR-Trojan.Win32.Generic-f082e8ab8cd0860a34de197422993892c35e05cc5578bd7c21dc361cae3b5e5b 2013-09-12 03:16:22 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0839719399f4d934635c10f39c26715c04b74656be5f1c01b08328b6cd88742 2013-09-12 02:43:38 ....A 258961 Virusshare.00097/HEUR-Trojan.Win32.Generic-f083ca54d399ddd86c6b96d4baa21d06b0c220f35a3c58243bae4473640ce2d9 2013-09-12 02:40:20 ....A 10000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f08401183e8fc0b709a8a4eda8e86b1678cacf32d2b565d4a7eb6f7c505db05a 2013-09-12 03:16:00 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-f084e2843b165220511979a7ce2ed568f81a7ddd73a0243fac27d79be51071b3 2013-09-12 03:20:02 ....A 251640 Virusshare.00097/HEUR-Trojan.Win32.Generic-f086b43856498828de1d6b920385a97851a340850fbdef37d500dae775966d02 2013-09-12 03:24:48 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0874e2a3c90e1e8f740c4266e059c0c692a2d25ed91e65be038073f3a14759f 2013-09-12 02:56:46 ....A 430080 Virusshare.00097/HEUR-Trojan.Win32.Generic-f08a83937bee02fe9498633e113bbc5c12556180d3dba339a02599ae2a606526 2013-09-12 02:58:04 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f08b7e4ebb0ef5d97e1f3ceb2c448447755000f11a0bdd78665e7a672ee41a75 2013-09-12 02:48:20 ....A 828928 Virusshare.00097/HEUR-Trojan.Win32.Generic-f08cf6d514a068214d2d70470d7f22fd8b308b177df4dbb9e0bce0d7a0c768dd 2013-09-12 02:14:24 ....A 275456 Virusshare.00097/HEUR-Trojan.Win32.Generic-f08e2a630c7e509a7378666af68e4bc372546a857206e52d1e743f887c7651af 2013-09-12 01:41:00 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0902d88c33a28f933a75f2e8f8e18942ea7d30f1228ab8d43e5ce2bdda038e9 2013-09-12 03:16:00 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-f090e9cc1e3f18e6e5fcab630d9139cb84ae12f08548472af8be26452ae7209b 2013-09-12 02:43:30 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f091caaa34cd2d0ac5deb272632747e537fc907e882360b671f9c356a11a4011 2013-09-12 03:01:58 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0923ee42486b5b3fb1846447c7946c0efaef440d41631865c6d66cf1814df36 2013-09-12 03:28:16 ....A 470016 Virusshare.00097/HEUR-Trojan.Win32.Generic-f09276a29c025ec309bd23f0d1713c7761984212616210f585fc8395e3b4786e 2013-09-12 02:18:52 ....A 214016 Virusshare.00097/HEUR-Trojan.Win32.Generic-f09396f50bceb631f093a6673f2e5b760630001f80afd336b576898ae7ac8d68 2013-09-12 02:57:12 ....A 949314 Virusshare.00097/HEUR-Trojan.Win32.Generic-f094a69f230412f50105870992c48f477522b53f412b6be40579c3dcc8a615f3 2013-09-12 01:47:42 ....A 515453 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0951cf2de4380d1eedc34310509951d6bb8a039bf74795588ebddb870b0e609 2013-09-12 01:42:02 ....A 116224 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0958b47501da43e31113470817a501b54789bed93dbeae9d690fc759b745363 2013-09-12 02:52:38 ....A 280576 Virusshare.00097/HEUR-Trojan.Win32.Generic-f09654119d24fb9d906cb5a5a98788b7a6d7d7aef57ea09a3fdde6145754fb67 2013-09-12 03:31:46 ....A 12230260 Virusshare.00097/HEUR-Trojan.Win32.Generic-f097861a6deb1779d080c62c78ce5c39e3733bd37e21f1fdf180714694c33b4e 2013-09-12 02:44:02 ....A 199168 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0988ca85d2942705e28a7dc1caa303d254647154015e9ab1296ddb39c4b441e 2013-09-12 02:05:26 ....A 119296 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0990b5042d2c5f178d8f0ebf306c18c8a7438b976f69e0e00a30b304e462bec 2013-09-12 02:40:08 ....A 35105 Virusshare.00097/HEUR-Trojan.Win32.Generic-f099ab5a7c67ad5151ac78b7b74521aba3a1c0cd09331b0af7e41854342559bd 2013-09-12 02:00:34 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f09ad270a10391b810becea249dc9576ad5817577ac294e3a6467fc7c8de199c 2013-09-12 02:43:30 ....A 33292 Virusshare.00097/HEUR-Trojan.Win32.Generic-f09c7d132b3d24d523ef0b2115134313560eee3d02f71c0b7cd002a64e298e51 2013-09-12 03:25:00 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-f09fa70c0c060b1001372395e01e891c0e317e47c52c89dda46a6ae2463755b1 2013-09-12 02:18:22 ....A 313344 Virusshare.00097/HEUR-Trojan.Win32.Generic-f09fddd165d87851a47210a60b6ff9b0070ab413e4a6a449393ac24378afadfb 2013-09-12 03:12:28 ....A 1085440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0a09ff7ed4ce00ec663edcf49f062ad87ba2bd0295c8c80a76e62e11228c56c 2013-09-12 03:00:16 ....A 631296 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0a0a8fd860a1908f5adf487412e43d8db08ef86f651287c96eb96b5573e1450 2013-09-12 02:20:52 ....A 236544 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0a13c59e1b935b73ce6dfd64e8b50a7dae8c4730b41e6b7b1412aa8868911d6 2013-09-12 02:29:54 ....A 241152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0a17207fa6e8b122aa99c76ebee64474d95253e7bfe82608b31a407b37f30ee 2013-09-12 01:54:24 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0a24f4c3e33d7a935575aae15e6c3dd43c802a30f41514259af16a9fe8c6503 2013-09-12 01:43:20 ....A 61185 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0a322b459dba901b851c134bf180fc36ed2fdb750860fcb114492b0dadd45e2 2013-09-12 03:00:28 ....A 546816 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0a390f7491d204e9251236ac103e67077b400237141ba8e1cd7cdacf4df978b 2013-09-12 02:20:48 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0a3b8bb579afc3d5a83eccc8b6c252631f391113ee1a9cf9a9546b62cc316ff 2013-09-12 02:54:46 ....A 292864 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0a4bd05053c18b22c54791a4cc302532ecee01f6b9373ee8654919476b2f24e 2013-09-12 03:30:22 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0a50842f55613ea77a42a24ad5bc3999cfc4cd98ba9e24c135bafdff7c6941d 2013-09-12 02:49:52 ....A 294980 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0a69cb529679753c500a539db997aa9704d7ed39b37ad7fcf1405a965f1e0b3 2013-09-12 01:42:24 ....A 96256 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0a6ce09d99a8ba1c281f45e966df19ce33d26122373a3a2d105510a3ac5f9a6 2013-09-12 02:51:16 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0a931c995dd8c2086bdca6b191f85e0e3c8c765f9d16f0147bbf144de758361 2013-09-12 01:52:44 ....A 38177 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0a9dc9e8bd3d530f2fc7cfb6d177d0005ea51078aa4e635755e1afad684cfb8 2013-09-12 02:11:18 ....A 495616 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0aa67c6e0a608d94e3d52080dfe362e7602c292552e0c6dd66a7dae03aaa83e 2013-09-12 01:44:08 ....A 170922 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0aaee8c35ef82b4b766024a9c0a567bf74c7a4e19921a4b239f44549bfa2a6d 2013-09-12 03:17:02 ....A 225280 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0abf9c4ab15908cd6f15660d528ed83297f5e3661a929971945ebbad2f7ae12 2013-09-12 02:33:20 ....A 71037 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0ac10d6f1043738b8a439f0ff3771ab2982dc64d463ba6b9613034adfeba2f9 2013-09-12 02:40:54 ....A 514048 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0ac2a7ba54b947a23cd6e436ad553d9d454c72897d632e00ab574241e2994ca 2013-09-12 02:55:10 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0ac7a881d02d183d43b3aa3544569097755de6069f63838024347cc4bfd05a2 2013-09-12 02:50:40 ....A 1482752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0aca1bcc118b29125517cac30d907abe8dc98be2f5b6f50e738407dc16f26d8 2013-09-12 02:29:58 ....A 462848 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0ad8dec107757b7754945eae2d6b9aeac462b04aebef8ad8cd06cb277562fd7 2013-09-12 02:58:14 ....A 4689920 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0ae128fa57c45768536cf739f8141f5dbc07a4b2a4057bed1ffc57ddf3b274e 2013-09-12 02:59:30 ....A 873472 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0aead0c4f1bbe9275e69c80295f58f1e63461ed06849bfa4dd069078d5ee78a 2013-09-12 02:54:46 ....A 400384 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0b07f1bbfe85fa0a85e8ec2cf475ddcb61a302e6673751e42e35df702678ada 2013-09-12 02:16:36 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0b0eb2a09e828a5dbe8a4bb679554f1fe13a1610317d6c8ac5bffda8a400f45 2013-09-12 02:24:00 ....A 84445 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0b1c40e7a7fa5128ac205d7f2ec0bcedc46a1a56a3e730b4006cc41e87fa7f2 2013-09-12 01:48:04 ....A 818944 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0b220c57f512329fd6e85bbcbb1f88b9cf2ebdbc8a87b9c22515d625e4a8732 2013-09-12 02:46:28 ....A 391168 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0b27ecb6c483d28cf19aa237f13709dcfb3061a50969602cd424d002e7f534d 2013-09-12 02:28:26 ....A 71168 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0b483b4c3fc2b859eaf1221b21b121bfab076891ab9b886c8dc55a684b38ff2 2013-09-12 03:03:20 ....A 292697 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0b4e2c1a318c587b437499c8c7526511090e3c58bef4e818181fdb9aac8a0c1 2013-09-12 03:17:36 ....A 55446 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0b80bd457a8864a790bd45ca3d5a9d4b7c07d1d2e6d7a9d517f5ef4b5a097b6 2013-09-12 02:42:54 ....A 360448 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0bbadf58f3271940ca531c6a0609dee089f4feb26b0eaacc05fb0ad6df38ac3 2013-09-12 01:39:00 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0bcf36de9f62a5b1cae1a0bdc6864ff10ac3eb4615fe9017b212c52d2074920 2013-09-12 01:53:30 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0bd566ae94a42f7e39f47cb6413cf07a348fef1e0051a036e82c4f1962473f7 2013-09-12 02:50:06 ....A 568464 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0bde2fbb16b65efc40ae3c39e49a7fc4193ad72ef69de831caadc445721fcdb 2013-09-12 03:08:08 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0bf20f571cb7ea910c9688a672cce55db561481122bfd521e4dafb94c5f0a5c 2013-09-12 02:47:28 ....A 188416 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0bf79b07d9da688eb95e38d4cc2322b82d133093e40e121314508c73ed58bbf 2013-09-12 01:53:54 ....A 295104 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0c03c34e78aadcc29ed922cf495f4d1cda6bdcad671a1d2ce20c880d6200df2 2013-09-12 02:11:08 ....A 316417 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0c21f81e1460c9c5312e90376c35d9458d0669055433e4e5784cbe22c3b4f54 2013-09-12 01:41:54 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0c40e9688658928f82cb548d90bcd47c77c2992b9faa8a70b4f34502837004d 2013-09-12 01:43:22 ....A 191493 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0c49be2269066d5053623215ec17d56740a233c81563d04b20752f78bbd350d 2013-09-12 02:37:46 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0c5fd19e6b0fe26de1ff929e13e13cea610e51f25334f7956651ad7d23be817 2013-09-12 01:58:38 ....A 204486 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0c6547d223b26c4deb4069fad906cd2f4212085842a84cd2db7f06d546422bd 2013-09-12 02:55:50 ....A 733048 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0c7a7aa0ab585c62410a139e1270cf6d54ba9f6caadbc6d064bae23f972020a 2013-09-12 02:36:52 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0c7b11e14f329ff4f7809dfce62fc5cec85119a4cff9c9f599493cfb50ef03c 2013-09-12 02:42:32 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0c8756d0ab419f237950642ca53a082824c61f8f8bad255ceaae7bf2a303e87 2013-09-12 03:10:20 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0cc5cdd3598c3ad1947a1ed38f1e85b8bdfee2e9bcb6ccc6100200785f00f52 2013-09-12 02:41:36 ....A 341240 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0cd921f716d9b739f9af5ea80d5e7d43711d6c7e94eedccae797e90abfac1d7 2013-09-12 02:59:10 ....A 14269 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0cd9aae6fb5e283f474572e648c9e1ef7fd25fe38de1d292b139e808ab5121c 2013-09-12 02:33:02 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0cdff7cbfba4f459dea7454c49cf8885b4414f16aac964d0a1763771c70bfee 2013-09-12 01:59:38 ....A 224626 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0d31ae3e3c0f781437f526c4942dc3862929600c512d789cc042bb8b82c37e7 2013-09-12 02:13:50 ....A 311808 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0d3789da20556a84703efdbd6c927d2e37aad14822c10407d13800de27dc4c6 2013-09-12 02:10:18 ....A 203264 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0d3d9b75c7e15035fd38864824a56f0f30a9285db4493eb0cbc00d549ae7e60 2013-09-12 03:15:50 ....A 25035 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0d3dee7756775a35cec3b4a41a2e73c6a10ddbc9056f9105e9e6bb4f2b82c83 2013-09-12 02:04:58 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0d4103690ffa34e970f93ba10c09bea72e2fb55c2726c31ca00e4871da9bf7a 2013-09-12 02:09:18 ....A 229376 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0d4536b386b131ba30f47c24427cedc8cb6f39e4f5d38d86a2db1f51aa696a9 2013-09-12 01:41:18 ....A 103375 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0d51e5d609fd541a9ccc83ed27f93fc849f404719bfa4793ed236e0f0601831 2013-09-12 02:26:56 ....A 246784 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0d6eb37a89247153ffba7fc13fefd7d211f5a60cb1f79a20c28e34324c0df2c 2013-09-12 02:09:28 ....A 420352 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0d6ee132864123e1d37b601af524665e37fe7d7e240dfb73f9c17c78fc53ae7 2013-09-12 02:48:50 ....A 8192 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0d782c923e9b22841eb667c249957b2fbc9d9e9ade3a65b7b21edcc8b22dced 2013-09-12 02:30:56 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0d787f3000d6ba1ea211e929e93bb89000721f8d56d299d615f25ccfe737cae 2013-09-12 02:23:30 ....A 197120 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0d7eb24e13f4daee12d65fc21d66fdcf8a1a948b22118ed93725b7045e00979 2013-09-12 02:43:52 ....A 946176 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0d932fc30a6600d524483e3afbfde50e2fe14aaab3b091c03c2e1f6fd15a7e4 2013-09-12 01:45:38 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0da4d8b85370aeb3cb81417258ddce54c6313b215adbf8aee783a145adcc6be 2013-09-12 02:56:54 ....A 593920 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0dc470275d740ed6413fddbcafa138da0753f7c9c0973ec52d037ddec400753 2013-09-12 02:53:20 ....A 209408 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0dc6e3ccc97450be257e2fc7acfdd47949d70702bc539c47c6f259bdbd1419f 2013-09-12 02:59:46 ....A 70631 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e0210707e10c5623a21792b6321cfd033ca5c01ce83e96607029e9eb490c58 2013-09-12 02:01:42 ....A 475648 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e0e2acc6c98b7c732ae04d8b013b24e1770f1e019d591695d1680966a9e1ec 2013-09-12 03:16:52 ....A 200192 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e1db0d6598a77d2540258aa27795358eb48f12bc73e550b057dc02ed11b703 2013-09-12 02:30:42 ....A 110080 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e335fd3a3816d2cded9c0c7f0904bb82697e6894b59a4efbef66ce370d3673 2013-09-12 02:07:30 ....A 72192 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e375098b33af6045341e3c41f72b8a4c1955aafb8e61c2b2e05deeca3ad3b5 2013-09-12 03:26:14 ....A 849408 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e385c79db7eace0eb3fd093f4c5b6c0effa870dbe1b73b7f110e43c3247157 2013-09-12 02:45:44 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e3ad43796eecf747e224b5304ddace8a814d8a5414b6b9c90540016b614281 2013-09-12 02:25:04 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e41ea43fd6d75b52936fb242c4d73d17f68e4148a76015fa64f2dfe1b2dd34 2013-09-12 02:51:28 ....A 369064 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e42c4127f3c5f1630e243c29849db292587455b0bf021d6b98aee59e2f70b8 2013-09-12 03:00:06 ....A 152576 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e4bddec4eb9fb54c6f48a5cc97bdc5b5615d5721f43556b4cc3f05a8b554c2 2013-09-12 02:11:18 ....A 246272 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e4c6b483da04639e86861b3af69e7444eeb66e0b3b9b2fd0c6c702726184a0 2013-09-12 02:02:18 ....A 289296 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e5844de7f02b92e553f91608916271cc54d0b5e67903bb74840d4b1179ec02 2013-09-12 01:43:42 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e644e61aba36d5a54c10afe0026ab9c5a8b7487d82f4fe6d258a0fc2c66321 2013-09-12 01:48:58 ....A 200320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e6f7d3b5d8eed007d499faebad29942cff0286e8057acdbc0a6a31211523d6 2013-09-12 03:03:48 ....A 20971271 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e872dfd5231c8ac42bcede2ba503e9a27e379c184e1db2b4f337da67e87d50 2013-09-12 02:37:48 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0e87eb8872eef0b6bb07e86d0c184abd3858a3328a4f748f89c5bf0dd5608e1 2013-09-12 02:33:26 ....A 289280 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0ea5b3304251c876b213edbb6f349213a1ee75b6caa23931f1c8f19d97472f2 2013-09-12 02:55:20 ....A 612352 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0ea88e81ad7a49a69572441af792eebd6ec189a719e63380b9c17481d19b611 2013-09-12 01:58:28 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0eabffd3f11024cf1dbdc09a368b633831637deb322c1d3c699c2fa9d542f15 2013-09-12 03:23:34 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0eb239ac90b9c42be9691c88c10478ff50494b0bc90663a161966c10af04803 2013-09-12 02:38:00 ....A 41971 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0eb942bd3d20e70c8a8fc5097e23f48e0fd869cbeeb2614028194f146316206 2013-09-12 01:51:58 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0ed591d1d4ea28a7d690507551a9a9ec2803d9b98ce8a7e1bcc27a559847f7d 2013-09-12 02:55:54 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0ef17bf33e7691ab142a251eb7c02c6137f3f2cb91f656795e31ea9636e799d 2013-09-12 03:21:20 ....A 75645 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0ef8a209cbfdd6d20796b42f7c061ef48b6a1536187ff295c0e24e87e5e39dc 2013-09-12 03:21:00 ....A 111104 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0efd84584debe2dd34a1b6aef82ae1384277a4ee2f939da205dc898d8e80d83 2013-09-12 01:40:18 ....A 23396 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0f17521c9bde4b5ed5a0eab192238f5072547849d45fea7e00a6ea1588ca65b 2013-09-12 01:56:20 ....A 105328 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0f18c3ae19acc837171a8e8cc6356acbdbf6248cd7a642ba2c125ad213ae2eb 2013-09-12 02:03:02 ....A 285696 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0f35a1612014b46aa94222586a7ddbfd7820722524585d4e0b77462cc014546 2013-09-12 02:35:24 ....A 369664 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0f37adb901a89fec9b87b123dbebd6d97355517aebd10c0cb28eca1d758ba01 2013-09-12 03:24:48 ....A 89469 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0f600296e156aec57d09e5a5d3e67e1a08eddf2c16c0dd4c9ec42e40c27f031 2013-09-12 01:51:30 ....A 164096 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0f878138dff2ba78880b53c926a2e76c04d11863a96e4201327a1066d8bdec5 2013-09-12 03:15:18 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0f8d6034d8c90d1af3eea0950f910e69061d50e7ca1aea0fd62e8d1d58b24f4 2013-09-12 02:35:56 ....A 2061644 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0fa8bacc38e76bf14e8c0aa6f874b1627e7b04ae4962761df62d60c49df67f1 2013-09-12 02:14:22 ....A 761856 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0fc2852843c27a813ac3bae288de70f311191148c863079dd6f1bfcca40c566 2013-09-12 02:58:14 ....A 607756 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0fcbcdc5aa8de86c83beb72969329b99da7d08f1cb6cd99cfc914dcc045325e 2013-09-12 01:41:36 ....A 330200 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0fe3fa4b8ccbc0392d7a038b201805f192cd3dbc8e4f914b122ed4fe4eb965a 2013-09-12 02:31:48 ....A 260967 Virusshare.00097/HEUR-Trojan.Win32.Generic-f0ff4e4a3d99a857b363dc7f0d7ef5243b6ca96e68a18a240487abda90b56ceb 2013-09-12 01:58:34 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-f10097a83ebca70126f82728405225837d9afd7cbd4cc6ca4aff592cd5dbbc82 2013-09-12 02:02:44 ....A 47610 Virusshare.00097/HEUR-Trojan.Win32.Generic-f103a8ee6e62f4fed6985bb75bac2e5b3b56e58374a2a9a5cc07f90af0aae38d 2013-09-12 01:48:34 ....A 319488 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1053b871b04bc7fd0eff371a860b83d921a14e8b6c34f73ffb0299798cf8509 2013-09-12 03:18:54 ....A 238119 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1053f96adfaa66dc89613ab98dfe2a48f0e4dad17de3fc708c0ee358f9c6f44 2013-09-12 01:39:14 ....A 508198 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1064c483c6ddf845cd0146d1cc49cad6d2a39ce4615f807460e461e2a85e992 2013-09-12 03:32:24 ....A 180225 Virusshare.00097/HEUR-Trojan.Win32.Generic-f107bf1407ba5f34250bdfc3b2c938735a4c01e0186cec3a24b0e3e1538390bb 2013-09-12 02:52:10 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-f107ee5980bf248fc0b1fdbee965e58c185900fe17481b5427f8d4345b5c4f2e 2013-09-12 02:15:12 ....A 743837 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1080a335a36bf53d6ec2bb9f371f5a4387b21ebe338a4fa5b65909fda877cc8 2013-09-12 01:44:14 ....A 356916 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1086a623112a8ae584465ad451f8b5b449d645752d7f58df743bfd70af0ea1f 2013-09-12 03:22:08 ....A 139776 Virusshare.00097/HEUR-Trojan.Win32.Generic-f108de7ca3c37fad10d81a7f46e3bd46fa9e5311d4cb541938b60d7ce998d695 2013-09-12 03:04:16 ....A 163328 Virusshare.00097/HEUR-Trojan.Win32.Generic-f109c6a8ac8abe5492acdd99e8a5d49b52b1a1ccdf778de4b6e331e39c3c3348 2013-09-12 02:38:10 ....A 11282600 Virusshare.00097/HEUR-Trojan.Win32.Generic-f10b90faf59a7c68983800ef504e95ca3c68f5c2aa3ed850bd975b968ea79777 2013-09-12 02:41:34 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-f10bd61061c369db89b049cba40bfb7907cf5adb4f17b316e63a5bd7661d5d76 2013-09-12 03:30:20 ....A 241170 Virusshare.00097/HEUR-Trojan.Win32.Generic-f10bf1af26cdbd44b7282775a0be58acda58926f11d395a876945c5ac3bf4030 2013-09-12 02:15:56 ....A 700416 Virusshare.00097/HEUR-Trojan.Win32.Generic-f10d1dc9ad59c36638a2b63ba7803a339b59d31c2d744abe6b57be12d1412eb0 2013-09-12 02:21:04 ....A 114704 Virusshare.00097/HEUR-Trojan.Win32.Generic-f10da03b92fc98ccd9a36b3466464d8534ef78c076db8882aedd418afb00df9c 2013-09-12 02:20:00 ....A 305152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f10f1fa7dafbb3db3d450bf68b8e92dca7550ddaf18478adeaefe4a3b2b284bf 2013-09-12 02:33:32 ....A 163072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f10fc3bda8b27151ad00b564937333c8e151d38ae655e88ab5ac0f227f885456 2013-09-12 01:38:50 ....A 309182 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1111174f7c96e2848cba9675e4e5263187fe67a5aab2684e48ddb53fe255ed9 2013-09-12 03:21:04 ....A 6578681 Virusshare.00097/HEUR-Trojan.Win32.Generic-f111abfaca6906a522109cab3991a3724aaa82f4b864bc726a06980c14f6e838 2013-09-12 01:48:32 ....A 402432 Virusshare.00097/HEUR-Trojan.Win32.Generic-f114407b96fb94dcde58a5b15bb810d8a7ca9f49e3ad70f788476bd99ba082fc 2013-09-12 02:28:58 ....A 328895 Virusshare.00097/HEUR-Trojan.Win32.Generic-f11464c31559178b0f7565cb1fb84c61f3116cb30baf1e13f61078e4e6e955fc 2013-09-12 02:14:08 ....A 4384768 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1164cde0fdd58aafb90f6311b6ee745c120bec182feb459a6686d4892bed661 2013-09-12 01:48:56 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-f117f9369e8302fbda4db729ea2693099688c1c684acf7fb383bad9a84778cd2 2013-09-12 03:18:22 ....A 25035 Virusshare.00097/HEUR-Trojan.Win32.Generic-f11839a705673d6b01e9864607002a9be0350d0cd20be550577237acaff3e580 2013-09-12 02:03:08 ....A 765440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f11854ce939ab2f38654244efa5fc602b3d14ab7550299b28652ce5f08e434ec 2013-09-12 03:07:54 ....A 54801 Virusshare.00097/HEUR-Trojan.Win32.Generic-f118af6602261ede64b27d752ccdbd8d543e2894419e0f203e6146d646ac824e 2013-09-12 02:51:06 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f119731ee173db70b6edb5840186366c47824508e5eecca05c50fa7fb0dc2fe4 2013-09-12 02:07:16 ....A 319725 Virusshare.00097/HEUR-Trojan.Win32.Generic-f11a52da7a61612dc12fedfbe81ef868ccb064409196f8110600fcd220c32f6d 2013-09-12 02:55:32 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f11ac0161b7e3e207e1ba764ff6e64efb871c21d3dfb70908076749e4796dd61 2013-09-12 03:26:38 ....A 212480 Virusshare.00097/HEUR-Trojan.Win32.Generic-f11b577337d23003465af833cc8b321e69c1dcc303f987c1f34f351c837c5971 2013-09-12 02:54:18 ....A 34616 Virusshare.00097/HEUR-Trojan.Win32.Generic-f11cb45c8192ae377532fba501e5e1c3d59402899f6929d657d96298c6c12ace 2013-09-12 02:51:14 ....A 41472 Virusshare.00097/HEUR-Trojan.Win32.Generic-f11e9ad0a31a7f9e05b822f525e5c6b751f7e19e01a673fcdd7c0b634a62c7c8 2013-09-12 03:05:10 ....A 267264 Virusshare.00097/HEUR-Trojan.Win32.Generic-f11f2c8b5b1618250195f06ebf474b8652b64814b0caf4e876881a52d65bb9c8 2013-09-12 02:19:10 ....A 29700 Virusshare.00097/HEUR-Trojan.Win32.Generic-f11f6c281774b1907533721f35b98c54f2bea217368845da567993f6e2556d33 2013-09-12 03:29:12 ....A 268157 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1211c415165d2639bbe1c8f1185b58b14e825e1336bad265eea4217721cbd2b 2013-09-12 02:27:56 ....A 190104 Virusshare.00097/HEUR-Trojan.Win32.Generic-f12120aaca2184b56c6a6dd2c2827b6632508790666007ca243e2379bb52ba70 2013-09-12 02:03:26 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-f12141414fa2815c03244535a4812f259547f33a167e2e61cf0c4103d00b530a 2013-09-12 03:03:32 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1217219eaff3e0ad2945da1d96a0121997f437f80610fa8e6e9e8c1ed359fed 2013-09-12 03:17:34 ....A 242176 Virusshare.00097/HEUR-Trojan.Win32.Generic-f122bad6514a2a90f3dbdf1ef11e31ec388aa44e8b76e194356942adfa0d2764 2013-09-12 03:22:16 ....A 358912 Virusshare.00097/HEUR-Trojan.Win32.Generic-f122bcc9219a3699f771fec1bc1a82bd9ca6f71b3fc47185a158da335860d2f8 2013-09-12 01:57:18 ....A 665048 Virusshare.00097/HEUR-Trojan.Win32.Generic-f12374574e1786c68423c062419d91ede37224fb3ceaadc38f0f8f2f19c692c5 2013-09-12 03:14:06 ....A 6574272 Virusshare.00097/HEUR-Trojan.Win32.Generic-f123877f22f9301ad6ae4f87c22dae86d2eb78c99f5eeaf6d2cbefd1a80bd964 2013-09-12 02:19:44 ....A 762880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f123c0c06570ea65279551e539eeb9ce47f89c4af7cfb5b32ce217ca1701c1f0 2013-09-12 03:05:34 ....A 12992 Virusshare.00097/HEUR-Trojan.Win32.Generic-f12409ca4d4c8c2b622ffe1e015f9f0793799914324f7c0a1e7bd1ea0f9a88f4 2013-09-12 03:08:18 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1241dbf54ffe69cd5459f2b8e3496e76f46b96ff2f09aea63b8747631d109e6 2013-09-12 02:36:22 ....A 1785330 Virusshare.00097/HEUR-Trojan.Win32.Generic-f124f704824c8af3abe589b2bba3634713b24a1ab04890cd7f9fbfe9906b5790 2013-09-12 03:12:02 ....A 375808 Virusshare.00097/HEUR-Trojan.Win32.Generic-f125e6f73de626a93facb1689c7b838f8c9bd7af4c493cba52e8dbb7f86f4900 2013-09-12 01:53:36 ....A 74764 Virusshare.00097/HEUR-Trojan.Win32.Generic-f125ede789c68f205257f645ebfcf0f147b6a1d4ae93b22168366597956af8c7 2013-09-12 02:49:48 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f12671bf0b3a8cc6bcb4a2990d3a61ac522aa3f94497748fef6fab49f1168484 2013-09-12 03:04:18 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1291ad5e741dfc984617e0bb752c109124a88763bf0a883952bdfa85d0f4d61 2013-09-12 01:46:52 ....A 75638 Virusshare.00097/HEUR-Trojan.Win32.Generic-f12a71d6caa5ef26783d73ecada3d8b1223230f1b54b71ceb3f79e01540a1364 2013-09-12 02:28:38 ....A 759808 Virusshare.00097/HEUR-Trojan.Win32.Generic-f12b780e65c09d4bdba904793aa5b231d51a9c97dc11c39b090098a3fee04868 2013-09-12 02:38:04 ....A 256512 Virusshare.00097/HEUR-Trojan.Win32.Generic-f12c012dfad440036302d98d15879b297e73774731a1c93f5b9f3cfad9a7830d 2013-09-12 03:26:36 ....A 4101208 Virusshare.00097/HEUR-Trojan.Win32.Generic-f12d33d662e7b37d57990ae88ce29306b9101458b06bc6c6ddde90bdb9cd79f4 2013-09-12 03:11:00 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Generic-f12d362556206a5c4e45f042242152fd715238c6e97488862a121b80e582591d 2013-09-12 02:49:30 ....A 516096 Virusshare.00097/HEUR-Trojan.Win32.Generic-f12dc3275636e9de97cffdb07bf6a8f2e317bf46492e3f1c9cd0e81573c94b3f 2013-09-12 01:53:54 ....A 26624 Virusshare.00097/HEUR-Trojan.Win32.Generic-f12df88bccc14738fa21851052714e7414882ac9e744df7bb54f8e4c3d67d56d 2013-09-12 02:16:12 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-f12f4f4b7d7aa50d969c9cd32579acc3f87543365f1b94a2563cb8584a0733ae 2013-09-12 01:47:54 ....A 2448313 Virusshare.00097/HEUR-Trojan.Win32.Generic-f12f688d825ddf8b03851c29d74befa4f5f05b1294e36761e48743274e856dd4 2013-09-12 02:59:30 ....A 631723 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1311b045ab7694dcd2418b881a238f412a0ad58c0d1cc26d8b76991a1ef2c07 2013-09-12 02:28:12 ....A 140288 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1313c7af76c1ecaff638dbcc576c0f0aa24d207cab83d4399af341bf615456c 2013-09-12 01:44:18 ....A 386048 Virusshare.00097/HEUR-Trojan.Win32.Generic-f132628a44e2236fba19886b3b9bc8d19b2ead012d48e6226bf731c680cfc79a 2013-09-12 02:47:10 ....A 49592 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1326ec6cf6f130d0eec9a052db62cbae4dc3525076f5499638fe9aec5a21bde 2013-09-12 01:42:36 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1329bb588c344572d666874fd1aa1be73f122c414e2567010c0eb07c0587693 2013-09-12 01:53:14 ....A 619720 Virusshare.00097/HEUR-Trojan.Win32.Generic-f13357c014cc9a53711633e5c2c4300c8ffbf1ec20f9a343ee4ee38fd608e41c 2013-09-12 02:42:04 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-f134183f4fc6ac01f7eabb329db23977bf65a2c81f5338aca3972fd660f91fd2 2013-09-12 02:45:48 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-f135259e109f3ab083680ef60ab7f9f7cd177ecdfb75c5efd54db7d5f29f747f 2013-09-12 02:04:08 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f13886bab96e89a6656fb87c905b60c6cc1970e8f8d02153392aed3c51c924ac 2013-09-12 01:48:58 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-f138c3a21b1b21662b8670992444a3cec442e8b25c5961a44e14b3293bcc1cc6 2013-09-12 01:53:54 ....A 114727 Virusshare.00097/HEUR-Trojan.Win32.Generic-f13b301ed7a135e14e01a8f65ecd0c395f8b3d15ce997c6c11b538aa38053e9a 2013-09-12 03:31:42 ....A 304360 Virusshare.00097/HEUR-Trojan.Win32.Generic-f13b31b760348adc4e85267ea49cbbad0de54a32c35bcb09dcfd4e90a26781ea 2013-09-12 03:22:56 ....A 347384 Virusshare.00097/HEUR-Trojan.Win32.Generic-f13c384b50e6cee6b38cf23d2a48786e55a5d148aa34f80c71a6034c699c8055 2013-09-12 02:08:22 ....A 273408 Virusshare.00097/HEUR-Trojan.Win32.Generic-f13d0632f00bfd204d77bc36948dcb2973c7aadec62b8dce85e3bf404eebe13c 2013-09-12 02:07:10 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-f13dc55bbca3f26a4e47a707e6a22317fbbe9f65112e368e75b9c948159ea738 2013-09-12 02:19:30 ....A 39424 Virusshare.00097/HEUR-Trojan.Win32.Generic-f13ea8478f3f9f09b7bfb10e3531ab75f987d16ecb9b5109b270060c16dbc459 2013-09-12 02:59:38 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-f13fa27f121c13c53cb44bb61b30c9d8cf37d665c4961988e40a351170f6130f 2013-09-12 02:31:20 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1400b74938ac7da8bc136ae6e898f3f10d3d268168d9033c0d8e01dba3a1bcf 2013-09-12 03:25:16 ....A 51730 Virusshare.00097/HEUR-Trojan.Win32.Generic-f141e44f34ece8fb6e81fcc39ba0d8d9d615f91d82d19d52729f0d50e708ecf9 2013-09-12 02:12:02 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1423a79c134ee4b734f1a48b8d22ac2739eeafff2a7622e5cbc4680156c0ece 2013-09-12 02:58:42 ....A 229888 Virusshare.00097/HEUR-Trojan.Win32.Generic-f142a1452972695f66e9f9e7bbf9e09b4e9e7f03fd7d30ba3c52b01fb155e22e 2013-09-12 02:29:16 ....A 263680 Virusshare.00097/HEUR-Trojan.Win32.Generic-f142b8a1e3bca323fd674fcaf9889db39bf36e8f7df09c6ce619607cbab787d5 2013-09-12 03:13:24 ....A 118789 Virusshare.00097/HEUR-Trojan.Win32.Generic-f142bc76991c3f05b3317a0fcb52d1492e265e716fa0b4f2ebdb4b2849b9c5de 2013-09-12 03:12:14 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-f142f6bfa932e3eb480e7b3c2531caf13c39184bb6e17b3755786efddc5ff027 2013-09-12 02:41:54 ....A 6379520 Virusshare.00097/HEUR-Trojan.Win32.Generic-f143300b32c511e4c032cb4f498f2dd93b91a25753a18c553ae93ec239da330d 2013-09-12 03:14:26 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-f143c1e12402d8b0edb1a5fa0478aae221fd5f0a7fc913c7d2aff40da9fca26b 2013-09-12 01:58:10 ....A 161621 Virusshare.00097/HEUR-Trojan.Win32.Generic-f144917a56e9383fff31dbba24ef49e5e9a7e4804056264d6a36db6e41dfcef8 2013-09-12 03:30:56 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1454d664fe639be12c9a560551272483353874330efc4f804510201e3bfc927 2013-09-12 02:26:10 ....A 244224 Virusshare.00097/HEUR-Trojan.Win32.Generic-f145525772faaf95cc9f154ee9e4e0caffd52dba26f2c51c12caa3c98bf0dac5 2013-09-12 03:30:32 ....A 145052 Virusshare.00097/HEUR-Trojan.Win32.Generic-f14638a434443b99797f4b87bf342cd7a67803313a97197eba793a7795e2fbd3 2013-09-12 02:50:36 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-f14667258e32cf54b0eb0e8181ecfeb6835a5025457ca001fa53a3472d774630 2013-09-12 03:21:50 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-f14861f7711a5a240c667534435cc14765c338b4bdbcffec2f72e63b3111c15e 2013-09-12 02:32:04 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-f148cfe8d61f60cb82969a29ed7698133763689e1576c33bd90dac5c11b02711 2013-09-12 03:07:30 ....A 126087 Virusshare.00097/HEUR-Trojan.Win32.Generic-f149b990e4e7e806bd066615dae3e960b2d480fc31233236610b31ad07febc19 2013-09-12 02:50:36 ....A 401408 Virusshare.00097/HEUR-Trojan.Win32.Generic-f149bd6cf5241be48e30087b2ec809d5eeaffee2f4a2966257d5fc6a6e7ea43d 2013-09-12 01:59:08 ....A 154782 Virusshare.00097/HEUR-Trojan.Win32.Generic-f14a4726e69795d994f6a536a9b75c6fd48b680bfb674d814973d878fbe0b558 2013-09-12 01:53:46 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-f14b3b0f8b477ed4ab7a1818cc09fcae43623ba6485d1471fcb255aba336816f 2013-09-12 02:32:02 ....A 77792 Virusshare.00097/HEUR-Trojan.Win32.Generic-f14b7414f59d85d82e72e841623b4352b03e3040659d08348ca79c25f1573ac6 2013-09-12 03:12:30 ....A 54839 Virusshare.00097/HEUR-Trojan.Win32.Generic-f14c80641ad36e79355498b7c4588e2b76a5f23b1a0b0dd5885404a0d07e69cf 2013-09-12 03:29:52 ....A 241152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f14cd16f7381f590b8a06f24bc55c244134b590a270a95c8507ae79edb2d52e5 2013-09-12 03:03:50 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-f14cffbd8d5e05ce10d35dbd13625953c4be377b72abaa5565b6a88efb4ddb73 2013-09-12 02:55:12 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-f14d2da27ea588fb7b34be8120bba883acca5c487cb202cb6ed366de2d40fbe5 2013-09-12 02:37:06 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-f14e44d2f2345411f65c9d893980c23ca3fef3cbdfa786862d93eefeebe9c03e 2013-09-12 02:00:46 ....A 249344 Virusshare.00097/HEUR-Trojan.Win32.Generic-f14e7febe8a7b7d4b0f6af2568983c85358da7ce32f8b87c9b3e8ca874d7f926 2013-09-12 03:03:56 ....A 2208912 Virusshare.00097/HEUR-Trojan.Win32.Generic-f14ebd5ebd31b2e6c3242d512b2382ecf67b6755e23715df98f9f00926435345 2013-09-12 02:29:30 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f14f38172efedf840f133305706be905546449ec7419abb139d6f057ebf6bb55 2013-09-12 02:40:56 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1514577257fd05347194243050a4272d38c4536bbceecdb371c354ef7a53a39 2013-09-12 02:36:46 ....A 471040 Virusshare.00097/HEUR-Trojan.Win32.Generic-f152434d46835125d5af0846c9cc237aed75a84366b140ddd299a3d065c8f3c4 2013-09-12 01:39:08 ....A 283264 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1529d5d7bb55aa93c6365f0b8d1fbda8c0da4ef75eb76a848027b44f44e5a94 2013-09-12 02:11:00 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-f15360fbad2b65a64ff7bb86fdb0dd41ee2015cff765e61615714791741e3333 2013-09-12 02:59:38 ....A 763904 Virusshare.00097/HEUR-Trojan.Win32.Generic-f153cad557b8fa2f7423dcb1d019e9943145fd0a85d9c824f2fd4b54c18182c2 2013-09-12 02:37:58 ....A 85680 Virusshare.00097/HEUR-Trojan.Win32.Generic-f155fa10ec8401609f78d571ad55997f2067335b3d5cca2bd3e812f4eeec19e2 2013-09-12 02:20:56 ....A 37316 Virusshare.00097/HEUR-Trojan.Win32.Generic-f15676bb99f61f193a0f9e99f4c11a73e9eaf49568e4194a4433e6a53f1ce907 2013-09-12 01:42:44 ....A 29719 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1569189905485b7cab88e2fc048d22df7b1733e15062bf6b93cfbb38e956ee8 2013-09-12 03:26:32 ....A 446464 Virusshare.00097/HEUR-Trojan.Win32.Generic-f157933ddc8fe539cc2717ad04f5d7a1829f0371f3fe1d4400ac1b0ad5616c54 2013-09-12 02:23:16 ....A 44663 Virusshare.00097/HEUR-Trojan.Win32.Generic-f157dffcf6116d1db5a786ac1eb10df973c3b3a22f4c7664964d3919fce7c4e6 2013-09-12 03:22:08 ....A 454656 Virusshare.00097/HEUR-Trojan.Win32.Generic-f158671d282a115a0647fb089e15243135da2d9b2b579f352a8f723495c38ce2 2013-09-12 02:29:38 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f158990034dc7e875da4f9477026b27d143949a9ef62d5bcb003467ba04ef4fb 2013-09-12 03:07:46 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-f15949f2df275d15a05656779fc6a9e53e02880cf2c8aa70f720f69e7bd7a9e3 2013-09-12 01:54:56 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1595c7f396c8876a8061eb0fe3f50d323780570227989e1b5f12e4e047bc3f1 2013-09-12 03:00:12 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-f15a10b03e9a6a4ac796241a5dcd1a5a7ca3f194a079a1a5f1a760bcf6b61127 2013-09-12 03:18:48 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-f15af040e16b4149f1b1b7d20c695cd57995cce1652e3b1eed7831b7b82354f1 2013-09-12 02:07:58 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-f15b5e3462ea2c3a47b6b4bf135af0e9b632cea9d188ffbd448a8a1b478fd25a 2013-09-12 02:24:20 ....A 59454 Virusshare.00097/HEUR-Trojan.Win32.Generic-f15b9eb563f7dc6143e7b477e4965f594916a4301d9d2c96805315acb72c7ec8 2013-09-12 03:04:58 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-f15ceec6954e10ae919c30826ddeb61384e15be293969af09f6472bf97251df6 2013-09-12 02:29:08 ....A 312763 Virusshare.00097/HEUR-Trojan.Win32.Generic-f161e67f5157b0dfcffc07cdb5636041e77f3934575d7175412e7d600427552c 2013-09-12 02:47:38 ....A 152064 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1646507f57476e51b98a20be2cf8fcea53e9a3d4af78581d34bb9f8227f4ef6 2013-09-12 02:19:10 ....A 157696 Virusshare.00097/HEUR-Trojan.Win32.Generic-f164c680784fb0032c4dca59619ea4ab1f1f9550e2ce4ecd844a5d893776467a 2013-09-12 02:24:12 ....A 417792 Virusshare.00097/HEUR-Trojan.Win32.Generic-f164f9e016b81bde9d8cbc049bee0770069c875c5b4497c46b180b4fba399aaf 2013-09-12 03:10:02 ....A 16870 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1650201474cb47c3e8ff37f311a665eb58ecbb9c14b2be43bce530fbcdccb28 2013-09-12 02:33:16 ....A 486576 Virusshare.00097/HEUR-Trojan.Win32.Generic-f16558bcb3938d4e7706b7604a1e9ec7699c0b7696edb1dcb4d76a8533dee2db 2013-09-12 03:22:26 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-f165623928af100851ae06cedb49ff13d332f618bb9e2b6b44214730c2a7e3e3 2013-09-12 02:16:12 ....A 203776 Virusshare.00097/HEUR-Trojan.Win32.Generic-f16638b9d85eeb0fb64aefa976a8c17e622db489ad2455573c886f84e51dd36a 2013-09-12 02:59:28 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-f166651a6b002050da38748287e029ffcbb7d287206555d17d89983ba22b4aff 2013-09-12 01:49:16 ....A 1122816 Virusshare.00097/HEUR-Trojan.Win32.Generic-f166de908ae89633af744f5944279471c01f15e97b19cb5f5b8a6acf37c11699 2013-09-12 01:52:02 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-f16807b2c76388a6485bae7dd535afb26f27fe941d705d8915593d658c6c61e1 2013-09-12 03:30:46 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f169226c18173c633d59ccaa251fbef83eb26d8a8461b92f2c3254c19466b738 2013-09-12 02:12:32 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-f16a11b236a2ac28f87157c9a5dc14cba336738cf4b8898d7b513e71a998c5c8 2013-09-12 03:21:10 ....A 132608 Virusshare.00097/HEUR-Trojan.Win32.Generic-f16aa90e29f619e370ca3aacee98dcf80dae7c937cec152d3525b8ed52c5883e 2013-09-12 02:28:16 ....A 55808 Virusshare.00097/HEUR-Trojan.Win32.Generic-f16ae41fe40bb213cdfef39c983072bcebfd7e9f7afe36019deadaf933a7db4a 2013-09-12 03:27:46 ....A 204876 Virusshare.00097/HEUR-Trojan.Win32.Generic-f16b153f3c0964af50d0778a13a03fcb6456e2f19bed94e0e706f9506eddad01 2013-09-12 03:04:52 ....A 905216 Virusshare.00097/HEUR-Trojan.Win32.Generic-f16bd3d3b732f2f3781ec52a96ee62f761bfc81f204d00bf6c5b8907d64661bd 2013-09-12 03:14:08 ....A 270534 Virusshare.00097/HEUR-Trojan.Win32.Generic-f16cd89858a2dc38f51853a288adb9df94a3e07c00bdfb7f919b82bf71493134 2013-09-12 03:21:12 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-f16d79fa20510e21f2e11ab1ea87c8ffd611d4bb82eb4ad2e6cbf0ac9a087b92 2013-09-12 02:47:52 ....A 29719 Virusshare.00097/HEUR-Trojan.Win32.Generic-f16e9fd68610b39e009e05fc407cfdebf6744d806a7e70ffcef641a1d3a83578 2013-09-12 02:29:42 ....A 116736 Virusshare.00097/HEUR-Trojan.Win32.Generic-f16ea31c8215074c0e82b833dbd9809c598910b1fb8eb012a28f1d9b1f4ef771 2013-09-12 02:49:50 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-f16fe49de02c76a5261c342aa17d9512d5fd43d31d09688f1fa92d3d3ba9d108 2013-09-12 03:19:34 ....A 158808 Virusshare.00097/HEUR-Trojan.Win32.Generic-f170b383d43e8170066a82fc29a9f93f7283227aa5ea734d25b97a5a198d9e6d 2013-09-12 02:38:36 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1755b6ff62eb82a20f1a5453fd55a605918fab0ce995bdc2f8d202fecca321d 2013-09-12 02:22:00 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f176156bb24b8f441bde9c5b4770aa4522527c1506a3a18ab3e32d5d4544cf9a 2013-09-12 02:35:28 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-f17d09aec040c416dd6b59ed121e40baf00c3502d7856a23ac860cdde599753a 2013-09-12 03:21:24 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-f187a52015b859414d5e11d32cf1c8d56fcb8e0b082bedf60683aff983e29271 2013-09-12 02:19:20 ....A 213504 Virusshare.00097/HEUR-Trojan.Win32.Generic-f188351eaaa289dfd4580c3abd7b501323617d56afb178d850da831f8f838440 2013-09-12 02:52:24 ....A 34304 Virusshare.00097/HEUR-Trojan.Win32.Generic-f188f7b3a4adbfbc6344c645270f0be52428fdc1c086f260ec6d13de6f6871ce 2013-09-12 03:02:02 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f18a6a079312d80aa7dee7a709f8f1c67e262bb13d36b1f495fdefdaed84805d 2013-09-12 02:45:48 ....A 365056 Virusshare.00097/HEUR-Trojan.Win32.Generic-f19687e4ace6ce4b9569b738de3d965c3acef162984698d783294c8885a82a64 2013-09-12 03:30:44 ....A 103936 Virusshare.00097/HEUR-Trojan.Win32.Generic-f196b2fee2ad47ca1a66525169116c29fde0ebe1127e210427981df944b69db1 2013-09-12 03:23:46 ....A 129552 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1984891906d2773d12b5a1ee8337852d8f4d6a3bcb4756d4a5a60ae298dbdde 2013-09-12 03:21:40 ....A 3768810 Virusshare.00097/HEUR-Trojan.Win32.Generic-f19866d6045f07543a90cef4d7e2e77f759d807ef913f66f823362eb583df1f0 2013-09-12 02:17:10 ....A 2840576 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1a119027dfa8cc92789577271ea06e53017548e6fb1f2e3d04f64994f801276 2013-09-12 02:11:16 ....A 2348990 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1a287b46f87cf5ba8e8b5094601a4abdd9001908cf107d630d8ab9cc1f50a25 2013-09-12 03:02:08 ....A 137895 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1a42b7ba990973f68bf39153ebc63d1b25c7992e278739ff9a808b7f7c20188 2013-09-12 02:04:52 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1ab107af16a138423430c919f0baa2267cc5f48aab05ebbb8000db024095602 2013-09-12 02:11:08 ....A 1302181 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1ab46e221e9b6f495127835522b5480d9b85f787669970da6e6f95f8d8d0fb1 2013-09-12 03:32:10 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1af58d4099e8b8f0a9ad98bf299b4f3ad01f184fbc6aa03f59040a36b701c0a 2013-09-12 02:52:32 ....A 6002853 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1b3178ac8b5747d43e64a4c0bf986d7b8950ff953c97664483fb19e99d5bcb5 2013-09-12 01:50:58 ....A 155171 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1be042b1edc05588d3a26b3891b426800c89562f563f127b695ad45879a0e1d 2013-09-12 02:21:36 ....A 403344 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1c00b68d65925d77ba4706e8876a4f0daa14915d828d9f708cb5573fb8b12b8 2013-09-12 01:53:14 ....A 2554368 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1c16081007695d1ce5e59466e0ec45bb6bd1a23d7a298efa9ec82c43a329adf 2013-09-12 03:05:46 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1c32a7fc272f41b28f5af89be1d007e4ca9bab519f129ef4035d82122f55237 2013-09-12 02:41:36 ....A 232448 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1c4fbf6f4c28aeeed48fe596edce1fc082fc2b20af2553de75dbf139463be60 2013-09-12 02:37:42 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1c93d1f4c0a84c0509fc1e841531c1d3eda623b4335d6551844e4110015cade 2013-09-12 02:58:50 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1ca5cd4aed319e7dfbd5f8446584c826d47895401d249ae5d877dd2e9a1c9b3 2013-09-12 02:50:02 ....A 435379 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1d32364e93dbf31480a6c0d8d1daf15640346c6ebb22f6d9e6f2d5e66a3f471 2013-09-12 03:20:22 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1d97b7b70517039c03c6ab9752cb4fdfde00e8ad5c61f6f24125061a4548ef2 2013-09-12 03:21:42 ....A 799101 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1dc5b46279344e84914d2eed50303573295089e969ed0affc870a6f8599e9ad 2013-09-12 02:01:30 ....A 115296 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1e6dc9aafef092fbf2d5bc6f26f91dcfe8fa4d37d96f179bef0fc04b1369fc6 2013-09-12 01:49:26 ....A 3194824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1f1f17c89b373df690ef6a597a52a91368aecd6ecce5b87a6a8b9e4e85742b3 2013-09-12 01:42:14 ....A 274944 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1f21a7475ff2636d9e9c8bfb3f1846950a0499f24e6d90c01d01d6f5536f17f 2013-09-12 03:16:36 ....A 146432 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1f245e79fddacdb9653092f67bcd27a7b9c3357f87065784b70aac507b07303 2013-09-12 03:02:18 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-f1f9568dc3b3429431d687c51837ec8944ff81c35c1655fda41c7b9130b2765d 2013-09-12 02:59:44 ....A 83968 Virusshare.00097/HEUR-Trojan.Win32.Generic-f20117f11855c076a0be240ae83abf223ed6363ca4900937a7057e5562a51da4 2013-09-12 02:58:12 ....A 849357 Virusshare.00097/HEUR-Trojan.Win32.Generic-f203b30619fc6b6beb0d401fdd942b27a0d9beb52be5d3f0e604f65a242b0bc1 2013-09-12 02:11:04 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-f203ccf5aa3bb38cf3964486b9f9595ea5c6ba386c28a124547c21c3b601fbd2 2013-09-12 03:04:14 ....A 557056 Virusshare.00097/HEUR-Trojan.Win32.Generic-f204f5a49811a6d33e771b02c0af062ec0e11d10fb24752f4b9fa34f475da8e7 2013-09-12 02:44:54 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2078fda5ffae1d9b33b6f1a271b64bbd59a7f7092fccadd7d03812c04cfeff7 2013-09-12 01:51:30 ....A 56994 Virusshare.00097/HEUR-Trojan.Win32.Generic-f20b0e5c4a021ac5b5b982d5c01d583f58389c4289ac808daa7a683d0f99f845 2013-09-12 01:55:04 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-f212270547b39d55f990989a97316399011cb8b6d9089ed6e5db1706cd3b9d13 2013-09-12 02:56:14 ....A 130560 Virusshare.00097/HEUR-Trojan.Win32.Generic-f214af6128a0fd329cf937acde81231a7efb37facc2370920df36690a7df3053 2013-09-12 01:41:56 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-f21d114ee45fabde552d1d6e10be76cbb499ffa3e4d46c2a6a07b780ba0e608e 2013-09-12 03:30:32 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f21e5349250fd54322e485b78211f6303f1b2c3780db812ddf2ddb8a193bcd10 2013-09-12 03:31:58 ....A 71461 Virusshare.00097/HEUR-Trojan.Win32.Generic-f221f4129d7a264e06e67dc381fc08e3efe2317d88310f634190684de0366152 2013-09-12 02:48:40 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-f22ca75c32a9bcaa1900efddc77122fe5d9702c6c93ed1f9731fb75d74efe266 2013-09-12 03:26:58 ....A 577536 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2314b21da2d085f2944148d120adff5336e91a35c6ef27b36512bab14cd1341 2013-09-12 01:49:42 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-f23508143d2e80341786f1cbe96156a56be9fdaff422a4f7a11a06851e6f9cdc 2013-09-12 03:09:08 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2387c268735984615db44cb61d0036e73fc994b8f779fcea317908d8ec59028 2013-09-12 02:47:04 ....A 124317 Virusshare.00097/HEUR-Trojan.Win32.Generic-f23a868a12ec24087adad08c776a1b545de218037ad77f12165b117e5a3a1c52 2013-09-12 01:55:30 ....A 6843645 Virusshare.00097/HEUR-Trojan.Win32.Generic-f245b77b8cc287c99a824fbe4e27be693d39ec493f67d7aeaa39576d75f3dc20 2013-09-12 03:17:14 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2486d33e15147660350df77e0a650fd0d886d1c5c0df0e62b034cde7851a49e 2013-09-12 01:54:50 ....A 4663836 Virusshare.00097/HEUR-Trojan.Win32.Generic-f251abae2b7f52137122f335bc76c26178b33ad4943279c73e9bb823e70e702b 2013-09-12 01:59:48 ....A 243208 Virusshare.00097/HEUR-Trojan.Win32.Generic-f257fe6302a58d22d9b5f01006bea97daea7bb153040e03d6c35ab341592e99f 2013-09-12 02:14:00 ....A 152064 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2630685ad9289a3ee5e950dc97ae1dd0254535a3ed89900397f70f987a19d61 2013-09-12 01:50:14 ....A 171008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f28166f1ae603b06e01db3db7315a7fd64e674cf264e3ddb9e45cf683d44e2f0 2013-09-12 02:35:06 ....A 1034668 Virusshare.00097/HEUR-Trojan.Win32.Generic-f28215863cafa4804d77255f8e6599a6eb79efcc8adbd9ba9212df05fc3a0076 2013-09-12 02:16:54 ....A 65764 Virusshare.00097/HEUR-Trojan.Win32.Generic-f28ea75a96660f63ad35842426c981c2b29e767e3d451436ae2b9faf85650c9a 2013-09-12 01:54:42 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-f290f7e324fd4f1b448d7336c31d1ec61edcc9ee9fcf56f14b94a99e18a91a4a 2013-09-12 02:20:32 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-f294a6e7c4a5a7360d8ce4d4eedcc49974c5ee4c112b398e0ca0cd5f9fa3ae7f 2013-09-12 02:19:54 ....A 9364844 Virusshare.00097/HEUR-Trojan.Win32.Generic-f295f6ad2921550a3c77d094a1ce8dbcfeffc49fff3075da6b2d86bb77d07fd6 2013-09-12 03:03:02 ....A 161789 Virusshare.00097/HEUR-Trojan.Win32.Generic-f29f8932aa8e8a1d48f8dc38f2e0d0351777eece4aeeade3e173d2a4369388da 2013-09-12 03:04:04 ....A 1538688 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2a4039a80dfa115ed4fb5c23a378e7c66c8a84851aa16a97fed418093edde1c 2013-09-12 03:26:10 ....A 839680 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2ae31660e50517462c7a7d614c4f0033469714bd3f6d424515274be2876af9e 2013-09-12 03:28:10 ....A 96134 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2b0702a97e89471bd92b90093a73bb214933645642c198ed0bf887363de75a8 2013-09-12 02:42:52 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2ce466754c53ecddbf6a567113afe23f2bbfd25607c5e3190b4d61a110f14ff 2013-09-12 03:18:16 ....A 197120 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2d31ecff8ccf75bfdc481c1aaf74c74291be5ce1872456df9a447adf1c65595 2013-09-12 02:53:30 ....A 468992 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2d512fc447128923e04ed170fa55d44ab8d0d1b4d6c9ef49a29a956444c8061 2013-09-12 02:48:06 ....A 474637 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2d659b093df61a8db05d4a54efab42eaac7722b19eea84831938f3395f25920 2013-09-12 02:14:26 ....A 66081 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2d6c3fa3bab4969635f1c81236330ca319a542ab88a47a9cb0a9112d5318b21 2013-09-12 02:53:20 ....A 92160 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2db048920388eb614679720a9d2c0d17ac98ef2cd03a83a3aba86c61a9b8201 2013-09-12 02:06:04 ....A 91136 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2e7474d4ba742becb621e157d27aecf0bb2471c7f3066a8aaadc6d1b143ed3c 2013-09-12 03:07:12 ....A 1027584 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2eb8b6702dbcc44e6e59eb3ab7af6f3d770420e0f5db518186ed4af0ca4b504 2013-09-12 02:11:46 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2ed20f4146f220b3bb94564cdcd3d39a6403097d0f40d441e9e4564ede70f36 2013-09-12 02:44:48 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2f1212fc78811aa6422d1e4ea18484ac26a67c5470c8208e1257af8ff46c03f 2013-09-12 01:55:34 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2f26d3e915c6ccd5c6d090c1816d138399c45627fe00c9630a79abc91730764 2013-09-12 02:16:48 ....A 187392 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2f5ef76ca02b408a02312bf6401cb52d9b7b82d2912eb821adc8d213a2182cd 2013-09-12 02:20:56 ....A 1269600 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2f6a6ed8b6afe2dc811a431091a4c645aa29f46f34a8a2b099b8f20f8581252 2013-09-12 02:58:54 ....A 385024 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2fd7b34842f96e21576ccb237d2c886551883691976a4934d59bcab07b14f48 2013-09-12 01:39:14 ....A 181879 Virusshare.00097/HEUR-Trojan.Win32.Generic-f2fde995b5bb10cad893fb78127ff7a2c60f7ca1bc7e03cebf939378ac9f1592 2013-09-12 03:11:06 ....A 2281938 Virusshare.00097/HEUR-Trojan.Win32.Generic-f304ecdff13284cfb145898e488660408934e66c546f30ca482d1e2026c22fb3 2013-09-12 02:10:26 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f305b747f854ebdea4ab0c49c05a6ab7d2c6cd2f37f1758f8b406141700e95bb 2013-09-12 03:25:26 ....A 513024 Virusshare.00097/HEUR-Trojan.Win32.Generic-f315431b37593e0d0a0fa1b8d329c90f89d7f5685e17ddfcbdb0b17e7c2c298d 2013-09-12 03:02:28 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-f315709eaddaa1646133b17f44476cbabcca1a58fa980a405f073b5d2db167fe 2013-09-12 03:25:44 ....A 131624 Virusshare.00097/HEUR-Trojan.Win32.Generic-f320473906e2f729e4bacb959a38cfe248647bedef9226b21ab53ec7bbb737c1 2013-09-12 03:20:14 ....A 964608 Virusshare.00097/HEUR-Trojan.Win32.Generic-f321a3482003b140ca0e87be5ef2a177e20fc82d68770a4c67c101d50d2ceabc 2013-09-12 01:39:00 ....A 722067 Virusshare.00097/HEUR-Trojan.Win32.Generic-f326e9bfcb92507042398bf6ace4e55d7defe6150023469f51f5b38068ce6605 2013-09-12 03:05:48 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f32a585b01b88affa03787b46e048ff546a76d3ea594786ddcb313858d3f5288 2013-09-12 02:46:28 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-f32eae676e6236186471d723f861fd8dc0850982c4e93ad0354fe2e1e6b97419 2013-09-12 02:05:00 ....A 1872907 Virusshare.00097/HEUR-Trojan.Win32.Generic-f32fff93b93fe9da8be52b9868a7f142d788ecece001c96342935b3b206ef041 2013-09-12 02:41:56 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f330f010e03a7da35e45d3234709172cb9fac090eb8ff695306be842eb04fb6d 2013-09-12 01:50:30 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-f33ba543d8ae3583e465f3ed303456086b2e89182b214a915520ce8fcfaa8f87 2013-09-12 02:15:00 ....A 51100 Virusshare.00097/HEUR-Trojan.Win32.Generic-f34334d86c44e0399ce825e262ab00fa202b2613741e37cfaed36d3a0cfc1aa6 2013-09-12 02:27:28 ....A 398848 Virusshare.00097/HEUR-Trojan.Win32.Generic-f34d85a13f6dc18758d57ddb373311fca206585c4ffa0edc3eeaf0bf83626ff6 2013-09-12 03:16:02 ....A 1081496 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3573ddb81da4a357526cd106775f94e6fcc128bb968e1f8f5f8a912819e6c8c 2013-09-12 02:49:48 ....A 157008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f358a682842be65b1ad0be0cfe2deb15d2e453e045d0337fad022a4e76ebd881 2013-09-12 03:31:50 ....A 171538 Virusshare.00097/HEUR-Trojan.Win32.Generic-f35a108a79b93c62e4db812ae2bd6487d20784fad0131d362e85d9ed727cac57 2013-09-12 02:33:22 ....A 604672 Virusshare.00097/HEUR-Trojan.Win32.Generic-f35a9f07fcd832773220b15e33baee92af945e1ca7c269b331199c4bbe24f179 2013-09-12 02:30:36 ....A 780288 Virusshare.00097/HEUR-Trojan.Win32.Generic-f35fac30967cebe9541306ff3cfcd930d719b7f428b3ee1e99150c0bff774646 2013-09-12 02:51:28 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3602199239ef662132758c41160e371c58db0f8835d1573ec162446798857e2 2013-09-12 02:26:52 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3637451d1ac33c868098fd199ceda72240c7c18d7a988ef576e06ad8b34ca4c 2013-09-12 02:37:02 ....A 220160 Virusshare.00097/HEUR-Trojan.Win32.Generic-f365073dd47df95266fbb2994fdf645e05a63b0084b648579348628e78de886a 2013-09-12 02:43:18 ....A 100864 Virusshare.00097/HEUR-Trojan.Win32.Generic-f369d1b824680143ea44aea9e5b16d439deb1b330b930b2c47f09a655e976f25 2013-09-12 02:43:38 ....A 100872 Virusshare.00097/HEUR-Trojan.Win32.Generic-f36ca7c54b78ce247674465216e1c0159a31a82782c5586f2f0e2ce15ad076bf 2013-09-12 02:26:14 ....A 44560 Virusshare.00097/HEUR-Trojan.Win32.Generic-f36fd3cb6e28cb7e2c720090f1527bd104a12ba396933956fbdb5e101c2a8c50 2013-09-12 03:27:26 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3774b331aadc70ff0b66d31f5973a0cfa976a35f0e9498926e9458e7cfe5b15 2013-09-12 02:52:48 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-f378ede065908e7edc85cb05086736469d9df5dbb0bec4b60fc30ede48dc6465 2013-09-12 03:23:30 ....A 133632 Virusshare.00097/HEUR-Trojan.Win32.Generic-f37e076c20d18a15dd02cd5858e0e8ec4d239ebcf2650be6e1f2c49ac3f9e827 2013-09-12 02:38:26 ....A 192732 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3853ac558bf5395623b426505510006250eebf921d304108fd49fe9daeb5542 2013-09-12 02:29:30 ....A 88320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f393023dbe75dc76a8b64d45192cc6a1a6512c21e1a153c8416a38c6ea3f238a 2013-09-12 03:05:38 ....A 649728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3950af1b3c123a0053892aca20c0910966f5bb786638434cbf0ee614cb46356 2013-09-12 02:57:58 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3963de323662daae627cd9c0f8bfd1d75b5e858ce49a9c6d55d63a27b6741e1 2013-09-12 01:51:08 ....A 219136 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3a101f36bb48e3b28c74b6dd76c6088b20d622210a2893fae1d81d7db0a123d 2013-09-12 01:50:00 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3a13c2e6fb0c5d8a7f732ce7cf54ee58cc565a29caaaeacea3e80820d328c1c 2013-09-12 02:54:04 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3a53a5b557211938ef605b4af1a06f368b44ec2854d458f7a37a890366cbf98 2013-09-12 03:05:46 ....A 9216 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3a782ac40f1637ebd942d667c226a5e03e7ef6dbf282fe75e5c28d01ce663ab 2013-09-12 01:52:46 ....A 667719 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3ad5fbfbd3e1ec59575a914af65e5b5a6ea69fb6ab645f69a143871c27ce591 2013-09-12 02:39:56 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3aebeb5f0e437f07016b98c5ef85496b8a9a079eff5dc224f03b9317a481394 2013-09-12 03:01:52 ....A 84480 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3b7c0d53887713f7e05cc002e27a1caabb39f7519bed7749c2fdb698d164a0a 2013-09-12 02:17:12 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3c00f2968a06eb62f7ca2b0b077761d09f2964918d90a4f3381104c8d5be905 2013-09-12 01:48:32 ....A 543667 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3c0ac1c2f903d08dacfc05e37d2b5bd09414f66d876cb4042a3cd747c706239 2013-09-12 02:30:56 ....A 33280 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3c5636af12a29530afc341b3c986977c7098319ec04a7a10f95a5dd82b0e67d 2013-09-12 02:06:42 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3c72fe20a63e82515ef98f798ad74dfd85ca460ce84df03ee1123874d976fc9 2013-09-12 03:05:56 ....A 7516979 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3d6108b1f90a8c68d0f0ebdf3c4a4eead4ed60cd19a4d377e74300d2a501963 2013-09-12 02:18:50 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3db07034398d9f94cc55990ac288b4f49882a84e28b0e195dbce93a556ca876 2013-09-12 02:43:18 ....A 13312 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3e7330c93e29935a7b49388fca06d3d182af56b6ff0f6a77839860f915f55bf 2013-09-12 02:48:04 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3f51f7de749ba46eada2bf92f9e79c9dd261ee9f9a1ebab18aad95d59baca86 2013-09-12 02:03:58 ....A 2154496 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3f7679ae6140574d15af0f35bfcb68e68eee2c0a15476a7a4ee1b3d46063525 2013-09-12 01:47:50 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3f7e2fec71bd0b7318049b73e8a5e2a031c84522566e7b7c72a9d31370e0493 2013-09-12 02:07:34 ....A 254823 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3f9ba7d6cb412bc11d368d73ccd1c0d811ef830469ec29ad566350d827af77f 2013-09-12 02:52:14 ....A 78848 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3f9c4870cd28af562244c2a478ed25e21856258ab399a4e1f9aa55deb1065e6 2013-09-12 03:31:06 ....A 187904 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3fba9ac564fbb62c3b282acf756a434ca9b9793b5cb6f53b27c1714203e4b09 2013-09-12 03:21:44 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3fcbdd4cb4ae8563c84365fed55c0ff62708b4d12adf2f6001d5c67d1613e51 2013-09-12 02:07:06 ....A 401408 Virusshare.00097/HEUR-Trojan.Win32.Generic-f3fff2e5928e0c213753b822f764ba47eee6dcd474f9288be0d25a7738f86f22 2013-09-12 02:02:24 ....A 241589 Virusshare.00097/HEUR-Trojan.Win32.Generic-f40989662821595dac34ddeb384950e67a3b9a64ea4e883ea0bc5e7637ed1656 2013-09-12 02:23:40 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f41832acfd3f6f83edd98bcfcb3742e3380c999c697da1b267bb8b98cabebfc9 2013-09-12 02:39:16 ....A 2060288 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4198408942c37355452b31c8d7af7315cc12411d8d1becbda5f18cd79d7dfb6 2013-09-12 03:00:30 ....A 5825400 Virusshare.00097/HEUR-Trojan.Win32.Generic-f41d9bde77a3a7eb0f0ed5f82104ba6a760a28229496d57358dc051d828d5fd9 2013-09-12 01:49:46 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-f421925af3b206e8677ddd51e288c93edb2ce185491fffe1b2b81c8aec18625a 2013-09-12 02:19:28 ....A 329728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4374bd53fe7f340684fbce47a57bbf6891d0542fb51119ea3fff8c6b8ba50ef 2013-09-12 03:13:24 ....A 446426 Virusshare.00097/HEUR-Trojan.Win32.Generic-f44110101ffa57c89d574dde20964e3525f337de93833f7297ddfb1ef5f94d91 2013-09-12 01:53:36 ....A 50090 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4421b815ae110e16a24da4e9b1f3ef8127c7a48034f159c0a773b7ed18352e2 2013-09-12 02:45:08 ....A 401920 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4446669309a3d06d2cfb19fd7c33ba8c9c0beca86c0de6e7180af1b47cb7f54 2013-09-12 01:48:26 ....A 64000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f44772292bc68594368cf59ca9325e4541efb56c66c5c6d015a6867e1d655d0e 2013-09-12 01:45:32 ....A 169392 Virusshare.00097/HEUR-Trojan.Win32.Generic-f449592ffac62594550246ca323b92a1629c6023fe7aef072a38a56e05a35862 2013-09-12 03:16:18 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-f44c514a5aa86b063468ad99093b7c718152dd383200f4ceaca85fd5a8f85653 2013-09-12 03:02:26 ....A 45952 Virusshare.00097/HEUR-Trojan.Win32.Generic-f452d77700d3557e08691a577e5746e986878895ac17bb818aa250339fe432e4 2013-09-12 02:02:22 ....A 47616 Virusshare.00097/HEUR-Trojan.Win32.Generic-f466417f0d6cb14fa6d6a484ba3fe39cd5c8879bcb22e40317eff52712cee2e8 2013-09-12 01:39:06 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-f46a3d55438560d7f5ba302c1c86ffb467de2fa71155f8578b6e98e25a830670 2013-09-12 03:08:02 ....A 136192 Virusshare.00097/HEUR-Trojan.Win32.Generic-f46d03182f38c8caf3dffec152ab9b4df1f2670ac04df968d4351ef3ad14bfa2 2013-09-12 01:38:38 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4734a07a6f9ff701129495af2d0a47a146590e3557451b3a82f30c119f60f98 2013-09-12 01:50:50 ....A 441344 Virusshare.00097/HEUR-Trojan.Win32.Generic-f47825fa1772b910d73c49487e23ebef607a14055b4377d0f4ca6bb92a466fc0 2013-09-12 02:01:30 ....A 3272192 Virusshare.00097/HEUR-Trojan.Win32.Generic-f47a5222fc96bd456b1fe33d60981367c0c7e063c3672ffb6b35f6e30a058a18 2013-09-12 02:20:28 ....A 325120 Virusshare.00097/HEUR-Trojan.Win32.Generic-f47f38fc788411f65bd0a71938ba45671838decf4e5321c714d6ce949360ffc9 2013-09-12 02:40:48 ....A 301056 Virusshare.00097/HEUR-Trojan.Win32.Generic-f48accd214d227c662cf7efd64a1c8c551a98cff5a44b3bab36f67eadff56f2b 2013-09-12 03:08:30 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-f48b2df1660ad13bdc670047a5d037316185263e7af7d38dfc45800cd4395e07 2013-09-12 02:48:56 ....A 2906624 Virusshare.00097/HEUR-Trojan.Win32.Generic-f48b50c508a4ddf1125558055c30c374cf3fa363709d5b212162c6d497c4e9f5 2013-09-12 01:40:36 ....A 55524 Virusshare.00097/HEUR-Trojan.Win32.Generic-f48fdf0456319c64c151a5e3bc2a0c97e2a4dfd93c4ba2143f7b177b051ad442 2013-09-12 02:51:08 ....A 36320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f49a9fb0656331db7a585600b894c8a99c967bf7999980a6938b73335b7260b2 2013-09-12 03:28:58 ....A 206288 Virusshare.00097/HEUR-Trojan.Win32.Generic-f49fc6c4fa27bd4f02c598ec0158f7f77f4328042c4c0bf3e35a72659c451370 2013-09-12 03:23:26 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4a0636b999620254125b7b258f4dd9a26e9a6dd0d530b18b1fecd5fa040c0d6 2013-09-12 02:34:32 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4a76836463f92ea5d9e928e3ce4a35417d3e3ce6ed364a951721f389f10a192 2013-09-12 02:26:30 ....A 11776 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4a7857a108c8609449b09daa653a8f3865856dba800448bce552174d3b6eee6 2013-09-12 03:06:58 ....A 514560 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4aa25a9378690c304ffbcc59bf3b1587a8661cfc07d1b08394e0f2f8f481769 2013-09-12 02:10:18 ....A 1778688 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4bad6101b882f3f083f424c93f824226cf20bd387008830ced4b8e158b1bcea 2013-09-12 02:01:26 ....A 154781 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4bb00aa308d1549f098dc60b08ccce5efed27453647fd4947852ed0e6525523 2013-09-12 02:39:26 ....A 281449 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4bef5f30ca4df31c198496c45c804d6971ddfd9e5957e6667f29e85f6f8c6dc 2013-09-12 02:03:36 ....A 430080 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4c00cde6379f0472ce0941e89758f203d730c0dd9378dc505727f12f11a33a9 2013-09-12 03:29:58 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4c1d61da70abd6f726af3d7b29d0f7b366092af708698e267f471d00cfa245d 2013-09-12 03:13:28 ....A 497664 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4c2b9bbc9622fe0ddf0a194a70ef6dbccb7d4fe6dfec7cc0b15b12f73780a3f 2013-09-12 01:47:44 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4c3ea2a3dfcfba255453f5f64f4ae48e15f57be7c98790ea1d046aec565d959 2013-09-12 02:23:54 ....A 2284941 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4c56c40263cb5f11dcb37be3a6d5161b552776580700d2f2db991b2f9fc4397 2013-09-12 03:21:52 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4c63aab3f437d5bd93c907b822ef7a269efed2788445639ecdf398d83b8b98a 2013-09-12 02:41:44 ....A 314360 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4c79ce36d67c6abbaf30bb38909dc0f48276cdf6940df195e9dda997bafaf6c 2013-09-12 02:07:26 ....A 196609 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4c8236f7ba67e7ba07d0af6bdb16ed25298de0324d96af17a607c8676d2d597 2013-09-12 02:55:58 ....A 263608 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4c8bed08b5056d44c2d896bfc7de8a6547afb65b37b5ad3085207a718bf2bfd 2013-09-12 02:03:12 ....A 359601 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4c992212430023c1b345d07328db1ecad6c0f453246f8d4168a4b1c0895fe44 2013-09-12 02:45:38 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4cda02f3eda7bb7b0c163e039b460ab2e25ccf0d5b7023ff4b747a2af06245f 2013-09-12 02:30:06 ....A 120931 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4cdea305b59027287a7dd853da720a4584bd9d47443d0f962843ba9cc5cdb34 2013-09-12 02:32:52 ....A 204998 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4ce60cfd59dda12835872eeb6eddf58dffbb55c4f59f5f835a64b5168a9681c 2013-09-12 02:45:48 ....A 160768 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4cf3ba2bca93adfbd751f11a18475b8b8d86fab3371046b84fcfedfb1875eb2 2013-09-12 01:47:32 ....A 123617 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4cfb8e93735d9998443cdd43419903f0c6b2d7dc35404d5e4eb39000a3409e9 2013-09-12 03:13:48 ....A 325633 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4d0f52185e9308972907706ca33040dec5764ffdec50c08753bdae41d56a55d 2013-09-12 02:30:04 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4d1219df1a096f4cd0b6ab3b36da9853bb7e2af18d2ca65e186422c744a94e0 2013-09-12 02:38:30 ....A 138240 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4d1a9b50b6cc00f45f9bc44767f828594e6b7aa4c1b99fa7f3542ce4e0f221d 2013-09-12 02:03:56 ....A 887821 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4d2d5a66865ce1afffa602c2b69cd5abc79e018820bd8637b09adc3f7b1f9b1 2013-09-12 02:59:06 ....A 499895 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4d349a473da0bc470e8a6d522a78d2341d2af8df5ad434fe1b0cc1c0f9a6b2e 2013-09-12 02:55:30 ....A 954368 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4d440988e679a435e5623a9cf15df544193bc038c468aa775135d056b408570 2013-09-12 02:12:48 ....A 45086 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4d4e47ef511af3e706dcea6805cc1c1ca76f283c8f9dea4b85241fb9d84129c 2013-09-12 02:07:02 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4d6308e27cbf819cc446a8fb06746e770b0b4de251b6952301b6780bec6e2b7 2013-09-12 02:42:50 ....A 692224 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4d6c99d18853da8c718d865123d43b8a58010ebf1b90c48575f3072377b1759 2013-09-12 02:16:00 ....A 153153 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4d6d32874212469e263677506a31417966d2a766abbb8992da2623402f791f4 2013-09-12 02:37:24 ....A 137967 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4d6fdba6ac8b743738a4b02205ad11928aec0f9fd2e681cdf70669e7c7447ca 2013-09-12 03:31:04 ....A 564736 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4d7bc4af04242ced461db7a05dd9ef820b43486c3b822cfc24d17c0abbc93c0 2013-09-12 03:04:42 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4d7ca73bad9045df05a86948740cc595e6a5046e817f70b6b4ecb19806e308d 2013-09-12 02:28:52 ....A 421888 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4d81668ae5ef2860b8481b93968b1f8092e6d1075e2207784311a673e68b408 2013-09-12 02:02:32 ....A 268800 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4d8a694467abd1b6d5d9462af7b437c33132ec325177ec81262424c84208254 2013-09-12 01:42:00 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4da5904678a5b9b75de1c3d3c6bab79b8d6aaeae27966b69bbd66e7c6e3788a 2013-09-12 02:19:16 ....A 10752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4dab206f7326a8b2d9eec332009b1fdfffe67887a95405e3e5d4a84aeccd756 2013-09-12 01:47:32 ....A 765440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4dab436c74015c107d7aa889de7da36c55c41731d6f90852f39137e5633732d 2013-09-12 02:20:34 ....A 561152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4dd039f0e9455a36587437b07e5caf2c910a7f6a8b4ebdabf54fafcff5d6eb2 2013-09-12 02:38:36 ....A 23983 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4dd90dba62afeaf560388fec769882b0460619bf88a8c755313d9ead31ee043 2013-09-12 02:28:56 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4de62c0aac42ce32cb6d735b5ba8e3b3c2071317c6b443eabff04ebf891c26d 2013-09-12 02:35:02 ....A 139815 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e02e035c8acdab94530e3609aa2344cc3657e3fd6b889a9435d57d128928ea 2013-09-12 01:45:32 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e0500afacd083dd45cb779203ad3dee2fa1e153fc171792c841c07281c6ddc 2013-09-12 02:18:18 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e07e10831581170e4570d1d3b819173a79173763d8fce2e75a8ccdb6756512 2013-09-12 02:01:26 ....A 763904 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e0828a8b26290ed39488c3a6effe5e8ceab842f943bbb0cbc15c19c91ebae2 2013-09-12 01:51:02 ....A 581632 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e1064546feef5adc52645e2e84a68cdeeb5870e44540e036092bdca417d3dc 2013-09-12 03:16:02 ....A 292352 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e13434942524298e4aed44d59a89cf768d97c8ef39b3c7c675dfdbd539efba 2013-09-12 02:05:08 ....A 201739 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e20fa2d72c5b2cff24168f9de82ac47ccd63227e37aa65676ecab5e2596aa1 2013-09-12 01:39:18 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e30a0556b3f1b5a7c29c7c5c9293ac8c4a458f00e16ccbecc37f3c47d62459 2013-09-12 03:16:18 ....A 56733 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e316b3a41cef074f8cca65bfa82b81fa622517a6e10a069952f61bd48db000 2013-09-12 02:35:28 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e4067c3c6b7826bf9f84dbf699c5f9bc87e1cdabaa472762e547ee308eaedd 2013-09-12 02:40:44 ....A 18513 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e45d7aafa34e9e06bb61b955795355d31b37a2cddbffedf019acadd5fbfafc 2013-09-12 02:05:38 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e49f07b8dccb4d2a09109f6c7823969649c9670d88b8ac2c819a6e16446614 2013-09-12 01:56:12 ....A 117948 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e4d4f5f67decd37fd35b583b1e293a6dceb320a1b73b726120efc7a50cefec 2013-09-12 02:14:28 ....A 11720460 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e6dc7d0195c0c3f8c754ee13737b1ada71bbbebc644b33316f6ce74b38207c 2013-09-12 03:20:54 ....A 98240 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e7c003a682234441764a04be2b617365459717bb01d617a2a90465947b0bf0 2013-09-12 02:52:14 ....A 12912 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e7c8cf127e19a324335712e25a5879fa0b5a6c3db98844d80b18c1a39cf458 2013-09-12 02:56:34 ....A 121940 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e7d4dc2fa5baf1c64f6165648d34d9360a207f83e31b0a650fa76ea93e4f0d 2013-09-12 03:25:32 ....A 226304 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e8ce70a50d8aa719467a77be9d35b866189ce511324e6fda08460624f2071c 2013-09-12 01:40:12 ....A 38557 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4e9e311bc78d7f0438b86910c25f39a51a9041050eb1411e7d24c6b06a5bced 2013-09-12 01:50:22 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4ea554b0d6b2a36a72757717d8bf90d24d059d72562d399e5feb1ef7fbe9e59 2013-09-12 02:52:08 ....A 170768 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4ea834672c7f92124efa69550679b5198fad2d159e04937245f6c0219bc044a 2013-09-12 01:50:50 ....A 256000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4ebd5af9defbbee083f9e33805b1ae777c32a70d47a400b7d16a66a6475bbcd 2013-09-12 02:27:02 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4ecd60f49c1759f215edfb03efd764cefe471c293a80701fcfab32d995618d8 2013-09-12 03:06:22 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4ece3444e69d0a15bba9974787564ea66c1979bd8743e7b6a8e7c84544f29eb 2013-09-12 03:16:04 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4ef97d0d70fee2a153fb4e32021b96ceae4ce5bd676b3e94d7877a8d7682317 2013-09-12 02:06:06 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4eff887872c845e9854877b4f2e5af591fbb498953459f8ff05a53a2d3dd918 2013-09-12 02:57:30 ....A 183090 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4f012de4069fda10b7fed22cbf386535701070c0541480212b9ea45ce8e5b9d 2013-09-12 03:06:30 ....A 403456 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4f056a765a16555a32183e41cb704750856d063038d9bf90d1c677ca02b174c 2013-09-12 01:50:42 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4f18dc545bf9d814abadcf3a0272d17b01870bf77b26694942820becb242680 2013-09-12 03:06:12 ....A 215568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4f33f22d2a6c8066c86f0f915900102a5e99b8ab61b7f3cc0d2d454880a50ba 2013-09-12 02:09:54 ....A 198400 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4f35ef1cab09bac83e8a13a40cb8a453ad07ca0b5f48f62bbe06cc06a5a7b64 2013-09-12 02:51:54 ....A 55895 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4f44026ef3d33abe1a957991f1e2a7da7fb1b2990028cf2c27c61e8ac2fc153 2013-09-12 02:18:40 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4f5864108d15d7c1ee0cce00b4b002f1eb4be01ed08fdd6e3271573d990fe8c 2013-09-12 03:31:54 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4f5e2a2ac3852f393fb824e125d4d64ba403410bb191a7a920684e64ca3ea00 2013-09-12 03:16:28 ....A 209864 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4f6704e6e5153cd0dfef95267f3883beae96708dc7b61a376a411064ce59d5b 2013-09-12 02:39:14 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4f7986baa089b6f4cfb9d0fd48eee80705d708a7a00b237add5f33db3f9240f 2013-09-12 02:53:06 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4f7a491a6618409a19f31f3ce14ed05de3e13600df7dd7cfdbe481d042ab254 2013-09-12 02:00:08 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4f93c7c697144f1345342572ddf305584a8c52e354d45c2953b1eb22280c091 2013-09-12 03:15:26 ....A 187392 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4fa11713e8b10eaae09dbb393a32b245a85426a4ebb4016c86b65e32dcddb3d 2013-09-12 02:44:44 ....A 9552 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4fa16ab37a8e118f55bb32bc159c3a6359eb9119979405cb6c59548573888f5 2013-09-12 02:58:08 ....A 311214 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4fc3bc6ccf797e417cf0cac67a32bf440ea0e9713090ab01dc1d6381273bead 2013-09-12 01:56:00 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4fcd7d36281915ef01fee4ae3d185a3220c52c441dd7fdf1c3469a2ce5bc200 2013-09-12 01:46:02 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4fcf817da4a57ca782bf4a091cef06d3342e640346c723678f282b8ae30a24b 2013-09-12 03:05:18 ....A 183296 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4fe5b7176659276ef20da657daf59099a2dda8f8d943b13f1c59748e4b9fc47 2013-09-12 02:43:56 ....A 30476334 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4fe9621ed8cb02e92689b55b0d37c286448ff1c5d12f13f4fcd7990f4a56a59 2013-09-12 02:14:50 ....A 9000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f4fecc5fc92892d148f9ffbb0fe698fb6a8c30c93a900c32e0117a6b2ad77c47 2013-09-12 02:42:04 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Generic-f50087cd341cdabdad26bf298bf25ad868e1d0487d7b6abbe92db2c2c47d656e 2013-09-12 02:43:10 ....A 307398 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5020d0fd40922e48b607be6fd0aa3620b13d17163463fe6bdff630928233d14 2013-09-12 02:20:54 ....A 225792 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5026e09518a0e3cb39e3c4d1d9d609f8b1a676a576204c99920d51ef54d717d 2013-09-12 03:23:36 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f502d7b31b547ccfab96eec0a1e4bd9ef530f575c2b7bb3bf6f749b20e1dd46f 2013-09-12 02:46:28 ....A 138240 Virusshare.00097/HEUR-Trojan.Win32.Generic-f50305a851f37ddb4dfbf1b4fa4eb0457fa8ef16226db8607d17342d23f24d8d 2013-09-12 02:06:58 ....A 204444 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5030f8aaffd49ec7f1de985fbc0b29b389669b91d3edffa5856374c1d41e111 2013-09-12 01:57:40 ....A 907264 Virusshare.00097/HEUR-Trojan.Win32.Generic-f503adbd0754212d9644401d6eba9bb994a38fe379ad456d9dd8067830a8fc54 2013-09-12 03:09:32 ....A 31744 Virusshare.00097/HEUR-Trojan.Win32.Generic-f50429d0cd6603587c05d8f6b4dc70ed695474927a3eeb524d56ed82a858daf3 2013-09-12 02:19:32 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5054049239fbef37b82c0110245ca25826ca769c6afc0142bea0711dc4d3c5d 2013-09-12 02:43:06 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-f506d27b8c868ec3565c380e09db1c7dec72a9fc66624cc6fbd65530127f42e7 2013-09-12 03:26:40 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5082b25bdc3a0d20e205e53d031eb64baab25e3c960830712112bc6f237fda4 2013-09-12 01:54:34 ....A 621156 Virusshare.00097/HEUR-Trojan.Win32.Generic-f509838c0df0fe3677a09a3fddaa5da40ce1ec0c848db2647e45b21acc293754 2013-09-12 02:37:42 ....A 588288 Virusshare.00097/HEUR-Trojan.Win32.Generic-f509a91b025a17b8761726d8c43408cb8435c6bf01412b0b4833d2a2f6da3cc8 2013-09-12 02:58:56 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f50c815d10df43603164dea1a4624eaed95e777b62383712f7897bc3afa75339 2013-09-12 02:33:24 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-f50d75b07880a8f0e3834c4300099d6446e8ced6bfd6902c4544419d9939bed6 2013-09-12 02:20:56 ....A 954368 Virusshare.00097/HEUR-Trojan.Win32.Generic-f50f0c2157f080fbc35214d59373c37eb27e96512bf62a64ecf7a700146ce919 2013-09-12 03:21:58 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-f50f46cae19ace5a3bae0762e16cba3c4e6d0d6a7284b19a7cbc8013e1f32b0e 2013-09-12 02:20:58 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5108780cbdbdccba4eec286f23566926fcdacdfcc3dcb539ff5e93e4e367644 2013-09-12 01:49:28 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f511dada117f489e3708d1a64cf5d0118880ba5d216ac264af985180a4415590 2013-09-12 03:07:38 ....A 57960 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5126a15e1da98d5823669470c9e15fee35067afa3ad5184f1f31da44f0b8aaf 2013-09-12 01:56:58 ....A 208384 Virusshare.00097/HEUR-Trojan.Win32.Generic-f515a419c1d601649b63d7f47748b0f3b83869997ca66445020f96301abd7053 2013-09-12 03:12:20 ....A 343130 Virusshare.00097/HEUR-Trojan.Win32.Generic-f515cb73a37fd194700989697e9b08f5e87623aa9c722043e756e6353aeb9e96 2013-09-12 03:15:34 ....A 455680 Virusshare.00097/HEUR-Trojan.Win32.Generic-f515d2e674bd8b817e550c23e326f08ea26ec093de90600da3f00758d2f148cb 2013-09-12 02:49:24 ....A 20041728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f51601cdf3b30b7c6d511493c77380f267fe65fa381fe0a24a5fc0995b0ef6ab 2013-09-12 03:17:28 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5164c4b0b5c7218735102db513da7e7f675a9da07fe14e52e9b72d2ca4eada2 2013-09-12 01:52:50 ....A 877069 Virusshare.00097/HEUR-Trojan.Win32.Generic-f51725ceb1e498e144266707ba51042f01e9a05a9e5a48b95e1b23464ae19e85 2013-09-12 02:26:22 ....A 345088 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5172b0dc0a1ea522fb848bcdc7b70aa0c9a854d86811d0e8673062a4f4982b6 2013-09-12 02:14:54 ....A 79360 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5176135c16713be2292ac854223a3d7038917178f15d2dc298cc3ccb842e97d 2013-09-12 01:55:00 ....A 317440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f51909d8db061bc77f56dc57054f751274cbb5a7dddd8ed494637226c994bc8c 2013-09-12 02:06:44 ....A 8704 Virusshare.00097/HEUR-Trojan.Win32.Generic-f519b61b3a731c884ba9ed29e1c6b5500914b024904c2c1e5717891dc2caf222 2013-09-12 02:25:40 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-f51a6622e048789c675e7da8b4ea4fc9535b797cb8b096892bfae773a2d00e02 2013-09-12 03:13:32 ....A 198920 Virusshare.00097/HEUR-Trojan.Win32.Generic-f51b6da454260f93ac1e095bc0ef5008f67c4590391f2917c4b17372bc66ab13 2013-09-12 02:37:40 ....A 54839 Virusshare.00097/HEUR-Trojan.Win32.Generic-f51bffb88e93358823a551322bd0c41f00998c7af9573aaaf7a052a00bc08dc7 2013-09-12 01:54:40 ....A 48068 Virusshare.00097/HEUR-Trojan.Win32.Generic-f51c5bf2c8b4d7ad3cf7cf5762a0f796d6ad7c56ce3804b86584c3a05961484e 2013-09-12 02:25:24 ....A 392320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f51e71f3a61b269fff1f68c33dd98df9a9be39509f9889bb4e334508e92f795f 2013-09-12 03:26:24 ....A 493568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f51fea632e6b92edee88d2f7bb2e7ec31a577e17420dea29b71f4c9fe3aaf9ce 2013-09-12 02:29:50 ....A 369342 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5219374a1b56f1951b04a631c928d4ee577ffa8d267c67d107a772f2312a7ad 2013-09-12 03:18:16 ....A 154675 Virusshare.00097/HEUR-Trojan.Win32.Generic-f522eff7f17129db4d60beca63819b06e737acb938cd0a25e2aa9d761ab9d84b 2013-09-12 02:16:42 ....A 77506 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5238827ec101eea17d519bc5d886be01b1fd9af86f9002be6997190b2afb53b 2013-09-12 01:59:14 ....A 1246856 Virusshare.00097/HEUR-Trojan.Win32.Generic-f524637fca2430b7b1a628ffc25eb62211ad1ba04e73ea5ef3003b1313b93e2c 2013-09-12 02:49:48 ....A 373760 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5246ec659afbf6880cdface21b4a6a7647f2c5e74110ea7c9795ac2bd1bed49 2013-09-12 01:49:12 ....A 9251 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5249fbb17d2c1f493c3b8ebfea07a7eb67e77ec96a0c6b0197531f51a26eb5d 2013-09-12 02:26:06 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-f52689537c8d69233f9e0951ce3f8baa04fadb1be6b2571ef99537aa53aa41d4 2013-09-12 02:29:10 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-f526914110e2c90a51ad23776dacb2c0f8543ba6cb55c5c134fcfe37d43d21ed 2013-09-12 03:07:46 ....A 468480 Virusshare.00097/HEUR-Trojan.Win32.Generic-f526ea6ca3efa5b6cef13fc35928e611f4cc6f63c82dbc9502d8b453aa66f419 2013-09-12 02:24:28 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f527c0087e1626cd0fd5af70d23070dc238217f7aa75937aa2e06da7bbae3dce 2013-09-12 02:59:44 ....A 71502 Virusshare.00097/HEUR-Trojan.Win32.Generic-f529e4080287f310a677594fca23431ac1e7bb788a817856c63ce29ba7437c46 2013-09-12 03:09:02 ....A 173056 Virusshare.00097/HEUR-Trojan.Win32.Generic-f52a0b225eb67578e34e4e9230bc75f30f82c9e647e780ef432268d342c4f85b 2013-09-12 03:03:40 ....A 163328 Virusshare.00097/HEUR-Trojan.Win32.Generic-f52b1b403ff75f7f0d4e60fa88e57051f95d58ca49e6ef3a14884a5c6d038659 2013-09-12 03:12:50 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-f52d3058e4f251670c222c1a9b5d80015cc080aedf6804d2e166c4db28aefe9a 2013-09-12 01:52:04 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f52f29ff5c5d166a0d15b39fc5b645e7bbe485151f60060172c3b9013c26cc88 2013-09-12 02:41:18 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-f52fba867097cbc6340c03aecbcc4431ca2a794e77e8e871ef3e10c38c7014bf 2013-09-12 03:03:00 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5312c89298b54bccd6ded9d3be653c5dd0e09cdaf52770a4ca14747ec0f3ebe 2013-09-12 03:11:50 ....A 131328 Virusshare.00097/HEUR-Trojan.Win32.Generic-f531f71a9b2f18f0f12ed89ea9ce7ceb8e11aac6a8ae877e19e991207769a27c 2013-09-12 02:39:00 ....A 317440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f53213e8bbf018f5e10f6bc6e0385e146d45e87f70000cb38299b6a3ecf87a5f 2013-09-12 02:58:28 ....A 1033728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f53390b1c52ac906a0773adae1ebdd9146f879f79dc1ac277adafb8f4430b335 2013-09-12 03:29:20 ....A 595428 Virusshare.00097/HEUR-Trojan.Win32.Generic-f533b70ddf34712321f1c2a32735ed1f6870c62d3834d9a383c9a5071660fd89 2013-09-12 01:59:10 ....A 54981 Virusshare.00097/HEUR-Trojan.Win32.Generic-f534033fa340b8f8406b0e001051a6526ce9c496395ca43828e69cafc59ef8ad 2013-09-12 02:34:02 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f534bf718db07f8f4e159db07fe8899982865228f4542bf22f79020a481debe0 2013-09-12 02:25:46 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f534ed254511e5ed14034242fa385cc44f0bff63fb7c970dd1dc23439ffbaffb 2013-09-12 02:29:50 ....A 325120 Virusshare.00097/HEUR-Trojan.Win32.Generic-f53595ab563ec2366a02294f5b9d8a221f97a465811cb42db0f57c93fc9eb5f3 2013-09-12 02:34:02 ....A 424024 Virusshare.00097/HEUR-Trojan.Win32.Generic-f535b66d348df5e1c49d9f8c54b6292871573bd3df0d3266204dfbfc883592c7 2013-09-12 02:29:54 ....A 824320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f536621778d5175f3af1b9d79144cd7454d5c096b1141787a0e40147f304cc53 2013-09-12 03:29:52 ....A 1302157 Virusshare.00097/HEUR-Trojan.Win32.Generic-f53664cc744fcfee1f7299d5b715e73c9d23cb8241b1d19439205a8aba75e77c 2013-09-12 01:46:22 ....A 2963456 Virusshare.00097/HEUR-Trojan.Win32.Generic-f536db1f80746bb093888f6ec9f5c7a7f9090983f90e1b28e88d5ad26125e4da 2013-09-12 03:31:56 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5371248fc4393394d4db917d44ee839c4264489cdbc73ce375df53473d8e795 2013-09-12 03:30:22 ....A 868352 Virusshare.00097/HEUR-Trojan.Win32.Generic-f537ad6974b49f7a7c77101a9ef295c147dbaf37165c4c65a3ed7243f634182f 2013-09-12 03:03:10 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-f538ab544a9bcc548d6bea014933b068ba3c28f9e9c48432eb91962532c1057d 2013-09-12 03:31:26 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f53905bdba20173867e7872ac99e3926f49c35c23534189732ee11de31685e0f 2013-09-12 02:36:38 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-f53a24a6c66b41e12d0e1c4769aec1d86d322a96ff06ff3d479a71492f76f876 2013-09-12 02:37:40 ....A 202752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f53a323ac027666ddf6972c058aa59d1e1895e386621a9d82e4c612ff4568782 2013-09-12 02:55:04 ....A 35328 Virusshare.00097/HEUR-Trojan.Win32.Generic-f53ac2fbb5a22ed887500fcd94b6e449afceff06e0881a63d691d225146db3d0 2013-09-12 03:06:48 ....A 347136 Virusshare.00097/HEUR-Trojan.Win32.Generic-f53b34c1854c75a6b36406fde14c44a1c032dea95dde791035d5b3bae7278888 2013-09-12 02:02:24 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-f53d8d9d2f99c7975b2a782b9d00522c36b30fdf756d79be38e6462d2fab0f31 2013-09-12 02:34:12 ....A 153283 Virusshare.00097/HEUR-Trojan.Win32.Generic-f53fcfec41a2d063c78051e347a7e152b71f81e84de3d280d55726b9191bd089 2013-09-12 03:27:24 ....A 93515 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5419f32f4f1ee11569f059ce3fba48241f8e60e9fc07155c6d3a1a549b91069 2013-09-12 01:53:14 ....A 328192 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5428d2eaec7d37ee034e285b77420ff0df2f0c1b1e838e286e8e84b314ae1a0 2013-09-12 02:49:54 ....A 259072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5442651c53ef2eb9d24eb53e45c5795ab7c8cfb56cebc30806cc4fb901b97b2 2013-09-12 02:23:44 ....A 199168 Virusshare.00097/HEUR-Trojan.Win32.Generic-f544616af904dba79de28ea34a296b090c447bcc44c3902c27384ad6b9cbdbe7 2013-09-12 01:58:14 ....A 353295 Virusshare.00097/HEUR-Trojan.Win32.Generic-f544b19b7c622a1d87f856ffebf4160d39f9ccf9763b019b68454b65956bea31 2013-09-12 01:48:42 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-f544b92161f2a56b671916c8255f365171106f7f0d293666eecc7d25d1f5d3b4 2013-09-12 02:50:30 ....A 41984 Virusshare.00097/HEUR-Trojan.Win32.Generic-f548c01d8af300f8a1f180c07f9aeb9b2ce5ed2406e27b519455e51b2a9c0264 2013-09-12 01:51:24 ....A 74060 Virusshare.00097/HEUR-Trojan.Win32.Generic-f549cee644cd7043e3e28762859f0e618fd8c55b56b0a96b5b35a90ff43b68d6 2013-09-12 03:18:00 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-f54b842e30ae98e13077dee6ce07970cf29fccd64ae2b3fe4bdb440b8aae0b27 2013-09-12 02:20:16 ....A 168016 Virusshare.00097/HEUR-Trojan.Win32.Generic-f54b89242b4bd313ef025c3f013cd796b3db8fec80e67f966400f991bf97869a 2013-09-12 03:05:28 ....A 14838177 Virusshare.00097/HEUR-Trojan.Win32.Generic-f54c5dc854c5d06992fee2c30953929a8aa961ff15ad8725a467da69e7074676 2013-09-12 03:31:28 ....A 54962 Virusshare.00097/HEUR-Trojan.Win32.Generic-f54d6f93cf6ad74fced968b44974023cdf8d9a43ad2361aa05aebf1d65caaaa8 2013-09-12 01:53:48 ....A 5093696 Virusshare.00097/HEUR-Trojan.Win32.Generic-f54dbad311faf89e998d8f02f27d3ad62b6591bd9ec7a65237593526e9c64b0f 2013-09-12 03:31:44 ....A 104107 Virusshare.00097/HEUR-Trojan.Win32.Generic-f54deb78adbe73f73b1aba531c43d7b3b72ef356c7903c137a78330f1891c2d3 2013-09-12 03:17:14 ....A 968255 Virusshare.00097/HEUR-Trojan.Win32.Generic-f54f1c24633126930c7794d06bf8df1389a398d4dc54a37bde08a22e92e1f946 2013-09-12 02:46:56 ....A 842752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f550c37bab783f5b8eef0b9893042d7a603b3466f2685b22a586e52cc2e9c4e4 2013-09-12 02:23:48 ....A 135706 Virusshare.00097/HEUR-Trojan.Win32.Generic-f551bc31cff5d93658d0e7d8025275d93e7a6579344220c2497b413948086394 2013-09-12 03:23:18 ....A 450560 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5526eab50f7d16232ff0a03b49a4088b290033f4f6857aabbbc4da028c12a55 2013-09-12 03:30:18 ....A 412160 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5532d41994e9786de217454bffe1102d5f79344c31c898360eed6591a736346 2013-09-12 03:13:52 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f553540457181f6ad664ad7fd5661d0c1e3753b55b578a0e2b3ac7015e7f0c88 2013-09-12 02:38:00 ....A 940160 Virusshare.00097/HEUR-Trojan.Win32.Generic-f553d314f00b2cf96b5645504dfb04a05729fc227907d4b8aa3c02d176ef9cef 2013-09-12 01:43:20 ....A 105984 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5543bff2e5e57b2df4f610dea331ef358505369346a4a57c8ed972bdc5da5f8 2013-09-12 03:21:26 ....A 80388 Virusshare.00097/HEUR-Trojan.Win32.Generic-f554b99940c394967e4cf2bfa86fa41c613c2225b4e87f77146e72e2b614d42c 2013-09-12 02:59:12 ....A 841728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f554c348490ce79aaf0ce46a9b36399a274f60e4a61e4e5afd668f446ed147f5 2013-09-12 02:25:18 ....A 289792 Virusshare.00097/HEUR-Trojan.Win32.Generic-f55510dd3f6ae8adf207792155017db551da53dfa97070f755c019f17edfadfe 2013-09-12 02:34:20 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5561c793099088867e652f9a05476013b0decae67508eeee5533b84f64d980e 2013-09-12 02:45:12 ....A 163587 Virusshare.00097/HEUR-Trojan.Win32.Generic-f55645ba633cf0457e0433bf80ac7af84b974a0dab9d8d7dbfdf16e1688153d9 2013-09-12 02:12:30 ....A 59060 Virusshare.00097/HEUR-Trojan.Win32.Generic-f558b0ce056df765d7e35e1451ca3ae8112d2f546d65ab9bcff51971cd036522 2013-09-12 03:14:04 ....A 306176 Virusshare.00097/HEUR-Trojan.Win32.Generic-f558fd99965713422a76ea4ccda58c91d970f53be93b67188ef546cc6d2a585f 2013-09-12 02:16:38 ....A 155136 Virusshare.00097/HEUR-Trojan.Win32.Generic-f559818f4cf65d68f8fd4eedb6951fc3ba252ed875ddaf2d91ccf725812e2948 2013-09-12 02:43:02 ....A 283136 Virusshare.00097/HEUR-Trojan.Win32.Generic-f55aca482bed4748b18c924e696073147518eab0f72b3da19ed16282555d7986 2013-09-12 01:42:14 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f55adcea8402a330ab6fa3a2ffaa25b5f35e50bec40f6600e2c1dc46f2e5af49 2013-09-12 02:49:08 ....A 48793 Virusshare.00097/HEUR-Trojan.Win32.Generic-f55b53c493599fbee77aa2633502f9371a0188428b49254784c1a2b194d7cc12 2013-09-12 03:17:28 ....A 134696 Virusshare.00097/HEUR-Trojan.Win32.Generic-f55bd2604ea523b080a682dc053594beba8327828d0c4ad109071a5c95ef1d02 2013-09-12 02:33:46 ....A 87040 Virusshare.00097/HEUR-Trojan.Win32.Generic-f55d8802068d3ca1f8160e82e48f2533d8336705f3a26206c670d062a4462657 2013-09-12 02:46:34 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f55d9e12c59a18b5bd2dd0d4d051cfd6cf1234fa63dd9b093f1c34902e439f6e 2013-09-12 02:55:52 ....A 82301 Virusshare.00097/HEUR-Trojan.Win32.Generic-f55e09dd8163fa84f1de7f9a004562aef5200328942991716f099327ca48db85 2013-09-12 03:27:02 ....A 728072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f55e27445e7295ba23f95f2a687ad67426bf7b8a4615f7a4903689abe5199959 2013-09-12 03:30:34 ....A 1024 Virusshare.00097/HEUR-Trojan.Win32.Generic-f56056957b37b16443339d82b72f23e5e88164a3b8d2c4419533ffe86fda4c56 2013-09-12 02:33:56 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f560a631d01a9e1307cc2e3011fa35ade481974636ec529a1de9da66bc66f4f1 2013-09-12 03:22:28 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f560e8d21eab66d3e3ac0ef90945c1ac6474a41064e23952049c31cdd4a888d1 2013-09-12 03:26:44 ....A 28672 Virusshare.00097/HEUR-Trojan.Win32.Generic-f560fd629fce31c799088c1b05fcea5cdf2142a3be20f62298120a0abc83974f 2013-09-12 02:56:22 ....A 807432 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5641b961cee94f4838cbb08bf37d80fb5d01e3d4ba978425a6d1520fcf3bd02 2013-09-12 01:50:02 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5642f7a593ea50b1e62f9604cdbfbe0884a6062884949eaf5946480b88c8262 2013-09-12 01:47:20 ....A 293376 Virusshare.00097/HEUR-Trojan.Win32.Generic-f564fde908825ad60388fcd49bff1401f5081d609670fb3657dbcbd18093b32c 2013-09-12 03:29:40 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5661afcd06c75168daf6d8773907c1c6d35f7cf2dc1724408388d6065a0c7a0 2013-09-12 02:03:08 ....A 1058825 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5661d8d22ba460685f8c856a0cedbea5b3f4cf8b8c218e9d441e1b6bddced9e 2013-09-12 03:04:34 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5689c3bd8b23d1afe4aa7097b0f4a8507132bf331076379382b367d89a17ce1 2013-09-12 03:03:10 ....A 143672 Virusshare.00097/HEUR-Trojan.Win32.Generic-f56b1f84cded186d7228892f69964261fc108765f14849b55447fc581cd7beb0 2013-09-12 02:11:12 ....A 871936 Virusshare.00097/HEUR-Trojan.Win32.Generic-f56bf64634797a83736b075abc0b15584da88de1177e763c79860ea1e2570d0b 2013-09-12 03:12:56 ....A 111632 Virusshare.00097/HEUR-Trojan.Win32.Generic-f56c6961750d408d0332e96804debb69a090a06285d4c5b8b3feb978c16342e3 2013-09-12 02:48:58 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-f56d8bc0a22ca1b732ad899728332f53d30aa6ca5d8e2d919803f4e419ceacac 2013-09-12 02:59:02 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-f56d90f29ff14745b8cb4e1fda6c1da6f6496c7af08bce1f3fa9fe7aff8e2576 2013-09-12 02:16:18 ....A 263168 Virusshare.00097/HEUR-Trojan.Win32.Generic-f56e4e71e37fa110e1b671a544160a2c0f18092d1a78a00c9e355300b155d63f 2013-09-12 01:57:52 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.Generic-f56e644bc83c98504c9aabf62e0355bd21a69025612bed25a776cfd2e75589cb 2013-09-12 01:48:40 ....A 321151 Virusshare.00097/HEUR-Trojan.Win32.Generic-f56ee1ffcf42001a4c600ce81a5daefba6509d20a270e9a078fd0b7be5b830cb 2013-09-12 03:23:06 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-f572db1d4b8ba2f10c13e5d650cc2eae3c3bb7d5fdb4ad37a1b90364d8f77a47 2013-09-12 02:19:54 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-f572ecb327faea2df02f95380283afd39427e24c7bc764eeff64480a7d51bee7 2013-09-12 02:25:06 ....A 207360 Virusshare.00097/HEUR-Trojan.Win32.Generic-f57323553f82826ddf826c1690ff172e130ef8a1d67701df953cbe7e4ac20f70 2013-09-12 03:13:12 ....A 175104 Virusshare.00097/HEUR-Trojan.Win32.Generic-f57337086f7f21a782b5c204d43c28856e57236c9d3d8b5e514dc2cfe48fd51e 2013-09-12 02:41:34 ....A 70468 Virusshare.00097/HEUR-Trojan.Win32.Generic-f57390093cb78d04ac5f135a64dada50d7357e215cc6c1933663f9a1d1ecae8e 2013-09-12 02:15:44 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5762ce5c189c95cded1d6dfe89200b8c9cc99d1af679e035240231e0a099d4f 2013-09-12 03:04:02 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-f57769e316ab77c1eb0dd630c4a8f59224b24e66b6da49836d1dbe1a88af57e5 2013-09-12 02:42:36 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5778f0851421302ed5dbd31a53080745adaea4fe665209fc79e8f05f47339eb 2013-09-12 02:42:42 ....A 171008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f578b29ede5e94b1577a1a9a2856cd6064d1f6115ed498b64e8e49005affb5b8 2013-09-12 02:41:12 ....A 77102 Virusshare.00097/HEUR-Trojan.Win32.Generic-f578c8ae650ad04ae9fee4ef243195cd166ebf11e191185fd7a3479d530a66ab 2013-09-12 03:21:12 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f578fc2c1e1d5730e91b5ecb8d3d9d9abb05829b88909204c09badca0fdfe434 2013-09-12 02:07:44 ....A 283648 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5792116658d5932c0a204c760e62a9de3f8f07441bcb9cbd0a18dbc204b3e7f 2013-09-12 02:36:50 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5793c17298965ae1aaf3d471ce0d730442a658f666b4e82621b4ecab845292c 2013-09-12 02:19:10 ....A 43702 Virusshare.00097/HEUR-Trojan.Win32.Generic-f579996cf894fd3c6f29567e119d000e097b8bb4643fe71d036f59ce08b78d38 2013-09-12 02:53:14 ....A 5712825 Virusshare.00097/HEUR-Trojan.Win32.Generic-f57a1a82c12d296337df62d7a7ff8f6abbe311232bb4c4adce81056e2770f315 2013-09-12 02:58:58 ....A 403208 Virusshare.00097/HEUR-Trojan.Win32.Generic-f57aebe5076ac2e6347daf5ae6df346e2cf31b6a2e0fc5a3f0af4002799a3e54 2013-09-12 02:12:38 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f57c2035bab9fea2bff61a6362e1a91d5deb33b9c5a94b1106a3b22f51040eca 2013-09-12 01:57:12 ....A 77624 Virusshare.00097/HEUR-Trojan.Win32.Generic-f57f59f1a694336a02e68f8376f907dad62cb87b955feec06086adcb546b2652 2013-09-12 02:16:50 ....A 3730432 Virusshare.00097/HEUR-Trojan.Win32.Generic-f580927f7e3171e763c441569d495220c497cf81b0752ed1f2674ec2c253a6cd 2013-09-12 01:40:48 ....A 397312 Virusshare.00097/HEUR-Trojan.Win32.Generic-f580f9e756caf3c96aafc008fadefb0d2f41f55c2e8bccb6c4a5749f46790b0b 2013-09-12 01:57:58 ....A 428563 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5815b68575b624ac0e7fb38ebe578079a79be2c42d9a2eadbfe68ab1a030a19 2013-09-12 03:15:24 ....A 270812 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5821e1281f30f2a5edb4b496cc6a2a56e81c7c6f6930d23082d841192667d13 2013-09-12 02:14:12 ....A 147456 Virusshare.00097/HEUR-Trojan.Win32.Generic-f583daae19f27cfc641f7f545e6a419b2e1d5fe0a3a3bc282c7fed9f27027666 2013-09-12 02:45:10 ....A 343040 Virusshare.00097/HEUR-Trojan.Win32.Generic-f58469c6adef08d13df0b967061f704f704fa2e24dcd99e9b15869fc01977290 2013-09-12 02:31:00 ....A 256512 Virusshare.00097/HEUR-Trojan.Win32.Generic-f584e1110279b146af62edf6e3b1a9d23128260b9e907e2a859f00cd714fa2a4 2013-09-12 02:00:08 ....A 197072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f584e4ead4d7dd192f54a617089519f7165ef0dfce428770e58845b88939358e 2013-09-12 02:06:06 ....A 204152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5863c80050d23ea45feae1bfc59da62a78babcb96d33991a683abdbd4b5a9db 2013-09-12 03:29:20 ....A 109000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f58770a147e6de679decf2ab09ec98db430ec01446bdeaebfc97a50d5f516f97 2013-09-12 02:48:18 ....A 104448 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5898baf09efbe3f7e7f0e1355574ac1d7f192d766e29ea5af06bd7579c54866 2013-09-12 02:17:42 ....A 208934 Virusshare.00097/HEUR-Trojan.Win32.Generic-f589c9dc75f93316362556bc9b7e24ddd92674a264e1e7280b1235efe87916ef 2013-09-12 02:01:38 ....A 242325 Virusshare.00097/HEUR-Trojan.Win32.Generic-f58bb627b7ee19c393f0b3659fe355a4062437410a873601ab1fd0430b917b44 2013-09-12 01:46:48 ....A 406036 Virusshare.00097/HEUR-Trojan.Win32.Generic-f58c26f752fcb1cbffe439175201acd6ce3f8d4b269068f2d51f9d4e73bf6673 2013-09-12 01:50:44 ....A 761856 Virusshare.00097/HEUR-Trojan.Win32.Generic-f58c95e2ffc895e7f87138d8975642d8272f40ebd52b5727aca0afb231506872 2013-09-12 02:31:04 ....A 255750 Virusshare.00097/HEUR-Trojan.Win32.Generic-f58dad04e68a8de5a38b7a547587e9f72b29e6072eef4ef2c7fe48a37530f22b 2013-09-12 02:05:36 ....A 98309 Virusshare.00097/HEUR-Trojan.Win32.Generic-f58e37da9029c312879552ece50fd54bbc113309e4516335a461bff01d53dae9 2013-09-12 01:50:16 ....A 88064 Virusshare.00097/HEUR-Trojan.Win32.Generic-f58e4595d3524b875efd0c92e0685509fce3040e4cdac1c5f63863b3e0fb0f21 2013-09-12 01:45:52 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f58f90acdd2891621eda6fab64cbcae9af7652b2745a194655c9e07a68895f4b 2013-09-12 02:52:42 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f58f98d81bc5385875267eb9a7fb80f95e80323acace8b9e6ae10b568bbce017 2013-09-12 02:49:02 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-f590ac202cc0a8e990296ce1aa2956f2c1f84587034d6aaed5eb066ec78ea3a9 2013-09-12 01:57:00 ....A 188928 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5918ce071b800a64280d7dda0efc465992796cb8bf4c7e82cd105cdc464033b 2013-09-12 03:15:18 ....A 181248 Virusshare.00097/HEUR-Trojan.Win32.Generic-f594127d7b79ec5c4964a64e2fe971570e350a61af7153d63d97f96c0e17533d 2013-09-12 02:39:20 ....A 176128 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5944633f402f098bc4d338e96e0c285ad1e31cfdfeeb2e88d2cc1a86e5ba09c 2013-09-12 01:55:22 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-f595409f194f5cd95dbb74fccaafb3d5839c023821986500ec693b50f6299699 2013-09-12 03:07:24 ....A 509952 Virusshare.00097/HEUR-Trojan.Win32.Generic-f595c89ce300135c7ccc0bc4a83e09763f0b34b76e8acd9fc81549c63e2340c0 2013-09-12 03:19:14 ....A 1207209 Virusshare.00097/HEUR-Trojan.Win32.Generic-f597b8bb1bb28efdbfa4f2cf59d220b45cd54f3fd64684930d52bfebb15f9657 2013-09-12 02:52:38 ....A 1850793 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5991354d816883781aaaa4d0df1e5eb89a4c7fdeb7183aa234c6b4cd4af4220 2013-09-12 02:27:04 ....A 309760 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5997a9d7984192a2d84436de926e99f8355a7c6297be1e9ca2cf5a54cc647c8 2013-09-12 02:30:16 ....A 932547 Virusshare.00097/HEUR-Trojan.Win32.Generic-f59b36f85df2130dd528a055f2b69da557d85697151762c229874bf987432205 2013-09-12 01:40:14 ....A 695808 Virusshare.00097/HEUR-Trojan.Win32.Generic-f59c1f97a1a65115ef88138d602231220807045319f3fca91e738f10a18abbb1 2013-09-12 02:01:48 ....A 255488 Virusshare.00097/HEUR-Trojan.Win32.Generic-f59c336ecf43ef749eb156652efb3376aeb8abc26f8a1a8d5135fe665fe6b28e 2013-09-12 02:13:12 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-f59c565bbc89e286726d0fc468fec915452c349c71d9204745c9cb3e02205dee 2013-09-12 02:14:24 ....A 925360 Virusshare.00097/HEUR-Trojan.Win32.Generic-f59dc83f0f346244e26ed25f18db37cf2c3ede9e9ad9ef6d874f3eb10ff44d79 2013-09-12 03:28:52 ....A 250584 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5a046a502c7b98aa85e8e40466d17c0ff08b10e9d8823fb2000a28a613b9eb4 2013-09-12 03:26:12 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5a06153580c58241447f44ad047138b7520f0e021bc66c95b70fa8f29912ade 2013-09-12 02:34:42 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5a120cd31c43591b48936a8ecb48b55c95288df10b3c3ce2687e4bde682def6 2013-09-12 01:48:18 ....A 352607 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5a2202a62ef13bbaa52bd129696637c8409430c3de18add6c1b97d1fcb24c60 2013-09-12 01:46:50 ....A 94720 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5a33e3e9758344b80b361f6fb4cef8e70726fd648e2281337a9b9937f0a0b3c 2013-09-12 02:38:32 ....A 813568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5a47da69a6980c16c563a99ad6c131f9813eeaaba0ce20553796abf7972c05b 2013-09-12 02:59:00 ....A 1890851 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5a5132ba7c2a538ed1b70ed6a04bae658f0d34e8ac6dab8585d9cfc362e3719 2013-09-12 02:20:24 ....A 230164 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5a649b0f958a4433997309fd6e333e7794bee4347558f150f2213be571bf550 2013-09-12 02:02:30 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5a6f96d9602348d4644468c1727cf518734661696635c05c2af28ff936196ef 2013-09-12 02:55:36 ....A 35105 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5a988dafbea7c53f15069beae8147741351699db9953594ed58fa9346b93850 2013-09-12 03:16:58 ....A 19456 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5aac3572361092e5f7d00474a1188c575c1dabb7ca66773066fd77a0dd9a397 2013-09-12 01:44:52 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5af43d21157a05123b0111babb11fc1c1c1aa44a9be79b0d137211cb6a062ff 2013-09-12 02:46:24 ....A 17151 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5b093206ff3c46919da84f88aeb00bf50ba4863daf1df338a451bbc12a03437 2013-09-12 02:20:00 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5b0db4160f5784e6aa8083f15820739a7aa6ba26e55fdea8477b5ffef7d36e2 2013-09-12 01:59:20 ....A 233985 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5b119f7b5948fe2f7750173a1a5d8515d223dc4f0e9986a26b30a299c36a6f5 2013-09-12 01:47:34 ....A 8183 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5b162d2921029154ae79b5a4d88835c774bb07cf6404bff5ba441c8ae2eddf9 2013-09-12 02:42:04 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5b623c292c7fd8aab0c09de94c0d59d70833856d6a00057a14a5f7f5417939f 2013-09-12 02:16:36 ....A 169984 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5b64f043e1185fda4bf9c300f4a06dcb751aac26273a92f49f47bc7b1d0c840 2013-09-12 02:26:10 ....A 41536 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5b687745e18afdd167dbf6d8a51809f5690a94fe74e7d966d7b43425a516d46 2013-09-12 02:58:12 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5b69c5958ed7812d7ea2884bfde4a84e544d6b7c2ad2673f55b775462295e5d 2013-09-12 03:30:38 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5b6db3a36d75d53c4a34a387a656b3034ecaed098a5c20738cf4ca87ad45508 2013-09-12 02:22:02 ....A 103936 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5b73511b4aa9efe822786580df2ad5f90338072f18a9f8f53144441c5127117 2013-09-12 03:16:48 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5b81cfb3eefba694cbaea28619a86bbb5c0bd23775e7fc06c41d4126394aa1e 2013-09-12 02:51:54 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5ba2d1bd47e43916d319dbb041b9f8e11c9fe03dca17c003b191d02c599b58e 2013-09-12 01:59:10 ....A 134296 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5ba55adacfe8006f3419c84a07767b894691864601e33e35c0a67527b16360b 2013-09-12 01:58:18 ....A 781258 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5ba62c18e49463c27d792960a3bb5c3324a8b972e64bb5342deffa4c67ddae2 2013-09-12 01:48:00 ....A 162816 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5bb0894aef524011533898e25049ce5e6f169ddf6c4390a76678a7563757e8c 2013-09-12 03:03:54 ....A 45672 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5bc778a66335c84e9ecae3d98c144d103d5f62d4545cf971265e3c7247926be 2013-09-12 01:58:26 ....A 39424 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5bcac6b64e8e873554a92a85717a1fe869dfac6709e1d3d892e2a4a9b3e511e 2013-09-12 02:59:04 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5bcf9c41124e4cbc66e476f98623b10c4eccab6c18c067daef215ba8357410e 2013-09-12 02:41:26 ....A 1740705 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5bd554566dcce488c069a4f16c6562d134ca1e98bc6c325b1e553e423824a69 2013-09-12 02:50:12 ....A 876544 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5be62819726677b2135612fc5e5a61f040564c6bdbd30af0c9cbf5d6a85487b 2013-09-12 02:07:28 ....A 10150396 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5bea0746858176a0e1f3a6b775d2a4c6c167fdf9a556eb38fc313e90b7f88d7 2013-09-12 03:27:04 ....A 64512 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5c8370e13c5cabaa1c148ac96e67e94abdc8a51889ca62dc935fa991188ed0a 2013-09-12 02:27:16 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5c9da0efc4e78cf260849bc9cc57ce9399dda5698aa8b69748abc8ee6a769ef 2013-09-12 03:25:06 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5d08cb9ee78af69555727523131b95a14b5b1099409bc3ff944da462f433689 2013-09-12 02:44:52 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5d1e42b498750b49de2d97e44bc72517b90c95b44f58763acfed3025afa78dd 2013-09-12 01:56:50 ....A 51152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5d220610715abbb4928664bf585354e11b2d02f94ed178457dae6bc851c12c0 2013-09-12 03:07:26 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5d4aa666ed9bec321f0d2b951b3418045284ff2ddffba687ba5747d5e6b4e9b 2013-09-12 02:39:44 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5d52667eb1dba00d43a49f280d93718db1a7dc815a125c3a5323d34e2de2121 2013-09-12 01:50:36 ....A 250886 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5d59cc0250bc53f5b2113b8daf00ab4491717b303d280c2abccd1eb2ebb2572 2013-09-12 02:09:26 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5d701a58c9db379a1b4613a3bbddf3de41f61cdd89c825ec93efc2e003862ef 2013-09-12 03:26:30 ....A 28160 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5d999d1e2c65d83654b93b7c3cbd0409f8efedd4da14065421f5c5888f1e316 2013-09-12 02:48:18 ....A 53278 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5db12b87adef07c86fc190761e4a2e397489e0f839f27e26335bf44b84e3cf1 2013-09-12 02:01:10 ....A 27752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5dbf7e7202215b69b318ff8fabc86ebcdff7132499481589dfa141f9ac7e7c7 2013-09-12 01:59:44 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5dbfde6eaa06df27e99b52074cb095d2e94f8586a3519ac1b2687b8118f062b 2013-09-12 03:32:14 ....A 39936 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5dd8bda835ca4cbcef9cca6af7441288d36bd5ec77ad4fb79ae07ad953104d9 2013-09-12 02:01:30 ....A 420352 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5dec359cd9e840d4d3bf2a6e96bf9d12e433559608624eeaea881d8ce103efe 2013-09-12 03:06:28 ....A 61952 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5df1d1e97ea372d45748b9ac749ad2c8a29f30ccff5083c821aa6be264858dd 2013-09-12 01:45:54 ....A 184832 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5df961b2040f1148c799a1eb8d3fe037e53544f717eb35a81d565a99b0da747 2013-09-12 02:42:54 ....A 331776 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5e093b91bb05d5342c42811785c8d5d8f6970ba5008b192e3a894bb16e19cf8 2013-09-12 02:42:44 ....A 66137 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5e0b9499cb958dec2f139c8fa11f0e4d852b269c2201ccf4960cff34fa94318 2013-09-12 03:13:34 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5e2194e9dd6691d67434394854cbd421c5f21329901c81a9f4756867d3576f6 2013-09-12 03:09:06 ....A 519079 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5e4808fcec3fe08fbf3da4904a1f5708dcbe92729c4fd8439435aefa1cb501f 2013-09-12 01:54:26 ....A 935424 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5e4c5f107912042295ada91901f05f785b51f26a1b56ba6a04672ec98f7cb41 2013-09-12 02:24:14 ....A 73472 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5e850c1ca64bfd36140349d6b6a074c47d2de30300aaf08f82c55f0ae4609ce 2013-09-12 02:33:50 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5e8516b310b1d7212b13e85da00848cfb8a13ab04fea13c829a2d832a801a4a 2013-09-12 01:49:46 ....A 410112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5e9a96132abac60e48dc5c5baed6ee170944e26f4f4f566b3e0055ded2e790a 2013-09-12 02:33:00 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5ea075bfe4751777d3d6c4be19b6811926514cfab735346ce98f79b15a55be3 2013-09-12 02:13:22 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5ea10ee8405263a31527e9df27813f02ce529dfa280f57b3f5dfc144e06a0e3 2013-09-12 03:14:32 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5eab62c7b42a93d67daefb9960fc969422f4ce7a54636d5d47d63541c7227e0 2013-09-12 03:17:44 ....A 208951 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5eb98d0f162cef9cbb9ace3e4e9e3706f6f592b6bc0d46b5e4ecf8a252cd19b 2013-09-12 01:48:10 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5ebe44cee3514d7d8320ecff2b034d01350a1233e4e9c526e1c42f61a7cba09 2013-09-12 01:46:50 ....A 345880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5ec032ee35b36cd63786906d48f1a212ca87de441f3d31516c6203f27044588 2013-09-12 02:06:36 ....A 87040 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5ec355f81c72f02a8e55d28b84964446bfa561c93d53744c65f60a227699a81 2013-09-12 03:22:10 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5ecf049eab5bf231732f5618448e6689d347686ec4139e8a6f8bceda99b3c3e 2013-09-12 03:07:40 ....A 279552 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5ed00c762a87132385ba86b7eeb0bd1c72695af44b2a7c91fc579eaae66182a 2013-09-12 02:07:38 ....A 506237 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5ed49ef9f3abf773cb2de92f63120e6cca4caa328445651dceeffa0bf9e8b29 2013-09-12 02:22:22 ....A 388096 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5eed7b42da87f99e462678be6430ca7b70f4f5e32b5dd7e1f4c4014d2c9ba55 2013-09-12 01:49:00 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5ef3a58f6f4ea4cfceb39ee079be55ec61294c8e9fa1d5ed2ecd5236391b3a7 2013-09-12 01:48:06 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5ef3a78588b3d614977b2594e1681088ca73010ea61c108199849facd12a370 2013-09-12 01:54:18 ....A 962728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5f07c1f565f5fcac0c08aaf26c7402b5e3f4f8b3c3b68c9825ded23f85247d1 2013-09-12 01:59:08 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5f21a9323370e62fad087d61b147084ad6bb11aa84429486636b800b7b0d185 2013-09-12 02:11:10 ....A 1408234 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5f2d72c760ea21c6dbad438ca897f2c5082fd8788bddd628c0bf0f1e7ebeed1 2013-09-12 02:06:58 ....A 136093 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5f41a28b981cd8fb395237a9ea411f203ccbf62ff5290ffeb750a628a31111b 2013-09-12 03:00:32 ....A 33820 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5f4311349b80abe1effbf362a95097bb12238fc9ce40b8e087ea997007ec998 2013-09-12 03:23:30 ....A 307712 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5f472cb232aa98b6e3f4cd082ec9d635030fa121b00ed5d909bd26f0613164b 2013-09-12 02:25:12 ....A 204288 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5f4a0d5d1c9bb2b6c5e495a3a498374e17f42f34c311e3a2c1c8b4921fbfd34 2013-09-12 03:05:00 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5f4e0b76ce2ef625009adfd373833f54eb1b863ed6fc00914baefdcf0b56bd4 2013-09-12 02:42:56 ....A 66136 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5f59a7c71c4c7db44e3386d3f1db05c06e1465a94ea6b72d43d13661afdd556 2013-09-12 01:42:04 ....A 561152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5f63bfd2a3011dcf032452fb1743e0409d8c28a49398638d99a3206e31c9637 2013-09-12 02:16:34 ....A 171008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5f717b5a465fe7087029d6df40c60ab458480b9e14c1e0bfec0cdadd9e45c92 2013-09-12 01:58:10 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5f8c4ed4f22033eb45c5fccf599ceeceeaee7f81b3777d631c1cf0d13573460 2013-09-12 02:58:28 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5f8ef34456e22a43688efbb55f3781bb2198ac555a2171b25c971fdf2fa9458 2013-09-12 03:03:52 ....A 33447 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5f91d04cc33c7f37769749cedee3a229bb998c22465d87a2817500c8b5913ac 2013-09-12 01:59:44 ....A 161442 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5f95e0575b3c9fd4e8a22a8f8d10d0136c5e5df7ff228c6be877211e91ced35 2013-09-12 03:16:36 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5fabaf8c6f92792e4a16f69fd5d90d9402a2f6809471c3f211da91d8fdcda68 2013-09-12 01:54:44 ....A 15165 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5fcd248068ba14d00ebc17a15e6ee82050773bb25d9770f5a4f90dec4522e4e 2013-09-12 02:37:54 ....A 278680 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5fd7daa79c8b91ec7f8080891c58165caf9a4c97cc9ed39acccb8f847e8153b 2013-09-12 02:07:52 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5fe5fc009446554024babdde38d75b64f63de95fddb9fc7610fa4d3d092c40e 2013-09-12 03:04:10 ....A 55808 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5feadf326c1932730d25131a03cc3147c7840c3698c414251dbcb8896bf41f2 2013-09-12 02:53:52 ....A 276480 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5feae9ff2d015a1b976e96344221fb336a87ce7fc271bbc95bd401e7fbe5c01 2013-09-12 01:43:36 ....A 14079 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5fedefe6107d412ab411b8338dd37ea28536c95e73c71de7501c7aa0c9e1f3c 2013-09-12 03:13:44 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5ff40959dcbef37cd839948ce0e0c82c53226a72f961cad30072006444e0a5d 2013-09-12 03:00:18 ....A 328192 Virusshare.00097/HEUR-Trojan.Win32.Generic-f5ffcd779320da66f3c4507214d07259a16e176edaa4f00a0d40bbd2fe881e19 2013-09-12 02:16:04 ....A 114824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f600e8671888f760ca4badb7c4a788dfd81774ddaadf8c7204026bbeb3645c3f 2013-09-12 01:57:14 ....A 294400 Virusshare.00097/HEUR-Trojan.Win32.Generic-f60381db636a6e85b738e2491fe16eb3fe360b4bc37d1719c893f5a4c737ba4e 2013-09-12 02:45:50 ....A 1091707 Virusshare.00097/HEUR-Trojan.Win32.Generic-f604965d39a984f66e494bd638800afd9b39bd90b604b5ce8e40b2a4d6c2f684 2013-09-12 02:23:56 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f605f42dbaf2aa653ae8c0cab3d97d3d94575b0f75039f739455aeb07e496d56 2013-09-12 02:12:00 ....A 1988870 Virusshare.00097/HEUR-Trojan.Win32.Generic-f60879de3416d062d1200eeb60c903dfef1e2bac3cd80ac7e0cd82ed8ec43207 2013-09-12 01:46:52 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-f60abccab10ba3a64ea144bbc172e988214f424235fc3c629e7287a2dc44bb12 2013-09-12 02:07:48 ....A 390144 Virusshare.00097/HEUR-Trojan.Win32.Generic-f60b3877fe50034b7d71ebb3de448db1ff356f389576736629212e5d814c411f 2013-09-12 02:04:30 ....A 103184 Virusshare.00097/HEUR-Trojan.Win32.Generic-f60b8b4bf0b5176e76427be323fd3f3e5f1813be4c74767fc3513f7326ee6e8f 2013-09-12 01:47:18 ....A 885760 Virusshare.00097/HEUR-Trojan.Win32.Generic-f60c36b82bbea233b0a6b9b5978d019c8f0babf424a257995ca75a09b2985da3 2013-09-12 02:18:36 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-f60dce82f91ba47a6fb0d6476993cb5a92bf113830a2eb03b0f2b7ce27375050 2013-09-12 02:33:50 ....A 194560 Virusshare.00097/HEUR-Trojan.Win32.Generic-f60e22cfa99f487616e5c0978550f8cf247a69b203f5f25ba3b2932d0d319817 2013-09-12 02:03:52 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f60e7d20bffe60aea9a3375515d24a4b52581b07d61b55170ebc9628f9050200 2013-09-12 03:27:00 ....A 666344 Virusshare.00097/HEUR-Trojan.Win32.Generic-f60ef5b00087672ad69dfd9a4a49786dcfba4591e32db83407d8be78464943c9 2013-09-12 02:50:08 ....A 55808 Virusshare.00097/HEUR-Trojan.Win32.Generic-f60fd8b708db6f0588f315b19d6db903d5ba54bcfaaaf7caba95f0ac1e0fb7ab 2013-09-12 02:58:48 ....A 199984 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6105277b9224d1e0d22e8617607c0297713450062771c9891164799c77391ff 2013-09-12 02:07:14 ....A 36251 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6127932d967e77a86458abc5cac538672dcd8c14c8cc8fb6b0233929d02921e 2013-09-12 02:34:24 ....A 1120768 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6147f5493d49b892544429c2922d28f3ce155167e775e2fa2fe7ae5d40269dd 2013-09-12 02:15:36 ....A 3127336 Virusshare.00097/HEUR-Trojan.Win32.Generic-f615608625bded992c1851aac501989ab6c9a60f4403d6fbece37730f76dbe25 2013-09-12 03:07:56 ....A 47421 Virusshare.00097/HEUR-Trojan.Win32.Generic-f61562ddeb5b0bdf810d18f8b4c6208877e1bf6257136960c07d508c96872b3e 2013-09-12 02:29:42 ....A 312320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f615b205fd7849de783e34e5d5f3da55829482ed408155da2871c55e14dc2b7b 2013-09-12 03:08:56 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-f615f0277af5bbe29c4948d4d8752b0e0cea030f1547c10a48566e9eddf0ace9 2013-09-12 03:24:38 ....A 7909728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f61634b651858dd70562a028a7207c6c8034e2aa9c0196a8828c1858b9f18336 2013-09-12 02:37:58 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6172f960a69d7a6102e04111ecb6dbad992588677635ce47d0dfc1d93f430ac 2013-09-12 03:08:36 ....A 225280 Virusshare.00097/HEUR-Trojan.Win32.Generic-f617b69c3d5edd997b664c2f8f6f4b60e9c353634335ae5de9f7035b27c220f9 2013-09-12 01:48:30 ....A 157696 Virusshare.00097/HEUR-Trojan.Win32.Generic-f61811af14e59810256a5d13fdaa92ba575a735af03436ba5c27b21d7d5a4811 2013-09-12 02:50:56 ....A 53892 Virusshare.00097/HEUR-Trojan.Win32.Generic-f618edcbd399f4247bdce7a2343d0e0c2acb991050ec7085769e4db6224674c2 2013-09-12 02:25:06 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f619073728d6afda68964421aff279f45c58ddf85179484fa197f8ffc67e3733 2013-09-12 03:22:48 ....A 382976 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6199c417f82bd0b5cdd4e4f1d959a75d66197c6fe78b36204671ab10c450714 2013-09-12 02:41:36 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-f61a15e44e3a138b3ef3042df5273be73b1030f9e9f8ce94ca13e70dff2f2417 2013-09-12 02:50:40 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-f61b1eeffed221843dccbf3bf314706ed6ae2f3660fccda019e680e951bede1d 2013-09-12 03:22:34 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Generic-f61c6646332082aa9b6093e90a1802d9ebdea445c00107f5b3d99d54a6cc83fa 2013-09-12 01:51:48 ....A 142170 Virusshare.00097/HEUR-Trojan.Win32.Generic-f61d0e84d5d7b09f982de319673d639d9475da2398c9839e3deeebe3aa3c936b 2013-09-12 02:03:36 ....A 397824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f61db9951711dd18c21849b6efc34770afe08d3041b7cf09710bf67d629fcc9a 2013-09-12 01:57:38 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f61e4852db4c1bdd09fd37a38ceadd926c9645b6d3bacecf103509603d5bdcd5 2013-09-12 03:21:22 ....A 6336 Virusshare.00097/HEUR-Trojan.Win32.Generic-f61fe8a806b17c844b9c049a3521c3d882380017c4d85399566800eed0f1bd8a 2013-09-12 03:24:38 ....A 320871 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6222c9bae9644c64a50550dcdcaba1403342f785a8beffbec3b984dc99d8e06 2013-09-12 01:45:54 ....A 2931400 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6230ae4fb0c1c1b9d70b86819aa62d61ed5c97953f0a2ef5dc35be427d216d6 2013-09-12 02:39:36 ....A 648704 Virusshare.00097/HEUR-Trojan.Win32.Generic-f62413ec48985783c5f05b25f4b38e9b28777602bf786450bdcd9e6f37532d5c 2013-09-12 02:53:34 ....A 67524 Virusshare.00097/HEUR-Trojan.Win32.Generic-f624d5ee4a47eaa48999f6b57cd0fde9238841b400633d6b38679783118ff237 2013-09-12 02:09:26 ....A 212297 Virusshare.00097/HEUR-Trojan.Win32.Generic-f625c16cd24176d927b797043e04ec8f0f8ca22d13cbaec315cbdbe9e0356158 2013-09-12 02:44:46 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-f626a8188a53185516b2b457e96898eb49960ca40c7030b0cff47a8a89d6566d 2013-09-12 02:35:30 ....A 215552 Virusshare.00097/HEUR-Trojan.Win32.Generic-f626b02ca5bd4350a2137227ab93af1eff2fcbe8090a93fa413ece21cfaef5a1 2013-09-12 02:31:32 ....A 763904 Virusshare.00097/HEUR-Trojan.Win32.Generic-f626f536a0de685508e18690afe32114cea9d77647f3a69bab041ff6d6cf22f8 2013-09-12 02:27:26 ....A 1528536 Virusshare.00097/HEUR-Trojan.Win32.Generic-f627702f015ecba612b983bf47fe5e9e2dae718c4cabe7f5893c2348ef88ae1d 2013-09-12 01:40:20 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-f627fe5a58eb4c5b7589d1728e49de341671bad231736275251ba794caf25fe2 2013-09-12 01:45:48 ....A 250368 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6288dbc180175b6ea764bba8a8ece684ec72ee4c4da6b33b096bd8ae3f3a419 2013-09-12 02:48:28 ....A 492977 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6293351b0472fee89db1a48f549c7e30a58297bbdf84cf0baa39260b95ca29f 2013-09-12 03:06:50 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f629eb7d39e74b380601ac7a4f280eef969a51eea2e1c8234c7946beb7dca3e5 2013-09-12 02:31:28 ....A 9216 Virusshare.00097/HEUR-Trojan.Win32.Generic-f62a3c02e0486fa2f9c5645ba64b50bfdf570c4d162545983118a3fd42d99bfb 2013-09-12 02:57:20 ....A 135522 Virusshare.00097/HEUR-Trojan.Win32.Generic-f62ae26c753370ad4b27508f10c308c42ca79905381805222250ebcdfc11e6ab 2013-09-12 03:05:14 ....A 66560 Virusshare.00097/HEUR-Trojan.Win32.Generic-f62b4f2a663f17cc83b3bdfb175ad4cefb3b4ef664394f790823c35741f45af5 2013-09-12 02:53:18 ....A 389216 Virusshare.00097/HEUR-Trojan.Win32.Generic-f62d02b9384396d53ab629b6ff7f6685f8b6c5ce018a6b2a6eed669afc547c95 2013-09-12 02:14:16 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f62d6804a4d78372beb912ceca6e9a09472d88e30870d6acf901b8d4adfa7956 2013-09-12 01:41:50 ....A 606540 Virusshare.00097/HEUR-Trojan.Win32.Generic-f62e13ab0d9f69ae792740b005c1c64d10a3ae69bca329ee0427fde733e3625b 2013-09-12 02:13:54 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-f62f8ae687b0ba3d2ddfe28005fbda83293128b41a6722a184a59273dd14559b 2013-09-12 02:25:14 ....A 315461 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6302673de9334e0dd6a68c6440a8a55c3dc46d094284469da94919c7a9ff580 2013-09-12 02:05:36 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-f63026961e6a61bde4fc2c0f1e20ba191efc07206002adc26e20688bff71317b 2013-09-12 02:20:34 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-f631c29c0923952485b8dde2e3e97137e809c3328b30138af0074054e128bd87 2013-09-12 01:50:54 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-f632441a1a5ce0f8c3d2b6d80cf31c94a403ce677fc13624c88e88c2abdf78c9 2013-09-12 02:57:58 ....A 242688 Virusshare.00097/HEUR-Trojan.Win32.Generic-f63443c07f42c72f709fb53bd96fdcbb349f1e2f8398e2f29e0bae12e45a1e79 2013-09-12 02:35:28 ....A 305152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6357fbd84ead5bf979c246fa07547a48802eff44c6412a39e03ab626a5cd432 2013-09-12 03:11:32 ....A 94720 Virusshare.00097/HEUR-Trojan.Win32.Generic-f63665f74ea53f3af5983c547ae2560ce56d2e8609008b0244a54961ed743478 2013-09-12 03:29:10 ....A 97480 Virusshare.00097/HEUR-Trojan.Win32.Generic-f636eb40e00a8b1aafafa73bf3a0a17defb467f94a50c657134ef08f592eb7fd 2013-09-12 02:09:22 ....A 213504 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6379fdd8ebbda573a46ffa5a4c27c9bf3263dd2f3b23aaeae1ac2969126108c 2013-09-12 03:10:34 ....A 148992 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6388b9100767665fe36aed55b35d9b0138c2922f9ff54598131c4b0c9071093 2013-09-12 02:57:38 ....A 381440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f638f196c093ce9be6e0b9796e43993a939fc3ecf17b90bfb6ffe517c4a0b2af 2013-09-12 01:55:52 ....A 40977 Virusshare.00097/HEUR-Trojan.Win32.Generic-f63a05753c9f90af92b003bcbfb14c983db30a29bdb201e31f97da3f51c3c417 2013-09-12 02:57:56 ....A 300032 Virusshare.00097/HEUR-Trojan.Win32.Generic-f63beaaebded4128a788b3fc6737343ee1188a711efbca7e93c428454c9e8fd1 2013-09-12 03:06:22 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-f63cff854ce0d5c3a720eec5d282ed8fb7b67956250af605f31203f5b1b0b2f2 2013-09-12 01:51:56 ....A 199680 Virusshare.00097/HEUR-Trojan.Win32.Generic-f63d8545dde097ef0380145230503ae6961e0dd286a382a9858b23a4bd2930a2 2013-09-12 02:57:18 ....A 488803 Virusshare.00097/HEUR-Trojan.Win32.Generic-f63da3a438fb2480b391027f0837df3b0d81060fba3573590db9c8ba8b5e4232 2013-09-12 03:02:20 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-f63ef80c8336928c7a9cc4931572476f5d4d771cd32af5a3c3f80c73f7349cfb 2013-09-12 02:40:04 ....A 57856 Virusshare.00097/HEUR-Trojan.Win32.Generic-f63f00e8f63ee1c2dfc99390ecb5330b379f4df1b57772c2e76dc43cd2cebf0e 2013-09-12 02:03:10 ....A 622592 Virusshare.00097/HEUR-Trojan.Win32.Generic-f640e192635a5d6dcc35614c8eb2662cbd4f007797ceff69283c0745d5add6ae 2013-09-12 03:21:54 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f641058dee7cb777724c4dd7aee07c10e62c8d4decd6c557da0ce70664efeeb2 2013-09-12 01:48:58 ....A 218112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f642f843fd5487d6d2d3c1ec4c8366ee7063e760c914f5d42fa313c72c730972 2013-09-12 03:08:44 ....A 299520 Virusshare.00097/HEUR-Trojan.Win32.Generic-f644cfccd5d417236d461358dfe9baba954924a7177b32fa2d56ed93d5c6c708 2013-09-12 03:28:58 ....A 43136 Virusshare.00097/HEUR-Trojan.Win32.Generic-f645d34c98d7ce82eee86269200ba2b2e9139946c0b8c9be3c01f55ae79ee8b7 2013-09-12 02:09:42 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.Generic-f64752c2b7beaba0be9e93b3dbf51c5f91089ab698f7c7f2b3ff4b85c0f7dde8 2013-09-12 03:18:58 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-f64792a99e60104f5f8d5295bceecabcadd44a181409f17961a3fe6eb60a7db0 2013-09-12 02:54:54 ....A 89836 Virusshare.00097/HEUR-Trojan.Win32.Generic-f647e19c648a7b874049709e17b19c326036f4dc7346d377d292432d30040385 2013-09-12 03:12:28 ....A 33949 Virusshare.00097/HEUR-Trojan.Win32.Generic-f647f967372d85388f19ce5af821f228a25a6922adbca88ac49c8631384969d6 2013-09-12 03:18:32 ....A 806408 Virusshare.00097/HEUR-Trojan.Win32.Generic-f64856c29c26f0d5821c455441d2854b1b51500844cda1213e7ff7c94ea94f43 2013-09-12 01:57:48 ....A 35340 Virusshare.00097/HEUR-Trojan.Win32.Generic-f648c19b055fc3a8c2313781bd84de5f32fb970d495fe33a8a27f65a88e291cd 2013-09-12 02:12:46 ....A 194561 Virusshare.00097/HEUR-Trojan.Win32.Generic-f649e342d4bd4af975febe670954b03bdb508e2962b62c7007ba0d03da46e400 2013-09-12 02:59:44 ....A 501248 Virusshare.00097/HEUR-Trojan.Win32.Generic-f649e581b80dbff341c7566b7be8414bac1de8a37b4ab27ca1a537741412c148 2013-09-12 03:01:18 ....A 1988096 Virusshare.00097/HEUR-Trojan.Win32.Generic-f64b354d0e3fa7e63589361205b32fe1b2b6ab50a12ffa9eda40912c8e28007f 2013-09-12 01:47:48 ....A 105241 Virusshare.00097/HEUR-Trojan.Win32.Generic-f64b47db5e0c66fa25cc4ad1e51ba6fd4d2938667667bd996a2552d8f9bc3146 2013-09-12 03:21:24 ....A 359424 Virusshare.00097/HEUR-Trojan.Win32.Generic-f64e5236089453bf92753d576eabeb42e0b7f918f0ab411bb44e8d3977229414 2013-09-12 02:04:02 ....A 38177 Virusshare.00097/HEUR-Trojan.Win32.Generic-f64eed942c1300cbcd9ab98f9731c2644419841e37258fd2f688c15bebf8748a 2013-09-12 02:49:34 ....A 477424 Virusshare.00097/HEUR-Trojan.Win32.Generic-f64ff1b17a040b204a2a925caaeed220341aec278bdd50696337a73fbc78a1c7 2013-09-12 02:54:16 ....A 1800020 Virusshare.00097/HEUR-Trojan.Win32.Generic-f65072bcffc2955e21417ee8e37e61f360e050dfbdbfe4f3d47ed0be72783443 2013-09-12 03:03:10 ....A 180141 Virusshare.00097/HEUR-Trojan.Win32.Generic-f650e156f5f890e28ebbef05e5f713e76cb2811da2e175544bc99c05177863e7 2013-09-12 03:18:16 ....A 763904 Virusshare.00097/HEUR-Trojan.Win32.Generic-f65254b6d56e9424caee0c5b16a653c3b47906d926aff5cc028bfec586402339 2013-09-12 02:34:18 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6565090e772cfb38fd6255c2ae60452d90e622f9d838b075f6c2a020b51ebd9 2013-09-12 02:46:22 ....A 55808 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6566eb1d4d67c386fe44d9850ecf7832b5fb3a077fb6939ed19572b59f034c1 2013-09-12 02:19:56 ....A 537600 Virusshare.00097/HEUR-Trojan.Win32.Generic-f656d9ff0fbeab4f850392578513babefdf1e0cc7130ef000cf2513694d15daa 2013-09-12 02:29:08 ....A 136218 Virusshare.00097/HEUR-Trojan.Win32.Generic-f657c12b32e30825c25d8a03c12aee62be08f44c5cecd142bf2e301a2652203c 2013-09-12 02:28:04 ....A 2246354 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6596062b4a621ec8720f9ddd07adbce9f58804bd9083dd7fbcf2f28a80c27e9 2013-09-12 01:58:02 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-f65a2f23d2942780b29ff4ccaae8198d8b64d17a1ae7671ddd35ef100dfab938 2013-09-12 02:12:30 ....A 197384 Virusshare.00097/HEUR-Trojan.Win32.Generic-f65a48d209d335e24e42d19567f9d6bae1ce1c50b5e5364dd510307873539e89 2013-09-12 02:58:52 ....A 13312 Virusshare.00097/HEUR-Trojan.Win32.Generic-f65d6023f4977e1a9647274be15c9878baca2622e11b509cc7f7837b9bb042a3 2013-09-12 02:24:16 ....A 172515 Virusshare.00097/HEUR-Trojan.Win32.Generic-f65e3c21f2bbe335444f0d90de967e9244aade901e4a05cc63bcf84ab09689cd 2013-09-12 02:34:22 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-f65e972ef3bf40b1a437b8b33a5bbb89019b19930a580b036921fb8f7860a2ac 2013-09-12 03:24:10 ....A 6504304 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6607ca526a8d6a7c7d59f0a9ddb6ea950891693d3853db6112a11dbef856779 2013-09-12 02:48:52 ....A 2201996 Virusshare.00097/HEUR-Trojan.Win32.Generic-f660a3f56d9526fd36d5c4387862ad7b45ffd410f78a74f840c36c5138ef87b0 2013-09-12 02:05:02 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-f661505021a66a62c17e975919498b4b286e641e01db31b7b2e64339d020d80f 2013-09-12 02:04:32 ....A 276984 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6619cfc7852dad412171e9d1678db03fc07062acf8ecc95d927e176c8eb8341 2013-09-12 02:17:40 ....A 115712 Virusshare.00097/HEUR-Trojan.Win32.Generic-f66242c7aa56656ae79d6ac65ff8fde2f73f1c8effead37b79a98c0dc8f7be27 2013-09-12 02:23:40 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6625a58e43a59d7c070cccdba789bb12adb1cab1abd8bffc55d90c5cf3edbb9 2013-09-12 02:27:06 ....A 131328 Virusshare.00097/HEUR-Trojan.Win32.Generic-f66291cb685e1eb08a191d03a647395cbfacd0bff54aa5d00feb50dfe3ec3f98 2013-09-12 02:30:58 ....A 241152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f662b6a1ee2c5bf4d53f84f184118f18720a5dcd0a14fd98ffabea49f31bfb4a 2013-09-12 02:36:02 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-f66541a7faa09b1cb224cdf325911342000da2a31318a19b8d061cdc717705a9 2013-09-12 03:07:24 ....A 43136 Virusshare.00097/HEUR-Trojan.Win32.Generic-f665583460b729644eab4696e1d967ba860aa23efba0e4cf249d5743bb0db393 2013-09-12 03:01:10 ....A 146432 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6663ab61e123c8a4fb5cd24932c051d8a3e50f1c991a2536ec083a520702d93 2013-09-12 02:39:50 ....A 172544 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6664f6defb3c57de96e9fc4b48959d2aef49a759218a7d9b987908506d27f44 2013-09-12 02:36:14 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-f66781f237067edf6032485de26b9a59aa0192d5cb635cd6380e1a946b43e794 2013-09-12 02:30:44 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Generic-f668741655f45863cbff37b2f40eef3fd1c1b2b439c045d3d685e171e47228d2 2013-09-12 01:51:26 ....A 462848 Virusshare.00097/HEUR-Trojan.Win32.Generic-f668aaccfecbe9cd92f2f0749cd25a2e90e4a5721acd8788907574b7d3077985 2013-09-12 02:36:48 ....A 334336 Virusshare.00097/HEUR-Trojan.Win32.Generic-f668e3a3b6fc904037947f5ad0311f91c00bdda06a7172f8d3229da6828bdd28 2013-09-12 02:31:10 ....A 692224 Virusshare.00097/HEUR-Trojan.Win32.Generic-f669684cdb70977aa4238eb756aeffbd827426fa566874a828926357193a7adc 2013-09-12 03:01:20 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-f66bd60871cf548756482b8ca9cfdc2763a638a63409d9849f7fc549c01de1cd 2013-09-12 03:20:22 ....A 306688 Virusshare.00097/HEUR-Trojan.Win32.Generic-f66d95a1a19e3480f190aa6c1f9ea475243c775f035d38408397c826b550d379 2013-09-12 03:10:10 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f66f71c32e7326ae16c1cbc441654ab93bf537ac256aaa8815e4c2b89196d746 2013-09-12 02:31:48 ....A 241672 Virusshare.00097/HEUR-Trojan.Win32.Generic-f66fa68b36f9a9d19a72022976e43a1146ef7a20e6e09550ce0f7ad084555077 2013-09-12 03:06:50 ....A 647168 Virusshare.00097/HEUR-Trojan.Win32.Generic-f66fe3c84ab127e70ae5afe03d0492b9f65ebbb513a8e90d0107fa43e063de3c 2013-09-12 01:46:18 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f67571935a942d36ac179fa95973022527812ed404bf02250c784c0911951640 2013-09-12 03:17:44 ....A 1418621 Virusshare.00097/HEUR-Trojan.Win32.Generic-f678c0649790d6fb6797f2efad8ec7d751332fb3878f040a5c792c30a3969a97 2013-09-12 02:58:38 ....A 676447 Virusshare.00097/HEUR-Trojan.Win32.Generic-f67ef5818d81e4c9f5e111baf8ac1833cf0ac7c9a7d2d8801075ca1c78e2db28 2013-09-12 03:32:10 ....A 202752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f680a863474ba698ddb49282b4c63ea1779d50c06815fd68e266b5cbff2c1906 2013-09-12 02:45:00 ....A 292864 Virusshare.00097/HEUR-Trojan.Win32.Generic-f681a708a350b90014ffce83b0cfb9f036b88db08b8823b2410fec1e360e1e61 2013-09-12 02:23:12 ....A 72551 Virusshare.00097/HEUR-Trojan.Win32.Generic-f682fe8680ffdf87c1a868942cee07425588e9a8f25cf5a0abe946053ea2070e 2013-09-12 01:51:28 ....A 72448 Virusshare.00097/HEUR-Trojan.Win32.Generic-f68438a563a81e2e96e95eb667b85e3c1879bc4aa12606a6623607905cf30281 2013-09-12 01:50:54 ....A 222080 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6845abe7ba9ec54c45dd32cedc0f0f5d37c5d620236248a97c5e479d5dc1611 2013-09-12 02:45:06 ....A 597504 Virusshare.00097/HEUR-Trojan.Win32.Generic-f686313014018f11631055ae59a1deaf86c5e4ea068c35c150dd5d7834ff7a2d 2013-09-12 03:06:06 ....A 271801 Virusshare.00097/HEUR-Trojan.Win32.Generic-f686f3df6492f4bb5c362525e5545886b8c1ddd7475ff050898b9ce401d6a039 2013-09-12 03:19:50 ....A 383488 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6873ffd451fe27b62a55bbeabc665d685a72f781380e899eb8d32cf84128b85 2013-09-12 01:40:40 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6874215e9956bee72b731f4c4f03ed05f8d9abe6d5f21659dadbc0e91df1fc4 2013-09-12 02:52:36 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f688df2161aeef4b3de82c89e71027c3917164dfd3c485740bba154e8b938181 2013-09-12 03:28:06 ....A 312320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f689f7269db05cf3d5c4c885daa267c391dc0a93a4f157f43fb73eca355ba10a 2013-09-12 03:09:50 ....A 343040 Virusshare.00097/HEUR-Trojan.Win32.Generic-f68a0ac87c0da5df0f1648e694ba76260111248e97a45c435bab02c6b70d8ea7 2013-09-12 02:14:46 ....A 42521 Virusshare.00097/HEUR-Trojan.Win32.Generic-f68aa8db38434d0703ca5add913da1b72778ee9d75ad4cacb541aad6e633bf1e 2013-09-12 03:06:50 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-f68ae6847af8363b48d299b0a1cafbfa61b733773950b597b1206d165e2d5e28 2013-09-12 02:10:04 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f68b3eb3280cef055ae46f4240af45e10d32856c8cf4cc42ab4560b284e886e6 2013-09-12 01:51:14 ....A 2814132 Virusshare.00097/HEUR-Trojan.Win32.Generic-f68bc3d627f2011f6fcc5f9cc9538af4e121de43b03e9176c50bc6ffee89efa1 2013-09-12 02:40:38 ....A 512000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f68de02fb9ef1a151c0af962c85a7e18a8dc1f79bb5b76e35ab7292438fb2a3e 2013-09-12 02:17:50 ....A 117195 Virusshare.00097/HEUR-Trojan.Win32.Generic-f68e2e3b6d1dcd3bd5e01627b83fb6ce54b01a54b1ced5abb807f438962ff2e2 2013-09-12 01:38:32 ....A 124928 Virusshare.00097/HEUR-Trojan.Win32.Generic-f68f0577bd5f09982fde1c3de7c3412a7cdd90e836c7ab1f960646b1f8cb98d9 2013-09-12 02:48:06 ....A 568320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f68f062c9c1ec9bbc45e0b9a3011bc6aab83573562e0bd558cc18803d7f0a088 2013-09-12 02:44:00 ....A 270336 Virusshare.00097/HEUR-Trojan.Win32.Generic-f68f424bb9f032d99cf453117a196b42f878741cc685d470781cd56d95e9db97 2013-09-12 03:32:20 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-f68f63be786da780fed06195385ba1c6fd3329de07ebc9b1f026ed4cd744f94a 2013-09-12 01:54:48 ....A 34131 Virusshare.00097/HEUR-Trojan.Win32.Generic-f69174615ac573f9184718080922cd8fe1701c23aea8b6a0f4216064d3c54b24 2013-09-12 02:56:06 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f69271992b170c38eeccefad499bd29b2c289dbf0ad503aa0c305154bbdf87fd 2013-09-12 03:29:54 ....A 2682983 Virusshare.00097/HEUR-Trojan.Win32.Generic-f693a85d538031f7b173842353277c9a45fd32e5120518c5a3b12b05e174096d 2013-09-12 02:58:40 ....A 364032 Virusshare.00097/HEUR-Trojan.Win32.Generic-f694696a82fcfdf0c1d1d278bd6c2d409c4e73b4c0c0434c77bb4858f6698995 2013-09-12 02:38:34 ....A 1136128 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6952ce73a0dd99fa5b0e1949aac8e4c6e38d345d25cac588919e869bb1ca5cd 2013-09-12 02:14:10 ....A 204998 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6959c5b3babc0ead2ba183c1f375aebb45d9c7c795825a8c23f4fa5a51ac553 2013-09-12 03:28:44 ....A 356352 Virusshare.00097/HEUR-Trojan.Win32.Generic-f695f239eaac8781191531fc24d24b747adf0d254a17e12c9756da8ddad22db3 2013-09-12 01:50:58 ....A 862208 Virusshare.00097/HEUR-Trojan.Win32.Generic-f696ea0e60ecfade1f8f0eaa21c87013bd5a18cfdd261f8a42107b6628eb6e6d 2013-09-12 02:23:36 ....A 378368 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6979e89dcadcbad737171c7199353d6a7a16f9132c37498d874ecbeb4988ebf 2013-09-12 01:50:54 ....A 454656 Virusshare.00097/HEUR-Trojan.Win32.Generic-f698465824c64061507970df4c12c4c80dd3a68077a4505967f662a3b6eb67d4 2013-09-12 02:23:08 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-f698e74ff8d583a7745d40694ec08bc24650ebd93d2c74f92c121cbabc0b4324 2013-09-12 02:35:30 ....A 157696 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6992811ee5c3a1fff5ffc93c77aa98fbb094807b3e0f01ecee83829e0bf3e13 2013-09-12 02:22:02 ....A 84664 Virusshare.00097/HEUR-Trojan.Win32.Generic-f69aefeb70de2a8d5bc7c05b7e09831df907f43473f2d31fd1b3e15593b6ebdf 2013-09-12 01:56:52 ....A 156672 Virusshare.00097/HEUR-Trojan.Win32.Generic-f69af9b5740a21006f3b18476690b9853c783be36e1010008cf73b15c2e25b94 2013-09-12 02:39:16 ....A 376832 Virusshare.00097/HEUR-Trojan.Win32.Generic-f69cb59506d4381c421684b3ce234d2067c9435da174424210fd2772f5ba2c56 2013-09-12 02:17:32 ....A 317440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f69dbbf4f45b8bb076587d67db747b0372faff97b833486eafcff2a1e4d5b3ee 2013-09-12 01:50:08 ....A 294512 Virusshare.00097/HEUR-Trojan.Win32.Generic-f69ebdbb9e4076e463bb967c5c1f208457c69c9fd6a3ef7d86a0fc7c1427f77d 2013-09-12 03:14:20 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-f69ede581398772b79047dd1b139f05981c975282c6e5edc3d0f48fb7e7f3d7b 2013-09-12 01:50:34 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-f69f5deaa6694e504ff81c8909b6e6268b71630165a55baf9a93752c30c12d43 2013-09-12 01:51:48 ....A 588288 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6a09bbc285e87b79b780b49f3f34b8077c6d5015317c561efdd949665cde9cf 2013-09-12 02:54:54 ....A 585472 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6a21cc9d27625b7f56647bc2ef2849e48ceab348f3989433806245b5eca7064 2013-09-12 03:07:32 ....A 265728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6a261ce0b43d6e3094f05572b3cf5323df629e09dc337b68338a09d170e2c05 2013-09-12 03:16:52 ....A 62652 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6a28a8105091532bb9d4036016f2c0ac12989036cb719917dcc79174dbe280e 2013-09-12 02:08:02 ....A 214528 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6a3d5c9924d0eb5a5604ad282b979dfb76c0013cb25a2c352aad6a738a2fe0e 2013-09-12 02:02:32 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6a3ff0591585c81c860da4b94266aac01c27eb358a9dc92e287c7195ab25473 2013-09-12 02:44:44 ....A 156160 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6a4d1e3e4903636ab043007de66b4760b1d3eb8b965030a477ccc2d22169a9b 2013-09-12 02:48:44 ....A 329080 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6a7b388c6a65c338d803a94521712cff1740f19a5d42591e302ef9f3e9c1bb8 2013-09-12 02:19:50 ....A 104960 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6a903120e3a76560a9d40206fde7602e5a1c5249d075954c6e0e98e4b6f286d 2013-09-12 02:20:32 ....A 51240 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6a9a57f7a85c36ec6309e98f7a70e561f553bfea6b49406c4c8861d2000a1fb 2013-09-12 02:28:08 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6aa0a3406a986b7b9d3a80aeb1c96735e6be049c07bf73d6d1a97a3dbb5a506 2013-09-12 03:04:02 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6aab66fcb4830000095ebe1303a911c581ab1d22f4490a743dc4b34eb157b4d 2013-09-12 03:03:44 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6ab306e7867f95a3972d862a880e586fd12e5fde85c20466c3cf9c371ba08c0 2013-09-12 02:49:30 ....A 18356 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6ab791b4a76aac99e6ca10cb2e1e5f6c54b13be4ea327fe0516dc230fd004dd 2013-09-12 03:30:28 ....A 268964 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6ae6dba4f28996e56b4555e688d7c36dae411fc98b89416447ddac967a0fcf6 2013-09-12 03:26:36 ....A 84480 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6af72f87d35460e9262d51c8e72a7f8a8ae72ba814016b0c4d0f38402ff407a 2013-09-12 02:25:30 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6b1aa61e10faaa27fe1656dfd9a877c9e9cb8bb0e0e3594559cf2e791f8b8cc 2013-09-12 02:15:36 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6b2438d3ed48c275f70d2ebafe4bbbcb0b72c6ac902c82e12f970b5c1f7d756 2013-09-12 02:53:42 ....A 1085592 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6b3fd0177dc52d0c69e85b8f749096c3c64f54da2040ffc4f4d100f5ce6ab15 2013-09-12 02:45:30 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6b46ba0aea89fb033b1a372b41fabca569ed9e23d30c9e2609439e834b64595 2013-09-12 02:03:54 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6b48ed923f14167290e6c6af7088551f503b3e77e957361c1931c70d3d89d91 2013-09-12 02:11:36 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6b5436d95725cbe07615361c936865d93aa6985d58e37f302a138b983f3007f 2013-09-12 02:08:28 ....A 528482 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6b7d7c1745308de7a1bb7e2cfd5cde3251e67600bbb4af08edabb278cd74479 2013-09-12 03:26:52 ....A 71695 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6b82e83a7abf877ea25167aec84db2f5090fb081024a470c346efb0491e6904 2013-09-12 02:28:02 ....A 691712 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6b83c83cef370e4e2b55cda650a6729dca87ad3b5dac6e09457fb8158534318 2013-09-12 02:03:42 ....A 314369 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6b83ce4cfad59e9e7c03d6e9cb43812b338502e37ae000eb24a2345de117c0f 2013-09-12 03:16:42 ....A 286728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6b86601aba7c7486cecb3f2b5735f08e77a927917d3486f7570f002b6945932 2013-09-12 02:57:20 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6b89c01e4fce43dc342f80fd801b67bea217d94faaa9f12c4391bb201474a9e 2013-09-12 03:21:32 ....A 140800 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6bcf28ef8d70979d33943eac3b8d6e3c58ca5315efb649a93ce824ef8d5d5ee 2013-09-12 02:41:24 ....A 202571 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6bd18d32ed5b22e0bceb462d0d3507e3069ce859431cdd39d2aa65f27bb7d4f 2013-09-12 02:58:30 ....A 50688 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6bf9593795ad218032dbe9ef5364e681de1fc7a039e33e3c3c3ba4720bcb46d 2013-09-12 02:19:22 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6c08dce5ca9f5705e1b46b706fe56eefaf11dd888a25164c84d42ddf43247af 2013-09-12 02:19:48 ....A 151808 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6c0eb54f9fcbefc4c316085beb478af39092e8e360c1e60a069be3ca81bda43 2013-09-12 02:45:38 ....A 776704 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6c509542cb42613c7472924fa77343fa3323bff90c6ddea7fd7b8598be582f5 2013-09-12 03:30:50 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6c542fa3252b6f04b89c8c1e23cd69907d198361d6f4fb2926c27d9d4bf8be0 2013-09-12 02:58:22 ....A 93184 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6c63c27b0c4ee384288af22c98b197bab293e972c894b1484ea26d91e3612b5 2013-09-12 03:18:28 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6c67a5daaddc0ab9613682ec07a26754dc0e3dbf3a4466ea8e2a844d9d8b91c 2013-09-12 02:14:22 ....A 183372 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6c6adf555d08a635339904b6b15f44cfa99c464b347fa18893e9ec2f5c2495c 2013-09-12 02:33:08 ....A 184320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6c810516444e6a60c7881821981cb400ae0e2c713e700de078908b44c6448ba 2013-09-12 02:56:30 ....A 10862482 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6c911a2b4e5442615d30b2da581a6c1796a643a6e741266f22dc2a624b3155b 2013-09-12 01:44:14 ....A 34461 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6c98b7b728e30d295b0c65fbaa48f7db8fde8d60881474fa996142cf97d7a9b 2013-09-12 02:28:30 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6c99c03dfe19b7268c0f16083f61534fccf150bfcd5bcb6ef59aedf81ea1fbc 2013-09-12 03:16:48 ....A 246272 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6ca27a5e686d8109a74ad55939d272e6879e243e01ab519f52906b203acb740 2013-09-12 01:48:30 ....A 687616 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6ca28acf80a2d1f6ff3b6242865174bdd9a5e19d7f6f6ebf81c5489f789d16a 2013-09-12 01:57:14 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6cb5e59d2f472667090204dbfb102b604f719a5766d5fa237b339c774b5fd1d 2013-09-12 03:24:26 ....A 133632 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6cb9d64bc760cc53f78b9891bc2d49b8f77e9642efea720a9d8349a11e5cf54 2013-09-12 01:43:48 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6cf9aa7bee246277ee52687e6dcba970165d0ec6108111cb0340a6bd7fb960a 2013-09-12 02:47:28 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6d03e9612ea0dd7a2907bb790b8aefcbe0ef7f3d32e988cc159e98d627cc181 2013-09-12 03:11:50 ....A 1867776 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6d2748dd885d2252a60d16b4d71e142db46fafb5ecfac2c85cf0bdf9864d96b 2013-09-12 02:47:34 ....A 764928 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6d36ce99c98f50bf2cfe4d913b471ac4dae8025af9a4aab93843f8571afccea 2013-09-12 03:09:12 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6d460f915bc1d195c2289b58dcab70630cc7fe4ef8e824f88af655bc22f4db5 2013-09-12 02:55:20 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6d4776e13412319f91761b37918e1723825245871f3dc68fea069faa61755f7 2013-09-12 02:12:42 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6d65e4e05f285a68dd53b96674950c8b9e0f2613fcbd60579043ee3420cec6b 2013-09-12 02:04:06 ....A 203776 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6d6af0b2500bd89c0cb8ae0639126883827d1c0d81c4397072447724782a6a5 2013-09-12 03:27:02 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6d72d5b7e8c42891b654aa68e8809583fd209470a8e067313294e6db7f6224c 2013-09-12 03:03:42 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6d7587ce1892eb135db4eeee556a82880d280980e007bca0755bee4aeda2a82 2013-09-12 03:07:54 ....A 158208 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6d819a530ef78a956877a580cf7ae9db37f7519d0f3ec55e079596d122afbca 2013-09-12 03:17:48 ....A 305152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6d82b4ec526f4daa41e470bebb168bc3564d63cf9ac5f591232d82670df056d 2013-09-12 02:19:38 ....A 41015 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6d935db2a8bc80d5ddc58524a59bb1a364c817f9ac6072dfc5490287efd9214 2013-09-12 03:29:24 ....A 3581286 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6dc342147f791e1997d401b8e46c443d8c298ec3680a045314c05b7dd9c4e23 2013-09-12 02:37:38 ....A 280576 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6dcb07eeebbc9ad80ed4828024e987bf676d9224a3aa519f61315f46c7572aa 2013-09-12 03:26:10 ....A 491520 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6dd295ad9f31275a11c10d2a9074439a04fb4b600e4fb6c2b76f7ad21df559a 2013-09-12 02:31:26 ....A 28000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e04a4431677eb22c6953a1c7fbe9027f38808e19b9a9cc0c2d62b11bdcbef4 2013-09-12 02:31:32 ....A 73472 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e11567ec5806b86cafef02e78b13d1303e8696d1c6293421c67299ff98d157 2013-09-12 02:20:20 ....A 4044965 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e31df5f1a73c384dd06a2b1fedcd2b4990afd8df38230c68c7672c87fe0f4a 2013-09-12 02:18:04 ....A 525410 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e39ddd0222fd40cd0458ebc1b313defb0b72dad51d0e29e61a36423b4076c9 2013-09-12 01:51:08 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e3cef7296eed759135f8bfbdcad313c5450e41cdcdb382d7160ce9e7030a82 2013-09-12 03:03:44 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e4332005d3eeb5afe6b0a7e1edc592054b4412826d3423568733220cc60060 2013-09-12 02:35:40 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e4608dcab666812897dc88925c421acf92b04fd974f0861ba28bc60ad83468 2013-09-12 02:04:30 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e56c755b27487c6a7fe29433f7886cec59280861d0aaa41554ead96bc3433b 2013-09-12 02:48:24 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e816575fe25780ce2caf04acc294c09729192fcad436f419015d61ba417e3f 2013-09-12 02:48:52 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e8227599bca82ff6f04d8ddae8345a308b8889d9b31c5f6bf882e16c72e426 2013-09-12 03:27:54 ....A 339456 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e88e145835c3742430e4a9081ffdca2b7f95dfe28d2d80f74c422ad5f605b8 2013-09-12 02:43:50 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e8de0d4309ba13b1885a45a773f37cdd9ad3d527870b85eebea2a3fa953fcc 2013-09-12 03:15:22 ....A 293376 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e8e53da8f199fe5e0bbbb17acd3670014a3bb7d70167ca305e7de8804ecf13 2013-09-12 03:16:24 ....A 273364 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e8f571c3576c68d2bf18757ffda36f469aa52b4bd332540d9c41c048c1802f 2013-09-12 02:22:48 ....A 131328 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e9ce2f13f04555542cea338c2a1e0a4f26097d83c7ba88759c1b6c269a5c68 2013-09-12 02:34:58 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6e9d0454042dcba1e43aa83b3c3187a18bad0fbca6d1a23748c0bad8bb0988e 2013-09-12 02:36:02 ....A 157696 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6eaf5e7b8a5269355b16343df3005bc9c92ef05596405d3023455c8badb96c6 2013-09-12 02:48:00 ....A 220785 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6ebcc50754fabf264486eb37af7edf14854da2e198995178a7d8d2181ddc242 2013-09-12 02:05:56 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6ec32b8fc5417956878860921167e275f33c32bc8620ac452ca7d5420b2c981 2013-09-12 03:15:20 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6ec8ed7b79af4cf3a42f39de632ccc5cca9b606a265ad1e753029e6e78794e3 2013-09-12 02:57:04 ....A 107022 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6ed0e0eed015f430f46a6baa598ff6b876b92b33871882ae12c1ec2df741b82 2013-09-12 03:02:20 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6ed1ee0c6c57c7fe70128e9b5830594236c5138ee398f806bd22c8a205de9fd 2013-09-12 01:45:52 ....A 8440000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6ee5b56be5b8ee63f6c9dc97b45bc6a8765fdabfba231f61d0b30492ed8bbad 2013-09-12 02:39:52 ....A 1292120 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6eed3902d913a5fe642b05b9ee0a0370bdd666e4aff4cf1c394a6b3c73adaec 2013-09-12 02:42:52 ....A 13520 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6efe726a915af7d24438ea11984d5afa38a5d3053262838eec7cc9c4998e176 2013-09-12 01:52:38 ....A 198924 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6f0069fee53b15c112ff31b3f34b0e72bedd8e168275cbbdcb7f228495dc660 2013-09-12 01:50:34 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6f1f13987997639f62fea4f0b3e323278f3daa7c9e7a2a368d32848088f4aa8 2013-09-12 02:28:56 ....A 18719 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6f25e724af8ba7874aac1e4ac4fc9d4adc2c63b59e8528a874bf3472a6d4ee8 2013-09-12 01:47:52 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6f3d014d5ecb4dc3cc1ba4b8eb94ec62be227a4470be441ab689e9227733869 2013-09-12 02:28:34 ....A 16384 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6f3e72c5d4c24b7cb45965335fcea35ff5c4ef9f88d4745728c633c231e9f36 2013-09-12 01:58:40 ....A 172583 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6f41b51740a5a51765c11f54b4e2400b97c66de85995c1a1bf5bd263c952c63 2013-09-12 03:21:04 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6f5e050b34804f1451180c3da793ff83fddbbdb5ef24190f8cd340b737098ee 2013-09-12 02:19:12 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6f61c0fac435b9b94bb3db3476ef1694589649161e0d860bf1325eb6b52f450 2013-09-12 01:49:20 ....A 38400 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6f6c76fd5b7a88af7029300cc95ef8c5a71ad0199f826d6e29a17facdcd3b62 2013-09-12 02:10:52 ....A 20971256 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6f6dfcad1c70f72f868b8b7982a5c93031fd10b86efb0d553b2849f78468e97 2013-09-12 03:26:38 ....A 475136 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6f7611d504d0c56a8615d5340c5ae56d1c1761bb08e72686c17ccc993fa2ad7 2013-09-12 03:31:02 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6fb06f420cc1a431e5476c14947130082ead9b9cb90a8e6750b23e33755a7fa 2013-09-12 01:59:14 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6fbed7aba02e8396a86dd85d45106e21af38d3ba25bb59ef66a7c82008a0c47 2013-09-12 03:26:02 ....A 64000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6fc083cbf904afbb88e6dceda68fefbbe266f010c8ed036ff658add4c1d91fd 2013-09-12 03:21:14 ....A 1536512 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6fe93adf743cb40cf38059d152eee0dbce4df1f0682286c908184a47d97b124 2013-09-12 03:18:28 ....A 178251 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6fe98348592babfc441d2e9967651306ac4c339dae9bfba80e059db30f1fd4f 2013-09-12 02:29:36 ....A 53255 Virusshare.00097/HEUR-Trojan.Win32.Generic-f6feee142466df6db6cc05f948be8c830d79097341b35699a5821416bf1b960d 2013-09-12 02:39:02 ....A 232452 Virusshare.00097/HEUR-Trojan.Win32.Generic-f700676b8218b66b8a99c90fb45fda9c096ae19f35070129847652829de3f73c 2013-09-12 02:49:14 ....A 138699 Virusshare.00097/HEUR-Trojan.Win32.Generic-f701c279e623eb00cd7c248d329ea3d4e17dc182c85e404d0fd839d2e6a8a227 2013-09-12 01:40:32 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7024524454c391d7128fdbeeb21d74d873aa6f3b3697ba0782ec3f34bacc9af 2013-09-12 02:18:48 ....A 905216 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7045dae40f18c2ee8577e828544b4f805febb04abeb5e4c24b41c95000c3164 2013-09-12 01:50:00 ....A 2611200 Virusshare.00097/HEUR-Trojan.Win32.Generic-f705897817f88befe1aa674a5789697917c300917d6a8dbbe58db621e5535366 2013-09-12 02:09:16 ....A 210721 Virusshare.00097/HEUR-Trojan.Win32.Generic-f707ab54a5e229d1f7acf81349b1743ae67861a1b9b082c6a595b13db1f21f97 2013-09-12 02:40:38 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f707fc42f12801abf516ae86c0a0659f602de4827cd9a0711c572f1b43bf2da8 2013-09-12 01:44:18 ....A 186368 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7095b535526734c9f5d95e74941c4b15dbf003519bb0dc18824afb364e381ae 2013-09-12 02:09:24 ....A 617504 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7095ed7d60d4b94f1fdf394d9bce49984cb9b8263e110d473d22828e1774287 2013-09-12 03:26:02 ....A 55524 Virusshare.00097/HEUR-Trojan.Win32.Generic-f709f2193a4fe7f4e3e971ee1cb3b4c80363adf1f7117cac1fd8021d90c50a4b 2013-09-12 02:05:08 ....A 41472 Virusshare.00097/HEUR-Trojan.Win32.Generic-f70a85dc0fecaaf3b6b0e2524233a64a6f5596b0f23d65a3c56da8a94d8978c3 2013-09-12 02:21:58 ....A 17313 Virusshare.00097/HEUR-Trojan.Win32.Generic-f70acf6eb94eab03496eaf2755e802ec2ad87f0671d28c267f1f431d9c3bce35 2013-09-12 02:06:00 ....A 109056 Virusshare.00097/HEUR-Trojan.Win32.Generic-f70c68f75c735d162c8378e5188508a62baf17529e10be7f4002566f1eb88fc5 2013-09-12 03:09:46 ....A 166912 Virusshare.00097/HEUR-Trojan.Win32.Generic-f70cd1a5cdf8e4a848da4fb76131b8d18d980edcad75aaf636e04792bf6eab8c 2013-09-12 03:27:58 ....A 202944 Virusshare.00097/HEUR-Trojan.Win32.Generic-f70ef5606db8f7453e479ec3cbbac7706d3e4764612700fb702fdbb3cdc479e9 2013-09-12 03:06:18 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f70f6e0540f16a24404f25225a026c6c3515612f8030791ef208123bf1f3b26d 2013-09-12 03:10:58 ....A 775438 Virusshare.00097/HEUR-Trojan.Win32.Generic-f710e0015b6f0ca899459b6d011ecad5fb61c97f1eb4d2f8779d802baa24d15a 2013-09-12 03:16:04 ....A 262336 Virusshare.00097/HEUR-Trojan.Win32.Generic-f711cfc530c3c1b0b283443e268077f3764c8d59c855b10b51babb9cdb0e8d87 2013-09-12 02:31:24 ....A 161532 Virusshare.00097/HEUR-Trojan.Win32.Generic-f712218ad2eadb7e73fe11a6a3bf1a967c907948ec89a9f8ffa49c4aca295f0b 2013-09-12 03:06:14 ....A 201264 Virusshare.00097/HEUR-Trojan.Win32.Generic-f714e1c1f2f0eb9dc628199a81d9a01968d52a30aaaca75e18b57e64f45a9d46 2013-09-12 02:18:14 ....A 60105 Virusshare.00097/HEUR-Trojan.Win32.Generic-f715559f4ee793cb0bc2d8169b14a189422f111c42ffdeedbdbd9daffa4b0469 2013-09-12 02:09:56 ....A 445528 Virusshare.00097/HEUR-Trojan.Win32.Generic-f718aab4b46997b3dfd930bbe776065a3977390b7c6b865a771d72682be8bad8 2013-09-12 02:49:16 ....A 311808 Virusshare.00097/HEUR-Trojan.Win32.Generic-f719adf8acafa65b0c33182ff2a28d23874f032be3694a15944eeda49ec2870a 2013-09-12 03:10:54 ....A 403456 Virusshare.00097/HEUR-Trojan.Win32.Generic-f719b04910974262a939712df8fdf75adde29c3e1db92477f35fe06e1f16c14e 2013-09-12 01:42:56 ....A 65060 Virusshare.00097/HEUR-Trojan.Win32.Generic-f71a13c1eefdcd36d15a09cf8cd89bda5cb5461574b543461edf24cd6ef3d306 2013-09-12 01:56:12 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-f71a9dfc350fc886ca77be2f87ec70bafcd3233c4a185f0cc7e34c5cffb42255 2013-09-12 02:52:44 ....A 372736 Virusshare.00097/HEUR-Trojan.Win32.Generic-f71b3126d0bdcd7bf067c14f61d6550f42785cfd436209c8d418717c6da17d9f 2013-09-12 03:01:46 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-f71c4c54cee07cb72dd2c5a659e66b90773085be4554c6c94e3913a71ad361a2 2013-09-12 02:10:48 ....A 6654976 Virusshare.00097/HEUR-Trojan.Win32.Generic-f71ee7dd905279e3d17e1e5973f286d8ae40a2a680f8a747db92e288048801b7 2013-09-12 02:25:28 ....A 106877 Virusshare.00097/HEUR-Trojan.Win32.Generic-f720571662c23df55833945a0b17a9e7f3d44686f813b30e217135d514bf4710 2013-09-12 03:17:16 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f72215bc9f2e7ca8416b8728c5322008cf37f929a342df3a6671043c3bce2412 2013-09-12 01:49:14 ....A 231132 Virusshare.00097/HEUR-Trojan.Win32.Generic-f722247629996f390b3d098b9d80b402b531cf0cd66c67ff09d68fd08ecf5f85 2013-09-12 02:51:38 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-f722a7cc10222480984aa2cea62bb33bbc8d5a5e3ef8f0ce7828c49b8b414b39 2013-09-12 01:39:18 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-f725a659b3bcbbda1e65fd5dfaa7f8bc3447c8755679ca0418e4ac63d785e3e4 2013-09-12 01:47:04 ....A 714752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f72605d17b0a5c27f2d8124b467eaabb4a9a17a617b987acc5bd22569845d948 2013-09-12 03:18:26 ....A 328192 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7272d26ed872f5d5611fa1ffdcbc4179c1a735726b52dd21136dc19dd815b1b 2013-09-12 02:28:08 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-f72761ea83bc76d820499945552116ca2b7d6041d1db49c4358e4347dc69fbaf 2013-09-12 02:51:44 ....A 359424 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7284a8086a41191da47d7ef2a39545fbdc553f185f50810c118eccbabf39525 2013-09-12 02:59:00 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7295f4b9758ec57876da6d3b03e0634c800aa9600d2df40682ee6c417018a13 2013-09-12 02:59:32 ....A 393216 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7298340a6c974db4fc68142dc223730cf9a918dc5a214be92585771241fe754 2013-09-12 03:26:24 ....A 112017 Virusshare.00097/HEUR-Trojan.Win32.Generic-f72a1ace0167149769fdb4530f125e23358a6c1b1cd8fc8296f928e9c646aee6 2013-09-12 02:49:34 ....A 36129 Virusshare.00097/HEUR-Trojan.Win32.Generic-f72c8f3a8355700173be750653955246418721851f5a217a362f2939048b58be 2013-09-12 02:15:50 ....A 351232 Virusshare.00097/HEUR-Trojan.Win32.Generic-f72d3ebe3fa5af1b56b905f5bc236f92dec79de30993fae8bd40e4108da8d3bd 2013-09-12 02:55:36 ....A 2860032 Virusshare.00097/HEUR-Trojan.Win32.Generic-f72ecc8911a77e2d1d8dc6cd89cf63667bdb54d884ce97e8348d646437558407 2013-09-12 01:47:52 ....A 187904 Virusshare.00097/HEUR-Trojan.Win32.Generic-f72f98cbaaa7cf9c1587f95a3a46e9e0dca35d8fe874fce751b4e58fd364d122 2013-09-12 01:41:14 ....A 62464 Virusshare.00097/HEUR-Trojan.Win32.Generic-f730857d0ce8e85b4ede345f9c562f7beff7ecc9b34f34d874868de3c11fd2a9 2013-09-12 03:14:22 ....A 9088 Virusshare.00097/HEUR-Trojan.Win32.Generic-f73575b52882ecc843ea1c13393a1e018602edb8abe3ef8c7025ff00d1142026 2013-09-12 03:32:18 ....A 499200 Virusshare.00097/HEUR-Trojan.Win32.Generic-f73615bd0ad5013725d62618af8914fa0bed2d6e4b34418625a1fa8cda0fd4d9 2013-09-12 03:14:22 ....A 1985985 Virusshare.00097/HEUR-Trojan.Win32.Generic-f73626d8a4663e4b76e7c7e959d50d0a3c6c9f612a7b0ef70f57f57cd59b6d44 2013-09-12 03:06:02 ....A 202752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f73800e55954fe143e1bdb93691f20719e7e4e029b699fde52b5b4aaa2e814a8 2013-09-12 03:07:00 ....A 734166 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7383e2ae9bb91836c8d024f4fcfa0c5b07bdcc31a560c1251596c3cc7c607a8 2013-09-12 01:50:16 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-f739cb8bea1787b8b45df283ac4606288b83b5ec3ca8eaf3a49efd125b3cf40a 2013-09-12 03:11:26 ....A 483328 Virusshare.00097/HEUR-Trojan.Win32.Generic-f739cbf5d2f239e5d0ecf7a9700c297140ffaeac102b7de01b66e26f0c40d0a9 2013-09-12 02:00:32 ....A 5516 Virusshare.00097/HEUR-Trojan.Win32.Generic-f73b14957a30f458c0be5eb299ae6c974cebfb5f1b183f5717a6121f4a18613e 2013-09-12 02:43:46 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f73c5fe70f292d30025e1b89fb1e7b3599225db1fcadded06a81ae9f497d12e8 2013-09-12 03:20:20 ....A 324118 Virusshare.00097/HEUR-Trojan.Win32.Generic-f73ce2cbef28e82ab305366623b1353e10bf8edce903fbb5efe8c3a827a8b448 2013-09-12 02:31:36 ....A 286720 Virusshare.00097/HEUR-Trojan.Win32.Generic-f73f030a79ef9dbcde51a0cbd2149f970d10a68ee6f8db9e05c9d830dcfc4a8e 2013-09-12 03:30:24 ....A 141824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7403650185cfd36d74d49f622e0eefe1709801ed12a87a4281c4dc7d1da0c0e 2013-09-12 02:08:16 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-f740e506df289a3afec0c57fc207382a1393a900484c697b67a77fbea35e0b4b 2013-09-12 03:00:24 ....A 255488 Virusshare.00097/HEUR-Trojan.Win32.Generic-f742a2370fc65e8f663b2a29b181c303780668e3be7c784ea6a8280c7169d2f9 2013-09-12 02:05:20 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-f742b78ee47f3886fe0fea2ea859d40a4a1ad141b105cd2c7d0587ae049b75b2 2013-09-12 03:25:30 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-f743573b40ae6e853a7aa5e99a451564024c937a86c2afcfe3cad44651e2d94c 2013-09-12 03:08:42 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-f744637d3e1845ac34f874481316a27f82ddca882d00c858cc69d30928100fbd 2013-09-12 02:59:46 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-f744e56435c1b8bf06f16167a3230cd99b5f2e60e1c06796e645359458ca45df 2013-09-12 01:57:34 ....A 263756 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7451d39c7bc5af96cc7631e2ab7eb2fcd1849358208dfb453164553158800fe 2013-09-12 01:47:30 ....A 470084 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7455283f7ecce30e100d8a102e365feda7441b4fc69845a4ffa1e4c0333d2bd 2013-09-12 02:09:58 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7455ca586d89b86bc6301b3c0ca30edeb0d1751f53605063f3c8bea253d7d3f 2013-09-12 02:25:00 ....A 76800 Virusshare.00097/HEUR-Trojan.Win32.Generic-f746da7021f12319f5af9f8db3f19d26d27eaaf50f5da49335278e5c2a531791 2013-09-12 03:30:10 ....A 765952 Virusshare.00097/HEUR-Trojan.Win32.Generic-f74a269fc0190d671741f48ce7e9baba7d05a8479a13cd0eb11acd87172e96df 2013-09-12 03:18:10 ....A 100352 Virusshare.00097/HEUR-Trojan.Win32.Generic-f74a44854dc77f57999d41301dec4bd590a496923aa389493fb01d5bbf7c1a9a 2013-09-12 02:28:20 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-f74a96c7543cf3575ce5ded2a9bd62cb3c3cb1192d958bbbaa6f06b32fc4b75c 2013-09-12 02:55:30 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-f74ab8581a0099297d93c3cc11c1956f623e773ef794de0885309baf76dd43ff 2013-09-12 02:17:18 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-f74c2c18f8a51a92b521377b9b677b555d67972ce677dd9688a4dd9f67697702 2013-09-12 03:18:58 ....A 70767 Virusshare.00097/HEUR-Trojan.Win32.Generic-f74cf46c4ce192e49149811fda540996611aca496dc58b5bcec4f1aef68c21b3 2013-09-12 01:42:28 ....A 151950 Virusshare.00097/HEUR-Trojan.Win32.Generic-f74d382ef91a0be9e78d19b0a7095df607404ee595d0ac3ecb32c01d6cea36d8 2013-09-12 02:51:24 ....A 27587 Virusshare.00097/HEUR-Trojan.Win32.Generic-f74fb9f7859658440749f6ed61f0e8adefd9d474601eb177efb11110fa7d8035 2013-09-12 03:27:06 ....A 225032 Virusshare.00097/HEUR-Trojan.Win32.Generic-f74fc79e7e4834ecbd888cd2ca48c2ac3ab0d8565703f3853f73701e6862e15d 2013-09-12 02:47:10 ....A 164076 Virusshare.00097/HEUR-Trojan.Win32.Generic-f75216294eeec714648c88183cf9307f576848fb1b7e863bbf91ef75514f7470 2013-09-12 03:26:32 ....A 81689 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7526cdf263334db981bed5ebb2294aa64f2743fe1c73110f969b631a52feada 2013-09-12 01:52:06 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-f752ec8a169b52e691e9747b2ae0dde1c33f68649900339159aca83caf3f9e2b 2013-09-12 01:40:12 ....A 3584 Virusshare.00097/HEUR-Trojan.Win32.Generic-f75326358dc15e539b9854846c6866d1f64901a99cbd6106d0ac4315a5cbfbf5 2013-09-12 02:42:44 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f754f9a1eb4fbc7f532c65106086750bfc3a84758fa96ec4ccaeb53b9ccb6d1e 2013-09-12 02:19:24 ....A 213000 Virusshare.00097/HEUR-Trojan.Win32.Generic-f756546cf88672d0cb07a6798cd43079d782be70a323510e8ddd3b2ec8f73fee 2013-09-12 01:50:36 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-f757913e8e5dd98aa28fa064e6010a716d2e600dc4046b212d5765a720d158f5 2013-09-12 02:51:46 ....A 158251 Virusshare.00097/HEUR-Trojan.Win32.Generic-f757f5cc3c95f996d3ef75ec202acab5e99a5523f831524644e94d23ec3e262a 2013-09-12 02:00:04 ....A 650752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f759fb76dc9dce7ab693b0886378422bde8998be47d0e6303489b2ffd8ee8dcf 2013-09-12 03:03:04 ....A 401408 Virusshare.00097/HEUR-Trojan.Win32.Generic-f75a17eea6a62c2dfbf0b2a8299b8a7042aa8599f388fe38ede5e0f683891b76 2013-09-12 02:41:50 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-f75af6d891639a381c06d2f7654fb77572a71329ad8d17c457890ec90274086c 2013-09-12 02:41:36 ....A 342528 Virusshare.00097/HEUR-Trojan.Win32.Generic-f75b45297fc3fa8689400546f8153b01956007ab9e3a0fec2af9919b17dda091 2013-09-12 02:20:48 ....A 112128 Virusshare.00097/HEUR-Trojan.Win32.Generic-f75b7860db0c32bb9e64df7f3a87d594b17122bd38dd9e99cb90c32a4be1fcdd 2013-09-12 01:39:00 ....A 678397 Virusshare.00097/HEUR-Trojan.Win32.Generic-f75bb5a18c822cea87b68ad5311f1e6316546a214c98207411e2db577f54fcde 2013-09-12 03:18:34 ....A 70144 Virusshare.00097/HEUR-Trojan.Win32.Generic-f75bdcf69d94147987cdfec517416295cf818b7a1daf29697b1b532d28cd1a0d 2013-09-12 02:31:10 ....A 16951 Virusshare.00097/HEUR-Trojan.Win32.Generic-f75bea4a1f213ec5c6a984f36058147a90aad8ec92a6baf301eb2662e82541cc 2013-09-12 02:38:30 ....A 28678 Virusshare.00097/HEUR-Trojan.Win32.Generic-f75e2aff1e459a342291407851ab1e4e7f7dd9c71bc8623e4853d18a4cffee9d 2013-09-12 02:28:22 ....A 123958 Virusshare.00097/HEUR-Trojan.Win32.Generic-f75e6f4f684d1f31de72ee3cee766f583199563dd7d67aaa07f985156f3394a1 2013-09-12 03:19:06 ....A 55296 Virusshare.00097/HEUR-Trojan.Win32.Generic-f75ed875b93f670362bd637a73c38b68568eb522a3109ac0cf5d76e3c8264622 2013-09-12 03:18:22 ....A 741543 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7618111eeb72eaaf7d344bdb83ed79cc76105d9ae9a864bfcd058d17b372c61 2013-09-12 02:46:54 ....A 1272089 Virusshare.00097/HEUR-Trojan.Win32.Generic-f76614b5413ae91d13e040a4b2becc5439a50ae73544f7fc89dbb7786b5efcc1 2013-09-12 02:06:44 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7664f116107b50d1006e8248fe5a747f4e976589afcd8ecbe8a4a7d846f9f49 2013-09-12 02:55:26 ....A 113227 Virusshare.00097/HEUR-Trojan.Win32.Generic-f767d333039e8558b705771d8f13f7051d2a059ed7d20b5c9f74cf94501dc08c 2013-09-12 03:05:06 ....A 41344 Virusshare.00097/HEUR-Trojan.Win32.Generic-f768218fe8a375f122a6778aefab3c072404f34dbf2ce2a3e4087dd614408656 2013-09-12 01:55:02 ....A 79027 Virusshare.00097/HEUR-Trojan.Win32.Generic-f769a666f96c77ecc881ddc58d998645f58961c4ec5e64cf0261a023b24ee42c 2013-09-12 02:31:40 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-f76f09ba147b1a32b8d97764ac0838fa0376f8ec24d6fb1ed2dcd9c3a3426161 2013-09-12 03:24:58 ....A 143997 Virusshare.00097/HEUR-Trojan.Win32.Generic-f76f926524c399b02c3abe24781450607bf888f828fba7d6b8d86adda975f7d1 2013-09-12 02:22:04 ....A 205824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f774556fec0d110684f3906b0d32b98c95978551eb7ace2776f5bb5250298736 2013-09-12 03:21:04 ....A 221696 Virusshare.00097/HEUR-Trojan.Win32.Generic-f77e5a55883272df53fdea0ae4f3d5e776bd66446069d326694b163db96e20e1 2013-09-12 03:25:56 ....A 531456 Virusshare.00097/HEUR-Trojan.Win32.Generic-f785d1dcce1ddbdd0139c094ed2f9cab2101a94c2724d81e7c33a42faa6a3ecf 2013-09-12 02:48:50 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-f78bdee100a49c83f96104ec9ec24c6761e659fc1b68b558749ecaeaee371698 2013-09-12 02:08:50 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-f78cfb237e514e06dfc564adabb94195c591b944a6c0c6bc65dc082d37dfa9d4 2013-09-12 02:48:44 ....A 29735 Virusshare.00097/HEUR-Trojan.Win32.Generic-f78fc5745beffb614aeb029a46c49d77f6323542850742d35c5c251f56758ad9 2013-09-12 03:26:16 ....A 42633 Virusshare.00097/HEUR-Trojan.Win32.Generic-f791cf9d3303649a4a5a750c2d1f88f59dd52f7744774f7e7b18f49fffbd962e 2013-09-12 02:55:22 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7932d32cffb26d7e9e7a43b216d0c62cad3a08b70763772c218db7a8e24e6da 2013-09-12 02:33:54 ....A 229888 Virusshare.00097/HEUR-Trojan.Win32.Generic-f79d71614e9b0f35e5a0ef0498d01eb0e846d8b9da33481a01c9bde9adcd0f4d 2013-09-12 03:28:02 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-f79db79b73a10407ef472955d4251bf151ab47764cbd88469ffd0ad8291a344c 2013-09-12 02:17:10 ....A 2759296 Virusshare.00097/HEUR-Trojan.Win32.Generic-f79e58debaba8f4fc4e04f57ccb4cf189e94b6d845f4cd13c53cf98e02607a68 2013-09-12 03:16:24 ....A 216064 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7a105109a96ddffc0e29a1e2173741666c7923d78286ecc22612ce03ae3e1cf 2013-09-12 03:27:40 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7a2c5a4e039fab01d998b973d67165acdb5a678e19a1697bccd76d6010edea8 2013-09-12 01:38:34 ....A 1544191 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7a345135878f7b4da97ac72b116f8131045bc35452f1dc976fc8bcf0d0ba660 2013-09-12 02:09:34 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7a4f4725182bb1a1d5ae62f628e0d0fd0dfec479c97525d789fd142d2f561b5 2013-09-12 03:00:54 ....A 1102460 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7a8a7b178c0005cc63c2e15031af6c55f93fe414bcf59a953512b901bdb875c 2013-09-12 03:24:50 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7a936af995ab974f32a3a799378923d020511de17ff195556ce277953b5c8a4 2013-09-12 03:22:18 ....A 168960 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7a9a49bfa6b0740b41fd44a4e6041add1e37f09697216ae96a578a416766637 2013-09-12 02:54:18 ....A 72192 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7a9e911ffa069896dea16ba6554e18a265b939e310720d5a819eaf72fbb3baf 2013-09-12 03:21:48 ....A 340992 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7aa2b9cca3d97b887d2f27b4112f45c7fb5e0dafdfe8f5773c9406c9cd3b706 2013-09-12 03:02:46 ....A 44544 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7abcb1f1d0cac2f774474eebe721a982a4e0fa4881a6721df28bb3d53d3600d 2013-09-12 02:23:06 ....A 456192 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7ad832d6782f4b110d49121dc09b8b84a3914e890ecb1b4b551e458591a78d2 2013-09-12 01:47:54 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7b17a3de1a704572c6520831cefb65e3340f5a2c2e8c0469073eb42dec210de 2013-09-12 01:58:08 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7b2f692cc850b0de6f2246f47e7301b38d08e656ba7c56bca82251d3a344cd0 2013-09-12 01:47:02 ....A 164864 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7b308bfc8cf5ca26c46e16f1697c91fe8ba542988cc759ff57e2511c5fa7bec 2013-09-12 03:08:48 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7b997b9a2efb4734fb29a1094a1ae34c630b92b45cbc1e8422ccbf048cfea04 2013-09-12 01:47:02 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7baee5d126e7204278dcc2d6240c35c6b3477ce906b6f2876ed0a19a90395b2 2013-09-12 02:06:34 ....A 4587520 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7c1785b3f22cad251e63615c851cc7ad3e3a1077474fd96633a038442237fdc 2013-09-12 02:56:18 ....A 45092 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7c269d0521a5d9200df15109a5787d89560a93aac021feb288cbcb4a1916077 2013-09-12 03:03:10 ....A 417792 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7c289cc970a31cfe1e01e6093e4582e11a1153bcda23b4de5e3bd91162abc5a 2013-09-12 01:38:48 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7c2f611d2590fa566528109e1206b77567446fcdeb448479f35954ded9bb950 2013-09-12 02:15:04 ....A 294912 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7c4bfc470700f17d83bf9eda29c29d21f209671416e72b2da4309b8cb462f97 2013-09-12 02:10:12 ....A 15104 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7c641828b82f34bbbdd59d68f314cea924570dfb74fd12a401891867e4bf212 2013-09-12 02:27:00 ....A 1736704 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7cc9ad8dd3e4c824e6bd52b7c7652b7f6664b05be23345d43674106ffc4f3e0 2013-09-12 03:24:28 ....A 218112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7ceae0cbd25e642120cf42d4afc47d9b49bf71c25e969e13c8874511fa71f3e 2013-09-12 02:23:16 ....A 107452 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7d415578db8c093a971f025200035fc7181dc44600e813b21e27bf9377d1970 2013-09-12 02:12:50 ....A 2224640 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7db3ca93f3e96c89ad25c9119aa4a491c552221001c78672fd4bf106273c26c 2013-09-12 02:55:32 ....A 200192 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7db70de053a43f02a247e3c1b6ec0765fe595459c6e04904aaafa9553730dbf 2013-09-12 02:01:32 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7dfb28164ac1b0674f5c89f50d9b9debd018ff32886736011cffd6235d53e16 2013-09-12 03:22:56 ....A 15616 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7e15396f34e7c895765c3f1047bba92845de773e79269ee513bba20ecfec98a 2013-09-12 03:14:16 ....A 259072 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7e1c5e2aecbea82e27caf603b4437d5330236f8ae20d2ea23a3b7bb497bc386 2013-09-12 02:03:48 ....A 16384 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7e24d7685b26fef46c309a352fb84b173fd9d20045b34f303898e4ab082e803 2013-09-12 01:47:00 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7ebff15eaa848735eb6bd2739b57a5735a4622b48ec963c383f020945e6e627 2013-09-12 02:10:06 ....A 182784 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7f2a411ae6b4ad1d3f04d76f835da4fea9d910c1eb0affab84842cbaff20aea 2013-09-12 01:47:20 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7f2e6f2412abf11fb355211eb67d1e073a1d9e801f9dec4bec7153dd6ec3fdf 2013-09-12 02:29:44 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7f370592fdfa7b8783b4b8d254162389afd04ed54a782cdc4018d09166deb7a 2013-09-12 02:49:18 ....A 28480 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7f4ef1ec9f0d06693298447f52d844e5adda6648b2a5cb2e7a2e98cff92662c 2013-09-12 02:36:42 ....A 13824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7f69d820b7c9888d4bec6bbad30457a11a5a39952434b8e4203c105f621d4b6 2013-09-12 02:29:12 ....A 15616 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7f7661b5172212ac880334b22ad8987df726d972c366a0da049226ab5257c6f 2013-09-12 03:13:54 ....A 37384 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7fef7d095f1e0cd76af80747001806bb99cefd213514e2b160edcbdd1bcbba9 2013-09-12 02:09:06 ....A 644608 Virusshare.00097/HEUR-Trojan.Win32.Generic-f7ff6af2f31cedbafb44737ee3bcf58c54753616c3655ce8d6263ed1ea96ab8a 2013-09-12 02:18:10 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-f808a0ef8f7d52fd599b7a0dab07ca78dc9066ca0f8c982492b47bead0b0ce55 2013-09-12 02:25:58 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f80d35ca658b392e5b8745edbc323bb599de231e7a028ede2a51a3dbd9586f4e 2013-09-12 03:27:08 ....A 402232 Virusshare.00097/HEUR-Trojan.Win32.Generic-f80e56ac175d8cd498b8509a35f0c7213d7896d89289360b14bfe8e4bb77c35c 2013-09-12 02:15:10 ....A 218011 Virusshare.00097/HEUR-Trojan.Win32.Generic-f80f315bf835495fba5c9a72a31ee112d5923dbde9bd75bf7155d30417fd0cd7 2013-09-12 03:27:44 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-f80fa71f22067df5f0e90c2f17681769b1945737059cfddf99d363bc8567fef3 2013-09-12 02:08:54 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f80fb2756a4053145ce14451feb601814db6e54b2d9588f27be901aea66fdb49 2013-09-12 03:06:18 ....A 99840 Virusshare.00097/HEUR-Trojan.Win32.Generic-f81009fba22b2899b6ae9dbcb47d5eceff6d1b4e12294fd75741390d3781d050 2013-09-12 01:53:24 ....A 977408 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8108541567940b9486a7f5e15f886fff5d5638b50941e5d442f5868b5be577b 2013-09-12 03:05:50 ....A 752128 Virusshare.00097/HEUR-Trojan.Win32.Generic-f811f28844f5decc7db8703de158059bcca498f900857ea06aa9d26abb2b87f4 2013-09-12 03:27:54 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8149b0f05a36280e71508c10cae041421b2df97f8d24f52f319669248b3af87 2013-09-12 02:54:26 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-f81b18d975ba786f7ee8ed220472b282da295dca6a65243a18e186e0cfd55537 2013-09-12 02:24:28 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-f81bf53bbd22fb792751ab611db5b943e60c8acac40f7ca270a61d0ca350d806 2013-09-12 02:04:52 ....A 170329 Virusshare.00097/HEUR-Trojan.Win32.Generic-f81e9bec382c52c7587ae3cc7fc6f5ee631ec4614f2fa9fad7c406ba47cf284f 2013-09-12 02:06:32 ....A 104451 Virusshare.00097/HEUR-Trojan.Win32.Generic-f81f1aff18ade9841ee0f22ae0ba1e63408c16c55e887032a75170f0cc093c02 2013-09-12 02:34:08 ....A 538624 Virusshare.00097/HEUR-Trojan.Win32.Generic-f822498a85d5a2e8380dfe1a7355ff13727244240a5ef2530b026a77057c59ba 2013-09-12 03:13:20 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8263682673bca0179f831351f09e08dbe91411c304e047fb50495b4b3bcd8c9 2013-09-12 01:49:16 ....A 5113856 Virusshare.00097/HEUR-Trojan.Win32.Generic-f82677fd8476a6e40d23c188db6fe4d53bd0a3265cf1e4f943e1d6c52799f1d0 2013-09-12 02:45:14 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.Generic-f82e6f29579eaeb8b02f893f47d92bf474908be78521c2b5d85e333438b0102c 2013-09-12 01:41:18 ....A 97280 Virusshare.00097/HEUR-Trojan.Win32.Generic-f832ce0655a88dbbc4d1fb930d27475c3db762cb7cb5fc0debaf5a791b70a8d9 2013-09-12 02:27:40 ....A 92160 Virusshare.00097/HEUR-Trojan.Win32.Generic-f836c9841c8634b455d2032ce6ac147f8a00bfdcbfeb4018def30477bcd7b4db 2013-09-12 02:56:16 ....A 183674 Virusshare.00097/HEUR-Trojan.Win32.Generic-f837588fa5f7b3ab76c4c65342b46347f8d708415bd8ec7d66caead86d815ea1 2013-09-12 02:59:54 ....A 3136 Virusshare.00097/HEUR-Trojan.Win32.Generic-f838c2d5239316a0097a7297bc80321dfa574b104a8f3a6366eef4eaac83cf5b 2013-09-12 03:01:14 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f83bbf84cb818ad62c21da764d575dd8691d4b637408d5b6ef6a6d9085d8624d 2013-09-12 01:39:04 ....A 133632 Virusshare.00097/HEUR-Trojan.Win32.Generic-f83ef4fa88d0b4f3dfe44fe95b813bb2349958852e365242249f82e5c135a1f3 2013-09-12 02:50:06 ....A 100928 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8433fab26d6ddd01a8e617a3d0c09e919cda9956ad2cd97c921c4d27b0761b4 2013-09-12 02:34:16 ....A 494592 Virusshare.00097/HEUR-Trojan.Win32.Generic-f846d39e2afb4a365c4e02bbbb697ea8786899dd0b3ee17f6a6f24094111778e 2013-09-12 03:17:54 ....A 625152 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8481b75789584d61bcea36b04a1f8830510d85bd9b7831a9cef6b11bfe4be7f 2013-09-12 02:37:12 ....A 94732 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8492f7b178882dd85282cbab02c8f7dfed5329cbe9d4bc07ca89d1b44f48f9b 2013-09-12 01:57:58 ....A 1235968 Virusshare.00097/HEUR-Trojan.Win32.Generic-f84f925e411a57844f2d3a2ef02d1defe321d37fea61939a59e33fe0bada740b 2013-09-12 03:31:58 ....A 68689 Virusshare.00097/HEUR-Trojan.Win32.Generic-f851900a3d51ee6c77ae23f69cb9043f66a04fcb2272c409c822576210552ff0 2013-09-12 03:24:52 ....A 2327552 Virusshare.00097/HEUR-Trojan.Win32.Generic-f85537cbd5dda092ea933abde82ea1ab36ef2753b029655dca76ca2f3a6e72c1 2013-09-12 02:23:42 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8570f228c5266e1fa7f303d81e4e2775f247e4826d9e71286e9f87fa25a6e11 2013-09-12 03:23:06 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-f857522c5bdbaed39d6733974a290c489f90bf399883cfb4604948adcb38cf5e 2013-09-12 03:21:00 ....A 622592 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8637e5579603aa96219098f694bf3a8fa6236d67ad4c73c8d4255289f13108a 2013-09-12 01:55:30 ....A 836608 Virusshare.00097/HEUR-Trojan.Win32.Generic-f865257c67fbe9d4f9aec5ee98b3e381eda4d5fe1faa1c61a295150985914482 2013-09-12 03:26:16 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-f871c1d8ba3f844918a2765f1597e98ff91de64f944e7fdeadd04e8901ad2a1f 2013-09-12 03:25:22 ....A 416216 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8793410d644dd1521c8636fe2406b90726fa4d2517833ac20ba0d7031180d4a 2013-09-12 01:42:02 ....A 76810 Virusshare.00097/HEUR-Trojan.Win32.Generic-f879e970b69713ad24b0fc97cc3eb90640fd5e6c0ef0fa309e982a3b11cadc25 2013-09-12 01:43:52 ....A 1340416 Virusshare.00097/HEUR-Trojan.Win32.Generic-f87c1c2474fc25dbddb1d50a5797eec29d26b1b47c0bb2fc94bda2f28b50af9a 2013-09-12 02:16:08 ....A 581632 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8803d452dbd0f50f9c69a9d9f0e53b6bc14e73992f419acb9a28908e51ed546 2013-09-12 02:10:04 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-f880d8d7235818925fc0d4c0f2baf6036f9b20f7656c2bee90ec4298bdfa836d 2013-09-12 02:15:46 ....A 739328 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8825880438c3349477d1645f03ed20ef88b6272f62d787e077522ac7cff8951 2013-09-12 02:12:14 ....A 47357 Virusshare.00097/HEUR-Trojan.Win32.Generic-f88d90b65170414cd4098d631f442ce1e702c8e8c0a0a55e370d6fd248cabe92 2013-09-12 02:24:50 ....A 33280 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8910caf318a7034f2f12bd19620f605e7298c472a31f95f1c99fe21713ba58f 2013-09-12 02:53:40 ....A 760320 Virusshare.00097/HEUR-Trojan.Win32.Generic-f894999b54ef141208d99a80e15c22c0abf68e99cbf4bbfd039f8c4dff36bbd3 2013-09-12 01:45:50 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-f89c5eb7cc42c5bf3fef08bb79898cd290db309410e8bff29726909f95ddd86b 2013-09-12 02:31:34 ....A 300032 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8aad6adbe038f77653086423ed20206324220d2988cfc8a7a4badbee1605650 2013-09-12 02:29:48 ....A 26112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8ad3caa61bff2c208f299043869351d4c7b7eb73302e5a036e2157a0bf197b4 2013-09-12 02:44:40 ....A 1984786 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8b23a8f8314be7eabedee08b5172fc23a0358d71b8ed19625e280b22ab85ae0 2013-09-12 03:31:30 ....A 2275328 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8b4b4dba259b456cbe086bc745cf5483a4df809edfe535ca048237442c00a21 2013-09-12 03:15:06 ....A 467456 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8b7e6c3abd39b0e2f040b994ded77082c3f4c8b6b7a3a3d228f73a5e54a769c 2013-09-12 03:06:20 ....A 131997 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8b90c946d9a3e13bf3d51445c51016cc543d70745e278b760dc9d876bf41967 2013-09-12 02:09:44 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8bad600e5586dc3a0c924db4923c6f8f7fefdfe47d2605a59379da8b8291fc0 2013-09-12 02:52:08 ....A 3858944 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8be7eb4c806ebf5b2b627747772c4830cdf60f0963b30daed2d5831463b0103 2013-09-12 02:01:24 ....A 74240 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8bf89c9e74dbd93fed0ef8f1ce7d0a736fbda277adee4f96e7727cd54fd28fe 2013-09-12 02:04:24 ....A 266752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8c9776f95fe390dfd28e3737046258e9441680173a5cb0ce2dd5215639edb92 2013-09-12 01:55:58 ....A 811008 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8cb5044a03b70ba7040f724714142674b02dda5f448ac19e26e6ce2c1a4879b 2013-09-12 02:12:58 ....A 39438 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8cc274e1d25e4cb244fd70381f3f6468603b9d9466faf00cdd42288d9724354 2013-09-12 02:42:38 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8ce760730f5005c9db4205b9c9f1e08b3576e33b15572c9c35df52413d0d395 2013-09-12 02:08:06 ....A 293524 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8d198a88a666f9b0b5f89ce52939633a4859fb031e6414a2f23029147ae10ff 2013-09-12 02:33:16 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8d1b1e8d556ed8eeb125f51e0198c48e6e1f6265d37ec351949234cf028eabd 2013-09-12 02:48:26 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8d25e7b8068530313cfaeae7f080b919898aa9103e4c31633f7b6c53cfa22dd 2013-09-12 01:55:28 ....A 186096 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8d89d9ff4ecdbc04f2bc42434bd115680b769e63c9840436cbacfc9adecac90 2013-09-12 03:09:58 ....A 124666 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8deb4eb8a8d40222b09f3309b0eaaa1feedbf81274b1b4de94e431a3ebd653f 2013-09-12 03:14:16 ....A 109856 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8e31d66d93a2f506544d45b202df5229a9656b90c0b298404acc1e7c1b006f6 2013-09-12 02:04:58 ....A 95232 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8e3b96b0878536ad29e5e061e3c34895a949cfdefa575e900b3dc2c4dc28419 2013-09-12 02:41:04 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8e59f452882946e0fb0698f46d22725e63b634fa219772623cc2594db6e6968 2013-09-12 02:12:40 ....A 1085592 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8e9e9b6d83502929777e73107ea4502f9b7345d7a99b1d69c2f90c0b02f2c49 2013-09-12 01:42:04 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8ef9eda0f58ead6a9fb72c7126aadb0c163726a2154a0a27af79f6b142c65ba 2013-09-12 03:20:40 ....A 84032 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8f1a2b527cb075e796ee74f6e3001da4d7358b1c082c3d666dc45476992c521 2013-09-12 01:57:20 ....A 140302 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8fa4ebb9967aa4fc9cfc68268e52aa12633df86ae6bf7e502eb9a83babf9a0f 2013-09-12 02:22:22 ....A 737855 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8fc5f2070982ca0b1bac30f0af2849e410bf248274c661f16f2d2a10e2dcb78 2013-09-12 02:37:48 ....A 138752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f8fe4beb41178c3438c50ebfc12b0a50efcbdc40b43595ca482b6484526d36f5 2013-09-12 02:54:56 ....A 84032 Virusshare.00097/HEUR-Trojan.Win32.Generic-f906d2443d21548eceb62d923d8f5b87d484926e06fe16dd41d38e934562ad66 2013-09-12 02:06:04 ....A 1693746 Virusshare.00097/HEUR-Trojan.Win32.Generic-f91091081a81a71f0d716bb089e4f4e04787750be38b0a595c5740560daa744a 2013-09-12 02:05:58 ....A 37920 Virusshare.00097/HEUR-Trojan.Win32.Generic-f910c38c05a931a1b0a79673ac1d0afea671768a90bf8e610eeb4423e9e28406 2013-09-12 02:03:46 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9175e5c9015ca143ecdd8b15336c0dee65a3c3bd2666f9ece6041870ac05a67 2013-09-12 03:07:46 ....A 52736 Virusshare.00097/HEUR-Trojan.Win32.Generic-f924d752b03508a6df2191ea04b5967e02de8c378241acdfa350f1d483fe1331 2013-09-12 02:17:40 ....A 71524 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9265e9451750a95ab685077432d37ddcc0c33684585b92f250bc31bd720d4e3 2013-09-12 03:14:26 ....A 1302530 Virusshare.00097/HEUR-Trojan.Win32.Generic-f927fe41ccd33e73750808804b4e35a0d5cb307559b782af453f9d5ed23a7ba1 2013-09-12 02:07:14 ....A 206848 Virusshare.00097/HEUR-Trojan.Win32.Generic-f92ad147829f0ec940e57c11499688cb3c99b81ab9f6598c302110b586983f67 2013-09-12 02:10:44 ....A 226795 Virusshare.00097/HEUR-Trojan.Win32.Generic-f92b3c58f10e57c27b8cb16f26d6ceee2b83f940cb1f38b0fff9036ea5086b81 2013-09-12 03:01:40 ....A 359424 Virusshare.00097/HEUR-Trojan.Win32.Generic-f92b7a7a074e19b65bc5c6bf744666472c5767e75193cdf7e8394130db28b70f 2013-09-12 02:42:36 ....A 693893 Virusshare.00097/HEUR-Trojan.Win32.Generic-f934190aa7c7fb015baf6ac401bbe07674bec77be5b439374ed0e484b6f82dcc 2013-09-12 02:32:04 ....A 7680 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9352a3e8d483aee04982698bad67afa3a3de660cc86cceb0fd9232cde395726 2013-09-12 03:29:22 ....A 136160 Virusshare.00097/HEUR-Trojan.Win32.Generic-f93561d28b88f99481aa69c68705dffabf917008cac624356d7de314858a2225 2013-09-12 03:31:08 ....A 98095 Virusshare.00097/HEUR-Trojan.Win32.Generic-f93b0fa452735100291bb5c3fa7f5911bd5078c2bcfc9b1fce146d47878106a9 2013-09-12 02:56:56 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-f93e0315bfc1145ccd2d812d6e74c90bb7bf50fb8fcf3918628a8102652faca7 2013-09-12 03:09:30 ....A 3359232 Virusshare.00097/HEUR-Trojan.Win32.Generic-f93f2b7f803fbddfb74ca601852f9bb1c5ee80598d0bd8aeb96db3456ea4e90c 2013-09-12 02:24:00 ....A 562176 Virusshare.00097/HEUR-Trojan.Win32.Generic-f93ff1ca61bb6ad929d769322362a7ddfb90c48e2ced1a00ca81b21052042d87 2013-09-12 03:20:58 ....A 2280448 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9482402409300fe3ab574a7f7380cbbb9d16c218031adce9c2ee5fd49be6002 2013-09-12 02:28:18 ....A 277504 Virusshare.00097/HEUR-Trojan.Win32.Generic-f94bbbc6c51ad5e778a78564888605303a4286c927f7cfaeaf19225e687179f1 2013-09-12 02:06:52 ....A 262144 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9508fc385a4640c1694bccaaa7ae38d522ae841ab0380f3f477920c6fb0d081 2013-09-12 02:38:32 ....A 65784 Virusshare.00097/HEUR-Trojan.Win32.Generic-f95491561b5e9c7f306fb7a7589a11eeb28a9794bd8e7c00f6fe51730468bca3 2013-09-12 02:27:20 ....A 654336 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9555355aaa882f8e504b0e4853622edcb07befa8c3488dfa1abaad0b6c21117 2013-09-12 02:32:28 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-f95a4822a9f1365526933af482b02285f69e3e3a02abee3be0ff1cfa9d240045 2013-09-12 02:40:14 ....A 285700 Virusshare.00097/HEUR-Trojan.Win32.Generic-f967056abae39dec7e92609335e7f7f373c3bf827dee599425e94dd6c1628427 2013-09-12 02:12:42 ....A 400190 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9685384947aab520ead6f7ceb3a5d93b3a3e944f45b32e6bc60b93e00feb511 2013-09-12 02:29:52 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9736411cd1b76c83aee4a77ad6acdf421499f7dfa2f4d1cd769e1e06c12fb28 2013-09-12 02:43:16 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-f976d2152d5c2489d45a385f83a6e07f5b76d2451a1d84a534fc92f30e164834 2013-09-12 02:20:08 ....A 266752 Virusshare.00097/HEUR-Trojan.Win32.Generic-f97717866e42e06dec1b7356b254eb3ea0fbe6dbd061f671defa925045c607d6 2013-09-12 02:56:40 ....A 169701 Virusshare.00097/HEUR-Trojan.Win32.Generic-f97a5a25cbf4717edc8cd7ceb6acc3a88d0249963c252626f0492cb20775ef22 2013-09-12 02:33:42 ....A 90147 Virusshare.00097/HEUR-Trojan.Win32.Generic-f97bf552cb144e139a0c18b779fd660061d53e0edf562635d6f3e52996aff500 2013-09-12 02:12:32 ....A 51610 Virusshare.00097/HEUR-Trojan.Win32.Generic-f97c57d619ff90ef10226785870685d82f7c5c43fcdc0253dc21e4de4632a4dd 2013-09-12 03:25:00 ....A 10222208 Virusshare.00097/HEUR-Trojan.Win32.Generic-f97dcf05babc5c003f6e4a6f421a71147cd012de9c99d164141224b664003d3f 2013-09-12 03:15:08 ....A 781477 Virusshare.00097/HEUR-Trojan.Win32.Generic-f97e9433ae2df80a4dc59dcd7ae56666ae3f83186c73428cc71181baad5d09ed 2013-09-12 02:38:30 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9855a98a957d9596e7f2b40916ce0b94bf8e5e67757904ada38c5f073d1bf22 2013-09-12 03:22:08 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-f987d67fef1827ba9cbd8235e159f259ce4bcc58cd1aecbcaea816033fc59883 2013-09-12 03:23:12 ....A 318284 Virusshare.00097/HEUR-Trojan.Win32.Generic-f98ab16c262a53f640bf57bff5117804903c5a3b55241e5896b9b19d1a09c0aa 2013-09-12 01:38:46 ....A 38400 Virusshare.00097/HEUR-Trojan.Win32.Generic-f98eaf1b3cd58812eb9020c2d833230bedb4bfca5a5da4e3386287b75dd0f270 2013-09-12 02:26:40 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-f98f38bd30dc53c57fe0b12b7026995a1da8af026a91036b7b6881b0750b5635 2013-09-12 02:59:40 ....A 2584576 Virusshare.00097/HEUR-Trojan.Win32.Generic-f98f4391d96e5a1ed66864e936a6dc12685d6738c572ecc63f030bf45ce38882 2013-09-12 01:41:30 ....A 98733 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9920d911fd6f6feb43852951ef05010b852f13c74a00e227b536e12865a769f 2013-09-12 02:37:24 ....A 18432 Virusshare.00097/HEUR-Trojan.Win32.Generic-f99325ca0c4edebc3276dec1d271dc6673386dc904c48922eb7ca12509f1dc28 2013-09-12 02:46:30 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-f996fb7efd907c0b9518676960d0a26692c0cbd70d93ab171688fe10a6a4897c 2013-09-12 02:38:52 ....A 1506816 Virusshare.00097/HEUR-Trojan.Win32.Generic-f999f579f6e676a0aeea2758a2682de0cd3df90f7760f3da8804d0cc6e12d9bc 2013-09-12 02:00:38 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9a4080e196ec6312277447f052ad5eef26eab7993b1a1e30fb1c2b6457128d3 2013-09-12 02:30:12 ....A 362496 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9a466d400f21565cda999fd58bf175f1aac7885e6fab5f1d74216db9cd9537c 2013-09-12 02:03:16 ....A 263680 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9a908e337de8ad792ff5a510cf7beed8acccb7616aa27389a6c61786f034261 2013-09-12 02:28:26 ....A 750130 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9ab27a554b1631d31d5e0f687e3ffda03b5acbef916c35850ea5d1c85ed6955 2013-09-12 03:03:06 ....A 2785792 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9b1aecd2fe18080f8dd26fdbdb65ada59ef46018d1b14b079b6b5987ad97c47 2013-09-12 02:53:42 ....A 55296 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9b35311be686571665b908a2943d1147430c6e5a6807b97f5e6190cfe19d2e2 2013-09-12 03:02:40 ....A 15360 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9b7a8ae25f6f3d55bbd9cba97a72047d24bad2fbeb5bb76e2f2aa474f7778f5 2013-09-12 02:58:16 ....A 219036 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9be4c5a92123528b9cbb99044943769777d52df626ab3a67fed2a3c88bf6da1 2013-09-12 01:54:24 ....A 405747 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9be4e5dd5361e6d74ceedb7596a0c5a8d38fb69ee8acc80a307ed2cc9fcf9d2 2013-09-12 02:06:28 ....A 463360 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9c033a6d739828d84477e4483134c7428a00ad2286580379f6b6c924177bee9 2013-09-12 01:49:48 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9c2a863e9e8b15e1d9cb9df81bd37ceb71db259ea8fda86a597a2b4b045ba8e 2013-09-12 02:30:12 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9c5d61339021a6cd9b205110a255a170cef98bed38a432f4a678c4f7200d662 2013-09-12 02:48:48 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9d0f26f84df4a563227e4411b77b1eccc182dc7927468f39a26407a80fb48e7 2013-09-12 01:55:56 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9d2a0569b3397d2f2b68c5d52832db273ec89df9929d9274c2cb4cde6f6142c 2013-09-12 02:14:16 ....A 501760 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9d6e88876e286681668fe48ed85fb7be5a4690d7a88801f0eeb4952d8ab61ec 2013-09-12 02:21:22 ....A 380928 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9db61749d0508e02781b855f8b5fe59199ef9091682e873539d437fc667f64e 2013-09-12 02:30:10 ....A 347648 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9e019114a15ec07dbdb5f7bc945e764b93f6d2bc6f88ee92964497428b1f5d3 2013-09-12 03:09:46 ....A 1216157 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9e0ce8d819ac96359efc8bf4137f815b107148336d2c087254761ea5ed95e74 2013-09-12 02:49:56 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9e48737fadc7c32966e136becf2d28e965b0589c652f9461225829f32595a0c 2013-09-12 01:53:20 ....A 967680 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9f25b5bb46b5bbe9b2ffcf3a578652df7f8917ba29bb2a8f419a1361047cefa 2013-09-12 02:14:00 ....A 303117 Virusshare.00097/HEUR-Trojan.Win32.Generic-f9f343472cadbc20853bac6e83fce0b4b604fea5901288d01038965110f825da 2013-09-12 02:04:18 ....A 213945 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa0040d584a3f9d5eb49f9291f421d53013a073a80630dcc902f6658e5839974 2013-09-12 03:20:42 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa01761823b5374f4ccfc06c5d2b6c47d1637af94f00edce9c465aa5032b3eaa 2013-09-12 02:31:04 ....A 247296 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa03d88d1d222e54568ba953744dd526db388602b8b146c4209044ed2d215f2c 2013-09-12 03:11:36 ....A 160774 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa0477d2318c383ac18327337ebc636df14215078cdd4a791efab20c46f7bd88 2013-09-12 02:08:12 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa073337707f946d17e7bcbf133ab30878c209ae22a11412b88b0ec915777ebf 2013-09-12 03:19:00 ....A 84496 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa0a5cb944177a39332bf729c4b1ccb3fafeadd2f14e4a1f439ed3c1038e8d35 2013-09-12 02:41:22 ....A 161792 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa0ac7adeab658b6abcdd5a5fa5d0051d18fbed4a4347aa86bcd175a73fbb2a4 2013-09-12 01:41:22 ....A 691290 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa0b2fc092d6c4061a111c56f269baecdcc565f2f8096a1b2a9fa0e4f8282306 2013-09-12 02:09:52 ....A 43100 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa1285c4cb0fbf9d07c3bbe0f29fc7028a2522e758e78cd05389c464b6e61892 2013-09-12 02:40:32 ....A 354304 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa131d516a7edb6bcb0cc0147149e5e14095148e606d309eb831b0f14f9e032a 2013-09-12 03:07:28 ....A 1538688 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa14c52d1f9f0f86f157fb052601b135548dcc42ec5c23e30638087ca671ae2c 2013-09-12 02:05:56 ....A 265340 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa14dad134845b78a0716fc93c2490baacb6357cb90cf58e0c69d2e0d7080dc5 2013-09-12 03:05:04 ....A 386560 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa19e03be88f0853841264451e8652e7187f75d70e478b75270016f7f35d06de 2013-09-12 01:59:24 ....A 433152 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa1edc96da2ff2ad3280c7350717d365d7296a24136ec4b7a87925fdddad2bb1 2013-09-12 01:45:12 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa20088a3f024903325e283ab5dd67ffeca78bc40491b7ebbc3d02f787974ef1 2013-09-12 03:11:38 ....A 377551 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa238cffbd41119716f5ec26987d218c9b530b4a25dfb079fdc63e95125b0228 2013-09-12 02:06:06 ....A 408064 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa2451a2df2bd020e2f1970a36d3064cfa617b107e0bac53c0781a69f810077e 2013-09-12 01:59:32 ....A 957776 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa25b9821d359ad7cc46c0b443d68f5278e1761d7436fe81e5e7cb5be6e862be 2013-09-12 01:41:20 ....A 310272 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa25e65b90d0a34c4fb11999e677264c641ef40994eb3d889fae417f83697b2e 2013-09-12 03:21:22 ....A 58617 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa27285ee9e03678a51efb388bdc47c1d6b07947f78dad56868a6adaa96bc0aa 2013-09-12 03:31:56 ....A 55808 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa2b506a885edae76075a78735f74724360a686fa59d5e1df600649ba33c0ac3 2013-09-12 03:21:40 ....A 318102 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa3050e0bb90225d6b263d2bdf554aa91099d879458bdd61ab0b2bea80124e2b 2013-09-12 03:07:54 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa314a8a165258f786df4f30964adf13720b6a67f382326d1edc665d88165415 2013-09-12 03:06:06 ....A 301568 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa32b12ae5712ac22d43f7ffd9f042a5e778cf0d83b73315d55b3ea149832989 2013-09-12 02:07:22 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa36e8481f843db3ae11c782e4ed2e1cf26a7a11da8a70df9ca2a39ec1ac538b 2013-09-12 02:38:30 ....A 1301120 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa3a78b438db7cc989de84fa93f2a532367b8efa17a467bd373e4057a6eaa59b 2013-09-12 03:25:56 ....A 798720 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa3be050b645f3167775744a1e8d4d1fd41361acad44ce5e7337704b57f4ac1e 2013-09-12 02:56:38 ....A 95233 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa3d6b151752de936c0d38653c07884bd7e3ef5bae8117a43ffdd60dd244786e 2013-09-12 01:47:42 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa3d72929fab68dbdb50215c517ed6b5325246494b54cd798f207bab40d2f85c 2013-09-12 03:24:46 ....A 97424 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa420710762fcfc43b6b74dc1b9aa25695f72bd4f4e67b6874f6961d48b3d063 2013-09-12 03:06:48 ....A 470016 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa42143f0b9359befdba4b67c826fa0a33777eb40caddba7b781f3076d4e99fe 2013-09-12 01:50:08 ....A 267776 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa449a0f5f5a642181b93824198e385514340ef4c861cfbdf60b7c82752ceed5 2013-09-12 03:18:18 ....A 466944 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa45a86112dfd41e1e2d549eaccfcccf37f4d40d6f7c7c96cdf4b00face0a348 2013-09-12 03:07:18 ....A 274768 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa4895a3824a00f35681f7b5b292678085a91a16bf741d9fd2c34563fa547903 2013-09-12 02:28:02 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa4bb1a2c767719cb03ce2dded8fbc0d93788e9cde4a698153d94c55e7752734 2013-09-12 03:17:42 ....A 470528 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa4bcf2b71721d88ef243d85cca108927df208ee9993477e599cf102e590ad07 2013-09-12 03:04:40 ....A 15312 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa4d08e0b1cfc4bb78d8b4777557c496364f5c494f5d9c528cc4b287cd28c05c 2013-09-12 02:24:54 ....A 38912 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa4d6e66280c2803116727c6eb82082887550215ffab68a5a4d6ca7c1995a911 2013-09-12 03:18:40 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa4dca749f69282552a20a292246691fd2b9611775d3d5a15e2d9b45afd1d25c 2013-09-12 03:03:00 ....A 569344 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa5219b62dcf92814797580c191762d4855d49f91737b4bb764bd0f7ebe1860c 2013-09-12 02:24:20 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa5322cf15c926886800a7399470607b45695d2fffa010a361bad18d9119045e 2013-09-12 01:55:24 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa53f8a81570ce0b0085fbe32bf2498d0ecbd32779f952a2beea13ea8dc989b0 2013-09-12 03:17:00 ....A 324608 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa5591b66050a76bd4ff947e25bd501831bb4834d0365069a2aa4c2741e5489b 2013-09-12 02:04:28 ....A 58060 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa56044fd930d19d7ad7c985c793eb4fc44787cc3901034ef96a5ffc148690e4 2013-09-12 02:51:38 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa57b708ecbae1e011e91a7d8056ced84e24bb9a07e8cd03b2e689539dfbd65b 2013-09-12 01:39:04 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa5c9dce5e16f2cd9bb613536f71609185ea007e113773b560e6f5395fda2144 2013-09-12 03:06:00 ....A 339456 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa61b84bf3d0ad768704561de8e387083e2001bd404ce748514e1a0e50725308 2013-09-12 02:17:02 ....A 120320 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa64834bcc4d95798ff2f07643d0b40505d022e84474954ff782fd3f21237a91 2013-09-12 03:00:44 ....A 745472 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa6a227af27476718deecaff29875cdca32673afab994dcffd8a57fecf119c99 2013-09-12 03:21:00 ....A 288256 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa6b0aa5fc696c600f4c76ff5a54c6257ec808c6d68fb465c3aaa08e118f2d6a 2013-09-12 02:13:00 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa6b0d22a994aa6eef8125b4fed30b257aca029c75c9d3c28676b2e04762c31c 2013-09-12 02:12:36 ....A 3682304 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa6babb4a620514133f69183cc6994a2313ec4b81268590279da8fc4cd7d17a5 2013-09-12 01:42:44 ....A 1033461 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa6bfa37e2f058a07360066f3c965b0d6036c46a1d344f16f5010c6e1bb18472 2013-09-12 01:40:40 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa6ea473b463f1a654237670e65f64ae5ae7891b29a7593a14c268f183480177 2013-09-12 03:01:12 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa706c9c44e813f7e37d21d8cd11f05dea99b3091436202435cb30de0327cc9e 2013-09-12 02:05:20 ....A 728072 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa708b67f4373352dca0654b6c282c1e715c65432303858c8061632181170c24 2013-09-12 02:48:42 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa709c14cb797be61c4c8a669e3778a80ce856e517710ecaf7ef1f3aa659e0da 2013-09-12 01:50:52 ....A 759808 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa71c869af1af8f6d81d0eb2bda91a7aaf0fa07f493a5fdf84445d715abc29aa 2013-09-12 02:57:56 ....A 163328 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa721e603b1582717d4ee14c4ab47365fedd3a11a0ac544be6816eb62ee61135 2013-09-12 02:18:10 ....A 150016 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa727e1a71c27beedf4d3a6dd1aa1c84722a1347e595a284c434a7c7bd8568f9 2013-09-12 03:02:02 ....A 206848 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa730f5984c65a3a5f871885723d736006a34d798b71eb80d7fa1e639809f336 2013-09-12 02:13:52 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa73581026ae740a1bfaa5182b02bc9fca61d404b06b3de74b61ae3930a0cb04 2013-09-12 02:28:44 ....A 299008 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa737adcfa00b76c00e51e26aba2576ce1c1e63b95cc709b960190efd6b31e80 2013-09-12 01:46:22 ....A 208896 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa73f5e99a11c3e056f10d0b37b8fdc0139dc8581ecd0ac8ee3310204cfe7212 2013-09-12 01:41:30 ....A 125440 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa75d9b77ce1376d6f49452d482e6f2e80c4390f11051c74966d1ba221a87c03 2013-09-12 02:22:00 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa763ecbf9bc9d51d87fa8253ecdd6a98c585524653853bc72da4c328ed76138 2013-09-12 02:30:38 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa77590bc274daac604e0bc6fe11faac84d3b914a70d809d8a459b27543e7cc7 2013-09-12 02:23:52 ....A 153600 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa7781bf6de92292946bcbf382a71ceb5b788a2abc1e59ab6db93d682a7ce4c9 2013-09-12 01:46:12 ....A 42496 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa77a746de364216a799a119af79624d76ea10032cdda40226eeb74fd42a94a8 2013-09-12 03:24:50 ....A 25504 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa786bc5534529518b5622c5fd6f7da5510968bad7d5fe9001b30dedc1473654 2013-09-12 02:21:16 ....A 45092 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa78726d554d25446ff430dcb653138819ee5226615a85836e2b030993a1087d 2013-09-12 03:15:26 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa7a9e6f47e6b049f41267eb61fe5ea419d1597f984ea85d123057647cd507a3 2013-09-12 02:10:32 ....A 256512 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa7bb8682b1d7b8457ba349597c4e647298ba8405b1de7e888af7e5b22523958 2013-09-12 01:56:12 ....A 440320 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa7c527d0d4c5334e3d85e3351644a85a753aff2e88fa3824acdde550269af6d 2013-09-12 01:51:24 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa7e39b041421dacb9555c87166e58f39568abfda407b2ead677437655635d47 2013-09-12 03:02:44 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa7e8dbdb3fb1bb41814b36aed6e56f9e024a29350c427084ecf4c98ab0a73c4 2013-09-12 02:06:10 ....A 159748 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa7fdbdb16f8b8ccbf1b860ec05f13f03fd245dd01f864a9ec6b994c1ba84dd9 2013-09-12 02:14:56 ....A 99328 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa80999f62a270b3fd94c12e3bc0ada3384a114d5be42c373014c1d1231881ef 2013-09-12 02:38:24 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa810121aac5b0d67322b7f93a18f8f279707b0d2c79408a0c7b5cba528eec32 2013-09-12 03:13:20 ....A 397312 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa83092e8f4a2d7d4324e40201667e2da479a8b0968a838a7f348b8c62835b08 2013-09-12 01:47:40 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa8335fcc0454f0b04bb3e36837334a177235d2d2a7e7b1cab92fdb8de4a1532 2013-09-12 03:05:32 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa8352064595f71e76ab4e2820450b952b05c5914f3d65058fc1a79d6cd52284 2013-09-12 02:27:04 ....A 414208 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa8352c6ad31367822ef5c59ee19c5e854db69cc34046ecf8394317f3c762574 2013-09-12 02:47:40 ....A 1427804 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa839f12d3e4b7f3eaded6e50956320e5a1c03e0a03055064e187a941f7592c1 2013-09-12 03:30:42 ....A 763904 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa83af58f55e43ca955d7b2b9a884ff2209e6e39f8dd860283ba830044dd17f6 2013-09-12 02:42:32 ....A 7000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa83f5f575942c68d5e7a8e37d72b7c93b83bab820cb25bbbd523f338393cefb 2013-09-12 01:54:48 ....A 292494 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa83fbeb9982e3ffe9f3eca1ab12a4cf46390b6bb7692d6b9c5e88221645dfd7 2013-09-12 03:27:32 ....A 146432 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa84367e44aa64864ada48124adaed2d7b96b7540535c90f06b73eea84fdf93a 2013-09-12 02:53:50 ....A 133786 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa85cc00d5c715a32e03216ad5b82bd1cf5e15b49783f936ab0f8a7473f0af6f 2013-09-12 02:45:58 ....A 773131 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa865cca778a13d25c6627bd259a4575e664ff579429cf759f95ebedde08d654 2013-09-12 02:54:58 ....A 172032 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa86e10ef3de3b06d20d92c38a18bb471bdd7a388d063768cb6669554698784b 2013-09-12 02:33:10 ....A 94301 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa8706bf27bc0796da4229636c7463bbd637f2b88cabd3b475ce458a0c6ef340 2013-09-12 02:25:14 ....A 176248 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa8727fbfeb00b9ad7953fcb4d1bd28c41bd8f92a11fbe6b2e29eae36a7ef561 2013-09-12 02:46:34 ....A 10000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa87b946ab186eeffb2ebe3602db2ca4a4ac5c1d48f756fdadac94f9548614ed 2013-09-12 02:47:24 ....A 227840 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa88240dea8e83733b9cfe6370bee65430b24680c164e55e9b36bfb6693cc1b1 2013-09-12 02:38:22 ....A 174592 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa8826e5230dc37878b95f66824e6eaa44cfa95e5cde4fe0bd00fe949746ff49 2013-09-12 03:08:20 ....A 4991755 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa89a6dfb7eaa03263fed28a5bc0986e973134ac319b5aa3659bbf5321be2c2c 2013-09-12 02:49:54 ....A 359424 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa89bddd0da50a13992e43be197635ba1973a74653b789326b1203850784eba9 2013-09-12 01:44:28 ....A 89088 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa89f84243e89b11ed3a2ff876cc2c5098b1a04c0820bad9501a99dc329ba556 2013-09-12 03:21:00 ....A 114176 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa8ab24aa7fce897db7dda05719ecce49285a17ddc45c7f8557156a0c70b95e8 2013-09-12 01:44:12 ....A 49664 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa8d0a5db5a2c4367632b39318c24ca68345bfe9b7aad66e5d4afd18d8f486bc 2013-09-12 01:52:14 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa8d7191c3c1a34d3a1ada150fd5d93f2e57c4a97c1b6591bed20097616a62d3 2013-09-12 03:00:02 ....A 147968 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa8f7c7d964842335e83ea0cceb4651a075524ede6653bc86a0cfc46b06ec00c 2013-09-12 02:11:42 ....A 15008 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa8f9d823b8d5c13fe98a132529458cedcf4e85e0d116e062c1593f2e8fbaa72 2013-09-12 03:26:14 ....A 302593 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa9095a116c39b7d91bd0e2c5db69cebf5093d2eb32f4dc925ee6e7cbbc34032 2013-09-12 02:54:06 ....A 55197 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa9132d1b60f4c2d6d9e9980ccdfd1f98e1d77af89d6edb116f7166bf639fee1 2013-09-12 02:24:36 ....A 2065408 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa9153b2215b3b1223eb6917bd0f955d459ef32bfe9c17eda0fdffa5d61573e7 2013-09-12 02:52:32 ....A 70288 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa9177e3eec48aed68852a4908e6cdd8a846d5154eda8f24c09abf0c91602d9a 2013-09-12 03:21:30 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa925eb595182bd9c6310ce3431bcb4ec39965b34878933f6c24dce2a57a4c80 2013-09-12 02:25:58 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa934506811973488be4e105986226bf3a13e63b7e2f091ebea9324ae6e14390 2013-09-12 01:47:44 ....A 337920 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa93fd706acb1dfd724c3b1c583a133ed201572028f67160631b85c1a70fa45f 2013-09-12 02:32:32 ....A 212992 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa94520f861aa7a8aa80b8ccbbdcbda1e1dad1129f4e9515fe3091401b3378d1 2013-09-12 02:07:14 ....A 241664 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa950b81dcd0c4d0cbe8c1fd63c509e3d46064f73c73748602274dacde579ff3 2013-09-12 02:33:54 ....A 205659 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa9540a23a98554777f69db27301ded07b05e50ac242230172dc2a846b3d7df0 2013-09-12 02:36:24 ....A 67584 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa96689d6a5e356820d7bc7ff4fae667a693ec635a9ed9c724fbcfabfa753f36 2013-09-12 02:15:34 ....A 810504 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa96cf549821fc37df23012eb4b7f35d7a8cc8b21528fa556dc57f9289957735 2013-09-12 02:29:50 ....A 1164800 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa9786a20f728f9524fa3e0b9dbafd5ce999c5a1cf37665d5d59244e58795319 2013-09-12 03:04:22 ....A 183808 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa980962e88c61e29145ccded7da9666ecd2d855c2edc4f64a05a8a54cead222 2013-09-12 02:48:42 ....A 103950 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa988a293928053e618b34e5308f40ae9e81962ad57eeeda814cb8eafa85c2b9 2013-09-12 02:10:50 ....A 53258 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa98d55bd20ed0ecd74c49ce550a355cc28ea4539cebb4d54d600da3e81ba7a7 2013-09-12 03:16:46 ....A 1310618 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa995475ab3df091e697b4e58b4963437bf8f1f64359d2af6093e1ac2fc3259e 2013-09-12 02:28:56 ....A 264192 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa99ab61ba7657ebd0bc770068da78fc6971c362236123d92d6f2553d2a05b72 2013-09-12 01:57:24 ....A 43008 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa9b7cae70dff9dcaccd3f0a140769dc2c39d4c280f4937bf6da9fba7c31a9a6 2013-09-12 01:58:58 ....A 614408 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa9beb7be30404c374dbced97fb8085e39a8fdc5f23dde94b6e9f3c37f8b3c46 2013-09-12 03:03:44 ....A 44544 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa9ce4e802596785db52907769e4da82c57f717e89ec18a3a39dc69c9cd64221 2013-09-12 01:47:52 ....A 20384 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa9d48a686b5060edcca8366c09e1bcf6a3440789ba9b4044e918696b9cf965c 2013-09-12 03:05:22 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa9ebd25ab9c26b334e2ef2d1239520f1ba09d5576ad5defe1c051fd0c098919 2013-09-12 01:51:56 ....A 79880 Virusshare.00097/HEUR-Trojan.Win32.Generic-fa9f16541ed8691009dca9118b35305fd5e64e51bc51c12efcb64efb6d02aea6 2013-09-12 03:09:42 ....A 3379712 Virusshare.00097/HEUR-Trojan.Win32.Generic-faa041c445e911ad01eaf11d9dd63481be2c4830ba17b99a7da2aaddfceb87df 2013-09-12 01:42:32 ....A 1177616 Virusshare.00097/HEUR-Trojan.Win32.Generic-faa0dcfb572b7f34bc78695dff98d5664c0d9b377d6a39b33ebe81d9cb30fcd6 2013-09-12 02:37:12 ....A 1009664 Virusshare.00097/HEUR-Trojan.Win32.Generic-faa20e17e15a8f0d4808f9b65bbf1a44caad9f037c3c35cff791491cd52d20a2 2013-09-12 02:32:08 ....A 155136 Virusshare.00097/HEUR-Trojan.Win32.Generic-faa216d33659746642acf4564794fc584e3b9d4d087e2b03160d7da4f553dfb4 2013-09-12 02:14:06 ....A 11264 Virusshare.00097/HEUR-Trojan.Win32.Generic-faa234c63dd2b57be6c24a986bb2b5e452a31d2c3933e6a6dc1edd6ad0c6233c 2013-09-12 01:58:44 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-faa2e1708a8f08a45aee1c0e347dd619889f2e178e02b7fce89a576edc912d58 2013-09-12 02:41:52 ....A 31737 Virusshare.00097/HEUR-Trojan.Win32.Generic-faa3693d3dea5c8d8bb58418e30c048f3f523607c8be84fd5e4ae0d0242bdd06 2013-09-12 02:28:00 ....A 242688 Virusshare.00097/HEUR-Trojan.Win32.Generic-faa3baeca46b09155eb0f2da73e7505231c17f7a9467bb270703cadd657c0158 2013-09-12 01:54:08 ....A 193560 Virusshare.00097/HEUR-Trojan.Win32.Generic-faa568d5e718b1f440d41c204f065236e4f09e5ab65dc72478e653684343fac3 2013-09-12 03:17:02 ....A 33437 Virusshare.00097/HEUR-Trojan.Win32.Generic-faa60cb9bb9d4a4fff978e63c37e69a16c2bc381c6d6315fddf07278549a8d76 2013-09-12 01:52:22 ....A 330249 Virusshare.00097/HEUR-Trojan.Win32.Generic-faa6b8cbcd60b9d12d4a4acb7d80adecca63aef6938cdab6f947180ce522193f 2013-09-12 01:52:04 ....A 644608 Virusshare.00097/HEUR-Trojan.Win32.Generic-faa9bdb9ea757b28ade8f14f2f0833437edbad7624d4c034c13e96e17e8b1bc3 2013-09-12 03:13:56 ....A 771584 Virusshare.00097/HEUR-Trojan.Win32.Generic-faaa76927920499ddc7c5c7af5d1c6e60e63781df79e6081d2d0889587de048d 2013-09-12 03:31:18 ....A 450560 Virusshare.00097/HEUR-Trojan.Win32.Generic-faabdf3f83e482b8cf10aeb5c2140e93b6327d9bc65082b6f3586977a5969038 2013-09-12 02:08:58 ....A 312256 Virusshare.00097/HEUR-Trojan.Win32.Generic-faac94c623de78c184844249dbe0e3b223bc93bb929646303089b19e00e7dbd4 2013-09-12 02:44:12 ....A 686592 Virusshare.00097/HEUR-Trojan.Win32.Generic-faad198bcd0ea6df6ae83f5302897651fd009f6a34f2ccf933e9cb11d95cfb11 2013-09-12 03:18:50 ....A 14821 Virusshare.00097/HEUR-Trojan.Win32.Generic-faadf8e5ddcf1d188524b62471c597e0c66eda44dc2535509fe4a082f2473b2e 2013-09-12 02:45:56 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-faae68b1fe6cd2107cee5c13af00046d452ec775ab60d235806d0b5c950789cb 2013-09-12 03:22:02 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-faae8d93e615851762d650a99b8fabab527df069e549affc30ef166787c0b8b1 2013-09-12 02:35:40 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-faafc424922dcdbdfdbbe15dd90f2133d730c29cdb82f02f29d980b15fb69423 2013-09-12 03:20:08 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-fab064383e326f71f946cd62dd929a908b582281e0df5d3110c483496d253db4 2013-09-12 02:46:18 ....A 113670 Virusshare.00097/HEUR-Trojan.Win32.Generic-fab0e29e7342255afa757ae5cf2e6076f8ab6a433dfbb3f4d6ceacdb46dc225f 2013-09-12 01:48:58 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-fab18c1046be5eb162a46a3d619e8118436c50529f9441a275b7ab76e31f87cf 2013-09-12 01:46:02 ....A 134656 Virusshare.00097/HEUR-Trojan.Win32.Generic-fab1fd7de17f2796fdfc466fc2bcfc1fab05d0959cd5c0f51f750b739ac707b2 2013-09-12 02:36:08 ....A 144896 Virusshare.00097/HEUR-Trojan.Win32.Generic-fab218d05553df575ebd3155bd84169b90c8a802c31f4e190133d833adb79336 2013-09-12 02:24:02 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-fab250122b4a637e7217e5ad30579a1c91b3f2bfbc417d5d42327f9ef58892c6 2013-09-12 01:53:44 ....A 139264 Virusshare.00097/HEUR-Trojan.Win32.Generic-fab37d92a3f0636703445e0084207b39037c8f523905005ff77e359a6ce6eeee 2013-09-12 02:34:02 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-fab39e5c65130ad9dbd326719ed295a8715e74bee4b4934c6878a9f6d729d378 2013-09-12 02:46:00 ....A 18944 Virusshare.00097/HEUR-Trojan.Win32.Generic-fab4d09f8132aa7e758cef8feaaf9bd2905ee93ee51dac058e2fda0776eb5188 2013-09-12 02:45:20 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-fab53bc0f4f79f5ff1efb24f8ac71f8d122d0d49f6cedac92bb61b0515dbe92a 2013-09-12 01:41:54 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-fab7668b7075aac5253a8d76ccba116a964ef8fc7cd21f62b7b229fa5429fc57 2013-09-12 02:51:04 ....A 209169 Virusshare.00097/HEUR-Trojan.Win32.Generic-fab852cfebaf61e81503660a81a6b66c2b53e863efa10fea84be3e4fc99074ac 2013-09-12 03:26:52 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-faba0be64ba89ca08210202fdb217bc67f5c8029ffc84c14ec00c7bd953a4135 2013-09-12 01:59:00 ....A 856064 Virusshare.00097/HEUR-Trojan.Win32.Generic-faba3b5eb5111b6ed39de0e55de12a0d24edc519feee43d936b862afc5b627e2 2013-09-12 03:04:32 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-fabb015e8ff9b6736e845b5e4245983a4654f21673ef703187b85e49a4d956c6 2013-09-12 03:11:56 ....A 126274 Virusshare.00097/HEUR-Trojan.Win32.Generic-fabb07241a9c511f47d2af399721072f114cd42448f85b804cbba8de63167e8c 2013-09-12 03:30:02 ....A 331264 Virusshare.00097/HEUR-Trojan.Win32.Generic-fabb449319533db91a0bf1d8dc305e1329c0cb0c68632475d269a8ef3a15461a 2013-09-12 01:47:54 ....A 707072 Virusshare.00097/HEUR-Trojan.Win32.Generic-fabbc1c7cb354d3c0eef88f7aa13378e82c3d667a0d4df99f93399e710b3a4a0 2013-09-12 03:08:04 ....A 2731136 Virusshare.00097/HEUR-Trojan.Win32.Generic-fabc3650d9085e0ad04ca43746ac848f9f1cc67d9ee1a57d795b6fabeb467d17 2013-09-12 02:55:58 ....A 150533 Virusshare.00097/HEUR-Trojan.Win32.Generic-fabc8dc1dc6d36c082542f7ba0b6d39c67ed955092b8ecb69e1506ce66fc24b5 2013-09-12 03:30:36 ....A 41504 Virusshare.00097/HEUR-Trojan.Win32.Generic-fabcf3aa3fd325f03a1c84ec2bb7cfd5f617e2e3b0166ccdb640dbdce2071f56 2013-09-12 01:42:10 ....A 65524 Virusshare.00097/HEUR-Trojan.Win32.Generic-fabd348d28713632bb3cb72a82c26f41f7148e42855df7d8346b6a10e104113a 2013-09-12 02:26:28 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-fabe8126ee3bfb7c48fe5d16290e5bf574fcdb6a326ff047db35b5a63a4a5415 2013-09-12 01:59:06 ....A 862208 Virusshare.00097/HEUR-Trojan.Win32.Generic-fabf57306bba7173eb2199830ada996df229d4d5922eb91e534965d7a05fd183 2013-09-12 02:45:14 ....A 177152 Virusshare.00097/HEUR-Trojan.Win32.Generic-fac0aba2424084339ef119f961ba7b7592203de749c45a944f3f3599f59e216a 2013-09-12 02:08:48 ....A 405504 Virusshare.00097/HEUR-Trojan.Win32.Generic-fac19ac2269234f65252a4f5ddbc3989380bbd0cca432b6ee93706e8cf49df2b 2013-09-12 03:13:04 ....A 44664 Virusshare.00097/HEUR-Trojan.Win32.Generic-fac1fb2a1cc252498714775aa002aec4b5a8ae23c7543eeabd57b0142202ae1d 2013-09-12 02:56:04 ....A 132096 Virusshare.00097/HEUR-Trojan.Win32.Generic-fac4f9ececa9fbc5be195abcde27b9edb6111244bc4a67a252343fb646bee63d 2013-09-12 02:13:02 ....A 9197000 Virusshare.00097/HEUR-Trojan.Win32.Generic-fac6c2aa6ebf6bfdc02eaf0dedacd5eb94d01c282aadfd9fe055644bf36e11c1 2013-09-12 02:32:38 ....A 131453 Virusshare.00097/HEUR-Trojan.Win32.Generic-fac9c823453ad7b9f505ff9afc437a0a450b9578f577a0a323e7208925cceae5 2013-09-12 02:01:48 ....A 3000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-faca1222a965a0f2bf25db693d5c86544857f8eb1a17eecd2ae7fca2f44576db 2013-09-12 02:59:44 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-facc1754f3c187e39216591838ca57c77f40434674039d7408e5cd04744c680c 2013-09-12 02:42:20 ....A 7458 Virusshare.00097/HEUR-Trojan.Win32.Generic-facc6a1aaf44c434a7a0656ba23316def89cf1fa720dc46e3fd3d7b8efda8124 2013-09-12 02:46:44 ....A 310272 Virusshare.00097/HEUR-Trojan.Win32.Generic-facda4e68f0768be6f5fa5b5d1faf8cd6c5f08e439ac283517487da20589ca03 2013-09-12 03:27:56 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-facda897d253cd1e79b68b6fb8d6126c0103e441806a240579fce706b0f66f47 2013-09-12 01:48:14 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-facdb126ebe85ff7118780a0364f977b39d279e5f738ce0a1515c5d012ed2570 2013-09-12 02:12:56 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-facf4c47ef1d9a47d31a345efaa5bcaa61202696fa685bc5bc1d47ea3269a587 2013-09-12 02:11:30 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-facf7255e7f4171a07e47d6c408b7132b4f468a056d2e617866a687e4d3c768e 2013-09-12 03:27:38 ....A 2010913 Virusshare.00097/HEUR-Trojan.Win32.Generic-fad054246867c30bc53b50ead6d2551d762ee7b49eca88cf45642fc67802f4a8 2013-09-12 03:19:54 ....A 2473984 Virusshare.00097/HEUR-Trojan.Win32.Generic-fad0686da2cadb9d6046957aa84ed483f6fbc4a5f7a293f5ddd6a861270409e2 2013-09-12 01:56:50 ....A 315463 Virusshare.00097/HEUR-Trojan.Win32.Generic-fad0ede99eff83b13083094c4997c822b8600247bab9adf9f7cdb7915187687b 2013-09-12 02:28:04 ....A 100866 Virusshare.00097/HEUR-Trojan.Win32.Generic-fad1826503c169288b75ceb5353f33a018b794e7e0533c9ad57bbb94c35a6990 2013-09-12 02:33:28 ....A 134144 Virusshare.00097/HEUR-Trojan.Win32.Generic-fad18c7dede8fb504b1d669531a5e40df3cd340ff9f07a1f3919e99b39bc922a 2013-09-12 03:16:58 ....A 30208 Virusshare.00097/HEUR-Trojan.Win32.Generic-fad47146a8d9d4c66ad8930c43a712a3d71510d45dadd42ea41b4fa62bb75803 2013-09-12 03:31:54 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-fad4767cdee22268c025f8f9250ece61f00bf6dfb511225defeda144addc1dad 2013-09-12 02:57:40 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Generic-fad5cb3e19fb8b29cf1ebab4109250583b5e19d31222adad84e7270b5da60f8f 2013-09-12 02:54:10 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-fad5f583207ebd3e8350a0b0b9b367e7af7862e9a9b3b01123271246f44277b6 2013-09-12 03:27:00 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-fad964cc1369f8319b5d441c12f11de18c18406c9d48c57013fcc37aab35c35a 2013-09-12 01:44:06 ....A 506880 Virusshare.00097/HEUR-Trojan.Win32.Generic-fadbd780a5f23be3cb1fdb844207d3cc67b4189b9a34bc044b5a868d79494166 2013-09-12 01:58:30 ....A 474624 Virusshare.00097/HEUR-Trojan.Win32.Generic-fadbf907457c3b31ede99a960540e0dbc63bafe4e59c8178e1aec7d691fba14a 2013-09-12 02:22:38 ....A 819712 Virusshare.00097/HEUR-Trojan.Win32.Generic-fadc2d706bc911407e9e1cc18f7975dbaed82166c32aaad23ce765ac0a2848ef 2013-09-12 02:15:24 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-fadc524e3958d8d75bf29c2f259897ddab6f1dea4ceef3389603e32951b080fd 2013-09-12 02:01:02 ....A 313368 Virusshare.00097/HEUR-Trojan.Win32.Generic-fade1debf0268517b953e7a682431ad9637fdd48bb35a4bccc69d49bf8f840f5 2013-09-12 01:44:40 ....A 185344 Virusshare.00097/HEUR-Trojan.Win32.Generic-fadebd36f0e8e5689819d0393301722194833f2d8cf0b3f82cf1973522085fad 2013-09-12 02:34:02 ....A 180672 Virusshare.00097/HEUR-Trojan.Win32.Generic-fadf31d7a3d8436e6b417028ad4792097adf181a48b2f8e3cb9a2b027cb6dad8 2013-09-12 02:23:58 ....A 86528 Virusshare.00097/HEUR-Trojan.Win32.Generic-fae140dd8465fbca2f788c32cf77b4f9134ed2270d8670530261555c9a7d2e19 2013-09-12 02:50:28 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-fae1a6d2e1e33a2bc52dd47baee18eeb272ef3d2e8eeb29eeea16d5e5613e399 2013-09-12 03:00:10 ....A 73216 Virusshare.00097/HEUR-Trojan.Win32.Generic-fae230888a7e3b11b3b8443a8671c145d5df5e7583a8e7e69b2a37e43e84c70e 2013-09-12 03:04:14 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-fae33adefe79858c44fd4e508b3a8552a5af33ab3fc9d78ae31d4a89debb76c5 2013-09-12 02:08:18 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-fae3e1e6153e8bcb31bfea42170ef2a3a788fc35e7e9aa301bdef8f83421c549 2013-09-12 03:17:04 ....A 54272 Virusshare.00097/HEUR-Trojan.Win32.Generic-fae41fb5913ee0407ab425b8206280bbee0f06ed5dbabbbbf76adf717fd61da9 2013-09-12 01:48:22 ....A 561152 Virusshare.00097/HEUR-Trojan.Win32.Generic-fae49516b7eaff04af9984c827691e56e2f5b5e17725f04beea8b2fac2b6faac 2013-09-12 01:48:10 ....A 494592 Virusshare.00097/HEUR-Trojan.Win32.Generic-fae586fd1a13d5d3ec2fb083448a2d3b367907d65eb49713a0e4164cf3f77d13 2013-09-12 03:16:40 ....A 264704 Virusshare.00097/HEUR-Trojan.Win32.Generic-fae59321dc7aeba23e25814df3c53c0116acf374405508a0cd0a5dc9e27db10c 2013-09-12 03:07:56 ....A 300032 Virusshare.00097/HEUR-Trojan.Win32.Generic-fae5bc553e072d305d30dba8674a4026a5d3f67b9a5801c32a43667f49be0c2d 2013-09-12 01:51:52 ....A 171520 Virusshare.00097/HEUR-Trojan.Win32.Generic-fae7596001d2a3737a59ca5d82b39905bae35490554e81ce6b26b0bc4b5caeb5 2013-09-12 03:18:50 ....A 37019 Virusshare.00097/HEUR-Trojan.Win32.Generic-fae8e7332a3fb911e791be7b558cf2035e8fb278f96b4ab039cc8ce57bb93f1e 2013-09-12 01:43:04 ....A 1888008 Virusshare.00097/HEUR-Trojan.Win32.Generic-fae98bda6ac67b4dcd175dac435a36b79c2b9e73cfd19890ae51792ee89c7848 2013-09-12 01:53:34 ....A 63588 Virusshare.00097/HEUR-Trojan.Win32.Generic-fae9e3fa856c608ed2a5689525904e2bf71d93600ad46b289675713d59db1e08 2013-09-12 03:17:12 ....A 608256 Virusshare.00097/HEUR-Trojan.Win32.Generic-faea94fd63438c493bbc3f44927cc2943eb60724f62cbbdae2c1eb7ef9988927 2013-09-12 02:26:46 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-faeb70c3a61c8c3c43cc7e39a733d35e63edba077bc8d9fef5ec335c87999e18 2013-09-12 03:03:56 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-faeb74880b863c24acbc9e4ca37d72b0d85f59aa1f2aac5f7db5908e108acf10 2013-09-12 03:08:38 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-faeb8b98ed25073ce180e216b13c329ea144ab663720d596a35c40560fab6c06 2013-09-12 02:49:28 ....A 163328 Virusshare.00097/HEUR-Trojan.Win32.Generic-faecca0e5e544f5f7d55974007782a3c68c52ac22b39b6bf3658e5c95bef67b4 2013-09-12 02:57:02 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-faede01fecdff6cf9b4f110698d12b1f77ea053c457a98a62057b4962f3697af 2013-09-12 02:56:12 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-faee32b2202c9ab60d7a9e6c95e8135c9baa55022dac5bd3af4e5f0b71b6cd70 2013-09-12 02:19:44 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-faef42ae07bd45cd97782d0c059e8b333baabe1b04d657f50ff428fa13625861 2013-09-12 01:47:54 ....A 385024 Virusshare.00097/HEUR-Trojan.Win32.Generic-faefa17e71e1c17fdae6afaca9f6130c5e6fe6ab9d56b16d9d28a335cf35ea5d 2013-09-12 02:36:44 ....A 151840 Virusshare.00097/HEUR-Trojan.Win32.Generic-faefb10c2b17b2683b3d7f80bc5d15a36589ef3b046eadaba948c3090409ba0b 2013-09-12 03:16:00 ....A 143872 Virusshare.00097/HEUR-Trojan.Win32.Generic-fafa12b9ad000aed6f6e411fc59ff53aca24ac7d65a26edf46f195ec24c2aa76 2013-09-12 02:28:14 ....A 180224 Virusshare.00097/HEUR-Trojan.Win32.Generic-fafb9b55ac59bcb77ae7115480ff679affe1421f7645b41981758929a79d9b0e 2013-09-12 02:00:40 ....A 54784 Virusshare.00097/HEUR-Trojan.Win32.Generic-fafd27bd0945d39ee819fff4d08d705de4726962a775f12e1d2c44a5419728fe 2013-09-12 02:24:30 ....A 31744 Virusshare.00097/HEUR-Trojan.Win32.Generic-fafd5873d278994124ba3272a5a6b5b1b87a65f1d7ee957a7de9b7e07b47da4b 2013-09-12 02:52:38 ....A 40192 Virusshare.00097/HEUR-Trojan.Win32.Generic-fafe826ee57b64347da742c4ec129337d642c603a29b0ffd5a611cd4ebc832af 2013-09-12 01:45:44 ....A 202240 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb000249b81ed63cbe138135be0a3830dbab391f343fe3db7f2fb8bf44874242 2013-09-12 02:08:30 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb000a4eb9ed0549543909a858e890003b88b34b59fdf997ded5f9dc8c287734 2013-09-12 02:27:40 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb00eccd6a3497972b780de6f87c36eff2704a4379d0a0e0c77fe0931d4ba4b3 2013-09-12 03:29:12 ....A 450560 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb01161b034a776bc73f36060759431d839c23f9ee40fd2e3a2f56841bd87b3f 2013-09-12 03:15:50 ....A 39069 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb0134a8018bf33f2b21edb3e76775e5ad877cf142bc8417630f382b20e4cec2 2013-09-12 03:15:38 ....A 532480 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb01bda8be7775eb2bc66f60cb436dfbadfd7924a12c1022f828062c95a4aa80 2013-09-12 03:11:26 ....A 846848 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb0413eaec3df3e00ccc7e764203a6c475edbd601d6e4359e711b820d2b5666e 2013-09-12 02:10:00 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb0429cef0bef771dd0eafb575252c79ae045fd6943f51e2fbab0217b6de616b 2013-09-12 02:54:46 ....A 379244 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb05e8556f0dd4716c102e4df7359c0c833987cb30b1736a0e1cba5ecdcd22af 2013-09-12 01:39:56 ....A 417536 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb05f2a09527a1f366f54c8feb6d4d8a0f5b8578e3ac664c87907aab8ecf1310 2013-09-12 03:24:50 ....A 209005 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb0742c86519c5353e6f89e9eef098ade34e3df048cfdf4bfdface56de1c422b 2013-09-12 03:16:10 ....A 81408 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb07a869553ec5e0e546ed3718965035816e0ecb2c8d88ae6c451966f8f6669a 2013-09-12 03:15:42 ....A 146944 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb082d79146b3265638ef4631ed67145f07aeeab7247073ed6928d35e3dfc4c0 2013-09-12 02:13:54 ....A 25158 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb086d94ab26a46028173ae145db9bc90ba2b3231ad4550733a7f18c4f198b9b 2013-09-12 02:44:38 ....A 551936 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb0888fce2a577ad89d179363a3cc09c4c3ac69c4b7575b3a80296ef7bf7d56b 2013-09-12 01:41:00 ....A 765952 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb091a49501ab1f9f23e9a052db397947fb9421af12c9264021106977398dace 2013-09-12 02:52:08 ....A 155904 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb0a0625a8df91c7d3c8696f7b0830fc86ec214c2d4ebb02f642e6902f89d0ad 2013-09-12 02:39:02 ....A 66524 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb0ad21d87805c56aa8505466e4fea9dd8d793edf9f45cbb7f9b9ce86f590469 2013-09-12 03:05:18 ....A 132608 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb0b947e3fceb25309701e6bc80d3988f4cfdf24fb044d37e93aa8c890ba2fb9 2013-09-12 02:41:16 ....A 37380 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb0bb17fa3d880aa129ac9f6ef908e11d19be70f0279adb6a7b671f9d2cc56be 2013-09-12 01:55:48 ....A 161313 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb0bb86486722a41a1d22065bd2f0ce64fe07c87b6f7c80157631de2990ada38 2013-09-12 03:15:50 ....A 44960 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb0d22c426b6f38e5ba6e0f0d5f1c3a1f93920e5a3997d5293f03ecccc64f250 2013-09-12 02:27:38 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb0e8c832bcf998be9250beb3df7d500f6b94c85edc7f04afb4cf65a3b132fa0 2013-09-12 02:33:50 ....A 598184 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb1006157e127e9322b4f5fca067317c89cc3d9e85011a855e3efcfc71f54576 2013-09-12 02:31:26 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb116317176f0510cf42fbae95e7fa5b9624123a4c4a104fd75af0044d0ccab4 2013-09-12 01:39:36 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb122a65b9167c0e1715f35b42c8c29726ff216119b8085236698dbd1d9f0395 2013-09-12 03:32:20 ....A 197120 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb123c987ba3d99dc940a60f35b214b34a08cde2ec4a14156987c0c1d1740599 2013-09-12 02:49:04 ....A 280064 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb12edc49df4bde19fc22d43dac29ca36b444ce50a98dd5dd85cfa18034e3b4c 2013-09-12 03:01:26 ....A 51712 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb14ba8395ed11f0b1d7d6d65c415bd37d607d8abbcb42622c27924b864aaab8 2013-09-12 02:41:36 ....A 26401 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb14c24a255e3161083d8771f741d0f5e156604e24e2735df46cf9c5bdc71d27 2013-09-12 02:35:52 ....A 5778993 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb15baf19d417348d52d5a034bc12ee3cf7564d43be69e9c3c859cfe99962c61 2013-09-12 01:51:56 ....A 38400 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb185991aded3cc11f5ad5d1cefdb224454fe410a618e21c104dbdafb6d1f58a 2013-09-12 01:41:34 ....A 145408 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb186a7d628a4a3c4d6b2693dc2ce754c8d7bd5c4cc3e79e9f314a5a6a16300d 2013-09-12 03:20:24 ....A 387304 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb18bb71efe6b8c1549a7f3fa23d681dbd4f5aa4784237110e09db3d5a6f79f1 2013-09-12 01:55:14 ....A 696809 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb1ac27459edbf6fcc4055b8321e00e25c3a68bd7aec7a91ca05a9504c2c9c68 2013-09-12 03:05:20 ....A 1007616 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb1b1e8f5d79ba71cd35a8f003ade7c2588c434a64f8090cc20fea5655ad5608 2013-09-12 02:34:38 ....A 17571 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb1c440e14560b6f6964f65be7f74c44fee831542b14872dab5b7b2a7b5fa19a 2013-09-12 02:00:24 ....A 86834 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb1c62edf442ebc2fed64062e41ed37cbba94bcc71f2130d97ef09a09e6f355c 2013-09-12 02:57:22 ....A 99264 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb1d10cdb213a147667fd260e2578ed1db94518d81dcfac4e54e596c33f1c278 2013-09-12 02:40:20 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb1d290a2306e93d08136ac71fc406947ae87e778f0a5186ae8b27b6724c8f42 2013-09-12 02:00:02 ....A 994304 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb1e46a1df89c3b25ba755f0187bbfc8ec317af5c8f46ef213726183580cf4b3 2013-09-12 01:41:50 ....A 45170 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb1edf693145dc385e416076ff4868a521f5418d233835ee991c9ffbe9d346d7 2013-09-12 03:30:02 ....A 201728 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb2057da555fab98b631f57be529af9424238bda4b6b36e6545bf5fa4699f69a 2013-09-12 02:07:36 ....A 39436 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb211609f8aa5ed18ab0cd8025aedf5db94cbdb63e5fd8c7635d00ced2a7b08e 2013-09-12 03:21:00 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb21e240a1f8c3aa66ff4a7e73f79df7048a2b83877caf3452dbf3c86723477e 2013-09-12 03:10:14 ....A 1055232 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb220c8c788bd6809c5763c6bd576a344b9571abaa6e9b39bc1d09b75f57bd2c 2013-09-12 02:07:36 ....A 118484 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb258a2b42acaeaa006298c3dc60d237e92cd96b517418517d72862d83d5d088 2013-09-12 02:23:38 ....A 54839 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb25a24a1c25c188274698e6f26d5393bb1e79485cad8ce8d5a8f8ae848b626b 2013-09-12 01:44:28 ....A 348160 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb25e0ef83c544ac5afac2748f3b7fe0947827973a5b6a5a20857334316e16cc 2013-09-12 01:48:20 ....A 154624 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb261254751d68fda2e253164b5ef8f4ba36e5c547d2625fcfe836a93500d1a2 2013-09-12 02:09:34 ....A 124416 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb2647e8bfc93e2af65a194820ba92dfd54f77c98fcd74814819b87703e761db 2013-09-12 02:52:48 ....A 5903079 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb2650646d3e6c4a44bddcab848cca5a8335527d6133b231f8ad1ad16f06b8b2 2013-09-12 02:25:52 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb279603217846a78b0b5f3c856ef5adf1d757fbca9dfc7f2e0fa555d81c9f7f 2013-09-12 03:03:42 ....A 608252 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb2902a8c25f6bba7b01a986e2b19ef726d205a52b82cc75de1be7a62ad3676b 2013-09-12 01:43:06 ....A 154072 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb2a62eecd3f1a04e0633f43d472229ef3994de0a212da08d21c9fea8577016e 2013-09-12 02:11:38 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb2aefc51354576f7e780d7316a4c5d06022c284cbb325192661eae967361b40 2013-09-12 02:12:50 ....A 384334 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb2c528858e5f0402cbf115775f7ed863ab7a397d025a331bc217e2b0430464a 2013-09-12 02:33:04 ....A 18816 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb2c672fa6004469ecd9fa8aa2afb3676709af5b9f70ee21c88e9eb9322701f3 2013-09-12 03:26:44 ....A 126464 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb2cc617dc8733eb676504a967c69f970d6f1af114150e0a526406d8c0dd2c89 2013-09-12 01:58:24 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb2cf02b623d9984447c9bc8aaa963bb9cd007033e92e1cb379aab86c6d141d6 2013-09-12 02:32:40 ....A 242184 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb2e07d038671821e9ad58e113ba443ed67684175832514fad1db4189e0c5ffa 2013-09-12 03:28:04 ....A 37665 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb2e19f7011648e5f7fc0a3550f529487d2dd0ddad67b5e8b54c62f57be00dac 2013-09-12 03:18:56 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb2eb52d143974b9517f190d7b15da5ae9d046c2b3f2babe4df9032cd4564631 2013-09-12 02:59:22 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb2f8accdc684ab7e2583dfb2d656dddc149a7954ae62fadb5c46d40d2d1ca71 2013-09-12 03:01:04 ....A 1504627 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb300c931e0dfd9b70db8706f6cbcbff01bfcfffa3cd0164fd6fbd080bb8b4c3 2013-09-12 02:13:38 ....A 281088 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb311bff3b351be23eb50bd650cd9bf257cfc2990730d8c26368a04d53ae803a 2013-09-12 02:22:44 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb31a1cd1613f1e563f56e97f863df07bedda4d48a9351749fe57e92121ef687 2013-09-12 02:01:00 ....A 199961 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb32a2a155286a701aebde1c6a89281138f98198c5df84b536ff86cc664a3512 2013-09-12 02:30:18 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb33073d1da89f9a94b626fc1eb611c29e68fa61b085e3ec059343333c09179a 2013-09-12 02:23:28 ....A 42705 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb3351b04d9340b4e9ace787f355e4a5c7d99fe114c644e924f34e70540a5404 2013-09-12 03:24:40 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb33e8db0db73886784a77a504ebbec37c1a014fe6778f2a96b115bc6be37eed 2013-09-12 02:48:22 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb348d594dda302cd8c060e66d582b9ea25eb8772579cf8249dadce0e1bbd428 2013-09-12 01:46:12 ....A 1461760 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb34e2641fad320e1e559eba8b1dc383891d0483eecc69c0f86fa4b1c134d420 2013-09-12 02:01:06 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb38925d8890f726a36573894e23e041474c682428c444c688555e0b2c1522da 2013-09-12 02:10:36 ....A 433664 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb3906cf577259d030d92117280cc0386d734fc22c7d45587b471c6e8a7bd709 2013-09-12 03:18:28 ....A 530944 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb392034baabe1a01564d6ebe1126bedfb0d9453402df8a612c328fa83dbd107 2013-09-12 02:43:40 ....A 27776 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb3a93395818a81c0a9d3efe27693aef410daee60fe740870e125d3496586548 2013-09-12 02:58:34 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb3ad51fcc432b2162fca2bada8e73073059a34b0b094891be24c4fa62921cd9 2013-09-12 02:57:38 ....A 38916 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb3ae3e9350438893bb442324467a6cbffc0b9cd177340f7242334adfb65cfb5 2013-09-12 02:37:00 ....A 252416 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb3ce5bddba99a023a9b4ef0af35477112ada8e2c2665b407c4d65dbdd43f9a3 2013-09-12 01:40:52 ....A 17408 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb3cf1f7f51ddc122e98dcd9aef1e6d7c8b79bd04592f26ec4e27e3490ec240a 2013-09-12 01:50:36 ....A 33792 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb3eeb2ad612b246e9fd57376fe8c6831d7fa4cc86c5b6cb652234fd1464a3b0 2013-09-12 02:57:52 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb3fe2561c5aa4b084281265941a9677d540f40f6082816db8b64e2d430b161f 2013-09-12 02:49:14 ....A 238592 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb41498f743488e298e11bd3226f94e8b43b94775519dc960d7bfdc4be3dc5a5 2013-09-12 02:01:30 ....A 28972 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb41759332f6f24fc8a80d5bb7862bce8f7acb0e3fb0a46de557c95ca62dcb9f 2013-09-12 02:34:22 ....A 3734 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb41c96be23f5e2674597284d6ad6a142cd3538cc86e67e457c641163c1fbf7b 2013-09-12 03:06:12 ....A 519311 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb429b8baf768b88c84af0054a73ad787090bfc3fb44cf65ca08ed89f896b0cb 2013-09-12 02:10:24 ....A 412160 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb43b7eceea77d1a352066c25f02109c824fb7bc8414c3856975ff17d03b50ca 2013-09-12 02:44:10 ....A 767488 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb43c0516f731ed8c126f4c7f8e23561cdcccade69aa98998f25d4deeed876fa 2013-09-12 03:31:18 ....A 81440 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb4440e40bbe7a5a37c7c2aad689a8f7b9b7f655547f658b95ca32d10124c93d 2013-09-12 02:14:24 ....A 273488 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb452fde0281fe25d6b49053335be3a69ae1f6a751be0f43e6014ba2a97e6133 2013-09-12 03:07:00 ....A 27648 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb460274ccdbd3c2e7450cd12dae6c921b51ba0314a63ffbc59b9658e22d8d31 2013-09-12 03:05:28 ....A 73253 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb46052c8dd06288ea1cecbd990b847dae1bd7470f0bde9afbca8cef4e7709d7 2013-09-12 02:54:52 ....A 174592 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb464b94b07f169a059da7d8defae2104339ac6117b0e80a22389073d57f2aab 2013-09-12 02:48:38 ....A 2085376 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb47afbe4e670b9d1da95612b704289aa3f0f467eb6b05e4b607314372f9fe97 2013-09-12 03:18:42 ....A 744962 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb47e1674604d5b2bc70905fdd0e0a927064e24043b00f3faeec1305ec20d073 2013-09-12 01:40:10 ....A 114014 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb489fb2ddd52f39edaacf801b5df29ddf819fa3bdea6ae69cf2b0c191217ba8 2013-09-12 03:12:50 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb4905b14f133fca81618c727dad8f93a3ad0e2726526d84836ea4a3d7390fd7 2013-09-12 01:43:24 ....A 26559 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb49535c8ad4bb4cfeb636bdad3d94a89537f425994700fb11634cbc3b07ebcc 2013-09-12 02:43:52 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb49e2c2aab1108a0a7a1fe8226b4edab1cdf1347b8aefe0af74258cad284780 2013-09-12 03:02:30 ....A 110596 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb4b58b0d9f05cf6de45e110156d982d9c9863a3ec69fb5225feefd61c1befd2 2013-09-12 02:57:00 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb4d3b3f42807d392fcb2296f04b51cbca72fb77865ce2b5fbd8d2dfd972721e 2013-09-12 03:27:42 ....A 26414 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb4e45a2597e67f0bd9bcfd3be3b1f09bdef17254b3d4a4c3e50f96763216515 2013-09-12 02:27:38 ....A 166400 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb4edfc4c75ab703db8ccf08785dc577c78dbf48276da094974c2197e8071d4b 2013-09-12 03:28:50 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb4fb3d5671c372f8b12a889d90a2076807971c369b690813ce69ddf42418513 2013-09-12 03:27:18 ....A 193024 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb50abce8b13f41ade83069399e9076974dae2a81b0181c43157669d5b88977e 2013-09-12 02:24:16 ....A 253295 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb51872b43fe1648404b776457cdda4bacc800fad0fc37e5801a2685f2a1d623 2013-09-12 02:16:48 ....A 189440 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5197c5a343dc08163be5ae3700f8ada24124fb06d2838a6da12896c789aa95 2013-09-12 03:17:54 ....A 116224 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb51bcfc19fb18e23326ecb1b982bf3753954ba8d5789e0b5fc118cbcf4d9236 2013-09-12 01:47:28 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb52669facbd57dcdfcdcf20b54dc2875374d30c6f5e3253c9f28c1a3b43e7df 2013-09-12 02:13:16 ....A 626688 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb52ee32812b98a66521dc6f9b6c0b60ac6045c35411c78c26c5447de12ca950 2013-09-12 02:41:00 ....A 13192 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb54324f33a49fb7a6208cc4554fc57e779589956d08a30c2b99c2d3ec88ed30 2013-09-12 02:12:32 ....A 292352 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb54f70153ab6e625e4b80b921c2d6f496c8e941afc04a9d7f0c04fa5c94109b 2013-09-12 02:47:20 ....A 223887 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb557b0f977e357cde6eb6bf3cde1b61ff07e8c90090ddcb32af39d73239634d 2013-09-12 02:59:50 ....A 197699 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5629dbb5efbb0570cbebc1663a77af77818c67248baa891d2b7e22e0beba54 2013-09-12 03:14:24 ....A 218624 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb57152a856ed1cbd184c819ab2896d6de40a12193145868780c48d4d783d79c 2013-09-12 02:37:02 ....A 222887 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5a1d350618fb14350450d161ec2dbd714cc84d9e5764e9cb6301d02d6a8170 2013-09-12 03:05:00 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5aa70e05c2b18f6921e50ab9f53cb402a37f0aea2879ea3e3f85afd91c8b76 2013-09-12 02:36:34 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5ae42ef644c863aea660234e55698463c0071c855c3d53376c778722c2a194 2013-09-12 03:07:16 ....A 749600 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5b70c6148a2aa5d85df7cded2db30cd66886383ee79d40c533a0dc5dab8768 2013-09-12 03:11:42 ....A 77312 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5b8426a5eb5076c67ae575ef4481a8c9f0d05abfab97d9bca29b5ae08acc97 2013-09-12 02:38:14 ....A 59904 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5ba72c2fafb76c4ca130df5dc1f31a534752362ad49c76e7a33980680d7c5b 2013-09-12 02:26:02 ....A 181848 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5bea8591d09564f22493356a1cf52915b89da8badb8859010ad1aa73f20f52 2013-09-12 03:26:42 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5ca7c9a621d0b7072af0881c0c413d6941faccf57901bc8c5fc9848cf2b4d6 2013-09-12 02:42:20 ....A 314368 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5d127f59ab5a13158cd054356f41374bc8db4a42516af0082c13c5b9298df4 2013-09-12 03:31:38 ....A 1440768 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5d7004fd2bbb63b4f273d7de3bedde48a3f27a823a7f077f00773216def2f4 2013-09-12 02:54:06 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5dc7b53854c03707204efd7c73ee13946f8235fca507e0554114bdd71a9fe2 2013-09-12 02:19:52 ....A 186368 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5e8c052be6b8ca0c656b24d1ff01c47a8b7b45f7ee5db72067521c8143596d 2013-09-12 02:43:10 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5ed968b311bce43c60131981413dbacdcc078247b3894effecf9152ff47c69 2013-09-12 02:29:04 ....A 821137 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb5f0766f9841d98842081f1239cbc75a86fa5dcd413d604e19c24362777b5d8 2013-09-12 02:27:28 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb606e9a79c247e6e3e595af0500b94dd6a3e69bc2b4221ae6007e53bb8444cf 2013-09-12 03:30:48 ....A 50176 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb60bd6be2ab89bec49749a943a225cc0eb3fbe967f193d716d0090e2141c5b9 2013-09-12 03:09:46 ....A 202786 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb60ddc4c5d5d0395f46a832a50c74366fe5591bfa6ca0d723d56fefc6581475 2013-09-12 02:55:42 ....A 155648 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb613f758d81438ce944d9a1b1b733666fc0f06985f81da1b80b18d6103573fd 2013-09-12 02:37:10 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb6155d09406e99a75a4d5182d3f8b7ff4ba81576bd3ff5adbbafc295b864b3d 2013-09-12 02:03:36 ....A 113664 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb6208ec910d82f6f70fa4efbac7eb9140779039620c9abef6bf9a1340955d3c 2013-09-12 02:29:46 ....A 128064 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb6224ab1675f5578bc11464836c92054d06c9811adf7085476ad95065fd76b0 2013-09-12 01:47:50 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb6270842550104fb3d68fca8dd15d9a48aeea11fbba1855a5c1d0419247fac2 2013-09-12 03:30:34 ....A 56524 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb62f30f073aad023c8667e4fdc1991d6ea4930f9b993f09d6b074fc7a29876f 2013-09-12 02:11:26 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb637d888dce939de7965471f6d273aae195da6c7a9b0d1eb5f520a1b8da0742 2013-09-12 03:22:06 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb638d3a42c078539d9ac2a9fb3d6b3459c404aa10db4fe85015feddc8240d32 2013-09-12 03:30:06 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb646597fde3ca10652fe9e15edaf66aa9b175ba25f1379ac410eb49ba694f17 2013-09-12 02:20:00 ....A 271872 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb674272add185fb39f60835bddb8b9edf3bda5823a111d74340b4f62db2c253 2013-09-12 03:31:38 ....A 564736 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb67a3268bc054023e6570af7cb836cb015ca34f2bbe070cf8bed9ce6a8e2eb5 2013-09-12 02:56:00 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb687302d20782e33837914555b419b70627bf546645ab97d7f21d16b547604b 2013-09-12 01:42:42 ....A 121856 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb6887239f9b592881b05cae6602a8b8f387fb7fd34daef56b91cafbdfff1ae1 2013-09-12 02:45:44 ....A 719780 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb689d11defa19567bccc0daaac07bd1a0765c0e55fbd05b4a84714e2df0a8da 2013-09-12 02:19:32 ....A 14680064 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb69080a1b7ca551bd0ec928da2b28c48deb0ec0e7581f3727851ae5c3d05036 2013-09-12 02:44:26 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb6a84d1f4ac453b4c6c9b3e6b87ba0c5639be883e6d8173a988552886aed0ae 2013-09-12 02:06:46 ....A 163840 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb6da2404335a876bb4d782610f946a618c4170b5d51226791fa2d22f0f7b2a2 2013-09-12 02:46:26 ....A 226304 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb6f3e67cfefd3376d53163e9f738cde62dd4394bc29a39019bd42008fd158ea 2013-09-12 02:33:34 ....A 292352 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb6fb04855ebf7536bebdd719c6e631bf8021be2dbc799d9b7be51ac06bc402d 2013-09-12 01:47:16 ....A 181248 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb6fe3b97df941086c7c929f7379c4c2b98329d43a1f81d4f0ebcf07f88756c5 2013-09-12 02:08:12 ....A 6858516 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb6ff3069c0048dd7d1e256867432f2aaa7b10ca38d688541adf4c9931569c12 2013-09-12 01:50:10 ....A 115200 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb70a23599c173685c1fd0e6ac8b912644cdd3e5c98150d8d9668a694fe0392b 2013-09-12 01:48:26 ....A 408064 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb72e38cb4666734d9a9824f77472e39b4966a1fe94f6987931082c781561ff5 2013-09-12 01:41:34 ....A 269824 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb734bc6c70ddd331bb57cbf92ea6c0bc43f5099b48894bf0ad9328ca0af2447 2013-09-12 02:20:20 ....A 59592 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb74ebc91dcc098a4bb538a1cf73f7d44087785035d28ce0d87b95aad6a99325 2013-09-12 02:03:16 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb750182cdbd7c809e2d66672df22fe15abb691a6793cbb6729cf6d49cfa7bc8 2013-09-12 02:42:50 ....A 40423 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb7533642e888a26dad893ac569c530b6cc0d66dea35c196410fac155a16b874 2013-09-12 03:05:24 ....A 122368 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb759a09736b761bef54533743fa5da2fbd87f20b9242c4657e7b898dbf50496 2013-09-12 02:03:36 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb76c47591e8286b9bdc93a98f43206c7f1db3444eebd3e37edf2efa836c702f 2013-09-12 02:12:44 ....A 15968 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb7723671def75bc9991a73ff27af5ef461eabe668549e79fb71ca376ad6398a 2013-09-12 03:04:08 ....A 303616 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb774f5c648d1f5631580b467b0341a70c13f8c5f7b548b90548b48527d9ec35 2013-09-12 02:01:38 ....A 41152 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb779ea9cf75be5df5826c10257e137ed2f85fa8349041fa8751efd405005237 2013-09-12 01:38:58 ....A 51200 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb79f8141ce7c75890c6622806ea308893099b465b459271b40610cf3e204170 2013-09-12 02:54:58 ....A 151552 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb7a4da98e26b0965fa01a02fdbd5123f723ff5e9563815a5a5cd284b8c41eae 2013-09-12 02:58:38 ....A 389632 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb7aa6608fc1f07574be39515720d347b2850d8ed9b8f34cc3f8f7f494519c6d 2013-09-12 03:21:52 ....A 2351104 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb7acf2d1137c2c496e9195fdd7f4278f89797c738079fae417f400aab1afce2 2013-09-12 03:21:42 ....A 1328640 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb7bd725b984ab3f2fb97e27664e7c6fed31e39bfa904f3b4c74c49e066892d3 2013-09-12 02:41:28 ....A 829952 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb7bdbc5efb6c1df5c91ba070cb45ff4354299a5d87df1217886bb167b841603 2013-09-12 01:43:48 ....A 317440 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb7c8a896b7337e14f908be5983340c7ab9697e28f0880dfbddfa7250979c1dd 2013-09-12 02:34:02 ....A 111792 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb7da56a6bc48f5547f62378b9628e0aa8cb8989d55f79658b26a4bb3a76a088 2013-09-12 03:07:52 ....A 337408 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb7da7cefdf0ea5297d9e578ba42ad531fc5388459a270dd31702af3961776eb 2013-09-12 03:26:58 ....A 43136 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb7e4544f8bd5ae7623909cb1b9cdf7d530dedcc3ee04e982e24df5cd4181730 2013-09-12 02:28:02 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb7ef29f46cb1ec588bad19e285358733d7f9b76ee9acc18ddbc809d34a9ca9c 2013-09-12 02:17:00 ....A 1338835 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb7fe1e3e6bb3b1bfaffc91def8c1fe55f1cda8c999abee7004c8a5cc8fc5c6c 2013-09-12 02:45:12 ....A 630784 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb7ff7e2ccc1d8edfcaa9eb4b1eb69418b65dc3a2fcf5257da1cba760d4e06ee 2013-09-12 03:17:06 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb80a9ace055e9c26e644a94d22aa5848fa5b372c181003ed8d91161804c971d 2013-09-12 03:16:32 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb8152a6e4ddfde6428fcb3219aef29ba0054d194a9f5b0b01fcf33af494a63b 2013-09-12 02:08:22 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb836fd73030cae22a6f809123385cd8ae03eb5d2cb3a100cad4c4e4f10beb7d 2013-09-12 01:58:10 ....A 184901 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb8385c2bcaaec066d78499d4970eb941a0a35ba6a45ce6ba971ea07e326efb6 2013-09-12 02:57:20 ....A 13312 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb83d8883b55519419d85830fca73aa9e98056311529ecbbe1b28049be48e326 2013-09-12 03:02:56 ....A 6388602 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb83f2f76e870db6e696237b20688cc5f8c409ef1f147bfd485adf132d058e22 2013-09-12 02:15:10 ....A 20971298 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb8485c09e18d90d78f3ae1e76f48f5fe8316897f34dff10543aec0896810c8d 2013-09-12 01:49:04 ....A 413696 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb85cf39e6d9ada5eaa84f9f44f0357b67046ff6728ca5f58ee7168ef7329afa 2013-09-12 03:30:26 ....A 131584 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb85d2ad97c8cd78504d8067978512b80ea2bed8d8d0e0bcfdf54849d425eb62 2013-09-12 02:37:18 ....A 12032 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb871e90f73993fcddfaba0865783bf289ee5dc774b853883d8883800be3e34c 2013-09-12 02:02:36 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb89666f42a8664f0438202bf568ac03283470aa6d34f12fb54000108461ecfb 2013-09-12 02:26:50 ....A 106485 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb8a0dd7e124b19351d178ee2ebc7b1f67dd391d2ed2e0b65a65ed6d1f14e3d1 2013-09-12 03:25:54 ....A 399448 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb8a1ed84d12dad7040ab524929c46a35a58e28b517610dc14e63d5a0f9143e4 2013-09-12 02:31:38 ....A 2342164 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb8e321e1b7e7c6742f4dcc05c9eb92c0c09f36754151adb3eeded7e0c73560c 2013-09-12 02:52:26 ....A 3970540 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb90832de25fd817b8e4d4e7c341eae65344d6ea1954389e0981517bb17df0b0 2013-09-12 02:20:04 ....A 2867908 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb90b31c99af9a833371a8f9ca621c7a4512a1d3a821e495f31e3c3d5e8d0559 2013-09-12 02:27:58 ....A 354304 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb90f7aaf12e533488f326fb862afcefbec32d8fb109acc2874a0f4bd3aeb637 2013-09-12 02:11:16 ....A 153909 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb911c822aab4919e844655ec06e88e4d4b97c6952a3d42e626a0e869a7fa765 2013-09-12 02:42:26 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb91940ddd10053392992d37c64426e9b7495520ec8e775270973a73499e3f18 2013-09-12 03:18:16 ....A 769536 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb91e9346e7965466784843f3eab8f146e872bab17f05f6c0975a3f45b90537b 2013-09-12 02:03:22 ....A 186683 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9267c92fd7ae408059affdcf135a9e38bad845eaff8242be93e01f95ca712b 2013-09-12 02:05:20 ....A 1753088 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb92a4438878889c2e23826bdb69f0601bd07c194889feaa15fa03824fa9b326 2013-09-12 02:42:42 ....A 77708 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb944992aaed37a6f222d4650fb0d6892728d5ec8579e12c340145a9447578d4 2013-09-12 03:08:50 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb94bf9f81a9f15bc79f51b95608705f14cf56c1d9b8e1ac1f39a7128b6238d0 2013-09-12 02:28:06 ....A 258048 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9545b8271a7492b3ec7fbe538500a39dce78ea550909d87b0f12bf60c6ae71 2013-09-12 02:46:50 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb96425cfa4495bd7a925f1b760493d4065a2d54c1ec27f39bf296d493b7495c 2013-09-12 03:29:46 ....A 564461 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb971240d96427565af6d010b8c91cf9f0d49d905d95fc0186b2ec36c37db0fa 2013-09-12 02:28:28 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb979a3c627d5bfe956ed3580e693d614c346d30ffd2588c69d1e7d46d62b18c 2013-09-12 01:39:02 ....A 329202 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb97fc330e0bc39dc217cc251cb0232c15f3b90102b9a81e672a7a2500f793c5 2013-09-12 03:17:10 ....A 281088 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb985bac444f4ebc490e97bc26e374ce0af60b50ebf91f8570ec60b051094540 2013-09-12 02:51:20 ....A 17646259 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9921a56033da322d7c7bfd551e8ffc59ed93a98911a501fc6f982f4d255886 2013-09-12 02:55:12 ....A 142848 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb99cb3e941edb43d17bf5971cd7da96b0879dea6a88af86443f5a662ed5732d 2013-09-12 01:58:36 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9aab46d0ce67fa0cd12c09c7d1e18f1eaf9504477f5654a2ee1a4fe06fdaf2 2013-09-12 02:19:12 ....A 417792 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9b06f0fbc42d3863776068e781c5c0a5a58c92f202592f6989058cb868c79c 2013-09-12 03:29:56 ....A 706053 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9b4f22b87b6bf65ffcbf3dcb46cdaa42872fc216d43fb132c51d2a49b54961 2013-09-12 02:02:20 ....A 866816 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9beb09dd727eba7fdbb19324798a6c235ccdede63e34401274fd1fc4e9e7cb 2013-09-12 02:56:20 ....A 153628 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9c30ddcd3c59652c2f7d39d4e29fbf7f1987135e8f1de6569c600128c60e51 2013-09-12 02:23:10 ....A 65656 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9c697612e5f7f898a8010d1f264b9db9d8236b1e4486be92f96ac313c112ab 2013-09-12 03:09:30 ....A 118784 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9cabdc571fc0be3197d88e6fc74c663488a89581d061aa3a0ad5164d0638a2 2013-09-12 02:43:16 ....A 110592 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9cb59e42ec7dd54e42f96aae297aa8c3ec4298d873aba5a40662ec12685ce1 2013-09-12 03:03:58 ....A 121344 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9d1daad69f11ab42ea83957f599adfd5bad064eb7b0fa8299cce6797ed4dd6 2013-09-12 02:05:26 ....A 942080 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9d9163c62844d899a41e36172730d140880190b75b993fd125cc397cb16ef8 2013-09-12 02:32:48 ....A 573440 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9dfa552a10ba472f8237191a06cbc863bc06b0f47017407bab1cfaf47f5e20 2013-09-12 02:01:54 ....A 55863 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9e07bbc859e679b388cc17aa1d23798134a1932f8b79df2cfd6378bf808e80 2013-09-12 03:08:24 ....A 771584 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9e53f475d2b812e79d9c0f536eefba8bbfdd9ce44db9aab2d9be487d62b70b 2013-09-12 03:14:16 ....A 9704 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9eb31dd49d9fc9fbc62140b39a383f89940865c656e8cbec1d22cd5a678751 2013-09-12 03:05:34 ....A 113152 Virusshare.00097/HEUR-Trojan.Win32.Generic-fb9fb7e00d462bafe9ba2cf576109dce597733204d26efffadf8a8e7e9e7db7f 2013-09-12 03:29:40 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba1dab374031d4e3f1c33a38936a72134c1f28a16c1e9a73f22a3da795f55ea 2013-09-12 02:02:18 ....A 266880 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba301728ce8f7f34248278650b26aac229ab7ea4e4fe18f5afc04295b67ec76 2013-09-12 01:52:26 ....A 56546 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba3b4171ef7631a6166972b74ee62c548ca006ac31962092b4ecab1c4d8c4a9 2013-09-12 01:43:16 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba3b48efb0f1b996f18cf7b1a7aaafeda3799dcbe18cb0b47dbc9d60ee0b97e 2013-09-12 01:39:00 ....A 20971201 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba487220627bd8c8539f9f697a1c25adc19f9d09d9f84b4d9865437f7e0c219 2013-09-12 03:24:16 ....A 255488 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba4dac9516a6d40b2ca77c4c6c40024f4cd0b4fda1a442b3ddef90632503167 2013-09-12 02:55:46 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba52fa0084902352623a109c1f778d3999119385f07bbdc5ecb82e6ad84a4c2 2013-09-12 02:47:42 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba60ebc4808359946751b1233519ebe8e503c2fcb9f74834bd0f81cdd2bac25 2013-09-12 03:08:02 ....A 115712 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba6a6d8f4101782543cf5fdd858fd46dacdf760f4a2b41045f62fb28c22bc3f 2013-09-12 02:08:14 ....A 143676 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba7093d5679054a8ef5c277852d5e4ce5fcfb981e726447423bbac6ebad75c1 2013-09-12 02:55:40 ....A 356352 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba7757bc9bc5ce140ac62ea7b55bc76c3e8026711e2d44fa64e965cafc19e47 2013-09-12 03:03:26 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba7a321b5810306ff2299a9129fad1aa9df0f0b4d58254b16cb6ccfa4603b63 2013-09-12 02:20:08 ....A 995351 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba853ed4cdf69bc17667d280aa965c445e3dbb8029210223a1abf80e9b3ce4e 2013-09-12 02:07:12 ....A 534541 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba8e488c646b5b5d218aaa92f802879fae979b1edd789c38ba74a345cdaf44b 2013-09-12 01:52:42 ....A 58880 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba973042b73cab6c2362c9d8567a80244c031a9ec3709a3f10900d50776239a 2013-09-12 02:42:02 ....A 437760 Virusshare.00097/HEUR-Trojan.Win32.Generic-fba987b32b8e5b038cdb7b2cbefe84259f81dd5e51fa286fefad7e2d3677353e 2013-09-12 03:18:10 ....A 807437 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbaa6a2a27aea40aaa68a4225d702493236e452a2c0afde0231a6d49b7675dff 2013-09-12 02:49:48 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbaaf71d681934cb32ec4ba7324867f8c4d7dfc94a07505ed041ab5835918af9 2013-09-12 01:49:06 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbab43c6a873b827652a778a384b6aa73c3b5951665346b19d23960232403749 2013-09-12 01:58:36 ....A 129536 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbabe74c7291600351e366c4d076b10eb3112f8310cd5bfdb010a3057dec144c 2013-09-12 02:55:20 ....A 174592 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbac1c61288fc46c2404b77c66405d81a8ed90178015971c88c425010d375442 2013-09-12 02:28:48 ....A 38400 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbaf639618e1f4a75c03bd2adba13dbd1f563fb8bc44cc89b2d9af0f711d40f2 2013-09-12 02:18:10 ....A 86016 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbaf94cc05edfda76d20e5f2f624100f5933a1a3778bab2a3af7512895979ea1 2013-09-12 02:54:10 ....A 240264 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbb059a63da199820c4c390612bf6f522af39136c62d01e2999b31b0c47d904a 2013-09-12 03:09:06 ....A 74752 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbb2926f9d9bf0f8331c5851ae2706f6a9d5db0796115cd857bd9b575c9f6230 2013-09-12 03:10:02 ....A 883712 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbb79b2c391acd41cad5f88e4d66499c6ee340a10fd1cb788f2cab872237e7d7 2013-09-12 03:00:28 ....A 167936 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc036fe63205aba8cd1cdafc77301f8d2c7e80e02182c80fddb74e3a6489c95 2013-09-12 03:32:14 ....A 333825 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc16497dc0ffd6fc55f81f082070739ed2055cbf7b2b6a0d30e44e80f0cdbae 2013-09-12 01:41:10 ....A 123392 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc1811f555e44e8ff8865605c501d51a742e0dcc4188f6b6ae87e9b9b767ddd 2013-09-12 03:11:30 ....A 157184 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc1ca0c90318b95cd059a5bc12906d02feeeb60d8fc839c4805d22792a30d91 2013-09-12 02:00:40 ....A 164864 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc1ede0d63e1181d0bdb6ce83ad036367e6ec8ea83736830b02da7f3c117920 2013-09-12 02:36:08 ....A 133120 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc3e12c94de9d72411f770e87b5abb064dd10a354d707ca8694b2fbfb07f6bf 2013-09-12 01:45:36 ....A 279399 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc5c89a3befaf10aa179ce379bcde2e585d428a3e2a9a67196a219d24e0e639 2013-09-12 02:57:44 ....A 215557 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc605e30d91804f8e298eb40facf96124cec5290325eee55039b81860f4d6cd 2013-09-12 02:34:40 ....A 93184 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc611b9de5abea33840442f8d152566622b8e2209b8f6cdad2d67d9817d120d 2013-09-12 02:36:00 ....A 3447672 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc67be0cc709c3800625fe39e7693604a1ec0b524520e2e953c78bbd542bd44 2013-09-12 01:55:44 ....A 279040 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc683c9c8471a663dbee054dab960ec095776e962bfb7f18e19edd334c36f4a 2013-09-12 02:06:38 ....A 104426 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc6b0d9da555f85e8c9630ac76a0758774b3b988e2d02259b93d0fc0daac3eb 2013-09-12 01:45:18 ....A 66081 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc7d6bd65bf764ee354ea05d91e54ed976b255f75ad6bdab15af6347d1525b9 2013-09-12 02:18:10 ....A 950433 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc8393e3e51477a67ce89a4bec44f75d07f2acd90fb93029fd6f1536bac6cd9 2013-09-12 01:57:20 ....A 675840 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc84d36564a21ba03a11f6b9dc3f59ad60e177881776a90d3a6c7ac3b175c68 2013-09-12 03:16:30 ....A 96768 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc85c8a89bccf031102926b99548cd9cab39fb111a7b74e64f3b81c11d199bc 2013-09-12 02:17:52 ....A 7866685 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc936dfd91ec67719e2ef35984d49fe7e28b39d03c7fda03f3f749ad0262113 2013-09-12 02:52:48 ....A 20580 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc94f4d90bfc935903657742318f90828bab2b8b16f430621d9e1b5ae826dfe 2013-09-12 02:49:18 ....A 76416 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbc9ad6b1827dfa3d984a0ecf5e70340aa3cab84e965e258451a7a46343fc5e9 2013-09-12 02:23:20 ....A 55128 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbcb6a472281b1515cd0e3dd6e42630379b71efbaeecaa4fe292ede3db1e8cbd 2013-09-12 01:42:00 ....A 434368 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbcc200c8012300eb1b7cff52ad9a30a2f859b34f41974d26a18c5c3adf53eb1 2013-09-12 03:07:00 ....A 209920 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbcc20beecb5c5c422e30bbfbea3853f61b237ae5c3076fe5e483af2a17ceff9 2013-09-12 03:13:58 ....A 120701 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbccc8d500c57ac847fa7237041180fae69e2be1d00c8b17f3d97233a0e981ff 2013-09-12 03:28:00 ....A 436736 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbcd5e81c949d129f2c8040aad21634abceb460b728e4235d2e98a4901b2c8cf 2013-09-12 02:52:14 ....A 156418 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbcd815a975f7d08dd6765e67c9102a0fe9dee35754102279bec24fc6896e4e4 2013-09-12 03:27:56 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbcec3ece7a7eb463d5845936bdf2d02b07c1ff6dabe46efdbf6afb64515ec16 2013-09-12 02:37:12 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbd046a85b6569f8da4d6b63e7f77db7619461e91ecbde0bdf4e5f4563b6563a 2013-09-12 02:50:18 ....A 22382 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbd116098d61ab8afd0732b4e35f0762e9cada72ed6a9b0c76013dad0123d023 2013-09-12 02:25:34 ....A 23710 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbd2897852e4091638225e786528dc16447248a3bd4d2844ff5b2f6eddc8ad9f 2013-09-12 02:42:28 ....A 260096 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbd2a64987135f98f7fd8fef6af93cd1cb00281e36cf511dcb7653085ab752e9 2013-09-12 03:30:00 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbd30f39a6f3e5968a03a9c27f1d54b992cd0534c1d1eaf2a3afc3ab4809fcff 2013-09-12 01:57:02 ....A 133632 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbd33cd7ad2379a5b3e18d4a852d39321bbe447a992d8aef65625192b4c27e54 2013-09-12 02:20:38 ....A 458752 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbd3afad98f62d3331d9544b4a9f2d40bbc60ed09aaef05ea08333fb4b8ffe18 2013-09-12 02:23:36 ....A 72704 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbd3d32152b811691fd9e69d0a06b994c607113ea0dc5640c6f6baadf99ddd64 2013-09-12 02:49:58 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbd403d6c7d3b488d105731ce9550b227280213649eae07ba04f1029240d2bcd 2013-09-12 03:03:14 ....A 1583624 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbd579bc93a9b6aa9c2960707837f7971bfcef4333030b8071d2a185ecdc1db4 2013-09-12 02:11:22 ....A 136704 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbd5c7125bd4ca26dbe29350f945df693b9420d0c8c6ec272aa6e02b2dfa9366 2013-09-12 03:18:56 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbd74fcb92947a87276dc6d7b3dab579cd36f51f5ed6ac5138feb31a999d0337 2013-09-12 03:25:16 ....A 33554432 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbd99f83bfc0a714d8432fc7bb656b16c81c08901e5d827e38c5c1f835d10629 2013-09-12 02:20:18 ....A 214528 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbdb0b176b85609798da3f4d38b1e5bf545dedf1799e841a0c403272c0cf5dc0 2013-09-12 02:51:28 ....A 2267648 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbdb90f675c2e61b45303ebf47fca694bba9b1d7bb1cece393d8441ee76d9d3c 2013-09-12 02:33:52 ....A 159797 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbdbc43f78e1c80f563ea862c176ef792acedbd82aad7264cb934d4c6030352a 2013-09-12 02:03:10 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbdc41e07231fad1de96c5b2d02f13dd12840cd5f476f0081184c8efd2d90bbe 2013-09-12 02:34:02 ....A 31868 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbde3c6dcd7319a26ee64b9bec621363e5d67f6edc5290df2fe2c9ddfbf23cee 2013-09-12 03:07:42 ....A 206336 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbdf329bfd06a5077f94d64c95a998c9e3de360a8a82eb9097cbffbe195063a7 2013-09-12 02:44:32 ....A 48260 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbdf6b49fe15b0a453b4e350e268fb2a16d2d10ed093a43dc1c7a23da8a3b557 2013-09-12 02:37:58 ....A 173568 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbdf6f538b069c270a3c787344f92ab0fd631efea5d98b97f03f08a6be5dddbf 2013-09-12 02:54:24 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbdf945f74ba91bf7ea22ef0499dce6ce6b2819b3335e4f545be99de14b66912 2013-09-12 02:26:50 ....A 75263 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbe990886b2e27d6a14aa29ad1a9a2cb37651bb4a148dbce58a800d0a5103e94 2013-09-12 03:07:26 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbee6edd7f9cddeb5419938d224d3227b01a66b809f5b46d1ac2c06b1978208d 2013-09-12 03:25:38 ....A 94208 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbf18b54532c3f02302a652bc6536131ced781a9d9fe5a1dc99926a991e0cf08 2013-09-12 01:59:58 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbf578682b55670ca8b3af5b3fc05e2fbd21592dffd1bb77b96b7ae995160913 2013-09-12 02:52:00 ....A 18269 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbf6df4c01a481fa4ce46216d59a5445db9651790e1f4f50b49683eeb23d358f 2013-09-12 01:45:34 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbfb98e9c1e43dc591ffb3a1d08af8a362e730c68ff4cb8d9cdd54c7979d1c4a 2013-09-12 01:50:06 ....A 156735 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbfc44ad002b584f7bea469e17b116ebe046539e8cd6fff2a4f7f64c200e8000 2013-09-12 02:54:36 ....A 152064 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbfc9fd8759a3365473c3eafbaa0cdd46c205f256660db164446a11ccd09d7d2 2013-09-12 02:27:44 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-fbfd94ec98db7ff2cf6c6afb25edb703895532c93ea4a6a9fc4683a14a7400b2 2013-09-12 03:26:36 ....A 1351103 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc0192b6e59f4082f3a988c7d4e3c5f60345a72e227501898d823f277f7cf190 2013-09-12 02:43:04 ....A 37888 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc02eac23108babe7ac3797d94be566c338b901626a8aa4e4ed151118ee11a9a 2013-09-12 03:14:34 ....A 1794048 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc0497e413be9edad209d30c7f4d6be27051860ce6b90cc77313dcdfe0288920 2013-09-12 01:47:12 ....A 1857137 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc0529f8f44b4ad487ec8ea675aa931291c1864b74c9238df3b9ae7cc283ad65 2013-09-12 02:26:30 ....A 207458 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc056fccd4e867a6a8011e53c500f93b01a57df1398ab9f5090d570915b3ef89 2013-09-12 02:38:54 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc05b26a5f29bed75d08b0d57e17cd289b133e033dbeed60134ec86e6c0ac472 2013-09-12 01:44:00 ....A 198147 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc05b4db806fa6a972c67859dd2031b939eea557ac2bbdd63d53f149a8a8921f 2013-09-12 02:22:56 ....A 1178112 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc05e231ce7089a5e29902bd2efc3d11da2782582c22d43fae1a2a39d7624718 2013-09-12 03:06:04 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc05f857390b384f0730ece7533ccfea66a6d0948699c505addc5f73dd34852c 2013-09-12 03:03:40 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc0662fbd0264d30be296091b4111c9b281a8ebc86722472dc141a567360d9b9 2013-09-12 02:49:40 ....A 272364 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc0774feee3ed06ad923950209946c28bcd9bddc859d720304021cf57e98ea38 2013-09-12 01:42:34 ....A 104039 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc07a08f846fda98da023804b7d3d49df221f9af458a2250c93e67d33592f4b5 2013-09-12 02:58:46 ....A 24529 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc080a129676073b453665d6e8dbc1921facb292f1e707e9fa8771b31e57ac89 2013-09-12 02:49:34 ....A 335872 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc0a475fba14f19d433fba1b7e40fac99083ce427591ce7f105c690872daf34d 2013-09-12 02:45:44 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc0b6bcdb897f0668c70e5375213d8f39a0ba0029a2af2cfe5652ba53030ea2a 2013-09-12 02:07:08 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc0b6eed92bad1a1cad0179f30ee04064f96e90ee075a1c65e69436ed10452c3 2013-09-12 03:12:08 ....A 394927 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc0bf28ee2a3ce4ec3424d03adec42738fe601a2aaebf30eb06a8e56cfaf002e 2013-09-12 03:10:02 ....A 105276 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc0c1972f1eb261e93950b5a8f2b81a649502d60cc76d08edce72db3a67b29ba 2013-09-12 02:37:38 ....A 321385 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc0d1aafb41a97aaa266a140913783a8f3145ad4587cb3069e29a54e101c64cb 2013-09-12 02:34:06 ....A 342529 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc0d6e32d95d6f005b16820319213bd4a6f05c58a5e6ba4ca386a1abfaee11c1 2013-09-12 02:51:00 ....A 524289 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc0e2a2d03a4cf18c49ff8359e2f773e711a351e6143ece72a44417181e2fec1 2013-09-12 02:58:52 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc0f2ca851e306505acf1ef24fa56667fe25cdd53c1df28f8dc84cfc946f577d 2013-09-12 02:55:48 ....A 222914 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc0f4dccc28dc52da3f0041b82b417283f670b5ed3daa50711e6ad2362c13aad 2013-09-12 02:14:06 ....A 846536 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc108b2034cfe0ee2bf0cf040d2cc7a0c049acd99e97a98f1e4252efa6a06040 2013-09-12 03:01:36 ....A 294912 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc10b5f660dabfae44f9a99e7f9fb7049418858c763e6cb5b0ada0460be94d96 2013-09-12 03:11:50 ....A 67520 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc10bb31e46b2d4bf0866bbbf01967dd3f4f8d539f28e0862b44ee6c3c1f1200 2013-09-12 03:28:10 ....A 857088 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc116059eb44e21a11e34ce124fc8f9a61ae57a44f267d46380991f4211570d4 2013-09-12 02:18:36 ....A 354816 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc11dc1b10697bd25af70373102cc3791407ba61a28afaeb7a9fede48fe8bb2f 2013-09-12 02:44:30 ....A 46592 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc1252ef6359c105ab4a33bd3f0ddac7236859bfd1645ba7fd40afbeaaea55bf 2013-09-12 01:48:52 ....A 320000 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc132561cc0e255e8fd2a42030555c8944b863c61cd12371b790b68e91efaa61 2013-09-12 02:18:34 ....A 3796536 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc16919034ca97b42a5c0093842f386ff103a2449965094d2e7a47566869f706 2013-09-12 02:43:26 ....A 831532 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc16a387b47dac7911be2a02713f3b2718fbbf9a321dc8000886711293479f6f 2013-09-12 02:22:22 ....A 309881 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc193a854f2f59dc82e7e6ae3770578fee472f661f4ab4106f955ccc403d69de 2013-09-12 02:52:50 ....A 8000000 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc1ad918ff4c220c864b7ea83b6f794a53cda089d7009a252629913303b20831 2013-09-12 01:40:24 ....A 503808 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc1b58950d9e75c30f7e4b4d3b5b9d711e794db1f106bfc97c767826af8aeba5 2013-09-12 01:46:10 ....A 69670 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc1c8f1457c0b1d3ce45103d416393b7e14c691bd9f369fd64b16af035cfc974 2013-09-12 03:05:30 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc1d097949b8bd43566ec37b8738936432f418b3624c0dd6a3bfef58def6fea9 2013-09-12 02:52:46 ....A 12800 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc1d1b645dab484ab1d0ee0dc9c36d44be999b9db0783d79d1f1166c04f3e8cb 2013-09-12 01:50:46 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc1d2928cdc9dd70146e8fa2cad431264c54713c73e486e13e06d9c1d85e1f53 2013-09-12 03:20:08 ....A 4096 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc1fa4724a890500fa0833cf8e13bbf182d3ed6b8b3f3fe555735718ebc571ce 2013-09-12 01:43:24 ....A 179712 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc1fc2dba4ba81409284d3c184b2a2e4b2a4b2dd537779e437857825cbee1cb9 2013-09-12 02:42:30 ....A 22432 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc200b17f50d5a39d6681e4098627e1df3b9690bfc47e0cf239d93fabec66c75 2013-09-12 01:46:42 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc2071fd62e6dbfa0a2441ef21f8af4a0b18e00f7072ecad5ee7b193e149fa24 2013-09-12 02:52:12 ....A 222232 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc22de075a8aed7f8f21170062a08f4000f23727c1a69d0b2fd491b696e4c939 2013-09-12 03:07:16 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc22e3f16ff1e97785ce481ab2447ccd2f37eec5e97b197e6d0ff9af3d3a031e 2013-09-12 02:34:06 ....A 218624 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc2379eb656e20250c2c9d2f31300f8184165849bec1da21cbadcb6a82351331 2013-09-12 03:07:18 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc24b0af122048bf5d511ad3ff705bbc1e1229f28c0565d32d3beb31d4012b40 2013-09-12 02:57:22 ....A 92672 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc2581a65c78b5af0c90cd725af600ae79dffa708fef22ac93bec4db8100ffbc 2013-09-12 02:05:00 ....A 60416 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc258465b6a6e81939863651254693c85b53c6ee9de9a316bb52d9c7557a3b8a 2013-09-12 02:21:36 ....A 148480 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc25daae6951842873fc12d855637196cd485ecdf8ea6872862630050251cd34 2013-09-12 02:14:12 ....A 192512 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc26c952241bf5613a9ff076f80103f9e019648e1aa4885b5cb307a535732147 2013-09-12 02:27:06 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc2792b13d71b0c92ecde2a5edeb12231673ec1cf48f9604fe13d3a1758c0740 2013-09-12 03:08:28 ....A 146397 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc27aed36b33acc15368e0bb5e959451b85d0933983a0a160e7c8026ba6cd288 2013-09-12 03:28:34 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc27feacb451297294aca190121c58bd47664787ad1b32ddaf94b79ad7c7b1c8 2013-09-12 01:48:06 ....A 200731 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc28a53a6095fce67c7c8276d452b2826941ef6ff9006ceab1d01374d2900aff 2013-09-12 03:05:54 ....A 315392 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc2917db89fc013ea56325d2301f48c21e6d4a7585df4062e8d916c19d3d523b 2013-09-12 01:51:04 ....A 597504 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc2970a8c9c209bc0996f20ee4c185d7089914ceb638278a226047315ee15e14 2013-09-12 02:58:00 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc2a07abe895e95435244988a691ceb1472601541dd90f9f1b02a28f5a8a1d5b 2013-09-12 02:01:12 ....A 126976 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc2baa6bce47ed60cbae7140ad999489cdca7545d0266411223981ea51530764 2013-09-12 03:01:04 ....A 210944 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc2bd1791e81d98397fe6f81b1b121fc2012f219c2569d08ce4f322974556440 2013-09-12 02:35:22 ....A 61440 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc2d2595a43dff6bbc2b0bab588964484a235659d22ccfc160225758b28970fe 2013-09-12 01:49:08 ....A 398717 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc2f04cd2b948cb3e0e54eac84bdb06baea08f40b7d1be6ac692eeae8556b644 2013-09-12 02:47:42 ....A 102913 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc2f5345dd8dbda048c053fa59d25cc3dd2e8e8b2212799790eaebd5e0b6bd1d 2013-09-12 02:17:56 ....A 45056 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc30819dea470f864905cb15ea552d5f1aa5c9598f9baf45a6ea58e931d11cf4 2013-09-12 02:11:34 ....A 417792 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc30a22ea1558e09b7b365cc4ef44478f25558320cb70033a6f9c59abeb92f57 2013-09-12 02:48:42 ....A 143160 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc3107ad203f4e391c8965103c8b711af02d054bc7f6b0dff52a98ff7215e1f8 2013-09-12 02:04:26 ....A 135680 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc32dac7a2ee2d2ffec978e3397935b285cc02923ce8ffa9f079a91e9328e24c 2013-09-12 03:22:24 ....A 56832 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc33e74fe868f3b89e4d6d840b78a56f088fa1d9f8794be7774ab06948788d62 2013-09-12 02:49:40 ....A 226304 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc3475cec554efd2066a48163da24d68aaf4e5b7b91e977f02a28cd9b8563c55 2013-09-12 02:25:54 ....A 39424 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc3608b31c3362bc30d01f56f77c945c9caec74081fa92dfda4c94ca871660b9 2013-09-12 02:55:06 ....A 403456 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc364c25c43b2693a574c81e972ea32c3985f9f1d34838c9fc3af680be07e0e5 2013-09-12 02:40:58 ....A 602112 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc375c39b21221b24e3234c49aafb3f55b71f1c72a6412d313199534a6a59b3b 2013-09-12 03:05:22 ....A 67464 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc379308e4a1f1ca7eaa8a957d84a339000ed3a1a1725996b91f8dbe904f4efc 2013-09-12 03:16:40 ....A 194941 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc37ed730fe935e46a4e9c48c054f2187f8ddbb001cb6a62e9c1abdd4fc703cf 2013-09-12 02:45:42 ....A 284672 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc3a0d9b15d0c2ba4423172b5767f6ab2875c7976afaae1db05e1794689093e8 2013-09-12 02:28:24 ....A 14848 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc3ca01d1048cfb73416493355e505e91c81be40c130839ec905d3e71c4e00bb 2013-09-12 03:21:32 ....A 1413682 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc3ce56c3d6d4118c7d47f9b1f094eeb3f07fcbf0333293baa1f3faf7e5864de 2013-09-12 02:26:50 ....A 261376 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc3ce9c27801ad5bc3dcbdbabf5c84a8751bd3f22f58c95d50307929c596492a 2013-09-12 03:07:26 ....A 87080 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc3d0482a1a36f053a6e4c0c91184ffd9df4da186d2121f81a16d32803542314 2013-09-12 02:15:12 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc3e41770a8fa24df0c32a4027b5568c37e69eaf89f7085fa9d461896d9de5d7 2013-09-12 02:52:16 ....A 229957 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc3e7a4d72a8023c2b7e18fa0bd1b7c6c377dd8ced50817ba7a78ee7a2e8ad6b 2013-09-12 02:34:54 ....A 2198016 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc3ef9ea1fa8afbd82adb628a792726ce67ae920234f00ffa062cbc5736c9310 2013-09-12 01:44:00 ....A 612342 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc3f249500298a77347526daeeb017dd7541e9de6bd8929b83b6e5fa492a6dd4 2013-09-12 02:32:08 ....A 588139 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc3fa23f8dcb5126bf8dc48a1c862cdcda621dad1933bac894b0394efb095bcd 2013-09-12 02:22:36 ....A 805888 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc41acd4f1d2e49e5bb738287f09c2f344bff894463bf75fcc730947fcc7e5fe 2013-09-12 03:31:34 ....A 113914 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc4270afeb69b367c963087cbca1795a3ca89a435f29bd5f998d56e4f53e0bf1 2013-09-12 02:38:38 ....A 978432 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc4546e4bc5cf5dcef7f04ea373c04d5cba0c277a878825eb270b95758287d1c 2013-09-12 03:12:04 ....A 44544 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc4680e3b18fddb5bbc790daa88409169f96b39a5a828a57dff6241b9b319cc3 2013-09-12 02:12:30 ....A 750982 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc4699909a728d2127d0b10bfc46a9fdb6f3aa348b12fd4d26761bd1ca97a2b0 2013-09-12 02:11:42 ....A 103936 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc46c81cfdba8a6c8dd822f058993f48a7d2cfa77cb0c6f0fc201509794345b1 2013-09-12 03:05:20 ....A 269916 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc474b3f90094cd5ba486a39a868719c232b925a56ca47ef68885ca7dc985769 2013-09-12 02:10:54 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc48bf13b48c81141c032189e095b8964d0e186ff3d27ddd306b5db508aed7a0 2013-09-12 01:52:34 ....A 247296 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc49944739318582faa878fa63a6e748e1a2e480eeaa1ee7d814a685be2cba20 2013-09-12 02:33:20 ....A 375808 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc4a383c883b93ea67985e75d24ac5f0e68cc7259d94c2ccd6d282e672c61fe4 2013-09-12 01:47:20 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc4a5dad8898dd1e8284bcd0dc0e221264cf1f7455ff77de5f0fd29236be7756 2013-09-12 03:02:48 ....A 22016 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc4bd3e1347e057b99e1d291eaba7400c62f81ab2be4dfc4f091b344c6196ad0 2013-09-12 01:44:00 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc4ce31b9eccd710d28a9cdff46b463d476e85cde9c74d669a3da77ce6e9e217 2013-09-12 02:25:50 ....A 353528 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc4d18e77b930ab51afdb4657f79022565b9f5443354a6cc2f79cb22684481bf 2013-09-12 02:39:54 ....A 517376 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc4d97957d6dab5314179b28f6fa265e9c1654a979e03e9190624945a26a5fb8 2013-09-12 01:58:28 ....A 45568 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc4dae3fd3cd0a031ecf8f4e984c8a5a8bff27c029c2f7ced2f16aeba2923427 2013-09-12 02:41:40 ....A 43990 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc4e07beb72abd1d78d8c517b25ef3b6c450e1c01163ae792807e35d044b8e82 2013-09-12 03:27:56 ....A 269824 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc4e0c3d987b93518f64b24a30a8f8a253c5c30f90daf78ca13068b342501491 2013-09-12 01:51:48 ....A 120991 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc4f40e198ea252d7a8cc76bc0724a10baf4f3c6101d0c91b0d22df2dcc1241b 2013-09-12 01:42:14 ....A 65903 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc4f9eb23b6683c04a781542b9aa2c0bb66f219b05602c0569fbe84e0e0319c0 2013-09-12 03:10:20 ....A 761856 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc500764777a29df0ccc0dedad0a9a931ef7c58c3bc97988b9ad53b1804b4724 2013-09-12 02:34:54 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc501ddada34eb85e1313eae5512fab50958082135e47a14c0d7d61abd8dd760 2013-09-12 01:56:38 ....A 816695 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc51c42568aa5468e77a320a6259d0fcd6b3369ca977f30008cfbeeb41d03fe9 2013-09-12 03:23:58 ....A 109056 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc531145cac8b3aa485159ebdece88254dab5c58295b2e755c716f6f9de63a7f 2013-09-12 03:16:22 ....A 295104 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc549ce9bc55c7cb7944111f5875dfe6f298c024268e9f23c7c5e411d55c94c5 2013-09-12 02:26:36 ....A 421888 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc5542a936ffbf92040e10f6d72557e160463efa7c2ae59443d5602a7727947b 2013-09-12 01:47:28 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc5596c492e25277fdfe37f7e0a24e0660d61422e65695c84ae9cc7591b5a389 2013-09-12 03:05:54 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc56a7718101a622e723ed81620d9ebde7f5e2e10ad892dfc0d0c2c8dea43be5 2013-09-12 03:24:30 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc588887c41888c01c4e866627432dd970f567304f8bcf36f39b0c165c3aba8e 2013-09-12 01:50:52 ....A 23664 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc5961a79c712c104efbbd3c71883b854d9429fd6abddcff34ca59548fd597c4 2013-09-12 02:14:24 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc59966009e4530bfc083cecc2cb810e3adde68ea39976fab6b1e05618bebddb 2013-09-12 02:04:54 ....A 33569 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc599a4d4fe4fa1b4b69d5be53ebb8469753dc66b9ffe50fbff75409760fb9f0 2013-09-12 02:30:12 ....A 151040 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc5af5e52ef2e0896696a560e9c6a0b6ce607e428c75f1fa5cee697a2c9c392b 2013-09-12 01:46:56 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc5e13c88f8746eec5d47e3cf0cb4e49aae948c747e9add27df76eae9aba3a00 2013-09-12 01:55:18 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc5edb3995e0a25e7d0f1c08a29a11fb13a943720eb443d312022b77603a927e 2013-09-12 02:18:28 ....A 307392 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc5f38a57ee97a07d9cace9aa400b94fd49556377018bebd53cbb30c4ccccba6 2013-09-12 02:59:46 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc631a875a64342e6759e33258c7300bf32fb8643441133ef24d1a837506bac3 2013-09-12 02:49:26 ....A 157891 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc6320ced05032d3a52fe29bd24149cf255331ac71955c9cb3a24082d46a371d 2013-09-12 02:32:28 ....A 179205 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc6455920835d839b75ff4dd93b1039b9b9451794cc02b9a97795bbcf5eda755 2013-09-12 02:50:40 ....A 306176 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc657786e5054eff23c8cac6633c32e515f87e07c47cb87c91a0f89f894baba2 2013-09-12 02:45:22 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc65ef2c57d36a4644e05d1dd3e604aa7cd987d266266d0cc940f6f39d778cfa 2013-09-12 02:08:12 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc6638a0cae0977b2fc976d62d15f595c204da61a46fbbe29c04137902f997c6 2013-09-12 02:37:08 ....A 56320 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc66d812fffb333ae7a7462524049338a6e7e68362349ee6965f8cc97358a77e 2013-09-12 03:22:24 ....A 37464 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc67702744bc338cd91622c5ecd07188b33d6bc09f01b6024cb0e6c7d525a989 2013-09-12 02:59:42 ....A 306788 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc68118d3563a1481486243613383fdbf907d036bbca7fe1843fcf6eaccb0fb6 2013-09-12 01:38:50 ....A 204288 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc6914528ea12d02da5205633ceaa33e0a979746c373895eba2a095440d8f8db 2013-09-12 01:47:42 ....A 323441 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc69432d30f2d3feecdf518f1aaa9c98ad9be4f07fc707f231b5f146c1d70f3e 2013-09-12 02:08:44 ....A 364266 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc6acdc5c1545dea13e374c1c4dd0dd6a2a45ba04d8fa15b0ede02516c13a370 2013-09-12 02:35:10 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc6b1f979ef9bf7582cf1cec23d4bce35895022037d14a9ef57fe43bd93a4514 2013-09-12 01:42:38 ....A 1711401 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc6bf438df17228456bb6e36b02f38be53ee02476c6ca7a750d4a48c205080ee 2013-09-12 01:58:06 ....A 48207 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc6c11163d010cd2721b710d8c7596855af5b59381a9e029efd17f22716dafc1 2013-09-12 03:24:54 ....A 103979 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc6c2ba267b675412b53189b30448b2ad87b2c91437605f6b1bca58678b0aee3 2013-09-12 03:26:42 ....A 365056 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc6cf10dbad2e8273a481df7ad03dce34396d4d8c9a5d61ad460a1a403f68dc4 2013-09-12 03:26:26 ....A 238080 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc6d264b8ac9aa86491b7c46954087944bf8a1ced525042c8ef1432a58c80478 2013-09-12 03:14:36 ....A 258560 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc6e0298e7ff3f6d3115ab9ee30a43e4b6409ebdf489b304ece3b43675f3d23e 2013-09-12 02:28:16 ....A 794112 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc6e12693be1781f8d726702bad8e02879875b19e8083ed8fd29e6858db8a65f 2013-09-12 02:36:18 ....A 697546 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc707d159e6b86dbbf46511afd44f8f27be8243f2dc4e1d9ec875ba81804663a 2013-09-12 02:21:02 ....A 339968 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc70ba5fdf2ce54035aebb59948f90f77438a4042da936b7a7ecf53b8d1c6dd3 2013-09-12 02:36:06 ....A 35347 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc710ed80fe937ef1b3a982909f0abaa9cf03158a68f3fa9bf4ed4f7d8368696 2013-09-12 02:42:56 ....A 272371 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc7345a2b81a8af4c889a7007ca46d594d0c732c88a162f518df1d4aa337116d 2013-09-12 02:32:24 ....A 152576 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc769fc93711ef601f0446eb0c22fd8f3aac9f6a2125c93271f0274697953eca 2013-09-12 01:39:16 ....A 162080 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc778bea245683d26b3cf14b1da8315766a63f993c03365659d84102f6fc0404 2013-09-12 03:17:38 ....A 128512 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc786ac9a77dca9e6f9d20a5f152ec0605d35b3467329f3e0318784b777413a2 2013-09-12 02:54:22 ....A 35105 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc796625e2d1c931a306cececb2906de754accc01cab75b5c6a2c65233c2476c 2013-09-12 02:20:14 ....A 242688 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc79cba8c9a13f3df856e45b00cd1422f330f15dc8ca85880145f2eb7cef7cdf 2013-09-12 03:09:50 ....A 866304 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc7aa933cafb52beecb017af5e4b80dd232777555c20a7ac4206ccf27f385642 2013-09-12 03:20:16 ....A 92160 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc7be01d851000854783c2a52070a01bf5b0bf72a6a8180abcf446df4294c9c9 2013-09-12 03:27:14 ....A 193406 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc7cb44d3499c6652ce4c9a8d6d31c4d8eb4a61ad5a132821688e5ff76abbbd9 2013-09-12 02:38:26 ....A 90624 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc7d05074b39e3ffd778a01df5572071caeff81b3b9310b7f64cf3193576fa84 2013-09-12 02:51:34 ....A 24966 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc7d4633fc97e3225da78b83d27596fde0608370aced7ee7ec85ca69df76458b 2013-09-12 01:52:24 ....A 273408 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc7ee8e7d21f6c972435b1106c2f016e53d56e1ab2005a2048d0997e69f508e2 2013-09-12 02:42:12 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc7f4d5d260bb6cd05b50d7f8713b3982e840b29b459d6edb6360048ddfcf3e7 2013-09-12 02:13:36 ....A 30616 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc82e92be193325502732b81c8e273eea7e42068c3d3cf2581a63e105bc9b4c6 2013-09-12 02:46:56 ....A 119808 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc85130071f38dfb1392c578e68117e2863f4fa32bfc71d5269716e6c650f22f 2013-09-12 02:33:58 ....A 149504 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc88d23053c70c45cf934dde2f58d4ee0e4eea06b1d1a310aabb87adb72a2e5e 2013-09-12 02:16:36 ....A 2296320 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc8b8869e642998dbff146bb34dcff99fa15cd0aa4ed907847b73cd505970ac0 2013-09-12 02:57:56 ....A 191488 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc911ead0fa60a753774b70cf3e6b328ac8ed8a63071f24214570adc13f4bbb5 2013-09-12 02:39:16 ....A 98304 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc926c9b87c0921832ba34d2fa924704d3d76eccb874c981fcf50f4f5466e22d 2013-09-12 03:05:00 ....A 23040 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc92b0f0ecf9390851eebb6b66ac448eb4ea9e242c0ea670fab78e5dde1c29f5 2013-09-12 01:46:42 ....A 61376 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc9503bdcccaf7f07aefb049418a091aa02f3d244c2ada25dc813855dc83e1f6 2013-09-12 03:20:42 ....A 769034 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc9536f2f5e6a9fcd27dfd6e0ea2d34b9ee5dd181d495b4e470c7b1eac353d48 2013-09-12 03:01:10 ....A 2565120 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc9573e23c4670908fc70373be43b5b0f6cda94535cb8f3f98b6302b9c666c41 2013-09-12 02:40:20 ....A 83456 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc972a9fd1f93b9d79639e42a442bab2c7fee5c897213255eeca5faf548ed521 2013-09-12 03:25:24 ....A 162205 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc97d826729e7c9d57936222af96fc3da0098ef6f21a0781252982105c7ff204 2013-09-12 03:20:20 ....A 179200 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc9981a646a1ef7d564798a63c2817212b067f8111ea596bdf9bc6015ee0289f 2013-09-12 01:50:36 ....A 21642 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc99d1d29892ced4d106b6809bd0de9e6a06acabaf9ef5875eac1ab86c7b25d5 2013-09-12 03:01:42 ....A 194048 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc9bc4634b9acc9ad172067608840adf5199c8a3f92b7fc4dc2b26fa6dca37b0 2013-09-12 03:32:16 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc9c57632117728d3cda1538869433bc95804fde221e38a826716cf6be6060a7 2013-09-12 03:11:26 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-fc9e138e715e448613d98af00389a03e97d56ebc35789ea1b9c3d211ce6c0bcc 2013-09-12 02:12:32 ....A 389216 Virusshare.00097/HEUR-Trojan.Win32.Generic-fca0c3df62ca0ff09d5008d61d5a320e2346ffc52eeeb20d6a1632b3f2609e97 2013-09-12 03:22:28 ....A 381952 Virusshare.00097/HEUR-Trojan.Win32.Generic-fca1925bde4ec452bb0feb4dc497a718516e1462a527f6e02eb42d5d91565804 2013-09-12 03:21:34 ....A 243200 Virusshare.00097/HEUR-Trojan.Win32.Generic-fca1dda53b985827de3b61e8cf0d7d6790914faad667ba75cb640be0bc0d6a0c 2013-09-12 03:31:16 ....A 210944 Virusshare.00097/HEUR-Trojan.Win32.Generic-fca224544393524a2019cbc2ce9c377220f333987a50d9fa5a2e5587192d2edf 2013-09-12 02:13:08 ....A 71680 Virusshare.00097/HEUR-Trojan.Win32.Generic-fca685faee4af108df48eda076f38899626d9bf9bde8de6111d0ed3699ed806c 2013-09-12 03:11:04 ....A 450560 Virusshare.00097/HEUR-Trojan.Win32.Generic-fca69037a95596f228f36cb78791b641fe3dae7c651d4824e50dd420851c52f9 2013-09-12 03:03:14 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-fca76d83a2146fd4baa4eed6ac8135c70f370963157ea0428842db2683b6b8e7 2013-09-12 03:18:32 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-fca8535e8f12709cef360b945bd4eb0325cbe6f3ae3c1b38c5993a4301bb0c20 2013-09-12 02:26:14 ....A 2081792 Virusshare.00097/HEUR-Trojan.Win32.Generic-fca88fa2c0569b393320193ba326c2b701f9d4933d4d9e8d7983180f7676f606 2013-09-12 02:32:52 ....A 69524 Virusshare.00097/HEUR-Trojan.Win32.Generic-fca90e5f4dcbe78831b2063f7f585323e306eb83664b189aac80d0278842e57f 2013-09-12 02:47:04 ....A 16000 Virusshare.00097/HEUR-Trojan.Win32.Generic-fca918db8835b28f55e6c2c5f30c61067a310f96bb985acdc2707cc8d13844a4 2013-09-12 03:08:32 ....A 96768 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcab9046b7e673b1d1a4cbdf1fc218e6b1384ae91394f9ad6e00cba599b99c04 2013-09-12 01:59:30 ....A 102400 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcabf24fa2e00834a7e27f20639e8770445a0f206411753a3a323b6eb59de34f 2013-09-12 02:31:08 ....A 43520 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcaded842df9ede36c5ff0e5d504801296c1a58099ab4599403a92ef7c79b306 2013-09-12 02:52:00 ....A 33057 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcaec85a3eef5cbf2b27dcd28df97780657f1eab2e761bc8b54182de8910c0fe 2013-09-12 03:10:12 ....A 1479536 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcb134d71c41420c1b6488f013a281562cdd2356c6c7decfcba44220dfb50999 2013-09-12 03:27:26 ....A 40960 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcb18ee30c50c1b0b7a15c38d1e25b7b0930e1bec2a4befda8f4f94de47d04b4 2013-09-12 02:58:08 ....A 16318 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcb36c3817e886eb20c7561bc4f49e2bc6ba1b9637b0600ee33baa9f36b10394 2013-09-12 01:55:18 ....A 204876 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcb373f4755e0f7bf2e427e4026a8372923081ab3e70f33a2c9f0a81b0e7a597 2013-09-12 02:13:34 ....A 607744 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcb3c3e35559fe0d805f9f94dab3ef9d9ab5cf63544194d0e406212b4d46ea27 2013-09-12 03:28:08 ....A 144384 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcb4bf322c6bdf316c8c24b611c304d47a7b2939509ed4bd813bc6e9b6831df7 2013-09-12 01:41:32 ....A 90112 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcb60f58089fab3602b6fd9707d344989bf7b1709776acda1c30a643dba9e81e 2013-09-12 02:49:42 ....A 624666 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcb7ac73887de527ecfc13aa22faf8cf2057808c496ff25191eff0c198151b1a 2013-09-12 02:03:22 ....A 188530 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcb7b4d9f888c361910746491eb3ab2b9bd30fd88060208eacb93eafe5af6bd4 2013-09-12 01:45:30 ....A 1496576 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcb8057888c1ff8fc22b22f32e6d464dde3947110971c5ccb9f141f8741d3fe8 2013-09-12 02:35:00 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcb965b586baa656c4467ff44c6233659898b4a31f4c7621dbed73ae93f4a4c1 2013-09-12 01:46:50 ....A 104512 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcbb090bec306972cf3b7ede5cc9af3ca5fab6c1bc8391feb7f461409daf90e8 2013-09-12 02:52:26 ....A 155136 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcbc296055d1c53460757435a542155c6f55d9b4d7481ea23afb92668ee0a41a 2013-09-12 02:22:40 ....A 62040 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcbcbe6a280d838a264cf2cf4f393e819dbcb8b390e83a5fb04ad5a4ff27a67f 2013-09-12 03:24:04 ....A 35997 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcbdb718f0e2737ddb21f0ba9a17721e12a2cae91bfac140428e6b1f93aed1bc 2013-09-12 01:40:10 ....A 153088 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcbdf6a50614b1754360bbfc695801ec9613313e4790753d11fe7f998d37ced0 2013-09-12 02:00:56 ....A 389120 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcbe4bb3bf226329e5aa04b133ee35e364a3904692ba25a5e0fbcfd9263b5b2e 2013-09-12 01:56:02 ....A 181476 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcbe77dd7d85f055dcb9afb761f87c3dbc6282d2d19049a844712dd8f1db57c1 2013-09-12 02:27:00 ....A 131072 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcbfe8cfacafec206a43a02a22650e10ee31939f50da3ec96a7b2e30fc0dde3c 2013-09-12 02:13:18 ....A 41568 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcc0554e39da16703bc1443cf91d111e000a9410048b58eb95681c591933a36d 2013-09-12 01:39:04 ....A 330240 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcc2344651d9ead54fe213ad99b7cfc426b29bc3be10b8339844015ebf385922 2013-09-12 02:42:24 ....A 25600 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcc38c8f6f17c5b4c7ee26790987b2eee679da106999829a02b6a5b8df1b9f69 2013-09-12 02:11:22 ....A 32925 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcc3e068c6676bf1df82ead1f9f374a2e3dbe5475d20664284ac74c9bf4da80a 2013-09-12 02:24:34 ....A 722988 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcc3f70e903c45bf3fe69859fd60258ead0b2908249dfdb1c6134b007846a1fa 2013-09-12 02:55:08 ....A 56944 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcc4317434be729901fd061211b841729f8421deea3e60c0feaeca97d1d25b8b 2013-09-12 03:08:06 ....A 985600 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcc49451bbf8ddf6d318b50438ac2eedf09eafb9779a34f36c3c17227631a7ec 2013-09-12 02:15:36 ....A 3072 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcc5b4a571f9c541c64fae77747f2d1773dc57d2671257bd0f81fa5b4fc6471f 2013-09-12 03:13:38 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcc6ca72b5a1aab67c613131ddb41f986ff9604f19a2a4f426853b8ace37e587 2013-09-12 03:02:34 ....A 157172 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcc752c5579e8aab6ab9fdc101d9f7c5e8c96e465abc5783bb1c19ac8ecc9c76 2013-09-12 02:28:30 ....A 92570 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcc78acdb530a00474b7bb8b06aec114adec3ee53e19e2571695f03f2285541b 2013-09-12 03:31:58 ....A 247296 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcc7a767161e7d356a6b8733c0f1a71d64138be487f3ca00e3bfb802f0c0d3d6 2013-09-12 03:30:46 ....A 359424 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcc7df8cd1e024a2d10121f8995eb4df0f8aa3bce35105bd907920f982972352 2013-09-12 02:14:58 ....A 3972813 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcc96d7556563c2dabd014c718c9fcad28d2258b5399d3befb00069b73a32e81 2013-09-12 03:18:02 ....A 9728 Virusshare.00097/HEUR-Trojan.Win32.Generic-fccb570e5b2b36f3282a26d253782f04a94973fad56e1c14ecb73307392a14cf 2013-09-12 02:50:54 ....A 1107336 Virusshare.00097/HEUR-Trojan.Win32.Generic-fccc2e3d1aef0e4b39ee6974577bd264d9f62b5a6e5e4a70bf2b20b07331c0ee 2013-09-12 03:17:04 ....A 67008 Virusshare.00097/HEUR-Trojan.Win32.Generic-fccccedc44806afece1657994b2a773b1995fd86590eb7796e97113bb8b351fc 2013-09-12 02:16:22 ....A 32768 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcce9c77253a9a82ec9486e76ab3d387b03c0b2e22c7a722a8b6e5e63ee32014 2013-09-12 02:11:48 ....A 547840 Virusshare.00097/HEUR-Trojan.Win32.Generic-fccede19792916437da300a366f16de63f529233e412aa4b84135dd53d245b25 2013-09-12 02:29:22 ....A 145413 Virusshare.00097/HEUR-Trojan.Win32.Generic-fccfdf25f1a4a87317fa36edfa71573d408563b98e8718f3b5c52c76a3cf1aee 2013-09-12 03:10:36 ....A 4096 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcd1f0628f5b01d8ed6897d8fd3b2d99ff63692b6ceb5a42150131c1e6df630b 2013-09-12 01:44:22 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcd5b06a6ae09815456f8616b642bd9e5bfb3d6987322d7b28bd6c0f7be52c21 2013-09-12 03:07:28 ....A 19948244 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcdad0924b40c10fdb21156115d954059fc918a5aa7da59b868f7e5a31175770 2013-09-12 02:36:48 ....A 484352 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcdcd1170a553a09077fb312a3f5b46329feea2d16c018b151f667ed856980f1 2013-09-12 03:31:36 ....A 372746 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcdd060cfbb7e3461052ae9586de104228a0d995a5cc0a8b78aabbfbb5cf3d7c 2013-09-12 03:25:06 ....A 289783 Virusshare.00097/HEUR-Trojan.Win32.Generic-fce0a6dc88b0992fc02bde8ddd14ddaed73fcafb8b4e523ecc8f84719ac831b4 2013-09-12 03:03:42 ....A 63488 Virusshare.00097/HEUR-Trojan.Win32.Generic-fce107c3fcfee308f3c2bd06072d3613b4f8d8629e11c5e7cef98df80d038999 2013-09-12 01:52:48 ....A 128000 Virusshare.00097/HEUR-Trojan.Win32.Generic-fce17239a84871476be999e34669b15a5fd5ec51189ccff7e719181505482e30 2013-09-12 02:05:06 ....A 347136 Virusshare.00097/HEUR-Trojan.Win32.Generic-fce3b2df9818871054b48d8bfb7d287eb3ae8c47bfb58f75fbc59530cf707a7f 2013-09-12 02:44:42 ....A 8704 Virusshare.00097/HEUR-Trojan.Win32.Generic-fce5929170fcd47186963fb416806b8c71b90206e2469efb1051695db81adbaa 2013-09-12 02:26:12 ....A 258609 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcf0bb8e4b36872c6494839535121bc769e96dc9cf7f1a3b1eb3ac08876064eb 2013-09-12 03:07:20 ....A 1103872 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcf5ed9c1fca09c6a4cf475090b623578968b58ebc4bb0567ab221720deeb001 2013-09-12 02:52:16 ....A 459936 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcfab6914dc3e5fff18f20e4d21616231a211272163603c13358790516df8af6 2013-09-12 02:30:52 ....A 253295 Virusshare.00097/HEUR-Trojan.Win32.Generic-fcfcd1bbef4c56642ac1f11c3fc7142bb9298c87cceabba3fccc0f858f921144 2013-09-12 02:15:54 ....A 379650 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd01b332f66c47a32d99e04b255fb65f99106e18511af6864cebb61b1e4fd3d7 2013-09-12 02:58:20 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd089d40bb6d3676b52249992504c842e6dec6c8d541e844474eb27a88ec8409 2013-09-12 02:41:10 ....A 432793 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd15679abcc4016b175e59eac78cee25bbadece478e1d8e6d2625603a1ca5f08 2013-09-12 02:42:56 ....A 6368600 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd16a6fb62dacbc336351b2ad78d3e50b39dfc3c5e43fe339b646f600be3e51d 2013-09-12 03:05:16 ....A 88672 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd17ab5151fe9cef032c4a98b60cbfa908727b3801c3702699d4e57cbe5abb50 2013-09-12 03:07:18 ....A 67072 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd1ac261093d308d7974cd1c45e01293abb414f4564e884e30c255ececdb1779 2013-09-12 02:51:24 ....A 150528 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd1afad8f8c3551208c29be4bf636da32327eda02c0a228a32ebdf3ed16b2d37 2013-09-12 02:06:04 ....A 12288 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd1c8d6e96d6a7cda0c72c2357768de25cfa521d328748d19635fe2554135820 2013-09-12 03:31:26 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd28979ddf7cb6633ba5449fd900ec752acc45ae04ed04cab870ff470e21c429 2013-09-12 02:59:52 ....A 24576 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd2f7396f88c8780439958aefbc446135288abd2a15e07d3a17fc8b5b7290077 2013-09-12 02:14:58 ....A 129024 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd3322e06ca84e64efb550d21e2a8956fc44f6b0e16d11ff227b8b71373b55d2 2013-09-12 03:18:08 ....A 1341952 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd35574bbe007ff8396f3dbbaddf2ffe56a954a0f651f7d5a473ae2c5c335162 2013-09-12 02:48:06 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd3bb6f119e00765efbfe3a4084c94726dbc44532ba2933d0a6dbe0ae8c91c23 2013-09-12 03:30:24 ....A 307200 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd3bff9b7f118bae4c8722d87074d56ba8a6de5acf8a080bc8ce0a5f0efc5345 2013-09-12 02:44:06 ....A 406016 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd40533cf168ff88c73471be847c1c22840cc9e1b56069bff2e019df981e4727 2013-09-12 03:28:40 ....A 65024 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd42e7ff0c225bf04adbff764dcd8a467c9b770a21de505b4e909cd1319be404 2013-09-12 03:05:54 ....A 98752 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd438b62289790176bd4eda3a9d97f1236cffd725c01278844922c931826e52a 2013-09-12 02:07:44 ....A 162048 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd46f113853d214d8f9429756e9f67e0ef735ad2e0d520d03be337f3f6abab0b 2013-09-12 02:44:28 ....A 82432 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd49ef0f05739f0ec6f1bcaf02eaadbe4a08dd7a9a23ff9e6b325554beceb30f 2013-09-12 03:04:02 ....A 6656 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd4bcbfd58a2f8914722cd4ebf4e3abce2c12ce4baad259cb91b9d7cc66fd71b 2013-09-12 02:58:48 ....A 255341 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd5163786772498dba5f086c83559978be1bb3f62612cc067fb82f79d7e9850e 2013-09-12 03:21:38 ....A 819712 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd5b40c95782eba5f64d33049001991ef2d8add1d8cce1617309cbd7dbbc840c 2013-09-12 03:17:40 ....A 73728 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd5fe608f81f56960a46b8b16d63c3545f67fa42433a69b6fc160d0e7dc896a4 2013-09-12 01:47:20 ....A 434176 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd614edff763a6cb1fd5c22551c225ef42c15e1b4571d9e6df46b13ee415605a 2013-09-12 03:01:04 ....A 608256 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd62b3382a195f8ef8ef32474937248abef49f81da5f149b7773693fbcf336a6 2013-09-12 03:09:12 ....A 266240 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd642f837178f873b8e6a88c676569677901594aeda71a37c0e62ef1943d1abf 2013-09-12 03:24:16 ....A 114688 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd6dd08aeced7250d7c2e3a1ce73029bae2fa6f339f719bb8778ea38ee87f70b 2013-09-12 03:17:42 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd6f8f3e4c7d634fc494a8a177afdd121d8cc5ac9b34050a26ac3e34da7629ba 2013-09-12 03:08:56 ....A 3897344 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd6fcfb9290e030f1b16d48df80cca58238968d3c65265465c55527bbfd1ddf2 2013-09-12 03:22:06 ....A 81074 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd6fdf11c5d03009aca55449f4d42b2f21a1091fe13583eaba73eb2b43e406c1 2013-09-12 02:22:20 ....A 148992 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd7012dcd798c681d6fcee12bdd4d9b90a56cbf0307496e00d2a6cad9e5c3c49 2013-09-12 02:33:16 ....A 10075000 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd72b115b597fc709f2965f104dbd5694a1ce53a7758f24fa66e8ce659255104 2013-09-12 02:10:08 ....A 57344 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd7754b5fbe48abc0f1646bc1a9dbe65b73faf8a5b936b2d95b600a124e2073f 2013-09-12 02:07:06 ....A 138752 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd7f0e813b6ec09c22d1d0e102017414a1949b951b6a01ce8f8a09f4cc427dd0 2013-09-12 02:17:42 ....A 69060 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd8101d0f8663e69a6598dd88470d593367857ea19b847e4fa93de7002ea40b3 2013-09-12 02:59:40 ....A 624144 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd811fee0b1e95f470cd3fb8443a7d44fbbe260752e1d325828e5054f4673a8f 2013-09-12 02:03:36 ....A 103424 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd84e8148348a3a6d83475b509f59fa14ad99d3d76bd5578dfb5640777b22846 2013-09-12 03:26:04 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd8611795d2405819c1edff9c8345af3313387e4a01a7d4c4f4724d54967797a 2013-09-12 03:31:06 ....A 843976 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd89157c48243d2eef0f0d9209213082a0ec8dafa3cfca029669ae57d044b7d9 2013-09-12 01:46:02 ....A 76288 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd8d939c9b393c16aeb9c84c0c7c82644d4b121665af43703835d4389bb314cb 2013-09-12 03:26:22 ....A 1093632 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd922a2dfdbe487d081fff4067fe5ce90552cf14f03b52981146438d9e04fdc2 2013-09-12 02:35:44 ....A 481280 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd93ebc8e0d813af9600470cbd471d8b29caed48283f99a0c15141b4a5bfa245 2013-09-12 01:50:22 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd96163844b37905c9db6ac887757ce5150c7c69e782943342159498470cf072 2013-09-12 02:55:08 ....A 2265088 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd9a264db305c50f540d180c250ad590a58474c3fc26dbcc11b67ec8706d82e1 2013-09-12 02:48:54 ....A 154624 Virusshare.00097/HEUR-Trojan.Win32.Generic-fd9bb645ac3fda9155d271240110aaf6b3423e147b90c42d23fd4e225769b2be 2013-09-12 03:29:48 ....A 210944 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdafa8fdfd0b8c80cc610f60f8737fbf59dd501e2acbc08d35d4ad64c5f2b47d 2013-09-12 03:31:26 ....A 274432 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdb409a8645572852ab338cde7a17e6eb84e0cde33b2d0b00a5183d6f3e7f24c 2013-09-12 02:02:22 ....A 133632 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdb8b7b82274cf3065bab405b3ee6ddbba7b47e650ce87e9d84c0980ab7d141e 2013-09-12 02:13:32 ....A 70656 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdba9288158f523e0805623869a65711bf2781a99d2bc0e19b5e14cd175fb2d6 2013-09-12 02:34:22 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdc0c3a7fd175226fc055b30ea698ce1fdc375d5d922b6e0b632d25a23f1b142 2013-09-12 02:26:58 ....A 323584 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdc0dca5b55529b72c678f775a509ca059ee19b0872c22b86d6eea8fb8f22bad 2013-09-12 03:13:54 ....A 125952 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdc0df6a7bd8c1a64b3bdeedc238f9805d3d1d69a0543d3133da82231c94098b 2013-09-12 02:13:28 ....A 308736 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdcc23981e81a30d137093aa209bad1fcf4ecc5006a161e6468906df67ba687d 2013-09-12 02:57:56 ....A 94236 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdcdeee4aed5645a267664c216aa88b9cc24dd80dd6b37121ac424d6ae14dede 2013-09-12 03:12:56 ....A 469933 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdce1298b8e39b23f1b88d917b46eb1fbc8bdf000ba5142a16338ae0aa527844 2013-09-12 02:05:08 ....A 5632 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdd167162b4a473444c7c0a015162c90f7f084fcc5f63828fa405431c18ceff5 2013-09-12 02:01:20 ....A 9945088 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdd904aa4bb74ab25723ed1745d9990603b19ad1b842b332f939daf3bbe48623 2013-09-12 03:20:12 ....A 132608 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdda0100796761efe6ce315e1c129082692b159e04c2138343bb7fbfe7d8bcf1 2013-09-12 02:09:52 ....A 2698752 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdda934c2e5c0e2ab5a5a4540c05b809f00a7c559018ba51eeb220e09439df9c 2013-09-12 02:51:14 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdde629d9fb309cf92c5501df9146cbabed477b6a340fc39662f7f85d474fa58 2013-09-12 01:46:22 ....A 117248 Virusshare.00097/HEUR-Trojan.Win32.Generic-fde04b4599ef00b5ec3c2897a3939fed6f650617cf4d5c69e3ea76bc54ca3390 2013-09-12 02:13:48 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-fde773d0612f0b88d87c3c2cc17c32ea86c616adeb45431f46635dd6fb945051 2013-09-12 02:01:12 ....A 2039808 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdebe2127421c922a86c9b39a55e44973062391840ac857600a3e63682b50716 2013-09-12 03:23:10 ....A 982016 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdeed95ef170c4a9580f64bdcd1d5e13c53abf3ae4729aef89188319189525f5 2013-09-12 02:54:58 ....A 176640 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdef4236bf1df4d90d095d761e90c22e2e37e4b829b4bd9b1e462ce9510f320e 2013-09-12 03:10:22 ....A 332288 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdf311f2a9ed0d437209bee787156a0554804c6039a5a599c84c05479177a4b7 2013-09-12 02:31:14 ....A 24352 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdf5366d9e1be4991747f99bc2bc237b30b9cfa5f5bd9fd647cbc816d0a5d3a5 2013-09-12 02:44:58 ....A 1642496 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdf7f514dfe5a760f348f23ac13be944ab5cd90c9a63c018af7360f5b0656f5a 2013-09-12 02:56:30 ....A 222208 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdfbaa8f4761a93d04ea949b0924cfe5caeb4e485e477e71a9b384e8c7ce5848 2013-09-12 02:19:24 ....A 263680 Virusshare.00097/HEUR-Trojan.Win32.Generic-fdfc945d7126d1b874de77cf1e525ec3c63109d00ca85860f91c1b0597ac3012 2013-09-12 02:39:54 ....A 205041 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe02004d97518cf87cc95eab85a3364cf070c8f2c1f50dc1890b6c42cd656515 2013-09-12 03:17:44 ....A 507392 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe0240611d4383e3216df6a27dfd1c7bf268e915dcc22676b0ddb5948b2bfbbc 2013-09-12 02:37:18 ....A 847360 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe03d66a8428c47c7d4fb6bcece01066ec105491051a42891aab343ac1478b75 2013-09-12 03:25:36 ....A 499712 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe0e23bbd2a0a7f6ce36b03d8c60e5f7f1e3e7453de2a4ac39fbc87b4086c2e2 2013-09-12 03:10:26 ....A 498693 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe133c8a83719e2a7ef2567cd9b4128c9e551c3f6f85d50cc570b91eec658404 2013-09-12 02:48:42 ....A 532992 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe14530f055da6bb76565cd75c44779ac1ed8752b47dac5fe1fff408d00d2156 2013-09-12 03:25:06 ....A 35000 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe14f1c57ad8701ea56284965673fdfaaf6ec809a7431471495970b24b786c24 2013-09-12 01:57:06 ....A 139293 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe166a5cfb172edf250d32fcac76d96968d554f4fa000d629f559e43b56802bf 2013-09-12 01:41:30 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe16d059591da00b63078c62dc136372dcc9ad2321f635076bc7be149379fb0d 2013-09-12 03:01:52 ....A 4831744 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe191436d6382984d17fcf0d25349814b94b5069ebec742178f3ad6213d6c2d6 2013-09-12 02:43:36 ....A 1187283 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe1a627df8067d1131476b2c21ed402ef9dd57ec16e26774dab034637d3db1f9 2013-09-12 03:09:30 ....A 44032 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe1c38b20ab0aa0d16a2e7fe6721fe0c2f1c3bc666b8421c4cb44dec15ff8407 2013-09-12 02:17:46 ....A 221184 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe1ccb4e54fdd122ddff20fb1f3e606afbfec95237f35cce48c56eb0b0e873c1 2013-09-12 03:03:36 ....A 83456 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe1f54a2b3eba3d287f577059e1c6ddc8360d8aa3bbf33b379ee63b8268a0574 2013-09-12 01:43:08 ....A 2318336 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe2851f10da569cfbfa7a952fe10f03bea6a1826145a2af9cbe621fdefa80bd3 2013-09-12 03:21:38 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe290a1455a0c62e41a37c0e5ce8f53c9e93673a231d16f4e687f1eb4c081848 2013-09-12 02:52:18 ....A 177664 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe2f9ce4bd6af3c579309876102ecd97d5a880b198f8d4d18180b403cc196143 2013-09-12 02:57:32 ....A 204800 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe38edffc78d276cbc43ade5342fe0bd60b04e6f78c0e9a2aa1f9fb162e18c14 2013-09-12 02:14:18 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe3e829bbbde8523b65c4acb8fb7db59012414705e15a34ee340c9a6d410954e 2013-09-12 02:43:40 ....A 223744 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe42d9c97eb7a5572d64c916e2d5b62b98b50ce8c76618b677b6ec7013c7bcb0 2013-09-12 03:04:22 ....A 169472 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe48b91257d9891279c5fc2ec527f601947552aa97005141aec7f1328d49f5c1 2013-09-12 02:24:28 ....A 75264 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe494abb075f0d209d0ba582983b313f2b2a5412fb10bddb503f50e17f9daf8a 2013-09-12 02:07:12 ....A 10624 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe4e75f0ca14f3e3076f6d2446cb1292e926bed1c7bad236a86038cbd9e8c5f6 2013-09-12 02:06:44 ....A 606208 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe52392e417a34f45ce05bf190911523496b5a66f63417fc7cb4c7d1b659058b 2013-09-12 03:05:46 ....A 72060 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe57e539bf165cecf20fd97ad3ecc8f0d690e6613c3ffc26574a4481f649591f 2013-09-12 01:57:26 ....A 716800 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe5a12491e9d8d1a18ebc98b5161b4af763ce99e69f3fde40798e0b71a106257 2013-09-12 02:22:40 ....A 165376 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe5b66ce4df5d7035fa97f9d74adc93bc44c40816de89a1cb5362c01edaed0e4 2013-09-12 02:32:50 ....A 294912 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe5e708a6b970319b57e11d97815fa14ecf7cdbf4102f5069423903952e91c97 2013-09-12 03:14:32 ....A 269360 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe62f2e6604b5f869aaf229ecb6ceae286e87e05e9a539fad24fd2faa18fecde 2013-09-12 02:21:28 ....A 106227 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe630a304bbf7b3caa7797cffc83116e22ca013e204de3cefbb8660d725ead0b 2013-09-12 03:14:44 ....A 152064 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe6641eca949be495bca162acd1289e61b42b6f9d6ba0ad4a481e17e65a457e8 2013-09-12 01:44:44 ....A 32256 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe6a1a61431524bac260ac91e0a5664cf3cff7513343810c837c8de6f4502d0e 2013-09-12 01:52:16 ....A 13312 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe6aaa98f1c831646c2c34f236e84ad12c5abd00221b5b2401c146b6118e96e5 2013-09-12 03:28:28 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe703df70e32478742e6305f5921c36402d748e731728cde4e5c861dfd878201 2013-09-12 03:19:50 ....A 710144 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe71e63e73187da4db428f22689ef6459435e56b5b1dd942314471e33c40c12e 2013-09-12 02:22:32 ....A 287744 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe7211a179528751fa9905d15ced9ffaa18e88147dc54ec2fe33530be85dcdb7 2013-09-12 02:54:38 ....A 1146963 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe7a6a843425222e791801d99e7c87fd30c27a40ea038d473fc4d963b5c8c93f 2013-09-12 02:08:02 ....A 2284544 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe7ab14f88280b96214d8b5e8b399081965f29f1dd0e572f891e405dcb6e0ac5 2013-09-12 03:22:08 ....A 34132 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe7cd9a53f22c572c6cc0c895f7e24206fbe4a66efed59ed933de5d58829cc18 2013-09-12 03:22:28 ....A 50090 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe7ce1dd63318770cf86e78c12a8c54377fa2dad5f9e5a76d18a26282d75d162 2013-09-12 02:35:02 ....A 785920 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe818eb9acd6526cc7afbc2c6bdd307b287b79b66ecad9a92adee9cf162a873d 2013-09-12 02:48:22 ....A 135168 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe81b57432a16ff45b8aeb93936758f56cdf68f60b7dcfb4e64c941b4efb2f83 2013-09-12 01:56:40 ....A 37380 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe81ba72e45e29ad12572b6a91532efca32975ef85de2b35a90e8893ea0e340e 2013-09-12 02:39:06 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe832e56818198de3a67b3277942d402aefafeb91e80614ab86f1ac8048b8138 2013-09-12 02:32:06 ....A 204838 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe8591b71077cdc3de8c66743fd0cfd2c7a525bb5b388d8ebb003125a55db944 2013-09-12 03:13:00 ....A 2900992 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe90b73355469564737b9d68cc0bb8e4ac79192423f2ea875dbdaeb925d71ca8 2013-09-12 03:14:30 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe94c5f35c90e0353407f471232a1b4964c9921504f1060d02dc7d0767f24d9f 2013-09-12 01:49:22 ....A 178176 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe9652a6f4272c221c94346cf41c6442afe34cd835184e48eb659b23b40b961f 2013-09-12 02:20:26 ....A 583168 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe96d4918fb774a9b05d1ad8d85f1afd8234d132862e43daeea345f0dad550f7 2013-09-12 02:18:32 ....A 525824 Virusshare.00097/HEUR-Trojan.Win32.Generic-fe9c160bb063a5690855b88cd534fa148bb47611bf0e70e81b053d1ca2f7cffe 2013-09-12 02:24:26 ....A 101376 Virusshare.00097/HEUR-Trojan.Win32.Generic-fea1c767c2144b757da08ff595709acaf682dd1826ca849e6de7228d92c2ee73 2013-09-12 02:42:04 ....A 65592 Virusshare.00097/HEUR-Trojan.Win32.Generic-fea71fa3d4653109bbae4ec67b88027f9702a8135c7518b1ccdbc5367f11b13e 2013-09-12 02:07:04 ....A 68096 Virusshare.00097/HEUR-Trojan.Win32.Generic-fea9c6e46f27a5a0c9aac7e0161290a4fa9d41ebc4cd68ff3f7c23359aa0d9dc 2013-09-12 03:27:06 ....A 100941 Virusshare.00097/HEUR-Trojan.Win32.Generic-feb018511fba3d1695f5051330a39f82b6197a719b72db09a33570caa8a8484b 2013-09-12 01:59:12 ....A 323873 Virusshare.00097/HEUR-Trojan.Win32.Generic-feb853375af74167d949ddcdd3f786194c4bc296e086a8b5c13ed1116726029a 2013-09-12 02:05:48 ....A 624144 Virusshare.00097/HEUR-Trojan.Win32.Generic-febb6c671283a32add277159245cb831fb8b33efb96f36f5d55caf4a9cafd2f6 2013-09-12 03:23:32 ....A 111687 Virusshare.00097/HEUR-Trojan.Win32.Generic-fec15209c8e0cb65c94af049bfbc4c55505b619d6ceecd113ddf2e8ea90c0688 2013-09-12 02:37:36 ....A 6400 Virusshare.00097/HEUR-Trojan.Win32.Generic-fec453861a8e1196df5ac8228a47949facce6ac3c726be69e2ae1d72e5d24425 2013-09-12 01:46:28 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-fec52bfc6c83fd76fa5e1ebf6d82abb08e33ccd230e8fe513ee869c302c09204 2013-09-12 01:57:10 ....A 152576 Virusshare.00097/HEUR-Trojan.Win32.Generic-fec568e00d42d2d4b189a0803ae593c4a822514c19a482efa111598d46a70dc9 2013-09-12 02:37:46 ....A 102912 Virusshare.00097/HEUR-Trojan.Win32.Generic-fed0ff2a7feb30b3ebafa5544a6a8cffcc57c658a4ea654ee1042f7e34ddcbb6 2013-09-12 01:41:46 ....A 74340 Virusshare.00097/HEUR-Trojan.Win32.Generic-fed26f336ee4801fc31b115d140f8b818cdc85ceaedd1137701eef3a07b95951 2013-09-12 02:52:36 ....A 118272 Virusshare.00097/HEUR-Trojan.Win32.Generic-fede9deb443579be282103eac2553535974dcdadc405299e65b0ad8990c351d1 2013-09-12 01:54:54 ....A 444928 Virusshare.00097/HEUR-Trojan.Win32.Generic-fedfec47f44a4a71044d4e50c9547b3e5d80e81aff79f3e661ce4452ef0ffcf5 2013-09-12 02:59:00 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Generic-fee4448e291e9394904df13ab6d5bc4ad4d2d75bb8f94f5f24f73a199a700ec2 2013-09-12 03:18:56 ....A 1328384 Virusshare.00097/HEUR-Trojan.Win32.Generic-fef4cfa2e6d65ad6270da8b102a87e26d34cae7df7e67294b9b95f593b7f73b2 2013-09-12 02:09:20 ....A 1839104 Virusshare.00097/HEUR-Trojan.Win32.Generic-fef8f66e59b361406ca7768f29d2878cddc4b9c335d830914f6f39b7b02c35ab 2013-09-12 02:56:28 ....A 128000 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff0072f75fb5fc3eb96406156d7c1f69c4796887fdf0be24307db8e261d4c9dd 2013-09-12 02:24:38 ....A 209408 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff0097de8afde3957818680df76fc83a61d3c2e4f6b192c61e135e461ee0fa86 2013-09-12 03:17:08 ....A 1114950 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff01e3879612cb03b7660cc26d1588b9945731ac79c0fc75c60f86587654bd66 2013-09-12 02:03:42 ....A 1167158 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff037c32095e7e276859cdc5d18cbaa77ee7eb1b8bac7b2682cc738887c89255 2013-09-12 02:49:54 ....A 239295 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff098f07750b1fedc9dfddd17c971fc2d8031af86afc717f148e8364729862f5 2013-09-12 03:10:42 ....A 397312 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff0a222ff2fd6457c8c28c39f16eea334f2f3c893187378d92edc7f665671c84 2013-09-12 03:16:04 ....A 30231 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff0e8fa039ba13a90153685d68aa1708ab85579c3ed9bb9b2bdf04f9cf8ca64a 2013-09-12 01:57:14 ....A 85504 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff1aa775e91256862b92cf1ddd31d4d18e7bad409fb31c210ff31d7a83ff5658 2013-09-12 02:04:22 ....A 290816 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff1b65e037c2f9ecaf63a68a922f07384bb2a8728b2ce9add5d810e7b6b85fa8 2013-09-12 02:17:38 ....A 246133 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff1d70a8227dd1c0039a9cdaacb46150ed42b38a4cb303319d329b39fcc54f8a 2013-09-12 02:27:46 ....A 278528 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff1fdac94c6ede7cc4645735b8329aa31284261e552ba403266473a46d9b3b9e 2013-09-12 01:45:48 ....A 615952 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff26a27fc619dd691cf941e134d33c871ef911b42228058f3f124079967dac66 2013-09-12 02:10:18 ....A 59392 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff270579f82ef1706756835ead5c9c45a6e3f456be3bc6bb7ab639199467e395 2013-09-12 03:03:06 ....A 20480 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff29e54a23b06809562a0414a8cf868b957269e6f9d9ca2f4521d7e86210d29f 2013-09-12 02:48:54 ....A 111616 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff2be642585dbd176a18b9ab41b3e5dafcb7e47a18a7cfe514b90cee77df3e03 2013-09-12 02:44:58 ....A 37376 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff2c9d1d246ace7aae1d1f87be53124d5beb313241c53e024a466140defcdc71 2013-09-12 02:23:56 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff30176887b3ec1e7ab4a54d35a678e3afd5f587025df980df35adac189c3fb6 2013-09-12 03:12:56 ....A 101440 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff3324ac61dc97311bf4043a7212faf694f6de2b5cf72f132056f836e5d175e1 2013-09-12 03:21:02 ....A 500052 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff33c7b3b433b573132344051899f442ca8010244f388190f792a2050728d659 2013-09-12 02:09:48 ....A 49152 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff3781e2ac0afb3b656a648f705f28772e6099af360fbc63918c7548ca350e2c 2013-09-12 02:52:10 ....A 103322 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff378c2c65b66c3e4171db75d6c102135781187cf90ecc020d9e0a11bae5900b 2013-09-12 02:58:24 ....A 2501632 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff38ff450a8940a998ae9924b9471fca55d9dd3c030c8aa636ac443e95446a79 2013-09-12 03:10:10 ....A 162304 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff398fe2cd1bd1b996b1eaa6a0a86ad995d2f0b70ec4ae2bfcf7d5ad7117db33 2013-09-12 02:35:06 ....A 823296 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff3ab5bfec43027b23a285702da30b11acebff06c0e1da83c0e5129a2fe37887 2013-09-12 03:15:18 ....A 126056 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff3ceda27fe0ce589fa3a57db8b27294b28e72c0cf99ebf29ab715d792931897 2013-09-12 01:39:30 ....A 10197696 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff422023f6f897d570c2e48e1199a3394513453b41c35e7ac6309957a3e5eac7 2013-09-12 02:49:38 ....A 147712 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff42cf416b4e024e503bb0d1150dcef6687c1900a0c6e0cb9bfe459b9b6e67dd 2013-09-12 02:44:12 ....A 106496 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff4346cc07834fbeb459615e4ce044134c54ccd531588b3dc84d8e47c6b37ebf 2013-09-12 01:46:14 ....A 24064 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff445bf46aada9b385c5fe7fba4a734d2ad053d58e7e1d146c2371a680e8f4eb 2013-09-12 02:04:46 ....A 821760 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff45b5e9dbca292f1b10b5650215b93f0d117137e021d3acd2fae13445b2c849 2013-09-12 03:17:38 ....A 107008 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff4862f6430f552f6feede1fa2ac374438bbd2b983f31d68e9077b15af6d7c68 2013-09-12 02:04:44 ....A 1114112 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff4a0c8411bca770cfcdfed4a3d843088c4857a53ca0bfbc66602e0bd482a179 2013-09-12 03:32:02 ....A 153175 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff4f09a4a2a276060089d5cfc7c536f1844b26a2785bf475d52e2480faab4730 2013-09-12 02:08:08 ....A 130048 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff535317e70bcb734cfc7cc2dd12e09496ec3b19dac05d6c43840cc35662e036 2013-09-12 01:47:02 ....A 8704 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff58d92fd674b97529cd09c9810cc83495120861ea8b2c48642fd06770db95b1 2013-09-12 01:44:16 ....A 62976 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff5c6e2fb41e9b3d9e4cec04de91059d5b2c0d6df1502a6c8361281eb72ba4d3 2013-09-12 01:43:44 ....A 53933 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff70ce06d93dfa53c9cbc6a463785227c1fe85050d6222c2f19723c7eb7ad72e 2013-09-12 02:19:48 ....A 84992 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff710f83c04fc5a916356afb89ab9a39e73fb60064fc6439043c02d580449018 2013-09-12 02:36:48 ....A 36352 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff7287e84a38a4f602998015ae332fdc4e3c64c0b564a80ca45735a6f1c6a60e 2013-09-12 03:17:12 ....A 25088 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff760fc1e2d901799cb14a100d4bd0dca331195bd6014868c44b96415910cad1 2013-09-12 01:41:22 ....A 194560 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff7794aad11ab199d17ac05810ef958dc930935a7d828a5939be92efb36d845b 2013-09-12 02:11:16 ....A 174080 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff79d602c54c282c641995c0d1a4dea94f47512b0bf97bd056dece03553e82ea 2013-09-12 02:39:40 ....A 8192 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff7a694371b04f59228792dfbcf0c66676eb41220c314be3d20d5dd3b76bf2d9 2013-09-12 02:43:42 ....A 1078802 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff7ec2d7443022bbe3080f881d46a04485df92175e191df700a2865673f98727 2013-09-12 02:13:40 ....A 2187328 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff81f0176e311ab65acf372c69f26e03aaac6e7ef4fd44d751a517e077489d00 2013-09-12 02:18:36 ....A 643072 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff82c29cd92a6f7c3fa21de59c6cd34a8e48aa02a3026a83354e651dd72e5c4b 2013-09-12 03:20:16 ....A 143360 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff82c5213b321f8f0311a159865f572831e82f16a2e32fa009fde63da8080145 2013-09-12 02:23:56 ....A 438272 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff8572c81ec2f6679cbad48b168c2b483511235799e486e7a1452fefc3495dc8 2013-09-12 03:27:14 ....A 53760 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff935b0428ca67e75122e722f4134a9b85b4aa7958a0033d257728a86a82213d 2013-09-12 03:15:02 ....A 68608 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff938c588460953244e5431a3dd4768d2c2b45d7664b18e78a334b8da463715f 2013-09-12 03:14:28 ....A 168448 Virusshare.00097/HEUR-Trojan.Win32.Generic-ff9c6f323d481c579b1990b0a460977b8fba0c3a08e8d094805c8cdde88eb69d 2013-09-12 03:26:48 ....A 995328 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffa7a673bf4d2f99551598866aee2f5f41b7e7d587b1ee886a3be77f47abc112 2013-09-12 03:16:50 ....A 108376 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffa7afe4441abb009e0e6269c0f136cf99a673cd1c5a8ab3af7c78679f455226 2013-09-12 02:43:24 ....A 370176 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffaaa1692c0f4f4e46ff793be555546d05e9272e5eb516eb38cf8b06397454b0 2013-09-12 03:31:02 ....A 8796160 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffaae1f95b2940e27b00f278d9a4d25da1519e62fa9c30057323342c0cc3e958 2013-09-12 02:29:18 ....A 4491680 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffab32979fb0a1ddc919b6d176401d7223c1b5ba8369a1322fb72e21af5430e0 2013-09-12 02:34:44 ....A 12344 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffad47b906f365652b5ae216f7eee5604aeffd890fd15e6fb9181af958f40b22 2013-09-12 01:59:26 ....A 559616 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffb1e3ba18f8e6afb4bda2228fd86941ab4edd27bc1c6f49d3a7cc6b0052de1e 2013-09-12 02:21:40 ....A 80336 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffb2f3b13bb493ee64dbcda2d4c2240677d40857cce68cdb70e55617a3107819 2013-09-12 02:42:16 ....A 111616 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffb33ffe0ee9574c60790f994208a0f89116312d29adb4757ca254131278bf15 2013-09-12 03:05:44 ....A 97923 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffb4510e8c960740089fa47df5cf0e61473c547502cd264e804dea9e73d29ac2 2013-09-12 02:23:10 ....A 55296 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffb8decfc0790da312cb42a821437930d568fa132d556084606d55a95a56e876 2013-09-12 02:37:44 ....A 117248 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffc081af9bedef6306a74c5fcbe0b4d804a77de1c3993c88cd78e55abaf13136 2013-09-12 02:59:00 ....A 398375 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffc24ba98b136b23dd1f8e80444f9e52272c5d344bc22a43eaaf7d67b2c64efc 2013-09-12 01:58:44 ....A 217088 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffc2c4e46bf0be71ed0f68bef5bbbc0c744943fa90b81ed1bd67583e002b2343 2013-09-12 03:23:14 ....A 107742 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffc46a20923858ead70328d5fdd22b3249764fdedc92a4ef5b1870c8059fb7d7 2013-09-12 02:37:04 ....A 5120 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffc81f6130c7e6f1c46bd18079d6ea5c6a21763629679aeaceb124bf1ed8533d 2013-09-12 02:49:56 ....A 44800 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffc9a546c852bc0444e3036404dddcd072da91f90014749eda9b6e99df1360c5 2013-09-12 02:06:14 ....A 2492725 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffca8ba5b5e9dd245d1f1745a69e28e35eb9dba280777d5c4601b025a0ebdad5 2013-09-12 01:51:12 ....A 2766336 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffd053c0fc5dc7df13a82834b70ce9a0d199348a0d739371596d987d54b9a64e 2013-09-12 02:58:30 ....A 98816 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffd3161fc4c4625527bdc42d8bde550bf9e07063deaec3e41cfd650c933cb188 2013-09-12 02:54:34 ....A 282624 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffd5d7569d1f94be1fe8c9be953f7c135ee310f14a6474e276ca10c78d69c54a 2013-09-12 02:39:32 ....A 306177 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffd64d6c2224cc0db1efbef67302c0c83a32e6084a0efe52ff654b7abb1b1234 2013-09-12 03:06:44 ....A 256126 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffd9c314561483aa4e26571f7d6339718073d6c51ccb6a72d9eba9c81d3a1464 2013-09-12 02:34:40 ....A 300432 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffde8e21587dc2f36f2b8df8d465e50e71bea7161356405c729555667035a59e 2013-09-12 02:06:50 ....A 139776 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffe2333b2a94dc4644237a0ec2ee4e55fb448d39c501d2af7fda8878bf188d09 2013-09-12 03:25:06 ....A 2599560 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffe469074f371d7555e382a16ba8de881d98e7329df93152953240946986387b 2013-09-12 03:27:44 ....A 459264 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffe800deb32862378e3f289879d0a9bfb35f5c24c73c76ba69aabc4ee76c298e 2013-09-12 03:00:40 ....A 51218 Virusshare.00097/HEUR-Trojan.Win32.Generic-ffee8df0c65ef708fceb77b4708044511f13015c2afa65e6b24981f5c79305dd 2013-09-12 02:36:06 ....A 9652 Virusshare.00097/HEUR-Trojan.Win32.Generic-fff5c3c3c695495db8f26265b15e5454a57af10202b06b156f8de9a063cc50d8 2013-09-12 01:47:04 ....A 2439168 Virusshare.00097/HEUR-Trojan.Win32.Generic.Cds.a-53fdc1928574b703b1d80e6b41d43a33599cbd159a0e70cda00b8de2c6d77ac5 2013-09-12 01:59:28 ....A 183308 Virusshare.00097/HEUR-Trojan.Win32.Generic.Cds.a-d09845870bb33a8df86ab326ce8dc0df93ad849c86c6b62a795a4299da164e94 2013-09-12 02:02:50 ....A 120832 Virusshare.00097/HEUR-Trojan.Win32.Generic.Cds.a-d20ce7c2c9bbec5c4e2fe35a0e1fff3321dea4afebf16f153a76f940d259866b 2013-09-12 01:51:42 ....A 145924 Virusshare.00097/HEUR-Trojan.Win32.Generic.Cds.a-fdb3c28fcf727e7a83185ec25b52ff51bdc18648200b162516cb5d0588a85706 2013-09-12 02:45:44 ....A 552960 Virusshare.00097/HEUR-Trojan.Win32.Gofot.gen-eb67c68ed6b926693df1926c037385a24f5665e02219704d7b78656ee7d83fd0 2013-09-12 02:36:48 ....A 716288 Virusshare.00097/HEUR-Trojan.Win32.Gofot.gen-f617db0057dea2f322314e35ed95e2a687671942f39b3fcdae67bcf9ecedae07 2013-09-12 01:50:52 ....A 465920 Virusshare.00097/HEUR-Trojan.Win32.HangOver.gen-e0afe221b705d9eb211519f04de7ac97343b7216b11011331101854d9349d1ec 2013-09-12 01:52:00 ....A 1434309 Virusshare.00097/HEUR-Trojan.Win32.Hesv.gen-2e695407ac06b30e3f2e2807b1f2a94fb0ebd862f1f1c336b90af732e75fb187 2013-09-12 03:20:44 ....A 320512 Virusshare.00097/HEUR-Trojan.Win32.Hesv.gen-39bf8ebd53544fa6f89b1ffb3836deffc6e23a1b6ef3ffd40b1b3f0e916d8828 2013-09-12 02:50:30 ....A 818176 Virusshare.00097/HEUR-Trojan.Win32.Hesv.gen-4972cf439556066126c09ac6bb9bc17fbdb639b5707dce90c37a27c78cef42d3 2013-09-12 02:54:04 ....A 304640 Virusshare.00097/HEUR-Trojan.Win32.Hesv.gen-51bcfb220b0d6fc9a77b69a0973492f855ee30df5f4d5d397ee9f19ec0344650 2013-09-12 02:55:28 ....A 232448 Virusshare.00097/HEUR-Trojan.Win32.Hesv.gen-70c49b712b6c9c08b32e24b8bfaeaf4dbc599ab7ec924de28a1b8e4f250d24d4 2013-09-12 02:06:38 ....A 687616 Virusshare.00097/HEUR-Trojan.Win32.Hesv.gen-764e08b994e9f230bb51731315d45427b101564ba0d7254b27601a4077b5df75 2013-09-12 02:40:08 ....A 796672 Virusshare.00097/HEUR-Trojan.Win32.Hesv.gen-b365f99cf2530405f9cec4db3281e9f01913fb3e37fd1a68eb64805d0936ab99 2013-09-12 02:26:10 ....A 1273856 Virusshare.00097/HEUR-Trojan.Win32.Hesv.gen-b7f16876aeac97e6ee35b013a6c1e279275b195235269de0ebf6654371728730 2013-09-12 03:08:28 ....A 590718 Virusshare.00097/HEUR-Trojan.Win32.Hesv.gen-de812673bc6c694e931b1dbcc2cf0adac31344b462c0a3934652a6c9af8c6de9 2013-09-12 02:13:32 ....A 11936877 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-29ecc8eb10d1ee01f7c09dfdf3f5258380714b00a36ce8301cae601cc4b11432 2013-09-12 02:14:16 ....A 5260419 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-4183f7432de992736acf165cd23d76f6569d8a7e6e3a795f51d768dc76036563 2013-09-12 02:18:40 ....A 112640 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-64d2efa188cff92b5e784f67b62f42b1f294372728b12165065d3c86942037de 2013-09-12 02:02:26 ....A 132096 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-752f52733764540a9d40308e07c3f19eb700aae7f077f5f8d10c64f9ecc405c0 2013-09-12 02:29:22 ....A 278177 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-77aebb44b0e709672af50800cee67a0cdc2f36edfb339c81bcbd171cca618479 2013-09-12 03:28:32 ....A 21504 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-9b6e8beb2c282438bc724ec330c4618f9b8748308de8b2921c64bd7b770f7606 2013-09-12 01:38:34 ....A 5375676 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-9faea34129914c69bb819d40899ce199bc76bd80b346b11bd0c55c557e135d8e 2013-09-12 02:10:56 ....A 144280 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-a9096afc5540cb4c7a96432db13f483e5856a8c6df08b7385a39206d12e7cc4e 2013-09-12 03:30:22 ....A 285887 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-bccb1c678daa8dfb76b4cfac6b76f97b51f1d9e4d83db2806fb4ab3aa855553d 2013-09-12 03:06:32 ....A 81920 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-d4b48698b2ef4a113d63f77c55206fb923c0c353329fbf1e08e54d2bc8022d5b 2013-09-12 03:28:48 ....A 36876 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-d4caa53aa13a803ddeea233a46cd9785d3b7ba728d0a9e9d721fbbe9426c476a 2013-09-12 03:00:24 ....A 48128 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-e1040523acf23bcf9c5abdb6e005c6fd4c761e9f5f51665f3b31a7d8507f1b59 2013-09-12 02:49:12 ....A 81371 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-e358231bb8060bc974634869127bca14dbef735b9e969eb6d34ba840ddaa6f3a 2013-09-12 02:43:06 ....A 285267 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-e5afae893a6823527e09b3866f495a60719d256feae112ecd96e7c0e667d9903 2013-09-12 02:23:22 ....A 73820 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-e5e7037c50a5013ea893f78842baca6ba4216723b60de90adb48772dff64b3d3 2013-09-12 02:10:18 ....A 385536 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-ed3d54b9a3a7a631ff36121dcae78d3f9b81543279897484860d138ebaa2f078 2013-09-12 01:46:08 ....A 22528 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-efa19bfb046ebc15c02c6a0fca40acf07ed43498d189d2e95338ecd2f9af1478 2013-09-12 02:38:08 ....A 69632 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-f062360146a1312bd9f43ef514ab4b3e09adcc51c0c413f873c1b1a4e81fcc07 2013-09-12 02:47:42 ....A 5275526 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-f3f71eb914c64a34b220de34fd85c6068d8d0ca28dbdf257e58e1ccac91da313 2013-09-12 02:33:38 ....A 273478 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-f5f7c3c37b3969ee4f239c8e10191aa58da11a5e5ab30e50b12f428a77a7ad1f 2013-09-12 02:08:40 ....A 79872 Virusshare.00097/HEUR-Trojan.Win32.Inject.gen-f8cd837c78396e38eac507a04210f59cc3317c82858f648524ac24866d7692e8 2013-09-12 02:57:16 ....A 612864 Virusshare.00097/HEUR-Trojan.Win32.Inject.pef-66afccfaf830b1b1ed723242ad54ee668c5316909585b5bd0895ade729bc1021 2013-09-12 02:57:54 ....A 609280 Virusshare.00097/HEUR-Trojan.Win32.Inject.pef-d7756bd0256cb394db2d41b2688e449008ac8a19dcc46cecc9097668275a98b5 2013-09-12 03:26:54 ....A 376320 Virusshare.00097/HEUR-Trojan.Win32.Inject.pef-ed4dda59d57eeca31cb9ec1d6265798f1ac5e2cf9872ff3c01b94453c3308e83 2013-09-12 03:27:52 ....A 1425253 Virusshare.00097/HEUR-Trojan.Win32.Injuke.gen-4108665418bb572d58b435161288f7068e366839f9fcc34b81d882cbd7781b5f 2013-09-12 01:55:06 ....A 1362535 Virusshare.00097/HEUR-Trojan.Win32.Injuke.gen-88f9f3dc36121ea8d14b33080d709ad56f188c5443146ccd47cb71fc18ac2eab 2013-09-12 02:16:24 ....A 159744 Virusshare.00097/HEUR-Trojan.Win32.Injuke.gen-faaab485bfb52dae0ac91c756199508a69af4c7974b5e5086bc9ee1acafcdba2 2013-09-12 03:27:34 ....A 750560 Virusshare.00097/HEUR-Trojan.Win32.Injuke.pef-1b6f9975af7eb63847d5c77b98fd9d1f5e3f48008cb4efa86c801ee04f48fe89 2013-09-12 01:40:04 ....A 2597270 Virusshare.00097/HEUR-Trojan.Win32.Injuke.pef-2896c656003e4d4fa7eb7a7586d1234056da0edda83178842ce9d7e9ad4d754e 2013-09-12 02:09:54 ....A 2289664 Virusshare.00097/HEUR-Trojan.Win32.Injuke.pef-f0927655299a064f39f3b5b4ab6e205480acde47562b75fca0bce83964f5dc41 2013-09-12 01:42:44 ....A 2015036 Virusshare.00097/HEUR-Trojan.Win32.Injuke.pef-f5643dde0b39d0d96cfebd0bd2df7175baa1ed711345f888bfecf2207ab450f8 2013-09-12 02:55:52 ....A 15760 Virusshare.00097/HEUR-Trojan.Win32.Invader-01f7883c7e5edd0b7f853dd2a72b90b4fb936f375a10da5582b7ca978b4798d9 2013-09-12 01:53:22 ....A 569024 Virusshare.00097/HEUR-Trojan.Win32.Invader-06cc4363a38803717e674eda2c9f9a50741f6a2a6cc27f53492fa88bbb1b74e3 2013-09-12 02:24:54 ....A 368582 Virusshare.00097/HEUR-Trojan.Win32.Invader-23988f802dc6aee7c377f7b1cbaf6c10926567c9aab41eaead7cb34876df6598 2013-09-12 03:06:18 ....A 680452 Virusshare.00097/HEUR-Trojan.Win32.Invader-41b7b0a0b3e248f3ef982d393299fdc4291b277fed7f5d5b216ba3b055c0d3a2 2013-09-12 02:13:36 ....A 219904 Virusshare.00097/HEUR-Trojan.Win32.Invader-46878b981c0cfbcc4b74afd557ab60fa9aa83946396e83e1b45c05bfe22207f8 2013-09-12 03:24:30 ....A 10240 Virusshare.00097/HEUR-Trojan.Win32.Invader-5520a47a2ec5dbacf09f5680c69fa5acc16679c78fb633d754b65de665130536 2013-09-12 02:48:00 ....A 302902 Virusshare.00097/HEUR-Trojan.Win32.Invader-70baa97afcb901c76b3d71856b2c645b26e4bc3d99f21ef78574b80743f73a12 2013-09-12 02:12:38 ....A 36864 Virusshare.00097/HEUR-Trojan.Win32.Invader-93d3727c77804e3208a23ebc65247c1dae3b322c7a60f94b01aa6a9e4921613e 2013-09-12 03:12:54 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Invader-d7075fe418e20129d90af9f82c0dc40e18225066653962391e7f1f05ee17c783 2013-09-12 02:53:50 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Invader-da6f3312281d14e859bb23a8984252141cff25273b3ea4a376f2e2deb49396c5 2013-09-12 03:02:30 ....A 46080 Virusshare.00097/HEUR-Trojan.Win32.Invader-e0d5351a7dec3687f230a22e26333728741df80063d7159cfe1c352d232a5402 2013-09-12 03:25:06 ....A 68096 Virusshare.00097/HEUR-Trojan.Win32.Invader-e499dfecd910dad698a1a2283c5c64a62bbced2805c0bee7ed927f2e5d85f81c 2013-09-12 01:39:40 ....A 69568 Virusshare.00097/HEUR-Trojan.Win32.Invader-e6b2e09b49d8041e89ed52eba19f3d4796e4e173312dfc99b219a6ac36bcc033 2013-09-12 02:07:12 ....A 368586 Virusshare.00097/HEUR-Trojan.Win32.Invader-eb3185b9b9ed227fcc01172b11607a591044b8b99dc3ef0efbbf1ac7a76fafa1 2013-09-12 03:02:42 ....A 91648 Virusshare.00097/HEUR-Trojan.Win32.Invader-ebf0eb093323e80aa1d4b57a58b0e35b7222d2f162492346a074d728d98107af 2013-09-12 03:31:38 ....A 122880 Virusshare.00097/HEUR-Trojan.Win32.Invader-ebf189a129efcd75e04a113d1791412dbb7f12ea52df877a27a1eb5ddf518f8d 2013-09-12 02:24:32 ....A 216214 Virusshare.00097/HEUR-Trojan.Win32.Invader-eeeac51cfba045b30709b06ffe40c7b5abd1f4fa0000dabcc54da6e913c233e1 2013-09-12 02:14:08 ....A 17920 Virusshare.00097/HEUR-Trojan.Win32.Invader-ef1c1ca581330718339d2ef6a7e1feb470a03d228481d04ba9cafeb2b0fb69ee 2013-09-12 02:00:32 ....A 75520 Virusshare.00097/HEUR-Trojan.Win32.Invader-f73e13ed2d7b6130169cde3b34ecb90043fe8c0e771dfb54d3863680fbf56e8a 2013-09-12 02:57:16 ....A 25963 Virusshare.00097/HEUR-Trojan.Win32.KeyLogger.gen-04969d0cc7bd87992c3bbc74793fcaaf6ac748fc8239ac3984d8e0e0aad23beb 2013-09-12 02:48:10 ....A 56548 Virusshare.00097/HEUR-Trojan.Win32.KeyLogger.gen-405a390f32f5e636b21be7e4fcd5bb10e49857f59a06c71044004e4f7b91434b 2013-09-12 01:45:20 ....A 96983 Virusshare.00097/HEUR-Trojan.Win32.KeyLogger.gen-44974ff4fdbfa620c27dd8e883327c5b1ee3a0b48131c42cb43154a8d2eb62aa 2013-09-12 02:10:50 ....A 44092 Virusshare.00097/HEUR-Trojan.Win32.KeyLogger.gen-5b1d30388659c2f995ac93f96c0cf5f117bd102bbc8806f72333b71c9a6d1491 2013-09-12 01:40:06 ....A 26678264 Virusshare.00097/HEUR-Trojan.Win32.KillFiles-b978316224190b4883afc82875fe9cbaa543f5fcf7c6972af097f523022846a6 2013-09-12 02:30:32 ....A 137216 Virusshare.00097/HEUR-Trojan.Win32.Llac.gen-3599be606656768905745f80e0f0c699d2deba81369a05e9caf608fc28c33c18 2013-09-12 03:02:18 ....A 244744 Virusshare.00097/HEUR-Trojan.Win32.Llac.gen-53deb62e1fca67c18d72d906c8b652e3fb67720129170ffeb98abb76d62e463c 2013-09-12 02:40:32 ....A 771274 Virusshare.00097/HEUR-Trojan.Win32.Madang.gen-76c9962012e4dd5cd4a5639be75fadb25d1ac763fe598b97d4330d9da16a54a2 2013-09-12 03:11:04 ....A 136082 Virusshare.00097/HEUR-Trojan.Win32.Madang.gen-bfb0fc6b2530f7a81ae7b038f2929c7789a0c6831d970e9a99e336f16cf77969 2013-09-12 02:15:00 ....A 80670 Virusshare.00097/HEUR-Trojan.Win32.Madang.gen-cc26a9ecfe40e092e508672bd4b007ab9ba99ac9ab974d3d56f9b218f4474496 2013-09-12 02:08:32 ....A 9418 Virusshare.00097/HEUR-Trojan.Win32.Madang.gen-e944c79a268c733032f8e30ce917ade567a1174be77ae4ab025ecc3654a8e96a 2013-09-12 03:10:48 ....A 20992 Virusshare.00097/HEUR-Trojan.Win32.Miancha.gen-d8cb9a7d78eeb60e2792dff806da0cb0674bb47e776dc9504d3ee94f58c6abea 2013-09-12 01:46:30 ....A 1269760 Virusshare.00097/HEUR-Trojan.Win32.Miancha.gen-f24b52db8f6356f1b138951d3cb0765d98563597f17c40b9b6b2c6030c328889 2013-09-12 02:40:54 ....A 421376 Virusshare.00097/HEUR-Trojan.Win32.Miancha.gen-f76b4660afc436520c79525e48c26898ecf20fa6f534ab050d91eb1e51dfb319 2013-09-12 02:32:28 ....A 1269760 Virusshare.00097/HEUR-Trojan.Win32.Miancha.gen-fe89c860943ffe46e2ad3efb37858566746fdb343bc3fe000deb6e2db8daaef7 2013-09-12 02:57:38 ....A 1302008 Virusshare.00097/HEUR-Trojan.Win32.Miner.gen-e67864830aea22e07ed6493e5b7633564fd2fdb959ce078f626106ada0e11442 2013-09-12 02:12:06 ....A 1073152 Virusshare.00097/HEUR-Trojan.Win32.NanoBot.gen-e7402a7bca1a3571fe27fbf0de7c4d4c495cf43ccf3d08a63bde66b50ec1ad89 2013-09-12 02:47:22 ....A 1402871 Virusshare.00097/HEUR-Trojan.Win32.PassRAR.a-fba05a956ad61344b6610899ec403d070c96af414c8113793eb2d0b1d5b7e531 2013-09-12 03:05:04 ....A 536064 Virusshare.00097/HEUR-Trojan.Win32.Reconyc.gen-cc1ec2b025066d000e718cedc4f6e54ef7e35a405ff765c3e56fdd918cb2121e 2013-09-12 03:13:26 ....A 311483 Virusshare.00097/HEUR-Trojan.Win32.Reconyc.vho-3064459b1247ddb8d3b71644d25c9b0aef78545771686b175f4d1ada4519e205 2013-09-12 03:22:56 ....A 1127424 Virusshare.00097/HEUR-Trojan.Win32.Refroso.gen-5ae4fcae366c99cf4d6489f8df991e52ff93e15d243539f5b9ad652d80d95ec4 2013-09-12 02:32:06 ....A 53248 Virusshare.00097/HEUR-Trojan.Win32.Ripter.gen-db99088612e223e8cb952d67ae883c6495c563ae9bb57cc3c6ac697eda2b7464 2013-09-12 02:36:30 ....A 4186246 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-24950c6917a287c7b78e133f9ad1ff119eb88fc37eb4d45c03c06b8807e51a03 2013-09-12 03:00:12 ....A 4450290 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-6206101f807cddbe1cc36acff48a316f02e296be9c2b5ced8e75ccac6f9ef17b 2013-09-12 01:57:06 ....A 4443228 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-7490bb4e236825953824f6e26354172584a58d5680759640c645f432ceaaa8ee 2013-09-12 01:55:18 ....A 3231711 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-76b6d01e61c0d63eeb452d44a3d9f882f2a2d2e2af70e129c4771dfaafb2a695 2013-09-12 02:24:10 ....A 4145298 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-76d7e0794a877137015b0ffa14eda3f435f8281cf608398282f282f733a6612f 2013-09-12 03:24:48 ....A 3881848 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-91989bca332c99429450ce3ef1d857989b96438b14175018d41f1791dbd724d7 2013-09-12 02:33:12 ....A 2594416 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-a00277193213029c05c8b057d451f619788035442637c33f17e660c85ffc6545 2013-09-12 02:10:22 ....A 4763754 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-a3c4c8c400a251398f8217d10b112b4152af3e6fda9b2e342a661dd15bc1313d 2013-09-12 01:46:04 ....A 3896751 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-a8f01d362abfee949b4d2209806a32ae087577301f951046c33359a7b73b5251 2013-09-12 02:25:32 ....A 5084288 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-ad8f9be076982bafa75abcc67dab5cbc74b65f7fca96951c679bd1135346e971 2013-09-12 03:21:10 ....A 5123789 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-af14e32455ccfbbb68081fb600cab37c52a3d3aa2dd3a65cc7cc2e2c9012adf0 2013-09-12 02:24:12 ....A 4429108 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-b15555130cafd9b9b7246ae36739c79d01e2c18aba1777cdf08009cf3658ab50 2013-09-12 02:30:22 ....A 5061653 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-bb8a35de1cb375c0f4749b609b0123e2be5c801249f657f520380cdfbd955fbe 2013-09-12 03:32:20 ....A 2590712 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-d5438311106f7ddbc2b96ba6f9f0d59d2617f4ce2810ea28b9160bd6d1f1ed6c 2013-09-12 02:21:58 ....A 3881848 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-db80afc90d1f19f4e6a5bbf4a4ae3784afda998ed25503f4d0f9810d55c48d2f 2013-09-12 01:49:28 ....A 1610907 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-dd1ef1b19d653cc500cf6605ecf7b8245b62196f264cdb5dc642dbfd7bef097d 2013-09-12 02:42:46 ....A 4385338 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-de59bbb0eea418273f037761269bd2e55c695e55032484fbd9e672ac7564abdf 2013-09-12 03:18:28 ....A 3934910 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-df3b7df4d55a21ddfdf44f5bd96e55a8b91a58a4bf40ef0c0bb0fbe1202684d1 2013-09-12 03:08:02 ....A 4729866 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-e051acff72b64e43d8803399f70ea7e151be723963fff0f53dd4d107f692fe81 2013-09-12 02:24:08 ....A 4772249 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-e0da8ba9576d47680070efc45036cbd74148c481ca8e207632c9a299698c8d32 2013-09-12 03:28:02 ....A 4965672 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-e15fc4dd736f21c23f0be4dc60916f42557432b577a53a4bf90d511f41ef1e67 2013-09-12 03:09:26 ....A 3954676 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-e4b28e690f0b457cf02ecf2925ca251c5c757e9514ca0c0514a921fbd3fab99a 2013-09-12 02:14:12 ....A 3956088 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-e52d1186f21ad9e07c2d83e1cf2d479ca9c43bc7d03248ce1de9150dcda9bfb2 2013-09-12 01:57:44 ....A 4759518 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-e58e039c8f6478acd4788991d32a0f2b25f3de9f94e4a7775bb2bd7e2c73d2a1 2013-09-12 01:59:46 ....A 2792656 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-e5af223ac5a5938dec62047d7ea0f89ba77e6e5643fc988d66af3d49b1eefb76 2013-09-12 02:39:10 ....A 4321771 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-e5d5d2a6d5154aaa5dc4c511e74c98413a7cd172bb83b9f9ea1bc64a4813d728 2013-09-12 01:45:36 ....A 61224 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-e61854cc22b03d18093ce4693c89b14d9c61812c93c13c859e380f9f0bd31180 2013-09-12 02:37:06 ....A 4293558 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-e639a428cbd0d156a3e373a049a0220df73a53b058f11956d3a20d35cbc9fcd1 2013-09-12 03:24:12 ....A 5063090 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-e6a777103d6674a5db71274dbbbac1eb758924233e5122f027f67389630f2213 2013-09-12 02:12:36 ....A 3977266 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-e735c99b2d9d5d248e113d140119a19245972c76d4ba947d07df32bafecd8075 2013-09-12 01:45:44 ....A 4976966 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-e79041c5416bc0fac3af976b51e8f94eba33eb640d91e4cc05cfcb4edad09f51 2013-09-12 03:25:56 ....A 4928969 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-e7a9df7a867b37dc66d31e585e23a021b7885f0231605e73ac67325d7cc8cd13 2013-09-12 02:15:48 ....A 4660692 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-e81b773d52cdaa8416b8573223d9091390f25cb2c993dd76cca861175e580e76 2013-09-12 02:27:02 ....A 3758410 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-eab01b0bf54176198bf880f31d5fdf9d0e72d98ac67c4e3c4b4b61dc56751ab8 2013-09-12 02:02:02 ....A 3576230 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-ead1651fbf99f74c26fdc1d9b7f05cc62e602ab9bb70aba0ca9feaa6b90f56b6 2013-09-12 02:54:22 ....A 4015390 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-eb4c108b3037d9eb7f872ad260caebb98d043cec3a7b48208e87db8aa8c8b337 2013-09-12 03:19:40 ....A 4174956 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-eb8326bb01d2d8661bce3e1ac69959f15333c1e380e55cd743b1684537e3fc0f 2013-09-12 02:10:44 ....A 3824766 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-eba8d0aa75c78524d0b6c2b18b8781c8580db48462cdb7ef7038f73d0db58727 2013-09-12 03:26:06 ....A 5217013 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-ebad7ae517d62c072e33e93e6b9f712e17e86992dcd124e97daf9c5e6ba18a98 2013-09-12 02:59:32 ....A 4684695 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-ed02a2d3098ffec52f612c1d42a8c19cc9e3098b3aaae97930273dc0550e0bc2 2013-09-12 02:15:52 ....A 4208838 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-f0bafaba54fcc709d2eb84f078cf56570d0d4f6239de10fe78b94293c48c316d 2013-09-12 02:35:30 ....A 2594416 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-f0fa9ad008e3e0c06312e48ce61b0284484af0ead59bba7b1db730d388d405f8 2013-09-12 02:16:10 ....A 3385617 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-f60601ef3d8e488bb67a2a207707db30dbc8db887e2e786591a27361d41926c2 2013-09-12 03:00:00 ....A 4782133 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-f6584e3f107c80da0a574a925f684e3f95cbfa6689116b370192c3497f8febcb 2013-09-12 02:31:02 ....A 5074394 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-f71c34bfa6c0a4767f8dec03235db262ab52bfbfbfedcc3da050b442059fb455 2013-09-12 02:41:28 ....A 5088502 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-f752b42b0708d76556b83128474ea8a38e8d1e91c43b31b5347d6b0838206789 2013-09-12 02:32:06 ....A 5102589 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-fade16a82f197d694845b09c9120f23ee764771f7666c51d0539ef0e1822b858 2013-09-12 02:32:44 ....A 5024970 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-fb942463bd8987d86c007dc9dd0360863709549cfbdf20f1b71ef8b8dd311f69 2013-09-12 02:15:42 ....A 2662764 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-fc76826d929f66f2c3d929b29cb52d38edd4354c6233f71ebea2b721bb28029d 2013-09-12 02:31:32 ....A 5188765 Virusshare.00097/HEUR-Trojan.Win32.Scar.gen-fcb080841aaf7e28c251b00f256e42e56dae98f667d6021bb6b6cb980d713c85 2013-09-12 03:16:38 ....A 16456 Virusshare.00097/HEUR-Trojan.Win32.Scar.pef-ea3671422c589c180a9ad658ab06ad4cc51e5fda1911439447a2f8bb3b6040ba 2013-09-12 01:44:26 ....A 16456 Virusshare.00097/HEUR-Trojan.Win32.Scar.pef-ebbfc60de0b44ab161621bfdf3728b42dc5a4ca0024be4e98daf99968ca0cbb8 2013-09-12 02:03:46 ....A 241664 Virusshare.00097/HEUR-Trojan.Win32.Scar.vho-133cbb98856788818260d35d5858b2fb81c70553a27554aab950d75cf9449e19 2013-09-12 03:15:52 ....A 245760 Virusshare.00097/HEUR-Trojan.Win32.Scar.vho-32149e3b08a63f69af7b852c936032fd7406698b9fb5b48c4aacc807f52ed539 2013-09-12 02:40:32 ....A 77824 Virusshare.00097/HEUR-Trojan.Win32.Sefnit.vho-e8401d9e1395ba76e9fff756b363effa1fc68c474b95d6a13f2405062ab1f910 2013-09-12 01:49:42 ....A 29842 Virusshare.00097/HEUR-Trojan.Win32.SelfDel.pef-1f3dbfd105f327a66175b90e81d43b2d9d69ac1e6a6aec653373fbfba25ba3fb 2013-09-12 03:13:00 ....A 29206 Virusshare.00097/HEUR-Trojan.Win32.SelfDel.pef-276f7bb6744cb960ff50210b1842e3de17a4fb2df7fd5b8eaca20a7ea5a6129c 2013-09-12 02:42:54 ....A 29206 Virusshare.00097/HEUR-Trojan.Win32.SelfDel.pef-617a82c2ceb056b80b57af8178fab4cac017abea577dd19e1785c92249c00c72 2013-09-12 03:30:46 ....A 98334 Virusshare.00097/HEUR-Trojan.Win32.SelfDel.pef-c7e03edfd5b2a60a013a899aa742e6629d18e312f60b049f58a642b96f30fc18 2013-09-12 02:33:56 ....A 28694 Virusshare.00097/HEUR-Trojan.Win32.SelfDel.pef-d81f437f7b9b523224ccdccaf94f1e872880a2fe611e9e4e52873a883694a0ec 2013-09-12 01:50:42 ....A 87552 Virusshare.00097/HEUR-Trojan.Win32.Shelma.d-30e53aabf0e43a3a87dbad2038c059e64ef9b3f4b9c9bc5f28105fe7d34b32bf 2013-09-12 01:58:26 ....A 73802 Virusshare.00097/HEUR-Trojan.Win32.Shelma.d-7c70d5a8d6762eedf7737e7a9a5c152bfbdae9db2331ca4aaa015d7508af14f4 2013-09-12 02:49:40 ....A 193024 Virusshare.00097/HEUR-Trojan.Win32.Shelma.gen-43ad2d43b6f58bf044964c516ca9e8b0bf6b239723e146110a73a8db71e04c07 2013-09-12 03:06:58 ....A 265216 Virusshare.00097/HEUR-Trojan.Win32.Shelma.gen-58f2e141518b972cac3ba8fd4e34fcebc60f5af8e3e9caa101cdd56c971a8cca 2013-09-12 02:04:42 ....A 262656 Virusshare.00097/HEUR-Trojan.Win32.Shelma.gen-8219b13c430e25319fe0a6bce1f4ae9e5c9f3030c23d6f5304cd32dfa98f49de 2013-09-12 02:47:54 ....A 620544 Virusshare.00097/HEUR-Trojan.Win32.Shelma.gen-8e0e68e43653f94e67b6fb3122907ffd12ab0c562f6f38fcc7c1d7e8c702fad8 2013-09-12 02:26:00 ....A 186368 Virusshare.00097/HEUR-Trojan.Win32.Shelma.gen-9fd584ab3df02b8cc41a9e294ba7cd744ebb50d1e79a212c3b6044c5b8e0b1cb 2013-09-12 02:49:46 ....A 272384 Virusshare.00097/HEUR-Trojan.Win32.Shelma.gen-c52a7dc6feac9947e2e99525adf42bd2ccda34cc84a16dda73ba5ba07b555feb 2013-09-12 03:05:16 ....A 253952 Virusshare.00097/HEUR-Trojan.Win32.Shelma.gen-d532abc9571accc64bea76ba43057a7a6f206c0cf012a16c278d0794f5581c4a 2013-09-12 02:32:40 ....A 579584 Virusshare.00097/HEUR-Trojan.Win32.Shelma.gen-d93313cba9410c8539fe0a8a88bddcb4bda442c792483f8d8935cf02f7c00cac 2013-09-12 02:18:28 ....A 264192 Virusshare.00097/HEUR-Trojan.Win32.Shelma.gen-ee1e609157338bd84f45de478821ca06e3317c5d448e4bada7ff3f6c337e806f 2013-09-12 02:51:06 ....A 264192 Virusshare.00097/HEUR-Trojan.Win32.Shelma.gen-ee7b031dd70b073f618a64510723974724705188614a48f094f60de9a2a4eb6c 2013-09-12 01:45:54 ....A 124745 Virusshare.00097/HEUR-Trojan.Win32.Siscos.gen-00bbee85d5ae901df4ec8eebeb619d79e9a8738274155059ce21c8918baa985a 2013-09-12 02:52:20 ....A 164976 Virusshare.00097/HEUR-Trojan.Win32.Siscos.gen-1a04a4a64b69220ca679d616ea51f441e979767f9151cab26088261c82ae704a 2013-09-12 01:49:08 ....A 183176 Virusshare.00097/HEUR-Trojan.Win32.Siscos.gen-5199a2c6177dfd775ad7aba3ea82e667b2bac55c35214388bfddcdc6c07769db 2013-09-12 02:07:26 ....A 318786 Virusshare.00097/HEUR-Trojan.Win32.Siscos.gen-ddd790832f5908f7c97a32892b4354c92066ecfc2726e657574024d62e4e1bc5 2013-09-12 02:31:38 ....A 111644 Virusshare.00097/HEUR-Trojan.Win32.Siscos.gen-f34c5da0b52f448f6dad2f63b86721a9a8cb02e7722df8aaed2e14665b9e3867 2013-09-12 02:20:08 ....A 3584 Virusshare.00097/HEUR-Trojan.Win32.Small.vho-f05559b0581989d4dd3196827028c93c12b49e1506477a0758130841a6f59b92 2013-09-12 03:26:20 ....A 1504768 Virusshare.00097/HEUR-Trojan.Win32.Snojan.gen-75be46910a5dbd328ab745f31aa334c389b2a79628fe64d47574e7d1de35ea29 2013-09-12 02:39:08 ....A 65536 Virusshare.00097/HEUR-Trojan.Win32.Snojan.gen-806a582e705a508d8f272c764ca8bd54b8c878c680ef15cd165314ba1e859eba 2013-09-12 02:22:00 ....A 257395 Virusshare.00097/HEUR-Trojan.Win32.Snojan.gen-abacdefbe8203794b2da0b81bd77f817769295cd20ff279173ad7a09cd0a847c 2013-09-12 03:00:58 ....A 344064 Virusshare.00097/HEUR-Trojan.Win32.Snojan.gen-bfd9e3e972a58d39a6d5d71895409de7126b54861ac67be4678270c6650d6f01 2013-09-12 02:55:34 ....A 93184 Virusshare.00097/HEUR-Trojan.Win32.Snojan.gen-ceb07e9fb2cefac28c8cac673caee40ab4307d6bc1c5b5ecbbb976138284ab4e 2013-09-12 02:23:18 ....A 721449 Virusshare.00097/HEUR-Trojan.Win32.Snojan.gen-d4b1d4a40f7c18be72b06ae5b33c89ed11ad63fa9cf4f84460d8e931393965e6 2013-09-12 03:09:38 ....A 218036 Virusshare.00097/HEUR-Trojan.Win32.Snojan.gen-e3dea7cb159f5004524e03425a187daca07f9b84f5fb1cc4d511f7ae7698e6a7 2013-09-12 03:10:14 ....A 1136081 Virusshare.00097/HEUR-Trojan.Win32.Snojan.gen-e6ea18cd5f89c146c0451e200fac80b1442066158352b9a5d84067c77f7d2e36 2013-09-12 02:18:00 ....A 95232 Virusshare.00097/HEUR-Trojan.Win32.Snojan.gen-eaa015046db19beb076e6a53600ed8ae3ea03e6c7eb08a32afab64c67f593f93 2013-09-12 03:30:14 ....A 282112 Virusshare.00097/HEUR-Trojan.Win32.Snojan.gen-f625ced0e2845b4f9aaa48625eb5b2561fee92276440ab98fd1690979ae50b55 2013-09-12 01:53:44 ....A 396800 Virusshare.00097/HEUR-Trojan.Win32.Snojan.gen-fbdad61ab0b0777def53ef5b472996edb12f9a2c0444ce869ed7e738e8e07c0a 2013-09-12 02:21:44 ....A 47104 Virusshare.00097/HEUR-Trojan.Win32.Snojan.gen-fd285be2932a9bc9f83d755f089700ffa9cf63942b041bc2f2c511dc0352660d 2013-09-12 03:13:20 ....A 659968 Virusshare.00097/HEUR-Trojan.Win32.StartPage-1b4999ae5415e5b4cd51ea247e36ecb261bda827183e42aec1fd683295101e53 2013-09-12 02:03:58 ....A 6399758 Virusshare.00097/HEUR-Trojan.Win32.StartPage-4919e1f91bc5e6ccfc859d64d61e3e4e69d3c38431cd37642b458ac858f57562 2013-09-12 01:47:48 ....A 129051 Virusshare.00097/HEUR-Trojan.Win32.StartPage-f4df794d7c53252551d784588f09f398aa9fc3b992984dea8febbde2e63e170f 2013-09-12 03:12:58 ....A 181760 Virusshare.00097/HEUR-Trojan.Win32.StartPage-f64a65d5d1ebc88bacac229813fcb5f3a6398f25578fbb482e052e9213151a6e 2013-09-12 01:41:56 ....A 2071175 Virusshare.00097/HEUR-Trojan.Win32.StartPage.gen-17df319f78bdd563f275fa67254a727bfb400c3a05747ed2035244404904a89f 2013-09-12 02:06:18 ....A 61960 Virusshare.00097/HEUR-Trojan.Win32.StartPage.gen-1e59e6b06fdeb1a4df59c90c4873d09c305e5af5112afcad3150be69883a534d 2013-09-12 02:53:26 ....A 1799376 Virusshare.00097/HEUR-Trojan.Win32.StartPage.gen-3adbea63950dc5e39358488daee5a445bd892c94dd95471ff1fa64c1ca9a2767 2013-09-12 02:32:42 ....A 1799376 Virusshare.00097/HEUR-Trojan.Win32.StartPage.gen-84f4c1de415f29708f2a2037901cf0f74c06c58a80d39df89bf7cde08ef8c4df 2013-09-12 02:10:02 ....A 61992 Virusshare.00097/HEUR-Trojan.Win32.StartPage.gen-f17242ac67575113bdbbc298483c3bc54206b3710d42d3a435645f6f9ef93b04 2013-09-12 03:27:20 ....A 1043968 Virusshare.00097/HEUR-Trojan.Win32.Staser.gen-6e1fcbfd26f99a522c22ca00fd9faffac69a9be39383f3c31133cab78a9991df 2013-09-12 02:59:46 ....A 828002 Virusshare.00097/HEUR-Trojan.Win32.Staser.gen-7394e621ac991aa41112c8d4d190acef137dfc9a081c0852f16b6b95721abd8c 2013-09-12 01:49:34 ....A 827986 Virusshare.00097/HEUR-Trojan.Win32.Staser.gen-77b3dcef96d868967033a4eca8af2f13af54a430b8600f63141aa94b5498e945 2013-09-12 03:30:36 ....A 821381 Virusshare.00097/HEUR-Trojan.Win32.Staser.gen-d3112a6b845caa6dd7ad0a4df897cad8cfe9b9577604528b1bc7c649d29f80de 2013-09-12 02:45:14 ....A 821317 Virusshare.00097/HEUR-Trojan.Win32.Staser.gen-fb9e8cf92455eaedafe02e0faa20e665f08ae25122f931c5bc21c8adc508a0a2 2013-09-12 02:32:24 ....A 5120 Virusshare.00097/HEUR-Trojan.Win32.TigerShark.gen-176dd30e1d66003d86e9f65fe3e9aa4203b595d5828826c1867168bd90abce81 2013-09-12 03:14:24 ....A 91648 Virusshare.00097/HEUR-Trojan.Win32.TigerShark.gen-7847b3cb9cf1bcde759de8fdeaed62a419be2b71f8734d10f7574934675ecc8b 2013-09-12 03:26:22 ....A 880559 Virusshare.00097/HEUR-Trojan.Win32.Tiny.gen-6ad9692008a8e1cec7c9a6d15fee2543861a3fc36465ee5008d28b0d7b3e4c02 2013-09-12 02:04:44 ....A 1318912 Virusshare.00097/HEUR-Trojan.Win32.Tjp.gen-126ce3d287cdc58acb5db6a711bc732a47586e12dadbae7690cbe6c64af23545 2013-09-12 02:39:56 ....A 422951 Virusshare.00097/HEUR-Trojan.Win32.Vilsel.gen-42839f6d9cb6863a304b823ec270e590734a9f08e0c363199faf704cf50c6e6b 2013-09-12 02:22:34 ....A 446633 Virusshare.00097/HEUR-Trojan.Win32.Vilsel.gen-518ecad0728f961be97db63d4c35d7afebc6ddd949bc256aaf47b8619ea43d70 2013-09-12 02:14:24 ....A 398688 Virusshare.00097/HEUR-Trojan.Win32.Vilsel.gen-de985516c0b1ef16c83bc00650d1bcf42201ad75b5ea5aca96aaa3986890f44a 2013-09-12 02:05:04 ....A 2327415 Virusshare.00097/HEUR-Trojan.Win32.Vilsel.gen-f7ef0d0164b45bb1109c9238e245da6be4a4438c0287c22e12506e1be9379a8f 2013-09-12 03:23:50 ....A 220884 Virusshare.00097/HEUR-Trojan.Win32.Virtumonde.gen-b8e75147878b06760cdf8bc9762c1871ddf37e14f60de3d471fa6da4237d9822 2013-09-12 03:28:32 ....A 221384 Virusshare.00097/HEUR-Trojan.Win32.Virtumonde.gen-dc802e154b1c6248ddc9bf0846b0d23e9d62f68eef0915ac385a55f2508f5cdc 2013-09-12 02:09:12 ....A 220881 Virusshare.00097/HEUR-Trojan.Win32.Virtumonde.gen-e35da4fe023f0de3c0d2b558bb1365db03a065fd94a83bac3d24e7f4ad0cb197 2013-09-12 01:48:44 ....A 1608904 Virusshare.00097/HEUR-Trojan.Win32.Virtumonde.gen-fa371c76983c0e703df371d3f8ab88704e9eb48920105317d6b76fb5be077ebc 2013-09-12 02:27:30 ....A 220906 Virusshare.00097/HEUR-Trojan.Win32.Virtumonde.gen-fcc214d413ef25f16cd320af337f38f6211f3b4a7fbf4edf05c5c7d342c0b30b 2013-09-12 02:20:56 ....A 1847503 Virusshare.00097/HEUR-Trojan.Win32.Virtumonde.gen-ff61e9a16a6b6b8b7a80f89de80739e007df33b7650b21ad6d7236b2790a8d10 2013-09-12 02:56:42 ....A 52224 Virusshare.00097/HEUR-Trojan.Win32.Waldek.gen-4a7ff30c9f13104b6138e950c1aa5bf4750c550e4e1fda34a1d4166e7894af06 2013-09-12 01:57:36 ....A 73856 Virusshare.00097/HEUR-Trojan.Win32.Waldek.gen-8caa4abfd66eb50a2209fd71b269ad57b4ee96c376a3f44324b6b220ca7dba6c 2013-09-12 01:50:52 ....A 74592 Virusshare.00097/HEUR-Trojan.Win32.Waldek.gen-f8a9de9cc149509196f4bf49020af580aafba6f5345ec9f4f8a35b2f356d4710 2013-09-12 01:49:56 ....A 6122137 Virusshare.00097/HEUR-Trojan.Win32.Witch.gen-e205ee2974ec96f418c13a617f501322a654e7592b7f7cafa7dc990ce2ca76d3 2013-09-12 03:21:20 ....A 413759 Virusshare.00097/HEUR-Trojan.Win32.Xatran.gen-8a32151adacff49c622dad7c330c2314f271fbc50e3154e8273731738e7d1fb4 2013-09-12 02:25:12 ....A 196608 Virusshare.00097/HEUR-Trojan.Win32.Zenpak.gen-135f6e8dc0a87240f87950df3f7b02f48818e46133e4ea66b641047555b63285 2013-09-12 02:17:46 ....A 66048 Virusshare.00097/HEUR-Trojan.Win32.Zenpak.gen-23604d0a99dc9bbdb2df78531e00657d69fe544edd9a8ce4162d05f7da53334b 2013-09-12 03:17:04 ....A 53117 Virusshare.00097/HEUR-Trojan.Win32.Zenpak.gen-53ac4e734bda4a8d7089c2e12ad7c73dcf8babd3d329c7553357e931c36a54b1 2013-09-12 03:08:32 ....A 186880 Virusshare.00097/HEUR-Trojan.Win32.Zenpak.gen-ba06c6a8aefa442edda786ee063a9fbdd837f91c8ffe8059372fda5dd53a66fe 2013-09-12 01:57:24 ....A 168291 Virusshare.00097/HEUR-Trojan.Win32.Zenpak.gen-c06f3045fdc8550579a7a34c43edda2e01bedae62e5e9bec0da58aa77ade44d3 2013-09-12 03:17:46 ....A 182272 Virusshare.00097/HEUR-Trojan.Win32.Zenpak.gen-dfdb4397371b5d06a2677130cb2c2f2e848dcdafe6312cdbe2ef4a6d3d8bdd20 2013-09-12 01:47:26 ....A 175616 Virusshare.00097/HEUR-Trojan.Win32.Zenpak.gen-eaf6210f6d325ab3e40309253d631971c1c393089a6a390e10abd57743758a3d 2013-09-12 02:10:18 ....A 847872 Virusshare.00097/HEUR-VirTool.Win32.Generic-00894b89f69bd417a3989e8254c306fc919baed2aba0917a134adf8ec4825a51 2013-09-12 02:36:56 ....A 790528 Virusshare.00097/HEUR-VirTool.Win32.Generic-30825673c12d827cbe24c639e3597c217ca57fff4aa056d88c7a774305647a8a 2013-09-12 02:47:38 ....A 1253866 Virusshare.00097/HEUR-VirTool.Win32.Generic-4f67c7f2df4986373507e233d81f82a7dcf4d596002acd582cf97d9956ebd60f 2013-09-12 02:02:56 ....A 2988765 Virusshare.00097/HEUR-VirTool.Win32.Generic-5625813448d0b766979b0c91515fd2e2425c6902da4d8948df576446426fa6d2 2013-09-12 02:13:12 ....A 1285935 Virusshare.00097/HEUR-VirTool.Win32.Generic-723c2f893182567170afa4f6c19a8a4708c5db8a1e2fd2797098bb0e13afdee7 2013-09-12 02:50:32 ....A 1961984 Virusshare.00097/HEUR-VirTool.Win32.Generic-8dbcbd523be6bb7c4e53eb1874e40700c2fc3023bbbc355d1cd02293aad4b870 2013-09-12 01:51:22 ....A 1278047 Virusshare.00097/HEUR-VirTool.Win32.Generic-94e4ff00301e1f2d627660e6bd48786d6615868edca85654caecfe9a8d6fdbfb 2013-09-12 02:26:46 ....A 1267966 Virusshare.00097/HEUR-VirTool.Win32.Generic-9bf9d77ff5be5f3527a034c0807e742b9c3acfa101f92914a51466a34e8fcd0e 2013-09-12 01:42:30 ....A 1458180 Virusshare.00097/HEUR-VirTool.Win32.Generic-9f27b9d3ee68dd4e1b7268a75012c6a79079044997a58cc76adf77e35f670172 2013-09-12 01:47:32 ....A 1533785 Virusshare.00097/HEUR-VirTool.Win32.Generic-d39df13333aa53bdbb89b85ecf7b4ea2d9fec79f0a69f16bf45ec5b6cb8549de 2013-09-12 02:57:36 ....A 114688 Virusshare.00097/HEUR-VirTool.Win32.Generic-d3f45de34c5d6e65e3abe0af1cd94ae9aa65692edea770873a63d240d85c776d 2013-09-12 02:06:44 ....A 3047052 Virusshare.00097/HEUR-VirTool.Win32.Generic-d527701fc2282f9796644da57b1902bead584994f1911bb2e3de3c5664741755 2013-09-12 01:44:02 ....A 86016 Virusshare.00097/HEUR-VirTool.Win32.Generic-d56401dd3ef26fd65293a16b2021f9801ec9581636ff8493280b0650cf548753 2013-09-12 03:14:12 ....A 51200 Virusshare.00097/HEUR-VirTool.Win32.Generic-d6d2e1b067b28cd9f6b7fb6d2d699912bdfa14593ffab7b88819340f1f601eed 2013-09-12 02:19:02 ....A 202752 Virusshare.00097/HEUR-VirTool.Win32.Generic-d87b24b6e08adc9e590feb729322c9f96b259d5d51e24cd364f877b6cabe7399 2013-09-12 02:32:16 ....A 1413140 Virusshare.00097/HEUR-VirTool.Win32.Generic-dbd82a8e3fa489bdd68f5bacc90a9ac36593b1ae0f42ddae35d8b1785f5193bd 2013-09-12 02:57:30 ....A 218112 Virusshare.00097/HEUR-VirTool.Win32.Generic-e0b73bca5d12c455f95585c9eb82ddb4f8cfbfe4157dc378b49263f11322ea9d 2013-09-12 02:06:46 ....A 942080 Virusshare.00097/HEUR-VirTool.Win32.Generic-e873fffcec2176c8758a241f39785fae72cf94827ee212e05f28574a2ba87701 2013-09-12 02:20:38 ....A 3237376 Virusshare.00097/HEUR-VirTool.Win32.Generic-ef212d0fc472e7a14a22195ca024a6f1b6f3f7321b1b6bc39234e8c4b4282a38 2013-09-12 01:52:22 ....A 606290 Virusshare.00097/HEUR-VirTool.Win32.Generic-efc3dd3ac5f5345b650830a0dd8bc94d2196cb012b5baeebea350b449540cf92 2013-09-12 03:22:28 ....A 327680 Virusshare.00097/HEUR-VirTool.Win32.Generic-f155e43b35f7293b45e3c16103c622e1f47e7f02f920a80e5ae2f36864f68517 2013-09-12 02:47:08 ....A 1384448 Virusshare.00097/HEUR-VirTool.Win32.Generic-f5a992a11b4ae15e4b998ba32376139fca5bf701007e8bca5dd4355cf1550e64 2013-09-12 02:50:54 ....A 248854 Virusshare.00097/HEUR-Virus.Acad.Generic-73074c92c8ba7264f8e9710664c72ec3fb030daf8f7ae259ac182885d9700a1f 2013-09-12 02:51:56 ....A 2654400 Virusshare.00097/HEUR-Virus.Acad.Generic-ae4e35c3165a94527e04c8a8ccd5028e3e04f9f7a597746e999f2bf510ccfa34 2013-09-12 03:10:26 ....A 11298274 Virusshare.00097/HEUR-Virus.Acad.Generic-ca87a44e14445ffbe62ca811be2971a97cf951be997432f15b0fffb8268afe0a 2013-09-12 01:53:56 ....A 1917225 Virusshare.00097/HEUR-Virus.Acad.Generic-db08452a93f79096f51b7bd9c07e7a2608fb5d12cc806f30c0e6b22b763ad1ff 2013-09-12 02:56:24 ....A 19774809 Virusshare.00097/HEUR-Virus.Acad.Generic-dbfab3156faccc00ad50e51341f4e53b3a6b9f66a09bff3e8f76151d610d4d78 2013-09-12 02:29:20 ....A 109052 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-0200253b3d4563e78d8236d451aed20707e1e3cbd1610f63e6def288f8fd67fe 2013-09-12 03:08:46 ....A 224121 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-09d2548ccbda6f87786024c5841c0c9c09031628fb47a512d50131f39c065cff 2013-09-12 02:23:28 ....A 21108 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-2a504105fa9f703bb674e6c420954ec68ed6d39dfeb94bd484358f5de190efb8 2013-09-12 02:25:16 ....A 88572 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-2a81149543a89ec03eaa182ce202470b625a6c32b23670a724966b129a2f895d 2013-09-12 02:02:46 ....A 221180 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-2ca8c4ccfb0887166975c06b3e6ad2eebc34e0c217965419b08e73f4252b0c9b 2013-09-12 03:13:46 ....A 72188 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-37784398955a5dd2aa13fe3c820150c6ff6c3e59f45c1ac261121d4b7a40b05a 2013-09-12 03:23:28 ....A 311380 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-3ab9eace48d086df9baf068d5fbf06789e93fef9936a60463155dc7c81b97de3 2013-09-12 01:49:20 ....A 55804 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-457e692971444eac26b2ec1a197089a675887643b534dd0dbeaa841ceb12bf55 2013-09-12 01:39:12 ....A 308736 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-462fb463e9204c4ca2902a10c6e64091d509b2d26742d2a9122ca3984eb4fa0f 2013-09-12 02:32:16 ....A 1035996 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-5b2cbc2bbf8d973131ae0779be2b7755180577963969954cfba45e872762d8b6 2013-09-12 03:30:02 ....A 67580 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-5b9ae3ed608029bb028fbc2dd76ae22d272a497e85cdcebc2ae13ed5728346d7 2013-09-12 02:19:22 ....A 21108 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-5c75f1ae77c878b60350ac94a66dd48e2b5bd1ffea20f4e647911d07da65716b 2013-09-12 02:56:28 ....A 465404 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-5e3d81cbfbc7ea5a914e0a6f92205728fbc64214c95dfe65eb45b034cb9177b6 2013-09-12 01:39:46 ....A 10748 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-67eb05857f63caba4107ac652d5e1b07cd2c627cc8f401d15dca0c00d209bdd3 2013-09-12 02:17:44 ....A 314364 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-6aa3e99af6810ec742062ad3146c751c77b20135af09cfd8e7d5cf62094b1d25 2013-09-12 01:54:32 ....A 27132 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-78b5be727b078fcb55db4dfd35cc43943f48bd849514588f56534fcf98b514b1 2013-09-12 02:00:26 ....A 63996 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-7e36642e3137475df2163c90a2289b77de3899c5ab8d54d44f35ca01fed5c197 2013-09-12 03:13:02 ....A 10876 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-80177f288fcfb260f059ad5cccda3980ad110feb812bfb2e7a5f4cb3ec0bdd18 2013-09-12 03:07:04 ....A 661060 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-83d5dd3f6e280494256a8bbcf09f162f48aca31337cad4fcc18a2efc77c0015a 2013-09-12 02:47:44 ....A 80457 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-8e17acd2e62f22d3a75d8f1a8f96c98f12fac03125d9e4419963422e19b42f96 2013-09-12 03:16:46 ....A 821949 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-975fce08eb6c104756279109453d08646b5de311eb6bfee04b884e6316a35296 2013-09-12 02:25:48 ....A 80380 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-9989345b6230f0fd2564053c206d85b0df3cc5fe389e23e3f3dd33d4280f97be 2013-09-12 02:15:20 ....A 73724 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-9c5b3265ff750d661fb884a33b68542836b4c241e96d60aa80eeff7b710483bf 2013-09-12 01:53:50 ....A 27132 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-9f646e2e19feca22ecae2b4f889c7ed1ed237865696e5182158e800bc66f3d66 2013-09-12 02:19:06 ....A 314364 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-a1e86bb2528c209785064ec5423ad74e51bd8b22448839ead95d02f3c2872611 2013-09-12 03:24:36 ....A 23036 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-a4989dfa414f84ef687dee8beaa73b75c258aa9958c76fea9751b9b4ee6e065f 2013-09-12 02:08:50 ....A 161996 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-a57c7d2385128a2ed3a8b894395fffc9794ee0149e53fd826bcb85465150c4dc 2013-09-12 02:31:16 ....A 248316 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-a6bf532059bc3508d97ff90506a52369e5254c5ed7c806357e5111046d7ebb66 2013-09-12 03:24:00 ....A 638140 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-abb6fe3f702df1d4c570df0d1e5ee0b54bbc07d1bec70d9b784edf628cb7b508 2013-09-12 01:52:50 ....A 63996 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-af6e3081da1d677279676e5038a2a5cfb8f7ff37a1a4cb066793cea529d916d7 2013-09-12 02:38:32 ....A 77841 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-b3e472cedcea171e626cfd752a814a6795a2aae1be9adb0981a74470bab76601 2013-09-12 02:54:18 ....A 727901 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-b70d38d287b4f92d73d18c16e196bc72a5cc9c0c081a7314eafefcdc5621b1a0 2013-09-12 01:52:40 ....A 10748 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-b849f8e1257ee78d6a5b266c5fd6a4740ca1ef26c9eed0d5bd4eb19f88dc69db 2013-09-12 02:40:50 ....A 150520 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-bc7d311f5f7be90fb6884a6dbd9d145876c55fd1359c5b1930999ec8e57e78ac 2013-09-12 02:07:44 ....A 107004 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-cd2f7fa8acaebc65d0bdc624fa202d53bd3d099768f67118bc4df0f9fbc30666 2013-09-12 03:28:58 ....A 307708 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-d05f8993eecc2bdc914d6667cfc6582d8dfac6269b01dcb20373993f9aba0bec 2013-09-12 02:47:12 ....A 82044 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-d327bdabc24ad00f24a15c8ee7255f6b15016925570e7bd3f6bbf450a2f0df5f 2013-09-12 01:57:02 ....A 80572 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-d407c2700f4e3c68192e06091f6ee6e9e0c833692c74ccfd4f987ef620301b54 2013-09-12 02:56:36 ....A 225272 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-d4db0fc3eef84f7f5f92f3bbc57e305211bd87b2a66ae90bc33f00087bcfe4e2 2013-09-12 02:49:52 ....A 31228 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-d64b907d21384efd6ad60bc3cb09b72e2b6d04114da5b82b83a3b0ef75bf23c4 2013-09-12 03:31:38 ....A 1180156 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-d67eabc86f772dde7088d1c02a076088454e2c169429f87508f83cc3090ad11c 2013-09-12 01:51:36 ....A 558321 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-d993f7f07f2444b9265b8dc084fee7d6b3cf4dc017898c05a19f63ed09476ff6 2013-09-12 01:40:48 ....A 57908 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-d9b8e70571b4db16b9041af9fdb0c295e6fbdfad577177f82ffc0ed07f641256 2013-09-12 01:49:18 ....A 9212 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-da2d7d441b00260ebc45fd72064a536f9c562f089d9352fe5e773cd4c6310635 2013-09-12 03:11:26 ....A 411644 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-db351f9fed94c27151ab8616b6f807dd62e4b7337fcf993d43f057d93203f657 2013-09-12 01:48:52 ....A 1567172 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-db61062d63fc3d9666f5141fc00a3297606262b1ed5034b460b790a1afaafa70 2013-09-12 03:13:02 ....A 23036 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-dc3b2c4c3729d2a5c2c440ca895d16475d4287b851fc412d90904ca54e28060f 2013-09-12 03:01:08 ....A 46588 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-de336a6042374cbb04861e3356718f47fdcce1f88076e7ea30a3ac9dca2ed592 2013-09-12 01:52:08 ....A 233884 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-de98fafa1ee33cfc6bc6300ed2bbec9bb84a001de466bbc56ecfbb09109d6625 2013-09-12 03:31:08 ....A 271340 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-deee347a923b41c25b00cf92486c63e4d78973b189ba09be78fe26fb9cbf0965 2013-09-12 02:10:02 ....A 302996 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-df2a8d08d739d156dd926480be9d54ded71c6f8fa69b40c7dab216f821f9717d 2013-09-12 02:48:46 ....A 160764 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-e156392c05185f7077841de3f943d69757f891064135fd04341f6aaea8ade629 2013-09-12 01:46:50 ....A 40220 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-e184695272f4e496da881bfa41f268f934d158422e934591195aa414115e42cc 2013-09-12 02:32:44 ....A 43004 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-e18c9f94889069dffda097e1db58d0c7588527cf5f7b28f0202b12b109823b96 2013-09-12 02:36:12 ....A 15868 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-e1eca86c823a5b5b9bb3e7a20b314c9106e6b43e65989a6a00512f86c5649eee 2013-09-12 02:19:08 ....A 39932 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-e446d1fc50568daf9aab4c60003bdf1cc5a0f3a4c567bbe5ef5b0058993e782e 2013-09-12 03:16:08 ....A 221180 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-e6ad54e051b510078b74134a1b3d22ad43303c5fd61fe06b62387b79912c8b5a 2013-09-12 02:51:08 ....A 233434 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-e87baed0e596a713516c97a854f31128276de2f14b7d5641ecf72f62157489f0 2013-09-12 02:02:08 ....A 78510 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-e8ab9025a34207a44865c5e77108aa56eb42d3c39a20ab0e72ffa54ebd9b639f 2013-09-12 01:45:34 ....A 390533 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-e98c0ac6647bc0e9e0f918e124c3fa0e1fcd1b44b6d7681b2e5dce308236bd30 2013-09-12 03:06:32 ....A 240548 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-eaf60b78f7d22d4f81d5c70d84000b63ee14b0329564427e6c3ebf52e94190d3 2013-09-12 02:58:50 ....A 3095548 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-eb41b889f170d9d848637283a13c2f20b2d19e5b38d75e6b28f59aa61a52fe93 2013-09-12 02:02:38 ....A 66044 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-eb71efbd6ecf5c66bd2fb3612dc552e4e8bcf9805ab148eecf0ab8677458de3c 2013-09-12 01:44:00 ....A 160028 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-ebef44fb6a01a2e8b87da5f9c46b52852ef5a2c21d30ca1023bcfdc66471af22 2013-09-12 02:41:04 ....A 52732 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-ec26d8fd82cfcb7faf6f61d5525ad110efc79fc251bb3ce897f4fff67db8316a 2013-09-12 01:40:20 ....A 40220 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-edae1a9007c42e288dfb31816a870490b19090e930ce6f6a91334f2d22aba3a3 2013-09-12 03:24:34 ....A 196468 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-ef24586d9c4d937f18cfb30d765047a47ad5419d15c00abbc389c79e7ae2b350 2013-09-12 02:06:56 ....A 91156 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-f04379f01f0d4711954598e44047895f0f31a513960f6262de506903fd6d5e30 2013-09-12 02:55:26 ....A 413688 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-f10310dd34568baa4ed11f6c1dce087c352422dacf9d667114463b1a6358eebf 2013-09-12 01:41:50 ....A 83909 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-f573be2c0b8ff1d64be1cc50e2d0982f5bca2680eb37b8c4e05eb0b2e42fe45a 2013-09-12 02:56:16 ....A 210604 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-f640459629d637852bc0cedaa0ac7f92201547aadd08d8c6d0854011296642e4 2013-09-12 02:29:58 ....A 1559036 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-f74739d06022236ed4875270d12bb1e27781c0c988820c998fd52b4e9e2fff05 2013-09-12 01:43:40 ....A 15092 Virusshare.00097/HEUR-Virus.Win32.Chir.gen-fc40d14e90d390cbde164aa8b3ef6354b26897bf836c03568f28cbab2236ffa3 2013-09-12 01:54:58 ....A 380582 Virusshare.00097/HEUR-Virus.Win32.Gael.gen-7c0757e7504ff6e77019b2a67de397d7949f97eb128b2afcb24d11154df52c20 2013-09-12 03:07:16 ....A 180224 Virusshare.00097/HEUR-Virus.Win32.Generic-1031371fb80eedf8f8e273ccdc3dc79e92a40925ab3f24b267df73b8a0ff552d 2013-09-12 02:08:14 ....A 100222 Virusshare.00097/HEUR-Virus.Win32.Generic-1732b7e5e46bdd9e4aceca3decef03732eaa6f891dda5d25f2a5a444c5d04e50 2013-09-12 03:01:14 ....A 39424 Virusshare.00097/HEUR-Virus.Win32.Generic-252bbcab1ba2c27563b4d46e0c47cde9bc0867e9287a19400fbb14d833df5ced 2013-09-12 01:42:32 ....A 41472 Virusshare.00097/HEUR-Virus.Win32.Generic-44b62f1e49d7fca3e2d6737e1fd250f16d8d115cfb16dd5f9375e081d70156f1 2013-09-12 03:31:28 ....A 39936 Virusshare.00097/HEUR-Virus.Win32.Generic-44cc451f43a378c39ceb9d7f6d4dbe4589a114db64e89d69066bfd49ddccb7fa 2013-09-12 02:07:48 ....A 915469 Virusshare.00097/HEUR-Virus.Win32.Generic-4d61fe300c2eef510c99deb4c4d4edf791fc5d4fcb912e2f15d32b73ab824fc1 2013-09-12 01:45:02 ....A 248701 Virusshare.00097/HEUR-Virus.Win32.Generic-5e50a80614a77b292b975b311da810e3443c34ca6a2de4550c9fa0d6d7b63cbb 2013-09-12 02:25:40 ....A 177533 Virusshare.00097/HEUR-Virus.Win32.Generic-5e9fada1d9b22dd755de1849ff35b89a38275c1a4dd2835b1a3218b78a275786 2013-09-12 02:32:04 ....A 46080 Virusshare.00097/HEUR-Virus.Win32.Generic-9116d0ccc64bbdaa6f4669b2a62400c39cf733af0fcd1d03c2631651ae8322e2 2013-09-12 03:07:14 ....A 88064 Virusshare.00097/HEUR-Virus.Win32.Generic-93061a6eff32ec6f5a17d30fe3d27745e2146aabe331c65d6efe01a35cdaa2b2 2013-09-12 02:30:14 ....A 58880 Virusshare.00097/HEUR-Virus.Win32.Generic-bb2e0980a5e239834d02773034b4a00fddf53b91d4ad0e46f5ab27de11de4e90 2013-09-12 03:16:10 ....A 34304 Virusshare.00097/HEUR-Virus.Win32.Generic-d9e3e0d9f58d4eb3fd9f8f88fb4ceff556b340d2ab1899e5a79480b0b848411c 2013-09-12 01:55:26 ....A 459228 Virusshare.00097/HEUR-Virus.Win32.Generic-da33eaa30e78702afedbd52e1153a571c56783d4832fcdf616a2201e502df434 2013-09-12 03:17:12 ....A 39424 Virusshare.00097/HEUR-Virus.Win32.Generic-e0ff1044c4899d147ab31ec21adb4a8fd222e4b93219d0afd4070feebb009071 2013-09-12 01:50:54 ....A 215421 Virusshare.00097/HEUR-Virus.Win32.Generic-f140efbc1b5156ad5521b85a444e1461a18ab2def482d57091c1d9228fcb86b0 2013-09-12 02:51:10 ....A 107382 Virusshare.00097/HEUR-Virus.Win32.Generic-fb66c2cc33fe80722800223e2147b8b8040015f7b2a3aa1b30153aa8e9bb7e02 2013-09-12 03:17:14 ....A 94691 Virusshare.00097/HEUR-Virus.Win32.Slugin.gen-2057a857c3cf16452b2e3dd0855ea94d654d30461b60c5ff0825825d81b3cb97 2013-09-12 03:08:44 ....A 61180 Virusshare.00097/HEUR-Worm.Java.Autorun.a-65f3d2c912a94d653ba734c1d8dc245f8c5a31c0e9462a1f19f84cbd2be144d6 2013-09-12 03:10:56 ....A 75033 Virusshare.00097/HEUR-Worm.Script.Generic-021ba77a3a0cfaa9c8aeef45e2af71f1b9704b7370e25ac04cd5e6bb01656aef 2013-09-12 02:44:18 ....A 78474 Virusshare.00097/HEUR-Worm.Script.Generic-20e0ccb3a80427931e9183f71edc13e425e5600606904136a48d4f77b3992a91 2013-09-12 03:12:58 ....A 78495 Virusshare.00097/HEUR-Worm.Script.Generic-266f0730b3aa824f7af237948a8a3e3ec155d0ea86b54470f97111e6a5a2bdf7 2013-09-12 03:30:32 ....A 75032 Virusshare.00097/HEUR-Worm.Script.Generic-2a243f016e9d3076a6bea72963578c98c6b8084e3af0d2a7998275d56a725644 2013-09-12 03:12:18 ....A 78635 Virusshare.00097/HEUR-Worm.Script.Generic-3f1042f82aca17ffd7ba2df08e208ab4a337fd2ae776f601f1438c471ded85d3 2013-09-12 02:47:06 ....A 78490 Virusshare.00097/HEUR-Worm.Script.Generic-462886deb7903a4b15c64b4af73c6acea62669b1be9b923f99b58cd8b7778a84 2013-09-12 02:24:00 ....A 75047 Virusshare.00097/HEUR-Worm.Script.Generic-5013616a36fd95a2e23d9954ec9a6e56752b4a4481d25b5ae98ab087445843d8 2013-09-12 03:16:58 ....A 78495 Virusshare.00097/HEUR-Worm.Script.Generic-5113fa83f1ce1e43e4e6bdbd28eef4a2a8833c0c090345d4f991a01daaa6e7ec 2013-09-12 02:53:36 ....A 78495 Virusshare.00097/HEUR-Worm.Script.Generic-6660406cf3bbc8988bbafefbe6b1aed37f54c41ecc4ac612df48664353d6bf2a 2013-09-12 01:54:36 ....A 75051 Virusshare.00097/HEUR-Worm.Script.Generic-6cd88b1b864f33ede7032ed54a757ada01decdbade6546541400343e88d5e30d 2013-09-12 02:07:50 ....A 78630 Virusshare.00097/HEUR-Worm.Script.Generic-78206325e7b726c4fee32e7d1b05b35772601fb465feec99176368cc483a06bf 2013-09-12 03:14:40 ....A 78493 Virusshare.00097/HEUR-Worm.Script.Generic-ad7ac2e37c806b9c42a07a0a0554df1edf8c58d007561c69a049d69413a1769a 2013-09-12 02:27:06 ....A 78471 Virusshare.00097/HEUR-Worm.Script.Generic-bfbe6d7436da12a71944131922e69c49f5eddb9ca5aad9359532bb0e87cef187 2013-09-12 02:14:52 ....A 78493 Virusshare.00097/HEUR-Worm.Script.Generic-d777b4666de6aeb0bb6427f3b1b6ea74c3eb240b9d6798644ad7d2e634852c67 2013-09-12 02:08:30 ....A 2013 Virusshare.00097/HEUR-Worm.Script.Generic-e51d2b6e68de5a15b866df3983d0aaf31817475c4a43f5fdb3b7ab1113f8a079 2013-09-12 01:40:02 ....A 123392 Virusshare.00097/HEUR-Worm.Win32.AutoRun.gen-d31f38201643986e91df79b7cae688e7561e791751c7f5c7e11b306e4fb5adfb 2013-09-12 02:53:18 ....A 101888 Virusshare.00097/HEUR-Worm.Win32.Generic-031d45ce3a514bcf5878191fac8b9400e1db394735f1fd006cc02b596f4f79ad 2013-09-12 02:05:42 ....A 144896 Virusshare.00097/HEUR-Worm.Win32.Generic-0bfe11f57c30711c5df9bcc1e58374dfe854893ff9a9078928ce82a6037eed02 2013-09-12 02:00:42 ....A 26624 Virusshare.00097/HEUR-Worm.Win32.Generic-113c53113a978f2fb5668b23bf04e5f15c1a56a25d44fd2c36f9dfb2d4bcecbb 2013-09-12 01:54:40 ....A 75798 Virusshare.00097/HEUR-Worm.Win32.Generic-1611b73ab72c84931240eb0424f586162194be2d2998ef6257e5062bb4f15f07 2013-09-12 02:13:30 ....A 53760 Virusshare.00097/HEUR-Worm.Win32.Generic-1672ab765977d843ebec6527094d7dc74fe60e26971b2f3baf06e32d2edc1473 2013-09-12 02:34:16 ....A 45809 Virusshare.00097/HEUR-Worm.Win32.Generic-18076877d47277053bd581cd02d81dd08c344a03e0b6dc70f68a179e402e6adf 2013-09-12 03:04:50 ....A 130048 Virusshare.00097/HEUR-Worm.Win32.Generic-1ac48044b53d7a9f62e1e725ae26f07357399d1889d542629c014b876421c636 2013-09-12 03:20:28 ....A 26624 Virusshare.00097/HEUR-Worm.Win32.Generic-1d4ee6901a918246e41001557d1d26c84c091080de5b7cda378705fafe8720eb 2013-09-12 02:15:06 ....A 201728 Virusshare.00097/HEUR-Worm.Win32.Generic-211b9c4ee57ae8ea189b8a0d19673e9862314b0b99b071dd6a5e0007245a022f 2013-09-12 01:44:56 ....A 200819 Virusshare.00097/HEUR-Worm.Win32.Generic-2292c3970540cfb20dc09e9d4038fcf189efcbf7958d0c355ed990201837b7d6 2013-09-12 01:56:34 ....A 135272 Virusshare.00097/HEUR-Worm.Win32.Generic-23df9a0a2483e769e58838bd8305b56015a2351d4f67ecc54cf7b4902417897b 2013-09-12 01:44:58 ....A 152576 Virusshare.00097/HEUR-Worm.Win32.Generic-2b344bbd829f79e0f7f16f0659f81235bf2e99ce7efb30d80f37216624cd0514 2013-09-12 02:18:30 ....A 101888 Virusshare.00097/HEUR-Worm.Win32.Generic-304d1c5e518a2973e511f43f40d202130ee3df062723dd68d5d929c0bb5af4cd 2013-09-12 02:00:24 ....A 232960 Virusshare.00097/HEUR-Worm.Win32.Generic-30c4d9709b2bb956d7d5594cddce08e3248a7107a94e3b0eb23da12545cdaca6 2013-09-12 01:52:32 ....A 199680 Virusshare.00097/HEUR-Worm.Win32.Generic-312e2ecdd19aaeb217b7b7296ec6f02a38db4e5cd80cb7f0728ceb4b2172cfe8 2013-09-12 02:28:36 ....A 201087 Virusshare.00097/HEUR-Worm.Win32.Generic-331c5b08f8debdfe3be8daf373446527655fdcd56ed450b112fd44fa7a30060a 2013-09-12 02:54:42 ....A 35644 Virusshare.00097/HEUR-Worm.Win32.Generic-344b1abd04277e0868f64f2c3e4e11924a4b4b299b6d6bb2fb5dfc1aafce00cf 2013-09-12 02:49:20 ....A 69632 Virusshare.00097/HEUR-Worm.Win32.Generic-35f50d973b312f24005fdd8f4c2643bedc27f86f111d5401dd23d9c14a49c3c2 2013-09-12 01:41:48 ....A 211456 Virusshare.00097/HEUR-Worm.Win32.Generic-39f4ef78b68dee6038e13108c254b8ae0687b0bdf72203ed693779994ab329a8 2013-09-12 02:21:56 ....A 35489 Virusshare.00097/HEUR-Worm.Win32.Generic-3b2ccd21db9550b3b9e04194c05f14b2a9c967ac5fd37c282608b1bcb5127c4c 2013-09-12 01:53:14 ....A 26624 Virusshare.00097/HEUR-Worm.Win32.Generic-3becfd9b29a1cf96b7a5186c3e0d2faf40d970ff1029bed176579c1a9584398e 2013-09-12 03:30:18 ....A 284672 Virusshare.00097/HEUR-Worm.Win32.Generic-3e04d536af791848289af0a61efbd455ecbc955895f3ca2e266210b30dac18fb 2013-09-12 03:27:58 ....A 35685 Virusshare.00097/HEUR-Worm.Win32.Generic-43b1c2713458822ba8f36ada0078f3b8947cbbb2a8ec95146711006570dbdcac 2013-09-12 02:26:10 ....A 78336 Virusshare.00097/HEUR-Worm.Win32.Generic-45d26e406fa65cba1658b3a160e3572a057c732d9fc583970aa136ab290b221c 2013-09-12 02:02:06 ....A 143360 Virusshare.00097/HEUR-Worm.Win32.Generic-471045c469464a347f9b44f97058e0ce74dac1e922b21fe8f1740b9ef8f422f2 2013-09-12 02:52:14 ....A 35548 Virusshare.00097/HEUR-Worm.Win32.Generic-49afce79ecfc04c36a9cdc3882645813e39781bf82577b8ec5b82c7da4db363f 2013-09-12 02:22:14 ....A 210944 Virusshare.00097/HEUR-Worm.Win32.Generic-4b33b2a76f186d3c4f662bc749b781c14a6cc410f0f9b02609e57b35f97aaf00 2013-09-12 03:02:24 ....A 179712 Virusshare.00097/HEUR-Worm.Win32.Generic-4b70a48b7a8119bc42a9000613d7ac11956aeaf77e2afe2e778da31164ff005a 2013-09-12 02:15:56 ....A 758272 Virusshare.00097/HEUR-Worm.Win32.Generic-4d98bc975898e85f5641d5a632b762e79daaec159ccf9b1a9c88d11007234376 2013-09-12 03:23:46 ....A 35583 Virusshare.00097/HEUR-Worm.Win32.Generic-532a71a850dfacd11c725062c3d404331ff7b9645fa750f8662b4ff0b218fc36 2013-09-12 02:14:52 ....A 51200 Virusshare.00097/HEUR-Worm.Win32.Generic-566a7bb7cd42718df9c8120637bc8fe62fa87243c2cb7542b2c45ce255b3bdbb 2013-09-12 02:12:44 ....A 197120 Virusshare.00097/HEUR-Worm.Win32.Generic-5b8b1475723bcb696b4d6bf69f269c2a9874a6db6ac01efe623676bd348ee850 2013-09-12 01:58:46 ....A 101888 Virusshare.00097/HEUR-Worm.Win32.Generic-64944dec2be25e0d234e6da8ac2af4f1923ddf5257c99f491180db5c93065a9b 2013-09-12 02:59:42 ....A 213621 Virusshare.00097/HEUR-Worm.Win32.Generic-65fdd2acec7a38c78fa754620d0f9b08d64e40219e0e52eccc22462764df0a89 2013-09-12 02:31:14 ....A 80896 Virusshare.00097/HEUR-Worm.Win32.Generic-66d539e1ba455d326edf770325eda7785b50eebcb8dfa0dac188712224df6402 2013-09-12 02:28:32 ....A 204288 Virusshare.00097/HEUR-Worm.Win32.Generic-69446c2a06299bc1c597f0aada71e1caf3fa14cac5f42571e9a2e9a22015fe18 2013-09-12 02:52:56 ....A 141315 Virusshare.00097/HEUR-Worm.Win32.Generic-6948d04996be72c7447d55735858872b6f6d8b35ac8d0737659f06cb2e1f769d 2013-09-12 01:54:28 ....A 202240 Virusshare.00097/HEUR-Worm.Win32.Generic-6bc68b9d813c6655c716ba266ec48e0db12934e3a6146752f89619dcd4a405b6 2013-09-12 03:09:52 ....A 146944 Virusshare.00097/HEUR-Worm.Win32.Generic-712d4577571c2811b1c558f7cc7000d7f4c3030b780fe4ce52d165a5a51ed1f2 2013-09-12 01:52:10 ....A 35579 Virusshare.00097/HEUR-Worm.Win32.Generic-727e0136d5aeaedd20f1e6fe7cf6c596ecdc0d57332e3f6487b1165a7c86321a 2013-09-12 02:08:00 ....A 209208 Virusshare.00097/HEUR-Worm.Win32.Generic-743dae4f74988572c1b18e1d864533ec76e67fe49f1cbd8ccf3125e45f2054a1 2013-09-12 02:51:44 ....A 337408 Virusshare.00097/HEUR-Worm.Win32.Generic-751b4ad58ba8618c8b660ccbac15d3a1bc9420e88e7c2fda5a1668b25b88d9e9 2013-09-12 02:05:58 ....A 188416 Virusshare.00097/HEUR-Worm.Win32.Generic-75de872e951cb2d8d85b57bde442433edb748efac56c210da764563ec5aa2ac3 2013-09-12 02:03:34 ....A 213123 Virusshare.00097/HEUR-Worm.Win32.Generic-7da1f1f937a82bc1839ed11619c804d5c60680f42d11b0cc6d57471070bf4261 2013-09-12 02:36:42 ....A 84480 Virusshare.00097/HEUR-Worm.Win32.Generic-7e9deb96a5f7ed1e260438e37454da84361b7815616b21c79944fc649bf0441a 2013-09-12 02:43:50 ....A 96768 Virusshare.00097/HEUR-Worm.Win32.Generic-7eba16b4dff2459505aadb4e3a581500b16b1dfbcf621687aee291f029ac668d 2013-09-12 02:30:12 ....A 101888 Virusshare.00097/HEUR-Worm.Win32.Generic-8082c577290008506102dc65ef74c17746285db34005822e4eee3dcf134e34ba 2013-09-12 01:50:00 ....A 201728 Virusshare.00097/HEUR-Worm.Win32.Generic-80eae21cfbf82383e34b8782e5edd7d1e3053847fa22b46a379e80326aade5aa 2013-09-12 02:02:58 ....A 35848 Virusshare.00097/HEUR-Worm.Win32.Generic-832ec271d212979aeade5efc162e04e5422774c77c0049746639937d5407ae6b 2013-09-12 02:20:50 ....A 150016 Virusshare.00097/HEUR-Worm.Win32.Generic-8565690a4a8faf70fb361e69c6742db8f6e1b1ff76ad4613ce628a19130ef951 2013-09-12 02:35:22 ....A 80896 Virusshare.00097/HEUR-Worm.Win32.Generic-8575d9016609d9fc6b18f923d17550805a992d3942191a9a63f44b520c728191 2013-09-12 02:55:22 ....A 139776 Virusshare.00097/HEUR-Worm.Win32.Generic-89cb7a754a526f8cf14d3cad980becad7aa427ee688dc62501d6fe0446edc19d 2013-09-12 01:42:56 ....A 213127 Virusshare.00097/HEUR-Worm.Win32.Generic-8b97c5119c40246a2ebf1c045165bafb239b1edb995fd03b5d203062b2048494 2013-09-12 02:56:02 ....A 107210 Virusshare.00097/HEUR-Worm.Win32.Generic-8cf8cd4e0deafc71c5985ed942a5b92c486ea6d63d03832da05873fa72ba3a7d 2013-09-12 01:50:12 ....A 214528 Virusshare.00097/HEUR-Worm.Win32.Generic-91fd75c352e5bb21e2f7f73d68459672bfb98dc8fb07889ff9b222e36e806557 2013-09-12 02:19:58 ....A 108032 Virusshare.00097/HEUR-Worm.Win32.Generic-96335db65a8192c6df3a30dfc77b10262b0189464a3400cdcf78e884ead9ef77 2013-09-12 02:27:30 ....A 27943 Virusshare.00097/HEUR-Worm.Win32.Generic-96fa3328d86514d4a183608fa113f138a2ebef44ed8ef177ca23e25e821b2247 2013-09-12 01:43:54 ....A 201040 Virusshare.00097/HEUR-Worm.Win32.Generic-9792d978fca6dccfaf9cab795e3d91d28a08b314aa02372a5d93fa37ba4ce4ff 2013-09-12 03:25:56 ....A 62464 Virusshare.00097/HEUR-Worm.Win32.Generic-979adaca95bdca879a1f3f5e967c71832c91ffecfad740ebbe9df2fa017016fb 2013-09-12 03:08:04 ....A 171520 Virusshare.00097/HEUR-Worm.Win32.Generic-97e4eecd0e26cdb6b9f98f85fff849c180da3016b90dcf4f113424d09a35b6d6 2013-09-12 02:17:02 ....A 340891 Virusshare.00097/HEUR-Worm.Win32.Generic-97ed326767a617df45b2cff8d7b1fbcdac1c025065e7ce28a480637f633a4689 2013-09-12 02:29:34 ....A 200953 Virusshare.00097/HEUR-Worm.Win32.Generic-99b39fb3eff2257b936d882f818e4b964e5c2483e5a108385934c5278a322bdb 2013-09-12 02:58:14 ....A 103936 Virusshare.00097/HEUR-Worm.Win32.Generic-9bd9a9ef1912f249f61139a107eb2d95e7267ed712304b819ba0cf71cd8eeecb 2013-09-12 01:54:56 ....A 204800 Virusshare.00097/HEUR-Worm.Win32.Generic-9cd8f7a0831a0fdd3f773eac175d50dbd4677997215389eba0d986136f1b178c 2013-09-12 01:39:12 ....A 213094 Virusshare.00097/HEUR-Worm.Win32.Generic-a093c1fb2230f4b0cdc64f15afcb2775b7cb36561d31f5e1f93300d58cc37478 2013-09-12 02:00:44 ....A 208896 Virusshare.00097/HEUR-Worm.Win32.Generic-a35d762c9a878327303a1256c33484b13530d290ba49a9876128a265d485a2e8 2013-09-12 01:47:22 ....A 96768 Virusshare.00097/HEUR-Worm.Win32.Generic-a7c8399ce3f6d2448df21d661798548205d49783cc0fe24609f7e1262e3d257a 2013-09-12 03:28:00 ....A 217088 Virusshare.00097/HEUR-Worm.Win32.Generic-acf920edea8118f4ee3caf5c30fcdaf1b16941e9845efdd362404f6a44af7ec1 2013-09-12 02:32:24 ....A 35660 Virusshare.00097/HEUR-Worm.Win32.Generic-add45076b36fde44d1a5346232249577d5b4e262877729c65a2f6481a34c90db 2013-09-12 02:20:28 ....A 80699 Virusshare.00097/HEUR-Worm.Win32.Generic-b1f92d5ac5f8da24a458070a0a5e2e5ec93d5158925290e0a6155a57b84239d3 2013-09-12 03:02:38 ....A 100352 Virusshare.00097/HEUR-Worm.Win32.Generic-b282d063ec98e486531c1803ab1fa854ed00e2c62bacc2eda32f4f09195e9c8e 2013-09-12 01:55:48 ....A 94208 Virusshare.00097/HEUR-Worm.Win32.Generic-bc1c2fb25bb55497adcc5be4236524c63d1e6e2d6ad4ef77b6a2345952bf9140 2013-09-12 02:30:16 ....A 35377 Virusshare.00097/HEUR-Worm.Win32.Generic-bccaae8add64bc757323956fe979d7d860443a98ff715feed18fa5c6747464ec 2013-09-12 03:18:58 ....A 208948 Virusshare.00097/HEUR-Worm.Win32.Generic-bcf1a4faee10e3e0e6d9a10a3427fd6c774925b80231b1403ee48e7512b27932 2013-09-12 02:21:28 ....A 96086 Virusshare.00097/HEUR-Worm.Win32.Generic-c0713ce0de860c8897f4de46ba3a4485b6f90c21157d758963d71fcc484e97f0 2013-09-12 02:47:04 ....A 112692 Virusshare.00097/HEUR-Worm.Win32.Generic-c2fd2dcd73205d59fcaf2b7e537be390d869d0e410b317b6a27af8093c0e8582 2013-09-12 02:19:58 ....A 257024 Virusshare.00097/HEUR-Worm.Win32.Generic-c7f61a141b11351200c106288f94d0c26f5b5d5cad4e59ea232f382f2b420711 2013-09-12 02:36:54 ....A 35694 Virusshare.00097/HEUR-Worm.Win32.Generic-c8b6f1a6ae5cf5193a5bb098043bda06e7f59bc621d36ccf666648df8aa7a367 2013-09-12 02:41:50 ....A 110592 Virusshare.00097/HEUR-Worm.Win32.Generic-cf7a557b603261c3a0c90bccdfd999ab30cd40c0eedf33b50fd996a99c947936 2013-09-12 02:48:44 ....A 202240 Virusshare.00097/HEUR-Worm.Win32.Generic-d0ddf20145622c76050890de02e87c34eb9ef574840510609e057ce7de962eca 2013-09-12 01:47:34 ....A 212992 Virusshare.00097/HEUR-Worm.Win32.Generic-d19fc021877c35287b4c21f195b44e904b99aa0f90f51ade8bdffc0c9b14e65d 2013-09-12 03:32:18 ....A 99840 Virusshare.00097/HEUR-Worm.Win32.Generic-d284318f38e92ce98de9f5bdd5eb0078ec6d8b81c7ffd7e6ebe05a625b322d86 2013-09-12 02:57:58 ....A 87040 Virusshare.00097/HEUR-Worm.Win32.Generic-d289551fc875ad944b18729c605c82ccc8866a58b85e92cc4eba4a9ed6bb1a31 2013-09-12 03:09:02 ....A 180736 Virusshare.00097/HEUR-Worm.Win32.Generic-d28ab5d67bf1088feff0a733460e1e78a703228ca7c55ea47b893d11577e6304 2013-09-12 03:02:26 ....A 154624 Virusshare.00097/HEUR-Worm.Win32.Generic-d2ee0eb82c6d9ec184a1d285540725d0e5b6a1ae6ba5d449e9b49ea74f48b87c 2013-09-12 01:55:48 ....A 35858 Virusshare.00097/HEUR-Worm.Win32.Generic-d2f2413b6e1ea4d3a019a9eec67be6024e443a79698a228db73f1c5b7d3791b9 2013-09-12 02:28:38 ....A 135168 Virusshare.00097/HEUR-Worm.Win32.Generic-d30ae966cbe163f1b683bb12c10a31febbd55ba48860bbcb078252a511d16cc8 2013-09-12 02:15:54 ....A 209000 Virusshare.00097/HEUR-Worm.Win32.Generic-d33109b7e2a5a7cfa830f201887b5f7ed973cac09122352b052c1721970aac61 2013-09-12 03:21:58 ....A 158720 Virusshare.00097/HEUR-Worm.Win32.Generic-d33503c57443479f55d2a8fb8e634635eb32dc51d2de2338d154f6ba193947a5 2013-09-12 01:56:54 ....A 73728 Virusshare.00097/HEUR-Worm.Win32.Generic-d35d7e6774b102831fddbce934dc960f8154194f69662925e52f172e276465a5 2013-09-12 03:26:58 ....A 72192 Virusshare.00097/HEUR-Worm.Win32.Generic-d370e67cf2df32497c9705c97113ec5e262914245c6ce8aa47107bb5979de514 2013-09-12 03:08:54 ....A 35370 Virusshare.00097/HEUR-Worm.Win32.Generic-d377e6842598ed9fde1cb2512c37974bc6a1b3e80c024f28780ae7c3747c1f25 2013-09-12 01:38:46 ....A 212992 Virusshare.00097/HEUR-Worm.Win32.Generic-d3c8333d55e233522bc5dd76153b4ac3b7bde9dd2e8927ffe78cbd4ccb9ffa86 2013-09-12 03:25:44 ....A 100352 Virusshare.00097/HEUR-Worm.Win32.Generic-d3e2367383647bfbfe0b3deb0898ca03013b8cca82eabd953e57ad9c48026520 2013-09-12 02:12:50 ....A 288180 Virusshare.00097/HEUR-Worm.Win32.Generic-d4a8de8abf65611375c83e53fcb413c035599eb0ea40507d0e54cd4f805c1399 2013-09-12 02:20:06 ....A 200983 Virusshare.00097/HEUR-Worm.Win32.Generic-d52734a572395b1141dbff3d97b83dafab191e58a17f1c798ef25860da9549dd 2013-09-12 02:41:10 ....A 208896 Virusshare.00097/HEUR-Worm.Win32.Generic-d538fa5d7aae57df2d5a41f3eb36a7641d2d13b4d6f9225052fc47c142356ba1 2013-09-12 03:30:16 ....A 212992 Virusshare.00097/HEUR-Worm.Win32.Generic-d53b0cee44eea00de988b813e0225cf2261fb1af75deddf0a9503362aed4ef3e 2013-09-12 02:19:54 ....A 214811 Virusshare.00097/HEUR-Worm.Win32.Generic-d5ede24deae746cfaf72b35e1e56c5d55599ab2c35ad5acc524ca0ec5c5c9e29 2013-09-12 02:57:04 ....A 209938 Virusshare.00097/HEUR-Worm.Win32.Generic-d5f9e67af223a241cc317e999af8200ed24128ea11c065ff78dec6f7a2c2718f 2013-09-12 03:24:56 ....A 88940 Virusshare.00097/HEUR-Worm.Win32.Generic-d611098e46d28a6e5124ca363b22863102fd5906014497ba2c24fe5b29d904b8 2013-09-12 01:41:10 ....A 132608 Virusshare.00097/HEUR-Worm.Win32.Generic-d648e92f00059b737fcd707ba0a3a57b3646b4cb3fbab124eedf72d6f6fa6270 2013-09-12 03:02:42 ....A 213241 Virusshare.00097/HEUR-Worm.Win32.Generic-d64f89273fc32e88dbb8c974e6c9f87e6c0204672c5118431e7713a8fe28e9c0 2013-09-12 03:01:18 ....A 212992 Virusshare.00097/HEUR-Worm.Win32.Generic-d742ff787da5d2fa23aa5b9a3d3a42424ae2de20cc4c1b86706c6b71e4a2bffa 2013-09-12 02:45:16 ....A 192512 Virusshare.00097/HEUR-Worm.Win32.Generic-d775d46fbbd536ddc692217b9dbc912c29c127705e26ff027398d7c7d27833ef 2013-09-12 02:18:08 ....A 221598 Virusshare.00097/HEUR-Worm.Win32.Generic-d7854be8bfb9b8629ea36822eedf9bc6e6f56bfbb965a71672ba0285b6bed9d1 2013-09-12 02:48:42 ....A 105984 Virusshare.00097/HEUR-Worm.Win32.Generic-d7866148aef20f39059a028e4eb272da7b2998907ae6c47c86e2bda251e10616 2013-09-12 02:06:24 ....A 213193 Virusshare.00097/HEUR-Worm.Win32.Generic-d7896280b08b957b5baec00ecba8c741af417e61eba09298a9dc3508de1a9bb1 2013-09-12 02:34:16 ....A 212992 Virusshare.00097/HEUR-Worm.Win32.Generic-d7c2389bcc85c822954db0be7bd5ac7a4fbcf321f51aa0f71b8a68bc4c5227ea 2013-09-12 01:58:06 ....A 35675 Virusshare.00097/HEUR-Worm.Win32.Generic-d823e7eb4f1c742061b5e5fd59a31443a5c812bfbf650660303538fb183882ad 2013-09-12 02:44:24 ....A 35994 Virusshare.00097/HEUR-Worm.Win32.Generic-d8367df9c06125d31c6f00bfcf9db6a5121005b6d8b90ae0de12d01d17aaa109 2013-09-12 01:43:18 ....A 35717 Virusshare.00097/HEUR-Worm.Win32.Generic-d863f33b310471198674d6aff63caab4d49fcd639cd83ab78807c7764e50abe9 2013-09-12 02:45:12 ....A 100352 Virusshare.00097/HEUR-Worm.Win32.Generic-d8c2a456dc76307c90354d3d0c13555eb16b4779cbae48d9a8f71c81ae0f62c0 2013-09-12 02:42:30 ....A 150016 Virusshare.00097/HEUR-Worm.Win32.Generic-d9595b4b4f297e2ff87088e3f7f2ffa0ed21d3ae863c7c65b3ac107d44a06a93 2013-09-12 01:52:46 ....A 16384 Virusshare.00097/HEUR-Worm.Win32.Generic-da11ed18d1f900c1349b47309b5fc1a4f696659b3b5a0f3028a0e0f3190510a9 2013-09-12 02:28:46 ....A 80896 Virusshare.00097/HEUR-Worm.Win32.Generic-da4c158196b624a6acc2c1038763ecb8dfdc5a498cb5fb6e311df5de061d4e3f 2013-09-12 02:02:32 ....A 83768 Virusshare.00097/HEUR-Worm.Win32.Generic-da661fbfb9968840a27910a10da58112a44273e698253f3488e4d15ee3045963 2013-09-12 03:14:12 ....A 209278 Virusshare.00097/HEUR-Worm.Win32.Generic-db22c13b1d856cbbf6a035acd38c73d0a1e97b2b112b245b1e13c118fe24422a 2013-09-12 02:58:30 ....A 217088 Virusshare.00097/HEUR-Worm.Win32.Generic-db23d9d68caf33d7573eec8972185745c30a1e0d36a00b4fb41c77ebca9087f6 2013-09-12 02:16:54 ....A 227868 Virusshare.00097/HEUR-Worm.Win32.Generic-db531d5ce685778a79a4b7c5651b0f5f72e858fd80e7843c513d8d9998c9f1bf 2013-09-12 02:44:16 ....A 87040 Virusshare.00097/HEUR-Worm.Win32.Generic-db8e57d82826c04a0ce670b2f42aab62ae2718bcbf2c35f4e5efe50456110cce 2013-09-12 02:51:32 ....A 99840 Virusshare.00097/HEUR-Worm.Win32.Generic-dbc9312c8d0376e84944c7346375749d814d02e165de582a36e358ab42cb2a37 2013-09-12 03:03:52 ....A 222093 Virusshare.00097/HEUR-Worm.Win32.Generic-dbd128e7e7f14ff0071d3e403a37174b4c506f8153a24b34fa580b88d5b2fd8b 2013-09-12 03:07:38 ....A 300544 Virusshare.00097/HEUR-Worm.Win32.Generic-dc4dce63a8f0a7142b61ea8466b859696014cc28295f42cffb4d17640360c14f 2013-09-12 03:18:16 ....A 45056 Virusshare.00097/HEUR-Worm.Win32.Generic-dc5ca85b888d2d8f2ce7a03c9f8dfce3a04937df6f9e43ccffc64c15454b25ef 2013-09-12 02:34:50 ....A 77312 Virusshare.00097/HEUR-Worm.Win32.Generic-dc7538c29c2ae6027e8c11e9f47a8f059e2c877f7c9a26d84c886b4f7129e784 2013-09-12 01:40:44 ....A 35227 Virusshare.00097/HEUR-Worm.Win32.Generic-dc7a7813bb43fdaa1cf6ca808bdab2c242378eddec8470bb247f7364ff58e472 2013-09-12 02:19:22 ....A 95744 Virusshare.00097/HEUR-Worm.Win32.Generic-dd1e48a28769e813e78fe4315278c19301d1119b670ad1f97649006d3e5a097b 2013-09-12 02:49:12 ....A 80384 Virusshare.00097/HEUR-Worm.Win32.Generic-dd2ea6d10e111e9d5347454abc2e7745b8a0362e2ec50e3829ff215ae4419afb 2013-09-12 03:16:22 ....A 282624 Virusshare.00097/HEUR-Worm.Win32.Generic-ddc38ab2a30595578edf221ccbae848bedc748ef37aef73a8a0eff8bf4833f63 2013-09-12 02:19:36 ....A 35938 Virusshare.00097/HEUR-Worm.Win32.Generic-de02f212fb7a043631cef587960eaa1b0c979c779d447b454ca7adadb14690d5 2013-09-12 02:33:00 ....A 35876 Virusshare.00097/HEUR-Worm.Win32.Generic-de2aca0792e5a156e28d20550689ba2976dfc9c6739531c2510dd36975379022 2013-09-12 01:53:54 ....A 35381 Virusshare.00097/HEUR-Worm.Win32.Generic-de66d5c68d70a2a50f1f89f50638740b2d328b78aa6a7e4fa10f2c40673e9416 2013-09-12 03:25:46 ....A 35538 Virusshare.00097/HEUR-Worm.Win32.Generic-de67af8613421c295bc16885133fe109fcd8d03bfa7d2132dadefecbed50005a 2013-09-12 03:00:32 ....A 228489 Virusshare.00097/HEUR-Worm.Win32.Generic-deb43f670404a8339a013066848de0695ea255e59672f99592256111780950a4 2013-09-12 01:58:28 ....A 35137 Virusshare.00097/HEUR-Worm.Win32.Generic-def218f7cf24171f9274098bf847f1511497b3802f03d0f937e67fd008a95053 2013-09-12 02:49:02 ....A 194048 Virusshare.00097/HEUR-Worm.Win32.Generic-df62fdcd63082340a39c93b9c76713c708bca5bbb20cc1d286f437bfbf48362f 2013-09-12 01:40:44 ....A 35172 Virusshare.00097/HEUR-Worm.Win32.Generic-df879d3fad75f9df3f4b519ca8f481c81163122da33b90549999babbca51665a 2013-09-12 02:09:24 ....A 126464 Virusshare.00097/HEUR-Worm.Win32.Generic-dfa226cc25e18cb8702bc62c1a30033ff0396629b016c6a774c51a4e6ce5d1dd 2013-09-12 01:52:32 ....A 209268 Virusshare.00097/HEUR-Worm.Win32.Generic-dfc34d52ae8363ab725a544f248bc7f2f114174d1e2529b3370b2cfc654d57ea 2013-09-12 03:10:36 ....A 192512 Virusshare.00097/HEUR-Worm.Win32.Generic-e07b4c1a81bb3b9c3f83cb88d8ceda8c09e1560bba987f09eef031bb46ac411c 2013-09-12 02:09:48 ....A 35827 Virusshare.00097/HEUR-Worm.Win32.Generic-e0c482552494ef6b470a7a0c35e31fa53c876194cbd823cb12771446206fc49d 2013-09-12 01:50:12 ....A 34968 Virusshare.00097/HEUR-Worm.Win32.Generic-e0e07d41ab2050194a452192834affd8b5bd36b271e678ceccdedd7063476acb 2013-09-12 03:29:52 ....A 75122 Virusshare.00097/HEUR-Worm.Win32.Generic-e104bf25baeb5c7612ecbd01238faa1f1731b0839fce92519aa27be80e15a052 2013-09-12 02:13:44 ....A 78848 Virusshare.00097/HEUR-Worm.Win32.Generic-e15f61749d7f03b2f8a1af94142f0f84a684251e468470534d87dee26a1ea7b5 2013-09-12 02:52:08 ....A 35752 Virusshare.00097/HEUR-Worm.Win32.Generic-e1753c885937ced86d40c63a1429b0af2c8bbca2a6a5b44ce1a0761316eeeba7 2013-09-12 02:27:38 ....A 212992 Virusshare.00097/HEUR-Worm.Win32.Generic-e26d8713d241b6c8013b5512f5f8a428950bf920eba708cb5fe7706051739388 2013-09-12 01:45:18 ....A 35142 Virusshare.00097/HEUR-Worm.Win32.Generic-e2740e664ae130f0a0f349ba4b78ade8ce65005d5e0659e9d3449a0885bb288f 2013-09-12 02:43:54 ....A 208896 Virusshare.00097/HEUR-Worm.Win32.Generic-e2788d6f6e3dfa6a22cfbc62c9089a1bb40bed5f1eae8acf5922ae5a100a188e 2013-09-12 03:23:12 ....A 232983 Virusshare.00097/HEUR-Worm.Win32.Generic-e2fb7bbae80f2a7b914ea4688953cd4c1cb087f046e06982bc44e3fb2802585c 2013-09-12 02:59:52 ....A 71680 Virusshare.00097/HEUR-Worm.Win32.Generic-e2ff096a007fa10ca2880ace071bb676767e5ee4b316ab097ef757791a7dde04 2013-09-12 02:10:28 ....A 36025 Virusshare.00097/HEUR-Worm.Win32.Generic-e308cf885e1f5e21e2de4a2091d67ad32146ff5c0f25226b87cd3018c2b89efc 2013-09-12 02:01:04 ....A 428032 Virusshare.00097/HEUR-Worm.Win32.Generic-e45b5e53c2d763c77de0ac51447431243ef912fe9829768a53ee3d49ea70a93a 2013-09-12 02:05:14 ....A 36190 Virusshare.00097/HEUR-Worm.Win32.Generic-e466845327d970fb4c22af15eac63a75b42e946a7043c29e8059bd18ac4a0b06 2013-09-12 03:27:46 ....A 111616 Virusshare.00097/HEUR-Worm.Win32.Generic-e46fb4336535197e26c6bfe5d126f3c1aea024bfed838746f245d4f688331b3b 2013-09-12 03:13:42 ....A 203618 Virusshare.00097/HEUR-Worm.Win32.Generic-e480483196d7b71359a4afc78ec6c59a0ae23a3feac4b1b2daecaee96d1cc779 2013-09-12 02:30:14 ....A 138240 Virusshare.00097/HEUR-Worm.Win32.Generic-e4da7af114676cb1a89d61846cfbbe93fa6ad940d26a86c3886d151875bae8be 2013-09-12 02:02:06 ....A 82432 Virusshare.00097/HEUR-Worm.Win32.Generic-e559dd618cd2c46a36edad7083fa34ae9d7c15ccf60c1ee72ce19e5d5d245e12 2013-09-12 03:19:34 ....A 237568 Virusshare.00097/HEUR-Worm.Win32.Generic-e57db8c0d8d98cb135f197fbbf811762c2debfc993b7f86715d707639733159c 2013-09-12 01:46:58 ....A 36138 Virusshare.00097/HEUR-Worm.Win32.Generic-e5bb9ff3b29ebbc70f8426f472b9b0a12c891c332745b9c0268af43f274f884d 2013-09-12 01:46:00 ....A 35531 Virusshare.00097/HEUR-Worm.Win32.Generic-e5ff3bbf48fe20b03d54ba436e08c03550e2fc7e654e75e8a3ea0b7317cc4ffd 2013-09-12 02:38:04 ....A 93113 Virusshare.00097/HEUR-Worm.Win32.Generic-e63885670c7a71396d7be099bfc0452cfbaddb04b87e68ae88a3e87bcacb4695 2013-09-12 02:16:12 ....A 144896 Virusshare.00097/HEUR-Worm.Win32.Generic-e6897b8c1c37e644df24366a48e2bb3a5d769fc7e66baa04a341e98f682c8e19 2013-09-12 02:41:04 ....A 113066 Virusshare.00097/HEUR-Worm.Win32.Generic-e703ac3153b4d393982afd0da9173f7905399ea95b18ee22efc8ab62b1aa7083 2013-09-12 03:29:20 ....A 212992 Virusshare.00097/HEUR-Worm.Win32.Generic-e78a236101573b0c2ace2c26ecfdb48124e719c4d1b5deaf77e861795ccd5327 2013-09-12 03:17:40 ....A 253952 Virusshare.00097/HEUR-Worm.Win32.Generic-e7e07b2216c27bb2744d3207d7bc40c5826b7830418a71d3bb7a24fee9f76c82 2013-09-12 02:12:06 ....A 212992 Virusshare.00097/HEUR-Worm.Win32.Generic-e7f9a632383f9f5dc1c5fcc40f66b5428aa02e3e724a859c3af5a63504393579 2013-09-12 03:07:36 ....A 212992 Virusshare.00097/HEUR-Worm.Win32.Generic-e810c6484b3cb452621dd45f0df31487df4d9f904a5649bf2aeb487511ebdfb6 2013-09-12 02:28:04 ....A 35620 Virusshare.00097/HEUR-Worm.Win32.Generic-e815c7a8d7ea59550be656afe5ff236c0a9d615872d2eafe61dc2774ed03b4b6 2013-09-12 02:06:28 ....A 167269 Virusshare.00097/HEUR-Worm.Win32.Generic-e854d41fdbf15f5a0ee91bf5a3c382f7523a8050e724e343a2c561611673e2a7 2013-09-12 01:53:54 ....A 209201 Virusshare.00097/HEUR-Worm.Win32.Generic-e85fbac670ffe575fc1962d341bed39b59db31660099bc5220f09cce8ac3078f 2013-09-12 01:53:34 ....A 69632 Virusshare.00097/HEUR-Worm.Win32.Generic-e8666deeae0946cc6c2771806b272adeec978ae994ebbaf03a1200c0d432a1b4 2013-09-12 03:15:24 ....A 212992 Virusshare.00097/HEUR-Worm.Win32.Generic-e8b5df80a59c4e51c28f6577eab858751446e3814ab7c59eab686db57a04cec2 2013-09-12 02:55:26 ....A 200978 Virusshare.00097/HEUR-Worm.Win32.Generic-e8dccbafd2bf14422114602e36aabb11b24fcf6a475ed53bea1a676743718835 2013-09-12 03:10:56 ....A 222274 Virusshare.00097/HEUR-Worm.Win32.Generic-ea016fb8d8fc25fa113506fa7f057e90076f29a749a13b6c4cc8f86379558c3c 2013-09-12 03:16:50 ....A 208896 Virusshare.00097/HEUR-Worm.Win32.Generic-ea33e9e180b264e2dcc523c734613b64907350589b2fd7b54fc3f75cc1e1769b 2013-09-12 03:24:44 ....A 212992 Virusshare.00097/HEUR-Worm.Win32.Generic-eaa77ab6b1846643cde5885c195851909bf9a705976c5377472a281c596c314d 2013-09-12 03:07:48 ....A 215142 Virusshare.00097/HEUR-Worm.Win32.Generic-ead366b982e610a6469a7555bd5ee7f0c3eca8c6acb9285b15e07238c623df0c 2013-09-12 02:46:38 ....A 210037 Virusshare.00097/HEUR-Worm.Win32.Generic-eaed025e4f610e703c8051f1e6754b673e8fc7afd821e79f658be78ac8272a0e 2013-09-12 01:49:18 ....A 172134 Virusshare.00097/HEUR-Worm.Win32.Generic-eb07676bed887bb1128ad46dec1e29b8cadcfd5bbc58bf17c59c614a12c4d550 2013-09-12 03:21:08 ....A 215256 Virusshare.00097/HEUR-Worm.Win32.Generic-eb70f327b2f639ce6d4787e2ab9847d427af8972a6743e80d8a826dac5569970 2013-09-12 02:22:04 ....A 78848 Virusshare.00097/HEUR-Worm.Win32.Generic-ebc7459ac0a01e038bb67f9175bec2b42b80ea364d1281bfbc8cd60797805d03 2013-09-12 02:47:56 ....A 308992 Virusshare.00097/HEUR-Worm.Win32.Generic-ec356cd68d519612a38d8fdb59c10353cc3ec9dafd5a7898d0b7d4d44760650f 2013-09-12 02:01:34 ....A 104448 Virusshare.00097/HEUR-Worm.Win32.Generic-ec5172f18ac21471977c1798504a8207d1ed7280c47c9761d30dcae39ae684ec 2013-09-12 02:40:52 ....A 208896 Virusshare.00097/HEUR-Worm.Win32.Generic-ed00fe2de0ecf7b029627785f987e092b7b094ebd415d0db2ba1620d496544b0 2013-09-12 02:06:24 ....A 35341 Virusshare.00097/HEUR-Worm.Win32.Generic-ed89d6320b26cfe50a0c415f788d6b74538c06e3c29009c2438a857707ca5917 2013-09-12 02:23:00 ....A 208896 Virusshare.00097/HEUR-Worm.Win32.Generic-ed9065d048d80c52d5db7599d924eb9921d56c0ad2b0018e4961c1b13acb3f89 2013-09-12 03:06:24 ....A 35984 Virusshare.00097/HEUR-Worm.Win32.Generic-ed9d495e885bf38ca01b8a83c27b85351d019c698c6a8b66002270705b962d19 2013-09-12 03:09:52 ....A 64512 Virusshare.00097/HEUR-Worm.Win32.Generic-eed19678d4cdf72d9c4f42786c614fe9b0cc1132c141469e2737b1f8c62757b4 2013-09-12 01:48:40 ....A 72704 Virusshare.00097/HEUR-Worm.Win32.Generic-ef34459638b1b51b0a33e95fdedff0ee1ef33e64f170bb2bbc7c2477c611cc80 2013-09-12 02:44:46 ....A 245760 Virusshare.00097/HEUR-Worm.Win32.Generic-ef42ecc901f5527100d1ee129ce80a89513e551c097eaef0a1bf0e3613edd495 2013-09-12 02:05:56 ....A 97280 Virusshare.00097/HEUR-Worm.Win32.Generic-ef441400649d6f3cbbedaf1f9455695b728c6688e415b1155a58cc6db1cd4e8b 2013-09-12 02:08:12 ....A 35648 Virusshare.00097/HEUR-Worm.Win32.Generic-ef5b8912727678fd9626c24fc722a8bab7f77264e3e9428e33c6ab2403ca3944 2013-09-12 02:01:46 ....A 109346 Virusshare.00097/HEUR-Worm.Win32.Generic-efe3eb96d3eb1037f4a2c303693be55ac12af7582ee0b0d970c1925bb385cc77 2013-09-12 03:21:18 ....A 81408 Virusshare.00097/HEUR-Worm.Win32.Generic-f07e7b5920d278c7e12ecc2a1b4e192840ef07c2337c77c4603dee94c726b42f 2013-09-12 02:13:22 ....A 242272 Virusshare.00097/HEUR-Worm.Win32.Generic-f08ffaf6a27f0514907102851db51a6d69d4773b5f060e844b153cc7ee26628b 2013-09-12 02:23:10 ....A 35790 Virusshare.00097/HEUR-Worm.Win32.Generic-f4ea9c5f9ec84b2d56b5fd40fafece13d61299bca84a4b41562210b849bbe485 2013-09-12 01:55:38 ....A 237363 Virusshare.00097/HEUR-Worm.Win32.Generic-f4fd0f71eeff2dc9e69a64bd937cffa40a54b1ab6020b97ecf9f443002e28982 2013-09-12 03:04:52 ....A 36021 Virusshare.00097/HEUR-Worm.Win32.Generic-f51a2caa23f968a5bd26948f5ac96d7337c67b3bf661f633197bf8d4ca8ab5b5 2013-09-12 02:02:22 ....A 208896 Virusshare.00097/HEUR-Worm.Win32.Generic-f542353a5f73bb5d4bcd72c9034829aba12b7cfe9d9f4b26ed1af5ade04d8d6d 2013-09-12 02:43:12 ....A 213582 Virusshare.00097/HEUR-Worm.Win32.Generic-f54404e2580366902ec0e4eb4cdd88b52d2ae718b4b17edc468a030633fa3f4c 2013-09-12 03:02:10 ....A 232374 Virusshare.00097/HEUR-Worm.Win32.Generic-f58770bf0f4ba60a218240ecf885b1e1e80013003360ce6c2ece4f0f8b8994b7 2013-09-12 02:48:10 ....A 35714 Virusshare.00097/HEUR-Worm.Win32.Generic-f696e25993f3a363d31c9567fa875362ac86fce8f739951bd2c566d5f2a20cbc 2013-09-12 02:02:54 ....A 35537 Virusshare.00097/HEUR-Worm.Win32.Generic-f6bfdc6665a18817f5fe0ecc0e1b46c1d9c4051ddcc24073a969c8c3e73ec98a 2013-09-12 01:55:46 ....A 371200 Virusshare.00097/HEUR-Worm.Win32.Generic-f6e87d453d4c6554a17beff592eaebe163b5e035763eaf0fb6e922f88ae41410 2013-09-12 03:26:04 ....A 235238 Virusshare.00097/HEUR-Worm.Win32.Generic-fa82d6766ef6bcadd2a9581a77b80045a06e0008523097425fd0e0d94a529f02 2013-09-12 02:58:42 ....A 208896 Virusshare.00097/HEUR-Worm.Win32.Generic-fa91aed14d911b9efad6a413e5c0534050e3a37a007987ddb5ced95f1004f35b 2013-09-12 03:00:04 ....A 200704 Virusshare.00097/HEUR-Worm.Win32.Generic-faadd8b82275539562bdf0943bfc5103993853ad71d296d67c165668bac84970 2013-09-12 01:57:54 ....A 201345 Virusshare.00097/HEUR-Worm.Win32.Generic-fabcbae795b806e6541e99ab99002d83558507d0c2541d3721d031f30223bad1 2013-09-12 02:44:56 ....A 942108 Virusshare.00097/HEUR-Worm.Win32.Generic-fad457f87f24e3e797bd99138d8b3e28861765e3259f70d9f3eaa54aa3eaa024 2013-09-12 01:38:50 ....A 80384 Virusshare.00097/HEUR-Worm.Win32.Generic-fb566def33cdbc9208d620991fd3ff68d94a87259dbd5178006933e0e21fb04a 2013-09-12 02:20:42 ....A 35688 Virusshare.00097/HEUR-Worm.Win32.Generic-fb8ce526bc13cccec50a132ea20df8fba0344d063835aae0c1e286f3d81a637a 2013-09-12 01:47:18 ....A 209684 Virusshare.00097/HEUR-Worm.Win32.Generic-fbae046ace6cf84f82239e0fd97da7e2c016b7191fdec36831b3f592e2f93aba 2013-09-12 02:37:42 ....A 213677 Virusshare.00097/HEUR-Worm.Win32.Generic-fbaee754bac98e31fbe5e213e120d5b5c5abdcc4e6b4b9e98b877b1a1f54242e 2013-09-12 02:55:22 ....A 35853 Virusshare.00097/HEUR-Worm.Win32.Generic-fbdaa9537463eeb7b690acc187b8e8f6ed31895cef1d4d747f02848511a11c15 2013-09-12 03:26:14 ....A 208896 Virusshare.00097/HEUR-Worm.Win32.Generic-fbded701f38d4cdf6a7325708d5e155a484087ffc4fe74fc38c172777fc76d83 2013-09-12 03:16:22 ....A 35345 Virusshare.00097/HEUR-Worm.Win32.Generic-fc530814107095bb7e12d430fa90f52ef2aa4e3d4b84d6ee3a73bfad5037d150 2013-09-12 02:15:36 ....A 209351 Virusshare.00097/HEUR-Worm.Win32.Generic-fc69ddc507f59404a1bc44fb9262bc65852f16078aac2c208077d25517e2a9c6 2013-09-12 01:52:22 ....A 86016 Virusshare.00097/HEUR-Worm.Win32.Generic-fcab1f8a176e611f56ff8d60967f15536b50ec181e1965492920519544d2d444 2013-09-12 03:20:36 ....A 208896 Virusshare.00097/HEUR-Worm.Win32.Generic-fcb609d7810e84b4e817389633a10dd2b8d558cfcbe38714a67d0b3b1f5edb40 2013-09-12 02:34:02 ....A 213167 Virusshare.00097/HEUR-Worm.Win32.Generic-fe86d81f2a817f6daa04f19c3f54bf3353828f302576ebc9be1aa55706fc581a 2013-09-12 03:14:24 ....A 277007 Virusshare.00097/HEUR-Worm.Win32.Swimnag.gen-da4b9c7a58c150f0c4a2a6465e972d3095827f18846e5219dcdaf9a8bc841a5b 2013-09-12 02:06:36 ....A 1092617 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.Winload.gen-f0e2d847471899f66e9101e2569bc16a3fe9d078811fc9beae5b0d457c7519b8 2013-09-12 01:58:14 ....A 888320 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-0808d83f5bddd43296ec5b011ee8a8fc43e6d2f198bd12ca42960c8fb2418b41 2013-09-12 01:40:20 ....A 901632 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-15d3b499377807fa4f218b0adbd46d69fd5a96835de66477356f20613f5427d8 2013-09-12 02:53:18 ....A 901632 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-1bba514b21fdc9be67f224c8d8fdd8c9c168e4f75ec3aee3ddf95d09f23ca058 2013-09-12 02:03:42 ....A 888832 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3301cbd1c66c4e56378019fa7e82f2f106173896779d02678212d362619b48ce 2013-09-12 02:26:24 ....A 888320 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-45cd6c094bbeb6dd563c97a3f10d4c62253d82ce72380ee7081ab4327ded6297 2013-09-12 03:12:04 ....A 888320 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-4cb4e25a7463b4120d33fd65d99409bc254be15b8469396d984e030b346a753a 2013-09-12 01:39:58 ....A 876032 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-638dfa753a88cd5b49c5fd4ace09430eef61ee1b392beed8250072a8bb70a647 2013-09-12 02:52:22 ....A 891392 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-668c7f3260a8fc0742b246cd7ab3e828a4db998a64cfe78b923679db6aa32340 2013-09-12 02:58:38 ....A 891392 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-71d2c11817736c61d0137b0d86e63cfb378f4321efbbf734f4c9dbef5855ee29 2013-09-12 03:14:24 ....A 888320 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-8c89f28ccccbaeb32c25f622948646ca1c85972baa0d989893d708082a3565f5 2013-09-12 02:17:52 ....A 888320 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-a0e0f55cd17f50117597451d92c79708af7ce2d3c7ec80f1aaa05903f1a2a8fe 2013-09-12 02:09:00 ....A 649305 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b09a6cdf8d4a4385f9ceb698a8c0134b76cce17ee57a9f6c188ee91e7c911222 2013-09-12 03:16:58 ....A 888320 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b329e4eaa0439166b5be89fe0070e09577f03bbd6684444547054d191b80ff86 2013-09-12 01:50:50 ....A 901632 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-bca12f974c28a6f9ab998a7b42548de143122ef34010aafeb0379d45dabcc5c7 2013-09-12 02:28:52 ....A 642013 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-c980320e62f08e8f2029a7450ad4adf77b0d6d5e7394d440289695d36e41838b 2013-09-12 03:26:56 ....A 901632 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-ccd4115b4e763312ea725b3fddc930b37848026af02c2332d21544eaadce3890 2013-09-12 02:00:48 ....A 646951 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-cd7268e99125a073f2042efbe4eea0df821896114902da32c169ea5cb1b5f73f 2013-09-12 02:12:26 ....A 891904 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-dc5abf4b1cfd2211f0da4b0f2e20cafc106a7a80b0f50b78a4b14e274794bb2b 2013-09-12 01:39:08 ....A 888320 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-e7d14e13696539ef2d4c12da7854d35b78567d41e502e2b50581f0e3f0feb1a3 2013-09-12 02:31:40 ....A 891904 Virusshare.00097/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-f79048dc212ab0dcccf65bfe48a6dfe4f1380bcfd04a42c3d13aaa53c9d5f8a8 2013-09-12 02:03:16 ....A 215040 Virusshare.00097/HackTool.MSIL.Agent.ar-ec4cec3f40f71b88f001eebae0383090997b5260f2991a752e55adbfd433505c 2013-09-12 02:49:20 ....A 9993893 Virusshare.00097/HackTool.MSIL.Agent.gss-61cfa4dbbc748a107666c2d6d53346a4aa72b60972976a03ce4e36e3f991ce0e 2013-09-12 01:57:40 ....A 169984 Virusshare.00097/HackTool.MSIL.Agent.q-567e9cd48c4316f3bcdd757cad9d967b1023964af36379eb6070918451ef36b4 2013-09-12 02:05:16 ....A 1157515 Virusshare.00097/HackTool.MSIL.YesClicker.b-fbce7eb88296915463d21a2736275dd8db058aab76695271ec61578385a53eed 2013-09-12 03:31:40 ....A 608 Virusshare.00097/HackTool.PHP.Agent.a-36fba9de0b514b99c6ae59d1f86e9028e3b17eb35e5cc2a795a501cc205043c1 2013-09-12 02:28:16 ....A 1962 Virusshare.00097/HackTool.PHP.Mphak.b-71c55493aaa0cf8beff74207b4351e9f23a6cbb30ef5f381298cbdcff8e9ae31 2013-09-12 02:36:24 ....A 78000 Virusshare.00097/HackTool.Perl.Agent.ab-31b79f9a96a7738c1d61dead52684e125eaa1c4e37cdc448220f6bd1c26b0fc4 2013-09-12 01:54:00 ....A 77828 Virusshare.00097/HackTool.Perl.Agent.ab-7225aca2575def2fd76d82c270844b80a8c817ad2d6ed3c7938ac2928d33c3be 2013-09-12 02:55:06 ....A 52440 Virusshare.00097/HackTool.Win32.Agent.aedq-db25d12797a63f9d6fbba3d8ae08f4cae75671d5e535e1275d0e1a9b95238b59 2013-09-12 02:51:18 ....A 52202 Virusshare.00097/HackTool.Win32.Agent.aedq-e166c5513617a4e99f9a66c432a464d34369b635a693ea3e417c357cd1fd85c5 2013-09-12 03:08:12 ....A 711313 Virusshare.00097/HackTool.Win32.Agent.aevu-81e07cfc58fb61a93b2aacc7e7a9850b45a962dad3ad02e748c53c6345281551 2013-09-12 03:27:18 ....A 316078 Virusshare.00097/HackTool.Win32.Agent.ahfn-d3286a83e92474679294f16f652ca52cb45d1d8b4501f1f6bc4fc15801cd5ed9 2013-09-12 02:39:20 ....A 317235 Virusshare.00097/HackTool.Win32.Agent.ahfn-e52344a259dff6a499209ad13a21e3586513b0155f2819de67d85641825968c9 2013-09-12 02:26:50 ....A 64698 Virusshare.00097/HackTool.Win32.Agent.ahgf-c65dd412ac608afb322df40f5cd81a36150a21a19e09537e9735a08b0f7e0e7a 2013-09-12 01:58:46 ....A 269250 Virusshare.00097/HackTool.Win32.Agent.ahtf-7b20e789b4484b58dae198ba00611d446cb1221cfe30bfb0a160bbf678742777 2013-09-12 02:12:42 ....A 184834 Virusshare.00097/HackTool.Win32.Agent.aizh-1dab490cfd1a298fe9abce3222b1f42b1082091894d7bbd6f831a60d95788121 2013-09-12 03:12:28 ....A 184832 Virusshare.00097/HackTool.Win32.Agent.aizh-8810c13530287ad72e39067f642ba334499dfdbd86caf290fb0bb977585fa802 2013-09-12 01:57:58 ....A 753670 Virusshare.00097/HackTool.Win32.Agent.aizh-ecc3bbbb59a26e8d889d2b68dfed68906032bfccda27881463013911a6a79a0a 2013-09-12 02:43:04 ....A 181269 Virusshare.00097/HackTool.Win32.Agent.apd-ab08365e76db3d7e4044691e344127bd5965fdcb35de927f8f078e2ecaa3db2e 2013-09-12 02:54:12 ....A 180766 Virusshare.00097/HackTool.Win32.Agent.ape-2a55d3017a0104ca102e90b42bc84c56390562adedb7d75f27e22556d7860252 2013-09-12 03:16:32 ....A 538193 Virusshare.00097/HackTool.Win32.Agent.ape-43084b17c3f39824c401914a428a6043f5e67aed669c974caa97e96de04d5df4 2013-09-12 02:52:42 ....A 181272 Virusshare.00097/HackTool.Win32.Agent.ape-eac754b53ad34ef8cc407bf80cb02229c32347daf25b38df0e124770b551cce0 2013-09-12 02:20:16 ....A 110592 Virusshare.00097/HackTool.Win32.Agent.aya-6402e9fde86328500d52a93c3cbebdb0fb498f8b8e625fcfcf83ee1e9390e191 2013-09-12 02:56:02 ....A 57900 Virusshare.00097/HackTool.Win32.Agent.l-ff0165a249e6f5f3b8793be35a85128fd560a163fc9f019da406576b43c0e800 2013-09-12 02:08:00 ....A 61440 Virusshare.00097/HackTool.Win32.Agent.ukf-f7a4c94aee4a3a1d450effcc9544c2c48d01327c2ae9056c79ce1db212bf1272 2013-09-12 01:59:42 ....A 149772 Virusshare.00097/HackTool.Win32.Agent.xr-e11f03cf700f3101e8ce5b347ff1b5757f15de0e18584b114e6b7b1d50322e22 2013-09-12 02:48:10 ....A 1417735 Virusshare.00097/HackTool.Win32.AttKit.c-cd5a3d15fe1d2339f897877ca59b2e6fcaa6b45435a58302fb2f9de939170fea 2013-09-12 02:23:46 ....A 336388 Virusshare.00097/HackTool.Win32.Binder.bs-1cad25fb90c05b5306e68125375c4b135c8b4c49c331455a5dc9e45cdc1e0255 2013-09-12 01:58:30 ....A 66560 Virusshare.00097/HackTool.Win32.Binder.bs-b5a7c860b449371e9c19b12d55da4860ddb7be195456d5eb7c3407e928415ef5 2013-09-12 01:46:24 ....A 412160 Virusshare.00097/HackTool.Win32.Binder.bs-c7b3a1399ba48b071102537f3a82801cc314bd78455fa805182280dccb677b65 2013-09-12 03:09:36 ....A 1056768 Virusshare.00097/HackTool.Win32.Binder.bs-cc91aa77df3c80c5c28b15dab3893160c87413486e5777c1278e45c428c4a8dc 2013-09-12 02:07:28 ....A 1878016 Virusshare.00097/HackTool.Win32.Binder.bs-d4fb54f511c2839ca56988590110b42696310e3a757fffc0f06fcfc4eb187813 2013-09-12 02:20:30 ....A 485398 Virusshare.00097/HackTool.Win32.Binder.bs-d53afbd33b48a987ea1ee509f17c4f432f5206ec7f9cbfda700a4509f1691e18 2013-09-12 02:10:20 ....A 158208 Virusshare.00097/HackTool.Win32.Binder.bs-d66d660ee72166fbbd23f5a570e1e3ec8c8b3f4b2f3b8855ca100a5d37e430c5 2013-09-12 02:52:04 ....A 936960 Virusshare.00097/HackTool.Win32.Binder.bs-d6df2f8a4dc4046e93c019301e433fad626808a2235a684ff1cddae88751cf01 2013-09-12 03:30:04 ....A 651776 Virusshare.00097/HackTool.Win32.Binder.bs-d77d71cfa61e97de68295816b2358e6a6c9a43df247fd051d0c586a3dfbe20fa 2013-09-12 03:11:40 ....A 190464 Virusshare.00097/HackTool.Win32.Binder.bs-d783166b4fee22d74cd139ffae1f02418e4a8cab3592df5e6b20770e732ebbc1 2013-09-12 01:38:32 ....A 156160 Virusshare.00097/HackTool.Win32.Binder.bs-dbef9eab01eeb15512f6cfef342441b907f98210b2c65307f7254b88e0fe3ce8 2013-09-12 02:52:52 ....A 1179334 Virusshare.00097/HackTool.Win32.Binder.bs-dd812d4e6df636cd2ed388cfdc9e638958f451994e82df452a68baf113882ce9 2013-09-12 01:49:20 ....A 262145 Virusshare.00097/HackTool.Win32.Binder.bs-e2559647a2efc093967ccf6d113b09b11215c5e5cd58b27a40190b8aa9cb3265 2013-09-12 01:58:16 ....A 728576 Virusshare.00097/HackTool.Win32.Binder.bs-e6ca383719a9b82e85a51097935ca49fe8e06e480c4dba77360d1107d5d73024 2013-09-12 03:30:54 ....A 211968 Virusshare.00097/HackTool.Win32.Binder.bs-f0b8d0c201b56693ec2f416e1d746065a29f6d6147f22ff1266553ed4c76756d 2013-09-12 02:38:00 ....A 1437184 Virusshare.00097/HackTool.Win32.Binder.bs-f56bfbec7c7570fc1c99bb3a314eb60b949a1cd99e56cee92b67e5627130c457 2013-09-12 02:21:06 ....A 875000 Virusshare.00097/HackTool.Win32.Binder.bs-f5a2aedb6fced06c03a84a647e1d3454092eee83d1c339ec4a9998cffc20dbae 2013-09-12 01:49:12 ....A 94208 Virusshare.00097/HackTool.Win32.BruteForce.li-4acb63e1f5b3a23ea5c836b777b732e9898b6ebd7453219d2395d2b23cc0a73a 2013-09-12 02:48:32 ....A 339968 Virusshare.00097/HackTool.Win32.BruteForce.vsm-ecc31a94e1ea905ac41c891f6aedc357cf24e4f2191e9103b8c7e59430501e0b 2013-09-12 01:58:58 ....A 3410654 Virusshare.00097/HackTool.Win32.BruteForce.xl-d6457f056e76b08926e318c742df9d36b07dc6c456d08ca3e1781be7dcb30db4 2013-09-12 01:47:30 ....A 49152 Virusshare.00097/HackTool.Win32.BruteForce.y-bc7bd28610e696270a1386180c9c93fc357a7299e489d1dd78b4fff1d3af2605 2013-09-12 02:39:06 ....A 757760 Virusshare.00097/HackTool.Win32.Cheat.a-c72a8d3ed5bde19da4ed0ec54ead297069ec7be65c10fda00941c9ef6f8f3e36 2013-09-12 02:28:00 ....A 1607721 Virusshare.00097/HackTool.Win32.Clearlog.c-9214af655944a40a74d939496e365b0bc7b8ba5df8ce0145f44a23937cfa14aa 2013-09-12 02:33:04 ....A 438272 Virusshare.00097/HackTool.Win32.Crypt.chw-df752d247d85023ab0ff41bc1467d16f362962989dfc78937b9fb0fed1c62295 2013-09-12 02:18:38 ....A 315904 Virusshare.00097/HackTool.Win32.DarkKomet.a-2344ddde32753695e3fcffdfefe000bec1bb7761742c31373b14455eb945a0bc 2013-09-12 01:39:34 ....A 305152 Virusshare.00097/HackTool.Win32.DarkKomet.a-cb320af34cbe27c1fd1deddce0388d4b26a2dd4424e3e03da2fb43cd52e33391 2013-09-12 03:04:48 ....A 539648 Virusshare.00097/HackTool.Win32.Delf.aq-fae54f3f6b3d08c36bd6c1e59a4f26c6e5f7a28716880860ca348605650dd6b3 2013-09-12 03:02:34 ....A 386919 Virusshare.00097/HackTool.Win32.Delf.bl-5dbffa31aeffb0bc70b9ba7e2c062497c2b0281385189b30f26dd1027b9f3088 2013-09-12 02:54:28 ....A 1651736 Virusshare.00097/HackTool.Win32.Delf.bp-d9a5f4e10d6b24ab51349f54543af3bb695cc567037c8ab89e21dcd2c796b8b2 2013-09-12 03:02:00 ....A 1296668 Virusshare.00097/HackTool.Win32.Delf.bp-e6ad6b90d4a0a56646a180e88ddc0219f76e7f3559e53073016971c208674d4e 2013-09-12 02:48:04 ....A 1101824 Virusshare.00097/HackTool.Win32.Delf.cw-7d92c2b559bde520d313c0b4343dc41a1e7d03d4118c01a12024e701500af64a 2013-09-12 03:26:32 ....A 149032 Virusshare.00097/HackTool.Win32.Destripador.b-2bd3ace5945364f428a51a6db53bcf045b401b03ade43af313c359a899f3cdd3 2013-09-12 02:15:06 ....A 66560 Virusshare.00097/HackTool.Win32.Exploiter.cb-4c072d6e0ed090f8a68716cfaa982db92bf8360fd522affdd4e7eaa99c0dc3ce 2013-09-12 02:05:38 ....A 41503 Virusshare.00097/HackTool.Win32.Exploiter.gc-dc8b1a3dc2b4eed8b2363dae8ae820e9f5c6e170b5fd657a7cc3514d05417e6b 2013-09-12 01:42:20 ....A 686133 Virusshare.00097/HackTool.Win32.Flooder.bb-da1cf0519d99b4e0ca9da14a58f10610795cb7f3e84324b71421be98fe7d109b 2013-09-12 02:32:38 ....A 2202296 Virusshare.00097/HackTool.Win32.Flooder.bp-76a13c23c1f269539b4ef4818b5147be6c57c08470a6337ac6a2c33137a43783 2013-09-12 03:20:38 ....A 1852417 Virusshare.00097/HackTool.Win32.Gamehack.aijq-5805000e07fbe30a079267e67320acbc72467dc1ce11520998df7311d6845df8 2013-09-12 02:58:44 ....A 341233 Virusshare.00097/HackTool.Win32.Gamehack.aimt-35a89aae2655c7a491dc3200d9511529d03d1d157b5b3aa2a81e43c80ff957fc 2013-09-12 03:27:16 ....A 376082 Virusshare.00097/HackTool.Win32.Gamehack.aimt-42d5883323bba34226bd62b5381470907df10e4293a9de102abf990d5a4eff2e 2013-09-12 02:55:10 ....A 350550 Virusshare.00097/HackTool.Win32.Gamehack.aimt-a602879875c0d115dae1e84174e4d8deee6c19d003185804b567a4256d75e864 2013-09-12 02:22:56 ....A 7909376 Virusshare.00097/HackTool.Win32.Gamehack.aipt-554509916a4583d4c4b5e15d725a3b9ede01e1048dc1d01defc5b94e114994e4 2013-09-12 03:04:34 ....A 2948406 Virusshare.00097/HackTool.Win32.Gamehack.aipt-e654325597ca98d4fcf80666267cc354b8099c69fa66051dbccb8a015a2d0920 2013-09-12 02:47:38 ....A 724992 Virusshare.00097/HackTool.Win32.Gamehack.aoxn-4df1c327a16631b0c33a263d0a3db02e666069cb5e65ad5f08015c23c1cc8efb 2013-09-12 02:53:48 ....A 712704 Virusshare.00097/HackTool.Win32.Gamehack.bwln-e65b89f6d14a5d76e4600daff9c3714370d47a32784369ab0d259fed64ca0c4c 2013-09-12 02:41:34 ....A 70144 Virusshare.00097/HackTool.Win32.Hidd.b-e178c03cc61ada5a8f1fe490884a649eaf3dfb9684bd86001d43cd9b710ebec2 2013-09-12 03:25:48 ....A 42584 Virusshare.00097/HackTool.Win32.Hidd.g-f8b68b04f5dd39dd14609b285b6fa38e82db74faf9d75f76eef1062abe1529d5 2013-09-12 03:31:28 ....A 578048 Virusshare.00097/HackTool.Win32.HnHSniffer.a-e83b9ff77af42f14b48319fe3166e66c12b594de0751d4da58abfa42834132a7 2013-09-12 03:07:32 ....A 31792885 Virusshare.00097/HackTool.Win32.Hoic.a-dd51fa88e50e25043b2085bbeb055048f4c672851a803c283b46aca901c25a3a 2013-09-12 02:21:30 ....A 873395 Virusshare.00097/HackTool.Win32.Hydra.b-7447b38ed68811c4be076996c7cbd5267218cd352cf2b57979302c090ae51c38 2013-09-12 03:20:52 ....A 202981 Virusshare.00097/HackTool.Win32.ICQPass.ho-f5a39e2657b5b6593fa2b6dad684bc3e6cf7299611c4caa65e35816d473aaa14 2013-09-12 02:22:46 ....A 157461 Virusshare.00097/HackTool.Win32.Injecter.amm-f661a6ccae0f034c7539c54baab8a34c32cfba0869f0d4da14ef8af1f98bbb9f 2013-09-12 02:37:40 ....A 63330 Virusshare.00097/HackTool.Win32.Injecter.amm-fb24e669f60ad0318be1871815217c72051d5ae314758a4d488ae034b8dbe5db 2013-09-12 02:06:26 ....A 754038 Virusshare.00097/HackTool.Win32.Injecter.amm-fb46bf4f02ca7bd8589dece28ffdb7248971948dc87c57d44629eb473bc45c7a 2013-09-12 02:01:44 ....A 1132032 Virusshare.00097/HackTool.Win32.Injecter.pso-60a69246c5e9664d09b9563439f028067be6386559faf706de2431294a779aba 2013-09-12 02:00:44 ....A 425534 Virusshare.00097/HackTool.Win32.John-a53ff622d3397cfb614efa2b77aa4d3f79b44b44ccb8b58e3052bc10500160fe 2013-09-12 01:56:06 ....A 585728 Virusshare.00097/HackTool.Win32.John-e76b91322e77228d2943a485448531074d46bae16a9eeaa8e7e1230d5309728f 2013-09-12 03:20:30 ....A 151622 Virusshare.00097/HackTool.Win32.KMSAuto.gt-d6dcd6f4d0f9943a1c22d9f457564f671c8c4aacb693432328952e611219ce95 2013-09-12 02:13:00 ....A 1053915 Virusshare.00097/HackTool.Win32.KMSAuto.i-acc0835814ba5f1256a4ad2d9074f274331bd163df971f5563b6ab4646b3aa72 2013-09-12 02:03:10 ....A 27096478 Virusshare.00097/HackTool.Win32.KMSAuto.lz-8630f219769d416d5cdcd1b5c2963a50d5d957d6e9f84900e924bcc35654f5ef 2013-09-12 02:36:36 ....A 282996 Virusshare.00097/HackTool.Win32.Kiser.ad-d5b91aa9a514ae7407fb2e422b846c6ec2dd3464d054ddb16b2b17ff6f33c184 2013-09-12 02:22:44 ....A 436571 Virusshare.00097/HackTool.Win32.Kiser.akc-dd18e0ee2a88c470d0bbea90ac7d180ce48f5d0943646a7d9c18aaf3201882f3 2013-09-12 01:38:30 ....A 770048 Virusshare.00097/HackTool.Win32.Kiser.akj-5641cd04c47668c97a5dc321877ca6484eade27115f49103163affa16d5ebddc 2013-09-12 03:11:22 ....A 210901 Virusshare.00097/HackTool.Win32.Kiser.fn-dd5d5f6a5dad754c11c7b0304e396a3ce8a4a0bd0e19dd553ff8271b67eb1728 2013-09-12 02:56:56 ....A 307712 Virusshare.00097/HackTool.Win32.Kiser.fnara-4387c6e7ab762c09232a7701b67e3d28bf2748c2367b7f2d9287b564248a7747 2013-09-12 02:44:30 ....A 355063 Virusshare.00097/HackTool.Win32.Kiser.fnavx-da85c27631ae3ac0c98996967e3a0f51cc9bfaed9b7963445ac1765422fc9969 2013-09-12 03:09:36 ....A 860137 Virusshare.00097/HackTool.Win32.Kiser.mc-ef5647cfb19c8ba88e9e61be88b5b1dd34178edd70c6fc171cf07329b1da5034 2013-09-12 01:58:38 ....A 7942020 Virusshare.00097/HackTool.Win32.Kiser.ng-0e6d03b6c3e1a47d4c99495ebe88b94a4b7f24d922173e818f335bda1a356e45 2013-09-12 02:51:14 ....A 891392 Virusshare.00097/HackTool.Win32.MailCheck.f-40400f497f90065b665b85f61d3ec4abc83da3205524f2b3329dcd18c20dd58c 2013-09-12 02:28:22 ....A 49664 Virusshare.00097/HackTool.Win32.NSS.a-de9ba8671ee48d1078bea39f6ae38345cf862c5ccdd477320c4cb6718732db72 2013-09-12 02:54:50 ....A 471919 Virusshare.00097/HackTool.Win32.RA-Bruter.c-d48bae9ef3f1119db0997a1f29a75072edbf2b4bf9de96d53165466656ed33f9 2013-09-12 01:58:30 ....A 2820652 Virusshare.00097/HackTool.Win32.Relsy.d-ec9241ea2ec7b71f3aa4a702d8dd569d53ce33fa7390c6b372ea7a112579892e 2013-09-12 03:21:12 ....A 89901 Virusshare.00097/HackTool.Win32.SFind.g-ecf766d34c69c0cb71ce1a4fed38dc666ded1ea88dfce4540fc62b41f60de793 2013-09-12 01:45:06 ....A 118376 Virusshare.00097/HackTool.Win32.SQLPass.a-31d94d057a0b8f5993c6a296c19583e02d9f6e05b6d2e0ac82504ac3d53480f9 2013-09-12 03:24:04 ....A 90112 Virusshare.00097/HackTool.Win32.Sniffer.Agent.d-5997f28ecf539681a89d4609cc9a6a868c018140b01d346b42bbaafbb01e510a 2013-09-12 02:00:46 ....A 184320 Virusshare.00097/HackTool.Win32.Sniffer.WpePro.a-ce4466dd79b791e5657b7df9d8b583fa90b8c341f26924fb744a06399198759c 2013-09-12 03:05:40 ....A 831488 Virusshare.00097/HackTool.Win32.Sniffer.WpePro.uud-fec85efcd36ddddc116f347268f67ac3f6016d0adc32063049df7014e57295ef 2013-09-12 01:51:06 ....A 172032 Virusshare.00097/HackTool.Win32.Socks.a-3f7a3e3d541d5334dbd57bfef8900814c6b782aa7c32ffcbf5ed9591665d72e0 2013-09-12 02:41:52 ....A 787657 Virusshare.00097/HackTool.Win32.SpyNet.b-5de57f334d9a12532f5b84fd288603ab30bac4fb455cd96c4da962e37943e28f 2013-09-12 02:03:22 ....A 176128 Virusshare.00097/HackTool.Win32.SqlCrack-cdfbfbb2797df23ea2d29e9a879dca38c748053d5e3cf98b1db8891bc3e9b334 2013-09-12 01:52:00 ....A 155713 Virusshare.00097/HackTool.Win32.Syringe.d-dfa248f31d6595ec7ef85d185cb4dbc31e0f1027f4451182ff60257da10dd3dd 2013-09-12 02:24:38 ....A 409600 Virusshare.00097/HackTool.Win32.VB.blq-6408b195a69408993fe8c213dd2083413a78fb33a108d79929b5cc91cae92eef 2013-09-12 03:18:10 ....A 104960 Virusshare.00097/HackTool.Win32.VB.bv-dcb429bb9d0c321621934a4b9a03ededf80645f3ad2535ae6cac7c553451f25f 2013-09-12 03:14:52 ....A 353747 Virusshare.00097/HackTool.Win32.VB.eu-e0104d4749da885fb7b804d67fd43dbdde803f459ae8a9121d6aeb22d729e60a 2013-09-12 03:12:28 ....A 32159 Virusshare.00097/HackTool.Win32.VB.ix-94d2e1136a274a55344b0b1e916da013ff984782999c0e8e1aa487f86817c249 2013-09-12 02:26:20 ....A 71168 Virusshare.00097/HackTool.Win32.VB.nt-a3fb2a26a397a640ed6d4cfb214d12273636acffffb3423cfa10cee45b93ea40 2013-09-12 03:20:58 ....A 100352 Virusshare.00097/HackTool.Win32.VB.vpt-830cd1c4d96b9cfe7fa254882b300fc293da5ed3f5a199ebc28d916a1e1c04bb 2013-09-12 02:29:46 ....A 473406 Virusshare.00097/HackTool.Win32.WinArpAttacker.a-e83f6a94d59f32227bae7875be9646374091fdc0e844fdbfe1175cef89b8e683 2013-09-12 02:16:38 ....A 208383 Virusshare.00097/HackTool.Win32.WinCred.s-ec926c791c8e9877ab70a8d5620234d919d3d567d709a83d169318a6b65d05ce 2013-09-12 03:21:54 ....A 1424582 Virusshare.00097/HackTool.Win32.WinLoader.at-6af892fa251ce9f107ad213595c103efa66bccb9fe5fce1276f350040e22c014 2013-09-12 01:48:42 ....A 3884822 Virusshare.00097/HackTool.Win32.WinLoader.fg-49ae89eb2b488acc6b9989e668ad9e18b9b47fa030633f2ac179fdb72802b9e3 2013-09-12 02:25:46 ....A 199680 Virusshare.00097/Hoax.BAT.BadJoke.SwapMouseButton.d-d363dc3ab612c6f3fb3a85feaacf55f123483fc368d2c73ed937814577462914 2013-09-12 03:26:54 ....A 13277 Virusshare.00097/Hoax.HTML.Agent.q-f14856eecaf9b0081309cb4e483bd59655f944165716791ea31d5031ab161b00 2013-09-12 03:21:22 ....A 3568600 Virusshare.00097/Hoax.HTML.ArchSMS.au-519f8a7bd0d602a034f21407060685b4a43dfe3b5a64183e71c66d62817bc63b 2013-09-12 01:45:42 ....A 13830526 Virusshare.00097/Hoax.HTML.ArchSMS.ax-d7e622ed10679755b0c96761b0183d5362c52ca6ebca915da3f019c10d6fa356 2013-09-12 02:41:22 ....A 4506 Virusshare.00097/Hoax.HTML.ArchSMS.p-dfb0e89a0083804b4bb73aa786f2209797b9c008aca0bb1f4219f41bc5d57726 2013-09-12 02:27:32 ....A 5247 Virusshare.00097/Hoax.HTML.BroUpdate.av-d80a66b6d969b145d47e6ecb2d856acc5f1ffff6007b5b6be1e5f63018d466fa 2013-09-12 01:38:56 ....A 8101 Virusshare.00097/Hoax.HTML.Vkont.ah-6410a204b9cfea53f4bca73dd1db875ddc61b2adba7f7125aea7c800a9c142ab 2013-09-12 02:27:34 ....A 6533 Virusshare.00097/Hoax.JS.BadJoke.FlyWin.c-69bd9d8726441723ed44c92bee915a2416001cc5c21c9b449ee77c2ff766b10e 2013-09-12 02:32:44 ....A 23360 Virusshare.00097/Hoax.JS.Smsban.w-06f0f3c875d25e095f40b363426d8105117b41609dc2767b74bf074d7373e2e9 2013-09-12 01:56:40 ....A 21258 Virusshare.00097/Hoax.JS.Smsban.w-4abed4d64dffaec187601b2f56f056579feda18fcc12acbdf4ed4456fdecd94a 2013-09-12 02:29:58 ....A 31074 Virusshare.00097/Hoax.JS.Smsban.w-73fa6508112c93a5a7dc9992b63a07a2327160d3be0228b2e9daf0ab8543afca 2013-09-12 02:07:54 ....A 93664 Virusshare.00097/Hoax.JS.Smsban.w-8149b7e8d92d04a4e6206bb5ba1cd8883bb9c7e6e286e4ea9bb27914cbd4c5c1 2013-09-12 02:36:18 ....A 19490 Virusshare.00097/Hoax.JS.Smsban.w-816abaf69b0c21bded200b1e282cadb9bc2db43707fd9c848b5e4209d8a1a313 2013-09-12 02:27:18 ....A 39403 Virusshare.00097/Hoax.JS.Smsban.w-84d9b0f6b1232b7d1651c2c885226b999a15cea9c423a9ee5b76569a177640b6 2013-09-12 03:17:48 ....A 14176 Virusshare.00097/Hoax.JS.Smsban.w-87ef86a06774a8d6946ce4ad3d99ca54a77622166c65f327aa8411b224686403 2013-09-12 01:59:54 ....A 26420 Virusshare.00097/Hoax.JS.Smsban.w-8e5e1dbe6779527a76762a9a7a27ac4d943d84fcc93d923139f5c7255cbca1d4 2013-09-12 02:45:28 ....A 10049 Virusshare.00097/Hoax.JS.Smsban.w-909727bb7333a06bf72ddec0bbafe736ba220fab7bab3f82174885b4779123a5 2013-09-12 03:31:40 ....A 19157 Virusshare.00097/Hoax.JS.Smsban.w-b0aec40da876976b401360554fee1d3f7b1ddeb64cff56ee8a1cc02081f2dd43 2013-09-12 02:59:02 ....A 8544 Virusshare.00097/Hoax.JS.Smsban.w-f298fc18b3d64cd7946cbda6074c6d015ff358d97c05cf5f9f9b47bc62adcccd 2013-09-12 03:29:54 ....A 20683 Virusshare.00097/Hoax.JS.Smsban.w-f8997a44976d00d4678761cd5b869aabf9464a241f5359e3d6ee7ae12f96ad50 2013-09-12 03:31:56 ....A 784757 Virusshare.00097/Hoax.MSIL.ArchSMS.HEUR-38c6cf83ba5b65c81c3e8bd09d1bc4398e4d8df8a7aba7b6d1fccdd3cdbc4e20 2013-09-12 02:34:42 ....A 421539 Virusshare.00097/Hoax.MSIL.ArchSMS.egb-2ee8ff9af36884b6da663e92c127525bc0db4321a672f6661a97d4f5cd4dd83f 2013-09-12 02:55:50 ....A 1316332 Virusshare.00097/Hoax.MSIL.ArchSMS.egb-709b233cbc7501a2b55e5f314e26a2c885ae7f2599f8b0c85763a8030a21d05a 2013-09-12 02:13:20 ....A 2739099 Virusshare.00097/Hoax.MSIL.ArchSMS.egb-88fc5e50e4ce54d5fb8575c81d83ab97fb0e9501a2c35279247263c280a81f0d 2013-09-12 02:03:50 ....A 371970 Virusshare.00097/Hoax.MSIL.ArchSMS.egb-e065f6e5b2c01a5fc576f3428772f8d687ee7cf037b3564264f28b7a42710c76 2013-09-12 01:46:50 ....A 439194 Virusshare.00097/Hoax.MSIL.ArchSMS.egb-e486ba743c57d4365965e7f90f1df791171252e24393269a450326106e1f0929 2013-09-12 02:01:38 ....A 1678432 Virusshare.00097/Hoax.MSIL.ArchSMS.heur-0ca64a4a9562de7a22a9bc7b23b008581c02ed64f1ae858aa59d828042567f6f 2013-09-12 03:15:52 ....A 2900903 Virusshare.00097/Hoax.MSIL.ArchSMS.heur-11db2f03fa555af90d3cd45b178af0ebd322e5b476d39bc1637ded72c92c8120 2013-09-12 02:49:02 ....A 7144459 Virusshare.00097/Hoax.MSIL.ArchSMS.heur-6b93535f25a4370e6df4c04dc61e89980cc37a4f9baf69fef94005ec9c2359d6 2013-09-12 03:20:48 ....A 1967000 Virusshare.00097/Hoax.MSIL.ArchSMS.olv-299f26d87426fd6fdfb4b5e8ca654b414f1f1e2b1d757d886fdfd5d897d5a0f3 2013-09-12 03:20:56 ....A 936125 Virusshare.00097/Hoax.MSIL.ArchSMS.olv-e0d391caa57564f8c5c346004ccdd817a1a20189774a1a59f39f5bdab7ecc8bb 2013-09-12 03:14:28 ....A 2021584 Virusshare.00097/Hoax.MSIL.ArchSMS.qoe-ce58e3d58c94d65a5a8d2c065a093b5eb414af166242f4a1ccd2838f5646ce54 2013-09-12 01:44:22 ....A 6873449 Virusshare.00097/Hoax.MSIL.ArchSMS.qoe-d3cb6f55fc135c18d25c58947836e30e503cbf12aa219038a437c3a403a789fd 2013-09-12 01:43:08 ....A 515487 Virusshare.00097/Hoax.MSIL.ArchSMS.qoe-f5eee2d83d71a01f9718c25aabeeb487b491df61e1b1a07fdfdb50a7eb442c60 2013-09-12 01:49:36 ....A 7393299 Virusshare.00097/Hoax.MSIL.ArchSMS.qqp-4eba9d636993660958b37efc844b705b1008693a28308389564de1783cfcad9b 2013-09-12 03:22:16 ....A 1689704 Virusshare.00097/Hoax.MSIL.ArchSMS.qqp-f0ea5095acd847e25fced853a7ac44242aca5853631aed5d41b6d4f31eee3b3c 2013-09-12 03:27:06 ....A 2324372 Virusshare.00097/Hoax.MSIL.ArchSMS.qwc-e8d4a6ccb26d480099a4784c1b1d1f18146e71734f152914468a215287bad365 2013-09-12 03:00:56 ....A 6843458 Virusshare.00097/Hoax.MSIL.ArchSMS.qwd-e2687b9b74ba61869096339acbec92d55f3041813158bfc158e0f1e559df888f 2013-09-12 03:10:12 ....A 2487677 Virusshare.00097/Hoax.MSIL.ArchSMS.reb-c273b0d4dfa3008f0c4aed8a3847f7cde414c8b2b96ef01373076ee8c8c04db5 2013-09-12 01:59:08 ....A 6828113 Virusshare.00097/Hoax.MSIL.ArchSMS.reb-d8f746beb8a40603c867c03bac598d2d703617db69f1146386e70d2804eea230 2013-09-12 01:58:54 ....A 2357307 Virusshare.00097/Hoax.MSIL.ArchSMS.reb-deac23ec56d5b91dac09a54ed564b1f7189b6f8f7ffa4d83c91f74842e926f43 2013-09-12 02:30:14 ....A 15494120 Virusshare.00097/Hoax.MSIL.ArchSMS.reb-e3b444e2aa05b28978c895fd41b877b3c08a0ef8dafd2739f3396046007e055a 2013-09-12 02:20:50 ....A 144570 Virusshare.00097/Hoax.NSIS.ArchSMS.i-189242725583c2003b0562a4ff8ae3e3dc7d8d3738ae9e06acfedb8ec82c5d86 2013-09-12 02:52:06 ....A 84 Virusshare.00097/Hoax.VBS.BadJoke.Spawn.a-f66972c54a0db61cbcd6568bb4057d9bfa28e9fac9ffb645c9c79941ef79cbb9 2013-09-12 03:23:04 ....A 396933 Virusshare.00097/Hoax.Win32.Agent.ajh-f5044d662334d0bb5d16ebce2ebb3997d3e7254944a01b6171da007e4aa7160c 2013-09-12 03:23:10 ....A 20480 Virusshare.00097/Hoax.Win32.Agent.apj-461552742a193cc057bd408ebf538f561d0648af67240eba75a6d9a21661a05d 2013-09-12 02:13:18 ....A 2490368 Virusshare.00097/Hoax.Win32.Agent.bho-e11231bd27d346fe757c404cb8fd0a9adaa419707968e21de5aa256d4660ea91 2013-09-12 01:42:48 ....A 20480 Virusshare.00097/Hoax.Win32.Agent.bxz-7367baf04ec6cbff8fd4092db48cdcb0eb616ece6793b5bf4a1e543f129dfad0 2013-09-12 02:00:06 ....A 4335104 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-02ab6c08e57d04335e74c54629596e2803457d784f3d321da332aa72bcffa456 2013-09-12 03:06:18 ....A 138752 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-03f6fad3ba6c048cbe742793efa3040df71d484dc0ff66c20b00cb084a1acd36 2013-09-12 02:12:22 ....A 4928512 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-0d32f95db438666fb4f818d0313291cff4eeed88b86bb79010940b06e6665216 2013-09-12 01:53:56 ....A 138752 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-1190ea4b9625d2b02c1dcca7ea85f36f88147732633c19bae078456179d0f3a5 2013-09-12 02:39:18 ....A 138752 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-1e58511b14bc45dc775f40ff5beb10a8e6df350cdae3f974f380f11d2ea85368 2013-09-12 03:06:50 ....A 780960 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-1f4f34d36074ae28acb2d3fc336b840d1a2f06ad1a5a0a3f92c9577de4dd1276 2013-09-12 02:19:02 ....A 180224 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-20a6107d3fbb5fb241348fb091846aad59c07aa24089a45866db8cdf0e3087dc 2013-09-12 02:10:24 ....A 78336 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-2852ce6a32efb97a5c5fb65873970bff9cf4683df3f831bd0cdecfe2ddc5d30e 2013-09-12 01:53:54 ....A 4532224 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-3ee0f9aa1b07e6e91d0a4e4588bae950dd79ba6006d4eeb13201ddfd7ace917f 2013-09-12 02:15:46 ....A 5753900 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-4768a8717f063eb77bfb514be36c7a0d9f2b6770c69807bf2c1ee8fae7947d53 2013-09-12 01:44:08 ....A 4602880 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-502fe314c58b33b66d6c92e2e19be80d1cf4f4eb14e33dcb580a08015e16ecae 2013-09-12 02:26:12 ....A 78336 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-5489073a6e3415a4476ee92fe51ccdf2c216941ae71f9baf8fe4a809bc83cbbe 2013-09-12 03:06:46 ....A 803780 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-58bf6ca45bd94eb43ff41c2a9311c24f6cb28df9a718294d1326709c83856aa0 2013-09-12 03:14:58 ....A 78336 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-5f30672ea39f2b71951875fc9652dc1766e77f9675b3e8940b49cbad9ce48132 2013-09-12 01:46:10 ....A 5451114 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-739f1e3644f0c871e73c30959ebebad163a1e318bfe826aa2d9f90ea103d55db 2013-09-12 02:29:44 ....A 755622 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-814ce925d26dc406a085e379ff55fef198ff41a0da3a1c6e0a7e679889209a71 2013-09-12 02:59:36 ....A 20971520 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-870ea19dfe316936896595ccdb3761f4ada271c7fd4584110c74b2d8f6c19592 2013-09-12 02:58:00 ....A 4532224 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-93b04f0f65aeb2ed93e0f4a03789cf466bb04b03f4468e3e0b6ed986ea1093cb 2013-09-12 02:54:24 ....A 70656 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-c0737b83a58614c4437a24db6885f2d8a6711e8b3fb948ad58ee29e8c9f7f927 2013-09-12 02:00:16 ....A 680260 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-e0332695f64d7605655f4b342e8ac0be2ba42d0c225592cababe38962cba870e 2013-09-12 02:37:46 ....A 680260 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-e04872aaac46ec0946f269f04ba0d9e1c4db6a0b497fa2227192e9b994654b17 2013-09-12 02:50:44 ....A 164864 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-e2029c995d238b15324d171504532476d7bc88da3a3597b3e96ab93911978001 2013-09-12 02:47:44 ....A 172032 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-e58a0b66ddc54e1a475c3958cc686d839488da3a1e8d9f5d9624879117da6b85 2013-09-12 02:20:04 ....A 138752 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-e9cb19bbebb5d66a3966c1b971c84f108b74baba898de179e9ef13ac4bcd9c13 2013-09-12 03:23:16 ....A 78336 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-f856f2bd4d50493eb93e96d12b6fc39e6100cb96f1520bdb2ec2f4a30c9b0a16 2013-09-12 03:07:20 ....A 10485760 Virusshare.00097/Hoax.Win32.ArchSMS.HEUR-ff3f75d7f166e8717c1a77100918edf58bed7e5b3635bcdb6a19d82743c319d7 2013-09-12 01:53:10 ....A 2963456 Virusshare.00097/Hoax.Win32.ArchSMS.bazmb-3036e14bd2e044aa9234a4db84a5fdb8458354edf8a7c205fd2a9a4129a6b908 2013-09-12 03:01:54 ....A 2963456 Virusshare.00097/Hoax.Win32.ArchSMS.bazmb-80ca841b77b78bc96f1b9932119b8c49eaa3f1f87ee881f4abe35d60f123c901 2013-09-12 02:59:58 ....A 3997264 Virusshare.00097/Hoax.Win32.ArchSMS.bbiwm-d84523c2542b52c77c93c5b86d4a19b1bd63a6e6d789a86c05a46a5deb06b8ee 2013-09-12 02:02:32 ....A 2554368 Virusshare.00097/Hoax.Win32.ArchSMS.bbytn-52dcc42d8d06bd83da3572f0b40aeaef0f50712ed29f98ee59d7c2eb07623727 2013-09-12 02:07:50 ....A 2554368 Virusshare.00097/Hoax.Win32.ArchSMS.bbytn-8f0b2d80fcf911341ee9c56b593aa9cdf0c318f1f7a0b3bd4ee5add28c9c0909 2013-09-12 03:09:08 ....A 2554368 Virusshare.00097/Hoax.Win32.ArchSMS.bbyzy-30a74e70d8c6221027c64c657e069724e4002ec0b2099c88fc3b60fedd033a65 2013-09-12 02:52:00 ....A 2565120 Virusshare.00097/Hoax.Win32.ArchSMS.bcbpg-f4761d76ba26f6a9cae2af1bbc0583f448d1323a72210fc1ef1e18f524fbf956 2013-09-12 02:47:56 ....A 3176960 Virusshare.00097/Hoax.Win32.ArchSMS.bcbpp-e5e1e45abfa72674a4bd6401730cc05d4fae98043fb1ebc389cdb472ab155231 2013-09-12 01:51:20 ....A 96377 Virusshare.00097/Hoax.Win32.ArchSMS.bcbpp-f429f7fe627477493068ced12fcbf75140bf01d9b28314455abfc49c4af9ba63 2013-09-12 03:08:40 ....A 2611200 Virusshare.00097/Hoax.Win32.ArchSMS.bceaq-2af762202cf0020130b203ecf5954cb0fd08db6885ad38424b1adf50ed61e17c 2013-09-12 03:05:16 ....A 9886520 Virusshare.00097/Hoax.Win32.ArchSMS.bcegv-fc064b3650f0a115c18fa448b6e23fc06eadef78ede2f50da2ce2c2cbc9c153e 2013-09-12 03:05:12 ....A 2565120 Virusshare.00097/Hoax.Win32.ArchSMS.bcfdw-75168dbb265c9c493490f8dfd4842a6208bf9c4595d74e988a5378a66b5954f0 2013-09-12 02:53:26 ....A 5297233 Virusshare.00097/Hoax.Win32.ArchSMS.bconj-ee5d863978b45d3e53d7ddc8c6afb21e27e6aabc2aa2ad9ddb96e11eb9b8e49d 2013-09-12 02:16:12 ....A 2289511 Virusshare.00097/Hoax.Win32.ArchSMS.bcpbw-2f2ec580e1d95aae1a41fbd4503bb8d475c404060891894988226ec65c658376 2013-09-12 01:39:26 ....A 2565120 Virusshare.00097/Hoax.Win32.ArchSMS.bdcyw-087e3a47102af0d7bb3cd7f30dd71e349cd50dc00abc8a505d360a7dd29cbc10 2013-09-12 02:28:34 ....A 8711318 Virusshare.00097/Hoax.Win32.ArchSMS.bdpvr-97577307b0140d71a6b5a09ed3d43ea7f70987c52c9425224b2f9abcf9ffdf29 2013-09-12 02:02:10 ....A 4232049 Virusshare.00097/Hoax.Win32.ArchSMS.bdpvr-9fa76083257492747f5e7653f259743d7fd29230e7cb3202cb14c436b33bf34f 2013-09-12 02:39:28 ....A 5094986 Virusshare.00097/Hoax.Win32.ArchSMS.bdpvr-ca780919a1e4529cf0121c30f694d4dd2212ee13fa2aa6cd7edb614cc69f5bd8 2013-09-12 02:53:28 ....A 11696128 Virusshare.00097/Hoax.Win32.ArchSMS.bhgli-252e63668750b553b005157ea77d275c6c840d963a62e08175cf8e7edba1ae42 2013-09-12 03:31:34 ....A 6162944 Virusshare.00097/Hoax.Win32.ArchSMS.bhmja-55f740746275a12e0edd811f4851eb41f656e4e660739a14dbd513108cc27ea0 2013-09-12 02:26:16 ....A 2390817 Virusshare.00097/Hoax.Win32.ArchSMS.bhnfk-f04c624b8cce08990893cff9be42aa534a8e057d830758d2317b1cf13b89e0c3 2013-09-12 03:19:28 ....A 4928512 Virusshare.00097/Hoax.Win32.ArchSMS.bhokn-ed05e7c904bcc371a8533b9cfaad218cfbe242d445dedde745a0d3dae50678c4 2013-09-12 02:11:48 ....A 5270996 Virusshare.00097/Hoax.Win32.ArchSMS.bhott-e19720fd4a228990d8a204064a3e770aaf5952996097f3e8d95ebda422ce1bb7 2013-09-12 02:38:48 ....A 6258480 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-093969c11ecc8c193759c69c6d43db42e9f012ba8c7ef159255fc415e32955a3 2013-09-12 02:19:36 ....A 11853768 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-10a37ff23f5ddcd5138f6703d65e2095f93fa768f8c04d8579fe0ef80feb88b0 2013-09-12 03:03:26 ....A 3041051 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-18f7c3f94bada29b220c95ec5fdbf06973678f588a51b2210a3a34b609866278 2013-09-12 02:44:52 ....A 8223023 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-1935e6e6357ed7ea83ffb03db0b2c7a328feaee98e89836576b035ef6c365a69 2013-09-12 02:50:08 ....A 3003818 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-2d0b13af29a7ffc29597e5eeac79fec065dca39513efb6104e646066a61df623 2013-09-12 02:48:22 ....A 20971142 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-4c3ff4991a7befb1c573bb1a0fffb0cf3f87a33433c6f28ce0544c712cf804cc 2013-09-12 01:53:18 ....A 10789072 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-5099b74cdaa064a0f568c3b9a88ed243a2f46f69971f84a15e0b81e490369c1e 2013-09-12 02:38:28 ....A 12053552 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-561dfd1e22db1d0c95314deb18ff29c5fea45b92ad666458609dca3886473e72 2013-09-12 01:57:46 ....A 20971143 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-650928270c5c857214636c04abda44ddc08a8cc30fa18e4320cae71e7c3ee1b9 2013-09-12 02:05:32 ....A 6957328 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-6550d415ba9f8632ea53b159d75e9a152e089bd20b962fa8b2928592f8523813 2013-09-12 03:06:28 ....A 9333408 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-68e43fc62031979759a6fdf4c8f81a5fe53c8ec71acbbb6dec382eba29681e91 2013-09-12 02:58:50 ....A 19078240 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-6dbb088ebe1b4941510344c6b77c0fc1ab7ee9317e3291d30d17da45eee3b8e7 2013-09-12 02:17:04 ....A 6673302 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-71d33e810b9e9cc45f76d9bd1df1ecdbeb1f8c1743a47bd8972d65ea0ada044f 2013-09-12 03:27:38 ....A 20367544 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-7c5859b94d479c86cfb560680e3470c9daee38ebf3f248b1dbb6dff1afaac367 2013-09-12 03:27:34 ....A 18353064 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-7e9c8d22a33cbf45ccdd6b6980b8a46c17b28caef1edfec716f2adbfc235114a 2013-09-12 02:00:56 ....A 11588552 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-854fecb7733c874b2b47ad817693bdc8a551f38b86245d5675e5caec43bdc4fb 2013-09-12 03:28:52 ....A 12364257 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-8960ed5a0cb02a4cb80519bd75efb2ce60f241cd80e558220e80c33cb8dac98e 2013-09-12 03:18:22 ....A 18866704 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-8dd5c62ce20a8a4db6c16bcca5c2f362961948bbbbdb551d509746f38ef321de 2013-09-12 02:56:54 ....A 16673611 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-98558505cd54cb7e77a520c50b4d115358f0e166fb2eefa82820a99be6e8cb1f 2013-09-12 02:29:28 ....A 4869814 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-bea915cedb69c82a78fbdcf02779b311aa2791499cb065e35dfd86f3f0b84162 2013-09-12 01:48:12 ....A 4718592 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-bed4ac8b7b48d66c6ff03aeb5f9e04ab7ce71b8fe7047cd10a256eb1aa647119 2013-09-12 02:29:06 ....A 8547101 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-d38c8ac2516ce2d49595eb03beed2d6580c8dc9af529dc5caba31de0612cb690 2013-09-12 02:00:08 ....A 6582032 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-d4d8fa71bac52be2b3786e76df2dbdf6ae544b12f8dd68bf29cf02fac4337c66 2013-09-12 02:19:14 ....A 12260832 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-d5f4dafdb53e587f00890c6fcc73652da9e7fbfe58d132986ee1c28a06932a2d 2013-09-12 03:21:52 ....A 5208680 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-e5b91ba012e88f6bffb601ff8109411af0ac54047a58e30c2bd1e184bbf1c02c 2013-09-12 01:46:48 ....A 6509832 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-e6adf7e941542f13347ccb51270c0f4b1066a7af2f769b84e7349ad026d6d5f2 2013-09-12 03:20:28 ....A 7143760 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-ef7d228937f6698781c7736d5d950884dead800b80333e3c94d623f4291dee60 2013-09-12 02:39:00 ....A 7828744 Virusshare.00097/Hoax.Win32.ArchSMS.cakpr-fe3f19ba692403d2f619bdfbda61c6e6bc97e5d2fa5f5ae49011e7dfc6ac1778 2013-09-12 03:27:30 ....A 6314409 Virusshare.00097/Hoax.Win32.ArchSMS.ccmlp-228aa6ea7cef37de3bf42b77763d03f38c5754cf5e5e1833e1b6071f2a9fd5b4 2013-09-12 03:27:32 ....A 1134213 Virusshare.00097/Hoax.Win32.ArchSMS.ccmlp-7c437eab39ace25d5aa9fecc9c20da938d85150fede6c12ca3843138e5b8000d 2013-09-12 01:42:36 ....A 8265728 Virusshare.00097/Hoax.Win32.ArchSMS.ccmly-70f2425a92a976aedb9fa70860beabebe3a249d3369abffad75aca1801eff44b 2013-09-12 03:16:54 ....A 6018048 Virusshare.00097/Hoax.Win32.ArchSMS.ccmlz-d5403f15d6b2d970706f06be5f8de1096912a823c8a29bbf9f527c15f7d96efd 2013-09-12 03:14:46 ....A 82433 Virusshare.00097/Hoax.Win32.ArchSMS.ccmml-1cbbcfb51daff0bc05ef7f0a7828bf5bc4bd43176c1257e63cb0c79fd2d5a29d 2013-09-12 02:26:02 ....A 242587 Virusshare.00097/Hoax.Win32.ArchSMS.ccmml-625843296188ba32bf15a6c9e2cf892e7966e9d6858a6beab8f160ac31ff970d 2013-09-12 02:59:14 ....A 8015872 Virusshare.00097/Hoax.Win32.ArchSMS.ccmml-87e2ade70b33946e2a89792d035f7b2feea06de4ec0f955ea3f5ae29c56482f1 2013-09-12 02:49:06 ....A 5194752 Virusshare.00097/Hoax.Win32.ArchSMS.ccmml-ef012bcb89901d2ee7ad6209bf359b34a5f7496a48ee1ee0b1adcacfa93e2130 2013-09-12 02:04:16 ....A 76255 Virusshare.00097/Hoax.Win32.ArchSMS.ccmmn-30885bc097e84eec00c3123a45f0927b0e5e3eef7d1faae0048049465df3489e 2013-09-12 01:48:22 ....A 94183 Virusshare.00097/Hoax.Win32.ArchSMS.ccmmt-86c561a9e252894275800c2ab8bd4b69ac784d89b54b2e28377098cb4e71ec4a 2013-09-12 02:52:10 ....A 182261 Virusshare.00097/Hoax.Win32.ArchSMS.ccmmt-da919efa587a5ca257363f763e293f6df433c00af01f063f5d7a3509ca038684 2013-09-12 03:23:40 ....A 6626304 Virusshare.00097/Hoax.Win32.ArchSMS.ccmmu-293feeebc96b5f0ce59d1435192955c6dbd505ca87b8d0c0d9135b1638a8f902 2013-09-12 03:31:36 ....A 5475778 Virusshare.00097/Hoax.Win32.ArchSMS.ccmnm-332d8c5741d568e905e08f0b22efba2775f6582fdbb4a2c8456308a4d06025ef 2013-09-12 02:29:42 ....A 215897 Virusshare.00097/Hoax.Win32.ArchSMS.ccmnr-31fe1a65e1b6e9f608dec749b82fea5b9702cef9c5d283492b00249ea1f3c01a 2013-09-12 03:26:50 ....A 6886357 Virusshare.00097/Hoax.Win32.ArchSMS.ccmoc-237898b0f6a43dab526b8fa38b6f117f795e2b9c6c6b42837e4256013b87b876 2013-09-12 03:17:44 ....A 20680 Virusshare.00097/Hoax.Win32.ArchSMS.ccmoi-f702feda583b166188b039454ca621c63103260497b851be7d361b5b337dd24f 2013-09-12 03:23:52 ....A 20894853 Virusshare.00097/Hoax.Win32.ArchSMS.ccmph-cb3f442875e40d457f46e20e671adffa3f5385fcf3843c257f865a65f2593c3d 2013-09-12 02:11:20 ....A 8143872 Virusshare.00097/Hoax.Win32.ArchSMS.ccsgh-568869900f500d71e84d353ef0bcaf8a74e33647d4e6cd9bbc979b13f3810291 2013-09-12 01:49:56 ....A 5188608 Virusshare.00097/Hoax.Win32.ArchSMS.ccsgx-25b19f9874fc7e18ea55e0556e14a7bbb21b9f4b137050a693b96cd365769edb 2013-09-12 02:43:10 ....A 9663488 Virusshare.00097/Hoax.Win32.ArchSMS.ccsgx-ecde9bb6ba5548bccadf10bcc3ddf8da355bd2ffcc8f49469101e8f9527687c4 2013-09-12 03:27:24 ....A 5342208 Virusshare.00097/Hoax.Win32.ArchSMS.ccshq-6ec16528bde62d701e60f950d447d3b169726649ab6b6dfbc24a63cbc6ff21a8 2013-09-12 02:03:26 ....A 4366336 Virusshare.00097/Hoax.Win32.ArchSMS.ccshq-c7fed51df60c5e25f7095820e62465f4699ec43e9ac64f3d2d9df02ca17b9ee3 2013-09-12 02:49:20 ....A 512000 Virusshare.00097/Hoax.Win32.ArchSMS.cctnf-921c49700e9242bdfc459c1b9bc97b5edb3564a4877db483421d5667fc640173 2013-09-12 01:52:52 ....A 6756352 Virusshare.00097/Hoax.Win32.ArchSMS.cdads-887620f7ebc5dfb13ae96a4d8ed2aefedeba576b35d10999c90b0735db3f6fa7 2013-09-12 02:18:00 ....A 9369600 Virusshare.00097/Hoax.Win32.ArchSMS.cdads-9f3497260098746974842a7178c247ef0e15c4d16e87e6c8d810042e995e0e97 2013-09-12 01:45:06 ....A 6579345 Virusshare.00097/Hoax.Win32.ArchSMS.cdads-a63fb614fda1566f776236c1269b94a1253f9fff09e6aa50dffb72a74fd1da6e 2013-09-12 03:02:10 ....A 3955712 Virusshare.00097/Hoax.Win32.ArchSMS.cdads-d76c21c404417c9d03c38a9a46aebb80ae21997cf66822c343abdc1e2ef8019d 2013-09-12 03:18:32 ....A 4109312 Virusshare.00097/Hoax.Win32.ArchSMS.cdads-de546dad9b887afa84c4d4329c962859325500ae3d19f0db841e0e52d398ae83 2013-09-12 01:56:44 ....A 5548032 Virusshare.00097/Hoax.Win32.ArchSMS.cdafs-f6aaadf57c883dec5171d038d810bd7ee27b859128e9c53e188235bea662aa6a 2013-09-12 02:22:34 ....A 11101185 Virusshare.00097/Hoax.Win32.ArchSMS.cfmpq-05d63737d457b656eb91bdb21a3de1857d1f91cc8c51e976513911c4035a5d54 2013-09-12 02:17:00 ....A 14742561 Virusshare.00097/Hoax.Win32.ArchSMS.cfmpq-468cad87e341eb92e995fe3074f494d7e585b8b50d553e5afdfd0be9ada456a2 2013-09-12 02:07:50 ....A 161116 Virusshare.00097/Hoax.Win32.ArchSMS.cfmpq-74c5646ec44b0cb41f145fad5c06f2c89a570d340396c8ebd6541e6625d90fb0 2013-09-12 02:04:44 ....A 14328225 Virusshare.00097/Hoax.Win32.ArchSMS.cfmpq-885469f666dd0888af40328248955bd82dc7aef1512dd2ae311bb139b9874850 2013-09-12 02:17:30 ....A 16735232 Virusshare.00097/Hoax.Win32.ArchSMS.cfmpq-f95e6f325cb9eaabda8f45ae2c39d0f2f92766b28b2d509fd9ca7034ffffe309 2013-09-12 02:03:28 ....A 6000640 Virusshare.00097/Hoax.Win32.ArchSMS.clghq-72ab8d3b3eb8f4490e102e07e45b3deb27aa9593bed7fc82e5d30ed90e1c0477 2013-09-12 03:25:10 ....A 8353792 Virusshare.00097/Hoax.Win32.ArchSMS.clghq-e24003fa715044f9b726bd50d9a742433796f99950ae8d157d069f2721b4184b 2013-09-12 02:09:24 ....A 1151175 Virusshare.00097/Hoax.Win32.ArchSMS.cmwbe-de3539c154980959213b213ee6f589d9b2ee866652af0b68e4fc99a54fb8783b 2013-09-12 02:58:40 ....A 2019840 Virusshare.00097/Hoax.Win32.ArchSMS.cmxsu-ed7bbf4cbdc115d6a9847c6bacba192e96f3ae750205788e5ff5a30d6053d6d9 2013-09-12 02:10:34 ....A 11537433 Virusshare.00097/Hoax.Win32.ArchSMS.cobog-f13bd44aaa1f85ce7cf24bf775d09f86af4624e4d91491c24a7f0c5931d58774 2013-09-12 02:09:34 ....A 4434944 Virusshare.00097/Hoax.Win32.ArchSMS.cobqh-675a564592a780e6948f0bcaa7d7fcc93d014e9b774c0a963d3e9823181ae06c 2013-09-12 03:05:30 ....A 200532 Virusshare.00097/Hoax.Win32.ArchSMS.cobqh-82babe24a6319686d28f5644b68ecc6f1eb398947cdd13d1cfe03133e952b6d9 2013-09-12 03:27:06 ....A 83227 Virusshare.00097/Hoax.Win32.ArchSMS.cobqh-ed4219016c24a81039dd254db6f6068f7b43b438f08aa3cc637561931c2e0273 2013-09-12 01:58:44 ....A 96264 Virusshare.00097/Hoax.Win32.ArchSMS.cobrr-f0e5055b9450922eb664e6fe545366b687a7e9106914ef90e1d32c99495842bc 2013-09-12 02:23:14 ....A 3827397 Virusshare.00097/Hoax.Win32.ArchSMS.cobvp-53c042773f4cf0bb9ebe8104d7a3efe7830cf43f8d39f3f863b72e959ef45ba3 2013-09-12 02:24:14 ....A 11920893 Virusshare.00097/Hoax.Win32.ArchSMS.cobwo-219c62b7ff1807e0820a8cc298dfed90e4a8e175ef0cef6df20e21d9570708c6 2013-09-12 02:04:22 ....A 11584245 Virusshare.00097/Hoax.Win32.ArchSMS.cobwo-f7fa3382b6b60cebc99784b619300f470736d9aaaf29341002f3c11ac62e217b 2013-09-12 01:44:44 ....A 3470000 Virusshare.00097/Hoax.Win32.ArchSMS.cobxl-1a2c7bc5566a5301b8429004b12d53ddde3214b3477327f255139392136ee197 2013-09-12 02:09:46 ....A 7099733 Virusshare.00097/Hoax.Win32.ArchSMS.cocan-695f74a1df43af489f099b4fa7520b9fa98ef285987feb7ffb99790e3b37df2a 2013-09-12 02:55:14 ....A 20242432 Virusshare.00097/Hoax.Win32.ArchSMS.cocaz-47756c94021aefa026ea53e4bc162c1241f9358d05de45f1188312dbdfe12e38 2013-09-12 02:51:10 ....A 1986684 Virusshare.00097/Hoax.Win32.ArchSMS.cocaz-528e339daa0e465c1a9200b42ca7d22b7f873a4acd2fc5f5679bb8fbc30e31be 2013-09-12 01:53:00 ....A 3545532 Virusshare.00097/Hoax.Win32.ArchSMS.cocaz-5e188111485055804b458fcfa2d0d01673fe45001a6a73022ae15617410f65c9 2013-09-12 02:03:30 ....A 4847396 Virusshare.00097/Hoax.Win32.ArchSMS.cocaz-e8d2af99e552d529632c06ceffa5ea25dced1c03e20615003025608863fa9752 2013-09-12 02:02:50 ....A 20971358 Virusshare.00097/Hoax.Win32.ArchSMS.cocaz-ec1a49c8b817f923a1ac5138144858c24aa0eb322a79a4c39bbc2651fa6cefcc 2013-09-12 02:58:44 ....A 2339684 Virusshare.00097/Hoax.Win32.ArchSMS.cocaz-fb58695e2716a474413826758a8603ae4cd30f3e2640bbbd82b80f66ecaf4374 2013-09-12 02:53:10 ....A 6119121 Virusshare.00097/Hoax.Win32.ArchSMS.cociv-ebc0a36698b7cd5f356ca6bd472466f5f634a642b9ca5540312e51631da1f2f1 2013-09-12 03:03:46 ....A 6244941 Virusshare.00097/Hoax.Win32.ArchSMS.coclt-fae702f8a45fdbdf8881a1b74b4451b6f6030332d7c8115a5e78d9525a652736 2013-09-12 02:50:16 ....A 8910981 Virusshare.00097/Hoax.Win32.ArchSMS.cocpf-4546ea4f6053f4748a00b78c53bc0e056fb0773885a61dda1eaaf3b2d8dfe608 2013-09-12 02:51:02 ....A 9433881 Virusshare.00097/Hoax.Win32.ArchSMS.cocpf-d299e1c256a496ce03265b3cf210ea19274237ac43a2140738e4270fdf3bdfec 2013-09-12 02:09:50 ....A 1980127 Virusshare.00097/Hoax.Win32.ArchSMS.cocps-d2afd6f5d164e698c4d72b43c53a225d7c16c452cc99384d8aec2ad156d42dad 2013-09-12 03:01:34 ....A 7620165 Virusshare.00097/Hoax.Win32.ArchSMS.cocsu-219fb07b7a90a84c77c697656e1d6262e010064049966ba62dbf10640929766b 2013-09-12 03:15:20 ....A 11946789 Virusshare.00097/Hoax.Win32.ArchSMS.cocsu-2f095b9b2bf8a6c4de8ba3d7b253d31045532c0d3890651c264ee9dc7431c0e6 2013-09-12 03:16:10 ....A 9968733 Virusshare.00097/Hoax.Win32.ArchSMS.cocsu-f11ee36ba438f902a732062865a56107990d63e9536c38e5ab03eb9089dd5350 2013-09-12 03:09:50 ....A 5548032 Virusshare.00097/Hoax.Win32.ArchSMS.cocsu-f895d147d803ddf05374bf0aeb1e3914deb9951fb8a822725386543aebaca928 2013-09-12 02:51:24 ....A 207928 Virusshare.00097/Hoax.Win32.ArchSMS.coctr-76b40c49bf3903b836db88898164e2d459cb99848407af5a9e25d4cc8970c00a 2013-09-12 02:29:50 ....A 5137408 Virusshare.00097/Hoax.Win32.ArchSMS.codhx-9b1ab1e097538916a32335a7eee8a8cff1e01173f8bd323bbb7f2ee2654cd484 2013-09-12 03:30:22 ....A 165895 Virusshare.00097/Hoax.Win32.ArchSMS.codjh-7ddf1aeb6e3c87419ba1745c720a632ec983baf367094a1ccc9b2294a82a821c 2013-09-12 01:50:36 ....A 4158096 Virusshare.00097/Hoax.Win32.ArchSMS.codji-ffc37f61986fba4274aad73458cdf9c2f9be7a063b543b4e1e2a888344a43998 2013-09-12 02:31:34 ....A 1711087 Virusshare.00097/Hoax.Win32.ArchSMS.codnq-d68def7f35c0ec41e223429ca64595915c5aae72a9dd6ca811b4f2892a8308c0 2013-09-12 02:08:16 ....A 9513561 Virusshare.00097/Hoax.Win32.ArchSMS.codpy-6d725b831a528ee5fe83a7ab724de3c5701e959a8adfe15854aeba7b9d9e8f12 2013-09-12 03:19:08 ....A 11922432 Virusshare.00097/Hoax.Win32.ArchSMS.codpy-81da64b5e53e54ab68625143926ce30e6190cc20b86e619ec4b7e2752a262e42 2013-09-12 02:41:34 ....A 8570349 Virusshare.00097/Hoax.Win32.ArchSMS.codpy-8e5375383ce48b8ef1314cf686bbcc26d300a2a89e6da7dd9691679ddac903c1 2013-09-12 03:30:42 ....A 8831749 Virusshare.00097/Hoax.Win32.ArchSMS.codpy-8ed19d80f6c13541033decdb18cb77ac6e0b1d6bfffe3d2ae610476ef1d686d8 2013-09-12 01:45:50 ....A 10757565 Virusshare.00097/Hoax.Win32.ArchSMS.codsh-103c2cf7cacdc5a2ea1be1cfca97b23bd6e217e2671e4479003f94f9aa14f220 2013-09-12 02:52:36 ....A 2093903 Virusshare.00097/Hoax.Win32.ArchSMS.cohxf-3334efe8e6edf4456330150f2605f6366481efe7d82c1ea857a370bcdc6a26cc 2013-09-12 02:08:34 ....A 5191709 Virusshare.00097/Hoax.Win32.ArchSMS.cpfpd-e740ec8d6d027c9566a7ae63d9bcb55f8d7f500629ea21f46d0ba07fc2990cea 2013-09-12 03:00:26 ....A 6357000 Virusshare.00097/Hoax.Win32.ArchSMS.cpmaa-cd24003accd0986dcf1caf3549e89264fbb45c26eeca5a76073ceec352602801 2013-09-12 03:06:12 ....A 5329372 Virusshare.00097/Hoax.Win32.ArchSMS.cpmsg-e9dfc9cb444cb35ac538f455b3876d8fa279bd9f3c920cc5d24b7f3682d3ea9a 2013-09-12 02:03:34 ....A 3373000 Virusshare.00097/Hoax.Win32.ArchSMS.cpmvf-d482d6c484d33fab0b1a7076c85f1c425379286e63367905b714c2a32eb33907 2013-09-12 02:29:28 ....A 7000000 Virusshare.00097/Hoax.Win32.ArchSMS.cpmvf-dd1fdcc3a1cb52cfd707d63bbba2f6b62ff6ef8079d715a39105185402b31310 2013-09-12 01:53:32 ....A 5000000 Virusshare.00097/Hoax.Win32.ArchSMS.cpmyf-e6fc0174acce3678d624a28952e3ca58f9edb756a603455f876feebc0aecfc50 2013-09-12 02:59:32 ....A 8786000 Virusshare.00097/Hoax.Win32.ArchSMS.cpsxt-e48d837abf7edcab76440cf62ef82267bb6f3625538a6fc5b4f9bdd9b0110a2e 2013-09-12 03:14:54 ....A 8694000 Virusshare.00097/Hoax.Win32.ArchSMS.cqfjq-fc24c8d3246aab6341c1b0bd38016980012f6c906f2fcea4806d4a8d3b92dd4d 2013-09-12 02:26:14 ....A 4928504 Virusshare.00097/Hoax.Win32.ArchSMS.cqfsu-e9d18e7c973e6da4d8f26423f1f3dfed236a6453a96759dc5accef2e0d025ced 2013-09-12 02:00:36 ....A 660240 Virusshare.00097/Hoax.Win32.ArchSMS.cqlpg-dadee45cc2a8f5df0077f35c0da94081ce0104c1bf6b174e527b232e29f41cbd 2013-09-12 03:27:10 ....A 9678897 Virusshare.00097/Hoax.Win32.ArchSMS.cqlxb-1fe92c2f32a27df6f6b832ac5e41baed390828358b5b99ff8fa65393b37c6a83 2013-09-12 02:07:00 ....A 6427648 Virusshare.00097/Hoax.Win32.ArchSMS.cqnkl-c38b1db97aab193e9d6c08154eb2968e3c0dc6f6f3ecefb704d227cb542b57f0 2013-09-12 01:54:20 ....A 197120 Virusshare.00097/Hoax.Win32.ArchSMS.gen-63f07dc0f194fb1407e157f936ca02b0897476267720543b81ef6b83ade68e95 2013-09-12 02:38:40 ....A 1673657 Virusshare.00097/Hoax.Win32.ArchSMS.hgck-fb7d1b9f6f7285f62ed797d2e8b2905bdaab6011d9ea48215ae05f4dd4d1a674 2013-09-12 01:42:22 ....A 1230471 Virusshare.00097/Hoax.Win32.ArchSMS.hgwi-f6db19097fb5971f5a2d3ca845072894d7b72aa6b9af997af5226430c730f812 2013-09-12 02:34:12 ....A 2611510 Virusshare.00097/Hoax.Win32.ArchSMS.hgxd-3b6ee5695f2c5833befeb45398399b69dd91434748cd9193817fcf6f1a8392c6 2013-09-12 02:51:36 ....A 2611323 Virusshare.00097/Hoax.Win32.ArchSMS.hgxd-47cfc054ef1b0091d8a39d7d478454527b239ce032cf4f852dbbe1d2e103085a 2013-09-12 03:14:10 ....A 2611892 Virusshare.00097/Hoax.Win32.ArchSMS.hgxd-62174f8668332fa9818cb3ee37bb65f27e3244bd72fa026f02855c88b4173171 2013-09-12 03:13:28 ....A 2612443 Virusshare.00097/Hoax.Win32.ArchSMS.hgxd-6794468a3b5272f3060ffab61aa118594b1a7e408a8e6d04e0c478ca3dd8088d 2013-09-12 02:46:54 ....A 2611185 Virusshare.00097/Hoax.Win32.ArchSMS.hgxd-8817823396c4a64245465ef53ebc05cca7c6cbb00a7c1c25fb4e42ba10c844e9 2013-09-12 02:50:58 ....A 2611061 Virusshare.00097/Hoax.Win32.ArchSMS.hgxd-d7dc6a867ffc48df62da3d7e27629b3d8624507b5a257a1504da80d3cc0b8650 2013-09-12 02:07:50 ....A 6425838 Virusshare.00097/Hoax.Win32.ArchSMS.hhxm-d6693316f279f0f3f61536ec4656c6f4d2ba87e1f0a7a1d667608de0e2699760 2013-09-12 03:11:32 ....A 1812960 Virusshare.00097/Hoax.Win32.ArchSMS.hhxm-f738d6a8db4de35cfcf1128370ae01ceaeff57e238d7a0366c7e62c6a190a60d 2013-09-12 03:09:54 ....A 496152 Virusshare.00097/Hoax.Win32.ArchSMS.hizl-fd11dc2dd6bb648c65007b98780248227e0e968ca79dddeacbf4c65234cf49cc 2013-09-12 02:22:50 ....A 1877504 Virusshare.00097/Hoax.Win32.ArchSMS.hjar-6c14fdfbf2d9f55c2ba74e3f101fb15b2deaa5a5954674946e0d05a96a120062 2013-09-12 02:33:36 ....A 1119744 Virusshare.00097/Hoax.Win32.ArchSMS.hjdq-5e116295d9f0ae5cac3b910285d7c95ff019caef9364ad02fb795d1cead50852 2013-09-12 03:26:54 ....A 4944896 Virusshare.00097/Hoax.Win32.ArchSMS.hjua-3d49d1bb785c03b962fff8a2a7f2e00a8e6e2562db1cd953810261bf02649c3d 2013-09-12 02:22:44 ....A 15062981 Virusshare.00097/Hoax.Win32.ArchSMS.hjub-ce037fb40284c692358523ac737e79feca067474522ebb9739686d7452cd3e66 2013-09-12 01:49:00 ....A 1641325 Virusshare.00097/Hoax.Win32.ArchSMS.hkdq-1620cd3e965024e847a9b4d93690154e542b4f6cefad25db4fabd55aec657888 2013-09-12 01:54:00 ....A 10842275 Virusshare.00097/Hoax.Win32.ArchSMS.hkdt-e661e9307b8a8e77b729de67d19fdd6ba835c196b50ad9fe7c991871d705c721 2013-09-12 02:40:10 ....A 5704704 Virusshare.00097/Hoax.Win32.ArchSMS.hkeo-e88696e15cfaeab11d6960dd2df35c43502ced81d4b48457af8bdaa9c4bd5350 2013-09-12 01:58:00 ....A 7191316 Virusshare.00097/Hoax.Win32.ArchSMS.hkwn-7a460c7239c734885994fb933de3753efbea3610281bba2255b69ed5644264a7 2013-09-12 03:09:50 ....A 1176576 Virusshare.00097/Hoax.Win32.ArchSMS.hlaz-21783f7fe78296b82228a1b53024791b8b2972d992cd3def80d59c8f03b26bac 2013-09-12 02:03:36 ....A 10842275 Virusshare.00097/Hoax.Win32.ArchSMS.hlaz-45376654f92aa602ce93832def8230013df7182f8cd4c4c7cb214104cd281d88 2013-09-12 03:16:30 ....A 10842275 Virusshare.00097/Hoax.Win32.ArchSMS.hlaz-5406c10eec50f002d7b5476004d2f2aaee35ab001580dc28497c3b5fb08e88b1 2013-09-12 03:15:38 ....A 10842275 Virusshare.00097/Hoax.Win32.ArchSMS.hlaz-5498ea2cdc8653875c6644936f0d8b0f661c2b9dd71a9ed5af9a1549a50819da 2013-09-12 01:46:48 ....A 10842275 Virusshare.00097/Hoax.Win32.ArchSMS.hlaz-62e8fe117df4d1380462863ed4a94004d409c319dad998099091c764c4d14b52 2013-09-12 02:13:46 ....A 6507633 Virusshare.00097/Hoax.Win32.ArchSMS.hnfb-eb454173819c86c6f29490d65be9fb0f6dca18d3a79d7632203ad52626fba093 2013-09-12 02:57:56 ....A 9270537 Virusshare.00097/Hoax.Win32.ArchSMS.hnol-89d5d54bd7874c87f0bcb3a43e51dddb08f4d86ca42efe47916223ad158a935f 2013-09-12 02:36:56 ....A 11946789 Virusshare.00097/Hoax.Win32.ArchSMS.hnol-9db173a8c8f6e5568a2b1e1d67d6f244536a96b1e086a12497bcef008ace2a51 2013-09-12 02:12:28 ....A 3749985 Virusshare.00097/Hoax.Win32.ArchSMS.hpsu-c665eeebbd031cdeac5f4c0608e399d6d2d1d35b0ecf5a0c4535e0cbab6fa846 2013-09-12 01:52:38 ....A 5604 Virusshare.00097/Hoax.Win32.ArchSMS.hqtq-e22f460f296c84f614a79d7e56f98ddce8f21ff2aa4e194b9e9d073167a3d137 2013-09-12 03:03:56 ....A 15010816 Virusshare.00097/Hoax.Win32.ArchSMS.hqyp-e63b4a25b8a924f30f011608f49a0ea052561fe2748d09545cf45390316b51af 2013-09-12 02:48:28 ....A 5137408 Virusshare.00097/Hoax.Win32.ArchSMS.hqyp-f2f7e7e7bfc1ad56175013ec69edfac5df4faaeb21457b28553d639fdf294012 2013-09-12 02:22:20 ....A 320700 Virusshare.00097/Hoax.Win32.ArchSMS.hrmo-d9997543300a2f643734b7e0c1193bd713782b697c7f7f4d4b581e7d7cec0883 2013-09-12 01:54:50 ....A 5532672 Virusshare.00097/Hoax.Win32.ArchSMS.hsxv-28a6c6af8d027d5bfa52ff230f6d8340bc857661e731e3f431d8b889d92dceb5 2013-09-12 03:13:12 ....A 3928128 Virusshare.00097/Hoax.Win32.ArchSMS.htep-ded2b9c9f8968643b217e6f9ebc3473159c738b7855399d704013359270424e9 2013-09-12 03:07:54 ....A 7348124 Virusshare.00097/Hoax.Win32.ArchSMS.htep-f07ab58db872e97ccee5755a0dd7ed1cbde2ca3d0c3fed992b2c6b6844bcc8d9 2013-09-12 02:56:50 ....A 2655172 Virusshare.00097/Hoax.Win32.ArchSMS.hubl-2e9f9daa59283a7dc0143592acf94d9f205828214b8594b6566e0a4b1eb90943 2013-09-12 02:01:26 ....A 2655200 Virusshare.00097/Hoax.Win32.ArchSMS.hubl-852f3bf89a89c71330480f8844bb7edbc4ab1265065849ec371a12228fac7276 2013-09-12 03:31:50 ....A 2656314 Virusshare.00097/Hoax.Win32.ArchSMS.hubl-ff710b5e23246d736e5efea301a7df64c54b7e53b2cb9db2da0a06c83aea653a 2013-09-12 01:52:08 ....A 83428 Virusshare.00097/Hoax.Win32.ArchSMS.hvej-9eda0468056e106696b27776f30cf61554c8ccdf053b3c5dd79d19d4da8ebbec 2013-09-12 02:35:04 ....A 6737 Virusshare.00097/Hoax.Win32.ArchSMS.hvej-d70ac0578343aaf44f0ae888370c3a1d44a5d7c7572f40d69338a9d208a457ca 2013-09-12 01:48:36 ....A 5798912 Virusshare.00097/Hoax.Win32.ArchSMS.hwzd-6804f1319a929e79b5498fedfed973f569731b770f101bc6b06ca7925498bdb3 2013-09-12 02:34:10 ....A 7164993 Virusshare.00097/Hoax.Win32.ArchSMS.hwzd-6c0b047b57b5159f6f33c71e52f9d6568008f32b5e73c45fa2a34d2844f61ffc 2013-09-12 02:47:02 ....A 7982709 Virusshare.00097/Hoax.Win32.ArchSMS.hwzd-9bcfb11853974666486c4943b21b0727696168f8254f4fb1b3cbd89361625805 2013-09-12 03:06:24 ....A 2559535 Virusshare.00097/Hoax.Win32.ArchSMS.hzpg-046a834af1b8472df1eda2c858cd347e0ca370d69ef7b42025a4e07325cf4ede 2013-09-12 03:17:28 ....A 2519792 Virusshare.00097/Hoax.Win32.ArchSMS.hzpg-0e9c0789f4e5fc7305894550e21dc4de8b7f4f2b5094a41a3ca379cbbf1901a2 2013-09-12 02:53:56 ....A 2779775 Virusshare.00097/Hoax.Win32.ArchSMS.hzpg-7fcd253dd486492ba8d905d56b1325af8e680184826f4d6155c14ba969fee4d4 2013-09-12 01:43:42 ....A 2535100 Virusshare.00097/Hoax.Win32.ArchSMS.hzpg-99d2c0756f42c707088568e1738faa012e2f95a0ee6606ebf5acf191c3f2faab 2013-09-12 02:06:10 ....A 2525935 Virusshare.00097/Hoax.Win32.ArchSMS.hzpg-db8fbe41e85e577178bb8ab1f973328f4b2f4f320a2d9eb37583b1eca275c884 2013-09-12 03:24:10 ....A 3039423 Virusshare.00097/Hoax.Win32.ArchSMS.hzpg-e0733dd1a7e8092535c4d40410e7aaf64e86fa3805055a8066b8937150635285 2013-09-12 03:06:46 ....A 2432206 Virusshare.00097/Hoax.Win32.ArchSMS.hzpg-e12bebebb63364bb54418c012d512020dbfbbff3a7cb0be3398b8882b8a948b7 2013-09-12 02:22:02 ....A 2366191 Virusshare.00097/Hoax.Win32.ArchSMS.hzpg-e20bdc30917dc8d3a694001ed62af77f3a407ebd9bc70b2ce0009c84b5494498 2013-09-12 02:42:38 ....A 2414383 Virusshare.00097/Hoax.Win32.ArchSMS.hzpg-e564f81f1184945cae80e9e8e33884f7d7d0ddd9856eed255f3e7732c3950761 2013-09-12 02:40:54 ....A 2531599 Virusshare.00097/Hoax.Win32.ArchSMS.hzpg-e817d44a739d8bd161ba605c1f06a4145fbcc509e2fa2201e06caf832df797c5 2013-09-12 03:08:10 ....A 1338597 Virusshare.00097/Hoax.Win32.ArchSMS.hzpg-ea3c5e28033982e4cb4c7c8bc36034862e42a1bc328fd4861cae2949a00f87d5 2013-09-12 02:52:04 ....A 2549039 Virusshare.00097/Hoax.Win32.ArchSMS.hzpg-ec5bae97817c6406feedd6342e41512ce3197fb9e93a25988f6c2fb9d33df5c1 2013-09-12 01:49:32 ....A 2396399 Virusshare.00097/Hoax.Win32.ArchSMS.hzpg-f13f194815a306514a27ee88c4d1ccab36a4f336d7a8908fa97a0556376a045a 2013-09-12 03:27:24 ....A 2459342 Virusshare.00097/Hoax.Win32.ArchSMS.hzpg-f4d9c90fcc11258a4da1682dc86f2f7d1ccc2631b50c54b78e357924bc565838 2013-09-12 02:21:30 ....A 2489583 Virusshare.00097/Hoax.Win32.ArchSMS.hzpg-fb7761420934419865e898b82ac6b1c7062207f21890c788de2229766619ea8b 2013-09-12 03:05:40 ....A 17158144 Virusshare.00097/Hoax.Win32.ArchSMS.hzpj-4a8d8039d24a4da4da7f67257b8cc7ea4cfce3cdc5af34206a655198eb710c8c 2013-09-12 02:49:24 ....A 6228992 Virusshare.00097/Hoax.Win32.ArchSMS.iakk-2ddd081cc1fc8d5538c1751c0e10b92c39712f1942cca36b4ca13cfc50239486 2013-09-12 02:58:18 ....A 6575104 Virusshare.00097/Hoax.Win32.ArchSMS.iakk-d3c816183b12c855b20e79769b6b29c335891f5352a745991a6392f9662be922 2013-09-12 01:59:20 ....A 20971520 Virusshare.00097/Hoax.Win32.ArchSMS.iaqq-320841e58226aa48c62898f4c49d6884ec9a3ab39c33010bbfa917a5c22aff04 2013-09-12 02:56:34 ....A 4622336 Virusshare.00097/Hoax.Win32.ArchSMS.iawt-e8d7017fd3297928d5952218b1db803c257a70b4e069008c1342a3b2d24e6f55 2013-09-12 03:10:04 ....A 20551680 Virusshare.00097/Hoax.Win32.ArchSMS.ibxb-297bf3d9cbf7b45c75d0c95758377ab0800e25d5291759e5751c73d3f20efe63 2013-09-12 02:23:32 ....A 6266880 Virusshare.00097/Hoax.Win32.ArchSMS.ibxb-2b004f7e3c5a2a82b48f5facfad0c2f524161ceda03d980ffda3e918778e362d 2013-09-12 02:30:26 ....A 4880384 Virusshare.00097/Hoax.Win32.ArchSMS.ibxb-9aed8f32f233d6eb43aeb8284054e065f99a6f178d370a5898fba2bef3a6f12a 2013-09-12 02:10:24 ....A 3903488 Virusshare.00097/Hoax.Win32.ArchSMS.ichq-60fb9b1d23de6a0fa447719c8241e5a42bf394c858464efe31185a622e8f701e 2013-09-12 02:13:24 ....A 7898112 Virusshare.00097/Hoax.Win32.ArchSMS.ichq-858cb2b2ef67d8c6e62b5a1ab11cd7a60ba45e02bbab2a2ec6b4caca0c7b641d 2013-09-12 03:04:36 ....A 22196224 Virusshare.00097/Hoax.Win32.ArchSMS.ichq-fbe20b406966792f6ca32c34c3a4ced408cbc9a92ec238ff38d9833c56322c51 2013-09-12 02:08:34 ....A 1923100 Virusshare.00097/Hoax.Win32.ArchSMS.idmq-52ea0b9373de438939ced3958539da577e0effa379e7f532ec8bc35430bb1201 2013-09-12 03:04:38 ....A 15276417 Virusshare.00097/Hoax.Win32.ArchSMS.imdj-b4ccf3f847eff3bf82c9e3b79d70cc7a2551cd4aec1b45d0ad56b51177b656d4 2013-09-12 02:43:50 ....A 5515264 Virusshare.00097/Hoax.Win32.ArchSMS.ingj-9f93ad7cb75513c5194a9b999f8c7dd9bb23ac7af01e11d59ead72e1a6f6aa83 2013-09-12 01:58:14 ....A 8353792 Virusshare.00097/Hoax.Win32.ArchSMS.ioug-0c7a93e1900e10b8a3f942a968ac3d4eaa61cb8d461302b86255ad8431f77773 2013-09-12 03:31:48 ....A 6523904 Virusshare.00097/Hoax.Win32.ArchSMS.ioug-0ee2260dd552cc087061df060c9fadd7943a9c0c9088f1b149bb7fcb13c6bded 2013-09-12 03:12:38 ....A 6313984 Virusshare.00097/Hoax.Win32.ArchSMS.iove-f6af06671789bf132fccbfcb518daf565470b46dd9aa95b3ddbb58dd423f6ea8 2013-09-12 03:13:46 ....A 31636 Virusshare.00097/Hoax.Win32.ArchSMS.itrr-55d53d50f5a4bea879a991d958c8c8efd7608e6225367b91bf413f61ca0543ca 2013-09-12 01:53:22 ....A 89203 Virusshare.00097/Hoax.Win32.ArchSMS.ivpl-43fa11d624d985fcd5fd3666819e709d5e4b79f0e8b56b7708263dee5864d787 2013-09-12 03:09:44 ....A 7013376 Virusshare.00097/Hoax.Win32.ArchSMS.iybm-63e8e9660cda5c3942486f020164ab22b95941e3e221edb88ccc60abc9d0a433 2013-09-12 03:12:56 ....A 89404 Virusshare.00097/Hoax.Win32.ArchSMS.iyec-1c8ee246a2dffd2df297b6594f88d337af2eee9a4f40f5efafbe5239fcfdb3c5 2013-09-12 03:10:00 ....A 99163 Virusshare.00097/Hoax.Win32.ArchSMS.iyec-67f4800a93afb949b04af963e90f2cbc191baf2479043935f958082a446e3cba 2013-09-12 01:55:14 ....A 157927 Virusshare.00097/Hoax.Win32.ArchSMS.iyfs-65ae79ec65274928eb3b74ee718bee5ca7ad18d6d946695afb269ab25a785493 2013-09-12 03:12:28 ....A 118087 Virusshare.00097/Hoax.Win32.ArchSMS.iyfs-77ea70edf98a6376ab501462a7a38659c4460361b3994e2bb3bdb06cb955f471 2013-09-12 03:19:18 ....A 83428 Virusshare.00097/Hoax.Win32.ArchSMS.iyfs-802507c136a1661003572698755b3f503c51f5034e8db4f1f0950b8a1520d9bd 2013-09-12 01:52:04 ....A 3647488 Virusshare.00097/Hoax.Win32.ArchSMS.jccm-8b663e50b15ff3d530c57c614d211ae7cb560d49a09aac8eb42fa25a51ee4b23 2013-09-12 02:50:44 ....A 159695 Virusshare.00097/Hoax.Win32.ArchSMS.jccm-e757e11574e26e7399dabb6bafb368436e73b2d40455aacdddcad1894cbcc373 2013-09-12 01:52:36 ....A 118288 Virusshare.00097/Hoax.Win32.ArchSMS.jccm-fb6b4da8cb473ee6c76b08f05f05d3668c2036fe232d4d000565765f81c0711e 2013-09-12 01:53:10 ....A 10720 Virusshare.00097/Hoax.Win32.ArchSMS.jcrd-20105d535f7ea353dc7459f37d7adf5ff4d9a4c53ce06156467787f55533ea46 2013-09-12 01:51:02 ....A 1598464 Virusshare.00097/Hoax.Win32.ArchSMS.jcrd-963cf7c5caaccd750ecb4f6322aace9d1f88a9f1a2dbbfa2e16b22bc86fc1a2f 2013-09-12 03:22:52 ....A 6573369 2306428608 Virusshare.00097/Hoax.Win32.ArchSMS.jcxa-879aca5139dd9c8f924d8ec086017a10d622e2c082ac6a786fb4ad448081b311 2013-09-12 02:08:40 ....A 40600 Virusshare.00097/Hoax.Win32.ArchSMS.jcza-6cf23802613dba102c41b3c01a5561da13447f57e7294ffebf7c9936e7c6ce96 2013-09-12 01:56:40 ....A 20971290 Virusshare.00097/Hoax.Win32.ArchSMS.jcza-99b500fe824aae074fe4c97afd8ba4a4ce8605c0278682856bc79c9e9ccf65d0 2013-09-12 02:54:42 ....A 20016381 Virusshare.00097/Hoax.Win32.ArchSMS.jcza-f7a143d8b6f866b312b6646be5cdf537d1b901b9fa59275af76bc579b637411b 2013-09-12 01:40:44 ....A 56536 Virusshare.00097/Hoax.Win32.ArchSMS.jdbc-1e5a9661e039174fd790338626dcb1f6338ce58fad5c9f85c3ec09ce119135de 2013-09-12 01:57:30 ....A 5255661 Virusshare.00097/Hoax.Win32.ArchSMS.jdbc-482ac039953578ed5384717729a119d8d53d0cfa265bbff4b24301579f418e0a 2013-09-12 02:15:34 ....A 13096960 Virusshare.00097/Hoax.Win32.ArchSMS.jdbc-5f9a2c9606ddd21a88254e4ac77db75d3c99a22983d562a90e0482970f674113 2013-09-12 02:11:24 ....A 250000 Virusshare.00097/Hoax.Win32.ArchSMS.jdpw-ea1216a6ca9740338180172d6c8e631447104af78cc27351cb5d0d0d97f3e723 2013-09-12 02:16:10 ....A 18688 Virusshare.00097/Hoax.Win32.ArchSMS.jenu-dd810c26b53bfb4a4e305a00ccf62a70389f111658a5c76bb12b77417caf7609 2013-09-12 02:32:16 ....A 40291 Virusshare.00097/Hoax.Win32.ArchSMS.jenu-f7d8c208da2de27b93d2c0b997c7f34804c519dcf8e48550041588e6b994f8f4 2013-09-12 01:47:40 ....A 499712 Virusshare.00097/Hoax.Win32.ArchSMS.jfim-25fe8f827919a348f480ef1e863c22e99b9e8a1d9fc19001c2d45b8a00fe1d2a 2013-09-12 02:14:44 ....A 284592 Virusshare.00097/Hoax.Win32.ArchSMS.jixb-d8a3e0603785e6d678f665824e545f938c3cc58efd2881c36b7bb38b939292ff 2013-09-12 03:14:56 ....A 18688 Virusshare.00097/Hoax.Win32.ArchSMS.jixb-ec0cb658134fa7f0667340430bf141de694e1a6c8289175f7880d5cfdbe59006 2013-09-12 02:12:26 ....A 4744 Virusshare.00097/Hoax.Win32.ArchSMS.jixb-f15af8dbaa7f72a6facdc864bfb9bb90ad0e23f1de7ccac248ee61382ec0b770 2013-09-12 02:28:44 ....A 2853727 Virusshare.00097/Hoax.Win32.ArchSMS.jlai-de15f56776424f7752fcb00a18c7ba7d07c108fbbe9ee143c9371edfc4091ae2 2013-09-12 03:08:08 ....A 2752 Virusshare.00097/Hoax.Win32.ArchSMS.jlrf-416f2a663e60656b76fd4912604fa8354e8f930f3f77d2c8d389d268fbf342d6 2013-09-12 02:06:20 ....A 7397061 Virusshare.00097/Hoax.Win32.ArchSMS.jlze-33b3b8e5a1aae0214383d2fe7962b1115fc7d72feaec0969e0ff6e08cbed1e3c 2013-09-12 03:05:42 ....A 4116237 Virusshare.00097/Hoax.Win32.ArchSMS.jlze-5ebd189bc20e223add2ba753ce0518bde5546ceac91c828059e4422a48fc8661 2013-09-12 01:48:52 ....A 6965793 Virusshare.00097/Hoax.Win32.ArchSMS.jlze-60acb724cd3456ac7ed36cc1102fa39977ee426ed9c49b02e3c3f797fefda1e0 2013-09-12 02:19:24 ....A 7293952 Virusshare.00097/Hoax.Win32.ArchSMS.jlze-7431bbe18e83d6e8b5e487fdeceda5a12cf6ec9cf059ec07488a3f3707eeedbf 2013-09-12 02:24:12 ....A 10593225 Virusshare.00097/Hoax.Win32.ArchSMS.jlze-9e3a27e4024bd7e931559aa225ca0cabb8647502637bbe528206493ec4d45cbb 2013-09-12 02:54:46 ....A 7387101 Virusshare.00097/Hoax.Win32.ArchSMS.jlze-d729cbd8c8e6829a9e0a72028e6efcc4ac9980c608c6c9f02e18920a23c9effa 2013-09-12 01:49:24 ....A 201958 Virusshare.00097/Hoax.Win32.ArchSMS.jlze-e40fb50d49ebff14833b189938bbb48dac35fa0984dcdd6e5704d5a1452bd0e6 2013-09-12 03:24:30 ....A 7410009 Virusshare.00097/Hoax.Win32.ArchSMS.jlze-f704fcc41e0f56e34f225a28a44d96397fc3d55ff3969d7415914b7fd43e73ad 2013-09-12 03:04:20 ....A 3457586 Virusshare.00097/Hoax.Win32.ArchSMS.jpds-5056c42637716b8a35d3a05793246cbd2025297670f218b4735623da427866c9 2013-09-12 01:40:44 ....A 2678438 Virusshare.00097/Hoax.Win32.ArchSMS.jpds-92e90d416f6ac698fd0dcde603f81937c617bb2bf581169f3c5e310952232ed4 2013-09-12 02:10:54 ....A 3489715 Virusshare.00097/Hoax.Win32.ArchSMS.jpds-d5b58ad8ad987fbd5194fe376636d8254ff20a07ee1fed81b4d20048bf53bd47 2013-09-12 02:20:44 ....A 2319877 Virusshare.00097/Hoax.Win32.ArchSMS.jpds-e393e230a10830e443650f2d09b1ca9d18c10d49b85a353c6b36e7af2532b55f 2013-09-12 02:03:50 ....A 3580369 Virusshare.00097/Hoax.Win32.ArchSMS.jrxv-3371084997f83dcc8860a99751ce0f4c555b44647a749113b7624dd659da51f2 2013-09-12 03:17:36 ....A 5788657 Virusshare.00097/Hoax.Win32.ArchSMS.jrxv-cd97faa92862de025cca8199fe614f91b6fa5ccc32bfce651d945145befa16a0 2013-09-12 02:32:08 ....A 76255 Virusshare.00097/Hoax.Win32.ArchSMS.jsmn-82a91df073c3d08e7656ef09d9667d4f095d58b430e0522fefaa45805374296a 2013-09-12 03:29:04 ....A 1175552 Virusshare.00097/Hoax.Win32.ArchSMS.junj-52ed7e04d93e6d19ebe7db90c76d4adc1884655b4cc778fe567dafdd745c937a 2013-09-12 03:16:28 ....A 9296433 Virusshare.00097/Hoax.Win32.ArchSMS.kdbw-e1199897913fce9800ee1acd36af2857c35c509809965d7639b8038830d3b5ef 2013-09-12 02:39:16 ....A 1033351 Virusshare.00097/Hoax.Win32.ArchSMS.kdib-81665495e1e1d8761f69113d23cf57d2b2e0cb1282e752deefad1397d5ee6b64 2013-09-12 02:52:42 ....A 6062080 Virusshare.00097/Hoax.Win32.ArchSMS.kgft-1c466f292f8277e03876acf18b75f06e09c7865655213e63bf8b423473df0a75 2013-09-12 02:17:28 ....A 15937536 Virusshare.00097/Hoax.Win32.ArchSMS.kgng-6add3b40ea14d82e575d8d1ae67a757b8cad8886eb77bc116135f0f569bb07f7 2013-09-12 01:40:54 ....A 2292536 Virusshare.00097/Hoax.Win32.ArchSMS.ksqw-d83a24efc03bec4c32a1bce3c33c90bd7e33ba4e983ba315d54eb2b413a29911 2013-09-12 02:09:02 ....A 4776960 Virusshare.00097/Hoax.Win32.ArchSMS.lgbx-7478845e302a34514fdb173742e19485f7db95b97ec95dcb61451863470cd169 2013-09-12 03:25:06 ....A 282266 Virusshare.00097/Hoax.Win32.ArchSMS.lhmg-fbcf30dfc19acf7bd6395e4f85f2ebdb32e49fd7b46a118f97d18660bc90a955 2013-09-12 03:05:10 ....A 2070182 Virusshare.00097/Hoax.Win32.ArchSMS.lioq-10275bb846c279ead66d3587769409dc84cd32c38123b337916fa0e39e0f5316 2013-09-12 01:38:56 ....A 4519936 Virusshare.00097/Hoax.Win32.ArchSMS.lmas-408bf7f1ddb288b77f7a0ce343c64b5cdea62d033fe13074373d310598d920fd 2013-09-12 01:56:50 ....A 1126400 Virusshare.00097/Hoax.Win32.ArchSMS.lzms-cf540fea5a487ba04992772a8a5e552356aef0e8d4a8adb0ef0396c03e357e2c 2013-09-12 02:01:04 ....A 2029796 Virusshare.00097/Hoax.Win32.ArchSMS.maqc-fbcc291f9922a64396b747321bbfa6bebde66986f1a6442d7469ff38d246296e 2013-09-12 01:58:00 ....A 5385580 Virusshare.00097/Hoax.Win32.ArchSMS.maqc-fc4da794640165cccd84bd064dfb9291e204effd9982a9e8ec856605925f7fb3 2013-09-12 02:32:20 ....A 2902621 Virusshare.00097/Hoax.Win32.ArchSMS.maxf-4c0e602947a559370a64d7c32e8ee899b8de553e9f00502befb95183505f334c 2013-09-12 02:43:34 ....A 2596589 Virusshare.00097/Hoax.Win32.ArchSMS.maxf-a653c1d28e09601bc331b290be74db9659245358a31bf4dcc87124eabe660590 2013-09-12 02:49:10 ....A 806912 Virusshare.00097/Hoax.Win32.ArchSMS.mdsd-d453a51d2eba680375efa78f3460a64ac62cdb15cc9509cb3585cb536c1ee4c5 2013-09-12 01:49:32 ....A 2536943 Virusshare.00097/Hoax.Win32.ArchSMS.mhcz-e2bce12f425b33c5a82c457a1706f195dcc71e203950f841c53a87a7dee3eb06 2013-09-12 02:40:14 ....A 3904000 Virusshare.00097/Hoax.Win32.ArchSMS.mmpp-ecbb606b80a68392b9136df1ff1511e683a9a65e1a6f4e653942b627e5a74f3e 2013-09-12 03:19:34 ....A 14472 Virusshare.00097/Hoax.Win32.ArchSMS.msqj-dc615fd7bca7ea8813cdc2da10f271a59adf765650821ef7d348cdff7370bf51 2013-09-12 01:58:42 ....A 1964957 Virusshare.00097/Hoax.Win32.ArchSMS.mtwi-ece13a38a92659703008c7599b253668b83942ad8e092b6e1b81d3b7c665e083 2013-09-12 01:38:36 ....A 5833728 Virusshare.00097/Hoax.Win32.ArchSMS.mufz-e47ea9d3eb732c8f18170ef2af8309c1312ede8dbb230d04da447db4a6fe8141 2013-09-12 03:23:06 ....A 9900009 Virusshare.00097/Hoax.Win32.ArchSMS.mznd-d191113073a59d4b49ce4ce11c9a98fda239ca8f773747c2b2ffd28eddb20173 2013-09-12 02:54:42 ....A 109324 Virusshare.00097/Hoax.Win32.ArchSMS.mznd-f21801a42f3e132ac3f018b604b780fa2026a9a6fda1d759acb2c7a434f5f678 2013-09-12 03:15:42 ....A 1721406 Virusshare.00097/Hoax.Win32.ArchSMS.nabz-e120c4d5c903955d4e3d1032781c1558dd2cdeb47bcb1dd58f79a83323e6a792 2013-09-12 02:51:46 ....A 1891971 Virusshare.00097/Hoax.Win32.ArchSMS.nhnq-f7c3fc3af37ad978ddcb259cfb1bb75d6df9c80a0c76f41aa8c322b9dacd6575 2013-09-12 03:29:54 ....A 8869000 Virusshare.00097/Hoax.Win32.ArchSMS.nhom-e87c8f3f2e4578a9a9061036ac8a01e4eb6c8efcbe4d38175b7036aabd53cd9b 2013-09-12 03:01:40 ....A 1520173 Virusshare.00097/Hoax.Win32.ArchSMS.nhpn-df99f42c6bafc564c5ddceddbf2a2d6078ac7c58dee2328836945be27524b09e 2013-09-12 02:15:30 ....A 3377551 Virusshare.00097/Hoax.Win32.ArchSMS.njdt-fccd4432cc75a062c6b1819f93882b6dce3b088bd785e2c36dc3690777d11525 2013-09-12 03:11:56 ....A 78565 Virusshare.00097/Hoax.Win32.ArchSMS.ohil-b3f973ce941ae7874f8307682d8fc7c9a0758a54cf346ea7f6c73de435af1300 2013-09-12 03:12:12 ....A 11183877 Virusshare.00097/Hoax.Win32.ArchSMS.ohil-da19991bfa9f5e16710229f9def362500fabb0b31444280736b2eabf7d0110f4 2013-09-12 02:18:20 ....A 23118 Virusshare.00097/Hoax.Win32.ArchSMS.ohil-e30d32e3e3edf283f3db7ade80720889ea6b5799f51db1d388fd9948731ea430 2013-09-12 03:26:22 ....A 1280805 Virusshare.00097/Hoax.Win32.ArchSMS.ohil-e5aee431b6b949aa591896cd22d6190011b4a53ff8877830f57fd6a3136b7856 2013-09-12 02:52:38 ....A 162406 Virusshare.00097/Hoax.Win32.ArchSMS.ohil-edac987e5859ea79f184273ac4620d1325b0ac9ef126acd6219e020c18871d49 2013-09-12 03:06:52 ....A 1300886 Virusshare.00097/Hoax.Win32.ArchSMS.ohil-f6e1e0dbd3354dda19b6fdff3abefe9088f61d82c576b191c45d72a084d4bafa 2013-09-12 03:15:20 ....A 1420226 Virusshare.00097/Hoax.Win32.ArchSMS.ohio-b688eec3d289002cd094de6c7cd760e7504a2cbffc35c01aa46b50748b009316 2013-09-12 02:52:30 ....A 66236 Virusshare.00097/Hoax.Win32.ArchSMS.ohio-bf86c2478a246cd81a4c0d36ff364f5716887a91841d8ac2d544f0c9dcf908a0 2013-09-12 02:11:28 ....A 166761 Virusshare.00097/Hoax.Win32.ArchSMS.ohio-db50b23ab41c22b66804484f55fe249d5d6f340c1add4b3d6e772135f54c786c 2013-09-12 03:28:26 ....A 4480278 Virusshare.00097/Hoax.Win32.ArchSMS.omjh-d77898d6340688d79821a95c679c9f029b6078d372577faa9ad579cdba0c65a9 2013-09-12 03:06:46 ....A 7741000 Virusshare.00097/Hoax.Win32.ArchSMS.omjh-eaac4729b755fc9c571fcb4f603c467a18a46691b06ebc206ca414eb9ad2a797 2013-09-12 01:55:50 ....A 4144976 Virusshare.00097/Hoax.Win32.ArchSMS.omjh-fa20ce8277e12ae3f8a83d0d7808c5797872ee325bd32310235a131384895afc 2013-09-12 01:46:58 ....A 14166890 Virusshare.00097/Hoax.Win32.ArchSMS.ost-9143ce4406bdd3e6c4c708c3c04f7b629dbfc928bc8d42152bfb19d16f7baeb4 2013-09-12 02:21:48 ....A 2018096 Virusshare.00097/Hoax.Win32.ArchSMS.ovll-004bad83cbfbd1f42fd4e3162ed1c02a7fad33e33b47e63697f42c013b8b1e98 2013-09-12 02:43:12 ....A 2579350 Virusshare.00097/Hoax.Win32.ArchSMS.ovll-4ba308879014b96bf540cfb5363914a508a5c3bc9a29d78fd2b2f7525e0d055e 2013-09-12 01:43:10 ....A 143562 Virusshare.00097/Hoax.Win32.ArchSMS.ovll-7041ca0603719cf2f3588ed6471651bf421b73970d23350b7374301ab2502a91 2013-09-12 03:13:26 ....A 1627348 Virusshare.00097/Hoax.Win32.ArchSMS.ovll-cac3f6d5e8183c7e8b9d10623f00a02eeb7084bf575cd1af78b38d10aae0fea0 2013-09-12 01:49:26 ....A 2579350 Virusshare.00097/Hoax.Win32.ArchSMS.ovll-dcd3bc13c0bb5f92b80080b1b7e7b1eb43909cfd98d8c728d6c0b2d291b04d06 2013-09-12 03:30:56 ....A 7394507 Virusshare.00097/Hoax.Win32.ArchSMS.ovll-eca397ef166506e4a38ac02b974eb842a9de2714532a74597d77d8be16319cbc 2013-09-12 01:45:52 ....A 1502200 Virusshare.00097/Hoax.Win32.ArchSMS.ovyy-e99bb3848de257dc91c642da3ff19b820dfb344cd9515d9270456beb7a598dd2 2013-09-12 02:10:28 ....A 2334544 Virusshare.00097/Hoax.Win32.ArchSMS.pic-faa6c455b58d372225db6fa749dcd59ea05a3bd6642357ba66a85c0e463c0e18 2013-09-12 01:51:46 ....A 11459121 Virusshare.00097/Hoax.Win32.ArchSMS.pobk-d92ec9573a509774c055e6c12ccfe66d8878f9399c865d8bd3dfe838808858f5 2013-09-12 02:46:10 ....A 3809603 Virusshare.00097/Hoax.Win32.ArchSMS.pxe-3735cd5bdda427fbeb67750ae7e9fc545efb5c83679f6389d1b2d0bdd9fc7f22 2013-09-12 02:26:26 ....A 5547929 Virusshare.00097/Hoax.Win32.ArchSMS.pxf-6f80ad6e93bb2bdd74cece53bce0ed6ec082a704c89e2780836f1edd6ecc4cbf 2013-09-12 03:22:32 ....A 2701087 Virusshare.00097/Hoax.Win32.ArchSMS.qxj-218ab591a0056208e08ab80c7e176138ef5ea88467dd70072eae8d253577ec69 2013-09-12 02:24:42 ....A 2705631 Virusshare.00097/Hoax.Win32.ArchSMS.qxj-2a6097e8d540f1c66dbb16ec9f84f31ca161e92f66589f2eec56524a3c89b46e 2013-09-12 01:53:40 ....A 2614038 Virusshare.00097/Hoax.Win32.ArchSMS.qxj-2cea49a14af61cf47ece664953d88575ca251804cd7111b54251f7f753bfe091 2013-09-12 02:54:06 ....A 2701057 Virusshare.00097/Hoax.Win32.ArchSMS.qxj-49edd80c8a7b6452d36e22ffb8cfb37e0117e253acaa644d1935f09870764fbf 2013-09-12 03:13:34 ....A 2705655 Virusshare.00097/Hoax.Win32.ArchSMS.qxj-515a02f6c6d8c0a69259fb922a8c422cda7f07c608a080d55640290acb2ee283 2013-09-12 03:14:56 ....A 2596969 Virusshare.00097/Hoax.Win32.ArchSMS.qxj-7197335a378d121470de96dd6d9efe33bd7f51f45e5ca41027b1f812ebfc925d 2013-09-12 03:30:00 ....A 2596961 Virusshare.00097/Hoax.Win32.ArchSMS.qxj-e04ba12648b89ef10d6393cbeb9296d57c8964ad6a1469c9cfebfcb10b5f7381 2013-09-12 03:27:08 ....A 2701163 Virusshare.00097/Hoax.Win32.ArchSMS.qxj-e6fe2a91ed94ca916e1c47512ce38a4e339e6203865ce49bc3abbb113a72ac43 2013-09-12 03:02:08 ....A 2705678 Virusshare.00097/Hoax.Win32.ArchSMS.qxj-eaade45921d861f4c824b748e3155e356c889a7130cfaa0370249e54f62c957f 2013-09-12 02:06:30 ....A 2701145 Virusshare.00097/Hoax.Win32.ArchSMS.qxj-f0e053e5483e988fc28901492fd9a14fe4acbacef85461ac01684f5109175ea3 2013-09-12 01:48:46 ....A 2743479 Virusshare.00097/Hoax.Win32.ArchSMS.qxq-6939508b215af27553d312cb72b6c50a2becdec27c6b239cf251f63c6cd27391 2013-09-12 01:47:22 ....A 2743426 Virusshare.00097/Hoax.Win32.ArchSMS.qxq-d81d0a361e8cf10f315c04fcc56314cc769e15ddf647f08670f7f2a39af6c2e8 2013-09-12 03:24:12 ....A 346652 Virusshare.00097/Hoax.Win32.ArchSMS.qyk-909c35121b923c03f740ea32975f52c24bb0b0525f145470562469677017e700 2013-09-12 01:57:50 ....A 11324416 Virusshare.00097/Hoax.Win32.ArchSMS.rab-8239551a96f82228f523cdb28a1b8b2df2108a8fdfab143dd2c2b6af44339031 2013-09-12 03:08:40 ....A 9320337 Virusshare.00097/Hoax.Win32.ArchSMS.rab-c3fee393b81f2742f8b5bd73f2933648bc0da9d40c89212ae22e3c41870338e5 2013-09-12 03:11:16 ....A 24361984 Virusshare.00097/Hoax.Win32.ArchSMS.rar-4afc285ad5084b8438aec6ce2e7497b5b771c583e0820a88758c9e41f4ed4d3d 2013-09-12 02:20:22 ....A 5445632 Virusshare.00097/Hoax.Win32.ArchSMS.rar-896a251254d6d902497723c952c39cc4f914849b475fde5cacae478229ebee8e 2013-09-12 02:47:08 ....A 157927 Virusshare.00097/Hoax.Win32.ArchSMS.rcg-52b76c55613776ede84d97b3c9abff042f235ff20a842e2619f7dce0663e798a 2013-09-12 03:21:46 ....A 532480 Virusshare.00097/Hoax.Win32.ArchSMS.rcg-eb51d187fccb71bb52b2996c3ec4ef6c57eebcbb6f2762b3cd8ab1d3d31d98f8 2013-09-12 02:14:26 ....A 1458514 Virusshare.00097/Hoax.Win32.ArchSMS.rcz-06955edd0d93f38cc782e2dd14f79b75f369fa597245e3f18b7ff8bd6da4cd5e 2013-09-12 03:21:14 ....A 1455495 Virusshare.00097/Hoax.Win32.ArchSMS.rcz-c873afb82c0a9dd7e47861053431b4f2ee7a7f441ba043430dcb5bd52e52f880 2013-09-12 03:11:12 ....A 859841 Virusshare.00097/Hoax.Win32.ArchSMS.rcz-e8a849248dd955ef27b15f3d14174e88e63fa2a29ae89d76e13916bfb729f1db 2013-09-12 03:17:10 ....A 304040 Virusshare.00097/Hoax.Win32.ArchSMS.rdz-20c7c74c2aabc3ec72deb8aa7915942114f28ab896dc2f432748340d6b0fa30e 2013-09-12 02:03:24 ....A 1757467 Virusshare.00097/Hoax.Win32.ArchSMS.rdz-de076fa039d3c4f550325c71ab75bc9912030a53eb8aca645edfb7621fdb204e 2013-09-12 03:26:54 ....A 2543505 Virusshare.00097/Hoax.Win32.ArchSMS.rdz-dfc44f46f5a74cd26deba3720767afe36fbf14a4ce0c669324ecef3b2dfe5f87 2013-09-12 02:45:48 ....A 2543684 Virusshare.00097/Hoax.Win32.ArchSMS.rdz-e6398cebb57c79c51a3e6d85c06d11de8fea48b68b4843437ad180b51073ff12 2013-09-12 02:06:30 ....A 145975 Virusshare.00097/Hoax.Win32.ArchSMS.rez-54bf19e57e9b03fa435a4076eec15ce7ca1d711bb12cfa8f0dca4e1ee353296d 2013-09-12 02:24:10 ....A 80440 Virusshare.00097/Hoax.Win32.ArchSMS.rez-5d53cb1aad7cd8e3c62af798f57c5585ec97bdcb1152cf0b7788aaaec7b619f1 2013-09-12 03:26:20 ....A 2588397 Virusshare.00097/Hoax.Win32.ArchSMS.rts-319a804178fc5cf8fa4d6ea9a74c27f7e1285a9585ed0909d7510f692a339e5d 2013-09-12 01:58:46 ....A 9302731 Virusshare.00097/Hoax.Win32.ArchSMS.rtu-e1978de153d822917830fc07d12da665b3cc077555c26c79ccd418d4ce6701d2 2013-09-12 03:16:16 ....A 11859138 Virusshare.00097/Hoax.Win32.ArchSMS.rtx-221361d25d12efd2c8d590eb3ab8cb0d9e5e1b9fef7b40e2f73a81b5e261a831 2013-09-12 02:27:50 ....A 3464728 Virusshare.00097/Hoax.Win32.ArchSMS.rtx-23bd7b4a2b9788231a53c6bd04b782ff09fc44d26184a3a4f16832bf19408c75 2013-09-12 03:04:08 ....A 11730410 Virusshare.00097/Hoax.Win32.ArchSMS.sga-e42997289acea8fcb973e699fff56d5dbe6a0a6cd8cf3421dbf74ec0c89b2071 2013-09-12 02:20:22 ....A 6532708 Virusshare.00097/Hoax.Win32.ArchSMS.siw-d976e1f040c76400f010f1d41b59c5ed86a4217352ab855bc7265f183b8a2668 2013-09-12 02:50:38 ....A 84025 Virusshare.00097/Hoax.Win32.ArchSMS.sjl-d5654957d82dcc335e134aad7cef15403cf108127e9d102c7d9c16197b214644 2013-09-12 02:14:52 ....A 8671759 Virusshare.00097/Hoax.Win32.ArchSMS.skl-e140ca038e46e2d46c8bf44542ef05f65e687a2ae40817659a279d9d24654b2c 2013-09-12 02:35:52 ....A 48640 Virusshare.00097/Hoax.Win32.ArchSMS.slf-d73e127ee8b55c96843e4df62e595b3fd92ec5e8dce56f68ed3969f9108054cd 2013-09-12 03:06:50 ....A 48640 Virusshare.00097/Hoax.Win32.ArchSMS.slf-e2c1a6d37ff86cb9841b94e7be45910e3416b2be23c460f1d647a2bf5981af2b 2013-09-12 02:16:46 ....A 48640 Virusshare.00097/Hoax.Win32.ArchSMS.slf-ec24f9456d791e886274ee83d95d1160764d6413f42ff2e11bedfbcfbf24807a 2013-09-12 02:39:42 ....A 4434426 Virusshare.00097/Hoax.Win32.ArchSMS.slf-ed1909750fab4746c818a09abecc7675fa7e4056b889e870cf2031c712de57b1 2013-09-12 03:32:08 ....A 2392878 Virusshare.00097/Hoax.Win32.ArchSMS.slj-e0b7afbbc5b38f2dcdd649f3137f760ed2a7aa4b2d1029f001afb3d203fdb508 2013-09-12 02:48:56 ....A 7798745 Virusshare.00097/Hoax.Win32.ArchSMS.smh-d76b73cfc4d085861af668bd57299292c161421a5e163c4df12111ba56bf7367 2013-09-12 01:42:06 ....A 7480443 Virusshare.00097/Hoax.Win32.ArchSMS.smh-f529087df846ac68a6a5cadd31e2d3406b45e7da83d40e2897bbde47806733ab 2013-09-12 03:15:36 ....A 2013403 Virusshare.00097/Hoax.Win32.ArchSMS.tjb-9014497b46ca7fc82b6a496204f53a209fd94db20f27184b13e0068ce1926b77 2013-09-12 02:45:40 ....A 18127834 Virusshare.00097/Hoax.Win32.ArchSMS.tjb-d396254884acd8b9d33f58eb78967b9b9ac742d87b3a422fda966b1e59b48e11 2013-09-12 03:28:20 ....A 6923832 Virusshare.00097/Hoax.Win32.ArchSMS.tjb-eacd1e27603e4b7f4a52b39cf5df0c25dd6303af529394e612e0e65cb59c77a6 2013-09-12 02:40:22 ....A 2312677 Virusshare.00097/Hoax.Win32.ArchSMS.tjo-851d1bb39ba7c57006bdc829bd750ba9361216e433bd9b2ec3d40e83f89a1977 2013-09-12 03:09:58 ....A 6349284 Virusshare.00097/Hoax.Win32.ArchSMS.tjo-b190c989dfc801822ec44cd22d091e6539afc1f23cb8eec457d271795a1cb7ca 2013-09-12 02:30:54 ....A 12087043 Virusshare.00097/Hoax.Win32.ArchSMS.tjo-e495bdfc23b3cbb24b0daf214602d3802406eac7df3aa1de9c9cb26671d6f6de 2013-09-12 02:28:56 ....A 2843197 Virusshare.00097/Hoax.Win32.ArchSMS.tjt-e6b2a91fc1fd8d6d24271d05aef9535da3f25026e04d56c1597b6c81631d289b 2013-09-12 02:19:40 ....A 1556377 Virusshare.00097/Hoax.Win32.ArchSMS.tvk-ba76b1da40aa8913ee3b4c8aed3c10dcc19501582af67d04f908e296651e1d01 2013-09-12 03:06:36 ....A 2565120 Virusshare.00097/Hoax.Win32.ArchSMS.ucc-4d26abee4625c13f0119bf8dc0d92dd3ee554ea7a588c2da6523500d1dda076d 2013-09-12 03:31:32 ....A 2565120 Virusshare.00097/Hoax.Win32.ArchSMS.ucc-4f4abbc7aa632e62b7e252d95507d88e4ce1b7d69e8f5ac82cfc5b82c5d3756b 2013-09-12 01:49:32 ....A 2565120 Virusshare.00097/Hoax.Win32.ArchSMS.ucc-67975932fcc89f0ca03f91197e34c919e158004ae53a0199fd667f5e9519328c 2013-09-12 01:54:24 ....A 2565120 Virusshare.00097/Hoax.Win32.ArchSMS.ucc-7971c2e926cc6b7e771c52c36ea7bd515278e0e10dd4840ddbc7ba1b8f49d03f 2013-09-12 02:51:06 ....A 2565120 Virusshare.00097/Hoax.Win32.ArchSMS.ucc-ab2241920367948ea64f4d05a97c1ab6bc14d3f6483cffc4b9d7ef9828f32f7b 2013-09-12 01:39:52 ....A 2574848 Virusshare.00097/Hoax.Win32.ArchSMS.uda-47ff856a036d1d53f7cc1445d71b0daf2579e3c94b66bd0a21892f717ccf2a3e 2013-09-12 02:53:02 ....A 2574848 Virusshare.00097/Hoax.Win32.ArchSMS.uda-6d899c66e203f620e43ac45895eb5ef9136872c7ea54b6d84da35dd7ad2b7e9a 2013-09-12 01:53:40 ....A 755202 Virusshare.00097/Hoax.Win32.AutoHotKey.a-9738c353bb9dce823dc28d706c5db3e940fbafd3983222466adf8856c5c933d7 2013-09-12 02:10:18 ....A 215299 Virusshare.00097/Hoax.Win32.AutoHotKey.a-d660ea73d570a9fdb702dc70111b8336fc98edab4dca1a2dd17f23a3afcc7741 2013-09-12 02:19:44 ....A 105900 Virusshare.00097/Hoax.Win32.BadJoke.Agent.bg-4293ee8219dafa92666896c594918cd0407190eaa3829f47008eb3db5787e631 2013-09-12 02:44:08 ....A 512093 Virusshare.00097/Hoax.Win32.BadJoke.Agent.d-f0187ffbe84623abfde21ccc3fa7f65eb3c12a565df4bc2a300d5e8983b9b27c 2013-09-12 03:20:06 ....A 790528 Virusshare.00097/Hoax.Win32.BadJoke.Agent.pv-d76ccb85832fdee6905df8c3b593bff511ff999846fab93bbc11132bd6e9d0c4 2013-09-12 03:31:16 ....A 61440 Virusshare.00097/Hoax.Win32.BadJoke.CloseMouse-f80169068c141a5a58db046c0050d8255c0729713e5bb0c08405be83f591be32 2013-09-12 02:09:54 ....A 942080 Virusshare.00097/Hoax.Win32.BadJoke.JepRuss-241ba2d1e76ac13f8d5fef500e2f6ad20144f28221b020cf684ed4dfd7ef401c 2013-09-12 03:23:56 ....A 26633 Virusshare.00097/Hoax.Win32.BadJoke.Unko.a-d2aff48f466991d27178804dbda574e193278543329ec8149d3d0502fef0a277 2013-09-12 02:03:30 ....A 110592 Virusshare.00097/Hoax.Win32.BadJoke.VB.ak-0ed2fbd695b71f0368320113cfd779e5f90f96e399650c9ef7a290f572b2688e 2013-09-12 02:04:32 ....A 130048 Virusshare.00097/Hoax.Win32.BadJoke.VB.ak-487423f3393ac80cbcfadc1f60755ccf212a750c035887797e397afd4b62fe63 2013-09-12 01:51:40 ....A 91592 Virusshare.00097/Hoax.Win32.BadJoke.Zappa-dc5b83fb56d34a12a302c281006eee9105e7a005e632dfa6e1c2238d51af3b23 2013-09-12 02:30:54 ....A 11264 Virusshare.00097/Hoax.Win32.Bravia.m-6c652e95e78dbd089c0dcecd90d029ceb3c9f97fcfdbe460baa7f9e6b0b61543 2013-09-12 02:12:44 ....A 639104 Virusshare.00097/Hoax.Win32.Delf.s-74be7adee0f0bb1d7390933d5cbfcfea6bf9492313aa79213d15cb4ec1c8227b 2013-09-12 03:20:36 ....A 96234 Virusshare.00097/Hoax.Win32.ExpProc.aakm-5c2310dd84f44fef0261b8bc6e7584b500f4aa45d528f1594070f451d4237d4b 2013-09-12 01:38:30 ....A 90586 Virusshare.00097/Hoax.Win32.ExpProc.aaky-216794bd8c37b84d08084d0a0dbfb6e5a5866a91268471deb45bd9ab85a86cd3 2013-09-12 01:54:56 ....A 234211 Virusshare.00097/Hoax.Win32.ExpProc.bt-ea3fdf13dcab5e7212aa92351b706fcbe8aa635d2d3255f055d86d6679976ed7 2013-09-12 03:29:16 ....A 702162 Virusshare.00097/Hoax.Win32.FakePartner.c-251a676899502acb8251848612480b16cbbe342273822aca1d7cecee160712fe 2013-09-12 02:12:32 ....A 80896 Virusshare.00097/Hoax.Win32.FlashApp.clzr-57d67f727f0cac91841fbcee504586817135e2a1b6dabd8163139cc658ef4835 2013-09-12 02:45:38 ....A 65024 Virusshare.00097/Hoax.Win32.FlashApp.cmvn-d060364ef7ba5e48c75a644b4863379c00aa2fb78f888a4c48a72401765d53d1 2013-09-12 03:11:26 ....A 65024 Virusshare.00097/Hoax.Win32.FlashApp.cmvn-eb05dde7557de3e1dddc73768a91cebf2a0630d1f253aae72ba544c7e2b58734 2013-09-12 02:33:06 ....A 188431 Virusshare.00097/Hoax.Win32.FlashApp.dan-88078b86a6c8025cc9b28a581ecea12feaf8b8e9c4a9b11514455d525719f4b5 2013-09-12 02:04:58 ....A 107008 Virusshare.00097/Hoax.Win32.FlashApp.fnf-27a5184a791ddc2c27c09d7ef34ee083edfa592a477660a74c7fa6a902c20ed4 2013-09-12 01:56:50 ....A 177167 Virusshare.00097/Hoax.Win32.FlashApp.iar-ec2bdf6bf37f5414b53290d87e26cf0b71562083c1bbe1e3040c037cd95285a5 2013-09-12 01:41:42 ....A 113664 Virusshare.00097/Hoax.Win32.FlashApp.krf-d6cfb65d9f6a34d541928b3772ec667b3302dea18bcb60e317990ea9ede8f098 2013-09-12 01:41:48 ....A 99976 Virusshare.00097/Hoax.Win32.InternetProtection.gen-403e34fe352edcf16ba030c2251e439909ad8ab1380b59622f33dd8b5eb58f7c 2013-09-12 02:52:36 ....A 270960 Virusshare.00097/Hoax.Win32.InternetProtection.gen-41ee5352ec9d8755174d9a001e56408681de4620e890ab53f1c5b14138537f0c 2013-09-12 01:58:52 ....A 100476 Virusshare.00097/Hoax.Win32.InternetProtection.gen-7ba9caffb157144e26d20adf886f71161f2dcc371aea0582ea4b81116634c80b 2013-09-12 02:37:10 ....A 269957 Virusshare.00097/Hoax.Win32.InternetProtection.gen-8a45a46e0e812f346a6e6a01c3242740d3c4084ed82e43ca4b4e58b59d8bef99 2013-09-12 02:49:18 ....A 266385 Virusshare.00097/Hoax.Win32.InternetProtection.gen-e54205ee1838865d54ad082b428c331cef6106852f8091a49bef1ec2838d677a 2013-09-12 03:06:22 ....A 99972 Virusshare.00097/Hoax.Win32.InternetProtection.gen-fa921d3751f6c1831c538b41f05772dbbcd435d850667564371fb262ba81a258 2013-09-12 01:49:54 ....A 287809 Virusshare.00097/Hoax.Win32.InternetProtection.pim-1e71c0dd3e0b0b26bacebe9fe7ee692d67ee5dda402a026bfb7678ad3bd596fb 2013-09-12 02:43:00 ....A 287525 Virusshare.00097/Hoax.Win32.InternetProtection.pim-c5548374d04733ec29d4bd246108dac7d15387c41f1f54234f49b7ae28f06425 2013-09-12 02:54:22 ....A 290230 Virusshare.00097/Hoax.Win32.InternetProtection.pjj-7e06e5953d3cc97aefff7ef6804f673a939399484c616afcc7bd9da5fac20122 2013-09-12 03:06:16 ....A 288370 Virusshare.00097/Hoax.Win32.InternetProtection.pjl-e70bdcf724f911179308ec04eb20222ca33d15909c0ce463650025b8a1489cc1 2013-09-12 03:21:00 ....A 288513 Virusshare.00097/Hoax.Win32.InternetProtection.pjl-f604b560d858cbe53184902594b681f4a04b527194bddb09fa8a50eb604cdad0 2013-09-12 03:09:28 ....A 283814 Virusshare.00097/Hoax.Win32.InternetProtection.pjz-e8e00d59d99aade43d3aaba8c68a91269e56912f3075201f172fee40c25b1f94 2013-09-12 02:12:20 ....A 287317 Virusshare.00097/Hoax.Win32.InternetProtection.pkj-216c52120dc45f7d43d29da35082b6a8e68494de38c736dd8db56b41bfd032dc 2013-09-12 01:43:28 ....A 287601 Virusshare.00097/Hoax.Win32.InternetProtection.plb-901e6089de10a37f10683aab2fadb13ebea86bbb6dc157ef060eb35af10d09fa 2013-09-12 03:15:40 ....A 287722 Virusshare.00097/Hoax.Win32.InternetProtection.plb-d922e04985a61b456750341191584ba00d2452c631c3466c85ed44a26c0d64f1 2013-09-12 02:15:00 ....A 319561 Virusshare.00097/Hoax.Win32.InternetProtection.pld-822520cfdb6f1cd0f5da6b25bb2638f26a3fc05c3b1c430a4cd2c55cb4faedf5 2013-09-12 02:04:26 ....A 27648 Virusshare.00097/Hoax.Win32.Renos.apg-fef2034df171e5aaec292320cc13f92f45f962c3c36b6feb762ccf79d484eca5 2013-09-12 01:54:42 ....A 4608 Virusshare.00097/Hoax.Win32.Renos.fh-999349c545474fb20e9c38a1318a4815c7a890a9406e0313bd6fe62546006b56 2013-09-12 03:30:10 ....A 32768 Virusshare.00097/Hoax.Win32.Renos.fj-4f2b461bdd29ac6c12006ab6140b191c3769dcaf2fdfeec85d050a421892fc00 2013-09-12 01:42:18 ....A 45064 Virusshare.00097/Hoax.Win32.SMWnd.aacr-d017592865e4d812538d932c58c3b6eda58d8948ef22420a482b5c5ae0c24790 2013-09-12 02:25:42 ....A 348672 Virusshare.00097/Hoax.Win32.SMWnd.ehs-8a707cbe52de4183084ba85ac282089d6985286feed7605bc5c8fbfb242f1eaf 2013-09-12 02:29:06 ....A 343552 Virusshare.00097/Hoax.Win32.SMWnd.ehs-8eb31231b6cdeb9e4beb3bd6351339b8bc1774a3b9fbdd1170aaa401f9edda73 2013-09-12 03:11:14 ....A 420352 Virusshare.00097/Hoax.Win32.SMWnd.qk-e72901eb367c9982e1b7f7a1ce6ee62d38c5a28ccdd5f6c90012a075c5ffaafe 2013-09-12 02:00:22 ....A 385024 Virusshare.00097/Hoax.Win32.SMWnd.vlb-8884aaff417993fc4adb4f2cbabe25612cfffa3e88c1ea2c1bc9a216d90d4e22 2013-09-12 02:30:46 ....A 77824 Virusshare.00097/Hoax.Win32.SecurityAlert.w-faf99c32acbea5475100b6116472f14c34250ddae97b99d1cf696c2292432112 2013-09-12 03:14:52 ....A 4220120 Virusshare.00097/Hoax.Win32.SpeedUpMyPC.adsd-ddcaa6dca8caa899903d38aa1a7b632b2b555a3d8e79c6a5b5ce06fa05d81125 2013-09-12 02:19:14 ....A 466944 Virusshare.00097/Hoax.Win32.SpyWare.d-bff1a4188843c041dede4ca6e135ff5c6472e4abe99fbc4fb3576a567858ac1a 2013-09-12 01:41:44 ....A 466432 Virusshare.00097/Hoax.Win32.SpyWare.y-0fd82bb8114c2138491d0d5b3f8eb30914695e6b85e1a47a1c68613e0593c28a 2013-09-12 02:29:12 ....A 203550 Virusshare.00097/Hoax.Win32.Timegon.110-dee3c93769ab1eeef536bd0d57d2beb4c62817a4ed4fe2cc547c0cd8e1833ffd 2013-09-12 03:03:30 ....A 693376 Virusshare.00097/IM-Flooder.Win32.CiberScrapS.cjc-600b84a18245da8768ff4dcbc0da24cb7c0d212f0ad9a230753c32d821f6756c 2013-09-12 02:34:16 ....A 693376 Virusshare.00097/IM-Flooder.Win32.CiberScrapS.cjc-d2439b430de19775a3482e1d93e589bd0861a4855dd469e33afcd8eec623bf5f 2013-09-12 03:20:38 ....A 21396 Virusshare.00097/IM-Flooder.Win32.DFMA.a-dd0985ffd806a7d09d60625a3617103c819fa892cd16a03466b3fb702ba0c665 2013-09-12 02:11:58 ....A 594432 Virusshare.00097/IM-Flooder.Win32.Delf.at-627541ca4520dab4a73f37ece768c67c11f7b4bfc4aebdd4be39051ea7f047f8 2013-09-12 03:25:42 ....A 55296 Virusshare.00097/IM-Flooder.Win32.VB.ee-fe132bf3f616e079c0177c7b08b5c751c6094cd3f6b43611ed30ed70fdba2b30 2013-09-12 02:21:18 ....A 86528 Virusshare.00097/IM-Worm.MSIL.MSNer.a-e4cd09658f46ef237b68d0b0ccf6480292f156155450e7f043aee3ff7df46207 2013-09-12 02:28:40 ....A 20188 Virusshare.00097/IM-Worm.Win32.Agent.py-ebbf30132ea20d3c59edf211d3c80a0219f60d2220cabdec92a27361ba63bad9 2013-09-12 02:04:18 ....A 67193 Virusshare.00097/IM-Worm.Win32.Agent.sr-f709a26630a140fab569785cc6b57f612026bf699e527b2256d7330ed80d33bb 2013-09-12 03:20:16 ....A 876032 Virusshare.00097/IM-Worm.Win32.Agent.ya-7d10e6ed75da58157c26e83e5b833d39a91d783b612f69247bf247e2a785d78d 2013-09-12 01:40:08 ....A 37602 Virusshare.00097/IM-Worm.Win32.Agent.ya-8a7dd83688363c3f6fab1bfe41e448c74345d992f6377050b98b0819887953cd 2013-09-12 02:33:34 ....A 86528 Virusshare.00097/IM-Worm.Win32.Agent.ya-8c22448a1239d9d7ada1ee21c5ebda050f00876fcc6894c7d9a555bf45c56600 2013-09-12 03:15:12 ....A 548864 Virusshare.00097/IM-Worm.Win32.Chydo.axa-32e6970c945af79aa6d83cc349a5bd92415b866be1be1e6315b1dbeedc9f2759 2013-09-12 03:05:18 ....A 606208 Virusshare.00097/IM-Worm.Win32.Chydo.axa-5bd8eeb0e3fb22b75cd632972cc1e99cb9b52031aac145d6fbbe00db712dae64 2013-09-12 02:08:28 ....A 905216 Virusshare.00097/IM-Worm.Win32.Chydo.axa-5de3fb65b2e3d23ae4b01e983542213ab6957b842935122f074fab8aa72e1856 2013-09-12 01:57:18 ....A 606208 Virusshare.00097/IM-Worm.Win32.Chydo.axa-63176c84e5b1828600fbb28ebb94c1ad8b94cfa9f76a23b00d3f4df426e5e7c2 2013-09-12 02:39:02 ....A 507904 Virusshare.00097/IM-Worm.Win32.Chydo.axa-ac23dc386e695ec65fcfc0df93ba8307e17a4833299f70a61c8532ced437f8b9 2013-09-12 02:39:50 ....A 880640 Virusshare.00097/IM-Worm.Win32.Chydo.axa-e6675d2ac8c594f348c348a8658f7e09a7454fbb53b4dd71819e772ac5e6e66a 2013-09-12 01:46:00 ....A 552960 Virusshare.00097/IM-Worm.Win32.Chydo.axa-f01a5d9c61a086a851d9c41b3459ae094d179123c8ddd969f3b0a05249a983e3 2013-09-12 02:47:14 ....A 536576 Virusshare.00097/IM-Worm.Win32.Chydo.ccq-63fe41c6559b62742206f9e42be3865edda4d7870f0a731f629fbcc72546f3e3 2013-09-12 01:56:20 ....A 42920 Virusshare.00097/IM-Worm.Win32.Chydo.ccq-72936ea689a5207226890b3b4cf8b6be3abdb70465e8ee2f30539213fde479b0 2013-09-12 02:44:24 ....A 561152 Virusshare.00097/IM-Worm.Win32.Chydo.ccq-99af1c9cc2c28ab74c048fc81d2b430b43e8e7f7cf880171e9408d59c68e7654 2013-09-12 02:55:18 ....A 638976 Virusshare.00097/IM-Worm.Win32.Chydo.ccq-e85aaad123c0db4cbe4dbc529e5af1acddbf3ace462528e3cc8ad6427a47be28 2013-09-12 02:31:34 ....A 524288 Virusshare.00097/IM-Worm.Win32.Chydo.ccq-ec3470c41d2b0b1f54c1de26977c78ef6ba03930f8f1b0be56a4463241c695ac 2013-09-12 02:23:34 ....A 651424 Virusshare.00097/IM-Worm.Win32.Chydo.ehv-be3de9e490a48bbcffa2be723b8f26a27e12c5b66f2e3b183aa3f3ece9f1899a 2013-09-12 02:36:08 ....A 565248 Virusshare.00097/IM-Worm.Win32.Chydo.ehv-fb35f3d7ead80039468eb87095a6b1e2f6ff40d699225efadfcf45f7fe519f15 2013-09-12 01:51:26 ....A 581632 Virusshare.00097/IM-Worm.Win32.Chydo.ehx-b9a8bbf0e4d4e1cde55cf8dd2ae8541f80b60cefbe77976643fe89e0974e857d 2013-09-12 02:55:56 ....A 262144 Virusshare.00097/IM-Worm.Win32.Chydo.ehx-ebad13ba5ee3269e2938160c22721bf99245fb8bf1139793a2842252d2d76ba0 2013-09-12 02:00:38 ....A 503808 Virusshare.00097/IM-Worm.Win32.Chydo.ehx-fb11b7cadfa42cb4a38cac5637ed9e2df8d074690f3fbd1eab15ebfbf4a304dd 2013-09-12 02:16:38 ....A 140800 Virusshare.00097/IM-Worm.Win32.Ckbface.bt-f1d83bfcdea9ca6fd3012f39c20635f55979b93871efbd48496f0c0c5245a1b7 2013-09-12 02:33:38 ....A 140800 Virusshare.00097/IM-Worm.Win32.Ckbface.bu-43781f2e2ab44de1a0404ab5160d8df5365a22f2760d6900a584e6cf9f8e8380 2013-09-12 02:16:26 ....A 126976 Virusshare.00097/IM-Worm.Win32.Ckbface.jq-26f261f05eaca7e1a6d1798b155b6d215ce8fffacfb01b54f24ae26fcaa1c020 2013-09-12 02:53:32 ....A 61286 Virusshare.00097/IM-Worm.Win32.Ckbface.w-b1595c7736772a424464372435597b8916a8d04e678ee47cf32312a564c75e0a 2013-09-12 03:24:46 ....A 308736 Virusshare.00097/IM-Worm.Win32.Delf.p-d9431cf7bdc907d0be4eb6509c89065d63a74b92ec7dd86f5753f3adc45ac05b 2013-09-12 02:37:24 ....A 62231 Virusshare.00097/IM-Worm.Win32.Kelvir.bq-bed9a6bb8ce5a6554da48e9d0124aad488b105bcb1f70722b58a47fbaccb17d8 2013-09-12 02:15:54 ....A 200000 Virusshare.00097/IM-Worm.Win32.Kelvir.dt-b5f41542b0f06776e243085defeaf545b99cc9379ce6acb1d8efa4a3e7a3c547 2013-09-12 02:24:00 ....A 32768 Virusshare.00097/IM-Worm.Win32.Opanki.ao-3d205625fd10b0cb9126df780fd0d0b88a2e3ab7c085477fed39042f55772635 2013-09-12 02:07:54 ....A 572531 Virusshare.00097/IM-Worm.Win32.Sohanad.as-a8d9aca7cdbdde2d5786cad7bf6af41b2836645c47e5f5f4a2c677b20c2d6043 2013-09-12 03:02:24 ....A 529920 Virusshare.00097/IM-Worm.Win32.Sohanad.bm-31765d243087c2b5b5b3bff022bc5c3356119347b96fe2216d973b5429a27863 2013-09-12 02:17:40 ....A 407552 Virusshare.00097/IM-Worm.Win32.Sohanad.bm-80bcb4be32fb445178716bc30c4d0320d40167f428fb2e2e567bb9d349e45830 2013-09-12 01:39:38 ....A 407552 Virusshare.00097/IM-Worm.Win32.Sohanad.bm-8a8ac05a0460b803632e1bcb38b72c1f987b0f3570f1ad7d9eb3d1c4f4fa5bf7 2013-09-12 01:49:56 ....A 659896 Virusshare.00097/IM-Worm.Win32.Sohanad.bm-d4dfa9a629318e045f085dbcadc4fd918510a8ce389648810fec96ba1e23c3e2 2013-09-12 03:08:08 ....A 17920 Virusshare.00097/IM-Worm.Win32.Sohanad.dz-e3da0b38eddb16366a75d9bc303327090f75b9ddb169f44a568605cf2930d53e 2013-09-12 02:11:26 ....A 17920 Virusshare.00097/IM-Worm.Win32.Sohanad.dz-e8669ff90b69d1b3444631c26e87cda2e6cc81227eccf4a94f1b1521df6d465d 2013-09-12 03:26:02 ....A 17920 Virusshare.00097/IM-Worm.Win32.Sohanad.dz-e9be81e2082ad12f48051bbbf5f3ffbd8c4e8464c3b6e420f942b7f79d50459e 2013-09-12 02:38:58 ....A 489219 Virusshare.00097/IM-Worm.Win32.Sohanad.gen-c7ce43a0d250499df32603f1d23d8303ab48de0fd1a7ed09bef4a9e48919c618 2013-09-12 02:24:52 ....A 307712 Virusshare.00097/IM-Worm.Win32.Sohanad.gen-e29a6b32693f8a87237275ac5ad4be72c9fc1dd4626987eac212992171deda2a 2013-09-12 02:56:18 ....A 654162 Virusshare.00097/IM-Worm.Win32.Sohanad.gen-f51f16f5bf4067e086dc7fdc39d82c9a369a8b1f1de6e70f0bf6e641ec7405c1 2013-09-12 02:21:40 ....A 512512 Virusshare.00097/IM-Worm.Win32.Sohanad.qc-ee309bc4f6cfcf16dab3da44aab985948fd6cd7ea9eae8832972c190c7df3894 2013-09-12 02:10:48 ....A 511499 Virusshare.00097/IM-Worm.Win32.Sohanad.qc-f75fc83c9af9a53867a46a5f2bb59620dc372bf25c5404c5df4469af994ad855 2013-09-12 02:26:00 ....A 654336 Virusshare.00097/IM-Worm.Win32.Sohanad.rg-71c17a0759073952345189ceb4344adb6b5d41151c47ca21d4fc0967f01e6bed 2013-09-12 02:38:20 ....A 552103 Virusshare.00097/IM-Worm.Win32.Sohanad.rg-d39f5a3d6b1c38721e219a6d074806af3bfe7fa2628adfa3877f354298787fe6 2013-09-12 03:16:18 ....A 782336 Virusshare.00097/IM-Worm.Win32.Sohanad.rg-f66a01d21222cd3051ff12d7480c536291112d76e5fb3721716e275601fea4a6 2013-09-12 02:44:52 ....A 243200 Virusshare.00097/IM-Worm.Win32.Sohanad.t-54ead294a1d2322f0c3c694a5b6e00f5ab18561e69d92675b81ee414289e26dd 2013-09-12 02:18:24 ....A 65536 Virusshare.00097/IM-Worm.Win32.VB.as-36f970020b9669dcf342e7d16c117bc9c5680cd02eaae4dc34c8506daa9b2ca2 2013-09-12 03:13:24 ....A 118784 Virusshare.00097/IM-Worm.Win32.VB.as-fc7b86105c8c33ad76774447af775b9899b52301d54f3c03bf5ff60f23270f2c 2013-09-12 01:43:14 ....A 163840 Virusshare.00097/IM-Worm.Win32.VB.ig-994217156a4cc391379d1996d851838e4cb78117056f34cf17fc4da1633f1ab3 2013-09-12 02:36:08 ....A 212992 Virusshare.00097/IM-Worm.Win32.VB.vmc-582215021dae2884cbb1261cca472d633c8f866f9735d17de2b850f6464cdae3 2013-09-12 02:45:30 ....A 130048 Virusshare.00097/IM-Worm.Win32.VB.vmc-9a3b0b45954c0203ba69e4a4c1d9a89cae39d4853fcdb05a1d1ce8151c8382c5 2013-09-12 03:17:30 ....A 425984 Virusshare.00097/IM-Worm.Win32.Yahos.dq-32fd5cc0744b9d15eda75052d825135fa2cc419a68dd7c2b9cb3cd7a9bce5627 2013-09-12 02:15:44 ....A 118784 Virusshare.00097/IM-Worm.Win32.Yahos.fb-7e83cf76d4bd090e264861818ccbccd4f6d0448a5ed04c64410f17a40d9a4893 2013-09-12 02:31:32 ....A 62464 Virusshare.00097/IM-Worm.Win32.Yahos.fh-7decbb39a5dd25e6e467a00dab2c292a715dac6aa988ba02cb4b4067396dd140 2013-09-12 02:17:10 ....A 73728 Virusshare.00097/IM-Worm.Win32.Yahos.fh-da3f01df6fd97727cf41ce0f24b8fadc7f3d894f6d6367b9efd1e789f69a0523 2013-09-12 01:51:40 ....A 54306 Virusshare.00097/IM-Worm.Win32.Yahos.ig-74a2b78db337fcad254ead6e43bb8e5c35f68fb357cc4b23290f7ac043a18ed8 2013-09-12 02:44:22 ....A 128512 Virusshare.00097/IM-Worm.Win32.Yahos.ig-7daf08d6d3f69995722fa3edbdee7d5f5b892660dc6143afdc13401e1e186d22 2013-09-12 01:46:06 ....A 143360 Virusshare.00097/IM-Worm.Win32.Yahos.nj-20f15c2141334c91346a05e34660476cee1290b210ccc474b711b6b4ee7e47d5 2013-09-12 02:35:56 ....A 143360 Virusshare.00097/IM-Worm.Win32.Yahos.nj-89c705328718404e83b0f7e4a520cfa047638f169434e674bf423a4b21d3b48f 2013-09-12 03:23:28 ....A 198549 Virusshare.00097/IM-Worm.Win32.Yahos.nj-d714dde4322386962675033192b3b4ac0374d794b9f61bf1f6dd1db8d8c6d8f1 2013-09-12 02:08:52 ....A 33752 Virusshare.00097/IM-Worm.Win32.Yahos.nj-dc1e2d69fe2549834d92dd12d832655b86bee8fc022a015c29203a4a9ce6749a 2013-09-12 03:16:28 ....A 70144 Virusshare.00097/IM-Worm.Win32.Zeroll.g-2df54c7b15cf656f4efc4a2dedcce692d630bdbc5a1490943ab10fd19c1e5ab3 2013-09-12 03:25:14 ....A 368 Virusshare.00097/IRC-Worm.DOS.Generic-b2120f410260e5ad010aa17428ee52d24316bc0582c711ee19479a848416a54e 2013-09-12 03:12:18 ....A 670 Virusshare.00097/IRC-Worm.DOS.Phant-d4f90851d0b020d81d3f938bda075f8b0730edf3402f6950bdcc910ef59c90fe 2013-09-12 02:40:18 ....A 55240 Virusshare.00097/IRC-Worm.DOS.Repeerc-5a657e0a8af40d42ba184b1ac13762d5818e1cfe4ec54dd3197aa04179ff8d41 2013-09-12 02:36:30 ....A 627 Virusshare.00097/IRC-Worm.IRC.Generic-d6ff4765bc7e7b6ca8fba597403d8c2e5fe359c43db3e659101a59e21e08e7fc 2013-09-12 02:38:34 ....A 379 Virusshare.00097/IRC-Worm.IRC.Generic-ed0adfacd7da7915b524c4e6f389d6cdc8c59d380b3dfcba489d69a709bf72f7 2013-09-12 03:23:14 ....A 301 Virusshare.00097/IRC-Worm.IRC.Shorty-c11a7461676e9f4b7a0ffa0cac955695a6cf16514907b6be0e49e8420b98a375 2013-09-12 01:53:26 ....A 256 Virusshare.00097/IRC-Worm.VBS.Generic-e1a6213788c4af7d42639c8bba349501a1ac5b48bd95483b9c5fb34fd3804ec5 2013-09-12 02:18:36 ....A 49152 Virusshare.00097/IRC-Worm.Win32.Lile.a-d80b2ad0498fca1abb459b03c0f1816e338b2125f608443130fea1bf4c7083f2 2013-09-12 02:18:22 ....A 65408 Virusshare.00097/IRC-Worm.Win32.Small.ju-d5aad3a14776ccfd427444e0c35581058e48ccb56ae1eecaffe51aa6e5053684 2013-09-12 02:30:58 ....A 22528 Virusshare.00097/IRC-Worm.Win32.Small.nw-e2a444dd913a0936a9bbd27882bb0e4c276929efafaa62ae1a27ef66a12df408 2013-09-12 03:11:54 ....A 1772 Virusshare.00097/Net-Worm.Linux.Adm-2929fa99d253f6466c6d07a45adabdf417ab9866330f6fb6417f91f457c0fb9e 2013-09-12 02:45:46 ....A 176128 Virusshare.00097/Net-Worm.Win32.Agent.b-97f356f3636fcf0b674e4e83fbb2b6dedbcd03e3fb69f64165c7b5af6a773bf3 2013-09-12 02:50:32 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-00e565562411023c99fe71279919cb70ba6faaa87894371cc339833aaa7a765f 2013-09-12 02:02:42 ....A 1993 Virusshare.00097/Net-Worm.Win32.Allaple.a-0380121383634846dfd8d13cf7fb2177bb9d2655fb3ad6504f69a7b44a6b28fa 2013-09-12 02:19:54 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-058c4ef739a30cbfc82cfb67e9dc7f23fb694db23f2fd08fd04ee439d86be827 2013-09-12 03:26:18 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-06d2a5ea7b3cd6fd194389e0d5c816f3efc6b8955415da7b6d784ca3397d3dff 2013-09-12 02:41:14 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-1094845756675df39132234bcaa5df618751d2ab0a157ffad73a5fac331a3f1e 2013-09-12 02:59:02 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-12f95e9ac34fcb8753f21ab45ab883dc733d2cc23831a9ac27b6aacd2a4fbdb3 2013-09-12 02:19:48 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-144326917d70b1dea3ee40de384c26895dc211b6a21faff9bc3be1168e7b0818 2013-09-12 02:26:32 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-1537afafde736fc9abe3c7fc5e3f867d14a79e4b0da10f7e595ec55ec14585a2 2013-09-12 02:13:50 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-1547b82946ea188e8ae5b80b91930cbfff641b92015bfaa8276e225fd916f46b 2013-09-12 02:36:30 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.a-1c9fad206c35921bb0bd111c74156d08b1f924b627fe02075ee027558a1bc9a6 2013-09-12 02:46:42 ....A 8632 Virusshare.00097/Net-Worm.Win32.Allaple.a-1fa441199f91651f16c915c5c5eae5be74cd168a5ca7972901495a2c536f809d 2013-09-12 02:15:24 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-242c5b6fe29670428c1b1947ed2a9c62f447f31374973a356b41eaf8c90d4853 2013-09-12 03:22:00 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-249c162628b28b82a7ec6a0d502ca351508e32e2b9560f9ddd9962000e89a0b4 2013-09-12 03:12:14 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-2b05ce5748529f24b0b95705e866ec330868aa759be2e4985ff3184768b9667e 2013-09-12 03:25:48 ....A 8285 Virusshare.00097/Net-Worm.Win32.Allaple.a-315270c8baa08b4f0cb92a97ed7ca38091868e121c5c4a4169a8d202b85791a5 2013-09-12 03:22:38 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.a-34d879366ddb1f21e4c18850ef9babb6623b2167bd18a882fdc0148b4d89bbc1 2013-09-12 01:57:58 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-3f5638cef64a7c7d3d057968b647662cf096a48d4dd68f714e3d96c17b52c5b5 2013-09-12 03:29:58 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-4561426830e11dda61418d856521ce8648506f156d2fd59cd306d02438e3f8ab 2013-09-12 02:52:48 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-4b04b5947440db7c0ad0e993853263fd09b21786150a08347cbf68d13fd5ca0c 2013-09-12 02:12:00 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-4e1c20b78b10d34013c54f766ed4711763ce89a313f1c4d19e3868ab7d6a82af 2013-09-12 03:18:20 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-51903e859515f94ba5af1c2a2e42fc195e03890c87445679d3226f74fd513c57 2013-09-12 02:22:08 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-51951bbd0babe50f382d478e53fbfd070b8dea950d81a719ab3c8b6042c3a779 2013-09-12 03:10:50 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-54c68dce39d22faa50e860039cf388e6d31e43a67e2dd64a7181da2bf284f656 2013-09-12 02:54:14 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-578344a85abda8448532ade7291fd8707049be888be1c53b184d669569460adf 2013-09-12 03:27:56 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-5cd0ce17edfc067d2a4be69614794d4bb1b0ea19d50ad753fbab98b9b24a23cc 2013-09-12 03:17:26 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.a-5d148fe8ec4a7f9fe986c590cf8e85f057290a23a7e3d68e9b0e3db8ffe403c4 2013-09-12 02:05:06 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-5df132819eb065bfaa1d33bfd0947c0d49da60c7debc49bdd22ddc39fa743119 2013-09-12 02:17:42 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-65d6d3a4e6791146af0ea13889b8932c6d99b3740409ac19cff59cf6fe81e2f1 2013-09-12 02:29:08 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-6a38181d7c8f9b0e83b0694c934b58efd8d238820bf618c3bd0fa2b8a8768ebe 2013-09-12 02:48:40 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-6b5d1dbd9411c18a570102dd8b55db56191dacd95b1c00e5e1e526e2e4e3e3bc 2013-09-12 01:48:46 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-6e6e97708b009b9cdf65920bc8ad3dd5b1414535d8747facebaf61c438863cda 2013-09-12 01:45:38 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-6ed5df75b108e2fff18974868f6ab0ee797c4200dc94d405ec995378fea5396d 2013-09-12 03:17:14 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-7288cdc3b19297f0d801726ac4c6310fee9ecdad5d1e08d5a2ca481144b82f9b 2013-09-12 02:03:26 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-7392c1d89c0f8f73d9bf48914d9def86563c6d62de389f5bea3a01305e550035 2013-09-12 03:06:40 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-7396f62f485624e30cbbbd902d0db5addeeec955973e343479e6fd30b097487e 2013-09-12 02:44:04 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-78425af38fd02c2d69d000f07d2a517203662ba34a82d3cd7e751daac12f027e 2013-09-12 02:38:56 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.a-7a0ceb9d8bdfba34ba7f070d4b6e1c897a5e0bd0c685e4392e7eb62c653a2df6 2013-09-12 02:28:02 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-7a7c0f5860d8369325b3f7bdddde3f063c1e8f41a20029aed2ad2a4cf7f525e4 2013-09-12 03:17:16 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-7c5d6a74edfb2b9ab5fdb169afaf17a7e286d975beacc969f86cd02c21fa2ac5 2013-09-12 03:24:02 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-7dac5d3fa563dd0685098dabdad3ea891e9156291083196961f613932ee7cf8a 2013-09-12 02:19:28 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-7ebd5a03015513fcb687052fffe0e3f73bef2ee5df857eaab5cca6fe5a791601 2013-09-12 03:27:06 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-8202a2b3be08a74bde1588bb3690261284be6465df364ee1131874bb39ceabdc 2013-09-12 03:27:12 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-8342450f0f2608e18249f1f89029623d9c9bd2619bbc7b4058b62e3e66696bd1 2013-09-12 03:13:08 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-869ad347b4f51fdcf07636ce79440de152b9c8294cb4fcb01e545e9b65cabaf6 2013-09-12 02:36:32 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.a-898a990bacf71137c2f1ea9c17cd2acc75d34376bb39214fa91fa4fbdbe26536 2013-09-12 02:20:46 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-89ca0271adfe98e374465cc3f93cd0a36da501035dbe61ca2cef4c0520853929 2013-09-12 02:29:28 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-8a30630ee98e4b374bf369c42bbbdf127d92d82e3db7e787105fd30fc4d7741d 2013-09-12 02:07:44 ....A 4795 Virusshare.00097/Net-Worm.Win32.Allaple.a-8b3584f0d3a9d3abb1f1f82d698bb7b51370cba54988245ef9245d247030f88b 2013-09-12 02:25:58 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-8c90a1f0ed36ebcd3f1bf3d72081622ececa5b2a7bf467f9d15f851a854859aa 2013-09-12 02:23:48 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-8eae5a8b0d9d6e9e3ed49137ceaa58c21bd1b3f6d25fbe7630693eee34fbbb0b 2013-09-12 02:51:08 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-90306f5deb2bf94390dbe2042cd9491728afa1932f995db880cbcdfd8353bd94 2013-09-12 02:19:26 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.a-91300e9b23eff0aef39a52e153bf7645c89ff24994a98dc01f902b85fc501d01 2013-09-12 02:28:52 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.a-92fcb720b87feab88dda1d811056bfe8d0d46fcf1eec177a3df72bc191ddeb70 2013-09-12 02:33:12 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-937f6f41309b5ae39c00efc1ac23c4caec6561722b1eea64f99582180c2d9475 2013-09-12 03:26:14 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-93f8d46c8fae8252286cb85415e36083128e0281fc3deacd98b0f27a5d7090aa 2013-09-12 02:16:52 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-950329898c06bffb104caecf40b4582f4b576a84e87ae98d7dc330bf0e2eaf35 2013-09-12 02:31:22 ....A 8460 Virusshare.00097/Net-Worm.Win32.Allaple.a-95e02e844dffd60e5ffde06e02ae3bb0bef55c0683138bbc5111708e132baeaa 2013-09-12 03:12:00 ....A 1049 Virusshare.00097/Net-Worm.Win32.Allaple.a-96c63c9b2a5e192ffdaa7cf920184d721af3868cbb16cd7c786578ecfc74a3be 2013-09-12 01:48:36 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-986c101654836a21f04793ba11eb56eaebed1d2d07e9c9e25c6c506f5d55d95b 2013-09-12 02:26:10 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-99352c1fce27f755b5a21d5083ae57dce8e2a42f24cb77a61614c9ca63919b75 2013-09-12 02:15:04 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-9963145ada2ce6ce4dca54fcebdbaa51acb292585f0991c55e8b692be1c25c8a 2013-09-12 01:43:40 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-9a620779f124c753548d09453316f97da3bd57849c4165415222885a7d2f0a11 2013-09-12 02:38:56 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-9bb8124906bb8238c9738e590e2f7d9095216df62c65f676ab4dd6a9b6a483e5 2013-09-12 03:00:00 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-a083b9eaba3280419a758191318d2bd3063ee416d6c6137e04d1f9e67cb5f9db 2013-09-12 02:36:42 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-a3d2b705778320f9cb1f75807d1ffa6a24efef8272d86e5bf55aec75a5654375 2013-09-12 01:46:52 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-a3d673a3d5aa8ad811bdd7d04d4d4d94d2e36d278b39713a60e213c5da40237b 2013-09-12 03:20:20 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-a3e0d2465e7c449c3ac7162f6829036e44f7d38e1de7ff6f26acb21642a307cc 2013-09-12 03:08:40 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-a4640024b3cf47e2f36a9fb42b3beacf07419e3215701fd7722264fc20b8f810 2013-09-12 02:52:18 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-a5d63660ee3fd474aeb2862e1e8b0bbbb07fd44e1b81457b7d6149db048dad0b 2013-09-12 02:04:20 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-a6b6a9f6cf7d26ae180f74ef09377618f4d58a0adc748a99cfb3672016463f56 2013-09-12 02:31:38 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-a743bf6ee768df35fd81ba4bf5fdeb5505411aa41c8d07e8cdc10a64ca18501a 2013-09-12 01:44:34 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.a-a808eb916b0603a12aafce2916d966b0f430238d5e5fcc7a5744b202a7ebb151 2013-09-12 01:46:06 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.a-a827256298436b114899e61805fdbbc820718022f21d1df8e5e0f9b8600b7462 2013-09-12 02:01:48 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-b0220dba3c105431bad29c3940356f6bd39d1370c75e350818a64ba855231317 2013-09-12 01:50:18 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-b2246cf5709d7312ccb0647ebc9dc522c52049cdd1f781b273bc9de7c120ac43 2013-09-12 03:16:22 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-b38a58bb87912fd48738a3d0c21d25de722eae9cd602fc9b2153fa6ba482bd4b 2013-09-12 02:13:32 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.a-b4bc399483a6d2ec6e831af467764d6cddf14aede51ac66916229acd99cbbdbb 2013-09-12 01:53:54 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-b52502333e6cd24f9ddf3aaf036847655cd53d7a1e55e955fdaa153d5952f9a9 2013-09-12 03:21:06 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-b7544ae23dfd5f7fe71b5e8aba16521a81504e1ba0d267acf261ae83df6df60f 2013-09-12 02:13:48 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-b7d89de10c412789466ddf3919a891122e59755d7c709d15b73657e8c3834557 2013-09-12 02:23:28 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-b8a4e11556c502535fdf6812f15ce16e9a473a51c362d4ca52c0de8ac760b3d7 2013-09-12 02:45:02 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-b9fa9dfe85dbee6e24e93e3ea83ce4703451ce37112b528d0e3ad9d9900dc43f 2013-09-12 01:53:34 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-bc3a0de3ae0bc292825837f61c049e46bc9ca57ea250c24c7666a3ebcfa23cd5 2013-09-12 02:56:50 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-bea6c492335a8531080080a61574bb444d551a5631773c5dfbba4b8874bcf897 2013-09-12 03:28:38 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-c2150a942d87328ba11c783f70e03dd2ee8f8dcfe268133e2dd82eb5d2d94212 2013-09-12 01:41:18 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-c634277b6d815990759939cb51da2d0310c8d04e26c2831275bdee4f6bf1feed 2013-09-12 03:07:18 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-c84b03ffa0ab3ec4e1fe84e2b5fd27c0440c3b87947f2e545682f052f8ce59bb 2013-09-12 02:44:48 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-c870cd4e356e0894c451f66aee8d433f164356401a08217376e21ac2e38256b6 2013-09-12 02:59:40 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-c942f0c0bd6b10f6dc088647e0adcfea5e34aa8299571d0208ef9c0ec64d0c90 2013-09-12 02:21:54 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-c997bf5cde7c1e62d3dcad7814cc6557cc0d8a3301062d8701b45a717cad841d 2013-09-12 03:02:42 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-c9f455d2383a740db0a496c2a5d884743eb3125fe1af4b2e3ecd7b1113a3cd03 2013-09-12 02:37:52 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-ca302d2330071ea386d434d4ae0e21529437d2ec84f8b64661a8ba5663e103a0 2013-09-12 02:11:08 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-ca8ae60b183b3f005cf244e00e858d109f035e0f9e624b27a268c4ff4a3afcf2 2013-09-12 02:16:38 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-cbc95993892f89dc6aba088ac69e1599849ec7ef4754499a71db6b16ad4a73b2 2013-09-12 03:13:08 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-cbf4fabf30c489e5f1e89ef0aae2590e78ad2eb5fb905f37ad304be30fedd5e4 2013-09-12 01:54:44 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-ccacb2f088b6c133ac5bd1db49028f5b64472d5c946c91aa3d4011fa6681ed43 2013-09-12 02:06:16 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-ccb90de9695093e6a42741cda3eff2b8ca88b0cb2a0ac498018dfac32d681884 2013-09-12 02:39:58 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-cedfcf1955217b30a463403d89530afaf711523a3fe2aeafce49e1e6838a2775 2013-09-12 02:51:24 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d207ea0cda07688384808198e4efc6b6adfff05ae83ad57262ea69d9ca4b5871 2013-09-12 03:27:50 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d351347393a5e744d988077540f8e9980f14ee7b7c02f85a6a9d540eacff0f3b 2013-09-12 02:49:34 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d36b630638d5bb59d3fa88489aa4eb8e70665d6f9cf088539188bdd8604822ab 2013-09-12 03:16:52 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d38a47a4898b62ff1c2e923de1a68322e3cf95932630ff47191c1218de83ab22 2013-09-12 02:16:08 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.a-d3a90675313813c5a6d07b79ba96b4102975c0f0be653ccc8e8dc2453a5e3e72 2013-09-12 03:09:56 ....A 1537 Virusshare.00097/Net-Worm.Win32.Allaple.a-d3bb779cb55a1de3268e8225c8a1012e275325b6e917dd7b85e485c28756944e 2013-09-12 03:07:26 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d3dfe90fb680ebe34f37e0cd0043768e69c8657effd2168226102dee87832611 2013-09-12 03:15:02 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d3f8372107a6e573ca0ebca2579bb9c6385ce2091680ce070a18cc9c45dbfc9b 2013-09-12 03:15:42 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d5427e092c0f75bd828c2500953e1330fc6651e02bd9e7d7da0990c8ca7dc0cc 2013-09-12 02:15:30 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d5b29a2094759d7952ead5e6537e459a7cfde71dab83f104fc836d0f424a6380 2013-09-12 02:16:48 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d647fd5d6b786b42231c6b6271d027195a926157b81520df9a6953a7ca0ad86c 2013-09-12 02:46:16 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d68ffe48dd712b9c33c0c64fffae49255c36b15118b92f2464e71ea902a7870c 2013-09-12 03:07:04 ....A 30345 Virusshare.00097/Net-Worm.Win32.Allaple.a-d7a3d2ef988d5d1a98a633a8eb437fc735ff1f4a28dfe739a3a310ea51132e80 2013-09-12 03:06:44 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d7aeeec91c08bea06a364eaf6273682f1c071572407e46d271207e27ec44394e 2013-09-12 02:00:56 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d7bda9b3bc0d6b696590d2340284cadfc5164dddfb3a34d1f7795ad08dc06cc2 2013-09-12 02:09:24 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-d863497acb4ac18f555bdb83c0cc05fccc86436e1844521da597a3d0a7b9c35c 2013-09-12 03:01:54 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.a-d8aa2f0b16f56fc97cebf5cc83160781c37dae70c88a9d0c6a93611cd56d5709 2013-09-12 03:21:06 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d8e421195d585238afa7e5e6d08961eedd1e7aeb912bef8884654ea4b71bbd2a 2013-09-12 03:13:20 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d926b87579b60c769c15b851f78e7bc18c04b402d55ef794e12c39794748b2c8 2013-09-12 03:25:24 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d93f13d043f35e9767d128120f70bf6da5b87a2fed9d587c98388be243b19c81 2013-09-12 02:50:00 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d9b3181b9af79f9d2e8722c788604159f861731ec158db149b10170821753d6b 2013-09-12 03:26:18 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d9b646e2e9a0d8d4df7b0b9f4e50c739771cfe6d3b3f08771b4d7dac1f8ffe62 2013-09-12 03:08:46 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-d9c9b9643dec4ee8faae7f8cc3e499d7c21f431aeb8aa0af5e749ea5326410f2 2013-09-12 03:19:44 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-d9df1e72f4930022a92811c49004c92b42e8350634a20271b91f43496daf085c 2013-09-12 03:23:16 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-da23de2c06519c3710045f45b6b31bcb518907d5f8bee2961d1d5eed05d36ee2 2013-09-12 03:16:50 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-da616e35077ebd3347e5599852595403557888997d7f904aef3702e314825d3f 2013-09-12 02:32:42 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-daeda098212ba156c6d92ca4d5bc9b657ee330668518a002b772023889fcfde4 2013-09-12 03:30:52 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-dafcc82d4ce2e13836e1478636d640816444787077b191888d25cff4a547ff90 2013-09-12 02:12:48 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-db11a77ead404fc877f23b6b6c68693f2e639b735e93ce854b320b82fca0e79c 2013-09-12 03:16:00 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-dbf210cca3835463108e1610fd9d2af996ca2474ed818f183008d0a2d932a205 2013-09-12 02:35:20 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-dbf67fce888c8af8ac39fee47ea388da6dcb513d74aa91200d01960f42cca1a2 2013-09-12 01:52:06 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-dc0129bd057559d2ba8c57607025d92fa23675b14a0ecc31ec8599ca6aae9ece 2013-09-12 02:44:42 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-dc13410a31e0219d96f7402ab1d06f679d89efc1af04f25d734a87795055bdb7 2013-09-12 02:59:32 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-dc49bda1d853fa9f88f9f7670301d4b0e2a15225d509a72546a645c331bd0ebe 2013-09-12 02:45:00 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-dc7e722cabd8b8d3d42a0a709f9ccfe95cb9f725a25cc1ab40bbcc4baa87b9c1 2013-09-12 02:21:14 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-dccefd17a55bfebe4289d576ce0a536a431169a106d5bac4ef13f1232b4b816e 2013-09-12 02:26:50 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-dd0ee5ff0f692b359f23bb8dcbade4383458ed69d9a72afe3cf4f4a2480a4199 2013-09-12 02:00:28 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-dd65205be97aee99d531beeee8cd74899829504a231ccd908e0a6046b9a79a87 2013-09-12 02:57:08 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-ddec6e5d2a56dd9b317a72b34e34554cf735f54a18b75139924b22a71b70f761 2013-09-12 02:27:58 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-deaa9a8e44150c972a4f983abbdd9ef0541be1a66085991a67c2f6f2584821f7 2013-09-12 03:17:20 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-df450656f111f01028ee45361507836335ec0c45333ef527dbb905a880f9d0be 2013-09-12 02:35:08 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.a-df8f60acceece1e84854ca8c4c226e3b0e2d07ad106c083982c662bac89d20f8 2013-09-12 03:23:50 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-df9c58e095657fe1b558015408fd0d0608eebf41279608fcf48118d4f5d4d8a2 2013-09-12 01:56:16 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e03e9c4153b52807e12554ff0228c1ff3c2798b16c6518156fbc95965886d956 2013-09-12 02:37:04 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e0de9b6e97c43d2087759ec792f2dd12a820db03d719b467d618727f52fb2a51 2013-09-12 02:19:38 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e0dff4bfb378aa8fbc43780783fcd89bcc9e0c7e1f2db49dff89fb33269a6967 2013-09-12 02:34:02 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e1196f3fb6ee9c8a4215403c48d5b2ecda81caa03234332e7723936b7dbf4773 2013-09-12 03:21:44 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e160537674444bd2b2a6d25b9ede0f9cb729dfc5f706f4ebae0a03c0ba348cc1 2013-09-12 03:22:56 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-e19d467e3ef31bcafe3622158d6383ebcb9e20171c9f1f8e65a5c0d9d7b68c54 2013-09-12 02:08:40 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-e1ce26f0409cf818f81737fd7e47e9f954bddd3b1e3999aa7bdfde864ed2685d 2013-09-12 03:08:04 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.a-e2f2276a7070f272a294df2e714516f669ccd6a192b3de871959b88408b57480 2013-09-12 02:13:38 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.a-e3002d2463b97c759e23314b7eb82c55dbcd3cb82b38610fa6f1fe07cc50d7c9 2013-09-12 02:02:04 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e326e125a8e633c9ff04d03645e362c97f4ad84407279189ee17c2494d9dd695 2013-09-12 02:58:58 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.a-e3cbd4946528ed9cb8066118ea137b300ae7d82989cea2553dcf91e460e97ac6 2013-09-12 01:52:14 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-e3e0b24f21e95ea420131c82da619c38ac0da90dce0794dbc3b7335b7937715c 2013-09-12 02:45:28 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-e3e95738756362c4372a814d45ddc4c472828692fdf825826044bf8f390b53fa 2013-09-12 01:51:34 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-e408d74f58ec627f951f36399f210196d76ff269113a09d23fa845db358a95b0 2013-09-12 01:47:40 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e4d56d9c62c8e7a0175a3d59235581902a691a5e1ea81dcf5bc0b40b0807e5d5 2013-09-12 02:54:22 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e5b74217ca273d156d0c5a4ac212690a7b707e9fbd24dc68e6869884c45cd0fb 2013-09-12 03:25:48 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e5cb0f8b10985f692efe608da2b77c676cdee429ef66be711e76f85e08bb8a75 2013-09-12 02:36:54 ....A 38505 Virusshare.00097/Net-Worm.Win32.Allaple.a-e60613ddd5d66c3418c5947815806071bd7448d19154e0d867e2387e90503f38 2013-09-12 03:23:50 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e6562b9204c81b17dafa55dcb82729d934915d84a6fa2ba37aaa292666a844da 2013-09-12 03:12:20 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-e65f0dc59bf69f8db5cd4f998658eec9e2b2cb5b9f2817124633c94f9e64ceb7 2013-09-12 01:38:36 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e662c9407058e4cd43845fa9233f3611131689c99995197348d92fd51a9cce2b 2013-09-12 01:46:00 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e679a4c9075b6c7d020f2d488ebf64f0a6e79256489000a56c4d63e4b7fdcf46 2013-09-12 02:19:02 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-e6a92621328f546d4ebd6ee0dbc021876a12fc45b34c33702811f31f84b4f305 2013-09-12 02:41:30 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e6c8611587e9a0ca6ccd6f64d588cb23df38f9c7137ef3f819aec3d4bee3c80d 2013-09-12 03:25:32 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e709a559a15e6771e873f5036c407111c71b0e093cbacf32a4980076f6630cb9 2013-09-12 02:47:52 ....A 130560 Virusshare.00097/Net-Worm.Win32.Allaple.a-e7109d3e59f35df3de5fbde300e0a2436f199a59e37a656e749c92867fa89228 2013-09-12 02:52:12 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e73e342e6d6cd028e9acfca489202fea81315074b1064025ee5a7cc538cbc795 2013-09-12 03:08:20 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e751b176f2096baeadceca1b80ee8c02695c37d32a11561de2f423ee1a042a5b 2013-09-12 02:35:00 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-e7903c9e4d1d2d75ed80519fcffba4f2bd5580aaba8cc636c79f03e5e35d5d3a 2013-09-12 02:00:10 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-e79428746d0d4522995779870be2b76b472059ea47b2e5c9b41a69ecb9e98065 2013-09-12 03:25:42 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-e7e63dcdd94d70ef73edf1ecde5f5540a57b96ff4ec978b3e2b8a1daa070db68 2013-09-12 02:03:20 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e812f710bc318e9521d7b7faff7407c348f99fc9b69f27514b77169fd14a5aae 2013-09-12 02:42:36 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-e83b23931fd38cbcc3d2ab8117425300bad9b602acf8962e786abb5a57e9d3c8 2013-09-12 02:00:10 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e8be606706fa2143d31cdb4c3dd1003eeff1d74211c04fbedfcdc943d947e09b 2013-09-12 03:05:12 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.a-e93801d42308f1c2bf52aac3cd4b664e4b0ca6a68942d5f47469c12579629db8 2013-09-12 02:41:10 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e9aac84d39ac73bb08c5243047841ff8a8d72b13207d88378bb9b08c8a29f4bc 2013-09-12 03:11:06 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e9de4da3474a53c34479b13423e138a8b51942f62445992a069f02c9bc9689d2 2013-09-12 02:14:18 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-e9e0272acae276db20791b7b99d38f3fad0325187375ec1dd9cd10c212134e6c 2013-09-12 03:24:04 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-eba314e2197f31aa64f1f2f60d65495cb5f2a08f0754e86ce8cab38c2ed535a7 2013-09-12 03:24:58 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-ec09f9e2f8b5f080ab4418b52ad0f3bc0252b8e8137295cc52cad25bfe674e99 2013-09-12 01:59:56 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-ec238e132329c5a09b7ab3dc35f3c6d76fd26451f08a49b699615ebe33d1e579 2013-09-12 02:01:24 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-ec5c8326a159d228764451f2efea7d83b61ebade70cc0327c0de6b4c5510ef87 2013-09-12 03:10:20 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-ec8fd75573c59dfb3d814a4f9ca604a9ab58b2b631738b6ae4aa0210028d32fd 2013-09-12 01:44:30 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-ec966fe333cf799faea2784711b392bd08867877f54df32e246c64de1246c15b 2013-09-12 03:31:44 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-eca26d8f9236a0d94d2f715bb6bc71450d45074c681f37770dab734a542c4046 2013-09-12 03:10:36 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-ecbf037e516b01ea2fe253048cc4f0876e6672564ddd1cc52f658a1dbc576a50 2013-09-12 02:56:58 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-ed16138dd6c24b34da6615e8e522b4da8575a53eac2691cf9fdd3f945487f681 2013-09-12 02:34:38 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-ed2be734679b6a06195f5f651969614025e551abe1529d86f04f59f9279959d5 2013-09-12 01:58:40 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-ed8e739077ddb030007c366d28320b680c25779a44e6a1de59e840aff0f40bc3 2013-09-12 03:16:46 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-ef3934953ab4ff394358437a8acc2567fa02058fd949acec5f8add6b5f0c6d50 2013-09-12 02:43:16 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-f0087d3373af0381d624a894b9102bbf1d1fa265dfb55c6ad9d9afaf77584b03 2013-09-12 03:14:58 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-f029a2102d5612060710c4c8cf40eeb54e01c842b233ac6f846f1b6e9eea0699 2013-09-12 02:45:00 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-f038566ba7868e2d321d84257fc3d635e1bbcbccfdf8b6f9c3df4996c6538f4e 2013-09-12 02:06:42 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-f0ee638f8f0cb07f4a401bd69095b4dedfa976848b07af24b069cf378c81f489 2013-09-12 02:15:40 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-f36a85496f3d3d02aac94b2a176ffb56661a1a7fecea20c124b2fe19c303bd15 2013-09-12 02:28:38 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-f39ed6557c45946f89e1b05f38ad9b146df679ecaeafb74e64bfa62565227789 2013-09-12 02:28:54 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-f515617365b473a4f559d3e4d54506d37903d7d93cadc20c20af753aebd3cfe4 2013-09-12 03:17:30 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-f561e671936470d253a86582753365889411f383b8a1cfcfa421668c2dfc92a4 2013-09-12 02:16:02 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-f60a9ab7d2ffdaab7c12c90e59fb2698e17292c8e4961261efd63e19b5408435 2013-09-12 02:20:26 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-f6156986ce75bfd209321c0076d48e627ed22eb032133cff5248d88393680025 2013-09-12 02:34:16 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-f61711b4683efd5f0e3a8cdaae9aede7e3ae4b53e30fd2631605417a5ab74fa4 2013-09-12 03:10:20 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-f6eecbdcd4257b8f91afeb4220dab514489907f097f69aedd835ea8a03a7fb56 2013-09-12 03:07:36 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-f74f96d6efc1038c74e288009255732ba635daa37bd34f6877ac58a202f2d011 2013-09-12 02:34:00 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-f7505814193f9f5f6eea57ea4184bcf462ca11cf0c7423eebc4d64e26bab746a 2013-09-12 02:04:30 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-f75185d54a65ece2676f2b81547b946b7df94a144e477eb9edc3211efc1f4313 2013-09-12 01:38:28 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-f773e0a3ca552cb55721ac71db78eb548ed5449333fee70287f4dd401e3bc0b0 2013-09-12 02:30:30 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-f8f5a04f3f848e6e4abf498dfa2d27233ee68b445a8605231a6e5c688479ff5e 2013-09-12 02:19:54 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-fabce562e08921240c86557e3e17e0bd3970dabeb2bb32b1dc3804510290db37 2013-09-12 02:49:26 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.a-fb1f4ace21815d0b51a127135e860df8c7212f731be77441c47bdeb44daf077b 2013-09-12 02:39:02 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-fb4adeeadf8cc2cfcf90cebdb6bff923497123521001a0bc7c011b07a7765674 2013-09-12 01:51:38 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.a-fc651c2e7d25ad424e87a3a4c45668d7a94683ae911f39b42feba29b739a7a57 2013-09-12 02:48:40 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-fcb4cbf619b80704979db8875572ffcecc9dc50345c8b0729d98bd085b07bc05 2013-09-12 01:54:56 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.a-fdd937723cfe5091e26bf96d532c18b42625bde2ec4d791e7dee7752dbc56d48 2013-09-12 02:44:32 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-025f4d3bbfd96895d12e21480e0d9b7916e986d39da9dd0bd51b8a86553e7f42 2013-09-12 03:12:16 ....A 35700 Virusshare.00097/Net-Worm.Win32.Allaple.b-0507803144d17db2ae1564d436a5bbb90263ec6458868ad6f3626967d887c6f7 2013-09-12 03:12:16 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-06c8d1da4ce78d6a5b4af75891a05b5536173a6ae6e787ce42e24ca16bef1b06 2013-09-12 02:47:56 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-08feec298ff57a41eb1288b9151d2bd87f9795fc01d506f4d62b1049399b0b5c 2013-09-12 02:01:26 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-094f6f2111c439d9588568d4fadffd97c3953191388622ba8d8b18c6133d3363 2013-09-12 03:06:04 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-0ca7dc752d2aa92cac57354e971da4ee9391243c417dfcd941d2891dbff48646 2013-09-12 01:58:50 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-174c606e8c4d97eefb37577cbf78ed095175561f33f4c29edfb8dbaef728058a 2013-09-12 02:15:38 ....A 96256 Virusshare.00097/Net-Worm.Win32.Allaple.b-1904f1c078961e91f47de6230a555ccb46dd20486ee9cdeb9e824cf9d96b49a4 2013-09-12 03:21:04 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-1be88811ef1983800dc3df7bd3c112bee5474ff9c91c160a2c7482ee4d00d2ac 2013-09-12 02:49:28 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.b-23796f0a591e661b22ffe8ccb8dfed3639b737e6ce39bf8564550e3accdd9ff8 2013-09-12 03:23:18 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-2a182eb8f44aa6bc1e27bbfbe08e0d0b4c28c5e7f70399594e8105b72c01d3b9 2013-09-12 02:09:10 ....A 88326 Virusshare.00097/Net-Worm.Win32.Allaple.b-2cef06a8c02b499985ce01606650ccfcd2e243dbf262f07857df9fd5ed8c1aa9 2013-09-12 02:13:36 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-335f86d56d0d8dcf6a962533599fb0bc6f61709b11a5a71538913dcc79ea2d7c 2013-09-12 02:30:36 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-352adb3ed520f7fc27ffd4587f01bf20f8dc86327d6548b92a34180a3899fd1b 2013-09-12 02:19:36 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-356aaf9e1858c8ca20a1be88c594dba1ff1bbcc9dcefeaf637fabd6b6299a7b5 2013-09-12 02:09:52 ....A 163328 Virusshare.00097/Net-Worm.Win32.Allaple.b-3a69ee14d1a041a81a545192a5d5ad9421cffcda0da12ed7f8760c8f6342fcdc 2013-09-12 02:22:12 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-3c1c96d5b678bcf6331715d95cbf22cf6e03cc3dc4cf4408d98b7a178dc081db 2013-09-12 02:23:26 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-3e58f356528e9b4c978bec24f2d4752e160e781e64db556ddc608afbc0ead63d 2013-09-12 02:58:36 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-3f1aa31eaf98751a6e7a1e8ca7e26531b7e628033a94a0917ef6eee5f7ccb1ee 2013-09-12 01:53:50 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-43e9b030bdef589d2ec82850798af072395681e7923bfb8802a5f02d9f1b9534 2013-09-12 02:50:36 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-4b5e198ab6e61325bb039271880900ecb86ab368649a9e9500c5545196fca67f 2013-09-12 02:07:38 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-4d442335b9b1de276bf56c925acdbaa5c8fd7fc195d7fbd24ba34a86734a5cfc 2013-09-12 01:44:44 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-5de1d2dab928eaf3f29de26db62c45193b986e41cc7263af210c321d999ea26d 2013-09-12 02:22:18 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-626b6710c8494bee2cb52c763a2f1ca0cd33d6ce9d82bbbf7728f1dc39daa4de 2013-09-12 03:14:18 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-67b41462f5caabf269f3678f6313fa8e739b2b1ff57f2f6dccb12175106e4e4e 2013-09-12 03:13:44 ....A 31110 Virusshare.00097/Net-Worm.Win32.Allaple.b-691fd05326c586fdd011ce807c2b290c600a8b2320961b9316757c866f2bb9fe 2013-09-12 03:02:24 ....A 86528 Virusshare.00097/Net-Worm.Win32.Allaple.b-6b5407c1562796a859d4dc053328d8f3db23449c196c643311a90c552d21e871 2013-09-12 02:31:10 ....A 119808 Virusshare.00097/Net-Worm.Win32.Allaple.b-70b2382cfca35af8e36e000ba6b0a4289c7f34abd4dffe59e68f13a005fc23ec 2013-09-12 03:16:48 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-74f8f02b1a3506ad4b487c88343077e0ecff06321e531c6f0930e6d0d22b16c5 2013-09-12 03:23:36 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-7ac0601d87daa9e2cdbdc541bb38f4fc0b48723ca3b3c1f8c4ca57f9f0b1bcb1 2013-09-12 02:08:30 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-81b6eb9889bbb0cd48e48a01e8abcb547742a86e1cfd5d7d9adf2acc2484cc4a 2013-09-12 01:53:42 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-8328c376e6e1d92dcafef34e01f91313b80b440a9c9bf65e4b4332fec8fdda5c 2013-09-12 03:27:02 ....A 78030 Virusshare.00097/Net-Worm.Win32.Allaple.b-85668e4ededbacd6f76b3b4612283b55491668614d0bdcb42a40430651af348f 2013-09-12 03:20:06 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-8717f4ff53faacfa04cf1cecfdaea3b3b3415e6950d4764a0d3626501955901d 2013-09-12 03:25:04 ....A 175616 Virusshare.00097/Net-Worm.Win32.Allaple.b-89718ace0bd6b473f8f51fd60e33508652b91c1f27f0b494c6356b1ca8b18470 2013-09-12 03:27:26 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.b-91633b543ca7f7bd55006a6a13aab383d7598ab89ff791c9cc9642cef82df944 2013-09-12 02:52:32 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-91af3ed3da26ff0c02081b911b542a9a40350bac7ec0b0cd40c3ca2bca7b3314 2013-09-12 02:42:20 ....A 65536 Virusshare.00097/Net-Worm.Win32.Allaple.b-92827b38b5be04f133e0c940fe4b72a0310b651b07c7be75384e76b97dc1d6f2 2013-09-12 02:04:46 ....A 68888 Virusshare.00097/Net-Worm.Win32.Allaple.b-94316a02c9b1160ca260dad5664c4355ee50274586f8492c5aeb235a6a418857 2013-09-12 01:47:28 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-943205fd27c150a8f515a9bd014094efb04ad1f7e205f2e9bf52114e83423ed0 2013-09-12 03:23:32 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-944bf040c7314ce6a36a679abd3b5d26677d18d38c2cf456b8a65ce3d81114fc 2013-09-12 03:14:08 ....A 68888 Virusshare.00097/Net-Worm.Win32.Allaple.b-9fb951befa163b71c338f91f27b0127494c270afc2d005b0d8ca39d69bbf9ec3 2013-09-12 02:20:00 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-a5e781c8368868607c568f40a22c543561acd19a77333a9146f7c2105457c2c3 2013-09-12 02:28:16 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-a6a866410fd2c3d9778cc49a3bbf063b3cba55ab91c138354b97e0cd82c1b726 2013-09-12 03:10:38 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-a8cc687590bae1330d5eb80e456d5d205696d36dc998717b95dcb82d6e35cafd 2013-09-12 02:03:42 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.b-aa2447e4ce75d135e9c284c5bc4c18847b4d57398754e134f6c7fe082c17d138 2013-09-12 02:23:06 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-ad9d1a60c434437aca3cb14584012bb7e953974c2789246cee6fd2f61b19f867 2013-09-12 02:38:20 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-aec42ca2aab774e5d24703af05c3093d42a7109f3533253a6b9a830908fe3b64 2013-09-12 03:06:42 ....A 86528 Virusshare.00097/Net-Worm.Win32.Allaple.b-afdfc2838d93a36532d2e26d07ebe0267a64d6dbe4fcd7d45f60536cf05a27eb 2013-09-12 01:48:54 ....A 78848 Virusshare.00097/Net-Worm.Win32.Allaple.b-b24f0911a45ff6f1a97299a0b3a35630a46c7fc4366d6e8242da7d2d83c41065 2013-09-12 03:00:32 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-b30d4dc8f4c1c419335e42480f2515d03b848f71fa34b311487d3208cfaaa094 2013-09-12 02:30:44 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-b3a7a224c77ba99dc61e0cbe5129b708427bd2b9807f7211816106014266c44e 2013-09-12 01:54:32 ....A 96256 Virusshare.00097/Net-Worm.Win32.Allaple.b-b706dab424aa31a3dc1fc3b954a5fa77f22e74d91429a1af92b6aa85379ebe84 2013-09-12 03:01:44 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-b7663511ff3e69e549abb7d1fdef270fddcc54835b4aaf8a9e8316e5f1d9364d 2013-09-12 03:20:26 ....A 175616 Virusshare.00097/Net-Worm.Win32.Allaple.b-b8e71dd609e1285bbdfd440860c962d473b280adf7fc88ba1c502e638ff477c0 2013-09-12 02:56:54 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-bcacc224a95a86bfb04359c16c82a7a11ea5586577a75010298406dd4fee71dc 2013-09-12 02:11:58 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-bd9c43a1e623e5de7d1e52bb377824b14f686d5459751dd68016f5267dfd542e 2013-09-12 02:11:06 ....A 88064 Virusshare.00097/Net-Worm.Win32.Allaple.b-bdabdaaff3f8304f083650912195abd75f2698807f0acd27456a7f762c6d2455 2013-09-12 02:29:02 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-bf960403191a72bd5912fdcf6e1f89911faeaf926ea8954ff91b50ed9eaadd86 2013-09-12 02:12:32 ....A 68888 Virusshare.00097/Net-Worm.Win32.Allaple.b-c1223e6072af816e49068ab163113a2c291de6e82d375989074ef67798d2f301 2013-09-12 02:43:48 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.b-c37c532e570f9645652eff2a4aae4ef3eeff7e5f0cc841ed5c30f7fc714ceaed 2013-09-12 02:31:08 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-c540fd67292eccea7fa330932e829c6d034114d152b1314b683dca33d74550e6 2013-09-12 02:01:54 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-c554d2d2238dfecf826406fa4f38c92e262ea04cad3a4c810dfef68d090ee14f 2013-09-12 02:48:06 ....A 185344 Virusshare.00097/Net-Worm.Win32.Allaple.b-cb1f64dc54e1d193a2afc6280441e78999558d5f005ab5df101da3d3818eee34 2013-09-12 02:37:00 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-cc9c9a306916938577b1b380a4805f5b7dd03f4624c5125dbbe1b33fe53374cc 2013-09-12 02:46:00 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.b-ce13c68bddafaa975a18541ff5bd0576356076732bfc2627468219d605347f85 2013-09-12 03:28:42 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-cf7376604d200318d23c13df31b22cc11094f9051dc0a057d2a20d6745da68f1 2013-09-12 01:54:26 ....A 118272 Virusshare.00097/Net-Worm.Win32.Allaple.b-cfb5cc8d98f7d91f96b2f652bbac4cce015efe3b3df33e5ad39ba6ef7490fa5f 2013-09-12 02:11:46 ....A 175616 Virusshare.00097/Net-Worm.Win32.Allaple.b-d047c517fd426479515993871adec503e3d208421a6fef5df28541208df002c2 2013-09-12 02:31:28 ....A 73216 Virusshare.00097/Net-Worm.Win32.Allaple.b-d27fd4d4c22f4940cc3f51d6a067ebc867ad00295f4c04022517aaeacda3c74e 2013-09-12 03:01:54 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-d28dbd5d9d5161a1361acd8e2e3cfae1642f9c01f23e2f480388666b7b529cfd 2013-09-12 01:46:06 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-d2dd5fd2e3c2b4e40a702c6cb8d3446f383b54f961de1655bb09be3d495d2ae3 2013-09-12 01:51:08 ....A 73216 Virusshare.00097/Net-Worm.Win32.Allaple.b-d2e041fbfa7fd66026f79dd2639fe43740ab3b060b2467da1c5dc9a744859f87 2013-09-12 03:18:12 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-d32c38f73afd65cb0c74984c270107576c41535d35acc723a8460a524ce9add6 2013-09-12 02:51:38 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-d335a6f45a5804b09f3b03e94c1f33694c987b4230caea5784e0f2e34edcb5e2 2013-09-12 02:50:02 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-d3bdac060e1bb9fd06c02c427e7d5aea62f222dbcdfa546671e6c5903c2be643 2013-09-12 03:24:44 ....A 68888 Virusshare.00097/Net-Worm.Win32.Allaple.b-d40e89becfa1c6bdd2b4d72aef12aff0997569c25e4eafb7ece97138cf50f463 2013-09-12 03:25:46 ....A 78848 Virusshare.00097/Net-Worm.Win32.Allaple.b-d4633b33fb24d1f883d1fd78013a55de2cf82091365532ebbcfe699daa10a523 2013-09-12 01:42:22 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-d4784248b3ef1ccd30bfb72935f01e2e3a6d5302ea067fea1c384a7de95cba80 2013-09-12 03:23:38 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.b-d4a42056df0da850ec42832a920f1a08ad4c12e1c81b3078bed1348eef249b51 2013-09-12 01:58:54 ....A 22695 Virusshare.00097/Net-Worm.Win32.Allaple.b-d4a4e26b4cdaa83b2e9b80c7f3a71991d35ca2309f7633b5fc3270890db44735 2013-09-12 03:18:56 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-d4aadfde213eda00382b64d337ac024baee3585a0810e748014b316ebc3fd821 2013-09-12 01:45:28 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-d4b82cf36624bf52c764304f2e03eb135ee48f54105f3d849afb1d511297973e 2013-09-12 03:16:04 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-d4d4cdbe359cc68c36c7b2038e6c59e11a1208dd2a7f1765abda1bffab7860c4 2013-09-12 02:28:46 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-d4efc339c34ccbf56b0a6f6cc66d4266331bb3673bbca1fa2b8beb97b36ac79f 2013-09-12 02:45:10 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-d4fec2958a400177953c7d1e5a0b3a884b3e825882edd4e946376faba16c3952 2013-09-12 02:07:08 ....A 69120 Virusshare.00097/Net-Worm.Win32.Allaple.b-d4ffe14b256c978517e4f4e5ce590ff9add07bb783a48f57a0d23d19e62af56d 2013-09-12 02:19:28 ....A 78030 Virusshare.00097/Net-Worm.Win32.Allaple.b-d5253effc958887c18232361bf017cd4c1dcd94bd21f5972e7e826b9db251d8d 2013-09-12 02:11:06 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-d526b93f99cf58ea26c90f13529810df9d91e45eec4343721e44b39b867f8546 2013-09-12 03:13:30 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-d56ca72e3a28e70d6cb3ef29ad75a9d4d146d1551fcf1804ac4f920f6f8abae2 2013-09-12 01:46:54 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-d59d5b8709648eb7c1f1e4b34e1fa22ca879b38fb42db699c800f0383feebda1 2013-09-12 03:15:18 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.b-d60298282bac1dbba5fc0f10cb2716e8d8418edf1828d1d7ca8f2d1da45e03d0 2013-09-12 02:32:26 ....A 103196 Virusshare.00097/Net-Worm.Win32.Allaple.b-d61367f245d405f40e0c59e0478c813e8bb092925fab784893178eb3db9ee9b6 2013-09-12 03:15:40 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-d61b3e2fbec1b45a049b13a93d8f92acd6d980d2ed1fe3924ed185fd00beab41 2013-09-12 03:26:22 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-d63c9065f93ea3f07bdc194872827a751932227d2877018d5689b4576d2bb6d9 2013-09-12 01:58:34 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-d64bc531d68c70448202f25c3e63aaab996ec27dab5a2bc62c3077a3b393420c 2013-09-12 01:56:30 ....A 118272 Virusshare.00097/Net-Worm.Win32.Allaple.b-d662c95be3f2729540e1941fa09651b19941d49d59b27374ebf7c64f76a8cfae 2013-09-12 01:40:22 ....A 74752 Virusshare.00097/Net-Worm.Win32.Allaple.b-d6690e335ca18cbe2b2d49728ed19bd6646e335f9af92a22264492cd0d40d150 2013-09-12 02:58:56 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-d6b8c6f163d5b52537b4f7575e90dfaa0c115fcd80f5a431c07273063b48f164 2013-09-12 03:14:18 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-d70a29a8ed224d03a6d0a64dbb24b8933f697024bd9c94838d3e7bd586b6a9a9 2013-09-12 01:42:42 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-d72a091bcc66cb29cfff521b6f2e35831c313ad6944655418cf5f225425c1ba0 2013-09-12 01:44:22 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-d75673b1b529d1187a736c7c185510462eb222aa770016028c8791cd391ea915 2013-09-12 02:27:40 ....A 96256 Virusshare.00097/Net-Worm.Win32.Allaple.b-d7827c6f35f0795a8cd4dbf0aff4b62ecfa40e1611829e60eef2a0360db9f0f9 2013-09-12 01:44:06 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-d819e8ded79405511e1c314b027792fe94555cda640cc790ebdfdfa05167db33 2013-09-12 03:09:22 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-d8252be69ece95e4db4c1b58011a772870126e03cd2e4c94c364c54e609d1e90 2013-09-12 03:30:58 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-d844d042beb50750218b577f95aa6dad00f1eecd438e8d44ec70106cdbacb511 2013-09-12 03:26:08 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-d89491a6274b8f75c8cb90960a330080a00f64f2e877ea2176f85f902518f762 2013-09-12 01:45:58 ....A 68888 Virusshare.00097/Net-Worm.Win32.Allaple.b-d8b4dfbe36451a6cafdad97bbad67518f557e4a0c8718c8b94005162b8a94b3e 2013-09-12 01:46:50 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-d8be88f86eb68c7828185889b4c7873ef82864c841d07a6ff0cc35bd1bb89195 2013-09-12 02:06:36 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-d91f8a08abe37f1ab4e2f611552efeb6cde1b819aefcd8d1a47334f433e30a3e 2013-09-12 03:30:24 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-d92083e4d80ce9ab8fd5a2fc6df75741007530dbb534d9f05749421223c18212 2013-09-12 03:07:54 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-d92c97239db40f61ff7a543b1840d45d660cf73517a87efa7af7db7720402d10 2013-09-12 02:59:24 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-d930f2d2530a6d2447d312abf5e27233c93937ddc60310a23343ecddf44fda7d 2013-09-12 02:50:04 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-d9728522cfd166bbce40ddfc70229b29609ad85d0dbc93e99562871c64370d7a 2013-09-12 02:48:04 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.b-d99f5f8f77913142017abfb9eb32596f4d30768a70c8b3435c4c968f93375e3c 2013-09-12 02:39:46 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-d9d3be0ab0117933b733c9122a50c4d29524fb7b5a47bf99f33c4df689dc04c1 2013-09-12 02:54:50 ....A 175616 Virusshare.00097/Net-Worm.Win32.Allaple.b-da9c83441158aef721e9ad2f5a9ec12bd4ff7eb26650c6fdb8abea4bd690c893 2013-09-12 01:45:34 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-dadb5d8819b7c6527295005605dc4e668383c3725d08f010cceb018b9b05ea1c 2013-09-12 02:14:40 ....A 175616 Virusshare.00097/Net-Worm.Win32.Allaple.b-db3bf8fe3890f61678751a4bbaa1da73aa1b8a7a83d82d582b82618f79b2fc99 2013-09-12 02:40:18 ....A 57855 Virusshare.00097/Net-Worm.Win32.Allaple.b-db8501899f845efdcf3f93f43641c191f97cc3dd45aa9b2902d077b33a16e828 2013-09-12 02:27:32 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-db8ccacb09913ad5c4462911df27942db55990106a20bb1e2027a135486a7ea5 2013-09-12 03:14:52 ....A 159232 Virusshare.00097/Net-Worm.Win32.Allaple.b-dbf5f874654620e98a783b53c41b30949ca4534d101771ac704dfe478fe5798f 2013-09-12 03:06:48 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-dc1ed546f9e8b0fb337fab44be3546e5cfa0fefdb5cb1fc75d9d03c99f2d96f7 2013-09-12 02:12:42 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-dc36c23d061fc542616c55297721800e4258115778ca2cc8ba7ae39bf5a36267 2013-09-12 01:49:08 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-dc580cdc03172c28842a4ab7b728bcd0f2d2b194a853b4131b8acd178483f708 2013-09-12 02:00:08 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-dc9e869ea37b4265222ac61184eb8a8c2386fd2580bcd1d248017042dc2579bb 2013-09-12 02:20:36 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.b-dccd53c5d6142162a08b529a3695b703414d61360c99557bab57d164d38294c1 2013-09-12 02:22:22 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-dcfa48e4e6284f01f319a77da9eb531c6d3ef2e3905ee69840417bfd764f529c 2013-09-12 03:20:14 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-dd00a300d79c136f165c6677625edf53774f2768630105e292e09215f0df82f4 2013-09-12 03:01:46 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-dd00c425c69c5979ea6c72a63deff40ad280631385a38afc823948688e1d3048 2013-09-12 02:31:48 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-dd01557e4fca44acb8feff0eb7fd6af19c3d2f97f47c9c834e5333e3284885fd 2013-09-12 02:30:36 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.b-dd25580eebcc80499aefb81d53bf3378947f4935263f8ed56c42b124b91e044a 2013-09-12 02:27:50 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-dda35d3b6273b3d5ca5b21b46dc7f6e7d1a41b8808fd45a58b31eda86e40a0a4 2013-09-12 02:10:12 ....A 175616 Virusshare.00097/Net-Worm.Win32.Allaple.b-dda848887d983c59c7f728b89f970d17140ada098e8d0593615814ac6d3a52e6 2013-09-12 03:06:48 ....A 118272 Virusshare.00097/Net-Worm.Win32.Allaple.b-ddad2df28731f708043065293cc6741423a45e731dd55d9d19ef0a88320b4256 2013-09-12 02:49:58 ....A 67868 Virusshare.00097/Net-Worm.Win32.Allaple.b-de4f6d30ed4a1e3b1ea7798ef4ebdb7c898fa81bdb94c045ffc5cb0af4538644 2013-09-12 03:26:58 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-deb75b231cf379eb78b9ac19b93351c057611e642647f994292c35fa1db39605 2013-09-12 03:17:56 ....A 23205 Virusshare.00097/Net-Worm.Win32.Allaple.b-dec26511fdc6fb70c64454ca4a7ba5f5f6a0e6fa14fd7f26cc3737929fa32fde 2013-09-12 03:13:44 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-ded8f9a72324d60d198ebf9f5add3d51cfac167b805a9567caa073a75ea30f28 2013-09-12 02:15:24 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-deece4d970c15b8016b5334cd68183a24bece2e11936696af35f6e8ca684b686 2013-09-12 01:48:12 ....A 175616 Virusshare.00097/Net-Worm.Win32.Allaple.b-df3a56418fd5e6dd489af2a7d30aa5e3d2b8efb9ddec4549fb98489593b980ae 2013-09-12 03:21:10 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-df52e3c8ac4301b3f5577fd3f57c28e5ef9d4290157c839f48469ca46efef761 2013-09-12 01:48:52 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-df67d7a72ff04f49f23f2393018bf181196012ad9c6036beb736338a0052ce38 2013-09-12 02:15:14 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-df729c046544bdb290ad012ae319ea048f8dff548ed38823d44f1bc2e5ca45b1 2013-09-12 03:16:02 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-df93c6ab0829697b9b39a5340a689b7071e19375ffe2b9c9c19bf132f19d398e 2013-09-12 02:01:08 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-dfe9cf651616853fa72bdf84437b310464b5961eb7fe63b72d468865e16e3741 2013-09-12 01:58:48 ....A 73216 Virusshare.00097/Net-Worm.Win32.Allaple.b-e042182f6ef537b3e94451c84b89d743f30dc2db37a9b5fa21c20a6d36c2f866 2013-09-12 02:46:18 ....A 62985 Virusshare.00097/Net-Worm.Win32.Allaple.b-e0605c375e31809a018a33e182b4938d53d28d6cfa069a1624f4d6ca6010815e 2013-09-12 01:51:22 ....A 93692 Virusshare.00097/Net-Worm.Win32.Allaple.b-e07b5692422484ed4df31457810497c0548656a50ddaab4df87ba33b9fdc4ad5 2013-09-12 03:17:54 ....A 24225 Virusshare.00097/Net-Worm.Win32.Allaple.b-e09fb52b80bac5e32ae89f9681c6094a818292d749a97a5c509280f9b84166c3 2013-09-12 03:13:06 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-e0f2d5e509f0a74594acf89af5f724c698826a5dc66c164f4b1f4b9a66d79db2 2013-09-12 03:30:30 ....A 142848 Virusshare.00097/Net-Worm.Win32.Allaple.b-e1003373164958bb3f5b3bd7f4b5cdf0ff824d5cb93370a455abc33bc3959a41 2013-09-12 03:03:00 ....A 185344 Virusshare.00097/Net-Worm.Win32.Allaple.b-e10a0cc9069d842afa2a24f84900e24ccf43c048629ead2818121a4da9d4974a 2013-09-12 02:09:50 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-e11b48b355067ba65fe2cc27813ec822dcf9bd6a04169c450f13278021445301 2013-09-12 02:48:16 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-e1507489062d7d679d6ef656c00dbe1a87c4f01868b73b5795fc117fabdc9018 2013-09-12 02:54:58 ....A 93692 Virusshare.00097/Net-Worm.Win32.Allaple.b-e1898b6671f2803ebbbeea7dce05626290375b968d06820bbeb2e1827f3cdcaf 2013-09-12 02:06:52 ....A 73216 Virusshare.00097/Net-Worm.Win32.Allaple.b-e19b64725013c0f5904ea2fb55f1cd0864395a8b4569a496ed8ef5d1f444d7e9 2013-09-12 02:32:10 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-e1eefdfc64b6db7cfda1bca45633d8e964a6393f8542c54018def47342a3f02b 2013-09-12 01:51:16 ....A 151040 Virusshare.00097/Net-Worm.Win32.Allaple.b-e286a131596c57c909616df7e63ce38a43b998d4870b69544a9b5b37d9d11c2f 2013-09-12 02:22:50 ....A 97280 Virusshare.00097/Net-Worm.Win32.Allaple.b-e286ef91b293f5328c81a1e3aa59db747a42474cc4fc25d30ad30090e0be6927 2013-09-12 02:15:16 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-e29d8ab67795a409f967843ae77142411fa3efc90c875c320caeb5edf493c06e 2013-09-12 03:16:52 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-e2d8bf5cb2062fdedfbd67e434bc4236d016ce5c5334fe674381b82aa5055ee0 2013-09-12 03:29:58 ....A 122368 Virusshare.00097/Net-Worm.Win32.Allaple.b-e2f81c469e81f0702d2c3b63bdb3a569813c4108b3266f002e8a609fb6845442 2013-09-12 02:03:12 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-e2fcdf50bae3660d4c0785920b5533cc9b38549228b188899cb8069813da6bc7 2013-09-12 02:06:00 ....A 30090 Virusshare.00097/Net-Worm.Win32.Allaple.b-e305275f2857c6aa27edcb6e5e4273dad2bd0a8c46783b22479d5514732e1548 2013-09-12 01:55:14 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-e36fa7a4135c0e6e4825483cf819a64617536e1fe2c1425d48084096dc5aec3a 2013-09-12 02:07:18 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-e379d1455791a75be7c145470f9506d7685605fd14ec08030a5d782f012403dc 2013-09-12 01:57:18 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-e39a6d412fb60736248d2ec85b79cf3ecb9f4b6dfd03a593fd207e507bc5f66c 2013-09-12 01:44:10 ....A 77824 Virusshare.00097/Net-Worm.Win32.Allaple.b-e3af359483a29051a09909400e359d4fe03fe96b4c36d724589587496d4dabed 2013-09-12 03:26:08 ....A 68888 Virusshare.00097/Net-Worm.Win32.Allaple.b-e3ea3330634d36a86b3e43084d00b4f2ef766330af0598a8713916af1d309c22 2013-09-12 03:07:36 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-e40016d1d6d913a5746c8f4162b4992680c901b3a308b206a9cff7f47a962961 2013-09-12 03:29:10 ....A 78848 Virusshare.00097/Net-Worm.Win32.Allaple.b-e4081fe7c0183fa2ce7b06978e6e93364be5b68ffd2b854a3e87700cade95877 2013-09-12 02:59:06 ....A 122368 Virusshare.00097/Net-Worm.Win32.Allaple.b-e40ab54fcd482573f19cff11671121a3a5b48cfc52c3ea68aba41b4b2062496b 2013-09-12 02:37:04 ....A 175616 Virusshare.00097/Net-Worm.Win32.Allaple.b-e42d60e50eb108e7e4170475a706c8c452f808077f1e0ab98f41215bd6dd1580 2013-09-12 03:20:50 ....A 97280 Virusshare.00097/Net-Worm.Win32.Allaple.b-e444145675d17f8672dac60c4d42bafeadb174747caf408312f5caf084fddb4a 2013-09-12 01:50:34 ....A 136704 Virusshare.00097/Net-Worm.Win32.Allaple.b-e46115264b38c70102234c42447b03be2ea66d571cf8275c1ba7d8d9605b075e 2013-09-12 02:49:58 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-e47a46e196351c92cb73da15c16f7f6d5d94314c789ae75cc7825c1a2aa3ef98 2013-09-12 03:04:26 ....A 68888 Virusshare.00097/Net-Worm.Win32.Allaple.b-e4a48e00fd2169b8e441701c190e283ccf59a2d8c7a601edf695da40eb98da95 2013-09-12 01:47:32 ....A 19125 Virusshare.00097/Net-Worm.Win32.Allaple.b-e4b0f1fc1e49eb8a9ab559bf674b5421c40f774b77d97021f6c708205fb94cf6 2013-09-12 03:01:50 ....A 175616 Virusshare.00097/Net-Worm.Win32.Allaple.b-e4c613b598045f86f2d883cba702e4a9fbcfba6009a5504efe70615a306cfa3c 2013-09-12 03:12:40 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-e4fb2dfd04c73bcaa3769dd05742d5984c2c806966103cc2a1bd59f73372e476 2013-09-12 03:04:12 ....A 96256 Virusshare.00097/Net-Worm.Win32.Allaple.b-e5084b66c8974a675ec535a24dbbb4116465f6063b106a64f64700e28680c8df 2013-09-12 02:46:12 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-e51674e80508d6b99d5e087dc11a121966ee11396ced5c7ff3d8b6c3929c5f17 2013-09-12 03:14:56 ....A 155648 Virusshare.00097/Net-Worm.Win32.Allaple.b-e52cf5476fd0a30c600a96c46a1d66ff03b62a542b4386e2628c2e17e5f88ecd 2013-09-12 02:41:50 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-e5a492a7529a9703dc7bb93b44ef6fee4a2438aa0e981a2dc392733228d3c154 2013-09-12 02:42:16 ....A 96256 Virusshare.00097/Net-Worm.Win32.Allaple.b-e5bc4cb824cb23f94eb8fad1ebcf42a90f7007475ac2118339b43003e279a3d9 2013-09-12 03:32:10 ....A 73216 Virusshare.00097/Net-Worm.Win32.Allaple.b-e5cc9cc90abdcd884ec1823c6a9c0c69a9b7401a686880af7a8796f973db5b1b 2013-09-12 01:40:48 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-e5d26ec314d9c1ed7f27fe3e49bd35ea4d99b7b27b0585376c6f2288b375d73a 2013-09-12 02:22:26 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-e5ee01deec3e12de4607f50ca06c129718679a9c4dee52de9b4755c0b922dc91 2013-09-12 02:27:22 ....A 68888 Virusshare.00097/Net-Worm.Win32.Allaple.b-e5fc967bf45e07ab764e993b7c54e992ef12aed7c999b13297c64c180d1d90fd 2013-09-12 02:18:06 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-e5fdf3f172d5a27bdee59ce54249408b3ef0944787f62a5155a9bec26c23946b 2013-09-12 03:24:18 ....A 175616 Virusshare.00097/Net-Worm.Win32.Allaple.b-e66249cd6e4fe2f4a5daa032c652f174e3e53536baa93b7160e5ee1301fefcf4 2013-09-12 03:22:06 ....A 175616 Virusshare.00097/Net-Worm.Win32.Allaple.b-e68ef8bf731ed5b38c6f4f01c79a3f4ece8e9240ce91a30942c2823983607bdb 2013-09-12 01:46:30 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-e6a0af9e23978061a61e4e8dcf24943b8ee85df73937e403170082de3088399a 2013-09-12 01:50:52 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-e6a27d4edd8f5ddf8d3f8e242f2a8a87de949475a892a050253c7c154ca97753 2013-09-12 02:38:00 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-e6cecffcc7b65f5409d46b9b1ee6e30806579182f15fde5b2b50b2ec38259828 2013-09-12 02:23:40 ....A 116563 Virusshare.00097/Net-Worm.Win32.Allaple.b-e70f932bb81d91b220330591ef46999180d2953e24921f28210cf8f93a15939b 2013-09-12 02:25:22 ....A 73216 Virusshare.00097/Net-Worm.Win32.Allaple.b-e748785c5097826ba6bb0e9cf31a286dfcb62ee9859f2240bd9c6d105e488c47 2013-09-12 02:37:08 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-e77f1eb829ac042c2f0b7e66cfa2c09d3702a406915548d47b2e33e4b8f04f52 2013-09-12 02:55:58 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-e7e3e255af0974089aaac922f46d630e64c3040fbbd0e202674df3cc85a3d09a 2013-09-12 01:58:40 ....A 175616 Virusshare.00097/Net-Worm.Win32.Allaple.b-e7e62741325d52a80e89e00a5c52a1f734bdc06c94f2f1f7b1a85f8a8cff13ef 2013-09-12 02:16:24 ....A 175616 Virusshare.00097/Net-Worm.Win32.Allaple.b-e86fdf7f7bba7fc3aac85351178813b3da482e0f8b10b5c785fa45f295e98ca2 2013-09-12 01:44:28 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-e892e54350f945377bcd9bf210f25c019e64714530ea9b325460740846e5438a 2013-09-12 02:03:18 ....A 72704 Virusshare.00097/Net-Worm.Win32.Allaple.b-e894d0fe48005cffcba7f8df6681a95cd8465bb051112a3cc7eb6eb016097965 2013-09-12 01:53:02 ....A 175616 Virusshare.00097/Net-Worm.Win32.Allaple.b-e8d150af7be33fcd8e0c90f33d58d8517250bf20512db031460560e00262b1c8 2013-09-12 03:17:14 ....A 73216 Virusshare.00097/Net-Worm.Win32.Allaple.b-e97862e5307a19212b7b9c8be506e6e9e921c25672d3a3669e95bdec856cf383 2013-09-12 02:48:44 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-e9835c616b6f7eb34c1e5a726610872efa3185695abc2c36b23d383135d6ff1e 2013-09-12 03:02:18 ....A 20400 Virusshare.00097/Net-Worm.Win32.Allaple.b-e9d0490d7f1873322d9b26cba9cf231435554a1b097fb88d33d0de5f45ab6c9b 2013-09-12 02:39:56 ....A 88230 Virusshare.00097/Net-Worm.Win32.Allaple.b-e9dc4071b5dc5c793fe237e2935e283051eabc9c1e28f1ed5413f3de273d916e 2013-09-12 01:56:28 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-e9edc92d5fc79ae67254eded53e3533bb0a33da1e3e8f8398a5120839b6b91c9 2013-09-12 03:09:46 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-ea1e1864bb1841fd6df965256937d4b5a45785348658ef0e96a26ea3055f0083 2013-09-12 03:23:10 ....A 73216 Virusshare.00097/Net-Worm.Win32.Allaple.b-ea7f640c636f29a8f3080952219931a6e9a82c4b650a2e11d47fc51d359f3827 2013-09-12 03:01:40 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-eaa4e4cc3e827f830e50534fadc98dbef896ee607b3b97d36a6d11bc1767dc88 2013-09-12 02:44:34 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-eaa85bf1a44337783d779f79739d0b7a437e86fb31ecfebea5798f83632ac208 2013-09-12 03:02:20 ....A 78848 Virusshare.00097/Net-Worm.Win32.Allaple.b-eab40b145ce9a64a6897385850b561b879178089d4655a8d964eae9e02e51363 2013-09-12 02:05:56 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-eabcb444c17c140863b77171a68b2ac067afd22eac4791393ba4cc2c2c3211cf 2013-09-12 03:08:34 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-eae0ea08128cd2c85a660d9dc50e0be5a79dfea2b01f4270a9569eb5a05640ed 2013-09-12 03:17:08 ....A 72704 Virusshare.00097/Net-Worm.Win32.Allaple.b-eae1452513310b31dc132ee3d4159e350b382576ea41f9e3faef90de4e1e7978 2013-09-12 01:38:38 ....A 73216 Virusshare.00097/Net-Worm.Win32.Allaple.b-eaeffdb2214d0b07821cedea12e44819c5a55b32bf2de28d1298f33484025acf 2013-09-12 03:11:00 ....A 68888 Virusshare.00097/Net-Worm.Win32.Allaple.b-eaf6a3ded5e4af72a2f7c789d206a2374e28650a061fddcd26330c3b246166ce 2013-09-12 03:20:54 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-eaff7752c4b593aa0b293b7c2a83b0f38ce9c7f2e8d2c909a39ea93d1686d86a 2013-09-12 03:28:36 ....A 97792 Virusshare.00097/Net-Worm.Win32.Allaple.b-eb83ec96bc6c014dfb8c32a0331e37f8212b1626f7ce74cbc8fd7d0152649a43 2013-09-12 01:50:40 ....A 68888 Virusshare.00097/Net-Worm.Win32.Allaple.b-eb924a2edae5d5d634c42670acbd0458e290614c6dc365ba14190c49a9f17c42 2013-09-12 01:47:14 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-ebb1d4773bc1ae337d0d908f941d24149eb6c577e699930247a2b06b2c132c8c 2013-09-12 03:24:38 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-ec0c38471bfabb99453fc5c78c6f23f1c138a6b224211c3d28fafe235048f04b 2013-09-12 02:24:44 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-ec24199dfd945d7d1d8a08fa599a9ce77c0969915db9e50d8ecb6d2501e6c4c2 2013-09-12 03:26:32 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-ecf5298204f5564750adad1ed9d03bd3b54517df1557953b37737f77e1fe74b0 2013-09-12 01:47:02 ....A 23970 Virusshare.00097/Net-Worm.Win32.Allaple.b-ecfd35814754c931dc64eb3c861941d46e2d5857790a0c184907d155414aa2b0 2013-09-12 03:11:14 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.b-ed6d34a9a07fcbabbd8ad1441be00e2fdbf0ce8c9daad3371801e14becd5e4d3 2013-09-12 02:15:04 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-ed84e91ac2919fc6ee41ff3511e167fcc3325b70dd7aab2ee54ba28e34a942e4 2013-09-12 02:53:24 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-eda4d2f57d73c591788eb83b3c54567f1a2d67bc04b2010c518006dc4a764f5a 2013-09-12 03:11:14 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-ef241deb14b3224bca066030b9464edb26fbfc88e0e6e55a8d9925de7f90e50f 2013-09-12 02:11:40 ....A 68888 Virusshare.00097/Net-Worm.Win32.Allaple.b-ef313088c715d3576709ce763213adbdc19884763ef2851aa09665ef3795d9ff 2013-09-12 02:55:10 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-ef38f2dc8aac53c2bf56485812fb4c083348f4835e1bbebe66f32583c125625a 2013-09-12 01:55:38 ....A 87552 Virusshare.00097/Net-Worm.Win32.Allaple.b-ef4374f755a4a472c3efa616bbcf3f2e2462736b463620716caa7febda929bf6 2013-09-12 02:38:14 ....A 73216 Virusshare.00097/Net-Worm.Win32.Allaple.b-ef7c396fb082afbf8120296e2a3a94c628af5244eedc16db676723441d87cd1a 2013-09-12 03:22:16 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-ef88fe6def85f2be58f347a77674c8c0faa7c9d1027e7b4c8a2a53fe09d5b4aa 2013-09-12 01:44:18 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-ef8a4d625dd3cfb84dc83207be7033ce077564644b3660e38d96022b4c9ea180 2013-09-12 02:40:18 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.b-ef94cce450d8fe2120aab32c9f3bf5a1b888df30abb11a943c5fb34455064ae0 2013-09-12 03:20:14 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-efbdb270ec1455ed1c023243a67666bc5914ff21ae4203abbbb9a8c2d5d9e838 2013-09-12 03:30:06 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-efc7da0276766d519cda9a06155d584625de349f854a066e0e31d4877ef08eef 2013-09-12 03:13:16 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-f0001d2c54906464e4f836e9c12899a419604f48b6018e5236f7d76037ce9709 2013-09-12 03:11:10 ....A 78848 Virusshare.00097/Net-Worm.Win32.Allaple.b-f0380f0780dba7576de45d5acf501ef448f727bf5e0778533dc0cd16fb46a92f 2013-09-12 02:52:04 ....A 73216 Virusshare.00097/Net-Worm.Win32.Allaple.b-f0533c9b1b9d8fa5d4c8923a95ddb0e832e9ef4ea4ce8e5ba81c2033d6712a3b 2013-09-12 02:53:26 ....A 118272 Virusshare.00097/Net-Worm.Win32.Allaple.b-f09a5000a1f33d09b7b17c77ffc6fafc17356fe5b40299655754c0d830a63a26 2013-09-12 03:04:06 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-f0a8cd59937027972ae6823ef86209205f9fce7727286294e8b8fb2ae8bf32ad 2013-09-12 02:49:44 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-f1367d8cfafc7fa1d12f7b23d75c2be8bddf35d46c027546a4ff595c6f1a2b8c 2013-09-12 03:00:10 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-f1425cad9f1eb027bdc4ed383de1c80e63bc0d1fbeda00ebfc9802b26617fdbb 2013-09-12 01:53:40 ....A 93696 Virusshare.00097/Net-Worm.Win32.Allaple.b-f162264f9bbae195fe01e7e9281e7fc5e2f57523df0b7cedb8a74baad681f657 2013-09-12 02:57:54 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-f4058e55d83508f6b6d1cbd4ebc7d13ef6a10b692e6662ca9cb15a68508681df 2013-09-12 02:35:58 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-f4e634e163987fa9e062fa2a9e8976bc91532304ae973be7bfa6c673e40094dc 2013-09-12 02:18:06 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-f4ea0db4d105e0c79c5febaf65fa8c8870c9dde3a637adf8f0e7482f78edc2bb 2013-09-12 03:29:48 ....A 103196 Virusshare.00097/Net-Worm.Win32.Allaple.b-f504d284ad36f900e05f5c8ce8ae2eb9c714b18597647a99f54dbf6c2d268bd1 2013-09-12 03:07:40 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-f517382052999060bedfbf477c58e9d420590a54f8c2efc2ce02544064a01965 2013-09-12 02:58:22 ....A 122368 Virusshare.00097/Net-Worm.Win32.Allaple.b-f536a0602dc011fced9d78fed3303c199ef9d91ff34341731d03075034fb18ee 2013-09-12 03:25:34 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-f53c81d88bcd5146c7a83e270d7585c69e29866278087c6aa3aeb5bd499a7bd1 2013-09-12 01:48:02 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-f573130373e2bdd2643c58fa793a18c794b4f270ade03e6f3986fc3db05ad096 2013-09-12 03:24:12 ....A 78848 Virusshare.00097/Net-Worm.Win32.Allaple.b-f581368720b86209fd5aca34971f698fc67117365ec22ea31f7adb3e5158d451 2013-09-12 03:06:18 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-f587382a65b3e902b2b1377d25babe0f6e70c89bc4a83efe36449a50175b719d 2013-09-12 01:58:18 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-f5ba334dddaa70f323f9315ebca57bf25beddb12f40d0cfc9bf1daee21d86a06 2013-09-12 03:24:50 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-f5daeee2eaf97e7e3077a955153ea20ab263457291f16826f18c17b3a8396aa2 2013-09-12 02:21:36 ....A 73216 Virusshare.00097/Net-Worm.Win32.Allaple.b-f5ea0b0947e3d2cd9458cafe4a611d895ac079852dad78de7d278b79b20df476 2013-09-12 02:17:08 ....A 93692 Virusshare.00097/Net-Worm.Win32.Allaple.b-f63fe61b5171c0b92e343675120bdba73808eb64389a7978e3755c57fb6b691d 2013-09-12 03:30:34 ....A 185344 Virusshare.00097/Net-Worm.Win32.Allaple.b-f65d2f27640ec80c7374e699c904ad9c3bfd0b75bcb0401415ef07d374f209c7 2013-09-12 02:35:50 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-f69342b1aa344e5a2214c451f95bca61f6d8d0c72c0af479c4852917aacd612a 2013-09-12 03:15:46 ....A 68888 Virusshare.00097/Net-Worm.Win32.Allaple.b-f69c8dd5362c45f7150c53bd4b63e47876e2ef4445a59ba0857cd9c15598f509 2013-09-12 02:27:50 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-f6ac6dc24226163e5d32a8bcc69c1a9e06ebe999e694f8efeb97d1ba7a0b090f 2013-09-12 03:26:16 ....A 73216 Virusshare.00097/Net-Worm.Win32.Allaple.b-f6f81912254f6c6fb6df7bc8ce9a8db95f072d8b47b52a965c1fabdb2d91ef54 2013-09-12 02:22:46 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-f71288cd165f4b42d93771277d3bc80e616b3d6701ec75d53a20f3b66bc2e369 2013-09-12 03:31:06 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-faa2c9c820d68bf159a2bfcbc15f122e554aa67c54c31b408144452e8c4ecea0 2013-09-12 01:53:36 ....A 67584 Virusshare.00097/Net-Worm.Win32.Allaple.b-faa6aedd865b0d53cde2e049a74a147173b2b35f589350366b69cee1efd34372 2013-09-12 03:29:38 ....A 57856 Virusshare.00097/Net-Worm.Win32.Allaple.b-fac9de91c506a6f7e46269e328b3513c9adf2a923d3f7b52a39943901dbbb35f 2013-09-12 03:28:56 ....A 175616 Virusshare.00097/Net-Worm.Win32.Allaple.b-fb46d4078c4f8a7b18f4d22cb4bff032b17850f76572bb74cb8c29bdcd80ebe9 2013-09-12 02:33:34 ....A 73216 Virusshare.00097/Net-Worm.Win32.Allaple.b-fb8116128ce745edd0d084fface236b72c0704af8209a8a82041f4f61d10a5f6 2013-09-12 02:36:24 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.b-fb8849826f5174971982e07b58b4c95d0a6bd44c5a12bd63c99234a768618db5 2013-09-12 02:01:46 ....A 63488 Virusshare.00097/Net-Worm.Win32.Allaple.b-fc3038ae30325bd6b2d952aaff948b1ac9f5134582932e26ce14df72d94ea91e 2013-09-12 02:55:46 ....A 122368 Virusshare.00097/Net-Worm.Win32.Allaple.b-fc60e19c2c9cb604d649d44872d7ed56f8cc5a20dc3610675b97733fe6c1d384 2013-09-12 02:07:08 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-fc687c1cb363a9708771a8aa68a48372abc2c24cde07d111e027fd375719841e 2013-09-12 02:24:52 ....A 65024 Virusshare.00097/Net-Worm.Win32.Allaple.b-fc7146ce0954b3839d9b8a3fcdefa52501c01a9a1637be208f767ec18b22c544 2013-09-12 02:46:28 ....A 57344 Virusshare.00097/Net-Worm.Win32.Allaple.d-440c9e5599e16a5742f956fdf28a06ba42a907064b52e6fac36165fd3e663bc6 2013-09-12 02:27:22 ....A 57344 Virusshare.00097/Net-Worm.Win32.Allaple.d-6564b5c8a986dfca79eb4363a02e9116a9260dfdc8b6ad82ad1b434ed96f6092 2013-09-12 03:17:12 ....A 57344 Virusshare.00097/Net-Worm.Win32.Allaple.d-db5350b230e87448993685c7a3a9b531698001476045ce2609a76c30700e5b4b 2013-09-12 01:47:40 ....A 68096 Virusshare.00097/Net-Worm.Win32.Allaple.d-dddcfc965dba04f535e54fa629625f01f99a12c362846c06a3780d04ce5462ad 2013-09-12 02:58:30 ....A 49470 Virusshare.00097/Net-Worm.Win32.Allaple.d-df32f20b26ef7941b144776a6007454a6f6b5dc55819dc3c2cc32597ac70f4b2 2013-09-12 02:24:02 ....A 57344 Virusshare.00097/Net-Worm.Win32.Allaple.d-e449af5cba94435e8d4ce497ef25e7ece295f10f0cd8dca94cf4c603ff803cd9 2013-09-12 03:12:50 ....A 42585 Virusshare.00097/Net-Worm.Win32.Allaple.d-e63ecbe0a48650f2f744580ea93ab65e430677ff61f187b85c5d1dc10157a6b3 2013-09-12 02:19:48 ....A 57344 Virusshare.00097/Net-Worm.Win32.Allaple.d-e959120d63b707f87647ef263900fb08944850197b7b51d2556e65bab02eb763 2013-09-12 03:21:22 ....A 57344 Virusshare.00097/Net-Worm.Win32.Allaple.d-ebad454433732a27b104389ebd840d5d186bd32115610f51b15418c994b5d1f5 2013-09-12 02:59:34 ....A 57344 Virusshare.00097/Net-Worm.Win32.Allaple.d-f6bcefb3ec28df20ba625023add304277d4c3e8015e95d3bf0dd1324cafe3f67 2013-09-12 02:14:18 ....A 57344 Virusshare.00097/Net-Worm.Win32.Allaple.d-f6ee3628be7bf2b3e83667599bf2b5911e6f1c7c58c0d98b6dd0f416df44f635 2013-09-12 02:32:12 ....A 57344 Virusshare.00097/Net-Worm.Win32.Allaple.d-f7511680c0a57e24fdb911bf224a9b61974c14ea33ced702b93bdbca56995976 2013-09-12 01:49:28 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-019bf5c642984a7c2910997ad454199ee2a07f03f60eec8b6bfb552ca57ee71a 2013-09-12 02:50:04 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-03d706156ebdf0cfd7241f98d87cf6e4aa143b87d6241c7cc7520515eaec6077 2013-09-12 02:47:00 ....A 28815 Virusshare.00097/Net-Worm.Win32.Allaple.e-043128a1f9bc5199d5f5242274747a123bfc8458fc1530c3ecba1d1113f6e347 2013-09-12 03:20:38 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-050d63ba3997069912a6accb5237dea9df4dd1bcb85d4b05ae2a84d4676eb12f 2013-09-12 01:57:32 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-05c418b8f8a75f3946093d46a9f33025286fc5f766065f7cf5df17fe8d392ec1 2013-09-12 02:16:02 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-0793b48d2a10da2001a835d3de7870fde0a45bdff7b76ad8770a7046b7d12b05 2013-09-12 02:29:46 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-08dcb35993856b97337667dab38a0a430246ac798ddd6e0c3f1e5f202f79c0a1 2013-09-12 02:43:42 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-0b51a60d2809a637760d2713e3f0d0e6fb663470fc04c964030b1227a738aeb4 2013-09-12 01:42:00 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-0c22c5a2e9965455fcde0ce5fe3d1c03517c122a95e1383464d26fdaf6b87248 2013-09-12 01:49:14 ....A 122368 Virusshare.00097/Net-Worm.Win32.Allaple.e-0ce3b0b1fd3651ce5103a92d7d3b02dfa5a6b31e6c04d0684f3bd037b07c90f9 2013-09-12 02:55:18 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-0cee498733e5f8765ea30e99fb72ab81b899583b9d2f2bfc384bab1989f8e7ee 2013-09-12 01:50:10 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-0d55da977d81c6c93fee26cf0b55f786ddbe1df66646abdcbf85e09116b6349b 2013-09-12 02:25:40 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-0d576c25718523fb36c68d57f7d818ab8eb7aef55f98453f2d9315723e69ea92 2013-09-12 01:52:34 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-0e4b0438751d008e5e793a9a4dc7a477c6f04c4f143e811a810b41fb986e4f09 2013-09-12 01:45:42 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-108b3aceaea5596035780cb9ff434f5b44d395d4ed78bed2e35b5cfaaf928e92 2013-09-12 03:10:50 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-145387f7c65bf6dc00223403c36c6620b45f729d45694de5935a5325bc8d3aab 2013-09-12 02:13:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-150500f9eba853abe2c5cbe11109d40953958bb7e9b0122529e63e699df2891b 2013-09-12 02:36:18 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-16c11efafd06722c1930912c561625c4dfdebd6d6c22afee60cdf955b49919ca 2013-09-12 02:43:52 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-186bc08c8fc46cf4c0263f32918184ce1e736b7f1e49626b678cf197dd42403c 2013-09-12 01:53:10 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-19970d9737ac17e9da5c83779635d03f92f56ecc256e3bea87fe7957bd10d351 2013-09-12 02:12:36 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-1b7abd160c1e26975a58e9a4ff024691a231ab596a5017b8fc36e0cab02d9eff 2013-09-12 01:54:12 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-1d84ef0c2c729c45bddc2305122e3364368e267e63d2255c78f14f36ac836b8d 2013-09-12 03:27:36 ....A 64512 Virusshare.00097/Net-Worm.Win32.Allaple.e-1df39e6b591380d74adc40e031bdec91189a56cd82a16c7d7a3d270626be77be 2013-09-12 01:52:56 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-220995809037549c7ea56640a533699d3d79a39f43a4a40dbbc5554f1e0bf31f 2013-09-12 01:48:40 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-24db63565830131e27c979f998119e81a002f2d2b0d80508ff3ffb3ac7d7e26d 2013-09-12 03:15:50 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-293c8ca1b5668a20c86708ad22d35f3519963d95fd5caddb40ecba2f50d8e1af 2013-09-12 02:03:20 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-2c26b8c1f57a05bdf1fbb9d8c1436d54092f1a3244d7542a8ce54e16dfd166f1 2013-09-12 02:01:14 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-32686d0423a4940a53b8c5e2d82f30c1e78f145a8372323906297dd3125dc488 2013-09-12 03:27:00 ....A 62976 Virusshare.00097/Net-Worm.Win32.Allaple.e-33681e6eb0f5a13a8ed4a9af950dd4c0f952bdf54e0aef03b1794315cd6e9284 2013-09-12 02:44:34 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-367b5e142f480e7e36b82b9ca0f3e0e8902a71e10ba49f161fb279c85dc56336 2013-09-12 03:01:18 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-3b8e0f0f30f3322475f82342533b45be4a4b444c48d58e43821a2d4d8b1b9307 2013-09-12 02:16:50 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-3ba91bdf4529c8024a110a527ce246e3acfdeb64a2746b6883c630f279d8dceb 2013-09-12 01:49:14 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-3db0480dafa5b8540ab7b1bf07d57b5ac93a1bfc2b420bf4d64f58cbff408ac8 2013-09-12 02:46:22 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-406f3b9ba21f827cd23190fe293d603dc299003676e132576406a2ed8073d8b1 2013-09-12 02:46:34 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-40e461b4c1f35f198477d354bd134c5e319600e445e28c6f5f1395a339e9edc0 2013-09-12 03:22:04 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-40eb2aa5e2ae27656a8d483d090943d06babe06c00d9c289dbe314da9d6f5d6f 2013-09-12 02:06:44 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-423b22658ed4022d93b7d28dd185ef009ced7e221b7fd36e147e4cd3975b3b9c 2013-09-12 02:24:38 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-4351fe8bd7e3673d4093a0cf4fcf1083b7f75a17fe254c2838deb721f9e695e1 2013-09-12 02:53:16 ....A 122368 Virusshare.00097/Net-Worm.Win32.Allaple.e-455baa6a07a49e9e2195089ee76b9b6352d272ee31bef43b794767d3b0cf7f09 2013-09-12 01:52:30 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-489640212835bcd2aa068923203b73b1dfba06d5860fcc83e155f810d3136fc0 2013-09-12 02:19:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-4914682c1645447fe0139a855d08f1300f893816033ad238024b5eb08c12dd4f 2013-09-12 02:23:10 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-495ad4deed9b47182802090d71e12cb42c0cf88c876d9dc3fb2ec0279dba09fd 2013-09-12 03:01:22 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-4b8d2c28d07d92108dffc01966e8f418593aa4ce00509a2f5795c0af783e8a3d 2013-09-12 03:16:40 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-4c6f9953b505763d38e58d521a7e557857f6c8c9653e6502b58b0e73468e5b5f 2013-09-12 02:12:34 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-4c729699bd877bcbd795a0f5ad8df8de8e9946de76b966d89fbc4c23b720d929 2013-09-12 01:40:26 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-4d6ba9582433f7a3f8350468c0148a8a7c4df91be606d8a527ad2f082f7f32b2 2013-09-12 02:05:54 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-4e7734b615113a529fefc696de949eec720d7e8cee1196921ecbbbf223ebb0d0 2013-09-12 03:20:36 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-50c5b4c2690b137eaa9ec1a62cb7cfa9fdb7170a36eff66454ec3032569e2e2b 2013-09-12 03:20:58 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-535ca24f15046520df83e1fc466d9f3cf66248a739e66487d66a1506cff28b10 2013-09-12 02:27:20 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-542c319fc6a416faa8ae16c03ca0f5d2593298eba7269206983cc083db147e1f 2013-09-12 02:52:58 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-57e21be3bd26a65f93c6a4fe8693fc0eb84d6621757d2b32cc4f5a8a5d33aa03 2013-09-12 01:50:44 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-598fbe9d2a31f68b782fce8a043ee25a2fb58f81590acf851bbbbc43aaf88087 2013-09-12 02:43:06 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-5a76218cc1f90332b9d02c03f3e440df815c8ff3b3498d07dd6e6c7f8c1fe771 2013-09-12 03:19:24 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-5be403b0ea0ac8ebacb2c65b59e3710b0d39734b2606d1cb234433bfd604d767 2013-09-12 03:21:44 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-617fc14e3f93b3aecdb04a180e8750b0159e26b65735a1eccd3db747a530abe6 2013-09-12 03:10:06 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-641d65b47bfe8dda802ad762b53bc278ad85d97efa44b93f479f377a20cf4215 2013-09-12 03:24:26 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-6434fc511e9a54d027d6c2eba496bc76416f30bd2de63dd9cf5a42e266901ded 2013-09-12 01:40:14 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-6470288a0216753c6a0eb0c57313e9d3445d623f0449a898788f0481e3fc325e 2013-09-12 03:01:32 ....A 92160 Virusshare.00097/Net-Worm.Win32.Allaple.e-64a5b643648e7d3b4ee1705a8ce51166268fd93d59419e7b4d70c387d1ee2ad7 2013-09-12 02:29:34 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-6579d5d363ed321beabc49316ae97990efecab3f4de184566a162fcd0c58fc4f 2013-09-12 03:08:44 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-65ee72aa87f0267ffaa7e7f1af8acafa6ee4a54da2e01133012b62ad70d5f8af 2013-09-12 03:23:30 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-661e8fc9247e13314482b1098aec7807cf51380459e4eee40f2ec27ad3da20e4 2013-09-12 03:22:14 ....A 62976 Virusshare.00097/Net-Worm.Win32.Allaple.e-675cefe14ff759c211a6119a484462b07e289629b8e45ddfd46b171cae812113 2013-09-12 02:48:20 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-68dfd483ca935f4c666b0fb32d3583371a4d22500386d8d113943df8f527547b 2013-09-12 02:04:42 ....A 117760 Virusshare.00097/Net-Worm.Win32.Allaple.e-699093d9428b38e74533ee52b92b7afbf3e1193caf018c8d11387be39ce6bf12 2013-09-12 02:25:42 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-6a85702aa411364f82d171b8f4cc1d748eb209444d3714a9ea0175292b0aa84e 2013-09-12 01:59:56 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-6dbf2528326732b1ece6b8abfbbb32e453eb7715065a4244c6cc05d10ad78f2c 2013-09-12 03:27:16 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-6ff291229dcd6b0282b274c583cb76e5502fa50c33e99b3fe4dbbb801a76f1fb 2013-09-12 02:04:28 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-70c59982df6a12cc14846a6ace10ee009005692a642190a44ce1ba95f4fa0eb2 2013-09-12 02:09:46 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-7175068f0e9bb3357f10f179061356fd643d824f49afb880db18c1dde7de48ad 2013-09-12 02:19:44 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-719dcfdb3d2a8588fedc163481f6d9ff7c2d3c927ea7308709d688704f2a7aee 2013-09-12 02:09:02 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-729d88a0b2ba292df52886a7119242c34e2c924337e39c87c9f4d290b722b730 2013-09-12 03:29:34 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-7540c485bda5f979f2889f2e9bae485b78702a51c1b983484f196c0a4b52f369 2013-09-12 02:11:18 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-75dd8f7ca78b86cb511bbfdecd64902eab2a40a143f9c1bd4a583c5e0268faae 2013-09-12 01:39:02 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-760c7e25611277d9bf190ca31751abe402edb2d79b4f187358bb8e16b133f771 2013-09-12 02:58:24 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-76b0fc8ae376d30d392e341d8f4740bf32a5753719a0ec30528a6a2aa6befd7f 2013-09-12 01:46:54 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-77dca6d5b1e04a097c873defb74987c55bf4be78b706afa1eee7d2f4b9457987 2013-09-12 02:11:50 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-789495b07a68f1c6b119fe104cdb7c58c98e7240ef521fba44b2d29ee74e99f7 2013-09-12 01:59:16 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-78c73c3cbeacaf277a2a3bef8532d1104f6c56f6f296ff24ba71eccb4f64d641 2013-09-12 02:53:50 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-816746621b3d5e02e2ff6150776477a2e864e4a2bb2c0305b51cf022cf45d0ac 2013-09-12 02:27:48 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-82545c7cdeebb283cf8d756864df4cb41fe1181f3f536e7705b0136791630fd6 2013-09-12 02:08:28 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-8273108f9b008d3c6d25e511e1d6290fc9a49c8fe2b73a727ee7c3477dcece1b 2013-09-12 02:38:06 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-83ead902d21a3efe20c6637452bdc6d35b2f9fb3a73a6f0c6e2ad05b5ddc0390 2013-09-12 01:56:24 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-83fb56fd4b59bf531c1fa41050825db281229a5837d075f3575ba80f0b8b77da 2013-09-12 01:46:38 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-83fd678aa3547e75f02c162f16713bbe61c8803e1c214b35d0cc6214f369e35b 2013-09-12 02:05:12 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-84acbf8a0c898037e303ae17814b7b0590ddf0e80e9ec978e3843969e8d5f967 2013-09-12 02:50:44 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-874b9b889aeacd73f6860e4e6f7ede9cbb7c1c17a5a2fc4e19cd85f1ae3acd0a 2013-09-12 01:51:16 ....A 94890 Virusshare.00097/Net-Worm.Win32.Allaple.e-8850bfd397a3f95a4dc19dcde1b966eb78f4a6bab6ecdc5069f0e6f7ac71be77 2013-09-12 01:45:24 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-888c340520bf3fe53c9a5ef11e0f6b67b807d37b7b25c4ff43032c8bdd834749 2013-09-12 02:50:44 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-8b98783b4188fddfc08eba93eda579e94c12d5c9d456cf010dea85f6c908257a 2013-09-12 03:12:48 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-8c6bae7ebc58a5f2a924c6c24b8b9f8fb4afdde2f1f16f4e85f862b3fabfaba9 2013-09-12 02:02:54 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-8cf03f6ff902e2ffc1b32d252455f77f06014ca64d1a88e85ca46a72f78eeef3 2013-09-12 01:59:16 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-8d843f305a1c755bb786c793f990e77aa225883006934badd49635415ef5f547 2013-09-12 02:37:22 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-8e43e983606d35b382063d41b2cc04587fb5030be89345b969e6d6af4b2e88d3 2013-09-12 03:26:52 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-8ffc94a22159aa7aaae540ad797d668da86fd0bdabeb48f3796d227b01b0d81b 2013-09-12 03:07:10 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-911ca33130ab79f83e4eb047c2b5573c264c12b6900a0d9269b369a48e362e0d 2013-09-12 02:31:00 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-91631eee01f3375e49968be1acd98b62df9f3e8a68c6f4db29bf88cf050fa759 2013-09-12 02:52:00 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-926c909381bfa6b8b3b0123843e5976551fc8bd7241e0d598b9577faa3ed0343 2013-09-12 02:02:10 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-9288627263959f11b6a9bddda02c90ac13a34078b3484b5b4f6abc8b9c48be79 2013-09-12 02:31:06 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-946148d5b21f7b54a2636bbf209d2dae078aa1eae60953e61e9679436ab094e9 2013-09-12 03:27:18 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-958d71764d80c22ad96bcd708763aee7fc3601b2de3a93ca3d23615104ec37e3 2013-09-12 02:42:22 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-959a490106fe6b232ed66778d69ce2c77b51f2dff57da782d4940273d1e888ad 2013-09-12 01:56:04 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-97d37f3427e52ba884e9b0c91d87f7d7541a4341177c1a9fe7f4cca8d3ec730c 2013-09-12 01:45:36 ....A 117760 Virusshare.00097/Net-Worm.Win32.Allaple.e-98903e73620edc1b0b20ba5b98e77723906a3b7eccf237cdb6d6b424a93bd3f8 2013-09-12 02:36:58 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-99d2525a4aaedbd94b5ace3d99b774b136ca3ba68ef64508b5504a9e8a4fe75e 2013-09-12 01:46:00 ....A 64512 Virusshare.00097/Net-Worm.Win32.Allaple.e-9b2ef62107c08c5feda6ca604ffed5c1b10c37da4b67f9537b4d0446342241a7 2013-09-12 03:24:54 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-9bae57a96969c7c76a660ec06735fe2a07a4fe415f744b9eed4974aedbe2ff4f 2013-09-12 03:09:20 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-9c8506a1544919afa03801ed7fa26bd1d23ba6b57b3e61ac0063413486b42736 2013-09-12 02:00:50 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-9ce981ecb5de59043cfa076fe795bf5d326618325f4855f55d32ed43a379d4a3 2013-09-12 03:04:58 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-9d9b37a4dfcd8acfd57cedf271ccb6e5ea0df973ed65bdd200721db72a329e32 2013-09-12 03:05:12 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-9f2e32d7df7e522dbad1e7e9422bef1aa79443808900b69adedb057e304b4fb5 2013-09-12 02:58:24 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-a04c3dd99adfc6aedbb941d70418c16048eeb1ee1cf7b2069ec1b7b9f92ab105 2013-09-12 01:38:36 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-a26a73e1279ffc63672e9a819d7f32a208cbeaec2c375bef20eff5f7735e87df 2013-09-12 01:39:16 ....A 59415 Virusshare.00097/Net-Worm.Win32.Allaple.e-a2e93635dbb8a5ad65216f797d45c5c104827fce70cb79397638e5a3cbd5f47f 2013-09-12 02:19:08 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-a455c104ec6ca1a5bcdbab63837fc6826db3e3a6528f43482ea7cb20f587e4d0 2013-09-12 02:16:52 ....A 64512 Virusshare.00097/Net-Worm.Win32.Allaple.e-a456315b635f2f875cb504fb8e36698e75851949fea64c1b4f2cf462f487d247 2013-09-12 03:06:16 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-a459638bb4b32eda96cb4ad99b9ea2744835fcb1f76a7f09de981b85b1535669 2013-09-12 02:55:22 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-a73b12adc2b3aeee9ac9f559953c49af7b3fdd675821bea8e494bc77c96efa9b 2013-09-12 01:45:56 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-a9ac270cd0bcf3ec360e1a251f022c8c064fd24ac17514b6def21dfb4676c00a 2013-09-12 01:44:06 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-aa72d5cbd4256be1c63d6f7ad5a389af7161fb8073ca5f06597ea8b0610869f4 2013-09-12 03:14:04 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-aa858704f7c2f2275ffa081ee8326e3b501384576170fde477feacd49b0ba9ac 2013-09-12 03:02:20 ....A 64512 Virusshare.00097/Net-Worm.Win32.Allaple.e-aaca80bf6fb357697def067e9127cf257a98055aa3dc7df879735d7ee86d6da4 2013-09-12 03:05:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ad37736016bb53c77c0091767b81d633bce872ebd79595fd9fe8777711af952b 2013-09-12 02:32:38 ....A 122368 Virusshare.00097/Net-Worm.Win32.Allaple.e-ad63367415ae0c892780d3fcf426e077c38f650e65ee32b4f0367efd11041aec 2013-09-12 01:55:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-af723034001160cf6fbaf4236d3b83b0671b2ad4ebab80f9857ed68e7940df8a 2013-09-12 03:10:24 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-b2462ae2259a01b3ff2a1a2ee1da4f5fc4d2b74d4fe5cf3cd27d7b7773b6ce17 2013-09-12 02:45:14 ....A 89600 Virusshare.00097/Net-Worm.Win32.Allaple.e-b34a2d828b57cbb0905a93eefecddb8c203ae3f0dff328b2316b10a2677566da 2013-09-12 03:19:24 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-b42e4120083cda9916906378994ebc45c14520f67832a140bcddbcc201dfcb28 2013-09-12 03:13:48 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-b47eb9e684f4ff8dff9e28a0d80040c0a7a3b513171f0e8880f0cdb217ee7d4a 2013-09-12 02:26:44 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-b5157216519bfb99350dffe3d4c2f2ec4128b783cf27799a8bfb5aba6671701b 2013-09-12 02:24:36 ....A 94890 Virusshare.00097/Net-Worm.Win32.Allaple.e-b5a86e6e95c10695dc68b97a067fd73751cf24128efc1fb743fdc9a9c091afe4 2013-09-12 02:30:58 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-b8540c41c4db782c4ca216da345d6d59f3861b52b237ffb97c64e1b9e28b1842 2013-09-12 01:59:52 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-b9156d1e55596071866a93d4786f5a05b47a888a5ca6b5a1f40660ba32b43a95 2013-09-12 02:07:14 ....A 62976 Virusshare.00097/Net-Worm.Win32.Allaple.e-badf973ddd3eec046ab2e1a173e86f6072b324a8a95c6a0f1fcff6921cc4504b 2013-09-12 01:45:04 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-bbd4fdebc1037b210645f8d90c690f1baeda0f39ba8515b77ffc70f3898a96bd 2013-09-12 03:07:44 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-bd0bfcacccd2dc682c3050b231d7f8d01f1140106b984471eb4a4ddc3db07876 2013-09-12 03:31:04 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-be107b28891ecb2aea039ec6b76b21fc1ec9a5e5d44e66019b344464d5f05d03 2013-09-12 02:28:50 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-be2f1aa055a5350ea55e3dc0ee3677c242a0d36e35c449d50634090b55c82db1 2013-09-12 03:12:52 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-be3ba8308d573bd45aa448470e5f96d812977cbc588809b25bf37e14a8c54249 2013-09-12 02:40:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-bf363f70bb6e2f0a93b00b902af1ea74e0ad20dfc690ddc45a38c6f33d0057d5 2013-09-12 01:53:30 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-c0497ec90e6e11b0aad66df1315644476262498d7c2fa645c6ae2510a0696849 2013-09-12 02:21:58 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-c0e34e4224f8c7f037954ffe7dba1ef6fe9ccac2c21eea6ad8d337334946dbb3 2013-09-12 03:00:44 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-c3565a71c67e5151fecf7688305c00de3c40d289952e825f54e9ffde89ffdda8 2013-09-12 02:37:24 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-c36f85bca860d1cd8d6acc7139fb6437cddd78ab90e178118794e1cfbdc6367d 2013-09-12 03:26:44 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-c36ffa696b931f5f6191aed2ad3025b36e79e9604b32ac41fea127cc14c4c486 2013-09-12 01:42:48 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-c424f1a65b7d7dd3c2b670a17123b2526d57a770620b72b7efcfa799e2495168 2013-09-12 02:50:20 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-c50ca951ee11f4b29e92a7fb83b24950cf23b1da353e7db9bb96ea8cdecf1343 2013-09-12 03:02:54 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-c530144ab4c429ef238b9d98cc6afaad7897989d1b48a340ed5990557f4111c9 2013-09-12 02:50:10 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-c5d64288a735acb142e7f740ecf2a817af86b4f87a7fad06d49aaae94617b12d 2013-09-12 03:30:22 ....A 122368 Virusshare.00097/Net-Worm.Win32.Allaple.e-c674ff01cd6dbced86c12af9ca4fe9b37242cb4eadb5deddc45afb871b653839 2013-09-12 02:39:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-c6c9928888d73e661dacf89b4dcc4ee9c368989c987126bf65a05b137f9124d8 2013-09-12 03:08:30 ....A 117760 Virusshare.00097/Net-Worm.Win32.Allaple.e-c782f7a81d5c3d4782ccc4b4c66e25e79225068f0e754c4b3614041a44ae74a9 2013-09-12 02:37:00 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-c7a9cdb066d8226e086b459d442ef9844043f3449b1cb19224f9c1344188c9fd 2013-09-12 02:43:06 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-c8cb109f61e0307d1c3a4dccf20e8a85e20f9f392e4e44f673567eb5ceea117f 2013-09-12 02:32:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-c8ee525158aa55fe454805f7fca99fd0ec065bba98871a9e85a228b7c992460a 2013-09-12 03:29:58 ....A 64512 Virusshare.00097/Net-Worm.Win32.Allaple.e-c930ade8d37ce1e9c0116d8694aeaa0cb50a904b040c1f28eb477188449a101b 2013-09-12 02:48:56 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-cad5db4d0d0a891d429413737bf6478c991df93ca161a9cddb568f2d1047fd6b 2013-09-12 02:47:54 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-cb7d098d950f77c71af8419e73cfd1df90899b9527967ae7b4c06e324c3c967f 2013-09-12 02:26:06 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-cc380850738ba7a7bbdc42492b14b9ac0088086e1f261e9a8c12315bb9aa3cfc 2013-09-12 01:54:16 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-cc6447f27fc643f35bf82323d04b7d5cde22b55e4d2dff598b8d6131003ca6b2 2013-09-12 03:01:30 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-cc837fcacb9f23614827b40571d7607eebe0c31fba1f05dce38d5f481ea2e4e3 2013-09-12 02:37:58 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ccb484368e5d2091f8ebf30ebeb8180006902d4ccfc58ac348a939306d978e95 2013-09-12 01:53:00 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ccb7042bd9b204a0cba80aafc4dc9409ef4336f6664a8179ec9f6d229979806f 2013-09-12 02:29:34 ....A 94890 Virusshare.00097/Net-Worm.Win32.Allaple.e-ce1dd64f84f2fb65d31d2783448a80b8dd70d44db244767f3a16c6bac3ef1d5c 2013-09-12 01:54:30 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-cf4fd0189171872ff1095aa9eea7f72a363967ff0cfd284d7707c67210a1930b 2013-09-12 01:54:40 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-cf8611a7c6d3b21a5d1b1432e5a7434a3a7dfd1bb91fe131213797ca56fb53b7 2013-09-12 02:57:24 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-cfb3c378e52c019231394fc9d5e7d8ae4f41de04233c6d5b4f194b3341385da8 2013-09-12 02:09:16 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-cfd14ff71db6a66ef0ba3430d47308d253b13da81bf15111f7cd52ed35c7798c 2013-09-12 02:05:00 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d0b24eb9eb81e0e241ec5a4ca9f30d397089e206dd3f298f71d43b94ced89546 2013-09-12 02:36:20 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d0e233d4d229abaa597fc273f0b0bd46d80ef82d46f685d831a5e2e844b602ae 2013-09-12 02:06:22 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d1b4e5c0951aa702a4052418f334ff24e1f0f090b63f6f5a94215b684000c77c 2013-09-12 02:12:46 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d203ca30bd0efd689637b4215ccfd7b7e4793c92e9e04477339a39f24d7027f2 2013-09-12 02:33:02 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-d260f2746cdce9ed1f02608abac1a324089d474088a38e6877e7fd207d7ab77f 2013-09-12 03:31:16 ....A 78285 Virusshare.00097/Net-Worm.Win32.Allaple.e-d29404dc1ff970983451dea9dfebe05b26bf9cc1a98aa4aa2cb87cdfbfae9855 2013-09-12 02:52:36 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d2a1d724f77558f60d0abc84616347047235149d25561fe014e84c157f529477 2013-09-12 02:31:10 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d2b81067236739250c60b8152f56d054a53d20b436712f78529325ed859a9d59 2013-09-12 03:05:18 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d2c5340f1098f302c6f1ae8b495facb0887f5353906372ebe13c62faf34b3f53 2013-09-12 02:57:22 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-d2df1bfbfa90c4216aa8555bba2da4e41fbe0440fe013412dc538a4f05a8470b 2013-09-12 03:28:46 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d2e6c70839ad14426b9cd4b9bfffc14d9f0d832a983c857ae640b3fef627855a 2013-09-12 02:40:54 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d30b79ba2ee2b4982e3e150e9d4a717016f53886dad40ecd5347f55361a3c4bc 2013-09-12 02:19:40 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-d32a881f601112d5865da6d7f233fb09edefb929e1b1b0f0980e96d5e545405b 2013-09-12 03:27:46 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d3560bdc6846a9c8c4d4aaaf1e5dfbc5e59c1f6c88bb92d2515eadb177b66411 2013-09-12 02:39:50 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-d359c02400c0e83e1b44ed57b9d3d35489d850e8c936d1f66d65baed1f88a37f 2013-09-12 01:49:52 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-d35a0ccc1b0f6c9a963154112dd3c7a7b9beea5633ffd21660dc94f696899d71 2013-09-12 02:21:28 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d37b19fd490b63eb315a340feb2cdbd699fec93c26ed0b89f6958ad68846770e 2013-09-12 01:47:38 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d38e7a7c1e5878609cf6b13d425ce5c84fb2484426591ddb9bfba8d53815a788 2013-09-12 03:24:18 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d3a07c24d9b5918e2e3228dcbace8b23ff79db24424aba7a1fb493821c5df7e9 2013-09-12 03:31:22 ....A 274944 Virusshare.00097/Net-Worm.Win32.Allaple.e-d3a09eeab8aec897cb52de0aee86867be2da4ee6fa4ef971a6ba7d5070641c9b 2013-09-12 03:03:28 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d3b7f15e59cab297b4a78b1468dfe6ce2ea25921e4ea37f7ec19fab3e7e43fcd 2013-09-12 03:27:04 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d3d288e63ad9366d14541551de98a69aea20c06ee0ef2040c622ba6c9a404431 2013-09-12 03:17:08 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-d404c27d60ece4a363da597d60fad978a559cc7fc8fef3bd210f89e9245a0935 2013-09-12 02:13:34 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-d40ffe8184d190e4ba3e7cccb7ff4acc0fb3a3738a3f4b845b2679811117540c 2013-09-12 03:16:34 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d41a73f178af663e2982961790aa0ff4c0af3a754a74ced0666028e6025e1c26 2013-09-12 02:16:02 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d41efe043759676751faf0683914db49b85168b47322822cd6dcdea586161462 2013-09-12 02:19:24 ....A 89600 Virusshare.00097/Net-Worm.Win32.Allaple.e-d42c987eae174a441e341f4a722c2765d9208be39107152db9d54a2ecda38943 2013-09-12 02:53:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d437a63b80eb79adea7e92d54cacd50e552778fbf64a2474cd955b083880e678 2013-09-12 02:12:28 ....A 122368 Virusshare.00097/Net-Worm.Win32.Allaple.e-d446827620af9bf82ca8213892d3f7b2ff06678f01ec70e03067261f49cd6ede 2013-09-12 02:40:10 ....A 64512 Virusshare.00097/Net-Worm.Win32.Allaple.e-d44f8cdd8318eb775ce9b3512ba7f982e4ad2391c5f487edc625ce8b902f75c9 2013-09-12 02:54:08 ....A 92160 Virusshare.00097/Net-Worm.Win32.Allaple.e-d465c67fa2495ada43263415105f1ce785e0e0caaf0f8e159aa1035c8cf16f90 2013-09-12 03:03:50 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d468d8008dfa2536e6c5b2b1174b568247773649bc9d5e658e30f6c1034847dc 2013-09-12 03:13:24 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-d47b6ffe4f14c794a70787d87ac878583d57e5014e912cc1a0ed8d6943ef6184 2013-09-12 03:18:02 ....A 76755 Virusshare.00097/Net-Worm.Win32.Allaple.e-d4895533290bb8b3e3424d3834038cb5d224d1f1304a301e1cc12a3f18b0bd8e 2013-09-12 02:28:20 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d48ed181bd8712891081dcaed9d8a65b12077022dfda0fc80c8084ed66a5fc9e 2013-09-12 02:41:22 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-d48ed616ca8223e00fc581ef058ea3cf3d9deb48f20f70f8075286a81eb6ca23 2013-09-12 03:01:16 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d49c5a8891db8767757baab194eb9ec50ae1ba9662c6060910ea4f75991d44c4 2013-09-12 02:29:50 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d4a52ca5aba8bdcd33618429a5fa6a39d5eed0e883c5543478adaa631f9122e2 2013-09-12 02:56:36 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d4bc70a6b11fba16514b413ba37ca29e9cf922f7039822c16cc01392046ca94d 2013-09-12 02:39:24 ....A 64512 Virusshare.00097/Net-Worm.Win32.Allaple.e-d4ce77b9e8440b6d4562b92899800acb96007a7f43f242de53dc35902a575c33 2013-09-12 02:14:56 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d4db7dee137ef1cfd98aa459cea5c1d321d51dda799da1b6cff7d26e3cb9d234 2013-09-12 01:46:14 ....A 26010 Virusshare.00097/Net-Worm.Win32.Allaple.e-d51cde956e96655f0074511a4e9b950db6efdc96c7f72ae2667dc9a2ae6b0dea 2013-09-12 02:28:24 ....A 114176 Virusshare.00097/Net-Worm.Win32.Allaple.e-d52854fc41c2215564b22829a0aeb112b29df10ecd038f57926f9df8f43acb67 2013-09-12 03:29:16 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d52e3566280ae4cce43e51cca4f362a87ebbddd06615e82b27fe6555fdd9af40 2013-09-12 01:50:22 ....A 62976 Virusshare.00097/Net-Worm.Win32.Allaple.e-d547da1e4a86349327754839c0c191e2b0008a82f06e01981909d62304fcb80e 2013-09-12 01:59:24 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d54d211d7b41f0bc2327f259c66cac46f672f92a42516ee9f4b3f7ff40901cea 2013-09-12 02:02:48 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d56f3a5829f8e42abb7f669b2eb5bca4a5a1ddc852ca2d004759f70bb8dbd63c 2013-09-12 03:05:50 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-d593989e74ba411e214574aca8b251fbf8d57903ae3655dc9e1c0d0466dbd12e 2013-09-12 02:22:16 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d59e35c1dfa61e2038f492abc2e01beb6ef4d3f8346eb41dc1f310a5ec60d0bf 2013-09-12 01:41:10 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d59f668509ea31e34ee70d593e883cf73906a7bef1ed2ceb7d6b5b5ed5969363 2013-09-12 02:36:20 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d5a321cac7f9ed7b95f8c4b1049098b1e8df9dc8cd2573fc1ecf22979c7528f9 2013-09-12 02:49:26 ....A 82620 Virusshare.00097/Net-Worm.Win32.Allaple.e-d5b3f2fb28fa73585cdd014c8fe2e4cc75cff06c161da76d276a2d9c50f24368 2013-09-12 02:55:32 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d5bdf12bae2c417fead1f57f0ded5bf2664dc5ce0af457bfcc7645d66b97de4c 2013-09-12 02:17:14 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d5c17f60e4b658a9587aee46605f65c9b32b6fd477a68490655d04b0e91ab488 2013-09-12 02:24:18 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-d5cbb6904a2d272ece2877d0b4a7f0fd17e6b3a42f7de756e718a4c3a84d7bf5 2013-09-12 03:27:14 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d5eec651100c71354c811855d9999319ba545ab17af352a455cb1af42417aa51 2013-09-12 02:26:48 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d60e0ab74d24a11848d000413a710ca9add8e455e2aad5d45dd23528ee230434 2013-09-12 02:06:22 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d6397252d22d211ce4c7fabc72623312470a87ec7198162dbebef571e1d084bd 2013-09-12 01:57:12 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d650df3065065db591b3d90eeaaf68b110f66cba3e980584b2a271a0ce402e02 2013-09-12 02:25:06 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d65e3839af5cddc23eebe9660f8f9c0923eab90c97c5e59a0e13eebe8eb10ab6 2013-09-12 03:25:30 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d65fcada80a3ba31b26a8e169cce773e812c67f8fce83c3e3634732493165255 2013-09-12 03:27:42 ....A 15045 Virusshare.00097/Net-Worm.Win32.Allaple.e-d66fb7b3ebba7c2fbe2902a0da72fa809034c0e6a14f1d4d2a72f4765bafae10 2013-09-12 02:56:24 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d675f019436538b7862542901e09d771914ce92a689ad32e378f2467e5d3474d 2013-09-12 02:20:18 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-d67dd8eb479cd8ed22515431283b3ae2d83e4a48d151aa117e3cd23f00f1ad76 2013-09-12 01:51:14 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-d680c1fcab070e97a930eaaca11813af16b6e3e71c472a9998d192c92a7c578f 2013-09-12 03:11:22 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-d686b66f6d263c65530e3c2a00366f048eb575d16f81852aae45e1c90d75b7f1 2013-09-12 02:00:04 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d686f9ac84f363b92a47f18ad6970d32cddd06350d15b9cd91c99fea902ee558 2013-09-12 02:58:58 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d6b439e88614fd21ecdfe4dca907930c56a406605295eae9c13cdf8b5e833e3e 2013-09-12 01:57:02 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-d6f0e1fc05642c784cef98aca82fefd731e6bbef42c7a4930c9944d79013842d 2013-09-12 02:49:30 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d6f25046f72d675b34c69cb27d2f2d1aa5896015ab17da209e2b722bc15e873c 2013-09-12 01:41:06 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-d6f82953c5188e0ce53f1061c26ef069048f20842dee51702db134a00eeb9755 2013-09-12 02:45:52 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d6fd338902e76bfb4f0261b80a6457d559c5cc3fd8223899bdb3405fed913476 2013-09-12 02:59:04 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-d705acf9fdcf76a5346210c658a29337341ee119e510ed4ce3908ee9dbbb3d25 2013-09-12 03:21:20 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-d75e4d1e0f614105a858b5eeab9cacc41d405d1868a7926707888dfa7c33f406 2013-09-12 02:22:48 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d782d3b40643ae7420f7eda61deb958cdc60d373add588ac05d13286abfbbd7d 2013-09-12 02:27:42 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d7a4dfb512e8cf3e5e1f1cc966c4e378e840e850a68cdc5a4de3e15356a811f7 2013-09-12 02:49:16 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d7e35cfb2cb0ad944af6eac5a77bbe4da8abed583b93b151727a8178448835d6 2013-09-12 03:13:44 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d81e3a02c334d6a86c127628cc5c1d6970aebc97857141ea8338ad37ec22b2b3 2013-09-12 01:43:56 ....A 88064 Virusshare.00097/Net-Worm.Win32.Allaple.e-d8255d35da0ba90903d98cd6596bb1c66c882a2fa61803a92266044865a83717 2013-09-12 01:42:26 ....A 92160 Virusshare.00097/Net-Worm.Win32.Allaple.e-d8514ed5ee0fceaf8d36b49e971884cdda756d82bca3b5b53985e380bb85cda8 2013-09-12 03:19:34 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d87006c80470b0b878c98244c35d8444e130be07acd714fbeb859c2c1561b439 2013-09-12 01:50:12 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-d88e475009cfbed2a806ddbf6ff415ed08d5b416cc1bdfac3cf362c24b87586c 2013-09-12 02:33:50 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d899e76a06deaa7ea0a5d5cf94974aeddbae8db66e2dc62e3ec52407b5161606 2013-09-12 03:30:42 ....A 88064 Virusshare.00097/Net-Worm.Win32.Allaple.e-d89b87c1eb41e16afa38edfbc05893befb0a4d05bab62c9b2a034b8bcd07b6ea 2013-09-12 01:41:16 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-d8adb1d7948b1641483166191df01703719e8a29fdd6801f192c70492f769d26 2013-09-12 02:09:54 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d8d1ff6a5be7d5e14f7e708f5c5cf16b373c48373fbc2d123edd32d82decfdd0 2013-09-12 03:20:18 ....A 122368 Virusshare.00097/Net-Worm.Win32.Allaple.e-d8da644b0e4aa87960a4902591842e8bd84741dcd2f6dadf5fadf8e4f2cc0d09 2013-09-12 01:47:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d8e61b11de49a9202d5fc7a6e13f36a22d4795289363e84f065e7267d056714c 2013-09-12 02:37:34 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d8ea3aacc2d348ee6457e2bb15b6da4f9cec1d031be67660b83050e7a61808d9 2013-09-12 02:25:22 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d8fbcbd72f77abe4306f8dc19c246834bec5a7db8a35da21f3bceee32b400262 2013-09-12 01:42:06 ....A 89600 Virusshare.00097/Net-Worm.Win32.Allaple.e-d905d1524d2e2c622e5a0dbb8947b50099c461a8cbb222fb4f914086bbdb30eb 2013-09-12 02:47:36 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-d92c663b67ba76910d22cb782981a5ef1e83271f268a5822bb35e7d9a3e8c199 2013-09-12 02:33:16 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-d9ae22bf5bc604d4f7b0da1f679e3e87f2a47800933dfe852b69bfd984adc61b 2013-09-12 03:00:06 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-d9be544b1607bab8faaf76afaaae296b4a2868f0e735c44162940554f5df8b6f 2013-09-12 01:45:26 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-d9dfe5b874f10473ae7ddf33d3584018f56416cc19b399c181557bcebcb08a1f 2013-09-12 02:28:50 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-da41babc3769eb24214f096153e8309738148c54f9065cca2c5856fc1c7aa79e 2013-09-12 02:54:42 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-da45054ef42cc8dee3f50d5ca18122d678665a715e3deaaa3277b10627207e7b 2013-09-12 03:28:44 ....A 88064 Virusshare.00097/Net-Worm.Win32.Allaple.e-da8cdfd6220304be82d28060dddf71e6b968536ba530e4fcdfe24e970c561e07 2013-09-12 03:20:10 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-dabf738794d266a1e7a1bc853d6b5087387626f6497745affcb7105c6156b8af 2013-09-12 02:33:12 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-dac6485df5f57b552f5e9647a6194853f1b804d830f4a693a7329e05665f220d 2013-09-12 02:43:30 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dac67682b39f6c31ce75f8a6e13c8d8caddd98f94c46da4ad7e678d96758222b 2013-09-12 02:22:56 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-dad57f530429ad0cbb7bd434846b47657e62596ff916a86b2d20e853be0fe4ef 2013-09-12 01:46:46 ....A 64512 Virusshare.00097/Net-Worm.Win32.Allaple.e-dadf93329b1dee5a42dd16cf3ea7fde2c50a9bc60dec28292a40e2b824dcd6a9 2013-09-12 01:38:28 ....A 10620 Virusshare.00097/Net-Worm.Win32.Allaple.e-db1f559d9b06f860d41d17589cd214b3a5f8cfcf3741fe12a12166cc98034aa4 2013-09-12 02:02:42 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-db2937690f5f8c2300efb1048057093c0861452bfe2b3f266d6e2d109e2359e0 2013-09-12 02:25:30 ....A 25500 Virusshare.00097/Net-Worm.Win32.Allaple.e-db2bcd5b1db942bb4aa0affdbc4fd7cd684e1c03d19c1a24a995f77be14f27d2 2013-09-12 02:14:04 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-db459e2352703801e86312dd994e3c43634702152b1b784d778367bf904e66b9 2013-09-12 01:55:24 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-db48d2b5e6438671558422089e603c46e44180628f70b3904ee8801022be5150 2013-09-12 02:16:56 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-db59775fb92bc1930cb27f68a2d3b21759d32289f3c9aaab4a58e70b95fb5504 2013-09-12 02:06:16 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-db600e6001961ccab0df3560c054bbbab64f6df44a461517639645e3c017702d 2013-09-12 03:24:44 ....A 122368 Virusshare.00097/Net-Worm.Win32.Allaple.e-db7b5ce9e3ec5618ebfb52a663359286330fdc157c5cb5f130213d05c7bc9edb 2013-09-12 01:40:52 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-db7e3ab5f259f706c23f71e2a9b1762e2c130b4a0b5c757cea032597f1993f49 2013-09-12 02:33:24 ....A 122368 Virusshare.00097/Net-Worm.Win32.Allaple.e-db82d7e981e054608da5417d4af8fe1fe580ecffe7ebba1fe9fb803402ee3607 2013-09-12 02:13:46 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-db8fb9e1ca9c7ca0f45c6001390204c22a5efa996ddefd5174aeed844a9f63fb 2013-09-12 03:30:46 ....A 82620 Virusshare.00097/Net-Worm.Win32.Allaple.e-dbd184a040c017f75b15d802c707672946f604ea536ca1be3d3e392b2063c23c 2013-09-12 02:45:28 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-dbe96dbe27b221462f97928900daf626c35f10193577edcf8ac1956c8a19b8e8 2013-09-12 02:23:32 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-dc00bbb4177b8cf6fa3a8e9d01857fc31d0c19f3fa776920df8462051070d063 2013-09-12 02:09:52 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dc10e446fbd3f672c23bc30c97a5b4457f09c1f870e47fb08a5b0d7c76f80dbc 2013-09-12 02:09:40 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-dc146deaacf9dabf39a918c60372cf2bd5a08b1dee60a626e2ac8df11905f897 2013-09-12 02:15:50 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dc3a2bc49d7a63d78de066cab130a9de9953a837a234f07f0ccf3889b8d6ceb3 2013-09-12 03:14:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dc53aec5754654d69d9e1b5e18e26a61e8fce726b38e17f8015be62a147b5f7e 2013-09-12 02:45:38 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dc59ea994a74a98a2e92a40ceb2e68fe8cd6ae56d3477c942b4147215621481e 2013-09-12 02:50:02 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dcabd6031403cb1fff8cdf19f0d3324954f35dcab73f36dcd581bd4c65221202 2013-09-12 02:07:04 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dcc10929493dffb4f89a4f5e05ce6af8711bfe16105e76465f54b9208b9f2b75 2013-09-12 03:01:58 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dcf0ee81ccafeeae66aca3b6d85d3b8d0625710e5fe13ac7067935b4c5fabb09 2013-09-12 02:18:38 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dcf1f84b89d7b5aefbc15750b15a247c4c99939c89dc1cb35eb59622d5e9e2c3 2013-09-12 01:40:20 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dcf45fe948d5a5f9e86d75d962596c1d9e71cdd97d4bb9613b3d6572ce611028 2013-09-12 02:48:30 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dcf4cc1958d8093805de879d1023802e4149519b9570199ddf7c8263c0c7c7c4 2013-09-12 02:17:48 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-dd5975ce80a92fa5809c5b28ceba36725af51c0a3daaf3c1256a3316aa24edb5 2013-09-12 03:06:34 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dd5b999f7bc36053a06eced182199413127bf40fead4c1d219b21ed4cfd6b022 2013-09-12 02:48:16 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-dd84bfc93121b4f051bcca3fb157ff390420c3d6a2669b2fa64fd2142b815e14 2013-09-12 01:52:00 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dd9bbec2f266a8023da485eee0198270fad2adb5f091975b599ef792de195e6d 2013-09-12 03:24:16 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ddc77683a072dcf6475d68b9bea7a367c3f3c97814cba3963e88658751ce1e74 2013-09-12 02:27:28 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ddce4927aaed95b52a561fff5e5229a60fce48eaad43863cc9272a396226d139 2013-09-12 03:21:14 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-de02a56e20a1218050eb92ec65fc24f71577b014d89bb893083fe539c323555e 2013-09-12 03:11:46 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-de26832f3a4ecd610762e9d0462a2738b1fede2eefbb5e58fd144e069ed2f169 2013-09-12 03:13:48 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-de2bfdcc7c33c09493075acf22f6627673f371ee5f3957d8b503cfcd427eec69 2013-09-12 02:14:18 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-de3a04324e6a69fe2b4cc6fd6cb0741b4fba3d31c04ad17702f913033bc5c934 2013-09-12 02:29:02 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-de45974dac61b0d4df156fd15fd88fda4db86b2f74edcb2a4776e6ecb8396b92 2013-09-12 01:38:40 ....A 88064 Virusshare.00097/Net-Worm.Win32.Allaple.e-de51d79a25ee698bee885a85b034db6c8f07838b714c6f17247096e219da7b6f 2013-09-12 03:18:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-de71b9f960768b98b4ba33a3b989a236c32dddbde6e5b2624ca4082347a983fd 2013-09-12 03:09:06 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-de797fdbcc35c40f5e6287f5b0112f4cf95fbcddff64fe2f4e6e3148c7f55928 2013-09-12 03:21:06 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-de83bc494659da17f88636e505ab8e2fdf34e7d9988e2926f32a236113592ba4 2013-09-12 01:39:20 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-de8480d299497b5f3069ccbf3dcdd7e7fa06aac87fbb7420b1699480c418de20 2013-09-12 01:47:00 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-de956a28114f27d2352a6a667f277c8434efbda3c78cfea86b9fe28fedd5747f 2013-09-12 03:23:14 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-ded3b87fccf91de37f6153dd7b9454a186f14c614ca920b9e79f2569f9afb9d7 2013-09-12 01:47:22 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dee18be603bcba04145a5bc21838dba2961665f2a5d5d88307d52967265d89a0 2013-09-12 03:13:12 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-df332b800e03314edde62ae8a00d1b65f4d06e897e62043954316e2fc3161505 2013-09-12 02:11:12 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-df33764b6053f2bd1aafb932cf709f9b067794a3ada0a68eab3b57a53b43789f 2013-09-12 03:03:36 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-df3c7da58f37693890514b544e4e5de4d0ee49978895fee5c73c3d201a77ee74 2013-09-12 02:08:46 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-df5e43e5ec9b2c17516655b0612b8f304beb3e55da3125b8f5d8198f5dcde450 2013-09-12 02:04:04 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dfa6826754f876c08e68024d5e3b67e3caf47028bc699f8c4c174958048dea3c 2013-09-12 02:55:36 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-dfc5da42429c9967649d52c9db084a95c7f2f333f7b3a9e491ad3e6995b58899 2013-09-12 03:11:18 ....A 8415 Virusshare.00097/Net-Worm.Win32.Allaple.e-dfe40d1337e4dde1aabede495bdfd8ede2855fe3ce1aad35d46c1574b17429c6 2013-09-12 02:33:40 ....A 59415 Virusshare.00097/Net-Worm.Win32.Allaple.e-e00fe2514fab9555376fd29dfd3981844e0cc57d1d7ec31f4f1b846399996e1c 2013-09-12 02:22:50 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e019d9d33cadfc9984f25c7e002708c801db5a3723c8dbc4695452b8815c6a5d 2013-09-12 02:08:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e08c16383cf5664c993c7750e1279ba6211feebfd20c80f83db6622f142e52b6 2013-09-12 02:18:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e0a8aa5300fcac901c146d5aa1182abb5f8260465e99318dec8e85840988e877 2013-09-12 02:57:18 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e0b49ebe0da25251c4c755d862d057185de1d53fae869f396b5848e34c81fa99 2013-09-12 01:56:38 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-e0b614b6f82291d0a52ab2d47936ace0df39eaf448d9b4607c4b09ff922be483 2013-09-12 02:54:34 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e0d13c1b85429906e21fd69ad3899b816ba1687cff849b947cd22a70a78b8d14 2013-09-12 02:03:40 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e0d58cb4affeeafb91eaae71f0bd5dd70cc19dcaae273b467c979f0a0c7debba 2013-09-12 03:14:48 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e0ec933278a89b3ed1cf66a35eddd2c1585cfc32ed9babe36c856588bde8fa05 2013-09-12 02:05:06 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e11aebd5cf3a4f8e861ebfc0578bf03b078a2341b9bbf9f2776ec68f3e13f8ad 2013-09-12 03:32:14 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e14d6f2145be1596fca0244b1a6c1cdb21c7228049c5617aabf623a6f7e8e707 2013-09-12 03:29:14 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e1af3f7f15c8375421d9f1a5247371a220e7a2e61aa34416877c40f40e30b5e9 2013-09-12 01:52:32 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e1cc125db515492e58886ed6e94660aa04d4c98f426c1ada139b80fbe5b9e07d 2013-09-12 03:21:20 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e22c6c9272de28fb2532cd09a967839fea5f4c1220e8e6f1ff14507e7fab3b10 2013-09-12 01:38:48 ....A 122368 Virusshare.00097/Net-Worm.Win32.Allaple.e-e25145f884507165f6d017fab27789dea24d495ca2d9fa23434cc48ec28ddeee 2013-09-12 02:56:52 ....A 88064 Virusshare.00097/Net-Worm.Win32.Allaple.e-e26015340ac5bbd42f464606931e192affb160946790c4fbd1fd233f87dac03b 2013-09-12 03:28:10 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e260d5f9f94277d046568eefab2a1ab6bf1c94755c0767aded67b005f5406b84 2013-09-12 02:44:32 ....A 97280 Virusshare.00097/Net-Worm.Win32.Allaple.e-e261867e390108bedf2d78c29d90ba52e8ddcb291907f2d3e6449271829de980 2013-09-12 02:04:32 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-e28d94a74758cd4f2845fcc992b9f4804ed479471fbd1d0ae5df60cc7c2f84dd 2013-09-12 02:27:06 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-e2a8fb26d0f73ba824a82e85916f65b3621f756465f7269fc26cad0de96caf77 2013-09-12 02:27:04 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e2ae129e072d1a2ca21014327a5ca17a9ce20b0c7663bd3b5311e07e819860ee 2013-09-12 02:35:44 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-e2ca12a8fd0eb9a9d418e6d2d127d4b5db2a353fff2e9931642753868f8c4cf3 2013-09-12 02:33:12 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e2e437f63c2210aedaf3304f650351a8e05b1eff7504bbcd7356d6a588f678dc 2013-09-12 03:03:44 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-e2f037f93771352ae5783c404a392efdd96a83d97c0cbbb24ba8af50298d4b80 2013-09-12 02:56:34 ....A 73216 Virusshare.00097/Net-Worm.Win32.Allaple.e-e30414aa9c9e485d36ef084c870c3d086312e7277571c712a4215443ecda1d7e 2013-09-12 02:44:06 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e356251d8cde5d1141611c5d08b68776aefc69ecbd4e1bd466ac9cd89a3e0ae0 2013-09-12 03:13:18 ....A 94890 Virusshare.00097/Net-Worm.Win32.Allaple.e-e3902b0db0e0ec5640d5ad37a550e9a293f208cbee529e8b7c1372598afcd21e 2013-09-12 02:45:48 ....A 11985 Virusshare.00097/Net-Worm.Win32.Allaple.e-e3adb5d24de96b3c1dd668e595ba45a3a577e9774743fafc26d4ffc1470a48d2 2013-09-12 01:44:58 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e3b7d12c7b28bd473fa3b0bbd74d412bac5baeb6493c027e8bd2f225f0ae56ac 2013-09-12 02:47:20 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-e3e4683032f45e763e714125a4fc9022262fb426725a0dc74f3b86999f4d316c 2013-09-12 01:58:14 ....A 71655 Virusshare.00097/Net-Worm.Win32.Allaple.e-e3f3bf6c2166138314c1ae461a002b8ed5a9bcb8c09c8af1b75ca2d553a9d13e 2013-09-12 02:37:46 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e411b764285d792690bea4f637fa10ef9bd10b2b6cc5c1cdda48db5ea05c05bd 2013-09-12 01:51:58 ....A 62976 Virusshare.00097/Net-Worm.Win32.Allaple.e-e41406da4b3887986a58f852803881d68db21fbf9cf589cc42509912dde6a089 2013-09-12 02:33:44 ....A 94890 Virusshare.00097/Net-Worm.Win32.Allaple.e-e4158c6cffea30084998ada472b76716b1b4bb05a89f37b9e2902e32f62199b2 2013-09-12 02:44:02 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e43d672372183e77c6f8e4cf0dab7c8558e7a39b3a6a17393cd734d2ff9a2645 2013-09-12 03:15:48 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-e461f0715fb7d15e0194cfa4677b325371773d7c127a65690d3672a4b3e564da 2013-09-12 02:09:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e463ee1936e32090363054fb2b700d66f183c914151bbad79a6bfde5ab83a932 2013-09-12 03:03:00 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e47cce5b3446117c85fa0b08132a3d09f3e019bd92acf049868870aadf964ff3 2013-09-12 02:20:16 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-e480ee0b36ff63ed013bac047d0101ed0ab30bb562a9be949644691d6b1bddca 2013-09-12 01:56:36 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e49156afcdd0ce66d67918c7f08deab7e0be86d52bd5e664a1caf6ffa3ded314 2013-09-12 02:36:44 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e4d1138e5c0ec565113966e3d31c83bc1a13c4d00f95c865225e072705cc2dbb 2013-09-12 01:52:48 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-e4d37e6772731c6fdcd370d1cdf9e5f8506b63f604d2a80511bfcd8c44ea426b 2013-09-12 03:08:34 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-e4f22710671aa213ccddefdcaa50f6366f841d75cc5efd9a5c7353ea29783b5e 2013-09-12 03:05:12 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-e510ec34f7eeeefd6fc45a87af47ede2f682b87216557476937de19defe126a9 2013-09-12 02:28:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e551d71bb4a3defed0ea1dc839438ca1af42e82ba8c91a50457ecfe9385e9d79 2013-09-12 02:15:28 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e58c05e5839e38b55df9c2ab728c55dba30c29a2445523df46eb0cc834a5fd4f 2013-09-12 03:32:24 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-e5dd8c201a7f9a765e7e0f99f4e9f10fcd28318e348dcc1f77bcbe097e7a94c3 2013-09-12 01:41:34 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e5df8f2e196732bf7e12c384595f76626cef8e77ef23f5abdd73f1442ea5e4bc 2013-09-12 01:50:50 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-e5f65f3b9e960cd18b8e2412c83c1f63a5560b1ea1977fdde7026fa041259486 2013-09-12 03:01:52 ....A 88064 Virusshare.00097/Net-Worm.Win32.Allaple.e-e620488b6b7f2da26af9260275cc44116fa89a9b28e2c4944ecdbbe85dd4ebf2 2013-09-12 02:35:16 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e6273a38ff52f6b5fba68f570a6b6e5e7208fcc878fc54b102fb8e69821cb2cd 2013-09-12 02:37:20 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-e659cab83e9d3ed77abd1413259d39bc7f07d9ad670b1478f3450e87bb093833 2013-09-12 01:56:32 ....A 94890 Virusshare.00097/Net-Worm.Win32.Allaple.e-e677038950e671eb33bd73070c155bf9aaee8c4edb6bb4968e41af00892642f7 2013-09-12 02:00:20 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-e67dc7b56ecbd3ae60366517b144185d584d20092dbc30e7131f1979e580d815 2013-09-12 02:51:34 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e681039179c1302474fc3c398c1aa188468bba69e7457657eb862ea2cfcf3845 2013-09-12 03:21:28 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-e6bb6b37fe2b2e4ac9872659f9de7354af3a2954a017c1816b9320435de2bd1e 2013-09-12 01:42:36 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-e6bde75ff48c2081b176a1a7d83356626d87342411a45e7d0211c7d02c22ba7d 2013-09-12 03:05:04 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-e6c66dbe9914ac7eed9bcd22ec219ec913a67b5116c66055fd26b426ba70968a 2013-09-12 02:50:00 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e6cfe40457f62659b7f406ce3eb9985aa94741ae0ff7f9b6b6b465b6e252d0ab 2013-09-12 01:39:28 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e70061a4013c14ec3b68b87a00da09e8509da769169021e6559415dbc5fcd520 2013-09-12 02:06:52 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e75b92b1af5366ee80dbe8bd11ddff38260fadd469d73b13f0ed749e0255cd80 2013-09-12 01:43:24 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e77a6eeddece2b50f8ad5110106ce7587a2a65ab0cea156ccff089fcfcbbb9b2 2013-09-12 02:35:42 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e79e040cf0d660bc978bc3ae4ebc4aae34b68153044955c99cf6530bb1ea7aee 2013-09-12 03:30:20 ....A 114176 Virusshare.00097/Net-Worm.Win32.Allaple.e-e7a17431ef996fe95260fd01287bdcffeebbb7fee908c19c600ebbcbd39e2f65 2013-09-12 02:30:00 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-e7accb113e5aa54f7374076df909864f3fc80ced443e0cc4c67ef497dcb810d6 2013-09-12 01:43:36 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-e7b14d4b571bce7423f62e2596ae130f47a01d768a93e1629aeaafd9921af775 2013-09-12 02:54:04 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e7ba130215a4f77e624c5a06e18b68ddaf8b8bde5dcfc1b6b8cedae45e44d088 2013-09-12 02:08:58 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e8083e9116497d880dcd55c9a84e83a3a6b75570af35defa6bac3a1e35933212 2013-09-12 01:43:46 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-e813381fac253e177cdd28c4ba3620b6816310a9bd009dbe23e849bd23a87d8a 2013-09-12 02:33:28 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-e81a69ee45abff5e136a255b63cc5730a3ad1669261872813c8ed12c4a9d83bf 2013-09-12 03:11:42 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-e824dbedee3d02545818facc906a2c3cb92c4df92bbaa1c99b38249a10ab2d6f 2013-09-12 03:26:56 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e828166f98f869ac3b12817afc5bb48c26711a81ef6e7e2fa0e365c79e2071d3 2013-09-12 02:13:12 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e8334079d383e40a74fca7fb794f4525b4aa78c1229054dbeaec7d6775944695 2013-09-12 02:45:32 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-e90a592d988d7efb80bcc63c305d63fef503de522810e49e99a2d09dcc97edda 2013-09-12 03:23:50 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e94781a559fbcc2155f909d6250a0d291dd5efca75192bdce2912aa5b4fcb061 2013-09-12 03:24:00 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e94c359c8e3f757ce447469867103aa3475831480ea2c3424c613e7de324d455 2013-09-12 02:53:58 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e94fd9d8d43e911d384afd2f208856409e9f2658589c7e736b5063babfdc78bd 2013-09-12 02:12:22 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e97a856b183ac1de23965b44f9d8644ac68e5e2ef8cb1c56f69b458a6290143d 2013-09-12 02:28:12 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-e97cf4a104ce8a56e24db4254f1b563c99bb596274b937097f33eefdd2f03bfa 2013-09-12 01:50:48 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-e991189f863d8c5fe11496ef078ed8481782a27f2510046d38adfd6dcda5e664 2013-09-12 03:32:12 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-e9e5ef4c62dcff20b51be3d686e06305ba19ec8bf5c2034b9373f4636d84f12a 2013-09-12 02:33:12 ....A 89600 Virusshare.00097/Net-Worm.Win32.Allaple.e-e9f513ff6d7954471909f11e1096e0f44faa3e5cb338c00d9270129afb287870 2013-09-12 03:22:38 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-ea1a22d61917372ff87e1635a92eb5641753b05605a4d7294012daa4e2315cf2 2013-09-12 03:21:34 ....A 68096 Virusshare.00097/Net-Worm.Win32.Allaple.e-ea3f5f03de268c49ddf2b56f020a7d29b093d1b0eac44b0ad888fd51f7aed217 2013-09-12 02:57:20 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ea52279f41d236614d9723e1224f08cc2407070f1ff543616ed3f8e537ef0140 2013-09-12 01:40:02 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-ea548cf55d9897739b7c4c37a161a5a9d8366e84cbb45221702c443ef1ff4343 2013-09-12 02:08:46 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-ea5992fe958905f504dbf199aad9f686c695e12bfea8d578e9caf11772e7687b 2013-09-12 02:41:34 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ea72a2f4598edf1cd73bbe0976df02c63b07f7907e9a7a78e2846e44a861af0e 2013-09-12 02:31:48 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-eaad68c631def2535f81687dd2f5cd01e95c6fc3d2ba290a0e454aa6fad62805 2013-09-12 02:30:54 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-eab679242752f686e0452bf7fc902e8e35ad65683ff4abf25cf062e0af238259 2013-09-12 02:39:56 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-eabf7e7f9cb3aa7f18d8ab5c4f0ba652ae4efe1ce52f2de961afdfa40859ce22 2013-09-12 03:19:18 ....A 92160 Virusshare.00097/Net-Worm.Win32.Allaple.e-eacdcc99c5714d94b9fd917d6bedc789ce4b92700da5c6a4525173373488d7c2 2013-09-12 02:59:10 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-eae499bea2de01b9db51cdda123986f0579e50206ccfa03b4addb7f23f10bb6d 2013-09-12 03:27:50 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-eb007964196ce0cb59ddab2a898d25515981e88c83ddc9a9dc3cf4784d9a6e2e 2013-09-12 02:17:08 ....A 17595 Virusshare.00097/Net-Worm.Win32.Allaple.e-eb0998bec9a06f0fa37cbe4cc2afc57a30b84c265f83480ca0e3e7199c327d7e 2013-09-12 01:45:20 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-eb1d93a607b49c49975b6734e113fb477227f61ec76dbd3301bb572d3f45b2a6 2013-09-12 03:09:02 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-eb3293ecfda9e2dd8f33577f11e25663c031a1762d70be8a5bdbbffd8721cc63 2013-09-12 02:49:34 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-eb56ef8f5382846aed63acaadc7b5fb04a5623afb4964889678a0b0e24c5c93e 2013-09-12 01:54:02 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-eb5d75a969cb5832f7c0d1db0a58a76529990b2ac3f6d73581d4ed89b7dcc756 2013-09-12 02:16:38 ....A 122368 Virusshare.00097/Net-Worm.Win32.Allaple.e-eb773962890f8eca2a68e9d239be06879f43ed631d31502677b076608be8f8b6 2013-09-12 01:55:30 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ebccaa86c4ddcb4ac1ad4ba7979aa36bf5f88d8b3d8506215e978b46d78af410 2013-09-12 03:14:32 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ec4db8867c2b0a74b34ba76f97f4a6047ba70a5e6be504d7e7e398e24d0072ae 2013-09-12 03:15:46 ....A 64512 Virusshare.00097/Net-Worm.Win32.Allaple.e-ec62d3cdd15a0d8b42500e8b1d2d04256785e176193947beb12a49b1f9f88df3 2013-09-12 02:18:50 ....A 113259 Virusshare.00097/Net-Worm.Win32.Allaple.e-ec6ec63c69e3c2217cab4b528abeb447967bb5e479498c696c977d4935da1720 2013-09-12 02:04:58 ....A 26010 Virusshare.00097/Net-Worm.Win32.Allaple.e-ec6f4caf9f1e9535a3ba21e996af9d30f62f3e2d30718d66cde7686008925712 2013-09-12 03:24:06 ....A 62220 Virusshare.00097/Net-Worm.Win32.Allaple.e-ec8af888ada696fcdef01338a8bd811cb68a21be131f4f550891db9778c9cb0e 2013-09-12 03:03:06 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ec970c56041176320900ba185ea7b592bb0b1b73a4ddcb323fef9bf101a03adf 2013-09-12 02:30:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ec9bd936e8f5182b69965332568caf87b74344bc08487da325a1443223a51045 2013-09-12 02:08:04 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-eca56556b5d03eeab3456f81172710332e3c774a8a3f52a5674d32815ee59b00 2013-09-12 02:22:12 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-ecc163c9cb4734b1675f29df2b41d6d15526afcdf99e48462c026aa107ce3f2e 2013-09-12 01:45:30 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ecc9756d7e4abf33e78216b8f6a53cb4b99904d67a3eec029a9b853d42a3c848 2013-09-12 02:48:30 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-eccaa8ad825a4cdc0832d3ad8ddc5cf3e986260612f6bf42d2ed72d865d49c49 2013-09-12 02:52:44 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-ecd60597507081248e4f27587016bad431ec4e6ff7856cbab690f461c5baa8b4 2013-09-12 02:52:42 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ed2b81ac8bc99c71cd557505d76fbdf68d863d9b9293eaf4c9a16a60360a26b4 2013-09-12 02:55:58 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ed35f562aeaffc5436ef17620335c86d400e66ba2d1c243ba8f69c54e101742c 2013-09-12 02:58:02 ....A 116790 Virusshare.00097/Net-Worm.Win32.Allaple.e-ed6501af17a9bb3b7010ce157c37b5bbea0b241d7aa43c3694673373e7d697c6 2013-09-12 02:04:38 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ed8ec37240acc4b2adf76d40368b2fddc1694fc7eab7833886ab3987300b14b4 2013-09-12 03:28:10 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-eda26293809d8b5b7c2a0b9fa4ccc776c13e02b3558e6e77d44a077ee3017073 2013-09-12 02:55:06 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ef0389b57de7906419f238da30ef9dfbb963fbc7148ff8391e9efcb682d57750 2013-09-12 03:24:06 ....A 62976 Virusshare.00097/Net-Worm.Win32.Allaple.e-ef297d6a87f4bd2ce16ccc1677f963b71e4314b33dbae793f585a57dc47bd73b 2013-09-12 01:49:54 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-ef452d23f48afae251abc747c0e578198ff32c8369ff234f92144fcc681b8e33 2013-09-12 01:44:56 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ef4cec97e5cd1951a38c032f48ba8e68acf6e53cda7792a8085c65efb061eb8d 2013-09-12 02:48:28 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-ef93f50dd20c59d3c58712409c9fc4216d243b9123ed501adc9542000d31f5b5 2013-09-12 02:09:30 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-efb44986bbee625f91188ea5baa26bec3f2ff181c631b4216355e6e6416ad878 2013-09-12 02:53:08 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-efbda8efdea4a1776dc85ead36712f15fac3d9622c9022c21177dfce66ddc1bc 2013-09-12 03:32:26 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-efbe3b1326ca2c522256c04b4c2e6b5a6b2cccd7c84aa51a49a92ed210cb8aa2 2013-09-12 02:15:58 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-eff7028f1000492c25aa59d03d314abefa275574249a472779cec48b7d053abc 2013-09-12 02:22:14 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-f01531a536c6874ff764963632d93363c987b50a1a552652a0bf875846b5a517 2013-09-12 02:30:02 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f028c5b9fdd3c42e29ff16921d23850886e2c983573be1941f10e339b3e4ba29 2013-09-12 02:28:56 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f02b1b042cb98cfb1397b18bbfb14d61fb7d155ef52ce84c1655756cf1ffb6a1 2013-09-12 02:36:46 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-f04e3be16335405e1da3332de74a521b938bcdd6f1f0227989d7a9ac36e913bc 2013-09-12 02:28:56 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f066b9a8791126059fcc60921dcc45cfc524d28bc24a6616cb698bab89edd71c 2013-09-12 02:55:32 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f06f9e5c3f0838aae494a81d61d480a13d00adc88d8b564162347c81d0e7f34a 2013-09-12 02:41:42 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-f070f048f71e1f2bc8fb5338eb2e2972e53ebc8ba9b4465b26c2ba37c9627e66 2013-09-12 01:47:56 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f07dea56dd315c08f3ac5008dce8f67f995927d0f97e27a09a69a6c08a7fbffe 2013-09-12 03:16:06 ....A 77265 Virusshare.00097/Net-Worm.Win32.Allaple.e-f098b074632d20d0fc5037aa20a27bd72f27d7d9794e7a973f108075dfc21b28 2013-09-12 01:57:24 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-f0a77da72b71bdec7230744665a61d3fe2f23ce789b2a9dfe46b32f51220e496 2013-09-12 02:33:34 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-f0c6191d108a0ea92fe67ffa20255d318750ea5f9e14139e0b6f7040525b5a97 2013-09-12 03:04:30 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f0c7d70623646464339419056caa5b34f9b71343ab4da8742f6a7cf7d1fc24a1 2013-09-12 02:34:52 ....A 114176 Virusshare.00097/Net-Worm.Win32.Allaple.e-f0dab2559a32d868317969d15461018de0e4e3335a18becd1076fdf735c95f0c 2013-09-12 03:27:00 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f1100ef4e3c08e6752d7ea19872aa3cb1f35693a554ccc9be3cb4bc6c28ba0cd 2013-09-12 02:56:10 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f114bcb79fffc55777fd4fce1b63498eea347a533d7c839551691ca2b8312033 2013-09-12 02:50:18 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f1161c27fba99e89af64a5d1993afc72e9258dd3a9149dd5973395639067e72e 2013-09-12 03:13:42 ....A 114176 Virusshare.00097/Net-Worm.Win32.Allaple.e-f135d86139de7ac29f54c128a397525ac468e614ee6ef33e9d69fee0291ddd95 2013-09-12 01:57:06 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f140c3294ffa91ec82b344f68b99b23022d5ffbea9f2ebb41718cfcfa72f9511 2013-09-12 01:42:00 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-f1c27c6908a627c1a4d54fee2687826e52a6099accd016f0dc71c295d2457c9b 2013-09-12 03:25:32 ....A 64512 Virusshare.00097/Net-Worm.Win32.Allaple.e-f5231ce1621950997114ff6936faf76c3e2e8896e9a101294aa9d28f0f1517ce 2013-09-12 02:06:50 ....A 122368 Virusshare.00097/Net-Worm.Win32.Allaple.e-f557214983262de35349212355ee6fa52cda49954502935d4686d4a5e2590a31 2013-09-12 02:50:06 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f56067bd4ad074b9a32781df4853ce60b14540a21199b39b9811d7b76bfb8968 2013-09-12 02:50:14 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f56cbffebf089a94865bdddefb463a1d53fab3fc4d872943081efeb239b30a02 2013-09-12 02:45:14 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f5a5e37555b9ff5844587a21ff6087cfec4d24cd74ec8a9cc38a7d490fe3c788 2013-09-12 02:12:02 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f5ad1cf6f07a815c0ff4bf37cb660608df9b927a21d9e4251d5df6e2595748db 2013-09-12 02:20:48 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f5e063917eb665b306dc50f880c32b54b9d970ed37f100e539666c8db932a43a 2013-09-12 03:18:22 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f5eb81b9591acd209241a3161b369dce622c8d237d6b2d45bdf2dbe620537963 2013-09-12 02:08:22 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f5f88ed404d10f56011d2074c449d057c12d56bde45ca71b943f88369ff4a342 2013-09-12 02:20:24 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f60fcb32d79ff21f601f81a9c1971d8e3bbed6ff137c94e9fdfc4542990aa6b3 2013-09-12 02:41:26 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f611c962e6eb68ae19a5b63c93022e3009d9f294287865cfd280df601d6ceb4b 2013-09-12 02:49:38 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-f61e89bb33331ce3e361d2390d04bd7b13da00a12ec57f5f3c9ce78012d3ace7 2013-09-12 02:50:40 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f65e59d764912c65ba8fc24fd2663ba8ad03b52291acf51b33bd24d8c42ef139 2013-09-12 02:34:44 ....A 88064 Virusshare.00097/Net-Worm.Win32.Allaple.e-f663e0d5f5c9278e991a02aff274b8ef00da4500f55f956244eab5dcc8ff7d30 2013-09-12 02:43:34 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-f69612cb9c509681871e048cd12bc22bfadd0e27acf04a3f8c2b5774fd71f5ff 2013-09-12 01:56:32 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f696e42e643589cb25e40d4e7fbecc932d3a8bdd89a0100d0f70747ee5cd22f2 2013-09-12 03:08:58 ....A 110080 Virusshare.00097/Net-Worm.Win32.Allaple.e-f6a9185f557c2431834c1e26392e4c025207a0b2e50fe1384a6f99146514215b 2013-09-12 02:25:24 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f6b199fb52467a789fe86d8d7d5777834b19c3d3c255d5da38017670448a9d74 2013-09-12 03:07:40 ....A 64512 Virusshare.00097/Net-Worm.Win32.Allaple.e-f6bc440f55e897c15c7b08e3c6786908bf505dc5360f98f9bc4d5ef19b541095 2013-09-12 02:08:24 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f6d005335f41ae7935821127031c192805c468c07107987a8633e1ebe4a5e1c8 2013-09-12 01:56:06 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f6f5702da7d1698a69bb305a8ef136df7d26cfe46c641452ee7dfded13d08a75 2013-09-12 03:10:16 ....A 224256 Virusshare.00097/Net-Worm.Win32.Allaple.e-f70f71dba1a969eee7bc9b669a04e8b0aebe12621da756976480b15ca92b0480 2013-09-12 02:34:18 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f7bd1bffb6954b053233cbed56135b788256d0c8a484f9653ccf3db9fd3ee51f 2013-09-12 02:22:58 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-f7f663212f13b4a6db43379d8b41a903cbf047165c82a1f77bce902f69795b62 2013-09-12 02:16:28 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-f9c1255102a9d051b6279cbc99175f1b60f881f749e6bfcf05d3daf8611cb7d7 2013-09-12 01:55:38 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-fa26617158ab196e380c99c4f744bc876bfd4f8a21491d95a5273613171efa1a 2013-09-12 02:36:32 ....A 92160 Virusshare.00097/Net-Worm.Win32.Allaple.e-fa97d03119bfeadb999c9e921d36e4a1965075ced613e7ff95766881b9d2e75e 2013-09-12 03:27:12 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-faa6d8aaf6c7752b7c24a1088aea39d1bb440ee092950abf2db99ed1da201e4a 2013-09-12 03:25:28 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-fab23b8eba4667afce22bc047e0b203b00e82aa6a324adcc8840a7f38ba1818e 2013-09-12 02:55:46 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-fac0a3d113309657f289d602aadfbc98b6cb4b2003cc668b634d6d6df121b7a2 2013-09-12 01:45:46 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-fb0326e8c35d71b23862a91ba84c6211656f88d661292354623b744bca82a96f 2013-09-12 03:30:28 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-fb06d6ed3bb91e475e709e5bc947ca186c083c515e8baf2c42451315d49a3c51 2013-09-12 02:18:38 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-fb4707978a334149359d0020c53076f1e5f97f70f72ea4f36dfc5e1cec0f21cb 2013-09-12 03:30:28 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-fb5dcb8152f6a163dbea58df135093deb1312ace6deefd18b130ab7941ae3f79 2013-09-12 01:44:24 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-fb89aec81d9c715de40003d3776645f77422ccf99a20a12e1c5dd1b8aa37933c 2013-09-12 03:26:12 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-fb93ff4dcb5dcfa63728df4d0913d214798bb1b77fd43683392416a3a129ad7e 2013-09-12 02:37:18 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-fbafc2ab892d4c8f768864be391b373e7a47e16666b7fe22246d149a755a61e4 2013-09-12 02:05:26 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-fbc4ae7335258fc60555bcd5a345918cd0bae5e185f55bc4e7280d02d7a28040 2013-09-12 03:24:22 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-fc19fed2d69a09fc4c22c34ce2cf0fdefe7e6c1b38773bed7813be932bd7708a 2013-09-12 03:29:30 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-fc1b17ff1bf0f36fd8687418c89ade83dc213c0931886b432ff9641f240045a0 2013-09-12 02:30:58 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-fc275bf6436b2d2f10123cbe2155d9cf22b9daaca8e21f1d8c61b49300037e5e 2013-09-12 02:25:26 ....A 82432 Virusshare.00097/Net-Worm.Win32.Allaple.e-fc49b9691b27ac9c572b6fa3cfd9a5ea502d47d9a33ba126c2e0ae651c0354fd 2013-09-12 02:52:02 ....A 117760 Virusshare.00097/Net-Worm.Win32.Allaple.e-fc53d5993a5381413ec6136d47074a819c21c8141b1e3471589841ac781b6b50 2013-09-12 03:07:38 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-fc644b2364905b96f62f10a0e94c6ce566e7a9a396877e53f59cca0f7da5f5ce 2013-09-12 03:05:44 ....A 85504 Virusshare.00097/Net-Worm.Win32.Allaple.e-fd5871a9e60864f6fe3d546b4c172ab237bcb0040d2c9687fb9ebc9d41b3afbc 2013-09-12 01:57:10 ....A 78336 Virusshare.00097/Net-Worm.Win32.Allaple.e-fdfa51ef3f41149a16f320424ef284b30512fa2ff632eaa7968d22037f484ca2 2013-09-12 02:52:48 ....A 29169 Virusshare.00097/Net-Worm.Win32.Bobic.b-4305bb08fb1038a383809bf451abd1b78f46357ae4ae3c6ddf639e58fd158ae1 2013-09-12 02:15:28 ....A 64000 Virusshare.00097/Net-Worm.Win32.Bobic.dh-60c1f4e0f7d3d2a5e14c1e188598f2cb29ab3c662e35e5cb125c2cde2a77f882 2013-09-12 02:32:18 ....A 43008 Virusshare.00097/Net-Worm.Win32.Bobic.n-e65c910ab2377a4d0c71b06c739d5dc32327703bf371b1814bf03f760bdc3454 2013-09-12 03:12:56 ....A 42896 Virusshare.00097/Net-Worm.Win32.Bobic.q-fc68827760131ceba0b3bdf1673b421411f6523babb288c6742fd0fb3bbadee1 2013-09-12 03:22:06 ....A 20480 Virusshare.00097/Net-Worm.Win32.Chiviper.ay-db0bf6185e15b9e827c09e8b75fab4084736287dc18897ba3a06aebefb6f47fb 2013-09-12 03:11:18 ....A 122880 Virusshare.00097/Net-Worm.Win32.Cynic.ak-dff7a42742c0530c3f43802debdabef51a0e8122433edc4d53bf9d9d856a6e2e 2013-09-12 01:43:28 ....A 164737 Virusshare.00097/Net-Worm.Win32.Kido.dam.ba-d8e160ad6f5ee187083f0b376eaf99ddd22b5b8037561503d33d9e4acc750b5b 2013-09-12 03:20:52 ....A 63186 Virusshare.00097/Net-Worm.Win32.Kido.ih-08cc9c51e983008da7918afbc832e85ed9aa768250ff61bbc4cdc1894d404025 2013-09-12 03:30:40 ....A 42156 Virusshare.00097/Net-Worm.Win32.Kido.ih-19b0dee93b61f3c9980fe21f8b23fd2c3df72e7efffe993451ae14c57ab8fdab 2013-09-12 02:38:32 ....A 163048 Virusshare.00097/Net-Worm.Win32.Kido.ih-25bb70ac2f26463ffe622043c6ea79c5ebaf4add53bd58fd806d58a8ce066e9d 2013-09-12 02:10:08 ....A 131400 Virusshare.00097/Net-Worm.Win32.Kido.ih-2738503daf9ef9d53bd117842b75e40d6bc44c7b79204298744adbc60ce87a0b 2013-09-12 02:52:02 ....A 155164 Virusshare.00097/Net-Worm.Win32.Kido.ih-29a2d9c860a8d1c509464986a8fdc9751d8b061f5912cc444fab15c680ade63d 2013-09-12 01:52:46 ....A 86196 Virusshare.00097/Net-Worm.Win32.Kido.ih-2b71d06946061f7a32c20d6c85f01e4788de50b943b5bb4c813582b977070c7f 2013-09-12 01:52:16 ....A 99960 Virusshare.00097/Net-Worm.Win32.Kido.ih-2bd041c59ef01e8f4af848a36f6cb9300c7bc16385a42c70739bf97fae8276d9 2013-09-12 03:24:50 ....A 128222 Virusshare.00097/Net-Worm.Win32.Kido.ih-2ecd656a8010aaa42e60a2a5642ece3cca33539eb1a4064c290089fb820fdbb3 2013-09-12 03:06:20 ....A 86826 Virusshare.00097/Net-Worm.Win32.Kido.ih-34bc1054f0b4adebac51eecbd119c912288c82dde369d980509c24cc29a8ba99 2013-09-12 02:20:14 ....A 174488 Virusshare.00097/Net-Worm.Win32.Kido.ih-42ac191fe847f69f8e78bf078402fee148254053387e20ae8b5ed258d343f1a5 2013-09-12 02:12:04 ....A 59734 Virusshare.00097/Net-Worm.Win32.Kido.ih-42f15d3e66b157a01cd36d83194085fb8db8f81d54f8f963ee79d41f75988279 2013-09-12 03:09:28 ....A 129552 Virusshare.00097/Net-Worm.Win32.Kido.ih-4c0d65803e60cc991059b86ff0117058d9e74d226ea595a405262f948fe4d993 2013-09-12 03:24:00 ....A 166440 Virusshare.00097/Net-Worm.Win32.Kido.ih-54b2c725b6af15ea82a78cb913cfdb1f9ab468bb4140fdbf2f364760b71e324a 2013-09-12 02:46:40 ....A 151024 Virusshare.00097/Net-Worm.Win32.Kido.ih-61dde1989c38c948318d8df5eb2a1dcf78f39fdb1462d39261e023a202d191ee 2013-09-12 02:33:52 ....A 141650 Virusshare.00097/Net-Worm.Win32.Kido.ih-68ef697a5e61d094c02d324e2a29eb4689685985d23146545535de348c861d80 2013-09-12 02:10:14 ....A 88922 Virusshare.00097/Net-Worm.Win32.Kido.ih-69a574827d2feb9e9fc67e164fe905bd6a3753a95755e87ba11d3f1245d3159c 2013-09-12 03:12:12 ....A 130518 Virusshare.00097/Net-Worm.Win32.Kido.ih-69a9d25f10132cee54cfff28d07e6578ea66d66247ecf34156b3eaff403be6c0 2013-09-12 02:41:40 ....A 72878 Virusshare.00097/Net-Worm.Win32.Kido.ih-6b54c8111eebb565b0b7883025fcee92e7f7abb13a6b5e9b951d02a5c345d461 2013-09-12 02:37:46 ....A 40452 Virusshare.00097/Net-Worm.Win32.Kido.ih-71aaad3359e73a2a7ea5eae2754021f46d19538557ac456f764cffed197757a7 2013-09-12 02:57:22 ....A 540672 Virusshare.00097/Net-Worm.Win32.Kido.ih-73859f000fffb7fbb4bebfd7a75031171844828ddc7489a07bc19e2c9e6cb4db 2013-09-12 02:21:38 ....A 108600 Virusshare.00097/Net-Worm.Win32.Kido.ih-75455b0203e25a6c281f5ae2d2e348cfdab3b5da90dc35a522cea453883f3326 2013-09-12 03:30:44 ....A 156524 Virusshare.00097/Net-Worm.Win32.Kido.ih-75a6c2aef42f2357fed926229c9cbb42a068f4d18db0bb427ed5e20a36826127 2013-09-12 01:39:32 ....A 42156 Virusshare.00097/Net-Worm.Win32.Kido.ih-807152cafd5f24e87ccfc17de833f1cc11e6ca57328582793c6ebd6a29ec689f 2013-09-12 02:45:44 ....A 66424 Virusshare.00097/Net-Worm.Win32.Kido.ih-954b39ba733d6c455083bd3aa1c911183f62de4d46c4a5b1dd5aa004fcf2a88a 2013-09-12 02:26:16 ....A 89518 Virusshare.00097/Net-Worm.Win32.Kido.ih-95c6f13c8c3e282377325e6ee4b7fcc0fbf96a3ba8849e054f7c18b7aa806fc3 2013-09-12 02:18:44 ....A 145835 Virusshare.00097/Net-Worm.Win32.Kido.ih-9e8de90f8b46bf277a63cabb335e79946e31781d1d3a18143208da2ce8a2ec77 2013-09-12 02:12:14 ....A 102382 Virusshare.00097/Net-Worm.Win32.Kido.ih-a1a5a0be8bd4b7463eec9eb58d974e2ecfa910e639b3fe3e6213fe84e6ff04bf 2013-09-12 01:38:44 ....A 46278 Virusshare.00097/Net-Worm.Win32.Kido.ih-a2074d540d3130016ef910aef0887733869a8ff740dcfbbcb2e5efc75b393960 2013-09-12 01:50:40 ....A 160792 Virusshare.00097/Net-Worm.Win32.Kido.ih-a7f734cf6266fb83542e690a32f6a94a36f4275230d91ee1069c1ee8cdf0737c 2013-09-12 02:50:38 ....A 94248 Virusshare.00097/Net-Worm.Win32.Kido.ih-a87ee9c5860db58695d9d08441448f4b9ba2b216e774dabbd3e433da61976009 2013-09-12 02:50:56 ....A 43120 Virusshare.00097/Net-Worm.Win32.Kido.ih-a9e33def043c46fb6b94e9170565bcf777e2fe185e7f1e1f8e95e10788beaca5 2013-09-12 02:53:40 ....A 88400 Virusshare.00097/Net-Worm.Win32.Kido.ih-acb819e3ad7a498af550a24b6d1f920bbafb64d63a5dcc0429ffcece27c9b0b9 2013-09-12 02:57:06 ....A 171950 Virusshare.00097/Net-Worm.Win32.Kido.ih-af153413398b5925a6c1b782fc085aeadf433897d90a57fd4f1a3c14f4592968 2013-09-12 02:05:02 ....A 174488 Virusshare.00097/Net-Worm.Win32.Kido.ih-b78a8fc296a05a981610ee3fde40ce89fc3803c022df90a2506d624c0a0cd54c 2013-09-12 02:03:42 ....A 96834 Virusshare.00097/Net-Worm.Win32.Kido.ih-b8997ac00bfc47cf7fd28b46405ee74232b129a9bd47501518a3637ce2e34ff9 2013-09-12 03:31:20 ....A 89260 Virusshare.00097/Net-Worm.Win32.Kido.ih-bc0e7293e88e33c247042f2c491248993399339f13675ceeba023cd0b84f95e5 2013-09-12 02:12:36 ....A 97152 Virusshare.00097/Net-Worm.Win32.Kido.ih-be1635b0f485f29f910038d868e1e166277bdefdc185c85541945c25572cd64e 2013-09-12 02:00:12 ....A 47014 Virusshare.00097/Net-Worm.Win32.Kido.ih-c75e18a78c21228fa5520ce9aaa82d6cffc56c730c7a64947b589864f4a5f837 2013-09-12 02:46:32 ....A 70208 Virusshare.00097/Net-Worm.Win32.Kido.ih-c8c463ba61ac8b65a922f33fc2319bf441487e3a77f072cbbeff8dd461ea8b91 2013-09-12 02:26:14 ....A 69082 Virusshare.00097/Net-Worm.Win32.Kido.ih-c96ed029c2d89ca7f1492186dffbd6f87e7e7742593a79d31d9f25ea2e310589 2013-09-12 03:16:32 ....A 150026 Virusshare.00097/Net-Worm.Win32.Kido.ih-ccad666be9d87897b7fd6b9014568b10be54b8f72edfbbe6d78a802eaeea6444 2013-09-12 03:10:14 ....A 84120 Virusshare.00097/Net-Worm.Win32.Kido.ih-d024a060c33a1f824fb3523a14686eba8f31663b47856294ac8e8fe775184c47 2013-09-12 03:05:32 ....A 47836 Virusshare.00097/Net-Worm.Win32.Kido.ih-d1799c7ecd5a5fe46ed11a96eef6fb6db654c9d5300720aa74185d7243b94c26 2013-09-12 02:18:02 ....A 164746 Virusshare.00097/Net-Worm.Win32.Kido.ih-d2cd3b84689ccb0581d4537c809887a802105111ce6d67b53993269c8cf3891d 2013-09-12 02:15:20 ....A 61071 Virusshare.00097/Net-Worm.Win32.Kido.ih-d3733571b6aa809271648273b9e7ce8d3bfc9c27a749ebcfc8a93e0e4f6e72a3 2013-09-12 03:02:20 ....A 57654 Virusshare.00097/Net-Worm.Win32.Kido.ih-d44aacf55ccfb108c7e4d84053b49b3908fcfb5aca3fc4b5c027cdfa28a834e1 2013-09-12 03:06:50 ....A 171068 Virusshare.00097/Net-Worm.Win32.Kido.ih-d511077dcd6739dcdf8ebc77664c67ff56b523832a0f0888f32c7eae25dc4807 2013-09-12 03:07:10 ....A 171376 Virusshare.00097/Net-Worm.Win32.Kido.ih-d5a04b072c38334069810d47479d33d43b4af6d024b40a3be86873e95b20ba4a 2013-09-12 02:59:42 ....A 167324 Virusshare.00097/Net-Worm.Win32.Kido.ih-d5b3cd5b36552d8c02d8a7363502c0b71acf2b331e95bd40648fb68363ce3bda 2013-09-12 02:25:16 ....A 102346 Virusshare.00097/Net-Worm.Win32.Kido.ih-d65ef82d35c08f434267ad56d25bfc566ec794f90eda4469329f66d04637e2ed 2013-09-12 01:43:54 ....A 29752 Virusshare.00097/Net-Worm.Win32.Kido.ih-d92ff7c22e0d2d2ba4906e65eb4f47ded3d0d907ba79ce85f33d02e6e73ff662 2013-09-12 03:02:14 ....A 76348 Virusshare.00097/Net-Worm.Win32.Kido.ih-d9d0ca415e42c69d6ac5286359b40054c6296d9db4b1188645ce7678333b32b5 2013-09-12 03:12:58 ....A 163036 Virusshare.00097/Net-Worm.Win32.Kido.ih-d9d39c8d32b1029292af10f4f2097baa59e2813aba279eec0f00c306cf0643b4 2013-09-12 02:31:08 ....A 44900 Virusshare.00097/Net-Worm.Win32.Kido.ih-da30fb6a1d6aafdbf262a1fb991e974dfaae1bbc245233ddbf01d5fd8d6851e1 2013-09-12 01:58:28 ....A 65954 Virusshare.00097/Net-Worm.Win32.Kido.ih-da591e0b43ef0e72a15c963a73373ad25eaf8ad0fd9ff3d173ac473e1e1454e8 2013-09-12 01:39:16 ....A 160078 Virusshare.00097/Net-Worm.Win32.Kido.ih-da6efd2be84c6f9e830d341bd3a422ede2f61de44d55cd2c34565cc12c5c4176 2013-09-12 03:25:54 ....A 45954 Virusshare.00097/Net-Worm.Win32.Kido.ih-dadebb35aba6432b1e92fb7f7cca312b8a1485440b8979b72908ef492861b6a4 2013-09-12 03:12:50 ....A 43334 Virusshare.00097/Net-Worm.Win32.Kido.ih-dc4500876996415c1e3984267610e49308944478008ebfa1f0879f82c207c062 2013-09-12 02:14:08 ....A 66914 Virusshare.00097/Net-Worm.Win32.Kido.ih-dd598f3d9efd6b088f70231c3ef5bc644e8d330c87786c3e602827cbb6817d99 2013-09-12 02:13:30 ....A 60964 Virusshare.00097/Net-Worm.Win32.Kido.ih-dde8fd3e84f2ed1a0ca963800b984e4e6965e57ca290015ea42bd86bb42081ed 2013-09-12 03:02:08 ....A 163770 Virusshare.00097/Net-Worm.Win32.Kido.ih-df24f9f5f23bf7d6222afd6ed65fd3a5d6c22cb6c3a79946c2e2748dd4214a47 2013-09-12 02:14:58 ....A 216690 Virusshare.00097/Net-Worm.Win32.Kido.ih-e011159b2439de7e62ba735602dd78d038fbbab1a4f4e38225a4b7abbf7c2da2 2013-09-12 02:58:52 ....A 66220 Virusshare.00097/Net-Worm.Win32.Kido.ih-e199639d735212acba63191ee8b3f9569f170ce702c6e23f8ac4f58292b51995 2013-09-12 03:13:58 ....A 91672 Virusshare.00097/Net-Worm.Win32.Kido.ih-e19ec068dc7ee337f2d585fffbfcbfb3e1a511c310b2b24ff329f5eb54d48d71 2013-09-12 02:15:28 ....A 159140 Virusshare.00097/Net-Worm.Win32.Kido.ih-e1ef18cdc908104294bc8e456d806765f6a326504bc94a8c30813399b74d2419 2013-09-12 03:20:02 ....A 158524 Virusshare.00097/Net-Worm.Win32.Kido.ih-e3476b4957123450d6f52cbdadb6d155b72ba034c81772ed34ebe80a0cf670ab 2013-09-12 02:15:58 ....A 185344 Virusshare.00097/Net-Worm.Win32.Kido.ih-e3db15ad19babb5d90b239e05b299d23b81d06d2f444e8dd9478bbcc5cb3a66d 2013-09-12 02:17:02 ....A 194914 Virusshare.00097/Net-Worm.Win32.Kido.ih-e3db8048023a5f981a60c4dd4e3658434667e0afa66652e712f782f210db51af 2013-09-12 03:29:26 ....A 51040 Virusshare.00097/Net-Worm.Win32.Kido.ih-e4b52aa53b00137b6424edadca394501521dfc75d8d6b79c07fb95d21d744324 2013-09-12 02:08:42 ....A 119520 Virusshare.00097/Net-Worm.Win32.Kido.ih-e5597bede8451c73a476ef56a7166f043ad6b070a6e3b0aeff960ee1097e883f 2013-09-12 03:18:44 ....A 91120 Virusshare.00097/Net-Worm.Win32.Kido.ih-e58a318874e8ad413409476f15fdfdba7981441219297ee21b5b4ff6e9a1305e 2013-09-12 02:17:54 ....A 70288 Virusshare.00097/Net-Worm.Win32.Kido.ih-e5ef00327ff373caa017d5139b4da6916999d38dc5413e708269d3c5e2cd3b54 2013-09-12 03:15:02 ....A 163892 Virusshare.00097/Net-Worm.Win32.Kido.ih-e5f24d12618d5e71f63c44241dc16283177a35b732eb4412054ffe4233a7a339 2013-09-12 02:11:56 ....A 91396 Virusshare.00097/Net-Worm.Win32.Kido.ih-e60b386e346237a21a028ea24ef66a18b3a0e71858d88d8feaf0571b11af2efd 2013-09-12 02:50:34 ....A 32378 Virusshare.00097/Net-Worm.Win32.Kido.ih-e60d3ffb455f8fb7e5974e6ed39e44f89158b524c58c6b54ea7b4ad403daba40 2013-09-12 03:22:12 ....A 626694 Virusshare.00097/Net-Worm.Win32.Kido.ih-e63a4560c1af3571330a8f3302ca65ac641b2051d869a670fc6f631b0a560042 2013-09-12 01:45:16 ....A 162941 Virusshare.00097/Net-Worm.Win32.Kido.ih-e66a2eb26695bc22ff6d580d9134688d4835a27891f3a1b3dd6609d7121e7d3f 2013-09-12 02:33:38 ....A 167936 Virusshare.00097/Net-Worm.Win32.Kido.ih-e77741fff5576cb4df46585e8ba0a2b09e332ea4a517e3e4a178d83c8cf41267 2013-09-12 01:53:38 ....A 141120 Virusshare.00097/Net-Worm.Win32.Kido.ih-e7f2d061ce859f373b539bf69fd3a70cea3022147ee87b30cd667343829354d9 2013-09-12 03:22:20 ....A 86960 Virusshare.00097/Net-Worm.Win32.Kido.ih-e8162e1583fdf6a43623fbc8da1a0cca0043f75c2c4e3f270946f2f13c1d998a 2013-09-12 02:03:24 ....A 139734 Virusshare.00097/Net-Worm.Win32.Kido.ih-e869d649fa3c7e09b6f0badb1637c9fbd5273dd24d91a37224e82792e56ac684 2013-09-12 02:37:48 ....A 151754 Virusshare.00097/Net-Worm.Win32.Kido.ih-e879172c53e66b4e8b8899d42087035babf184ce2d4baccc337dcd3c62d54981 2013-09-12 01:50:06 ....A 166132 Virusshare.00097/Net-Worm.Win32.Kido.ih-ea5b2c517b0dd88c2f0b6305eca29f4c5f00c763033a2a4cad75a0147efac5bb 2013-09-12 01:46:58 ....A 157824 Virusshare.00097/Net-Worm.Win32.Kido.ih-eaf2d196a0629cd487b10a72f597953da3c6f44def45e04b39895de30a289d7e 2013-09-12 02:34:54 ....A 113760 Virusshare.00097/Net-Worm.Win32.Kido.ih-ed1089f4a3003c104e0dea7ff80beb75b623b13c63bf538c6217645e05fa1f0b 2013-09-12 02:15:28 ....A 108576 Virusshare.00097/Net-Worm.Win32.Kido.ih-ed32d430e3435b0f73700beb51646a2906ef1cfa4a6aaa19cd74671fddd33973 2013-09-12 02:45:42 ....A 254040 Virusshare.00097/Net-Worm.Win32.Kido.ih-ed4e195d7f04453d3fb4bbaa1fc3cfa9d5d911c7b56a8db5e1fc7ce980c4869b 2013-09-12 02:31:44 ....A 190876 Virusshare.00097/Net-Worm.Win32.Kido.ih-ed66ae1787aa9c8d784c1a4cb84f360661512669f2d68d17bc44ed0a503c7119 2013-09-12 03:13:04 ....A 90166 Virusshare.00097/Net-Worm.Win32.Kido.ih-ef064343c9236c65ff4764b0c2a9f8abfa21c51d0f749a63a18b979d7e0c95b9 2013-09-12 01:38:36 ....A 168371 Virusshare.00097/Net-Worm.Win32.Kido.ih-ef080ff3fc4ef178a0481d394fa914e4b4a610f8ba0fc2fc6272de9b5a87d08d 2013-09-12 02:53:46 ....A 158967 Virusshare.00097/Net-Worm.Win32.Kido.ih-ef08d80741af4026a1a9f228b7e0eafc6f20e45b2da77cd69db98dbbdc1d5ca9 2013-09-12 03:30:20 ....A 122812 Virusshare.00097/Net-Worm.Win32.Kido.ih-f113db6d20a50f44d48fbf391ce431c19427a17ab7a545a7fb1b300c0ef23ed4 2013-09-12 02:43:18 ....A 164980 Virusshare.00097/Net-Worm.Win32.Kido.ih-f5bef3dc66456127d29282e319df2374a22f3bbe9c1959474ef5ac1251243693 2013-09-12 03:30:54 ....A 174488 Virusshare.00097/Net-Worm.Win32.Kido.ih-f61c80ca52757fc8cfdf96f1cfbe865a52eadad90acfaa3130f47c289f00f09b 2013-09-12 02:53:08 ....A 83984 Virusshare.00097/Net-Worm.Win32.Kido.ih-f63d3de225775ebc9d055174a74ec78fd5ebeb0af9c83f3b5b2a770ce0b8e01f 2013-09-12 01:42:18 ....A 161547 Virusshare.00097/Net-Worm.Win32.Kido.ih-f6c5c0500880dd3ee2f12d340bcae35da3f65490f6824b8607f13d852b69fc39 2013-09-12 03:25:56 ....A 78698 Virusshare.00097/Net-Worm.Win32.Kido.ih-f72f11d49f408f89f27f8e63911a34029446fca09b9191308bdc72a353652e4c 2013-09-12 02:58:44 ....A 161612 Virusshare.00097/Net-Worm.Win32.Kido.ih-fab77a33ec506b58eebce10cada691fca23c6e190ab8e1a8b3da15b70e12935a 2013-09-12 03:16:46 ....A 168509 Virusshare.00097/Net-Worm.Win32.Kido.ih-fad13d29dc73bd2d7ccd738f9812114caba0d0976ecb81acf83c1d05e7457b06 2013-09-12 03:17:12 ....A 132968 Virusshare.00097/Net-Worm.Win32.Kido.ih-fbd12ccf63bb0b12cc2ccf8db16725da01be929baedf3e913797040bf9c276d2 2013-09-12 03:16:40 ....A 26474 Virusshare.00097/Net-Worm.Win32.Kido.ir-bbc1287a39edf9bd6ac80c241b48ddcbb922dd4127b1ddc61cd831cd63f7486e 2013-09-12 01:54:32 ....A 16384 Virusshare.00097/Net-Worm.Win32.Kido.jq-803a7d26333780759f3a60b5e68a52b3a96a851a2df5d0b13e09b1fd14b0ec00 2013-09-12 02:45:22 ....A 168096 Virusshare.00097/Net-Worm.Win32.Kido.prg-4140f4ca45eb28d16e631e8cb5a5552f80eb873d3e4886e2d48184f4e9eeeb86 2013-09-12 01:38:56 ....A 168096 Virusshare.00097/Net-Worm.Win32.Kido.prg-58dccd38e78cd3b455c619c4656b39d167ff5cb5d826dbe14d120ed34440df35 2013-09-12 02:00:54 ....A 168096 Virusshare.00097/Net-Worm.Win32.Kido.prg-dadb0e997fb9164f79703f48e000fa84f798b333e6aa965b7eff0e8f03c74f26 2013-09-12 02:23:34 ....A 2193920 Virusshare.00097/Net-Worm.Win32.Kolab.abuj-4f989b76af276939e06c6428863aadb6e626a36d751f83c943f832917b279237 2013-09-12 01:58:46 ....A 2083328 Virusshare.00097/Net-Worm.Win32.Kolab.abuj-6089a3bb74baa4df09ce02298215f3e06ffc4630e3ff01ad3866526cc866a41c 2013-09-12 02:53:30 ....A 4110848 Virusshare.00097/Net-Worm.Win32.Kolab.abuj-fa0f34c16a52d9e3715b56b7426a07dd966d5cdcd48cf0a7c13a986c9df1db61 2013-09-12 02:25:58 ....A 175477 Virusshare.00097/Net-Worm.Win32.Kolab.abyi-21374a84916c50fd92400146e079116ea7e32d79ccb3db50c9b10e759cd239bd 2013-09-12 03:07:12 ....A 179200 Virusshare.00097/Net-Worm.Win32.Kolab.aczh-e72c708c2c3b451fa1f3fb043309a6c7ffab3971ae79fdb04d089137cd9e034a 2013-09-12 03:06:26 ....A 172544 Virusshare.00097/Net-Worm.Win32.Kolab.adpm-917215be55abe92f10ef6eb789bc17b198742a453a3bcd0975c5f9c7e5f1cece 2013-09-12 01:47:38 ....A 254976 Virusshare.00097/Net-Worm.Win32.Kolab.aefe-d1020f92d7b12538978d305630233e188e3492d0e792f1a6a99190c5b0d4f563 2013-09-12 02:37:56 ....A 261632 Virusshare.00097/Net-Worm.Win32.Kolab.aefe-ed5063ea1be31e868689ddc3270f859baf4e0c9b22dbe22b1209083113fdf152 2013-09-12 02:47:58 ....A 229376 Virusshare.00097/Net-Worm.Win32.Kolab.aejj-394966fc569aba4746f997937de4b3660c234d800180a78c86ea1c2a2eabecfc 2013-09-12 03:22:20 ....A 229376 Virusshare.00097/Net-Worm.Win32.Kolab.aejj-6ce655e513aaea0c04a0f5c1f408179ca9b88ccbc1f15563701d8c9320ded7ed 2013-09-12 03:07:02 ....A 467968 Virusshare.00097/Net-Worm.Win32.Kolab.afnx-2ca3b2cf7e4c5916bef119284e19ddb69583c18974f1f8f522e82223e0fcd076 2013-09-12 01:50:20 ....A 1387008 Virusshare.00097/Net-Worm.Win32.Kolab.afsc-846092ee13a124f8bb0390e2e97897f0c2f6ee98187c5eadc01b23cb49bf305d 2013-09-12 02:47:30 ....A 43168 Virusshare.00097/Net-Worm.Win32.Kolab.afuv-13a39ad76bc3c07f9105c8f50bd4753db2f1f7d4a7f5e92c4513f6ee597096ea 2013-09-12 03:20:20 ....A 58776 Virusshare.00097/Net-Worm.Win32.Kolab.afuv-d4c9cdd29f50d58ad28fa57618bc149a0509f9fa9bc2023807d9b7be7b8bd119 2013-09-12 03:24:00 ....A 573944 Virusshare.00097/Net-Worm.Win32.Kolab.afwr-8f7243535edc73700c3f7b647de83f0d086a2a10cbc9744aa8919fbce4248922 2013-09-12 02:39:12 ....A 56020 Virusshare.00097/Net-Worm.Win32.Kolab.avdk-e2a5f8dce5ef3bc46116f95cca87c5769188059b5bcfba9fcb324611c8c6dbe6 2013-09-12 02:10:28 ....A 173056 Virusshare.00097/Net-Worm.Win32.Kolab.azlh-dd561adc6cbc512b383505a2db4991d55f6d7339293561f5b4d8815e62126b34 2013-09-12 01:45:56 ....A 520192 Virusshare.00097/Net-Worm.Win32.Kolab.azyj-76c4bdc79a63f084ee88b88d7093f4a28799e47143e9ce0cb1170b95c56859b3 2013-09-12 02:50:36 ....A 133611 Virusshare.00097/Net-Worm.Win32.Kolab.bas-71365729fff5edf623488360ffe663d18cf780a2b1bb17e34b954aa2314d2de6 2013-09-12 02:58:50 ....A 220909 Virusshare.00097/Net-Worm.Win32.Kolab.bas-df736f05d330e4152a1db024624e8f3f23038745a12e0b3128cee16f47f0bf6e 2013-09-12 02:40:04 ....A 314287 Virusshare.00097/Net-Worm.Win32.Kolab.bcud-e441c3b92c1ef56be6db6943d5a72980168693aa80421ebaf7f13a697df55795 2013-09-12 02:07:54 ....A 639288 Virusshare.00097/Net-Worm.Win32.Kolab.bde-27d1d05f0044137bbf5c4f371ac4aef2186d72cce97bb07399874ff0f00e27ce 2013-09-12 02:10:20 ....A 460208 Virusshare.00097/Net-Worm.Win32.Kolab.bde-e420e279ffdd54828ee1f56e12e30e3c5c7a3a1d16e414bc0fe7cf825765dbf3 2013-09-12 03:17:30 ....A 632320 Virusshare.00097/Net-Worm.Win32.Kolab.bdk-309bcf39588ce282ee7a4bf3a6a8c89431426fcfcf4598f74bfda172d04c6767 2013-09-12 02:15:18 ....A 132608 Virusshare.00097/Net-Worm.Win32.Kolab.bqbv-fcce9822cf3ef23a6f71a13a2a3a902a64b64426334696a640f99fe8089cb676 2013-09-12 01:57:38 ....A 91193 Virusshare.00097/Net-Worm.Win32.Kolab.brmp-65be44f1b06c66308bd218e0782549c25ad16395266b4d0af4f8b46550050653 2013-09-12 02:14:56 ....A 156160 Virusshare.00097/Net-Worm.Win32.Kolab.broh-610023710201437b6d571beada4710468784ef7fed7a4e8eb52f1658a5b8cfbd 2013-09-12 02:47:20 ....A 166400 Virusshare.00097/Net-Worm.Win32.Kolab.bsfb-3098663855dd38cce2e257acbea7389a4be10afd801e5041bad6b6dd94796ca0 2013-09-12 03:23:12 ....A 48128 Virusshare.00097/Net-Worm.Win32.Kolab.bsfm-0bba870b9e7b4998356e8fa66cf1fed9f5d0be0ef43fce4c577d769f55947ecc 2013-09-12 02:54:32 ....A 48128 Virusshare.00097/Net-Worm.Win32.Kolab.bsfm-8ea1b45aeaedcd3659fabae77df4130bb72edfe1d213fd3079af48e42a816634 2013-09-12 02:16:02 ....A 201728 Virusshare.00097/Net-Worm.Win32.Kolab.bshl-77bb451f5cc63e482d0c4551487db2e215f90dbb4349f2d3857c6696ffeaea1a 2013-09-12 03:26:36 ....A 499712 Virusshare.00097/Net-Worm.Win32.Kolab.bskg-47ab8c8e60be54ed877e262d46db1a918c08eb609e7065cbcfb3e5136636dacb 2013-09-12 02:32:18 ....A 507904 Virusshare.00097/Net-Worm.Win32.Kolab.bskg-8698d2760d1b85616446a3bd63467447c837ed5242fd16cb0c0bf62a5703a5d2 2013-09-12 02:32:06 ....A 58400 Virusshare.00097/Net-Worm.Win32.Kolab.bsll-a81dba51757fd0b3b01babea517eb2c164104761ac3e86611642310436eb0c2b 2013-09-12 03:15:32 ....A 761856 Virusshare.00097/Net-Worm.Win32.Kolab.djs-c1d70ee09fa9fffbd08b22b4995f8e0377249dedd5dc13f8ac20a20c721c281a 2013-09-12 01:43:20 ....A 299008 Virusshare.00097/Net-Worm.Win32.Kolab.dkj-98c22380829fa9bd74f1fcc2f7b7543783ff2cac53f383d8594005825a0fce4a 2013-09-12 03:22:00 ....A 84840 Virusshare.00097/Net-Worm.Win32.Kolab.fbl-d8f0d3ce2ab0eb2c478a3d679e7a35f6db5ceb1bd5caa1491fac61b352fdfbd2 2013-09-12 03:05:14 ....A 3382708 Virusshare.00097/Net-Worm.Win32.Kolab.fbl-e718a2a72f951fc11a23b055176e999f7020bf1207a156f5e6baf689429337fb 2013-09-12 02:45:26 ....A 388609 Virusshare.00097/Net-Worm.Win32.Kolab.fjb-fc16fb926d373641483918fc34b3e29b9ae9797403606f3b83ea28021c4ac012 2013-09-12 02:45:02 ....A 73728 Virusshare.00097/Net-Worm.Win32.Kolab.fls-89a827dee066b7b8ef1ef2907141e93b54f8fa0facc95d5e07dd63e89fd5943c 2013-09-12 02:55:52 ....A 96768 Virusshare.00097/Net-Worm.Win32.Kolab.fls-d9572c7931103c951d7a54c3506d60029e895a100b98892330add434fd5af833 2013-09-12 02:06:56 ....A 207872 Virusshare.00097/Net-Worm.Win32.Kolab.fls-fc3e995d4440bf26d97ad80cf880c82e412d9f8abe9f7d6026f25906c3e53bdd 2013-09-12 02:30:08 ....A 76800 Virusshare.00097/Net-Worm.Win32.Kolab.htm-31a60bed58b4d07aacd67508d4f5c32e0d36de728d5de0c1586897f1497619c3 2013-09-12 01:45:54 ....A 540672 Virusshare.00097/Net-Worm.Win32.Kolab.jdh-98f494103bdb00453bf5d89b9c214525320687f0439c48c8dfb048dc7844a4ec 2013-09-12 03:29:32 ....A 614400 Virusshare.00097/Net-Worm.Win32.Kolab.jqf-6ee25f51f45d45c28fddda2d616d268f5f81646ab63427e6eea4a16ad1642469 2013-09-12 02:25:26 ....A 942080 Virusshare.00097/Net-Worm.Win32.Kolab.kfv-4071c3b1546eb8f7705b60a99a237a5fb6614781d4f09b291efe63428dd499da 2013-09-12 02:23:28 ....A 737280 Virusshare.00097/Net-Worm.Win32.Kolab.kkc-958bae28d28fcaae884ccdcab1a23a8d7dc66942e16f62fccb8a85de51bc7e98 2013-09-12 03:08:38 ....A 499712 Virusshare.00097/Net-Worm.Win32.Kolab.maf-51950c8d8e390b9eaf63ee90cd5748723a12ea89f3a4bdd723c120918b92f2ef 2013-09-12 03:17:04 ....A 778240 Virusshare.00097/Net-Worm.Win32.Kolab.tbn-683a2e3f5cb68a057113962cc5ec0379e8f20f9a9f9236218b4786cc5613b8b0 2013-09-12 02:46:20 ....A 238592 Virusshare.00097/Net-Worm.Win32.Kolab.tmg-7d42212e72d4bcbc9c7d73a51aa3ea55a60e59f813181ecbda39e5749714acc4 2013-09-12 02:52:36 ....A 8201216 Virusshare.00097/Net-Worm.Win32.Kolab.vep-87dd288920d32faa40b714c6a8ae07f782ac08311d3c136e244410da4424b456 2013-09-12 02:39:08 ....A 140571 Virusshare.00097/Net-Worm.Win32.Kolab.vri-d663c70cca8187e88e274ed5fd58466eb0b38a9802d71c2c2d168bf1752bbd41 2013-09-12 02:23:28 ....A 294400 Virusshare.00097/Net-Worm.Win32.Kolab.vwx-e9a4518d02628fe996f007658953db425a82e6b0c30b355f3ed0332f7401bb24 2013-09-12 01:55:26 ....A 544768 Virusshare.00097/Net-Worm.Win32.Kolab.wsx-56612d8c778c4a95bace31a5bd22e8334322af002cb8a02edeb0069cfefc94c0 2013-09-12 02:03:50 ....A 9282560 Virusshare.00097/Net-Worm.Win32.Kolab.wxo-96d4d6a7f66636f8f57ca7c052ab4466dbd5104b292012996b1aacec37923179 2013-09-12 02:24:20 ....A 63488 Virusshare.00097/Net-Worm.Win32.Kolab.xrk-27c153c0f5ce92cb0fdcbc0832c7601fe2235f1858840fad2ce06eaf07aeb6dd 2013-09-12 02:29:22 ....A 164075 Virusshare.00097/Net-Worm.Win32.Kolabc.hsd-533e9ed547e571b31069c9aa9886f7c15dd99f5f7f99e7c33a225ec61446a47c 2013-09-12 02:18:32 ....A 982965 Virusshare.00097/Net-Worm.Win32.Kolabc.tew-f68bf96d6935c981ccc7599bfd9d2282ebf8000fbd513ba388daa62f42f1c7ad 2013-09-12 01:53:10 ....A 6811 Virusshare.00097/Net-Worm.Win32.Koobface.anmx-20b3fc95dbcae064444764d60e5faa250c4f3e3a1b263d49bb2f174d18670f25 2013-09-12 03:18:02 ....A 14336 Virusshare.00097/Net-Worm.Win32.Koobface.aql-9aa7515486685ffe38700454c4db1277a7053628daf4abc31ee6fc8087f52961 2013-09-12 02:03:38 ....A 40448 Virusshare.00097/Net-Worm.Win32.Koobface.bacs-892ab59f810779f3ca678e3b9ac49728e9b6110a179627dcbee70252c01921b1 2013-09-12 02:02:10 ....A 15360 Virusshare.00097/Net-Worm.Win32.Koobface.bacs-d30ea20424f7f6b98b369add9fac6f8f30ed5409af7a7dad1f96e012dc85ec85 2013-09-12 03:02:08 ....A 15360 Virusshare.00097/Net-Worm.Win32.Koobface.bacs-dc737c33262a37c94df0f598443b44f3adf057308ebbe8ed10dd05566452bf79 2013-09-12 02:34:46 ....A 15360 Virusshare.00097/Net-Worm.Win32.Koobface.bacs-e07ff883ae2af28c1927d1484624365ff34163fd6c9375a1bf0b9def5a8e15f4 2013-09-12 02:28:50 ....A 15360 Virusshare.00097/Net-Worm.Win32.Koobface.bacs-e7e339acb0e102bb1417ec7a55fcddbee04e5f14f2d98757d28a55fc422e2938 2013-09-12 03:25:10 ....A 15360 Virusshare.00097/Net-Worm.Win32.Koobface.bacs-ed1d7f2336ddfc998dee1a27e8ef112bb330e93ec72b63ba66573b579a5c434e 2013-09-12 02:22:42 ....A 15360 Virusshare.00097/Net-Worm.Win32.Koobface.badc-db86a7544996da7f7fc722bc6e84738c3ad03a8429e294b47644f23a4111d23f 2013-09-12 03:21:10 ....A 57949 Virusshare.00097/Net-Worm.Win32.Koobface.baeg-ea95fb408dee061824706a9f165d5311179ff0a07a8d06de6f9c9c0b108015d6 2013-09-12 03:07:50 ....A 26624 Virusshare.00097/Net-Worm.Win32.Koobface.cix-82b4839dd1339806c2f3a2564e50f2c9a694c881c1a9602b4cee6f513b1e4da7 2013-09-12 02:05:36 ....A 56832 Virusshare.00097/Net-Worm.Win32.Koobface.df-7d6316e3fabb0943018d9107f750dd4c1a4b63e8f3ebad0be275b6bd6f998271 2013-09-12 02:21:14 ....A 46592 Virusshare.00097/Net-Worm.Win32.Koobface.feg-e9685ca16cd843cea3e8a9e4f14e2d087b990388db4c904a0ad6afdd9710e1f1 2013-09-12 02:58:18 ....A 47616 Virusshare.00097/Net-Worm.Win32.Koobface.fek-e9bf5f9672292ac38d3ad7f7b78c61aa0261e5b09b0985ec68d20dc1ba5c2abc 2013-09-12 03:08:08 ....A 136192 Virusshare.00097/Net-Worm.Win32.Koobface.fqi-5fe8f77bbd60f477caaefd1b4cfafed183813c59f735bd24ec0a2cc739025d4f 2013-09-12 02:46:56 ....A 140800 Virusshare.00097/Net-Worm.Win32.Koobface.hqx-725db0f4fb5fb9513cb72e33d60b65a8a3a2174c3061e5f267f18177803907f5 2013-09-12 02:51:34 ....A 140800 Virusshare.00097/Net-Worm.Win32.Koobface.hqx-862b49475b766f1d140e437946725202ecfe32d849737a9fc96728c1c87a1dce 2013-09-12 02:00:44 ....A 12288 Virusshare.00097/Net-Worm.Win32.Koobface.hrn-cb31cd9cbabfae811f9f14da3473c6d8e1de3b8c4700acd0f6258bcaf6b99dea 2013-09-12 03:06:32 ....A 137731 Virusshare.00097/Net-Worm.Win32.Koobface.iaf-f5f506725bc590311539e445cb003ee0d81dd408ba77bb7bd1e87867ce485043 2013-09-12 02:55:58 ....A 155136 Virusshare.00097/Net-Worm.Win32.Koobface.itb-53131a2fd2bc2d7ff3bdf3ab22949c82b575ebbf46c770879170cfabb4af0d32 2013-09-12 02:45:30 ....A 95744 Virusshare.00097/Net-Worm.Win32.Mofeir.aa-88ec56d139b08c4230265467eb35ca5bc053c3a2af5897bd72a3dfad06347b4d 2013-09-12 02:10:24 ....A 151552 Virusshare.00097/Net-Worm.Win32.Mofeir.x-fc5d54b1daa229bd76c7b40c5974a2803b924a3a8990514e7c43cb863920e430 2013-09-12 03:29:32 ....A 8704 Virusshare.00097/Net-Worm.Win32.Morto.a-23f9710bbc140867c6fbad1bc61f1bd43f31721e849c32a3352db486ae4d25d7 2013-09-12 02:47:56 ....A 9728 Virusshare.00097/Net-Worm.Win32.Morto.a-27debbce5fcd12039d5ae213e4119ee4f6ad745e6ff5ff82d2c482d06ca7f8e3 2013-09-12 03:15:18 ....A 9216 Virusshare.00097/Net-Worm.Win32.Morto.a-40e130e1c82a34017c52be8dc9ea6c15bd72a6a93e6ac545d9f7ba995c108003 2013-09-12 02:17:56 ....A 9728 Virusshare.00097/Net-Worm.Win32.Morto.a-92b9cd0c7791ce03c00f27a9d4e92abea1e08b38a0ba505bdcd000b570b57737 2013-09-12 03:04:22 ....A 8704 Virusshare.00097/Net-Worm.Win32.Morto.a-9335ddb1921671052ba0d50fc176a35f91bf5319ef2b9b104a3d8b1f5f21b9fa 2013-09-12 02:50:48 ....A 7184 Virusshare.00097/Net-Worm.Win32.Morto.a-d84a3dd34bffae1fa6dfc5be5e02acb3d5b1200b8af6c626eaf895c143135794 2013-09-12 02:50:54 ....A 8704 Virusshare.00097/Net-Worm.Win32.Morto.a-e06e8ecb6d931df2bd37945ee35d703a3d75551b7ccfa28795240247223badf3 2013-09-12 02:37:18 ....A 46080 Virusshare.00097/Net-Worm.Win32.Morto.eca-84bd3e3b127f0fd9a294d6d0d8c3dd7328b85b590231b157dad657d28a3b2849 2013-09-12 02:37:44 ....A 9216 Virusshare.00097/Net-Worm.Win32.Morto.u-f609a88ac3ecc5057010556d1b2c1cbe182fa2dd48ddd77787e42b8b6be056b3 2013-09-12 03:21:14 ....A 8704 Virusshare.00097/Net-Worm.Win32.Morto.u-fad89e5d9ec1fbcb5a40dc1583f24c612ca6a1c2b9ca0c88ee91ec5097d68cab 2013-09-12 02:09:16 ....A 44158 Virusshare.00097/Net-Worm.Win32.Mytob.bf-f70928ee2becfb9fe7c161cba5f3867d8bc221823a357a8c9d7a05a5808655d6 2013-09-12 02:04:48 ....A 31872 Virusshare.00097/Net-Worm.Win32.Mytob.bi-09b0cf806b7aec299de0a3613131e4bb9ea504cff63d5211df3cc7fc68beee52 2013-09-12 01:59:22 ....A 106496 Virusshare.00097/Net-Worm.Win32.Mytob.dam-f1204b992c57a92bc3a9e548b0cbbd1bb17843c3927eec7ae076a3f40665decf 2013-09-12 03:12:04 ....A 75776 Virusshare.00097/Net-Worm.Win32.Mytob.gen-984a68d43bdf3f27213b8b6804cef6a04ac1ffd019f321a448d460344a02c2a1 2013-09-12 02:04:46 ....A 69632 Virusshare.00097/Net-Worm.Win32.Mytob.gip-7c2a1223cffeb25805678b6f781ca969072eab8422567c5ed6799cc707809375 2013-09-12 01:53:06 ....A 87872 Virusshare.00097/Net-Worm.Win32.Mytob.lcl-4e15d6ccf9275f7dc06c3dc2a8029f1f4c0bb8a5e1e6210b7ecbdceb51c8b13d 2013-09-12 02:42:32 ....A 84817 Virusshare.00097/Net-Worm.Win32.Mytob.lei-fc408971ed84ba606e07a4dad79e85e53a8a494679c98c457975c43e03370e6d 2013-09-12 02:29:34 ....A 49872 Virusshare.00097/Net-Worm.Win32.Mytob.u-6435b312403e5b34cdaae5922226889dcd061dcdad1177791baad97799c66c43 2013-09-12 03:03:14 ....A 106496 Virusshare.00097/Net-Worm.Win32.Mytob.u-e30e6d0b4600de795902d964993c377688b4aa5a1e5d28fd06cc31631c8e6776 2013-09-12 02:30:22 ....A 44675 Virusshare.00097/Net-Worm.Win32.Mytob.u-fb49e46cfd2ba5c203c326b3d1bdaf4c5847c0e86ddeff2a7b39085637161f5b 2013-09-12 01:41:30 ....A 4200 Virusshare.00097/Net-Worm.Win32.Mytob.u-fcc10b5178a051c932d9044820e846bbda5ae8cac6f6f7772ef3e6929707821c 2013-09-12 03:28:16 ....A 110592 Virusshare.00097/Net-Worm.Win32.Mytob.x-33b76b7b7887b2131d3dbb4f1edcd2be896d78c69b2a6b6968595d08819824f2 2013-09-12 01:54:54 ....A 1411 Virusshare.00097/Net-Worm.Win32.Nimda-45722581fd022fde697a7878cf7232f3a4e0362195773940a22ec106f9b9049e 2013-09-12 02:16:20 ....A 8595 Virusshare.00097/Net-Worm.Win32.Nimda-4981d59879b1bd16f5193b24a39645059fed992ba1bc6331ee279ec187b2bc64 2013-09-12 03:05:50 ....A 286 Virusshare.00097/Net-Worm.Win32.Nimda-8059f9f6141908a65f2e2d2f39cc8e53437169b12e5d94dabdfb3667b740e11f 2013-09-12 01:58:22 ....A 704752 Virusshare.00097/Net-Worm.Win32.Nimda-85a8d881c5b31fb213bbd80bb66e610248a7da8f596ec923d9c0e7ee7cc2c3a5 2013-09-12 02:41:46 ....A 20013 Virusshare.00097/Net-Worm.Win32.Nimda-8e6c29e46b53035e8c4178b17e743647b83334f079d158b999f6f246ed0105ef 2013-09-12 03:03:44 ....A 12552 Virusshare.00097/Net-Worm.Win32.Nimda-9635dabda88bb911d741c43c4d5d7c3df6383f7bf7f2a57c7e917c8c25629f42 2013-09-12 02:02:08 ....A 5482 Virusshare.00097/Net-Worm.Win32.Nimda-ad2afc19d936ff7b837da73adba67a051e83c5b4fd56407e24796b0291609993 2013-09-12 03:14:44 ....A 10295 Virusshare.00097/Net-Worm.Win32.Nimda-bd44d22efa92748480a983b288152d05a4c752c630e1cab501c04b61ebcdf7b7 2013-09-12 02:50:14 ....A 2540 Virusshare.00097/Net-Worm.Win32.Nimda-be8a063f3bebeca9df71dc9f6b133d63ff6debc694358f6851b631ba0f497fb2 2013-09-12 02:10:46 ....A 2464 Virusshare.00097/Net-Worm.Win32.Nimda-d495c039b22ca281b89ed88ecd513c48b0dc42f07ee3df2e49f5c0a7f656afb3 2013-09-12 02:25:02 ....A 29885 Virusshare.00097/Net-Worm.Win32.Nimda-d86b876e6c292105fe8848dbe79ffed45be0127372acb5d41b97495d1231d96d 2013-09-12 02:46:18 ....A 38528 Virusshare.00097/Net-Worm.Win32.Nimda-d8b310b808a2a955c6e0fcfa72b96ef9fb7533c944acd97ce412973226615de7 2013-09-12 02:37:44 ....A 19168 Virusshare.00097/Net-Worm.Win32.Nimda-d97a30e7baebca2322348a9e8cea8634a3fd395b5638bd4ba95cb741352d3804 2013-09-12 01:53:18 ....A 23227 Virusshare.00097/Net-Worm.Win32.Nimda-df059d2faae2fdf46558321810f26a9b08f13c1f2c4b3f1332d9e0a9ef3f95ef 2013-09-12 02:17:50 ....A 18581 Virusshare.00097/Net-Worm.Win32.Nimda-e269c62bc0f69b1d491de53ed09045424e8c26977950a38460fcce60c61fb341 2013-09-12 03:06:42 ....A 14272 Virusshare.00097/Net-Worm.Win32.Nimda-ed1be4a6458305c7df691bafafe8449ed18ab77a0c44e0babdaa3654404dc8f1 2013-09-12 03:05:34 ....A 173338 Virusshare.00097/Net-Worm.Win32.Nimda-fcb6933065adb684c33c67bdb6fdcf281d0358b540c8de76db7636bf4b27355c 2013-09-12 02:54:04 ....A 942080 Virusshare.00097/Net-Worm.Win32.Nimda.e-41a5daca68ab0df00885b84c7d8869d427db8e3f0fcf425b1c8da5c5856277da 2013-09-12 02:20:12 ....A 39424 Virusshare.00097/Net-Worm.Win32.Opasoft.a.pac-8cd99047b71e539ba7285de62ac0bdb21a665b4c71be04c179b38fe3d5e18021 2013-09-12 01:43:34 ....A 2834 Virusshare.00097/Net-Worm.Win32.Padobot.m-d380a9e1026908d3d89a22e20dc4a3a4b57b8de6f471b47a07cca9b7f6119bb7 2013-09-12 02:56:10 ....A 94720 Virusshare.00097/Net-Worm.Win32.Padobot.m-debba15abdc7b590b7da4ba6e430b549cd698220e355b4954fb0c523ec822ec9 2013-09-12 02:52:52 ....A 925972 Virusshare.00097/Net-Worm.Win32.Padobot.m-e8adffe9455b816a938682a125c3d60423ab557c281c2701c6431607dfa26ab5 2013-09-12 03:25:32 ....A 82511 Virusshare.00097/Net-Worm.Win32.Padobot.m-ef839945674b24ec6471d598c1c1cd9859d54d6672f47023ed1647d067adc827 2013-09-12 02:12:36 ....A 181684 Virusshare.00097/Net-Worm.Win32.Padobot.p-50e0407a0c522460de9a67cb7c51c045b1ee05c71055abb7b4140da27f20df92 2013-09-12 02:22:46 ....A 180896 Virusshare.00097/Net-Worm.Win32.Padobot.p-94a0bb9265552c6c3dda4dc5133422814686ba81739ffe1e6e6eb762a42bcbe3 2013-09-12 01:48:40 ....A 23336 Virusshare.00097/Net-Worm.Win32.Padobot.p-9865eff3913f8a3c7598d2ad5a9e7ab6268f470af4c5ea1f9c2979be72b3d024 2013-09-12 03:25:18 ....A 31793 Virusshare.00097/Net-Worm.Win32.Padobot.p-f99d56db865ff9176f3dcbde222e098cdbff95b7e47df0cee1cfda1f6f16bb83 2013-09-12 02:32:08 ....A 118784 Virusshare.00097/Net-Worm.Win32.Protoride.gen-dac32ce7a8a06cecc680748d1989da11b2ea5988023b2c12b4374487bff6b308 2013-09-12 03:18:38 ....A 614194 Virusshare.00097/Net-Worm.Win32.Randon.ab-c966c9ebfd35440dc4b44b3dd5ad05115eb0756038e5c1f13334f2893c40b0c4 2013-09-12 02:53:02 ....A 6909 Virusshare.00097/Net-Worm.Win32.Randon.ar-1ffd63374b9a6c3793f21dc90cbc42ba8eed8eef29876df2f41c4d21cc42e522 2013-09-12 03:28:44 ....A 2875 Virusshare.00097/Net-Worm.Win32.Randon.u-5ed12ab32eaed3cc713358a2b203c79d0d0ed64f95f1a6d1181aae067b0ced7e 2013-09-12 02:04:22 ....A 19106 Virusshare.00097/Net-Worm.Win32.Sasser.c-d8556c75447648fc0f52a1754e081ae7bfd1bc97e993d857894c40f7fd5c9ea0 2013-09-12 03:13:36 ....A 90112 Virusshare.00097/Net-Worm.Win32.Theals.c-bb896aeafbb69c789f4ac1d6fcd972237589cbc615849e01dde022ad626d0bb6 2013-09-12 03:04:50 ....A 92160 Virusshare.00097/Net-Worm.Win32.Theals.c-da69834e73d804a51204e94106b28f1d94810d75627605047f6e3090f5a4a3ec 2013-09-12 02:58:14 ....A 64052 Virusshare.00097/P2P-Worm.Win32.Agent.ag-256f656c41090ebc54f88cbc93339970fe3bd00be31220abf85126765446a012 2013-09-12 03:22:28 ....A 114545 Virusshare.00097/P2P-Worm.Win32.Agent.ez-6550b9c36febfc6debb2a69ec33bd1deed87d709a73aba7242036b36f43deff2 2013-09-12 01:45:42 ....A 162304 Virusshare.00097/P2P-Worm.Win32.Agent.ta-f6323c22ed6cbcfb7d15ab04bc151a31373968f781fcf7b3a9f9311c52f76c6f 2013-09-12 03:12:18 ....A 906108 Virusshare.00097/P2P-Worm.Win32.AutoIt.b-d71dc9d1e1023245d27e35a6e264090ebaf7848b0e3d409632df8dcde0784126 2013-09-12 01:48:18 ....A 286720 Virusshare.00097/P2P-Worm.Win32.Bacteraloh.c-fb936ec84bf6a2bfdb738717e77ec7110f3d928a47184875a98f30b0c02b1f7f 2013-09-12 03:11:14 ....A 274432 Virusshare.00097/P2P-Worm.Win32.Bacteraloh.g-f7a1523a667301201429ef133e3cce4bc875a58dcbd10db084cb13253f356c08 2013-09-12 02:08:36 ....A 538112 Virusshare.00097/P2P-Worm.Win32.BlackControl.d-72972da1095c93297aff34e650afa13668a5146f0aa608f61be24c4b03ad7953 2013-09-12 02:01:40 ....A 634368 Virusshare.00097/P2P-Worm.Win32.BlackControl.d-b34b465f18275cadecabb9d6b0bd2a9a15b10ecf2b325dbf9c9a123e17c896dc 2013-09-12 03:04:30 ....A 20026 Virusshare.00097/P2P-Worm.Win32.Delf.aj-d633547dc871e0ddf2ad7fcb0cfeeabac4ebab27411050c175fdf62d7de0474f 2013-09-12 03:26:26 ....A 1292858 Virusshare.00097/P2P-Worm.Win32.Delf.aj-db2a85d5850b218ca2754b49c2c5a4eb0237a95e9340ef6337289d0c20bc0b28 2013-09-12 02:35:38 ....A 102796 Virusshare.00097/P2P-Worm.Win32.Delf.aj-e4533fea5e537403f90dc42202d28d1f172d5e9aedbde5da818202b0d9935625 2013-09-12 02:00:36 ....A 147511 Virusshare.00097/P2P-Worm.Win32.Delf.ao-77373bf0af03de6fcf9723e7fca348da89552e55ed8c9260a02746257fe1aabd 2013-09-12 02:33:36 ....A 36815 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-1ef43b09b536c6f0a0fb5beaa954c247936d7954aed5eeb405fe5adfdb32b8a4 2013-09-12 02:50:54 ....A 42645 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-542295f78713e10a126b1eef2c17a42e1d6777b7b23bfa454aea4771013d1445 2013-09-12 03:01:04 ....A 40359 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-5f8518462ec71fb1fbfb02f6731fd16a8a324bf2a617ced4fa701f9eed584757 2013-09-12 03:01:36 ....A 37072 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-66012f5e4686efed5ccc7af86a733516ad5a9435212a0551a7b59d08622a80a4 2013-09-12 01:50:02 ....A 38225 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-76028b3b0e6eefa278e8b2d64711ab9e254ec8f9c3446ef83716386043b78ff0 2013-09-12 02:57:36 ....A 39974 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-878ed2c47eb9eccf671320318821a204e3432e4c7033cd0bffbc84608f1ae6b4 2013-09-12 02:32:00 ....A 36862 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-a163669eea09c4da838936da99fe7866f6ec0b37b8310e4133b44944f6b63761 2013-09-12 03:29:14 ....A 37467 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-c0fff1547f95b80c273d6af2324d9dbc768e13cc4a13987bbbf4768f70aedced 2013-09-12 02:54:10 ....A 37725 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-c5dc938e6e585037f992ed343168cbb29196743da01ca001341a8a38138f9383 2013-09-12 02:58:16 ....A 40801 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-d29d8457e312b748b712b8e6d6c6685f1defe1114e666251510cb886d50aa740 2013-09-12 02:40:54 ....A 40887 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-d472924c3fd13e3afd4f1552b11a581afb2450611702389d5b7520b2d8c6a2ab 2013-09-12 02:35:40 ....A 40943 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-e0b4249ac835b7499bb06666396d463d298c43209a89dd3a8dc2ce02c74220e9 2013-09-12 03:14:22 ....A 40816 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-e17264d428f6a37a4b10be4142a8d848fa98df865c55c3ec711504a5a8f1fbb1 2013-09-12 03:02:40 ....A 39641 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-e8f27b2c8e5aba4a9b5fcef82690cb4d5bd77e4f166b482627547e8f92575cd1 2013-09-12 03:10:14 ....A 36604 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-eabde35609b99cc4ac1fd2ffe0c0e11058f1bae543a47463a7412f4f9dbc8645 2013-09-12 02:59:34 ....A 42863 Virusshare.00097/P2P-Worm.Win32.Eggnog.f-f110d03571a74f30f061efe8f1f30cc7e47df83370f97bce74d4827b62338e39 2013-09-12 03:04:44 ....A 56675 Virusshare.00097/P2P-Worm.Win32.KillFiles.a-4197110dab62cc6c0f28c3eb20316953cf696a35fcc1fd23598a1d92c855f0ab 2013-09-12 02:57:50 ....A 55010 Virusshare.00097/P2P-Worm.Win32.KillFiles.a-4696d0047717713be7438a3031a467f0fbeba0a98c7764800c9b267e6c199b4c 2013-09-12 02:15:26 ....A 56044 Virusshare.00097/P2P-Worm.Win32.KillFiles.a-4b3a10ca1802b7645e9430f9a247d8c830a6cde58a3aef61a0aba7e2eba9a207 2013-09-12 03:00:18 ....A 55294 Virusshare.00097/P2P-Worm.Win32.KillFiles.a-741ab0af7525f4f5e3129d7e7f6a8aa528107e90de3aba12433565541a9f1e39 2013-09-12 01:56:08 ....A 78193 Virusshare.00097/P2P-Worm.Win32.KillFiles.a-8c43232a8556e5c4954ce0eedd642b7e49c7deac7518ec370bd8c4fa70048d72 2013-09-12 03:08:10 ....A 4383211 Virusshare.00097/P2P-Worm.Win32.KillFiles.a-c6f1099aae1929919ae108a423a1e506515da85d7d4ce01c13f90620c3b6cbeb 2013-09-12 03:12:52 ....A 57602 Virusshare.00097/P2P-Worm.Win32.KillFiles.a-d68cd4c51fc2e7b459bc74d52248db94ea45cb0a5c5a9021e0b07196d342dec7 2013-09-12 02:13:12 ....A 80900 Virusshare.00097/P2P-Worm.Win32.KillFiles.a-efc695da8d697e889ef7f316b9c479ac87e978e20bbc71db4d311b89dd705e10 2013-09-12 03:32:22 ....A 57602 Virusshare.00097/P2P-Worm.Win32.KillFiles.a-f6e1a729af825c65607b6f0b33b01aa0c556bcd873d5f172e9c2d170111fd120 2013-09-12 01:43:10 ....A 32768 Virusshare.00097/P2P-Worm.Win32.Krepper.c-bfc3aeecf790c8bc4fb3c418258dd3fc52cb68945ed1d0fe9c5853bfd66d51a8 2013-09-12 02:28:48 ....A 32768 Virusshare.00097/P2P-Worm.Win32.Krepper.c-e165ed7e89139bc117f481a8f22e97f2ab0ac202e88ba1ffe98cb2b6510cb1af 2013-09-12 02:02:36 ....A 32768 Virusshare.00097/P2P-Worm.Win32.Krepper.c-f6d8d6caa3eb3575877413b60ff8a983e824b2a4f5ead4ead43fd694866e0a82 2013-09-12 02:48:30 ....A 212992 Virusshare.00097/P2P-Worm.Win32.Malas.r-7ca372696012b217c9c2fa42f4f3483d0dc8a1f45c681172fd95bddd39281342 2013-09-12 01:43:08 ....A 47147 Virusshare.00097/P2P-Worm.Win32.Molli.a-e83b74854be301d32209cf8d63bc43d401c47dfe7ea02315b3ffc9cea1dd1b63 2013-09-12 02:40:50 ....A 70656 Virusshare.00097/P2P-Worm.Win32.Palevo.aem-0bad874bc469d3c509a730894357d8cc2be42fdb064075dae98844c23d817f74 2013-09-12 02:15:36 ....A 119808 Virusshare.00097/P2P-Worm.Win32.Palevo.aezc-e5aec8e94cfe711256a1627e4e11132cfb578c3849b2baa11027f12f0f908f54 2013-09-12 02:48:34 ....A 192612 Virusshare.00097/P2P-Worm.Win32.Palevo.akjb-e891cef6a0170613ec3806441241d88fe21d32af5ecc3a3ddcfa494b19635c14 2013-09-12 02:26:02 ....A 171868 Virusshare.00097/P2P-Worm.Win32.Palevo.ambd-8ea1111b80a2019217a9a40065eff558305e831abe1fa4a53d4543e98eeb58fb 2013-09-12 03:06:46 ....A 72588 Virusshare.00097/P2P-Worm.Win32.Palevo.ambd-97731b71657c8d12f18b730bdb184b08e51a84e0745367f48a914fc666fb5094 2013-09-12 02:41:00 ....A 109568 Virusshare.00097/P2P-Worm.Win32.Palevo.ann-2fa504b830d3b533a36661141196aeb3f8fe32f625a3ca790ca1061bbe791c1c 2013-09-12 02:19:26 ....A 107520 Virusshare.00097/P2P-Worm.Win32.Palevo.ann-44aacc1a6d80aeb794724ce4b4ad2e42403f40e312468a929d96069f5cd0e023 2013-09-12 01:41:18 ....A 106496 Virusshare.00097/P2P-Worm.Win32.Palevo.ann-44e1f3b44766d58cfeaf12c8961c6d6863b863f62e503c85812d740b0510ffa9 2013-09-12 02:59:06 ....A 105984 Virusshare.00097/P2P-Worm.Win32.Palevo.ann-504e1ab75a9aca2025f3f8c58ccffca64b5b84fe12166b061bd9da837a0abf52 2013-09-12 01:50:20 ....A 109456 Virusshare.00097/P2P-Worm.Win32.Palevo.ann-61253655b4efdafdf3708955fd092b8bf5a48253a4a2ab52d8186f24f8a1f456 2013-09-12 03:12:34 ....A 72704 Virusshare.00097/P2P-Worm.Win32.Palevo.ann-6a0bd62673eff916377213bcf6d3ad9cf51cff726d6af9e76d8ea9204b20a154 2013-09-12 02:54:14 ....A 105984 Virusshare.00097/P2P-Worm.Win32.Palevo.ann-9b488d3a9fbc231ed3b4d5cefef89f843c388b6347d3e16f8ee3b59bbb0ba1dc 2013-09-12 03:25:32 ....A 72704 Virusshare.00097/P2P-Worm.Win32.Palevo.ann-d3914f2bc47f539bcc46ce0dbfdce267752f7fbae07a484c98e4ea60f3d6bec3 2013-09-12 02:25:00 ....A 109468 Virusshare.00097/P2P-Worm.Win32.Palevo.ann-d4100d0f2734baec17088b6f1304db68f63eeb59350515cee96a05d66c313fc2 2013-09-12 01:48:56 ....A 109456 Virusshare.00097/P2P-Worm.Win32.Palevo.ann-da20cff901b5c4c21c6e0743bf76508f6fef9218b78c84fd451bff331d50fc74 2013-09-12 02:14:06 ....A 105984 Virusshare.00097/P2P-Worm.Win32.Palevo.ann-f8e32f2710efa1a7e093ad850a869be7099a43e7a74015cb3f88d7b67ece2593 2013-09-12 02:25:46 ....A 106496 Virusshare.00097/P2P-Worm.Win32.Palevo.ann-fcd2578b5b7fdabd7921559ce2bb8e8d700b6b44d6c0406158849f867a2cda3c 2013-09-12 03:24:38 ....A 106496 Virusshare.00097/P2P-Worm.Win32.Palevo.ann-ff0559be60757ca1e0db1d5f04c83ea2c03e148d522fae5681e3795c34457e6f 2013-09-12 03:15:52 ....A 217366 Virusshare.00097/P2P-Worm.Win32.Palevo.auzr-fb1efd79b7c76e63404c7aa17c5a2574a2b98ab33365b90ba9dbd46e47e06b2c 2013-09-12 02:14:02 ....A 65536 Virusshare.00097/P2P-Worm.Win32.Palevo.avir-249be22c5f7d944037270558f70ed3aab8ffa90089eed9628e5abf42336b20c7 2013-09-12 02:55:24 ....A 135680 Virusshare.00097/P2P-Worm.Win32.Palevo.avir-3a97459c5f0b30329769de266e1191be3ebb82e6f280b4b4e6a733939e47ddca 2013-09-12 03:04:54 ....A 197120 Virusshare.00097/P2P-Worm.Win32.Palevo.avir-710ec0d95c9edecb882ecf55d6abd6777eb8a12687f9d0eb1cdd53e6ee60c206 2013-09-12 02:06:14 ....A 174592 Virusshare.00097/P2P-Worm.Win32.Palevo.avir-75d1e2eac75985518dbed48da351b377e4dbc6ae401f254392a297e7a0ba92cb 2013-09-12 01:46:08 ....A 95710 Virusshare.00097/P2P-Worm.Win32.Palevo.avir-d09ebf176773930dba062ce74fb45215a89af2068e2f91095f14c350dc5a9afe 2013-09-12 03:07:16 ....A 64000 Virusshare.00097/P2P-Worm.Win32.Palevo.avir-e369fcef001313d88980f159664acac8296b6d87f2b414e39665f37a42351ed6 2013-09-12 02:34:56 ....A 69632 Virusshare.00097/P2P-Worm.Win32.Palevo.avir-e5eeb334508fdb876e8c4fb5c015bc0bca4a2dd08e56a40785c3cd2de67710ba 2013-09-12 03:21:22 ....A 106496 Virusshare.00097/P2P-Worm.Win32.Palevo.avir-e6863fbfef843456802f2a7fcc71c2f9930e989134b6416d509cf82cdd55e649 2013-09-12 02:27:36 ....A 108032 Virusshare.00097/P2P-Worm.Win32.Palevo.avir-f152ea965b532f062909677956ac661580636eacf2cdeeffd7740ea6efc59d1e 2013-09-12 03:03:34 ....A 301824 Virusshare.00097/P2P-Worm.Win32.Palevo.awen-23c6975d32f8fb3a5a17915f4de606ab1cd97fd4168a95425b55920320815064 2013-09-12 03:22:20 ....A 282624 Virusshare.00097/P2P-Worm.Win32.Palevo.awen-2e4d9da17d561a7b1d2aec1ab72c82b902c783e157ae56d1ad56873b42ebf40a 2013-09-12 02:09:16 ....A 188416 Virusshare.00097/P2P-Worm.Win32.Palevo.axuu-8946508acc3e6662e46e3fedc08f7eb85610c8d20612b8e86b29951c773f86a4 2013-09-12 03:21:04 ....A 413697 Virusshare.00097/P2P-Worm.Win32.Palevo.axym-e9041a5cb1e268d79f32d66c4627a9b9f95eccc5805fe9440472ccf5cd421699 2013-09-12 03:28:24 ....A 134656 Virusshare.00097/P2P-Worm.Win32.Palevo.ayal-3c0a77defc5269a7ca6c02f5bdc87e8bec26213af03b9bce2c8315b9169e4bd9 2013-09-12 01:51:02 ....A 139776 Virusshare.00097/P2P-Worm.Win32.Palevo.ayal-b9173f832cdab98774078e0ea7815873c18c7dfcd4df999c9f025a93e86601b3 2013-09-12 03:26:40 ....A 134656 Virusshare.00097/P2P-Worm.Win32.Palevo.ayal-efc3c536ea156d72872e1e446a34fef2412cf2ed9d68030e79659853ba74c082 2013-09-12 02:55:16 ....A 137728 Virusshare.00097/P2P-Worm.Win32.Palevo.ayal-f57adb02b0c577608fd27f6a3b7541db6e81bcbdf8a9bc037719c2510c07a820 2013-09-12 02:36:10 ....A 141312 Virusshare.00097/P2P-Worm.Win32.Palevo.ayal-fabe0fa7c371647891dd47828549d1e11f826621e3375d9a3e05b21180fdc9f2 2013-09-12 02:56:46 ....A 159232 Virusshare.00097/P2P-Worm.Win32.Palevo.bbvx-27cb13fd861964ccee346811c564d711404a3d30bd2108fda3c187944ed6cb3f 2013-09-12 02:59:16 ....A 187392 Virusshare.00097/P2P-Worm.Win32.Palevo.bbvx-ea98ad7754744463bee1350a883c2f8247d8183892cb8635b08d8171dc025565 2013-09-12 02:41:48 ....A 131072 Virusshare.00097/P2P-Worm.Win32.Palevo.bbvx-f04edf735c4d60268298e2fe53efcfe339b3af6672b13eb6ab713ed41f395694 2013-09-12 03:15:50 ....A 138240 Virusshare.00097/P2P-Worm.Win32.Palevo.bhnc-58786b9e5fc32a0695511b18f42f3eba9570e86146b6144184896b6fb09b5ceb 2013-09-12 03:11:42 ....A 136192 Virusshare.00097/P2P-Worm.Win32.Palevo.bhnc-613ac9e5ce92e5a4f7ede64e93432e9da1092e69b02a3bf41e0698e2745c9a1e 2013-09-12 03:09:56 ....A 136704 Virusshare.00097/P2P-Worm.Win32.Palevo.bhnc-732341138c6cfa0edb0ee2bfe1c90dfce0289ac8ba99758eaa2185fb8af163d9 2013-09-12 02:35:56 ....A 80384 Virusshare.00097/P2P-Worm.Win32.Palevo.bhnc-84062829bf40bde1cc7f7b75d7b6abf821cce4874551be23d30cbc5ee804dfdc 2013-09-12 02:52:10 ....A 136192 Virusshare.00097/P2P-Worm.Win32.Palevo.bhnc-89b4361149576bc55ec924e17c169b465a514029385506655a936e3764158f78 2013-09-12 03:09:14 ....A 137728 Virusshare.00097/P2P-Worm.Win32.Palevo.bhnc-9491caebd1f2e5c86bd755ebb5c4cee09466609c98caf94d454aae7aa59b0ae6 2013-09-12 01:58:28 ....A 138240 Virusshare.00097/P2P-Worm.Win32.Palevo.bhnc-9932bbe8b3f8e6486acd1714ef031d4d0885c109e009198fbd3d531e9d21de8b 2013-09-12 03:01:26 ....A 80384 Virusshare.00097/P2P-Worm.Win32.Palevo.bhnc-bb24de8197b18f63f57f17d25a90747c00886659df2873adebea50a62ac00e21 2013-09-12 02:49:42 ....A 236032 Virusshare.00097/P2P-Worm.Win32.Palevo.bhnc-d483cb608fe41bc924ac74077e419a42d48542cc41fbbc79ff6d298849be87b9 2013-09-12 02:53:54 ....A 122368 Virusshare.00097/P2P-Worm.Win32.Palevo.bhnc-e10db964a2d27f18573bb20432c5b00c2c695e619e612048ccd2f2b7e325799a 2013-09-12 01:50:50 ....A 136704 Virusshare.00097/P2P-Worm.Win32.Palevo.bhnc-ee4d3f9fa088d5c118fe286262c6471df59bf37a941392a73af8803e0180452e 2013-09-12 02:15:20 ....A 79360 Virusshare.00097/P2P-Worm.Win32.Palevo.bhnc-fc8dfbdd6d6687551eefad3d2d89e31f72960f0758d4c43be70b37d4448499a7 2013-09-12 02:15:18 ....A 64512 Virusshare.00097/P2P-Worm.Win32.Palevo.biam-da70dbccba16da4937a4ede34b8034bf3b759aaa01b1a8bae18dbbad1357b0b2 2013-09-12 02:23:54 ....A 153088 Virusshare.00097/P2P-Worm.Win32.Palevo.bjgv-ee4dd3e3b4c346e83981e305b62b78e4dbaf2c5a1c7cfc1187b5ab3f13d7a259 2013-09-12 01:49:28 ....A 98304 Virusshare.00097/P2P-Worm.Win32.Palevo.bkea-7576d39d8703288b9dfe3631bf9d1bd151ee05cf9447f8fa9306a752f9a1daef 2013-09-12 03:23:40 ....A 204931 Virusshare.00097/P2P-Worm.Win32.Palevo.blkp-f033e2da51afeb38a78ba6b5e5865ef683094e95fb3a072364ac7789d941868d 2013-09-12 01:41:58 ....A 218624 Virusshare.00097/P2P-Worm.Win32.Palevo.boft-568be03ad352ec12058f22804feda043f7c901d45515b1efca633fed4aceba25 2013-09-12 03:11:48 ....A 202752 Virusshare.00097/P2P-Worm.Win32.Palevo.boic-1fa38d9647d4a0a6b01fa15f59d0d7b8bad4f344ccde7b7e2225f1f2cc9f6ce4 2013-09-12 03:08:08 ....A 205824 Virusshare.00097/P2P-Worm.Win32.Palevo.boic-33bb00414cca4e159abae30fda871a9ace6154c3cc33c043923ff78ab26bb9b9 2013-09-12 02:57:44 ....A 207360 Virusshare.00097/P2P-Worm.Win32.Palevo.boic-4b4c2a7be6a11cb2278896e67d09c10bf186a98e0223e758f2ce73534445a87d 2013-09-12 02:06:06 ....A 205312 Virusshare.00097/P2P-Worm.Win32.Palevo.boic-8188a4a35179558a65004ecd025fa7932f8565d6dee530a5c77fdef5506e6a56 2013-09-12 02:58:10 ....A 205824 Virusshare.00097/P2P-Worm.Win32.Palevo.boic-a45c16ddb077cb809c2cdf0510e7ad6fef5bea55356630f8de5263d207e0ccc5 2013-09-12 02:48:58 ....A 203264 Virusshare.00097/P2P-Worm.Win32.Palevo.boic-d2bd838cc7e01f71d04be507f4661c19156e3519de7680da5415d1f32d90ae32 2013-09-12 01:56:06 ....A 208384 Virusshare.00097/P2P-Worm.Win32.Palevo.boic-d4943b1b6688873c8685306cd491dad71950bfe30a64ef31098f82979b09148b 2013-09-12 03:15:04 ....A 336391 Virusshare.00097/P2P-Worm.Win32.Palevo.bpio-7a3bae516c38ad70fa4028c8dbee069b44bdbd82838b5ea51074776a065540ea 2013-09-12 02:31:40 ....A 252423 Virusshare.00097/P2P-Worm.Win32.Palevo.bpio-8870702eb0058805eeb74602690fb2d5095711408039bde5fb75ea28faf16dc3 2013-09-12 03:21:26 ....A 262663 Virusshare.00097/P2P-Worm.Win32.Palevo.bpio-967b22b39e2a3e0b9921b404c0f57a83f078b09b7e1e11bdfddb6e905016fa6e 2013-09-12 02:58:00 ....A 454656 Virusshare.00097/P2P-Worm.Win32.Palevo.bpio-c6307013c9b54f0dcd695b3e1f287753ef34a8d1348cd9d5dd818b9793712d04 2013-09-12 03:05:22 ....A 308736 Virusshare.00097/P2P-Worm.Win32.Palevo.bpmi-8df20516c3a19a5e7f5a754a1f614fee19f873017889547e8473d82e296f2038 2013-09-12 02:46:42 ....A 135680 Virusshare.00097/P2P-Worm.Win32.Palevo.bpmi-de26d4fd38ea063fcb75d08e3738b59f8e9d58631b814a94bd53c848b6660b64 2013-09-12 02:15:26 ....A 204288 Virusshare.00097/P2P-Worm.Win32.Palevo.brve-4b9fdc85ec74d1f6067c3c34fb1290a880340b03f5db1899697c18749fd13d8d 2013-09-12 01:42:30 ....A 67072 Virusshare.00097/P2P-Worm.Win32.Palevo.brve-58e0e29b256a058b4b15a478effe5b413da227de68cc3b015528461e725669a4 2013-09-12 03:20:42 ....A 67072 Virusshare.00097/P2P-Worm.Win32.Palevo.brve-87bbcb27fb5018845575926b67fc67e38a3be0876af95b5ce0749957847d7cd0 2013-09-12 02:22:22 ....A 67072 Virusshare.00097/P2P-Worm.Win32.Palevo.brve-985717b8bf8dd852118611b49e6f596308dc74889170d5f40b19fc6545362db5 2013-09-12 03:12:28 ....A 67072 Virusshare.00097/P2P-Worm.Win32.Palevo.brve-b835b344f4d57a65325eef428b7a41ecf07474a62df2958db3a49c87a5449030 2013-09-12 02:04:52 ....A 1014272 Virusshare.00097/P2P-Worm.Win32.Palevo.brve-eab08bf00ce409a0aa0df42629dd39e08ba592f583e504741408a2cf0b524b8e 2013-09-12 03:29:06 ....A 67072 Virusshare.00097/P2P-Worm.Win32.Palevo.brve-eceb4a7b53c4edac998a04634a2feab9f82714197fd526081377f37681c3bc4a 2013-09-12 03:06:48 ....A 108032 Virusshare.00097/P2P-Worm.Win32.Palevo.bvsf-2cc98a220fc7f9d4c5c896b6836df73112334c4bee539bc086174427be82afc0 2013-09-12 01:49:38 ....A 100864 Virusshare.00097/P2P-Worm.Win32.Palevo.bzqb-ec7490a45d356b37d3458f83e61dd01ef19a930877af9c1551421b2c62b4a132 2013-09-12 03:28:42 ....A 538 Virusshare.00097/P2P-Worm.Win32.Palevo.cojz-3b014a9ae49c1d9b9617b864f20a39043c220eb05bd62d0b383c061d0c5b9ff4 2013-09-12 02:57:44 ....A 151040 Virusshare.00097/P2P-Worm.Win32.Palevo.cong-2784974ae5ac3cd66e6929c75c2c2e1321498a0da0de5fdd1d67d82cb0199b80 2013-09-12 03:31:04 ....A 177408 Virusshare.00097/P2P-Worm.Win32.Palevo.cong-60719928cfa11bd0bd6b416990ced894b1cc49cea748aa9604163af673b792af 2013-09-12 02:52:02 ....A 76800 Virusshare.00097/P2P-Worm.Win32.Palevo.coyl-64c22edbb47a2649c435c517de9d7f1c22403f1780a56b54d4b483c7f9c14d0d 2013-09-12 01:41:24 ....A 209087 Virusshare.00097/P2P-Worm.Win32.Palevo.cqmm-01df58e777c8056b785fec86dfc24d5a4a7490846074e3d9ee63fd00cccdd1b0 2013-09-12 03:26:54 ....A 364738 Virusshare.00097/P2P-Worm.Win32.Palevo.cqmm-4e456f93eb0915aa812a3aa02f3cb0ac10c0e04f8e5fb34181c795896ae2f737 2013-09-12 02:02:14 ....A 368831 Virusshare.00097/P2P-Worm.Win32.Palevo.cqmm-7b8634c8bc852ca0ba29fdb6553759eb0b749dc468825b08660aec31b8e55ab0 2013-09-12 03:07:12 ....A 209090 Virusshare.00097/P2P-Worm.Win32.Palevo.cqmm-db7d267eb7f029ebd9f281a91cad43b03f3bbd9674c06e1a468c9533859840c3 2013-09-12 02:20:34 ....A 209092 Virusshare.00097/P2P-Worm.Win32.Palevo.cqmm-de1bd6c627d0136bf3ac3cb6e61b943138786d75463e3a888af5c2165672f753 2013-09-12 03:15:08 ....A 196796 Virusshare.00097/P2P-Worm.Win32.Palevo.cqmm-eac39a8e42efb200ad057cbec80c4878e9e887f76e18ba59c0f84edc753ba07b 2013-09-12 03:05:22 ....A 303331 Virusshare.00097/P2P-Worm.Win32.Palevo.cqmm-efc671a16555b55667cd03667e101792a28fa08cfa1fda69f49343b1a764828d 2013-09-12 02:39:36 ....A 214016 Virusshare.00097/P2P-Worm.Win32.Palevo.cqqa-f01cfb2026595e2997ae4ccb270f501335086378b838378070d1066c1ca73ec4 2013-09-12 01:57:18 ....A 141824 Virusshare.00097/P2P-Worm.Win32.Palevo.cqvg-f2f30e97487ee67c966596a4ea223038bfb516aad8c2f9538ff258285b29be26 2013-09-12 02:00:24 ....A 83968 Virusshare.00097/P2P-Worm.Win32.Palevo.crun-6e71c340a37ca669a616b758f707bd0ad7ea733a82705de811464464eac6fbea 2013-09-12 03:20:50 ....A 143360 Virusshare.00097/P2P-Worm.Win32.Palevo.crvw-5230c4e3c52353508b9b1aa2e6cab869e6d30d3d52de46a65b6064a43f9a80d7 2013-09-12 03:04:10 ....A 211456 Virusshare.00097/P2P-Worm.Win32.Palevo.crwr-82faf4ff4968bb17e02e6f51cfa29f83b942019554559acf16cdd83f3a646b9b 2013-09-12 02:44:38 ....A 109568 Virusshare.00097/P2P-Worm.Win32.Palevo.csms-2aefc63fd328816c132554cafa00532b195a6b8b5fd1d6cfbfa81bfa3cccbdeb 2013-09-12 01:39:48 ....A 204288 Virusshare.00097/P2P-Worm.Win32.Palevo.cuud-572383a280fc9414de4cd8155fa79919443106dbd348c6e014b79847d31c5dbe 2013-09-12 01:47:36 ....A 333824 Virusshare.00097/P2P-Worm.Win32.Palevo.cuug-2335e9f83dd33b74cd50bc7823a5189d3921f7a8a6db68034c10e7178a972a48 2013-09-12 02:31:56 ....A 143872 Virusshare.00097/P2P-Worm.Win32.Palevo.cwyh-779555f9e675461b7d6224448363f835bdbacc333a3e18eb37ba0454da7b27bf 2013-09-12 03:02:50 ....A 125440 Virusshare.00097/P2P-Worm.Win32.Palevo.cxaw-838a9abe586a1cbd8242b4a9dabafbed33d95e11d625cfa4ce6971d09d163140 2013-09-12 02:26:08 ....A 142336 Virusshare.00097/P2P-Worm.Win32.Palevo.cxyw-6a3900601cb1860399ede12aa37a729e684a676f6095ae9595ba22eecc02ca3c 2013-09-12 02:39:34 ....A 132225 Virusshare.00097/P2P-Worm.Win32.Palevo.czvk-3cda8cff6db44617e84d2b2bcc695be5480afef683015381b8e127fc49bf9361 2013-09-12 01:43:52 ....A 62464 Virusshare.00097/P2P-Worm.Win32.Palevo.dacw-68bb7f11f6b4432494b8cb95f5cc06877dbd9463ff8a7d06278a0ff58dd72caa 2013-09-12 03:31:50 ....A 659968 Virusshare.00097/P2P-Worm.Win32.Palevo.dbuk-dc56161eb8c61af0db7852b155b73b5e787dd2c6f652042082f06fe6061820c6 2013-09-12 02:45:20 ....A 103424 Virusshare.00097/P2P-Worm.Win32.Palevo.ddm-562dcf9587aa4759b26c305332190a96eb00bd82be19d0c5b11daba459df6c40 2013-09-12 02:18:36 ....A 107008 Virusshare.00097/P2P-Worm.Win32.Palevo.ddm-e4e7d2013cf0fc0f48ad0ae9d02fac284d6c34d37360bda3e41bafda5122ab21 2013-09-12 01:38:44 ....A 103936 Virusshare.00097/P2P-Worm.Win32.Palevo.ddm-eef2036fb55a097f8262e13508a6aa544f9b9ff33b3bb9bf30b8fec5353a6414 2013-09-12 02:48:14 ....A 72704 Virusshare.00097/P2P-Worm.Win32.Palevo.dduk-4237e0dd3afa8e24110d339adeb104a8c9e92e255ee31ee0404dd66c5f09bf33 2013-09-12 02:57:34 ....A 680715 Virusshare.00097/P2P-Worm.Win32.Palevo.dhfm-e972be71313b83e90d3afd8e109fe5734a6c37772d2172a461f3f814e0422c24 2013-09-12 02:34:08 ....A 168448 Virusshare.00097/P2P-Worm.Win32.Palevo.dqup-e2e17965433acc366fa687fe1d6c2348bfeac559e5960ecac78b1ec0cab080f8 2013-09-12 02:15:56 ....A 45768 Virusshare.00097/P2P-Worm.Win32.Palevo.drph-90f71322013b4ce32e292b3747aaad1308db0afda9bc50c3ae6fe4d11e52d300 2013-09-12 02:36:52 ....A 114688 Virusshare.00097/P2P-Worm.Win32.Palevo.dzqf-4c56ddf5b42b87a8ef8f337fa4fb91e9b1bceacd95312d6260bca5bce1de393e 2013-09-12 01:41:08 ....A 171294 Virusshare.00097/P2P-Worm.Win32.Palevo.egwr-3da9a58d9c221b029c4a19dd9d2d4564351c96e256559ab179a16bc67358fc5d 2013-09-12 02:54:30 ....A 17920 Virusshare.00097/P2P-Worm.Win32.Palevo.egyj-e906eb8417bf74a5e6b5d31af4fbaefa3e1c186e8d964074079ee543c66a721c 2013-09-12 02:02:48 ....A 17938 Virusshare.00097/P2P-Worm.Win32.Palevo.eleg-e47fd85c032e72105a87e2916676eb49e0385beb4b833e29d370efaa3f9de9c9 2013-09-12 03:00:00 ....A 146432 Virusshare.00097/P2P-Worm.Win32.Palevo.emwr-147f3dba933f6952f99056f7ab01c6ce40355d6ec8325759af6327088b195b59 2013-09-12 02:32:30 ....A 138752 Virusshare.00097/P2P-Worm.Win32.Palevo.emwr-3e2e18968b8b080ef15874bdf8138639f75527c9cae38830a14cef92ce8f11b7 2013-09-12 02:08:28 ....A 48008 Virusshare.00097/P2P-Worm.Win32.Palevo.emwr-fb82bd60eec7aa838b31b3c375d314c6c4e9a81d94630178977ec436ee064ff2 2013-09-12 02:51:54 ....A 103076 Virusshare.00097/P2P-Worm.Win32.Palevo.emwr-fc74ce3d577ae96d237729d50baf034b80155ff29f1aeea4bcd0fa1afeb5bd55 2013-09-12 01:48:30 ....A 102400 Virusshare.00097/P2P-Worm.Win32.Palevo.emxf-84b119f420a21223737be1ad3e30f803b9367251942b13e81a83211f8b74da0c 2013-09-12 02:08:30 ....A 274432 Virusshare.00097/P2P-Worm.Win32.Palevo.equu-d29a6913dc9eb3ef2e5a2434b0322db3dd52305078008d2c5394f7431486b223 2013-09-12 02:38:14 ....A 139264 Virusshare.00097/P2P-Worm.Win32.Palevo.eqzx-d9abb167154c8d586c567d08ef43822b572eecb64f7f09737c4a94b6fdef43f4 2013-09-12 02:15:22 ....A 1535760 Virusshare.00097/P2P-Worm.Win32.Palevo.eycp-f564240ad27cda38e6db81801f822ddb2971bd82b4d8a0e32f33ac64435c1c48 2013-09-12 03:30:34 ....A 970359 Virusshare.00097/P2P-Worm.Win32.Palevo.fpxz-a9f97f63024f50b2f894a3971e81b019aa6b94da62d0de491dbd3d2ea80c9f41 2013-09-12 02:20:44 ....A 123904 Virusshare.00097/P2P-Worm.Win32.Palevo.fuc-3a37a8ed06b8c143d0960c87ec0ad5e64f96b0336dd33d5b0e717fc58864f13c 2013-09-12 03:20:48 ....A 159232 Virusshare.00097/P2P-Worm.Win32.Palevo.fuc-3ff19b4ad89d02dee98213a44920bc3cac290b855d013cde301b85824a744926 2013-09-12 01:48:42 ....A 289280 Virusshare.00097/P2P-Worm.Win32.Palevo.fuc-5d566cf3ef6ebe521d53c5abf9b61cee3da7d5aaa8cd0ba5cc2ef3a342e818b9 2013-09-12 01:44:54 ....A 123392 Virusshare.00097/P2P-Worm.Win32.Palevo.fuc-a12f1b718292b40e1eca4f4771872138502e46c25385c61fd1ee1f7a30f4bf3e 2013-09-12 03:00:12 ....A 126464 Virusshare.00097/P2P-Worm.Win32.Palevo.fuc-a2a1a5ffe27b6071f9804955a7c0f724eb23a0e33b1d9393df9614c206acb6d0 2013-09-12 02:33:14 ....A 124928 Virusshare.00097/P2P-Worm.Win32.Palevo.fuc-ca0d7562ab282e0a2b06754b36a970ebdbf145e756bfd114c6beb471a135b8f1 2013-09-12 02:34:54 ....A 158208 Virusshare.00097/P2P-Worm.Win32.Palevo.fuc-d259659ea50658a589b44af62824f85664b71c20147470bd117e13b517ac1d62 2013-09-12 02:11:50 ....A 152064 Virusshare.00097/P2P-Worm.Win32.Palevo.fuc-e3dc655a7f85821c10d8787b623c7626e503cbe10dcc3b64abbe0b25c4bc9ef2 2013-09-12 02:15:46 ....A 122368 Virusshare.00097/P2P-Worm.Win32.Palevo.fuc-e3e3394445dba2fc40f6a353868b93a5c3e44c7b1f4a451966cd6c1df754e76c 2013-09-12 02:50:46 ....A 175616 Virusshare.00097/P2P-Worm.Win32.Palevo.fuc-ecf7317649e12ea0062a2aafb45d57f7cb6bc37532a0ce9f127e346f2ba17417 2013-09-12 02:20:02 ....A 167936 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-22bad99a3f1be7af559f94040721d06608f8b9439e37623840fb4148871a861a 2013-09-12 02:53:06 ....A 168960 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-2d12ebb556764ced5339bdb79a3d63262e0aa6bc2489111ad824464556d7361c 2013-09-12 01:46:44 ....A 169472 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-3676e20e311a2f71fa75172fba11742d5a41db92670fd88986b806d5534a71b2 2013-09-12 02:41:36 ....A 169472 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-499feb9de0257eb896d044d71020adfcffab69f903ff88e331b55ca286a567d3 2013-09-12 02:26:44 ....A 169472 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-533f8d950020d2d84159ee3703b2fb273688df43e01a2ef8b3a4296f1f242e14 2013-09-12 02:30:28 ....A 168448 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-6bf09c17b22f5d6140961f10541cf3f86ee5ab7d0c0dabaabdfc87a79bea6844 2013-09-12 02:40:16 ....A 166912 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-79e167025ca756aa543ca17c355e847020d6d1922f41cf2c298e2f52866c0aa4 2013-09-12 01:48:52 ....A 167424 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-7ab4a074695a9a1f6e236f245639ea6697b04a19060ae014713827caa538f22d 2013-09-12 03:26:54 ....A 166912 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-7dbfc643ab45afdf3d48da325fbb68c2cc5c7a5f4648af01b655ad864ed010d7 2013-09-12 02:26:54 ....A 166912 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-8516deebf3a66906017117e5e8b2d7d060760da84bdc99a193dadd0162ccefd9 2013-09-12 01:58:00 ....A 167936 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-90452182d7fdb24b8aedd594640160f6550e5a9ea9fe51bbfe803963835938ec 2013-09-12 02:14:04 ....A 168960 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-94a269a93edff01c159f6d17a306ac37601e3b803fcf980feba4a6dc323f0789 2013-09-12 02:30:18 ....A 168960 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-9b25a643e6263f92c1c71c35a84473b1f78f3f9983e949d95038fffdc1a82ac8 2013-09-12 02:54:04 ....A 167936 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-c05f6de104c51377fa61e282af58b470eee993b02ceea572bd435e1dbf39b5a9 2013-09-12 01:46:38 ....A 168448 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-d78e2a0248b4b27abe26cca52688db0168a37bf4f07ea07796258ee1ef89011e 2013-09-12 02:12:30 ....A 169472 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-d7d969b7a712fdad8b3410ac4ea0157f534626baeeb70c0067efc32d52519998 2013-09-12 03:32:10 ....A 171008 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-d9d2e36034b8c7384f76ef3dfb9de39e74bb1281b09c75d7f6ab6d8c8a48edba 2013-09-12 02:33:16 ....A 167936 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-dde646c93ceb2326d6b872e106054dc478f2116f7058a4b150703263169aacc4 2013-09-12 02:22:36 ....A 169472 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-de64fb7e45a5fd5d6d4691dba68e21075fb91c0fa7b9ed71820706e7e20c2957 2013-09-12 02:11:44 ....A 168448 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-ecf88b6b70ae23944f3655ffeb8f2132b1e67dff8f6a9fc675dd68fd3ede185e 2013-09-12 01:57:26 ....A 166912 Virusshare.00097/P2P-Worm.Win32.Palevo.gen-fc4790f4905578d7d8073759ab390d9c8b4595a090aa3dc986f72248e00fe3c3 2013-09-12 01:39:18 ....A 337072 Virusshare.00097/P2P-Worm.Win32.Palevo.ggxp-ea29204709f39de55a47980d361ec0d0eaee0135fdf94cdfaee4892257ed87a4 2013-09-12 01:43:54 ....A 618496 Virusshare.00097/P2P-Worm.Win32.Palevo.ghmt-d849768542189832d892b6e132c277ac1fddc6ff17f4f72651dded62b75edff2 2013-09-12 03:14:02 ....A 211968 Virusshare.00097/P2P-Worm.Win32.Palevo.hatx-aa60bb27bc8555519bfb56c0edd9b18dd1c19a919dbb93c64b4a7808ea238180 2013-09-12 02:29:46 ....A 38261 Virusshare.00097/P2P-Worm.Win32.Palevo.hdmm-1b5b0b8f1b69c59de00b6565fb480094d998df734b7dc3aa0918b793ebfcf4cd 2013-09-12 03:21:44 ....A 39424 Virusshare.00097/P2P-Worm.Win32.Palevo.hdmm-7ccd67d8c1c56d3b30b5daf977d177e6b5ca4efc05442c079a4554d86c499dce 2013-09-12 01:45:42 ....A 73728 Virusshare.00097/P2P-Worm.Win32.Palevo.heng-20ec0779ea6ac82c968222fb54aad4164e2e5965a5db5306e4deebb24ca5887c 2013-09-12 02:06:48 ....A 108032 Virusshare.00097/P2P-Worm.Win32.Palevo.hhpe-d6fcef8cf7840a95af1b1d133d5537d017bc79738203c40c0800c1f67bceafec 2013-09-12 03:31:06 ....A 802644 Virusshare.00097/P2P-Worm.Win32.Palevo.hplg-f5b923341a7b74c591e73b1310a2e3861db20185c4983e16eb97eddbcfa43da4 2013-09-12 03:00:40 ....A 108544 Virusshare.00097/P2P-Worm.Win32.Palevo.hrgf-89278512feccfc177b29a27941caed5647c4317e58b0e5a101f6efd1fb36f2d5 2013-09-12 03:31:32 ....A 311296 Virusshare.00097/P2P-Worm.Win32.Palevo.ibhv-f2384e89ec14a1350235befd56df6f351f533170494858b853d55cb88965992f 2013-09-12 03:21:02 ....A 86309 Virusshare.00097/P2P-Worm.Win32.Palevo.icgp-e266c880308064868bee54281358d1f1d2dc49ae5ddc6312af69bba898cce026 2013-09-12 02:40:00 ....A 190722 Virusshare.00097/P2P-Worm.Win32.Palevo.ictm-5d684bcf3869e41574b8e4930f8e2d88f8bef81fcffd4f0c4e2ede82f14b4887 2013-09-12 03:17:06 ....A 327762 Virusshare.00097/P2P-Worm.Win32.Palevo.idvm-6219e075e51094b91ba37cb7229d58743bb50490cd58f9a2169254f560fcfdeb 2013-09-12 03:05:26 ....A 61440 Virusshare.00097/P2P-Worm.Win32.Palevo.idwe-409a7a703f700d96344e17de5ded22726dd3d9004bd5790650daf4b53d4c9e5e 2013-09-12 03:00:46 ....A 61440 Virusshare.00097/P2P-Worm.Win32.Palevo.idwe-ce2919762515801c4f9e11ebdfb84f2c869d73c231dca0d4e4a6081854170c61 2013-09-12 02:28:22 ....A 126976 Virusshare.00097/P2P-Worm.Win32.Palevo.idwe-d52a4c2e0d7db6ddc6e561f527d4fc8287e381c522b13040d5e2a72432e44640 2013-09-12 02:40:12 ....A 135168 Virusshare.00097/P2P-Worm.Win32.Palevo.idwe-d7f60f05795747d1b0b2d9cc864d0c03ea163901da460c1742d70f92fe8638e5 2013-09-12 02:56:46 ....A 61440 Virusshare.00097/P2P-Worm.Win32.Palevo.idwe-e0357e2633659f22961144d170d09ee3bb1ba90f392d96e613f293873f7ab0f7 2013-09-12 01:50:46 ....A 61440 Virusshare.00097/P2P-Worm.Win32.Palevo.idwe-ec81c4005d1316dce4e7f6163cb6dced8680a6802296693784b3f8ad9c152eaf 2013-09-12 02:10:52 ....A 237640 Virusshare.00097/P2P-Worm.Win32.Palevo.iecf-fa850152e934fc204f32014ddda5311784453a3c8c5e9701a66bb263c1737974 2013-09-12 02:05:10 ....A 176302 Virusshare.00097/P2P-Worm.Win32.Palevo.ieja-e9efe259c16ab03bb15341adb70e020eecc3031cab7ff9b470e190ae7b24dd90 2013-09-12 02:41:36 ....A 143360 Virusshare.00097/P2P-Worm.Win32.Palevo.iewk-17cc34c68ea5a1fc7c465d04f99db3f2147478fc692920f5d6fc67ca59f6248a 2013-09-12 02:30:40 ....A 204800 Virusshare.00097/P2P-Worm.Win32.Palevo.jub-08e74ae77244cddca1a5be13c187944e7a3d4f7bef2c317d61828e3d36b9f7a1 2013-09-12 03:10:22 ....A 111104 Virusshare.00097/P2P-Worm.Win32.Palevo.jub-4c3178974422406a5dc27eb2a82335db5004628ba8c7e53ec1536ee1b9409966 2013-09-12 01:43:16 ....A 300032 Virusshare.00097/P2P-Worm.Win32.Palevo.jub-624014c778762529825510e9f414a5866f273153844ae281965313c020736927 2013-09-12 02:57:56 ....A 151040 Virusshare.00097/P2P-Worm.Win32.Palevo.jub-73233d89a083ad74f293825367c4f02b68d674536e1b9588664f200fe3d07a9f 2013-09-12 01:51:52 ....A 232960 Virusshare.00097/P2P-Worm.Win32.Palevo.jub-7b25c0e3b2ddd057f013b47451ee210c6a45a3c70426d979f435400939a5bd58 2013-09-12 01:50:44 ....A 183808 Virusshare.00097/P2P-Worm.Win32.Palevo.jub-989b8f5dc4a7de3f225c8be8440b33764e352e1002fb5e4bf7729adcea714389 2013-09-12 02:58:38 ....A 54784 Virusshare.00097/P2P-Worm.Win32.Palevo.jub-9f9f050c2c98b2bc8d0c512ad302e4e2c5948064f4ab977098066f9e95599391 2013-09-12 02:15:58 ....A 187392 Virusshare.00097/P2P-Worm.Win32.Palevo.jub-bfde0a2c80cd8266ad30e5e0f9b961f218eb2da9024748c52ee7583346847775 2013-09-12 01:48:10 ....A 202752 Virusshare.00097/P2P-Worm.Win32.Palevo.jub-d9543b187553b5fc29b504a6abac0a36bb8f5a857c10615f3fea3b17f8346aad 2013-09-12 03:24:56 ....A 108544 Virusshare.00097/P2P-Worm.Win32.Palevo.jub-dda7ca31df6398158d332165da94cad705ac9d6b3cd7f591a059930f61fa1123 2013-09-12 03:03:32 ....A 338432 Virusshare.00097/P2P-Worm.Win32.Palevo.jub-e118fbb6e41564f45351e7294f4b9b48e9a407570f2983a9d4386f1f574439f9 2013-09-12 02:11:50 ....A 216576 Virusshare.00097/P2P-Worm.Win32.Palevo.jub-e82c5c6bc1db15a776b5b24b45b68499a1e51a1089cd99ef097be8fc547e6482 2013-09-12 02:11:06 ....A 116224 Virusshare.00097/P2P-Worm.Win32.Palevo.jvq-5f5ae153344a3cb2f62e1dd7dbc2eecc3c0c8d77d9bf633971b2b7b3b910a067 2013-09-12 02:44:28 ....A 116224 Virusshare.00097/P2P-Worm.Win32.Palevo.jvq-b7fb4f8e8d83d829b7c0ef4ee58f32d54f54fdeb620ef2be3299e0f392784ed5 2013-09-12 01:47:46 ....A 116736 Virusshare.00097/P2P-Worm.Win32.Palevo.jvq-d960e08387d8af24c07c263f32c95c179942f1e14fa5c93d1701e5eda1c801a7 2013-09-12 03:13:46 ....A 116224 Virusshare.00097/P2P-Worm.Win32.Palevo.jvq-dd1b6990ba69b5c74a0037197e830cd8c6a20b8ba43acbf0d09d5ae81f70e6e3 2013-09-12 03:07:38 ....A 116224 Virusshare.00097/P2P-Worm.Win32.Palevo.jvq-f246fb3614d32ee7db6b3c21b62f21a3629311444c1764d07a2c532b1a022e07 2013-09-12 03:06:00 ....A 90112 Virusshare.00097/P2P-Worm.Win32.Palevo.jwe-29a6ba77baf245578cfad14f5684d8de72840519da77a83d2ae7c2b508703896 2013-09-12 03:19:36 ....A 43008 Virusshare.00097/P2P-Worm.Win32.Palevo.jwe-c52f79ef003234ab72862e1a254e81948f907131c85d444f22f3b7c42ad26ac2 2013-09-12 02:37:48 ....A 68277 Virusshare.00097/P2P-Worm.Win32.Palevo.kal-567989819b06ff247b7acaf80d0e9fa155cb5e0387f4c9ea963be067b19cc5aa 2013-09-12 03:00:28 ....A 113152 Virusshare.00097/P2P-Worm.Win32.Palevo.kal-c13f7771076894e824b8922aecdc5b797b931860639260eebc4e6313dc969f98 2013-09-12 03:21:08 ....A 128328 Virusshare.00097/P2P-Worm.Win32.Palevo.kal-fabb6df87fcf53a994f113ff2cbc2a5191789eae529990cbbfcd4e98e5feea3f 2013-09-12 02:27:00 ....A 424484 Virusshare.00097/P2P-Worm.Win32.Palevo.kbc-2fe02a86f9b55090f59289c520bdf441c565e096f62985f903f38d3663efbd67 2013-09-12 02:44:46 ....A 139264 Virusshare.00097/P2P-Worm.Win32.Palevo.kbc-4a847fd2cc20ff188f34d9dd2b3f90f30ade5e4b4057fcb3fa9363544aaea67d 2013-09-12 01:47:26 ....A 175104 Virusshare.00097/P2P-Worm.Win32.Palevo.kbc-650a454f2fa7e564d16f28cb78eb3fe217234d38e256c10e250f3fdd70e88c13 2013-09-12 02:06:02 ....A 28160 Virusshare.00097/P2P-Worm.Win32.Palevo.kbw-4b4032aa75526af5e7f33208cf252946499814d44ce63f7912247c65411d507a 2013-09-12 02:58:58 ....A 42392 Virusshare.00097/P2P-Worm.Win32.Palevo.kch-6f1a7defc0e80f5eb4557b6065419c7e47adfd6bc7e0fd428fbf03cd229e5f07 2013-09-12 01:50:08 ....A 28672 Virusshare.00097/P2P-Worm.Win32.Palevo.kch-b1bc1ab4d39176d03c718a5dc50c71ef920ce15305cc295437be2fcc4b20c07e 2013-09-12 02:31:02 ....A 35945 Virusshare.00097/P2P-Worm.Win32.Palevo.kch-d6628cdf5a054dc113678a7b664346eaa7a216051667d635e3cd8bb55b6601d3 2013-09-12 02:49:54 ....A 35793 Virusshare.00097/P2P-Worm.Win32.Palevo.kch-d8ed0b86dc1cb776ad2466f55eb7840d6f5d961020a566f0d0ec6f21112981c2 2013-09-12 02:31:30 ....A 138752 Virusshare.00097/P2P-Worm.Win32.Palevo.kdl-8010b12c2dfc0f83f6c3de98f40a678c951eafc7dc1815f2e32d8a044c2c21e2 2013-09-12 01:45:46 ....A 262144 Virusshare.00097/P2P-Worm.Win32.Palevo.kem-738f5280fca275ec3cf832067e1c09cb67a929b4a85444df1498dc6e40431c9b 2013-09-12 02:07:52 ....A 90112 Virusshare.00097/P2P-Worm.Win32.Palevo.kid-3633df6783c064e03b0783f86f7b7f4460b6dac439b886cd83effbccb459ef75 2013-09-12 02:11:16 ....A 124416 Virusshare.00097/P2P-Worm.Win32.Palevo.lau-e747f7187832b977a0b1bfe69defd0cf647828b93e55d35e41621cac895d4e21 2013-09-12 02:07:04 ....A 109568 Virusshare.00097/P2P-Worm.Win32.Palevo.lau-fcca7decd7c9dfe0dd7c9715c56c45725bddbb7b554e2c60f248bfa54207851b 2013-09-12 02:16:58 ....A 81495 Virusshare.00097/P2P-Worm.Win32.Palevo.npl-8ba7a8e9a5c357eeec14f7b685fc5c9606a2d0fea13f922b052171c330857c28 2013-09-12 02:26:56 ....A 65700 Virusshare.00097/P2P-Worm.Win32.Palevo.nsg-8a43eb4aa5920ec31515350be86b0729c656eebc53052a6f30373bf22f262446 2013-09-12 02:01:10 ....A 195584 Virusshare.00097/P2P-Worm.Win32.Palevo.ntf-2bcefecb1d3b1e9b71b726bb1538cadec53c91902b63479e4050582e0a10f11e 2013-09-12 02:17:02 ....A 74167 Virusshare.00097/P2P-Worm.Win32.Palevo.ntf-6e5509531b98976f92ecf3978fce1271bd972f304ac1bbe96f896bb4df888e45 2013-09-12 03:22:02 ....A 39936 Virusshare.00097/P2P-Worm.Win32.Palevo.nxs-43e87aaaa3e67a7c18c1f4f2de98e0688b100e425ec0c77daa8200fb1c7bd7f5 2013-09-12 02:47:38 ....A 106496 Virusshare.00097/P2P-Worm.Win32.Palevo.nxs-6e8f7e1cfaa2768dc9a9688e6dbc4ff5488f915d51c2255d06963b57886ab3f1 2013-09-12 02:21:10 ....A 255495 Virusshare.00097/P2P-Worm.Win32.Palevo.pjy-8b2cd887e369f9ce5dfe29bd2e6ba6f785f4c37deb442c700d19943e999c2d2b 2013-09-12 02:53:38 ....A 206848 Virusshare.00097/P2P-Worm.Win32.Palevo.twm-730943e1f805280e0505d07bbeda1de452490eb7359ce563c69cabb4aa072226 2013-09-12 03:20:54 ....A 11446 Virusshare.00097/P2P-Worm.Win32.Palevo.wdb-dbe2fe679436f5d66579980ea86cddb5ccbd9702333c91e3db3db5a61b68a7fa 2013-09-12 03:27:44 ....A 365056 Virusshare.00097/P2P-Worm.Win32.Palevo.yic-e2941935b44b36c065e0962d5e1e008d45aa1028c9bdc535bd1db4908cbb48ec 2013-09-12 02:28:44 ....A 75637 Virusshare.00097/P2P-Worm.Win32.Picsys.c-0e28472e92d0c1a932669f6324d6da3421f900c0e173ad8d0b51dda9979623a9 2013-09-12 01:45:20 ....A 87999 Virusshare.00097/P2P-Worm.Win32.Picsys.c-2139fc53c4317a9e351e53f554380587dca422ec3bc70867d4938391f7422746 2013-09-12 02:50:06 ....A 86410 Virusshare.00097/P2P-Worm.Win32.Picsys.c-370587e9ed6d615903ebd21494664c0699bbd2da50168f6e9d258a050b4c1c7b 2013-09-12 03:22:34 ....A 72519 Virusshare.00097/P2P-Worm.Win32.Picsys.c-41ede4148d14cd6fe562162b365f33bbf4f8fff67156866ed25454a36813a593 2013-09-12 03:01:18 ....A 89827 Virusshare.00097/P2P-Worm.Win32.Picsys.c-74e8b8c828ef50f17ebd7f1a3e1ed107e0dea721ec397cc4c53310b142567813 2013-09-12 01:45:20 ....A 72526 Virusshare.00097/P2P-Worm.Win32.Picsys.c-ad6ab4d02f997353c4006cd48389beecad97df3ab2632be9aa62815507bbb03f 2013-09-12 01:58:28 ....A 79888 Virusshare.00097/P2P-Worm.Win32.Picsys.c-d533113dd5d46b4041a10d6caad35fce6d492aa82a2b02773b2af613c07d072d 2013-09-12 02:27:34 ....A 422854 Virusshare.00097/P2P-Worm.Win32.Picsys.c-db483dd7dc7df5d418c33e914189ebe35285c8455acaff69b18ab11b766be272 2013-09-12 03:14:18 ....A 83461 Virusshare.00097/P2P-Worm.Win32.Picsys.c-dfba97cf50b659679d866469208f49757a59635e160559d6ea683729fce3d9bc 2013-09-12 02:14:40 ....A 77286 Virusshare.00097/P2P-Worm.Win32.Picsys.c-e24f1f82c4bea8fb327a54f585cdffca0e8bc9f5d7cd12fd98703ebc22900f8e 2013-09-12 02:30:24 ....A 98572 Virusshare.00097/P2P-Worm.Win32.Picsys.c-e6dca59eadfefceb706617888852bd140aca82fe40fa57cd18e1880b7c90868e 2013-09-12 03:13:14 ....A 80490 Virusshare.00097/P2P-Worm.Win32.Picsys.c-e6ff6920e82c4198aeabca12519930f0460b865114f76bed7b6c1f5daae2a4e9 2013-09-12 02:38:00 ....A 423078 Virusshare.00097/P2P-Worm.Win32.Picsys.c-e86b882d1b7f17cead21138ebd3957f00fc6629785d96119ff9dd63c8bee9131 2013-09-12 02:36:04 ....A 88491 Virusshare.00097/P2P-Worm.Win32.Picsys.c-e8d7db1f6f339165b93de8146176861dd832190a8afc0b6bbd6738449979d029 2013-09-12 03:29:30 ....A 99268 Virusshare.00097/P2P-Worm.Win32.Picsys.c-ecb4174d3fbba8c94ac0f055cdc3e541eb90dd59cd3f4ef086554b8cef98196d 2013-09-12 02:58:16 ....A 83664 Virusshare.00097/P2P-Worm.Win32.Picsys.c-ef31d08d59ac5efe11a551de4b25ea2cee19d6828f976c9a1b507123bd5ac242 2013-09-12 02:16:40 ....A 98304 Virusshare.00097/P2P-Worm.Win32.Polip.a-207aa25ec175319e38836454eb38b39d84bae7a3b8ebf5d15d1fac92cc9b6495 2013-09-12 02:18:50 ....A 348160 Virusshare.00097/P2P-Worm.Win32.Polip.a-9650c13b6ae6e36c4e327d50581b3e557bc5841fdb75b24fbf0e9ff2fe8c5234 2013-09-12 03:10:58 ....A 257536 Virusshare.00097/P2P-Worm.Win32.Polip.a-9687ea06245cac2f06789e99d1918d2236665facac852c78917041bf010d596f 2013-09-12 03:22:50 ....A 151040 Virusshare.00097/P2P-Worm.Win32.Polip.a-b43f255fb9d86800609f4f4136c2d272f0e60565c7d65760ce2444f4a4b75068 2013-09-12 01:47:20 ....A 114688 Virusshare.00097/P2P-Worm.Win32.Polip.a-bae6d820aabea26ec71d3e8253d10a13ebe520367fcc9ff1c61194e028219ac4 2013-09-12 02:06:54 ....A 105984 Virusshare.00097/P2P-Worm.Win32.Polip.a-e10bb58af66f44d60f4d18fafc672c4b52535fa15ad9df2c029793db243f130a 2013-09-12 02:56:36 ....A 442368 Virusshare.00097/P2P-Worm.Win32.Polip.a-e33543c9154be4bc2f8e199cafcc091e7a8a31628966b9aef05d0e856799d199 2013-09-12 02:10:36 ....A 235520 Virusshare.00097/P2P-Worm.Win32.Polip.a-e61e8823337f3311c11cb83caf586b37a397d0cbadf25fa9e8dd944fdef5bd43 2013-09-12 01:48:46 ....A 282624 Virusshare.00097/P2P-Worm.Win32.Polip.a-f0ae2630a0ee6a7d9eefc1e1a305d5fd0ed5b52e34526ed86e545833cc241af9 2013-09-12 02:04:56 ....A 238591 Virusshare.00097/P2P-Worm.Win32.Polip.a-f6ee7a5e2967e4bdf607cc2d100a91b3e17c1b353e3638d52cd6d82a35c3f80a 2013-09-12 03:06:58 ....A 354304 Virusshare.00097/P2P-Worm.Win32.Polip.a-fcb7f3d565e43ce38e67794edd732458d9cf0a2be94f974457ee910e6bb4d7c0 2013-09-12 02:04:16 ....A 20605 Virusshare.00097/P2P-Worm.Win32.Primat.b-e3c735f10601b2a8f225f78ebaf7be11175505611f6886009818f9f8f92bf964 2013-09-12 01:44:42 ....A 8143179 Virusshare.00097/P2P-Worm.Win32.Small.p-92cb301c20d1162f8ce340f213d04fcd0ccc244ec13a259e4cb9e434e2f51d41 2013-09-12 02:00:02 ....A 4664017 Virusshare.00097/P2P-Worm.Win32.Small.p-ac69f9488279aa9b932312a2e4fb4cce79a7d47a1db2ff42d8638939ed4cf93f 2013-09-12 02:11:26 ....A 6877059 Virusshare.00097/P2P-Worm.Win32.Small.p-bdbb81c0e3777973df12e754a704671e90e549ff98cc5939a6366fd941f23e46 2013-09-12 03:00:44 ....A 6447237 Virusshare.00097/P2P-Worm.Win32.Small.p-da38bff0bb9136f0463db0554d372145a1ad0cc390c9f4b8da3f9d4a77158b65 2013-09-12 01:56:54 ....A 1294871 Virusshare.00097/P2P-Worm.Win32.Small.p-e11d2dad2c77b3ec4d61ac9b746d1da48ee6d941fde46646ff73fd7cedb61a64 2013-09-12 02:33:14 ....A 1160542 Virusshare.00097/P2P-Worm.Win32.Small.p-e3bbf2a2ed895560eb3e1aa7cf9d1e104415ef29ba2a43395b31fb6ba0f2225c 2013-09-12 03:24:56 ....A 1207151 Virusshare.00097/P2P-Worm.Win32.Small.p-e49faf2854d37a280ee2ba5b497a5b5f1f29cfd6ef10c999c93c334288783fad 2013-09-12 03:24:34 ....A 5492184 Virusshare.00097/P2P-Worm.Win32.Small.p-f098b157283b08a1a5ce05c0ddcc92ae900fdf0a620a6aee5ed6d96f17591573 2013-09-12 02:34:56 ....A 12802 Virusshare.00097/P2P-Worm.Win32.Socks.a-d4333d623e01af2e15cf3090a40b0f553ac72d65461921f869301428abb8b1a5 2013-09-12 03:23:58 ....A 48034 Virusshare.00097/P2P-Worm.Win32.SpyBot.gen-3f67d9f8ab316f84e27eb8cba14dc74124c54935ae75b646599c8ec3bb8746f4 2013-09-12 02:50:50 ....A 47136 Virusshare.00097/P2P-Worm.Win32.SpyBot.gen-f4fdf8355665c303861e9d993e94d4954cde3e54c6a2ce52aa2e89f759e8a218 2013-09-12 03:24:04 ....A 98304 Virusshare.00097/P2P-Worm.Win32.SpyBot.gz-dc973121949797c4b1fef772e55df7e91974db30e8351e91ebf596afa62b276c 2013-09-12 02:15:22 ....A 144950 Virusshare.00097/P2P-Worm.Win32.SpyBot.pwe-5024f23e731c1cac5e479133df891de6abe96d83db90f69967f45253b06ffd60 2013-09-12 02:12:38 ....A 143926 Virusshare.00097/P2P-Worm.Win32.SpyBot.pwe-7a85fb59c4eb15923012a885d9144997d637d6d1eeafd3c09696ecb0472e7566 2013-09-12 01:40:52 ....A 217600 Virusshare.00097/P2P-Worm.Win32.SpyBot.qgm-32c5bec81491a0b19cb1eb0adf635beafc83bff773d8d4f74a9e022ba1905fa2 2013-09-12 01:59:46 ....A 305152 Virusshare.00097/P2P-Worm.Win32.SpyBot.qgm-942e22bdd652749b653675559173e61fa95f9533187b4bd8ed49996be3ae0ee0 2013-09-12 02:19:26 ....A 58984 Virusshare.00097/P2P-Worm.Win32.Sytro.j-01b0fc9b330b7269ef9e21b5c2ddf8e1d61c38524c4efb45ba38003b64fb8a3a 2013-09-12 02:12:48 ....A 60491 Virusshare.00097/P2P-Worm.Win32.Sytro.j-071a276ef2ef2a02800fdf68beccb954b66511db09e40f36459dd99fb418ef04 2013-09-12 02:56:24 ....A 58189 Virusshare.00097/P2P-Worm.Win32.Sytro.j-080307079d4264814af2f1aa815f1ddc8f0ad87681302fe97239aa054845a797 2013-09-12 01:57:56 ....A 61617 Virusshare.00097/P2P-Worm.Win32.Sytro.j-082347c7c95af9f9c77a3812256373cc2ad48ec5595904371ccce81e9ebbf3c6 2013-09-12 01:38:38 ....A 59180 Virusshare.00097/P2P-Worm.Win32.Sytro.j-0e29b0cbf0d4bc48268351b1db261b83ccbddfe32d7c39cf15bd83d6454e65bc 2013-09-12 02:41:50 ....A 62874 Virusshare.00097/P2P-Worm.Win32.Sytro.j-0e5ef3a4f9de56e86677b61a887aee9ee17e2f4175036b301078e5d2d2cd0f15 2013-09-12 03:10:24 ....A 58306 Virusshare.00097/P2P-Worm.Win32.Sytro.j-24e5bf4a44eb3cb96f85f932af71390e8be3ffc215c389b5a1d73d6b8eb590f9 2013-09-12 01:47:58 ....A 58212 Virusshare.00097/P2P-Worm.Win32.Sytro.j-3198357865239db8601db00c44e4fc961c7b1fb02ff83f917ef9c4c84a1cc80d 2013-09-12 02:27:50 ....A 60770 Virusshare.00097/P2P-Worm.Win32.Sytro.j-38d0ca1c05c3b91a91d6f57e84165e85046157eeb6d6742a35358b1e1ce8a9da 2013-09-12 02:54:44 ....A 58966 Virusshare.00097/P2P-Worm.Win32.Sytro.j-4c93ba1228a2830548d074dba62b31d1ddf79d61c84ceabb170e29284175a488 2013-09-12 02:39:10 ....A 58020 Virusshare.00097/P2P-Worm.Win32.Sytro.j-4fa9c8e743ac040dccbd538859e426ddfd6202033d12e4c304195cd25959b9bd 2013-09-12 02:18:50 ....A 57967 Virusshare.00097/P2P-Worm.Win32.Sytro.j-5661172dd10ed4fdc038c0c8894c1bfd655d6e1b84a8253c43bb58bde45a691d 2013-09-12 01:40:42 ....A 64397 Virusshare.00097/P2P-Worm.Win32.Sytro.j-597ea5aacba394168227c13bbed683e9eb9c515c8b9124c9e60943a295f03cd1 2013-09-12 03:00:58 ....A 63087 Virusshare.00097/P2P-Worm.Win32.Sytro.j-5d9b2b910524cb4ac3ee320f05d68c42f5a30f39bd405490c826b5ef3616765f 2013-09-12 01:41:34 ....A 59270 Virusshare.00097/P2P-Worm.Win32.Sytro.j-5ea40e30aef422dad9b37d0217df62ba9b1e02db86d081953740dc2483cd22c0 2013-09-12 02:39:32 ....A 60678 Virusshare.00097/P2P-Worm.Win32.Sytro.j-5f10374f9373ed5e1d6d1857a7251768ee8126c5d07ca52d48a279d01e758a42 2013-09-12 03:29:44 ....A 59256 Virusshare.00097/P2P-Worm.Win32.Sytro.j-5f4fcbcee584c2b032e37f4c8f41333abfde7bc1909f2a070c8c53648d393a68 2013-09-12 02:26:52 ....A 61174 Virusshare.00097/P2P-Worm.Win32.Sytro.j-619bcab69ac8f719437563e6e191b6b9ba00af04ff0328706934429ca80372c4 2013-09-12 02:24:18 ....A 58533 Virusshare.00097/P2P-Worm.Win32.Sytro.j-64276285b1b582de89c608b00bb1d370854a45946c501e3ddc2a9992e6529435 2013-09-12 02:50:22 ....A 58811 Virusshare.00097/P2P-Worm.Win32.Sytro.j-6770bffc68b0b998f7c37efc62c17e748730345943c776fdbb563d05f9ff50fe 2013-09-12 02:11:58 ....A 58096 Virusshare.00097/P2P-Worm.Win32.Sytro.j-68f9b58b00113fec0a943d5c83e598bab658c023fb0a6d5ddcb9759ac403278e 2013-09-12 02:13:24 ....A 59449 Virusshare.00097/P2P-Worm.Win32.Sytro.j-69cd6ea2f8adac4799e29b4b714dc72b56fc68812642e2d9fb8915eea63e890f 2013-09-12 02:10:10 ....A 58074 Virusshare.00097/P2P-Worm.Win32.Sytro.j-752184d183ca10eb9109f9e8c50b65d1e624608a2679a70ae71d913227748ff9 2013-09-12 03:30:36 ....A 57998 Virusshare.00097/P2P-Worm.Win32.Sytro.j-807a047c7edb59a908cd2b2174ca59cf52151bf72d76dee017f38b937995a2f2 2013-09-12 02:27:20 ....A 58719 Virusshare.00097/P2P-Worm.Win32.Sytro.j-81b951994c4e50bbe57909095c0baddb510fc8d820205667fc5c655d54c2795e 2013-09-12 02:56:50 ....A 61266 Virusshare.00097/P2P-Worm.Win32.Sytro.j-86322ba35c6ee4773ffe60050fac31271611cfa4c5e05faedd7fa7c01310427b 2013-09-12 02:19:10 ....A 57563 Virusshare.00097/P2P-Worm.Win32.Sytro.j-8632618ffcfdd5fca1a7fbf3e4a6b0ef0c441955da9340f06623a695b71f127d 2013-09-12 02:33:22 ....A 58594 Virusshare.00097/P2P-Worm.Win32.Sytro.j-8d47adc9c09e39505d65912dcf175660ebd2bf9da3892480325dc03f953c463d 2013-09-12 02:24:16 ....A 64604 Virusshare.00097/P2P-Worm.Win32.Sytro.j-90e5577e22d1ffd277dbed0fb02d82a9a80116a936651906dd732b5a7e5d8157 2013-09-12 02:26:24 ....A 59070 Virusshare.00097/P2P-Worm.Win32.Sytro.j-9c385eb7add42d93a2b188e8302d332aec30a892c32aeb271badb87296d0a854 2013-09-12 02:47:08 ....A 59285 Virusshare.00097/P2P-Worm.Win32.Sytro.j-a2ae3cbdad7ebc52815c84e7c3f616e5cd3456c1e027c6f9b08827171a1a6726 2013-09-12 02:21:48 ....A 58562 Virusshare.00097/P2P-Worm.Win32.Sytro.j-b10d3d13da63b276dfcc4532ca5087a9fc46e7e765f574ea88b728729dfbaa1d 2013-09-12 02:47:04 ....A 58116 Virusshare.00097/P2P-Worm.Win32.Sytro.j-b689d749c374ee0c9d5b563c2c29a6a4c14d157450ec502a3bedb56ff22ff577 2013-09-12 03:16:46 ....A 58049 Virusshare.00097/P2P-Worm.Win32.Sytro.j-b7b0a167377aa4ec10e663afc9feac8e78216f1a783cae936eed43969f4e2323 2013-09-12 03:26:50 ....A 58140 Virusshare.00097/P2P-Worm.Win32.Sytro.j-be322f8de1678a8338e12b2ed16efac793ca35055f5b556c55c3e24ceee9ddcd 2013-09-12 03:28:52 ....A 61717 Virusshare.00097/P2P-Worm.Win32.Sytro.j-c5c6a46c25c73bfd1b0c9220e5a432599e9661754677f7e1497d807e6d3a22aa 2013-09-12 02:36:30 ....A 60878 Virusshare.00097/P2P-Worm.Win32.Sytro.j-c72b4868a80d31d259b2ceea5a5e4fcab1963bb698dd94a30f8ca7cfdf53517e 2013-09-12 02:53:50 ....A 57722 Virusshare.00097/P2P-Worm.Win32.Sytro.j-c9b1fc1d6f3d286774b06b1923b2ee616d86315867cb10743209e9cc3bb79d9e 2013-09-12 03:27:50 ....A 57198 Virusshare.00097/P2P-Worm.Win32.Sytro.j-cc6451c47c152e05918f424a29964547f167711b2a8df734b307ddeebc425288 2013-09-12 02:26:26 ....A 57851 Virusshare.00097/P2P-Worm.Win32.Sytro.j-cc8921d7b10a7fdc2a0f7ff22639f832635e4f5afe472fa6709159471704cbe7 2013-09-12 02:05:36 ....A 58156 Virusshare.00097/P2P-Worm.Win32.Sytro.j-cd81e305681499eb4b2dc8a82d5e0879616cb3c1ac0b85f6675ff8990cbf8090 2013-09-12 02:36:02 ....A 58682 Virusshare.00097/P2P-Worm.Win32.Sytro.j-d2faa71bed17b112d82fc2c9c0dca1a1c75acb1a435d835e517eeb49ecc23027 2013-09-12 03:09:08 ....A 58011 Virusshare.00097/P2P-Worm.Win32.Sytro.j-d32ef0ec19f1467286e9c5688b0bb307c48eb3c8df7644784d353ab03058e213 2013-09-12 02:41:00 ....A 58343 Virusshare.00097/P2P-Worm.Win32.Sytro.j-d39d981dff3ea5ce270f280ebbce5e8f2d8eb668e511b3489ac02e4dcb3b9f2c 2013-09-12 03:01:18 ....A 58143 Virusshare.00097/P2P-Worm.Win32.Sytro.j-d4063aa4f7054517257e987edd465cbc4df5bdc9dacf251b25a89b516405f182 2013-09-12 02:32:20 ....A 58512 Virusshare.00097/P2P-Worm.Win32.Sytro.j-d557a17e2f2c432d898ae548db4a4d9028696881ebb4ab6d6a3bd0ea6abe4760 2013-09-12 02:35:02 ....A 60592 Virusshare.00097/P2P-Worm.Win32.Sytro.j-d61113c2a35b2b5be96fd91b2310ebde7653c5a938b7b90324d878843ed869f8 2013-09-12 03:10:22 ....A 57902 Virusshare.00097/P2P-Worm.Win32.Sytro.j-d618ef8fc78a8ed8b802b0b491d3e5e3ec987070f1fe7cfe94fb04473ce4f543 2013-09-12 02:06:44 ....A 61930 Virusshare.00097/P2P-Worm.Win32.Sytro.j-d75b77aac655248a9694f13c9036da45692a0d49a7dcded1fba188f544309c8a 2013-09-12 02:48:06 ....A 58931 Virusshare.00097/P2P-Worm.Win32.Sytro.j-d7a1b0ba278d784ced0388bf665dfbacf45e21bb09ae24220a7b25d3730d8601 2013-09-12 02:15:16 ....A 58536 Virusshare.00097/P2P-Worm.Win32.Sytro.j-d7de371def87183ad2df95b1e8ec1710d3f1a60738a7428392dc0c30d234f396 2013-09-12 03:15:24 ....A 59537 Virusshare.00097/P2P-Worm.Win32.Sytro.j-d8bfb507d6a9f42b92f6ba34ec28fe0550014783f788156449b85944aadf5458 2013-09-12 02:46:18 ....A 59720 Virusshare.00097/P2P-Worm.Win32.Sytro.j-d9572adf7c73ccee37dc77e518a1a47a621ad8c7a4b74232b0c1903656fca96e 2013-09-12 02:33:02 ....A 58375 Virusshare.00097/P2P-Worm.Win32.Sytro.j-d95ba5c89ad445ca98a00db31d58f55a73c99894c6c60ff3cf21d759ce873567 2013-09-12 02:55:58 ....A 58284 Virusshare.00097/P2P-Worm.Win32.Sytro.j-d9aed9cadccdb292e955de2aef85c77a556e41870ca8a84dbabf03d55bb5aace 2013-09-12 01:58:48 ....A 58634 Virusshare.00097/P2P-Worm.Win32.Sytro.j-da1f46104ee6695ecf45549709c816d9cc61812f78e917bf2f3ba5b2bd60506a 2013-09-12 02:25:24 ....A 58021 Virusshare.00097/P2P-Worm.Win32.Sytro.j-dafff17154105aebae9d7ce87644accc06803ce7f9aec82412507996013954eb 2013-09-12 02:42:46 ....A 57717 Virusshare.00097/P2P-Worm.Win32.Sytro.j-dbd12ad2b75744f8f68c69c3891fc701a425efaff259fdae66d73aaec71c478f 2013-09-12 02:41:48 ....A 58376 Virusshare.00097/P2P-Worm.Win32.Sytro.j-dbda7290eda09ab0469b7c3b99002429ccb18e85c1e7724e20c41fdd3994e342 2013-09-12 02:11:16 ....A 59309 Virusshare.00097/P2P-Worm.Win32.Sytro.j-dbedc43764f7982a32fe9a76e2868a3d8d2a50f6ff99a00bc776e594d4f1afb3 2013-09-12 02:32:00 ....A 61380 Virusshare.00097/P2P-Worm.Win32.Sytro.j-dc3195f6da9aa2876a9cfa0046ca753435a2d72c7c817de1900dee71bc9c41ef 2013-09-12 02:16:02 ....A 58338 Virusshare.00097/P2P-Worm.Win32.Sytro.j-dd1a765fca68473e3529f033b09144a5cb5daa8e1db45b42fcef0ecdcf8f4b60 2013-09-12 03:06:56 ....A 57919 Virusshare.00097/P2P-Worm.Win32.Sytro.j-dd6064519a292be0877a6b2bfb78f0bf7beff69e531fa59c4004b5909a67134b 2013-09-12 02:48:10 ....A 57600 Virusshare.00097/P2P-Worm.Win32.Sytro.j-ddcac220f1d0c3f20190a4e0f37966e36e7b9c5995a2d34c4dea4b9c13086e75 2013-09-12 03:09:18 ....A 59313 Virusshare.00097/P2P-Worm.Win32.Sytro.j-de79edba254894eec5cc2ffa245a79e5404d159481cbcb504fab3a925efd4db8 2013-09-12 02:21:38 ....A 59080 Virusshare.00097/P2P-Worm.Win32.Sytro.j-de88167732389baec50ec7bc3548438a7d9c971090cc5c5cca802b81d23ceed3 2013-09-12 02:49:34 ....A 59671 Virusshare.00097/P2P-Worm.Win32.Sytro.j-dfa75d2e9c77609cedd1fb0046c6f5e928617a7ad01490e0db42de5a625d7a2d 2013-09-12 02:11:20 ....A 57671 Virusshare.00097/P2P-Worm.Win32.Sytro.j-dfb63d016ce39de077c2ce5eb25711e650188451cc0ef32c4e09d7d0c6af73ec 2013-09-12 02:55:02 ....A 58499 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e05024fb956faed384dfbbe7ebb1d878eced2a013c12281e35192ad4d55516b6 2013-09-12 02:07:02 ....A 63408 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e1827fa2363f9569967d44da37a8149a19193ddd637e462bff90c9ed4ca84c82 2013-09-12 01:38:56 ....A 59376 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e19d8b1797247c304511bc1a37126f43d96f5fa241942e4d0ca155be84801bae 2013-09-12 02:33:44 ....A 58696 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e22161c6686e2f885d126584451b6225f031b99a446656b0e1fe26221aca382f 2013-09-12 02:25:48 ....A 58564 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e2b54fcd0876622a762bbab65c7550aee6913134d9dacba14ec1cfcaaba026f5 2013-09-12 03:03:02 ....A 59111 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e326913f0be5637791f44ff8e9fa070ba87e3da3eb4c3b092650e9a6ff03c83e 2013-09-12 01:57:08 ....A 58377 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e36c4024abe2d4f11a66418abcfa08feb1c453348aa7b9c930c38874a9216322 2013-09-12 02:58:44 ....A 59282 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e3baf656be249aac32def167694f729a35d374440d0863a254dc8fdaf9949b7d 2013-09-12 02:06:54 ....A 57821 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e3c7f4caea1243946f5d0a696836761eea925b47feb8cd09d88ac5930c4c665a 2013-09-12 02:12:22 ....A 130907 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e3db1162d8f0469c162b7b0caafd156df34bb96887185e36fb2ab7514365390d 2013-09-12 03:22:00 ....A 58557 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e3eb35b6fa24a9f5f7709dac67749684193995da8b6499d8d592e8aa9b0ab2dd 2013-09-12 03:29:50 ....A 58471 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e3f0558f47ef0a44694e02407ee9d4b83f6fbb7e2a8ef3061ddc5260a456a2f0 2013-09-12 02:58:38 ....A 58545 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e4158e7fcd35adeab8787a758a4ad5d24fc22bd1c938c1d6ab900e7e8c72cb63 2013-09-12 01:42:46 ....A 58628 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e4dc02f0efb206a45d583128f3136c9b3bfc699e65f752b0fc73cf86feab1a93 2013-09-12 03:25:36 ....A 58786 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e51dec58d1d3ad9f65b5e0159d5edab4078b7c1218480447283b42418a3c58c6 2013-09-12 03:24:14 ....A 58195 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e52711c87c8bd321598e115942c495b447eb6f36421c653454339320e23d076e 2013-09-12 02:49:58 ....A 58096 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e56067567e5e52d9fc29a38539fbfb36294378ec892ec20f3be061b72fc9807d 2013-09-12 03:17:02 ....A 57982 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e58b7ba052a9a33563a25b1b0e99aa7ef0b469bb3068e6fcc5aedc8e2dcd28e9 2013-09-12 02:56:48 ....A 58104 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e6179e236bab696d7d11379b39030861ee2ae84288e4337e1b949cdfd037ae63 2013-09-12 02:34:08 ....A 58827 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e6540c7d9dd390a17490b7ce89300d66b0398a7bcf755c47ad802d62868e34d7 2013-09-12 02:38:40 ....A 61221 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e65815966c390c6444f1922fd45093a6b9e6fa6d14f3c75ab09a75829cb04c44 2013-09-12 02:45:30 ....A 57939 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e6b1e9ff619a084e1eb3916510a13a0fb2e4bab9b76eb7b612fc3db554e82c27 2013-09-12 03:17:10 ....A 57459 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e742d91bfc69f9dc3a7f925126f2a4a8f963a5b29977caf30215b494db3ea3ca 2013-09-12 03:30:00 ....A 58157 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e77150a7953245c263d799b01df28b63e5f89b02f5e91c4cc57bc0b65057959d 2013-09-12 02:12:54 ....A 58217 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e7aa989987e5c4d47035bbaedec14815ca2380e5077385746b52963bb3d98595 2013-09-12 03:17:46 ....A 57854 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e89efd74bb5e1f68bf0a565924d72ba4070d4d6cc948ec80eb710cc56837cc1b 2013-09-12 02:58:50 ....A 57939 Virusshare.00097/P2P-Worm.Win32.Sytro.j-e8e24d68ee25c7ef83675319229e3097260f822db42a942773ef13bcf7baa426 2013-09-12 02:25:36 ....A 57944 Virusshare.00097/P2P-Worm.Win32.Sytro.j-ea45ec031ccff94ba3b49ba41be4fa7cca9c1576980f918e3ac19e73a7768778 2013-09-12 02:31:04 ....A 57742 Virusshare.00097/P2P-Worm.Win32.Sytro.j-ea5092420eaa82b9676b4d27404b1ed2bc265ccdc7af2e5d2a88a02efcf47aa2 2013-09-12 01:57:16 ....A 58362 Virusshare.00097/P2P-Worm.Win32.Sytro.j-ea7dce470f27bc0676013906cac862004a9a5dda9d050e57600084a6edbd3475 2013-09-12 01:58:14 ....A 59188 Virusshare.00097/P2P-Worm.Win32.Sytro.j-eaaf91b5bf58dd90a4b6ec1701eae97e6c80c9e886fb25be0ebae72e1658fb1e 2013-09-12 03:11:26 ....A 57532 Virusshare.00097/P2P-Worm.Win32.Sytro.j-eac9c935fa9d10ba790273207fed346f29af5517d6c21a0dbba2bdda060085fe 2013-09-12 02:13:48 ....A 57872 Virusshare.00097/P2P-Worm.Win32.Sytro.j-eb9511fcdd40a7c816c60905123869e7dfd80220be3bfa788960018a699f46c2 2013-09-12 02:28:10 ....A 58811 Virusshare.00097/P2P-Worm.Win32.Sytro.j-eba8df7c977fcff7fa8eb46e90d9ea80340d4b2bb5a4512439814f945b37a859 2013-09-12 01:56:04 ....A 58576 Virusshare.00097/P2P-Worm.Win32.Sytro.j-ec385df683e3f359d56f4fb953d81028723bdf03c9e6a44636c4a3e575f5fea7 2013-09-12 02:38:02 ....A 58695 Virusshare.00097/P2P-Worm.Win32.Sytro.j-ed0bd3d0fe31c728692a47e3f7d15b308cbcf723a2bf747d15c7785131d2e67f 2013-09-12 02:49:36 ....A 58388 Virusshare.00097/P2P-Worm.Win32.Sytro.j-ed0c9b4492c2ab66541335e8cf24e8e1f003c85e310afe8cc2ced3d30ad0115f 2013-09-12 02:02:12 ....A 57933 Virusshare.00097/P2P-Worm.Win32.Sytro.j-ed512ae55c9254ff379dc22ee477d0b2e981db29a09e7a95718bcddc30a272ef 2013-09-12 02:55:06 ....A 58722 Virusshare.00097/P2P-Worm.Win32.Sytro.j-edc06380dde127eb13249e97442a6ec7ef6b588d1f5cc5e3536b2bc27cfd4f24 2013-09-12 03:07:32 ....A 61937 Virusshare.00097/P2P-Worm.Win32.Sytro.j-ef771da2173f07d074a8efec254709156512bab49cee3307d9ad067dc950050e 2013-09-12 01:46:22 ....A 58917 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f013f484d139b5186b20632daf9d8fcb426e31197edd9def2ed7eee18f218b2e 2013-09-12 02:35:08 ....A 59323 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f03c1ec6eac54e7ef90c6011557f46ae8d887211de5aaa225e2558db4ccad69d 2013-09-12 02:22:44 ....A 59163 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f03f68f35bd42f38ab949e5aa1d8e1cde76140a25e7227b9ab46ebac8264b07b 2013-09-12 02:22:14 ....A 58568 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f09921c07f90cee98c6407c6d91d62659a195cc707f15950c5d36110d04454a1 2013-09-12 02:44:00 ....A 59301 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f09e61d2a6425fefeec163fc3ed4f52f484c7dd55fd9ed349058052abd41bced 2013-09-12 03:21:26 ....A 57038 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f12878589457bb3c4551b136394a840111798cfba2d8b6aeec22ee22876a4967 2013-09-12 03:27:10 ....A 58635 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f2a8e7e77d2b3a0c3369b39d15fadd80dc1e589910ef6b67b33dc14f1e0440d6 2013-09-12 02:03:42 ....A 58928 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f47e0c3b6eab31fbdbdb7f8f74bf65a20562d2f1879765141a124f1ffed90065 2013-09-12 02:39:12 ....A 64946 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f4a53b014c76cec865d843b2dee5dc00aa8e10b7379992a1c12fc2fa8a3cce29 2013-09-12 01:58:52 ....A 58812 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f517c404ac69b6f6c36014319e50c7dd2c7e16c3eed77915536fc44f0bef2e52 2013-09-12 03:03:20 ....A 57925 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f52785500246a12c239475e7af75f76b05e1a7e0c82adb721a427c7aa4fdf328 2013-09-12 02:16:10 ....A 60551 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f541fe5c7802e801a99deef6437924dd82e30f55d9a798b889334ff0d7f14189 2013-09-12 02:55:24 ....A 58108 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f5479b8ce1dada3c4f177b298504728020d611ddb213e1d35180fab8b23cb764 2013-09-12 03:08:44 ....A 57528 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f563272432c9128c8ea571c15be8e1d298bdded2a27333dd6759c6aae591861d 2013-09-12 02:27:56 ....A 58359 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f5be3eeff06748a295dda291baa4238d4b218c36c2f68a9289394bf00dce4c5e 2013-09-12 02:34:00 ....A 58473 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f604bc5328bebd2fafab57a71475b7f5736d34f97ac7eb1f7b10ebe2dc4ecd97 2013-09-12 02:35:32 ....A 58369 Virusshare.00097/P2P-Worm.Win32.Sytro.j-f736ba42066fb4e74c4c2061e57cc37c5120917d1199440407ecc77850a264e0 2013-09-12 02:09:48 ....A 58565 Virusshare.00097/P2P-Worm.Win32.Sytro.j-fb0054e2cd53eb5843f82d13d60d57f2b1869c70edcfdf52133d1f269fd4dcae 2013-09-12 03:32:06 ....A 58418 Virusshare.00097/P2P-Worm.Win32.Sytro.j-fb0f75eff62096db5d54392a3078047b8bf803f4669dfd320c89f53b2705ca61 2013-09-12 01:57:20 ....A 59679 Virusshare.00097/P2P-Worm.Win32.Sytro.j-fb8aa7c7cced577a153795319f5666c2b43b5862646ee215e18731a2ad9e3de5 2013-09-12 02:23:14 ....A 59400 Virusshare.00097/P2P-Worm.Win32.Sytro.j-fc50c1379ff7a3256422d54d126fc6924b5af6722ca89d05901f2f68d0399780 2013-09-12 01:58:30 ....A 57980 Virusshare.00097/P2P-Worm.Win32.Sytro.j-fc6327de94d78f989960e2fa92bc38f344a569d11d08cb4ff91ded325a9a7e15 2013-09-12 02:22:26 ....A 59506 Virusshare.00097/P2P-Worm.Win32.Sytro.j-ffa3c331628186dcef138f65bdcf655256c577f6e72339ba34e0ab5ced9cfe1a 2013-09-12 02:18:06 ....A 197385 Virusshare.00097/P2P-Worm.Win32.Sytro.vhu-e26cf137c0c62c848fc26f3af6f560c20f623a914feae1f12060f55e1b4f4909 2013-09-12 02:42:50 ....A 197498 Virusshare.00097/P2P-Worm.Win32.Sytro.vhu-e593a9849febc246b46b7bdaf4934ba6d7b4a9d41a288c112a506a46fa1e5308 2013-09-12 02:47:02 ....A 255004 Virusshare.00097/P2P-Worm.Win32.VB.dz-f9567878496107ee0da64b9eee3a1919b58528b557356fa94cd644c17a9bf8f9 2013-09-12 03:20:38 ....A 29184 Virusshare.00097/P2P-Worm.Win32.VB.py-f9b214a0887d6b249b2064aa8bbffbc519d8aaf911acdffc0664b5eca91c931b 2013-09-12 03:23:06 ....A 290816 Virusshare.00097/P2P-Worm.Win32.WBNA.cr-d9096004e4ed7f7ed038a749788c325bedc532ed35341413e033a75ced5bcbe7 2013-09-12 03:17:22 ....A 262144 Virusshare.00097/P2P-Worm.Win32.WBNA.cr-eb6d0e2dd7fab9e522a128b6bc79d5bd1c98daa870e69e3a5f4c00cae612d156 2013-09-12 03:00:58 ....A 520192 Virusshare.00097/P2P-Worm.Win32.WBNA.dq-e5de8675be01a534b1e8e08a83e874c9f6506ac4f85807ec42646077efa50bdf 2013-09-12 02:41:52 ....A 21367 Virusshare.00097/P2P-Worm.Win32.WBNA.x-fac191c05057f025ffe81b171021eb5b049b8a5249fee3b91e07d05f91ef29f7 2013-09-12 01:50:54 ....A 2344 Virusshare.00097/Packed.JS.Agent.by-4868c767bbbfc34d9f2c2563fafe3882d5879b291b9b0aa0c0931a4ba13b3887 2013-09-12 02:21:18 ....A 126413 Virusshare.00097/Packed.JS.Agent.m-e17b2716134250c64cea3c930ae7016885462aa4c07425f8dddec80b07e3f9fe 2013-09-12 02:45:50 ....A 21794 Virusshare.00097/Packed.JS.Agent.r-fb5c82d2907ce754c4c2071776ba5b4a25f65c7f72f1af41737f35523eb628fe 2013-09-12 02:53:58 ....A 206499 Virusshare.00097/Packed.JS.XMLPack.lx-d72012acf609cd426f9f6846a4b0233fa6f4a51fd0498ba293eaa5537fc27034 2013-09-12 02:22:44 ....A 169559 Virusshare.00097/Packed.MSIL.MSILPack.a-5a96f88111e4d4053f27fd96a3361439211989c463746bc39496524cccc9dc84 2013-09-12 01:47:16 ....A 888425 Virusshare.00097/Packed.MSIL.MSILPack.a-5e962e33de42e4dff4acf1693a96ac5edbfc376c3d03f4341e3061a03b19aa73 2013-09-12 02:30:58 ....A 214603 Virusshare.00097/Packed.MSIL.MSILPack.a-78b6db92ecbe1433e10aa5fde65458e890a80aa1eb80f3a97d7418c16fb732f4 2013-09-12 02:49:58 ....A 1536420 Virusshare.00097/Packed.MSIL.MSILPack.a-c660ede1565fdc5db2d290fc5a9cbf33798fb091b9fec4385dd88969a45a7d79 2013-09-12 02:39:52 ....A 272630 Virusshare.00097/Packed.MSIL.MSILPack.a-d332ce2be3fe748fc2dff7be9de457bd94cc933473e5be89bbf6f859f9d61304 2013-09-12 03:16:34 ....A 91057 Virusshare.00097/Packed.MSIL.MSILPack.a-de0b166972e77d8d43f4de87c72fee115bad97a8c68b1570f38634513afa1245 2013-09-12 03:02:46 ....A 343866 Virusshare.00097/Packed.MSIL.MSILPack.a-f99e9523c2304710041bd740d931154f22d0b8aef25ab9816b8b3ae4bb1839ed 2013-09-12 03:07:26 ....A 1682826 Virusshare.00097/Packed.MSIL.MSILPack.a-fc35376880abb5f5dc7cde7e482bfbffc979a05d0c772d2e6b5488fc6a868b4d 2013-09-12 02:41:36 ....A 417365 Virusshare.00097/Packed.MSIL.MSILPack.a-fd35ee38180a6483f477d98192334f64c09f5d1636914e241302eaeba7383b47 2013-09-12 01:50:16 ....A 561166 Virusshare.00097/Packed.Multi.MultiPacked.gen-01107b7b02254efa579abfa3c682df3af41679a67403de1931c3417924436566 2013-09-12 02:33:22 ....A 6594360 Virusshare.00097/Packed.Multi.MultiPacked.gen-256d25ecd40ccc90bfbc0046ba8c7d0e26ab1449b4af928154a71dcca5c41904 2013-09-12 01:56:54 ....A 627200 Virusshare.00097/Packed.Multi.MultiPacked.gen-5313a7fa89de395220491bf532d97bb218cc2ef9252016cfd59de795e8d75554 2013-09-12 02:34:38 ....A 101888 Virusshare.00097/Packed.Multi.MultiPacked.gen-535a28d874ae7537c6888f17c6c8b9c5188ce59de8704303c4fb7cd32f4941ac 2013-09-12 02:33:44 ....A 34816 Virusshare.00097/Packed.Multi.MultiPacked.gen-71ce4eb6369a405305eb5415ca4db355b3af6469d5014fdadfef04eb03749c5b 2013-09-12 02:27:14 ....A 430080 Virusshare.00097/Packed.Multi.MultiPacked.gen-d333fae8d2fbd7c65071e81ab9898928889147c3af95f75db25b14ccb43e25f9 2013-09-12 01:59:54 ....A 54603 Virusshare.00097/Packed.Multi.MultiPacked.gen-d534c263e9629c19da73849bb036332b92f61e8db83867280d2bae99a5c98d47 2013-09-12 03:22:58 ....A 2017216 Virusshare.00097/Packed.Multi.MultiPacked.gen-def0ca25d2199d4a92fe9e4b22b653d87f86e2fedf5a2d60628bb1a4050f5f35 2013-09-12 02:28:16 ....A 4800512 Virusshare.00097/Packed.Multi.MultiPacked.gen-e4835d65ebfd095a10046233f85135a99b60d0d64b069481d51e60ff1193fff1 2013-09-12 01:39:26 ....A 13312 Virusshare.00097/Packed.Multi.MultiPacked.gen-eb04997314f00c56c3860db554616b584dee0cb320679d28e3d7675b895e071a 2013-09-12 02:29:22 ....A 386048 Virusshare.00097/Packed.Multi.MultiPacked.gen-f9fd5bfc28cca1d26a7db37b7ab3875826c3c32ba1b1c629e4c7d8dc3b853d2c 2013-09-12 01:41:58 ....A 596992 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-2a6839d4f28f2aae7405e055a1942ba20196ad15db57b7e208951f22c091a6c2 2013-09-12 03:04:26 ....A 180224 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-2b4f9477468ed43cd5bec0fb9ca23c84dd8609250fe4d8dff8753f6ea5c33e51 2013-09-12 02:06:02 ....A 11776 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-498a3dc44bcb88bba7330dcb7b6da0a86ac79730df899e182e4afcc0985cbced 2013-09-12 03:20:22 ....A 50688 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-58481ce1638d40c644627c540b8323c30b81958d77748f44e701081ac8c9e05c 2013-09-12 03:02:18 ....A 831488 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-6364677c6aabde36499c7a835e81e8dd3b075e67ae206aa2d390ee7d4ee11638 2013-09-12 03:09:30 ....A 61952 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-69690a537b5522ad22ecdd6e41b6e1dc84fe8abb312b7d678bd87dfa7069a877 2013-09-12 02:58:10 ....A 2469731 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-851a3f0c42314634240604199fbf22ff2ebd20fd7c22df421769e6d5220b5ed4 2013-09-12 01:50:34 ....A 243200 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-859edbcf73faf1c8196c3338f068e95066d043e827b687b84126c7f16c8f588a 2013-09-12 03:01:22 ....A 593920 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-8ef4d3f073c9e9e5606116f7cf19a7021a9bca613ca1da6ecd6f27f59dfec40c 2013-09-12 02:24:52 ....A 16384 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-dc500f9f17bf38df72fd5adfab83a55ad4a84c1a8240dd7712931d47f2dc2f84 2013-09-12 03:06:26 ....A 2469731 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-e5e8f582ad3e05d1c063c1b707ce4fd24e3ba4984f4475d14a40be8dfde0dfc7 2013-09-12 03:32:24 ....A 821387 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-ed6c38032e17a51358e5134535f94fb3d042af951143bb376dfb759542b8f427 2013-09-12 03:17:54 ....A 241882 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-f0cfea9f7b1dd2aed301a02cd5ef448d07314b6203738d0af0fed04a3c767efa 2013-09-12 03:05:54 ....A 67584 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-f0d85865d43a106f0279dc8d7dcea0fb1a38429855636f0b385f209ab6532cb7 2013-09-12 03:29:12 ....A 1912224 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-f5d72a03ae77d9efb31bfbde14901d517d981e3ddcf2f6b5f138476500e5affd 2013-09-12 03:22:02 ....A 36402 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-f5ea3c0052b8e68b49ad169cbd66d35024884ae378f0a351370f547a0b8d9a96 2013-09-12 02:31:18 ....A 31232 Virusshare.00097/Packed.Multi.SuspiciousPacker.gen-f6932896ff66c249c25519d4df488a637b15373a0ede1596b236b5e626e3aff4 2013-09-12 02:50:10 ....A 103424 Virusshare.00097/Packed.Win32.Agent.d-6b5e08c03255d1359e05524cd3461d38c9438322d267b20dd686cad936d993c0 2013-09-12 02:52:26 ....A 39936 Virusshare.00097/Packed.Win32.Agent.d-b9b79d78e616adbb153b753a95bedf46f10337f9d98d2f52d1d1676bf95b2978 2013-09-12 03:02:56 ....A 65536 Virusshare.00097/Packed.Win32.Agent.d-d3e6b829c35de43a6927236be81d3e7584fa09fb2e10b70892af483170aef766 2013-09-12 01:41:12 ....A 878099 Virusshare.00097/Packed.Win32.Agent.g-d73c97c9f22352a07eef27c3b8da2ebea348bde0d134ef4bd19b93ee48b51847 2013-09-12 02:45:38 ....A 1190436 Virusshare.00097/Packed.Win32.Agent.g-de96b5db674f7292efb404f1079b8af76ed40c0cd80f52103306d7dbeb8dff35 2013-09-12 03:31:20 ....A 1159429 Virusshare.00097/Packed.Win32.Agent.g-f034a4a991c482ff4f571f3aa63de9fc3973c5c5eb62ccdb725559069067aab3 2013-09-12 01:46:38 ....A 46080 Virusshare.00097/Packed.Win32.BadCrypt.a-6653c0da3fcec8418f5d35f81d3d83e3cf9f1f5e934b1f9d09c478f061525a7c 2013-09-12 02:11:06 ....A 363776 Virusshare.00097/Packed.Win32.BadCrypt.a-fc6f63656f33b61958e34f5f86c9245b9b18df1b02d43d52ecbabcf83cd1c301 2013-09-12 01:58:40 ....A 1513984 Virusshare.00097/Packed.Win32.Black.a-04d9e0345d3e0a527ed4bfe12650b79588952b9f374553bf067691f688ea76ba 2013-09-12 02:48:48 ....A 950439 Virusshare.00097/Packed.Win32.Black.a-0607705f3e18d937cf892999d44626c972a06fc04f3a8c17a574bba3f2141aae 2013-09-12 02:50:38 ....A 1650255 Virusshare.00097/Packed.Win32.Black.a-167ebf53672ff7778dcf495ea2d62b3a0928f0dcdd7ce42620776ff04b081d75 2013-09-12 03:04:48 ....A 3218508 Virusshare.00097/Packed.Win32.Black.a-16ee456b2b4737e5995b7d87c0920894a98614995be0cb596c1215caffadf1d2 2013-09-12 02:29:24 ....A 1563985 Virusshare.00097/Packed.Win32.Black.a-1b3aeaa04d3adb1969165d8459d1262d9e0270eda2baa99787e5bb8fe34e8443 2013-09-12 02:34:10 ....A 1727741 Virusshare.00097/Packed.Win32.Black.a-1bfe1b6a7d4b4ebdf903a84c70f6a767625514ca83f1e78d936c2d222f81480c 2013-09-12 02:05:50 ....A 1481728 Virusshare.00097/Packed.Win32.Black.a-203435f8ff61565717921ac5137eae0f8fa11c4f3f426d0daaeebaf1951b15ee 2013-09-12 02:08:34 ....A 1296898 Virusshare.00097/Packed.Win32.Black.a-21b76af19c8a4c6c5528da99511fb1a3759dd43f237204e39da15a316fab64ac 2013-09-12 02:26:04 ....A 1582987 Virusshare.00097/Packed.Win32.Black.a-25abcc65723a2a2c29be86365f7484389f92e95f39088060a1cde84d6a5d36e2 2013-09-12 02:12:44 ....A 1346560 Virusshare.00097/Packed.Win32.Black.a-28b125a62b8931c4685d2d5e955cbdcc759179c0476d47a51903b420db8a9425 2013-09-12 02:17:06 ....A 713216 Virusshare.00097/Packed.Win32.Black.a-28f1eded91760575227857c039f193540b7dded21a5c99a3f782cf796885bd88 2013-09-12 01:54:40 ....A 628932 Virusshare.00097/Packed.Win32.Black.a-2ef73df944c08ef47441c88ac2bf35374dc0e74cf7114cf9337c79e398659051 2013-09-12 02:54:46 ....A 1477120 Virusshare.00097/Packed.Win32.Black.a-2f1a0f89b62c8cc1a72778cd6d19cc99843472bcfcccc904a57a54c53b84d027 2013-09-12 02:01:30 ....A 1665024 Virusshare.00097/Packed.Win32.Black.a-3023bcf8a454f157d72116ad36c2c518cbcc339623cae63c486edbb1f1398d18 2013-09-12 03:20:38 ....A 751572 Virusshare.00097/Packed.Win32.Black.a-307a65789d2e8c649bd725db9ca8686ae04dbb29fa66437c3617b1e7d0a23cbc 2013-09-12 02:12:22 ....A 1408000 Virusshare.00097/Packed.Win32.Black.a-31cdbf345b87ee6153251597d3b874b1753268ee51c889e62b573566348eed65 2013-09-12 02:55:36 ....A 1227511 Virusshare.00097/Packed.Win32.Black.a-3796d1bf013b9d46bedc6485008c336b24f3bd305aaabe893d6e5ab05141fb62 2013-09-12 02:41:54 ....A 1719852 Virusshare.00097/Packed.Win32.Black.a-3d237b1a6156e8ef67eeb57d1d265eda3f0393f19fd6b5dc202e9c9e28b25235 2013-09-12 03:27:18 ....A 798720 Virusshare.00097/Packed.Win32.Black.a-42c220f023bacf54386c306d2ab32463f160fc008c8fac4d0534497acbabe51e 2013-09-12 02:46:16 ....A 1131520 Virusshare.00097/Packed.Win32.Black.a-438da78446d6c1301c8afad0be32b6c9059bf0299c4ae1ff8a5279e8b2369acf 2013-09-12 01:47:16 ....A 1244541 Virusshare.00097/Packed.Win32.Black.a-48b30fc16846e0fd8dba2e07b080c2ca50a7b79e27be093517179d43fa52ef0c 2013-09-12 01:55:14 ....A 1749735 Virusshare.00097/Packed.Win32.Black.a-4947472d328a70f973ee2d67e6b0a489ca29f9495ab086f1b0539751ec8e7a72 2013-09-12 02:54:48 ....A 701952 Virusshare.00097/Packed.Win32.Black.a-52e88fdc88e09a247d70c1009b4521e68e927f4f726ae84911a61731b2b80c77 2013-09-12 02:23:18 ....A 2200064 Virusshare.00097/Packed.Win32.Black.a-5c00d4581ce555e552b17a2324cbb11225c8c8e4bde8d3bf18703d22c444ea76 2013-09-12 02:36:28 ....A 470654 Virusshare.00097/Packed.Win32.Black.a-60cbded3d0b0801b3aae2304dd72edc334cf4592f5c19e6d9a878f654ae3eda2 2013-09-12 03:06:56 ....A 227981 Virusshare.00097/Packed.Win32.Black.a-6487c32c4241470542bebe029f4f9f1f6c835741cef3d17c21242d3ea63ce99e 2013-09-12 03:28:16 ....A 2243843 Virusshare.00097/Packed.Win32.Black.a-6779b99fdd46749bb408ab384ec892ba57c6458b960f387d3f4c3098e48cd24d 2013-09-12 02:43:34 ....A 3519488 Virusshare.00097/Packed.Win32.Black.a-6803d20d8e51250ce9be52f8430ed3607260c84e8733b156ed774c0d62d9903a 2013-09-12 02:56:42 ....A 2612480 Virusshare.00097/Packed.Win32.Black.a-6cab1538acc68e1979fe9a6286bafb102071723d8b165f2d0eaaee21f1934726 2013-09-12 03:16:10 ....A 1319938 Virusshare.00097/Packed.Win32.Black.a-704d2e17009cf8c857409c8b0546c289ec3c05e3b6352f0572cb1a669aab1b5d 2013-09-12 03:19:48 ....A 2024328 Virusshare.00097/Packed.Win32.Black.a-714c8458cf51b779fb71c4794daa50970597159c47697f3af1932d46b6891d4b 2013-09-12 02:41:50 ....A 5349888 Virusshare.00097/Packed.Win32.Black.a-71af6d699d953a5dea643cc35709ebe3851fc905a25796e3d16ee2995703abfd 2013-09-12 03:19:40 ....A 417972 Virusshare.00097/Packed.Win32.Black.a-75cbdc2cd5efd2700f771a03f93ede9a8e495d866bbaf393b05ea77040047f07 2013-09-12 03:22:54 ....A 2055301 Virusshare.00097/Packed.Win32.Black.a-762c0d1594109f5abbdd1a615eb6ba123c68a7efa64f0b3653af3dc3893e3c3e 2013-09-12 02:04:28 ....A 2640020 Virusshare.00097/Packed.Win32.Black.a-7738062586d1a12cdebf1ffbb391fed6ceaedbf90e4fc98464e10c690ee38459 2013-09-12 02:59:06 ....A 913563 Virusshare.00097/Packed.Win32.Black.a-81f7334658182a8910a8eb109a4098a5a976c983fb528c86ee1aba05958189a8 2013-09-12 03:30:34 ....A 1561088 Virusshare.00097/Packed.Win32.Black.a-851fcc6e58ac474e2532db3d6687d7867b5737cc1b84f64a0cd23a6b7362216e 2013-09-12 02:05:42 ....A 1220096 Virusshare.00097/Packed.Win32.Black.a-871fba3a837d988a99bee1f7610a71e3672d42119c39322a220bd488411bfa9d 2013-09-12 02:15:50 ....A 1359610 Virusshare.00097/Packed.Win32.Black.a-899de0b6a2ebff555d2a4e2a3da6d53fb3fbdb0407f9fc012d6c2e9c4e28109e 2013-09-12 01:43:34 ....A 747008 Virusshare.00097/Packed.Win32.Black.a-8a98fcb63cd725750cae1794643d3035f7e2db184d2c87f31e8476b56d2aae52 2013-09-12 02:37:36 ....A 1525760 Virusshare.00097/Packed.Win32.Black.a-8cb26616d6a9b9d51dbfb8b1038fabdacae6d5dd828712cc5b5cb279ea22b3cb 2013-09-12 03:07:24 ....A 1253376 Virusshare.00097/Packed.Win32.Black.a-8cdec0b36b211f0049cf05ce294294060157b5ae0adf7d2aa5ed80d25042eca8 2013-09-12 03:04:18 ....A 770048 Virusshare.00097/Packed.Win32.Black.a-97f14e7a34c3a5b080221d4517aaf49b309b217397dc37f5b8a93f940123e003 2013-09-12 02:04:30 ....A 438920 Virusshare.00097/Packed.Win32.Black.a-a092e4e81697af7535694738589b7a986701037f72f2287de18a7ff3d7c8bebb 2013-09-12 02:51:02 ....A 2017538 Virusshare.00097/Packed.Win32.Black.a-a28722d80e3f2a6316f3c648869a9999b07bc8620bb103e62afa9be385ff48c3 2013-09-12 01:45:56 ....A 1187840 Virusshare.00097/Packed.Win32.Black.a-a64660cd2724e3de4f9d5e0c7b4e9324874cd6210af881439f0c84060d09adcb 2013-09-12 02:55:18 ....A 3921160 Virusshare.00097/Packed.Win32.Black.a-a78cbe317c1637255c70a37b26939e3820e45cd56f69c6713726b66bd55003d5 2013-09-12 02:52:32 ....A 831488 Virusshare.00097/Packed.Win32.Black.a-ad574a3504c2e27f392c0262b6cb91e5203e55a31ce6b0340231679fc99a06ea 2013-09-12 01:55:22 ....A 277741 Virusshare.00097/Packed.Win32.Black.a-b18593fafd622fcc434039506f50f25a087e85b42a7680e9c978e889cd1b47b5 2013-09-12 03:29:44 ....A 393216 Virusshare.00097/Packed.Win32.Black.a-b3d732758d6e816dd8a0747efdb8c162f61820ad7690cb2a8167e4bc6f33cf41 2013-09-12 02:50:28 ....A 2623615 Virusshare.00097/Packed.Win32.Black.a-b3f2ded4eb2b452fe99794a8b7bb5c2ed26568b9ee51456fff8ecb6acac4ce6b 2013-09-12 02:29:26 ....A 1278180 Virusshare.00097/Packed.Win32.Black.a-b5d9fad0b4606131be29f43fe9a7a40b03c6f53d588991db0dd5811ce6d19a52 2013-09-12 03:12:32 ....A 1629696 Virusshare.00097/Packed.Win32.Black.a-b633f9013f2efc8e2d1541be419f12ec163039f5b9bdebf2ea031eafa5377fc6 2013-09-12 02:47:36 ....A 1602197 Virusshare.00097/Packed.Win32.Black.a-b8b6c39b1a79030b6299a95e11fba73857a0df53b7c963e699192187deeb23ec 2013-09-12 02:00:56 ....A 1268226 Virusshare.00097/Packed.Win32.Black.a-bccf38ba01da12c5d4478fff5153aad493765ccd4155646cc8126f8ef6d870aa 2013-09-12 02:21:54 ....A 2689788 Virusshare.00097/Packed.Win32.Black.a-c343dc63935e4ffb822b8db7bd9542c86e43271f78c9cf492c1d58294b6a4d3e 2013-09-12 02:34:46 ....A 1500538 Virusshare.00097/Packed.Win32.Black.a-c9fb90f02c1f4e6eefd9b0f921cd3db6043655c4986df83cf049ffa8ef074ffd 2013-09-12 03:11:10 ....A 1458176 Virusshare.00097/Packed.Win32.Black.a-d32d1f7022d4174a22a808ba7293952b070b7bf6eb0cf4177c8b565007091df0 2013-09-12 02:02:26 ....A 778240 Virusshare.00097/Packed.Win32.Black.a-d3307b5d8394b0240d3b3588929425fa4d596f36e7da220a6b26eb5af7e8fc09 2013-09-12 02:11:12 ....A 1701240 Virusshare.00097/Packed.Win32.Black.a-d58d7216059f334d393ce4b0bb129f892163bcf249b146350cbe7f45930d7aa9 2013-09-12 03:31:02 ....A 1097339 Virusshare.00097/Packed.Win32.Black.a-d6c26d3b98be7c3d86579c30a8231ffe4aa0984c1d88be6139f3628689ce4095 2013-09-12 01:43:52 ....A 612864 Virusshare.00097/Packed.Win32.Black.a-d701ded2549b61c336c0e38260d8b7119a2c7448eaddaafd8057f0c923d6ba87 2013-09-12 01:42:48 ....A 1841000 Virusshare.00097/Packed.Win32.Black.a-d71c4efe7f26571c2517f0a03ff0286b00a356947419451b0f68a0db35bf51af 2013-09-12 01:41:46 ....A 733390 Virusshare.00097/Packed.Win32.Black.a-d72cb76691fe497aef681c5c2fa21d3e0a7852c1587725f52b8d8e6d00e7cd06 2013-09-12 01:47:08 ....A 778240 Virusshare.00097/Packed.Win32.Black.a-d797a1171596b92717e891a9c045ebcad8090cefe4b0f390464fec15069bc2cd 2013-09-12 03:15:20 ....A 1527137 Virusshare.00097/Packed.Win32.Black.a-d7edf99429f46a99788b1ccb4d717706be0c31384fb5834e9d25caee6dd7cecb 2013-09-12 03:20:32 ....A 1370165 Virusshare.00097/Packed.Win32.Black.a-d9d6aeb05b430f3895ee76bb930de02c9cb0cf65aaee6ebcf1f82ceb17b1b75b 2013-09-12 02:34:50 ....A 1357824 Virusshare.00097/Packed.Win32.Black.a-d9e5e5f34ebf0945979147d8ea0bbb232beff3a1affbb67c927e6d1b0e726582 2013-09-12 03:21:32 ....A 656440 Virusshare.00097/Packed.Win32.Black.a-da14104fa0d852c72e7c237c19809270e78273c6f53415b281ebb272c9b0d757 2013-09-12 02:01:52 ....A 2087863 Virusshare.00097/Packed.Win32.Black.a-da1463a624ca79b9ff8767d5c002d2479cceac8230db7762a7e9d190656b3245 2013-09-12 03:02:30 ....A 871382 Virusshare.00097/Packed.Win32.Black.a-db8217db6dec9bef62fa887b8df4c4f1fdb3f39d0a4e00aa8885a4c9690fe050 2013-09-12 02:38:14 ....A 2478080 Virusshare.00097/Packed.Win32.Black.a-dd6454d6a40f5ff94f7dd42bd915de0a9a7171af61a0b9d560a410dab620b9fb 2013-09-12 03:09:36 ....A 678244 Virusshare.00097/Packed.Win32.Black.a-ddc638264437552c8fd5b6be05443350affd91be5fc3e31fea7e24843aa6e988 2013-09-12 03:15:40 ....A 2987145 Virusshare.00097/Packed.Win32.Black.a-ddeaf6a68382464a6c9d67d8f0e55cfcb5b7b2b9b70404b63eed20c3a1bc24c7 2013-09-12 02:12:58 ....A 669696 Virusshare.00097/Packed.Win32.Black.a-dedc93c018489176754c2026765a521545f1aadb0e088acb4918d24a16efed5c 2013-09-12 02:42:28 ....A 132509 Virusshare.00097/Packed.Win32.Black.a-df681f3d37dd2b6f68a19a559f8c5f6148d37d5de3abc2929061e268bc94c994 2013-09-12 02:46:14 ....A 499301 Virusshare.00097/Packed.Win32.Black.a-e08d36138da05aafa919eaa8a85805fa9def578931623cde186c7b4c322e4629 2013-09-12 02:09:14 ....A 1604989 Virusshare.00097/Packed.Win32.Black.a-e245b6ea50525cf8e488df3e73cd30e63de662011ae935d64e23739c21e686f8 2013-09-12 01:43:32 ....A 808448 Virusshare.00097/Packed.Win32.Black.a-e2948eef848077ba723050babb6ec9e02fc4085a497a75f8fa3dbc206a60ba0d 2013-09-12 02:04:44 ....A 1431604 Virusshare.00097/Packed.Win32.Black.a-e3ee99229d4f7a3692bc3c143ca130dafc9269e5c3dcc38caf7cb71d76d5efa3 2013-09-12 03:23:56 ....A 2795008 Virusshare.00097/Packed.Win32.Black.a-e4ca8d235eed1fb5fec52e481cf075e97e2d1191678e20f05777452dddc92126 2013-09-12 03:07:08 ....A 1494185 Virusshare.00097/Packed.Win32.Black.a-e7629bf29d3caa7b42565a20f64ef55c8b9229dab9398e9505c35da41e3a35cb 2013-09-12 02:44:14 ....A 324096 Virusshare.00097/Packed.Win32.Black.a-e791bf7fe97d7dad285c6ecdfe7ed6bd3f09f16e5235082fa0fa02ef2a78079c 2013-09-12 01:59:12 ....A 975360 Virusshare.00097/Packed.Win32.Black.a-e82c5f32cfd51328f9be2345f29933e2932d8dd1f87aaafbd726fc94b1e65a1b 2013-09-12 03:00:04 ....A 518658 Virusshare.00097/Packed.Win32.Black.a-e856de5c2f57972d825ced25f38b5e6119b3d400b2a30ae22984c78311eb508f 2013-09-12 02:36:36 ....A 2331922 Virusshare.00097/Packed.Win32.Black.a-e90239d3b00b6ab0eabfc3b9a989c7395893eac757894f437a8bbc70d334b410 2013-09-12 02:21:24 ....A 314887 Virusshare.00097/Packed.Win32.Black.a-e9ae5c1873e3f34028d58082a95b11382f519803d14be65ae02af12f2e6d39d4 2013-09-12 02:49:46 ....A 687744 Virusshare.00097/Packed.Win32.Black.a-ea203042bd5bd18bd925a1597109aaf87ca805de87407073f553a8e5a0f5b68b 2013-09-12 02:59:02 ....A 1440770 Virusshare.00097/Packed.Win32.Black.a-eba7127b47327f9a7f6bf97fe3a1b5cdde840a3600af4bf9613b8a30096d9b09 2013-09-12 03:17:34 ....A 1651756 Virusshare.00097/Packed.Win32.Black.a-ec2e2a7240a0c32b71f6a986e4608e42e854b216b37658e07526ff733505ab60 2013-09-12 02:14:26 ....A 6843928 Virusshare.00097/Packed.Win32.Black.a-ec6bace9a44182749dea5a80986c66cac1a7ccc6194c6df977005c22ff4e3757 2013-09-12 01:43:48 ....A 1224704 Virusshare.00097/Packed.Win32.Black.a-ef3f1100b239a0098d0509f25c5a54da9a5e4a8e4a0a03e7b3f8bd870e3975d3 2013-09-12 01:55:44 ....A 4806144 Virusshare.00097/Packed.Win32.Black.a-ef96f906bc495cb9ebabe1fc861df93fce0e9274baa5eec93b8443bca2b5ba9f 2013-09-12 02:47:14 ....A 1262312 Virusshare.00097/Packed.Win32.Black.a-efa643db50d08bcd265b6121b121d9cc41214e75f098844f1e184afa5e9ea86c 2013-09-12 02:45:06 ....A 3270124 Virusshare.00097/Packed.Win32.Black.a-f001c5c963d87fbf9b71f8e7f1ffa61722984a48f3ddf520166bdeb6f4cba631 2013-09-12 02:58:10 ....A 1504964 Virusshare.00097/Packed.Win32.Black.a-f0d45a2bc18048337254f01f8e6822ca7553dc4fead45c85cdb2221500636b7d 2013-09-12 03:09:36 ....A 784335 Virusshare.00097/Packed.Win32.Black.a-f16b5b209f7176568250382226beeec390f6cfaba8010fdb997739e8efc712f2 2013-09-12 03:21:56 ....A 2803228 Virusshare.00097/Packed.Win32.Black.a-f615ca54a891ecd51c69e4b765ed8a4afb89293d52deceeed575c504f32d8732 2013-09-12 02:19:58 ....A 2130432 Virusshare.00097/Packed.Win32.Black.a-f747e3b24b15875b45cd3659ad99ad731a3aa3e0a4ff03db65da54eddc5f5fc7 2013-09-12 02:06:56 ....A 2092237 Virusshare.00097/Packed.Win32.Black.a-f7943a03b502e042e8b685371f7efdc06d59141b15be927901354867126f34da 2013-09-12 03:04:12 ....A 1354272 Virusshare.00097/Packed.Win32.Black.a-f86da927555ffd04da446da475a7580da6ceacadade7088ce9e139a4b620aacd 2013-09-12 01:56:14 ....A 989198 Virusshare.00097/Packed.Win32.Black.a-fb0636f182504e879507778d133fafb204aa3e7295bc04bd152f149bdcfd5d52 2013-09-12 01:46:06 ....A 1281230 Virusshare.00097/Packed.Win32.Black.a-fb33c38258b4418019bcacafc86593fa32b4e9ce67b0d6390616042655be4588 2013-09-12 02:13:32 ....A 694674 Virusshare.00097/Packed.Win32.Black.a-fb41b06ea39317bef8aa5af4cf0d78e118460be073d645332a8579b3eaeaa57a 2013-09-12 02:19:40 ....A 446976 Virusshare.00097/Packed.Win32.Black.a-fb63afd10bb599d5fc6f67fd7ca0e35b70c79590c6b110176097fdcece234d1e 2013-09-12 02:54:04 ....A 1198080 Virusshare.00097/Packed.Win32.Black.a-fcaaf12ce7ded6d460de4d54a192b14967a2e8091deb6aad6751d251d90d6424 2013-09-12 02:37:52 ....A 1552384 Virusshare.00097/Packed.Win32.Black.a-fcbe4949cd4147c3532eb5a32b204695900216b1842b2a20970d440e4699961d 2013-09-12 03:28:00 ....A 745472 Virusshare.00097/Packed.Win32.Black.a-fd85c4b6679822ec450d2f865fbf49d6477b61c864b20ae939fcdc78260c9fe8 2013-09-12 02:48:50 ....A 3745829 Virusshare.00097/Packed.Win32.Black.a-fe353a34fd9c08106d12a18e4fbc027f300939ff77609c89ce1f518e73b076c9 2013-09-12 02:49:30 ....A 671234 Virusshare.00097/Packed.Win32.Black.a-ff4316f56947548bbd4fba93ec24716ea1e1d025571796424c061683d3882a35 2013-09-12 02:01:06 ....A 565760 Virusshare.00097/Packed.Win32.Black.d-01e1a47ff76d3844825be19d95745100e39d99337046bac7f1f661ac59b68597 2013-09-12 03:25:44 ....A 502784 Virusshare.00097/Packed.Win32.Black.d-068918f1930690f626fb1b2b4885e0f8a75de100ae12432d69fab8173a7b9142 2013-09-12 03:26:22 ....A 595968 Virusshare.00097/Packed.Win32.Black.d-117938b3d1e6e904ddb430ad15ffd55d99dab1f116b43daaa48713c6414698fa 2013-09-12 03:15:22 ....A 233984 Virusshare.00097/Packed.Win32.Black.d-1c7cf4db3eda64eaf85fffccf3d6c5df0c4dc6c2c6e0439113b870326dcbb006 2013-09-12 02:54:04 ....A 637952 Virusshare.00097/Packed.Win32.Black.d-1f33ebf2edd2f251e73be5e8e62d0b1aaddbf35985ca619dc8db22dc46ef05d3 2013-09-12 02:27:54 ....A 354304 Virusshare.00097/Packed.Win32.Black.d-218708acacd18964143058b5983edca2848ac2313ab607e2fca84922691224da 2013-09-12 03:24:56 ....A 210944 Virusshare.00097/Packed.Win32.Black.d-27369a4faeb87d0f4549c068ef9ad696973035ee1c450c22163b1459eb419756 2013-09-12 03:30:04 ....A 402944 Virusshare.00097/Packed.Win32.Black.d-2a0ded35eff0a5230bf843ef4d14bed056fb7c307f5d5abd663cced247ccf993 2013-09-12 03:04:20 ....A 1797768 Virusshare.00097/Packed.Win32.Black.d-2b771fc8d8ea3a88a02b605e0d47e815e6f806a75da232140bb254eac2d73612 2013-09-12 02:24:52 ....A 854016 Virusshare.00097/Packed.Win32.Black.d-30aaccb53a5b97320f30370be08dc48f6455c2ccd54dbb07a2a0a95e06feeb45 2013-09-12 02:03:26 ....A 862386 Virusshare.00097/Packed.Win32.Black.d-3403370eb9d0a78d480f4e0cfc5cf7f643ae32483c969c3e6c850ac7915165d2 2013-09-12 01:42:02 ....A 914950 Virusshare.00097/Packed.Win32.Black.d-3578bbe2af3c69d028f6bbb6a7ef0ad65d946c91ede3b64e588997668ce1c39c 2013-09-12 02:23:32 ....A 645632 Virusshare.00097/Packed.Win32.Black.d-378240b0bb6e79853d07455330b1a5fd4f160a75c3b48cf03306aa693439a2e7 2013-09-12 02:33:24 ....A 860758 Virusshare.00097/Packed.Win32.Black.d-37bd4f998e3008b8a784ffffdde3113baab2d38678829c262bd92effc2b4f022 2013-09-12 02:04:48 ....A 362496 Virusshare.00097/Packed.Win32.Black.d-384495e1b6f9d7ee9fba1b9476069928fa492cfe93631be061fcad6d23064de6 2013-09-12 02:20:46 ....A 801280 Virusshare.00097/Packed.Win32.Black.d-3daff26feb60000ffa9e6d271e0d3fb75bd22ec08370b6ced9769637ae946ba6 2013-09-12 01:46:30 ....A 2568300 Virusshare.00097/Packed.Win32.Black.d-3f897e8c324bc3417be350f974c5199081e26c383948d313c318a28377dfe45b 2013-09-12 01:56:08 ....A 723968 Virusshare.00097/Packed.Win32.Black.d-438791388ef669489a0f086eca201ab87bafc4ad6c75eeee80623504a1e8745d 2013-09-12 03:06:30 ....A 832790 Virusshare.00097/Packed.Win32.Black.d-45788befea4da62f741baf1e45c6f1f6336e7ce8833bbabbb52fbea6ac0809c9 2013-09-12 02:49:28 ....A 835850 Virusshare.00097/Packed.Win32.Black.d-50ddf39acccd43b609e9d59ffb549bdb563be94f47254cbe985531005ca3ddeb 2013-09-12 02:34:18 ....A 909563 Virusshare.00097/Packed.Win32.Black.d-50f90774a9f8da3a770a20a381dbae4b7a7a52aabbcfb32b96cdc3e7b8a097a0 2013-09-12 03:05:16 ....A 583680 Virusshare.00097/Packed.Win32.Black.d-5a6ab70937318f993dbde4ab6adb7e8d811b9e48191355926c95574cb81f0787 2013-09-12 01:50:50 ....A 1538337 Virusshare.00097/Packed.Win32.Black.d-5c7142e57daf705d4a24bbb9f3b79cc69ab45aae3063427898b93bf41c9277b0 2013-09-12 02:42:52 ....A 1791917 Virusshare.00097/Packed.Win32.Black.d-5d3a511dfec76dac843aa66588b9c77167c0d6c82078f64f63dbd4b4a1ea86ca 2013-09-12 02:16:14 ....A 195584 Virusshare.00097/Packed.Win32.Black.d-5d3edabffa621925a62929af8e65e0b633e1b281a98747665bf790adbfa8272d 2013-09-12 02:36:02 ....A 647168 Virusshare.00097/Packed.Win32.Black.d-5d3f5a14844a113ea6ba55467d095082fd9c00ee489ea020ca88f9d0f6838e7f 2013-09-12 02:30:00 ....A 784896 Virusshare.00097/Packed.Win32.Black.d-61a593dbadbd2e5c429148c3eb49cebc05a46406e7304e2ff74a7a1c364947d5 2013-09-12 02:41:46 ....A 1435221 Virusshare.00097/Packed.Win32.Black.d-623d620bf60f11fc32460d6fe705c197c00f015c4e05342bb5662075cab5007b 2013-09-12 02:50:30 ....A 527360 Virusshare.00097/Packed.Win32.Black.d-6665cd58965c23fcf4c95c93cb40372b527615c89f8cf243e06d41573a605211 2013-09-12 01:45:26 ....A 423936 Virusshare.00097/Packed.Win32.Black.d-688bd096f25463c94ae40adf4e27f4b7efb7465251e21d76384a8a9e1f578f2b 2013-09-12 02:48:24 ....A 1788416 Virusshare.00097/Packed.Win32.Black.d-6d8ef50453439998e141c10a31181260925fefafd5dc4b3a1c62b9f4efb316f5 2013-09-12 02:58:44 ....A 1209337 Virusshare.00097/Packed.Win32.Black.d-71d1434f9ca64e2f05861c7e52b6db18bf925ea546ae3ab260528215c9cfa0a8 2013-09-12 02:26:46 ....A 701952 Virusshare.00097/Packed.Win32.Black.d-73241aa066e8d5c5c616fdf0646114678d913909e409073e4db1a9b9c6bee89e 2013-09-12 03:31:58 ....A 876064 Virusshare.00097/Packed.Win32.Black.d-73f285f29c1b8f0c993cccc88ebbb419dbcb2c82752b9930d868b24c99ccab5b 2013-09-12 02:40:34 ....A 210522 Virusshare.00097/Packed.Win32.Black.d-75a5a9d51284dd4ac494667a1b674d495f944d7e9c7f06219daf489d7fe1ee93 2013-09-12 03:20:16 ....A 525314 Virusshare.00097/Packed.Win32.Black.d-784ff9fd4d99e8335ec36bdc09d90d12b5f4a96f4f78c334ce5eebc4a9fca8d5 2013-09-12 03:30:42 ....A 344576 Virusshare.00097/Packed.Win32.Black.d-79a8f9ccb24dc40a63cd62fd40e606bd9ab9437c0a72de46d5fc636f47b74399 2013-09-12 03:31:28 ....A 349184 Virusshare.00097/Packed.Win32.Black.d-7e931c76f2ec97cd5445c07558bd0ce0b0b79acdb3346da969fc4f896b46e0bc 2013-09-12 03:04:54 ....A 791606 Virusshare.00097/Packed.Win32.Black.d-7f8c2b10f36b67855360a7efa58929da6da1a745dd10cf986915c1f0a5285053 2013-09-12 03:06:16 ....A 812235 Virusshare.00097/Packed.Win32.Black.d-80c8bf103cc7d6c86fe8eaeb7857e3ee3476a4a0e11b4dc73c348fc9cff5d90f 2013-09-12 03:31:08 ....A 1775616 Virusshare.00097/Packed.Win32.Black.d-89d9988d34691196438c60e10b64a8f4df5f90e436c7a5e9dc6951df107c6ace 2013-09-12 03:08:34 ....A 763392 Virusshare.00097/Packed.Win32.Black.d-8a38785b5baf0326941b22ea531024aea06b29e64e9e350988b8a527640eb0ec 2013-09-12 02:30:06 ....A 211458 Virusshare.00097/Packed.Win32.Black.d-8b92844f8a55cea2e62934a771cd4726dc709aefacdbc678d528591d306289c4 2013-09-12 02:38:24 ....A 1021526 Virusshare.00097/Packed.Win32.Black.d-8d271d316ba38d6ee2d293889ce857d659a08187afb38e080024ab431c0936ad 2013-09-12 02:36:42 ....A 637654 Virusshare.00097/Packed.Win32.Black.d-8f7429965873c745214f0c2e3c1d1a4356dd4887be2498baa0f55bfb4053280c 2013-09-12 03:23:52 ....A 756224 Virusshare.00097/Packed.Win32.Black.d-95c0b6569dc190121e973b86d3eac66dc539df82d5dc2b35419685c7c6ecfd03 2013-09-12 01:52:34 ....A 602112 Virusshare.00097/Packed.Win32.Black.d-96b71e4401b89757b4dbdbc6af567432c3a11a32c28f6b046568a74d8bd141cf 2013-09-12 02:47:54 ....A 147 Virusshare.00097/Packed.Win32.Black.d-a42004d494048995638bac7daca0e6658d1ffcec708407bf9098fa6dfea1d394 2013-09-12 01:43:28 ....A 738304 Virusshare.00097/Packed.Win32.Black.d-ad041afac6ba119605041d241e1935ea0c6781a168e6f32060369cc4c103d060 2013-09-12 02:29:50 ....A 2995736 Virusshare.00097/Packed.Win32.Black.d-af2cd2a0fa0caba2e6cefb6243c404e16e6ae790492b493e4d299e0519950557 2013-09-12 03:30:18 ....A 1158808 Virusshare.00097/Packed.Win32.Black.d-b1553bb7b5d8b8f02ae74cb9aaab0e54aa9d8e8afb305349179d9d7857a53076 2013-09-12 02:07:58 ....A 318046 Virusshare.00097/Packed.Win32.Black.d-be0249d4e76f9d832124c04dba95577a445ed8e1f51ca2da2b61de428cca92b0 2013-09-12 03:32:24 ....A 351744 Virusshare.00097/Packed.Win32.Black.d-c11e87934ffb0a316fc98f89a7fc873757fdd6acb08764171d78880a1a1038e9 2013-09-12 02:05:16 ....A 1613396 Virusshare.00097/Packed.Win32.Black.d-cd93b4ab1cd2d83e60834245b4b8a12cadb0878d2bbf78e9ebc20dc401456c2b 2013-09-12 02:08:34 ....A 984617 Virusshare.00097/Packed.Win32.Black.d-d22e4b147677e85e30285989fe38fadf2b6ff18123ecdcff7f77fcbb58d9ae1c 2013-09-12 02:26:08 ....A 236544 Virusshare.00097/Packed.Win32.Black.d-d26155aca5d88a8851e45eafdfefa4686085910e56abc8866649191cf6848044 2013-09-12 02:09:56 ....A 627200 Virusshare.00097/Packed.Win32.Black.d-d2f5be363a8e8209a70416c25815c638da7d3414d555754592e7ce27c032e6c1 2013-09-12 03:06:22 ....A 210532 Virusshare.00097/Packed.Win32.Black.d-d4366895c2cb74c33bda1124a14487660bedb6fe649bba4a06a346ca1871c235 2013-09-12 03:12:10 ....A 2327725 Virusshare.00097/Packed.Win32.Black.d-d7e012b72f95f4035cf7f02766289887d0054fb22e0564294819ff64bf4d4c7f 2013-09-12 01:39:52 ....A 650091 Virusshare.00097/Packed.Win32.Black.d-d88ddbd44cd7f79c124bae0f90e940abc86daa587921dedf469d2d366d6557c7 2013-09-12 03:08:28 ....A 661504 Virusshare.00097/Packed.Win32.Black.d-d9763e7ad362678482cf2c3ef898e483144d2a7395c783a68a1d77989512755e 2013-09-12 01:58:06 ....A 2451167 Virusshare.00097/Packed.Win32.Black.d-da21ec4d15b4e1c311f1d0522bf0f95b637a800e550883497f8fa0c9c90d3cd3 2013-09-12 01:52:58 ....A 2230634 Virusshare.00097/Packed.Win32.Black.d-dccbeeedabfa89a6ce1237a13d0e150a3cbb14ecc31fc216b3dfb289de22283a 2013-09-12 02:08:46 ....A 636774 Virusshare.00097/Packed.Win32.Black.d-dd72f051a06308d1aa89753741a41236f33bd9056d723f8b87058c60c39d031d 2013-09-12 02:48:44 ....A 1239316 Virusshare.00097/Packed.Win32.Black.d-df2e11684b806d36f64fdb4854af9bf6869aa6046cf2017dcb48586671923840 2013-09-12 01:52:16 ....A 515584 Virusshare.00097/Packed.Win32.Black.d-dfe6764b909bd9dc0b05d5a9f2a6c4198e4a38348c08d7803545bbee3ac47bac 2013-09-12 02:52:14 ....A 280412 Virusshare.00097/Packed.Win32.Black.d-e0a72b65cb43d973f9623188537e67935f662491a5c95ea2ac0816a8569b3600 2013-09-12 02:47:26 ....A 733405 Virusshare.00097/Packed.Win32.Black.d-e30309530468a1389b8405e0a9ce3a87b13b034b77d552da60afee8c820fda16 2013-09-12 03:25:42 ....A 362496 Virusshare.00097/Packed.Win32.Black.d-e42f80d71df14a51b478fc71b46c18dabb9715e7b12383032ad6b4c58ba3fafe 2013-09-12 01:55:34 ....A 10325107 Virusshare.00097/Packed.Win32.Black.d-e4c71bc838b6316b2e79e57846c32f4240877d80b240377043a112fda03e435f 2013-09-12 01:54:08 ....A 1896736 Virusshare.00097/Packed.Win32.Black.d-e557c9cf7e2126bfb5ff3c6382d8bcb80f47290e314c09ffdd53d9dc906cc3d1 2013-09-12 02:59:58 ....A 221082 Virusshare.00097/Packed.Win32.Black.d-e5b35fe91fc1ff22ea6b940671c09cc86fce4398ac28d484485547d68ee2b34f 2013-09-12 02:13:48 ....A 488005 Virusshare.00097/Packed.Win32.Black.d-e5fe18f75b6b8957e023e0f61676d38ea0da062b4a671dd8429ab46c64ff2f7f 2013-09-12 02:13:14 ....A 619662 Virusshare.00097/Packed.Win32.Black.d-e6931c45a9e132d52392c231a2e5ef0c04bfdab51d12c7d6082db00bb87bf012 2013-09-12 02:14:56 ....A 2707061 Virusshare.00097/Packed.Win32.Black.d-e99010860580633c30f0688a3b081f5d550c97e9760e6e2ea1f8d9f288e9c1bc 2013-09-12 03:07:32 ....A 1551938 Virusshare.00097/Packed.Win32.Black.d-ea1a8cbb948e2fa1a7950983e1e467061c1d12fb2959b77940e086d039734223 2013-09-12 02:58:16 ....A 708096 Virusshare.00097/Packed.Win32.Black.d-ec2a9ac777b5cd2a65b161e8e1d6018e1442db6f7b1765633746a99a4a0f07c3 2013-09-12 02:13:36 ....A 4192604 Virusshare.00097/Packed.Win32.Black.d-ef9e8f47013862c990c61f108ebc8d5323e1fe1abebfa7deb97025de8f4d5bce 2013-09-12 02:38:12 ....A 243543 Virusshare.00097/Packed.Win32.Black.d-f00926dbb2edbcd9a6df8d2be620c893ce93a48fa7c27a11916545aa0e06ccf7 2013-09-12 03:23:30 ....A 1647104 Virusshare.00097/Packed.Win32.Black.d-f12ff183c0ea58add69dfe82de1a4789162eea5f6f937e6b83459e6f8212eff7 2013-09-12 01:55:12 ....A 198144 Virusshare.00097/Packed.Win32.Black.d-f1ec2e11ce62523839b01b31b0f6ddb54339ba746470fdcd9bcf33c3ef1f4ef2 2013-09-12 02:18:14 ....A 622592 Virusshare.00097/Packed.Win32.Black.d-f2c932dcbb19ec8692835f580c89c060d205dd3adabb42ca1d335fe95d1943f8 2013-09-12 02:45:06 ....A 792576 Virusshare.00097/Packed.Win32.Black.d-f4c9c8127a96a566e116ff1ef7ad5b61b06e62b6af2737a169fc1a490afdc24f 2013-09-12 03:22:08 ....A 342946 Virusshare.00097/Packed.Win32.Black.d-f642f1c4bdcb0abb210c3f56fe6d95b109be6927a5aa79ff4b0e9b3ecc8d91e0 2013-09-12 02:58:28 ....A 211010 Virusshare.00097/Packed.Win32.Black.d-f65afec979631cccd3af386a6587a0783192fbc089809c0431214d1265b058e0 2013-09-12 02:45:28 ....A 281091 Virusshare.00097/Packed.Win32.Black.d-fa44c335fb4eaff9c7c1ef1045f508dd2ce2c4a74afb513766a5fc87a0d78bf0 2013-09-12 02:02:10 ....A 477696 Virusshare.00097/Packed.Win32.Black.d-fa67074c7eec0a049102aed5d693f060e44820435d98994f7d8eb944f1d94df6 2013-09-12 01:55:30 ....A 432604 Virusshare.00097/Packed.Win32.Black.d-fba7c6b9eb7ce38305db2a66c996b1249d6cfbbed5aa6d5214126eb9703d6c9f 2013-09-12 01:51:00 ....A 668160 Virusshare.00097/Packed.Win32.Black.d-ff0c9923be15ba0936f1c6d877d7bb027cbc46fbf8a4f6eb0b3e5ba08092f7e6 2013-09-12 01:52:30 ....A 418816 Virusshare.00097/Packed.Win32.Black.g-dd9655a50f8ab9feb9aefa13f762d4f3dcc32d1f0199b31123cac4b79dc07d8d 2013-09-12 02:49:14 ....A 417792 Virusshare.00097/Packed.Win32.Black.g-e2e749ac3c10ec528139676dc303e77b102cd499953a20b2c5e52116e3fca531 2013-09-12 02:05:14 ....A 69632 Virusshare.00097/Packed.Win32.CPEX-based.b-a89a091e51b794b494ec744f89bab38fc4bca561ea2393c598b5f0a675f6b394 2013-09-12 02:27:58 ....A 180705 Virusshare.00097/Packed.Win32.CPEX-based.bq-d337b58d5994c091c4894432c0f029c590c3d6928fcf9d70808effdb74077a05 2013-09-12 02:29:48 ....A 410136 Virusshare.00097/Packed.Win32.CPEX-based.bq-fc6b0e53503bac10b6258694f93c1f0be0ebf1240959e055192973b437700061 2013-09-12 03:11:08 ....A 10099 Virusshare.00097/Packed.Win32.CPEX-based.bv-823d2e36e5f4d388f7e368813f8c7a791b0412e3a2f4d0cf3d9fc894a9c29a76 2013-09-12 02:58:04 ....A 30503 Virusshare.00097/Packed.Win32.CPEX-based.bv-e0ea47a607f66c8a4cd1fe8e98b633c877a7fb28e12028fe62a3ee58d52ce744 2013-09-12 02:46:00 ....A 49492 Virusshare.00097/Packed.Win32.CPEX-based.bv-e214c42c6f00407c8f4c34791102c9bf92165968b5d2a49131ab814fd06ff4f4 2013-09-12 03:06:34 ....A 363128 Virusshare.00097/Packed.Win32.CPEX-based.bx-685308e67e043bb18a6fd7f67af4b42bd24f2bd1ebde590642b4e85683d41ac2 2013-09-12 02:37:42 ....A 91136 Virusshare.00097/Packed.Win32.CPEX-based.c-8925b3922214b83e1ef6d9f778a56d61400965079eb5d3a0d63de2736191a084 2013-09-12 03:28:34 ....A 87240 Virusshare.00097/Packed.Win32.CPEX-based.c-d2fe9af0a8ef03f2301505a082db24e2cb44769a79c96f04b7af7d9bd8a5b3cb 2013-09-12 02:19:40 ....A 247808 Virusshare.00097/Packed.Win32.CPEX-based.eq-ec4095f0c462a9b998ddfa318d37ca6e9a6a775d1b844a6267b26128b7e3f7e1 2013-09-12 02:31:06 ....A 230240 Virusshare.00097/Packed.Win32.CPEX-based.f-eab7c8c89c7693e9a07e914923afd1b8258ab92501c2e2d5b736e7b9c8447d3f 2013-09-12 03:23:12 ....A 45568 Virusshare.00097/Packed.Win32.CPEX-based.fh-3744c76b6c84444e5ad5e2e5fba0ca9302dfde1c596b3b4a4bdf1aace17bb478 2013-09-12 01:49:58 ....A 135168 Virusshare.00097/Packed.Win32.CPEX-based.ga-2494df2991dd0467ba035f30cb11caf902048bdc98c6852ca105af153cbac79d 2013-09-12 01:47:10 ....A 201823 Virusshare.00097/Packed.Win32.CPEX-based.ga-ded2e1e046b9cea94f5fd9271ed59aa529047ec78d71dd57931196c9d969a317 2013-09-12 01:46:56 ....A 49152 Virusshare.00097/Packed.Win32.CPEX-based.hq-29aac0962835f64b428a06c72e2099360c1937e8e8f1d2a110ec92b84f808fd2 2013-09-12 01:54:16 ....A 1563243 Virusshare.00097/Packed.Win32.CPEX-based.hq-5b2fc7b8f14c4e464d0aca85531c5dfee965d02b3968c20f1e36cf8c587f9c2a 2013-09-12 03:24:04 ....A 638268 Virusshare.00097/Packed.Win32.CPEX-based.hq-60a72170a081fd8d7bd26b4b54bdb955cf2e4cf31236e7b6e50fa43c6c986f83 2013-09-12 02:19:00 ....A 558776 Virusshare.00097/Packed.Win32.CPEX-based.hq-b709c38ef9dd7414d583c01f1df3228af82d6ec12c807316d349bcb7755496c3 2013-09-12 01:40:36 ....A 227944 Virusshare.00097/Packed.Win32.CPEX-based.hq-d3d03571bf24a03c968ecdc1341cc782d34a5dfaa961e257a1c7ded3692fefc6 2013-09-12 02:27:54 ....A 57344 Virusshare.00097/Packed.Win32.CPEX-based.hq-f266e9217687bdf7ee75bc642f53a812873313296faab375752c90d224edc65c 2013-09-12 02:52:32 ....A 34710 Virusshare.00097/Packed.Win32.CPEX-based.hs-dd6750a00a11503201cf81facaa9f17d4cd920b9e40b459e53f73b689b6ed67e 2013-09-12 02:16:48 ....A 114637 Virusshare.00097/Packed.Win32.CPEX-based.ht-19d26cb030d3dd3a86dffe33a33a25b9bebafe96586a13c3a25be6243c78c59f 2013-09-12 03:04:22 ....A 360448 Virusshare.00097/Packed.Win32.CPEX-based.ht-262e61dc0a693d7509bbaeeda5b0564fac875e7a7104dd7a94981d6399e53d19 2013-09-12 02:52:36 ....A 90122 Virusshare.00097/Packed.Win32.CPEX-based.ht-2c0c600f7cfde3a7b349da35d13328841a127f4ffeb449c53d67cfc65d08dbc5 2013-09-12 02:54:32 ....A 126986 Virusshare.00097/Packed.Win32.CPEX-based.ht-469aaabd0fcd0ff3ccca9ddc6f10b89e362f5604c42cebfd017804f961811177 2013-09-12 02:02:36 ....A 126986 Virusshare.00097/Packed.Win32.CPEX-based.ht-4f6ab9c683724fc06fa4a87991d09e3821c87eefe4443488e0aeaa3b0b4ecf30 2013-09-12 03:02:56 ....A 40970 Virusshare.00097/Packed.Win32.CPEX-based.ht-538539cff767594ff89f67bb4710e85231b20d5e8751a3510b513b6bb1c93f8f 2013-09-12 03:13:36 ....A 26634 Virusshare.00097/Packed.Win32.CPEX-based.ht-591620d2bf94318967fb59d7ada4a4a657936da263712ae7d2f910195a0125ff 2013-09-12 02:08:14 ....A 45641 Virusshare.00097/Packed.Win32.CPEX-based.ht-62c013df3a3cb4e4ead53ab610028d2c1cf36abb0accc4ceea631bf28f765fc8 2013-09-12 03:06:56 ....A 90112 Virusshare.00097/Packed.Win32.CPEX-based.ht-762bc6f7edcddbb5bb6d276d8dd3718d667c048e3210b4405adea1ef192cf17e 2013-09-12 02:39:00 ....A 143882 Virusshare.00097/Packed.Win32.CPEX-based.ht-861dc53b22b3515bc9a140aa10fac0f03ad6d25dc0f0e8f56010bf7dc360ece1 2013-09-12 03:12:52 ....A 832522 Virusshare.00097/Packed.Win32.CPEX-based.ht-8bb8aab8b40ed7e85b7d5bff285931a31098aa3f2ae41b56e475910f75ece802 2013-09-12 03:18:58 ....A 49152 Virusshare.00097/Packed.Win32.CPEX-based.ht-c3bad4fbfbc883be8e00f0d142436272cf1fe563a5bd4817e7fbb74acc8acd0f 2013-09-12 02:20:44 ....A 61319 Virusshare.00097/Packed.Win32.CPEX-based.ht-dcaca1663b851ce03c8efce896cac0dbc2ea56823fb8a8504281f2ec259dd7a5 2013-09-12 03:09:46 ....A 1263114 Virusshare.00097/Packed.Win32.CPEX-based.ht-e78e7cf514e8f6509af175c4104b3e57136dece73daf48aec2986aecb2f10265 2013-09-12 01:39:02 ....A 56550 Virusshare.00097/Packed.Win32.CPEX-based.ht-fb40e40fba3806d06d41a4fafc8e26cda74266b38748477c6e6f03add54bfed1 2013-09-12 02:10:02 ....A 93184 Virusshare.00097/Packed.Win32.CPEX-based.hu-1ccbaab141bb448cd10ef718abf1172e64f67b6fe0b1bcc10b348e6e008abb01 2013-09-12 01:45:30 ....A 86016 Virusshare.00097/Packed.Win32.CPEX-based.hu-72140777d17881c0a433c53c9db290dc04d5afa6bfd08888ecc4d756f38cf7de 2013-09-12 01:48:16 ....A 38400 Virusshare.00097/Packed.Win32.CPEX-based.hu-d60210f6a323aa38b7079aa2eadd4f192f62f48f3556735bd5a093717e359766 2013-09-12 02:16:46 ....A 99328 Virusshare.00097/Packed.Win32.CPEX-based.hu-e562c4b56f98c55cb3b438ace96143344ec9fbdced80979b33baeda72ad9df74 2013-09-12 03:13:18 ....A 88064 Virusshare.00097/Packed.Win32.CPEX-based.hu-ea735676ddbea7c03e2ec118fac19d1a26b9a8a3fc33ebaa42a15f2602d1cc66 2013-09-12 02:09:12 ....A 157696 Virusshare.00097/Packed.Win32.CPEX-based.hu-fad6dc339ad5c9ee96b4a74adf720848dd2f5c915511b1ddba1a63c8a8bd5b99 2013-09-12 02:20:18 ....A 176128 Virusshare.00097/Packed.Win32.CPEX-based.m-658123044801afda31082363657ffa22197c4a0885fcd276dc7230f366cc7aa4 2013-09-12 03:16:04 ....A 138816 Virusshare.00097/Packed.Win32.CPEX-based.m-743f765fc21961550f3b336195d536b0003f74adf648d39e67fa1682a2df0cb6 2013-09-12 01:56:50 ....A 188416 Virusshare.00097/Packed.Win32.CPEX-based.m-8f44e95f4166947ec2e71c592b6f6bac98179eb31d9c7df7a08c68d82957a363 2013-09-12 02:42:18 ....A 124416 Virusshare.00097/Packed.Win32.CPEX-based.m-edf98f00a19214e44af11884ca7c784c207ca1657ebb11c77c2b19f5b70aeba3 2013-09-12 01:50:50 ....A 356864 Virusshare.00097/Packed.Win32.CPEX-based.p-661daad7c55f1c96b63c516c87532b29fe531ebe535797e49a2cc38ded0d0fe8 2013-09-12 02:57:00 ....A 128512 Virusshare.00097/Packed.Win32.CPEX-based.t-ea6572a87200b9588d7e0c4961df2975e4be137cd2c2a811bfb29b1073de0c65 2013-09-12 03:07:00 ....A 790696 Virusshare.00097/Packed.Win32.CPEX-based.v-a91ed53c07aeda7a7431046417b8e338cb1323226e7cf3477799ddc35b903864 2013-09-12 03:21:22 ....A 450349 Virusshare.00097/Packed.Win32.CPEX-based.v-c289658e5d7fb006694c1cd612e44aedf646ae2527ccbe70a569d9a27e8740ae 2013-09-12 01:38:32 ....A 689792 Virusshare.00097/Packed.Win32.CPEX-based.v-eae048dab60fde10a3e8471db57ef2efe3c7d38fdf82e587edc2aa5d86a739a3 2013-09-12 02:54:58 ....A 214404 Virusshare.00097/Packed.Win32.CPEX-based.v-eb754aa09b1ebda0007149f17028779bcd4d932acab14946acc8c78007707dc1 2013-09-12 02:47:38 ....A 399695 Virusshare.00097/Packed.Win32.CPEX-based.v-eb7c467eb480cf170a6101aa96a7f66225c0f028a61037957323cf135cdce5c1 2013-09-12 03:22:44 ....A 461252 Virusshare.00097/Packed.Win32.CPEX-based.v-f049aa75d9d434c6c8d0edec65c7d167099b601daa5bf4521442d0f0ef39d655 2013-09-12 01:51:24 ....A 434764 Virusshare.00097/Packed.Win32.CPEX-based.v-f9f3b49e6dd33eccfa1d08e45565a7e47a409cf7a0619cb967d0e8535ba00300 2013-09-12 01:59:32 ....A 194048 Virusshare.00097/Packed.Win32.CPEX-based.zk-ff77b6132b25bb6caaa1810c0307a218a307f6daeda8dcb45d14db302c88ae94 2013-09-12 02:35:56 ....A 810041 Virusshare.00097/Packed.Win32.Dico.gen-09ac2e6adee962816c7ec969005ef70b88a5210d75d111cb464d4e3e56258637 2013-09-12 01:45:58 ....A 99570 Virusshare.00097/Packed.Win32.Dico.gen-92745c50ea4905a0bb279718f6d3ae28a5c0e03f7f2073399bbd3be149566484 2013-09-12 02:24:16 ....A 658540 Virusshare.00097/Packed.Win32.Exeref-de1156da57a965678a81644cba457a67fd09c4ed59cacc98132908101b06ad41 2013-09-12 02:14:22 ....A 380928 Virusshare.00097/Packed.Win32.Hrup.a-247f300868492a69a028ac298912a5969fdb12fecdd77f1c22059fc0807f91f5 2013-09-12 02:01:42 ....A 344064 Virusshare.00097/Packed.Win32.Hrup.a-2a03d09c53f97fd699959ba4bbb1a6e5f071a74875d8f6956f8509fd0269fe32 2013-09-12 02:02:06 ....A 299008 Virusshare.00097/Packed.Win32.Hrup.b-02f9b505445b9c19e41c0b7b56e56e9e399a1edd345d1a5098bbda256c776429 2013-09-12 02:33:26 ....A 421731 Virusshare.00097/Packed.Win32.Hrup.b-1d09fac3661b9f4fc5cedbde7869f948d1d979a204eabc74bb7238c4d4b41ef9 2013-09-12 02:08:50 ....A 327680 Virusshare.00097/Packed.Win32.Hrup.b-21973b542dd3aa45eebf040cd7c3f444cfc08d33979cddd0577ecd4b7d5e2de3 2013-09-12 03:19:44 ....A 435712 Virusshare.00097/Packed.Win32.Hrup.b-22eeb9dcff42ca1a1022746c1d72c8889dd54df082610be6fd62ccc14e229d32 2013-09-12 02:22:42 ....A 331776 Virusshare.00097/Packed.Win32.Hrup.b-24260f135780c3fbad89f008c134f150f9cc4e1f9dbfc0a789fcfe13fba06aef 2013-09-12 01:40:00 ....A 356352 Virusshare.00097/Packed.Win32.Hrup.b-24b796f26fe81309f66ccda9d7804e9605e58363bd86361a88db5f8e589a192a 2013-09-12 01:47:06 ....A 557056 Virusshare.00097/Packed.Win32.Hrup.b-283405d323b945383c10b158e9efd8cfca7236f99fca6d46580e32a10f6dfa3a 2013-09-12 02:13:04 ....A 537600 Virusshare.00097/Packed.Win32.Hrup.b-3510eeec803c4ff3b17c2600b504c02bf189218e5b9ef40b5d8f5c5d5be0c705 2013-09-12 02:02:04 ....A 372736 Virusshare.00097/Packed.Win32.Hrup.b-3ff43e81c5334d13d6d7b0fa4549fb76f71799b3c4073f35edeb14f3f1a14323 2013-09-12 02:20:34 ....A 380928 Virusshare.00097/Packed.Win32.Hrup.b-44b18e60b8b1c33b714f54af45593e3e8aa277de6c22ea85f745d1b8fa304ed7 2013-09-12 02:58:12 ....A 436736 Virusshare.00097/Packed.Win32.Hrup.b-49fc2949511411df45023ad35c42154f1b882ddc1b79024ecfedde8ca55f5237 2013-09-12 02:50:44 ....A 352256 Virusshare.00097/Packed.Win32.Hrup.b-4fc5fb78959e4ab3f28b00408c2bdddc1e0912c9927f7accd4ec09edf28f8bb8 2013-09-12 03:27:00 ....A 331776 Virusshare.00097/Packed.Win32.Hrup.b-556c4b2d13d7c2838b88379497a03c5594be4bb305e1cef7ef740702ad84acb3 2013-09-12 03:27:48 ....A 315392 Virusshare.00097/Packed.Win32.Hrup.b-610959413c11bd118a9913b622a25acf0781c8b8e1a3864573c263b22e7d58e0 2013-09-12 02:19:16 ....A 360448 Virusshare.00097/Packed.Win32.Hrup.b-65fd6f156f7b874b4ffb8e31fc9b48d9692bddcb22ceebeaacb8e0e9554b25c9 2013-09-12 03:24:22 ....A 364544 Virusshare.00097/Packed.Win32.Hrup.b-6a6df454f654d395e0eaac16fd0612aebd0f2fcf11e43a0ba318d5f7ee591565 2013-09-12 01:39:46 ....A 348160 Virusshare.00097/Packed.Win32.Hrup.b-71fcc37f3dd8b179b1ae408842641961b45ba0d394204c08857c87bea5c256cc 2013-09-12 01:52:24 ....A 577536 Virusshare.00097/Packed.Win32.Hrup.b-74bd57867f6ea56af3e82e61ac3fa856ec5c0c81e245390824806ad19e4ff18d 2013-09-12 01:41:56 ....A 581632 Virusshare.00097/Packed.Win32.Hrup.b-7848368bbb31391b3a49552fc0cd47bbe56e50c9a4fc4ffecfc39917b1480ad1 2013-09-12 02:47:26 ....A 544768 Virusshare.00097/Packed.Win32.Hrup.b-82ab2b07fdd46563c9ff5c6940ce406e4f98e9d9de4581b6e1a88b3ee59842d6 2013-09-12 02:27:08 ....A 331264 Virusshare.00097/Packed.Win32.Hrup.b-87544de575072a0b4e0b9959f991f8467d7dea2fe1aafe15437c31879d9d9f17 2013-09-12 03:10:22 ....A 331776 Virusshare.00097/Packed.Win32.Hrup.b-8acfc1b158f7d7a6c699b3858e7a2b55c8130fd1d225d497e8d738b86ae59a84 2013-09-12 01:44:10 ....A 372736 Virusshare.00097/Packed.Win32.Hrup.b-8fff4619fe6bf3bed378632c7ce910d81f30f5d54312c3256ac475f45b23f685 2013-09-12 02:32:46 ....A 516096 Virusshare.00097/Packed.Win32.Hrup.b-946d572410ef10cdb8a7b9ee2d3b7fe9e622f97486c3cd86c15455ee83d3d843 2013-09-12 02:15:04 ....A 290816 Virusshare.00097/Packed.Win32.Hrup.b-a896f0b07518411c7b88b8ce7d1bf4589716ea1d9a4608f1e6b730af0c1bcd1d 2013-09-12 03:14:32 ....A 487424 Virusshare.00097/Packed.Win32.Hrup.b-af5661eedb881d4941fddca9460fbd972c3daf1bc07ebd016c4d1124026b02b7 2013-09-12 02:51:36 ....A 299008 Virusshare.00097/Packed.Win32.Hrup.b-d08e1e36bf9add12f50c362b6e296d3aa1e30dee0513fd20ba14515b473af39d 2013-09-12 03:26:58 ....A 448000 Virusshare.00097/Packed.Win32.Hrup.b-d1b7cbde7529ac57b5465d0b5a891d014567bf375b24ea8a1cecbf294ff0adf5 2013-09-12 03:20:30 ....A 438272 Virusshare.00097/Packed.Win32.Hrup.b-d5342c7ffe31f7269d1cdf9e5ac70f4734f95a57a1f5bd80f18d30b83847ea6f 2013-09-12 03:00:16 ....A 423424 Virusshare.00097/Packed.Win32.Hrup.b-d74c2fe5bb6bd6c0363b82ebd3f5a1bd9913acc4fe86fc5f793d0c14f9d3db37 2013-09-12 02:11:44 ....A 335872 Virusshare.00097/Packed.Win32.Hrup.b-dca0b605f3c9ef58fd8d4619012cd2510c24e62396080b79770fb55c72ce7cbc 2013-09-12 02:05:34 ....A 485888 Virusshare.00097/Packed.Win32.Hrup.b-ddbecd00ed423357f22a003020db7a69c08e8e0cc3a0f8c389919e1e24bbfb94 2013-09-12 01:49:14 ....A 524288 Virusshare.00097/Packed.Win32.Hrup.b-de2a2b68e8e4e52ca8541efffd20f7df829c58097c8d4b3dd64cdf213164dbd4 2013-09-12 02:40:44 ....A 565248 Virusshare.00097/Packed.Win32.Hrup.b-df174dc00d5285aa84cb3b509fb1475e053c3c7d63512d9e5c70b94ee0b56a87 2013-09-12 03:25:02 ....A 309760 Virusshare.00097/Packed.Win32.Hrup.b-e50fb938c1efd7ee59e9b9dfc7bad000a44eccb9ef70d1c798030775d4f4368d 2013-09-12 02:44:50 ....A 438272 Virusshare.00097/Packed.Win32.Hrup.b-e761ee63ebd2c0501ab666205562867061cc0691ff49fa0daa3ce6f37e881eef 2013-09-12 03:27:08 ....A 331776 Virusshare.00097/Packed.Win32.Hrup.b-f7700289ddaa12cd90c3b6dd32a5b9c9f8804f8762d1dfdef7610cbd5fc714da 2013-09-12 03:17:32 ....A 340480 Virusshare.00097/Packed.Win32.Hrup.b-f7c02c8d556a33b09e492317ff5018eea62fa2fe586fd3f839a8c7d7f44cd18f 2013-09-12 02:32:50 ....A 368640 Virusshare.00097/Packed.Win32.Hrup.b-f96fd348e25f93cc6c9f5a7103e4420a95d4feae774d2f14f15f6a111251e612 2013-09-12 02:45:16 ....A 503808 Virusshare.00097/Packed.Win32.Hrup.b-fa177cb59b4324407322680da5eae641a664f75a47404f65c4481e9a0c287439 2013-09-12 02:07:38 ....A 614400 Virusshare.00097/Packed.Win32.Hrup.b-fb6f2f59bb3e93383842645545dd40a34753af834a727c5ac3b1f4d170831bb8 2013-09-12 02:49:00 ....A 32256 Virusshare.00097/Packed.Win32.Katusha.a-12613c9b74b566689343b650e38f1190d34b4942cd9c4816f88a640affe5a0a8 2013-09-12 02:20:10 ....A 24064 Virusshare.00097/Packed.Win32.Katusha.a-59e125bafe8b2f0f32b8706ca672a0115bc4dd738744550f4f71a15a4931b19b 2013-09-12 03:02:12 ....A 105655 Virusshare.00097/Packed.Win32.Katusha.a-6212f51f9c69a9bdf8af1505f22872d778c97023a97ba3d014ce56c2a9c872d4 2013-09-12 02:27:22 ....A 101427 Virusshare.00097/Packed.Win32.Katusha.a-a0d08ed54bf0f2b80b2285641a0e16a1ff4f4d982d0e662c6fd962612461e6f2 2013-09-12 02:50:00 ....A 102400 Virusshare.00097/Packed.Win32.Katusha.a-a5104dac3ed83386f4127bd581dd72fe4200fd3a0eb64b7120ff2595cdc896b3 2013-09-12 01:56:30 ....A 31360 Virusshare.00097/Packed.Win32.Katusha.a-c2037cb7e2e9d616ce6414e1c47652ed4216352fcc1951a6594fa91171272aa8 2013-09-12 02:43:54 ....A 106496 Virusshare.00097/Packed.Win32.Katusha.a-c45e1cc93888a7d1ef850a5a349ba928fd132819874e4ec9e88ef32835cbb8ec 2013-09-12 02:01:38 ....A 138244 Virusshare.00097/Packed.Win32.Katusha.a-c5e2e25aa117f15eace426f6d3bcc85a8a9a9408f8c9be1c2e0e1a5af21cded9 2013-09-12 03:10:22 ....A 330752 Virusshare.00097/Packed.Win32.Katusha.a-cba07a634b1c5f9234b815f489c0223958c3b3d0750a5f1dbf3923027f1fb88c 2013-09-12 03:10:50 ....A 6516736 Virusshare.00097/Packed.Win32.Katusha.a-d384aeced2f165bce7688084473406ede473f2b8fd1d3b6df501caac92a1a70b 2013-09-12 03:29:36 ....A 118784 Virusshare.00097/Packed.Win32.Katusha.a-d8e84cecdac2d738584478503a65a922b16bc1a23f5efde77b60c1cd0aae6b6e 2013-09-12 03:30:26 ....A 48132 Virusshare.00097/Packed.Win32.Katusha.a-dacd7705b937064f3968f2250e827537875c73d1d032bdb31aa169810723b7aa 2013-09-12 02:13:24 ....A 32260 Virusshare.00097/Packed.Win32.Katusha.a-e01a2fa0dce8c53ff865727ca387e7310dce6a9e3efcfc4855812c50a635d063 2013-09-12 02:51:34 ....A 31360 Virusshare.00097/Packed.Win32.Katusha.a-e48bdac46603b48a4e084f181c79f4aedd952af207cd7665e966bf0df9633915 2013-09-12 01:59:48 ....A 1070592 Virusshare.00097/Packed.Win32.Katusha.a-e8a9d9cdfa4ad5930dd47113a622723962d68e8bdd95f8fdd6df68e2af0f15bc 2013-09-12 02:30:02 ....A 32256 Virusshare.00097/Packed.Win32.Katusha.a-ea33871d64de32cdb1865cbb4c6ece98800c8a9d76b0f5d5c35db3fb8ee479d3 2013-09-12 01:57:50 ....A 33152 Virusshare.00097/Packed.Win32.Katusha.a-ec47b3311991954401420a43c3a02aa75115923caef7e94c8f8668b795e3854f 2013-09-12 03:07:00 ....A 24064 Virusshare.00097/Packed.Win32.Katusha.a-ef44cdd44da970223cf888bc72ed147e6965f99c337de81dd0f497e4c0680ba6 2013-09-12 02:19:34 ....A 24064 Virusshare.00097/Packed.Win32.Katusha.a-f3279c06a781cc90c1ef88556b6493cea733af76ef6dbc6a9ab5884c540dd442 2013-09-12 01:49:28 ....A 102912 Virusshare.00097/Packed.Win32.Katusha.a-f602343f17e9594e63b28c00c589bde6fbc161ba656ce40601fea41cdce1d34c 2013-09-12 01:58:04 ....A 31360 Virusshare.00097/Packed.Win32.Katusha.a-f722e0fde2e872f48b082750a6c5625911d3d9e52a1f5160e483a08a555fe222 2013-09-12 02:56:16 ....A 32256 Virusshare.00097/Packed.Win32.Katusha.a-fc4c182d88784dca75a1ba30d59908d39f84703349071ce2f9ef39083ac9de2a 2013-09-12 02:27:50 ....A 303616 Virusshare.00097/Packed.Win32.Katusha.aa-019a83470d0c4f7eda111d686f5f50e5f0b779fc144d714c7c4d52a85c9a9fe5 2013-09-12 02:32:50 ....A 70144 Virusshare.00097/Packed.Win32.Katusha.aa-0bb9291ddb64d3f5119533dd3e78d855ce474959b5fe2569e2a46b7e8b32a98c 2013-09-12 02:58:52 ....A 115712 Virusshare.00097/Packed.Win32.Katusha.aa-148536b8302b0968d80265233c149320169abb7b491421979989b003ceb58321 2013-09-12 01:56:00 ....A 65536 Virusshare.00097/Packed.Win32.Katusha.aa-1ee66ae68d6d2fbb33c4b3acd008301d525255c3cf1fb5faea76e2eabfbd5a74 2013-09-12 02:08:12 ....A 123392 Virusshare.00097/Packed.Win32.Katusha.aa-2cb4d11aae6086947030da50f7ac96e4d05c181269b788d18c7dd0a87492813c 2013-09-12 03:13:00 ....A 311296 Virusshare.00097/Packed.Win32.Katusha.aa-395dd16a42d55fe8d31ee3f361d4dc5da0a4f04d1c377b84f6e7c36f11adc449 2013-09-12 02:16:00 ....A 123904 Virusshare.00097/Packed.Win32.Katusha.aa-3ac91f42fb4d8a70a2e42f0beafed5c34019defefae14550d2f00c9e7e85dafd 2013-09-12 02:32:06 ....A 310784 Virusshare.00097/Packed.Win32.Katusha.aa-42e4d2bde50a5ed1a4181f7ff5008d02de2b7d14296619c62c96e43b5dd89128 2013-09-12 03:19:08 ....A 70144 Virusshare.00097/Packed.Win32.Katusha.aa-48f28f79e8caf61ce16723f6a0e9a354e387d8924f7479f187eb93c2f859996b 2013-09-12 03:26:12 ....A 333824 Virusshare.00097/Packed.Win32.Katusha.aa-4a28dafa68d01dba794cfd79a33b0a6335e975802afd6a8c728ed9460d3818a2 2013-09-12 02:19:26 ....A 318464 Virusshare.00097/Packed.Win32.Katusha.aa-59c9ac44d286ea3f3c821611c2dfff6b08bff306ea0c70eb679e0534fe993973 2013-09-12 02:20:02 ....A 790528 Virusshare.00097/Packed.Win32.Katusha.aa-6a7d210e50d87076dd3257f072697306c7d8b6a40f0c9fbd12475d060a0c1b76 2013-09-12 02:24:10 ....A 317440 Virusshare.00097/Packed.Win32.Katusha.aa-6b050ce0bb2266ed3fadc4c920407974a6e93273d418a59b0a77e452bc3f5119 2013-09-12 02:14:40 ....A 113152 Virusshare.00097/Packed.Win32.Katusha.aa-7767b5ad09bf2c9fcf796b686cda718ce53b741c0759ef74de760a4c4942ad57 2013-09-12 02:00:14 ....A 309760 Virusshare.00097/Packed.Win32.Katusha.aa-7c015c96759e174bcfe83e59cf92d7166820a37412f0184a36833cd814d184bb 2013-09-12 01:48:32 ....A 112128 Virusshare.00097/Packed.Win32.Katusha.aa-7e2c3514e0e22fb9340e9430a8df92ad0b239ac0bd9fcdeda40042c96b614a99 2013-09-12 02:09:06 ....A 64702 Virusshare.00097/Packed.Win32.Katusha.aa-7eb1172bc2bbcf5b6b1378d2d004b6e135e88f3e205847fca80af5169795023b 2013-09-12 02:25:24 ....A 111616 Virusshare.00097/Packed.Win32.Katusha.aa-874a35393bc54db0358cb06b06b3550fb0f9893850fcb07a126a61a6bef4b349 2013-09-12 01:40:26 ....A 57706 Virusshare.00097/Packed.Win32.Katusha.aa-8bb79e422803535dcbc6e2aeaeed48c537aa731b01ef20f125622ae8a87ddb72 2013-09-12 01:54:34 ....A 316416 Virusshare.00097/Packed.Win32.Katusha.aa-8d2f58e98509de5959d92baa7aa7c8e2b035d687290df5406cee0bc4ea523688 2013-09-12 01:59:02 ....A 315392 Virusshare.00097/Packed.Win32.Katusha.aa-8ee55e6807f2607a2764a766effd569a7bf7a0aa43317261a08460ed710e4b19 2013-09-12 03:18:58 ....A 811520 Virusshare.00097/Packed.Win32.Katusha.aa-902bbafd057076fdf8b2e43f21b9d4f6a61e94161095242349cc22edd160a8b1 2013-09-12 03:14:40 ....A 312832 Virusshare.00097/Packed.Win32.Katusha.aa-97c14744429a22872307d7ffff5bf6cba4c3bc342a20cafc5a97e245f3cf2072 2013-09-12 03:22:42 ....A 111616 Virusshare.00097/Packed.Win32.Katusha.aa-99ebf0ac4f5d010fa3c303576b9e1a5f5d393f8124716b833b6bc63339d2648a 2013-09-12 03:23:02 ....A 301568 Virusshare.00097/Packed.Win32.Katusha.aa-b4acf5f2fcd5ee6f7ab8a05d9313dc65400293651a59f1aba552222c46eb7231 2013-09-12 02:12:34 ....A 318464 Virusshare.00097/Packed.Win32.Katusha.aa-c1472ed06747ae6b504918371dabc1f006a0298691f8847881c45894f95d316e 2013-09-12 01:49:52 ....A 305664 Virusshare.00097/Packed.Win32.Katusha.aa-e272cdd200fb030e5282ca2e1b50f2a7f5d8a994b7f648d59645e8359524e406 2013-09-12 02:50:34 ....A 306176 Virusshare.00097/Packed.Win32.Katusha.aa-e2d59b0791d491e7a73b025c12baa0e7fcc3c57d403e6f472fa3fd21d81dfdb5 2013-09-12 02:01:42 ....A 110080 Virusshare.00097/Packed.Win32.Katusha.aa-e8f3ea5f99b0ec35d9125087b659e59269f003507bf01ec1903d06cf49a70d76 2013-09-12 03:15:02 ....A 115200 Virusshare.00097/Packed.Win32.Katusha.aa-ec28806c85b4722e05f57ef6189e85e1d99584809c1c6a74f7fa3a7aa35bc714 2013-09-12 03:21:10 ....A 304128 Virusshare.00097/Packed.Win32.Katusha.aa-f4893428e84065a53afe23bc640af9835a0bc3fc1be583fe5b5b9fafda8de77b 2013-09-12 02:20:48 ....A 822784 Virusshare.00097/Packed.Win32.Katusha.aa-f9e62327aabed0c884235fbb057acdcfef724f8b930f871c77275d649cf91a53 2013-09-12 02:11:30 ....A 541696 Virusshare.00097/Packed.Win32.Katusha.ac-0c2a014601104a2d68ea9544e273993b77b4b8f1ec115fca4c16cf3f31a39753 2013-09-12 02:47:12 ....A 602112 Virusshare.00097/Packed.Win32.Katusha.ac-0e0fa3515558b8434819a9b5f0f734da9e6e505da79a7317041578429180290a 2013-09-12 02:25:02 ....A 728576 Virusshare.00097/Packed.Win32.Katusha.ac-1ba946e7df18effe5a8f80417b27f71e36913403beb7df8a193ea35dc63655d0 2013-09-12 03:16:40 ....A 579584 Virusshare.00097/Packed.Win32.Katusha.ac-217f4217b14a71e985c81186aa4f4e7ff7697e6aeee9a60ef980e3be3524671c 2013-09-12 02:33:22 ....A 728576 Virusshare.00097/Packed.Win32.Katusha.ac-30fab21c9685f0dce7b242d1e25b04bb33114239a34a30a6902c3f56b1fcf898 2013-09-12 02:19:46 ....A 572928 Virusshare.00097/Packed.Win32.Katusha.ac-31e096d46805c0c38b82d6028af4eb72f85b2e8747bdd40db854f78f1cd151da 2013-09-12 02:40:24 ....A 913408 Virusshare.00097/Packed.Win32.Katusha.ac-7892bb6531d14330ed48b6376ce602307a5d75d6f5898a71702f2003e1263208 2013-09-12 02:56:00 ....A 600576 Virusshare.00097/Packed.Win32.Katusha.ac-7eda1b72be4734c9f64c3fe68f2ff04270061051cab18fa316a57edaacaabfef 2013-09-12 01:39:34 ....A 344064 Virusshare.00097/Packed.Win32.Katusha.ac-9cae61e3798ab3228262a3320d619fbaa23fa1935f78239cbbde601e03f7b2e0 2013-09-12 02:08:46 ....A 572928 Virusshare.00097/Packed.Win32.Katusha.ac-a7c5126c3eb6258340c314ec1bed1fb764fe3d6352ba61101dbd0b128fb7fe25 2013-09-12 02:56:16 ....A 351744 Virusshare.00097/Packed.Win32.Katusha.ac-cb05d9bc98cd5ed57ac931a83a60886520dafd0ed219f3dcdddf9a236b94ecb6 2013-09-12 03:00:02 ....A 319488 Virusshare.00097/Packed.Win32.Katusha.ac-d8e50681b8f345d6f5f574094bc0e1eefb6bdb366a84164d2af842f3600e4916 2013-09-12 01:41:18 ....A 323584 Virusshare.00097/Packed.Win32.Katusha.ac-da35ef110c9c4657718cb345d05ac01c7746cb56a4ef70a477698adb360063c7 2013-09-12 03:13:38 ....A 319488 Virusshare.00097/Packed.Win32.Katusha.ac-dac3cb9bd08c3115039ffe0054b1562e6b86cc899a6cddbfe6ae14d825601cee 2013-09-12 02:33:36 ....A 843864 Virusshare.00097/Packed.Win32.Katusha.ac-eb64af3608130a2bb85b74a280fb5790f5640cfb0251cdcd2cb8c813b72d3568 2013-09-12 02:09:36 ....A 667648 Virusshare.00097/Packed.Win32.Katusha.ac-ecd89bad956b17ad859b6a0a642430fd822315985e3d27c9844a42e4846c9d98 2013-09-12 02:50:58 ....A 450560 Virusshare.00097/Packed.Win32.Katusha.ac-ed8932b8eeb20cd51af8399e80a8d11aa68a002feeb50a60eb5f77d986314dfe 2013-09-12 02:54:16 ....A 98304 Virusshare.00097/Packed.Win32.Katusha.b-51af6e4c3ba9c37cdd91678486d702ff1619e928c1f14ed2fd2b7dd880204d94 2013-09-12 02:50:12 ....A 820464 Virusshare.00097/Packed.Win32.Katusha.b-8903dcc96044c54b3519f0085fb1a00ab36b87967a3116579a6fa8dcf1804198 2013-09-12 01:38:48 ....A 63532 Virusshare.00097/Packed.Win32.Katusha.c-d86be7c48d22a01aec1b8659241edf10da9ddd3230a753627930d849c6b2021a 2013-09-12 02:57:56 ....A 31232 Virusshare.00097/Packed.Win32.Katusha.d-d54056f979547fa5bc78e13cd6e84f688670ac08661b2a50640ac82fe47b1658 2013-09-12 02:48:10 ....A 86020 Virusshare.00097/Packed.Win32.Katusha.d-d9e9cc25793a2eb3b8c420f645e273f36f19f8699bc39cd12d228ff847ff2fae 2013-09-12 02:26:46 ....A 36356 Virusshare.00097/Packed.Win32.Katusha.d-fcb23834a80f84dced91a00bdc9b15ca7fcdd6ee59d6d8d6249ebe267ec14798 2013-09-12 02:20:14 ....A 144774 Virusshare.00097/Packed.Win32.Katusha.g-5136b2b8ecef3db23ed10df6dc2bd7f2bd12f30900cd49beb6adda5bbb7e58a7 2013-09-12 02:25:32 ....A 127406 Virusshare.00097/Packed.Win32.Katusha.g-d944059d1a87cb06cc7043186ced3a1a3d22e4d8ae8a469aaa5fd7d5c73a4168 2013-09-12 03:01:38 ....A 1082914 Virusshare.00097/Packed.Win32.Katusha.g-e2760ec6551c144b4f3e844755af2399d5fe534c03ae61ca409ecc9e5f18ac58 2013-09-12 02:33:22 ....A 147968 Virusshare.00097/Packed.Win32.Katusha.g-e6bb5b0f63d306ee039f10d4200b9107689294fc08c3b596fde56ab0ce86763c 2013-09-12 03:07:04 ....A 286208 Virusshare.00097/Packed.Win32.Katusha.j-1b136e95d374f195988896b2fbef2dc2004ef6aa52fff61e5afe80e8a02a7def 2013-09-12 03:08:38 ....A 496640 Virusshare.00097/Packed.Win32.Katusha.j-343711dc4396368257550c59393c1afd19c6191a04c147b63d0803b3f287a5d0 2013-09-12 02:47:56 ....A 1035279 Virusshare.00097/Packed.Win32.Katusha.j-417f04ae965eef76a0f9ad71b5498de5b9aa499f287c31315fd1eb34511b357b 2013-09-12 02:13:48 ....A 197120 Virusshare.00097/Packed.Win32.Katusha.j-4f9a48b64985e72b8a5051c3a9ed82df7f926bbcdfd08ce3c551948cff97c7f4 2013-09-12 02:10:02 ....A 19456 Virusshare.00097/Packed.Win32.Katusha.j-576cdaba96e69916ace31f5d60c49c2cc7e6ad40c5b4f25d3d77afd7f268ae81 2013-09-12 02:40:12 ....A 181248 Virusshare.00097/Packed.Win32.Katusha.j-6e1a05882c76022ccccafe58276bde32363d5c7e5983cc7b1b9e493016d5b98f 2013-09-12 03:21:00 ....A 20001 Virusshare.00097/Packed.Win32.Katusha.j-72167fa3fcc13487d96d6c0e3b2064cb24bb4ba9c6903610b8ce7233f4fa7636 2013-09-12 02:31:54 ....A 29057 Virusshare.00097/Packed.Win32.Katusha.j-e87c06e3c1fdaa1bdd4be2e7c9a3ad62fb2874d727866bbc0a5847068d1801e4 2013-09-12 02:44:32 ....A 335360 Virusshare.00097/Packed.Win32.Katusha.j-ec01f3ac3e4c42157e0db5741bc4ee2263eada2ec8b52a5dbbb8438149dbc0d6 2013-09-12 02:15:32 ....A 44032 Virusshare.00097/Packed.Win32.Katusha.j-f02c3edc7a1aa9dc2036dd7626a72f1daa0f75e616828c68b31ca76c38ebf3f8 2013-09-12 03:24:38 ....A 170496 Virusshare.00097/Packed.Win32.Katusha.l-368ef692f5d9caee30797cafd3f4b927a26e18a3c734f6d70093512704a6bb22 2013-09-12 03:27:04 ....A 160256 Virusshare.00097/Packed.Win32.Katusha.l-fc1abdad5e14b11d63251d37d351d139b401e40aaaec3f0063a8f536cac344a5 2013-09-12 02:08:24 ....A 164352 Virusshare.00097/Packed.Win32.Katusha.m-022044a9397c86640b4283dd410fed08f9fee006e15023956e15dc5bceb43a37 2013-09-12 03:03:04 ....A 162816 Virusshare.00097/Packed.Win32.Katusha.m-29bfa29ba1e401ab173ef475556f287c503a093f23f91776dd1cb76989e6bf8c 2013-09-12 02:38:54 ....A 166400 Virusshare.00097/Packed.Win32.Katusha.m-39052502ff12d6df8f6cfa84bdf103d0a329513810db74585dc5695d41798b95 2013-09-12 02:06:14 ....A 154624 Virusshare.00097/Packed.Win32.Katusha.m-8553cf73ec708e3c961af562be1a9cd608e33a9499da0a4211e42aa6cccfe9ac 2013-09-12 01:56:04 ....A 180224 Virusshare.00097/Packed.Win32.Katusha.m-88d4d9d455c7c3513819d9874f520b53524d2d04b5da1809a346e0165e8334e7 2013-09-12 02:52:46 ....A 166400 Virusshare.00097/Packed.Win32.Katusha.m-d1907a7401f448f9832db4f32811a81bc60d8686a20cdec352550c03ba09f571 2013-09-12 03:03:58 ....A 215552 Virusshare.00097/Packed.Win32.Katusha.m-d2c28c9f99e403d7cf07db90e228a0d4c53b77c09b27268458bd12719822ebc0 2013-09-12 02:36:58 ....A 97280 Virusshare.00097/Packed.Win32.Katusha.m-d756c48f19ddcde23ff9a1f9cc4278335f3a47acd1de35737beba25f6543d793 2013-09-12 02:49:30 ....A 101888 Virusshare.00097/Packed.Win32.Katusha.m-dd105d78f52ca6a3de7cc9de415e66cda6660a33a00ca89bf9e72a886bfc4b96 2013-09-12 02:52:00 ....A 97280 Virusshare.00097/Packed.Win32.Katusha.m-eaa1c528af777dff46d1f8d3a5f68bb8f8aa0888224d4abcf5c80c05b311210e 2013-09-12 02:28:16 ....A 163328 Virusshare.00097/Packed.Win32.Katusha.m-f13fe0f8b10281753f21d2068b2a300e066f79b59f7037288ca1ef5c82bb4983 2013-09-12 01:59:10 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-1a2a5f7440374fa1d8809faeab85e11677ff39ccd55d5ac9cb0d8a21730b3d33 2013-09-12 03:12:58 ....A 104448 Virusshare.00097/Packed.Win32.Katusha.n-1ac1e215f52bec9c204eb080e320663d85b9a35254d7010ad2c3e9c5a06828f1 2013-09-12 03:21:16 ....A 125952 Virusshare.00097/Packed.Win32.Katusha.n-1e3d42133302a92f47addb714d1e020ab3ee3df0d67c46b2b92e2910c39c4fb0 2013-09-12 02:38:10 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-1f0bdb87b095eb8e0b58d2681d703580376799d8f14e15505db31d07434ca1f1 2013-09-12 03:29:26 ....A 117248 Virusshare.00097/Packed.Win32.Katusha.n-223fc00016cc5268af07c669c8ce7533a43df826ca230b0defdf940714f60cdb 2013-09-12 03:26:32 ....A 117760 Virusshare.00097/Packed.Win32.Katusha.n-2259cf6c8d8d279e3afa644cf49b928e2bac5056f33d1863104a4476b550fbee 2013-09-12 02:29:44 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-23862dcc387ef250a23709a72fe064c867b632f79de7d131341654601a176b66 2013-09-12 02:39:50 ....A 117248 Virusshare.00097/Packed.Win32.Katusha.n-247ed01678f9a2f08249595fe2b404c19ed5884e74bb14777340797aeede4f5a 2013-09-12 02:38:58 ....A 104448 Virusshare.00097/Packed.Win32.Katusha.n-252391991d2a7a256b56ad0cac44e1dc91aa195170eb4bfe6d3f70198ba75e85 2013-09-12 03:24:56 ....A 104448 Virusshare.00097/Packed.Win32.Katusha.n-255c62bc2e67cee4017209646898199c927a4d0141e54377a4110c0d024298ee 2013-09-12 02:50:12 ....A 118272 Virusshare.00097/Packed.Win32.Katusha.n-26ef7aac89772a6eaa7b3a66a48b015cb4c81a6d2f5b38801b61c2db740e0bc0 2013-09-12 03:13:26 ....A 113664 Virusshare.00097/Packed.Win32.Katusha.n-2741f5a81679d54f2b981a809931e03ac285deffc0604f19a05a40f74db6636e 2013-09-12 03:09:12 ....A 104448 Virusshare.00097/Packed.Win32.Katusha.n-27615ea03af7f6d81105f1e126cf46380d3993def9e8c2b34df64c0c260b42d3 2013-09-12 01:58:36 ....A 280576 Virusshare.00097/Packed.Win32.Katusha.n-281cb30fe2576afee0c1edb8da06f0f323174770d73046c46aa6d5fcdd5a105d 2013-09-12 02:43:46 ....A 102912 Virusshare.00097/Packed.Win32.Katusha.n-28d9d7365212bd6ae160cd35cd627f13b0ce90ea56fe793f8ecaba2a84a7b2ea 2013-09-12 02:15:44 ....A 115712 Virusshare.00097/Packed.Win32.Katusha.n-2a65eab189e47dd60cba34b85e21369848d1995fc527e2a57af0174b58d2e9c5 2013-09-12 03:13:32 ....A 118272 Virusshare.00097/Packed.Win32.Katusha.n-2a9b52e39f045b1d22842c0d2f3ffa2a6a430b8b20c3063ec6a20d8ea7099343 2013-09-12 02:23:24 ....A 125952 Virusshare.00097/Packed.Win32.Katusha.n-2aba05a9d178ec44b253c49b71b4d1b2970b0d510c81f47ddf613c54ddb205ec 2013-09-12 03:06:48 ....A 115712 Virusshare.00097/Packed.Win32.Katusha.n-2bd8136960f24c63cb01b7a24b18d798f3f1d0e104320d6fadc8da991244700f 2013-09-12 02:37:42 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-2cf3d3fe03bb5cd0878074bf34c65bff540bf19878a8965db339122df949ae7c 2013-09-12 02:11:38 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-2ddd70ac269b65f8f7a864429cdc10463485e049ada9ca970766e5a5056b04e3 2013-09-12 02:19:22 ....A 117248 Virusshare.00097/Packed.Win32.Katusha.n-32c32e0b6de11542ed518ee5298925491f7524935afe3817b1276a57dd48a3ad 2013-09-12 02:11:38 ....A 115712 Virusshare.00097/Packed.Win32.Katusha.n-33df68a6deef44be96f43949f4dd5750b8f6f829fbc50801d5f99cbf46bb5088 2013-09-12 02:29:18 ....A 113664 Virusshare.00097/Packed.Win32.Katusha.n-3634e605158c604fe065e8eb86e9867999caf9316389fcc07dd81a2319abd9ae 2013-09-12 02:24:50 ....A 102400 Virusshare.00097/Packed.Win32.Katusha.n-37376de7d6983f3e760a8aa8c7506ae7ff5a5ec61a86ad545e6f230eca618849 2013-09-12 02:57:34 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-37c95526b8a98fb5e745c2fe939d92185d7e85cdfe469fa8e56928020893d5c0 2013-09-12 02:16:30 ....A 103424 Virusshare.00097/Packed.Win32.Katusha.n-37fd7fe4e35c7cc99ad8de725b2f4ba658d53867a4b6cbfd2e3b9de6d4c85590 2013-09-12 01:48:48 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-3a231e984544d575bd7b96f88498a86aaf0970aac7c636975975981d0be07c45 2013-09-12 03:26:30 ....A 119296 Virusshare.00097/Packed.Win32.Katusha.n-3a3314548b1081119c617fcd92a78f8e63d662793106c97c8dd0cf850e98ac71 2013-09-12 01:46:02 ....A 186368 Virusshare.00097/Packed.Win32.Katusha.n-3ab92e2c0eaced51eb3ecf98e2dc772879018e450a374b1b540f8ac4c43c4441 2013-09-12 03:05:16 ....A 118272 Virusshare.00097/Packed.Win32.Katusha.n-3c9c64ca660f64fc57ac6ee8462bfc3938f562a5dbed39ccea2ba7776f3a6f7b 2013-09-12 02:47:52 ....A 113152 Virusshare.00097/Packed.Win32.Katusha.n-4177a381edf14186bfc183c4881d26108dcabeaf757121aef197669cc315c198 2013-09-12 03:01:16 ....A 119296 Virusshare.00097/Packed.Win32.Katusha.n-426580d8758d574106d48f5037e57d19507843dbf49d0de8f594c726c9fefc1c 2013-09-12 03:12:18 ....A 162816 Virusshare.00097/Packed.Win32.Katusha.n-42fa6636e309b7999b73719bd89594dc0161c095709561463f06b5ab269295b7 2013-09-12 02:48:34 ....A 113664 Virusshare.00097/Packed.Win32.Katusha.n-445760fa7de2ab5442d50e8c3f3afd6f8a19bdbb6e058871f67fd10cb6b5264d 2013-09-12 02:54:04 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-48144ad9f71375f13e080857c81eed653eb12576d26727be21274751899ffca2 2013-09-12 03:26:40 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-4a6b42f1265472b7738b21da53db07cecf4ea666cd4fb4391b3aa73c4b938b11 2013-09-12 02:47:36 ....A 113664 Virusshare.00097/Packed.Win32.Katusha.n-4ba478413fe2f918b12d8d7e3b3d7bc60cd0abe87aa604c7417b3562df33860f 2013-09-12 02:13:20 ....A 115712 Virusshare.00097/Packed.Win32.Katusha.n-4c32f157c8210a18eb0e8c3477a6703d8756ffc583421f6da88823a2787231ba 2013-09-12 02:19:34 ....A 119296 Virusshare.00097/Packed.Win32.Katusha.n-4ced54330f6f98330ab4c68b979225d28516e16992f17bb5e506581d5c74a5a4 2013-09-12 03:20:12 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-4d793f5a74040cf1f7cba577502cb662f8a8338f12ffe81292be1ce82dc333a8 2013-09-12 02:11:30 ....A 117248 Virusshare.00097/Packed.Win32.Katusha.n-4dd36c8325c12269e0eb052adf2676672dd5992e07e7acc6da0715c3f4d433ba 2013-09-12 02:29:48 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-4fbdd6317c10d471c047b29cf88436fd1484c58981a296ac2c083449e7c52013 2013-09-12 02:47:06 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-5204cb590a6898aa330beb1523e4ff9c6575381054e2ad38e0af815c56dc5bd5 2013-09-12 02:04:16 ....A 305152 Virusshare.00097/Packed.Win32.Katusha.n-52c6b9df0ff8d7c6075e2c60489518bbeca276ad62c891ce2861354a23acf6f8 2013-09-12 02:40:30 ....A 312832 Virusshare.00097/Packed.Win32.Katusha.n-53b3f2dde8ac9294a48815418306a7e1a9a95169146be8b607fb633c2634433a 2013-09-12 02:57:00 ....A 115712 Virusshare.00097/Packed.Win32.Katusha.n-5453f705b3f28ae8586f92b6f27a1cacbc79708b89488a005a8376238402a202 2013-09-12 02:09:18 ....A 104448 Virusshare.00097/Packed.Win32.Katusha.n-57949ee9e66e4056cef9702c466726a8642194627bfd06363ba46ba7c68b9a25 2013-09-12 03:09:46 ....A 115712 Virusshare.00097/Packed.Win32.Katusha.n-5810be9d6a17a14692309314a971e9bda8d53f0ef0d5155ddc2138179268a4ed 2013-09-12 02:43:30 ....A 119296 Virusshare.00097/Packed.Win32.Katusha.n-5a7541626a5128261538ce529f56324badfb40e1b59e78a181efd9ed6979dc5a 2013-09-12 01:45:36 ....A 113152 Virusshare.00097/Packed.Win32.Katusha.n-5b763d9810b25ce63d65fe8c49cd47267cbfadce147ae8165a6282e6a5d7ab64 2013-09-12 03:26:58 ....A 113664 Virusshare.00097/Packed.Win32.Katusha.n-5c28436e977d9a8785ceabfd101d4ee945b559bbb069edc99fa435aadc342ed5 2013-09-12 03:15:52 ....A 514053 Virusshare.00097/Packed.Win32.Katusha.n-5c407686f913f1a586d463ff0b07aea5b6505b1b2aa9925b5fd873b008e53486 2013-09-12 01:42:50 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-60ce148630b755a0852fa314adba5976736778b19455f2d003aaa1895305dae4 2013-09-12 02:00:02 ....A 115712 Virusshare.00097/Packed.Win32.Katusha.n-6591895da9e9eb71237838f02d8778c396a16ffea896f1268767a9ce288308a0 2013-09-12 01:44:54 ....A 118272 Virusshare.00097/Packed.Win32.Katusha.n-6679bf28a3e7b096c47e0c9ab04c727f65fcd21b265d57e0835653a5d0224039 2013-09-12 02:26:18 ....A 104448 Virusshare.00097/Packed.Win32.Katusha.n-66fdbcd4985a9f021a44f96d012963323ca8716fedddf047527faccab1281fdb 2013-09-12 01:46:44 ....A 169472 Virusshare.00097/Packed.Win32.Katusha.n-6b279c540d0bf553bf8ee2150f25b977dd234be472acaa6a2d32ff2cf4fd6f2a 2013-09-12 03:20:16 ....A 113152 Virusshare.00097/Packed.Win32.Katusha.n-6b7e17fbf64b9780bf9d33066e14a4e06df934ae3e4342395a63537f7386316c 2013-09-12 02:15:56 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-6d0ff66089b891eedf8232e514e877dbd01128f00b3c3425a5ee336b74681505 2013-09-12 03:20:28 ....A 119296 Virusshare.00097/Packed.Win32.Katusha.n-711eb8e1688fd7b6fa2240eb651b09364944b46dbbce25877557e9d90047ee60 2013-09-12 02:14:00 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-760b98802ac258c51fab323ff137d4b8932d087e5f868b04c7df857a99fb68b3 2013-09-12 03:23:24 ....A 109056 Virusshare.00097/Packed.Win32.Katusha.n-760cf68b807cc5d91a54c9b6e3983901f323d40ac200a8787af821acddeaa746 2013-09-12 01:53:10 ....A 113664 Virusshare.00097/Packed.Win32.Katusha.n-76a465de89819e9830b64a7753a2ae7019b59c9cbea4d043760ba812f1cc6ac0 2013-09-12 03:20:16 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-7798f077d9dd3665e50c60e0a99f2ccd2421092e15efb9bb7498b7ae6f26d731 2013-09-12 02:18:44 ....A 119296 Virusshare.00097/Packed.Win32.Katusha.n-785aebe5195055e8a9fb20fafc8e6a0a82ae84dd74323138d5ec9c952954b74e 2013-09-12 03:01:12 ....A 172544 Virusshare.00097/Packed.Win32.Katusha.n-78aebe033b8cf56ac3acc4a90269e7fbbdb6eefeb8fb33a61da38d259aab4029 2013-09-12 03:12:28 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-7b95e3230df842d0e0481a2315dd9bd56507f41055dd3c4e11c7845f4c6e0e04 2013-09-12 02:43:48 ....A 119296 Virusshare.00097/Packed.Win32.Katusha.n-7df16019fd53dfbf759143bd5e6050bf5f73a4872608a686fff8c4b7074d4bf7 2013-09-12 02:03:36 ....A 118272 Virusshare.00097/Packed.Win32.Katusha.n-7f3da7b096c6ac5e00c4c131a3f5371c56deaf832ae187a720c46dde6d7f7ea4 2013-09-12 01:44:02 ....A 142336 Virusshare.00097/Packed.Win32.Katusha.n-8185cc1eca65f6060bc61df9958d3cfef0813729c9494eb2ccf56e35bf2b5e50 2013-09-12 01:38:44 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-82787b732e2b7ee21a97caa4e2788ca5ae21fa69d6fce378a0b25a3d59dbcdbd 2013-09-12 02:29:32 ....A 113152 Virusshare.00097/Packed.Win32.Katusha.n-8955c367bc763fd69c3d5a80d1db057bdf44acfec43218143b0f41f63d3bb5ad 2013-09-12 02:00:28 ....A 104448 Virusshare.00097/Packed.Win32.Katusha.n-8be1b406a6d5ea57476cc494892075af5f0bbbf7881d9a33b10897bf61ac9307 2013-09-12 03:05:26 ....A 160256 Virusshare.00097/Packed.Win32.Katusha.n-8cd355ae09de570e6cea25a51fa58bcb8ffe8ea54849484b15df311ef3feda93 2013-09-12 03:01:40 ....A 104448 Virusshare.00097/Packed.Win32.Katusha.n-8e6a53761a965c26eccee377d32bdca7d3751fd990a7372a53c5e5b5c75dc946 2013-09-12 01:53:08 ....A 115712 Virusshare.00097/Packed.Win32.Katusha.n-8e9b5be17d3d5f02900ae97ca3fe27f24291d6ca5d01cb41f73b18b5f4901d33 2013-09-12 03:20:26 ....A 113664 Virusshare.00097/Packed.Win32.Katusha.n-8f59ca7324b04f567aae27dd05c6a117f7f91cdccfc1b971fb478e79a45647fb 2013-09-12 03:01:12 ....A 113664 Virusshare.00097/Packed.Win32.Katusha.n-903af538e74ceac16d5c1cf0a41f87bb0ed0fd18723baa6ca0b08264e4885450 2013-09-12 03:13:52 ....A 119296 Virusshare.00097/Packed.Win32.Katusha.n-966b02d4dee8ab164ad0a01a9ddb97da9a00e1ade852385a7a88a5eb65782dc8 2013-09-12 02:29:44 ....A 118272 Virusshare.00097/Packed.Win32.Katusha.n-9692ec71da65fd1259ccd1721a81cf11d6e797c8ab843ec1769efa26e154e64a 2013-09-12 01:46:46 ....A 115712 Virusshare.00097/Packed.Win32.Katusha.n-975534fb02f9bc769e48774dad31e7c0ce2554f4d08f4cf471c64265e2a9c838 2013-09-12 01:46:54 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-9ae7ebef3536e8a885786f1a4321df3652b9d6dc37589f87fd9ceb92bb689521 2013-09-12 03:12:42 ....A 103936 Virusshare.00097/Packed.Win32.Katusha.n-9afc1e14cf451860deb11acdddf09b04408b77e8f01c7a8e09b3defe3db790b4 2013-09-12 02:54:16 ....A 107520 Virusshare.00097/Packed.Win32.Katusha.n-9b82e840da0bfeb3c95545b4c8614276df32e31c430cc797bebdf5c4a998aafb 2013-09-12 01:44:48 ....A 118272 Virusshare.00097/Packed.Win32.Katusha.n-9d0817f1a1d10df87a11f2f66faf855ce65efa47f4308918fbe09abc27f4d4b0 2013-09-12 02:21:58 ....A 172544 Virusshare.00097/Packed.Win32.Katusha.n-9dc1b41fef7a4ca534b8367c932ad7ce2264cde449f75c448471bd4ed14954aa 2013-09-12 03:28:30 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-a7158caf06a672c51b6717e5d6da721a36afcd2e3a25a8947c02db39b574987e 2013-09-12 02:15:02 ....A 115712 Virusshare.00097/Packed.Win32.Katusha.n-ab048255e13d4d5ee3c8b6e33832807abad42ba7b54b7ec4f8c1b62e1e3969c0 2013-09-12 02:43:50 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-b076efab51db2a05590b260ee08cc577bca5501ca5a62c8ca9f1524820c044e2 2013-09-12 02:44:26 ....A 164864 Virusshare.00097/Packed.Win32.Katusha.n-b6d4f41f5edae1429bf50a49c22a07b35fb3e533a42316980009628bd6ef363c 2013-09-12 03:23:42 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-b8b549f1324803c9330338fce181527e2a611aebdd459da60cad3111a17ae2ac 2013-09-12 03:12:26 ....A 280576 Virusshare.00097/Packed.Win32.Katusha.n-caf2cb693efae601df1558adc2cca06a6caf06733f6505417abee3305d6f756b 2013-09-12 03:23:16 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-d1da7314b65585bcbc6d68160d59b35d4b8e45fa1aff4c8b6f72f5ebd5866a03 2013-09-12 02:52:48 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-d20fe7fc6f49c0074de0eb6d235602a7296105b633d314fe30b17b7adc99417c 2013-09-12 01:47:46 ....A 117248 Virusshare.00097/Packed.Win32.Katusha.n-d27ba1aa8f174be5e6c7eb50fc3d1b13377f30a5f25d115b32c711599ae59f87 2013-09-12 01:54:36 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-d3a885049870f0c0649fea7d4c026487f2eab6898087e7b7dd619cc74504b1e5 2013-09-12 02:00:08 ....A 102400 Virusshare.00097/Packed.Win32.Katusha.n-d477dc59ddf45c6ab2ff77b2d79276aa2f3c06927bad5dae6e7a8d3a7d8b7065 2013-09-12 02:00:46 ....A 102912 Virusshare.00097/Packed.Win32.Katusha.n-d55c3a1480aa691210417ca403f3cf78499c486240c63b7ca382de223cd54ce6 2013-09-12 01:56:08 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-d5c54e11c5e210a6d8e9aceca0e29cfd2dab1aed4e3b458f7a6da52b0c24d4af 2013-09-12 02:57:46 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-d5f813ccd988b36a5110170d1bdefd64bd2b6099bd4a8c6bf169b67f2e2acd31 2013-09-12 01:48:44 ....A 125952 Virusshare.00097/Packed.Win32.Katusha.n-d6b4892ba53e7103a4807b1ae58edb233f62279fd9c8d99f6ccca86455c8f697 2013-09-12 01:58:26 ....A 104448 Virusshare.00097/Packed.Win32.Katusha.n-d6b525d900724894ca741d14078dad5c8b3e714bdaaefe118e40d278c62618fa 2013-09-12 02:25:16 ....A 115712 Virusshare.00097/Packed.Win32.Katusha.n-d6fc3205277b0cece326b18862c4f8a4af1352ae85973d54ad00839175c41b80 2013-09-12 02:17:26 ....A 104448 Virusshare.00097/Packed.Win32.Katusha.n-d7639a6715d794242ee72f5dd7deea241ed892c196448c345743afe338057dac 2013-09-12 02:17:24 ....A 113664 Virusshare.00097/Packed.Win32.Katusha.n-d829e94ed864c41f7610167e3783a85c0a7ee64967b2ba67e95d192a614069e9 2013-09-12 02:17:26 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-d86c83772a91208eb6a7b7277fbc26822f9db9931ecde9948a1e038a03c44eca 2013-09-12 03:24:48 ....A 109056 Virusshare.00097/Packed.Win32.Katusha.n-d9c1cd7a44e082cb4ffe20ac8f4bf190b540e8969409333d04ce657f9584a3fa 2013-09-12 01:40:32 ....A 118272 Virusshare.00097/Packed.Win32.Katusha.n-d9cd7887b8560489da2c1cba7e78c928669368e13b734f07102b68cda942bdab 2013-09-12 01:38:44 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-da1658ff6d0d0d7c21cad60a03fa7a6ad8bb959e2996ad1fcca4942d894d3be1 2013-09-12 02:24:52 ....A 117760 Virusshare.00097/Packed.Win32.Katusha.n-dc3a985dda1391e7a8c5f1f4e060f26065b010a4a73425fe82e11fa3f4ca9606 2013-09-12 03:32:06 ....A 117760 Virusshare.00097/Packed.Win32.Katusha.n-dd664be881aeb4b0c98fe12927d7f140afe3e18931ebf0b1968e810ff21f4bc5 2013-09-12 03:14:14 ....A 107520 Virusshare.00097/Packed.Win32.Katusha.n-deba1587c28cd002cce86540645f301b16846823d055fa9208b01bce74cc4f2f 2013-09-12 02:47:46 ....A 113152 Virusshare.00097/Packed.Win32.Katusha.n-e04a18d01b36630ef0916d0297a32941832e14a421581c6d64cf7c7a1470094c 2013-09-12 02:48:12 ....A 109056 Virusshare.00097/Packed.Win32.Katusha.n-e11678d6ea0f5a0d045751d1ba7c7511ce9dfd5d3f64b9fabdc33d1ac16a7f97 2013-09-12 03:13:10 ....A 99840 Virusshare.00097/Packed.Win32.Katusha.n-e153abe88c9f6fafd19c582299989661d31093508bf482cf8306d5a6d4431de6 2013-09-12 03:25:14 ....A 156160 Virusshare.00097/Packed.Win32.Katusha.n-e156ee4c6a28f33393f69bf9c5a8422bab5d3b13af4287fde3f8d644b1518889 2013-09-12 02:15:14 ....A 157696 Virusshare.00097/Packed.Win32.Katusha.n-e28f429cd9768a431e6c56ff13462a21709d92a9403e7f63f378483daee0031c 2013-09-12 02:26:08 ....A 112128 Virusshare.00097/Packed.Win32.Katusha.n-e66aea439caf37475e74d7df1496c20a1977cec215775180ebd3c82cb986f2e1 2013-09-12 03:09:42 ....A 119296 Virusshare.00097/Packed.Win32.Katusha.n-e6b4b3649503c7203331b66dbcc1f79fd6016883098ea99cf7aa51516446f6d0 2013-09-12 03:07:40 ....A 103936 Virusshare.00097/Packed.Win32.Katusha.n-e739c9fac343536d2bb9ac05db202b88c9d7f81780ccba2f2cb052c09f10804e 2013-09-12 03:23:16 ....A 183296 Virusshare.00097/Packed.Win32.Katusha.n-e7cac6bf2d5bb2080d83854f534cafc03716575d5f3f9fac6fed1df244cae045 2013-09-12 02:50:28 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-ea1eeb4718fd59c82beb4849c50a69a6145f72ae3e506da601e9a2773e89ee95 2013-09-12 02:15:28 ....A 102400 Virusshare.00097/Packed.Win32.Katusha.n-eaadd788d7351f437ad035abf3b56269ed71f6c7903e05f751b63eea8b6dfd5e 2013-09-12 02:02:18 ....A 117248 Virusshare.00097/Packed.Win32.Katusha.n-eb15798cc152847b895a8bdc333b737db72a50f2772beecd6bdf15ea01f94cf1 2013-09-12 02:26:32 ....A 119296 Virusshare.00097/Packed.Win32.Katusha.n-ebd8de8e30e10a59ae7b4787f442f4aa36ed939768b50c5b419f0cfc249d4d4b 2013-09-12 02:51:12 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-ed0fc995cfa4ffd5d1198c272d3b208e1c74b450e30b8192b4f954d2541c1ced 2013-09-12 03:28:48 ....A 269824 Virusshare.00097/Packed.Win32.Katusha.n-ed1e9a2c8dff4bcb75684fb39a8d03a106be2da971adde9b398cd99e8242dd13 2013-09-12 03:12:50 ....A 117248 Virusshare.00097/Packed.Win32.Katusha.n-ee1e6b7484a37d0d538a4124ba1b2862a71ce7bcc603d09bc30a78c7105c9fa9 2013-09-12 03:05:44 ....A 113152 Virusshare.00097/Packed.Win32.Katusha.n-ee418aecb84bac982b13326f440bf4e5181e9c48e6d1658ee46425e8b1063f9d 2013-09-12 02:23:40 ....A 118272 Virusshare.00097/Packed.Win32.Katusha.n-ef95aa002036470766353cebde941a704b5c0b05def9afd2f752877abcd5bf81 2013-09-12 01:45:28 ....A 104448 Virusshare.00097/Packed.Win32.Katusha.n-f06de79c1252a5c8f6266c5b2fefabfe69246942ccfa678e7db4da452dd1a7af 2013-09-12 01:57:44 ....A 184832 Virusshare.00097/Packed.Win32.Katusha.n-f0bc007efd282ff60a2b0286ffd07a0cf090a3c923cd42f89f2a3b646c8c9fd0 2013-09-12 03:13:38 ....A 118272 Virusshare.00097/Packed.Win32.Katusha.n-f1d4599cbec1149c4b07ede6b0707897e6ec1c8d2e7e97f8d58d62b754cea830 2013-09-12 02:10:00 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-f2c612fb5274dfe6794ace2727b29b109ea630d0672187366ffe9e30e4bcd290 2013-09-12 03:01:32 ....A 114688 Virusshare.00097/Packed.Win32.Katusha.n-f3f15462366d81b835f52a95d703f687f7f959326d0252359a59d59c36dca503 2013-09-12 01:53:10 ....A 113664 Virusshare.00097/Packed.Win32.Katusha.n-f3f8f7c3244ae6898febfcd9f9aa0be960d292ac7df230e2cf3e952fcaac2196 2013-09-12 02:32:36 ....A 100864 Virusshare.00097/Packed.Win32.Katusha.n-f67e01f90d931295c47956c6dd0a3d5ce8fa2b89fe3158dad0e04d785e331e5b 2013-09-12 03:19:30 ....A 125952 Virusshare.00097/Packed.Win32.Katusha.n-f7e1c669fcc1b4da4f6de0b1a62316e5fb8d9756bda2085dafec92b66a43f025 2013-09-12 01:47:00 ....A 102400 Virusshare.00097/Packed.Win32.Katusha.n-faeb9152d5b76232c627ab4d0d542fb32f104055b8a8b7c0ed475dae2c6d14d1 2013-09-12 02:40:44 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.n-fe9acff10a64926df89983a2535e25420a25635b5e360c1425740f82f3d39ba5 2013-09-12 03:24:00 ....A 187392 Virusshare.00097/Packed.Win32.Katusha.n-ff3c4d75e841e79718fe1bbac57e95de36210473fea054b30ad6506ae0273685 2013-09-12 02:38:40 ....A 51200 Virusshare.00097/Packed.Win32.Katusha.o-0049353e6c924970d70c5210f8a74701066a0923f1ae8fb50663fa2d2fe06389 2013-09-12 01:44:06 ....A 49156 Virusshare.00097/Packed.Win32.Katusha.o-0354a6c9be930f274f02cfcbeb49c2a4a6558da5a0cb134e7ae4ce022078b531 2013-09-12 02:05:06 ....A 175616 Virusshare.00097/Packed.Win32.Katusha.o-0853ec3bc71cbf5c386217c05b90140587c9389340655cd758a10b92a68f6909 2013-09-12 02:48:20 ....A 117760 Virusshare.00097/Packed.Win32.Katusha.o-0bf24cdbda0b4c308f3e17da2130a503efac69b12cc85d73b7aebc8c9c7b3ce1 2013-09-12 02:41:22 ....A 99328 Virusshare.00097/Packed.Win32.Katusha.o-0ef6b9cf4089c08f50e9ca4bbd89588080f9fcfb6a1ee92fcfcf383443c409be 2013-09-12 01:56:28 ....A 135288 Virusshare.00097/Packed.Win32.Katusha.o-10fd1ad1b30d012eb5ac7717299bfccb23e61cf53908cd38eef3d9e78fb658e2 2013-09-12 02:13:28 ....A 135296 Virusshare.00097/Packed.Win32.Katusha.o-1162f072cbb33e0ce21d063efcac583e5aefbea6930c6ee4fb8130a92db32d41 2013-09-12 02:34:28 ....A 169984 Virusshare.00097/Packed.Win32.Katusha.o-11ed9a5a6811a150531f3456aa676f0863cd6a0c55a69d9bbaba9aced19d8a3a 2013-09-12 03:30:52 ....A 67072 Virusshare.00097/Packed.Win32.Katusha.o-1a5f520b4ed49ff1818eb5737c73a14842a2dc0b9f470f57bdf9535d1a712361 2013-09-12 03:21:52 ....A 95240 Virusshare.00097/Packed.Win32.Katusha.o-1ad109005f0872e2b80a412ee7c9ea92daca1ee76caf53a17cecfcb3a89488d4 2013-09-12 02:09:48 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-1b070e89e8fd8565d8bfd6700b787a7c179ebe6ea6d825944971f75226059022 2013-09-12 02:17:08 ....A 133120 Virusshare.00097/Packed.Win32.Katusha.o-1b37d467f4245a3f9a5ac22f22006e53e7fd3ed822232461eb5af99a80762a87 2013-09-12 02:16:46 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-1be7bc854c70a6e6fdcfaea655c0f769acb84388593f1579a8a1aaa0633859dd 2013-09-12 03:30:44 ....A 163840 Virusshare.00097/Packed.Win32.Katusha.o-1c1703b75c2ea1c3eba29c0577ba7083b8a1b0b724dbcf0cfce00ffea1150638 2013-09-12 02:47:56 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-1c2b2618cb6bcd3e221841775edac877211f69df2f94cdc09be9caf520e47a7e 2013-09-12 02:14:52 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-1c4fed8a6b5eccd7c126b8063b8713254a1dd6e6c0f2c93fae520c6155e34047 2013-09-12 02:44:34 ....A 241152 Virusshare.00097/Packed.Win32.Katusha.o-1c8079ccdfcfc272c5c8458f601ab1273a737c5bc693e4d91df6b6fdce91f3aa 2013-09-12 01:58:00 ....A 274432 Virusshare.00097/Packed.Win32.Katusha.o-1cd7967eccd929ff59dcfc1bd1e04e92c24ed35a46114cd0957a945167ddcd76 2013-09-12 02:26:20 ....A 113152 Virusshare.00097/Packed.Win32.Katusha.o-1d09b485e1f2182547108c9dca98bc86e166681fdbd5782041962568f8ba2da6 2013-09-12 03:06:20 ....A 262144 Virusshare.00097/Packed.Win32.Katusha.o-1d40b8c732a26fefa0299dce453740dad9904fed54d351da3d4d52b1ffb75a72 2013-09-12 02:03:24 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-1d95debd3aac97dab1b4632cc2fe36ff22e84a02fe051807bdac13c12c4ddc43 2013-09-12 02:10:10 ....A 112128 Virusshare.00097/Packed.Win32.Katusha.o-1ea02fa1dfe97bc9a9482a06622362d8f8ec8f6f0518df6677ce00178d4f0cea 2013-09-12 02:02:40 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-1eb663311b22b2b4c656226d5bbefc543960ab258a018f4e941b5574b6f2945d 2013-09-12 02:15:40 ....A 221184 Virusshare.00097/Packed.Win32.Katusha.o-1ee7b0924b426b6039ac801e385a0af4d358885d1cf737986e75892e84dd1440 2013-09-12 02:16:30 ....A 181760 Virusshare.00097/Packed.Win32.Katusha.o-1f55738bb6c0e9be85370f7cd494e8b9fde7c6b5ee35adb80d6673b4e6f7cd3a 2013-09-12 03:13:48 ....A 279040 Virusshare.00097/Packed.Win32.Katusha.o-1fb53d2c91c1ef0ca8a45c10c3cc3b9c895876bbb83370234f9a47c3aa5bf72a 2013-09-12 02:33:38 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-1fbabc1db9bcf334fd9bbef5326d4594ef7f020e1a7dfd7a176c76b7f58b1954 2013-09-12 02:09:40 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-1fd2da475a713860b3b307283b5dce5d1c9315c3c73f64ba1d92b3f00e8bd1b1 2013-09-12 01:52:04 ....A 1259520 Virusshare.00097/Packed.Win32.Katusha.o-20dff90c991f06046d982c94acfd7da5e086bf5bba46041be45ca727e6668ce3 2013-09-12 02:09:54 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-2140c744b5697c3e3d021e86c354960ae3787d200129eb94b874fdb94a0ae38f 2013-09-12 02:04:36 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-219536c23564dab7c4e5b1c2069eb5af09a56b732756a098641c35b0aabbd4e9 2013-09-12 01:58:54 ....A 230400 Virusshare.00097/Packed.Win32.Katusha.o-22051d735eb53f54c9776fbd03bd6eb0313bc522d16a27f9620eaf11e3b43705 2013-09-12 01:46:54 ....A 16384 Virusshare.00097/Packed.Win32.Katusha.o-220800ea054aeb6032e20911c0d3fb4257723732fcbba07c9b0bc351b8ac3225 2013-09-12 02:48:46 ....A 183296 Virusshare.00097/Packed.Win32.Katusha.o-224b56f7ef9a7e67d04638d6c3f7b1556eb0156dc2879103721790b8817ea56b 2013-09-12 01:54:20 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-224d5cce4307e41ccac9a7a77ff811e2fde82a5c8f059e42a8e36d7b9c8d1805 2013-09-12 03:31:38 ....A 10752 Virusshare.00097/Packed.Win32.Katusha.o-227e0bb13e98655358b08ee04ec24ad03d707b4304a1f46695532c628f9a701e 2013-09-12 02:53:06 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-22d343fbe6f31d0efc45b8411c695bb5d2cbc44b2904990a2c97b1588da6ecb8 2013-09-12 02:37:16 ....A 301568 Virusshare.00097/Packed.Win32.Katusha.o-2366f7b1cce46fe9139073df20dbdc9c746b0aa8648a45a254cbf582b70f1b6a 2013-09-12 02:18:46 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-237d92fde84d437b2341be79960063a1618d2eaf7f90cbd3bfe756ccbc1f95e4 2013-09-12 02:11:38 ....A 133120 Virusshare.00097/Packed.Win32.Katusha.o-23b914bcacb7d2724fced959e4395e5980df94a945ab58f6a79b8902a71626a0 2013-09-12 02:36:44 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-23f984e4391583e5613c5068ca40388c75fa1ce507144dc39e8e9989782ee00b 2013-09-12 03:23:20 ....A 407040 Virusshare.00097/Packed.Win32.Katusha.o-24f754272b2cdf93aba44d80827825cce2ea04394000ccf198fd20ee0741ed14 2013-09-12 01:45:50 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-25d9d231227cfcc0465d40c59f73373d2a5235fdecd2448452fa204a80dc1ac1 2013-09-12 02:30:36 ....A 99328 Virusshare.00097/Packed.Win32.Katusha.o-270c811af842e8824c4065ef063b90b1398b296f48b97dc86c56409e73ef8aad 2013-09-12 02:27:42 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-27331e1ef9d0385e5b2d74d51dc8131abd075f71bf4e4d15503aa4abf8727dad 2013-09-12 02:19:20 ....A 135168 Virusshare.00097/Packed.Win32.Katusha.o-27342fcb031c0be39d55c8f848c4040b06df1da0c8300c0db0b406e3982c2b24 2013-09-12 02:08:22 ....A 237056 Virusshare.00097/Packed.Win32.Katusha.o-2760199fae6b6a80347c1f7fc166c928f0156f5560c8f9d5af4b60d23dab3968 2013-09-12 03:16:42 ....A 20758 Virusshare.00097/Packed.Win32.Katusha.o-279f9209fe946e8690a918f8cd875fb43456dc5ffe0f278f9f6cf07bed375823 2013-09-12 02:49:56 ....A 28672 Virusshare.00097/Packed.Win32.Katusha.o-279fb4a70e98dd00247ff74be7fc5b33d96f5d68c6315aabdd848d8272364a8d 2013-09-12 01:54:42 ....A 117760 Virusshare.00097/Packed.Win32.Katusha.o-281dae3f98dd5e1845b266df743d4a696079325d320a08565d119c27d638b9cb 2013-09-12 02:51:30 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-28c3a292356c0d3e25d9ce970ce10530b7ad1f8e52b2d882968db7fbe99f6e2e 2013-09-12 01:58:44 ....A 51200 Virusshare.00097/Packed.Win32.Katusha.o-293ee045546db154042e115930b43dd9a86ae21545ab0fd740ea322ecb659837 2013-09-12 03:27:40 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-295dd5600f52747b117d1a6044e36aa0d9b6fbfde98464b5158cc1f56f3ccd6f 2013-09-12 01:50:46 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-297fa89638bef676bfc09d844886b0b76c02fef27ac8f2aebb5045a57c9f7171 2013-09-12 01:58:46 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-2a3f2fe9a4980915110bb6c771851dfd6d0d727dc03644491ac6fcbde73a113d 2013-09-12 02:25:52 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-2a92940080b4ce4a50cd6fb9d68719ea5645cf23ecaa44668b2f4f9c24663ffe 2013-09-12 03:10:30 ....A 133120 Virusshare.00097/Packed.Win32.Katusha.o-2ad5b22dced491a3051c900f98018e5fc09642374b05cdb7aba088490a4d2450 2013-09-12 02:58:38 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-2b19b2175c1c9a3ff074516132cfee91b00c97d921eacafa7c9f39114170c61b 2013-09-12 01:48:40 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-2b1dd4ddb6fb0e06cb5ba9ab6234efd181267fe09afd4d3affe55831e328bfd5 2013-09-12 02:00:08 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-2b518c7442a841a56f146a0182c5e001f4cccc6d548646e195463c50f5888901 2013-09-12 02:16:06 ....A 177152 Virusshare.00097/Packed.Win32.Katusha.o-2b6c97b25ddc6c2b667cae31f9d8c375808b5f05337db7a828db97563eb6bbc0 2013-09-12 03:16:46 ....A 212992 Virusshare.00097/Packed.Win32.Katusha.o-2ba0a58d51923e6e469353c5e0f638ffd6c1cf2ab46fbfa8398453227cde975c 2013-09-12 01:42:10 ....A 327680 Virusshare.00097/Packed.Win32.Katusha.o-2bea9e59a3287e95924cb6e6a4d7ecc6072c870fe323a2b6a0f3f7b6176a65cb 2013-09-12 02:23:22 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-2c109d64e2ee445ad2d9eeb505abfddcc31738fcb4a61e3ad56a4271369079de 2013-09-12 03:16:12 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-2ca4843a2d00ca29300663271bee2144d089681629be48c0743af46d2714a25b 2013-09-12 01:50:50 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-2ebb42611ff71cee232879174a725fca5f04d3da98ab5a7b23c88b1bf1b6df5c 2013-09-12 02:35:44 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-2ed9c55067ea388c32344b98582f99b7955795569b79d8eb4e6451ab1b12bfd5 2013-09-12 02:45:52 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-2ef7dda1df793bd60de632a1d9009170b1a975c1f3d98082d14eda5302abdeec 2013-09-12 02:45:42 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-2fb977942584f742232a46900d2551ae602bf94901e1f64e775981733bb1352e 2013-09-12 03:13:20 ....A 124928 Virusshare.00097/Packed.Win32.Katusha.o-301907f8cfd6b3ae4624e97c876772dee340ea57a59b90ce683a4253cf042f0a 2013-09-12 02:34:50 ....A 130048 Virusshare.00097/Packed.Win32.Katusha.o-3083449b84036cc2da9a222e98ad754987d0f67fbb9522dc4c75136c4bedb773 2013-09-12 02:21:46 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-3086856ffd5ed119f5fe9155521ba7de85c520f36cc391fd7441f965324245f7 2013-09-12 02:20:22 ....A 139264 Virusshare.00097/Packed.Win32.Katusha.o-3139186ba607479070e53587629ee4594fab7482de6390fd135df671494ffe81 2013-09-12 01:59:48 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-322f6eb60b1fecfcf0f9c7ca8c53b35a2de0270f105208a971120ecb3f82dfd8 2013-09-12 01:43:02 ....A 200704 Virusshare.00097/Packed.Win32.Katusha.o-3271f9ea848696c63d0718659d7eb389db3dc6e76f94976a25add2ba76cfc1ff 2013-09-12 02:33:14 ....A 113152 Virusshare.00097/Packed.Win32.Katusha.o-32afea04cd05ae9b28895782dc5f12d791a73b93f6469ab7cd5b88e6fa468606 2013-09-12 01:48:32 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-32cc7c3c2db7c78f5f781743e2926fde59f2b2b092e0f9aecca37333600b6a90 2013-09-12 02:19:02 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-332084e8e6a78b5ad29509fe7974ae2cc1c89385a3e73cb3f7fe41e8f683404c 2013-09-12 03:15:12 ....A 89600 Virusshare.00097/Packed.Win32.Katusha.o-337d18e75bc2976cc500a1b393ce48aca0c98ea408a3263fe953dbe1686030d2 2013-09-12 03:15:34 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-33ebba4695c0999165b3c9c6a9ab2af0971936a44888222115bbb99bbf914179 2013-09-12 02:58:48 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-341932dad963b954c11934b1f7252844404e5d072b277bdb7a8706df891680c9 2013-09-12 01:56:04 ....A 86020 Virusshare.00097/Packed.Win32.Katusha.o-341d218128dcf622fb8f2579b7b4aba15d1edc3a37cc7f3c3603a3911cce7106 2013-09-12 03:30:02 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-341e8ff1ae7757a322733b5f03cfe3da188eb67bc1292ec9b1d178a8c472e093 2013-09-12 01:45:28 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-34c24de134709a654b79992d6fa1eca1c6b4d183e2751efdf33d22d46106f033 2013-09-12 02:10:26 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-34d84972c862b60b96f5d1db15c36dbebbfba44f361aec30e9ca82e35adc57e0 2013-09-12 03:16:36 ....A 159744 Virusshare.00097/Packed.Win32.Katusha.o-34e649daf7a12f04bb1caa696e0ccf3a5b98a5195ec246dd656ea0994165139a 2013-09-12 02:15:22 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-34e968310e3d33d0da7c09377c126ea8d68ae6c2cd1552ad9a03d91bfaf235ea 2013-09-12 01:49:42 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-3505f715337af0d2e05e90c7bc6049dfbfd19f3c382a52894ed075219cc86a24 2013-09-12 02:39:56 ....A 303104 Virusshare.00097/Packed.Win32.Katusha.o-3623d8b1d96bd032bf2c555180785bd2e2ee85c9f0e103f8d252a9a4d179010b 2013-09-12 03:13:42 ....A 241664 Virusshare.00097/Packed.Win32.Katusha.o-362609b3044ef1623be22bce499c0d115d26baff28f4845b208dd10da07ca09e 2013-09-12 03:01:48 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-37f1bdee5dc8414b6da6802b3efdb17e501195cef8a40eacfa3e4656113f8c66 2013-09-12 01:43:08 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-380802d8bf4107f796da7192164555d2ee7e19bb25e8ce54951769de4e656f6d 2013-09-12 01:45:08 ....A 105472 Virusshare.00097/Packed.Win32.Katusha.o-388fb66008c4836290f012015fb237ddd1670060e48a19ee823e7c145a6891ad 2013-09-12 02:10:14 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-38981aa1e2d68fa80676d127a1aeb158e82c9dbf814cb72124d64b332864ce12 2013-09-12 03:24:08 ....A 254992 Virusshare.00097/Packed.Win32.Katusha.o-3966aa48b99672db813526685e7de23f044454c9987377f52d6d6bd8909bec08 2013-09-12 01:47:50 ....A 181760 Virusshare.00097/Packed.Win32.Katusha.o-39b3e907a6fc22eabbe5002468c1c7bc0ccc44374caae06f1c8468dfeeeef7f0 2013-09-12 02:09:02 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-3a10422e4a405179057242ca88884f55e713694d67cc3ad099f70f6ccd2a8c2f 2013-09-12 02:32:06 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-3a36a913268e2d9691eb916d1662176ae14f00802a3bf119d38ed9fa13033070 2013-09-12 03:04:54 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-3a401c476eda93e8af301eca7f6ecb6b4049afb827eba3b03965665770a9adac 2013-09-12 03:01:10 ....A 221184 Virusshare.00097/Packed.Win32.Katusha.o-3a59c4c193c61a95f4c27a8985babf4585f80d77f405abf7fdf6fdb2e66d4cf7 2013-09-12 03:20:20 ....A 124928 Virusshare.00097/Packed.Win32.Katusha.o-3a7f61ddca70ddcba5ec69c228b83f6820f844b9c2f5fe93625f24ab3546d683 2013-09-12 02:25:50 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-3aba2d11f1fede3e3571c5b67f1ee569e56a0c7766fdb8b19a5e239e73879137 2013-09-12 02:55:18 ....A 274432 Virusshare.00097/Packed.Win32.Katusha.o-3ae4e9da6b5be3e07c210eca851fccb3be6f6485fa3d353ffdde3afb98761338 2013-09-12 03:16:14 ....A 109464 Virusshare.00097/Packed.Win32.Katusha.o-3b15ca16aa2d6b91156fd789801fe381729ab5b8cef581b7c01c0005b7f89a6a 2013-09-12 03:06:48 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-3b4f6a2e5e84c91b7ea7ed53c9246cd5220f0dba05c0817025d13bfc2e1ec234 2013-09-12 03:12:54 ....A 94720 Virusshare.00097/Packed.Win32.Katusha.o-3c595f40e113f49277b9eb79dd133af3be44747f42fbb014f5418249159429fc 2013-09-12 02:29:04 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-3c98241c5f3c9159b92366de096c480a94ba79a8337461a927629003762c78e3 2013-09-12 03:24:08 ....A 208896 Virusshare.00097/Packed.Win32.Katusha.o-3ccacdc3783dd09c6eb20edb4091b18e6b74221083d5ddec119b1d1b6b88819c 2013-09-12 02:14:12 ....A 824320 Virusshare.00097/Packed.Win32.Katusha.o-3d0b19b72e8ac8819f2de7ef5c2b4ab0c0699ecc76377dfed48a18e2fe537358 2013-09-12 02:36:54 ....A 78336 Virusshare.00097/Packed.Win32.Katusha.o-3ed4a76f10169c0f23299363d75fe13b0500a025dad02d09b7a911ca43f6160f 2013-09-12 02:36:22 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-3fb46b35fd7297b5fefc2388cd7486aad004ede3b3d90445a5a4e089144cacd3 2013-09-12 01:58:14 ....A 133120 Virusshare.00097/Packed.Win32.Katusha.o-3fcacd38aeb119b43fb8d84e928d9fb0aa9c9f937b6d74b323b3467413e92e23 2013-09-12 02:05:10 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-4038b346d55027a60ff41459ce874101370fc3adf78ab935e59ff1ee52ab11cc 2013-09-12 02:47:12 ....A 135808 Virusshare.00097/Packed.Win32.Katusha.o-4075e7bff8a6aafaf4c430dfe386714bb477d7019ab6d6c9518c86ab60435a4c 2013-09-12 01:59:20 ....A 143360 Virusshare.00097/Packed.Win32.Katusha.o-40dc773c13d3307f756a56d7c460ba6341ba034e35915cf4193eb8d67c59f8cb 2013-09-12 01:52:28 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-415c74ef3fd5bd6592ee6b3e2c036c656648cca716788e2136e47eb81ccc2f27 2013-09-12 01:48:32 ....A 135800 Virusshare.00097/Packed.Win32.Katusha.o-417229a269ad9efb65f4dd5720f1aa90ec8ff29d042bdcb3a913d006c1992e2f 2013-09-12 03:09:48 ....A 125662 Virusshare.00097/Packed.Win32.Katusha.o-41fefb7e6d42c0c834b394c12b96c33bf50fb55fbdc467c2d7990c75d11453ac 2013-09-12 03:19:12 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-4226eccc67f6d8c17747eb6fc054e3e4f6be181501c0cb98fc7d3fa1dffb9c8f 2013-09-12 01:58:26 ....A 450048 Virusshare.00097/Packed.Win32.Katusha.o-422e8e40ab5e65076809b36b0a6417bf1f46214430e84618a3a359ab2583443e 2013-09-12 02:54:16 ....A 176128 Virusshare.00097/Packed.Win32.Katusha.o-430522e9526c053a1dbd971010a765fa8827b374126a939f1ce9bf4a6b25e73f 2013-09-12 03:26:36 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-430fed7bc77863f37d47de27c5d3722df85c46676e68a0a3f65d33798d0a31a9 2013-09-12 02:59:58 ....A 147456 Virusshare.00097/Packed.Win32.Katusha.o-4384ad2c1aa066509d911ae255491e2f84bd05d55964b14206bb84c7e4d41b2f 2013-09-12 01:50:42 ....A 202944 Virusshare.00097/Packed.Win32.Katusha.o-439b0d21304e3c57e721a31d779d73943923f2d4b161a60712bc98678612de49 2013-09-12 02:15:50 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-43ab0ca6c31f9fa80aa3d29422709e5bf119c34e463cac5d1a57e3f531a3d599 2013-09-12 02:12:58 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-43eab03444f0c34004f70c736f3b772ff482be867450fe8f7d31105dc8fdb91b 2013-09-12 02:08:48 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-43f29c512865cb75cfa1f7b642f5bb05b9745d95efa1774f119084eb15fae089 2013-09-12 02:44:52 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-4446993f73116e1badef67b0396b1b4b57fed920560d63c2b9481b85cd51d2bb 2013-09-12 01:58:32 ....A 113152 Virusshare.00097/Packed.Win32.Katusha.o-447c75cebfaf0efb4ea78e215f104952b386a6022b64061ea16facfedba61e03 2013-09-12 02:58:44 ....A 112128 Virusshare.00097/Packed.Win32.Katusha.o-44d9e0fbbf255f620d7fd854399adbf68279cdd5f90376e7971df00fa58a85ae 2013-09-12 02:56:08 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-458a6f1855e8cb607e04f80917d8ebff3155eea60472f3ef9964e26ca19bdba9 2013-09-12 03:13:50 ....A 116224 Virusshare.00097/Packed.Win32.Katusha.o-45e7dda7b1b1c15226adb70e057f230a42e08367c6933e7afa5dafc9185e8e80 2013-09-12 02:42:58 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-46d487ad4420fda1a0a70390abfb913f9a36282bcb9c6f043b0374fee1c07c14 2013-09-12 02:40:56 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-46d8b32a19881a0083dd84d4e909bac5d11726b7408595c5abd8dff77a9cf786 2013-09-12 02:34:30 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-471c0a37125bf11197b8c96b3ea1d371f34cc810326207cf2fcc115953e182b8 2013-09-12 03:24:22 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-47953d266823a07675a11562287a8305874b6d3c88b3b2a2be634eb112edd854 2013-09-12 02:09:58 ....A 95240 Virusshare.00097/Packed.Win32.Katusha.o-47fb423d265bce6b26b2d6a3d22d2cde4dcef45e4f5a1bd71591a9e583aa488f 2013-09-12 01:57:32 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-487a4c07aa5bc54b027ea645b2c81df9410115223bf81d1d201c43cae561243e 2013-09-12 02:38:12 ....A 92397 Virusshare.00097/Packed.Win32.Katusha.o-4965cc46e499bbf4e8e66d565d0765c9da10c5e2e236ea6565e916bfabab38da 2013-09-12 03:05:14 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-4a5417e8b410c3aef8c483331ee928401b767937d0def80a3adb7cf7edf97daa 2013-09-12 02:26:00 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-4addb77f29d0f1883547e2214e1399225364c602734eebbaa0dddfb86c1d54a6 2013-09-12 01:44:02 ....A 15252 Virusshare.00097/Packed.Win32.Katusha.o-4b4d31c9e9cac9d6df7716a89ed7887ea515fccdd5374e732f9c9d4e558f7d95 2013-09-12 01:45:50 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-4b67d3a920622cca783d1c77aa425824641c5f5a512fd36cf55ea14ab570c20a 2013-09-12 02:05:22 ....A 212992 Virusshare.00097/Packed.Win32.Katusha.o-4b77d0f32f511f3f69146442d3ed0648132c1116e15ceacb4d3b5c827cbfe0ae 2013-09-12 02:12:16 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-4c4e7bc9fcdc542d63c4e5d0633d9a90bd38aaa15c96db30f18d2592fc2849fe 2013-09-12 02:27:18 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-4d092d6e85609b25c700b8039cf98c2c97222aead9b83c13bd058eda271becf9 2013-09-12 02:25:12 ....A 368640 Virusshare.00097/Packed.Win32.Katusha.o-4d0b51794396e33157d34d520320ebf2304ba771603ac3aeb431150ddb9143f8 2013-09-12 01:51:16 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-4db05bf09bccbec0cb94655dbf26c98be533a4bb97f3378978e4903d3ef6c26d 2013-09-12 02:41:08 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-4e7dfa6f6a1f031f6a39db528f50c01612686110993de81f87a5d7166cc9e856 2013-09-12 02:54:18 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-4e8b211671ccd3c5f4eac32c615d81a258e4c598d24436359c512e9580c2bfcb 2013-09-12 02:58:48 ....A 200704 Virusshare.00097/Packed.Win32.Katusha.o-4ec0c032f1d88f877190150eefab6dcff9dcc2bd9c31962890ab9056959819a1 2013-09-12 02:31:40 ....A 190976 Virusshare.00097/Packed.Win32.Katusha.o-4f731b13470c2ac7f0ad150bff6ee2799d0bb5b6ee8df3aac6dfd5d4e80ce095 2013-09-12 03:25:50 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-506632310c9906a5648beb30d656126611ff485a02c565a4bbad3c3fdef84205 2013-09-12 02:20:12 ....A 241664 Virusshare.00097/Packed.Win32.Katusha.o-50764b871f01c347d7ee3ca2a9a7956c19d0aecf8dfb7629de9effd11d9348e5 2013-09-12 02:28:56 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-50af3b6d3e667d22ecd3b60e6bfaf2037327d741fb9071d172b505225c6cba1a 2013-09-12 02:23:18 ....A 188928 Virusshare.00097/Packed.Win32.Katusha.o-50d91b3410435c6ecd3e3f0b934fad5ff6d17856c7a63ea5d7ae50abd95387e5 2013-09-12 01:48:10 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-51462754d6ccf5576b3928ebfe49090efa7b8d869c27571389c47dacb4936993 2013-09-12 03:09:50 ....A 246272 Virusshare.00097/Packed.Win32.Katusha.o-5162dee838a49736d35966a83a8495f6cdcf7b3d57e8771d5e7d0e155804d9af 2013-09-12 03:10:14 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-525890fc5799aa5e6741188f381118d387b54fb345ee2314abe5fb5bb49dd9ff 2013-09-12 03:22:08 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-52693eacccd14fffa33ef6b3f935c433d1a2fd1b76339bd321c1fed61ee08adf 2013-09-12 02:26:00 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-52a84a7d04973f67f8832e27b2d007ecc798a4d93d893beda818ac9438d564c7 2013-09-12 02:56:24 ....A 188416 Virusshare.00097/Packed.Win32.Katusha.o-52efa9233508278b8ac78ef27a5560b7b404f2bb5269f4ab79c6833e0d082365 2013-09-12 03:09:52 ....A 185720 Virusshare.00097/Packed.Win32.Katusha.o-535f008b227a3ce0c47f96e5bf8fa01148bc23e9be72c59845cfcf6fa957edeb 2013-09-12 02:33:20 ....A 315392 Virusshare.00097/Packed.Win32.Katusha.o-53f7134f451ce7f21ddbe09616985b9dde1256be5b1fec6c7c2a2dd363b8d150 2013-09-12 03:22:10 ....A 106496 Virusshare.00097/Packed.Win32.Katusha.o-540821e0a3bc85e6f00e4f51e3facbf1a5304bda741646e139a67525d8789ef1 2013-09-12 03:32:28 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-54a14b98ab710c479ac3bbecff3430d13a84df017c7b2e2425f1f2c6058745c8 2013-09-12 03:13:08 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-54c03a2b71d4510ba07fdc7e3da6e85d1fcdc0b0392aa1a1fbd149a968d3d6b5 2013-09-12 01:49:38 ....A 184320 Virusshare.00097/Packed.Win32.Katusha.o-550606db5633e35f8482bfffe6bdd561aeb75f0cbdf24f533a661a49edbbab8c 2013-09-12 02:16:28 ....A 49664 Virusshare.00097/Packed.Win32.Katusha.o-55125f0c27b7acd67c8b355d6ebe65f37d1679ff0d1a9e9e56774bc02e3e6ad2 2013-09-12 03:16:10 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-558f7da9b255149d42a8d05563ad3a3e9e3d2e5ffbdcc1f8582fda0839cd909d 2013-09-12 01:43:48 ....A 147456 Virusshare.00097/Packed.Win32.Katusha.o-560a3227d1e9e76ffbcb33f4c0b1539204ff3a54b76f641af39c1bba001948fe 2013-09-12 01:41:00 ....A 151552 Virusshare.00097/Packed.Win32.Katusha.o-56ceaa200b496bbdb1ed0f19c674c0a48f6281e9d204b6061bb9c95eb083c7d9 2013-09-12 01:41:00 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-56d6792255f9b39604fd7a8919976ec01c1cdfb389b255440996235eee890612 2013-09-12 01:59:56 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-56ed00d5fdeef387105fa6d65bee7ae2ca5be518d9c1155d662e7658e8b9ed37 2013-09-12 03:09:18 ....A 112128 Virusshare.00097/Packed.Win32.Katusha.o-575168a070dbea45c99737050e3e8fe9ea889e91eca8fcba0504b2fc82955965 2013-09-12 03:08:02 ....A 190976 Virusshare.00097/Packed.Win32.Katusha.o-57a426d3dea536edce5204b657b8a415f7941e4ad424b91ce46db301125249c9 2013-09-12 02:04:24 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-57ddf42a2e28047524fe229a52d1b0a430a35f7fca9ad32f6d347752d4c56144 2013-09-12 03:28:06 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-589c8c696f362e7492381b854de45df0f337e21f0806a153ee48c83e3ebf0d0a 2013-09-12 01:54:56 ....A 104448 Virusshare.00097/Packed.Win32.Katusha.o-58ec9d9ec622fc0b82d8bf1a202b21ae38550ef8c6c0d2d40bb2263c02ffcb2c 2013-09-12 03:26:02 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-59007228f71bcd05b309efb3a85189383c2846ba19fbdae58b923039175dbc68 2013-09-12 02:02:24 ....A 118272 Virusshare.00097/Packed.Win32.Katusha.o-591b4ccbb9deeae99a6b283c58f28c533f2e1a56a66eebb87831766eea32457c 2013-09-12 02:54:30 ....A 72192 Virusshare.00097/Packed.Win32.Katusha.o-5924c2b815134b120fe3c9f4b243f043f9e9349377edf4c589106b37cdbe4340 2013-09-12 02:50:30 ....A 270336 Virusshare.00097/Packed.Win32.Katusha.o-5936587f7fadc4213ba90141892e105f3bac74444fb27bec79ba5d249ddc6bb5 2013-09-12 01:59:58 ....A 339456 Virusshare.00097/Packed.Win32.Katusha.o-598eaf707fc6a14304eeeffb7ff1f55826f91d41264ee360d789d8d52f4270dc 2013-09-12 03:21:02 ....A 258048 Virusshare.00097/Packed.Win32.Katusha.o-59b27b6e95c9e36285e1eea417202ba6383ebf4393eb73c46e3334ec531c7686 2013-09-12 02:35:28 ....A 218112 Virusshare.00097/Packed.Win32.Katusha.o-5a462cd4751fc6b62147df82db3d7b07f35b294547c00f3e99b8f447e6ed8b5d 2013-09-12 03:06:52 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-5b0c127e065681d7aa06fd76e96eba5d54c038fea9059ce4fec690fe3a077b13 2013-09-12 03:21:00 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-5b540cea6fc5b2d6d1fa967bb51a426057f0fb5f1ae191b534b52d509407bd15 2013-09-12 02:16:30 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-5b96670feb7c762ba3957d2b3e92b07ee8deff1d600fa52aa21692a9fdb2dabb 2013-09-12 01:53:52 ....A 109784 Virusshare.00097/Packed.Win32.Katusha.o-5cd45ae935705ec85149a2b7af50fd3bb24b244fcaad4fb50ffecf3eab2a8e74 2013-09-12 02:18:46 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-5d3bd34c041c19cf598942c080c685862932e86f7dad20e040932a322d26c466 2013-09-12 02:20:28 ....A 309801 Virusshare.00097/Packed.Win32.Katusha.o-5d91c7ccc0a3748e15d067a4d7d692ad0afed1efe8b316dc6d154ed2623f873e 2013-09-12 01:55:46 ....A 177152 Virusshare.00097/Packed.Win32.Katusha.o-5e52f128d9a34837a8b360ac060820a95cfc9f43f0aae8a0210b7089e8cef3ca 2013-09-12 01:49:40 ....A 44970 Virusshare.00097/Packed.Win32.Katusha.o-5e570e8f844bfaf758e597af91620d59871d94a84e795658ba49d440b4a35b76 2013-09-12 02:30:10 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-5ef3c86fdf61507b28a88cc7f55198ed4d7120bd8e59deafe68dd8a73b8d84ec 2013-09-12 03:01:26 ....A 79360 Virusshare.00097/Packed.Win32.Katusha.o-5f212c5b1145fc747a4620e335506bdd8b6f586f1a4259014b26466b5e7b0ab6 2013-09-12 02:17:18 ....A 97039 Virusshare.00097/Packed.Win32.Katusha.o-5f3285636dedf7c7dc13d802b62cc1d3deebceefe36ff342bafe08b5f5690b45 2013-09-12 02:22:26 ....A 200704 Virusshare.00097/Packed.Win32.Katusha.o-5ff44a0bb8fa75190eb21981b1878b64fcaa68dc0fe520baa4e709e6f7a8bb71 2013-09-12 02:10:12 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-608cc332f416016cac2370bad89813cb914aedb6a6eea73e8a1eb70257593aa2 2013-09-12 03:02:26 ....A 131800 Virusshare.00097/Packed.Win32.Katusha.o-6092762f44235dd7cddd39aa1118f115ae368ab3725b01c279a6c466d71e1653 2013-09-12 02:55:04 ....A 235520 Virusshare.00097/Packed.Win32.Katusha.o-609a3e24242bc4de59aaf9a11c8d36c54f056716c28e9b520c4a307ba2f5be91 2013-09-12 02:26:38 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-60b96999b5de47c366e99c8e5f57c7bbb4c67a303c2ffb487481cb34c4864680 2013-09-12 02:20:32 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-614cd7b7b7d0fe1bdfee5ea387ebe0b37b3f95fe32462b45aaace4ae8feb6526 2013-09-12 03:09:16 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-61ce919f096de233afdda9d18bde73fc531711640644921abe33418b82c382ac 2013-09-12 01:47:30 ....A 293376 Virusshare.00097/Packed.Win32.Katusha.o-61e40c8c7c0d99c23bb98a7f02e2a4d3d26cbe93e9398e356d3932e6748c62c2 2013-09-12 02:00:20 ....A 315392 Virusshare.00097/Packed.Win32.Katusha.o-6206354de67b7bd3ab8ea15fedcca18b0e247a942e503041856ea929463accf0 2013-09-12 03:25:18 ....A 274432 Virusshare.00097/Packed.Win32.Katusha.o-621d4fe45a00c2fdde04335efa022c341c4c35453e95e975c273a256dbd1d309 2013-09-12 02:51:18 ....A 63488 Virusshare.00097/Packed.Win32.Katusha.o-62f0d3971888c1f15f0609feda83a80202259e7dc8991ef01dccb3fef211bb86 2013-09-12 02:28:54 ....A 230400 Virusshare.00097/Packed.Win32.Katusha.o-634116097221124f3f5ba47a93ee1b3df75eda53a35b5b0d84639057c340599c 2013-09-12 02:17:56 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-63d122aa446061a54a253a4a56d1cd074c24ad656abaaf91465d79487ad2bbb2 2013-09-12 02:54:06 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-63e0655274217fe9f4cb39a302c95469db15e00cc2d77fa70c1253ced0271260 2013-09-12 02:59:32 ....A 52104 Virusshare.00097/Packed.Win32.Katusha.o-64119eb678af2b32333c29ffdc3e477823027776338a913e890b7a0880974837 2013-09-12 02:25:40 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-644b71352f021eedd8b71230b1ea5b6d66f71cbdc80e8c23a27b26b2f9e5ba3f 2013-09-12 02:27:20 ....A 147456 Virusshare.00097/Packed.Win32.Katusha.o-6464b8b4ac991e20f8ce605689ecc9cbd4c0bfe9eaff5c2f52ef16cd924e42d6 2013-09-12 01:44:48 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-651753dfcc95dbcc58444c2edef2a8a528e394544486bc4b015d7bc7bbc639bf 2013-09-12 02:59:56 ....A 258048 Virusshare.00097/Packed.Win32.Katusha.o-673219433bbbb7c14e7c79b4e7e4b3c9c93bb523b73ed2dc52b24609cf7af0ef 2013-09-12 02:16:58 ....A 208896 Virusshare.00097/Packed.Win32.Katusha.o-6741c2438115fd8b360fbd57e514cb788ff4043d6b6ef74a25ca7de43cd3a066 2013-09-12 03:02:32 ....A 104448 Virusshare.00097/Packed.Win32.Katusha.o-67527838336ba24bd14dba48f45e3833854c5d72d674b1072ee6ded629522c93 2013-09-12 02:15:02 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-67af8777dc711ad81b7131ac6d532848150fb58a2369ec235e0e9d2d16ff26d9 2013-09-12 03:05:38 ....A 147456 Virusshare.00097/Packed.Win32.Katusha.o-67d68194d991837738eaaa9e41009f808c6b32a724cecef9e24881761524187c 2013-09-12 02:50:18 ....A 252416 Virusshare.00097/Packed.Win32.Katusha.o-681207b06669dcbe36d25e6fa7e212eb49553888a26290d4793a992185d0bbdd 2013-09-12 01:40:18 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-6847ebbd51569ff3bf324177450626a929dd7a6d4406ec55b467dad41631547b 2013-09-12 02:59:10 ....A 113664 Virusshare.00097/Packed.Win32.Katusha.o-688d32803f09040f17fb1efda23e087c43aa74b1a8385e0960d3afb8e3b23917 2013-09-12 02:48:04 ....A 187392 Virusshare.00097/Packed.Win32.Katusha.o-688d776da90a1d0fbb550908a77f44c9814fe6cc8d3cdbab2f88694c93ce959a 2013-09-12 02:23:44 ....A 186379 Virusshare.00097/Packed.Win32.Katusha.o-6893a34d0aed4a66e1470594aa29cf61cd6c266469e8ecbff25c2ef8635ae797 2013-09-12 03:07:06 ....A 241664 Virusshare.00097/Packed.Win32.Katusha.o-68b6c8979784fc908e2dcb703e9a35f2b79fc7b05e307bfb4adc16c4bdfe3a96 2013-09-12 02:43:14 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-692a82b0a531eb8a1e45c8ce3895b69866ae1c9e0ce64c2f62546bdafa9ca1d3 2013-09-12 01:38:40 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-6aa1349e9f514d98b7ff9501b6535b4549e5680bec49e4d475aca6d202d4d08d 2013-09-12 02:02:22 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-6ab77f508c03eb95175501918316c8dfd39c0cd02093bf845f0a4019bc1be725 2013-09-12 02:04:46 ....A 147456 Virusshare.00097/Packed.Win32.Katusha.o-6b661af9706af1aa7acd926ea82320e3399bea57dcf56bb4ab4090e5ae68d267 2013-09-12 03:29:08 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-6cbf25f20b81c3994f508fdf55aba71f7434b0ff6770b7fb09d0180b1868b8ce 2013-09-12 02:48:42 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-6ccf90b7c9b339244d439f90f179b457d1e092d9cf183c4c0772d994c65963f0 2013-09-12 03:23:40 ....A 113664 Virusshare.00097/Packed.Win32.Katusha.o-6cd292fc16e239cfb6852f6d05630393cadf672662fc9b49d53268f4056fece9 2013-09-12 02:22:58 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-6d1ee467eaac973bc1731cafed85bf206264a2be6a5e0d9b06ed95b3e1417918 2013-09-12 02:30:20 ....A 199168 Virusshare.00097/Packed.Win32.Katusha.o-6d2aeb2cdc7531d26660575a9fdcd1a0d2a77694bb791a0382c9962293eb2192 2013-09-12 03:09:40 ....A 52104 Virusshare.00097/Packed.Win32.Katusha.o-6d69b68be194ae69f3ba23fa76791f639738c49425f1a682e25f56fad8ddc5f7 2013-09-12 02:34:02 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-6dd4a9383af11cc6265e0de13c637fdffd7df2e6d25a6573fe08db58538d4ece 2013-09-12 03:24:00 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-6e2d14ffcf681f4562c27f785467f57f7fe569144e622e77cf0f012d08203008 2013-09-12 02:19:42 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-6e310a9b1136be410236bd2196559d464fabed072b297265411ba3bf083b8736 2013-09-12 03:17:26 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-6eb0f5ccf7defbd91c6e8a22ef5990684d02d542cde7b4e376807e4077642206 2013-09-12 02:07:42 ....A 157696 Virusshare.00097/Packed.Win32.Katusha.o-6ed6f2a777f301561547677d9a8592857cdd2d27e3d0d2daec1a5dda67fc8252 2013-09-12 02:40:16 ....A 113664 Virusshare.00097/Packed.Win32.Katusha.o-6eda9051af6dd0b9e329d61430acc3bbec780a49568e213b99878ead88fa7a4c 2013-09-12 01:42:42 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-6edc7a292e53547953492f582cd2dd22a0b126406bf098acd31a324428cd15b4 2013-09-12 03:11:30 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-6ef6dfccdb064431aa307bb5ee8ebb32920a36d53bee36c57b2b744f169ee3e3 2013-09-12 03:17:10 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-6f8ff149630a6da9643dcb1b3ffc0fde0b1b68a4ce9e68d3b232fd33635f3c07 2013-09-12 02:22:06 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-6fa8ddb55b85916ae28c48b06bb4cc42daade6575a310c241dad92a81fdf02ff 2013-09-12 02:09:28 ....A 147456 Virusshare.00097/Packed.Win32.Katusha.o-6fb2d4b2bd43eb09c5fba72e43b78add2b52706a0d28d6d6c0b750b9d5e40a3a 2013-09-12 03:27:20 ....A 176640 Virusshare.00097/Packed.Win32.Katusha.o-702efcf311e28b844ed81505f06e7dbf97086c8b59a2a08a6e79aefb28b3c29d 2013-09-12 03:32:06 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-7038bc4ad3caffc80cd92592a3a9506410bee0b92993c952fee104fac5cd9a7c 2013-09-12 03:23:58 ....A 200704 Virusshare.00097/Packed.Win32.Katusha.o-711e7376bb69cbae38ff159fe39143e18f1650579eab4a9373ad61683e92ccd3 2013-09-12 03:05:04 ....A 135340 Virusshare.00097/Packed.Win32.Katusha.o-715b5bb5622d5f455876213d5ce4af4655f08401e28d848bdb800c476ec6768a 2013-09-12 03:20:54 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-719fc5a413e6042eda8242b984b25f2e51f18511efca1c31191970e1281a7881 2013-09-12 03:17:18 ....A 147456 Virusshare.00097/Packed.Win32.Katusha.o-71b7e702c3a96b363be6b7dab958172da7068ad506173a631b26a38fc696647a 2013-09-12 03:26:48 ....A 52104 Virusshare.00097/Packed.Win32.Katusha.o-71c262ea427ad5d1a893ebdd14a7428b5b54df48229ad98bd83cca703989ae38 2013-09-12 02:24:16 ....A 210432 Virusshare.00097/Packed.Win32.Katusha.o-7248f754c37341d11bd4f9d2bf2105e9df0fcdb7fb0dfd2c6e490f5d8e2e72aa 2013-09-12 01:55:14 ....A 208896 Virusshare.00097/Packed.Win32.Katusha.o-729815adfb34884e1c3bf9961108cec5c609bedbbefe2923ae030e3d5a67af70 2013-09-12 02:05:58 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-72ae6a67ce5a8cb9ab3b9dd8607cd55477d8d2b2037c007521bac3cd542ae97e 2013-09-12 03:31:10 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-733789c9a0bdebdb2279ce99a0a2e53caea01d7410fc708e0c50a827e5ef9823 2013-09-12 02:09:18 ....A 123392 Virusshare.00097/Packed.Win32.Katusha.o-73d5cf371fdfaad5a707fe13ae530c889e0d737adc2db6c82485d04e97866c3d 2013-09-12 03:09:14 ....A 208896 Virusshare.00097/Packed.Win32.Katusha.o-7400e47ce6d3f2e5819736527b2cbe3f8d6197e6ba931c22a7deed7374fdb55a 2013-09-12 02:55:18 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-744b1d407a831db69be9f10f8f0d59c8d5218811b24c0718dbba1767e3f5665a 2013-09-12 02:05:00 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-745cfad2afbf42e52b95ff9f1983427e71f45f5db29e899fb651d49c431c101f 2013-09-12 02:10:20 ....A 241664 Virusshare.00097/Packed.Win32.Katusha.o-748e0b9273d121cf7eadde150a99f8d39c1c35df1ec0cc240a820d17fb0d72cf 2013-09-12 02:06:54 ....A 52104 Virusshare.00097/Packed.Win32.Katusha.o-74bb20cb6c88a58dcb9e9e624356a7a990fc91e4f899f456d79f4625d466f65d 2013-09-12 02:03:38 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-74c365909e1dfe6d3906269062eb62283b2a5cc298cc7bbee6e8cb789df9634f 2013-09-12 03:04:32 ....A 27648 Virusshare.00097/Packed.Win32.Katusha.o-74ca6d1cdc77367ff2c1292803f565088ca78b5c6ec5b759472e64edd3048a73 2013-09-12 03:27:10 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-74fcb490be307b605ba327eacb2b2da6b756cffc3e8bdc2e219938a77c07edcd 2013-09-12 02:26:50 ....A 35840 Virusshare.00097/Packed.Win32.Katusha.o-753cf02f1229e6fa383e4ef55b83c14a6715941bd7736c5c813db3fb903b6c45 2013-09-12 03:14:20 ....A 389120 Virusshare.00097/Packed.Win32.Katusha.o-761bf4a2cc6dbe72136c163e66882ec8040e4e2d346ad1bbbb0708a31dc19a8d 2013-09-12 02:34:14 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-7667edc7f94d3306b7e8a3b94351ef956252ffcf8aa84e85f55c32259def5dfd 2013-09-12 02:18:36 ....A 233406 Virusshare.00097/Packed.Win32.Katusha.o-768045bd869503e668981d87526ebe10b74c419edd83f15bdf4c1b2b2dfbae7f 2013-09-12 02:45:40 ....A 74811 Virusshare.00097/Packed.Win32.Katusha.o-7683b92ed554ad152c996a2ca9a4a9e112763a3aa1b11ca3b0e6ca4cb3cff130 2013-09-12 03:26:00 ....A 106077 Virusshare.00097/Packed.Win32.Katusha.o-76aaa75261c560a6265a2eb643eddbe07755e81b93481fffe7e37ba0594a70ce 2013-09-12 02:51:16 ....A 235520 Virusshare.00097/Packed.Win32.Katusha.o-772c39961e6682886161ef86e06e9798f7f1de9eb5cb2ec0d4f1636c55b6c787 2013-09-12 02:12:20 ....A 474624 Virusshare.00097/Packed.Win32.Katusha.o-77b5abc62633452d28cb838b31b70fa6c575473dbba305f4599b80146c6f0268 2013-09-12 03:31:20 ....A 123392 Virusshare.00097/Packed.Win32.Katusha.o-7834bf84c1d4a0ca3196417aedfd215a68403ce82966aa4a2ce1406e48b1f641 2013-09-12 02:38:32 ....A 214016 Virusshare.00097/Packed.Win32.Katusha.o-787130ede7b2fb6e0c436abdc6cbd7142ddd55d353cafdbacf3334c00a02c274 2013-09-12 03:29:18 ....A 80896 Virusshare.00097/Packed.Win32.Katusha.o-79459f3e369f3a39e4b07fbf3593723d4c8feafea56137e647e5a4ece755861a 2013-09-12 02:16:38 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-7994fb75c69ee8cb9131f76f345f2e2e2e5864ecf4d68a32f46d9c5b0979e317 2013-09-12 02:44:12 ....A 143360 Virusshare.00097/Packed.Win32.Katusha.o-79d86e7395554a3079659bf07b20298aa16d207a2fcab66d7cb6f5e33e857afa 2013-09-12 02:44:28 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-79ecfeb5891653883d841ef50766651a48b171b37fc34b19f351c0cb6775e5a1 2013-09-12 02:13:46 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-7a2f9c7850c67ae5d2052dfdbf1b247954eac2eaef02034a2bfcf0e05bf3064a 2013-09-12 03:17:54 ....A 647168 Virusshare.00097/Packed.Win32.Katusha.o-7a33cdbb6dce875d88c80d0a6314f5f4c6c2bc6d6d1ac550841a35549d1a79a3 2013-09-12 02:00:04 ....A 35328 Virusshare.00097/Packed.Win32.Katusha.o-7a36642ab8eb8868b32fa338fa0f62c988fc2e6dca793f8bfe4672d6e87b10dc 2013-09-12 02:35:58 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-7a7c3286dadd1363fa911b3ecaae009f4f698417382349ee93c6db6a8055c677 2013-09-12 02:09:46 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-7a8e9d4ace60f9bab248eddc45b11fbae27b331eec6ee7bb8090e9e9f0019078 2013-09-12 02:30:34 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-7a9e111de0f990a81f3f838e947d21dbf4ead9767ede0591a2a97db680852d31 2013-09-12 03:03:28 ....A 491008 Virusshare.00097/Packed.Win32.Katusha.o-7aafc5d0af08279e551201b4da027cd397e198510b77edebf7c23acd2b308116 2013-09-12 03:10:00 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-7ab3cebc3627e9e55b3d6d562ec3ec6e127e5f57390405e23a347e59ba38afa7 2013-09-12 02:26:16 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-7b677616b5c1a7d5a4075e8d5f8808a31a2e97d09a55f27b4e9afc3637614be0 2013-09-12 02:43:20 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-7bb931bad2562484c27413b0f84ae65f93f7e652331a314fcbf8a027b432f87e 2013-09-12 02:23:38 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-7bd471c9da6f222733aed6fa75f4dcd7f0900aa451dccfb8da267d0547e7d9a4 2013-09-12 01:56:54 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-7c033a3a4e5f075b3c8d47e68a568311d74c69ee63b47b394b4f80111eccdfb0 2013-09-12 01:49:50 ....A 315392 Virusshare.00097/Packed.Win32.Katusha.o-7c69549a70b2f2f4f01f573566be99a424044340d9312df601e9be33f9232dd2 2013-09-12 02:12:00 ....A 188928 Virusshare.00097/Packed.Win32.Katusha.o-7c8898325fa90fd5f27166c53d0bf9c8d2ed3d516d63a90b94c38e8e55d3d07b 2013-09-12 02:10:14 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-7d28bf4cfa4318445fecc8361cbc281d063b54b502e90f7e075088454cccfa8c 2013-09-12 01:46:20 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-7ddb561835bf2f61a5bef8d3105e9e5530327015830226968c878075ba2c73e6 2013-09-12 03:06:54 ....A 127622 Virusshare.00097/Packed.Win32.Katusha.o-7e2a38036411f95c625eabcb43ef98b05f851de1a3e85672771e4e6f3a36f6d0 2013-09-12 03:16:46 ....A 133120 Virusshare.00097/Packed.Win32.Katusha.o-7e2ac2ba5c9d3f2ea115c6962e9b38cbca23a9968542d745d990e7bdb62141a0 2013-09-12 03:03:26 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-7e5512ccedba534949742353d723f943aba19dc9d2e2210f4f600354f0bdc604 2013-09-12 02:31:40 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-7efc67f12f67f144ecd024f76073de3e19e6f5b1ee9db435967a0ee900f76394 2013-09-12 02:55:24 ....A 34816 Virusshare.00097/Packed.Win32.Katusha.o-7efdeb089c466db037f41f49d774ad92217a880c3a6d64fe180ebcd58a2777ad 2013-09-12 03:16:28 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-7fd16cc1b2d5f47c0ffc7dfcae8ad1e5ec04f215e216da42a04ae80bd0d22261 2013-09-12 01:45:30 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-7fd234faf14b37422ca44ac176a285107f7e1c5f9d935814134ab3f1ee83f12e 2013-09-12 01:43:48 ....A 49152 Virusshare.00097/Packed.Win32.Katusha.o-809d9dcf80412a63c9688a9aa54a2fbd1c76b0e808d67db45d6895995690784e 2013-09-12 02:13:58 ....A 270336 Virusshare.00097/Packed.Win32.Katusha.o-81031e3aebbd38b230214322d2d81ca223e5d106d30da9bac8ccecbc9ea92f7a 2013-09-12 02:56:04 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-81191fcefcb629f143b245aa710bfb6cdb06b0312da5c6dbce421228beaa0487 2013-09-12 02:21:26 ....A 481280 Virusshare.00097/Packed.Win32.Katusha.o-814b90ff95d670b42e1d5c70b116dbe14dc177bb5bac15287edbd2cb132653bf 2013-09-12 01:38:36 ....A 188416 Virusshare.00097/Packed.Win32.Katusha.o-815cf8e0b21ffac2f19769dcf372fb54f343d1705a639db05ef5c2b636b5196c 2013-09-12 03:29:52 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-816f4ea3e9df47bbff487479a981e71489aa796dcff0056dec45eb0ba7e67b8d 2013-09-12 03:24:04 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-8305bd675bab4dd4090de0ce7dd272288e8f10f068899d83be0e878277cfe491 2013-09-12 02:17:44 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-8323dda4c5d9fbe3027675b95bf599c40a23cd42ece7a933866b8bba998dee5a 2013-09-12 03:12:44 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-8484a38d568f7e13f0160340c761045e72a457eae3192d4ce87a4845e6764559 2013-09-12 02:37:52 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-84bf39bd322f2706fd7543354263bf7b9c3c43466c59f38fcb6c77b16e456595 2013-09-12 03:13:58 ....A 163840 Virusshare.00097/Packed.Win32.Katusha.o-84d7f155c8e60c5ee912fab89caeaabce9c598b872bb8613564e051ce4ff1770 2013-09-12 02:12:32 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-84e03a6f1bb3d1cbfe60bcb25f5d0dd868c3bbf4dea39cbcf9603928545359b1 2013-09-12 02:13:42 ....A 389632 Virusshare.00097/Packed.Win32.Katusha.o-84fb06e5e0d36647cc1db6991434610e11ae4151de4e388d649ad871c0a340ff 2013-09-12 03:13:50 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-8521b1845084327bf8b49eeb4f66a829daef831b7a093f0dd79e5ac661619c45 2013-09-12 02:13:22 ....A 184832 Virusshare.00097/Packed.Win32.Katusha.o-85913378d7a69d1041135474fbccbe93b63369fa674c3bb7ed222b1d1defcf49 2013-09-12 02:24:14 ....A 134656 Virusshare.00097/Packed.Win32.Katusha.o-86111fc53dea2c804de48b62fc49ad8603713cd549cddf5dee29bf2fb831f973 2013-09-12 01:54:40 ....A 147456 Virusshare.00097/Packed.Win32.Katusha.o-867dbbd8312ffd15d845317e9c4c95fc4b2e1619d3b590201345deb8258b92a6 2013-09-12 01:42:28 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-8694a3980373360cfe4d4b2868d197024228c57c13996e565db522a24ccbdb17 2013-09-12 02:17:22 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-86a4f8acbf0125941d48c364a3a05264bb16312cdf645c57095f557ad92b28f9 2013-09-12 01:40:48 ....A 122880 Virusshare.00097/Packed.Win32.Katusha.o-86a940951daad4eadbf2a5fcf6a1dc19baf1fe1b951be8ab47ae6447071e7814 2013-09-12 02:33:08 ....A 99328 Virusshare.00097/Packed.Win32.Katusha.o-86bc09a8577029166e8d5b1ffa0ea882eabd578b328890ae100633faa63e3ce0 2013-09-12 02:50:24 ....A 147456 Virusshare.00097/Packed.Win32.Katusha.o-87420cd0cf90d2451a4ba616cf5dcd6e05e96fa278d33ebc89b3e7149c43dcc1 2013-09-12 01:43:52 ....A 591360 Virusshare.00097/Packed.Win32.Katusha.o-87c425ec0ee0daa42899d928fcfa6e17b8318cfcc8292adb2f99f094f7b6346e 2013-09-12 03:30:56 ....A 218112 Virusshare.00097/Packed.Win32.Katusha.o-882bbd4b6b8d8fb47de5927bbdc32d1dfc59e855cad7228477b4aeb3fab9d163 2013-09-12 02:25:48 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-88309974c486d27091e9cf4733dc57335c9c765dce76059f5c708e67061803cb 2013-09-12 02:23:02 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-88572b8ce45f3546a719439ab27e16f9d2e3d4ce630366f20aee856c48933d77 2013-09-12 02:51:12 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-8952d01238264f40cd028dbd6b52f24703d0945448aa543d8319e413bee79b78 2013-09-12 02:12:56 ....A 20246 Virusshare.00097/Packed.Win32.Katusha.o-89a323ccecfa14ed5f0b0f1aad4b005b222704c44c0544f91b65fadb591fd186 2013-09-12 02:03:06 ....A 121856 Virusshare.00097/Packed.Win32.Katusha.o-89d279ef3606c9e4def2249b6611b78574192e6ba39498e0b7c24e9279ddbdc6 2013-09-12 03:02:30 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-89df2c265375fba1b0c72614bc8f8b2fac7b632fb81e5b7d9061ed921c01958d 2013-09-12 02:54:54 ....A 108032 Virusshare.00097/Packed.Win32.Katusha.o-8a1c8e2e7f3f2580133271eb9def3acef55068619822077f21dd015e70469ebc 2013-09-12 01:45:18 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-8aaa34efd77613d7724feee081d31eb5f88d75706777eb16af0b4b237ddc7544 2013-09-12 02:40:42 ....A 102400 Virusshare.00097/Packed.Win32.Katusha.o-8ab81725637eca3a748dd4031fef1109912986926f51e0863d553b2bcdd162bf 2013-09-12 03:18:40 ....A 49156 Virusshare.00097/Packed.Win32.Katusha.o-8ad0dc71c957211b60b93d641f143048e157e6d1006e7d8118dead73195b02c0 2013-09-12 03:08:34 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-8b1b8e06481d646cae00c5cf1e052c77a4a25d0f0e2ec48a054477821732f041 2013-09-12 02:13:18 ....A 131072 Virusshare.00097/Packed.Win32.Katusha.o-8b22037ab457220411d236d1516bb24277bc007eab961c95605e4a557ae5b94c 2013-09-12 03:04:18 ....A 133120 Virusshare.00097/Packed.Win32.Katusha.o-8b811668911c6dfdaf481eee1f017e1333af78d9e4494ff60a2db54dee5f3c7e 2013-09-12 03:01:16 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-8bec3f26993b2a080fac9836a55cd2a7b56eb34cf458d477f31980a01e88e823 2013-09-12 03:03:34 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-8bf49e4fd8d53966309bd9cb00f6aa3bbfa5d299e37593cdda39dde35cd7a82e 2013-09-12 03:22:48 ....A 143360 Virusshare.00097/Packed.Win32.Katusha.o-8ced106dd1a0da9bd655c2c666949d646487c8690ded5051168f11dc1588f086 2013-09-12 02:46:40 ....A 125952 Virusshare.00097/Packed.Win32.Katusha.o-8d1cef98820109d4c5f2968a465906c19389ba0003195f2596f8572346f41084 2013-09-12 03:21:10 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-8d2473fae1d16ed0b78c4580889f1b87cdc6ca952222250440405d8ba7df6c5c 2013-09-12 01:54:42 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-8d4406c26df05c25129e3ffe4eba85c58b739251a9f4bd392e3738b457390c5a 2013-09-12 02:12:34 ....A 235520 Virusshare.00097/Packed.Win32.Katusha.o-8d5e5f35a703677d0329d8c60ab25d9829005a96ee08f452081e64ae7d43ec65 2013-09-12 03:27:20 ....A 169472 Virusshare.00097/Packed.Win32.Katusha.o-8d6e078def6425beaf2f6871fedebbaa3758bd9a60e86ca36ba9191eac3522a7 2013-09-12 02:33:52 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-8e55a9219b6a6f26fc818658c8c85aa38475982e3840b01af8a3346d3d6e7835 2013-09-12 02:21:54 ....A 131072 Virusshare.00097/Packed.Win32.Katusha.o-9079af47c1a5d43639cf250f571003d48fcca78f987bf861498ea88c63e33fa9 2013-09-12 01:42:12 ....A 359936 Virusshare.00097/Packed.Win32.Katusha.o-90ada8121ec80212ddd355d4cfba3242c3da148afafd04e3aa94210d841a5162 2013-09-12 03:16:44 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-90e79e00cc17e99acf37dea980110e97c19604aea1908d96c07306492195f49f 2013-09-12 02:08:50 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-90ecff68d15056379250c6d5c7bff8471c4fe933d5809b7e334d170892bde122 2013-09-12 02:55:56 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-9102a341c15a5008ce015f6c3d2f7b1cec5897ebeb88b132caa85fdff3d7924e 2013-09-12 02:33:56 ....A 208896 Virusshare.00097/Packed.Win32.Katusha.o-911882216f8f5ad8d8cb70001fbb7fe59425286395f78c73e0055fc59eb28267 2013-09-12 02:26:10 ....A 185856 Virusshare.00097/Packed.Win32.Katusha.o-924241b065d72a4d28d544424cdf192764ef6443c64f5441d4877c097f2d14b4 2013-09-12 02:23:54 ....A 1166848 Virusshare.00097/Packed.Win32.Katusha.o-925c44e8d18c50ab6386219bfb46eeadf2d6124cb107099a86734a10bbc3bcbf 2013-09-12 02:12:02 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-9297318193b94ab7755cd229e812d7819f323a0a1e9c4f75f451ec2da34258ff 2013-09-12 02:44:36 ....A 135800 Virusshare.00097/Packed.Win32.Katusha.o-93be6ae5d25f05e775b42ef94d6f9eb52942647edae0d317c46a5ec169b3ff14 2013-09-12 01:48:04 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-943b7116b965a7be38894767919943f243e34b23f6b56bd5466245973d62546c 2013-09-12 03:23:42 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-9467293f2fd23b1ca9444125172a9e35f3c75b296fce11517751b1a201762aa8 2013-09-12 02:30:46 ....A 315392 Virusshare.00097/Packed.Win32.Katusha.o-96388c6df6c75eec715b639ac517a773b50758a4bdafa728faebd841047413eb 2013-09-12 02:10:24 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-96d857aee2b2c6b3c3dcd54b922f4ed1b00458e0ba4a69ecfd44d0343763f962 2013-09-12 03:31:08 ....A 69126 Virusshare.00097/Packed.Win32.Katusha.o-96e49710f3ff56d6909ec717c853885a9280921d61099cca5e6db2fad6b452ee 2013-09-12 03:12:56 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-97089f911828eefa50408aafcb4d23f933e3e6e992fa06e7fc28af0c4db3d49c 2013-09-12 03:13:48 ....A 282624 Virusshare.00097/Packed.Win32.Katusha.o-9757d8fd56fe406b54343ab033c6734fe7ab657c11c0f1264ec49f187554d6f0 2013-09-12 02:34:08 ....A 253952 Virusshare.00097/Packed.Win32.Katusha.o-978068d12b71067c3e70608a030f89703e08bd8e7127ed8e7a282f5792d0510d 2013-09-12 01:48:14 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-9780ec2cf85a8f5cf59400beff2faa988a3e18fb7234b082f2d9fa1e87841326 2013-09-12 03:28:44 ....A 152576 Virusshare.00097/Packed.Win32.Katusha.o-986cb9b38a59854c46f0c1ae393ff298758775c30c7abaf6cd31141789a79e5c 2013-09-12 03:05:12 ....A 135800 Virusshare.00097/Packed.Win32.Katusha.o-9921a607fd8547e54244e1d34a80f676fc0ace0d2bf4b3fa3f97aad56b3727a3 2013-09-12 02:13:24 ....A 244736 Virusshare.00097/Packed.Win32.Katusha.o-992587ad7a6a1ee57b417d5ec391509ef092ca7334c94bd90fe221842620ee39 2013-09-12 02:12:26 ....A 50176 Virusshare.00097/Packed.Win32.Katusha.o-99706d3c628fd1e37e25185b467c01356cf2e27d0f3cdaf3bd5f3305c90fb8c4 2013-09-12 03:05:56 ....A 356352 Virusshare.00097/Packed.Win32.Katusha.o-99a33e024ef7643f21e9a99dab5c74cf4d71886abfb31f3d69d6d3d9b0df7b6a 2013-09-12 03:23:36 ....A 238592 Virusshare.00097/Packed.Win32.Katusha.o-99b98667db8d7da8c5071253370a48e4f5fafa4c724c9d306d728c4ad5f6559b 2013-09-12 02:22:12 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-99f3f47bf9c51330e05d1096e10c8ad4768f106e0ca6bb73a6a97747e287a279 2013-09-12 02:55:02 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-9a1819bbb07830600a81308a9325e4c0005f0989673e4e286966ac2c4dd50a99 2013-09-12 02:51:10 ....A 249856 Virusshare.00097/Packed.Win32.Katusha.o-9a64326db57ec4bc4be1801e096a8465eb1c063873c0b357b90cdb85353d7056 2013-09-12 02:32:48 ....A 112128 Virusshare.00097/Packed.Win32.Katusha.o-9a707585d7230bb2a6f8ba8d07df3ac855e1439121c181c3ec9739bd116b4ae4 2013-09-12 02:18:38 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-9a975504fe0febeaa8d80a0af6b7d6637732b6f0ffe974519bb3105fd0366924 2013-09-12 03:03:58 ....A 135800 Virusshare.00097/Packed.Win32.Katusha.o-9add025c65e17ec24a3d384d2b272be67f59bf95d1cf6928e5a6e63aa03dd247 2013-09-12 02:43:12 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-9af14f3c92a397a3d3555eb8e3059396166c4526b829f6760c2e2ca51aa845b9 2013-09-12 02:26:54 ....A 212992 Virusshare.00097/Packed.Win32.Katusha.o-9b7ee8c85c30a3055caada6e3252c11352b79babef357f2bb90bcdc797f0398a 2013-09-12 02:13:16 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-9bf6e87ebd84725566741697320541e1ad0bf9009fd9ac43e7aa2934f18b9749 2013-09-12 03:18:16 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-9c4a878cd7db95a5507937fc1ce74038e8ddc484a1352b62c54c9e9013a97bbe 2013-09-12 01:59:06 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-9d108c508eeaf841197ba079c89aa695b149b8dcdc4c91e23c52077caf79b68c 2013-09-12 01:49:20 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-9d4227b4285c6d375a52273e817b521b3f57e7c2af5bec32d633382d2b827e18 2013-09-12 02:58:34 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-9e420c927a8cd7231f72a1424654a7dcdb8b4681214e01533f34ef6d42645d57 2013-09-12 01:48:42 ....A 112128 Virusshare.00097/Packed.Win32.Katusha.o-9e62716b23666fd7390acdf1357c9a60643d1622673c754460399722d9b6b15e 2013-09-12 02:51:16 ....A 60004 Virusshare.00097/Packed.Win32.Katusha.o-9e62a5551e6340a44b9870583ef86d8df514085d46dd89b29e8143584954eac6 2013-09-12 02:58:16 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-9e63413cc41af8d34d20581eae29d6101df32022359913f6b8a884da0901f91e 2013-09-12 01:50:50 ....A 204800 Virusshare.00097/Packed.Win32.Katusha.o-9f46519449c36f373b72a1e74f6a5b0a5cca9dc1b789b84d7f957ba0f7ac5923 2013-09-12 02:50:36 ....A 241664 Virusshare.00097/Packed.Win32.Katusha.o-9faeb2a8f134f7211d68b01fd2ef7766af1d41aee01f9a459f54eb115d3172a6 2013-09-12 02:34:30 ....A 151552 Virusshare.00097/Packed.Win32.Katusha.o-9fd4db66cf77e7c5d04ab8a29781c9fba85077bc1dd8a3d29f79dd3d3122fe00 2013-09-12 02:14:56 ....A 48640 Virusshare.00097/Packed.Win32.Katusha.o-a03983f6247da345061ff8bda8ebf3798f53719d43131e9697e80ac15839a06c 2013-09-12 02:14:06 ....A 134656 Virusshare.00097/Packed.Win32.Katusha.o-a233781af8f5d6f5718712d76244241640b9c274f9d51676fb5bdb66b4560f5a 2013-09-12 03:22:44 ....A 170496 Virusshare.00097/Packed.Win32.Katusha.o-a2394ed4674330f3f902835b54aae7018200d5799347ad7854226463747a247e 2013-09-12 03:14:58 ....A 156160 Virusshare.00097/Packed.Win32.Katusha.o-a282df1ac6b5d3fae2eb89639913d77b8eedc86a897e68f44ca48d7baf9f9103 2013-09-12 02:58:36 ....A 82944 Virusshare.00097/Packed.Win32.Katusha.o-a376a4f6f172c50ecb7a29c96ed6d582d30dd564f4d24a46390a9ebb97e6e67c 2013-09-12 01:47:48 ....A 1923402 Virusshare.00097/Packed.Win32.Katusha.o-a3e813280be67f43b3d15ba495477509ef642a6aa99581969b1bc40a15609fa1 2013-09-12 03:11:36 ....A 513192 Virusshare.00097/Packed.Win32.Katusha.o-a6f2032998349ad5e8dd339184b2aa3b9fa5a11c32765ab373a1fd682c390b2d 2013-09-12 02:36:20 ....A 122880 Virusshare.00097/Packed.Win32.Katusha.o-a6f43e045346ab1cac1813b0554048dc013f2a766da5bf2db294982d9c07bedd 2013-09-12 03:22:58 ....A 132096 Virusshare.00097/Packed.Win32.Katusha.o-a75c5a3704b8f3036ea5189fe00255eca87eba227d2a96b8b892ae004e7719cb 2013-09-12 02:08:08 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-a8a7e904d131f78b5dc0e6723239ee3acdd29cfefb34272dff049a7807fe7254 2013-09-12 02:14:50 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-ac339ee7805b5701846fcef2597757308c57a5f7b0900e21f146de3271a34b4a 2013-09-12 02:01:20 ....A 382464 Virusshare.00097/Packed.Win32.Katusha.o-acf4b6f30ddc6a7b5f1f43ecd4b3de63d2c8b1200b728836319e62529f0ceac5 2013-09-12 01:52:06 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-ad59c4490f19516b0d9d104e7e3e17f500e0a872682eff4dc6ecfedcac205d1b 2013-09-12 02:33:16 ....A 282624 Virusshare.00097/Packed.Win32.Katusha.o-ad9bf9b7ae923bb2f222f6ad2aebe6fdea0e098f05bec98373c12a128a822420 2013-09-12 02:38:20 ....A 791313 Virusshare.00097/Packed.Win32.Katusha.o-adc036582023ed2dd96f45a91a31ddaf2580c16c74a9227b3a9d5fbd750855f6 2013-09-12 01:54:04 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-add22c4e03cce36e412e7d82321432e7265a9e33ac4dbfe68420fd0f71f03751 2013-09-12 03:03:48 ....A 80896 Virusshare.00097/Packed.Win32.Katusha.o-b02cd443fc6eb38b13a86d5ef777b08812578172a864074de609e8d317312a4f 2013-09-12 02:52:54 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-b278edc8f1c707bd5929dbeb2ccdcdb7dd636a485512b68cfaa14ee866894790 2013-09-12 03:12:04 ....A 113664 Virusshare.00097/Packed.Win32.Katusha.o-b29a06545713425b280467d3325a6a7dacf6c7054329342cffa4dcffb32dac94 2013-09-12 02:50:10 ....A 280832 Virusshare.00097/Packed.Win32.Katusha.o-b354737e26ce356fd2d8cd44209bff76a982a64f2fbcb084902ffc2160994dbb 2013-09-12 02:43:40 ....A 284160 Virusshare.00097/Packed.Win32.Katusha.o-b46ebfb042fbff9b32c999c1ccc12d7e568b79950f14132ac1f75de1fcf08776 2013-09-12 03:26:48 ....A 128512 Virusshare.00097/Packed.Win32.Katusha.o-b8f122b72a8f915e03a79a94971a3515d00c2eaf347ab8f34364c70d9d57419f 2013-09-12 03:13:50 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-b90a46963f6b6966f9de51f3b9b44cdc92696d8c14fe44df73280823ba6a63cb 2013-09-12 01:56:54 ....A 293376 Virusshare.00097/Packed.Win32.Katusha.o-bbf46a56893aa093dacd0ba856cf0021d2a749cfbcb0af2b3e08fae6f7fdaea8 2013-09-12 02:33:20 ....A 370688 Virusshare.00097/Packed.Win32.Katusha.o-bca9a340f77c19720536d599fc7e1d4ed25b37da24970fd0edde0456fdb131c3 2013-09-12 03:16:42 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-bf142fe5c67624a50933b6a811f37235a416ef79a8de0177ea4d5d0496d3bb95 2013-09-12 02:25:32 ....A 183296 Virusshare.00097/Packed.Win32.Katusha.o-bf2228915313c4aea2cc883d5eec89de4d9c3179f247bca4d4dfd48173218893 2013-09-12 02:19:04 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-c12db7ca85303dca9153105196e9e3fa267f174fec663e67fcd62fdfc549bc9f 2013-09-12 02:46:24 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-c4f23be1d10c343b6c1f20c037295b86060c7d8ea53ab3dc3007696ea124fb0d 2013-09-12 02:03:00 ....A 651264 Virusshare.00097/Packed.Win32.Katusha.o-c68d951b029b8d148d61c115e3f89cf5218af4e3522df51d2c39f64ad8b943f1 2013-09-12 02:36:34 ....A 64896 Virusshare.00097/Packed.Win32.Katusha.o-ca8d09fe0ce9750b8647eb4025094a1e090ff9cbe84124f6bb451e88716e2310 2013-09-12 02:12:50 ....A 113152 Virusshare.00097/Packed.Win32.Katusha.o-cabc3196134c90607d9f46d2cc6ff224c3daa014a7e20363b79fbc163013115e 2013-09-12 02:44:34 ....A 200704 Virusshare.00097/Packed.Win32.Katusha.o-d01e7995cebc53a6e1f98e305ac49a4852cf7552c9acee6252e7a0b017ef6bdc 2013-09-12 02:22:00 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-d02017a930c895566f9d508243faf28591613d254908680dfe7b7f3818cafedf 2013-09-12 03:27:58 ....A 112128 Virusshare.00097/Packed.Win32.Katusha.o-d0dfb2c90731843feab3bdbc6c044ec2bd64f12092d22bb3fb03af9649ca8751 2013-09-12 01:47:30 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-d20edec9839ba177da573e2f648a57e6e191019b9bf69d10b4f66196f2b8c951 2013-09-12 01:42:40 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-d24bbe2b3d92d05482119883aabbdd99f89a6800f5acb2f68366ca1dabaae973 2013-09-12 03:10:40 ....A 230912 Virusshare.00097/Packed.Win32.Katusha.o-d28c1745249759137b8c2e166a2dfbd5e17249630b03238077025160d407ad14 2013-09-12 02:51:46 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-d2f0ceab3e3711df441bfc5558e3e72573697b2dfe7da5b62a80e5bc37a0cd16 2013-09-12 02:05:02 ....A 325744 Virusshare.00097/Packed.Win32.Katusha.o-d2f7f04e364f820c253f697c38ab73d8658cf6023439dcf9c08750fe88fc9bc4 2013-09-12 02:24:00 ....A 212992 Virusshare.00097/Packed.Win32.Katusha.o-d3189b3f4269aa6c8e80731ae137c92c24cde18d501804a81876b146aabf9403 2013-09-12 03:17:08 ....A 363520 Virusshare.00097/Packed.Win32.Katusha.o-d35dde1b80edb9d2a4cb417129b3cdb12d1b33e29edc54688fe7abab06eba06f 2013-09-12 02:47:58 ....A 106569 Virusshare.00097/Packed.Win32.Katusha.o-d35ec12417ee7233e11995e4a9074dca9fc1985340a361833891ad225b9c47a2 2013-09-12 02:55:42 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-d3c3f425c99c3a51d857f45266807c5ab98d4adaa5cf0ae817f37bd53e54c791 2013-09-12 02:43:54 ....A 50176 Virusshare.00097/Packed.Win32.Katusha.o-d406928d864ffce69d0a8ac3bb07de6f85c0b54af15be8ac71f989d3f14124af 2013-09-12 02:42:16 ....A 373760 Virusshare.00097/Packed.Win32.Katusha.o-d41636a9effe7f5b1aba67e8744c6443313fed1c278d12122b4e9c543a661339 2013-09-12 02:22:38 ....A 113664 Virusshare.00097/Packed.Win32.Katusha.o-d455eff657e3f953697e11337fcba3b553ad370a5e69a9f8b3fc4d3589f984b5 2013-09-12 03:17:32 ....A 185856 Virusshare.00097/Packed.Win32.Katusha.o-d46029bf5870e6a10c1ac261ab5eb24e5ef080b0ed87f937a8f3266dcfc8e969 2013-09-12 03:16:32 ....A 47616 Virusshare.00097/Packed.Win32.Katusha.o-d46a0c80decf089db9bf47fb13e9b6b6f78b4405c567a69b9693809a35682fe6 2013-09-12 03:06:58 ....A 169984 Virusshare.00097/Packed.Win32.Katusha.o-d49b6de3aff95c175d3784009a8ac762beb01117e087f920a337efb96288b769 2013-09-12 02:55:44 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-d5486bb98c1e06136bcc4ad7e925ce46a617d293130065af0a8b820cab5a12d7 2013-09-12 02:01:18 ....A 1478656 Virusshare.00097/Packed.Win32.Katusha.o-d5f219ccd08e10efdef8def6c09ac42327c08f5eefc3b252f6d51a38d79e9ece 2013-09-12 03:02:04 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-d61a704c3487045f7b8cd7902f3b8a180a3f64898b3628fa1bf8468411749e09 2013-09-12 03:24:16 ....A 241664 Virusshare.00097/Packed.Win32.Katusha.o-d6477bf49d9099feacfcf21784d33d70ec925aad01de2a8eac190c7f2039140d 2013-09-12 03:24:28 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-d6ded86d2f9ee25436a9452d397485582925fbcd94b8d01b6dfd09c631e636b8 2013-09-12 02:38:46 ....A 185856 Virusshare.00097/Packed.Win32.Katusha.o-d7192d48e560bec31fc66352738fd06dd155bd8eb1d6b7522aa3fc9830178a7f 2013-09-12 01:52:56 ....A 271702 Virusshare.00097/Packed.Win32.Katusha.o-d72c330bc67d55b94f3e063f9c496d3a487bed94b6c3d31c73fb440658f1e281 2013-09-12 03:08:24 ....A 112128 Virusshare.00097/Packed.Win32.Katusha.o-d7b2121a4f2d0f28dd5daf5bb6d2be9a9327c0802869f5b5cd51779abd991b92 2013-09-12 02:47:08 ....A 181769 Virusshare.00097/Packed.Win32.Katusha.o-d7c74bec592a21ca81cb7c1b8d20bb1cc832a58c78d417f314205be6ec7edbc7 2013-09-12 03:03:40 ....A 212992 Virusshare.00097/Packed.Win32.Katusha.o-d820964101641a3eb94a2a3ac8c8523de4d43aa79d44d1e4284db75bfbbd7534 2013-09-12 01:49:56 ....A 109056 Virusshare.00097/Packed.Win32.Katusha.o-d843e4dfbd1cd122fae85fa01f375308a5b1161b227656247fcfc7497660dcfd 2013-09-12 02:20:32 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-d850bf6e62663557d187494e784eac729cd70f81931bd9ed010910d221168dc1 2013-09-12 02:45:22 ....A 81408 Virusshare.00097/Packed.Win32.Katusha.o-d85174e4024ac085103c5ea620a8a8f2c365c32ca8ba3daf9de7be3672d52c35 2013-09-12 02:16:50 ....A 99328 Virusshare.00097/Packed.Win32.Katusha.o-d8538ac33dd40306c3bf292ecd6ecb0ae65e20067fc887ecce00c106edcd7f2f 2013-09-12 02:27:38 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-d871ae13ef20ea4e874941dc5d7b0e9440dbb5360b8850e794cbaf0c14e5bb00 2013-09-12 03:10:14 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-d8876395036ab8a180b7d968f4fa477f4f38f4ce233566e7dfc91f87be6b44ca 2013-09-12 02:08:24 ....A 147517 Virusshare.00097/Packed.Win32.Katusha.o-d892974e87de5d598df4e0a3dc23865582745d422e36d09e9598cb0f619c7b61 2013-09-12 02:31:22 ....A 120832 Virusshare.00097/Packed.Win32.Katusha.o-d8d895483839feb71af7ca01f69741b492b826c5b8356bc80e43ecc5e6a645c3 2013-09-12 02:43:06 ....A 131072 Virusshare.00097/Packed.Win32.Katusha.o-d908860aab8a40717f34ed4da2acdc1fe993ef10dd0c3e05b9dba6b061938f21 2013-09-12 03:07:26 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-d94bcfbb1012e52ad9e710fe5298ff80a24500651468cd4c6fc6b8db3ba22f28 2013-09-12 02:17:06 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-d9bb3bfc15d6cf4e42e3808b72ccbf57b6d13127cb6b146d936442b000161c93 2013-09-12 03:16:18 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-d9ea895c395de43c0120f634d52fbe7990bda9447a468855cdfdec1f5546142f 2013-09-12 02:45:20 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-da405373f72bd4871e368eda8c3ddf785d8cb34f0c004ef064c1b9829876845f 2013-09-12 02:48:12 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-da556990ba5ccfec1d643ff96b3937cc4b47b4b24227271832b7d15446fb48b8 2013-09-12 02:24:42 ....A 242176 Virusshare.00097/Packed.Win32.Katusha.o-da82f12691a596ae4389a0a366ccab39590176acbd2e732784919942fe84784d 2013-09-12 02:37:48 ....A 108032 Virusshare.00097/Packed.Win32.Katusha.o-da8e2fd01dcff05a310b053f74dda7becbe629c8476985d68a5d212893029ba8 2013-09-12 03:28:32 ....A 225792 Virusshare.00097/Packed.Win32.Katusha.o-db48fc3acf2f954536cae633d4c7b2053f74aaf0c870bd4bcf99f8e858c18fca 2013-09-12 03:20:32 ....A 122964 Virusshare.00097/Packed.Win32.Katusha.o-dbac83b2bd38a5d1a30d250a4b4c7605482fdcc1d457b05b3e5e237a647928b6 2013-09-12 02:28:54 ....A 4608 Virusshare.00097/Packed.Win32.Katusha.o-dbb6a7dc0f92dd1c6f21e9e36a53c9953a4b9da6eb5b08eeed639e27d1d265d0 2013-09-12 03:11:50 ....A 177656 Virusshare.00097/Packed.Win32.Katusha.o-dbe3b48bd602b3a6b8d42f5f0587f18058bcc7e1812302ed6017eb8fe3816865 2013-09-12 02:05:40 ....A 159336 Virusshare.00097/Packed.Win32.Katusha.o-dce08c4da82c2c4ea10ef82b3543995d899e5e9353bc4a5aad635498a7f621e7 2013-09-12 02:47:46 ....A 274432 Virusshare.00097/Packed.Win32.Katusha.o-dcf8084724ec62e807575a44efef1a66a2f381166624c6344f0484bef625dd4f 2013-09-12 03:01:56 ....A 90896 Virusshare.00097/Packed.Win32.Katusha.o-dd5a69dde3381eaf745dafb81933f939f5f5206d91225883fe66c43992f80b28 2013-09-12 01:48:06 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-dda75657297864c51e29228c872ee2b968768dfaced7638687d727ffb678e388 2013-09-12 02:57:34 ....A 239616 Virusshare.00097/Packed.Win32.Katusha.o-ddef6cf67d13224f01f0752e6228f23e58c0506380cfe9be965d89cf9c4f1115 2013-09-12 02:54:56 ....A 1617408 Virusshare.00097/Packed.Win32.Katusha.o-dedaea3a68c56a6a07878b7f7713c1d745b83aa9407d9041704d677065663a30 2013-09-12 02:33:58 ....A 123309 Virusshare.00097/Packed.Win32.Katusha.o-dee6cb00e86e02762066c0776564ef0ccf1a5002d874c397d0768978dc994f4b 2013-09-12 03:11:58 ....A 303104 Virusshare.00097/Packed.Win32.Katusha.o-defade085e934e685445b23aa2d98b6acaa68a02f8682cbc4507ce2dca7be1d7 2013-09-12 02:30:50 ....A 97280 Virusshare.00097/Packed.Win32.Katusha.o-df16a8e2f3d246f61fc298371931f8b5b73daf5d71c2eeadb8fe17226b110775 2013-09-12 03:17:34 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-df3e75eba276ef5359b17e6a633f2cdc299c2ebf99e966a7fb932f2d210d2640 2013-09-12 03:04:42 ....A 99328 Virusshare.00097/Packed.Win32.Katusha.o-df4ffe6a466b7aa99a13c39d727add23a2e2199f7e3a9f2cd8e6de5b799483e5 2013-09-12 03:29:52 ....A 300032 Virusshare.00097/Packed.Win32.Katusha.o-df7f46e831624c22bee718992d921da8c768ae222ca0f71e4f82e0733a687760 2013-09-12 03:15:30 ....A 68608 Virusshare.00097/Packed.Win32.Katusha.o-df9a4bbc82ad99df369b57cf7af15a83a81a5c530f84c18f853533fa843715bd 2013-09-12 02:38:16 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-dface23c1e6cb3c2a9a228ab48341fcd3f99672a92fec8c775d36aa1ec842787 2013-09-12 02:02:44 ....A 184320 Virusshare.00097/Packed.Win32.Katusha.o-dfd6beb57a2c3b61fdfdb5a9335ff92e80eeee7367cd7d6dd326de756efdd427 2013-09-12 02:47:38 ....A 241664 Virusshare.00097/Packed.Win32.Katusha.o-e01ee461bd12b9acb18facacd39682ab3f8479c97aa36d01d10b7ab0b7ae84d5 2013-09-12 02:50:54 ....A 401408 Virusshare.00097/Packed.Win32.Katusha.o-e0417004ace943676fce56d7896a596d3ae0e09f72b640479229f1f037f6c902 2013-09-12 03:26:46 ....A 188928 Virusshare.00097/Packed.Win32.Katusha.o-e04a8c4e458365460d87740081ce2b7ef053cb401d64f2c704785607c9fe51ac 2013-09-12 02:02:34 ....A 175616 Virusshare.00097/Packed.Win32.Katusha.o-e054112b5323a7af949b8e5afcc3cefff88412fc72ff093135d096bedb33f8ed 2013-09-12 01:43:36 ....A 275968 Virusshare.00097/Packed.Win32.Katusha.o-e087cd89b5d2759b08265a25469b7905243926ef237b752e63884ef53cb846fb 2013-09-12 03:06:12 ....A 102912 Virusshare.00097/Packed.Win32.Katusha.o-e0b658e251e230f41f893ddb71c8b8e646746e43af838e9d40f9b7530fe6dc98 2013-09-12 03:20:12 ....A 170520 Virusshare.00097/Packed.Win32.Katusha.o-e0be2a0ba0fa201b6e13ca044594e0beb4d99d98bb5b4df1ca970e2996dde97e 2013-09-12 02:24:54 ....A 97280 Virusshare.00097/Packed.Win32.Katusha.o-e0fec30de958351f5881be5314090b15006c4b394c0ec10275191e552c1a77a5 2013-09-12 02:52:36 ....A 123904 Virusshare.00097/Packed.Win32.Katusha.o-e1461409bdd66e2e49d56c4acffb1d16fe3ad3f83cbd62bcafef7626d63ed640 2013-09-12 02:41:14 ....A 43008 Virusshare.00097/Packed.Win32.Katusha.o-e18ac4aeaa8c406a492bffcc7298ec5b9ed483e98b0852efdca5ee6d54ffd7b3 2013-09-12 03:07:50 ....A 103424 Virusshare.00097/Packed.Win32.Katusha.o-e19687291f938f9d9aca49832e661b2c3e4a8f50b060ec9358f09f10551b3929 2013-09-12 03:16:26 ....A 393216 Virusshare.00097/Packed.Win32.Katusha.o-e1b1f5504d4845cd6f6026f8b1f5010d22d7d592f9bf7ff57e581cc95adc0a67 2013-09-12 03:09:44 ....A 210432 Virusshare.00097/Packed.Win32.Katusha.o-e1cdba30522f7c7f5f59c1bf4b046b0a0925cc4e79f1124012996d01cc06e7c5 2013-09-12 02:34:34 ....A 35840 Virusshare.00097/Packed.Win32.Katusha.o-e21d22c1cfd4edec81c44e8f8cbce3b79b98e9e4fae819d8c4a752f4fe405fbf 2013-09-12 03:13:28 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-e22029f3ab2a95133cef15463b27a6337723f1c7bc15bc23a7f8d6b688472e31 2013-09-12 03:06:24 ....A 182272 Virusshare.00097/Packed.Win32.Katusha.o-e29837999dea8a19c1179371bbc271bc8b19dcec658ab916c2b15aa86ca7858b 2013-09-12 02:37:32 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-e2cd6625341839079d4c1304b055d4bcdcbd0de212113f60abf6de7a0b9ae0e0 2013-09-12 02:27:36 ....A 124416 Virusshare.00097/Packed.Win32.Katusha.o-e2d7c743fb0d95affe25c150cb8e9c33a867061ad6fbe3ccb7e12bd457be3859 2013-09-12 03:05:06 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-e33bb81272e34c92a82d61b8103758bc613bc18cc80216c1bec14d2326117438 2013-09-12 01:50:44 ....A 147968 Virusshare.00097/Packed.Win32.Katusha.o-e33be81dd7c04dbec6fbc2fea5d73f965ad179cae33b54a7966874a9e263cd19 2013-09-12 02:41:00 ....A 33280 Virusshare.00097/Packed.Win32.Katusha.o-e3c78e2cca4b792d1e27f556709d408c5a0b8e8b094f6444a808112f95cf70be 2013-09-12 02:16:58 ....A 212992 Virusshare.00097/Packed.Win32.Katusha.o-e3d37db3efba52bd60662d2db08f992e4ef8201022f17fff9473b01e5ddc9e6b 2013-09-12 02:19:12 ....A 151552 Virusshare.00097/Packed.Win32.Katusha.o-e3f1ef64142f8806a2b040c8aa1d77e2ed23fa3f283d3843ff4d38fcad7cbb20 2013-09-12 02:01:00 ....A 185856 Virusshare.00097/Packed.Win32.Katusha.o-e44e31530ce46fe5e784ab6cebaae48db3699444f16dd585ed22d998687ec4b4 2013-09-12 02:56:20 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-e4abbbe3622be14bc74b69b5e7861833cd1188e372c8ef390eb780fee5292183 2013-09-12 02:27:58 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-e4addb23a247535ec3ba7213f6b281889173f52a29c47719682228955ed093fe 2013-09-12 01:42:12 ....A 143360 Virusshare.00097/Packed.Win32.Katusha.o-e4d71369735d4adbc7d7bdffa466b7ac59d3066a3dd1b2065ce973f4f5fe017d 2013-09-12 03:17:46 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-e50e5d2f17ab8947c399412e3991d3c6b7ed00eeb7e8d8a7cbf8e10912bc7262 2013-09-12 02:24:28 ....A 286720 Virusshare.00097/Packed.Win32.Katusha.o-e51654e5d9ccb6d2f4cdb6d8a30c3f3121c4da6505ee14c01fd213584a708eaf 2013-09-12 03:28:46 ....A 317440 Virusshare.00097/Packed.Win32.Katusha.o-e57ae7684b0c6b95222ebdb44f06047abddac39c60c6c043d4d8ad03d4122dca 2013-09-12 01:58:30 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-e57f87b036bfaf0f484e14be7bd857726319d2e6b716090116af8e68fd07e9ac 2013-09-12 02:48:30 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-e585673cee6e73cf3309ffe134ccef18e79157e646c60ef7cb91500af91b68dc 2013-09-12 02:50:02 ....A 136704 Virusshare.00097/Packed.Win32.Katusha.o-e58ecf7fb04143456db3dac8607920e6b8412f7c5b028dbb6b6c8ccc71b24490 2013-09-12 03:00:16 ....A 348160 Virusshare.00097/Packed.Win32.Katusha.o-e5a17f6f9f94b348e555705614884d53953f7fb4e86fad6354a803005c3eba02 2013-09-12 02:48:58 ....A 241152 Virusshare.00097/Packed.Win32.Katusha.o-e5a4b0ed26e96b3f1985c48394c8b67a5c49ae641a2ad8db89f806d282d5891a 2013-09-12 01:48:58 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-e6004b2a3748105e78a7dcf5e174eaacf1eb00fc4f38dfca3ce14f354f7e0abc 2013-09-12 03:09:12 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-e6020da1f3dcb3449def460bbf304a9010895dab2df021dcd6271f724ef936be 2013-09-12 02:15:18 ....A 83968 Virusshare.00097/Packed.Win32.Katusha.o-e60bb807a4b7bf19a7a1fd34925ba9c5eef8336ef865e5e439ed8ba8eb651f32 2013-09-12 02:07:20 ....A 196608 Virusshare.00097/Packed.Win32.Katusha.o-e66167f8153dfaebeab44d38dbceaab723c47790043eb4263e4e388f751fbfd4 2013-09-12 03:19:54 ....A 188928 Virusshare.00097/Packed.Win32.Katusha.o-e6d6faed4ab859bb9e8b3184d7c585b710f935d3136b92cab8b2951eb180e6ee 2013-09-12 01:57:26 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-e6db1c2f412e91f42d56fdafb77804ab3a5d2ac9b0839347a0c792eed9276940 2013-09-12 02:58:48 ....A 231320 Virusshare.00097/Packed.Win32.Katusha.o-e6f86697ecdcce41fe5d29b8e4215af6a52677a1938e7d98550e7a9d64e2090c 2013-09-12 01:49:06 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-e76411218a9c45d9cda2a88ab91ad15b7c43fbe5f89b372010f4a2c9f0631a61 2013-09-12 03:00:16 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-e7836afe89dc7bb562eb8b2210891b69c79335d319328ee2865b4ea212f08974 2013-09-12 03:04:00 ....A 406960 Virusshare.00097/Packed.Win32.Katusha.o-e786ab6c8cfcd71902b0cf4db33474757e65dafc17013b432e478dce3c804b76 2013-09-12 02:30:30 ....A 167296 Virusshare.00097/Packed.Win32.Katusha.o-e8b644fab651746312efa4d6f90ce4c9bb1582867abddf7a5e6f1bd22a2582a7 2013-09-12 02:17:26 ....A 112128 Virusshare.00097/Packed.Win32.Katusha.o-e8ee3666b6fe181b8100d0b1eb6714fa5382bb4b88a1889667859fea1501b111 2013-09-12 03:31:28 ....A 178688 Virusshare.00097/Packed.Win32.Katusha.o-e8fa69ff5545ad6315d4848cb48717125289cbf5235ff25e35f6c0ca50018093 2013-09-12 03:26:12 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-e951b393abc7d26f3c440ec842c0a4d1f65a905b200c833614caea696923554f 2013-09-12 03:27:04 ....A 280064 Virusshare.00097/Packed.Win32.Katusha.o-e9558c81fb38d923b4377787321916ebfb5ef994e91aa878a7bcc0806484b85d 2013-09-12 02:31:12 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-e95cfc6765ca669dc77ab53bea40622b37d471845f2c4b63aab8e755365642c4 2013-09-12 03:13:36 ....A 636248 Virusshare.00097/Packed.Win32.Katusha.o-e971979daedb567d18ddfaf74f5f55ba60509776048bdc11fc4ab6b4dcf82df0 2013-09-12 02:14:16 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-e99b678bea51a8e3d4acc06aad3208c544c8750fa6fa1180189c9f3224f6d7e3 2013-09-12 02:03:56 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-e9fe5e4cc7e0aa11928a65973dadab84409862fbf65efb84cf14f154c0971649 2013-09-12 02:11:30 ....A 243712 Virusshare.00097/Packed.Win32.Katusha.o-ea3346ef48e0b1ef18551a7e29245b299be5036bdddd5b5bcb37825420ee9dbf 2013-09-12 03:25:28 ....A 159744 Virusshare.00097/Packed.Win32.Katusha.o-ea48da7bb7b2e3cce822c3dd8307631893648104b8144801633ac1f346b4021e 2013-09-12 02:35:00 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-ea4f48e0658be3d5f1e2840067389dfb6d975a5876fdea2bd18aaaf8e14adc4d 2013-09-12 01:46:50 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-ea538e8ecc613db390cfa6661c7ab55ff4a49bff5d1dbe56d03b4a79f1f33811 2013-09-12 02:17:20 ....A 238592 Virusshare.00097/Packed.Win32.Katusha.o-ea8195739a29f3b51ad21de893736c982c564250533a73a7868432dec191503a 2013-09-12 02:29:40 ....A 551936 Virusshare.00097/Packed.Win32.Katusha.o-ea939b11bcc3e716da0456982ae8f6d8c4602bc2fa6ad9f9d1337ce7c4a9e58e 2013-09-12 01:58:16 ....A 177768 Virusshare.00097/Packed.Win32.Katusha.o-ea99df5866df969668825141c4289fe3bcfe3bf0266cce2343c301ce13f1d059 2013-09-12 02:51:56 ....A 204800 Virusshare.00097/Packed.Win32.Katusha.o-eab5b4b82f33d693b2a6e710303206cd5cf2ce1d68ba4a386806492b64ac439d 2013-09-12 03:22:40 ....A 90198 Virusshare.00097/Packed.Win32.Katusha.o-eadd530cf7836704e3befaff16537623ae59f3f3146b0e1e896f11413dbe9dcd 2013-09-12 03:08:14 ....A 78848 Virusshare.00097/Packed.Win32.Katusha.o-eb205c26b9c4a0740f369b768d40ff469430e1127c76d7a64166bc50705eed5d 2013-09-12 03:10:14 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-eb60dd361439e1b82a59a775f4b1d5b4cc46421673b32c3f50a8d90e5b34fda2 2013-09-12 02:37:58 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-eb704dff4fc56571554c8f946196e34aae442c9a461e6c9f9904da8524c6d9d1 2013-09-12 02:58:22 ....A 82944 Virusshare.00097/Packed.Win32.Katusha.o-ec2f0e86043ccd357262871121c94b81ffde156b4b779569180327b00fc334b3 2013-09-12 02:18:36 ....A 89608 Virusshare.00097/Packed.Win32.Katusha.o-ec6e7724e50b26712d633136e3951be0666d39ad20e51595580302b1d1b2bcab 2013-09-12 03:23:50 ....A 123392 Virusshare.00097/Packed.Win32.Katusha.o-ec7c86f027cec20444e1ff50bf21cb414c76ad084f2b051e8cd6d5c17a655c8a 2013-09-12 03:20:06 ....A 101152 Virusshare.00097/Packed.Win32.Katusha.o-ecbacfa2e56d607645d271fece9d1816bb511226058f3093623b40b13952e11c 2013-09-12 02:41:10 ....A 212992 Virusshare.00097/Packed.Win32.Katusha.o-ecbda557aeed656ede245a97cffabc3e27084f6d004e9f0d07e1311cf3ffa59d 2013-09-12 02:17:24 ....A 36864 Virusshare.00097/Packed.Win32.Katusha.o-ecbe77cd9a715ec3affda7faf0575363092ff8a405e5b91cc2781b4edf249ad0 2013-09-12 02:08:52 ....A 183808 Virusshare.00097/Packed.Win32.Katusha.o-ecd7f3ea7968515f1b4d592836a5007f96335f5b5e92511316f633c1bc0fddd9 2013-09-12 03:24:24 ....A 143360 Virusshare.00097/Packed.Win32.Katusha.o-ed204fe6df8e23901b27e363199f4ef32d600aab11b53957af2b509aec6eb307 2013-09-12 03:13:50 ....A 529920 Virusshare.00097/Packed.Win32.Katusha.o-ed3b2419ae2592ad2671a40502c16c05d8f16db40f0b02aa11dd24b8cfd86c29 2013-09-12 02:05:08 ....A 33792 Virusshare.00097/Packed.Win32.Katusha.o-ed9cfdbbcfc319d8f0ab8d7bda83524f7b831a9efbae0acce991e5b086857236 2013-09-12 03:26:08 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-edaf8f65f35bad583b1a2c62d96d36b021b3476f4a3d08841a6b899b0b6ad154 2013-09-12 01:58:30 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-edd361c3d50407c8aea9acdad01398568179c6f37f701d4f69b8e215ec808390 2013-09-12 02:47:10 ....A 230912 Virusshare.00097/Packed.Win32.Katusha.o-ede9f3d9662c61841ed31a9d2d5db8be9d9dd38119e516374f9340d2d1e54f83 2013-09-12 02:58:12 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-edf48d429502b996a8741befed42ad0c63830eab9b2a807c4ad805cf60aeea04 2013-09-12 03:10:10 ....A 51069 Virusshare.00097/Packed.Win32.Katusha.o-ee95bba8371570f664690bc3c18743acb50fcfb359df9ccfe5221cf73072f9bc 2013-09-12 01:48:58 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-ee9608b03767521330bbf1e8114d0a8fc18f8b9dbe565cdb12e68f060e07d63a 2013-09-12 02:28:56 ....A 957440 Virusshare.00097/Packed.Win32.Katusha.o-eee63ebf365f846909ad40a451e4be3408df7c5a231b9dfb58104795e131dba4 2013-09-12 02:30:50 ....A 208896 Virusshare.00097/Packed.Win32.Katusha.o-ef1a59d498f38a646e1f2df425b6665cbd36ac599b54329b2573ea36d53fd55b 2013-09-12 02:11:18 ....A 87552 Virusshare.00097/Packed.Win32.Katusha.o-ef579e46786dffda4c926963b74a6b5786b29c8235804c2119c2b4bb4ca7eee5 2013-09-12 03:04:30 ....A 157696 Virusshare.00097/Packed.Win32.Katusha.o-ef6512041b3d82405843c38f87efee2d9149e27c289a684e76e071d002fe6cd9 2013-09-12 03:14:26 ....A 107520 Virusshare.00097/Packed.Win32.Katusha.o-ef97a3dc1e3cb1123ed5d4ce13ed06efbe693580f98f69adbe86756dabf488ec 2013-09-12 01:44:24 ....A 160768 Virusshare.00097/Packed.Win32.Katusha.o-efadbf42a5d3f12533ce4feccbd6176fe56ecc7dd18aa0b1d06dc6f7dff50ec1 2013-09-12 02:49:20 ....A 95240 Virusshare.00097/Packed.Win32.Katusha.o-efca7f3e638d4a3485bbd3ea404b8658cca63e22867600003317676973ea0d9d 2013-09-12 01:43:36 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-eff23a9e7cbfa85f86724dff1ce36660adafc91ae2402459f5da8ad4add397e5 2013-09-12 02:37:10 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-effd254ea438160002db5cde31eb31f2c403026d586ee107afd665b4843363eb 2013-09-12 02:39:32 ....A 201576 Virusshare.00097/Packed.Win32.Katusha.o-f08796eeaedffc8676898a1f716b5e80f5c17534d153b896cdbd6f3b013d16c6 2013-09-12 02:55:10 ....A 113152 Virusshare.00097/Packed.Win32.Katusha.o-f0d371ac22dc17737f9ce71e909194f5daf90072e9ef6ae960d3e24f0b77c912 2013-09-12 02:10:16 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-f1061f090171ed53caba4f991f7b0fb07be0ea2239a27657bd4b382973fbd040 2013-09-12 01:47:58 ....A 700928 Virusshare.00097/Packed.Win32.Katusha.o-f10a789d97b06f3553278150623a6a4f92f220657281e89ca3f876c9f8204fe6 2013-09-12 01:54:20 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-f125808d7e1d89cad466c8c11271b5ee0fc26fde51b528e2ca1cee8f9d1dc43a 2013-09-12 03:31:16 ....A 197560 Virusshare.00097/Packed.Win32.Katusha.o-f133500bf450d405c3688b5f9fdad1e080e6a982471d0490fb15c39b371ce28c 2013-09-12 02:05:54 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-f1ccc77cb0b73cce1521a772b2c662c010486a0052f84fe1dc0ac16b45940cf7 2013-09-12 02:28:58 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-f21d4dbb642852a0b4d16c98468e672cf742d1c9e7821c0bb014cae06af99324 2013-09-12 02:35:38 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-f274288156b43b1fd5882d8f4ee358b27f286ab4d68b21a6d939615f9db45a5c 2013-09-12 02:45:42 ....A 179712 Virusshare.00097/Packed.Win32.Katusha.o-f2b70c9f71fa02622838fb69655b50fa6e37b94e86453f667b5eaaab076961b8 2013-09-12 02:39:40 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-f360e240be072af9d2eeb991325827797c48e7516b3832f3ec0a0c9a6d9f7129 2013-09-12 03:31:42 ....A 159232 Virusshare.00097/Packed.Win32.Katusha.o-f3868e33d8df21b6156fdb5b51166f6db2a53c082b2e5cb8d4e742453f9e432b 2013-09-12 02:46:20 ....A 151552 Virusshare.00097/Packed.Win32.Katusha.o-f4263c17d5f4a74f3086e7d003e39d0209491fc6f5f49974766d0f8569026926 2013-09-12 02:09:42 ....A 295424 Virusshare.00097/Packed.Win32.Katusha.o-f4e775b8b9f1a48788ff0706cabeaac215716f771f4a7f2277a614c0d1322530 2013-09-12 01:55:12 ....A 212992 Virusshare.00097/Packed.Win32.Katusha.o-f53e0cce098f5d6e15f9e4f1ddbc023251f32e524f6c3a4487714383d1c5476a 2013-09-12 03:12:46 ....A 188928 Virusshare.00097/Packed.Win32.Katusha.o-f5793c94d51a0f3e8caed5afeb755e3ec66d1e21e21d776b4a3aed324d4912d0 2013-09-12 03:32:30 ....A 995104 Virusshare.00097/Packed.Win32.Katusha.o-f586322753d74ea07d8cdd787a36497ade3ce86261910e6d746909adc742a56b 2013-09-12 02:26:20 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-f5bea4adbc9d81857a9bdbdc6c93d85c03246ecd7ca73fac3c7093dd758a6b25 2013-09-12 01:55:20 ....A 241664 Virusshare.00097/Packed.Win32.Katusha.o-f61b3459bbd55cb70d13fe92c72ee0a4feb0d24b72293015806884b4d0dbf7ce 2013-09-12 01:43:32 ....A 162314 Virusshare.00097/Packed.Win32.Katusha.o-f6471323cbe8daeec01c09ee1540a05b487762bfa665daf9e1538253c0e5020b 2013-09-12 02:59:50 ....A 165376 Virusshare.00097/Packed.Win32.Katusha.o-f65f6903e0ebe1d03517a6a7d99fc8fdcc2725c3ee66d5eee841b601ed8ba6ba 2013-09-12 02:24:10 ....A 89088 Virusshare.00097/Packed.Win32.Katusha.o-f6f50eeb271f593dc4cd593d79b67825f6db1ed1187fd411b1e74ed5b47e4a97 2013-09-12 02:29:24 ....A 1631232 Virusshare.00097/Packed.Win32.Katusha.o-f75237f59e26e6ec35cd999e412137a7b66addc26191bc6001fae8a56429f6b3 2013-09-12 02:34:46 ....A 118272 Virusshare.00097/Packed.Win32.Katusha.o-f764801667cf89791625245e8d78c64c7fdacc4ad7b5e8a52eeec10abc82ab7e 2013-09-12 01:45:20 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-f79a49e882c3c5b9e698f177d6752806c32938305057396a62fedcaa480d38f6 2013-09-12 01:43:18 ....A 853527 Virusshare.00097/Packed.Win32.Katusha.o-f7ebc4569a5a44c3afb48352e765bdac8017d83c70a0714a543dca0fc61ebc77 2013-09-12 02:39:08 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-f7ed7b45c31532769a82cba9e853293522985835d33e9d216538b1e036b58684 2013-09-12 01:43:00 ....A 50688 Virusshare.00097/Packed.Win32.Katusha.o-f81baa7fc13a4f91862e03a84ff088cdaf180afb8dc70db40610edfdc64405c9 2013-09-12 02:33:32 ....A 197632 Virusshare.00097/Packed.Win32.Katusha.o-f88926fd3fc832b0025a575c9d03f71539c573a6f78c177330e05ff38c6c16e5 2013-09-12 02:23:46 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-f907e3b66f583244a8b3d9766e6b19f189b917fe9e44fe58357e86140123b8e0 2013-09-12 01:48:14 ....A 186880 Virusshare.00097/Packed.Win32.Katusha.o-f90947cbe05267e91d88a3910f3d5e48deff9d3971f9944b249f0193f5ef985c 2013-09-12 02:40:36 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-f984544e894fa520932b6b727f24bedd08d11d1e4d3702ea4f9f7a8276aa04db 2013-09-12 03:03:20 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-f9d14aa22b1cefbbdc120163ec179b185ef3cc7370f2e6f00463922b3baaaca6 2013-09-12 02:49:10 ....A 135808 Virusshare.00097/Packed.Win32.Katusha.o-fa57f3eb6a2edfc18589eb840db7fd3364e4a543259781ba253d299ba6778b6c 2013-09-12 01:38:30 ....A 129024 Virusshare.00097/Packed.Win32.Katusha.o-fa7a29b323ab65c41d6c6814e92050612c5692ce2fc22b86416b33d59630cbd1 2013-09-12 02:00:08 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-fac30564f37be1d23b04cde6b3163a3dab206773856ec49b8f4ad28f48f0e475 2013-09-12 02:38:34 ....A 873956 Virusshare.00097/Packed.Win32.Katusha.o-fb26685d226990b5bdb80fe6196eb874a172f74be1419ea38f473d75881ce7ae 2013-09-12 01:57:00 ....A 99672 Virusshare.00097/Packed.Win32.Katusha.o-fb6a3c4e2f6b6827f414a124a39b82904fb67394aa4da049e09981add9ac6bee 2013-09-12 02:01:22 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-fbe93eb0b0f39f8cca77ed3ebe100a5869d3d1b04bff6d90e29d1fa284cb5b03 2013-09-12 03:30:00 ....A 439296 Virusshare.00097/Packed.Win32.Katusha.o-fc0f8589c83b15f7daf47e83bb255d3febec5a63d332e010517259e56ef80e75 2013-09-12 01:56:26 ....A 495010 Virusshare.00097/Packed.Win32.Katusha.o-fc1a7c120347ab5cf3c2bc4a9c06b2b86f70af2974c6cceb2f84b93fa9106cfe 2013-09-12 02:48:06 ....A 128000 Virusshare.00097/Packed.Win32.Katusha.o-fc4e554f5cf55ab61c292a9df32439df84bddb6fca93050c0343dda3c1eb465a 2013-09-12 01:43:52 ....A 93704 Virusshare.00097/Packed.Win32.Katusha.o-fc601bb2d3ea498e1b405ac3c8bd811f08c27424f2fd4d719eb9f9ab45458938 2013-09-12 02:40:48 ....A 69126 Virusshare.00097/Packed.Win32.Katusha.o-fca50a1d8b24078f85813a510ef8121482edc08101ac510df55a490fe972df06 2013-09-12 01:38:54 ....A 44544 Virusshare.00097/Packed.Win32.Katusha.o-fcab0618d96926f0d7635216f991704d71e43c5077ad1e570d5d6ab8e1d8887e 2013-09-12 02:22:58 ....A 184320 Virusshare.00097/Packed.Win32.Katusha.o-fcaea69c29d2ff6796fe9b1053c84e42a46463ebf5bd2d63331a972a5ad37220 2013-09-12 02:29:54 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-fcd931c1e14d4eb3e9edf686b26b17c56b5cb935a44b322db62635e632093775 2013-09-12 03:11:10 ....A 61440 Virusshare.00097/Packed.Win32.Katusha.o-fd0438d96ed3bc7bc990d787dd25da8904def5c337d0a776b5536e3f6fabac1f 2013-09-12 03:10:36 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-fd175fdad23282510905362cd7a1089451e3287db537e16a183599212e4a0287 2013-09-12 03:28:46 ....A 392704 Virusshare.00097/Packed.Win32.Katusha.o-fd59615a252717d008f7a6c272d8c36318f35521cdc0724576292f91c79d1d53 2013-09-12 02:20:38 ....A 108680 Virusshare.00097/Packed.Win32.Katusha.o-fd69b15601ec396335e2c8bae4f4fcb667d35cb60f5ef441b8dde6873f6dfd60 2013-09-12 02:52:30 ....A 126976 Virusshare.00097/Packed.Win32.Katusha.o-fdb53714bfed23f6e5f14cdd744dfc28cf2dac09de67c873f9cb23510b368f57 2013-09-12 01:57:28 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-fe62c36d9f9acf567fe724f5db68263df24812d569d35c7885ba2e32ec00e84f 2013-09-12 02:41:22 ....A 125440 Virusshare.00097/Packed.Win32.Katusha.o-fe8a86cfa8102778a0f604f7f6854e363992a36a781f0379396738bc5b217aff 2013-09-12 02:25:08 ....A 144384 Virusshare.00097/Packed.Win32.Katusha.o-fecc6a557620baf0edaa57ff419ffccd1b45bccdac6140ef54e390df9d4b3603 2013-09-12 03:10:32 ....A 70662 Virusshare.00097/Packed.Win32.Katusha.o-fed2288b98f9139821c5ea117af40be124caef78bdfd8edcf5789ef17b8870c0 2013-09-12 03:19:58 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-fedcad34e276a9e4f81fc5fb9cc098f9f7b020488d31a4967e939f53f06a5dd2 2013-09-12 02:52:28 ....A 272384 Virusshare.00097/Packed.Win32.Katusha.o-ff59994854290afa7461b6eaac87f5e3d93cfd131bc2de32f3c8ea814126fac4 2013-09-12 01:47:12 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-ffa44ac9adbfe6b28c0e02b456de77545b33da3d8ba7accaa3ce30e87d7a4716 2013-09-12 02:06:44 ....A 127488 Virusshare.00097/Packed.Win32.Katusha.o-ffc4c2842ad76f29975dc171774baff37f7d100cef7fcb1fbec802b79b89a07b 2013-09-12 03:31:02 ....A 133120 Virusshare.00097/Packed.Win32.Katusha.p-e476289d18e47b47ee28ef82ac3d754947153a11384f024a937de3fbefa16405 2013-09-12 03:06:36 ....A 986624 Virusshare.00097/Packed.Win32.Katusha.r-277bbd9c67f291f4e569fd5e2508a7d8d5c6a19c3439f8094d91c8e03e6b70e4 2013-09-12 03:19:36 ....A 952320 Virusshare.00097/Packed.Win32.Katusha.r-2bdeb47280cee7ab28ef61fe4d0dd856f5b5eb088d5c3cda8d7fd773eb9d72af 2013-09-12 02:44:06 ....A 980992 Virusshare.00097/Packed.Win32.Katusha.r-51f58d32b5c404c6b9ae3f35f288dd3f7c1c0a60d0d5c862d91ef20739a1ff4e 2013-09-12 02:43:54 ....A 1024000 Virusshare.00097/Packed.Win32.Katusha.r-7d478dd64da81d0a45ecfe3cbe987ca6e7d7cc8c80f221b3cd20811a1dd725c9 2013-09-12 02:10:50 ....A 993280 Virusshare.00097/Packed.Win32.Katusha.r-d3e180a9ad0b8a593c392584547c0d98e43ddaf1bf2ee7f35342ca5a53a9355a 2013-09-12 02:34:30 ....A 978432 Virusshare.00097/Packed.Win32.Katusha.r-dd41743fa7073d75b6b56e7c399d78a24b2f44e077ca2cf8554d26f3ad7175da 2013-09-12 02:48:48 ....A 950272 Virusshare.00097/Packed.Win32.Katusha.r-fca1f5e261119704a3497871e08e5eab7f9347a66bedf2e05816f7e2845acd7c 2013-09-12 02:13:36 ....A 1015296 Virusshare.00097/Packed.Win32.Katusha.r-fcb989648fa50900080bb3e646b60148c69ca3d3ce607645badc4aa256261c8a 2013-09-12 02:57:52 ....A 36237 Virusshare.00097/Packed.Win32.Katusha.x-0b9bfee75539eabf00f48721dbf81a23edb1cbf6f8eb891e178fccee8de60531 2013-09-12 01:45:54 ....A 454656 Virusshare.00097/Packed.Win32.Katusha.x-23f0caf69ada1481bd26d97b1dd39fa71d2d51dc0d6c1feeff4183617315ff0d 2013-09-12 02:19:10 ....A 466944 Virusshare.00097/Packed.Win32.Katusha.x-2667ad4c576ed38db098f7c31b6327a9370c401d81a15aed7f973ab379e5547c 2013-09-12 02:56:52 ....A 116001 Virusshare.00097/Packed.Win32.Katusha.x-2aecc40cc402f2c2e78341e4f5bc50de550f5f7d1d60917096747c252ba6fd85 2013-09-12 02:25:54 ....A 401408 Virusshare.00097/Packed.Win32.Katusha.x-804f11738916cb3fc4c0ef98211617771c2d5f1484ca43e3917d081ac9bf0394 2013-09-12 01:54:52 ....A 479232 Virusshare.00097/Packed.Win32.Katusha.x-8861656b4798713b7369b123196388854668adf042ec892cb47163782875d696 2013-09-12 03:00:04 ....A 487424 Virusshare.00097/Packed.Win32.Katusha.x-91754b673d20b04fea8ea6e39fd162928cb30dbd79fd86d16611c19965e923c2 2013-09-12 03:31:22 ....A 503808 Virusshare.00097/Packed.Win32.Katusha.x-946ef6f53b5ae0fde1ccbb899fb85875e0080e6e629e970e49174072a9b5ae6d 2013-09-12 02:08:24 ....A 471040 Virusshare.00097/Packed.Win32.Katusha.x-98fccaa996a9bab1069b153550a468674a6a26124a1e9f4a5c54c532d2f38242 2013-09-12 02:04:40 ....A 430080 Virusshare.00097/Packed.Win32.Katusha.x-a145b1fc7f2670a8ba07855a35f9eab802e563dcb78e5c501c7726d6c820440b 2013-09-12 02:33:14 ....A 458752 Virusshare.00097/Packed.Win32.Katusha.x-a4522939e7622405e0f48de7a49754ba6f5cc9c4f9c07afa9460d54227b813ee 2013-09-12 02:52:46 ....A 421888 Virusshare.00097/Packed.Win32.Katusha.x-a5369857a0fdc154695bc977abed3ed5b543776fde06102d5f40fca24744a6d0 2013-09-12 03:31:36 ....A 434176 Virusshare.00097/Packed.Win32.Katusha.x-a7a7206fe1b78f47ccdd3d13c05692f39b2de68b3350188448888f29528879e6 2013-09-12 02:45:02 ....A 442368 Virusshare.00097/Packed.Win32.Katusha.x-ad911a335694d9001a310006728546b66b5fbec83732cfe8b4f51e37056aadb8 2013-09-12 02:50:18 ....A 442368 Virusshare.00097/Packed.Win32.Katusha.x-aebfae095a60315e0c2614ff68d85aeb486e44703b6bddae0ceac418aa03f0b9 2013-09-12 02:38:52 ....A 442368 Virusshare.00097/Packed.Win32.Katusha.x-b19f84cbb5ae2cb8e483f93885faf0c10495c72b68835c2b3aa29c361e1fb3de 2013-09-12 03:08:42 ....A 122917 Virusshare.00097/Packed.Win32.Katusha.x-bda628361dae546d3839085d306f3694bf66e8819533fcf9a06805f4df56978b 2013-09-12 03:01:56 ....A 548864 Virusshare.00097/Packed.Win32.Katusha.x-be4232e3e3e7e521616a628b38f5d09dd8d3a03caf7a11142f2f849c8285673c 2013-09-12 02:04:24 ....A 442368 Virusshare.00097/Packed.Win32.Katusha.x-cc3c161a7aa42ef167f241517225b7bcd0ca3ddef76a3d410f41792a3804279e 2013-09-12 02:37:40 ....A 479232 Virusshare.00097/Packed.Win32.Katusha.x-d3448af613a5ba57329fb16db1139e44e5da5b292856940632c2df0dee4158c7 2013-09-12 01:48:16 ....A 438272 Virusshare.00097/Packed.Win32.Katusha.x-d36dea859419f15313ebac444175cc375572a81e159372d1a27a6387f39ad682 2013-09-12 02:15:48 ....A 434176 Virusshare.00097/Packed.Win32.Katusha.x-d39f9f84e7a460a3da70fd3f1b6858e96da8b47af187311ec9dc26d802812d5f 2013-09-12 02:36:20 ....A 507904 Virusshare.00097/Packed.Win32.Katusha.x-d4b9d26aa689da527ee373d2d53a9b1d67fad33bbf65e099011e0e53720341b5 2013-09-12 02:05:10 ....A 413696 Virusshare.00097/Packed.Win32.Katusha.x-d4c479ddb37da7de3bf81cf9be054e80836df94d18f75cc6a9d769d4829c0809 2013-09-12 02:25:24 ....A 430080 Virusshare.00097/Packed.Win32.Katusha.x-d4fca05359ec316c16409c513311c3b7978cd56561d36413f5ac8b13c63b5825 2013-09-12 03:22:42 ....A 434176 Virusshare.00097/Packed.Win32.Katusha.x-d6a969fff529b8da311bc995aef160e1bff23823024209aadc1f03dc773f616c 2013-09-12 02:28:08 ....A 471040 Virusshare.00097/Packed.Win32.Katusha.x-d8403fc5d83a96e25334acee089c614bcfd9f16c79ea6b1edb5f48c65ff8ffbd 2013-09-12 01:47:06 ....A 16032 Virusshare.00097/Packed.Win32.Katusha.x-d8430532c26b993ac00367c134c28d3c561145910acdbfd3aa02723d9442d04b 2013-09-12 02:10:48 ....A 479232 Virusshare.00097/Packed.Win32.Katusha.x-d84e370d26127e0e88ff0908d3440efdff7162ede4cd89b9b3cf4ac309d2ed20 2013-09-12 01:49:04 ....A 442368 Virusshare.00097/Packed.Win32.Katusha.x-d90bf920246d0f17fa8b8e62258b91eb216817eae99e064683ebc7509085c899 2013-09-12 03:25:30 ....A 442368 Virusshare.00097/Packed.Win32.Katusha.x-d9b9130ba012eda4b7490d0e3c9d7c4b099832b2fa064ac6179484e36a479681 2013-09-12 02:45:06 ....A 178897 Virusshare.00097/Packed.Win32.Katusha.x-dad748eb98af8ea839092ebbfab5bfff34c1b9c65bb6bf600c4a8053df093aa1 2013-09-12 02:40:20 ....A 458752 Virusshare.00097/Packed.Win32.Katusha.x-db4ff9413e001fd70759bed17bb4a03a0b864a3f062b34acbde61ae503e5dcf9 2013-09-12 02:15:44 ....A 454656 Virusshare.00097/Packed.Win32.Katusha.x-dc32be4593e0c2f0beae0c3c0ec6d0fa1f0ca4a26b0ab670bf73e10546e9ce17 2013-09-12 02:27:32 ....A 71181 Virusshare.00097/Packed.Win32.Katusha.x-dcf1911478b914362b9426f6e5dbef67642097a137d1b6466d636eac84749c0f 2013-09-12 02:58:16 ....A 446464 Virusshare.00097/Packed.Win32.Katusha.x-dd98955758d2e37038c5fc0ecb914a71a2962dd332d64aa077e44658e6ce93be 2013-09-12 02:25:56 ....A 24576 Virusshare.00097/Packed.Win32.Katusha.x-ddb73e87559f13652018d6bb1502a329e331661aa93aed33246859d8e6a9c876 2013-09-12 02:23:18 ....A 434176 Virusshare.00097/Packed.Win32.Katusha.x-ddc083217bd643a6a6f5e284a7f1fb4e3d489347282fbbd3f1b79bb3c358d56d 2013-09-12 03:14:52 ....A 483328 Virusshare.00097/Packed.Win32.Katusha.x-ddc32f96bb258db74a79fed44209296b795649c01001350476dbbaaf4f4da500 2013-09-12 03:23:20 ....A 417792 Virusshare.00097/Packed.Win32.Katusha.x-deffbea26a99be837f41822a01bdfa5836e4c483db2e091422d5720b9c081172 2013-09-12 03:27:26 ....A 471040 Virusshare.00097/Packed.Win32.Katusha.x-e130120610c0ce9b6722f17254fcf866fe2778a2bcf275647e5702c72c10e9ad 2013-09-12 03:10:28 ....A 169685 Virusshare.00097/Packed.Win32.Katusha.x-e130e793b3cf10231d6ea7c7cbfdbc7ca02ee04662135018ce1794df59087393 2013-09-12 02:41:20 ....A 548864 Virusshare.00097/Packed.Win32.Katusha.x-e172f58656f28c3df0bd3adbeb9344e4e23ade8fbb5ae72b87c6d12aef21b036 2013-09-12 01:38:54 ....A 544768 Virusshare.00097/Packed.Win32.Katusha.x-e183e18c83e8274915012cea02e21e45188bfd84b1568b0b5e9f2b6007746b58 2013-09-12 02:49:56 ....A 442368 Virusshare.00097/Packed.Win32.Katusha.x-e1cbe831ef0e47d98764a0f96e763fb44a29d5af7aedaa178c1f389711f3b6bf 2013-09-12 02:27:46 ....A 466944 Virusshare.00097/Packed.Win32.Katusha.x-e288f4c37e78525c241105ab6b9f1e096e9420e5ec16888298919356909dc1b2 2013-09-12 02:57:08 ....A 471040 Virusshare.00097/Packed.Win32.Katusha.x-e3477c3da00ae458484706f2c0c73b2f440a66d19f6eccf490aa1c1d0e015579 2013-09-12 01:39:08 ....A 544768 Virusshare.00097/Packed.Win32.Katusha.x-e3778652826908beb5988ec98afe6b99403c93f6a4c72c325c04f339fcab4e07 2013-09-12 02:42:22 ....A 466944 Virusshare.00097/Packed.Win32.Katusha.x-e3cec07226bbc5e52222e15b83bb0f31e5253b70c0f52c6af070c5f3ec997dba 2013-09-12 02:05:32 ....A 7145 Virusshare.00097/Packed.Win32.Katusha.x-e43e025b8bd9fbeebd0e0fbf21773b4278097581fdb22a346e9383a171444bed 2013-09-12 03:04:50 ....A 454656 Virusshare.00097/Packed.Win32.Katusha.x-e4783702ce5eb1f175c9a877d9f18413c4708d37ca8a060507057f8059b0945c 2013-09-12 02:41:46 ....A 503808 Virusshare.00097/Packed.Win32.Katusha.x-e48f8b58a5b5fcc818713b8ccc5c52fdecdf12cfa8d7cb274f98154ae18dfad0 2013-09-12 02:19:50 ....A 462848 Virusshare.00097/Packed.Win32.Katusha.x-e4bafcd8d4717b28960cb294ea9df17d15614252b84e0adfcfb4dc7c4ef00145 2013-09-12 02:04:58 ....A 425984 Virusshare.00097/Packed.Win32.Katusha.x-e4c1252efb2a90ec0b9681ce16fb852f60b3acd9dde99a4968955eb0fb2d0155 2013-09-12 01:42:08 ....A 95513 Virusshare.00097/Packed.Win32.Katusha.x-e56d782ca3e28a032661d024dc1a2e867688879b47c7d231a46b7e72e097c63a 2013-09-12 02:03:46 ....A 458752 Virusshare.00097/Packed.Win32.Katusha.x-e585e81fe522ba66c26ad0225fe10e4cb2283a0e5fd67b17c9ecc498ed6e4ccb 2013-09-12 02:00:10 ....A 438272 Virusshare.00097/Packed.Win32.Katusha.x-e6a9aa7d76681dd8a044ac94c3dea300b5b9c7f2b8fbcebebe2fbbf172eb3f59 2013-09-12 02:13:02 ....A 454656 Virusshare.00097/Packed.Win32.Katusha.x-e710b61f25c67c7b66036513ee0af719c1c0340317c4fcc3bb71d3c22df75f95 2013-09-12 02:50:46 ....A 454656 Virusshare.00097/Packed.Win32.Katusha.x-e75eefafff8fa61abbf75ba73d4e402fccae5630271f8177c3a1c07fc90dafe9 2013-09-12 03:28:52 ....A 397312 Virusshare.00097/Packed.Win32.Katusha.x-e7905ea3477279973eb85e93b43fc29331832d0c362624255c5d4eb523017aaa 2013-09-12 02:42:40 ....A 503808 Virusshare.00097/Packed.Win32.Katusha.x-e7b76ec8b84e84e90c604795ec0d55e561cc90f5e25ec766269e8037c2644adb 2013-09-12 02:12:44 ....A 221184 Virusshare.00097/Packed.Win32.Katusha.x-e8670ed320283dbbfbda74dfa1a824a5e6944ca0370296656ff0106b91dfbef6 2013-09-12 03:00:58 ....A 442368 Virusshare.00097/Packed.Win32.Katusha.x-e8b5eb8592511938af89cbecb1ed7bb418d18fe9e0e6c0b88ecc84aaff4c39da 2013-09-12 03:32:30 ....A 458752 Virusshare.00097/Packed.Win32.Katusha.x-e93dcb64f6f40fa1c9d65f2480989a986206c955b125a78c089b308b433191ad 2013-09-12 02:57:56 ....A 430080 Virusshare.00097/Packed.Win32.Katusha.x-e94275d7824f073fd054cc740cc22b38b0b557743e086ef3ee4573298ec50835 2013-09-12 01:57:50 ....A 434176 Virusshare.00097/Packed.Win32.Katusha.x-ea2cbb12bed44599a0295c365e47e87b606b266e94b7c8486a465f607109d814 2013-09-12 03:16:22 ....A 151485 Virusshare.00097/Packed.Win32.Katusha.x-ea81939dec44610948b709ddb0d7645ea70ad93f13e5f8d4be06047a3fed2dc4 2013-09-12 02:29:00 ....A 397312 Virusshare.00097/Packed.Win32.Katusha.x-eaed122a0ccd1d22cc9df8e5faabc566ad3e082c6a8af7cf0f7e537b5a65349c 2013-09-12 01:51:18 ....A 8192 Virusshare.00097/Packed.Win32.Katusha.x-eb8122451be788aedf91b9ab35aadda7a9925f58f5cb87b1b98eebd3c8e7b647 2013-09-12 03:19:48 ....A 520192 Virusshare.00097/Packed.Win32.Katusha.x-ebca0af542f2aa768b5f7e492077ff294a3ef4c30213e53fcfb9a919cd518f31 2013-09-12 02:56:50 ....A 479232 Virusshare.00097/Packed.Win32.Katusha.x-ec61c2886cc0173c9427ad746671d426542c30bd83f796864ecb7a19a2b8ea92 2013-09-12 02:57:08 ....A 503808 Virusshare.00097/Packed.Win32.Katusha.x-ed1e79d2b402f28c8d83bb6751e8d9853834758f03f929a0b6614b470f55adfa 2013-09-12 02:49:28 ....A 217873 Virusshare.00097/Packed.Win32.Katusha.x-ed8ac93de330e81deca83a5b06b2e7798ce66cea2a18d87e655e0908b923617f 2013-09-12 02:09:26 ....A 413696 Virusshare.00097/Packed.Win32.Katusha.x-ef2065ddec99fb7f8b7ec41b48dc8fb889978b59aad72d8eb2049c58eea37759 2013-09-12 03:22:32 ....A 397312 Virusshare.00097/Packed.Win32.Katusha.x-efda6b56c028ef690836dd9fdb4310f0a2ece59477e9d42821679317ffbe96d1 2013-09-12 02:00:50 ....A 442368 Virusshare.00097/Packed.Win32.Katusha.x-f01126bab38467da0ba0dfd714ace3e8846ab588bf02a2222e1f4b2bef360891 2013-09-12 02:31:38 ....A 413696 Virusshare.00097/Packed.Win32.Katusha.x-f0f3882ea48b6b8f61bb4b8a53d93b351ce03cc45405ffcee0163df2196a64ac 2013-09-12 02:20:54 ....A 421888 Virusshare.00097/Packed.Win32.Katusha.x-f50f14e295a274fb4c952ca3494f9a9a2f570d3ec54dd98d51b68ad00f4853ef 2013-09-12 02:21:26 ....A 471040 Virusshare.00097/Packed.Win32.Katusha.x-f54ede566b46156e03ddf0c5b57c8c97cfa0af6638212b90cfe797050281ca95 2013-09-12 03:28:42 ....A 434176 Virusshare.00097/Packed.Win32.Katusha.x-f59a9268f93b06ebecaacfdec01c2d6af8f907d3859e1910ba2c7a6a626a6913 2013-09-12 03:07:54 ....A 50143 Virusshare.00097/Packed.Win32.Katusha.x-f655a4816936eb63be8c835e39e06cb446b68ee6a1071281d2d9eb56fbf21b22 2013-09-12 03:07:24 ....A 516096 Virusshare.00097/Packed.Win32.Katusha.x-f68c6637cbbbe68bd7c59cdfb8a29c6827c5b3f4b2c03c5e45e82f88e3ebd0c5 2013-09-12 02:30:26 ....A 466944 Virusshare.00097/Packed.Win32.Katusha.x-f6ed0574aa595b1486d3d77c138dc3c725b9c6064cb8ad99580a7f27678aa0ae 2013-09-12 02:57:52 ....A 384106 Virusshare.00097/Packed.Win32.Katusha.x-f706d9549106a1d0da317f9bb73c0ff86a515f788e0a89733cfd4c0339658df6 2013-09-12 02:28:12 ....A 77117 Virusshare.00097/Packed.Win32.Katusha.x-f741e0a8d5b62010b9f14c64ecdf85a7e8eb5ff9a08c55d6f4c6f0ecb928f720 2013-09-12 02:56:54 ....A 425984 Virusshare.00097/Packed.Win32.Katusha.x-fa7e9b52613c2681909c6277fb218578ae93d87c4ac6d6f62c00b666908528ef 2013-09-12 03:08:58 ....A 442368 Virusshare.00097/Packed.Win32.Katusha.x-faac88f8032806b3934239775a96a11baafec539f17d4eecdcd5d78adbbd44c7 2013-09-12 03:07:30 ....A 442368 Virusshare.00097/Packed.Win32.Katusha.x-fba34300f253be5021d36f8da924ff678a7987fa72230650476c77d2c613fdc0 2013-09-12 03:16:58 ....A 843776 Virusshare.00097/Packed.Win32.Klone.af-3e4ed03881a5c310a2b6d17719bb7a8d14d699b35699fb2b89fba14fd103b919 2013-09-12 03:06:30 ....A 15872 Virusshare.00097/Packed.Win32.Klone.af-4ea52e92b53dcd833475000dd6850e24a4e87870e9e7522d871334a786bc4e6c 2013-09-12 01:51:24 ....A 1851720 Virusshare.00097/Packed.Win32.Klone.af-b4f7fd89d09c4b8f73d3b832abf97af5bf40f8cbce99abe53cbfea012d703cc5 2013-09-12 03:09:56 ....A 317952 Virusshare.00097/Packed.Win32.Klone.af-ed6ff5a0ba32ef0eea79572dc3f2b77ae8d9b9b58d50f85ec9e01e1dc2f7439b 2013-09-12 02:50:26 ....A 97792 Virusshare.00097/Packed.Win32.Klone.af-f0638f558b6817b5637337d7416117f475e64fe84ce11a92fd87900f1b2a734c 2013-09-12 01:41:18 ....A 317952 Virusshare.00097/Packed.Win32.Klone.af-fa5a49ba5dc54eaebc2112e74bd6e332c4023eb81ece7d97d8cc38e77e5738c2 2013-09-12 03:05:12 ....A 742912 Virusshare.00097/Packed.Win32.Klone.ao-fd2282bc77bb9293ff2ca5e72074f919f68696df5e04b6dea477e15c13b38ddb 2013-09-12 03:31:50 ....A 414581 Virusshare.00097/Packed.Win32.Klone.ap-7b3ac83cd719b763fd981c6cee115cafa11b0619d0b3c45604d9b916a9f2f9a6 2013-09-12 03:07:56 ....A 330122 Virusshare.00097/Packed.Win32.Klone.ap-eb0a33023b13c38acc5bd0a583d668bbe628d8d1e3926452d932cd67a45e94ba 2013-09-12 03:25:50 ....A 380165 Virusshare.00097/Packed.Win32.Klone.ap-f3980f22d21e320b2fb61a6024f0c769ae91f6277e1d04c1bc032fb6c0325de9 2013-09-12 03:13:06 ....A 73129 Virusshare.00097/Packed.Win32.Klone.bb-a38bc45b281c202a77ed91fe3a03fb4f8d37ff9ae4749f014fcadff38b6c946a 2013-09-12 03:01:04 ....A 126976 Virusshare.00097/Packed.Win32.Klone.bb-f305a7e157bfa63aff4a859e84bef6fd9268047683670b3d5ec729ee97b365f8 2013-09-12 03:10:48 ....A 176128 Virusshare.00097/Packed.Win32.Klone.bg-1d799460357260baaa1f87e6ba53c823ccb2d870bf3b85be1fe3868eb601ccf0 2013-09-12 02:08:44 ....A 1037855 Virusshare.00097/Packed.Win32.Klone.bn-64413708bc911d7af84d73835a635144fd52e3a297bf4a7836e731dcd8ec173a 2013-09-12 02:38:30 ....A 64000 Virusshare.00097/Packed.Win32.Klone.bn-71af72bb1ffdd1fdabcfdef51902facd5a5c2c8401232de6895cfce24cd1bee1 2013-09-12 02:25:12 ....A 64000 Virusshare.00097/Packed.Win32.Klone.bn-8eda5b06db5c3acd62a282807fc8f9a0f8ae59fd9bbe6837235ce986238a4383 2013-09-12 02:01:48 ....A 315392 Virusshare.00097/Packed.Win32.Klone.bn-b5922a7a62a812c746678c4bc21964f51a49fa31a416b97dd499d93572617a66 2013-09-12 03:02:10 ....A 262121 Virusshare.00097/Packed.Win32.Klone.bn-dc77f86bbf0bc90be2452b3a737fe984b4e5d57114b054ca14cbfb100e73d00a 2013-09-12 02:45:46 ....A 178688 Virusshare.00097/Packed.Win32.Klone.bq-0417a4c605b882d8984db33ba8674b816665b2cdd606eb6c4be3f24f7356473f 2013-09-12 02:46:38 ....A 119296 Virusshare.00097/Packed.Win32.Klone.bq-100e3b69bb229d62d38d6cd34316b70bff8b556862f59cfb911fee3b247bbb18 2013-09-12 02:45:26 ....A 592896 Virusshare.00097/Packed.Win32.Klone.bq-13bfbe6838160bbcd5eb298179f31283019beb2630c2e0284171c1a37364135b 2013-09-12 01:40:16 ....A 177664 Virusshare.00097/Packed.Win32.Klone.bq-13e581876b8e41491e189c3f1b48eda6ce815e6672a5aafd1f0ca6e88778e7c6 2013-09-12 01:40:26 ....A 141056 Virusshare.00097/Packed.Win32.Klone.bq-147116253ef8b847125268b3720a9d3cc7a0ea33e9662e405535ecf53c7f5962 2013-09-12 02:16:50 ....A 194048 Virusshare.00097/Packed.Win32.Klone.bq-1d94159e49a75ab1c29df16b22f7a2e14e6e9620358ff9fd1e374d27f0de93fa 2013-09-12 02:55:14 ....A 107008 Virusshare.00097/Packed.Win32.Klone.bq-1fa0a99cf874e1edfa75236263829a5276f00ce97f3ee41cfae7e84279dbc653 2013-09-12 02:15:50 ....A 209408 Virusshare.00097/Packed.Win32.Klone.bq-22505c1e817927513f8538fd316df89d34bfc64270ce037de4d332d61aef9eac 2013-09-12 02:20:20 ....A 116736 Virusshare.00097/Packed.Win32.Klone.bq-246bf871fe91167f1ec5a35c721d2bc3918bcae468df41c87ce1aaa87db8e329 2013-09-12 02:57:18 ....A 181248 Virusshare.00097/Packed.Win32.Klone.bq-25a784c2cac3e3635113e5aceef30987b25dfdbcbfa9b0c5af38dbfcb4c73a9e 2013-09-12 02:54:12 ....A 54784 Virusshare.00097/Packed.Win32.Klone.bq-277692936c597348e67974fb0b18b4e0859eff082a455e44b453e72fbaadbdc2 2013-09-12 01:50:58 ....A 325324 Virusshare.00097/Packed.Win32.Klone.bq-27a3ce21d2b0983c87f23620d8af641cac32b5f4d86522e908103ab038e98acc 2013-09-12 02:47:00 ....A 161280 Virusshare.00097/Packed.Win32.Klone.bq-2c5f6a33c255a0025fc09c9a964bffdbc8e485621f01961d2766093c886ae4e2 2013-09-12 01:47:18 ....A 122880 Virusshare.00097/Packed.Win32.Klone.bq-2f79ce47d684b64d132a3cc7362bbe83bb988ec02e575ac58d13536e1d17aa6b 2013-09-12 02:51:12 ....A 84992 Virusshare.00097/Packed.Win32.Klone.bq-30083005fa3917859cd9ae2a4b5aceac60a6097e8f97c45a1a97c5931fdc3a73 2013-09-12 02:20:58 ....A 228864 Virusshare.00097/Packed.Win32.Klone.bq-32d271dd6f83f8c4d2e8c75263bfe758f90b1c9c1eac9ab75a6c955c318406d0 2013-09-12 02:18:02 ....A 203264 Virusshare.00097/Packed.Win32.Klone.bq-33f3ecc131f4d80458a19b18febee3c05ae1e7f49acefcf536f002c7ddf58672 2013-09-12 03:21:16 ....A 79872 Virusshare.00097/Packed.Win32.Klone.bq-360f5b84d2a82f58a3adaa1cde9c76eab1f2099de8dd016c599582b85145920e 2013-09-12 02:33:18 ....A 97280 Virusshare.00097/Packed.Win32.Klone.bq-3e0e85e9a4edc4bf9d119b5e207b9b4233bd1d7e28dcad25799d857b34c3d11d 2013-09-12 01:56:16 ....A 122368 Virusshare.00097/Packed.Win32.Klone.bq-42b2341fb40bdca5a1857a1978665000f57667dc1630a3f9e1339f83211975ad 2013-09-12 02:32:38 ....A 179712 Virusshare.00097/Packed.Win32.Klone.bq-451435bce1fd6f2c9e59fc29d8bdbb275f3f3d0b5e2d2122c301520ddff2c55f 2013-09-12 03:21:08 ....A 181760 Virusshare.00097/Packed.Win32.Klone.bq-4926b2e02da1640cb05428960f23e79a9b268fce5adebb21938d7a9cacd360f5 2013-09-12 03:02:44 ....A 179712 Virusshare.00097/Packed.Win32.Klone.bq-4d761ea26653aa9ad1d5f055059a2eeb38ebf337133a61306c5ec7cce08bb213 2013-09-12 02:56:32 ....A 185856 Virusshare.00097/Packed.Win32.Klone.bq-51f9e70f5a0053a332cd68c71d42873a8b745ef4c7a4cc12177e01f14ed5660b 2013-09-12 02:55:36 ....A 176128 Virusshare.00097/Packed.Win32.Klone.bq-53cd5bf0208591924878e3a9f8fdc0304a24a3567895b6e01ea7738045d4586f 2013-09-12 02:19:04 ....A 1152586 Virusshare.00097/Packed.Win32.Klone.bq-55797702f22bef7cfb9a758951ba8821805dc7069a716e9c867b11dc7b06ff20 2013-09-12 03:26:58 ....A 72192 Virusshare.00097/Packed.Win32.Klone.bq-5dc8e510b54242de22a56590a1c939bfb3c22a3ecf4e342cc9525e3697d0b689 2013-09-12 02:53:56 ....A 280064 Virusshare.00097/Packed.Win32.Klone.bq-5edcf3f8929dc537c4ffb869842f8abf02b48f3172b42bc6d1f132912d017c8e 2013-09-12 02:37:58 ....A 284160 Virusshare.00097/Packed.Win32.Klone.bq-5f367f54a0a77c8d61733bbf6a0b948f31588bd67854c8aa9e4965d95227bbdc 2013-09-12 01:38:52 ....A 107520 Virusshare.00097/Packed.Win32.Klone.bq-627fcd7b78999aa13200c917f069f7fad80dc29565e6d6cc87b31546bfc0016c 2013-09-12 02:36:24 ....A 98304 Virusshare.00097/Packed.Win32.Klone.bq-63bafa618dfdfd9b3f6d16366de3901e8f4b02aff95ff9c215c3e985dfcf0f89 2013-09-12 01:57:22 ....A 214528 Virusshare.00097/Packed.Win32.Klone.bq-6487dcf47ce683ac1ed0c099683bc4604a5564246b0099555d016deea24c31f6 2013-09-12 02:36:08 ....A 122368 Virusshare.00097/Packed.Win32.Klone.bq-64c6dfb94704c0c30031bba9227d4e6f1717df632870a5d1707294746a610250 2013-09-12 02:58:20 ....A 79872 Virusshare.00097/Packed.Win32.Klone.bq-65cde2464dc81ed96b03e28075a8f4ec268f97223a44fea40b54a85ec62d3ba7 2013-09-12 02:00:22 ....A 273461 Virusshare.00097/Packed.Win32.Klone.bq-66fc2ad55101c3c21c148759a42e2973a475c052e5cc00a7aa93b84a3782143b 2013-09-12 02:54:30 ....A 11902156 Virusshare.00097/Packed.Win32.Klone.bq-6a418784c7b901ffa1f617539064ba27884a250446f4f209890078d87c1c8cd4 2013-09-12 03:23:40 ....A 70656 Virusshare.00097/Packed.Win32.Klone.bq-6cd0bd1c65aa21fa4816757bedcd103883b6c11d210fbc01c29452577bab5d63 2013-09-12 03:00:42 ....A 226816 Virusshare.00097/Packed.Win32.Klone.bq-6f5ae6825adda9b21c39e075e1a71a017bc3e648bae66c67abfae41c2cdff8a2 2013-09-12 03:26:48 ....A 161792 Virusshare.00097/Packed.Win32.Klone.bq-71a746161238999edcd9d398e59b6329714f50f2b9bd745d316cd72d0850d0c6 2013-09-12 02:46:22 ....A 181760 Virusshare.00097/Packed.Win32.Klone.bq-72572e67a03d45f285e1e56d13ec0d57db8d7e8bca8eb62faa018baf3d056af5 2013-09-12 02:36:00 ....A 205824 Virusshare.00097/Packed.Win32.Klone.bq-72e85f64f36a9937bf049e9267dcd2d94d7fe08f1c9b0a2d0a7e309f93d9101f 2013-09-12 02:05:42 ....A 370688 Virusshare.00097/Packed.Win32.Klone.bq-73f97e075ae25a03b304dc0b12077b2fea52dc4d01780c03ff9b4d74f9387890 2013-09-12 03:27:52 ....A 177664 Virusshare.00097/Packed.Win32.Klone.bq-78250f7f62f160f57e1b98c76bc291d685fa973238d2f352173ef8dd31c24a32 2013-09-12 03:05:50 ....A 122880 Virusshare.00097/Packed.Win32.Klone.bq-7a0cc78a7a1eaafa98b1a4528843c3f5d33885e3db7e95e8dcbbfea26613472b 2013-09-12 03:27:22 ....A 80384 Virusshare.00097/Packed.Win32.Klone.bq-7d52a554fdf7c81e94491b4036f7e7586b8574e40c1c190ed5e3af90d2ff4d2d 2013-09-12 01:50:46 ....A 176640 Virusshare.00097/Packed.Win32.Klone.bq-813e6b17962913486cdb65386f0e52200457a9b1d4cb1b89ec41fbdcc4defab4 2013-09-12 03:07:30 ....A 260096 Virusshare.00097/Packed.Win32.Klone.bq-82b2b66149a5dabb97db2022e76d5d4d180d85ce8a02e3e56b5091f708475e42 2013-09-12 03:08:02 ....A 98304 Virusshare.00097/Packed.Win32.Klone.bq-835015ec0334ce78b3601df953fda52f01fb17e6e54973620c215987c7ce8648 2013-09-12 03:00:02 ....A 561152 Virusshare.00097/Packed.Win32.Klone.bq-87a279e65f1fde91515ffe5cc03039b85ee2a03cbcf328b9b8465adeec238390 2013-09-12 03:06:04 ....A 179200 Virusshare.00097/Packed.Win32.Klone.bq-880a1a624b61100c6cd969caa6069b63a4deaff536a5a2bf58bd42fdd762a7da 2013-09-12 02:02:58 ....A 113664 Virusshare.00097/Packed.Win32.Klone.bq-8a6f1f869f0d00a1aab8d5005caf6c2011315f3db7b8456c2f38c2a5991e9cd0 2013-09-12 03:08:58 ....A 183296 Virusshare.00097/Packed.Win32.Klone.bq-8b364c0fc2ce1b71f3ffe0ab2ac72b61eea73863ae709d20381ed1e6151aa38c 2013-09-12 01:58:40 ....A 53248 Virusshare.00097/Packed.Win32.Klone.bq-9061cb8a12aa44f2dd68f8334e44a77959d26bdb514e6dd4cc7e4bda53606431 2013-09-12 02:36:16 ....A 178688 Virusshare.00097/Packed.Win32.Klone.bq-9062ac9f7bbb6883f2cb2fb97de898535dd459f536ab9047fe3eef5c3d2af26c 2013-09-12 02:06:10 ....A 70656 Virusshare.00097/Packed.Win32.Klone.bq-9184509310cf1b4dc46aeae4f009bc73071f3fa32fc921a5348c08935a654bff 2013-09-12 03:30:54 ....A 182272 Virusshare.00097/Packed.Win32.Klone.bq-943756908dce38950fff538cda4053f19c49c3795fc2409ee8cf72301e7d2b64 2013-09-12 03:02:42 ....A 124416 Virusshare.00097/Packed.Win32.Klone.bq-94a35038aec945b048913868b0427635f564fd66eb61f89aa26e8ecf9e51347e 2013-09-12 02:05:14 ....A 119296 Virusshare.00097/Packed.Win32.Klone.bq-970dc6ebd99087bf33e6f476eb8081a67fb7cb4688a820ed3e978a696f6feb71 2013-09-12 03:09:30 ....A 167936 Virusshare.00097/Packed.Win32.Klone.bq-97928ad1722b1a2498f3aa7de1f4ff936af180f6b145b9bf2dcbf908603ee003 2013-09-12 02:23:06 ....A 178688 Virusshare.00097/Packed.Win32.Klone.bq-98034ff0c129801369fdd1b02508c786348bc6a5137953253f3d192d3413e8bc 2013-09-12 03:20:20 ....A 181760 Virusshare.00097/Packed.Win32.Klone.bq-982e40257f90c09e8ebb994878bcd74bb4680b431bc527978c64eae134790cfa 2013-09-12 02:54:06 ....A 64000 Virusshare.00097/Packed.Win32.Klone.bq-9a212f6268492b160e50538b0ee47942e064729dd8121bb400ef48062eb27461 2013-09-12 02:31:46 ....A 18403840 Virusshare.00097/Packed.Win32.Klone.bq-a2aaa7896ad4be639252490c00016206d2cf18c2db79482314e336f82226d65f 2013-09-12 03:16:46 ....A 108032 Virusshare.00097/Packed.Win32.Klone.bq-a496ee9137baf6f81671734e6bbb9d81d773e4efea5b9ec3732572f7795f8f05 2013-09-12 02:11:34 ....A 178176 Virusshare.00097/Packed.Win32.Klone.bq-acd9ce64759f44e3b0d50aa927bc3f61f56432884ce682307c68c3121befd907 2013-09-12 02:04:38 ....A 119296 Virusshare.00097/Packed.Win32.Klone.bq-c1a8eee394d132c17b39156812063ecc0cd05506147e85e935fdcf3d8369f15f 2013-09-12 02:15:20 ....A 183808 Virusshare.00097/Packed.Win32.Klone.bq-ca22ca01f5588ad85cd74cf86446ebb16b1675e4908385c9e5899346ca105934 2013-09-12 03:20:50 ....A 941568 Virusshare.00097/Packed.Win32.Klone.bq-cd26b056db594899a855490d5460c06745514045a42f7c7955e7c69a90634ecd 2013-09-12 02:02:28 ....A 274993 Virusshare.00097/Packed.Win32.Klone.bq-d057fe07e6bdcb9617c28c8e1c33a74c827a2d155cdae5e2c3c4f3bee2b4a797 2013-09-12 02:33:32 ....A 251392 Virusshare.00097/Packed.Win32.Klone.bq-d08f3849d706523aa4d912c35f9723dd881e809a8950914882002120359b2cfd 2013-09-12 01:41:20 ....A 208640 Virusshare.00097/Packed.Win32.Klone.bq-d22f98388357ec179ba1dfc2a5c0ba01d484c28bf216c044235602238531f127 2013-09-12 03:17:22 ....A 181760 Virusshare.00097/Packed.Win32.Klone.bq-d3e6495ad34a6880528369389d352b54322c6f81e9b4fb93ead1fb52136c5f3d 2013-09-12 02:37:08 ....A 174592 Virusshare.00097/Packed.Win32.Klone.bq-d3ec89bca8833c420d2ec84f7cee20f9b4280a892b9d1fcac94ab8a0bb8295db 2013-09-12 02:42:12 ....A 78848 Virusshare.00097/Packed.Win32.Klone.bq-d54d2b7a6c20050c2f4c59a021ccda13b92225d97274867e216a13e354884a91 2013-09-12 02:39:28 ....A 204800 Virusshare.00097/Packed.Win32.Klone.bq-d58c426969aa080e0dcafcb2f3d67698dad8b2e757fafd1fbbb6249532971821 2013-09-12 03:09:34 ....A 179200 Virusshare.00097/Packed.Win32.Klone.bq-d5dd1c592ca36c4f75200b63660c6c901793919e1088fd8ca6421575748df501 2013-09-12 02:23:50 ....A 207872 Virusshare.00097/Packed.Win32.Klone.bq-d6947f61e466a31297d98e2f73b985b77654a75f1ae0e9e72049df53f9dd3328 2013-09-12 01:50:58 ....A 207104 Virusshare.00097/Packed.Win32.Klone.bq-d9dd4170135d334d75e6617b73d615deb66ff9a405cda2d30adf0661fd19e8f4 2013-09-12 02:32:18 ....A 262144 Virusshare.00097/Packed.Win32.Klone.bq-dac12e20b8de78938cec8e7e56697c3d6686c997c657c23388040a471613d189 2013-09-12 02:58:50 ....A 116736 Virusshare.00097/Packed.Win32.Klone.bq-ddd18ce7b4ea322a1ae83dacb441166e471db27bb78cbc98370d10fd15f879be 2013-09-12 01:48:12 ....A 149248 Virusshare.00097/Packed.Win32.Klone.bq-dee7e47f7da41399cfdf78092f7e9d00118b06174d3eba30168fc1c8596c6fb2 2013-09-12 01:57:14 ....A 266752 Virusshare.00097/Packed.Win32.Klone.bq-dfcf5d550eed4eaf4f3a306a2a8cdee3058092ef844bb568ac87ea64998e6a41 2013-09-12 02:08:42 ....A 81408 Virusshare.00097/Packed.Win32.Klone.bq-e487ba7688d9fda25207f6e4af43adf6239798a7e27028bc9401bbca60ec2e4e 2013-09-12 02:19:24 ....A 102400 Virusshare.00097/Packed.Win32.Klone.bq-e5b2b2e9e815f51a9d00fa862f208e2e6756d0119e0c4479eae38da49aa5d939 2013-09-12 01:59:30 ....A 1269760 Virusshare.00097/Packed.Win32.Klone.bq-e8ed357834fe1db7d1ae0ba65a772ccb2a624d91750b3cb10d28c7ecbfe7f5ff 2013-09-12 01:57:34 ....A 101888 Virusshare.00097/Packed.Win32.Klone.bq-ed5182630bd1829ed2f6557890eee67eb8ea36d56a6eeae7c0c1c4eecd3e416c 2013-09-12 01:54:46 ....A 133284 Virusshare.00097/Packed.Win32.Klone.bq-f673531bbb7f3318f110d79815df602f3a642c3d9f281416c0ec61f78751fd16 2013-09-12 02:52:40 ....A 35286 Virusshare.00097/Packed.Win32.Klone.bq-f69e5712fad19404701a0047759c59e2b2037bc98c4a62c84a210ba3af8993b1 2013-09-12 02:29:54 ....A 211619 Virusshare.00097/Packed.Win32.Klone.bq-f6f9291606c3e122d8a384c24c473803ab25ce22e78ee99d9e21c2ef1566e2d1 2013-09-12 02:37:34 ....A 157184 Virusshare.00097/Packed.Win32.Klone.bq-fb8adeb423df8b3ae33e3c14863b707b43c82fdd9cb4a23640e415edc349ee24 2013-09-12 01:52:52 ....A 188416 Virusshare.00097/Packed.Win32.Klone.bq-fcaa588ced57ea5ed6139459dde044b8e9018861ed7a11b7e2faa9e69901fe03 2013-09-12 03:17:06 ....A 100864 Virusshare.00097/Packed.Win32.Klone.bq-fd1f93a4d44459f1b9b7f319cdb82e4c559692854d6277296ea62eb55021660d 2013-09-12 02:11:54 ....A 121344 Virusshare.00097/Packed.Win32.Klone.bq-fdb1e5ce4e87249f94c22ddd1e5015c6490495885a220f844fd87ec0f87caa08 2013-09-12 02:35:16 ....A 194048 Virusshare.00097/Packed.Win32.Klone.bq-ffbd835d861aab46e4af5989f0d60a553fe454480908b4c4a985059ac8e729d6 2013-09-12 03:13:02 ....A 98304 Virusshare.00097/Packed.Win32.Klone.bq-ffe2091e46bd7e99f5a7048d54059e71c81cba83dec4a2e3fa1559f991ba20ce 2013-09-12 02:57:48 ....A 1154602 Virusshare.00097/Packed.Win32.Klone.br-12c75c11806e3a4b6050c2d712e75e1fdea0dc89e81f83b977f1a0208ac21db0 2013-09-12 01:55:52 ....A 1081801 Virusshare.00097/Packed.Win32.Klone.br-2380069b12bf7a1cf63876a37b199be7667f4963707d18121fb767e11be2c502 2013-09-12 02:54:06 ....A 1154603 Virusshare.00097/Packed.Win32.Klone.br-7624bfe6e6fbdabfc4fd74cfa751186a7c63af9dbae92378356460393e91695e 2013-09-12 01:42:28 ....A 40012 Virusshare.00097/Packed.Win32.Klone.bu-a450d75492d93c8853058ed358783f060740e5e2533b6c48236c9a214fbb3c4c 2013-09-12 02:02:50 ....A 49664 Virusshare.00097/Packed.Win32.Klone.bu-d37aa88b3b2a0df1f731aa7428446e9d6da03eebfcebe8a2590c2848437025c1 2013-09-12 02:38:26 ....A 42022 Virusshare.00097/Packed.Win32.Klone.bu-e005a74af2850c1083587a17ecf470869e7a5846e223edfa195d079b96ff6715 2013-09-12 02:03:14 ....A 25600 Virusshare.00097/Packed.Win32.Klone.bu-fb6a1d47e2752d748b9d15782ff39c0a5d2090287e266af7d30412902e3e64ff 2013-09-12 03:04:52 ....A 38988 Virusshare.00097/Packed.Win32.Klone.bu-fba2aa205be4df058c64a30e713a6123300e88b932641f70e82de6d39a9bd415 2013-09-12 02:52:40 ....A 138752 Virusshare.00097/Packed.Win32.Klone.bz-614ef61defd5bd6b1d2b693be6d6967cc194841a702e45e3272b1f20d105b9a9 2013-09-12 02:07:46 ....A 138752 Virusshare.00097/Packed.Win32.Klone.bz-72db4e26636c750cec2be2e2bd0642efa25778991c4f7feb9b0daeb2f5c902f7 2013-09-12 02:01:46 ....A 138752 Virusshare.00097/Packed.Win32.Klone.bz-75f21ed507101440cca36fd5d10e0736c162b4db5ab13f08dd12e08a3abc7894 2013-09-12 02:03:40 ....A 138752 Virusshare.00097/Packed.Win32.Klone.bz-db22d6b38738bf8a8d93e82096d24e0b0867c938e1cad9b72ccbc7aec17c04b5 2013-09-12 02:27:12 ....A 138752 Virusshare.00097/Packed.Win32.Klone.bz-e0ed0471d26664cbe74ad2d997ed92e7838a425f99e4a82e4757b206427d89ce 2013-09-12 03:10:14 ....A 138752 Virusshare.00097/Packed.Win32.Klone.bz-ef1176200c64f07cd9e5e33314c88811109b41c4f127dd3f97e9d002a38b5501 2013-09-12 03:29:14 ....A 192512 Virusshare.00097/Packed.Win32.Klone.bz-ef2c6dc00f807c3ddab7dbd8c53848f0635fcf56ca1880517676d3827e5039a6 2013-09-12 02:09:36 ....A 320000 Virusshare.00097/Packed.Win32.Klone.d-52a49f79533344e522401a9cf3cc43057e44e6c7583c2bdf746a949a2adf3e18 2013-09-12 02:40:30 ....A 273408 Virusshare.00097/Packed.Win32.Klone.d-98863bcb2ce984bbaf9c51530c47dee78b6f68616ee6d0c5076a291fa9cb34b1 2013-09-12 02:58:12 ....A 757788 Virusshare.00097/Packed.Win32.Klone.d-99d8cd0c8de1990d686840ba725ff9a086b336c5f73e5ff37472d36ae480b100 2013-09-12 02:47:46 ....A 1197568 Virusshare.00097/Packed.Win32.Klone.d-cd865550744ae393d96b766b44ad698e6da722b24818a30318872921ab55f9ee 2013-09-12 03:14:02 ....A 461312 Virusshare.00097/Packed.Win32.Klone.d-d3a7892785457b644d6aec16c71b8c5b6b2844f58a775c8f4a99d032936eb8dd 2013-09-12 02:56:40 ....A 12800 Virusshare.00097/Packed.Win32.Klone.d-e57cccc25cc6f17ef1967348c88c9101815f3ca5db02a55739007069e3b71802 2013-09-12 03:09:40 ....A 397312 Virusshare.00097/Packed.Win32.Klone.d-f5b7315616e41a58f139948619e40fa2a49ca6145c6442408cd3846195eac20c 2013-09-12 02:50:18 ....A 22072 Virusshare.00097/Packed.Win32.Klone.i-3d812dd97cc3dfced3e72c08ed6845fce8124b8e1ef9efa0d5c489972a7de9d4 2013-09-12 03:24:02 ....A 24120 Virusshare.00097/Packed.Win32.Klone.i-d689026484a52c682ff7560d59399bddb1d38b70df371e423174a2d36ab77d8f 2013-09-12 02:43:06 ....A 21048 Virusshare.00097/Packed.Win32.Klone.i-e4e7ad6877cf41447d33e78599644f2ed20d976519744e6dbbefe9f12c0b868f 2013-09-12 01:48:34 ....A 23040 Virusshare.00097/Packed.Win32.Klone.i-ea1107fcb7bbb69301d5b7ace188772e4315a1c92802423a20396e9e26a2b5b4 2013-09-12 02:44:46 ....A 22584 Virusshare.00097/Packed.Win32.Klone.i-f0d0ef02313e5f336f084001c7a1b211cd90faf2c34321e07c06390324561869 2013-09-12 02:52:34 ....A 32256 Virusshare.00097/Packed.Win32.Klone.j-f5748840993aa4c9bf658b715f1263e1a199d10ce3c5b8a52fe5b8962531e8d7 2013-09-12 02:38:02 ....A 9546 Virusshare.00097/Packed.Win32.Klone.k-d713f6ad85300e6b96210efbc8498a3f254d451f98fecc3143456912eae82bcf 2013-09-12 02:16:54 ....A 106444 Virusshare.00097/Packed.Win32.Klone.k-daeaadcb6d2769dae76db29c016e4fe2607e2a761505a4fb6b54eeb6060fcd27 2013-09-12 02:40:42 ....A 85840 Virusshare.00097/Packed.Win32.Klone.k-ec802b4c1278093c359ce75c476203e57f1ef186e79dceb4ae89fb04230334fc 2013-09-12 01:46:28 ....A 46592 Virusshare.00097/Packed.Win32.Koblu.a-c825e9f1519ff043771fdcaa9f22bb5b030b19c3602222512b3f7eaab34c707a 2013-09-12 02:05:42 ....A 174080 Virusshare.00097/Packed.Win32.Koblu.b-fc19713a6fc07d7c83e20c095d94f0f2bc7f307a3c905d0e7d1528c7687eeeff 2013-09-12 01:55:30 ....A 159344 Virusshare.00097/Packed.Win32.Krap.ad-e5df3f6eb56d0c07ed6eec1590070b34672bfa008e9091322f2beca648b9d433 2013-09-12 02:22:52 ....A 1197056 Virusshare.00097/Packed.Win32.Krap.ae-1381c8670999242b4ffcefbfb0ec176893859cdd60a833256457e4aa69596f67 2013-09-12 03:27:32 ....A 159232 Virusshare.00097/Packed.Win32.Krap.ae-29d4696243cf7122fba7b553ac83a87a624ee12ffca3168e60b9e4ccdf2f744d 2013-09-12 02:58:44 ....A 139264 Virusshare.00097/Packed.Win32.Krap.ae-32bad0cd771394f1a83ec743ae7e2c058bcc2fdd182fc6a639b8051aa8425b2b 2013-09-12 02:54:22 ....A 135168 Virusshare.00097/Packed.Win32.Krap.ae-46d220d3f8696cbbfcbd3df7262ca280d0b910a23e6133bf3b6d8f976efdab44 2013-09-12 03:02:34 ....A 305152 Virusshare.00097/Packed.Win32.Krap.ae-62295c50c83ad4518fd6bc38a3767094998f0600016e3108dd53ac48be5bf4bf 2013-09-12 01:50:32 ....A 98304 Virusshare.00097/Packed.Win32.Krap.ae-63273f896033c6acd107b801a35b3c3e15a4b4bfb467ef807895779b68d9e8e4 2013-09-12 02:07:48 ....A 143872 Virusshare.00097/Packed.Win32.Krap.ae-7331ef88962a09429a32f5dc614af8f25a141019c76fe14361cd77e66b4a01cc 2013-09-12 03:13:46 ....A 414720 Virusshare.00097/Packed.Win32.Krap.ae-7933842b7ff14df7f2e439646d398bb9240bb6ac77e21be14bdd333050d9d35c 2013-09-12 02:13:16 ....A 74240 Virusshare.00097/Packed.Win32.Krap.ae-7e3b9afec62c6ddd005af499a993ca3a433d3f6788f2d35472a7bd6ff7622005 2013-09-12 01:46:54 ....A 193536 Virusshare.00097/Packed.Win32.Krap.ae-c57c134894cb546b14ddf5f572fab16e8569bb8c7297c0541fc632e97be3007f 2013-09-12 03:30:12 ....A 357376 Virusshare.00097/Packed.Win32.Krap.ae-d71b3a9bba096222b352a39a2232faa0b554f46c48c1a287d00a87c1dec2cacc 2013-09-12 02:40:30 ....A 85504 Virusshare.00097/Packed.Win32.Krap.ae-d8a818c8981545419b32c8e848370a1ebedde49756a9461cf1c9cccf514f8e5e 2013-09-12 03:29:50 ....A 1316952 Virusshare.00097/Packed.Win32.Krap.ae-de52223c098bc597c9bc6a12d083c346b1b112fbf5d3617e99745084cbd4feac 2013-09-12 03:16:38 ....A 189444 Virusshare.00097/Packed.Win32.Krap.ae-e1e211ffbe2430b4e16a6d391f6c629673e72527432c8e2d88a41783b4714868 2013-09-12 03:21:14 ....A 226820 Virusshare.00097/Packed.Win32.Krap.ae-e56290ba2566216a12155d09c04aeb446e9db1aa8d6d853a3648ff4775ab50f8 2013-09-12 01:57:38 ....A 282628 Virusshare.00097/Packed.Win32.Krap.ae-e6b0dfa5e9096a4e8ba9637b7dff31e349a466921514dd8c2010ed21f8d3d658 2013-09-12 02:31:16 ....A 222208 Virusshare.00097/Packed.Win32.Krap.ae-e83431abdb36826e049f09a94d768904a18e0191bcb2a31bf5e101aa1d231e2c 2013-09-12 02:32:16 ....A 94212 Virusshare.00097/Packed.Win32.Krap.ae-e95fc586a2eae3b9eaac56133623e2595416bec32948d39dd20f91364909ecb6 2013-09-12 03:16:30 ....A 2025984 Virusshare.00097/Packed.Win32.Krap.ae-f93e84e5a21846e3946676aca88b5be29c855996277d228f4efdb85425b1e684 2013-09-12 02:52:50 ....A 144900 Virusshare.00097/Packed.Win32.Krap.ae-fbc2a746d7f6560c2edfab431a35dca0793dc4e75234a9515fb789e641764a15 2013-09-12 03:13:32 ....A 113664 Virusshare.00097/Packed.Win32.Krap.af-8524ad3a753a7c42c2e2fe9d188331530bc601fc51988461124853857ad6e634 2013-09-12 02:36:44 ....A 61543 Virusshare.00097/Packed.Win32.Krap.af-d349756a50516b802b3fdd4eac6e7f77cefcb0ee13672fb21ffecca1215472d3 2013-09-12 03:19:36 ....A 236032 Virusshare.00097/Packed.Win32.Krap.af-dab13bcd7191c8c0eb1623cfeee4364f1108036d4a84abe0a3daf926b5a3ad85 2013-09-12 03:29:08 ....A 113664 Virusshare.00097/Packed.Win32.Krap.af-dc01fd100959365a6656a1706af65708a99398da23490243566c91fa7c595ee0 2013-09-12 02:27:34 ....A 160256 Virusshare.00097/Packed.Win32.Krap.ag-1c59be9b62c28966ba22981af63f8a229542f81af361b805b970fb6caf4ebc63 2013-09-12 02:02:34 ....A 180224 Virusshare.00097/Packed.Win32.Krap.ag-1d7989ee577a874e7a313eab3120d8e123dbae03afb764bd3978f9f0ac91196f 2013-09-12 02:40:42 ....A 110592 Virusshare.00097/Packed.Win32.Krap.ag-20047766a682051f1fef66b260f708c218944cd0a67d1dd5a9e1616848b2a713 2013-09-12 02:16:30 ....A 178688 Virusshare.00097/Packed.Win32.Krap.ag-2c5cb65279bde736841a58a4b4e16ead82afb0b8ef85bc345f403e6f854702d9 2013-09-12 03:16:18 ....A 153088 Virusshare.00097/Packed.Win32.Krap.ag-2f0d6e3b56c1c3beb83ef91786ae8ef11126febb50acc44f76d07a010554e3fa 2013-09-12 03:26:10 ....A 274432 Virusshare.00097/Packed.Win32.Krap.ag-31a91186f22a04c57e4043ffb79cac3539d17b55cf1b81a77d90f19b6d515a13 2013-09-12 01:54:40 ....A 116224 Virusshare.00097/Packed.Win32.Krap.ag-3481417483f612d4fc46f77fa3f2af8ee6005bd5d8558dbdb5a01b89826ef999 2013-09-12 03:12:24 ....A 349696 Virusshare.00097/Packed.Win32.Krap.ag-41754ae9eac5b1ccb87949676f081d59181b935ae52b96e054ff0cec0b74dd9b 2013-09-12 02:35:56 ....A 166400 Virusshare.00097/Packed.Win32.Krap.ag-490e7017dea0fb92b9cbcf052874a7c1ede68f345624b35783acdf41044e53fc 2013-09-12 02:02:32 ....A 236032 Virusshare.00097/Packed.Win32.Krap.ag-4bbd3ae9288dfd216f18ed77bf74421c74596c79f9474beb64238b77d0e08cbc 2013-09-12 01:59:00 ....A 115200 Virusshare.00097/Packed.Win32.Krap.ag-500341e5afe6d4de0c17afbede27cda5df2b1de5d27612c85d8b88d4ffa24f14 2013-09-12 02:26:26 ....A 86528 Virusshare.00097/Packed.Win32.Krap.ag-5092c6e76e3aa2e786e57c3bb3d2bb8b1701e79f757bcd1d7d7dda3ec782dac8 2013-09-12 02:45:44 ....A 153600 Virusshare.00097/Packed.Win32.Krap.ag-62cf1bf35da571b788ddc0096042f4699744a7398659c5734df97bd9b5383715 2013-09-12 02:25:46 ....A 192512 Virusshare.00097/Packed.Win32.Krap.ag-7166066b15647d0e80cb8ffce1b5c1c1ddf99c32e03b481130382121ae7693e9 2013-09-12 02:51:58 ....A 278016 Virusshare.00097/Packed.Win32.Krap.ag-7353b6e449b5e5d502551d030daa297f057debe73dc97d85d2108a2c47fd951c 2013-09-12 03:29:46 ....A 120320 Virusshare.00097/Packed.Win32.Krap.ag-73745228cc419348e9c9f3830dd7a85c32c65893d1089d5c3359df153ebfb245 2013-09-12 02:14:54 ....A 156672 Virusshare.00097/Packed.Win32.Krap.ag-7687067b4161e11ac7027ec86eba5bb76f5e38337fa55462860f31489331a4af 2013-09-12 02:32:16 ....A 335872 Virusshare.00097/Packed.Win32.Krap.ag-79d29f2c21f39426b53828dd3cf5da5455204571b6c665b4a36e636eedf18e2c 2013-09-12 02:31:18 ....A 116736 Virusshare.00097/Packed.Win32.Krap.ag-83430f452a7bbf887e7ccbf81a9a7555700510d35fe994f4c057c218bc99c4aa 2013-09-12 02:50:34 ....A 194048 Virusshare.00097/Packed.Win32.Krap.ag-853f6876090fd57ebcb570e8b4249e0c5614c91d484555ced67f936e2bc8771e 2013-09-12 03:07:02 ....A 99840 Virusshare.00097/Packed.Win32.Krap.ag-8b617828a92b71e7adbf752d027832839914465a5d584829f299de0a1e43875b 2013-09-12 03:13:06 ....A 359424 Virusshare.00097/Packed.Win32.Krap.ag-9c70fb624a774826448884024135be6b340b2b80d4cb4323e01e2fb505d12c9f 2013-09-12 03:28:22 ....A 166912 Virusshare.00097/Packed.Win32.Krap.ag-a13d65fc09db17e22df47eefd841494df381e298e09e126ddef2a41df5a19d2c 2013-09-12 02:28:34 ....A 116224 Virusshare.00097/Packed.Win32.Krap.ag-b3f4a22cd49b6a8ef34e073df1089862347bcbdc2b54d9235cc5ae22c7306a0c 2013-09-12 03:27:54 ....A 93184 Virusshare.00097/Packed.Win32.Krap.ag-b9f27cb1f21a2ec8f320a76d3b96aadd7c7c5df4f0e9fe0eb15e83a519b3c6f4 2013-09-12 01:58:38 ....A 145920 Virusshare.00097/Packed.Win32.Krap.ag-c2b855b1e29a6a1e90559df055ef63852cfcdce5a4f113da6275bb1abdc2684a 2013-09-12 03:10:24 ....A 236032 Virusshare.00097/Packed.Win32.Krap.ag-ce62aebf6d2cdcebcc64767dac85dbc0d9a6232a4b09f637d4f51fc0b3c369c1 2013-09-12 02:46:52 ....A 349696 Virusshare.00097/Packed.Win32.Krap.ag-cf42e07d9b22e9e448345194bd141297e6dd8cf3f655a357005146b11418fb7b 2013-09-12 02:41:34 ....A 359424 Virusshare.00097/Packed.Win32.Krap.ag-d070ba6d71285ac2673418adb30c7e5ab26c92ba488e5bc8945d9b9fb0bdd31e 2013-09-12 02:17:38 ....A 225792 Virusshare.00097/Packed.Win32.Krap.ag-d276683ddfc9707ea34da989a3012828557554fb872d67cacfb3c342faaeff07 2013-09-12 03:11:04 ....A 168452 Virusshare.00097/Packed.Win32.Krap.ag-d35fd44e7170876a2997b9302d1943e035ca79b7e0709ce78f820b8cfa69cef0 2013-09-12 02:03:56 ....A 100000 Virusshare.00097/Packed.Win32.Krap.ag-d3c1ee9ab94d9c4742ae92c26d2d4a573cdbf83f3dee6548f76c2b30ca39c187 2013-09-12 03:12:52 ....A 144384 Virusshare.00097/Packed.Win32.Krap.ag-d474a15fce8f30da495c4bf3879c2d4132d620cc27fac07f8ef83c1d34e9bf14 2013-09-12 01:56:48 ....A 122880 Virusshare.00097/Packed.Win32.Krap.ag-d4afef8ac27de0e36dee39cb225e963fa3fe0dcd1afa10bbc72b96615e459650 2013-09-12 02:28:40 ....A 107520 Virusshare.00097/Packed.Win32.Krap.ag-d4eb3b363b35d25a802e7d1a5680fa35e387302bbf7de1ed7fa6f804bee54b1c 2013-09-12 02:31:20 ....A 107520 Virusshare.00097/Packed.Win32.Krap.ag-d5a1345cb4f8d20e2001e2fce41216a7c3f605f64ceb9a0812b27e26d1058933 2013-09-12 03:13:50 ....A 181248 Virusshare.00097/Packed.Win32.Krap.ag-d63b60cf238f0e98a65a31405482911f607b1cadaa5525b81cfed0a863d56857 2013-09-12 03:29:08 ....A 152064 Virusshare.00097/Packed.Win32.Krap.ag-d708949ce33cf5253e5c19099f64d373c39404ea74686ee370eea19cf9bb7afe 2013-09-12 02:56:48 ....A 100352 Virusshare.00097/Packed.Win32.Krap.ag-d749fec2357d4e172821ad5d4d2faa5171565b11542b4e3f1dcf0cf9827f85cb 2013-09-12 02:06:36 ....A 180224 Virusshare.00097/Packed.Win32.Krap.ag-d7da43bbe00901164ac545cdea6c2b178bc7e820860365df2e2e9c0249d70d68 2013-09-12 02:22:24 ....A 104448 Virusshare.00097/Packed.Win32.Krap.ag-d9e183ec4fbf78f0e66554fdca96978899e23e59e0a65e6c6c89b38e39336f87 2013-09-12 03:09:38 ....A 244736 Virusshare.00097/Packed.Win32.Krap.ag-da0598bf633bfcf06909c21cdf778e0be80c3fe3e62b1c5d21a4a382a6351e53 2013-09-12 01:49:52 ....A 120832 Virusshare.00097/Packed.Win32.Krap.ag-ddc1929a34f8aa2819c29bf2e99f9144053648cad7fd82ca583127b9d36d7b7b 2013-09-12 03:07:34 ....A 221696 Virusshare.00097/Packed.Win32.Krap.ag-de4bcdb5613ce3a58a078ad945819912e94c7b56a7d2d3ce39d50d67d9b50b00 2013-09-12 03:07:32 ....A 171520 Virusshare.00097/Packed.Win32.Krap.ag-e05bb173054a943348ecb607fcb65b27ef9cd195f94680e1eecbcc7fbf90fbe1 2013-09-12 03:30:32 ....A 95744 Virusshare.00097/Packed.Win32.Krap.ag-e088ee00391b830380266f204d178ac9f10fef9644379ec2c3ff54df9abb8805 2013-09-12 02:41:28 ....A 84992 Virusshare.00097/Packed.Win32.Krap.ag-e09c3a9f6695440ac79b9b172f6a93fb176e009cc3d655d0e4d5d9e77c7d4e59 2013-09-12 02:28:06 ....A 121856 Virusshare.00097/Packed.Win32.Krap.ag-e17c48a8dcce179fa77ac23bf7078f2bfa4cc9a274e160094e749a28307cb80e 2013-09-12 02:01:10 ....A 185344 Virusshare.00097/Packed.Win32.Krap.ag-e2c6c6e25b2f034f380203afd40d6de553cb988a024ecb101705d883fa68cd71 2013-09-12 02:16:00 ....A 139264 Virusshare.00097/Packed.Win32.Krap.ag-e2e1b3fcfe4a5ff7ae4c2b109090b9a57dd3fe3caa4e816c390a10926df6f18c 2013-09-12 02:49:32 ....A 110080 Virusshare.00097/Packed.Win32.Krap.ag-e6566783982fa43de0481ecb2a3f14280db24bb99c539d0e6d795ac94ea9f377 2013-09-12 02:36:10 ....A 162304 Virusshare.00097/Packed.Win32.Krap.ag-e6b48ec89f52313e5b6aa9a1b8406c3d6ccb0c8ce6ae7c4ba438f003ba0427e6 2013-09-12 01:38:44 ....A 180736 Virusshare.00097/Packed.Win32.Krap.ag-e73dbf855d1fc635e81b1f15d88266b4d97edfa89edf99efed03fbc5340041fb 2013-09-12 02:09:10 ....A 127488 Virusshare.00097/Packed.Win32.Krap.ag-e84a8b2c6a6d25a16893791626e60e447088e7bbf82915cf291cccef8875db53 2013-09-12 02:36:04 ....A 261632 Virusshare.00097/Packed.Win32.Krap.ag-ed6483267bb4bc2bbb20f9a8ac281238973e1e05788ba939b245b56ba2151f75 2013-09-12 02:41:36 ....A 107520 Virusshare.00097/Packed.Win32.Krap.ag-ef57ce5440273cccd556168245ff73d8c54664a5f79112d84898da58e7d37e41 2013-09-12 01:57:58 ....A 432640 Virusshare.00097/Packed.Win32.Krap.ag-f0668fbc36ec780c5a46654ea1272e6e5b1b6b446ff432d969889b98c03172f3 2013-09-12 02:53:34 ....A 241152 Virusshare.00097/Packed.Win32.Krap.ag-f0bcf41b890ce7fe59c3ae7636c011282628b3cbd39ca8e828400af20f4f2c50 2013-09-12 02:03:26 ....A 100864 Virusshare.00097/Packed.Win32.Krap.ag-f3427ccab7e4af4612d664458816ea7ef794de441b72fdbfafcba99b50f3d6bb 2013-09-12 02:28:42 ....A 90624 Virusshare.00097/Packed.Win32.Krap.ag-f37f93f97cd4eb2ced388c268dbe2c79b0879ebfa5fb742ae50daf7898cea3df 2013-09-12 03:20:08 ....A 1188414 Virusshare.00097/Packed.Win32.Krap.ai-118e23147825c07e1661d8916872dd6c6d0b84ab2995fcbb877fb2b7ec13df0c 2013-09-12 02:56:24 ....A 18432 Virusshare.00097/Packed.Win32.Krap.ai-1f2f5bdc15f2b64d3455bc6f704a284ae3c983550acd869bee4891f8c5efcd00 2013-09-12 02:25:52 ....A 1208320 Virusshare.00097/Packed.Win32.Krap.ai-332252ca779e9ae06f6da05d820966b363ce423e7e8bc24bb8ad1817d9f6cea9 2013-09-12 02:07:48 ....A 1059840 Virusshare.00097/Packed.Win32.Krap.ai-651ee14b6b357c89fad704b5a8bf8d6cdcbdf1e5fa36f62d4efa2224b351ca56 2013-09-12 02:24:58 ....A 29184 Virusshare.00097/Packed.Win32.Krap.ai-6a643e72e39a019edfe1ade2f233112c6fe8841f802305af5c31ea9ab0a837f1 2013-09-12 03:27:06 ....A 1044992 Virusshare.00097/Packed.Win32.Krap.ai-75d2fb8f18d92cf75f3a62262e92dca2be6b3c8fc4493ec1b8100420ee7b6a5a 2013-09-12 01:44:42 ....A 222739 Virusshare.00097/Packed.Win32.Krap.ai-7c1b8bda3690d071d2909844fc67a4fc7d69fdad8d6d870e9398b345e1b853b1 2013-09-12 02:33:18 ....A 214536 Virusshare.00097/Packed.Win32.Krap.ai-83b3fbf6048f26c83d2f609ce1227d79bfc889b3f5e7195ab687d19adbf2fb0f 2013-09-12 03:11:42 ....A 1208320 Virusshare.00097/Packed.Win32.Krap.ai-89552cecf86d00cf1af6fea2ee8b7555bf4bcd9d851c2ee4cab2242c6b6fc825 2013-09-12 01:39:24 ....A 1256510 Virusshare.00097/Packed.Win32.Krap.ai-918bef8a33a389e4da3e1299645e11519ec873aa11fca582f9eea6f965c5f40e 2013-09-12 02:54:06 ....A 175616 Virusshare.00097/Packed.Win32.Krap.ai-94223477c61819477b51774daf064ccca3def5a8a68b6ada12350fcee54f77b5 2013-09-12 03:18:34 ....A 1210368 Virusshare.00097/Packed.Win32.Krap.ai-9435ad50865b73ffefd30276bebb21b19ccd8340030c081b02163dae8e285794 2013-09-12 03:27:22 ....A 1188420 Virusshare.00097/Packed.Win32.Krap.ai-98123f86d2785816ec9b60bfe53c31c9441f9a0be4c58af08a64b671717dea6b 2013-09-12 03:12:10 ....A 79872 Virusshare.00097/Packed.Win32.Krap.ai-9b394f33c7ae55b1c744dc07a987434c1d48dd65bf907ca638574d97da2b5285 2013-09-12 02:27:44 ....A 1040384 Virusshare.00097/Packed.Win32.Krap.ai-9f7d79b62d025e6f8d49e39f381e8be6d409251915fbdb6a141aa8e1e43cc134 2013-09-12 03:22:14 ....A 1209414 Virusshare.00097/Packed.Win32.Krap.ai-a477b8b6c785a47e7223afd975c8373cbcc7541ce48c40a8ee08d04e64a39901 2013-09-12 03:14:36 ....A 997904 Virusshare.00097/Packed.Win32.Krap.ai-c5068bf5b7257d359a48132168999770d290f84e35fb4d6d59b10ac3abed5c43 2013-09-12 02:03:30 ....A 1208320 Virusshare.00097/Packed.Win32.Krap.ai-c6f14589c081733ee1b636899af2c80dfbb205ef92f133213dbbb13077d3b837 2013-09-12 02:26:44 ....A 1167872 Virusshare.00097/Packed.Win32.Krap.ai-ca09beeaf46e7a43a53301c594fde8d10eef359e34426dec1964d9fe937de4b3 2013-09-12 02:53:14 ....A 1188414 Virusshare.00097/Packed.Win32.Krap.ai-d35d60513028216f9f624533a15946320480c399947fbd679d1cac41fcbb013a 2013-09-12 02:37:18 ....A 1167872 Virusshare.00097/Packed.Win32.Krap.ai-d3b6bee0a15adaf1e8797ccaf77e723610420998c4fd8c370b6cb9b1dd47d13f 2013-09-12 02:05:48 ....A 1051648 Virusshare.00097/Packed.Win32.Krap.ai-dab745e783bfe7d815b86614fb721ec2913666312f06b8bfe4cc6adbb293e8aa 2013-09-12 03:17:32 ....A 1191996 Virusshare.00097/Packed.Win32.Krap.ai-db96ff90f59d304c493f46ee7f2b530cdd2b171eec1321a96ed2a3c89d751aed 2013-09-12 01:56:26 ....A 1044992 Virusshare.00097/Packed.Win32.Krap.ai-dbad4ee39063512a2033511a5c6d40b85df3a862dcc6e64e0fa8964d72a7e0db 2013-09-12 01:56:58 ....A 282368 Virusshare.00097/Packed.Win32.Krap.ai-dcf1b7b2fb15a576709b0a26cceb2bf5f7f305c2629a8925687fffb5437f75a5 2013-09-12 02:12:40 ....A 149180 Virusshare.00097/Packed.Win32.Krap.ai-de1c1c0df48748e30a83a03644861bd6b1073143ec0f89c18c06b859e882e623 2013-09-12 01:55:38 ....A 34688 Virusshare.00097/Packed.Win32.Krap.ai-e2ac6a204ec9f6b3878e31655aa3e76c1119507a386639630c4fbd687b8751ee 2013-09-12 01:57:00 ....A 1047040 Virusshare.00097/Packed.Win32.Krap.ai-e35445bfa87750baff6a0008c393cd20b66088aa81682c84a0fdf51b44e46f9d 2013-09-12 02:46:30 ....A 1053696 Virusshare.00097/Packed.Win32.Krap.ai-e39f39e103850adb89b01c6a1b6fb8ba17602938d1c7f972339e5a590e8a60f6 2013-09-12 03:13:02 ....A 1052672 Virusshare.00097/Packed.Win32.Krap.ai-e50334bfc30c7d2eeee59ad1c14082e91ea39153519f42a2bfa92b9911443e8d 2013-09-12 02:37:46 ....A 1256513 Virusshare.00097/Packed.Win32.Krap.ai-e582b50e4222c3ed5b7fdac1fec96c5fa5df42a3313dbd3d0947c3fb1e41dd4b 2013-09-12 02:38:02 ....A 121472 Virusshare.00097/Packed.Win32.Krap.ai-e82ca8ce7a21119b092d9abf677a42ef3f763db0436d0461cd628df89728b0a0 2013-09-12 03:05:16 ....A 1047040 Virusshare.00097/Packed.Win32.Krap.ai-e8de88fe52ed3ce219a0173668aea515e63d36ab5406e6e3a2bced7c259b9f3a 2013-09-12 03:22:08 ....A 1039360 Virusshare.00097/Packed.Win32.Krap.ai-e8ed795624e924703a37b59c0bcc2322ac74597b59866a7267fc6bfa9b56563c 2013-09-12 03:23:50 ....A 1059328 Virusshare.00097/Packed.Win32.Krap.ai-e9ec779d2d62df36b89120eec36d3ee6c6cad36e657315bd806cecda7235916b 2013-09-12 03:25:52 ....A 1249792 Virusshare.00097/Packed.Win32.Krap.ai-e9f461f97b8afe8e63fa3164844e49ce0f227d23bc1ebea847943448332cb0e7 2013-09-12 02:02:54 ....A 899600 Virusshare.00097/Packed.Win32.Krap.ai-ef954232172598ab68f4a1bbdd03e533194d0266a008dced8030b71ae0ab2bf0 2013-09-12 03:31:00 ....A 1059840 Virusshare.00097/Packed.Win32.Krap.ai-f72576a571fee203a60e3b2fac3d69d354df83efa1682bf222f52f39ae6c20a6 2013-09-12 02:45:10 ....A 1016336 Virusshare.00097/Packed.Win32.Krap.ai-f83811bf3b7b6ef99dffc0f4408393d166839229bc2c9f65666af1811462401f 2013-09-12 02:33:30 ....A 1255490 Virusshare.00097/Packed.Win32.Krap.ai-f8fe863554557d2f39e90ed84b375c00aee55e1c505ee2c035191985f4d46242 2013-09-12 02:23:56 ....A 1255997 Virusshare.00097/Packed.Win32.Krap.ai-fb2d2f7844fb6902d99bd9e8f4c77c6f9e5d66bb2a1ce6aa42c98f33443bd01d 2013-09-12 03:27:32 ....A 505856 Virusshare.00097/Packed.Win32.Krap.aj-d1f272a4c34e408ce7f8051f4ba8ae6f0ae31a7a901c07156446bc6242049da6 2013-09-12 02:54:14 ....A 281088 Virusshare.00097/Packed.Win32.Krap.an-1ed7102a5a677490e4ce5f880808e73518c474fd07a746e3e3d78cf0cc90c707 2013-09-12 03:21:20 ....A 146432 Virusshare.00097/Packed.Win32.Krap.an-22097bb89cc1c870ae024374f998f7bccd1cb62cfc10883c581e82b850ccf2b9 2013-09-12 02:40:32 ....A 82944 Virusshare.00097/Packed.Win32.Krap.an-36a44b42eac4b063afe48c27a9972d44de89bb17a318955213ce72808d4714d0 2013-09-12 02:14:48 ....A 326144 Virusshare.00097/Packed.Win32.Krap.an-3e62094d3f2e7d64a5d32cc5b3c53f4c867cded4cba4e5f39d2be3f951fe8e10 2013-09-12 03:21:16 ....A 240128 Virusshare.00097/Packed.Win32.Krap.an-50b3ed7cbdce0192017f9c8f42bb06b3a815913f45b6505a05c14e20145d452b 2013-09-12 03:22:00 ....A 236544 Virusshare.00097/Packed.Win32.Krap.an-57eb8078bd3ad02af23743647e456dd04ec870c42376c062b050f609556f369f 2013-09-12 02:05:50 ....A 184832 Virusshare.00097/Packed.Win32.Krap.an-5826e981f70f72a374801c3754cf5d41e50dff9aefd05eeb7a315c7b9e29d56f 2013-09-12 02:39:48 ....A 66560 Virusshare.00097/Packed.Win32.Krap.an-5cc4b600dc7755b9322576c8d76eb3167d31adad836ad666ff8c4c2b1382bee6 2013-09-12 02:09:20 ....A 508928 Virusshare.00097/Packed.Win32.Krap.an-765c357f0d00480f75b93163fda11896a925f24fbfa643a44793949c473a6691 2013-09-12 03:23:06 ....A 225280 Virusshare.00097/Packed.Win32.Krap.an-8f5bed9fd1c09718cfd513a4097a7325edfe50cc40184ba3ec1e1e443749b88c 2013-09-12 03:12:00 ....A 184832 Virusshare.00097/Packed.Win32.Krap.an-ab8ecd1807ef579e66be6d2fbf9774f7e85038a6b603d562a6e660cca9705a72 2013-09-12 02:28:12 ....A 184832 Virusshare.00097/Packed.Win32.Krap.an-c8e80d3e3d7c2cd0d82191aaeb4e121160a3e96688a8d61c9151b88cfc41f983 2013-09-12 02:52:28 ....A 539648 Virusshare.00097/Packed.Win32.Krap.an-cd8050ff37f88424e38f13017f7df2c5f792fbf75c9379fdb788cdfe22ffc1c9 2013-09-12 02:33:38 ....A 184832 Virusshare.00097/Packed.Win32.Krap.an-d34d0a5acccf838f5e81b8bcae04376811abd4084617b488fab28e327f4928c4 2013-09-12 02:14:18 ....A 240128 Virusshare.00097/Packed.Win32.Krap.an-d8fc633ca580539d3d0bd4e4f21f290883decc018bb455d373a8225a59b54816 2013-09-12 02:28:02 ....A 132608 Virusshare.00097/Packed.Win32.Krap.an-daea587d3256b4ce2c0446a3d6b7324df4868ba61f2d0ee719339730a36522ee 2013-09-12 03:02:02 ....A 61952 Virusshare.00097/Packed.Win32.Krap.an-e03f12e29409a45cc52e9a1129091a535fe0247decf15e5879b7a0f64491e509 2013-09-12 02:01:30 ....A 132608 Virusshare.00097/Packed.Win32.Krap.an-e4157a89494034913b2ef9ac912d4556c201299a9b1f0db495f2f59a83d06b0d 2013-09-12 02:49:28 ....A 138752 Virusshare.00097/Packed.Win32.Krap.an-e50b39a15504a901fc337394d836e2ab8ca5be6721174f228c3f46642d6d7091 2013-09-12 02:27:14 ....A 305152 Virusshare.00097/Packed.Win32.Krap.an-e6dadc6bacf3685228398acbff78b9a9cbe7de0312a4166887e11b87969692ba 2013-09-12 03:22:42 ....A 147968 Virusshare.00097/Packed.Win32.Krap.an-e82e8cc8d49dee9a09e223d65908459d7c37098acf5a27a8a874445d24861d28 2013-09-12 02:17:02 ....A 136704 Virusshare.00097/Packed.Win32.Krap.an-ebb0c44012f92c52e37ae5c27b6d972f37a25217c635203136d24a7156c801a3 2013-09-12 02:55:48 ....A 101888 Virusshare.00097/Packed.Win32.Krap.an-ec1b031714094961e96cb1b459c745ff67c1c26cecd4077b383da6869587bf8e 2013-09-12 03:27:04 ....A 184832 Virusshare.00097/Packed.Win32.Krap.an-eca59e8f16e10eef0a42b06d3fc495fcca29a9c2086afeb7178ebf64afffdc85 2013-09-12 02:41:38 ....A 316928 Virusshare.00097/Packed.Win32.Krap.an-ecf5f5c936044f651f2da689183194855029fd14ec925a986ddc87f72482545e 2013-09-12 02:25:14 ....A 114176 Virusshare.00097/Packed.Win32.Krap.an-ed78c0ff4a3509b1f30b414438fc9e0a177d08a592976e0cce722f710e37f1a3 2013-09-12 02:34:00 ....A 131584 Virusshare.00097/Packed.Win32.Krap.an-ef80b000e34be22915f5067e10fb1dfaf988a2f3f6597277cbb0ec446ddf82f3 2013-09-12 02:32:46 ....A 184832 Virusshare.00097/Packed.Win32.Krap.an-f5177c50e7a8786a8d501c40423dcf41f364e6e82afe016be7318b7c86c4f8a7 2013-09-12 02:22:50 ....A 126464 Virusshare.00097/Packed.Win32.Krap.an-f6ee6fdf87464de65bd3e04c3d5991955829a14d6ba2b12c3d6fc11945f4cf21 2013-09-12 01:56:58 ....A 184832 Virusshare.00097/Packed.Win32.Krap.an-fc2e314d39f0f74e418a9918ea4d1de7e2b57e56a91e186abf0e749c9486ebd4 2013-09-12 03:26:54 ....A 82944 Virusshare.00097/Packed.Win32.Krap.an-fc3b83d07f38b290c44743e89c2b9fd6628b5b5dfd2bfe4fadf6eacb05ffe923 2013-09-12 02:09:06 ....A 272384 Virusshare.00097/Packed.Win32.Krap.an-ff2a9196f792ea56dc3da3ed7c2aa13efce6ae19b321060613440f34a791e43b 2013-09-12 01:57:24 ....A 18944 Virusshare.00097/Packed.Win32.Krap.ao-1ac7b5f5b0db43549dcc2597c3648fc232a874652f0f20db7b317208c68eba17 2013-09-12 02:16:32 ....A 26112 Virusshare.00097/Packed.Win32.Krap.ao-1cb8d53f7c5ba3c35cfb3fb60ed405983505df72b79fc8f15743eb1e8c715c65 2013-09-12 03:06:20 ....A 134144 Virusshare.00097/Packed.Win32.Krap.ao-1dd642da95658964500c5c0c1da28c983f810bbaf075b0df3d558770e17f4e15 2013-09-12 02:23:06 ....A 116224 Virusshare.00097/Packed.Win32.Krap.ao-23aa91a8c6f39f53f0e82ec2d0b3f386a9c3603c219c84b839cc53b4a695f986 2013-09-12 02:24:50 ....A 125440 Virusshare.00097/Packed.Win32.Krap.ao-25123eb6ab6c21d15a4904f9344911ad64c8dcba8edffe95b797ab1c2e39b412 2013-09-12 02:23:00 ....A 3583488 Virusshare.00097/Packed.Win32.Krap.ao-273fced24761411951f1304f5373548c21441778acb977058ee0690199f7dec3 2013-09-12 02:06:00 ....A 212480 Virusshare.00097/Packed.Win32.Krap.ao-2d41d58980c677b017b8a031682ed59246b6a27f5d097322856b506b958418ba 2013-09-12 02:39:54 ....A 21504 Virusshare.00097/Packed.Win32.Krap.ao-2f84e5ad52f6af9895a930f6e846b56c8502f436f5416967d936fd74ddc39b04 2013-09-12 02:56:24 ....A 26624 Virusshare.00097/Packed.Win32.Krap.ao-31842fc26eec84b780776b987c358a67ebc732c4b4a83812e466f40d23c98214 2013-09-12 02:46:56 ....A 781376 Virusshare.00097/Packed.Win32.Krap.ao-33af73e3e10fa6485f732479a09518b19ff12761621a016d87236ac68b506269 2013-09-12 01:45:14 ....A 15360 Virusshare.00097/Packed.Win32.Krap.ao-34932e6b935b0325b23b20fa3ac51a24077b8f41ad31a1530119788585896cf0 2013-09-12 01:51:26 ....A 332288 Virusshare.00097/Packed.Win32.Krap.ao-3f28c6e172b18f89e56a3fb00a3ebd77ea9b790761a7ace39884a17401a8d815 2013-09-12 03:17:08 ....A 331776 Virusshare.00097/Packed.Win32.Krap.ao-412cb0a098bcb0460483c692bce06adb392035c90b15aba103eec5f9ee94e820 2013-09-12 02:44:52 ....A 673280 Virusshare.00097/Packed.Win32.Krap.ao-452d74cd18b763e380eb89be7a5312d6d7eb6244690c5a6fb1c4c10860b74fa8 2013-09-12 02:17:22 ....A 52224 Virusshare.00097/Packed.Win32.Krap.ao-491e919b7793fd42f21a4943b30ec9725bd9abac6ba6d25f3e3fa3704625b371 2013-09-12 02:37:58 ....A 136192 Virusshare.00097/Packed.Win32.Krap.ao-49203a4158ca7dddaa3118a81ca691abed2f604ad51d1afa2204bff472dd566e 2013-09-12 02:26:52 ....A 125440 Virusshare.00097/Packed.Win32.Krap.ao-4b1920c6baef4135108fec6d7f40a34cb8f6d8ce36c6b99b2001bec5cd8e7432 2013-09-12 02:34:08 ....A 194560 Virusshare.00097/Packed.Win32.Krap.ao-4c6efd6b941bdbf42308bc8a9451389deefc5879fc53b114e097d0929a4030da 2013-09-12 02:24:56 ....A 784896 Virusshare.00097/Packed.Win32.Krap.ao-4ef30861bf6a8dac77bbe8e1e86a82366afa8b7c0a06ce87ab51a141bcab9656 2013-09-12 02:56:24 ....A 216064 Virusshare.00097/Packed.Win32.Krap.ao-503c6d14820f28761fb1116536f031fb420e83eced6326cb354f95d9ba4ca2b9 2013-09-12 02:11:58 ....A 465207 Virusshare.00097/Packed.Win32.Krap.ao-5101f9783cd97fee873c14f311b3ef09fec07f2851fd6f1549df1b03042283bb 2013-09-12 03:13:22 ....A 21504 Virusshare.00097/Packed.Win32.Krap.ao-53a1eff0290766ca9a9813c789660a6f10d0abdafc08f2fdda2f451fe5b7d847 2013-09-12 02:34:50 ....A 216064 Virusshare.00097/Packed.Win32.Krap.ao-5538b78464d08a8295ec01b63f4b72fff30c4f8447fe6ef844016cd759713d6d 2013-09-12 01:58:54 ....A 334336 Virusshare.00097/Packed.Win32.Krap.ao-55980bc68b42e415a1394cf7c603a41fae9729a50f5321e3fabd183cae128cf3 2013-09-12 02:35:56 ....A 330752 Virusshare.00097/Packed.Win32.Krap.ao-59f1ff1ffe4417322361545d532ffd9a854b9860fe494054a57a87b8f17a1bc0 2013-09-12 03:20:14 ....A 117248 Virusshare.00097/Packed.Win32.Krap.ao-5a51173ec2b48ae39a1ab6bee535124a69c90de95f4a85e355d56baa585bb803 2013-09-12 02:49:14 ....A 216064 Virusshare.00097/Packed.Win32.Krap.ao-5d257331b51ef9fe42dc638663b5a03fcb92f793986aef88a7b9a271630c7946 2013-09-12 03:31:02 ....A 54784 Virusshare.00097/Packed.Win32.Krap.ao-5ef66c036e8a4b35a64dfcc4eef346274d4559c3aca8ffcccda3b444f7eff4bd 2013-09-12 02:22:04 ....A 216064 Virusshare.00097/Packed.Win32.Krap.ao-5fbec8281a671f22fa60002a44eaddd1c4a1b28ad54140892367eff18139cc53 2013-09-12 01:54:20 ....A 139264 Virusshare.00097/Packed.Win32.Krap.ao-60c961f950033dd8381ea423053fedbb53836a5ea0d22be53d6e873307d8f8e5 2013-09-12 03:18:02 ....A 216064 Virusshare.00097/Packed.Win32.Krap.ao-6384d82e7dbe65cd939c2424a805900940d1366077e6ca5b01b7f085e9079dca 2013-09-12 02:37:46 ....A 19968 Virusshare.00097/Packed.Win32.Krap.ao-639f371028d22c955014291bd4c8bab717f3b3e1a5926f417993bade4b701625 2013-09-12 03:08:18 ....A 47653 Virusshare.00097/Packed.Win32.Krap.ao-64a4d36bc956a2333b026727ce91f31afe43ff5117a4039ba782189403244a52 2013-09-12 03:25:12 ....A 216064 Virusshare.00097/Packed.Win32.Krap.ao-6962073d6e12e4474f8df0af5a4bfe5bbc6eff15965d5a5eeab2db51b6702cf6 2013-09-12 03:27:24 ....A 52224 Virusshare.00097/Packed.Win32.Krap.ao-6d2f323cf1d43343f3b18f62ad05514384ebf8a377a1b501cf2f2c7a30c5c6f1 2013-09-12 01:46:10 ....A 357376 Virusshare.00097/Packed.Win32.Krap.ao-6f98301120fa24b74110e1242487c65b5b7cd5ba3f46e211937385ed77ff92f8 2013-09-12 03:06:22 ....A 33792 Virusshare.00097/Packed.Win32.Krap.ao-73e1052a478f590f3968859a91af6729d59c49456bca2604e29f73db8a694e0c 2013-09-12 01:46:42 ....A 147456 Virusshare.00097/Packed.Win32.Krap.ao-745322bec6b8d5975c86c300853292d6eb5c2434cc27530e65aea6317adbaff6 2013-09-12 01:58:54 ....A 130560 Virusshare.00097/Packed.Win32.Krap.ao-772686aefb6939fce2e9ff7843b0e78f8f41af2bd9b96a74341d289c083f0388 2013-09-12 02:10:24 ....A 687104 Virusshare.00097/Packed.Win32.Krap.ao-77b15a7b34d2b2f8c3d2eafe1fa2783769783a9d014beb5e883f3ac572cab1d4 2013-09-12 02:41:02 ....A 134656 Virusshare.00097/Packed.Win32.Krap.ao-7b3dac84a6724ac1624df3e28ccd956b003895a803baebe87c8c337cca9f1d3e 2013-09-12 03:27:40 ....A 22016 Virusshare.00097/Packed.Win32.Krap.ao-7bc29060e20694620276c2c89d9429ef2ad892baaf394278d5dc221f7e06f182 2013-09-12 03:14:42 ....A 392704 Virusshare.00097/Packed.Win32.Krap.ao-7c493ad8afac6501cae58dbb6613a3e511448174a68477a5a23676672b317164 2013-09-12 03:07:32 ....A 330240 Virusshare.00097/Packed.Win32.Krap.ao-81f4b1e5b0b78a794cf2afc1b2d6903449e1dac802585dc1766c388c17560d5c 2013-09-12 01:49:28 ....A 204800 Virusshare.00097/Packed.Win32.Krap.ao-8575d49fb853513488ee3ae62974fa06efa9d80012c0d09c8df492e6399ed7c5 2013-09-12 03:21:26 ....A 152222 Virusshare.00097/Packed.Win32.Krap.ao-8881f368f24643da90105c56d986760f5c1aad0a5e50bb60a4a7b6fef3b00968 2013-09-12 02:26:08 ....A 211968 Virusshare.00097/Packed.Win32.Krap.ao-8ffa7e9abc690fbed923bbf43baf74496d36ce4bafbf42c72dac6ec42a75ea21 2013-09-12 03:23:50 ....A 124880 Virusshare.00097/Packed.Win32.Krap.ao-91efe8d241b2e99ea1546b53f0b038b27f585acc0a69fcbe6fc2dfc9dc85ab6d 2013-09-12 02:41:44 ....A 216064 Virusshare.00097/Packed.Win32.Krap.ao-936e4f07201c7a7be8a036f22b39c41f272ffbade7edd6b3829065b20c7faba0 2013-09-12 01:44:16 ....A 56832 Virusshare.00097/Packed.Win32.Krap.ao-94378dd5a7b8054d0bc85042c72172d17996376cedace44eddbd559ac35db635 2013-09-12 01:47:30 ....A 216064 Virusshare.00097/Packed.Win32.Krap.ao-9763b85f9b3f4149fa0ede4b0402af578689b617c229e6869796df7078bcee17 2013-09-12 02:02:12 ....A 54784 Virusshare.00097/Packed.Win32.Krap.ao-97ab61d72ae80c7f6b5bf8a644acb57ce0157915213107c1c4a1d95604794a18 2013-09-12 01:42:44 ....A 20992 Virusshare.00097/Packed.Win32.Krap.ao-9930d459a599afc0abadaabe87d0df7816b1f8866a1fe150d81fef2847f452d6 2013-09-12 02:37:56 ....A 780864 Virusshare.00097/Packed.Win32.Krap.ao-9a697f1e58e14226becc5d12ac277f6358d5742e2d76f3b1ac36343d031f4905 2013-09-12 03:26:14 ....A 216064 Virusshare.00097/Packed.Win32.Krap.ao-9d1a807b55166fb50bb6f1dd1f0bb325c6fc8a4a8fda5660e6ee45bae478edef 2013-09-12 03:07:26 ....A 216064 Virusshare.00097/Packed.Win32.Krap.ao-9d2ae3fa9340cd32b450574c8815d32e8db792bc204ace1c92b3badb09711f42 2013-09-12 02:02:48 ....A 458752 Virusshare.00097/Packed.Win32.Krap.ao-9e9846aff9256a9f94a03361873ac43f332789c7c08859cc163fb28c8509bf36 2013-09-12 02:16:30 ....A 22016 Virusshare.00097/Packed.Win32.Krap.ao-9ecee8f4b1edfd453021ebd00d796389e6c3b4b771f0f2d47a85fc3ad0ad7697 2013-09-12 02:42:34 ....A 292608 Virusshare.00097/Packed.Win32.Krap.ao-a99509e7309eabd11205c7367d7557f63a1748a03f06f5f767df29ebeaa90c3e 2013-09-12 02:50:44 ....A 108032 Virusshare.00097/Packed.Win32.Krap.ao-ae490d8a483ab46ec4f9d3f5edb13dc6a52c2796f6bb8d6d219e1abfe142bc2f 2013-09-12 02:25:30 ....A 8150 Virusshare.00097/Packed.Win32.Krap.ao-b52a0bc077328eb371bf1eefe5a5b1872b7f2e09695a71d5f51c868198b431c3 2013-09-12 03:03:58 ....A 52224 Virusshare.00097/Packed.Win32.Krap.ao-d18b9eeb24f0ef56508c77f30b8406540acc2a92fa05d91b2c93ff71326e924b 2013-09-12 01:44:14 ....A 216064 Virusshare.00097/Packed.Win32.Krap.ao-d2399352476cf1a6906b79d07a1db14c35922a0f34da2dd2b107aae915c8b16d 2013-09-12 01:43:42 ....A 131072 Virusshare.00097/Packed.Win32.Krap.ao-d38a8bc82f5c62058a5603ee1408fad499c3a553b7715ada58b97bb06ef7a41f 2013-09-12 03:10:18 ....A 228864 Virusshare.00097/Packed.Win32.Krap.ao-d750c2f408bd5a4fdec94ec579a9622ecd9eb389507a599393ab0cd74358ed8e 2013-09-12 01:49:26 ....A 13213 Virusshare.00097/Packed.Win32.Krap.ao-d8791375d8e23dd045555b32d0f2016adc3dbe5bc4e22772c4b1814b6eb886d0 2013-09-12 02:36:02 ....A 157370 Virusshare.00097/Packed.Win32.Krap.ao-d8d1f30f089aeb8543cffba5dcafaac7cd5bcea47c0b0d4361fdccc8d7b643e7 2013-09-12 02:25:16 ....A 216064 Virusshare.00097/Packed.Win32.Krap.ao-dca8613035d9a72d7864a71bb405189dfc8d2125b7a777a8b48b56889474c470 2013-09-12 02:21:50 ....A 330240 Virusshare.00097/Packed.Win32.Krap.ao-dd6d8a518ba4a19b80907a6572ca7c1c02ab25c5209c1b916054a907989f9e06 2013-09-12 03:20:48 ....A 23552 Virusshare.00097/Packed.Win32.Krap.ao-e29316a01ea0b3c9afc49e3c704b889867cbe5a71441eb2a4294267d6260bc60 2013-09-12 02:06:04 ....A 19968 Virusshare.00097/Packed.Win32.Krap.ao-e36467c432d9442512729c4399a53c500ee5a0f5f8e28db32208fef8d3aa8d6f 2013-09-12 03:08:38 ....A 100000 Virusshare.00097/Packed.Win32.Krap.ao-e73c48a7a790b5fb9d60e61a6f91916a36211e817e09f3723a144217cc274c17 2013-09-12 02:15:12 ....A 333824 Virusshare.00097/Packed.Win32.Krap.ao-ec29b1effa438797a0c18ab1e4163341b4c5a2941e22e92945461e40b1f44100 2013-09-12 03:24:30 ....A 26112 Virusshare.00097/Packed.Win32.Krap.ao-efaadcb92c1d5b31b9c7ddfebc05b1a10d48701837984cb54aed2bae8249384c 2013-09-12 02:06:22 ....A 107520 Virusshare.00097/Packed.Win32.Krap.ao-efd6172980a08b6e679f0e1a09020581fdc39c22a279038b414a00b3c7de2392 2013-09-12 03:31:22 ....A 146432 Virusshare.00097/Packed.Win32.Krap.ao-f4ae942052e915f02c7e304bf093f1d8eefebf7f16cb5eeda7935fd9214fd05d 2013-09-12 02:36:40 ....A 464384 Virusshare.00097/Packed.Win32.Krap.ao-f6f36ecb7bcfae6e6c0ccadf5ce20970a58ca01c670628a20b111af3639ea01c 2013-09-12 02:58:40 ....A 332800 Virusshare.00097/Packed.Win32.Krap.ao-f750786640256af5b5d9cc29367a95b005f6df5d88c0443fa94efc5f4a40347f 2013-09-12 01:57:42 ....A 134656 Virusshare.00097/Packed.Win32.Krap.ao-f9e397c96ab391b02128dfde8e4ecf9cac622c757b2ecd96eb2fd5690227d9a0 2013-09-12 02:36:44 ....A 330752 Virusshare.00097/Packed.Win32.Krap.ao-fb333810f50c018daa55703a7cbdcb52d2344870e695f81ca70a1a76336d3793 2013-09-12 03:08:56 ....A 330240 Virusshare.00097/Packed.Win32.Krap.ao-fd421d97ddc37fabf1b42df0f0a4745e132f812c82675aa1bd9f0a5a25803c7f 2013-09-12 02:35:24 ....A 136192 Virusshare.00097/Packed.Win32.Krap.ao-feb9475cb81e36bcf5290effd46e5d9d315d80081d7259b56232b7bc62b081e9 2013-09-12 02:53:06 ....A 330752 Virusshare.00097/Packed.Win32.Krap.ao-ff1b489956e918ff0c344ac2e535f083247fb9a88d818c3e6bcfed0c5d15ebcf 2013-09-12 02:16:04 ....A 222208 Virusshare.00097/Packed.Win32.Krap.ap-0e9cc5208c7a855ffffc3b73e1f5bfd357c4abbcf62692b06d9845b63c377725 2013-09-12 02:25:34 ....A 326144 Virusshare.00097/Packed.Win32.Krap.ap-26c8df5f7b0f3c5685d5450d4e180912ea0e63f445e483a42a9500027542f507 2013-09-12 02:32:20 ....A 210944 Virusshare.00097/Packed.Win32.Krap.ap-414320c879b8c301512abcb647f926576411fa443f65bc4757a0604175e396c6 2013-09-12 01:43:06 ....A 330240 Virusshare.00097/Packed.Win32.Krap.ap-613f4ac9ddaf650bf0655c7210d24fa3858a352934237aacd4eaecb7a9a29692 2013-09-12 02:10:54 ....A 73728 Virusshare.00097/Packed.Win32.Krap.aq-8074c8dc2434af0ed8dff031dad036f13324b8b9bb780b069fdfb8bbc0e2d077 2013-09-12 02:37:52 ....A 97792 Virusshare.00097/Packed.Win32.Krap.aq-fb20c306cb68fcec494a98693e7a1563c50b69324627174216bedd4cf2a0d561 2013-09-12 03:28:32 ....A 172032 Virusshare.00097/Packed.Win32.Krap.ar-1e5889bc05b27048af656c20829830a1bd994f642d4e7ca55fc861d44ea64bf8 2013-09-12 03:30:08 ....A 152576 Virusshare.00097/Packed.Win32.Krap.ar-253b293aa786d760070d400c886660248e9cc1c34fd06bc1e49ae0f88998b4f0 2013-09-12 03:27:28 ....A 154624 Virusshare.00097/Packed.Win32.Krap.ar-27b6c361b3e8caea79ba1621f2c46314d2e74f54e3e67d4294574cef6d50325a 2013-09-12 02:37:48 ....A 153088 Virusshare.00097/Packed.Win32.Krap.ar-4559b6fc47aac32e13f150014d2feafa0eb1286feaa9ecf7a8b3521dfae66700 2013-09-12 02:15:04 ....A 192000 Virusshare.00097/Packed.Win32.Krap.ar-48b68ed1b123983bc550a091fcbacfcfecec57a961b23a946045475f4d379dbd 2013-09-12 03:03:22 ....A 30720 Virusshare.00097/Packed.Win32.Krap.ar-5364f7b0f7c907ee868f77230b3a4090f660ea764743269792850584913d56f3 2013-09-12 02:53:12 ....A 107022 Virusshare.00097/Packed.Win32.Krap.ar-5dfffbdf81bbb25696e150b301ff23990d75db33d7492df44f456978778a59e2 2013-09-12 03:27:12 ....A 168448 Virusshare.00097/Packed.Win32.Krap.ar-6c8de11ac70ee39bcf8f163b3cd44c70e9c2ff2dc0a41a8510bfe351cfe99e88 2013-09-12 03:29:38 ....A 172544 Virusshare.00097/Packed.Win32.Krap.ar-7b1559c2f8d511f7be152a22809b358088048fc3e00d9963b92ad0ecb384bf51 2013-09-12 02:59:58 ....A 107022 Virusshare.00097/Packed.Win32.Krap.ar-800eec384f8ae210717f63039af2fd3fb88d03559eb21fa7a3627b87997fba5c 2013-09-12 03:07:10 ....A 31232 Virusshare.00097/Packed.Win32.Krap.ar-8084d53ff55677a85913348438e449acfd7704706fb323f34c4782563af3bfa6 2013-09-12 02:12:00 ....A 180224 Virusshare.00097/Packed.Win32.Krap.ar-8a013b6ac757019baaedd61594dc96011c4aa320f72e705db7eaace6005168d0 2013-09-12 03:09:00 ....A 222817 Virusshare.00097/Packed.Win32.Krap.ar-9b46cf6aa6104b94f97d363f220d17a0f471e4d3cface5148f91eabad3605b1d 2013-09-12 03:26:30 ....A 30720 Virusshare.00097/Packed.Win32.Krap.ar-b47b9c07297f1edff94ba4504d94b1cb83d2cb9f509c7c886adff85fbcb72dcc 2013-09-12 02:07:06 ....A 125952 Virusshare.00097/Packed.Win32.Krap.ar-b61dac6deb8182ebc2efa650114901938d355340f880bac388c66a947e8a3655 2013-09-12 01:42:48 ....A 153600 Virusshare.00097/Packed.Win32.Krap.ar-d2b8a8354471ead45e5fb18c638f66da18e02f7fbb4ba17557ec3f5fd143f492 2013-09-12 02:50:04 ....A 155136 Virusshare.00097/Packed.Win32.Krap.ar-d3fdf73ecc855e00b2a801a79244c5983b6688a07c618a4077900843741912d9 2013-09-12 02:52:22 ....A 30720 Virusshare.00097/Packed.Win32.Krap.ar-d835d3592a2c2650f3c23adeb5d0b809b297714ec27347791497e449ecb215c6 2013-09-12 03:03:52 ....A 140814 Virusshare.00097/Packed.Win32.Krap.ar-de5768c7d770f2dadf13ab26a76d93dbe7afd5a3784cf3cdbed191e45702ee45 2013-09-12 02:47:22 ....A 736279 Virusshare.00097/Packed.Win32.Krap.ar-deb18385409f4cc60154171a8970fa653b84746711df3c99edf0348020953ca2 2013-09-12 03:10:28 ....A 94208 Virusshare.00097/Packed.Win32.Krap.ar-df9221b4ad9a7e4aed871d01c1436e4cbece2813db84830f185fd3751b0b4d42 2013-09-12 03:27:10 ....A 122368 Virusshare.00097/Packed.Win32.Krap.ar-e1991976504d503f749e2d4e13d63e4c2d3c8c55d2df7fbf0705d5a6422eabad 2013-09-12 02:41:16 ....A 98830 Virusshare.00097/Packed.Win32.Krap.ar-e589f0a26b1fc41cdebfe431de9226e4101b8a0afedbbe85ab62b770b8d466e1 2013-09-12 02:04:54 ....A 93161 Virusshare.00097/Packed.Win32.Krap.ar-f63acd74cf60fad87a77b8dc56e6200d9313c383e50d1646db5de9234d8ca9fa 2013-09-12 03:02:18 ....A 128512 Virusshare.00097/Packed.Win32.Krap.ar-ff1985efc7cce1b36c1bc297e4d740bd38e45d671431f30245de743460ea1cc6 2013-09-12 02:31:16 ....A 153600 Virusshare.00097/Packed.Win32.Krap.as-350b97e6a2c8e1231d0713f1b88e0c7a25c41e0426bca95cb18091f778cecbf4 2013-09-12 03:10:34 ....A 160768 Virusshare.00097/Packed.Win32.Krap.as-3dc29297a73f69b74a45ac31c735c661a1e03184fc4eed792c4aa953bf0340f4 2013-09-12 03:05:36 ....A 121856 Virusshare.00097/Packed.Win32.Krap.as-d30ffdb588994db9a3fd31df8af993842d1c4b0b8f2017a99248458d40696207 2013-09-12 02:32:48 ....A 94208 Virusshare.00097/Packed.Win32.Krap.as-defb4560fbd1c1fa3661d0c8e9f85aac016bc4cb6aa5037bf5d677c8c9d7bc83 2013-09-12 02:35:22 ....A 190976 Virusshare.00097/Packed.Win32.Krap.as-df9d0ef2b22bf1420961036ae49dea2110474ac4baf8bdb4ae074cf3ac99197d 2013-09-12 03:22:04 ....A 165376 Virusshare.00097/Packed.Win32.Krap.as-e09ffa3536b380d5e21629d2267fd4c6800a6201ece5e53b1f1697197b9caac5 2013-09-12 02:39:38 ....A 92160 Virusshare.00097/Packed.Win32.Krap.as-e0a689dc2be7ba7436af9ae04cf5b253d765e40fdcaf775517051af0249a2eb9 2013-09-12 02:29:18 ....A 159232 Virusshare.00097/Packed.Win32.Krap.as-e7cf91cd35f1909242bb20a8d2aa0e99814697e539212c84b4f4d5b9c42ffd12 2013-09-12 01:45:14 ....A 91136 Virusshare.00097/Packed.Win32.Krap.as-e8a8ad932ffd012b7aaec41feca99758e3b819f5f4c82468475083ae3e95e5c0 2013-09-12 02:09:24 ....A 91648 Virusshare.00097/Packed.Win32.Krap.as-eab8a8e49b9cff763cfae5fd444a1b0f6b51814ddfb4401bb792a77692809aad 2013-09-12 03:16:36 ....A 82432 Virusshare.00097/Packed.Win32.Krap.as-ec129497e64620496f9d2a6d152fdb5741f1e7e18f2e798437d0c75ddfec8e33 2013-09-12 02:59:18 ....A 144896 Virusshare.00097/Packed.Win32.Krap.as-ec27e1d1289fa3bafdea25a7054a7a1171a8e974ce425330cd94591cab2aea8c 2013-09-12 02:04:32 ....A 171008 Virusshare.00097/Packed.Win32.Krap.as-f587049d98701676873266b42406d72b6c072ddf570c23d638567560839d61ff 2013-09-12 02:18:18 ....A 96569 Virusshare.00097/Packed.Win32.Krap.as-f6319b4c90aaab190a1e5ecc306583963b2aa3a3649c13a9a492f1ec2f0bc82e 2013-09-12 03:08:54 ....A 151040 Virusshare.00097/Packed.Win32.Krap.as-f73821646b92d3e9cf17c0e3c90f3bf16ba5bdcc4d4d484766c1622e7c206acf 2013-09-12 02:15:14 ....A 82432 Virusshare.00097/Packed.Win32.Krap.as-faa1d5f82087c0648eb1142900c14e6e4d0006fc739c6c4daa594551131b3ea8 2013-09-12 03:22:18 ....A 159232 Virusshare.00097/Packed.Win32.Krap.as-fd49a68c91add79d8235cb3b5de9e241cf0cbe18884c11d44ca607073baa1869 2013-09-12 01:51:34 ....A 57549 Virusshare.00097/Packed.Win32.Krap.at-240a2a8cad1795dc49f274117b49ffd0980edbe38c980b7764e3307142beb6a1 2013-09-12 03:07:10 ....A 1274482 Virusshare.00097/Packed.Win32.Krap.au-2fe296fa39c631a90681a61d22df2f50687a6539291ca96fed93ec914070d41d 2013-09-12 02:52:34 ....A 128512 Virusshare.00097/Packed.Win32.Krap.av-935474a32636cf26dd68584194acc5a3bbdecd83f77dfe8a452c0ac1d8dec0f3 2013-09-12 03:17:52 ....A 423936 Virusshare.00097/Packed.Win32.Krap.av-cc8672f163bdc6fa94d2ee6c5922ab96f8b68268bcdff1db07196c4533f7db9e 2013-09-12 01:48:48 ....A 132608 Virusshare.00097/Packed.Win32.Krap.av-d841af0f6e55a82dd2d2774c40313c3780d627f7deb339a83bdbfff9ff40cd3f 2013-09-12 02:44:42 ....A 644608 Virusshare.00097/Packed.Win32.Krap.aw-517892c7d54293d87717b6480e352be325f5cd497552babde5f7770ed992c104 2013-09-12 03:31:24 ....A 272261 Virusshare.00097/Packed.Win32.Krap.b-022d397bd7afa29a98d0f2ab98ecb12b03f463de984fade44e75972ee158fd4f 2013-09-12 01:46:28 ....A 168549 Virusshare.00097/Packed.Win32.Krap.b-042cfe5bfc144d5e17db52598ac2a5fc0ad24bba69990b7a2a92691a545560a7 2013-09-12 03:28:46 ....A 130519 Virusshare.00097/Packed.Win32.Krap.b-0508646e208283ed6e3642c3e0408c000fae923e3e3f14663e33d397c7b3452b 2013-09-12 02:51:28 ....A 69632 Virusshare.00097/Packed.Win32.Krap.b-0579acc477c6759d98f1fcd3f375605da571de44f092c84cf0a28444c474fa46 2013-09-12 02:18:48 ....A 176328 Virusshare.00097/Packed.Win32.Krap.b-0f8d3adfdc38f99770ee014caf5b37b35d8a531965314b12ed57c45e9a89881e 2013-09-12 03:11:12 ....A 162304 Virusshare.00097/Packed.Win32.Krap.b-186993b7ee1184f26cd1a0f30a63a12178041b9dcf3b3f5ab6f67029f4b6a7f5 2013-09-12 02:15:50 ....A 188416 Virusshare.00097/Packed.Win32.Krap.b-214d93a30a4ad72bd46cdb97a8c72170ff75687c003ac9b0ccc3bc6ac1264eda 2013-09-12 02:03:00 ....A 199797 Virusshare.00097/Packed.Win32.Krap.b-260e32ed280721115ce34a8bb79f755232f7425c1683600dfa71388dba7dcc90 2013-09-12 02:46:08 ....A 980752 Virusshare.00097/Packed.Win32.Krap.b-331c8e0789375a8ba8048544f7199f0c9e890d1c2153302b0684342e5380b3fb 2013-09-12 02:55:52 ....A 70100 Virusshare.00097/Packed.Win32.Krap.b-38c8c987e127a2641ccd6533fe40a29d1da0b82f0cc669e3380604583a77f31b 2013-09-12 02:19:58 ....A 172979 Virusshare.00097/Packed.Win32.Krap.b-4097d9bfa02eb4b4ddd67f678a2d4a1cff45e23fda9f951a6cb784a5c08fc502 2013-09-12 03:11:50 ....A 193405 Virusshare.00097/Packed.Win32.Krap.b-42084340b1c0b070d3c2c128ad22c747e32d1613625b3f3593f259c135feb84b 2013-09-12 01:47:14 ....A 155160 Virusshare.00097/Packed.Win32.Krap.b-53515ffd9bf3b98a3f20abaecf91dc611ce8995e75e838b5e6839adea28fb0bb 2013-09-12 02:38:26 ....A 177152 Virusshare.00097/Packed.Win32.Krap.b-5d6b67e20c7c3960823dbb92c28e72e50e1e9fb05e91652c13e8c2ee4f4ed1aa 2013-09-12 02:57:30 ....A 76980 Virusshare.00097/Packed.Win32.Krap.b-6239102d5adfe8ff9713a28b7613d7583a7a4eb42b03eb758382a9c07fa8cd61 2013-09-12 03:16:38 ....A 763392 Virusshare.00097/Packed.Win32.Krap.b-668424ff4b335de97c577d3abc15c0244933a2b3736607e3568fcfcf8d6c3e6b 2013-09-12 02:59:20 ....A 176641 Virusshare.00097/Packed.Win32.Krap.b-693a9a74d9b598bdcf75d3e00d40925a3b93f4ec3f99ae472f1b107173ef35cf 2013-09-12 03:01:40 ....A 396421 Virusshare.00097/Packed.Win32.Krap.b-6a7323e07987740286af4b5957b1baae64dd8eee32ced7c51116e2f8ae0ca1aa 2013-09-12 03:22:44 ....A 197761 Virusshare.00097/Packed.Win32.Krap.b-6ccdc8dcb8a813eefe7810d168859fd3da0765f1f829c6b3b8242bfb9b2fb58e 2013-09-12 02:28:40 ....A 690392 Virusshare.00097/Packed.Win32.Krap.b-7573d624187a4f44c1e42cd77758388a40e70d0f3319a661a85403484d82ce23 2013-09-12 01:44:58 ....A 99988 Virusshare.00097/Packed.Win32.Krap.b-779edfe1d82d17be102a58c8b7b112f8af5a58e2031edb2f6275a0bb1728b971 2013-09-12 01:56:26 ....A 27206 Virusshare.00097/Packed.Win32.Krap.b-7e5093f16c9f4216f3a385e62a80d10409d4fc6a48ac97d46972e3be0709ffcd 2013-09-12 03:20:58 ....A 162304 Virusshare.00097/Packed.Win32.Krap.b-80215fd050d34669eba7760d4e63bb8ebf67ce6a87a44a9304e66b35ec75866b 2013-09-12 01:39:18 ....A 172926 Virusshare.00097/Packed.Win32.Krap.b-893eefc654eafc0de43cb46bccc3c164efcd2d84b077cc5c79929df3b2cbeea5 2013-09-12 02:28:42 ....A 197644 Virusshare.00097/Packed.Win32.Krap.b-a071d97134c869eb94c9fc7b37b5471efb104e3e22a20846c27f054a0fe66e46 2013-09-12 02:00:44 ....A 416756 Virusshare.00097/Packed.Win32.Krap.b-b2096fff0f56754e250a363962abbe301acd6867c1df1a56bebd5bf4189a7e8b 2013-09-12 02:08:46 ....A 157184 Virusshare.00097/Packed.Win32.Krap.b-b51d107610946a0dafacbe13a25702813d2b4b70e853bcaf0d3de0067ec55ccc 2013-09-12 03:14:42 ....A 172926 Virusshare.00097/Packed.Win32.Krap.b-befde6b39260dc7b467ec6dd452714b5406d2bd99d23030f25272d95b01d51c4 2013-09-12 03:12:48 ....A 599117 Virusshare.00097/Packed.Win32.Krap.b-cb5c57cf1971656ec204e34440534afccfbd68c4cbfa55eb2fa90c2b78170b67 2013-09-12 03:22:14 ....A 214266 Virusshare.00097/Packed.Win32.Krap.b-cd8e5a6fe1f2e133017c672447dc68d96fe4d4eadf52d7033150a515bd43b6f3 2013-09-12 02:30:34 ....A 172545 Virusshare.00097/Packed.Win32.Krap.b-d2c1bdd9517c842d2ef708c687740d694487cb741ecc659d9b3b73b2a799d32f 2013-09-12 02:13:38 ....A 201604 Virusshare.00097/Packed.Win32.Krap.b-d52e6603e42f3858c6f4b7c5508b8b1bddcb2c32beac158d911c6b624dcc9a8f 2013-09-12 03:24:28 ....A 227816 Virusshare.00097/Packed.Win32.Krap.b-d59a295cdb63701316baa71bf48b8b44c73fe1714580ee563fbd5fce45a09617 2013-09-12 02:37:30 ....A 139454 Virusshare.00097/Packed.Win32.Krap.b-d64a54278a6a5568dfd5bb2533244892559b61f85fe5f194ecffd84ae9d39f08 2013-09-12 03:13:50 ....A 132769 Virusshare.00097/Packed.Win32.Krap.b-d6fb89fb0fdf4d1bdb1e7b473f4f6a2057bfe8a886d67e6f823d88477a4c8af4 2013-09-12 02:52:30 ....A 135941 Virusshare.00097/Packed.Win32.Krap.b-d7fd020278b3b6b268fa0d3a5a3e0d53979bba6f8f674abbdea1e53a16614dd1 2013-09-12 01:47:50 ....A 298349 Virusshare.00097/Packed.Win32.Krap.b-d814b65b89a6a6688e4f7abb2a4b3546f6031c4feb91842575c06a15e292d03f 2013-09-12 02:12:00 ....A 219332 Virusshare.00097/Packed.Win32.Krap.b-d8ea9a4c1edb949c204847b3fc36eb673d23b45a62456ad472ea347bce092286 2013-09-12 03:16:26 ....A 130868 Virusshare.00097/Packed.Win32.Krap.b-d96e80de5e777164a9eee65b0d5e87b3572d96aab4c55351806dbe1f64f1f335 2013-09-12 02:31:20 ....A 726266 Virusshare.00097/Packed.Win32.Krap.b-d9ec778937af2ab547901d505b374247f0185e65abd4888ee171fd8be059641a 2013-09-12 01:51:54 ....A 107008 Virusshare.00097/Packed.Win32.Krap.b-dbda7d6f9d8494da89ccea979030f5f7724cc851dae20fe43033b7b8c98fca5e 2013-09-12 01:58:04 ....A 172545 Virusshare.00097/Packed.Win32.Krap.b-dbe2c71ce8af0c1a6e9348a0f75b9e4cb6edc53e46b6d825b4c4b70d9504eaa5 2013-09-12 03:12:26 ....A 348757 Virusshare.00097/Packed.Win32.Krap.b-dc326c1045e34979bd9f4237c35041e68dadb8168799a3dc8d086f1c26f9d821 2013-09-12 02:47:50 ....A 631678 Virusshare.00097/Packed.Win32.Krap.b-de32d8cac3aa422afd907367703688ae4c840bdcb5dc789a0de1d5bd2dea3da4 2013-09-12 01:59:08 ....A 117198 Virusshare.00097/Packed.Win32.Krap.b-dec312e008cc13b2de39baf2796bd33d62bf3db2841be741319d9f1bc2b17020 2013-09-12 02:41:34 ....A 284961 Virusshare.00097/Packed.Win32.Krap.b-df55cd52069e4dcb1ff68144ffff35423053c2721bf0b0b12e5025236a842d59 2013-09-12 02:26:52 ....A 323681 Virusshare.00097/Packed.Win32.Krap.b-e2327bfec419e24c5a3946e57011a3da74a91ba07cf0d6b75edefa5947336ca5 2013-09-12 02:52:54 ....A 312992 Virusshare.00097/Packed.Win32.Krap.b-e2873c29475eb67f3520f66aee2ad230798a3d7a044698e28fe4fff5b1f7a8c1 2013-09-12 02:58:26 ....A 32768 Virusshare.00097/Packed.Win32.Krap.b-e403d4fdf8c6e1225c91430a9c35408b3337a5eabfb1278bebdf8768fb019603 2013-09-12 02:43:56 ....A 206336 Virusshare.00097/Packed.Win32.Krap.b-e6d7007f8c1ced0ae0439d0e80cc1b15d42c9462378c645473dd0b9df1bfd62b 2013-09-12 02:15:36 ....A 718336 Virusshare.00097/Packed.Win32.Krap.b-e7babca95182ac6eb0ba6cd044a2aafe3e6269ede4b6e131578f133ec0458cf0 2013-09-12 02:17:24 ....A 229914 Virusshare.00097/Packed.Win32.Krap.b-e81e420c3b275058b2903e876b3f3d089d4035092aab94025258fe7a1a699986 2013-09-12 03:06:20 ....A 540872 Virusshare.00097/Packed.Win32.Krap.b-ec0b5ee858704ba9f62543618a78ac2c3fc466543b21f5b1a56d6565666ddd71 2013-09-12 01:49:38 ....A 68166 Virusshare.00097/Packed.Win32.Krap.b-ec3e08a8be02e123e69b380f77bdb3756015de05c93760d4a2b047f89dc0263e 2013-09-12 01:55:02 ....A 193397 Virusshare.00097/Packed.Win32.Krap.b-f51c0d714ad3b0aada79df084d605f8a3bd08cc0d4f8ce58514ef4402cf0d832 2013-09-12 03:09:50 ....A 162304 Virusshare.00097/Packed.Win32.Krap.b-f640fdcea732f4142706b537e2aa16106e1d5999bb25d74d6846c3af19f69213 2013-09-12 01:52:58 ....A 176546 Virusshare.00097/Packed.Win32.Krap.b-f931b0d408951497b4a83e2c7c177ec3f8f58be347d2847f66f1e62e7f77b01b 2013-09-12 02:15:30 ....A 201990 Virusshare.00097/Packed.Win32.Krap.b-faca27fa432c2612207a0b6d64984c40950bc4fc8578e7d09c4179107b019363 2013-09-12 02:41:44 ....A 204800 Virusshare.00097/Packed.Win32.Krap.b-fb8fbf6a3e910f58dca8e806d93d242ff2d4b6a42613b5c97c8e747aa3944444 2013-09-12 02:43:50 ....A 325105 Virusshare.00097/Packed.Win32.Krap.b-fc19be14ee1474fb7bfe3a825617d8b7fd40208ded040237e4de407f6d7560a7 2013-09-12 03:06:30 ....A 129137 Virusshare.00097/Packed.Win32.Krap.b-fc5056c6967b89c8e26c16bf235ac1147e6e3608454729303a34ec305a1638d1 2013-09-12 02:43:06 ....A 156160 Virusshare.00097/Packed.Win32.Krap.bj-2f737d916b5e43b16b880a8766df7685c925e2ae9e571e69b54425e428c391a5 2013-09-12 02:12:42 ....A 2538496 Virusshare.00097/Packed.Win32.Krap.bj-7c1aade7a72f2444ef6acc7517093ffc1271ab47429b4c01e62fd7e9c50f12eb 2013-09-12 03:26:14 ....A 368640 Virusshare.00097/Packed.Win32.Krap.bj-83dc45625fdcdc107f6d5b006f45230062843abbdfa54933df3136af7ec0e3a8 2013-09-12 02:33:30 ....A 20480 Virusshare.00097/Packed.Win32.Krap.bj-9adddddd9131a6557381ad1f9c0141cea06d48daaff867c64b8ed6392c17b2ba 2013-09-12 02:38:30 ....A 55296 Virusshare.00097/Packed.Win32.Krap.bj-d876d28cf221603760d59caa013f8767846faeb8178a08d5b800a4c61fdeef32 2013-09-12 02:05:58 ....A 51712 Virusshare.00097/Packed.Win32.Krap.bv-f03e67dc040345b488480f468658d0132f8b0ba7faaf0637ce199fc7277f07b7 2013-09-12 03:27:10 ....A 426406 Virusshare.00097/Packed.Win32.Krap.c-14277b9a3ab4c32a16e6c84a0d3919e53f9d450277e982c0760c1de880451ba9 2013-09-12 01:46:44 ....A 70826 Virusshare.00097/Packed.Win32.Krap.c-55306bad12e1fd4f283f8d3531e39840573b772d442dce0a2cd2b11be5f655b4 2013-09-12 03:19:56 ....A 34619 Virusshare.00097/Packed.Win32.Krap.c-7390892edb892b10ab1249380070767cb62a138afa36f495a04e8b70457e6cb5 2013-09-12 02:29:44 ....A 80020 Virusshare.00097/Packed.Win32.Krap.c-9f30be980a0032641f9a5774c1a5700b4df7eb51623688afafbe14463f6f88d5 2013-09-12 01:43:28 ....A 12439 Virusshare.00097/Packed.Win32.Krap.c-d42d20354ce7a5e18b27c9a9b3f8f1f2db220b64e71a4ea1097e69fb80098e55 2013-09-12 03:05:08 ....A 63852 Virusshare.00097/Packed.Win32.Krap.c-da1dc3b2be6823c2372afb702b9a3048e72bca8fd2980fe740d4b87a78d88436 2013-09-12 02:56:46 ....A 54731 Virusshare.00097/Packed.Win32.Krap.c-eaff230316bf031c33066ec04281e3893b16a7b99834a4c303c47c4d6f4221c8 2013-09-12 03:28:00 ....A 155000 Virusshare.00097/Packed.Win32.Krap.c-ebc491fe2ae912a76e91e138d11fe5520114f37e0c3dd140f16cc1e8f86a6b8c 2013-09-12 02:14:20 ....A 70321 Virusshare.00097/Packed.Win32.Krap.c-f0ff271e763ddec1ab2794c64c6fdac775103c96f77dc203483fb74188f6daec 2013-09-12 02:42:02 ....A 518603 Virusshare.00097/Packed.Win32.Krap.c-f5b092ce3db160dba4f76f630c5a14dcafe5fafa42604ea74934af12c80f1498 2013-09-12 02:26:12 ....A 133632 Virusshare.00097/Packed.Win32.Krap.c-f6ae8e9513a185c41710d2b664943a75fdd24422d55455aa408448e652870a84 2013-09-12 02:41:50 ....A 2326016 Virusshare.00097/Packed.Win32.Krap.c-f8edc0aca839dd952a548d7f85cfd8d7a73391509e38185de871d8a9f32519a6 2013-09-12 03:12:20 ....A 27188 Virusshare.00097/Packed.Win32.Krap.cn-c8d19cba17c0fd1fc0fd6b7d0782ee3d2c62e5f78a8bab81796af1862b0b76f1 2013-09-12 02:08:52 ....A 29696 Virusshare.00097/Packed.Win32.Krap.cp-d82c86e2028b4e4ba382dafcc80826e24d7403999b06f991c1ce9f9e7217d82d 2013-09-12 02:53:10 ....A 234597 Virusshare.00097/Packed.Win32.Krap.cp-ef4575ee353511c9eeb285cd5ce579e4ce63f06b702beed3d507fb265fff2109 2013-09-12 03:01:48 ....A 17920 Virusshare.00097/Packed.Win32.Krap.cp-f6691d9a5142064bb3432969b744f1eaad8a69acd4d48767cbc5a96b38b111c4 2013-09-12 03:04:40 ....A 306688 Virusshare.00097/Packed.Win32.Krap.dp-d33c17964184bfd5e034710e036603b24671127308e390d3035005515756c983 2013-09-12 03:06:32 ....A 1040496 Virusshare.00097/Packed.Win32.Krap.dp-fec2c76ef6ca74e31a4e0471a7415853e5e16464502d885fafb64a464278f523 2013-09-12 01:42:04 ....A 669809 Virusshare.00097/Packed.Win32.Krap.dt-d36fe993525e5289922f3b107e131db62df421f92795d4fe9ac5ff3234343ec2 2013-09-12 01:49:20 ....A 59904 Virusshare.00097/Packed.Win32.Krap.e-bfeb6356280887682c9a40c4a78bf9662778cdd313a125f2d0b1a27eb623ba1c 2013-09-12 03:07:56 ....A 22528 Virusshare.00097/Packed.Win32.Krap.er-fa27e9ca12c8280b81a20bde42d9698c4635e7ebc12b6edf411ed6e36f981ece 2013-09-12 02:04:46 ....A 237063 Virusshare.00097/Packed.Win32.Krap.et-a0d4513860452b2a924b0db5f24c362ae2d0252faa56fe3837ca3774e14bb881 2013-09-12 03:18:46 ....A 97980 Virusshare.00097/Packed.Win32.Krap.et-e608c42dcb485005ae642a24eb777495a6d95abd71026464f30618b5eb478f5b 2013-09-12 02:06:50 ....A 1088035 Virusshare.00097/Packed.Win32.Krap.et-e8edd3ce8f44b79bba85093e65c4a13f7b7731d23d0d1f13a7a56cbbfe8befb6 2013-09-12 02:36:46 ....A 163840 Virusshare.00097/Packed.Win32.Krap.et-fa7cc20931696d520f478c0b4973357ca11b2f72c6b37db1bdfd3a3b1b494cdc 2013-09-12 02:40:22 ....A 32775 Virusshare.00097/Packed.Win32.Krap.ev-58f2624c39499fc06b0ba8608f29fc65e8422686b7934ef386db918a417ac069 2013-09-12 01:43:54 ....A 84763 Virusshare.00097/Packed.Win32.Krap.f-5910a721b176d1eb1fec2d883dfb9386ed923be3316698ec8c6f0b977223504a 2013-09-12 03:22:18 ....A 99065 Virusshare.00097/Packed.Win32.Krap.f-d557b01b57ff3538aa3b98a20e2b06372da6d67164326cf544be13e58b4ab326 2013-09-12 02:37:24 ....A 97959 Virusshare.00097/Packed.Win32.Krap.f-e277c2420ced397febb6110817b4ba56b52c8b6a1cdf13e2c0e185d6a845b623 2013-09-12 03:25:36 ....A 65132 Virusshare.00097/Packed.Win32.Krap.f-e4b236a029f7a866333067e849af7d00bbb19b60e7a6abbf0d2ea4f1b83f68fd 2013-09-12 02:11:04 ....A 62038 Virusshare.00097/Packed.Win32.Krap.f-e904b3a0fc07dfc4bf232d6dfe5b4a8a966bfa8fa2b7607012cde82cb4be6b09 2013-09-12 02:27:04 ....A 62112 Virusshare.00097/Packed.Win32.Krap.f-ec01283d3b65f82503fa06f3a8038a89ee7c221560d12e15f485c99d8e4b76d6 2013-09-12 01:45:50 ....A 61183 Virusshare.00097/Packed.Win32.Krap.f-ed9d33d2df9b14fd6dc48748cc463c704c99597d84a07bccff0bc64cba4060c5 2013-09-12 02:55:36 ....A 84246 Virusshare.00097/Packed.Win32.Krap.f-fc7eb93cd72935e94dc02783bdc0ce280b8fd65385b707a828062e883366ff73 2013-09-12 03:24:40 ....A 16434 Virusshare.00097/Packed.Win32.Krap.fl-fcab7a5ee5c0d69c62929e35fdce4fa6f4afd124d4f36cc17605a9fef47eb4b2 2013-09-12 03:05:56 ....A 305442 Virusshare.00097/Packed.Win32.Krap.fq-581a033084e393beeefc2250b3ce8b7fc474f614ed41db6e0f457d5fb3bface4 2013-09-12 02:49:10 ....A 91660 Virusshare.00097/Packed.Win32.Krap.fs-dc9f253b50bc4f651c8f9909320a26a2fb73cec06566dc13c30f49a150752830 2013-09-12 02:54:06 ....A 808448 Virusshare.00097/Packed.Win32.Krap.g-2e08f343bd725b2412f3cf0475b0292a09dcf0273fc4daea4c3539ad04d78882 2013-09-12 02:21:26 ....A 85287 Virusshare.00097/Packed.Win32.Krap.g-30d7a7c45d695e47b6a0d3b8576854405583bd6acadc6158da9a87f4570a94ca 2013-09-12 02:34:04 ....A 16384 Virusshare.00097/Packed.Win32.Krap.g-3cc487a22ed84d0c3b380738d6ec01c19a3039cac7979fe8d29f3e87be4c570d 2013-09-12 02:43:50 ....A 110592 Virusshare.00097/Packed.Win32.Krap.g-72bb8fd5b2fff8845387b519f303d853a2af34fdd070384c5d7df362b4c6bc25 2013-09-12 03:02:58 ....A 526527 Virusshare.00097/Packed.Win32.Krap.g-cbeb43ec29a7985aad4e1a398e75b62b7f21a80e7069a1a5e1be9b193383a119 2013-09-12 02:30:14 ....A 81920 Virusshare.00097/Packed.Win32.Krap.g-de343cd10d6bdeb0676c1f0fd971200858a64fcae3f5b3cc1f27fc1fe3def52a 2013-09-12 03:25:48 ....A 107555 Virusshare.00097/Packed.Win32.Krap.g-df551da1295d985c19b918c1f83c105f3ea57bd91a8f56a08af17ef234034809 2013-09-12 02:12:38 ....A 1184668 Virusshare.00097/Packed.Win32.Krap.g-dfe7502d80e0948e23a958c2bfd2a6f456cf4ba7718fb82ae2c7a54ea853c587 2013-09-12 02:31:50 ....A 212480 Virusshare.00097/Packed.Win32.Krap.g-e15a5b4c30d44523615bce1d638a47ec38a677db193509301139b4c5ee2e3c26 2013-09-12 03:17:50 ....A 90112 Virusshare.00097/Packed.Win32.Krap.g-e95ab6d74ccab0c978d8611db71f1316339d5e3ef737f220243216ec3f605fa5 2013-09-12 03:30:54 ....A 129536 Virusshare.00097/Packed.Win32.Krap.g-ef0faa67d0af142964a587308668cc5515f4f3eedcde44455f6677e506826475 2013-09-12 02:08:14 ....A 90112 Virusshare.00097/Packed.Win32.Krap.g-f6a814c780a7ca6c9ddf3c5070bd63048d3dd4a08315434e41002f1a26ec58b0 2013-09-12 01:51:38 ....A 787456 Virusshare.00097/Packed.Win32.Krap.g-fb973ab76b384852dcf04e2b920c21945930b8f43cc10b72898ff3be1e15b984 2013-09-12 03:08:58 ....A 131584 Virusshare.00097/Packed.Win32.Krap.gx-1cce98b30dcf007231764322cc5de6ace7affb99d12fe18f4068a566bdbcf641 2013-09-12 02:25:14 ....A 132608 Virusshare.00097/Packed.Win32.Krap.gx-23b7258537da0d4a2ae4da6654389a686c30feeb863a893cca76b8e2d9a92b7c 2013-09-12 03:16:40 ....A 18432 Virusshare.00097/Packed.Win32.Krap.gx-29f0e5159da285d45fbd9782dd558ccc4f16402b0d99205e0338fa6b867b52de 2013-09-12 02:36:02 ....A 132096 Virusshare.00097/Packed.Win32.Krap.gx-4f381cf4271ae24033df8748b90259dcfde22ccab17762b580d4d7efa216fc4a 2013-09-12 01:38:38 ....A 115712 Virusshare.00097/Packed.Win32.Krap.gx-743b681438705c20fb4b393134cf523c877060c8f1095492db663174eb4ad256 2013-09-12 02:49:46 ....A 22016 Virusshare.00097/Packed.Win32.Krap.gx-810c7561d3f1c45e8aafd6410beef5d87e243167666f07902a97225736dbe522 2013-09-12 03:06:46 ....A 22528 Virusshare.00097/Packed.Win32.Krap.gx-a0de491014628adf126431ac6dc45dfcd681885ce2e6815caefbd21b7deecc7a 2013-09-12 01:43:24 ....A 67600 Virusshare.00097/Packed.Win32.Krap.gx-bbe69347b47e9672d89be34b8c709c372bede506dd2f6a9c8ca7ad1dbcff8760 2013-09-12 03:04:34 ....A 156175 Virusshare.00097/Packed.Win32.Krap.gx-e19c3a3995a2408975b05674c1359cc48ce9b52608366c0fdbad4034ff0081cd 2013-09-12 03:21:36 ....A 18432 Virusshare.00097/Packed.Win32.Krap.gx-e3c255b6d0584b342c19b691655d55921de78c07769decbb804ead36de1fa917 2013-09-12 03:02:06 ....A 132608 Virusshare.00097/Packed.Win32.Krap.gx-f3b6e06a3ae80f62cc8802b76f6554df6c6044da3e3bd2d98ac4f2036c739583 2013-09-12 02:38:06 ....A 159744 Virusshare.00097/Packed.Win32.Krap.gx-f4c9aabf028445c5fcf9f13fe54ad77a627d6b20b8c5c43a4a9aade8ceae1b4d 2013-09-12 02:57:08 ....A 147456 Virusshare.00097/Packed.Win32.Krap.gx-faaaa0afe2133acbce7c6633e86bb99a6e8a952cd4585a4500db98ab24728978 2013-09-12 01:48:10 ....A 134656 Virusshare.00097/Packed.Win32.Krap.gx-ff3aa8b20fbe4623b7de9c8b502f2419932d16a3f50b4d01ea6a67bef1557f25 2013-09-12 02:23:32 ....A 1086976 Virusshare.00097/Packed.Win32.Krap.gy-66e103010c99358aa36d8691e759456a85a3ff7e207a12ff4e2b20670495a8dc 2013-09-12 01:58:58 ....A 1113600 Virusshare.00097/Packed.Win32.Krap.gy-68146fc8e90cf00a378a8c842a502de3f836c3e0ac7f8c400f1fc4b6cabc0e1e 2013-09-12 03:18:34 ....A 1010176 Virusshare.00097/Packed.Win32.Krap.gy-d6b35f7e5f2b7176737a607a1928049ac1ef981a00952b13dcba8905b5d3df0f 2013-09-12 02:12:04 ....A 1088000 Virusshare.00097/Packed.Win32.Krap.gy-e877208b701e189578d9cec3bfe4e84600d01094d606f3ce78779f6507ba4efd 2013-09-12 03:01:56 ....A 29184 Virusshare.00097/Packed.Win32.Krap.gy-fc96f27d821eeb4a68999bca3d9faf9389ddaa9fbe0aa954f9fb879346edcdd7 2013-09-12 03:08:24 ....A 49156 Virusshare.00097/Packed.Win32.Krap.h-d6f5ca6f01ac627adc2f425f17fdf3739e8a9fa1003498be3fc91d0c0400ee4d 2013-09-12 02:02:46 ....A 176640 Virusshare.00097/Packed.Win32.Krap.h-f15e0ceefcd8da68b413fa676efc3552506b2bcfa3c8be3d09c6b5c30cda957f 2013-09-12 01:54:10 ....A 93700 Virusshare.00097/Packed.Win32.Krap.h-f561f35e47a2b87aa9da0bb7cf3608328b30b5c013ceb25ea6caae156f95cbbc 2013-09-12 02:55:02 ....A 98584 Virusshare.00097/Packed.Win32.Krap.hf-4bc23cf92cf4f4490782e875bdab4dd8402d1973f72934702234df23dd1493a6 2013-09-12 02:05:24 ....A 120832 Virusshare.00097/Packed.Win32.Krap.hl-8a6b50cbb2c805e33f7036f5825458643544987f821b479570e7c68a1c8161f7 2013-09-12 03:18:42 ....A 178688 Virusshare.00097/Packed.Win32.Krap.hl-fa98b890dd52ad20c9646c9bd620145e9b607148b35eb94a73b638f8bb6f5474 2013-09-12 02:16:52 ....A 140288 Virusshare.00097/Packed.Win32.Krap.hm-1cf605abbe6f0f67f8153a05ab9fa3f4107fc5cd41aad567b62cdf11526598c6 2013-09-12 01:52:08 ....A 147472 Virusshare.00097/Packed.Win32.Krap.hm-2a38d735d8c6fb52409f910781ee5b8f6af56835ac227ae02b2da69786959a17 2013-09-12 01:55:50 ....A 275968 Virusshare.00097/Packed.Win32.Krap.hm-9f8ef800a917c7ca966369dab47d93d7f8642984ec7a48715d9b1fdd9d3ccac5 2013-09-12 03:10:14 ....A 335872 Virusshare.00097/Packed.Win32.Krap.hm-d496b2655ffb1704782f000a9a4f6d40374c97f31df4afc3822ef8c1f3f83519 2013-09-12 03:26:58 ....A 139264 Virusshare.00097/Packed.Win32.Krap.hm-dd25f67bd8a026bd94b9898fbc36ad0036068f0be4c9e145b86ea52977b72956 2013-09-12 02:02:12 ....A 45056 Virusshare.00097/Packed.Win32.Krap.hm-efc5b27c645214b9da16be4df74bc863661381794546be0cdfba215eb4e3736f 2013-09-12 02:51:56 ....A 115200 Virusshare.00097/Packed.Win32.Krap.hm-f2b6e8e0099591ba93317090da5a4357edc5365c4f20c81fb06ee7f3c79bacd1 2013-09-12 02:27:24 ....A 332288 Virusshare.00097/Packed.Win32.Krap.hm-f960934cea0ef1f36676c1caf849280e0e14842c64c79c826584411b31f100e3 2013-09-12 03:28:46 ....A 123943 Virusshare.00097/Packed.Win32.Krap.hm-fc7f5cc04904e898c30e3dc2d5f96fa5d6abca129081d7719262f88f139b7dd2 2013-09-12 03:24:16 ....A 132608 Virusshare.00097/Packed.Win32.Krap.hm-fe4a98dc860576f6d4e92e5a97f7b7ac94937ef9c992ccb54ae71f1699702cca 2013-09-12 02:37:52 ....A 147456 Virusshare.00097/Packed.Win32.Krap.hq-1be30a119baa0c4a0e4b552c5d8fdcfbb85fe02e495a1cc5a3a0a9908892ea4a 2013-09-12 02:27:00 ....A 147456 Virusshare.00097/Packed.Win32.Krap.hq-2b659e22ea163fca6da813634ab83a6524bbeeaf444248321b745d95cac93e80 2013-09-12 02:51:34 ....A 140800 Virusshare.00097/Packed.Win32.Krap.hq-445b1dd8cb0bc4c0709a88a611c2e0cc14f0ed531123b83d0d8fb36a8eed40a8 2013-09-12 03:25:36 ....A 146944 Virusshare.00097/Packed.Win32.Krap.hq-f16a0af9a0e18716d21ecfa0640da418837b3ffcece32bc19c5af61dd5d8b41e 2013-09-12 02:54:26 ....A 41472 Virusshare.00097/Packed.Win32.Krap.hr-2c842971d4b235a934417f85a414aab1fd2f6a34b741d40ceb85953ba4d5f9fc 2013-09-12 02:56:30 ....A 129536 Virusshare.00097/Packed.Win32.Krap.hr-3598709b15683a049323329d644beb4d4263e297ca0266633a920f3920361247 2013-09-12 01:45:06 ....A 43008 Virusshare.00097/Packed.Win32.Krap.hr-52cca04477dd6dfa4f7f0c4ddd46991031c4be22e86ca8b5f99dffce1ae3d5f7 2013-09-12 02:25:46 ....A 37376 Virusshare.00097/Packed.Win32.Krap.hr-5983934825319747d03b1814a72bdc8e6b4d4305944ced2b0c888f593c586654 2013-09-12 02:56:34 ....A 38400 Virusshare.00097/Packed.Win32.Krap.hr-6475d867a76632989b05923c1f6ab6e1df03275812d8c322c71a1c9285048822 2013-09-12 03:25:10 ....A 40960 Virusshare.00097/Packed.Win32.Krap.hr-6f7a316d3210004e3af7a13fd6a6bdce1ff5f868a79e587772370d4826e68989 2013-09-12 01:43:44 ....A 41472 Virusshare.00097/Packed.Win32.Krap.hr-7209004932a67d6c071ce0dbdb6785bb0480b899d0bdd5dfbaf36b0a9a87e52e 2013-09-12 02:26:46 ....A 177664 Virusshare.00097/Packed.Win32.Krap.hr-74d2b874ca21c1984546ddf43fa9de26ced4763e56e5cbff9c0ced73931e8bc3 2013-09-12 03:11:12 ....A 43520 Virusshare.00097/Packed.Win32.Krap.hr-7999b16b9e9477dde63a32b1169d6a0681c63dc3129d9a5319f7bc36ddff8b41 2013-09-12 01:40:12 ....A 40960 Virusshare.00097/Packed.Win32.Krap.hr-93443b98de190b44a429fdfc58a09157cc74bc0dbd8cc61f6bcdbfa105bc1c69 2013-09-12 02:24:50 ....A 131072 Virusshare.00097/Packed.Win32.Krap.hr-98f2568b6d717d82d7d731ef88b1920b1c495b90a2bd89f19e261924f3ced2e4 2013-09-12 03:21:48 ....A 33280 Virusshare.00097/Packed.Win32.Krap.hr-b250ba9982feb9eb5fbda51d1057ebc455a5237138ddb83b87d11f87add9e271 2013-09-12 02:29:16 ....A 39424 Virusshare.00097/Packed.Win32.Krap.hr-d403033697d8c875e9c5953996984c3c09459b100cc1e31dc3bc2af4b548ee8c 2013-09-12 03:00:12 ....A 36864 Virusshare.00097/Packed.Win32.Krap.hr-d5d8bfc38552f042f98b74b6badec38d56bc4c24e19a6100ea73fda9da996629 2013-09-12 02:38:18 ....A 31999 Virusshare.00097/Packed.Win32.Krap.hr-d929fbf6fa2727de96e524f0215390a7361ee83d4c8f8b8b930866e339f7dcf5 2013-09-12 02:17:26 ....A 32768 Virusshare.00097/Packed.Win32.Krap.hr-de085559a879140be3f7d5979244a46515bf5c4d7d4d7d7472b9b2605bc66b11 2013-09-12 03:03:44 ....A 113664 Virusshare.00097/Packed.Win32.Krap.hr-de1f75aa8f27fab6b323d455100dcc5a733d0c683db069d825fc275ca71e2dc7 2013-09-12 02:11:00 ....A 39424 Virusshare.00097/Packed.Win32.Krap.hr-e4806d0eb23892f1e3f319010da2aa47745ed2671ef0b0f3f149e76f6d84a761 2013-09-12 02:28:10 ....A 43008 Virusshare.00097/Packed.Win32.Krap.hr-e6d1c8759ebf871955b8441b454cf2718604e2da3f111b92164dd3d8a5f4bb5c 2013-09-12 01:57:00 ....A 41472 Virusshare.00097/Packed.Win32.Krap.hr-ee1f5cc7a7940302a56067e80114de1519b8e6737bee50193d759a73c123df82 2013-09-12 03:19:38 ....A 39936 Virusshare.00097/Packed.Win32.Krap.hr-eeeee4bc578c294da8b1976eb3f15d1d47e23c0de3df853f061054beda71b002 2013-09-12 03:29:02 ....A 31744 Virusshare.00097/Packed.Win32.Krap.hr-f2d1233a3a9f1c7bbfde85690ca855c9c34243984fd878ed7738f1527486fe2f 2013-09-12 02:49:18 ....A 34816 Virusshare.00097/Packed.Win32.Krap.hr-fccb65a388a2fee5a07039095ba5129e618d2e33dd75f18242a2396bbee5a61d 2013-09-12 03:25:28 ....A 46592 Virusshare.00097/Packed.Win32.Krap.hr-fcd8bb728764fb4d719bfb10cb6cdd9d775c8267b82d4d28ac00fe94af16867a 2013-09-12 03:23:08 ....A 116861 Virusshare.00097/Packed.Win32.Krap.ht-822cc7681f8582c546512708339f65dca9d3a8dc85c4358fb51411f565153a68 2013-09-12 01:57:04 ....A 101727 Virusshare.00097/Packed.Win32.Krap.hw-2f37ebd14d64cc0f65f5599bb84691f774b47072dea8b012ea1f3ac21b9196c8 2013-09-12 02:35:46 ....A 180224 Virusshare.00097/Packed.Win32.Krap.hx-19b7bf3a8b474d011bcecc3a9779ccbb00a1763a452c2f85752053fd54f437f9 2013-09-12 03:26:36 ....A 148992 Virusshare.00097/Packed.Win32.Krap.hx-2496865dda88a1ae9ca8cf137b6d36b829782e804e4b60bc76d4447e1e96ef8a 2013-09-12 03:32:04 ....A 171853 Virusshare.00097/Packed.Win32.Krap.hx-309ca4d38bc116144bff723113b00428ec71fb8b7db5de5c1a8dbd3f64241212 2013-09-12 01:50:42 ....A 222208 Virusshare.00097/Packed.Win32.Krap.hx-3632ed0b2a0f692f7863c2dc64b09ced61ef946adb8c178ab0d5665901b6d2a7 2013-09-12 03:06:36 ....A 169984 Virusshare.00097/Packed.Win32.Krap.hx-3c3ca907a00c1d6f70876f3a01ffb4570c4c4f3a434bbe75e5f6da1cceba4153 2013-09-12 02:09:18 ....A 55808 Virusshare.00097/Packed.Win32.Krap.hx-3e73f10df290a2caf26820028d8378b3fc7f16ece1db62d5f2b0e0ac1911c528 2013-09-12 02:30:14 ....A 169984 Virusshare.00097/Packed.Win32.Krap.hx-470dee6826457cb8a88505f15926f84d86342fee09ba8efd0537fc9a5e05399d 2013-09-12 01:49:10 ....A 120320 Virusshare.00097/Packed.Win32.Krap.hx-491b09a8dcdfb32460854366910a0b784addc28425ced0504710a1f4bd0d4222 2013-09-12 02:20:48 ....A 400384 Virusshare.00097/Packed.Win32.Krap.hx-536d0d154fd63bd3d0137ecba604c6ce48e8f68d11658e005ac1a426c36474b2 2013-09-12 01:58:26 ....A 121856 Virusshare.00097/Packed.Win32.Krap.hx-5fcf3ee59ac80544afc29d04f2264b4f94b4b988ae03cf243ef1aa6a7496e88c 2013-09-12 02:04:58 ....A 232448 Virusshare.00097/Packed.Win32.Krap.hx-61678de45e749eee5ff00c120831e69a4108e69a9c6d27cee713aeedf162c594 2013-09-12 03:30:44 ....A 65024 Virusshare.00097/Packed.Win32.Krap.hx-7eb15b02bba77c492d81a1155c53775e0497f76e2ae4d55e1d08364a7846bc5c 2013-09-12 02:36:00 ....A 131584 Virusshare.00097/Packed.Win32.Krap.hx-a434527f40ded7a1f200b746af690f25fb54491a5ed1e1ae9672a4f3211cfc1c 2013-09-12 02:59:20 ....A 120320 Virusshare.00097/Packed.Win32.Krap.hx-de85136ac03074d509d6d7b346b46d6ef3963c23f632d5b5953a7233385200cb 2013-09-12 03:31:22 ....A 149504 Virusshare.00097/Packed.Win32.Krap.hx-ea449eabe977f35cb24503a611c9b8a88272b946cb33af32fd682b460eafd53c 2013-09-12 02:47:10 ....A 143360 Virusshare.00097/Packed.Win32.Krap.hx-eaa81bfa8d684d0715053e69334408c6f82eb549fa17dced8bc5ae9d8550493c 2013-09-12 01:47:38 ....A 150528 Virusshare.00097/Packed.Win32.Krap.hx-eb50fe8dffd96851e6457e164b8b58f464d1ffbd3863cd6deb97001d0010d1b4 2013-09-12 02:30:28 ....A 55808 Virusshare.00097/Packed.Win32.Krap.hx-ed56c955abef4abdf74a53647eeae4e11fd3d1b19bab40efd208b5d8d0be5210 2013-09-12 02:42:02 ....A 121856 Virusshare.00097/Packed.Win32.Krap.hx-f8932d929da7270bd0645e95ce9a33cae73af4e9ecc9484cd66fa71395d0eb28 2013-09-12 02:08:12 ....A 178120 Virusshare.00097/Packed.Win32.Krap.hy-1df2116e4b7ab9d469dd365fec93dcba36f7bafe68372efe8c6407023d8a2eef 2013-09-12 02:31:42 ....A 242688 Virusshare.00097/Packed.Win32.Krap.hy-1ecbb37eb1c1897fe9600821907e8badc2b2516b7a136f59b7071e09676b4b76 2013-09-12 01:55:24 ....A 105984 Virusshare.00097/Packed.Win32.Krap.hy-22293032c58ed095abdb466e472545922a65a0f514b2cd20b953410e745dc470 2013-09-12 02:48:40 ....A 109568 Virusshare.00097/Packed.Win32.Krap.hy-268747c76db86a12c3499cd0769770c48446627e146f5d2a7849fe6e58e0ab8f 2013-09-12 02:03:22 ....A 113664 Virusshare.00097/Packed.Win32.Krap.hy-2d976d03ad20b067c463295fca51f81c945ace066dde4bd91402f754a3288dfe 2013-09-12 02:58:26 ....A 241754 Virusshare.00097/Packed.Win32.Krap.hy-3003c85becd5da539cd011bf601c0ee06d269d0793dead24dbd724bb57f18966 2013-09-12 02:35:12 ....A 118784 Virusshare.00097/Packed.Win32.Krap.hy-300a98a78501e6c3829ec06781e89cc941836e8c3daa1ff2ce7d47f08b036010 2013-09-12 02:50:30 ....A 240640 Virusshare.00097/Packed.Win32.Krap.hy-382ebd64c786fc9f06304c68fd0ba64f22122b25a8daf447a0e78ae196031f4f 2013-09-12 01:59:16 ....A 143872 Virusshare.00097/Packed.Win32.Krap.hy-42f08581c89c675a142a1831063d93bb7c1db23bdc7e870a4b42a527957bd70a 2013-09-12 02:45:44 ....A 114176 Virusshare.00097/Packed.Win32.Krap.hy-49fe552dce8fd26bccc64f92bfb28231a846f07cd7a37a2c15193b2fc0e7b90a 2013-09-12 03:30:28 ....A 140800 Virusshare.00097/Packed.Win32.Krap.hy-515b75b88d0feeb16943c3ef486777b2741cbb9aa09050c7f88e1e6a312460e2 2013-09-12 02:39:52 ....A 137216 Virusshare.00097/Packed.Win32.Krap.hy-542cda41803d172a5770176807e81584939a327baf33e978f3cc49514f79bb56 2013-09-12 02:55:38 ....A 137728 Virusshare.00097/Packed.Win32.Krap.hy-5a48856e3e2ac64445d5092100e597718e49edb1e9860be588ef53ebe458c989 2013-09-12 02:07:16 ....A 113152 Virusshare.00097/Packed.Win32.Krap.hy-5ef91c9efdb9e56cda64c0a289a2e08150d274c84d6e9df97d0e6e12b250e787 2013-09-12 03:19:32 ....A 113152 Virusshare.00097/Packed.Win32.Krap.hy-6433d8075695b0a9b0e678efc94f59e40517dc846099c93f4def5a7878721239 2013-09-12 02:08:42 ....A 150528 Virusshare.00097/Packed.Win32.Krap.hy-6441a0c45b50070fc1b567b0ac86012684bacb6ccc6917b650d6b67433b47e19 2013-09-12 01:48:56 ....A 259584 Virusshare.00097/Packed.Win32.Krap.hy-6b5a33c8de2eb4a06c3f4e705db2868da4011eda70546615387a86cf5c7c5634 2013-09-12 02:33:26 ....A 104448 Virusshare.00097/Packed.Win32.Krap.hy-75d522b15b04ab984041f323b4da85819f8578184883c58009701d79c69722a6 2013-09-12 03:19:40 ....A 119296 Virusshare.00097/Packed.Win32.Krap.hy-76b0b97f6b38ca3b5c8979cdeffb2520fd0499c2591420f74c8ecce12050f229 2013-09-12 01:39:40 ....A 142336 Virusshare.00097/Packed.Win32.Krap.hy-78e07af01f5d2ebdf78ccc5837ee0f645f912a545e14d2fe863a36dd0698f95d 2013-09-12 03:06:58 ....A 123392 Virusshare.00097/Packed.Win32.Krap.hy-78eeec814d0393df8d2d325dd35fe8c6dc04ec13e4ecbf23abb226f778658587 2013-09-12 02:34:38 ....A 114176 Virusshare.00097/Packed.Win32.Krap.hy-85431e1035884776e7a4d00e78a0863566e904d7d931eb71d7b7d528e3cfdaf3 2013-09-12 03:15:00 ....A 134144 Virusshare.00097/Packed.Win32.Krap.hy-8cde5290318568b93ad7b43bca87fb33171cdcccfedefd733e0e8616c5cc0d8f 2013-09-12 02:21:38 ....A 244224 Virusshare.00097/Packed.Win32.Krap.hy-95d1a90a83c0ba2dd14071e2a26b9f9a48751f29a6604ff05f31eb348043f521 2013-09-12 01:38:42 ....A 141312 Virusshare.00097/Packed.Win32.Krap.hy-95f52ee8008835a690b3f7f68528f0e3dec78c9a564b2f0c894ed3f2a1aeb5f2 2013-09-12 02:41:22 ....A 128512 Virusshare.00097/Packed.Win32.Krap.hy-997caed76b57080c623ab2c951300741f1286ab665e41dd88e4f1fb705752445 2013-09-12 01:59:04 ....A 129024 Virusshare.00097/Packed.Win32.Krap.hy-9a285b24296a671bc2193a579023a2f04dca23040c45edcf897dd8f309e4f443 2013-09-12 03:02:02 ....A 118784 Virusshare.00097/Packed.Win32.Krap.hy-9c32c88d3def819a1c31313f59a2bdb19f26638e99e51466c4a07c60edf1a36d 2013-09-12 03:28:04 ....A 121344 Virusshare.00097/Packed.Win32.Krap.hy-9dfbc63a3a0c6d5bf5eef54d578d1ddd8e940ca1003570179e8f8ca967e35259 2013-09-12 02:16:42 ....A 113152 Virusshare.00097/Packed.Win32.Krap.hy-b8f8ea79595165a1c2315fbad22a1c33439b4b16a9bb11ff04dc4a7c39540b47 2013-09-12 02:05:26 ....A 240640 Virusshare.00097/Packed.Win32.Krap.hy-c22d9021089a735e4953687ddba9f9acc2941894cf7bb10ddf4e188debc69ad3 2013-09-12 02:34:42 ....A 139264 Virusshare.00097/Packed.Win32.Krap.hy-d0325852ce6d765ae44c8c0293531226cb446d02302f087e0be2ee8cea2506de 2013-09-12 03:26:08 ....A 143872 Virusshare.00097/Packed.Win32.Krap.hy-d2b852813c5a005aa51b9838de6e1140b7375fb8e85aedf774507f482b84b183 2013-09-12 02:27:16 ....A 229376 Virusshare.00097/Packed.Win32.Krap.hy-d2fe51ebb94a4aff038ad5ec057c736e805da55763ab9b23bed49de188c291db 2013-09-12 03:13:04 ....A 140288 Virusshare.00097/Packed.Win32.Krap.hy-d448d5b10c7eb5e2cf5d836afe197884316b18ac6df32e83247b483eceaa4978 2013-09-12 01:55:12 ....A 137728 Virusshare.00097/Packed.Win32.Krap.hy-d5da2f39ccd6a7657aa9cc9711a692d3d7b2443cc041ae2cb9b5faa42b36c426 2013-09-12 03:02:52 ....A 129536 Virusshare.00097/Packed.Win32.Krap.hy-d7f9df4ca19fe793551db60b3c6324c12b9d00db5dd7377f2749805ca9589992 2013-09-12 01:39:26 ....A 244736 Virusshare.00097/Packed.Win32.Krap.hy-dd6272da06569f61e7d7e9b96f2b713075c16f394d8c3f7f71296f6107fe3005 2013-09-12 03:00:04 ....A 244736 Virusshare.00097/Packed.Win32.Krap.hy-de0ec77b41bb029c83b184c149390194b93fc1b72d5ef6d237a4d8584aa639e7 2013-09-12 02:50:56 ....A 120320 Virusshare.00097/Packed.Win32.Krap.hy-e004afcb7f9053c161fe10ec8d1c6d8b589899a3b021191f1f73aa6ed6e02e7e 2013-09-12 02:41:48 ....A 120320 Virusshare.00097/Packed.Win32.Krap.hy-e47b36c21127337aa324fb87a9f661795f5df58a08d46453699075e684dc4035 2013-09-12 03:01:16 ....A 149504 Virusshare.00097/Packed.Win32.Krap.hy-e5674b9baf68b222111d93a2d7f02dfd75d6893583326b7669ae72e498413d0e 2013-09-12 01:49:42 ....A 99328 Virusshare.00097/Packed.Win32.Krap.hy-ea6cdf56e7e728f198879c4f5871ebaa919356b6a01f85336f107ae389410245 2013-09-12 02:52:18 ....A 241664 Virusshare.00097/Packed.Win32.Krap.hy-ebf0215c3d4de55938c80688f7084b7d0d25039cd2e280a19cb75f0b73aaa6ea 2013-09-12 03:11:44 ....A 242176 Virusshare.00097/Packed.Win32.Krap.hy-ec2a1c1efbc150f95faf4ec8f7490bd15bfc5e99ce909a09a8eed8cc66a436b7 2013-09-12 03:16:52 ....A 204800 Virusshare.00097/Packed.Win32.Krap.hy-eccda5e6c7802433d2a36f59b06964f1b1433285664ebd2f0536f9b20b3a2df9 2013-09-12 03:17:40 ....A 244736 Virusshare.00097/Packed.Win32.Krap.hy-edb17053536355039066e0597e92f3613fb86172dc7cf11a54d07f27dfeed74c 2013-09-12 02:33:38 ....A 119808 Virusshare.00097/Packed.Win32.Krap.hy-ede3dbfbf19e533dc004c4d3325b3b3049fe1b2b731dfbb3812b1936b41ca7bf 2013-09-12 02:27:48 ....A 134656 Virusshare.00097/Packed.Win32.Krap.hy-f40d7bdad954d578f5e2ee70e5d67d54280c0a8ebdc79694a59909edd8e82d13 2013-09-12 03:24:50 ....A 121856 Virusshare.00097/Packed.Win32.Krap.hy-f7297d80956e90f913d486d22125e1e8c594fefa0b19a366d65104e364a56e1a 2013-09-12 03:17:54 ....A 144384 Virusshare.00097/Packed.Win32.Krap.hy-fc274a0d893f2a64f18eb2096c372a7577801a029f0c1ea6f5047f42b60c674e 2013-09-12 02:14:38 ....A 254976 Virusshare.00097/Packed.Win32.Krap.hy-fc48b92393a72dee446116613f6ae8580a88db87ba6118dec820853ad73b7fed 2013-09-12 03:16:40 ....A 243712 Virusshare.00097/Packed.Win32.Krap.hy-fe610a354884c7584b64f1aa3ec358bee04c7ca1aca72922b7b8b24143da2787 2013-09-12 02:51:04 ....A 78794 Virusshare.00097/Packed.Win32.Krap.hz-1c5da6a977ac02d3cbb83c4a6ad3a4ba66bac7438bf54bda0e57bf31c672c5ff 2013-09-12 03:21:00 ....A 85485 Virusshare.00097/Packed.Win32.Krap.hz-1d1ad490306bcdb1faeb4f9a7a1b3bfeccb279530f91a3efdc25e0fb5cf4d223 2013-09-12 03:04:56 ....A 78562 Virusshare.00097/Packed.Win32.Krap.hz-1d94f971e28324dbcaccaaef5699d7ea4aa6ab673a39698b79a27ad7a66571ed 2013-09-12 02:01:38 ....A 79677 Virusshare.00097/Packed.Win32.Krap.hz-2297152df0b21a075076758584a6616c1e53beab1a22e88f32b96f9a7439df1e 2013-09-12 02:48:24 ....A 86822 Virusshare.00097/Packed.Win32.Krap.hz-25aace334329c08e7d8f7b6639ef902b487e3a93fac02844765134af128993dd 2013-09-12 02:55:44 ....A 78723 Virusshare.00097/Packed.Win32.Krap.hz-26e3bc02f10d1f4ef09dd6888982c22aa17afcbb4e3506dbc27ddbe3129edcf0 2013-09-12 02:01:14 ....A 85202 Virusshare.00097/Packed.Win32.Krap.hz-2826719cc2f6fbcc573081ad6d439345a563463cc58952bc637e3cd2e03c247e 2013-09-12 02:40:52 ....A 82264 Virusshare.00097/Packed.Win32.Krap.hz-28b9b56e97938965bc128b878e7b165cb64c5a6722e36690061695a6c36770df 2013-09-12 02:40:26 ....A 84669 Virusshare.00097/Packed.Win32.Krap.hz-2a3be9c291dea4b2a340c4876b847fd19c5a91d6df9b8e57efa18f8ea1232071 2013-09-12 01:46:30 ....A 80168 Virusshare.00097/Packed.Win32.Krap.hz-2d5e87c67ea180dee7ec45307c738d9c4904a90a8bdf0194602fc60308a8030e 2013-09-12 01:53:40 ....A 81860 Virusshare.00097/Packed.Win32.Krap.hz-2deece65168601ae82c458a1ec17f572ba3f1ea15a3992634d82c03f6c9ed156 2013-09-12 02:37:52 ....A 83467 Virusshare.00097/Packed.Win32.Krap.hz-325abdf47595086df990ed982f7bdb86a1446fb5a89cbc37cc51091f8e077bc8 2013-09-12 02:36:58 ....A 84062 Virusshare.00097/Packed.Win32.Krap.hz-353fc9709779dc2c1a3dd017c42e404abd5196aaa441a4576754787098d0d909 2013-09-12 01:58:26 ....A 80137 Virusshare.00097/Packed.Win32.Krap.hz-3695e56860750cb72cc5ea94c29005a9d21fcf1b2f536a5394fa20441fa9d4c1 2013-09-12 02:29:14 ....A 83161 Virusshare.00097/Packed.Win32.Krap.hz-39f5d091676309083d214af302518518678706e3198c6359573775345fa235f7 2013-09-12 02:18:20 ....A 81692 Virusshare.00097/Packed.Win32.Krap.hz-3a61fcef9b350f5d68515ca34a87935bf5b5d33288bf8feddf4ca6aaee2cdda1 2013-09-12 02:26:14 ....A 78723 Virusshare.00097/Packed.Win32.Krap.hz-3b3bed76cfa3350cd776af02dc07c560a463bf78fcf24491883407996d7ded76 2013-09-12 02:02:14 ....A 87673 Virusshare.00097/Packed.Win32.Krap.hz-3e28ffe4cb6f0064231d726a510f4b1ab28622ac54c9106ab849dbfd40001123 2013-09-12 03:10:20 ....A 85420 Virusshare.00097/Packed.Win32.Krap.hz-43c9225e55959c655fe6843f36233eedc61f1a4cbeeba5c622e62deb26fdb888 2013-09-12 02:34:00 ....A 83411 Virusshare.00097/Packed.Win32.Krap.hz-4493dcde6c19077d76cbfb0f48112edc61b01c7b6cdc8976250dc80a093ee1a3 2013-09-12 01:55:24 ....A 83643 Virusshare.00097/Packed.Win32.Krap.hz-4792ca13474d0c8a8b77358d9b4922a881da10e3f5af877c43106457e1c01caa 2013-09-12 02:08:58 ....A 78449 Virusshare.00097/Packed.Win32.Krap.hz-4a463a3f40c53d528ec07f64954e21a84cb33af9cb350ed9a943d332cd4159cd 2013-09-12 02:19:16 ....A 84747 Virusshare.00097/Packed.Win32.Krap.hz-4e02aa56a5d3ea157e4d70d7fd2b732d9f3c293a2374fd515d5914ba7c4562a6 2013-09-12 02:23:52 ....A 82391 Virusshare.00097/Packed.Win32.Krap.hz-4f172243cbc7e3c65d58c343f0b089754d7b8634f96c889dda67fd0030a53bf9 2013-09-12 02:27:46 ....A 78871 Virusshare.00097/Packed.Win32.Krap.hz-503079a7de01f9e2738c69a07c359b57b03638982992c4644b12d6939eee6717 2013-09-12 01:56:58 ....A 86313 Virusshare.00097/Packed.Win32.Krap.hz-535f2b6af6bd5a4e5e45f23f671cdf122a5b481bfbe97da91fb3ad88c5f78c67 2013-09-12 01:41:52 ....A 85052 Virusshare.00097/Packed.Win32.Krap.hz-542e045dbc68af176f33a08eeba7e8051ed6de76ce08c7ff9a71a17f0535a105 2013-09-12 02:27:02 ....A 88312 Virusshare.00097/Packed.Win32.Krap.hz-54c10c07028945cfc38915e444098163bc61b1be82727749d8d129006fd9903c 2013-09-12 02:22:08 ....A 80107 Virusshare.00097/Packed.Win32.Krap.hz-554407f3a23d0a6b9a71543541ccd3d4d3e922e1e666624f53aadc0e2398e0ed 2013-09-12 02:12:50 ....A 84607 Virusshare.00097/Packed.Win32.Krap.hz-5749afd5cc69864429fc1e9dfd55a35966a5759211211e50624ca329b1c8e236 2013-09-12 03:15:32 ....A 83225 Virusshare.00097/Packed.Win32.Krap.hz-595f9308af1fa5d7a5249cda755387ac174e4a96f6fa3f129f1b5e8d9a334dad 2013-09-12 02:12:14 ....A 80359 Virusshare.00097/Packed.Win32.Krap.hz-5b8fe140e1c6795acbf5fa994264a9586d537fc88adfb65d5804ce28dc19fe20 2013-09-12 01:55:18 ....A 84799 Virusshare.00097/Packed.Win32.Krap.hz-5eb01eb2b2068fc0602afb9d5f43a37258a030cf49a40f92134c35ed6729aa6a 2013-09-12 02:37:58 ....A 83632 Virusshare.00097/Packed.Win32.Krap.hz-5f16571f0938324e45c358a96f20a918f3f66e33f883ba83c200043db252d435 2013-09-12 02:43:58 ....A 1695232 Virusshare.00097/Packed.Win32.Krap.hz-618babcfa5924645093f1da6e1b0c7c0859591b8ff2dee7cfc8b8f37dc53c0c8 2013-09-12 03:05:12 ....A 84402 Virusshare.00097/Packed.Win32.Krap.hz-6317e2a4ddbb36a950333428344588c68f01318d861e67531afaeeabde7a8c85 2013-09-12 02:20:54 ....A 82998 Virusshare.00097/Packed.Win32.Krap.hz-6661023877110f765ae6b8955372c2ca1d2b5456a67faac52683e23a1f08ac59 2013-09-12 02:41:18 ....A 84643 Virusshare.00097/Packed.Win32.Krap.hz-692fcbc607e4ba3e7065d031e09b92311b6ab2dfa56654e31b8ce54fdeae56bc 2013-09-12 02:24:24 ....A 85588 Virusshare.00097/Packed.Win32.Krap.hz-6ac48713dac8f9f4ba338d271a7d53f5b7e7ca92a14c31008445e5212ab85fb4 2013-09-12 03:01:06 ....A 79343 Virusshare.00097/Packed.Win32.Krap.hz-6c061634cbb93575c54e839dbefa5c2290fe38024dbe79a08503cfcd44310740 2013-09-12 02:37:48 ....A 78631 Virusshare.00097/Packed.Win32.Krap.hz-6eb4e6c20b0c8ccc005a38f23e76ffe250c2732dc0347584c426fba05c11654d 2013-09-12 02:54:40 ....A 80845 Virusshare.00097/Packed.Win32.Krap.hz-6f936fef4071647374e68b3f2cf2875b87880ece21f7165ea9f0860bc78eae3e 2013-09-12 01:43:36 ....A 83272 Virusshare.00097/Packed.Win32.Krap.hz-6fcff1ed8b77e507f662f92ed370d0f6aaca7070045c2778edcf81b205f898d5 2013-09-12 02:32:06 ....A 86140 Virusshare.00097/Packed.Win32.Krap.hz-70c4499fef934df2d474bef5820013a77ff8a5e6f2f2896224dcb04865fab0e0 2013-09-12 03:30:32 ....A 78504 Virusshare.00097/Packed.Win32.Krap.hz-73091064975101078aab8d606ab89aa5145072bddfd932bd429b8df47166dbb4 2013-09-12 02:30:16 ....A 79621 Virusshare.00097/Packed.Win32.Krap.hz-77ec13a4399f70e690857d23c28487a26c68734a11219e59f825f6707adc6f2a 2013-09-12 02:39:56 ....A 80742 Virusshare.00097/Packed.Win32.Krap.hz-7a3db6c991779b6847fc3a809e2962a894b9780011947ded1854caaa9990c01b 2013-09-12 03:22:48 ....A 83329 Virusshare.00097/Packed.Win32.Krap.hz-7a55e729babc7f7248230c656298b0032015c1dea73edecc2566b8b0bf0084a0 2013-09-12 02:20:28 ....A 81172 Virusshare.00097/Packed.Win32.Krap.hz-7b987beb9c4fc8641676f05491319cc53b05dc07cf98b7ac6562ad1f74bebbdd 2013-09-12 02:47:52 ....A 85339 Virusshare.00097/Packed.Win32.Krap.hz-7bbdc9db4a86e823d6853ad96289f7cf67f4559d5e0c1fd5b849e479ee8af117 2013-09-12 02:06:22 ....A 79889 Virusshare.00097/Packed.Win32.Krap.hz-7c7bd4b08db93f41b0636da22fbed610b41d9e7a6b4e1a390f8a026a787b276b 2013-09-12 03:19:52 ....A 87883 Virusshare.00097/Packed.Win32.Krap.hz-7d0c5cbde2a9f1baeda974ff91e23c166625468d4a5b70d4b9c9fe5a6a88959e 2013-09-12 02:03:12 ....A 82742 Virusshare.00097/Packed.Win32.Krap.hz-7d427be178aa2609880b0f52c83c94c5df4da1a7bb9b1b13024e872fb0845412 2013-09-12 03:31:00 ....A 82807 Virusshare.00097/Packed.Win32.Krap.hz-81073ea270518a2a8ce43cdc3e59d36698b0e85fa41ad7f66adb948873af1a5a 2013-09-12 01:42:44 ....A 82456 Virusshare.00097/Packed.Win32.Krap.hz-823295bfa0cc96207134bc1c5307cbc362ee9d8c3971c1b8e13b62e8e81d1ab6 2013-09-12 02:50:28 ....A 81388 Virusshare.00097/Packed.Win32.Krap.hz-847ce3bd4e31cb0661422dc80f5918b76a9d0bf73f048c0fa2de70e167e55d01 2013-09-12 02:15:00 ....A 87516 Virusshare.00097/Packed.Win32.Krap.hz-85cbdd0b45f455d68ca0d03b9cf2146bf15c0f39e8c34fe091f0c53ccb6e2204 2013-09-12 02:18:34 ....A 85948 Virusshare.00097/Packed.Win32.Krap.hz-8c56d7054ce1f03d47f00f2e86003013e4f203507d06cd5395750ad4b191c252 2013-09-12 01:54:40 ....A 87892 Virusshare.00097/Packed.Win32.Krap.hz-8c630512b1ef863a9924b418231d87a193b8d9fd5fe179155d017b9d3ad09b2d 2013-09-12 02:40:44 ....A 82172 Virusshare.00097/Packed.Win32.Krap.hz-8e98d9c93a22f4709c967b8d8797ce7deda25cc0efca11ef27a0a99636356474 2013-09-12 03:07:12 ....A 85771 Virusshare.00097/Packed.Win32.Krap.hz-8edc873d219d1b686ffb66c59011e61f1435f019dbac298b0234f50a74139a87 2013-09-12 03:06:24 ....A 87227 Virusshare.00097/Packed.Win32.Krap.hz-8f88f4c3a9c69c99ea552237841f5c3d3edb31bc63053bae52c9b6df9b3df6a4 2013-09-12 02:25:16 ....A 78753 Virusshare.00097/Packed.Win32.Krap.hz-9504acc16e636057a13e53bd76cebd25c367249d531da9c1ea8d4c9be851d973 2013-09-12 02:26:26 ....A 79057 Virusshare.00097/Packed.Win32.Krap.hz-992e17b1edf7866a9d7ac48227033b9ab08511e824fd603f0d43db5edd939f1d 2013-09-12 02:41:50 ....A 84591 Virusshare.00097/Packed.Win32.Krap.hz-aa17e544e02f456a5b4e77fd9b4f589e2ace7f36a48225004b03fc33415d2756 2013-09-12 02:43:22 ....A 81840 Virusshare.00097/Packed.Win32.Krap.hz-c4ce36f62fb8ec30dac8491ef8d22a98686ec67eee6341ea1e65b6405b3b5b13 2013-09-12 02:46:34 ....A 78930 Virusshare.00097/Packed.Win32.Krap.hz-c4cefe7ccc56e3440150c513d6ed6c01a23e29a60407f3c5144a28e18ef2284b 2013-09-12 03:30:24 ....A 80164 Virusshare.00097/Packed.Win32.Krap.hz-d06e871153997e8c75e2e84763039a3b2ca540aaee57046018e5008c36cdd878 2013-09-12 03:13:16 ....A 87641 Virusshare.00097/Packed.Win32.Krap.hz-d08a4c9ecd39bf233c53ca778ea6041b23244da7ff0bb5898a272651200a1c6a 2013-09-12 03:27:00 ....A 80964 Virusshare.00097/Packed.Win32.Krap.hz-d1d20ad5942230ae5b82ffb538a3f8a72bc80bb0da00c0239c482d21a8e2d4a1 2013-09-12 02:02:40 ....A 86596 Virusshare.00097/Packed.Win32.Krap.hz-d3c333869b7d24b1df948d75fb222784d245c0f593e4a81e39f5943b2e19d579 2013-09-12 03:12:32 ....A 84880 Virusshare.00097/Packed.Win32.Krap.hz-d59f83d5a96b984b18dfca80c9b7ec0628276a0f1e1e5d149464e2ce7f46c696 2013-09-12 02:07:12 ....A 83371 Virusshare.00097/Packed.Win32.Krap.hz-d66a77ea28f466fa3e1c5d1251eb337fb479b56fcd1e59c8c330e0e83ca6cdb9 2013-09-12 03:31:16 ....A 83144 Virusshare.00097/Packed.Win32.Krap.hz-d73e1edad41c512ee806585cd3da53e46c26b9781e885692f959f85f342e0243 2013-09-12 03:01:08 ....A 78748 Virusshare.00097/Packed.Win32.Krap.hz-d80f894dfb68f5c6066e4b665f6d4e3bb8e471fb1eec8b6232cc820d619140b5 2013-09-12 01:54:30 ....A 83082 Virusshare.00097/Packed.Win32.Krap.hz-ddf66dfe5d2064f5cf2642737a816c4a69c4689b4f973b9f9918aba493f7d06c 2013-09-12 02:07:50 ....A 78647 Virusshare.00097/Packed.Win32.Krap.hz-ddf86bb5ffdea8f61164fde61d7052f12537c10953b4525f592a509779ccf279 2013-09-12 02:32:24 ....A 79566 Virusshare.00097/Packed.Win32.Krap.hz-dede3efc62083d80df4acfdd26ecfbd95ba5d7215b40f08cb3086a703ae24d9e 2013-09-12 02:59:30 ....A 78991 Virusshare.00097/Packed.Win32.Krap.hz-e033178a66ad5dff6f44c670c41f29ac6f07d6608a05dc40ffc6e34d8ef3d212 2013-09-12 02:42:04 ....A 78536 Virusshare.00097/Packed.Win32.Krap.hz-e1618848114a525c71da3bb18029d92bc734d1ee5dd78bd0625f44903606b535 2013-09-12 02:14:38 ....A 80356 Virusshare.00097/Packed.Win32.Krap.hz-e1d66b24aa4198325390d0092dedd62dd893e6993c10f009cdbe488097c785da 2013-09-12 01:50:14 ....A 80000 Virusshare.00097/Packed.Win32.Krap.hz-e35f789be4d6cc658a176a3f2d325ff21e661b692847f4547946e261a60785a6 2013-09-12 02:57:26 ....A 87070 Virusshare.00097/Packed.Win32.Krap.hz-e46a6079b5a39e6784fc7e0c2f6c0480d57da14e67381a6ac098687eae0ccdbb 2013-09-12 03:17:40 ....A 88438 Virusshare.00097/Packed.Win32.Krap.hz-e6484ae5bb2820147cfaff3c3ae965dd8147f2ebf38a01f8e3ff0ab7f6f5fb00 2013-09-12 03:06:02 ....A 84011 Virusshare.00097/Packed.Win32.Krap.hz-e715a69a7197f0a993fff64b73fbe981695c264f04e8504f900b299c9d1e6e07 2013-09-12 02:54:46 ....A 78688 Virusshare.00097/Packed.Win32.Krap.hz-ec96d0055917c67f50b95c9552feada25d114a3d51a4f1fedd7f80d7eb334fe4 2013-09-12 01:43:36 ....A 86322 Virusshare.00097/Packed.Win32.Krap.hz-ee8c71b3a7d2bebe043eba76c2468a730e705db475f3fb53f24e2dde75da1c61 2013-09-12 03:30:34 ....A 78595 Virusshare.00097/Packed.Win32.Krap.hz-ef93c9f6bd42088e87d920b7ebcd3be9453de675103bcfedeaf7d80b088c8be9 2013-09-12 02:13:30 ....A 79183 Virusshare.00097/Packed.Win32.Krap.hz-f160825e546ff2b5b42e75d1ff891f3e96d21bf547ee1d11ce6a77a8d5a3349b 2013-09-12 02:23:08 ....A 78578 Virusshare.00097/Packed.Win32.Krap.hz-f44a8c2656356199ce88591fba5358eaa1db847c1f09cf323d40478f6de938b4 2013-09-12 02:01:18 ....A 85072 Virusshare.00097/Packed.Win32.Krap.hz-f78b8b7505dbbadf40abad9853e6b3b76321e5e2b4dafd67623ddd056ada9d17 2013-09-12 01:55:00 ....A 80068 Virusshare.00097/Packed.Win32.Krap.hz-f9215db2e6cf7f41da166dc2c19ebc5cfbf9a164427a63eda96da7c6e3711d1a 2013-09-12 02:10:48 ....A 81864 Virusshare.00097/Packed.Win32.Krap.hz-f9e8c0539529e5a23574b2333f668cb9b511ba4a56ad6108421cb9bad1fd1b07 2013-09-12 02:56:22 ....A 82988 Virusshare.00097/Packed.Win32.Krap.hz-fc6f36a11905294c990ecb09aedc92b828c2cce9b9be806cf83c938d9daa0577 2013-09-12 01:53:54 ....A 83874 Virusshare.00097/Packed.Win32.Krap.hz-fcb5f5a27f2d4ea21a95a44816c030541ab94bdef60045172e059c786d36932c 2013-09-12 03:09:08 ....A 88466 Virusshare.00097/Packed.Win32.Krap.hz-feff593246bedfe6effc45b47480b2892f7ef0dde785fe469f37a2b2181b21b1 2013-09-12 01:57:16 ....A 444416 Virusshare.00097/Packed.Win32.Krap.i-f75c8ed10cc5bdea9137fcc99a783f8ce975e6c0f70795168ec1e07b432f9463 2013-09-12 02:33:02 ....A 997888 Virusshare.00097/Packed.Win32.Krap.ic-04b413d382af64ff180f5ee22f40ee4f74b5f4e3efca11ced28b8d3622ab9350 2013-09-12 01:52:24 ....A 1167872 Virusshare.00097/Packed.Win32.Krap.ic-26983b3aec548e01b99164872d120c95b71fcfd962ef32f9ec9ea6f8b25242e9 2013-09-12 01:51:28 ....A 34772 Virusshare.00097/Packed.Win32.Krap.ic-2c721444ddadd4deece29648a821edde83be19d26e6214de1b257bb40a9b6365 2013-09-12 02:26:44 ....A 1211904 Virusshare.00097/Packed.Win32.Krap.ic-40440dad4a90377f5a026d0d73c29272a1744192ae112ed2247f21ed8568b09e 2013-09-12 02:05:28 ....A 38400 Virusshare.00097/Packed.Win32.Krap.ic-4082043e0d3f75acbdcef88caf3f5a22c2634913488e0d7518ed24f85b65a77a 2013-09-12 03:27:40 ....A 1206784 Virusshare.00097/Packed.Win32.Krap.ic-5c67516dbea94f67df4bec326c8c99cabc093ce542502cfedb59a35fbc1e91b1 2013-09-12 01:59:26 ....A 20480 Virusshare.00097/Packed.Win32.Krap.ic-631c02b3ee71d9cc6edfa58674f8c05e4dedacc6a6692e6cc73e6136f49eb322 2013-09-12 03:05:28 ....A 22528 Virusshare.00097/Packed.Win32.Krap.ic-66bfac841acbea354e99e7e6aa70989edd46782b2904ed29ecc4110181392e00 2013-09-12 02:15:18 ....A 978944 Virusshare.00097/Packed.Win32.Krap.ic-6dffbf7880f5715cf5890e0b5e875b146e8690c1576b676de630a5737bd872ac 2013-09-12 03:02:10 ....A 866816 Virusshare.00097/Packed.Win32.Krap.ic-86966506968e1a6d8d262e11f8ffb697d6cca829c9a068445b4800402b675862 2013-09-12 02:50:34 ....A 977920 Virusshare.00097/Packed.Win32.Krap.ic-9ab0b443f410e441e59d005b58f1fc4c6bf0eee84f416738a5bf4fff8bb24031 2013-09-12 01:56:32 ....A 859136 Virusshare.00097/Packed.Win32.Krap.ic-d94ed4743ae5f87e85bcdea2bf1c2e983476232fb4a03ac3257b5fadbef1925e 2013-09-12 01:46:08 ....A 1005056 Virusshare.00097/Packed.Win32.Krap.ic-d9e59c653f9157ec1b5473cf49adcbfb160f491f2961d05f4377e59d5bf53294 2013-09-12 01:45:48 ....A 1223168 Virusshare.00097/Packed.Win32.Krap.ic-de1548f12cd49415e97ff6b8c793b478b2cd69c1962915f138e397022f3eb55d 2013-09-12 01:44:48 ....A 47616 Virusshare.00097/Packed.Win32.Krap.ic-e5370a1c0d606ac2ce34ac3a596ec73d768d0fd992f653f0d596fff3f90620bf 2013-09-12 02:33:30 ....A 986624 Virusshare.00097/Packed.Win32.Krap.ic-ef7ba6a44742ecfb36bab659e9b84d5e27a8e6140acd00fac0aa55e91425b41c 2013-09-12 02:41:36 ....A 867328 Virusshare.00097/Packed.Win32.Krap.ic-f9294479797a2f5e44331fc6104fb578ed743fe6b94e7368451a6fd581d8710b 2013-09-12 02:15:14 ....A 134656 Virusshare.00097/Packed.Win32.Krap.ie-c4b927729a45880eda59060dc0b28ec6cf2af66d42033fa7d67568231cb0890f 2013-09-12 02:09:48 ....A 100000 Virusshare.00097/Packed.Win32.Krap.ie-fa783339101efb257e562dba3cdd4d92d11af78ef5a166281867996cf252afcb 2013-09-12 02:59:30 ....A 97956 Virusshare.00097/Packed.Win32.Krap.ig-25694e38ad829f3d57042cea65da50b250ddf3eb6fb1a3ade108585ac9d59bee 2013-09-12 02:20:12 ....A 14820 Virusshare.00097/Packed.Win32.Krap.ig-563d9984f341264c39b87526694b6c501e33ae576e7c7658c75ea76e0231586b 2013-09-12 02:38:02 ....A 81920 Virusshare.00097/Packed.Win32.Krap.ig-569bab2310b8e3e0bd7fd9cad7b70bd6e27ccc85330238c720aa207385f4ff55 2013-09-12 03:27:26 ....A 30720 Virusshare.00097/Packed.Win32.Krap.ig-755d20ea4a6785dbe882f01d5311a46936c92510d904517c81b2b6c74396b7e0 2013-09-12 03:05:18 ....A 34816 Virusshare.00097/Packed.Win32.Krap.ig-84c713321a800d5ad720b4c154fcbb7f0cf49dae9d9f86d61dc374aa37ae59eb 2013-09-12 03:07:30 ....A 785739 Virusshare.00097/Packed.Win32.Krap.ig-a740332443ac8fbe299c4aaef29cfe70ad2131f60e4b6fd35b50e3d7706025fa 2013-09-12 02:17:12 ....A 651494 Virusshare.00097/Packed.Win32.Krap.ig-cdcacf0ad567e6236f3600ad6c639475f3106713d2ce360e196dbe8f417b9958 2013-09-12 03:20:12 ....A 3141471 Virusshare.00097/Packed.Win32.Krap.ig-d26fb1e4c827ddbc908cdbd0db10b5bf3f358852b1e124aaf4f70c10f5e910d9 2013-09-12 02:16:30 ....A 86016 Virusshare.00097/Packed.Win32.Krap.ig-d70aec3aa068996fbc1f2a587679b785b4ebb52ab1ced6a9b7a01c63d6661b23 2013-09-12 03:19:42 ....A 336747 Virusshare.00097/Packed.Win32.Krap.ig-d787a4c9255d2e867521b623f98466697b27c96c0665af0543b5c6bdcb506c53 2013-09-12 02:43:40 ....A 536086 Virusshare.00097/Packed.Win32.Krap.ig-dd258e4f93bb38b55ec5d1ebcf9a5b36159032bc0a088d09bb763edc51a5e601 2013-09-12 01:58:34 ....A 1043612 Virusshare.00097/Packed.Win32.Krap.ig-e4760bc0f0c3b36ad93b9172f252a592951b03cb8a006ce3bb78ae8867fb81ae 2013-09-12 01:48:32 ....A 50176 Virusshare.00097/Packed.Win32.Krap.ig-e8933f8e57b159bda0f1610b49d19f6b804bc8c9da8dd833636ab508bc551856 2013-09-12 02:17:06 ....A 47104 Virusshare.00097/Packed.Win32.Krap.ig-f134220f26d23dfb19eb2d4b028ad877a6ff61dd79df7e6fd008af493716ebed 2013-09-12 03:27:26 ....A 345593 Virusshare.00097/Packed.Win32.Krap.ig-f7e0d72f64b05732ebfc7bcefb7b2a0aa7ad5880f701df236d586aeace329a97 2013-09-12 01:48:12 ....A 1338024 Virusshare.00097/Packed.Win32.Krap.ig-fb5cec8527d01892613248cae2ececfd779124e164ec78da82d1010f872ba176 2013-09-12 02:21:26 ....A 781878 Virusshare.00097/Packed.Win32.Krap.ig-fbee58fd965d69463588693755ed8ad7f505c281d25624417da897b4b5c9661a 2013-09-12 02:56:12 ....A 199128 Virusshare.00097/Packed.Win32.Krap.ig-fcbda9f203cd4c75df4784d2cd13bc246c061b0bf7fe1a98f17cbf768bc75dd0 2013-09-12 02:34:24 ....A 36352 Virusshare.00097/Packed.Win32.Krap.ig-fe1338d3ba22efefb1b12e0fbe293c482895fb9a4386813e4a97f5cf09d35281 2013-09-12 02:24:10 ....A 208896 Virusshare.00097/Packed.Win32.Krap.ih-19f1262bf1ea40f7efa69a3348c4832da719b0532fdf28ad9421a0b21371ea23 2013-09-12 02:26:28 ....A 196096 Virusshare.00097/Packed.Win32.Krap.ih-1bf681b314755a5073dc716ee9a8f0dc7f6d3a8f7ce080e355c614ae14dba029 2013-09-12 01:38:36 ....A 218624 Virusshare.00097/Packed.Win32.Krap.ih-1c80cc38d2015a342be40af95bb0fa3bd7dd226abd302d5039f5c5a7eefe38ae 2013-09-12 01:39:46 ....A 125952 Virusshare.00097/Packed.Win32.Krap.ih-227a103173c937620f371822eb4d629fc6d974b4b4467ec95fe038be0eb02bca 2013-09-12 02:25:06 ....A 64512 Virusshare.00097/Packed.Win32.Krap.ih-23eb10b88dc9adbc6e987238d35aefbe9a937a8f83f52c3320f74b96401333c3 2013-09-12 02:40:38 ....A 176128 Virusshare.00097/Packed.Win32.Krap.ih-257ce058265566eb48b0c1667f7ce57c1ae90d965fb21e3717ba14802e71dde9 2013-09-12 02:09:52 ....A 207872 Virusshare.00097/Packed.Win32.Krap.ih-26a47bb30b651d895659abaab16ca4738dfce3ce875b2d21ccd3a32397594f0f 2013-09-12 02:11:12 ....A 66048 Virusshare.00097/Packed.Win32.Krap.ih-26c1dfa0f0b28910ace70a0e626a7ca421c1285624269efd4a39aad099d25c8a 2013-09-12 02:13:14 ....A 128000 Virusshare.00097/Packed.Win32.Krap.ih-26d74a42960a2a3fe71b27006fb7f0142f8d18c66dc19b1981014ad946846b66 2013-09-12 01:48:40 ....A 182784 Virusshare.00097/Packed.Win32.Krap.ih-2b8f89dcc4d45f33484372ac762b31f7d575512975ed5f6187258956c499a011 2013-09-12 03:07:52 ....A 63488 Virusshare.00097/Packed.Win32.Krap.ih-2cd79597242af5dba8d4f6db541a8fc70ee13d28ca3658ba79b6065917e16bd8 2013-09-12 02:43:18 ....A 137216 Virusshare.00097/Packed.Win32.Krap.ih-3071c126fe931c4af48d31dbf1f725864b027e395cd1f526f752bc93cbc740d8 2013-09-12 02:25:30 ....A 212480 Virusshare.00097/Packed.Win32.Krap.ih-32dcfd4453c29c883220cd15d8fe46267b5c3438dbfb93e3aaef05cad102db40 2013-09-12 02:48:30 ....A 218624 Virusshare.00097/Packed.Win32.Krap.ih-34473c404c7703dfd093958da1cb196177a54d7d0c7ad550a3f5dfb07b29644c 2013-09-12 01:40:56 ....A 175104 Virusshare.00097/Packed.Win32.Krap.ih-355ad8a17f6c14ea2c68837a8ffdf3e6fe1d2fe07ced670e775012c0e2a7d86a 2013-09-12 02:52:30 ....A 132096 Virusshare.00097/Packed.Win32.Krap.ih-362a24bea9537ae0ce0a0ef24df2ba07de4f584b4c8b369101fc3f59326e2dd5 2013-09-12 02:35:54 ....A 178688 Virusshare.00097/Packed.Win32.Krap.ih-36ab4ad23acf548c1c54952d11a5c2d2693962afb5d7d5de49276be0ee6e500e 2013-09-12 02:33:30 ....A 212480 Virusshare.00097/Packed.Win32.Krap.ih-37d9e1fe849588a6b6f3d1941ba117be676ba9d75e3dac0d3b4eb81ae5b6890d 2013-09-12 03:05:58 ....A 182784 Virusshare.00097/Packed.Win32.Krap.ih-38f296a8bb79a00985eedc2e7f20c75a21dab50284eb836f60904e4461ead17a 2013-09-12 02:55:34 ....A 196096 Virusshare.00097/Packed.Win32.Krap.ih-396334529a0223dcb99302b3ac3828620b93121380db12fd11f12b2a9cfb7bc7 2013-09-12 02:10:34 ....A 219648 Virusshare.00097/Packed.Win32.Krap.ih-3aa0c85d67b93c809b92f353eac0991fe439faca072592ed99a86b1a9526aaf5 2013-09-12 01:48:32 ....A 176128 Virusshare.00097/Packed.Win32.Krap.ih-3c3488115bb1e37a92f6c561891d9953b4de6b7880ec8efeabfbc25eba91e0e1 2013-09-12 02:13:28 ....A 64512 Virusshare.00097/Packed.Win32.Krap.ih-3d8c1cbf679f0b2977f90eed562f5ed0b6dd77494db9c1c5af2f76bb81aaac73 2013-09-12 02:38:26 ....A 70656 Virusshare.00097/Packed.Win32.Krap.ih-3e173cb08a9d9a4d5a67b0c8002e14b9539fc9ee6df4379b9d7ccf2f13d0deff 2013-09-12 02:27:12 ....A 133120 Virusshare.00097/Packed.Win32.Krap.ih-40a1aed74a30be463046ed884176fb28825642a43068038c80385b6545649f7b 2013-09-12 02:37:10 ....A 69120 Virusshare.00097/Packed.Win32.Krap.ih-4199558ef5c21deb1ab1642e333a8df897735f2fa134a5cca7319126b68602ac 2013-09-12 03:25:56 ....A 178688 Virusshare.00097/Packed.Win32.Krap.ih-41acfa72c250d54c11656912f38e1e636091f9310fed4a9f4c6c96a82a5cc729 2013-09-12 02:44:28 ....A 327168 Virusshare.00097/Packed.Win32.Krap.ih-43f3a8a48a4f5601ceb6c60722a00801ca1cb776770bf24ad08a1f5be8c249aa 2013-09-12 02:57:54 ....A 175104 Virusshare.00097/Packed.Win32.Krap.ih-44d4cf652ffb7ea8fe59df6b7acca70c736711c144a4389e19e8b5dedd4ecf20 2013-09-12 03:21:22 ....A 205312 Virusshare.00097/Packed.Win32.Krap.ih-461b81ccacbbb3d6f75d6862ca009bae7942abe77589faa3d6e3197a053691e2 2013-09-12 03:27:50 ....A 218624 Virusshare.00097/Packed.Win32.Krap.ih-4b025b10d85229b50fe0c1e23d57306755ce6ecf07cd4d45ffa10986c2856512 2013-09-12 03:04:54 ....A 134656 Virusshare.00097/Packed.Win32.Krap.ih-4b55696e70533e31e7d57eb3745e987dd9a44c1419504399162f717619d4354f 2013-09-12 02:42:12 ....A 64512 Virusshare.00097/Packed.Win32.Krap.ih-4ceb1213f49bb0b93fdf981459759ac0b1e4be2a07e0695813d325b51d45d6ec 2013-09-12 02:32:22 ....A 69120 Virusshare.00097/Packed.Win32.Krap.ih-4fb7d44cc8103284223b1067f6449af0a0bc6da740cf9d57f034028306f3cbd4 2013-09-12 03:25:08 ....A 132608 Virusshare.00097/Packed.Win32.Krap.ih-501c5ac09048cf3d6b625ec32052d6d939ff4e34f427e03b4b1963382dd1c3b7 2013-09-12 01:48:04 ....A 66560 Virusshare.00097/Packed.Win32.Krap.ih-5175ab4d0a4925e13623ec9f71b7ee0c29b0ce9c33ea9aefeae90700be569777 2013-09-12 02:36:20 ....A 132096 Virusshare.00097/Packed.Win32.Krap.ih-53c5a33190bcecc7ff29f224376a4401839247574ffab0a96216cf010135628e 2013-09-12 02:06:08 ....A 69120 Virusshare.00097/Packed.Win32.Krap.ih-55a487811993c6ed64f571d62b57565196eeea9b57fe533004ba2d2258c6034d 2013-09-12 02:13:20 ....A 175104 Virusshare.00097/Packed.Win32.Krap.ih-55ac2ab0a640e5728cc67045949831c3333a0048774388ae7fa8fd5ecc2cca9c 2013-09-12 01:44:16 ....A 125952 Virusshare.00097/Packed.Win32.Krap.ih-57fe39b5592b56a71005d9de666653e132d3a3ec1eedc0ec4749cdc789255127 2013-09-12 02:20:36 ....A 64512 Virusshare.00097/Packed.Win32.Krap.ih-5b13404b3c19f9b8bcf606b144db821841f94b4517a55cdb1e8847f7c82a0f69 2013-09-12 02:10:14 ....A 132096 Virusshare.00097/Packed.Win32.Krap.ih-5cf982eae31cc87cb08056e5812f38acc88699a0e01cbe41be4e2fc1ff86c64a 2013-09-12 03:27:18 ....A 218624 Virusshare.00097/Packed.Win32.Krap.ih-5e18f550080e9b4d4fde5ff0e2cabd9423fae82ab01c079fb577118cefe60259 2013-09-12 01:43:16 ....A 238080 Virusshare.00097/Packed.Win32.Krap.ih-6f7e58ae0ca887e9a5e365806deac8e39d4499ee025af28515edc02a0ce3f2f2 2013-09-12 02:56:18 ....A 133120 Virusshare.00097/Packed.Win32.Krap.ih-723c2417e6b79a3176538dbc3a392c74de296bcb38c94b7048568a9a226341a3 2013-09-12 01:53:30 ....A 241664 Virusshare.00097/Packed.Win32.Krap.ih-75bf26c5463c9f9a37567b9e0e81e91aa1bc2a520f6fcff7a85299d83448c1a8 2013-09-12 02:08:08 ....A 233472 Virusshare.00097/Packed.Win32.Krap.ih-77b651663a2f6d426cb4fc5599c8f7595b37a65b64af52d9c7dc83e577267928 2013-09-12 03:17:16 ....A 135680 Virusshare.00097/Packed.Win32.Krap.ih-798283d600c3ef65f8bc7e3b40f87d3fabc3dc357de9e784cc1eba21902a541a 2013-09-12 03:05:42 ....A 207872 Virusshare.00097/Packed.Win32.Krap.ih-7a4aa4dac61dc3a702cfd424cfc280ccad2dddd53951df9af2cbeffa65400183 2013-09-12 02:34:24 ....A 245760 Virusshare.00097/Packed.Win32.Krap.ih-7b28c75126dc577031db43345ed8ffe102b1badf82346b50b313f57ec601bcd6 2013-09-12 02:49:56 ....A 195584 Virusshare.00097/Packed.Win32.Krap.ih-7be215b2109e890cacfc2f1178ee39eea5f59e4a8a4bec9284b5fec88334ba6d 2013-09-12 02:48:34 ....A 175104 Virusshare.00097/Packed.Win32.Krap.ih-7c0dc73a9e7ca54ba18f37740ab3f5ceaef10e2ce1755b48a735ac1269a3ad66 2013-09-12 01:47:28 ....A 64512 Virusshare.00097/Packed.Win32.Krap.ih-7d24c384cb89eb0feb98aaeac6e76ad4b96599084bd371efd979891875922f15 2013-09-12 03:31:34 ....A 212480 Virusshare.00097/Packed.Win32.Krap.ih-7ddbd652667b7a460dfdd7452b6c11642a5c8c5a4a645662f8e6a67ed0e7ad52 2013-09-12 01:59:20 ....A 175104 Virusshare.00097/Packed.Win32.Krap.ih-80c255f11407a2b99ffc4a10e7c2c6ee377a11af4924d68e2e2488c671b745cb 2013-09-12 02:10:34 ....A 297472 Virusshare.00097/Packed.Win32.Krap.ih-81cc9d8e36d127caa3d728e57a2be5da859ba3ddae9cf7990cf9a8a0e80126de 2013-09-12 02:27:48 ....A 69120 Virusshare.00097/Packed.Win32.Krap.ih-908196c256c5d0e89ce0aa2e87dcdb0e3e3758de774aeb6629e46695994fecd7 2013-09-12 03:15:14 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-9093797afa09794ce931f51a77fb1c66ae22f0cc4d42c359cecc805a6a27949e 2013-09-12 03:22:26 ....A 225792 Virusshare.00097/Packed.Win32.Krap.ih-90d7714f1f0d413a2e1f5d58c1a7768effe73cecb2f1f3099c8b02e3514c3800 2013-09-12 03:00:52 ....A 64512 Virusshare.00097/Packed.Win32.Krap.ih-93236c8aacdc1f3c27221ddd56f5ca96ba4d263a4c7d8afc9867f7a0eab66b64 2013-09-12 03:26:14 ....A 212480 Virusshare.00097/Packed.Win32.Krap.ih-942519fcc8f115d0de56049666fb41ae84b5e280ed87bb6848f6e351b18a6775 2013-09-12 01:52:12 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-9537de31ea5bd486b0e69fad029ddb25dd4aa2f476d50551a9c0cb262023bddf 2013-09-12 02:16:10 ....A 178688 Virusshare.00097/Packed.Win32.Krap.ih-976cb1faf48647bacc68117bd84ed2c36fdbe5437c87062ffb52f8c8c7a3106d 2013-09-12 01:51:08 ....A 188416 Virusshare.00097/Packed.Win32.Krap.ih-98326e3762e76ff6eb79b28800e0edc8e96e743a8fdeadd5ccef9d87c6200c9a 2013-09-12 03:08:40 ....A 208384 Virusshare.00097/Packed.Win32.Krap.ih-9aa0c5553c1cb84c675cf2416dc4c747ffaee05f58b6b36d9c5ac96252d9b8e7 2013-09-12 03:21:04 ....A 133120 Virusshare.00097/Packed.Win32.Krap.ih-9b6950220a506f84bd698e26f3b6b388fa81a8d4233891b0f40176f401a2f9d2 2013-09-12 01:51:28 ....A 206848 Virusshare.00097/Packed.Win32.Krap.ih-9b9d48962c99f8166c734edbe7d36cf1e7579e8c7b3f63e8daebe09dadbd31b7 2013-09-12 02:03:00 ....A 212480 Virusshare.00097/Packed.Win32.Krap.ih-9ba6954bd69773c86a9f2259fcba114f09b793830e15884832fb1e31eb53a303 2013-09-12 03:21:20 ....A 212480 Virusshare.00097/Packed.Win32.Krap.ih-9bdb794bfc966e9e899aa2c8d4b1229c26b68050e81eb68ceaaff576c784e0aa 2013-09-12 03:05:36 ....A 176640 Virusshare.00097/Packed.Win32.Krap.ih-c491052fdefa62d4f76383cd1111ddbf90a2d14228c6b1f6a564f21039515204 2013-09-12 01:52:34 ....A 195584 Virusshare.00097/Packed.Win32.Krap.ih-c6da05c428b8b84a1e97730b37c0a1ff67b78b3a3e628ffd9664d6b773f02452 2013-09-12 01:52:04 ....A 140288 Virusshare.00097/Packed.Win32.Krap.ih-ce89819cadd6e8ff1fc5e76bad3512f41b1f3673259a8f39bee04538cda41e09 2013-09-12 02:41:12 ....A 33518 Virusshare.00097/Packed.Win32.Krap.ih-d27a68036b7a5505a0bf769c01d55ff9f06057ffa1365cfc9c501c9ea1b95945 2013-09-12 02:46:02 ....A 129024 Virusshare.00097/Packed.Win32.Krap.ih-d2874964b62ccbc5de7049ca89a6c9a1072a793c1cc3118f058599f21c857e1d 2013-09-12 01:39:02 ....A 68096 Virusshare.00097/Packed.Win32.Krap.ih-d29983a161bfd667d800c880d36183bba16e56ea3d17b879c5dfc7ea3e5446b9 2013-09-12 02:34:54 ....A 127488 Virusshare.00097/Packed.Win32.Krap.ih-d2d025dc6276f18109e268379a976c4fa084319235cb19575ea22d25ed620f9c 2013-09-12 02:01:54 ....A 70656 Virusshare.00097/Packed.Win32.Krap.ih-d302622197cae749ecdcd0429f72b085bfb92c59604303f5aa997821f927d4bd 2013-09-12 02:54:22 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-d3a7ae04bc48f26277e461709d91e7c4e1a36f41e21c733fe0c1cf95d4da7716 2013-09-12 02:35:56 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-d49c77a29a72c111d03233248f3e3d109cea816703de943de85d0c16b11a0bb9 2013-09-12 02:19:58 ....A 132096 Virusshare.00097/Packed.Win32.Krap.ih-d4bae4de6de08abdf9b872a325e01a41240deb08983e49ae40dbb2b6bcc74639 2013-09-12 02:33:14 ....A 178176 Virusshare.00097/Packed.Win32.Krap.ih-d5594e4788649b411fda427a854c1eeb1c1f86c07551b34e69f20514940aed5f 2013-09-12 02:53:42 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-d5d6b752fc6abfeaeea7cc43d23bf65c46a1c0e6433967b6d8bc4539cd4f7cba 2013-09-12 03:02:24 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-d66d93d5dd9bfd7985dd578ad759b9281259979639acee3110ac6eeeb590388e 2013-09-12 03:25:14 ....A 178176 Virusshare.00097/Packed.Win32.Krap.ih-d6d111c96291d3fae973093ca9b1a4e93af90077c4c88e0d407403593df1bc78 2013-09-12 02:05:00 ....A 327168 Virusshare.00097/Packed.Win32.Krap.ih-d83350ac3fa6dbb2103c7fb19d076bc0c977925664b06ce5724b3c55cdba3357 2013-09-12 02:17:24 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-d8613669caf0802303507e1c6613e90913c71fef88f0dc1bb8aa7c4e716be118 2013-09-12 02:04:22 ....A 178176 Virusshare.00097/Packed.Win32.Krap.ih-d8c5ea797f8dda86a5c2956238f19bab20eb477e32375126d1f7a7fdf7a8f919 2013-09-12 01:58:10 ....A 66048 Virusshare.00097/Packed.Win32.Krap.ih-d8ea2ff093f68eb12b0f037917511823a91fd70436117326059ded140acbe22b 2013-09-12 02:58:50 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-d91bee80b5c9410396ab8f6dabe4ee2b84267a1d81495912b6b9ef9e36bcb37e 2013-09-12 02:24:38 ....A 126464 Virusshare.00097/Packed.Win32.Krap.ih-da5f033fb458a4bdb47b6240c84231d518979caa8dc294a0c90b896c118cd6dc 2013-09-12 01:50:48 ....A 326144 Virusshare.00097/Packed.Win32.Krap.ih-dd067b0c5982e142f40c8782a914031a20124b289f8b482f253f2c347992581b 2013-09-12 02:15:14 ....A 219648 Virusshare.00097/Packed.Win32.Krap.ih-dd76c786b4fcd0753f6705bf8531fb3706c5870d2b42e33229170c4be376d219 2013-09-12 02:56:22 ....A 178176 Virusshare.00097/Packed.Win32.Krap.ih-ddc61240b0358d150fe5ccd63c1ef3489e1e81a021c0db6647d208332f0b60ad 2013-09-12 03:11:24 ....A 133120 Virusshare.00097/Packed.Win32.Krap.ih-de12c31deb1c22dc8113e55577264b2a7173dac325bb63963c295d343e5253d2 2013-09-12 02:03:56 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-de7448858e9184ced308cee5b0264390901e9b9d13051f85f294a27c9be08145 2013-09-12 02:27:28 ....A 141312 Virusshare.00097/Packed.Win32.Krap.ih-dea7dc839cb683c498c870a583ea5e078be889444e1fcb3db6b4dcec830d9fc4 2013-09-12 03:02:48 ....A 219648 Virusshare.00097/Packed.Win32.Krap.ih-df6f887347c1cf210ece5f167c71270e0e582f0b08f4aad93d53f66560f6ea0d 2013-09-12 02:19:54 ....A 319488 Virusshare.00097/Packed.Win32.Krap.ih-e1c5a3b969b7fc16e1318f5220f2eaeea0e19c33582b23ce4d7bbc66a092df8d 2013-09-12 02:22:00 ....A 178176 Virusshare.00097/Packed.Win32.Krap.ih-e1ee91a03640d78aa7ce3452f60ae489cbbf2d8d13b643d3dcd9f019c8deb51e 2013-09-12 02:51:10 ....A 64512 Virusshare.00097/Packed.Win32.Krap.ih-e33840f9a38ac8c48f53a39365d9d7f60bbad1c4acb535d71958dc792c06552b 2013-09-12 02:27:48 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-e34878151ce714fef5d9b986e1ddce8d0224e575398223b11313284a9741b116 2013-09-12 03:17:50 ....A 129024 Virusshare.00097/Packed.Win32.Krap.ih-e4a171073fff9beea63bb8c880d0376767446b67cebd0d5261c9a64c30386eeb 2013-09-12 03:29:00 ....A 218641 Virusshare.00097/Packed.Win32.Krap.ih-e525d27f06546715917f1ac524c123cd2bcaf5bfd070edf71794ad2469a14fd9 2013-09-12 03:24:46 ....A 254464 Virusshare.00097/Packed.Win32.Krap.ih-e53c7bd377a80ee7f7eb2dfcff1da729bb3c68a0e483ddbd8dd257be840c1f93 2013-09-12 01:51:12 ....A 242176 Virusshare.00097/Packed.Win32.Krap.ih-e63eb89abe1804e4f72281c06d3bb9d580f29ef4beccc8f0845bcc7a2be6e1a9 2013-09-12 02:44:18 ....A 64512 Virusshare.00097/Packed.Win32.Krap.ih-e71f0d5d5d975de036c8b3d5b2c2008a175ae8d82b37224313fecccb329d1d91 2013-09-12 02:45:18 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-e814bcbf6f4f6fe7002358cf31256ce794a75a3a1aa503f6e360e26314bee69d 2013-09-12 03:27:32 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-e8a696d74be2266f6b38e108beb2b2d1c50c69e11949f9098d488e1f96996bb0 2013-09-12 01:43:22 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-ea92b9154d8ff599d83134dc74f8b036a48b1fdfba4b32acc227a733947d2806 2013-09-12 01:39:26 ....A 178176 Virusshare.00097/Packed.Win32.Krap.ih-ea9a29e7b0d872a8d895ff35e0d3c81bc8565e38460d4085f32c1a95b597dc24 2013-09-12 02:31:30 ....A 70656 Virusshare.00097/Packed.Win32.Krap.ih-ead24792d6362581045d267fc16a2d58caa2e4082ff82b8d379e3d0da7b0057f 2013-09-12 03:31:40 ....A 178176 Virusshare.00097/Packed.Win32.Krap.ih-ec6195f24646a3cb12c2e3664a5c2073b9ff08da78f0fbf7d89f57bbc9e61887 2013-09-12 03:32:00 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-ed87bafab86d568ed741891cba8fdcae1234dcd7c1a8a1b07a7b67b8bc119aaa 2013-09-12 02:58:42 ....A 219648 Virusshare.00097/Packed.Win32.Krap.ih-edb0e637c7103af8163d8d3b9f4e5896108e543c0942276fbad12a1300b4be00 2013-09-12 01:59:26 ....A 132608 Virusshare.00097/Packed.Win32.Krap.ih-ef45a1406d1bb49876f99b00ee2f04b9062f6e2d9c8f94a5b4f5262e24a339b6 2013-09-12 01:56:12 ....A 125952 Virusshare.00097/Packed.Win32.Krap.ih-ef8f5a012ac89cc22a7abe690690ed76d8afec6c17988971f2130fd9cd3d01ae 2013-09-12 03:18:02 ....A 175104 Virusshare.00097/Packed.Win32.Krap.ih-f04cd7da45949c5413794bd50e464b58cce8b19c62708c3406770a5b2e34764d 2013-09-12 01:59:26 ....A 178176 Virusshare.00097/Packed.Win32.Krap.ih-f154a0853f996b33de81c4a6bfe690722c0117c34f90f2ebfa9cdd508077fc4e 2013-09-12 03:03:06 ....A 253952 Virusshare.00097/Packed.Win32.Krap.ih-f3820093e142574841ac108154137b707c633219467ef811ae2b06fcf7fde307 2013-09-12 01:47:00 ....A 136704 Virusshare.00097/Packed.Win32.Krap.ih-f4614adb60520e66a5ae97164738ed81384af37ca3e1dce85b8413f2228f427c 2013-09-12 03:13:36 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-f4d1fc5bb37a6a17cf52c64414297d9fd75ec81f2aa3761a367a567c4d0bcd1e 2013-09-12 03:02:20 ....A 64512 Virusshare.00097/Packed.Win32.Krap.ih-f5d35c9fc958799b63a219341df794697ebc2dbfca5565553d7139ebecaeb604 2013-09-12 02:22:54 ....A 176640 Virusshare.00097/Packed.Win32.Krap.ih-f61f0dc2b9183832df475d79269300f69e43f9eed39fae9015908c7059c33e8c 2013-09-12 02:20:28 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-f6f2b4b59d4042cdb6ebb811c49d74783821b4a609d285dd8fc88bbfdefff209 2013-09-12 01:54:26 ....A 218112 Virusshare.00097/Packed.Win32.Krap.ih-f755fdc7afe39c15ca368e216034a4ebea4723a4ed095c63417fbe297049db03 2013-09-12 03:28:30 ....A 175104 Virusshare.00097/Packed.Win32.Krap.ih-f762c3c37d0340295a7931bfd2d9b8988cff34c3fd4c5a0ac33291941a22e767 2013-09-12 03:30:54 ....A 140288 Virusshare.00097/Packed.Win32.Krap.ih-f769a4189ed2c5281d725e46e70918de617aad4eeda36f4907916c2576c9d01f 2013-09-12 02:12:24 ....A 267776 Virusshare.00097/Packed.Win32.Krap.ih-f7ed81d2e37452186e4358f9fd8729ab136d996a860bab6ba98317ce753383d1 2013-09-12 03:02:58 ....A 135680 Virusshare.00097/Packed.Win32.Krap.ih-f8ac1467d30922435d86447b0dc5f63c324faa899d59a5bf3daee9a67e32fde1 2013-09-12 03:21:40 ....A 350720 Virusshare.00097/Packed.Win32.Krap.ih-f936762890b7a9ec68ec8400e19fc1bc20679a003a4cc684859dda4e40e1453e 2013-09-12 02:13:52 ....A 222208 Virusshare.00097/Packed.Win32.Krap.ih-f9a8a07d0c13a103e523395f501dc327d7ae73c45911830a31918dc710e074ed 2013-09-12 01:55:24 ....A 135680 Virusshare.00097/Packed.Win32.Krap.ih-f9b26aecc54f2df60d841997c925127395901d3f5679a50637814f91028c65f2 2013-09-12 01:47:40 ....A 134656 Virusshare.00097/Packed.Win32.Krap.ih-fa550aeb2688788caa7d750333637f6bab7d804a02ecc1ae010c2646f4da1415 2013-09-12 02:13:54 ....A 267776 Virusshare.00097/Packed.Win32.Krap.ih-fa874b852f8022bc38cef5bccb681ffde8516d4de9d437d24a910534d1b8be24 2013-09-12 03:31:10 ....A 197632 Virusshare.00097/Packed.Win32.Krap.ih-fabaaa2fa29abc70e7e59fc0d70461e5c48055b9ffead06f47e851002f7c4b7c 2013-09-12 01:46:42 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-fb31cd34a9ca2b45a136f3cd5ceca3788a4e1c521ca11ed55c2ee329083b0604 2013-09-12 03:28:22 ....A 245760 Virusshare.00097/Packed.Win32.Krap.ih-fc0e43c781f8f57fbcd165c9aa403030d4dd8ac673bd543abebf48299f60c095 2013-09-12 02:21:40 ....A 73728 Virusshare.00097/Packed.Win32.Krap.ih-fc211add68c607cc2736da9fcae62c4a69dc2390b31b587a9f577b238b17bd22 2013-09-12 02:51:46 ....A 254976 Virusshare.00097/Packed.Win32.Krap.ih-fc548ce6b35601f24204cf73cd1e35d4fdc1afa8f5958d5479ebdab5a47db6ed 2013-09-12 02:22:22 ....A 271360 Virusshare.00097/Packed.Win32.Krap.ih-fc6452a3971654e45be5eda73f72d9923389548767779c0f1f6da93b5004cf4e 2013-09-12 02:54:50 ....A 364032 Virusshare.00097/Packed.Win32.Krap.ih-fc7d24b53f24dda126b1267cc05982c4c5cd7d704d118d7aafec84b1e29f5b18 2013-09-12 02:22:18 ....A 241664 Virusshare.00097/Packed.Win32.Krap.ih-fcc50b182571d742c3e0ed42776520e23f1c472f61bc0a23ad49b5248c98124e 2013-09-12 02:28:28 ....A 210432 Virusshare.00097/Packed.Win32.Krap.ih-fd363924692e1b4335d4ddd567f6cd538985a6c2c20d39b8fb224ec4eb7eeac2 2013-09-12 02:28:04 ....A 143360 Virusshare.00097/Packed.Win32.Krap.ih-fd632ea1c6e4aac952314d434f25d7a10fb6d7606580c7d723d0e054ad59716b 2013-09-12 02:04:48 ....A 141312 Virusshare.00097/Packed.Win32.Krap.ih-fdcda7f45d83fde5bda38d24cc6941e6e98af3269440745ec70df2bab33d8173 2013-09-12 02:49:58 ....A 175104 Virusshare.00097/Packed.Win32.Krap.ih-fee34555aca53c40365b118279acebcda3d97fff8a53890a3bc875cd88f3265a 2013-09-12 02:19:38 ....A 214016 Virusshare.00097/Packed.Win32.Krap.ih-ff009fe9240f4af6c72ec6d9ce90c4b2f05988ae8b6b8394c033ec3a1c833648 2013-09-12 02:27:44 ....A 182784 Virusshare.00097/Packed.Win32.Krap.ih-ffd2558424cfce5c6114096a1c4a11ebe076402968c6abcb55d2f2de6015c06f 2013-09-12 02:36:42 ....A 38935 Virusshare.00097/Packed.Win32.Krap.ii-28e5b4c602324877ca66df4c72e931700467121a779918bdd40e92204a24256b 2013-09-12 02:40:10 ....A 38922 Virusshare.00097/Packed.Win32.Krap.ii-2a4ab962e84ec3210fcb424432f1a6c6ac1e880c41937f3515863d681119589b 2013-09-12 01:49:28 ....A 38884 Virusshare.00097/Packed.Win32.Krap.ii-532bb6388499faa6ed24acc5fd0eb421066a474c4cfe0f2941127ce70a5f75fe 2013-09-12 02:34:12 ....A 38922 Virusshare.00097/Packed.Win32.Krap.ii-7e96323d2c5441b4e843eac3528d3731d34c6e0185f372b6b95b8c43e02e7648 2013-09-12 03:24:06 ....A 38935 Virusshare.00097/Packed.Win32.Krap.ii-80f945581713cf791efc0beaa7b607578dd5d0bf622a1eb2a52eec4cfd4399db 2013-09-12 03:24:34 ....A 38922 Virusshare.00097/Packed.Win32.Krap.ii-9a760f01b3aded49f6064302be37cdbad4377941ca2c856f1d61dc2552ede19c 2013-09-12 02:35:58 ....A 39398 Virusshare.00097/Packed.Win32.Krap.ii-dcbd1b970625463b0979fc0c5da1d4e3866a7b3315d0c36bc52195403e98d45b 2013-09-12 02:28:20 ....A 38884 Virusshare.00097/Packed.Win32.Krap.ii-f0066a03ed4e4aa20a70179d8dba99b376566734a15aa420291f77786768e2e2 2013-09-12 03:16:10 ....A 54792 Virusshare.00097/Packed.Win32.Krap.il-04ea393191caf38fc657b301b76aa4d01c189f6056bced37450a34cdab1fd291 2013-09-12 02:39:58 ....A 61448 Virusshare.00097/Packed.Win32.Krap.il-1a45193f0ee9b8e1fdc333a85a40ec70afc51173591f827d4ac9e61c51a30e44 2013-09-12 02:37:48 ....A 26440 Virusshare.00097/Packed.Win32.Krap.il-1d02938de4a6552866fe70d279270e027f585405d0ddc7751d79e9587a72ac1c 2013-09-12 02:25:36 ....A 56950 Virusshare.00097/Packed.Win32.Krap.il-28e57425785a529b4eecff8f08462deb75c3fa5ed687b024268d4fbeff34dc50 2013-09-12 03:29:12 ....A 134144 Virusshare.00097/Packed.Win32.Krap.il-2f1c9b1dbfecc68ce70a2adaac875c3e93360cd5e3b4466ec761386e12b77ce5 2013-09-12 02:35:24 ....A 2880000 Virusshare.00097/Packed.Win32.Krap.il-3562982ab1ac0db8697458a2875c02f04e1fb2262c2fbaf087d8aa77853b9aed 2013-09-12 03:01:20 ....A 112640 Virusshare.00097/Packed.Win32.Krap.il-35d2f4e7a14d547fa1c309b0df729b9ed2fb010c0aedc99e51062a00981c386c 2013-09-12 01:42:14 ....A 138240 Virusshare.00097/Packed.Win32.Krap.il-37685932e923421acfdea4b8fd9099614d38162d09baff9556710578729aac86 2013-09-12 03:11:04 ....A 57856 Virusshare.00097/Packed.Win32.Krap.il-37e68972a0b9955bcbaf0b55d2078062e213dfa32de18c69c6e42b9e703c363e 2013-09-12 01:55:24 ....A 102912 Virusshare.00097/Packed.Win32.Krap.il-3b15f09b41be7bd0d9d30fa065b352eb334cd247d9583e9a40ec8d37b6300440 2013-09-12 03:17:22 ....A 123904 Virusshare.00097/Packed.Win32.Krap.il-3d6b5e474bbad49f88d45e18584ed3d7d8d801e00f7cdcadec7e1f4cb38f616a 2013-09-12 02:32:38 ....A 109056 Virusshare.00097/Packed.Win32.Krap.il-3dcca1b9dded60b3f974001e1e6f72564af08b256b335b58b36776e4eb01c9b2 2013-09-12 02:26:16 ....A 56832 Virusshare.00097/Packed.Win32.Krap.il-3e943a041f21fd2b00e58f2495292bf234f0ea079f763390b0769e320e27e62b 2013-09-12 03:21:06 ....A 105472 Virusshare.00097/Packed.Win32.Krap.il-486af8969ca740b4be4a46e581b2dedbe4cbc1db4932acb5012056a0f7ba90c0 2013-09-12 02:19:46 ....A 167936 Virusshare.00097/Packed.Win32.Krap.il-48e59ad99c7ae07bdb644ae0018e9a97d2197785ad03ff1ab30cd58a5639c28d 2013-09-12 02:09:52 ....A 52736 Virusshare.00097/Packed.Win32.Krap.il-49a2fda28ce04ee763baa5834b8418809a0cab1195b63892e3315b6b51e09d01 2013-09-12 03:15:06 ....A 101888 Virusshare.00097/Packed.Win32.Krap.il-4bae9da5dd8f0645d9e35de3e0cf4bb5332ee4543599ecb7064aa5866287bc82 2013-09-12 02:58:38 ....A 160786 Virusshare.00097/Packed.Win32.Krap.il-4cb17c40f482f1ee5571e582a9ebdfa3dd021859322e7a771b15c3ed4ab6d99c 2013-09-12 02:53:38 ....A 115200 Virusshare.00097/Packed.Win32.Krap.il-4eb9cfeb4c7aa4c7d6d91ca4488c2d4bdb23ccb99daa7fabe4b0d4e38fbedc9f 2013-09-12 02:36:08 ....A 332800 Virusshare.00097/Packed.Win32.Krap.il-5f2a014ae565cc95dc6f8d0d58f53686854961926d7845a28766fdb2cd3f1d1a 2013-09-12 02:34:02 ....A 93696 Virusshare.00097/Packed.Win32.Krap.il-5fd791270e18336523bc73316043788cfabd29c118807dba87fdeb93998249d1 2013-09-12 03:12:38 ....A 37987 Virusshare.00097/Packed.Win32.Krap.il-622355a050f0e98a10c7864273ad0109a81cefd231e67cbd1525d68f31d6b230 2013-09-12 01:47:42 ....A 182784 Virusshare.00097/Packed.Win32.Krap.il-65b50bd0176d2bb4824f72988c91c6397ff3d7f11ce7c53dcadb6d612c99a7e5 2013-09-12 02:12:26 ....A 2813955 Virusshare.00097/Packed.Win32.Krap.il-677a6f69cf1e43dc72f06f5d30b1379a8e0f2f668c233b741e23529eff955f00 2013-09-12 02:50:40 ....A 96256 Virusshare.00097/Packed.Win32.Krap.il-6ab00a3b8b42169c02c8e120ca725d973ffed5625abf1daaf3ec1dfa2ef97a7d 2013-09-12 02:06:32 ....A 1675570 Virusshare.00097/Packed.Win32.Krap.il-6b3cf3ef6931b68dd8f48c8a19c013613db699c6909bd4357224134082733584 2013-09-12 02:47:34 ....A 3082755 Virusshare.00097/Packed.Win32.Krap.il-736915ed78be7254266b28d1331997d6d6e5de9e995df5ba05c7ea9d3241c56a 2013-09-12 03:09:52 ....A 49664 Virusshare.00097/Packed.Win32.Krap.il-779f9ac09377ac1b77649132460bb21eb6b21b2b5236054c504fa2bfff7f6826 2013-09-12 02:00:00 ....A 799053 Virusshare.00097/Packed.Win32.Krap.il-7da972403463b4283f901eed3f27d66768eb7eebdc5ada2832323bb9aaf437fd 2013-09-12 01:38:50 ....A 101376 Virusshare.00097/Packed.Win32.Krap.il-7eb54d77f6a07527a54d59b2d1336a67ce14b8141063e0c3a4ab85711d62027c 2013-09-12 01:49:56 ....A 235520 Virusshare.00097/Packed.Win32.Krap.il-7f0fb1bb75992d0e7d41421b263cc83f80509c7a57e88c26617d9bb3f76579ff 2013-09-12 02:37:58 ....A 2685440 Virusshare.00097/Packed.Win32.Krap.il-8386da5aa6a75c43b3f1d51547e4e1c7605d03dfe41f2425554262d453899e81 2013-09-12 02:31:42 ....A 100352 Virusshare.00097/Packed.Win32.Krap.il-900d79d0ddbbf014a155db931cde6fd4703d0f862df307e57f52ce2e0eaa9323 2013-09-12 02:06:06 ....A 100716 Virusshare.00097/Packed.Win32.Krap.il-90a592ce73e415a8e8d538e0d9d219f9d27596662a266f3bd5f1624957753e10 2013-09-12 02:40:56 ....A 3084288 Virusshare.00097/Packed.Win32.Krap.il-91c092f958001b4a3bb8f3cf4338213ff86e839494f900c02530ee2aec1e6b9a 2013-09-12 02:40:46 ....A 2836995 Virusshare.00097/Packed.Win32.Krap.il-9675f8952ba5f634af978de1bf1bab2d73292937ec2d8a2f3f016af6c4a58ef7 2013-09-12 02:22:50 ....A 2810883 Virusshare.00097/Packed.Win32.Krap.il-a7805ce407c8ab37ba515b4dec4d79100d5f70495dfe4f22f1c1970eee17817b 2013-09-12 01:48:06 ....A 14664 Virusshare.00097/Packed.Win32.Krap.il-ba718a59b02c8114191306415416a5eaceb040839520e545849e22ad5bcdcdd0 2013-09-12 01:49:10 ....A 112640 Virusshare.00097/Packed.Win32.Krap.il-cb85c5534a03b217041449beef35637f55ca9e33ed7d8a18f9829af4aad6f394 2013-09-12 01:56:38 ....A 1427968 Virusshare.00097/Packed.Win32.Krap.il-d06b74cc7834d2ffc2d7cd6f3f3568a874ecf0e29a947878902799c45bb17961 2013-09-12 03:17:34 ....A 130560 Virusshare.00097/Packed.Win32.Krap.il-d34c73e367ba2f91f3302968f2e4c0aaa24b0766a592236f3530519718f90bc5 2013-09-12 03:17:20 ....A 102400 Virusshare.00097/Packed.Win32.Krap.il-d6b3bc61e1158e06607c0a6b3949b00b36603ea37d4c53525e991ba8a609efe7 2013-09-12 01:57:10 ....A 100864 Virusshare.00097/Packed.Win32.Krap.il-d8ee854ddbd56bd2d72e9e01eb58b0f4cf8014c7a8291c686352f378bfbb5a94 2013-09-12 02:13:00 ....A 187392 Virusshare.00097/Packed.Win32.Krap.il-dcb9d4803a3e08dbfbddb3fdca5c2559cbad8b06964f18564421e38889c91943 2013-09-12 02:57:06 ....A 172562 Virusshare.00097/Packed.Win32.Krap.il-dd84e45dbc56aa36670e2ab8c1bb9b16922fad1bd2450acb40f73cafb2941709 2013-09-12 02:41:12 ....A 103936 Virusshare.00097/Packed.Win32.Krap.il-e19f6b82624701c648b49886f6c468db9534a65e6e951684bb4c5604f515cecd 2013-09-12 01:50:34 ....A 94208 Virusshare.00097/Packed.Win32.Krap.il-e3336d2f7c7ff06c9722f4ed0ad9e09eabbdd073848e2ed07ae0d9f4625b9dab 2013-09-12 02:58:18 ....A 69120 Virusshare.00097/Packed.Win32.Krap.il-e36d8a0af25a8e346572ac9eac5bf22ae24b0a0ab037e444269ca7a9a5584ec2 2013-09-12 01:44:02 ....A 123904 Virusshare.00097/Packed.Win32.Krap.il-e47daa1e1e4288cf44f18221e5b641ec4552d33c73596b075932f383440385e2 2013-09-12 02:26:56 ....A 99840 Virusshare.00097/Packed.Win32.Krap.il-e65d6ce223d317f2f11b7b1786fd6a10fa4abb3a8f1c83985d1c55f9be4e2749 2013-09-12 03:25:26 ....A 58368 Virusshare.00097/Packed.Win32.Krap.il-ee65bc44353b4d2d40ed771e89ed79703a0b966e8539c3d554490c6ce981a230 2013-09-12 03:27:34 ....A 53760 Virusshare.00097/Packed.Win32.Krap.il-ee8cb4c67c8fc055ee3d4b380e58edbe10f3e9166f2ed29d4761100b6b584d3b 2013-09-12 02:11:04 ....A 1425408 Virusshare.00097/Packed.Win32.Krap.il-eeb683535d285bc8b19e234a16ee0a99cd4b2f03e13cf366cf606c374580c143 2013-09-12 02:01:50 ....A 2612232 Virusshare.00097/Packed.Win32.Krap.il-effad869e0cc42c1af577ab0cdb231acef05d8277a33610a65ff0f8a84fe35f3 2013-09-12 02:44:14 ....A 62044 Virusshare.00097/Packed.Win32.Krap.il-f6bfc501e0b68e92c6d07ec0ea49960c90c16785bc82dedc17f7664a200c910c 2013-09-12 03:14:12 ....A 1220369 Virusshare.00097/Packed.Win32.Krap.im-1b5f918a4c998b2becdf739467a887ec22321867df4d2b596c808d3b8cb1ca4e 2013-09-12 02:32:18 ....A 793742 Virusshare.00097/Packed.Win32.Krap.im-2a304241b042e4de0fb13c8ad90ff1a99d5788cde7bfa941e73b59904eb521ad 2013-09-12 03:05:48 ....A 549097 Virusshare.00097/Packed.Win32.Krap.im-347c0f476681d2726fb210958d2da037b5f1b9fd4c963dc80491d17411f30d0c 2013-09-12 02:12:48 ....A 3450381 Virusshare.00097/Packed.Win32.Krap.im-3fde748d1b8346f4db9f2b61c3bc42cf13c53310bf58755ac5228a4d8bea22ef 2013-09-12 02:45:52 ....A 654570 Virusshare.00097/Packed.Win32.Krap.im-4d94c3a30905b13f524291267788f0b433382688569c2092da0c8955625acb10 2013-09-12 03:14:24 ....A 829486 Virusshare.00097/Packed.Win32.Krap.im-53116d702202012ee8853882408ee7e72d91333abf3706f0dde1455a924e0dab 2013-09-12 03:12:54 ....A 311402 Virusshare.00097/Packed.Win32.Krap.im-6164325f07b86499ad66656549281ebeb9c33296e910849db66870331be28e80 2013-09-12 03:16:32 ....A 345194 Virusshare.00097/Packed.Win32.Krap.im-6b42e738c80394599c9d4b1c05b6e645f0d832115e0cab396909fee0bd204547 2013-09-12 03:05:38 ....A 1364816 Virusshare.00097/Packed.Win32.Krap.im-707740450177eeb5266134497e3994313b4d38da753fbbfa14cbfa6aa5988e31 2013-09-12 03:18:14 ....A 924191 Virusshare.00097/Packed.Win32.Krap.im-85c3748d578f3e3fc3149273cbd66a352f1971d01b4f89959516541bd626bc92 2013-09-12 02:45:10 ....A 692077 Virusshare.00097/Packed.Win32.Krap.im-8652ba50d4a39b8b0a48d927723a5d097970805683e1d6a1a0857aedfedda8d0 2013-09-12 02:52:10 ....A 424705 Virusshare.00097/Packed.Win32.Krap.im-8bed759e930c47e69a4a1fcdc8c5666fd2e2e33b08c99f62f5d67ad36f4f797f 2013-09-12 01:47:44 ....A 780384 Virusshare.00097/Packed.Win32.Krap.im-9f18c43d10201583ff2e901dfbab02822a67b6b5e496dd1577e65fb0fb8a94fe 2013-09-12 02:30:04 ....A 2482675 Virusshare.00097/Packed.Win32.Krap.im-d2442c81a24b15829f4e40e8bb545925f120ecc10efdf6824a3cc9080497fed1 2013-09-12 01:40:18 ....A 340298 Virusshare.00097/Packed.Win32.Krap.im-d63c638f8b9026ba49b1d3ba8ab7abfee13d7036a76db97daa602a6e691141ea 2013-09-12 02:04:14 ....A 2089648 Virusshare.00097/Packed.Win32.Krap.im-da0d3dc07c09316d6ab435a00d8b2396a1b4750179a5878aa452ca49169dfd02 2013-09-12 02:47:46 ....A 25821 Virusshare.00097/Packed.Win32.Krap.im-deb5b7b146e6a40ffca2f5db8fe149d3a6fe78929c7e3c278c4d7e933854e4bf 2013-09-12 02:47:52 ....A 550865 Virusshare.00097/Packed.Win32.Krap.im-e05d9f70548fa6d1275aa95dfd500b0954e020d227771a4884cb4d536a86b04e 2013-09-12 03:29:40 ....A 2637330 Virusshare.00097/Packed.Win32.Krap.im-e482ed2e005409c259cfbf0d6523902665128134d721ef0f207b1651b7554b09 2013-09-12 02:50:54 ....A 1824551 Virusshare.00097/Packed.Win32.Krap.im-fdde0725c5841dd1de13f646084e662be1f1a23559757b3b86cf4a56479a51c6 2013-09-12 02:33:48 ....A 290816 Virusshare.00097/Packed.Win32.Krap.in-e7c7463fef5b729aa983102fbd6ef7581501fd93d01f9cdda3c449c7334a7e86 2013-09-12 01:53:50 ....A 100352 Virusshare.00097/Packed.Win32.Krap.io-11a262c03348a1fbe8fa5f1900dfa19a945e0a6b44ef0d4a6411f1e156e234e1 2013-09-12 02:32:22 ....A 115200 Virusshare.00097/Packed.Win32.Krap.io-293879db2ab49c0b343cbb4852e1dafd38a39a79e661bf40b16759c70c4448c6 2013-09-12 01:39:02 ....A 89600 Virusshare.00097/Packed.Win32.Krap.io-33cf05f2e28df5bc9480cdc5cc12a75d0ff432daf948466afb3a9d5ddbe310d1 2013-09-12 01:51:06 ....A 112128 Virusshare.00097/Packed.Win32.Krap.io-443492d22aca93fe36716d90d950489632e391ff28cdd036792fa34d088eda5e 2013-09-12 03:02:32 ....A 110080 Virusshare.00097/Packed.Win32.Krap.io-62cf8706a8202f180866ad4f695653354ff50889c53968f161c11adb9d68d252 2013-09-12 03:21:06 ....A 124416 Virusshare.00097/Packed.Win32.Krap.io-6507ca4efb46dbdf0dcfd8d1a9e1dd40bcde8ec31b007afe69aa4c63cdb10976 2013-09-12 02:41:04 ....A 115200 Virusshare.00097/Packed.Win32.Krap.io-677c9609fb50775f57a082e9b3e252dcbbf20e12a67e2b07e0d403c8c3a249f5 2013-09-12 02:51:26 ....A 157184 Virusshare.00097/Packed.Win32.Krap.io-7bb7a39b7210e3d1c414e386122b8cc2a3073e9745b99c418048e20990cbae55 2013-09-12 02:31:20 ....A 112640 Virusshare.00097/Packed.Win32.Krap.io-812b37d64cf9bd8e193585e82e1ed389e48fa729dbdf1df0954110c53435dd18 2013-09-12 01:55:08 ....A 153600 Virusshare.00097/Packed.Win32.Krap.io-85d89b49a1e53cf14be50a92bc5edb2ed3425f801761d215a0a54e4dd48f9bdc 2013-09-12 03:12:46 ....A 117760 Virusshare.00097/Packed.Win32.Krap.io-8eb2977a3841a20ecc17c5e79984fa209cce639d22774f5216af31ee7c2c80f8 2013-09-12 03:12:06 ....A 125952 Virusshare.00097/Packed.Win32.Krap.io-90e17ec59926808abb373234f98c4b0e98ad0b6a185363dec56677ee06f720fd 2013-09-12 01:40:56 ....A 68608 Virusshare.00097/Packed.Win32.Krap.io-981b42a11c5f9d89fc9dbc067b0a5dc55baa3ff261cd67b04a2b301753ef3b39 2013-09-12 03:27:26 ....A 161280 Virusshare.00097/Packed.Win32.Krap.io-ad456eeebbb17526196e670bc58f9418d33acac557f526582e63226fe37f4fce 2013-09-12 01:46:56 ....A 111616 Virusshare.00097/Packed.Win32.Krap.io-db8f4dfb81255c2a26f12cc4c95ba0fb8a4ac869a1eb9fece149afa5b5a2cdd2 2013-09-12 02:43:24 ....A 121344 Virusshare.00097/Packed.Win32.Krap.io-e445126bf2cc2bb2113a6eaa67d49232799b9737c3efe916c7a15ae810b124ad 2013-09-12 03:05:30 ....A 11117 Virusshare.00097/Packed.Win32.Krap.io-e93f6e926da1216a39025262790cc82e48236eaec4b5b3b93f2146940c1968cf 2013-09-12 03:23:48 ....A 117248 Virusshare.00097/Packed.Win32.Krap.io-f7b7e25b1ebf058503f32033d7dadae6c1375007a0362f1ea461fa08f12381e1 2013-09-12 02:26:00 ....A 49664 Virusshare.00097/Packed.Win32.Krap.is-2baf8d8e5fe7d7ec3b0548e045aedb6e67ce1b84af85f698ad14d394e0c44cd4 2013-09-12 01:41:06 ....A 154411 Virusshare.00097/Packed.Win32.Krap.is-dcf4fe7a2244237ab6a6a3f4f9db3f685fdcdfbc53a4fe6ae3ad1a06e43db0bb 2013-09-12 02:50:16 ....A 376320 Virusshare.00097/Packed.Win32.Krap.is-e81a07286a878f3d574621b841a79dc9f6effb6eb986be073264fbb8d104d54a 2013-09-12 02:32:48 ....A 881664 Virusshare.00097/Packed.Win32.Krap.is-f530b2b1ec8e84a070147dd9d4b605165b925bcfb5c10a7109de68b371089b94 2013-09-12 03:13:04 ....A 26136 Virusshare.00097/Packed.Win32.Krap.iu-02cf184af0028b5b26b9538732dda4ec8c0f9077664854c0da82a5e6918fe9c9 2013-09-12 03:30:46 ....A 305680 Virusshare.00097/Packed.Win32.Krap.iu-049f7b626d5c2ea9f69fafb31f7afa6d64f7ca157dffaa86eeb7280a0ce04da5 2013-09-12 02:58:42 ....A 72184 Virusshare.00097/Packed.Win32.Krap.iu-0e3b3a9c4cb1b2121ec732f89bc608eaab32a6212ac80db616ac12ebc2cce9f9 2013-09-12 01:43:18 ....A 33792 Virusshare.00097/Packed.Win32.Krap.iu-1327f29ff61817af946f45d8fe863eb881b9cc129130abdb41dc7a8f2c7eb0b1 2013-09-12 01:45:16 ....A 17920 Virusshare.00097/Packed.Win32.Krap.iu-162086d597a9926cdac0c23a9e574794a927badd518b8c562291759b0d5ed431 2013-09-12 02:06:14 ....A 32768 Virusshare.00097/Packed.Win32.Krap.iu-21f8a1f37fd11f75ec1d57b264a64f4159ea7bdf529581ff263ed9c17111fff4 2013-09-12 02:40:48 ....A 12066 Virusshare.00097/Packed.Win32.Krap.iu-239d55f814d79ee2967646bec9fced5010237ba48c052d77912edb65aea44e76 2013-09-12 02:54:32 ....A 298536 Virusshare.00097/Packed.Win32.Krap.iu-2c07f405f65c5aa793061c9b5c3ba138fdfacfc9c290b82fa83854c74b4826cf 2013-09-12 01:41:20 ....A 133058 Virusshare.00097/Packed.Win32.Krap.iu-320e4b034781759da572b95bc829ef5d97f0d6b6ab85586156b7590b5a4fd26d 2013-09-12 02:01:56 ....A 171008 Virusshare.00097/Packed.Win32.Krap.iu-33726703cf2913296d49cc5c150a1f37b576be350cce212703c52f48342c03ac 2013-09-12 02:10:00 ....A 44032 Virusshare.00097/Packed.Win32.Krap.iu-34671a30194aac049df1915c16c2c5c52bd3316699df39d49087a7a7141ddcf4 2013-09-12 01:42:50 ....A 165024 Virusshare.00097/Packed.Win32.Krap.iu-347de4abb5f01eccb09924ee53505952bd1fac99922b8ed8c0c2a5ce38e56fdd 2013-09-12 03:23:10 ....A 33792 Virusshare.00097/Packed.Win32.Krap.iu-431c7e919a4d4cf8b61907d4dd1fd398fe1949a4bd25b20374172df26343db2c 2013-09-12 03:25:50 ....A 37888 Virusshare.00097/Packed.Win32.Krap.iu-5257c1aa105494474f1b55a788df81e299cd5674a48849f09d23358f9be9069f 2013-09-12 03:13:28 ....A 25600 Virusshare.00097/Packed.Win32.Krap.iu-52752b936fa0f43dd4c2e9d57afcd209917ac1de5dac93367df0a0de2ea81bbe 2013-09-12 03:03:10 ....A 283160 Virusshare.00097/Packed.Win32.Krap.iu-538e2d590b0d3b3dc9949d4f776b8c5257e092d4498892bf955548cf9616a91a 2013-09-12 02:38:06 ....A 204840 Virusshare.00097/Packed.Win32.Krap.iu-55099ffe06a5d435e161e05bc19eb6fe74971fe5cdee8aeebde4a62e3ce5c1a0 2013-09-12 03:01:14 ....A 32768 Virusshare.00097/Packed.Win32.Krap.iu-5a244573534b2640834be8a2605a810bec0fd24f3a5bc5b5accaadd6d6f0881d 2013-09-12 01:40:32 ....A 17408 Virusshare.00097/Packed.Win32.Krap.iu-60fa993239b54c1d8ab889601c06c2f3f66e60892b9d2c2a483c4c384980bb2b 2013-09-12 01:55:38 ....A 389792 Virusshare.00097/Packed.Win32.Krap.iu-6a3ca936e36932161ac69bbb3bdb194ff13b5cecbbdcb2f807d0b75aaa2f3d4a 2013-09-12 02:46:44 ....A 306712 Virusshare.00097/Packed.Win32.Krap.iu-71c56c46ac7af9f422b59d7570e352f062a2e546b0125f2d5124dd8bba20497a 2013-09-12 01:56:46 ....A 114176 Virusshare.00097/Packed.Win32.Krap.iu-74842ddade70bde941c467a8201ba34a6d5ecb1e778677ddbc5ff59a82111ddb 2013-09-12 03:22:20 ....A 139264 Virusshare.00097/Packed.Win32.Krap.iu-74a6df1ce96b711934c3596cd381e52aa57b5cbf2e504a4c6c9f5a98b2fa0e16 2013-09-12 02:54:54 ....A 109967 Virusshare.00097/Packed.Win32.Krap.iu-76f1dfd216fd05869ce61bb9043e5190f423b7e453ebef1ab318c50830b0908c 2013-09-12 02:23:50 ....A 70656 Virusshare.00097/Packed.Win32.Krap.iu-786f87504f6c638a346e2bd9b9b6d96a180431254831abf3b97e4c2b1e50ea16 2013-09-12 03:31:32 ....A 372320 Virusshare.00097/Packed.Win32.Krap.iu-8371c3f185222261e3be17f91b352ba5185995eef57d7158af2fc7a4452a6ea1 2013-09-12 02:51:44 ....A 218825 Virusshare.00097/Packed.Win32.Krap.iu-8642933a7b3ac5081fb6ceb0a0672fa4ea2dd919b7a1237db3c61099a5bdb3fc 2013-09-12 03:12:26 ....A 319528 Virusshare.00097/Packed.Win32.Krap.iu-8806c19f8c72944e838ba9841e08925a174dad618d61a86be1d2c239fb04c04b 2013-09-12 01:48:24 ....A 133056 Virusshare.00097/Packed.Win32.Krap.iu-8e20829839788da175a15cbef1c44c593c593e41526762cde4b18479cda46e60 2013-09-12 03:08:58 ....A 385696 Virusshare.00097/Packed.Win32.Krap.iu-92f1d72c237f924a05787ef93e1fdab4ffc88270dad88abacfdfaa8ff3a742e6 2013-09-12 02:44:06 ....A 299168 Virusshare.00097/Packed.Win32.Krap.iu-9381405a6c1deaba9938964bdfdbbd8a668c078f154c77aa2f64fdfb44ce7e95 2013-09-12 03:16:12 ....A 126976 Virusshare.00097/Packed.Win32.Krap.iu-9bb514227a65960a668dddb559d4583ff875ce9d502824f6286c80228f62fbb7 2013-09-12 02:04:34 ....A 299048 Virusshare.00097/Packed.Win32.Krap.iu-a07f3ceffacf8ecd8b803dae64df74c8b6a34ac39ae5940439a4f1b61951a665 2013-09-12 02:48:48 ....A 245303 Virusshare.00097/Packed.Win32.Krap.iu-a116c8143b4c010084badcc3f2d72de04f8b21f401cf3d09b15edb5bc4341909 2013-09-12 02:34:12 ....A 191016 Virusshare.00097/Packed.Win32.Krap.iu-a2e3c843651970609c6e23e2d592e893583bbc84d1ae2620e91dee8e807cafe2 2013-09-12 03:08:06 ....A 120832 Virusshare.00097/Packed.Win32.Krap.iu-a3e583703edf85b431680c796ea4bd00045db95b0f607abc0960de0fcc78fbc5 2013-09-12 02:38:48 ....A 301096 Virusshare.00097/Packed.Win32.Krap.iu-a69a00d78fbdc655176ffd92fee6d6a309bb6335e5d086befeba34b5bee361a6 2013-09-12 02:16:20 ....A 68058 Virusshare.00097/Packed.Win32.Krap.iu-a711e48257c53e374d36c7c7f779fe627b59f52e1f447551b2a52ad5824bbed6 2013-09-12 02:55:58 ....A 219954 Virusshare.00097/Packed.Win32.Krap.iu-a7332d8fa07bc5ea81764dc07e789265f6e11477c9a42dfd44200f87118b3151 2013-09-12 02:12:36 ....A 173081 Virusshare.00097/Packed.Win32.Krap.iu-aa6e0f0733020ba1247444c1c5951d608dde5de55a3c1d159399fe4ffa2241c8 2013-09-12 01:45:44 ....A 299680 Virusshare.00097/Packed.Win32.Krap.iu-acc40bbab19011bffe019d4264690b4e82d0b07eea71009f7dc19cb35f07b090 2013-09-12 01:54:02 ....A 32768 Virusshare.00097/Packed.Win32.Krap.iu-ad7d588ab392d78ba96ad6cb07800cdce38506221f51564a7ab4bb2b261e8f24 2013-09-12 03:07:00 ....A 276576 Virusshare.00097/Packed.Win32.Krap.iu-b1d80c189f18fb6ca20e18d97b8f4a1a7e512c4cd6477e139096c5a22a85f947 2013-09-12 03:12:12 ....A 102440 Virusshare.00097/Packed.Win32.Krap.iu-b317615ca9f4ff485337f426c8db5c52b228cfa477b49fb5fd638b1458f6cbf1 2013-09-12 02:46:20 ....A 25600 Virusshare.00097/Packed.Win32.Krap.iu-b375b52c5da76c7a00ae66ebadbce6172df6994e102fb59bff3e719b72dd1830 2013-09-12 02:38:00 ....A 379872 Virusshare.00097/Packed.Win32.Krap.iu-b7c04043b9d4bd9efb6abf7b777350b4dcbe19572dbde2da342551d5d345ae17 2013-09-12 02:59:40 ....A 372192 Virusshare.00097/Packed.Win32.Krap.iu-bafaac535f5e257797ec881fa299df239809ccab3fdb2efa34cce7c93e14a13b 2013-09-12 02:35:04 ....A 176608 Virusshare.00097/Packed.Win32.Krap.iu-bf21cc19e9699c663e7aff93e072c9440a2e3fc981eb8e2be877b77908c17bc8 2013-09-12 02:48:34 ....A 110176 Virusshare.00097/Packed.Win32.Krap.iu-c2e45fa52904856aa7757905d7a4a0b9b70c6c842f41c76d324c88dd35dd5e8d 2013-09-12 03:28:32 ....A 70005 Virusshare.00097/Packed.Win32.Krap.iu-c89249aa8735837ba5b0a2fd421064d6cbd7bde2141a112c5d20712b6cfcaaf5 2013-09-12 03:24:28 ....A 298536 Virusshare.00097/Packed.Win32.Krap.iu-cffcec7c42ffe7c8470c0436e2aedb37bccc40edf2974b3517ac98e53df3c7c6 2013-09-12 01:40:08 ....A 299680 Virusshare.00097/Packed.Win32.Krap.iu-d0a1cd263fe358439ce08482ed372030fa89b70be8d97ea1501daa4fbe04d7f7 2013-09-12 01:51:20 ....A 299680 Virusshare.00097/Packed.Win32.Krap.iu-d1e874f99bc9a24ba91fc6b5ffe4e76f83b3bbeccf1a690a7b168247f02dfbce 2013-09-12 03:04:12 ....A 122125 Virusshare.00097/Packed.Win32.Krap.iu-d29589d03ceaac9c8097659a4766dfa2fc949f165048ed37cad51afb9024f274 2013-09-12 02:26:58 ....A 36448 Virusshare.00097/Packed.Win32.Krap.iu-d2bf784a21bcf7c14f0efbc2580e7d2b731febe07e48085ebe845cc9e50ce229 2013-09-12 02:18:36 ....A 276576 Virusshare.00097/Packed.Win32.Krap.iu-d2eff40e413c19a8886be1d88723bb2dd7ed7677facf41f34e60fab74bdfb9d8 2013-09-12 03:26:50 ....A 28704 Virusshare.00097/Packed.Win32.Krap.iu-d3aa63751cc4522cf0cb2a7b4425ca6d6c66252f4825b0fe36d29dfc871a8576 2013-09-12 02:37:36 ....A 114728 Virusshare.00097/Packed.Win32.Krap.iu-d41b76c6fe0b30f8688c835251d03b5447b33b62f510b209ef2e2953871ddffb 2013-09-12 02:35:50 ....A 44032 Virusshare.00097/Packed.Win32.Krap.iu-d4b2fc7af3ca0a374657e87fb32787d84b2db154ff4173b062c87eba24618c68 2013-09-12 02:00:56 ....A 50152 Virusshare.00097/Packed.Win32.Krap.iu-d4b34474914c70d93cf895d7a64cf0d373a22bf362ce5b0dbad273a514a5a8d1 2013-09-12 03:13:54 ....A 305704 Virusshare.00097/Packed.Win32.Krap.iu-d55dd5f3ba5cf3cd1d6d92b3044e394edb3708f17573a71ec66b51a1c81d0a10 2013-09-12 02:48:10 ....A 313384 Virusshare.00097/Packed.Win32.Krap.iu-d5abc881d83585500d5e833153e8c5c9c8ab9a593af43b2362ddc5b70b135e26 2013-09-12 02:48:58 ....A 387040 Virusshare.00097/Packed.Win32.Krap.iu-d5ae2f49337a4c27ab04f1fe031c0ca48f435e5422634fece2224e0bcf8ea6b7 2013-09-12 02:13:42 ....A 95272 Virusshare.00097/Packed.Win32.Krap.iu-d5dc7d4a5a1101cfeaaa5cd4f071ee900aa28334d5d6d0365d7e06d75108c31b 2013-09-12 03:30:20 ....A 276576 Virusshare.00097/Packed.Win32.Krap.iu-d5e76023ff997ca4ea550933a6744d35f36bcc9b713612e24cf408e22f902cf7 2013-09-12 02:58:54 ....A 382112 Virusshare.00097/Packed.Win32.Krap.iu-d605281ffaa2b3de73aa40bb10a51993ec785b3ed16a0020b272d79a34573657 2013-09-12 02:23:54 ....A 111689 Virusshare.00097/Packed.Win32.Krap.iu-d6411a08cfeb44d2496ffc3ac3a61d917679211e7737ddfc76724c41ff6db010 2013-09-12 02:56:46 ....A 70656 Virusshare.00097/Packed.Win32.Krap.iu-d666e5629144466f72f98273758c745c6f74a864fc9f45d9052bca3fb5811c3a 2013-09-12 03:25:28 ....A 262696 Virusshare.00097/Packed.Win32.Krap.iu-d6ac2ca500a2be50579ae312b3c497d3b2dd21cef96572f8ddefc73e04269480 2013-09-12 02:15:22 ....A 121170 Virusshare.00097/Packed.Win32.Krap.iu-d6f021596567457ed8e647155eefb313392d6162aea7a50ccf125d92e463ffb1 2013-09-12 02:06:04 ....A 387040 Virusshare.00097/Packed.Win32.Krap.iu-d7001444536a47c7e77f162774480ba0ab4ac698608cf67542677e7df9ccb80e 2013-09-12 02:47:00 ....A 271384 Virusshare.00097/Packed.Win32.Krap.iu-d7150a688ac81dc8bda9585bda1c59613479821b09e3eea8442180bf3f300224 2013-09-12 02:21:14 ....A 165024 Virusshare.00097/Packed.Win32.Krap.iu-d774e1cc2cfe4e618653df12e9ba443f0608060c8e87ad23e7264828dcabee17 2013-09-12 02:03:40 ....A 298076 Virusshare.00097/Packed.Win32.Krap.iu-d7d8768a93a1432a08eac951469de74274200b9c196930cd6e72b40f004b03c4 2013-09-12 02:35:38 ....A 305120 Virusshare.00097/Packed.Win32.Krap.iu-d7ff3a15fc143f99497d7141f803fd363ec1a0bb91b80e2d93851a634eb69dd6 2013-09-12 02:24:48 ....A 299680 Virusshare.00097/Packed.Win32.Krap.iu-d8215f5184852e7edc76f0aedbb4937939d8d3ffde5d9bfe5ee99f98b0e65406 2013-09-12 03:22:50 ....A 308704 Virusshare.00097/Packed.Win32.Krap.iu-d8494f327911391d5edded7c1d67e6f34fcb376485b7da1e66ed9c1a25625ac1 2013-09-12 02:57:12 ....A 131072 Virusshare.00097/Packed.Win32.Krap.iu-d8918ea509a24f5ac9b5efee661dd91018b7511b8ec447f8b2f18ebbccbf9c43 2013-09-12 02:32:44 ....A 26136 Virusshare.00097/Packed.Win32.Krap.iu-d936d1fafff1e9c209bf6a46fe051d864c322ab10656fc432b48f57937acf21b 2013-09-12 03:04:32 ....A 313384 Virusshare.00097/Packed.Win32.Krap.iu-d9521170a783ec1bba1f001c8cf7de61093e259b6ac42b9f206dac3c99147172 2013-09-12 02:06:16 ....A 313896 Virusshare.00097/Packed.Win32.Krap.iu-d99c5941dc9a99c4ff32b614b79f1b933528037f117afa2a2bdf1fd8e5e199eb 2013-09-12 02:54:52 ....A 341600 Virusshare.00097/Packed.Win32.Krap.iu-da1b7ecc764a8c4aca12511e2cd24c8a9110f20c5c936143213e63f8750e82fa 2013-09-12 02:54:42 ....A 111656 Virusshare.00097/Packed.Win32.Krap.iu-da4edd401a78330ced38f8f6511dee61ff647b7cb32cfe42bea7bed3d5a2ed41 2013-09-12 01:57:54 ....A 85984 Virusshare.00097/Packed.Win32.Krap.iu-da630f0d85c0f2174459526eae505e10f412840acb5ad5e700f2c905e29458b2 2013-09-12 02:23:30 ....A 204768 Virusshare.00097/Packed.Win32.Krap.iu-da75a69872ca97f3f9ce793d31067de98a2dd39751a1ec995fe17e12ff46e562 2013-09-12 03:27:12 ....A 133600 Virusshare.00097/Packed.Win32.Krap.iu-db02800ef9863a5992273db48ee8eba938c0da9236b1843ef399eb240244b531 2013-09-12 02:39:20 ....A 276576 Virusshare.00097/Packed.Win32.Krap.iu-db3797ca9b8f5e0d6f751eb61138be861f65c6aa1b0d5762c59b47372521d8c6 2013-09-12 02:33:22 ....A 173032 Virusshare.00097/Packed.Win32.Krap.iu-db51334791d7d458dadf6c4593ac5d1028c82f1b0de72d36c52036fb7c6c0da8 2013-09-12 02:02:52 ....A 299168 Virusshare.00097/Packed.Win32.Krap.iu-db5e6b22fe2b44f9b9acb2de1cb89f377374f6a5ac14f33dac88ba58e4716490 2013-09-12 03:04:04 ....A 299202 Virusshare.00097/Packed.Win32.Krap.iu-dbd44d7299c6cc65a4a93c276cf2310977a14e0f375173083e9bbda0c0d86f3a 2013-09-12 02:59:16 ....A 73216 Virusshare.00097/Packed.Win32.Krap.iu-dc53bcae7cce4f2d46d900bf612d43700bdc3ba7e821da2e225fdc9534582789 2013-09-12 02:49:14 ....A 289175 Virusshare.00097/Packed.Win32.Krap.iu-dc709a98321eaceddc6fa7d49851da9db45f999458e912caf096a168d8219c89 2013-09-12 02:35:18 ....A 151136 Virusshare.00097/Packed.Win32.Krap.iu-dd537874cf05babb2dc027ed8ee59a8ea9c289b7e422f3ab87ed1eff192b3382 2013-09-12 02:43:50 ....A 99808 Virusshare.00097/Packed.Win32.Krap.iu-dd58f17d2c8894a9315925d0e759f2d4573bedc88d044446cb31de76c4f79279 2013-09-12 03:10:14 ....A 393780 Virusshare.00097/Packed.Win32.Krap.iu-dd6e8e8fb757f1cacdfb2110930fdd93101ecfa56326cf7dab0f110e6207e88e 2013-09-12 03:04:18 ....A 122129 Virusshare.00097/Packed.Win32.Krap.iu-ddbc7ca0838bd81dd2d0e6c2d0ba5daf3d679b263845a620ce6f34abe45390b6 2013-09-12 03:21:02 ....A 299680 Virusshare.00097/Packed.Win32.Krap.iu-ddd9746a7fdacddd65dffd487fcc05501e043f6430c5363bc8d16763185aea5b 2013-09-12 03:09:50 ....A 304608 Virusshare.00097/Packed.Win32.Krap.iu-de0188c4dd150611a028aaa150c01c81bd14d39b929fe4a1437174aed36e29d3 2013-09-12 02:12:54 ....A 233632 Virusshare.00097/Packed.Win32.Krap.iu-de0a3d5e445822063b77d1b65189bca6eb216c886db068025847e35c56ae68b4 2013-09-12 03:15:24 ....A 305632 Virusshare.00097/Packed.Win32.Krap.iu-de37d54c13d610ead475447ea4a9cdd47cc1fc62ddb04beee78800557b7c033e 2013-09-12 02:32:24 ....A 104928 Virusshare.00097/Packed.Win32.Krap.iu-de7c47fafa279ae4eb76c086f2750188e2b097506eb9517e2bb879ae47092c3f 2013-09-12 01:59:26 ....A 175881 Virusshare.00097/Packed.Win32.Krap.iu-de9c392a319c6acdbb4cedbeece5f8ca124903bc28e7e5179dfe3da551c7fcef 2013-09-12 01:38:52 ....A 202720 Virusshare.00097/Packed.Win32.Krap.iu-df33901429643055a29fa4aae1de388267f8901bcfeafd31b13593645fe75ac2 2013-09-12 02:19:44 ....A 299168 Virusshare.00097/Packed.Win32.Krap.iu-df48e82e42b1216ada3d85a30dba4c1b09b8877fb797a9dddd6abf717745aaee 2013-09-12 01:47:22 ....A 154879 Virusshare.00097/Packed.Win32.Krap.iu-dfb8cc48ce862e1df937cf263adac2b00a854e7224ff0bbd892c2ffb2d714274 2013-09-12 02:33:18 ....A 299680 Virusshare.00097/Packed.Win32.Krap.iu-dfbffe58d57cc08b3a62c44eb661f76496018220e036b3fa83d15ae3079986e1 2013-09-12 03:30:22 ....A 31840 Virusshare.00097/Packed.Win32.Krap.iu-dfcf166076cd1e18df1c32808893a7d46f7172098b9dd6add4c00c419d91d0aa 2013-09-12 02:30:58 ....A 276576 Virusshare.00097/Packed.Win32.Krap.iu-dff3973070074eb5044cdede87d6afed7cb2b51cea5ecb9e3320f9efa5349523 2013-09-12 01:45:18 ....A 328352 Virusshare.00097/Packed.Win32.Krap.iu-e039cb247799370c1592dd836f8457f3fdfbe66004ef9f4f9baebb35c75c319c 2013-09-12 02:56:44 ....A 284184 Virusshare.00097/Packed.Win32.Krap.iu-e0701448b1aea94b7ecc62926e1443a61939ab548a3ef2526ead2c9779e4d6a9 2013-09-12 02:20:34 ....A 118784 Virusshare.00097/Packed.Win32.Krap.iu-e0957e202e5cb75694b927491c8c12b7eea6b775b530a2104d9eed4832df0f61 2013-09-12 02:39:40 ....A 200352 Virusshare.00097/Packed.Win32.Krap.iu-e0b137775aba5b5e6c1cbaab177258e601003e2cf59c03bdcf6fa12dfd0cc948 2013-09-12 01:51:18 ....A 153568 Virusshare.00097/Packed.Win32.Krap.iu-e114132ad9352c2fd4a5518046d68b012e2ce470eb8080113828db59d6eea679 2013-09-12 02:03:14 ....A 49120 Virusshare.00097/Packed.Win32.Krap.iu-e1703b50be2ce26fcd49a428d4fc2bf33bc09df017c013b7d249fc23d5d11ea1 2013-09-12 02:16:00 ....A 313384 Virusshare.00097/Packed.Win32.Krap.iu-e1855e70b19f0b8d8813e32616531029098a9c72d15c6bc62b327419493b2e1a 2013-09-12 01:49:32 ....A 298472 Virusshare.00097/Packed.Win32.Krap.iu-e1982608ba0756d27c3a15726603d762f041ccca9c733efa57f44d9c554d3ca9 2013-09-12 02:50:36 ....A 35968 Virusshare.00097/Packed.Win32.Krap.iu-e1a7d04352c827b613e1696948ee1d90bbd198c50b12fb179568fbd41b0ecde7 2013-09-12 02:52:46 ....A 152544 Virusshare.00097/Packed.Win32.Krap.iu-e1b5be942fd52877bd5d838a9cab27649d056ca37b8c5dfd9330588d8cb81c7e 2013-09-12 03:20:20 ....A 157856 Virusshare.00097/Packed.Win32.Krap.iu-e2802d453b75f9055607c5b716d1a22e24bf52a63a25a62eb01c0a9b03355a86 2013-09-12 02:37:48 ....A 390620 Virusshare.00097/Packed.Win32.Krap.iu-e29472f8e005ed5cf90ac93027c83567ff517fe4286ee2cbd6f8d32be1e47b29 2013-09-12 03:22:24 ....A 117304 Virusshare.00097/Packed.Win32.Krap.iu-e29f2886025145c75c347a499ae5a246aaa6b46f44042f44bf3a66c19c1bb6f4 2013-09-12 01:56:18 ....A 380384 Virusshare.00097/Packed.Win32.Krap.iu-e2c88fa092260ce5676a0d287346e6b6d0618f18ded0559ace86dde090aad645 2013-09-12 03:24:06 ....A 197632 Virusshare.00097/Packed.Win32.Krap.iu-e33ce692f564a688ec9bbdfe02becb458e10f671cfa0184e7dce3500b7503285 2013-09-12 01:51:36 ....A 113664 Virusshare.00097/Packed.Win32.Krap.iu-e33f3e0aed7472b1d33ed1386f8645601316092db011555cfefe0610f4e813be 2013-09-12 01:55:44 ....A 387040 Virusshare.00097/Packed.Win32.Krap.iu-e34ae270e8b8e81d4e576062e14fe925e9e4f61db44299ff7f98b83adaa00bf5 2013-09-12 03:10:10 ....A 128992 Virusshare.00097/Packed.Win32.Krap.iu-e351e6700f26886e40a03334ac8905e922b6d10c56c007958d7b8bc10ebc7043 2013-09-12 02:12:52 ....A 73272 Virusshare.00097/Packed.Win32.Krap.iu-e395d71e3c34390d80bd060bae6f0598052ae9d784450c39b590668b4c9a2cd2 2013-09-12 02:06:38 ....A 69088 Virusshare.00097/Packed.Win32.Krap.iu-e3c2737c3645946e34a16da39026b93e66ce0e4b231531196ac962234150f1d7 2013-09-12 02:51:16 ....A 115712 Virusshare.00097/Packed.Win32.Krap.iu-e3d8a810bdc8c98d42df24d20447e9e99750b841d3f4e99c970de74149e62994 2013-09-12 02:15:58 ....A 163808 Virusshare.00097/Packed.Win32.Krap.iu-e3ec880d240a834f7a22f76b316891e043e41076cf9bd6105d370e684586ae6f 2013-09-12 02:51:12 ....A 85436 Virusshare.00097/Packed.Win32.Krap.iu-e421fc12855891b0290a3412f291ba90c806ea85a85334c72826138760a3d23e 2013-09-12 02:30:36 ....A 136816 Virusshare.00097/Packed.Win32.Krap.iu-e4c474d31c8aac5c1238a31f466fe48fda632e6b931228cdde1329f3bde6c1ad 2013-09-12 02:03:36 ....A 118365 Virusshare.00097/Packed.Win32.Krap.iu-e4db745c484a22a1f95950051cacb733b0ea2a5b18d2d2223575d050ec9099c5 2013-09-12 02:29:44 ....A 305704 Virusshare.00097/Packed.Win32.Krap.iu-e5b94ced3761aea3d8b64ba9b38904189be96b24f81fc0927fb67a3416475b24 2013-09-12 03:13:08 ....A 36960 Virusshare.00097/Packed.Win32.Krap.iu-e601516047a113e36f2cfdabd54e6cc4132a17e7b3bf8a01714bb6c68386436f 2013-09-12 02:11:58 ....A 10882 Virusshare.00097/Packed.Win32.Krap.iu-e6378f6e9ed460af771e50297afb1b7b98a878219544bb0b3c71fe6f2f758226 2013-09-12 01:45:56 ....A 372192 Virusshare.00097/Packed.Win32.Krap.iu-e6af6ecdb18f74cb6be98939de389f4aea8c28a02de1dd3ef3da93c8914090e3 2013-09-12 02:58:54 ....A 302048 Virusshare.00097/Packed.Win32.Krap.iu-e6b468641ad025402d61b5ff7fcac0859fd2e7bb480d582073144b3415041066 2013-09-12 02:37:00 ....A 26136 Virusshare.00097/Packed.Win32.Krap.iu-e716a62febe8f94676716200e664de04b03d893673c869567efd0fd60f880119 2013-09-12 02:19:10 ....A 17408 Virusshare.00097/Packed.Win32.Krap.iu-e71af9037a831c39d1f0d95ce4f957471925e77260c247b8bee36c103aff759f 2013-09-12 03:07:50 ....A 299680 Virusshare.00097/Packed.Win32.Krap.iu-e74787884b4ecee6ea8566b0bba9ea3661fd5f417aa226ebd6801945c488af52 2013-09-12 03:18:00 ....A 247871 Virusshare.00097/Packed.Win32.Krap.iu-e78608b72c9da60d4e416df194d9648aa805d000668d2de82fd8a2cfcaa7f50f 2013-09-12 01:42:34 ....A 280616 Virusshare.00097/Packed.Win32.Krap.iu-e7a8b6c0c340b9235e3f24e31a10fd349728de142a44d6a4b396c5417259bd95 2013-09-12 03:29:58 ....A 165024 Virusshare.00097/Packed.Win32.Krap.iu-e7f976496b86dcd03db65911e4f0846360113ab4cdcceeaa9f5478080fa6a0c7 2013-09-12 03:10:14 ....A 32352 Virusshare.00097/Packed.Win32.Krap.iu-e7fb651ce79151c2ffdb6b962b7b4509844a6ab0259e4f4a423893977b61196b 2013-09-12 02:03:56 ....A 27176 Virusshare.00097/Packed.Win32.Krap.iu-e838defbed70d0eaa4c5cb9c2dc3afeb7674955262bc87ccb86a73b08286b4e9 2013-09-12 01:48:08 ....A 116792 Virusshare.00097/Packed.Win32.Krap.iu-e83cc801970ac1807f83bed7aef4f52f78896da958f427cfb5f4222a4f9f21a4 2013-09-12 01:54:20 ....A 276576 Virusshare.00097/Packed.Win32.Krap.iu-e89b1f948cbebed6742a93a4a0ab07bd0b450e201c2b125547864fce1185606b 2013-09-12 02:10:24 ....A 279040 Virusshare.00097/Packed.Win32.Krap.iu-e8b4bf77216d01ccd76f98a5f66a058cb945f220a41391c71b431d5e5bca6b5d 2013-09-12 02:15:20 ....A 192096 Virusshare.00097/Packed.Win32.Krap.iu-e9023697e7228f61895ea841970657b600cd6a494bcd9ae94d4e276c6abb7698 2013-09-12 03:26:50 ....A 118013 Virusshare.00097/Packed.Win32.Krap.iu-e95ddb1eeacfb6fddd78e9e69620aa230471d5b11a186e198d549380513723e2 2013-09-12 02:59:00 ....A 167424 Virusshare.00097/Packed.Win32.Krap.iu-e9fd4bdcaa23d55e19fb733cbac3399b10cee2d3b6b454825a0674df7813ec82 2013-09-12 03:11:12 ....A 115712 Virusshare.00097/Packed.Win32.Krap.iu-ea552f7332d7069ab92f20e0b9c65ccba4ef867c1d57a996d119b89c7c33ce34 2013-09-12 01:50:36 ....A 74264 Virusshare.00097/Packed.Win32.Krap.iu-ea88e459b972f92c4ee23b983885e86de32ebb5fd3951d8d9446baeb3ea30f17 2013-09-12 02:54:06 ....A 100872 Virusshare.00097/Packed.Win32.Krap.iu-eade83265c0c6e231769143817225d435b67cdc59567c875d23477b6342bed86 2013-09-12 03:25:04 ....A 264232 Virusshare.00097/Packed.Win32.Krap.iu-eb1de3532bcd1644a242be0d10035d61d65338c1cfcc1b6c76363a1cacb86525 2013-09-12 01:48:04 ....A 361464 Virusshare.00097/Packed.Win32.Krap.iu-eb2a02dadbf6c35c2208d5e9a7bb90e63fe9e0a2f579123463282759844b80fb 2013-09-12 01:46:04 ....A 28704 Virusshare.00097/Packed.Win32.Krap.iu-eb99fd1d87bbe5ef0669ddb04b96b21af054de379ef0ce07884f62629b901bb9 2013-09-12 01:41:16 ....A 40984 Virusshare.00097/Packed.Win32.Krap.iu-ec09ef3dfda5ceb4a67cc36d8a648e6966478fb34d3690196051517ad9bb58f6 2013-09-12 01:54:48 ....A 40064 Virusshare.00097/Packed.Win32.Krap.iu-ec18f9a4e0fdc3b3b0b4f82d0db79d31a72329e6c97277790c20b084442cae8b 2013-09-12 02:27:26 ....A 182368 Virusshare.00097/Packed.Win32.Krap.iu-ec8e84ece15db6b7b5f3b2f50e1f7b86205ca344291834cf29a825dac0df048b 2013-09-12 02:15:50 ....A 143400 Virusshare.00097/Packed.Win32.Krap.iu-ec97a2a9576bdea80f9a15e1e5701bc4f0554fcad2ea1af1b57daeb0c88478c4 2013-09-12 02:01:34 ....A 157856 Virusshare.00097/Packed.Win32.Krap.iu-ecd9c8169e2f5a60fed907e9e49bebf2b6420323aecec750066d17a97e2c5fe4 2013-09-12 01:57:10 ....A 127968 Virusshare.00097/Packed.Win32.Krap.iu-ecee7bede71bdd8b478d129e90a805f224ae2483ccc77d2619b79931548eb857 2013-09-12 03:08:58 ....A 70624 Virusshare.00097/Packed.Win32.Krap.iu-ecff3b2059903872731bf2e5a23403850daf0808db604c73862c74ece89952e7 2013-09-12 01:59:04 ....A 380384 Virusshare.00097/Packed.Win32.Krap.iu-ed871219d35a65f17f4b568f0887f160a714e7dd68073b4a79e92c980ea59742 2013-09-12 02:07:42 ....A 204288 Virusshare.00097/Packed.Win32.Krap.iu-ed8a20455fe0f110eb32e314dc8a7fc1992098b73f2640f63fa8dc512ea810cc 2013-09-12 02:00:06 ....A 70969 Virusshare.00097/Packed.Win32.Krap.iu-edac921a0083ed464bf7e27a4ef51dfee85644d194cfbc7194df0a1e21181d68 2013-09-12 03:07:14 ....A 276576 Virusshare.00097/Packed.Win32.Krap.iu-ef2c7e1196ad4faf9dfba41e21b2d2af2adfbda1e795962a464bff6c0bb69d36 2013-09-12 01:56:06 ....A 324192 Virusshare.00097/Packed.Win32.Krap.iu-ef2f882117aa9db4d56430d035276d561311a6fc6f1cb3ee88b18406bb8f7285 2013-09-12 03:24:28 ....A 282088 Virusshare.00097/Packed.Win32.Krap.iu-ef9c2fbb95da6e7c00703f410f38546a6926fabd252fc5b8ea7b4598d66878d9 2013-09-12 02:47:12 ....A 319968 Virusshare.00097/Packed.Win32.Krap.iu-f042e462ca07fdbd383b334c8132c50065c98728bbf8d440e835e26ee4fe9882 2013-09-12 02:51:12 ....A 133600 Virusshare.00097/Packed.Win32.Krap.iu-f103d72b590e902077bb54dd64e794fd02f863f059d6f3db1ac1916b005bd494 2013-09-12 01:57:14 ....A 28704 Virusshare.00097/Packed.Win32.Krap.iu-f1243d6507854629016127757ad392a5c704a64c852805137d66fbfb2391f0a7 2013-09-12 01:58:28 ....A 299168 Virusshare.00097/Packed.Win32.Krap.iu-f4db3aa8a98202733c35a027e3eb116e76450f7708a6773c6fcbe62477dbb42b 2013-09-12 02:08:48 ....A 115240 Virusshare.00097/Packed.Win32.Krap.iu-f4f4fdffe0dd86f0fcb98d4c3a90dcd148002659d884190f900339f191d54233 2013-09-12 01:58:36 ....A 121824 Virusshare.00097/Packed.Win32.Krap.iu-f53079d29694b376258d2a5373d824c05361efd96f58915b605b6f8bd61880c8 2013-09-12 03:08:06 ....A 55392 Virusshare.00097/Packed.Win32.Krap.iu-f5b153eeacedda5dc7656e5229043fdd7cc839e42284322b3d4a44588943f048 2013-09-12 01:38:50 ....A 224296 Virusshare.00097/Packed.Win32.Krap.iu-f5b451122c91f26c1015ff88d77273d42fae43c6e41f8966512a4ae5853842e8 2013-09-12 03:09:12 ....A 330368 Virusshare.00097/Packed.Win32.Krap.iu-f5baa3b42c0b6bf36d8f00deaaa0dc4eaae611202083d4f032e5012de0206f5a 2013-09-12 03:26:20 ....A 176128 Virusshare.00097/Packed.Win32.Krap.iu-f5f067190d39b4d90a8a7dfb5f1718dce2a4cc5523ff76ada99e8e396df23d0c 2013-09-12 03:00:58 ....A 115937 Virusshare.00097/Packed.Win32.Krap.iu-f652315a5e18039e70d314ec9964badbbb01ef64d90e2e76b37f4e8165a372b9 2013-09-12 02:31:34 ....A 299168 Virusshare.00097/Packed.Win32.Krap.iu-f665341c53d6be00bfc4ee00fffdebfb6ea32dd1b27ac17408dc6d3010bbbcf6 2013-09-12 03:27:06 ....A 297464 Virusshare.00097/Packed.Win32.Krap.iu-f723e1160403da229d53cac8106ae56842bc3a286b770dc6d6f3f617758b7943 2013-09-12 03:29:14 ....A 46080 Virusshare.00097/Packed.Win32.Krap.iu-f732fa6698f5619ffb25d651a6002f65bb39e6ebc83a0bac439c11ac8596c1d3 2013-09-12 03:26:40 ....A 122848 Virusshare.00097/Packed.Win32.Krap.iu-f740c11372691e7c472b5109f36e02e3ca9b0d8c677f63f1c131232497bebea5 2013-09-12 01:53:54 ....A 262696 Virusshare.00097/Packed.Win32.Krap.iu-f7604a3e9affebdee326d558d9baf84a11ebb14e97bb988f18cd07a0ddffa7e5 2013-09-12 01:44:20 ....A 116224 Virusshare.00097/Packed.Win32.Krap.iu-faefd1fda6404c1116ae06d335775a3fef67c99749a33e8c18383fb9ed1d961a 2013-09-12 02:53:00 ....A 276576 Virusshare.00097/Packed.Win32.Krap.iu-fb1950fee0c63837c4cf74e473a5f764e535634fff8ad004a58880ca45ce475e 2013-09-12 02:16:02 ....A 299168 Virusshare.00097/Packed.Win32.Krap.iu-fb2e96ed8970931f6c5cab9dade4de60e7fd577d65b565fa7b55d83e510c39af 2013-09-12 02:09:10 ....A 173216 Virusshare.00097/Packed.Win32.Krap.iu-fb33bcc6870ad50451e396b994a4e8d24a1f7bfa12537c7a411099e1d52f0caf 2013-09-12 02:55:02 ....A 299168 Virusshare.00097/Packed.Win32.Krap.iu-fb597ada703daa454e7e3850785195769c8ae802b98d555b6bac59177b15dba4 2013-09-12 03:14:28 ....A 157856 Virusshare.00097/Packed.Win32.Krap.iu-fb613ab691a087f74dbfb5e6a4008679882959c5c269eac15248991cb55ba4c8 2013-09-12 01:56:28 ....A 122126 Virusshare.00097/Packed.Win32.Krap.iu-fc1c24e665b8d679161e25f8528a6d95ec77582f92862132acaf579fa494a348 2013-09-12 03:02:26 ....A 299680 Virusshare.00097/Packed.Win32.Krap.iu-fc25387eb0206f3e5f63a7b2fbff0263b8984b019c8b5945b237e1a35e4ead1a 2013-09-12 02:47:30 ....A 26208 Virusshare.00097/Packed.Win32.Krap.iu-fc4c9104d1056d044bb55c23cd2394e79605867804bb2f5b8a97528e0d5836e8 2013-09-12 03:21:32 ....A 151081 Virusshare.00097/Packed.Win32.Krap.iu-fc7ed3ca456daf960047fca8749eeab7f80653a896eef46475adc6103eaae6c3 2013-09-12 02:56:46 ....A 400352 Virusshare.00097/Packed.Win32.Krap.iu-fcbd05be598fb6cd6069fa234f46f02e5fc5de594807d306819bcf44ea8b227e 2013-09-12 02:28:02 ....A 472064 Virusshare.00097/Packed.Win32.Krap.iv-24ae8d8c7ee27694c7ae44bed6b8eebead9fb3de15e396b80a525c437c0b6e35 2013-09-12 02:13:42 ....A 66560 Virusshare.00097/Packed.Win32.Krap.iv-39db7fc53d1e7eabc86b51919ab84c0379bbb86837f1e02415011658796d9bd9 2013-09-12 01:43:22 ....A 81931 Virusshare.00097/Packed.Win32.Krap.j-777570e02000c5a3bdf01f7341764d9fa1eda598b5c63459509c4db8276f04ec 2013-09-12 02:36:42 ....A 81931 Virusshare.00097/Packed.Win32.Krap.j-e3119ac804d77ab6ea90fb284ed5d34419f2dcb60538b506b10d7cbf9baffc91 2013-09-12 02:00:08 ....A 51712 Virusshare.00097/Packed.Win32.Krap.n-328f9ae5b62576dfdb3433dd7c5d993f6a855bda66eab4fca9f179f34fae7b83 2013-09-12 02:26:14 ....A 65536 Virusshare.00097/Packed.Win32.Krap.n-5c77c20b5f98df98b4d75f1b4af53d4839f09f16ad62a59fc6faa2cd5bc77d18 2013-09-12 02:54:14 ....A 35328 Virusshare.00097/Packed.Win32.Krap.n-7021dee61f44682be6f34322fb1ce1f535d01bb5b1e5f031887e6dff7191691c 2013-09-12 03:22:00 ....A 148794 Virusshare.00097/Packed.Win32.Krap.n-8070dd7616f7a2ecf962c028916975fc5689e95b93006e461567ddbe9ac024f1 2013-09-12 03:16:02 ....A 81408 Virusshare.00097/Packed.Win32.Krap.n-d35597f8b307e24fdd4d62c4bb1b1150289539274b27a1b0a0a8dd61e5151b06 2013-09-12 03:03:22 ....A 95744 Virusshare.00097/Packed.Win32.Krap.o-14d760bd88dd83de6283b14a245facc4225e73ee4dbf9fb00a38258d0d4a524f 2013-09-12 02:48:02 ....A 94208 Virusshare.00097/Packed.Win32.Krap.o-2f2fff1750c525776ac297e429a2b112783d809704302d27679db55d75f849a5 2013-09-12 01:42:02 ....A 254575 Virusshare.00097/Packed.Win32.Krap.o-34793771c4225b4d52b7d8401260eff5707ce2afe88eeff76fea01680e9bea6b 2013-09-12 02:40:02 ....A 90112 Virusshare.00097/Packed.Win32.Krap.o-6753a16f153f79a1f49b37fcf33d097b621065c131ef4113de26c3b39a54beab 2013-09-12 01:51:50 ....A 62464 Virusshare.00097/Packed.Win32.Krap.o-75a54176010ec9dbce4cc520206b167d8382baaa4eccf4076d98e8248ea9ec28 2013-09-12 03:28:32 ....A 44032 Virusshare.00097/Packed.Win32.Krap.o-7bb61819a2a30b02c80d604d789498b3f4033eb39fce2a7d49bb073e5f25e12a 2013-09-12 02:21:26 ....A 163840 Virusshare.00097/Packed.Win32.Krap.o-86dc963551e81008b642a867a5c5ed8e6e0916319adf024b8c95f9c4b8748d94 2013-09-12 03:22:46 ....A 299520 Virusshare.00097/Packed.Win32.Krap.o-924ce8f85f52b5d0f1405a772345c519de112ad7fc55f8c828e4c8a59c6da49f 2013-09-12 02:06:30 ....A 94208 Virusshare.00097/Packed.Win32.Krap.o-9289fbf8c2ea17c1e80e131946fba0446a57be2028ffac741ad56f0cf534959e 2013-09-12 03:21:30 ....A 95744 Virusshare.00097/Packed.Win32.Krap.o-94e808cab4236ff80a1f7c9b3fc963e6fa3f1e36aeac03b2023bdc51976a0e67 2013-09-12 01:46:40 ....A 85516 Virusshare.00097/Packed.Win32.Krap.o-bd94e584cced3d6031d4129ed78f0dce06d10b5da67e5769f995138ea83afbe8 2013-09-12 03:19:26 ....A 92224 Virusshare.00097/Packed.Win32.Krap.o-bed7f8e6d3f68d0a3827172c38f98733ec29c05145e20101fc35115be45bd4ed 2013-09-12 02:29:42 ....A 243712 Virusshare.00097/Packed.Win32.Krap.o-d7db7b19664aff1312cc3de8bb87274fcb5ae3c9f455108b9153d2f98a5ec0d7 2013-09-12 02:54:18 ....A 95744 Virusshare.00097/Packed.Win32.Krap.o-e7e1438b6db8502d3b317214e42cd2723fbad3993d677ef5d899af4134465025 2013-09-12 02:08:04 ....A 94208 Virusshare.00097/Packed.Win32.Krap.o-e9ab5bfd1aeabf979e4f0657f7ec9fb541bdd8cd9875d1602be829bd975bc593 2013-09-12 03:28:04 ....A 62464 Virusshare.00097/Packed.Win32.Krap.o-f3790f6bd40dd55bc1ee48939cf74d510e4ad06c0ea9af9a12d03c40b616e3d8 2013-09-12 02:17:42 ....A 304640 Virusshare.00097/Packed.Win32.Krap.o-f5812892722aaaeb943015937a3fbd51e3791f93b39d6ddc5b23c7f86447b8ee 2013-09-12 02:07:10 ....A 58367 Virusshare.00097/Packed.Win32.Krap.o-fe0e684abfa167154b5826a4333da18641dcaebcef072edfb78522a14ff7c004 2013-09-12 02:50:30 ....A 107264 Virusshare.00097/Packed.Win32.Krap.p-018d63d4730ae1a613a1ba63c79681c60678ae43a311feebe51d072db0dc218e 2013-09-12 02:06:04 ....A 70144 Virusshare.00097/Packed.Win32.Krap.p-02a5beb56f35c2fe3c945ef2e90226e9a82e29badfeecbf76d5008c77633fd0c 2013-09-12 03:04:02 ....A 62464 Virusshare.00097/Packed.Win32.Krap.p-04caa0192df24732741b64495de15ea000fe5ce7ecfa8fbf103db9f69c8d56c6 2013-09-12 02:31:12 ....A 108320 Virusshare.00097/Packed.Win32.Krap.p-23e585e6d034201d5c5e92dba1f9e7411a9ce2639d5293720981822de415be4c 2013-09-12 03:07:12 ....A 106496 Virusshare.00097/Packed.Win32.Krap.p-25257de67b4b63883c20b23f725ef09fbb325794e02bd29a46ed6f9aeec5b726 2013-09-12 03:13:24 ....A 68608 Virusshare.00097/Packed.Win32.Krap.p-30a3a1ef6e34b25251741bcdb99017d370465125772d6f6804c0e77172543fce 2013-09-12 02:02:34 ....A 141824 Virusshare.00097/Packed.Win32.Krap.p-31b17fa0889163145e2c08fa53a637a4a62d72d4a2faf5b3e53049918b137df4 2013-09-12 03:27:26 ....A 101888 Virusshare.00097/Packed.Win32.Krap.p-32db28253e39fbd2c5b63f15cedf5982680f312a892e1e5e90b2d6948473fe08 2013-09-12 03:23:48 ....A 108779 Virusshare.00097/Packed.Win32.Krap.p-4220062319cf1b5da93705481903bdb3609d1b0a90f38ce3cf37c40a3ef432ec 2013-09-12 02:12:08 ....A 109179 Virusshare.00097/Packed.Win32.Krap.p-61652e42898d5cccc65bd0d62e7588180dc905222896dd6f7a5aacb9e0d7beae 2013-09-12 03:02:24 ....A 109056 Virusshare.00097/Packed.Win32.Krap.p-61c2586201329166dabdf2d8fcf6e0ed9e7d0b1a7d2b4bb15fb2b69bcdd32541 2013-09-12 02:25:52 ....A 95427 Virusshare.00097/Packed.Win32.Krap.p-804d180a9f5325832b1f96dc4244348650cb00c62ba187a947d56a3948b88c40 2013-09-12 02:38:14 ....A 102400 Virusshare.00097/Packed.Win32.Krap.p-8578460d7bb8839e76d175a1ba0d2e4934dd773f1a1af6c1152f7d5648bd9b60 2013-09-12 03:05:00 ....A 108544 Virusshare.00097/Packed.Win32.Krap.p-86953396fe13be80d469308236a4839e6c4ac2f0b41c35cb5cf1affaba99846e 2013-09-12 03:07:00 ....A 144122 Virusshare.00097/Packed.Win32.Krap.p-8750d44612c06623a67dad2a7f22e75c81961cd052ff28db00771cf182982d50 2013-09-12 02:52:14 ....A 142091 Virusshare.00097/Packed.Win32.Krap.p-88905fb702d5af2b15a7b4b68d38b8e7d2713eaa7048c31438b8f6421130a22b 2013-09-12 01:58:58 ....A 95334 Virusshare.00097/Packed.Win32.Krap.p-d0beeab6f6f286e24d2b8fa868b3033d1e858fb4f6d527cbe21ab7f3ddeaa4a7 2013-09-12 01:58:48 ....A 106496 Virusshare.00097/Packed.Win32.Krap.p-d38e872d1c5a1ea2a6c11650044e69aeec282877e371cd6d8461373472584836 2013-09-12 01:40:56 ....A 100864 Virusshare.00097/Packed.Win32.Krap.p-d3f40f9d87fb0b72f3da134921f19c2968e960b0b4d02c76203cdb6f17258e85 2013-09-12 02:35:16 ....A 69632 Virusshare.00097/Packed.Win32.Krap.p-d45df39b02a73cad4ce72224b2e49f4a4aef6e0ee475104dc6bb80e0dd14f562 2013-09-12 02:30:44 ....A 108544 Virusshare.00097/Packed.Win32.Krap.p-d4b985ce3192e9f7ffc3f682b4743ae459634ebb7a83b7d3136a25f2daa264e8 2013-09-12 03:25:34 ....A 108307 Virusshare.00097/Packed.Win32.Krap.p-d829f12e5c6c781c0ac28a041a04d1b4c53991ff222a3eeb7d83c9bce63aedb8 2013-09-12 03:13:52 ....A 67584 Virusshare.00097/Packed.Win32.Krap.p-eb334c16263a9e76a645bd87c125668c7f798f57c40c9b4a52fd1dabd8a1051b 2013-09-12 03:25:28 ....A 47616 Virusshare.00097/Packed.Win32.Krap.q-1556872bbb8e7aff1496dc67cbb97c48ce1308cf73b76ad1f64245f4fbcd4b99 2013-09-12 02:27:18 ....A 49152 Virusshare.00097/Packed.Win32.Krap.q-530a47a4dc7bb4e838989edeab35086f969080b36edc08ded9a75f937a9d2d51 2013-09-12 02:38:10 ....A 47616 Virusshare.00097/Packed.Win32.Krap.q-722a99ededd9845268242d2de67bfbf5f2fc08d49d913335fd2f8bba9ec1032f 2013-09-12 01:52:22 ....A 87552 Virusshare.00097/Packed.Win32.Krap.q-76edc664bf27c9558db4dd7129684b081ca094797cf6513e63a756db4f33c2b7 2013-09-12 02:37:32 ....A 49664 Virusshare.00097/Packed.Win32.Krap.q-78f58fd8219f90989d4a0d607b4cd9070ae0646a6807729b6e788435b95abbbe 2013-09-12 01:48:06 ....A 47616 Virusshare.00097/Packed.Win32.Krap.q-84cd4f278c5442ae9563a3f97986271c88ce4a880f8b5c7f536f6b69a784a2dc 2013-09-12 02:05:46 ....A 87040 Virusshare.00097/Packed.Win32.Krap.q-914ee6cb8cf1d6a41d10f4091d810d04245154d7d865c7f9dce9c09071f9de9a 2013-09-12 01:41:18 ....A 52224 Virusshare.00097/Packed.Win32.Krap.q-968013f03826c5f7dc81e36f751af4f7b56bb8f1295fc549a24a3512e20a8ffa 2013-09-12 02:51:20 ....A 47616 Virusshare.00097/Packed.Win32.Krap.q-bd8df03cc23ba9ad0c60cbc758b81d6310604f3562dc5c0de57d0ed00d4c6331 2013-09-12 02:39:36 ....A 79872 Virusshare.00097/Packed.Win32.Krap.q-d2ae5eadfc466802d396a045230099c6f5960de3143c97e63055965a12ce2213 2013-09-12 02:17:34 ....A 84992 Virusshare.00097/Packed.Win32.Krap.q-d2d6635d616348fce2ad9c715b849af0e9da7e4837b094a9e9630dc61cd7acb4 2013-09-12 02:16:48 ....A 84992 Virusshare.00097/Packed.Win32.Krap.q-d5279658f00824638cf280ea072fd20336a900ca0e4b2589e541be66766a95ab 2013-09-12 03:10:34 ....A 48640 Virusshare.00097/Packed.Win32.Krap.q-d8cb1a331717b75b8ecc9f74a88459895eb26508e816f2b37b8999c5cec19ea9 2013-09-12 03:17:34 ....A 79872 Virusshare.00097/Packed.Win32.Krap.q-d9c9d7c3501bd163e56519b05c1c39f9b7e6941006a117fa2e91b98de0308d8c 2013-09-12 01:39:52 ....A 48640 Virusshare.00097/Packed.Win32.Krap.q-df2cce40015e9b343ab46d1ebaf112a942a90f17d86178c829f553b4761cabf6 2013-09-12 01:42:40 ....A 79360 Virusshare.00097/Packed.Win32.Krap.q-e0807b167187fdbf0764cb5f12493a00c607f9e5c5dbd0104dbf8938a1f2ece9 2013-09-12 02:15:54 ....A 79872 Virusshare.00097/Packed.Win32.Krap.q-e1963159b41f8b928f8030e6a853d1cce78cda97207afdc615c93b0c00b75af5 2013-09-12 02:41:54 ....A 87552 Virusshare.00097/Packed.Win32.Krap.q-e4795c782b7d76433cd7232f0acf96fa521f446b609fc91f38e29bc8bea4717f 2013-09-12 03:07:54 ....A 80384 Virusshare.00097/Packed.Win32.Krap.q-e69aabf4685be1478644e6f2769047dd3fa441c926867b385e842ddcee2b8f80 2013-09-12 03:08:24 ....A 79360 Virusshare.00097/Packed.Win32.Krap.q-e714f4d78324e309b9032c0f2fe1b41b8b8e94babf52f66c8d1008e126975320 2013-09-12 02:54:26 ....A 49152 Virusshare.00097/Packed.Win32.Krap.q-e7b04edd4c9181c21aa5d33fbaff895975b8205e8331778fb91f78007e9cfb4f 2013-09-12 02:37:00 ....A 79872 Virusshare.00097/Packed.Win32.Krap.q-e7bf33672bf107924ea12dcdd80bb125c97b082389fe6919358b3565ee019c5e 2013-09-12 02:30:36 ....A 49152 Virusshare.00097/Packed.Win32.Krap.q-e942d0a0fe75b7f62b6ba3022675d6acf93ed7a36e0b076330f0d4f89cba3c7c 2013-09-12 02:08:12 ....A 88064 Virusshare.00097/Packed.Win32.Krap.q-e9717cfcf35e4146d6960b7858f3005899d214505768b5564962a8db7086b43c 2013-09-12 01:53:52 ....A 87040 Virusshare.00097/Packed.Win32.Krap.q-ea743d2d935189dffe7e8c09685067838895d70bd0fc956b5edf6dfd369d7fe9 2013-09-12 03:04:26 ....A 80384 Virusshare.00097/Packed.Win32.Krap.q-ec4f0e57b22ca00578be00d257215b9b68e7deb048a74385a0a4743ce857fea3 2013-09-12 03:16:40 ....A 80384 Virusshare.00097/Packed.Win32.Krap.q-ed3417802e8082c7658fcbc9354b0f561e86ffc06c3c13dae2ca12cc83e1029c 2013-09-12 02:08:24 ....A 49152 Virusshare.00097/Packed.Win32.Krap.q-efd90915fda9afd14529ccfd1c11128e8634bf5e51bf3b4f0463f78b80e8f3d7 2013-09-12 02:49:46 ....A 48640 Virusshare.00097/Packed.Win32.Krap.q-f10ad0bdaede521e12f1ed6ca91e0f3c683c7a0a39543f8546edff8104c7e658 2013-09-12 01:42:22 ....A 49152 Virusshare.00097/Packed.Win32.Krap.q-f542bb349fce068a3bc156314ff4ec213e876c38f31241c0ea67f47ce616dcbc 2013-09-12 03:04:22 ....A 52224 Virusshare.00097/Packed.Win32.Krap.q-f56ddd67a3b368a4917576ff00ee764671870a8c3cc9371d15894732afb16cb9 2013-09-12 01:56:34 ....A 129024 Virusshare.00097/Packed.Win32.Krap.q-fb4c2bec155efc6515d3489f14f6a8da3a44aba91db201403c7a3314272c94eb 2013-09-12 03:25:32 ....A 709860 Virusshare.00097/Packed.Win32.Krap.r-747f463818b465d60b2f1c5c05256e7f6e6c59c86694c345b70c600b5a001be9 2013-09-12 02:21:02 ....A 714863 Virusshare.00097/Packed.Win32.Krap.r-fb91134cd9754686b6bd286c6dd64472f39e55dbec5f312a313ffdc427948ad9 2013-09-12 01:42:14 ....A 54513 Virusshare.00097/Packed.Win32.Krap.s-ef737951dd8bf400f71a228f58afe05f897f07739d479cb7c8688158bb828765 2013-09-12 01:59:40 ....A 280576 Virusshare.00097/Packed.Win32.Krap.t-28cebd07e6f675d70e333b0eb9bbd9b43d716ac5bf6b5fc30c04578fec018c78 2013-09-12 01:52:46 ....A 231424 Virusshare.00097/Packed.Win32.Krap.t-53faeab034d97cb9a7c501c2909c91a65d65c1ebf3ea19554c0f423b77023d94 2013-09-12 03:04:50 ....A 20071 Virusshare.00097/Packed.Win32.Krap.t-c2ae647e69f366c12b8fcdcccd18004e6e212c7421acb24d63a8cc0f39e4e47e 2013-09-12 03:01:04 ....A 191605 Virusshare.00097/Packed.Win32.Krap.t-fd2ae242e619d6f1ec9680a34b8f507f0abd096643316c4230ab6c0555264803 2013-09-12 03:27:48 ....A 376320 Virusshare.00097/Packed.Win32.Krap.u-b423defd0275e22ed0c70d80c15c2c29c52eddeb8363afec156603d6e705df1c 2013-09-12 03:05:20 ....A 60928 Virusshare.00097/Packed.Win32.Krap.w-332cead4b3dbfc67799fcd6e7d0a550a321a224fad8cbcdd80f372ad32cbb9c4 2013-09-12 01:49:30 ....A 19456 Virusshare.00097/Packed.Win32.Krap.w-33335f735e1f48b2a381e9fd54c905ddac07ff513f85644225d43bd5614519ec 2013-09-12 03:27:18 ....A 10240 Virusshare.00097/Packed.Win32.Krap.w-743589cf59ee40786f1ead5dcbec5143b03d3b8ee2085e1754ab131d6faab198 2013-09-12 03:24:32 ....A 19968 Virusshare.00097/Packed.Win32.Krap.w-79ed82d3322a4484dab3c6a12443cf11a7278e0297da863682654303a3afb0cc 2013-09-12 02:38:04 ....A 108544 Virusshare.00097/Packed.Win32.Krap.w-a393ca91c4dd2b2cd6a45eacd35c12a21f9b3fe625a595c6241692d1f672d9b7 2013-09-12 02:37:50 ....A 64758 Virusshare.00097/Packed.Win32.Krap.w-acf693f17f42f0eddfc8587efd0e6e82678e47540b7202378ff92d098653e4c4 2013-09-12 02:15:36 ....A 24040 Virusshare.00097/Packed.Win32.Krap.w-d706c945f8ead933c46813f89f5d7424d7cec2057f2a75f5a285bedf3f914723 2013-09-12 03:11:14 ....A 43221 Virusshare.00097/Packed.Win32.Krap.w-d7fe631696faf460e5195adebdec2b832c1c8bc7a2045d06814342b68beb76de 2013-09-12 03:13:02 ....A 52736 Virusshare.00097/Packed.Win32.Krap.w-e5aca2290a036149c1a7cace8d90673bfb8ba9639d0b694a7ae2e5efe6b6b854 2013-09-12 02:56:56 ....A 41984 Virusshare.00097/Packed.Win32.Krap.w-edc962bbcde2495f816432dd8effa62e3c82be6c104dce73abe34b3d464cda6a 2013-09-12 03:10:24 ....A 825891 Virusshare.00097/Packed.Win32.Krap.w-fca937ea6ce2667419254fedf6e36d8a8f8e6fccfe01be00a747efc55fa95f12 2013-09-12 02:18:44 ....A 734868 Virusshare.00097/Packed.Win32.Krap.x-10aaa00c7845eb64ec3d1373a9ef652df437cf4e338f1edc5cc979aed411a532 2013-09-12 02:00:32 ....A 43520 Virusshare.00097/Packed.Win32.Krap.x-11f31f6888f5f480ed37555d8ae621c0ec32acb3e0a7321e5bafb94475364171 2013-09-12 02:06:08 ....A 1076268 Virusshare.00097/Packed.Win32.Krap.x-1a65c86b6faae0612682acb1b67ae60bbac672e1c0374a3d6302ef753a839b3e 2013-09-12 02:27:58 ....A 403456 Virusshare.00097/Packed.Win32.Krap.x-2a6d027139e8ded2bf16b151fcc05509968592393e87803a896f7083095ef744 2013-09-12 02:54:02 ....A 150528 Virusshare.00097/Packed.Win32.Krap.x-31112f6c297da490720228fbc74dc527a465dd40e8d56563b7d6bb4fb67ff51b 2013-09-12 03:04:34 ....A 1064484 Virusshare.00097/Packed.Win32.Krap.x-34361e0cbb1fadcc8e9619ea16f112c75a96327fbb04e883283facae0b5884dc 2013-09-12 03:18:34 ....A 1075200 Virusshare.00097/Packed.Win32.Krap.x-357c7a6bdded2623b847516d367ca3c0816a8728e5cd3ac6b9c7cc66a455531d 2013-09-12 02:21:58 ....A 1096192 Virusshare.00097/Packed.Win32.Krap.x-715ef41e1ec6c6a842ed976cd5cbae081d5287bb5d99c619a40235a2929bfa3a 2013-09-12 03:22:48 ....A 1064996 Virusshare.00097/Packed.Win32.Krap.x-7b142a3ae2a568b4e7bdeec680ab9eee0600272266fae390c1196efec53df08b 2013-09-12 02:08:40 ....A 709704 Virusshare.00097/Packed.Win32.Krap.x-9632d8238cb6e5f8da637a499a253c988e4ecbf9032568a93fc470027c02556f 2013-09-12 02:44:56 ....A 48004 Virusshare.00097/Packed.Win32.Krap.x-99e7ecc1463b50efb5a42d4dae6097c8a905166a1e58056a0d783a0c126b9050 2013-09-12 02:56:06 ....A 1051177 Virusshare.00097/Packed.Win32.Krap.x-d106f66a346e9d627b18edea6b8ab47a7da51858f2c8a6068678382bd7ae233d 2013-09-12 03:02:56 ....A 711718 Virusshare.00097/Packed.Win32.Krap.x-d3178aa54260ba953e5a3b2d66cf8ea627b67784a744e75182947c6eb6620871 2013-09-12 03:28:14 ....A 23552 Virusshare.00097/Packed.Win32.Krap.x-d457328d6805899822c91146cffed1397723104bbc6c4864f452bd4776b03e6b 2013-09-12 02:01:42 ....A 19968 Virusshare.00097/Packed.Win32.Krap.x-dfc4eeea1d0c8ae8192d36c37e59783aba6d1c9be006d79cdae6efb2da6c9a9f 2013-09-12 02:30:14 ....A 18944 Virusshare.00097/Packed.Win32.Krap.x-dff5f996e1cc9f1cb1fcc290b89d7aa7263e08db610154723bccb364eda006b6 2013-09-12 02:17:50 ....A 100384 Virusshare.00097/Packed.Win32.Krap.x-e071e771a8e3f7c31cd14cde8ce8a9238ad1431f1eef3ba730a0bda3568fff22 2013-09-12 02:57:02 ....A 140288 Virusshare.00097/Packed.Win32.Krap.x-e236831d55be00ab6ad2b3df25356f7f3ccea97018ed56458ca68df702890dde 2013-09-12 02:33:22 ....A 734794 Virusshare.00097/Packed.Win32.Krap.x-e55a9072f1bb0affa34fc12514622487ff7f55e2cc72914055b293b53e5f3697 2013-09-12 02:29:44 ....A 23552 Virusshare.00097/Packed.Win32.Krap.x-e9a29565f99ab9ccc1cb1e446f0e745f79820beec52fc708a192dcaf11ec6391 2013-09-12 02:27:54 ....A 428032 Virusshare.00097/Packed.Win32.Krap.x-eb3149742b89065b4d38bc192cc4bfb8c104107ba42282dce674b86314201e0e 2013-09-12 02:02:56 ....A 4500 Virusshare.00097/Packed.Win32.Krap.x-f4e4f9a4b8d34b1b3a0ef97b7d068bcadf9ce44450240eb797a1d211f395df33 2013-09-12 02:23:28 ....A 1047591 Virusshare.00097/Packed.Win32.Krap.x-fbe40ed786ae516e2485d4f6f0dba368d4a303f8baeee56f3c04b540d734ab3e 2013-09-12 01:56:04 ....A 64000 Virusshare.00097/Packed.Win32.Krap.y-02ef45d36ee86e9ef5a883842878d2b2a520e81439f21d53b85f9c5ce78ea1f3 2013-09-12 03:26:14 ....A 92672 Virusshare.00097/Packed.Win32.Krap.y-2b809092567824f3a65b1296dc1e0068720ab3c302d1743c5a4cbb27d0bae8fe 2013-09-12 03:07:54 ....A 488960 Virusshare.00097/Packed.Win32.Krap.y-31ead881f567c54618c9b0fe67944a39633b1485eca71906dadf73bb086d9a3f 2013-09-12 02:08:20 ....A 303104 Virusshare.00097/Packed.Win32.Krap.y-4d99fde5bd13ca8b8cb491b8d7ce7710c93fcf6bcd63adef144a4cb940239220 2013-09-12 02:34:00 ....A 49152 Virusshare.00097/Packed.Win32.Krap.y-50aeaff19229bdd366a3e4fbca913baf59b319d078859ca5e6a3afa47cd8a6e2 2013-09-12 02:39:46 ....A 57344 Virusshare.00097/Packed.Win32.Krap.y-751474f63ca17697207fa8c8f7aa2d4563129f05318c59da3cdf6246c5d96720 2013-09-12 01:39:48 ....A 40960 Virusshare.00097/Packed.Win32.Krap.y-a8c128065a7a1f10e69d72daa6acde3558f0f632f231a0f67a736d3f527cc3e4 2013-09-12 02:01:18 ....A 20951 Virusshare.00097/Packed.Win32.Krap.y-ccd587608f84146660af4e81621bf02ecd5565bd35ccd85c09f41672720645e0 2013-09-12 02:08:46 ....A 163100 Virusshare.00097/Packed.Win32.Krap.y-df77bc8b8190074488dd4182b90b87d56a9ef5468027eecb0389628128eca466 2013-09-12 02:36:50 ....A 50688 Virusshare.00097/Packed.Win32.Mondera.a-fb6093ff3e44b826a440a465157c50ed256551f91f7fc9f8cb06f0ce5f00de04 2013-09-12 02:06:08 ....A 64054 Virusshare.00097/Packed.Win32.Mondera.b-2de44b762cce301a970b1ca0ffc21f04ded2f25e735e483f30e31f7be9755c78 2013-09-12 03:31:24 ....A 133264 Virusshare.00097/Packed.Win32.Mondera.b-bb206b089554b034886cfacb7b6bf62cdb9b24b0ebb9e7cfc3f9d38d6617f37f 2013-09-12 03:16:58 ....A 95289 Virusshare.00097/Packed.Win32.Mondera.b-d753d8cb274789082b31b8e115242eba3fbb5ed9fb3a0faa51f49d3b64b38cad 2013-09-12 01:48:26 ....A 100606 Virusshare.00097/Packed.Win32.Mondera.b-d9afc82430d75b23183c65df0ab6df7fe70031dac3ef164f80d724d37b8eb2b4 2013-09-12 01:41:16 ....A 100352 Virusshare.00097/Packed.Win32.Mondera.b-dae3eeafe8d4589aa89f200c99c78b75222bc6d651fece3d926f04232c892f3b 2013-09-12 01:55:26 ....A 64052 Virusshare.00097/Packed.Win32.Mondera.b-e6daaa6df24e2e2f23398f167b51e393c48d59a657a8bc81b7f00bf8f6605b71 2013-09-12 02:48:28 ....A 133368 Virusshare.00097/Packed.Win32.Mondera.b-e91f3bdb18b814881ef87ed9d29c93b584e700942ea665538a3050db7cc89510 2013-09-12 03:30:58 ....A 62208 Virusshare.00097/Packed.Win32.Mondera.b-eb3adfd8ab496d98c5618a071ddd3f2c143af2dbf4015e899cc63cea0eba6515 2013-09-12 02:48:56 ....A 93955 Virusshare.00097/Packed.Win32.Mondera.b-f6e7e324d362e5cbf9eb10703c68f0026f30e8db06cab0b1e52e69d9db65d86c 2013-09-12 02:51:12 ....A 66145 Virusshare.00097/Packed.Win32.Mondera.c-1415c17e365b21caa422e3d85a821aa4a7446b5b4684521869b95c903d5a8882 2013-09-12 02:37:16 ....A 103196 Virusshare.00097/Packed.Win32.Mondera.c-d5214d965e47c5106bac327928ed671496f8a2937bc9b9e64b75f388515fa63e 2013-09-12 02:18:10 ....A 63540 Virusshare.00097/Packed.Win32.Mondera.c-d6681683c6e396ea4140e4563e0c4da7d1dd2bfb9b2bf1c043d53e5a21a2b61d 2013-09-12 02:49:34 ....A 66307 Virusshare.00097/Packed.Win32.Mondera.c-d710c6e5b53342a6ee2422a420901ec4c9c12eda8b67b9a856ec6af7d60b5bdc 2013-09-12 02:10:00 ....A 87605 Virusshare.00097/Packed.Win32.Mondera.c-db7a6c5f4753ef55f49c24014e2de6ce0c97c181343a5e23fd0ca1dcf76c0332 2013-09-12 03:30:08 ....A 90715 Virusshare.00097/Packed.Win32.Mondera.c-e06f4b6cac34fb61e57ad785c47ab6ec773c8a0b8ccc2f25fd0ab2955a943354 2013-09-12 02:36:06 ....A 88144 Virusshare.00097/Packed.Win32.Mondera.c-e68f03928e718f9c68ccb69306c1e6411889169163e4c844b00db06a737cc05f 2013-09-12 01:51:14 ....A 104101 Virusshare.00097/Packed.Win32.Mondera.c-e919240e86d991b8a38c2f6fd56520667eba15f594ad62801aecaf7190405715 2013-09-12 02:44:46 ....A 102013 Virusshare.00097/Packed.Win32.Mondera.c-ef9e1240099016976dc61f5bc951738d5cfc88d4dcef18f8617f984fa75a7963 2013-09-12 02:45:20 ....A 104152 Virusshare.00097/Packed.Win32.Mondera.c-f0b81320b34e1d1b8ae502323cfd072e9eba7934ea47afcb9d515ac10c0a404c 2013-09-12 02:36:40 ....A 103125 Virusshare.00097/Packed.Win32.Mondera.c-fc339cec57d402326b4a27a20f45876c461079e9a04be17a8bc6d91c10f56d2c 2013-09-12 02:24:18 ....A 97839 Virusshare.00097/Packed.Win32.Mondera.e-6dad6cc522cae66e01712b8e6f08b437f62b1f4f23a621892c2287583a4323c5 2013-09-12 02:20:48 ....A 97832 Virusshare.00097/Packed.Win32.Mondera.e-6f55073d30675f4f16e63ca0b1ca2c2b3ec30811dd9b3549495d155603c55ee1 2013-09-12 03:10:44 ....A 28160 Virusshare.00097/Packed.Win32.Mondera.e-c0bc50c55265f341e858b8f1b7a32f52764786a2ad3e72b84c12f556ef46291b 2013-09-12 02:56:34 ....A 34816 Virusshare.00097/Packed.Win32.Mondera.e-e84ed4f279dbee019dd96141624a5f03ec83478e83efcf48bdbe4566f239ea52 2013-09-12 02:22:38 ....A 28160 Virusshare.00097/Packed.Win32.Mondera.e-e937c8a2a3737f24b56684317fe6c330e99d1e77afb59613e9e9fca43858aa0b 2013-09-12 02:49:26 ....A 28672 Virusshare.00097/Packed.Win32.Mondera.e-ef8b273edc3ec84c205ffac6e6b759cce4ab4ddd20b126fc24885b7e205b0f95 2013-09-12 03:06:28 ....A 97899 Virusshare.00097/Packed.Win32.Mondera.e-f7742724118dfb700a8b9dd9ef736e1d62e5dc1a49346ff9ebda11077d62132b 2013-09-12 01:42:22 ....A 3072 Virusshare.00097/Packed.Win32.Morphine.a-70dc4714ee582b4e5f10e0d5295df12d17172ca59b0f82c2b8a200e3aa5c0011 2013-09-12 02:52:20 ....A 15360 Virusshare.00097/Packed.Win32.NSAnti.a-da7e6cccfab867a6f3a1bd5328b5c3687f61e520e127ec8d316f32eb9aba967f 2013-09-12 02:45:52 ....A 58624 Virusshare.00097/Packed.Win32.NSAnti.b-4418f5e88514f2662d14d05adf842069981c7320bb2a4748dc8a646324e4681b 2013-09-12 03:23:50 ....A 90624 Virusshare.00097/Packed.Win32.NSAnti.b-64f6ddde36e0b9f0b94aa812f91c1c00b3e530608f8a9ea99745cad6c8f4cdca 2013-09-12 03:24:34 ....A 72704 Virusshare.00097/Packed.Win32.NSAnti.b-6eb8a11f227ba2f6cf214fe3687475edcbbd180195e25e3e205d8ce4879557e8 2013-09-12 02:16:10 ....A 343541 Virusshare.00097/Packed.Win32.NSAnti.b-77eef9289b1ec07a697430aa6eeffa19ddf077fc1414119d11f70e63e1ddbeed 2013-09-12 02:44:08 ....A 299008 Virusshare.00097/Packed.Win32.NSAnti.b-df1262a6fb6e5faa90957485c02e602b6be3c307d2c46f27c5bda741151b1358 2013-09-12 03:25:20 ....A 1159691 Virusshare.00097/Packed.Win32.NSAnti.b-e6bfb29044c818d84cf7e2bfaadfd2fdc56ba3d4009816484cd104058c9b8391 2013-09-12 02:50:30 ....A 249344 Virusshare.00097/Packed.Win32.NSAnti.b-eb6b4b67a720e59de4c4ab45964c9874a15c7f61324cf0197242eb4bb7b4cdf8 2013-09-12 01:43:18 ....A 283136 Virusshare.00097/Packed.Win32.NSAnti.b-f5a0fe3078e68912a32d525b7287ff5511db45c04383a8f219a295d2f7a6cb80 2013-09-12 03:24:34 ....A 212411 Virusshare.00097/Packed.Win32.NSAnti.r-03e70896f2f39b1f2abc4911173ba2dc57125e129f6bfc8e67bb58cb5980ac73 2013-09-12 02:31:26 ....A 1637376 Virusshare.00097/Packed.Win32.NSAnti.r-0ec03c1ee1aa4d17b057d86652d17c17fdc4e28e0aeca24ef9588e84fe119f55 2013-09-12 03:29:38 ....A 126006 Virusshare.00097/Packed.Win32.NSAnti.r-3dea4a187b18a83fd5d1360d9d8d3280ecaf516575c855f20f94ba04ab931f9d 2013-09-12 02:50:24 ....A 72652 Virusshare.00097/Packed.Win32.NSAnti.r-5857e77efdc8551ff2608b9b86283bb20405cce9374236994af528e502612bd7 2013-09-12 02:50:02 ....A 99595 Virusshare.00097/Packed.Win32.NSAnti.r-5876984a8e196cc6ed3a5f57f30b63a5f4bac6e68d66453f06bda8fb8bb6a492 2013-09-12 02:07:02 ....A 86205 Virusshare.00097/Packed.Win32.NSAnti.r-5947559a19f66013b37f69843e757c6fa1879f5d0be1e54d8b62bf0f072ebab5 2013-09-12 02:16:26 ....A 2833988 Virusshare.00097/Packed.Win32.NSAnti.r-5b76645b9827f4ec627f4c2771d7f827ec43e1edf26ba24f2dc24b08eade4d46 2013-09-12 02:07:18 ....A 3776512 Virusshare.00097/Packed.Win32.NSAnti.r-5bdbc748d01c38efc5ec2e2c58ae7349d2ffd43e0e285cce66e05de622a23f00 2013-09-12 03:19:08 ....A 98960 Virusshare.00097/Packed.Win32.NSAnti.r-5e6f3e48610fbb81e03dd988bcdcd4028032a10e8d0e166a670d280f7e1763dc 2013-09-12 02:50:48 ....A 139459 Virusshare.00097/Packed.Win32.NSAnti.r-5fde9dce27b556f5203abefa5a72ed7bbc07cc2f3f399c749c151a45b412a0d7 2013-09-12 03:30:08 ....A 682514 Virusshare.00097/Packed.Win32.NSAnti.r-64f7889d4b10585c29c7cb547caa73c56b8baaec4f4d53efc1ea44c9ea8e4fbc 2013-09-12 02:26:40 ....A 62976 Virusshare.00097/Packed.Win32.NSAnti.r-65b0a8316607f76b82d6411f388d61b33e836441d8a00b4ef0de17a7e372f791 2013-09-12 02:49:06 ....A 3048708 Virusshare.00097/Packed.Win32.NSAnti.r-6c1f2c0547543ec602be63e2869a16587f79f9eed2b236b39c0973ad83d3bb54 2013-09-12 01:39:52 ....A 294912 Virusshare.00097/Packed.Win32.NSAnti.r-6c5dd253d197dbc6135cf1fdac5ac9bcbc0cd2885bcfdd7e240033bdfd2bd1da 2013-09-12 02:33:18 ....A 51972 Virusshare.00097/Packed.Win32.NSAnti.r-72eba2de9034de610d5f8b5a6715fa203dbaa667a24282b3abd74c6b37752b11 2013-09-12 02:45:30 ....A 1550013 Virusshare.00097/Packed.Win32.NSAnti.r-798c99d123d197c073ab150b6b60c89b79b46ff25041875d8c82dc182a76f1da 2013-09-12 02:23:14 ....A 108871 Virusshare.00097/Packed.Win32.NSAnti.r-840df07542618c8216463de7f437bb7a5b96759f5b5c3fd68f06d7611a65e3a5 2013-09-12 01:54:40 ....A 148157 Virusshare.00097/Packed.Win32.NSAnti.r-899c2a209c3a6d13c68478356b1e1e2970673b647fda2af533b6acc9834c2666 2013-09-12 02:55:24 ....A 100000 Virusshare.00097/Packed.Win32.NSAnti.r-9501945035825545eca6da403b79529bcd96d05880e295cfaa98618d276462e4 2013-09-12 02:51:14 ....A 84180 Virusshare.00097/Packed.Win32.NSAnti.r-9ce494e6ec4fcfed56f38b8d8cc9506c216eb4e60739fab09f948044db8ad51c 2013-09-12 02:56:56 ....A 158837 Virusshare.00097/Packed.Win32.NSAnti.r-9e4e2068cdec84508bacf7c0623e3ffcf1298df0c9b4690e16cab8c5f6f4c629 2013-09-12 02:31:02 ....A 225379 Virusshare.00097/Packed.Win32.NSAnti.r-ad01e97f2a7a39156309e41e4f27309b611a28e34fca3690c7bcad97763ea31d 2013-09-12 02:28:38 ....A 499712 Virusshare.00097/Packed.Win32.NSAnti.r-c0d0f19c0ab52dd922f5a9c04a415ccbe6667538d0abdd6bdc138fb5875afde2 2013-09-12 02:50:34 ....A 167335 Virusshare.00097/Packed.Win32.NSAnti.r-c2262af2ce260c9427ea58154ab9e120b00c1852c784e671b32c04c2a622744f 2013-09-12 03:15:08 ....A 93469 Virusshare.00097/Packed.Win32.NSAnti.r-ceb7592cbe746dd7b82d9b218feaeb0956333ece5249c3ff5e2635c1324441e0 2013-09-12 03:17:28 ....A 852965 Virusshare.00097/Packed.Win32.NSAnti.r-d1545d58e292af50f610f1c64195d4f84758d999b0425ef1c28b317af934baa6 2013-09-12 03:06:50 ....A 123575 Virusshare.00097/Packed.Win32.NSAnti.r-d2c122a76b1fad746aedb6110f978ad16f69befccfb7ec6d31017564727e92d6 2013-09-12 02:28:30 ....A 295937 Virusshare.00097/Packed.Win32.NSAnti.r-d32ad66f1455c3a1fcc2c2160f96f8b4ad49d35fc844a4dcf867107f725ba39b 2013-09-12 02:28:58 ....A 82549 Virusshare.00097/Packed.Win32.NSAnti.r-d357132787c649b71010d9a529999bbfb390da8162292e22f6736f947394ad3e 2013-09-12 03:22:02 ....A 129444 Virusshare.00097/Packed.Win32.NSAnti.r-d46de275ad8ce89b8be39ff0a5e35c9164c809682779953cf4ee3f38b5cbc5dc 2013-09-12 03:00:00 ....A 45056 Virusshare.00097/Packed.Win32.NSAnti.r-d5b5dfe7897959726e9457c6b205054ebd3c539ba208b9cd7290f8b95b9f0f0e 2013-09-12 01:44:54 ....A 13824 Virusshare.00097/Packed.Win32.NSAnti.r-d64679fd093514910f40d315aa643978574bbc5d2300e92bce087fffcc779aec 2013-09-12 02:07:32 ....A 407879 Virusshare.00097/Packed.Win32.NSAnti.r-d64f4292ef919478d183db5d27c4a5fcd6a5628ac902ce629b7a61db28d386a2 2013-09-12 01:38:44 ....A 94759 Virusshare.00097/Packed.Win32.NSAnti.r-d71b03fd81da4cc240f27cac02ea7a787fd37c58500e4e16dae4b72bc8c78712 2013-09-12 02:25:36 ....A 118786 Virusshare.00097/Packed.Win32.NSAnti.r-d7d0fc8d22df144b1ad3fcdd770d8f956431d9b174d2ef47157b6434db0384d7 2013-09-12 01:58:06 ....A 68988 Virusshare.00097/Packed.Win32.NSAnti.r-d82e5d274bbf08e286f103e72e54f6d4b0a42bc4b3ebabfbd5305e63a3e942e4 2013-09-12 02:48:12 ....A 22016 Virusshare.00097/Packed.Win32.NSAnti.r-d83d820069e54e23ff77512dc4498fc6cf1a99529bc90480a99b79efc854fd12 2013-09-12 03:12:32 ....A 113450 Virusshare.00097/Packed.Win32.NSAnti.r-d9253ca125ce15b7ae5563902ec59e799cea86cf2e09ed39552d78989b281ce8 2013-09-12 01:47:30 ....A 167848 Virusshare.00097/Packed.Win32.NSAnti.r-d9a436c40634e09afb17fc20b5d33978785499e47d0568d5d6987ba1e92ee6c3 2013-09-12 01:58:46 ....A 204287 Virusshare.00097/Packed.Win32.NSAnti.r-da03b1be0463d9899e1f368fd07b2bf9e24721070d46cd5ab9710d4c69be8d6c 2013-09-12 02:56:32 ....A 65424 Virusshare.00097/Packed.Win32.NSAnti.r-dbf438d4601e11f8f14c4d563e9f253c7eb18e6c7896c3d44a13ad5a47e9ee4d 2013-09-12 02:40:08 ....A 151522 Virusshare.00097/Packed.Win32.NSAnti.r-dbfe9f4d77afe4ca9d4808c842ab951dd43eea9a1e2b66eb0dd324fa18940194 2013-09-12 02:57:20 ....A 1217221 Virusshare.00097/Packed.Win32.NSAnti.r-ddafe51163019ff4c92942f775ab12554b555ac8e425e5c19c2da0f1edc7222f 2013-09-12 02:14:02 ....A 87302 Virusshare.00097/Packed.Win32.NSAnti.r-df6d33f32662c77ee0f45086fbb13747ae503b5cde27a0014a2a5eef728782c1 2013-09-12 01:39:58 ....A 422892 Virusshare.00097/Packed.Win32.NSAnti.r-df9460ff4aa7e6db956e081d6d58b2b498c70ba60439bbb81d332583b9ae2b89 2013-09-12 03:14:58 ....A 40960 Virusshare.00097/Packed.Win32.NSAnti.r-e1bcf45e91892e6c32dba64894f980cf30047b9d2b31dfe06d435c94991038ea 2013-09-12 01:51:52 ....A 293376 Virusshare.00097/Packed.Win32.NSAnti.r-e1e3b2180e8b5f33701e07b113b7a973f950ca9dd6f245f6c08a54e1984af415 2013-09-12 03:17:10 ....A 161211 Virusshare.00097/Packed.Win32.NSAnti.r-e1eaf1db3ee9ada5429c8758c7ea6d3d2ca6fca3c23dab046e90dbb523c69ed3 2013-09-12 02:36:26 ....A 82325 Virusshare.00097/Packed.Win32.NSAnti.r-e41d3e88ae5c2f906a916f7dbd5fe4e8a219a1359615878767d6620dfdebe7bf 2013-09-12 02:09:10 ....A 92628 Virusshare.00097/Packed.Win32.NSAnti.r-e4ea925b8cc74e1b5878884e8d46cc5fe385934597fdb8feb7ff9a4c3cd266bf 2013-09-12 02:33:26 ....A 558258 Virusshare.00097/Packed.Win32.NSAnti.r-e64bfebd1a1a0c9abf0bc2c1f0112c0eb25a033c7ff5ea66f5451c5028514186 2013-09-12 03:23:06 ....A 525122 Virusshare.00097/Packed.Win32.NSAnti.r-e782a812b12555c9d306fd0709a649dd23c518e12170b28fd1c26407e2093256 2013-09-12 02:46:02 ....A 426496 Virusshare.00097/Packed.Win32.NSAnti.r-e8f7d1881c501633491b820ab5f46250d1f4ce776bb331f0d348d930b60cf0dd 2013-09-12 02:14:40 ....A 276489 Virusshare.00097/Packed.Win32.NSAnti.r-e9363e1c154fac850464e30e55a792f20abef1112f244391124431f8ef46dfe7 2013-09-12 02:12:28 ....A 57402 Virusshare.00097/Packed.Win32.NSAnti.r-e9a38237a00f3b35f00b95d5e316c28b96fcc8effb38d2220842668b473809dd 2013-09-12 02:26:58 ....A 23110 Virusshare.00097/Packed.Win32.NSAnti.r-eabd8ef5e5d35220f96d0e13473bbabf3bee568bd25681c92c7e32c3bf83081e 2013-09-12 03:19:40 ....A 159426 Virusshare.00097/Packed.Win32.NSAnti.r-ec056f076b75bed28ff0e851cf8b2a91a791f9bb49141e62224b883a1cdc5fbc 2013-09-12 02:48:40 ....A 177388 Virusshare.00097/Packed.Win32.NSAnti.r-ecde5c83b6fef880ffcd78628812b95af733e745ad8220e06896649e0c17ad30 2013-09-12 02:49:46 ....A 139264 Virusshare.00097/Packed.Win32.NSAnti.r-ed5d8cc8e248766adc09b35be10d95d8df5e5a2305bf59d12e9f2fafb1d5fbf5 2013-09-12 02:28:30 ....A 331041 Virusshare.00097/Packed.Win32.NSAnti.r-ef30969bfb6356091b53a8f464ae977fece33b2df92ad492d6af24077049bc4c 2013-09-12 02:49:48 ....A 109764 Virusshare.00097/Packed.Win32.NSAnti.r-ef7724fc4694507b9c02a6ef1d3e51fb6874eb7221198a5ae9c58cf0141ba3bc 2013-09-12 03:08:26 ....A 177664 Virusshare.00097/Packed.Win32.NSAnti.r-ef8905f47d6771ea85fb9a0d758d783169a98ee47c00fcd8b5cb5a9fc330713a 2013-09-12 02:39:20 ....A 269312 Virusshare.00097/Packed.Win32.NSAnti.r-ef8f3aca246199dbd722328f033ae340fae9706603f7786f79a6a811d56176db 2013-09-12 02:02:10 ....A 103773 Virusshare.00097/Packed.Win32.NSAnti.r-f4c00cd7d919e84b14b51031b53bb7a0e062cc2baed2bc14f9b8b408477fa9ce 2013-09-12 02:40:30 ....A 35840 Virusshare.00097/Packed.Win32.NSAnti.r-f5803c03d979a810d22ca3639884706fc11dc2b180679116b07ab92ec5b8063c 2013-09-12 01:46:38 ....A 283136 Virusshare.00097/Packed.Win32.NSAnti.r-f580bd340f4799bd5bca0ee318f267906ebb76ef1aaf162c120c2c7eb6ce590f 2013-09-12 03:06:32 ....A 143872 Virusshare.00097/Packed.Win32.NSAnti.r-f831ab3f80461d7f296516501b2af444b437f00fd279163d6a5208e3e89f7393 2013-09-12 03:25:40 ....A 1146880 Virusshare.00097/Packed.Win32.NSAnti.r-f8d5886632bda6946847424d597cefa65012fcf890d0c69bc4d3cd20690f7d3e 2013-09-12 03:05:34 ....A 316928 Virusshare.00097/Packed.Win32.NSAnti.r-faeb329eaefdb3d383b34e69a0101ee8669c06d6618cf1f8c0c147db73675e62 2013-09-12 02:22:34 ....A 310784 Virusshare.00097/Packed.Win32.NSAnti.r-fc1a6350766fbf41b2338ec93a6498e538954d17e2bfad6567f54118b162d1b2 2013-09-12 01:53:10 ....A 71995 Virusshare.00097/Packed.Win32.NSAnti.r-fcc292f83f27723c335ac62b770eaa9e252a1414456e2cdbfe2a0746068330a0 2013-09-12 03:24:50 ....A 270958 Virusshare.00097/Packed.Win32.NSAnti.r-fd8896f8624e81ff92addc9d9f937f5876143e20d8f179d274079d2d1c1a375f 2013-09-12 02:12:36 ....A 3603572 Virusshare.00097/Packed.Win32.NSAnti.r-fdcd9f7c67cdb7f297113dd59f488e897cb8bbd83072bd2da0fd8d01cb55cd98 2013-09-12 01:59:34 ....A 36352 Virusshare.00097/Packed.Win32.PePatch.ah-d743555d840e27cbc1d8d89cb44c019019f7aa4aab5106153aa8d5660e1c0d78 2013-09-12 03:07:02 ....A 137757 Virusshare.00097/Packed.Win32.PePatch.cp-3af97def27416854308e1a91a51f501cec05616a82222b9fcd81b4fc54c95fc9 2013-09-12 02:49:50 ....A 528896 Virusshare.00097/Packed.Win32.PePatch.ct-e4f8e48fcda2e4b2586adc8dbd7386582c77cf6203c059491744dc176f732842 2013-09-12 01:59:36 ....A 12800 Virusshare.00097/Packed.Win32.PePatch.dd-efd5ebe267a32b56432068c8b7192ccf984c729f39ab84fcba1488d7c0d31d75 2013-09-12 03:25:52 ....A 29184 Virusshare.00097/Packed.Win32.PePatch.dk-042292e6d6a653896b9b10edd6544e10adac5ca44ef5865000980bd321afebb5 2013-09-12 01:40:22 ....A 1179648 Virusshare.00097/Packed.Win32.PePatch.dk-10e5cf35b72f1688716f80ccd8513a9508fe89ce474ef2a599dcee52b890006c 2013-09-12 02:06:56 ....A 77008 Virusshare.00097/Packed.Win32.PePatch.dv-d1ac9bc6a242792e3f4aadb526c12177437c23604ce89f450c9b94d5128899ab 2013-09-12 02:46:04 ....A 378880 Virusshare.00097/Packed.Win32.PePatch.dz-6177ca03ed82761ac897b395bbe98c2bac788d547955911fc52dd6a4b9c900a5 2013-09-12 02:50:34 ....A 157569 Virusshare.00097/Packed.Win32.PePatch.fn-2eeb9d6685a451c31e758268eb517b1a7d127ed89923cce712901130a44171aa 2013-09-12 02:56:02 ....A 633121 Virusshare.00097/Packed.Win32.PePatch.fn-82929ab41a56933e792fda00e1c2a07ea42257b084be534e751cc1648603293b 2013-09-12 01:59:24 ....A 738302 Virusshare.00097/Packed.Win32.PePatch.fn-f2012ba2a1c1d247285358254261e80723965f3fdc085b04aee26fb26b4c76f5 2013-09-12 02:06:50 ....A 275456 Virusshare.00097/Packed.Win32.PePatch.fy-ce23b2ec0a9c17a103bc40b68a608da75871ab505132f0c7bc17b5571a08bce6 2013-09-12 02:02:16 ....A 284752 Virusshare.00097/Packed.Win32.PePatch.gq-dccf0f3ff724c2b43a2aed0f26ae729574f99ce51cc7b2a7cd0d32600f094200 2013-09-12 02:52:22 ....A 827904 Virusshare.00097/Packed.Win32.PePatch.hp-3c97335cc55788946ab18b5d860e49406e1968db36240c6e51f1a069f8c6cf7e 2013-09-12 01:50:34 ....A 411896 Virusshare.00097/Packed.Win32.PePatch.hv-eba840d9a8139e02d7db8866a6b4edde3a63679821c4cd137c0b464e0fc12571 2013-09-12 03:14:24 ....A 166950 Virusshare.00097/Packed.Win32.PePatch.hy-9134b5e7cc44ae8d47f808d61e062b611ec960558d483aff3bd197bb9f2f6430 2013-09-12 03:07:04 ....A 1014784 Virusshare.00097/Packed.Win32.PePatch.ii-e62006af7f46fc2e91f80e9bc05bc0c9499671cc310bd77da7baf7b68865ea54 2013-09-12 02:50:30 ....A 250028 Virusshare.00097/Packed.Win32.PePatch.iu-31137026c740750ccd4f87309c6e8921145075f98cdde16bfb84eda39185d3d5 2013-09-12 02:07:36 ....A 336480 Virusshare.00097/Packed.Win32.PePatch.iu-5137d450f54a59946427577b1fb678533c6baa180f0271393a2137c953a1f032 2013-09-12 02:30:42 ....A 297872 Virusshare.00097/Packed.Win32.PePatch.iu-702c0247a1d46940b6f5db08e39b4f10f2bc470a51bbcea0f10ab1d6b9e462da 2013-09-12 02:09:58 ....A 41034 Virusshare.00097/Packed.Win32.PePatch.iu-e8b164079e63638bf109753f17ecaa8f84707f93647cd1132933f9880ac2ff4c 2013-09-12 02:58:14 ....A 287248 Virusshare.00097/Packed.Win32.PePatch.iy-59e61eb80a036c660b03d3ffa01374954aedc696a5f07c38d38958212f966118 2013-09-12 02:20:52 ....A 769603 Virusshare.00097/Packed.Win32.PePatch.iy-6bdb426ca8ee65f4af46159e962a9a937247f127af95e91bc7bf8796391da2b9 2013-09-12 02:15:36 ....A 271484 Virusshare.00097/Packed.Win32.PePatch.iy-d1cad658250e34da841dc26f7c8e23f5d8eb436864655c1d956f2e817936645c 2013-09-12 02:24:12 ....A 3313664 Virusshare.00097/Packed.Win32.PePatch.iy-fac710a94bcb11367270475826bef01e885062f7e35218ca1543795d73bc338c 2013-09-12 02:51:42 ....A 367104 Virusshare.00097/Packed.Win32.PePatch.je-2945cae5668ce1fe17a8fe9a9a02df6562e3ee538d1f4fdeaddcc2201deaa4ba 2013-09-12 02:40:12 ....A 65536 Virusshare.00097/Packed.Win32.PePatch.jg-dc9008f48c20fef7365c8cab98673452d32a6d4928af2dd56aa5794da45d6c8c 2013-09-12 03:19:44 ....A 326706 Virusshare.00097/Packed.Win32.PePatch.jh-eb122eae54c1d2dff38864f2772f59e549325ac0f545c6490027b563dce671b1 2013-09-12 01:38:34 ....A 455792 Virusshare.00097/Packed.Win32.PePatch.ji-decba12b1e93d2086e310537e0aa507386a984d814d4bd66aa0c13bade968582 2013-09-12 01:44:58 ....A 612502 Virusshare.00097/Packed.Win32.PePatch.jm-997f183d9e8373bbf3e131941431a9cd097f7555feba98fe0b76a548ea97cddf 2013-09-12 03:06:10 ....A 409600 Virusshare.00097/Packed.Win32.PePatch.jt-4571f2f6d782f94fa0d0996e99c336fab4af0b6579403fd50f32efba85febaa9 2013-09-12 03:04:42 ....A 241664 Virusshare.00097/Packed.Win32.PePatch.ju-db1aa32fff03f111191645090383b8fedf74d7b17e278d10373aa3a1b0952aaa 2013-09-12 01:38:46 ....A 1137664 Virusshare.00097/Packed.Win32.PePatch.jw-305984237db2edd33d0740f8618970c4c12ff5928eca4d542489f8724e6bba80 2013-09-12 02:14:40 ....A 122376 Virusshare.00097/Packed.Win32.PePatch.jw-6e465d6265bb581f5d590a81d3f1d65416dcb86d5d7a14d5ea2b4cd2b72f010f 2013-09-12 02:59:00 ....A 129024 Virusshare.00097/Packed.Win32.PePatch.jw-d123551261bd3ce19b467541781054def9a5e1c6f164459308ce5b94592675df 2013-09-12 03:32:20 ....A 320828 Virusshare.00097/Packed.Win32.PePatch.jw-dab9b5c58be7e3f6800b7cfdfd6d6f35ac2a098d40b4f1db8606fe331731ba02 2013-09-12 02:53:12 ....A 253324 Virusshare.00097/Packed.Win32.PePatch.jw-e835270fc07e04176872df2a81fc419f0d9622f5807eaac054c0e17a87fe9daa 2013-09-12 03:25:02 ....A 434176 Virusshare.00097/Packed.Win32.PePatch.ki-9215c2094e7fd621fb41106aca11ecfc1c50cfdb5a63d52da869b3058a9706ca 2013-09-12 02:13:20 ....A 317852 Virusshare.00097/Packed.Win32.PePatch.ko-18bcb3e72b7f0c06a928ba0092b37712d8f796c4c4645a2dc1c7c8f3d95a0abb 2013-09-12 02:18:28 ....A 599023 Virusshare.00097/Packed.Win32.PePatch.ko-90430c77f22ef17f5cb37e65f93f3e47ca475aa6e312cc7eb150139f99627f45 2013-09-12 02:43:50 ....A 696328 Virusshare.00097/Packed.Win32.PePatch.kv-d5249c737ee3e1990f3c518f52fd0407587a70eee113adef23a1aa31210807ec 2013-09-12 02:37:48 ....A 290685 Virusshare.00097/Packed.Win32.PePatch.lc-2346a3317fdd3a06b6a81a61a004a05c54331005d908ce5597814ef502c6222d 2013-09-12 03:25:50 ....A 1536 Virusshare.00097/Packed.Win32.PePatch.lc-66b6ebd4411c77c9cc7a4f9654a832286449e2975894fed946a7c62b216c4f8b 2013-09-12 01:52:04 ....A 36345 Virusshare.00097/Packed.Win32.PePatch.lc-737eaeb3cb9af9219c20e8db381c550ad7b9e4bbb8f89fd0c1cb0788c1e26c6c 2013-09-12 02:16:20 ....A 465920 Virusshare.00097/Packed.Win32.PePatch.lc-9180467a5179cba5ce6354eb5deb301d3a439d8fd678713e2e5c95593c994652 2013-09-12 02:12:06 ....A 438272 Virusshare.00097/Packed.Win32.PePatch.lc-d638203be0f67a1b527b61d57ac00000e24fe8e449209de50ea42d9646960278 2013-09-12 01:51:30 ....A 89600 Virusshare.00097/Packed.Win32.PePatch.lc-e2a6eaa7820b67e617505e51e992cf71834a864fe6abede618da5db5b65d6135 2013-09-12 02:18:38 ....A 137216 Virusshare.00097/Packed.Win32.PePatch.le-1bce544a53fcdb1867c40e02bb27f29b77da185679e4089034ef5920b9819346 2013-09-12 02:04:52 ....A 1110705 Virusshare.00097/Packed.Win32.PePatch.le-35b440f0b3e757f2e2ecdf24012c2367929ec7f913f3b33297cbe38f843763ea 2013-09-12 01:45:16 ....A 132608 Virusshare.00097/Packed.Win32.PePatch.le-43eb5dc968a66c6c6c9a9cc7f9d7bdba2984666e48437672195af6e13a815404 2013-09-12 02:25:14 ....A 132608 Virusshare.00097/Packed.Win32.PePatch.le-4fde38763fb5b36d2d65b2d4af80c7b18cd95b35cf4014c966055b37a2196a86 2013-09-12 02:58:38 ....A 208896 Virusshare.00097/Packed.Win32.PePatch.le-51454be28015a4d67e5fd53926403e706cd5dc5fdbb9186b5ce3a0678803477b 2013-09-12 02:38:26 ....A 212992 Virusshare.00097/Packed.Win32.PePatch.le-6ea0458754052a987a5040ee4c7b8aef972e926bb57fe50c19efd84339d096a3 2013-09-12 02:20:48 ....A 245760 Virusshare.00097/Packed.Win32.PePatch.le-6f54b69f3cfa90579cd21d041d5b72a0eeecf3e4fe937f347739a2bea8fa2923 2013-09-12 02:38:52 ....A 200704 Virusshare.00097/Packed.Win32.PePatch.le-75d915d10b6931e75ff6a8d0049ee8252b2726acf7c9ae9217a5c73438ee2d1b 2013-09-12 02:39:50 ....A 200704 Virusshare.00097/Packed.Win32.PePatch.le-a9946b214588ed2db85b50feeed23e15f286aa084352329adcf09d1350411934 2013-09-12 02:15:58 ....A 138240 Virusshare.00097/Packed.Win32.PePatch.le-cdf49945ec7594720f55397199b65a3f5bc46e115157c59e02a0611fbe2671a5 2013-09-12 03:31:48 ....A 200704 Virusshare.00097/Packed.Win32.PePatch.le-dd85450378f085685adefd0242bcac399441cb856fe8829a2e46f0e609b3badf 2013-09-12 01:46:20 ....A 133632 Virusshare.00097/Packed.Win32.PePatch.le-fd006182ed7966e51bceaa72b5445752c24b6b1236c2c68e5e6e8c800ee9614b 2013-09-12 03:14:32 ....A 147456 Virusshare.00097/Packed.Win32.PePatch.le-fd248e7455e90e8005f00d06bd67a2455a46a902eea52df98d54016a043b5259 2013-09-12 03:20:12 ....A 514048 Virusshare.00097/Packed.Win32.PePatch.lp-1e5c3c78ad7214cba11a067ce4bea7e2cd283373575b86e7235fca8a514e1a5a 2013-09-12 02:19:00 ....A 88064 Virusshare.00097/Packed.Win32.PePatch.lp-da808b7ec2ef0433ace8029091795386a0bb738d9d0659fc466cb6070d3a0648 2013-09-12 02:42:08 ....A 263168 Virusshare.00097/Packed.Win32.PePatch.lp-fa2c71d5a0fe814d5ab9a4c1d9d7d27f58d5998ac0163cd256ea96eb2b5eb34b 2013-09-12 02:24:36 ....A 48203 Virusshare.00097/Packed.Win32.PePatch.lw-e6a253313376195981a2ea7126e4482a6da8ac4fb56609f067071bfd31ecd477 2013-09-12 02:17:14 ....A 386247 Virusshare.00097/Packed.Win32.PePatch.lx-05c33ae8f2d8901f378987337e677971c942383f930d5e4448420d0dd47a649e 2013-09-12 02:24:26 ....A 1732 Virusshare.00097/Packed.Win32.PePatch.lx-0f9f0753cda51d33bcf2b45763147f69502316affbec98e426b0e91adf35091d 2013-09-12 01:58:30 ....A 433617 Virusshare.00097/Packed.Win32.PePatch.lx-1dd41a12225a5d9660ff58c1bae730440d8e1709f71634f55a4ad33f4ab74af1 2013-09-12 02:14:38 ....A 26992 Virusshare.00097/Packed.Win32.PePatch.lx-1ffdff4a560b605022355bea649a5a4a61fef303f799c9b732eec9eba0acf236 2013-09-12 02:31:32 ....A 41526 Virusshare.00097/Packed.Win32.PePatch.lx-29c6f5e64badd0f7f8bd77da651ea61f7e2e132c1e9f71cee1e536b67da41638 2013-09-12 01:49:12 ....A 681984 Virusshare.00097/Packed.Win32.PePatch.lx-2e8fb8e3f9837c6afd1a42b5712c36146f8e9e6ef6a94cd4829838d25522565e 2013-09-12 02:55:12 ....A 24368 Virusshare.00097/Packed.Win32.PePatch.lx-4151373cb1c77cae6b4ce2da5f5bddf10f49aa86726ffb3fadbcbb7fe0472459 2013-09-12 01:50:48 ....A 36014 Virusshare.00097/Packed.Win32.PePatch.lx-46b9c95cb5f791261f598a56df683b9b59c087f489851a28380ec3e9d798c794 2013-09-12 02:31:02 ....A 20480 Virusshare.00097/Packed.Win32.PePatch.lx-4d0701b56c71f7ff82ea8bd310cbd1659a7e57fd297dfaadcf9eec46ad35f825 2013-09-12 02:46:00 ....A 9940864 Virusshare.00097/Packed.Win32.PePatch.lx-542707c5804bc5c06f54497238b9cc377f0993ff97b2f4a96d0f7d53be0a1941 2013-09-12 02:12:30 ....A 27024 Virusshare.00097/Packed.Win32.PePatch.lx-6874df81b15675ff30386fe18f0c5440dbbef20af4cb63f098e8ab01e9bab657 2013-09-12 01:48:42 ....A 401933 Virusshare.00097/Packed.Win32.PePatch.lx-6c5d3881f5cd53787c790bd11fae84b510fa00a663a02c5ff4cf5720b72cafe0 2013-09-12 02:23:36 ....A 25588 Virusshare.00097/Packed.Win32.PePatch.lx-722260518eb4d4e71bb3b992d4cd430b2a470dcd0bdfb1cd7ab1739798a146b1 2013-09-12 02:20:40 ....A 20480 Virusshare.00097/Packed.Win32.PePatch.lx-72411e78542a2eff2a14c90cfd13e7492324d4d1c5e1083b63a08bbb3e0f5f96 2013-09-12 02:08:00 ....A 20480 Virusshare.00097/Packed.Win32.PePatch.lx-7a689f9e78848543597c9f02676f0bd8382f53f46213a51dcad0f1d1de535595 2013-09-12 03:22:26 ....A 18944 Virusshare.00097/Packed.Win32.PePatch.lx-82430616b6c8dcc16cad5330d4f3319ab232553bd3656ecc99a386aecad9692f 2013-09-12 02:37:02 ....A 45056 Virusshare.00097/Packed.Win32.PePatch.lx-872596a4dd5b68d1f6c6f012d59b61a30203b15d5ce02ba0fa493f104ff7f3f4 2013-09-12 02:23:16 ....A 20480 Virusshare.00097/Packed.Win32.PePatch.lx-8caa6741e8380f3069d0c3aa5e2faa32e208a4424c7bb9cb2942be4f25b713b2 2013-09-12 01:52:22 ....A 106676 Virusshare.00097/Packed.Win32.PePatch.lx-8cbd3f259b22a86c21efdaf1fd8c8c2ffcf357480ff57249389bf29f39fe59e7 2013-09-12 03:24:32 ....A 150528 Virusshare.00097/Packed.Win32.PePatch.lx-9369a952e7d635f750fa017054ded79496d514debdc84de3ea9c0f6652480df6 2013-09-12 02:30:08 ....A 20480 Virusshare.00097/Packed.Win32.PePatch.lx-9e51bf19ef3d31074e9f25c14d66797647164777fe8d88dfada3c8ebc2fc77d4 2013-09-12 02:44:46 ....A 1126726 Virusshare.00097/Packed.Win32.PePatch.lx-b5ae8a91a4dc7bfcc6dec13cea68afb5987c977bdd6463c59dda160a79421ca1 2013-09-12 03:23:56 ....A 3932064 Virusshare.00097/Packed.Win32.PePatch.lx-c112050f89fa1de2fa6c2be6a697baedfa6c77a92b5517e4f35c09e7ee98f903 2013-09-12 03:22:56 ....A 36014 Virusshare.00097/Packed.Win32.PePatch.lx-d2b4bd0d85c2fd1db170ac00e8b83bee93c14f8705a48e1a55594e0cb9f48335 2013-09-12 03:10:42 ....A 95232 Virusshare.00097/Packed.Win32.PePatch.lx-d3908069a2e166ee33a4281a8f05c09051b950acff4e408abc48b5bacb07830b 2013-09-12 02:17:00 ....A 4019 Virusshare.00097/Packed.Win32.PePatch.lx-e397bd2d08356dbcf6889f0f2733bfcae1fbc2b4d246a6c6821a816e2d9b6f10 2013-09-12 02:41:06 ....A 150528 Virusshare.00097/Packed.Win32.PePatch.lx-e9a36aae6bb0715637b9258ad0159d037aef8a9560fc4aea5b43350d3c076d81 2013-09-12 03:04:24 ....A 24032 Virusshare.00097/Packed.Win32.PePatch.lx-f54630966627fd62d1bb214fa8b58f905137b425264521fa299425a6765aacd1 2013-09-12 02:40:24 ....A 37264 Virusshare.00097/Packed.Win32.PePatch.lx-f5aabfe8f59436467aca68387dd3434e522170fafa1c1463b72cf98a41b8c651 2013-09-12 02:41:48 ....A 345537 Virusshare.00097/Packed.Win32.PePatch.lx-f728e8ada6e8c61e77719d91a70d78a242f90570f4e69d594d777ccbb034dd17 2013-09-12 03:01:06 ....A 41526 Virusshare.00097/Packed.Win32.PePatch.lx-f7d50889bb514f62a4187031d6b5c0aae627013908e9cc69cdfc1d2e0fcbc063 2013-09-12 03:05:10 ....A 112788 Virusshare.00097/Packed.Win32.PePatch.lx-fb7b48b1c22a8ad844a596148b08e40a03335400d9623644bae620ded5967151 2013-09-12 02:23:32 ....A 403630 Virusshare.00097/Packed.Win32.PePatch.lx-fc67933a96101a2967a6b742d2a1dd332a199bdbc26a4fc626cd4637237a38c9 2013-09-12 02:53:12 ....A 618331 Virusshare.00097/Packed.Win32.PePatch.lx-fcb60aab0aeebd74c4dda4484f39024179b9e49064303a72844add7d26928ffa 2013-09-12 02:55:56 ....A 20480 Virusshare.00097/Packed.Win32.PePatch.lx-fe5f7ffb6bcf52dd03339c3e056f14eeeb0b5f65b2ce0aa6d34c7e794404d809 2013-09-12 02:07:18 ....A 317631 Virusshare.00097/Packed.Win32.PePatch.ly-117f16daab64fddba259cabbe7246704c0c5082d7aa76cd408dee74aa12b3528 2013-09-12 02:56:26 ....A 67323 Virusshare.00097/Packed.Win32.PePatch.ly-2494208490622c8c6f7319601a46d6eebef2538ecf67635a0ea15a2d91fc7515 2013-09-12 03:28:26 ....A 17844 Virusshare.00097/Packed.Win32.PePatch.ly-253b0b97e2d191a91a6a21e56c5b81f9b406e7e6574215f37e6b9aaebc00194a 2013-09-12 02:01:06 ....A 17712 Virusshare.00097/Packed.Win32.PePatch.ly-2c9ffa5e91f67694d3890523bdd0b7ec41cb97cc838ea656703bda1d38949e51 2013-09-12 03:16:54 ....A 465189 Virusshare.00097/Packed.Win32.PePatch.ly-805f21b8eb3a90be82f67bcd0227a85034064fb00d10203932a08d2eed3fefe5 2013-09-12 02:42:22 ....A 413696 Virusshare.00097/Packed.Win32.PePatch.ly-827a3ee64160426b438d7651b0a10e1f1540c380869b65863865773b7e7e9360 2013-09-12 03:16:22 ....A 17663 Virusshare.00097/Packed.Win32.PePatch.ly-e27358b4b87bb9e90199982bc6771757943ef1164c999e196f885cce51809471 2013-09-12 02:39:22 ....A 90672 Virusshare.00097/Packed.Win32.PePatch.mb-e3ec249fc859c375967885e09ab1b19d88c956e975ee1b6e677c8156577f121e 2013-09-12 02:09:18 ....A 31744 Virusshare.00097/Packed.Win32.PolyCrypt.a-d9e6f7795619d5836a3fdd29d9e172b89be9bcfc470cd3890e08a62e27673e9f 2013-09-12 01:47:34 ....A 98304 Virusshare.00097/Packed.Win32.PolyCrypt.ad-e9ad2a6ea07e01a6729c77eee6df306f753acca84b8d0a1aaf73f302e44426af 2013-09-12 02:24:00 ....A 20480 Virusshare.00097/Packed.Win32.PolyCrypt.b-3695677ab743b8864c801ce41cfed76f755059c799201357cb146a3d6d86180c 2013-09-12 02:49:04 ....A 573440 Virusshare.00097/Packed.Win32.PolyCrypt.b-49b396f278f0f5e4e50be6525ba1c921ce1cd13f6311fcf53b35c7b1c5fc3d46 2013-09-12 02:27:22 ....A 297372 Virusshare.00097/Packed.Win32.PolyCrypt.b-8082ac5318980137773ae1752b1365180069ca2dc37a899b4682de386c829f40 2013-09-12 01:53:10 ....A 381008 Virusshare.00097/Packed.Win32.PolyCrypt.b-8de228c727fb4522e4c0fba24e07c50ba0201770f375d43d509a9067655545ae 2013-09-12 01:53:22 ....A 85016 Virusshare.00097/Packed.Win32.PolyCrypt.b-a528f5eec41ad8e725f5ff2f04143b978f8b764f90a97ce194b3ecc20feb8dce 2013-09-12 03:12:28 ....A 303616 Virusshare.00097/Packed.Win32.PolyCrypt.b-ac95cb72f3e6efb7edb30938504a90f59eefcfe700a8a2e11d27859f841dade3 2013-09-12 03:07:50 ....A 166737 Virusshare.00097/Packed.Win32.PolyCrypt.b-d3a1fbfa5fdd498e63615cbbca7d9c7c4c61a6d8a484c640c61ced4ded307c92 2013-09-12 02:05:42 ....A 203498 Virusshare.00097/Packed.Win32.PolyCrypt.b-d40f5eb48b9e86835175bb6859594608b8d031746021342c66fbb27323aaa7e6 2013-09-12 03:23:06 ....A 610930 Virusshare.00097/Packed.Win32.PolyCrypt.b-d47499551df3c2c608db8d964f6a7d612f7cac58ee099251f41cf7a9e99fc0fb 2013-09-12 02:36:14 ....A 89088 Virusshare.00097/Packed.Win32.PolyCrypt.b-d90d7e447ee8509b3c892abbc65f93c20fd34a9e07f8e4a7c9362f9b01073500 2013-09-12 03:31:20 ....A 41147 Virusshare.00097/Packed.Win32.PolyCrypt.b-da1ddb31cf06bada3ecb18deba66e81388f497cd57b1d83bf19f5c12ed1856e5 2013-09-12 01:48:24 ....A 19632 Virusshare.00097/Packed.Win32.PolyCrypt.b-de44b77331bbd41771ef67181968e44aa0c285405efeb485a7d10d9dd984e1e7 2013-09-12 02:48:38 ....A 15872 Virusshare.00097/Packed.Win32.PolyCrypt.b-e2dc43f11e7a39b64742a2a478a19bfb93c4ee5732b3bf4fdeb739ba625d222b 2013-09-12 02:28:22 ....A 180736 Virusshare.00097/Packed.Win32.PolyCrypt.b-e47cf30628196af3010092f8064dda4d9fdb5447bdf7bd14235a68a2310b7f0b 2013-09-12 02:04:00 ....A 118040 Virusshare.00097/Packed.Win32.PolyCrypt.b-ea4efe17340e612f5125f47593869e7dc222888cf1cbaaf9ff2442c0242ef651 2013-09-12 02:18:46 ....A 20480 Virusshare.00097/Packed.Win32.PolyCrypt.b-ec1118c4bfcb12d272c7b021475635f6f8a1ee499604a706841a33ea872e3e27 2013-09-12 02:13:58 ....A 65789 Virusshare.00097/Packed.Win32.PolyCrypt.b-fb133b707adf40cc7c30b08e901b61ccddccaaa98acdca6bf1349d6ce6604231 2013-09-12 03:23:30 ....A 35772 Virusshare.00097/Packed.Win32.PolyCrypt.b-fc95702e372415a40ffc22d8b75cd257c379d4d1124bc45a2034fa0bd605b459 2013-09-12 02:00:14 ....A 306810 Virusshare.00097/Packed.Win32.PolyCrypt.d-0003b89927e4f9f52861e0019cc66f7b9ce644aa29a7fd495892a41b5ccfb3b2 2013-09-12 03:31:02 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-1299a49bf71b43ebe9ef912567af6a9f241676a4c7d9b8cfd5bad0dbb318d072 2013-09-12 02:47:26 ....A 82197 Virusshare.00097/Packed.Win32.PolyCrypt.d-1632edd08b5f9c7bdea534180352d659ff65632583e2f68227f5fb6a3b688fe7 2013-09-12 03:18:24 ....A 62570 Virusshare.00097/Packed.Win32.PolyCrypt.d-1ce5def13ae2a404bd2bc4802a9b899826d8c22abb017095eeaa27a6b00d54d8 2013-09-12 03:31:34 ....A 62038 Virusshare.00097/Packed.Win32.PolyCrypt.d-20b21016edb5bd00653d0efa79457be0a1960285bdb121a41693cc23fccc1a99 2013-09-12 02:12:18 ....A 62038 Virusshare.00097/Packed.Win32.PolyCrypt.d-222ffcf129acfea89bc6fda033a27a33108d32de0dcf6a1753406a66677b964a 2013-09-12 02:08:34 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-33387592a87eff74c29b9d5c6cf7db4fc8f0159b1f6f36dd4585e3458b5771ec 2013-09-12 01:43:28 ....A 176262 Virusshare.00097/Packed.Win32.PolyCrypt.d-3fd1cdfc0676f1965b27520b199618cf1d750097caa193f845fab83b7b99515a 2013-09-12 02:26:28 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-42938cc1cfa44fefa923a3d758d14f4d47b94f3208c4a1c37201e8221841a81d 2013-09-12 01:47:44 ....A 62554 Virusshare.00097/Packed.Win32.PolyCrypt.d-437590a30436b87ab38c02e5097064f48a84d5214a29903400fb42ba16218df9 2013-09-12 03:19:10 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-4698ec5746d4a84f42498210e3c48daa9a315e66296f560af5d6241c73a5d0b9 2013-09-12 03:28:24 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-4e4271a32063a84826a13506831789b63094498a25bb62a8d0a7d2419b335ff6 2013-09-12 02:17:10 ....A 62038 Virusshare.00097/Packed.Win32.PolyCrypt.d-54dd90aeaad4226b45feaa19e0159f6df1455c866430df59fe00d454957b7ff3 2013-09-12 01:56:02 ....A 62574 Virusshare.00097/Packed.Win32.PolyCrypt.d-609e689332831c04b1f13758a327926afb48330a331fe431b7cf7f627a0664c8 2013-09-12 02:44:14 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-62aa08bc9866f4289c137e7f9d81bc8b75b888912f238ff4d8b8391cf95e3362 2013-09-12 02:09:20 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-65ec94f5fbf5c6ad10e6ab5f387836e8190296669098dc06c3842d9f71497acc 2013-09-12 02:48:16 ....A 523264 Virusshare.00097/Packed.Win32.PolyCrypt.d-6615334f77f5099ae7d96aacd151a820d1ea5d8391afef5d263b4dd3f34b6305 2013-09-12 01:48:16 ....A 62038 Virusshare.00097/Packed.Win32.PolyCrypt.d-671bba353c771ed459f0029c96585e409a5939b69a732eede6a661661813d8ef 2013-09-12 02:48:54 ....A 58773 Virusshare.00097/Packed.Win32.PolyCrypt.d-67edf9386c33933b3992c384e0033939c74525bf34755f7897c4d2785ecc84e9 2013-09-12 02:56:32 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-6ff5d0d904defb12c8315351ad213d87b85899c8e39d87ec331007f5002b8c72 2013-09-12 03:17:16 ....A 815104 Virusshare.00097/Packed.Win32.PolyCrypt.d-70d2b39b705b3bdf2fa38db0adbd8392e37f59f1dfb0df1cf34166f9dc3fa6d0 2013-09-12 02:36:54 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-73120f43493be6eca6c8312e3997c69b7dd47996e2c348942aef1291089a6107 2013-09-12 02:28:58 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-793f78f0d55a5e640c291cc6245be784991e88d4862b62a596f37f1e3f57c2f8 2013-09-12 02:38:42 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-7a4912fa0877c0fceab3fa58ea1286cb8df6998f04c68604871c7deaaf9b7ebc 2013-09-12 03:08:40 ....A 62570 Virusshare.00097/Packed.Win32.PolyCrypt.d-89dc66341ca34bae16e65835869019da2592dd7c65b240e21d265e6bb7fb42e7 2013-09-12 02:42:16 ....A 583564 Virusshare.00097/Packed.Win32.PolyCrypt.d-8c1a2c84d8ace5bf324282ac0f58777d6a3fe05ca0c89bab46ae936061d17bec 2013-09-12 02:56:26 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-8e7ec6cdbf16bb1bfe47edb90d0404fc138b353092c72bd7f7bdaaa286302b4c 2013-09-12 01:56:08 ....A 389120 Virusshare.00097/Packed.Win32.PolyCrypt.d-8f9d5f1ada569875743ae2c17b48e4d27b952699301c2d7ca49667c9f61ab4e2 2013-09-12 02:53:44 ....A 436736 Virusshare.00097/Packed.Win32.PolyCrypt.d-908458887b0b8b65ab3c58740045b289943b1bc759a6e72390112b312c2356d9 2013-09-12 03:31:40 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-962aaf752b12b13b6e565b41ecf508cbb4789455956e7c6fc8ec68c52fad3b29 2013-09-12 01:41:06 ....A 218912 Virusshare.00097/Packed.Win32.PolyCrypt.d-973d5c32d6553cccdced4b71869af026b30b78a22ecf57c87de12baec61db4ac 2013-09-12 02:50:40 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-97ac465e48f7dd45c8940e00e636fd45692b37149218ed8ba9da41f30dbb5851 2013-09-12 02:49:22 ....A 278472 Virusshare.00097/Packed.Win32.PolyCrypt.d-97bbfeafbd1d96c111605b50f5e6e21eaa3ac1d6538186a2a756d776ebabca2a 2013-09-12 02:30:10 ....A 13824 Virusshare.00097/Packed.Win32.PolyCrypt.d-9a8ecd59a7835ba3d49fc173b127edac71b553f676934238ec3a6f0ec7e6bd8f 2013-09-12 03:26:54 ....A 62554 Virusshare.00097/Packed.Win32.PolyCrypt.d-aa41968367fb7b3c7c4f1f93abe11c7c0f6954d9d9945b8e77e0e8a5d7f521fb 2013-09-12 02:21:42 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-abe08b914b264f14668fcaa102c45906ae51e0235202bc573133cc3b92e1cd62 2013-09-12 03:13:02 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-bf9fe2922482b3787b041d0b515cbde5ed268fc3f40a9519d11d70c010e3f055 2013-09-12 02:02:10 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-c253b62ae24b87f32e00ac9a2dc5ca14c3fc5797c76fa760501b0a14bdbac452 2013-09-12 01:45:38 ....A 62038 Virusshare.00097/Packed.Win32.PolyCrypt.d-ca0bbaf6c0e95dbfa6ffa87ccc9c60f6e5a1b50a232eb911c175b3bb02bb80dd 2013-09-12 02:40:34 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-cf13da5a82ebcccc49069211acbec678d2523ad69c5844cc1f7b55af00e854c9 2013-09-12 03:20:12 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-d27516dfb850a61a2c2fff27bb0c928fdfb8d8ec053cc80f0cf1384931812626 2013-09-12 03:31:52 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-d340ea02f5cbf39b76097b14dc2d7e81f45f907a5add356d2372848d9386d703 2013-09-12 01:58:02 ....A 62570 Virusshare.00097/Packed.Win32.PolyCrypt.d-d3955f6e3eb5499f599563961d186218725b4fd08e5a09e5041b6082b98b1fac 2013-09-12 02:45:20 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-d3b9713ba277c6d3cd720ea85893523706fb6df7ee5a3a44f69d95ddef5ed029 2013-09-12 02:28:22 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-d429fc575b65b0cb03a03b1f9ec50f88c99d3f7b48e23eb9663bd22e05435d57 2013-09-12 02:47:00 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-d5630e5481171a1c7b108a950cfb1e5d8d4a7ec85c5d050781c7c3295363cd6c 2013-09-12 02:38:14 ....A 123657 Virusshare.00097/Packed.Win32.PolyCrypt.d-d725939ed0e6fab71b0d1342c4aee86870ced7a2b7063ac0ba03d7d477b60d77 2013-09-12 03:25:30 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-d72614b4f5f573951ec747e86ee7b36bb49809a8d511ccac60ab2b18e8389f68 2013-09-12 02:18:40 ....A 388046 Virusshare.00097/Packed.Win32.PolyCrypt.d-d98121248b3d9546e4049dab13b33eb3e69be5fb38a85204c993b9fe712407ac 2013-09-12 02:12:02 ....A 11637 Virusshare.00097/Packed.Win32.PolyCrypt.d-db21bd1bd8bd82884c4ccf244770b04a21e3a174519cb3b9f84021416d1f2d78 2013-09-12 03:27:36 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-db481755f2a8dbaf8d2dfb8467c61d541e17bf89881e87b6aea4b06a7cf9bd2b 2013-09-12 02:53:06 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-dc751baefb427272e671c9a29aa3dfa3f3a9c90db666f8e0449663f0310b17ca 2013-09-12 03:24:44 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-dd376224d53d876509b9a5ee22733cd8a8df22a1bbb8e38a8f00c0d804258d11 2013-09-12 01:38:32 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-defadd6b25f71602acbca42b3584694b47d3e94e48e20e42af44854f0ab7e186 2013-09-12 03:04:30 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-e209bb71e99fec1bd93b52e60810632fd2a1a699d9972c83495c6734edcab468 2013-09-12 03:07:28 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-e3024e46189226d73a5cb63e6e0dccbd9f354a6e8b7ebb35751881368399c765 2013-09-12 01:57:40 ....A 36034 Virusshare.00097/Packed.Win32.PolyCrypt.d-e3b1a6dcc807c9ec6948864c0b0faaa081d20e5e6bf2704df3f5afafd6524433 2013-09-12 02:45:44 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-e3cbe97d5ea32ea5c2fbbd229cdcdaf2bc57c2e9e08eaf2ca1e183694ad01afd 2013-09-12 01:54:38 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-e3cc49e3c48a5544d271f0709c5ba7d014ad103454f56e0971efb80ff006718c 2013-09-12 01:40:12 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-e431b874bb03646de4abaed2780627364857e783219fae5775bf01fc28a0df0b 2013-09-12 03:14:04 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-e50cdf50f96b648b750abe3dc5e7aed0f09d59099f08ef9c7c88df7b757ea339 2013-09-12 02:49:20 ....A 62570 Virusshare.00097/Packed.Win32.PolyCrypt.d-e52b17550c319f287c170f246ee007094a74689acd56e493989bdb6b82306eec 2013-09-12 02:44:50 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-e5c5364d45bfeb572cd0c4df478e4ba8c6a7f032546411541d47206dde10ebaa 2013-09-12 02:56:44 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-e66b414c42f18f6ad63c0129c44991a2b6d239b5d1810420e4a111416f322c0a 2013-09-12 02:34:40 ....A 348796 Virusshare.00097/Packed.Win32.PolyCrypt.d-e7e308e24b08f9389f2dbccefdab58e752cd8fbc65d98ac69aac0d1388b0a98f 2013-09-12 02:16:42 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-e83f345a87623d15bb3f814122cc9c1945bb5b7fa889f5450a98bd096b49f595 2013-09-12 02:08:48 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-e8da8d35aeda2c3d6c1f2312bb11c13c9ecc5f99c05239b3611c1ebdfd354d6b 2013-09-12 02:59:48 ....A 62038 Virusshare.00097/Packed.Win32.PolyCrypt.d-e9d2630de43e967767c4e5d97f662905def911522e7254a61cf0088d372e7d59 2013-09-12 03:10:32 ....A 202254 Virusshare.00097/Packed.Win32.PolyCrypt.d-eaf2a2a1a358bb004bc74bc18c704246e84e18f2ecac5d865eb9ec19518cac21 2013-09-12 03:13:24 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-ebbe6c4a8b27fab4c042f4ff54a7bcde2c8b0712197b9cabc521b27c7fa900d6 2013-09-12 03:16:54 ....A 58769 Virusshare.00097/Packed.Win32.PolyCrypt.d-ec7a33203df0339c836ef066991ea665f4d3e8833bff33871e5e5b986e81df4f 2013-09-12 03:19:06 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-ec7d2801d31e00013f46cfecf85e46be6c181c8368860904fc6ab7d1db5ce045 2013-09-12 01:39:46 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-ed2dd36fbc715411bdca6f4094878e66b99f70f4adecf3ecb219bc53daba5c6e 2013-09-12 02:14:42 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-efb1c846941b28ba726606e43e1e7a6d93b1203e95bc6bd3277eee7bebe12f96 2013-09-12 02:28:18 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-efc5b4999089a152d26ce71d6853c0a560757ed5e75ed891d6b29fac09f624b2 2013-09-12 02:21:18 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-efdee4319cf7b3cf045b5d114c79bc49d8021d7e9a4742405a12573b6a9d3b96 2013-09-12 02:10:02 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-f093011683042a625da8858ec5e356503459dfd83f45459947126d69f9d95a56 2013-09-12 02:45:04 ....A 272966 Virusshare.00097/Packed.Win32.PolyCrypt.d-f135bbd239af59ad76055dbeca080df69d5c677cb71b396fbe5e0e2dd6a566fc 2013-09-12 03:30:28 ....A 49664 Virusshare.00097/Packed.Win32.PolyCrypt.d-f16c1a1063660c001aa2cedbf9a9a7b6e72fdc8478a29f7a237abb5bb6d56641 2013-09-12 01:51:08 ....A 223206 Virusshare.00097/Packed.Win32.PolyCrypt.d-f4eff9c6378ebad34f3aa57ee642df8cb39737651c6a2f8ad6fb3f75584288c8 2013-09-12 03:30:46 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-f5a622c2ff1105ff2c6d826ff493124ab40b310234d78e3aa1f7a7c257699c72 2013-09-12 01:43:48 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-f5b73af7ecdfaf490bcb7169be0547d0bbb9ff65789620b78fb6760a6d9aee49 2013-09-12 03:03:40 ....A 62570 Virusshare.00097/Packed.Win32.PolyCrypt.d-f6d54355ff1ce73deb3264380cd5c51fa3befbd63ab940326a5599c48be3f3d1 2013-09-12 03:04:30 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-f725b57d08c5b9b5c77a038cdab893b2b85e29394f90a2c305c678eebf4071da 2013-09-12 02:46:18 ....A 2041348 Virusshare.00097/Packed.Win32.PolyCrypt.d-f99fed9e71ea8f5c89eda4df2609ddd6aa64f97d2f61e5e23f6c01a39e6a8bdf 2013-09-12 02:04:46 ....A 349053 Virusshare.00097/Packed.Win32.PolyCrypt.d-fa1db585f5d82dad513b91b3f0a0dd11c180b76a5b034f33abcf441ecbf74a6b 2013-09-12 03:04:42 ....A 180324 Virusshare.00097/Packed.Win32.PolyCrypt.d-fa22008681f1e38481efa288ec823ad9b25109cdc25e9aa45a2cad75fe94b152 2013-09-12 03:26:58 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-fbd3744e6cf3cb2ab91048292ed69712d026a49d98f80a67d96e8af136da31f5 2013-09-12 02:36:48 ....A 65450 Virusshare.00097/Packed.Win32.PolyCrypt.d-fbdfdd85288c759b72981cc5d9346fe08cf525f8c17a8c258da8e1720209092a 2013-09-12 02:24:38 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-fc3563ffd5e812dc56fb8aa0e1a3fc2f7a475b1e1a09da122d961013f6e48862 2013-09-12 03:22:20 ....A 63546 Virusshare.00097/Packed.Win32.PolyCrypt.d-fc5cab3b06b3ea0d36d6d3270125571be55e0a5202d61ea0c01d4a4ffa6d8454 2013-09-12 03:08:52 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-fc792bee49426774a75f0b88508d03653b47aa7ce6a70c5abd4d5824c518a1a6 2013-09-12 03:00:06 ....A 173688 Virusshare.00097/Packed.Win32.PolyCrypt.d-fcb3b12b6147c1dd831b63c14eb26cc5081ca4fd5f63810f5f311d8e13d09af6 2013-09-12 02:44:36 ....A 219978 Virusshare.00097/Packed.Win32.PolyCrypt.d-fe972e2d6073993beebfbdc74afe7b9f451d6427feda6873bccf80adb4a3b557 2013-09-12 03:24:24 ....A 1049857 Virusshare.00097/Packed.Win32.PolyCrypt.e-d872c8441302bfb6f3f04cd36af593e70aa99cb93106615a8155371c47a76958 2013-09-12 02:37:12 ....A 476160 Virusshare.00097/Packed.Win32.PolyCrypt.e-fa583f2a3edd51aed80b737f514d5560e761ba23d776d7173c58a2c937045d7a 2013-09-12 01:46:36 ....A 377388 Virusshare.00097/Packed.Win32.PolyCrypt.h-7f78bcb7a46d0ea67ceb715cfb718deb63c16a472a81e075efbf23739236b675 2013-09-12 01:42:28 ....A 121404 Virusshare.00097/Packed.Win32.PolyCrypt.h-988a14896e6483937b89eef573accf4acebe68e0a4f132e3c0b40ae6773f8b21 2013-09-12 02:16:00 ....A 217060 Virusshare.00097/Packed.Win32.PolyCrypt.h-dbdcea023a089f974cf7ee290cb726891cc38555cf00b85554252cf6662940c0 2013-09-12 02:17:52 ....A 143872 Virusshare.00097/Packed.Win32.PolyCrypt.h-f7bd29b51d18c0286bb22980bbddbdb9072b84a80d238d3159a2386526ded6b2 2013-09-12 02:08:02 ....A 53760 Virusshare.00097/Packed.Win32.PolyCrypt.m-2a248a72b5cbed19840cfe5fe1ff008767f7b8e2f8c4052e9ded39c15d8f6bdf 2013-09-12 02:40:24 ....A 217600 Virusshare.00097/Packed.Win32.PolyCrypt.m-2e284d88213eb5b5d923c4ae43449ff650b88ee8eb29f2d4d7ba19e45157ca12 2013-09-12 01:47:58 ....A 78303 Virusshare.00097/Packed.Win32.PolyCrypt.m-351daa8396ca90ece2975c67f84ca14cedfcff87f82495f2d67bd22642153c42 2013-09-12 02:03:38 ....A 266752 Virusshare.00097/Packed.Win32.PolyCrypt.m-430e4f118be2b9135995c25dee86c1a7bdf9b30cb7b8ab53ef2c3be8991dc0a7 2013-09-12 02:40:20 ....A 11776 Virusshare.00097/Packed.Win32.PolyCrypt.m-464c17b68d7261b50c5b0c3fa3cd94d7328e35c2ebebc99a9bc55d00f03eeffd 2013-09-12 02:54:30 ....A 316416 Virusshare.00097/Packed.Win32.PolyCrypt.m-845522d1e9629f313addb05f176f94987f6f8c65dce31a5841e4ad4e44f5268b 2013-09-12 01:56:48 ....A 229376 Virusshare.00097/Packed.Win32.PolyCrypt.m-959b4e259a56b977e734692199f3204235995857a1d594ca6fcef402cc61268c 2013-09-12 02:14:54 ....A 578048 Virusshare.00097/Packed.Win32.PolyCrypt.m-96809c53b9f92347e317c360ad6d6e13fae9610b4cc561efca00a2096db2f706 2013-09-12 01:46:50 ....A 60928 Virusshare.00097/Packed.Win32.PolyCrypt.m-a02462b74759dd3f97f922822ef6700b9c4f79afb8447603d36cdd921cc6a881 2013-09-12 01:41:42 ....A 228352 Virusshare.00097/Packed.Win32.PolyCrypt.m-e12338da7bda153d20a5b2d2c416f8146659a397d67cc909c9d41dac49778a5c 2013-09-12 03:22:18 ....A 139264 Virusshare.00097/Packed.Win32.Salpack.a-fca6a598a4ec45fcc9c3b588475c6f0bd1f5587f50f24c6a4573d7a66edbfaf8 2013-09-12 01:59:26 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-00831f362d27448ae33fb6ff39c8b349b1386b9d702bd2d9a77d37f69e12f439 2013-09-12 03:07:06 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-017f89bc7b9146f2ee6db712453c6d68f553a91b003b860bf20c05630563b6c6 2013-09-12 03:19:46 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-02e3b1cc1ca669074452c5c9a3b7af0fadad8dc2ab124dd1b8d4f75ddbf5e9ab 2013-09-12 03:13:18 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-03ee1b597a01c893ddf8e0de029acc7f4ea6ef8a83dc6a0ec49937415484e21f 2013-09-12 01:52:10 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-0f712454badc774efec5156df86d3ac1b75cdfdbecfa23328421e9630d49cf76 2013-09-12 02:43:46 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-2a29b7d451a89dfad893fd9c4f9c101c1cff69e84328da46889388c372b0119a 2013-09-12 03:14:36 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-2e98d905482a470d0ad344f1981b9c72a56170f27b6d0021a3bc059d8b625f1f 2013-09-12 03:09:44 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-315e24e9f42c4599c11cdb4df62e76b3612f6ed28de0561ef6ee5c47c7719123 2013-09-12 03:06:30 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-31c508e9cc2e6808c37c1ce18259a9a15dbc677250195500c6faed114853e6fc 2013-09-12 02:54:50 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-37de076fcb5f51236153173088c997cb886e9c7e77754a9e0851ed06238d0ed5 2013-09-12 02:46:38 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-3d5e186ec0c7a8bbbcf4a6bffda376c319a3dcdd29973d47113f55a27e4f7613 2013-09-12 02:41:14 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-3fe5b1e06c869d3d7c86e944875a3321ff5bc1ed14a84872a5db6548952f141b 2013-09-12 02:42:14 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-402d8c0517587064cc676b82e32769daf2d017d6e3eba87c7d9127c929286e18 2013-09-12 02:40:22 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-45a1ff9f9c5325d39dae24cc1b40e61fd6ab5b441460df6a4fe903896c30b74b 2013-09-12 03:22:16 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-4f9a0298aab4d1744361bcbfcac18e2b4d064feab54d894d7ce6626af17d780e 2013-09-12 02:03:52 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-52157b4b500f3bed667a21723aa884f1877e15e220c21b06dc3d4e74b5d7cbe7 2013-09-12 01:56:52 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-57b1b9787d32f31c8aa8f38162a14376554925082f0e29828e58d15f01f843d9 2013-09-12 02:53:24 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-58be63243f2dc9011ee71ba1d75d656d49810695146cf956b8eec4b99a292716 2013-09-12 03:16:10 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-5a0a3604cb1ce3a8c6e7dea9b4216bec5dea63e2fd40f99dd308d070e6e4b323 2013-09-12 02:23:44 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-5ba2bcff0411df134eb2be0275e1048b7d9fef6d751691cb4d9af6fc5bdf6f95 2013-09-12 02:39:40 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-60364136b327cc6f918b516f7d0b38012e67b6df342b993fbe21c17e19d8ae5b 2013-09-12 03:07:38 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-66ee0197999483f372d8d1c7722bc4775adf7da4fef27793271b283c679aa2a1 2013-09-12 02:37:50 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-6b5305152f73c30baed2cd64ebcb98e298b34d4daf8bc4593e69ee10dc50a7d5 2013-09-12 01:39:28 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-6f310619bfe9a2fd3cb4eda276b92cb087caa046afd95b679aeeab1fe633c761 2013-09-12 02:17:28 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-75777c4791faf1671ddcec2ca68184963776a366279d663b75399d56440a70a9 2013-09-12 03:14:56 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-759526d9556715d183a1e41b6012203fca1ca0159fc427320b9f7aa108b4f774 2013-09-12 02:58:42 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-7be035e15d6afbbac16bdb4fdd732b838a05a24d498f2967bec2a153c459f824 2013-09-12 03:22:38 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-81667f2ecf8fc6e9c7cb25a998407b213f2ce2f9a58bb53f68ab941491e919dd 2013-09-12 02:03:56 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-846bcbd3e77568ec85b2bbacf53d5a96884dab165a064dba0863b781dd3c207b 2013-09-12 02:41:48 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-8b2d56a555c6dd0dcf8482ae927ed23b7c2d77086984a6c9cffabea68300c794 2013-09-12 02:34:38 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-8c465b991c90104a8b0998ff2b2b72a30529f97ff79e146d225561caace6cdfb 2013-09-12 02:42:12 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-986e6c35991212bb6e80e4045efb9c1caf5c5ef3e66b9a3b6eaef9b1250200e8 2013-09-12 02:24:20 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-ad4c8a54ff5d9c48c9aacc94bf8da9b7440ca3f1a1a89665d412ecbbc45f6845 2013-09-12 03:25:42 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-d082947863b2533c382b370408ec666b175e64cc816d07f3bac6bef2f2811f2c 2013-09-12 01:44:18 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-d242585cb2291ae1aa5e36c7fd0373b8a1449c6a06c95c961860e59075836804 2013-09-12 01:54:38 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-d315a435e28ad9a30ea34b51aaf0b3d8b1bb6db46857bb85a6bd9250100b7482 2013-09-12 03:27:24 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-d4e717a7beb7ed13130fc3b207d352ae15593be5b77b7b00c304342536b63eb0 2013-09-12 03:15:22 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-d6d56df3cba1001e46e0fe5f90e578d652ccb7ec83a72b64c90b498cd80f6486 2013-09-12 03:11:12 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-d71abf8a9eef87937d4ae71185f1378c626b7b0a4f0eafa841706c7320c1d251 2013-09-12 03:14:58 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-d7a4e99b24615126a6430388f470e5762b0ac804b5fabd4fed2ea03616436046 2013-09-12 02:38:26 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-db944572454236f0fa1ceee4e13110fce3f156ab888efba6c517ce3e8c78932e 2013-09-12 01:53:16 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-df5762006d01c52af0f1c6aa337dfa6908ffa9bc8560e57f78f1aa0c34862f8d 2013-09-12 01:44:52 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-df5f980d78f4effe1d95b55288df74b24bcdbb9f4774060c90c663545e3425d4 2013-09-12 03:03:28 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-e1c27453307cf9a71e35df50a35403bbbb99538bd99cc92a596d75073bd71374 2013-09-12 03:06:54 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-e2745231072ae5af75b4cb0ffd3e596b60554746bb09604fa8d0fa9531be65d1 2013-09-12 01:43:52 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-e3bb6d2373b0c093c1acc494c71df5cd4e8ada311c26926c75b7aba18e5e520c 2013-09-12 01:44:08 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-e972f77e5292f3fdeb16b94ad7bb55f880cc4f0744c64abf8642d158f5ed0f2d 2013-09-12 01:50:42 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-e9e57818de5e98cfd4438dd020fce67eb2d7413797357701eaa5afefc35c0089 2013-09-12 02:07:40 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-ebe5246ec2bcf7a425c79b9c54a772c1b107fd591b7c2bc059a48a96fa560379 2013-09-12 03:27:56 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-ec897ca1595e4c61e2f819d6ea53d9533acccfac0f9f7f10259c7e87dff32e21 2013-09-12 02:25:22 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-f00f34c46bd02a9fe984fef7eb3a877a591b69bb46e6c3aedecb481baea693a6 2013-09-12 01:39:44 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-f386b266328c5a3318198e9257a821060aa7daa093afdac9fa7b0275e38945cb 2013-09-12 03:18:24 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-f44056d07ddc122db534f1e96f28274bf637c7f181f3adb9149115637b944133 2013-09-12 01:59:02 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-f6f69acade2affd6ed33d788c49008ab57d7cfefcc3b860b06d89261012a1a9d 2013-09-12 02:11:08 ....A 123392 Virusshare.00097/Packed.Win32.Salpack.e-f7b1a2e811c5dc1c28e1087439d3931d9965fed45b52bb35203d3741d8e97708 2013-09-12 02:35:00 ....A 30720 Virusshare.00097/Packed.Win32.TDSS.a-5396271d4cb647adb57959a66e5246c94cb3afc39e6c7dbd3c4f6659eddb7d90 2013-09-12 02:48:16 ....A 102400 Virusshare.00097/Packed.Win32.TDSS.a-725968552d59ccbd7c36b750de6796ca71b835a4247af69eb7bcc59a4a005368 2013-09-12 03:01:40 ....A 106496 Virusshare.00097/Packed.Win32.TDSS.a-7de0044f5e850a29e773373aff82a5853eec11fa0aa0db1decc80a90701c9b9d 2013-09-12 02:45:20 ....A 65536 Virusshare.00097/Packed.Win32.TDSS.a-ed0071ec199e8ffb3fbe814108c6522b9730f34f40733a47df589f50f5bd9f80 2013-09-12 03:07:58 ....A 32768 Virusshare.00097/Packed.Win32.TDSS.a-f0af5ffa1f9f4c17074a079f1de3896dfeda86f5b43cb181a2352528114eb6ff 2013-09-12 02:57:36 ....A 65536 Virusshare.00097/Packed.Win32.TDSS.a-f59d5370117b8c1e2bda6a0f23cee62da477e6a5d2885c21617fb10bb0493049 2013-09-12 03:03:42 ....A 712704 Virusshare.00097/Packed.Win32.TDSS.aa-0534444e8f52bad617281c75bd73da98cb80d3df8c5bd71cdb9dd619339f55d8 2013-09-12 02:21:58 ....A 89093 Virusshare.00097/Packed.Win32.TDSS.aa-1950415cd6547212ae89d526a52c071a7f8fb86c90fc1faa7b6c083f245a2032 2013-09-12 02:35:18 ....A 17408 Virusshare.00097/Packed.Win32.TDSS.aa-362dc8032df93441e439e26a975e8905a80fdb3235460e79d4411c05e50deef7 2013-09-12 03:10:24 ....A 89093 Virusshare.00097/Packed.Win32.TDSS.aa-5180c51036a7b7034f59aeac30e0168b49d187b863f1df9a78c69d326bfca5a8 2013-09-12 01:41:42 ....A 106496 Virusshare.00097/Packed.Win32.TDSS.aa-73393aae87a2f31a796066337ad80dca8990a49a5b25ff25080ec0f8bef56aca 2013-09-12 03:15:22 ....A 126476 Virusshare.00097/Packed.Win32.TDSS.aa-addbf488f3b85d8d7ade9bae9a584cbe4be70d41815b935e6587ab5c81a0379e 2013-09-12 02:53:06 ....A 2247173 Virusshare.00097/Packed.Win32.TDSS.aa-b17bce025970ff4def10f3ecaae7c052b27b00756223822df9b62afd339114e6 2013-09-12 02:29:46 ....A 25600 Virusshare.00097/Packed.Win32.TDSS.aa-d38ed54ef7fa6392293960c8c0394208650ec930254e9164880ac6bc6a820569 2013-09-12 03:28:06 ....A 28672 Virusshare.00097/Packed.Win32.TDSS.aa-d4949b42b14297a857d28f82631a88b8330e8491c0b94642f7af282664914635 2013-09-12 02:28:58 ....A 60038 Virusshare.00097/Packed.Win32.TDSS.aa-e0f271bd4be80660f39fd4b41130fc203f65e0f4c99689747623fd46a26b8d71 2013-09-12 02:13:58 ....A 53248 Virusshare.00097/Packed.Win32.TDSS.aa-e1310dc529ee842888de7359c157f3879028ce9a8126dd26bc686f85edc17abc 2013-09-12 02:14:16 ....A 53760 Virusshare.00097/Packed.Win32.TDSS.aa-f0976efe405ba504dfb5ff75f7a4a010f0a2cfef679892c7b33426910c9e1df1 2013-09-12 01:49:50 ....A 89116 Virusshare.00097/Packed.Win32.TDSS.b-91eee564c273bde5b48aed200185bc5f778eeece62854774494d7a4c9ac6cc4a 2013-09-12 03:01:26 ....A 32256 Virusshare.00097/Packed.Win32.TDSS.c-1d6a2311c7a89f84a7e481b31897ad09fa332484693c24183daaf8ef53f9cd5d 2013-09-12 02:33:24 ....A 31744 Virusshare.00097/Packed.Win32.TDSS.c-4393c5e575cfae25fe993b1e7742190e68bf24e6a71d4ca6e7f03a4d61c4ec26 2013-09-12 03:06:38 ....A 247808 Virusshare.00097/Packed.Win32.TDSS.c-6276e6f1c80daed4785304f38c83c3cd513df171e2d706f48f1e02b6eb659803 2013-09-12 01:47:26 ....A 199680 Virusshare.00097/Packed.Win32.TDSS.c-707efe377497967d371ee49838904b96a765ac54e71bf3741f85fb004a96bbf5 2013-09-12 01:55:28 ....A 30720 Virusshare.00097/Packed.Win32.TDSS.c-7de2f0bc9a272e0b8ef7e8e4c191f2d7f28dd2ab8d0dd4b3f32776b58ea1da0f 2013-09-12 03:27:46 ....A 21504 Virusshare.00097/Packed.Win32.TDSS.c-989930f12563e5a686b8dbc247ea62e9fd5e5987c5b8d62717373fca1508022d 2013-09-12 03:07:30 ....A 69632 Virusshare.00097/Packed.Win32.TDSS.c-c1b9c327ec1a4badfcd1a92de592ddf72f19f47796df07e650852b4303221e17 2013-09-12 03:25:16 ....A 139687 Virusshare.00097/Packed.Win32.TDSS.c-d7a15336244a7fc333652c8eb5bd96161d0174258a1e532ca06fb67cab1a3bb0 2013-09-12 03:10:30 ....A 103424 Virusshare.00097/Packed.Win32.TDSS.c-eb044cda461f45115794137930c8a499cfb9d4a47a6cb4d27be1e1d7e86ed7eb 2013-09-12 02:48:48 ....A 78336 Virusshare.00097/Packed.Win32.TDSS.c-eb1e8202ceb1e079a3986c0c88f627c7febe5b56611d5ce31f06191d28b073a8 2013-09-12 03:16:34 ....A 30720 Virusshare.00097/Packed.Win32.TDSS.c-f113755f511cb044556de173ef1dea4aba0f17fe5d1b3944961a4af9f04b0107 2013-09-12 03:27:54 ....A 339456 Virusshare.00097/Packed.Win32.TDSS.c-f73bcec080adcf6f00af142570cd113917fb124bbdf63460c38f35f9ef79bfd1 2013-09-12 02:03:02 ....A 31744 Virusshare.00097/Packed.Win32.TDSS.e-2e280402e8eb2bcea785f86d54df9a351018e25e3d3d7d27cd92bbb398b93000 2013-09-12 03:28:30 ....A 32256 Virusshare.00097/Packed.Win32.TDSS.e-351b25041fa3d2df19b6a33ce6f037b9c1bca2cc4e05d273b891b049404b5d91 2013-09-12 02:21:14 ....A 31744 Virusshare.00097/Packed.Win32.TDSS.e-8ef36da543485d63e9d0568d4abf20db9619e84923bbc2a44f8e94a7c7a7f309 2013-09-12 02:46:50 ....A 31232 Virusshare.00097/Packed.Win32.TDSS.e-8efe76862c3fdd65896f398940a3dea001b39fadd2a84c94c549d8ca5ba29de1 2013-09-12 03:21:40 ....A 74240 Virusshare.00097/Packed.Win32.TDSS.e-e81b8b236021ac4ca14a5645b7b034b3e53bb55504da1e76c674935adceebd1d 2013-09-12 02:45:26 ....A 31744 Virusshare.00097/Packed.Win32.TDSS.e-efb43d1ab73a727e63247cf37be033df01d22aeb09c4483ef5bc0067d4be3e92 2013-09-12 02:29:50 ....A 31744 Virusshare.00097/Packed.Win32.TDSS.e-f235414f0adb31cef0ef2ca876a30c49d352d79e5945825ad194f94af9aba0d9 2013-09-12 02:56:26 ....A 32256 Virusshare.00097/Packed.Win32.TDSS.e-fad4bb867455504a4032391da2e832c5533f3249022779f8184a97fea77d73de 2013-09-12 02:52:56 ....A 65536 Virusshare.00097/Packed.Win32.TDSS.f-236220900c47bd64d3a55bc679d34f3d21da2a469be8346e2d470f788dc2ec8c 2013-09-12 02:50:10 ....A 118784 Virusshare.00097/Packed.Win32.TDSS.f-2eadef025a61552296f62fd28d80381f0f0243f313410a4e80f3d7967cf96c70 2013-09-12 02:51:44 ....A 131072 Virusshare.00097/Packed.Win32.TDSS.f-3d8f473d159b8ba9af641abba73bef26eb6e866bbf44931d3a628a5229582148 2013-09-12 03:18:24 ....A 90112 Virusshare.00097/Packed.Win32.TDSS.f-82b63ee85f36fb39867494d9832a80eb3147eae408861ceea6703e5d153d39bc 2013-09-12 03:03:22 ....A 24064 Virusshare.00097/Packed.Win32.TDSS.f-c6475feb4a8c7fb3ae8115e912db0fb1677eff18a63ade701096a8dfa6c266d9 2013-09-12 03:05:28 ....A 73728 Virusshare.00097/Packed.Win32.TDSS.f-dba66a59cff7b284667aacc7dddcdc5b72d5e0413e24ae47e435c3f2f39a7903 2013-09-12 01:38:32 ....A 331496 Virusshare.00097/Packed.Win32.TDSS.f-ea258689b77980561d60537b09deaec997648051ec15943cbb29a3125b919515 2013-09-12 02:58:56 ....A 106496 Virusshare.00097/Packed.Win32.TDSS.f-f9ed5d788ca044bb3b1b43d742ef5b108a43e0a481becc24268b4d5f4e698b69 2013-09-12 02:05:36 ....A 70149 Virusshare.00097/Packed.Win32.TDSS.f-fbd6cb9657feaa1bd30d3d36ba8770d8497a8309809aa18fcfa2a1358f009179 2013-09-12 02:53:20 ....A 98304 Virusshare.00097/Packed.Win32.TDSS.f-fe3698056c309c0ab200bec416ba2d9a2584f85c65e7b5f2c5d57d419f9fbb20 2013-09-12 02:50:20 ....A 194048 Virusshare.00097/Packed.Win32.TDSS.m-099beadbe414ffd915e9f2943c54d8f1be69a03863ff15d372bc62b3e29fd1e0 2013-09-12 03:17:20 ....A 98304 Virusshare.00097/Packed.Win32.TDSS.m-d6be766c74fd75fffa527b0f0633667f7e5e04d54b8d64a36bf966d48c47f13b 2013-09-12 02:07:30 ....A 98304 Virusshare.00097/Packed.Win32.TDSS.m-e89b73ceaeeda129a1e80470ccbe62a8220167ee6a52026e736ff6476958558d 2013-09-12 02:28:58 ....A 23552 Virusshare.00097/Packed.Win32.TDSS.m-ea713005d899b0a735d91bff380222440a5425b2cc7748d71a5905d719a37825 2013-09-12 01:44:28 ....A 80384 Virusshare.00097/Packed.Win32.TDSS.o-24eaf3df273b65cc5cf80cf90b390ff2330b6828eabd12f476d708f2e5455fbc 2013-09-12 02:55:06 ....A 250880 Virusshare.00097/Packed.Win32.TDSS.w-0435d26de3e620e39748f4454264751a6e6e9f35405ccf59bfbcdbbe66789eac 2013-09-12 01:41:04 ....A 206848 Virusshare.00097/Packed.Win32.TDSS.w-15df54029535c526a3d26d0986e5d0aef58e89f23cbf8450cc0cc3fcb49d8730 2013-09-12 02:35:38 ....A 40960 Virusshare.00097/Packed.Win32.TDSS.w-218148f23345878f435e6c6be2397c9c015d6904ac9644cd7646c50e8c60223f 2013-09-12 02:55:18 ....A 116762 Virusshare.00097/Packed.Win32.TDSS.w-fc7474f3e204fa34166d7228d64cebbf8ff739bca4dc0eafd7f18647cea68306 2013-09-12 01:57:12 ....A 149504 Virusshare.00097/Packed.Win32.TDSS.y-e6f7218214960e636286607e80cb5a0afda805ded9feae09cdfc9c481ee6be9f 2013-09-12 02:40:50 ....A 79360 Virusshare.00097/Packed.Win32.TDSS.y-fae7d92f4115850fb4516426475137ffab0d5d0b09f55ade158348e1b7dbcc85 2013-09-12 02:37:36 ....A 81920 Virusshare.00097/Packed.Win32.TDSS.y-ff9359b8b2650bf8f85bf13dd7b499a9674ab703fd76910abae76074cb1f257c 2013-09-12 02:26:38 ....A 74752 Virusshare.00097/Packed.Win32.TDSS.z-0367656e4003c07d8adccb83d9132003837071b5b777640137170ebbd0001caf 2013-09-12 02:16:26 ....A 43520 Virusshare.00097/Packed.Win32.TDSS.z-06002a3429c57557d2628bac5158d083e0e1e760c0cbbe700e6a7ca8ce38a82d 2013-09-12 03:17:24 ....A 98304 Virusshare.00097/Packed.Win32.TDSS.z-1fa29b692445c82466eb3057000fb2d4b32e937762955ddc940ccabc3c3cb466 2013-09-12 01:58:56 ....A 78336 Virusshare.00097/Packed.Win32.TDSS.z-32ed110d120042d677cd8404fbab944db21631a064b29bccf839bf7e4ef7a73c 2013-09-12 02:30:40 ....A 3095552 Virusshare.00097/Packed.Win32.TDSS.z-348eb48c093f98f45427a7c38ccabd7f8ef69be601e724c2e8635e0d6f1326e7 2013-09-12 02:15:52 ....A 183444 Virusshare.00097/Packed.Win32.TDSS.z-363d5c3f6bc8f7823eedd144c3978aec676297be2625c8d5e39ce4034cc96643 2013-09-12 02:02:00 ....A 87040 Virusshare.00097/Packed.Win32.TDSS.z-426e4b645be5aaaeaa952996dcbb9e1bb97c779d45d314f618c6543412d5d50f 2013-09-12 03:22:30 ....A 90112 Virusshare.00097/Packed.Win32.TDSS.z-42b50679935ba9633db156d339aa7642c300051a57d64d8a681ebcfdeb5a2d12 2013-09-12 03:27:18 ....A 79872 Virusshare.00097/Packed.Win32.TDSS.z-42cf79dc079bc74432f621e32e11e4e8c8381453916a4dc6ed067d9e679c0c31 2013-09-12 02:20:36 ....A 79872 Virusshare.00097/Packed.Win32.TDSS.z-50472f0a0438598dc2d7100846118bd840404f980d3e4cf1d92ee4e674e02a4b 2013-09-12 02:46:24 ....A 66048 Virusshare.00097/Packed.Win32.TDSS.z-5216781c178d5d81b114a1e2fdb01320df5bb2578d6e31ac954b55ab19212e08 2013-09-12 03:07:40 ....A 78848 Virusshare.00097/Packed.Win32.TDSS.z-54ff2be70bcfef79a067255686738c78bce38ae4a64f53d20704bfbbcb06d449 2013-09-12 02:58:48 ....A 95344 Virusshare.00097/Packed.Win32.TDSS.z-5f8d933f1c67f88587ef901f1f1e927180922e46b8e4f165a6ecb22bc424b480 2013-09-12 02:15:32 ....A 69120 Virusshare.00097/Packed.Win32.TDSS.z-6047495fab11eb70fc10b37a58ea838b4cf9f282642090fc0a9ef0800df1e3ac 2013-09-12 03:20:38 ....A 64512 Virusshare.00097/Packed.Win32.TDSS.z-629d656f56c86919f8f7861932c1393431dc36b56e638ad72c4ba67a9e2c13fd 2013-09-12 03:15:20 ....A 91648 Virusshare.00097/Packed.Win32.TDSS.z-645b699f835f1bb65ee66b6e0b0bd614f24eb8c40ea6f1c87524ce0f6305505d 2013-09-12 02:27:26 ....A 34955 Virusshare.00097/Packed.Win32.TDSS.z-666e2bfecc0be248362a623b5e75245bdc0ef8e5c6167e15cd06788c59e39f27 2013-09-12 02:17:46 ....A 45568 Virusshare.00097/Packed.Win32.TDSS.z-710de414cc98edc9587143653956f9092d0a8f2e426b0be9f023aacdb3d20128 2013-09-12 02:27:34 ....A 486776 Virusshare.00097/Packed.Win32.TDSS.z-81ecf460b3db562685aae5edf280e1e2ef753af0b578279dcac5868957d6b885 2013-09-12 02:37:10 ....A 106496 Virusshare.00097/Packed.Win32.TDSS.z-856dc96b4d6fb40a9f4670c09b43bdb2ce1e0af7faf8c8fd04e2cbd201b1d597 2013-09-12 03:03:56 ....A 2660428 Virusshare.00097/Packed.Win32.TDSS.z-88c73ae5426c97f3a0a653dee423b4051c74117c2ff3e80d8c18b61b5c27fb45 2013-09-12 01:45:58 ....A 91648 Virusshare.00097/Packed.Win32.TDSS.z-96d45b40b350ec140062f31c30cebe885df50f10e0597b7c11e173393405a956 2013-09-12 02:33:30 ....A 98304 Virusshare.00097/Packed.Win32.TDSS.z-9790ffa4c139eaea0cd5e3e8514057a144976a0a866baa4b2cef104437c8c22e 2013-09-12 03:15:42 ....A 61440 Virusshare.00097/Packed.Win32.TDSS.z-9eb3b237b95bd15010141a7d87adc2f1c1eaef047eaadf1fe94bef8b0b21d556 2013-09-12 02:44:54 ....A 77824 Virusshare.00097/Packed.Win32.TDSS.z-ad9c8a7c7373bbd52416de1616e8ddd476cee6c11d64f4e38e3d239662ed8177 2013-09-12 02:23:20 ....A 86016 Virusshare.00097/Packed.Win32.TDSS.z-bdfc5fc753436032bd89f019fb58483023a7707e3a478a983edbffdd10af9b4e 2013-09-12 03:14:38 ....A 34816 Virusshare.00097/Packed.Win32.TDSS.z-c64ec78012a95ef868499ab8ed9383b8267c302f3793c7acec6d71fe4ecabc33 2013-09-12 03:14:08 ....A 3570176 Virusshare.00097/Packed.Win32.TDSS.z-d386e4e1b81bf8862eaabf648869fee96e7772a441fbee75c884a16a4608c39d 2013-09-12 03:03:24 ....A 2744312 Virusshare.00097/Packed.Win32.TDSS.z-d3e579352431b3fedb5c0fc2abf5b8b5a331773fb72d5a864b03b0b6f862b096 2013-09-12 03:27:28 ....A 79360 Virusshare.00097/Packed.Win32.TDSS.z-da3df57496d6dbe07d5551552e60e4c65396e1d1dffb22074f757ee718f22dad 2013-09-12 02:51:44 ....A 119774 Virusshare.00097/Packed.Win32.TDSS.z-db847cecc105cedd5b4c1a1fd7808c25ac3f11b68f007d95ea3e3cd551f5e370 2013-09-12 02:08:34 ....A 327009 Virusshare.00097/Packed.Win32.TDSS.z-dccd86cacc4a383e59aa3fbe0327b36f99ab21821a2d25c4d027c2ec7574e6ec 2013-09-12 02:30:36 ....A 77824 Virusshare.00097/Packed.Win32.TDSS.z-ddada37e2ea4ffe276a5ff6bec22824ca222d27d832290712abd94365bcb142a 2013-09-12 02:54:40 ....A 74383 Virusshare.00097/Packed.Win32.TDSS.z-e3eaf80a4810aa10329e00a493c9c79a161beb28b4c8fca3a05f8aa71250eb5f 2013-09-12 01:59:12 ....A 25600 Virusshare.00097/Packed.Win32.TDSS.z-e4bcdc9f58c1e6e9ed1620b0ddbf4eb65a2fdd594fc76da68a40b78588023532 2013-09-12 02:41:00 ....A 81920 Virusshare.00097/Packed.Win32.TDSS.z-e59f29c88ce9133caa59a99a9f471882b9b129112f4817e33df4ea070ada5155 2013-09-12 03:03:36 ....A 168930 Virusshare.00097/Packed.Win32.TDSS.z-e5a060dde88449d4c740fe616d557ff7bf4d8590fa60777bf5410cffc65f0f57 2013-09-12 02:26:16 ....A 283199 Virusshare.00097/Packed.Win32.TDSS.z-e63b63dd48cfca2985f44add2f31ba05beae828117aa8aeaf809c77494bec835 2013-09-12 01:45:14 ....A 80690 Virusshare.00097/Packed.Win32.TDSS.z-e66d899e1a25e1d7203a5c15464c1d083c2c2801e3ecb4b12f9b7909e5559612 2013-09-12 02:29:46 ....A 27648 Virusshare.00097/Packed.Win32.TDSS.z-ea10f8ac83c91d7c028759e8105a3b57ae31bdee3fe5038e746485498be4242e 2013-09-12 03:30:56 ....A 90112 Virusshare.00097/Packed.Win32.TDSS.z-ebbedf84dddef56c23616e9428c2dd81d2dbc21e11b03c87abb90264d262eccc 2013-09-12 02:04:36 ....A 48128 Virusshare.00097/Packed.Win32.TDSS.z-ec697564ad0e63dd1dfe9818cacd2a75e19cb01655a0996a92c43731ad445c20 2013-09-12 03:26:14 ....A 627342 Virusshare.00097/Packed.Win32.TDSS.z-f00de727ebc82c5019cffd1dcd78699a3a1334cfe6e6ab533eb13c313d1abbd9 2013-09-12 03:31:04 ....A 20480 Virusshare.00097/Packed.Win32.TDSS.z-f61153eaaac4532b0fca8a8505afba234379d6c6e9fd35a0f80f05780771c568 2013-09-12 02:20:28 ....A 60928 Virusshare.00097/Packed.Win32.TDSS.z-f64e29a416c49150f3812b1eca89fb5cb7462bb1cb05c3dfc764cb64e5a140c0 2013-09-12 03:27:22 ....A 223744 Virusshare.00097/Packed.Win32.TDSS.z-f73cb7a545d8c66afffdc4e79654dc1495c9f64f0e977db7dbffe66a7883d38e 2013-09-12 03:09:06 ....A 86528 Virusshare.00097/Packed.Win32.TDSS.z-faa18b41c9c3ba5864a6a505c9c6426c76267560a513eb6d6b6bdf8061fd7feb 2013-09-12 03:15:40 ....A 56832 Virusshare.00097/Packed.Win32.TDSS.z-fbcd732ce3c9bef7d5a2e738b99d1b10cf04c88b4fc31b1e21bbbc4061ca8ec0 2013-09-12 02:30:26 ....A 16384 Virusshare.00097/Packed.Win32.Tadym.b-8b826ffbc9dbb4bce58249085a19c4f24166c289ab989b4d8aa5a3d8aa8093e0 2013-09-12 02:34:40 ....A 9195 Virusshare.00097/Packed.Win32.Tibs-99328d298c256622ed8760f8c4f63f6491eabfae40fe876980fd20ab87c30c4b 2013-09-12 03:08:50 ....A 7557 Virusshare.00097/Packed.Win32.Tibs-9a81a1c362242e078830a6d6d1c303383c558b74b9fab5e660d6dbcdeda32701 2013-09-12 02:11:00 ....A 8177 Virusshare.00097/Packed.Win32.Tibs-d796e78b9413d7c7b4abd20ea318063f8a2aea9e92e586e7235caf65ced2db34 2013-09-12 02:54:14 ....A 9135 Virusshare.00097/Packed.Win32.Tibs-d819a441ed1fdb8f9e49bb08c95c5f6b65b4ad70dfca1cfe85a1e0d3099f3c8c 2013-09-12 02:28:32 ....A 9204 Virusshare.00097/Packed.Win32.Tibs-dddb80f6e0f7aeffae65067c088f882a222b40c603453a5766eb67046d96e4c8 2013-09-12 03:08:28 ....A 8182 Virusshare.00097/Packed.Win32.Tibs-e60521a12d8fc7a5fabf57a9170ed97214977011d5ad7f4c88d466acae58d0ca 2013-09-12 02:05:10 ....A 9195 Virusshare.00097/Packed.Win32.Tibs-e67331b050ff5304d68baf9c3bf97a68cfbd27348cac3222d4b7c37f81faa9e1 2013-09-12 02:36:34 ....A 8184 Virusshare.00097/Packed.Win32.Tibs-ef23ec27b2b3bc09bd6d6b000af61315283165ed547eea9d032bf6b3a3feec7e 2013-09-12 02:11:02 ....A 8197 Virusshare.00097/Packed.Win32.Tibs-f006943f1d2d9a75731fd47dabd7f71ba9f52eaea97e595f89159b65e9f27475 2013-09-12 01:38:38 ....A 51239 Virusshare.00097/Packed.Win32.Tibs-f74421e5380b623611502d4afd09b8f06a924c2726aea5390cfafa9df53337f9 2013-09-12 02:27:58 ....A 9239 Virusshare.00097/Packed.Win32.Tibs-fc6aefdea09f852d7b29ca503ddd58827ef00710d178e5d1331701caf94cbf13 2013-09-12 01:55:46 ....A 58325 Virusshare.00097/Packed.Win32.Tibs.bw-e0b7e54a812bf0e1dec7f7b1cd83dd0a7b666f9c2581ff6131e51a3d96e9fb45 2013-09-12 02:29:40 ....A 8751 Virusshare.00097/Packed.Win32.Tibs.d-b10981a5a7ce4b1f93e68ab5930d19b4905fe4466e74e0c784eec399b35dda79 2013-09-12 03:30:18 ....A 7792 Virusshare.00097/Packed.Win32.Tibs.d-d86ffb5cf1bd8242f52fe2097d430aafff5b1ba4778af95fe731dd212b8c50cf 2013-09-12 02:11:08 ....A 50763 Virusshare.00097/Packed.Win32.Tibs.ej-d3260f397ee10609f238a07f9c5285811bf0c46697f861ec6378c3491f75362d 2013-09-12 02:26:06 ....A 135168 Virusshare.00097/Packed.Win32.Tibs.eu-d58e251fbe8139e9a0e506ca054f805b80038c3be8c3506122899e91607d9866 2013-09-12 03:22:06 ....A 135168 Virusshare.00097/Packed.Win32.Tibs.eu-dc03b03b47fe3405af0fcda47a53782258692ef6ae49dbc6e0a3a288d08b20ee 2013-09-12 03:17:24 ....A 135168 Virusshare.00097/Packed.Win32.Tibs.eu-dfdb436b24dcecf676c0af2147e14f5f5e58520b0235380f1452cb03d579138a 2013-09-12 02:49:12 ....A 135168 Virusshare.00097/Packed.Win32.Tibs.eu-e0a7d9ee982de58859c42c9b6b252d7e0ba6e5576835a99f27c2260d85f65fa1 2013-09-12 03:17:02 ....A 135168 Virusshare.00097/Packed.Win32.Tibs.eu-e1a6ce3255de1850faccc19ed65561a3a9dfbe554280dfee4a0d6c07221ca20c 2013-09-12 02:33:18 ....A 135168 Virusshare.00097/Packed.Win32.Tibs.eu-e25f99afab9a838535c468c308d47621b9425d973ef20ba4fe64363debda507f 2013-09-12 03:22:28 ....A 135168 Virusshare.00097/Packed.Win32.Tibs.eu-f5e9a220ef42d04dfd107164665f78a7011eb3415e82bb70920ceb449462060c 2013-09-12 03:25:18 ....A 135168 Virusshare.00097/Packed.Win32.Tibs.eu-f742fa933b44281ce8ad2dd3d56cb696dd24f19ca2ddf1b552cc927c43a831db 2013-09-12 01:55:58 ....A 135168 Virusshare.00097/Packed.Win32.Tibs.eu-fb1fcc9e28e552876e46d7d889bb3278153c40c14e3ccb35436d93406d6f1888 2013-09-12 03:25:50 ....A 8883 Virusshare.00097/Packed.Win32.Tibs.g-df322a50edcc41c402397ba1f84de89854ed1ea97eeaa3b986c31fea4b380538 2013-09-12 03:23:04 ....A 8793 Virusshare.00097/Packed.Win32.Tibs.g-e5b059ccb19618a86742cdfec2c47ae45ef30b84c75d87b164026ac829b21130 2013-09-12 02:32:26 ....A 8887 Virusshare.00097/Packed.Win32.Tibs.g-f6f4c67261cecac512a1fcf9447eaa9ee357b0a978f866c298de9927392b2638 2013-09-12 03:13:00 ....A 28672 Virusshare.00097/Packed.Win32.Tibs.hd-e817768027b82128e30ad81f4ca3860c9357fbb323574f9785a20c88bc446d5e 2013-09-12 02:27:00 ....A 29184 Virusshare.00097/Packed.Win32.Tibs.hg-44d2ea7c9446bad8c80ac9e56ce18e745a4769565cb25b6cd87c9f152fce88ef 2013-09-12 03:00:14 ....A 140288 Virusshare.00097/Packed.Win32.Tibs.hh-61507bec9becd4bb3433ca5d8ddb14926bf92555637eb8957ef214383cab3a51 2013-09-12 03:11:24 ....A 15824 Virusshare.00097/Packed.Win32.Tibs.iw-e5dc75d2113afec2a5edb01d51afcee0e9a09bcbd4e47e7f78d10599a0d100af 2013-09-12 03:08:04 ....A 91137 Virusshare.00097/Packed.Win32.Tibs.kg-752f81d5dc91232a2c163082e000607483dfc5e1e0c784e6f929d65b8022a2f2 2013-09-12 03:19:40 ....A 17782 Virusshare.00097/Packed.Win32.Tibs.lo-4cb7f8922b575998aeb2a6dafbdf9befa76cffc49a46116f54db27744cdb3cc2 2013-09-12 02:06:06 ....A 10058 Virusshare.00097/Packed.Win32.Tibs.w-78e5ca8711c27a1b3ea4da19d874128d0dce52ce8c0d8188797ee181ed5af18b 2013-09-12 02:36:46 ....A 9821 Virusshare.00097/Packed.Win32.Tibs.x-fb8899f487d4affc2ce2232d8983f5d81f38f85b78ddb2ceaeafa4b37f16b491 2013-09-12 02:13:56 ....A 72704 Virusshare.00097/Packed.Win32.Zack.a-7f44a73d23ff393f901c7e935ebbff0dd8b5eb230afe4862e9428120f1afda05 2013-09-12 02:34:56 ....A 42768 Virusshare.00097/Packed.Win32.Zack.a-fcc337821bd8c6840998e20b8c2b17a515006d7aa9d69b8a3ada7ca0a3fb1a1e 2013-09-12 02:23:06 ....A 512 Virusshare.00097/Rootkit.Boot.Backboot.a-e6dd75f6ab63a97b27a31e42be5132abeb9fb6c0f1c5c0a273009585229c3266 2013-09-12 02:40:14 ....A 5344 Virusshare.00097/Rootkit.Boot.Cidox.a-ed9d0551ec166f72a668c2f64b7bd806645c39490bad16f5b1a3da8acb0437aa 2013-09-12 02:55:32 ....A 8192 Virusshare.00097/Rootkit.Boot.Cidox.b-58b7b3ad4165f0ed880d8cc043bb86736f0726b1094e48883432a3b245fd55db 2013-09-12 02:44:06 ....A 8192 Virusshare.00097/Rootkit.Boot.Cidox.b-69082671f03b6a53ea43b5d5d905c0a2f647b015619b22785f61273ef7bbc620 2013-09-12 03:20:48 ....A 8192 Virusshare.00097/Rootkit.Boot.Cidox.b-aab01e48d001f4aa6dde684bffc1fc1f57ad83ac5b195d96958b8a8edf973337 2013-09-12 01:51:34 ....A 512 Virusshare.00097/Rootkit.Boot.Pihar.b-d2e7888f0afc78f3ba95e3c5306571f73f2cb6644c41d49316de3df5a9edaf15 2013-09-12 02:18:56 ....A 512 Virusshare.00097/Rootkit.Boot.Pihar.b-dcbfd131dc89fb131be532a345a549ef7fc6ecbdf56a7b50bdb84d4911567c8d 2013-09-12 03:06:08 ....A 1024 Virusshare.00097/Rootkit.Boot.Pihar.b-eb9b10140b83b2859e7de5b8fe6fbc9e42c2c2586824f679853174408f4c53c8 2013-09-12 02:32:50 ....A 1024 Virusshare.00097/Rootkit.Boot.Pihar.b-f056851ca40232953f6a39d738115845bf70e9dd7ead2233d0067d3f75101944 2013-09-12 03:31:48 ....A 512 Virusshare.00097/Rootkit.Boot.Qvod.a-e2c175c33183bc8ea81bdac2041a84b91fad481fd86fcfd21a8179a6716efea2 2013-09-12 02:01:20 ....A 512 Virusshare.00097/Rootkit.Boot.Qvod.a-e301e43baf8b071f63b84947eff016af067efcefe59ca1a5b49ad143ecc08491 2013-09-12 01:42:40 ....A 512 Virusshare.00097/Rootkit.Boot.SST.a-042c031737506e57568a4f282aba432ab611a5834b12352076e8c7d73c3aaf55 2013-09-12 01:58:30 ....A 512 Virusshare.00097/Rootkit.Boot.SST.a-7e267776089a8231d6f78a0339663cc8f8974257a0973472119addc6a5e81877 2013-09-12 02:40:44 ....A 512 Virusshare.00097/Rootkit.Boot.SST.a-84f7899ac66b188969a40acafc35508d10f6bc23648153331f0e74198152c9e1 2013-09-12 02:30:04 ....A 512 Virusshare.00097/Rootkit.Boot.SST.a-9ba7decf3087680b5157df63237b3ed9897981438439f33ff286ef4218601d70 2013-09-12 02:07:02 ....A 512 Virusshare.00097/Rootkit.Boot.SST.a-adcdb3331ff1ce3851fdcc9300f07db0c55623dc785f6a13cc9549b40eae3f43 2013-09-12 02:57:42 ....A 512 Virusshare.00097/Rootkit.Boot.SST.a-d2261419994e2a551709dac654f379254021c31eb491ec95e4cab9b3b9298238 2013-09-12 02:29:16 ....A 512 Virusshare.00097/Rootkit.Boot.SST.a-d67a117bcfd9ae3d6341d9487a3a643a5f42763cb9496c5628168a1acafdd398 2013-09-12 01:38:28 ....A 512 Virusshare.00097/Rootkit.Boot.SST.a-ddddbbea07a3044cca4151cd36714071bb3df2ba8c090f03ec4f506e357c8f57 2013-09-12 02:23:34 ....A 512 Virusshare.00097/Rootkit.Boot.SST.a-e43180719a4bce7119586c28225251a8309c9d3567a76911d3ca07d6507f10f3 2013-09-12 01:46:02 ....A 512 Virusshare.00097/Rootkit.Boot.SST.a-e8bad423dac37ace47e543536a4fd5e70f092c0b7b1279ee42a4ffd5007c6304 2013-09-12 03:31:22 ....A 512 Virusshare.00097/Rootkit.Boot.SST.a-e9b96481badb0fb6a45fd20e927f2abcd6c63d5b75bf7b2976b282393e1dfab3 2013-09-12 01:45:54 ....A 512 Virusshare.00097/Rootkit.Boot.SST.a-eaf6807b012464f5a61cc8799aa04b36eb1f118c5126b5f9493e6fd91d7e0390 2013-09-12 01:39:12 ....A 512 Virusshare.00097/Rootkit.Boot.Sinowal.a-728cd9e89c115d9fb631df9bfa896fc7d22229346127bd73e82be5fe3ab09eaa 2013-09-12 02:18:34 ....A 1024 Virusshare.00097/Rootkit.Boot.Sinowal.b-1f80ae972c0ca365fb2d66d585b154a9948ec55e8c7024b9fa3d3a9799506f92 2013-09-12 02:52:20 ....A 1024 Virusshare.00097/Rootkit.Boot.Sinowal.b-92b96a3b67a6067228f96944a45767b740c5497a591645b603cecc2ac06e2a31 2013-09-12 03:00:16 ....A 512 Virusshare.00097/Rootkit.Boot.Sinowal.b-e2fbf651b3cf4482fd9f4eec86c8d75553efd550244785009f41003dbac83077 2013-09-12 02:19:30 ....A 512 Virusshare.00097/Rootkit.Boot.Stoned.a-07fe5a3fa0240262928d661b06922937fcdd23fb06c9f5b6be6d1dd3766e9244 2013-09-12 02:16:18 ....A 512 Virusshare.00097/Rootkit.Boot.TDSS.a-db017bead2e7f2e3102b050042b9048cb7ea082972e2fd2dab664785bcccc924 2013-09-12 03:08:24 ....A 512 Virusshare.00097/Rootkit.Boot.TDSS.a-dc41740cc5808bf2e0c4a1425f42e1e6021ba7fc7e1cafec8be7eddb0f0e088d 2013-09-12 01:46:08 ....A 512 Virusshare.00097/Rootkit.Boot.TDSS.a-e140caeeb0580db965872fff8635c84370b98430812e45ca1ee25c3b06830f33 2013-09-12 03:09:12 ....A 1024 Virusshare.00097/Rootkit.Boot.TDSS.a-faa7ed6639a52341b45abb299885fef00f777f55e53f6cdedbe4cb3193fba2fc 2013-09-12 02:40:50 ....A 512 Virusshare.00097/Rootkit.Boot.Wistler.a-e2c448f792bf85fcb389cf440edcf3f6d6052e45da30cb6d6c0456190ff6d664 2013-09-12 02:17:24 ....A 512 Virusshare.00097/Rootkit.Boot.Xpaj.a-011137654a9c0bdc073c68c2b3b834b05b08aebb2e36b7ca37c139008eb75909 2013-09-12 02:42:28 ....A 105328 Virusshare.00097/Rootkit.Boot.Xpaj.a-040bbde695f688b6188818f3e11a4b6e52c5196aaf273f701b29ecde92643218 2013-09-12 02:45:10 ....A 512 Virusshare.00097/Rootkit.Boot.Xpaj.a-aa7057e4a7f2922b303a13037ef3d4be336cd71f2b61f4fe9cf52259b73eeb67 2013-09-12 03:26:28 ....A 27710 Virusshare.00097/Rootkit.Linux.Agent.f-14c0598fca89e0c931084d7786133b1166fe166937df6603f7a9d17487c74664 2013-09-12 02:59:10 ....A 263191 Virusshare.00097/Rootkit.OSX.Weapox.d-cf7423b74f6d5920cebbf766912f5ecca0db3ada2792d9264af8fd6b9f44d996 2013-09-12 01:47:28 ....A 22400 Virusshare.00097/Rootkit.Win32.Agent.acxu-7d0ca5b7e0f8d05450c35f06cc1f8e3186fc2c56d829c5f644ed16ad1c4f0098 2013-09-12 02:56:32 ....A 144704 Virusshare.00097/Rootkit.Win32.Agent.beqz-7e1a0749194f705ebbc27a8c68f07890ad3443d0df541b96b6094899ba1e83b7 2013-09-12 02:10:04 ....A 22304 Virusshare.00097/Rootkit.Win32.Agent.beqz-ed21c50dea68b132fbeda1fb0d4729b6bf4953258cae30d1bffaadea615752eb 2013-09-12 01:59:28 ....A 36352 Virusshare.00097/Rootkit.Win32.Agent.bevo-231faccbb1c4f90f292f2b1cb84253e8d3567b94803f28ca78b91115ca0677e2 2013-09-12 02:37:42 ....A 75786 Virusshare.00097/Rootkit.Win32.Agent.bfyj-329b178770f9cbfbaa2a2a545af67b2a9296f60cd18c50abd0956469495f074a 2013-09-12 02:16:28 ....A 585504 Virusshare.00097/Rootkit.Win32.Agent.biiu-42315bbdf6f964280bd50a4bd332da0939f74b0c5fe6cafe4cb8c08b8b5e5c0a 2013-09-12 02:10:48 ....A 6280 Virusshare.00097/Rootkit.Win32.Agent.bipu-f5c5be34a71ab6882d344d62c78dc27d61505d4b5b01dc0cae6efde7c475f444 2013-09-12 02:53:54 ....A 16512 Virusshare.00097/Rootkit.Win32.Agent.bjhw-1f97dbf3e4b1c8d504015521f7e6ee34ef3d639c338797d6c95db466c23d641b 2013-09-12 01:54:02 ....A 114688 Virusshare.00097/Rootkit.Win32.Agent.bkvl-e0a41a2ac3dd0370572afbe460793d969649d5b65f2c6405608eb17b10cb7e4f 2013-09-12 01:45:18 ....A 30560 Virusshare.00097/Rootkit.Win32.Agent.bkwm-e0b3cdff70c05375f3717bc1eb0927b50bb42cd62534a51288cb721df4917894 2013-09-12 01:51:06 ....A 1056358 Virusshare.00097/Rootkit.Win32.Agent.bkzb-706f5b97ac6835aa716f5b1578f99b7460e335c5eac9a71fe1cbd0eb5042388f 2013-09-12 03:30:42 ....A 39074 Virusshare.00097/Rootkit.Win32.Agent.blab-4370d50e32081803fa51212cc189fd59b4ac46f9991976b62d4b6a96f9bd207a 2013-09-12 01:53:28 ....A 3267 Virusshare.00097/Rootkit.Win32.Agent.blen-36c753c978ce91f88ec38eff895084f78f7ec4b1d7e1e3c42d7b75ceb259ffd8 2013-09-12 03:22:58 ....A 101985 Virusshare.00097/Rootkit.Win32.Agent.blen-6376aaefa7b35daee4c1d0dfc896ac00e81b8e7cef5e1037ac32960a5ca5b549 2013-09-12 02:58:36 ....A 14848 Virusshare.00097/Rootkit.Win32.Agent.bmpf-87eefcd77c49ef976331c61ca11bf3710d772cd9740c7509476776f2da66f931 2013-09-12 02:11:14 ....A 540672 Virusshare.00097/Rootkit.Win32.Agent.bmt-2542b95bace21e0d0bbf1e2d64cacb0e4311af16a6a1b0e839dd42db6606ee47 2013-09-12 03:05:02 ....A 23040 Virusshare.00097/Rootkit.Win32.Agent.bmym-a7a15a0716e6f70bb0f14c7c88420c304e6392195f0dce7a21f0431024462d16 2013-09-12 02:59:30 ....A 66560 Virusshare.00097/Rootkit.Win32.Agent.bnhv-36184fab6037c8cd23e6b619ba89225688e91a9a2e81b821ffe60b8870b5dcdc 2013-09-12 02:16:42 ....A 8192 Virusshare.00097/Rootkit.Win32.Agent.bnkb-18e7bf08977047a633cefe8cb48b02142c0f982c0424e28abf590df8481d845b 2013-09-12 01:48:24 ....A 43510 Virusshare.00097/Rootkit.Win32.Agent.cxsk-e40f85b964a81c5a082ebc768afae27715ecf0ecfd7396aafd67c5c3380eacd9 2013-09-12 02:04:22 ....A 12360 Virusshare.00097/Rootkit.Win32.Agent.czcz-ecb5eb5c0b39195ddaed599cd4db5ec8ba220f9b8773aaefba7e9ebb357d9290 2013-09-12 01:46:28 ....A 13312 Virusshare.00097/Rootkit.Win32.Agent.czrd-da3a7ae4fb6cb7e8b194979c775f5d535b29768d0f688a092b96a09a9ecc5eb8 2013-09-12 03:26:40 ....A 10464 Virusshare.00097/Rootkit.Win32.Agent.dgde-3e45a0469283b21ccbe8f6296410515ae1c59f430f3ff3bfd7eb67873a282368 2013-09-12 02:53:44 ....A 7224 Virusshare.00097/Rootkit.Win32.Agent.ehdc-df15ada5f5fd5eb36ff6c32d1a2f8adb87578159bb3192ac212d696fa23a16e0 2013-09-12 01:59:20 ....A 1642496 Virusshare.00097/Rootkit.Win32.Agent.einn-623b30a9b8b5ad9c7be0c246953bfd7ec4eb6bb00a40a0dfc9e984f8e36d42f6 2013-09-12 03:09:34 ....A 749568 Virusshare.00097/Rootkit.Win32.Agent.einn-e9010549cde3fa2c64d093d025a763da813848e425aeed3cd4355878aaf94e8b 2013-09-12 03:23:42 ....A 18944 Virusshare.00097/Rootkit.Win32.Agent.eiwv-60b5e37f5ca542cd6584a1b7cad0b6d399fca149965f84503c3120da1dcc04f6 2013-09-12 03:09:36 ....A 12272 Virusshare.00097/Rootkit.Win32.Agent.ejdn-729d968901550051d403c9cd454f501422ae4e029c55f95566ffe695a40ac031 2013-09-12 03:24:56 ....A 12272 Virusshare.00097/Rootkit.Win32.Agent.ejdn-82c17de2200c875b531ffbe6328ba5ce8e8ee15ac0212d044e1982d73a01c262 2013-09-12 02:41:36 ....A 12272 Virusshare.00097/Rootkit.Win32.Agent.ejdn-d479820b1986a8e4e996d520971d0c7eed7ae8a82561ec82d0381d8876689742 2013-09-12 02:15:06 ....A 12272 Virusshare.00097/Rootkit.Win32.Agent.ejdn-e9e191a79416a40ead85095bea06ace4f6d7367230c1d163bb183a9df09936d8 2013-09-12 01:42:02 ....A 12464 Virusshare.00097/Rootkit.Win32.Agent.ejdz-133ce97607bdd2d3343ef2c3e097165a39a9ea14dd5f95adf5d3a37c4f5b4bec 2013-09-12 03:06:46 ....A 12144 Virusshare.00097/Rootkit.Win32.Agent.ejed-62b195a5bc93d10f08b56860d177bf88d0a9296e5b25722bf54dd17d71db9435 2013-09-12 01:41:14 ....A 12432 Virusshare.00097/Rootkit.Win32.Agent.ejgl-7a51b0ae8d9f9ccf59ed79920d13e895f7eaea83e5c5cac879660390fb8c8b84 2013-09-12 03:03:32 ....A 1916928 Virusshare.00097/Rootkit.Win32.Agent.elxy-285cad74eaa0527a1bf7ba01d288205f1ce06cded41fd5207dbb58fb4cd893ca 2013-09-12 01:54:00 ....A 614540 Virusshare.00097/Rootkit.Win32.Agent.elxy-d42a2a89c5b87b184a0671e5aa55ab69e3e79f44e00fc0ead226ca9e0f79f464 2013-09-12 02:54:14 ....A 369501 Virusshare.00097/Rootkit.Win32.Agent.elxy-f4def3f0d7fbb9a82cd1b6deaa8574cf5977de752754b24c1aaad0d0249d46b3 2013-09-12 02:11:08 ....A 663040 Virusshare.00097/Rootkit.Win32.Agent.eso-ef0f1d9b01786cf3ffab1576e8b7e28ba8427333946822b76cd13e8e9416d0aa 2013-09-12 02:31:34 ....A 179527 Virusshare.00097/Rootkit.Win32.Agent.etr-f0d1bb286cf8f5338556318b4bc40383ba1ff96a50a2d1cf2e16200929c34cff 2013-09-12 03:19:34 ....A 40960 Virusshare.00097/Rootkit.Win32.Agent.euh-98580cd2bbd5905d9f526befae3bdc9dfbdb40add6f584314946f393aa24f828 2013-09-12 02:01:06 ....A 16332 Virusshare.00097/Rootkit.Win32.Agent.evb-a27e638a77254ac27f30ad89bef6d732f3831d94b522b46ee3c2790d7ab4c2d5 2013-09-12 02:26:36 ....A 18498 Virusshare.00097/Rootkit.Win32.Agent.evb-e4ee92bbd4bc7adff0f44dd6b3cef303c22011023fd7528860d7b718f8c0d9c0 2013-09-12 02:50:40 ....A 36864 Virusshare.00097/Rootkit.Win32.Agent.exy-e05fc5a7ca4c7e7451a1ef406dedd54f63d4f1d044347eb8ec431a4764081b67 2013-09-12 02:53:12 ....A 81408 Virusshare.00097/Rootkit.Win32.Agent.fjx-71433a9893bc6cfe73d0deabe2931894a04ef1dde5741ba31172c401596ccf63 2013-09-12 01:59:26 ....A 208896 Virusshare.00097/Rootkit.Win32.Agent.fjx-8549dd1a5b875047054c189841c655227a2ef57341d77ec760b67a8ec2e3fa33 2013-09-12 02:40:00 ....A 16384 Virusshare.00097/Rootkit.Win32.Agent.fut-67cba1ad3cf6880236da3bb7bdafc4fa52f61a0ae560dab2302bf049370cdd04 2013-09-12 02:26:08 ....A 102400 Virusshare.00097/Rootkit.Win32.Agent.fuu-ddaffda2e11f57ff6fa8d69c5ddd38b8dba723a9e456495fd277d2dfb639d3d5 2013-09-12 03:22:50 ....A 102400 Virusshare.00097/Rootkit.Win32.Agent.gaf-738686897e18ef54035c00204f6654f20a50a449f69a0b43e6d5317e8e70b108 2013-09-12 02:03:00 ....A 102400 Virusshare.00097/Rootkit.Win32.Agent.gaf-df5f016198c6a2715fdfa27a53b253a1e15e238921b3ba2f909aac6a5f2d234d 2013-09-12 02:21:10 ....A 102400 Virusshare.00097/Rootkit.Win32.Agent.gaf-e819fbf6b405e3a2f8f7ca377aca6581ac739fb6a37bf2fb46581b643c919bbe 2013-09-12 02:01:02 ....A 102400 Virusshare.00097/Rootkit.Win32.Agent.gaf-e91246702238d65889e76c7975a97a8b764865d1c9e0695c2a9e66356c250da1 2013-09-12 02:54:10 ....A 66944 Virusshare.00097/Rootkit.Win32.Agent.kif-ed32e3220ce99ee6327b8740007e1266de72c70184b822c22bd08b9e7de04d30 2013-09-12 02:32:44 ....A 21814 Virusshare.00097/Rootkit.Win32.Agent.mk-4a4465e611209b80afdf1f1fa3b122d68397a911df7ff6d3bc4ec112575bf422 2013-09-12 03:10:44 ....A 39145 Virusshare.00097/Rootkit.Win32.AntiAv.pem-45ee19f174860b3504917effd8f47ae068a1a66fe698a4cebddd4400342f6429 2013-09-12 02:36:54 ....A 309040 Virusshare.00097/Rootkit.Win32.AntiAv.pqt-586bced2e120d68b8103de5fe100a2dfe1b43298caf9fd110e6160a5a8e6c1c1 2013-09-12 02:22:38 ....A 300848 Virusshare.00097/Rootkit.Win32.AntiAv.pqt-bfb3addde50a91ce45de1c06d4f8cf04f8400aa70ac356766aa648237679ef0c 2013-09-12 03:31:54 ....A 117102 Virusshare.00097/Rootkit.Win32.Banker.dy-d65e23fa769624531e0f980cc73b259b895c85cc489847e3d527853e4f6d3a2b 2013-09-12 01:55:40 ....A 22487040 Virusshare.00097/Rootkit.Win32.Banker.m-552cf0e70089f20feeee2b584fcb7090535d997a3668913174aeb67723de729b 2013-09-12 02:59:54 ....A 23016960 Virusshare.00097/Rootkit.Win32.Banker.o-5a6d5a3f535e49777488317064accadb5254891b82ecf402d3d233dcd3a5ae4f 2013-09-12 03:28:28 ....A 4439092 Virusshare.00097/Rootkit.Win32.Banker.o-d525851d7dd107e2fedeeffc4d66949540a4aa04c6dbfd4531434af3861708fa 2013-09-12 03:18:20 ....A 21155840 Virusshare.00097/Rootkit.Win32.Banker.r-528484d495b504dfc4ff6154564728d4a48290c132dd72c07190ebb2866ae6c8 2013-09-12 02:30:24 ....A 45852 Virusshare.00097/Rootkit.Win32.Blakken.by-88fc22c4aac0c3d9f1c546404ddb95dde696724dd0bafa98204df7fbca35bb4f 2013-09-12 02:22:10 ....A 20969132 Virusshare.00097/Rootkit.Win32.Bootkor.ky-ac6ad3dbc90a9d738d577528067230f5a181ea5363c451ebf40a8bd9f8ef27ad 2013-09-12 01:47:18 ....A 3988 Virusshare.00097/Rootkit.Win32.DarkShell.a-f68abc4769e02af8bbc8e3397fdea9a5b22f899bc89f54d089e7dfd764b2a773 2013-09-12 03:12:36 ....A 50580 Virusshare.00097/Rootkit.Win32.Fisp.a-36b7523096f66b17cd44b8c92b8e74e483a64cf9322df6144015c479a7c587fd 2013-09-12 03:02:14 ....A 49152 Virusshare.00097/Rootkit.Win32.Fisp.a-512177c622b4db7a1af343bfc51c0a138eb8fab842e7b0636b8e3d85df1f18df 2013-09-12 02:30:36 ....A 476180 Virusshare.00097/Rootkit.Win32.HideProc.bj-93e23fddeb5ece8d5243312be9df8b9bc4cea9dfb050e7aa25d93f29a3c87ebe 2013-09-12 01:43:20 ....A 14112 Virusshare.00097/Rootkit.Win32.Hodprot.ya-110a09342826f231d4ac31575cf0ba597f6a01c5944a788bc4317c132741bad4 2013-09-12 02:43:54 ....A 23424 Virusshare.00097/Rootkit.Win32.Junk.bo-cbe2ed2a92e8bfb8d0d43fdde0ec50e6c165dc9934e6b0d87589ac14c22fd816 2013-09-12 03:17:16 ....A 20992 Virusshare.00097/Rootkit.Win32.Mag.gen-b212fc8c21d00a90e7baae35115578313ae1815419c021bf8020b6205bdab066 2013-09-12 02:16:12 ....A 463360 Virusshare.00097/Rootkit.Win32.Mediyes.aag-e3ad3b35a8e440e6b0f82d65088dfd3a04a3fe6b5f254d621c3c1fcd3000bb35 2013-09-12 02:40:40 ....A 45824 Virusshare.00097/Rootkit.Win32.Necurs.iy-d4bb3749047300d88280bcb49895325321bb3bc8c35e7d5d78ef6f4ad3a1d1e0 2013-09-12 02:45:34 ....A 3168 Virusshare.00097/Rootkit.Win32.PMax.x-8740a2b09b7f479d2d1b7b6427a81c4d887eaa0d28f79f38e46990f66126c85c 2013-09-12 03:07:48 ....A 633484 Virusshare.00097/Rootkit.Win32.Plite.pey-0477a7b4d880db228bd84290c9ca49575a952f28a820a003a9ac919dd5464821 2013-09-12 02:17:58 ....A 645078 Virusshare.00097/Rootkit.Win32.Plite.pey-07212d121239e92d0c501075c154b26abeae1457b7e3d9b7b5634f9eb4f1b127 2013-09-12 03:13:52 ....A 629597 Virusshare.00097/Rootkit.Win32.Plite.pey-0c7701d75957c69f25c357c11f338c61e6f569bd07dbae7d7f55e826e54ac1f7 2013-09-12 02:42:52 ....A 673671 Virusshare.00097/Rootkit.Win32.Plite.pey-25ad85e3c8ee9902f0b32c3be64dfaabdc4f1b849b328bb1cab9164b3fbc29e8 2013-09-12 03:20:28 ....A 640780 Virusshare.00097/Rootkit.Win32.Plite.pey-82499cec3f492c7396b10489ecdc8eb83a0898167a3b92e1c0acafa3b92e9514 2013-09-12 01:53:22 ....A 623354 Virusshare.00097/Rootkit.Win32.Plite.pey-a82d055f7f51527473909e22e1f564b4711be18dd9c2b40e03be0f6eacea0d4e 2013-09-12 03:32:24 ....A 662610 Virusshare.00097/Rootkit.Win32.Plite.pey-aa6fa5280ee509eda81c3a06431bbcf9039863ae87b196a212b400458cce359c 2013-09-12 03:29:34 ....A 618109 Virusshare.00097/Rootkit.Win32.Plite.pey-b16bfe91aaeb1455c03969f3a72b2ffdadfb709202ffccdc985ef466ef1cc63a 2013-09-12 02:06:46 ....A 651516 Virusshare.00097/Rootkit.Win32.Plite.pey-cf48671377062bac3de68f7f06b022a39508a20fdc82f2a8cf9ad21d820355c8 2013-09-12 02:31:16 ....A 646707 Virusshare.00097/Rootkit.Win32.Plite.pey-df9f53cb4d1fdd1c98229e899f7f6f913eb05edbbe6060b3e5455ca5c028f593 2013-09-12 03:25:38 ....A 648860 Virusshare.00097/Rootkit.Win32.Plite.pey-e4124beced42c3b8ae2c713c3495e0afe873cfbe37f4887093e62e27a879fda7 2013-09-12 02:44:16 ....A 619923 Virusshare.00097/Rootkit.Win32.Plite.pey-f85623889e6afcd53a6d3b9379d5bc9c26f8c0ed0313126a7898374f87af8ea5 2013-09-12 02:18:14 ....A 740975 Virusshare.00097/Rootkit.Win32.Plite.pfa-28a9c900ad15d1ffe2f2f6ac5c9331937c77a45531cb09355b9431ec22b33c8f 2013-09-12 02:36:30 ....A 741990 Virusshare.00097/Rootkit.Win32.Plite.pfa-313b1b3fbb0fadefc4d5e972cd4c9237fe6e0867734123457c6d3102885add59 2013-09-12 02:24:44 ....A 739052 Virusshare.00097/Rootkit.Win32.Plite.pfa-35250e34bfcab3f4cf00ebef74b6274d8646b426fca875ba31dd7f6429a6f497 2013-09-12 02:17:46 ....A 639687 Virusshare.00097/Rootkit.Win32.Plite.pfa-752df96703958049c2b21fa849aa55364877f71bff53f4add5dd6af4d8e33869 2013-09-12 02:19:10 ....A 641344 Virusshare.00097/Rootkit.Win32.Plite.pfa-ea908b2fcd48a08829e39df1724f036c8c83800e71c1e2542839978c992da3a2 2013-09-12 03:25:04 ....A 514289 Virusshare.00097/Rootkit.Win32.Plite.pva-b7a562de9e9edbc070c79730f8dba7e90cbc722fa69d79f2649dd99a23ebfe57 2013-09-12 03:09:40 ....A 563252 Virusshare.00097/Rootkit.Win32.Plite.pva-e938ce16d1ac6cf67c2d698019f1b88825e06992181940f11b32c10352f59d29 2013-09-12 01:48:42 ....A 627418 Virusshare.00097/Rootkit.Win32.Plite.pvd-4063dbda41bd4517b8fd995004640094a1afe49f6505ade0b72a4e5f52889d1f 2013-09-12 02:09:08 ....A 769952 Virusshare.00097/Rootkit.Win32.Plite.pvd-a80d8bfdffac41aa79f4bc95bb5aec1e1d94eb9b5aa6c8346c8d1ce947adca72 2013-09-12 02:40:04 ....A 502367 Virusshare.00097/Rootkit.Win32.Plite.pvd-d2797ed3728b6e4ffecb41922723ed3e60008fc7571428b304bc0c730a5d33e0 2013-09-12 02:12:16 ....A 525821 Virusshare.00097/Rootkit.Win32.Plite.pvd-e5063d94f0f6a13f61df1f2f3f8c4c944d6615b932589a59c8cc7be710dccd05 2013-09-12 01:49:56 ....A 703675 Virusshare.00097/Rootkit.Win32.Plite.pvd-e5c02dca254d24e2369a1732ac02c10f778ce62e4cea457399bbffca6beecbc6 2013-09-12 02:39:58 ....A 570688 Virusshare.00097/Rootkit.Win32.Plite.pvf-4ea8b57859079c7294a1fdf0fa32bb562508589116179ca5f3212372a64f1d7a 2013-09-12 02:08:14 ....A 522330 Virusshare.00097/Rootkit.Win32.Plite.pvf-d368eb6590696b4c91dc36ea239e6a8cec8f7a88a258615aedaf5b82b8c96438 2013-09-12 02:11:08 ....A 92416 Virusshare.00097/Rootkit.Win32.Podnuha.by-ece0a5d8aceda735b88ef34fe51d6b4b063be37f3029321b992cc8a02e09473c 2013-09-12 02:41:10 ....A 117504 Virusshare.00097/Rootkit.Win32.Podnuha.byb-ed8d0014ddd09f91667df5615dae483fa53e1ef17f12fa371594929d0ba7b426 2013-09-12 03:08:32 ....A 111616 Virusshare.00097/Rootkit.Win32.Podnuha.eg-fe02107ee90168784267ced422fe6e09dc66ca74a8aea295f517163855e1088a 2013-09-12 02:42:40 ....A 95744 Virusshare.00097/Rootkit.Win32.Podnuha.y-d586eb59a0a2e462a91ffa145635060182d57687704e4b50b9ebe63454f7206b 2013-09-12 02:07:04 ....A 32768 Virusshare.00097/Rootkit.Win32.Protector.cd-f82090966b2d3c942e91d2039bfc096b1ddd16299ac6a09bca46366bd803de1f 2013-09-12 01:52:40 ....A 101640 Virusshare.00097/Rootkit.Win32.Qandr.bz-e39e151a6492ca900f37e1e6cfd5c7de3ab9b23d0fef48e84fd591dc1c32832e 2013-09-12 01:48:12 ....A 29440 Virusshare.00097/Rootkit.Win32.Ressdt.dhs-773e942bb580f1c37991d1ec12f60fd57f638881d440096d28b72374d8eec8af 2013-09-12 02:23:04 ....A 101467 Virusshare.00097/Rootkit.Win32.Ressdt.hd-258eb8224318ab57eec8d16caa2b14cfe600bc9064ee9f539e4dd72c9bcea676 2013-09-12 02:14:00 ....A 3928 Virusshare.00097/Rootkit.Win32.Ressdt.hd-379fee010ed16eaa1a748e0a2eda1bb0eb85cbb2564f274efa97ce69e5be6256 2013-09-12 02:21:10 ....A 90112 Virusshare.00097/Rootkit.Win32.Ressdt.hd-40b73cc9b872a89784cdfe8303755b9a63db15cfab940644c6c1ae2b29099367 2013-09-12 02:41:40 ....A 343751 Virusshare.00097/Rootkit.Win32.Ressdt.hd-dc04ac13505644b829be6a9504594c45b440be1e7af8d958da80d2a77239d60c 2013-09-12 03:25:14 ....A 50591 Virusshare.00097/Rootkit.Win32.Ressdt.mk-25bb192e59e32ff01b065ffaaa0439222ac808eb44f31288f4e1ba111a05b8bf 2013-09-12 03:26:04 ....A 3840 Virusshare.00097/Rootkit.Win32.Small.ayg-da42710731f56747831c868abc7d0db77187321f7e40e017f8905a85e264caad 2013-09-12 02:51:28 ....A 4332 Virusshare.00097/Rootkit.Win32.Small.blb-04dbb406e14d9caeaa4e0d86bc6d7a135a0c36a139d8de3bae5a7b52c4f1dffe 2013-09-12 03:14:38 ....A 3584 Virusshare.00097/Rootkit.Win32.Small.blb-a48ad8d9a6951edd27487f3f7f16e09f59807fcb0ea27628e25fca3d76d2f2ab 2013-09-12 02:48:58 ....A 4332 Virusshare.00097/Rootkit.Win32.Small.blb-a5146441c784fae6608841af08981033dafb24e3894fd5a29cfb1f7fe38fcd61 2013-09-12 02:04:44 ....A 7056 Virusshare.00097/Rootkit.Win32.Small.que-559a6ac4712e75e86ba84f9273ea40d9a65697ea3ae5ced87703bafb8867bcd7 2013-09-12 02:19:54 ....A 140224 Virusshare.00097/Rootkit.Win32.Small.rc-4c7b75720049548714f60de1d754b07dd26e214692141c68b97c305ca0e32aa4 2013-09-12 02:24:56 ....A 3968 Virusshare.00097/Rootkit.Win32.Small.sfl-8685a895fa1f696393284574132b87a6d3ef495831012d421fb92bf82f470c44 2013-09-12 03:26:24 ....A 3712 Virusshare.00097/Rootkit.Win32.Small.sfn-e6f979aac6d9e1d2a659909b639c05f858fc704fcd39f2977dd1948622c8b78e 2013-09-12 01:50:30 ....A 17400 Virusshare.00097/Rootkit.Win32.Stuxnet.b-d9d932203e3dc80cc7f4a122302196e2855130df0072ceac9525e334262b25dc 2013-09-12 02:06:18 ....A 43008 Virusshare.00097/Rootkit.Win32.TDSS.aiun-9ea606eff51efcc6cf665d366d0d5856cca30262b90e06c0e9961a7daf9a54cd 2013-09-12 02:05:14 ....A 41472 Virusshare.00097/Rootkit.Win32.TDSS.br-0044301808b4a6e57570b7249be8a743d586c95ac0c1f9fc390946e3cdbed755 2013-09-12 02:17:54 ....A 43520 Virusshare.00097/Rootkit.Win32.TDSS.br-4db3a7275f3f0eb075bc68f19e8236b3e8f18e9956d0d79025ff2f772f5e4d3a 2013-09-12 03:11:26 ....A 30208 Virusshare.00097/Rootkit.Win32.TDSS.br-83e4dfb8b73c52003994f3e635084e094e71ea73d4c3c0eb18e9332483f6556c 2013-09-12 02:57:00 ....A 122368 Virusshare.00097/Rootkit.Win32.TDSS.cb-dd37676e40e2c9b826251f914aecac7233c414d77b4a01dc46cee2e79f4e5c3c 2013-09-12 03:26:46 ....A 41472 Virusshare.00097/Rootkit.Win32.TDSS.cc-22b43110cc24a15800bf5d1622f12cc954c7e54cab1282af4547c6352b9e4ac4 2013-09-12 02:00:04 ....A 32768 Virusshare.00097/Rootkit.Win32.TDSS.cw-d79eac0accf86e0dbf27700cc7e59555911ba903fb8a8d2e9b3dfb68164d50dc 2013-09-12 02:54:58 ....A 23040 Virusshare.00097/Rootkit.Win32.TDSS.cz-2eae133fa2fcf4d8f43dce6530144c58b0340b4f2b4c34a35e1755d06c5fe172 2013-09-12 02:42:24 ....A 23040 Virusshare.00097/Rootkit.Win32.TDSS.cz-81ba247540694138eada741d8d3e63e545e928a943e20f227f0de88729c163bb 2013-09-12 02:28:54 ....A 23040 Virusshare.00097/Rootkit.Win32.TDSS.cz-84462325de76fa9753e705c0b5c9915bf1d7d897486f7d3fb70d887e0d2bfac2 2013-09-12 01:55:50 ....A 23040 Virusshare.00097/Rootkit.Win32.TDSS.cz-f19f73034dc66395cbe48e53eba31b733fb5e791623a954bc8060395efd85a7a 2013-09-12 03:09:44 ....A 32384 Virusshare.00097/Rootkit.Win32.TDSS.da-7616eeac9718fd20426d54d2a029faa18510e1007eddc0bb73c54f6dc3426065 2013-09-12 02:23:12 ....A 34304 Virusshare.00097/Rootkit.Win32.TDSS.ei-741d2c9a6c15388239ba72e5d883a6f5c4015c03e77a2015dadfa76627050478 2013-09-12 03:17:18 ....A 41472 Virusshare.00097/Rootkit.Win32.TDSS.ff-fa9593433306badd0c96f25e799fa1841506adcac19b461e8e5a54a2bc603c5d 2013-09-12 01:45:32 ....A 112766 Virusshare.00097/Rootkit.Win32.TDSS.ngg-e5dbfad65d230dfc3c0cd70c7c7517509f56ea7cf7a2615a73888b4b38dec177 2013-09-12 02:47:44 ....A 81408 Virusshare.00097/Rootkit.Win32.Tent.cjt-da1d2ee02e87082ebf566d75faacc1be7bcd0060784ba2f0dcd059c9c453569f 2013-09-12 02:50:10 ....A 81408 Virusshare.00097/Rootkit.Win32.Tent.cjt-e4b6c031e89120ff871aab373e4b48a184f47380c3bf25cd5390db7d8ed950c2 2013-09-12 02:25:40 ....A 72704 Virusshare.00097/Rootkit.Win32.Tent.peg-88c808cf68d061f70d6403c0a94d3f41bbc0b0c3e6ff97bb1996a4146f40cb8b 2013-09-12 03:09:42 ....A 72704 Virusshare.00097/Rootkit.Win32.Tent.peg-df5a15cdce822bc41b8e7cf614da0250510c1f110d6b4131f7a0af6c2f5c1275 2013-09-12 03:05:20 ....A 68608 Virusshare.00097/Rootkit.Win32.Tent.pev-fc6885a9f086612364bee15b819f9360e6ee89ea61c8cadf92f9f3921d2d6c0c 2013-09-12 02:17:44 ....A 3788 Virusshare.00097/Rootkit.Win32.Tiny.v-7662c0b6c60ade7a0b52ffe7abbb9b4c4fadba90a2012c9f177cf55cdcb30c4c 2013-09-12 02:53:14 ....A 691731 Virusshare.00097/Rootkit.Win32.Xanfpezes.brv-415fd8fe61bdd832f8384477d9be6b897b9b5f5f44c3eae6a4883b65e14a3eda 2013-09-12 03:17:10 ....A 2349497 Virusshare.00097/Rootkit.Win32.Xanfpezes.brv-dfed6fd6b84b69f87a56954776955001269162603d596929246f29b7714a488d 2013-09-12 02:20:38 ....A 1233214 Virusshare.00097/Rootkit.Win32.Xanfpezes.brv-fffdef772403b99de1bcb27381dac750eb6ce764965797e89542d89484a185cf 2013-09-12 03:00:10 ....A 15651965 Virusshare.00097/Rootkit.Win32.Xanfpezes.cal-97ff964d3dc38a63e7de007127ecebdacd3a373238c0bfeba7f58e0a6872fa6f 2013-09-12 01:52:06 ....A 14482526 Virusshare.00097/Rootkit.Win32.Xanfpezes.cal-f871cba8ef1a98428650420d10a88a5e3f519414a682f3db6306ddc673e195be 2013-09-12 02:27:48 ....A 27801 Virusshare.00097/SMS-Flooder.J2ME.Rebrew.a-f6990b59763c153b41ee0cef9255e229403f143e449069dda4a22083a9bfe8df 2013-09-12 02:32:10 ....A 2289 Virusshare.00097/Trojan-ArcBomb.BZip.Agent-e3beb9385f34c544748424bfd11756c99c57439f76210ccc4a7ffe6eb961de2c 2013-09-12 02:41:32 ....A 23719 Virusshare.00097/Trojan-ArcBomb.RAR.Agent.i-db0b8f596a134cdefeefe2551ee65db503fb87b49a530bbea5cc44973999fe3a 2013-09-12 01:59:30 ....A 128823 Virusshare.00097/Trojan-Banker.BAT.Banker.e-ed0c287a01448e5f9f42134234cd2b71fd25ca1a28d2b4d133c512520a2f64f8 2013-09-12 02:47:38 ....A 13271 Virusshare.00097/Trojan-Banker.BAT.Banker.v-df2cbf8f5892580e3b1596171446d96290356b9a2f4a6f65a337aed54ebeb3a0 2013-09-12 02:19:54 ....A 97792 Virusshare.00097/Trojan-Banker.BAT.Qhost.af-98c60e35e3dfc968ff1bfb4a520233385e678b9357de5ffddfc20f6b7e0806e1 2013-09-12 03:27:44 ....A 1109 Virusshare.00097/Trojan-Banker.JS.Banker.h-423c463c5380a88aa3fa65f29a0ee1e2be921ce9c0517a56a6b87a03161c05b3 2013-09-12 03:24:08 ....A 434376 Virusshare.00097/Trojan-Banker.MSIL.Agent.a-3e7f62509174060a47adc27fab8ca075be5d817023c303b98c9a09b3309f3c01 2013-09-12 03:31:28 ....A 22016 Virusshare.00097/Trojan-Banker.MSIL.Agent.a-d6bd142915ac5d6c6b925e077ab170b3279442e069cc5747aa9cb00b4fe9723c 2013-09-12 02:57:54 ....A 110592 Virusshare.00097/Trojan-Banker.MSIL.Agent.dd-de3bfdf739c5b48a461d39a1233c613e400eff13824dc9a2c796f28a26dbb317 2013-09-12 03:12:50 ....A 110591 Virusshare.00097/Trojan-Banker.MSIL.Qhost.p-dc4571ae754439894f4fea59e82bfdbca0034f2122484f579135d3e1de13a94c 2013-09-12 02:18:42 ....A 92692 Virusshare.00097/Trojan-Banker.Win32.Agent.aoi-fecf34e9d9316bfdaf901f4e6fb519252a33c35e76a81c60b60066adaccdd08b 2013-09-12 01:55:04 ....A 254976 Virusshare.00097/Trojan-Banker.Win32.Agent.bnr-fcb84b2ca24c2d1e8347b8f6773f0484abef0ee650d4519dc9c4de88193eabae 2013-09-12 03:01:30 ....A 90112 Virusshare.00097/Trojan-Banker.Win32.Agent.bqo-74c2f3687cbbd874cc2efcfd878c47f27c070e7fe0d37bb29dcdaa9c79f35112 2013-09-12 02:09:38 ....A 557568 Virusshare.00097/Trojan-Banker.Win32.Agent.byx-ea4bff51916e0fba1800642fb7c37df59d13834fbe39de7e616ff48aeccef6db 2013-09-12 03:13:04 ....A 376883 Virusshare.00097/Trojan-Banker.Win32.Agent.cug-3576c11d2eb206d9ca2b518856ac5e9e6ebbcfb482b3d47d4143569a7927c381 2013-09-12 01:51:58 ....A 576000 Virusshare.00097/Trojan-Banker.Win32.Agent.cwk-62c17d39fe53cea7f15fcddd199586b908fd71d33f048f0f30861ab96bb4ba2c 2013-09-12 03:13:08 ....A 184320 Virusshare.00097/Trojan-Banker.Win32.Agent.dbp-34b65b8ceacdb5521409958970a90cf929083dbe1884a20d69dbd29f54be9be8 2013-09-12 02:57:22 ....A 54272 Virusshare.00097/Trojan-Banker.Win32.Agent.dnx-1ccadb349fd82f38d612fc903bc08de278e33b2552c872b1aa13e3b58394d0fa 2013-09-12 02:30:00 ....A 114688 Virusshare.00097/Trojan-Banker.Win32.Agent.edp-38d3555f757ed9e1e5560ec816018aaf1524ed473791fed16625149751f7af2a 2013-09-12 03:19:52 ....A 143360 Virusshare.00097/Trojan-Banker.Win32.Agent.efh-f3d316326d867b058f21bab4bf68a9c21bf5f7234ed4866c104240f6699262fb 2013-09-12 01:53:58 ....A 24576 Virusshare.00097/Trojan-Banker.Win32.Agent.iqh-e47f70e42037a4d54797afc39778218ee8094e0140059869a182497446fe908a 2013-09-12 03:21:02 ....A 283136 Virusshare.00097/Trojan-Banker.Win32.Agent.jaw-be2c2a7eca202b9a368e965a147ce776c4ee2597d97f3ebf16ff72cb4a431fbd 2013-09-12 03:04:08 ....A 58368 Virusshare.00097/Trojan-Banker.Win32.Agent.jew-d314b5d65fa99a777898939fcf18b55b11bd2c4599d677ae1d9ade4d17f7023c 2013-09-12 02:33:28 ....A 91600 Virusshare.00097/Trojan-Banker.Win32.Agent.jgv-f005a3b43dea5b5a3cbc1e37997e29c4d74f5f0ab528f17e17ed89cf570e847f 2013-09-12 02:32:08 ....A 619008 Virusshare.00097/Trojan-Banker.Win32.Agent.jtc-b2f9d719caebfee52b11d929f30de0a0ffe514505fa2fae1ad4948b6246fc76c 2013-09-12 02:13:36 ....A 767595 Virusshare.00097/Trojan-Banker.Win32.Agent.jym-58f94c33ac6e8df3cd298737ddc5107ed6145a19a9f1fc0dae52f4c246bae6fc 2013-09-12 03:07:28 ....A 468212 Virusshare.00097/Trojan-Banker.Win32.Agent.kaw-8ed425bd1342128bd7add6372f8eab654c281daf18e2122d1671739f4b450c88 2013-09-12 02:40:52 ....A 2572800 Virusshare.00097/Trojan-Banker.Win32.Agent.uqm-ff5f9db881c87b474ae53d89b9fb3a92482e8ab320e166060a33f902ae15a17c 2013-09-12 02:34:56 ....A 4118587 Virusshare.00097/Trojan-Banker.Win32.Agent.wyw-0136ff97921e4910d8c98161a7c90b4b6bb21e3762fcf301df8086bf322fac0d 2013-09-12 03:31:10 ....A 3699939 Virusshare.00097/Trojan-Banker.Win32.Agent.wyw-5ec49ce129f283deb3f65de0114f684c17c369f71c239545c7ba0aedff86cef5 2013-09-12 03:09:08 ....A 99328 Virusshare.00097/Trojan-Banker.Win32.Agent.xys-ef657056fa0067969708a16a94d182a83c8572940117acbb29b011b24b8b6862 2013-09-12 02:32:46 ....A 471997 Virusshare.00097/Trojan-Banker.Win32.Agent.yce-d31cbedc96364196a4880c6dc48ed68e0b71d4e73fc43e2d24047c11b33ccaab 2013-09-12 02:08:58 ....A 4305269 Virusshare.00097/Trojan-Banker.Win32.AutoIt.e-67ab72814ddbbc67eea28738e13580c207e2017e66dac7270bf80e937f6e651e 2013-09-12 02:47:46 ....A 549402 Virusshare.00097/Trojan-Banker.Win32.BHO.qgb-1457825754e51e919e5f776378cdc007be696b946d9d8de22c065642c04aeb64 2013-09-12 01:52:06 ....A 568422 Virusshare.00097/Trojan-Banker.Win32.BHO.qgb-261c7d5106286f47e2f6acb14bcf1a7c21a83b91094d9c33aebd2d3b084e1018 2013-09-12 02:59:34 ....A 63062 Virusshare.00097/Trojan-Banker.Win32.BHO.vlv-df4a7b1796614a75d3c18b0dd56fd5f974ae206000862306679d8d06d04292e4 2013-09-12 01:44:02 ....A 439808 Virusshare.00097/Trojan-Banker.Win32.BHO.wpe-d2b21b47800e7e4ade81e052ea904c40b21cb83e02d1dbf34146af5b55c86598 2013-09-12 02:04:34 ....A 1773568 Virusshare.00097/Trojan-Banker.Win32.Banbra.aahi-2f313a0aed29929ec2416766e22199c50ff8c90ff106b32ce4aeb2efa1c1ff2d 2013-09-12 02:17:06 ....A 1138688 Virusshare.00097/Trojan-Banker.Win32.Banbra.aexl-a755dfa6fe6fe7b4133357aabab1a5d4274f0907da006dbf5208491872b55359 2013-09-12 02:54:46 ....A 135608 Virusshare.00097/Trojan-Banker.Win32.Banbra.aexv-42ec5583f61aa4f4500033d97342420c422c070c8cba757c7444988a29ddf1a4 2013-09-12 02:44:50 ....A 1210880 Virusshare.00097/Trojan-Banker.Win32.Banbra.afsm-1b780aed6b816787b13cd9491f0b932ef1eff3ee943ded0c2eb91a84df15ec4b 2013-09-12 03:04:42 ....A 688128 Virusshare.00097/Trojan-Banker.Win32.Banbra.afyh-a68940c26a2f406282a0a6498071ae8d0ea36869446d59c97b7da72dd0f092fb 2013-09-12 03:17:46 ....A 584704 Virusshare.00097/Trojan-Banker.Win32.Banbra.afzx-e4963cc5dd7e5afdf8f7fcc4b089dad42ccbb04ea80f7627b0e6c94f3b23a651 2013-09-12 02:51:38 ....A 56480 Virusshare.00097/Trojan-Banker.Win32.Banbra.ahhw-6792f1700853931e6a00a565dae31a891d430ae7be96c035e12d853fa4c39f74 2013-09-12 01:50:12 ....A 909312 Virusshare.00097/Trojan-Banker.Win32.Banbra.ahlb-20d95e1c71c20dc70e19222f861ed81ec26248e7643da6ac7f4ae72163a50e1d 2013-09-12 02:44:12 ....A 66029 Virusshare.00097/Trojan-Banker.Win32.Banbra.ahtp-eb65ce13c4ea46f710c8cf9129d2232d656e00239dee2fad594561c9401c4178 2013-09-12 01:49:28 ....A 308224 Virusshare.00097/Trojan-Banker.Win32.Banbra.aldw-5353249ef55688cacdcb817a6cdd3cfc0cd8d06a6fe70f4fe3e6817f0755bc3d 2013-09-12 02:55:36 ....A 362817 Virusshare.00097/Trojan-Banker.Win32.Banbra.alyd-1d02af6fa58947c3b9be8ec04c63675237085ed9ef426755530b399e2849172a 2013-09-12 02:04:08 ....A 132180 Virusshare.00097/Trojan-Banker.Win32.Banbra.alyd-62158b47cf8c2bcc1fa847f183d4ad9c5f194f01872003f3fceba8e1c8bd188c 2013-09-12 02:33:46 ....A 466944 Virusshare.00097/Trojan-Banker.Win32.Banbra.alyd-d8f03fe6ff390639a0319e9d700f63ec1ae5e01384832c19a01955acbf6c7020 2013-09-12 01:41:44 ....A 62976 Virusshare.00097/Trojan-Banker.Win32.Banbra.amaq-415f601805f87633d21cb7bc3e904f91ced4dcb68db54c5c1ffdd570bcd0fcb2 2013-09-12 03:00:20 ....A 372736 Virusshare.00097/Trojan-Banker.Win32.Banbra.amdu-68a60354342350fd6638bda7ff3602926318e5d64ad2533a007fe8c3395c7e2f 2013-09-12 03:24:56 ....A 411136 Virusshare.00097/Trojan-Banker.Win32.Banbra.amdu-73b4ddbaec95131c3ca92d96d9793e18bc8c53c30a99eaec25ea6302151c5137 2013-09-12 02:03:08 ....A 704512 Virusshare.00097/Trojan-Banker.Win32.Banbra.aobz-dfb14ea34be4a373c855028337c72bec5b310ba73b0f3fb84e63836630f5516f 2013-09-12 02:49:50 ....A 108459 Virusshare.00097/Trojan-Banker.Win32.Banbra.araa-e8958f4b946cf485d50e0ff849a65c6a98c622cf3a154ff9cd16052b9593588b 2013-09-12 01:47:40 ....A 31232 Virusshare.00097/Trojan-Banker.Win32.Banbra.audb-dc3645a14b5e0c9bf0c2ba1a9714f3dde500330e70d93c0d664da9e56f32d112 2013-09-12 02:20:12 ....A 28632 Virusshare.00097/Trojan-Banker.Win32.Banbra.auqb-e42cc58933e5736ae2abcc8c8aef634c6ae8ef155b1c3db1f01d5fe2bb9230be 2013-09-12 02:26:48 ....A 884224 Virusshare.00097/Trojan-Banker.Win32.Banbra.awpz-fc2ca7110e73e1050e73a51426fd91218b4e2a68984dfc849b94628f00697c4e 2013-09-12 03:07:20 ....A 98304 Virusshare.00097/Trojan-Banker.Win32.Banbra.aysu-a22401f6342805f4cb2775d8f68a35dab2c29e26e13f113d0f8d0d6699f7d57c 2013-09-12 02:20:08 ....A 873971 Virusshare.00097/Trojan-Banker.Win32.Banbra.bacg-7c49f5cd6e465c72221118e2eeba08168575e1aee514a3f33845aaa0bbc271e5 2013-09-12 01:58:48 ....A 69632 Virusshare.00097/Trojan-Banker.Win32.Banbra.baiz-377c57bf2aef9dfdb930664cc570a2a0d49475d51a60e91344422835dabc0387 2013-09-12 02:32:46 ....A 69632 Virusshare.00097/Trojan-Banker.Win32.Banbra.bajc-1caf584fccf2f7853118de138e1973beb2a872e1b82a06350ce338adcca1c29d 2013-09-12 03:09:18 ....A 550912 Virusshare.00097/Trojan-Banker.Win32.Banbra.baxg-5bc4fa0c6b5b01d2509b9f5736ae2fe0f73a892422a6c77ff034891dce86b11b 2013-09-12 01:52:08 ....A 2064384 Virusshare.00097/Trojan-Banker.Win32.Banbra.bbcb-8c86c051d9f36d678e6e5a6289e0837c95b8cb3925a5341f55322bd6b1e3a2a9 2013-09-12 02:20:40 ....A 77824 Virusshare.00097/Trojan-Banker.Win32.Banbra.bbpr-26544d9d8d68f1e47ad9459e07f31fb8a10d80b73376ef42d99f5508c7dcc6d9 2013-09-12 01:42:24 ....A 551424 Virusshare.00097/Trojan-Banker.Win32.Banbra.bdji-412db885fccab4c8165d03b6f276e86b97a678a42776b261514748a18e3410ae 2013-09-12 03:16:56 ....A 417768 Virusshare.00097/Trojan-Banker.Win32.Banbra.bdsu-e7345dac4db4a438f0e62c31e77198bee737cf8d873709d64bf9fe42ac5ddadd 2013-09-12 03:14:10 ....A 594432 Virusshare.00097/Trojan-Banker.Win32.Banbra.bgwp-880cc66f46fa92a8db6c6aecd79781c5c1b25721851d09c00d275c0a441bc31b 2013-09-12 02:52:42 ....A 613376 Virusshare.00097/Trojan-Banker.Win32.Banbra.bhcx-eccb0a1bbdd0c0b05489d8f8330e7293c2e9c508d2c81cf4081da4c91e08ae1d 2013-09-12 02:36:28 ....A 2095104 Virusshare.00097/Trojan-Banker.Win32.Banbra.bjyv-f773ba772c7866ad8acb5d9eebe5c10a803e32f36e3de2a6836da2e20d2d8b6e 2013-09-12 01:51:50 ....A 722944 Virusshare.00097/Trojan-Banker.Win32.Banbra.evd-f1fd9d4e682e48d19cc9ddfa8eae51d97cec745e398c239ae5c83675bd1b4cd9 2013-09-12 02:34:46 ....A 105984 Virusshare.00097/Trojan-Banker.Win32.Banbra.gwk-d1a4ab6122612ca26fee240a3d60aa897c82d3853d56032e5c1471de2b3851a4 2013-09-12 02:52:52 ....A 364032 Virusshare.00097/Trojan-Banker.Win32.Banbra.h-565831ad8a66ff146ed686839acf363efe033455dd5daf918d2f646db7b19b0e 2013-09-12 03:00:44 ....A 4538368 Virusshare.00097/Trojan-Banker.Win32.Banbra.jc-d801562763195846b09b70ae8706f80a53556dea336071eae1dbbe051510fc00 2013-09-12 01:43:00 ....A 65327 Virusshare.00097/Trojan-Banker.Win32.Banbra.nys-d5c0b56462859e3337cfefb6cfe0b707177ee47318656ceb42ef77f7e47d8ab6 2013-09-12 03:03:46 ....A 840294 Virusshare.00097/Trojan-Banker.Win32.Banbra.tikp-e20db491bc788b32cbd75e13e362eea21b529a207a79021dd08bedc7efe2d4e2 2013-09-12 03:11:46 ....A 286274 Virusshare.00097/Trojan-Banker.Win32.Banbra.tkhs-96d7d35d03d38fd6a110fa484815fa7ec06b90a931b8004a772fc2d2c3534473 2013-09-12 03:00:10 ....A 1007616 Virusshare.00097/Trojan-Banker.Win32.Banbra.tmxr-eb6e53541a72b9af53f84a130bd2368ee735f27f4cb9f968674de34c23ad012d 2013-09-12 01:57:54 ....A 499115 Virusshare.00097/Trojan-Banker.Win32.Banbra.tnny-596e39398cd2c43dedebf6f73215e4eae4a27b057dedd391c5f6fd2ca06a7a19 2013-09-12 02:56:02 ....A 877568 Virusshare.00097/Trojan-Banker.Win32.Banbra.tojq-865371862ed6c100228f3197e24229d268e7135c1b61574f7201afe27263af4e 2013-09-12 03:19:40 ....A 512000 Virusshare.00097/Trojan-Banker.Win32.Banbra.tood-63e770dbf3486330bccbec0ba4fe616fa66d7b749acd1ae0b4e07ef8a4c61cfa 2013-09-12 03:13:14 ....A 116336 Virusshare.00097/Trojan-Banker.Win32.Banbra.tosm-97baf104ac0176859eee7355ebffe64dfbd1ea7eb8bf59a5dd53680ebdf03573 2013-09-12 02:43:10 ....A 68114 Virusshare.00097/Trojan-Banker.Win32.Banbra.vwsb-6808a95ae5bfae4ad50e10d5453ee52910d7890eea8070700b1bbde9477b9372 2013-09-12 03:26:10 ....A 85154 Virusshare.00097/Trojan-Banker.Win32.Banbra.vwsb-d776d87a3f59460e6bdcb1903e972e7ed02c1f363d6e30704b1e5734495b08dd 2013-09-12 02:24:08 ....A 1019904 Virusshare.00097/Trojan-Banker.Win32.Banbra.wwrg-53b7b63363701acbb7356ea04041d9a7cfdc5b7956d4e62548bd61d69103915d 2013-09-12 02:10:10 ....A 492544 Virusshare.00097/Trojan-Banker.Win32.Banbra.yjz-f894a79aebf323d6d183ba4aeb9d5b527fd3c4565c81af1674978621eb44b2a6 2013-09-12 02:35:52 ....A 323584 Virusshare.00097/Trojan-Banker.Win32.Banbra.yyf-2585b1039bbe3ecd2e487045baa2cba9805f9737fd4d6ea74e2431e6c2dda046 2013-09-12 03:11:42 ....A 1757184 Virusshare.00097/Trojan-Banker.Win32.Bancos.cz-40b1b808a8b9110746a564f9d5591f6e8e0af1bedb039634f478ae3ef2834cc2 2013-09-12 02:43:18 ....A 274432 Virusshare.00097/Trojan-Banker.Win32.Bancos.dr-6fa9d0aacabcf42dae99d4fea5a577777d1ea3c6ff1e0ab3889b82af50b3fee8 2013-09-12 03:13:08 ....A 1814528 Virusshare.00097/Trojan-Banker.Win32.Bancos.ha-a06756299be31118712a1576b34ca0b367d4758a748c288196c2c98b63f3a810 2013-09-12 02:16:46 ....A 225741 Virusshare.00097/Trojan-Banker.Win32.Bancos.ha-df7c33a0753e2efdaf1f559d308847c22aed9c2777a6dc2328dac8afa55fa7cb 2013-09-12 03:16:40 ....A 167936 Virusshare.00097/Trojan-Banker.Win32.Bancos.ha-eb3a06464d7de6c2a512f109ce2088985829140c6e7f9b2a09c98af8f34dac68 2013-09-12 03:17:34 ....A 491520 Virusshare.00097/Trojan-Banker.Win32.Bancos.hc-ea7e457072605dac953c8e7670ea54e88d5d790c71b6b25d1811651afcc75e4f 2013-09-12 03:13:00 ....A 188928 Virusshare.00097/Trojan-Banker.Win32.Bancos.hdb-ec28ce526538375b660ead10cc129e7eca0a29bcec09423b74c09c808ba3568b 2013-09-12 02:23:50 ....A 81920 Virusshare.00097/Trojan-Banker.Win32.Bancos.lss-5ed70c759be0a3ae3db5da9936b39c78c9ce303060b9866788e5d7b7be4b4aaa 2013-09-12 02:11:02 ....A 153600 Virusshare.00097/Trojan-Banker.Win32.Bancos.mi-e8902b3d72c46297460e3fbcd583b8b8f92ae60a573b96721436536baf647da9 2013-09-12 02:01:24 ....A 352256 Virusshare.00097/Trojan-Banker.Win32.Bancos.nr-d669cac3585cbb000cbaa5cabddfec0b45f76af35074b56aa2a6c03eb450dc08 2013-09-12 02:49:00 ....A 614400 Virusshare.00097/Trojan-Banker.Win32.Bancos.pii-982d6ec3623ad9874587cf5337812169e300663ace8e19680c7567094a59f6a9 2013-09-12 02:29:14 ....A 101376 Virusshare.00097/Trojan-Banker.Win32.Bancos.qtj-f0ea0fdf1c90e1a7430cbc35993b3f438e3a908939dccf16ba59caa83465436b 2013-09-12 01:42:50 ....A 360960 Virusshare.00097/Trojan-Banker.Win32.Bancos.rnn-55fc9e7576fec153a4eca802e18d4016aec728cd6e84d9a3347e5d49a767e5ae 2013-09-12 01:58:16 ....A 339968 Virusshare.00097/Trojan-Banker.Win32.Bancos.rto-fa7d6b43f4284553e378a22e1cc5abe17a28ecf16bed43f6aafebbe9f812bb2b 2013-09-12 01:55:16 ....A 3048448 Virusshare.00097/Trojan-Banker.Win32.Bancos.sae-e5c05005edd84d74ed4dabb9243b817f5eec640e8eca6358cf47d5d297756f33 2013-09-12 01:40:40 ....A 355914 Virusshare.00097/Trojan-Banker.Win32.Bancos.scf-d756b270e8fda77baab4f39ce51153a08acf5daee578f609accf74109cc8df7d 2013-09-12 03:15:50 ....A 360960 Virusshare.00097/Trojan-Banker.Win32.Bancos.scp-77eb2670400a8b416f5ed6bf80d8c2d154cfa09e3aaf8b07066b934046033f89 2013-09-12 03:23:18 ....A 135168 Virusshare.00097/Trojan-Banker.Win32.Bancos.u-ce77f66ff44a4833a44b4b1614e515ecccc1908e0494e5a91fad69f298cad5da 2013-09-12 02:11:06 ....A 248910 Virusshare.00097/Trojan-Banker.Win32.Bancos.u-d52fb3de6e0305c60850cedec0a9293e05e77420dbacead6b10889328a0a1633 2013-09-12 02:19:30 ....A 140800 Virusshare.00097/Trojan-Banker.Win32.Bancos.u-dbb4c7a9f0e0b716a1f69f93a2304840210e3761d6ea9783e6c087e86c2c9937 2013-09-12 02:51:34 ....A 145920 Virusshare.00097/Trojan-Banker.Win32.Bancos.u-dd6052df490ed1c3e61b3bfee8c1b77fb26d21047dd0e2fe7b56641df4d50f83 2013-09-12 02:13:20 ....A 352256 Virusshare.00097/Trojan-Banker.Win32.Bancos.vdck-cd2e2204be584b4b8be90ff76a1f55e34ef08ece9a7f704898f048d4e845ed5c 2013-09-12 02:03:20 ....A 7008256 Virusshare.00097/Trojan-Banker.Win32.Bancos.xe-ca743450a5df5c752b531dfb198dcedbba7ccc53c284ebb5bda96e52e7f1291d 2013-09-12 02:54:06 ....A 446464 Virusshare.00097/Trojan-Banker.Win32.Bancos.xe-e65f9f669d5d240b5ac9db37ccafd38fdfcb16dc052284777364da6deecd20c8 2013-09-12 03:29:58 ....A 165376 Virusshare.00097/Trojan-Banker.Win32.Bancos.yt-fb0d66341658bfbc1e06eb3e665a091e094710dbbb99fe493ca0e0021bea4e15 2013-09-12 02:03:22 ....A 9785344 Virusshare.00097/Trojan-Banker.Win32.Bancos.ze-3c547372caebcd2ad7d36c7a67c380005b8356254d580ca62e21674be9296c0e 2013-09-12 02:16:18 ....A 135408 Virusshare.00097/Trojan-Banker.Win32.Banker.aau-dc03eb46495ae10a8ddad6b6a11f4e48abc416d8c95e5d461acc8eaa742cc4dd 2013-09-12 03:14:22 ....A 81920 Virusshare.00097/Trojan-Banker.Win32.Banker.abg-ef3e66d29deb0efdd003d550f092d93164a305f27f873c36c8e072a7bace593c 2013-09-12 03:31:46 ....A 4944561 Virusshare.00097/Trojan-Banker.Win32.Banker.acfq-049d2c154a87d96068104e310f8f3f5e466d87b7219c708088aa054a6dad168d 2013-09-12 02:11:14 ....A 30552064 Virusshare.00097/Trojan-Banker.Win32.Banker.aeab-520c31a9f2c5401907175c7a82cc8963937354880c9337313a05381364b6e722 2013-09-12 03:21:30 ....A 32768 Virusshare.00097/Trojan-Banker.Win32.Banker.aeua-82f2fa3ed8dbc9ac37a266b8bf24e7a7ecbbf51c0977d896f72b2126f42fe81f 2013-09-12 02:10:26 ....A 8802816 Virusshare.00097/Trojan-Banker.Win32.Banker.afbq-42085783e023c662566a7a69b37d639f26c7e4d0a8b7db5abdb8953c0dc879f4 2013-09-12 01:47:48 ....A 1540096 Virusshare.00097/Trojan-Banker.Win32.Banker.afsz-8427c5048c884b7000a6449a32e252b0f61bedcf0af77ddc46bb9ecf040dc6c7 2013-09-12 03:31:16 ....A 4029440 Virusshare.00097/Trojan-Banker.Win32.Banker.afti-6aa8a538e9449beb5f4b89769514b23b5ae18763f2580f686e5a2b39fdacb2d7 2013-09-12 02:11:28 ....A 7318467 Virusshare.00097/Trojan-Banker.Win32.Banker.ahtn-88ab1c75a5d1b45637a49fb5fbeb1213a32761f5ea1a091e261612dc9d268d22 2013-09-12 03:00:52 ....A 1290208 Virusshare.00097/Trojan-Banker.Win32.Banker.ajt-87220be50a413577ab0907b13171901a9ddbf84b5ce1114e804a5a3760de4930 2013-09-12 02:28:48 ....A 775168 Virusshare.00097/Trojan-Banker.Win32.Banker.akax-9afb36d1605072554fb70438328a773f940f7ce5f3f3023fa0b4f7f9871daaa7 2013-09-12 01:49:14 ....A 897024 Virusshare.00097/Trojan-Banker.Win32.Banker.alqr-7bc3625b939471497f5896fdc6ea75f5df52e998b54d776b0fc8fc79a855d952 2013-09-12 02:07:42 ....A 636416 Virusshare.00097/Trojan-Banker.Win32.Banker.aoqx-74e883d124ee126415809908a2275f4ef3f792ca38464d6207f54bf59f90a8ab 2013-09-12 02:56:04 ....A 1040384 Virusshare.00097/Trojan-Banker.Win32.Banker.aoqy-61be5c4406f706cde94e005235e273c4d62388ab37fb861b02b4faffee867412 2013-09-12 03:00:14 ....A 1292800 Virusshare.00097/Trojan-Banker.Win32.Banker.aqgf-3216024bff0b62c86759903fd8e33ee0550f77e7f33e3ba1e7934e1f95bdc8d0 2013-09-12 02:44:40 ....A 1069379 Virusshare.00097/Trojan-Banker.Win32.Banker.asyb-607f8f16f4afcaecc80fbadf959a995efba650907fde7b04dcc06c2dfa76b964 2013-09-12 03:31:50 ....A 1869312 Virusshare.00097/Trojan-Banker.Win32.Banker.atri-eceeb2179660cffbd54b927733cdb24d9014f7b5aa1cbbc2d4b8a9f5b2a21aec 2013-09-12 03:00:12 ....A 1406464 Virusshare.00097/Trojan-Banker.Win32.Banker.aueq-e50f3ec02f44825f9f7cb6c2e3c0fe7174d0bb91a272ee97800b24996aa99a7f 2013-09-12 02:51:20 ....A 552960 Virusshare.00097/Trojan-Banker.Win32.Banker.awmi-345f2cd9b12437da2c5a930a1c6a94ee3d9a3c6731d316e4595b085e5914697d 2013-09-12 03:08:08 ....A 625632 Virusshare.00097/Trojan-Banker.Win32.Banker.axwt-6d18229b6e94b03f15ac2fe6df5f3ca242f2c8eae77bf066a84ff7a40ad6412a 2013-09-12 02:28:12 ....A 15556608 Virusshare.00097/Trojan-Banker.Win32.Banker.azac-6f436f3434c4fd77741d441e44aa0d81b15c5e96c5de4fae7746b0e0eadc48b1 2013-09-12 02:37:20 ....A 811004 Virusshare.00097/Trojan-Banker.Win32.Banker.baeb-f9b96cb5ff748e1d8164e3c4c1ad5833c9f07c2ff18efee7c35f7edf8ba9f0d4 2013-09-12 03:00:58 ....A 109568 Virusshare.00097/Trojan-Banker.Win32.Banker.baf-ef425656144abded7592c84494137f5d5d37b5b04aa6b223130b63e3eeb2f111 2013-09-12 02:56:06 ....A 18317312 Virusshare.00097/Trojan-Banker.Win32.Banker.bbin-eddd6d84546384d08b8b1f2a5be58768775f962f2b54deea2bbe5ba13cc9f684 2013-09-12 02:55:42 ....A 2021888 Virusshare.00097/Trojan-Banker.Win32.Banker.bbqq-2beaa281b138c64b5f23cf017c452d19b613a25b03260fea1af89aff01d799f9 2013-09-12 02:41:14 ....A 667136 Virusshare.00097/Trojan-Banker.Win32.Banker.bbts-22a16de6104bbf2f5bd215241c747f3984a96bbec6bfceb1497b3dbbbb0a5cce 2013-09-12 01:45:54 ....A 856064 Virusshare.00097/Trojan-Banker.Win32.Banker.bcdf-5e259ff19ff05a7681610dd2777073c40a81a504b664f1fa0eeee51e6ccc1949 2013-09-12 02:22:52 ....A 1527339 Virusshare.00097/Trojan-Banker.Win32.Banker.bcdf-fd68519ffcf52c0a3aa93722969250141e52d7d47e30f22b86608598ce8b7e0a 2013-09-12 02:22:24 ....A 4069376 Virusshare.00097/Trojan-Banker.Win32.Banker.bdoq-63e0d24950edd4bead55731021906ca7e3cd561ce9267a0c44dbca2e9744753a 2013-09-12 03:08:32 ....A 35328 Virusshare.00097/Trojan-Banker.Win32.Banker.bdr-5bfc7999efa71a249f03c05ed312352da7330842355e2d0dcd61d8ea4de22bc7 2013-09-12 02:45:46 ....A 35328 Virusshare.00097/Trojan-Banker.Win32.Banker.bdr-dcc03e65a113c3fc8adae3785ed69527056f23292f36562e6d59e855838043b7 2013-09-12 02:06:50 ....A 105700 Virusshare.00097/Trojan-Banker.Win32.Banker.bejw-22d9ba91c1df41ff22f363b901df0d1e3c696601e937816c78e1eab22d933be4 2013-09-12 03:19:08 ....A 216180 Virusshare.00097/Trojan-Banker.Win32.Banker.bfx-aec1eba85114400f7d2e22908491adc602391fd6029cf51ee347b5691305a312 2013-09-12 02:31:40 ....A 1774719 Virusshare.00097/Trojan-Banker.Win32.Banker.bfzq-3f0eb6887745c1d3e510d07e2620ec04094e4e860104bf5a82afce153b5f2569 2013-09-12 02:13:32 ....A 4201984 Virusshare.00097/Trojan-Banker.Win32.Banker.bgne-d8364c6290fdd7931b95a67f691e927cf132f4c136659a38bf3c3b13a4308e16 2013-09-12 03:27:18 ....A 4192768 Virusshare.00097/Trojan-Banker.Win32.Banker.bgne-def90cac3ddb4a0188d12738c2dfa296c421ecf6c097db8c324ce27dafb46f2a 2013-09-12 02:53:10 ....A 3779072 Virusshare.00097/Trojan-Banker.Win32.Banker.bgye-a0c320a0c2c0d7278b5fd800692fca107f8828bd320e429397dda0c339b84edc 2013-09-12 01:51:14 ....A 501760 Virusshare.00097/Trojan-Banker.Win32.Banker.bhdp-ec9219109e08ca5aaa75333e2256fdb457ebd5fcf80cd57769f55e969959df3c 2013-09-12 03:09:42 ....A 813696 Virusshare.00097/Trojan-Banker.Win32.Banker.bhkb-f18dc8d3d0c93a482d0af8d454bf45f28b9ec4a70924ff8afedfd8c8ad5f1022 2013-09-12 02:08:50 ....A 77824 Virusshare.00097/Trojan-Banker.Win32.Banker.bhrc-fe48528e036fb959075115ce8763e0a8a94b82e80efbce9c75862b7ad46dbc64 2013-09-12 02:17:18 ....A 176128 Virusshare.00097/Trojan-Banker.Win32.Banker.bicj-6113005385f6df502b49778c4a30b6838d45b22c4713d4922841c68fa096be16 2013-09-12 02:53:16 ....A 176128 Virusshare.00097/Trojan-Banker.Win32.Banker.biec-946b01f9f903b2f6a3fc54c3248c04168cd3dfdef866af76f1c246ba70255912 2013-09-12 02:11:50 ....A 176128 Virusshare.00097/Trojan-Banker.Win32.Banker.bink-6c3a8bdf92988900338125adb9e0119da9e12b7abfe7872356ce4e157005af21 2013-09-12 02:47:20 ....A 1824256 Virusshare.00097/Trojan-Banker.Win32.Banker.bizg-650eb302f025685c3c746e8b1751be59007ed903353e2307db06799d8e0e26ab 2013-09-12 03:09:22 ....A 9288 Virusshare.00097/Trojan-Banker.Win32.Banker.bjhh-6df84650214189f3b489356de3a43b1835566943a05b262fb9090ae7a215f92d 2013-09-12 02:59:46 ....A 176128 Virusshare.00097/Trojan-Banker.Win32.Banker.bjpm-e4e12828a8d4564e07fa260509fe2463337549418dd2977b1f8c7ec12b685966 2013-09-12 03:17:22 ....A 472576 Virusshare.00097/Trojan-Banker.Win32.Banker.bkul-d40fc35b26d4561f26d0bed56853e94590c978a2a89478250a32ab2bf2178994 2013-09-12 02:05:22 ....A 411092 Virusshare.00097/Trojan-Banker.Win32.Banker.blor-319ddbed474be6640dca82dfab27462ce3fedbadea002298018e5d871109c32f 2013-09-12 02:15:54 ....A 1927680 Virusshare.00097/Trojan-Banker.Win32.Banker.bmdz-d26662de7113d7c4713aab785cee237ae879697f2b6df7b067b6036e3fa7482b 2013-09-12 01:43:44 ....A 921088 Virusshare.00097/Trojan-Banker.Win32.Banker.bncz-e3fe0601b3ac706e09edd53ebe22aeb20618502eac33b2a22ff6d1a884e4ce30 2013-09-12 03:23:08 ....A 3983360 Virusshare.00097/Trojan-Banker.Win32.Banker.bolc-a010472a973a8c1018e8b7c0ebcb0ad2bda0765aaebb20c3cd1d085e227f02d9 2013-09-12 03:26:42 ....A 632326 Virusshare.00097/Trojan-Banker.Win32.Banker.boss-827ac566025722c5efa9058d5bb77e34f09bcecc430bbb94b26430bdfb953e16 2013-09-12 03:00:18 ....A 886272 Virusshare.00097/Trojan-Banker.Win32.Banker.botq-5ce6df1e485142156453dcf9dae6f4da5ee5bd5b86ec750743ebcfc8b82725d5 2013-09-12 03:10:40 ....A 374272 Virusshare.00097/Trojan-Banker.Win32.Banker.bpal-d8ccd4e473136d2a4c3338c168bda10033ed97138adb8c9059941db1e80473d5 2013-09-12 03:31:02 ....A 305258 Virusshare.00097/Trojan-Banker.Win32.Banker.bpef-db5eba0b6a88fd735fa28360fddb2b7e9bcf4c60eb6229db7ea31ba2a2bbae61 2013-09-12 03:25:04 ....A 694784 Virusshare.00097/Trojan-Banker.Win32.Banker.bqz-fcd92c0837ede8fb819d23da5427317a74ac583d11481fb7deb532e661a908fc 2013-09-12 02:27:40 ....A 3072 Virusshare.00097/Trojan-Banker.Win32.Banker.dmg-8a7273ceaeeec6aa1ea65fa0a00e94c9d31f9fd5c1eeb7e42417c7e49863350a 2013-09-12 01:49:48 ....A 179185 Virusshare.00097/Trojan-Banker.Win32.Banker.hf-de3a37c21ba8f22665e92701d7ef0fcdd388e45c5ab4798f488c7588ef883718 2013-09-12 02:23:02 ....A 3175936 Virusshare.00097/Trojan-Banker.Win32.Banker.hva-d49104d30bb1716e89049b283081754d9cf72377d703c86fa4e276a0b8218ab0 2013-09-12 01:55:52 ....A 336896 Virusshare.00097/Trojan-Banker.Win32.Banker.lyj-a987a9f6fc75f1a884a317b1d2f8e82ad1bd56122bfa63d7779dabe9b94d9545 2013-09-12 03:08:16 ....A 656899 Virusshare.00097/Trojan-Banker.Win32.Banker.sb-e73d5509ed72c827e7d43acb958baa73709f704791a58de450dad234c5da7ae9 2013-09-12 02:30:38 ....A 1129472 Virusshare.00097/Trojan-Banker.Win32.Banker.shxx-6bb96fa2729e92e25d44bda2672e04550e6a301953b49c6af10f778ac9612106 2013-09-12 03:17:54 ....A 898048 Virusshare.00097/Trojan-Banker.Win32.Banker.siby-74e0bd8bc88bee26e7b76c06c8f8fb3532346c16f5b0672bbf4ee19178feb605 2013-09-12 02:05:12 ....A 76800 Virusshare.00097/Trojan-Banker.Win32.Banker.sicj-6c727952c09bcbdad0a6aad124d73ed9fe22324b1bc62193b3c21c10abbb51cb 2013-09-12 01:46:20 ....A 126976 Virusshare.00097/Trojan-Banker.Win32.Banker.siir-4f26b4048a1cd5fb05178e3d32a0ec2611aef1720859b679405ba270f178919e 2013-09-12 03:02:58 ....A 633240 Virusshare.00097/Trojan-Banker.Win32.Banker.sklq-59f2f5628936428e91813d07c7600e3b74b266bc6b2d3cf7a4a4bd345c1a4177 2013-09-12 03:14:08 ....A 921286 Virusshare.00097/Trojan-Banker.Win32.Banker.skxm-d3b17575383237c3eff3f2ec65d525971d71ffbfdb17b8d3a34fec1f7e2a751f 2013-09-12 03:12:30 ....A 426496 Virusshare.00097/Trojan-Banker.Win32.Banker.smdd-007b41d270d498456d95fe9d00ba30c96ce7fd33a77c72402d677bdfeb4ac7f6 2013-09-12 02:19:46 ....A 397116 Virusshare.00097/Trojan-Banker.Win32.Banker.snnq-d84f6b83f5ab939bcddd1da0f76a0bd7bc90b29ad66f12fa2e5c54d768e8db1d 2013-09-12 01:49:20 ....A 184723 Virusshare.00097/Trojan-Banker.Win32.Banker.srpd-1750d38d54536c8eecc1ec2ba8f998d3836390c69b0cc33e2d880dbb622f0ff3 2013-09-12 02:56:14 ....A 164554 Virusshare.00097/Trojan-Banker.Win32.Banker.srtl-d758edea45c264ca40faffcf67c0613a8320399772f6bd22211abae4f48cd673 2013-09-12 02:46:28 ....A 1998529 Virusshare.00097/Trojan-Banker.Win32.Banker.stbr-e20813a6b69dcd01a87e7a54630f2b141c8589eec7b63f0a545744edff0eaa5e 2013-09-12 03:23:00 ....A 921600 Virusshare.00097/Trojan-Banker.Win32.Banker.syuk-4e7a72e42970298cc858d5cf7a93d9255edf12cc3f90187666434d4d8aca31f7 2013-09-12 02:21:52 ....A 991233 Virusshare.00097/Trojan-Banker.Win32.Banker.tcmo-f11fd5569b0190bf8197f8ee942185deb45ffcd8cd241c85807c7e0b73c338ac 2013-09-12 01:59:44 ....A 374272 Virusshare.00097/Trojan-Banker.Win32.Banker.tcnu-6ffd0b13d697364ba864e1d9815eece14380d77cf461581f62e2937e10176325 2013-09-12 01:56:08 ....A 5836800 Virusshare.00097/Trojan-Banker.Win32.Banker.tffc-a0058d2be13e40310d680bb569e390ca691a5dddc6b5d8e9c145a360da88b72c 2013-09-12 03:06:12 ....A 3282944 Virusshare.00097/Trojan-Banker.Win32.Banker.tffc-e22f7602b6c1ea4dace5fa1103060fc91e7eebb111e9ae207d4c0db6ef2b2264 2013-09-12 02:06:10 ....A 210432 Virusshare.00097/Trojan-Banker.Win32.Banker.tldu-85db12b667af67c7c6ceb574f1e936e32f3f485d8be3ae8ffbf4c26384d91445 2013-09-12 03:29:10 ....A 693619 Virusshare.00097/Trojan-Banker.Win32.Banker.to-fb79799dabbaddf5c047a716b814573ebdb391874aff433042ef72716a057664 2013-09-12 02:57:18 ....A 57344 Virusshare.00097/Trojan-Banker.Win32.Banker.tpxl-43891a67b62407c7cff59dc8e3606ca426fe40e4bbd2683b5b49f424ada1ef3d 2013-09-12 02:33:16 ....A 57344 Virusshare.00097/Trojan-Banker.Win32.Banker.tqku-3ca3f82db824d54be3bbdf707b9fe2506b815a95ce48cc77b008e49119d89c85 2013-09-12 02:49:16 ....A 4975104 Virusshare.00097/Trojan-Banker.Win32.Banker.tqkw-79e06f01647e77520a036a1deb717c35b90c1f0eb6057957711126ebf6df1677 2013-09-12 01:58:02 ....A 636928 Virusshare.00097/Trojan-Banker.Win32.Banker.xbqjb-37a872560baaff8ec32bdec63a0add39cd49a744a9fd2bae84327e071e6ed233 2013-09-12 02:18:42 ....A 656896 Virusshare.00097/Trojan-Banker.Win32.Banker.xbqkn-95edf72e2ec6d88e39d4aa4bd7bf80164297565f759aa7a719d20fe065f71f6b 2013-09-12 03:05:36 ....A 264970 Virusshare.00097/Trojan-Banker.Win32.Banker.xbqqc-dde7ca7e1a7ef02a331b4be3b3132a009ea1bc201da4587ca7b95b4d50152d9f 2013-09-12 03:26:38 ....A 697856 Virusshare.00097/Trojan-Banker.Win32.Banker.xbqqc-e43bb34ad293984ea9c2e642c7129cf9da5c59f2d1b2a1deba2838569ad104fa 2013-09-12 02:47:40 ....A 697856 Virusshare.00097/Trojan-Banker.Win32.Banker.xbqqc-ea686881a9c8048aac7cd36139f312e3b30c7fd6035bd576cbb23364e82b604a 2013-09-12 03:32:06 ....A 466944 Virusshare.00097/Trojan-Banker.Win32.Banker.xbreo-d9d2720256cd7bb6cba30ca4d6eb9ae70efc36a8a5f2380c0a56340fdbab961e 2013-09-12 02:26:14 ....A 4399104 Virusshare.00097/Trojan-Banker.Win32.Banker.zwf-25d52370be0cddbe9c158c92363d4018c04d2e1077d08155fa894decb66f21ad 2013-09-12 02:17:40 ....A 519680 Virusshare.00097/Trojan-Banker.Win32.Banker2.aef-420a7e14cb110c869e203acd3b440660fdf62fce76cf760936b62f6fe7d7e02d 2013-09-12 03:16:52 ....A 385876 Virusshare.00097/Trojan-Banker.Win32.Banker2.agj-ef465ffca30562524db42dcd3a25657ad3410789df093c643abee395cfe0da38 2013-09-12 01:40:32 ....A 798716 Virusshare.00097/Trojan-Banker.Win32.Banker2.bau-696fd56002f5484c75701c6fb8eaaf812271ac459d0c827f9fce0974a963f7e9 2013-09-12 03:21:06 ....A 644377 Virusshare.00097/Trojan-Banker.Win32.Banker2.bo-4099eab8ae6ab0bdbd61bdb44c4ae6f25216077fc4771984d76a829b4d4f9310 2013-09-12 03:09:40 ....A 476157 Virusshare.00097/Trojan-Banker.Win32.Banker2.bxf-30324db8a17dce15a1caf6353b0c6e817b76f1f02ff2a1f5a665ac8293b897e2 2013-09-12 03:19:18 ....A 474112 Virusshare.00097/Trojan-Banker.Win32.Banker2.cgv-b0e04dd93734a245047d84e22b584ddff8b54c1bd7692251c4428a54bacc01e8 2013-09-12 02:06:40 ....A 1865932 Virusshare.00097/Trojan-Banker.Win32.Banker2.cns-3341878b38b017842cfa9f1e6e1346768b1338f068d86052511fef8d707e24d7 2013-09-12 03:07:16 ....A 1875430 Virusshare.00097/Trojan-Banker.Win32.Banker2.de-c67deb9a735fa674c1b19837c0f4e04286f4ed56b784ba0d08576f884665a564 2013-09-12 02:33:42 ....A 1035248 Virusshare.00097/Trojan-Banker.Win32.Banker2.vks-fb9e08198f4f771812f6455a53b9076f116b9a3c17e219b656c45297b49fcde8 2013-09-12 02:43:36 ....A 387545 Virusshare.00097/Trojan-Banker.Win32.Banker2.vlm-21c31b965cf31b36b913637b8ac90821d7ba6fd40c38fc4b242034b46f4d03ec 2013-09-12 02:25:06 ....A 144384 Virusshare.00097/Trojan-Banker.Win32.Banker2.xs-e0c10c334f094e09bf0b3ac3dd5d454c5c7157a52e57958ca77969476d7c13de 2013-09-12 01:47:00 ....A 478208 Virusshare.00097/Trojan-Banker.Win32.BestaFera.aozr-e2fc4751d9ce6aade502cb287b83a876f25d58cfd5b73e0ded35a351d04c9a30 2013-09-12 02:24:12 ....A 1492992 Virusshare.00097/Trojan-Banker.Win32.BestaFera.ieq-40b83cb0d80f33e97aa834f4dd3ae9a60190b5e65990fdf610f91ede5bd9b8c4 2013-09-12 02:46:50 ....A 421457 Virusshare.00097/Trojan-Banker.Win32.BestaFera.if-f23d3ab99695faceaf3bc728b14a49dfc374c56d0062a6cbe0c7f59ba1b1a034 2013-09-12 01:59:26 ....A 1070490 Virusshare.00097/Trojan-Banker.Win32.BestaFera.jhq-e29a9861c4a9cde5818d43b0d42e2b50c1e800f18ead0a930f4aabf3d103199f 2013-09-12 02:28:10 ....A 242688 Virusshare.00097/Trojan-Banker.Win32.BestaFera.lx-bf7dc5876cb18aeee76ec9cb8a1187edaa342929de34ff5d91de7b3d2e4488c5 2013-09-12 02:12:12 ....A 1381376 Virusshare.00097/Trojan-Banker.Win32.BestaFera.mop-67e0ebf060857cc208858f62a07d2655b03bbe27dbff54164885c7c41eab1c2b 2013-09-12 02:26:42 ....A 872448 Virusshare.00097/Trojan-Banker.Win32.BestaFera.nw-378e7e122d09f6f6432358b2d1374488578ec68d21f392416ac6def706ee0987 2013-09-12 03:30:02 ....A 872448 Virusshare.00097/Trojan-Banker.Win32.BestaFera.nw-5c0bc6b6941f729dfed7f5c3116969fec632777813a26645c349c4cfa66450f5 2013-09-12 03:21:14 ....A 64000 Virusshare.00097/Trojan-Banker.Win32.BestaFera.oss-489607ed92a68ece6a1104ccfb102a634f9eeda833dda6edfb575bbfcaf6df4f 2013-09-12 03:30:18 ....A 714240 Virusshare.00097/Trojan-Banker.Win32.BestaFera.oun-710eb63c6858ac0732bbd7e9fd1ccca54d2ac4231d6eb63f6a86353b9224bc36 2013-09-12 03:12:04 ....A 1697327 Virusshare.00097/Trojan-Banker.Win32.BestaFera.pad-263606d0249196097e2ef81f8ea039a38fc3e3e1a7f57982344915f8feec6556 2013-09-12 01:55:46 ....A 1317020 Virusshare.00097/Trojan-Banker.Win32.BestaFera.pad-872dd807c02968424b52c3857fda6b3fed69f173a8497428c944a98d2baf1ff7 2013-09-12 02:22:22 ....A 837656 Virusshare.00097/Trojan-Banker.Win32.BestaFera.pad-b447b353c2efbd228beac5dd7c725b1c83a6ef42f5910fa0dd741dac1d4b419f 2013-09-12 01:49:02 ....A 646525 Virusshare.00097/Trojan-Banker.Win32.BestaFera.qby-97418877ad94e48aa5cc8a28d3b9a213127d262c2b04d5eb76bd6f8a2c7077a1 2013-09-12 03:20:20 ....A 1867776 Virusshare.00097/Trojan-Banker.Win32.BestaFera.qts-da80f7bc6de0dd86a3bb6046fc95da612aa96a614ccfe0dba3d3dc96a7e57c8a 2013-09-12 01:52:28 ....A 741376 Virusshare.00097/Trojan-Banker.Win32.BestaFera.rsy-3cd94c942be9f0c9ff73b105c628ef1d87db591a1fa26edd62c364788ffac9be 2013-09-12 03:16:08 ....A 1447336 Virusshare.00097/Trojan-Banker.Win32.BestaFera.ryr-9167f24f8431eed2c9f6b9310d97b6bce0b91879eca65f26408b9cd4c3ca3c5a 2013-09-12 02:01:52 ....A 1679958 Virusshare.00097/Trojan-Banker.Win32.BestaFera.ryr-df72b2100abca670a082703391c794e0a02a326557a1fe4e6d64e4cc94dc0eec 2013-09-12 01:40:20 ....A 3617236 Virusshare.00097/Trojan-Banker.Win32.BestaFera.ryr-e4012233cdf372461cfb1f5ad1b03d3623fc3957a68584bc80b91bc27d4e2630 2013-09-12 02:56:46 ....A 1901684 Virusshare.00097/Trojan-Banker.Win32.BestaFera.ryr-f9d6cccc069798fc2bb5b62d34a5048cf75479a5b4ae1c8bc612cac244f7a1a4 2013-09-12 03:03:00 ....A 933654 Virusshare.00097/Trojan-Banker.Win32.BestaFera.slv-deeb6742339bb9401faae5c73dc41c9af300d253cf2c9a46c202f8176e38d8bd 2013-09-12 02:56:34 ....A 691508 Virusshare.00097/Trojan-Banker.Win32.BestaFera.smj-f4f48cbb49cc0b51313f2da00aaf926c8fa93604a15e5d3397c2c68f995e392e 2013-09-12 02:28:08 ....A 660480 Virusshare.00097/Trojan-Banker.Win32.BestaFera.sqz-732c58438661aac8726b0e3a1d58aefef93581393b09de129c8ff02a6a847828 2013-09-12 02:15:46 ....A 745853 Virusshare.00097/Trojan-Banker.Win32.BestaFera.uud-67c5c7de3851930625f88ad4107ce706e6ddb29aac5240d4ea398544d7a432de 2013-09-12 03:14:28 ....A 653312 Virusshare.00097/Trojan-Banker.Win32.BestaFera.uuv-04388f2b72cb19bf5d9f0dfeb1a5bf0284533dc21d89badbb4366ca1e04d6391 2013-09-12 02:45:18 ....A 776090 Virusshare.00097/Trojan-Banker.Win32.BestaFera.uuz-8cc2640c2b3d889d830d79cc051f2d875a130e0108fe7946b75235b4e0dd09f6 2013-09-12 02:17:20 ....A 673071 Virusshare.00097/Trojan-Banker.Win32.BestaFera.wck-22f8547e3ab3a1efdc9016839bc383239cbb49692ee0a7dca2a2b34427b6b714 2013-09-12 01:48:30 ....A 1821136 Virusshare.00097/Trojan-Banker.Win32.BestaFera.xaa-4f8f3090144dcc67dd4fdbf610c30831cd22d814940956824093566af5b04dda 2013-09-12 03:13:36 ....A 637489 Virusshare.00097/Trojan-Banker.Win32.BestaFera.xnt-00561b66c6d9da396d42dad38e3038bb487b219ac4e6ce89bdd34e106c09d711 2013-09-12 02:18:58 ....A 644845 Virusshare.00097/Trojan-Banker.Win32.BestaFera.xqb-2adaa9783e8de6b040a0a200697d37802a4cfe7323d7bf33263a6922658cccf2 2013-09-12 03:11:56 ....A 252930 Virusshare.00097/Trojan-Banker.Win32.ChePro.aii-35d321cb5f700578c8ea35d397747bdecf64a28401814c604cb89a40d207d474 2013-09-12 02:38:06 ....A 252952 Virusshare.00097/Trojan-Banker.Win32.ChePro.aii-cabd770c97e97a1be456337d6fd6399dc3fe19eaa99fd7144018c376aec8585c 2013-09-12 01:47:04 ....A 69391 Virusshare.00097/Trojan-Banker.Win32.ChePro.aik-4850bf8ac70ef68e70cce82bcb777e7a5aea1898afbee78ffaee267e488dcf07 2013-09-12 01:51:08 ....A 176640 Virusshare.00097/Trojan-Banker.Win32.ChePro.ais-5f1facf44255b68d5010808b4ae8727b6161a11f85e6b71e75013d3dc47d5c1c 2013-09-12 03:13:42 ....A 115238 Virusshare.00097/Trojan-Banker.Win32.ChePro.ajj-fee2d25c7c0d14f1310ceefe28ef98149f98cf3bd2a591bda48c22cef69c1332 2013-09-12 02:50:42 ....A 393783 Virusshare.00097/Trojan-Banker.Win32.ChePro.dgo-4a2fa8c02585ee9bcce51d51acd5924f13d47dc8eef4a8176e461d78edf29077 2013-09-12 03:21:20 ....A 270555 Virusshare.00097/Trojan-Banker.Win32.ChePro.dgo-744573e3703f89bb03fe3be5d5d5f0a470ccb04196b6d0cb05e5b16580287b1a 2013-09-12 02:16:34 ....A 238592 Virusshare.00097/Trojan-Banker.Win32.ChePro.dgo-def08a309c5d85b5a1cc643d7fabfd548aeaa71e194088afd323c777be1d5844 2013-09-12 02:17:06 ....A 344165 Virusshare.00097/Trojan-Banker.Win32.ChePro.dgo-f6767596d9e3b3b7c17fcdd1989a026f871d103d8619f709dc0068b55ce40cad 2013-09-12 02:48:34 ....A 84992 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-0b06163d0a8194460d6140b7294579054452022d574c81a0418f7ac70a5243b6 2013-09-12 03:01:06 ....A 344578 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-0d65c28ffc76c3280fac76e448f774d616e3d0a9de634cc12c6ee7047dbc9333 2013-09-12 01:41:56 ....A 252900 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-1424095990de129244c13f85a82ce342ea380ee96d5dcb59cfbe1f6c510e549a 2013-09-12 03:05:30 ....A 84480 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-16d8e75287c0627784d9a0c062f26c9b3bd28495701f337f4d27a0711c0495da 2013-09-12 02:22:14 ....A 145920 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-1d53688f219dff9ea0ac76151c17bec2b5d5af6fc0550bc47fffd70edafe8629 2013-09-12 01:43:18 ....A 180224 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-1f897cd016d1e3c42352169bbf5b712bb0c18f45cd3fb358fa17dbe8ebcff5ac 2013-09-12 03:24:50 ....A 121856 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-2c441189661e676fdd8d670b77b6982fa6843bc3f8eb1a1ec2ac00f3beae5d43 2013-09-12 02:02:18 ....A 157184 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-2c6cb8eda77b20435284bd85e8e147ceb6e363703bfa1f3a0dd9a0764cba8f0b 2013-09-12 02:13:16 ....A 80384 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-33b00e76e540920306c1e67a1cfcb60db63f6e3ccad4454fc94c53c16a4ba467 2013-09-12 02:48:46 ....A 202577 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-43b486cf74418a02f1004dd9adeadeef70e7505930c4ccfc3220f8ab33a453a9 2013-09-12 02:33:54 ....A 555355 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-4be3d24d77793799085be82a7fb0b951e6d0c2bff06a0868e5dc84246c164896 2013-09-12 03:31:58 ....A 82432 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-53f1d7ef31caf624f6cfd6fb83e9a0a3db353c7b282af7aadcdd57d33602b74b 2013-09-12 02:10:38 ....A 64512 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-68213837e3bffd800cb08329aa055b31c467005a73481ccd72294e3d66f53ed0 2013-09-12 01:47:14 ....A 64512 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-7b673e8e930f82de882a171fa722e337083109268e34375775d03a530a31662c 2013-09-12 02:26:54 ....A 52736 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-7d277efd8e11865f390dc8a0bf99bf2b4764b988ea142f472b8e6ed3d77a6fd2 2013-09-12 03:29:34 ....A 423143 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-87190753351460081b61c788c2b80f7d5cafb2883a7a3284b2ffb827798e140e 2013-09-12 03:31:12 ....A 252921 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-910135490841592a861f7b76d6896f0b58c766374344b35a5d0c06f55b0c0c08 2013-09-12 02:55:24 ....A 77824 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-917796499e6b09f6814f3d3347c9115ec62ab42d9512aafa8e2e78d91008e346 2013-09-12 02:59:20 ....A 76044 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-9b0eabe643d288d0a1c40f1833f482efe8315a8dd6ab724fe20a009d3f8bb089 2013-09-12 01:43:00 ....A 692736 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-ae5486f72d2644acc7ee3983c9107aa9a1ea0a2c10b2afd3df05cf7e48a66ae3 2013-09-12 02:24:22 ....A 344217 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-b325b99dd9eb1e1ea589d317df4bb2403f16dc518d60bd993c4a909f2e2930ac 2013-09-12 03:20:06 ....A 450534 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-b4d339045f110556aef6cb3cd3db17b9e373d165b60bee4ae3724e2e3b9d3d29 2013-09-12 03:30:18 ....A 345203 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-ba6b3eeac5fae5576cdd400b069e544b44930a4e470477e759fa784ea6ff57a7 2013-09-12 02:33:36 ....A 110261 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-c3574f4917daf6c45e3a90724a6808937052e566a06f1aac728a94f8516bee67 2013-09-12 02:05:26 ....A 519840 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-c6c24c1658f6b434e61b1168f764c613259deacb9421084e54a746675675c55e 2013-09-12 02:37:52 ....A 127183 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-d2697367bcc56ac25cd2f3496214d5cdbd5d5d8eeabe388396fc83c0f176beaf 2013-09-12 01:47:22 ....A 92867 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-d8194f31d93140b6574662ebf4451a248305240305307a29362eb6dad57e0201 2013-09-12 02:54:24 ....A 122880 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-d820fd2038cf0dfab274a0e675f9698a4f1bc35cbfa6b630f7373640e99581c3 2013-09-12 01:46:56 ....A 71168 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-d8285e1c0a4b728a1e3aabdbcf2021bf59de6abe5f8df4d20bd647909b8e2fd9 2013-09-12 02:44:58 ....A 196608 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-d942bc3861284e9201cf31a82956839a24da963bf3515c1d98f7022def0ffda1 2013-09-12 02:30:52 ....A 305664 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-d9e400eebe61ba1cd2a3a1816bf796cbc48f0554c5e4cba1e2a750ff04425fd2 2013-09-12 01:48:14 ....A 80874 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-da4bbcdb7846b1c89e58e1600f0315e5b2ab384c8751c2b2de25853fd30647b8 2013-09-12 02:05:32 ....A 198056 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-db4f5db71efff20aa7d6bd578376a88ee9712666ffc1a6d8932e2516899293fb 2013-09-12 02:33:10 ....A 190052 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-dbc35a067f2be66cb71001a850185e3e9ac65fb17414f64aa0e9c925f168a536 2013-09-12 03:22:18 ....A 105604 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-df4fda0c518c9f282c52258fea3116f17b73257bb5079bb2bf2d74db1af93c66 2013-09-12 02:02:04 ....A 91136 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-dfcbc7c6458107516329f720c1c92a5f73f385fafb9b70cc29042dd0ecf5704b 2013-09-12 01:47:38 ....A 392192 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-e220d32b921608d5cc2ad124108255058122d068c2e815b9dd35007a7c0fb397 2013-09-12 02:21:22 ....A 263766 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-e77ac67d9be8a83dd81a58b77cde9bf0395aba5983ee0c0c2b1c03aa085c11c5 2013-09-12 03:00:02 ....A 106925 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-e8f13f00dce0a89cb18570c2e08edbcc8596ae1b900b892664f2e6e3a5d5543d 2013-09-12 02:31:16 ....A 87837 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-e9eed76031db601fd87b29dc069f3fbe6c37c07b6778d95f0733742358d81cf2 2013-09-12 02:52:08 ....A 195572 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-ec528687bca4de0547d8aa8c4333bcf2e196d30d40166aa567d74e33a59a0880 2013-09-12 01:43:02 ....A 174956 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-eeb64d7aa1fa4d40d1f9308f5c93e04a78e3af3eafbf9cccc509bc903b42c367 2013-09-12 02:21:30 ....A 224187 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-f02be6135f25114e7998ebf0b4399c477453ceea4a94a4854f6a5769ffc1f6b7 2013-09-12 03:29:58 ....A 95561 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-f101cf4ba7cc2a01778c3fe48f0342b08bee8d989a7cc4da27b2856a7d897318 2013-09-12 02:18:02 ....A 120026 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-fb38dce85d18e0b809b7cc55dbcfedeaa5f2f272d579d31647aef5792ea1bd95 2013-09-12 03:20:28 ....A 264290 Virusshare.00097/Trojan-Banker.Win32.ChePro.ink-fdb2689ed868f484dd2dbce7acc9b19c7a99ec070a164171b8902c42556e41b7 2013-09-12 03:07:54 ....A 320000 Virusshare.00097/Trojan-Banker.Win32.ChePro.kpo-d895bd4e96e24a3b8051d9089fd3c627db614a07a12989870da4265916e1989b 2013-09-12 02:43:44 ....A 630784 Virusshare.00097/Trojan-Banker.Win32.Delf.bo-9bccb706805ab1e798b27e6c4a899384a70c0f4334256d06b13c2f588b6eda08 2013-09-12 02:15:24 ....A 296448 Virusshare.00097/Trojan-Banker.Win32.Delf.tt-320a6a258581084d11a3f468dd8fc93b9a49a9da1d90510227e1c26f415c4234 2013-09-12 02:26:24 ....A 286208 Virusshare.00097/Trojan-Banker.Win32.Delf.tt-75c10eac044b0095ca459ba01368829b8f8e8db5c01836b3ec6f4f818b9da759 2013-09-12 03:31:54 ....A 112128 Virusshare.00097/Trojan-Banker.Win32.Fibbit.uur-34b05a6e0af724b0b459340b4e1dd50bea72d0d8d203d7e160153aaccec6d928 2013-09-12 02:48:20 ....A 2839 Virusshare.00097/Trojan-Banker.Win32.Neloweg.a-427a67f62a6cca4e0d99ee979539ade5d8d1dfa4223f5c743703f09fee03821e 2013-09-12 02:23:18 ....A 151040 Virusshare.00097/Trojan-Banker.Win32.Nimnul.gie-23bf6650d5537b20698b6bf248896fbd537a9fbab3fdca7cd6bda3c383caee57 2013-09-12 03:16:40 ....A 75636 Virusshare.00097/Trojan-Banker.Win32.Nimnul.gie-62908d6e02cc9f02da46e9f09a804fbe86743a053d713a0fd3cff701e20c716a 2013-09-12 01:57:22 ....A 151040 Virusshare.00097/Trojan-Banker.Win32.Nimnul.gie-6af28155de0879f2d457d49367deb0e31d7d13da6952c9dcaf91d6f1ff288eb7 2013-09-12 03:02:04 ....A 151040 Virusshare.00097/Trojan-Banker.Win32.Nimnul.gie-75923e7d0dd09d07174c0e89a114783259ddec7365b35a113bdb950b0031858b 2013-09-12 01:53:12 ....A 77172 Virusshare.00097/Trojan-Banker.Win32.Nimnul.gie-ec4d01bced2300478e329e4d5d5143a06e37387c2a4be947bddc9f4b3e0b2979 2013-09-12 02:24:54 ....A 73728 Virusshare.00097/Trojan-Banker.Win32.Nimnul.gpz-f50d14c137ed5ff834a488669c833f4d78eaef2537841ee90aeade6c46dc719a 2013-09-12 02:30:36 ....A 136070 Virusshare.00097/Trojan-Banker.Win32.Qhost.ye-8b2c6f5ff2c21687b47318daa57e0b3f42ff20afb55596fbbe56ee67b833463b 2013-09-12 02:52:26 ....A 136192 Virusshare.00097/Trojan-Banker.Win32.Qhost.yn-17ddba1140b14fa37ee7bb68b01798b2757ec879a243fdb0d8ba4905dc7350e1 2013-09-12 02:40:36 ....A 48804 Virusshare.00097/Trojan-Banker.Win32.Qhost.yy-212a0804225975882a6c60dca4599a9f7668ab300d6712f43e1eae7d3f982c7d 2013-09-12 01:44:26 ....A 129024 Virusshare.00097/Trojan-Banker.Win32.Qhost.zw-d5372aa48ddea449285d32553e0523efe7e3bd2e16edce17194e6c1e41d70b5b 2013-09-12 02:16:56 ....A 55808 Virusshare.00097/Trojan-Banker.Win32.Russo.i-87b735f2261eaacea2c1eca30111358db26907b39ed2318f8691e9c472039533 2013-09-12 02:29:36 ....A 114688 Virusshare.00097/Trojan-Banker.Win32.VB.bc-296e751c6f8a20e3ca686482e0665a3761a8bac8e54f23d56d680dfb8f6794ea 2013-09-12 02:46:44 ....A 151010 Virusshare.00097/Trojan-Banker.Win32.VB.hq-d65363ac859a540ef2282284555d58723eb068b3ca374c85739af84e36f3b797 2013-09-12 03:26:30 ....A 88576 Virusshare.00097/Trojan-Banker.Win32.VB.ht-e3c09a95445b035b190885f4115e953ebda0dc50e0982d7a0e06bb014f620d6c 2013-09-12 02:51:24 ....A 233472 Virusshare.00097/Trojan-Banker.Win32.VB.l-d34fa792fbb94bb797e2e93ccd0f0672985324f45f355719df3cfdf457881c03 2013-09-12 02:30:22 ....A 18171 Virusshare.00097/Trojan-Clicker.BAT.Agent.a-e2a96ae2dde1fbbef2f5661e5efa3f9603ab293f3a77776449f2faf6783278b3 2013-09-12 03:27:16 ....A 845312 Virusshare.00097/Trojan-Clicker.BAT.Agent.aa-1d70860bedb37ba5e251f449fc1e1f3a8d9b2d1f50a42ab6cfb8caadd1e85cfa 2013-09-12 01:38:52 ....A 64919 Virusshare.00097/Trojan-Clicker.BAT.Agent.ag-fc3cfc13ef5119d589f57109b27b3d2e549579b06243b3d0e4b258ca415c43ad 2013-09-12 02:28:08 ....A 3145 Virusshare.00097/Trojan-Clicker.BAT.Small.i-7588abab91143718c945258214d5ee86cd52757aab9494202b6b7202edeb2f92 2013-09-12 02:10:10 ....A 139372 Virusshare.00097/Trojan-Clicker.BAT.Small.t-eaf9c3d9db3d9b2c7c2780c781883ee3b1f8efe4b8436295e62357760f572f86 2013-09-12 02:56:16 ....A 33329 Virusshare.00097/Trojan-Clicker.HTML.Agent.ao-e69bbc5e525e0b773feb0280ede44d6ce75c3c140a34a2e68d83059cd54db03e 2013-09-12 03:10:46 ....A 22798 Virusshare.00097/Trojan-Clicker.HTML.Agent.ao-eae4b918df846042b22c79bb21f92dafeb80c67b59b42d8c5ba4285a039d819e 2013-09-12 01:45:50 ....A 19514 Virusshare.00097/Trojan-Clicker.HTML.Agent.aq-0060d5124dd29327f89197739a742fb9b9ae8fd9cbd3ebc6083a1d47f7cc1c06 2013-09-12 02:33:38 ....A 10484 Virusshare.00097/Trojan-Clicker.HTML.Agent.aq-8a130bef992cc3cae36e2ff84586d2327ff79747390af54323c5a0cdeaf4ecf5 2013-09-12 01:59:14 ....A 1771773 Virusshare.00097/Trojan-Clicker.HTML.Agent.aq-8c3f004d785ee7cff1a730e1415c70baf1a1f6fbda1413ab50397feb8da9b2fd 2013-09-12 01:39:24 ....A 5614 Virusshare.00097/Trojan-Clicker.HTML.Agent.aq-92405d98148db38f73b8eb927b4955a3f9df67b71fb640d5ca454121a9facc50 2013-09-12 02:58:14 ....A 4058 Virusshare.00097/Trojan-Clicker.HTML.Agent.aq-a47023b7e8a7a2b0f058e8c9b5ff36db8a2d102a3d2f49f19e040eea5b027b5b 2013-09-12 01:52:52 ....A 24035 Virusshare.00097/Trojan-Clicker.HTML.Agent.aq-c47cdc5b917c28f0f74c1d320c6cdba5223a0975bbc8406564a05354f4cad4b0 2013-09-12 02:35:56 ....A 5799 Virusshare.00097/Trojan-Clicker.HTML.Agent.aq-e393d56c781cf30e670b610a96c8dfbb9c0b4ca9e58afbb6b352a3fa1c7b471f 2013-09-12 02:11:14 ....A 49706 Virusshare.00097/Trojan-Clicker.HTML.Agent.aq-ebba5993feb5e396b61b0bff4296172cb26bd40a8bedc21f9765dc6ba07cf457 2013-09-12 01:44:30 ....A 19846 Virusshare.00097/Trojan-Clicker.HTML.Agent.aq-ef288dcf3d88343ea5f39089d939bf1631f635796c5e12ca87237b2b7d8cf4ff 2013-09-12 01:48:14 ....A 5683 Virusshare.00097/Trojan-Clicker.HTML.Agent.aq-fa66c0e4e9ac0253f8f8c5e75a1788bf216c4569b827d9f47d757d85bd5ebfa9 2013-09-12 02:18:10 ....A 80510 Virusshare.00097/Trojan-Clicker.HTML.Agent.bt-2f8f72392f9ba398434f6ee295ad32e189440a3e05c76ef9a46bf3ce97e156df 2013-09-12 03:31:52 ....A 26947 Virusshare.00097/Trojan-Clicker.HTML.Agent.bt-fae77ae99010d75430d597070380f6be99e4d22d715d381c3ed2cd174e9d5230 2013-09-12 02:38:50 ....A 2990 Virusshare.00097/Trojan-Clicker.HTML.FBClickJack.ab-4aeeae965740febcac5ce31116c7af198f79e11fe82d894c60876fe240554cc5 2013-09-12 02:35:38 ....A 8720 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ab-22a0e5b8ecbbe03178be863468ad2f4d5c3e42ed69057340b40ae15af03bca3f 2013-09-12 02:40:44 ....A 14454 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ab-469f4243f93e8091e767ebfc9ccb572adc0286b263773aed9e5e6633af7f3b91 2013-09-12 02:39:24 ....A 21768 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ab-96737ca6b354d9448548d72e67316213138446edcf281fddc07ca60ff4efdd24 2013-09-12 02:07:36 ....A 17253 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ab-d31176172ee7fc2c1dd3f5130a03e29b2893da7e3e69d17dbfb078b4d3dd9b97 2013-09-12 02:26:36 ....A 23604 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ab-e575a4f668a351df1ffe114b2415d414cd9c50539103d5ff2399c4dc96029918 2013-09-12 01:49:50 ....A 14346 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ab-ec6f089492cc65bf17b682de331754544d1330c0a0bd3cadb78719b9a407a29e 2013-09-12 02:08:02 ....A 2715 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ac-c3d1e5723a65319cf00f4a5c7837cbf797bbce272d4d1eae042f095f84275af4 2013-09-12 02:18:24 ....A 84454 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ac-caa381f6ca24d46a27512c9d805638d606a688dada29753c8ec47afa8f1ec5e2 2013-09-12 02:19:52 ....A 32477 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ac-e6349e9c693c50ae6484a1b471374ec28a03ecdfa80bfcb5823bf66288f4f29d 2013-09-12 01:58:34 ....A 12485 Virusshare.00097/Trojan-Clicker.HTML.IFrame.acy-1ce593c8d6aef1ba185778ab6a7f08556052739333fcb2a97b78aed70246d597 2013-09-12 03:15:08 ....A 23125 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aej-6cefb82ae1358051049a11e63437df8354a8c5bdea4c2343ddab081db34de07f 2013-09-12 01:47:06 ....A 40278 Virusshare.00097/Trojan-Clicker.HTML.IFrame.afm-fd43ca327b980efa2ec0056ffafbd98af7bb013d1214971f9621e7b6b1164d7e 2013-09-12 02:36:48 ....A 39157 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ag-853c10292021995de74461322191374dedd76993fbbf2cc8e8fdf8ff08507406 2013-09-12 03:01:02 ....A 4071 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aga-334e633425ea2c7584d714b9be86e61499ac1695a61c64562e50517aab5b79f9 2013-09-12 03:27:08 ....A 3400 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aga-391d8977bf112e4d35aee98dd594eafdcf5a88d8f1f5cf6778d214b61c6ae13a 2013-09-12 03:31:54 ....A 32073 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aga-4adf119acdc9d5885ca9cb81c8b4acc5339f2642aba3f2a8994cd8cd31c9e16d 2013-09-12 01:59:42 ....A 6214 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aga-7462ef120ba15579615c9652c1702f7edb78949e6e2c84ed66da01ed3d4124f7 2013-09-12 03:31:02 ....A 7458 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aga-813952a5e54e086834cd5668980847531eb9da475b60269089487270602bcd4a 2013-09-12 02:29:12 ....A 1570 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aga-98309299aec9f2d4b39a9d27e572ca303ae6e4bcc5e8c8999fcf7cc178dbda23 2013-09-12 03:03:00 ....A 53324 Virusshare.00097/Trojan-Clicker.HTML.IFrame.agb-573891108a5dd2b507ae3f4937f665de76949b002d5af757d11bb69944485d83 2013-09-12 03:10:50 ....A 53000 Virusshare.00097/Trojan-Clicker.HTML.IFrame.agb-6ad7fc88f257b460558281fc1a25d08a3f06b0136f631b7d7729e5730360eed3 2013-09-12 02:05:36 ....A 52713 Virusshare.00097/Trojan-Clicker.HTML.IFrame.agb-6cb8552837b32141f84ba65ca53efc41aa029d28dff9308723746d75dcdacff6 2013-09-12 03:04:26 ....A 52501 Virusshare.00097/Trojan-Clicker.HTML.IFrame.agb-9fe235f379ead188afb305041cf3eb52c2437e37faadd55594d497f685dcb1af 2013-09-12 03:03:32 ....A 29831 Virusshare.00097/Trojan-Clicker.HTML.IFrame.agb-bc29fac8d1f32be2b6bd3e12d3a86a63a5086a42fb36079b59e4ecd2b6647e2b 2013-09-12 02:28:12 ....A 1601 Virusshare.00097/Trojan-Clicker.HTML.IFrame.agb-bc6bcb6df9b45aac8cf0233e4e750bbafa0da25cd3a14adebcafcdc923e93351 2013-09-12 01:59:28 ....A 20278 Virusshare.00097/Trojan-Clicker.HTML.IFrame.agb-c523ea6e2a537a668972f764140623eca60a6ec3f122b41276e1359000e258ab 2013-09-12 02:35:40 ....A 20402 Virusshare.00097/Trojan-Clicker.HTML.IFrame.agb-d7b982f8fc4dfa4d0bf5f1d220211d8b563626cd5c905ee17e197556b650f653 2013-09-12 02:07:40 ....A 52799 Virusshare.00097/Trojan-Clicker.HTML.IFrame.agb-db84883dc697f99fe2a87673ca57cea273cdfc0542e9db3b0023d00e797c2bec 2013-09-12 03:23:22 ....A 25270 Virusshare.00097/Trojan-Clicker.HTML.IFrame.agb-dd103edd9d67dede6d6283b44432b31b820e6484b896fd627b14ce46fcb706d5 2013-09-12 02:03:46 ....A 53640 Virusshare.00097/Trojan-Clicker.HTML.IFrame.agb-e4bd982418d29fdd1117f08ebc1ea39c314f919ebcafa571bd9b693e47c31703 2013-09-12 02:12:26 ....A 53615 Virusshare.00097/Trojan-Clicker.HTML.IFrame.agb-e76db3b0b1fce6358b188237f32fa193d4ac94b1ad7aa44f4259a6223dc6c195 2013-09-12 02:09:26 ....A 53436 Virusshare.00097/Trojan-Clicker.HTML.IFrame.agb-f2cb9ba2e6a582de1b5e792222a5c72efec3a3e439f71a820d0315becfff8e32 2013-09-12 03:30:52 ....A 52673 Virusshare.00097/Trojan-Clicker.HTML.IFrame.agb-f7c22a1fb5e86545bc9b506882bd9d778206255b609f542466fc2ba9dcc59150 2013-09-12 02:21:28 ....A 5421 Virusshare.00097/Trojan-Clicker.HTML.IFrame.age-f5fec92b1bdedcb31286b6000d93322a1d1c771569849f2267154b1de89cb34a 2013-09-12 01:55:28 ....A 24844 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aky-33b761e29c83a7b1dd27be8c3a18b7fbfbc25173802cee6d8e0f30f053982aff 2013-09-12 02:19:42 ....A 6534 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aky-5c04baa0b63fed87e0248b4cbb2b6936b3bca52f267574510b719b1841eba0b3 2013-09-12 02:36:58 ....A 8181 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aky-a048be1e8dc21bdb4d26acbf6b96d0832bb9f9492d8f6213e868ee11d50ded75 2013-09-12 02:50:52 ....A 40377 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aky-aa62e4dce41f6fe436d8f7d3ec1925a064f4a2e7623f1a65cdc7cfd8693d4f1a 2013-09-12 03:31:24 ....A 776 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aky-bec2dc72ad9b30a7b6f0d1f6f0a388f00701b0ce647e6fa4397443b4123a04fa 2013-09-12 02:47:06 ....A 41884 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aky-d2cdbacbd6a60c22602d9a9a2faf3497994d18498329876477d92ca79a8897c8 2013-09-12 02:26:10 ....A 20427 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aky-de38b4a0c71c7951ad4b194d1cd1d0017cce256943fdbda6f8193cdf32deb221 2013-09-12 02:19:38 ....A 1044 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aky-e6f84b2ed998cbe706dd0d40ea9744c2f4966f6b9e3126b38714728c36e46820 2013-09-12 02:11:02 ....A 17608 Virusshare.00097/Trojan-Clicker.HTML.IFrame.all-a364ad1a85ee31b891a9557e85fe024ae9f442a15541830a9e497348c5a572ef 2013-09-12 02:59:40 ....A 707 Virusshare.00097/Trojan-Clicker.HTML.IFrame.all-aadf339f6c27da0b810e7ed0db74d705d76830d345a2997b8712a51a038d672f 2013-09-12 02:29:34 ....A 6718 Virusshare.00097/Trojan-Clicker.HTML.IFrame.all-bdb12afbd536ab1dddf2e4d913186d719118e6235d9a32ad83385fe3dac386f4 2013-09-12 02:01:48 ....A 34589 Virusshare.00097/Trojan-Clicker.HTML.IFrame.all-cdeb7dbdec64bbce61663c57b60e9bfcf71d5649a29b30ac6f7f2f5668bd4538 2013-09-12 02:20:20 ....A 24464 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ann-0ccd350b1249802038ed57d8e3d33ee799973fad95786534488f4eb43932bd77 2013-09-12 02:43:10 ....A 24246 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ann-2ea4bb01af3cd259f03f0024a7a66c26b29cfcd90e089b32cc50cab381fdda56 2013-09-12 01:57:58 ....A 51866 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ann-56c5d589fabaf69d00e160104ab437817c07a0d277030ef310ac5af72096ffdc 2013-09-12 03:29:56 ....A 12795 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ann-5bbb166553f80c9ac001f9ebb6397ea47e598ed27e0b095c73f88c5b9fdf9c37 2013-09-12 01:39:16 ....A 15027 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ann-7b9d556692f8ac73198d9d9b9ab666e56a2220636f92b31e0c4176c523a7602f 2013-09-12 03:27:18 ....A 966 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ann-ab29f021c23af7bf98bddba0f4f44d933cefaf120f8c3ed44e4e36dd92a325fa 2013-09-12 02:48:44 ....A 19656 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ann-cf5decccc3a70571798cd53ee1e53cb40fcfd76c52786a047d840054e3a68365 2013-09-12 02:02:40 ....A 33977 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ann-e5a682efb842cdf09be5fabe56d54a0587ab1f910dae116d9c05dd5886c24fe7 2013-09-12 01:41:42 ....A 7278 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ann-e778c435d1c862a33548d2193af3c8bcfefa867158145c510bfd0f057033617e 2013-09-12 02:08:26 ....A 7217 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ann-ed9287164b3379f8ec9fb0a1ec74c89f55260f113eb9698df7c2249550c24f48 2013-09-12 02:31:56 ....A 24325 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ann-f45a3fad102b996089340ae80ec2e45169cc8a81e6d86a3de3d3d1b73fac353f 2013-09-12 02:16:06 ....A 18997 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ann-f51a018a8802d7923adc0987426d753434d527c2bd9db3e2c54a0480a40fae18 2013-09-12 01:52:00 ....A 7898 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ann-f8f90f59a4d5c6a19aeb9b62f8d52514bc4a146a0d7528885c4209ed1dc31476 2013-09-12 03:07:38 ....A 20658 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aoe-3c52954c0cf0a79a57bbf53f962c1ea3627b639b5ae8263d2cb2ee0625e0a9eb 2013-09-12 02:01:24 ....A 22213 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aoe-3d1dbbf59375cd4139a203befa0300313a5fbb354ca47854b6af31dd151de07d 2013-09-12 02:31:10 ....A 44992 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aoe-b59428fb74ea8fda4c14d2b578f31685bf107ad6b0165d0ea2cced6b5adf6fdd 2013-09-12 03:05:38 ....A 52170 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aoe-e147c10cf60714e7532c1fec11b0b87ff659f31748ba8562e3c3e6e0b3cc5c5c 2013-09-12 02:16:12 ....A 63342 Virusshare.00097/Trojan-Clicker.HTML.IFrame.aoe-e55d9281d8aa161e148df237382f080b47a132e104f83a7e48f2f7a9dc3cd91d 2013-09-12 03:10:30 ....A 8177 Virusshare.00097/Trojan-Clicker.HTML.IFrame.apa-16bd11623c8adaa56202f9c9b2ebc21aefe7f6b86038f30b3641be5863c3d3d6 2013-09-12 02:20:50 ....A 18998 Virusshare.00097/Trojan-Clicker.HTML.IFrame.apa-1e5a26cf81bf219ef7023ea1cbd3d4b3db2225ad9fc7de349e60f94fc217ab07 2013-09-12 02:35:34 ....A 33685 Virusshare.00097/Trojan-Clicker.HTML.IFrame.apa-256ef5aad3f8ab14f68e3afbc8429f4345f492f2a5488569d9cf5dbb900db09a 2013-09-12 02:30:16 ....A 12431 Virusshare.00097/Trojan-Clicker.HTML.IFrame.apa-2c3ac36f66d8941d061a94a13b6d60dec23d7b358d2d3c49efd02357366de631 2013-09-12 03:09:58 ....A 3541 Virusshare.00097/Trojan-Clicker.HTML.IFrame.apa-3321d28a3f57d436d2ab46aca76c53cc90c47dfac73521d03ce4fc873423f180 2013-09-12 02:49:52 ....A 40877 Virusshare.00097/Trojan-Clicker.HTML.IFrame.apa-35b92f64ef1caa805bb9857183a6791f8417c9de445cf232ccde60d14cb3fa78 2013-09-12 02:34:52 ....A 27402 Virusshare.00097/Trojan-Clicker.HTML.IFrame.apa-547dec0727e8502184ad2aef61bb1e65f65f2070d02aaa643113e84caf2cd12b 2013-09-12 02:35:20 ....A 32681 Virusshare.00097/Trojan-Clicker.HTML.IFrame.apa-6127a8accbfc4e42a1744681654a5216ee1c27ab2e77e8c3febfd8b6110896e3 2013-09-12 02:05:26 ....A 40022 Virusshare.00097/Trojan-Clicker.HTML.IFrame.apa-6d0f8eab562bf94b232be69089b47c053b6cfbc56b3f762218758425d112c6b8 2013-09-12 03:15:02 ....A 14973 Virusshare.00097/Trojan-Clicker.HTML.IFrame.apa-925ba344a9f47b8fd7ffc54ad63ac30ba36528f094d5aa4d255dd57ddc7a6b0b 2013-09-12 03:17:00 ....A 11993 Virusshare.00097/Trojan-Clicker.HTML.IFrame.apa-d997bdec0e56bae2550d9947d6967518d652ce27c312037b6f6e19f067d0f4d8 2013-09-12 02:31:02 ....A 21453 Virusshare.00097/Trojan-Clicker.HTML.IFrame.apa-fd1a8f8e2944aa56da5427b677ccd35df09daeddb1e7780fd6930cd45ba67114 2013-09-12 03:19:36 ....A 5095 Virusshare.00097/Trojan-Clicker.HTML.IFrame.bk-4c77e5210b13cc698fbdd5cda45d54eba977ecb240a03aada9ff612500799a27 2013-09-12 02:28:44 ....A 33572 Virusshare.00097/Trojan-Clicker.HTML.IFrame.cu-ef0c703084a27d8eccf7ac49953fcf6833feb49facb1d782ec42ee0a4e5ec4e8 2013-09-12 03:24:34 ....A 8547 Virusshare.00097/Trojan-Clicker.HTML.IFrame.cu-fae4e32ca99d6d30e725dc59de6664eaecb191b1bc8cf01650d5a13d92f771d4 2013-09-12 02:01:54 ....A 4043 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ee-380488939ee7317c000e9e1054b589a923eff8e19c4ab60cae18d16f45b5f790 2013-09-12 03:12:58 ....A 13771 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ey-2a406cd20507e3c510de783b4a299abd25bfcd2bb4e1569e978a580de8acb870 2013-09-12 03:21:04 ....A 13058 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ey-2c49bc3684d6c25840c9f2f96deaa7e585c6f5f8f27dd13be9535bb309e95cd5 2013-09-12 02:54:20 ....A 12885 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ey-5cc3951fb567b1842924fb88a5e8f4f7c23dba7dbcb5d7e878540a622438c4ed 2013-09-12 02:38:26 ....A 20348 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ey-72f19cfcdaa47e3daa1277dd20a2d321cdb8caeacc206a24d91973e4e2acefcc 2013-09-12 01:54:00 ....A 26866 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ey-7ad892541be13a2a85b159a3787a03cbcd995f6a93a10d4f2eee157b5e2d369c 2013-09-12 02:35:22 ....A 26987 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ey-7e3e26432b9039eaeea2d9ccabb86fb6af689d7e5680fe2fd4d617b46bfd071e 2013-09-12 03:19:36 ....A 4723 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ey-c425da8f8f419be8e2c3caf7ed8aeb1d9453f81fe7344e4d994585c13043c15b 2013-09-12 01:55:42 ....A 59644 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-19892c5ae66c74cf900d190a2c5e6933c1b19fc6bb2c26cd1d24cfbad046d42a 2013-09-12 01:48:32 ....A 57822 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-1b5ba9eb07aa86e81b94f4cfb9f539a7f0feb6c24a57042cae57508f3d06db16 2013-09-12 02:35:34 ....A 48759 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-2398f30e9b9c7594ff552cf995a0225ff892db42dccda8cb04ae530e3e22c6ab 2013-09-12 01:43:58 ....A 67723 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-23dcd72a965d8fefa6c68badabf0458ef362b356de22f4908ca2868fa0a30bfe 2013-09-12 03:15:06 ....A 6020 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-24a043a2a7ca6842d2da2af29604ddbb551afd8fd263f85d82caede1e2a4ebc0 2013-09-12 02:56:40 ....A 23312 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-257db1e6156e09145763b337e9947833679dd1c92cd0dea662fddce5d21e9d9a 2013-09-12 02:13:08 ....A 48757 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-2af2a6d9e2de6fe47979cb9514f5f645fd9010da90ee2334688a0a5f1d482ffa 2013-09-12 02:00:36 ....A 3814 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-4555e897e5ef417f1326d028b3d40da6d2d603489221b22533fb03d0fc241f5a 2013-09-12 02:50:54 ....A 14651 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-62bc7ee2acdbce6b8552616cf1b56e21c0c7dbb3e8e2159a47de2a490016c6a8 2013-09-12 01:46:48 ....A 104790 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-66882eca8107edd928156c9bc7f0a3a3920e634215e0022758701a17754f4b4b 2013-09-12 03:22:00 ....A 49963 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-7e35f992a2058c240d5b3a8ededff33ad9a8db1ebe8580ba9a4d13aa8c25ae15 2013-09-12 02:28:14 ....A 24145 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-8d5483656d3aad6199a6bea4276bde1c0c956df870d3677922a45ec2cb989e70 2013-09-12 02:29:44 ....A 50386 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-941d048e9897004b4e1ca50ff2148846d264215ca0b95d5d4de154a8655c56b4 2013-09-12 02:20:08 ....A 5518 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-951583455479bde45d89d9e5e2c823c0d014113e41f1ba866d40bbfd3923287c 2013-09-12 02:48:28 ....A 2405 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-9697f05608674d090b11340967083bdd10d7396c8c8f5f8dbe53859c1a22ef4f 2013-09-12 02:50:22 ....A 20724 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-9c448d84aeaacd436781eb8b31507b62ca8b81fa118f4b37778e252c1092467c 2013-09-12 02:56:16 ....A 60171 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-c06733cdb7bb08191462a7397c47ce805f1b173f739e237314e1cc65c0be9a18 2013-09-12 02:42:36 ....A 50367 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-cf144de1f75aa8568c0bc138e35cd47d0cc8c9f621eb6501874f68b1787c5c15 2013-09-12 02:45:12 ....A 50296 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-d037c4b40cd6dc0839ac00633461e97d1ebbb58ff7c59c8d709e33e4119606a4 2013-09-12 03:27:24 ....A 847 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-d29b79fcb8e696b8a4778b331f5842a98bcc42d37bda33cc229cead376516a05 2013-09-12 01:47:10 ....A 5482 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-e3d1561063974510033ad209ff1cdb3c8acc87afe975083da7223b7e1fe5ddde 2013-09-12 02:34:58 ....A 3503 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-f19dba8bdf4bf4c32fe4c2bf50ae230f9fcfbce8967be4d572113a4c70339d10 2013-09-12 03:29:04 ....A 11877 Virusshare.00097/Trojan-Clicker.HTML.IFrame.fh-fbd8223796e908c9606dd25f891bd6ba5962482fa7ff2a8186fb278b1e3ac6c4 2013-09-12 02:10:50 ....A 12847 Virusshare.00097/Trojan-Clicker.HTML.IFrame.gt-1dc22ea6e57893818f65fed9f52029cdaa3336e1e1180321420e6804cd11b0a0 2013-09-12 03:03:28 ....A 62566 Virusshare.00097/Trojan-Clicker.HTML.IFrame.gv-77a71bdb3593d1f3740f03d72f0a915115ef6350206129d56ee6ae2615c738e2 2013-09-12 03:31:10 ....A 4551 Virusshare.00097/Trojan-Clicker.HTML.IFrame.gv-7a6a502866be7af9548e96c6a8d178a81b206d894f14fcc9a6a1a48936be9539 2013-09-12 02:24:24 ....A 4210 Virusshare.00097/Trojan-Clicker.HTML.IFrame.gv-b37950439e6b5cdcd97a6df99fc0f7e9988b6023d34784a305228e14e812d2ca 2013-09-12 01:45:32 ....A 1957 Virusshare.00097/Trojan-Clicker.HTML.IFrame.is-e794a09158970ec45d2e22d463a1db39f31a22587f5f8140d216f32816a6e9e0 2013-09-12 02:48:44 ....A 2510 Virusshare.00097/Trojan-Clicker.HTML.IFrame.is-ef2f30883aac51db238660b8adf5d38a9adc1c615dbe1c54b4aeed6a012a40ca 2013-09-12 02:10:30 ....A 4483 Virusshare.00097/Trojan-Clicker.HTML.IFrame.jb-1354f6899f2906fc6bf48ced1823442554e304e56219bfbb9df5deb8da46e8f7 2013-09-12 02:26:26 ....A 28956 Virusshare.00097/Trojan-Clicker.HTML.IFrame.jb-59352c701e178df7d83dcb15d39555140c6bfae343f204c7715e308d03629d30 2013-09-12 02:49:56 ....A 90184 Virusshare.00097/Trojan-Clicker.HTML.IFrame.js-18de5aa1d34747670b6de11521cc6b2bdd3b7eaa8bb069e08925b90d9c4220e9 2013-09-12 03:28:58 ....A 10458 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-0d49aff5e9e0228f013e726b08790b45ec678ebae2d79e01082f0e57f477cdac 2013-09-12 02:47:10 ....A 13068 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-1cfdf682824a0a8c4a4462988f3e8cd53a890ddad843ba0e69c699d0fc35ee2b 2013-09-12 03:12:38 ....A 11118 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-23680d9c784ebb365083b32f6ad7fc7400ead8b8a4c0081ca97576ab967c50e4 2013-09-12 02:04:30 ....A 12415 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-326b57c657112ccc495c28f75c1cec99a430a6096b3a62550f9128b7130a8def 2013-09-12 03:06:26 ....A 13066 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-38cc61720fc30d4a514ea2819b58aebf414a23f5b89c87a643a9876793fd0c52 2013-09-12 02:00:42 ....A 14520 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-42626b64979d114272094cb9b7a9f919c76b97fb1963543e09835fbb8d65a0b4 2013-09-12 01:41:38 ....A 13344 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-64602541c66fdc03639539476acad560c97bc13ba76373b6407c8ee9d7282d40 2013-09-12 02:37:54 ....A 16469 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-681525490a94ba0b8ecccd57eff0a447165ae0d808222a369510db15fc64a296 2013-09-12 02:34:42 ....A 12428 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-6a8190cd5eac74ae53ecae12e18ef5e4713d84f96b0433cc26b314b9a0156123 2013-09-12 02:33:06 ....A 15936 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-7191edd51fac3b54147e5cab5a1a6e50c51a3abf3c3039a8e28aa404e7b948d2 2013-09-12 02:45:12 ....A 14742 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-88138bce53c95fb35d160fb0f0b967d88e4b8b064bbb686ed97074dea98a6753 2013-09-12 02:54:54 ....A 26474 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-8c2c0df75af51db1595e5ff5307dbf9ad70dfe3cab54ba3b12e627ea1b98d7cd 2013-09-12 03:16:22 ....A 10914 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-be920421f5169463459dcfe06ec0d63046ac2647ae8a4e855432d5d7d4390af6 2013-09-12 02:43:22 ....A 12918 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-c382b9a4f664cce18e772d2ab65dbfb7721372ddfef587b110512038042924ba 2013-09-12 01:46:46 ....A 13214 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-cb67f85bed900ef3217fff4e4af0b183777b93955b3ba454b1087f626a8f2d22 2013-09-12 01:59:14 ....A 34607 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-e0da5eb7ecd14cc9d763f62018a4014b7a37ebe80f4e100a23de8b3858a1169f 2013-09-12 02:52:56 ....A 13090 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-e26d59797893f9b9387c0d0884730e8df88f43c558004e1a6d892841a3aa6d45 2013-09-12 02:40:18 ....A 13254 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-e32336dc5c73b7f836c8e3e81e3758bd3dcc3e9acb75b3651bea1e11a3135be5 2013-09-12 03:11:16 ....A 13307 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-ec0c26a3e08bce2e8187507868dd89e5fd2b2a0934bf2c76c092baad43420be1 2013-09-12 02:46:20 ....A 12840 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-eeec543aff114d53da3228ebb8f00ad85a7b328112a412679474a817a10d647e 2013-09-12 02:43:12 ....A 4048 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-f741c4e06fb4cc38ee1cd174090b35b8f7b23716c4caba759b41a6016c0c7def 2013-09-12 02:17:40 ....A 13123 Virusshare.00097/Trojan-Clicker.HTML.IFrame.kr-ffae126122de3bd78a69468a8f29230ff72ce001ed613b9aa1f726df7cc93449 2013-09-12 01:51:24 ....A 17227 Virusshare.00097/Trojan-Clicker.HTML.IFrame.mq-274a2e7fab7fd4d967ccf5ff408efd33e84609ae0769f5997635f98ff3e98bed 2013-09-12 02:53:50 ....A 18613 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ob-037ce13c9ccfb79b66a0eafc5ac2e847129733bd8814038d898fb3c81aa705b9 2013-09-12 01:42:26 ....A 17260 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ob-0703905bdaf06a9abb8f4081b87c443968c1ec9dfb81bf7b1a9e4b690b7a22f1 2013-09-12 03:11:14 ....A 18613 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ob-29077a71a62b848b2eae2517bef4b93c4052fb58edd99343917286af8f02c168 2013-09-12 03:25:08 ....A 18616 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ob-5ee7164f52b59cfa0f182496e70ad35039487706b8b6a9f48ef6d0d877656c64 2013-09-12 03:11:56 ....A 2744 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ob-7e4dfefc29319e3b4c10a1126de096b0187e90a4537ae84e16993abc977390e8 2013-09-12 03:26:10 ....A 18230 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ob-d394844641f84bbbe7ed5dba3b4dcc79206f9a5e446fdbd4fe3aa72322c9ef3f 2013-09-12 03:07:42 ....A 135702 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ob-d47c48a91b2d96e8079b99aada0894517dd3c131c521f6b125d658f8569e484a 2013-09-12 01:58:32 ....A 18613 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ob-f08740858182d67313ff913bef91da8d3762961d3f28ee431f249fc67205653d 2013-09-12 01:51:48 ....A 72099 Virusshare.00097/Trojan-Clicker.HTML.IFrame.ob-f0fb0574f4f04f010d5ddc47f095200fcb58c172896f615f3bca6021913a421f 2013-09-12 02:39:58 ....A 8426 Virusshare.00097/Trojan-Clicker.HTML.IFrame.od-983bccfa1e690247430d65a5272c1834a24dd70df9494fee76331f6e8b2e97b0 2013-09-12 02:53:30 ....A 18101 Virusshare.00097/Trojan-Clicker.HTML.IFrame.od-f51071999f90396d0ae0608d21286d87ac95947ed406adbcfd260db8ee2845cf 2013-09-12 02:03:30 ....A 18288 Virusshare.00097/Trojan-Clicker.HTML.IFrame.rp-c577914375d0f99f890de12857269f8e85cd458d9c6b1c93d89a53fb3b1c4a89 2013-09-12 02:22:32 ....A 2479 Virusshare.00097/Trojan-Clicker.HTML.IFrame.rp-f3e3b9426c722a35e41415368620d34ae5439d3a7b650d0b7d60129a531e8a11 2013-09-12 02:53:18 ....A 124 Virusshare.00097/Trojan-Clicker.HTML.IFrame.sj-949f86fe9c6a3e0a25d918f68ef111503e91bd33e082c97fead6a89cd78a6863 2013-09-12 02:57:08 ....A 30095 Virusshare.00097/Trojan-Clicker.JS.Agent.er-d7341b5136aa88032a47c1c7deb862febbcef32eaafebeed689838c0a1ccd36c 2013-09-12 02:38:12 ....A 21776 Virusshare.00097/Trojan-Clicker.JS.Agent.er-ed60e41ef8387f518dd1b6312692914309672607cfcd92b05ec49080db323b27 2013-09-12 02:54:06 ....A 19854 Virusshare.00097/Trojan-Clicker.JS.Agent.ez-42e173ae0486948b821e34ddbdcfd18ddf6a97ae882449d81cabce9477e9b36e 2013-09-12 02:39:02 ....A 20110 Virusshare.00097/Trojan-Clicker.JS.Agent.ez-94fbddd53efeb3bff54fc9408ee0754ce3e97a37fd956849f4665d9258e84b1a 2013-09-12 01:54:20 ....A 31338 Virusshare.00097/Trojan-Clicker.JS.Agent.ez-eff16dc7cf374367bef2e6dee96bc4cc4e78df7f449a90141d2360e173dbd344 2013-09-12 02:33:04 ....A 45444 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-01d12bbe177d04bf201776346481f92d92e7d0bb87d3a224613dabe101018da2 2013-09-12 01:53:04 ....A 46129 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-190c0396dea7a4cc3a82ad75d91c5c572c32c42f60350c8dd308647b05f0d052 2013-09-12 02:06:18 ....A 31691 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-205b1a6f78222695af7be315e97ae123912fa120bff4fc7bddd892f8f0fd99b2 2013-09-12 03:17:10 ....A 45822 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-270e108bbc3adfd6a0ad097477bf4eccd59c170c7bf5ad848d29d2f1745a4f70 2013-09-12 03:23:04 ....A 25533 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-2e26bf86eab4d9a022681eb0fa12a092a635ddcc1ede6b34ec0a743e2a63e71d 2013-09-12 02:36:24 ....A 5607 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-43726f30d085e905b59f24e0f553214155565102eb5ccd7b89c2adebbae0b283 2013-09-12 03:03:00 ....A 10466 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-4a4e9410ee090c8dd43cf5393b788fb1b0219526ff05e95e6a26822ed8603575 2013-09-12 02:42:50 ....A 52072 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-553cd615df1544250cc9c42e7f4fc392335658c3ba89e7bd548c5e250fea37bb 2013-09-12 02:51:06 ....A 10395 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-6d515ad7bda640f6c512ea6c605c5f28477a5e35c2f2ba41e88c519ca9f10b54 2013-09-12 02:26:34 ....A 10359 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-7956588d71e77c2281cfb8ad59d5855b0588636e4c3173eca6142da1fef416d4 2013-09-12 02:21:24 ....A 6417 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-8812f7477eed50d79d254ce8cb82a5d7297931ea511515675d11141833c57de2 2013-09-12 02:09:16 ....A 35434 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-8bd060980d3f8c9e4082564b9e84b710c08a55c0ebd1546a76f2ef8cbfb488ac 2013-09-12 02:25:16 ....A 11230 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-ad3012d92d8ef3a0572835c935931e5e213817faaa6935de2d12b7560a1b97b5 2013-09-12 03:24:48 ....A 45326 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-cdf8e39ed9ed257f1fee2f728e0ac3fac1921aef527196863e64528ea2714dc0 2013-09-12 02:47:20 ....A 3046 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-d55c2bb64566915be5759a5258a05a8dc55ff861740bc2f95aa806722bd8af16 2013-09-12 02:51:46 ....A 3131 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-dc4ef71e64f441ed41a02f954764561ae9c728b63e7895d9ba618a1e0bea5fd7 2013-09-12 03:05:20 ....A 3275 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-e667bde7fb20f2df4a4eb6f4c1bf9e5c875919396f05a09b2070fcfb5c19d414 2013-09-12 02:01:48 ....A 1856 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-ea2b5ee29af14c240b76da20562fe2cb772c81c9ad152b6aefa1e67e4131a7a2 2013-09-12 03:01:28 ....A 39934 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-edac568d28cc658c7b5e0fdcebdc484021d0ad70cdd9b82736550251d3e85f92 2013-09-12 01:43:40 ....A 17409 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-f60b396bdf6158b84ee5c3408c7bcd61f16db65cb0536a3e6e285b78a1b718bb 2013-09-12 02:06:40 ....A 13012 Virusshare.00097/Trojan-Clicker.JS.Agent.fg-fd09ae4cf099ea0ba9e6efc011da4447888e06a0c4a131e95c5113fff8675625 2013-09-12 02:57:34 ....A 1835 Virusshare.00097/Trojan-Clicker.JS.Agent.h-1712a113a22f4c70e3e9608252e7f58e9f12f83ac8b8087b2909d3ebb1010347 2013-09-12 03:05:12 ....A 31625 Virusshare.00097/Trojan-Clicker.JS.Agent.h-39530e503d6bfe29759d58b3e6a0a06e8aeec397bc05b0c2a1671ea6e624e6a7 2013-09-12 02:40:32 ....A 3781 Virusshare.00097/Trojan-Clicker.JS.Agent.h-3a03fbedf57a6014c47238d809c838c00505ca3efb64414bea0b2959cc9e7074 2013-09-12 02:00:14 ....A 7370 Virusshare.00097/Trojan-Clicker.JS.Agent.h-4502e473d8e234263367c70dcf58b0358f9b17237484e765da56b62f5208201f 2013-09-12 01:45:02 ....A 744 Virusshare.00097/Trojan-Clicker.JS.Agent.h-548fc565868bd721fa3d1c19d0b99e3cf9281df916ffc2fc5a2020d73ddf0d43 2013-09-12 03:01:04 ....A 15486 Virusshare.00097/Trojan-Clicker.JS.Agent.h-63db05178684e7693ad999b126f78d16baa786580792abbc213c8f79ab84ebb5 2013-09-12 01:54:58 ....A 843 Virusshare.00097/Trojan-Clicker.JS.Agent.h-69db8ffca031fd1015f34d20704e3375e211ef1000eb38e3258a494f47c060da 2013-09-12 02:23:58 ....A 25711 Virusshare.00097/Trojan-Clicker.JS.Agent.h-6c5949361e02033d01a24af022d57b093b7c116d04bdce4fbbc4ce141422172c 2013-09-12 01:59:48 ....A 7234 Virusshare.00097/Trojan-Clicker.JS.Agent.h-769449ff07394ab3cea8d5929381350b5b16cc606db9b2473f67812a03454a44 2013-09-12 01:39:58 ....A 26869 Virusshare.00097/Trojan-Clicker.JS.Agent.h-8044d2bda5d225ccbab9f4119dcb027ef1a1706189b192a9b8704f33cda293e2 2013-09-12 02:47:22 ....A 57148 Virusshare.00097/Trojan-Clicker.JS.Agent.h-96c1538e32c2a4a1b01f68d7d910a71992efe819cf246b60a0c6d4569682bf25 2013-09-12 02:30:18 ....A 649 Virusshare.00097/Trojan-Clicker.JS.Agent.h-bfc059b40d772dfb979fe7f6bfb043c9aac85e0d7c4e88dbbebdcd60b3a2526a 2013-09-12 03:19:38 ....A 1715 Virusshare.00097/Trojan-Clicker.JS.Agent.h-e8b0015eeec1fd0f3597dc43b86dfdf69a8ffbf415ef8068f237278dd82ccf27 2013-09-12 02:07:36 ....A 9013 Virusshare.00097/Trojan-Clicker.JS.Agent.h-fcdec2fd9e827abe7e2427e442b1cd403938758b82a553bae17e9ff002888bee 2013-09-12 02:23:14 ....A 8746 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-041f51a4becb9ff698dcf2a0e58b72f68fec27ee60ab03975158c7fadc15acb6 2013-09-12 02:41:22 ....A 17136 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-0b5672502b1e994279f77936c93056be2a7e4e6bbcc4e5eb25436648b45ed9d6 2013-09-12 01:59:08 ....A 19765 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-0bad8c0ed60979413f602460e010dd4b3d5853482e7fafe96b32ddff023063b2 2013-09-12 02:01:16 ....A 7491 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-0d2e2b78b428bd83a15732f1499313521b654eefb5131c132cc9b87337e7b137 2013-09-12 02:21:52 ....A 14062 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-156b7b4f9eb77947b0deb55010036dd392be30dac1ec63d185ee137592189b2e 2013-09-12 02:54:14 ....A 15556 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-16d123d5888460b9b1cd8992803f1c95fbbdfd62b6a5e7cad254995452f6eadf 2013-09-12 03:06:30 ....A 16294 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-1716ad31e1116903ada1d8e558234cf276ed106e5e2e098a2f13230ee33a85ea 2013-09-12 03:03:08 ....A 104823 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-2469afc645c2c61d1bc2981cd76784fb7e3bfc4ee7c31f154e9cc8e92b7bf84f 2013-09-12 03:25:40 ....A 44068 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-2928b96b2faf02dbcc625160091101792d08ca122fb530102ba60db8bd56e298 2013-09-12 03:19:28 ....A 22720 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-4d98db37ec2837e68f2072b9772e7a6a4a766e56bde663f97ca840100c6b1e7a 2013-09-12 01:45:16 ....A 14059 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-50fb4e682fc66ed0adef82633065fc152adb7f1ab7a5bc1ae08aa12798b0da4f 2013-09-12 03:20:42 ....A 49825 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-54644d65bfe6ceafc209b1bfe3710fdc56da73b2a50e5c0cae7a8970707cc971 2013-09-12 02:37:38 ....A 11823 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-574d8946ec76c09031b01b026b7a46a1e7b4e43baa6e92bc0d4a04770cc8aeb9 2013-09-12 03:06:12 ....A 30230 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-590b72aeebf3c73081e9d36822cabaa11cbc67a7e8bff0cbc99f34bffd49958a 2013-09-12 03:08:46 ....A 20404 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-612a25b3eb18bb8e717efb726e21b69f679b0446a521ac141427c6bb97ece150 2013-09-12 03:06:28 ....A 35421 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-631d42a3370d67840cae74cc2c8412e03e2e64dc1856fe58c7dd30cf5c17ed04 2013-09-12 03:16:00 ....A 45098 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-638d1d78eaaed09c178e2d58db2e8f2188160bc9c36029f99e49c3c175286d1f 2013-09-12 02:50:02 ....A 22920 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-6b3e1b0fc6dbe8312cd5176b2bda61ef8eef88f5d633e200157794dbc4193a88 2013-09-12 03:25:56 ....A 8290 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-6bac9c439bb11ced0afd0a2cdf2d2d004d081e56e0dd9e13b9df55207883b69b 2013-09-12 02:23:20 ....A 10529 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-74faf051ff2e52c796fb0272c1bd6877d549136f497e0dd87fd45788bbe9f770 2013-09-12 02:00:10 ....A 14059 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-78456f50915acc0a5cdfb18694499833deabfef599ed650ee86fe649a4621be1 2013-09-12 02:44:36 ....A 31762 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-7ca4871e61b5c2c161e188d6809df304a0c8cc1d7a095404cb96103d9584a814 2013-09-12 02:50:14 ....A 12234 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-7fe5e1a76d62788fe223cdce12c9b1b3985a0b9cd2feaa83d7d96dfbaaa055d6 2013-09-12 02:44:30 ....A 30829 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-a0ce997513bfe63c80c95e6ab77573afa11b39cbee4835db8041c85b08560c50 2013-09-12 02:59:26 ....A 20267 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-a24420b1413ebe6b8553111279f89c2c8aceda9ae830cbf2afa9b2df2815e471 2013-09-12 02:58:16 ....A 43023 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-a6a62c250f118df3f0ef52dbe086834268dedde1188ec1dd4cbe12ea2c81af3d 2013-09-12 02:00:20 ....A 13395 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-aae5ebc2cea589dec347dec25fb533abb0c99bfc5dd081f719623e080001c056 2013-09-12 02:31:16 ....A 11361 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-b00a1fd1180ee2d0343fa71fbb85ca071651fdcb45eacebdf3697837eb954d1d 2013-09-12 02:12:30 ....A 44109 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-b92f3324c0fbb291625614b4ff8819c667bad8fdaa748cb0f1616c72969d2ec3 2013-09-12 02:29:32 ....A 73984 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-ba87958b3149e4d81c9bd5760c8c968062529d14986ea025b475a71eb59303d2 2013-09-12 01:59:52 ....A 13757 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-bae817fb2d0449e5945c3bed8f7083761c7bfe0236572c44f9e44a3797a83358 2013-09-12 03:25:18 ....A 14708 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-bf3c54164ffcdd3114714200a6db6791b9d5c449deb3dd6d62df85cb656fddc9 2013-09-12 01:47:50 ....A 6319 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-c82434e3fb9257548f45b8a309ce04c7b8ba0f8678a140cf7864fc870349a334 2013-09-12 02:53:38 ....A 26317 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-cf7e43e78b852f4f1f8ef963f101f8874dcf317944c421e9db0056665823be3c 2013-09-12 01:45:46 ....A 50416 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-d3fc0aed8cd1940f58173be385996768efcbaf632a2add5bef85d4a71224d235 2013-09-12 01:41:18 ....A 41344 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-d7e69ab0cbdc17261e008999617fe24232ccd8e6e4ccbc9f61ad8f02e71262d4 2013-09-12 02:39:06 ....A 20439 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-db37b8b286873ec0e8879c1e17136bc42fc78730693b468490dd06feef686810 2013-09-12 02:45:06 ....A 23221 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-dc192fbc41d89d8a9a59c909147536d7bee9d126c5d36002b1a75c4918194db8 2013-09-12 02:07:38 ....A 10418 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-de50c4659c2b38882a5ca264f51f23e5349bac298e116facb8232d6bbae5afc0 2013-09-12 03:02:32 ....A 45139 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-e3e874ebbc0bbb4163cb540e64ae3598a91385764c10c5d68a7dd37ba7ffa20f 2013-09-12 02:56:58 ....A 49701 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-e43b7fc20eb9bddc43f514f4579822f379ae0c5cc79a357b3b40c737ef0cab92 2013-09-12 02:30:58 ....A 42083 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-e4f2f2a4e64c8840f1c65d4f26d27d04c477f18496ebc05361be0d2e06d882cd 2013-09-12 02:09:54 ....A 34487 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-e521d364e00f7b2ace2be85aae0d142e41de0a62f802a8ff729183543a8157ae 2013-09-12 03:29:56 ....A 52636 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-e58b2dad7c512708db98a39efd19c6dcc298fbd900c1009da33d411e017fcb9c 2013-09-12 03:29:32 ....A 35829 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-e59f8d0e0a1597da12c0520d461275df826bbeec7e601aa380fd5e293391f5af 2013-09-12 02:28:58 ....A 27785 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-e5a6fa5b212f0c8528c3f0b845a5d2e78d2411c1ea7a1ccbe7f6d71e844511df 2013-09-12 02:02:30 ....A 14758 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-e7759f0c6ddfc60179381dddc8dbe3ca66a98dfaea880dad444bfbc1edf2d5c2 2013-09-12 01:53:30 ....A 54338 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-e9a09a86a03d8ce16b13cb394a7fe2e960020299c696b1a1b4d0f3301040f0d6 2013-09-12 03:22:28 ....A 44899 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-eb7bb12178771def1a7335d167ba1d118ab7ec6bcadf435e9ed916aeb8fec26d 2013-09-12 02:22:48 ....A 24594 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-ec3f113c263fbc35bae39ff3b4585ab7e7f7e9538b681be1d9cc2ea3c346ba90 2013-09-12 03:01:48 ....A 10038 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-eea9e80735a17dc095b810ec53900ab0d9773feda52d6b8ad0578f91f9e00fdc 2013-09-12 03:30:12 ....A 69954 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-fa997766e40b85dbaa4d2d435481bfeebd41b925ee435c16411d14ad3277b596 2013-09-12 02:26:50 ....A 21469 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-fcddcafaeaaf9bfeb32006c0fe712b16f979ff0882de979956f84e76023f6370 2013-09-12 02:43:12 ....A 70004 Virusshare.00097/Trojan-Clicker.JS.Agent.ma-fe17da2eb21bc8bb58b6f7d383e818574e50351a3ec71b3600cd43e91bc5628e 2013-09-12 02:27:28 ....A 307298 Virusshare.00097/Trojan-Clicker.JS.Agent.nv-768fb7d2861a3e6cbbe897eb14dc086aed48227c71825fb161f4f9dadb3b0941 2013-09-12 03:25:26 ....A 329843 Virusshare.00097/Trojan-Clicker.JS.Agent.nv-b9e6d43f806c52792c08d48dada1d698c7ccc6774afcd54238987a9df42d9d7d 2013-09-12 02:24:20 ....A 329331 Virusshare.00097/Trojan-Clicker.JS.Agent.nv-e1c6d1f458f860b85a237a9c4f941cb0a0722113cb677fa792a5a651c4d80e11 2013-09-12 02:11:28 ....A 154257 Virusshare.00097/Trojan-Clicker.JS.Agent.nv-e501e4eb595f6ef8c5d05ce3012a0103a19359f41644ab50f13c4e4c1a7e4607 2013-09-12 02:59:00 ....A 329849 Virusshare.00097/Trojan-Clicker.JS.Agent.nv-e56e9cb883aad1c1cc790775bb5fcdeca56e9ce7867c27b0f610f70df57285df 2013-09-12 02:52:00 ....A 323710 Virusshare.00097/Trojan-Clicker.JS.Agent.nv-e606646ad9e1d3b6e5a1ee6f52ab4e63b501728a075a777b024e757f54604b3d 2013-09-12 02:39:24 ....A 329349 Virusshare.00097/Trojan-Clicker.JS.Agent.nv-e6ad8da465fc96e5c92a75a7556d1a03e4913530b1d5f499679d4a59614f5bf5 2013-09-12 03:17:22 ....A 329864 Virusshare.00097/Trojan-Clicker.JS.Agent.nv-ea9b30b2bb345ee0b262b6157578544e8738ffb0c1b07ee28626c67b08220f6b 2013-09-12 01:41:48 ....A 1145 Virusshare.00097/Trojan-Clicker.JS.Agent.nx-e3bad7f6cc7ba15bc51ea57ae8f469cd061e9e2f2305f77242770637beaf382c 2013-09-12 02:01:52 ....A 52222 Virusshare.00097/Trojan-Clicker.JS.FbLiker.a-6e61dbd1f5d883cdf62b5128cabd957d6952ed911e11958c3235ce85b8dd3acc 2013-09-12 01:50:26 ....A 20104 Virusshare.00097/Trojan-Clicker.JS.FbLiker.a-9b6728f90b04135fc3ff5c89b054723304b972732ce78f0c4c9db83127b3da9a 2013-09-12 02:49:22 ....A 25813 Virusshare.00097/Trojan-Clicker.JS.Iframe.ba-d0674e0597ac336167a907119ab256008a90472eca852097f36f8379e0a1783e 2013-09-12 02:50:16 ....A 12528 Virusshare.00097/Trojan-Clicker.JS.Iframe.bc-c9ec80fa4e1c2592a07b71f4ada3992ddb5428da0857184f5850fd00f9bba2bf 2013-09-12 03:18:18 ....A 4577 Virusshare.00097/Trojan-Clicker.JS.Iframe.bt-ab80e1e546703a11a0c266d1b2ea8b6708e0693f49e74eb2477eb6dce52c1ff8 2013-09-12 03:08:44 ....A 16236 Virusshare.00097/Trojan-Clicker.JS.Iframe.cb-ae95ca915701700ac243471cf9ed4e9fc7c5d0f7738931659af8514bccce81f6 2013-09-12 02:21:16 ....A 3395 Virusshare.00097/Trojan-Clicker.JS.Iframe.ce-3627907b6c4b24979cd85183ea5326bfac6245935ed84d1aaefee91c147474b9 2013-09-12 02:36:50 ....A 44311 Virusshare.00097/Trojan-Clicker.JS.Iframe.cq-f3e92a78fc239dde1d1c15e88316ce0c9347af999df26556647ecae302034620 2013-09-12 03:08:24 ....A 6286 Virusshare.00097/Trojan-Clicker.JS.Iframe.cz-5fa79ed6111ea0490b28ac2c4164191a97c37953a2d1982c5702d0fa652d0b52 2013-09-12 03:25:02 ....A 98991 Virusshare.00097/Trojan-Clicker.JS.Iframe.cz-8ee89bacba6d9c77dd9208378b70d67a7dff912194208c5d7c225fac5b1e222c 2013-09-12 03:14:52 ....A 21070 Virusshare.00097/Trojan-Clicker.JS.Iframe.cz-ba5a22a5453751d935c6e60a38746164a43bf8e54896057224dd1e365103d6fb 2013-09-12 02:08:54 ....A 1840 Virusshare.00097/Trojan-Clicker.JS.Iframe.cz-db0aca3f632df596823984ec43e8d6394f4ae295594d2fb74e9d9d457c15d466 2013-09-12 03:27:20 ....A 34346 Virusshare.00097/Trojan-Clicker.JS.Iframe.dp-d68fc7dda9ebf7bf66de61ee6cc058052bafb5b99d60b57118725ea96b209379 2013-09-12 02:21:56 ....A 45505 Virusshare.00097/Trojan-Clicker.JS.Iframe.dz-df3aab8b764ef108271eaecf99fb96dc4fa2d57637a51ec9948dcb4993aa48ac 2013-09-12 03:14:20 ....A 116176 Virusshare.00097/Trojan-Clicker.JS.Iframe.ea-d715d31e1498bbe74adc731982c0fb773675be663f857ad04079813319b6fc21 2013-09-12 02:12:20 ....A 22473 Virusshare.00097/Trojan-Clicker.JS.Iframe.ea-da5cf23feaafe6891e84a4da74e464a1eb67135c11fb28aae9923de0b3fd81b8 2013-09-12 03:14:30 ....A 91856 Virusshare.00097/Trojan-Clicker.JS.Iframe.ea-da97d6c27994ab3eda07bcbcb990117baecf8c1f80f376d04288b76b6b32b595 2013-09-12 02:42:58 ....A 112888 Virusshare.00097/Trojan-Clicker.JS.Iframe.ea-de098d3f01d56422061d678a9bdc8105abe2d0f34c505af3a37f2a2724e4a089 2013-09-12 03:07:16 ....A 22879 Virusshare.00097/Trojan-Clicker.JS.Iframe.ea-e45309a0ac59eb291f82b78a881c52eca82e5a450f3ad5ba9586bb53cb1cb81d 2013-09-12 02:08:26 ....A 11020 Virusshare.00097/Trojan-Clicker.JS.Iframe.eq-c33b198d0191334cf3173c050d83aacae0a2578a02b2f1fffea10d9eb080dafd 2013-09-12 03:06:02 ....A 34999 Virusshare.00097/Trojan-Clicker.JS.Iframe.eu-4ffffd00ee5f484752bbc63f0ce841851f3d4b902a76e7b31a011e8b0ebedf6f 2013-09-12 02:42:16 ....A 3888 Virusshare.00097/Trojan-Clicker.JS.Iframe.eu-bc953df4792507a2eb69e74c23143bdc05d702012b0a0114d412cf44ebda98b5 2013-09-12 01:56:36 ....A 1475 Virusshare.00097/Trojan-Clicker.JS.Iframe.eu-fe920cf349909b118aca3656c495a845bc4bcd20d707efab1461863d49fa3ca7 2013-09-12 02:17:52 ....A 47313 Virusshare.00097/Trojan-Clicker.JS.Iframe.fc-4d81b77b581835131d98006968aa4778833fc81f849c3d6eb0f21f328a0b5b78 2013-09-12 02:53:48 ....A 29711 Virusshare.00097/Trojan-Clicker.JS.Iframe.fc-90e356799128d045ad39b452a5751c39c24be25377785a13a8b97df02c3383c6 2013-09-12 03:19:12 ....A 28722 Virusshare.00097/Trojan-Clicker.JS.Iframe.fc-9cadce5dfe88d5d5e55459b778963e35a96c5a3af38fc96cd39d38ee5cb63803 2013-09-12 02:38:58 ....A 17531 Virusshare.00097/Trojan-Clicker.JS.Iframe.fc-fbccf9edad1a942ebc6b58bc9dd3fbb63b30f88b587faee01496fe99f84d1cd7 2013-09-12 03:22:18 ....A 8603 Virusshare.00097/Trojan-Clicker.JS.Iframe.gl-c3786208f6f0789b32466ce07c8d6eba14ebf0dc7832d03df3de51f74b4bc2c5 2013-09-12 02:38:28 ....A 9112 Virusshare.00097/Trojan-Clicker.JS.Iframe.gr-e236fecb4eb7a5ffe0550eeb8477ec0801f7daa6148671e2d3321b678a7f347f 2013-09-12 02:26:32 ....A 31877 Virusshare.00097/Trojan-Clicker.JS.Iframe.gz-69d6d718702c7cc04fa3f9e9f32225d59d07e4fd7bda5a1f2a702fc0365952d8 2013-09-12 01:49:36 ....A 72135 Virusshare.00097/Trojan-Clicker.JS.Iframe.u-42e217f1029d722fc715ec3a09124d5caf595140874a8a5c77a8f88edfca4ea6 2013-09-12 02:58:04 ....A 55886 Virusshare.00097/Trojan-Clicker.JS.Iframe.u-4992661dd5f729529b5c973f4120be33fbff3151cf8b70520a3a00efa04e5a67 2013-09-12 03:03:58 ....A 9929 Virusshare.00097/Trojan-Clicker.JS.Iframe.u-7f27b14bdd15f59a7ef020c770c2eae0caad2969899f0d53dbc00298fd8fe462 2013-09-12 02:40:38 ....A 12256 Virusshare.00097/Trojan-Clicker.JS.Iframe.u-d0fb58002a2a32113ea8c052edba2cb36dd0467ff807d3c01e2bfd7a29e6bba3 2013-09-12 01:40:00 ....A 34907 Virusshare.00097/Trojan-Clicker.JS.Iframe.u-d4977ee7a1f7f2d3f08e0d58062e1c06f210044a5937559f0141748bad0f5849 2013-09-12 01:40:26 ....A 10246 Virusshare.00097/Trojan-Clicker.JS.Iframe.u-f1b6b317532ecbcac95c8e3912dd29fabcd37362584b424bae23508beaa38553 2013-09-12 01:54:30 ....A 2500 Virusshare.00097/Trojan-Clicker.JS.Small.ac-8ec07424c0e5c69918ee483ca6bfd85f49b29dc9cfed4de992dd8542304d9a8f 2013-09-12 02:18:40 ....A 47095 Virusshare.00097/Trojan-Clicker.JS.Small.ak-6e5947df43a2c7f7ac8f9d7941dedf777b7f8e38e67b12a7f3664245a830e161 2013-09-12 02:30:52 ....A 47095 Virusshare.00097/Trojan-Clicker.JS.Small.ak-939b77e463bb2efeafbc9a480445aeff4cb511b4a16630a3993c6d5f6374aed3 2013-09-12 01:53:02 ....A 2612 Virusshare.00097/Trojan-Clicker.VBS.Agent.aq-d6f2ac74bb33d1bb55c25a076a5a07158e084b033e6224e811d69db52e6a007e 2013-09-12 02:34:02 ....A 116373 Virusshare.00097/Trojan-Clicker.VBS.Agent.aq-ea2d2c8a992d8d12f68548c35be5cc67f4f11ee6400bc1705aca187985e95ad0 2013-09-12 01:59:48 ....A 174 Virusshare.00097/Trojan-Clicker.VBS.Agent.aq-fff0383039cb38729f923a4a1bc5b78faba9e43140d05c57a911d6ed3437036d 2013-09-12 02:09:46 ....A 98481 Virusshare.00097/Trojan-Clicker.VBS.Agent.aw-764fa3a41ca44ef062e5e5f72d84830f6481e556266cf52f10e11efd9265470f 2013-09-12 02:39:34 ....A 98481 Virusshare.00097/Trojan-Clicker.VBS.Agent.aw-a2e4097303181902ffd7325252fdd7bcc32ea942d95f010165127eae72959a8b 2013-09-12 01:55:38 ....A 98481 Virusshare.00097/Trojan-Clicker.VBS.Agent.aw-d280a1194ca3ed92ac58bc1aec26877512332d6a2dd9de5f5c8f2047069a60eb 2013-09-12 02:34:18 ....A 98481 Virusshare.00097/Trojan-Clicker.VBS.Agent.aw-de64e409911adbd5630b7fcdd31b4e758faa28781bd14a76d69de3b88d37a80b 2013-09-12 02:26:08 ....A 98481 Virusshare.00097/Trojan-Clicker.VBS.Agent.aw-e3fe80798fda9d64003cda9b9200f5d2e9ee4872d4b809c84e4c882ba4294771 2013-09-12 02:30:42 ....A 57291 Virusshare.00097/Trojan-Clicker.VBS.Agent.ax-e1b6659035532af78f6a8f8f2a5b27145ddbcf6d0b584dba19a937e841fc3b6c 2013-09-12 02:34:34 ....A 7494 Virusshare.00097/Trojan-Clicker.VBS.Agent.ba-8212689f1ea5c3073985f45caeebdfd559a5e310e29a5d9670d7bb4e795c609a 2013-09-12 03:14:12 ....A 2064384 Virusshare.00097/Trojan-Clicker.VBS.Agent.bn-a8551fd0d7729d51ce37ed263bb2b694675215d818e7cde7f125adb6076f9301 2013-09-12 03:04:38 ....A 580963 Virusshare.00097/Trojan-Clicker.VBS.Agent.bn-da46aaa132e1c54f6ff287125a60f0789ad1a2877e9ad9eae3e8c9c8569297ba 2013-09-12 02:30:04 ....A 747008 Virusshare.00097/Trojan-Clicker.VBS.Agent.bn-e26db3dfff103cb3bc0055ac0d1895ef13f9aa78c69ad16626ee7603d5697032 2013-09-12 02:39:58 ....A 1034399 Virusshare.00097/Trojan-Clicker.VBS.Agent.bn-f735e4c43311553c970ee0e89a297087bd516a49b93bde86839c5205c3dc9522 2013-09-12 02:48:56 ....A 283489 Virusshare.00097/Trojan-Clicker.VBS.Agent.bo-9087a352cc9f00988630628d2e38579a30d059f93239d083d405197a511ada0e 2013-09-12 02:00:26 ....A 15730 Virusshare.00097/Trojan-Clicker.VBS.Agent.ck-f0c7b7a2d74c5c92f4ab386a40d78693ceb4e7afee16d4a587f90a0b6bd8fc91 2013-09-12 02:44:00 ....A 17078 Virusshare.00097/Trojan-Clicker.VBS.Agent.ck-f4d17d9d0281bca034786bd4f6e5391dd7dcf516d118f3ef2ffc96366fa613e6 2013-09-12 03:10:48 ....A 1118313 Virusshare.00097/Trojan-Clicker.VBS.Agent.cu-f5835f142884398fce8d02484a6117a16b39591fd274afe517e230117cfa0681 2013-09-12 03:00:42 ....A 790011 Virusshare.00097/Trojan-Clicker.VBS.Agent.cv-f16e6f7578c80bbf3cf41d6e5cc3e8a2d2bafd99a69aa8a9e431dd2169659bff 2013-09-12 03:29:58 ....A 57293 Virusshare.00097/Trojan-Clicker.VBS.Agent.x-f0a715865819fb81bc20e3c90bac92f347b9dec527ea77cdb3a55d199ffd175b 2013-09-12 02:08:00 ....A 331785 Virusshare.00097/Trojan-Clicker.Win32.AdClicer.al-d53201ea3691a333de701a5a51bb45c1178962307a9cccde6f4b9834f520ac26 2013-09-12 03:27:02 ....A 331785 Virusshare.00097/Trojan-Clicker.Win32.AdClicer.al-ddb25a335e58f031058003ab09cbbac31263a0e763faabad773a14c54c4e8545 2013-09-12 03:07:48 ....A 49664 Virusshare.00097/Trojan-Clicker.Win32.AdClicer.b-0063f0f401805365dc49765471eb92d333d16efe8df42f6d0cf5818b685b101f 2013-09-12 03:29:36 ....A 55808 Virusshare.00097/Trojan-Clicker.Win32.AdClicer.b-797ea599446056b399fe52e20b9135a545a66313ec925e438058d5226a734f9c 2013-09-12 02:17:44 ....A 135168 Virusshare.00097/Trojan-Clicker.Win32.AdClicer.c-631bc11155b2a510554057f7e21afcfc95c53e317287b5cb0a62d806e4e64366 2013-09-12 02:18:36 ....A 135168 Virusshare.00097/Trojan-Clicker.Win32.AdClicer.c-e50946aa78716ef0025886802c681600ccc73672966c504310533f35c19e02cc 2013-09-12 02:19:54 ....A 135168 Virusshare.00097/Trojan-Clicker.Win32.AdClicer.c-fcb7c7fa12ff42b88db33dc3d936b4e35fa1779edb6f092c9d74c1132a3777f8 2013-09-12 02:29:54 ....A 73728 Virusshare.00097/Trojan-Clicker.Win32.Agent.abbm-eeccbdf8a762c31e128b0de60f5b864d8392d4a1f21b79a5769e32a9744c94ff 2013-09-12 02:01:52 ....A 626740 Virusshare.00097/Trojan-Clicker.Win32.Agent.abkl-e8a6dc7a03ed8a56850f2c7b8df9737bcb155920e60c7570f66563a8be963452 2013-09-12 02:09:18 ....A 35662 Virusshare.00097/Trojan-Clicker.Win32.Agent.cbqw-8b0b04629ca1a1c9d671e9dd5cb88a27cf723d8fbb0c7ed97e7214c6e4e045ad 2013-09-12 01:49:36 ....A 434176 Virusshare.00097/Trojan-Clicker.Win32.Agent.cbun-63a8d3edfbb11372f499c2907d86624bbdbe07d40577790cbb3542fdc58b9c5b 2013-09-12 02:00:44 ....A 174592 Virusshare.00097/Trojan-Clicker.Win32.Agent.chaw-6162a97a58e5b6b1db28137da45289557ca643b6a521ef1ff572f0202a1627a3 2013-09-12 02:58:50 ....A 174592 Virusshare.00097/Trojan-Clicker.Win32.Agent.chaw-8bae07bfe16ed093dc50a877c4bf043adec2c588a0d0fb8881ae799637bc820a 2013-09-12 02:39:22 ....A 174592 Virusshare.00097/Trojan-Clicker.Win32.Agent.chaw-9d1292a9f39de7856713062a19aa6aa0b07be6648312948992241711702a2e1a 2013-09-12 03:25:04 ....A 171520 Virusshare.00097/Trojan-Clicker.Win32.Agent.chff-2435c5504f67b95e8e5c176f1ebe0d9605c9078ea4992c09a8f93b9a175f78b0 2013-09-12 02:31:28 ....A 171520 Virusshare.00097/Trojan-Clicker.Win32.Agent.chff-2df85e78c60e6926b8fa6146d21ecedd204d48ef9b09692ba187224db2b96371 2013-09-12 02:19:52 ....A 181760 Virusshare.00097/Trojan-Clicker.Win32.Agent.chff-ef338b7fd43022c8fa2cd2fde415188660a7aac20890862b07e7dde4c2242d6a 2013-09-12 02:19:48 ....A 187392 Virusshare.00097/Trojan-Clicker.Win32.Agent.chjr-534bd04e427a6765e3491051983aadc6f7abec02e28bdc7cccaa3b83d2cc03a6 2013-09-12 03:19:26 ....A 62976 Virusshare.00097/Trojan-Clicker.Win32.Agent.cjta-d5e48ee143f3883e29827cce8c48b773631964c2d3d1322af30b5b694c71a992 2013-09-12 02:12:42 ....A 104357 Virusshare.00097/Trojan-Clicker.Win32.Agent.ckhy-e0517572507e9f05e1befe3d99e5bb832ead63b89a84e4483120e92e3906a36e 2013-09-12 02:58:04 ....A 14172 Virusshare.00097/Trojan-Clicker.Win32.Agent.fno-f0985c5f7f309f1b15b96eba5e59447ec9cadf29777e9f506229e887e07565c7 2013-09-12 03:25:26 ....A 37730 Virusshare.00097/Trojan-Clicker.Win32.Agent.jh-466b1084e7044a489eb20c3a985ada64298df4d3ff1b1a150bef8afac6d6add7 2013-09-12 02:16:44 ....A 98887 Virusshare.00097/Trojan-Clicker.Win32.Agent.jh-d38d05094b75943402224ea56705401d0214ad96dadcee0dc511755a13bc177a 2013-09-12 03:26:34 ....A 37265 Virusshare.00097/Trojan-Clicker.Win32.Agent.jh-e16b2549d99b94e1875cbf7684676de8688ea30bd2a63f54a19a1773566091af 2013-09-12 03:26:00 ....A 1536 Virusshare.00097/Trojan-Clicker.Win32.Agent.jje-e51645f07fe9da04dd603f80b92475c7684d4aa3219bd4bad78447f641f0cd37 2013-09-12 02:11:24 ....A 73216 Virusshare.00097/Trojan-Clicker.Win32.Agent.jkf-b77d42727f3c661bd8e9846aa6ba604c8fab6337f2336411af006535a66276dd 2013-09-12 03:26:30 ....A 20480 Virusshare.00097/Trojan-Clicker.Win32.Agent.jli-7e05e773794acad52ba19979b847971d091289ce9f22e00c7350b00ef76f6831 2013-09-12 01:49:30 ....A 163840 Virusshare.00097/Trojan-Clicker.Win32.Agent.jpi-203f451527bff6056303969ed11381c8e0bfb6f909035c5db2df7751f55a3b51 2013-09-12 03:14:54 ....A 28678 Virusshare.00097/Trojan-Clicker.Win32.Agent.jqq-e345c33cce10666811090687b6e414ea127329d7b4ce07ba734408ff5b573e34 2013-09-12 03:12:12 ....A 28678 Virusshare.00097/Trojan-Clicker.Win32.Agent.jqq-e651935dc8bf6c02bf8c524bf5bd24c1bb9e51c3fa8f38120e30192952de42cf 2013-09-12 03:12:32 ....A 14069 Virusshare.00097/Trojan-Clicker.Win32.Agent.kzu-e362aa2fbee73300d6415e4708cb57d46f269841790d8cac81d7951e795bdba4 2013-09-12 02:32:46 ....A 13312 Virusshare.00097/Trojan-Clicker.Win32.Agent.li-f0b023aa257138d621e59f5fe7103459e6c719ecf16ab2ae5e6572e49f6c73e0 2013-09-12 01:48:10 ....A 184320 Virusshare.00097/Trojan-Clicker.Win32.Agent.mal-d0088952519466b179b584cc2f07a1e12a007a9eac5867ac25a0e53e0a4218eb 2013-09-12 02:25:00 ....A 4713 Virusshare.00097/Trojan-Clicker.Win32.Agent.mgo-ae876fca510f333efc7309d6fa1301607cbcaeac82c9bf7625560b5744de5356 2013-09-12 02:18:54 ....A 60783 Virusshare.00097/Trojan-Clicker.Win32.Agent.mgo-fd4f87868c310f61da9b430930e59ad54dcf6c7f826b897e4b8279bc0cae9605 2013-09-12 03:24:06 ....A 131072 Virusshare.00097/Trojan-Clicker.Win32.Agent.mwj-89d2c8d07dceb95771697eba48221902306ebe2348312b4f4ddf71f7f2d9d442 2013-09-12 02:49:58 ....A 952042 Virusshare.00097/Trojan-Clicker.Win32.Agent.ntx-385df588573407dab08afc5ffd8b3dcc784b30f41407a12af1a38f801b73f28a 2013-09-12 02:21:50 ....A 49173 Virusshare.00097/Trojan-Clicker.Win32.Agent.ntx-6e3d94a765364b83ebc5e7fe2170a88f87b696d205fb0e45748cefb1fecfeff1 2013-09-12 01:50:16 ....A 952050 Virusshare.00097/Trojan-Clicker.Win32.Agent.ntx-e2d6a88c586597622f37a493ff0929cc47db7fc04404a3109bc4b293b607d8d6 2013-09-12 02:09:28 ....A 58080 Virusshare.00097/Trojan-Clicker.Win32.Agent.ntx-ec46a6e14066e17894cad503f33542ee2ed43d6c85fce5d3c270d61bd1c9d3fc 2013-09-12 02:51:42 ....A 917350 Virusshare.00097/Trojan-Clicker.Win32.Agent.odf-e260848af88aedac088a8b3c7ac2d720c3651a5f9ad330daa653b258516f078c 2013-09-12 02:45:50 ....A 56705 Virusshare.00097/Trojan-Clicker.Win32.Agent.oie-65d8a2809dab05f447cc1d6616ca9320ab6310b1a176bca8e687e751273bd130 2013-09-12 02:06:38 ....A 264704 Virusshare.00097/Trojan-Clicker.Win32.Agent.ojc-3619acd03b145684cec16cf008e5438da0893b025624b105e8d718f3ce413d8d 2013-09-12 03:16:34 ....A 7132160 Virusshare.00097/Trojan-Clicker.Win32.Agent.pfo-1d25a50388c3cb41bf9e76f3cfcc5e139a9a5dbb40ae24b3976359350073dccb 2013-09-12 01:49:22 ....A 307200 Virusshare.00097/Trojan-Clicker.Win32.Agent.qyu-7b5f5fb21a244d62da177346d8815575c04c49d29083bf4238f48d79263120b8 2013-09-12 03:22:50 ....A 44108 Virusshare.00097/Trojan-Clicker.Win32.Agent.rkr-ea2a91f3c08aaad9ac67a3b60a3eef9e7762b47bf45bdd0b7a2dc75fc77aed1a 2013-09-12 02:55:44 ....A 285696 Virusshare.00097/Trojan-Clicker.Win32.Agent.rux-7c52c97a64c1895ee82d9bb0a12f9188ed458f2cee1e21e3b96351a11711f657 2013-09-12 02:43:38 ....A 40988 Virusshare.00097/Trojan-Clicker.Win32.Agent.ruz-5a12acccb53a04841f2a1f6464948809ad16b00b4802e30423747e20278a662c 2013-09-12 03:28:20 ....A 45123 Virusshare.00097/Trojan-Clicker.Win32.Agent.sab-70d684f1afa32373b07ab597df31f0db3adb147cceffabd60a43b7f1c3edaf0a 2013-09-12 03:01:10 ....A 45498 Virusshare.00097/Trojan-Clicker.Win32.Agent.sab-feebf4a39684f6819015295ff3fb9514e7904dab36f0d2843559c682995bdc31 2013-09-12 02:01:40 ....A 254464 Virusshare.00097/Trojan-Clicker.Win32.Agent.sqw-0a48c8f6e7e4fb7ad0f4a88e470f4bdd8279c099f7df70b7628628ae8540e230 2013-09-12 02:52:36 ....A 78800 Virusshare.00097/Trojan-Clicker.Win32.Agent.sqw-e148fb83750ffb4c03d8a82fda018355240ffed2d216727e52a92341d547981e 2013-09-12 02:30:24 ....A 620460 Virusshare.00097/Trojan-Clicker.Win32.Agent.ssp-ee1c7d4ce5ae235266c35648f189f5478c5bf07d5faec942710672349e1a65c3 2013-09-12 03:05:22 ....A 265388 Virusshare.00097/Trojan-Clicker.Win32.Agent.udw-ece0f187ec7bd66e3d016e3c16c36b8cb25c929db42aef3b0d737f034b61e431 2013-09-12 02:17:20 ....A 8569418 Virusshare.00097/Trojan-Clicker.Win32.Agent.udw-facf66728bba4c676cc2f7815bd21319ca77f190764f090d0a10257f3f37ab29 2013-09-12 01:48:48 ....A 32768 Virusshare.00097/Trojan-Clicker.Win32.Agent.vnq-db50d81d51e4673132bc132aeec5ab4ed4bd3e3ca59ad89bddd9edafcf8eec88 2013-09-12 02:43:48 ....A 32768 Virusshare.00097/Trojan-Clicker.Win32.Agent.vnq-ef4c4e93052f746b086cdd9b764d99713bcec1ed64bdb4aa71bdf6a61dbf2945 2013-09-12 01:54:10 ....A 47616 Virusshare.00097/Trojan-Clicker.Win32.Agent.xrz-da124e334a92d8b9e020e07a4099ad4f62d6b2449538c8703aa108ebe47b164e 2013-09-12 02:16:58 ....A 1354024 Virusshare.00097/Trojan-Clicker.Win32.Agent.yxu-e99f0d6721b452c6914b524702f4a9ebfc0b27428ed0a59c957d9fa467f65a17 2013-09-12 02:01:24 ....A 731195 Virusshare.00097/Trojan-Clicker.Win32.AutoIt.bl-2c0df697197b7b66124335f95f38e7930e64137c4a35ad446076b40289d64dab 2013-09-12 03:09:54 ....A 689397 Virusshare.00097/Trojan-Clicker.Win32.AutoIt.bl-517a38fac76c19b1ea198d999ecf4c7251159235759884e9419946ffee401a20 2013-09-12 02:26:54 ....A 698067 Virusshare.00097/Trojan-Clicker.Win32.AutoIt.bl-9396d20374dc2ec12398b02e01e800c0dcce7ad4566f57e8a841be7dab30bc42 2013-09-12 03:12:32 ....A 698503 Virusshare.00097/Trojan-Clicker.Win32.AutoIt.bl-94faa0f99852e1b85be2a5274b925ba25b3f7cb0c55db95e85842544f8320236 2013-09-12 02:13:04 ....A 342855 Virusshare.00097/Trojan-Clicker.Win32.AutoIt.bl-e9b54dcb012a7bd00710e01741d53d6f18763b4b6aec8ef651c15051e7690994 2013-09-12 01:44:30 ....A 1189954 Virusshare.00097/Trojan-Clicker.Win32.AutoIt.k-d3be777601741558b41463f1415c8bf43bf8893a35f5fbec69ee9a635f5c06fb 2013-09-12 02:17:10 ....A 1036520 Virusshare.00097/Trojan-Clicker.Win32.AutoIt.o-26af176590d4353c287bf9b83ea9c036d75a45adc9d9ca21044cfa250249d766 2013-09-12 02:06:28 ....A 446184 Virusshare.00097/Trojan-Clicker.Win32.AutoIt.o-7c777fd8e557dc7867f392c2220ee81e30b2b83b13af3e2c868256b8e803a245 2013-09-12 02:31:34 ....A 55040 Virusshare.00097/Trojan-Clicker.Win32.Costrat.t-9aa663db2916481a5674c7e3fb2ebe54a93aaef35490d460e273974594cd4ed6 2013-09-12 02:17:28 ....A 485526 Virusshare.00097/Trojan-Clicker.Win32.Cycler.ajsz-5249b4058bd0adde2a8092a820b4f6c276253bc924f2df35d61c7d62b3946b3a 2013-09-12 03:15:12 ....A 531046 Virusshare.00097/Trojan-Clicker.Win32.Cycler.ajsz-cf3cbdcb8cf4fbd30be3c878454e48faeab2c94bd546af92b497170009ccca23 2013-09-12 02:20:30 ....A 495226 Virusshare.00097/Trojan-Clicker.Win32.Cycler.ajsz-d8f5780ffd948bcd00607af98e166a6441100c706683e68950b113a0ebef3b1c 2013-09-12 02:15:58 ....A 92676 Virusshare.00097/Trojan-Clicker.Win32.Cycler.aldu-4ce8196322aba2dbd01b0c906d27c6dc51de02a6184588add71760508bcee346 2013-09-12 03:06:00 ....A 92676 Virusshare.00097/Trojan-Clicker.Win32.Cycler.aldu-f09e43dcb74e20dbb44f83e5c492c47b548e057ac28670be94ec7f717f1e1c46 2013-09-12 01:52:24 ....A 40456 Virusshare.00097/Trojan-Clicker.Win32.Cycler.alfk-00ff44573e04699e3c0c4e3cdf2597956488d4e96f6cc799b3f3952f71afb21e 2013-09-12 02:30:20 ....A 40456 Virusshare.00097/Trojan-Clicker.Win32.Cycler.alfk-54c2e30f643e3c1adf14cacd274e81f0ec9d4effab59f7f5fbf47ba4ecd1269f 2013-09-12 01:45:56 ....A 40452 Virusshare.00097/Trojan-Clicker.Win32.Cycler.alfk-e1b8238a49b1800970effd69a6d06f7586b5e7947a17394f0bcd6f946a59d924 2013-09-12 02:31:16 ....A 37900 Virusshare.00097/Trojan-Clicker.Win32.Cycler.alfv-dbf99ff7c9a348b846caf71427ba1df9463ea206b19c903b955c5af8a6bd3c1d 2013-09-12 03:12:16 ....A 37904 Virusshare.00097/Trojan-Clicker.Win32.Cycler.alfv-e512746cd543da9473c6099da2037d5866bbf1f72652c3d88f28d7bc86da21d9 2013-09-12 02:05:26 ....A 37892 Virusshare.00097/Trojan-Clicker.Win32.Cycler.alfv-f587b39a951fd64a3e7d53b23e0e78775d1a954c5dc522025c08a5d39f2c0bda 2013-09-12 02:51:02 ....A 24596 Virusshare.00097/Trojan-Clicker.Win32.Cycler.aljs-e89020924bfe08f8da50f8dbbeed0a05c37292380da1ef92958d980ee99468e6 2013-09-12 02:45:46 ....A 2890403 Virusshare.00097/Trojan-Clicker.Win32.Cycler.alze-b14db2b292edf2126bf0d8288258b29d45f285188934d09806b4efe1e1eca3b2 2013-09-12 02:39:10 ....A 29303 Virusshare.00097/Trojan-Clicker.Win32.Cycler.gen-dc99c3dcaa62c9a6c12a6104ad77da08194fed1c3a5d571e70e18c863f4b66f7 2013-09-12 02:22:54 ....A 95950 Virusshare.00097/Trojan-Clicker.Win32.Cycler.gen-fe5644211293ec037e7b41ad1cd9da390678443821fdc2446102eb965df989bd 2013-09-12 02:06:22 ....A 173090 Virusshare.00097/Trojan-Clicker.Win32.Cycler.gq-ab8854a08e66c867093e797af5581f19825db3014c370f62a5fb172676e76809 2013-09-12 03:21:20 ....A 129362 Virusshare.00097/Trojan-Clicker.Win32.Cycler.gq-e1c8b5bd48ea5c429153ab9f14d005d0ee45afc155dcf7e118dad0f9cacec0ab 2013-09-12 02:10:24 ....A 1149696 Virusshare.00097/Trojan-Clicker.Win32.Delf.csn-efefe52a381e8a4345051746ce580922b326bbc9fc1e75858fcfa5df2d968dfa 2013-09-12 02:27:22 ....A 1027795 Virusshare.00097/Trojan-Clicker.Win32.Delf.eex-45a11dfdc50d677361df9cf1b889c3dfc3437916e6bc2dc67d7142be3ade1b68 2013-09-12 02:28:04 ....A 2633517 Virusshare.00097/Trojan-Clicker.Win32.Delf.eex-896d34702a5d36d3377b6c6926f84073360c1d9fb5ce7f1e2b82a837b098fa3a 2013-09-12 03:09:12 ....A 757048 Virusshare.00097/Trojan-Clicker.Win32.Delf.eex-9cee19974a1f14ec21c6daf1d005dc2bf3391bedca971949583260c63fe3b79d 2013-09-12 03:05:44 ....A 846663 Virusshare.00097/Trojan-Clicker.Win32.Delf.eex-bf553589d45580c939b6c80ca609a5dcbece5a5d8a09565be2a2cdc1405a0112 2013-09-12 03:02:18 ....A 757070 Virusshare.00097/Trojan-Clicker.Win32.Delf.eex-e2f0277d6d9c522d556f4e0cb83147eb73e5b6df7857b2ed157979fceaf576ca 2013-09-12 02:03:50 ....A 17666560 Virusshare.00097/Trojan-Clicker.Win32.Delf.ejo-225fcb926167958ed51f9ac9d60c72f282459aeff232dde25a73018186fa27eb 2013-09-12 02:40:32 ....A 6484992 Virusshare.00097/Trojan-Clicker.Win32.Delf.ejo-39806a63ad4fd75bea530c2b6ac9bb1888a7bd188d90ab006e1a057c76a90166 2013-09-12 02:36:22 ....A 475648 Virusshare.00097/Trojan-Clicker.Win32.Delf.ih-38845bf5f28ee157d5afad7f0511eaa8521560c582f8071bd2d93f8df8de39bf 2013-09-12 02:45:40 ....A 421226 Virusshare.00097/Trojan-Clicker.Win32.Delf.mw-3ee8c0af7e4015f99f42f61192209b37fb10fd91e607586398cf60522b93fbbd 2013-09-12 02:33:24 ....A 780480 Virusshare.00097/Trojan-Clicker.Win32.Delf.phi-9154614180356adb11fd4a1f5259f33712723721398ec31e344c6b176d41dc8f 2013-09-12 01:41:20 ....A 6130688 Virusshare.00097/Trojan-Clicker.Win32.Delf.vpt-b3e39f9a01140f8696d4bcbf59768f2cc9dd0f4d3e61df555e4c9c159c2460bf 2013-09-12 02:15:46 ....A 6130688 Virusshare.00097/Trojan-Clicker.Win32.Delf.vpt-ee56ff32217f6bc560a9ce87dbad1b326f7b57ba0ac249b5d0795094ef67df96 2013-09-12 03:23:04 ....A 512000 Virusshare.00097/Trojan-Clicker.Win32.Flyst.x-6b03c1020728482aa851cbce624cce74c5cecd5ade9bdc57b12b80d9755831d4 2013-09-12 02:41:18 ....A 49152 Virusshare.00097/Trojan-Clicker.Win32.Huma.h-e4e4b3ece902bf3e01b8b9fa5969be2a843a2ef2a4e6859652361573a874012e 2013-09-12 02:40:00 ....A 94222 Virusshare.00097/Trojan-Clicker.Win32.Kuk.b-5214cf23fbc4764eee1009422551a4f4e4b2f02e1b36688e153e764ce13ecb9b 2013-09-12 03:27:38 ....A 94235 Virusshare.00097/Trojan-Clicker.Win32.Kuk.b-7df4a241b2314f5bf5c0303283743ea6c0b6e011d9f78aa19cced0598c2d224d 2013-09-12 02:38:04 ....A 192512 Virusshare.00097/Trojan-Clicker.Win32.Kuk.ba-f5e5b83fad935efd93b2a15c95f749a23062eda66cd77ec04caa9e5cfe6b689b 2013-09-12 02:37:02 ....A 116736 Virusshare.00097/Trojan-Clicker.Win32.Kuk.bv-e6c173d7144a1980535adfe8bd256040281548d1baacf331df6da2144a0af32b 2013-09-12 02:52:26 ....A 110627 Virusshare.00097/Trojan-Clicker.Win32.Kuk.ck-4060fe4b927d878208ad8e81a2c5495481388e08b06e56ed5f746b82e78f3f13 2013-09-12 01:50:10 ....A 118804 Virusshare.00097/Trojan-Clicker.Win32.Kuk.cz-d8ae1f41ec173637e1b3114f0d6d9233c900c6b637747f32637ece910916c0f1 2013-09-12 02:18:04 ....A 118816 Virusshare.00097/Trojan-Clicker.Win32.Kuk.dr-78774f5efe41b5bc5826661a896cd405edcf0fd11d63ec5a9f489c60ba22c947 2013-09-12 03:22:54 ....A 147480 Virusshare.00097/Trojan-Clicker.Win32.Kuk.ee-58ca806b13991658f33e74a6fa67c7e4d95da306f152d80726aa12fdc5b66910 2013-09-12 02:15:30 ....A 147474 Virusshare.00097/Trojan-Clicker.Win32.Kuk.ee-d56929ebed33cb1b80b44b67b3272acdae849a6fc16b0805e5affd49c006642f 2013-09-12 03:22:50 ....A 142260 Virusshare.00097/Trojan-Clicker.Win32.Kuk.el-369edd4b741a86e0f794dcc00a2a583651ff337cdf940ba9379905111b659c37 2013-09-12 01:56:32 ....A 118807 Virusshare.00097/Trojan-Clicker.Win32.Kuk.ez-db4e2ad973e545111f582be54ef5148b8a5df11b17b0dde523dd92411de987d0 2013-09-12 02:11:52 ....A 118804 Virusshare.00097/Trojan-Clicker.Win32.Kuk.fl-78fbb82c19945a2f509c95647ba9b5fd94d7313d11c76db5924b8dd569f7dfd4 2013-09-12 02:28:00 ....A 118816 Virusshare.00097/Trojan-Clicker.Win32.Kuk.fl-b7351fb5ee672064a77cec93e60b972665a0fd156617598168b10ff4e46b70ad 2013-09-12 01:41:44 ....A 118815 Virusshare.00097/Trojan-Clicker.Win32.Kuk.fl-d7ad2d47760869e3a72c5dcafc54156ce8d57016255dabde5b3e313dd6e9144d 2013-09-12 02:09:40 ....A 118800 Virusshare.00097/Trojan-Clicker.Win32.Kuk.fl-dadbf18367ab277a1cffbfe5fa7b66da7606d1477e17a0ba789a4486c01d9526 2013-09-12 02:25:02 ....A 118813 Virusshare.00097/Trojan-Clicker.Win32.Kuk.fl-eb24912ed62e6d20c1cf65db8111024d86545f86daab2d0f98a9995ff140ecf3 2013-09-12 02:19:06 ....A 118799 Virusshare.00097/Trojan-Clicker.Win32.Kuk.fl-f4e64a250c20c3e3a8a9222c172368a73b766f0b954cbe806f1d878542d74f78 2013-09-12 02:33:18 ....A 27904 Virusshare.00097/Trojan-Clicker.Win32.Kuk.fv-f2070e245c61a3b98b1b9fcb3cba03d30895fdbe482d7a3e7ce110164d2ae1d2 2013-09-12 02:55:52 ....A 147487 Virusshare.00097/Trojan-Clicker.Win32.Kuk.fy-e8743a61cfc58d40428eb9a30c430331322ea275b5041a2a1c99a349f9d455df 2013-09-12 02:30:02 ....A 68263 Virusshare.00097/Trojan-Clicker.Win32.NSIS.ay-2848f5b03bd68cc3f94fb3b5cb6d97065129f8664886328c21a02e2968051f35 2013-09-12 01:47:34 ....A 87824 Virusshare.00097/Trojan-Clicker.Win32.NSIS.ay-52d63a52311d2c725bbd6a9bcaaa0979fb94e2c3ccbd8b1c880807bb7abf9adb 2013-09-12 03:15:38 ....A 694057 Virusshare.00097/Trojan-Clicker.Win32.NSIS.ay-68e64b91f95bea020bd884bd86e5d99a5d697d238e6dc7f1ea5d74c566003d91 2013-09-12 02:42:44 ....A 14879 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bb-64610700f952daa72ee14282535507ef4ae98ba90c20f46fbaf6abfd9a4d25ee 2013-09-12 02:06:30 ....A 113253 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bb-6efa1a99c820819420439abcc91ca5f50310068a7d45fc71bd1cc96bed53f7ff 2013-09-12 01:38:34 ....A 13860 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bb-93bcab90f02b30787914ab6456a50ddbaa3fd35989029751a16058c3c83611b7 2013-09-12 02:15:24 ....A 118614 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bb-f9a73f592bd0ad33e80cccd6cfff141f3ff700f351ea9e93c5adec5adb3d6a31 2013-09-12 03:23:24 ....A 118763 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bc-e8a2bea56b975a6c8ac3d01776351cbe7746d6645a9a210744f53424a7dd92a8 2013-09-12 03:03:32 ....A 136971 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-0ae98b2ce753e0f970205513a246359860dee899ecb8d9e7327978f2105e1639 2013-09-12 02:13:08 ....A 97771 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-115d8ede5784e76fb53ff6cc1c54c3601bea32c96d593b60860d1c50a82cf7b7 2013-09-12 03:08:42 ....A 717966 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-3051611c99d1a10e3a1d51b07c7f9fa2e3bee5aae8f9316b44eff3274e81138a 2013-09-12 02:29:08 ....A 90771 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-417b0ade29a5f5f6b1bbbf267a2b6430a11c56869568deb80b0f1fba6b1bad8b 2013-09-12 03:32:26 ....A 90771 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-4fb4cad72f7f4be272e26e026e6226cc8e3c6d0fcee059d4ebb9032b84bdbff0 2013-09-12 01:51:40 ....A 1430570 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-6542bad1e94d1a1eecf288a944324c80e408f29da0fb9ec3286397ef583ff931 2013-09-12 02:46:54 ....A 106171 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-663dea709aa5d41e4b455204225f7950e4f9f20c4ce459ae4571a561bbe06738 2013-09-12 02:26:16 ....A 110371 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-735a6c51c6fcb07c58d27262ef8e117019bf09c13a9d9f79c9bcec9d5e317695 2013-09-12 03:08:50 ....A 7529 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-75132d94f083e4145963ac276d85d60e3d503bbd7c4448e89a08aa789d20423e 2013-09-12 02:01:48 ....A 1783370 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-77766f9f952fe0a9d4f485a3a5e0f168d1ee9489a4b7556c25178f386b3fd6e1 2013-09-12 03:19:58 ....A 1061279 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-93ec032496e5e695b6d47f5c615f1da7ed7fb6392d367917d9ca5d2f8f524292 2013-09-12 02:36:26 ....A 2129170 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-d34e3eb1ca494e6280489eea6967ccf9aee3522c923f1ac225382b4849b49929 2013-09-12 02:59:54 ....A 113171 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-d6fe543887fa0310d90a995318f7e9f70f8080aa58b8b0aea626cb42e0a49af1 2013-09-12 02:53:02 ....A 738971 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-d74bde089dfe36fd5c90c48b975ff89830fc81143c35ea89f4c644b3896aab47 2013-09-12 02:23:30 ....A 138371 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-d8d0a2542695787a1685f80ee02e5d647c89d784366cb60c93b8dd1f0fae2143 2013-09-12 02:05:12 ....A 1636370 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-d9d97cdcd2da74434e8c5c71b668ec1419cde697ed36f15156078340982b2467 2013-09-12 02:25:30 ....A 1109970 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-db5fbfa5c5ea4ec5d294dcecea0e747e6a43a6a1aa18fd08f7311c8a3bf268cf 2013-09-12 03:26:32 ....A 622496 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-de6c3a5c3afe16cdf6ed6edb09474570cc165f4c33f7ddc04a949a54ea8979b0 2013-09-12 02:44:26 ....A 1049546 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-e0a8f077c77c6455ffd03ecf9c1d6a501b8141de4244675ca66c24a5a2a833dd 2013-09-12 03:21:00 ....A 1157570 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-e41ce9098aa03f49a08d6826f2d2876b5dcccc028e60cb358e57d98c68c9cc74 2013-09-12 03:23:24 ....A 1253387 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-ecfcd8dfe5cdee1f1b4c727605e401ba4d46897a2d06f8e75affd6f4c9ed3ca8 2013-09-12 02:07:24 ....A 107806 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-efae85fd1e3075e9e65c3d2462951b0de4a43425611afb556b4946e321051ac6 2013-09-12 02:01:46 ....A 1257887 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-f0e5df4a5f158614e6d64b5e7720c3dc92b13765a857233b2ac5fc62e9f7d487 2013-09-12 02:23:10 ....A 157971 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-f0f3d9cee49111a8ec3133a7db677484b536fc85ab95c8a83ea6cd76d0dc000f 2013-09-12 02:23:02 ....A 701171 Virusshare.00097/Trojan-Clicker.Win32.NSIS.bd-f591a3e27ff458eb0dee60cb8f9e2a94806b0c11d01d2a2a67760bc2c462186b 2013-09-12 03:23:32 ....A 5136 Virusshare.00097/Trojan-Clicker.Win32.NSIS.f-1d2f605b85d101bb01d987c96e935ba1cbe61f51d7ae5e3a3f45375257aa3e98 2013-09-12 02:40:24 ....A 1927 Virusshare.00097/Trojan-Clicker.Win32.NSIS.i-d8365c9dd21cdd16af1a4cbb18217d3a84e6f27121ecaab77fb8f37f317512e2 2013-09-12 03:27:36 ....A 1928 Virusshare.00097/Trojan-Clicker.Win32.NSIS.i-df221a731e769488a7ecdef9a393d943b3a48a9ae98cc69bed775947394d0ffa 2013-09-12 02:23:56 ....A 4722 Virusshare.00097/Trojan-Clicker.Win32.NSIS.j-e64bba6948674159900b4c68eb732bdd1cfdd6959d59fa763d671f0d04117091 2013-09-12 02:08:22 ....A 2137 Virusshare.00097/Trojan-Clicker.Win32.NSIS.p-4a0752e7c5349ed72162b6dfeb08f433c68cc37770a90040ebb71dec49f887e6 2013-09-12 02:45:14 ....A 11300 Virusshare.00097/Trojan-Clicker.Win32.Pamere.ch-e2921bceab9cb2959158e02ca3281c3acaf265a0c92645520e5030c7c643aae5 2013-09-12 02:21:16 ....A 24622 Virusshare.00097/Trojan-Clicker.Win32.PipiGo.phn-664b26f8383d9f17dc5417611476c39119cb11c9fad227f68beea33bdf2adad5 2013-09-12 02:12:18 ....A 116872 Virusshare.00097/Trojan-Clicker.Win32.PipiGo.pkd-e2977a8039dfce484adbc9f621e718844028b12edeee462e3f4862c341df402b 2013-09-12 02:52:36 ....A 372826 Virusshare.00097/Trojan-Clicker.Win32.PipiGo.pnt-4e2b57093f14b0e1df84934e5885a5c92fb048cf464c0788df0cd00b41d547b4 2013-09-12 02:20:54 ....A 372841 Virusshare.00097/Trojan-Clicker.Win32.PipiGo.pnt-84dae5bf3a0fec797be0c83c41737afcb71af89021e83b47c87981d5ba274c79 2013-09-12 03:07:30 ....A 372808 Virusshare.00097/Trojan-Clicker.Win32.PipiGo.pnt-9060b7eb4a4a9bdad95f696609183a15713d457bad9f524f845fcbc881a85df3 2013-09-12 01:39:26 ....A 372813 Virusshare.00097/Trojan-Clicker.Win32.PipiGo.pnt-f29953c60fb4a24f82575e93af94786423715b18f30b9c8cd7219e8b21fc0b82 2013-09-12 02:17:40 ....A 45056 Virusshare.00097/Trojan-Clicker.Win32.Refpron.ll-73a1ab17ae568bfd44cd8d87d27857459530492ad85541a2e130b835eba615ee 2013-09-12 02:02:58 ....A 36864 Virusshare.00097/Trojan-Clicker.Win32.Refpron.o-e084e9b43f5b6fc8062bed45e9373c34fecb8d7f8710add030f969e306d09b4d 2013-09-12 01:41:30 ....A 36864 Virusshare.00097/Trojan-Clicker.Win32.Refpron.pes-2d7da28fd8e4963bf41946172c2405d2b8f9cde7aa97a6ee168a3efbd254f827 2013-09-12 02:12:44 ....A 15360 Virusshare.00097/Trojan-Clicker.Win32.Small.agr-397f369a41b0f7152a2c6a1b466f015cf053529cf28b710c2f24575f9c72a207 2013-09-12 03:12:02 ....A 9216 Virusshare.00097/Trojan-Clicker.Win32.Small.agr-406c625c151be924fe970b5bd6710116ac1521c6d632edcf243824ac80c7b7ab 2013-09-12 03:20:46 ....A 29696 Virusshare.00097/Trojan-Clicker.Win32.Small.ahe-d0bb7d789b022e63b72a3fe74ab355a8154ff02eae884134b49b1256147a4950 2013-09-12 02:25:38 ....A 9216 Virusshare.00097/Trojan-Clicker.Win32.Small.ajj-394f9d33406042afddd7b976fdf4b9d1989e825e7e650c077fe4f35e98274795 2013-09-12 02:57:58 ....A 23552 Virusshare.00097/Trojan-Clicker.Win32.Small.aku-e35e207599726ab8497ae6a6fb2e2f3bd26451af41bd020e33ff5e0e4e6b3a6d 2013-09-12 03:31:48 ....A 27879 Virusshare.00097/Trojan-Clicker.Win32.Small.gb-50bc30ec8b8f30271fe5bf3377e3fdc4ef1540dff269191a6dd66b7d5ef787f5 2013-09-12 03:13:34 ....A 29767 Virusshare.00097/Trojan-Clicker.Win32.Small.gb-d63931f5f5df35f84624ee19004036d19cd117830d23a02f8fe7f48e1e466f69 2013-09-12 02:33:32 ....A 6585 Virusshare.00097/Trojan-Clicker.Win32.Small.kj-5332b26cf61548ce048e6f9dd9725843f01b9b30b94e5131c4bd04f1efab3c67 2013-09-12 02:50:30 ....A 5632 Virusshare.00097/Trojan-Clicker.Win32.Small.kj-d3a017d45d174075213644871e5e393572e4379ab0aaef82387f8112bc379a83 2013-09-12 03:03:32 ....A 8971 Virusshare.00097/Trojan-Clicker.Win32.Small.kj-de10d33c7e6916199879fda71afd7193bccb8fd230f7fa78e11d566165e8005d 2013-09-12 03:10:30 ....A 12288 Virusshare.00097/Trojan-Clicker.Win32.Small.kj-df163455efef6c73846dc26a644a121b188583f65f37d37c255aa70d406505d0 2013-09-12 03:25:30 ....A 7201 Virusshare.00097/Trojan-Clicker.Win32.Small.kj-e9bd4683433df91b9600242bea4ab1bde44a9b521078b79ad21ffac526f3611c 2013-09-12 02:35:04 ....A 12288 Virusshare.00097/Trojan-Clicker.Win32.Small.kj-f7700b5d9de4aab1e8ee7d098f743ec2f52ea207d4615b561b0b03192cbdccf3 2013-09-12 03:28:50 ....A 418816 Virusshare.00097/Trojan-Clicker.Win32.Small.pm-6b09aa6f07696778d8fd1e7f4cc7f33647c88055187621afc04adb2bcff017fc 2013-09-12 02:07:18 ....A 208896 Virusshare.00097/Trojan-Clicker.Win32.VB.dld-62d7d6205dc3025f1af4be23748023f2200b6845b13cfabf7a817981577a394a 2013-09-12 03:32:14 ....A 131262 Virusshare.00097/Trojan-Clicker.Win32.VB.ebu-52a1bc0de0546528734f1109b998c7f0f13a33b4e6622b8b894208d9d63937c0 2013-09-12 02:11:06 ....A 41856 Virusshare.00097/Trojan-Clicker.Win32.VB.ebu-587e97f97c58927b909b96993b3105c11812553229fc16d0f5fb4ae01c1ebd1a 2013-09-12 02:48:36 ....A 327285 Virusshare.00097/Trojan-Clicker.Win32.VB.eel-e5e2a64d5f53c8a94faec7ea7fa0a5fceed42ae314d25f556b568016611b2aaa 2013-09-12 02:01:36 ....A 65715 Virusshare.00097/Trojan-Clicker.Win32.VB.eel-fb1b464e814e9b89c89f3e3da109aaecec3023ffdeb1fe15b99d1c07634a099d 2013-09-12 02:20:46 ....A 49664 Virusshare.00097/Trojan-Clicker.Win32.VB.efi-658de38cf20e29a1d583da1c1135d4b102eee3b1c63c689dae4bc1dda27a5e9a 2013-09-12 02:29:20 ....A 69858 Virusshare.00097/Trojan-Clicker.Win32.VB.egh-6aa39feb4514a3ada78e0208bd475d8067a4ea2ab0f83e40dddd080b00cf5482 2013-09-12 03:11:20 ....A 16534 Virusshare.00097/Trojan-Clicker.Win32.VB.egh-f86884c592f8d9afd91b76f2db9c73d92586f215dcfdc5b7faa76f6e6e96ea8d 2013-09-12 02:03:28 ....A 73948 Virusshare.00097/Trojan-Clicker.Win32.VB.egu-5deab619728def78c4c5d64641a1bfbca2d1d25d5289cac75aacb240d9fbebbf 2013-09-12 02:34:36 ....A 22754 Virusshare.00097/Trojan-Clicker.Win32.VB.egu-85650039a8cd6fbcaa296e8b653addeaa31866ed378ff742ae5557a048613c38 2013-09-12 02:08:14 ....A 22678 Virusshare.00097/Trojan-Clicker.Win32.VB.egu-f8592214a6a9b726f689a32f07b4eb0c86afd6770b797a00d3f87961b65afc94 2013-09-12 03:14:08 ....A 45058 Virusshare.00097/Trojan-Clicker.Win32.VB.eqi-4d92613dc12a808c19004e3e486fe1e78a5f44a771992138f643a0ff81a3ce4d 2013-09-12 02:11:06 ....A 20493 Virusshare.00097/Trojan-Clicker.Win32.VB.etc-730596d7ae3a984db032027d489b9cdf6b07c7ce834ead99a78b92619339ed70 2013-09-12 03:03:26 ....A 77824 Virusshare.00097/Trojan-Clicker.Win32.VB.exv-f6c0ea187dc5459cb84445cf0cc08bc07774c0cf327f9c8d9b6c934fa3211106 2013-09-12 01:39:22 ....A 77824 Virusshare.00097/Trojan-Clicker.Win32.VB.exv-fe817e44eabcb0e68849b42f47ad74cc272926858311af0fed0dc6f10914977a 2013-09-12 02:16:02 ....A 28160 Virusshare.00097/Trojan-Clicker.Win32.VB.eyt-d463accbbfc1a959fd028bd42332a772e52eb0bd6e1d5d1b614efe842af3583a 2013-09-12 03:31:22 ....A 56004 Virusshare.00097/Trojan-Clicker.Win32.VB.ezz-ead0a099e2f1236995424b5334c7dae22491e93dede390a0170b170f5a338877 2013-09-12 03:31:44 ....A 69632 Virusshare.00097/Trojan-Clicker.Win32.VB.fjo-5911cdd4a785f64c8613d1e396db56b3b16576b62b6b5246daf87459390d2be0 2013-09-12 02:31:28 ....A 69632 Virusshare.00097/Trojan-Clicker.Win32.VB.fjo-743e4d238ba381905bab0bf25d132b221e4f91b750cf730e8856d97ade9025f2 2013-09-12 03:03:54 ....A 69632 Virusshare.00097/Trojan-Clicker.Win32.VB.fjo-80f13cb88cc69431c25be7f9bd815681e0fc7d0a0bd549094ada001268d39fa8 2013-09-12 01:38:28 ....A 86038 Virusshare.00097/Trojan-Clicker.Win32.VB.flj-f06ede86bfecbbb1a1ed54a5526df994fce40b62d16a3d116fc9bc236dfafc9c 2013-09-12 02:39:38 ....A 410912 Virusshare.00097/Trojan-Clicker.Win32.VB.fme-6be35b41bf25cc296ec9a5f5b868de5cb052804b2cc4f9132962e4202cd55f9c 2013-09-12 03:31:52 ....A 8945664 Virusshare.00097/Trojan-Clicker.Win32.VB.foa-52f7db041c5b67c6f9f268c1b919eb23b24fe48d481e2028a66d7f8f8ed28d49 2013-09-12 02:42:10 ....A 4415488 Virusshare.00097/Trojan-Clicker.Win32.VB.foa-726b73bf56f9753f198aaecbbf0dd6acaa4134288a651e3e339f63a8445aa27c 2013-09-12 02:34:10 ....A 61440 Virusshare.00097/Trojan-Clicker.Win32.VB.foq-e8452545d4bc0f885ad46aa94c85126ed620370e1ab9a3e7a954f4aa387a3ea4 2013-09-12 03:20:56 ....A 101874 Virusshare.00097/Trojan-Clicker.Win32.VB.fqf-d866d7c26fbb7d3753fdeec794fbd4ad3d50ee5a7b7895ec3a3e1517fcd0f566 2013-09-12 02:41:18 ....A 86016 Virusshare.00097/Trojan-Clicker.Win32.VB.frp-f5ff6c4f161760b5b58673baaad2951f0a23c18a8daff9dab86ee9aa8d2d45f5 2013-09-12 03:15:28 ....A 4419584 Virusshare.00097/Trojan-Clicker.Win32.VB.fvo-66c7b8987b3fa8717ff1ad52d9a1fb8d7cb1c7aceb39d79579ee6fe2b9458c7d 2013-09-12 02:59:46 ....A 13575876 Virusshare.00097/Trojan-Clicker.Win32.VB.gbi-3603ea398db9f00de5e479d9b17b3b0bfcb591d10b6b13c21e2e4ace0db9e23f 2013-09-12 03:25:14 ....A 894336 Virusshare.00097/Trojan-Clicker.Win32.VB.gbi-99d769503848fb95419fd8bd241fa74673d11cd8e0a8a4ce6ebde28b35e6349a 2013-09-12 02:29:36 ....A 926255 Virusshare.00097/Trojan-Clicker.Win32.VB.gbi-dfbd03c906723214e95a098d47c1f4d151159f23d000706beb2d3b79808e4680 2013-09-12 03:02:30 ....A 45056 Virusshare.00097/Trojan-Clicker.Win32.VB.gex-e96a38f21be58fa78315f5ba389b40821fe5873233aca7223d96c7141c41d1d4 2013-09-12 02:19:58 ....A 122880 Virusshare.00097/Trojan-Clicker.Win32.VB.gfi-2a000a7c3b425615cfc4c891b17fd17413380599ee1cf1668e1353face91fec8 2013-09-12 03:24:26 ....A 284672 Virusshare.00097/Trojan-Clicker.Win32.VB.ggv-22cdf99a215062b858f5f03dfc6f2acff0de39a7253ea48152487156824dde47 2013-09-12 03:10:42 ....A 393216 Virusshare.00097/Trojan-Clicker.Win32.VB.ggv-482f62eb70e8af8acfaedd0b46c245fbe7ee66252bfc433fd8d2cab04d1a4276 2013-09-12 02:15:36 ....A 278528 Virusshare.00097/Trojan-Clicker.Win32.VB.ggv-5a0396b70ee68928fd807d8b0447953407c6e965c715c76345ea7fb2061a72c3 2013-09-12 02:12:36 ....A 277504 Virusshare.00097/Trojan-Clicker.Win32.VB.ggv-72bd99e5a108d690adf0c0da47519b3f53bb5cd3023990b3d2ea4b66e82e7d4c 2013-09-12 02:28:54 ....A 284672 Virusshare.00097/Trojan-Clicker.Win32.VB.ggv-dd172b1ed468e0314acd63baf9ccb71352b695054e1ff0464aa0f45b53c2f062 2013-09-12 03:21:52 ....A 24608 Virusshare.00097/Trojan-Clicker.Win32.VB.gki-4076852f9e98b696799f92455564d8fffa15847de37adc82975ea08bc9d4dc05 2013-09-12 03:07:00 ....A 20480 Virusshare.00097/Trojan-Clicker.Win32.VB.gpq-64d44021fe18e79021dd0a1aa214daf4f7a80f518e07373fd5b65fcc2c97a301 2013-09-12 01:55:50 ....A 10928 Virusshare.00097/Trojan-Clicker.Win32.VB.grq-77381527601ebacb1da61d07c82d5426c431eb431bf00193c4cca9e3e3b40830 2013-09-12 02:53:02 ....A 2318336 Virusshare.00097/Trojan-Clicker.Win32.VB.gsa-e3700df8e41ab0fef453895f6822a7052da22d318dba4459980bdd466cf44b32 2013-09-12 03:27:28 ....A 83518 Virusshare.00097/Trojan-Clicker.Win32.VB.gtl-9f9859555b419885ced2fda782da3bdd4e4c39917b5863fadff302ecd7520c30 2013-09-12 02:35:04 ....A 53248 Virusshare.00097/Trojan-Clicker.Win32.VB.isz-8b57292fec297f9e18ab37a7d4b396d91e7f9991f0a31d7197d60b98be4b2916 2013-09-12 02:17:24 ....A 131072 Virusshare.00097/Trojan-Clicker.Win32.VB.ite-5c4adbe8b3366e4bced237612ce27fc2eaa105e69df92849dafd68744a7921a3 2013-09-12 03:10:58 ....A 31232 Virusshare.00097/Trojan-Clicker.Win32.VB.iudn-701b20cb5cee1f77081a298eff885a6f49bf3e651cc24de006c28b0e47f777b3 2013-09-12 03:13:40 ....A 37376 Virusshare.00097/Trojan-Clicker.Win32.VB.iuuf-9d1a1a1790d0ff664bb1332cc2f5f7c64a8f17cfb9299751332f488d68959f5d 2013-09-12 03:32:12 ....A 25638 Virusshare.00097/Trojan-Clicker.Win32.VB.iwlm-db8b867794c1d99a86971f685e6710f400fc4c51f4a40f941227b9b7baf1b780 2013-09-12 02:15:00 ....A 41255 Virusshare.00097/Trojan-Clicker.Win32.VB.iwti-f8bd4ff5ebe365292a24da78e68e20da2e5705e284534ee73d99f2622a19fc7c 2013-09-12 02:49:12 ....A 40960 Virusshare.00097/Trojan-Clicker.Win32.VB.nh-ff7298660fdfbb4ba76c7acee57c06ad0a9a7db6e035c1571357b442d12e7787 2013-09-12 01:49:26 ....A 152288 Virusshare.00097/Trojan-Clicker.Win32.VB.pen-f7601fe9c9a14a0bfcf0b9c4cbf6b612d56f0fe9019bfd7f5bb4d562c63051a6 2013-09-12 02:21:08 ....A 177637 Virusshare.00097/Trojan-Clicker.Win32.VB.qj-01170f6654382774dbc8de0d1c1e3fdde401cfd1c085a94c9a5d2690f768e30a 2013-09-12 01:53:02 ....A 27816 Virusshare.00097/Trojan-Clicker.Win32.VB.qj-fd451c8e160aaf9cce6fa8af7bc2cbe86e0f1a431b3d9662d2d204f20fc1ff08 2013-09-12 01:51:28 ....A 48174 Virusshare.00097/Trojan-Clicker.Win32.VBiframe.fff-6b237545b9e1e5724fa6bf8644368e53f9f2d636815dd7df32dbb465e7577d8f 2013-09-12 02:14:56 ....A 36701 Virusshare.00097/Trojan-Clicker.Win32.VBiframe.fff-d3c49ad043479d1ba183b6dfc5f1721767a74d88a17c1dbd8d06d92333a738d8 2013-09-12 03:26:32 ....A 37306 Virusshare.00097/Trojan-Clicker.Win32.VBiframe.ffj-318d8b892a8539cf5c2ec9a8277b2c81174b61f2b8ebcab7995b2a7abf136e23 2013-09-12 01:50:00 ....A 106729 Virusshare.00097/Trojan-Clicker.Win32.VBiframe.ffj-6c08add4311f60c559424165c2f72eddd1c3f30c333f864f9a591be1c5e2fc0a 2013-09-12 03:31:16 ....A 37096 Virusshare.00097/Trojan-Clicker.Win32.VBiframe.ffm-63af6279681c686f22e35ae97ec76366d0584dadea951787723ce3458bba5c2e 2013-09-12 03:31:44 ....A 45496 Virusshare.00097/Trojan-Clicker.Win32.VBiframe.ffm-dfb6bc25b6b0a25cd6812a3f9bbfa551ccafc32b6994f0da92517fe7e3ca18d4 2013-09-12 02:09:14 ....A 110796 Virusshare.00097/Trojan-Clicker.Win32.VBiframe.ffm-e57390f3e9af120704827db131b8f8cce80067df86185aab4e38c89380ca56c4 2013-09-12 02:17:14 ....A 37040 Virusshare.00097/Trojan-Clicker.Win32.VBiframe.ffm-f466a8ddfe7484ab7d08e19257042f7951ed7ead453c852f5e59fc8dba24a5a7 2013-09-12 02:32:36 ....A 45744 Virusshare.00097/Trojan-Clicker.Win32.VBiframe.fhs-94b9136d441e7ee02e9b1dccb98b0aa51c8c4b496b51749dd876856b1b8cb576 2013-09-12 03:26:20 ....A 46065 Virusshare.00097/Trojan-Clicker.Win32.VBiframe.fhs-d9deee856274daaec2812f0f23b39f6f08684690075d4ace80fa5eea2e8d7214 2013-09-12 01:42:56 ....A 43518 Virusshare.00097/Trojan-Clicker.Win32.Vizita.pes-e9f6609ff7f2fdb15666d47bcb4bd7c61d0e6a905541578903e604b53e751828 2013-09-12 03:23:20 ....A 61440 Virusshare.00097/Trojan-Clicker.Win32.Wistler.bf-e658fcb3670c0e05fbb71d64f79c6b755d6d4b0684cdc02ce27d96cb2c1d7fdd 2013-09-12 03:10:16 ....A 166912 Virusshare.00097/Trojan-DDoS.Win32.Agent.qq-d94bc3e69b92794cfea7c8044a704fd09054da9ede6fcfe32f1c8f6cbeb5773c 2013-09-12 03:27:18 ....A 77824 Virusshare.00097/Trojan-DDoS.Win32.Agent.qq-f44c2cf9c35a860671d3dea931c3f49b36104f53307566eee454efaefbc843dd 2013-09-12 03:02:08 ....A 49152 Virusshare.00097/Trojan-DDoS.Win32.Agent.sh-e1b40dc25f78954d5d142dfc2ae337cb0552f57966492054c978720c4fff313f 2013-09-12 01:57:00 ....A 226304 Virusshare.00097/Trojan-DDoS.Win32.Fram.a-fac37ff0e621bbde756414a4322befe4e27856a8d14dfa15aa47d32494cc1a22 2013-09-12 03:16:54 ....A 114688 Virusshare.00097/Trojan-DDoS.Win32.Macri.arl-d37366a70f9dba1b07dd11ab9941801d0d88b5cb7e5cd90e42d50c95da3d4ea4 2013-09-12 02:54:36 ....A 110592 Virusshare.00097/Trojan-DDoS.Win32.Macri.asv-4380d3ed795d21f2e17a2edae04d9688237aa020ac4f0e0395c7ae9de11d23f0 2013-09-12 01:52:48 ....A 48453 Virusshare.00097/Trojan-DDoS.Win32.Macri.ate-38cdf950571a92b7e01f01c2acd3113426b2449a999f1ace045b4b752a0d347c 2013-09-12 02:02:20 ....A 46167 Virusshare.00097/Trojan-DDoS.Win32.Macri.atj-3ea73f3d610dc0cdd383910346e006160f4c2d949206d2beedb24def005e51cd 2013-09-12 01:49:48 ....A 92132 Virusshare.00097/Trojan-DDoS.Win32.Macri.aus-7f7750d8605cef6a66c2c028c224771f4b6d9d0ed58c205a60552b63f0a9bdab 2013-09-12 03:11:16 ....A 121019 Virusshare.00097/Trojan-DDoS.Win32.Macri.auy-540c7f96f7be802af641e15343a62bd2240244ef2b1e6ccd745fa28437c8e0d1 2013-09-12 01:59:20 ....A 281088 Virusshare.00097/Trojan-DDoS.Win32.Macri.auy-58950fc19a7de917ac99805550d8876770dfd274da8727e2cb0d6d849412064f 2013-09-12 03:21:04 ....A 120507 Virusshare.00097/Trojan-DDoS.Win32.Macri.auy-61261e297231dc2d038c4cf9e89b39dda9dfbfdb45b55ff5010829df2ce6119e 2013-09-12 01:58:24 ....A 121026 Virusshare.00097/Trojan-DDoS.Win32.Macri.auy-88f0414ff588d64fcca6fc055f744cb35728ed4e40016d963831b56f5c467c16 2013-09-12 02:46:26 ....A 120507 Virusshare.00097/Trojan-DDoS.Win32.Macri.auy-8cc39daef3038404f6a776bc7405c5eb14c6bc0f702c0b4a2a685d132cdc4902 2013-09-12 03:22:08 ....A 33350 Virusshare.00097/Trojan-DDoS.Win32.Macri.awa-eb6b58a81a3db9b7de1fc4a5212fdd0095d48066ad0189a01852259d7f132f5c 2013-09-12 01:50:24 ....A 719360 Virusshare.00097/Trojan-DDoS.Win32.Macri.hf-d680ef0143bac7e5b52f3603985a5bf0e7a901a8247e812fe1051443bb3da2f4 2013-09-12 02:51:08 ....A 957440 Virusshare.00097/Trojan-DDoS.Win32.Resod-fba8478fa3a177010f3330ceb289afc6104b32b0cddfbd5b589cecf3bb906cba 2013-09-12 02:29:28 ....A 73728 Virusshare.00097/Trojan-DDoS.Win32.VB.aq-3ba533732af69b46acfe998ba7af397758adc029431880fcabe226172116f3c6 2013-09-12 02:05:26 ....A 61440 Virusshare.00097/Trojan-DDoS.Win32.VB.aq-dd0256237cc399563195e4bff3245eb0676668c9ac42974fdd4abd338a9d97c2 2013-09-12 02:30:10 ....A 111409 Virusshare.00097/Trojan-DDoS.Win32.VB.aq-de4767131d8c12147479b985e7e8f101245aaaa3b391e894aebc2b0a4e0f0975 2013-09-12 03:27:16 ....A 45790 Virusshare.00097/Trojan-DDoS.Win32.VB.aq-eb49bdd3372e005d0a5cdba0f2ccc87785838495d768a63ce89da27ec8915a3e 2013-09-12 01:40:22 ....A 128065 Virusshare.00097/Trojan-Downloader.BAT.Agent.fm-e9df47afa00d16945ef687d84fbd2da5cb89459a879f5073b817a5b72af6eef0 2013-09-12 02:42:10 ....A 38400 Virusshare.00097/Trojan-Downloader.BAT.Agent.fx-6181a53458ae574c95a9fb26efe8a5c3d647294949f740bcfbee968c953f1347 2013-09-12 01:39:08 ....A 845312 Virusshare.00097/Trojan-Downloader.BAT.Agent.gq-cacc6b93cc40a4b12ac937b2108f5f7dcd0937c243fc0635f24cc7d76cd0f433 2013-09-12 03:29:32 ....A 845312 Virusshare.00097/Trojan-Downloader.BAT.Agent.gq-cd4c0ebf856acc53e80e5fb3b573c06aef5683b41ee0f46eb77066a9006ff845 2013-09-12 03:10:32 ....A 845312 Virusshare.00097/Trojan-Downloader.BAT.Agent.gq-e8cf4143aa43946d8cdb54ac0a11634ca8046d74e6f05b0d045371915dd4bbfa 2013-09-12 02:08:14 ....A 111642 Virusshare.00097/Trojan-Downloader.BAT.Agent.gr-a6b063cc8c30be81adbbf277b74a66a8727ac2d6a021151c79ecfbd1a25c0692 2013-09-12 02:59:34 ....A 1188352 Virusshare.00097/Trojan-Downloader.BAT.Agent.gu-c63449921b6cc8d2fd9cbe88ff6097e95d123ad304c669d68f8b53fa48ae9037 2013-09-12 03:11:06 ....A 845312 Virusshare.00097/Trojan-Downloader.BAT.Agent.gx-eb0f11e5d2037829a9581a5d2327e793f5b1196ee13217cbcc2fdbdfc4232dc9 2013-09-12 01:39:44 ....A 1132032 Virusshare.00097/Trojan-Downloader.BAT.Agent.he-63148db606b7f367b7d802c6b443b53d5b91d8f4b834c70de5bf98c29fd862d1 2013-09-12 03:25:04 ....A 1132032 Virusshare.00097/Trojan-Downloader.BAT.Agent.he-6a092b9a2a7814cf151c5af89d972f2845fc6b80ecdd86508959066f03325cff 2013-09-12 01:47:28 ....A 1090048 Virusshare.00097/Trojan-Downloader.BAT.Agent.he-6eef5ffd57b7439dd170084aadf777ea3ba86c252a2d0ce11542923ee43f0a32 2013-09-12 02:11:06 ....A 1133568 Virusshare.00097/Trojan-Downloader.BAT.Agent.he-76444194ab13632d794092916cb0131771e9b3630c6f09840b2c65452667ad31 2013-09-12 03:16:38 ....A 1090048 Virusshare.00097/Trojan-Downloader.BAT.Agent.he-8a5fe79acb2ba9703c47265c331e3edba3eb02849f699608c1fdf8d6e9fb5ba2 2013-09-12 02:56:18 ....A 437387 Virusshare.00097/Trojan-Downloader.BAT.Agent.hj-e112f859162b54529e8f313961d875a52a4330ae7ac8312fbd7a6d0dac61bf9f 2013-09-12 01:57:12 ....A 183148 Virusshare.00097/Trojan-Downloader.BAT.Agent.jl-da999944223d4b1d91a1bbd39ad5058b8547cb0f39c13a23a3a4382630faa192 2013-09-12 02:42:26 ....A 32768 Virusshare.00097/Trojan-Downloader.BAT.Agent.kd-d9166b6813582cb1174d0a18f57c56057fa37c2860bd9b02e9fcf9d492e847aa 2013-09-12 02:43:18 ....A 65 Virusshare.00097/Trojan-Downloader.BAT.Agent.kw-e1282a289a546ef93f9990f9497e1203a835c212563b5c86d6e6c7bbbc47f073 2013-09-12 02:15:28 ....A 625 Virusshare.00097/Trojan-Downloader.BAT.Agent.kz-6d4e86b0ef5b269c481648356b261847238e1876b9f903d02752a2839a3272c2 2013-09-12 03:10:14 ....A 502692 Virusshare.00097/Trojan-Downloader.BAT.Agent.ms-e27b62433beff436df355e7b042aa993718fcada63f6faf2f63a85256638a014 2013-09-12 02:34:54 ....A 63 Virusshare.00097/Trojan-Downloader.BAT.Ftp.ab-3b9d4a1527e8e3268944201b822da157a5c2dc817adadd7a2043d6897be35193 2013-09-12 01:47:46 ....A 67 Virusshare.00097/Trojan-Downloader.BAT.Ftp.ab-7dc464b6c3c3b7aa0e20bbd0fb7eb431c6b7d92b5739f453f20182c1ce6fe4e8 2013-09-12 02:31:10 ....A 70 Virusshare.00097/Trojan-Downloader.BAT.Ftp.ab-f90f3b1c3dbbe94790ac32921e65587664dea3da004e65c4ebafe92f32c452f2 2013-09-12 01:43:56 ....A 670104 Virusshare.00097/Trojan-Downloader.BAT.Ftp.bv-bf9e76708a70b4ebb7d813a77cea91f39144653bf64e37846b187bc53d29a194 2013-09-12 02:06:14 ....A 673530 Virusshare.00097/Trojan-Downloader.BAT.Ftp.iq-e1b3945e3f86cc61eb89b1768d6cddbe3d9d155f6c23d5a082e1c986869510d8 2013-09-12 03:28:36 ....A 32702 Virusshare.00097/Trojan-Downloader.BAT.Ftp.ki-0a90d52e28cee43db01c6a7f72819e3dbbdf6676863b5ff9c0890f329676ad1a 2013-09-12 03:20:42 ....A 76 Virusshare.00097/Trojan-Downloader.BAT.Ftp.ld-f0d7f5455f3f50a58f2f768d6d3f15c0185bc3a4bde8c8c37be69055e6bc88fc 2013-09-12 02:35:26 ....A 71 Virusshare.00097/Trojan-Downloader.BAT.Ftp.z-75e197f6ac3d08f2212c7fd28fbbd71743d7c7768973f9d3c4e3ab124460e54e 2013-09-12 02:49:06 ....A 69 Virusshare.00097/Trojan-Downloader.BAT.Ftp.z-e2099642b1f6547004593a650f9ce1548a1ee65afde656e71fef5c8be5792f0d 2013-09-12 03:07:08 ....A 57 Virusshare.00097/Trojan-Downloader.BAT.Small.f-49098a784cd7ba325d6069c00119bb47c15fbda0f811336bd4d75c0fa23a5a2e 2013-09-12 01:51:26 ....A 100296 Virusshare.00097/Trojan-Downloader.BAT.wGet.j-5ff10e25c6c2de796a918c83b0f20bf62bb141c82cc416a795c373b4f924dcb0 2013-09-12 01:40:54 ....A 1043 Virusshare.00097/Trojan-Downloader.HTA.Agent.ah-71baf31899d681244b0e0ffc669673afc866f1e831c9b71a5126ba629b421c7f 2013-09-12 03:09:08 ....A 1313 Virusshare.00097/Trojan-Downloader.HTA.Agent.bx-56376d146193e9c1ecde47cda28827924b8b5a7863a0eeb27dd74fc189525d63 2013-09-12 02:52:22 ....A 121454 Virusshare.00097/Trojan-Downloader.HTA.Agent.ce-6e11dae46f46d14f72c87cc489f31f4a1660123fcc84caa026ce144a17c7e233 2013-09-12 02:13:08 ....A 120023 Virusshare.00097/Trojan-Downloader.HTA.Agent.ce-91d2f1f255ecca32b26bea224ca5d5fedf7b577f14782531462d60e587c66f38 2013-09-12 02:46:02 ....A 139200 Virusshare.00097/Trojan-Downloader.HTA.Agent.ce-928345f60cbbe7cb482ef6dc89cc95e293f738adc4263314564a77aec6cd6da7 2013-09-12 02:51:14 ....A 127716 Virusshare.00097/Trojan-Downloader.HTA.Agent.ce-ea44e2ef7bcf4b0f98018ebff3d4cfcdb1136849c5f9f2162ea4855e827e936e 2013-09-12 02:17:18 ....A 200417 Virusshare.00097/Trojan-Downloader.HTA.Agent.ce-f71549bdcbe753f49db1da9d3e95f288a4abe189a799dc749120357cf263c476 2013-09-12 02:45:40 ....A 1332 Virusshare.00097/Trojan-Downloader.HTA.Agent.cv-914488e2f32432fdb85f6def545e6f562dba83d3d749bb6395f27a5b58563baf 2013-09-12 02:59:54 ....A 1756 Virusshare.00097/Trojan-Downloader.HTML.Agent.ij-490c195157cbbef04ce7c568442021010bac3f6adf00637e35d3ce36dc803730 2013-09-12 03:16:22 ....A 5259 Virusshare.00097/Trojan-Downloader.HTML.Agent.ij-a8455f17bcca194069f06becaa66bbff16e55fcea2b92166b651b8b420efb528 2013-09-12 01:44:26 ....A 15930 Virusshare.00097/Trojan-Downloader.HTML.Agent.ij-e4112fe40c4427c71783352e072a73b7f74cf4af2fe4aa9cbf00c39c64748e59 2013-09-12 01:48:06 ....A 37172 Virusshare.00097/Trojan-Downloader.HTML.Agent.ij-ea9647cdac8da9c0851fca9109aa48f7a072fdd57640b61d67ac83f811017eeb 2013-09-12 03:26:02 ....A 3270 Virusshare.00097/Trojan-Downloader.HTML.Agent.ml-88c71541ef6b96b1dc456f9b22a2c8643dd4e991dccd27e1b33f3f29e2d511a5 2013-09-12 02:51:00 ....A 8380 Virusshare.00097/Trojan-Downloader.HTML.Agent.mx-d1f96dd3a5e00503577e0e9c773acd5fc163bb89960b11e087ca368a7882fd8d 2013-09-12 02:17:04 ....A 24062 Virusshare.00097/Trojan-Downloader.HTML.Agent.mx-e9d1cbc46773246653a2b6d9dfd0438f6d87e4eb47b1784bc2d789b3dbcbadac 2013-09-12 02:57:40 ....A 31052 Virusshare.00097/Trojan-Downloader.HTML.Agent.mx-f69644454602ce15e641683d4e20e5a6b3440328ab9f9d5975ccbcf6ab7a9787 2013-09-12 02:52:42 ....A 855 Virusshare.00097/Trojan-Downloader.HTML.Agent.qk-b3842152bdd3ea47d08c50bc289bf39423bf2e119f2e48f866dc680868e608bd 2013-09-12 03:27:42 ....A 75937 Virusshare.00097/Trojan-Downloader.HTML.Agent.sl-8ec87bc059c9ef3028b6cda4b7b68ecf350f95b40e9d702ebbb9c6d9a255b5b5 2013-09-12 02:08:34 ....A 62805 Virusshare.00097/Trojan-Downloader.HTML.Agent.sn-5a920e2eb466594ef47ffe495ac91bfe86ba6deb31dc4ac2136bdd43d3cdfc2a 2013-09-12 02:29:20 ....A 61023 Virusshare.00097/Trojan-Downloader.HTML.Agent.sn-6c60e526ffaf364afcef764ddd4fd194f1250279cd994f53614f3f7417d25451 2013-09-12 03:02:30 ....A 86180 Virusshare.00097/Trojan-Downloader.HTML.Agent.sn-e53a3286a6092f8f0032b054d8db186f7345192007ef176c4005b6ef6afb7cbd 2013-09-12 03:31:26 ....A 58315 Virusshare.00097/Trojan-Downloader.HTML.Agent.ss-718b706bf84d1694bd889bcbeb3fd02f6584b0bf86ccd8b1ce3d8a0a7ecee350 2013-09-12 03:16:00 ....A 1974 Virusshare.00097/Trojan-Downloader.HTML.Agent.tp-e0f05cdf4dfb893aebcdd7631b1c209af5b517f1921a78441d721d49814a140d 2013-09-12 02:54:56 ....A 18372 Virusshare.00097/Trojan-Downloader.HTML.Agent.tx-982c77d54752e5298769691c5fa70b3071134f2a86276ba42e64418a00f606e7 2013-09-12 02:40:12 ....A 30748 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-1937d231ab314de6d512d7c1d2927b13bbdf69c9e8fa74a6c300deee59e17c14 2013-09-12 02:56:42 ....A 74274 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-326dfa28d3d2627d680644ea0a8d6dfa74622b5cb5896bb97b07457800efcdfe 2013-09-12 03:20:26 ....A 12045 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-425196bd69a88d08d136a2ec68578157cbc968621aad5afdb642e67c5ab982d5 2013-09-12 01:53:14 ....A 77849 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-445577d4210059bd6b2cabc687aab6372aa1b3324915319721eb58c688c50909 2013-09-12 02:32:54 ....A 83937 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-44bbf13d8515caee072a5b25aa946b8d0a2d0505c75ac5d08bc429196ad71681 2013-09-12 03:26:28 ....A 89645 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-487670525cb1029f890bf40b53119c67a48577ea400f94af1078e4e177e73d0e 2013-09-12 01:45:38 ....A 14130 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-5435d32c867c33e597bb6f8a18aa2fa36ae4dd616e934392f0d048489e73968b 2013-09-12 02:42:58 ....A 99957 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-6e1842c2c10bc580292541b2b7d4eebdfb31d5511bf4ad83fad52b91ba490ea1 2013-09-12 03:08:38 ....A 95632 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-71a3c1a3436004a43b8772259e26fec7ee76842167db72d4a45379466e6c6422 2013-09-12 02:25:56 ....A 84220 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-753270d80e450d97d48c2a48112c686807799e2056c031d332a5983b2fd3dfd3 2013-09-12 02:58:48 ....A 77328 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-880433fb56dd026d7501fcfe35c6824abab62911dece6466eb4c6f18d8b73380 2013-09-12 02:28:10 ....A 60041 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-95ed69de2eb4cdae47438ffca18cd3d52401a0fb9133ec0650aae2d1205a19b2 2013-09-12 02:14:26 ....A 78777 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-a5a01397b2b625b1437ecdfec7b84992e32941835d8434ff1179d268c4530a61 2013-09-12 03:00:50 ....A 33700 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-cfcef99de643124bc11caff93b65e29624754163c16e853ad6c7971a8eb9b819 2013-09-12 01:43:12 ....A 17234 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-d72e007f1010826938137f9b30e4285fe4dd64adb7c1038315b686cd375b0bd3 2013-09-12 01:48:44 ....A 41089 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-dbde9117cbcb3c78384380e4c449ef5b3f98ba32c4fa62b3f79acb104509ac80 2013-09-12 02:56:32 ....A 16920 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-e6ec4843b52ca8ead22198ad8dcd37afc1e76a463ca78bbd0b85acc4e7d2d235 2013-09-12 02:19:22 ....A 16365 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-e95b5d86d707fea503025a654418b60ba36115b4714128c82393fcd093c6fa0f 2013-09-12 02:24:50 ....A 48709 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-f25ac37fafc17a6954fa3ebdef6bd001459dad34adf11feb8e6038b362c76f6c 2013-09-12 02:42:24 ....A 93693 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-f4c18fa4ab9912f9b95ed73dee5665969f5814fc6dca14602872d462500781e8 2013-09-12 02:59:08 ....A 92710 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-fc73c369b92175f5ec85fb61df58214cfdc82831298c8eb4b3f2a227c4208c32 2013-09-12 03:22:16 ....A 10851 Virusshare.00097/Trojan-Downloader.HTML.Agent.wy-fff9887da7aea69cf3a39ab51b4f93145bbfc02d432b4fd8323bf1a365e9ef44 2013-09-12 02:06:48 ....A 52602 Virusshare.00097/Trojan-Downloader.HTML.Agent.xn-954cee81179bcef6beaa80413b838ad398a6ef5938dd215b66951fde0dbdef48 2013-09-12 03:07:08 ....A 33974 Virusshare.00097/Trojan-Downloader.HTML.Agent.xn-a8208dbe69cc7d69466d2ce16f239d06e91e3f8e009b99a6709ebf1bd739eb92 2013-09-12 02:24:14 ....A 2125 Virusshare.00097/Trojan-Downloader.HTML.Agent.xx-99bd721d727d6b70d11f22e710b2c878b772604588724b963384f90af9b607b7 2013-09-12 01:50:40 ....A 34339 Virusshare.00097/Trojan-Downloader.HTML.Agent.xx-dd059105f941e73a1e501f53841664f1fb57c0a94a9d1a67a45616efd4df7cfb 2013-09-12 02:56:56 ....A 10595 Virusshare.00097/Trojan-Downloader.HTML.Agent.xx-fcc579a588e151dabbe26ff8373be7b87f1c3ad78c523fa046fc47e11e007ab2 2013-09-12 01:54:58 ....A 166115 Virusshare.00097/Trojan-Downloader.HTML.Agent.yb-e6db1bea752f6564c4257de23ef7ef0175ec9aa3be0cadd1e777d1155836d6fa 2013-09-12 03:15:14 ....A 15959 Virusshare.00097/Trojan-Downloader.HTML.IFrame.abw-fadce65a18c7d95126314e18de60913a41e8914d49a673139c6df5d45833f831 2013-09-12 02:51:28 ....A 12065 Virusshare.00097/Trojan-Downloader.HTML.IFrame.adl-01495ae959cd5a89b83fda4a2126c1a8db679c2d86e9a81bc246bc53c74d8ee0 2013-09-12 03:02:08 ....A 30681 Virusshare.00097/Trojan-Downloader.HTML.IFrame.adl-0174eeb1d89dbde1c0e8356afc9c441c6965206a481c1103cff275898e8f24f1 2013-09-12 02:29:26 ....A 17798 Virusshare.00097/Trojan-Downloader.HTML.IFrame.adl-0b0fe61a7a4c8117a8c00730b89b30dd1836d575085507a3eed77bfffc0bc7ef 2013-09-12 03:14:54 ....A 18655 Virusshare.00097/Trojan-Downloader.HTML.IFrame.adl-1660606259330a326e391909f539d33be93d5e50333971c1085bee9a89941333 2013-09-12 03:17:28 ....A 20739 Virusshare.00097/Trojan-Downloader.HTML.IFrame.adl-1f3b69358b5f64057d7acd3b7941f70ccb080d3740cbdb85806168e40ba1ef49 2013-09-12 03:17:04 ....A 21807 Virusshare.00097/Trojan-Downloader.HTML.IFrame.adl-25de1c9dbbafbbfe83ca2630db1153d4c3f8d483eaa70777ce7d588156aaf700 2013-09-12 02:47:04 ....A 49134 Virusshare.00097/Trojan-Downloader.HTML.IFrame.adl-3dfb86c245f330bfe99165e53893f67b06977fba8feac0f6ed76ede80e18f933 2013-09-12 02:57:46 ....A 20841 Virusshare.00097/Trojan-Downloader.HTML.IFrame.adl-4c867d392c6e328a4c3844f5ab644a6789fae3a8d9b21e47b6707208e507e35d 2013-09-12 02:23:04 ....A 12112 Virusshare.00097/Trojan-Downloader.HTML.IFrame.adl-5b16dd80977a663778b9354b347b0ef512437a854f78d78942ce8ca74698e7c2 2013-09-12 01:46:40 ....A 18033 Virusshare.00097/Trojan-Downloader.HTML.IFrame.adl-a6a4c119304e55569307afd266acd406624fb5b4ffeae39cc47d41e7b949ddb6 2013-09-12 02:41:12 ....A 20592 Virusshare.00097/Trojan-Downloader.HTML.IFrame.adl-d79149772d7f5c116ddcf3caf85a7c9631a6ad11bdd6ceea0b1ba7140ab2e8d1 2013-09-12 01:51:08 ....A 24439 Virusshare.00097/Trojan-Downloader.HTML.IFrame.adl-e8805c46e4cb7b5bb9c7183a8b0dd4df37d4edb83396ac485bbccc2a7a9a5439 2013-09-12 03:25:34 ....A 66611 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ady-c4ad31e803402bc8a3edbdcddf0fe127bb505b6b034af56ce39808c835a5fc1a 2013-09-12 01:49:54 ....A 12350 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ady-ddc971713dc9a8cb159488fda1181193ee816bd384ebb926b10a2969b641767b 2013-09-12 03:13:18 ....A 26705 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aea-6e103ac78bd3419362e3a5183cc64210e4aa9cdba477cef7c556c92dffbd6eda 2013-09-12 03:15:08 ....A 2792 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aeh-56d8598fd6e0108f711e507499122f2cc08ed4987fa3d8808c28b4e51c62dcf6 2013-09-12 02:24:42 ....A 14117 Virusshare.00097/Trojan-Downloader.HTML.IFrame.afy-c1585c387246ed78696c6c4e1e8c1a3279552c9befcac653727c989928695d93 2013-09-12 02:03:26 ....A 9284 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aga-ebb0b7e7fdd6caec405896df828fb63a61b1ac582daaf003e33f74a7179035c7 2013-09-12 02:20:14 ....A 27414 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aga-f5bf744db5eff9e4e72eb61cb7821427d338ff64364c5cac7311cc018fec1524 2013-09-12 02:13:34 ....A 9226 Virusshare.00097/Trojan-Downloader.HTML.IFrame.agc-da86b76c98c8f3fffbb01a4fa80d6de18906df9221cb378e47cc76665142db4e 2013-09-12 02:32:54 ....A 12553 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahq-169b426ace2af7a195b6a0f276333d3934f22947affe478b605ab4b97673f3db 2013-09-12 03:25:28 ....A 63319 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahq-178e0485aaf46d53e9d03c527ac49128beac18c3d0d88b9321a40901b0e93a93 2013-09-12 01:48:40 ....A 23766 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahq-19c83b2517ec467c1d5721e627e374ea31e642c135e20fb37e50f9c7dcc13a6d 2013-09-12 02:17:32 ....A 8094 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahq-336cac53e98da7bc386e82af4056a186ee322f2d4551acdfb58b82cc38ea0881 2013-09-12 01:46:22 ....A 6184 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahq-37dfdb6a03eb94cf24a3ef7d360faf44acbf12c5d04206d6fbe4d48721a31992 2013-09-12 02:03:16 ....A 12939 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahq-99fd5ae78e8578bcf645748cd7bda7caf944bd3942c9a5b20ae64afcea6210ed 2013-09-12 02:59:56 ....A 5454 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahq-a7d13f658a0b0c2e417d3c474c17e09192b759d6e98b52cd69fc1229a2008720 2013-09-12 01:44:32 ....A 10389 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahq-c6cb850017280ed8b5b44a149da8208520e14c3d1c6433eb3a485d76f91ad847 2013-09-12 02:34:56 ....A 7440 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahq-ec6b72ac668f16b684249b99c2420cf8857050a83d3115ac5173f43f81abccaf 2013-09-12 03:20:52 ....A 43874 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-00b14533ccc51c261ae1c27d57237d8bb3d330aad113bb9c7ba1f9904238b47e 2013-09-12 03:31:24 ....A 25581 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-03276e582969b61fc5e4881fba6b8871a6f51fb4a8eb19950739363929128624 2013-09-12 02:35:50 ....A 61535 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-03f64c0e939bad7f8eaab80e7678c2ed07ae5ca1bd92a559de5595d8656b4069 2013-09-12 02:16:42 ....A 27943 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-045f9fa8ef99d85b530392c9497b4f8c20fa368f454e04cdc568ecf1e5277b71 2013-09-12 01:40:30 ....A 16565 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-10f847343a6efacd8f30b7dd4deb0c7821277fb00d880dbdf06fd5bebe16a772 2013-09-12 03:10:30 ....A 25397 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-1203f6900b95afb7f74692574d9786e28cb7c82a9595a227386e7789e7d87002 2013-09-12 02:43:06 ....A 32586 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-2e1d5411f4900d58227543b165731828771427a6c66ffa4379d88282457f39bc 2013-09-12 03:16:22 ....A 6067 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-2f14f22bac40c0f80fb3a34ea71d231c634412099acafb718d8fa3e251ed7318 2013-09-12 01:42:48 ....A 32617 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-2f88db25252adae84a7db717cb691a38499916535157c7984e783d4aafecf0e9 2013-09-12 02:28:22 ....A 40034 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-32ac5e2a4ba3f8634a79c8fe9c70417e56509b4867c72d024c6ac7b59e0fdcd7 2013-09-12 03:17:20 ....A 6406 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-3376ae5c01bf4675a4e83a3bde6b3263a071655218b49b4f729db0f5ed8dbeec 2013-09-12 03:07:48 ....A 36494 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-36f06475073b78278727a53635b7365a8e6d5c7da5b2e84d7b91383377d4eb7e 2013-09-12 02:19:42 ....A 10613 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-40202d80333174286df63dbedb735d70481fe890b0d789684127a0573be2b3b9 2013-09-12 03:31:14 ....A 13959 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-41967c4a9af522830993b248c3476c026ab59d320505bb89358fa22d126c770a 2013-09-12 01:42:38 ....A 12771 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-41a6811bcc63d7473825e37bae23169708270775506ee58a710850ac0a7293b6 2013-09-12 02:14:38 ....A 21444 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-424323b4749ca4b7ac759093db108b3bcc66514ceff2c1ef713ef66fe7317b26 2013-09-12 01:38:28 ....A 48647 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-4962b2de68114e7cafbdb6437e018fc9ff7d7109f52c1603d68253953c2b9254 2013-09-12 01:45:02 ....A 14743 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-4ecfa46592ad7ab07b8b3740ea40ff6e7b9f33ddf6b81800b6338dabe2dd986b 2013-09-12 01:57:58 ....A 50172 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-4fde9d7baba4a5c03497db4c49321f9951fbfd2a22d84f5885d5a8c3dbe471ce 2013-09-12 03:18:04 ....A 39052 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-51ede03b7074aee7c91389850aee21a60c59d895e86056300e258d7ed0af88d6 2013-09-12 01:51:36 ....A 7502 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-53047d5603a7f9be0860cbdd10c22e656b6ec503117d514600916568f6e667f4 2013-09-12 02:49:28 ....A 89338 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-64ed9f2d7e68e4746055a38b773d83489c7aa96e9036673beccfcb0dbb0affc1 2013-09-12 03:11:24 ....A 43771 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-655049cb2ab1cbd82b8ee675e8664ae73ae6129008e9a32a268d3cdde8eab67d 2013-09-12 01:46:44 ....A 37964 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-69727303b9c98af55b1f5afe4ce5cea15395119b1c6a940637197a920ab7ca5d 2013-09-12 02:14:16 ....A 21450 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-69d8aa4ed445992cdec1ce23d6e42dcb085f4b2c1bebbfc9fbd39f09bce84c70 2013-09-12 01:56:30 ....A 56122 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-6f67d65ed79f347ac49d84005566ac9265d03f0275382c9682ea58eb54e9f978 2013-09-12 01:47:34 ....A 30302 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-79033c08648de1852a4b19fb726e134661bcb1bfbc48126d7d411bdd2cebb6e9 2013-09-12 01:52:02 ....A 30045 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-7a1ce2d04e80831c6f21048d36fa36753c4530f49762d160b809af41514c8c06 2013-09-12 03:25:06 ....A 57793 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-7c2229ffceef23442ef839d1a86b94772445f142fcf194556b9c71ddb28f0f24 2013-09-12 02:49:04 ....A 44129 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-830f5a8e29e20971b580423b2e72977151caadaf5cfc1497c6102a31bd21f5a8 2013-09-12 02:23:26 ....A 22399 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-8fcf2d098fdddcdd21aef5ac400df10c501868842a66987926d2fa769cea44ce 2013-09-12 03:14:26 ....A 2811 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-940a02381c3baa8488a90ea1c83656fdc7e14dbe771c8d047fad73d3e8ebe38f 2013-09-12 02:04:56 ....A 37326 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-996b73cd14e152298b5bb2c6d8bf0a5113ac16b48fe4f7030b3122bc81cb853c 2013-09-12 02:01:00 ....A 21620 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-a47cadc36ec01918db80fc3527bf7609e35b1c50a686c9ac8286bc412c156c32 2013-09-12 02:02:06 ....A 22784 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-a51d1e180345eb163165d209c7eafefa5def4ddbe1d9927b657eec6b4fb5ade9 2013-09-12 03:00:04 ....A 19210 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-b4c1396648475bf704488aab596c5b5e0d6fb7a41bc727a9154df0caf082cef0 2013-09-12 02:48:46 ....A 37913 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-c0e4c8d0d06f09569bae7d4fd64548863a0a32ea095f0f604592467555c86e71 2013-09-12 02:56:42 ....A 21024 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-c2a9d3864fd6b7731479e7f00154225182b2fc73f3edab6a186451af93bae813 2013-09-12 02:13:24 ....A 71767 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-c6884f62b721fd210ddcf4d304bc84ca214cd3502984e6a185f79e61922adbe9 2013-09-12 02:41:16 ....A 79089 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-cb2d077fce7f8260faa53f9b52566cd5f2ae1f129d0bd93a1cc91fe3db3c98ab 2013-09-12 03:02:14 ....A 43867 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-d32cb4be28a6a16e639df75201e1649d69edc283d871a4eae48a82de27dc5d78 2013-09-12 01:50:04 ....A 25343 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-d40ed5c0a9dc4bddbaa00764c0b5089d416d23ffdec91860b77c937e52df19a6 2013-09-12 02:57:56 ....A 56190 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-d55eec77f90347a1f9a4dcd714f5e3922616156bf76aad0561fcf27ec478910e 2013-09-12 02:21:26 ....A 46739 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-d90f75f3bab2610ab62e69f78b418624218d4c6021a8a4cd3bc26375c644e730 2013-09-12 02:02:18 ....A 44772 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-dce7db6135b9742d77df1bfe82efbfa737891ec900b11b68e9112eb438646292 2013-09-12 03:18:12 ....A 8189 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-eb2091d767c92d38f50334e4b4c620145a6af94e4cc5fa428a2629280d7c4154 2013-09-12 01:47:14 ....A 24210 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-ebfe1bb1daea2a8a911935d604262242a35ccd2ac4b5adee4de378b1a188a002 2013-09-12 02:05:58 ....A 63625 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-f0f4b15ba75b53b460ab6543f2d920fdcfea0dd03320a76ec4876fd312d3a769 2013-09-12 02:38:56 ....A 8026 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-f636804b43a4035077e33efc931ee412343770de26805d40aad71674a0b56eac 2013-09-12 02:13:42 ....A 49432 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ahr-f9adbe14cece9ae7f7f0210bbbce2c11c3254f0009b46383860c81700f12be15 2013-09-12 03:25:46 ....A 12105 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-13a9e93cd11ddab514716f6b10e629c4e3b420f2d3883c8f8050399a714c0124 2013-09-12 03:30:26 ....A 33053 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-189d48dbc7285570ab71dbdaea38673703aa81d78c1bfb23043a9d206518ab6d 2013-09-12 02:52:56 ....A 20849 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-1c672394c11247b992abae509765a8e71dc8e650b04dc648e38d15e338474439 2013-09-12 02:42:32 ....A 8189 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-20b4b2d02db7960fecf74a09c66f8d243626ea0320c3969c45b91a810618b764 2013-09-12 02:21:24 ....A 2899 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-20eda5dc9c25f537c6524c18df66eec77f7aaf75dc61df5df87b96e023379833 2013-09-12 02:09:44 ....A 33462 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-24255d79c1797bba2ffcc4fad3f644683360bfe7796bc2042a8e8bbaffc04ff9 2013-09-12 02:37:18 ....A 18412 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-24a8f3b75bb1c930d95a584261b5bf5c39fdf625a6d6a8bbb6574921144dbf9c 2013-09-12 03:16:24 ....A 61415 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-2a68f0644799d54f097c83c31acca876dff8cb11533452708ad59455ae8b14d4 2013-09-12 01:46:12 ....A 12436 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-3bca92ab76ba5033637b2e8658145180f46d27bf25ae0a854e9cb8f661e7ea58 2013-09-12 02:59:34 ....A 34736 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-3c403e042b7743bf167b382d9c1154d4ee0e041834cc92f747ac1403d57ab9f8 2013-09-12 03:29:04 ....A 13845 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-3d5924b7301ce1254afa9d2f2923f9e797cd39f4c6cd012796938752be00a602 2013-09-12 01:40:58 ....A 44190 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-3f125da4ad71a5b5977d4adc7a9b02ca0a09fe2e227356d4b7623fd221d058ed 2013-09-12 02:11:06 ....A 55552 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-4296ce844fbdc83ce816f3997825fe694e5d40e9b26c4594e641af58b33d3873 2013-09-12 02:05:20 ....A 36966 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-45a879f301bf26c4fe51eb814ec239bed7b4f7f916923c41da1dee88bfce33aa 2013-09-12 02:08:06 ....A 138897 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-5172548ba17bfdba4331415079e69e172847ef2d5ed659c0872269855ac04350 2013-09-12 03:09:58 ....A 44166 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-520018e608fe0dbd815d91c5457dac0be405c16fba09a7d3a38251aa008a6017 2013-09-12 02:34:22 ....A 10346 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-524faaa67e937f4c535bd5f34e9fc0018b444c3502dac84394a40426d656f10d 2013-09-12 03:18:48 ....A 13412 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-52f2123da7510457e752be45ec519bc949db95c7d1af7b3a8c06db7261b21694 2013-09-12 02:52:58 ....A 139791 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-579f656e8ef9dbe1b30b686fb7c28375123e5a7b70f1ab3dab76cd3e41a6e478 2013-09-12 01:54:26 ....A 47403 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-5a5f8c89ca3b6b6da784691e51eaab3f23d7e571fc8feca277153a1c316df870 2013-09-12 02:14:26 ....A 3068 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-5bd328dcb34c61ed2bf5535e38f74c438f188154071f95c963dfe1895f47c61d 2013-09-12 01:58:46 ....A 35573 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-5c3c87e375633b400651b7c707d17e3519b3318895b63cd413c2602c8e67d835 2013-09-12 02:30:44 ....A 48553 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-5dee1b4a3dca8943f5190ee3996ce4bb22d03bc31be2b47cb55a9f9cbd03580d 2013-09-12 02:14:50 ....A 24408 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-61a28225363a5696942e14c4cc238b19f89ce0b4d2dc8a85900d441a0fb45a92 2013-09-12 03:17:44 ....A 21226 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-6d98f17c8727ec3066464627ae9ec161e101132ac5dee5320907147f42d83ee4 2013-09-12 02:09:46 ....A 6874 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-7100e5329b9a0784607f3236ed329e79613687edba3214b7e71c4b4ef15f88c5 2013-09-12 02:15:36 ....A 30883 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-8e473d63f656086bb9848de977e725ddc4ce7179a4a931d3fa2f87489b1ff2c4 2013-09-12 03:10:54 ....A 47197 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-8e661cf4a916bbd14d726b981d4b564e032c4495a322d02a57881f6f5507a198 2013-09-12 02:59:22 ....A 17143 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-924f8195def27cb507a1aaacee763a6a41b0ea5d105678816daadf9c88d311be 2013-09-12 01:47:54 ....A 2657 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-92df64a31aa6c393f7fbf0b9bf2d57c9d1468abc06e62dbda7257c1fb0b2c3eb 2013-09-12 02:07:48 ....A 26608 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-9ce1bff12cbb4fb6274148087fb43bdbc18326e719729acaa98b44964b805945 2013-09-12 02:34:54 ....A 119323 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-a0390bf0f4ad8e37f4d20ef928416a855e00a5d40cf3f093fd961f9a92d16bf5 2013-09-12 03:30:34 ....A 39804 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-a7c5d12838898bd4181bba636cf480e0490dcc047d377b3a59451a47674b0eff 2013-09-12 02:58:34 ....A 18956 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-b72fed0600ab961ea28d4c47b792b6bb26878fcd9d25980428dbd003f60733b1 2013-09-12 03:02:04 ....A 21533 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-b8cf9c0a68e53439b657075ffa9831b1350db67d5a46980a7292022c44bb9593 2013-09-12 02:30:30 ....A 32895 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-b938573b142615e54c7737d3224498f11837a24d472f1b959b5ddc170165b69a 2013-09-12 02:03:06 ....A 8550 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-bfe271eecfc457046159383743bb414521837067f025141167b9ad759b3e025d 2013-09-12 02:43:54 ....A 7520 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-c4bb14f6fb81dfb7adb8d430e8007064eb3ad6f93eb416748dc63219677a0062 2013-09-12 03:03:40 ....A 145222 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-cbe6e3870398b1fe154622734706e7f4693dc8d644619b4d77f95b63f9b73f39 2013-09-12 03:32:06 ....A 137964 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-cdca291928b247546e23543eafa6867af8d690664bbb6332e40f267eece313b2 2013-09-12 01:40:50 ....A 161378 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-d75762e45ee8e0cfa1ede80b86d65a2b2a80a84d176fdc322bffbd45ed325372 2013-09-12 02:25:22 ....A 25555 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-d8471179e8b85de8c508451609be43bda3f88ea9e8361a57c522d2295ec511a8 2013-09-12 02:34:12 ....A 4245 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-e3aaea40cabb088314294cd013bc50194688dc4d459a768460658a4f37345579 2013-09-12 03:11:40 ....A 22102 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-e44f15ed039dc92db6c87553dcf9c5ac7205dc60e28b964ba215a9cb5916d984 2013-09-12 02:29:12 ....A 4962 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-ecf9e2f9ec0cb5698f4665f7de3f813fb02afaf0d6872ce9dbb0a6af6daa4a97 2013-09-12 02:28:46 ....A 22556 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-f38bf071e5578424bbd46759ea566f66a1c8bdbaea3a21ea122bb8d44c75cb96 2013-09-12 03:19:38 ....A 139519 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-f508df1e86da7e228360b16e0e432f08d25d1e5e70e763ea2f47cb598f8f8820 2013-09-12 02:59:38 ....A 32895 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-f68bd37f9a4a7aa116cb145de97289910fd9fe4eaf81c0dc04a9b4abf0144715 2013-09-12 02:11:36 ....A 35574 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-f9093783c7a6c436df03b514aba862c23f9106ce9ae1c5019831df0c1be289ff 2013-09-12 03:30:58 ....A 24772 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-fddb87dca98685190f7db053c1603034ef10545839e834da0e849f8ee2f8faf7 2013-09-12 02:13:16 ....A 33104 Virusshare.00097/Trojan-Downloader.HTML.IFrame.aje-fe50e1b6b9dce7c101cc190656b3b2b70c4ec4feb76620765f03dbe92c7c0955 2013-09-12 02:55:50 ....A 5456 Virusshare.00097/Trojan-Downloader.HTML.IFrame.dm-d3022bbfa5cfebceeb92c4bed8632967b550e571c9c8505f9fbcd0b587cc8ef0 2013-09-12 01:39:22 ....A 814 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ds-1bdd35df87db63667dc83038f8f317fad27f897e2502fa568bb7bbc28aaca47a 2013-09-12 02:09:36 ....A 12294 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ds-4935a7ae4256748b7402904590fd915f00de7073be3b3755b4f68cc1aa1386f1 2013-09-12 02:13:06 ....A 22877 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ds-564b51230f6a7101e62a80fee350d796920d750bbaf40f01a47eedcd0151b40d 2013-09-12 02:06:50 ....A 8331 Virusshare.00097/Trojan-Downloader.HTML.IFrame.ds-a29a40291db98f7950cb47926c10302d1babaeeb418132755e8f26f3db1632f6 2013-09-12 02:57:54 ....A 355 Virusshare.00097/Trojan-Downloader.HTML.IFrame.eb-a32b31371685ad57d3956f2f6e67bb9719deb55bae523d21122ceed5b7e90395 2013-09-12 03:19:08 ....A 25536 Virusshare.00097/Trojan-Downloader.HTML.IFrame.sr-f622c17acdaddfff49f4e51bf1009a7112b4d82a6c47c6ba1b6732561957d3a2 2013-09-12 02:42:56 ....A 15106 Virusshare.00097/Trojan-Downloader.HTML.IFrame.we-9b08fe27ae5d1dde0685abcfcf61c05a0c513ecc012465d837475d3623e15da7 2013-09-12 02:32:04 ....A 8270 Virusshare.00097/Trojan-Downloader.HTML.IFrame.wv-5689c1cd7b9d58dcb634f430a8a8ace2a225e1d92fde129e82a0e3834a79aba9 2013-09-12 02:14:42 ....A 26800 Virusshare.00097/Trojan-Downloader.HTML.IFrame.xl-43752e3d1769c1dc2ca06a0cc84ad49c4776bf46a20efa677e54da7bbcc0a3c7 2013-09-12 01:53:02 ....A 370 Virusshare.00097/Trojan-Downloader.HTML.IFrame.xo-d850e7e67d10735313aa89f9c8a19c055ed28c78acbe69e26243f24c8a762fed 2013-09-12 02:32:30 ....A 52724 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ags-7ca35cb9d37f508bf4523e903f30087981430bde9ee6df5bdc5a78b3a6551c91 2013-09-12 03:06:32 ....A 78448 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ags-97a823a72ffde3ddcefec92147499230028c04e69ab72167d28786f1f2b94a5c 2013-09-12 02:50:06 ....A 59050 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ags-e5e0efa4cdce692a36156c56fb83f1b5b551b48af644998f0c8708d4f0163a4b 2013-09-12 02:34:56 ....A 127159 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahs-18e6d2ea7ce33c031936959387913d58de4c7401cf2edd4fd2529fe1dede9433 2013-09-12 02:47:20 ....A 38424 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahs-302a2c66453f9e0578a447f1c5afc54cfbf894c00a56084bb528df680855a2d8 2013-09-12 03:03:38 ....A 2384 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahs-31c1b678cb7e319a7faa81b66212eba80025d7e00af4164c10961234a92ad715 2013-09-12 03:05:10 ....A 41075 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahs-44474da5da1a58c8c4d2f00a2e45dc58938a9bf6d57cad6446eb6a722345ca61 2013-09-12 01:39:58 ....A 19587 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahs-47306df02459d800a8749f8db0f0e539da63b1486b81fe7b043dad57fd2ccf2b 2013-09-12 02:34:28 ....A 20278 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahs-7405ce4986f2a6452a43de4d0987ab886606b7cc6d465a433794d600d04e90d3 2013-09-12 01:44:58 ....A 41706 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahs-89080a88a56aee0fa74089c2df6626032b67716c66e7efba713cfdc3bcf222b6 2013-09-12 03:25:18 ....A 25697 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahs-91a78d706eb23172cae60c8f5b548ba5134e7006cbac999e8314cf0f387c9dc1 2013-09-12 03:16:42 ....A 25667 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahs-aa27f3b56d422b3fb5973501349c7c4b6ed2112481d69fcd59b5f52a7575a02a 2013-09-12 02:29:40 ....A 12175 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahs-ae6955540ed9da9d045cda5b14b01082171944d8ce1084a05ec0587d6a035584 2013-09-12 02:05:22 ....A 24855 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahs-b0cc270bf7e99b81559090f907ca65bcfffd142e79e6464f515b0600e080bc89 2013-09-12 02:07:46 ....A 73292 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahs-f42d6cb0f1d1d20bd347c606afbc1bd7d8fe4ce0358faf34119f5d8821191ae0 2013-09-12 02:13:28 ....A 4601 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahs-f68f83845885408bae0379dc1aa460dffc53faf03959fe64cb1e59e9eade3c02 2013-09-12 02:31:36 ....A 58658 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-04656a425d6e1295b944aec232fa293686ba5ca418a1fa7c3e16ad0b3d3d6c0c 2013-09-12 02:25:50 ....A 46906 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-081911ba6eb834373bdf5857af662656f2b3623779c45594a4765bbc7df717b5 2013-09-12 02:10:50 ....A 74272 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-0d1a725c81c16a6c5a59df43d9e2ae8b0f40c7e79997c4b26d1def9dbba463ad 2013-09-12 02:27:48 ....A 56578 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-0e66b0abbe704ab98966f9dc448388dd5af86e2d028edd1603e2e666a9c29a0c 2013-09-12 03:22:06 ....A 42099 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-0efd298d675eca855c39737389b35a7dc4fd979e751ef16f4359b50edc9fb290 2013-09-12 02:05:18 ....A 54736 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-108001d47c1b7c1b58c8cc487c76d8d0048448860ea2ebfaf8b0fea266188f5c 2013-09-12 02:40:04 ....A 61110 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-26bdeb9e50f3d58b4c11a39f23a3307cde968055357eb5d534266dc609c2fc3f 2013-09-12 02:14:58 ....A 22516 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-27c2bb3f25f59b7b58c831f58f8f69bc844cb9622b088f99936ba0239e9c061f 2013-09-12 03:22:24 ....A 43768 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-2ba38c97cea82752afec16456e59960c4aa8bd26f03a33cc2c8d145824489c12 2013-09-12 02:56:28 ....A 51960 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-301497fc6064bd1815d6afa7f34dcc32e2a54ab88821b4bf933fd8d62aa1d3dd 2013-09-12 01:58:30 ....A 62809 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-3143d7937f779f7535fbf9199a0739ad17e288858981fbaea32d79bebd968040 2013-09-12 02:26:32 ....A 23102 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-3846fd15a43c69da64d01544da745e97a6c3f339f797f87b8b7573545c9562f1 2013-09-12 02:49:04 ....A 45671 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-41339f4c5296b6e6e314ce95278742ef7da03f0fa9c852d428730f4061ee8f7f 2013-09-12 02:15:12 ....A 10825 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-414dbaac8c283ba228222b00851fa67d905db5994294caa64a05b6f79bba9254 2013-09-12 02:01:04 ....A 28732 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-4486cd21d0ec38c70f22158301e50d14ceb17bcaf46e205052f7559855adac5a 2013-09-12 02:56:06 ....A 8938 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-4566df2d5a665a5b3f209eb888a547363dd81cc4b8eb472f9e3ac7e37cfaae9a 2013-09-12 02:35:18 ....A 6531 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-48350f5f21edd52cbfaf339664c20375ca1fca850f209961630942407e8306b9 2013-09-12 02:06:30 ....A 39905 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-4904f8ba2f89240c249004b254a6fae2bfa1b785086b51849b43716189f4af6b 2013-09-12 03:21:12 ....A 34662 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-4bf6669ba4b5cb70e90e61211a4b1a9d554dba176039c4ba105515af44e212c1 2013-09-12 02:59:46 ....A 55630 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-4eaf64fe86b56b508e8ddafeab9a464c2c41433aa7a60cc2297d06d6a5de3d55 2013-09-12 01:59:48 ....A 53431 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-4ef5f9f37969bd5a2b92cfb311010d6109a9e6d584874b979ae58b4d6f4c1b5e 2013-09-12 03:24:48 ....A 61041 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-55fa1e40fd6fd4f129dfbeeb4f0e68cb7c6da5f2cd5ca1927a3e8eb04bd7b83f 2013-09-12 03:16:00 ....A 14451 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-585790c882382df3aa5619f33f5b07e290cf22f4691b36312064891f8c4596e7 2013-09-12 03:27:54 ....A 24960 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-6284635d3da18f309354fcaef4d7686f72039e2960ae2adc1c190721f585a85f 2013-09-12 02:59:14 ....A 48573 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-6f1c67615f43de35170a986dc1876a9742696ae856c7bdb895d0376106e33623 2013-09-12 01:53:54 ....A 59095 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-7173b72aff3ecfde776f2a287ae5dc0d8ebcff12ddf44f8c8d9a62389f156d0d 2013-09-12 03:30:50 ....A 48499 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-7a450df5abfe75f394c2d5fe0c1710b73594b4a1cac57fe895287a464fd8be3a 2013-09-12 02:59:16 ....A 37889 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-7b3a9ce3136c3ab9ea79302f9e73a66f0bf1fefd668e7bb36ed98d25065b8ce0 2013-09-12 02:47:18 ....A 18154 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-80836df0c5711be2fdd7163eea1bf312979cd21fcb19ac997b6cab1bd5ef3039 2013-09-12 02:09:12 ....A 743138 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-809b9cc699727340a29d369301be04c549de81f669acf120d862a09474c023e1 2013-09-12 02:27:34 ....A 32807 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-81bd1564b50769e984a2f8ca116a0911a43e7646905e6f3e0a0bd4eb4c3149c9 2013-09-12 03:14:12 ....A 29896 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-899a1f85d17bfb6483140f81a5f1dcfc4a231b4d5c7639b3b211957e79067433 2013-09-12 03:22:04 ....A 9101 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-8b43e9cc490517ba9bd28c24df7ae668073060a619941081e4e42120bc425fd6 2013-09-12 03:21:04 ....A 26917 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-9143c3f695c1f85d82528a26ebf371655a39c03215fcaea64bce8067d79dfbeb 2013-09-12 02:21:24 ....A 53490 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-92b1893463af7d72aa3b97817af3db9f45b9c063faa39e80e455738d360a3c15 2013-09-12 02:07:22 ....A 103049 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-9316b39b25acdc875bea5c1ab2b9bb138b2f15b03dfa92277986fbefe206f971 2013-09-12 02:13:28 ....A 13598 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-a206a727683545717c004a4af272c1b6a9caa6e04e42907de0406f48258d6efd 2013-09-12 03:18:50 ....A 32709 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-a2478b64affec390b4855673f6ad0df9c7b5b1f87d2c75dc23719bc80cf551cd 2013-09-12 01:39:52 ....A 62628 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-b67baa07d268f8855cf0c28813156e3cbeed5991dfb270837d01eb281bbdf364 2013-09-12 02:03:20 ....A 38624 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-bbc074d18145c65b29199bdb8eb49928e1d7b79d3597a966c9f76b64f5613451 2013-09-12 02:48:24 ....A 56290 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-c2d6f19a358736743bb00e042f0a47eb87f3fbdbeaa8711f6e340b5bfd159dc2 2013-09-12 01:49:46 ....A 41630 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-c9556dbada8da1e615d0bf126425cc64e5def91b83db2d7f34ee383574397cd3 2013-09-12 03:14:22 ....A 57878 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-d45f9fe06e381e10ccc771b9a3b394b5c723ba3d0afe0cc1b00574f124d13718 2013-09-12 03:01:32 ....A 52069 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-dae021a5859895b668fec9d6c0b08b2f3ddb28f38c56321dcd6cf50b65f2b1f1 2013-09-12 03:19:14 ....A 32936 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-dc5ef0a6ea84852fff923799bd0a54b3b5bbf511d70c38a35399d4aaa360ca49 2013-09-12 01:46:10 ....A 22151 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-e5b4bbcd4cb6c567c5d9b3ac60219675c1e5617b610ec317b8871cbd3b95e43e 2013-09-12 02:25:12 ....A 39190 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-eeadbaefe0103aa1e26b1fe8e1507cd8cf2fb0eaafdf674874fe10cc93489cf9 2013-09-12 01:51:34 ....A 39341 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-ef821e36df4258734e90605405cae4821f961f40784f58b12c3d20b0683972cb 2013-09-12 01:59:34 ....A 103050 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahv-f4028e5f924842ccf6a09aa6a22d2e853f7faadbbad03a21c0450bc9c1423cf1 2013-09-12 01:50:26 ....A 2577 Virusshare.00097/Trojan-Downloader.HTML.Iframe.ahw-b6bc1bcf7c4acb8800403870a01785d27f2b6dae7c1b88d1b1c4286fd9acd95d 2013-09-12 02:49:38 ....A 111054 Virusshare.00097/Trojan-Downloader.HTML.Img.a-d311ba70a6f9af84f5ac2ed8e9ba6292fc0c4419ab09829c15aa2023fd0495d1 2013-09-12 03:20:20 ....A 15753 Virusshare.00097/Trojan-Downloader.HTML.JScript.av-f3b142bf44ff35d5d82e12318f0c586505366ddef49b761b66ddf451f8a0d344 2013-09-12 02:33:20 ....A 5707 Virusshare.00097/Trojan-Downloader.HTML.JScript.cg-2003940f30a48cff0e5397de3d29fa04771a16cd3342a35e2c8dc2fc4da47d28 2013-09-12 02:57:32 ....A 3967 Virusshare.00097/Trojan-Downloader.HTML.JScript.ck-0f36e8ba709cf9dc666fe54808ea6194155d87a1f4080322be6ab23cda987025 2013-09-12 03:25:48 ....A 11749 Virusshare.00097/Trojan-Downloader.HTML.JScript.ck-2d1bba139b9823c51993dd5983c025b26d841f36f107847f8da5caa2da9a1a77 2013-09-12 03:24:10 ....A 4741 Virusshare.00097/Trojan-Downloader.HTML.JScript.ck-2daa89a22a00be1868e632cdd087488645e6d2440873deda2d2b8eea9c3434e8 2013-09-12 02:42:18 ....A 9863 Virusshare.00097/Trojan-Downloader.HTML.JScript.ck-672cb6bad189bd48647f47b397c27e1242cd7f9bb56ccbe9cdf81e484b3b79b6 2013-09-12 02:49:08 ....A 6684 Virusshare.00097/Trojan-Downloader.HTML.JScript.ck-990ab2fb357b2f3552d6aba47c286d100f7980dbb774acdb9116719f83a66ce9 2013-09-12 02:12:36 ....A 3911 Virusshare.00097/Trojan-Downloader.HTML.JScript.ck-d7418a78f5524fc92cede963c04c3e5a442bc3c81500bafda64c6fc2bd5ee32d 2013-09-12 02:37:42 ....A 13736 Virusshare.00097/Trojan-Downloader.JS.Agent.bgk-e6ba9d26f077ddca94bc176852c0759b4b4d6163bb1b0c3864580e54d87cb085 2013-09-12 03:03:48 ....A 10072 Virusshare.00097/Trojan-Downloader.JS.Agent.bvp-3dc31242a5ab87296861968669ba3b9c2ba2424bee2e35a045d716a170d30352 2013-09-12 03:15:34 ....A 52701 Virusshare.00097/Trojan-Downloader.JS.Agent.ckm-bd29f52f51eb09c15f991af6077e6bbd37e68b7bd615b8751761d769e5180a17 2013-09-12 03:10:36 ....A 11200 Virusshare.00097/Trojan-Downloader.JS.Agent.cpc-1d5b5fe2ab8ef19772dcdbe598ab430c3004cd3411c640698a534a494053eb51 2013-09-12 02:02:22 ....A 14942 Virusshare.00097/Trojan-Downloader.JS.Agent.cut-341aa855c7e02362031e4e44a389deb518157ad69cdc3f180e1446227ff8ab83 2013-09-12 02:43:50 ....A 16499 Virusshare.00097/Trojan-Downloader.JS.Agent.czm-1ad7166096e7e9c231f2d6663da24845eac49424ca7b14167789cc9b14a71c86 2013-09-12 01:39:08 ....A 13016 Virusshare.00097/Trojan-Downloader.JS.Agent.czm-20199b3926747f471dc551afd056f2bf69d3023c61f3273252edaca7883aec32 2013-09-12 02:27:50 ....A 15562 Virusshare.00097/Trojan-Downloader.JS.Agent.czm-f75085c2ab7758f124c4c3ea3b383652b5b81fd5b1376ed76a14c4e30e88f8df 2013-09-12 02:48:56 ....A 550 Virusshare.00097/Trojan-Downloader.JS.Agent.ebi-9b2cb8a263c67984cf62e0d66c311bd3ac0493d65eba72a0e59485dad32d936f 2013-09-12 02:04:00 ....A 9692 Virusshare.00097/Trojan-Downloader.JS.Agent.ebz-41b676efc2e0f7946f9e0345dd9ed91a3c696ba79694f45934ad8aca1f33d5ed 2013-09-12 02:21:58 ....A 13583 Virusshare.00097/Trojan-Downloader.JS.Agent.ebz-6a1cce6e2472e5894e5babf19508baae3217184c4275e48d863190831479374f 2013-09-12 03:28:42 ....A 2873 Virusshare.00097/Trojan-Downloader.JS.Agent.esf-d238633f5d922c5434d869beb9454d593053c3c44d8bd2c33b7252ff2d6f17a6 2013-09-12 02:31:42 ....A 7842 Virusshare.00097/Trojan-Downloader.JS.Agent.fdg-0b11ec1799f67513d45ab63044e3af7ea1606b8bf8acdf3893ce4b4b0fbab891 2013-09-12 03:24:06 ....A 10141 Virusshare.00097/Trojan-Downloader.JS.Agent.fdg-1f9bc00d4767148becd1e614964a31358aef732288dcf70d7b442506ace20812 2013-09-12 03:15:24 ....A 15927 Virusshare.00097/Trojan-Downloader.JS.Agent.fdg-237ca7ad1d8025bd8c2b0e75220044065a6d7e86e2de92ea3226ea1e1f05bbcd 2013-09-12 01:50:14 ....A 9044 Virusshare.00097/Trojan-Downloader.JS.Agent.fdg-6cf1dc83880016111ca57bcb8a8fd23b0af9f24380afa39eb9248f7dc80c1936 2013-09-12 03:03:20 ....A 13044 Virusshare.00097/Trojan-Downloader.JS.Agent.fdg-e9bff0abe34e7a01a3998a72611755a03f4a2ae3c3141d75016ecd0ef5bd39bb 2013-09-12 03:25:24 ....A 17759 Virusshare.00097/Trojan-Downloader.JS.Agent.fhc-138d49f5e0cbe87c7320265d0146aac7169a4674d43e45cf21d474f6f9979ce1 2013-09-12 02:24:20 ....A 17557 Virusshare.00097/Trojan-Downloader.JS.Agent.fhc-8b9fa695d37a3a2f7ec56213abb608e86917135d1250ac5dc5d9e0fd15e27ce8 2013-09-12 02:03:26 ....A 22797 Virusshare.00097/Trojan-Downloader.JS.Agent.fhc-bf84813119ec33ba8ea879bb943fb6e016f2dc9ea402bbb0933b2fa574e0fbb2 2013-09-12 02:27:42 ....A 17746 Virusshare.00097/Trojan-Downloader.JS.Agent.fhc-cfa7814851c0fe0ec463679853db8281acfedc24d129006a3624206dad42915b 2013-09-12 01:47:18 ....A 118 Virusshare.00097/Trojan-Downloader.JS.Agent.fhx-6b0cf1214f25ecc8ab7b11bb17f3e142455687c5e00b68cdca05a0dacaaee7b3 2013-09-12 03:23:02 ....A 103 Virusshare.00097/Trojan-Downloader.JS.Agent.fhx-f6cc07826d3a19b96dac0a82c5e270535ce4d2ecce7ade24104bbf4ec1bc0e68 2013-09-12 01:57:30 ....A 1595 Virusshare.00097/Trojan-Downloader.JS.Agent.fio-9c988e442b0051391ad11ca9c48360554bf22cf6e142a44962c7d55dba8f6db7 2013-09-12 02:06:56 ....A 37515 Virusshare.00097/Trojan-Downloader.JS.Agent.fio-d912f82cd7c9c72156c32b37ddf76704229e320682b3ec6232a054fe83aab0ec 2013-09-12 02:42:04 ....A 54532 Virusshare.00097/Trojan-Downloader.JS.Agent.fly-6c92a39625b1120e33585afcd3d517d5cd16ed242919a398823b96eaaa3810fe 2013-09-12 03:22:22 ....A 54532 Virusshare.00097/Trojan-Downloader.JS.Agent.fly-d83529310454a9d028b009683214c5cb1bfee42f448ccf5ed8f6c563f4383bfe 2013-09-12 02:58:28 ....A 28550 Virusshare.00097/Trojan-Downloader.JS.Agent.fsg-41cc3ddc205fc6084da692312e75e95d10131e464938b9d8683421a920bbf5c7 2013-09-12 03:12:42 ....A 51315 Virusshare.00097/Trojan-Downloader.JS.Agent.ftw-f7222a09d3034ff41e61f8de2d17c1ff3e7d72c4e2ce3b3d4479710030928f5c 2013-09-12 02:08:54 ....A 73031 Virusshare.00097/Trojan-Downloader.JS.Agent.fun-fe9d02b4c2d1bd00e5600ea171f528b2500a10c790f31cebcf75f7e1d0279b7c 2013-09-12 03:01:54 ....A 121292 Virusshare.00097/Trojan-Downloader.JS.Agent.fvd-83be5dab2df4bf4a212fffe2c9fbcf60ff9041b3156d00649aedea54021d0f91 2013-09-12 02:07:42 ....A 6683 Virusshare.00097/Trojan-Downloader.JS.Agent.fvo-6ce403b2619b21b6bad78a02a4adfb24498de00dfbdbf89e2fc7714c20708fd3 2013-09-12 01:56:56 ....A 79343 Virusshare.00097/Trojan-Downloader.JS.Agent.fwm-d41454a92f8e73c18c72bdd8cf4f42d86fdb6638204311f5bdf05922873db25b 2013-09-12 02:21:06 ....A 86010 Virusshare.00097/Trojan-Downloader.JS.Agent.fww-767010650193c3ea761bd256cccd89edad3740faf11df286af14ca34de190625 2013-09-12 03:30:56 ....A 84230 Virusshare.00097/Trojan-Downloader.JS.Agent.fww-965fae5ed3bbbf39e7e1db3168e74765beaf7d0b451405dfb84ad0e2db0225a6 2013-09-12 03:20:36 ....A 85865 Virusshare.00097/Trojan-Downloader.JS.Agent.fwz-f9e1005c5fd1aff042accb247997354231629c8d62d70bcdf7f610fa1efe7f0e 2013-09-12 01:40:00 ....A 9279 Virusshare.00097/Trojan-Downloader.JS.Agent.fxu-4ecc5925864693e6c7417eaa3dcfaf5150630210ab537083d6e776e864182195 2013-09-12 03:08:26 ....A 39128 Virusshare.00097/Trojan-Downloader.JS.Agent.fzl-20b8cd1029d06afdfe24a6b5a471fbdf76651869f3d0b94f3d5509015e4863f8 2013-09-12 03:29:32 ....A 162323 Virusshare.00097/Trojan-Downloader.JS.Agent.fzn-6f13db33617621546ee8ec5027dbcbdae7d59766dc5f2c6c3232434e8d123c7b 2013-09-12 03:06:34 ....A 5349 Virusshare.00097/Trojan-Downloader.JS.Agent.fzo-87a995c5da83aa45badda5d06e95f496f1084b718aae725b94e3eedfe39bef24 2013-09-12 01:46:10 ....A 87395 Virusshare.00097/Trojan-Downloader.JS.Agent.gax-85d2cd49ee880b1b7e7aaad908d910b1741e140cffba0107edc07d1af89b70b1 2013-09-12 01:41:10 ....A 28700 Virusshare.00097/Trojan-Downloader.JS.Agent.gba-7c0d3891354409d2e10fc4bb1c4a6f8c52c8e707cbe52aa34504ae0f4a9d3fb3 2013-09-12 02:02:12 ....A 19473 Virusshare.00097/Trojan-Downloader.JS.Agent.gba-b9865ba0b474749d3c3f35175fe1f21165ebc8a30f5588f254d0f19511f56279 2013-09-12 02:01:30 ....A 44302 Virusshare.00097/Trojan-Downloader.JS.Agent.gbb-eb0521b075cc45a741a5a9a55d911d0a3cb72dacbf48a4c40b3d2dd7216efa25 2013-09-12 02:16:48 ....A 29010 Virusshare.00097/Trojan-Downloader.JS.Agent.gbb-f2f3327a17a20714d078d09bc4f30bd5f8df69b75d093466152f50d884937fee 2013-09-12 03:08:06 ....A 84465 Virusshare.00097/Trojan-Downloader.JS.Agent.gbj-eeee1105ac6e02bf3f413d994da2cc15db997e8e5ff075b9670bf0d0e17268c4 2013-09-12 02:04:36 ....A 728 Virusshare.00097/Trojan-Downloader.JS.Agent.gbu-2ef806fa38a12e0920b80b0b2e6686b67172571ebc65e2cdde8ddf0da6ca7dea 2013-09-12 03:30:08 ....A 729 Virusshare.00097/Trojan-Downloader.JS.Agent.gcc-7d3c31b597bfe0b0fbf2cdd9cf233b98a44d747de0cbd7e5c0b10d9f83f64813 2013-09-12 02:20:12 ....A 45098 Virusshare.00097/Trojan-Downloader.JS.Agent.gcu-03bbb53b13c62716215a6b19b1545e0daf6192d93c5dc0e141e3fcb9d4599e8c 2013-09-12 03:22:44 ....A 13373 Virusshare.00097/Trojan-Downloader.JS.Agent.gcz-b457d060a6c05e17afcb6178cbd867e458311d1390eae89f10fd4f3b8b6ae6c0 2013-09-12 02:35:04 ....A 11207 Virusshare.00097/Trojan-Downloader.JS.Agent.gdh-029a12e71e1022e68f2c62723e07f19d74c382a7957105f6e30f82d9bfa13e01 2013-09-12 01:51:16 ....A 9656 Virusshare.00097/Trojan-Downloader.JS.Agent.gdh-580f16d27c7bb70d5496ed5f839e77f3e30f81fae8c8ec3c92462a06f4923ef6 2013-09-12 03:25:24 ....A 3266 Virusshare.00097/Trojan-Downloader.JS.Agent.gdo-5b9c1b162e2a352edeffd8ad477b8838a8dec5d1597d69145cf2f50ea2ebe757 2013-09-12 03:21:30 ....A 15068 Virusshare.00097/Trojan-Downloader.JS.Agent.gdo-9ce714661d0b8de063116aa050adaab103a1809fe5e0ca053c64fd5b7b7b1108 2013-09-12 02:56:18 ....A 376050 Virusshare.00097/Trojan-Downloader.JS.Agent.gdo-a23707e20b3a3482995e7451c4ce0631b22630c4e9db14883f1e199fe78ffbeb 2013-09-12 02:30:58 ....A 432806 Virusshare.00097/Trojan-Downloader.JS.Agent.gdo-fc34fe531ca84cd5941184fa6cffd7f93f4df540739510ae558cdd8b597be0b2 2013-09-12 03:23:44 ....A 46269 Virusshare.00097/Trojan-Downloader.JS.Agent.gdq-1818e654cbd672c5ba0ab2eaea38c07b4da577267298db1e0008e9e23c85e97e 2013-09-12 02:41:44 ....A 41845 Virusshare.00097/Trojan-Downloader.JS.Agent.gdq-31e176e32fe39fd58dc5cf7427207c990b103490029ce1bd2658a1ed6dc3e5cb 2013-09-12 01:50:16 ....A 19867 Virusshare.00097/Trojan-Downloader.JS.Agent.gey-098161cae1da78a22ccc67e3db0ee1b8e2533784f543987dae91b49351733af8 2013-09-12 02:39:40 ....A 6889 Virusshare.00097/Trojan-Downloader.JS.Agent.gfj-0d142e9ad56f51d211f4895ef981c87816c5fa3d8209d15c87c9911e3070fde8 2013-09-12 02:23:22 ....A 56199 Virusshare.00097/Trojan-Downloader.JS.Agent.gfj-2541412fee7a01f66dc9c6c507405b0d1c1eb7e5f757983af95c6b3bfad8da0a 2013-09-12 02:50:02 ....A 51893 Virusshare.00097/Trojan-Downloader.JS.Agent.gfj-74d6ac039f1446b5a0029848c77598ad6ad3ae67815a4bdc76bf770a913697d8 2013-09-12 01:58:10 ....A 79121 Virusshare.00097/Trojan-Downloader.JS.Agent.gfj-99d3017b07d6bf19302f8e36ec1963ac8eeb7258df6a0fc61a51c470313e5478 2013-09-12 02:20:00 ....A 5254 Virusshare.00097/Trojan-Downloader.JS.Agent.gfj-9c5246f08f6726af276648588a6c6fd4ea794997b62d824412fa798815de58f1 2013-09-12 01:49:26 ....A 12170 Virusshare.00097/Trojan-Downloader.JS.Agent.gfj-cb7b496f5152453137358fdddb1e51f47b076a8471a9f1ab46a479f67bd2f368 2013-09-12 02:43:26 ....A 12041 Virusshare.00097/Trojan-Downloader.JS.Agent.gfj-d001f5df6bb3a119b528dda6965615e8c1a9cc3a6e96a5698a6287346c267afb 2013-09-12 03:19:06 ....A 29149 Virusshare.00097/Trojan-Downloader.JS.Agent.gfj-ebdff4fb89e32f09b84b11deef423ecbb618fbffcf0d18955e3b470cae0438dd 2013-09-12 03:27:02 ....A 48981 Virusshare.00097/Trojan-Downloader.JS.Agent.gft-dcdacef10886240ad5f4574436f246463d6cb55806e33291a70c648c3e971d92 2013-09-12 02:26:14 ....A 47651 Virusshare.00097/Trojan-Downloader.JS.Agent.gft-e934c9cecf6b0c606b858b634356207b1e11cea2d8b81b8861b43721cd5d0afb 2013-09-12 02:15:10 ....A 8402 Virusshare.00097/Trojan-Downloader.JS.Agent.gfu-e5d835bc61173f5106dfb8ada4a701da166562ad91481d0b452906922e538b01 2013-09-12 03:31:22 ....A 8402 Virusshare.00097/Trojan-Downloader.JS.Agent.gfu-f6d4f1f3738b12b06dea3de00d5d16895b6330f8d73be24a35601887e46e59a1 2013-09-12 02:23:18 ....A 47650 Virusshare.00097/Trojan-Downloader.JS.Agent.gfx-10c108fb3d950c59a9b618afefab4c9b27b8b5001b52532e212bb512a2b6dee9 2013-09-12 02:26:30 ....A 20258 Virusshare.00097/Trojan-Downloader.JS.Agent.ggb-6d9788a8ca994efbb09d3476642c46dad77bbe9e3a2c6126e1e62273ea03735b 2013-09-12 03:17:30 ....A 7714 Virusshare.00097/Trojan-Downloader.JS.Agent.ggb-70634d922f35161dd8a6f0e8a20b08762073d224060c1e706cbc212dada1257c 2013-09-12 03:01:18 ....A 21514 Virusshare.00097/Trojan-Downloader.JS.Agent.ghg-a658c67ce81e96c81179275b199d68d4da474414426bc306db9587c48659b2d9 2013-09-12 01:41:16 ....A 9103 Virusshare.00097/Trojan-Downloader.JS.Agent.ghg-d0ae7d245ebda45e85454fb97280fb19beb16f0bb42ff2c4021cac617c3276b5 2013-09-12 02:03:34 ....A 38285 Virusshare.00097/Trojan-Downloader.JS.Agent.ghg-f106ada1aab08a87743bd7fbdda493dc3ba75e8e85fae32655695a14fc20fb8b 2013-09-12 03:21:00 ....A 184059 Virusshare.00097/Trojan-Downloader.JS.Agent.gim-6590547ad14018ef39b174c928b225c745e667acd4bc8586dd1153855261c361 2013-09-12 02:07:18 ....A 332055 Virusshare.00097/Trojan-Downloader.JS.Agent.gim-7506bb61a0cffa4bd75c3757ae84f70d88326d9c84da6a84402d59eb10371130 2013-09-12 02:45:24 ....A 44598 Virusshare.00097/Trojan-Downloader.JS.Agent.gis-964ee6092ff6c64c4959ad1ed86dcbfdc035800d3241469283fc4a126fd5d55c 2013-09-12 02:55:16 ....A 87837 Virusshare.00097/Trojan-Downloader.JS.Agent.giu-48d52b2d9ab9ba66b8b8543592d07d1d1e54c99b2c234f8405e481a60ec948cd 2013-09-12 02:12:34 ....A 87862 Virusshare.00097/Trojan-Downloader.JS.Agent.giu-8763d20582ff7ca8e51f2d8840dd3155b47ad8b89a341fa6e5b022a8dc195224 2013-09-12 02:26:14 ....A 35878 Virusshare.00097/Trojan-Downloader.JS.Agent.gjd-e233c4f6ebea152042634770a97276671b448c7834f055883f5e83cf5a0d6c79 2013-09-12 02:10:24 ....A 95869 Virusshare.00097/Trojan-Downloader.JS.Agent.gjv-3eaed545b9c646801f0b0a30eda9dfab4c2be95313f7d19d747c107fa84cc405 2013-09-12 02:33:38 ....A 26432 Virusshare.00097/Trojan-Downloader.JS.Agent.gka-5b4ce3c40414ce7a6ec74124d5fbaaf313781d92ab5e17a4c5863a6c967af99a 2013-09-12 01:39:40 ....A 20902 Virusshare.00097/Trojan-Downloader.JS.Agent.gka-7c6be3e8719391718440eec0feb183a0b29935f4eb9cdd7d4f633f1e857846f9 2013-09-12 01:55:28 ....A 42650 Virusshare.00097/Trojan-Downloader.JS.Agent.gka-9069dc91c62601d055b1bc9ae0d9f1135880467909b00a18cb91089db78296ed 2013-09-12 03:06:02 ....A 21174 Virusshare.00097/Trojan-Downloader.JS.Agent.gka-ed0ee3715a7f4bb81c257e3eb76a9ba4248aa84b2dd5e3b9b8b8111923e65ff8 2013-09-12 02:41:36 ....A 26222 Virusshare.00097/Trojan-Downloader.JS.Agent.gkb-99602677de9c0f5d1d5e898b74533b33ee3df6aa77c8ee2beba6ae9dee276db8 2013-09-12 02:44:24 ....A 54992 Virusshare.00097/Trojan-Downloader.JS.Agent.gkb-e15ccff1d6c51a3f54ed7bef7c563e126c1fe0a4ddbb59daa9491ed60e2c6647 2013-09-12 02:38:38 ....A 4096 Virusshare.00097/Trojan-Downloader.JS.Agent.gkb-e5c612cf97759dd064d6227c833aabb3cecff6cb9d326a122a6f216ec7230923 2013-09-12 02:57:02 ....A 22864 Virusshare.00097/Trojan-Downloader.JS.Agent.gkb-ec3a1397739bba5d485cf191fd7aa4f6151a1dbf3e210a9145f74e0e1ef8b79c 2013-09-12 02:26:46 ....A 96406 Virusshare.00097/Trojan-Downloader.JS.Agent.gkk-55a02adf2bbdd7041ee301624e5171ef82f6f2b202e2033f83dee0e0d0454edd 2013-09-12 02:45:48 ....A 95815 Virusshare.00097/Trojan-Downloader.JS.Agent.gkx-b881e107019ebe3577670be5c50374d547e15ff2a99271441498f66cd5a79c06 2013-09-12 01:57:38 ....A 95494 Virusshare.00097/Trojan-Downloader.JS.Agent.gkx-bd89a649757d323d640fef2eb656c4b0b4d68f798b2d46b634203fe5c9b98fca 2013-09-12 02:42:38 ....A 10309 Virusshare.00097/Trojan-Downloader.JS.Agent.gnk-03f8ce0dddaa1c9e86b1a58771ec74def3f449bf4b2713918b9b3cea7dce71ff 2013-09-12 03:24:04 ....A 8229 Virusshare.00097/Trojan-Downloader.JS.Agent.gnk-227d9425e7623fa642128ab82827774be4160023bf6a4fc73bf00a808ab8f594 2013-09-12 02:50:58 ....A 3259 Virusshare.00097/Trojan-Downloader.JS.Agent.gnk-6d4a35a3bdb6f56216b9b9928a8dbfa464c0ac30d828e11dd239ed202e85cbb7 2013-09-12 02:26:18 ....A 58378 Virusshare.00097/Trojan-Downloader.JS.Agent.gnk-b8d2cab0376c09744f15cc01244e3f60a52948d9b6ee6f7866f5feb58c001419 2013-09-12 03:08:24 ....A 24710 Virusshare.00097/Trojan-Downloader.JS.Agent.gnx-ebac52233efaca429a6b348b5c9321ea70557490ce68f1f5865cc5bcdb9fcde1 2013-09-12 02:15:48 ....A 68850 Virusshare.00097/Trojan-Downloader.JS.Agent.goa-e8d105e6f4a47cb776333bf695ce23d50b002828f7ccd290c70c72671e1d38a7 2013-09-12 02:36:18 ....A 28597 Virusshare.00097/Trojan-Downloader.JS.Agent.goc-f68ba9e2a2fb11e653c7dcf695fee33bc8afc88267d589caeabd1bade44e9c4b 2013-09-12 03:24:50 ....A 20434 Virusshare.00097/Trojan-Downloader.JS.Agent.gpk-da0ad90251037c33f8c956fbe7f9f860f6db42605c77620b6bf7a405c92cf818 2013-09-12 02:01:58 ....A 6790 Virusshare.00097/Trojan-Downloader.JS.Agent.gpk-e851dde7b989e059f37b0d300059a9969dad57a8f98ed27ff9e3baad1ce74782 2013-09-12 03:03:56 ....A 12488 Virusshare.00097/Trojan-Downloader.JS.Agent.gpl-d8e339e2ca90b274084839684688ab03a612a1976b596ecc49b0e2632b84238e 2013-09-12 03:05:06 ....A 17755 Virusshare.00097/Trojan-Downloader.JS.Agent.gpp-15676b1b697e1dd8d118fbbbab0d42d86475168b9e8ac53fe6ea107ec3548535 2013-09-12 03:15:14 ....A 31167 Virusshare.00097/Trojan-Downloader.JS.Agent.gpp-4d07670c83b8592587e98dd659a824d8a5daa78296708617036f9b1fe103d445 2013-09-12 03:20:42 ....A 45234 Virusshare.00097/Trojan-Downloader.JS.Agent.gpp-96452ab876f6649d22bfe9665e2cd184afd1e9b7c319950b0ab143b71f62f3f1 2013-09-12 03:15:30 ....A 30098 Virusshare.00097/Trojan-Downloader.JS.Agent.gpp-a704b3d5adfd3cf64f369ec6faad7e5a63c9db8e2b4520f291aa8ba138c0afce 2013-09-12 03:06:02 ....A 209652 Virusshare.00097/Trojan-Downloader.JS.Agent.gpp-d4b93e835633a2b0e18c5e44a6580ff47e01c4da89638fff248818704275d90a 2013-09-12 02:12:16 ....A 35344 Virusshare.00097/Trojan-Downloader.JS.Agent.gpp-d7c23e0997d3595b59c48a9599080f62d1732af6990a6c53b05a53fc251a6d93 2013-09-12 02:50:08 ....A 66563 Virusshare.00097/Trojan-Downloader.JS.Agent.gpp-deed4b7611d004c41492a5b0f3dfdefd3a6af2766dd480af3b5179aaa7f6c607 2013-09-12 01:55:40 ....A 30505 Virusshare.00097/Trojan-Downloader.JS.Agent.gpp-e6ea19d1411764edd3dbe09472c6fdc4fc788b369c2471bd253533197af25955 2013-09-12 02:22:52 ....A 33302 Virusshare.00097/Trojan-Downloader.JS.Agent.gpp-ed110f9565f5b4d3973115369c8b3dadcaa6e28e603791ebac539dfee5912ff2 2013-09-12 02:01:40 ....A 76814 Virusshare.00097/Trojan-Downloader.JS.Agent.gpp-fb3f388ce2098907c2fec64e3474c83867a37512fce3d4cc732434e208a0ec9a 2013-09-12 02:21:24 ....A 36923 Virusshare.00097/Trojan-Downloader.JS.Agent.gqc-55582ba3150eac16fc3aef27eee01267f389327359e5a7d424b896d4bbf881a1 2013-09-12 03:19:06 ....A 40161 Virusshare.00097/Trojan-Downloader.JS.Agent.gqc-d414d70db0b4a3120d735b5d63e0069508d1ae6cb9ce73bb67fc0bc8cf436af9 2013-09-12 01:56:32 ....A 41712 Virusshare.00097/Trojan-Downloader.JS.Agent.gqc-eb9b0e2dd5b070385d0fe0b2e95b23a1ab9ca12727818e5df77e48d7abee9b8a 2013-09-12 02:02:54 ....A 57185 Virusshare.00097/Trojan-Downloader.JS.Agent.gqi-4aa206f70ae6a977e2bd89e11c525aee12635240655fa5046304d826fc2f69ad 2013-09-12 02:25:52 ....A 7203 Virusshare.00097/Trojan-Downloader.JS.Agent.gqi-d3ed9126696ac6c5284919aa6f9d2ab6bbf97a95d21190486cf3274d6646f161 2013-09-12 01:50:56 ....A 38749 Virusshare.00097/Trojan-Downloader.JS.Agent.gqu-942cf2b01d0134b1514bd9bfb1e4af1363a147d874da062c1091a2d1d2338863 2013-09-12 02:29:30 ....A 60343 Virusshare.00097/Trojan-Downloader.JS.Agent.gqu-b030817a92fd44f78ccfcbe61854140853d29f149fe11e2864a19b5fae21457e 2013-09-12 01:58:38 ....A 59007 Virusshare.00097/Trojan-Downloader.JS.Agent.gqu-cf62811581c703411b3e542a262affaca659a2727c37d3e06f2229d3da7f2a77 2013-09-12 02:48:42 ....A 16134 Virusshare.00097/Trojan-Downloader.JS.Agent.gqu-d4d86a56e8608aa0bdf47a33c0b9f731948fd3581bf7d5ccf574336fbc899c18 2013-09-12 03:21:08 ....A 10911 Virusshare.00097/Trojan-Downloader.JS.Agent.gqu-db38a0e6a2cca5bebc588f291db0b9d318fce21682f7a979c711c306ded0d1c8 2013-09-12 02:43:50 ....A 60344 Virusshare.00097/Trojan-Downloader.JS.Agent.gqu-e4ef110e09566549f609040f581d235f71f5f8333b36cff418adacb48f8b8380 2013-09-12 02:47:04 ....A 32849 Virusshare.00097/Trojan-Downloader.JS.Agent.gqu-f09957d146c30c7ded0424b45f070c8f6035bacb656951c879354417fbd7092e 2013-09-12 03:02:34 ....A 5231 Virusshare.00097/Trojan-Downloader.JS.Agent.gqy-3dd1aab292a0a713d3cec2888dae1bbb8afe272f16758df3e0576a0f770027df 2013-09-12 02:07:06 ....A 18906 Virusshare.00097/Trojan-Downloader.JS.Agent.gqy-71f9c8cab97780597ba8e46ceb9074836c600264e78bde9a954b9a33706ceb67 2013-09-12 02:28:18 ....A 106237 Virusshare.00097/Trojan-Downloader.JS.Agent.gqy-abc63db29c3f20a43851b79b061c0d156534b0999921ed7ea72eaa3a84ee28df 2013-09-12 03:14:38 ....A 46549 Virusshare.00097/Trojan-Downloader.JS.Agent.gqy-d0bcf940af4ddbbf7ccae4ea83f0969ffb9ccc686a0a7768d8b026d03aba20a5 2013-09-12 03:01:16 ....A 73307 Virusshare.00097/Trojan-Downloader.JS.Agent.gqy-e1b5417c8771b8f0fc069f0baafcead3acde69595b9bbb7bc06262747d4eb564 2013-09-12 02:09:18 ....A 8834 Virusshare.00097/Trojan-Downloader.JS.Agent.gqy-eab27cd77743099f4e5d936959ac07a652569bfba72e72da74609d576fd15052 2013-09-12 01:40:22 ....A 15988 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-043b4c641beff0972e5cb4b886a108514121e42b80b2e984135edb27b2c5ee8a 2013-09-12 02:26:52 ....A 24573 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-0d5b54a41282eef9a33c32762acdf6d6987fb532abe808ed018fa944d0a88d71 2013-09-12 02:16:14 ....A 24883 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-19dd0b8b3d2ae7c8864df9de2325e546fab87ff65c147ff800e6b3a4ca85c006 2013-09-12 01:48:36 ....A 26111 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-1f6d65c0d252e0aa5380360b96cca217ebfcc8de329dfa111d67cdffb5f06b29 2013-09-12 02:07:28 ....A 25864 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-25611ea4490a4da527b716f383f8e6e952e0a9d56b1336e3c2f083eae5f01dbf 2013-09-12 01:46:20 ....A 25011 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-27fd23b35af71a3dce266ff3a9d2627113375ac705fd089f5eea758cc42a58e2 2013-09-12 03:25:46 ....A 25334 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-298f777b7b61bbe88ff31715e9a4782c70a9df4015000dcbd5389b8ba27a38c2 2013-09-12 02:56:48 ....A 25611 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-33b5dafccd6443272be3ef516491d03edbfc7eb03155af8ef54ba47d0649f276 2013-09-12 03:05:18 ....A 25491 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-3c65ba27787523fd0041412ad2cede9d6260a1d667a28bbec2bb4cda86523ffc 2013-09-12 02:28:26 ....A 25862 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-4149bf565489552e32ae1344ee05995f45b220363fe3d8626e3e7521f8da8a2b 2013-09-12 02:39:58 ....A 25246 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-48d157f17d3f79ede6c91acb9a5fa5c1d32ad06c47421047d2330d67bdec1107 2013-09-12 03:05:46 ....A 25070 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-4dc6aa9d846af0363e2858b11dbf9feb91c09871fef1c049fa4e1102d40d4b8f 2013-09-12 01:40:46 ....A 23502 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-50d944793859271caddc20ed9feacd3ee86c63b85bd2dc24121df68baba99d27 2013-09-12 01:58:08 ....A 23741 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-554253a448e0583b744113ed08dd0c66034edc1adee269f47a5c6a59813f74b0 2013-09-12 01:43:56 ....A 22799 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-589965438a9a04a43b7942400d3a1444c8c9a240f7b43c4edf1252d4a7dcc46b 2013-09-12 02:18:16 ....A 25775 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-58bccb7b37bd6a1d51497cf1668364d645ed7bb6f5a7e27cd8fa8695144e8609 2013-09-12 03:26:38 ....A 22891 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-5acf01108274bff13437bea92105867750f1b5a94337048df81c1ae9b3a1b40b 2013-09-12 02:22:00 ....A 24704 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-67655c177e3ae4cf626dfb918ff39b8c1a67989c6ce3ea6fb36d4b6fb107e1a7 2013-09-12 02:24:02 ....A 24358 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-6cbaae134b43efcf58fb08d8aff1a503a1e0b67a293e618c914e88541a253e72 2013-09-12 01:54:20 ....A 24895 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-6f81e099fe17141e30bda6f686191075c04c8eeb25e7a7a6a9c99886b26b804f 2013-09-12 03:06:28 ....A 25894 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-753b696f06acef148fc45c7f383eb89c26dd819533136436310a84d64193eecb 2013-09-12 02:54:36 ....A 21573 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-7d4397142081962eefe2dc8c6a3f94582621becffcd405f58e0a9f605148fde8 2013-09-12 02:28:34 ....A 24681 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-8ebd71f1292b1a119f3bc877c98b87e9548e77681b0e54af3c2f3f977495189b 2013-09-12 01:39:52 ....A 25034 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-9397a4b6904b642e119c74be7d920635e472be33e606076a459d277f4cb5fa80 2013-09-12 02:48:28 ....A 20038 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-9f9e1fb95f8090a00f27cd5993e1bba7fdf165a6ea7bef1c3e6d2c8800687cfa 2013-09-12 02:46:12 ....A 22803 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-bbd6efaa0140627202e361f0f26ddcc5ef134a4560da9adb01529e8ce582d45a 2013-09-12 02:27:58 ....A 25562 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-bd95b7ddc868c66add121150f20e279a648120e2a75d85489846af428cdbf0c4 2013-09-12 02:52:32 ....A 26912 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-c942ef808b839c8aaa931a7fd470f7f478cb9c92ccd637760baa223553f9aa0a 2013-09-12 02:38:44 ....A 22559 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-cd3939286f4550d6e885a19508b0f6711d3fa5a346164ff84c70a7badee3d422 2013-09-12 02:35:08 ....A 25241 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-cf134e91586dbd4f23a0de9548ff343d75389dbe343c5b1186280f69491465ea 2013-09-12 02:25:22 ....A 23567 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-d479e0c406d7498c511016564058f15905bd76f4b3f6362fba0c3bc902305241 2013-09-12 03:28:20 ....A 34256 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-d6d8749943245deebe371c7f056621bd762fede82e51381ba0c1cf288ef25d1f 2013-09-12 02:16:12 ....A 24919 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-da3190f9af337d0e5fbd1377bbb69ee231aadf331583180eb166852dfe08aecc 2013-09-12 02:51:46 ....A 25303 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-db3f4cad6dcbaec76b7b3135be84b8e7911e8752b50fb97015b2750d21ba1e9a 2013-09-12 02:31:38 ....A 25079 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-dbe074cf599550b8af96d81033b37881ee74e9a48b52ed9c60771594cdfca2ed 2013-09-12 01:58:16 ....A 16582 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-dfeb225c438567cb48d7d656776fc5a9464c5aeef82909063798e6c41e0141f3 2013-09-12 01:41:34 ....A 25723 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-e0b44e314fa6dcf92b76a67d1f3d98a2e3550a5a2feaa0dfeebc91aa84e11752 2013-09-12 03:31:52 ....A 25187 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-e34de2257a7d4f1c2c9b62532ca78417cfc4dc5b1ac55ea584cf910676357933 2013-09-12 02:43:10 ....A 15101 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-e383a0395fb50ee707850accc8e661cee90e17c2c2050298f234d4e972ec7c55 2013-09-12 03:04:50 ....A 37572 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-e868915a917e1d141794a622f1d004241d32292d4263a3b38e0425c49190ddf0 2013-09-12 03:18:54 ....A 34256 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-eb54b16fda81183b6a3cb00ed74a13babe698c293cec4584a24b720478a7f638 2013-09-12 02:53:42 ....A 25832 Virusshare.00097/Trojan-Downloader.JS.Agent.grd-fa60ba698e1f1d38e7e1ebaa1529e1481e7b2fcfcdc11c3f3363b09a337da9e7 2013-09-12 03:00:54 ....A 59385 Virusshare.00097/Trojan-Downloader.JS.Agent.grn-dc964993ca1e4560f81ecab7edd27e8130bef77fd764b3d44b32816218f70458 2013-09-12 02:16:36 ....A 28620 Virusshare.00097/Trojan-Downloader.JS.Agent.grt-f14b1abef9d2f2a8b7952d5a60d4028e0a3343e04116b632e8867db35bceb35a 2013-09-12 02:46:32 ....A 21691 Virusshare.00097/Trojan-Downloader.JS.Agent.gry-47440b0fea0a9a76430d7580498a9abbe8b3f9467a4e9340c9b781d175c08dd3 2013-09-12 02:58:54 ....A 46976 Virusshare.00097/Trojan-Downloader.JS.Agent.gry-bd2b99dd66ac71086539f8d371e7cde776026a3ade2e707b0142b3010d604ad5 2013-09-12 03:24:30 ....A 7116 Virusshare.00097/Trojan-Downloader.JS.Agent.gry-e663844860ea4cb98d542e9b6969e42d3a5500d1f3bd426148f21f262c8d3672 2013-09-12 03:00:12 ....A 700 Virusshare.00097/Trojan-Downloader.JS.Agent.gsc-f560ffe9405f90fc749391934a45f5c918479a371cf54555dd6a1d4f10a7f492 2013-09-12 02:45:26 ....A 28714 Virusshare.00097/Trojan-Downloader.JS.Agent.gsf-9c8aaeb434bc9f6f135f7baa71ecb3f0e338bccfd27fa08646111ff896bb27e9 2013-09-12 02:46:32 ....A 3794 Virusshare.00097/Trojan-Downloader.JS.Agent.gsf-fcb253adf0911ae2ea4bbf6bd17604108b6e37cac12956f0ec5389e9a7879d76 2013-09-12 02:15:00 ....A 28590 Virusshare.00097/Trojan-Downloader.JS.Agent.gss-75bd08065168a0d634719069ec97da7f10ef138c0be7673935236ee016ec0a77 2013-09-12 01:49:50 ....A 28075 Virusshare.00097/Trojan-Downloader.JS.Agent.gss-a57f432228670dc4f4265148f756192fab121c24c14e293757948bac5355b3e6 2013-09-12 02:24:20 ....A 22308 Virusshare.00097/Trojan-Downloader.JS.Agent.gss-afcde8cb7598adc59e1cce8ca9bb8e3c04e49eaf80d6cf4d7272d6eea07d4342 2013-09-12 02:24:28 ....A 28967 Virusshare.00097/Trojan-Downloader.JS.Agent.gss-b512680843c696261b55749933c07c78494a26b15f5e197436acc85eff61ec3c 2013-09-12 01:46:30 ....A 17622 Virusshare.00097/Trojan-Downloader.JS.Agent.gsv-2021f3861e98aabe61e49e3659136cc9957df0d171e628da553c203a6f998a39 2013-09-12 03:23:20 ....A 28928 Virusshare.00097/Trojan-Downloader.JS.Agent.gsv-36510fff242082847fc90b12e5cb5ef79b48a4d224d26298bdc66a0176602b2d 2013-09-12 02:14:32 ....A 38458 Virusshare.00097/Trojan-Downloader.JS.Agent.gsv-ae7b855b941c6e4be6b986362c3e5763f671192d64e053630e3f29381998ab55 2013-09-12 02:59:46 ....A 10005 Virusshare.00097/Trojan-Downloader.JS.Agent.gsv-d56336c770048e0de9ad407f469f6cd5c65fadec7b1fecd15c56da7a2a70e5d9 2013-09-12 03:24:44 ....A 13724 Virusshare.00097/Trojan-Downloader.JS.Agent.gsv-d60a8afe3ff97f7fe1c4a1defa0fba16a6fe1b3350d54bd0a3a2c49f34f2b351 2013-09-12 02:17:08 ....A 13791 Virusshare.00097/Trojan-Downloader.JS.Agent.gsv-dd8ea7f054ce4bf48750a1adccc17e2c937eff73809115476bad742bfd0b437f 2013-09-12 02:20:34 ....A 14086 Virusshare.00097/Trojan-Downloader.JS.Agent.gsv-ed3c5cad2329f1ead58ac25f5cf7006b01ca34742de8f8c8b000a95c49e0316e 2013-09-12 03:08:18 ....A 19131 Virusshare.00097/Trojan-Downloader.JS.Agent.gsw-ac1ce745bdb890a0076c58fede557a9d51b8b5e803023ea181a8a309aefa464f 2013-09-12 03:20:22 ....A 176797 Virusshare.00097/Trojan-Downloader.JS.Agent.gsw-d2c482ce2c658958e1a3ad5a96be71ed145477236ff7fd6814b9f1c8f94dff11 2013-09-12 02:36:54 ....A 381877 Virusshare.00097/Trojan-Downloader.JS.Agent.gsw-d380c521bfc765d346e6453c7dc510e2e589d99f4ec2be26b4e022c416f7ba6b 2013-09-12 03:07:06 ....A 176634 Virusshare.00097/Trojan-Downloader.JS.Agent.gsw-d407d5f72f4ad98281011ecc6769501202be463ee1ddaf7c34eeb191746020c0 2013-09-12 01:57:52 ....A 18533 Virusshare.00097/Trojan-Downloader.JS.Agent.gsw-eff0c33e4a2728b34fa51020a947daddb251e838db071aa4f7fbae7c8aa1d261 2013-09-12 02:40:10 ....A 313675 Virusshare.00097/Trojan-Downloader.JS.Agent.gty-c9b734b41e1fc0845ba18eca463a08dbc735fc0a76ed819264aafb8062385fdc 2013-09-12 02:08:10 ....A 74397 Virusshare.00097/Trojan-Downloader.JS.Agent.gup-1741c1f1bdd93bb40ef6080e0f755c8bf895c4f29fb61abfbcf1ac69f770ae92 2013-09-12 03:09:08 ....A 75264 Virusshare.00097/Trojan-Downloader.JS.Agent.gup-1ae1456671ebc5eece5e33c571a81967e052889f459412ef1a8829dd7e6212d5 2013-09-12 02:00:08 ....A 61576 Virusshare.00097/Trojan-Downloader.JS.Agent.gup-a8048ffb9ede4654d674887b363a721a7edb1310f6ce7fcf9121bbfd82cdac53 2013-09-12 01:41:24 ....A 84835 Virusshare.00097/Trojan-Downloader.JS.Agent.gup-ad85fc7b9ddcfcc427df71d8c5f8d589007a95310ddee04656e49992955c3ea7 2013-09-12 01:50:46 ....A 26504 Virusshare.00097/Trojan-Downloader.JS.Agent.gup-b1b7f2a1784535cc266b021c07d86a2f0690448ed8fe9880a1c642de9f46f79d 2013-09-12 02:38:42 ....A 6968 Virusshare.00097/Trojan-Downloader.JS.Agent.gup-d869bae570999240246e121474a1de6e3d5ceb8f31bdd1766204a4094be5c58e 2013-09-12 02:52:44 ....A 19917 Virusshare.00097/Trojan-Downloader.JS.Agent.gup-dd07db9e7260574696d97f499164bdb91ed8332bb7cecb2206a94d35c4a342b9 2013-09-12 02:11:38 ....A 7946 Virusshare.00097/Trojan-Downloader.JS.Agent.gup-fb526fcd8a3f086648fdf02592171ee0922187ee338f1193514e96f99f1ce9dc 2013-09-12 03:11:10 ....A 16892 Virusshare.00097/Trojan-Downloader.JS.Agent.gup-fc9ec217d290c467ddfba745e1c1f4ec7be0775928ff875c4b1e64915863ecb5 2013-09-12 02:50:56 ....A 4257 Virusshare.00097/Trojan-Downloader.JS.Agent.guy-df03592ee6fc5faef74fe92c50e9b24a7185cc24592a869722937f18ebe7ede7 2013-09-12 02:57:00 ....A 57528 Virusshare.00097/Trojan-Downloader.JS.Agent.gvi-527e0b974f4bcc278ae0ec1e5d5d8c2a4bc9ab25fd3b3fa91fe949acbf3f1125 2013-09-12 01:59:48 ....A 22463 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-050f5a7f0e8164cb833900e8327ca255921a28f1014918b980d1d19ab3b6b658 2013-09-12 02:29:18 ....A 102239 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-059e82e0e8c696ef8c89f475655394e3a1490a18ca6495c712608cb5236ab127 2013-09-12 02:35:54 ....A 31125 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-067b531a78e8f5c492a34ac11d45a01c632d350ee5c074aa9309ed784358efc1 2013-09-12 02:55:02 ....A 137888 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-09d665993927d943a1f3faf4192b3041d0950f89cf61887494bf975687a07697 2013-09-12 02:32:38 ....A 111419 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-11f51d20cf5fc843fdba90373c4b0b1b084f9861098ee92b206a164a78247112 2013-09-12 02:41:44 ....A 30848 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-133ffadd67d88a525a6ca2a06a037d0c0862556e578223201df22f2df07d8cdf 2013-09-12 03:00:04 ....A 16841 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-162dab379617185da6ea4549375c0ed58c142fe212dbd870076346027ad68af6 2013-09-12 03:18:30 ....A 28502 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-180f6d18d6773b14ad93ef7b73f11d464250a8b4ef50b3b9d051796165ee5c60 2013-09-12 01:40:58 ....A 23859 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-20bf3b2de58aa2ea713929a5c02aece5555ceb9668150ae874613f550574f7fd 2013-09-12 02:29:00 ....A 23204 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-2678418b6039a55fd8bb7fdfd91113dca6774c96d87b8196fea8d55a47cb6990 2013-09-12 02:01:22 ....A 100939 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-2eb4fe18bbd399bbff6cc9e5e62b7989b56b2be83baadc88f90792f7d5c5b1e2 2013-09-12 03:26:12 ....A 37707 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-344cd9262612b0ad64c20241d1c01580c9a9aef89ef88bed8793223026b8870f 2013-09-12 01:41:52 ....A 12502 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-3b7c07f780ab4351ebd509fd4fa567ecc9048af729f06d9b64971aecb0b05853 2013-09-12 01:48:44 ....A 9057 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-3ce3a63c42939c2903dff45321204ffc84d4560ba76fb2da613a4a6a53d4a4de 2013-09-12 02:15:48 ....A 40054 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-3f2a6406ba5992aafefb9dbbc891ce0c7de9cb9eb107b4651fd84db4ba42e58a 2013-09-12 02:13:42 ....A 70436 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-43afa24e760b472b3c1f5f4275f32490f0ffc8a2891776ca4cccd7b14eb471c3 2013-09-12 03:18:56 ....A 28250 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-4849f05503021c18dccb0a312bbc9d47e79447a06aefb6ee033c6db07d2aacbe 2013-09-12 02:13:40 ....A 19450 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-4c33d7e0af3a6c812c6ab453596be596bb9ce35527b6d8c5727925ad2013a8b2 2013-09-12 02:29:48 ....A 21599 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-5107d01d6bd421a52688cb96e843e9178918f36d5e2163bf254567a13ff224cb 2013-09-12 02:09:00 ....A 50200 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-5b199cb6ddb41abfc438d5d12b952c1510d9bcfee0daebf239d017928fbcee75 2013-09-12 02:28:20 ....A 168681 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-60697688e03f7872aa0037502d27209346ed11f7c6db1cc71408755b2bad19b2 2013-09-12 03:25:46 ....A 61294 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-65976f841453a415f56350838399a667de582261cd8989099a3fb2955d108d60 2013-09-12 02:57:58 ....A 103555 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-67ce9fcef49a836f8d48fd11be25f9609c16afee9a9c06e18ffb19430a47d292 2013-09-12 01:57:16 ....A 11303 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-6d85f202e0566e70a5f9538be8f315cd656fac65bf480d6965d395639974e385 2013-09-12 02:24:16 ....A 22259 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-6f5b9199d46f80aa2e7bbf16ebb27c3e16dd63d9e80fc8a29326944858d5d575 2013-09-12 02:49:58 ....A 16975 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-73a60c77762c105089a247554812881885e97b79bfa9db1ac93bf39af9cc0dc5 2013-09-12 02:02:18 ....A 24209 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-78e7f8d80dd0129cb7de1c8043c16e25c54c973d9a588e441a5f98f89dcb691f 2013-09-12 02:30:16 ....A 137884 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-7ada0c2fbc511d007e87820d7e952f84ef96a1958345ca3637d8e6b8c175cc5e 2013-09-12 02:41:36 ....A 55211 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-80b347b5dbaba0da834c32e59887d55c6f51b51c0c02e5915d2052dd4e608c60 2013-09-12 02:32:38 ....A 23195 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-81808254215c2e1e44f6802b89c2674f922ab20558c19c5bf43bf4050b974e1e 2013-09-12 02:33:00 ....A 20588 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-867632d588a8beb74bf611e31dba8b2686823bd1f6ee39119b850f7ed7cce6b1 2013-09-12 03:29:42 ....A 37769 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-88801b93515eb65c76d229850c401a27a013c0e42e3aa44feedd401fe04ae650 2013-09-12 03:28:00 ....A 168681 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-8b0bb95fb1551b161b32e04ff665a541ce9018d1b0abe6dd10f430cba74c4c31 2013-09-12 03:20:22 ....A 70441 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-9181e9d548fa2324970c18f040611edaa1016739851d5788e70b8f3dfa0d3b22 2013-09-12 02:45:54 ....A 21631 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-9a763826b2e2b940553d5db99a04018da0036eb3875c786a0af87f04f8442055 2013-09-12 03:01:10 ....A 10877 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-9c0ec4328a4083fb9eb94273c74043500c6383a21fde9ef5903e8932fceacafe 2013-09-12 02:10:52 ....A 25945 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-9f1d4684e52f5481cbef7b5d6d542f2720a9c47e647166c5c8458952be3e72ad 2013-09-12 02:07:54 ....A 60045 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-a29d9f007782d1ed8051ddfff3595a1637bfebac2cc791923487fe25c9cef0b6 2013-09-12 01:55:58 ....A 70438 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-a4664e58f9acee8a2b83465f90d4566c5779de4b3ad2a2aff55e689a665a83aa 2013-09-12 02:34:42 ....A 17726 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-a55a78b01d89db9d5c0bab52b31049011c78161a58fc86ca15158ede85d260a0 2013-09-12 03:32:14 ....A 342117 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-a9b199952091d5a6e0ba606465bcc6c93865072b3594e1991810302c379bdf86 2013-09-12 02:29:18 ....A 18603 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-aebcd8492414dfcb8d3edf97492afb791706cea62b749c40a1fca38e8623a10d 2013-09-12 01:56:30 ....A 35701 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-b60e4a95cbef68b95817e1b1791cdb513c2e85826689f87ba32787bd0f4bccee 2013-09-12 02:42:44 ....A 24980 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-b9c9cf0052ddf5446cd617997b83217acc4ebce87e80f1a6582ea4f46b87a57a 2013-09-12 03:23:42 ....A 37314 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-bc44dc0b028235fe5aabeda6957c273e137ac0f6a65fbab21b46b8e1d3a7a670 2013-09-12 02:37:58 ....A 70434 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-bf8abec5b39cd55b38be7bb950d7acf4c7dfd43078be5d1948ef397c011dbca5 2013-09-12 03:00:38 ....A 31421 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-c5ceace2e36b10384022734a130390b57bfd701c9f45c17b6c3e8d7f6328ce45 2013-09-12 02:27:14 ....A 23262 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-d40b6ef8a3c2604d3ca0c2883e96050434aad5728bc7c6f1118e2cc1ded8782b 2013-09-12 02:35:12 ....A 42178 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-dcb2dd9db693e9db80852f176038a73e2a1510ebe2759f593f2d7b88b9c128a2 2013-09-12 01:39:02 ....A 11142 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-df73449b2bf98ca29b0f9d654c96d3d6f0b791864579748ac6bca3c80e5f7ed7 2013-09-12 03:08:56 ....A 70432 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-e2e1af2dbc240c68aadfdbb832709579d5a809e661944dce64c8aca54939f1db 2013-09-12 03:02:50 ....A 70435 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-e41d107ed02615d32221137444af7fef2224334266bdc9b754baf8a3f207aa19 2013-09-12 02:49:14 ....A 19476 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-ea67fc01cf0ce72658e6e15a15b62a72d630c235a002b5ff17be4505b399afb9 2013-09-12 01:58:24 ....A 26145 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-eb95289e26ab4eb9e8b8119d9fd5d1088da6c87138822bce1322e4852b5543da 2013-09-12 02:46:06 ....A 24100 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-f82f0407f8f202759d309c4517b54a3db991f41deafabe68b3bcd41be4c04ef2 2013-09-12 02:26:30 ....A 70436 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-f91000ea7f86dbad0043a6c44c64ae0652ebe22ec9864402f73ef7a9d8b12bcc 2013-09-12 02:12:44 ....A 15409 Virusshare.00097/Trojan-Downloader.JS.Agent.gvn-fb154e61f4cbf1a41576c33256816b76e3a72ee3d4fac0f5df161854db62a712 2013-09-12 02:32:18 ....A 38437 Virusshare.00097/Trojan-Downloader.JS.Agent.gww-06dff79e8a9a6b8e9fd8cc0f21edef63d05643618cf8f346774bc4cd3baa13e3 2013-09-12 02:11:08 ....A 16692 Virusshare.00097/Trojan-Downloader.JS.Agent.gww-2298ae9d856b527a0c9cdd39882282097f4e3beae413255d0bf2a57b6551dabd 2013-09-12 02:28:14 ....A 46389 Virusshare.00097/Trojan-Downloader.JS.Agent.gww-30b853b8a6a6c49281f3c821611776e046c4d8be78f035199f42519f6f43e962 2013-09-12 01:57:24 ....A 16552 Virusshare.00097/Trojan-Downloader.JS.Agent.gww-3fc0c5ff3ab5e2955e843ecce9b60a5201b4fbca16f78d58645314694b36349e 2013-09-12 01:46:40 ....A 45693 Virusshare.00097/Trojan-Downloader.JS.Agent.gww-4e8d1b50ae1d4621991bdeaf06b66b552e7c6232eb75fb91fa8c01eed94ae5d7 2013-09-12 01:52:24 ....A 30091 Virusshare.00097/Trojan-Downloader.JS.Agent.gww-60bc8fc1d4bf20936742bdc5723de002f5050fd1e44da3b348158c0b3f68212c 2013-09-12 02:19:26 ....A 20020 Virusshare.00097/Trojan-Downloader.JS.Agent.gww-6ac4b6e78879d94990628d83e905717c65cb4046aa234002279c5e587829df80 2013-09-12 03:01:48 ....A 18473 Virusshare.00097/Trojan-Downloader.JS.Agent.gww-b1ebdf40d00f107f970b8c5e3cf236a20f7ab9a6405a201c627e2eb31ae8f330 2013-09-12 01:43:34 ....A 20606 Virusshare.00097/Trojan-Downloader.JS.Agent.gww-b4f4fee3763bc04c87a01c23fe01c88476716291200f49a5e914bb70995523b8 2013-09-12 01:44:00 ....A 19857 Virusshare.00097/Trojan-Downloader.JS.Agent.gww-bff17483d2ef08c459161e0d05a9237b70f72895729e4a0106cd753ef0b960f7 2013-09-12 02:05:14 ....A 28258 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-0328ef90c572c4aee3820b79904689603b0e507b6623615dfa391bed611ccb49 2013-09-12 02:39:58 ....A 19426 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-05879ebfcdfdff69e59c0cdb41814d85e2679aee8e74cb62adee6178f33eb3aa 2013-09-12 03:05:56 ....A 20825 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-120d4dd5ef931ae8cbc64bfea7ad9a902ee4e86658f9d6653d36ab822c440275 2013-09-12 01:54:24 ....A 9759 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-1c2af3b2f1ea198cf126399eae41f4bd79683e1626b48a6afcf7b7850dba0188 2013-09-12 02:58:58 ....A 19116 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-1dea74640bec4bf5a2cf126b7255e9fc0c49b03dfd871a39589eb9b9c575ab4f 2013-09-12 02:20:38 ....A 16422 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-44da48a19ede5faa1c0f29e25b65eaec6bf354fd7bf105996ec3d08877bfbeeb 2013-09-12 02:45:42 ....A 69963 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-48d2d06d41551f21c5d9efeac13ad3d52a94f5f5f90d107ba2007c2583f408d2 2013-09-12 01:40:18 ....A 13372 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-4995801cce7f6e8b7b7ad0b604c58b46d53aef99775cd59369867eefd9976561 2013-09-12 02:48:46 ....A 16956 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-547ff4a74ada935d044514c6a876b64bd5ffc9d3d49a011f75e33b390e2ef9e9 2013-09-12 02:49:50 ....A 13835 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-6a8e39b490d51820529a7c8d34a4b4c8f6b8c240a657fc5f1a6746ff8b41d37d 2013-09-12 02:19:22 ....A 41613 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-6deb1f23f595c7475ce49980d909e3c77112589d9a77884c0b7622725c1f16d6 2013-09-12 02:51:22 ....A 12266 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-7136ba7ae40231e0326c5aa9a00751e012124f4c344b301075c93199ee73d13b 2013-09-12 01:41:26 ....A 23230 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-7ebdc5dd3f796da05f4e85b5715e1863f3a164faad8f7d6c6640b13fc854820e 2013-09-12 02:38:22 ....A 35657 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-82c28e9881aee9bfc488dd90789130019900cf772e31cd7c943fba72191df187 2013-09-12 03:20:08 ....A 22327 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-a369538f45576908cf1d6be69bcc904836ca02f7206aad15234693299bf7cf5c 2013-09-12 01:56:44 ....A 14931 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-aa90beb63e137a38785cedda1b68b857d12c608ee60afb6fa5e2e8286677496f 2013-09-12 03:05:00 ....A 19305 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-ab01364fa8366cfa2a52e8f634b070c3d964468e1a957b4d3c842815fb062603 2013-09-12 02:13:32 ....A 35463 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-acc8bbf18246a7bd1e37a1d036357f25e8b0ca131f316f7436aca2c20b06b21d 2013-09-12 03:04:08 ....A 48696 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-b7f4d3d3a2dddb3d1454389f5a40fb9f26d634fe469697e216e448f07a070cab 2013-09-12 02:32:34 ....A 36449 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-b866b67a23b5f0d53f8d015758a49b0eb489fcd55a6c029f979b0e81cd5dfd4c 2013-09-12 03:06:34 ....A 28827 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-c1bf209f4d19693f86ce7f7382ea7273cfed42083fb0779e9679eb63cf78ec6e 2013-09-12 02:31:28 ....A 22306 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-d39e6ebe6bba2b33c717f3fbd1c1bb729ba25376c80a2c340db61d3a49086fbe 2013-09-12 03:32:26 ....A 21496 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-db03684ef2f9d9835f041afd657398741a67f1ecf895ca73af2f52e08a620e65 2013-09-12 03:00:52 ....A 15841 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-dbbd73f0c9f21bd65e970710a5de1fa45907bc93c028d09a0b6c6b3a78c8bdb1 2013-09-12 02:39:46 ....A 29482 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-e83a086b763be517215be3a4aea6e6c23213671268c223e8a90545cad5eb1134 2013-09-12 01:46:18 ....A 28261 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-e8b326b327b3d64715c95517bda5aa025380ea48246296cc8bb134590684f209 2013-09-12 02:21:50 ....A 28559 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-efda83f35bf1fc07563fd394119322d03da5da24cda3da85f8d70ac0df2aa6f4 2013-09-12 03:00:40 ....A 43279 Virusshare.00097/Trojan-Downloader.JS.Agent.hbs-f633d3d0e5124f84b30e35749d771a45032027a945badd192f9c174f0911caad 2013-09-12 03:14:40 ....A 3272 Virusshare.00097/Trojan-Downloader.JS.Agent.sq-a7d3b377298e6e27e934bd4df6c0add6aa94e9c5778666ca87514a8cc3f9f8e4 2013-09-12 02:36:16 ....A 111144 Virusshare.00097/Trojan-Downloader.JS.DarDuk.aj-04cdb2f237664fa06545a872c34d317262f7e843e187d8609ea19d0d0d9707c4 2013-09-12 03:24:50 ....A 95547 Virusshare.00097/Trojan-Downloader.JS.DarDuk.as-025e2af5d811a1b9cb2a95f9d80972a22614f888d720c0748560d13e6b838414 2013-09-12 03:14:14 ....A 95770 Virusshare.00097/Trojan-Downloader.JS.DarDuk.ba-31e7480db481a5b206506be14df7a86a7a8ed5eca1cd2c47b074456b6187e8a2 2013-09-12 03:26:54 ....A 100165 Virusshare.00097/Trojan-Downloader.JS.DarDuk.be-9a01533195adfcfce2191c2176bc106f695daffa8d70aa34c163670c92d288da 2013-09-12 02:04:22 ....A 89460 Virusshare.00097/Trojan-Downloader.JS.DarDuk.be-da001a7f222f00c94b09c96d837d0daac2a43a4604ea064ab510917109692c76 2013-09-12 01:48:24 ....A 95366 Virusshare.00097/Trojan-Downloader.JS.DarDuk.bh-891813f94325282a786322f34c26b9d86625d5cd055f7891ad34f441700c1cf5 2013-09-12 01:39:26 ....A 97206 Virusshare.00097/Trojan-Downloader.JS.DarDuk.cb-b35cb0b7bc8c74da0c620e82931b3c6f2cd5cc98cca9e5775873bcc85e569911 2013-09-12 01:50:36 ....A 96119 Virusshare.00097/Trojan-Downloader.JS.DarDuk.cc-22254a884e5feef21fb6223eaf224b24938a97410f5ada4b2655a566b0e3ad9e 2013-09-12 02:12:16 ....A 96903 Virusshare.00097/Trojan-Downloader.JS.DarDuk.cc-2740090061d44530d0498114573449a2115b6aed0c189d0fc700e5761e5b0a8b 2013-09-12 01:43:12 ....A 91829 Virusshare.00097/Trojan-Downloader.JS.DarDuk.cl-578701d9b9e567ff50957a34cb82d593b8598ab707a341bfddfcdfc36d4aee9c 2013-09-12 02:35:40 ....A 117674 Virusshare.00097/Trojan-Downloader.JS.DarDuk.cu-1711e5144a0be95dff373b7e9c529e3c39906fe9d382cebfa4d9c512b5c3bed1 2013-09-12 02:47:08 ....A 110875 Virusshare.00097/Trojan-Downloader.JS.DarDuk.cu-d477faf7b1598c99f2d1e55640055d530b618e738966fb098106c03fa32fcdb1 2013-09-12 02:55:36 ....A 90888 Virusshare.00097/Trojan-Downloader.JS.DarDuk.db-05520783cc6038e888ac7883b24974f70eabcc75d5d3ccaa87b9eb6653a5556f 2013-09-12 03:01:04 ....A 90920 Virusshare.00097/Trojan-Downloader.JS.DarDuk.db-67555c0abaf3a4cb18fc2b211f3ce83af413f11c2129bf044044e5d4e4494b0f 2013-09-12 01:52:48 ....A 90930 Virusshare.00097/Trojan-Downloader.JS.DarDuk.dg-4b5d732f308f497f051d9b190e235818eded72ed03be5596b1ca49e01a6b84f5 2013-09-12 02:25:48 ....A 91237 Virusshare.00097/Trojan-Downloader.JS.DarDuk.dg-553f0559cc775571863771438721215c1855d558153815e1bca1abfcfc07e751 2013-09-12 02:21:18 ....A 88659 Virusshare.00097/Trojan-Downloader.JS.DarDuk.di-245f7735438fc704e2c9930f48d8ec8592257fe9d51f97fe2987068719e3ed99 2013-09-12 03:17:18 ....A 83145 Virusshare.00097/Trojan-Downloader.JS.DarDuk.dv-32a93be1d46a08157e2a7690aa8d1ee74188e4896f5ed00a4d8ca113834faf0b 2013-09-12 02:27:54 ....A 93316 Virusshare.00097/Trojan-Downloader.JS.DarDuk.dv-c2744b6fe4c5d66004642337f1ebcc624f10f618e0f53011f685f1fffcb69819 2013-09-12 02:03:50 ....A 93699 Virusshare.00097/Trojan-Downloader.JS.DarDuk.eg-662123abf5da473b9f923c3d807fde4892308880f0d477df1cef7d3045543a1f 2013-09-12 02:55:52 ....A 74885 Virusshare.00097/Trojan-Downloader.JS.DarDuk.fi-25d0a922c28453bb457a4aed920fb8c50880a15987c08482ad3dc60c82988414 2013-09-12 02:43:38 ....A 74888 Virusshare.00097/Trojan-Downloader.JS.DarDuk.fi-62cd1c35259497a16c0af1c529caa5d314a5574ed09fbc88abd9d7f18af44548 2013-09-12 02:42:10 ....A 80269 Virusshare.00097/Trojan-Downloader.JS.DarDuk.gn-bdb4e03dd4a648a6e168e03a842116802f9366d74c0f666abf6da0d83f637241 2013-09-12 01:43:44 ....A 7010 Virusshare.00097/Trojan-Downloader.JS.DarDuk.go-72ab076b5ed67750134428460df5a74f60748356f6d85f9aa0b53d8401873066 2013-09-12 02:02:34 ....A 79641 Virusshare.00097/Trojan-Downloader.JS.DarDuk.hc-c3bb43d567001ca070e069f716e88606183d907076a12155eebd076f1300ceb7 2013-09-12 01:40:24 ....A 75416 Virusshare.00097/Trojan-Downloader.JS.DarDuk.hm-80ba3a2503debaaf676932f116854d5e5bfb4b034068179535c693c02527ae5e 2013-09-12 03:07:24 ....A 47655 Virusshare.00097/Trojan-Downloader.JS.DarDuk.i-716b51ea4413cae8af5693b9da4ff7133d1264f5d7581e2575eb78f1560cac33 2013-09-12 02:19:10 ....A 47639 Virusshare.00097/Trojan-Downloader.JS.DarDuk.i-f2e1b0ad8b1bd492d239296ddae62ffd23ae0dae46a2581e4973cb076286a100 2013-09-12 03:17:38 ....A 18989 Virusshare.00097/Trojan-Downloader.JS.DarDuk.jw-e650af3c63d7537090daa5d980d39c99f19c66327855be337c9fb2bf01aa448c 2013-09-12 03:17:56 ....A 14487 Virusshare.00097/Trojan-Downloader.JS.DarDuk.kf-e5a8f7b9847ceb61188917bd7272f2ee1eb52b71df93ab5c120e2461bb441d5a 2013-09-12 02:33:26 ....A 19567 Virusshare.00097/Trojan-Downloader.JS.DarDuk.kh-e5603ec439193fda452c5fcf6888ddfcb671d8a621cb60bc2a5a3de2286f20ff 2013-09-12 01:56:42 ....A 14694 Virusshare.00097/Trojan-Downloader.JS.DarDuk.ki-e1bc76a330faf37331ac98a4df1354526af8bef66f15f3ff41a8a28ba180df2f 2013-09-12 02:22:04 ....A 117305 Virusshare.00097/Trojan-Downloader.JS.DarDuk.kt-922d0377427eefb4a94987b0a61693695d94a304e5cf0b5e2b862f19d356ce3c 2013-09-12 01:57:24 ....A 18195 Virusshare.00097/Trojan-Downloader.JS.DarDuk.kv-aefa8676f804d2ae57d6beb47c68edfc0ef538f11ebe5fe5ffe083bca4d6ec2e 2013-09-12 02:06:28 ....A 88961 Virusshare.00097/Trojan-Downloader.JS.Expack.aad-e5a447a2f127b6b2715778bc5df0c8cb3c9963ddd4304771d2e43d8379dc58b7 2013-09-12 03:26:04 ....A 88300 Virusshare.00097/Trojan-Downloader.JS.Expack.aan-c881b40dcb6c31dedcba615ede5003382b5d42792fce539dd8db9254c9a0d64b 2013-09-12 02:05:58 ....A 6399 Virusshare.00097/Trojan-Downloader.JS.Expack.aav-27def529da2654d03f60d6f62483e7b88528075f52e1afa91f1ec1c3b29aa341 2013-09-12 03:12:30 ....A 80106 Virusshare.00097/Trojan-Downloader.JS.Expack.ab-5cf6820bf205618acfba88a4bcc9afc2c16320014f7be86e631847bac48d8832 2013-09-12 02:40:44 ....A 79057 Virusshare.00097/Trojan-Downloader.JS.Expack.ab-6890499a26329ce4f616e184606e330c58ecea80ed217232132fc50701f98576 2013-09-12 02:24:36 ....A 79091 Virusshare.00097/Trojan-Downloader.JS.Expack.ab-df2434d38c4ae602ae6f142ddec0c8c2219d4c46090f1966bb0a0f8b1a94f617 2013-09-12 02:41:28 ....A 79053 Virusshare.00097/Trojan-Downloader.JS.Expack.ab-e0d2b5e3b63d3c2f30800a51e854a5b10f9b532d301402408662202947069333 2013-09-12 02:24:04 ....A 91779 Virusshare.00097/Trojan-Downloader.JS.Expack.abd-1fdd54257c793dc5341c783fbe77490307ae7d511929619bb6db66fbaf20cf6e 2013-09-12 02:19:10 ....A 106523 Virusshare.00097/Trojan-Downloader.JS.Expack.abh-04cd5a890ec2aa435da9426249a3068816f1efc3a1eaf700239e872e4b762712 2013-09-12 01:57:28 ....A 85385 Virusshare.00097/Trojan-Downloader.JS.Expack.abu-e7f09470edae4ecf2ac144024dabb51268b7684c356f82ea0932168e9bd1f316 2013-09-12 02:23:42 ....A 70008 Virusshare.00097/Trojan-Downloader.JS.Expack.acd-f6aacc13b6d6351545fb99226859c9932577f9dd7c7b659ba947aa024aae01dc 2013-09-12 03:20:56 ....A 70225 Virusshare.00097/Trojan-Downloader.JS.Expack.ace-d1c860ab7e54f497506a7bb10f2b573e19981e738f81f2c3274a8e027cce2825 2013-09-12 01:47:08 ....A 103364 Virusshare.00097/Trojan-Downloader.JS.Expack.ack-e9acda910a2982046326513bf316442425702655bbfc63b6b2a1c616a17bb72a 2013-09-12 02:28:00 ....A 18684 Virusshare.00097/Trojan-Downloader.JS.Expack.ahg-4d2c72119d1399f234dc9313d73a3bfbce80f3c66c30473384a214acb987d714 2013-09-12 02:09:44 ....A 45801 Virusshare.00097/Trojan-Downloader.JS.Expack.ajl-133b2863c896b2e50f96b3a441cf313246d74ed4ef7b0f9672b3a75a21bfe656 2013-09-12 02:05:04 ....A 52667 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-002a98ee55fee8a35bd500c44f576349a6d646dc6deff39fe3cd3806f4a29cc2 2013-09-12 02:37:42 ....A 19111 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-078b647658db85884a7cbfbf4839324806337b8a6b36d6f67c2321e66712494b 2013-09-12 02:35:16 ....A 7192 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-0905cd366583e8ecd67ecc0447f249508509c4fca8ccd90ab5eebd4590ff2492 2013-09-12 02:10:40 ....A 54842 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-09faae69530ff9f40ac812e7f17ddd6497465bcdd538515f7d8dac3da67fbfbc 2013-09-12 02:20:22 ....A 9549 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-0e23359feaac9fb1e5e817ec2d94bb03a1f04ec220f124820e2c8f024fdca41a 2013-09-12 03:09:22 ....A 8416 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-1760236836370ff3d854dc61033d894ea3213e0d7112e685d6440bc4a82abda5 2013-09-12 02:41:34 ....A 69677 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-2349961fcce76cb852be3d01738929b963f0a6b921185e3657098fa81937724e 2013-09-12 02:47:00 ....A 12757 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-32eafc1e31d6e8fb24f0b3167c57b9e2d2380ee6909b5672670d79c2b863aeb9 2013-09-12 02:20:00 ....A 28302 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-3761b105c5d46a26001668346678d3389a13397777b1b803e22f7c9d6dc4d383 2013-09-12 03:01:20 ....A 14543 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-3e6a30e8e391913a8075b44c5013793e731bacd3bc7acd1788202ae22378bc2e 2013-09-12 03:00:08 ....A 5301 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-451dfac8f757b0f9fa659e4386dc15e2c1919554fe9e2328ff108456f96ab68b 2013-09-12 01:58:08 ....A 36488 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-69aadd5d77886c6fc314aac772361f6e43c43967967bbe0e65d4cc032f8dafc6 2013-09-12 02:34:32 ....A 24035 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-7c75e7c06729504816a0b2923addf59b959db1ce064eabae9c6a842406c23410 2013-09-12 01:46:04 ....A 12205 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-8ad3b71347414f51d1d13ab2f1d61adf1849e4244c7ae94e5a2b41443fe0b993 2013-09-12 02:20:24 ....A 5937 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-9326d1808ea1b07ad4ac81ae030c24419520822e2fe3f82719e64404bc800cb0 2013-09-12 02:23:10 ....A 6097 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-b315c8975626dc711ff70b4161d1851843c7244d06e70016bdc65af152169bf0 2013-09-12 03:03:02 ....A 5501 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-b62933347f9bb4570d79f98db70d64e7d3275de125e5df5acc5dbdf8583914e1 2013-09-12 02:53:44 ....A 12346 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-e6778402d71e424fcde4046a25651615277e12fa1c73e0b846d92f8ad98f7e73 2013-09-12 01:51:52 ....A 30417 Virusshare.00097/Trojan-Downloader.JS.Expack.ajr-ed0bf00772ffedc1d8202566c44853a15db6c8ff0d3de1eb4be5ec58122b086d 2013-09-12 02:39:30 ....A 45418 Virusshare.00097/Trojan-Downloader.JS.Expack.akb-c3d903b71753d041a475e519d5c6379e299243deea95435e81390551c82374ab 2013-09-12 02:45:10 ....A 47814 Virusshare.00097/Trojan-Downloader.JS.Expack.bf-6244791c9099d3fc2c2633d4a38e59a888f3de04ebbd93b4b0386e0251a2f282 2013-09-12 03:15:14 ....A 95388 Virusshare.00097/Trojan-Downloader.JS.Expack.bq-ddc03a86bd220a300b8058f576de1089033e7a0072ab483af2c5e8ec5de07ab5 2013-09-12 02:22:14 ....A 95418 Virusshare.00097/Trojan-Downloader.JS.Expack.br-1a3c4c686e34e5c2d971cd2eb551dc315af69e0935eae90b2fccec42a416da89 2013-09-12 02:26:48 ....A 76215 Virusshare.00097/Trojan-Downloader.JS.Expack.cj-344bb94522e4dbcc0d6f7dd1ed9b9d3bbe561310dfedbae9e11ff625a62b64ed 2013-09-12 01:44:38 ....A 2673 Virusshare.00097/Trojan-Downloader.JS.Expack.di-28c10d40e95d68e984a7c370ad69635ad1c1e8183e1b3bd3a8bf520d5a60588f 2013-09-12 03:12:20 ....A 38531 Virusshare.00097/Trojan-Downloader.JS.Expack.do-f6fe1c65e6403a80dc8488916cb8a1d48958ee8b2c908b52673a6718438bdc51 2013-09-12 01:40:14 ....A 38878 Virusshare.00097/Trojan-Downloader.JS.Expack.dw-e2aa9fa82c05db31b2aa387174d630628dca7053a3813762258bb02d50d5334c 2013-09-12 02:06:44 ....A 17359 Virusshare.00097/Trojan-Downloader.JS.Expack.gb-f5fb8bfbe7d5050e2e1b21c58401ceaac51d768941eb6ba3eb31dddba3305604 2013-09-12 02:15:52 ....A 14267 Virusshare.00097/Trojan-Downloader.JS.Expack.gi-bc9931313acfed0ff41659ed41de2769944ad2660e2d820aa42be2f3b81453ec 2013-09-12 01:39:04 ....A 19293 Virusshare.00097/Trojan-Downloader.JS.Expack.gw-7172d2b93cd1d51d14c5fc001051fe3e1816aff26600ce1872ddfc64d1c87c15 2013-09-12 02:02:06 ....A 14306 Virusshare.00097/Trojan-Downloader.JS.Expack.gw-f0bde98fcec07384e02f7bfe13bf8515cd67236c8aff9e13c4ad7719abf6ea93 2013-09-12 02:35:40 ....A 17203 Virusshare.00097/Trojan-Downloader.JS.Expack.gy-d2cbede712021f43674d695d60a4ab34c23870d4ab7f3eb43bcbb427246ceaed 2013-09-12 03:08:04 ....A 14739 Virusshare.00097/Trojan-Downloader.JS.Expack.hd-b450ebc6c81929936955db493d1ba0029106be76d249b5328c6c3fc9d69c8ec4 2013-09-12 01:39:58 ....A 18138 Virusshare.00097/Trojan-Downloader.JS.Expack.hh-e612f0a7096bbc354af2b3fd39b538b392423605ee3173464e308bfdf432d96c 2013-09-12 02:07:42 ....A 19404 Virusshare.00097/Trojan-Downloader.JS.Expack.hs-545f88ec82139d06688cd47f3c2b7728f5b2474a99fff16183c96a31e5466f49 2013-09-12 01:50:18 ....A 14490 Virusshare.00097/Trojan-Downloader.JS.Expack.hs-e66c8c13c67aa682764dfb14a7f91405c98f2226286d4b5c216871bd7a5d705e 2013-09-12 03:06:46 ....A 15054 Virusshare.00097/Trojan-Downloader.JS.Expack.ht-d2c48864d6ed690037a189853197e4e517485e6aa0e3e5768515b41800e1d1e5 2013-09-12 01:46:20 ....A 16565 Virusshare.00097/Trojan-Downloader.JS.Expack.iv-ef1827843735b4e56d7cb6081c17e0a183006cfa295f9b3d73b8325b953220f2 2013-09-12 02:14:08 ....A 18209 Virusshare.00097/Trojan-Downloader.JS.Expack.je-d7be83233d2c017c4223958b091f3a39d955499e7c02f0a08c1293c2faf2021a 2013-09-12 03:16:54 ....A 16293 Virusshare.00097/Trojan-Downloader.JS.Expack.jh-e6b5c9b1afd8d6f53d1e3d6fde2290e80360cb1407b20bc092f434cd821a65f1 2013-09-12 02:31:40 ....A 20303 Virusshare.00097/Trojan-Downloader.JS.Expack.jh-e840f83e8173fb71052672a20cfec03cf93f9140078f5ef09bc6df1e03eda122 2013-09-12 02:29:18 ....A 17232 Virusshare.00097/Trojan-Downloader.JS.Expack.jx-efc80759b306fc25cb8596ecf7a542ff8e9aeedc330a26d9f7bb59d8c05c4a6a 2013-09-12 01:46:00 ....A 18683 Virusshare.00097/Trojan-Downloader.JS.Expack.jz-e014462213f4ee894ac22861ec8a3d84b05f958fb499e6fd7e17a5da38f4b69a 2013-09-12 02:04:06 ....A 17644 Virusshare.00097/Trojan-Downloader.JS.Expack.kl-e3e4daa7ada643fd7bd8c537358b132eb1481e34b11a9a248b143fa659dd1dde 2013-09-12 01:52:22 ....A 19742 Virusshare.00097/Trojan-Downloader.JS.Expack.ku-e2b560cf92e71fd321f9c75d27e507e0c106bf7706bbb52694e753c1218686ed 2013-09-12 02:57:24 ....A 18162 Virusshare.00097/Trojan-Downloader.JS.Expack.ky-ed9778a06e3bc715dccf9743934efac6709dcbea5dca8cd35ddb7477a588e2da 2013-09-12 01:50:50 ....A 20692 Virusshare.00097/Trojan-Downloader.JS.Expack.la-e0a984501ba804616f6020aaf7ff9ec971681c7a75678d3c3254120811335410 2013-09-12 03:31:20 ....A 14841 Virusshare.00097/Trojan-Downloader.JS.Expack.la-fb8cd9162e5f841ec4185b54b03123e66ecad851286d115cf4708b00a74125a8 2013-09-12 03:11:48 ....A 18691 Virusshare.00097/Trojan-Downloader.JS.Expack.lu-e1405ed53c4e8d004275dd9967156642cf66ee0a86ab13d6fc54ee452ef4f160 2013-09-12 03:30:54 ....A 20919 Virusshare.00097/Trojan-Downloader.JS.Expack.lu-f53ece288e245e71696b0bb00f6c6960ae892e66b93651fe857cf081a768d874 2013-09-12 02:02:36 ....A 22433 Virusshare.00097/Trojan-Downloader.JS.Expack.mg-e186c6901597b8c1a5f630dffbcda558894f4b906f06dc04a02b98ce5ac25c59 2013-09-12 03:18:46 ....A 18858 Virusshare.00097/Trojan-Downloader.JS.Expack.mm-e51b88a186d5df54a2a31d52278c57f7b7065939037ee92e9f3bfa3772818265 2013-09-12 02:59:10 ....A 18932 Virusshare.00097/Trojan-Downloader.JS.Expack.mm-ecabc6128b1971016730da83acdbde12ace574db4a4a9b0cc26e3c3747e164c4 2013-09-12 03:22:02 ....A 17879 Virusshare.00097/Trojan-Downloader.JS.Expack.nz-ecf27dce77ce7c597ca650c6aafa5c431be4da37741532e1a71ee685958b77e4 2013-09-12 02:05:18 ....A 21890 Virusshare.00097/Trojan-Downloader.JS.Expack.ou-2a23359be1a428bc11b2063ca34d9dc7957e8840818de3856ec3c2f8bd1b6203 2013-09-12 02:20:06 ....A 90574 Virusshare.00097/Trojan-Downloader.JS.Expack.pd-75cd1d6220e87056be91f5d6c97d1bbbfc93871b92fcd42496c61507d4b9b98b 2013-09-12 02:33:30 ....A 19310 Virusshare.00097/Trojan-Downloader.JS.Expack.pk-fc699f6deb4c48a3d51707ba07b2380d75353922a122ea8a3ef1da281eebd941 2013-09-12 02:48:00 ....A 60251 Virusshare.00097/Trojan-Downloader.JS.Expack.qa-cd6b2e7f4341deb386fd27f8387fb562df4097350552a377183f2e7f0911a1d1 2013-09-12 02:08:50 ....A 65326 Virusshare.00097/Trojan-Downloader.JS.Expack.qa-d28a6565ed8e2255fbecce47a8f388a96de07ff46062acf05708f0cc01c3c645 2013-09-12 02:48:50 ....A 63185 Virusshare.00097/Trojan-Downloader.JS.Expack.qd-8155312fd7d2a981ac32366e7793e96d3398ba10ab544245b5ad52d4e09bdd44 2013-09-12 01:56:02 ....A 63100 Virusshare.00097/Trojan-Downloader.JS.Expack.ql-aff4756b0d14f639fef2a3d9c8d13977ecea968da99622015ddc03b3038ceec2 2013-09-12 03:17:36 ....A 59759 Virusshare.00097/Trojan-Downloader.JS.Expack.rf-ec24fe99526c4047cac8b91736e209e0108d45e6d5fb5cf5c71049d25a056d64 2013-09-12 03:13:06 ....A 58381 Virusshare.00097/Trojan-Downloader.JS.Expack.rp-e22ca42cce5c65ca8d1c55565204c8943733d95dde2eb937de9ae262247bf32a 2013-09-12 01:58:34 ....A 81649 Virusshare.00097/Trojan-Downloader.JS.Expack.sd-f5747e7c302b449c9027270f1f9c4dfff46717195cbcd95a10c30c9a1a9e9ab1 2013-09-12 03:07:32 ....A 50679 Virusshare.00097/Trojan-Downloader.JS.Expack.sm-d9a1dab8678693b4c9131e4f9215f7f813dd81b808f02aec7448ffab68061143 2013-09-12 02:07:12 ....A 25731 Virusshare.00097/Trojan-Downloader.JS.Expack.sn-df71e0dd2cf0a62dda17796c3caf9b500ec992c59b5e6f7399b2f1b64fb080bb 2013-09-12 01:57:08 ....A 17815 Virusshare.00097/Trojan-Downloader.JS.Expack.sn-e2d996e461215dea3f1499e02559b095f7bb806296c6739db2ed8e09ff89645b 2013-09-12 03:23:50 ....A 6836 Virusshare.00097/Trojan-Downloader.JS.Expack.sn-e66822a51329b58575c065f9ff8d8946a0ea14544197f44170657320b16a29e4 2013-09-12 03:07:58 ....A 70771 Virusshare.00097/Trojan-Downloader.JS.Expack.sn-eb298e09ae62d040f68a08a37cb2921f819077767373b2625eca32802edf4c0d 2013-09-12 02:14:52 ....A 50000 Virusshare.00097/Trojan-Downloader.JS.Expack.sr-d956678c9c3019e149663755f68dffe8d1828b3026e6c5d3a12ef6313b6da8be 2013-09-12 03:23:52 ....A 66981 Virusshare.00097/Trojan-Downloader.JS.Expack.sy-eb0214542fd727bf2d0d74cbb60eaeaea6c7f1d3727690090f2664c60c1c03dd 2013-09-12 02:28:22 ....A 56959 Virusshare.00097/Trojan-Downloader.JS.Expack.sz-f5096fcafc0cd44e2665749886899ec4ec91d510ed015efe47d8434da9442fde 2013-09-12 03:30:28 ....A 61187 Virusshare.00097/Trojan-Downloader.JS.Expack.uh-dfb227eb4837e489e5ec2b995bbde6ddec8cba1e06b616ba2e74e0432f5fec32 2013-09-12 01:43:50 ....A 51448 Virusshare.00097/Trojan-Downloader.JS.Expack.ul-de607aa3716837c4163f35faf5af6a1a99f91eb87e29cdb01729bc870af46e5e 2013-09-12 02:54:44 ....A 59495 Virusshare.00097/Trojan-Downloader.JS.Expack.vd-b5889fbde9895a9735af98d3056e1413a468783c816201221dd3b61f1e66880b 2013-09-12 02:21:36 ....A 73101 Virusshare.00097/Trojan-Downloader.JS.Expack.vd-ca6331c04cbd3d491753d1ae4b8a0b85e41c65e4817675d7495c44c3d1be0ffb 2013-09-12 01:47:38 ....A 40971 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-0da4327ca60473f7c28e43eeb771726b44e4b306a77aa4bf7309e7f6feae10dd 2013-09-12 02:22:20 ....A 32634 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-13e3d98f9cd86e4043864c1d794902183dc80ec6498497bf2b7dd90f13977ab7 2013-09-12 02:36:08 ....A 22994 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-1e06d5287b40b324a69edf2655b5cdb200c6043799a15dd7b6b5228987fc2112 2013-09-12 02:11:50 ....A 24038 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-2f0b11f80599abc28009bf527f309b492b9276f909c7288f9b12e6703b342b40 2013-09-12 01:54:52 ....A 16576 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-3147dacf9aa761f2a11258f7daf3ed686c42209d78168b2ec71d84ec3be2bdf8 2013-09-12 02:04:00 ....A 22800 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-3e4a8ea75dcc895faa129802d08b3182b849bfd18754854d014b8217da04688b 2013-09-12 02:02:26 ....A 27401 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-4cb6971aa605d17fae7193a187347a30bc62d8e3a10bf6d312b398b5a6b1a0ee 2013-09-12 02:57:48 ....A 27080 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-504dfe7d9de0284a8438db3b8a3361940c8ff706c6a25b0085f2f3ff2ab30d11 2013-09-12 02:57:50 ....A 29417 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-60c8b0189fc97044c6c28b978e432b88e74a9bdbe7c61b168ceed61e486d86f7 2013-09-12 02:36:08 ....A 24520 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-6b1b2b9c739450732e25b6905be738613f700b51908af36dd96fbc584715ec15 2013-09-12 02:22:08 ....A 64828 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-747fa2d348b525ddb1beea6aaac4524da71e7ec31e5f3745128dd2356001bb7b 2013-09-12 03:08:48 ....A 36155 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-75e81ad5f7fb52ff361bd8bac08622ec66ca97cab978b40566908e0fe220f2d6 2013-09-12 02:49:22 ....A 40667 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-793de5306594f04aa31f12921109d18730f33eb96e89491a095d1d96862215c2 2013-09-12 03:29:28 ....A 30897 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-7b8d64ccfd659763540da2bcd0d5b49e374c46df4200df4ace50735c5d39b19a 2013-09-12 02:03:06 ....A 112789 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-7e0e06cff40d44822c7728fa629ea1867baf06a21860ea84b9ad83a8a64ab5c0 2013-09-12 02:14:08 ....A 33633 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-8096e361f4ffc3a4d8cec756ffae4fe5067916f399636707b47dbe6aa6a9c887 2013-09-12 02:57:08 ....A 75001 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-821e8b54d4757a9707f8d33e11af81a3245724aa8fa42f9e0277baf29cdf56ac 2013-09-12 02:58:10 ....A 24907 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-96fa1561ad3923d77cc48eddb687c76f124eb7d8de5fb5f69c89109be6f1617a 2013-09-12 01:44:16 ....A 27870 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-9ff2638adb76de7ae437f5c20f5e33695e148dfd462aaf65fe4c5863bd9a2ef6 2013-09-12 03:31:28 ....A 16332 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-a67beb1ddf461f2a874a8d5d3a1f7a54347e87facd3ad998a56d6da74edefce2 2013-09-12 02:31:26 ....A 53026 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-a9275005bac032e9363f20c47d5ed30a2e1f0025fc71afd1bb9e2c8d2ce54217 2013-09-12 02:05:46 ....A 52972 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-aa7afbf37f4a91255da4e2f2cae2e026e8440f4e643b87f333f85d32baf144df 2013-09-12 02:25:36 ....A 275581 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-bd69d75307d48711c572077998727eee77113e3512192d4706fa521960f5a650 2013-09-12 02:50:40 ....A 28764 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-c016b19a02bee9f3289d639c80a1c4991ed29248fe0893bcd5f8764963cf67b3 2013-09-12 02:26:24 ....A 37775 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-c79c35984eb3f39d6cb6a1a5df47ba47b14915ba90adef0709c5212e2cc83263 2013-09-12 02:24:26 ....A 41168 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-d377fa5a80b046e47f4709e1b49f0f2f9fb3ba9676afd0f5b5920c82117553ba 2013-09-12 02:30:58 ....A 29913 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-d443f48d697b497a0e073240bf80d7161d21973067de5215b1943b0ba3496e65 2013-09-12 02:16:56 ....A 32675 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-d8645ee57b30c53141606f227bfa2abacfde7722e82761b303ec479147c684dc 2013-09-12 02:23:18 ....A 49923 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-dd60b6e67e8a2b6efd994cabfa67b8da355d50175ba101f91be6ee631e3f385e 2013-09-12 02:42:28 ....A 30244 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-dea28b46a1947e3f25f443a4cc870fbe33192998eb565da15ad50ab77dc87b20 2013-09-12 02:04:32 ....A 51655 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-df2b6c690936d5f6a086e030a31cc6ad7a8ea2d7173f1e70052d43dd065fb1ca 2013-09-12 01:44:48 ....A 73376 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-e111e42ee05b132d8f6531f2a9da17dfdc8285c5267288673ef4a2ad9052919f 2013-09-12 03:28:18 ....A 56161 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-e342c07777c15ff87d541b88e0deee92b8fe6f677487bb2834bdc2413b6a55fa 2013-09-12 02:29:28 ....A 48407 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-e50f5584294b4c300baa33bf02d7c36bb722cf55ee16e85820b4a846b7eeeb1a 2013-09-12 02:37:28 ....A 56782 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-e6b4420ba08a38613875d30a74f08745f62586b714b13230af7c077eaf5eea6a 2013-09-12 03:24:16 ....A 49908 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-e9d3f050c77978f76b9a9e59e6e9fa097891e2746392c940697a9dea1006d3e7 2013-09-12 02:30:54 ....A 22962 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-f134c4fe19cfca984c3f93a718c36519bf283545f64d1be689c8c157ff77ab72 2013-09-12 02:45:10 ....A 23075 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-f2841977baaa395364ffcfb06ddee4336e204e2fdd6dd81535b1a8730a350ac1 2013-09-12 02:35:02 ....A 29190 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-f5dac81f4596ba083c628fcb12c65d8a3972f462507657b6c7c5e3af0417d74d 2013-09-12 03:11:32 ....A 52650 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-f7edab94dfc8eda49ebf5e2552a2bced952f7655ac23dc95a11be5a598ba2a5b 2013-09-12 02:14:32 ....A 32353 Virusshare.00097/Trojan-Downloader.JS.Expack.vu-ff077984cfdb5d087563ca886aba7e754e15f6899177580e51259fd7f6f96031 2013-09-12 01:42:08 ....A 57673 Virusshare.00097/Trojan-Downloader.JS.Expack.vx-ed5f21480ec5546686721d31a0fe06735307a54da2bfbe2ad44de26f5af40004 2013-09-12 03:15:00 ....A 141167 Virusshare.00097/Trojan-Downloader.JS.Expack.wj-d2f1a3ece9a46471a99bc4af8232f90ca0332e8b67c830524b3ce8eb2b57195a 2013-09-12 03:13:20 ....A 128109 Virusshare.00097/Trojan-Downloader.JS.Expack.wt-fb784f7c9b92eef0c7b1ee5c9bc11a6b1c157011d480ab2b0505b3ac92b84626 2013-09-12 02:50:38 ....A 70350 Virusshare.00097/Trojan-Downloader.JS.Expack.xu-d822ad90bdc0b3d729758a8b5afc4e9bef59653b1dbc1f45e5c1c00d74731331 2013-09-12 03:29:18 ....A 66688 Virusshare.00097/Trojan-Downloader.JS.Expack.xy-dfddcb0f5265c6f3fa12ff85e95b4ecb80385d83dbf8e2ab902c1d52649614c3 2013-09-12 03:10:58 ....A 92876 Virusshare.00097/Trojan-Downloader.JS.Expack.yd-eac7e452ab444a4ff38f22777fa776934ddced59d15a1321bcce555509861ce1 2013-09-12 02:05:16 ....A 82579 Virusshare.00097/Trojan-Downloader.JS.Expack.yj-db8f9ee09419584aa49a691ae5bf7a8d00b657d2c088d93e77be6cfdf7a961bf 2013-09-12 02:47:24 ....A 85340 Virusshare.00097/Trojan-Downloader.JS.Expack.yv-d33c7d041c5194a458cdc1fa0eba68cecb8f9732ac02d05bfa15515dcd9e7b96 2013-09-12 03:32:08 ....A 19676 Virusshare.00097/Trojan-Downloader.JS.FraudLoad.d-89571c472a1b276b4805f747052a7d2992612cfe8c084831bf1ed61750cfb20a 2013-09-12 02:12:54 ....A 40600 Virusshare.00097/Trojan-Downloader.JS.Gumblar.a-0d72a1ef40879503e1d2c7772df2c8ea0f8745bde920244d212d70ef97520c85 2013-09-12 02:54:10 ....A 7438 Virusshare.00097/Trojan-Downloader.JS.Gumblar.a-44f3d7532392de58cc06c2f935372f8d37a85fd23dcb968be7a5cb42e3036976 2013-09-12 02:41:58 ....A 5049 Virusshare.00097/Trojan-Downloader.JS.Gumblar.a-4c46bbe295e0b1d5550fcd5a750987fedd0fda8dccb1ae829e6b1fb61c68dc3b 2013-09-12 02:02:12 ....A 8217 Virusshare.00097/Trojan-Downloader.JS.Gumblar.a-aaf19e1ba50a96783036b27c2eeb81f0ce6996ff22b0524f4cb9ebb2fe2ed8c6 2013-09-12 03:29:32 ....A 4015 Virusshare.00097/Trojan-Downloader.JS.Gumblar.a-addd00f6a5c76e9763ab1c7958cb32ff820fc4b8006a8bc17f17b60691a472d9 2013-09-12 02:06:34 ....A 15581 Virusshare.00097/Trojan-Downloader.JS.Gumblar.a-afbf23418c64a611a3fd14e6b9162b9d9efadb7d8388c0f9783921923c8c4ae8 2013-09-12 02:21:48 ....A 72731 Virusshare.00097/Trojan-Downloader.JS.Gumblar.a-b0f40e4d3ff461bc17571cf50105d93468af050444b5b357b121a87f0ddacc58 2013-09-12 02:03:24 ....A 1046 Virusshare.00097/Trojan-Downloader.JS.Gumblar.a-b66d044b7c69135aa7026743ad81cf1340e0b37960e6745aad13b0dd5630d2b9 2013-09-12 02:43:04 ....A 14748 Virusshare.00097/Trojan-Downloader.JS.Gumblar.a-c5a7a5a553a4402ec02a8027a0971ebdf4bc84e8eace67c8245f62339b6a95d6 2013-09-12 02:41:22 ....A 4288 Virusshare.00097/Trojan-Downloader.JS.Gumblar.a-e646ba6b36f2dad1174c264253fd3de3d2ba0809b246e25fee0d0e79e5963223 2013-09-12 03:09:44 ....A 47689 Virusshare.00097/Trojan-Downloader.JS.Gumblar.a-fc99a27afc63e2cfbada47e84084033e8e0616ee34ccb0e749c4312a62f03991 2013-09-12 02:15:06 ....A 39525 Virusshare.00097/Trojan-Downloader.JS.Gumblar.a-ffcdbe7788841cc2772499cc804ce58f90f53c3c862e67b5ed108881ca8a8aa3 2013-09-12 03:04:18 ....A 148 Virusshare.00097/Trojan-Downloader.JS.Gumblar.x-223de9e3b4a1963e5e5333d9c5256667e431f305bc4b127e553b30b3e0fb16fd 2013-09-12 02:03:24 ....A 154 Virusshare.00097/Trojan-Downloader.JS.Gumblar.x-305cad76576459a1c66048f3bd1ba8360202cc00623763aa17f1cf87247ccf61 2013-09-12 03:06:18 ....A 58175 Virusshare.00097/Trojan-Downloader.JS.Gumblar.x-6e8d4f2b1e383ceef4a234e3bee2f008979d77bf7d164f343a27ce7ff9eaa351 2013-09-12 02:36:32 ....A 57806 Virusshare.00097/Trojan-Downloader.JS.Gumblar.x-8241368fcc543fd3e4de68283d396e4e0bb6a309a5f3165421e1355cbed61ebd 2013-09-12 03:16:36 ....A 142 Virusshare.00097/Trojan-Downloader.JS.Gumblar.x-90c63b1e22c22d7543d1cda382e2dd066801f15b1c68e8a5e442508dcab844c9 2013-09-12 01:51:52 ....A 57297 Virusshare.00097/Trojan-Downloader.JS.Gumblar.x-f771930e3b9c78217fce5562d56713eb684c8ca4b645162e83125f5981e70bae 2013-09-12 02:18:12 ....A 18881 Virusshare.00097/Trojan-Downloader.JS.IFrame.cwy-3f6d910ffbd5ab1bfde378abf94b3590361ef658309cc55d4812f1a7afe86f30 2013-09-12 01:56:40 ....A 19438 Virusshare.00097/Trojan-Downloader.JS.IFrame.cwy-49cb629e61764965e5a8834927b34fc67694573bd790481b248897af366056ae 2013-09-12 02:13:56 ....A 4374 Virusshare.00097/Trojan-Downloader.JS.IFrame.cwy-590cc0077ba94596720db6d77458af394b3117848f764f2099da9dc1f3834b5a 2013-09-12 02:19:28 ....A 19500 Virusshare.00097/Trojan-Downloader.JS.IFrame.cwy-726c14501bba7f681a5dd28afa656c90fb4270af2384f1725f1231bd14e76c0a 2013-09-12 02:26:38 ....A 8654 Virusshare.00097/Trojan-Downloader.JS.IFrame.cwy-79571aa84950e67cf2408a14fc78671cd98582f99f30c1192703d44dc3e3a7f1 2013-09-12 02:30:10 ....A 26765 Virusshare.00097/Trojan-Downloader.JS.IFrame.cwy-a1688155a5ed93c644bf9433721eb4260a5ead54d55d69525efecd9aeba39ba8 2013-09-12 03:11:02 ....A 53670 Virusshare.00097/Trojan-Downloader.JS.IFrame.cwy-e358614504117e12c98d28aedc152e37266e60b39b227011fc6c07d83270c5b2 2013-09-12 02:12:24 ....A 23294 Virusshare.00097/Trojan-Downloader.JS.IFrame.cwy-e4d976f2961534f06862dd7eeecb24ac67c8e74aa72f49bc5072484d7bce0f4a 2013-09-12 02:07:56 ....A 72714 Virusshare.00097/Trojan-Downloader.JS.IFrame.dev-177b03588aca0d3d99088161c8f4ff882cd4e0161ce1baa8aa2f65416b67a9d4 2013-09-12 03:05:56 ....A 5693 Virusshare.00097/Trojan-Downloader.JS.IFrame.dew-d21cec1fc7e88040b42e43c3f13e1a12a1aa1ad687bf486f18c57df2ffa4e5e0 2013-09-12 03:18:30 ....A 15411 Virusshare.00097/Trojan-Downloader.JS.Iframe.aey-7b521349553d6e26201e0083de34569714c415adf50a4687840c62dc38883221 2013-09-12 02:22:02 ....A 33963 Virusshare.00097/Trojan-Downloader.JS.Iframe.ajl-ebb0327b51ba1a238f507c3e6093d6462f31a1155c53155b33b81373bd9a43f0 2013-09-12 02:42:56 ....A 28714 Virusshare.00097/Trojan-Downloader.JS.Iframe.ajt-56995738f9b14db0f9e4250dac4cbec45369d3ba7761fc1efeb515d6c3c3c9dc 2013-09-12 02:25:20 ....A 20741 Virusshare.00097/Trojan-Downloader.JS.Iframe.ajt-939bb0e89e17a6ab5ff83964bce9af20d1b397884bfea5c7451a6fdaffb6bbe9 2013-09-12 01:45:00 ....A 33810 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-0378d9cdba29fcf4387ade4ec620f3d3d2dc298fddb83830d08b98421e9260f1 2013-09-12 03:15:24 ....A 19517 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-0a6c01ee278edc561d3a449a338235b3a30ff41ca0a89b144fa46173b65af55f 2013-09-12 01:41:30 ....A 670082 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-0f93963f32aa6bb92ff8b039ebe403e671bcf9692c0232680196b2d020bc1e35 2013-09-12 03:22:30 ....A 43870 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-15507431400ca90d2d7b47bfed61591576adc7e7e85d8c3076c7bfa5afbc026c 2013-09-12 02:08:50 ....A 94365 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-17dc570d0bd104f9acc8898e9b57f26c876d9a3b92780efbbd1530f48a289090 2013-09-12 02:19:36 ....A 201587 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-18c02d9f4ca24146a8ca88f71c0e5c6a7108b54e668e5574a81aa4bf9bcfaf10 2013-09-12 02:45:22 ....A 27197 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-1f388b54cf8417bba6b5f5c6ce3db4f73933c2cf50696120322ea3b82abf3524 2013-09-12 03:01:26 ....A 201589 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-26337dbd3bc1ec0fbebec2643345d2181e0ab6389119daf7ed21de8dd7fadb50 2013-09-12 02:26:24 ....A 38640 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-27208e3366f27bdadc67077853c827786a2d9fd844ac86e8fecf1f76382af012 2013-09-12 02:10:14 ....A 27200 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-2750e37b44a4df91988d6aeef2d69ba3cf42a70a0a45600482eb0fa0bea9a389 2013-09-12 03:14:06 ....A 80071 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-2dad7d8dc0bf8086c38cfd77e07bbfbd481469cf0a7f57a4b43bae355070f50c 2013-09-12 03:08:44 ....A 387411 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-32f34b5205b9509daee484674ff6bd8172da333968ef03f33de5a7392cee759d 2013-09-12 03:06:40 ....A 21883 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-38b792cb2353d69efc3decd5d47bf9a4c17f3b4b745ad2ca706ea219e9afdd19 2013-09-12 02:06:40 ....A 21965 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-3a3c1ae38d571c60bb60e2c1c49a671326de2ffba497b059e8f180a16a01b566 2013-09-12 02:09:10 ....A 39620 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-3c643b3c2d4b30e530f4a542b9f3e47cd67836e1b9a83f88a5ae029c9b38789a 2013-09-12 02:02:28 ....A 22255 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-3c73101b8968b7c6964e098bec9bd8c9f05b343d407f87502935d05f749daf75 2013-09-12 02:45:28 ....A 18592 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-40e92d24dfd635e74f473899fdf0fa32cfe94e10da10ca6e95e858586846f162 2013-09-12 02:03:46 ....A 841549 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-4a119459636eca5209ba918d6587118f53854b103b465d21bc40d80453c533ed 2013-09-12 02:05:58 ....A 487965 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-4a447979800309cbca0fd0ad9090b836c85ab42cd64a3a33b17d63e7479477d4 2013-09-12 01:42:52 ....A 49981 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-4b6f8e909f8a4aa9a8a3e2152e9d34d435a69a41de3a837782d5f4beec2bbb4e 2013-09-12 02:49:26 ....A 81059 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-4c5d9570709087d43744f63f71858a1d65e07dd1657315cb9e5a51d72751bff4 2013-09-12 01:46:44 ....A 217015 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-4d73e425147450951a1a6ae84f37990a6b0e71dbf4746f9091a9104f940a9198 2013-09-12 02:38:10 ....A 19856 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-546e1e86e7063fdc8c9cd3cbba7578e5428bf905f7b3db8563d2d051ad68f891 2013-09-12 02:47:50 ....A 27195 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-58c5d014455a6d01a3b8aaf63afd397259bf5a667f3b1b0ecf6e35c5f212d4bd 2013-09-12 03:07:14 ....A 19896 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-5b4f540b6018b02a3e2d65da06945fcb877a4820e11ce2eb307f0b139d9b5fd5 2013-09-12 03:15:46 ....A 75137 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-5bc2a0775ee0df8431732bd71d46a34d88e9cc2d120962fa23347947451d0eab 2013-09-12 02:59:38 ....A 33746 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-5d1b18ab6f9c831f23783f4fabdc83c963dc13891c67aa67ad2b01b246f30f61 2013-09-12 02:58:00 ....A 33942 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-6ace2942e9bf7fcbc9b322bc16887bde3ffec4b8f1ea3d8cd7a019f0be822c07 2013-09-12 02:53:48 ....A 150730 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-6b0fc10926aa9357a9376cf6d32e50c8c2e600e1114833e1f10c6dfbb8a25152 2013-09-12 03:09:34 ....A 44826 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-76489b9d60cbd03f0771dde5f77b073569023ba0cd49427120533e2a33efb51d 2013-09-12 02:31:02 ....A 36574 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-80fc738eb6446ce33d301a9187c0bb69d16e18b976db8cd06368472c9b14f301 2013-09-12 02:30:00 ....A 404904 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-83f45f58f2efb37df12914bf4f003dbc14066d558d7601d47da52918d4d0349a 2013-09-12 02:09:28 ....A 21883 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-84535359e06c6c21420c09437c10bcded6831266cc7e50cf95dc320ebd40ba95 2013-09-12 03:28:18 ....A 118271 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-8658480f94769898c4ee0b51c81f6b4ad080fb7b406b6cf692736d40a03a26e2 2013-09-12 03:29:18 ....A 387477 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-94b96ccd15f461cc543639757a284ed57a985c1ff460566f6bf6e0f6f99bee28 2013-09-12 03:10:54 ....A 36736 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-95b067ea33317e36f9dae487265b748fe9f8732a389a1219c5edf0fb8bcef532 2013-09-12 02:20:54 ....A 16592 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-968d0fc36a69a7c5d139681d98155b364e3feb0a1f1fb389ab38b4e2c1dac49e 2013-09-12 02:53:04 ....A 21971 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-9c6ee17172e8898a4c567ce70e093fa2116c90a69bc4d7bf821a71f837ac84d7 2013-09-12 03:11:22 ....A 387411 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-a37f4e1d748aabdb1a3ec6374a2bf032618cef93f7d8a8464f9715d2cd3274ac 2013-09-12 03:27:48 ....A 60464 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-b411b48185da30298a63fe9b88d777745a6771d2bebf8b1741ab4c640e5704ac 2013-09-12 01:48:30 ....A 21883 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-b5817b3a8ec9d32039fccfebd5f2159ef6bd319c3a70ab4d78008949f3c35c0c 2013-09-12 01:44:12 ....A 31551 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-b7c8176b6586d134ca5b812c2e92a90b8ac01a71db50ab48a9c38942848e0ed0 2013-09-12 02:47:48 ....A 27075 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-b83635347b8ba865701525c34175bfabb0f384f5cf325c938571f0e860fb9a33 2013-09-12 02:34:26 ....A 201586 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-bd54b47781d1d8a5d39bca195087715610b28eeae7cc605bbc888f3ef157fc41 2013-09-12 03:14:08 ....A 26066 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-c15a92a50dd830412a4bfb7e445cdbd692cfb03971f8e6cd603b221d9563b436 2013-09-12 02:00:04 ....A 4961 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-c1d55fca616b62690295e567c50d92995d66046f0baa959e695006d0694d502b 2013-09-12 02:56:30 ....A 33813 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-c827d79970ce784bf9aef75c77de78b51f5641efc435a0b9943ce523e6a025ab 2013-09-12 02:49:42 ....A 53066 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-c8aca2e9b37c6ad9a12202d08addf40f573a03b3a7474a6512f1c6c3bd6480d6 2013-09-12 02:18:58 ....A 59039 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-cbec61ac2370f5594928d21ba3f253f173e77248c6a3bd45d51b0514f9972dea 2013-09-12 01:58:56 ....A 102059 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-ce9df33f289cb6f8acac0cf20fe983c5d618c4604a09ec1f1ecbb95aee3ea827 2013-09-12 02:10:42 ....A 27198 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-d055dee500ebbc93af17cdfc625c332a819aa80e09a8f4f078c221f1d385b8f4 2013-09-12 02:37:02 ....A 21971 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-d153cb4d5ebfc85172f6c16bf6cbc7f01208e81b7f953479dec31144565d0f34 2013-09-12 01:55:54 ....A 27620 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-d1bac10cb47d31a50cebfba3813cac2cd8d72ad9db1009050d26e9117fb0be85 2013-09-12 03:32:06 ....A 21883 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-d6dee10120ac1756b9b0b1bea811741c9244fea5f32f458bab8fc7065daba47f 2013-09-12 02:30:52 ....A 387411 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-e93c6ef492a82bddb8575bf7352f0b37f2660fcb0967c56f137fa624eb57d873 2013-09-12 01:44:18 ....A 21972 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-eb0ed5e3f58a555edac9dbcc963c4e1934df0d866f5d5b7e1ab3d253691fcab8 2013-09-12 02:31:26 ....A 22897 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-eda13c36ab7a9ca7cb4b38bd7cfeb20f03f29168e3fac0323ca745e6045e089e 2013-09-12 02:16:58 ....A 36898 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-f1ae5206ed1f73024ce732d57742c1ee218be3dc5b35425e324cd027b05fa605 2013-09-12 03:09:58 ....A 184760 Virusshare.00097/Trojan-Downloader.JS.Iframe.akq-fff0cbdba89066e40119e2ef70763e3638532a651ac0c5dd0a2a53a9fb89937a 2013-09-12 02:02:18 ....A 11937 Virusshare.00097/Trojan-Downloader.JS.Iframe.ald-18db010f3647db4ef0ca6864657ab4e96f65a33756788f1a0ce2f9fe9b72c90d 2013-09-12 03:26:10 ....A 2124 Virusshare.00097/Trojan-Downloader.JS.Iframe.ald-e2fdcee43fe808946712928f715753980bc7786fc01869cd6be67c064726a46a 2013-09-12 03:06:36 ....A 2658 Virusshare.00097/Trojan-Downloader.JS.Iframe.ali-0119fd4d25ee09434490fdd6d8cff1b16533c89d3650c99153bd7b84ca57d258 2013-09-12 03:22:56 ....A 16194 Virusshare.00097/Trojan-Downloader.JS.Iframe.ali-1294bf01172bb29cf2623283c4776d86a974af18dc97a13a19de593a5e265ae7 2013-09-12 02:17:04 ....A 21509 Virusshare.00097/Trojan-Downloader.JS.Iframe.ali-16c370ba197c6f970d7e8715bc16da4ecaf600e363baea537fea8310c83a7ba9 2013-09-12 02:58:06 ....A 21798 Virusshare.00097/Trojan-Downloader.JS.Iframe.ali-1f34334deec56c2284fdbee34f208d03b06f49643642360dfc1c28d105389418 2013-09-12 01:40:12 ....A 20765 Virusshare.00097/Trojan-Downloader.JS.Iframe.ali-6251fc615fd19fa4a29b595a6e6d1f470f165bf6b99b38a306151c689bb67e88 2013-09-12 03:07:18 ....A 2658 Virusshare.00097/Trojan-Downloader.JS.Iframe.ali-6cd074c9568fcf2495b6ffc3d62f609f85e824fbcb13e7c3c3aa59fc20006036 2013-09-12 02:37:28 ....A 2658 Virusshare.00097/Trojan-Downloader.JS.Iframe.ali-ace0603aba872afb95ea1d4affab036aa381df7d01cc268e050f066397806b8f 2013-09-12 03:25:48 ....A 23670 Virusshare.00097/Trojan-Downloader.JS.Iframe.ali-f090a15ca4fe70ba07348db4adc5888a57ca16f2e7a7857ea9b166aeae1250b5 2013-09-12 03:19:42 ....A 19623 Virusshare.00097/Trojan-Downloader.JS.Iframe.ali-f5d102073955460a8f1c6e367bffd095935127d60999d8df12253ecfa1daeffb 2013-09-12 01:41:08 ....A 21738 Virusshare.00097/Trojan-Downloader.JS.Iframe.ali-f87ccb3ee48f0f48b3c86dedad2d8a2f0eb69f78e19d939050462cb1ce166037 2013-09-12 01:43:36 ....A 20841 Virusshare.00097/Trojan-Downloader.JS.Iframe.ali-faa9c56cff39e7f64e5a71a7a7c67a14f23b69ad4821fd8376eee4792f170f4a 2013-09-12 02:42:26 ....A 1472 Virusshare.00097/Trojan-Downloader.JS.Iframe.anz-718ec39985034951faf0416a8f218edced18cbe483e5c2f07ae9b5de7ae85392 2013-09-12 02:37:18 ....A 12691 Virusshare.00097/Trojan-Downloader.JS.Iframe.anz-f89356d695ad075e4acbdd3416b699a02c4ac78ab2f21f008cd971632612f3d6 2013-09-12 02:51:50 ....A 19305 Virusshare.00097/Trojan-Downloader.JS.Iframe.aqf-e50768909318a606bf0ab13322b0ef5ad23014548f6db8b6800c10377ab3e385 2013-09-12 03:29:36 ....A 20617 Virusshare.00097/Trojan-Downloader.JS.Iframe.aqk-2863145b39707798dc4f5bb3cd0a492a347e68ee91c22e11da1552ec55c47f4d 2013-09-12 02:51:28 ....A 31345 Virusshare.00097/Trojan-Downloader.JS.Iframe.aqv-93b1b07b8490f1012ea8803432f11d5ae37481c5ca452ffda6ca7526c2a88723 2013-09-12 02:36:10 ....A 37994 Virusshare.00097/Trojan-Downloader.JS.Iframe.aqv-df2a949a024b7a4c9cddd68b35e3a5ed0e8024f675d08dfa7b6953c28a7ac9bc 2013-09-12 02:36:38 ....A 9144 Virusshare.00097/Trojan-Downloader.JS.Iframe.arw-7568d01e0dc3d76948dfb57e333be198ac504ac29b7746ccde84443d270869a2 2013-09-12 02:55:30 ....A 1341 Virusshare.00097/Trojan-Downloader.JS.Iframe.as-0e605a375c5c5fdc323541129eec2d93f9346fb534a7da70cce36d3a11400365 2013-09-12 02:37:22 ....A 19667 Virusshare.00097/Trojan-Downloader.JS.Iframe.as-463b395d224caada487a6537c4b540cd5c6ccfbf891ac0a07601095d48dc1791 2013-09-12 02:31:48 ....A 103144 Virusshare.00097/Trojan-Downloader.JS.Iframe.atv-e5708623a0b5412e2fb173ce6eccefeb11102ed0ec3ac1ead79a97a38e87b970 2013-09-12 03:08:22 ....A 21166 Virusshare.00097/Trojan-Downloader.JS.Iframe.azt-0663f3dc81442c163c958ae134aa349423650391bdf21b1b671088ded4de8ce2 2013-09-12 01:44:24 ....A 21166 Virusshare.00097/Trojan-Downloader.JS.Iframe.azt-282f36f6894e2329aee22baa2529d776d3dd52255c5f3020408ebf8da7b6f1dd 2013-09-12 02:51:00 ....A 21167 Virusshare.00097/Trojan-Downloader.JS.Iframe.azt-5a2c83b0547f5eee24b75b777f69a8a6b7cf78909a405660a89b61b53aeb5dfa 2013-09-12 03:24:12 ....A 10955 Virusshare.00097/Trojan-Downloader.JS.Iframe.azt-94bc1589ffa116e28d934f5d59d136fa1833e959a78765ba5688f6566c31d850 2013-09-12 02:06:40 ....A 13831 Virusshare.00097/Trojan-Downloader.JS.Iframe.azt-9eff3aa2c184f83e4474ac4df958d7473f11c8ff672f6b81d7962cfcec09d6c3 2013-09-12 03:08:38 ....A 21167 Virusshare.00097/Trojan-Downloader.JS.Iframe.azt-cb61c30171de71bd987f19f560dd7d5e89313126a754d7066003a1d5d98b0b19 2013-09-12 03:08:48 ....A 21166 Virusshare.00097/Trojan-Downloader.JS.Iframe.azt-e1705987995ca349c1ea435f790e7eec38d8de06785e2f256d428d02bcf721c8 2013-09-12 02:49:40 ....A 21166 Virusshare.00097/Trojan-Downloader.JS.Iframe.azt-ed4798592e9865d4288914e30553206868e2a3944cd9929d634a8a2d924e5c08 2013-09-12 03:08:40 ....A 21166 Virusshare.00097/Trojan-Downloader.JS.Iframe.azt-edc4a12874c4b4c2bfbbbe8f188c946e1810c5427b0f6b9bb9144773a0d8e9b8 2013-09-12 01:59:48 ....A 23321 Virusshare.00097/Trojan-Downloader.JS.Iframe.bcw-ed1321bcca03b2fff30887978654aa67bb54c26417a822d35251f8ff8c92837c 2013-09-12 01:48:14 ....A 16292 Virusshare.00097/Trojan-Downloader.JS.Iframe.brc-e0ba9d5757259e9cc6aa8c1909d6384453123d59193bc209905c0e2006dc3425 2013-09-12 03:14:14 ....A 36263 Virusshare.00097/Trojan-Downloader.JS.Iframe.bsn-251d9bfbf562812e75336c0247824b0db9cedc64a41af1cad571b1f59f2420c4 2013-09-12 02:03:02 ....A 26223 Virusshare.00097/Trojan-Downloader.JS.Iframe.bwt-e581851d3f9ee6035407d87d8d7529accc6e61d713c0592f936679e02cbc3c20 2013-09-12 03:25:50 ....A 827 Virusshare.00097/Trojan-Downloader.JS.Iframe.byo-a99327de8e4337acc0abe1714b9a73a09ec10909396336e114ac5fb77d3b5b55 2013-09-12 02:31:38 ....A 37187 Virusshare.00097/Trojan-Downloader.JS.Iframe.bzi-a1916557f09d6292843f2385d2dd64001a0cb3aff6c4279ff49c9723abc66398 2013-09-12 02:49:50 ....A 17575 Virusshare.00097/Trojan-Downloader.JS.Iframe.bzn-6678385146c2a75089f0f7ad65d859485ba993a0fa67567c79f1e3c0ed5d21b1 2013-09-12 03:01:06 ....A 31203 Virusshare.00097/Trojan-Downloader.JS.Iframe.bzn-97ce5331b32c1d36254984ce1df7a302e6ce2c81a24734d655829a0af9193d4e 2013-09-12 02:59:48 ....A 341 Virusshare.00097/Trojan-Downloader.JS.Iframe.bzn-d97c9aaae396ea8727dbe91c087f0cbdfc063ac5e084541c46d286b891097bb2 2013-09-12 02:58:50 ....A 22253 Virusshare.00097/Trojan-Downloader.JS.Iframe.bzn-ea3d69137822dfebc8589b56cf533611ae17309c625cec33f7572ee6c3162aef 2013-09-12 01:59:22 ....A 5059 Virusshare.00097/Trojan-Downloader.JS.Iframe.cau-d9bcd632a9b6852db1b3d5123ab8b2171e014d7585d55b342a154b0665bfaffc 2013-09-12 02:56:58 ....A 6420829 Virusshare.00097/Trojan-Downloader.JS.Iframe.cbx-41da48f404ac126652fd36df0a4f7a27f9ed38654e870bb3d0514a131a3dc873 2013-09-12 02:26:04 ....A 27604 Virusshare.00097/Trojan-Downloader.JS.Iframe.cce-693f747117a0aac2940d7209163135367379c1d64ccfb733d289427d02100a2b 2013-09-12 02:10:30 ....A 15671 Virusshare.00097/Trojan-Downloader.JS.Iframe.cdx-1345669407fcbf8d440304bc7fd5db0d148b565e3d18e5ea16d6dda8e3dc2d69 2013-09-12 02:13:48 ....A 125277 Virusshare.00097/Trojan-Downloader.JS.Iframe.cdx-3d7cf3b6ca2e4ed4f2ab2c21df8227bcad15c49c0045d64eebd62e765c836821 2013-09-12 01:57:14 ....A 11495 Virusshare.00097/Trojan-Downloader.JS.Iframe.cdx-4f8f425ddee44b5176523f775cbea8850cdfd9b9c7834c5aed78dabb57d90230 2013-09-12 02:34:46 ....A 82548 Virusshare.00097/Trojan-Downloader.JS.Iframe.cev-33d9bd4ff85df82b111c0fac4e38c1065d1eb7fbcf93c335db5511d7de739fbc 2013-09-12 02:25:26 ....A 26323 Virusshare.00097/Trojan-Downloader.JS.Iframe.cex-0bba9c0b0ce316cb39b967fda7dc83d485f41981d610be08a3518e470ad415a5 2013-09-12 02:43:04 ....A 24388 Virusshare.00097/Trojan-Downloader.JS.Iframe.cex-2c97ee68cbd705932c5b8acbbb8a527befbf1829419a39a8c194fc2e96cd0f63 2013-09-12 02:05:04 ....A 3938 Virusshare.00097/Trojan-Downloader.JS.Iframe.cex-bc37abbc454e40f801086209237768c4facf4a5ffa51f866d963d293cfaaaa8f 2013-09-12 02:15:34 ....A 18502 Virusshare.00097/Trojan-Downloader.JS.Iframe.cex-f0e71530ec90b02936d20e980038d9d3905ee86076204c39e2131682d216cbff 2013-09-12 01:59:40 ....A 68881 Virusshare.00097/Trojan-Downloader.JS.Iframe.cfb-e29263625a9831d9e7409fa6a3c2737a634c5c8780b3d4f03cf151c8cfa9ca8a 2013-09-12 02:34:20 ....A 812 Virusshare.00097/Trojan-Downloader.JS.Iframe.cft-1f9bb3b884f5d8902a16a7f1de4a7d4d682f7c00bc67b6aeb9f3c192f0f5ecc6 2013-09-12 02:59:44 ....A 14722 Virusshare.00097/Trojan-Downloader.JS.Iframe.cft-827201b89e9ac016f6a57451457d7acf3ef27b1e27acc96489e992a12c1ea26c 2013-09-12 03:10:58 ....A 5851 Virusshare.00097/Trojan-Downloader.JS.Iframe.cft-975bc6845b69475c4648045843b3b1a24e5e3dcc35829a0fc0ac749dddd744d8 2013-09-12 02:25:48 ....A 11139 Virusshare.00097/Trojan-Downloader.JS.Iframe.cft-c8a291dacb7570717ae361b4df5beb7614f5d0a160ad67086aeec29d2614e6ad 2013-09-12 02:08:08 ....A 11063 Virusshare.00097/Trojan-Downloader.JS.Iframe.cft-df2e564ef906b5a7be15d98c548cb58216fd10135375cc897e1dae4e91b4355f 2013-09-12 03:23:18 ....A 14780 Virusshare.00097/Trojan-Downloader.JS.Iframe.cfw-4c59d1c46158fae64f2ec6d5fb0083cef44cb0ab2c20141cfae083e90f81bb75 2013-09-12 02:44:40 ....A 185492 Virusshare.00097/Trojan-Downloader.JS.Iframe.cfw-64f75f5ad21b00b7534289e79d2fe1622a017cdca732a022713c338d4ced6fe9 2013-09-12 01:44:16 ....A 3008 Virusshare.00097/Trojan-Downloader.JS.Iframe.cfw-6617ea50070d907008ada2aaba41a07430c316c08eeb6e31c331bbc21cf49c6b 2013-09-12 02:37:50 ....A 88819 Virusshare.00097/Trojan-Downloader.JS.Iframe.cfw-727349a102d8797269f51774f5287670baf50a301c2fd12fd601ce754467f4ae 2013-09-12 02:26:40 ....A 2786 Virusshare.00097/Trojan-Downloader.JS.Iframe.cgm-6da7e4b5f873ef67aa47a60c258b8facf84b0727542405acbe7118eedb750441 2013-09-12 03:31:16 ....A 10149 Virusshare.00097/Trojan-Downloader.JS.Iframe.cgw-849813d428c67ed1f6774cdc8ff5b8f7693e461558f6feea27db7d77d9db02b1 2013-09-12 03:18:58 ....A 1420491 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-0371a138bfcee1398ca5171d49e23f480cd506d4e83a4c1d3325b736f4896610 2013-09-12 03:26:14 ....A 4166 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-07bc6197b4cca1d2b3eb3db64b1537601e9dc12ae191657d28b74e2aaca78af7 2013-09-12 02:35:58 ....A 16397 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-4ac85ff916de5c76c7f7c1c9aa153df5c8392caa052c4fa434ab2567d480afa6 2013-09-12 02:24:14 ....A 291040 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-58244e2146e5bcd9bbf61d70b0c350640c5524ed5450f8a11f0bc5ba1fa77933 2013-09-12 03:23:24 ....A 36624 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-6627b9d9189e6fd2c3432281d090574046b2ef307196d70963d036ea15694c82 2013-09-12 02:18:36 ....A 34232 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-689006983aeae0a26aa144536339c151f1b19ad9daec8429bc7169bfb2b68fc9 2013-09-12 03:20:48 ....A 287669 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-91062dc33108e00b5d1afce7ec538d356a905d40468d7ec5de762eeb9e408ad6 2013-09-12 03:08:22 ....A 41039 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-b368ced938587b0cd07f07e6a97a32c1dfbc5d36981fa9e7c4fd4ea69090fd77 2013-09-12 01:49:06 ....A 60956 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-b842bc81ac4f2a753b7a4b5c39643485d8ff47f568c973f31551c421d42445cc 2013-09-12 03:08:56 ....A 377 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-de244bb8d546178e82d94ff462511d579bfc506e8d169262215095579e96879c 2013-09-12 02:16:34 ....A 18586 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-e251e986457c06492ea6dd2ee75c95fbd643fe6849083e9b13f12b521c483a14 2013-09-12 02:28:40 ....A 51300 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-efc4f45cec0759d3f3003e5f2551c1d652faa161fd14566074ed83db1b48b9d6 2013-09-12 02:04:50 ....A 7595 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-f0ddb9078802cda57391115160e99bf97a80bc3f5f764c942798aaa5ab4b5874 2013-09-12 03:16:54 ....A 19726 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-f4aa6b76722d2474add98d118ad7b8d74215f586309de5374030eea908bcf023 2013-09-12 03:30:40 ....A 172522 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-f535eef16483e62d6c50fa74826e8ab5e4b029e5445a0e60ddc9c3fb4c9a429d 2013-09-12 02:49:10 ....A 51352 Virusshare.00097/Trojan-Downloader.JS.Iframe.chf-fb011aae6c8a661ad44f86ff5be1ef6d52c34e113d88b4a0278a6036b2ec3cb5 2013-09-12 02:44:36 ....A 10219 Virusshare.00097/Trojan-Downloader.JS.Iframe.chw-802c9435448e165c943695a9ca72ae0fae26cff9d1bb812fca066f236d1c1a2d 2013-09-12 03:15:24 ....A 10518 Virusshare.00097/Trojan-Downloader.JS.Iframe.cij-1c78885cc0db40a5f1e332cc945f6c7e8f8c52c03ccb69706a0e512581205243 2013-09-12 01:53:44 ....A 29941 Virusshare.00097/Trojan-Downloader.JS.Iframe.cij-7598570a50bd21e74c4c9875ca85226280f558cd3c37ae2e37ea3660a7b678e9 2013-09-12 01:59:20 ....A 147669 Virusshare.00097/Trojan-Downloader.JS.Iframe.cij-dbc1a630a105a04bfa0b80d4ccf73f6c4921618ab392c5850c8a6f57f5064fb3 2013-09-12 02:57:32 ....A 45355 Virusshare.00097/Trojan-Downloader.JS.Iframe.cil-5f2677e1e5f4c34d32cfd95efd6d8fda18d21f00f6be7cf25f76e983c373d0fe 2013-09-12 02:07:12 ....A 42048 Virusshare.00097/Trojan-Downloader.JS.Iframe.cil-d3ff7f8474be4f0e9153e4d86fc57a2509de69dcc38baf058878c7a94f7804d5 2013-09-12 02:39:20 ....A 8211 Virusshare.00097/Trojan-Downloader.JS.Iframe.cio-1ae13018de68684ce679a49e09e2c037549db92fbfd586aecf929032fb16d2de 2013-09-12 02:13:06 ....A 69486 Virusshare.00097/Trojan-Downloader.JS.Iframe.cio-334400b4878ce397b5d729ebbbee0e93f13acbcde52ea7bfb80efe87bfb40387 2013-09-12 02:09:48 ....A 40223 Virusshare.00097/Trojan-Downloader.JS.Iframe.cit-3ebe04a18c932e326eaecaad29a3988a5abe0d8ca50ffb0f747d6a13cf13a2cb 2013-09-12 03:02:54 ....A 81454 Virusshare.00097/Trojan-Downloader.JS.Iframe.cit-6fba52e41cc7b8b7142e293e7e09b892e3dbfd396092c1c2f7cbf286ee902285 2013-09-12 01:50:34 ....A 47351 Virusshare.00097/Trojan-Downloader.JS.Iframe.ciu-d1b8a286318a0a7a52a5541ecba52b0a8e02e0e39b881505416ee24e99a850af 2013-09-12 03:27:26 ....A 27201 Virusshare.00097/Trojan-Downloader.JS.Iframe.civ-5e8efd446e1af4ee071123a62774dcf3fbe677a30e8f68eb2d8f035c67fd10a9 2013-09-12 02:35:50 ....A 2436 Virusshare.00097/Trojan-Downloader.JS.Iframe.cjb-18ae69d49d0f67eed2b71020fd46316d335e54d38bf24c2b69d30c3d4149a780 2013-09-12 03:17:40 ....A 13426 Virusshare.00097/Trojan-Downloader.JS.Iframe.cjd-bea7849a54204835d3baec1a42c0fd319656683dab45af10a8a6041307f28cac 2013-09-12 03:10:26 ....A 36533 Virusshare.00097/Trojan-Downloader.JS.Iframe.cjd-e26c60f9707d702ce075d68787e4bb2c82b791080da2bdb62dfee93103db579e 2013-09-12 02:49:02 ....A 7969 Virusshare.00097/Trojan-Downloader.JS.Iframe.cjl-0061a182d3c658e2bf113b9fa2d4c72e2ff3d77806709692f39ba305de7f97c9 2013-09-12 02:51:06 ....A 8237 Virusshare.00097/Trojan-Downloader.JS.Iframe.cjl-d6fcaf4fb4ebccecb55ce04c91194a5b5ae260b181adfab682d03a5e32cd8600 2013-09-12 03:09:56 ....A 370712 Virusshare.00097/Trojan-Downloader.JS.Iframe.ckm-835b9f5ce3d410f85a0c83e0befc06cfed1096022982445a025afd362358dbea 2013-09-12 03:12:58 ....A 141536 Virusshare.00097/Trojan-Downloader.JS.Iframe.ckn-a14b17d0fd6b0d9720f3d624991b0cb3617ac03645250e441fe7a2bee2e732ac 2013-09-12 03:26:54 ....A 2164 Virusshare.00097/Trojan-Downloader.JS.Iframe.ckn-c3eed6d92ed7fd88dc73b2a50565a68c593bee99f5176cc1aa9f7a8f14d83109 2013-09-12 02:16:22 ....A 1366 Virusshare.00097/Trojan-Downloader.JS.Iframe.ckn-dcb8850b7cc96a18417debbbe8690ce275baa2ec0077477df710698dceeb5e7c 2013-09-12 02:25:26 ....A 24576 Virusshare.00097/Trojan-Downloader.JS.Iframe.cks-522d97062188ea0c8a66a0d464cc6d51c79e6061fb5f47f1991f4ac479f4492c 2013-09-12 02:43:10 ....A 82788 Virusshare.00097/Trojan-Downloader.JS.Iframe.cks-931d3921f75818b0d6b95c73203a4c8bfd0857fc97fe0c6d238de81fd64562a8 2013-09-12 02:22:28 ....A 68860 Virusshare.00097/Trojan-Downloader.JS.Iframe.cks-a1eed4742c1242aadbbf20b315593be17ac8c33de6a0c18ee9c91ef1ab78df1d 2013-09-12 02:01:14 ....A 47459 Virusshare.00097/Trojan-Downloader.JS.Iframe.cks-f693549a757e56cfe8649892d2a3d391564d7352bbba5de0de897263a51ece3f 2013-09-12 02:41:10 ....A 82035 Virusshare.00097/Trojan-Downloader.JS.Iframe.cks-fb27ff91dfe7773ea1b68177404dddcad3348e76bec8ce69fef9c0fff978f77e 2013-09-12 02:13:38 ....A 196653 Virusshare.00097/Trojan-Downloader.JS.Iframe.ckt-7c5851fcf6e7ad5f9b5f3baed9441bc98d6f9675afddec6340f1e405a3d5d42a 2013-09-12 02:42:04 ....A 256408 Virusshare.00097/Trojan-Downloader.JS.Iframe.ckt-fb7520384e84af2983f8d5d5c1bba3e43e926172a6435f7076de001d3bab4bec 2013-09-12 03:22:06 ....A 61029 Virusshare.00097/Trojan-Downloader.JS.Iframe.cku-d032fec3bf386e96201e6149a0b0edb4fe8f2beaf7f2be35b7828171d8ad0721 2013-09-12 02:28:36 ....A 92089 Virusshare.00097/Trojan-Downloader.JS.Iframe.cku-f6d2ec34d90d642185c38019e4aa7402c21c528b31e16c2e21e2fe852bd0dbfa 2013-09-12 01:46:54 ....A 4814 Virusshare.00097/Trojan-Downloader.JS.Iframe.clj-50a1ca29badbeafea3e491e50a439d7f1a29005fd240e171e9700cf3f99a5320 2013-09-12 02:42:20 ....A 165396 Virusshare.00097/Trojan-Downloader.JS.Iframe.clj-d6425e29e3230f8938bbf9a01538ad5ef1c3c13e0b1cb80714be6231fbddec2c 2013-09-12 03:00:46 ....A 46054 Virusshare.00097/Trojan-Downloader.JS.Iframe.cln-005cc4b33d852a710aa00beb2d576dcf29ce7db613c69af1cd06835f76bc052a 2013-09-12 02:37:38 ....A 62111 Virusshare.00097/Trojan-Downloader.JS.Iframe.cln-1c6c899ad3719ad265421d5fe40f7c51316b2b9fba5253f86e167ee0e0935bd7 2013-09-12 02:12:08 ....A 54050 Virusshare.00097/Trojan-Downloader.JS.Iframe.cln-5a8f2141e5489bf165e1bc67378c9bab8cdb1702424a731bc02d97dba6b11c7f 2013-09-12 02:00:52 ....A 52101 Virusshare.00097/Trojan-Downloader.JS.Iframe.cln-686810cde936127c9ba14b12de800c55d51c0531f1ce2f3741a1a69eef0ab959 2013-09-12 02:40:12 ....A 45808 Virusshare.00097/Trojan-Downloader.JS.Iframe.cln-a33048e2c48e816e2647e7ae15b58d0ea28e7c71cf62f6eba2ea95aa4e86315f 2013-09-12 02:45:42 ....A 45895 Virusshare.00097/Trojan-Downloader.JS.Iframe.cln-a5aec856c875c1bd3049178089465056cf24f8c56dd40b3e8e4246e5f4c6b621 2013-09-12 02:43:16 ....A 54224 Virusshare.00097/Trojan-Downloader.JS.Iframe.cln-c68be694c833911f369092a0801f63347b9e5dbd9f8b6b213b1423d99a330172 2013-09-12 02:09:48 ....A 54393 Virusshare.00097/Trojan-Downloader.JS.Iframe.cln-ddb9987b4511daec2e21c0b27442d513a8ab190fe7be3c3c717f60b0c78a739d 2013-09-12 01:59:04 ....A 71582 Virusshare.00097/Trojan-Downloader.JS.Iframe.cln-e1e90e1fcd1b44b6cdb68aace839e146831243a532f6428646cc2412dfe0a623 2013-09-12 02:15:46 ....A 65646 Virusshare.00097/Trojan-Downloader.JS.Iframe.cln-f1529d2bff143a7e02ef802d0c9ae295be172e8e88d3f23d80b324ab6ea973c2 2013-09-12 03:21:08 ....A 54448 Virusshare.00097/Trojan-Downloader.JS.Iframe.cln-f69f21c416810aff06fc6f588236c4ea3db1c19e680e80d00ccbb9596967990d 2013-09-12 01:57:14 ....A 96885 Virusshare.00097/Trojan-Downloader.JS.Iframe.cly-6859fe0d290d2d6c6e63614afa2e25283bb5329a8f310c8fafbed6e717bb6813 2013-09-12 02:40:38 ....A 14097 Virusshare.00097/Trojan-Downloader.JS.Iframe.cly-a6faa53585fc6d4522f4cc82f0e3f08d5156ff657b5e7f65da0bd9713eb4d496 2013-09-12 02:43:14 ....A 11441 Virusshare.00097/Trojan-Downloader.JS.Iframe.cng-e14a0e5962431f266ab11f4d8d6f9cecc32f247fe7c7c21b5283311f6b07c6e9 2013-09-12 02:59:04 ....A 3294 Virusshare.00097/Trojan-Downloader.JS.Iframe.cnp-3eda6c932c409d853802cdb4a777edc4f85feb21d41cb0e14d1357d36afcab72 2013-09-12 01:39:18 ....A 20284 Virusshare.00097/Trojan-Downloader.JS.Iframe.cnp-56780bd0dc87651faf56f6d9314a03cd5de64317582f956b397375a853c6b753 2013-09-12 02:24:40 ....A 5760 Virusshare.00097/Trojan-Downloader.JS.Iframe.cnp-91d1c84795d57b49dff6e95344233e998585d75f32738e6528e9e705f44ae9dd 2013-09-12 02:50:48 ....A 21337 Virusshare.00097/Trojan-Downloader.JS.Iframe.cnx-dc87ab4e42fc92edad87bbaef9a9860c30fd33971788110790bf67e10867094f 2013-09-12 02:20:04 ....A 16454 Virusshare.00097/Trojan-Downloader.JS.Iframe.cof-5616a818fd9bd991f754dfc9942b0f328fd4a27006fa3c7b83c2bac05a9684ff 2013-09-12 03:13:54 ....A 15025 Virusshare.00097/Trojan-Downloader.JS.Iframe.col-49ba84661921c90316abaef21dbd87f3b2db92e4053216764aa54f617b7de3d5 2013-09-12 02:31:28 ....A 24576 Virusshare.00097/Trojan-Downloader.JS.Iframe.col-858a482288c22bf2f9bd344e1cdb8db08ddc66c7af71011e2e00d70120408758 2013-09-12 01:53:52 ....A 32769 Virusshare.00097/Trojan-Downloader.JS.Iframe.col-9d8c94a713c176633997a4f7ac3f833ab485db39650c934cce9599539c70fa47 2013-09-12 01:58:14 ....A 15306 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqh-5a9e645de6c54cf5bdbb51865ced95c69283742167d2cec5acc9279ebb9ea03c 2013-09-12 02:06:50 ....A 10683 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqh-5be1f9d080cd56358541f7625e9ee2f240e88e4084e6eb0cc7e86efa4536da44 2013-09-12 02:33:24 ....A 9415 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqh-5be899769fa2a6ca47a460c4d88020ffe956f2a1925afa91e76e71e6009ecbcd 2013-09-12 03:28:36 ....A 7315 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqh-950d69a3788abe2354099c4e65317e4a0d460e7ccadb6269626dffd6aa23f90b 2013-09-12 01:40:26 ....A 14641 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqh-ade981b7089b12b489bbb9162f736c601e5f25035c223f0f74b8ee8d2196814f 2013-09-12 02:18:46 ....A 20812 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqh-e61acab907691c9e25a27efb8f2ad58c879bae70e3f516318ea9509887605134 2013-09-12 02:46:52 ....A 26089 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqj-d5002ed897d4227950f80e3796e12abbaddb6cd5d69c3b35fc7ef7df36f358a9 2013-09-12 02:46:22 ....A 72278 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-0d6583ae356e4fee91e35c20e1669b913aed15331bf9c641e541ef254574ab6d 2013-09-12 03:20:48 ....A 60968 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-0e2559cb0dc324fb5eb4e7c1f17fa04c61623fb8e0face6bdfc3dbaded207df2 2013-09-12 02:34:36 ....A 44818 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-1038abe507a94dc3f1f19f1de235355524ad408cd6d87b0ddc24bf5f3bc31055 2013-09-12 02:53:48 ....A 55458 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-10feae014da79b43c13f96b7ea790cc05b1a9bef25b7ac340e7354b3b3c6efe4 2013-09-12 02:59:16 ....A 61539 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-1eca162ee05332165f293b5463cf403c71c1b684532f0f5932f08fd01f5909c1 2013-09-12 02:31:44 ....A 52515 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-225afd531ec89f11ed2ed66a61d767baf61d343fbad0322ce8cb6a5d3ddd58c6 2013-09-12 01:45:26 ....A 55133 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-27c329953e68aca6dfd94b54f9765123d724ba195dfefcf23a77bafa2e22ce72 2013-09-12 02:27:26 ....A 96408 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-27f4bea5b86d60e7ea87115c0812dad514297f8d1f99a9daf717c16eb21f016c 2013-09-12 03:32:02 ....A 76219 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-2c5df2009999f327ba32d7546f3381019b6ce86b026cc6d20b320a6679486dfb 2013-09-12 02:34:10 ....A 50874 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-2c994b5429e8cecd7c44ad80e6f7dbe677083691a7f540318eb49d28380c149c 2013-09-12 02:50:50 ....A 64141 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-2d2b4ca6c6255ee6f62f7f5a08eee45aff13e7fba7ce19478f7183d8f2cdca35 2013-09-12 03:02:28 ....A 66107 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-2f689a7c4b75e2e2acd859b6e44d628cfae734f9337145a6494defde73ef14f1 2013-09-12 02:20:06 ....A 55748 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-303e7f6b23f24968dba39123b792e42cf52b773fc2dbbaca50fa6d72ab5c63c8 2013-09-12 02:44:38 ....A 85104 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-3303cb5604d0b2fc30f9578bb0f83367cdcc5719fe9304bfcb26bf4ac7edb673 2013-09-12 02:27:54 ....A 77445 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-355c76f845e4971152c67e4a5d5fdc5e8fe14b3f91a95a9cff5c79b7426402ff 2013-09-12 01:44:10 ....A 64313 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-3a6bdf76617ba0ff88e9cbbc9f975c74f1f92422731d714173db43abcb0cd216 2013-09-12 02:33:38 ....A 54846 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-3e31a094747d104cf3c42772edda6d27a7ef97690e09e4b99adfe02fe5984b36 2013-09-12 01:56:08 ....A 65618 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-3e402b5340ad33cab582a01fb3d836e3789b4711928f08895aa5afa86fd7c3cf 2013-09-12 01:40:54 ....A 72080 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-40c1851fc243cfe9fb0a8960d95d58c1c1563b533731973ea4b3bba4d1a05987 2013-09-12 01:45:40 ....A 80805 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-457c162f3acbc23e6c224ed74bb7bbcf9343587ff08387b729ce2f6cc9098ea4 2013-09-12 02:25:26 ....A 57113 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-475d4cec4f2bf357c7d8338d7ecceab884974dbbebeece605e5b5f8c3b20f9d2 2013-09-12 03:32:06 ....A 74988 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-495de80e0940749a89ade9c060255b58282bc6f006ad1ae8207a8b15d76bfa92 2013-09-12 03:00:08 ....A 44053 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-4965f63538a5409f191905a7838e7f3fdcb18fe4b8e41ae987a0a96273233324 2013-09-12 02:37:10 ....A 63431 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-4e42578ac84ec4b11ddf425ea0a752b0533b5b591f77b3c7dd4f2886c01da654 2013-09-12 02:05:22 ....A 67196 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-4ee9554eb6ee75885e42e239fd08192b66f9a5cdaaa4b492631636540b2d99b1 2013-09-12 02:16:02 ....A 55564 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-4f4526e9b2570f9e71027730e0529b44c6e72e334abe4214579a9424fab5900d 2013-09-12 02:22:42 ....A 71855 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-52e00204fd4c1e762a719ebfc67d4629196762a8e7e4135ee4ae311ee1046c4f 2013-09-12 02:08:40 ....A 73706 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-55c06eb3643619400e31219fe3ed19cb3cbc5b162ecff5f09230c515179082de 2013-09-12 03:11:46 ....A 74264 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-5706e72072118e40bf89345cda48703f74279204782f1aa84a8d20548e0c5729 2013-09-12 03:18:50 ....A 79590 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-58729b9daa847b63675691d9c536f9fa4dc63fffbe464fc1555b39b5bb959094 2013-09-12 03:24:56 ....A 82983 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-58d3fdd075d84283c52794d44d3783a83924051e1c8d3863a0439811bdbcf445 2013-09-12 02:56:26 ....A 28933 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-5c79f472ed143d3a031ad678c34cd796fd955b9e4edd2058f3c55e71e45c3f83 2013-09-12 02:50:34 ....A 72725 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-5fe7c64ecd6ec843151e527ed98147696e74cde406fcbd2031fae8cf625ea1ec 2013-09-12 02:07:58 ....A 65439 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-610f800c4d9b1397b84a466ff0a4cdb1f52ee9057b2f386c461d0f682599a322 2013-09-12 03:14:50 ....A 56496 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-61ef62214704d25d8b62d43c2be1deed565a2b682109e929f8d5ef97dfe1e9d3 2013-09-12 01:58:24 ....A 62649 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-69135d838a65871554c22a9eec065874596dafa85877d10630b121b7593590f4 2013-09-12 01:57:16 ....A 64980 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-6b25c42b2c3d53ea2d41de65d3f0b0c197d44f2c951f41ef63f8ab395a55803f 2013-09-12 02:13:42 ....A 73563 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-6f2a6ab0e09e3a71606ceb9de36b014e7a99efba17a5a18bbc81399e7c40fbd5 2013-09-12 01:49:00 ....A 74601 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-73f5598b8ba1ffccc61312f972f76acfb552c97bf0d500adb2b7025812eed854 2013-09-12 01:56:10 ....A 74262 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-7858f9acfbbcf060989b53382565c062686b15229b470885b93a0b70d522cd49 2013-09-12 03:17:02 ....A 49380 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-7a7ae0c6ea95a12a75bd6361381c37d73917f7cd4714040f4c0aead832af90da 2013-09-12 02:47:20 ....A 86165 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-7a841f9adea46a90b20b5655ef76790b7623ec2dfe41c14cd1f50b2c331f7aff 2013-09-12 03:07:44 ....A 56809 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-7b47ab907c4e4413dff3208998e804a3cbc09c38e9d5f64c537b72553794a79e 2013-09-12 01:41:38 ....A 55801 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-7d06ec6f1b96bfee1cc58f238119712a21b418da814bf2c838c40e0cc5c33343 2013-09-12 01:45:06 ....A 28926 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-822fc5f12f065f927f65117a9c5058b1970973bd219e98de0b74e9a0cf3a9b95 2013-09-12 03:21:18 ....A 57069 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-8989c5ed019366db11ab84d4ca8baed93c23ebb61c15ce63926e2f9b90647200 2013-09-12 02:07:30 ....A 50596 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-8b4844f12489364d45df4703ea049340c723e9332b5a834089bfed96b9231c9b 2013-09-12 02:29:30 ....A 85961 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-929e3e03d9fada62c4c652ccc037ac6c7855041263eeee4a61b692f93d5d9034 2013-09-12 02:30:32 ....A 74620 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-9425601a0be3e137f68772de0bf8f21dcc1b7654dcc64488f628cf4e47f8205e 2013-09-12 03:00:48 ....A 73637 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-9580ad18e0dca0eee3e21382b9ecca3108bb7567f89263fe05df4cfad2ca8e07 2013-09-12 03:23:30 ....A 74393 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-9829f7964de2e334ad66725ccfb02366922a39c214960c179a1ad93de23124a6 2013-09-12 03:29:22 ....A 59171 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-9af6206eac2d46999091a73cfab210c455bd6d2614361d9cf0967f75980cfdf6 2013-09-12 03:21:20 ....A 100613 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-9d02388974ee6447a3806673d89037c5fbc8a56a4238357fdf5a219793dce8d3 2013-09-12 02:37:24 ....A 74285 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-9d7e534ad17da36090878497f1d35fd2749dc7ca38e437423a09d5082042bcde 2013-09-12 02:54:36 ....A 65038 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-9ed3c63a2e0d1a1425ef5ddbb5051f02b1b972708c99d0d3eeab9212d5d8a9d8 2013-09-12 01:45:22 ....A 55316 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-a0fdf88ebaa6fc562d50d148eee01c0b51c9a9aa861d088c34526d502cb26f70 2013-09-12 02:14:16 ....A 55035 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-a1c3da1b83bda8ca902c546d01ed1ea58acd1ea395e9d41d6c80e9e788390a2e 2013-09-12 01:58:22 ....A 82545 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-a522f0da6608443e0342f182b9754e9e703bb010f4ef31f6e8538e01f5d97af6 2013-09-12 02:15:14 ....A 75766 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-afdc336f5d7b72c2075a79cc0c0bf69f0711ac5d4634e29acd98d62a284e2403 2013-09-12 02:25:40 ....A 73321 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-b258429e4f0127d38981ea08be9e1c1902dde96f5fc192ce33aa43c1aff1399b 2013-09-12 01:55:36 ....A 5322 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-b25e0cb93e42b9a4ca6a97c7904c69543b75afd4bb8e24d2a1ad6f00fd6a5739 2013-09-12 01:38:30 ....A 51851 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-b604cd0a05ea29d3f1cd3e78c5ac1aadec5e38002348523c80ef018e62e71c66 2013-09-12 02:32:52 ....A 82566 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-b8a915328d7b72d45f2f4ea6643381c1d58cb64b603c60d262c8f876d6c0fafa 2013-09-12 01:55:46 ....A 97180 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-bcee0f352749e47efa80db37436454a557fc0d75d609eac4c2859fbba93de2c5 2013-09-12 02:40:40 ....A 63281 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-c2ec183acdf340b3892af74c4f16fc6f62d1e068152d392e6d8554570af5814c 2013-09-12 01:51:44 ....A 73014 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-c815e9af1e579403de8bcddc4bb6c92497e385cea9a39e328d209a1c0828f036 2013-09-12 01:46:46 ....A 74765 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-ca8657003e83bc26c559a12627df191d8d29fe2908c9cee25394cbd31cfd7436 2013-09-12 03:20:02 ....A 74450 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-cd0991c8a77a2f1ffd7fb87c0748fd77ddce27132113b51d25f55cb86ffdd7ef 2013-09-12 02:17:00 ....A 53569 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-d04923816aa127e06491b50a5db164c359ea9c248bf1e61f0a58f5a50d29b05c 2013-09-12 02:39:40 ....A 61521 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-d1965a943ef25680822d20909f78978f5cdf0bff0a17dabfbb076b7a0e986748 2013-09-12 01:44:16 ....A 55456 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-d266272ee923a06f86cb5ca607db8fe5b4cf2578a9e9d4aec9d2341e32d867a2 2013-09-12 01:42:38 ....A 52009 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-d364afca8b3fd822764da2309069fe922c28618a51cb77c2000fbe1ec12b2b89 2013-09-12 02:47:36 ....A 41674 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-d5a1afc4cc7879b964ba6c26ae5deb385b8f7824081b3e2a188700b303e0ad13 2013-09-12 02:02:18 ....A 73775 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-d72c51c4f6e2edce6cfae5358596e31a898e819939c3c9821a1653477bbc6808 2013-09-12 02:40:00 ....A 128274 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-d8d086731c325bf878d22cf4ae5b41bb7c599464f80c420348c4980848aa0796 2013-09-12 03:28:32 ....A 45636 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-dc110e8870d1a3eab88341f7ec7f8692b6a892a6b6c2f7944c638cdb238bbbae 2013-09-12 02:08:30 ....A 75044 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-df784f01e682f45055c62bc82874e94b5956b668ed482a72c672c8ca4d9199f7 2013-09-12 02:56:18 ....A 78996 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-dff0d8734b7f7d19a2a68dabad2691e6b7deb8f11785de816f8da9304bc53db3 2013-09-12 02:00:30 ....A 79499 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-e258ab2f6b64b4a0f3cbd373f986bbb0fd9ef44fa8fd74245179c570d896f233 2013-09-12 03:25:26 ....A 75348 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-e380653aa199fae98449f4914e86e63d0824c68b697071a146a32f17d09cd0c5 2013-09-12 02:54:58 ....A 71404 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-e4a73d34ee9ca6bcf93b9b0db1c87f3d137e7506b365937f6374ba1f01cfc0f3 2013-09-12 02:24:14 ....A 56525 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-e6fc6c799143a15b7da66f409cfaa308815c3381a2fc27df727d4c27388a908e 2013-09-12 01:40:10 ....A 74803 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-e81540dd183462c8e8b58ac6bd2db19d4a75732563e1501d56970d9c40f7dbd5 2013-09-12 02:15:50 ....A 16907 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-e8e8cd77db0c690c19525ae75d8d990ebe1fb733f36e1387b81c1bf6ea315603 2013-09-12 02:01:18 ....A 97071 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-e9daa4abcdb83d6098ce4cd1d9069c1b48d9e252cc97515cb0f6758deb41e862 2013-09-12 03:31:50 ....A 44818 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-ed6d6258f82b529a0bbf0eb32d170b720ae022f196723667c9e6e97eea27cde3 2013-09-12 03:01:34 ....A 54694 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-eea3516a526b7e56f34ac631d717e59cf8410b86a9e612c53253ad0175c19ee3 2013-09-12 02:24:42 ....A 47400 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-eeb1220b31afbba69383481ec7ac1cf06787af66b36ea3a42f771d83b22f2e47 2013-09-12 02:46:18 ....A 56918 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-f1516d10d97a09f294d8b5e666cb3c30564af77b7162efaa566ace0a9853ad37 2013-09-12 02:42:00 ....A 96717 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-f67e519268519453ad7324a5458ce82e4997e3dd69b251b809581c0112696e24 2013-09-12 03:23:34 ....A 73946 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-f7b09ad4706a73f6889c425804da23b8b82bc08c249870a83debbbc04bf67fcf 2013-09-12 02:58:50 ....A 26556 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-fb9b7d35fdb2266c83d7ade016086b0b148b546a24e050e03f4df05922ac978f 2013-09-12 03:32:18 ....A 72820 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqo-fd908a55e03b2c4b25a7111aec016764b21f6f6885814f3019b3c40454fb1b5b 2013-09-12 02:35:40 ....A 22575 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqq-aa5351b6ebef44134a6b2475bb6b3d7662115728ae2c35757528ef27d25176e0 2013-09-12 02:09:52 ....A 31488 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqq-d4860342029fef2ac192c4cc1c2bb2d1d5e205a4489893ebd8f66d02e0a2a550 2013-09-12 01:50:08 ....A 68415 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqr-0974ad1380995d702805829d790fa30f2add4f3856a2775eb59c8986856e16ef 2013-09-12 02:26:28 ....A 26736 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqr-ab7a682811238006f781ea82f7496e141867524db765038a0527fa1e16a534f3 2013-09-12 03:24:44 ....A 32246 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqu-2e162af2ed2089f9c715196477dd817055377b2c10fe1f0ec23af37848979ae7 2013-09-12 02:46:42 ....A 32682 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqu-550c3075c2c52292c3a261aba4417acf490095bb477f0518c93d764eeb66566f 2013-09-12 03:05:42 ....A 40766 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqu-5c8d1b98c83bfe07d3cee65c792aaae587b55bddc423fcd575bb366f32129ee2 2013-09-12 02:09:16 ....A 18986 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqu-df2ce332b0f580937193eeda2a67858a7d62df7a0d2511efb12f142cd2e1f010 2013-09-12 03:26:24 ....A 32136 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqu-e1116d3727243fa5230d8a24fe89ffe98717fe9b4fdc59379438cda7851288ee 2013-09-12 02:41:22 ....A 16113 Virusshare.00097/Trojan-Downloader.JS.Iframe.cqu-e2f7227875478793f94872c8adc8d0f54e8c763604f0915ee374fb886f2d18c4 2013-09-12 03:21:26 ....A 3036 Virusshare.00097/Trojan-Downloader.JS.Iframe.crh-d26a3da44c1875cab7ea56b44dae8d5e6b1a403dba518e100226931cae7b8627 2013-09-12 02:03:56 ....A 24344 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-0b9d67e390de2db2b82945d74deaa73529336b296b83bc9386154dbcbd47287c 2013-09-12 02:10:10 ....A 87742 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-0ce6e96d0ebb173dcbce902668274ed36467043cf7ebdf41221179328cec3d8a 2013-09-12 02:00:04 ....A 66391 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-0fa6ee5c766406f2d5e32f25e2331ca9e64be12686ad368cd1ca7092b0e49789 2013-09-12 03:05:56 ....A 105740 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-2fb7dd67b9b78458931bd9e6c179ca7e47625ebe0fc73c3c4c4dc3227326ba3c 2013-09-12 03:26:32 ....A 101115 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-37586d2311654fa56befa84261d7a29dba9a573d87b364770a78785b6c3877de 2013-09-12 02:55:40 ....A 8185 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-3af595a2f354ca4d16d86958455a75201fc9624aa0fc7dd4935b89f4ffd58d0b 2013-09-12 02:18:08 ....A 67582 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-4abe64bc609f5a14003e44a3cbe4f5dc44ddcd229411dc5f36d1435a8820469d 2013-09-12 02:53:40 ....A 12640 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-5cb1986592dce2c098d065e4ac3f9946961212b58011e6a37b9a34cce7da5663 2013-09-12 02:12:00 ....A 13569 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-5fe226d3da7438556c93a18fc06589fb657b5805c7e93d4dc4bca06c9f252565 2013-09-12 02:33:46 ....A 45402 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-6ed988490825097fcc41c1affffae2fc3ff46512bf464edb24835bbb88e2bd96 2013-09-12 02:47:22 ....A 23773 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-8bd494e494c42cf2705ee7b6efc5059ef37dae198dec8ce775490add0963e39a 2013-09-12 01:40:48 ....A 7912 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-8f865c5fca44f2414db6b763abedf74afe7192921e01be320403e3fbd5e8e655 2013-09-12 02:46:18 ....A 53064 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-ba2f042e1b0b9f1d6afde10e28a292146073c77448910022e3d8fbae188b858b 2013-09-12 02:25:38 ....A 12696 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-de432afbd8457d71f1d200f02d537e5b71fc2c721c3e200e59474be4a57c68ab 2013-09-12 03:13:02 ....A 38702 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-efd5ba91ad4c951df8148dd01345fe68163a70ae457e960cab922343d6a287bd 2013-09-12 03:10:00 ....A 71338 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-f2a0ca893c10735ce748eb1418b75380559a7cbda82fd3168e5f173275acd150 2013-09-12 02:37:18 ....A 9044 Virusshare.00097/Trojan-Downloader.JS.Iframe.cse-f6031315b17157eaadbf435db4bf42e78ca4f351565f0e71b1ee48c39c741ae5 2013-09-12 02:10:54 ....A 82125 Virusshare.00097/Trojan-Downloader.JS.Iframe.csf-0da680737886f01e5911795b0c166ca83c0904236f554999975c9f0a04b840e6 2013-09-12 02:08:48 ....A 21142 Virusshare.00097/Trojan-Downloader.JS.Iframe.cst-57fffd87269e3b792512cda950f83bc46d0851dec061d9d281b40b8f6b3597ad 2013-09-12 03:11:20 ....A 4487 Virusshare.00097/Trojan-Downloader.JS.Iframe.cst-f5134f523a99bb9b6310c4bec68286db7dd459adbc2a68811224a6541e097340 2013-09-12 02:44:58 ....A 12719 Virusshare.00097/Trojan-Downloader.JS.Iframe.csx-11a2dc0d09d60a01fbceefe8858af7f28dc6dfc9a3414b6e5e7071221674e0f6 2013-09-12 01:51:48 ....A 11205 Virusshare.00097/Trojan-Downloader.JS.Iframe.cui-d2f99a82bb7b81e566ac62de81f4571e016bb0323dffa9dfbba3360412b10e86 2013-09-12 03:11:56 ....A 22821 Virusshare.00097/Trojan-Downloader.JS.Iframe.cuz-87d8a74ac3c9f81f2048f33e36a42fa767acf47f64310b019e1b7c2d52461c0f 2013-09-12 02:57:14 ....A 7179 Virusshare.00097/Trojan-Downloader.JS.Iframe.cvb-dab70a37c9db5c7272fa54939ab28b2bcae0dfcb9989ff5d7bfac8c6d86c0e98 2013-09-12 02:32:14 ....A 8047 Virusshare.00097/Trojan-Downloader.JS.Iframe.cvc-0f37999e15a1d544209fe8aeb2ccff31386049ac131a9d697480d01bc3e82b0c 2013-09-12 02:32:40 ....A 3497 Virusshare.00097/Trojan-Downloader.JS.Iframe.cvc-9d88e87e4f4e39ff3a3f49a31c4ba8ef98486d090c1edfa000c858c646a23172 2013-09-12 01:41:20 ....A 5292 Virusshare.00097/Trojan-Downloader.JS.Iframe.cvc-9e7bdd854d2d066fff619cef7c1a92e9ac02a1f7e7390e635595fb464d13eeb3 2013-09-12 01:51:46 ....A 5949 Virusshare.00097/Trojan-Downloader.JS.Iframe.cvd-f6160335584ad229f0a015a18b28b0d7c8f9a6924733bb12ebeb4830389f0c95 2013-09-12 01:44:10 ....A 21083 Virusshare.00097/Trojan-Downloader.JS.Iframe.cvg-6d5b1dd29bb5bd9d1bf9177e588913eaa1469008648794d86eb248edd3e8c0ae 2013-09-12 02:29:04 ....A 11889 Virusshare.00097/Trojan-Downloader.JS.Iframe.cvn-2c07883edf8c0b2d5fc2f51d0c3fe6cf3779800306fef91e90bf86795cb70f76 2013-09-12 02:38:12 ....A 7955 Virusshare.00097/Trojan-Downloader.JS.Iframe.cvp-69fa76a33a0b805f3ee5a297218741789199e89471ff07e318ed761968af970c 2013-09-12 03:13:26 ....A 27961 Virusshare.00097/Trojan-Downloader.JS.Iframe.cvp-e182eaaf3fcd0cedae479260ec76cc6fbcf527f1820f34404e74b315a23de7b3 2013-09-12 02:06:06 ....A 5080 Virusshare.00097/Trojan-Downloader.JS.Iframe.cvt-f61be279da3a11808cb4f0bd4cf65c9c15c23a927edc81a7b495d2258a1c8d0c 2013-09-12 03:09:34 ....A 5718 Virusshare.00097/Trojan-Downloader.JS.Iframe.cvy-357bdbb434e354cacf1adb4275de95c5569e780cf0ec501b08a34c843d3916c2 2013-09-12 02:37:26 ....A 26306 Virusshare.00097/Trojan-Downloader.JS.Iframe.cwd-69b969b4646392aa0d13c03928bc5560de2cda1daf201d6a2f947614bbc383af 2013-09-12 02:20:42 ....A 13798 Virusshare.00097/Trojan-Downloader.JS.Iframe.cwd-c85fda86f399a86d8f93def6136924a9644993a46fadb3097fc1e6752e81a01a 2013-09-12 01:55:42 ....A 12748 Virusshare.00097/Trojan-Downloader.JS.Iframe.cwd-f0dac4df876948e786db9ac2d8353bba1ab1d9386b92a4b35da70a87f5e52b64 2013-09-12 02:38:26 ....A 56268 Virusshare.00097/Trojan-Downloader.JS.Iframe.cwj-daf62deb2d88fdf78cf2eb56bb4f7dc693f9d9d68873b378d484feb855637a92 2013-09-12 01:55:24 ....A 159293 Virusshare.00097/Trojan-Downloader.JS.Iframe.cwp-4279f34ff9a3804fddd017d3cb8c9e8bd8b6f78d0acfb90b68f98676e74bbc6b 2013-09-12 01:50:58 ....A 53341 Virusshare.00097/Trojan-Downloader.JS.Iframe.cwt-9761a8f88f1a4ffecb08ec943a6bf3bb8904e1a6c2291cc38bc4fc8d4c8db8e4 2013-09-12 03:24:24 ....A 17032 Virusshare.00097/Trojan-Downloader.JS.Iframe.cwt-a4118949a3e255e06aeff50b5deb7307a1b553c6fccb14b5e4cb7e22922d5bc4 2013-09-12 02:01:12 ....A 7420 Virusshare.00097/Trojan-Downloader.JS.Iframe.cwt-c0971bb408ac309d5db3c5c0efa022fe4ea4e47e42cb630577f5be9c6ae38fd3 2013-09-12 02:38:22 ....A 2894 Virusshare.00097/Trojan-Downloader.JS.Iframe.cwt-ca6d49843e503354496f690b9ed1aa831fe09a3da46d06cbdf7fee69313164f1 2013-09-12 02:30:56 ....A 16983 Virusshare.00097/Trojan-Downloader.JS.Iframe.cwt-da7b65616ad6bad1134f1340949abb636c652c4c365af2eaad5f0b104e66b5ee 2013-09-12 03:07:24 ....A 37933 Virusshare.00097/Trojan-Downloader.JS.Iframe.cxd-f03af7b5264ac72abeb840e4ebb5abed85072a656896822ba98ed6df7165f0a9 2013-09-12 02:38:14 ....A 43954 Virusshare.00097/Trojan-Downloader.JS.Iframe.cxl-64ef333478d71154989cb25cfac68caaab8c08f7b942669439684aabebaf5c06 2013-09-12 03:03:50 ....A 15038 Virusshare.00097/Trojan-Downloader.JS.Iframe.cxl-65271235bdbd540d145b740f1bf459e3830e48709290a7d6c21b210a81610024 2013-09-12 02:25:18 ....A 4212 Virusshare.00097/Trojan-Downloader.JS.Iframe.cxl-68b82e4f3b41e1b911eb341eb93da6f830e84cb12f5676cd11619a41324cd993 2013-09-12 03:08:42 ....A 4726 Virusshare.00097/Trojan-Downloader.JS.Iframe.cxl-6e63b80ed5dd3ab2c6cfa0eb8f5890ebbdaba205b7148f9dad55de45883ebb6b 2013-09-12 03:09:50 ....A 17369 Virusshare.00097/Trojan-Downloader.JS.Iframe.cxl-7f2a8d2960ff411f4abc77ac31c1f249f4e22cdb34604d7f8c500444fe75f1fc 2013-09-12 02:49:32 ....A 14257 Virusshare.00097/Trojan-Downloader.JS.Iframe.cxl-877e4a5526d859b4ddfb47dea42773b46d8fa1fba8ad40e674794b80b359aea2 2013-09-12 02:27:36 ....A 17100 Virusshare.00097/Trojan-Downloader.JS.Iframe.cxl-9057ca06e0964c45bdfccbc7be818f3ae1dbc2345dead0f8b192735f04f1c75d 2013-09-12 02:15:02 ....A 14310 Virusshare.00097/Trojan-Downloader.JS.Iframe.cxl-9c8abb527860599439efa5d3a7509064dcfa55344cae992fbc05c32017ac08b2 2013-09-12 02:26:54 ....A 19568 Virusshare.00097/Trojan-Downloader.JS.Iframe.cxl-c096823dcbf7c52337e78f982a6935f0a4d939b6ff3a0295fc16c9e3a60e77df 2013-09-12 03:25:58 ....A 4094 Virusshare.00097/Trojan-Downloader.JS.Iframe.cxl-cee871451f3d47b4a90313390e6c6a18346f0cfc8257c75f2f3ffac95159dc15 2013-09-12 01:52:14 ....A 54937 Virusshare.00097/Trojan-Downloader.JS.Iframe.cxl-f0b0307e38f2e19ea9aad13c5f12164d6f5f1e110dc836cc9c5c7fb456c1ac0c 2013-09-12 03:07:40 ....A 16416 Virusshare.00097/Trojan-Downloader.JS.Iframe.cym-08501d203080e845301655d02d26978d25f07e57aabdb6c7d91e872e5a5048ed 2013-09-12 03:20:28 ....A 24596 Virusshare.00097/Trojan-Downloader.JS.Iframe.cym-d2f6116bbb77614de4982c33cd9fae1e8dec64bda3c6db68030f89260cf6554d 2013-09-12 02:52:44 ....A 11406 Virusshare.00097/Trojan-Downloader.JS.Iframe.cym-fb302cd7656f85f39f431bed640963e09e39c0eb1f9b8a1fd24c13cd61499452 2013-09-12 02:20:46 ....A 1824 Virusshare.00097/Trojan-Downloader.JS.Iframe.cyo-0089a5a2b874aefb33b2241d8e6e6ee18f1b9dd6d9c627f922571376579128f0 2013-09-12 02:01:36 ....A 13742 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-0b6e824e36fe7040f6c0f0ed625bf43a1061baeb142b543a3721c4d228e3bfd8 2013-09-12 03:15:12 ....A 18951 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-11bdd801868fe4ec09b99a83ef431358f3b7046f7f149c00e91f12c3b1ccec22 2013-09-12 02:18:48 ....A 28310 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-336c1e6b3a47b6deb3fb04939c3faf3455e3d83415707e4de0d044fc7f0bed77 2013-09-12 02:09:36 ....A 22756 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-4348af90915c48cca6955bec2879ebce740914872056076289f1474953d19fe0 2013-09-12 02:01:24 ....A 22749 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-59ecb6d1e2420472be3642a6d29853a0c642ee514d51504d50b4a83a6dff2d02 2013-09-12 01:57:14 ....A 12706 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-61edfa46df7cd313ace070f7a3d62acfd11a115188d4c7ce270f10d05f69aa4b 2013-09-12 02:14:20 ....A 47908 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-6603068c4ef7f11aa63a40a7cc5421b79512aa0b44976fab6a6639bbda056e28 2013-09-12 03:31:22 ....A 28502 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-6d0ea58cb555e4ffa61b0d0433ca43657a798b4c171a57e6ef4fccc7c1d2afb2 2013-09-12 02:34:38 ....A 52275 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-6d8c25dac5e426a1ce0d95825649f1588e9dc9ff32e4d762cfb5849a33bac125 2013-09-12 02:02:50 ....A 31222 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-6e7a8917abf154432989507f0f03bf382f8602484d097442a79edc58d1c32bca 2013-09-12 01:41:06 ....A 29187 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-74c67770376fc228a28d62ca94e79c95d82126f38c40fc7b5c72284498e173cf 2013-09-12 02:24:02 ....A 8279 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-7676e76855d488517410a4cdacf5fbabf4a48ad63ae41a20213c2c38e80c4f57 2013-09-12 01:40:14 ....A 21426 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-8a59e416c486ccd37ea756533313506632c68d60eaeed3c01e67b19e86869cac 2013-09-12 02:52:40 ....A 12994 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-a886f560c10e6548c34b9e7f192e7d7ddcae77212a23a440997a165ababcc470 2013-09-12 02:11:24 ....A 20572 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-a99c170f22b44afd9c1f8cf914334d26526a2a3f3dfe49351f03605d9752d482 2013-09-12 01:55:16 ....A 28517 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-b1665fa708d229c7ec634f4d6e24e2ddad304b56d001bc55e3d4124f11af24f9 2013-09-12 02:50:56 ....A 25884 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-b7dfc644d66b4aee4b571ea837da780f19086116b3e48b419b914ccf8fd4d02e 2013-09-12 02:42:40 ....A 107278 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-d38e76d2d99563bcf5b5c7f6947ee9f7cfd572f4f6368b0fdf8c5a1f0de80c9c 2013-09-12 02:04:22 ....A 4748 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-d7055ca3e6f235274ec065dc8130fcc3077e8cd57d2b2babc6a9754e343c1d2a 2013-09-12 02:30:06 ....A 8644 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-e6b4760800efdade8938f8ca5665a4d5f3c08da00280975e26e9f89fa8893230 2013-09-12 02:09:34 ....A 43818 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-e760b3dca852c7b926aa47d31faed47e6e080d8f7e8417e7c45901d2c3fa8946 2013-09-12 01:55:24 ....A 16727 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-ea720ee52ea6b7c37f32778bcb78af32a4b5f063bbc5a0a7c3bb50d12006f5a1 2013-09-12 02:01:24 ....A 28537 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-efc388e7d8f9e1d76cd8412d99a1dfc9264d338135e4c9dfd7bf23d7bd3394d6 2013-09-12 02:48:54 ....A 14263 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-f5d3cad0634b60a3e5142c3b30f95e0c53425d4043c1e011a1671e85892b192c 2013-09-12 02:50:16 ....A 36422 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-f68c683208ae2adcb5d26a40234516a2513a0e93e326f6c1f74d42a0497718d8 2013-09-12 02:53:46 ....A 32831 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-fa10c97c6f552cf2bd0942ce2acecbac33e9c9ece3b2a57d45e08833a50540e0 2013-09-12 02:09:54 ....A 32477 Virusshare.00097/Trojan-Downloader.JS.Iframe.czd-fbd6a065e6d88ee3347d25e452d892243e2e6ce7bfc9f58fadd33081043f11c8 2013-09-12 02:59:08 ....A 10188 Virusshare.00097/Trojan-Downloader.JS.Iframe.czf-d89367413f0e3b23592a13e99b1e16def0472b6b4a37e1585d7e73fa303f1485 2013-09-12 02:00:28 ....A 202465 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-0c9a490bee7c64cec51bb567f2043a5ebfc80959022af279102b9f6199a38c90 2013-09-12 02:41:26 ....A 7091 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-1f821720f31e933d0890affcf52f1b6003ffbb66958f95db5353eca1c2409e04 2013-09-12 03:19:30 ....A 8263 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-21351cc331637c856b0888a9dad49f23fa518917139d56e39d50cb542c7b1a22 2013-09-12 02:03:32 ....A 202411 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-30bf4a01f435d72a2436554f4773b563918ea66036d8422ccff5dacd4377b623 2013-09-12 01:45:38 ....A 2158 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-426455255886df889988ad4096be058570183d160e06d6bb7afcb24fdbb225d7 2013-09-12 02:52:04 ....A 24606 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-59c33d783cbb513f27c9c9f47db7260e1303aeb7c05e12cbeaaea7cb4f79fd3d 2013-09-12 01:43:24 ....A 202405 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-5c2d38e9a71beef613fc2cb863fece07854e93dd22223a841ac46bf30011b68b 2013-09-12 02:15:56 ....A 26484 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-5d6540ad2a191e9446441ed303d94a00c13ba0b14cd0235e6c7f2f399615b37d 2013-09-12 03:22:32 ....A 26470 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-61f33d249c6181bb631acf4799a4c2f6ac076125f7c514e66055458ef7bbe8ee 2013-09-12 02:46:02 ....A 202440 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-7fbf14291e4a330e402e4ca93e83ccbfaa3297c3a9a4fa392a9d24a0eb63e432 2013-09-12 01:40:28 ....A 20713 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-84f5c956c79b2c3c55f5cf5b90f3c1254c093efe8d678f35276a33d783c75015 2013-09-12 02:57:30 ....A 31272 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-8b943569e33648be4b2488ebdd0df0425b62b0777037bbd4d50289cfd3dc162d 2013-09-12 03:14:12 ....A 33002 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-983414d07d4d3e1c77f0f215046cee80f2addce6d51a57b36e72c7bd43eda57c 2013-09-12 02:49:40 ....A 205229 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-9cbe732009b017bc03942f912139a7ba9991bc3953a23ddaf00104af3a6acfa1 2013-09-12 03:08:46 ....A 32093 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-a37b14122fd7002e059a5225fc75961b3eb2f492d77e8fea2a1d6046f70c5a70 2013-09-12 02:10:26 ....A 15173 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-b57a80a4511ed3131b385ba636fc45aef194fffa47f0693e60e52bc0fd1635d6 2013-09-12 02:02:10 ....A 1627 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-b6a847ae4a42d154358571cb425f1c060bb7a5b46490985c5b960fd73135f999 2013-09-12 01:56:28 ....A 6276 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-b90fbfecdd4d64480ba3747234ff4209387da5db54d094684b8c3da54461ba35 2013-09-12 03:18:44 ....A 31317 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-bded5bbc16aec9513450cb17e4e520f2e8ecbdf778974db68b2446ab000eae4e 2013-09-12 02:31:20 ....A 14049 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-cb5e9e28fa2b8aec186d1008f9569907e3a803a283e271d4c0f8c01163115e1a 2013-09-12 02:59:08 ....A 9341 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-cda727c8a8c50d2ef568159ac371367042d827797d98c61fef381889dff28f84 2013-09-12 01:53:40 ....A 20089 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-d890dcf3a46be3adac30cbde4a926176a5eb9134d6508c56a2182b28f1b5a46a 2013-09-12 02:18:46 ....A 2737 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-d8b1773ca7c5d46ea95c3b4d79b330038ecd23630961901381317585a03bd135 2013-09-12 02:59:48 ....A 7057 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-ea7f10488474585409c42c62fbdd4dc00dae76b29c135a2b0e046a8180f81537 2013-09-12 02:38:02 ....A 19075 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-ed0811f4587c8cae29a3c9b1e5ec54f27f5df2dd55c9b50dad7fec8fbb21f2c2 2013-09-12 02:01:02 ....A 12350 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-f56ccecf0568c4cb7c055b809bc70db49939d1383724292a58ba5d0bf18d851a 2013-09-12 02:52:12 ....A 24478 Virusshare.00097/Trojan-Downloader.JS.Iframe.czk-fcf41e42af8231230bf34d28b5d76dfc9a2470b8dd417d6e2bf0aaaa0e9f13e7 2013-09-12 03:18:54 ....A 29272 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-015246b401a7cb9ae63776a710396bdbdcd89cbb09383f02fc53f8f25ecf5834 2013-09-12 01:57:42 ....A 42976 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-077d42285136c850c67086130223f2e58b436412809228d6c34cef47b1eef86d 2013-09-12 01:44:22 ....A 46568 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-15c16c8749c357961baee12661c511a666bc1d693f7f78ae0cb13c2031686419 2013-09-12 02:44:16 ....A 24967 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-18935ba750b2405bde426792b3b8c19ca7f1981da7646db232269ea5bbfecf43 2013-09-12 02:04:10 ....A 18798 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-21a83c55cd4d437afb7ab011ef75af2c68c44bcbab4f13ed8cf4652c65083f06 2013-09-12 01:42:32 ....A 18025 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-261806e4564f6ac14d9446bff1c8b3c8c8b336e0fa01ee387f7e0bd9600ead9f 2013-09-12 02:59:16 ....A 38915 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-2a81af1c40384264ba3f9072533708ce869899fed608fbcdf5e23f829ebec130 2013-09-12 01:42:36 ....A 54618 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-2ce8df76fd20d8c3be80b1049dd6d291edad58d6cff6d018253212e718229bab 2013-09-12 02:49:46 ....A 11262 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-2fcf22a44da232d2bac4d55b7533b28269048eb19f71d3e95c61e58c6d64b26d 2013-09-12 02:41:36 ....A 11838 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-30ef9fdd0fb4d1312d278d0b5884585fcdf41f490d61c1208884ce46b723c065 2013-09-12 03:23:40 ....A 24951 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-40ea8ab0f14484c6a24fb095b98cbc9aa33301ce43f9bcbc021fa05f380ce422 2013-09-12 01:55:20 ....A 27249 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-427a0309b7d251661c7e82b8f419c77323067bd8abd054742e2439405e019922 2013-09-12 01:52:44 ....A 46507 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-45474d6f3eba1d26a8db44357ef24ba0170fcf54093e63468b303d8a36a52c39 2013-09-12 02:54:32 ....A 34643 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-4835dda11a6c3a9e00e451d7fecbc9025cbc30fecb4463e0fab5af3f4c85565e 2013-09-12 02:12:00 ....A 9663 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-5e9be6550f1155f152259b8ba8c1eb746bade86ba0c1d7c54e181de71dbab98d 2013-09-12 02:30:22 ....A 10115 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-60953dc3662db9a85fd80585dd44ff1fb917169d80b7192afa28aff470cc890d 2013-09-12 02:59:40 ....A 24670 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-616a854869dc53ddd21d22e55ccafe358bdc86da829676c38bf6ffc062fa9703 2013-09-12 03:08:34 ....A 59152 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-66ffaca9f34754270ccd44b3e690392e8300a68e2ad840f0d2bf1f3ec57c3b9d 2013-09-12 03:13:44 ....A 3512 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-686b18c388c1e0c0293d580c1356bc5c24728d5084c8d88ad2e15255a023832a 2013-09-12 02:35:18 ....A 5170 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-68b7de2bc1cba65a11888f128d11ce76ee6ddd2dc726283594a448278b197717 2013-09-12 02:39:46 ....A 14149 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-69c1a9bbfeefaa7f0e1db6848c5c1aded497c4f081de794745d02843a116253c 2013-09-12 02:15:16 ....A 11872 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-6c25ee529e4813e7845b8f20fd32f0eac25670d5d822cea0957067c211459f37 2013-09-12 01:44:00 ....A 9294 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-74116e360a61738d9e63889b982ff18f1e2cab665d2e9e996fc0b768cf29743c 2013-09-12 02:38:16 ....A 8489 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-7a516c71fcc245fc4192bb35e29eb314b4036b30c844805f02e8aaf3b9c4f413 2013-09-12 02:35:10 ....A 23649 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-7e703ad12f98240b39b56f1f224b34453d4e30a679715a2cd1125732c687301c 2013-09-12 01:55:06 ....A 14108 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-85368dec97bd2016e595845a648f50ef052468febad1030f2660469161c70c7c 2013-09-12 02:56:26 ....A 57029 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-8807201bb4631fc71958e381773e09380eed6931518988f9ec15b95ff87393ff 2013-09-12 02:50:20 ....A 46144 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-88d0e7daea5e13216d297e5e220a8251a0cb2a0b56c8d35a5b3ae218ebfabeaf 2013-09-12 02:11:26 ....A 39643 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-8a60c7985fdf4bdb07da869ee10c5563d8736441848ff9fd6baacdf19052279a 2013-09-12 03:17:22 ....A 9493 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-8a754d800eefb51f8cb389836f689d1b2cb45a49669e5b67b5fe0150966a8d8b 2013-09-12 01:56:06 ....A 28689 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-95a5fc6605fdeaa194986df1f5e73e95c8b0bbb5c0c51231d5e212e4db68ab65 2013-09-12 02:27:48 ....A 6139 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-9752c7d9acd7c7ca04e0e42d86572d0cf80a7d30f9a0897b542d0e2b3c2edbaa 2013-09-12 03:23:44 ....A 9864 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-98e8d5d3c0ee3bce47039c88a13ff3f5128371f6cc54b15e21e399cf5f1f0e1d 2013-09-12 02:18:14 ....A 16154 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-9c47a8a1b75c9312014d639e42c7a5f0ce0c9f0f8ffa61d2b0c21e8b3a769ae0 2013-09-12 02:45:52 ....A 11322 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-9eb50999b332942b5a529bba86a8b8aba0f74ad477b38df356fd5424cda7e459 2013-09-12 02:13:22 ....A 9560 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-a499dbd5485af48b89e40a45b66cfd58c1e25db48a7a5fdf283c1283bf99f78b 2013-09-12 02:18:40 ....A 9087 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-a794c85678512ffbee2378e383d1ba85427722796da4c737b2a6146e1a7b9267 2013-09-12 02:06:44 ....A 16259 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-a97f16fa2a16af284fbc4654a8387d98c304b3b95771d267da8a46d850444ac1 2013-09-12 03:00:42 ....A 17677 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-ac8940105fd8076cdbff64aca9e1e49307b5bc33c48a7133ac0ab3451461bd17 2013-09-12 03:22:18 ....A 11678 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-c0b399d93ad6e874d8ecb904ef05e7dfe892e3b4a8971e64d1b213368e0f6906 2013-09-12 03:04:00 ....A 47868 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-c7d476f12fdbcaa58e93ee0e02c83547dc743a7541d11d884efffedcee43a9fe 2013-09-12 01:56:32 ....A 11651 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-c8610aa09db8d9c501828d2fedce4307dd08ef5b5ce6ad5156ce97036aea6073 2013-09-12 03:27:20 ....A 47018 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-c8ec784b187ae0a7c253fae128e65f72ef61f2eefb39cba462f49a527b8c0a12 2013-09-12 03:32:14 ....A 13319 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-c9327778b0da067862fbf3ba3e010a2b65b2b544864494df291ac52e68123aaf 2013-09-12 02:41:16 ....A 50403 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-c9845ddf79981f9a90c607924bea14ef46286149f94cde68b6bb02d899269c2a 2013-09-12 01:55:44 ....A 43701 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-c9ad1bd1434885d461d1b0321f93c9e66636c66c6a4fa94f35624a8bf99f4ffa 2013-09-12 02:56:20 ....A 16132 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-cdce8816eb14f46c2f95e49bf9dd87419b574e46794f4621f5d6518016543a3b 2013-09-12 03:19:06 ....A 18040 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-ce4f273b3b9da24f2d2b236c844153ad804f1b9e55d3b590ee928bb8fef0ad49 2013-09-12 03:26:54 ....A 28598 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-d12364a15d73867200fbd30e0fe7cc132e328b58300ab5b904d5af97ca44c455 2013-09-12 03:12:46 ....A 17870 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-d450e8b736c783813d6c8496fb1e187022f2e95cce894703c4270c7f85c794a4 2013-09-12 02:59:14 ....A 62017 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-d7a3b18fda36e1f6e788db49badca78cb9f7cfa5d8492b6fbfbbf29a27c61801 2013-09-12 03:25:36 ....A 15885 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-d7f8241bb111aa0a248ac19a8e51ff86a41647cae3bb62bc34839f2cd35bf98a 2013-09-12 02:37:22 ....A 11846 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-db706f7a6dc601f67fd5e0e67a381300cfa8746f93e66ce7fde0868381d3ecbb 2013-09-12 02:49:26 ....A 9366 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-dbd0bde8f2edddb30021ed86bd12bb4c91135f7ea16499271da55be70b9f1536 2013-09-12 02:14:50 ....A 45899 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-dbe0ee7b03df26fd30eec0584404eb8238b0f20139b9f64e76a40366106f1125 2013-09-12 03:01:00 ....A 18254 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-dd97603a97368ec2b33de88bb98d97115c972b011a79eb729537dfb9bd2d900c 2013-09-12 03:02:34 ....A 1772 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-e151ce40b4805cb13729801534839d1ab8c17b8bc82762628cbab07930a21906 2013-09-12 01:44:58 ....A 10705 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-e1f60bb18554adb00ccd532fd398fe012a4903e57e6c060b4973e41e4271ece6 2013-09-12 02:47:44 ....A 3143 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-e2b0ca74e44fc6b45a5c245cc8c475669da15050cd337ff133c0275d7e532a1a 2013-09-12 01:39:58 ....A 53663 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-e403bc7eb49a3dd8c26c770107e6ee52b296653532adf871db88eeb819f0fd7f 2013-09-12 03:06:44 ....A 9412 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-e96ed6e259df63d3a0362b590f0d9c0584abfaa40dbc12c44841707e38f2c793 2013-09-12 01:40:38 ....A 52102 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-eef5203102391178de13bcf7baee5d8435887e301467582b93c0d44a81507f61 2013-09-12 02:01:24 ....A 12406 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-ef12a25be89a8e5a1a5b7b9651f79f51227bd0134143286e433c56c15acb4b1d 2013-09-12 03:05:10 ....A 7695 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-f50455ba09549985901ed2620de578a6cc0d876e802f8c6ecc0daa1f5e211458 2013-09-12 02:06:58 ....A 6136 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-fb8bbdc777af2b3aa3e0553fd073001df2eaddfdc9870ffe3da44eba1326466d 2013-09-12 02:47:52 ....A 11239 Virusshare.00097/Trojan-Downloader.JS.Iframe.czo-feb8bcc0f35a470eb06d55f36305ef971cdf81fd44747c4fd96ea8fd04986fe4 2013-09-12 03:24:40 ....A 8338 Virusshare.00097/Trojan-Downloader.JS.Iframe.czq-45c52b98accf09d4c495599a17bdd26e580c235f4745e19d71f81b7d3a93c671 2013-09-12 02:33:42 ....A 27205 Virusshare.00097/Trojan-Downloader.JS.Iframe.czq-c559031f55e693b62202b5fae486924bfd7301e071f043bebb3ee6d131695a56 2013-09-12 02:14:44 ....A 27363 Virusshare.00097/Trojan-Downloader.JS.Iframe.czq-d8a2c59173ce788a37b9d3a32b741da57ce2603639e4689fca9c0a4e2ce4e49d 2013-09-12 03:05:58 ....A 27386 Virusshare.00097/Trojan-Downloader.JS.Iframe.czq-d8d7b17a37a6386406dc21bac4929dd5bda5b7407c9a682fd73f6d9469421354 2013-09-12 02:12:20 ....A 30355 Virusshare.00097/Trojan-Downloader.JS.Iframe.czq-da20cc3c6393446a074f41ed6be9cc0e8b3e281a9dbed4d9ed7ad27e4ad922c3 2013-09-12 03:08:10 ....A 26562 Virusshare.00097/Trojan-Downloader.JS.Iframe.czq-de0fab8e6826d80311ebdbe2f8a4c30e366d6ee7506b798f5be8adb47c25e819 2013-09-12 02:46:50 ....A 66629 Virusshare.00097/Trojan-Downloader.JS.Iframe.czq-e007c194dd6e9b53785db19c70fa0ceb8fbb710eaa75133f32d735fa7ecb6a41 2013-09-12 02:49:10 ....A 3531 Virusshare.00097/Trojan-Downloader.JS.Iframe.czq-e620000063364e28230ca44c8aa617d3f780536e9e84d2c66fcab81e151087a8 2013-09-12 01:43:04 ....A 27386 Virusshare.00097/Trojan-Downloader.JS.Iframe.czq-e9f752400e6659ed3b092e1003e62931f50a00d49c91f5cf4c042514dddc3629 2013-09-12 01:42:18 ....A 23695 Virusshare.00097/Trojan-Downloader.JS.Iframe.czq-f543a095c47adddb25ad445ced4089141f7d4769a44b0926f517e136f2227107 2013-09-12 03:01:06 ....A 58375 Virusshare.00097/Trojan-Downloader.JS.Iframe.czx-5b181e67d210f4d618520a40f000a447cbe41dfeff54c687ad850f0be71fe228 2013-09-12 03:04:06 ....A 2730 Virusshare.00097/Trojan-Downloader.JS.Iframe.dab-d627481f2c4b9fc20072dbcc8e246afe326bb585f3e03d8b3d6dbda8c98366f0 2013-09-12 01:48:00 ....A 31570 Virusshare.00097/Trojan-Downloader.JS.Iframe.dab-db2c2d99c3443cd0babf7598a1913c9c403f41142bdf8a82ca61d83c2b97af06 2013-09-12 03:17:22 ....A 7890 Virusshare.00097/Trojan-Downloader.JS.Iframe.dad-8109d7b9d6f66ebac142943f6757470be8531f5114291e869f9936afdb4df259 2013-09-12 02:11:06 ....A 6972 Virusshare.00097/Trojan-Downloader.JS.Iframe.dad-87b956b7fe1f755926c34a79d22d74fbc9f1b0b17c8eac2a811b14ad68159ee2 2013-09-12 02:23:28 ....A 31170 Virusshare.00097/Trojan-Downloader.JS.Iframe.dad-eb8394064d1ddf418e13189ea82c1386bd34847c427708ae68eced9f3545c009 2013-09-12 02:12:32 ....A 26006 Virusshare.00097/Trojan-Downloader.JS.Iframe.dah-843915127e600908381e8fefe7193e4e4611cbdb18c8912faa6a858a690b32d5 2013-09-12 02:19:56 ....A 8401 Virusshare.00097/Trojan-Downloader.JS.Iframe.dak-f077b16d05c68e3e223424aa55a0b52f4f6dded49583eaca33e003dc391d9177 2013-09-12 03:07:12 ....A 8465 Virusshare.00097/Trojan-Downloader.JS.Iframe.dak-f58919fc7f07ad3bd764d10fddc3127093c6c62c099ca83df6721f5a9944f69d 2013-09-12 02:09:24 ....A 95057 Virusshare.00097/Trojan-Downloader.JS.Iframe.dal-121c4f7dac9038a9ce7b7502da7077d6dc0b36bf2ad9043658cf8c59b640eb34 2013-09-12 03:30:16 ....A 7030 Virusshare.00097/Trojan-Downloader.JS.Iframe.dal-4129a9c0dd793fa7cbc345bbb5e1018d9a997bf14a4f4f949fe333445442b442 2013-09-12 02:45:56 ....A 2102 Virusshare.00097/Trojan-Downloader.JS.Iframe.dal-aa5478a68cab5b841d8990f89579e1b2f74f9e1ab417fbeb9ae97cccdc856f82 2013-09-12 03:14:54 ....A 3294 Virusshare.00097/Trojan-Downloader.JS.Iframe.dal-ff1aff0d043a36d4261bb6b48dc5206d67dc0d012194a9c3a798144e383d1fa2 2013-09-12 02:31:28 ....A 24484 Virusshare.00097/Trojan-Downloader.JS.Iframe.dam-65fdb2c686ae37113eff5ea8b29560822d9e542e46e23d1056dff260923ce7e4 2013-09-12 02:43:46 ....A 7810 Virusshare.00097/Trojan-Downloader.JS.Iframe.dao-2a35883c29a06ea707bc20448fb71a224873cf6599aebcad50cf93fffc299e2a 2013-09-12 01:44:50 ....A 17203 Virusshare.00097/Trojan-Downloader.JS.Iframe.dao-58065a7d824e4b71e63bdce5cc9310ff83e3ec200f417892b030b3df61a0813d 2013-09-12 03:30:28 ....A 7470 Virusshare.00097/Trojan-Downloader.JS.Iframe.dao-d422c0f7e53ddb06f2ce82cb7dd267d52c58558cc55a9d3ee574351e1d729cb0 2013-09-12 02:09:58 ....A 8018 Virusshare.00097/Trojan-Downloader.JS.Iframe.dao-e94a2095ddd01d7f6bf2a5cea2daf83f1c5fc3fbbbf10742aca1f5381749035b 2013-09-12 02:25:00 ....A 81621 Virusshare.00097/Trojan-Downloader.JS.Iframe.dao-f122ce8d42226b987043e71a3f12f2c5e7167da2829692150ac2c20e5330858e 2013-09-12 02:15:06 ....A 15856 Virusshare.00097/Trojan-Downloader.JS.Iframe.dap-f065a4f8ae98c067cecdff9006599500afef1bd8c440f18f22f72bb1f2054768 2013-09-12 02:25:36 ....A 35476 Virusshare.00097/Trojan-Downloader.JS.Iframe.dba-282a07da964e6301757389d96b5e13ce094b80d42acc12f3a6e73be1ec3328da 2013-09-12 02:42:06 ....A 91591 Virusshare.00097/Trojan-Downloader.JS.Iframe.dba-38b82d6a2b9d8e7a7a8e9d47fae61a46979f92a62082a5a48062154191cda40a 2013-09-12 02:29:46 ....A 76032 Virusshare.00097/Trojan-Downloader.JS.Iframe.dba-67743ed753ec9bd5fb284d782fa00294cd4fed33f49c34d9d5d647d1324e3855 2013-09-12 01:43:32 ....A 76700 Virusshare.00097/Trojan-Downloader.JS.Iframe.dba-acb608f62e891c78d74a148d9e2dac76399d891d20cc23efbd3942ef4b7cc758 2013-09-12 02:46:10 ....A 35085 Virusshare.00097/Trojan-Downloader.JS.Iframe.dba-bced5e1a4d839497f7c3c7227b6fdac7e4b632fb7b3ea964c116d7374c099637 2013-09-12 02:05:18 ....A 8009 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbe-4353b2ac0558a1d3dbfd3d23b720621a40b8d186c2feb7026c5fb8550f3beafb 2013-09-12 01:53:46 ....A 40999 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbh-09e136d5caa855056d65ac442dc62a43fe39f55f6666ec43413a92f89b94ea3b 2013-09-12 01:48:22 ....A 41181 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbr-282cb2f67c9246c0c6db4d6cf8ab90550a4ee275efa11ced401086eb5a9a2ad9 2013-09-12 02:11:50 ....A 14175 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbr-2a8dbe7c8dc3334ba252426c4eef969490c34c4eb6bcdc18d94684abafec0661 2013-09-12 02:28:04 ....A 50076 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbr-5af935312c9e76b9b6d9dfa138696a9f4963523626b1da2c6d8f78adae05fc0b 2013-09-12 01:54:18 ....A 44941 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbr-691404b6b4e70fb9df29f0ce7118a452f6f7a0821ba84d145aa431a78472673c 2013-09-12 02:40:02 ....A 56456 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbr-90fbdbf963683c95c136e3fdbe92ccd076ac99f045145313cf08ef373e0850b4 2013-09-12 01:58:54 ....A 9978 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbr-a26c122a748e2822411b4e36135d725a3781f479e3615e006ea00f5e039ef780 2013-09-12 02:24:44 ....A 42109 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbr-c00bbe71d1c785fcccf6a0614148655949adc3d6a525423afcab59394db45988 2013-09-12 03:22:22 ....A 50578 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbr-cf3a40ff145493b9d13a98671e7bbec1a45b15b8be152e35b4696d507c01a98a 2013-09-12 01:58:22 ....A 41996 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbr-f0662e0154c523425adc29f1047283b2400b2a3ef1ef2bc54b4a3dda717782ac 2013-09-12 02:26:32 ....A 26514 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbs-2c1d2746793cedecdf7da76b9483196ca560192d38b87f2290eaa0474e404855 2013-09-12 02:55:56 ....A 26339 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbs-2c8f98786bffd110cbc30804a57a4bf7fb0cfc22041592f49ddce574bd2825ec 2013-09-12 02:05:36 ....A 2594 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbs-45b4a003a94cda6a8d96ef398930639bc40344feebce62068575817a2d8f354d 2013-09-12 03:21:32 ....A 40421 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbs-8ee131b62b1cf1c8684e18e68c257250d8b8986a47cbada392599af29f39363d 2013-09-12 02:31:30 ....A 8982 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbu-368647b73b3a4b6d0ef225ed80379cecf012870a608a67871c1421fb499bd8a6 2013-09-12 02:00:40 ....A 23504 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbu-4f1c8ed912ffa7af90dedaca713363850f04bb77446b2ca9c18f6230a8938569 2013-09-12 02:16:46 ....A 33856 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbu-969064d234da5ff740486a0842671af43e9ee9523d63a937efb41b57c7a89f6c 2013-09-12 01:40:10 ....A 31814 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbu-c1cabd77a06c6db1591637835ec0653907e711b5d3f1589c9e9d3b7a1c5995a6 2013-09-12 02:01:10 ....A 47572 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbu-c7a0936dbc7a7cff9c1dd2be27c971c73696f8cac98dbcf4c80438ad31fefef9 2013-09-12 01:55:30 ....A 46150 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbu-e6843700673132dda6bd49d801c21793b9d50b2fd02b34f23f1fb97237586f9a 2013-09-12 02:37:46 ....A 16983 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbw-07977f23255da4739651f5b693c4b69932ccdbeb933b79ddb1fc117b3b039694 2013-09-12 03:08:18 ....A 52841 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbw-38e61cc1b51c8d8a4a0d9a3b394f0805f8f428319f744d931f2a6005440583b1 2013-09-12 02:42:10 ....A 3317 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbw-a5200f9ce9ca0dbfacd802a1bc23d71bf106a7f3a79cbb17181c52bb391a1b13 2013-09-12 03:00:52 ....A 46169 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbw-af120d8d1ced48fb82e082178b15df82a6077d7cd9d85090f6486279af5eca3a 2013-09-12 02:36:54 ....A 52745 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbw-afe5a777cac3a939463ff70adc933534b03565a294d19a017ac247e02a2e320f 2013-09-12 03:26:18 ....A 7783 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbw-b0fb27817b5e1247bab55e9ba0d36e777e8e3c3234669b11754a553b00ed9d9d 2013-09-12 03:12:56 ....A 146358 Virusshare.00097/Trojan-Downloader.JS.Iframe.dbx-b3ac7e88a20dacbd82ce2f426bf3a09cc584ce5ea5148e5efd1e01f9d669df31 2013-09-12 01:46:36 ....A 27812 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcb-640d52d8e681d1a0a2cff674cf7693cfa3071fa0b70ecbe36820f9d4fbc885b1 2013-09-12 02:09:00 ....A 27993 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcb-bef9ddf711846a887a003155fde1455b4e7ba1860ba120026cdc4e14487ac10d 2013-09-12 02:48:28 ....A 119431 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcb-fe1b0868fc5ba09ef58fcb28e0cb26e26bd09072c509768b6fe5bb6a783832b2 2013-09-12 02:21:14 ....A 22254 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-3239f5bdedaac488f2e6566e065f916a36de54fa334694a5203e9ed316565196 2013-09-12 02:13:14 ....A 13196 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-414103742040071a489c92d71aef0ab819ed8c011ea4392f8729edf6aaa42289 2013-09-12 02:57:50 ....A 41342 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-43a474c4092a50bef1d89e6fc42ed31bc51ec227e6d6340403c9d2cd6d149968 2013-09-12 02:06:34 ....A 5106 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-746618acd329f9a2d0b43b2f6cc33d9021797816e277dc42b0e59ee9ea5f79ed 2013-09-12 02:06:40 ....A 10724 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-74ae4a3d27b4f316f2a20a2b1c225cbd3114c6a3139bb26defc34e92021b8a5b 2013-09-12 02:26:46 ....A 10726 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-79938b15819ad8d152dd4ed4485c53588da9d3c2ca87d6d9a41bbcc0953be02e 2013-09-12 03:15:26 ....A 29658 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-83b4d503a55ef1425a2c9d641306b5ca0ee3efe43f673e2d3683db1cd9485854 2013-09-12 02:12:30 ....A 61411 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-8649b4d786dc8203023391cda492c09dae5ce5d63b54edc640271edb0fa14fc2 2013-09-12 01:57:28 ....A 14056 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-99fcad18155310ab39fad7fab2aa4a566b03da62ed8b84ccca72064563da5d0e 2013-09-12 02:38:04 ....A 10725 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-acf5374950734cd1c8d3a2d252651715ae0eb65250e60dac018b4f48544e3e80 2013-09-12 03:31:30 ....A 49973 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-ae5f11a31e197cc65265eec4e23afad6e44a98e13ac93969595030cb3d6742df 2013-09-12 01:50:22 ....A 10956 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-c2265289a2060df09e6058032790b5683c7555792d719b973c796ea94b2ad4f2 2013-09-12 03:22:20 ....A 15853 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-c8bc8b2dd38adb74863d764c1cc73df961c2c74e788792243865bec15b6cc297 2013-09-12 02:48:20 ....A 10723 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-c9d98e30d387d33edba26c1b148434632cccbbe91a2d473cf1e98a55a8ad75a3 2013-09-12 02:56:26 ....A 10736 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-caa7502fbd91c2f6234b977817c3989269ec01e7791041c40858f6f44ebfb3b1 2013-09-12 02:12:50 ....A 43606 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-cd07aa2620cfbb23768da34b34c1cf75d089bb8886c6777bfcb92e8e151f2186 2013-09-12 02:59:32 ....A 59382 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-d4a6b5c261fddb67802dbd3b93ae15e867e996691b1f1cf2d7dddd720005815b 2013-09-12 02:55:44 ....A 10726 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-d6a62792691d736c8fd57c81d8894695125c43e7d49cf398bed975096d9b5031 2013-09-12 02:54:44 ....A 10727 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-d957536b4f3b57f48de174f3fa7e7fbe5f20d486a75bc3ca5926bc7a50e9907c 2013-09-12 03:15:50 ....A 10730 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-da3c51714fc581b3a58cc05456b2048b67fbed1f9159805760c52c3682361931 2013-09-12 02:06:40 ....A 10735 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-dbd8b359984327d38e84e384579cbe52868f0719ec0378bca984f5686d84adfc 2013-09-12 02:16:10 ....A 10730 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-dc51aa18e88cb0184702f153132ee10e5c2a864b00b56681b7007f7825a0aea4 2013-09-12 02:30:32 ....A 10719 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-dd3cdfe3633a64ac7ee8aeb2429835b9840f67888ff9b7c8ba5fc2d04e46f79d 2013-09-12 02:37:52 ....A 10730 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-dfaffe9f123bf6fe8f877d0c2bbe5e32ee7363da58d7f57ce143b426a1820fd4 2013-09-12 02:14:44 ....A 10714 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-e15f372878198067b3d08a0688f14d12991d97dd00c54eecc6ba04c1644fc41a 2013-09-12 03:08:56 ....A 10958 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-e1a8fb3330502179b337511ac20a8973f3e243b8f8e5b20baa443aa040ee050b 2013-09-12 02:20:20 ....A 60497 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-e32787c81ec64f6793c3d7c7e61a201c2af213544427a650a76b806c74ba94ad 2013-09-12 02:01:26 ....A 10736 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-e8473bc845d33a14bce3124e27bd702cb72cfc135a78a01e2cade1149530cf02 2013-09-12 02:11:12 ....A 10726 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-e850103f68adf242931c479861b34683cba4aa75939ced6c246c5e2044b43be6 2013-09-12 02:24:36 ....A 10742 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-eba0d255689a00cd9736e72725db95d07f7b3c070a611cab1eee9ce9f04a624b 2013-09-12 03:11:46 ....A 10727 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-f4c87127c0ccfd8e327dc17c978549fbe1a2032bc57f4befdeade1989fbf9740 2013-09-12 02:45:12 ....A 10744 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-f572095d17778c18d2c49832e9302ad2d487b5827613404bf3ef77949df62e84 2013-09-12 02:34:08 ....A 6303 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-fb5e969a48819dbf8c70e01297b4af0d59ad6d500c69bd96b0b5789346ebcd3b 2013-09-12 02:26:50 ....A 40159 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcc-fe71b5b19b4f7926d14fefb8fdaedf49486a8e3973b060b626c12fff455b055b 2013-09-12 01:49:18 ....A 23256 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcr-0024d93555397c457344ca0adcb4383745e9382dbfed8ac8d83add79e90afdb4 2013-09-12 02:32:08 ....A 53238 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcr-66309addbb61821f31888f4dfe7c55608fca06e0d289020f0c11ae7fbec46e19 2013-09-12 02:18:06 ....A 19620 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcr-d0b44c4b14f08f594e27224787ca9c111589d5156af47d386ad6f333d612a461 2013-09-12 02:02:04 ....A 16913 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcs-23847799cbeb787525d97ff7111d4eba5d33f8f00dcf81ed4edd837c165b8407 2013-09-12 02:46:18 ....A 22002 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcs-2cddaf7e87189d8d8d3f5ef100aa18ce52ab035f96056e72743ad2f14a0e3f49 2013-09-12 01:58:16 ....A 5435 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcs-3481b9de75a01a04de7f631954adf91f7c358169c66168b018145d37b9854d6e 2013-09-12 01:41:32 ....A 19382 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcs-7b388486b98c1ab0353879d01d96bbe68390ccc3ce18b4f19954504365f79075 2013-09-12 01:52:00 ....A 13236 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcs-8d6988ce8cc7ad5209336534234aba43da3175fcf5d8602a198100fc649d3b05 2013-09-12 01:38:42 ....A 15671 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcs-d653f44275f32723c25af1d29ceffb08cf58476652a360031bda2abfe9e7b0dc 2013-09-12 02:18:08 ....A 32525 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcs-e261c2c58093baa7cb1fd16ec6f2f0fad6b9fcfdee3ce98d00b38780bb0b382f 2013-09-12 03:30:52 ....A 9433 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcv-06ffac7b693606a3ef0fb82eea83bae769ecfe27727eee1d8f8a0f6b67a54f5d 2013-09-12 03:17:08 ....A 2290 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcv-0c96612943f13afc7a0aefee296d5e72e54d027af10b5e964f158281e9898e55 2013-09-12 02:24:00 ....A 95320 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcv-12ec5d75f0a310332371908000247f7f417995c0ccad58bcac27e68a6f0c8507 2013-09-12 02:45:38 ....A 86500 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcv-6041e8d4ff7c220d419f2910a196b47e6827014e1cb04f8496d3c42bae543109 2013-09-12 02:12:40 ....A 2613 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcv-6f3d6642d9f150ab8a27d691b348c4017a84678631b6e359f49a0886aa410d9a 2013-09-12 03:08:34 ....A 32532 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcv-8f10cf956c7fe9e71e380ae32e531fdad3132f01cc4b1dc05777469ffdf11319 2013-09-12 02:04:52 ....A 94352 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcv-aaf61abed41f3c570bf64bedf82b266fc403be7e6d44c4fe66fd3af6517f1275 2013-09-12 02:32:06 ....A 3640 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcv-bdc7404e70f3ce6c37f1782b5ca38a584fc7eb4226dcf0289bdfa6e5624b3189 2013-09-12 02:34:38 ....A 12096 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcv-c145665623a23cd6a8c7b1a3aab5e91c1475487f82d66d1513ca486c9f17780e 2013-09-12 03:26:52 ....A 7614 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcv-cb39917b615b2ee3901c9c2e0acc4e20b83b9694f3a777d6f92c5b67ab69113b 2013-09-12 01:58:38 ....A 58446 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcv-d75221368d7c03e9c0ca1164d0598668df88b92a05869605b67b3397660bdb5b 2013-09-12 03:15:14 ....A 27496 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcv-db8976966c896f1d8335d94bd33e7ed1a6eb2feb830b41e5fe3106a7c1204e65 2013-09-12 02:28:36 ....A 17913 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcv-e7830683f0efd06ad9bf847d7efac56d9e7543dda980fe454bee14523e3e389c 2013-09-12 02:00:14 ....A 6845 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcv-edf315dc34834f84ee910198f3e0f1f0d19f75464452bd9bfc29e222ab514895 2013-09-12 03:22:38 ....A 3957 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcv-f73d3ed07fad15f352a4b7122b9d1a60ef55f7f072921fbd11ef4b4db42b5f39 2013-09-12 02:42:10 ....A 11092 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcx-75530d6d8e62b12bc4315cd324d63d4e2671c646e4de9a01b7cee475adf9f12f 2013-09-12 01:39:14 ....A 3972 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcx-8bc13db93490f880206fda3a49a33f8f10b0d4d4174ae324569406820e8e57f8 2013-09-12 03:10:54 ....A 5207 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcz-363598338a00f47d02ced792633ba6362de204af00f0356ccabb2095f354ca59 2013-09-12 01:59:56 ....A 18535 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcz-7b545789b18d8dd13e04ca59d6d2b256c8cce9b5234ef36bf40ee8a7bdde3fe7 2013-09-12 01:59:10 ....A 30572 Virusshare.00097/Trojan-Downloader.JS.Iframe.dcz-d739de548eb823aa1e0ff53ce64721f5a19deb8e1226d633791b1967999e520f 2013-09-12 01:58:28 ....A 4559 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddd-162faebf2997483179792d2b1677357d9a95c3aaa64003546ebd2ceae3f55e0a 2013-09-12 02:02:04 ....A 12057 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddd-32bae57f2c35bd33f81ec23a98951581770d2e20a3deb3deedf2db946c00e517 2013-09-12 02:01:02 ....A 15420 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddd-32dfaed0980c32c95ef3182963dcabf0fbea313ddf337529dc8fca987bc4e137 2013-09-12 03:16:26 ....A 3235 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddd-4a1b4d39f834b92cfcbdd270f918ee08c82a08a1887d235b354e322c0a8370bd 2013-09-12 03:15:58 ....A 2683 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddd-54eb5d2a4db45f586ee7689c076aac5b9e2d3a2738cf4ebae4f3157c67572ce9 2013-09-12 03:01:50 ....A 31989 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddd-898c623d9d8d00874d6faabec32cd6c2aee99faf14f92de6e965901d34beb83d 2013-09-12 03:25:12 ....A 38226 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddd-922815b7fbcc9c408a24de7c707dbe82ea5ac905a6c26161a764754e011a04be 2013-09-12 02:11:10 ....A 2424 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddd-c3d77a39584a59458322becc57f7bf39962fcb21dcdb80332d22f48a919c1947 2013-09-12 03:28:40 ....A 80480 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddd-ce73d4f124d9d8c861dabcee2ad94b7b1d86431e68ab5576a07a79dd53c1c622 2013-09-12 02:49:02 ....A 35742 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddg-27f4f3a76a3485199d5d2bde22783319183f583d9005e9eafc47bda21077f092 2013-09-12 01:38:30 ....A 21366 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddg-58c31242b6f798bf8a42ad7d94f92a6247695c2af6f7e3ca931e0042f0b881e1 2013-09-12 01:55:00 ....A 57032 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddg-5bb6211a066686cfc401fd82a319990dd5b76349c13280a1d3839066ad7eec95 2013-09-12 03:09:52 ....A 4404 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddg-91e33cb07b2c8b24092a89f56feb18b06c9763fd6492273a8f0ae472f5f7f740 2013-09-12 02:14:54 ....A 50035 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddg-a14c2832bfb920ee64e1c671a68e8242f5f7e8d0426aa8318c0f59923f8de5e5 2013-09-12 03:05:22 ....A 6045 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddg-aa389b00eae7149229bf281be4f08a412011d7751ec1f8eb0533bd9c876c382c 2013-09-12 02:50:18 ....A 11417 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddg-f5a8079e391cd137d28d07c39799bf3f3beced7e0b002eb1ce78e5e167107b59 2013-09-12 03:18:26 ....A 10754 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddo-16a732cd7d17faafb416be3cc06f3994d31647432a3e68463cc1cdb698c3ae22 2013-09-12 02:11:42 ....A 9494 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddo-38e8840f05ff96631fda8a192495f6e014d3e608eb4e9e6807a1344f855b843e 2013-09-12 03:22:14 ....A 9153 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddo-48223153f43c21d0bab4165c39ee7677143f6b8403ef1aca99e465fec2d48d0a 2013-09-12 03:10:14 ....A 10162 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddo-48ff7e4831499b1618bec68fae320d3adf48ebbbbb68523c57c473ab96b6cda0 2013-09-12 02:53:04 ....A 8785 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddo-6d4b53ab79d2d0ba408558208e14ae777b4944430895915052048ad48e88fbe7 2013-09-12 01:48:32 ....A 16842 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddo-7b7c020ffcb6af0b1c186c2e88293a95a623494f1922c315c58f9fbd0b0668cd 2013-09-12 02:17:18 ....A 14422 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddo-7cdab257c1065cbf8a657b9ca3de04e42d443364db092bbe87ad16702f7efd29 2013-09-12 03:11:10 ....A 15124 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddo-893ce2ed150ed28b7e8f4bfd92597cbf0cc53787ba0e80f7b6651fb4039113c9 2013-09-12 02:57:54 ....A 12935 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddo-996781dca9331a0aa41d64f4aefb27a79faf39f777969a3ce5cf893aaac39c63 2013-09-12 02:52:40 ....A 15275 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddo-a40d53a69bdd7cd0b4c606bc0daaf9fe2710a21068e737f3dd0adfce4a1fe7a8 2013-09-12 02:49:00 ....A 6608 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddo-a6a5dd5b3a3c0b0d0f7507ea34b997ddfc34855a4b083291e2b2d8c7ff4fc555 2013-09-12 03:20:12 ....A 81557 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddo-b764660618585c8be9554980c777d15c902cb9dc2d23d4e5061f7beafc57a4cc 2013-09-12 03:08:22 ....A 9890 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddo-e79e8e265dc083d3064bd0db809a223b9c7ae1b5570523aebce125dc9ee4693e 2013-09-12 02:08:56 ....A 10367 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-070a567e9532e283d2458a4405ede563235e665fe8cb05a586cbf74109cb1a4f 2013-09-12 02:39:50 ....A 34767 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-0d61c5e4ff0a8da85b2c1983c3af7c04a6c90b499835846545d8c8608f0b8bc1 2013-09-12 02:01:40 ....A 6200 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-145127832a35b36b956790a97a76d70d02c9220132110fec5ee34e0d5ccf0a27 2013-09-12 03:32:20 ....A 19599 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-16087024db0812a4366cde79512e32f4ca7383ab4b284dcb436a6c923864294c 2013-09-12 02:34:20 ....A 11546 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-1a286fcac1186984d3e1bf08371791c45f47a3094d2493b196d817a957213974 2013-09-12 02:29:14 ....A 9369 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-1b8d6804c51d8ce380c4389be1ae30e471de60bcfc5efd5759a967023a7e72b8 2013-09-12 02:42:28 ....A 36964 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-1b8f5412a2711e18092144ba0a867952eb848cd0aa07f54a3aa1c8f050eab6bd 2013-09-12 03:25:14 ....A 42709 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-1ba88e6a582407a07c0b543550ef133c1ed9635924aa5f6e70e8450f2e74b75d 2013-09-12 03:12:46 ....A 15637 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-1f58b365eab2a235fbdd731b99ebdf0d8a2ff664e9d3b9729f8ac1587d647e17 2013-09-12 01:46:34 ....A 18185 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-230099317bb4324a0aa999c77aa459f441397b524a370bdb9db74df855b7f61d 2013-09-12 02:29:54 ....A 6446 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-2b1997c76c3e92def73083fa2024a2bb54d165219bca1e907ba7addefdac09f2 2013-09-12 03:27:18 ....A 20824 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-2b2f93b149260c93a8b193fe0e5e848b72a2f603f9693f97e4d812e8e07adb4d 2013-09-12 01:39:24 ....A 34355 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-2bf25125267571b53084b791065cadaebcd5c91d49f117af39479ce935226d25 2013-09-12 03:31:00 ....A 14319 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-2cb2c76fd3cf50fe493f9ef5f95c1d7b615b4a63870ea8dd2bde990c64cc2285 2013-09-12 02:35:36 ....A 35171 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-31bba44635eae17fa1c9bc7ddd7d84598be061e5939842bb80cb9f78e98c8a30 2013-09-12 02:42:26 ....A 38203 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-3aef9e580ad0b06b6562cad8b77047fd5be1508a85bd65f01cbecd017f7b5ce3 2013-09-12 02:44:58 ....A 22312 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-400bdae8f0033d0ff94745a1801fe7b79c59b550106cea2a1fde83560083c5d7 2013-09-12 03:00:38 ....A 72601 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-4239db55463f29814b52405e587c78f0f0bba0cee9e7b7cedd7e5d9ab74e705b 2013-09-12 01:44:18 ....A 34383 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-42577847871a6744c6638b17e1dffeb31964a3c159ffd5682e11709e5ec1de9e 2013-09-12 02:20:00 ....A 11435 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-45741798096c7beab4e223366a31d0714b55ec1a17c25411e044bb06b25b74fd 2013-09-12 02:25:32 ....A 37680 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-46ad38038b58475ad8f887cdfea634b4f106d231a014eb9d2041adac05a29b0f 2013-09-12 03:21:30 ....A 24658 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-46fa51b23ed8167e7ed97f6d70b2b31a18cb53cac5362295d3b0c0bff95fd0db 2013-09-12 02:11:18 ....A 82722 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-5031e3a27af7bbfd7c9628a9bd3778b4271ea1a06c5737e884f05d44fb70b333 2013-09-12 02:50:28 ....A 28850 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-50617ce93cea6cfd3b92cc9de553396799572a4a3617351f69184d25877c799b 2013-09-12 02:25:52 ....A 50829 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-506d4e62d4a51f981f1a55f0e2f53ae1aefb570e271943ec3dcd37845e1845f4 2013-09-12 02:17:08 ....A 40756 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-54ff09f9467fd62cccff515af300c6597512f52a2ece638fdea2291502889ce8 2013-09-12 01:53:26 ....A 40334 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-56651099818f677338451233a3ecdce2a63e223ed8e0a5555127ebcd7395a2a6 2013-09-12 03:30:18 ....A 6731 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-574257b6c63074d48d76a5182f1cf10212d66af75ffe38d2a8edef64b0b1289e 2013-09-12 03:17:34 ....A 7365 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-595c3aaa8486f41ca356ee1b601c5a111a98b1f4d55371fa970d40d6ca3f8bb9 2013-09-12 03:15:58 ....A 37049 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-5a23f696a6e9b462d7f595397f9fe398fe403f91f7c37a79df08bfb95950d90a 2013-09-12 02:18:56 ....A 36366 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-5ae4f857c8ad4eb75f4abb083462c91c50435f470f190de84c6f0955a9d7e630 2013-09-12 02:35:30 ....A 15067 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-5bf74b919461b8d9d23d65b0d4a43077aa0d51ba302562a23853ebb7066c0256 2013-09-12 02:43:26 ....A 42552 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-67d027abcb218f0b2a36661ae138fe4707b8f37b2d391add8e589744adfaaa11 2013-09-12 01:59:46 ....A 7549 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-690a883d04411db4cfb3407426bd96d97d5e359c406fce2e1d5ab6bcdfa9486c 2013-09-12 02:28:04 ....A 41149 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-6fd6a940b3bac2827735612b7287a0c32d725deae564dda9caf625e57859e43b 2013-09-12 02:54:46 ....A 51620 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-70799e47ca8f9f02899c89ec42b71933a458b9a39780dc64a5370ae3e2504a78 2013-09-12 02:11:48 ....A 45773 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-714ccd45c6b573755a7625a39d7f462c3ad31f00b99a260de3505ce67fc7062c 2013-09-12 03:29:14 ....A 20761 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-777d89094b168255fc983ea8451ef20ac9743557a5f78b5ffb726b3b4002a139 2013-09-12 03:08:28 ....A 24905 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-7defbbd57d7348fcb5d8e422710962b49a5f586a676cbf945ceadc089408df16 2013-09-12 03:25:30 ....A 39720 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-7f53c4eda89bc4ef933b0670377f66ccec504be4b43370e4e9a3d8b703dd582f 2013-09-12 02:13:50 ....A 33701 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-89eec7fa0e292a9d6a95530a5723f82a45645b721776d1a090e4245888eab00d 2013-09-12 02:16:52 ....A 43919 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-8caa0775b2a80b344bb3302ba62e67a5c1186c58682d52b212787242f9e15298 2013-09-12 03:15:02 ....A 25875 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-901a63a01db8747d1fcf79cf13fbcd7f3d8370648dacd952b876f4f11c40933b 2013-09-12 02:19:36 ....A 89446 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-98bbddfabb547bd8961046cb17ac0097a92acc23d21516e9e6a169d0c5c05d2e 2013-09-12 02:31:46 ....A 44049 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-9a71762085129846a75a0bf1649dcca6915d06ac6a77965a15c0bd297f9b2b4d 2013-09-12 03:13:14 ....A 21051 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-9ba41c9aa58be6b71cd7d3b580809a06da32e935ef5d9db9d041203e668d52f7 2013-09-12 01:43:08 ....A 8341 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-a77c77c6d677b2577d0f014c07a2540ec1bd16fd88b3c64adfbdd4ccf3afede7 2013-09-12 01:59:00 ....A 15632 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-aac201a99db27fd2329be8cfbff5aae7ad07c98886a6a7340cbbb5e2e2d8ffb7 2013-09-12 01:41:24 ....A 12920 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-acd14a13ff4ff402dbba8e7ad25b32ffbe045f8575ded90ba8d64dbc5a636e29 2013-09-12 02:51:24 ....A 6001 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-b458eb0b8291279cd405d6b4d2bb588c90798228ea5f4ed3d8351b8453d102eb 2013-09-12 02:04:28 ....A 19392 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-b639a289f48df25a655a02cc3a997598cbaacfe25f6ed6bf25ea3b76446dbc18 2013-09-12 02:21:58 ....A 7431 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-b9491fb3ae580a00b25fee598024ae3670e02202ab861f416c138a81b6363534 2013-09-12 02:43:20 ....A 31805 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-bbafae063e230ab49f69febe689bf25949ce268ef1a13e1828f8541ead79738c 2013-09-12 03:11:14 ....A 14020 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-c18c3228bd4db6a263aa6af88f0c26d29604231d7e2163f0bcd4b43537a90695 2013-09-12 03:31:44 ....A 26281 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-c4082b443fe2a0927baa6e6eaa91169a7ab436e0f71d57b49a6c216651e0a3ea 2013-09-12 02:03:36 ....A 89162 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-c571483b621112e115b60cb2cdfc7a4f5dccef124db8e35be8be401ffd877377 2013-09-12 02:00:26 ....A 8218 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-c65129571d72f45aaed183a3b0be1cc3d89a1313f27ad42696e32fc4bd031405 2013-09-12 03:02:16 ....A 31779 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-caf308c36699db0e88823dafb5c0c4ab52d8ca4987259c46bca3455b987d9a43 2013-09-12 03:02:04 ....A 7743 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-cc60e6a7d2c1dd7b856ff22476899c5a4a34d1808f47aad6fcc5d7e0b4b5a8d1 2013-09-12 02:03:56 ....A 7733 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-d24efc61cc5b6b274dcc686d16fb4b4502510d62da6b035241abb39487381aea 2013-09-12 01:58:50 ....A 14595 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-d482e239fc8d253c66ead5023e74e6a3e0696f24f0aadb996e15648037552ab6 2013-09-12 02:54:34 ....A 40482 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-d6a34b58a3b0198cc4a83f8be27af1da3dbc0648cbbc8b37293ab1387305b5e8 2013-09-12 03:21:50 ....A 16624 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-d89f20be3815ef1228b87aaef13f926b75708bec065aa1440f563a87535f82f9 2013-09-12 03:22:08 ....A 30200 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-dac5552a441e1b76db72ef4fa1475bb0947b33d681dfb851397d56719cfd72a2 2013-09-12 02:59:52 ....A 7747 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-df3ce46ecbe735ca97f226231df3b6ae10de3546adf87b0e5ba7c174d34c52b5 2013-09-12 02:02:12 ....A 43771 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-e14966451f2904f44b4ee616c87471873301e19509771dfdda2cf3f240735b7f 2013-09-12 02:52:22 ....A 22748 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-ee02162a76fd202e33a45cb9edbf6527fdf53f9bca378120c3c1e4d9e0efd6c0 2013-09-12 02:18:24 ....A 14075 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-eec06c3b9d48ac6fa8704a1a39b91938c235d104e6b3592be7b88aa72721aaa1 2013-09-12 02:17:02 ....A 26095 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-f52d5be5d51420c3454ce586b6399c4602d8863a648a13ce70e6d45312990ea7 2013-09-12 02:21:08 ....A 44139 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-f61203ff056857e55a3e8574513381f8d4b467012b80af08b7baaa291b79d861 2013-09-12 02:08:00 ....A 11729 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-f9439786f970e0677ab5e25f848641138237a4fd807952ef4a2c48eb9b01263e 2013-09-12 02:02:12 ....A 26510 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-fa129b6e91c714201c9aa51d2209fa173dedb8fdd3384b84dcfc0c97eea20a48 2013-09-12 01:46:18 ....A 42616 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddp-fbb308fcbd4a48e4409a722ff1b8741fe939c4c24e3cb898962925a428fa9d9a 2013-09-12 02:59:04 ....A 25852 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddv-3d1d7a61d19ad544746b3262a26ce83387b4a668f52762c6eedc6a1a5dee0e9a 2013-09-12 03:11:08 ....A 19317 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddv-b964206478a7fe284aef18fd8f7e76f05a744d8b465b0853a3f1751510783dd4 2013-09-12 01:54:44 ....A 15049 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-022458688f89bf5f4f4529ed39e400cb885859500af6bd27d86a1b4a3e7073dc 2013-09-12 02:02:24 ....A 9476 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-085fa6d625f289794be1498978580767ba0b5b0db49a8335fb5b351d92d1b11c 2013-09-12 02:26:34 ....A 23563 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-1b62c32e5f35f304489f841b1f576da7061e18b9b08b49203f42e896c4cbca1e 2013-09-12 03:20:42 ....A 19355 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-1fdbab1182f89aa4fb9582113ee39212728511f21e0e3b2f67308c8b943fa8cf 2013-09-12 02:30:14 ....A 19405 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-274c21c381b95e8a0f58a59336458e1bf77f431d620a5950cb0b5d1b5cd599c5 2013-09-12 02:35:14 ....A 21569 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-2c019afbefb75c6a3a08da48d162f412b0ad766883849a965569ffbe8f5ea2d5 2013-09-12 03:01:42 ....A 24840 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-2c5dcafe9e7aece66cffe143d6b0a8405aa66cdd25966c76a23fbd4be27e9aeb 2013-09-12 02:54:28 ....A 6139 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-30843931fe9558eaf045b8982db58c6b15b055874a26482ed3a00a2e6be79de8 2013-09-12 02:33:46 ....A 73305 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-36e404b71c9493540ef1fffde04c48ac673c45e6192a5f7829b489ea351d235f 2013-09-12 03:25:26 ....A 38994 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-37277c40d13e0e9dca83d295e2acd2225aa7a7d37109eb621bb8e92245746127 2013-09-12 02:44:22 ....A 18737 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-3983e0676e2a2a0b130bee2b9355722318b217daf243a3c1bf64741b50d5c7dd 2013-09-12 02:11:52 ....A 5790 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-39ad710272c8194d27f5749b7a963dc187c52da772b32b1cc96c352df93a94e5 2013-09-12 03:08:04 ....A 25456 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-4287ab9fea62260b8aa5aedca376c43d16da4fa497cd96442745002d06651dc1 2013-09-12 02:44:46 ....A 19596 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-4a4d7d98e345a120f12ea46ae1b4efa22ba0548b1fe59f87b495115266b28d91 2013-09-12 01:42:22 ....A 16032 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-4daaced01c97121d930bd92f06641596e962efce553fb19d54cb8129c49a118a 2013-09-12 03:03:36 ....A 28718 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-5448b84ca6d885580da8f2ba77d6329618a25133a744904620605d1b115b42a5 2013-09-12 01:58:26 ....A 34356 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-564f0a6ec1854b4c29c2fb19dadffc88b52b5eb591241d71cd3024d0cac7cd08 2013-09-12 03:27:42 ....A 34048 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-59230b3c1250aa322483130e8a836a0b22e1261f41b02e740524bd741dbd038b 2013-09-12 03:10:42 ....A 30463 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-5ccd9d54baa27b250bd8f017c6d98a712279ade40b50bdf82d6189b1c3b5ba38 2013-09-12 02:37:56 ....A 41830 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-5eda880635e313d58eb99c9c89ebe62bb2bf249ea1475ec349ab6bc1632bc131 2013-09-12 03:19:14 ....A 41890 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-6f9d37db354b43bd62f9ab204f9626964aef484e6efa6cfd04f0580a7db4ce81 2013-09-12 01:58:04 ....A 18957 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-702870947279786da21db9a458a6d0f50f6c9ff890d3607a51c8a0e6f72cf190 2013-09-12 01:51:36 ....A 34336 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-73962b87c5ea234a1517929d97e47377a8ce5b884a6c3b2fec8fd1a360107c41 2013-09-12 02:32:34 ....A 20758 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-8bfdccc044166fe8ebb33f77381d6e42f645a8396b1e56f505fefbec708a0d29 2013-09-12 03:05:16 ....A 5822 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-9454bff04f1e6c1c32046fb1576229cf8f2c269f200e2fde018351e772d88c8c 2013-09-12 02:23:20 ....A 15448 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-97a8eb8275739cb677c2c9a4cefddb4045fdf76e603a5d0f5d8e95951f4220c5 2013-09-12 01:44:12 ....A 32486 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-9bc060949ccb78e49410616e656d7e5d3d02ae5c31886a7efc8fde9f7e141b20 2013-09-12 01:50:16 ....A 42111 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-9bcf3c2d0e57123674250d817484aa2c8aa4055d20b16dc457e5b804e218793c 2013-09-12 02:07:54 ....A 16866 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-a3b24d0e758d10b5aed222a4164db9e1ac947c1ad78ce599d3da97139723e80c 2013-09-12 03:25:10 ....A 18909 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-a3bc9b3d22ccb02b5795145bc76f24ca31cedbd6c189add90293b31874da873f 2013-09-12 03:25:10 ....A 36920 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-a70aa2f44939028ae7d4f5e775c57563727ecbfa689857a6fbdb69e8cb5ffce8 2013-09-12 01:55:16 ....A 12123 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-acab11f244e9e8b8f59e18bff008bc41f1f003ab06064a849c3c262ffc004c89 2013-09-12 03:18:46 ....A 41920 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-b39216b77c4ba10c9bb175a99762da4b2f67496ab5fbaf9d27b1379b17a5b749 2013-09-12 03:13:22 ....A 18715 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-b48b81b81ebc4841a9ef04ae6e77f19d7f9bf49f9e7fda127eb7653009b52a62 2013-09-12 02:52:28 ....A 16155 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-c2a98fcb41db8c00763cdf5324807bc0f26d846588f2153d6cadc3be70c26692 2013-09-12 01:45:10 ....A 31603 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-c6c5e8544854e1c5b791e5d660e94f543e463f228d8418c6e6be42a25119d3e1 2013-09-12 03:19:56 ....A 12716 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-ca04e022ff6b2a33fd13268ba8d8025be7cca55ff06f193eeeaeffbe4ef8ed26 2013-09-12 02:00:22 ....A 26295 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-da3111830a1d5ce50e800c3be88463a877128165c440961c08298bc56f812ceb 2013-09-12 03:04:12 ....A 45841 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-dcc3a6eb01364ed6d31cb922a7505f3c6b9d7d228a73be45cd8498c934d32d73 2013-09-12 02:31:50 ....A 119524 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-dccfed01c0881a46636315a05bdf62ce3d032767f5b904c3b67235c4e610ebe4 2013-09-12 02:29:12 ....A 51573 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-de3979637cf8ba38f81d5160a6746d589f1f2a8beb6606805a873ddb3a67b2b6 2013-09-12 03:25:36 ....A 35594 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-ef069d86f82c060f05457913893cbcb278008228ced21eff2ee4d5f058d86701 2013-09-12 02:13:48 ....A 18671 Virusshare.00097/Trojan-Downloader.JS.Iframe.ddy-f4071fc5957206c82e195144f40bacabe37b1ddaad8b81d81b196116a6b62cf6 2013-09-12 02:36:56 ....A 114215 Virusshare.00097/Trojan-Downloader.JS.Iframe.deb-08b5afef64f753f3761e453c8e6f6d5520916f321731121b4a7709343749b33a 2013-09-12 03:31:26 ....A 9300 Virusshare.00097/Trojan-Downloader.JS.Iframe.deb-3666cbcf19e59c30b60b43ff23101896e1003cbe5a4ed2c88fd4ebe498916dcd 2013-09-12 02:49:18 ....A 13439 Virusshare.00097/Trojan-Downloader.JS.Iframe.deb-4087a6578ba62f87d9fad1161d1e33d524334565bb29860f8d51631d6f4c2480 2013-09-12 01:45:04 ....A 5394 Virusshare.00097/Trojan-Downloader.JS.Iframe.deb-491416d9c3b6a17ed7fbef82067bf6555d599f581149f9e1772d54d1a6e9563e 2013-09-12 02:31:40 ....A 123117 Virusshare.00097/Trojan-Downloader.JS.Iframe.deb-54f42f5c6ec525ae68956ffcc7455c30424c343e15c2837a673e7b34057a11ac 2013-09-12 02:04:46 ....A 114215 Virusshare.00097/Trojan-Downloader.JS.Iframe.deb-60e48d2e1378b735771ab45a0ec0b2f707994e4ac6ac58038f0ad16d97682d27 2013-09-12 01:50:28 ....A 16965 Virusshare.00097/Trojan-Downloader.JS.Iframe.deb-775e80b8aaedef04d8705f303c305fc38324c6ab422f10ab7012603d6f467ded 2013-09-12 02:20:20 ....A 24425 Virusshare.00097/Trojan-Downloader.JS.Iframe.deb-909b56c1ed680937e0f3d1b3b95196b89826a246f3b45de89f34eb72d23c4d07 2013-09-12 01:57:54 ....A 88391 Virusshare.00097/Trojan-Downloader.JS.Iframe.deb-bb82d93b2e07edce0eebe4f9120b04ac7541ff81e58a259fc0dc3d59143430ed 2013-09-12 02:23:16 ....A 91140 Virusshare.00097/Trojan-Downloader.JS.Iframe.deb-bc99bf4b8741037466be8688ce862d83348c351bd235049c35c4f6c419031649 2013-09-12 02:21:32 ....A 11638 Virusshare.00097/Trojan-Downloader.JS.Iframe.deb-cb23f0cd364ae000de174661f1b098c9d10361892e95758f714bc5bbe072db51 2013-09-12 03:18:36 ....A 7068 Virusshare.00097/Trojan-Downloader.JS.Iframe.deb-d3986e89647b23a1d62b288e89da16df9a4ccba786c34e31f48976f53105f3d4 2013-09-12 02:40:22 ....A 26765 Virusshare.00097/Trojan-Downloader.JS.Iframe.ded-42705de5d73836d8276fcdf23a08601e8ec04750999759a078f4bed8766718fb 2013-09-12 03:15:26 ....A 31837 Virusshare.00097/Trojan-Downloader.JS.Iframe.ded-c9debd7ae0a6d2ee5790b98169836ed2181d12e87d56e586d58b99fe62a006cc 2013-09-12 02:39:22 ....A 63214 Virusshare.00097/Trojan-Downloader.JS.Iframe.ded-cc6b7eade6c086ef50dd1b2ae7e2cf58189fab5bb4fbf56b379e746322356e72 2013-09-12 02:34:28 ....A 35296 Virusshare.00097/Trojan-Downloader.JS.Iframe.ded-ff7c419d02f031ccb09fc55d793e40d51ace882b48d01073c83f19edd7894358 2013-09-12 02:02:40 ....A 6238 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-0079ec49fa2520a403a19b7651a35a12daf7178f8ff86e347a36544706316f4b 2013-09-12 02:14:28 ....A 13739 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-013a2bf44421c4f9aab543f4b753c5bcb9397172e80698ee43c70f555ac53c77 2013-09-12 01:54:28 ....A 14292 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-023e64c164d67237d11074b53ddeacab03294687717a3a39ca17b4c9e3c883bf 2013-09-12 01:58:26 ....A 39338 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-02866c2c59db49bb726c9d790ae4d6e9f878f47d22911b2a4885ee9e65afef1e 2013-09-12 01:47:58 ....A 115731 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-02a2e3d5a94f77652cfc4f08f3344b768996c67d9d4c84c0a0a1dc9ad550d925 2013-09-12 02:53:38 ....A 19300 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-037a54dfb83d780af33be58c6a9543b8b9aa3b939b7be6c46c8d567dce97a9cd 2013-09-12 03:22:00 ....A 25188 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-03eff680272db62f92ed39d95d8c875ef78d38a0464f58c211d146834776ece9 2013-09-12 02:04:52 ....A 36417 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-04aa67fc64c629c188cdbe876350ace5a05514fb6c671de1c91459b400f99d54 2013-09-12 01:51:22 ....A 76178 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-06e4422edbecd62c40a686828539461c21e8b921d24f17db148046be273e02b5 2013-09-12 02:28:58 ....A 32356 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-076ea453e3c86c5771871ff1a916bb66793d89b2bcea8beebe63c93c75ab8039 2013-09-12 03:07:48 ....A 6571 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-0783ee84414a2382fdda04a7ed7ca9137e8b860be6d17460a8a94908d3bfcc23 2013-09-12 03:15:02 ....A 45925 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-0802395d807ac18048035b290fc1f285b5710f7fe2652a1a3ba8e09dd859b866 2013-09-12 02:38:44 ....A 4466 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-081a3176bf08ff8904b8a63cb187c48ef99e5040fef1691bbd46258536974dda 2013-09-12 02:57:02 ....A 49219 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-095b8d4e67df39c526296459fbed00ffdf8bcbb8efa6d4c2208fdda479caba96 2013-09-12 02:26:12 ....A 32063 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-0966047799eea9c4177cbb42b486b2bc51248833d95cd606995d211e9e065cba 2013-09-12 03:26:12 ....A 111712 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-09c981a468b6ee50ce6eae37a3420f3b1adab37ae8b04627040fc40b9a052890 2013-09-12 03:03:34 ....A 44593 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-09e8173d392056f20c6a8daf7ef23d2e80f69823f70ce561c8a3e27408e10317 2013-09-12 01:58:44 ....A 4324 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-0d07a36e8354ece5625b94892f64d8e40538736d92f39020591e5ffd049e86df 2013-09-12 02:32:46 ....A 116098 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-0d0c85108477f967ae42bb64231aed417ed40e3a6c5f2d7a6dde6620df0e2440 2013-09-12 02:44:28 ....A 14168 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-0d4965dbdeb5479c0c869ba1121a2b715a6448146fbf0f11c968702bdd68dbc7 2013-09-12 03:26:08 ....A 44986 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-0d69ce6bc42958e962df578e51366d7c92e40741caf00e9ec6e42b9be3097650 2013-09-12 02:07:04 ....A 79817 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-0e9248ec3cbd21b2ed34efa57b0f25918471a73d78f6e8e127a4bf84bfc3fa67 2013-09-12 02:46:46 ....A 6791 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-0ead24a356d5fd2612e7a8197d83901280cba23a8cadc404516fb7ba9dcac2a3 2013-09-12 02:34:00 ....A 37177 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-0fe9163f44cf06447c46616cf063a8f5d90afef43d3b4f7aa4a18a415a55c2f0 2013-09-12 02:49:42 ....A 89078 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-10131b37c17384778a2f2fc7aa4e5db8c002394962dadfb9d1ba92f7c856a5a5 2013-09-12 01:39:26 ....A 30767 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-10bfe080fc66a4a6388475c43be1a994af3bc50f8117c8eebfd8c2032e983ab5 2013-09-12 03:29:44 ....A 332681 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-11a0c308145f747c9f686158e1864683842e6ade31ef077068d6c78a0b7f7b12 2013-09-12 02:37:56 ....A 30466 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-121d32931ef214885974349e3a8f04445edac312d064d5bfc24ebaf3fdf06519 2013-09-12 03:22:18 ....A 91772 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-12839e920759e44a4cd1704acf8a27003820ac666f6f0182fe3545ef092ef1ec 2013-09-12 03:07:28 ....A 21969 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-136e718047e9ed312694612f5f6a120410ab28a3e8c3a06820475c53db9333f6 2013-09-12 02:56:42 ....A 26093 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-1398fcdc9d8221ec66f817d754690ef069bc28654195444f58cde39c70faa57d 2013-09-12 03:18:30 ....A 177293 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-13a4f0e11f4327759aea87a9292cd76dbf4b4ad518b2db5a17dc7f6e51da7fb9 2013-09-12 02:21:38 ....A 49452 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-13fb84b40a1a3e49e34ba06d76c40012e2ced2a229d23d4ee0d3bbdb043b0690 2013-09-12 03:01:14 ....A 41227 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-14e4e2c3a93513e0b847c85584ac0b5c214e05ec3822d77f9b228384df2c9a7b 2013-09-12 02:26:14 ....A 49423 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-1516539a07ad10ebe5fcc8daba626dea81d1c89186b56401774831b34bd97aed 2013-09-12 01:48:16 ....A 21035 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-15b40a506353064b54d59289ff83cf86e8aa73ab6d3b63ee40603f65ca62ee4d 2013-09-12 03:21:28 ....A 16272 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-162bdf309276bccc71b3af9fef62a9c9c9383c737dfac739937f7f39bfb1f232 2013-09-12 03:25:46 ....A 7300 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-181f60cd90263f8fbe58e7c595bc4dd14cc80ad4d5615b0a4585c725310b868e 2013-09-12 02:00:32 ....A 22152 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-185827c1625099530e1e89b4bbd5f69bbc7e77c1b0b0aba647143d6782bb89ea 2013-09-12 02:00:50 ....A 108825 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-186ceece46282fb8724744d36c16f64e57e8462f8ad194f5f79e3211d2094159 2013-09-12 02:14:44 ....A 12319 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-18745dcfb5aa7186c0aaf021665b4c81b106e67ad8623d3c7cf2912e33cc0970 2013-09-12 03:11:36 ....A 335548 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-1951cbd03c622d3caeb7db19b3f3a4609beeaf81e2b263edeb205e4e74617057 2013-09-12 02:24:26 ....A 16380 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-1a582670ac8d5e262ee98f52339df82852b083dc57e0f0eb77e904c29e1bde11 2013-09-12 03:28:22 ....A 19215 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-1adc24f9a573c8f6445d5df73ffa8601c055357837e0f1dee204422d3dddda6b 2013-09-12 02:27:48 ....A 16587 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-1b57b536c1d78dac3d129d98c7b2520c92563b303280b43c1bca835148fd134c 2013-09-12 03:21:54 ....A 14856 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-1b58d8553ac1d131d9c1a54baf7b6e96c1229e1a3850b2722dffea8efd2ea873 2013-09-12 02:26:46 ....A 4465 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-1beb8cdca80c5e24df45a2202728c57640dfd90fbdf1e2ed6bfd06848ea43ceb 2013-09-12 02:59:54 ....A 58876 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-1c1be00fe7f273fe213b69152b7f916664ae4b7136e3d349316752d40b6a503b 2013-09-12 03:12:48 ....A 97689 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-1cc6dd0e0380f5193b422a12b502ba3843fa8c07c47823be652d78af22344d00 2013-09-12 03:01:48 ....A 109912 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-1cd406002d5d2175431503b85b238872ff2c0aa04b4a9fe477e265b7029121fe 2013-09-12 02:01:56 ....A 19712 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-1d4bc824def09110f17c4dafea28eeb63419196d57e6f8f04badb20ea7c5725e 2013-09-12 02:34:30 ....A 38029 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-1f1f0fc56f7deb098307e0c2269dc83a45a4065e99f141104d2cbe459349d9a7 2013-09-12 03:21:14 ....A 114884 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-1f9a30c76f7e5a813b3453b3897f83726a5077389a6df6c44ebd5945af5160dc 2013-09-12 02:32:16 ....A 34667 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-208cc09fc48fe2577ead3f5b06b1312a29fb5f138b87235f6e326097c19d0450 2013-09-12 03:24:44 ....A 35610 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-216482ec197437efa8b6cf01f3387c6be56266df0c2fa64243d425eb077b337a 2013-09-12 03:18:28 ....A 70986 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-222cf15c076fbaf088816d47073af20749f94067bdf4e54b31684b532fd3ff9e 2013-09-12 02:19:00 ....A 39285 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-233b98ca78c4e1b0f2733c87f6bdeb490dd2b2e20d6bd08626dd04b7adf089ee 2013-09-12 02:36:52 ....A 6149 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2526400de10c26ba351520d3ddc1e7459d22c6e7ac544fae239279fea8439025 2013-09-12 02:55:20 ....A 49404 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2563c4d7d7bae4032d3a8f3d973809c0610d443a8c44a42426cdcdab48c098d6 2013-09-12 03:00:30 ....A 21217 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-261f05f9a59d0bdd4779a1a36d845367bfeb49a4607e1d35c94a62ac7bbafda7 2013-09-12 02:21:44 ....A 115704 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-26924186f5b30399bf00cefdc7cf709911dc828f7301533d5f4a33c4989299e1 2013-09-12 02:36:44 ....A 6016 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-26b56c48a9c86462f785b0cd12adaae05a55c9e4bb24a7a2e93d58b65d766db9 2013-09-12 02:00:32 ....A 30700 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-26ced2064d9cbcf62ac1ff0bd113ed696526c92e5c4fa0acdb21795421a3c5d4 2013-09-12 01:41:32 ....A 106138 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-26fb78a0348d45550c97dfe9e8810dc959245be85843175f338be2cefe6e1e9e 2013-09-12 02:33:02 ....A 9115 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-28d24708577ad678e4684672ff0a2a76c7a5e3da81e0e4fdd428afc4cc9992f7 2013-09-12 02:00:14 ....A 34763 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-28e666b7e707b666cb9eb0d3ed81ab78040d119d10f800ea03855f8f1cecc08b 2013-09-12 01:38:36 ....A 10751 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-29067c6f00506d3d302d9380f07e30efea95aac501ad87426d87e84a1f151f5c 2013-09-12 02:28:38 ....A 22911 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-29f47ea03d7112e3dafafe8fe32c52b8737c11d1c75dad9d7952bcd207aede65 2013-09-12 03:25:00 ....A 62738 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2a5ce8ff100c0a3500242ad23f6e7d562a281a7e2ed1bed408f4755cac2dca62 2013-09-12 03:28:14 ....A 10818 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2b02a5ac9298e5c729ddfb87f78f4c7060fe9160ad743a89ad4c697d7ac27250 2013-09-12 01:48:54 ....A 112802 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2ba838c2df7081abeaf909305a90a20b54fbe070088706651d247319d93656ac 2013-09-12 02:42:42 ....A 16684 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2be9854442b4a1516f8966c7c612d026a62a43159490f5ee8d09eb95e786b863 2013-09-12 02:27:24 ....A 12066 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2c8d737ab20f6b5acb3ef432a8aef7b69b67cc0a6af8514c8134dc909db0f4a8 2013-09-12 01:38:46 ....A 4480 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2ca72772b45c23ae5c29e892e8fda42be1a23997a2fdc9def2dc390a118aea1b 2013-09-12 02:42:26 ....A 28074 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2d07918ad0b5098e671d13556baf7d694c6838fb176e3219c8848b7dc8bf7f9b 2013-09-12 02:01:24 ....A 39912 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2d48d8079d03a806cdd815927844f07264ff768e43407790cc60529225449c60 2013-09-12 03:07:52 ....A 39705 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2d511956fc2d1b7e7cc80b7cc0157fa9395ca89da29be7482f37998daf582013 2013-09-12 01:51:00 ....A 5334 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2d816ba5abe6cc420e42196dfba40da5d26435bb25dd740cd7fcb34938e4ffbd 2013-09-12 02:32:00 ....A 4325 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2e0413b97c56c19d414d8aff6c3700668cf861f98befd6a5d45976849956a697 2013-09-12 02:19:38 ....A 20676 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2e5b452a5b9c300c82c3023c118000de2c1727751a71b283a8e825947026bf2c 2013-09-12 01:48:58 ....A 14614 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2eceff72223662790f0efb5ef868e3413de14829f52ec6ab348cfb8567c4432d 2013-09-12 01:41:22 ....A 49864 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2ecf903a7df47635caf37835105cc0286c41b1900bbc3ee22d6503947656e6b8 2013-09-12 01:57:34 ....A 21777 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2f213f2793d11a4f311c78814a9d645d3c1a9c2368bd244d91b49326a5e9161a 2013-09-12 01:45:40 ....A 81907 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2f7ba9b8d9feffe25285270b9bd4f07b00ddc9e854254357d674f78b39a3b61b 2013-09-12 02:27:10 ....A 17896 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2f80be19ab84becf450f84fb9cb74e04fc20a350342d14128f33e2f18eb7bc9c 2013-09-12 01:52:16 ....A 7732 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-2fb90830add062d460579df18075bcf4461806a78ca7fa38b15527fc1c74c91e 2013-09-12 01:45:20 ....A 13655 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-3073054fa8c26215a5faae53e15aef6dd56d3714b284b6a4a0c0f0eeca72a216 2013-09-12 01:50:06 ....A 7928 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-308faa12eeecd465264a844e717fc889cddca5e357abb96b59607b1263a60469 2013-09-12 03:05:48 ....A 29955 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-3252e3e9501147acceab987f183f82b8ac0940b4be2d3093aac553b8624e96b4 2013-09-12 02:17:28 ....A 30690 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-338e1ce09aeafaf40891175e77f0600e6d47a08c4f4c583fa82635d704a76665 2013-09-12 02:58:20 ....A 22275 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-341646597f1213bb8e697e0b98cb0c50dcb0dc4b6ef5fa4bfdb45b86387dc3e7 2013-09-12 03:27:46 ....A 36419 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-34d63f2cca9dd806968b0d0132f8a5b984433ea6264424b66837dfdb385b204f 2013-09-12 03:07:10 ....A 27611 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-34e2b0e137bd566bf0c6fadba0c7b949b6bf42a80c1ce3176f22ad0e2f3e732f 2013-09-12 02:56:28 ....A 114143 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-3627f31dec06f7730c8ac106582a356892bdc6ee0ad82788ab56aad048a869ea 2013-09-12 03:01:18 ....A 58837 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-3650a6673a17c3bb34d02ff97f04ed7d7c8c71670cbf9fe441cb70f08be8a512 2013-09-12 02:33:24 ....A 45924 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-371ee8dd447e7e07adb9444b6389a9579c59ae15fd3bc0b4c05150e5b80eaf1c 2013-09-12 02:00:18 ....A 43064 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-389a58e3e32b428857dffa8e47cf5f773fdbcce845edf820aac3fc63cd1f5755 2013-09-12 01:42:02 ....A 20382 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-39796fae70c63af8012f0784b9eb2efffea47477c357c3af8edb9c8dea384d60 2013-09-12 03:28:56 ....A 22566 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-39d70d8bedd765ddc72aeb2b77d667bee67dd8a0e7ed087b092c77751edc082a 2013-09-12 01:44:22 ....A 12359 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-3a171e7a4b359ea22f897f50dc4c1f0da17dc7ea5624706f8de391f1764a254e 2013-09-12 01:54:54 ....A 22557 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-3a2492ad2854f29fe5d4c924dcbc58a9250a67927f30252da15fb4697f7de3b3 2013-09-12 02:51:56 ....A 54593 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-3afa79b8c8d477eec5bcd4710b4232c23b4ce1e3d0fb302af491442459bab453 2013-09-12 01:44:32 ....A 38080 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-3bdaa5d8fc51758b6cce1cd36338b02a61605f9f7cead56036879c435bb27f04 2013-09-12 02:14:10 ....A 5663 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-3e05e43b76ac0894303793f22aa859cee6860fde21f69d2ea4431616de14d7d0 2013-09-12 03:07:44 ....A 138054 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-3e85737631b48e6cf937a3c33952c726b187150399fd5e4cbd055a1a546bdf83 2013-09-12 01:54:54 ....A 49361 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-3f22c9e66b121cc21e6c346ec6d7f3a5d48fbdbd0c58d54f897c782b59694ea6 2013-09-12 02:49:48 ....A 15415 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-3f37765a7aa6a507a66f64ea4d3341b43b0b4f0cf9984bb7d3d5fdb3129c98ed 2013-09-12 03:07:50 ....A 24513 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-3ff7a00e9a62c5e059c0f9911ee8f6da31a91a849a89c7f1ba14e9b5c9a4c895 2013-09-12 02:54:26 ....A 5697 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-4001aa290045b7564665ec4d874f7d7f5892c6b2ee5ef0652cb3c86471004c86 2013-09-12 02:17:30 ....A 44562 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-407455f6c64ec6df64424e70ccf0014ca8c353d7213c514dd3ef8530374f660d 2013-09-12 02:31:14 ....A 116739 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-413aa9ee12d02284b04d9a754ead3c51c510ae7e8632941b9924ca200c99021c 2013-09-12 02:18:30 ....A 214465 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-4190e6703f486ca888f7fb8bf035af03b3ccca1dac9657b2528d766347f4c6d8 2013-09-12 01:46:00 ....A 13495 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-433e66ae60b6c9c17270e27c9293017e29e6bf40be7a1ab2bfd70f89c9252996 2013-09-12 02:34:58 ....A 11307 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-43ef2a6bd9cb794f1c8175b15e3223cf0eb0ac2969b986542d2bc3399205383d 2013-09-12 02:57:30 ....A 49448 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-449246fc76f586ef474e39dbbc73a75675fd48c05d8b9ce6ba4b27d8b2f8b005 2013-09-12 02:40:32 ....A 52142 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-44e1f0975887430272f1f6fe19e2df64a010e6545de23369ac94a78794bb2895 2013-09-12 02:20:10 ....A 13509 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-453f68781c585df55ced174c36c9ed4534a1e11fbc9347382ffb392b61c87cff 2013-09-12 02:57:58 ....A 19952 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-45518499f21f69010becaad90f14edfb1743659b9b24521aaa86e7160ca5f405 2013-09-12 02:47:18 ....A 115262 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-4558a1c131e12ab17ff0201b9b81bebe8c8d829dafae4f293b897e1f4833f018 2013-09-12 01:59:06 ....A 53248 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-457aa14c6ff23f1952663c3698ab20e689e83941872e0d968c2415e06b96c17d 2013-09-12 01:40:56 ....A 49326 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-45affa3976b055e4b6daa568956d5712a9478a66b3cb5dec18d595742fdb146f 2013-09-12 02:55:02 ....A 52625 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-45d4dd4c07e227f2567cd83931696c24c06a9a9ddfb5047c56b664fc65d16404 2013-09-12 03:07:18 ....A 15681 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-46882df6d8e382ef5f66eeb99fd567bfbbfa389fc765a15df1427897037c0b39 2013-09-12 02:28:20 ....A 70340 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-46a12347cb391b9d7b84f52820b8c4cde9bf29a48f62b561a45eea6d19ecaeb3 2013-09-12 02:54:10 ....A 45668 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-46f9c2ea6032f4133eac3b0c7ebd7b0ca0b2111469828b8212f71240ede55784 2013-09-12 02:20:28 ....A 21243 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-47073e0f6bf688447173973466960ad4af87da2feb8d38e7e90ae196266ff438 2013-09-12 02:24:50 ....A 9574 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-47455e4997de2c2f2f7b6a0b6196ee8cf8a031ce9616b6beb73be0aae2091a78 2013-09-12 02:01:28 ....A 11996 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-47961bbeedeb590a1bff40a1b7b209010ea989da92eb7bb6caf7915dc74a6195 2013-09-12 02:43:00 ....A 21206 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-47ede9f5a0b6bc8bd251ec28b4c780fba5379a6cdb53a6dec25ab1ffdc8ddcbf 2013-09-12 03:08:18 ....A 17574 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-48ceecc2d3886ae75e6ba54b56edd6c5556e62a2a779cce48191dde4a26b3bfb 2013-09-12 01:53:48 ....A 49436 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-492ee1ccbaa799b98bc5c71109d1d3a6cd29c3236acaae9e74edba14bc825d23 2013-09-12 03:32:24 ....A 85978 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-497c0d4ed4ee1864979f20cc5a9be29087ad86860841086a6ba05c71d9e54ab9 2013-09-12 01:39:48 ....A 23524 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-4a3aa802d4c2480da54c50d9a18324f7a0bc5c16edb72d0d579b9fa261cf0f93 2013-09-12 01:51:34 ....A 23768 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-4b836561008b2633084118a63e3e490d3895f0204a667d1e5b5067092195b029 2013-09-12 03:14:46 ....A 49455 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-4bdd8cf8c5d7e9dfca5bc7ebcc4b04f38949eb34f2df12052b4ed60cb93b4da8 2013-09-12 02:31:20 ....A 48511 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-4c3796b29fd001058cb8ce2539255e92cc7da88f7b409789e173a9a1c5aff305 2013-09-12 03:16:26 ....A 12641 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-4d14323e2c5565a00acc1c03d2042eaa5e1bc03f1aab79fe6f827fc5aba85687 2013-09-12 02:22:02 ....A 50215 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-4d530c08b402c2f74b6d3813d0a8bfad4fa00838116a3bcd6a84578c3a26f623 2013-09-12 02:21:26 ....A 29672 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-4d5349d6b4a346ec59bd9db0eaae713bd8c3ab5aedf35bcae50950b9c9c95d5a 2013-09-12 02:11:20 ....A 59498 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-4d65f353d2f7264c1e174fc6f1e7eda95be1ff687e47efd5b78d7d703244b196 2013-09-12 03:08:40 ....A 144194 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-4ebe76315c3855b8ae8f0c2f91ccd67a1ae2cc1975e6ab0f57ff8d60ea468936 2013-09-12 02:56:10 ....A 48343 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-4ed5547beea2f6b69550c8f1af97c2bd30297403f6bf4b5487b429d011dca12c 2013-09-12 02:13:06 ....A 26305 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-500bf9c7cd29de7b25028a119019d7cebcea75eaff8b364134772216682dcff0 2013-09-12 01:47:44 ....A 22693 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-52e08ac1618c269ae4ba9f695028fafd0ab80aebde5187eaeee2e2e23ac4efe4 2013-09-12 02:05:20 ....A 8625 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-538928838e7345ba0d3ef808c46a51cafefe2d41102f16eadcdfb328c19e58c1 2013-09-12 02:15:58 ....A 18753 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-538bd1513debb8f9dd240e7c64c5c82eaba801106d419eb3491ae37e01905c57 2013-09-12 02:08:50 ....A 37522 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-53a3a2952f0d391554e6c8a86f5a596789c9b06cdc8c14320e37400520c06abf 2013-09-12 02:30:42 ....A 26154 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-53f63c667a8beb2821bec5e5c4686f1a3652daec63ee5619cacd81a6040aeaf8 2013-09-12 02:01:46 ....A 53400 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-541b252b29db8ff864d65bfeba3a8143b75b729bf6f1c2d505df8c871e97e095 2013-09-12 02:56:38 ....A 36520 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-5449e73a70f7d822b1dbbdd7cebd5e53bcfbddcbfc6a5f7f66b1e4f12899c949 2013-09-12 02:36:48 ....A 86178 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-56d34adea1f08eedc5f7ceeb896884e8d72b2761b66398fc62de74d55c52242d 2013-09-12 01:48:04 ....A 4466 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-5806c4f6472ffb00c36e658dda5a9e62a50f686a6d8fc6d9ab87fb1cf268c79a 2013-09-12 02:44:28 ....A 8994 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-587860f25413bb5a34d1d4d5ee78685460f1b969c2359b1ecd37ef15a76d76ca 2013-09-12 03:21:00 ....A 23854 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-590f1f70db7a9003f3441b040e6ebd5e126afd6ef843d2a4ab5aae53f3f36684 2013-09-12 02:45:40 ....A 68319 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-594f327636e2bd81399d63b923ecfab7a80c79ea04357d97bae23de2d05a9410 2013-09-12 01:52:30 ....A 48005 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-5ace26c2f520b1e08239ce04695f5c429546f2615a784efe9ecb727cf71f3af9 2013-09-12 02:32:32 ....A 26169 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-5ae231724be7264c9f5cc9081c6cd56075a8ba9e205157be095b96364baacd25 2013-09-12 03:24:06 ....A 32494 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-5b550371c7ffb7793a68b806c1142c0d76704bfc9fbeda40edbccbeb244cd38a 2013-09-12 02:02:24 ....A 4331 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-5b96c95f6640714052aa4a7804885a584f82833925884d78feee4cd7bf63e5e3 2013-09-12 02:42:10 ....A 34882 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-5bd6d1dab3e4700d21a635a335b8126e40bc018cfa23df94caee90a77c52085d 2013-09-12 01:56:04 ....A 37981 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-5c2db71be41d49d12c7ad129fcd299f408df195240137772cc2fb07aceff71c2 2013-09-12 02:57:50 ....A 12756 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-5c46b0e447b109c8411eb9d8434cd1d5966ed769fd7e37fa836e642a453c8b2f 2013-09-12 01:50:20 ....A 86174 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-5c4fb70d14b5dae2a9adc332bca0aa33a108455ddb3b0c5e1d47f597906c8915 2013-09-12 01:46:08 ....A 21206 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-5caecd99d396138ebd211c9d65a2f075efe3da4e34b3c6bf615f8d1ba12e33ea 2013-09-12 01:43:38 ....A 112629 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-5ef89731c94e0cd32e1b622e43046801480bdb37bed7c384230e43d6fa76dbdf 2013-09-12 02:42:44 ....A 8801 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-5f570dfc8af108f448843084e673e83f0047343bdd6070e084838596301eb943 2013-09-12 01:43:52 ....A 109982 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-5f8f1ef07cc515f700705e85f19acb3307bcf1e566add8c8de6f7fb9a0bac438 2013-09-12 03:23:28 ....A 49396 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-613f967a023204af411e4a897ff1aefc3e97bbe42cac60cc7c210e4a25dccfcb 2013-09-12 03:08:52 ....A 21690 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-623416a8652090ebf7c1d09d7f1ac40529e9a6530ebf256fe3829694e1120b8c 2013-09-12 01:45:14 ....A 126611 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-62ed8d1a367520dca0cbb984913dc9d12cc1a67c6add610469a7b972f0edff4a 2013-09-12 03:01:30 ....A 8862 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-632871936d36f70b8417429fbcc417e8eb57633080741a2220dfc07a983254fb 2013-09-12 02:04:08 ....A 4810 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-64f8712f2e35f2b61d1c622492db3779a29a8281b002691aafaf5ef24be3bdaf 2013-09-12 03:18:34 ....A 48294 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-6596a525d21435900836e84bb76e3eb74bce62e89822126075c7cc91fc3cf4d7 2013-09-12 02:00:06 ....A 109873 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-66ea6b80e5c96cc193f237c35a9d5ddbee4fe96e1fe064f6b11141d50cb77d1e 2013-09-12 02:51:10 ....A 7335 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-6759d4adf683b0e05ad3d1aff0581e84bb5590fd69abfa8dba1224f6ba380ce9 2013-09-12 02:07:58 ....A 36856 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-67c165ff8b249de7249fbdfddb46b75c97977b1d63b02e572789da1527de2712 2013-09-12 01:54:48 ....A 205829 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-6808e0296be965fd5f166927324962a2b2353ab3eb26ca0f320df56b12964f33 2013-09-12 02:05:26 ....A 30495 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-687946c01db7354a148a152c29db90738414c0cd779f8129d42607ede8bff304 2013-09-12 02:39:44 ....A 30078 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-69117d46580276a0a7b1270acd75b1f84143aec954eb3c34a09d30643d00af73 2013-09-12 03:02:38 ....A 33333 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-6a1666686705bdc2766864222fa4f7e05a6d7d063cd5bd0bea660a51ffed7d39 2013-09-12 02:13:00 ....A 56167 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-6b06dbb978bb09b72ea995b51709fd2afcf46120c6ef8c87b070fa9f4689fe91 2013-09-12 02:50:54 ....A 82191 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-6baf92bea423e8bc41a87428f66703b4e5025cfcfe63d506084557fd4c0be1a0 2013-09-12 03:02:44 ....A 15262 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-6bbd31ff162d58fce594f494d6664165e1038f65a4c8ab6cf20fbacda8fe14bb 2013-09-12 01:57:18 ....A 41225 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-6db311a9450b765075e665900abe31aaea7c45e94addf9d834c351ff1215646d 2013-09-12 03:26:44 ....A 71312 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-6e66e199cab14bd6d5edbdbc50fadd6e6ff37b56dd8a025cbba22667b3952c29 2013-09-12 02:00:08 ....A 23023 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-6ebafe70eb70fa610092cc299628a0bc367e1fdd991f944fe7ca77ca28ea388e 2013-09-12 03:20:00 ....A 80979 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-703c256ff20f8c887c818f14d393eb42bc43fcc13efc973dde4797a58b4b4379 2013-09-12 02:00:50 ....A 38590 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-713a19c8393c4a252d035a8bb7e8cbec81bb96fa5ed300b3bf869235260d92eb 2013-09-12 03:18:16 ....A 34994 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-72ee66c061b9b80f5109fb599cc4a92ecd72adef0ab517690d7fbe53db8f786d 2013-09-12 03:26:50 ....A 46543 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-746bdd0603a3914768690c7a5dd6ed2f7d97637053e8782fb4f9460a48000e9c 2013-09-12 03:19:44 ....A 47775 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7557219e05f96ce765cb15254ddb7695f0cbc5c6cc8c4ebafab2c1c4f72ef6f8 2013-09-12 01:57:00 ....A 26725 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7570077f64d85332daa16dca8dd978d0ba44b7f92be6a3f4d7a3720152381b9d 2013-09-12 02:48:20 ....A 54061 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-75843bfb64a26816c12fe1228adac1abb8de4c29d37aeceee842fbc9fbbd95f4 2013-09-12 02:46:08 ....A 63006 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-75ba1f5b47d67b7c915683c04c78d26aff50b3305dc5948a4ed31bb5146de67b 2013-09-12 01:57:20 ....A 4734 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-75e077d62226b582d5ad5b9dcf13b30e0c1b779625bc1124df8259ba71fcf482 2013-09-12 01:57:00 ....A 13275 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-75e50e7470d7086d0a5587d48c5bfa6a602f2bef9e137f09a96f3c6d93bf818c 2013-09-12 02:37:02 ....A 21678 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-765be1eff0996c39b0c8c561ec308f9e42048e0daffaa7331cd30997e0b225b9 2013-09-12 02:49:06 ....A 5349 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-76f0844f99f677c0eda91de6cb4697a6afb648d8a596c19b17f13b6cc3460394 2013-09-12 03:18:50 ....A 181355 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7727ea0e1eced58d0bea40854b4575e4b11ad60ae893e3b2789a635be9c67da5 2013-09-12 01:52:50 ....A 49892 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-773d09df53d5ef1660d613830a2f97c30d238c10da1c5e185c870b06284ea88e 2013-09-12 03:01:58 ....A 10879 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-788c701c7edfe578a83c78e207e5b6c7d4afe3c7e5b004f5b13ea4a843c75e83 2013-09-12 01:51:28 ....A 24284 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7893a69c6a2102f606fdbe2d0f026d189b96d0ffaf9303583972ab800a5a84d4 2013-09-12 03:23:34 ....A 60935 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-78e748bc7db86fc8d3ac7f21b08ed29eca4422aaaea687ca3fc4ecf8036da9c3 2013-09-12 02:14:46 ....A 12080 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-794e1947f93957743438ae8ea9c32f6b10504ff891e1f18b11841ce438ca3838 2013-09-12 01:52:58 ....A 32201 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-79b8c93f0abf3e72b678c5e5005513579f18a3157f7838a5174097c6702f938c 2013-09-12 03:04:58 ....A 21389 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-79dd31fb4624cd91f4c0ad698a6081ba5f64a74865bb6112f78774c6714120b3 2013-09-12 02:16:44 ....A 21392 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-79ea3f0b4beb23dc312c9f37e6c33d729ddeba68206609a24c10190e9318d167 2013-09-12 03:20:50 ....A 39108 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7a0c6473b4e58d5a2dc42fb764835af4f30aa6cbcf584f6d63a1ea6202bab5d3 2013-09-12 03:11:10 ....A 22514 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7b0b7f12a9b67e506bd3d084eb3890cf0a256f777a6f4cb285d5daef01c3215f 2013-09-12 02:01:00 ....A 4885 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7b2649ebf44a2ab8f2bdb9c2f711fe4b17f05311aac5b4536904dfcf213de82a 2013-09-12 03:18:10 ....A 17896 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7c11fddeaec195a78adb2dd974b56ac62eafc75d22eb26219010399870d2a8b0 2013-09-12 02:49:26 ....A 21392 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7c177408b359d3f2a7e88351266f6c34f3c88829b96013b1e2bc8b37ddec6883 2013-09-12 02:16:58 ....A 116908 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7c9eac91f9e67dc543342a8476a1164a52538ec3dda7b404532065aab693243d 2013-09-12 01:43:48 ....A 105998 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7ce01a6ab0ca8e0d1bb820886d328252f5732c5776ad5892471ad527f24a68b6 2013-09-12 02:03:42 ....A 18760 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7ce770708f830f7ce8588870764fc6a14f91ac72baf87cbe5c2de01542b55742 2013-09-12 02:13:54 ....A 14045 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7d48dbb0eb07dd68eed3dce4a45ae5dd3b2652fd10492d23d8db3fdd825c9cd7 2013-09-12 02:58:38 ....A 43126 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7d95a19a79f9d87a80f674a006118a3dd5de3450e63f0c32c9c39c68f1b05ddb 2013-09-12 02:53:18 ....A 43706 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7f031937aee705ebc9b96bcae8a512c8e0cb35a37ec45d759c0825f3cc372dda 2013-09-12 03:23:36 ....A 13995 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-7fb33b36dd9e35eb31a335af92fd82df21dda36e37a105730d7ec51a660bff61 2013-09-12 02:19:28 ....A 58026 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-804c931cf2ffce3ff62dfde71550a106d7a1b570abb013adf759920a410edbb8 2013-09-12 03:24:56 ....A 17808 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-80bf0eded71db463fae2ba275e7f32693cdc433a5cfc1ecf3860eec8389c4998 2013-09-12 02:32:44 ....A 28063 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-81a6f50aff045fc98926597fbd8c0f6a8ec40f5736999b8a4ab48497396a4758 2013-09-12 03:18:34 ....A 55765 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-82c0262f2e1d20213387a7ab2b047e2257d98a5f5d727dc5a2225ab38dc23e1d 2013-09-12 03:31:52 ....A 30050 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-833f90380920f2e18f3b6afc0c4e7936cec64f073be7fb1277c1053f22f4393d 2013-09-12 01:44:28 ....A 24996 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-83cb930557ad20439b1a78f94cfa3f1e57591982b2116259ca9756f0e54089be 2013-09-12 01:44:04 ....A 19300 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-84ad01988ea8322495456805f8c03aa0d40a2897f60434c31b2125c0dcfbfc35 2013-09-12 02:43:08 ....A 11605 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-858ba1d5249736451249de0402d7205744238651ddc122c8c3275c314d4471c8 2013-09-12 01:54:32 ....A 25524 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-85950e186cc5eb279b0b134be085633022f9be22038d2cbb0b2fa594fc7d182c 2013-09-12 02:40:32 ....A 74080 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-85a19fa371f4675352f49b4f47a9b3d35d4cd7ce5450bc98665c8586ed03230d 2013-09-12 02:27:52 ....A 10229 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-86996191ca4cbd0189514c5fc244ec3610c883e38efde90f70a89510ce91b35a 2013-09-12 03:05:32 ....A 10705 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-8876be1d2250431dbe50b80f4b058fd732064e123dc6fa53078ff2369e73a729 2013-09-12 02:44:40 ....A 15324 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-88903b27e6b41d35dcec636b25e3b0943bddee8f851f7cbe6fcfd23c584adc34 2013-09-12 02:58:04 ....A 29801 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-89036529aa2d9c982647b017153dcfc8d497d4be9f2d50749b90d3dd4882f6ca 2013-09-12 02:12:32 ....A 93634 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-8998d7aef28246a12b55003a82f76d11e7d13561d283dd1ded049e72862b71f5 2013-09-12 03:17:22 ....A 4480 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-8a73fd7cfda5468a5e8cf0dcd3ee7916ea3c97b9a1a22c55b5878e0be14f0914 2013-09-12 02:20:20 ....A 45905 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-8ab1ffa970377f3ca61cef59841032e70ab1377b294c4abb0a7a52958e67351e 2013-09-12 01:53:02 ....A 32186 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-8b102493cca0afabbf4d7ed84f77a02f1ab6d18cc28b4d449e7711e143b7881b 2013-09-12 02:44:40 ....A 49478 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-8b625d7a6480588514b3fd20737473b5874cb7422409baf659a6518e976dae8b 2013-09-12 02:55:26 ....A 49296 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-8c78da3979c7d6c90b0cc8d3a1cca424f419f027d69841688c49faa2991e3219 2013-09-12 02:02:02 ....A 48422 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-8ca8bdc0e615010f2a0bda57a151c95ec27a0892cd7d5f772a2cd22e403b6440 2013-09-12 01:51:22 ....A 116597 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-8d1543b7b611a2f15f03151c22579251973e2459b73bc98607b171d0958f7a7a 2013-09-12 03:06:50 ....A 108856 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-8d2f16d40bff42eeb0392e3166967014b456dbc916b794fe3ad526d5ee4f70dc 2013-09-12 03:09:40 ....A 22299 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-8d736e712588165d8000551378ef77b1053ae7757ac827df2af9be4cc191af26 2013-09-12 01:45:16 ....A 49401 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9040699e108024b023b609d5944506eb252b0af473dd772a399983afe3b51394 2013-09-12 02:54:32 ....A 52637 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-90479f3efdf7046a1da5e72d7d507029926c76de16b30efb9f6a5838c98b69aa 2013-09-12 03:12:18 ....A 37950 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-90697a2c93e2acbaebc3e80376924e1b2c8331f12e133a4040f0667218c5b7cf 2013-09-12 02:30:32 ....A 90837 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-91ee5689b8543166329be3cfa676506126ef4f00338fd91c2146b9a3a7ac321e 2013-09-12 02:28:48 ....A 28680 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-92154de266f763c5b8d2f8000515cb2232be07ca7410116f4a44aad99569bc3e 2013-09-12 01:55:10 ....A 50352 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-92e19dcf5a6137381a1cbc42c4abcdcd89c1a1f798cff9e6ef32c622bc8ebbf1 2013-09-12 03:23:42 ....A 49453 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9323e3ae904f97e492983685d0f9d78979d46519f00239c550ddd4699b6afa94 2013-09-12 01:49:12 ....A 27214 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-93396d399286950fb3e98aa08cdb2d7de35dc51e8ec2d9f0a6045305036feef6 2013-09-12 01:44:10 ....A 5654 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-953e0130ba381563a46927e6f539b2a03a2bf5575d9e99270067a35ed47d826f 2013-09-12 01:54:18 ....A 13669 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-95e23a0d50ec83f1e0ae1afede93e27eceea096c7b125d0cb8ed3ceedf9dd41f 2013-09-12 02:34:58 ....A 116491 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9636f9a228fd8dad58bf11c0970420ae9fe6fa3d0f50c88bcf48619c24a1c74e 2013-09-12 02:48:14 ....A 43250 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-963b6653794b290191b5b863cda2d500f8c03e2d74216cc03fdf0c8cca5d146a 2013-09-12 02:05:22 ....A 9278 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-964e51c43a3c64f586f9942e75cd10ecc7eab04f009afa43c01a0cbd4df05332 2013-09-12 03:07:50 ....A 11897 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-96714b98377cf6e0e091df23bc207526a336126ba60d8607721ab111c4290224 2013-09-12 02:27:50 ....A 4498 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-96c1988a8a5724bd4c931929e2e22d8a56c66206bbee14dea4bc910e2e1397f5 2013-09-12 02:07:44 ....A 60466 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-96e094094ae95a055bde8825287810814b992fa8a9d3a9589566ce34a0e1c9b2 2013-09-12 02:34:52 ....A 108487 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-974f7ad842b7577aa7ee9638ba19bca94fb195863eedfd06866d43c395655273 2013-09-12 02:03:24 ....A 32553 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9811423350035352942e918c3f3b80b6656541601d52c314b1056c7740db73da 2013-09-12 03:05:24 ....A 17137 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-98e38b016a238cc8f327e3781a6c72ec0f31d936b7522124f894147413b1ce27 2013-09-12 02:30:38 ....A 60066 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9a7f095bc35ebe034ed553faa4ac11697d35e8945ec7ed0f9d9e13006fc86166 2013-09-12 02:33:44 ....A 9749 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9b5973d00a93d0c93c8c2cab1ffbe61466b61bfa79fafda025354f379535e049 2013-09-12 03:32:30 ....A 58020 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9b6b420bdd4ef8b6225d26a8adb21ec184e079e05d699deb146c652cadbe0dff 2013-09-12 02:33:44 ....A 7822 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9b752aafbcee92bff9cd88423d71ea6006d42c0d59bea32fd58bacd241ef5727 2013-09-12 02:29:16 ....A 25221 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9baa4708547d680d3e0d187a301ed13853fd3838c2a16a6319c0b5b04197d315 2013-09-12 02:59:24 ....A 47386 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9c25ac8831ed28960c24961b066e7a89803314ea11209e1293f97dab078ec22a 2013-09-12 02:38:10 ....A 7209 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9c2d360785a3a903ff7be8e394de867ee97ec2578d171f444302fb7305417942 2013-09-12 03:04:22 ....A 116470 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9c49859d88ab67a89e8b62a2a6fbdeac025ea9d62b612116b64600967ffe8959 2013-09-12 02:28:18 ....A 16036 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9c4bba2d1ed142fab549d5d930ff6368113f57b235b2d8faa3557d5962fec1e9 2013-09-12 03:20:08 ....A 5567 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9d27be547bce245e8a4324b8a289398b6261673abe409cbcd95900b74e567893 2013-09-12 02:23:00 ....A 6226 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9d988d9f14f5095924f8a46d78c9d91ef8c424c5ce355f83eb8ca1ea58dfc64a 2013-09-12 02:48:22 ....A 87575 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9ddaea70567250636e2c39578c10e2feea599a5db06137dc8b062dc172e0db58 2013-09-12 01:50:56 ....A 4467 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9e0e4d281e7f467fe53e8db6f1d141e054c7a184affad54b4e30493bcd831d0a 2013-09-12 02:31:38 ....A 6709 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9f3432f51706dda02d0dd186463e58e7f628dfc313d129f78e21c1e5224074bd 2013-09-12 02:52:24 ....A 42840 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-9fc68f5a3910d34c3f47bfe05605ad0495ad0ea6afc4d275e1eac87cf0a0b42a 2013-09-12 02:15:24 ....A 25365 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a0eea58c208c3d5fd873b36c8956ae60696ea418c24c2bbfbc434b650b3ca041 2013-09-12 02:10:26 ....A 108132 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a1b25e74b679b63fffa7ce742c1babaf8f32e2712b0131b762906e1a5c452821 2013-09-12 02:42:30 ....A 39844 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a28b3de4c0d1eeb0bdf057241fec26339153fb54ea7f746db98b9902e06b98f6 2013-09-12 02:25:12 ....A 4499 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a2a4f38e2e931636d7a17e123021bbac95c2f0e9b1004bc4b498fbce529dc429 2013-09-12 03:18:58 ....A 42022 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a2e3ac8dfd78a29034f7ea00b7b3eabbce96dc7a02996d766a493e17471c391f 2013-09-12 02:50:12 ....A 96045 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a351ada55b22a874585bc59a7313f1aac87085c0a3ed7713f668bebc2a84f282 2013-09-12 02:37:32 ....A 94489 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a407cca0a33d66683242dad2b29fc94e5dceb9019eddcdd3f072ccdfe01584c5 2013-09-12 02:32:42 ....A 54112 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a4a70f9a181b60a6023b966801787ac09c4a952b9e76da0b63f0ad23f3887f99 2013-09-12 03:20:14 ....A 24956 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a4c8465e410174d2bfd764195f05525a789ba19b42f20ec4d883d9ecebf2c9b6 2013-09-12 01:55:28 ....A 21365 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a6470df205c7b42bf682b51fcc2242d733a1c9ea4161bbfeecb0aa1613d6e2ca 2013-09-12 02:35:16 ....A 123910 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a68510898015c86dbde7b278b23649c7002bb7e506e186f1619c0225f4e4f1f6 2013-09-12 03:00:02 ....A 21395 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a73da609879e4984526f4fcb0ad9208fa9891246fb14330e5032b6307b9befa2 2013-09-12 03:24:44 ....A 43372 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a755b26c9dcfda90753790c7e1f5e367273e0622c6e05d16f0ad6dd51322663e 2013-09-12 01:52:52 ....A 15701 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a7774835548ddba6dc3788a1da809fe97c8b9cec27bbb683ff58a7b7043b421f 2013-09-12 03:14:28 ....A 32079 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a784f9fe4e784f52e05ed0116c2fdf2cb2c4b9166352b943259c23eda83bb4d6 2013-09-12 02:08:12 ....A 29769 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a7956c12d830f35dfbe29ea2386522050a478a86ca1d66c5406116bc50740601 2013-09-12 01:45:38 ....A 11185 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a7c5083db070419444ed27fd73e4e6237706bfe755079c6daa0b39d680941668 2013-09-12 02:23:06 ....A 44449 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a98c06480f2618e59f8c09b43363a8f9615ab947bb87d56e5374969e7ea3e5db 2013-09-12 03:17:36 ....A 33401 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-a9c1c8af6e49c499337eb3b441f0b6634dfd4cb2ae217d143e9f8293e5f9d2f6 2013-09-12 03:27:16 ....A 11042 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-aa051b6874432c37bbfcc7c5892d3b1f03c8e91dacd4be879d9c3cc457cfee12 2013-09-12 02:21:20 ....A 49396 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-aadc08d743e4b8a697dbd088a888854b3510144cd9767718346212912870c2d8 2013-09-12 03:00:00 ....A 23128 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-ab42730eb33b16cbc903dae135fc6c27183886cf45b9f9bef513fb7160771272 2013-09-12 01:47:28 ....A 14149 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-ab72c1e38dcf7b4f255f7d8dda5786197ff3e5accc713f0cee132d187fa65961 2013-09-12 03:23:46 ....A 11084 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-ad2824210486e48c5164e085f3368f445b16976dd6daf2db905d371c4231895f 2013-09-12 02:47:46 ....A 12904 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-ae5205c35405b898ca70c199570437396e08976f66e0a0e17bc6c60105f99d73 2013-09-12 02:15:34 ....A 49478 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-aef91d9d8bd23d15755f526c87b067eb2dbf859f31a76e1b6e42ef9c9d66713b 2013-09-12 02:59:10 ....A 58309 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-af02a622471764f6cba0dd37718df0ed5d64d2869ab7e334cc6b00022afce236 2013-09-12 02:00:08 ....A 16167 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-af17ecc4b751d3f9b6e17b9bc46a821e4631dba32282edbfccf182135f97a27e 2013-09-12 03:19:02 ....A 30822 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-af71ad851ef0a9a1389f43577541c76b085a2d855efd6b5a3120c9fe418eec1d 2013-09-12 02:14:32 ....A 36411 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-afb1cd917d55de5a8c3836d8644031fe8a4cb297b3cd8f9acca109253bda6b17 2013-09-12 03:20:46 ....A 17037 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b053eaa443c96c5dc2773135b69b85b82418cbaeed14ec26528a3dcb522811ff 2013-09-12 03:31:34 ....A 8918 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b0968425c3d993674ecd7497c662ac8604d02e5bf220dbe76ddfa615c16f793b 2013-09-12 01:53:54 ....A 77842 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b0baf53dcba242a22115ad15a56994d16cb5f9426f5650724a77a14e7bf0e738 2013-09-12 03:06:02 ....A 5622 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b0c4054ce48114e274aaf40376d054b5f88eaa083de022a7c833cd1320c6bd0d 2013-09-12 02:34:30 ....A 44057 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b1565a181168c3966b39bb4c3b2641493925554af3f38d5ff1b5bab49d60d502 2013-09-12 03:05:30 ....A 4474 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b1c980b01eb56aa6040bfb0fbde641fbb9e2344f5f72837a60a11dcbeedb3b1e 2013-09-12 02:31:28 ....A 20978 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b2cb7f304fc499394734dd8b4e668d2cdc8902e08c4be53d5712c8735e15b5a1 2013-09-12 03:11:02 ....A 9625 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b2debdf4fe2c5b28a2d66e725a803c9ce72ec996f9f33f786e78864de1e11595 2013-09-12 02:57:06 ....A 6523 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b328e312abd80d31c20ad127bbfc06e8b4e9e948fabc3f45a4cd6a7777b59ae1 2013-09-12 02:48:26 ....A 49311 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b3e13e52a59427dfabfc677690d9d5037f4a0c24557970bd735ca63552545dbe 2013-09-12 02:45:48 ....A 21332 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b47f8b588a9ea0892c7a286d0e5b7a0323a702dae0bd0db8d72ffca98a40f4dd 2013-09-12 01:58:28 ....A 115526 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b48ebd6c1c9f57d00426c15bac149fe2f25f181ab1764c32fddd89d86bf45a05 2013-09-12 03:10:10 ....A 8173 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b5ee1f8fb5ccfbc751db375e9249e73cb3a4c39b7162ee7be65d59072a51ee36 2013-09-12 03:16:22 ....A 14168 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b63ca3e60bb2a4a072675be6afcddc84190dbfabf802ae5c691563add7a1facd 2013-09-12 02:11:24 ....A 31907 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b76a36caa68ceac4fb984b7bf4a8316cea5991d10f1a62da714f352451b48d1a 2013-09-12 01:58:08 ....A 112336 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b811c3d4c68e6f4ad555bbdf31d92f2e43a3f45efd43b42b5c9e419a9d0c4825 2013-09-12 02:59:52 ....A 21180 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b8ba47769aa63874dafd24981861a51557a7d9b4579c9cd033ca8e100f43c6e6 2013-09-12 02:59:58 ....A 49391 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b8d0e758f6741ee8d9940ede007bf74b57d785320af01ace55ac983ceda72712 2013-09-12 01:44:16 ....A 26028 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-b90844f19e6f9662385f483026964c371f952ac5c54f3b20ee19a3040a0d6310 2013-09-12 01:46:36 ....A 8996 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-ba1c44de39ae6e9eaa16897c5d622e1fd0dddd44327857bdd240597fbe557c6f 2013-09-12 01:50:18 ....A 15510 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-bbb5ce9663609310cafd98e1275a8d35d15967f3e45c1ecafbb1788fcc10a818 2013-09-12 03:18:50 ....A 53433 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-bbeb06c2e4aba6e1206ac52eb8738e7082007d9450c5acdfa26ab2af9da9ce98 2013-09-12 02:44:12 ....A 5526 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-bc0b2eca78258e338ef397e3f04ab4878fb2fa59df6db250714b2245bab0794b 2013-09-12 03:31:44 ....A 42539 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-bcc18ee661a114f5ed4c3fc2c0bc4a5fee955c39f5a3475d2b09f170cef9c290 2013-09-12 02:20:36 ....A 17605 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-bd15c18ba591a54d7b708b33983767c94b86d012876ad1ee1e44e227befd687a 2013-09-12 02:30:40 ....A 29479 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-be55fec05ce102cbe11062aaccd41a6544174707d3174c3c04802df35028526f 2013-09-12 01:45:12 ....A 30040 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-bf1f5b9c5fd8b71ff0959b1e40709b21713a5ad4ab78460bf8c192502db7abe7 2013-09-12 03:00:46 ....A 7266 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-bf2839f056bb6455938c016b55dccd50da3a21aed079f9f283ce54f6522a2a3c 2013-09-12 02:59:36 ....A 14717 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-bf3e7d0b5e7035ce4399f2e5e98c3bd117457fa20ef7d5b69ec52e291e33cf58 2013-09-12 02:39:52 ....A 54821 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-bf50161147c210f3dbab4863f7c836158712c383a75d0a5c67d9b87e14d37094 2013-09-12 03:12:46 ....A 76333 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-bf91b4f87686a7fadc9cb6842a755ca2f9be1f973c3a45eab58f43ce49775e49 2013-09-12 02:13:10 ....A 60726 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c0b8765630f870d5e475f59596daee16b5520af83e143623627d2eccb67d357a 2013-09-12 02:42:14 ....A 16173 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c0e82a02ae094f76fe17187df0fdde51d29e3ecf385838eff9f1fd79d2f65869 2013-09-12 02:01:08 ....A 44438 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c1cabf60d73447fffcdf41f017e1ca7f13d61374095be5684e630df61a973517 2013-09-12 01:43:56 ....A 70946 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c385317b103032c26bb9c06266b27eab81f51debb7873d347ac082b1a351de8a 2013-09-12 03:25:20 ....A 9841 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c3d3adcccbabd4b4208e4f250e5d909b7e2ca22f32ebf2dd90ab2db3c1689ddd 2013-09-12 02:19:16 ....A 124182 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c421595cddb9f746c40b810b2f6801da3549e84dfc7ec5d3745045759913f441 2013-09-12 01:53:18 ....A 24245 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c467bf39af1dc85b01aac643f608543892a6a1092793256367f8a41f66d24088 2013-09-12 02:35:00 ....A 111483 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c4b290477f284be248bced4a7104f88a43138e955215438d5cb05a675aebc936 2013-09-12 02:52:36 ....A 152203 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c4eadac5980cdfd9e45f2f229afed3538d1f0deb85a1d2209024a9246a06dc47 2013-09-12 01:51:44 ....A 15713 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c52e0b72dc26eee77141b40eae8aa9299859e3e782bc9802225a803bee25c70e 2013-09-12 02:07:48 ....A 16674 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c58c67063da0f39c492c3c205b2d404de8c24ce35798e01d2d8e5ef1cab7967e 2013-09-12 03:06:06 ....A 18099 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c5e61bbab486697a11704161f9690e40831c2202ca07d99c97cd5854ed8ba8c7 2013-09-12 02:10:48 ....A 39117 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c6788aab73d8ca05ce5c5df769de7ceaf8822b02556ea8c0e9449b4d6dd6748c 2013-09-12 02:47:36 ....A 59649 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c6f9a60ae48774d0a4d64d89df93082218be8c30e0bb2fc80a922d6ce075131f 2013-09-12 02:48:20 ....A 89519 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c813950b2f2149dce3310574d5a0a9c29348d0f9e8e8518dda6d82ff03a180b0 2013-09-12 02:45:14 ....A 21563 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c819b318641d1fcb07f2511e67b8e84338e34b6e42b3cfab9d75c125394b3b6b 2013-09-12 02:47:38 ....A 35334 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c82e9f964428e24e5e135737960e4f17d1d5a02bc3e3a0969cad87444424799c 2013-09-12 02:37:42 ....A 21363 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c936a93f912d8f977007b7dc3a92c36f4f7258399866080c91ae1ade6a751533 2013-09-12 02:36:26 ....A 47963 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c9c16554eb3c8b9ee09a82ad96d5e4d5e2b2a9f16382fe5c1914fe4fa7665626 2013-09-12 01:58:26 ....A 19846 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-c9f0025b29f2519baa8f9c720570df2dab68f451d31912a40e34bf4cebc358ac 2013-09-12 03:03:22 ....A 9487 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-ca8272339a3401d4033066f581f6096f3e41b4ed452a32cb8db0254b6641cab9 2013-09-12 02:25:44 ....A 49304 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-cb17265b8c19e1a2854c251855ca8a5a71719572f2964e56fd22cda88e8c7c8e 2013-09-12 02:38:14 ....A 16494 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-cb2e47e93ac6d855d5af66bb9a98afe46ff56e2259670333cb066a2b1150e1be 2013-09-12 02:37:18 ....A 14856 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-cb38c5d0a12e237bf3715ef25a50d86ad0baedd50f0d99cd21f6dbc3ed80d697 2013-09-12 02:01:12 ....A 7650 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-cca59b305b7be0b8b87e52c9c37394ab3562a905e2451a8d98ab45550286eb58 2013-09-12 01:54:22 ....A 19462 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-ccd40feeddb3f137c6802d1ab338beaf5b81d5bc06e7e7f957974acf4e04b75e 2013-09-12 03:11:14 ....A 114251 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-ccf71dcf3e90fa3ea0e6a86c05bc33318bcd8992d57f194c88eb181f27027d88 2013-09-12 02:20:02 ....A 20165 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-cd3589f0f15b49c76122a043ab24c7eb4a7af765d2056523606b35b8ba60082b 2013-09-12 03:08:56 ....A 17032 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-cd5f51888f00b3855b467736300cfee09f8f9b470c17dbf60d94805804af4b6d 2013-09-12 03:30:02 ....A 4498 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-cd86a5768d005b2c591fde1f621f3ee9239adc0e2e10c1154b8cda28f5802fa8 2013-09-12 03:22:00 ....A 8796 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-cde348698359131a24474a4941dbdf3a5541070fe9c477892ae53f9e089d5147 2013-09-12 02:42:38 ....A 29441 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-ceacdf23ebe5b6ef3b0d9dab7c09838c7d911867f86c2d571cf553b6a1ec9a00 2013-09-12 02:47:06 ....A 63434 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-cf01ff98c2a8b8d1d668ea2e2eb6efc5b132132bf262c467b201f7415161db04 2013-09-12 03:00:30 ....A 34263 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-cf6c7a768a5fd48a0052dab579525c7569c0a709e812186ad0e7d552859bb4cf 2013-09-12 02:27:34 ....A 53258 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d0592327c1719aaec8a3052f88887de945c419ee7a5663d009c416310aaf6ae4 2013-09-12 01:44:58 ....A 6039 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d0d0d69ef5145286b2a23a2062024cdbe010576b58a7e844c4331644cc224574 2013-09-12 02:51:58 ....A 55983 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d1a94056e11eb9a57bc536f2ba3d6d5d3fe5973bf6cd0dd6a8f37a30b11f95a3 2013-09-12 02:00:10 ....A 49328 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d325f06c431d59f54612a1ae75d1cbb553e134f5abe13f086d215bc669a97b15 2013-09-12 02:49:56 ....A 19962 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d36fdca82d1d13917dd6d7993003f227d0536e4babae67fb638d172d6abd283d 2013-09-12 02:10:10 ....A 16223 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d3aadf6d732b50fcb7154aa4e964e725aff415d49a655ddb1f971bcd74577762 2013-09-12 03:24:52 ....A 96805 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d3dac9c3c274e664d025d51e03b29d83a4d4880be7dba0042fdf4cd46549286a 2013-09-12 02:37:20 ....A 45971 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d5193b563001a497e8698cb5eebfdc8638b99c9777bd96214abe0437a9f23bb4 2013-09-12 02:28:12 ....A 27303 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d5441c1cdac4d41c3e078aa5dcf2bccbc782d72aec681f7f10f5003b2bb28f7e 2013-09-12 01:45:24 ....A 45958 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d551ca3d9d3ac1873b2820fce83cca636198a894f70c1d9edc9ef50116878054 2013-09-12 03:23:46 ....A 25665 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d55d913ec09f93316cac8153920fc0ca466f917060d5658a3c8b5bb26ee5bb9a 2013-09-12 02:01:14 ....A 6266 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d5b59828cb2d2508d942d4927588147b887b6555db8943ebb2520e1c45d0f2d7 2013-09-12 01:54:16 ....A 111384 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d62afebdf16382ec2e842a70b2a808914fd4959ba38708b08968c8662b2d4e2a 2013-09-12 01:47:48 ....A 58514 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d64f9fbb98bb5b1afbc581c802a432c1d53e403532aaa64d56672b333dabd5ba 2013-09-12 02:34:46 ....A 16473 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d665ae17a5d35c2dbf16b780e1f461cb81feac6e5bf21d6732dcf86015ed883b 2013-09-12 02:35:36 ....A 45022 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d69429cda9032b2d4f2eb2cb015739fb5db209ea904d35c39a886177ebb7d581 2013-09-12 02:48:48 ....A 48193 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d69df3944d034a5edc5dee64dae14ba1139fbe27bf04401a73704b2539a145ef 2013-09-12 01:50:02 ....A 44545 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d6b4c81105d29852137ca64b19b9ed9d9781501d90de77dd97fbfb9a5a2ac3b4 2013-09-12 02:05:00 ....A 25281 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d74be6619779809c1991c92dffb26ce2d4d7c7263fade3ef54179d05131b22fe 2013-09-12 02:27:48 ....A 57082 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d77d010162037a0f8e45d3e2318ecfd2e1aa3ce5d8ca964aadbaf14c74a3ac21 2013-09-12 01:42:48 ....A 21204 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d7becf380dd38326eef6c0d8edc506abca0b6a6ced5b452232e5d39922a75f69 2013-09-12 01:58:40 ....A 21401 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d7d85748feafb105666ff3240b937b3e05b713606c991d7c65c017824c629c5e 2013-09-12 02:37:24 ....A 102435 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d8c0d528a38017a7a2ac8bb18636fa5fd25acf295304354502e4560680e64fcb 2013-09-12 02:02:20 ....A 14713 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d8f7df6415773e6c1cdc75d2e935ffe1f856cdd9423f02a855e95018c568bd2b 2013-09-12 02:35:56 ....A 33807 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d95450170604d097331d981cc5fdd04e955d847c6ab9021b0a97aa1722fed2c2 2013-09-12 03:09:48 ....A 20992 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d99a01faa4cbc1d9b64da9a6c113f72f3f3e8b72cb65ef955e122bef9a873659 2013-09-12 03:24:00 ....A 94096 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d9d05b68a02aeb52710ea9ad43edecfdddb822d574cc563e19fa53cafe9d5958 2013-09-12 02:39:02 ....A 16341 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-d9f8f69c90462446c4027655db611db0af916afbb9823e26913effbce4c3c725 2013-09-12 03:27:54 ....A 49670 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-da5a6ce9593fc3b693fb79bf39f547339752bf0b87eb1204804d7d402d1d6bc8 2013-09-12 02:13:38 ....A 17574 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-da7c485819ecad747d4edc76a04479f52124d57a9ecfaaa61de305f90ba52bf4 2013-09-12 02:27:38 ....A 19300 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-da912bc344fea659ae82dae25460a8aeab55e283eb8128d0b89b00500cebb7e1 2013-09-12 02:09:58 ....A 41696 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-dc26d7e1f0ee9244ef410de3e1a71cad0d650a83808b086310752db72912e26e 2013-09-12 02:55:00 ....A 56874 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-dcbdbb374bb1c703b970be8aeab00c7b2720991aca98d0d76678329e68b3afb8 2013-09-12 02:06:52 ....A 71183 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-dea5f530e4dbd190908d08cd8ca7a79d928c31fb06ce4b551f501d6bcbe92cef 2013-09-12 03:19:10 ....A 51374 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-decf9b701492abc011e757fa9f6d1ead5c5814e858385e6e8e97cc3b2933bba5 2013-09-12 03:09:54 ....A 34526 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-e06a1ce67b7d10bb16d48454cb7f1555cb66c60e08ba783c522119d90cd302cb 2013-09-12 02:42:06 ....A 60072 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-e08f5e9f627f6a87821e10650d914ac611dfb15172a3e87c13961ee8517ffe31 2013-09-12 02:45:04 ....A 112020 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-e1977217f947d406b66103fc3c2e0597ceb1065a57664010565ec201ea7e8454 2013-09-12 01:54:28 ....A 33088 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-e1e82f276ea33376fd51bc49fa26f971c4b812459622c808374c2694a4685cd0 2013-09-12 01:56:00 ....A 8023 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-e2829f6c28b4f266488d9c3551f9aeb0a375eaa147eb2ae69d566e1b3eee075c 2013-09-12 03:29:06 ....A 24249 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-e3ec96bee84ac3b82155698ffd68e4404dc7852fac83eab28b855f43a0d143fc 2013-09-12 01:47:20 ....A 6562 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-e477a02ff282dc0723ad9d817eed19f0f99d98d5a7905093ce68663c58762723 2013-09-12 02:49:44 ....A 60194 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-e50134624413c1e908eeff67ff75dbd47fd92bbe6aea47ffa067b80e215aac58 2013-09-12 02:52:06 ....A 117211 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-e51e96f344e769010d6bc44a3c92f96039493dac8b9dab3385b15c29e429f671 2013-09-12 02:44:28 ....A 77484 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-e71ad392dd9f0c9c3f90ebe8fb49940b248cc4ebc2b9d16a2f1bb72578f4a349 2013-09-12 03:22:48 ....A 153770 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-e8f966921d1f62e3b21a7fc345f8615ee0baf3c9e65d6be9053de2c50e64845b 2013-09-12 02:14:28 ....A 27893 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-e9a9ad8d51e1bccd7612dd378db852304e3d49fe200866721a4146126524b50b 2013-09-12 01:55:04 ....A 32494 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-ea0e3edec7d6e49befda66294f2d993647e91a42e0a42cf0093422fd69cc3106 2013-09-12 02:34:28 ....A 41037 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-ea792505fc50370964f08daf8c5eb8f79bc73dc7dea8a5fb3d8040b6ae5c9212 2013-09-12 02:40:24 ....A 65034 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-eb2885b79669f901e49974947d4257c6376a178b8562a13814781fadf1e5457e 2013-09-12 02:29:44 ....A 114122 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-ec298baf834cda5ca537aabb4d7a508320f88c3416ca96f41a9b8b86cbaba92d 2013-09-12 01:38:26 ....A 18217 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-ec90fc3d33b4191ffdd251723aaa31b7578aa196e7a839cf09b3d3d4855f9c09 2013-09-12 02:12:20 ....A 21375 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-edee72de0f01c3e11131b4ea82dff4f949d631203f8fac44354bd44efcd2916c 2013-09-12 01:45:28 ....A 44065 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-ee240b46a0dfe114baa0d51ab98801087e588a878a4440390f9cd3cc67bb581b 2013-09-12 03:29:12 ....A 55410 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-eeccd8a084216321197838dfc23c0590493cb234ef4e6aac815b7f717777c930 2013-09-12 02:03:10 ....A 5048 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-efe5bb8e1100772d6f7581e0600247738837f64d0486065b27ae44b043d52255 2013-09-12 01:43:16 ....A 16723 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f159c595a3bc80bff06578091c4241a200b9b86877e34d5df9072ea81497edc3 2013-09-12 01:53:22 ....A 6549 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f1d50088c67bfae195ce52f3728b175a58b91068de40244142cfe1ff4fa7855e 2013-09-12 01:59:08 ....A 17778 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f2969de257b020e581b5cf7e4b8b028471ebc028d475cec0fa2bf7e3ea15ec15 2013-09-12 02:37:04 ....A 94392 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f2a9d62869160a23243c00c3e91b26eebbff7b2bff47e6d05f7ba5667d0bc883 2013-09-12 02:00:20 ....A 5065 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f2da2b166ef32370370f8c565edd8ed7d750e43d5c56c9f52bc3bf103e7736a1 2013-09-12 02:24:00 ....A 16652 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f3010362b4e5710fcc93602d263a4d889f0bd61b8fe0d34d85a471cfc5c655bf 2013-09-12 02:50:28 ....A 105490 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f374d69b489080c66dd17160830b2e411796629b106e53146d64a19f06e474ea 2013-09-12 03:19:14 ....A 51896 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f3cdd7d83b86da0989944652d7931287e86cacf770dfe67d7b9c96aeda333d1e 2013-09-12 01:52:46 ....A 85956 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f3d1bf6924cb136b698ef7dbd6e0acc599f965432a3cee0eefc4a49643784a68 2013-09-12 01:51:58 ....A 7963 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f483784ad857a9dc126dbbcb983e5caf94f29ae3e318fd7b9eacce62cc73dd7c 2013-09-12 01:52:58 ....A 46921 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f4e607743082af6eba7114ff6e373168455417e0ef5cb8353be1c8e7e352ba10 2013-09-12 02:19:56 ....A 45285 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f4eea32a0829de8e17095923f47768fee6fabdef2513363c0fab9b901d4aad2e 2013-09-12 02:41:04 ....A 40581 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f57f4629e12e4583ec1eac4aa7b64cd15bdffe8cb4e87fe66381d5f833f7960a 2013-09-12 03:28:18 ....A 48688 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f656a6e6c98fcf552011967fac24bc572be7ba279a0f8b2a476fbabcfbe16cc6 2013-09-12 03:05:16 ....A 69662 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f6cc68c6d6e2947b91afd6d72966146d3802dbed5c317ac9963de1b847dbc6fc 2013-09-12 02:42:02 ....A 35651 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f71330b8e6e1624a50a97d51b53405c2bd36224197f808d9f2e77d6681ff9e61 2013-09-12 03:09:08 ....A 6519 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f787c42fa8a088fea54445289c5c7d727a96312344cb647d0f4718e8dbd31997 2013-09-12 02:27:52 ....A 34807 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f7de7dd34b010a8112b691d14bbfe1e768a4e8c185c2716dc7c045dfc55d95d9 2013-09-12 03:28:32 ....A 17731 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f7f2e1dd9d04550376dca062882a85ce1ba42a4f990a58bfe47b2fdf338f7b27 2013-09-12 02:20:40 ....A 37840 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f8844361b95a92a29b0c284b839ca2dea0b500cce4b330f71d78797d8f337b62 2013-09-12 03:06:36 ....A 11183 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f90b6d8a30d03665c586994300440a9d35d8dd4a927f258ea8e8729d5bfac8f9 2013-09-12 02:00:40 ....A 111113 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-f9d6beb9a68e6a03205dd14cf963251589f687bf6aa03b4a712f104ce0481876 2013-09-12 01:53:12 ....A 23901 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-fb2cc37ef2527efc0580a10a072e4b59aa033020775d17860d6f3c717d373a1b 2013-09-12 03:19:02 ....A 54785 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-fba72faf3ab1a43c6c2cc98d0ee8c05dbd20ef37b2c315afa8865af0d8b1c5f4 2013-09-12 02:33:32 ....A 40949 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-fd0c940df30a12dc942fd1fccf07d65acb06b1f4bb2b0db097b0c1d48ea2214c 2013-09-12 03:15:06 ....A 26725 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-fda0635d960562a817458b197024747f71cf7b6e50ac4ee77b02c755c4da53cf 2013-09-12 02:07:22 ....A 21204 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-fe69c8df611b832658c83650a02ef3da82484626563278fd06a80920b13badb8 2013-09-12 03:08:22 ....A 11512 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-fef1038794583343c3a0f7459a6b69978f59cb75c1da406e4f6dc29768fa9bca 2013-09-12 03:04:14 ....A 18147 Virusshare.00097/Trojan-Downloader.JS.Iframe.deg-ffc02dac0913f7da34b8b9ed4d8b3b8d13ff839eb992b9b4ce92ce3c5133fcc8 2013-09-12 03:27:32 ....A 27111 Virusshare.00097/Trojan-Downloader.JS.Iframe.dej-3520e12511710a3b58a14b08f2992c3d0206c31bd793fec83cc37f0ef4f4ae0f 2013-09-12 02:07:40 ....A 7028 Virusshare.00097/Trojan-Downloader.JS.Iframe.deq-7f2692fad661cffff3f3fcab295ff7334d6db60954ecf0d583058d99927914dd 2013-09-12 02:18:04 ....A 14951 Virusshare.00097/Trojan-Downloader.JS.Iframe.deq-8968c52a5eb6beaa70d0fa46416b0d718943fedb3974d078e0b635f0ed35859d 2013-09-12 01:47:20 ....A 57537 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-04a4bc511410dce4a4721c864ab63c578e05cd289ddf3362e55c9964031446e2 2013-09-12 03:27:36 ....A 19024 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-122f06253a746e399d62fc07060f006d6c0135b3f4b10281e5663a4320f9ff6f 2013-09-12 01:39:22 ....A 23838 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-19a07acde9da3a1bcf0ac801dd345e797afee0e8ac8a55269c61a134f48816a8 2013-09-12 02:52:52 ....A 26590 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-1ad13d0509421282d1a85e8cb3c2d56fbf3f95b343b0db5a9fc33c6c0bbb504f 2013-09-12 02:16:32 ....A 129147 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-22a7188605fe972486fdf611cc1c31ba199335b557f8cfd6e0a486f644239dfd 2013-09-12 01:58:12 ....A 71365 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-23965515706ef3dc689b5a6eaf01d98d81867c5b9872778416af7c44e6333376 2013-09-12 02:24:20 ....A 333743 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-351d3da171976005e9fe6205327a4d01bdccbdfe50817946c931ab296b376a0b 2013-09-12 02:07:26 ....A 14580 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-3cd29a47ec583bb4d44ea40aadf05e8eb9e03ad4a7945df595caa1e75fd6b97f 2013-09-12 02:28:00 ....A 13446 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-48127f482622bad58d833ef614c5f68524fe93fdd6404811c3192ae863b7bc1f 2013-09-12 03:12:26 ....A 73811 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-5e2df957db6e40d0be1203ca4c551105a79c208eb6d31978ab757fd67194dfd7 2013-09-12 03:32:16 ....A 6218 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-7025c6a61c70e7b33edd14a8f25da495591084ec70c15ed59552c7dc8369a455 2013-09-12 03:28:16 ....A 9237 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-716a3d53b002f8174358d307babf64a62e03cb0fa5404debc2a59588623c1cde 2013-09-12 01:50:08 ....A 17183 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-7e417d81708578b3883ec0d12635fbb3193875ea5824c192541f8501bfb46578 2013-09-12 03:17:34 ....A 24044 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-7e6b84a02fcff85b179b1755c64f69d4be24ccf24ef8b29338e13c84e1ff3758 2013-09-12 03:22:16 ....A 7029 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-8ade2960b27b382575e8e27da42abf96e7205d0a1c44772df4320a72ca6d5252 2013-09-12 01:52:42 ....A 56130 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-9045a214cb2a2482b6a4668e931a1f102632259184c2ae52a6b86df949d10670 2013-09-12 03:08:38 ....A 13790 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-9576cd61b761e3fc71998bc3ef1a47226fdd7f0bf9fd729b479ed31c2d022439 2013-09-12 02:19:22 ....A 6477 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-973672d085a1720985d4885e5411477eab84ca3dfc05871be4226372f7caae46 2013-09-12 03:30:36 ....A 10264 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-a0cc3707081ae71ce9edd7de00808f03f50b45643f0d5db9d6a52ecda5ae29d2 2013-09-12 01:40:30 ....A 23014 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-a6b84dbdb20e8faf5df293b081ada7b917bbf673c07a857228c692abd0fe6906 2013-09-12 03:30:36 ....A 15502 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-a80db945ea5863626596a3bc7f240d96926d4950a79040390bc7519756dc70c8 2013-09-12 02:22:44 ....A 147428 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-b048b4e8887bb9c0a9108db33c6d893eaf04e6ad4cabc078ccd1e6ba95860235 2013-09-12 03:30:42 ....A 14749 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-b7b16bc459ee8af1b9e34f2918cb14483974c5b6361d94a36941240502a53137 2013-09-12 02:01:08 ....A 23794 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-bf5562ed2287a6801bca574adabda194cd77e102ba63007011624bef4641be00 2013-09-12 02:44:56 ....A 37641 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-c5ba74a0e31bb3fdf0f10fc071d58ab7c9faf79809b7945166b31e83a6d59771 2013-09-12 03:21:28 ....A 6788 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-dcc61be54b07de336b33979f0b87ddfd80b11fdd316388fef6d39b2f2520225b 2013-09-12 02:22:02 ....A 15156 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-de10dba7ee75125cbb904d22b3da1364d3b4da90f128a90ed1f6c95a870f8cbb 2013-09-12 01:50:38 ....A 21980 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-df623fca2feda2d0a7e5babb23d80e6e26573ec0349f9f7efc5fa84b7fec53de 2013-09-12 02:44:16 ....A 10815 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-eca86cb542ac4181f36d19815b4176d47f7c3c36582aed74fccaba976d4edf0d 2013-09-12 03:17:42 ....A 19589 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-ed7f33e434cb8e806bc926ebd009a7e39a21e11ab595956f0a235c21cd93f6bc 2013-09-12 02:39:20 ....A 55173 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-fa1a80f45a564f5afe92228f0e09c8052532fd6a5ae00ec7110bd3207e25c0a9 2013-09-12 02:32:28 ....A 97063 Virusshare.00097/Trojan-Downloader.JS.Iframe.det-fe11f7678ac4731097bfb427909ef408bc82d1dc9f561439aa29f647b2f69218 2013-09-12 02:00:26 ....A 5278 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-003273496dbab53abcb4ce2196384a2168e1a1087b807456b50bf766907a695e 2013-09-12 02:27:46 ....A 55524 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-00b5de7ef1f8223edd4b280f3ba69b81cf3c58db82f1449d7b22ae607dbe906f 2013-09-12 02:38:58 ....A 9545 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-014a4404f4c887bdcf26b98fc504e0a15c02f464d248b9424cdb29521fdaef4b 2013-09-12 02:28:46 ....A 5860 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-02b51fdcbdf04ef7158d9557ddaf7b6c7c4ef164b5f41ad3fb2c2d73bebcdcc7 2013-09-12 01:44:50 ....A 15437 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-0314c1d1aa8368e6efca572df2432cb5ca56bb9e3a69d9be92c49faae0b2e722 2013-09-12 02:22:30 ....A 12432 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-03e169951de86f85b2552d94a9c472f61e8e7841c061a2cb5e34edad9752ec37 2013-09-12 01:42:48 ....A 30948 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-0563b6f00eccebff10349c801c2b0903915518580d11cf5332c0348fa8b9cc9b 2013-09-12 03:23:28 ....A 10134 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-05e0438035bdc5890f38121b9504d48d1b869c5c1d9b7439d04169936273f2bb 2013-09-12 02:11:24 ....A 7367 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-05e17a0beb6f8c2cd810d33cbbb35b3c8f5654a15dc8e610d63c467062188e86 2013-09-12 02:45:22 ....A 11145 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-071d1c17a18de5253a0c0095ad9bd2a1a2de61ebb8dd2796d3277ce3df45b036 2013-09-12 03:28:54 ....A 6773 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-08ae5fe04870845f9371f7a2668eb3f1596476e4464ef6af5c1b686763263e11 2013-09-12 02:44:20 ....A 30211 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-0ccb3bb9e638a94b5a18b5f14198e3b62610c42fdf349600dada9781d718a822 2013-09-12 02:58:58 ....A 8055 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-0d4a6f0a3ad5304aa2da48f805c405a4e8f8a844ea1f5a7b38285cfcaaf2285b 2013-09-12 01:42:46 ....A 26442 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-0e89b5a331f142cc149dc77eca6213c60490d98807969a01a3abe3f296723ca9 2013-09-12 03:07:02 ....A 7197 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-101159b9c0786e435e29911db1d469e829cdd48aad2737dae3bc277236e34622 2013-09-12 03:28:44 ....A 26781 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-1014c81324e7748471a069d43a4c9099f5b581fc2275715b18dcd0c59f828f08 2013-09-12 01:55:10 ....A 55012 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-170170747a86f0a084a4fa74dddde17a285092b3a54092bab09ac9337cbc352a 2013-09-12 02:16:16 ....A 10645 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-170d629f43d69e06c2016f96356363b0f44425d0e48dc3fbf6bcfc4a8bbd3b7c 2013-09-12 02:22:18 ....A 5393 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-1835da9a4b46bd97d8ae01c290ff034c2a86f37c1df98690dd7f33ceed64b8e3 2013-09-12 03:23:00 ....A 20800 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-19a85094a0607c6f36f7b69ad6a848357b52be74716f59a8c670e7931cc5fb18 2013-09-12 02:56:56 ....A 23851 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-19ae4090d080ee4a4114d5d02b81c3d795fa5fd527ecc8afa0e89eda3a03a162 2013-09-12 02:41:30 ....A 7145 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-1a001dd46a7bc6293621a93ca39bed14d8d9ea58f8aa87c4fc9f3861ae23c947 2013-09-12 02:22:18 ....A 10749 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-1a238d1e384166b3b70f5d7d73d6b8f980ec0f964a97b461774d948c5dec05c0 2013-09-12 01:42:30 ....A 8311 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-1a29facc414a80b495b8176aa7f950b7763a95b0e1d8d2c02cedceff90c1db76 2013-09-12 03:07:04 ....A 5388 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-1ce5c13f6e690b196f7421c538372d2213062cc63b09e0d6e71931213729cd38 2013-09-12 03:04:16 ....A 15335 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-1d4a36814fd686f0f1d2ee315771940877d3e02325d72a2dfe948c4a93209e9d 2013-09-12 02:21:40 ....A 12542 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-1d99b90435c10528f32d6dd1326a0f9ef20e28e5390152361616648ff8ad1dd0 2013-09-12 02:22:40 ....A 17637 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-1e05449ac099aeef5960124b5db12a96ca291bb2c256552705629e93d40c7561 2013-09-12 03:09:24 ....A 11307 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-1fa280ac15bf080541bcaa4e962577ca88a3c30c5859bb23a674e1b78f90d691 2013-09-12 03:23:40 ....A 9533 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-22da8cc6b62973a3a7786c5ad26b35d609983bf215545ded7289b7339b693733 2013-09-12 02:44:20 ....A 9709 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-23d4de025066cb749888b9f2ea4f2746eadbcfee45afadd68e3132efd190bf76 2013-09-12 03:05:30 ....A 15158 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-253389ff46ad220049435c4324f59685abea17aec725d207739a2f989cb7aa87 2013-09-12 02:39:30 ....A 12574 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-259d4cebcf0dca628e1f0bdf516851276d86fd48bd78716930bd657ad8c97033 2013-09-12 02:55:54 ....A 50616 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-2797e370e85b305e173b49f51acc365e001d586612da552daa1c2b0f43bba8a6 2013-09-12 01:57:04 ....A 9087 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-29071b6e31c4280ffbde9d74b76ed40354dd03149d8fb66137a2d17728c74d5c 2013-09-12 01:57:56 ....A 10348 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-295e57c58a1cabbe7913e237a755e8cb72978ede8c50bc8135cd9f5ddc48faee 2013-09-12 02:56:32 ....A 12099 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-29a0b76f76fb6860fa9b24b3fb09b0517439f21cdaabb91d0358e2bbaa14d34b 2013-09-12 02:38:56 ....A 11475 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-2d526c76cf0678a19253f56ea2ea23c6c6cc5c9636e3250a7d0df6c5873c9dae 2013-09-12 02:05:14 ....A 17677 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-2dd16f944fa56e546e1936bf797c463a9587088360494b6071854d8f46a7021d 2013-09-12 01:55:20 ....A 15934 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-2f641e07e9edde8cc6d8f4140ad08a2e2bed698ef3610485edac26869324b3dd 2013-09-12 03:07:10 ....A 14977 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-2fa9c8f17ec2adffa021faea7f6d92cb37d63263d6272d320b2defc5b2bbb877 2013-09-12 02:21:16 ....A 6960 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-33ab066f46cbf3be6ee14837067f4e0fa8b13b8c01a69df4b37215089c8d13b5 2013-09-12 02:27:56 ....A 11061 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-34ea04890a5c4c777e5070f292acd8adb339676b146f3740ba026346b60d3e82 2013-09-12 02:45:30 ....A 8049 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-358ac980f25aadd79efaac2ea331aa14a7c8b10b3fb742778211a642d835dbce 2013-09-12 02:34:22 ....A 37625 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-35cf33a8cc7e2706059fe0e4d5cba073bfdd623723a392649e58e04f5a73b85d 2013-09-12 02:53:22 ....A 30034 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-3726d4c85af7113698d7f2462f63f4dee10bb07ef9c3cf5c17e6c0538839f4ef 2013-09-12 02:55:24 ....A 9137 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-39074acd240ca329e6f958374d60ce9f6f03d8d8790f66316fd65f3ad161d1cd 2013-09-12 03:06:42 ....A 30679 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-396a4b1cbd1823d48021043aef5d4e0e150fa1358a724312d114d258f5f096d5 2013-09-12 02:30:18 ....A 10705 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-3b3636e09c026664a8d8f9f89e56601b8ecbc12bf2e6acb1f3c88e5fdeed75a6 2013-09-12 02:11:54 ....A 16495 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-3b6c45a364a1616ce90998998d53fefecb7652fae28e5074dfa9f196a5c9c6e6 2013-09-12 03:24:34 ....A 22994 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-3c723ac3d64871d63b5c84be20286d3f14192e4a5edfde65872cea3116be282e 2013-09-12 03:18:38 ....A 21457 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-3d1d6e0553e2fa75d904bf1bcddada5b7ce89d31845e417f7845718ba071a07e 2013-09-12 02:22:20 ....A 15096 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-3d3032296e58ee8b062aaad3899adbdb1d0cdd3aa734d75b2372e9398894d758 2013-09-12 02:16:14 ....A 8211 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-3ef8d1bcfe0edd0983920f90235029fa780a13f7477991c1b1895ef307e776a9 2013-09-12 03:22:50 ....A 15815 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-40c26c2a5112ca88fdabce1f486cfa0873666be9c2c1d5e741d6ec7f6ee4d69a 2013-09-12 03:05:20 ....A 10201 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-4285604e417180ee796c01a316ea873089c52cf85b35ef299bffd7330e67a50c 2013-09-12 03:09:32 ....A 4935 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-42d0494e8a00c0bc3deb20ec729f5025da92b38b8038474839b7cc4a439fe5dc 2013-09-12 03:32:08 ....A 19792 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-439f0b489907d15dcdcb8fa11e89289338a534d07ff9e81cc04da52a33b66449 2013-09-12 01:42:08 ....A 25977 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-44a4902021f75ae781b9920f7a8f9718df500b4704efdc564c6b7c32d94eade4 2013-09-12 03:23:28 ....A 10950 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-44c515131d483dd0d7e3ea2861414019b1469bef1c16c6681402b8202212df43 2013-09-12 02:56:48 ....A 7768 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-44d951a1822b9cd46683a5af3b8dd228bbeb8366ee456aa3dc254ed65b04b2f4 2013-09-12 02:27:58 ....A 6825 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-44ec1a63c349204e4dcdfe3f29b2a06e4b1f645a46fe36158ac966b6f9ca95f8 2013-09-12 03:23:22 ....A 16867 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-4681b21e5cd42d415afa3ea331ea72d3081e6a4f98d7bb9d10fce0d0075be685 2013-09-12 03:21:40 ....A 6873 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-46a2124797fcd55711f15bc25b12d366cc024711b878965c1bf05991b4fd0504 2013-09-12 02:28:28 ....A 61974 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-46d53aa8c94ff122e8a6f7486f3e65ffcc8e7303ea1e7ce44e736616afa80501 2013-09-12 02:19:08 ....A 7238 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-475d72588e03fe4dbc0e57a11aea71c8ef041a1981706a976acb9f87d995530d 2013-09-12 01:42:36 ....A 19403 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-48f6d7243bf0a948053e25f5216eff0243f668b982aa8796f011c2cb78c9b77e 2013-09-12 02:28:00 ....A 6593 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-4b524b676c3774cd077672bc58082cd8c7d70385dd25c98dbcfedc6a542a14e6 2013-09-12 01:57:10 ....A 5221 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-4bdaf69ed1d4b529868254d06bfd38f8f801cbe6f6787727364b6dfb4a8fcc58 2013-09-12 02:11:34 ....A 7330 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-4c73227f9fef64ac41b46206156bc3a90675b5fa8dc7c08bca4b95769d808c9e 2013-09-12 02:28:00 ....A 11533 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-4d507a46af3e3e84e7f38155fe9cf8a9786b6054ad4b994731f9c2adf680a63f 2013-09-12 02:39:40 ....A 15901 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-4d8da7128e3fd7ca2cd44dedb185803be61aedc22f75d2c5b06b7a6a6e64411e 2013-09-12 02:13:36 ....A 17694 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-4de9874720c665ca6b3efc8956fcc966b296b3ba6382318e86bdc67a8cd94405 2013-09-12 01:56:38 ....A 12186 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-51474412b392d5de8f9f5c92cde4537d78e56c220915ee18c21f97fa046149ce 2013-09-12 02:59:06 ....A 6165 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-516d3d838d59b3e659dae98970fc7945e7ad9671688f65d52e5cb5b97b4d3490 2013-09-12 01:48:16 ....A 16174 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-537db70881944915a97d27a4bcdfcc834f9690dea975193fa00895b9768c20a5 2013-09-12 02:49:10 ....A 16642 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-53a24ad7ff71bdd0b2c977d5a8607e513d142edcf47ec47c4a2912dde4d6e484 2013-09-12 01:55:58 ....A 49356 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-53f87a7dcaec607745925553fc3a498c79811900d8b2d43a029a2aa87fe79fcd 2013-09-12 01:42:18 ....A 26520 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-53fba3c6dfdd4950e87067f4a464509fa4c39d7d2bdec2bf6d988d1d295c810f 2013-09-12 02:25:00 ....A 28212 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-5476eccf089b6c49f9c0e6d4609cb4e92b1feb360889e2c610eedb5cc39408bd 2013-09-12 02:48:28 ....A 9901 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-56267fd8acea76f6dab8d4d3d68056cf03b00722e8fd4601bd0dac91f9df1901 2013-09-12 02:28:20 ....A 13721 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-564c320cea95bb644bd0083a43815fa1bb657bda3e77f1d812236a24730e6b30 2013-09-12 02:53:14 ....A 858554 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-565242fe47a0287bba36f69b29a8d09f6a46f726033dac3cbdfed58a624215bc 2013-09-12 03:20:38 ....A 47656 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-5b9cb473a4a7714702566f95ee1adfefbc4f782ff710402e25ac07fafdbbcf39 2013-09-12 02:56:38 ....A 15035 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-5c4a11507339423811ff37c0574e94997ba38839faa6930a4dd895f39ad80674 2013-09-12 03:29:10 ....A 11243 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-5ccd976fbd86e75e1e804a38e3feee48769e8d8da0502f0bf8f3565103a7b807 2013-09-12 02:21:56 ....A 14355 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-5d1b8d4c2c49aa734a6a2014e364cee3c12a310658d6f2ee9a663e6e10ff06e1 2013-09-12 02:53:04 ....A 9588 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-5d633ed3545d5d8c058aabedb5c87abdcdfb97b4ae1ec12461f2d3ef6cc3f171 2013-09-12 02:21:20 ....A 11463 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-5da33eb2a8a2e96aad6cc6ff945da2ec9f77f338b50dab4c84cbbc01d762079d 2013-09-12 01:54:56 ....A 6718 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-5e258b5de57a46682e9f313fd42d6b6d424fa520131dd854d733518a146f8e22 2013-09-12 03:23:26 ....A 7920 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-5e3b41911542e4f7e925975e783c18c86319c13497df6cbbf70772e836c7ca10 2013-09-12 02:56:32 ....A 11712 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-612cb293093c3070183715168958130d8de5d52f8441fb2b370fddf8ec62ea16 2013-09-12 02:39:00 ....A 6101 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-62c23dbdd54739a3a06c484080886521eba37001eb4170e28c453142cdd293a5 2013-09-12 02:16:44 ....A 12669 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-64e2fc0ad2a0d0d75c8b1bfbb77c686d08b3526639c85094528e2d704b219a0a 2013-09-12 02:22:12 ....A 11867 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-66fea501b031cd2b64caaa9423f4bedfb9d1c8e49cb474194cdcf0b9c0ea76a2 2013-09-12 02:34:18 ....A 16279 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-670f6fe1c21cda9e808fbfe8ad1ba547d66b66bac565d206104fb222f24f1813 2013-09-12 02:32:10 ....A 15030 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-676a9a9f59572f70c9d3905adb43ec294f2175e125b5c00a5bd18e9c3b7e389a 2013-09-12 02:31:02 ....A 22349 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-683b6deefe78ab8c777e336bd67ed1df60630cd6f429a3a353179e4f1aca1a7a 2013-09-12 02:55:58 ....A 13753 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-6a02dc141b6f4b8b503ed3496ec3d20ad5d9858938bdcf0c9091d40935576e26 2013-09-12 02:18:24 ....A 61974 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-6b0c1ce653cbd0e4df6963f734815ec03a9b9f6f14ba601b5686399998df5ea5 2013-09-12 02:17:44 ....A 42157 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-6b860970071632efd1e552b82e727601859e829055548a6bdb75df55229a237d 2013-09-12 02:56:32 ....A 14277 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-6c7c4712daddf6b1ac1501a992ed0f2c0e9c65d9f546c1b9a482319140fdea6c 2013-09-12 02:55:40 ....A 109515 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-6c9b43e379e9dd7f317906e36914ba393b24176d2e02653530d99598a19fe015 2013-09-12 03:09:54 ....A 35442 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-6d572ed55da182e4fc3a3ad9fa21c4af1c417ff17e8cead7165bde2b1fc7f416 2013-09-12 02:53:54 ....A 12559 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-6f7136bc0dd22417ec54e16195bc66b81d2bd3657e665b4fadb77fd1327b5036 2013-09-12 01:52:08 ....A 4916 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-6f86b8f9de7b7edde2956f90fc69e3ceafa1f52feead1d6265d62e68d7c2a9ab 2013-09-12 03:13:48 ....A 9168 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-6ff89058fb6a29c2c65eb26e4ff096fc82c0e5d80453aa3cf9916c3cb43ff485 2013-09-12 02:16:04 ....A 9839 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-71a6a0111c482b8d9ee5972adbff78feb18e303c28657d6e641daac7479836a0 2013-09-12 03:28:12 ....A 15742 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-72d14294d7b6e67cff65e28082e1ffb0e68570518cb2f4f07874eea5249f5da9 2013-09-12 02:26:32 ....A 15133 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-749cfc89b0cfee4c3f3effb67635e1eb20d4f0b88c41e4c3f80738713adf400a 2013-09-12 02:14:20 ....A 12960 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-75a696649718e3d451e755c5c9cbca1f0a1bd6c7a48f1bc03f85a0fa4e22caa3 2013-09-12 02:09:48 ....A 4939 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-75f429ed588246cec78df9f5d297a28030fb0dfb65d1247d722a03efa9b9b7ad 2013-09-12 02:17:20 ....A 38649 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-7654f4a760c4f8540c92af1a6d2bb472ff83de51db06326e1d19ca1cfd98ab82 2013-09-12 03:23:34 ....A 15349 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-79042592c814472cc8c06fd8d3b0b92c0b24213ca921f2f3b516e427c41a1e55 2013-09-12 02:34:44 ....A 4484 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-7b1b43463863e9ae8a05cbc9741eb4bd7138b959340adfcc661cf116c6786d9a 2013-09-12 03:14:20 ....A 23870 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-7ba70c8103ab7b01241123d4d58a8c558b00cd4faa81b7b1941cb5770b0b3287 2013-09-12 02:15:32 ....A 11455 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-7c3c269b15ed90cce87ec811d7120a1ee53b4ee07f067fed2e740a17cf95b6ac 2013-09-12 02:38:32 ....A 17224 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-7c40e437755e81ab4ff8c8bdd2138c10ea8a5ccc98006fa5b168b9002ee10ed1 2013-09-12 02:31:02 ....A 13861 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-7ca8656d0e44156760f3405a9658f87b0061820044f0c5629197e8fd9127cf2e 2013-09-12 02:21:44 ....A 13702 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-7e9278180064fe8e4808c35b8a6f5f5c78a66ee4d25de329c0213e7f02a8ce4d 2013-09-12 01:42:20 ....A 5399 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-7ec9abb8fe77b5212b33b343fc8f4e863b9c5aceaad22a82af1d5ed6607b0ca9 2013-09-12 02:42:32 ....A 9191 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-80526ddac34d7d5805a04f6aa93f6e9b6c57fe365034125d0e4c8689da294ade 2013-09-12 02:20:06 ....A 15485 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-806312aa58c35caa7b30993f60cd7a95d8fe7ed79d3a73f07f5e467288ef8f1e 2013-09-12 02:16:16 ....A 11047 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-80640053fbf9b966a4c6a07f06566edd9d153f4763ed51cc993f19ac6b3507e6 2013-09-12 02:21:22 ....A 11591 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-81154200557edb23628f6286d9e24782bdc9b020158c89b2f4dc03995b0238f7 2013-09-12 03:24:44 ....A 12216 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-815771a6e21266046ce93ec0b210d3e31c392376394c3472fa122ae6125a3331 2013-09-12 02:58:34 ....A 47447 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-820bd234a13ca5add4cc75574b4073ab1bf8d9803b9a8bc204f2632c94adcaa6 2013-09-12 02:58:04 ....A 5174 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-851b871df91f408c89852339b02234bb2377a8426bf476b409cb5693a05a8de1 2013-09-12 02:56:00 ....A 16870 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-8747d82fdb0738b113a2a6227445871c3f5e7582f40a49f19e5b1b103fece126 2013-09-12 01:42:24 ....A 22200 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-87f89ef16aedabcb8a5cdc0f3343c7fd23c343acc17d0df713f6fac4fd24e6ee 2013-09-12 03:07:26 ....A 5508 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-881b9d616f17c10d012a2b813a6d336547cc84622cd31073fcace06de1045e84 2013-09-12 02:31:28 ....A 9335 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-8974fa1c8977ef1d9e0960d2145f0792f07e1c5498450ffcdeac3cbdc82655e4 2013-09-12 03:10:36 ....A 46314 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-89be2cc28ce7e2a68521d0eeb4dd01b4d12bed9a69aba6ffb2f3753eeeea9759 2013-09-12 01:42:50 ....A 26441 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-8bb40bead31172f1dafeaa00bc5c1ccb5400d500198ca15dab7ec91ac76332b0 2013-09-12 02:05:36 ....A 5907 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-8da479111398da1068839feedbebc4aa3d31ab18d6a1148b60091daa94dc3ed8 2013-09-12 03:12:00 ....A 14424 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-8de73faaced79bdc806f5fb92eb27f8d5be0305788703f113e4b2c4d37355ddf 2013-09-12 02:38:42 ....A 14437 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-8eb98c065591ae7868e97ef50e4c92297e4f971b1315288f0e9a91c502310919 2013-09-12 01:39:10 ....A 148746 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-8eec0d5f141ef44bc0c2d4b2ebc0b0e4ce6a521f6ed6128f2b71ecd3f906ffe7 2013-09-12 02:44:40 ....A 15230 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-8fb5342a7269683ce4b4b9d9a3ad5bcd82e6b122142b6ef30626335e0e441f6f 2013-09-12 01:39:16 ....A 12617 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-909878de1059fbbc46a49b1bb37f16275348a48c08c258186e544e1fc6ca68a6 2013-09-12 02:44:28 ....A 10003 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-9133df710bc025d7f8f69a66a2dd712212bc347b19711069681fd2c39e61cffd 2013-09-12 03:23:04 ....A 12878 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-9376991d791212aa481f6e5622e991597874bc468a0a6eb80780d083e6f54c5c 2013-09-12 03:24:04 ....A 8909 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-94338295b05d963155773e30f7cbfe64e007808414136c72e514c607d81b7773 2013-09-12 01:41:48 ....A 19442 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-954f83f3a0e13721dc3d738a6f38ccfd065f7d272af74a2d2f53e985da949838 2013-09-12 02:20:12 ....A 11783 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-955f9cdd8042b11c0923efc80f810f028b8162c76d6cbfcf5cd5876a88cd8358 2013-09-12 02:14:44 ....A 45623 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-95ef33af89863355682dae543dc53688eb187152841ab7b3fec09ba9df437265 2013-09-12 02:49:40 ....A 14414 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-96073a769f34b8b98f43b98aeb0a992484dd20018eb11d53fe1c73d8b4c00e80 2013-09-12 02:34:00 ....A 10058 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-962009c2a035e145a0c07b794818b4dc2dfbd89c15f3405bfe7578201a3ff494 2013-09-12 02:45:50 ....A 10645 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-963dcf8c9e945f5bba73b0b650828deafdadbf84c04b301e87e9f8702b174092 2013-09-12 01:46:56 ....A 11906 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-96527746a5d062098fa062495c3837afad6d3681ff09be1fdb9c88d287a1925e 2013-09-12 03:02:54 ....A 8903 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-97b96355d3d027b60c840c6164f741ead239cd7bf77044cb79a7a8be2fac4a95 2013-09-12 02:03:16 ....A 6460 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-97c71f55b697eb4ec073e28e9deabc3cbadc27c7f431991c8d7ea2494fbcd955 2013-09-12 02:57:08 ....A 13095 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-982ecd5164faa2ac1c418dabd3bf666c2f075a025183278a0d4640849c9edb37 2013-09-12 01:42:04 ....A 25621 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-9d5207ba45021b8836a9d1c6e3c35ed2f85a790b19a68d9d064cbeafa9fa0409 2013-09-12 01:42:18 ....A 6477 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-9ecdbbcd2ebaa6f295a5eda8eb9bb0ec500211ec91a71a5be2db93484b323f88 2013-09-12 03:06:28 ....A 8376 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-a0ce5fc27c4351cb42b8665f365a1350414c12536c0e23cca4ca8ef698f92f8a 2013-09-12 03:16:52 ....A 6146 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-a1e7e0ec6d114f86375ff44401e98edbdf4477db4c2877888d485c8e945bb18a 2013-09-12 03:22:00 ....A 10203 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-a2e0e437a3b30f3c1c65b9a508ced17e0188de335013599bc44cf05fd35913f2 2013-09-12 01:44:56 ....A 7591 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-a3401eac5083167305fee645719b4be9f2154813325eda06e6d1426091a5869f 2013-09-12 02:39:56 ....A 196415 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-a4558dde2e280684e86715b5afbbbd5ef8bedfd7ff077df4f7d419a9d746032b 2013-09-12 03:10:06 ....A 15126 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-a47570a0dd45b3b21298f289dc496ab0c881308e6d58af17b02ba67b0424e7aa 2013-09-12 03:30:16 ....A 18206 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-a4f417ce035613a2e7a8e71b3c104c688499cb172127311ece10d0fdddaf413c 2013-09-12 03:07:34 ....A 26054 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-a54cace9c28cdfdb5f61537a707cd23e34db99e6abddc88820a46fdfeeb65590 2013-09-12 02:21:48 ....A 13273 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-a660461dc68b19053e3ccf72cde1f5b1dead7d0ae75bd8d08aae6a23a05b1660 2013-09-12 01:47:20 ....A 5907 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-a6e8a324aa53d73740b4fd81fbce50ea80e27e1293c363287bc58289aea3c0b0 2013-09-12 02:16:16 ....A 14782 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-a78af43c28e8de213ba380d0263c18362ca905ce01160f610c9f09a99fa35433 2013-09-12 02:21:46 ....A 17414 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-a90cbe8656f19bc1bee05010b91d636e19bee6e8bb048762360f6544e2bac30e 2013-09-12 02:39:46 ....A 9754 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-aa238496865ee41da723fffe45370e90ed2113872cadbc056f8b2aab2a2500b3 2013-09-12 02:03:22 ....A 8852 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-aae920dc98fd995e3c90fd5956fb272d1d8b3014abf85e40833366bbe4d44468 2013-09-12 02:41:06 ....A 17622 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-aaeb0b3747cf856c24c19e9861b0a3f30fcb3eda0219259594783c53d1c1176f 2013-09-12 02:10:02 ....A 10047 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-ab6f7409dca9fbe7d383d8f2784f3fe33f992a5e37fe22ef9d6313778a239629 2013-09-12 02:06:00 ....A 5302 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-ac98b4ea98180679976af495e6e1d23c04b8f76b071effd74b4d683e573c3ac4 2013-09-12 03:01:54 ....A 10789 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-aca3908c9b3d6221c920ce549755e3b6a0294b9b22373ae96a497174dca32e0e 2013-09-12 03:15:00 ....A 19637 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-ad05c03a09f8d7391223f5524746c63f67f790916ef711283ee6dc421513ddb3 2013-09-12 02:16:06 ....A 5293 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-ae4bee10ef9a8cb0ffeef743a6d033d686d3d06988a3b50b0d25fec7638be3e6 2013-09-12 02:51:56 ....A 30915 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-ae8a8e2392e2b72d328288a19f24ed83b60fa259eddac5b050aeec7a4cefa42f 2013-09-12 02:50:12 ....A 4760 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-b0c4a689fa7e2dce2502a74cbb7f9287e459ede12b8ce2058970c4299aebd68c 2013-09-12 02:32:04 ....A 14668 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-b4ed5152b55d9b64093e036c347944608af7ae254cb6a3f805387ba548b4dbc6 2013-09-12 02:27:54 ....A 23299 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-b548ad2ca011289e863e76f87274386cdde1b1cca3219280aa159dedf8dc08d1 2013-09-12 02:39:28 ....A 5542 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-b5f23d01d498a9065801f527104d817e1d5d64dac5ebb32deb37ea72df5913d9 2013-09-12 02:51:24 ....A 5200 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-b73a17032abf57f8fcdc84668422c77fa4f6bba64646984b24437015c9c4c1a0 2013-09-12 02:44:14 ....A 13565 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-b752d2b7f2e9fb1a83428da3c299102d5ef37daed4f3d786a851fc0a30eeb1cd 2013-09-12 01:39:02 ....A 5133 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-b81420e2e2f23678ddd79051da886bc40aa26c982018b49bd051d5854053da99 2013-09-12 03:07:40 ....A 11078 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-b95e0dd0ed827b1cb5c0faf1f5b608d17c1bd399d39f1e6a36a559ae846be9fc 2013-09-12 01:43:24 ....A 19552 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-b963dc3f726f630736a905123dd37053015cc87e82cc7c5484c06bb5720bb537 2013-09-12 03:26:44 ....A 10834 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-bba415ebb7c7c56b6bb3c806dfd5de3d2453507085537350192620f85433906e 2013-09-12 02:10:08 ....A 64398 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-bc7307a997e9571e3508f9df6f93e9d9f0283300f1479c227117df34dd0ab274 2013-09-12 02:44:54 ....A 22088 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-bcf27e8b126c38a5fdd7b1f42116c726603b98b3f277cf7fce2917797f8be69b 2013-09-12 02:49:20 ....A 23985 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-bded1df9ebb8655d2dd3851379327a6b78be39a883a8e63ae4ccad363ee6d971 2013-09-12 03:07:16 ....A 16134 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-bef39536f759b00141ee507d40402e8aa04b3668089e4b38161dc84015cba322 2013-09-12 01:46:00 ....A 15203 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-bf58122b3f0e45d0103636c1a86ee4434260861adda8f5b16b28ebf0ee9fd0c1 2013-09-12 02:46:08 ....A 11653 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-bfffab16fe76569d885b21fe6cfc535dd86a8de3da28e43289442a6f8c7945f7 2013-09-12 03:12:12 ....A 14357 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-c0619ffe66f84f7faa09043de9d04530bcbeb1af3bef9123899b9e969d7e65cd 2013-09-12 01:39:22 ....A 5613 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-c0e03936f3c5aa73657cee627c87b30ab21d6597aaae68346d0739d560c1a10a 2013-09-12 02:05:14 ....A 16112 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-c2ccb80859bec663c597bc9525ae73fd98218d0732f9284d9c478c3c39b54d8b 2013-09-12 02:59:38 ....A 14338 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-c57adc30e1f1ed15bcd7184f1210f0e5c6abef645de7cc6c3fc93b5c45b24104 2013-09-12 02:28:30 ....A 6144 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-c5a92bb0a3bd5c7c64827936b89b5fe28d1d08c4fc042d8b0901d6852c6e0aa4 2013-09-12 02:38:52 ....A 13245 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-c6113011af736b748152abbc7dd693f065567b2abf38621e0f73c11948350828 2013-09-12 01:54:36 ....A 11483 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-c839ff74ec81713ea4fc21f71a58e58c70f676c7cc877081b2379d39f172eeaa 2013-09-12 03:20:30 ....A 14819 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-c8c744a30f15fdbe52d1ba9efe07067213880d8e6e587dae74ac5fc6068fa013 2013-09-12 03:07:50 ....A 8409 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-ca52e0de96fb5150d345600869eb67ca1f9aa0fd85885c4ca86d36541888f7c9 2013-09-12 03:26:42 ....A 9650 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-cb6e51fd987fcb8b01192e78381cdf08bdb843386ff4c42bb65306575ce8c094 2013-09-12 03:05:14 ....A 16927 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-cba2f3ec29af20e61d19a591fb681d8af02fb3ef969665e70d0e3c3964cdd21b 2013-09-12 02:55:24 ....A 11391 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-cbd830cf1f829ca6d8931fbf34225f12c71842ff1e1e2beec99d363ab150e213 2013-09-12 02:28:30 ....A 5785 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-cc78081a23013c2ef2e424762098d25cd0337c7281b9de2babf8308306780857 2013-09-12 02:14:38 ....A 9752 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-d0e01dbb38503d5cc04ec4d4d92f41e4a16cf9e3fa0ac6a4265ad1047fdf8e88 2013-09-12 03:30:46 ....A 15942 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-d0e44ed9bdd8a869c4befd927fbd63e08e9c3616f0504361f1e85d89c1cd74c5 2013-09-12 02:22:24 ....A 5699 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-d12057fddd988ebe5a5e75f9addc404e93ef47e891f49db1afce979ee00a4793 2013-09-12 02:55:22 ....A 6714 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-d203ed3dddaaceafd982959d033476b1d7e319b75a2f1d40657fa2c11cb395dc 2013-09-12 01:57:48 ....A 18249 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-d259040fa71584033e4062287679ecb644f5f9925644b91ab3111264f0091701 2013-09-12 02:49:22 ....A 10912 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-d36985852b2a042cd10fbdaef7f5864297f5e96c3b94a53cedd22f321d15aa7c 2013-09-12 02:22:18 ....A 10792 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-d47fab1056ec041c1d5018902ffd88ab2b051889ddb72dd3b379cd62d1c4eb06 2013-09-12 02:22:04 ....A 7907 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-d652e71b4874751f098b6cc21e0018087c13b42b3f65f63849c6ef45e79323a7 2013-09-12 03:23:58 ....A 6824 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-d6dc27217aa23648657ff32e7c91f877850fb29b8a948609df80290252b16315 2013-09-12 01:42:22 ....A 10728 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-d6e58380ea20406fd438424e56667b869056f0dd5fcce28c3fdbec2c4dcc39e9 2013-09-12 03:24:00 ....A 8010 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-d7c2e9b769220fcbeb8a0be547df75bd46faafea399366c263eae11cb23aaf5c 2013-09-12 02:11:36 ....A 8491 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-d935b3403932df36b51c13bfb0f9b9f2a19ee80f2825da0a9e6e5a9dd7a813ec 2013-09-12 02:19:10 ....A 21314 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-d969ccd25332849653fcbcb6d1d30dabe29cf1f8c5a85160e89a1d6cca15ee3a 2013-09-12 02:21:50 ....A 14492 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-d9eb8d012dae29b54133574ceed1a4c2d58152314729f81c37b29e83fd30527c 2013-09-12 01:48:12 ....A 13514 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-da3e74ddc75c25416a0bf9fa43f51322da87b032c93ccf325690bef519da4a25 2013-09-12 02:23:42 ....A 15737 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-da54eff33d7330e19f2e698619bcbaf15da63a69b7b4ca96c9977f4617455d0e 2013-09-12 02:49:46 ....A 99206 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-dc875768ff9cd8e386c5dd9c1053db24565f6f86bb6efe148be93bb46b85a5a8 2013-09-12 02:15:06 ....A 12491 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-ddd84bff06f558a3a05792bac226f343ea500d469327dcc41fe2a28cb0bd24d6 2013-09-12 02:44:42 ....A 10800 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-dee7a0c3d81107c6a83066d49625b3c66cd19cc72ca70aa56ac350a7bca9929d 2013-09-12 02:10:14 ....A 10339 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-df0e3d239cdde367eb1c75972ad0c984efbefc3508a6b417db93a27c29555324 2013-09-12 03:24:18 ....A 24132 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e046844ab822e723c695526fa953ec8476ce6266ad2ff5669fdb709894c245dd 2013-09-12 02:55:24 ....A 8881 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e40766f6b9aedd9a5220c4f9a3d10bd51cc9412e387febd8c17cc7818fe4c18b 2013-09-12 01:55:30 ....A 12217 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e432bea4ff6c92d48871430039a99eb276a689ed503987667208dca1a5a70c31 2013-09-12 02:53:46 ....A 71648 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e498b6f31ea0c5928fb6f0012c962affc5ef4bfcb88bac8b0d658b5edc31c2eb 2013-09-12 03:04:06 ....A 17799 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e4c5fec51f54a9b5c73375b3bf38aa7dfad837a93a338396f7fa00a02dd0d380 2013-09-12 03:17:54 ....A 10898 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e5098191da692b92bbcf6fca4b1909c26695322ce2ee0e097cefeaea86478755 2013-09-12 02:41:14 ....A 63271 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e51def70bd993aeb973bb52a2109875302fbcf82d2fa2d9b51f411f330dc41c2 2013-09-12 02:49:28 ....A 13224 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e674a1e687d11beab830ce165aa344f9714805ee0404f7f42e039a65bc59c9c9 2013-09-12 02:17:26 ....A 45606 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e6b45873d410e1493ce806969c4f7ba26dd799e6c0e4e223a46c029a6fbab37f 2013-09-12 02:19:54 ....A 10917 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e713bc8ea7683bc18ba0be2fc4cfe81dc2fbdf23571c3ec09fe5054a13124bde 2013-09-12 03:21:54 ....A 10610 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e75c801304083481a10b351d05400c30d8087e5c04b5e69bbd507ac031c64a9a 2013-09-12 02:55:26 ....A 7070 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e7e0b1fbd54ddaa9eba89dd3ec2b19dba830887432219eb6e804f167a99e845d 2013-09-12 01:40:22 ....A 6372 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e7f9eede37532f391fb7af3b989fbd2f91c9e999b7443d0e154a9f48608d710e 2013-09-12 01:53:48 ....A 69069 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e805a353576a6bf9e5d86d748869220b19cba6aaeefb41b79979751e79c98e5c 2013-09-12 02:38:54 ....A 13699 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e86fd853cdc2d8b660f50fd3057c6707bf8d9c5246751561e4778053a870ea3b 2013-09-12 02:51:40 ....A 64330 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-e935de2345ba0d81edd81280816ea3e5c30073bf138f51c201e7da64e765d1d1 2013-09-12 03:07:54 ....A 5705 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-ea53d4d6f2e06381f3c126310a4bc880af1659c042f27ae8be029f177527e881 2013-09-12 01:42:08 ....A 8883 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-ec3749697ffd6f452677e5f4c9bf410861f34f3040fa3739e90ce3035408c7be 2013-09-12 02:21:32 ....A 12967 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-ee180f43201bcb3fd1de0a2fa894d5ecb2291a29a443c38a1f83330432fde482 2013-09-12 03:09:06 ....A 22495 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-ee4a34be4c745ef818e0df28feee17f6b3f1eb5001c86a903c3ce60dacea5932 2013-09-12 03:23:38 ....A 14204 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-ee58d2cf368fa8ed1405e7efd33bc93170ed2d4def0881bc16e30c886df4150d 2013-09-12 02:49:40 ....A 49718 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-ee5c709acbbc508522eb761d6e801811d147b460c112c3ab64275b00e2040ba7 2013-09-12 03:15:56 ....A 13340 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-ef1e8205fdac04b5dd0089c9e3231f2b454b7e5ca64bd48dd61398c50f9069ca 2013-09-12 02:44:26 ....A 8110 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-efac68e5d21d7d008a8c164dd06491c3da564ba24711d80601e4800900424aff 2013-09-12 03:22:42 ....A 11939 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-f06fab8e0f8c852160a4808e08de6a30767894eaa75fe974c4c6491d61acce89 2013-09-12 02:58:40 ....A 17827 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-f0f697197b4d40e1f4ef380e16658e17b19baed53f4148f02f2367bbbce53eb1 2013-09-12 02:45:08 ....A 12524 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-f1bcec49eb6737d4698db932ea2d1eb5e67ecad86dd6a60ad979bfc5cf905a6c 2013-09-12 02:10:18 ....A 4537 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-f22bdfe8e93f5cbe8654e25626c1eefbf29606ae7c9c6b11923eba33349152ab 2013-09-12 03:07:58 ....A 5351 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-f313b74572c63c034a68e00a2d1bce0c4e6712d54dc207cebe77bc3abe9cf903 2013-09-12 02:42:28 ....A 90576 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-f402e8f0e4a8e962e2fa88a283561577c23acfdde3a1e248164d7e2ec4cddb0a 2013-09-12 01:45:30 ....A 7321 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-f55358bcdb39b79de9e5861e4d6049cc7e512f7ae34e8a882d96a8f3a9fbaabd 2013-09-12 02:51:24 ....A 17081 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-f5a95148f9867bc11ce411501612a834a4e3886f75a1ae1a538ed52cb973f356 2013-09-12 01:55:34 ....A 10532 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-f771cc5dcdf771ef9da61b6c8dfd8dee900481a0304610eba09694ff3df5eb51 2013-09-12 02:01:26 ....A 336392 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-f7c992fc6223cc5dc62cb1a740b8563b1d6318460c6e340c32eb1bc51eac62c9 2013-09-12 02:59:52 ....A 5380 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-f89f9cda66f7e54624cc169ca106fd94241cd2ec52362a885e45732840972ba0 2013-09-12 02:16:06 ....A 16625 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-f916c6a188947896f5c892755338d85c1e31a8e477d5561a90aa1f7b0a0d0f7f 2013-09-12 02:06:06 ....A 15566 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-f99c5eea81d297e754823b3c55ead470b658eb65af2f89ec5081b83c00aaaba6 2013-09-12 03:23:00 ....A 92921 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-face4184c2a12cf2dea6ea3aa931a847de07fee963152c080952ebf7fb119883 2013-09-12 02:17:22 ....A 5443 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-fb99b627bc4ec523e12e5518fd66cc25395304bc8a7c3fe6057badcd5d7bf23a 2013-09-12 02:56:48 ....A 8654 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-fbfbd0bcc28b940432b0d8172772991e5d3046e14fd3f41982755c14a38398f5 2013-09-12 02:06:08 ....A 14375 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-fc050d5ec43501419b9bfb9780ad61e58d207c73663058ccf2ead9e2247c7181 2013-09-12 02:53:04 ....A 7128 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-fe262a289d20c686123cae9525209990dacad8c89b810977bb55094a8fb47a34 2013-09-12 02:07:18 ....A 38121 Virusshare.00097/Trojan-Downloader.JS.Iframe.deu-ff889da661f372289b3cf3a635179759ead9fc2e35d92a0f456259967d1390b3 2013-09-12 03:07:50 ....A 153356 Virusshare.00097/Trojan-Downloader.JS.Iframe.dey-2cbc54244c210828795812a202b71179b604d62a4187b2b32a95f5e7e5b68f20 2013-09-12 03:25:28 ....A 153127 Virusshare.00097/Trojan-Downloader.JS.Iframe.dey-49bebb84ce12d6aa22d990dea4280d24dcecad172a7e323b7cfbd7005b8be8f9 2013-09-12 02:54:04 ....A 160360 Virusshare.00097/Trojan-Downloader.JS.Iframe.dey-628bc051e9cef03a5e74a097b90bdefea00a839f728cd203d9e769ff5b010bd9 2013-09-12 02:50:04 ....A 150499 Virusshare.00097/Trojan-Downloader.JS.Iframe.dey-9bdcbfd45fe9e0321e9f54031201d4ccbd3b0bcde8ab13d2d85a5e900e115295 2013-09-12 02:53:52 ....A 152726 Virusshare.00097/Trojan-Downloader.JS.Iframe.dey-f66c0994e4c32dda0016b3b784b8cf8a5f3f3013869bf1973037461838b5e7cd 2013-09-12 03:05:40 ....A 6727 Virusshare.00097/Trojan-Downloader.JS.Iframe.dff-6101ae20386450c9074fb5a162780d20fa2807e0db2e87952a4cc1019c2ad190 2013-09-12 03:07:02 ....A 7709 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfm-0a715cf6b96e5d257d2993d524dc34a13650ccd91b73b99e32179966f7ad4382 2013-09-12 02:57:36 ....A 13318 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfm-24ef4568418cc13058fc95c2fa43078e2ecef61043c429bb2f8f47c41d043fe4 2013-09-12 02:39:10 ....A 1775 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfm-2afa43a943ac951ad4976245e38329bf37c4cac37b801a95635a9225cc5a794f 2013-09-12 02:42:14 ....A 23781 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfm-354cb1c0a1be3aa4363722a526dbdb3813f0a092f4e7f04a9365d054a9158d15 2013-09-12 02:38:44 ....A 17149 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfm-386ce430e6bd71043c65f576f66c85929e226ad685bc4e278d6812aeb476fa44 2013-09-12 02:05:20 ....A 5008 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfm-536091fd67bb670c61426d671b464ce1cb1db8350082e4cae28fb4dc140d1002 2013-09-12 01:49:08 ....A 2198 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfm-86690da3e16901781d00ef5089659275b41be50a966e4e3090ad61d2a60ab939 2013-09-12 02:22:08 ....A 2310 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfm-c0ed1bc12a5d4c56175cbf00477c1edef164e02073a8b089e2916f409ada1fc0 2013-09-12 01:45:38 ....A 14228 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfm-e93bf0b54bd95deefe4b5974986fade6e3f66eacacbc64c2e82b74dab4934656 2013-09-12 01:48:40 ....A 22656 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfm-ff766ccfb189c3a3bb7345de2071b96703afc8a774ecf453e6ad219dce3b77fd 2013-09-12 02:57:34 ....A 674158 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfp-403932a233d9ce1c3fdae2080020718e6bb0973c408d172458db8c0eb9f588af 2013-09-12 02:57:50 ....A 665201 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfp-5300dd18bf34faf11c3a6b9c2298871b8a11f7e223ae3b2f16934e4fd64ce9d5 2013-09-12 02:42:04 ....A 16171 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-0098e1ff5e4785bfc7f97e214776561950ff9280ab12fa40e07c7e2d157d1a49 2013-09-12 02:58:34 ....A 68824 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-035bc2115244c03dad61ad29435d3104ca59fe236993a17d5c07765765196b7d 2013-09-12 02:08:38 ....A 60315 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-04c5c6014664a1f8a67a23c8ec204e7e73b58fd604d5e4b6889068be0c2988ec 2013-09-12 02:21:08 ....A 54534 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-0c6219e030bf3de0d3b1731ef86186525ff1e5fed023cc21dfa889e1cf4a6b43 2013-09-12 02:03:14 ....A 54548 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-23604738f8c18ca44a3d6ac40929c7ca83298d4e0f016e90e0252fb0bc076660 2013-09-12 02:15:32 ....A 72798 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-29ed131cf5c2dbb8f190666fc645ed29f0832c62ca01d9cbae976380d3ebc4a4 2013-09-12 03:19:38 ....A 72293 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-3e401d57986d9d19049cbb4dc66b2da93cb3b02b7f220bba760388b503ddd2d4 2013-09-12 02:49:42 ....A 55303 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-3f4039e60ca7462f90c8fcdb92fb6dd458480da43accf49d5ee8eea0de5cad75 2013-09-12 02:15:08 ....A 73496 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-410cc97ff8bf4905e4faa7e935f756cd14f5f75ea1090701e348c31ffa719e35 2013-09-12 03:22:28 ....A 41921 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-47a20b3acca77219eaee3c20aff3be65bc96304ad16c9c73bd6ce16301ab31bc 2013-09-12 03:10:36 ....A 64074 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-4f33c34e9e3437d0d218feff65dca1c465b234a8632f8c164924a5f456c3e14f 2013-09-12 02:06:04 ....A 54329 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-570253b8a7c55d1b8e12af807e53ad37f52ec0b2d8f44ab7c96fffbe24437624 2013-09-12 01:48:18 ....A 71541 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-5f81e3fe94e0ac6189531937ce403f6e5cc2968c7097bdf75d3ef82cd2905040 2013-09-12 02:36:16 ....A 71179 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-619d75e3ece3b0520df70910c1d143b01914a3c2cb8ce0c0f56e0f14b34ea8e0 2013-09-12 01:46:50 ....A 70740 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-675ad4b2eb5929a56f8ba2c6835f3573286f4378df96b01e4e223270159b2a9e 2013-09-12 02:13:30 ....A 53508 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-7c96c2bf2798aac8ea5e5f64082a42f2fd45f75a971cf0c2c02985cd06a109fe 2013-09-12 02:28:46 ....A 54578 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-83d98ff749857ea6f6594fa67e4becee658928cb6c6d94ca1f9dbffbe4767566 2013-09-12 03:07:22 ....A 61762 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-84aa4baabef439f0af18009cbb7f9aaba032e678766e0a6b0c1243c4803e856d 2013-09-12 01:46:30 ....A 71991 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-8806fabd4e4136810d68d898f8a89527c8b7750171283dc53a355abe641c47fc 2013-09-12 01:46:20 ....A 32258 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-8ce72ad691021b825fe09f271b422a30b8f10c17ccf9e8531dd32b8b97145ed5 2013-09-12 02:10:54 ....A 52181 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-8f4ade38338d998bf00ba06489f0789799044a00482232e0dde060925472cd8e 2013-09-12 02:56:34 ....A 61013 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-9051d669d2930d50012fe650834662deba8ab8137cb9dbdbac5dae06c732f91a 2013-09-12 02:57:48 ....A 52119 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-93a1a012fc1a82f2a5228ba3627b944118351b44767df8bad1fb4ada6fc3e69e 2013-09-12 02:59:20 ....A 71644 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-a00e901818d2c478b2c149def6473ac6c04014c6b8d35b9d6ebca6f0e65321be 2013-09-12 02:51:56 ....A 64159 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-a0bc0ee9e9e28c226a44f9211233f67473a160efc2e623b07b6064229fb4b67f 2013-09-12 03:01:52 ....A 50263 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-a6e7eec1ff783606125a971e47d0255f0bb732667b43258b94ea5719673ff8d8 2013-09-12 02:56:36 ....A 61394 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-b88c3eb2169fe155e490dda29c8171a67cdd5534e55128f8de75a7fec20eca4a 2013-09-12 03:13:00 ....A 49362 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-ba26f01f472e219e34e6122b50bdbf71ec9ed68b62cdb6bbedaa373343ddaf09 2013-09-12 02:52:36 ....A 44360 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-bf7a5f6fd7570704003ffacbe531e0ee53817ae387896e2a030f826506b513f6 2013-09-12 01:48:26 ....A 67734 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-c024a58371b8c8eb3ff649c43dd51d38c65e6b5bb0cf43715bd1efc8ccf55045 2013-09-12 02:10:00 ....A 99002 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-cb108351286d4d5141cf852d3408e60c0f8e9a991deb87a2114255549e15871d 2013-09-12 02:10:00 ....A 65116 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-d8a32b0486b628c5fe58adf45eb9140461b4fa57c5e9d8ed5e63397dae45cbc1 2013-09-12 03:25:20 ....A 73104 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-dbd53d7946ce0c33d84c87abd70c4651e4a1e31872a9432b86eb68d7a2469011 2013-09-12 02:43:08 ....A 54591 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-df6f7a0987b8774be0c70af106759fe8f5273d6a109b3ae80b6c590830806868 2013-09-12 01:42:28 ....A 98632 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-f52ad95579ea6dd0a57b2affa3d37225c5e8cdd796e08d40a0732bfe8567754d 2013-09-12 02:18:24 ....A 69959 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfw-fc479d4cd985922aa941b7048a807b33acbe73c5d8397c34cb46d1c0efa75ca9 2013-09-12 02:07:28 ....A 54206 Virusshare.00097/Trojan-Downloader.JS.Iframe.dfy-050192bdf5a64d398f59336dc4fe7e7225f302b2328372f3f79e64a1d77aeba2 2013-09-12 03:19:48 ....A 5189 Virusshare.00097/Trojan-Downloader.JS.Iframe.dgc-1c6bfc4528d7d98ce71e881bb88ec18f8faa42abe0337a67a658a5135472b496 2013-09-12 02:31:44 ....A 730 Virusshare.00097/Trojan-Downloader.JS.Iframe.dgc-c2c837d235cc5bcd93c9b55c1f255ce83905e169e99a696a1d48829135d2d628 2013-09-12 02:22:18 ....A 87853 Virusshare.00097/Trojan-Downloader.JS.Iframe.dgm-04af9a9149c09c162ade076a0f4d70ce0c757182f73f980d7163b055e80f3ab6 2013-09-12 02:28:50 ....A 14974 Virusshare.00097/Trojan-Downloader.JS.Iframe.oj-86cc9a9bcbf7facf97f9de4f59343f299c87e05a27ea1aff60728e30ba3da73a 2013-09-12 03:11:06 ....A 60888 Virusshare.00097/Trojan-Downloader.JS.Iframe.oj-da9cea538e6e3d25da0d4dd51a67b1d81894d65c0dea36af80b597b00b40daff 2013-09-12 02:58:36 ....A 12444 Virusshare.00097/Trojan-Downloader.JS.Iframe.oj-e27440bc558296783b99d0e73b3cf2f09b43ff021806b5f460452e588e3eedc2 2013-09-12 03:08:12 ....A 22984 Virusshare.00097/Trojan-Downloader.JS.Iframe.zi-0375262344f3255d48f624a72e14e33c2a98bd2d955881f68fbd532580f5cc09 2013-09-12 01:47:44 ....A 53427 Virusshare.00097/Trojan-Downloader.JS.Iframe.zm-fcfd966b0a1dbe4593d945acfec5122f5b62829bb8a8dc3826e54637e2211761 2013-09-12 02:28:20 ....A 39387 Virusshare.00097/Trojan-Downloader.JS.Inor.a-e83418c10c323725a44f8663637a7c86392c2cb2cf5901a7b6608010f010d0da 2013-09-12 03:11:58 ....A 51313 Virusshare.00097/Trojan-Downloader.JS.Inor.a-ea3acf0ab79cda3d05dd0e07f098dacd4b3f382ef82a3f325406828516f02a2f 2013-09-12 02:53:30 ....A 49960 Virusshare.00097/Trojan-Downloader.JS.Inor.a-f7cc4872b280f20283d78d5bd30288458971abae470aeca840c88f3404a85c70 2013-09-12 02:42:10 ....A 4869 Virusshare.00097/Trojan-Downloader.JS.IstBar.b-1e8261048dc37227b5ec5cfed9eef31a10dc368b33d0e33a3726032897636fc2 2013-09-12 01:40:40 ....A 4181 Virusshare.00097/Trojan-Downloader.JS.IstBar.bf-5f528b7836ecf85649ea2f71e4ae9c2edd14a0a06426636b737f790757990a0b 2013-09-12 01:40:44 ....A 5580 Virusshare.00097/Trojan-Downloader.JS.IstBar.bf-725e8499840129da585fa03603c9c182cbf53a575ea31b009c8b4e594aaacd8f 2013-09-12 03:15:32 ....A 4208 Virusshare.00097/Trojan-Downloader.JS.IstBar.bf-7d3c42e18ce9ad4295034df04a8caeb6853de8bd0adb2a4567969c3c2589b381 2013-09-12 02:22:22 ....A 9112 Virusshare.00097/Trojan-Downloader.JS.IstBar.bh-18b3580ee3b038c272ec6149239dd4cae98abd37a726151d40558fb48fd9af6d 2013-09-12 02:36:16 ....A 8517 Virusshare.00097/Trojan-Downloader.JS.IstBar.ce-ac6c7873faf808202d4f6b541e7e8d1c268ba3f2c5ecff586f0efcc4f2edcc66 2013-09-12 02:44:30 ....A 3142 Virusshare.00097/Trojan-Downloader.JS.IstBar.ce-e984a0cc161e96a62d05edf4c0d15e5f9e75e677db7da80bf6823afac71467d8 2013-09-12 01:49:46 ....A 6563 Virusshare.00097/Trojan-Downloader.JS.JScript.aa-34a7162f5d465cdf88dc182abd8dd271132b223f2c9cd4f205d737d9b8b19f1e 2013-09-12 03:09:58 ....A 6335 Virusshare.00097/Trojan-Downloader.JS.JScript.aa-850184dfd9c27774e9440f6c58021952c526f7b4976df796366f1108d238567b 2013-09-12 03:21:14 ....A 38167 Virusshare.00097/Trojan-Downloader.JS.JScript.aa-9b4102338279c1c187ac6a689bfc6729cd5d2a1faa189b9de166eac485d8a0d6 2013-09-12 03:17:28 ....A 23975 Virusshare.00097/Trojan-Downloader.JS.JScript.ag-696611ae3266f05233c12bec1d9f9726d588e8bd18977a5ee0b43c671d86983c 2013-09-12 03:23:44 ....A 1378 Virusshare.00097/Trojan-Downloader.JS.JScript.ag-9f25754c8ae7874b287640dcea560e0d456b987646bcccffcc3d18122853d28f 2013-09-12 03:17:46 ....A 7180 Virusshare.00097/Trojan-Downloader.JS.JScript.ag-d3818f84f4f6d19d073b8b7abba7458f7fabfee95be227e02249f7607de4b234 2013-09-12 02:29:14 ....A 23188 Virusshare.00097/Trojan-Downloader.JS.JScript.ag-f9269aba4516f19b22180511ad8f48c5dddfa1dc3008d7aafda9d8dcfe68e278 2013-09-12 02:54:26 ....A 15845 Virusshare.00097/Trojan-Downloader.JS.JScript.ai-e81cd199708eb5b0dbb95c0ad197a3f737ba59831278b89dba8cfcdbcc46ed71 2013-09-12 03:20:38 ....A 26824 Virusshare.00097/Trojan-Downloader.JS.JScript.ak-826a96e7dac69f5a386350d2d1fd6dce681b9a5b8893eccd5cc6aac3b3aa5526 2013-09-12 01:52:36 ....A 65212 Virusshare.00097/Trojan-Downloader.JS.JScript.am-df7d50019ce337db01b45a6720892c182a70e7df8f35ccef00566ba0941f59fe 2013-09-12 01:47:20 ....A 15373 Virusshare.00097/Trojan-Downloader.JS.JScript.ap-806b4e2e0fb7ae509b11510aa1ab2fe10e4dca78075309e5446d15b2e177df8d 2013-09-12 01:39:22 ....A 13406 Virusshare.00097/Trojan-Downloader.JS.JScript.at-d11f6132a3b53bc6eec963c66ad5253232c6978131b30b937ac04be8859a8239 2013-09-12 02:51:00 ....A 1062 Virusshare.00097/Trojan-Downloader.JS.JScript.bp-db0404ae8dfc49cb5b841318eada656021d4deb5f82a01574c4ded2a01c4bdb8 2013-09-12 02:40:50 ....A 28719 Virusshare.00097/Trojan-Downloader.JS.JScript.c-af3327699e093781c663d76a5c4d4c96d35682dd169884ff187e86f8777e315a 2013-09-12 03:06:20 ....A 1491 Virusshare.00097/Trojan-Downloader.JS.JScript.c-e1b48c3272c70c57ce81cd1acb4dac16cd583bcdb703dbe60dfb4b0cb452daf5 2013-09-12 03:28:28 ....A 26991 Virusshare.00097/Trojan-Downloader.JS.JScript.c-e5dfa100ab31164389930da5497f33b01db51b9857ef88ead0130dde4d9aa615 2013-09-12 02:38:30 ....A 12430 Virusshare.00097/Trojan-Downloader.JS.Pegel.a-3b7b1f29286169dca1208e4ba5ef478a65938dc51b469707ee17c2140fd7e7dd 2013-09-12 01:50:22 ....A 11140 Virusshare.00097/Trojan-Downloader.JS.Pegel.a-6241180907715e4b592b64e2d1c58f1f839a2b310119045d49e11f3038413071 2013-09-12 03:11:24 ....A 10024 Virusshare.00097/Trojan-Downloader.JS.Pegel.a-daf2c2eba8b130816fdcb06966e59b30d07b48137fb4f0f571dcf7397d48616a 2013-09-12 02:30:46 ....A 1758 Virusshare.00097/Trojan-Downloader.JS.Pegel.ac-8588cd77dd959627b2b1552e2e9fc50e3a168b8180cf81c8bb2ef2c9b78123d9 2013-09-12 03:27:18 ....A 11205 Virusshare.00097/Trojan-Downloader.JS.Pegel.ac-ad66975c4572cd1eb7fb5437c3049dbf3999de856545cee3f7ce89d677118444 2013-09-12 03:31:40 ....A 6174 Virusshare.00097/Trojan-Downloader.JS.Pegel.ae-9cbf4e55c0e2eaa97fd4654275208e60e2be34ab5ab0ecff92147c9844719bb1 2013-09-12 03:06:26 ....A 5869 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-50e4034694063e6d02dd886c8fccda2a42302e0c2ad84987349e3ec85b1b6bee 2013-09-12 01:59:36 ....A 12793 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-53e736bb322112f6f61943af645ce3da10a77bca7971c086c8457aa24bdef286 2013-09-12 03:02:34 ....A 1678 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-572d9e64ec0f73f80841ccaa0059a2b20c12ab0795b34adac8a75f90c4fe006e 2013-09-12 03:29:12 ....A 9733 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-661cda642c49fa500c7d88917ee46303065a3fe98592ebddde8c5e7520cd5bf3 2013-09-12 01:56:42 ....A 13063 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-856647d47107b47679dd31cb5612becd532104915b43fa60e7ee12188a55ca66 2013-09-12 03:12:40 ....A 2577 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-858b896799fe53554aac5df083d8913574109c4081c02d8af347b8cee8a136de 2013-09-12 02:05:10 ....A 9297 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-8d757dd379c8fbf75ee7f2b197142de9979ea655d4b2f81b71263c80c74d8a49 2013-09-12 02:45:04 ....A 46173 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-9981f94119053a0fb9cbb97883ff2577db9ae9a13ded275f56d4b3e7dc243728 2013-09-12 02:04:34 ....A 12265 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-d8cd7a8c902e8fb897e2c6e6a38c66115b8eb51a25a3902ed74520de1d615169 2013-09-12 02:53:22 ....A 44485 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-e2df3fff0ccd64cdcd27c29634fe4a88a86e5ebb650e90a8ef91d3f37b5075bd 2013-09-12 03:10:02 ....A 8507 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-e466803b3f749e79fe22dff4bac5c511393afe7616a70e8216425f94939c457d 2013-09-12 02:55:02 ....A 39840 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-e6098a01850222cf113615417e7f9c3436d1b39123bc2ef8496ff65ef53b8954 2013-09-12 03:25:58 ....A 37916 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-e71b8ff59ff16beae13938ce0abe1f64f56a5102777f668733cdaf58a854c169 2013-09-12 02:34:26 ....A 41714 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-ed65b8220ff4de695722ecfa19c9ffc3091dc7dc8a5ae8221ce65c633ba9614a 2013-09-12 02:26:18 ....A 5612 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-f0f583e3868556998f2a4133925c2fcd1400c0ac1c7cd5ddca48517a9222fb4e 2013-09-12 02:28:58 ....A 31541 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-f5413bc8e7152e04c15a03460f956e7cc19b4d52d23ad57ea4fd539dc183f545 2013-09-12 01:50:34 ....A 14255 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-f6671931f1fdc1fa4104eb77857114b3897997d07bf04cafa8821e48e98f43e7 2013-09-12 02:06:22 ....A 18599 Virusshare.00097/Trojan-Downloader.JS.Pegel.b-fb4bb63dd5c82d1060c201b8538584eb51625866774037aa9a62e429afc0844c 2013-09-12 02:22:06 ....A 4483 Virusshare.00097/Trojan-Downloader.JS.Pegel.d-efd30d9d70ad4dd71c4231f60e828a86788d4a8051bc1602f5ba0b44df9869bc 2013-09-12 03:09:38 ....A 33713 Virusshare.00097/Trojan-Downloader.JS.Pegel.e-5b4b6b8710c8c2eebd8dd353a9ead4d6aee56abbf600f4a3228085c5ce0858f8 2013-09-12 01:52:24 ....A 52030 Virusshare.00097/Trojan-Downloader.JS.Pegel.f-2e084cf81d50d9a5c0f7463ca1e21e32f5f3e1e6fabaeb7aa55569ebbded3e8b 2013-09-12 02:11:40 ....A 15150 Virusshare.00097/Trojan-Downloader.JS.Psyme.alj-0fe9dd98374a09f8766490fa648fc49303f5e7a1d18f6e9bc7325f22dca6cf2f 2013-09-12 03:29:12 ....A 15460 Virusshare.00097/Trojan-Downloader.JS.Psyme.alj-661a74d6d15cf19f2fa8d14c44a2091a9c66162a669f6cdffbd65a8dbdb30cc7 2013-09-12 02:46:54 ....A 35917 Virusshare.00097/Trojan-Downloader.JS.Psyme.alj-ba5e664e795ec1eecab04eb6dcf488cf9d232400a80a4bb62f17b0dd2c6a83e0 2013-09-12 02:10:08 ....A 6237 Virusshare.00097/Trojan-Downloader.JS.Psyme.fl-de9f380352cd6302892f9a256e5ef27075bb3f68b3af9dce1f2d1ab9639abffd 2013-09-12 02:41:24 ....A 8209 Virusshare.00097/Trojan-Downloader.JS.Psyme.gh-a0c99e6320c0c288f8005d3d276d174cfcb2a64c71090524bca8d1361b97fff8 2013-09-12 01:42:26 ....A 1776 Virusshare.00097/Trojan-Downloader.JS.Psyme.hz-0716b605ae194daf0a8f2660aa0bd948604ca408afd23ca319c9645a3e40e561 2013-09-12 03:23:28 ....A 17820 Virusshare.00097/Trojan-Downloader.JS.Psyme.ms-6531f5de23f2cafa82102b6f55e7bb24168e448bd4b6bb116bbe8a286e14475e 2013-09-12 02:22:18 ....A 50711 Virusshare.00097/Trojan-Downloader.JS.Psyme.ms-df8b716e6fc73fd059e7daa0dbf3d6c55d023393c933d2884fdd211a4f3b35e1 2013-09-12 02:27:58 ....A 4250 Virusshare.00097/Trojan-Downloader.JS.Psyme.ve-3bf49919805b88cf0cc2e63ccd5e7d4dbfdeebdd41f6dd0e8b442fbcf305515e 2013-09-12 02:58:12 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-006b5c1b091ed61709c996078b03480c153c8f082dd3fc2beef2430d6c5cff84 2013-09-12 03:16:32 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-00b0cd1587de1f1d7ec9409d7002c28f3757ccb97858717ced91d1f2c759f7a0 2013-09-12 02:38:10 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-00c250cd0a9f8841f818b068f168841d68920bc62f37ee7caff8c86763472401 2013-09-12 01:48:04 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-02fbafd8fbf9b15a31142eb1d5f7993ad69a0b0a5dd9662b23edf224cb1e91a4 2013-09-12 02:27:12 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-030f8459cc6117b7090b1005cf099b918a0906bbf63ecbc1f41ea42edd60a34d 2013-09-12 01:55:26 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-039ddeff5e086cce1eeeee7cb34b97d26822a7e6369a64c4a79e5b1ce4aefe84 2013-09-12 02:18:18 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-05c1158b73a6d90c83c9af6d574be54448277d046bed304a40274111f03fccc0 2013-09-12 01:40:02 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-05cc7692f1772fc19135f9a7785036cc175a6079c5c494eecfe1185452067463 2013-09-12 01:56:02 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-0629b2b2af052c7514649a16b3e28a26c1767ed8221dc055da71a95bf6cf8e5a 2013-09-12 02:11:16 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-062d955f7c3301622246dce7eb2304512b4f187e25a9ec17e9cccb5ff39fa2f5 2013-09-12 03:09:04 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-07807fd71db10f0d9af63a954c87fe7d4a8e41972a38d17401ba58e04d45b612 2013-09-12 02:00:16 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-098f7b268a526c0bebf0c5a976d3e488d4d5545274f266b177e3aee1db23f31b 2013-09-12 01:57:16 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-09d545f1e203d359098e0867686a392382a2b023d8e1183e34650bd0395bd56d 2013-09-12 01:56:46 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-0ab94fea52345d9f1797de7e6d027798083f43007a182f22d63d656bc92abc37 2013-09-12 01:57:38 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-0b24d46e16c71afcd5c60fcc9841254c9ad805de37c68c67003f1786e8b2ba26 2013-09-12 02:03:16 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-0bd7798348db6b280abf0a57e67057b276bc71db91aaccb73dbbc82cac0bff18 2013-09-12 01:43:30 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-0c43d645cf54231f0da6ba5250d35c8b6bb22beca68aed752f3e78dddf142898 2013-09-12 01:59:42 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-0cdad60a782aae266f39189df7032b07aacd487ee90aa70b9074c06b4f5ab591 2013-09-12 02:00:40 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-0cf0e516c68e4b11300cc016e27b3e78b52b8acded06041091e1dd3fda1a6996 2013-09-12 01:45:06 ....A 13759 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-0e3ef4d4be387fc3cb87d1291d89fa618244656da9969ff6225ec4d1a5c834b8 2013-09-12 03:21:02 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-0f147d8e11cb128882822bde17cc10553dde55ba2ad721989d6c217baa52f8b4 2013-09-12 02:52:24 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-0f1fbcf437acbfc5e35729355ef217bdce7a30d7f20ef7a33a314cd229b84152 2013-09-12 03:17:56 ....A 58833 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-0ff755d4d4bf70c486b88c055467d342927545e25730e318e6be8f06272d2e26 2013-09-12 01:58:36 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-100fd72b5051b654d80890ec7b26785bcb1f61fd2046f9f76fb8297776727687 2013-09-12 02:38:48 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-111cdca2a373f20b472ec90d445b55ce41e5b633491a2d3b450bc352a7bbf281 2013-09-12 03:10:48 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-1392c92645c808178b763587a6d516e64a26ef6c85b1168df274703c7e3c6ca0 2013-09-12 01:56:00 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-14ef96ea27d9f392ac5e3e9cb248bacd972103f99dde20a816dc10a35dec3cdf 2013-09-12 03:05:44 ....A 58825 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-1506834c8cae68d2c6ff8bee76cc571e90c5cb157e2257257a9b51d75be3f101 2013-09-12 01:51:36 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-15222f39bb65a5c7781e6251baa2964375e1806805fce67abf3f02faeb4f2a7b 2013-09-12 02:49:50 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-15baa5bf51537455453a45bf37f998d6c007d8986ff920a85568ffe193c6d4fa 2013-09-12 03:17:56 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-15c0798a2aaf84c817af095994d9dd81594aa60adb304461bbf382c401fbd1ed 2013-09-12 01:40:02 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-16756bcc7dcf37f62cafec12a0697bed37d68ceacbe7ba7c5f9f6015f684c6cd 2013-09-12 01:56:38 ....A 17251 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-179809e9d14624fe0e822ff41f5efa87f27e9c556fd6bc3a3415fba79b963312 2013-09-12 01:44:00 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-1d02298c108dce8f35d427e34ce0784990da10826287a39b2cd82b0c1a428fdb 2013-09-12 03:08:04 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-1d08c33d1f2230bd094ab076b7b2d33b0788455db1c5bf46bb8b5828265ec9b9 2013-09-12 02:24:52 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-1d50b065456ab4e5aeb70abde725b2d486ddd884b2762b19b2e5b8b00887fc46 2013-09-12 02:17:16 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-1d8578cfc0e75b7d36578d82a3245fc3d6be22254f143c896d460723eecd9091 2013-09-12 01:51:28 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-1dccb8ccb7cc0abe4d4c841fb65574225a7a0013404d03ce3d0d0aba182d1bf4 2013-09-12 03:22:14 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-1ecaf2b34068d815944624f299a52e98e55016a056f071c29aab731ece67c431 2013-09-12 01:43:28 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-1ed16676eec0b04e61659b45d795a9782b39e6b6f0dcd0179624abf3e077d482 2013-09-12 01:51:54 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-1f261ab1161d9cc7b04f59feda6eae7a51804c7c8807773748d84a2563efe253 2013-09-12 02:49:32 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-1fd47d97789812a85f361600e2239ad3091c413dc14aaeb4c99208b0061b943a 2013-09-12 03:18:16 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-20da51dd5de380ff82ee486618cd6c4798ca40e24f8c12d505a2a21af93fa24e 2013-09-12 02:56:38 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-214de57b0c0f3ce0cfb366e74198dd4fd6984ab173579e50962db849b8787601 2013-09-12 01:45:34 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-215bbde9dd3cf7fa86d7532b28afec4d36c621a68543cdacae6e1daa6e5f04ba 2013-09-12 02:03:56 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-224ec79c460cb126947d95a1c53ac50ebd5a7d24e616a95e344b123661962fab 2013-09-12 02:21:36 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-2287f4cd43498b49c22688e07a71547631e03107a6f7b721666a8698910f4311 2013-09-12 03:31:34 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-2380b46a30951ff5263d2e0ca2e32781457e02220e226c93b6bf99174e7e0eb6 2013-09-12 01:57:24 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-254a707177b8398f6b760dbb3c46da8431b72028143ef5c1d26138f42022bc77 2013-09-12 02:35:00 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-25671f5ba633c856a0e7554c8f79497df0901c46b4ce90584c5717b7d6027a69 2013-09-12 01:48:12 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-2578b07f582ee5345763ecb85c638c8a5697c0c312d9c30a82c08d931f714a44 2013-09-12 03:08:06 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-259fc61c417a845d3c0bbfc8dd938a8ae009f81df60f98026b8fc56869eafd9b 2013-09-12 03:25:44 ....A 8311 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-28237ffb4e0d220b55577a2caeb2ac6dbfc6855e73fd451f729ebdaafb170b0a 2013-09-12 02:14:30 ....A 58825 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-28a646ef96c5bc86741dd13500251c640e35c4a99b128eb9308e0a8663248e0c 2013-09-12 03:17:56 ....A 17249 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-28af901e9606e3651dd9edec8ab2b7e597960b61f9ec0bcd35663f3d6f73c74e 2013-09-12 03:31:54 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-290515f58fc054375d2b0a74d820eb1efb018aa68539d9529d775258f53608e3 2013-09-12 01:59:48 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-2a7c0ff5d0aab88f563490a8791c3b9b91bfbd711739722b9cdfcd785baeb569 2013-09-12 02:52:40 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-2aadbe19cf277adcdea0139e12c39598fd980cd2c75402107f6e9dc178620cc5 2013-09-12 02:21:26 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-2d04a6227002b5becf055e1729ce386e1d3040dbceb8383895760b05e1a73b53 2013-09-12 02:00:14 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-2d5735b6c1ebe935cacf29cf5b3db252f0ff4eeb0a94abf0de48764cbafeaca0 2013-09-12 03:18:14 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-2db3dbbc0981f165678b83e5d22e9ba0b73cac25ed925a5a88afaa8ea7931068 2013-09-12 02:05:54 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-2ef82deb4b001405a54a3a5205438ce5be5d9e78d0d89e291ccc61e627757911 2013-09-12 03:11:08 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-2fbe6f8772d09856396a288149f3f6b9d8ff52dc39be8f5a04b5115e3e15ea84 2013-09-12 02:48:54 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-306fcc2211f4ee1667eb706c3f73a465f9953198f44b3f7a01b5b514b19243d7 2013-09-12 03:12:10 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-30fa9ff31f3ca9ec4edcb42bda4a84dcf08ce1d9ebc22e15be04bc9bece2ce69 2013-09-12 03:32:14 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-327ed9921bcd5c10eb99b53bd1af1eacee0701f584fb6d091b2eca3ce4f92975 2013-09-12 02:21:58 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-336c310dbbfaf82fe60dcabd071a279bdc624685b9f9fcfbe52d95a9d57fd35b 2013-09-12 02:28:10 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-33f90a49566970604ba92ccb78965517876b016b3549472b5c0cb4c01705693c 2013-09-12 03:05:48 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-356eb8133db687d1b6b3874253820a600b22c036c97e3ba885739c70bdc48236 2013-09-12 03:32:08 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-367afd9968eece21e7995d37dc4ecc5b7b4e5e98a23f9dd51aba90658b60ad1e 2013-09-12 02:03:42 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-370de6f248e1a29e4f77b1585e85ba9778b7ce1ad36183cb3e93565dfd6f6b76 2013-09-12 03:18:46 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-37ca9b8528266d97bcc0aabf43b03229034d274a08a99cfa44dcf4f679540102 2013-09-12 01:51:28 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-38065ff35ee9e649bf0463b8d6369cda7e5fe64faa1385fbfbf8bb9117b88a02 2013-09-12 02:44:42 ....A 58825 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-38c4d277ea1db9aa4c998eb62e4b85f33d63262e3faa9499d4c398a5e4f857b5 2013-09-12 02:17:44 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-397190d9d6d360ccd797ad048347d5ece6b30928a31c030935d995104f4b8718 2013-09-12 02:45:36 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-3af091d677b141343992df0871aa55dbe4e22ed2fcf154a71929a757c89ac785 2013-09-12 03:17:54 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-3cba88db8dae56cf39592bf9dbc19ca8a84f2c9b453d8997b52075c950258e08 2013-09-12 02:07:38 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-3d4104f01fcdfb10b378b45310c3d63a4cf71571671daa6377ee9937d64f216f 2013-09-12 03:25:36 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-3d5bfaf49097cb5736a026c87f297eb0330348a8fae18cd7f5176ff935f2eb44 2013-09-12 02:14:26 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-3db6b4080241db76cc0aad844e3e6b7056228523ac83bb17f178732c747d5841 2013-09-12 02:08:26 ....A 58823 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-3de50b2bd522d469780f884becf7f35e7854ea12668d600f1a0ae01e44acef90 2013-09-12 02:14:48 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-3df2ca1e8b64a5c559da32ff1040c37b85071e71cdf62a156891f115304802d2 2013-09-12 01:51:42 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-3ea27a419b31d9811032aee2fcfe2cafce4db282f212e9a92e0c44a77241e508 2013-09-12 02:17:58 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-3eb5a7bcf909b2eb5de741d9c72950b4a9571edfa10058b42b7811b4fc699440 2013-09-12 03:14:22 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-3ef09eb42750d6b774f5411c775c965670e805c7d897c08da6b9ffc54fdbbaa5 2013-09-12 02:48:52 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-3f1f7fe247b5c71aece5b3700082d3bf8d980f3f1029460126e712a5781d5150 2013-09-12 02:03:12 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-41377a51f182607af5aef9293ba0b189a8052d8810524e27cb5302a641c9fc7b 2013-09-12 03:10:16 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-418893796d30f1c99edc1a913cb0c22cec4e98d1401f5767bb333e0c65754b86 2013-09-12 01:51:50 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-4252e0402e6dd9803bb292fdda2d406cb6bcced9b6295ae0ef656a04ab8ad220 2013-09-12 03:25:34 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-42ce34bd73ff72cb003b53fabb8595c70cc66b014de0c1eafd2de954de859982 2013-09-12 02:36:52 ....A 7724 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-4441cc78035a561f2a0bca4d6813c8d9d965a93f02d1660ea4295e247472b508 2013-09-12 02:54:22 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-455517f94808f64e8b7790e84061ed1d106f9a49944f8b13908c8c26f455fcd2 2013-09-12 03:08:00 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-45b8e37aeba1eedcf9b1792e9d0b23afba78e0c392df10b7a8a0db1e908b96fb 2013-09-12 03:19:40 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-461ae0bac4bf5850773bf740259b36b8e7789863190ab9b8a4630625b4bb5230 2013-09-12 03:22:06 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-47b5e5f4080ec4af294e1b4c45e8e8d678763298d2249f21d1692b4397aeccda 2013-09-12 01:43:54 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-47d725c902b2cd3cc2aa06f1adf76dea8d164abe064a64b5099c9eededa0be37 2013-09-12 03:25:22 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-49d016e32edec3620299136d5989ccdf1d26b5d28ad29ea14428e29dd1ad8cdf 2013-09-12 02:38:14 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-4b40b261c94403ad8da8ad1ba23fcb07d540e6e77a17e9d8142a7b1615e58bf2 2013-09-12 03:03:50 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-4c9f592dcd7d9b04dd74d77809ec05b75a48dfcdc94775df20711abf2b67102b 2013-09-12 02:38:40 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-4cd830e931f66b1ee632a386effd599826fb363c0c19970a3afefeb39dd3c270 2013-09-12 02:45:26 ....A 17369 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-4ce2db026e55af8714629c312c682e1d2bd6af23449f6e6ba6c93e4b0511fe75 2013-09-12 03:08:08 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-4e89171add7bef5a12d4db6c5932f6d7dc22a9542bdef99fb2ad649ffa812bb0 2013-09-12 02:45:52 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-4f8f831f37e1306d1aa0480a7e66a639601c63600ac3d6e61e67fc32232c0909 2013-09-12 02:14:52 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-507dc36802944b6a5f8d51a930c6f19b27ba889eacade3196eba1ae8fbe5aeca 2013-09-12 02:33:44 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-524acc3b41dbd80b4fc41081abbc8e71fb3ee69ac55fc3cff4948eecac4125cf 2013-09-12 03:28:20 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-54129bad63d0a314f26aa3edfe734464ec4caa975cc58916385f51e3cf85f2b7 2013-09-12 03:02:34 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-547de82b3770f8d1a3a06fcb4bf3e7f0ded66951049cc3d1ba80308e23d1d4d1 2013-09-12 01:43:32 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-5514e2fbaa1746b743222e9d87bbc2c8a6c44738387805eb6faa5e2e836d82bd 2013-09-12 02:42:00 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-577598f2b95511f8db5a5810f6173f2e94f6f8d70ba5ba9c949d7437047f9ab0 2013-09-12 02:35:00 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-5799d01f1ed31fd143a19247bda6ef2d578ed1133e96659fbf6a6117b0e31201 2013-09-12 02:34:52 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-57bee3d84df0c271f3439fa855b2f86d441d2beecbca73f3778965b51a0af39d 2013-09-12 02:57:30 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-58262341168a558c8942aab27fd894a3b21100e0e81945dfb19ceb2ed99aeeeb 2013-09-12 02:10:14 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-589d8e31b21a0fea70b2545a7253002a09a9cd6ee60ecfbc6fa2f66eabb9126f 2013-09-12 02:59:38 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-58b67c57049cc4161159c7dfb132d334b52099423dee4a46c62edab5f59f73cc 2013-09-12 03:24:50 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-58ee2950c4b9210bd784f2bd0ed21d8c02b6d74854e9f120deacb96bd290d033 2013-09-12 03:11:02 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-595b401a790c0ee29a5a414e1b56960e88d4e1751a7c329944639eaac06c7495 2013-09-12 02:14:34 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-595c32e316ac7ecd7ed1b605fb6267d7ef781c174b56c7ff8ff3a638849de57e 2013-09-12 01:47:14 ....A 21703 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-59be1794ad12c0e26c1e185d00e737a83eae9333db3456c4ba5cd60a6ac48759 2013-09-12 03:21:56 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-5ae68a92f6226ecb96bd7ed6f2c4b8f3770ca7e88e4a06692d35490f86b03b3c 2013-09-12 02:52:42 ....A 58828 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-5b565528578d2c42f34b1130d72b137e538a043ec612af3fb08578e4c405265e 2013-09-12 02:08:52 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-5bdbc6d67461cda9fd865c78ea1824d7f39209ce20a42f8d4a62cd94f19afe8c 2013-09-12 02:38:30 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-5cdc6d81b9fdb129691f50195d55b922b39f4cebf683b49074f3d7f4966fd8b1 2013-09-12 03:28:56 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-5d3656d37494abdef8e208987d09596d1684a08127ed157f1334bb7e9c09274e 2013-09-12 01:43:40 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-5d680b275e9bea9e1801bb018d52afb15af05f4e9dd0dffba84b76d1f489c8c0 2013-09-12 02:35:44 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-5ec9aafa4af4d67268f54898e9fa20e822ee6bc83394ef010463feaad1955919 2013-09-12 01:44:12 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-5ef2c4cfae57d8b3f8385e43144707d336e9d9a4f9c5ae44d992a406f0297e38 2013-09-12 02:10:58 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-5f2d32855e6b66aed5f0b1639213814173a28a8bf1a55bf5deb25811c9233ebe 2013-09-12 01:45:22 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-5fb81e4bc87571ba6d0e3a9e0284bb390c6a9f154c17ec693c6c3634a3a7e41f 2013-09-12 02:41:32 ....A 58809 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-5ff84581137766b01c8fdec507d686150481dad3a9675b6ea4a7e17b27926990 2013-09-12 01:47:52 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-606f2734600d5a81a83e270c5ccfd6ba1ce4a39bdfc361f17f2a49219da1ca5a 2013-09-12 02:05:58 ....A 58822 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-607f65059a9338f1b52a825bdda8b26cefcc6916b5938752ec2ce5f198da785d 2013-09-12 03:25:18 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-6106d2690e828605d8c1d4b4cc21ee5fd4ab594807e55159fae7d4a95915de1d 2013-09-12 02:03:46 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-620257979ba2dfc19de3ea8c2d0f92f936763144d5e7fbf193326fa36f336334 2013-09-12 03:30:34 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-62ca7a241457b51700219b7f3f513f6661ca2821732b32278253eb65b94abc95 2013-09-12 03:13:30 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-651442e80ebee89afd5e8825ad9e344d0cbed27b725fb84cd160c55d1b49091a 2013-09-12 02:17:52 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-66bfd449ce87ab353214f36dcd5feba55842eae7f054cd0405caaafab1b94a5a 2013-09-12 02:23:56 ....A 31866 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-68d86f676e63c0bcd1bb300898c67d43617e129df4a43da9e902f1fd8aca1647 2013-09-12 02:09:56 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-6961501f763604f12d9521cb0eb1e97951df2b0d29e54aa4ba86404c491b8bf7 2013-09-12 03:19:12 ....A 21124 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-697cb61dcc05d124fa1479e29dc205fb6722a3dca4c834d0d8bd2a7fae0e05a7 2013-09-12 02:03:48 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-6aa4315c762a5438b9750b27155e3b1ac96f6a442e7021b69641cdb312f6a51a 2013-09-12 03:32:10 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-6b6224622b98f65957d82abe3179f70afc169ffb071bdfe8a1b448d3b1768c9b 2013-09-12 02:25:12 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-6b8788e32dd80828adf2c022c531bbd95dd91ff6b0336d543ab2ce6106b15da4 2013-09-12 02:07:04 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-6cbd8c929fbb35c3715dde52fbc6e7ae5ab993efdd747e20900e6dc98474c8ab 2013-09-12 01:51:58 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-6d244ad3a008a32b97ccd574feb747ec21e796b592d10d3f8678cef3c50cffa8 2013-09-12 03:03:46 ....A 58825 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-6d26c709e1bb98febf8baac7df32fe08baae2980ea644b64113d48f1a096f0ff 2013-09-12 02:42:12 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-6dadccfa5ab1ed366afea3965a2de9f0c370a207a5d14101e628d733d3b13df7 2013-09-12 03:05:46 ....A 58833 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-6e1e1a3c763889e794cdf26404b8843d5ae0e1c38590ce6c6fdd08a81586d0e4 2013-09-12 01:41:06 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-7057bae18b79005d553876f9d9e963f480816deba444de4f57e499240dae7669 2013-09-12 03:04:04 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-72d43022552c36b76d0d850b2707dbb78f75b6bd39a84e9662f6a794b0b8dace 2013-09-12 02:14:42 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-73957e460e41b609573b6e9ffc97410b6d93bae4ac52411bb90e87813b9f39ee 2013-09-12 02:28:10 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-73cee48a2c7a699d0927d320cd77c5025e791de0e583a3927e427fb6c5c75508 2013-09-12 02:31:32 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-742fc9653336c3e99b6164cd637b994e019ea1482597f9b184d3d4272acff7ce 2013-09-12 02:38:00 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-7437b80f56bbf1a1afc060b1be86e3cf4cd33dd13f33f13875a3370ea09382d2 2013-09-12 03:32:08 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-744df6bd247b54ed9959b5be83b726ae28e82e740a61d362702badf389244910 2013-09-12 02:19:40 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-746d4e33de8ba8036e752f17eb515006a9ea9c4fb8b6e31781cfbcc681959c14 2013-09-12 03:17:40 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-7477c15c52d0bef19bab43e468ea40b427b993c5eadee744d5416ad168f41a43 2013-09-12 03:03:58 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-74a33f2049630cedaf80221b39a98b52b317ea455295a3282505d399baa71687 2013-09-12 02:10:02 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-7514aca20a90f0b04f891df5fd7a6aff74cbba2665f2f4acc2c06d1fdf0e9f6a 2013-09-12 02:03:58 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-765bb4846d72b91f5c8c681eda90eacae424b19f1eb9dc397f576541bad07009 2013-09-12 01:49:10 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-76670f34843fe84044be22cb4f516f90ea8b1d6ea653482ebb1a516d58e5708b 2013-09-12 03:03:22 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-768ba674575ba81b4688a7dc83378156d9bd5d8ad1dcc2d1ded43742c07cdfa4 2013-09-12 02:38:24 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-78c4067803a0567f5ecd7a4161d454ec919dd5bf9b463c2b414a928dca87c7b7 2013-09-12 02:42:18 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-7afc9380e2ad1c1b769972f39b467c6e3cbb36c4f9de4ee017b5d9512eaa536c 2013-09-12 03:03:34 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-7b9d3c068f714c5f64515a1a70925268331531f956bc47eb0549ad4fdd98acbe 2013-09-12 01:40:22 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-7c4642fd94f3ac42de43c449b34fe10265d4603261e36ae32afcae93cf200f28 2013-09-12 02:26:00 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-7ca3bef5215ef510422314a6423814a948f54fc0f6d61831034580bf71062cef 2013-09-12 02:45:48 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-7ccd49c2d6155791e37e4cbfc794fdca02aa6e6d16bc26d0b2be059da03950b8 2013-09-12 03:18:18 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-7dc2315a05bd2d429e2048ac43f9a5ba833ffb7d4358b4ee86bd8fdf6f271607 2013-09-12 02:25:06 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-7e2c8b8c0fa0a6dbfacd6dd74e4c09c66f448a182f8a1a4ef740f7786bef999c 2013-09-12 03:28:06 ....A 47847 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-7fb28593908731480f0fa0c4afdae84a29d017932a9b6eeb4b0f043abe5ce00a 2013-09-12 01:44:18 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-7fb33bf5330bbee51a23a81a39128e91b8286610881b29a3abdda27913236309 2013-09-12 01:51:18 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-7fdd24a02b4d220890b4b9ea81e74acfc57f52f5001a80dc15c63ce8ff50fdae 2013-09-12 02:52:56 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-8097a8331c80fb11291cbe4805153e1c2a4d3c399a75cbb8a018cef1e12b7c63 2013-09-12 03:03:48 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-8160725b3ba460625d3387ce8516e17031b540ba6ff96899c829959a8b437808 2013-09-12 03:03:54 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-81ed2b8504649ac2926a9b225c1a440b7f0c5872c5f0617f5c5c41e61cd08e6c 2013-09-12 02:37:12 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-8282e3d3d29d1c4d0ba5623468c4068529370809367917d7d3179942f455c3a5 2013-09-12 02:56:12 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-82e62f0707d9826701396c3330a8e62c14f6127008f8b8e8166e5be696264f7d 2013-09-12 02:25:16 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-8344f5aa237a52ef0cde1d1eebd8d2e70781db333e56bf176604ae604fc235da 2013-09-12 01:47:54 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-84daf71bd2d8dea6485cc54d4d3e78a3c01e44250ac8d39a29cfb73b45c4d2e9 2013-09-12 03:00:14 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-850bc5643f6d801424a4ddfd3c65b5c195e760185987f36013842e4c672d807a 2013-09-12 01:39:56 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-85c090b5609d065506982ca5d54ffa2dae1ac50363ffe0d038188417e6e5e66d 2013-09-12 03:15:58 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-85f76442130f23533cb05e4c0e5c4d12c25b4c9273917d07c2a00648040e2318 2013-09-12 02:45:52 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-862a07099c5c51ab88ad4ac3597d8b05db70b3d142a94c9b91d40fb4fbdc9903 2013-09-12 01:44:14 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-86ff3587ea8725dadebe08e686e43b4c7e3a313df71cef9224a23f37eb7a76d6 2013-09-12 03:32:14 ....A 58809 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-871dce58ef7ddb657b4ae6a018fdf1f0ffafb82db7f244a9f98c8863b929f7a8 2013-09-12 02:07:02 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-882eeccf4e5e5605ff162b454a1dc449b3c624208c7956ec6a9bd18ebbcd6f3a 2013-09-12 02:38:42 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-88390d9953a202ce1cf74f6433e1168f3a3d0053629e2d26d51070f9e5ea158a 2013-09-12 03:06:06 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-89d960d5c3e977e91e95b432f5632a43ee422b15cb38a117c725f17229e805e0 2013-09-12 03:04:20 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-8a4c5fcfa41f14d44a4373c319c08b579ab664c09d01dc150757951f61c7653a 2013-09-12 01:39:52 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-8bbfee2472b4c475cba28cfc96c1119e59ad8335da19e4455eb4d79c92f16ceb 2013-09-12 01:52:48 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-8d8dec55f6fa338f0d837b8de621ed8c4a6acc18e4e6c9ec93d3467cf24fc9b5 2013-09-12 02:06:36 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-8d94ce6ca8f19d61fac6ced8ea817a79b9ed3013ad6e62443ad9ecbae7e3c3a1 2013-09-12 03:25:40 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-8dd311e798b9e9dfe0884067dbd444d46a535bf197722ec6183e538138307a30 2013-09-12 03:28:42 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-8e7ccdad7293d62f31e2786a9783f6bde0c3d1075c6aa2dfd59f49164312aaeb 2013-09-12 03:18:48 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-8f56c50d91a7c66b1692867977cd788f050a5d8d36e66b4ebec8ba73448d1ac9 2013-09-12 03:02:44 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-90ade468345b94ea07243c23396e4696acd340bef5e8070b596847e2416e2e62 2013-09-12 02:22:50 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-911c717b0b8614da304953d93c454e6885c94586cd9c3b93ab299a027139fbaa 2013-09-12 02:34:50 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-91aacac3a9b91ad9bec4e0c51b05a206a9d01c67f675063420e4e22a432be97a 2013-09-12 03:22:44 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-923f617e40f9f0deb8d9e39ff9dda229d0b9411fb97064d69f5841a0c9c1f707 2013-09-12 02:52:04 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-926cd37d85a517f03f160988002feb87fa7119bbffebfcad9262b9697af58eb4 2013-09-12 02:53:42 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-933a6cc1902f3e392503f7d801ed2a2d3df9e51438d6ef024692081ceed48b96 2013-09-12 02:19:46 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-944ffb7162c0b1b16fe93c65c50886fb57d7362f360bb3e5070259319ddb8230 2013-09-12 01:43:30 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-94621251a0213a4fa7e6a6b8e7d40e876072d56a721d09b4dc8577e38a3a92af 2013-09-12 03:18:44 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-960f59d7c25678e84b61426d69b47b07e3d1a46cd7f4a3efe5ff55326e1d49cd 2013-09-12 03:03:18 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-9610fec52ef31b7fa8267bc2fb6c94f351382f447a3ef203d8088a90253a0a5a 2013-09-12 02:07:14 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-9640fda9d4b5e8553222ee97f13e3cd95ed61c0840c9773532b73a9c6e6609d7 2013-09-12 02:29:32 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-9758cf79dc32839365c83bf434962ea1b5198449596e33609a1b52b532bc0056 2013-09-12 03:28:38 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-975db1fa38ffeb93b469e1999ad16cdd8921f13cf73680478b0b36ea331ed6e8 2013-09-12 02:31:24 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-99be02ddd64008d9fb61886645aed077c34d347df594c6fb0668b47070cef7b0 2013-09-12 03:07:26 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-9a5ae783f1429d0441682b6f3000d2e5daeee6edf2722339c097dfdfd9b6da0d 2013-09-12 02:49:02 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-9a7dc43c00d5f0b92104590ced8ed07c6e5e12f86d18678ef1c2eb68bf3c285d 2013-09-12 02:26:56 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-9aa04ef44cbff2228567a1e9f41b8afd9387fccfd19b8f6dc0b4124b9885a41b 2013-09-12 01:39:14 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-9b019ae3f5fa42c83c246d974ffd9f0fe2ca57beb21a3e5778a64b11e51c7897 2013-09-12 03:31:46 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-9bc5abc54a7865f25cd5db1501f84891bd7c152767b75bd1dd630b7fe3606f95 2013-09-12 03:25:38 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-9d54d83159483aacc1cee75a81f949ce5d604e6c448c1af33baf4dd386080110 2013-09-12 01:53:54 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-9db0fdb8b531d9d578d59673dedf89240f0fe40d52ca2abd3d026193887c25eb 2013-09-12 02:21:14 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-9db2876571c5c25cd12d30be65e711ab4c5d08f654c5a592d6d87591171262c6 2013-09-12 03:21:54 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-9e06ba13cb0841c8d03eea2f1673f691508f99442f50388a7ae0be6dd2db7a0d 2013-09-12 01:58:36 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-9eab9fe4a739741c90f4263587548633610dd9e971a51b666a8e3d9b4ecc8353 2013-09-12 02:52:12 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-9edc94b87c49f87af435440eb9807a7359cb60298e2c7c3b2f4e1c40687eb90e 2013-09-12 03:03:56 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-9fdb90971c0731a7ff7897723298cea243f41a138598dbcfb61c32912ddec0d4 2013-09-12 03:21:06 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-a1238e911ba78a7a5216626db34ae96764be4f73d68d9e3da254ef536c3570ae 2013-09-12 01:51:28 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-a221cece315cbfc3f8bded999f8508048a2137691389eed40ef99881b4dd41bf 2013-09-12 02:10:10 ....A 20863 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-a2c3183f27a5555637545f31e88fc12af8931c213b138ad552fe08f2a37a5cc9 2013-09-12 03:22:32 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-a4081f5ac8a731b9e8be29893ff221ee1f1a61e1fde54076b9522399fcb9dd9e 2013-09-12 03:11:52 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-a4e6742ac878da1bf03f107bff1994d3227d5879030ddc7b8d6b9bf0ddd4f63b 2013-09-12 02:07:24 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-a5bc9da6fecb5ed374112eb8ccf524923efc22da34da5646bbda7c55f982d841 2013-09-12 02:34:36 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-a8811e6c2b0da1b480ffac0ca703a362d6a315e19f86f40ff903bf4368d0bf3b 2013-09-12 03:14:42 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-ab2a5a61dd8e4c6657d526f5565149a0af3f70edc74d91b44584ca367218fbeb 2013-09-12 02:15:00 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-ab793788bca83895b9ebd21ff73ea61ce604660b89117290a6847bfe1835a072 2013-09-12 01:40:16 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-ab80ddbd824c1220b20ea95cd9bd3191193d5f6d1946cecb603d49ad5a4fd811 2013-09-12 02:36:56 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-ae1e1473e942d78389c9a49ef8b11d6ad81f8364cd424b5c2657a9fc21f4c716 2013-09-12 02:59:58 ....A 58825 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-ae9882858deb1ba481ef689adc409971e6e7e9cbfe7484d6246ee9e3d9a8cb86 2013-09-12 03:32:22 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-aefde3883ea2f1150536a9b4abb6ff854ba585dceb55c96e3bf86210dc0dc403 2013-09-12 03:25:16 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-afd32284c1af94d52796201565c2c3ae5be7cb70c03c5cd70199a42eada91df0 2013-09-12 02:21:58 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-b05f767136b265c67e53b7ddcdb904c11ee0c28f3be38da54e9e3f3034388dd5 2013-09-12 01:59:54 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-b1b19ac4e1acf979bccc86ce2b9812cec1488c235a49c622f2e18e93e94cd434 2013-09-12 02:43:30 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-b22724f3a6a9ce53f1119ef5cb944d6cb81c04b32bf89dfdc365131900fa309b 2013-09-12 02:35:22 ....A 18866 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-b246e8dfd3758e7e1864ab3b0a2c52bcbe22b1f5aaab6fbcc0e36fbf945874c7 2013-09-12 03:04:02 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-b3416ab9ddd00675afaa6fb657d2e0d48eb22f77e1f4ebb5c2b8e79f70ee5e54 2013-09-12 02:19:14 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-b369a3f565173d49a5406c909cda53e841cdd8b47f40250a780f8f7bd5539052 2013-09-12 02:28:14 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-b3bcc3850acdbcbf923d7fe9acbf980918f08a13f58c2127695e18cdf580292b 2013-09-12 02:14:58 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-b3db848a8f934d8c8fb6d12598bb09cf3288fa156de22f8bef899d9bc2f9fd5f 2013-09-12 03:25:10 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-b45f695373a1ad4526ceff2aa220607752fb9e8db605526805694c87bbd8cb2a 2013-09-12 02:49:04 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-b4cf5d3de205761295414ff05635c930f557c675eb3aceb2183b4c75486c5c1f 2013-09-12 01:52:48 ....A 20503 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-b4d8da95406d2a13b5b4e5a1bcbde0f4a4aee033cec0e63b57592b9d4f88dfeb 2013-09-12 02:43:04 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-b66c4408974c9a5990a9e9e91344ce5e7865904c2c803b74c02ec7c4b9c3e4ff 2013-09-12 03:21:52 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-b84c590cd764ad69911d3b74ed3bf6486ce839ce0944f7c3c779a565e9606f30 2013-09-12 01:40:18 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-b8b6006c886752f4be387e36e3a1ec95a77504efd18575aa91be3289f09c640e 2013-09-12 02:15:00 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-b9fd681e2d3b2877b344929ebe08fe52a597690cc306cb95577e8043f81775ba 2013-09-12 03:26:52 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-ba9519bc41749c45006db6a6d86541e5a20dec2b4a36fc92058994c04e55d3ce 2013-09-12 01:56:02 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-baa8e8463da07ae76051fafe061310f7d3e420b9560868e48d3c6fa3322876ca 2013-09-12 02:42:16 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-bcbe74ec1b53c87fefeb2b25011fd70b7c87931e7baf1ba9e8ed51e4f6199ad8 2013-09-12 03:05:22 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-bcc069854256c156920a6b35fc5fccc27f5e06aa1f82e6b5ca1e1441895bc7e4 2013-09-12 03:10:42 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-bcda6d84b062a7f64e19069225987bebbc94704719cf4d0feffc26bab353eaa1 2013-09-12 02:48:48 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-be0e8dec87a9de639fe0ac87bd5e58a5bfb10516ea779dc68c45e003b9b36bd5 2013-09-12 03:28:36 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-be80c8230252346d48b6471199aec822aa335c7faab942045a24233ab36020a0 2013-09-12 02:18:04 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-bebdf8c2bff72690e633ce935bd7022523f846b6e251ba316fafc38b79a7e2b3 2013-09-12 02:32:52 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-bf39a37d828a677c1d4f524f6ec250d3c8ccfd8bbef422a8ad362192f1dc6472 2013-09-12 01:39:54 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-bf3bb876f56f0b01026c7ab5b7dbf3e20c0073c5bb9bb1d55e0c5c05d8a0ae2d 2013-09-12 03:31:34 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-bf9201b038ce5ec05982897e7b46741686f2d842715613f8d79f6e944d77da4f 2013-09-12 02:42:08 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c0571c3136d99a8ec6dd736bf6757a1ca736ed0d7c8b470f6076522f4234d033 2013-09-12 03:18:38 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c1b844a8dfa41009d80b45bbbd044fe4dffe0b58b0b7f6d2b5489af14f7d724d 2013-09-12 03:17:00 ....A 58809 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c1cdec9ba6568b6e731a54d62d8eaa937bf0f347f7645a10f7e143e9140426dd 2013-09-12 03:16:56 ....A 58808 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c1dfcd0d272b2154eb9fb8d6dc6abcf0faad1e0c13177aff7f35c1d26c8218e7 2013-09-12 02:17:58 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c27370f2f235127c27cd02aeb969be5ba21916d7967c13d2a0395c2ae1425ddd 2013-09-12 01:56:28 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c29d4cfa648a2fbef032a4ff18a01f4a216c448aca9497e9864486efd789f9cf 2013-09-12 02:32:40 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c33908dd3e8a82a60d1f90e7a409132f79f5203ea31c8355e574c6283ebef458 2013-09-12 01:46:38 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c39817fdbe5496b0b734cafa168143cfcbb3594600f1a538c27458946e703c5b 2013-09-12 03:28:16 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c3e1b27102d3a199f4be26be7e30321168407b5c98c763be383c2353ad666086 2013-09-12 02:03:42 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c529b21213105cf2c9cf0fabd604dae7960665ee9249c9eac03ee0d165598ecf 2013-09-12 02:47:28 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c57df8e4971ca2e3af49e8ff387e3ba3f9febfbc373515228e375297a0ef8ffa 2013-09-12 02:07:26 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c5c9679b471f68dba7053087221fc26415e03765b46e35056a1ff6369fd7daf5 2013-09-12 02:34:32 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c5fcf97d7684088a257e5b1efc92618997f7e165d1568623cc99c41f76fdb89d 2013-09-12 03:05:20 ....A 58828 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c6eae2740e1dc7a7bfd3dc51d589e6ed0c38dea0e991ba57a3d5c3b2ff9b389c 2013-09-12 03:22:14 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c8bd9a56816221886b5bb2e58e1e3c0bcb74ebfdea989b5a4f2bfa88b6158d84 2013-09-12 02:35:24 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c8f2c54e66583ca42c0dac0848fd6fc4c3b313b17046b5bc6dafc1386af51129 2013-09-12 03:07:40 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c91b170a887a377d53cf7598b9e7bace54434d41246bb87bb6776c3c05b75603 2013-09-12 02:08:44 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c938c040168c040193e268fdc953bd6f192499f658be19ca7a2266a412f86ba4 2013-09-12 02:17:28 ....A 13609 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-c9cd09d00593b948d7e31a6a36816e8213c0c57a25ec0b51c6c56550adafe47d 2013-09-12 03:21:30 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-ca68dacfde8ae81d466dae19048405c65272d1954bf458149cb57548bde95d5a 2013-09-12 02:31:54 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-ca7e5c1514db4bb2589683a66f3ae6647e2e822a3af5270edbed292836b62e1a 2013-09-12 02:56:20 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-cb476fc0cefbe3870f1cac819bca7abced55272bbb6898ef058e6884a1c385a1 2013-09-12 02:28:30 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-cc1dcfeaa8a9ec19e973c18d74b8e428c5fac171372be4fbe26c78b9113d400f 2013-09-12 01:57:56 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-cd599ed30a76f037914f2de82d94b51d317caf0cbf0bdf6b0185f1ccb8532c73 2013-09-12 03:16:00 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-cdacbbd7d7f5eeaaff5f5b08d5488ebbcd5561ce745cf4881b0cf1a895ec8197 2013-09-12 01:45:28 ....A 25290 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-ce3781f068414c0926b5ef068b471cad3de8c06a657aec0d46ab9dfc98d0fd0d 2013-09-12 01:38:32 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-cfd38ce6082d088a3ef132f2cd9a9d9f7b488f58ab1498d843dfc269dee6b132 2013-09-12 02:47:40 ....A 44927 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-d2c9e1b529489f175b92fe53eb6759ce17f998a982f1cb090d096f992f6bd6cb 2013-09-12 02:49:30 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-d34a3cce415fd003fe199120264e3e36b1ecc6bf1101eab460d6ac29e8cb6d61 2013-09-12 02:46:00 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-d34ae2012d2b6c6c96d5a45b0df870a896841eab92b97b5817b488dacff8ceb1 2013-09-12 02:18:12 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-d38f3ef6d6727d650e0f1541f6aeef512dfdf13121d59d66a831aea29a7092f3 2013-09-12 02:15:36 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-d520e02097f760634c9d6dba71e78af582962dadd5d91c5c39348e7486d507f6 2013-09-12 03:06:32 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-d5717ff587cfdbe12ee6f3e2b1597e3ec7ee82f3e3c035e2b571fe3b90c46495 2013-09-12 02:35:56 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-d5c84b17f08bc001bdcdf20a604f24ee88bc82e46c65cb5e9d36edfb3f4158dd 2013-09-12 03:17:46 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-d5dc2b9003d68344efa6cf28a8554fc43c586888f7c83dccbfe48605e3afa1e5 2013-09-12 02:34:52 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-d66cc00ed16ee3409e28dc0f00f28cb33b39f7782c6984ad04b270eb296d4b5c 2013-09-12 01:52:08 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-d709dd0c96c65805d55ff13f514e58ca7d577e4406cd1a5882c6940a8abf8d33 2013-09-12 01:55:56 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-d79e05aa3f144147dd72187c5a9765db4f7ba2b6cd790a6aeaaf195269d54fad 2013-09-12 03:03:50 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-d862aba71133304c2339ff6f702ed674be95d8813a1cd12acc8b71a32b8530c2 2013-09-12 02:58:12 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-d88c842f1d0e107bd5e28c88f3c488269d4877666baae210f2c64b88d2ebcc0d 2013-09-12 02:07:16 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-d95263617a82c4aad6549784edc91488a94e32b8461703a4fec834c364d8ef53 2013-09-12 01:58:52 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-da0663389fab1a98535a0ffe4451bcd8782d4a0088b07fa84cb8081140dc8064 2013-09-12 02:21:06 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-daa550839b9f5bd5da5ba9b7bf30a443e793b01d540cffc9c93e6adaff1c8e0a 2013-09-12 02:10:32 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-dbfaeefe083d94d33a3660ad38a9df37eb0542da7be161e933dc07df3f450f4d 2013-09-12 02:19:40 ....A 58825 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-dc55d32ff02d14857c13715eab90c47f9be43a7c230f846a620e32c2b564fa7e 2013-09-12 02:07:48 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-ddb0d07e35b62495ff41cf150b0a6ec9a5d0adc339e142358e85298a23e5fd48 2013-09-12 01:47:56 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-de0834a144e0a2e501e23ef1f831eff0a2d130f78e87ccb03b5bfcc31bd7a64f 2013-09-12 02:52:34 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-de0dd08f856f92a0613d8fc8316b57441c4cd326986a28e3b88b6151482f35cb 2013-09-12 03:03:26 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-de747c800cd60666186ed385160a6fdad405c95b8954294efc45606a1d15cd0b 2013-09-12 03:11:20 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-df655b91cab77ff39728c9fdb486271d3dc8ebd5f242343222fccfb8a2077ad2 2013-09-12 03:07:32 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e009c88c7ebf37248afcc985f51b724a53ee99716ebc9d9ed1fadd8abd161473 2013-09-12 02:21:20 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e0143eb7b16ff099ad3be1707bb2b0c02efdf0fe773ef6ea48e94f6761a712b4 2013-09-12 03:32:16 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e11acfe9695434de9f031a818e28049def04afaad877d3b879caf021d53b3062 2013-09-12 03:28:26 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e20f05fde490a579c7f3b78502b2284890d94865938f832ce76ef7aa26023a8c 2013-09-12 02:35:40 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e283ebcdb03b977b7ce424b79911b07805ad3b6f3d6c3f881696640c61fef6ef 2013-09-12 03:11:04 ....A 49308 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e2db60f2ec38740748aaa0c0818e172d4c139e29156709a8ccad107140f707b9 2013-09-12 03:30:32 ....A 58825 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e30ab59a2f652323aa2509894a6654a440664d813c9d47fc946b40166cf4f9a2 2013-09-12 02:59:56 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e33fb1741331a0819d1f0ca7a1ac3b595c27ae077fa176de07ec18ebb1cf950f 2013-09-12 01:51:26 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e3960dcd3e69c59cf296e26518658fc9687f3e7a8972d969634044c03e04772b 2013-09-12 02:49:18 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e3adc3a5e2192fe2cd94fa770374e4900db83336a2e735eda90b27d93a89ec63 2013-09-12 02:51:42 ....A 21077 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e4d58f7bb030afc1b3f5d8c7a3bf9764d7ef6a01bef975c6e30de16d686cee10 2013-09-12 03:03:44 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e4f87a8999c79c5b8f7e405152cc89fa908659235e5cb8dc782ad8bb7e691952 2013-09-12 03:03:44 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e536a18e1fbb9c05a523b5e012929c3a5cbf1bceb3dd0b6335c1cf1e14b2fd47 2013-09-12 01:39:26 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e54e044552b8cb918b72cea4b09fb239b06e9d8fa0af6e35d590a02757c821b1 2013-09-12 01:56:20 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e64bafd40ca8fdde6903c6f730fe99862e16972d6ac9abf949250e84204de388 2013-09-12 01:56:10 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e7f86ba46e5d4cbcaf5842d729e7b0ffe78c4751c8dfc94b4590a3626b86d8c7 2013-09-12 03:29:00 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e845bf6bc09c1a9bc4265ad42ed6eb30bd11911eb07e70ff7fbeaaf7302424fe 2013-09-12 02:42:38 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-e9e9872dc94214c2c652063243d98c22ed37e586b5eca14ae2d6a6c73e5ea7bf 2013-09-12 02:05:16 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-eac847e43d87692ef971e0bc55e824946a84972070a05f9bec427f8b78c10b93 2013-09-12 03:15:42 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-eb6aec3ebdb9715579828da4d9ceb31073e3d3714bda3a2ed31f97f120be5cb4 2013-09-12 02:06:20 ....A 55394 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-ec3941bb952f5e262888917a7b68d91b45693ab8fff14d35e88905c2ced0ebce 2013-09-12 01:39:32 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-ec4cc6b2ae9f05c396eb8ef53f6a1798e88c5d79235f5619ecdeeaccf02ce872 2013-09-12 02:27:58 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-ec642b4abd30ca8b7038efee8c280f1a4b9f29f7db10d6a36808d7e264b7bb05 2013-09-12 01:43:18 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-ed858f63fc13123220da27ca07517eb5c1a1ff4ad1dd8555a1c8e44dadb57f66 2013-09-12 02:56:28 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-ef4227cedceac3478018390285b2ecf038ce8cfe2ccddb1086bd4494dee9eb5b 2013-09-12 03:25:26 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f0463a1c583931d2d4ebd9dbca01a7f637f8a6884b727c9df436e561c7878340 2013-09-12 02:34:46 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f05639636b3bc64210bfbd11b88b27d8fb17d342024d9157feca0d2dc985c1c2 2013-09-12 03:28:16 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f102391883b5d5fb9797e8257ab108f96417f1aa49ca86f9643440c86cec4285 2013-09-12 02:31:30 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f1bbb3d905caef4fd00a85ce4a93dea4772a2402f1b6d128d4cec1d8d6ead4ad 2013-09-12 02:33:54 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f2b07e27270039be651d7662d38d8b0173803758de785de8cd0386c3c0be1d2e 2013-09-12 02:14:36 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f2cb854d43e1d22fd15445c61b788c22cdbce57ca833f2603b73d96d42c0738b 2013-09-12 02:38:36 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f38fb838608184c403313fb1aaf544ec3f2a5ee07c5798916ab0426988ebee51 2013-09-12 03:10:42 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f3f0a46c70114d7328262f54a39b69de3f3aedf182d90ecfada89a2e3549bd2c 2013-09-12 03:03:56 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f3fdb7467a2232098239fd8d6d14691f19ce7d1d1642f0cb0b3c9efb83fed97f 2013-09-12 02:31:50 ....A 58825 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f43da5a581178e9e5ef4e14705a0cf6b8687d06089a2db3a41f903cc509cb508 2013-09-12 02:28:14 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f490c529d7da863698c67194bb4b4c697264f9b2b3cbc7e4f70a718aabeba738 2013-09-12 02:35:28 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f52bbe1b7dce151e16a0d1dc94c66cbdc2a8ed10360bcc7df23bb569c95b173d 2013-09-12 02:42:28 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f5487fa0406ff2e43607b255faaffeca9f8a14e2d7840f118563303aabd86a11 2013-09-12 02:00:18 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f6c36755916265e5336898029f11b3d5f9e64b67ead43779538af14e15a0aa7d 2013-09-12 01:51:54 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f796b94ec432bce8fde2727beda05e69f9f22059338ca082f7c9e200a0358b22 2013-09-12 01:41:32 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f7e785d03871c7e203320b3b0ec9fe44caa3f3e7473bcd44c88e75b9b73f2deb 2013-09-12 02:13:36 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f82b7e2076829d161a223f853dc7edf906235607387ee416eb7adb5714a1134c 2013-09-12 02:04:00 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-f9fbc82a97c49cf5ff9c90a1b5bf403f1234d5b57ea704e3a987e29c5cde4eaa 2013-09-12 02:57:50 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-fa1370bc0b7aea994c6262f0f70eb174e8d9fe1586dc3c7006c286baaeae6cde 2013-09-12 02:31:30 ....A 58828 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-fa3b945389b1c234db25ec7a4ac80b66a540ef1e80b76154fdaf61ffa308aa73 2013-09-12 02:34:38 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-fad8589ba27f3f13aadf70f8f0f1389703fbfcb289d9dee9d1529227d05bae1c 2013-09-12 02:59:44 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-fada7b53768b885f55ceb9548caee0fcb1a8bc80a57443f7877e9b850ccf07a3 2013-09-12 01:47:36 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-faeab2f27483cb4c5131ba3879833f6df618846a0e542fd6a4f492225f7fedac 2013-09-12 02:28:02 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-fc14777e5babdfc6b573451d2bec3094807704bb79bd9b6f1021869496efdd42 2013-09-12 01:46:22 ....A 58826 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-fc7f4b25ce029d207b1eaa670ee97b143d699092363c10fbb6ce25907ab83214 2013-09-12 02:29:54 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-fd31c34da48709786e7bca2300c6a41641ba3578a6efde3a094da8721332be21 2013-09-12 02:46:06 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-fd88f9ed0e42f43a028d2c70e61779802c8b6df0c5d747137205e7b16ca61cda 2013-09-12 03:03:16 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-fe1653577c694657f0c937aa84493eb62154673e65d6dce4d582ae88801e4980 2013-09-12 02:00:02 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-fe616a5be9aa9a4f2eb972d974ab214d3759fe697f017164f13ee764bc7a366d 2013-09-12 02:10:26 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-fe8e8b4acff31dbee53718146f619354cac74de3a84e8e4653cdd23700e6e2ca 2013-09-12 03:04:22 ....A 58829 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-fedbf84167cc28e8c69313bf3e2f7c460c3cc0344c7eb9dfe9a5374937ddd761 2013-09-12 02:16:58 ....A 58830 Virusshare.00097/Trojan-Downloader.JS.Remora.bg-feeb730d785e17a58982fdfebf0b1d1bf8c6e69f496e39749871e42985a7eda5 2013-09-12 01:56:54 ....A 119949 Virusshare.00097/Trojan-Downloader.JS.Remora.bp-0019eb7103a2b129bb2e6a1a83bea10931bd18ebae5b97101d6820a7aa29b0d9 2013-09-12 02:00:28 ....A 12257 Virusshare.00097/Trojan-Downloader.JS.Remora.bp-4dbb9b8bc52a1f5649fc48caee76e3cebba17f262824d62f0d3917204be79a76 2013-09-12 02:50:12 ....A 131462 Virusshare.00097/Trojan-Downloader.JS.Remora.bp-5327137af4e78d75315aa0f62672bb9aff1a418d4fc2c0a8700ca194bfd23e6d 2013-09-12 02:06:24 ....A 63886 Virusshare.00097/Trojan-Downloader.JS.Remora.bp-6ea8fcc1971e10f5bd9872ac6264119b660fefd48916acc799b010b06bab771c 2013-09-12 02:27:36 ....A 63750 Virusshare.00097/Trojan-Downloader.JS.Remora.bp-70e5e7d84916083812d035496d0cddf8bccd1178f96ec4efefd5a1353590d1e8 2013-09-12 02:27:26 ....A 160680 Virusshare.00097/Trojan-Downloader.JS.Remora.bp-7d7d97b1f7288d3eb176bb5eafc47b2ed86f21f6f30e2a82ff7ac0ae86f6bdee 2013-09-12 02:16:48 ....A 118817 Virusshare.00097/Trojan-Downloader.JS.Remora.bp-98feb044c2f7e22fba71972d3f94ca1ad2bee3fd3a050fbcb3ef254a53a98def 2013-09-12 02:48:56 ....A 74817 Virusshare.00097/Trojan-Downloader.JS.Remora.bp-f1787dafbc4e5d3db1e1356cbad68d0263da4bf6da3fe582f075431d6cbb0ea3 2013-09-12 03:14:52 ....A 63888 Virusshare.00097/Trojan-Downloader.JS.Remora.bp-fcb77c4a8989c96bb8ede8cf2d44c968ff0d98fcd4016e8ec0caafe5066068e1 2013-09-12 03:26:54 ....A 8797 Virusshare.00097/Trojan-Downloader.JS.Remora.dk-5cd270b3cd9cabc1ef784829b3acba3f77493454a8756e83f2e126333c6d5c4d 2013-09-12 03:06:38 ....A 42330 Virusshare.00097/Trojan-Downloader.JS.Remora.dk-7d9aa09abef4f83ce47bc86a41271257615cbf97701f01e8db09c302b687ec1d 2013-09-12 02:12:22 ....A 105342 Virusshare.00097/Trojan-Downloader.JS.Remora.dk-8c56c7d2bc2288ff95da62ce16c1e41e6fde53fce38fcbf53ffccce12f6eb231 2013-09-12 02:25:36 ....A 36019 Virusshare.00097/Trojan-Downloader.JS.Remora.dk-a11801dcfde84c6c040ce7a1521b86d700fed90dacdd96e7d8d4d3029786c11d 2013-09-12 01:43:20 ....A 28815 Virusshare.00097/Trojan-Downloader.JS.Remora.dk-d388d1bb9b43337f5545eabc9e4b1d46d00c27f5962813bb4014b39af796051e 2013-09-12 01:50:08 ....A 27277 Virusshare.00097/Trojan-Downloader.JS.Remora.n-0afe31b2b14f860d5b7cc1b357cf14b5be02f4b7593b88c9c3e6c550a6426296 2013-09-12 01:47:36 ....A 22775 Virusshare.00097/Trojan-Downloader.JS.Remora.n-1b8778a30da679c94b67142632a2db27c01b2c9361ac94fed690114060d56cf5 2013-09-12 01:46:50 ....A 27229 Virusshare.00097/Trojan-Downloader.JS.Remora.n-387f85e13a7fb585b691894643cb8b99ff70e8b1b8c3eed43e9ce75ce595679d 2013-09-12 02:20:40 ....A 27265 Virusshare.00097/Trojan-Downloader.JS.Remora.n-5d4eacb9768be1f1fd96502bdfb67da3573dc44a97b1024707a6d8d8faad5c77 2013-09-12 02:40:50 ....A 22775 Virusshare.00097/Trojan-Downloader.JS.Remora.n-68ae74dcada5c44f864db3d64172ca48bbc3d3755f986c7f00a83a353ba19f39 2013-09-12 02:02:16 ....A 22775 Virusshare.00097/Trojan-Downloader.JS.Remora.n-81182008082fe550b922e0d4deb012337819453e8d679a69156bb8d722a2d880 2013-09-12 01:55:26 ....A 27261 Virusshare.00097/Trojan-Downloader.JS.Remora.n-823798b67cdcf18d7491c8c8fed131c18ae38e3ae95c6f259fbdb3842c40e10f 2013-09-12 03:10:54 ....A 27245 Virusshare.00097/Trojan-Downloader.JS.Remora.n-9b33cf00016cad50ec7f7170962f34d1543bfb8ab1bf5d5a4955350194f039fa 2013-09-12 02:39:26 ....A 27245 Virusshare.00097/Trojan-Downloader.JS.Remora.n-a75591eae41a7c6f9b9fe553ede27da13549f00a85c39f04a0defe434f06d9be 2013-09-12 03:31:42 ....A 22775 Virusshare.00097/Trojan-Downloader.JS.Remora.n-bab761ff72d894005e891ff1725d725059208cfbc927f7ab03cdc7c4ea79eeb1 2013-09-12 01:43:48 ....A 27250 Virusshare.00097/Trojan-Downloader.JS.Remora.n-d043920287c9fb5284afa8259fe236bb599843ec97ee2c8a823eb84c17474487 2013-09-12 02:32:42 ....A 27243 Virusshare.00097/Trojan-Downloader.JS.Remora.n-d39f76eb480b748d056f83f25b4a6fc5531425b77c9c9a552697f70987552ca1 2013-09-12 03:15:38 ....A 27258 Virusshare.00097/Trojan-Downloader.JS.Remora.n-da7a0836b7ffb6a98a9fc51ef453c657cf7cb0bfdedd9d13841a78f72ad82c9d 2013-09-12 02:40:24 ....A 1184 Virusshare.00097/Trojan-Downloader.JS.SWFlash.aj-01a44f656758f5c9a00f036fdc6eb2bb69f8d8108d20f9976b47c718c8fb9082 2013-09-12 02:19:34 ....A 20292 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-256838278cdb98e823f795d185d11e3fdecc4d71ef7688c7cf9e768b193f8c01 2013-09-12 03:22:08 ....A 11740 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-4a3f6a33f7fdd8ed79ba0916bff60fb25f8cc2ec01d4e651245aee115ccf555a 2013-09-12 02:46:00 ....A 17432 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-5547653ac46c322255c89f6f2cdd973291cc7b86b6fffda12b0b0464d23754f3 2013-09-12 02:28:24 ....A 48683 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-5627d69d69b679822b94434b07bed8c9a2c62de092b85b2139604819749593f6 2013-09-12 02:40:16 ....A 41176 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-68acc518f14f3da3ce4f22d08ba5a3750d452e4c83c5681989f33dfc770218a7 2013-09-12 01:53:08 ....A 156063 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-6b14f08ecae18db3b72e31f3378e01a8fbb1b6e9fa908d94ac07c660f98b7099 2013-09-12 03:25:08 ....A 450848 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-6b7cbf891feb91260df4ba22070c3298d360cda165938672fa8b0d7e56e03b29 2013-09-12 01:56:50 ....A 22152 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-6cfa393f6b27e28aa675e94d58f1d75fccf00e8c565177a40df514e450f6d9ff 2013-09-12 02:06:14 ....A 28202 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-757bda9713b5899ca8aa41e6d282234f027e64eff1a181d3a844fba7945402bf 2013-09-12 02:40:54 ....A 28226 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-91f3047bcf143c74bada1eafad1151fd2edea717ef9dfd6ac62db86c47b1c254 2013-09-12 03:06:24 ....A 4377 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-96aca3b2434033e162fd554b6378e9934a977e506b12ff6ef09819f231299d68 2013-09-12 02:08:14 ....A 25288 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-ae20cccc4d99b68957e0398f7f0308b082ecd1026b1e02b77e0bf8d67f7cefac 2013-09-12 03:21:56 ....A 28261 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-afff137d78e992d5ebc8f4c2afa9815d19ad1be91ebfbe20ee8ad07c1b026906 2013-09-12 01:56:38 ....A 28345 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-beeee8a3a894f516e258181a47bb3e1e79f1269d2b333c346d62430bd2bfbd22 2013-09-12 03:27:26 ....A 26407 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-cb78ddf9008b4b56b92c936e04f6cee372dca296c7763150ee077691b4f71799 2013-09-12 02:38:08 ....A 28225 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-d427ff7f782e5694beb5a3ceea21e2e5a62349aa198b1effa5eecfc5f09f1409 2013-09-12 01:54:50 ....A 28550 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-d734cfd633449639b24de7f659e8be99907b9d2fa7ac5c8af322e64036d81544 2013-09-12 01:51:58 ....A 27500 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-d972d192705d2d72bf9715cda09f97291a47509e480e2f0b836872337472cf66 2013-09-12 02:23:16 ....A 28254 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-dd3ad5bd23b11d635c71c8aec31ccdfd6b0a938f379751fdc1d7b55f51962971 2013-09-12 02:14:12 ....A 28264 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-e2c8d13b2f042429f81d8b570c9f8a98b535471e7dedfd53ca7f84a440b262d6 2013-09-12 01:48:16 ....A 28740 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-e7373d1759c0e8f0a5713b5c818cd54add37a32e5314ec2a532076eb2d2536e0 2013-09-12 03:18:44 ....A 22828 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-e9fedbcf59193995ef19b2c78ff01d099c1caf8f2303da7dff17bb9ad2872f41 2013-09-12 02:50:58 ....A 28363 Virusshare.00097/Trojan-Downloader.JS.Shadraem.a-fad64cdffae43e64d3ef85e8f300f4445ee21a34fa880efd3b57bb870d2e8e8e 2013-09-12 02:36:38 ....A 110168 Virusshare.00097/Trojan-Downloader.JS.Small.au-1be785a4977c517fee43d6f310d4644cfa1444e1b3ddeebc5f88d1983a769d34 2013-09-12 03:26:00 ....A 9346 Virusshare.00097/Trojan-Downloader.JS.Small.op-861ce09685d41cbc980a82d0662faba9a5acda7517a93cc36ab55c47d8e319c3 2013-09-12 02:59:12 ....A 63896 Virusshare.00097/Trojan-Downloader.JS.StyleSheeter.a-649cddb6d2e15c7e48b1598154e0e3428890c98be89c523d8ce4105317983ad4 2013-09-12 02:55:14 ....A 5352 Virusshare.00097/Trojan-Downloader.JS.StyleSheeter.a-7ef54bb3b3270a329f2f57c1d0a05408a4bdd55a3b0b2ac79fcd548a3d80aa3e 2013-09-12 02:22:04 ....A 12781 Virusshare.00097/Trojan-Downloader.JS.StyleSheeter.a-8727c90b385e9bd64cbe6aad2299f3aeca27ca3f81342797da3d5ff039885258 2013-09-12 02:07:56 ....A 127361 Virusshare.00097/Trojan-Downloader.JS.StyleSheeter.a-ac43137f685af9128eab86385bc1d57c12dcc6d00e4d0101af0518f4aecb0dcf 2013-09-12 01:40:54 ....A 74847 Virusshare.00097/Trojan-Downloader.JS.StyleSheeter.a-b286f87faf93ce56e27156e29bb972564f6872941814239411f4082214cb595c 2013-09-12 02:28:28 ....A 4079 Virusshare.00097/Trojan-Downloader.JS.StyleSheeter.a-d46def20301b1fef162a717b7a53ff55a82d089d83d08a12296e54a4662f15e6 2013-09-12 03:31:18 ....A 4137 Virusshare.00097/Trojan-Downloader.JS.StyleSheeter.a-ea23ffddeef5e6d4847544de9a28c6edd58e080c3eed6c23745f0c6b1d6c2a0a 2013-09-12 01:49:52 ....A 11180 Virusshare.00097/Trojan-Downloader.JS.Twetti.a-3519949920eb58ebf9a72f4ac163104347d59e98c5511c006ea089e2b22c6923 2013-09-12 02:36:22 ....A 6557 Virusshare.00097/Trojan-Downloader.JS.Twetti.a-46998a7622fd6c3ac6132c8223306bb8f3ba08d9e26951c2f1c4ef32be782748 2013-09-12 01:51:04 ....A 6739 Virusshare.00097/Trojan-Downloader.JS.Twetti.a-4c10cec43d98e34567f98a4ab5ec80ae5ca767eade9c93676db38ba8e607e573 2013-09-12 02:34:36 ....A 31842 Virusshare.00097/Trojan-Downloader.JS.Twetti.a-7f0fdc0f7534a38efd377e338eed30368f9d8ee7a8678393d419d5f27862d9be 2013-09-12 03:04:36 ....A 31831 Virusshare.00097/Trojan-Downloader.JS.Twetti.a-ab253a06d72120752a81ad722a855e468c2a4d168848a7313e9ae2563b879bee 2013-09-12 02:48:46 ....A 433845 Virusshare.00097/Trojan-Downloader.JS.Twetti.c-0e35be2d20708cde94aafa526daf525f97f8c754d41db4b440d14e56fdb4f312 2013-09-12 02:25:00 ....A 502524 Virusshare.00097/Trojan-Downloader.JS.Twetti.c-30c795b231617c85aa91a625e6b5d262b5d0b13d5bdd3b6ef44640b05567a47e 2013-09-12 02:35:16 ....A 10526 Virusshare.00097/Trojan-Downloader.JS.Twetti.g-35888b29bd373a92381e69f068bee95373d7140fe7ba7d8257352a6eff2bd0cb 2013-09-12 02:45:06 ....A 44101 Virusshare.00097/Trojan-Downloader.JS.Twetti.g-9ddaded28f760f7d933d9106f615d41f7828325714c0925b03116135c8873901 2013-09-12 03:03:04 ....A 10209 Virusshare.00097/Trojan-Downloader.JS.Twetti.j-314b2429a1abddbc1dc34f715fd7b0170961b90875dd8e02a91761f64f756df4 2013-09-12 02:18:42 ....A 14683 Virusshare.00097/Trojan-Downloader.JS.Twetti.j-f70ecfc5255bc95d0e0283494d7970038624692f2260479c94c3b682f2587df9 2013-09-12 01:48:30 ....A 13831 Virusshare.00097/Trojan-Downloader.JS.Twetti.k-0ebe77267251e538500b7411b64b78b4fbd35ca33882231bdcddf486e660bde8 2013-09-12 02:13:44 ....A 33856 Virusshare.00097/Trojan-Downloader.JS.Twetti.k-3efe6f86ff460b062dd42e1f21731603fbc47705cedb03251a65fecd9ba1eb8b 2013-09-12 01:56:54 ....A 63803 Virusshare.00097/Trojan-Downloader.JS.Twetti.k-47f1ab1f82c14030f2dc7dc0739aacc2dbe71f8c5b314183b7df2c67b3d104b1 2013-09-12 03:23:26 ....A 23870 Virusshare.00097/Trojan-Downloader.JS.Twetti.k-5944cd085a0ca3f914b5ec24f21426ab791de80cccb25fdf579de89df69e828d 2013-09-12 02:10:48 ....A 20430 Virusshare.00097/Trojan-Downloader.JS.Twetti.k-6d25e94af6e7ccdeb9c40465de502206fbc1bc02cd8d1800a90eef24db6cbbc0 2013-09-12 02:08:00 ....A 11751 Virusshare.00097/Trojan-Downloader.JS.Twetti.k-8945bbb648501850a52f7adcc3d51b4b5aa08d6ad28b734216cabff289aaf089 2013-09-12 03:15:52 ....A 8532 Virusshare.00097/Trojan-Downloader.JS.Twetti.k-8fa6deefb9b845435ef04c0facbbd76a76cb18ffba87fe9996197a6d3ee006d9 2013-09-12 02:04:06 ....A 53098 Virusshare.00097/Trojan-Downloader.JS.Twetti.k-9b969348508943fedd5d233cb1d74840383a87413c8f938b42d5f768d3f7d6ac 2013-09-12 03:05:10 ....A 26423 Virusshare.00097/Trojan-Downloader.JS.Twetti.k-b4af70d6d326eab301f112cc96fea1461d0e2e64ba8258b60974c98bb66a4577 2013-09-12 02:56:52 ....A 13623 Virusshare.00097/Trojan-Downloader.JS.Twetti.k-df2eb344a6d9946e09812b654a085a96a71f86764ef90d06d3fa3829b94e137c 2013-09-12 01:53:20 ....A 127485 Virusshare.00097/Trojan-Downloader.JS.Twetti.k-eab4ff026b4f881d20c48d44df8c857a22a6a7b3d031803af53e7e5e70a0fb44 2013-09-12 03:15:50 ....A 23996 Virusshare.00097/Trojan-Downloader.JS.Twetti.q-1575e3ed97233e2444a2e5750c5ccf398c4da6eacff93eee4376aafa98b99ce8 2013-09-12 02:05:14 ....A 18504 Virusshare.00097/Trojan-Downloader.JS.Twetti.q-75fa47b7bf8091b83050bccf178063cc192dbbc36707bd7a7b5d14af711a99a8 2013-09-12 03:09:28 ....A 17776 Virusshare.00097/Trojan-Downloader.JS.Twetti.q-dc5d17f00967b27d350bb2838d247f8980b0e9e412896b83fcdd02da824eef29 2013-09-12 01:48:32 ....A 29069 Virusshare.00097/Trojan-Downloader.JS.Twetti.q-e2992b83a260c4c65ec413e4d228b7ece7a95231d18a4fcc8cde41e988aaa5c7 2013-09-12 03:16:14 ....A 7907 Virusshare.00097/Trojan-Downloader.JS.Twetti.q-eb0822acef9a2f06a34af1e76cb79a888dc539352dc8362e18a5651159c0174c 2013-09-12 02:25:04 ....A 21300 Virusshare.00097/Trojan-Downloader.JS.Twetti.q-f14cc2369caa841e178e9863daff67498a98dfe42e0fec3079aaad26d4317501 2013-09-12 03:31:20 ....A 24578 Virusshare.00097/Trojan-Downloader.JS.Twetti.s-17d31c94e5e6ecd50db354de2312653c57401b572290f795a1a5cd02d54afbae 2013-09-12 02:36:58 ....A 16473 Virusshare.00097/Trojan-Downloader.JS.Twetti.s-3778fc84677f7dedce9137a02d5b672d9198fe660c40de9dfa1bdabdeec12b1e 2013-09-12 02:37:50 ....A 22322 Virusshare.00097/Trojan-Downloader.JS.Twetti.s-492bc7668ec8d308e568782e6f8eb3c48ecf312dcba55c779232bd018c831152 2013-09-12 01:45:06 ....A 17937 Virusshare.00097/Trojan-Downloader.JS.Twetti.s-60a797c6358e8f6172386aa21d75b1385acb2b38c022eb1ab0c6593b6cab7544 2013-09-12 03:05:02 ....A 18135 Virusshare.00097/Trojan-Downloader.JS.Twetti.s-69f2fd403b5b9a0520a67d6fe5a9088abd211d97bd089f157425354e0cc36522 2013-09-12 02:11:42 ....A 19205 Virusshare.00097/Trojan-Downloader.JS.Twetti.t-1892a2996500a4ec5c0b18979637db620efa29795ed46461eb3f30839fd56519 2013-09-12 02:21:28 ....A 9683 Virusshare.00097/Trojan-Downloader.JS.Twetti.t-1da5fe2744d4dccd8965e42213669d59e1ef4549ddc2f3df23c835fa3c4d1873 2013-09-12 02:59:00 ....A 18823 Virusshare.00097/Trojan-Downloader.JS.Twetti.t-2c7d4b9cecfe7120cb1e370b7b103a345ff95074fe464cb42c48e7ddd7058df2 2013-09-12 02:47:04 ....A 33002 Virusshare.00097/Trojan-Downloader.JS.Twetti.t-4236dba918d8c8b86137cd80590d0814b48d7e5b19d6c34ca10f1fe249c0b582 2013-09-12 01:46:16 ....A 40116 Virusshare.00097/Trojan-Downloader.JS.Twetti.t-54cfd4aa757dddd76087b0e8d04f2edc5a269d67d6a17e240282a67efb7723a5 2013-09-12 03:10:50 ....A 155577 Virusshare.00097/Trojan-Downloader.JS.Twetti.t-55d1fc4ffef045d0ab8497a63bc757346872510476bc80df8025aeff7e606aa1 2013-09-12 01:39:08 ....A 32700 Virusshare.00097/Trojan-Downloader.JS.Twetti.t-6d5b4ee5368d9e7f7e4f8e0e3c526edc839d8132fde3e0832787e58d62b10e35 2013-09-12 01:57:18 ....A 18326 Virusshare.00097/Trojan-Downloader.JS.Twetti.t-6f494ed62ee69e2c9558f5fe520b29efe7a07104f17fd322e16a1f181faf526a 2013-09-12 03:04:32 ....A 16101 Virusshare.00097/Trojan-Downloader.JS.Twetti.t-96a2e78fe6b3a84110a85ae8bff821069db23823cbb349eef5fce6b3f5bc57a2 2013-09-12 01:57:32 ....A 67824 Virusshare.00097/Trojan-Downloader.JS.Twetti.t-e19b42fe1ec6c38c2ab912d8cd19da7c99e90a8ba9c803fced5eb91250ff84c5 2013-09-12 02:01:26 ....A 15088 Virusshare.00097/Trojan-Downloader.JS.Twetti.t-e1e728f16ad4547ed53a165d292e2fdc0959e9e61e9e65879627ab0ef0653371 2013-09-12 02:55:52 ....A 18605 Virusshare.00097/Trojan-Downloader.JS.Twetti.t-e561f10c289b8165a023a8275c4ae26b43149e9bb7f802ae92f5c89e87cf762c 2013-09-12 01:50:00 ....A 20000 Virusshare.00097/Trojan-Downloader.JS.Twetti.t-e8b2386a2b6f18bee7e9d41aeece3d15a8bc57993a1ba489a8efd672cfbb7fd9 2013-09-12 01:55:34 ....A 22076 Virusshare.00097/Trojan-Downloader.JS.agent.ene-fab5c351c46eb0306eec99107ca97e523b3a8a8575c9bfd459e5c91ef56670bf 2013-09-12 01:45:00 ....A 9649 Virusshare.00097/Trojan-Downloader.Java.Agent.jt-512a84b9e7e86ad4e7aec69677ed28b8d0c2374b44b1fefafbd2c169514ca114 2013-09-12 02:25:02 ....A 9646 Virusshare.00097/Trojan-Downloader.Java.Agent.jt-85bd71f08a8d753218ea2c20388f9ce299bda4a9090d96d8ac5428e8c9e55344 2013-09-12 03:04:40 ....A 1378 Virusshare.00097/Trojan-Downloader.Java.Agent.kp-3c23ee63695fd881517a1376d59d140f1337d1a02137412f99b4e7db51d93dd5 2013-09-12 03:30:00 ....A 9108 Virusshare.00097/Trojan-Downloader.Java.Agent.la-865ab4cb1cd4b0152546fe81403f69e00180adb9bd22393b76dd632a28cc2f18 2013-09-12 02:12:34 ....A 2730 Virusshare.00097/Trojan-Downloader.Java.Agent.lr-face2a2b18df2559814adce571616b1543f569010ff704d1d034acf6b11a6885 2013-09-12 02:07:40 ....A 5703 Virusshare.00097/Trojan-Downloader.Java.Agent.ma-e06ecbdba090ea40d3169c6fd7042105151d2b2ae84e1a226d4555b3673ea067 2013-09-12 02:21:40 ....A 3645 Virusshare.00097/Trojan-Downloader.Java.Agent.on-83c8a38626a9ecc170df593c01120cec269e3fcd020c10208fcaa9b27f551f38 2013-09-12 03:03:04 ....A 1441 Virusshare.00097/Trojan-Downloader.Java.Agent.pd-fe70326f91d876700f3e5e1b8ca0c0d15f0e513ac19fe40b69821246cf43ed5b 2013-09-12 03:30:18 ....A 6886 Virusshare.00097/Trojan-Downloader.Java.Agent.ry-767257b9a814e00824e197ae501a29a670938d574d47ee33f887689ccd719d7e 2013-09-12 01:56:08 ....A 4835 Virusshare.00097/Trojan-Downloader.Java.Agent.ss-87bf1c5013ed677b4fc896c8ca7696d836b8556fe5acfb19bcd2803dcb3a7d34 2013-09-12 02:16:36 ....A 681 Virusshare.00097/Trojan-Downloader.Java.OpenConnection.cu-5a93b9bbcc5b5f5c0e4f77f463a2d3c9d4f56d57e57977983ec4449e06b1320f 2013-09-12 03:17:42 ....A 1886 Virusshare.00097/Trojan-Downloader.Java.OpenConnection.da-e908f3a0a4b9dfca8a9915848047917bece44402495648783e0d62e641aafab0 2013-09-12 03:23:34 ....A 1306 Virusshare.00097/Trojan-Downloader.Java.OpenConnection.dl-f3003c2529f62ba343ad10089e485ba6670ecf9b0d17330e96e18a4187c7da8e 2013-09-12 02:37:44 ....A 2100 Virusshare.00097/Trojan-Downloader.Java.OpenConnection.dt-fc1fc38dd210201dd764fe750e5eaa8a087b14d192e3e108c263c20f5131b4c6 2013-09-12 02:12:14 ....A 4080 Virusshare.00097/Trojan-Downloader.Java.Small.al-e862fe8a3bf96c8be5b36d8d71a4fe2dc27303dd3130dd36e0ebab0d9973f10b 2013-09-12 03:07:34 ....A 424356 Virusshare.00097/Trojan-Downloader.MSIL.Agent.agk-1af8ed6320be0ad0f9b5295f85f8e6e7829e5467439c8e0139cb6ee5d74447d7 2013-09-12 01:52:24 ....A 156600 Virusshare.00097/Trojan-Downloader.MSIL.Agent.agk-e74d6096529c5b47231c5aaa84dc2db792a04b2836553f6f49347c17b25b7ad2 2013-09-12 02:31:12 ....A 305120 Virusshare.00097/Trojan-Downloader.MSIL.Agent.amgo-df83bd35eeff837511623db42b023d7812acfde516559c2a17b29fd509db556a 2013-09-12 01:44:22 ....A 20472 Virusshare.00097/Trojan-Downloader.MSIL.Agent.amid-fb96bb52e7a2cca1e3e0b0dec9b689d78c306cc7bafdd5e088c7bdd8ccffb92b 2013-09-12 03:21:24 ....A 1011712 Virusshare.00097/Trojan-Downloader.MSIL.Agent.aod-3cf74c7ad11b6476e004067570279b301bbf473b82752e95f366aea8bd75d2a5 2013-09-12 03:10:34 ....A 7680 Virusshare.00097/Trojan-Downloader.MSIL.Agent.m-4ccb135a6158467ecddcb4f46c6e809638a59de437d75a6edfb3503683b68150 2013-09-12 03:01:42 ....A 2237204 Virusshare.00097/Trojan-Downloader.MSIL.Agent.tj-7684795a0b864a994a42ef7d54d5c92095d3b980ce97473355aa5b74ab6c32d1 2013-09-12 03:05:04 ....A 173026 Virusshare.00097/Trojan-Downloader.MSIL.Agent.tj-8a26e658cf028f4832416e25726e80ad143c8bea463a888d759fb26b6391b438 2013-09-12 02:39:36 ....A 175841 Virusshare.00097/Trojan-Downloader.MSIL.Agent.tj-ac571f61132a282171a68ece32d562999297b3e4ae3095b8054045b0427a3f85 2013-09-12 02:00:12 ....A 1115554 Virusshare.00097/Trojan-Downloader.MSIL.Agent.tj-ef00ad7731ae53330ff95b5446335951431e8d302bfbd51653e91483b70afbae 2013-09-12 03:03:04 ....A 74188 Virusshare.00097/Trojan-Downloader.MSIL.Murlo.q-f33a600041a724c133af6f4d8cdd434243367f983137c4f532fcd219232d53d8 2013-09-12 03:06:12 ....A 28672 Virusshare.00097/Trojan-Downloader.MSIL.Small.di-94fbe36dc5a38904671b14836f4ee00b9374f597d1a128e929c3dd653b8a60b7 2013-09-12 02:27:34 ....A 122880 Virusshare.00097/Trojan-Downloader.MSIL.VKont.a-ddcb57f5c465c5b24ea8990317bf01b71c5dad10c566cf1cad984713b873c89d 2013-09-12 03:00:28 ....A 51805 Virusshare.00097/Trojan-Downloader.NSIS.Agent.ep-a340ae1319715e242db5defeb3b6ee49657525c338bacdfc80fbc00a37f7a288 2013-09-12 02:38:36 ....A 10053 Virusshare.00097/Trojan-Downloader.NSIS.Agent.gp-4f306a5e01844113887b8b8b52d76830eb2fb21ae8cfbd60a84d1e2eaf1fdbbb 2013-09-12 01:54:34 ....A 10053 Virusshare.00097/Trojan-Downloader.NSIS.Agent.gp-58f2d458fea6f2963e0a76278cf2a1abb96c8fbc8f17e057a5b27efb5e53f349 2013-09-12 02:32:22 ....A 10053 Virusshare.00097/Trojan-Downloader.NSIS.Agent.gp-5ad8d5be2b91d18b18a8250e2ee844d9a30fdad33c7576f630ef753a114e21eb 2013-09-12 02:20:48 ....A 10053 Virusshare.00097/Trojan-Downloader.NSIS.Agent.gp-6908dee31187fc28cd050c0bf01299e600bd6525b2238680626dac63d34984f3 2013-09-12 02:13:24 ....A 10053 Virusshare.00097/Trojan-Downloader.NSIS.Agent.gp-d89612dea3db8cfe5e4e7e57723db88cbc377b3d9bd1f7fafe3604cde8790720 2013-09-12 02:14:18 ....A 10053 Virusshare.00097/Trojan-Downloader.NSIS.Agent.gp-ef7a8f9d8bc01decbe5a0dbb322e4fb61dcd9d1016431fee8f3e7153e58085f3 2013-09-12 02:25:38 ....A 69057 Virusshare.00097/Trojan-Downloader.NSIS.Agent.ho-40e112df02b9de0a75894a046b5e44a4b59fe01a3ed1abdee4fb57b14efcf9b4 2013-09-12 02:52:08 ....A 510140 Virusshare.00097/Trojan-Downloader.NSIS.Agent.hr-d562a5ae3c84f18d0a4afb8d08d08814a73b2d8f207384038c30ebf064f179b9 2013-09-12 03:30:52 ....A 61436 Virusshare.00097/Trojan-Downloader.NSIS.Agent.it-1e5d109c10cb6451f3f42f082172835a245855290c705c3e7c36e35aaaf9df66 2013-09-12 02:34:18 ....A 61437 Virusshare.00097/Trojan-Downloader.NSIS.Agent.it-2c77777c61b6cc126fb934f8ed96caf9bc73feca177d55a992dcdaea80540601 2013-09-12 01:50:14 ....A 62968 Virusshare.00097/Trojan-Downloader.NSIS.Agent.iv-08caac50d6905c6aaade0246870ab1d5ca4728c8f27c877141cec78f7a414ff2 2013-09-12 02:08:38 ....A 98172 Virusshare.00097/Trojan-Downloader.NSIS.Agent.iw-e1fa126eab0a27225f4b107c1723b3c00b7e69389e171825e56109c1a4cf2242 2013-09-12 03:26:12 ....A 109413 Virusshare.00097/Trojan-Downloader.NSIS.Agent.jd-12e8152090d8cae56df05459676cfb6a5f6ef4e48b8b73fb77c2a7cc0fb7b8aa 2013-09-12 01:45:14 ....A 61344 Virusshare.00097/Trojan-Downloader.NSIS.Agent.kr-f2d798cea2ceced5103c1c864ba426392845c9f4316cf8aaa30b58544b6112c8 2013-09-12 02:15:04 ....A 159812 Virusshare.00097/Trojan-Downloader.NSIS.Agent.kz-726a84654dda07d65f10bdc9f476e25f2bdfe88584d52cfcd2817076468674d4 2013-09-12 03:13:24 ....A 160598 Virusshare.00097/Trojan-Downloader.NSIS.Agent.kz-f59740ebdf2e3bb692def7cc4007816e262400a93537e95cdae06866a45f7ec6 2013-09-12 03:17:14 ....A 118672 Virusshare.00097/Trojan-Downloader.NSIS.Agent.ll-40d8e218bdb62f3b97ca91b7502e5fa7c6983a3d652d3d5ce111c72e84ca0a60 2013-09-12 02:29:34 ....A 200790 Virusshare.00097/Trojan-Downloader.NSIS.Agent.p-ed82ef2c755720f53e06dd93a7048e2b4d8199af9ea9bc617aa6f6b602ec44c2 2013-09-12 01:58:04 ....A 85994 Virusshare.00097/Trojan-Downloader.NSIS.FraudLoad.fj-db06f1967e4f833baed4f8b5205c7d794cd86e98970c9a9ce46ecff137f605fd 2013-09-12 03:11:02 ....A 3303 Virusshare.00097/Trojan-Downloader.NSIS.FraudLoad.ga-6698226f6b874169e0218b2f4e8bd33bf1b66fd3f3ce87232a8b81b22452430b 2013-09-12 03:25:30 ....A 3303 Virusshare.00097/Trojan-Downloader.NSIS.FraudLoad.ga-fc09dbe15bcd3b9aca0219874102cc65bd272e945151927b4502dd0d81321695 2013-09-12 01:49:42 ....A 6828 Virusshare.00097/Trojan-Downloader.NSIS.FraudLoad.gc-c00dbe411fb97540592bbd00866588624aa741e17364e37a443081656576e46d 2013-09-12 03:14:16 ....A 1512136 Virusshare.00097/Trojan-Downloader.NSIS.Murlo.ab-1925ad61364acc6bbb2b618df1428a9b8bc6a98da388fd6a9b730f5cbb388916 2013-09-12 03:12:32 ....A 1480876 Virusshare.00097/Trojan-Downloader.NSIS.Murlo.ab-f7e0e401c7063ab87154f91c493373a293146c70bba4dffbf0ca10db8edfe624 2013-09-12 03:03:26 ....A 799030 Virusshare.00097/Trojan-Downloader.NSIS.Murlo.u-85272de22be4273565a25a10c4e25572cabbe91653d37445acaaaad84d1b9c83 2013-09-12 02:55:58 ....A 5392 Virusshare.00097/Trojan-Downloader.NSIS.Murlo.v-2bd6391d3d409146bc10db0eef7ee0e1020a26dcaee357b1baa7df2eeb2911d9 2013-09-12 01:59:16 ....A 5392 Virusshare.00097/Trojan-Downloader.NSIS.Murlo.v-e15d02178c6c3eba0f3479d53b806df0318dea77205f51c0631520c7024bfea1 2013-09-12 02:48:04 ....A 811515 Virusshare.00097/Trojan-Downloader.NSIS.Murlo.x-79bbe514488755f9d63ab9eb1fa21d6197f12f32836286645277d6f675e94c57 2013-09-12 03:02:16 ....A 788458 Virusshare.00097/Trojan-Downloader.NSIS.Murlo.x-85bb783ad7212df03ce5cdc83e426cd2157ce844a761a518a93d92de95989b35 2013-09-12 02:11:12 ....A 4525600 Virusshare.00097/Trojan-Downloader.NSIS.QQHelper.b-d1b93383585bbffe4d766de73a63c3f975b076f8fcd32e352595f1f6d7d4498a 2013-09-12 02:54:14 ....A 652924 Virusshare.00097/Trojan-Downloader.NSIS.QQHelper.b-f6095be4878e867f7ff5b661d6b64a9e254a865f391892024916ec4c94ac217b 2013-09-12 01:42:20 ....A 2185118 Virusshare.00097/Trojan-Downloader.NSIS.QQHelper.e-1112bf21173b81816b2d8028fbb934a5a85193e4b4c502ca87ef9279152f4c53 2013-09-12 02:38:44 ....A 200224 Virusshare.00097/Trojan-Downloader.OSX.Flashfake.r-fcbe3a3de61e97fbffb7414951085181ad859fb10e7fbca7eb85a8144618800b 2013-09-12 03:27:16 ....A 2875 Virusshare.00097/Trojan-Downloader.PHP.Agent.s-364e0b1f76d1b62042b25c497976f456c03d84cade081fbb3934235d0916e355 2013-09-12 01:50:10 ....A 5999 Virusshare.00097/Trojan-Downloader.SWF.Agent.br-e76fa4338847461e7372543c0cdfd7572a205bca742df70d92bbcaad0dcd38bd 2013-09-12 02:15:36 ....A 165 Virusshare.00097/Trojan-Downloader.SWF.Small.ac-96683394f1a6a87ea5978df42fa745bc03e8d56dfe0536679e59b0dd6505fda6 2013-09-12 01:47:00 ....A 201 Virusshare.00097/Trojan-Downloader.SWF.Small.s-31130971cd98028178649ef4807852abd3a859a670e1da334aa0535e3349a258 2013-09-12 02:36:50 ....A 331 Virusshare.00097/Trojan-Downloader.VBS.Agent.aai-20705d9cbb0f5f5d9dc79ec67d688ad2d92b809c1fc40d8d474608ac1554e5c3 2013-09-12 02:49:28 ....A 114263 Virusshare.00097/Trojan-Downloader.VBS.Agent.aai-78ced60525c6ee9f983ce10c68886cf3c8770be1a360622bba15ee27b365196d 2013-09-12 02:56:02 ....A 114511 Virusshare.00097/Trojan-Downloader.VBS.Agent.aai-abbeb026ac5af7304864317079663cc7cd6c4d2d187b97718ee17123d17c4033 2013-09-12 03:01:40 ....A 114498 Virusshare.00097/Trojan-Downloader.VBS.Agent.aai-d2b1ad42e222cfd63b5487dd4dfb04fdd4a57710b8b7c9c86467f7b27b726dd1 2013-09-12 02:08:26 ....A 102480 Virusshare.00097/Trojan-Downloader.VBS.Agent.aai-d88360483c4883b937e3cb197db6630d727d97c95c05a537f89115902b1d7250 2013-09-12 03:25:42 ....A 114511 Virusshare.00097/Trojan-Downloader.VBS.Agent.aai-da006bbb7b253d90a20720ffdc88088c39b905ae3707cfda386a43acbe79284f 2013-09-12 02:24:16 ....A 114512 Virusshare.00097/Trojan-Downloader.VBS.Agent.aai-da02eb8bb6095fa1ead85aba684a709fb0f6a23dc0216f6bffee9522939b2b3f 2013-09-12 01:38:28 ....A 114513 Virusshare.00097/Trojan-Downloader.VBS.Agent.aai-db6f191f3f2d623587e1554ee50fdc4a8313f57a9a9c51486c548d67c352eddf 2013-09-12 02:44:10 ....A 102480 Virusshare.00097/Trojan-Downloader.VBS.Agent.aai-dbf7daf3952c8b09663288e000a28c6f8f7d9a0e3033c8effc137dd1b5e9a22a 2013-09-12 02:59:44 ....A 114239 Virusshare.00097/Trojan-Downloader.VBS.Agent.aai-e2bf9de94734071214cb325424be402b77e3f48af689c9428ec1319db0264128 2013-09-12 03:13:50 ....A 114511 Virusshare.00097/Trojan-Downloader.VBS.Agent.aai-e4ab7b229501dd874618b797c5a75373440f096743f9ac40a9a29c53828d7cb9 2013-09-12 02:45:10 ....A 114511 Virusshare.00097/Trojan-Downloader.VBS.Agent.aai-ed13d66ffb065635f80d834f3d4e55bafe55af302b0a4a063b759788d9dbea48 2013-09-12 02:33:32 ....A 114498 Virusshare.00097/Trojan-Downloader.VBS.Agent.aai-fa886d031de49b68c34c4068136bd7813e5641313547513c6ea6d453224de0f2 2013-09-12 03:03:52 ....A 114251 Virusshare.00097/Trojan-Downloader.VBS.Agent.aai-fb2f32cf5398c477d7e50eedcde31043ff3b1c7ab745a0c8eedb386b906fc843 2013-09-12 03:25:40 ....A 114498 Virusshare.00097/Trojan-Downloader.VBS.Agent.aai-fb5765df3cc8f40bbd024023d8a5a3effd8f9bccd2a3e3c5d7aebba40e0635f9 2013-09-12 01:51:18 ....A 2795 Virusshare.00097/Trojan-Downloader.VBS.Agent.aar-723729414f0c70beb62ddb60b917f208d10c2792c6a5513ff970571f1ba0d347 2013-09-12 02:33:10 ....A 2788 Virusshare.00097/Trojan-Downloader.VBS.Agent.aar-d4ffd2daa4e2d1f2418f557fa4a54dc48d3efad43d11119bc8d99ffebcaecd9b 2013-09-12 03:19:34 ....A 105115 Virusshare.00097/Trojan-Downloader.VBS.Agent.aar-dbfbe18470281596b8a91d66d6cf6aec33039ad22aa33dda0bee034fc80f248a 2013-09-12 03:16:46 ....A 95263 Virusshare.00097/Trojan-Downloader.VBS.Agent.aar-e7152993a862a7a9303a3d46d84aa7e50a023edd7490f5646205756dec4ff19f 2013-09-12 01:47:26 ....A 2798 Virusshare.00097/Trojan-Downloader.VBS.Agent.aar-fc26363d7b3bc8fced847553d90b2bee594eeda655f0f4c7ce069e02467efe5a 2013-09-12 02:00:26 ....A 685 Virusshare.00097/Trojan-Downloader.VBS.Agent.abb-32d0337cf318f653ccc146df30287cad046bebc84a93280ecc358297c110eeec 2013-09-12 03:06:20 ....A 103974 Virusshare.00097/Trojan-Downloader.VBS.Agent.abd-e8a0bf04a47634f769315d799a7922141ab3fc51fce3215742f8142045d70d6b 2013-09-12 02:13:22 ....A 3505 Virusshare.00097/Trojan-Downloader.VBS.Agent.abd-f94d66933619c8de1170f052db73053600351eceddb5d713061e711274451c76 2013-09-12 02:39:54 ....A 3429 Virusshare.00097/Trojan-Downloader.VBS.Agent.abh-490c3142ae86549f02277c4708d2717810462a392eb2e7e6871c43d378ad408c 2013-09-12 01:49:50 ....A 106477 Virusshare.00097/Trojan-Downloader.VBS.Agent.abn-f099aeb650b7c2cd069c772e6e479e25ac2dad1e968c93d33827fbaa5dccd209 2013-09-12 03:04:22 ....A 4233 Virusshare.00097/Trojan-Downloader.VBS.Agent.abu-4b7462d56c2a52ec9a1b5587ebe71419c29b9327c42f7e07bc6cb5c5ac8bf1d2 2013-09-12 02:49:32 ....A 2355074 Virusshare.00097/Trojan-Downloader.VBS.Agent.abz-90d25d60b70ebe753f87fe8084baa40298b270b531698a2d2b3d5387f1c2bf14 2013-09-12 02:13:30 ....A 514968 Virusshare.00097/Trojan-Downloader.VBS.Agent.abz-de38989dc37fd6e48d7c2085ee024c198be55bfa0fef2e6ae790a00d564127c7 2013-09-12 02:50:46 ....A 184242 Virusshare.00097/Trojan-Downloader.VBS.Agent.afn-de4729eb29a4204919c730f6b3aec25585b54222ab257910de3af65dc96070c3 2013-09-12 02:23:12 ....A 184244 Virusshare.00097/Trojan-Downloader.VBS.Agent.afn-dfe20d324e64b749d407c619efaa24524c89b6a4998018e9de86b9893e332115 2013-09-12 02:34:36 ....A 10057 Virusshare.00097/Trojan-Downloader.VBS.Agent.au-d24c07d3f774280661761d19c09a10ea29b182ec6e312befbcd1d7a6c4e93b8d 2013-09-12 02:56:14 ....A 1083 Virusshare.00097/Trojan-Downloader.VBS.Agent.nf-439260ba01817c8306b1980a4fc2b0ac095f6ca1380976b1b4f2e5d50471a97c 2013-09-12 03:23:16 ....A 124345 Virusshare.00097/Trojan-Downloader.VBS.Agent.yj-d6f63ebb6e9e19558ecbc5c90bba6491c8e68584a4ece776d616f34513c8928e 2013-09-12 01:38:38 ....A 11851 Virusshare.00097/Trojan-Downloader.VBS.Mscount.a-2130a4574db376ffa54afbe91ec50344882606e53d2f1f5e9f0b98dfeeaad021 2013-09-12 01:48:34 ....A 17923 Virusshare.00097/Trojan-Downloader.VBS.Mscount.a-36b9d7977635c6062fa21a76a96ad40886804fd8b2c063c03eb8c22e24ba2d91 2013-09-12 02:52:22 ....A 11219 Virusshare.00097/Trojan-Downloader.VBS.Mscount.a-f9b21de3d2aa2e302e06a0689555a45f2acf8293d6380e057d1610edada54027 2013-09-12 02:18:12 ....A 1462 Virusshare.00097/Trojan-Downloader.VBS.Psyme.h-d35605622aa9dae22616b0c0015fbfcddb4732f929f79df939d34e35509d3a79 2013-09-12 01:43:04 ....A 5861 Virusshare.00097/Trojan-Downloader.VBS.Small.do-7e21f2bcbf38ea20040fff5104b2933985abdac1758c9f79ec8e961c98282241 2013-09-12 03:01:38 ....A 537975 Virusshare.00097/Trojan-Downloader.VBS.Small.es-28a7ec31b552b89c14abe3dd20516e1dcdaa1f73af9a262fb3c0ce15dc37ee93 2013-09-12 03:03:30 ....A 1190 Virusshare.00097/Trojan-Downloader.VBS.Small.gg-f00d1cb7bf5b9932676bed2d1f77b2d8af5278021be3f9e925266e6ce6de2d0f 2013-09-12 01:53:56 ....A 216064 Virusshare.00097/Trojan-Downloader.VBS.Small.ij-a4b5a08b71e513c68229178683b519c3dc925eae7fe89af6a0aa10818d877390 2013-09-12 03:14:22 ....A 104120 Virusshare.00097/Trojan-Downloader.VBS.Small.jx-116e811dd4590c53a9afe89cb9abaf0ab54e551506c3bdb9d9528693d2fb2137 2013-09-12 03:09:12 ....A 655 Virusshare.00097/Trojan-Downloader.VBS.Small.jx-2bb3b87653b57ff9841a293943324a99dbdc7bbcf8744848e2a8c6d7e1a4747e 2013-09-12 03:06:20 ....A 3501 Virusshare.00097/Trojan-Downloader.VBS.Small.jx-e20bfe70c1b596d7069c74f789a167226be5b53bda8578361b0c42b3d37bb369 2013-09-12 03:29:08 ....A 655 Virusshare.00097/Trojan-Downloader.VBS.Small.jx-ef3d6737872c3b089c1c9cdfc53f89d6c9b0585ea480cbc8b6a33373f2fe7714 2013-09-12 03:16:30 ....A 3501 Virusshare.00097/Trojan-Downloader.VBS.Small.jx-f5f2685a99d39715d4dbcfd2fa5d94843d48ebb2237531c5a567ccad4d92b200 2013-09-12 02:44:04 ....A 65 Virusshare.00097/Trojan-Downloader.VBS.Small.kx-ebd88f06b629903ab71cc0d2329febc9a545fb4b0aaab0cbc129f88d2656bf01 2013-09-12 03:21:00 ....A 24064 Virusshare.00097/Trojan-Downloader.VBS.Small.l-3e6c6191f51680b59aba8032eaa84158d91aa303d364565165ea609f8c15303e 2013-09-12 03:20:52 ....A 603136 Virusshare.00097/Trojan-Downloader.Win32.Adload.aaku-f956bd25f31d732c23d8d761c78106c17168ee29c67a464caf63cab438532b62 2013-09-12 03:21:04 ....A 603136 Virusshare.00097/Trojan-Downloader.Win32.Adload.acen-7f1289caa33e07e792e3d8039bb5b115c168593cb2e69f012c62e3f220c99547 2013-09-12 01:41:48 ....A 600576 Virusshare.00097/Trojan-Downloader.Win32.Adload.aeta-741eb75fa399c9367dfbf86da24652887bea6d5b40bd1c01e918814d5568784d 2013-09-12 01:58:58 ....A 248234 Virusshare.00097/Trojan-Downloader.Win32.Adload.afgn-39d09f3ba067628520d7040952872a4f79f14aea13b8910e3592dffb4818cd51 2013-09-12 01:58:24 ....A 248226 Virusshare.00097/Trojan-Downloader.Win32.Adload.afgn-428660f17af6f6812df9241a4b201a3c29760918f4acda0164d675a5edea5135 2013-09-12 01:53:14 ....A 658432 Virusshare.00097/Trojan-Downloader.Win32.Adload.afzl-8800fe091bbdb13ce6c5c5dee459a59f32acd97a866267cdb0fd352b97229bde 2013-09-12 03:27:58 ....A 176128 Virusshare.00097/Trojan-Downloader.Win32.Adload.ajqr-8146c4b23ef41a7ded7810665549e8a1a8eb05e1af2d96051576be01626c1dd6 2013-09-12 03:13:04 ....A 77824 Virusshare.00097/Trojan-Downloader.Win32.Adload.ajqr-ea0c8363e32d8bb245021f63e43e149c80984409f61e1ef347e98df2e1732fae 2013-09-12 02:31:34 ....A 103135 Virusshare.00097/Trojan-Downloader.Win32.Adload.akxh-dd8e5fd88890416e0e04d48f4c65d6c92eb9f1f951b20eb5cb9631d0a6bfd143 2013-09-12 03:27:36 ....A 141400 Virusshare.00097/Trojan-Downloader.Win32.Adload.apfh-8229e991604f7e40fc5aca9c95d25d384d15195a1272773ba0bdbf1124e9e21c 2013-09-12 03:31:12 ....A 138322 Virusshare.00097/Trojan-Downloader.Win32.Adload.apfh-efcf24ffbec6523390883ed9f8c56d81de3739b91368dfec8bf4f7b49cbf08ab 2013-09-12 02:36:24 ....A 76746 Virusshare.00097/Trojan-Downloader.Win32.Adload.arsk-51d37f12856c7b56bc97a0e7b4535636767bfad847ae087042211bec33222c24 2013-09-12 03:22:54 ....A 76527 Virusshare.00097/Trojan-Downloader.Win32.Adload.arsk-664336a14fb23ae2303221d5088ef2ff16f6e26ec361f72a91e36071989d2355 2013-09-12 02:04:34 ....A 76370 Virusshare.00097/Trojan-Downloader.Win32.Adload.arsk-7108c5d3c16d3ab570153a34f86e8da252c55febb708f4cf916de72aa17a8d5f 2013-09-12 01:49:40 ....A 76648 Virusshare.00097/Trojan-Downloader.Win32.Adload.arsk-951c245aef78068ccbb7d0e98244b983edb58bac25f009931acb0f6a5aed8540 2013-09-12 03:17:20 ....A 658432 Virusshare.00097/Trojan-Downloader.Win32.Adload.asek-d730414073334c0984de4b627dd78cce0f423604307afa45a55dae9785f09703 2013-09-12 02:37:56 ....A 658432 Virusshare.00097/Trojan-Downloader.Win32.Adload.bodk-775c01de63af2fa0d96566678f1119614ddacedb07f1a350669bb9de00dd4e0e 2013-09-12 02:11:06 ....A 658432 Virusshare.00097/Trojan-Downloader.Win32.Adload.bogk-6d7153181282c2376addd327722a1c3fbb5ff20b30841ef57cd64b985937418a 2013-09-12 02:43:32 ....A 7580 Virusshare.00097/Trojan-Downloader.Win32.Adload.bq-e3e2268e255ff75a05923d14ba4fcf7e9a18727f5ba4014e9216058227318088 2013-09-12 02:33:04 ....A 78848 Virusshare.00097/Trojan-Downloader.Win32.Adload.cfms-3f0bb6ef9185141919075fa168aed393b6f9b5a9e0a800897bc3e70f93544c5a 2013-09-12 02:12:16 ....A 97650 Virusshare.00097/Trojan-Downloader.Win32.Adload.cfms-fb5362f78683ac3a7056cc1a2b558deb9cec87882d51e2ff09508f9c9fcd16cd 2013-09-12 01:42:14 ....A 89423 Virusshare.00097/Trojan-Downloader.Win32.Adload.cspg-019e7327a00ac344fa83e7af235c7637493648e5082027e66928ac07c3fd6037 2013-09-12 01:43:52 ....A 1315328 Virusshare.00097/Trojan-Downloader.Win32.Adload.ctrp-fcaf885462a07684ece8234b5b15d66b0b8e0ebec2c2b7190b4cd3854fe6607f 2013-09-12 02:00:28 ....A 11776 Virusshare.00097/Trojan-Downloader.Win32.Adload.cw-fd0bf1f184b91893c1b92e96b7c8dc5b4722998565d0040c338adf57cb96e374 2013-09-12 01:58:48 ....A 1001481 Virusshare.00097/Trojan-Downloader.Win32.Adload.cz-d2067c92d361b66ebcaf56d516716d047259db8bd459395382787a32838ee768 2013-09-12 03:12:38 ....A 3164 Virusshare.00097/Trojan-Downloader.Win32.Adload.czlq-280afd4149270ced897f571592450f0de3189ef792514175e61208394b013204 2013-09-12 02:39:24 ....A 3164 Virusshare.00097/Trojan-Downloader.Win32.Adload.czlq-84e360707637394a80cc1c80ac927a2fece85605de72ee9e39f4d02c2f850b66 2013-09-12 03:17:24 ....A 127162 Virusshare.00097/Trojan-Downloader.Win32.Adload.czlq-b0d63dad0a4feec334c9dc9dbbf5545aa9797bd354e5c14f6cf4cac31f805569 2013-09-12 01:51:22 ....A 131186 Virusshare.00097/Trojan-Downloader.Win32.Adload.czlq-da3e7bd690b0a8eeb117a07bd7a59a613f79f52737eb9e9b63c86d3a942a96fc 2013-09-12 02:30:26 ....A 3164 Virusshare.00097/Trojan-Downloader.Win32.Adload.czlq-dfe5420e3235a4a0afce54896255e28c35c1ceabb8fbd700efeeea3d5994f63c 2013-09-12 02:21:56 ....A 3164 Virusshare.00097/Trojan-Downloader.Win32.Adload.czlq-e83ea4d6b0019f5f9659cdc46b217840b9973afdd6aa3e0cdd73e629135ef81a 2013-09-12 01:42:08 ....A 108455 Virusshare.00097/Trojan-Downloader.Win32.Adload.czlq-eca330eda0b63b7f91f3d3e1d737592c9794ea9e1b4ca09b2d67a05de4373fc4 2013-09-12 02:06:36 ....A 305704 Virusshare.00097/Trojan-Downloader.Win32.Adload.dtua-d8597360db4d698987c582e35604f74718dd41cd863dbc15ec0925c696196488 2013-09-12 02:04:24 ....A 950152 Virusshare.00097/Trojan-Downloader.Win32.Adload.dybw-b5b7e8fcf7ffcbf0464f1ed2a77c831287f9244eb682422c7d6a77ac6a3a56df 2013-09-12 02:05:26 ....A 433664 Virusshare.00097/Trojan-Downloader.Win32.Adload.dyll-25283cf975322f985d6b34e86913427cc57b8b01c72dfbe7546767b4ca0e39c1 2013-09-12 02:23:54 ....A 500736 Virusshare.00097/Trojan-Downloader.Win32.Adload.hcpb-f23439d24a551a7c1a9a07f50c17ecebc5c71b7fa1fbe9f85f6e75edb00fa85a 2013-09-12 03:26:54 ....A 202752 Virusshare.00097/Trojan-Downloader.Win32.Adload.hlk-f0604c70230cdf10464aa4cb238d5a1951c7c99662a1e53ad10b33bd3d88e697 2013-09-12 03:10:44 ....A 58880 Virusshare.00097/Trojan-Downloader.Win32.Adload.icih-3f813a9fcf5e774498e2eae70f2d4dce850609fd346bb52a4b6e6b837838aac4 2013-09-12 03:09:30 ....A 12800 Virusshare.00097/Trojan-Downloader.Win32.Adload.iecx-784b7b20883978c6170c2e1d8a3a19910b55bdd6d3b0ea550330a49fcdb20c52 2013-09-12 02:40:52 ....A 173646 Virusshare.00097/Trojan-Downloader.Win32.Adload.ieem-95b574ccb609fa2e117c9526c4f1d3b7f9a151b3add62e982ded33a9a18a05e2 2013-09-12 03:14:42 ....A 84480 Virusshare.00097/Trojan-Downloader.Win32.Adload.ieem-e73d97af2108c1d4187f6b3809a6c33a8da5d72b5b8f40f1a4575e9ca36b7dd3 2013-09-12 02:41:06 ....A 4526080 Virusshare.00097/Trojan-Downloader.Win32.Adload.iehp-21197a0472483adfa346ef4116e77ab103b9acca449231eb6db4332b4d35e758 2013-09-12 02:42:56 ....A 143507 Virusshare.00097/Trojan-Downloader.Win32.Adload.ifek-459a15902d07c1dfb0d89edd3b4a8c7867d3e3b15a3839275416b7c141bbee9a 2013-09-12 02:54:34 ....A 143486 Virusshare.00097/Trojan-Downloader.Win32.Adload.ifek-738673f8f3827f3e062d4c3e6855414ac75176a6098eb4311909c60d9e75f325 2013-09-12 02:18:10 ....A 258048 Virusshare.00097/Trojan-Downloader.Win32.Adload.ifek-79d3d6c3cb84580ff505cb03066e8dbe4bf241d3c2056aee2a9b33a221300f4e 2013-09-12 02:09:22 ....A 143486 Virusshare.00097/Trojan-Downloader.Win32.Adload.ifek-7c59ff650d5eddc27ec3d0ca16829c2304b3057b6f9155dad8fcc91b5de60fb2 2013-09-12 03:14:12 ....A 258048 Virusshare.00097/Trojan-Downloader.Win32.Adload.ifek-7e7461715fe7a1156ce45417d6b03bcd338613ad2d3bc143acca17b9997a2c91 2013-09-12 01:56:56 ....A 143486 Virusshare.00097/Trojan-Downloader.Win32.Adload.ifek-f7772287b5e95ce83a56fd3851e182f091ff84ef26bfcd9fee6d7ba4a1de4a6c 2013-09-12 02:45:08 ....A 258090 Virusshare.00097/Trojan-Downloader.Win32.Adload.ifen-194916974c3c53189f96d64acb8a847f4a55c19f829a4078dcd50672a8447391 2013-09-12 03:00:38 ....A 258090 Virusshare.00097/Trojan-Downloader.Win32.Adload.ifen-fb0780efe2ba3552fb283a39d38202c6981b3d87a65bb02b8e4c2493c88e8c69 2013-09-12 02:09:12 ....A 695808 Virusshare.00097/Trojan-Downloader.Win32.Adload.ifsb-54f238e0a23d0b6d0f845a132ab865bb116b783b7b25227b8cc54021fcc689d9 2013-09-12 03:12:06 ....A 1085493 Virusshare.00097/Trojan-Downloader.Win32.Adload.jm-df457a06626ba8a9ab2a570ac5b4bd02a2043f2c8fb556a0e36abc01ea77ec49 2013-09-12 02:29:38 ....A 6058821 Virusshare.00097/Trojan-Downloader.Win32.Adload.jm-f74eb4ea72fbd530630ad2c8a4f48dcb0c95002b1efd9872851f27fdba496cc7 2013-09-12 02:53:28 ....A 305162 Virusshare.00097/Trojan-Downloader.Win32.Adload.mij-da453586103121c4c58d8d374665ea46ea2c19ced1228b22bcc7805fe94543aa 2013-09-12 03:23:06 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.Adload.myp-418f218d0fe8faf88f83652323b06bdfe425375630c8c10f8836618a3b24a442 2013-09-12 02:06:44 ....A 247296 Virusshare.00097/Trojan-Downloader.Win32.Adload.nsz-85c789663f6bd9318f4382c421e7a5416ed238f8344a68f0fdd2c93fda8dd114 2013-09-12 02:58:24 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Adload.ocb-d84293fb6df8315ca6b0432fc03629f7aebdf9c907f799d0e3b1411cc29d32f1 2013-09-12 03:01:14 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Adload.ocp-49c0bca44b59afaa25b30dc39b930820483c83b4f1a7c89db286259ee7fc2908 2013-09-12 03:07:26 ....A 77208 Virusshare.00097/Trojan-Downloader.Win32.Adload.sbbd-85d9bc1413e964cd4cca052b958acd91c38396a902a6d5eb532ce3d4795c1152 2013-09-12 02:27:40 ....A 13312 Virusshare.00097/Trojan-Downloader.Win32.Adload.stv-e2ea93c1cb54214377b145a60d7e04c05965c103582c6668e76db43b593e2f94 2013-09-12 02:24:54 ....A 307200 Virusshare.00097/Trojan-Downloader.Win32.Adload.swi-2b269de4b76bd95aa762d7c99d3d71fe94dc8beb49d40fffea558b3c5836f46b 2013-09-12 03:26:18 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.Adload.tft-d7557508067052557658ef85ec490e6a6d3027fe251480fdd0d44fe343ad5086 2013-09-12 02:10:46 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.Adload.tft-de7735cb8d06f096bb9ca7f3c6ca07c7a3500f7abf9afd171bd9aa28d182aa0a 2013-09-12 03:29:14 ....A 88567 Virusshare.00097/Trojan-Downloader.Win32.Adload.ueq-03d8c860422a7ef0ef3e799d460eec79573b6f85338290d23e736c0bdcf77f04 2013-09-12 01:47:20 ....A 180224 Virusshare.00097/Trojan-Downloader.Win32.Adload.vod-9e405f76d33f27cc0a3ebdca2b185d9da7a6f24ffe02125a993239e6f980c753 2013-09-12 02:18:52 ....A 229376 Virusshare.00097/Trojan-Downloader.Win32.Adload.wec-ece74f960e4dae268254e8146c91834678daa49e4207b41441a693024130785b 2013-09-12 01:53:20 ....A 111104 Virusshare.00097/Trojan-Downloader.Win32.Adnur.afc-23bce5e00fc8c98607ffcd66d47998accfd4ef1271dfd2e7b436bba75bc9a746 2013-09-12 02:04:38 ....A 53760 Virusshare.00097/Trojan-Downloader.Win32.Adnur.afc-d091cda75101e08536cbab5da0d8e9f09817c6e2811eab10140df73c47779c65 2013-09-12 03:29:58 ....A 98816 Virusshare.00097/Trojan-Downloader.Win32.Adnur.afc-d191e7652bfa03860f0f50765c953027048439c43b7ec772f5f2f8f5e10ac08a 2013-09-12 02:36:08 ....A 116736 Virusshare.00097/Trojan-Downloader.Win32.Adnur.afc-ddd3d0caa8979740ccd0f5fa7e308449e9306344923bb13a17aec2f17f271091 2013-09-12 02:17:08 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.Adnur.afc-ed426a51ba7998e9623ae13452ef2f78f852927954a3915c7348fdfd06332c0b 2013-09-12 03:04:38 ....A 385024 Virusshare.00097/Trojan-Downloader.Win32.Adnur.dym-d592d7357a8b557f706ac7813aa708cf47cdbc44193bce635ac4489ac2b03168 2013-09-12 03:01:48 ....A 245760 Virusshare.00097/Trojan-Downloader.Win32.Adnur.dyn-e30c3e10d536c0d07eef8a0159e4283067d72b5b7344a619937595da6476a37a 2013-09-12 02:14:12 ....A 229376 Virusshare.00097/Trojan-Downloader.Win32.Adnur.dyz-d8ad721acf65aa39d52d3dc508d090adc154b0c6ac9ba5ea1a9b3fb364e5fa4d 2013-09-12 02:49:18 ....A 294400 Virusshare.00097/Trojan-Downloader.Win32.Adnur.ghn-f077e8776adfef35a2687db00b799c0b96d6cb00c302346cfd639d0e144683ec 2013-09-12 02:55:18 ....A 89088 Virusshare.00097/Trojan-Downloader.Win32.Adnur.grf-da0d0e0d42647197ac4cf014c57977bb41486c6bfeeb288f09e3913be84644b2 2013-09-12 03:06:28 ....A 507392 Virusshare.00097/Trojan-Downloader.Win32.Adnur.hbu-aa3df9748b7b00f9abaccdf11a2e60989c2a7a7bc101956451811b2cb83a49e0 2013-09-12 02:19:14 ....A 471040 Virusshare.00097/Trojan-Downloader.Win32.Adnur.hbu-c7979dbbf331836de413a2218f3b852fe5d77bcff59fc9c10ccbc80d976af1f8 2013-09-12 02:19:10 ....A 511488 Virusshare.00097/Trojan-Downloader.Win32.Adnur.hbu-d64b76481e0ed2037d1d32767d36bba550da7d99de8dde66a1538ea693a832cf 2013-09-12 03:07:14 ....A 446464 Virusshare.00097/Trojan-Downloader.Win32.Adnur.hbu-d8b7b924fe1cb2652e851cb9481d78c62be4a7f52d97db467803ab0a83c4d3ab 2013-09-12 02:40:46 ....A 466432 Virusshare.00097/Trojan-Downloader.Win32.Adnur.hbu-e276af772f132befed2b48597f08ba43e40c91b0a87c07fdbde2047eb7a8d94c 2013-09-12 01:49:42 ....A 206848 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wev-284abc14566b46d63a381e4faf915172b34744f5a5955aca3b02c3e3b34e3274 2013-09-12 03:13:44 ....A 195072 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wev-83048a789f7920e7558e0242e4766af39d23b154d73bbfde755e840527329a8d 2013-09-12 03:09:18 ....A 182272 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wev-dea4c4fa02653a387b130a9b400fe9f8ff43c028efc54048280850399200ec8b 2013-09-12 01:54:20 ....A 244224 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wev-f042dba75c0e7b314c993c0f0f5239f7a63311b60ab897a2c4e78344ec9b0f3f 2013-09-12 03:16:06 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wfc-e3c9504e84a1cd92eae7ee9eb73c2e825526579301c1e43999e4feb76d73898d 2013-09-12 02:49:34 ....A 774144 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wfe-897026b9b225e7d0061284ffb89b4e739e5c80df6d87cf7d4c0b4d89b505e9d8 2013-09-12 03:12:28 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wfj-29b8244be05ffa9c5a493a3ae03f684c4f3fd9f9a8ccd00141af298643637e8d 2013-09-12 02:43:06 ....A 230400 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wfl-c0eab941b7ad980db1808a2d828b5f4e9ed70316ae05640cd0081ef19037db9a 2013-09-12 03:26:18 ....A 271872 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wfw-eefb42143258272a59881110ecc0a5fe6fe310e3e0fc6f812f5c799e329f7ae2 2013-09-12 01:59:20 ....A 243200 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wfw-f16af6205a433ea49a28558475922dad02d14775e176c6f19628d53d4b93bd0a 2013-09-12 02:15:38 ....A 255488 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wgd-1af375fc5303b7dac41826d405842dfefd02afa149ec2f894f2fc51ae7f74a7f 2013-09-12 02:22:36 ....A 189952 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wgd-8ec9e04b9b6a8d3149829856d69043400c6cfbaa13682bc7fa09ea7113a783fc 2013-09-12 02:52:34 ....A 93184 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wgx-3f262a70faa7ceeb3010d9ad8dfdc47fb9643d06ea7cd285fb07681e1c873eba 2013-09-12 03:18:30 ....A 113664 Virusshare.00097/Trojan-Downloader.Win32.Adnur.whf-f43567a0411e1ed5f5db7a03b4b2801d24a7b5ee433dc723924c7233fa295e52 2013-09-12 02:40:32 ....A 421888 Virusshare.00097/Trojan-Downloader.Win32.Adnur.whg-5a7aa3fc8ed4204fec88df5a8f1abd0bb12a20cd60b411e28a6bf16c5bae25fd 2013-09-12 03:03:06 ....A 186368 Virusshare.00097/Trojan-Downloader.Win32.Adnur.whg-f84b094cde414c9a9ec20e993532cf6ea66a7cf985e478ada67be3cbfa108a4f 2013-09-12 02:26:54 ....A 156160 Virusshare.00097/Trojan-Downloader.Win32.Adnur.whl-4bbfe0d65f777a5b3cf524f29491593e53b6c71c7afcaf31bdb34ce3a2890170 2013-09-12 02:01:14 ....A 421888 Virusshare.00097/Trojan-Downloader.Win32.Adnur.whm-9606af0b27c9ad18f91a4970ea3b3c527c48c5a3abca075f8dec416ec5e95588 2013-09-12 02:29:34 ....A 469504 Virusshare.00097/Trojan-Downloader.Win32.Adnur.whq-d79e44042f20bd68a592582671ccce47d50db32180f5a1b2e60960ba2971948d 2013-09-12 02:08:52 ....A 335762 Virusshare.00097/Trojan-Downloader.Win32.Adnur.whu-3c1767b9ebcca86369c88b53ec9fca44c59da43316688f2d323845907ca3eb5a 2013-09-12 02:06:08 ....A 258396 Virusshare.00097/Trojan-Downloader.Win32.Adnur.whu-78bb4913b2348900c2e53fb295933d66c460cb387162e0cc58fca799d21165da 2013-09-12 01:59:02 ....A 507904 Virusshare.00097/Trojan-Downloader.Win32.Adnur.whu-9c7e8f425831655642c53543b48e90e9df103cc3f9d92adb27d1f223c73a6fab 2013-09-12 01:56:00 ....A 494040 Virusshare.00097/Trojan-Downloader.Win32.Adnur.whu-d5a1bcaf1e1cbcef0d346b9bbb2b25a06265c84c50e6cfe8506368c0595faf31 2013-09-12 03:10:42 ....A 507904 Virusshare.00097/Trojan-Downloader.Win32.Adnur.whu-d68083f7d534774cd33b689b20fe3481084fb2365cbdd89f6461c766925514b0 2013-09-12 03:22:44 ....A 507904 Virusshare.00097/Trojan-Downloader.Win32.Adnur.whu-e744bace96f3243da07547a7caef26b74d672d8b079fd80689d8db4524594215 2013-09-12 03:12:56 ....A 270848 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wic-f7afd7e29d340f2bdb8b545a5a83fe9db14ad867b3c3481d44a2640a22ec3a76 2013-09-12 02:08:18 ....A 121856 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wik-1e8a6a49525251b47603388e0d95f0efc072f60e088c69045270b5ef09eae7bc 2013-09-12 01:46:06 ....A 198144 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wjs-26e10684d6d762ecb4e4a589b9a09fbc5155bcf3ccd27587d4c27716578543dd 2013-09-12 03:04:40 ....A 508928 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wlf-2a376c98402add90531840dcfcbe259bcab4cc50bdf1ee60e6124c6094cc77a4 2013-09-12 02:35:36 ....A 244224 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wln-474a879343ca48b2ea03a68552c00142f357b65cb0563dd1807fa93bab5d297c 2013-09-12 01:45:20 ....A 195072 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wln-63bd59384ea55e0f95339a915e4310fb6b50cfe58b9d39185b9ccfafd1b65212 2013-09-12 03:10:24 ....A 195072 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wln-d2e911ee614c20a7cd75f9a463a3df34905a769d1362309b44946d4b6382733d 2013-09-12 02:03:54 ....A 124416 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wlx-2f3e8ccbf17a90da4b3a56f88a5a3bfcffd336c3be11398b7a59024d40e803aa 2013-09-12 02:06:46 ....A 136704 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wlx-34603453516fdbd21ed3f1cd26b6748fa7159643dc160ad2d1350423c0b60873 2013-09-12 03:01:18 ....A 60416 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wlx-369e94b2f47e462e6d42b7aa4b6f56390e4d7de287e922119d6be177ae01a9f6 2013-09-12 01:56:24 ....A 64512 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wlx-3f428761d40518e5855d94445a8acc6cffe1fab7c747847d7632b95592261f9e 2013-09-12 03:11:56 ....A 103936 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wlx-4d17016d493d04610e1d4ba4fdd64ac07e689aa201270774fec5c857e01c1970 2013-09-12 03:14:44 ....A 188416 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wlx-59af1a9212b0c97f08b0f1cc047b1fa9fd00c64a6a38070de3edcb69fbc925ee 2013-09-12 03:07:52 ....A 60416 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wlx-62fbdf815dbe0b21c768fc16a1962ea71f967a70083fb80f438f40541b3c1bad 2013-09-12 01:57:22 ....A 95744 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wlx-79faef3dd715d1bea6cc82893e8a43183ece3046eb2c0c66c2289860a058e6bc 2013-09-12 01:59:48 ....A 76800 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wmc-ee86fe435a34fb5965a8a1d8f0653b6d1d177be241118322c8e592fc366f6978 2013-09-12 01:58:52 ....A 217088 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wmd-2a83855f2dc4a8d20f5092abf64a5c09fe7b1d4ce687a055b8d03fe2284c7ab1 2013-09-12 02:39:02 ....A 54784 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wmd-9c6717710a205be6ea127c356123430c353f885df0cc8d97bfe4a8f883335a78 2013-09-12 03:22:00 ....A 144896 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wmk-e8ed5a94ba000557945d92d52c9fb1dace3f32622dd42fdeacbfe10248fbddf2 2013-09-12 02:40:26 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wmn-8c494d59ba65996aa1949a60bf7a9ec7d8c496057bbdf94e2a832348a5094760 2013-09-12 03:01:20 ....A 123392 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wnm-1a7e0df2b6e2ef5c34e7d288f5a9c9c9cdc02bc2972715d60b117036073f367d 2013-09-12 03:29:28 ....A 135680 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wnm-644d5d2f3cb8078585276e8841adea17e21c3c0aee81e611a123e13a1db95042 2013-09-12 03:07:48 ....A 113664 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wnr-3752be3b216e2af439080f00502505dbd3cf17a7d6d0b566d05c7a68f8fa655f 2013-09-12 03:10:42 ....A 93184 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wnr-3d2c7db8692ec1c25aa22899369584253b6320fb87df183d2f9ebeba6b31f9aa 2013-09-12 03:01:14 ....A 75264 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wnr-484e60ac71a6c89eccc3f38ba6d1548c790b647d63f0276753cceeb075318af7 2013-09-12 02:13:44 ....A 93184 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wnr-5540fed9fb779619fb446130d1a1aa3f0c4513a298180a5a480dfc6fa01b9861 2013-09-12 02:10:30 ....A 91648 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wnr-68cfc3218a439841c38777ad6184a3680949cb22116568eefa5422c7b00718fa 2013-09-12 02:03:04 ....A 103936 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wnr-91f3c1b14c022d36300d2d01b7c2071c381eab6a2e00ca08d71ebd2eec22b45e 2013-09-12 02:28:12 ....A 121856 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wnr-9979ccc486032063a1f2aa5f68ae681707cd62301106c2736ca2c292ba6d23b5 2013-09-12 03:10:40 ....A 105472 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wnr-9a39e0e01d9c814c0a1e9f684a319986d382e604f5703d09718969114613afd5 2013-09-12 01:38:58 ....A 101376 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wnr-d3e5324d58d372722c89ec2dd9f34963f650097eb91e2c718e97b3d15d7a0a0b 2013-09-12 02:21:44 ....A 147456 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wnt-1e77bbd4cd0d2ace63c62a3006fa0da44ee18e6f9bd3ddb689e275a085fa0dd6 2013-09-12 03:03:24 ....A 233472 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wnt-fb1dcfe4d8128923effb1a86c079236facc6c10484a6982c33cd36fe27f80279 2013-09-12 02:37:24 ....A 204800 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wok-4fc73601171fbe4433bd8ac5d6320d07ff8348540525c777cdad7d29b3832414 2013-09-12 02:34:22 ....A 184320 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wok-f90533a75c4c072afaa64cafcb44031f4807e941938bbfe7d6694fa08041bff9 2013-09-12 02:51:54 ....A 175104 Virusshare.00097/Trojan-Downloader.Win32.Adnur.won-749221829ede53a84ee15818b412ed8f399fa83815d393e6268134f9cfb6d46b 2013-09-12 01:58:00 ....A 183296 Virusshare.00097/Trojan-Downloader.Win32.Adnur.won-85b5131cb40c7e5bb8d880cb6688fec2d9ee0277220efa3e6d4a6ec6d9c5c46f 2013-09-12 02:05:38 ....A 54784 Virusshare.00097/Trojan-Downloader.Win32.Adnur.won-9ad8170d4138196ce84454b1f6fcaf197ee90090834a1edfc02261d4232140eb 2013-09-12 01:46:52 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.Adnur.won-e57e2642f0a48abd32883fc72239128f3071e97e3b55f7bf74b72b91dfec5b4b 2013-09-12 03:20:56 ....A 157184 Virusshare.00097/Trojan-Downloader.Win32.Adnur.won-e79e9ab411c3cea421fcedb888c2f4b78054ec16d0d76515484ecb56307a86b3 2013-09-12 02:49:30 ....A 458240 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wox-afbd6c47d6ddeca6c9e5c2348ff87e736845670481ccea9f59ac56010328e878 2013-09-12 03:27:48 ....A 514048 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wox-c44dfe03485f89bf1b53ba5410256682f2b2bf5ec694b7d87923582d3168f7e8 2013-09-12 02:47:00 ....A 118784 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wpj-3a15a894e5c8c5e8413f39fe058710369e7a9f941c5a3691f6e25de18664753f 2013-09-12 02:28:00 ....A 83456 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wpj-50482be714c5e301334269b79a31c45e6160b5356f32782650d1a323afd107e9 2013-09-12 02:44:14 ....A 106496 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wpj-fc9ea96c5e4127ffbaa22aff40793ed4b6a590da08aa5ca13395e6e1f29c21ca 2013-09-12 01:39:14 ....A 192512 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wpn-b9a2f0760fc4f9186f899957f2d75de55a649223b1358f133a77225fc494c62c 2013-09-12 01:43:26 ....A 163840 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wpn-f757fccc8a0c7f6524590d9875341d10450b8c1b3cb7d495f44b3ae68005d314 2013-09-12 02:25:12 ....A 158720 Virusshare.00097/Trojan-Downloader.Win32.Adnur.wpn-fb953e525cb4794621c811ac9cb4c86a56ea2682c9abc995f2704e1827bcbda1 2013-09-12 02:47:34 ....A 243200 Virusshare.00097/Trojan-Downloader.Win32.Adnur.xm-5e2dcccdf6495668911419e18317a2aaf9f8c65efbe2bc732c313607488699f2 2013-09-12 01:54:50 ....A 794624 Virusshare.00097/Trojan-Downloader.Win32.Adnur.xm-89c2023a437bc9882243030c2c7992a0bee9b5d52837dc5cb00bf4a4834e29a0 2013-09-12 01:40:48 ....A 202240 Virusshare.00097/Trojan-Downloader.Win32.Adnur.xm-933ac6a2384286c54ad4d2969f19024bfccc4cb3a1c13f1f879c77c84de72d03 2013-09-12 03:01:26 ....A 451659 Virusshare.00097/Trojan-Downloader.Win32.Agent.aadcy-03f4921dcdc49ffc52bc32395dd46b863100f41f2676fc53f3513bffbe2cf0ca 2013-09-12 02:29:14 ....A 406530 Virusshare.00097/Trojan-Downloader.Win32.Agent.aadcy-045d6c670cfe84e736c8761fc89b628675a1e8f8502a51b0b1d3f676e02851ca 2013-09-12 01:46:36 ....A 406655 Virusshare.00097/Trojan-Downloader.Win32.Agent.aadcy-5b6054031d694ee9889aae6c904686f95a897d3512652f6d9c78c62a3435e122 2013-09-12 02:27:18 ....A 398287 Virusshare.00097/Trojan-Downloader.Win32.Agent.aadcy-877bedbdc140c97a80e9fd4b1fc7b319c66951f4dcaaaf295e473daa2932c396 2013-09-12 02:59:32 ....A 368640 Virusshare.00097/Trojan-Downloader.Win32.Agent.aadcy-a774a5441bf423719a592144386c63b895c3aa7eb43542a8bc1c76d0bb554e47 2013-09-12 02:55:48 ....A 398405 Virusshare.00097/Trojan-Downloader.Win32.Agent.aadcy-db9c0706f6d150036dfb5ab578ad9da3ae15f8ddbaef24ec5d47389468acf9cc 2013-09-12 01:51:04 ....A 398466 Virusshare.00097/Trojan-Downloader.Win32.Agent.aadcy-f131376b9d50d0875cf04317b1089d30dd050c75c0279db317503dda173ef2de 2013-09-12 02:06:14 ....A 406531 Virusshare.00097/Trojan-Downloader.Win32.Agent.aadcy-fc105d4fd41e201249105cbc7a9b0f1eb41cb5df909ba3c9cb635e95a6633a64 2013-09-12 03:18:18 ....A 1085440 Virusshare.00097/Trojan-Downloader.Win32.Agent.aampm-97dbaf8ec27f4a715a4ad35b1ef7e634e7fe2f240c1ed9138bf0638aed153973 2013-09-12 03:18:32 ....A 16036 Virusshare.00097/Trojan-Downloader.Win32.Agent.acd-d45fee7d83ee9d152d4dea627b55e1f0a4d0fd40011bcfd0c6c24be4868d0225 2013-09-12 03:12:50 ....A 8192 Virusshare.00097/Trojan-Downloader.Win32.Agent.acd-fac9e9dc0fc846d3c8c650145a9823d7fc1f3f4b7150f79146f52b7110c4719c 2013-09-12 03:19:36 ....A 237263 Virusshare.00097/Trojan-Downloader.Win32.Agent.adshpv-15901e782360b9cb5d1b8ec70d3a35a58e41673c175a3aa3421932e35c2f4eb3 2013-09-12 01:54:36 ....A 94720 Virusshare.00097/Trojan-Downloader.Win32.Agent.afb-efac0aa859657ca6f6f7b68c2db828b661f9ec812af12c4be08ffe7a919d3f43 2013-09-12 02:20:38 ....A 399700 Virusshare.00097/Trojan-Downloader.Win32.Agent.afsn-823877398910d884049517576edeac71f370d8f7726badc8651c97925785d1fb 2013-09-12 02:39:04 ....A 36352 Virusshare.00097/Trojan-Downloader.Win32.Agent.afw-dd810820cbc8441720a476e76ab8e56a110142cb274f89b5f906d5373c01dc6b 2013-09-12 02:18:08 ....A 226896 Virusshare.00097/Trojan-Downloader.Win32.Agent.agld-59439b1017f3e0df1328082cf563b24425b0192fec642f2d114c462d8b591915 2013-09-12 01:59:40 ....A 43524 Virusshare.00097/Trojan-Downloader.Win32.Agent.ahfa-6124d0baeb5d21ae0248c36d0961133a83a34b03185cb04056d5cecc5bbc3ce3 2013-09-12 02:50:44 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.Agent.ahj-cba0454634b9ebddb43838911c3ce7ffacf58c6f28d3ba9cf2002aa442f65180 2013-09-12 01:46:44 ....A 16384 Virusshare.00097/Trojan-Downloader.Win32.Agent.ahk-d7b883a26c4c06d744f46da9b8d808bcfac299250f719ec1486335dbc8667f34 2013-09-12 02:37:24 ....A 27136 Virusshare.00097/Trojan-Downloader.Win32.Agent.ahk-e686122643f72be20bd5be7feb47947a81805a08e48aae22028165fcf2d4cd41 2013-09-12 02:18:42 ....A 7714 Virusshare.00097/Trojan-Downloader.Win32.Agent.ahk-e8b06a33a216b80fa77d46af8677c74b895794b8d475e8ad51eb0bfbec2a1c1a 2013-09-12 02:08:38 ....A 31714 Virusshare.00097/Trojan-Downloader.Win32.Agent.aii-ffd822297a3575590e2aba85ab624c81f6effa8b20e43a779c3ae79ce5e3c316 2013-09-12 03:07:38 ....A 18944 Virusshare.00097/Trojan-Downloader.Win32.Agent.aix-30297f0aef451a748f120ab1121dd1eb64c662da546d73c034344eccf5557064 2013-09-12 01:59:36 ....A 167936 Virusshare.00097/Trojan-Downloader.Win32.Agent.ajf-1d7ccce003121faa32b36ceef9127ee398d2f4a70e4444b6fa3931ce3a371768 2013-09-12 01:53:22 ....A 1233896 Virusshare.00097/Trojan-Downloader.Win32.Agent.ajf-2503b379afb4f3620f9cbcd4a9ace1666fcefe293280b0ce226d5bc4e4a9428a 2013-09-12 01:41:32 ....A 167936 Virusshare.00097/Trojan-Downloader.Win32.Agent.ajf-32ffdd483b7c7e08a1fb4ca91195646a6dc77520b9e45855ea04901f6b6030c5 2013-09-12 01:49:44 ....A 1413632 Virusshare.00097/Trojan-Downloader.Win32.Agent.ajf-7986bb8b493b14218cc43e6e0c4403fecde3f8a3e7dacfe906e34bac1897de10 2013-09-12 03:30:46 ....A 1709485 Virusshare.00097/Trojan-Downloader.Win32.Agent.ajf-97f1c4b377ae44c38789ab02c1396a34ec086fbe2e036d6dddce5e9b8f0d23f4 2013-09-12 03:24:02 ....A 1080320 Virusshare.00097/Trojan-Downloader.Win32.Agent.ajf-aafd44c368a3f542bb4f0024f634cd92adb8d89a0ec96e66a1be1402ce0d1dcd 2013-09-12 02:32:38 ....A 796600 Virusshare.00097/Trojan-Downloader.Win32.Agent.ajf-d7de2c3b7e792a8175351dc1ce79f8b0f96f75294899637bda76036c6be48cde 2013-09-12 02:09:44 ....A 15012 Virusshare.00097/Trojan-Downloader.Win32.Agent.ajiu-1781986421a03b4b4233faeb23637d5088ad0c30b70c0e8b9687ac2534381b06 2013-09-12 02:42:26 ....A 1363036 Virusshare.00097/Trojan-Downloader.Win32.Agent.akaq-e75ac8972bb8d2b1bbdb32fd32d586ed22d10909e9f8ef8aca9b9ae75bbf706a 2013-09-12 03:20:46 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.Agent.akbl-f88ddd38cdd6abc7bff4e14f9160a5290d92fe57668c7f8dc49c48aac5fa254b 2013-09-12 02:20:48 ....A 29188 Virusshare.00097/Trojan-Downloader.Win32.Agent.akjl-6acce17891cfe96996d85f0d2acbc3ca1164bea1276ac2c73e0e8433503b6947 2013-09-12 01:38:56 ....A 32561 Virusshare.00097/Trojan-Downloader.Win32.Agent.al-e01c9683207b28900a48209266d381ab5b1aa6cca2b3d2c87ebf2b69f438c493 2013-09-12 02:50:30 ....A 11264 Virusshare.00097/Trojan-Downloader.Win32.Agent.al-e25bafb8e86abf18969ee1cb087bf17337ab756e29ac309dd5bc4b2170e5da40 2013-09-12 01:59:40 ....A 123392 Virusshare.00097/Trojan-Downloader.Win32.Agent.aln-56d3fccb8b481c4e7faad05c72cfacee7ea7734126be957216c4541e6c598c95 2013-09-12 03:30:52 ....A 53767 Virusshare.00097/Trojan-Downloader.Win32.Agent.anlb-e508aef9a2f88d90676dabc08cfe19ed90a75970abb0a57cbb164130ea7c1b77 2013-09-12 03:03:02 ....A 910288 Virusshare.00097/Trojan-Downloader.Win32.Agent.aocf-dfdf2481cc6b8a7706a0d33f48d06174a8f9390b9902c285d9fb6a250ba4b5ab 2013-09-12 03:32:04 ....A 134154 Virusshare.00097/Trojan-Downloader.Win32.Agent.aozy-fd087733597732ceae4fe0b891f52d0372a7a7f6d54bd581a3ccc3d4f8d20e4d 2013-09-12 01:57:34 ....A 93187 Virusshare.00097/Trojan-Downloader.Win32.Agent.ap-f555e69f481211ce832e48ddb639d28e295626b00e882d68e0144ff0bdd34860 2013-09-12 02:02:22 ....A 32637 Virusshare.00097/Trojan-Downloader.Win32.Agent.apd-5a5ddd550a314c67fa90491ddb514f12c5ebd5849b768f6f85bd4c51acd41e64 2013-09-12 02:45:40 ....A 33661 Virusshare.00097/Trojan-Downloader.Win32.Agent.apd-b87dad775488bbba4b78ffb58780e2d10bcf66d634f323621cde930b80adb77a 2013-09-12 03:16:08 ....A 2649981 Virusshare.00097/Trojan-Downloader.Win32.Agent.aqh-7d590dc781151cdd8253db03d63d6dadfa9c9aa3f7d9a3b644127d2ac0b5dbab 2013-09-12 02:18:04 ....A 58880 Virusshare.00097/Trojan-Downloader.Win32.Agent.aqr-37f77b7fa0e8cddf30c6a109907ddab9e5d5106e2775a93123564097929802f3 2013-09-12 02:20:46 ....A 190477 Virusshare.00097/Trojan-Downloader.Win32.Agent.atjz-07444d8e82074ae67d7b7f6e39e6b8aaa5d3dc72485db9479ad423dfc926ff05 2013-09-12 03:24:24 ....A 302092 Virusshare.00097/Trojan-Downloader.Win32.Agent.auep-de304e542d4ddc5fad851ae1cffbcb0a6199327b5a0b1ac53b9adf6889b2eddc 2013-09-12 03:04:06 ....A 5120 Virusshare.00097/Trojan-Downloader.Win32.Agent.aukz-d31c914e7a1f786d176e07989a4f3b156fb17523236980f6dc65ff2261c6aed3 2013-09-12 02:58:54 ....A 5120 Virusshare.00097/Trojan-Downloader.Win32.Agent.aukz-e097f840b1b8372f86270ad9752cbbc049b06bf960fd86cd5d26ffe0e50fdc3b 2013-09-12 02:19:40 ....A 5120 Virusshare.00097/Trojan-Downloader.Win32.Agent.aukz-e7f5592e7d14ce9216203dc7ff5fa112e191385a98f70ce4259e53be0a13f50a 2013-09-12 02:19:56 ....A 15238 Virusshare.00097/Trojan-Downloader.Win32.Agent.av-27de7d84b43278fb4763373bb137170138641ce2ed954446358f522ae4957e29 2013-09-12 02:31:00 ....A 85520 Virusshare.00097/Trojan-Downloader.Win32.Agent.awf-4f5799076a4137a3e058a679523bdbdc18207e6d5a4859ccffce199be180e36e 2013-09-12 02:08:50 ....A 24588 Virusshare.00097/Trojan-Downloader.Win32.Agent.awf-81a79978a0edb9bff11a6069a5ce1444657b42217f443d51ddff1ae381030617 2013-09-12 02:27:50 ....A 85504 Virusshare.00097/Trojan-Downloader.Win32.Agent.awf-9964eb627d4c233e17b1d3b877ab70629b0a0599c7bef1ef20b4a409d9ffef99 2013-09-12 02:08:34 ....A 55296 Virusshare.00097/Trojan-Downloader.Win32.Agent.aww-c3d48f08cb90a8d101b54bda01366ae3ccb4028a72dfb018bb5fccaf6b524e2f 2013-09-12 02:56:36 ....A 55296 Virusshare.00097/Trojan-Downloader.Win32.Agent.aww-d591c3fae198d46ad484f57ddd243e403ca334e3bf8fc46fdd693f2721124b71 2013-09-12 02:56:16 ....A 2090 Virusshare.00097/Trojan-Downloader.Win32.Agent.axg-f4cf085a186dcb8afeef92ff902bde98fd25f6d09a2923a8dc71cd88af0917c7 2013-09-12 02:49:40 ....A 1906576 Virusshare.00097/Trojan-Downloader.Win32.Agent.axoz-f4dbe2d1477c24d903fde2700b6c1276f4d6b7673cb32e0ef7d8457d4d45c446 2013-09-12 03:12:38 ....A 11043 Virusshare.00097/Trojan-Downloader.Win32.Agent.azg-ad9cd519605fca1d47b619ceea39dc1886ae4563528bae83c7c1a7e92d9cd13c 2013-09-12 03:17:14 ....A 524289 Virusshare.00097/Trojan-Downloader.Win32.Agent.banu-e7530d764456d4f2b71387b506070d57fb1000e9665fa85840006a6e262a2c12 2013-09-12 03:04:50 ....A 28590 Virusshare.00097/Trojan-Downloader.Win32.Agent.bbb-7fda94453b2bae8597506d60ebeff3d35fddeb95ab199c204e24abdeb9df08d8 2013-09-12 02:04:46 ....A 9728 Virusshare.00097/Trojan-Downloader.Win32.Agent.bbb-e30d6aa95b997bc3e68e0225d5959d610c55bda339f8efb1311bd73241593364 2013-09-12 02:53:46 ....A 1191862 Virusshare.00097/Trojan-Downloader.Win32.Agent.bbjh-da2ce82a9f858be6dd3adf8a9f2036cb32c1031c856cd496110c3eb1a255b49c 2013-09-12 02:44:22 ....A 85230 Virusshare.00097/Trojan-Downloader.Win32.Agent.bc-29fb9135cc53ff01212c08f0942c9086d60c7d8d32420822440765bc86157921 2013-09-12 02:55:28 ....A 114470 Virusshare.00097/Trojan-Downloader.Win32.Agent.bc-4ea3b19fee46bca1403351668a964f79ac9411b4871d3c27cbb247ee31891227 2013-09-12 02:51:10 ....A 113923 Virusshare.00097/Trojan-Downloader.Win32.Agent.bc-7c8f914dbc5671ab07e14e2f7d20d44d9dc877f9e92acb469a0efff9a2a2b43a 2013-09-12 03:23:00 ....A 107964 Virusshare.00097/Trojan-Downloader.Win32.Agent.bc-cd9c51cc457fdfcc6303ac1c75018c9b44c45eb33a5e26c620ec21d5cc88de48 2013-09-12 03:17:56 ....A 114212 Virusshare.00097/Trojan-Downloader.Win32.Agent.bc-d54d92cfe3d4f4026bb4300410567846a6010bd38444894dfb2d6d7da8f17317 2013-09-12 02:07:46 ....A 114313 Virusshare.00097/Trojan-Downloader.Win32.Agent.bc-fd7a921ed3b32734cf5904b924954f57f763174a0073b3abf978458c22cb689d 2013-09-12 02:31:08 ....A 58400 Virusshare.00097/Trojan-Downloader.Win32.Agent.bchr-79c31504f472a198cdd6943226c428b9f8a56cc7d4dec9498f919a5b0ef7164d 2013-09-12 01:55:34 ....A 97792 Virusshare.00097/Trojan-Downloader.Win32.Agent.bcqi-7a8b6c89abcf8c4be626dae5382833579598df3c231d6c5b51aaa95626236235 2013-09-12 02:17:52 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.Agent.beaz-01b37b0aecaef36fc412116ce09405108cd4b480da24a3cbee894aa53cd795f5 2013-09-12 01:48:32 ....A 12288 Virusshare.00097/Trojan-Downloader.Win32.Agent.beir-697b078b48e55457d36f7301687d9d66f63a3c007fbf6747e749a593cec8afa2 2013-09-12 03:05:36 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.Agent.bgg-f02f1a8069a0b9b27602636cd7eb72d9637ef47f89332504f8bb121695f6d71c 2013-09-12 03:03:18 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.Agent.bgx-f15149c426b87f36086efc8f90035e2cdccb2d450a80fbf34387c71789e1bb72 2013-09-12 02:56:22 ....A 96768 Virusshare.00097/Trojan-Downloader.Win32.Agent.bhfo-ff8dbf230550825ea00c770d6d2fc3c3841efaf88086cb1fb097d70c88393bd2 2013-09-12 02:37:18 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Agent.bhis-21564a81afc444b56a8e5be50728ff3545d7fd0a9799290bff7b1baedc7e7e67 2013-09-12 02:01:20 ....A 106496 Virusshare.00097/Trojan-Downloader.Win32.Agent.bhmm-ab1b8430fffd112f2fa640c5ea104f4c684ebd5ead96377976b1d2b291c8aba6 2013-09-12 02:55:58 ....A 167936 Virusshare.00097/Trojan-Downloader.Win32.Agent.bjc-763d2230c08e94d0b85c73b7a8d9103e4e38065c2a1ad4306fa563c34dff6ae8 2013-09-12 02:45:04 ....A 126464 Virusshare.00097/Trojan-Downloader.Win32.Agent.bkdn-7d32ab0e41984d61e3565372563c0a5b77569a96e75cb1d9d173e95a7d22b64e 2013-09-12 02:41:06 ....A 290580 Virusshare.00097/Trojan-Downloader.Win32.Agent.bkwo-c3493c18bc74d5f99b23d8a7d4db3c7c7c0fb910340cfe266fedbbd34b78b5b4 2013-09-12 03:14:56 ....A 194324 Virusshare.00097/Trojan-Downloader.Win32.Agent.bkwo-d121088f32a8a3503f306bc33e9601a1e7b0d95e9974bfbfaa48a61abfbda024 2013-09-12 02:06:46 ....A 28160 Virusshare.00097/Trojan-Downloader.Win32.Agent.blda-b7e67f9e3333d8b22080a08953192d7fe22eee1d229bcc3edd2f400a254183f2 2013-09-12 02:57:48 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Agent.blm-b9f00c31f49b56a5d15a4d6b905c37107a4c6298289b73d26333a86b070b0aac 2013-09-12 03:21:38 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Agent.bluh-e95627aeec902e402bf2c45426c405a3933b62a40fce612829b6bfceb93419cd 2013-09-12 02:51:58 ....A 836633 Virusshare.00097/Trojan-Downloader.Win32.Agent.bmxh-d818b8e09a381d53260cf0d05324ea86585584c6827a630fba15a9ad58c691bf 2013-09-12 01:39:52 ....A 136706 Virusshare.00097/Trojan-Downloader.Win32.Agent.bnm-7f51db25e5c1bcafa0fa63dbc965a9ccaff5ee1a3d2192e49fb4fccff013109e 2013-09-12 01:58:18 ....A 103137 Virusshare.00097/Trojan-Downloader.Win32.Agent.boix-709927d64e1051c0639ee0c18cb353be338a61975eeadc83c86fb1317277861a 2013-09-12 02:07:40 ....A 101982 Virusshare.00097/Trojan-Downloader.Win32.Agent.boix-dbea499fd2ee252199212ce5e94a77bacaf943cfa3a68e2ffdf3c9d8176b096e 2013-09-12 02:47:42 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Agent.boix-e637cc4096b0a28ccb8dd50048edb730b61bd5c0607d7d91f3984344d3f46b48 2013-09-12 01:49:38 ....A 91661 Virusshare.00097/Trojan-Downloader.Win32.Agent.bq-9646e809c90040e5a4ad346b9f7dd3c84d67c8dbe7b12b034444c3f848d32bd8 2013-09-12 02:19:30 ....A 28320 Virusshare.00097/Trojan-Downloader.Win32.Agent.bq-c73ad8cad36548b28348f63d5e976a6c92619b990dc8ef8bcff8b0fa0e196ddf 2013-09-12 02:10:54 ....A 177031 Virusshare.00097/Trojan-Downloader.Win32.Agent.bq-d9b3a9000de6f836882a54b2715424a36a0f77d804e7fd7d32dbac0da812e8cc 2013-09-12 02:54:16 ....A 10959 Virusshare.00097/Trojan-Downloader.Win32.Agent.bq-fa9883c4ce0c0bc08a198e5760edaebc916277f17c3ad36d7d2979687a8a20e9 2013-09-12 02:44:46 ....A 292595 Virusshare.00097/Trojan-Downloader.Win32.Agent.bqgr-e2831b5d0ba974618b9acbd8a08c0023a02d707ccd5e4f9daa7bfb0c04981a28 2013-09-12 03:17:20 ....A 50176 Virusshare.00097/Trojan-Downloader.Win32.Agent.bqxc-0117ce8d3d6ddc240f3f8df09c29499bc1088b16584cbeb3137a060082130f24 2013-09-12 01:42:06 ....A 50688 Virusshare.00097/Trojan-Downloader.Win32.Agent.bqxc-1b84d98c7dfb40ee978fc3f7c8f8272ce626d6ebf8edf00be1c9e2848681b066 2013-09-12 02:33:20 ....A 50688 Virusshare.00097/Trojan-Downloader.Win32.Agent.bqxc-213e21ac3e19ed4a40ff411ca371000f4130d12ed7b8feebce8f7617ebd9f23c 2013-09-12 01:48:20 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.Agent.bqxc-31d8f2c72961b4d1cd3dffdb3f6b70cf0ed3ae96bc746dabc0ad40c0b024b1c3 2013-09-12 02:40:42 ....A 50176 Virusshare.00097/Trojan-Downloader.Win32.Agent.bqxc-38a3754e582ace67cdbc57b16adc425169494091919e77452692823721d358be 2013-09-12 01:46:52 ....A 86528 Virusshare.00097/Trojan-Downloader.Win32.Agent.bqxc-744b1aad936a5922d9afb2e18e5e6fbdbb050e62e81755660e0855ce15c262b7 2013-09-12 03:26:30 ....A 91136 Virusshare.00097/Trojan-Downloader.Win32.Agent.bqxc-7ef55d799ba78a928fd97a1548460d02004cf05e2c05430073873cb906e6ef5b 2013-09-12 01:50:30 ....A 50688 Virusshare.00097/Trojan-Downloader.Win32.Agent.bqxc-d5f077f73c521b18d9c08166c02c91d9d00136f4a36df541420a4a7916133ee1 2013-09-12 03:17:24 ....A 51200 Virusshare.00097/Trojan-Downloader.Win32.Agent.bqxc-e39dbeb11920437941e018a3ff5475847a209c5c7b03347aa60bc745f55cfed0 2013-09-12 02:46:04 ....A 49664 Virusshare.00097/Trojan-Downloader.Win32.Agent.bqxc-e5993047f5c3ee6ba45dd3533572f5226095889cecadec5acfe8682cfccb95a8 2013-09-12 03:14:50 ....A 52224 Virusshare.00097/Trojan-Downloader.Win32.Agent.bqxc-ea6a801b30db0e590385f9e05b0c7492cf2eb85ec21da0f06144fdc940931a57 2013-09-12 02:26:02 ....A 7680 Virusshare.00097/Trojan-Downloader.Win32.Agent.bqxu-bf471422a2f85cd26cd40103fc77de9327e66a92dd824ad8cd528eba5b67376e 2013-09-12 03:19:48 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.Agent.brbt-5ec53ef5f90818c48a3c9ff70b159e0c3882198adeac6293f327194f598ba378 2013-09-12 02:49:40 ....A 28160 Virusshare.00097/Trojan-Downloader.Win32.Agent.brjn-0299a1803234107b93188f7f717bf9a88742624f7291713f5da14e412aca270f 2013-09-12 03:00:56 ....A 58520 Virusshare.00097/Trojan-Downloader.Win32.Agent.brjn-e12454cb2b185da98ad309a12b24c843cdca7b596153fc2b622c7e82e15e5815 2013-09-12 03:21:56 ....A 41984 Virusshare.00097/Trojan-Downloader.Win32.Agent.bsam-24de7234b341e42493ae5b00cf81332e829d1b472a67db398aee60c0d66fc343 2013-09-12 02:22:08 ....A 171008 Virusshare.00097/Trojan-Downloader.Win32.Agent.bsew-e61d6febd45ffc5b8a64724860edd6915c05e1fa04091a05e7034b8b94762a93 2013-09-12 01:58:26 ....A 204870 Virusshare.00097/Trojan-Downloader.Win32.Agent.btn-e56e7e0b175f3f2b5eb350c7ea467b0b15573a53e7ddb61e9eb64f7e30db303c 2013-09-12 03:13:04 ....A 200283 Virusshare.00097/Trojan-Downloader.Win32.Agent.bwqb-0e1a763fd8bf4a49f3e844ab2a1293495f784faef1f484c694ca5a7cb5a35f7f 2013-09-12 03:04:18 ....A 37096 Virusshare.00097/Trojan-Downloader.Win32.Agent.bxfz-eba58ac47c1da6ff2285920368e9ce997d296a4ae6ce0d822057c881c5b7b84e 2013-09-12 02:28:04 ....A 62976 Virusshare.00097/Trojan-Downloader.Win32.Agent.bxx-fe626687d6c94c3b2ace31158bbce9bc41415ba5a9191ce5657bbfe43f3549e1 2013-09-12 03:25:22 ....A 413184 Virusshare.00097/Trojan-Downloader.Win32.Agent.cetj-ee2ebf858247a71f2cc9873078270f3767538cbfa7ef1f77dc02055813e7445b 2013-09-12 02:45:20 ....A 67584 Virusshare.00097/Trojan-Downloader.Win32.Agent.cfoc-40ddc27bd6cc2827fb0aff5525a4072d8f9f16a1591716c7672af8c93858214c 2013-09-12 01:54:22 ....A 910983 Virusshare.00097/Trojan-Downloader.Win32.Agent.chdc-05fa591866c42d783bc8e8cd99c764cac96a3ca9cad59c4b6cf6c01172602b9b 2013-09-12 03:26:08 ....A 990483 Virusshare.00097/Trojan-Downloader.Win32.Agent.chdc-247277d711f6b891a5715cceb1fc7ead99efc87d288b3c2fdec87e1019758ad7 2013-09-12 01:50:02 ....A 16384 Virusshare.00097/Trojan-Downloader.Win32.Agent.chdc-e0c1e560e05e4859be6c6a05e761fbbf06ce68cbc33fc265c9e76e2b6b32cb0c 2013-09-12 02:24:36 ....A 344049 Virusshare.00097/Trojan-Downloader.Win32.Agent.chww-e05eb84204f82ea344c9f05c45320c2f532dbff66db340ec784c95ecc1a1a844 2013-09-12 02:10:36 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.Agent.cify-a2ac1efcd47309696dcd70089c933a980e864e572fe9c2c250ad6d5a285a0931 2013-09-12 01:44:34 ....A 6205595 Virusshare.00097/Trojan-Downloader.Win32.Agent.ciqh-fb08af2e0ed9cec12eaf7ec3b41db1636fe8e7af4ce3f30dc3cb870714f0024e 2013-09-12 02:38:34 ....A 36128 Virusshare.00097/Trojan-Downloader.Win32.Agent.cmak-246512edcccf82f1d72ea551b851659b120448cbd5deca2e75ac0c7b0967ac26 2013-09-12 02:38:54 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.Agent.cnfo-f05c1579657d28edf275d563e4155879bc5ffaf0a86644de9aad80f02efb4912 2013-09-12 03:31:10 ....A 75776 Virusshare.00097/Trojan-Downloader.Win32.Agent.cnoz-55a61b7dfd18c560d9dc7fee11d20c2398a759ff176498c67f37c5b394ed4668 2013-09-12 02:50:00 ....A 60138 Virusshare.00097/Trojan-Downloader.Win32.Agent.cnoz-5ac8714eb19b87a85cd7c1ec27a7cdcda8cde1aaaf311239dd41fb22e9adbfc2 2013-09-12 01:51:58 ....A 269913 Virusshare.00097/Trojan-Downloader.Win32.Agent.cnrq-ddba6ea56927c08e62db5445d4b081b91d4c39b8d75f4c6e8366771232d67352 2013-09-12 03:19:20 ....A 3392 Virusshare.00097/Trojan-Downloader.Win32.Agent.cnte-ebc48a66cc718e26f676f60ffb90aaf36c3661baa6046c0b7145f3acc17bdf9f 2013-09-12 02:37:42 ....A 42286 Virusshare.00097/Trojan-Downloader.Win32.Agent.cpah-dfdbcb9bd2124d6de9896aede513d05b0baddb5fca218bc3eb5182e1bc4937a9 2013-09-12 01:55:08 ....A 38400 Virusshare.00097/Trojan-Downloader.Win32.Agent.cpsh-b4521f91b0d31120a2d95552634702ae9768e26c87b5c6339421b21f4ec18128 2013-09-12 01:39:12 ....A 259008 Virusshare.00097/Trojan-Downloader.Win32.Agent.cskw-12f7cf4ce546c8d9d19248d269a17570d5394c99bd0421bfba15b96fa4813486 2013-09-12 01:53:00 ....A 38912 Virusshare.00097/Trojan-Downloader.Win32.Agent.csly-1473d59c5c60a7b7d74d3638a5d5c1d8ee0d09d3decaa4f97d26733076183619 2013-09-12 03:16:14 ....A 100864 Virusshare.00097/Trojan-Downloader.Win32.Agent.csly-425dc0c994f4530e69b2e66703016a0873c19d4f49f7a7766ce55ccf56fff921 2013-09-12 01:44:56 ....A 100864 Virusshare.00097/Trojan-Downloader.Win32.Agent.csly-6b1d82ec9be7c534c57c1de6c260104b34327fd992cff6d46598c8ff79a0a511 2013-09-12 01:48:20 ....A 100864 Virusshare.00097/Trojan-Downloader.Win32.Agent.csly-7c19f835bb7926eba937855d7e84980eced00a9f6698276235372da4c31750ba 2013-09-12 03:12:34 ....A 100864 Virusshare.00097/Trojan-Downloader.Win32.Agent.csly-b0d829e27f16a2dce47af154d191330a89ab4bda3d80df0f6a2b39a657272fb3 2013-09-12 02:17:20 ....A 200704 Virusshare.00097/Trojan-Downloader.Win32.Agent.ctnz-670a0dfd405435cdb676fb53f7695dba19847d1def27391b2309fe56c8880966 2013-09-12 02:43:02 ....A 12288 Virusshare.00097/Trojan-Downloader.Win32.Agent.ctup-d93fa5efa271a193c5253639b1b0b42d118356d6dbe5ce52dfa48ab7170fba91 2013-09-12 03:11:44 ....A 47104 Virusshare.00097/Trojan-Downloader.Win32.Agent.cuap-e876b5f9bc610241b02942139e77457a2948f001a5354fbc0ab9b7501d9a9459 2013-09-12 03:32:14 ....A 507907 Virusshare.00097/Trojan-Downloader.Win32.Agent.cumu-f76b4ccd4f5615836ddf09bcb830d0bea0baf1392fde92c7fc07a7e8d46acebc 2013-09-12 02:37:20 ....A 79360 Virusshare.00097/Trojan-Downloader.Win32.Agent.cuzg-e4695fa820ab9c55c482a1338335a6502971aeff80acee4f64e8d6a21b0f3a36 2013-09-12 02:43:44 ....A 2381 Virusshare.00097/Trojan-Downloader.Win32.Agent.cwfu-dc9fef00a0366361b7d789cdf681d919e58540ef2753d7bca1c1d5029b0454fa 2013-09-12 02:33:46 ....A 27648 Virusshare.00097/Trojan-Downloader.Win32.Agent.cwwt-d1e2f001453086fee78c10fc8b7c05b3d32a2fa2d36f414f7bf43fd3d75d0940 2013-09-12 02:50:16 ....A 202752 Virusshare.00097/Trojan-Downloader.Win32.Agent.cxpt-57e3a45648e02fe813ba61aaae14f3b127415a60b81b03aa4db3785b0f26663c 2013-09-12 02:02:16 ....A 172035 Virusshare.00097/Trojan-Downloader.Win32.Agent.cxqm-33bcf5fd23d83e530e7246064e2ba02a616890cce3be820cb2aa226b9a1a5f19 2013-09-12 02:04:18 ....A 161197 Virusshare.00097/Trojan-Downloader.Win32.Agent.cytk-f6aa40e44382c25e99fcf4f468304314d9876fb187b31b79ef232f09843cd909 2013-09-12 03:30:38 ....A 9728 Virusshare.00097/Trojan-Downloader.Win32.Agent.czge-2873e0fc341143cc2b313eb9feedcd6b88c1bf932e377bbdec8aa13ac187dbb5 2013-09-12 03:13:36 ....A 145010 Virusshare.00097/Trojan-Downloader.Win32.Agent.czge-776adc1b82487595055f88a9e469e84c4608f84470b5a99e3078d3dd604cd288 2013-09-12 02:26:30 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Agent.czjk-dc88aba737cbfb8e53f10f208061e2286efdefc16b56604c8ea3b039a9d0313a 2013-09-12 03:14:54 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.Agent.czlb-d4d5cba9dcdab0fe95926d583888f920020f4f2ef7775ed2f5f5b8056ec75229 2013-09-12 01:41:52 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.Agent.czmx-eeced65ce6512c2295f6883c123281c91820c56998e2e5dc24ed90cd47410891 2013-09-12 02:55:26 ....A 409600 Virusshare.00097/Trojan-Downloader.Win32.Agent.czuw-ba5206b428d870067d0d6ab58729e3121a310f5c25c9c51f90e86c8433171dd4 2013-09-12 02:27:06 ....A 10331 Virusshare.00097/Trojan-Downloader.Win32.Agent.daqh-db72540a80abae8482ef3730416072a8e05d45835394de4a02a1d2a78627358f 2013-09-12 01:47:14 ....A 570015 Virusshare.00097/Trojan-Downloader.Win32.Agent.dbaf-ecf2bbf6c4cdd62482231aceffab886267a83842172c83f992e6fb46c8985420 2013-09-12 02:33:32 ....A 863232 Virusshare.00097/Trojan-Downloader.Win32.Agent.dbzn-f922d86f07786f06d400d6682e9c04ff7176f93e1803792a1718594f9d194073 2013-09-12 02:10:00 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.Agent.denb-ea8514842f5c4ca417394deb3039159bd6ebbea94f58b0b53d63686b546a70fd 2013-09-12 01:52:52 ....A 150528 Virusshare.00097/Trojan-Downloader.Win32.Agent.dfd-eec2c72c785ad01d00ddc3243a622d83c204f80b6124ec700ee080811999872c 2013-09-12 01:58:48 ....A 125784 Virusshare.00097/Trojan-Downloader.Win32.Agent.dfsm-4326cc33ea00acfcf1fee55ef7d2cef355acb02d16f3d1c9e6ba8c6f6cb9bc92 2013-09-12 02:15:36 ....A 170080 Virusshare.00097/Trojan-Downloader.Win32.Agent.dfsm-533e57ee78a0d29ed462918181989c6588e9def4ea2074709fe0fb67de2aeabb 2013-09-12 02:56:34 ....A 115942 Virusshare.00097/Trojan-Downloader.Win32.Agent.dfsm-e231e2f31da8e0045419da9fdba7dcd17e67492cb8e03fab26291eec3abef9ea 2013-09-12 03:23:34 ....A 125534 Virusshare.00097/Trojan-Downloader.Win32.Agent.dfsm-fada3ae8faacd0d9247bd810ce76b319bed98b816e9f181008a2b51adb569d76 2013-09-12 02:39:00 ....A 35840 Virusshare.00097/Trojan-Downloader.Win32.Agent.dfuz-c654e6b9bb4485cf93d801f979cccda0dd53338bfb06fd35d2ef58fa79d76fba 2013-09-12 01:45:24 ....A 1299482 Virusshare.00097/Trojan-Downloader.Win32.Agent.dfuz-e622b20c8ef5c0dbc6a01db09f8e57d26bfc2f80314860dfb298a786a20f2376 2013-09-12 02:28:52 ....A 435006 Virusshare.00097/Trojan-Downloader.Win32.Agent.di-ea32d0bb7c37e48d453f6e0c5a2775c2bfc326d9acf557aa58d0c1b1b28e3446 2013-09-12 02:26:30 ....A 8192 Virusshare.00097/Trojan-Downloader.Win32.Agent.dkrf-2755ba8b770a46d5d886203cf3f023b1d8f692d5033452a639a0fc08e0d8766d 2013-09-12 01:51:18 ....A 16896 Virusshare.00097/Trojan-Downloader.Win32.Agent.dkwp-f91f263082dcee49c69735f6745a7e30c39df2a80fad4ee15ffd3545784aeb79 2013-09-12 03:12:56 ....A 195247 Virusshare.00097/Trojan-Downloader.Win32.Agent.dlma-c2cfd50681dbfe27b0e1f6a26a2c195bd929445553d11bd642c5952036df814f 2013-09-12 02:59:54 ....A 195257 Virusshare.00097/Trojan-Downloader.Win32.Agent.dlma-d92c89b23ddd08057e2bbbdba6423ec13a704827570c90c600e8244d9a051411 2013-09-12 03:00:06 ....A 324769 Virusshare.00097/Trojan-Downloader.Win32.Agent.dmiu-f751961a6fd7108a0622ddef5ca4ab1e54129ec12da6d1fab0dc3ddb7758fdf7 2013-09-12 03:10:48 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Agent.dngr-f730e07b4788e89c0ec9fbe539c31205a17baa7dc60826853724c2a0b7e44eff 2013-09-12 03:27:26 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Agent.dnqx-fcb7f58b57d50a5cb9b637ccc6b11d9c7438e25e5d5c63ac4f189b2e5f76f4af 2013-09-12 03:20:10 ....A 22528 Virusshare.00097/Trojan-Downloader.Win32.Agent.dqcm-ed7f3d5a3d3bad24c188267daaa77f6d83d1d8f258d26fb9a813e08018869761 2013-09-12 03:28:48 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.Agent.dqhl-d4b4b204f3a7764ac1a39fcd766439c1f7ebf779c333b0565bd0dcaead0d6788 2013-09-12 02:23:00 ....A 729718 Virusshare.00097/Trojan-Downloader.Win32.Agent.dqho-ecf9a3f5ce8c79f4abad82128a6bd120270d4690f0aee7cd40cf5612501bc2d0 2013-09-12 02:20:22 ....A 95232 Virusshare.00097/Trojan-Downloader.Win32.Agent.dqli-335f8b45e593fc00ea2df8eb8dd15139317adf20b1dc53f5a21966c281efde9d 2013-09-12 03:28:00 ....A 109568 Virusshare.00097/Trojan-Downloader.Win32.Agent.dswc-ee89e21653915f3d5d1ca8545b63fdc17382fb8ef38dfb9bec95f855ae91aec8 2013-09-12 01:48:10 ....A 47104 Virusshare.00097/Trojan-Downloader.Win32.Agent.dszu-77124042264b0bdf2913d1dde03926e2dcad1c7c4965cf419b516d09302eb4c9 2013-09-12 02:14:32 ....A 51712 Virusshare.00097/Trojan-Downloader.Win32.Agent.dszu-e242d88bb5acb8000f65a369895e263a1aed22547a68d3865fabb6f2c0c750e0 2013-09-12 02:47:42 ....A 108544 Virusshare.00097/Trojan-Downloader.Win32.Agent.dszu-e6e8e4df273156eb6ba29120cdeb8f4df09fa963a3a47b913aab6b36e20213c9 2013-09-12 02:28:12 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Agent.dszu-f9f1a32a503e7a4e907eec4a933fae83bceabc70d3171ce07aa91190bd34cae9 2013-09-12 01:58:52 ....A 10240 Virusshare.00097/Trojan-Downloader.Win32.Agent.dtcp-f5972a50d3332e91c93d32e82d7df922502c0f3a859108a8741ce172035854fb 2013-09-12 02:23:06 ....A 193677 Virusshare.00097/Trojan-Downloader.Win32.Agent.dtif-e0b619dbe87dd91757751be5864b588e741ae875a632778df0f6cbb57a588a1b 2013-09-12 03:14:30 ....A 387327 Virusshare.00097/Trojan-Downloader.Win32.Agent.dtim-db9aebbfb40f2c8a9dde7d4b9ea3bae5c9b123b4b3049e71bd83e950c1c3d908 2013-09-12 02:24:10 ....A 251392 Virusshare.00097/Trojan-Downloader.Win32.Agent.dttp-48d4daaf3006e0451f7d465649ddb39214745e26291f5eec83c9204cc1f69c54 2013-09-12 03:20:34 ....A 71168 Virusshare.00097/Trojan-Downloader.Win32.Agent.dtys-d2881a759f6ee805ad5e945e4f5113a7ea9ff0b3a930c08072b03cab185fd7dd 2013-09-12 01:54:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Agent.dzj-ea9050c45519ced489dbf3b284c21f914866aea85428a7c0c8e9646483281717 2013-09-12 03:01:34 ....A 13824 Virusshare.00097/Trojan-Downloader.Win32.Agent.dzjq-3bc3149c6ba74b463e3b186d68b02b381077382f0bf188a6882f9ba658287db7 2013-09-12 02:07:32 ....A 72823 Virusshare.00097/Trojan-Downloader.Win32.Agent.eali-4f31fcd6978da1702b7497f7ba49716cd63a9a6c693f90011295743b491b956b 2013-09-12 02:05:18 ....A 72892 Virusshare.00097/Trojan-Downloader.Win32.Agent.eali-8e715ab0089f00da244f1f2f9fbf7ba5d194df1c1c884a51f794416fbb8f6bb1 2013-09-12 02:01:36 ....A 2256896 Virusshare.00097/Trojan-Downloader.Win32.Agent.ebyi-d9677fad1f9d6400a92783f93a4d0ca39e912c26af21a12575d82a1e1a170101 2013-09-12 03:09:10 ....A 2256896 Virusshare.00097/Trojan-Downloader.Win32.Agent.ebyi-feba07a67cf28df207006878dd9e534418414ac0d13841151156cbe67b6276c1 2013-09-12 03:18:30 ....A 87456 Virusshare.00097/Trojan-Downloader.Win32.Agent.ecek-419b9ea272042789f6a6eaea026b2f00fa745f0ff138dcef5fc5de04350b5400 2013-09-12 02:24:44 ....A 87456 Virusshare.00097/Trojan-Downloader.Win32.Agent.ecek-4d05ebaf4ad686f3c355c6d49c7ad97ff0a18e5087b488760158c67f8d43c32f 2013-09-12 02:12:22 ....A 87456 Virusshare.00097/Trojan-Downloader.Win32.Agent.ecek-60bfe1b3dcbab737b629be2264cefa40ad29dcdafd8bf5a53286208b7f646796 2013-09-12 02:10:36 ....A 87456 Virusshare.00097/Trojan-Downloader.Win32.Agent.ecek-666d747d6bcb859e41f4262af937cc9ef10ee026198988bb869cb74f72b84485 2013-09-12 01:44:20 ....A 331470 Virusshare.00097/Trojan-Downloader.Win32.Agent.efjd-f6b765019485999f976eafed0927d5abe371adc2f0d9d2de4f0ff97232d67943 2013-09-12 02:08:42 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.Agent.egsb-d47df2d4695000d0e7d0daaf0cdc83157bd6f4a1219541db5ce18c7b31a766d1 2013-09-12 03:03:12 ....A 7242208 Virusshare.00097/Trojan-Downloader.Win32.Agent.emmw-df9fdbf56896f40b2bfe9665c8ea7415a1737900d9c8bc52076fcb2c7785487c 2013-09-12 02:42:44 ....A 9216 Virusshare.00097/Trojan-Downloader.Win32.Agent.enck-ebfad2463f1635c64be7c1da4ffc0a339321cf21075736a048f2891fc1d8978b 2013-09-12 02:34:06 ....A 59096 Virusshare.00097/Trojan-Downloader.Win32.Agent.enp-fe8971c10154965fa4a9e4eeb2d610a16842e1c4befc0d216c970a0db7b1edee 2013-09-12 02:31:32 ....A 371267 Virusshare.00097/Trojan-Downloader.Win32.Agent.enxb-482112b213c2cd6c8a90c0530d5d11d3223caf7f101fa4347431cd66f1d79153 2013-09-12 02:47:52 ....A 89880 Virusshare.00097/Trojan-Downloader.Win32.Agent.eoby-65752fda4cede044cd5c03a389d8bb426459459090034a478e5269daa9c606df 2013-09-12 03:19:42 ....A 10752 Virusshare.00097/Trojan-Downloader.Win32.Agent.eokm-71d1238ea9b58d095a068f5f8a5ae8404e4450efe9d293a48bc94f2fa0212277 2013-09-12 01:53:02 ....A 165888 Virusshare.00097/Trojan-Downloader.Win32.Agent.eoly-69fcae3f882dc975c27161df843c71976e7931ebd753c62fb101e228b71eaa8c 2013-09-12 02:14:28 ....A 165888 Virusshare.00097/Trojan-Downloader.Win32.Agent.eoly-d88a6886cc1a10bb98a1bdfeecd6f04fbac503e22e133a0e646a20a5802bcf68 2013-09-12 02:37:42 ....A 390384 Virusshare.00097/Trojan-Downloader.Win32.Agent.epah-4177ac3dfbfc14e5d14f5de835c5567ddf36d0bf9130946981a6fc172b259371 2013-09-12 03:23:46 ....A 390441 Virusshare.00097/Trojan-Downloader.Win32.Agent.epah-839cb8d9c6aa89d6f11a6f6c8295bcf73652323cf614d91e1352796605ef2aa4 2013-09-12 02:17:52 ....A 144243 Virusshare.00097/Trojan-Downloader.Win32.Agent.eqay-47910868fed996b142b1ac5e105c562ad334e15fb414d93320c39735a1421293 2013-09-12 02:25:34 ....A 2012160 Virusshare.00097/Trojan-Downloader.Win32.Agent.eqdj-1e629240c87cc6398256f654812df4e6d3f525bacc16369c1df7b01f17264b34 2013-09-12 03:08:28 ....A 1842176 Virusshare.00097/Trojan-Downloader.Win32.Agent.eqdj-1fddf693a98330a550966107bab3bc2a09f4e39eb9e4a23dae68d04e97ec7380 2013-09-12 02:39:32 ....A 2012672 Virusshare.00097/Trojan-Downloader.Win32.Agent.eqdj-548cd65e4b594f0ff1fb429d564c1470e006dec86745c414a2536a1fe3ab7ca4 2013-09-12 01:44:34 ....A 1988608 Virusshare.00097/Trojan-Downloader.Win32.Agent.eqdj-65a7ebc3561579a704797cd2878a162abee472766b3e4fb4a198b86db9a2cdf6 2013-09-12 03:22:16 ....A 2015232 Virusshare.00097/Trojan-Downloader.Win32.Agent.eqdj-ac9252ec9d68b4366f10180e937f671cef4416e6092c2764efc2eaf8ef0f6dc6 2013-09-12 02:10:08 ....A 2012672 Virusshare.00097/Trojan-Downloader.Win32.Agent.eqdj-ef8675beb6b3f222b92f797cde0cff667b4ffd705c6b10ec8e009745f59e4599 2013-09-12 03:23:24 ....A 169472 Virusshare.00097/Trojan-Downloader.Win32.Agent.esjn-c422f5fecd83e7e5c7beb796208907f34a6a641a9dbea97f3663eeba794cd4c9 2013-09-12 03:14:02 ....A 339968 Virusshare.00097/Trojan-Downloader.Win32.Agent.eskr-77461d03b9f682a2fd4e9431ef7a055206718988d5333fb14c62fd8fcc1215e5 2013-09-12 02:01:40 ....A 179953 Virusshare.00097/Trojan-Downloader.Win32.Agent.ewdb-d86a67ec6f125c99471ad3059677fe8d5d492a454c3f2f9540e820a313c16814 2013-09-12 02:46:28 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Agent.ewok-3bd82efad97f490c529b322c951a4d12e4c13fd66055d52a6c78503f2e5d3356 2013-09-12 02:48:52 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Agent.exge-e0473178fe5e1476179ab5a549e6264c32cd0c264e996f7e5b2f8604f1bc3031 2013-09-12 03:07:52 ....A 138744 Virusshare.00097/Trojan-Downloader.Win32.Agent.exyo-f9da61cb9c7d0ff7bcbd9db58fd7d00868e2b8dd66b142bfef10d4623fcfa8df 2013-09-12 02:19:56 ....A 224768 Virusshare.00097/Trojan-Downloader.Win32.Agent.fabp-2e2e90d815e347edbe341afad0c344da3c02ee3420d8afb103188c4192f25b69 2013-09-12 02:08:58 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.Agent.faxl-a0f394949c4edf42202cdfa448bbad8ed039a75fc00d425340a6d322b14d1021 2013-09-12 01:59:14 ....A 88064 Virusshare.00097/Trojan-Downloader.Win32.Agent.fdht-4750c566c4f38408f7b16470be8bea0f220171554f1c9b78ed0faffe033335cf 2013-09-12 03:07:34 ....A 10752 Virusshare.00097/Trojan-Downloader.Win32.Agent.fezk-88a5c591816aae7b7a93829c00d6287bc907d0c2d8da8c2cd76652d3be8e667a 2013-09-12 02:45:30 ....A 76335 Virusshare.00097/Trojan-Downloader.Win32.Agent.fgkv-20d7d08d97684964814016ccb63f461bcb1501e387d10a38fb0de5675e06fc3b 2013-09-12 02:13:22 ....A 76897 Virusshare.00097/Trojan-Downloader.Win32.Agent.fgkv-5782531330bb82b414ef0c94ee0f23eecb3e1346c2b03b6c29311165ca1789a5 2013-09-12 03:28:56 ....A 77000 Virusshare.00097/Trojan-Downloader.Win32.Agent.fgkv-7b2c0e9af83b9d7e349c337ddc0e7775aa8280d425af01d5873db8a6f28eb61a 2013-09-12 03:08:10 ....A 77086 Virusshare.00097/Trojan-Downloader.Win32.Agent.fgkv-da6a55e29035fce04a1c7769d1eccfba765107edcfe5866caec1528ba8d9171e 2013-09-12 03:05:26 ....A 69368 Virusshare.00097/Trojan-Downloader.Win32.Agent.fgkw-42319e1d7046fea1ea8d483ceb1a3171326c8ebbef450d4e59f9e70cfd8d90ff 2013-09-12 03:03:14 ....A 374784 Virusshare.00097/Trojan-Downloader.Win32.Agent.fjgj-964509386884df02921da2cb3c2c441b538993efab4b2b5e9c7eb73b393d9193 2013-09-12 02:09:38 ....A 20373 Virusshare.00097/Trojan-Downloader.Win32.Agent.fjt-f4b35ac29a3cf6a4ff24f7889433076feb82d7d39523618545e73a33ae45b8dd 2013-09-12 01:54:52 ....A 244754 Virusshare.00097/Trojan-Downloader.Win32.Agent.flas-1e08e91bffaba58d0600892b8d4ca4f49c7e2af005782ff6e2280bb4e3f14611 2013-09-12 03:22:02 ....A 167954 Virusshare.00097/Trojan-Downloader.Win32.Agent.flas-4b6eab88ab34b158faa0c6df283e2ac8249a7292ff4671a7c3bdc55602a79cb4 2013-09-12 02:04:38 ....A 50706 Virusshare.00097/Trojan-Downloader.Win32.Agent.flas-9f810a433b782e5cf39a091fca77e1fb56d3422027ff646196783d7d5b391d11 2013-09-12 03:12:42 ....A 157714 Virusshare.00097/Trojan-Downloader.Win32.Agent.flas-ce094117d20a76fb09888c29acc1005147f72609c657960c4af51c456fa1ff5a 2013-09-12 01:58:58 ....A 211986 Virusshare.00097/Trojan-Downloader.Win32.Agent.flas-da423ffcffcd479317edfcfd5eb5b8ff0c79c48bbaf9954461efa1ce0664d1a2 2013-09-12 03:06:26 ....A 50706 Virusshare.00097/Trojan-Downloader.Win32.Agent.flas-db8accf691e4dbbf2d3aa262583e16bddcaeb9ff0f41da5b026ca0645ac34e4f 2013-09-12 03:05:58 ....A 14863 Virusshare.00097/Trojan-Downloader.Win32.Agent.fne-efb52124b7305607d414d091de0bb2ba83d68654ae24efbadf3034d951cf49ac 2013-09-12 01:43:08 ....A 610325 Virusshare.00097/Trojan-Downloader.Win32.Agent.fnsv-3f5eb86df518b934acc6eb61946ba146ff36cd789fe42843412f81ac34a6c1b0 2013-09-12 02:26:08 ....A 610325 Virusshare.00097/Trojan-Downloader.Win32.Agent.fnsv-e8110674d3b8f4e9d7338490c5f40ff6fbf83ed10625edfd7eead48fe5be7a9b 2013-09-12 03:22:50 ....A 610325 Virusshare.00097/Trojan-Downloader.Win32.Agent.fnsv-f04e2032d95ccaeabd718b269b4ee43dcde0ce43c5a06c881eff42d7e480bdd8 2013-09-12 02:28:28 ....A 9728 Virusshare.00097/Trojan-Downloader.Win32.Agent.foep-662a0d46b449708b87f1e1ba7eebca39b39534fbce9dfc6d47de7a8426b1bae0 2013-09-12 02:15:10 ....A 95744 Virusshare.00097/Trojan-Downloader.Win32.Agent.foew-883cc1b46dfe58bc8d7c073f6d521892a7f8eba94644b2bff936c96303c434b3 2013-09-12 02:57:34 ....A 57744 Virusshare.00097/Trojan-Downloader.Win32.Agent.foth-c4c353853b36890de61372f8432dcfa25cbc0d5522845975a8660555d4aca435 2013-09-12 01:56:58 ....A 90124 Virusshare.00097/Trojan-Downloader.Win32.Agent.fpe-4b4ae6e8ee37fc95cad6910a1ff8c45bd34be08f5dd4bdce20027054895482fa 2013-09-12 03:01:06 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.Agent.fqce-dc1919971abf720f44b65fd3bdd6f063ec0d086d6a4ee623868c1afb2e401bd0 2013-09-12 02:33:10 ....A 2851194 Virusshare.00097/Trojan-Downloader.Win32.Agent.fqdy-da2650c501b6564ee78b41fc81d0e5ebcbe2fe4a094939b88e7e524f298dd910 2013-09-12 02:19:42 ....A 16448 Virusshare.00097/Trojan-Downloader.Win32.Agent.fqnb-5382fd85e93d0277a3d594d6008401dc3f498ca12842301c393eec26760bb7d8 2013-09-12 02:43:28 ....A 32256 Virusshare.00097/Trojan-Downloader.Win32.Agent.fqsm-24c1372060caae3ebb4fc4f880a7ffeafaec7b0614750934d1a33e168c7de9ab 2013-09-12 02:24:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Agent.fqsm-3606329ba0c08e742b6b6430c0bc2384f76040ca1ce7659514a2c6961380b1b3 2013-09-12 02:31:10 ....A 32256 Virusshare.00097/Trojan-Downloader.Win32.Agent.fqsm-d01de8f60c6230e603ad447a0c125f30e6efab1dab0681904a497e8a27f50f70 2013-09-12 02:53:28 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Agent.fqsm-d780240693bcc8cc7ab09b2fddf857b37734e9dd232eac2ea22c4f49a20d32d9 2013-09-12 02:00:10 ....A 147506 Virusshare.00097/Trojan-Downloader.Win32.Agent.fqsm-e4a5f111dbdab6a076d220f9aad05b9e94e960c215cdbb15dd04b0e09e33f907 2013-09-12 02:56:16 ....A 156161 Virusshare.00097/Trojan-Downloader.Win32.Agent.fqyv-f300deef0c886018c3e1cb616bfd8fa365f3831380a1f9ab63977039d3074181 2013-09-12 02:13:18 ....A 206866 Virusshare.00097/Trojan-Downloader.Win32.Agent.fqzf-ff82ae823612aa1d2a7db377739fc2b3f1477e5ce59fa7a969fcff4dd93a565b 2013-09-12 02:40:20 ....A 23276 Virusshare.00097/Trojan-Downloader.Win32.Agent.fqzk-6162f51a92f8d786f865227886a46915342442bcbfd34efa6e0059bf54d07c44 2013-09-12 01:48:48 ....A 23028 Virusshare.00097/Trojan-Downloader.Win32.Agent.fqzp-9851d4e7909af63f781aeb2e2368515a190f9c3a4464d3b3d4f78aa74ad3ee39 2013-09-12 02:55:48 ....A 23028 Virusshare.00097/Trojan-Downloader.Win32.Agent.fqzp-d59c1d7ccd28db05b37f1aabc733c79ec68b7ecceb5ee48bd4c78b3a56c18281 2013-09-12 03:11:02 ....A 858 Virusshare.00097/Trojan-Downloader.Win32.Agent.frfl-2089ff69427d4acb013686b4669d76f7b5bb498548b77cbd695152f1313ff62d 2013-09-12 02:28:56 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.Agent.frle-b3724800343b5843b6e6f3f1b59f7581824f646ec9a9ce6cd6981dd3a513fa6c 2013-09-12 02:31:00 ....A 16448 Virusshare.00097/Trojan-Downloader.Win32.Agent.frlx-606f6164d49aca6012b2788e25c8932dd206c6742cc27728a4eb9f6b89440a0a 2013-09-12 03:04:18 ....A 16448 Virusshare.00097/Trojan-Downloader.Win32.Agent.frlx-f57a45e880658ec34d08d026afca55a54e2ca1438043c4f3bfecf817c4386c4f 2013-09-12 03:01:06 ....A 94208 Virusshare.00097/Trojan-Downloader.Win32.Agent.frmb-32229ace7d35333b0c3a0e55090a356c7fd3b620df1527b32b87c1bdfc7aa576 2013-09-12 03:25:04 ....A 120832 Virusshare.00097/Trojan-Downloader.Win32.Agent.frus-31c2e36cd2d9deb736f826cab0b688b51a406b6033f9933b3aa4b7c076b12054 2013-09-12 01:39:46 ....A 120832 Virusshare.00097/Trojan-Downloader.Win32.Agent.frus-76c1d8b1b12bb53882ff4bfec710da393818ac337939a66130d9f6c0d7ad40b2 2013-09-12 03:17:58 ....A 102400 Virusshare.00097/Trojan-Downloader.Win32.Agent.frus-778cc246e616dba4fc36a7dcc3c1a1e421f230687c538b65611ffc6eaf9e54bd 2013-09-12 02:04:56 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.Agent.frus-8df6b4ab6a412a0e57955cbe3d7bd0bf98877a1ba58512fb39216a8f71aadf0d 2013-09-12 03:18:48 ....A 109960 Virusshare.00097/Trojan-Downloader.Win32.Agent.frus-d90c8d02e9e3232ee3c46ea76911c6e7420b389edc81630256b7efe4136aab6a 2013-09-12 03:31:54 ....A 99840 Virusshare.00097/Trojan-Downloader.Win32.Agent.frus-de251b089a59ad7f417e72687a37532f1322a073b4f0b7c799797f5d7e6822a6 2013-09-12 02:48:50 ....A 8194 Virusshare.00097/Trojan-Downloader.Win32.Agent.fsfh-f702749f0d01801619f2fa7745045b530e1ba014e2bbfe48975fa73ceeaca7ee 2013-09-12 02:05:28 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Agent.fsga-1c158ca83415eabedc74ed6575fdbf14347256d1e14eed4ea11376045fc6be7c 2013-09-12 02:06:10 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Agent.fsga-5b67e1c2f478bc1200a49edc46c118baedd4921b5889fcb0f1934efd58d52d98 2013-09-12 01:51:10 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Agent.fsga-5b6b39d9aed924de3ada1e429b110acb83203f8dc0659e73fda694f7ad73f7b2 2013-09-12 01:48:12 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Agent.fsga-60b1b945b4e9b24181cf0d2ba24113ff2e659fa70de15cff4577b777888a4201 2013-09-12 02:06:08 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Agent.fsga-de44a2a73e2325ecb69ee31e4a15e156fdfcc9b611461c61b52ce99ba10c7a48 2013-09-12 03:30:44 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Agent.fsga-e67471a47dd473617a98fa37506c3d6372105a4107e0ed9b4fc753dd36b0e968 2013-09-12 02:33:58 ....A 583168 Virusshare.00097/Trojan-Downloader.Win32.Agent.fsip-e04e23cd5a89ec5ff158901fa6c298b6991671d06d46af1e73812be831858d6b 2013-09-12 01:54:28 ....A 21504 Virusshare.00097/Trojan-Downloader.Win32.Agent.fuwf-fdd2ac62e4aec01ae22e9b7b5dc9a418ecd2f7f2395e2f998d92c4c8d1ccac53 2013-09-12 02:14:22 ....A 79360 Virusshare.00097/Trojan-Downloader.Win32.Agent.fuyn-ff6cb20328f070857f428e4ac7fc58ba40409804ebb0f07f087186f40a488271 2013-09-12 02:54:22 ....A 87259 Virusshare.00097/Trojan-Downloader.Win32.Agent.fvjv-3cffdf36b7f92173257de5026f1ab428262fa0e351de4482a34093fd2bb5a4ad 2013-09-12 02:11:08 ....A 70656 Virusshare.00097/Trojan-Downloader.Win32.Agent.fvqx-eef9bfa82afbf070b144ce152f68a083585a8b6ace015e843ef88d3010aa5f11 2013-09-12 02:39:34 ....A 35187 Virusshare.00097/Trojan-Downloader.Win32.Agent.fw-d1f4edbe1165b69a955382b5e7cec028b760e79b56a26aa1581d44c0e4cc8318 2013-09-12 02:27:36 ....A 39463 Virusshare.00097/Trojan-Downloader.Win32.Agent.fw-d9e4fd7066630d73b3071e5c4862444cf3d1dc98711662328fcb774954b345eb 2013-09-12 01:58:58 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.Agent.fwkd-78c08ca0230508f922e58089ee531e5a449656db2e2f4d5898bc356729440df3 2013-09-12 02:45:20 ....A 215552 Virusshare.00097/Trojan-Downloader.Win32.Agent.fwyp-80ff09d5da9135cfdd95b94dd75302589daa577d10231ccd70544e3180a41611 2013-09-12 01:46:12 ....A 175616 Virusshare.00097/Trojan-Downloader.Win32.Agent.fwyp-dd36be03592e541ef7cffcfbd17dbc057ee8a542ceaf59eede4055ac0cb392d9 2013-09-12 02:06:42 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.Agent.fyvv-69a162a0f4114e28b10388cd2423752cb428a5cf5c6fb026520056eaf3b06997 2013-09-12 02:19:40 ....A 5842 Virusshare.00097/Trojan-Downloader.Win32.Agent.fznv-d8f71b8fec7c242a2d42a43fd4ad3e9876592dee6cda8e4efd6a4a79c10d6e29 2013-09-12 02:03:26 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.Agent.ga-82aa54cfcba4f4ed0330a3f7195362c98538494fbfd8fb1c6b0691bd745a4b2b 2013-09-12 01:39:58 ....A 800256 Virusshare.00097/Trojan-Downloader.Win32.Agent.gbcj-7900f4ccb11f810953b0c4cfe8688bdf2b019d3bda779918817fdfad974ccd73 2013-09-12 02:13:42 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.Agent.gbot-36276c30a7fd8d022ec29724982e40b622c0e28ccf4900430f36d77d61cd756f 2013-09-12 01:38:44 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.Agent.gbot-67e76b285e2a6ac418d9254d9c1ec1ee2881ed2084cd7e56ebd8529c0ea4a1bb 2013-09-12 02:05:10 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.Agent.gbot-6f438acb3a8be29ec82585a0577f946abae46d91df16839ef166f7a1ab94e149 2013-09-12 02:12:52 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.Agent.gbot-8d407f2334f48c53b47c18911f03035331957f8fb156b231a463c1e01eedb3e0 2013-09-12 03:14:52 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.Agent.gbot-e3d2cb903601cce0078911d757a6f26e7d723c175d94001768db4aef0d2856ce 2013-09-12 03:12:10 ....A 50178 Virusshare.00097/Trojan-Downloader.Win32.Agent.gbsp-6c15b1a082f5d825fdc37e8b902319f59e0af3a2c71bb6531997439f22bc5999 2013-09-12 02:32:48 ....A 346112 Virusshare.00097/Trojan-Downloader.Win32.Agent.gdfp-309ce0fc7f92eea6b1fc21b1ea4de9062f4d9e4d00f436bfae20ee3fd70c9efb 2013-09-12 02:19:38 ....A 651776 Virusshare.00097/Trojan-Downloader.Win32.Agent.gdfp-4b56b2819840f319dc62c6d918845ad8ebf3679c6ff1267a627564b4cc2c46d0 2013-09-12 01:42:00 ....A 346112 Virusshare.00097/Trojan-Downloader.Win32.Agent.gdfp-573900b47e91c26a09b7b6d771d07631e552883a1a95ab095a3143ce40079995 2013-09-12 02:36:06 ....A 18944 Virusshare.00097/Trojan-Downloader.Win32.Agent.gdfp-7a4ace11e2b5312028cf2ac6dc36df12f4858701b82574946f395a1ef376cf25 2013-09-12 03:15:18 ....A 346112 Virusshare.00097/Trojan-Downloader.Win32.Agent.gdfp-8ac31ce7bf82890704814e8db55a6fedfddf53affb7ea2b89c475c7d9f206493 2013-09-12 03:32:08 ....A 134830 Virusshare.00097/Trojan-Downloader.Win32.Agent.gdfp-ece33f0c9df9ec673fb16cdd2d9a09343619e09f6609ae879a47199f69f32b31 2013-09-12 01:45:02 ....A 78848 Virusshare.00097/Trojan-Downloader.Win32.Agent.gdih-9f50329944e06166bd953879d6eecdc4bd0abff010b912d9fafb80bf7f646c31 2013-09-12 02:30:14 ....A 84480 Virusshare.00097/Trojan-Downloader.Win32.Agent.gdoz-530869a189aeebe314aff6536f428a26375f6acef825af19eb218cd09775213d 2013-09-12 02:38:56 ....A 520030 Virusshare.00097/Trojan-Downloader.Win32.Agent.gjqr-3c93f50bd916f0402f5254df5a076917a4e810eaa9371e14ce2ada2138d24a4c 2013-09-12 03:02:02 ....A 10528744 Virusshare.00097/Trojan-Downloader.Win32.Agent.gjqr-4a921a9d299cf9644205569c88f69afdcf356ac44053a1326f9d120bd46d1a85 2013-09-12 02:37:52 ....A 10528599 Virusshare.00097/Trojan-Downloader.Win32.Agent.gjqr-510f1190e233367c63ab508a855c3173658709324461baf0e7a20d015d959423 2013-09-12 02:20:22 ....A 10528366 Virusshare.00097/Trojan-Downloader.Win32.Agent.gjqr-8e570b5297104f04530b9b678b2ebb3d38dbb4967463685ff6ae1d92fc5e5f4b 2013-09-12 03:12:54 ....A 10528680 Virusshare.00097/Trojan-Downloader.Win32.Agent.gjqr-9677ee7fa59fb895e8ab7ca661dadee3de6411b1a8ee11356a41edea3a054bde 2013-09-12 02:53:24 ....A 166400 Virusshare.00097/Trojan-Downloader.Win32.Agent.gkgr-842b9635ac7c06cd3c78fd4b02ead3eb676e6b783c88ee601a38c8135540d682 2013-09-12 03:32:28 ....A 111104 Virusshare.00097/Trojan-Downloader.Win32.Agent.gktv-8caa8c4f409c043fe98da863ae85c532903679d7bdec8126ac0d8a94332c8eb4 2013-09-12 02:47:30 ....A 29184 Virusshare.00097/Trojan-Downloader.Win32.Agent.gktv-e0b204efada9c9795f9b05c5c8429606850f0067ba7e5dea8d12f377318c32e8 2013-09-12 02:13:20 ....A 10528529 Virusshare.00097/Trojan-Downloader.Win32.Agent.gkvz-89452fb40ad1561c9decfd6445b713f84b1f050327c0e36841191cbb67f4bfea 2013-09-12 03:31:42 ....A 10528765 Virusshare.00097/Trojan-Downloader.Win32.Agent.gkvz-defd5706914cee9dfe092a94c41e6e0628579fd2b478eb15ca6f013137ff4a07 2013-09-12 02:35:40 ....A 166400 Virusshare.00097/Trojan-Downloader.Win32.Agent.gkwj-e2392022f254982c2818f5297f079754b44845df2edcbed008cf77bd68fc1530 2013-09-12 02:44:20 ....A 171008 Virusshare.00097/Trojan-Downloader.Win32.Agent.gleh-4ea08620901ae85e47a1ad0b218ea75cc78193c71540f73d6e4042e415b642e8 2013-09-12 02:01:26 ....A 171520 Virusshare.00097/Trojan-Downloader.Win32.Agent.gleh-e166fc0cd618da023dd898985dbfbf8ce71c33e5c2b9fad0d3dff509ef6527ed 2013-09-12 02:30:06 ....A 25600 Virusshare.00097/Trojan-Downloader.Win32.Agent.glkh-1dcb1302aa108f5114e117be2e3417d12deb945e4cf04148b7060734f7cf0297 2013-09-12 02:20:08 ....A 25600 Virusshare.00097/Trojan-Downloader.Win32.Agent.glkh-62eb17dee5e222e21d78a31f37035b0e9f51fd6b5e2866ceb686fafdb92a3db1 2013-09-12 01:59:22 ....A 25600 Virusshare.00097/Trojan-Downloader.Win32.Agent.glkh-80c90dc97fc27eb11b27969b1ba558c258653f5ce367c58d543f50e952bb23f2 2013-09-12 02:46:46 ....A 25600 Virusshare.00097/Trojan-Downloader.Win32.Agent.glkh-d0ad5025d91c9c67f44d8b417a49f81f527dd9d78fb8e6474e077e0e252cae69 2013-09-12 02:15:54 ....A 25600 Virusshare.00097/Trojan-Downloader.Win32.Agent.glkh-f937841f758dbce8e9f2cb387e26471d126fcda9d7935e01be5bbbb10a94dfd4 2013-09-12 01:49:46 ....A 185856 Virusshare.00097/Trojan-Downloader.Win32.Agent.gngf-42c78539b98b196028d7c43888bc8d978a900e5832991b97481685aac26500e6 2013-09-12 03:16:54 ....A 18944 Virusshare.00097/Trojan-Downloader.Win32.Agent.gngf-564d1d61dfea026e21b8b5c06877a8aac986c2ae1ff2f53a419fda8365303d6f 2013-09-12 03:10:20 ....A 337408 Virusshare.00097/Trojan-Downloader.Win32.Agent.gngf-73d93f06fc00e52198100a73c4495da3a08d9f90588ca4f528e9eb1f0238337c 2013-09-12 01:59:42 ....A 37096 Virusshare.00097/Trojan-Downloader.Win32.Agent.gngf-95c1c43b65ac31e8c03de221f7aa09ca41afbfea2abde608222396e901e35a56 2013-09-12 02:17:38 ....A 20992 Virusshare.00097/Trojan-Downloader.Win32.Agent.gngo-d86f3727c09bc58bdfd4a45c08bb7ca238cbe8e375e2a38bc5aa97866cbcf9ae 2013-09-12 02:53:10 ....A 2572 Virusshare.00097/Trojan-Downloader.Win32.Agent.gnhb-f352a928eb2aaaf9b9fd54f073a9dad72bd8c5c48cd3aab613df6a704d92d1a8 2013-09-12 02:03:40 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.Agent.gpbl-f50db0829c459def32dea2ca68844e5d6c0b8284fd69b2d3147add45b4e103cb 2013-09-12 02:24:54 ....A 1668473 Virusshare.00097/Trojan-Downloader.Win32.Agent.gpvp-a5be35fe6f9bd32d96eed4be61975f899530b365b8ba25fa68098e5b84786a41 2013-09-12 01:58:40 ....A 92160 Virusshare.00097/Trojan-Downloader.Win32.Agent.grcm-86140a6f2b40ebe0fd96fe65c9a2b32fa47db1bcd09ee02905de99711bf020c2 2013-09-12 02:38:18 ....A 235520 Virusshare.00097/Trojan-Downloader.Win32.Agent.gxlk-0189fab992165cdd516af76c2f339066906f09ae014d8ce45a679125b068fb27 2013-09-12 01:54:50 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.Agent.gxln-25f0875c3f56614c98c54756859e5b28d2f4b97945234dd555eada8d84ca595a 2013-09-12 01:46:44 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.Agent.gxln-387741e11bc44dc543dae01a0a1b759eae660b3f9c32bb617e29d4c675b09593 2013-09-12 03:16:06 ....A 195306 Virusshare.00097/Trojan-Downloader.Win32.Agent.gxnd-f62cca5888fb7b200518aad16db743a7fdf61957b88e6e3a83ad24f166edf01d 2013-09-12 03:13:50 ....A 494592 Virusshare.00097/Trojan-Downloader.Win32.Agent.gxne-6a119c6b6f3816ab12fea2d4e58d3368badf77404511d6c87d3cda63a831f7e4 2013-09-12 02:03:42 ....A 141824 Virusshare.00097/Trojan-Downloader.Win32.Agent.gxnv-e4b75d85e92054c92a36b02d616d0a151f6ad49ee1fd39c7fefce31533cf25a7 2013-09-12 02:59:16 ....A 512000 Virusshare.00097/Trojan-Downloader.Win32.Agent.gxrl-fbd9b77a0cf6696a5810cc439597fd37e0477cb9eaff7cf13aea98f2dca8ef1b 2013-09-12 03:05:24 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Agent.gxta-33813a27ee762f01010542892eda4ee99554d65bcbd46a4910c0bcd3bdb295ad 2013-09-12 03:22:34 ....A 429573 Virusshare.00097/Trojan-Downloader.Win32.Agent.gxtb-6204bba5e0ce3823538c2f4fdf207e2946ed5217e78e9a46d977ee8e396c146d 2013-09-12 02:44:40 ....A 663557 Virusshare.00097/Trojan-Downloader.Win32.Agent.gxtk-e49354359f8addb3583898d8036111aa63489821eaab6a348598904ded6af7e5 2013-09-12 02:47:44 ....A 102400 Virusshare.00097/Trojan-Downloader.Win32.Agent.gxww-83033609e292fc5eeb8a72739c5ff0290f413a33b50fb33b0831b5b65d0e5a8b 2013-09-12 03:12:28 ....A 1520825 Virusshare.00097/Trojan-Downloader.Win32.Agent.gxxr-9a3c24389ae9f0f4727864b094b88f448713269286eddee572ad2c45b3aecf2a 2013-09-12 02:10:08 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Agent.gxyz-02baba4b0c3b311cdf0bd6301f5f6c7b7f97590b328a88a18768c788c396e309 2013-09-12 02:57:32 ....A 772841 Virusshare.00097/Trojan-Downloader.Win32.Agent.gxzn-dc6cdc9edf1a78bff03f06cdef09deb73c03c2fa9590898a4e3e265428d93913 2013-09-12 01:49:34 ....A 102400 Virusshare.00097/Trojan-Downloader.Win32.Agent.gyam-fb1358b1d59a1b416c2cb021db9720ffbf8c298bc0532bc837f5d14704c785c7 2013-09-12 02:34:22 ....A 293193 Virusshare.00097/Trojan-Downloader.Win32.Agent.gyav-184cf060b68f767418a55b0a7c99ba899fd8450a80f42ccaba3360b8cb004e29 2013-09-12 02:24:20 ....A 211456 Virusshare.00097/Trojan-Downloader.Win32.Agent.gybo-e7a5384d7d748233a7eb0c4ffb46c3ef868d6f60ec5e08082edd27f202bbcc15 2013-09-12 02:17:32 ....A 219805 Virusshare.00097/Trojan-Downloader.Win32.Agent.gygg-43b4a5c4014b7fb5c93dd656776117e25e5275c7b3ad478cf61aed9b7b6b138a 2013-09-12 01:49:30 ....A 66560 Virusshare.00097/Trojan-Downloader.Win32.Agent.gyhc-faaf1f6b41b1b7a9d1a0039e195d152b3aca0188a3ab2b3437371e3e4f932e71 2013-09-12 03:25:34 ....A 131212 Virusshare.00097/Trojan-Downloader.Win32.Agent.gyiu-ac964a1149de39717f8102ea79d47f92fe7c54bc262a6f212dd0e9b219b58a82 2013-09-12 03:13:08 ....A 175616 Virusshare.00097/Trojan-Downloader.Win32.Agent.gyjf-debfc59c372261fd61b4b393650e9c0de1328190bf5bd5a9b2e60e3503ce1693 2013-09-12 02:28:46 ....A 38912 Virusshare.00097/Trojan-Downloader.Win32.Agent.gyjq-f06fa9f07f6da923befcf10b4c414ab81b1cb943eed1e1db1c7ba125c47a84e8 2013-09-12 03:15:44 ....A 124600 Virusshare.00097/Trojan-Downloader.Win32.Agent.gylc-d49483ae73f68be56dbfd2528d50744c4d2fd2749674ce57ae52ae09acafe1f0 2013-09-12 03:05:58 ....A 377170 Virusshare.00097/Trojan-Downloader.Win32.Agent.gyom-095d798b51ce4e228150b6411979a4ba0b93a0f0eb6da18b27f0208c44527bef 2013-09-12 03:18:42 ....A 116096 Virusshare.00097/Trojan-Downloader.Win32.Agent.gyqe-b145c532120c3e7c241f2ac871a5ca10071418c470335f154598a29c536cbfcb 2013-09-12 03:19:42 ....A 398336 Virusshare.00097/Trojan-Downloader.Win32.Agent.gyqj-c3af9de58c7e8148a27812de38b0604fcb4f75ab691354ec6f677a6c1e0e8a06 2013-09-12 01:39:14 ....A 398336 Virusshare.00097/Trojan-Downloader.Win32.Agent.gyqj-ef850e5d235937e379f54d20e296b4dc8213202fc60f37640980b8333a909277 2013-09-12 02:19:04 ....A 120902 Virusshare.00097/Trojan-Downloader.Win32.Agent.gysc-2aa4049c53040571495eb58c8fc316c04cf51cba149569fded4d7ca14a2b51dc 2013-09-12 02:53:28 ....A 55524 Virusshare.00097/Trojan-Downloader.Win32.Agent.gysf-1aa1bf92f57e935b87f1a123b98b47ef501f895f263ac4b639562d345e78c097 2013-09-12 02:58:36 ....A 82432 Virusshare.00097/Trojan-Downloader.Win32.Agent.gyvn-d897d5edda55f3aeb0917be3c4d74a8f0d002c60cc948b0eba16895936e92d28 2013-09-12 03:07:12 ....A 22913 Virusshare.00097/Trojan-Downloader.Win32.Agent.gyxw-ea8dc4944794f8adda9e4047e53ba1479eeb25e6d668cff50a8e825cb56abf52 2013-09-12 02:30:24 ....A 44032 Virusshare.00097/Trojan-Downloader.Win32.Agent.gzai-f59a109840c81f03d81cdc7bcf3f0b822491b06a4a8aba8a51423ad39f674796 2013-09-12 01:53:56 ....A 1169922 Virusshare.00097/Trojan-Downloader.Win32.Agent.gzck-975d8e03ab92d1cb9cc48454462ebba49b59f0bb0f90c5dd6bd1b94f54c444c1 2013-09-12 02:14:54 ....A 1169926 Virusshare.00097/Trojan-Downloader.Win32.Agent.gzck-e094e7001532d7fa8a54c3624ab7796ea26e9ca290dc78b02d7b7a23c380f235 2013-09-12 03:27:42 ....A 237568 Virusshare.00097/Trojan-Downloader.Win32.Agent.gzfw-1aaa25a609f20d4e1ddc87a093b9b4a2f63a16cf354b67ab2a279b8bbcbda7dd 2013-09-12 01:43:54 ....A 237568 Virusshare.00097/Trojan-Downloader.Win32.Agent.gzfw-57aeeb08c59bd68bd84c930393bb0a7dbbe20909543df50187795508b9355579 2013-09-12 02:13:12 ....A 237568 Virusshare.00097/Trojan-Downloader.Win32.Agent.gzfw-70ef097a3ee89b8d4d0d5a6c1d0e394b290cb40717af71646a62ddf221fdf61b 2013-09-12 01:39:46 ....A 237568 Virusshare.00097/Trojan-Downloader.Win32.Agent.gzfw-74a6a91592ed45fc805b176a3c65ee3dcc353933fdb62db7ff279d55f1a00b33 2013-09-12 03:10:54 ....A 237568 Virusshare.00097/Trojan-Downloader.Win32.Agent.gzfw-869a50a353bb45226961be7d0c4e3e9e4ab8ca2a5839e198a73ce178341157ad 2013-09-12 02:35:38 ....A 237568 Virusshare.00097/Trojan-Downloader.Win32.Agent.gzfw-9638f98ddf3cac2eb79e0c2934d6e87f96118bdc088858494dfaae63cfc2dc3f 2013-09-12 02:43:16 ....A 237568 Virusshare.00097/Trojan-Downloader.Win32.Agent.gzfw-a61883a6827ced1d83a8d3c4f3b2b0913a10fabcf285dd62556b8417054fe394 2013-09-12 02:18:08 ....A 237568 Virusshare.00097/Trojan-Downloader.Win32.Agent.gzfw-ba7f880fc7ff50aebfadf608c0ba36f02d79fa439d13fea1e4c250547fa3327a 2013-09-12 02:03:50 ....A 95680 Virusshare.00097/Trojan-Downloader.Win32.Agent.gzi-f8acb06365b59a78d708b54d64825c4db41dd4063fa4f545aaf02406b77daddf 2013-09-12 01:48:30 ....A 1283963 Virusshare.00097/Trojan-Downloader.Win32.Agent.hdqx-d8ec9bb7126501cc90ddcf91d519f3206cef478ec57e304ce810753146093422 2013-09-12 03:00:28 ....A 159744 Virusshare.00097/Trojan-Downloader.Win32.Agent.herx-5b505651b8fd1a5878cd8b557c0ae5368b48f4c06fdf32d2be6cb4b038e1e9b3 2013-09-12 02:57:08 ....A 155648 Virusshare.00097/Trojan-Downloader.Win32.Agent.herx-ed3ab3ff6c5a8e16d33c0bf9f9e4ddac4652985a0e73de4f8bfdef118b3debdc 2013-09-12 01:54:56 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.Agent.herx-f144d2168e55f07602de3743f430a8df949c36c96ad5e77739c241570f6aca55 2013-09-12 03:09:52 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.Agent.herx-f28588010ae693a1c2e06e82163522b6d8589da278c85cc813e0cee236741db9 2013-09-12 03:03:26 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.Agent.hery-28c2ba23f07d60a80400428de9959e387d0ed00201d31759ba82453ef09db092 2013-09-12 03:31:02 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.Agent.hery-29ab57d66541cd877c09fc759c4b433054106f8c04ae22cdc599995e18d09ccc 2013-09-12 01:46:46 ....A 18457 Virusshare.00097/Trojan-Downloader.Win32.Agent.hery-df16a50d1e1f23e29fb38350585a72765489f083390f2cf812ef7a4c2824647f 2013-09-12 03:24:06 ....A 52228 Virusshare.00097/Trojan-Downloader.Win32.Agent.hesz-5d48102eab1031c8c507d753a5ec64f4b47b4a104a64f831e45aab678a75f394 2013-09-12 02:56:02 ....A 76929 Virusshare.00097/Trojan-Downloader.Win32.Agent.heuk-56738f71b81a5c00cc4dd0f0c56ef03bc1f1eb4e9f44c040d9f774b80d02e22d 2013-09-12 01:57:42 ....A 77452 Virusshare.00097/Trojan-Downloader.Win32.Agent.heuk-d342183cbe1526afe82e91c887788cfe7a2fc55b466e05ae628b6060b84e1634 2013-09-12 02:31:18 ....A 81512 Virusshare.00097/Trojan-Downloader.Win32.Agent.hevp-dfc519667e24ebe38320ffafb39405e9072e1777141617a35d71a28e662b4e9a 2013-09-12 02:29:56 ....A 1139357 Virusshare.00097/Trojan-Downloader.Win32.Agent.hexe-1c6cf42b70c320be09d5b5b3a9847f71932620ffae086555d71302c34e408cd1 2013-09-12 03:00:16 ....A 98308 Virusshare.00097/Trojan-Downloader.Win32.Agent.hexe-4ca06a3ae3013e2fc3a3efff352595830635b2c057e5bd611cd536b009ded4e0 2013-09-12 03:03:54 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.Agent.hexw-3040025e23ce15fc39211ffe86f1fdc05a2376e9a449298733355872380cd57c 2013-09-12 02:55:12 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.Agent.hexw-4d602c862a963d3678543aa0646b05337a6ba3ab2d46f1e0435e73f3c3d0bfaa 2013-09-12 02:37:14 ....A 137216 Virusshare.00097/Trojan-Downloader.Win32.Agent.heyg-c7df756d5b29bc2adff803ac1ba830f516c29329c5be44a8af23cecc272e3a97 2013-09-12 03:00:36 ....A 6276 Virusshare.00097/Trojan-Downloader.Win32.Agent.hfjx-f653babf9178f65533d0c1016123cc9e5587c313f511b669d5420ff520228910 2013-09-12 03:29:44 ....A 241664 Virusshare.00097/Trojan-Downloader.Win32.Agent.hhgs-a7f81d5a7420b9b1af97522a96e1d48160ce959f305684c74153ab9d415fe65c 2013-09-12 02:07:30 ....A 124416 Virusshare.00097/Trojan-Downloader.Win32.Agent.hlk-997359096b4fb5d808ece7354a8074700ebec9322c056a782577166ec4597e67 2013-09-12 02:45:34 ....A 5120 Virusshare.00097/Trojan-Downloader.Win32.Agent.hol-eb7ff4e1fe275689984d863fa204c27296a2e354f3280782b9fb7c1d5a7263ac 2013-09-12 01:49:20 ....A 114688 Virusshare.00097/Trojan-Downloader.Win32.Agent.hor-53e228fd9f9828434570d3dedbcc41184df3d26986620fecb319a31b26ba6722 2013-09-12 03:00:12 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.Agent.hsv-fb3c4501db89110eca4374b6923b7c5bdf90b0b19ee8c246913f9cd702d19cb6 2013-09-12 03:17:08 ....A 117072 Virusshare.00097/Trojan-Downloader.Win32.Agent.idh-54d0db558ec4a4233755d09e84a531ecc48922367d5fcc351342831805383792 2013-09-12 03:13:20 ....A 100052 Virusshare.00097/Trojan-Downloader.Win32.Agent.jb-636cd81f83914c8680979a90ac156207830b1cf6346541d831024974840f705a 2013-09-12 01:40:50 ....A 103252 Virusshare.00097/Trojan-Downloader.Win32.Agent.jb-bc7b803f5c95647659591cd065cfb363eb21a0e36fa2291a6ba3959e7d106196 2013-09-12 01:43:20 ....A 18944 Virusshare.00097/Trojan-Downloader.Win32.Agent.jhi-0710e86649264235cd99672558671f1ad43054d0296af2732d2c5b4065326010 2013-09-12 02:06:34 ....A 36140 Virusshare.00097/Trojan-Downloader.Win32.Agent.jy-0dc3d31ce61662cc431ec5059bd6067c7409db8db526c15084c9f5c7598a87fc 2013-09-12 03:13:44 ....A 20041 Virusshare.00097/Trojan-Downloader.Win32.Agent.jy-18d46ba0b458f1d45e455b312bf34a833d19cd5dfd1ea0d3c4ca287e1d183efa 2013-09-12 03:21:20 ....A 14579 Virusshare.00097/Trojan-Downloader.Win32.Agent.jy-3283eacb7e129218bdaf86cd7cd1240117a2b4a6ab43b83b22855e6d1008f8ec 2013-09-12 02:23:48 ....A 24075 Virusshare.00097/Trojan-Downloader.Win32.Agent.jy-8a61cbdfc0b0931700e5cd4c8dc09e509f54743a31313818f42635c497c46289 2013-09-12 01:42:12 ....A 30240 Virusshare.00097/Trojan-Downloader.Win32.Agent.jy-921ad5f2d0807d9d1ccb5fb0cbe78f157e77586e0acdc0e54e062d408a6d76ec 2013-09-12 03:14:42 ....A 36318 Virusshare.00097/Trojan-Downloader.Win32.Agent.jy-e6eef25508080250b04e00a6137ed3df2be21d5d7d01a587827bf95ee787cfec 2013-09-12 03:28:42 ....A 52197 Virusshare.00097/Trojan-Downloader.Win32.Agent.jy-fc570aa703069fda9ddf82175435a7c6e20c59f07f9a0e0444ae26323f4e1f74 2013-09-12 03:11:06 ....A 63062 Virusshare.00097/Trojan-Downloader.Win32.Agent.lsu-2825314ec6764507c20d9015a1757f9be3d62104476081a7dc4115a0dc83ded4 2013-09-12 02:59:12 ....A 29136 Virusshare.00097/Trojan-Downloader.Win32.Agent.oae-d9a96d01ff42e6f75ee4c6838e093d48dc2f4bc764faa10f9ec15f9cc43d0a3e 2013-09-12 02:45:12 ....A 39436 Virusshare.00097/Trojan-Downloader.Win32.Agent.okj-e030393df7a4b29bb558a8720368322c63a3e00249df4eafa908f3dd910b134c 2013-09-12 01:57:18 ....A 182526 Virusshare.00097/Trojan-Downloader.Win32.Agent.pua-bdfa1674e74c17a8f525e0cbada8e22a9b0cb510f85ceb07911a90091a0c16b0 2013-09-12 03:03:06 ....A 8192 Virusshare.00097/Trojan-Downloader.Win32.Agent.qpu-fae1805edbebac01cf93a6612697a5421a1f22940e25177a273239ff8ea7d68b 2013-09-12 03:03:28 ....A 49059 Virusshare.00097/Trojan-Downloader.Win32.Agent.qq-e63a93df7f9bd57ef3b3091ce83b2bd048c2640fe9b9df82eaba5bd984486f52 2013-09-12 01:50:34 ....A 320000 Virusshare.00097/Trojan-Downloader.Win32.Agent.rlr-d3139df288feddd85f117c441f121e4fa8ef85f99f3b7cda1a3b9e5fc39b329b 2013-09-12 01:48:00 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Agent.sdi-980c6090a48b67536a0f2168b00a9f1d157aa0b05797e0717a599d4e1a614f66 2013-09-12 02:18:42 ....A 147456 Virusshare.00097/Trojan-Downloader.Win32.Agent.sfg-e6d805610a88cf53575b41ccf6e586a37bd57fae745c76bac61efc93d1675720 2013-09-12 03:19:34 ....A 58629 Virusshare.00097/Trojan-Downloader.Win32.Agent.silrdh-feaa582924a4dc2bf0dc066e15fe2aabf608399ef1a518f89c927a4d9e1e8737 2013-09-12 02:33:10 ....A 170496 Virusshare.00097/Trojan-Downloader.Win32.Agent.silsmb-950b9cf60f7cb24e7b67a4d2c97ca04d3047fdff5b8d03b6a2046069e111aca1 2013-09-12 01:59:04 ....A 96118 Virusshare.00097/Trojan-Downloader.Win32.Agent.ssct-44cf9057bcd068c2cd24f97139b8a739135a0e24f14b9898ba9cca0282e61b73 2013-09-12 01:43:30 ....A 43008 Virusshare.00097/Trojan-Downloader.Win32.Agent.stmn-80427d8ac7d547667d1a94d0049e0df4bfce7a449040dcaea9b8c4beb767257c 2013-09-12 02:10:28 ....A 77824 Virusshare.00097/Trojan-Downloader.Win32.Agent.swbo-09be4dfa1a6b4f9bd72e32279d5f8494cdc5fd0f91ad286649ee965fb720aeb3 2013-09-12 02:32:00 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.Agent.szjp-4852e457e524e18480176933801cd27b1a7d0c125117cdc431df303ea9fdb5e1 2013-09-12 02:11:48 ....A 220160 Virusshare.00097/Trojan-Downloader.Win32.Agent.tcqb-d366899aff2f10f2ba2145acff26d4503596ffd2c42ff645570af1f7960b5f52 2013-09-12 02:46:40 ....A 85023 Virusshare.00097/Trojan-Downloader.Win32.Agent.td-3b156870db6733256ccf6740c943f7e745b6897ef5ce76a19da4ff98301376da 2013-09-12 02:33:08 ....A 35847 Virusshare.00097/Trojan-Downloader.Win32.Agent.td-5bc54d32a02e1940e0bbdb83a6baae21ba8ba389d9ec99f7fea639f44c4995dc 2013-09-12 02:34:56 ....A 1253376 Virusshare.00097/Trojan-Downloader.Win32.Agent.te-71c9df4dbfe7f9fcf3dab581705f1c007ee4d3b39c39536922f69e3236c0ae2a 2013-09-12 02:25:42 ....A 299915 Virusshare.00097/Trojan-Downloader.Win32.Agent.te-d3b326db35f092c61904deadfb0513c370185bdb0a649da593451401c202c5cb 2013-09-12 02:09:54 ....A 456061 Virusshare.00097/Trojan-Downloader.Win32.Agent.te-d45d85671c8afa9f32ea8cef718ce26d5ec52fd1a4c7bb0039bb77006a868900 2013-09-12 01:53:06 ....A 737485 Virusshare.00097/Trojan-Downloader.Win32.Agent.te-e694ae36e54868126b718c4714e91aaa1a47d92b74167afe2740c3c013a2bd74 2013-09-12 03:21:58 ....A 49430 Virusshare.00097/Trojan-Downloader.Win32.Agent.tgmk-d480c15eaa61df9a80818a3ffa60d61494e67e8be8859949fd518d3678c9646c 2013-09-12 02:13:58 ....A 19568 Virusshare.00097/Trojan-Downloader.Win32.Agent.tgzg-de3851517950463df5acf0ba994e5545fa014716a2a7945eb4ac612443ef713b 2013-09-12 02:58:50 ....A 700456 Virusshare.00097/Trojan-Downloader.Win32.Agent.tijk-1625f5390cbd2e6abc182b71c5f6dda81112cc5024760b5034f47316d64f5a25 2013-09-12 03:19:12 ....A 700456 Virusshare.00097/Trojan-Downloader.Win32.Agent.tijk-cf59c2609a0a8607c9294a9d8e97036e21d66f73a345b30d6e71cff5138b8551 2013-09-12 02:29:28 ....A 700456 Virusshare.00097/Trojan-Downloader.Win32.Agent.tijk-d866eedc4fcfa5dda30c8c625a3010f5c148156d3f56b84cca23ed6d8c685865 2013-09-12 03:01:48 ....A 700456 Virusshare.00097/Trojan-Downloader.Win32.Agent.tijk-de41c91a1cf1eed08a570b16d751fecf91814ef5f1dc059e306c16c7a60923c0 2013-09-12 02:02:30 ....A 700456 Virusshare.00097/Trojan-Downloader.Win32.Agent.tijk-e87f720d2ffef5857f5dbe5066c9bc92b8ffb59827f10c7bbf20db4f59187a2c 2013-09-12 02:39:46 ....A 442445 Virusshare.00097/Trojan-Downloader.Win32.Agent.tizc-ecccee52742c72541b6076a08b0dea8733c4fd030fa8753b9c431bf887356aaf 2013-09-12 03:20:24 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Agent.tjbe-ffca256c3f98f8973fda22234c52b92561305bd3d57a0f3703d680e241475b6d 2013-09-12 01:55:42 ....A 193536 Virusshare.00097/Trojan-Downloader.Win32.Agent.tjfw-db8a46b662d475ccc639b7718eedd07bfc1b8b118922a776cb7c811c15813349 2013-09-12 03:11:54 ....A 2534912 Virusshare.00097/Trojan-Downloader.Win32.Agent.tlat-143ec5a021de4b8ec3460db9da0846b2109252cdcf58b758343d5399344cfb95 2013-09-12 02:19:54 ....A 20440 Virusshare.00097/Trojan-Downloader.Win32.Agent.torm-1c190d8fe70ebeba1b60fbe2f3a326b175d0254d42eaa900aa6b8cded009ebe4 2013-09-12 01:46:20 ....A 57805 Virusshare.00097/Trojan-Downloader.Win32.Agent.torm-6c6bb92cef00686bed7a6d5b782d12cf3337e2446c1a36ba0d00fa2529a52a0a 2013-09-12 02:49:06 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Agent.twr-fbcec457fabdcaafdee677a0756f4047b97d2182080680b03746507f0dac5bb9 2013-09-12 02:53:20 ....A 51764 Virusshare.00097/Trojan-Downloader.Win32.Agent.uj-de3cef3587cc2173762f040fa8976471ed47ef1934eefb8fff1063b42b9d47f0 2013-09-12 03:06:38 ....A 31232 Virusshare.00097/Trojan-Downloader.Win32.Agent.ujd-e9e8a8cb06b9482feaffc4a3ffcd18ee8a93f2e6eedd62a0490a0ad0d16a3452 2013-09-12 01:49:56 ....A 179712 Virusshare.00097/Trojan-Downloader.Win32.Agent.usuw-4b907798c92e6347c011fd8ca5119e2e10d058bbd49a38a49cdd6df624acf27b 2013-09-12 01:38:32 ....A 179712 Virusshare.00097/Trojan-Downloader.Win32.Agent.usuw-b76394a21b30d284d3f5c10d4101cff172906ea631afd532a8c33c8eb1c7ae24 2013-09-12 03:08:14 ....A 30208 Virusshare.00097/Trojan-Downloader.Win32.Agent.uzpa-f0036d34ecd3357b64523b72715a1777ebad63a829ebb25e3513e95cd67259b2 2013-09-12 02:09:22 ....A 118823 Virusshare.00097/Trojan-Downloader.Win32.Agent.vcsp-f62ceb06eeded3f6db042c00738f643784eab98838379dbd024d87c91e50fad9 2013-09-12 02:12:34 ....A 384138 Virusshare.00097/Trojan-Downloader.Win32.Agent.visd-20f665ac1fa36b762978b2702b702e8e0eeb3f27022a3718fdc506f69220ed57 2013-09-12 02:15:40 ....A 32920 Virusshare.00097/Trojan-Downloader.Win32.Agent.vxxu-d6523023c421c2ddc70182b324d3a0d8decf853494c115bb2670e69bb054bdcc 2013-09-12 02:20:04 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.Agent.wbuz-560bc10c835bb0746f5b0c832210e447685d7515fbe5e242f60d048c0ad82b43 2013-09-12 02:12:28 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.Agent.wbuz-fbdc5a1205c3dd945c52979990e09962496a1811756a0ed75e510269c40400cc 2013-09-12 02:55:30 ....A 212992 Virusshare.00097/Trojan-Downloader.Win32.Agent.wdxh-f6d5765eb5ba65705a92291061bacd1528818edaa90f1668171d61a5a8185516 2013-09-12 01:50:32 ....A 1311495 Virusshare.00097/Trojan-Downloader.Win32.Agent.whot-e8b87220d3807ba29315cc3d853116b32cfb772d85f43e06f00bffa9003f156d 2013-09-12 02:26:40 ....A 961064 Virusshare.00097/Trojan-Downloader.Win32.Agent.wlqo-d8348468cb188f0887db18d25119819ee102574621e0fae5d947bf92d97169d9 2013-09-12 01:42:02 ....A 794112 Virusshare.00097/Trojan-Downloader.Win32.Agent.wmqg-e4312cdb81e8888d52fad1dd9e9311ab18a3474e684d3516f67dd37991e35321 2013-09-12 01:54:30 ....A 100969 Virusshare.00097/Trojan-Downloader.Win32.Agent.wsdyd-2e5d8256c164efcaeee82c9a012daa373808221e8a35cf860c150e378cd0c76d 2013-09-12 02:20:06 ....A 35582 Virusshare.00097/Trojan-Downloader.Win32.Agent.wsdyu-581aa851b69a00a3077ce28f51ed9ae7c1595f76db49a55bd5c257639246ed18 2013-09-12 01:45:06 ....A 57457 Virusshare.00097/Trojan-Downloader.Win32.Agent.wsdzn-3e8c123e5144cec302ac5f0f4fd9a5dc73dd5a21fd378d2c4cf2b9493245df7d 2013-09-12 01:52:16 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.Agent.wsehb-01d2b018eda89e7cb3b0b3f17d016b20f0959914b91754e26dd4d4589c01d1bf 2013-09-12 03:32:04 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.Agent.wsewt-129d5c11d4f008ac9332ac198088da141574eb3254cdc1a2b2cade5f2ac897a3 2013-09-12 03:09:20 ....A 59549 Virusshare.00097/Trojan-Downloader.Win32.Agent.wsezy-dede9b16b12f2a027bdc99f5039a498660510148d348a7fdef52400567a62def 2013-09-12 02:43:38 ....A 305003 Virusshare.00097/Trojan-Downloader.Win32.Agent.wsiku-35161365f0a457feea6541a17a1911b9185a31846402d0386188c02c7ad7788e 2013-09-12 01:57:46 ....A 2518066 Virusshare.00097/Trojan-Downloader.Win32.Agent.wspwz-3234c171abf561f6b35e870d849654f172524da29e018879281bce6318db0ed4 2013-09-12 02:25:18 ....A 372736 Virusshare.00097/Trojan-Downloader.Win32.Agent.wssn-ece498c53b58993df629acd2a24e76502dad045289ce616458b4ddc8ab0acb4b 2013-09-12 02:19:16 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.Agent.wtclf-e0f302ca8a60fa950a7dfb94207a6aadf2a8f29fe634cc67f0b96524dae92c5f 2013-09-12 02:40:28 ....A 8704 Virusshare.00097/Trojan-Downloader.Win32.Agent.wty-fede40d5d46ea40b53c586546bf7aeeaaf99303788b9729382dbfcd8120b5e13 2013-09-12 02:30:10 ....A 41616 Virusshare.00097/Trojan-Downloader.Win32.Agent.wtztk-77e6103a01ad7c97a81738a4549e4bbb75a5ae85339ac61e78cafe69a468cb20 2013-09-12 02:20:06 ....A 177152 Virusshare.00097/Trojan-Downloader.Win32.Agent.wuegc-9cc3b962765c534231df52d8ee86418474d019693cf935b2960883af67720a03 2013-09-12 03:08:56 ....A 249856 Virusshare.00097/Trojan-Downloader.Win32.Agent.wuewb-f16f02432fc2df861d591eced4136348c54630794731564e4f9af7c8e3be77a8 2013-09-12 01:53:32 ....A 372736 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufas-f1408baa045238f3b65aa1296e417a7310a21081d1f094b81ef3412698596fcb 2013-09-12 02:03:16 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufbf-1c2d0e7638784284e1c2e581d9c6c2e940d3f3df4826d6411b5507c593c62e78 2013-09-12 02:03:34 ....A 22528 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufbn-43c1d72387e6adbf41533a39f7a3d0e740a205735604e41a010baebbfcfecdc6 2013-09-12 02:03:26 ....A 80384 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufbn-628f49a368b5c5cd28c97cea8ab5c1f16bd79a0e740e256ea48cefc9b354bcc8 2013-09-12 01:58:56 ....A 80384 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufbn-da934ef8eeb801c101e5c3054c2f3b8d6bb89f91bb9802ed1a001fa290303e16 2013-09-12 02:29:10 ....A 376832 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufbo-9ffde78c713097adeb6881c4fd57123748df21bf74af3164eeb7a852522d178f 2013-09-12 03:00:42 ....A 315693 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufdi-8175f276e555af9ac75345355ca56020aa8be4eac5329ff4a89650befb601b3d 2013-09-12 02:01:32 ....A 335872 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufdi-d35840bd3dac77a3eff182ebe830a60669c2b791a767badd1947af8c0ec2bb7b 2013-09-12 02:00:16 ....A 319878 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufdi-dab8123907bc19994eaf1ebaeee3055265f34c6da5925f7ba84bd2e495cb2d6b 2013-09-12 02:24:34 ....A 332162 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufdi-faec32831e847858d3c590aaaa255c718b126ad2d0b6a79ecfea486bfa58b72d 2013-09-12 02:51:12 ....A 397312 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufew-3a9b0e246cfde6fbf25629fecea2fcbf19e850c5bc080fef736c7b1c79142a94 2013-09-12 02:33:50 ....A 397312 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufew-3f3c7c80661151e2ef8e3204b28551204a4ac2a23dd44b74178577c692f74bd8 2013-09-12 01:52:10 ....A 397312 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufew-de375e448d3cc5171fc4821a132502f3cd7d08cf578525ff6a0b5985770440dd 2013-09-12 02:17:28 ....A 397312 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufew-e368fa81ed57d9d91bb03fdbb2e445cf4f94e3c34ba16cecf3da51c2a24dfdee 2013-09-12 02:35:00 ....A 397312 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufew-f03056835e98c33b2379067373e7544a71497537da2d7ac29900a816c7aa254b 2013-09-12 02:41:22 ....A 372736 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufgn-edd123fbfa1d03ca60faade67e3a5686afb3d0e359f44cfbc38ec78ae5d17f90 2013-09-12 02:05:34 ....A 372736 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufmu-59414abfb26297f2914b650e8e6ead42dea7edd94b1643e32d226f02e0f609cf 2013-09-12 02:35:44 ....A 372736 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufmu-644578531d65c14b0029b67c573a9540b65ad4bdde6d6774c6a381398b44a868 2013-09-12 02:29:16 ....A 372736 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufmu-bd7da9472cc5efb8c1092b8d743df905a3a5f7f550f1b2fe01abf767869032ae 2013-09-12 02:53:40 ....A 372736 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufmu-d176250f8ad685fc0c6974c876389fafa722ba9fdf1b91e738afedecfbf0226d 2013-09-12 02:51:48 ....A 372736 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufmu-f25c12e5d75a116daee629e3cb63b8a7bf721f87908119030f6342f53c533557 2013-09-12 02:18:00 ....A 372736 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufqy-8bd7373481ec797d6899b54e7fa5a0b42f8932de1314c49cb7ad68f9e2f0793d 2013-09-12 01:50:32 ....A 252368 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufrd-f6c652d50d7a6a54971a0ee5cd1e499c1dfbd28af0d9fd28d6476dcc6a74bc68 2013-09-12 02:27:50 ....A 79872 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufsl-f288a84e640d8c1742f5f7d74735f1d7189759a4b50e603745b40898181bad7e 2013-09-12 03:02:02 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.Agent.wufvi-de8d46090884d58e75ab36e36d965de1fbcc857c005ac02bc97e9909f98e9146 2013-09-12 03:17:56 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Agent.wugqa-4fab0a59417cfade94cef6e35b3dad19fd1535b31ac65a62d30234da91be71c7 2013-09-12 02:37:08 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Agent.wugqa-8e58c1010a8517bb4ea17482bc6caf16d8d03e5fa3ffda74490bfa92de52eb15 2013-09-12 03:31:04 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Agent.wugqa-99d702ec35599454946ade7f3e085c6a63411bf457126463b81de8cea603e85c 2013-09-12 03:31:16 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Agent.wugqa-e936a6079c2c623da6111b8e026b00c047a45b4f979c523e31b13fa596b408c6 2013-09-12 03:23:10 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Agent.wugqa-fb82a2158a226b17636a6654bc8c6263755cb3c28533543a5564115119faa2b4 2013-09-12 02:29:00 ....A 372736 Virusshare.00097/Trojan-Downloader.Win32.Agent.wugru-0a8da873f0461d232f53054ab320333e4b2e805ce2970c908615e5d2c3dbb522 2013-09-12 02:23:56 ....A 372736 Virusshare.00097/Trojan-Downloader.Win32.Agent.wugru-78f1103b41c081f9467539483e91026edd1675b2c6e1d8cc46e03680daeb96ea 2013-09-12 02:52:56 ....A 372736 Virusshare.00097/Trojan-Downloader.Win32.Agent.wugru-dff60257731cdd75e030e642e8e0c07aad3283afe0a8db83edeced798d4869bd 2013-09-12 03:23:42 ....A 376832 Virusshare.00097/Trojan-Downloader.Win32.Agent.wugsz-984933c0f8bc20ef822158ad0ce371d790160ac012aec729903a5e8b29bf8604 2013-09-12 01:42:10 ....A 410624 Virusshare.00097/Trojan-Downloader.Win32.Agent.wugtn-1a76972eed148ad8090b87fc1b3260cbed0ca8eb831a0a2f4d8e185eac24852b 2013-09-12 01:45:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Agent.wugud-4307cd192a5a083172d4569063b6edaf680dc13f720073b06835de7a08012cbc 2013-09-12 02:09:08 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Agent.wugud-fc7f96b074f56e187da115de83ecda22cb527b582358512ec648c83d2075b49d 2013-09-12 02:30:22 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.Agent.wugvj-3365fc7ce96fa43c33acb3fa10d24bfa783e266354d44868b106825dd53db286 2013-09-12 03:02:30 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.Agent.wugvj-e2768bb79ef4da860a1ce39a2cb40300cf2740159545ab88467111e5c72d9df1 2013-09-12 02:27:14 ....A 77824 Virusshare.00097/Trojan-Downloader.Win32.Agent.wuhco-32c61c022e4465f9b315e6605b93dcb2aa79d1e63febb77869b5bace2aa7b4ce 2013-09-12 01:41:36 ....A 56206 Virusshare.00097/Trojan-Downloader.Win32.Agent.wuhco-32f413270bbd91daca48686a74f1fc42137f5a7e8ef1cc10c3666a24c923d89d 2013-09-12 02:55:12 ....A 77824 Virusshare.00097/Trojan-Downloader.Win32.Agent.wuhco-95198333f681a0c89bbb4fcef8f6ecbf39787551f9d48492db3f08e8ab021f02 2013-09-12 03:14:22 ....A 372736 Virusshare.00097/Trojan-Downloader.Win32.Agent.wuhdc-e03bf87f7476b5cd33617943d023c70a76f6bdaecee1087c9ee975b8fc29f7a2 2013-09-12 03:01:56 ....A 117248 Virusshare.00097/Trojan-Downloader.Win32.Agent.wuhep-68e3ccb25266c3f0bac68756fc4fe97ea6f7b270a9e5afba22d873ab92ba9dda 2013-09-12 03:02:36 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Agent.wuhkz-386fa683ceeb816dae8e218f5dfaaf24e37895ec4dfb955fe71414d447d81fb3 2013-09-12 02:11:54 ....A 2670923 Virusshare.00097/Trojan-Downloader.Win32.Agent.wuhvp-574ffae518fd7a32cfacf2deb49cc4727570e132216157a64f27a0807d578d92 2013-09-12 03:21:12 ....A 2726923 Virusshare.00097/Trojan-Downloader.Win32.Agent.wuioc-244d093e822620fbc4654303d7d5429041093e533cd22fbe5166180537655e3b 2013-09-12 02:54:44 ....A 269872 Virusshare.00097/Trojan-Downloader.Win32.Agent.wuouz-910a98b1f13a563a2a966b34ae8e5a1cfd3955989e08934b83f439459fd5fa0e 2013-09-12 02:18:40 ....A 168452 Virusshare.00097/Trojan-Downloader.Win32.Agent.xckq-811444688f9161d8a1de8773756e73e4d5401e639ca2f0101ede0a61fb4cbe7e 2013-09-12 01:54:26 ....A 853956 Virusshare.00097/Trojan-Downloader.Win32.Agent.xfmg-e32df1f00d8d04e6ab53166e437570316357f7322cdc2833209a912c5e856984 2013-09-12 01:49:20 ....A 853500 Virusshare.00097/Trojan-Downloader.Win32.Agent.xfmg-ef7ec038a7cff9e27a1570f6bdd6c2c8d97191d388755980b9c7bd47fdef1888 2013-09-12 01:47:56 ....A 524428 Virusshare.00097/Trojan-Downloader.Win32.Agent.xfsh-da0b962e6c9d3ead3f4f303d176959ede162d0b67fbfd0d8b8a6cd1865ed3295 2013-09-12 02:21:54 ....A 117248 Virusshare.00097/Trojan-Downloader.Win32.Agent.xhqr-dbf14ce4872716a717c8828e935e0bbbc47d9eb6e132d171714effab52da4496 2013-09-12 02:40:22 ....A 127281 Virusshare.00097/Trojan-Downloader.Win32.Agent.xizc-d4c4c478f653f78c1f1bf92e71089dc33e2ca115a53cc9f0c33dd6c2c75fe723 2013-09-12 02:17:02 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.Agent.xnyz-930f84361d9f3b0ee976b03c628f762cc26d824ea108b125c93eb3cc94182d97 2013-09-12 02:33:22 ....A 249868 Virusshare.00097/Trojan-Downloader.Win32.Agent.xtvn-fcc72eea04d2e15884bb5a2bd387f4e5e877af16390f8f65c675bdb53137d37f 2013-09-12 02:21:14 ....A 45963 Virusshare.00097/Trojan-Downloader.Win32.Agent.xwuu-e6861c4dd6ce247477db9995a46e24fa16ec0f4ca3703dfd4f78e74c52ff733c 2013-09-12 03:14:54 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Agent.xxyijv-11fbb661b2562d251fa24f48fc13d28928447c580f54b245ea94dfb4fd36aae8 2013-09-12 03:05:48 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Agent.xxyijv-68cb02f842f89ea3b88ebcde476d0ddd7dd99009bcef09fd5b1b0286c5b0bb17 2013-09-12 02:25:54 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Agent.xxyijv-6d8c35ca576ba560a0c9c02ad06617869f0a54c306c4ad5eea85f7b59abb2970 2013-09-12 02:44:32 ....A 84480 Virusshare.00097/Trojan-Downloader.Win32.Agent.xxzyfr-5628793ae206dd13e0f6f37a417680c62975a459e05df681b15e24e6c643c2c0 2013-09-12 02:33:46 ....A 16144 Virusshare.00097/Trojan-Downloader.Win32.Agent.xz-d3392b7cf1f67d9a30630a5f0e5d5aff5aa60068ccb4cccb4ccc988855a73128 2013-09-12 02:46:06 ....A 16144 Virusshare.00097/Trojan-Downloader.Win32.Agent.xz-f6f86b432e591892d24fb9a43db06cd81a02c8806614a694dcdbcc7edc75cda2 2013-09-12 03:00:18 ....A 339456 Virusshare.00097/Trojan-Downloader.Win32.Agent.xzff-1b40c0c98437c97baf1a4060d239e91b6cf6b99ab1c0ab575652f7e937d9df58 2013-09-12 03:17:34 ....A 406520 Virusshare.00097/Trojan-Downloader.Win32.Agent.yfzx-697da9727faf53724646c0c9e122936f633ef8433417d9cd8f876308f751d5a1 2013-09-12 02:01:58 ....A 418745 Virusshare.00097/Trojan-Downloader.Win32.Agent.yfzx-98cb53bfe87f757798d2fd3bf3fc4307d3c16209bc7224ee162a482e3a38fd55 2013-09-12 03:22:18 ....A 402267 Virusshare.00097/Trojan-Downloader.Win32.Agent.yfzx-d672afa92c03c17f2067f2d9990514bd08cbb6d4c96114d5372114784633aa89 2013-09-12 03:24:02 ....A 791308 Virusshare.00097/Trojan-Downloader.Win32.Agent.ykxd-e0fe99af9ac2b71ab6808d530bd7c855e4ae5dc74add986d0afe6958a93af39a 2013-09-12 01:44:42 ....A 793257 Virusshare.00097/Trojan-Downloader.Win32.Agent.ymdz-f949ccda4011b060264f35e0a111ed30c2b764b51f311bdb8295b3a13aaeab22 2013-09-12 02:49:50 ....A 810034 Virusshare.00097/Trojan-Downloader.Win32.Agent.yngn-4fce21744ee382ab73062ce38d27cde7c7be7a95bd54e750f103c38c8d7f78b2 2013-09-12 01:47:12 ....A 790724 Virusshare.00097/Trojan-Downloader.Win32.Agent.ynjv-7512e32d02bc97faee33abd27e2a53fba5e5c9f93399c7d12337c26526706d90 2013-09-12 03:27:48 ....A 790742 Virusshare.00097/Trojan-Downloader.Win32.Agent.ynny-b19793027097dc4f7ec2442dfef6c3b095c9785789570acf3d6ff5448af72a84 2013-09-12 02:32:48 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.Agent.ytmt-9fdb2988c3479aff47f1b24d90f0bfefbc5d0fd351545b48161af308ed991db5 2013-09-12 02:54:52 ....A 29696 Virusshare.00097/Trojan-Downloader.Win32.Agent.yu-dcc3cb85471c98d83bd089973a7f428bc8c171e2df7abb69bb0ede0764c76b1b 2013-09-12 01:58:28 ....A 66560 Virusshare.00097/Trojan-Downloader.Win32.Agent.zuxq-458ce03a704b867c37d5bf5a4e27d3f9e7832754b67f76f3a95913dd2993367c 2013-09-12 02:25:38 ....A 15360 Virusshare.00097/Trojan-Downloader.Win32.Alphabet.gen-01b32cab674f314f109e2d42dfaef34e2c65028a9649539674ccf72b5aea14f3 2013-09-12 01:45:10 ....A 11264 Virusshare.00097/Trojan-Downloader.Win32.Alphabet.gen-9539bc29de2752e16dfdc616cb2707ec6590e3fb812a6dede20e749a0ae54022 2013-09-12 01:45:16 ....A 11264 Virusshare.00097/Trojan-Downloader.Win32.Alphabet.gen-dff24003f984ab354c2672f675042d180d11e67f119398d86c633111097b3945 2013-09-12 02:26:30 ....A 98304 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.aaot-e8acc35bef53eda9371cb9b68d20e95d67949d5a458d863939e5ab72e582840b 2013-09-12 01:53:52 ....A 46592 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.ampe-df49fef6868d6b2b3ac01a87766776ad2092bb5add9f422b8bf4c3df16580fd0 2013-09-12 03:02:16 ....A 221208 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.bdm-e34163a180b7368494bc0c5ce8632be397f45bead3eab43631b946314fd27511 2013-09-12 02:48:20 ....A 53760 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.ebj-09e4d3c35154180397822809b2be7899a6a68d11ac009235c93b486782c974e4 2013-09-12 01:50:52 ....A 53760 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.ebj-6e8d47baaeda74019851398edbb1810e4c2f21a4120f5e7b6799dadbd1a3f2dc 2013-09-12 03:11:38 ....A 56832 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.ebj-e33f3e9254e5cdb58212b697c91e28d3595cfe4d44c18e952cd3f77ce57aaa50 2013-09-12 02:33:18 ....A 53760 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.ebt-97a1a0acdf81d81fad1b611e84a1abbcac838964e0f57758498531dd1a78c40e 2013-09-12 02:19:48 ....A 53760 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.ebt-9cb610fcfac842ee9b40e4454ce4ccc14b9cf6745c99f5767f728ce415a58d9a 2013-09-12 02:59:24 ....A 387584 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.egc-d99e77f49b1bd09bad5932ac1d037204251e0534c25ed434375ab0dcb4f81917 2013-09-12 03:26:02 ....A 172032 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.ewi-e4a20d8e09112146767d1fc958218d1f791e54ac5a333a3c374501db45f729de 2013-09-12 03:14:14 ....A 132608 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.exj-e896b86545d1ee07f167b18987c684511b7f06bf49f1d5053051b153490b11b0 2013-09-12 02:24:26 ....A 93817 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.fnc-d6acd21f010e22ba94d7a78a2620011dc1f60a1801369815f3cb33e178ecb822 2013-09-12 02:39:34 ....A 150452 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.fzn-e94d18a3940ed396db3e8b8a1bc34cd18f4d3310311fc87659c09cf3da82a896 2013-09-12 01:39:48 ....A 75496 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.jh-2096197417a73d334dd85098ee57d8d9810eb8dda85e1384d90748eeecb05e7b 2013-09-12 02:40:52 ....A 192512 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.od-939d5ce1e5ba0b7c3574a8ad571b49b67e6d9244eb3408ac8349de558972c697 2013-09-12 02:52:48 ....A 92160 Virusshare.00097/Trojan-Downloader.Win32.Andromeda.pmt-ecb5906ecbf69d6b5c17b17ff95455d9487905a2a90a3e5ea9fe254cc5b03c2a 2013-09-12 02:46:08 ....A 46605 Virusshare.00097/Trojan-Downloader.Win32.Anedl.j-ed0809aad03f3be2293436c9499d12c787766003765cfe0cc19fd9a4e2dbdeba 2013-09-12 01:51:26 ....A 912 Virusshare.00097/Trojan-Downloader.Win32.Ani.c-20332645371ad26d898a047e47c1f246ff34e0eca834822d06ff0f702c25e055 2013-09-12 02:14:28 ....A 3639 Virusshare.00097/Trojan-Downloader.Win32.Ani.c-2118398bc58ff87ec0e2927a227b130e158fe23818d2758aa6d192e5871fdcb5 2013-09-12 02:39:26 ....A 912 Virusshare.00097/Trojan-Downloader.Win32.Ani.c-2fa2c71da97e2dcc13f061d264c1c922a06a50abae5faff90a8c706e96595cc3 2013-09-12 03:06:06 ....A 254976 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.ach-fba11c849004408d9ea4b5096492783b6ce19f3bfb648bf47a40d3ef4b016bfd 2013-09-12 03:03:32 ....A 1157347 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.akd-da53eb52c34eabe5a50ceab8966cb1418c598fda7df32cf4bf1bf8bcf2ff9079 2013-09-12 01:39:42 ....A 1572675 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.jj-1ff9ef622b2a3d56843ec023fd395abe55cb73a8ac0933f6515ae73a72d60d6e 2013-09-12 03:11:10 ....A 1139011 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.jj-e03ae5f5c66e71e861de07914846a65fece7d7a1fa22096a1c86ee5cd72d87a0 2013-09-12 03:26:54 ....A 520469 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.lq-0b52c041564e1b60061a966775eaa0d83642097d84ea615e1bbec58d057b25c7 2013-09-12 02:29:22 ....A 520469 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.lq-d77ce27f677cadc1d1f6abdba867a0c3239fff9cbe56edb6e1507ebc0eee66a8 2013-09-12 01:45:10 ....A 117859 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.mj-37b2816bd011911fce9b10d1d8485934127a9fc3bbb6004497e4aee0fd61454e 2013-09-12 03:15:08 ....A 311960 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.mu-e65bb16cdc8530fcc95ea2b749e91049c21141bac89a628342d5abbd18c19279 2013-09-12 02:54:50 ....A 3568 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.mv-2defb9f87ba11b58a47ba4bc708558bbd8e8bf280069a17c8b80e44bbb59ceb4 2013-09-12 02:27:50 ....A 1969 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.mv-4642fd8e147829d4bc58459c3c71b5ddeecf7a2cd91c04185d716dff9b17270b 2013-09-12 02:05:26 ....A 358363 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.nv-d1397c9f542697bed0a2932935baee33b656fe13f2721ea74dd666d5bf570fe5 2013-09-12 02:21:08 ....A 506098 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.oi-5bc4e14ee7d8113e2ab4716d70bb027d8b354832b4af92d228965c14408cfe16 2013-09-12 03:29:12 ....A 290249 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.q-d428eb1b59c245f59cc70b518cb30ebfde80789557246d7726ed50c79e47f814 2013-09-12 03:26:12 ....A 290856 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.qa-e559e32ad1f0f575b41bf5d75ca86f359b30cf60addc001b8e2b2003de7adb17 2013-09-12 02:56:24 ....A 383149 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.qe-f256048ea6380e814ea6afe1b17d5ca27eb1db52fd6e439e4f301d344882f0c3 2013-09-12 02:16:02 ....A 1083517 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.qr-4e59cd886a848cc4c26dd55c5da68e88f0c470e7c8fbf9a09fa81cd4f7b61617 2013-09-12 03:00:20 ....A 276303 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.rs-81fe242277de1d515a5f588233dbabaf1e8794f8c4ce7e5ec6aa64299faa6b02 2013-09-12 01:59:56 ....A 220145 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.s-3618c9494d23510268627fbe6f31dea71fd1b774bb64b34bdeff47ea9e084e6e 2013-09-12 02:55:20 ....A 219136 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.s-fd4f4540e8a8b6639bc9e68b5e273b94a1578fe23ca4ac9c84c06bee86065934 2013-09-12 03:20:52 ....A 738343 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.sq-1e14a3be861aa51a89ab0b911188646ba24d6af0054e4d6479e5528ba186c128 2013-09-12 03:02:16 ....A 736887 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.sq-55920d577454ca353b3ca5cfb9683d5d3230eef25e477e875835fcae7a1ae670 2013-09-12 02:04:36 ....A 2638 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.t-ecca68d821b64de3b14ffd625aaa590464b7e8d7b1fa0f35d0c8db0bce10bd6d 2013-09-12 02:40:36 ....A 632 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.tj-d762e62880fac1b6b49998d037a89e804a35161fc3828ac1451e871b45174ef6 2013-09-12 02:48:44 ....A 280082 Virusshare.00097/Trojan-Downloader.Win32.AutoIt.tz-4049df713ec08b8eb382929ea30b8d217cab86fd5c51ecb33e53808e60f900ce 2013-09-12 02:33:30 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.Avalod.ac-f50950d7964fb7c1ed1502c27467495c86afc2a116bca286247e0e331e714461 2013-09-12 02:55:44 ....A 106496 Virusshare.00097/Trojan-Downloader.Win32.Avalod.adf-414c243a0b2a887290bee69c822b509b6f4d1faf486721a92ea610f2e79a02bd 2013-09-12 02:28:12 ....A 106496 Virusshare.00097/Trojan-Downloader.Win32.Avalod.adf-54e8e93fba1db8db0fbca14e3d9111cc8970b8567a3b55e0ca9c8ed3ebccded9 2013-09-12 03:29:50 ....A 106496 Virusshare.00097/Trojan-Downloader.Win32.Avalod.adf-d415bb00797bcc254d53398307c80e2753f1cc8321f3974a467eeb10cdb2aea8 2013-09-12 02:40:30 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.Avalod.af-139b409ebcd9de1063b8875987ac0fe490fc5d3bef7f68122c836461e5b8e575 2013-09-12 01:53:14 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.Avalod.af-38039b0a832dbf570421a931ccf5991debee3e9cfedfd0b686c4512a576035a0 2013-09-12 02:54:56 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Avalod.af-3af2596b3a26ef36dfc4afe1c221afa5783be723864d97d0d7a847d7523d05f9 2013-09-12 02:03:26 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.Avalod.af-742e8516381fe3328eb5e1f50e09babf29997a0a30ed47c63cf204cd51a6063d 2013-09-12 02:26:28 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.Avalod.au-4efc8f5a41127cd5b805131034bed04c5fe9c0a4c24396c73c59129dd023a987 2013-09-12 02:04:14 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.Avalod.au-612ae0613d350acb028f15f5ab33ed25b74678e98d54615f13717eeca58a6342 2013-09-12 02:27:04 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Avalod.av-27418f954f4edce3858a8ae3a7cc0f368740662f34d7cfd39c66dc07b69b33c1 2013-09-12 02:49:58 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Avalod.av-6e6e076ee01e444f75fac4d21b9b57bb5adca6e86b7a35e745e67d20849f6173 2013-09-12 02:09:06 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Avalod.av-9101eb8d8b5b8776e8fa729fe68edc09d547e1efc37c0579dd8004f3fa5aedc4 2013-09-12 01:58:04 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Avalod.av-dd6b072482efd0a598922e5f805abc00c58880621f190183df3984e09a3a4aec 2013-09-12 02:32:16 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Avalod.av-e3355ed1fb4703084a7557f6620f5c69704fa1385f003efe8161dfbe5061a5ea 2013-09-12 03:26:22 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Avalod.aw-33c48a311eb4c37a8eed47497393389ad39ecdb42b6ea1eec311aaf8753f2b8c 2013-09-12 02:58:22 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Avalod.aw-407109b0f12a2d59f28017b233ee69cfcbf8d17120a88151f7432d8439a05d99 2013-09-12 02:02:06 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Avalod.aw-445f392e8c99368f21d14e0183bdb9ed763a768c2c64b34dcac09a8500ab7968 2013-09-12 03:27:44 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Avalod.aw-f63ecf0753220220ee9b40701ea328af4a5deafa00e9ae9487a0cad7b1196aa6 2013-09-12 02:54:24 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.Avalod.ax-8fb051437df1a9be00a400ea3d0d2763305e791c9a39d44097f4556e8829ca44 2013-09-12 02:05:00 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Avalod.ay-dc9f0ea456c2786cc5c467d9c51b41314f5b9786501f671b4e7e2f3b8d673bc0 2013-09-12 02:09:52 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.Avalod.da-50e1bdd4831abd41d256b18816281a0b886e899e8b731886e3e4badb5b68d529 2013-09-12 01:48:14 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.Avalod.i-0395c8017f76d702f01396a6f593a812e797f34f0baa1c3b461aebd3565f6bb0 2013-09-12 02:43:46 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.Avalod.i-1339b289dc02ee4dd941d783d31f377b07647b43f43cce28b12f4a30b5046cca 2013-09-12 03:10:56 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.Avalod.i-45a164895db92866a8896ecaf6d1e520d8e9786158f529cd7b325b58f2b07eb7 2013-09-12 01:55:12 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.Avalod.i-68b502ab75140a98573928404ccd67cb350976219f5938824a98dea5cf2bf122 2013-09-12 02:01:42 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.Avalod.k-f438fd2325033f3ecdbfffe44f12d4cc2b80e7eae8646c495b48650d26b839b6 2013-09-12 03:28:24 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.Avalod.kl-d87d9d334b05617e8aca6f19ef4ca36231b3a45cab43331b7b8206c1947682e5 2013-09-12 02:50:20 ....A 98304 Virusshare.00097/Trojan-Downloader.Win32.Avalod.qw-254fd1513f411df9650ba4dcda81b07f0485cbfa4158fa94a61300d44144b1d1 2013-09-12 03:01:32 ....A 139264 Virusshare.00097/Trojan-Downloader.Win32.Avalod.qw-29ba195e3c17be00bfa9d8909173185ee78ac0d8e5f8180d7dad185b1fb3c064 2013-09-12 03:06:08 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.Avalod.qw-31457dfb0d1f8da22cced2349e8f6cd00468d8247a05c14e32401b5be77c54cc 2013-09-12 02:36:44 ....A 102400 Virusshare.00097/Trojan-Downloader.Win32.Avalod.qw-38d19eb0a3a3899bee06fea7eb7edd60dd4bf588cab75409fca13884c0ed1a0f 2013-09-12 03:10:48 ....A 106496 Virusshare.00097/Trojan-Downloader.Win32.Avalod.qw-5170a58ff62018b5ba6edb3642ca310faef870c14210f73847ee5684c1c6587e 2013-09-12 02:15:14 ....A 102400 Virusshare.00097/Trojan-Downloader.Win32.Avalod.qw-61231a500f1d1ebd0c1afb40d990c70922f8febfd80e4af177dd766ffca27a4f 2013-09-12 02:13:28 ....A 102400 Virusshare.00097/Trojan-Downloader.Win32.Avalod.qw-74b689c2ecec1094cbedfcf5084afffbdb1e4f8baba88e192a6f6f8fade3c428 2013-09-12 03:15:06 ....A 106496 Virusshare.00097/Trojan-Downloader.Win32.Avalod.qw-7860e6d40b78ade3eb98b60938f51e0f61cfb593eb95bf270dc61a3042036141 2013-09-12 01:44:20 ....A 106496 Virusshare.00097/Trojan-Downloader.Win32.Avalod.qw-924e6b767380e1df6504902864831b240aaecb09fd05bfabe0796913c7fb5163 2013-09-12 01:43:14 ....A 114688 Virusshare.00097/Trojan-Downloader.Win32.Avalod.qw-cd0cd73f0431eeb19971d08ac92fe1382780c782a42744ce8f6c80dea5a3a9e0 2013-09-12 02:31:28 ....A 122880 Virusshare.00097/Trojan-Downloader.Win32.Avalod.qw-d870433e256de620335ca20f9f7e66e6b28775515de9a975f9a04908fa87d5d7 2013-09-12 02:37:22 ....A 122880 Virusshare.00097/Trojan-Downloader.Win32.Avalod.qw-e68b692c0988b449d78e5932636b15c83be21f79c6668c5349b7955ab6cc0970 2013-09-12 02:06:12 ....A 110592 Virusshare.00097/Trojan-Downloader.Win32.Avalod.qw-eb91fac9be025278e3c9cba6504889dd47b119327e34135eca6b6985dea1229e 2013-09-12 03:18:42 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.Avalod.qw-ecad12f5b9f06ebfa69e04b5b81a2e9a40751922e8058760c21a30d6cc7ebd04 2013-09-12 02:52:48 ....A 110592 Virusshare.00097/Trojan-Downloader.Win32.Avalod.qw-fb421de99cb00180a45c0789dde9ae90b3055ba954f2fa2d5776e9f6e7cff87f 2013-09-12 02:41:50 ....A 131072 Virusshare.00097/Trojan-Downloader.Win32.Avalod.te-7072743257fc0cb72aeee74d9b8a389013db7951149d5768c49931ae997d2233 2013-09-12 02:29:52 ....A 199680 Virusshare.00097/Trojan-Downloader.Win32.BHO.oya-75d9ba006cfcd924c6049c9127b245bfe2f3f2bda740305196c60b38b9c9b269 2013-09-12 02:05:50 ....A 333316 Virusshare.00097/Trojan-Downloader.Win32.BHO.wzv-2131652af18ff7f3e373042a27bb1bd383a4b6ffa78509782896e7653176191c 2013-09-12 02:43:32 ....A 81408 Virusshare.00097/Trojan-Downloader.Win32.BHO.xaa-ea6bcd21b216447ae491085b02f103029104b4ab67a7ee853e8ccb131eda9309 2013-09-12 03:27:24 ....A 877402 Virusshare.00097/Trojan-Downloader.Win32.Bagle.axx-052a0e2fed7084a7151cebaa5838ab651b7a3f63e7bbfe6ec85d0dbf26bc7d65 2013-09-12 01:45:16 ....A 221783 Virusshare.00097/Trojan-Downloader.Win32.Bagle.bu-e8426481623e0cdb8f7768cb94c17f8ac591cb389f6d04ef1704fc294a7b5d35 2013-09-12 03:07:34 ....A 329216 Virusshare.00097/Trojan-Downloader.Win32.BaiDload.a-65c8b56982b4fc589ec994228d8b05d3cba1fed35668182f16d8c76953bcc152 2013-09-12 02:02:12 ....A 102400 Virusshare.00097/Trojan-Downloader.Win32.BaiDload.a-9a77b6ffbc4aefbb7864b6bbe73ace22b1684554e328a332682203160b53c545 2013-09-12 02:19:24 ....A 329216 Virusshare.00097/Trojan-Downloader.Win32.BaiDload.a-dfb18e05c7f79079d33954dc23e36467cb05d6c497c931007050eb50d59ce717 2013-09-12 02:42:36 ....A 329216 Virusshare.00097/Trojan-Downloader.Win32.BaiDload.a-fc18f1abb84fc4d89ad625c1a91ed68865ff493b3b8842102abb9f409af03da2 2013-09-12 01:54:14 ....A 329216 Virusshare.00097/Trojan-Downloader.Win32.BaiDload.a-fcdc2dc2470b5a80ebc0141867bfb0d3d2d35fcbf33474720da8fdec35f0388e 2013-09-12 03:24:08 ....A 148480 Virusshare.00097/Trojan-Downloader.Win32.Banload.aaddv-97b23735b71300067dfd681e3b998a0594ba53565a3a1974006de42ff89c4c21 2013-09-12 02:16:28 ....A 2489684 Virusshare.00097/Trojan-Downloader.Win32.Banload.aaixq-21eb8edbab708a7939927035437e60313f71298bf653b84e4235a45f182ce22f 2013-09-12 01:50:04 ....A 128342 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalce-cbc6dca9a3bff81fae2ebf6dbef365379f44b5f070211a4f33df52f3e824e506 2013-09-12 02:01:18 ....A 691712 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalip-014672cad0c13a4005ee2bbb48a8677200a2592a2a77e2875686c107b5edc4b2 2013-09-12 02:55:44 ....A 691712 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalip-10b3f4185ab8718659ce3982fff115bb0daa4ee625c25bc9dcebccacd8f6788e 2013-09-12 03:32:28 ....A 691712 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalip-20b2501cf5498f79190c42cb8787326ba87764c829dc1a8f133bb22d52cc0a96 2013-09-12 02:53:40 ....A 691712 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalip-214e47b134d6d438b1f39edf495d701ce9fb8ae3ae2ceeb45532a7a6f1ed3149 2013-09-12 01:59:56 ....A 691712 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalip-56a7b27b03d8ffc25ad3680ec755f32e26a9fe5cd6160c230d553311e627f798 2013-09-12 03:16:32 ....A 765305 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalip-774087cf4f3828652a6a2fb417c005303fb05167122ab80c95bc80bc3751f6b7 2013-09-12 03:17:50 ....A 691712 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalip-77806277d9e8b39c956c2a07893a80fb529f0afbbe98fa88d247861f743fa1fc 2013-09-12 01:43:22 ....A 691712 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalip-d48d553e64d988b83063cc7173e44f3bb009f1b9151ea4e073cd8f3c22cf15b8 2013-09-12 02:06:24 ....A 765305 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalip-de4580c28188c73081806c7d223989160cd767ca5b45fcfe26f65fc71f47aadd 2013-09-12 01:52:24 ....A 691712 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalip-deb160e559d9642a62310658bdda9f00d1507857488354dfd32b6ef39dda0e3b 2013-09-12 02:26:02 ....A 691712 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalip-e51a80e25e6404ec323b04060865f0cf221c05fc18fbdaa8418010b476728e35 2013-09-12 02:40:44 ....A 765305 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalip-f0852043c5caccb685620ce92972ec77e43111cf506d7c1bda9a211d95238ba1 2013-09-12 02:23:54 ....A 379904 Virusshare.00097/Trojan-Downloader.Win32.Banload.aaljo-31a752777ca8551d5a8a4e03a64d68cf376c4ea3def44703cc59e70aae860b45 2013-09-12 03:21:46 ....A 172032 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalmh-340b0dd4e12c042a8ee28bfa4f4fef8153d32471201ef398ea29065b78c6d8cd 2013-09-12 01:57:56 ....A 66872 Virusshare.00097/Trojan-Downloader.Win32.Banload.aaloy-5db64595761f49f046ba8b42877feaf87c6d10d6479a2f5ab1b53e7847df0151 2013-09-12 02:23:12 ....A 200704 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalpa-577f878a8e955faeb9a44b3ba9b5f386fb56936e343117d298179239b5c48252 2013-09-12 02:37:24 ....A 60928 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalql-53fc5723b6963ae5dbb8a151aa5fd685854fdd00c6cd373e6cc9c7f2b637e10b 2013-09-12 02:14:24 ....A 13338 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalqx-e90e0481e7ca33e96be61bef1e29e932f938ecb2e98d0c381621071cc703e772 2013-09-12 01:57:22 ....A 13344 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalqx-fc6dcad2c232f35a4894f622b8f143d9947c223f6a8f70f2ffe407d602fa78c7 2013-09-12 03:28:56 ....A 290816 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalsa-fb3a1c9882d0203027421bcc7b15ca0f364ce922dd64d15ed12c04534b7f0651 2013-09-12 03:16:08 ....A 598016 Virusshare.00097/Trojan-Downloader.Win32.Banload.aalts-39943297b152995504bb015eb89cf8930bf7b715b2e974a9fa811e629698ded0 2013-09-12 02:37:50 ....A 128145 Virusshare.00097/Trojan-Downloader.Win32.Banload.aambi-de6d9176e0bcfe96d30210986c50980a1291e60e3dcf0652f3098d9e33da4690 2013-09-12 02:24:34 ....A 1247358 Virusshare.00097/Trojan-Downloader.Win32.Banload.aamuu-ed4528806162eaafbedd6039fe1d3321b49a99289a9e231c85e8f17622235e9c 2013-09-12 01:58:52 ....A 44528 Virusshare.00097/Trojan-Downloader.Win32.Banload.aarp-f5165a66ea29194b0b8fc5fcc586413e2d9ce5086d537b9d8078bd4c300d5f13 2013-09-12 03:31:02 ....A 1394401 Virusshare.00097/Trojan-Downloader.Win32.Banload.aawtr-292a9279590d5bf2a2dd5cd34485d586a8406a3f6c6e64db1f837231389788a9 2013-09-12 02:51:58 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.Banload.abx-f0fa95989f874614bacc5ade970331e759f4644f681a2506ae724d8342df9b6d 2013-09-12 02:48:30 ....A 26588 Virusshare.00097/Trojan-Downloader.Win32.Banload.aby-9588d8b9ff5a059aa6fe4a6edde0c63c9cbb6c2d8a3309b04039cb513c8ef2a7 2013-09-12 02:56:12 ....A 67584 Virusshare.00097/Trojan-Downloader.Win32.Banload.ackw-19ded8fe2d7e368d08fcfc3b59202d8765d444c3f74c0b2829681a6e2bb571c2 2013-09-12 01:43:48 ....A 17974 Virusshare.00097/Trojan-Downloader.Win32.Banload.aeg-b99a3862291342a8bbbdeff846810a67fc27619587d072239716c3e9a02d221a 2013-09-12 02:08:28 ....A 852992 Virusshare.00097/Trojan-Downloader.Win32.Banload.agqq-8b9206e26ae175cfd1194b6483293dd63499b40c28b39f1c128dc3fa9c3f5f93 2013-09-12 02:42:54 ....A 11776 Virusshare.00097/Trojan-Downloader.Win32.Banload.aian-65963a3332a29be2ad0ff06af594320dd8e65ce14a5aef4b499a27f86b1ca835 2013-09-12 03:21:16 ....A 1571171 Virusshare.00097/Trojan-Downloader.Win32.Banload.ajal-8889a656170133efb14d494514709da6298d5e0b7e5ce2d847eb90a16437ed71 2013-09-12 01:59:16 ....A 27246 Virusshare.00097/Trojan-Downloader.Win32.Banload.akb-f9fd5cb9f8913eb7a0b39a00217c1a4c3000bf59aa687d66ed6ae9079446f21a 2013-09-12 02:19:24 ....A 57856 Virusshare.00097/Trojan-Downloader.Win32.Banload.angl-4a46cd84094b5bb822e98c33115fffef359f7c901a357ef1e32193be0f1f3782 2013-09-12 01:58:56 ....A 15872 Virusshare.00097/Trojan-Downloader.Win32.Banload.ap-df528a0992b6b7c37694a10bb4a1e8011f21e58e6dc954eeff736e82eee085ed 2013-09-12 02:52:08 ....A 417792 Virusshare.00097/Trojan-Downloader.Win32.Banload.arb-39f040dd2d7a09923e8cc5625835562ba818a0356b07c43a27adcff469b7823d 2013-09-12 01:57:12 ....A 49664 Virusshare.00097/Trojan-Downloader.Win32.Banload.atx-e830e1ec88d4a85c583c61e3f204f89c122ea66c7827937fb529880224d1864c 2013-09-12 01:47:32 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.Banload.awax-3ab60e4a95dc8da9d68830d94154f499da736677e1bf326f41fb85a73e114d17 2013-09-12 01:46:02 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.Banload.axfr-3b728a925e3b60175eadef97025bfe022da1a51e58586503e6781f633b9d87e9 2013-09-12 02:17:08 ....A 43450 Virusshare.00097/Trojan-Downloader.Win32.Banload.aya-f09ac5f7247e3e80a47e4f768562f0b116c5479bc286a492b6429b03a75fa0a2 2013-09-12 02:08:02 ....A 115712 Virusshare.00097/Trojan-Downloader.Win32.Banload.aypr-a6440fe4a0e9a70339a582a2dd674ca10784c48f6efeb544e734fc0be102279a 2013-09-12 03:32:18 ....A 638053 Virusshare.00097/Trojan-Downloader.Win32.Banload.baeh-2a87d4cd3ee16e4be797eedcdd78b3384c1fb16b10101b7d602312821987a884 2013-09-12 02:21:06 ....A 643972 Virusshare.00097/Trojan-Downloader.Win32.Banload.baeh-e0fe3e1a753acc0a17cb67b1968ae8f79c760fc8e070968e3e2b7a8c84129f7c 2013-09-12 02:40:56 ....A 150016 Virusshare.00097/Trojan-Downloader.Win32.Banload.bagr-7b824b5603c9b06b3e20c5d4b619dae4cf9d199f0b7833bef112c1a258b8f836 2013-09-12 02:27:26 ....A 150016 Virusshare.00097/Trojan-Downloader.Win32.Banload.bbrh-2e2f40e40620eb63df9e3176219613d8011c90185564e50abe5e8bed4e912897 2013-09-12 03:19:14 ....A 154624 Virusshare.00097/Trojan-Downloader.Win32.Banload.bbwl-b813e180042365082a56fc66d80b6fd1d12304f388057987a3ad9fdcfe144f6c 2013-09-12 02:20:24 ....A 146944 Virusshare.00097/Trojan-Downloader.Win32.Banload.bbyr-7c6b58187942d50fd996058d6c47fdd3d9800bada50be3151ef458f25abd2530 2013-09-12 01:56:10 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Banload.bdou-43d300a1b79ff58ff327d4aacb0cb37318db3313d848279342b8bb05135e7478 2013-09-12 02:07:34 ....A 397312 Virusshare.00097/Trojan-Downloader.Win32.Banload.besj-d9a2b48a6ee7fc21e7668b6218395d3c9674c5722d31cacae0a26c5dd3befc8d 2013-09-12 01:59:30 ....A 138752 Virusshare.00097/Trojan-Downloader.Win32.Banload.bfn-ca583c52880f7584f3df24e2e14a11f59ca20908b577cac65eec9187dedb0108 2013-09-12 02:06:08 ....A 13339 Virusshare.00097/Trojan-Downloader.Win32.Banload.bimd-d45bf5c0fada81bdd5ac03a4ddbb015689e06294bb88ae59f6da8667c31575f9 2013-09-12 02:42:40 ....A 13339 Virusshare.00097/Trojan-Downloader.Win32.Banload.bimd-d729f701bb4f7be3c197a18b00b8b2339b1a955141eeef89cbacb30d2cd3e2ad 2013-09-12 02:42:14 ....A 17435 Virusshare.00097/Trojan-Downloader.Win32.Banload.bimd-d9099d8742865de18a5b05c597b19eb1c1f9cb9e0dffcdeef2cc6698946aeb5d 2013-09-12 02:59:26 ....A 17946 Virusshare.00097/Trojan-Downloader.Win32.Banload.bimd-d9b7568fab9a61bc49d5ae359683401f3a2d8ba364bc878d97a77a464a3d7c2b 2013-09-12 02:15:56 ....A 13339 Virusshare.00097/Trojan-Downloader.Win32.Banload.bimd-f54e50aab8295e3b4e905adcc42c4e8fea89bd5bbaf90bc9f1f8df212df2ac98 2013-09-12 02:17:12 ....A 607744 Virusshare.00097/Trojan-Downloader.Win32.Banload.biso-2b8807e9f51f1aa88d50d651d8cd55144ece209e3b0413c383f0034d48379441 2013-09-12 02:23:56 ....A 55808 Virusshare.00097/Trojan-Downloader.Win32.Banload.bivu-8f179d6ff1daf2df428952f0f73a65f5f801b68a61d4ec08350e07f49a3e3aae 2013-09-12 02:59:34 ....A 712704 Virusshare.00097/Trojan-Downloader.Win32.Banload.bjaa-97f70e860f075a0501bc0330120ac8a20284f2cb017c413cc3bfe013e452323e 2013-09-12 03:29:56 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.Banload.bjcp-32033a18fe9c9d5b3e604fe1a03f3341aa55fcd083707d5d508d8d90ba292892 2013-09-12 01:43:08 ....A 81408 Virusshare.00097/Trojan-Downloader.Win32.Banload.bjcz-d50fa851b094d3d14fa5162debe93599784cc09032ceb038d4dd7ebdd13de5bc 2013-09-12 02:38:54 ....A 81284 Virusshare.00097/Trojan-Downloader.Win32.Banload.bjsh-de62e6ea1642ae6f67c456acff71172245d2d215ec8309582eca30b958363092 2013-09-12 02:50:00 ....A 131072 Virusshare.00097/Trojan-Downloader.Win32.Banload.bjuh-9e5b5f8d5dde22702da9df9ed0a8d629358964071e00db8a444c03c019f42055 2013-09-12 01:46:20 ....A 503296 Virusshare.00097/Trojan-Downloader.Win32.Banload.bjxe-24e7fe64cd32d9e3f6b931817d92f76d83427d1110923e9d26d15fcb1367a16e 2013-09-12 01:55:00 ....A 336896 Virusshare.00097/Trojan-Downloader.Win32.Banload.bkrk-1b893feb7aab012389af69be249eb03ac58e33ccccfd13bc3f9f3ff2cd3943cb 2013-09-12 02:12:34 ....A 46592 Virusshare.00097/Trojan-Downloader.Win32.Banload.bkvj-ea3047429fce2fab29412ccae0dd72829624c10c0ea2f9c4299739d193ef773e 2013-09-12 01:55:20 ....A 630272 Virusshare.00097/Trojan-Downloader.Win32.Banload.blee-25dd9d75fa45aed75fe2b2ff6a9b1dca318d34ca3a65c644910b70e9a7a8aedd 2013-09-12 03:19:04 ....A 529408 Virusshare.00097/Trojan-Downloader.Win32.Banload.bmej-92b73048efebccbdc1b15a7589d236d0e4991f480b2225a9fd684812cd35a3c7 2013-09-12 03:13:08 ....A 530432 Virusshare.00097/Trojan-Downloader.Win32.Banload.bmgj-3244b37c86e7fe97aa656e72de126571429e6531771c8bd822ce74da4213aa5d 2013-09-12 03:24:30 ....A 1441280 Virusshare.00097/Trojan-Downloader.Win32.Banload.bnfj-4b53b09056b7e9b021556b0a2d3959a1e07cef892aaaf98d62ff8ed463433166 2013-09-12 03:31:26 ....A 138240 Virusshare.00097/Trojan-Downloader.Win32.Banload.borz-13037c0ad2b1566e25785fcf922f8336130d94e719d17b9ba609e1f5ad3943ae 2013-09-12 03:21:10 ....A 480256 Virusshare.00097/Trojan-Downloader.Win32.Banload.bovi-46403260d1c8881072bbc5f1bef1753c352cbed496a7740d0f6b608cc53007dc 2013-09-12 03:15:26 ....A 81408 Virusshare.00097/Trojan-Downloader.Win32.Banload.bpcb-04d86c2c50606e9d5592700edea1d1fcd5d00694a0053be2a8f39773da5aebc1 2013-09-12 03:24:22 ....A 34304 Virusshare.00097/Trojan-Downloader.Win32.Banload.bqi-e309b14f3d1bd068a2a01fe84af899e13f4d1fc180ca2e67c8e4915db04c2731 2013-09-12 02:58:00 ....A 148759 Virusshare.00097/Trojan-Downloader.Win32.Banload.bqqa-d3a97367d4d6a4ef34d9a9de6205cb99f5a7acd043d94a7dd3fe1026c0287a44 2013-09-12 03:16:02 ....A 77824 Virusshare.00097/Trojan-Downloader.Win32.Banload.brzh-9d08d7881763b038c03d1fd241d53a21bd63b951d9b85e1380d59bb839654746 2013-09-12 02:01:30 ....A 45058 Virusshare.00097/Trojan-Downloader.Win32.Banload.bsg-b2e482eeae993fe27201eed1010a500bf16b9e4b810d57e4e6d9f3b9b0be564f 2013-09-12 02:07:24 ....A 77824 Virusshare.00097/Trojan-Downloader.Win32.Banload.bsm-6274adced4541491273f081e3ea8bfe0650daa673b3e82e73cd76b4e3e7e88d5 2013-09-12 02:34:36 ....A 321760 Virusshare.00097/Trojan-Downloader.Win32.Banload.btgx-ecbf52eb35d03499e213bac27a2ae385653e06c49639e6aff91ea0ee3c95682c 2013-09-12 02:57:02 ....A 849920 Virusshare.00097/Trojan-Downloader.Win32.Banload.bthw-de3af36835d45342dac80ded74251f21e8002511e15230fb6052fd7cb29882fd 2013-09-12 02:33:44 ....A 127949 Virusshare.00097/Trojan-Downloader.Win32.Banload.btr-de051f027c53e5de6432ac697987d24cc70361095ff05ebf9c1a3870d33a53ec 2013-09-12 02:11:16 ....A 51200 Virusshare.00097/Trojan-Downloader.Win32.Banload.btt-f15d743c75cf90076ffb59450ec4dee0fa603b05d07444b4955bff2bfc4df956 2013-09-12 02:26:44 ....A 11776 Virusshare.00097/Trojan-Downloader.Win32.Banload.bub-835bd7fe1a77c29b361e44e366cc7a58a237eb511df8879e5a424b48f1d97fa5 2013-09-12 02:49:50 ....A 15872 Virusshare.00097/Trojan-Downloader.Win32.Banload.bui-4e04d51163ee73dd149d50bd6c33c2d1e7cf943470dc896f9409234e7e95f163 2013-09-12 03:30:16 ....A 493036 Virusshare.00097/Trojan-Downloader.Win32.Banload.buwv-3a012d9ebc3f4150a96a483ce557ef6c19aa7c5a05a945eebc5fa7c790be86f8 2013-09-12 02:53:46 ....A 441074 Virusshare.00097/Trojan-Downloader.Win32.Banload.buwv-fe92c0b306dca37ed00d2fc3226daae70cd5d6e134d9aaa74981e080920116c9 2013-09-12 02:24:36 ....A 40452 Virusshare.00097/Trojan-Downloader.Win32.Banload.bvf-e82b09db01cd5ddf9232ec3e4b0699fbdc90a37c52865a5136c35974eea98f72 2013-09-12 01:57:40 ....A 14336 Virusshare.00097/Trojan-Downloader.Win32.Banload.bwv-9c7811ea104492134ca1bafbf50192b108ed6078e671aaf1e1a4e417678fd258 2013-09-12 02:55:14 ....A 320000 Virusshare.00097/Trojan-Downloader.Win32.Banload.bxwe-fab3a287b74c7fd3f3f16eab58b8b4454664253f1887a669a72ac4eee9c2af48 2013-09-12 03:02:42 ....A 61377 Virusshare.00097/Trojan-Downloader.Win32.Banload.bxxd-81b93938b59b2263fa5532c398a7f7e5dbbe36dc9e1ad8d491ffcd4cbc052a9d 2013-09-12 03:11:42 ....A 118272 Virusshare.00097/Trojan-Downloader.Win32.Banload.bxxd-d357fe901298d87f179f4edd39b7640879ee13f0b7322237a571fd96edad4033 2013-09-12 02:46:40 ....A 143360 Virusshare.00097/Trojan-Downloader.Win32.Banload.bxxd-d5ec62989c718664582c2b549b882c8cfba1ba7fce8d39733af63269d4cc1fbe 2013-09-12 03:13:46 ....A 61393 Virusshare.00097/Trojan-Downloader.Win32.Banload.bxxd-e5811ed31ad0b30b78eaa809a35981957367b4e357d0c86d8a7e5ccf8b2234bb 2013-09-12 02:05:22 ....A 219286 Virusshare.00097/Trojan-Downloader.Win32.Banload.bynk-ac609690279ef5f0ecfc241b46e06f090d502369f30d5a18249aa72df7f0f879 2013-09-12 03:21:30 ....A 118784 Virusshare.00097/Trojan-Downloader.Win32.Banload.bzsg-5cf35538129440b0b84abb78ebef699dbf895269dbf8ac113051bbfba7a4be66 2013-09-12 03:24:46 ....A 118784 Virusshare.00097/Trojan-Downloader.Win32.Banload.bzsg-62e6495a59245eb0b7e16e4e4d00fb36e42b22db3d6bec54501ec643448003d4 2013-09-12 03:30:04 ....A 118784 Virusshare.00097/Trojan-Downloader.Win32.Banload.bzsg-b9cbf915e41b7bea365c924ebb3b2ee0174aafa36d4715b33a99ac199f736fda 2013-09-12 02:28:52 ....A 61659 Virusshare.00097/Trojan-Downloader.Win32.Banload.bzsg-e4b70269203f876a5908a169dd71aa21c6180fc4b619f0ec78f2402c3063dac7 2013-09-12 01:56:38 ....A 61658 Virusshare.00097/Trojan-Downloader.Win32.Banload.bzsg-e576142f05024b1f74600f2b0a36d9cb889d791dc854a8bdba365bee02bf7691 2013-09-12 02:54:00 ....A 61670 Virusshare.00097/Trojan-Downloader.Win32.Banload.bzsg-ef3ec8ff888c0b293179dd955aba895b76528f66c900c9415e278970ab89581a 2013-09-12 02:10:52 ....A 118784 Virusshare.00097/Trojan-Downloader.Win32.Banload.bzsg-f3d104b3d06092bba368e06a80740875c40a8e508c215db0a4619192f84852a3 2013-09-12 02:43:08 ....A 77824 Virusshare.00097/Trojan-Downloader.Win32.Banload.bzzb-da20195946f92025486fc6be139980961c935f4b789e9409efe5a254cbf37d64 2013-09-12 01:48:38 ....A 137728 Virusshare.00097/Trojan-Downloader.Win32.Banload.caum-b1b0b5c59243a98d81b37d0bd69548975dec501e75ec17f6213dc9ead624571e 2013-09-12 03:15:22 ....A 138752 Virusshare.00097/Trojan-Downloader.Win32.Banload.caum-b41b8e23453f1530620e734335f6e2269f3d317874957b2485e0090a5a61c078 2013-09-12 02:28:18 ....A 120576 Virusshare.00097/Trojan-Downloader.Win32.Banload.cbe-d2606ee966cf0be3079025cbb30e85cda575a8f2cdf9ad46a6a7481308bd444a 2013-09-12 03:20:54 ....A 283256 Virusshare.00097/Trojan-Downloader.Win32.Banload.cbsa-dad1b1dc96790d9f3445daae3633cdd6d80b12a7eefecc1baa3360febfa070e8 2013-09-12 02:36:04 ....A 241949 Virusshare.00097/Trojan-Downloader.Win32.Banload.cbxg-e8b5586f24ea79a344a403a2c4769b37082e6db830ce4ef15d6054b75bf2abb3 2013-09-12 03:30:24 ....A 255156 Virusshare.00097/Trojan-Downloader.Win32.Banload.cdfu-7e3288ddca30128217f52733602fcf964a56037be28a0aaed41f28b959a98848 2013-09-12 01:39:08 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.Banload.ceb-ff2ecdfa0e9dcc594ccef17b2bd02775382d24608a98f42a2f9983e2c6f4ea7f 2013-09-12 02:13:22 ....A 322048 Virusshare.00097/Trojan-Downloader.Win32.Banload.chco-da816468dbbdb374bb6acd9eb063dacafb5a2f3ff8db38a0323462b17ca3b22b 2013-09-12 01:40:06 ....A 25600 Virusshare.00097/Trojan-Downloader.Win32.Banload.chi-e1b754eb71d9dde7490dc1bcacfc0333dc6f761bc6b692b39888f09e4594be12 2013-09-12 03:00:58 ....A 48128 Virusshare.00097/Trojan-Downloader.Win32.Banload.chi-ebc07c674d0bdb348cac713bcb4af48cbb33b79fbf3cb9ba18cc21e280cfe818 2013-09-12 03:11:48 ....A 753664 Virusshare.00097/Trojan-Downloader.Win32.Banload.ciu-8b64b97b2e8626562327672dc5c87ab22638ec9d1176dceead558715aba336f3 2013-09-12 03:14:42 ....A 75296 Virusshare.00097/Trojan-Downloader.Win32.Banload.cjls-cd4ac454c00080340da2b16092feabb8e3f199b2a39448461fef106f3edfb17d 2013-09-12 03:04:48 ....A 426496 Virusshare.00097/Trojan-Downloader.Win32.Banload.cvsh-d2a5ebad67c9be13adf35b4637a5b19a0308d0c08741b4d9d1c10ec18a0dce10 2013-09-12 03:02:04 ....A 426496 Virusshare.00097/Trojan-Downloader.Win32.Banload.cvsh-e5462ef39cf744027ec455a5095c8694099da7f47b243245626870234d282566 2013-09-12 02:46:44 ....A 425984 Virusshare.00097/Trojan-Downloader.Win32.Banload.cyp-7241472b042ffcff926ca579461c238eb07ea62ab15c34ec05a574557df7ca4e 2013-09-12 01:44:04 ....A 393216 Virusshare.00097/Trojan-Downloader.Win32.Banload.erj-fa4c40c9a7ed5dac34f6cca3541c2c8f5d69411c9daad88a08e79444e65f2d16 2013-09-12 03:11:08 ....A 2190182 Virusshare.00097/Trojan-Downloader.Win32.Banload.fdz-8de797bee4b1de029873981f44f2b69c52511d91f0b8c4c2e39103a5550cb241 2013-09-12 02:27:56 ....A 223232 Virusshare.00097/Trojan-Downloader.Win32.Banload.gen-f1dccd50513a0ecbbf72934d4511abec711af486cf26a45387ac68eafd431fa2 2013-09-12 02:02:08 ....A 204800 Virusshare.00097/Trojan-Downloader.Win32.Banload.gjj-d41e942ff81431d0a128b8f2888f991699b0b4a8e0893b54596f87aaf3f39db0 2013-09-12 02:28:48 ....A 766097 Virusshare.00097/Trojan-Downloader.Win32.Banload.hinf-fc749d4c48ce479ff4b36078f851583e52d643f0d5c43c977dde184e62984668 2013-09-12 02:08:06 ....A 88105 Virusshare.00097/Trojan-Downloader.Win32.Banload.je-f725ba63508f4222a013630f2153ee629c7980f95c8fc6ab13218d397e99665d 2013-09-12 02:13:04 ....A 48128 Virusshare.00097/Trojan-Downloader.Win32.Banload.js-ec2d512469ea3315c665ec25361854a22d8d3a2aec7b25954b878772b593b039 2013-09-12 02:37:32 ....A 50688 Virusshare.00097/Trojan-Downloader.Win32.Banload.kh-fa0f8d2ced38c9a6a3b9be124bdf1703e6bbc1249f7d3720586037201b3f93f9 2013-09-12 03:18:28 ....A 368640 Virusshare.00097/Trojan-Downloader.Win32.Banload.lah-d4e086e8ac02e9e1adf728dbe66cffce4ab5c372e23e1b1ac049706b58f84149 2013-09-12 03:08:52 ....A 232960 Virusshare.00097/Trojan-Downloader.Win32.Banload.ly-dee25c85d5e76c77dfd8a0408c650e938524c2baf953c892f6b33848acc68ccf 2013-09-12 02:16:46 ....A 168196 Virusshare.00097/Trojan-Downloader.Win32.Banload.nih-fed010a5e4a94f324bd23746cac7560f38c3ccfb4ae9c0a04dbea87e6db94ea7 2013-09-12 02:34:28 ....A 221696 Virusshare.00097/Trojan-Downloader.Win32.Banload.vvz-53930a1151a52007947ad0b683e9c8a3091f044c850c832ed40f5457ffc36d7d 2013-09-12 02:39:34 ....A 256000 Virusshare.00097/Trojan-Downloader.Win32.Banload.ysz-48c836618bbdf5a17591a44113527fb183eddf59520cb556ad1b6360de642ea8 2013-09-12 03:04:38 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.BaoFa.aqh-872c6b3e1d78e330d3c76940d0386e5ceced4e871a2ed7e9478dff69b00703e2 2013-09-12 02:32:14 ....A 71168 Virusshare.00097/Trojan-Downloader.Win32.BaoFa.asm-044ab9a09acf7ac2687997d536880a7232c88403e99aa0fa10f993cae0bbae78 2013-09-12 02:34:02 ....A 196608 Virusshare.00097/Trojan-Downloader.Win32.BaoFa.avu-78aa5e3e02d959ea4458d999fdab36e9ba7095fd0eeb56bad61be0c33bc560b2 2013-09-12 02:23:32 ....A 66048 Virusshare.00097/Trojan-Downloader.Win32.BaoFa.bfb-31cb239aa3f405cb75713c117f1f5d1047d84aa46ec4d80589864f6f73348923 2013-09-12 02:57:54 ....A 82432 Virusshare.00097/Trojan-Downloader.Win32.BaoFa.bia-5c146f60dfe0269b8748d03ea71c959861f9386819bd241c9f4f54a11d96b869 2013-09-12 03:04:52 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.BaoFa.cfs-33837182272f62aed9108a7b16d179e2c986b45ab601424c4fc4bf386e7a4b55 2013-09-12 03:06:16 ....A 178176 Virusshare.00097/Trojan-Downloader.Win32.BaoFa.n-e93871c9d97290fac8ee7aab33204ee50490699bdbbe5d17f1513d81fd2e46b6 2013-09-12 03:19:30 ....A 25448 Virusshare.00097/Trojan-Downloader.Win32.Bensorty.b-777cab2cdbe60e104b22dde216cce293b84cf9e15c64feb996357a4f491e0ea2 2013-09-12 02:37:46 ....A 59904 Virusshare.00097/Trojan-Downloader.Win32.Bespal.bb-393c83cd2f489e94473e9129bbb842cbba45280341e005cf02ad07d964c3a5ff 2013-09-12 02:58:42 ....A 157696 Virusshare.00097/Trojan-Downloader.Win32.Bespal.dp-796e4e58a461ee260458739cd0d59d9bf62d0d0a76ec5709d09e39813755f764 2013-09-12 02:43:52 ....A 93401 Virusshare.00097/Trojan-Downloader.Win32.Bespal.t-4f0edaa6ee99294f757d2b103f145e84b25116689c20f44b7cf12083dd73654e 2013-09-12 03:19:24 ....A 353280 Virusshare.00097/Trojan-Downloader.Win32.Bimtubson.ca-91d74480d1da924dee6fd6c2a6822be92cd028d0908c22aa33d71444b13edb49 2013-09-12 03:18:40 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.Boaxxe.kv-e0b42ad98249a9e15571cd072c2e7e737c4da7699911c3077282ffe64c63609b 2013-09-12 03:11:08 ....A 34816 Virusshare.00097/Trojan-Downloader.Win32.Boaxxe.kv-e61af5bc335c30c3a4ece49f1d2c691b6ee6b7d402025d4a976dca95a215ce2f 2013-09-12 01:42:56 ....A 83516 Virusshare.00097/Trojan-Downloader.Win32.Bomka.v-dbe9a5efb48b10f1e3453f7e16cd227b5dc84ef499603b239935e96cc85be0b0 2013-09-12 02:10:58 ....A 20992 Virusshare.00097/Trojan-Downloader.Win32.Busky.gen-f152e2bdfaf3bbac878a5f6dd054acb64735943d1a0e9f0789a659e5a123ad0a 2013-09-12 02:40:44 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.CWS.gen-53ac48ed2f8c405c89093685cbed36da5951da4152ddbc63c64eb1139f5b59d8 2013-09-12 01:57:00 ....A 200842 Virusshare.00097/Trojan-Downloader.Win32.Cafys.b-786a51cbfa362bbd604d93a69d985b351901e8604ef809f75f3461f173984dba 2013-09-12 02:28:10 ....A 200714 Virusshare.00097/Trojan-Downloader.Win32.Cafys.b-eb315f2cb36bdf8154d95d7a69fa003b6b0d5d7ba8a45d73cbd0a52e05d3193b 2013-09-12 03:24:28 ....A 200771 Virusshare.00097/Trojan-Downloader.Win32.Cafys.i-ea5a4b889eb6204b70446742a8ea3bb47d9d00c943efb01a6bdffb3b3eae2374 2013-09-12 01:55:28 ....A 33375 Virusshare.00097/Trojan-Downloader.Win32.Calac.bar-afc1c0a39fe33bfb17e1c8461d233d244eef58bc462a8d0a0d9d571eaeab53e4 2013-09-12 01:39:44 ....A 63285 Virusshare.00097/Trojan-Downloader.Win32.Calac.bas-6c2f84fbf7d85a7250f06e128fc8e4ecbd62de8ca83669149f63d5f07aab3d2e 2013-09-12 02:27:52 ....A 56190 Virusshare.00097/Trojan-Downloader.Win32.Calac.bdj-d6db4c54cfa158199b8a1c69fdb05a6c7f341ef8941f338bfe6f6745e947dc0b 2013-09-12 03:01:34 ....A 60843 Virusshare.00097/Trojan-Downloader.Win32.Calac.bdj-d788ec9e6f149ebcd1fb1e7829e881a6a17631c0c441d4b8fe09379e4c077d43 2013-09-12 01:53:40 ....A 59567 Virusshare.00097/Trojan-Downloader.Win32.Calac.bdj-e1763e5fd5a15aebbe5e09f3ecfe09d5d3b0eae8c3379ff0a05f1aa6d1a9cebf 2013-09-12 02:15:20 ....A 30089 Virusshare.00097/Trojan-Downloader.Win32.Calac.bep-ec1843286e5f02a85dd8b5014ccad0eda5f66f3aca1d53f7700998fb7574d998 2013-09-12 03:11:02 ....A 71785 Virusshare.00097/Trojan-Downloader.Win32.Calac.bqa-437af80ac8d6f1088776ccc2ac6d06c5982f0f46f3da1ad71f6c3ba72ca7954c 2013-09-12 02:00:14 ....A 30911 Virusshare.00097/Trojan-Downloader.Win32.Calac.bqa-6b7dc0648bf1ff88186c98583f2cab0efa8162d63a0e9c0769083ec481c7aadd 2013-09-12 02:34:12 ....A 76043 Virusshare.00097/Trojan-Downloader.Win32.Calac.cxs-f87fa5f565950527872ca28aed94f9e1154ec6ad872d45f4e00d47a7b2af1978 2013-09-12 02:10:56 ....A 64356 Virusshare.00097/Trojan-Downloader.Win32.Calac.cxs-fc4800f5bd73761b9a771f49a651041bf6550038be675b30cb314d1655c241f8 2013-09-12 02:28:10 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.Calipr.pgb-8dd9038b96233518dfe9e658496e6013f1176cf518c292390f1b53d50a7d3bf5 2013-09-12 03:23:12 ....A 58392 Virusshare.00097/Trojan-Downloader.Win32.Calper.pfk-2b2fa11cc9bd954a11feafe7b6addb3d3b3c14f0723dfe410d7a02572fac7b05 2013-09-12 02:44:40 ....A 58904 Virusshare.00097/Trojan-Downloader.Win32.Calper.pfk-3b7c4a225ed1963cee8cd8d536f1ccb1b58d4f0619babfabab91a0431858f90f 2013-09-12 02:28:06 ....A 28696 Virusshare.00097/Trojan-Downloader.Win32.Calper.pfl-f90b9731d4a64901d63046d52b895187b18c83a430acab559e72e2c8fd1f26fa 2013-09-12 02:29:00 ....A 34328 Virusshare.00097/Trojan-Downloader.Win32.Calper.pfn-73eeb37a2dd4912cf37414362458c8340a6e219d6412f81cb691417214b88e97 2013-09-12 02:56:38 ....A 28184 Virusshare.00097/Trojan-Downloader.Win32.Calper.pfo-efeb9cc76279f4956ff0882218e15496a4bfc6bda22c4c5b3d0daf360bdfb6c2 2013-09-12 03:09:06 ....A 8216 Virusshare.00097/Trojan-Downloader.Win32.Calper.pfr-b9ec683af2c2955d1bcd7dbc6af519fe9b9bb1d637cc77c1cdd6eed123c10f71 2013-09-12 01:57:48 ....A 8216 Virusshare.00097/Trojan-Downloader.Win32.Calper.pfr-d904da8a43cf2eaaa53ca3709cbecd79303f08aa53a3e6ddf5c7d375134b07b0 2013-09-12 03:30:30 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Calper.pfv-73617ff780bed0d0790eb5184192ea74f9683ec4dd61127c2ada7a492d2443c3 2013-09-12 02:27:56 ....A 57880 Virusshare.00097/Trojan-Downloader.Win32.Calper.pfw-2364a4e5f244aae838b646f8152dbf672a0bf70dfa40e7e32b93d61dcbb00c03 2013-09-12 03:04:28 ....A 7704 Virusshare.00097/Trojan-Downloader.Win32.Calper.pga-48beb66d2a8c0d75f07ee335f4a27abbb970ca31cbebc1666f4007046744246e 2013-09-12 02:20:30 ....A 58392 Virusshare.00097/Trojan-Downloader.Win32.Calper.pgb-ee77fa08152140a73dae0a01f00a9ecd30ebacf26b7fc44b473c344a6cf27859 2013-09-12 02:07:12 ....A 24600 Virusshare.00097/Trojan-Downloader.Win32.Calper.pgg-2cdeb28f5b14efae62db1c5bc87cc8b8349651c485b954921bf0de23c96639a4 2013-09-12 02:36:26 ....A 24600 Virusshare.00097/Trojan-Downloader.Win32.Calper.pgg-456aeadbb80b75159c1c0b27c14b19e763474c1401c21b1cf07768c66b49b006 2013-09-12 02:32:10 ....A 15872 Virusshare.00097/Trojan-Downloader.Win32.Centim.dq-f6b514bdc01c066394f0ecb8ddf44259cebd5aefc80adf05875e957e1894df26 2013-09-12 02:11:06 ....A 16384 Virusshare.00097/Trojan-Downloader.Win32.Centim.ee-d300a0f70b9bb11f9f256a6a6ffa279c9f8ce5ca682616effb76588913a5a89c 2013-09-12 03:30:14 ....A 565248 Virusshare.00097/Trojan-Downloader.Win32.Climor.cx-6e521edfbb2b2b73859012af79c1466810715c0852d1eccb56217334457dd4d0 2013-09-12 03:31:22 ....A 39524 Virusshare.00097/Trojan-Downloader.Win32.Clopack.a-758a8c8d5560d7128109a1ff5e223ef04160a2a11ca794f6888b7b9f14689f87 2013-09-12 01:58:04 ....A 770863 Virusshare.00097/Trojan-Downloader.Win32.Clopack.a-e3f588280983cdea1b27866796b0b2bcb88b049d1c9b04dd93e2c15bc19dbca9 2013-09-12 02:51:32 ....A 118784 Virusshare.00097/Trojan-Downloader.Win32.Cntr.lq-7eac708a87ab05f9f338269c93f151f2bc621dcb5ef1656cfcb3ca9a1751da74 2013-09-12 02:43:38 ....A 131584 Virusshare.00097/Trojan-Downloader.Win32.Cntr.q-7990b84eda1b2c23102f9790cb0cc2b190b9ad6587018160575c02aa8afae255 2013-09-12 03:29:50 ....A 131584 Virusshare.00097/Trojan-Downloader.Win32.Cntr.q-dac3b6e6fd270692dd8dfe9321295d3fe6bec1cbee33d4af5b380ebd2b6d372e 2013-09-12 03:12:06 ....A 131584 Virusshare.00097/Trojan-Downloader.Win32.Cntr.q-dea1194f3c6ed38f5cacff88c71b74a04e6cd84a0382df1f63ee4c8f37b31ed9 2013-09-12 03:30:44 ....A 131584 Virusshare.00097/Trojan-Downloader.Win32.Cntr.q-e481ccd05d3fa97303de27c08f3967097c55a0222c869f6b25e269904caed657 2013-09-12 02:55:12 ....A 131584 Virusshare.00097/Trojan-Downloader.Win32.Cntr.q-e59e3dde95f50cbe20d2c40cc92807fd9be2daf881d0c5452f7b0d78c9d29ac5 2013-09-12 02:32:16 ....A 131584 Virusshare.00097/Trojan-Downloader.Win32.Cntr.q-f15fd31144c3907cd7f4027cb76e12b212598b716a6494e958c7c43f659d0a5e 2013-09-12 02:16:42 ....A 131584 Virusshare.00097/Trojan-Downloader.Win32.Cntr.q-fa8a20aacb4b7acbc1b79381e0a92d10330dc134776c7f03849febc2cadc37df 2013-09-12 03:22:48 ....A 131584 Virusshare.00097/Trojan-Downloader.Win32.Cntr.q-fc355e3dc6aed72b1a2decd45600f6cbc50a7d1275edc4c65960385ccf221a71 2013-09-12 03:04:12 ....A 211456 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.abrk-d1290018f59d219e68906bb6f85b738e120b0ae949901211e37a376766ff71a1 2013-09-12 02:53:50 ....A 297984 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ackc-40bf2dcf579ebb14a3b36a0034d2f42b94e94e11a3224f695884767ce2996ccb 2013-09-12 01:41:12 ....A 297984 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ackc-f7bec46d2f1b33595ba7061472e4bd003463a8521e1a6d3dce8a08a4ea7b7b8d 2013-09-12 02:36:20 ....A 226304 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.adal-feb099e1aac633c0a2eac8a73ea63832f196ebd334551e5b3865338061ca773f 2013-09-12 03:17:38 ....A 384000 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aedl-fd372aadbc2078d04470c6a0bf252929d63b18abc893772c619b1ac63e110ce3 2013-09-12 02:50:34 ....A 220160 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aeer-3225ff76077d5d73d84dd192dfbbbeacd420993a118537f0cbd169b3602590f4 2013-09-12 01:45:48 ....A 220160 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aeer-c6e8ad88ae959413ed98a89347eb24de4c9724c608df50855ba95c1306d4720e 2013-09-12 02:39:00 ....A 226304 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aehe-1a278f1de23c491523f9e996c89942b9947daadc9a5a14b4d90ee4b4ca13add7 2013-09-12 03:24:46 ....A 226304 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aehe-e09733e51699daa68005d2836934da634cd81355926a2cfefd7c195ed0b368d7 2013-09-12 03:04:58 ....A 222208 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.afbd-23986616ebac18b070da979d6ef0a460231582f15482168ee8c76e7756a7948c 2013-09-12 03:14:24 ....A 326656 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.afbl-f7644b8d77aa134001b5a298f283e4bee75791616338a28f3498daf2d414b3a3 2013-09-12 01:46:54 ....A 326656 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.afbl-fbcd1a870dc5aef1e4c1839b68e4cc48fd10e090d59e95364e027039a911d58f 2013-09-12 02:15:24 ....A 181248 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.affj-68b919ec694f3fa1c40e4aa6ab5a5b146ad9c38b42d3d625c9a18464e9e1322c 2013-09-12 02:56:08 ....A 187392 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.agae-78a1b934ffe180db3c13b26445a845d2e002c432f908694d9b5b0a1afc8f3414 2013-09-12 02:14:22 ....A 484206 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.agjk-74916c8145c9d4f80c1d91a87f83443bdbe8d6fbb52af4fa0a7362db96bbd14d 2013-09-12 02:23:22 ....A 76800 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.agym-3462c5d5e2979e09b888c85e44fe74bf8d5ec4614e52c96afdf02f9b93d302f6 2013-09-12 01:46:56 ....A 76800 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.agym-bd4af0f56db8d95cf24e1b92b8f06bdfc9d3e471825a139f03b6a9cd5cd83e39 2013-09-12 02:17:24 ....A 122710 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.agym-f66f82772f8499c4d649fbb5f4fa38ec66ba42f2f77658d7509cfaa4fb1f61b5 2013-09-12 03:31:30 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahvr-5d36b97439a60dda2ac45ab6873f11c603892158d1a4fbe61d90434aecec0253 2013-09-12 03:29:22 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahvr-d981a4be1e14af4b116a1f2b7cc030eb0c0d0e0d758e02a72dc79b0e4633a6ee 2013-09-12 02:59:58 ....A 74752 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahwp-25ed4f1c0b5318b29eeb28df887e9167c97212bd84a95b6621136208b5a7a56e 2013-09-12 01:59:00 ....A 75264 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahyz-7b49c15b0198346c883d13098314f63ef6ddfb2b0614f42f3bf390fd7ed7c8a2 2013-09-12 02:07:56 ....A 75264 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahyz-e64613d0e3c99c597c982375e210135f7345ee4305c33d8265c6cb9028a446fa 2013-09-12 02:44:14 ....A 75264 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahyz-ebc5fef5b078089983d733491bac12c14fb6d6f82e1d2e51eef752aa267d9e82 2013-09-12 03:24:14 ....A 209408 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-06b53c7d5b70518919dff3602b87a67194d4db6d10691b17909d1d35c135d69f 2013-09-12 03:28:42 ....A 209408 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-2a34b5eb9c970ed17f2d497039be83a05584112bfac9d22ae49cbb46893a694c 2013-09-12 03:31:26 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-74b518798f9312ac837c40b65ba0394bf6eb78c3fa5d7abcf9ec917ac373894f 2013-09-12 02:37:14 ....A 489472 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-7993b829ebf028d2342bfe0c5b34b694a0865bd7cd14dcebf708682d972b7e11 2013-09-12 02:28:18 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-80fb74cd3cf16f6fecd52e145ede44b0380a025be179ad762bf0d5151be9ae12 2013-09-12 02:42:26 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-98e1f84fb439ce30694d26dcd647f7744b9398abc81959b4ba5450ef64faf4fe 2013-09-12 02:03:20 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-b4fa5a1b7ddf81dce9df95a5a4d559869bcea40db791f055a0425d00690b8f34 2013-09-12 03:03:36 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-bbc20fc50c62130a4e26fa2b1f43b52f0964f58766e2d10911bcaa6c6d7fc16b 2013-09-12 02:07:42 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-c9f844825babc437da91f3fd3d9830a800276afb0dac6a5c146fb082b8996a7e 2013-09-12 02:36:20 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-d2d55eec53686ea65fb93278a9726004db4140dc6a6a667a11bb10bfd35038d1 2013-09-12 01:55:04 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-d60f2bee659dd43a6158670986bd137132974ac976f9af6220448fae0e05b4f5 2013-09-12 03:28:36 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-d6dc692e0bfad7bb3b6bf9a59ee0a139f5e077d65d6706cfb1f0691c6ff843ac 2013-09-12 01:41:10 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-d8b3976549248062cc5320dfdf1d06b2fef892f411e9b18a34a9cbfb0fbec211 2013-09-12 02:14:32 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-dba38a5eeb4c5180bd9fa9a363821c4bc9123b39dc8c4f2464c6d88b33a448b0 2013-09-12 03:31:46 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-dc8c3ca55c49e34224c62037c7435a9c88e4608525281cd34e0c96aef6316e06 2013-09-12 01:48:52 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-ddb94019742195a267e8da3fcaa5b138e6a775b54bacde444bee53fb7afc8720 2013-09-12 01:59:32 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-e175b41d18e944ef08936cc96c86dddf64b2e412d0295db07a757610182aedd9 2013-09-12 02:43:26 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-e2e0d1ad15f532eb007cbd5f37994398cbd827ff278001c6834a4f8eb25e474a 2013-09-12 02:52:04 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-e3ea5d34102e1398464d803e887eed06509b7d08b5869bac0d69623e9fd3275b 2013-09-12 03:11:28 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-e5ee734d2c9c2e8313c728378f4a41a2d9283cacf06ed7ce1f768838cdad2d58 2013-09-12 02:19:42 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-e6c6a5205ca8b7238e6698cd68d50ae4a62ad6b83eb5c79a8ca2016f29c65b5b 2013-09-12 02:03:46 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-eb2e27901e0763284bcc11b0e28e467de50e34ea44f377f55a57f9b94f67b5ab 2013-09-12 03:27:14 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-ec2a72a5fd2480b5257c9663f50cf1860386d63292c1c2f67924464955612550 2013-09-12 02:06:58 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-ec4af7ca18cf783996ee64404f6e4ab2b4f1c3eae587e5ff05dde71048cba391 2013-09-12 03:27:28 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-f4f921831501994c8edd5d30400214ae80bebd4140f19fe60e9fff4c76374aaf 2013-09-12 01:46:52 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-f6d281364fd08290154258852555b109c682cb75dbf4a67a25aff171ec30b2a1 2013-09-12 01:45:26 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzb-fc1d0473262330048c2cc53951e3bc1f134656322e1cd4a93aad599bfb1f6aec 2013-09-12 02:15:50 ....A 70656 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzn-9dbab11d16bafb7996e4e8ac9d169992d5eee2e9332af12fcd89ce553834f819 2013-09-12 02:30:52 ....A 219648 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzz-208cb252063862eb6aafae0369045cc497719f4e149befff8da2ff9f05a04b51 2013-09-12 02:08:00 ....A 219648 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzz-497d2b07dad8596acd65009913bffc4a4760836bfcd47f04aef93419c2524352 2013-09-12 02:55:50 ....A 217600 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ahzz-fccd63ea288ae9090065fc50e36683ef0a39f12694731798e1b9820e26515a5e 2013-09-12 03:21:14 ....A 71168 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aibt-630b973dde4961d1f5726f8ab9e35d30ab9e7df275d3eab4f0ee68c116c29538 2013-09-12 01:58:48 ....A 175104 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aicm-775d2504a3d1c817801161e7ce1aeae86125aaa143ea0f4770a7510459825015 2013-09-12 03:14:22 ....A 219136 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aicr-fbdb753d16dd14f9b66d91aae35845a5e65bbe481beec4c4111348b83aaf0574 2013-09-12 02:29:00 ....A 64512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aiey-2ebce580282e46abc79ab9268475c2ab71e8fde3e6c447155f866a11bfef1cdc 2013-09-12 02:29:14 ....A 64512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aiey-3e33bee7874a2494de5624d8fd0ea638772bc17c661eaea2bf4829390a0684f8 2013-09-12 01:46:54 ....A 64512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aiey-458bcf98ccadf66082a52040a65388da06af3586a586945f31ec9e04439c22df 2013-09-12 03:23:54 ....A 64512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aiey-60bad9a4c51001500cbf37f97643f45ebc1ce141429d259e6c85178079c8ce48 2013-09-12 01:50:04 ....A 64512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aiey-6a35167df1108978ff2546ebd4cd4d82fe1932cc24c5bc038bc35dbbea217f9f 2013-09-12 01:54:56 ....A 64512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aiey-733f0e6a3f21c32325a190bb08e32858e4ca5630e869e4e87b929c29f839c591 2013-09-12 02:41:30 ....A 64512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aiey-7ca65314ba64e1ee2fd23e0617b1f8411c46c8338cd851660cc342ff93b631ff 2013-09-12 03:30:16 ....A 64512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aiey-dd22dcb9fea84c18f99c93c32c4300d8e976730e0d5d8f5c63b39b062b69a0ab 2013-09-12 02:46:50 ....A 64512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aiey-e8964cf6b06b9f81ab27979d5ccc2b847129e156b67dfb1126c3d2787d3f63ce 2013-09-12 01:43:40 ....A 64512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aiey-ff62b49a9170e90bf127719e77461ec836557ee93252e275a79bc8cdb6841fdf 2013-09-12 02:18:04 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-821e227bd1cd2371f5110f6a5d0f99f7125fda2bf084d3fba75293216dec79af 2013-09-12 03:26:22 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-9a211428da8ef324a981ff38960cdc22934119b377d00b3ab822d8e662b816c2 2013-09-12 02:04:32 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-9bf36c261641cce4f94249ab62322c2648716508db71678e48e81d43b703425d 2013-09-12 03:03:54 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-acb51af1d45c79facb1ce1626bec89c8159bf71dab01bcd2592f7a4c20ddecb1 2013-09-12 03:18:28 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-c99c7164f93bbc66d4fd2018903b66cc0511609e48a17be1ce2069033e79cb0d 2013-09-12 02:19:46 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-d12d185a58ec97da21b71c8e75d8c0a46df3d6f944176ed6882733cb82724545 2013-09-12 03:10:18 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-d2a8e6c2e8193ae4e9bdc657b192efab0a0e9071b7b41820cfe23957199c7980 2013-09-12 02:18:30 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-d31027011a12034826cba0960c3030172bb2095ea1261a512c1950073b8b79d1 2013-09-12 01:46:22 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-d4356d66678ef71f83436b815800da8d22c9a06106734bddba5e5271e12667e1 2013-09-12 02:44:12 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-d44143db574e25b97efa45fa4a1e2a147a379a1539ddc0444d9ba9debafe6398 2013-09-12 03:23:48 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-d60d2f9ee84417ef5c12cf67ea789cef473ca6c0e3fc2cc17230d8e86d33d3e0 2013-09-12 01:49:54 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-d77688bf265360c484325fcb0004f5562f8fc945717943aa561d08d8f06d9e5a 2013-09-12 02:29:22 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-d7d6041fa6bd5a3c7623a783d30ab09bd9ba90c5846f530c977ca09ec2dc1335 2013-09-12 03:02:56 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-d82f134edc9a1a7f37e40e09f3ed02e679529de2525579ead06eecd55bc3dae1 2013-09-12 02:53:08 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-d8383757ed759dd75bad822e3d730dbdcdfe0dc031db2db87eb2f40f43064396 2013-09-12 03:08:28 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-d92fddea98937d1bf450c5872aa4b9e0eab69f15da442ea3063dafd5ce9532b6 2013-09-12 01:38:42 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-da98522f4089d1e301c33c061e0255977dc720ac8268d4ca616c96c1b24bb313 2013-09-12 01:49:52 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-de0d1adcb174ccd8fd9e784296d8fafa8f1417d2b249afccb6f42eb4b0d45f56 2013-09-12 03:26:50 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-de6a63011e1d68f88bb10f716620eccd5577e5c31f15bb1b66a0234aedc7491d 2013-09-12 02:36:38 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-de8a00e5f7722ef65f2247f1b107796f7c82ecd9f1675da77c74ad8b0a5d885e 2013-09-12 02:55:54 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-e08e63577cafb1aad0eee71e6126a04ab0bfdd41c93db5de8194dd6af17d7157 2013-09-12 02:23:26 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-e0e1709d04f71325e60d3843606fc775d631ba588e71e56f0be3cb55bd3d9f89 2013-09-12 02:51:44 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-e1155a2f9aa34da2b48cac5a291e1493e10d7a265d363412ffe262c06097bd7e 2013-09-12 02:43:36 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-e25204bbc020f6a1c1fadee05c097557ec8b60406d5eb69772ac99f35a8708cc 2013-09-12 03:12:02 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-e552e002bbc9d351cec617163833cdef912b90a5d40764c62bbe506b3ecfff7d 2013-09-12 02:56:20 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-e6d79f500df4c01e5a0734a083cb9f1000f74cb07cfbddcce3522d09efcfb991 2013-09-12 03:07:52 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-e78fd0cbef2330688936f2cf26d363b169b6f36437d9a04608fa94de5134348d 2013-09-12 02:13:26 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-e835c1e38bc2eea3af0695e9b7e014d5a7894dbd30679a3c7da1c394083d2fc6 2013-09-12 02:33:54 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-e8e98d33119732fe211e8abebf258a6ac889aa4bcdc86729fe65765eb48ed914 2013-09-12 01:49:50 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-ecc1e0c3ae5bf78c546deb267af6ed8d4ee4f3bb1de3bfeb2da075fc0f1d6b50 2013-09-12 01:39:44 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-ed9e84147c38c72535b2e1c9ce4904eab756587a5c517f9bb8e1e2e2dc9f32ba 2013-09-12 02:31:32 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-f0111bdda2b36f45c56fed345b696f8f01eedbff0c3959a5c55fb5b6e5b50a34 2013-09-12 02:26:36 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-f4f6b45135493d136112392ff5fcdcd119f111dcfc920ed4b8ef069f4e956391 2013-09-12 02:11:28 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-f6f2cb546d7069713010fc7f73537934b07102cde6c167d9d18421d61c28eb7d 2013-09-12 02:26:14 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aisz-fc786e7898435dfcb7628140783a35168d3b0c48a4a97c7c3ae0e49e70eb6ad4 2013-09-12 03:06:48 ....A 203264 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aixf-898112ae405cf126fea836816080f238833a8299834bb02b66ae93e36d5abae5 2013-09-12 02:00:50 ....A 460058 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aixf-d5eda9715e09525636380dd641bf4cab73bc257a748af401211f813ed271b4c4 2013-09-12 01:39:32 ....A 203264 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aixf-f74d9156158ec7a79a07cc750fa7363b12855d449b6f316a6079715b3db8afe5 2013-09-12 01:58:24 ....A 136704 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aiyi-fdd79a1a0e0b178e243cd16eba962e60d147db2a9be354dbac3af42ace12f9a6 2013-09-12 02:37:42 ....A 85504 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aize-fa4957ef75989416c0a31a34704ced8a018d2e13c103d3621abc1473694410bc 2013-09-12 03:12:50 ....A 62976 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajbo-6b27b559861ac0d6eff8d7eb2104c28f4460de041d52a7a8adc1fce61b1b1a75 2013-09-12 03:19:58 ....A 62976 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajbo-6e5daaaf5babe3797c009cfffffae2c125be4b0a8668473b9d84f10780da19d7 2013-09-12 02:04:38 ....A 62976 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajbo-8d794830ad133ae2765be93855af19d3fecc8344ae4685445471dde7b91e33cb 2013-09-12 03:16:22 ....A 64512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajcu-4f94780669752beef0c0cdc312e2d0626d4906d8acbcb62e555f9bb19d99a582 2013-09-12 02:58:54 ....A 498688 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajet-2c4d6de0d531fd8b09745b12c18079fb7d4ddafa1e293b75e6425ab2b59222d5 2013-09-12 01:50:42 ....A 209920 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajet-4650491fa3959a39f285fa1ca8e71b7c9f1794c3bc12e5395809f31796f24a70 2013-09-12 01:59:12 ....A 84480 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajet-481b415d1387927908007cd453c564fc6e1c1ebbc8f2e9cadd797030e30d0f16 2013-09-12 03:28:44 ....A 498688 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajet-5224317a1e17ed72858f68f465b2e319ced5c7ffaee8b7cdf0c18da817cde9f0 2013-09-12 03:18:12 ....A 508416 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajet-55922713dd985abc73eef4e950f002b8ac826c2ecf9c51cd1decae3b8923de36 2013-09-12 03:12:08 ....A 218624 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajet-5b4863a3cd57b6a8aa92a6bacb2e3ab2f2e7eafd025c39ad613d68e9e5c11e7f 2013-09-12 02:40:16 ....A 209920 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajet-68d207314bbe35fd0094b8a4fb0c4a5e05b329adbf90329a902ddae102c68ca9 2013-09-12 02:13:20 ....A 84992 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajet-694a3f57f30506da5504653a2d8ee66c49e996b243e82d23817014f8693131ce 2013-09-12 02:41:00 ....A 219648 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajet-75c90f9c0f33419034cf877c662f12f96206324ff49978bc9cffe33ece96e7cd 2013-09-12 03:23:02 ....A 84992 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajet-75f47e574c6b873f0a7ba3aca65f69c7c470628fe4073007c9abbcdc7725441b 2013-09-12 01:59:48 ....A 84992 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajet-77cf5a64483a916e4e1c623bff98ece2147fb6a537e25bbfaf4b730fb2ae709e 2013-09-12 02:31:50 ....A 84992 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajet-8234c2968fae1d0acfb2b8fde2293c84dbe41227bb3456f3ed1de062b0838e1b 2013-09-12 02:03:50 ....A 498688 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajet-8b969f955b601e8fddeb607c92942e8b132c0c70947d283322cb674db82650a2 2013-09-12 03:32:14 ....A 132608 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajfi-6b3d81b328d154889bdbe6308b5b7ba3acbc19e2b1b9e3cb2bc7df7374d5f278 2013-09-12 02:25:06 ....A 132608 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajfi-bdc15efba830f0c9b3dcb1a94aea55472f7f3fabe41904b24f5daf568fa964b5 2013-09-12 03:16:22 ....A 132608 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajfi-f7d163396572943c7812bddb38f013ef9fea5f7104525c663d31341362ae959a 2013-09-12 02:27:40 ....A 210432 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajno-f69dedc5da423ae13dedf774d5d97364549c83cb15a0ed32e34f179244162420 2013-09-12 01:53:16 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajyr-2691612bd01d3ce468eb5e2d94b1a13e5f887b3d5950c223e80d7e2ff39098d2 2013-09-12 02:00:24 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajyr-56cfff406f0ef2560ab1626ee6f164a5f5b5c1313bd25591a56637b2135b0e2e 2013-09-12 02:22:00 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ajyr-d44b2a5d2aa8a6ec2d8f6d0bad30bb18ac4ee078ac3e6c59fb17f2e6f876b477 2013-09-12 02:41:40 ....A 67072 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akfr-3a016b943af695e575fc7a99c2591fbf93f6672ed83eb8d44b3d01e72efc1aa8 2013-09-12 02:04:50 ....A 67072 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akfr-995aaeedc03bc15782923c11b28aaa491d75c9313d04f501bc81c675f1f423b3 2013-09-12 03:25:44 ....A 67072 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akfr-ca6a37d121044ffbab02ded773adf34f738bb691f7ae0fb171a43cc67d260ff9 2013-09-12 01:55:48 ....A 67072 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akfr-eb6323a8a305f699a92ff8d1f3e5bd99039cee50a0e2bed0563d6a0186611ad3 2013-09-12 02:40:46 ....A 67072 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akfr-fab3c3de1bb5c608515b1c6e6d135e273d07c617bff4a4b94a876a1033a7a326 2013-09-12 02:09:08 ....A 133632 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aktl-511709db332380dcf63ef27b33e2b2844fca17716e96000244093811c9bb5fed 2013-09-12 03:20:54 ....A 133632 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aktl-7fe5fb2b9683fdba71d6d666f64aa5308d2f54068dc212def5c0c809072f3b42 2013-09-12 02:32:18 ....A 133632 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aktl-8ae9a6f9bdd08ce8fb9d3344678c3d84493891031437479fc366a2b6cc386d6d 2013-09-12 03:09:30 ....A 133632 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aktl-8ccfec22c8a399701719afafdca767514ac51807fc1ace7460f8fc56eefbcbe2 2013-09-12 02:47:44 ....A 133632 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aktl-92cea15fa79b51cdb75ccb7f3b49ed1a2a3b422936455c7606423eee1f70bd35 2013-09-12 02:03:08 ....A 133632 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aktl-e5583875ecf51fc5d3a985b389ef16a642406956c7ee02e2c9b3fdd5ad88e640 2013-09-12 01:58:06 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-19e06a65d4058e130dcf4ea953a880d1e0418c808b52cacfcd6067b2d4212021 2013-09-12 02:13:42 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-4a0916dca362a5253012a76d5cc4f7594bb18f67a646b230428466b9c40fa3aa 2013-09-12 02:01:16 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-828d56ea410e2d286855b146ef610d7ee89b4a174073c1a3a3d143f0d3255b9a 2013-09-12 03:22:10 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-bfb727b342a9c762debc3ce28bc282f7c171e9505b0d7ea2a8d15c11816df30c 2013-09-12 03:31:10 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-cefdbfa541d152563a1657a4dac6ae53673b41b494044b9d18270c5c99ac19a2 2013-09-12 02:07:42 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-d4620b527c614d72622a5a06981e2d10f3fd2b08722e74ebfc4c2a06facc161b 2013-09-12 02:50:56 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-d4e71cfd88af832d5d75cdb746640887ae991e22d8bd5f28d7ba8397867f9094 2013-09-12 03:13:46 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-d6bbfb43f7d4c5036eb324ec67b3d0bfa5f64874f4e4dc7d00d4b3ce6f5545c3 2013-09-12 02:53:02 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-d7aac1ff647ad40e5e40b715ecb70c42bd9d014813039067553d7fbf0e1f2043 2013-09-12 02:04:42 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-d90a0e667a6e7e60bcb4fdeae04b27c7b1332b15931acf03c320c1da71aa0343 2013-09-12 02:26:22 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-db1b9c15d7e995c3d1ba9692546daa4b406d1b7ed4886c1e68c986ecb60df44c 2013-09-12 02:13:14 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-dbeee1d1c946306501ab01c8005e1b20f16104389446b81ee6b2dc9d559fd752 2013-09-12 01:48:24 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-dd7a7c516b1545838f7bc45ad57914ab5d1a0589a40be7fda19b65b355885a98 2013-09-12 03:29:44 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-de85a4c50ea718cd005dc48cef6c1dc718febe51249eb9464c5d7ab414d662b7 2013-09-12 01:54:22 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-e1b52236a8b8966015012f4ef79a8fcc44b37d85a463cb2a4f216035221ea92e 2013-09-12 03:10:54 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-e9edffbb45ab91d6f94405bbbe2b6d5c3a70fc21e405bcc5695b4bf0db48971f 2013-09-12 01:54:14 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-ead3a16584bb47bf267ed392af255444a77cd7f9ff050f2d7aea3427745a6648 2013-09-12 03:14:24 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-ec67261cb2bb61ca0a0a0bdaa3bb437930478b96a06bc742be4b92ff1faeaefb 2013-09-12 03:14:54 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-f0191bdd9a3c85db95a9f493ae7cc6af8b441d65e4b4aee6243c66aa2bc483ca 2013-09-12 03:14:36 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-f55305e7335779da398cf95e7378c3d10533f733c2413a00e983dfd15bc33b92 2013-09-12 02:27:26 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-f68462a5a213867c6ce418aa7a031bdcb9fd50121f3dc6d221ea403e2b4eb513 2013-09-12 02:34:52 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-f686bb4fbaf03ca2e73d538dcb9efa48815d84dcb1efb4e0666d1f2b7f337850 2013-09-12 02:46:38 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-fb9051b04cb04ccde91cd41083303bb04f5e5f5893331b769d161b074b301592 2013-09-12 02:17:08 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akyv-fc2ba9ddc25bbc5ee82d867a03b6e5006700b2448b105059a0126771621e159c 2013-09-12 03:01:20 ....A 194622 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.akzi-29a74989d70f97ff1340de39602badd8f5c2de25517127021b4d3fb0676cdbe7 2013-09-12 02:11:04 ....A 177152 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alev-1abd4d934d7e005160e6fa69398cfd07b26cfda933388de40709cdec0b8e3ec1 2013-09-12 01:41:50 ....A 177152 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alev-8ec787d2bce40453b8c6760a1055407d726a7e69f5a755e16163143216bb4ff3 2013-09-12 03:19:34 ....A 163840 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfo-9aa43c712c4129974fe741ecde1227ec0ce95eea0283ab8c59273cc2ddaeff94 2013-09-12 02:24:30 ....A 163840 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfo-fed05f99fbffdde00f7624ab2e66d4dbe69f6cc9205dc2d141b6c4a153a7f055 2013-09-12 02:44:24 ....A 261632 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfp-243e3bb0ec03ebf955f73beb3b0c15783d09e2612a89f63b0bb047a30c711581 2013-09-12 02:58:58 ....A 261120 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfp-2f81a92edc5f8267c4d71800a61a89e24f4e8ea02a5e88e591b92a8986c4a0b2 2013-09-12 02:50:34 ....A 123904 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfp-326ab740c142220de93dddd62f73d10583c4e62be841a9c5c329902da45a6b71 2013-09-12 03:20:20 ....A 162304 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfp-416545924cb3d6333f571ef5b832a377227eff92ade9c117a52e0fd24c369ab2 2013-09-12 03:10:32 ....A 261632 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfp-60241a41b94bcda2b603cd392d14e0bad9bc1c47bb59e6108c2954b0b1e50b4a 2013-09-12 01:39:58 ....A 160768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfp-6b0bc46f7b59e75780542cc68d0f13e9e4b556314ae402364b36ca85eda507b5 2013-09-12 03:05:52 ....A 247808 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfp-6ba989bd8bea34040b5d803c87272cf44326ee776e3c7bcfa411b8b8c37a96ec 2013-09-12 02:02:08 ....A 123904 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfp-75d0447a3c5f13a47326945eb61357736389e28a7fd4769f6c3767d945a8c7ca 2013-09-12 01:38:30 ....A 161280 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfp-7600004a0ea365812448e0757b174fd6262d5262071853e3cbc41c8cc1e377af 2013-09-12 01:47:00 ....A 244224 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfp-99275a0bf848ce17529e0d4e1847f2770fb7ca5121da0aac95d510070b3e8408 2013-09-12 02:57:22 ....A 149504 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfp-bc54132ba0ca8252106d64e1b74afbc428856f289124151ce433627568dee245 2013-09-12 02:09:04 ....A 247808 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfp-cc5908361d8cccaa42f2b71f2808b4dfbe8acfdf7db68e83c52b66cb9c8e5408 2013-09-12 01:38:58 ....A 247808 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfp-de27c3524e3bb107a4962e971fe932d7355574bb6a41cf15c9c8a9086902d134 2013-09-12 01:57:58 ....A 162304 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alfp-fd328d565f93e41558310ac5fd19c87da279c4ee47ff696288439e74dff883ef 2013-09-12 02:26:04 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-22acf7ba6fe2ad8c604650d5d1b5b61de7dbdd6e5df30e133eff31f96f27b7e4 2013-09-12 01:51:08 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-2befcacd787495618172712b4db9d5942f8da1efc31f0379b6cbfae56e94a387 2013-09-12 03:26:32 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-73d964136dce33fe76569267d9820cb15f68407c617e1062de219c9679af05b9 2013-09-12 03:27:08 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-8967694f8c9bb09e46bd7ec2de0ea6acc5b4239dfd52547c9b488be62b8468ec 2013-09-12 03:04:32 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-98148bf02ead056dde923273925d3041ef0ceef1fefec272390474305a61a1a6 2013-09-12 02:41:16 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-a7296dcc122040075888c98190666badff168b021ba0cd9d18819c4e1e00b2e2 2013-09-12 02:45:12 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-ad890e76508cf27820eca471e6486135b0cf32848de78b536f2796075222ba38 2013-09-12 01:56:04 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-aeb33ae553d94d9c076e06544db97db6cc6333703f81b508d5777badf194541c 2013-09-12 02:08:28 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-d40e3eb17ba7bc5df8143614084c4981e6809c27ad36453ca88aee4288defe82 2013-09-12 03:16:20 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-d8cb796fcd6faf0c862c3ed3fda7a3a4a47f8cf2815228083759eb3b48a31d5f 2013-09-12 03:18:00 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-dae4ee7c6cb10aef30471da1cc197b41ac01c621fabdbe1efa151caf984f5e30 2013-09-12 02:51:44 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-db7ce53864da3602e604faf71f880ceaaaa8810d8ad4287fc8d9a2da6f60a762 2013-09-12 02:51:46 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-e085493802e2f5b3e4ff1d084daa972cf661b7f2eb1eb17fc138865704564516 2013-09-12 01:51:02 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-e123e47d13509546ff122e6e04a8185f8817ecbda82960921b50642b016e1b49 2013-09-12 02:13:08 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-e26b8ddbf7acb95317d172f292ef604984713bf190dc53a3e6400cd577854f90 2013-09-12 02:19:12 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-e32ffc5b1a06e23ee38059d1bf156c06c94cc40a072ae4d64f1aa5bddb27b5ab 2013-09-12 02:32:24 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-e3d53e0b8b5bc8d0aa5c731da1b8ecce9016c8055c4db4283c0a1e9388b242ee 2013-09-12 02:34:36 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-e4cec34703d5e9486e05339d42b5ab0e86f6e45023de8464a7f21863337e2e52 2013-09-12 01:48:44 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-e4fc583b2363a4b88d10b91778173ebc8c3dac459bba7f13c3d736582866d01d 2013-09-12 03:06:42 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-e766e83c16426190097402cf38e95120e8e4e8a9512bc0bb6c060e95272826df 2013-09-12 02:34:42 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-e8141c6897183842cb38c846a1f7663d2fe1d800ee1dbfa454b2ee52d6a31bcf 2013-09-12 02:30:12 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-e991d5501443ee120b26971841f00e55f87dca636e4d2c8e10934c2061928dd1 2013-09-12 02:03:20 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-f6057ebcbeb60a98de4120c95d7c5211ee71df7b1b792064972f797f7a7e7107 2013-09-12 03:31:46 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-fb4f9003786d165d452d4eca10286bb9e706b578370698c008ca1e7538f38c84 2013-09-12 03:14:38 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alhy-fbd47b9dd4b1abefdc30122a179ffcf522378eca72a4a4d79d897780d053fa75 2013-09-12 02:22:16 ....A 135168 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alya-7de39723beaad3733c731af17aa238580fd2dd33fb85bb3075a79d10ca786503 2013-09-12 02:23:26 ....A 256000 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alya-969a958c925ae5f978ac4b25444e9dd1dda3b93cd4f67fa41c12b78c604bea94 2013-09-12 01:59:12 ....A 67072 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alya-ff8add3d27566d31dc3bc31372efd8eba71934fb9468ae32df0c390aa9d17d1c 2013-09-12 02:55:14 ....A 213504 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alyb-39d1d25e73f2a640e141de9ed7160b869d12075ae44635a4800d9ee5a8fd18cc 2013-09-12 03:04:08 ....A 213504 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alyb-7e5277496882b564d62ec4e1a07643383630b1a30edd308322ba33d93da1a575 2013-09-12 02:17:02 ....A 213504 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alyb-ada71f28215d6616a7816f30619b842f3bfa92090d70c6282a5af7c001a0728c 2013-09-12 02:54:52 ....A 213504 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alyb-f1fa9b8dddcae8cf907b3dd8d3318d12b84e3c221f43e0f23f2db492f20e8a61 2013-09-12 01:58:22 ....A 210432 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alyl-7ece03236b9f178783c142dd65b0b600d73754e7a4f038b7c1b46453266d2693 2013-09-12 02:36:36 ....A 210432 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alyl-841eca9741088bab9eb9b4de05f7cfca0098e1bb880dd2a4208704e8adcebd30 2013-09-12 02:30:22 ....A 132096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.alyn-280ac07e2301778a8fa08dfafa6802782caf5a749e297740356e59d34b09f2a0 2013-09-12 01:45:16 ....A 66560 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampi-7f6fed117ef950e857c3d815655b4d548af79bb71f8af861c2dd09eeab7d777e 2013-09-12 02:36:00 ....A 66560 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampi-9cca631fed2b8640c821a4606e9ae7cd550017ece3b670ec8ecd14b2d3a07bd0 2013-09-12 02:28:04 ....A 124416 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampi-e20f3dd0df9e6dd0c77d480b1817cb6cedeaef4f881f77fb1e774a325d92268b 2013-09-12 02:27:14 ....A 124416 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampi-eb17380aa0c37c02083c191723a8be7ce1ab5c0b61f4275e28a20dc63d2fab22 2013-09-12 02:04:48 ....A 66560 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampi-eb1b6b220350ab2028a5f7ff2fb2c37b9e744a76f135492730d28ec3c07c3d10 2013-09-12 02:40:00 ....A 124416 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampi-ebd1987d445217ba3357df2b38514716c09be66a307986ff0197b87135028f52 2013-09-12 02:22:20 ....A 235008 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampn-9ec841e4d4834cbafcc102c2e2937bbfa1448f11aa4b9813ffac756394df1f01 2013-09-12 01:55:24 ....A 150016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampn-d4bbe6d4a83646995b033614598b419ff461f90770ea8e5dd381e62849f4804a 2013-09-12 02:26:14 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampn-f04fc7ea16895653c58f7b1dead54621ee0cefedb0d19a04de5b7b9e796fa01e 2013-09-12 01:58:54 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampy-443d9ac45509b06cc4c9ee457013d5b853bbfcac01403b47689d37dfefbcc761 2013-09-12 03:16:54 ....A 139776 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampy-8b4de5ceb51bae29953dcd6da12f2428151b926437f08b2a006def00804a70f9 2013-09-12 02:28:38 ....A 150016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampy-f6f3054c33e0bfb13990c5763b913a22dfb4eb9ea80ddf406880d00d51434d0e 2013-09-12 01:49:40 ....A 139776 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampy-f73bd5edb55f38cfb4d2def74f178a654bac9262c44a718a9194caca301ca19b 2013-09-12 01:53:08 ....A 208384 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampz-e9b9ee842b1efc094993f498060cb62c1af2d078bdf607bcc90182b60edcbd5a 2013-09-12 03:11:16 ....A 208384 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampz-e9e19e4da825fab7a1bf2662a8908569c9fda4715164d5f154154eb47af90807 2013-09-12 02:32:48 ....A 208384 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ampz-ef5fa1f624bdec223d84d761fef3cb0016e3463de867d7306a0f75dd7f405c37 2013-09-12 03:09:28 ....A 67072 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amqy-105f34ba2e7eeec0667bd4f03520f414ccefec751e708cc4b14609ba5b62ce5b 2013-09-12 02:58:26 ....A 124928 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amqy-17c8bd0d1017835026f79d68d0cd0542bc35d92efc4dae63f0ddf5d221b80d61 2013-09-12 02:15:26 ....A 67072 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amqy-23dc3eebb03c89b704d4ba3b27d23e387608c689afc4f216784f4513a75f4e56 2013-09-12 03:25:56 ....A 68096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amtv-f03964f18509be57c6c418f4efcd86a5ec4b93d1b7f28148f165fb0f1492cad1 2013-09-12 02:52:28 ....A 123904 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amxo-d61f286af15703273b7cdf9e82be0ccd222db3a78b44dae67a2537bcfb62d67c 2013-09-12 02:58:32 ....A 178688 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyb-21b1fbe7cea7d8b8770b79104e3c44f2a5a14c69081269db699d7c288737478f 2013-09-12 02:06:04 ....A 178688 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyb-4d1663c70d6d345272f48ccf427acef46c4aacf5a3ca00a81f7502a9c670b7d6 2013-09-12 02:12:30 ....A 178688 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyb-4d888d22774a296c0ecffaa2b08fe1f4aff46cec68f5c8e987cd8a40e8e9290b 2013-09-12 01:39:16 ....A 178688 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyb-4fdb943cc2df6ce10ddc16cb4f03f58418acc4114c95e7a88d820c3b6c2f8af3 2013-09-12 02:26:46 ....A 178688 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyb-583c128464ae583b25a1f8c710c39a4d3b36042020243609453bb3207d06fded 2013-09-12 02:33:44 ....A 178688 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyb-6a7ad7226aad1e43a1654e78b2a9f3df75e92578904fddeaefd7db16c75679dd 2013-09-12 03:14:56 ....A 178688 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyb-8337d1baef223d90ef1d8c9daf164bd0d78c758738baa202cc2bc38844b1cc91 2013-09-12 02:53:50 ....A 178688 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyb-d712dd07ce731d90321ac441446b18f36e4943f064f79b558d7522aa114d4cea 2013-09-12 03:29:44 ....A 137728 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyc-4c8af3c11ef42bfc45a421e3f0a63ea836092778a6e7760446a7db35f14985c1 2013-09-12 02:56:06 ....A 137728 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyc-535a82f5ae82e9d8993e8403fa7cac9fabd3a36057eab2af1398c5259867e322 2013-09-12 02:57:28 ....A 148992 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyc-5cd36e95bfd5d2c6d9d698b18b96c659f195d4d8a097a80e84f150b966a9e4d9 2013-09-12 02:57:12 ....A 135680 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyc-96605cada5d632b8fd0c521578cc68ad11090c6eade8f64b73d06dd3d1f182cf 2013-09-12 01:44:56 ....A 123392 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyc-d64e01a4a49a43483f3ab63a45653a07d6ea260b504dcb5083dd7d3b70167d71 2013-09-12 02:12:04 ....A 147456 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyc-e178a11bb574724f9333d5ce3ec285e66afdf4ba410a9694cc1dbe03d87f5972 2013-09-12 02:22:12 ....A 147456 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyc-e778c92e65e3a5870c2afb417f2de1ad3505a31df616c16fb8ed354236778951 2013-09-12 01:55:12 ....A 260096 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyc-fca6c89014fe0f10f66c1609e9ee98b4ac99796096f46dc75503010a5a810b2c 2013-09-12 02:31:36 ....A 118272 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amym-1ad576f6ebffca3fd28a79b36fa391dee0622ecc48af5ec3960caddf95764077 2013-09-12 02:46:18 ....A 118272 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amym-3a7b2683a6bbe2213326cd2e94bfe8508bc67960ee0fdbe594422fe9e757f54e 2013-09-12 03:08:28 ....A 114176 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amyp-67a4df7ab5586955e3aef35640741b0dd2eb40d5d0031c20f674437f88765e7c 2013-09-12 02:36:22 ....A 135168 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amze-09537eb285f18d8e636904055685b753b4330dafeabb4238b08a1fbdd860935a 2013-09-12 02:48:02 ....A 137216 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amze-5047d678fb0c2cc634b1b47bfdf5fffdc3bbd78e1847def333e263cae5d11bd4 2013-09-12 02:47:54 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amze-7cba8f1d53785dbb63c9d89aaee0fc3065f79e576cfb8112fc8a37ce206c44f4 2013-09-12 02:28:14 ....A 123392 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amze-8987a8fcb8499defd2fef8fef3ad57e78f8d41e2dbf53ce021f6ae57605e8a37 2013-09-12 02:58:38 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amze-e2bf2d6e4257c8c8550eb963d295ddab550d4a6da2ee0fcbbc18c1fe39059736 2013-09-12 03:19:40 ....A 123392 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amze-e36941afc4b3efb36d3310656d77213eb82294eb43ca37b4a088081fe2d68c17 2013-09-12 02:25:00 ....A 123392 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amze-ed0628e34955eed1273d31ce11caf7d3a3f71ce023eb0ae40d2bdcf56db7773a 2013-09-12 03:13:04 ....A 137216 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amze-faaa3babb73d13b63ebd59acb224f34de869be54f852bba7b6cd783f51cfd928 2013-09-12 03:12:40 ....A 410207 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amzk-78ba9cee32e2256b73d1f9907ba0279fcfb7430c5c2f5a0fb139bdac13ebb670 2013-09-12 02:13:54 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amzk-7bd8af05edc151670d62cb430d5aaaef5101f29f2f9d7f4d1314c6fd54d23858 2013-09-12 02:09:12 ....A 122880 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.amzk-cfae9a923f1e5f9a5122de3d45eccf02cf4f48c2db2634b2286524b6761f4ad6 2013-09-12 02:57:46 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anak-5f438040e06ada9dedb124b8dd6b4854c61a1574d7eb0ace4032aa54e3cfbcfa 2013-09-12 03:09:40 ....A 123392 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anak-f75ff2a1c81226a129484df2116c82dcfd1de2ba362e0243d382542a4dbc5242 2013-09-12 03:10:22 ....A 74240 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anaq-21e3e1aa19e97bda9c43c2deb74299c50d13cb65541bd3969bcef804b2555bde 2013-09-12 02:34:02 ....A 74240 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anaq-9d9db4226f12ccc799de325373fea82967398c17c19d4b0cd0c8266b1cf42e8a 2013-09-12 01:59:18 ....A 74240 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anaq-ded901a584ed600362b5fba0311d7a0cdf15dd2d078bc9737f1af8a2fba01746 2013-09-12 01:57:56 ....A 75264 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anbb-93bd21edb1adee8e9173b3d24ffc2d8694fe2caf6686e4004e0c1c044e40b715 2013-09-12 03:21:36 ....A 75264 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anbb-d7b63b9d24b98e85f9198359748b4719d312048bf7cb6b04e9b8e54d667494f8 2013-09-12 02:30:24 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.andf-31daec59fd9d49cb86f1c804085ef70cd7161f633c9e3f4fee9e56e363c83472 2013-09-12 02:23:12 ....A 137728 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.andf-392d33dd2355352d550a188bbf004cef8ddc9d7eacc0169c581628d40c4f585c 2013-09-12 03:00:42 ....A 147968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.andf-ddb2c3164f86f962fe2524b68c17d5aebe9a5151294c28c6c98d57abaff9acd5 2013-09-12 01:46:58 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.andf-f4229d2b30b5a51f1fe8f2dec389e95c25b912cc36bda5e8718b8a3c15cb200a 2013-09-12 02:03:56 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.andn-565371bf9aa9a26acef1e1fac2cc13d39f246bf2d463704c1e0316bbf9c7e159 2013-09-12 02:32:24 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.andn-96d31574575b42badcf3170ef12318a1ff51c299c87c67e653d5589c445a0940 2013-09-12 02:45:46 ....A 327937 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.andn-9f2393925a9b9062c8310221f3423c4fd3d19dd974ee0bfcff57947b06a3672a 2013-09-12 02:19:46 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.andn-d222f9957e522744aa35edc475056b1a7ee2059d75579647a3ca5cf09e0176ed 2013-09-12 02:45:50 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.andn-e9cff4ffd97a8eea68fa7a93f03fa17ff749b0c298364f206024ab2b545a7279 2013-09-12 02:05:58 ....A 147456 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anew-26e14dc2ffc27fb9128d90fe6d76991e087a44ddbe82fc11a0225f992c5431e9 2013-09-12 02:11:34 ....A 147456 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anew-2f2e4f6d96404fb6ea500d972448b2810cee2c016ada4163468b67e1f0d5ebed 2013-09-12 01:48:42 ....A 147456 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anew-364a4541be8de4b5d1c23aa763abc85746d5427ea3fd7005229581f32a5e8268 2013-09-12 01:50:34 ....A 147456 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anew-3f68a44eae326748efba2bfa680f43cae73c2a36c450762cd0e978be274bec9b 2013-09-12 02:16:46 ....A 147456 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anew-4f947fe8e8ae668579b39f0a11d4cd4cbd5754eaabea6405866d34408ff611fe 2013-09-12 03:23:58 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anfg-461a3f435255ca60da3f94eeb4c0af63193e7f3a768061ac437480fc70dbdc09 2013-09-12 03:31:22 ....A 71680 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anfo-7b033185b622af51d3fbef932dea52f7a792fe109e852d0cfb6cc9016e21f83b 2013-09-12 03:20:36 ....A 135168 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anfp-46fdc5647af637c600fc098101ca4c22a3206045fab3f1a27ef9311f7a68a37b 2013-09-12 02:09:10 ....A 320513 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.angl-5cf43c6ea50bb1ab615f2edb967961898c451768b148c1043203d10aa823bdcb 2013-09-12 02:41:16 ....A 70656 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.angl-6b90e6dd78ed287daefd9c7dd96e7575b557173ee5b6aa632fe497440d0c0af1 2013-09-12 03:25:10 ....A 137728 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anjn-5abd739a7413f91837f6c2a66c9868937a62181070fb06f0b500543b3812a8a2 2013-09-12 01:47:38 ....A 137728 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anjn-d95a9293e1642b69cd49b6d730470bc8dc4feff5c53038e4f9bbc035b4eda201 2013-09-12 01:40:48 ....A 137728 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anjn-e40ccd56d1c719a26945bbdddb9ca2efe1bd95038c3ee2f23f84d9210deb0583 2013-09-12 03:06:22 ....A 246784 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anjn-fcf982b8c9ad209c3a4f3bf4b9f9e111a4d626abd5a1fb5fd2d39e24d9fd2085 2013-09-12 03:21:24 ....A 73216 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anpl-ccb71c6b1869f53b40c88421595ab686a5426514c1f9279d9e6cd4a042cce2a5 2013-09-12 03:26:06 ....A 219136 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anrj-98d209eb6c67e33de2c2a897c7ed4fb68f5444fde526d07f32815d8a0f324cf7 2013-09-12 02:45:38 ....A 158720 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anyy-4640cf926c3933307dc48bd7121f2fcd5b901b6bcb789c5be3725d954d4c719d 2013-09-12 03:27:02 ....A 78848 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anyy-87ea5fced87f68c47da384a126a0d594f3410d7a78ec8c6894c7d1b6d0475139 2013-09-12 02:44:56 ....A 78848 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anyy-8918aa5b1074d15390fcd790bca5a9137b5253d03d12c0131a75a10a8446211b 2013-09-12 02:13:16 ....A 78848 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anyy-da98ceafe0a7bb37d4db0855a851a6b62bb62bc4d11d1e8edba9b25ff76c6f72 2013-09-12 03:08:30 ....A 78848 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anyy-de39db8cc02e6cbdeddf03d70ec3f3a8947bc03a04a8ca85bbc13164678fbef3 2013-09-12 02:16:08 ....A 78848 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.anyy-feb13a8be332642b8ea90b5877c68d16b132f3975993a3eb549996c7f60b7ff1 2013-09-12 02:11:36 ....A 79872 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aocb-433cf2ecf0dcd88e2b306fbec920e631968295bdddacd139c387282f33ef7c69 2013-09-12 01:50:32 ....A 79872 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aocb-97c5c1826d3d9acceedaec99c550957b413355f79a4d6ab6f544acb918ccd54e 2013-09-12 02:57:08 ....A 219648 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aoco-ad56ea49507c46d5760902f3a1c27447179085f912167736b66f4f4684558821 2013-09-12 03:19:20 ....A 81408 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aocu-627362ec634644b8bcc2e9aaec04f947d2b9d814b8b894a3823af3a711cbf2d3 2013-09-12 03:31:24 ....A 219136 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aofh-fc854363a6732f515f0fd4729815cd692cc5f2e00f670eea3a6104e6dda0bfd2 2013-09-12 02:37:28 ....A 133632 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aofi-de428367987e3ae3f77ee53c62511a4af58f9385dae877df7925cf276da5637d 2013-09-12 02:29:28 ....A 173568 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aokr-19c9503a1ecf0f9874d155c13b853e1d4cd003526fd9de7c253e449b6882c249 2013-09-12 02:50:46 ....A 173568 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aokr-41bf063e689c952854482cab317bf48a244bc6e2f5c55d4b295c2e4524eade52 2013-09-12 02:54:54 ....A 79872 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aokr-4cea47a44287fd35cbeabaf22d4c8c9d64b4a0cb9b3d4abd76ec20158c0aaee6 2013-09-12 01:54:18 ....A 79872 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aokr-885038bff6a7225b0e4ce7849a5e1a46793a60dac56918391182829b57bdf274 2013-09-12 02:13:34 ....A 79872 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aokr-dd50e47a6f3a91045ce60a9e15a62046a1b4a7a4c7d03b505c830fd4bfe2e3dd 2013-09-12 01:44:26 ....A 185856 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aokr-e4fc9897a054f703a4253fb5695ed0c59f0f5266260d5a949e9f4e9068a69fb9 2013-09-12 02:08:24 ....A 173568 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aokr-fabe2b47a960405e5436d7e521ae3f2768efd7cf8c9fa32e07d8617e3e0b9944 2013-09-12 02:29:00 ....A 174592 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aopl-4396b2fb817961ff8b4343a5d51dd86412a845827060f650d742ca8e5f61af84 2013-09-12 02:15:42 ....A 174592 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aopl-44399d3d373dd651eebefdf46d0c2a61cd98f7fba46d61a30a0965f561fb96d3 2013-09-12 02:33:54 ....A 174592 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aopl-521be940f1eb3d65dd0c9c94845bcc88786de1222d475233bb9a8fac3bf13c5b 2013-09-12 02:46:48 ....A 174592 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aopl-6019f63b79e657066edae3c1221fb0439578b89c5a31bdc542d7e99b774a9c04 2013-09-12 01:53:30 ....A 174592 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aopl-69e525c0e2d6933dd378bf0b69a0f1992ee435208823f95b1821560e7e7ab172 2013-09-12 02:54:36 ....A 174592 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aopl-871b5ff3fad3ad72990efe2e7a17be611f907b8a8c8967c05b685d2fa2b02700 2013-09-12 02:28:22 ....A 81408 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aopl-dac8280c2a04047d646dfbe066d8139ea37d1b688a27b38ab8732ad632df1b7a 2013-09-12 02:06:40 ....A 82432 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aoqk-26142f57aea66ea4a5b39571b068cf91b07ad46653425f34b7a1c7b949963850 2013-09-12 02:41:02 ....A 82432 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aoqk-2ca1af4b97eb5a02fd511d8e34dbac2916691535a023d38deed1892e144005cd 2013-09-12 02:57:38 ....A 129536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aoty-5f58f86af59dd68aae30521aced406c484363a23375b21965bad7aebf22b3600 2013-09-12 03:24:16 ....A 173568 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovb-31b9087f4d369c5a82ec2b1ccfa10ea58750be876d25cabe0ec85fdd329c3bd1 2013-09-12 01:45:30 ....A 173568 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovb-e98f2c9bd9c26ee4b62d22a20b9b17538319f4447a6b2de0178b6bd533de9776 2013-09-12 02:54:54 ....A 212480 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovd-1bf8b8fa8fe32132c048bc80aaed48ce28315c305b50759c5afc887142cf5519 2013-09-12 02:37:56 ....A 212480 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovd-367cb0d1c4e890d83046a7bb300a777277f9cd8c838dcdd0f60e26a51c96260b 2013-09-12 01:54:28 ....A 212480 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovd-706445a74a03a39edf30789427484502556e5071a9bc77285819ed99823e86c4 2013-09-12 02:54:58 ....A 212480 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovd-78301d3e6ea8e472fa00bee9da8063c238920f7540b13e8d45f0c9e53e4e9e02 2013-09-12 02:47:36 ....A 212480 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovd-7e03718ba468fd3258a56966c338b7c48b212343aafda27f92490f26cb39944c 2013-09-12 03:15:14 ....A 212480 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovd-a0d059b3608334de80e79e2d3f756e7636ddf0ce0d24d6ac065a3e22eeec2e7f 2013-09-12 02:30:58 ....A 212480 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovd-d555f733ea76a6233c585ec7eb2d0d4164c56f4c04edd8b402f8012123196969 2013-09-12 01:47:34 ....A 212480 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovd-e0aacca6d0d56ed236207792fba111521ef1f61c8b9a80ee28274777373db950 2013-09-12 02:17:42 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovx-4b78560c8fbde0d800c1d33734101761a304750ccafc3152c30c68dd6da0bdd9 2013-09-12 02:48:42 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovx-75662cccfc625cfaa3477771fb41f196bb0218d8c82043cb5e0de47f944a6722 2013-09-12 01:41:30 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovx-d4309967f1113acfc79b2ae23bbd6a7cc0fb1ea8a2be41e94e6b2398370988bd 2013-09-12 02:34:40 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovx-e13ff111537da9e32222de984c3415bfa7c9fbcecbb428b632035a3f8f9eedec 2013-09-12 02:47:42 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovx-e25b986477ae67fc51a01878e006d8b86c8e083ba5bbd612e91387238e2f5f51 2013-09-12 02:56:24 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovx-ecfc191c80fb2fb0b66f35f0ae527d44e4cc9ef0d9894711247a8627f5f29ff6 2013-09-12 01:44:34 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aovx-ef0bd4cc5938bcae09cfc9121582a8c6891b92ac74fa11ee6fb86f038848380d 2013-09-12 03:21:26 ....A 76800 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aowe-28ef4b9fb33da832c292dfc8044a987683309baaceb07ee563bab248bb811972 2013-09-12 02:47:36 ....A 76800 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aowe-e50ed09c5333b62b562ad03addfff93f671ecb9d478147e42d6dfe116cb1950c 2013-09-12 03:09:56 ....A 80384 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.apcz-dae31ef4001d1f5841a590a885be0370707901c9b123959ea2a8be06db1d517b 2013-09-12 02:08:48 ....A 80384 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.apcz-eada72ed899bb3dc9d9e1edc806afedddfbd9a0fb01ff29d4b7ae963b3a31193 2013-09-12 03:14:16 ....A 80384 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.apcz-ef767c7df6e04976507fb9c5b6886a2d5a0241386e71df83c9d6f16b9dd8508d 2013-09-12 02:15:06 ....A 76800 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aped-9977e8ac4e797470966dd1d2e9689762e700aeacf0a574005ffb4275306ef040 2013-09-12 02:18:46 ....A 80896 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.apse-4a2de5d143d14840106ce3cc8559bf8ac0c0618413b84f08fdc723d4345d5cfe 2013-09-12 02:55:22 ....A 80896 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.apse-96d193a71ea5fb6455381724a1e9743eda1e4fef890644e1ca0a02ec697b1be2 2013-09-12 03:32:02 ....A 80896 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.apse-9adb341b9c3b16d2f66ae05df4d698889d3b571fcf7d99e105125dfd6aa6941e 2013-09-12 02:40:14 ....A 221696 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.apyp-4be2813921ae5bca91b8bffaa67763f46d046d9decfc79b2bd1d20e2afad16a8 2013-09-12 03:09:24 ....A 80896 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aqmc-357b1d14d44af716a27afaa8ccc0b977cc58395da3d880ce2cbd4df37ac8e369 2013-09-12 01:59:04 ....A 80896 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aqmc-5d08ab8674462c69d53a907cc66a89ef89bb7a63838073e945aa4396b0cb398f 2013-09-12 03:20:38 ....A 177664 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.arpw-d036fd4282f56594089d2d482b33c42a279d7e9ed7f45dbbe3c2624f862addb1 2013-09-12 01:46:56 ....A 153088 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.asec-8a0ff27c8b969e82373e83d5e3c2e9478047afa6a5576b59e706ec9a8b9dd2de 2013-09-12 03:24:56 ....A 78336 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.asec-d1fb4b48335fcceea9a9c5262d335201359aabc5c8b0cf83c95ae914695bb371 2013-09-12 03:05:20 ....A 78336 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.asec-e26012ec9e1d27a000cfdb61871e67b498db2776af1160d73ce6d37f255eea13 2013-09-12 01:52:50 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aslf-73f43fe72e345926daa70860628ac459f79d644714384f2120d9905aeec73680 2013-09-12 02:11:26 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aslf-f061ec2ba5b628664fe3144ed49ba41fe2084af980d961462b528f92a158df41 2013-09-12 03:02:34 ....A 79872 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aslw-ef97ac5832821b077004ec051786f7b0159be0b784dc741597bbfd4e124b1130 2013-09-12 02:52:54 ....A 79360 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.asqz-4999743a110cf81d801cf110940657516d91e96743840b16860476a167099c7c 2013-09-12 02:40:54 ....A 330105 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aswe-1cc10101c9ac5bc5978d127359faf2621b47e7de8ab3a9f606ec6469fee24584 2013-09-12 01:45:02 ....A 96768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.asxv-1a796675b68a3d1bbc3cb311613f1308dacec89f089c1706511dd347a2eca61e 2013-09-12 02:13:58 ....A 96768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.asxv-3bcee89c995448f96809aacb84417b1df8fec8925a7c7d77ab9b94405ea7d6b9 2013-09-12 03:06:18 ....A 96768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.asxv-66dff03f221dbf7ac538db4dd0a4937fd7eb4210701e591c3a03872160ca1a2e 2013-09-12 02:04:22 ....A 96768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.asxv-7bcd5900ab232a06935194ac5c5e803be38ab60fcec8acba620b856e5947daa0 2013-09-12 02:37:22 ....A 136704 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.asyh-6d52457f5c66af6ed08562053df3b06d5ea05c154c4fa47a89e7cbeaffd1d806 2013-09-12 03:23:14 ....A 152576 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.asyi-13fa58a9f535a12b2e5a00687dd32ec35235f04f361aa99be1afc77d048a0926 2013-09-12 02:49:34 ....A 97280 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.asyi-405dac4ce287c8632ce0bbcb81d9e5a3f6cdbbfb14235d3f8ce0216e2b1df14b 2013-09-12 03:26:36 ....A 411682 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.asyi-55978c97e3f5b05cb036bbd8998aeadd289c777aa40d76b6f94670f4107ec88d 2013-09-12 02:53:54 ....A 152576 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.asyi-8d10283825328893485026c27f0cdb1adbc988c3b50367c398a4c8d42fcc7d0b 2013-09-12 02:12:06 ....A 152576 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.asyi-ee73805ff73966e28d4538f54fca8aeaea385970839b42fcaead8f32a08f27ee 2013-09-12 02:41:40 ....A 159744 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ataj-3522ffb70e285d99aa1e21b6bd2684e65c95c16149e9025f621c1a55bf29feb5 2013-09-12 01:49:46 ....A 152064 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ataj-8688a3ca16f1a6d38fe4733f64729d40d1af293e4593629480ee6e77fcbacfd9 2013-09-12 02:38:56 ....A 96256 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ataj-9d113929218ca7a54df367b26caa3ad64d88e092c011aa19b2bd7c786f332033 2013-09-12 01:41:30 ....A 152576 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.atdk-629ed40a4fd9b03c64a9d9f0a9170654fe3ac356c83f471e11262f4fef7c6f94 2013-09-12 02:50:32 ....A 159744 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.atdk-d16ccd3e8da834a777186ea707354287b2711a66aaa1967c51bcf7da29b8c78f 2013-09-12 02:40:32 ....A 152576 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.atdk-f71e1f11ffff670699f807a1bf44ae7808662cb78f9ded33805e655028923418 2013-09-12 03:07:38 ....A 97280 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.atdt-7a2a6b619c2accb27c5a24a23919b4787d3c2a0126c134cae93621563daaa502 2013-09-12 03:13:36 ....A 56254 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.atic-610bf0b3845e7b2048539ca9818b71bce29d735a69257956b24f9af24681d535 2013-09-12 03:05:46 ....A 96256 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.atic-794b1e535aa4201c2107d9d71a41e32e2f7b9426eaaf35f2e91e720685bcb99d 2013-09-12 01:54:52 ....A 96256 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.atic-ef95d3e5218c3c5d3bdd7bbd9d0f4557253965b39ea7e5be7f088a87e4fee453 2013-09-12 03:13:24 ....A 113152 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.atxt-23fe0fbec1db3759c586119d0693bd5027785773a422e19eca9117c7db761a55 2013-09-12 02:12:06 ....A 251904 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.auex-251614c9c5211ba4f1a6c83994be10d3590572f88900ec16e76cf4c52d03ab57 2013-09-12 02:02:20 ....A 206336 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.auex-475a154a3672ac685da8185a68cf9528a9adad2d9b7185cb90de012cd4376a9f 2013-09-12 03:19:52 ....A 112640 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.auhw-718e2074617e7a1263e0482dc530b648088231a8153bb76d8dd27fd287809fc4 2013-09-12 03:19:28 ....A 112640 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.auhw-ae6b1f0b3d23eb18c2694f63ef22e5383baba2c5598264a9878f606041f76d4a 2013-09-12 03:16:40 ....A 146944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.auke-952c8fbf75779e596f6fbf13aaa98fa7bf2d75e31672a91317197c7359d8a8ac 2013-09-12 03:30:10 ....A 113664 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.auxv-da119f6c8051616c040d228527ebac3231de832dc77dcf506b370880743beada 2013-09-12 02:46:32 ....A 228352 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.auzo-6a97bebe3dabcdc04e7d0dc3bbeeefbdaaca5243d9b45d04b4130572d96cbbc3 2013-09-12 01:58:04 ....A 228352 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.auzo-7ab49708b00602932c0e3162705548dc62511d1bd4db534bdb740ba0a7c48c63 2013-09-12 03:25:14 ....A 228352 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.auzo-eac483d140384eef2529289d33df395c0dfba81ba4afdac1c00b08855a1bf67f 2013-09-12 02:35:48 ....A 162816 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.avuf-e0793aebb5a0f0de8ff7e282b7258aab117d05f5cba2360d0df6a40db4b56a6c 2013-09-12 02:00:38 ....A 112640 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.avyj-ce0a9269c6806a711f83f4ab477f24910df8171a6bc71152771b42fd150a5903 2013-09-12 03:26:04 ....A 115712 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.awag-1df3ec563282b145a601179af2b309a7ee0fb19832a3e1acac994cf1a1c02f74 2013-09-12 03:01:42 ....A 77312 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.awav-9f8bce30c08a2d3e2c892f8c31c597ec195f229a8c8e84ff555e735933a17efc 2013-09-12 02:16:00 ....A 116224 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.awaw-362fbaae46c98c2718ca537ba62f5e22610ead04f42d96884ef58da8416bac6e 2013-09-12 02:16:40 ....A 116224 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.awaw-53b2d7a3000cf79bd511c38d9e46de80e11bb823e71f8e47ec1ac798f4c495d4 2013-09-12 03:02:30 ....A 116224 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.awaw-60070f3f1471ec4d3cbf7cf3e2b87bdd3c1d3fcda5f237264d8248cf272440c2 2013-09-12 02:41:16 ....A 116224 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.awaw-82f6b375d4e98ca8e43afe031b39116e960809315966010ac84b12e3acdc4d54 2013-09-12 03:28:50 ....A 116224 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.awaw-ed63d8ee4df4d6b08ae864ceb108369d63b36b9b386150c84e57ba2aff726e12 2013-09-12 01:56:50 ....A 113664 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.awcf-7f6204c3349c5564354a570478a8089dcf8427433945646adc0fd2dcf2fbafa3 2013-09-12 02:22:04 ....A 80896 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axdo-3a5a357c9edf1f06af9bab5ad84f8073a5b49fa8ab804395a2cd89fd75594902 2013-09-12 03:09:18 ....A 80896 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axdo-84f3a8e9a52942b98839162eefabe6e61762ce1a5b5b5cd0cb23213376d3d06f 2013-09-12 02:47:54 ....A 150016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axic-433e3307dd2bda9d737a2133b68bed4a559a6a51c48b96112574886fa9fef763 2013-09-12 02:18:46 ....A 154624 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axic-4e62d69c346651ae7a246ea9fc6911798fc4145cef0b8ca86d64d9a4d63ce698 2013-09-12 03:06:06 ....A 150016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axic-7fd438a92b44310e974f66443083627ddb3464f73c72a660095c233d42872f98 2013-09-12 02:08:24 ....A 150016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axic-8fbbabecd58a8e17cf99071eb6c80def0283b226a5b1adbe9d9a137d4e9c89f9 2013-09-12 02:02:36 ....A 144384 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axic-9b858323434f5fa9037b167295b75690f686c2641ac5b13aedf848498f6b3fcf 2013-09-12 02:01:56 ....A 92160 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axic-9c70c9d88cb997e9d0ad90d3e7b1eac9e22df8fd15a28b1ad0a9fda63f125e23 2013-09-12 02:56:50 ....A 91648 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axoz-01c0c144e6dc597e807cc6b57c0c2d1542d7f79141b411ea6276d6d1234f9f77 2013-09-12 02:56:50 ....A 91648 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axoz-063c1543bc6ac6fba4f99f184a071743ce33ce475bc5f9fe5305e1b5a136504c 2013-09-12 03:22:50 ....A 91648 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axoz-13f114617703d9cb382ef6edc4d5cef338a8112f6d43ef68105599bce609d639 2013-09-12 03:07:34 ....A 91648 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axoz-61fd6cd64e8c4f8a7f714e20d572238f84ab6326ff4a83320c081e74eee8e036 2013-09-12 02:08:12 ....A 91648 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axoz-e370e8c3a211dc58acee7415e5a577d544007368096e5784207fe3e41e098258 2013-09-12 02:19:36 ....A 91648 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axoz-f9f66835d413d1dcbf1d11e361c98134b77acb3b7b1a684ed384b61349319e99 2013-09-12 02:12:54 ....A 93184 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axqd-144d85057b779b7530926aba05a23b4402f02483fcf49ec318e53f6ab1d20b35 2013-09-12 03:26:32 ....A 93184 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axqd-4deee2d775545954b02d82dea9b286da977c9126e595293116edf734c204e62f 2013-09-12 02:00:44 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axqd-5824293c618971a6f4ca82aeb0be64a86b41489fecc0c91e454bcc9cd70050c1 2013-09-12 02:42:44 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axqd-e6ffdd054c43bb4edd75f4591821e3c729a0072f8c5b994285fc8dcf52bbb8ae 2013-09-12 02:17:14 ....A 265216 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axrw-906a5188194801ea6b8fcaf078a1fe1596c9e503b32c0cd401718a8c29c1d8bd 2013-09-12 01:50:10 ....A 265216 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axrw-e218a868492daede18592cbcf107870caffcad6cc7be54674692aa3de5f49cb6 2013-09-12 03:31:02 ....A 92672 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axst-033dfb5b7f5ef04eaad0e3c530348a70b0b37ba4f58f1fa1f9ff38b0c897c401 2013-09-12 02:30:00 ....A 92672 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axst-88b06ad51a951e1246a50d2bea4b8a64f5341091ce3c77a6020abec77c005da2 2013-09-12 01:56:26 ....A 92672 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axst-b6dc03a713b2442c9793295580359c4ea15f046d35717ffb36d6b933fa1b6ce3 2013-09-12 02:27:44 ....A 178176 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axtm-7270b3ebe83d5468e66416c4260e699b521734b5f8a50ee520053df5f7e03adc 2013-09-12 03:04:50 ....A 95232 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axut-7d65d77ef764ba543561d54927fe1757fe92c3c618af846eb46f7db075542f39 2013-09-12 03:11:56 ....A 323072 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axwz-e8e2382c92ad6829eadaba161e80afac85915f7f4cd5d4902276091729952e55 2013-09-12 03:10:16 ....A 150528 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axxa-40d3b369681fa2ac8f9c17fabdbf0163d5bda4bc44daee1f787ceb2f47f50bc8 2013-09-12 03:01:16 ....A 174592 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axzp-32fe7a2d918aab0dc90d359080992c941de4445238c661f94a87e05105011c21 2013-09-12 03:11:36 ....A 47700 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axzp-5175c01866183ac1dbc01fb0c2b4d025a437b67367c248076a1d5fd780a6a3f6 2013-09-12 03:01:32 ....A 174592 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axzp-5f6e1eb09b84915625a48d4a783346a04d4ecc50337925418a1002ffe82cff8d 2013-09-12 02:27:08 ....A 174592 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axzp-86695584e649f83fd220568b607cc7c5c10c0cd2dda4a0648faab5ec75981d5e 2013-09-12 02:04:20 ....A 174592 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axzp-f09b24c0a1c77366ac4cbc5e22ed68d5e13417af658dede91f95058d1c1ca3b0 2013-09-12 01:52:08 ....A 181760 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.axzq-273b417f7b5557a184a51adc3d98d9e37b86b950417271327d66d8af4243897c 2013-09-12 02:06:46 ....A 197632 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aydg-2cb2d43899b25105aaa82382cb4b5b58159d5fc01a824190a41f9ff02d81cfe0 2013-09-12 03:27:06 ....A 197632 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aydg-59bc1c65e99f8b6d1e60957ba63f9e3b4e9298d76348dfc986f4dae74979ca1a 2013-09-12 02:22:56 ....A 197632 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aydg-78640ba8735f71bcc203c8e22eac6a1f9363703a7ab9fcc0d7d8bdc7604e391a 2013-09-12 03:30:26 ....A 197632 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.aydg-82990909a41558470471dabca52bec6b3b19c2a15cc4fb38a50543e45fc59b4a 2013-09-12 02:41:06 ....A 198656 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ayjl-707f22a50e2cbd04447f4be39a78294593d2869f1e2ec02cd45037ed212734fa 2013-09-12 02:26:14 ....A 1127936 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ayjz-6fb9fdf6e151401d3edf61c59cb5b6efe76750f4b3d2ae85b90332c11daff5f2 2013-09-12 02:59:34 ....A 737792 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.azif-6c2f0b6089b570436ecd8375d48f0999c251f732ed1e8d2570dc2c8dc3962eb3 2013-09-12 02:04:52 ....A 111104 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.bgup-371d1cb7e28d856b2b177e79c0a32b4fae711e9819ccd1cba6acd0198030fec3 2013-09-12 02:13:02 ....A 111104 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.bgup-d967b5db2ed8f7103837bb563cbab54b15e36c58f9534bdf6ee2c98403745437 2013-09-12 02:37:24 ....A 43758 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ejd-d5e71e0bf38bfb6e99d39795e7151462446150d21bf42f3e2d3d2796cc31cef7 2013-09-12 01:40:20 ....A 28164 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.hbd-df2f5731bb729e1094e68cf97904ca30161d4b25f9921b141ab1c3685ef745bf 2013-09-12 02:36:36 ....A 100352 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.kfa-f3cc8af90e02c20a64f574950fffbd4d75873ce64efd34b6f3a18ca93ed4d476 2013-09-12 03:13:08 ....A 101376 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.kgo-52d8da26ba66a098ecb23a3564946024cfaf9febe68696a162b24971bb520f1f 2013-09-12 02:05:48 ....A 90624 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.kgp-e417b034cb8f887a26ff17a197e873589a4790a3f6144454e33ba288f93a69c8 2013-09-12 03:21:06 ....A 90624 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.kgp-faab65ff4886296eb4bf75b3b641e13813e29150eaf1189e1a29cf58e000d1bf 2013-09-12 02:12:00 ....A 73216 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.ktt-dbb3586c2fae817cd517882af0b0efce6d5731453ddfaa89f996add841532713 2013-09-12 03:19:06 ....A 115712 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.kvd-fab9505107b0f57e3fd020fecf4e15ddb877c1fbb97153d6e5be9a153aaffd54 2013-09-12 03:19:52 ....A 99840 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.kvo-4739f3d46a6c0ac8c07a07b26967aa4e6a6456b244c7dd41c653f9ed0514fcf9 2013-09-12 02:51:36 ....A 103936 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.kyw-139b4c577ab41a4a6d0d107f181f078cadcf12c9fd5e072d32197b594078e77c 2013-09-12 01:51:40 ....A 83593 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.kzr-f98d87bfd9746b453fd6a298af637d28d22afa60ef6baf869691b430b9839689 2013-09-12 03:02:30 ....A 114688 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.lzb-881886262c40e0808376bcb94458977ed631a11d68ab665cebbbc583844ed3a2 2013-09-12 01:51:18 ....A 107520 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.lze-e0b0fd36ed1d73694d94009964ccb9ccf76d4b122836d2276244c3b19f98f750 2013-09-12 02:21:04 ....A 124416 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.lzf-4887d354bf915116cfa0732bb5021a346fa0801b00762d4dc1790dec2c3b10a8 2013-09-12 02:47:26 ....A 124416 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.lzf-4e35760c5bf25314975d5af35a476efefe63a3525ea9ebc5ff8ffe88f17e65c0 2013-09-12 02:52:42 ....A 124416 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.lzf-5174aa2071e060e8cd01c3d37a94b8af62df070fc43d3911523d2e672207e350 2013-09-12 02:02:06 ....A 124416 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.lzf-6d0f212a00b3a37d5b2d957b8ba37a84587b722cc9fa996f61abdedfa3193400 2013-09-12 03:13:24 ....A 124416 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.lzf-6e034aa31e2f733f17307046ad71c7c9a9c47c3cde6e21bbbd9c1f6674544bdb 2013-09-12 02:05:42 ....A 124416 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.lzf-91b1bcdec4a27d9ccefe1c7e0fe72018b9b6845cb9b8d0fd38e0103baef87831 2013-09-12 03:04:24 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.mah-42e2507b7b38d692842597ccb52e409fbf9808b773e8a2885c22dd40e2fa79ff 2013-09-12 03:27:08 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.mah-df9eaf07f2be32dfc4277de378dd8f824fc4a8c53ce86b809e06489b119cb58b 2013-09-12 02:51:52 ....A 93696 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.mcs-264f503eb0e979a67538ca99ebf23fa8d3121801c38d94f6761ed505166b965d 2013-09-12 02:54:00 ....A 93696 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.mcs-689f80dfe4bbc091b7524ee14c74054859abde1da64cb9370fdfb898c9b6060b 2013-09-12 01:43:30 ....A 93696 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.mcs-7f01480133ffdfa4d9b5ef73bb15725919412a5ff4757aaba07bb22e84c3a75b 2013-09-12 01:53:48 ....A 93696 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.mcs-83d2db2be76072db5c271a34263773f1e2a59fbf1535a5ccf65111de34fc7f91 2013-09-12 02:32:30 ....A 93696 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.mcs-98c970dc6ce7dca9307836b06d9745e1b27a85e3f422e5bd113b0089296fdfba 2013-09-12 01:48:34 ....A 122880 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.mfr-def81280005ac73ea3e14f3d350df8eb4d896bf236fea0ce9e14d13503f47845 2013-09-12 02:24:14 ....A 247296 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.mhf-56110a46cf94a2f063b31b5fd1ce75acc9417a7c2f780de8665bdf6a1b3ae822 2013-09-12 03:01:12 ....A 132608 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.mjk-5cbc869de535e4f4d2f42d1005750b950318403366a498a241cbe1c90a970530 2013-09-12 02:24:02 ....A 132608 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.mjk-ef12196759144389d5dc980a49a7dd8511488ee9825a65c19e603782ece5c1ec 2013-09-12 02:38:16 ....A 121856 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.mns-44ea56ed123e5c31f572844879b028877e5f63cf476c26df32e57efff81ffd32 2013-09-12 02:04:40 ....A 127488 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.mou-dd0f4ec0ad4f85b45a5e44eb4bbb8acdae190b29e9cfc1b19578768265f6e027 2013-09-12 01:56:42 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.oar-9f58356a9a5e354e821fab72d261d36e8490d75c1858f32795037432c3c4dbea 2013-09-12 03:30:50 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.oar-f1065fcca30bb11ea2d39f8feb559f12fcb51bab4f8a9b8ffbc946e293d4d83c 2013-09-12 03:04:32 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.oar-f9bed5593c25ec31935ec11d1fd34d948130eb4ddfe7b2dcb55e1370165882e0 2013-09-12 03:31:28 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.obv-401d526cf4c57d7a2571dc5b1b6c916a92d1711290ea459df5a7368a9919719e 2013-09-12 03:29:28 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.obv-437663fe905c0abe3fd910c25b513a04e7c16b3cfbf240002f5e542a3294f5b1 2013-09-12 03:29:54 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.obv-a0882cc99bfcee9bad8e29890755c8b4f492bba305ad93d452ec60ecf921793f 2013-09-12 01:40:36 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.obv-f8d895f0bac8db5852d7339e13dc2e613e0237a1b94307d3b39c6a06775b10a5 2013-09-12 03:16:52 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.oia-304fb12b62daeeee60448e8da5789afee2b4712848e95e1eb9fc17ef3bc2c014 2013-09-12 03:23:16 ....A 96768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-012027623aa525e3a2dce3af6a4aa6d1f07819e610339d615dbae3bdbe09f326 2013-09-12 03:20:28 ....A 153600 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-0273ca81e8909a50007c70cdb3142d2207d88bf14dbe98474ff1b7cd9fc9fce4 2013-09-12 01:45:46 ....A 96768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-0440c3d870ff468e2f68f70e5e4634cb28f5b14a73c8b42d937ab1a11a0fc67a 2013-09-12 02:31:08 ....A 194560 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-04dbba02eb285767faf37126a08b5ef4267481effdb9d67b4bbdc4e82e16ae5a 2013-09-12 02:41:52 ....A 209920 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-05a7945a3a7a675a79850d11d738cb85046021c46bec11e5fe0b7c0a34659704 2013-09-12 01:55:24 ....A 468480 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-060920de428a7a05f3c67e5ba844ebaa5c00cd7ab34f3c215f15196f1280b79f 2013-09-12 01:49:32 ....A 280576 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-09ecf0bfb96658b6baf7df6c6617b803ed932059cd27dcb6bf1badfd39339e32 2013-09-12 01:57:24 ....A 95744 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-0b43eef74e23961cea6d3c22644bb34f0843aca29aa2c049a7d2929d9d66c53f 2013-09-12 02:35:44 ....A 237056 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-10144b4b5493cbe0bcfc6892f07298321dafc3b5a0dc4a2858c7a591bb436e44 2013-09-12 02:20:08 ....A 115712 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-11e76857ede50cccaaa91e8af3eaca2c646610fc76dbb2e82e55f04f13e1006d 2013-09-12 03:09:42 ....A 97280 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-1490f86a0b23121dd87e2925b7158fbbc92f46347fa2558eefebd9f1b4b8ff69 2013-09-12 02:17:04 ....A 223744 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-151a26bddd443bdd92a366b262a5b8925353a2a69e8371414cac4edb8c037c1f 2013-09-12 01:54:50 ....A 252928 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-19b8cae542b9fcec86d4107d73b78e6cfbebeb581d373050484d560e66e14324 2013-09-12 01:59:52 ....A 79872 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-1a49580713bb378e8c9ef21295ff554cd175bd0ab9d098be7f3e7c9360ef42cb 2013-09-12 02:48:56 ....A 479744 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-1adc092d32b05c2aff7c5f3a53e67dc6a60ba26afba440ca92b92af210cd68e9 2013-09-12 01:48:04 ....A 235008 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-1b17fc1df128fd4aa04f46fc801aa344e2b7834ac496aada03cb57f16a0d956b 2013-09-12 01:54:40 ....A 228864 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-1b363a8f95bdd8956748a8c8cace628888c11baa1c4d3101d66f6de6764bdef3 2013-09-12 02:46:28 ....A 115200 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-1d148ce665314340c6fbcefce4ce1409a2d641d9143a9cc7325c3f0b97056282 2013-09-12 02:43:32 ....A 115200 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-1f82323b23e1a5b2ffc0e64549f4e21f2434633fe0e37b859f91f4f6a942c0c6 2013-09-12 03:27:14 ....A 502784 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-2051e9e139ce06efacbce9ee685b51e2efb1566cb0c0a6184df11a7e9b9aa4d2 2013-09-12 03:12:04 ....A 215552 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-208ac7e97b772c4452a770f92e268f7cbfeaf7f53be46bee0d68f1168d7bdac7 2013-09-12 02:58:36 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-20a7b2f84b1cb9dac4c232de62960dddc5ea899cc323b8d00423b60cae3f09c7 2013-09-12 03:22:20 ....A 461312 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-21f406dd397b73f089200790090c61066e896e0daefb9b8fc303dc2aba040edb 2013-09-12 02:12:34 ....A 167936 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-231634fecf5d29defa34985410beffde6b56d30dbcc77dc7f9aa0516de344cea 2013-09-12 02:13:48 ....A 215040 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-23574a16bb294b3ae6142d6f22004a9a61e0e5a3c13fa551f0a535539f6fa3c8 2013-09-12 03:11:26 ....A 105984 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-24319a515c6253eba0d7357320ef8ea7d87c90deb1608c8a897821ffddd1b4f7 2013-09-12 03:14:10 ....A 235008 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-245390cc90467df36d478eb97c348a6232a7ceb8bbd3732b86b5c753590c3cb1 2013-09-12 02:32:24 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-246c91209086ef872c32614dfd8b3ed97f9638d48f6e9943a5a97011579ab415 2013-09-12 03:15:02 ....A 251904 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-26a17ce5b26e7e7da90d5cfcb4b668a66f723688e279390813b51bfaa5489d84 2013-09-12 01:42:32 ....A 795460 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-273e8bd40fa05cd0c293b39a5b73b94c25302f52630fb83b2c523f5e83afa4d2 2013-09-12 02:07:12 ....A 260608 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-288e3aca38cb1b6cb0d80d106aa8e7b6d58d25d8a031c9e3366c69894de54012 2013-09-12 01:40:30 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-2aa6dcd3c6109905d3d5fb7a9aea1a29393863bf4eb1fb7960f098b2ad075fed 2013-09-12 01:53:32 ....A 268800 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-2b5725f9149fd22b428034d2331185bf51c4eaf1acf3e759cf64ff157f2c4a93 2013-09-12 03:26:18 ....A 217088 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-2bec15de198fba82e019f116835bee9507a7c618396e32876fc9a061f63c7875 2013-09-12 01:54:18 ....A 79872 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-2cc4901546d90e586e4487249be6a8a76e846ad3b647080fa6e33e2525d7d9fb 2013-09-12 02:38:22 ....A 228864 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-2d12b9ded659ab8258f4b8135e3d3941fe3115319c8ed15f630b4680152f8538 2013-09-12 02:31:00 ....A 96768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-2d6c45f5f460f12186d833497de27141ac575207cd62aabda7e53207d81c6af2 2013-09-12 03:22:16 ....A 115200 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-2f5dde6e382e4884364aaf6e2beb648e23e742a95c48e3a492966a6980a30c0d 2013-09-12 02:31:08 ....A 381440 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-2fb58ab03055110c800c76fc6f44be57a83895dcc99579ba8ab896afc34c6b53 2013-09-12 02:03:36 ....A 470528 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-32862018edb20c91dfa8479c2c732952611b080236bb7efc33aba17be139f036 2013-09-12 02:15:30 ....A 260608 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-333036ddbc6a3ccca331ee7ea2f5916a6836fa06bd35cf20ed075a62050384a6 2013-09-12 02:33:24 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-3413bed601054f6726d7825f729fd88ee06339589c00488ea4af603575e15125 2013-09-12 02:28:02 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-34519b0e8e1b979392f9aea3866f35716a43a2edcd5bc9766c85daa5f50d6962 2013-09-12 03:03:04 ....A 96768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-349a6a493fb4cea581285683d4ec1fa4eb56bd85ed2fc3e2576441534cb44fc1 2013-09-12 02:40:50 ....A 266240 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-367ecc7c9db04d9cac7e7cf0f6b02bf19a6044011c447318cc38dda43311efc0 2013-09-12 01:46:12 ....A 260608 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-3780c6908e2e3c43ec9f92d96bf801fc718014d60fcfc18644c20e56871791e6 2013-09-12 02:56:44 ....A 260608 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-391251b3afdeba91ef3884d9de24cf617666d840b8958c470d424c2b20b8b200 2013-09-12 03:10:18 ....A 82432 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-391cdd57bc912b8902cbac8999543d7fc0cb329796988336a7aef11814405993 2013-09-12 01:51:44 ....A 459264 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-399aaf5bdbc58be566291217ca7d2d14e554f651b4224deef7c4f35b722f1032 2013-09-12 02:58:42 ....A 221696 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-3a7e70c2bd245cf7342fa73772934ddb0633c156c3caf35a37a9e0e30dde47ee 2013-09-12 01:41:14 ....A 280576 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-3b5064668fe571fac71870095df6edf429ab098466a990364a918cecb444a1cf 2013-09-12 02:08:00 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-3cc3ed3cfb10242cedf488cf4a598840a521834fb7852e3de5376cb05131ed54 2013-09-12 03:01:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-3e5b7662f94c23d6fe22475adea8a9e876b767f2eddb37a12d09e1fd360c9712 2013-09-12 02:54:54 ....A 193536 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-44fc4cbb68ed4594855fcae8ea2f0c17b944e633fa8d3d6c04de8e333ae894db 2013-09-12 02:25:26 ....A 221696 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-4595e35625cbbcd68cbe87a4962f41177a3131c75ae1c31753a3b96d6d96bcc9 2013-09-12 03:10:56 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-459a1dcb98208707e691eca2f63db6d1c1a5823aad4592576989c685f2d6135b 2013-09-12 02:00:20 ....A 207872 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-48659f66be9fc88b0ed6b8c1179a6863265dc0412541fd936a9d37af0e30754a 2013-09-12 03:13:44 ....A 196608 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-48a1458db410c549a4f5c3c96a92d401fb84b32edcfe03646c127f6c55df0e74 2013-09-12 02:13:16 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-4a87a558c8494c0ac519954ba37406ded5ea0656909b8c279f6fccb9379ed2a6 2013-09-12 01:48:48 ....A 153600 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-4b06a1ae19cb42d3e6ba2cfa2f94224c46e56626b42076f69f99c480c2e8edc9 2013-09-12 03:23:48 ....A 268800 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-4b6e79696ebe28102cb437fffa43b2378e98decdb95083de1f460b0bf623f0fd 2013-09-12 01:56:24 ....A 451072 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-4fab88e2377b4c571d9d20208ce03dd4db888d528bd043fcc0f32d4a7b41bcc9 2013-09-12 02:06:22 ....A 224768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-500d58140f5c208a1cd060680b9007d649d3aafa5d22c9da17543abfecb49e0a 2013-09-12 03:00:06 ....A 416768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-518027ea520fa5296e7d706cc6578ce513e0fe442c55ede7362cfecbd48f12be 2013-09-12 02:51:26 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-52452aa5822a917acc4dc3b2afe17ccb844363d35f9bea736b0a6d953dcfc761 2013-09-12 02:02:56 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-528439548c464b0f10c3a65077cf46a81b77bbebb3a6497e9a2e9172fa8d10c5 2013-09-12 02:46:46 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-529b2328a66f740a5702971ca2b644d93c56d15c280dc7967d5edf241d1fd001 2013-09-12 03:25:18 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-532aaadf030a7cf613afcd954abaf21f3f1462480effdbc009fbbf2d69f1128e 2013-09-12 03:24:38 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-53641008cbb338c5dd22398ad697365d1111191999cee99ac9703ee1fd4eff33 2013-09-12 02:07:02 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-5369c63216da77805e082e329084e140f38c8e892e4fd8de6b60dc0987900009 2013-09-12 03:07:22 ....A 207872 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-552a7b5e4351a008c88c3da5590f410f467f81e3845d14859a0310ce0180484b 2013-09-12 02:23:16 ....A 251904 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-5625f02e98e25fa3994f308341c6cfaf1b031a1493a3fbfa84d9b81c489de4dd 2013-09-12 01:49:16 ....A 239104 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-58f76a463c0e05a58ad311f307e47dc3c06da776ced2d72eff64abda947a53ea 2013-09-12 02:55:46 ....A 463360 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-58fb42f9790914df26176d84abf0f7cf69e867cefabde2cd2a814d164a848646 2013-09-12 02:44:54 ....A 93184 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-5bb992edb3780f68caf1c0037f7a1f88f7f5ab1be1b6e3290d0d94281f820ac8 2013-09-12 03:02:36 ....A 227328 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-5d1e518368b14b43ca07d5f42698395b1a9f8960a8c817707891185a31884350 2013-09-12 02:40:40 ....A 446464 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-5db8e6b4b652e7c30a09570afe781dbd9621c37fc948c6c6000347f4b5528b78 2013-09-12 02:41:28 ....A 228864 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-6028b6cd31fcea859b4698333d82c28b9c74736e6934105200cd1045a5abedfc 2013-09-12 02:27:56 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-62157d8ea7d077832d68f67e2c7cccf3ef7306110e10094f61ac62883fbc7629 2013-09-12 02:20:46 ....A 288768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-623a5259b5a440369b5577e92308cb426f3e76cf075ac2d18dcf54c9fefd72b7 2013-09-12 02:16:16 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-62a87a6a999d2c87a68784a870b1a3b192c267ba050ec141a4af1669a4bae5f4 2013-09-12 03:17:24 ....A 103936 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-633380b51d8d8338e6e68ed5db7d009c14423db12bbceb7002d7a3b94523c9b6 2013-09-12 02:47:06 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-6751105aa870845faa715a23d0e46ba23fb218c159a147d69a75ec1e1abd93d0 2013-09-12 03:26:24 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-69c3996ac49a3b7fdab307630e923f87a73976dc6dc4613e80508eecb008ba1b 2013-09-12 01:50:02 ....A 210432 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-69f05f561795562dbc3e3dc98020635c8ff44b09347b09f45b4ec23268557dc1 2013-09-12 01:49:42 ....A 82432 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-6aa572860c6ef3e136243de4327ea08a3afd2f65ec84a24c216f96fca4a9efa0 2013-09-12 01:44:46 ....A 193024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-6b27f276c7c449bbe90b6ba6e30e4f7a4358989b11e3b920643bb128e09a0573 2013-09-12 02:59:46 ....A 238080 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-6ca0746fe08a35b198798c38454bb4e393f26f23875fa87ebc6930c2b32beb22 2013-09-12 02:40:02 ....A 229888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-6db8e54028a592da2de2d0eb44a6c527f79e14882dee5b554ee28ba7742e7c7a 2013-09-12 02:06:40 ....A 227328 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-6e6d204a7c71818d3aaf21f5081e51c64713135e1758130dc627bb6fc605aa62 2013-09-12 01:46:02 ....A 182784 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-715a6305d5cd91fc32edcf75f109977dc51259a58d67ddc29f685a9ce7791a94 2013-09-12 01:43:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-74772462ea0c577e4c9057d2679864bdffc4653d7f7facb2aea4de9814f13327 2013-09-12 03:24:28 ....A 641024 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-7477339ac3182c75e05e854ed2001fa799fb49d4e979d4a8c242baece70573db 2013-09-12 02:37:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-748cc3415b2acee65e336af1bc81fed9b0ae6c842db8b3a1e62889c8b316f91f 2013-09-12 02:54:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-75042232f45bff9ae6b351315339321ffbf8253a2905e1108a81fea872dd920f 2013-09-12 02:18:04 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-752497ad87c538f343210a5af42d53abf484da352caca2c5978dd9bafcfd0b20 2013-09-12 01:45:20 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-75404d943664d0707a6a622320afd85951d584b8883de52a73bda05cfc64e6a9 2013-09-12 02:31:24 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-75d159694e7a92ac86e1f1593b694f4f965c6a240d693a5473b6fc90a32a51e5 2013-09-12 01:58:06 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-762b662e97a7c96189394465ba96a1291ddb2d397094a18a89ce1d31a96b4fad 2013-09-12 02:41:24 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-766d6fea4baeec414bbe9dffea61b0da20ec25b8864cebd33981b5773d8feb3e 2013-09-12 02:52:06 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-771fe516f8696efe33825eb07f223f36fc933fe108c7994d1f9fe5f340f03a0d 2013-09-12 01:46:50 ....A 96768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-784b15148986b4a3f2db241d5cf55d92f24cefca3a7a9eabd09490951e3017b1 2013-09-12 03:07:58 ....A 95744 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-78ac002b714b10ed68bd9d542dc5098cb58b280f74f4d344c67bae52bdd86342 2013-09-12 03:27:50 ....A 241664 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-79c04c8ea0cc3ed9f674ca11e114be9e4a3e97bcc20f304cd9fd56d4c575a032 2013-09-12 03:23:46 ....A 614400 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-79eaa51a8aecb509396db014322ccdb286f240d67bf7f6ac60a557bb1678485a 2013-09-12 02:54:34 ....A 96768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-7ac9a5bcfdf3c5a61b459010e77d6db14d0b820b49f87ba703479b40eef8928b 2013-09-12 02:09:06 ....A 96768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-7fb35557590f378d0ce5603912541164018a21ab55b208202e71684f9c9d0330 2013-09-12 02:07:26 ....A 280576 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-7fee07e482ba49de1fcebf2bba7d9acd53fc65f56695b66f4174149876263d47 2013-09-12 02:38:52 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8125b008c40dd92bfe93b69b29c1508eb943cf323c4d02ec39cb007e2a1eb944 2013-09-12 02:56:30 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-81425b3618068fed5fec03e238ad49cbdfdd7564a57f8aaf6e3d8790427a89d9 2013-09-12 03:16:46 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-817f73a9cc7c4ed71760ceb7a6c6f9ad8a98149d09b70d0d236ffa621fd36e6a 2013-09-12 03:02:46 ....A 186880 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8182521df742c25c6bdca41f3c73d985008af1a1cae24d6e549ed05661b3c427 2013-09-12 02:06:32 ....A 225792 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-82008ec6496395a766a5a4c676605168bf2f92391269c6881e8a59c4676a8a44 2013-09-12 02:13:56 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8277e783c2ba05d1cc98b048c323dcbb8cc9df9979e2c4c0a3c1b99662096c41 2013-09-12 01:41:32 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8424865e45acdc56416820d3cd227a0e679e7a4f4216d3e992f3a4a46d63c8c4 2013-09-12 02:37:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8466266bea10e46c54086c1fe16e416e2b1d8fff035383ef5ccc33411cd0ad19 2013-09-12 03:08:18 ....A 149504 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8503a97f07ebdfb63e60d9db9829a9023612d6e0f53e32b88fa9a70dacffbf36 2013-09-12 02:58:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-85a838cd3bf62fb6310fc9b09b7ba35de7e0d0cff906f0b83ed0d07d48da90d6 2013-09-12 01:57:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8610af016009b662fd3e93b974b41324f5600730f1e92f5b4043c1d5cc2a341a 2013-09-12 02:08:10 ....A 605184 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-86c79da56791836cde32ca5501caace250867649b3e54859f121fa3edecc34dc 2013-09-12 02:51:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-86e801627a399fce3fb5ae8654e4ec1675f66405cf5c9e39d16f4ce4d1990cf8 2013-09-12 03:01:58 ....A 232960 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8751374d25baeff34e59074ffc6af53b178af8008aa6c17d66cbb9dccbe152ae 2013-09-12 02:41:40 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-87e5f568fe473cc506c314aeff84b5f2779cd7a41d4e9b62bac8ac7e61a44750 2013-09-12 02:56:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-881ff68aa540ad870d2a932e9135cf9fd8be905ff8b8a81a5ff5b16a9f41834c 2013-09-12 02:04:14 ....A 233984 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-887d548e3c377d2cf2c35826bfe3647bd7219c0be42c784712ad9a4f7d7fba15 2013-09-12 02:14:56 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8880cd165abc70dfa497b69cd1f75258ff11471af766c01ee8ffe7f74635fb6e 2013-09-12 01:45:28 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8969c794bdd71da0549ab4e50677d3fb875b25a155e63ac1ace95133020cbbee 2013-09-12 01:43:18 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8ad5d6e4681d263150f474d143eee25d5a11b10b45942bb5f6a2c8c78556fd99 2013-09-12 03:26:46 ....A 115200 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8c880564783cd9db1b6d6385b86ac522ab204eac22a227948d08b5a7f47daeb6 2013-09-12 02:09:42 ....A 215040 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8c9d0b6b97268c3d5bd4213ec574f85c1ea7dd26d241a1511a673de995896a60 2013-09-12 03:31:20 ....A 162816 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8d32c8adeddb77a3a14bf31f98e64e28ef066a3210c1b9faf508ff3a9f7f5111 2013-09-12 01:56:00 ....A 408576 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8dba98b3a6b97440cc5cdb2e48f2cd3182ae9dc65aedbcb552b59343199f8585 2013-09-12 03:21:34 ....A 96768 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8e234c22120aab23e7e7913e7569f98d95d3c23afe1b8cf8990580185e265249 2013-09-12 02:29:20 ....A 260608 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-8f6ff8af3e2d8ddcd147a16029bf962f1a3527b68be76a02649802d2fd99880a 2013-09-12 02:56:26 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-9066468ddbbef5fc70635a92a77fe947c53e3124974331ad1c7786df6ea9550b 2013-09-12 02:33:12 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-907c30256d74b859b735aad50efc23173e3649bbeb11ce687ddb055e6307abd6 2013-09-12 02:43:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-90f4e2f4cf129d065e803ae4ac6c698835869c26c961bd34b55e58b0a6dba6b6 2013-09-12 02:22:04 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-91650db3c0cb00a07aa5133a28f170931d7c14d1b250e3f82eb0f16203869b0b 2013-09-12 03:23:58 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-9202e67684c6d3323fa257ff19058528dda34139deec15a5353d90977382ad4a 2013-09-12 03:28:48 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-92438d5aec8bfce11365acba39790e93271cea5699184b8c414ef2bb399cbfdc 2013-09-12 01:45:18 ....A 100000 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-9250cb9547ff50a0290680d9adf9d7f9d11b2dd80b3115970a50aa9a8882ef42 2013-09-12 03:04:10 ....A 115200 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-9335cdbdcdbd45472101a8cb1eb48f53add850513558511b6e7ee038ff2361a4 2013-09-12 03:32:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-9422b5398f7bd195e3db9ed8ff73847df8c673071bcd4b057b88908d531dde9e 2013-09-12 03:22:30 ....A 116736 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-942bbdfc6bd6bd3e0b975b1949b518daa48fe4f70f8bf141fd75df8da3e72302 2013-09-12 03:04:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-947abda792ade849bc8618da886b6ec7e0613b1dc493d634cf31517827e39394 2013-09-12 02:44:34 ....A 431616 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-949353664cdef2c7c9018a995f629a6a36a41360b1da8f365ab3f40b2e032753 2013-09-12 01:59:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-94e1dd6979428a3d16d3ce71431e4dcb5dd87d22da23750fd669591bb5b57bc1 2013-09-12 03:17:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-94f80957cda6b414db04df5b77a6c401fd5ef28d3f8d93f3665efb5c4ac44f7d 2013-09-12 03:17:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-9607baaf799062d901d467573cd586db178313491637fd8bf35210ef502651e7 2013-09-12 01:59:46 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-9711d2e6fccdd065c7be22cc5547a332924db55b5dec06cf1efc8e44adbf4934 2013-09-12 03:15:06 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-97de4a2e3d0e27f0658be0a1acb8c82104888ba4cfcce54cf934009f6ec351e7 2013-09-12 02:18:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-98f93f9889743a62d16c52bfc2d666a325c0a06f5838b17a363f43cceff3560a 2013-09-12 03:00:56 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-999adaa28567b5df812e9d2167f989cca55420c13639d55dd70d6b1744c38fd9 2013-09-12 03:18:40 ....A 480256 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-99b655268ae810cf939e2e0a79d34197df0dc9342636eda61396008470f38311 2013-09-12 01:56:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-99d68e8da3c23d4eb086f73edbb6766b5780f97f86b2257a30ddf61f6e19404a 2013-09-12 02:20:06 ....A 461312 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-99fc160d8ffeba56816df5d31026171364332e3987ebe882081ffb3d0400597e 2013-09-12 03:27:12 ....A 109568 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-9b403a34b3faf80ee98ad8de51fed76e2001a0823eda204180d19e78d4445ff7 2013-09-12 03:27:18 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-9b4a095ed1b9e726ab417de509370ebf99448a970b2af69bef677297c0bd190e 2013-09-12 03:17:02 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-9c2db4c3d9706e93244cd80d71b84bdae6c6af98de285c1289c7f40b1cb5788e 2013-09-12 01:52:14 ....A 795258 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-9d9dbb6e9591a1583bdbe9362caecc112ab63743c7b21a3aebe0a3d4217d71e1 2013-09-12 02:28:32 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-a0d5faf742ed2a5b2a32f63b8a91e0e521b614853c196709eba481ebc1be9352 2013-09-12 01:43:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-a24ffc5c75485563dcbb76dd3b215c733419e385364bcce04a63cf91bde7aa87 2013-09-12 01:55:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-a38e98d57d5deef00b6584e2ad232681eb22f6dc0a3a8898b3bb7d9cae045a5b 2013-09-12 01:54:42 ....A 209408 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-a4ab60e6b9eed2136a1affa58ad096f5fba71048aec3edd8bf4d36aa670f6483 2013-09-12 02:34:52 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-a4eaf9737f1c20059d6875407bd8d8122f651a1cc49d953d6f653ce85655fdeb 2013-09-12 03:31:58 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-a5dfd2e8dfecd7bd8a58d1ddfc437e4737bfd730dcb616084e3167eac7c18e0e 2013-09-12 03:25:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-a64da1f7d3550a727becf260c6fe6629b474f637fdc19fd97575af5f3a575054 2013-09-12 02:55:02 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-a69793b404846fec717c849f871a1be7a7941b8913b433c4aeda5afd4f98c7da 2013-09-12 02:38:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-a7536b5aa4ce94d5a7a02435c5370db3767825873a695d00c0a18acc8355a307 2013-09-12 03:25:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-a75ff04cb5e8b219c0a78932d1193c0dcf5b6e658fba6fd019fc1b9ed05dee80 2013-09-12 02:42:16 ....A 102912 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-a8376d01780ee7e1e36536cf9d7f2c830cfebdda357aebe895380ae5830ddf01 2013-09-12 03:10:08 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-aa2b6b92322f34b7371c711a162b418b3e436a836401edc016228a6c30ee139e 2013-09-12 02:28:26 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-aaa11dfbb9af0776b1e43dadc4c8341a2d5d9791d9e4b3800dcce7bcd3934e01 2013-09-12 02:56:22 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ab4d8fcfd1636b35f1eea8195362a97176722c1c0650d17b3e67f73debb08967 2013-09-12 01:59:50 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ab5a8ca649a502a74c6b625a3724455adc8ec2c37add95f53cde3bdbe9e82a74 2013-09-12 02:07:24 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-abfdb9b9fa18d84e3f09d14f957a1fc4896f08a4f2b89e6b8ca328307f88659f 2013-09-12 02:59:44 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ac193d28b1874c016298257e99d11c6aba0b40a52366dc60ffd9be6537498a06 2013-09-12 03:02:06 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ac63cbe80bb7f5d98035531ab5c10c18e0a336a25e54734a34e0f403ed13b177 2013-09-12 02:34:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ad8f6e8c2694b0537624b2f92f6ec83920a72c6c623b7907e93d9906b5855060 2013-09-12 02:52:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ae5b59410516fa850ece0c936e9179556f96e29bf4fc856d7ab3c8d4d9cd3230 2013-09-12 02:03:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-aea7ebb5305f9dcc3cbd06e7fce8a137d492259c5e531e03f519fa72042c839a 2013-09-12 02:27:56 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b19c3236cbdd8c19e4f5b19f2d3cb9340b2aee2645ec4faffc6771d1dbd7ab48 2013-09-12 01:55:16 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b1bf46b4a3c29d6d9fb175ba4447235d4cacd7eb6449e7e2ff0802e92701b549 2013-09-12 01:49:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b1e221ee7c05c7dadd3ccb5fb01808cb73ba0ba101c39550e87dca521b7aecd1 2013-09-12 02:49:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b1fb11fa992ae3921f1d97d6f2b339fe47c159fb1bd662e1a91b4e8120d89a32 2013-09-12 03:18:46 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b234a753f9589032222b06ca4757bd6b9efed1b4e6a9c205be6ce97a679b85c7 2013-09-12 02:24:50 ....A 86528 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b23e9bba1d7fbf862f5d9329e9b394895f8f5c9ded42fb1c68114ca5d844bed2 2013-09-12 03:05:10 ....A 71168 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b28fe99e5452a3588d865e4bd63bdb1dce9d08ded026755881d540714ee826c2 2013-09-12 03:02:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b308c82dd3b74d39ef0de5f26ab9b1154bbf6a5f4033809f60160d267f889daf 2013-09-12 02:53:10 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b34f861561f0e4320088f936060025547453524e6b171169f16a9bd104e97a9a 2013-09-12 03:14:40 ....A 102912 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b39d441a8ecfc219d73b40fa2a8a43c902f31a8b53ac312fefd73ef0b40e2e4f 2013-09-12 02:40:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b4083c76263c460e5255be47f7e92439c4aa6631847d8caaacc027dd86478c0a 2013-09-12 03:25:10 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b45f2f51af7484f9e2341ae0e8329b19466918844cf6c12510f2ccfececca1dd 2013-09-12 03:08:10 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b4b9a88e29b70f2948cd0a15c1274af95176328158c81be5969e42b96165520c 2013-09-12 02:42:06 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b61eaf4e844b670c9a94161858f0c999f4ea4669d0c4fbed357972949c0c7aa9 2013-09-12 02:53:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b677a90513ed142043ec2fee308d3c7d66bb0db72724427e9bb5d65781f3659f 2013-09-12 02:45:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b6fced01a0230f509668911d96e1d1dafc3f370f227b53c5ed758f79be885c86 2013-09-12 02:08:34 ....A 236032 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b8a5e2a7065299a8db80f1dba9a2e660732d08b77c8d5db8e952c4500dac45af 2013-09-12 02:09:24 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-b9fb14ad0d7a64c9d638c196c2c350ae76dd695c4f9a058690a986b505f1e281 2013-09-12 01:39:52 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ba377d1a9d1490967ef2824a001504be3b590f939310cd1ca92f26b74a8bd835 2013-09-12 02:10:32 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-baca40253b58ed6ec5c143b003f4981c6d0ee7f178992ba7dc09dd421e2c2378 2013-09-12 03:31:56 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-bb0becf8106647c9f214893dfa00693a8d7236b45ace068ad93ec9d9d87c09bb 2013-09-12 02:10:48 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-bb6f937bbd394ec4e7b2f4bf3457c9d309fd80093bf726c0ebc4a52ddbf88f29 2013-09-12 02:55:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-bbc57eef632e490d7379d7a18b40057ffe99de82071ce723e0e4917a9e94594e 2013-09-12 01:46:12 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-bbf60a2cda2af6c593eae444c8259d510b548246cf0669851b1a358fcda6fe35 2013-09-12 01:43:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-bcd5dd00d1629648ced1f9acce95dc522ee999aa02d4ab6445d4a114bef80ddc 2013-09-12 02:02:04 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-bd7f9814127c78a8994c40220ce70c256b0c831349728921ed770ec8872708ce 2013-09-12 02:50:18 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-bdc3e3f50fa08c0f545cf9b5ba9e8eb3a64354437343df950289ef705b8d5288 2013-09-12 03:25:40 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-be7facd373e8ed2d6d1fea9da77cd4d7a9eba2f56b0f033b782bfca63efced85 2013-09-12 03:26:52 ....A 214528 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-becd6fca3f715123e23a0bc1f3b8562dac980640a7d315f5f4fb3c16e847a333 2013-09-12 01:57:00 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-beeb810524558943d7d11a0b5344db8c71f059575ee7e15d6af81e78ddc407ad 2013-09-12 01:47:44 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-bfb301f07676392d2f01ecfeb547e90f151cad9d1120f40ee7b70c6aa75b7936 2013-09-12 02:31:18 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-c27823d451adcbb170574843da1c801cea3bcb7246ab6b4e2f5701765bd90d85 2013-09-12 03:18:16 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-c27dc353183fb6e60dff979c13f292133d273323ef72d868d7d0df2e0919632a 2013-09-12 03:29:48 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-c2ecab9ece1f9b7875b727c81d4e268006104f40eecd5379e41c100db2f8a5b4 2013-09-12 01:43:08 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-c496a27fde5d6678b7310e17915a39d01ff956d54c1db25bbd6cd9895fbdcbd5 2013-09-12 03:18:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-c55c457287f60ea0ca1080c9b8ce801dbc2401025b177d1099ff2e8c74109fdb 2013-09-12 02:03:08 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-c5b1096ed63ea972cbbf12b294a605b34d600c64bd07ae813f35cd6f5bccb94b 2013-09-12 02:30:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-c5eb5f82ea241d3e2b20412a32022eae05ae1dd86168944be2ea0ef683b7f477 2013-09-12 02:39:26 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-c689f78c342438e6a41ce3d824da2f702127eddfea0150696976ecb0c5925508 2013-09-12 01:55:48 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-c7519cd7c126520a53360986fdc1a99e69e7e36c396e996ea76d838ccf680e3f 2013-09-12 02:07:24 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-c7847facfbdeadfb0101e723a49723ce4bf580e9e629d92e31f51e028b742671 2013-09-12 02:56:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-c79a3169bcc64a22096ad835388f9ef694efc91ca40520cdb6514b8c4a68aaf5 2013-09-12 03:21:58 ....A 102912 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ca01695c41331122aaccb7ca404098f3ad6a6c7b6c0a17ea0e9234915eb4f09d 2013-09-12 01:57:24 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-caa5f8df2b5d49009a9d5ac24f84c5e9c7969f802a476c34325a58608d47fbd5 2013-09-12 02:19:48 ....A 100000 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-cb15137e15e9b35f319163f631b66dd7e974baf6501c55af013d8a67a1c66300 2013-09-12 03:14:48 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-cb2b000c95ea22e1b4bcc07ddf107a81d756b20c9bdc63b4231b0cb4c145d1b9 2013-09-12 03:27:28 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-cb53a42b0abb0d9015ca7cdb9e0609824988995eedda8857ea15d58e2a4f979c 2013-09-12 03:07:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-cbc34178b6225417b20798ccdc316f7723bb659ce806f744a6088d28da95834d 2013-09-12 02:55:52 ....A 147968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-cccffefbe0d3adc731324aa612214b09bd376db28bddf116076ba99c28809ae7 2013-09-12 02:48:12 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-cd68d65bfd96dced6c7fc213600eea23f49370b930ae6dd385a433202dd091c2 2013-09-12 03:28:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-cd6920eb3140d506bd6fe0e3078ebc69e90c402398551d30c33230ac4b2686e4 2013-09-12 01:47:34 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-cec46a88802b071207ed705703a8c58d6be2640920b6efe596276e04c1348446 2013-09-12 02:38:22 ....A 79872 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-cf307e4e8f10b0ab4859dd60870325d9d98179881051dfaf731807f9b7514d0f 2013-09-12 01:50:20 ....A 225280 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-cf51b67720e4a2cac9fb3714684e1b3912a81fa0dd178c99048969955bbef4c7 2013-09-12 03:10:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-cf724dea73d9e0aee730f08d15a26cf36b98d1fdf1b97e1fc9fbf69605ecf6ab 2013-09-12 02:45:02 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-cfe2d374e1f7f0fc633dba2d006375fa29610e0c374359272cea2a58f92979c7 2013-09-12 02:40:04 ....A 95744 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d00b5607e19e701cd7fa9661d8371112df10a3b5db2fd72c36c31a2125c84f90 2013-09-12 02:06:46 ....A 82432 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d020e0bf82ffe7938c50a9d4533f3c2b5673cafc7fbcc7452a90fe7ef94603ef 2013-09-12 02:55:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d02a8d2defb1c6a9c5dbfbc121d4e9f186216aff13817f0efffac25805205a9c 2013-09-12 02:15:22 ....A 227328 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d0c99bfcd50c688ed7f3d5f30a35f2181a74b5320ba3eeea9446e8bb6e507f14 2013-09-12 03:22:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d0d5debc3f83749a82552f05088d0ab2893819fa1d920e7bc32f28f26200c0f0 2013-09-12 02:24:06 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d1511dd920412953ec7765d43c009fa909c0daef446ef67e84f5676612698701 2013-09-12 03:26:18 ....A 106496 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d157445f89267de8794890756ebec258e790f6a665da876d7b4d49042e808b9b 2013-09-12 03:13:22 ....A 238080 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d17ee268d5fddb34e61c412b4e7895a824a7d6ca5a09c86c926794da76ac7adc 2013-09-12 02:25:24 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d1a62c6ca4855f627521758b844d80787f08b64990481b37cfba5f649ba87ca1 2013-09-12 02:14:10 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d1c4bc0a7fb89171190f0fd865ae487e35ad918bf58441c9748386807b6cbbd6 2013-09-12 01:52:34 ....A 229376 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d1e7a9ab1fcdb46e137e9cbae32d5bf34b2b5abf3d9a705459d4eca5beb10f36 2013-09-12 02:11:12 ....A 79872 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d23cfb70eeacc0938f07667628581d77d4ec73a4f2cf226aefae8f6659a379d9 2013-09-12 02:03:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d26314f483a5f622817e2a55e61d65be4dedd29d2671aea5f49b4744c24ea71c 2013-09-12 02:53:40 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d277df9a1a77a2843413fe05352d6b5778a5ac847eb4e3f716aaa5cc3f1ff36d 2013-09-12 01:41:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d28e17243e70a7bff1770f79ea558ae4b0d4a6d82df61b48bacb17eb6832486c 2013-09-12 02:10:26 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d28eee946e033e9c530fa3c7b4e905b5f0ab634a7f1a3fa966afce63bbec285c 2013-09-12 03:29:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d29788575dda6962018969b1f9c95123f73c82fd3c15a830ea2f0971e195f432 2013-09-12 02:50:06 ....A 461312 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d2bb5d18904de1124bc5d0458c92c4a7e525ae7d3a83e7d619688886a9f317ba 2013-09-12 01:46:18 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d2f511de90fe2846247219d97aa8fb805bd0ca45c844d30156b7e56ae41c95b8 2013-09-12 03:18:58 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d332332ecaaa04c95fdeda2f375cf378afd16a428b744465d82d07f2e5df41c1 2013-09-12 02:44:44 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d35bd69c34e4a926eb02fd1dbf6b44aa9f5c62ffee3b95eacc39ef9181c9f9c7 2013-09-12 03:22:20 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d36197dda5835639690c2cf3ee45a74e67e8edea03fb690be242ec8f27b26e63 2013-09-12 02:26:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d370b59945756ee51e92bdab440c19f24369f28fe2356dbd230914fca09c5e1f 2013-09-12 02:54:44 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d37cc5ccd271cb88bb76d3f71eb496313d08901c3cb5c9062d7b763ab272aa17 2013-09-12 02:42:26 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d37d2a1abebd4e4832536baf2c5da7b03e1406fa05184a1216cf99efb593e768 2013-09-12 03:20:34 ....A 431616 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d3a2c70eaed7304f7012118658f5ea421b103d6ad1f1f896fde0a3f1d846e81a 2013-09-12 01:59:06 ....A 126464 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d3aa0fd6d9a260b4c0f75ece20cc87b9ef89f8556391dec468d03dd7674fc8be 2013-09-12 01:58:26 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d3cf072153193198a24fb540ffeb87fa8719cc25c8e1bd4baab6821acbc15ca1 2013-09-12 02:53:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d3f054f8c421f91c9d5faef6a4998a0b93aebcca58c81245732e10f150bada20 2013-09-12 03:11:04 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d3fb1c9887a3dfa80d0bd7859818e9da6b72e17376e52de96938ebf2fa306dd6 2013-09-12 02:08:50 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d41a20008781166a3185deb2d274f4434accf20a04e7d22bb51b77fdba1c18e6 2013-09-12 02:48:52 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d4508513e45e5dbbc576e58011d0896fc8b61fa4e5989310325528fba2f8472f 2013-09-12 02:34:38 ....A 237056 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d453ec5aab0a1bb28362fff59f76ac28acc5d6228d563c418e28311916da04a5 2013-09-12 02:53:12 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d455db9756e0b2a8161a8a2e318d2365cbfa94c13d580db00b0f46e688646fda 2013-09-12 02:08:26 ....A 92160 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d464f9070c6484b2ee5c4ad9af6d26b29a53d60e5d452d9ad6e9b91e37a54d05 2013-09-12 02:34:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d4654a6caa1342f2a72495fb00546314f680530243f12300bbaa062e621feffa 2013-09-12 02:49:44 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d46f1a857c5fcb0a0fd569a0318928909265617444f8d285673e92ad5f40d928 2013-09-12 02:13:12 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d48997421bec92f69764a70fe50920ce875609b14f5b1aea70172241c7788cd9 2013-09-12 02:57:38 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d4b1fb3df363ba9ec50cab510e9fa3ca7374cd9ca9965f1cae35b9d0feefe22e 2013-09-12 03:10:16 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d4b4fc2791e484a71793846fa42940603daa4101d741942f5c9bd1b3c5e4979d 2013-09-12 01:44:38 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d4c78c29f243a4127a1c937ea23498596513ac1e2f55e9fa3864d83fc03d7a3b 2013-09-12 02:24:44 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d4e66367f7d7ebf2f19dc82d11d2eb77f268f87cafc5a3783867cbf42c6f3ee9 2013-09-12 03:12:48 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d4e92bd061dfe2e6afc253f88a109ec123da65e922f2715b3494ac97a9713521 2013-09-12 03:23:30 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d4f3f44a2cfaa44b029178ee71eaf112248dd05edd89af3b811a4b4daf419120 2013-09-12 03:28:26 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d5110b678254484eddeae6f648d08a9b4c664c8f8a8d9464dfbd1d9163f7ba7e 2013-09-12 02:35:10 ....A 381440 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d52d1be01d2f102ae4658a410f133d69eb4b903c42ed84e2b53ad63437e33c88 2013-09-12 02:46:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d530d279d3b5bd1b5e0a06ce1ba1e47290557d5006ba252664a5e58414140edc 2013-09-12 02:49:12 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d54f51b28c26efeb3249a87f18ac2f35d08f2f222e3fef0212c6f2305b10d15b 2013-09-12 01:59:42 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d567a70633579ade7360862e2c45b115062516237bf1d8a23bd7e980a033f8aa 2013-09-12 03:25:38 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d588c62409bb30f4a7490b27a6e79f9e66981d5d790a68a835fdd67c3fdced19 2013-09-12 02:44:10 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d5a9e4864c781b2009956068f81fcb4b32d4f2c950895430e5bc03f3d8b6b5ce 2013-09-12 03:19:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d5c23d5667c3d1c5b5dcf32b679c61ed45bd77c613ca748e4fa260b872ca78bf 2013-09-12 03:31:00 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d5c34d175baa3f20494f9e35b6303ed89f67690cbd2e69727f44661c66e30dc9 2013-09-12 03:17:46 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d5ce6ab46ea7d609dca12f5d198ccf64bfa44fb3ed3642affa671eaf37831fdd 2013-09-12 02:44:22 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d5d996b0ecbba154021fdcc2dc6c731aa46d2a21104e669180aca83ec2cbd82e 2013-09-12 02:21:44 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d5e01e10efd517bf2c18b64b673361e834869c91e0017f2197b905b62060ffed 2013-09-12 01:39:40 ....A 194560 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d5f25e0116d12dbe3ea615ff1896d4f0f742bc4406f62c08b01bdee104877d19 2013-09-12 01:46:12 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d60b1512f38e7a3c78360c6b9293d1f828bf36b61960ec65ffc11b953ecf08f9 2013-09-12 03:24:26 ....A 86528 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d61256814b629658ae5029e618aa7198c7a76fa1475b2e76395167db77e1a49c 2013-09-12 03:03:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d6340d9cb9022e94c04747ac95bee6dbcca15ab9e52576166f095dff66a5b777 2013-09-12 02:34:20 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d6457060678430eff1ddbcac88906b63eb2689087e41c947f8e0c2b1da7a952c 2013-09-12 01:58:10 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d675ef9959a54154874abfc99a1b222b962f357d4cf2f3ff032386c3e785a4f6 2013-09-12 02:27:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d68632e325fb596200b5062d3b49b80702acf8c58dc511a483aecdea4abd4d2b 2013-09-12 03:15:18 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d6895be25ffed5a71a426b1b96c36274810837fa601812b09ce1aa4bf1efaacd 2013-09-12 03:03:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d6a01365dbb786fabff043a122324476f52b28649c757bde2f6835ff4caacf88 2013-09-12 01:39:34 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d6b32cb7f0ce5561e2f8cbffd5b2565860c47ab8ab7cd0590f82b6850ada3063 2013-09-12 02:38:56 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d6dce78309da0d70a20b36557dab663eb55e2f17bd166d10f10b330ac7982bfb 2013-09-12 01:38:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d708aac9949d3fa12ee5885eab83c70679e4bf72121bc6f607c4562f3f728542 2013-09-12 03:26:54 ....A 451072 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d7442efc83a47d7018733c468f3da02ad2ec5e583859a62471acb6c781322669 2013-09-12 03:10:02 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d750eb78eda0c4cdfdf815a26c540b8bc365e06ff3e08c6fe37ffca5670960ee 2013-09-12 02:10:24 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d76f06c76c57034b62adb08bcf4addd53facba8662d60a9d7a9d36f48cb0f508 2013-09-12 02:03:48 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d77773355c31da1bf715ef04f38351e99fd13604a284f5f9507cc49f8555bec8 2013-09-12 03:09:22 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d77e6c76c8fa8aae30856003320848c9f3cd25134f118966e0b77505867281df 2013-09-12 02:04:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d7aa8fb62a72039ecacddf67db2d9210eabb8359deed0bcac8768083fdc6c0c8 2013-09-12 02:43:28 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d7b274c33fe797a8d44c5f12425d51150f3625a72e20a7b39770312259417569 2013-09-12 03:27:56 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d7b93f02ecd84c1e6413a18ffbb88d26b524cbe74e6373477128d4738c3948fa 2013-09-12 02:15:58 ....A 102912 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d7c5c8e9fb548caf662227b9c6317fdeb3d90f76e09b1cb36594c4092083cc21 2013-09-12 02:53:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d80afe757448e7188dabeb3e7d73812470a31b89b11297657d1d3b9737096573 2013-09-12 02:50:06 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d828d1acbca5aef72a1b112ca0b197ead36c2d1319a402fff4370d60a125bfed 2013-09-12 02:54:02 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d829831eb3f4658faf1ca8b731aa5ffb9700955b55928a7f010d36741b74b946 2013-09-12 03:23:56 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d831164876a38e2bcf096beff3a516234f9b5ad6943ca3ef738ae73aca69059c 2013-09-12 02:20:26 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d83f5658da617042a847432d80992e30338947007a4330741238d58e5b18b4e0 2013-09-12 01:59:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d84427903b5baa31544063a7dbf03ab410896e84ad319d6e2e9caa319764d9ae 2013-09-12 02:46:18 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d851e6cb47f0099892c43e45ec27fcb7fb43831fd903a71035989d2b546cf0ac 2013-09-12 02:28:26 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d86694e9908b4aecfd4b598f3f4c89216a8b8206573ae3e28558d4b83aaa6505 2013-09-12 02:08:40 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d87e283bbc7a408677ed6db22353771c04264e4a9b81282ed0b25656bb47966e 2013-09-12 02:31:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d88d4a6e058572b80d6a119943281a7766c916ed50fa8a21322c109350071d74 2013-09-12 01:59:38 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d894caa19576edd336874f538d77fabc5a9659c41e8eb6ebffe84db77c3dd1e3 2013-09-12 03:15:54 ....A 159744 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d8af685efbdd4705f98c001ca61d0c34e872ac90125f0cdf0c9be02f74ea13e7 2013-09-12 02:45:02 ....A 109568 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d8c6d6170d503cbcba08fa05f6f43c30e409269a888868fd330680ea934d12e0 2013-09-12 02:24:12 ....A 461312 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d8c821a227d79a2aa61394ee4eb6283839a17a8eb5239fbd77b75667a272ed5f 2013-09-12 03:23:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d93db2c1b31a77ef798000d1b715f9129ca5c92f1407ea2431cd45d62c7852ac 2013-09-12 02:20:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d9571af5cf1686464823bddb5d58b2b8754758cc9959fc9da5a1f27205534597 2013-09-12 02:17:12 ....A 86528 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d97db4d0bb9381676be8acc1256b1b8418b0a2355b2b7c18db96009dbf87fdd7 2013-09-12 03:16:06 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d9d03cf684b5f439e64e52ad47e016691eda31b0e674e03c15ae440e5f34c471 2013-09-12 02:39:56 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d9e558b33d0aee36ce34543580004ee3cc0bc984e2bea383484d10e58989d841 2013-09-12 01:41:50 ....A 141312 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-d9f2b464a5dde5917f9b6ba2467007ab8635eb0fab50501db4a57ff50f8a2a37 2013-09-12 03:25:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-da03514467d8ba2328a8932aaa0b7b6cfc6c9f0ba8bb55a4b8ff7caf02f64d51 2013-09-12 03:11:56 ....A 92672 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-da23eda26cf623e56337883322c9804950230a1c58ab0525482a75d49026713b 2013-09-12 03:14:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-da337dfa7bffabe826619a628faf81eca01b7c2ef4ffa2215caf92d84451c29b 2013-09-12 02:25:02 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-da407ef2c1b0cc2e99f627bfb0c7415592211d4770bbb40bffacc96d9cbeed1a 2013-09-12 02:45:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-da4fd23624cb01289aad5dbcc48aadc7734364e7a44cc67fcad890ce30c44bf8 2013-09-12 02:14:34 ....A 86528 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-da789fbd9a39cc7e6787c420462ad79edf7a3acd5444d3b434d913f0ccb414f2 2013-09-12 02:14:28 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-da814579dfa08dde55e817db496978c301decfd95d335859bedb3a5fbec601e5 2013-09-12 03:13:02 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-da9e32960820de2ca53b1337cb9654102de2e11e63b0d9f9e3bfe69f721b83d2 2013-09-12 02:05:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dabc4f92654bec8d92d753759b9a6b4b12e260a05d6834867bc06c022be4d815 2013-09-12 02:13:22 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dac09c292535bcd93a37e2cbec9c61c454539e81be1f76e5c0ce066ca9d7b5c4 2013-09-12 01:44:50 ....A 110592 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dacde352c2c7fa944c8ce87f7c85387ab32fb0fbae786d22ab299f027ac50de5 2013-09-12 02:27:40 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dad0d598e3403522dfb21c60d680b54539b87997d48d9673e9c6c5f2ae817fa0 2013-09-12 03:17:58 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dafe2c556599344e8d845902b84e73334dd30a012e198ceea8c9cd47c9411932 2013-09-12 03:17:08 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-db196b9525249dcdfc45e8b119cf8857e53583b2a5b466561321771605e627aa 2013-09-12 02:19:38 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-db1ed7451cabb1cbfafd86d08735060d2dc6529bc6926d5d4a3276b2c44752c5 2013-09-12 01:55:32 ....A 240128 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-db32e2f4ddf1b61fe3a5a446836e1e798b14ff73b1ac8bb7c5e601186065fc45 2013-09-12 02:53:22 ....A 86528 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-db4b255d7a60fd3a7cbe35288145c5c677f0331699947c8a90fec4037e8901c0 2013-09-12 02:28:38 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-db5f33798cddfcb663638420e105f93e770750e79de0b04886e3a9266295ef18 2013-09-12 02:56:02 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-db65e2aa996b4c25372e719a2b43c604b32c2e7d244e3896c6ee5d2ed5c8ad0d 2013-09-12 03:25:12 ....A 86528 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-db732e90dc72c8d281c7167112351fc1824590e734f27dbb60096b98bd8af7d2 2013-09-12 03:23:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-db8385cb47086abd03e80bca2a448ddbca7f5667f82285165e8189ec831cd090 2013-09-12 02:18:10 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-db85e8250da0dc46b72b00580e3c9c69bbad38fe9d6c74e50889fd7b8a1202a1 2013-09-12 02:57:10 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-db861b296d7c51c6bce02ca5a1d1dff5dea6b96ae7503d9149f9d7c3dfbed17b 2013-09-12 02:50:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-db92787c118daa5c57fb86019b7e1e0fe57b08c3825f151638a927bc8de48376 2013-09-12 01:45:44 ....A 176640 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dba419f844e5429a2b16ba0deae451cf598d3254d32a9af1a9fc34dd0bf87e81 2013-09-12 02:04:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dbb25f72b5ec6800cc0906c190d61b0f47f960527dac09d2e6ef60b96c941ed9 2013-09-12 02:07:54 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dbc4f971d3f2c9e1e515fa4ee9f89d2a456af8f2db5308c7bba9c151b8d82e64 2013-09-12 01:47:48 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dbcedab8babc9106197e42bf4e42efee8610d0d0dbd41609b23288e3efbccb6e 2013-09-12 02:42:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dbe425ceceecec9bd9b26a331a25cbb302bdfde8ed3a5a2f77563bcb239a832e 2013-09-12 02:06:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dbe609eeabed1e8b3c18847aed9a26ab39bb9262b885ecfba7f9960dfd547c1e 2013-09-12 02:52:24 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dbf4db023491c3961852d91d04c5d31bbdd882af4bd331be37cac34403627c01 2013-09-12 03:02:12 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dbfa59de8b42c8eb1ad37477264a5727bd24aa901d4c6f2028fd71e60233d639 2013-09-12 02:07:26 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dc3d79d74cce307bd0905b68da3c89ff6a3545d5b4efe50f30ea725d10958a20 2013-09-12 02:21:30 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dc5f546bae25533c82bcf48e3fc3acfadc747318c931cd664864168e83bf30d3 2013-09-12 02:31:40 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dc7a409d8fa929627a3a1bfe9235d99e662314e624d087f4a1543c1e0d8294b1 2013-09-12 03:05:34 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dc8a61d25ede43c5a623d45b5d2dde19340e0241ebf3a5b445bd9b6e62792f47 2013-09-12 03:28:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dc9b74352b1ae261cc31b69be25cd306b1ba7a7c1d82e9c04f4236143bfaf8f2 2013-09-12 02:08:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dca8cbff6a8fb7d697102d3dc0f2a72329f911eb8c5f8c0d925c3443480eef83 2013-09-12 02:32:22 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dcc5b0e0de68a78b429d987547a045efb71a92e6bdbe7501dc1cee7c145cddcd 2013-09-12 02:00:56 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dcedfc5a1143998ef8c4b3b01db79be238b55bb2bde1d2714c003c5702b4f4d5 2013-09-12 03:19:34 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dcf929b7987633db80112c6ade5e5c56e6c0f4e70e8e0b49c1432c171d13acd5 2013-09-12 02:09:52 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dd002cb0f3755df68ba1a3b62c1b7b4fadd2079dbbef4883bc2263c59df7db77 2013-09-12 02:20:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dd1226c18e636bb7720f79ce85b5ce72416e30e46bd369042156c8f34a21cf63 2013-09-12 02:25:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dd75905f9f8b6697fcb10195d9a9accdbdfaf5ca4716c5e2b385fea3347ece51 2013-09-12 03:08:40 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dd7ca73378735309c12b1f95a0fb7d76a59b16f32380b78ad09902013c51f1ae 2013-09-12 02:13:54 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dd84e8264be44bdc3f17d3da2500882110e2838efbc17a2ddc42bae1cc6a803f 2013-09-12 03:29:58 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dd909fc6cbbdc9b670c61a8ecaab453b768767298590440ac1cbe516d36108b6 2013-09-12 03:25:52 ....A 106496 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dd9372d9d6a34d620cdbaa998e3a1d9a26ec21f8eee774d1ae0748a5c5121230 2013-09-12 03:05:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ddaf40a9234d0c39759b05ef2fcb0e9fc4ecbdb28204ee8099b22d257c31edb8 2013-09-12 02:35:10 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ddca2d56b1866e2b03adec6e14a3f1be667ea96e3fa1673beb3c999394067383 2013-09-12 02:53:44 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-de1dacac1d506be376400bf3682de4a672e2e686b18332ac4c8181b91a355e30 2013-09-12 02:50:50 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-de2da74127500237f4e37e66194ea34a68cb1215bc017e6b90abcc996ebf24d2 2013-09-12 02:06:18 ....A 172032 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-de403e12e8858d17af8e6dbd66a749fb769ada0886449e6a9e892ad1af7998ce 2013-09-12 02:28:52 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-de4f148554c56075872391a8f61faf0140605efc556503a6ad033cf45e5028c6 2013-09-12 02:29:52 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-de51194d567bf55fe5ba9bd58973e722e79be26c6a8a4e1426fd3de0eb9e9327 2013-09-12 01:57:58 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-de5602b573d391dcdd060e7db1a407bdf8e2211d33292c09c1d0fe6ea6e2459f 2013-09-12 02:36:28 ....A 92672 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-de5aca4fecedd2b43e0d9e99a89b6f4746024276e0b93d9fbf66ea653961a174 2013-09-12 02:55:42 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-de6563db297e3d0d34a51a8a720d54f28b069190d60b7690ecb5b32cbdd75082 2013-09-12 01:59:38 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-de841ebaf151aefaa7321527013d6a3b1692f25a6faf734a08c699b5250afeac 2013-09-12 01:44:56 ....A 162816 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-de95677c57b6d69ef21cb7c86226cf438529b70f6a0a188c757a1df257811f6c 2013-09-12 02:17:24 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dea71e509f70c1705d735dd96e177cd419ef02fb08fb7641707e517ed01859c1 2013-09-12 02:30:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dee3b0ec8f8bcbd831bacb145ed1b95a01b9303808af54d1c678da3b4c51644c 2013-09-12 02:38:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dee7b5f74cb321d494100ee07ae74265193e4865d7068f7f7c28489401ea3450 2013-09-12 02:55:40 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-defe40efb1f75dcd6c99e37bfdef48096552e2b4ff330db26a66c59a362eedbc 2013-09-12 02:35:24 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-df23505b00f952cc18f11e57da4dd13cc2d18385dad5b4c0d87ef3a437ab3df7 2013-09-12 02:42:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-df3ba7a3a408a96e80b1f825f28c34026d8cf35d91461f1f47ba040a4e9ed233 2013-09-12 01:39:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-df56899cdcb14744d06854354adf933297957a76eca62680421837d8fb69dbe9 2013-09-12 02:37:56 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-df6b5d0e43b31a7900817b187f4bf6258b91663f8b2add4e2f4a35178075e835 2013-09-12 02:31:16 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-df94e8926baae27e7b412f0cb037f23bedd713472339479d7bad8819d434ad19 2013-09-12 02:42:46 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dfb2c3708ef7c852ac4331ef65053cb61698851ff1e0e341dbff476d7d3be434 2013-09-12 02:45:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dfda2151f09d12b37f756c5f734e1f5f8ffc35c47cc78ec9dd2f75260cc42295 2013-09-12 02:28:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dfdb3531f8ca471bd5620818db2770705e03c3ecfaf8e544502dd154f65f38ba 2013-09-12 03:16:26 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dff706d686a727e45d190a5c1708e42363c48cc7fbe87ebe07f55a9fbc05d6ae 2013-09-12 02:45:00 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-dff9fb73fc0dfd2a1d1676f787112746d5f835a9a5eb9e809fd9308de813b97f 2013-09-12 01:44:34 ....A 102912 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e0149922488b4aaa17a83115fbd08c4a7de28e2122270dd702c697723e2065ef 2013-09-12 02:46:16 ....A 118272 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e02e93402e82b8c27becd72333dfef9d9876a64f3739c845d2980cf8f32d1702 2013-09-12 03:25:00 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e03b6823eda305f696859fedcf9acb659379e2db70a5fea896e3ea216287d1d0 2013-09-12 02:23:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e03ded274c64fd6f0c02d3eb3d51bd2e8b0da26a27f13d4c62b849395e2e0eff 2013-09-12 03:29:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e0669807cdefa3287599e6fd7f0a8b3beb740c74114934e970ae2420846ef2c9 2013-09-12 01:44:08 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e068d0f61891daf7f9322c852324c8f179f2510d992ec44a51fa09c9fb4c7de3 2013-09-12 01:50:44 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e0765f2a3c20790ef204e2f39a50c071c8ef527e46fe58b281a3a8742c24ba77 2013-09-12 03:14:28 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e080b9c2a5ba9d8d7d53ba9b17ef46255d2cc7742364c46d326887ac725a011e 2013-09-12 03:22:18 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e0846fe3e7afc71ed997bdc7a3b3463bb93c67974df8daec07dfa63050a22d55 2013-09-12 01:58:38 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e08ae748cb88a9828070c5c668b57ff132b96ec12839e5eabac6f18d01a87cba 2013-09-12 02:13:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e0a2b37ba74d07259b90c046933d6c1910c1eb60e8089f4208471b6c3d620f2c 2013-09-12 02:44:38 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e0b8e0365c2d948a0c89ecd363077baa4962aac25e35e6c5c9e4337364caa4fc 2013-09-12 02:35:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e0bcd937bdddecd1069ed93b71112a3016a910d17b01f062e4208fdfe4e38ceb 2013-09-12 01:49:48 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e0bcf7e30b7a1a4ce7e411f5e835fb57a9fe9f5880b2007b2a8faa46193e3522 2013-09-12 01:44:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e10729d2f9457a8c0c49491636f7b74f2b1cd0eca89b4afcd2e7efa5a4bb95da 2013-09-12 03:04:44 ....A 381440 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e1258a1681bc974877cc84b91d159d0da7ac4f646f1096a94f394474675731b0 2013-09-12 02:56:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e18a4b6b22ab9a9e775f0bef94822deb4ee9c55a6967359faea214a1b415f9f8 2013-09-12 01:54:20 ....A 86528 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e19a40daf8827f870c72771eac02fe005ac68bc96642a5d8dc91a3105bf9350d 2013-09-12 02:38:48 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e1a1d5d1e6646f49afdc549914cdd982600a506003d92ce671a4a332d05f34d3 2013-09-12 02:42:00 ....A 116736 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e1caad79154fbf556fb2173b941c114ec34bb596de28913cf98d4d8b24bb4f83 2013-09-12 02:25:48 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e1d529ed17b9beee0f87835038d3c82233471b2291e3506e62fab23999e06f21 2013-09-12 02:25:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e1e94039235ab75c46765fea71c0ba937f66d653cfddfc955d84bdd4c4d4c046 2013-09-12 01:41:30 ....A 141312 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e204924f4ea0a74f218a54b7b15b38b0f05f5352cac39f58168031b055867758 2013-09-12 01:44:56 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e2316ea3850e315a7f3bde4a8a5873eff592728e00907e668c90d43e7f14ad4f 2013-09-12 02:05:08 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e23f15ffbca0fe200e776628d8438c5565f5a1f97cb402e0596f391c6851d5da 2013-09-12 02:52:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e23f1b1efb796ab8f2069f90e4c9c1ca77768b4a9cac0869a48341c4bfc5c639 2013-09-12 03:11:38 ....A 102912 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e24c4c2c9c5344bf957cae3343db43314c91fc0a5686b855b5ecece64345e0ad 2013-09-12 02:13:20 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e26e07d2082a409d00a2f1af4f03443703885d799cc44dcc5e175e48959da38d 2013-09-12 02:49:04 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e27172a803c9950d3824123f6f801a0ef3f01cef918480de5a77f17c825f20ca 2013-09-12 02:47:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e2728272d46191b039c6d9e9ec3dfa899336e5e88c9ace5dff6a4d80f5a6e8bc 2013-09-12 03:10:42 ....A 381440 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e2836726a21169971724c23823325c647c30b77a5a6c29fd8bb7d5cbff852178 2013-09-12 01:39:44 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e2b35ce7f95f23bbb3f95a8f2840306cabd2fff36b4e2a318b8656d0719b0026 2013-09-12 01:59:08 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e2b53b38b558064952d25d4ad62161713c7bc568b94a1a2d3cc5ccd1ab3ea60d 2013-09-12 02:14:36 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e2c18dda937d2f0dfc322c28fc12537f1984bd4f94a7037754ff95c98033339c 2013-09-12 03:16:46 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e2e76f37da4d3594489016b4c4585264c55701a5455b31e78492a70c8d21640a 2013-09-12 02:22:02 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e3058cd69c3414a593b974e11237d1c0b14156552264879a1c1c1ae4e7125303 2013-09-12 02:30:28 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e313defbfc9f4e15d0213000b85c43e682ef873fdc0f236fe367a8a86412541d 2013-09-12 01:48:48 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e31921518659d4cb7b67a553f7e76e6dc98ccbde5f86018c5a26414d141343e3 2013-09-12 02:30:58 ....A 112640 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e33a57057c4686c5a79da7857198bf6220500f4d10c289474501d66120e5142c 2013-09-12 03:14:24 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e33d778a0cedb286d04d4aaefcb46d25a240828c34da2c3d3a7f4a10f4e72837 2013-09-12 02:35:46 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e34110369843726a17119ebaa3bc36d9d961b4e95f206f708379331f52c52213 2013-09-12 01:49:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e34f2e45e07739ebfdbf8dadacf49acd3cbb1f35cb3785d82a824f61e233f963 2013-09-12 02:51:28 ....A 228864 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e359794fab94ddc5cfeab23a8bb8d9ca51fd64644d96a493a4f724ec702a3823 2013-09-12 03:16:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e36475c282cd590863e637ab1f161fa86908ccca81095e4a9364f5e55a5f2f99 2013-09-12 02:45:06 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e368c9dfc2372be3a4a4665c20302504daa2928d3110a623367e2be8f29f7348 2013-09-12 01:52:32 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e372668bda942be6954d287976ff0cdd07d000d6ac5d213cf81421609fe00447 2013-09-12 02:51:46 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e37fbc2483f7f010071eb9664f9810cb75b470e1f5a0fe2f5a9b8a723763cc92 2013-09-12 02:01:46 ....A 442808 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e38ccd3a20b49ecac44974c05be56142ce6c229c4cfb5b6ce344f884e75f6de9 2013-09-12 01:48:40 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e391af999194993777a0315ae212af0d01eeef84ad04671299276940903489d3 2013-09-12 01:51:44 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e3a066e6eb1e62cd96c748a14a51116f61cffc42cb5a1cf45b9585bd2c9c9a3e 2013-09-12 02:16:34 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e3bd25eace80734440a905cdf79312242344aa02dd852196adf4c34d89668a2f 2013-09-12 02:17:06 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e3c927cb30c3af0136ebd509559d05fb3342082428c85acb39743254ad92bdbe 2013-09-12 02:12:30 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e3f6791717650a5d4e04d42c14d67eafbfd47c9195cddc6a50e9d046173e8073 2013-09-12 02:11:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e408a30267092517422172b847f2f23f9c8c931936e55cfa1b1b705948f5795e 2013-09-12 03:14:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e411b67d94db70e2757660f684dc2f54b28ddf02f26e933d45a2c7462ca25585 2013-09-12 02:16:22 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e4167d83e3ecb8382d041fccc64ed306f0e13f03c670cb88a069767e7621163f 2013-09-12 01:51:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e43697f002a40528c403db736078a7d21d0627c4373fec14bf145f6619821353 2013-09-12 03:06:12 ....A 238080 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e43f55d1fa93704fd81611d2c5e82065249115a64bfb418235875f631b9fb1dd 2013-09-12 02:21:44 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e44698e9bc8f911a35fe2a6bf873256e24f7afdd3ac052519432d154376ee2f2 2013-09-12 02:30:18 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e44dd67ba95d3d72a70a4bea43d780537b6288eb7f48f70beb4c0ebbaf2c3f0d 2013-09-12 01:39:44 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e46c499b72498cbaacf1f2613479dd99b15b2d6a2e6c776977ef39fb1fbbfd0b 2013-09-12 03:23:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e482e3bc87f59d79fb908c8ae4560876e16ae3b9631c025f5524fffdf38015ef 2013-09-12 02:54:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e4bf39d79d4784242031b5413f701e09c4a8d261a4be967e672f3f109422e4ec 2013-09-12 01:39:46 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e4bf82e9cca8905d05fd464406f10cbbe1fb3ccffc56bd35d1863c33cec5a10d 2013-09-12 02:14:28 ....A 240128 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e4c215c1d367f00f6c6875778f2b6ae54236d3468ff3a81f0d4ee6fc937a8328 2013-09-12 03:04:44 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e4d0462481773b9abfd10347612ec12d567fea2ea5227e966ec1349912bd1677 2013-09-12 02:34:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e4d332e105c54415add06dd9a79e6745ece761806a43d5ef7cbe7f58aaea3e1a 2013-09-12 03:14:10 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e4d5db531534e7fc97371ce0b934ce7d03b07da506c2ed76a67faceb42e7ced9 2013-09-12 02:17:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e4d9a3bcd580e194e73e8dfdbe31669462b1de600cea013916c24278270b6bea 2013-09-12 02:51:12 ....A 200192 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e506efa7798440621725e761fecb1b2e0f759bb662bcfe85fac41137a735054a 2013-09-12 01:47:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e515b35de61f05648eb02cba2f35745064e3c0f8320058fce55231a89a55eb4f 2013-09-12 02:39:58 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e52efb49e64094df7e510da1ca72facbd86f9a458ef8911ce9c9d2e698b7f395 2013-09-12 01:53:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e562d308610490ad07e64fd642cbfe69ef86640383885b64bd52cbeddb09c943 2013-09-12 02:41:30 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e580f118870d06ef6b7272315f8692b987eba0b9a02d58d18a7865fb495d69bf 2013-09-12 02:45:30 ....A 113152 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e59c4770031dbdb178fee9141fa4e6297876cc75ab44c373534b0691a5e2030f 2013-09-12 03:12:58 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e5a201bdf0def543edb11fede567bfe3a1195e32bf57b6691b23db85539601bb 2013-09-12 01:59:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e5c1682366b5ef582d5cfff6b8520869b0561c39d86561262c7713f8f217e922 2013-09-12 02:30:28 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e5c83ea7326faadf23609d285a495b154c3579a64965842bd5419556a812fd78 2013-09-12 02:09:40 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e5d3f6f85c08f494ff000712ebb633e3f26153f582171f4b451f50c68d900773 2013-09-12 01:39:48 ....A 227328 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e5d47eb40609e494764f0dc99f29b0bed7c98940205950bb47b4196d607c3e3a 2013-09-12 03:15:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e5d95711a0fb492648aac6d1c1e0c8392b40ed04124baf19aa0a4611678800ae 2013-09-12 03:11:40 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e5dddde8b3f5aa7d170271600427446b9be088035174778de261cc76bee07ab3 2013-09-12 02:52:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e5e7cd6b9977b3299c2f26232d62d3d10da2235e6c640bf708039b0abbb53c81 2013-09-12 03:00:58 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e5fae2bcdec83a2b57d40ad7554cd8d75f82dc9845855c4fcf6bc532d3e4fa1e 2013-09-12 02:19:22 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e6011a3796fad43912e4f393feb8904966b8e83ba097d8da5b34f68e6a633926 2013-09-12 01:45:28 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e61ec4b319750ac92007420ae8c003a9c62ae136c13124d9e0a0ed952ad18912 2013-09-12 03:16:08 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e62e9147c82e6ad240e3f480b517b6099d3b65b4e0df0cde3cdc79c8a67a976c 2013-09-12 02:15:00 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e656789e9e715982db56056621f64dd8ca58d1e74283336e98f5024d635faae7 2013-09-12 03:23:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e6714ff37e86455a998b5881d9688af513910a284ee5bf7993853aaa7e629489 2013-09-12 03:00:48 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e699273d78a4ad27d6fd58c8edc9050412b19c0798b20d39d5f0633ba39d5e1d 2013-09-12 03:29:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e69dcb95315d3364ba6c30440e9dcc288f88ea424438ab0a8d69906c89340f8c 2013-09-12 03:23:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e6c0e9bff69c7086bd970382e46d9b40ab8bdb2ace56245818a0f771f9b0c599 2013-09-12 03:12:06 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e6c1c08c782d204b8aac74dd8963c2c7b79ce451c4e23db11fae1c7da91fd758 2013-09-12 02:51:38 ....A 186368 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e70fa6131de883d3acbb5eea3bb67be85d46dfd32d369f132e25d36774a693fd 2013-09-12 01:59:22 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e713c8b172ec154828f0157855ea4a0f7ffd8df6eb01d429702bc9da404c68e0 2013-09-12 03:21:58 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e71ed54c83351468381d20484ff37298b27cb2d49a38559ed22983175467a90e 2013-09-12 01:52:58 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e73a8565e147fdaf1c45a8e132ba78ccd1000af7ce5e4f3788e0cd988da09d00 2013-09-12 02:51:02 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e7abe9a5f00c196a1b499ebb1c76295a9191fdf122af47a8a6948994165a31f4 2013-09-12 02:56:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e7b94ecd49ed0f4606a0bc8d4b1fd888ff2e6a69737eff04da59ec754e95e150 2013-09-12 03:15:50 ....A 465920 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e7fa0d29bc2dae7b66637ea45b82dc5ced0407377a9b64a1a64740fe8bccfced 2013-09-12 02:19:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e8572bd7cb1b886e887b0a69558920a78f27a4a9136d40ef94a34f348b1d608c 2013-09-12 02:04:12 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e868059ddf91d1d594d563322e55d127f7430f18aed6e51c049724241df8c3c8 2013-09-12 02:26:08 ....A 86528 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e8a306a62ac7e07b37a63afddd768f985d711dd8ff758cd2505503b5a3f7287f 2013-09-12 03:27:08 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e8d747b6e5aa881b403471a94a01c9ba354f990260c587e9388937ce15e6e5ff 2013-09-12 01:38:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e8ea013c83651869cf49c78069e037abd7429d60dd0f716058b54e5827cf0a10 2013-09-12 02:08:26 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e8eea56b4f0c495455430ea7b416bf553d18abd77730068676d2ff4d13cc6f38 2013-09-12 02:30:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e8f154bbe357d9d48647a19c30778b4426b995c1a642853327be629c90553ae2 2013-09-12 02:40:22 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e91808401ee13fba5cc63c13f699a5135c7a9d7251dc8d6b8cc44e9a7730de30 2013-09-12 02:28:00 ....A 268800 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e93f68858cbafa5ace3734db919dfdff562bad1c6812211446e7155c8b54ef14 2013-09-12 03:16:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e9465203672b36630a33f6e16c90f1b79f53174618b1bdc721a2d58696c13ff6 2013-09-12 03:20:06 ....A 120320 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e9471e50f1f43547f192f283d15ead317d7e5444ed38f993804c999b916d7cc1 2013-09-12 03:27:24 ....A 150016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e9abd673c7b028914d476d11ee15db424ecf7f358f77758749f31c89e88430fd 2013-09-12 02:19:22 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e9b853fe6b7069165fa8fce79a97b0c40714eaa8d50b538bed29c3783975607a 2013-09-12 02:47:18 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-e9bb16d0e36a4f2dc5326f7e91ae49af8d890856a0f8073f00a638f75b08d1ad 2013-09-12 02:35:46 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ea0407d8d7510e7354d9338185e886daa22885947c3b33f3ef0dc376cf44d536 2013-09-12 02:36:08 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ea09ff6a7aaa4ce846736fbdc12ca6814e2bc52f065f1af6536e2987b05de031 2013-09-12 02:54:08 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ea2cdf4fd9fe78e87c93064d62a137d96ca6383a2e837b17d8a03069982277d5 2013-09-12 03:30:22 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ea395d01219d5a518c15416e17489ea5e0a10c3b6339e36fa4c9ba7fc793bf10 2013-09-12 03:03:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ea44c590e3ee491d9dceb1f85e6326f6191b884ede0c2f3118f9a6f978dc7721 2013-09-12 02:01:12 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ea6325663cb58bb1a232a949382f40954fc4b9036490910ff1d4c8bd58db8b7a 2013-09-12 02:35:34 ....A 119296 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ea852ce0e40d17e256a725b196096f2f1b5d3a1ee089aacb103e8de70addc667 2013-09-12 02:35:38 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-eaca646ec1f457d1fac47a5ca9f98e4921d948ec959a1d00229ed4c3fb965cdb 2013-09-12 03:09:12 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-eadaee008156141806d97ff8d0db9e28f035ea611397a2d28f61b4d275c01a46 2013-09-12 02:12:04 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-eae70a04fcec07ac7d3eb1a1241313820391a625759ac88c82c2420a0b1c2a19 2013-09-12 02:31:04 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-eaf7af4923c655b789f7e1edf66682eef794900d85016480b73c7e096da6418a 2013-09-12 03:14:26 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-eb11767a069a5e9cdddd9aafff699b79f1590fdeac8709a37df1b2d55ff4f1b3 2013-09-12 03:10:02 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-eb1e39ff04093c58e0fe6dcb8e7131951df0938992280ecee53007e7e4a416ce 2013-09-12 01:56:58 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-eb20f660883f2df678845bcd2935f319de7a588ea9c7e234136af0b6c86f3737 2013-09-12 03:13:48 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-eb29813944900a908377e2cf632b698a59c874fe767db464e127c759f95e8617 2013-09-12 02:45:28 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-eb582eea1a30d2df012b925abc054d76511d6cb510feb39534e185fecc690b4b 2013-09-12 02:34:38 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-eb6a0d9c0596dc8736a355949b67acfdd164cb75b47aa5c6193e70c32f547130 2013-09-12 03:27:16 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-eb7a7f36083faeb86fa448ea9cfe99032dcc3898005adc8c5628b0b472c0298f 2013-09-12 03:27:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-eb87dec571dfcc8735789b8fe75fb46ccf0798e04957ed22639f794b4b2755b5 2013-09-12 02:44:40 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-eb8a1df37cc6935253e4da608585f7b55bc95043634f8e034da2c9681b22231f 2013-09-12 01:44:00 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ebaed6074dd9a822069fdaa78d4580e347baa6f2e44d40ab0d6b3b102d5ead8d 2013-09-12 01:54:48 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ebe7ec96ac5e82ebbcc2d6b9c56781865f92458cd7229ea7e0894e757c2c2578 2013-09-12 02:37:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ebfac5ae4d0601e0942b02b6043ec65e520b06fca3f329093207b3fb70d6e175 2013-09-12 02:06:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ebffb8cbd2b125042ca28ca46fcdb17bd01ee1c5eb67dc45ca4473d486ebe4be 2013-09-12 03:14:34 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ec1c70398856160e62ae648f6444395eab8adb5f244ed2637aa65826df5fd2f3 2013-09-12 02:29:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ec21591d5300ad892e7bffc5efea6138a65814f24ed50ac6d4b2a6c1f4796ea0 2013-09-12 02:26:10 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ec51baefead09ee129d122930ed6070d2c68aeceb848a2ac98d2f80f48f1ac59 2013-09-12 03:05:30 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ec69bc215b995c74032eefdf5fa06ab2f267325c8d7c233f3d9c330c2742cbb0 2013-09-12 02:04:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ec7d6a3733a72f0b7450920a73b4379f7f2f79759bdf8f1616ebb11261ccb5aa 2013-09-12 02:30:58 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ec85ee3815c89d859669285d7769aa1f6d51ef6397142223faf9698c264477eb 2013-09-12 02:46:18 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ec90776b06babb6148c9d520cdc8cdd9cfb147c05367a156323487574e150bff 2013-09-12 03:19:04 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ec93b41b40806b419fc6531f3c50104afc837117990f84aa89a325822289c32e 2013-09-12 01:56:38 ....A 237056 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ec99f13ff429a0272004adf9b100c5ab7a814fb0c599c5d35e355ee80423efb5 2013-09-12 02:38:38 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ecd61b666661015872657bf3f89cde5f25c3d0316fb608e15e49cd844dbd1b61 2013-09-12 02:43:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ececb3549b2e292c84bd47f37bdd38f356bbd9b99fe36b5462270793f7b84a30 2013-09-12 02:29:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ecf11a3b9628d7c5efe9904d9f2531383ecd2e9efe35136df6c7c90cd1d9ff91 2013-09-12 03:13:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ecf3df575e606677ff36da48035847573630aba2ca519dbc0726dab853761a5d 2013-09-12 02:41:58 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ecf9cc158e9e951ec86dcdecf34aa290def0add69a53f853bffbbb597df10980 2013-09-12 03:21:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ecfeba24f9208d1d8b80fc5406dbeecc1dae85a5b3a1f18c71620e1e35805732 2013-09-12 02:08:52 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ed01eda25e560eaa4ae0851dd4e7f2d104eb7a07e16868c7f7966dba5964f35f 2013-09-12 02:43:26 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ed2954b0e316cc4c7c0e57fc9758a541e952dda370794a9372947fb9212a4133 2013-09-12 03:31:46 ....A 86528 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ed37422d3e2d589d5ce396a863b1cba373becfd30f7599b35b5c8ca9d3e7a912 2013-09-12 01:58:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ed3a6f16dba6803e9867d4fbec9b035ab5026a3af3f823704cc9d3b39b3a2da3 2013-09-12 02:36:48 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ed3cdc45df3f5009711e6566fe44197bc31d9d3b8f1a26cb70eaa5be5fae08c3 2013-09-12 03:26:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ed427184fa38316e1cf671c2008cd15311a84a4e8569b3f685ffb135347f8d24 2013-09-12 02:21:46 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ed4aac3b1841abec2e6301a07bc7bb9c996c4a4ace60a3496c9c964697e1245c 2013-09-12 02:27:36 ....A 150016 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ee55db22736211979a285cfe6dff6cdd20653a20163f50ea793354af8cc22b75 2013-09-12 03:31:52 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ef0dc310c307fe481c7efaea1a69f0a0e8f23a3b9f6eaef84c4e17ead0fb8634 2013-09-12 02:31:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ef151969254c86abd14e3e76d6bff6f2891e7c0e681205239badd4fb02675438 2013-09-12 03:19:18 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ef195b01c7ec8707f8bf7ad5a417da55c7bcb3c8788683613298feb4a1ae91b9 2013-09-12 01:49:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ef1fca29dd9c14d7ca8d7f85ae8c137e1ec5aa6e6fc2498065d96ae4b83732f1 2013-09-12 02:34:26 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ef2efeb2355cdd2a9065d9b7ea26a10a3aa33ed70c311563197884311a650c67 2013-09-12 03:09:12 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ef34bae19bac22c5aed7ddf98dcf13f2ac171d04196baa887549547a70983f38 2013-09-12 03:30:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ef3710c6d2e13f5770d1a0b48a641953536166f58636d2cb9065b8ce3633ca64 2013-09-12 03:23:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ef445aeee9fc3cfbb6ed18cd58282d9f6275aa8bd5bf97701e26f375bfef703d 2013-09-12 02:02:02 ....A 86528 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ef59a1decc7787b397108b1f2e9f903a69406c1de49d7ee8d337114d0bd4486f 2013-09-12 02:24:10 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ef5ba541fc4cc9aaf51869e6726a2f3eaa7a767329d2c109e59f41815f7907e4 2013-09-12 02:16:40 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ef5d77595d5f970f8159f8255b774c681877b77452bad3ef3f533ef848acf6fd 2013-09-12 02:13:08 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ef74b42822421bfdb7b9ce3c481729cd1afa847363674b46c45bcebf9532fbda 2013-09-12 02:52:08 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ef7b4186b6de96d8e3d77ef57be0d530b7c677aeb0fa68a8f467e73a6ec338ee 2013-09-12 02:08:40 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ef7b9f5f3da17d65d005e979d3a51c410a5cc158a7fc102c962fe2ea140eb56d 2013-09-12 01:49:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-ef8db0e500333c1edc2dcbd7e7c23046c0b85930ee541eaa7cc466141708f486 2013-09-12 01:49:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-efa570be2e7232a481662592729699689805164e6f3fe819885acea7d2c0c926 2013-09-12 02:27:18 ....A 549888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-efa6509d6cd9f3e26f7422733ca02a63637dae5b6e86a9b4907c90791e043e6d 2013-09-12 02:44:30 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-efb2ade428a1747ca53781fb7ffe4b0de6445d4ef3247aac6662c6fde38d9079 2013-09-12 02:52:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-efb968bb76fb5ba4b8b3a0fe0c77ed7c65f62c1643a70ef51131c7f9dce851f7 2013-09-12 03:11:04 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-efbd7318eb322a093a9c34c6886e1921c9fa94f26f1ca7c71f17cd3de3fcd85a 2013-09-12 02:05:40 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-efbf51205169260d658f91842ca6da9349105e3502f0e7513c28dc57ef13c6ea 2013-09-12 02:15:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-efc7a561c88e8d8dc3e9c050277112cc3b703f4219f123e7b025a3a9effee57e 2013-09-12 01:56:06 ....A 148480 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-efe85c4c5540763a0f4250020693ee44e8b11d6866f3791c633b3c3319cf2a9b 2013-09-12 01:48:26 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f00df9fd0c9891612376d18e521735746c08ddf437e51bc363f2439579c11211 2013-09-12 03:21:10 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f0130ddc6d5a08d96fc4c781062a70d26bd89d0135b0b6e6757f9d445e5a88b4 2013-09-12 02:03:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f04589ef626e0fc97278e5faced412538ada11df1e6234a89423cb46cf893354 2013-09-12 03:02:52 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f04b49f574579845a1c9a42475e092b31a0f5247a5cc9ced4e2d7920aeba6544 2013-09-12 03:26:52 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f05a4bb72cf235c01ebdf82603ad725400d6f4a6ee480790bad98a905984f9a2 2013-09-12 02:42:22 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f05bb17ff34693ae1aad82f58f0d519ec1883b3748e78bdafd8826d133a1b050 2013-09-12 03:08:08 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f06f8a5f827f1ec05e7990ef6f0a33092c54454c5905114b843830a9cdbe626d 2013-09-12 02:01:46 ....A 456704 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f090e2a69a7223aabaaad9088606d9c0af004a12a5b3accc19269d4c27a2ac38 2013-09-12 02:56:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f0945bb881635fe4c08a0d7e813b2e39ef026569056ac108538cd0663a411783 2013-09-12 02:32:22 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f0c50e1eaaf147b6206ad3129048080f4bd6c846f1d6f7066cb63f5a36724108 2013-09-12 03:04:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f0caa35c751e2d141e35b9cdfc01940420270fd6e9575cd425291676c180c0fb 2013-09-12 02:13:14 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f0d6d73b776678515161855952a68517001b022d14f42bd96f4b6be4e1524c9b 2013-09-12 02:49:58 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f0e5da06c65c29d4a850f0a1e82d34577bf565a4fb5914261f6766892d89d9e7 2013-09-12 02:43:26 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f0fa632158a978e7e7e881b501ddcea27229ac37692bb916e519828b54cc362a 2013-09-12 01:49:52 ....A 195584 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f0fb057198bfa8de34c3825555082ecc4bd9f7453e7d71569d18066bcd65b221 2013-09-12 01:58:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f1013ec68476f9846027e13e28aca2addd92fa822a07a5cc9c6407af9204a63e 2013-09-12 02:24:10 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f10a93e24c2c16fc34ce036a166a604566b225f9b4fc600adf946be3b73a2bb5 2013-09-12 03:31:28 ....A 86528 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f12ac45e7c2453346438eb19988b73c1d4e96a41f0da8e0e565ea647f177a952 2013-09-12 01:44:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f14aa9aa9169591b5d7f4a7b1986f1b6378b49690a4733f19fb6d966e015c1b4 2013-09-12 03:14:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f14bcce9d8e2f9cfc3c5dc5ab45a59602640b67834873d05984facac66d8de35 2013-09-12 03:31:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f14c6270c4ec7cb653226e736b5ac2d163cb779c9a6e1e97660d3fc32c504fa0 2013-09-12 02:20:38 ....A 83968 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f15ce3a5c7fc5a87bf9057253ea500bfdcf3d0ad6d4dd38a5201eba1bd041df2 2013-09-12 02:42:26 ....A 159744 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f161350b7112480193301c0dea785d5a01a0c426089c63058dd1c0fcaf16cff6 2013-09-12 02:04:36 ....A 102912 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f163cd8d52458a44eea8c3b86822403647e4d1ec44abbd3c152faf07b58d465d 2013-09-12 01:55:06 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f2dffb775de026bfce2e542d3b6bf9fea32fac96a1e5db1ee2a9255bf952f219 2013-09-12 02:59:44 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f4c13f5ea596a904135bdb331cf7a5500a551a81666bf87cde85edb089ec6c69 2013-09-12 03:06:12 ....A 236544 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f4c3316886d3ecf65f3b59982a7a189c1555d9be1d30e5c9d02d8bdcb184d281 2013-09-12 02:18:08 ....A 133120 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f4fa5f4833a67e1b016bc4b644180c99535282750ce6ec65fa5452954357a1ff 2013-09-12 03:27:32 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f51127fb61cfbd5fc1023a257c59dc55761a2197957cb8ac76d1da53d46bab4c 2013-09-12 03:05:10 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f537398a726bde31bfd8791573a0f496254543983fa4336d7b1e01290ff300f6 2013-09-12 02:28:10 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f55c174d4967f2ec245adc4235bae6e8e2375849c86df05e49c000fbab3413be 2013-09-12 02:42:18 ....A 225792 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f55fe5090167aab51cf02a3e5f1cd0271d23f5492788d094f33c271fdfd47511 2013-09-12 03:05:18 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f561563673790c7229e572c20cbf4a8b4f3f036188f31f55eba59eec52a122b9 2013-09-12 01:43:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f5752d988ce083820811002f05270cd3862f0e608d55e928170b2dbe8a205c54 2013-09-12 02:51:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f57cfb4c1ba1363d9f13f9cbd10b621359d4e55ae5cca0586e305fa2e6bfa2f4 2013-09-12 03:11:46 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f58e0d242f9d4239ce1df6ffcc5c1d75bec1d82bcbf01bbcb50fc2a56c40e75d 2013-09-12 02:41:00 ....A 236544 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f5b3e06c3008dd0f9a384e9921ecd8ececed956086ca9e550326efb4d0950d4c 2013-09-12 02:27:36 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f5d701a5d44b7350f80ca857a26ae660fe0976564ea7e26ffa13eca3b02ef0fe 2013-09-12 03:01:04 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f5d77cb9de46266f97a1c68d7174d111399b0199b55d333b8a1d078898044cce 2013-09-12 02:55:42 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f5f11459f50ccdd387116ea051a6cbca2d8e2f8caa0cfe4de8fc616abf843ed2 2013-09-12 02:30:14 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f5fd284ab518b352826fea9cba69951cfc950dbb5449a78ebdb973400f55b798 2013-09-12 03:18:44 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f64cdd61a107b137ddaca8f1c37240eb06272f034c6f6ddc36638e36e1eea7e8 2013-09-12 02:20:28 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f6522b57e567d029bb4a21e4198385fef383e9688a4588b6e0b208674a825ce8 2013-09-12 02:34:06 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f656dd7f9020dce762c9f62b3ce0962e537f9ce1c9f28f7895fd594fcff6c8a2 2013-09-12 02:30:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f6a1574575a46cecef783ccc75609ab750e878705c1ecdfd2c60b421c6d06f65 2013-09-12 02:48:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f6ecdbbca873ffa15b5823188c8c06613ee26aa063e7f4149a7c9d0ecbc3b48c 2013-09-12 03:11:52 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f6fb2b7f19030b26c864bec6192f5e1a7d50829573c85625b97eb119d57524dc 2013-09-12 03:31:54 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f6fd980cc464a97c20ed4ef3afff82859f91c1075bdccd50594752370bb4da3a 2013-09-12 03:19:08 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f742a300845a24dcd52e5765585ae3aac2034a74bba95b27c410430562e9165a 2013-09-12 03:11:48 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f74a731825190c80a88aa9d738a8c8aff81aeacdba7232bb1f5fc5a46c24aa47 2013-09-12 03:04:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f75bd40b87e64c80d19fcae8910e1e0ff464b752676a3d13cc007afef3dc0b85 2013-09-12 03:15:32 ....A 197632 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f7cd28fe6dcc7704189abc6b47a65562fa2e9117ed5744ddb3bc7be6890adc81 2013-09-12 02:54:58 ....A 103936 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f82c888835bf51cabf9ddf079f5f3fa016c0d9cd58419f42b707cce9c8e8905f 2013-09-12 02:02:40 ....A 94208 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f8854f23451728721a895779459cd7fa97b91eede51328b6b9011d9845a035ef 2013-09-12 02:53:14 ....A 115200 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f93612884614bef860b091ead4602b3e24a8363d0d403da65057c473eaec2651 2013-09-12 02:12:42 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f96761ee84210888157fb49c431665344bd41bd106feb10211d3d6827cc0af89 2013-09-12 01:51:20 ....A 238080 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-f9ae4723fa678a4ca4745e0cef3b2256bad7fab071fc40258fde2bb3a2840146 2013-09-12 03:15:06 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fa7af4af06ae261c50d00b4a2fc8723ea836fc65b4def85a95c2484381d5e141 2013-09-12 02:50:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fa825eb0cfb9f0943db5a380232fb0c5eef99c150e16ea6590bdd4c6c7c6be99 2013-09-12 02:16:20 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fa826007f9bc2fda4352c27ecc4b7b9fe36205cce582ba6ab010e734b7d02c01 2013-09-12 03:12:08 ....A 251904 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-faa1cf3763080b20352f2f7bc450179777eb560887d3dc20c25daf71521af12f 2013-09-12 01:39:24 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fac14385b84b7f66c3fad4c86fcd739ef03c2ccf9940c319c8e6cfe39cb2881b 2013-09-12 01:44:58 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-faea3807ae8c31ab1bb93b402e0025f25a868d075778bed836f0cfb0eab4c853 2013-09-12 02:14:52 ....A 105984 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-faf5fb57f40a03e2eb14a5fe9b694ae452359d2a9cc72731eb8854cd6b787bb5 2013-09-12 03:22:50 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fb239d32a45a57cb85cadc863587330d25649a1da3f8d9c083a4b9e622798c93 2013-09-12 01:55:56 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fb33608088f705a20a8541fda612b09d480b1d3c748d597217b5815c301e6d9d 2013-09-12 01:47:02 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fb584840db4b4b38fe497223c72b55709c44c53d4b229b88897d6fced92f15ef 2013-09-12 03:27:16 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fb724b8ce1b109123cc0ed82d0e16de22caca8affde666e11d5d96b51189e5d9 2013-09-12 02:25:24 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fb8f8297a2af1154760fe4e810fb1c559e5112111ec4e8b28b63047ece726aa6 2013-09-12 02:02:10 ....A 198656 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fb93199e1d5ce5837fd7556b167b7349d8e6798a7f7339c2e7ebc064973b1478 2013-09-12 03:17:28 ....A 82944 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fbd0dc6d99cfa744bead0afec1f0a95a71ba200d25182968025aad573a59d784 2013-09-12 01:39:34 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fbd9e800118d9d81e13ed1cda63243aad68a2abfd72f9631be1cb75b50c9e44c 2013-09-12 01:48:58 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fc086b95d3e5260ca6b11cddf79bee00637dbc9ba3cc06de8046091531aa2265 2013-09-12 02:10:44 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fc09fd0ef28b994a14a9503f52e2802386d2f89c5114dd75aa314dcf7c9748c5 2013-09-12 02:09:14 ....A 79872 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fc0c784ef6362c8c7373d7ba1b41135a03496e1dbecaecb94f72c92599391d72 2013-09-12 02:48:40 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fc13ee887328e0ae116e622eda802e737851cc16552f0214054537d2b7d13a0a 2013-09-12 02:48:28 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fc140d6461e94033c0ece1e0c51366462eecc3c67a19a2cc6a533822ecedf04c 2013-09-12 02:59:04 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fc4a5aec0435d84cb09506b58f71ba405e1e0a632860916359a181dbb545dbf0 2013-09-12 02:52:52 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fc5f6b98d278fcf3051bbd424dad801122d94409fa35e91d5b93036d9d271454 2013-09-12 02:13:00 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fc75e710caf3be9e150241f96147b463ba6d1e5ea758361685f4dbbabc4ed332 2013-09-12 03:23:24 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fc95962a6be82e0a71b9d5db6380ff8d92cc3e9324ab09c63563e47bfcb9f277 2013-09-12 02:42:04 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fcaff6ee83129acde8f757e81d00bbffc0f75442f7af5bf3d97ca533a0f9d4e4 2013-09-12 03:07:04 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fcbe3b76ae0cf0724b7ef3710cd9dc776c21e6ddf939c983a18dac4c3b57602b 2013-09-12 03:19:18 ....A 101888 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fcca27a8dc5526a7df04c8a53c8c15576a7bda8141660e999172864c7c6c790c 2013-09-12 02:04:26 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fcce1552b686ad6fe797504c3055898a7c9713c6dbc6ef25ddd98e6aa89eb14b 2013-09-12 01:48:04 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fccf282946d002788cdc67ae3a359b9e30e089e326e3bb5e34e8cb50e198a9ba 2013-09-12 02:47:54 ....A 109568 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fdc32fbc99adb5f36b685bf86cee5b2451a0ec3124ca40c0a0e3fe0d03c457c7 2013-09-12 02:24:20 ....A 461312 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fdc7e22ee80e17f4a2d68145ed80b122c1d483af08a7f0ee92745dc109bbd42e 2013-09-12 02:22:58 ....A 855065 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-fe3211ab8fb90071d5c7656eb368c383694c88d175c781edd584dcf0c9d0710c 2013-09-12 03:17:32 ....A 212992 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.sjt-feae33e48f3b012bb214fd1f6c87fc748f3ebd1662a4f5deb31647456ee2c047 2013-09-12 03:18:18 ....A 205312 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.zld-2b381c780f8861ba48e3ccedd378a5986a6d1cc14092cb6cc6f6c458410ab412 2013-09-12 03:32:04 ....A 205312 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.zld-4e74ddad1b051440deda04c43db3a4ebaeb56f55ed2468ba29ffe4194a70a8da 2013-09-12 02:33:10 ....A 205312 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.zld-7f99668af46934a73d2070446eaa976f668ffe96bfb7a992091c082a9f1e0c0c 2013-09-12 02:04:50 ....A 205312 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.zld-dd5c7c35bdec9bd2a4ee954918b35c92d72733369587084d54d1e85c87320002 2013-09-12 03:06:28 ....A 205312 Virusshare.00097/Trojan-Downloader.Win32.CodecPack.zld-e50ab931477b96bd249e532785dcc8d71cb8cec177d33cafbd6e2afc951fd628 2013-09-12 02:44:36 ....A 19520 Virusshare.00097/Trojan-Downloader.Win32.ConHook.hl-9d3ed97bbc7328d4f22f6d20c559e32b6040dc59b0ddc8d726166383f9544414 2013-09-12 02:55:32 ....A 106496 Virusshare.00097/Trojan-Downloader.Win32.ConHook.jh-76563f0ef50554592705757a9ea1cc147ee9513b3cf7f664db096529c795db6f 2013-09-12 02:39:34 ....A 15696903 Virusshare.00097/Trojan-Downloader.Win32.Cridex.hfe-fc290e16fae0c8924451f959c6a8ec69afa850829e865249bd84395a470336d0 2013-09-12 02:52:46 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.Cryptic.b-d9969f1888400f038894a5c66334134d180d6e5e1aa8bd7b5fc67a47ae2a7612 2013-09-12 03:12:18 ....A 68192 Virusshare.00097/Trojan-Downloader.Win32.Cryptic.b-e60b16442a0574757413295302543a38db22012b67ea98e06e066e64ac5632eb 2013-09-12 02:09:48 ....A 103192 Virusshare.00097/Trojan-Downloader.Win32.Cryptic.b-ea084bbeb11d770749e521f9e140f17aedd2faf1e235bd6da17b186ebc667d2b 2013-09-12 02:34:34 ....A 131102 Virusshare.00097/Trojan-Downloader.Win32.Cryptic.b-eb4576ce20b826c7734aa66c048b0cbd248ec4a51531a3b856ab994f730e8442 2013-09-12 03:00:44 ....A 5343 Virusshare.00097/Trojan-Downloader.Win32.Cryptic.gen-c0608252c8bb29b8194a000f9ea5b4ef4f2f62b802072ee63335c1d276b76370 2013-09-12 03:10:52 ....A 206848 Virusshare.00097/Trojan-Downloader.Win32.Dadobra.alr-fab762aab7cdb87609f73dc001877190da63906eaa40292e2e292b7200a8bad8 2013-09-12 02:22:38 ....A 37376 Virusshare.00097/Trojan-Downloader.Win32.Dadobra.bug-d8ad81b514b521fcc2863c76a760b2b19ba9fe3c6ea4fe3c3fed38ba3aaa1b51 2013-09-12 02:57:00 ....A 30720 Virusshare.00097/Trojan-Downloader.Win32.Dadobra.jj-e67349f27aa9a3120090ba5d804f2ac0f792cd5cc0e4eb5cfa0c3c9559183135 2013-09-12 01:53:20 ....A 9216 Virusshare.00097/Trojan-Downloader.Win32.Dadobra.jl-b28fd4f6aaccc921a445f02a975ef358b18fd335f0baa5eea3f416bbb07eb3dc 2013-09-12 01:41:26 ....A 431059 Virusshare.00097/Trojan-Downloader.Win32.Dapato.ahj-7e26714388ba7117d09e532d050bb715cb111ab68ae72413908b7706fe2a63e4 2013-09-12 03:16:40 ....A 17223 Virusshare.00097/Trojan-Downloader.Win32.Dapato.ahj-d29ddfd4f4610ef9ef40580eb3fe026ce88da3c3be1fcb3dc6b7d070ce88e98b 2013-09-12 02:33:34 ....A 88443 Virusshare.00097/Trojan-Downloader.Win32.Dapato.ajm-d29bf51b33be55c9f94e99fd3d2459234204b57e0db007534e3862de53945d6a 2013-09-12 02:58:28 ....A 64505 Virusshare.00097/Trojan-Downloader.Win32.Dapato.cu-8fad39b483ec89a92e1d8badb0606b90297b187a4268ebfb8566f4532badb5ea 2013-09-12 02:20:36 ....A 422400 Virusshare.00097/Trojan-Downloader.Win32.Dapato.cu-ecbdb1c98ea6036bb89b0e8e1eceb36be26290505bf3c55ac163f88231bce226 2013-09-12 02:16:54 ....A 458240 Virusshare.00097/Trojan-Downloader.Win32.Dapato.et-d6defbda662d93e9805a13cd9ab5824a3732c165a46b4223831b60544ceada8e 2013-09-12 02:12:02 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-7673990b42f9d2f45af431b6261b76e1e9a2eea8781ca284b2c562a49e607112 2013-09-12 03:12:46 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-77195f1a89b97f5b06fc9d7debd4662cc69a5368d45e6795b86fc1d1125ecb79 2013-09-12 01:56:28 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-919391bb541520103016201a6f66bbf6ed1ca2cbc6d717b4458a2d0724a9ab62 2013-09-12 03:01:12 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-9612dfef97b06d229586eb59cdfbe7e8b376709a96ed00b083e0fe2c56ac1126 2013-09-12 01:57:00 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-97c8b88f92d7d8c8b4e2b37dfa5ca4e9304d4ecea2d53ed2f7bfbc0d3e351425 2013-09-12 02:27:06 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-983e5d56d81d1cd9f227d7f55ca897b896e63c06d204618490c5e9adba8ebcd8 2013-09-12 02:57:38 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-afa3af45fb5bb0069c95e48bcad370d6c26f71eb0a071ca39e155a32137c8a91 2013-09-12 02:36:46 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-b4ecb84ecbbf663d889c2381c628712ac90fbb591b46bd67f3918dfaf03a463a 2013-09-12 02:47:26 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-b85cde289ce59a09cc1721831dc0d83825e3b400b9de83d5999ecc1e1e197ad4 2013-09-12 03:18:02 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-d4141204abb6810f3533173d3f6bb23bd805901fc4d9adc4eb31052c9cda65e7 2013-09-12 01:56:58 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-d4ab6719b322afd73544f5ea334b1ed5fa0fd6b6eb21b8d55c485b8e2debdeb4 2013-09-12 03:19:46 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-d7437a180dce806f351b718be0dd2067cdac43bd75fe042399a76b0fce5fdd1d 2013-09-12 02:10:12 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-d760f4e57ea3a67b3cc5d2656d6b557e2b886a035efbdbf4bc723b5a2069e321 2013-09-12 01:50:52 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-d7f5a8c2211a74e6400dbb4a3fcc78e19255a705903f602449105b80cc4bdf3a 2013-09-12 03:02:14 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-d8abb643e906b7fdc7a6692f1da195a83d926cd5da786f6ae088e6ca0e0ba877 2013-09-12 02:54:14 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-db6c744f45186f3920a9b70144acff70d2ddeb296f411bbb3e3e212c1173a86f 2013-09-12 02:33:38 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-dc4f4d372a9d1806037cf4aa23daaaa6dac8953e4de471eef34de64e65260eb2 2013-09-12 02:02:18 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-de2dbb628af131cc6c2e92b20355b637621594851c39c6017e4987c583c374b1 2013-09-12 02:14:26 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-e235a5b6f83d5cbe8abb4a6db195c461125f1275d56803001b4ddb15379b201c 2013-09-12 01:38:28 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-e4867256664f8e2003e7e2e936857742bc953ffd66689eeb11d3df3a2829e4d8 2013-09-12 03:01:04 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-e4e4c9b41c7e170df7c15c45499aebe802e6eb74764061020cc18438890664bb 2013-09-12 01:42:40 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-e60b7273fe595adc360b6aca6abafdea9b33ce76b5cbde09e529e5a2b68d0776 2013-09-12 01:55:26 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-e6e38e226ac2f6c50e8c2af78800a12859dfd03a502bb24cf67e5c5e6f40feed 2013-09-12 02:31:00 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-e6e3dd832aa11e17114ac7b53951ea8371237ce0b5193963ed59ebd14f10b367 2013-09-12 02:25:34 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-e8e32649ed2bb9a49eee4695d026fe0914354008121eba35853923414c8059a9 2013-09-12 02:55:30 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-e9b9ab798e9d82374e3fe096f4dc02cf0c133b39ba39581120cf5012b8e8083b 2013-09-12 03:22:28 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-e9f0c24bb0efe61c003562140a220570659bf4c9298dc3770b3c91c38f4ffb5b 2013-09-12 03:04:10 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-efab56b2a235ea12ba1c249b871e854acab916def55405395b96f6613a6ba697 2013-09-12 03:19:42 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-efee1ed7abae9ecd5bb15b7f91ba541e84110889bec9f8df23573628b9238390 2013-09-12 01:47:14 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-f025e9eb472f9e6401e17e3bdd738c247f7909174ae8278f7bcfe4c1992e67c6 2013-09-12 02:35:06 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-f03905787e51dbcf98910ad4c48b4555a4cdd37a374fe3d04dc804238128fdf2 2013-09-12 02:42:32 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-f061596913182dec5a3c27b9de457c894a99f16403b72bf38bb57c4736e6ec98 2013-09-12 03:31:10 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-f07b953f1f9e110046ac12c4b9e8221c94dfe2bbf9a5f77ab5ab480503fb2dbc 2013-09-12 02:03:44 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-f51ee829810b01ddb8d41cb8c33f85db7d567e7ce95108390c612255752068e5 2013-09-12 02:02:12 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-f56fa81364ac1289f465040179e8f5dfa2aa438fe8bec2fe5cc6a98833919399 2013-09-12 02:38:02 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-f6b479aa9edc045aab0431c59e8197ecd5f4ada719ddb56b638b9aefadb43416 2013-09-12 01:46:14 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-f703ac4ebab5f0e6a8a234edf209d464cca721f3af916efa45544e853bf6ff2f 2013-09-12 02:18:36 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-f71f70d42de545edbb7882973b79804cc7a42e70e311c08e6f777ca9a702596c 2013-09-12 02:25:12 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-faae0295dfbccb8898dec50d5bc65a8dfafb163f24efbb1b7da94e7b23fd3235 2013-09-12 02:36:38 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Dapato.frh-fcaaed02216571aa1afdbccd450fab0b405f3885a044b88b1168b4276a198cde 2013-09-12 02:12:04 ....A 129455 Virusshare.00097/Trojan-Downloader.Win32.Dapato.gr-4b3018df22afee1ac116c7b175dc47455ec07fa1ef290aee4cdb1b1f7155a930 2013-09-12 03:26:08 ....A 438272 Virusshare.00097/Trojan-Downloader.Win32.Dapato.gr-edc0aa166f8ef9c62cbae900f1259261d6e124dbe26c3fba6667fa6909c8b1ee 2013-09-12 03:19:24 ....A 462848 Virusshare.00097/Trojan-Downloader.Win32.Dapato.hi-9f8818aae00ca6697d432006ff1265d06f5c20401ca816c76d436c47295f0fcb 2013-09-12 02:32:18 ....A 3076608 Virusshare.00097/Trojan-Downloader.Win32.Dapato.jop-e225f86e9896374fc02d8abe133e0f57fc824090ff7a093871636a73f6fd7fe4 2013-09-12 02:42:46 ....A 118272 Virusshare.00097/Trojan-Downloader.Win32.Dapato.mdv-ef8099a4cd6695a7bca52d382c4a4b77d8a66c0796e7cec5dc44a226a0bb8b6e 2013-09-12 01:54:36 ....A 90624 Virusshare.00097/Trojan-Downloader.Win32.Dapato.meq-a09790c55b149cddb25297faac33db293484c8b02e6ced7e21d5e6e6e4c3126c 2013-09-12 02:59:24 ....A 70674 Virusshare.00097/Trojan-Downloader.Win32.Dapato.ne-eae5a1fe18e06aded384018ddb8d7e37156c0b4fcd91dc124034adf4034982c2 2013-09-12 01:40:02 ....A 70144 Virusshare.00097/Trojan-Downloader.Win32.Dapato.uv-5e26d7332e42c1f62a6232a3366811713169fe6923db095dee36d174a1a9e64b 2013-09-12 03:11:48 ....A 135847 Virusshare.00097/Trojan-Downloader.Win32.Dapato.wr-3366e097fa02693a8b675cd930ad34edaed2512077d6d1cc35b1bccae8d9f6d6 2013-09-12 03:31:32 ....A 339798 Virusshare.00097/Trojan-Downloader.Win32.Dapato.wr-468ff09f321acb93ee2c2da7b7c63f1758eb7d2df813d9831682f7eaa07379de 2013-09-12 02:33:56 ....A 54784 Virusshare.00097/Trojan-Downloader.Win32.DarkPlus.bn-fac7cf01fe40dfc5147e23dae8cfa5f9532fcf0f855139cc8f859acada362dcb 2013-09-12 02:01:08 ....A 65024 Virusshare.00097/Trojan-Downloader.Win32.Delf.aaqh-6c79a3c98977185706224bc6f6586fdc9e35a385a663ddb017979e177438a2df 2013-09-12 02:09:32 ....A 36352 Virusshare.00097/Trojan-Downloader.Win32.Delf.acc-f9eae2474d516eaf95c3e96896a60d75ae38ef3c90e47d047645d52e1140375f 2013-09-12 02:17:42 ....A 52224 Virusshare.00097/Trojan-Downloader.Win32.Delf.accj-49135db9dace7611ce0d8a2cf5ff2a1005a5ad02224fef218aa0baa8392c6c10 2013-09-12 02:23:48 ....A 148788 Virusshare.00097/Trojan-Downloader.Win32.Delf.accj-de2804ae61a12dfbe98842d3c0bc57807ec415e9adc148449e7558a2b2f15a42 2013-09-12 02:32:54 ....A 191488 Virusshare.00097/Trojan-Downloader.Win32.Delf.acks-226f33b098cc920d886826ef207917c16875e4c3701e1158cef7a30426599218 2013-09-12 03:03:08 ....A 564736 Virusshare.00097/Trojan-Downloader.Win32.Delf.acks-549555f0ab8343653c2db03e2fbd1eaf152b86164a6bf363ae707406b4f442c8 2013-09-12 01:43:52 ....A 191488 Virusshare.00097/Trojan-Downloader.Win32.Delf.acks-7c5b93c03f322e0c4b84ffd5f3892e827dd0dff42e6b90789c04d33e1ab16aeb 2013-09-12 02:24:56 ....A 564736 Virusshare.00097/Trojan-Downloader.Win32.Delf.acks-80b725a0f954115e1817f79b3b0d66a5ed265dcc35b70d1833d1cfc47db62a96 2013-09-12 03:14:06 ....A 191488 Virusshare.00097/Trojan-Downloader.Win32.Delf.acks-d9bd163e2bfc31b64ed8ae781427a11549899494d751de3c65ece79d640a0277 2013-09-12 02:32:26 ....A 1786112 Virusshare.00097/Trojan-Downloader.Win32.Delf.ada-da2c604a101891fd3ccb61b3085db9f2eab6a62c0f5288f4f53c36035591008f 2013-09-12 03:18:38 ....A 233472 Virusshare.00097/Trojan-Downloader.Win32.Delf.adqo-fa3f7532e6291514f1b990345232d503d5106fe923f9243a8242201b046f8583 2013-09-12 02:47:10 ....A 93184 Virusshare.00097/Trojan-Downloader.Win32.Delf.aew-d414144f4a837ab5a9a0ee39db731ec5a7acaf643eba7a595cadeaf509f028d6 2013-09-12 03:28:48 ....A 162816 Virusshare.00097/Trojan-Downloader.Win32.Delf.afqw-f71eb2dc8eafdb4b053e3842410358c1d5585613398d7e05ac78b7121d832150 2013-09-12 02:24:10 ....A 178176 Virusshare.00097/Trojan-Downloader.Win32.Delf.aiu-e3ecb6695072a0c87b2b9eb291d8872510491793bd20c9c622805d2a61774810 2013-09-12 01:59:42 ....A 209172 Virusshare.00097/Trojan-Downloader.Win32.Delf.aiy-6b8c9273e8fd5b3a106f2df2b7444bf72ea8b8b932537678ef520f08ff0e387a 2013-09-12 03:29:20 ....A 1380352 Virusshare.00097/Trojan-Downloader.Win32.Delf.apy-dd3412131dda60fca0b8f70a1eabd1f426bd4461fc1858fc3a232f0644ad87a9 2013-09-12 03:31:16 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Delf.asv-fe91d8574c2418f3adfe181a354eb39e7b69df6d62628e852932e70b60e0cab9 2013-09-12 02:05:44 ....A 18143432 Virusshare.00097/Trojan-Downloader.Win32.Delf.axl-14233bdadc02ccbe85ac5b2630933bdafc03d0461e1b44320fdc65e72264c7b7 2013-09-12 02:45:22 ....A 71168 Virusshare.00097/Trojan-Downloader.Win32.Delf.azmv-63523f1272673a27bc4fae992558528d1ad519e8b55902919396357fd290f17b 2013-09-12 03:24:06 ....A 281488 Virusshare.00097/Trojan-Downloader.Win32.Delf.aznp-3885c586f174b1a7a6a495f38b7399256b499157c9ce16017674642ab7a57953 2013-09-12 02:41:08 ....A 281923 Virusshare.00097/Trojan-Downloader.Win32.Delf.aznp-393a8a1c71f5a3eb02250a4d863a2d1f7a5e0aba9e8fed2c015031d2d0df6c6a 2013-09-12 02:54:02 ....A 280949 Virusshare.00097/Trojan-Downloader.Win32.Delf.aznp-57cc73a28a0898c566703c6c5b3e5f70e57d5e61bdd9621178124ec13e29c80c 2013-09-12 03:31:58 ....A 281616 Virusshare.00097/Trojan-Downloader.Win32.Delf.aznp-5820ec69362fc1d9f6def68bc82aa8e5d49e26b1fe9853303909897b90dd118b 2013-09-12 01:48:16 ....A 280847 Virusshare.00097/Trojan-Downloader.Win32.Delf.aznp-7636c0cd6dd0877584d5470f814aca64f3b5c055bf0f0134f477ef8f6a99a5d5 2013-09-12 03:30:30 ....A 281683 Virusshare.00097/Trojan-Downloader.Win32.Delf.aznp-9bb49fd7ba35145957fcf9f2d82fd0613f64a0af3c88dfa114dc2547c13dfe16 2013-09-12 02:13:28 ....A 778518 Virusshare.00097/Trojan-Downloader.Win32.Delf.aznp-d2f47ed397a1552b40a47cd7f91b4fc7b5749f45e9b05da204401b0de3f87763 2013-09-12 01:56:12 ....A 282093 Virusshare.00097/Trojan-Downloader.Win32.Delf.aznp-d4c6863ea2e136c406b9dcc7299ef71c85a0b3e73e6ac6c5325b307a0edaa4db 2013-09-12 01:52:48 ....A 282000 Virusshare.00097/Trojan-Downloader.Win32.Delf.aznp-e87d9d7899ba168fb0d5fdc3f3952ed7bc66668ddbe04deaff2d2282ee29a40d 2013-09-12 03:26:48 ....A 778560 Virusshare.00097/Trojan-Downloader.Win32.Delf.aznp-e892cac3d11bd9b5d6ff862dd7f14c5631f4b59834a914df599944b8238eda3b 2013-09-12 03:22:46 ....A 281974 Virusshare.00097/Trojan-Downloader.Win32.Delf.aznp-f61464c2a0147aec7618ee72c3378ff4b6e30e85d71b8446cad289bc2bc65a94 2013-09-12 02:29:02 ....A 282003 Virusshare.00097/Trojan-Downloader.Win32.Delf.aznp-f8da055de3cae1a63aa20e8b2400e468ed3fd9a2b72f426839f06cd0b664b7f1 2013-09-12 02:59:06 ....A 281836 Virusshare.00097/Trojan-Downloader.Win32.Delf.aznp-fad9a85795fce4cc78729c020d9acaa62d42095c93b64b6f7188b45a2eb85576 2013-09-12 02:55:58 ....A 281797 Virusshare.00097/Trojan-Downloader.Win32.Delf.aznp-fd96caaed4b5a7750dabe94596366ea4a3e0f1e4da7738b71fa9ffb4072a3bbc 2013-09-12 02:45:18 ....A 281851 Virusshare.00097/Trojan-Downloader.Win32.Delf.aznp-ff25bcfb75a0fa40809056a199d9530038eabf38a894e81e4f7f7c2841b9c8a0 2013-09-12 02:55:06 ....A 26624 Virusshare.00097/Trojan-Downloader.Win32.Delf.bac-799fd0c411f39d4a4a37b351b377249ac0a62aceb63c569c8bf0c94f0b1a1a1b 2013-09-12 03:10:18 ....A 469898 Virusshare.00097/Trojan-Downloader.Win32.Delf.bazw-37b55bd94f67bbad0949a512144c28517edf2f7d85cf5ecddda48b2a8c694504 2013-09-12 01:59:22 ....A 672256 Virusshare.00097/Trojan-Downloader.Win32.Delf.bbcf-45f4a0f0a0faec824c9f49f92c41a7ed027fc8b3aa23ac45bf35ccd914734b81 2013-09-12 03:20:32 ....A 389767 Virusshare.00097/Trojan-Downloader.Win32.Delf.bbch-5a058b66785486e709fa13c89120922e3369a00315492347fd4e75bb3bfa5f9b 2013-09-12 01:59:08 ....A 104448 Virusshare.00097/Trojan-Downloader.Win32.Delf.bbk-6839b40d8aeaa420c75b69f78933ece57fd68f14b689fea869d34b9bacfd6ef7 2013-09-12 02:44:10 ....A 618624 Virusshare.00097/Trojan-Downloader.Win32.Delf.bbxv-1f38ca852c85940ffc2ac4c422bee9e3de7c3e49e9f89284445bc9b518918934 2013-09-12 02:06:32 ....A 618624 Virusshare.00097/Trojan-Downloader.Win32.Delf.bbxv-4e23f6359fe5a3cb631097ce9d18e92152c67a71914def947824e7ceac285846 2013-09-12 01:45:26 ....A 618624 Virusshare.00097/Trojan-Downloader.Win32.Delf.bbxv-5690ed38c965c51b1439829a89be357cefb62ff2c968d6c8662d73a627f4184b 2013-09-12 02:39:06 ....A 618624 Virusshare.00097/Trojan-Downloader.Win32.Delf.bbxv-71a0d1ac5f0bbaf798bbcb671a1644380598127015ecea23b769f88f76bbec4e 2013-09-12 02:34:44 ....A 2714240 Virusshare.00097/Trojan-Downloader.Win32.Delf.bbxy-8d515318838133d470b7aaf48df6687cfccf1a8e88f7880ea3cefd975a32f4d1 2013-09-12 02:59:52 ....A 2714240 Virusshare.00097/Trojan-Downloader.Win32.Delf.bbxy-8dcc0ec1117b08128b824600b8e5e1e91d521cc85a9ed1dd84057d21652d1ba8 2013-09-12 03:02:34 ....A 349098 Virusshare.00097/Trojan-Downloader.Win32.Delf.bcme-d8bb66ea251a33c9f68fb2db3145fcc0a87f4eb0043f0546b07c402f82091caa 2013-09-12 02:25:02 ....A 691208 Virusshare.00097/Trojan-Downloader.Win32.Delf.bejv-d3351adb8214c6b4c6faa1f61edc38ddfdc8e47900b65b05966d48b8c25bb016 2013-09-12 03:14:42 ....A 745472 Virusshare.00097/Trojan-Downloader.Win32.Delf.beks-bf543f57d627aefd74d1d46fd8081dcc5d617b56fb6f7cfd2c3918f505ce4526 2013-09-12 02:55:00 ....A 391168 Virusshare.00097/Trojan-Downloader.Win32.Delf.beks-e7ecd53fbc2b3ea1bc87a01ef967f7c980fefc1af691ff1f9079543c3b13c079 2013-09-12 03:17:42 ....A 1311234 Virusshare.00097/Trojan-Downloader.Win32.Delf.bekz-e4a96210de6b05eadb2463543345258c23d3b651ab08334e173d6b497f06cadc 2013-09-12 01:47:34 ....A 188425 Virusshare.00097/Trojan-Downloader.Win32.Delf.belb-e8df6003380491f64f1f8fb2f1992d3bab0a8aef28bdf074f089667630015c3d 2013-09-12 01:43:00 ....A 97680 Virusshare.00097/Trojan-Downloader.Win32.Delf.belb-f5f4d9030df0e4acaaf9c7a3c169557506a90cdfdebcf7e8a910dce6aaf64122 2013-09-12 03:29:48 ....A 227840 Virusshare.00097/Trojan-Downloader.Win32.Delf.beld-d89f331a2287ee5029c6490f57ba04d3f42e45fa930f38b7d74a5c2a98e9b9c2 2013-09-12 02:56:44 ....A 364548 Virusshare.00097/Trojan-Downloader.Win32.Delf.bhf-e1bef86513e1d3c14f123a03ad6c3a85a4e40a7466b82cec23c0fbcb36d25f61 2013-09-12 02:36:36 ....A 210045 Virusshare.00097/Trojan-Downloader.Win32.Delf.bix-ae50a3473d5766afc5e599fff009070fba750f415142a49d0149dfeac89468b6 2013-09-12 02:53:26 ....A 98304 Virusshare.00097/Trojan-Downloader.Win32.Delf.bpb-956a777e06a2244f63850302a489fc162ccb5e3f6c24df86808e62133b5845df 2013-09-12 03:16:48 ....A 42165 Virusshare.00097/Trojan-Downloader.Win32.Delf.ca-eb6f629fc0372e2ada1103ba4b33cc66126a93aa35fbac8fa9d52c2406634686 2013-09-12 01:45:16 ....A 14848 Virusshare.00097/Trojan-Downloader.Win32.Delf.cqv-dde6ebe7f2924ef22972687a0e86f489dc0cdfc0caa720015314aba8a8fe0c0e 2013-09-12 01:49:04 ....A 1200042 Virusshare.00097/Trojan-Downloader.Win32.Delf.diw-e32c17f1b43dc320786d31c07b0926512ec13120730d3ba7d7dc11c51b92b113 2013-09-12 03:09:18 ....A 127081 Virusshare.00097/Trojan-Downloader.Win32.Delf.egs-51a084b8e4f0cfcaf8a65afc5d16ce879821ed576eb2c6cce12c74aa311b6b30 2013-09-12 02:30:06 ....A 110592 Virusshare.00097/Trojan-Downloader.Win32.Delf.epw-f74c2865b2c6477c3a4a7e9930ab9ee5f7c9f426d982ea8cf203bd1eaadeb0e3 2013-09-12 01:59:18 ....A 129536 Virusshare.00097/Trojan-Downloader.Win32.Delf.ezu-295376ae2726085d6241211dd9afaf0da527718451e9c4b74d70c87f1ace9202 2013-09-12 01:42:32 ....A 111104 Virusshare.00097/Trojan-Downloader.Win32.Delf.ezu-e75f7c4727c42e56bd52bcc598434cfdf30fd36475488995d5148c6d8121000c 2013-09-12 03:04:38 ....A 6746275 Virusshare.00097/Trojan-Downloader.Win32.Delf.feg-d81e67b4b4d08328e153abe041e78f2117c18140333865ec6342b76e25af6c3d 2013-09-12 03:23:50 ....A 23276 Virusshare.00097/Trojan-Downloader.Win32.Delf.gar-ea0dd7b0dfe8f3216913df919672a1a4bcbe8825fa958ae75bab2bd14763491c 2013-09-12 01:58:28 ....A 204288 Virusshare.00097/Trojan-Downloader.Win32.Delf.gi-667e74d93b063bf70c871f0e2378f519a4141bcb013274ef400973b5978fea42 2013-09-12 02:27:04 ....A 135168 Virusshare.00097/Trojan-Downloader.Win32.Delf.gmg-05de65d8b6d9d476f3cedb2d724bee79d5d57a317b865aeb025b3338bfd7664f 2013-09-12 01:55:20 ....A 2577972 Virusshare.00097/Trojan-Downloader.Win32.Delf.gze-78bbf35406a5bfba78662f049bc001c6c176c1dbf6c15060be9725177e40a5e3 2013-09-12 02:05:34 ....A 1469529 Virusshare.00097/Trojan-Downloader.Win32.Delf.hasj-f915ddd7beb1f9a075002399fcb7d38364a2f8881792ce93c4cbebf1ca399dfa 2013-09-12 02:45:00 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.Delf.hgfo-3542caed5256f1da5bd49efc121573bbb45a9d8d806f56b9b66707e12d70491a 2013-09-12 02:18:56 ....A 367104 Virusshare.00097/Trojan-Downloader.Win32.Delf.hirj-9a4c9c5cff078ff36eac2edbdbb6661868721073e42e033ab1592418668c1250 2013-09-12 02:43:34 ....A 64512 Virusshare.00097/Trojan-Downloader.Win32.Delf.hjby-4784fbcd5c138cdb062b5535855dd058494c8e5d59794fc3f972bf0093231805 2013-09-12 02:12:56 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Delf.hpla-e874f98b0c25a08e5c5af1ded4699cf675f836735a66609fe4a2b46c97d0782e 2013-09-12 03:14:52 ....A 345397 Virusshare.00097/Trojan-Downloader.Win32.Delf.hsed-f4eba62258333e3680e5da61e2cd420be780e2f85f1ffcf724d7474a430f9d81 2013-09-12 02:27:36 ....A 250541 Virusshare.00097/Trojan-Downloader.Win32.Delf.hssx-2f5433004839abee29a4459b64c370528f91002ce851ee553d179f337f6ef5a1 2013-09-12 02:54:58 ....A 250938 Virusshare.00097/Trojan-Downloader.Win32.Delf.hssx-76af889801d1d96fbc6c48357e8dba21a9f6dfef74fce93e5002d643ebddb0b6 2013-09-12 03:22:16 ....A 250411 Virusshare.00097/Trojan-Downloader.Win32.Delf.hssx-9bdc0cf5ec068bbcdd63b5aa283f90bfca0875eb2cf9788e8fd7f5c6bbc5ce2c 2013-09-12 02:50:00 ....A 250762 Virusshare.00097/Trojan-Downloader.Win32.Delf.hssx-be3d3fe164ebc6d820b48699acc3a172b344b328d8db1bb12408ef396c68fc74 2013-09-12 03:08:42 ....A 84386 Virusshare.00097/Trojan-Downloader.Win32.Delf.htt-f05ebb64f9cbf88c796508c7587b3c47da91df67ff7ca05e0e31c9cb54e4e313 2013-09-12 02:34:42 ....A 250905 Virusshare.00097/Trojan-Downloader.Win32.Delf.hxzs-2ac34c15433c84ae46ce131b96b059c611e98e6bfa64b1403d6d0c681afd5f15 2013-09-12 02:13:50 ....A 251485 Virusshare.00097/Trojan-Downloader.Win32.Delf.hxzs-5b6a41c598445b334ddf717d59ab6c25b5b28aa4326a6090e69c81b444c933ca 2013-09-12 02:04:36 ....A 54287 Virusshare.00097/Trojan-Downloader.Win32.Delf.hzwb-e5ce557a102330054b742bb8389a6a49971d8935d9ec5913050420b876669e21 2013-09-12 01:46:54 ....A 169472 Virusshare.00097/Trojan-Downloader.Win32.Delf.icmo-dadc925f3eb6dbe8ca195217948cf1d8c51626f0a53b782ff49603e56e66d6f6 2013-09-12 03:19:30 ....A 99328 Virusshare.00097/Trojan-Downloader.Win32.Delf.icqn-1dab4232dbe0bd8e8105ebcf5966a322b00d5a33faba0a655bc5ca1e987ab8d9 2013-09-12 02:21:42 ....A 136510 Virusshare.00097/Trojan-Downloader.Win32.Delf.kess-91defd59f1f5a167f6ade7c0e3ecf91e1e7d3ee2996b6658b248b6cbd226b80c 2013-09-12 03:16:32 ....A 424448 Virusshare.00097/Trojan-Downloader.Win32.Delf.kfhu-dfb66844f6471de37be42002bf98707fcafca2747213a142d5700c67aa6a798a 2013-09-12 01:51:10 ....A 92160 Virusshare.00097/Trojan-Downloader.Win32.Delf.kglm-115ffcefee70ba5da1fb5005498e87dd6dfdc02ebdc1b573e659c64c92f226ab 2013-09-12 03:16:56 ....A 2828928 Virusshare.00097/Trojan-Downloader.Win32.Delf.kikj-6c427dad6057fd7a3713ae8521ef888b00e77c2b6947e35174b5d13b98b88914 2013-09-12 03:12:22 ....A 1001600 Virusshare.00097/Trojan-Downloader.Win32.Delf.kikj-9abf2ca429a3cd30b0aff50cab7178a2dbfd2d109ebc72225d4f7913214fcd84 2013-09-12 03:03:18 ....A 423475 Virusshare.00097/Trojan-Downloader.Win32.Delf.kioa-0022fe004fabb8f32755d494f671e0b7b744be35a06018cb9bc63513fc3efe85 2013-09-12 03:27:26 ....A 423499 Virusshare.00097/Trojan-Downloader.Win32.Delf.kioa-149dc49c7ce5e9a2e3b834db7cb51393b63ed4c9567ed747d6567a0f848e236c 2013-09-12 03:16:54 ....A 160717 Virusshare.00097/Trojan-Downloader.Win32.Delf.kioa-250aa13fa6fcdf5822df71c29c2e5616b8c1b94274db34d057248e063d02b9d3 2013-09-12 01:52:58 ....A 423364 Virusshare.00097/Trojan-Downloader.Win32.Delf.kioa-35f81bc33093f9ca6e7ba8badec31baaa078115c1d04f08b34d58e2ea581048c 2013-09-12 03:10:30 ....A 160828 Virusshare.00097/Trojan-Downloader.Win32.Delf.kioa-6738f6b52f2d0c4f201a24d85beaf594cabeee9adc16f026440d640a1227bda7 2013-09-12 03:01:18 ....A 160821 Virusshare.00097/Trojan-Downloader.Win32.Delf.kioa-c67edae032c41aaa46166efcfb8aa5c6214866f242ad1c8e281c24e5821a9708 2013-09-12 02:08:58 ....A 140142 Virusshare.00097/Trojan-Downloader.Win32.Delf.kkbq-2c1d0b631b036f04db94bc93b9946e974ef4ce39f34bf23f6351047e9d65dadb 2013-09-12 02:59:46 ....A 305384 Virusshare.00097/Trojan-Downloader.Win32.Delf.kric-f15749c526bba9522a3c5aadcba45a6e0757309c7bd19bedf843dd5e6e647ff3 2013-09-12 01:53:38 ....A 183219 Virusshare.00097/Trojan-Downloader.Win32.Delf.lh-0728c8350c3fd35a7a835aee8a4e95d8fc4f307ce518faffec746c5cf9a7e430 2013-09-12 02:33:46 ....A 70146 Virusshare.00097/Trojan-Downloader.Win32.Delf.qq-1d3d5aec6a35fc5def49fc68a6217030447635f1f0c999a79bb696bd0c1a38ed 2013-09-12 02:38:06 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.Delf.qt-f11e399ee93d284f4c8983e6c82530be58a8c59a06dd574ba4d0fcdad00d72d5 2013-09-12 01:50:48 ....A 967399 Virusshare.00097/Trojan-Downloader.Win32.Delf.ugw-34443f1e3b72cdcc77e3a1819da6c9eefddc25e9c498b74d83e183fc8d810cd1 2013-09-12 02:21:46 ....A 1015323 Virusshare.00097/Trojan-Downloader.Win32.Delf.ugw-d611efadc9c375a206504957d12b113dceff826c8b0997c4286fb6f703ad1083 2013-09-12 01:47:28 ....A 3150868 Virusshare.00097/Trojan-Downloader.Win32.Delf.ugw-f528e0b5f564bd3dfe18350303e3c37ffd23271447501f9cad201f0429d93b22 2013-09-12 03:14:24 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-243179bfd270033a4836f0e3147997dd6bdd9442342e57b6abc0adeddd49d5a4 2013-09-12 01:40:48 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-3c417da912f46579709a7d968897f44b20d67e0adfdd397706d3870028fd7b43 2013-09-12 02:54:54 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-75dff1084b08792079b0c4d60c4901c457fccd80ff138b5d1ee3be32c247ddfd 2013-09-12 03:13:58 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-79413df055a21bffebdb937f9264eef651de7ff4d967eca97b6dc0c14263ffda 2013-09-12 03:28:04 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-82c4afbc012066a5743fc2135b51129ea06c271b363284b9b82f89893c9a5dab 2013-09-12 03:18:46 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-977b975f306e5b8be9148252098396e6e84d507e6e9231e22b795f16d6f7dc05 2013-09-12 02:53:04 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-a7fb9e2d0d4af455a2f1ea4c2fbb51d4e0b4c69bcff902dafac19aa7f759815a 2013-09-12 01:58:28 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-c045b0f68d2ac3b812a6ebf19e392a9daeccb85e737dee71754c2c7ccdeb5185 2013-09-12 03:30:10 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-cce1a55e55ce31bcef0b25e10ebd29562c5dc0b5c2dd420de5e76632a0bf2592 2013-09-12 02:37:34 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-d0ae0e069b70a9076ca12dc3d9696f89baaeaa9477aa96400325e8979c002ab5 2013-09-12 02:14:00 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-d3d826c4fe0acbdb87209089f976852cf59e5d363e8a743b627ab7a7d7c1a4bc 2013-09-12 02:34:14 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-d5500a69e836b283bff58dd96dc1d0f8d539001f16c01c735a71ca09fbe8ddf3 2013-09-12 03:31:12 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-d6543eda69b0c3a557b9ab2d08b00f3b5b1ef36f24a610b977c0f3fee383a2f1 2013-09-12 03:16:04 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-d6d67fc55baadce8d5e8d66ec2669ca91ce41ecbfadd47ae86e69bcdb86d16f3 2013-09-12 01:39:44 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-d80f0f51fb1bd1152a02eac36b3777913b9ac4638916ffacc51576e987067438 2013-09-12 03:07:06 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-dc720e0ad6c63349b4071ad166d9bd484bd67573ccf9cad2b8b3048b1c9d7741 2013-09-12 03:16:04 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-dc855eb319ce7612a3d1ba4d12bd66f9e9fe77938b9e675455cdfc60e040df41 2013-09-12 03:22:00 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-dca7420d21fcf0d855db5498207fc3048b9bfd01218d7e8e7134e4875dc72202 2013-09-12 02:15:00 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-df3f0882cc9fc387df5548873dd60ae3cb6d8f83d061b32968801f6614172beb 2013-09-12 03:20:26 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-e28c262d51c92af33b4b8d544fd675b76b3ffd8031a31959c68ee8211812650c 2013-09-12 02:22:16 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-e6e938b3b98209655d8db1107bf2681fbcd9be7eeab1c24857841cb816ab59a1 2013-09-12 01:40:34 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-ea8ce5b1721858e71d0e2bdcd29af98baade439fb75546d991ce69fedcf3f878 2013-09-12 01:56:48 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-eb0aa07eea21400e2b87bb9cb35d3d8c111c0d7809e7da9e57f00df3867e572f 2013-09-12 02:35:14 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-ec04f6595df044d5f03e634518afc6884bf4df7e61e8238ad934c6f10503705a 2013-09-12 02:26:04 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-eceaf7b36acc9113f2006677318fd78ccb7c74e2e972e69dd57c445bfac7f0c6 2013-09-12 02:32:04 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-f03c31d9c997b79e8365b0d82180d3730519e675eebc29fe78670fa8933bbaaa 2013-09-12 02:40:58 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-f0cd04d00f24e4e297e2d79d82a1f25d77151f7f1f875e3854504dba8466eeb3 2013-09-12 02:18:54 ....A 749568 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-fa71f9ed43746b94d871f7246b283c8f1075b3515543c4e6945f67d78e896931 2013-09-12 01:51:04 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-fbcc539515a076f3732694962e81ff0a5486945979db04fdc9f57213546e8e11 2013-09-12 02:33:30 ....A 723460 Virusshare.00097/Trojan-Downloader.Win32.Delf.uvk-fd20283e09b0ca6078b8f9c4decb6ab4a01e9c076ddad4c2c4d3317e5d40e679 2013-09-12 02:04:30 ....A 53760 Virusshare.00097/Trojan-Downloader.Win32.Delf.wh-622fa1aca558b539743b6ee09315827e4ae338bf8bcf60a4ffe604847e4bfc78 2013-09-12 02:37:46 ....A 156160 Virusshare.00097/Trojan-Downloader.Win32.Delf.xsq-73c866eda812b7481d8b3e5129e244538ec04dd2ae56f9d13a518b2e9f5f4e69 2013-09-12 02:51:38 ....A 19541 Virusshare.00097/Trojan-Downloader.Win32.Delf.yj-65daa7fb46ab4e2bef508a0c42ad38af9ea195a09202be599445c00484c21107 2013-09-12 02:02:16 ....A 17920 Virusshare.00097/Trojan-Downloader.Win32.Deliver.ak-3873928ecfdc96bd3b3c363e15ad4588db955424ffd0c1caf043fb8c53977b73 2013-09-12 02:09:24 ....A 18432 Virusshare.00097/Trojan-Downloader.Win32.Deliver.ui-e4f37b4c0cae3c0dab575e4508b6f09af764319eb3f9051bd93e3d25d624bf87 2013-09-12 02:33:16 ....A 30720 Virusshare.00097/Trojan-Downloader.Win32.Diehard.bp-c5e8f3b1c3680722b96edca3762a838f9b57539c32686c1dc001be637a4d8ccd 2013-09-12 02:50:50 ....A 29184 Virusshare.00097/Trojan-Downloader.Win32.Diehard.dl-356c225300461d1c54b1bc8a858ecaf3bb91558972ffddbd288c2fca84a63a53 2013-09-12 01:51:56 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.Dila-d483721596183fe6c59ffc69de18ac5c68240d36cd6a5f2f945984404dcdb1d5 2013-09-12 02:28:12 ....A 32256 Virusshare.00097/Trojan-Downloader.Win32.Dluca.an-865de43b36234259f9d9e782bc6ee4862f2b8654d8d870902fb14a1aaccb833d 2013-09-12 02:49:54 ....A 168824 Virusshare.00097/Trojan-Downloader.Win32.Dluca.cc-6acf65845d41fb5904d68f1b65b29a7861ff5720979d1cfca417946458870850 2013-09-12 02:11:16 ....A 50688 Virusshare.00097/Trojan-Downloader.Win32.Dluca.ci-e190d52f02dd5a55084737fa6c78f7b155a064ed48205393e0258d3cdfbcea87 2013-09-12 02:53:36 ....A 62976 Virusshare.00097/Trojan-Downloader.Win32.Dluca.cw-e776120594c4ab5322c57d87a2118f4a17054832ca2f0085b97a6e439ca09aaf 2013-09-12 02:59:34 ....A 43008 Virusshare.00097/Trojan-Downloader.Win32.Dluca.gen-d360fe028cb4c0f63a9b09ca556331b7ec5219ef8c54d6c27dd03302b2f47b37 2013-09-12 01:47:20 ....A 43008 Virusshare.00097/Trojan-Downloader.Win32.Dluca.gen-df5b6e8c1f9ca125e71f4eac4c2275a86ca9e72246ab7833ce462d0b5dab12ca 2013-09-12 02:02:56 ....A 122880 Virusshare.00097/Trojan-Downloader.Win32.Dluca.gen-e63a7cd8424abd184fc4ef3b1f91bbfecd606be27bde00ccc140c01c9336dd9e 2013-09-12 03:02:40 ....A 43520 Virusshare.00097/Trojan-Downloader.Win32.Dluca.gfu-2d0e10fa4c6f4fdfe864a53e6d7076048bc5ae657fd779c4c86e96529cf08fcd 2013-09-12 02:46:36 ....A 122880 Virusshare.00097/Trojan-Downloader.Win32.Dluca.gfu-9ab288de5ad4cdb10fc8f9cf7ecbbbc957f3be3f84beac93496aa2242e4cdc4c 2013-09-12 02:05:20 ....A 122880 Virusshare.00097/Trojan-Downloader.Win32.Dluca.gfu-ef6ecfe983fc9b2d9720fabb79f76cc8edcb6b6ff955d239465c715edf85a605 2013-09-12 03:27:38 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Dofoil.bpbw-9206e283a9cf0e6cb4e5cf279186aee593b2fc7a7791ef703a55cde625ff0cf4 2013-09-12 01:42:08 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.Dofoil.bpdu-a1b3d53621c1bd39470f1cbfca026e166c27fbbe3c704a64a51f60f91e77b661 2013-09-12 01:55:42 ....A 143360 Virusshare.00097/Trojan-Downloader.Win32.Dofoil.btap-98e168fc80b5df13d10ca85a8bd71f65b03261805aecd4c6e15f55efc961e039 2013-09-12 01:57:58 ....A 278514 Virusshare.00097/Trojan-Downloader.Win32.Dofoil.bvxt-da0488569fd22c018ec6c98e8d5aa6d9d221a0441f8bdce71600ba2435e30fa2 2013-09-12 02:09:24 ....A 65522 Virusshare.00097/Trojan-Downloader.Win32.Dofoil.bvxt-e4ca3d4fd5ae2c5004dfb611de8a8131dc0ec6bc76960665f2169078c9a72a46 2013-09-12 02:39:12 ....A 26189 Virusshare.00097/Trojan-Downloader.Win32.Dofoil.qvb-9041a444343cc5a77720fc64a471869c0e213be430d1d1a6d9bee6ec98865fa9 2013-09-12 02:11:38 ....A 35747 Virusshare.00097/Trojan-Downloader.Win32.Dofoil.qxh-fa3dc967175d0f3ac69a20717ba21d7b579038e30bfa7b5f9f3508b1397af0e0 2013-09-12 03:24:40 ....A 208280 Virusshare.00097/Trojan-Downloader.Win32.Dosh.ac-2120c6ffbf6ffdcb5702066586ea9d4bb939ac603e21c792237e1e19634b4718 2013-09-12 03:25:06 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.Dsweb-fa75a1b11922e4778a045674c654e1dea2cbf621de7cef9ad06963f2b2d11d49 2013-09-12 02:40:28 ....A 13852 Virusshare.00097/Trojan-Downloader.Win32.Dyfuca.ch-fe80050100ad079239c522f8d5ac39af25dfc836b39629f3e62e7b00c1d6f7ea 2013-09-12 03:01:00 ....A 52104 Virusshare.00097/Trojan-Downloader.Win32.Dyfuca.ep-2e26a74ae007ed7b4864ca2d1c8e12b5ce71e77bbc7976f67e09a61daf8732e9 2013-09-12 02:28:32 ....A 19963 Virusshare.00097/Trojan-Downloader.Win32.Esplor.h-fca13dc36d816764bedb40e4162eda790212edde379c7b8b780dca8739d59bde 2013-09-12 03:19:20 ....A 1613208 Virusshare.00097/Trojan-Downloader.Win32.Feiyo.j-99cd9cdcd959c2c6e84fafe12496dfb772adabe19069862714b389a3c46b2aa2 2013-09-12 02:39:26 ....A 3664352 Virusshare.00097/Trojan-Downloader.Win32.Feiyo.l-d6608ebebdc2b9bf2bbe5fc99788359616c83c21e7b161ebd353d586d57e6559 2013-09-12 03:25:52 ....A 1807488 Virusshare.00097/Trojan-Downloader.Win32.Feiyo.ppe-59f340cbe3471dc2c1047e79bea9989129a26e9c122c13d7f1186d5031c52fdd 2013-09-12 02:22:26 ....A 1807488 Virusshare.00097/Trojan-Downloader.Win32.Feiyo.ppe-99e7710007950db6fe3a233398f24ac33560a45538a31ab0af82d7a7e4081186 2013-09-12 02:21:46 ....A 1807488 Virusshare.00097/Trojan-Downloader.Win32.Feiyo.ppe-b92c00d55b0605d2d7ec350e0ab4c871451b3b647efa033a7505ce58b6403426 2013-09-12 03:01:16 ....A 6144 Virusshare.00097/Trojan-Downloader.Win32.Femad.gen-855cd3367c15eb2dd6c8ae24715e638962a764c3c4c7e5377c7a33c5341c2690 2013-09-12 03:29:50 ....A 6146 Virusshare.00097/Trojan-Downloader.Win32.Femad.gen-e005f0e63101c7526311c2904f924129dc512d4caa5589e543b8223bceb71dbf 2013-09-12 02:39:44 ....A 23616 Virusshare.00097/Trojan-Downloader.Win32.Firu.bp-e0a854ccc00de0a64a152a5b4402b95a1b0a95c5fc728a7bf0e1989d54425f13 2013-09-12 02:53:02 ....A 66048 Virusshare.00097/Trojan-Downloader.Win32.Fista.bh-dab043deefc09b3423695e942e1a86be6de43e754ab777ccd695095754cbbb06 2013-09-12 02:52:52 ....A 858671 Virusshare.00097/Trojan-Downloader.Win32.FlyStudio.gc-7105f55314116799b062f6128bce052ba60e546af377bde2233442eda32fdde0 2013-09-12 02:37:56 ....A 1069955 Virusshare.00097/Trojan-Downloader.Win32.FlyStudio.gc-d9bc9b7ce8b884c0c44c736981af33ed64d9cbc4ffe108e42ec2436abefa9b65 2013-09-12 01:50:28 ....A 1227891 Virusshare.00097/Trojan-Downloader.Win32.FlyStudio.ho-d134a2684c55ac7b9fcce4ead401f31017606f5cf8faaedfde3f6c2dd976ea21 2013-09-12 01:48:44 ....A 131072 Virusshare.00097/Trojan-Downloader.Win32.FlyStudio.il-fb75800e73a948091756ed2b056db138a74188b3706ba0bb2619e5b1e5665213 2013-09-12 02:49:26 ....A 48640 Virusshare.00097/Trojan-Downloader.Win32.FlyStudio.io-863f5ef0680d230fb3061067c0973b1d8b9e128ae17ac5afb90dc074a7f58af9 2013-09-12 02:19:06 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.FlyStudio.ip-71bb0ef1653a59948b5db1511a57e4ff7e04ccd1dc858a0381cbd5b6a2cc4f9e 2013-09-12 02:54:28 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.FlyStudio.ip-88c2a10707f65b7f551206554cee0ee47fb36120f7ead12a819e355893d9a61b 2013-09-12 01:48:48 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.FlyStudio.ip-d3e6e78bd229849285b639c2fef6533a968e2409fc4231c853a138b805c248b2 2013-09-12 02:56:02 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.FlyStudio.ip-eeed0931da3e741a2bbf55b7844f00149ed5597b9d69d1dc029b9d0dc25f969a 2013-09-12 03:09:42 ....A 1416957 Virusshare.00097/Trojan-Downloader.Win32.FlyStudio.kx-416382c9c8f353f27c8aef48a8c9b4b9d17821da6564545cce28037e1d40f053 2013-09-12 02:12:38 ....A 1443555 Virusshare.00097/Trojan-Downloader.Win32.FlyStudio.kx-4ae897febaac514496eb507a28f6809cf73ca7a79a0ffd1a28b38dec07833514 2013-09-12 03:01:34 ....A 1402815 Virusshare.00097/Trojan-Downloader.Win32.FlyStudio.kx-e135359fe3730f54eb5b5aa4b109bb7e3e283bb51678dc75296d44902ed2c163 2013-09-12 02:02:28 ....A 192512 Virusshare.00097/Trojan-Downloader.Win32.FlyStudio.kx-ebf8a9e88f13f64be07c2c2ed7fb91c33c18352039113a2fca37afb144357eb2 2013-09-12 02:43:46 ....A 282112 Virusshare.00097/Trojan-Downloader.Win32.FlyStudio.wk-742bb564cba89e34a0f0b8d6b9c1c4ed7bc27f8efe048bf8d56921e5a116ace3 2013-09-12 03:25:52 ....A 52224 Virusshare.00097/Trojan-Downloader.Win32.Fokin.bc-17795f2f4f9f0ee6f4b3da59d434ee9fac3ea670f60a8f30bc5ed92c205f7c37 2013-09-12 02:50:28 ....A 383488 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.bff-001e6e2856ae4bb373119a9eabe4dd0ca10c1a97439458618fbacebad16df874 2013-09-12 03:15:58 ....A 417280 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.bff-03fec32ca2ea76647774bb4f02ca127a9ffce78a699414acccd74d40c2c95934 2013-09-12 02:03:16 ....A 417280 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.bff-93a3df9e0f246d83b884fcfde211ef544d45a30bf315ecd5a12b9aada73402ec 2013-09-12 02:02:02 ....A 425472 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.bff-e4b2684881ed20e90ad3a81175cb57f43be8062f980839b89dd4c1f17d1b9d57 2013-09-12 02:36:44 ....A 417280 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.bis-ebc56f363f0683c5a9edab1302981c39cdfe94b9147ff26f6c448e47292ccee4 2013-09-12 03:08:30 ....A 417792 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.bjd-6af07a0060308973e1166e96c636d0c9e3b8ac8ac2cc29758d6ce6f481b7d198 2013-09-12 03:02:36 ....A 417792 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.bjd-efd05f49fdd8d1353ed5505e73c5763505ad528e4d398bfe3137e9d94092c213 2013-09-12 03:21:58 ....A 343040 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.ckt-5f2c7306846a8427d7a6ffd34a0617082b72458eb6c07efaf1f77116a6fb5f26 2013-09-12 03:16:54 ....A 42496 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.gqr-899970e132391205749dd5f80fd960251896a58dc875c004b474c061b0e42b03 2013-09-12 03:31:50 ....A 48128 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hoa-72d0e1ed14a7e51b3726267de47c8594b59e05511e1dea439410d97229f28f0e 2013-09-12 01:54:56 ....A 78105 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hoj-3118ad377fc716dbe594134c38668ba34dcc8b75e6dc89bee1acc7ccff28c3be 2013-09-12 03:22:42 ....A 78101 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hoj-780b899eba4a9a51cfa126f57d10f4ea9352756b258dc1a17abc66b92ccb5ca4 2013-09-12 02:15:42 ....A 273408 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hoj-cfebfe8072ed8806c549677bd57ae56bb794d0490f9b5e205bfbe4906038cadb 2013-09-12 01:57:06 ....A 290816 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hoj-db8c21e0f4f930103a1f8707e09405bd914a8e39f189be06fdb471c0948716f6 2013-09-12 02:15:58 ....A 78101 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hoj-dcc7520dd093162c295da8d760ea0c91ebed30c7f4278880ec4380be34310753 2013-09-12 03:19:18 ....A 290816 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hoj-dff5a422f9d80dd8ce60df9b1e0057c79c05ef3713f8a8390aa13f23bafaa0e9 2013-09-12 01:38:50 ....A 290816 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hoj-e17c4c9b7f981a15efde2fb8346c3bb8236766ed98e9579ca81a8fe3ef4c4ade 2013-09-12 02:40:12 ....A 80896 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hoj-ea87eb8e5ca4aee253a196335c9c6923a4690deda737a1047f36dfe479ad8a70 2013-09-12 02:36:42 ....A 78969 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hok-56d0946d891d1f9f976115b9bc6c3539c47993d97369b5620c8bd433d236bebb 2013-09-12 02:26:52 ....A 78977 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hok-797f7005f8b74845189845e1734d3ce7d0f188de6faf186df3f30d7ed6f94e1b 2013-09-12 02:10:18 ....A 364544 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hol-0abebbb0fd96280f6b7461762e721c2d8d3fdd971a968b3e0c6cf7c653c56462 2013-09-12 02:33:12 ....A 219648 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hom-36e6b4125833c5706e7cb07f85aaacd6d5135645c702dd8347147779ca5e1a1d 2013-09-12 03:09:04 ....A 219648 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hom-7e518cfb9da6b2af9c87a5802001d96b277e8f78def51f1b9469d7c92fc23b68 2013-09-12 02:37:16 ....A 393728 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hon-111f75571ee7cc2bfa8361aea0922d785f0103a3331925b160b0c47f9dede33e 2013-09-12 02:02:04 ....A 219648 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hop-7b06e9449f6f8bbf21b615ccb0fbee736d5aa45bbbec59a7571421c3ead4cf7d 2013-09-12 03:14:32 ....A 111104 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hos-74bed7dc0b124428288c82adf32989b5e3cba9eb1e97a0828ab12df0fc4cdcb8 2013-09-12 03:29:32 ....A 90624 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hot-1b6c6fb932e31f16d9e6249c090fd42a458239d38eb5530b8e9f6d98986e032c 2013-09-12 01:38:42 ....A 90624 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hot-53a2e16e91f48b78ba031220c5d63ee83271ea056181a5a77a87ced4ebf882a8 2013-09-12 03:17:22 ....A 90624 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hot-5d720881dd7de0f7ddb7c593aa23694aa9bbbbb0db5539c79974c186562bfb00 2013-09-12 02:34:18 ....A 90624 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.hot-edc86f6598c534c89148113f89627f73ddb724999796874ba22dfee56cc747b4 2013-09-12 02:14:14 ....A 42496 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.iju-f54ed9434abb957e8487e271ee2da7a737a57e7033191f72b2588de995160267 2013-09-12 01:41:54 ....A 42496 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.imw-934e46857a5252ac5a0cb242631b02bd8b6ff3328f0962664ce23f8de9a1fe20 2013-09-12 03:13:42 ....A 42496 Virusshare.00097/Trojan-Downloader.Win32.Fosniw.jar-3ce2769e6c0d231bae4165b8a836498740944316015c480b82df13f7871eb96c 2013-09-12 02:50:40 ....A 12591 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.cww-e32710ac4e8c25f3b7e975917cf02e113dfee816b1a514307d5d5dfceab9eb70 2013-09-12 02:04:24 ....A 112676 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.dxt-2088caa829fbb2816f412c3d8f57f2899d7dcdb1207d6f8a516d5c38c4761ecf 2013-09-12 02:32:16 ....A 346112 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.egw-2b1cd3951cdae078ddcb060e236772af0883b61206aa53cac6277d6a11e3d118 2013-09-12 02:33:06 ....A 106499 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.egz-f8c57405740675dd86f08e3eb422cb705a2b96580cbd789f6d989462094e5b81 2013-09-12 01:58:48 ....A 23040 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.eiw-f96bbd41f2822b2c606c66f271937d9dec4876293d9743eb94e0828e01d8e950 2013-09-12 02:06:32 ....A 14888 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ejm-f5200724b359929927be1cb4e8ccca6d4ec0db27a588b446607ac6e2596c115e 2013-09-12 03:32:26 ....A 13864 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ejo-e6786d8dce76f93506805d19fb34631a135e0d29b368604910b1d43160ce1604 2013-09-12 01:40:36 ....A 311296 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.elk-d35caf9e515318408a75ab71d67da5142095f7d276b51f6ab08fe5891ce67285 2013-09-12 01:44:02 ....A 63526 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.emv-60dead94235985c6882d0bd346f296db2a3911efa4cd29ae0c85aafb84840674 2013-09-12 02:26:10 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.fmr-d84bd3d4105d72abfed2e837563cdd1ad0f4a33809d4409388d3d97e75f2f1c5 2013-09-12 02:47:16 ....A 99840 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ftj-fd380d8723568a33908bf33dfceee198d882cacf826ba115d1196ba6ffff034e 2013-09-12 02:47:58 ....A 103936 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.gac-e12c69c6759546cb5eb0ee1435b95136bf99f6eb454a4b42ac72270374813f9e 2013-09-12 02:14:32 ....A 111104 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ghh-d6d738a21e61ed6007ce441395330797809454c45aa9e4b79277a173888e8d56 2013-09-12 03:24:12 ....A 31232 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.gkf-4bfe74ce7e460ddbb69f68a483a7267d60cb7f16fb5d1fbdf5a083017ec141a7 2013-09-12 02:57:58 ....A 87552 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.gla-efbdf6e6cbbef3ee6fab731b64ff36dc2d4950eb27509c165ed5cdfb7d727d79 2013-09-12 03:03:04 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.gmr-d58d6587d3b558410e70271c01219a09a50a2514a40a28f3b8b9b6b7a2ba6579 2013-09-12 02:20:02 ....A 3100 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.gxy-3c7a8edaadc3d7c8cd31afce69269130c9ea66b15a44794ed3740f073abc43f3 2013-09-12 02:43:30 ....A 171008 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hbl-4a414133d726a499f04c4ff89091dc21178bc2f6fe24a18cdacc4454b2f380d7 2013-09-12 01:55:06 ....A 159232 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hbq-fa61ba52571ebf19118acff17760ff4b08f616b61f013a173331650fc3b08f60 2013-09-12 02:24:14 ....A 6345 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hby-230fb90d07e3200b8ba907dc368d0618ea203d5c8c79f7f8f02c9522d0471321 2013-09-12 01:54:48 ....A 178176 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hcj-8c82c3faf688c71283c69258a531e87a05896b45b2e827f09999d2ee09f0296e 2013-09-12 02:05:20 ....A 159744 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hcy-58cab0d98cf116c1df7f2a964976e601340ccc19f6d232e60f72f008a6d42fed 2013-09-12 02:52:28 ....A 108032 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hdx-9821679b46e7bb29826788055e663dcbd8156724b850ec8afc8e927836658601 2013-09-12 02:49:26 ....A 113664 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hdx-e90bf7c9e6262011900dd4b1e33348a1e6c4948431b3aacc4117ec837fda87d0 2013-09-12 02:40:04 ....A 142848 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hjx-f30bf308702f58be9741a21f2a761ce17985f84e9a7c81a6734a50fbea611214 2013-09-12 02:40:50 ....A 212480 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hoq-6f67fda6ae8b855ff7299d026f7c116cebfd84e5e9370bd1a4452b9c99f855a2 2013-09-12 02:57:06 ....A 460288 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsf-6afb7e5a8bcea7e8d3205f1aa8bd62836853cee552c866da485572e8073dbc81 2013-09-12 03:07:08 ....A 324608 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsf-921a34460e7de64bf3abb3bc83aea2caa7e82b47759be4df67e209d5975e8b21 2013-09-12 02:44:04 ....A 16896 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsf-b48dedd25bf7d9365bdab2a2367db47c6b38b20a1fcec24944470413e8e3b055 2013-09-12 02:50:02 ....A 17408 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsf-f0c6b65f10dfed1dad2c74294304fa2c02cd89e84ef897c59205d91ddbe85993 2013-09-12 02:07:06 ....A 325120 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsf-f6b4d125239cb09b3d8057082368d655b8819de5382c07d7f2a784419f099bf3 2013-09-12 02:12:18 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsj-1128abf8b7cc293ed155b00de7341ab7f8cd8aa3658be77fb25baa7937d3c6b3 2013-09-12 02:23:32 ....A 69120 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsv-380df4a1bf4d124bbe3dd9c346b8fbb7088b34773174532ddb71978ed5425f83 2013-09-12 02:31:52 ....A 69120 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsv-5b8b9b0d4269120cf9844de58aceb3fcb0adb17d5b1c27ac8d9116bba0b9349d 2013-09-12 02:09:14 ....A 69120 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsv-c0516c5e4727f4a8b626fb7b3fcefb4835ed7a44628486fe3257ae2db8d5dbea 2013-09-12 01:49:10 ....A 69120 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsv-d266ed185620325712d57ef18839941ebff965c95864bec57cff20cf83162d05 2013-09-12 02:08:40 ....A 69120 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsv-d7e179b1ee47581b46dd25b5d792c5c417b973b52327a8385bb09fd58d147794 2013-09-12 03:10:24 ....A 69120 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsv-d8bda61436eba7deb8b5530c734afb196338a5036f56e7b504af70da1b833ec0 2013-09-12 03:27:16 ....A 69120 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsv-e3cf50b3b07d49141a20115d92d0a31cc0ba3c3b4caa65a0b615625c5b326b57 2013-09-12 03:31:34 ....A 69120 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsv-e8def66756b3a8c20642788d3f5c6a7bc45ada64ba6dd906b66e0f1bd03de96d 2013-09-12 02:09:26 ....A 69120 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsv-e910879d41b28f744f952086fca61abbd65e1959212284b7dc42567726bc36a1 2013-09-12 02:34:40 ....A 69120 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsv-e9185cd3cfdd39f49239c6f42f0ea54183b2ca632db994795c7b0a0f0663cd91 2013-09-12 02:07:30 ....A 69120 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsv-ec41c0101790c0f85cb3e198285704a402283516a2e270cb7c354118eb9e4627 2013-09-12 02:17:44 ....A 69120 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsv-f4e92e9899b339adca82163097aced28951a9488742b2d61c9f0cc3d826f8c4d 2013-09-12 01:39:32 ....A 69120 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsv-f4fa263765c403170560d3fe6508e204d1d91e026cadc41fde2fe06549bb2936 2013-09-12 02:44:34 ....A 69120 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hsv-f5d2fa418c9a3bcc087ac099a6eb2df75035adb89f80d1402a6793539b0f7278 2013-09-12 03:16:42 ....A 18432 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hte-e8390ba062cace339e43633c7251b05a4ed0b8d5a52a4dd75dab8e435bd44b04 2013-09-12 01:48:54 ....A 16896 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hth-9598d5f94b82a3d0985720f08a691f1ea3145426505b95e57fe19c5b0e470262 2013-09-12 01:54:22 ....A 264704 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.huo-1c1431b8503719e71fb5f82d3f1bd449c7f47e9523955601ab4fd66aec6ad965 2013-09-12 01:49:54 ....A 163328 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.huo-2129983bd5ba4e4c6dc77b35572df7c813e4e4c2f14357d8b9b5f3bcefc793d9 2013-09-12 02:52:00 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.huo-79e13750a5fe15bad40ed9d7955d0c4b818beddbc6509f4d29eb0ab822e36189 2013-09-12 01:41:20 ....A 264192 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.huo-eab5eddb52f8d793f981150669cc29933d6f7561ff9f62bb4d85c83871ac70e3 2013-09-12 02:44:52 ....A 264192 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.huo-fbd846aea75b771f31a6aa17fd1906e5f7b8c5944000b1faeeab5e25cff7cc35 2013-09-12 03:12:10 ....A 425984 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hvo-cd8fee138d545e53bbcbc3150491499c86c83a0422752b4ace1bed39ebe8b385 2013-09-12 03:20:44 ....A 93759 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hwf-f4ef34fed1580a3817386a36409ebaacaf042bbf9aa6e7d66dda22119a03ab14 2013-09-12 03:20:00 ....A 413696 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hwj-391d5cf70e3c1a8f0665f81e7a2c3a589e7fe5ac71abdab7670fa7bb7fcf0fa7 2013-09-12 02:21:06 ....A 649728 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hxm-2277cd007f2a282c9a25141cf8c9d136cd5be5952f1670badb23caa7b1eeb595 2013-09-12 03:10:12 ....A 319488 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hxm-d032082c8ddf04152e9e6ccae8275d162764b57d1e622b623d0a797b71369ebb 2013-09-12 03:17:44 ....A 320000 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hxn-4f890663f85861a209c0f098d115c9730650f322ae917acc610296ac86d64da8 2013-09-12 03:16:22 ....A 319488 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hxn-6bf946edfdad7e36336fafabbe365ae704eafbad55bd2009208adfac89cc936c 2013-09-12 03:09:34 ....A 319488 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hxn-82c6d239a603ec2917d8745e5ffd488705721ac6e6c079824c98d4a35febd816 2013-09-12 02:19:02 ....A 319488 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hxn-8c1dc2a275db5ef38875350846875b3d705b65d2beda092dea4d5b262c2702c0 2013-09-12 01:48:52 ....A 319488 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hxn-ba8a89b4271500752b03435dde659aeede6fc8c501c41f6b7d10d1f92d121948 2013-09-12 03:12:58 ....A 319488 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hxn-dfd226f5e38b66688e49f60deda9bc2458e4248bcda47c9f871410f40959bdb8 2013-09-12 01:53:56 ....A 319488 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hxo-45a7aaa87995541b0b9fb29086211f67472ebe8fff5600b4c38925fe2e265a9d 2013-09-12 02:09:08 ....A 319488 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hxo-4ee492bccd66348018ccaadfcdeca62861e37e7b1cb227b2704d6c175b348715 2013-09-12 03:18:24 ....A 316928 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hxo-6aded15fb9db4d7b299b7711bbff0387eee81731f2a62a9cd0b3066dece6ddab 2013-09-12 03:20:10 ....A 316928 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hxo-7eb8c6fe524bfe2afd4a46eb0e1358c37fcb86de28d12503d958e7029417111c 2013-09-12 03:01:24 ....A 323072 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hxo-d2c839a22ae4a84575380d80bb8b15436fad211ae29da065da2c86194820f887 2013-09-12 02:45:32 ....A 319488 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hxo-e3d276f02198a8ddfd3ae380b81b18c19332a6caaa119dba51877befa3f68c2e 2013-09-12 01:55:56 ....A 141934 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.hzt-d45710db3907aa3adcbf43aabdaaddc621a73bb17d6b0ada8ff31a041fc11917 2013-09-12 03:21:22 ....A 19968 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.iag-493b104c17e4925707d794c6dfe18d75cc2ca6fe672aa5294746602ff04e8cf3 2013-09-12 03:04:24 ....A 161280 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.iag-678fb9aab37ca00dbd48f97f41cd2f9d7b38f06de8045bbc726002c794c8937b 2013-09-12 01:50:46 ....A 19968 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.iag-824793a768de8b4574875849ed63bf046678d82b43cf774b2f090898d5c6e685 2013-09-12 03:02:32 ....A 19968 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.iak-20df5bbc4bc20e6c54c5cad0c04253aa17f68572b51a0db95bfed15c527cfe6c 2013-09-12 02:57:32 ....A 442880 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.iaq-226cc0731e35831ca4af3996bb003312b052f01530fe3c500336906b681ff7b7 2013-09-12 02:59:38 ....A 442880 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.iaq-d64aa250959f1d040c93fdf7eb2aa09f6471f76b8e4264f1c8530d20c859c453 2013-09-12 03:17:14 ....A 652288 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ias-22e1214482a9a1b1e9696800fc9e7a2e06ff1c6f66130649b92cd94113913dfd 2013-09-12 03:22:54 ....A 652288 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ias-7eca587bd33ef37b68a2fda159dc611f9b68d26307c457d020a56e1a649ff885 2013-09-12 02:52:04 ....A 459264 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ibe-d3fd6b73c27102ab95031a6cb3daf6a98ddc6282e1b9cc28e1bdc084b1f0f512 2013-09-12 03:01:28 ....A 121344 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ids-0d0330969bbf6e2a8f9e0ab2abc3e4f03d52946cecd6ca3cd2a3e2d505587d45 2013-09-12 02:19:56 ....A 140288 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ids-0eea4161a44a8552d99daccac30d89a2c0247e764dac765581cbb8fa61e7f12d 2013-09-12 02:45:02 ....A 117248 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ids-0fefcdfb4a0f5ac3b9752016e5f67e1a65de822d0cb5bcd9027dc34e0697aa32 2013-09-12 02:47:04 ....A 158208 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ids-1b565c63a4d8c0ae3051cb7a7be74de850eec365355dab28f2ee652b24a1713c 2013-09-12 03:22:06 ....A 160256 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ids-429bdb3eab96345e26c22c6fd808dfeb832d0ab379f3eb9e9e48884b38f03a29 2013-09-12 02:29:02 ....A 101376 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ids-5f2ee26b7a8a964eb508b312bcd34829f3cd9e5dc987b22961768c27e086a6a5 2013-09-12 03:02:22 ....A 308736 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ids-980018fc437d435f7d9354cd37aecc8cc07fb4962da9a8efd0387528da3124f8 2013-09-12 01:56:56 ....A 108032 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ids-c1079519ebfb2d99ea548c43c1ade24fac4ac43e3a38f5a2894ac3baed63f288 2013-09-12 02:32:58 ....A 166912 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ids-c4117c9a6c9f77e3a49df4ad73c750049d5cc3bf99e186d77d89fd6a46b4eff3 2013-09-12 03:32:10 ....A 100352 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ids-d3dafa3a6c61581d03670580fa9929ddfeea4b9216ecbe94ba34e5c7c272e6e7 2013-09-12 03:11:26 ....A 254976 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ids-d8ac398726d1ade9c01aac029aad9c0821b1813a87191b7ca3200a27b53474af 2013-09-12 03:11:26 ....A 173758 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ids-db46a6d2c986c5808bc893e2870a08cc2f7360f5d7d73e87610be01e10da371b 2013-09-12 02:07:22 ....A 139264 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ids-e634b496926a1c6caadf10483a8477b55eb7a9414e8b136cc0caee29290dc450 2013-09-12 02:50:02 ....A 162304 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ids-e900139dd35da68bc88611bd6fc36a8070d3fb52f0b66ac502b17e59583353b5 2013-09-12 02:56:34 ....A 308736 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ids-fb11bef24abf295ebe408ee521ec247c0ea8f0c73dfa3554ec4bf74a938ca0e9 2013-09-12 03:23:36 ....A 229381 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.iei-d9b5335ccccdff2538ae0b011fe9a51606e7e78237775bc271f48b1fc8ca72cf 2013-09-12 02:45:48 ....A 200740 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.vnil-8ee8bbda7a3eca96e1ef7212dd798c2de7c30520906816484f117535fde09d11 2013-09-12 02:08:24 ....A 463603 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.wxkb-67af54093030f367cc18d73253272e2d14b83be248e28b878ef9baf71ed56a10 2013-09-12 02:54:34 ....A 14167 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.wxpg-22ee95fd429b2346b2844798d23fc0f25209698490130c8060d1b90001b9ea9c 2013-09-12 01:47:16 ....A 15872 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.yaff-fdb3c52cb0ce8315ede5f0555dc3bcb904fb2a140815cbfb265c9c815e983159 2013-09-12 02:26:42 ....A 387584 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.yhmw-38d5bbf608d7e01b40317e2358464200b6ae2a835550a6413c616818ac3fe2d8 2013-09-12 03:16:38 ....A 388096 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.yhmw-f14ad939357de76ca24a6ce22f6155b810f9b2bea82ed2f6a04dcee3ad3dd56b 2013-09-12 02:55:44 ....A 1306624 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.ypoe-f78ec9810edf061ed0b649818718c52dd48aafa66257b0153c1250686b880dcb 2013-09-12 02:48:34 ....A 17920 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.yqdw-2db0602b265ae24daf30497377e8c9ef3676e7cbdeb46bab7f583a9cec6731d4 2013-09-12 02:42:56 ....A 8192 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.yyne-e39d516a2b63aec36c42761667e96212a81d2f3f9551011606986a4747b71f33 2013-09-12 02:51:16 ....A 410112 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.yyny-82a5d65a2668848abe36342d5ce4f3bb1a3a956a690ee02bca91418559325b5e 2013-09-12 01:46:50 ....A 118026 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zcai-4f90291bd6cad738e3b858a72046b66476ee362f173a61ce87b3f115055586a8 2013-09-12 03:25:22 ....A 346112 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zcai-9ffba2aadb51b8260706116c36ecc3118719fef66a71feee31f5b0daf6d74d5d 2013-09-12 02:30:10 ....A 18944 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zcqf-2749db446ff1af485ef02d2a6abcfad9f8b6b67a6c6cb13b8e96c1cc82368b3b 2013-09-12 02:10:32 ....A 651264 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zcqf-755dfc7a70685fe14ac8be8af3c1560ce66376f779b716778b1b4be51aa6fb06 2013-09-12 02:56:58 ....A 223020 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zcqf-75bb2936bfde66cf40b420312b42d792d3239b4d3e579ce4dbf4de8312eb00bf 2013-09-12 03:29:46 ....A 11271 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zcqf-c4710fedd1a5c04c8d752c6522de2a77263d1b06ec9c894ae5a723a062fe6419 2013-09-12 01:54:40 ....A 569344 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zdkv-4c2d2ebc17fc1cbe4795d6fc24994383766718c1168c70d9a004ffc839831598 2013-09-12 02:08:32 ....A 8213 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zdkv-8d3d128c9843effa20f9a8b9fdc30dab8a0dc077a61d9f03d70dd975be94074e 2013-09-12 02:20:38 ....A 569344 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zdkv-d928c089fc25418ce77175620e00f87333a26d24ad0ed16775c07184f511624e 2013-09-12 03:24:54 ....A 569344 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zdkv-f66602db63d08ad9c6a359aedc2c80bc11a4ad5040003ce0ffe8d7f33eb1e1fb 2013-09-12 02:05:52 ....A 487424 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zdkv-f7d687a15b3a7627e3c765e8dd0ac9534c047a05f571557a3c7a3087c20da4f0 2013-09-12 01:40:02 ....A 513536 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zepq-a89d340c82d51d480423d62f19134edef7df06fb629de0df8e8ea63efd4bfe38 2013-09-12 02:31:54 ....A 513536 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zepq-e7b786b160516c4bdfe6b84601d29347e3a68d83c3ba01161bd1f42ac3575655 2013-09-12 02:12:30 ....A 464384 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zfwv-f64eddb7b7f04bfc21beb98abb24d03ca81ec4e5829f725ea3f3f849a19fbd7e 2013-09-12 02:11:46 ....A 180751 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zfym-4c8c03ec1a48dc72aa24355e5c225659a02631e06b3fc2b125395e6fde3643a6 2013-09-12 01:58:10 ....A 180754 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zfym-9b7061d8c88c2eaefaf1e7dda4eb9526790bf41b8b904cbfd6edabb438760f1d 2013-09-12 03:29:50 ....A 2182656 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zgso-736fb4af1b56d02e4380feae6b52e58757ad15f691ea8af413985ea1afd2f7ab 2013-09-12 02:05:00 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zgyr-3064433963f4417c259f1faf89c4320d6251a3d56e329dec91cf306410a61ae8 2013-09-12 02:14:46 ....A 397824 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zhqp-19b59c9db60acbc4f04b0a97bd33250a41143f1d12a2eff8f619ce63b6d9c156 2013-09-12 01:54:32 ....A 397824 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zhqp-4e132c62f29cf6953c73aa1950825ba26b960015d362863328acf9bc1b04d6a0 2013-09-12 01:44:38 ....A 652288 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zhyf-be4822a2e4a85673621c86bb84280cd5a221e84ecea7e279d761aa2a013671cf 2013-09-12 02:48:22 ....A 62976 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zudc-d835909de8aa2fcbc96128f753a8f10ea154dd0ae7490af55f4361bd690f6920 2013-09-12 02:39:52 ....A 921652 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zuey-5ce67ddbd26f70bbca805c061f9f6b6ae91237348ccdf1e8ceaa3d4c1cc8acc2 2013-09-12 02:44:12 ....A 47616 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zufq-6c740551383d9740f8ba62952a2c98fc549882eebbcd291fb76203795c233bb0 2013-09-12 03:15:18 ....A 114176 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zuuu-405116398cc3b9e564485c92a5868fe707e8708805cbc53226c7430cc322d096 2013-09-12 02:59:30 ....A 114176 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zuuu-e167b7793e82b71db776ebed60e838f696e439c8736569b1310e4aa894f1b158 2013-09-12 02:56:04 ....A 118272 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zuvi-d5393f5eaafc44cf10feec929687903a62f1effbff26e6b86eb1fd1da6683754 2013-09-12 03:13:38 ....A 693760 Virusshare.00097/Trojan-Downloader.Win32.FraudLoad.zvdv-fe8fae6cd4ca314c62925c0ad07e92ac971a30715020cc97f22eb2b761f3e936 2013-09-12 02:30:38 ....A 48128 Virusshare.00097/Trojan-Downloader.Win32.Fraudload.yvll-855fefc652de2a3afd12031298c11aaffd0230a0dfa5e826452df5c269e3baa5 2013-09-12 02:04:26 ....A 266240 Virusshare.00097/Trojan-Downloader.Win32.Gamup.bz-0f946e3c55c2cba8445142716d40d08c30e8dbb57fb490b5a1cc34da99f448a1 2013-09-12 02:45:12 ....A 307200 Virusshare.00097/Trojan-Downloader.Win32.Gamup.er-7c879168a3e3e08c73edce1a042fb31e43ae05eb08ddf909a65e389a9c5edede 2013-09-12 02:09:14 ....A 344064 Virusshare.00097/Trojan-Downloader.Win32.Gamup.ido-fa9cb46154bf178ad0f78b2a0a1f5907d653f9ce4dc1d3ad997f121347ac0469 2013-09-12 03:22:58 ....A 167936 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pep-f5aacf10a03af57050de2f265bd3054ced669c49e39c682db88a1aba52c8cd1e 2013-09-12 02:53:18 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.psc-59bcda28dcf8a30e9bec5d1ba44bb6fdf0567af9711f4a37e97fc00f5c3691e5 2013-09-12 02:40:14 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.psc-7f83cb9103f47522f59cef99b5285f2ed5086af25363c5750e512780ca76f7ee 2013-09-12 03:12:16 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.psc-97b353078e4f30c2ec7f4aa51353d7fede57bea41cb5b1d620af227844224394 2013-09-12 03:20:26 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.psc-98c3bcb4e7de5fb8d78e93ca5242bf1c7841fe92eb7721dfab755f125298136e 2013-09-12 03:12:00 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.psc-a56c39d5c72f706121aee946132a659dab6eca874656dacfd14fc8078eeca524 2013-09-12 02:20:26 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.psc-ec4620638d5aa3f5dcbcd0ae443557bf8ac9a8d7624a389534746b96694efc09 2013-09-12 02:20:12 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.psc-f211bdfe6a1895d8646f8465eaf013221913033ef2a7ba82e352308a8327cd81 2013-09-12 02:43:30 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.psc-f754fab676a2668690a0e57b05ad6f5071ae6e634c658113c3223e5f97d473aa 2013-09-12 01:49:16 ....A 413742 Virusshare.00097/Trojan-Downloader.Win32.Gamup.psz-1e8aeefc3d41288f69267b86e3bfd80d767d0b819a2a1680647269e521fec9c9 2013-09-12 02:02:10 ....A 266240 Virusshare.00097/Trojan-Downloader.Win32.Gamup.ptm-145897f89481d471099a83784f1e2cc66a402546d71557fd04913fb7fe251595 2013-09-12 03:16:04 ....A 266240 Virusshare.00097/Trojan-Downloader.Win32.Gamup.ptm-d49c5a03ada7fc6b818f95ed59f95fe3d51dfef0f1c6a7fe9f727d979e880fc6 2013-09-12 02:03:52 ....A 266240 Virusshare.00097/Trojan-Downloader.Win32.Gamup.ptm-d4f7a0053913d6e677e647225124c3150d8b50605fd128bb1be15ef62317dd26 2013-09-12 02:27:18 ....A 266240 Virusshare.00097/Trojan-Downloader.Win32.Gamup.ptm-e461b804eb5322da3e55e68f622eed8f990474ed24780282de736146acf4c269 2013-09-12 02:04:06 ....A 307200 Virusshare.00097/Trojan-Downloader.Win32.Gamup.puz-1bdc711fbf8658cb0ac5731cb69cf563be0f98f632ee6c84f48ed32b9b074742 2013-09-12 02:48:44 ....A 307200 Virusshare.00097/Trojan-Downloader.Win32.Gamup.puz-59ff5be93ce97a2b23c78db62597bca86942aba7a3e2eeeb7f09fcd0a65e844d 2013-09-12 03:26:58 ....A 307200 Virusshare.00097/Trojan-Downloader.Win32.Gamup.puz-93104d1ef12e67e7f474e080281a7293f31173bc889554160f46a30406f87a37 2013-09-12 03:07:28 ....A 311296 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pvg-32fb2ec2f01927a774d6357abf265d85cf9f41e9b4e4356ed2cce57aafffa5ef 2013-09-12 02:53:58 ....A 413878 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pvo-e589dacf75bba10458a32bfb6b6ea97285f89c5cf32a47e0d69ef621a345fc27 2013-09-12 02:59:00 ....A 417792 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pvp-295ac9f9a6535f59c3174d725a8df100c390290baaa0eb8b68cb591757aa1aac 2013-09-12 02:52:48 ....A 389120 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pvv-b24c6733bf559a163bedbb6567f122754bcdd338d72e9d0a430537d02ce4d450 2013-09-12 03:06:38 ....A 389394 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pvv-d4c73045e85327a54ceeff0a45287566ec9eeaaecdd35ee5b8856f75e8f43f6f 2013-09-12 03:17:48 ....A 389384 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pvv-e860f41312217076640ab99cfadd300c78a4abcc69cde1a7952815830e328527 2013-09-12 02:02:48 ....A 389120 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pvv-f07f13a679dea0bc25ba3afbcdbf3799479f33b8417c3306bba5d3aa92d6c104 2013-09-12 03:22:42 ....A 389244 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pvv-f4ded285594c39af7efcf86215d2c398d55da52915cf483cfed6e5de46b3cff1 2013-09-12 02:44:12 ....A 389120 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pvv-fbca9668ff03633c839e317e33dcc2954ae6c4ab57f073e30276e5c6080e55d3 2013-09-12 02:40:38 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pwe-541ea5e7510b5ec7485ebfc7e0ba6a2342d82665cf39067adedc761088d69d5c 2013-09-12 03:26:14 ....A 389218 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pwh-d4fc4b209046a0902ef8f8ab839fbc4464e98d3e06434a7f2428a1704fd9a1ac 2013-09-12 02:47:18 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pwl-9d739252990525f65db0213f8939cc25b861f8383078c2a4a04922a424b06ec6 2013-09-12 02:25:52 ....A 393216 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pww-e73363f0a49d97ac68a1bf3ce6f83a62f9348ea4d448b5416418a6b176fd0a4e 2013-09-12 02:41:10 ....A 381508 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pxb-dd300439e0947aef087c44aaa61c2f2455008f952808da1e9102c0909c18717c 2013-09-12 02:49:06 ....A 381004 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pxb-eac07f0163888a0584e98b2a2125a3a30142fa765a1a46069fe008ad4aa5134d 2013-09-12 03:03:18 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pxh-280e0c94dc9f3fe1297eab7ed39e4e1e4644489602828bcf6976697fd86cce43 2013-09-12 02:06:04 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pxh-835406378b41f6e2b9042f5f68f1f9efd6c796f19e666a17194d7589e692aab4 2013-09-12 02:13:16 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pxh-87aad5003f42ca49a1fe1e8e988b934d343c7435a63f20d482173b12915eac34 2013-09-12 02:47:18 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pxh-8d8097289cda009eded8d7142a41a9cdcceb99cbd1d1a501aa8c173c481cc060 2013-09-12 02:01:52 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pxi-9ef0122f0a5db8b278aca49e01a4daa23ee920a8db84a318200c51b9e8393fee 2013-09-12 02:58:56 ....A 266240 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pxu-547ac19a8ebfc26ea77aba9160843ec42466eabc397387df895ae73b28d74a8f 2013-09-12 03:25:00 ....A 307200 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pya-1d00fb2cfa03b54179d0d804db176f063f3d8f331cd003fd90508d3bd62022a8 2013-09-12 02:50:56 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pyr-9f09b5654dadc75d8f9c6ea5a14e059fd0f15bde2fa33af85064802ce44b2392 2013-09-12 02:57:38 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pyr-fe33db5837526aff45f1d6c0f8ba0c59bf7a3ab921e3d2f412526838b0af8d0e 2013-09-12 02:13:20 ....A 266240 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pyt-6ca2cafa7235454192a58c3ac675087b24a8f9e6268bf5bf71e1d0b83b0947d7 2013-09-12 03:31:56 ....A 303104 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pyv-247c25db2af0d1783ac943bea2ce32e767fb2d0a796d91dcc080ba1e279c9f64 2013-09-12 02:16:56 ....A 421888 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pyy-0b96320c1aadf6d937276cb85f8df444d60592d9efebff1692fd3a624da7bf04 2013-09-12 02:58:52 ....A 421888 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pyy-73008b3a052ef551d6758e12d291f99955f2c62b6bd8ddd6930bd82803017e81 2013-09-12 02:53:58 ....A 421888 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pyy-a8eaa2eecbcc6e82453351e02777553a7447ae0e075204bbb83e89fb88949f76 2013-09-12 03:06:16 ....A 422086 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pyy-d94d2f9be4d75bf01f55f798ebb628bdf2c7934051f733f7611a1ea66b573936 2013-09-12 01:57:54 ....A 212992 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pzb-40a8a7be0cd332f3c210c5cd821b13e09e364f16a9465ded14d6345d4084f781 2013-09-12 03:10:02 ....A 212992 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pzb-413989ddafcedddfd522981409569e1659b6d01ff5d6bd73908b28c36432d006 2013-09-12 03:13:40 ....A 303104 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pzj-ffc9028b6535184876a0f9967c8c318f148e1e11e0cb2f61684fd40c16a12d8c 2013-09-12 03:27:14 ....A 389120 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pzt-a556c69a3f0754d57078e45cbd34913d4ed71c92dd0f203c4026fbad5247c21d 2013-09-12 01:39:04 ....A 389120 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pzt-e86ca5fe262cb90ec56efedbc9a0258f7febee9d7137a8dc41c1800f3294d6f7 2013-09-12 02:19:56 ....A 389120 Virusshare.00097/Trojan-Downloader.Win32.Gamup.pzt-f146422d1af545be6427052e6a4a71369a8ab0f74f87f1e8d3410413e091928d 2013-09-12 01:41:22 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qak-58cd318a6101824720c36f1f876fb4d2e40b68d2974bdb4ebadcc323c2cc8a70 2013-09-12 03:09:22 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qak-6f9a797d1ba744a4230b5b0b63866cd6e71409ec06165ff590a99b6e0e25e99a 2013-09-12 02:30:10 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qak-987b43e1074df707dae66d7ac2117ab6b16cac72d83cb141b79a19983e22d5ed 2013-09-12 01:50:56 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qaw-1a061278d48379e4f8a44585b7965c418c945b9573a48b729ab7e614c69e57d9 2013-09-12 02:43:38 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qaw-5006a73115852e39fba1340912378d47a74793e7a691f2107a14ae6066e7e474 2013-09-12 01:56:40 ....A 405738 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qbf-815af97547728c539b36e2b825b022b9026783dd154fd35fda907b652c609c2f 2013-09-12 02:16:50 ....A 405504 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qbf-eb365b0fda5455bc8593a963722aadbfbaae064733382bc16a9bb06234b1039f 2013-09-12 03:00:56 ....A 405504 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qbf-f262e4a0af739507cdc2b85ea96711062ccc94870d9baed9e063acfc65ef0399 2013-09-12 02:04:34 ....A 405768 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qbf-f2c337b2670f3c1f065845f70bd5097d94815f973a325edb0271da97bdfe5232 2013-09-12 01:43:56 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qbh-246c4ddf50c78970f58247010b622ca588d9be1b59dd69ceef366bf762f25fa8 2013-09-12 02:05:38 ....A 409600 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qdn-866fcd954f405328c1ed1f1e514f11d195ef26553db9435d36a7a1e3cac7f236 2013-09-12 01:39:48 ....A 409600 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qdn-d3d667bef0e36fa32921ef08444005ab99b8938fab945588e004bea6329f3a80 2013-09-12 02:26:50 ....A 409642 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qdn-d40a45a67178586f57f9aa6a73f79253a44e054c57ce1337bb3fbd3c04230c35 2013-09-12 01:57:16 ....A 409600 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qdn-e25fc649a114779bc47533db3e431567ee284db37a82eb6cb7402086a98f49b9 2013-09-12 01:41:20 ....A 409688 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qdn-eb959bec4c5545f33ced9cae17e216214022ce3e94996f58349859593cff937d 2013-09-12 02:39:24 ....A 381892 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qes-911bb4efcb3a3628f980b229b55bdb7ed6a0aa0c27d9abeaf44df51a73529050 2013-09-12 01:40:20 ....A 381416 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qes-f791ccf8e393ef7fdedce0a1e49e8c342e95ec6e4f0343f40f9f90a3ccbb78ee 2013-09-12 01:53:36 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qfb-2ebb57b3933feb3d30b3896bf67214e2f8a645b8e1a834f7d796a047cc7aeff0 2013-09-12 02:14:22 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qfb-e76d4594f31843cc424b80f485bfbdbef39563a0c4cb543ffbfe55ac8e26215a 2013-09-12 03:16:22 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qft-473fa9422d5293a1a390589e5a4daa34928f353f7a9149b8476f4783249641db 2013-09-12 03:26:44 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qft-53c27b43d4b34a74a4facbe53959245ad9608a677992f914ce3e3d5ce0a015f6 2013-09-12 03:30:40 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qft-875f0e4e6a8eaeac5a9a7b8f8e9723c80145ac2b218e7c0894182644d3526822 2013-09-12 02:03:56 ....A 311296 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qfu-1cd405f70c3ec9c0f3c12e1e5ace20e7774cbf702136afbde5dd0ae3e00ae8af 2013-09-12 01:47:50 ....A 311296 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qfu-40a0457fd1863923e3a3045e9fa5ebdbb9775bddf822fbecf9f24b4aa0becf28 2013-09-12 02:23:40 ....A 311296 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qfu-761ae9bf29bd991dcb350468fe2145edc0e814d0897784a93b9f03f277f941da 2013-09-12 01:56:56 ....A 311296 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qfu-9dad12ecb19f80178bc4df484fe52c4b8c0f9687d443cf27415cfcb4e1865ee5 2013-09-12 02:14:58 ....A 311296 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qfu-fa8f4b1487bcd962499a948f54de73c42f68e9ce80f70a1747d7127126457e4d 2013-09-12 02:30:58 ....A 266240 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qga-45b5478f3118527b4f7df6844be3220b274e93595ffb949076979ecc685189b8 2013-09-12 03:29:16 ....A 266240 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qga-4a32ef506e3399d252946e116510ee1b3f43970bb6a90a06055eeb0fe93e9d45 2013-09-12 02:02:26 ....A 266240 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qga-8142efdbc62e8b0e084810908aebdc405672e425f49679e49d08eeef9fa69519 2013-09-12 02:05:28 ....A 266240 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qga-94450d8ea80fedc34abd0d43ebd371a3363094a5922dcc9b5e111c1bc12f44a4 2013-09-12 03:12:30 ....A 266240 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qga-aa4841256c177b367753fd7b7504fc5d104852997a58f4a9db04f9065a7cba25 2013-09-12 01:48:16 ....A 319488 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qgg-0a66382e5754473122417086c2b5fa86e59a85e5cf4a1dcb6e2995d659cf02fb 2013-09-12 02:59:00 ....A 323584 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qgg-2bdf536138cefd7d44e43dd5728fb436eda911a93ee41eb1d4a28397ccd4722e 2013-09-12 03:00:52 ....A 319488 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qgg-9b0b7fba97dfa26c22259b7dc1c273cf06b092d51b74d3030560b5e80ed6d145 2013-09-12 02:06:10 ....A 323584 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qgg-d175e4dd3ca6305e3c7b0fc8ae3f32abb738cec71fecf91d8f0122559044210e 2013-09-12 02:08:56 ....A 421888 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qgh-c559828b93933e7022e3cd2e89458848105462efdf6223de4c8407f8bd357871 2013-09-12 03:00:42 ....A 307200 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qgk-12e53b647a36b68da784ab5908ea4637a1d267a8ce2004ae1c7bed6fa284781c 2013-09-12 03:21:22 ....A 413806 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qgy-ec0049cc1018a3d1dd744263796e9b094e2cf25c509710a8491371e83307b9e6 2013-09-12 02:19:30 ....A 413696 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qgy-f15da2b3a7f9b7adfa2c283099d18ee05710da3cbc9ad97d3a641c1c11e9c4d2 2013-09-12 03:03:00 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qhh-6723befb9b3999aa9d30d89a126f6056ece1047d39194b5aaef21f0bead9c09d 2013-09-12 03:07:40 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qhl-2dc3c56274653ae8b7c97e675f676250562acff7e69dec7e607b97ce68bf69f1 2013-09-12 03:04:42 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qhl-e6f027011fabfa6b6345b3692027809001069e8a1c03d2c99f5eced36641db5c 2013-09-12 03:08:06 ....A 266240 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qhn-5e5d7aff4147b6537843d97b5cf5e88e7dcb23d2806550cbd6d1879a23310566 2013-09-12 02:23:00 ....A 266240 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qhn-e671912e7edfdc33ebaa98d2d53e9cae04792302dfbb57f34e27acf573f24481 2013-09-12 02:41:24 ....A 413696 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qhp-56fbe5fd4d0fcb31b8c67b8d0467c5d021dc39f775f6274cc991ee661de623c2 2013-09-12 01:52:20 ....A 422432 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qht-35617a18b24d6c4200e11960ec75036ce51e3c918536061fd32e3c46aebe8fb2 2013-09-12 02:11:58 ....A 422904 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qht-425292b3d39337d8b9badc02cd70a5f14c54e5a3a62c1e863ca92c728acbabee 2013-09-12 03:00:16 ....A 422222 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qht-78f29f8d6ef0998660bd916dd1c2e8935c261348d780574d49de0b06ed53d973 2013-09-12 03:31:44 ....A 422294 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qht-a612bb681df6efb419c454ae25a9b561dc5c725f954c2d30e7559e68a7f89488 2013-09-12 01:51:08 ....A 422122 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qht-d1be174dee0078f3a94c7fb93e3fd4c92987f34cf41ba102d4488a5d9573778a 2013-09-12 01:59:46 ....A 311296 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qhy-485d44846e37443df88e7db8a96751bdea1276a8b40104b859eef96b81cc25a6 2013-09-12 02:13:14 ....A 311296 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qhy-7a9e34188f7afcae37e7afe8d1682aba2609206593cccf8bd4386554e59fcc64 2013-09-12 03:20:16 ....A 311296 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qhy-843b6560dd0b9cddbba06e2259b79541b2b4d7000a7d4457d90010990075e86a 2013-09-12 01:39:40 ....A 311296 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qhy-88dd1cb34898a1b492049e29fd44b0ae58cd8718643736daa2e2a9b170fc8d2c 2013-09-12 01:42:04 ....A 413696 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qhz-55d29317eea9296d999537b0f5cc452ef67ebc637c79ac04eb03e0f53484fe34 2013-09-12 02:45:06 ....A 100000 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qin-bf002368f4aee525426964cf90c3a8fa4f78c586754d904de163bd4ef1a8b218 2013-09-12 02:37:18 ....A 422278 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qiy-22939fbaafb8c3b55d9b04fb2d01794084cf221fb64964da3419d12a24934696 2013-09-12 02:25:20 ....A 421888 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qiy-2da6a2874168284184d7455ed1a9da8e72ff5a379e1f5520e8b588a66ac9d309 2013-09-12 02:11:38 ....A 421888 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qiy-a574d9fb08143fee0fd507b4adfd25e85783767cc160328da0e9a1d66af3a7a0 2013-09-12 02:10:38 ....A 422252 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qiy-eb84169736d7ce6fe46e78a67143d36856994b51802aa51350b123e078601ef8 2013-09-12 03:23:18 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjc-8eb1959b24188b3f74b97fb3b100522bd65aa4f059bf0630e183e4528b043356 2013-09-12 02:10:16 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjc-f1cff116740eb26ec2f2991d11afe073f4101159bcaf3d86b2f99bdd4dfb948f 2013-09-12 02:59:44 ....A 409710 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjl-d558aa0faf85fa144763ac3eedd0f3e243aed3ea0e4ab6a5081f0ea4b6d4017b 2013-09-12 01:56:16 ....A 409776 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjl-d686354aed827b142a979d4198209ad99cac359fc2bad111e9dc79d8036855ef 2013-09-12 02:38:38 ....A 409986 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjl-d77c22ac8d0bae445483a17060f83a5e01fe68e4f42e37fbc63f5f50862981c0 2013-09-12 02:28:54 ....A 409658 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjl-da25637d38e530b6a1d30063aef125422c3475c4a5e82e5765e20c7e68993107 2013-09-12 02:31:08 ....A 409810 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjl-dd67afe913f446c35f644c960cdd9b293e2bcb274ecc47f55e2355a5b08b9c06 2013-09-12 02:00:48 ....A 409600 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjl-ddc4242c6480df4e0a3fe8d7a0ca3c59db828062e4fddbf86896782924c0b973 2013-09-12 03:10:10 ....A 409600 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjl-df9f5de0741f791b5f80234b82aa57ecc6be12ea48997f190c131d7b6b37de0b 2013-09-12 02:55:48 ....A 409600 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjl-e4fdf01824b34f9a09b0ff8cc5d41fe0649ab1073bcb87e455b1e4aae452c1a8 2013-09-12 02:42:28 ....A 410396 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjl-ea1caa14c2912dba25c1d57c5ae7de4e7b30f7cd81f66ec3b97fc17c2d8b1024 2013-09-12 01:58:52 ....A 409792 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjl-f5fb6cfff5c273d1f91f8d3752dd75015ca4aa41a4fa626b788778857fec29eb 2013-09-12 03:14:24 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjn-436e93626bd6d3a943e573acfe68d363198fc641a222efab47eb6e9fae448353 2013-09-12 03:06:28 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjn-91d3b1928ea198d3cf34dbdd41671c5a903fb67d49f4fb243d27dc0370c52c97 2013-09-12 01:48:02 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjn-9851e88997e9928c195e22d9d27e467f445eb5b593b20bd2fad12e0608782b5e 2013-09-12 01:54:56 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjn-d95957ebd5bcfa5507592a4743f76ba082d21e6c60f06ef9a1e869afb871e395 2013-09-12 01:48:12 ....A 389830 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjr-42afa9bbc1256bb8f968506a5a0352cdf09e079d7a9fb66ad9cc70e3ee676efe 2013-09-12 02:32:02 ....A 389316 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjr-d2969a2e1bca53025bfde65a60c46aa7ea7e58c189709c5bd05d89360d635ae8 2013-09-12 02:01:50 ....A 389314 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjr-d482dd13fd994196ed3beec0ce1f66343fd1caf25f06bed7c9810a4656809fad 2013-09-12 02:12:48 ....A 389120 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjr-d48b46796b2e9ba610ae7161eb67968eccc9c773b57fc63f8353b3dd1383548f 2013-09-12 01:55:50 ....A 389492 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjr-e014b5be1158b8d53f9e732fb64e0b2fdc74be8c365a5765b57d4184abf2ff8e 2013-09-12 03:24:56 ....A 389120 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjr-e0a1c39fc10b1ba7ded888ef0578c6d9c2aeccc6b6b951004892b62f84a1810e 2013-09-12 03:08:46 ....A 389326 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjr-e897753d20827019e07d68cee7cc99532b35e0687ba0237b7c8a3d9db246380f 2013-09-12 03:05:08 ....A 389120 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjr-eca7c91125554149dab08e5b0808779d612b09f5deb95a92d14aaff89dc5a95f 2013-09-12 01:45:36 ....A 389120 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjr-f096b508908741cc63c1eb54c602b3c5bc78d75aa731c3b773a37a9e4a04041a 2013-09-12 01:45:58 ....A 389120 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qjr-fc16d0efe2c4e7e0cf0b85246bde1942c90d20cd7b76d1b907ee56aac28d5e3f 2013-09-12 03:08:38 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qkd-9e956c4b8729c083783bdc5ba6f42ee6add8d669d35558223051adc10036ee40 2013-09-12 02:16:28 ....A 413760 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qkn-37f8aba2673eb1b6710c955f86cf27365467b585a352a21562018c1505237839 2013-09-12 01:44:46 ....A 364544 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qko-5b10751837922d1d6346c8157cf385c57e01a882118bd8236517c0947bb46b8a 2013-09-12 02:51:46 ....A 413696 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qll-4f3755e9ae7ddf8bb70b24bb6728848dc7f50f3f23af23e796c84504e1525195 2013-09-12 02:09:50 ....A 303104 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qmp-6ac1e47f8228cd16e2f1ca0b005c1fcb2c7161bbac8306b2c6daa97661f93738 2013-09-12 03:27:10 ....A 389120 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qmq-e657260a5f1463890dc60070ade8b28d18ff7bde717f6722eab26fc7d12c4e48 2013-09-12 02:05:22 ....A 319488 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qmu-9abfd2631ae8db9888171d2eec9b8ff37b98bf4b86657f93bfa3cf12b9a3013c 2013-09-12 02:52:32 ....A 413696 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qnf-fa0b524ef4d44b2b45af9aa1e99727950b8ca29b98b879103b70f2ae5ef61d9e 2013-09-12 02:29:50 ....A 413944 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qnu-20a0cd5e27cbfdf511918dcc2b74a93a52b2bfc42981dc2cb2b60245d9742b3d 2013-09-12 02:11:04 ....A 413696 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qnu-23372a79add1f10d317c71d405029af89fddca7cb1a2650c48dcdff2c293cb91 2013-09-12 03:26:46 ....A 413696 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qnu-38e77424d4ce846c17b30bf89dffc5e1a3ca2863d2cdae3a8d9e40a5933fab1c 2013-09-12 03:31:20 ....A 413990 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qnu-d8cc6cc1f26cf64f3e07a40ce66b5292afadd24fd058c445eb299e04d2b226d6 2013-09-12 01:38:32 ....A 418382 Virusshare.00097/Trojan-Downloader.Win32.Gamup.qod-8596786e77cd9f996ec27b38009066c87e72cf83b74e10179cea51fe05c88778 2013-09-12 02:29:12 ....A 195072 Virusshare.00097/Trojan-Downloader.Win32.Genome.aalb-ef915e32eea1257d20b4f6b39d1f061a8fa9feaf47be8d571de4af21ca0ae5ae 2013-09-12 02:00:34 ....A 3072 Virusshare.00097/Trojan-Downloader.Win32.Genome.abxi-cd7a3b49bebac647de2552f462282a91e1807eeb32a540728cfe9430db24f7bf 2013-09-12 02:33:08 ....A 550912 Virusshare.00097/Trojan-Downloader.Win32.Genome.aceo-63d3f1634f00344d774c31bc148f359d8f6f152d93aabf940097084d4fcca998 2013-09-12 02:43:58 ....A 326144 Virusshare.00097/Trojan-Downloader.Win32.Genome.afig-1b6df43195b28c1f99f684f5fafc1703b85bcf901a6581a60338fcc21dc53667 2013-09-12 02:56:24 ....A 7313302 Virusshare.00097/Trojan-Downloader.Win32.Genome.afuf-ebffa01a45feaaa71875b3caa8ce2840f1f02123ad4e1e733439aa7db533e883 2013-09-12 02:06:50 ....A 147968 Virusshare.00097/Trojan-Downloader.Win32.Genome.afvg-ba8d7fefc7d4dec2d2ec18f21b4002f069303d12481122a039ee5c1b53828786 2013-09-12 02:05:38 ....A 2560 Virusshare.00097/Trojan-Downloader.Win32.Genome.ahos-c9a6ec591316f6d899fdc374ad4c980bc8ab4fc0efa2ae3f1b7fe7e64cce440a 2013-09-12 02:55:40 ....A 98816 Virusshare.00097/Trojan-Downloader.Win32.Genome.akqa-2437e94f7799a4d6ec2ddcb944d3e8cc131c7141f2eaa464a0106f3db8208b27 2013-09-12 02:08:32 ....A 523264 Virusshare.00097/Trojan-Downloader.Win32.Genome.aldh-fc37bfca4f4b2e686351de4dd2d34f7a7b6b72e295cb8ffab285fdef0abfadb0 2013-09-12 02:07:34 ....A 18944 Virusshare.00097/Trojan-Downloader.Win32.Genome.amfb-f518c882ae764b42ad16747a429234a7abe83cfd52f4a3ff81309b90a02d887f 2013-09-12 03:00:44 ....A 171403 Virusshare.00097/Trojan-Downloader.Win32.Genome.annd-e8b4ee3b9b62a400cd1fc81788353604cd3c17f4bb7f217ec68fbf57816b8ab6 2013-09-12 03:20:10 ....A 2539633 Virusshare.00097/Trojan-Downloader.Win32.Genome.apuc-0169253ae27b0f651e90130fb37e0e8c176ef32f02d5bdaade2fb11eb23218cf 2013-09-12 02:34:58 ....A 1133857 Virusshare.00097/Trojan-Downloader.Win32.Genome.apuo-fae569d6f38c24383a63e5376d149c17af270b43348ab1bccb36345d0d9721e9 2013-09-12 02:30:26 ....A 97378 Virusshare.00097/Trojan-Downloader.Win32.Genome.aqra-dc7cadabd0990131f97cc3b963b8cdb14bca51dc50b76251b8fbdf9b8c2156e3 2013-09-12 03:28:18 ....A 158261 Virusshare.00097/Trojan-Downloader.Win32.Genome.aqra-e98744844e86897c5f4cac7861a29345ff4556fffa8f3ca3f21f9ad64d98500c 2013-09-12 02:03:40 ....A 204800 Virusshare.00097/Trojan-Downloader.Win32.Genome.aqyy-16651cfc948b3979ddbb183b9b2a7df0f288506bf7c79d2961e29287a1f3fa56 2013-09-12 03:05:38 ....A 23470 Virusshare.00097/Trojan-Downloader.Win32.Genome.arbq-fc9b5252b77d77f3ded4c66f591f03e046bc60a2264bb5de132c4946de22a5d1 2013-09-12 02:05:34 ....A 116224 Virusshare.00097/Trojan-Downloader.Win32.Genome.arjb-6e661f4f7b5e88c4cfc071dc7d635b84890dcad68989ec19add1870c37dd96c8 2013-09-12 03:00:02 ....A 146607 Virusshare.00097/Trojan-Downloader.Win32.Genome.asif-a62e827baf9aa4910d39c58798c87dcc4a600be21b224b0eb38d633edf6924da 2013-09-12 02:27:04 ....A 110415 Virusshare.00097/Trojan-Downloader.Win32.Genome.aste-e5f8064445529e6a362d7be51808e5b014fc4bcd6e2e18290820a2574a3ad3a6 2013-09-12 02:24:26 ....A 98304 Virusshare.00097/Trojan-Downloader.Win32.Genome.asub-45a3f983b5053cdd2edb8e1b0624fa2ab51360c7f31a0029fb1f7c2e0de6a477 2013-09-12 03:03:20 ....A 18432 Virusshare.00097/Trojan-Downloader.Win32.Genome.asyu-3e65fc24649cdf3d8546ecf06b20fad99459c5512fc78fbf325df28dd3dcc5ed 2013-09-12 03:09:08 ....A 421376 Virusshare.00097/Trojan-Downloader.Win32.Genome.atnp-2876d4d68e40d293311d7797892d9c34ac7828c7a63d8804f3feb3c75cdf5903 2013-09-12 01:56:04 ....A 95744 Virusshare.00097/Trojan-Downloader.Win32.Genome.audq-f5381056fd7bb01e0dc70fd19648dad73bc8e8490e2456296de7c023bcbdb26c 2013-09-12 03:22:02 ....A 33792 Virusshare.00097/Trojan-Downloader.Win32.Genome.auzb-fbc8abc238486ca51575b39fbe4c1320e28e3ce287e7e6b4c0608fb043da7769 2013-09-12 03:18:40 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.Genome.avdy-87168b3a82199bc995c21a37b42bc6327a6694f6df2f3241b42512cbd0274762 2013-09-12 02:13:58 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.Genome.avge-6bd16b2afaca4cbf0194679910c0cf903c57385f16c2e520427c028603d39c10 2013-09-12 03:31:40 ....A 376802 Virusshare.00097/Trojan-Downloader.Win32.Genome.awrc-d02b5bcf0a93f34450ac6d08390bfdef36c56319d91f8eda5b47171fc57f58c7 2013-09-12 02:49:02 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Genome.awyd-eaa4766afc57e5f38c8c403cb3939e41ab02ab46928c111ea41b23dba523bafb 2013-09-12 01:47:08 ....A 496640 Virusshare.00097/Trojan-Downloader.Win32.Genome.awze-2518905e4ec6e209d213028e1a460227de0552dce44d22d1cd19e1376ec4b7f7 2013-09-12 03:16:44 ....A 169042 Virusshare.00097/Trojan-Downloader.Win32.Genome.axef-d3b2c319411485dd85d7db0e44b3927daf0b793d6cbabee84d0a635b0025eb84 2013-09-12 02:45:26 ....A 69120 Virusshare.00097/Trojan-Downloader.Win32.Genome.axta-47bd0aa0e0ad679548a6ec877b9b2b7c8657c0f2e28193954ec1d8524959058c 2013-09-12 01:43:20 ....A 1740800 Virusshare.00097/Trojan-Downloader.Win32.Genome.ayau-d3380bc2c0b2678859232ccc21143ddc8dbd40c870d2655cbd7f39d31464f932 2013-09-12 03:03:38 ....A 99978 Virusshare.00097/Trojan-Downloader.Win32.Genome.ayfw-f81ab3e3e6abf26dfc17de138712004686df789af83afcee83e73cf01db494d6 2013-09-12 01:47:26 ....A 97632 Virusshare.00097/Trojan-Downloader.Win32.Genome.ayim-23171bd1fc734f8c2d00913c2437378e7b9ff3e9cb95674e66a62e2750529197 2013-09-12 03:06:58 ....A 286720 Virusshare.00097/Trojan-Downloader.Win32.Genome.ayly-249671888b55081b4f672211ba9205210844d56b7e9793f2be18db6cbc141379 2013-09-12 01:58:04 ....A 348160 Virusshare.00097/Trojan-Downloader.Win32.Genome.aysm-2cb54d457e434343a34f754b39c4f0ba6e009df3de3283eab92b5e8abf8755a6 2013-09-12 02:57:16 ....A 1161728 Virusshare.00097/Trojan-Downloader.Win32.Genome.aytc-b5ee6a2c6a0f79c84d72993f18ea98aa1c19175004a73af443028f0ee6aa2fff 2013-09-12 03:09:10 ....A 572751 Virusshare.00097/Trojan-Downloader.Win32.Genome.azbm-efcf410f82b85b5b274fdb493a6196a9410f6d38d69946032fc45960972019d8 2013-09-12 02:26:28 ....A 26624 Virusshare.00097/Trojan-Downloader.Win32.Genome.azcj-f71d005dffef38538c94a7bcb38e88ab9779d5d8cd46b67a5632852eeeee3f25 2013-09-12 02:15:56 ....A 163840 Virusshare.00097/Trojan-Downloader.Win32.Genome.azdd-438462c94601c94f01ddfbb5a648fb9094abcb2f9d94ca694a0bb41f9a7c53b8 2013-09-12 02:54:40 ....A 196608 Virusshare.00097/Trojan-Downloader.Win32.Genome.azgd-275feea047f78b6f46368ca7e8c462a3e25cad13c07477f3f5aa40401423b9bb 2013-09-12 02:20:48 ....A 1495040 Virusshare.00097/Trojan-Downloader.Win32.Genome.azto-b366c911d7814ea0f602e58353bd135472a7d9452d9d41049d51054375b808a8 2013-09-12 02:29:20 ....A 360448 Virusshare.00097/Trojan-Downloader.Win32.Genome.azze-273b8f60816f036d138f7493646d749cda0e717eba0474c2a7c2c2243a4b32e5 2013-09-12 01:43:46 ....A 239104 Virusshare.00097/Trojan-Downloader.Win32.Genome.bavk-3a229c2b1ae583b2e56c4f2e3549c180eb0bf34a42ecbd56fdf0f18112af33ae 2013-09-12 02:34:36 ....A 15480 Virusshare.00097/Trojan-Downloader.Win32.Genome.bblf-d31ea2f470cf8f1f43a459ccab14b8d3073f0f892ddb77d5d9522082710e7e00 2013-09-12 02:21:02 ....A 102400 Virusshare.00097/Trojan-Downloader.Win32.Genome.bbmu-fb7d30afd03a64a10d1731ec3190e94ee49fa6cc0c0bccc07b9b46cd0562a75e 2013-09-12 01:59:02 ....A 180224 Virusshare.00097/Trojan-Downloader.Win32.Genome.bvee-8167e84d60f07a0df85662c70f66730a79c45fc6e752f6a2665969ffcf631354 2013-09-12 02:26:26 ....A 94240 Virusshare.00097/Trojan-Downloader.Win32.Genome.bwcz-4be085939d5d2147287f2bdce12bb21a33a2891cd9e66b15153c11d97a3d6970 2013-09-12 02:57:00 ....A 138240 Virusshare.00097/Trojan-Downloader.Win32.Genome.bwdx-37b6272cfc71ed8afb593b5131ea7d146f635fac8399cf9af2787899010a5f6b 2013-09-12 02:04:52 ....A 137216 Virusshare.00097/Trojan-Downloader.Win32.Genome.bwdx-40829b66862995b4f8ccc1a34b5d661ba7d8386f80e389ae30348f4fd7159f68 2013-09-12 01:46:54 ....A 137728 Virusshare.00097/Trojan-Downloader.Win32.Genome.bwdx-f062686e214c2a6969d7eb8058bd64746a52a8d0ef429a59a12e4dc4a59fa57d 2013-09-12 01:47:58 ....A 397559 Virusshare.00097/Trojan-Downloader.Win32.Genome.bweq-d39bad7a0bf6634ecc60c00b7baed97c889ee5def40dbfbe2d494405336386d8 2013-09-12 02:57:02 ....A 94240 Virusshare.00097/Trojan-Downloader.Win32.Genome.bwfw-42384eeaeed244a160f3f888f6ba6adf22528253ef39ace78f1dd624898aee0f 2013-09-12 03:31:48 ....A 30208 Virusshare.00097/Trojan-Downloader.Win32.Genome.bwji-f29d37ead5de5de2657476702cff8a1f114d858f37ce1c01f8c09cfe112a8a62 2013-09-12 03:21:28 ....A 576615 Virusshare.00097/Trojan-Downloader.Win32.Genome.bwlw-eb6ceb70ddb8b2eda7ea4bfbe32969b27f22e66599fa72663880c56e692e2542 2013-09-12 01:41:32 ....A 192000 Virusshare.00097/Trojan-Downloader.Win32.Genome.bwmg-354f911e5d7f6da16d669e16f491dfa5656c595441588be0b49765ec4e2b338d 2013-09-12 01:49:28 ....A 572958 Virusshare.00097/Trojan-Downloader.Win32.Genome.bwoa-f56db53d0f3bb111e90f64f8b36647c697e37423db5610422500d44fc22421e0 2013-09-12 03:05:30 ....A 179200 Virusshare.00097/Trojan-Downloader.Win32.Genome.bwpl-80a2f7c63c89ebe3f9e32789c5272751455d9ba273c7b09e0e57a52329988e96 2013-09-12 01:53:34 ....A 47104 Virusshare.00097/Trojan-Downloader.Win32.Genome.bwqd-7fe56b8ac96e358b40ed8fdf855a7755fc6bfb85c650c82dda3b25d2b5ebbeb7 2013-09-12 02:17:18 ....A 425681 Virusshare.00097/Trojan-Downloader.Win32.Genome.bwra-2617c056288616a97dc96594b31773a2c23f3a4965c4af5ac3e964b490431c28 2013-09-12 02:52:54 ....A 162697 Virusshare.00097/Trojan-Downloader.Win32.Genome.bxaa-370caf22147facf8f6cc2098ba635dbcc6948744b7f152a2d9382e4229245a9f 2013-09-12 02:44:14 ....A 161975 Virusshare.00097/Trojan-Downloader.Win32.Genome.bxaa-5d1268db80ba8dbeee8da465b8b984544cd3779801839a680faa523eb8bfae13 2013-09-12 02:41:26 ....A 162627 Virusshare.00097/Trojan-Downloader.Win32.Genome.bxaa-6f025d8723126698cc7a2524d21120982eb1ddaf60e0ea5c6c0ef64dc3ed0bdf 2013-09-12 03:15:44 ....A 162955 Virusshare.00097/Trojan-Downloader.Win32.Genome.bxaa-a8d967905aac91c4400fba794505a30bf7decaf860e9d568d9e7bb32f107a280 2013-09-12 03:32:06 ....A 162440 Virusshare.00097/Trojan-Downloader.Win32.Genome.bxaa-d5ff66aa561846bd9e169ab8df55cd2f63ad547c3f820734cbc88d237d4e3b22 2013-09-12 01:50:50 ....A 4457 Virusshare.00097/Trojan-Downloader.Win32.Genome.bxby-fe890c31ac20ed435dcc109cadf8a72c679ef983c41f22a0d7b6f029b074bc0a 2013-09-12 02:47:28 ....A 343040 Virusshare.00097/Trojan-Downloader.Win32.Genome.bxeg-774d9504771b4008274622b942986ea5d2173f5d8c3f6cbf7ad9a7cb14e81469 2013-09-12 02:40:16 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.Genome.bxgp-3a53741bfcb0d975e92e7f8fe74405ee4330d560155dfb9829cc47a19b0fa97c 2013-09-12 02:13:04 ....A 1323696 Virusshare.00097/Trojan-Downloader.Win32.Genome.bxie-421ff530e3ed908049afa4a4930ec03e5cd1d6d75b921b892b2844fe87a356a9 2013-09-12 02:40:26 ....A 15480 Virusshare.00097/Trojan-Downloader.Win32.Genome.bxyc-d60c6be996a742728fe7ffa6ea576b2ed22bc57188b60cc19e16cfbda3f562a4 2013-09-12 02:09:30 ....A 394240 Virusshare.00097/Trojan-Downloader.Win32.Genome.bylx-244c6cbc19b2390dcb23e456496d3a906c57faac640171f98b5456382c84e1e4 2013-09-12 02:29:44 ....A 520192 Virusshare.00097/Trojan-Downloader.Win32.Genome.byyr-57d7555739fa20e73fbc7f8874c841a162f1874fff2c690f83054fd60b691071 2013-09-12 01:41:26 ....A 518656 Virusshare.00097/Trojan-Downloader.Win32.Genome.bzia-d52047adb1aa205ca8fa4d6c209bd67be58074e4a779c57de863efd95b6d9db0 2013-09-12 02:10:08 ....A 24578 Virusshare.00097/Trojan-Downloader.Win32.Genome.bznm-87e05447f4730be0c159cdccfc3b1fe86772809248cd7c79d3fe166a59d88c06 2013-09-12 03:24:12 ....A 404992 Virusshare.00097/Trojan-Downloader.Win32.Genome.bzph-71486801efb5221d3e3d7347e8c6976149dec9a43f2bc9cd4e35c95f0f11a148 2013-09-12 03:06:12 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Genome.bzqe-235e98c7cc0e349f90cc830efea345e12924206fc08da13567dcec30e1892a19 2013-09-12 02:57:24 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Genome.bzqe-496181411a8378433c8aed80692b5df7cb29efb29e26147625c0434238fc15f2 2013-09-12 01:53:06 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Genome.bzqe-725afbc6e23405f8c54a1859d8476ea27a3f90739944bde8b94d5ad4d069aa9d 2013-09-12 02:21:08 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Genome.bzqe-779399780e6667f106084a4be95c836942b480f032c5637f4aa5f4a5022c246c 2013-09-12 02:39:00 ....A 498688 Virusshare.00097/Trojan-Downloader.Win32.Genome.bzsb-31193cbab38e7f68380d9d720dc55e16ff4cd2932ff237b57da7129dd7be023f 2013-09-12 02:14:20 ....A 520192 Virusshare.00097/Trojan-Downloader.Win32.Genome.cacq-e54e656c7428a28308b6932a50e9d542d9febb6b1834d6b1029ff4e47866f35a 2013-09-12 01:47:04 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Genome.cadb-4369f818d8c4ba5a2410350fb862bf7a37de085c0ae78be42738d76f373dbffd 2013-09-12 03:19:04 ....A 13312 Virusshare.00097/Trojan-Downloader.Win32.Genome.cagd-2c6d457f9d06430343a946df15f92fcb02b9d648cba77027488272c3222db9e8 2013-09-12 01:49:06 ....A 23542 Virusshare.00097/Trojan-Downloader.Win32.Genome.cagd-e847b11192b208256a5886624c7ef5616cb99375ab37cac6aac9c8b1f22d6a92 2013-09-12 02:22:50 ....A 500736 Virusshare.00097/Trojan-Downloader.Win32.Genome.cblc-37deec660b4b5572f894b7b3d4771a087f467113d0efb1249d2d74391bfc3259 2013-09-12 02:14:48 ....A 50688 Virusshare.00097/Trojan-Downloader.Win32.Genome.cbmr-7171929fdad4189eb48884470f9120feab4c14a746e321183e69deccd1a799bd 2013-09-12 03:21:20 ....A 59904 Virusshare.00097/Trojan-Downloader.Win32.Genome.ccdu-3bd4cb194e50825b4a3d7cdabb43a9b89a0cafd9a90cd06540c4f6cc9e8a7e6e 2013-09-12 02:29:50 ....A 44262 Virusshare.00097/Trojan-Downloader.Win32.Genome.cdki-9e18d78a2dbf790509db8f07f3c2dddee07cec8053dff611689cb697342a1f70 2013-09-12 03:23:32 ....A 10240 Virusshare.00097/Trojan-Downloader.Win32.Genome.cdoq-dca36ee899aa877335268da7f29c07e6395b75120e17fe419fdb0a766e8f7371 2013-09-12 01:44:16 ....A 10440 Virusshare.00097/Trojan-Downloader.Win32.Genome.cdoq-e76211b88c5765c97c766d1f907207bbdc474d403edc4897fedf14c2ab4354ea 2013-09-12 02:35:48 ....A 100352 Virusshare.00097/Trojan-Downloader.Win32.Genome.cdwk-c50e1161fc3da3ba350a01dacaf05fe74006b4196d57b628df17041318f46cb9 2013-09-12 03:05:34 ....A 6792 Virusshare.00097/Trojan-Downloader.Win32.Genome.cfgf-4d767ef451a0cea463460ae24aeefd356ab1a04294f532e2c835e8f6659040f3 2013-09-12 02:13:56 ....A 172544 Virusshare.00097/Trojan-Downloader.Win32.Genome.cfkp-97167d44108d4bb8748c5b7760a844297e65bfc0f58e529a50e45d466155d393 2013-09-12 03:09:04 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.Genome.cfky-222221a5b4b0bfa7bf1cada63ef4058e730a4822165f34a09d9a1467f4c597a3 2013-09-12 01:55:32 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.Genome.cfos-9e9b48ce3aa514e7660e88bae5f4168f5a7e2307be70d3491e9d67f14e4f5ccd 2013-09-12 02:59:00 ....A 814080 Virusshare.00097/Trojan-Downloader.Win32.Genome.cfqf-449727cf71f7c20ff579cf6b164974ec99314f2909ddaa9de497d9eb1ca7adff 2013-09-12 02:00:16 ....A 141450 Virusshare.00097/Trojan-Downloader.Win32.Genome.cfra-6a52c3fe3328b3cdaee2d6604274c3ce54c14541b8c2c46643785f7a35dbe922 2013-09-12 03:26:40 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.Genome.cfty-7f5ef76976519f09f3384bf05ae708d6be51e2562c87070cf427d8c59768f393 2013-09-12 02:30:42 ....A 338519 Virusshare.00097/Trojan-Downloader.Win32.Genome.cfwf-2051587653456b82ed764e235fc0dffa1eda3b39b80ca1e15422a58b0eacf6a3 2013-09-12 01:54:38 ....A 110592 Virusshare.00097/Trojan-Downloader.Win32.Genome.cfyk-339bccf70b44089da47fa4fb0345c4b163c3e4d217c43f3b0f18a99b85c0ae74 2013-09-12 03:24:06 ....A 49254 Virusshare.00097/Trojan-Downloader.Win32.Genome.cfzk-e0cc7419383d84e4067caa0cc10e5743a53efe28d993fc58c86f5483fe58e6ea 2013-09-12 02:40:00 ....A 83673 Virusshare.00097/Trojan-Downloader.Win32.Genome.cfzx-ca3f01848d39a2d511ff6341b8e2a6fae37cf73d23d05c5a56bc7b71c36a313c 2013-09-12 02:57:10 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgaw-ac75c7db7371c96d0a80521657f4084080b963ba713d0a2a8aa315885a7d8d13 2013-09-12 02:36:16 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgaw-fad5b67df2cfe3729d664bb1c8ba65071d4e760eb597dd874c057380758bfcca 2013-09-12 03:22:48 ....A 16413 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgbp-5b9c5e529cf296deb2d44118df48c27d5830bd7d0092318a35d6a3eaaf1875cb 2013-09-12 02:33:18 ....A 76288 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgbq-7457bad17c6661732378fb77bffe523aab63fa33b5d13dc22238e7fef1333adb 2013-09-12 03:05:08 ....A 176128 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgbr-3b621cb01894cf084dfa9367e54389c379f85871b39222daaa27bb3ea04da1ff 2013-09-12 02:45:06 ....A 176128 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgbr-dfa6881448a4e010f7380f15322f08e7534627249dfa61b6534c67cba237a731 2013-09-12 01:54:28 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgci-46d38ea54d018ec890645453f7636e58ec0c29b8d207fb767e1762e30ba9a97e 2013-09-12 01:51:04 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgci-46ff0e82e7206cf424bd38c6aa58b2f2967ce0369daef1b310d7c0e81ed2381f 2013-09-12 03:09:52 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgdq-e09152062df67315d2c8862eada7ffc69d7a86cbecaefc854ed2089ee66bb985 2013-09-12 03:24:18 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Genome.cges-27dc03faa65856295353da55229f811ffe85b3332603cb5e2b8b4c9437c6af4b 2013-09-12 02:51:04 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Genome.cges-53529f531dd0264440ea4a6f3f49fc087eee6ef5e006d7bd219cc632dbfb5cdc 2013-09-12 01:49:38 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Genome.cges-fb3d2f50f34bbacab81f915447bb878edd244d41872ff9370ded00e454cd452a 2013-09-12 03:13:06 ....A 33280 Virusshare.00097/Trojan-Downloader.Win32.Genome.cghq-65df8405caa306c2844882a31fd883981321b74c35a241ca026b65fbabcd7011 2013-09-12 03:27:44 ....A 94208 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgiy-2e0721e0c89d1d42849884cc8f0fddda71abea73b0d758808ade4766d68874f3 2013-09-12 02:08:02 ....A 94208 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgiy-3ec1b5e5a59653108e90db42b1641d7d3f9058b2bfccb4797029a301a046dbea 2013-09-12 02:48:16 ....A 94208 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgiy-73df0af6d007ebf6c548f6871b458ed8ad2398407321eb2c6311413680f332f1 2013-09-12 03:31:12 ....A 94208 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgiy-79f4e20e9c5f72276c448db36e5793633c5b7f5b89b0abed632d50e3e1a1bbfb 2013-09-12 02:37:04 ....A 162698 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgka-396b704bb228299249ab45f5feef97467b591c216c74060090763d5ae5b8a4ea 2013-09-12 02:26:56 ....A 94008 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgot-d002c4db35d376d79904732a1e1494422cf9fadb580fa0db74157c8c7dc202c8 2013-09-12 02:38:38 ....A 12429 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgqd-d8d4340567679446a4987e6df5853cf41fdb49394be54c7063f78d7ab9cac1c3 2013-09-12 02:44:16 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-2fc298f141cd18869edd1cad99d1bb55859fdb94a862902f9e83aba50d6096e6 2013-09-12 01:52:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-34eaaa01f1378d1e46c376bd8211282804a56f78b9f353bead7a6485ee7f193d 2013-09-12 02:48:16 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-38661f7e1e7df6644609ab4fafb424a2a778f1a2c3a46385edc4a3917c639b0a 2013-09-12 01:58:24 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-4055cbe8e3d8d47527c1c6ce36294c0c302d309b724a45df49f7da8a4aa64200 2013-09-12 03:26:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-4767606b259d0aaf290107fe532d4c7b7ca7216dc3c977a3f8857e0439266855 2013-09-12 03:20:10 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-478175cb5f3844c52588123b863132ac4e50441c9c15d53fc32067476715b2f7 2013-09-12 02:39:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-4c0f0159b22ad7a0270e918f7693cd899fa8db07b14ee9ed84bd723f6377998d 2013-09-12 02:35:54 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-611c5cb2a8d4854c2b8af0d54e9fd29332b79553b79e389bf6da147fbcbc7720 2013-09-12 03:27:04 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-64ecc7a60c371fc3e21a4b6c1ccfa022cc6193c4b763f453f09b72e084898408 2013-09-12 03:00:42 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-747ea0e34aa84b1076ef68466531a037dc6c8885b5f0007b6e45d1ee9181a9d8 2013-09-12 02:39:36 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-7b0b90117cae9d52b1e757bf88f832c9d9eb1cdacf93eb718b35cc7d2917473a 2013-09-12 02:39:50 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-87a533fbb198456d985efd62c037bb853e78f3ec9f95572d223229b75829caa4 2013-09-12 02:19:16 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-89bffee1e1ab7fa84ffd4301ed61e29f28d61d32f3739ac907636801669725e7 2013-09-12 01:59:20 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-91760c093222466a9806b7bab077b516b4721f36428efc05269ba2c8f737f079 2013-09-12 01:45:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-d192af481fcdd63627a096960b83692a5dd157cf55d22b89deaeb49bb9c21c4f 2013-09-12 02:34:58 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgrj-e5070dfa8861d8bd41743a10b806c968e3ad3c9524fc620a39f569cd8bd8d4e2 2013-09-12 03:24:32 ....A 489472 Virusshare.00097/Trojan-Downloader.Win32.Genome.cgsd-0604316c228c7e2dabcfea25d2b841fd468080be55223b83f58510f0b934141c 2013-09-12 02:45:20 ....A 16384 Virusshare.00097/Trojan-Downloader.Win32.Genome.chsf-f481baa5421d3cc7e0358af61838d010079a42478a0e93884e20d8584028afba 2013-09-12 02:52:44 ....A 113196 Virusshare.00097/Trojan-Downloader.Win32.Genome.cihh-cf6e64a5b265b6958d33833e1840f5026b082b8248759a6d9e121d82b31d6144 2013-09-12 03:02:16 ....A 72192 Virusshare.00097/Trojan-Downloader.Win32.Genome.ciid-61557b8a6bc700cf3889cac4e22323225f61c9aeace85c561f0ff45810755bd2 2013-09-12 02:51:54 ....A 72192 Virusshare.00097/Trojan-Downloader.Win32.Genome.ciid-bea867b0284515ab8ff226bb13fafbc6400033ebe25564b5fbc250580f753f80 2013-09-12 01:51:28 ....A 72192 Virusshare.00097/Trojan-Downloader.Win32.Genome.ciid-d6d1554276dabee4f536a9cf507b5913d92b285fce8fb88259bfbe69408999a0 2013-09-12 03:10:44 ....A 72192 Virusshare.00097/Trojan-Downloader.Win32.Genome.ciid-e0a0fd270f7a06329307f18233b8e4feba4278f65e6acb16ab71fb9d3f15a1f8 2013-09-12 02:36:20 ....A 72192 Virusshare.00097/Trojan-Downloader.Win32.Genome.ciid-e1bf6d13fa87d9ec5882f0002ae05e383a305b79940e776c034fef63d1677905 2013-09-12 02:58:44 ....A 72192 Virusshare.00097/Trojan-Downloader.Win32.Genome.ciid-e326eacbd71e76b846635b339dd486ce83786a68c7c75f77f48716714f6d861b 2013-09-12 03:03:12 ....A 72192 Virusshare.00097/Trojan-Downloader.Win32.Genome.ciid-fcab73fdb3a8539be5f2b2ccbd43fda7b9829f7f50bbc87b16c6b51fdbdeb0f4 2013-09-12 03:17:18 ....A 350375 Virusshare.00097/Trojan-Downloader.Win32.Genome.cirr-d797533402d28c29130c51b65cc873f9b7739944dc1f833c1611dec5ad8723b1 2013-09-12 02:23:30 ....A 22016 Virusshare.00097/Trojan-Downloader.Win32.Genome.cjbe-f8a79dbb85836dbf88152424bac377cbd3810063c02966de855adb4e1157de4c 2013-09-12 02:36:14 ....A 22016 Virusshare.00097/Trojan-Downloader.Win32.Genome.cjbe-fbd39c417c59ccbf053c360b5f817ccf57a567d274d4e7d6dc0710837cca0aec 2013-09-12 02:26:52 ....A 593920 Virusshare.00097/Trojan-Downloader.Win32.Genome.cjbt-fcb58618befc8b1f645ba37712784113e1370cc14c01251be37ea6f18e9194f6 2013-09-12 02:18:32 ....A 22016 Virusshare.00097/Trojan-Downloader.Win32.Genome.cjdj-7149cc4048af11c8731d0e49e9a8620913abcdacbe2559057b54315e67a660b5 2013-09-12 02:50:18 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cjeq-b2b990aa6338823b84988fa5f8f64b3b4f36ce6ec1b82311297e847fe4588bc5 2013-09-12 01:52:04 ....A 450560 Virusshare.00097/Trojan-Downloader.Win32.Genome.cjtg-d80f6414c0675a10f3d39ba1c42a3a454e0d31e26d1ce0aa558fb72cf6b814da 2013-09-12 02:17:06 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.Genome.ckfu-da20fd8417cc398b47519833ac1ee4eaff684c861a8ad0bc45b0fd55acbb328c 2013-09-12 02:51:48 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.Genome.ckgt-16bfa00448acfdbf64acf6651e288e0684fb3363549d4edb9daf1c6664f643d9 2013-09-12 03:26:26 ....A 21781 Virusshare.00097/Trojan-Downloader.Win32.Genome.ckng-fc6ba1014d952e1a90b7b16b5629e2a44e06152139ba8727364d3afce485fd3d 2013-09-12 03:02:34 ....A 263168 Virusshare.00097/Trojan-Downloader.Win32.Genome.ckyq-562429666ba68ed0b7ed22359985c3d7defe862457e460c4a38784de2316d714 2013-09-12 03:19:12 ....A 263168 Virusshare.00097/Trojan-Downloader.Win32.Genome.clds-eb263e35db7e767f828ca70e09101e1da284f6a33e2ff646522f6ee772862374 2013-09-12 02:27:50 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.Genome.clji-e6d6f676c7279c7aeae3e0724db869514ad15cc64afb5434c6d02934b1a00ae5 2013-09-12 02:54:50 ....A 372736 Virusshare.00097/Trojan-Downloader.Win32.Genome.clxp-62c0cd3b23f5e050aca4ec08e99580b0b16205531c14cffbfaa34189af745964 2013-09-12 02:22:22 ....A 263168 Virusshare.00097/Trojan-Downloader.Win32.Genome.cmhr-4e4bff8d01be05bd3d4e34d21e58d03c33565ef3db5ce826b85828f22ef64134 2013-09-12 02:46:08 ....A 211968 Virusshare.00097/Trojan-Downloader.Win32.Genome.cmib-93ac4bba94054a8ef3f844938b2ffa5a8b3838ead7cb87f8e08f2a58e6284c14 2013-09-12 01:48:46 ....A 263168 Virusshare.00097/Trojan-Downloader.Win32.Genome.cmio-2ab5d4b6beba99e00c322c0e441e292e140bd36b3e785672822ed79425a74479 2013-09-12 01:58:58 ....A 263168 Virusshare.00097/Trojan-Downloader.Win32.Genome.cmiw-9af45aafdf809af30f4d43ea041454cd42166982168b15adc2a4c2a2e6a0807f 2013-09-12 02:29:50 ....A 263168 Virusshare.00097/Trojan-Downloader.Win32.Genome.cmiz-4beabb569239928482ed6a4ab625f9b5f1ad25a880c7df629ba992d7edcbffa5 2013-09-12 02:57:38 ....A 211968 Virusshare.00097/Trojan-Downloader.Win32.Genome.cmkg-3d40b153177b057669be33ae8e4a16664cd5465f428ca068182434108fa35c03 2013-09-12 02:12:32 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cmxe-845d2fb78e72e50f96b578fd8ab4dca1217f31102d91515ad005b4a8deda0560 2013-09-12 02:50:30 ....A 22016 Virusshare.00097/Trojan-Downloader.Win32.Genome.cncp-e8fb6ff3d616b7a92bcb341162e7f2273e27b255d2343cf08cb659432193d602 2013-09-12 02:14:28 ....A 75776 Virusshare.00097/Trojan-Downloader.Win32.Genome.cnki-89f95f5b9c3f18c2b2f94863b88be33a702ccb1a32b78997bd2d9c4e33b3b111 2013-09-12 03:06:40 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.Genome.cnog-6c6e174e05cceaf9a30dc8223bef9a7512e07d7073e823751e3a650a1cdf8955 2013-09-12 02:23:06 ....A 87765 Virusshare.00097/Trojan-Downloader.Win32.Genome.cnol-59f2a166492d06cc874a5826986965e830351455818ee0d04bf24406e4c8df79 2013-09-12 03:15:40 ....A 301568 Virusshare.00097/Trojan-Downloader.Win32.Genome.cnov-7b625c38a8f703b4f4a9d8effb6cbbd2ad9f2d4f21b3bc8b9ef6f330ad0a0361 2013-09-12 02:58:30 ....A 1851392 Virusshare.00097/Trojan-Downloader.Win32.Genome.cnqf-3b9a0dfbbb84ad1d2e48494f76fbc470ce5136b45dea10f018c034ca9534910b 2013-09-12 02:46:42 ....A 261120 Virusshare.00097/Trojan-Downloader.Win32.Genome.cnvb-699019540aa662afb730f44026dbc4ec4d2d405e0a5fe302b2aedb41eee11922 2013-09-12 03:12:36 ....A 113207 Virusshare.00097/Trojan-Downloader.Win32.Genome.cnvf-d79bcd382360b842e58cb477ab3e5d9dc3128f51831b628f2fa720e140b1d2ab 2013-09-12 03:16:40 ....A 86159 Virusshare.00097/Trojan-Downloader.Win32.Genome.cnvj-d33abdd5c5a59e40797027e67bb3873b3a239782cd65fd9ca05f4cf281a1ebbc 2013-09-12 02:54:14 ....A 122880 Virusshare.00097/Trojan-Downloader.Win32.Genome.cnza-703dd0dc1b138a8ad5ed7fcd2a781c883174cd5614130e82bdb999c005f87f73 2013-09-12 03:04:48 ....A 9728 Virusshare.00097/Trojan-Downloader.Win32.Genome.cnzj-ffba7dddb247b375b437c9e5d8b4593080bfe4377405850203e10dab8a2f88e7 2013-09-12 01:38:48 ....A 670208 Virusshare.00097/Trojan-Downloader.Win32.Genome.cocy-e284cc28e4819135123356b89272f81788abbe469015ea2133701d0fa7458a79 2013-09-12 02:08:22 ....A 459776 Virusshare.00097/Trojan-Downloader.Win32.Genome.cofo-3c3ec32fb1733df97beb185f022837f3b6c049af7e749f9e232cb105df63dede 2013-09-12 03:02:20 ....A 122880 Virusshare.00097/Trojan-Downloader.Win32.Genome.cojp-2aba245ba552138dc46b8123a7f0bdb1fee741761c7f475e16ed86d55c1ce817 2013-09-12 03:17:06 ....A 122880 Virusshare.00097/Trojan-Downloader.Win32.Genome.coqx-df726c9c19a57a6e76f47303cc039b226979c4974b8170afa4215b4dbaf4c9c5 2013-09-12 02:57:30 ....A 2039891 Virusshare.00097/Trojan-Downloader.Win32.Genome.coui-19e745863237f9f4db63ac87270ce413e410cf8039f4d8fe26a6fb3c38d95953 2013-09-12 02:07:10 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.Genome.cozj-ff0777cf0d2ee29001add98a6629a8095553624038960dedc4138aab60d5815c 2013-09-12 03:23:20 ....A 58539 Virusshare.00097/Trojan-Downloader.Win32.Genome.cpad-3fd96875e923f2bb3567968c28719a835058798c7111420c3e03a63cc9561290 2013-09-12 03:07:18 ....A 581120 Virusshare.00097/Trojan-Downloader.Win32.Genome.cpav-404e7a6ca29cb32b0a0adf812533f20678b54d798e71b5d33ebba32e78c0fa78 2013-09-12 01:45:40 ....A 581120 Virusshare.00097/Trojan-Downloader.Win32.Genome.cpji-dbfc57a27be9ebc0b246a68df45d7a340a1d992fc4da432fdb2752725e966e46 2013-09-12 02:43:16 ....A 458752 Virusshare.00097/Trojan-Downloader.Win32.Genome.csjs-d4d1affb9253dc63d9c53de29d94c3c0bc818e89ca79d09537f7d9648bbcf65a 2013-09-12 03:07:56 ....A 34309 Virusshare.00097/Trojan-Downloader.Win32.Genome.ctwt-e5abe082b825fcf13c017f4ae8082657aa9d1273053437043443a155007b27c9 2013-09-12 01:44:38 ....A 139776 Virusshare.00097/Trojan-Downloader.Win32.Genome.ctxh-d67554cdc555e897d9197faab1c786ed7050c785083453ccdfc0f2eacb6f3113 2013-09-12 02:13:54 ....A 139776 Virusshare.00097/Trojan-Downloader.Win32.Genome.ctxh-d6d83508eff2360a9d54450135c4a9e62f01a03ea5db9d593482c6cb95846608 2013-09-12 01:45:44 ....A 244224 Virusshare.00097/Trojan-Downloader.Win32.Genome.ctzr-087d97f8f034f71ac8848f90e617cd00bd97b8fbd99d72e0fb643a259ca6a4fc 2013-09-12 02:07:48 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cufw-42a97e63c1817938456ca6264bfd580c714e089742bf37b9ce87014b38bf7064 2013-09-12 01:46:40 ....A 120420 Virusshare.00097/Trojan-Downloader.Win32.Genome.cuhl-d6dcc3f722d5d9f7a5ee3bcb9a4f23a416b053c06a0e15279da3b9e6d500b8a6 2013-09-12 03:12:56 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.Genome.cuzz-f523c5bc7bdbd5cc380a220c310fd188a33e4f173b3789406bb8f9c0b015cda3 2013-09-12 03:01:20 ....A 122368 Virusshare.00097/Trojan-Downloader.Win32.Genome.cvav-e23be2918fc2e2ca4fb3dc47fa24648f26177982ad58fc812be11df5ef93772e 2013-09-12 02:11:52 ....A 109091 Virusshare.00097/Trojan-Downloader.Win32.Genome.cvfy-fb883c9f3bac4f474ac1b840738e801d80aa145ae11eb5b1593227910cf80fe8 2013-09-12 02:00:36 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.Genome.cvgd-cc686998287ecc269df73d49aceb5f4dc33d3bea0a80f0b1aa4852770b56d484 2013-09-12 03:27:54 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.Genome.cvhd-48d3608c860136f592e57b461e8f03fd41198ee19ae278222cd3add708f3c032 2013-09-12 03:14:32 ....A 139776 Virusshare.00097/Trojan-Downloader.Win32.Genome.cvhd-ec1522caf190eafa389579ade4cfbd4021bbcb1df9022eb200ae7d441f993032 2013-09-12 03:15:22 ....A 139776 Virusshare.00097/Trojan-Downloader.Win32.Genome.cvhd-ed92b88c4ae07bba6de7f5e3321b972659c57205acd2e2642990df77ce709e75 2013-09-12 01:56:04 ....A 40448 Virusshare.00097/Trojan-Downloader.Win32.Genome.cvru-4134f08d14f50bddcabeb53ee51661fe6d38543bc86f1d02b0c42472daeac396 2013-09-12 03:22:22 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cwba-920ac9af09fbfe4f864c51917519e27983fd016b767e48d8b3b39099c9ddb360 2013-09-12 03:01:24 ....A 1824972 Virusshare.00097/Trojan-Downloader.Win32.Genome.cwqo-738b07ac9a01defbd4cf87f7c20cbebdb06dde41b7942b16cebd4a433956c903 2013-09-12 02:31:48 ....A 35328 Virusshare.00097/Trojan-Downloader.Win32.Genome.cxjf-d43cf5eaef5b1a219811864ebec50ac0c560e398bb8ac268cc3adcd68e3a3b8a 2013-09-12 03:16:00 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.Genome.cxlb-84d6d61c0e250d7269a26e1170be4151d4b9a094ed28366b66e29c2040c83564 2013-09-12 01:39:02 ....A 543018 Virusshare.00097/Trojan-Downloader.Win32.Genome.cxqq-bbb7197ea7b997d63993edecbbf1dd684a7f72753517a1b8f8554066885378e8 2013-09-12 02:12:26 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.cym-f22320cba81789a846473748028f8523148805084bd671b1728caec3748367d1 2013-09-12 03:06:10 ....A 282624 Virusshare.00097/Trojan-Downloader.Win32.Genome.czet-dd889e9daac3ba933a00a162137707cc707c7ff78444f904b8c735d6192db43c 2013-09-12 02:03:10 ....A 2203648 Virusshare.00097/Trojan-Downloader.Win32.Genome.czga-f72a5910b3cc53c15c0fae2aff2b0dfb410de1338ea7766f0fac8ab339efb6d0 2013-09-12 03:11:26 ....A 83108 Virusshare.00097/Trojan-Downloader.Win32.Genome.czjk-e0e67ecae58c798d4b48de6fcd6a1230a7866f214ca753647979aaa1eae08078 2013-09-12 02:51:54 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.Genome.czql-2e489f71da2180dec8bd8f53de3103c27316561b7305c3783ebc42f29d29b294 2013-09-12 01:38:52 ....A 84703 Virusshare.00097/Trojan-Downloader.Win32.Genome.dben-9466a07207d22e9f3d058558c43613544a8d4385734a6f9f2afb16f2e66c7fb0 2013-09-12 03:13:18 ....A 52224 Virusshare.00097/Trojan-Downloader.Win32.Genome.dbpm-dbd43f7c83a303a26e10484fe9b0e879e1f08be24597d1fd90652f77270ea8b8 2013-09-12 02:52:22 ....A 1310720 Virusshare.00097/Trojan-Downloader.Win32.Genome.dbpp-b5c8fe3cbdcdc6cdca37ad9f8be08e0a38c3793db199c77bb2e4d416057f2d40 2013-09-12 02:09:26 ....A 94208 Virusshare.00097/Trojan-Downloader.Win32.Genome.dbpx-ea58206a22ca104a745ad8d68542d4d8a8e80c1ec40fa4362c0d4fbdf1a936e6 2013-09-12 02:22:26 ....A 96330 Virusshare.00097/Trojan-Downloader.Win32.Genome.dbqg-ec38ba84bff5bcfe27017ddf41230057d2bc4af20232d04ea69061f63f4f7c05 2013-09-12 03:06:42 ....A 91648 Virusshare.00097/Trojan-Downloader.Win32.Genome.dbqg-f6617be9a900725fefc5434e3d177645db04a22f8089ca709916ec1f9df4a7b0 2013-09-12 02:35:38 ....A 152576 Virusshare.00097/Trojan-Downloader.Win32.Genome.dbsx-e62e2fde64bb1b47671ef9a18ef0758ef65ce9970071ad98f30fdde5cd0a227a 2013-09-12 03:02:32 ....A 1081344 Virusshare.00097/Trojan-Downloader.Win32.Genome.dbuq-a9140c70b819b5cbc2ee98796255e8582f9fe43c0345bfac8a3a7346362afd1e 2013-09-12 02:30:42 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.Genome.dcuu-ecb59af6dfae3f622feeabe30d20532c2ba31bcaa1cf52f0a17505d7157dbe6f 2013-09-12 02:47:18 ....A 405171 Virusshare.00097/Trojan-Downloader.Win32.Genome.dcwf-e53fc3df29094bfc8b9452a627ad5bd4c096d430bc4940931e4672f85d6a76e1 2013-09-12 02:18:34 ....A 412797 Virusshare.00097/Trojan-Downloader.Win32.Genome.dcxt-d786fc50d35cf748597d540b9d505b9f89bf87715ecce23b053cf9ba50e39490 2013-09-12 02:37:40 ....A 1307136 Virusshare.00097/Trojan-Downloader.Win32.Genome.ddak-a611c3250aafd1ae2e6e4a5675e72bc044feb1d6e1594c9b856141631a3d0fd7 2013-09-12 01:48:32 ....A 2278406 Virusshare.00097/Trojan-Downloader.Win32.Genome.ddoy-14f21560668c01e335e5f739b0e347c8df4a6c60c9c931cb12a8be9e2ff67370 2013-09-12 02:44:28 ....A 302023 Virusshare.00097/Trojan-Downloader.Win32.Genome.ddsw-e572d031f7885c51a6d43e9e6960f6546cc4a84d77d39f31f98626ca12abcd63 2013-09-12 03:10:06 ....A 239752 Virusshare.00097/Trojan-Downloader.Win32.Genome.ddza-9550330aee33d2fc2ee3f7e177efcaf6295de8727780b051aaf72ed3bc59ac54 2013-09-12 01:57:44 ....A 1311232 Virusshare.00097/Trojan-Downloader.Win32.Genome.deaq-e74177fa81463ae84fd78c85745fa53621cda3259d202a98bbd3fcd13068ad27 2013-09-12 02:34:58 ....A 122880 Virusshare.00097/Trojan-Downloader.Win32.Genome.degx-d2c291cfe4d54740d4f1db679c76691d302d8bddc7360c3a380bd71334ee5725 2013-09-12 02:54:18 ....A 2048 Virusshare.00097/Trojan-Downloader.Win32.Genome.deuh-00ffbe66d0a51f85d6a77b14943aa2ff4d8c3ae0f54343f4a88a3de29afbdcb7 2013-09-12 01:52:50 ....A 30513 Virusshare.00097/Trojan-Downloader.Win32.Genome.dfzc-e705d5c462dc4f913c3af6a50845224ed1bd9856eee326bd2333b625bdb5ff0b 2013-09-12 01:44:56 ....A 306448 Virusshare.00097/Trojan-Downloader.Win32.Genome.dgiz-872328bfd60db77db2ffa1cbacd1985a5811703915b540555afa3747235832ab 2013-09-12 01:52:04 ....A 204013 Virusshare.00097/Trojan-Downloader.Win32.Genome.dkxi-f15c82fd218e315e1fffec13cdf1df58e3873e088a6192f6626de7beea852c8d 2013-09-12 02:19:46 ....A 156672 Virusshare.00097/Trojan-Downloader.Win32.Genome.dnsx-ce6f081d1bfaf2df540dd04fccdb0de96e6fc3aaa787eda6070ba8d20a01e367 2013-09-12 01:41:30 ....A 883728 Virusshare.00097/Trojan-Downloader.Win32.Genome.dnun-0424ee7393e3a915a0d175240c08ec1db5ad46a91ef36fc7606bfb5f766e2e4b 2013-09-12 02:29:00 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.dpll-fa80ae2b0bae0f5384a481e4efe4816c4a5f1d1e8c7d7cfdaac077bd2f938f6c 2013-09-12 03:24:02 ....A 175107 Virusshare.00097/Trojan-Downloader.Win32.Genome.dps-3d1010d6a3c47875f8daa986007ae2193c75b1f795e6a662f01c14ebc3c6b949 2013-09-12 03:31:26 ....A 90808 Virusshare.00097/Trojan-Downloader.Win32.Genome.dpwo-896c6a9d47e323d1124eff282047762097d579075283a2cbee334ef3cca447ae 2013-09-12 02:04:28 ....A 159744 Virusshare.00097/Trojan-Downloader.Win32.Genome.dqbf-8df6f8838f5531fe0d2b0c023ffd445d918bac28eb670e87990f6d4dc3f078af 2013-09-12 02:05:04 ....A 190162 Virusshare.00097/Trojan-Downloader.Win32.Genome.dqqy-dfe8c5daa4a83c5f726bb1d37df53591bc2741146a91553c1dd67cebb2f39305 2013-09-12 03:27:16 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.Genome.dsnr-69ff3885647fcbf1452ecdb1ae8a2d0bd914dbb9eaa36627af7bad892b5343ce 2013-09-12 02:03:20 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.dssm-ec90b5e69c415b6600d7363b8b681dad034d83d060b0562a6261a5e1a8d23b99 2013-09-12 02:25:10 ....A 202779 Virusshare.00097/Trojan-Downloader.Win32.Genome.dswb-e63bebd941b6f4aabff201472075daffbc7bfabcaa889e65db55f1a201aa6e50 2013-09-12 03:16:58 ....A 77824 Virusshare.00097/Trojan-Downloader.Win32.Genome.dttk-e16747a89150935d508525c969705093017defea552ff71cf674cded6c3de6ed 2013-09-12 03:09:26 ....A 2134016 Virusshare.00097/Trojan-Downloader.Win32.Genome.eaie-2a67d803187a27a2d341fd74616c4819ca173044ebfe7e11de7ede9706037c9c 2013-09-12 02:33:52 ....A 18944 Virusshare.00097/Trojan-Downloader.Win32.Genome.eaku-70c6d06b2ec67c3097d682be460214ca93029eebc6cbdc318c9c07bb0348ddb8 2013-09-12 01:43:48 ....A 110592 Virusshare.00097/Trojan-Downloader.Win32.Genome.ebs-fa6ec3c1d5eda36b38559ddbccf89007edad44addc92d14dc8c5d5c2609ac7b5 2013-09-12 02:49:00 ....A 28160 Virusshare.00097/Trojan-Downloader.Win32.Genome.ecu-76c046066e1a0e759e2b2baee48691edb78258983569377bcf4b0c6ab3d6c8a3 2013-09-12 01:50:02 ....A 342527 Virusshare.00097/Trojan-Downloader.Win32.Genome.eeuf-6a4bf9f3674c1673d3a4d824a750db4c083c47c969e69e5be78f4f6bb2511bcf 2013-09-12 01:38:34 ....A 727734 Virusshare.00097/Trojan-Downloader.Win32.Genome.egof-9240136370e694ba73a5ba337c603f7ce1fcdb6534c69fca131908ef29568185 2013-09-12 03:09:52 ....A 3566772 Virusshare.00097/Trojan-Downloader.Win32.Genome.ek-ec995d10c80995b8f7cb4e2b30250dd068a1d9562f66a0c6ce35f711a9fcefe1 2013-09-12 03:22:32 ....A 190400 Virusshare.00097/Trojan-Downloader.Win32.Genome.est-3d31ec083fb93352cf961bcb159c21d69e3770d3709da6a257232556ab966a53 2013-09-12 03:13:06 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.Genome.esyr-336b04b561e7794bdf05e78f0a911f4f5b9ae23bd42749dcb9ac76ccaa1316b5 2013-09-12 03:23:50 ....A 158109 Virusshare.00097/Trojan-Downloader.Win32.Genome.fedm-8e58331d96c40358fb4901109640c752296d692981424b7c5dbd42f91e6163f6 2013-09-12 03:00:06 ....A 833567 Virusshare.00097/Trojan-Downloader.Win32.Genome.fehn-e2328fc3675803327ae1e281b7694d8ec2ec16b25516c2196cb95c0f0600c4eb 2013-09-12 01:57:20 ....A 50151 Virusshare.00097/Trojan-Downloader.Win32.Genome.flol-fba6cbc0150aea3e95fc2aa0ab299c9bb67b5e4d0d5987019fddb1cc1904529a 2013-09-12 02:58:08 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Genome.foro-390802111b1f505c641ab7694ae50c2c363a6d00f0e7cca68978053f6999b7e4 2013-09-12 02:55:38 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Genome.foro-5d9c69322ab909867e9aeedf43ad2582bfed87a20ff7aa2c1b389d54ff808326 2013-09-12 01:56:34 ....A 44544 Virusshare.00097/Trojan-Downloader.Win32.Genome.foro-6a7bcf5ac866cf9a133c5a8f4df931464570d44a56415f1bc261756c3f297d08 2013-09-12 03:26:54 ....A 44544 Virusshare.00097/Trojan-Downloader.Win32.Genome.foro-8bf5695572b9f3a3a2a8fe76a23b0ee6c4e3201f6bb293bd4e7b9e46d1557445 2013-09-12 02:28:10 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Genome.foro-df2c798b765762743d224100a8dd80debeea45ee44d4f8b3b4ca3b4232e6e876 2013-09-12 03:27:36 ....A 394878 Virusshare.00097/Trojan-Downloader.Win32.Genome.ftni-d9e322c406609b2c4067d4be09653973c3f9c9e7efc403d6c48d0063be5a996f 2013-09-12 03:02:20 ....A 203680 Virusshare.00097/Trojan-Downloader.Win32.Genome.fyrb-e9eeb7471e3447d3ffd638e7a1511f88db5a79fea797802adfb1c6e0322ca5ea 2013-09-12 01:57:40 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.Genome.ghqq-e58c08049693727f52f3f744c20f22316edeb263c61aeee249a202c4f21ccd8c 2013-09-12 02:50:06 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.Genome.huhx-1e5a0dd3226dabd13348b21476dca66f8a920006673a09e1819cc3b6aab7b81a 2013-09-12 02:20:16 ....A 233984 Virusshare.00097/Trojan-Downloader.Win32.Genome.ijrv-31f2b0ceaacba3b27666bc70765ceb483ffd207763a18b1424c7f3151599a3ac 2013-09-12 02:31:22 ....A 169847 Virusshare.00097/Trojan-Downloader.Win32.Genome.ijsk-ec813ced74ab7f42493608ae68d11b83b1f67c7aee1751413073586a889f42f7 2013-09-12 02:13:26 ....A 192512 Virusshare.00097/Trojan-Downloader.Win32.Genome.ijud-34b1410804a8cac7e05b1b8bc0187da7729aa74dc4690b387a79a366e35113fa 2013-09-12 02:17:00 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.Genome.ikou-ee1ed9c35848b4df7b3c208a1e97268eea4f58b5d4f410663019c82b19c01815 2013-09-12 03:00:00 ....A 267264 Virusshare.00097/Trojan-Downloader.Win32.Genome.ilaz-f78e0f7aa6ec99b2402fee0b642efd45ee04e7ca79d8e36781b9e4a74c1b8f57 2013-09-12 03:01:26 ....A 290816 Virusshare.00097/Trojan-Downloader.Win32.Genome.iluk-825c0c314116c45c3547e27fedfdf317866c1dee7f5df1abf33a9fc600020796 2013-09-12 02:13:22 ....A 784 Virusshare.00097/Trojan-Downloader.Win32.Genome.ity-fee1aeca97b30b842fdc3c86565b75e667fd0db5dee5f77115e5b04b4885351c 2013-09-12 02:56:08 ....A 157696 Virusshare.00097/Trojan-Downloader.Win32.Genome.liy-e1a04665c52d729513b1df099447152fef5a38e805c08d12bf4a47a344ffc9eb 2013-09-12 01:57:40 ....A 460800 Virusshare.00097/Trojan-Downloader.Win32.Genome.mev-6750cf6a3300b0f0d073edae2293ee7e221f970afc8b675966518eec2eff58ca 2013-09-12 03:03:26 ....A 8704 Virusshare.00097/Trojan-Downloader.Win32.Genome.njz-c8753d8d0f5a3bd1f1d8b9cec71e28a5199f7c282cb0eeaece59d8671aa48e4c 2013-09-12 01:45:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Genome.npf-85067ef3aaeb89e312506adc91e0fbfa95c7ac98ff995246ff51838f7f7a0772 2013-09-12 02:02:34 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.Genome.odw-fd301dc45a9c6d085fa248cef7652cd6c0b39cef3832cd30de542998f78d58c6 2013-09-12 02:45:30 ....A 311296 Virusshare.00097/Trojan-Downloader.Win32.Genome.osu-695fd95b9b03f6babcdc4f05cf65777e02442355521660fbc934edd00040ee2e 2013-09-12 02:28:12 ....A 198144 Virusshare.00097/Trojan-Downloader.Win32.Genome.rcj-e5615139aef135d3106c421828f91bd5579f06c53e62911c3eb3fee6dd3a06f8 2013-09-12 02:57:36 ....A 310022 Virusshare.00097/Trojan-Downloader.Win32.Genome.rko-d74227f50da1a70762fb07bc424bd990fcdd8ff8773bc735953ff66ec149a7cc 2013-09-12 02:27:36 ....A 156808 Virusshare.00097/Trojan-Downloader.Win32.Genome.rkws-d5f84d23a77a24f68d2acc9886144b8e92a6d7184701ffd8f6a650b56d6ad54a 2013-09-12 03:23:06 ....A 156808 Virusshare.00097/Trojan-Downloader.Win32.Genome.rkws-da27f90d4bb319f6c45267848e582cebc0d6fb307740388ab70fa26595021a0f 2013-09-12 01:52:52 ....A 157832 Virusshare.00097/Trojan-Downloader.Win32.Genome.rkws-eb73d2b455f2cd296abc4be0dd8fc3a37f55090ddcbf65ca7feb7c377d2b79f2 2013-09-12 01:56:32 ....A 158856 Virusshare.00097/Trojan-Downloader.Win32.Genome.rkwt-4acf11ab990a35249688190053f836cfacf5ea38c46a2de37200f6042500ca05 2013-09-12 02:10:00 ....A 158856 Virusshare.00097/Trojan-Downloader.Win32.Genome.rkwt-526ecb2f5b2f001dc6df6b139a0d8aa2f3ed162e35005375442510e080bcc443 2013-09-12 03:23:56 ....A 158856 Virusshare.00097/Trojan-Downloader.Win32.Genome.rkwt-54b4555ea53a95c3a3fbc73afccaff68fda0ddea8389ea3d5e719233a7e1f723 2013-09-12 02:56:08 ....A 158856 Virusshare.00097/Trojan-Downloader.Win32.Genome.rkwt-5a0e232de0aaa70194b40a6e29e220de9e42abb09f9080ef2b32a1f1a4fe3a9e 2013-09-12 03:31:12 ....A 158856 Virusshare.00097/Trojan-Downloader.Win32.Genome.rkwt-dfd4d228eb2112e41f0c91e326e768e9957d7f3f68f52fa71a6a1cfc74ec540a 2013-09-12 03:24:50 ....A 157832 Virusshare.00097/Trojan-Downloader.Win32.Genome.rkwv-7d2f00f87b04d5a0f8f72e0da4a855dc4aec4ebefefcbdb0a1a2e3c8198887c2 2013-09-12 03:13:30 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.Genome.rmfo-f52f6057ca07c8d1dbdc93e0776c5d05d418c6677c62bef58c48bcab306f7c1c 2013-09-12 02:16:20 ....A 111056 Virusshare.00097/Trojan-Downloader.Win32.Genome.rnuz-fb515aeaf9b939df12471cc032b252f7a3bfd42263b9b188de1bc4cb2981845d 2013-09-12 01:42:04 ....A 157320 Virusshare.00097/Trojan-Downloader.Win32.Genome.rnxp-99b36a156a5862b9a14905bd530cdc6a1c87bc3f8b71b67148c862bb4cf24cca 2013-09-12 02:53:02 ....A 239752 Virusshare.00097/Trojan-Downloader.Win32.Genome.rnxx-55328c81d6c3daaa2fb867e437985e9d6366c072ad4b2b9b2fd7393b63bb113a 2013-09-12 03:16:44 ....A 153961 Virusshare.00097/Trojan-Downloader.Win32.Genome.rnzk-4e830034587aea8b7b193cd704a9d00e7525c205d7486db817828738082c8cbd 2013-09-12 01:50:38 ....A 239752 Virusshare.00097/Trojan-Downloader.Win32.Genome.rnzr-711480efdb9d668d4c4c79f550e30dcdd8040e2ef6afb8dbd87a924eb7c78228 2013-09-12 01:46:44 ....A 239752 Virusshare.00097/Trojan-Downloader.Win32.Genome.rnzs-d4bf62f28ff26608c2dd08f9fa03eda92554e57bf729b05a8f1ce1396d53063e 2013-09-12 01:54:36 ....A 156296 Virusshare.00097/Trojan-Downloader.Win32.Genome.roae-db935c046f5ad0febde34f54633ba3eaba87de86b6155c237a1522b2d987841c 2013-09-12 01:38:54 ....A 156296 Virusshare.00097/Trojan-Downloader.Win32.Genome.roae-e2ba7254ac1d51acabe3f470bfc874b759a3434e3a9222a196acea7663f8a072 2013-09-12 02:04:44 ....A 156296 Virusshare.00097/Trojan-Downloader.Win32.Genome.robg-d2734a64f2eeffed66fb33c00d2d949bb944f4d75ac26ee7102b40e46d85e14b 2013-09-12 01:57:46 ....A 156296 Virusshare.00097/Trojan-Downloader.Win32.Genome.robg-e428f99ed29066d065e83f1b3d6900908bd2bd447d0e7d795747c9880fc4c6c4 2013-09-12 03:24:54 ....A 156296 Virusshare.00097/Trojan-Downloader.Win32.Genome.robg-e93d5fab55d5ff5cda8bb00d797de99a8492739b68aeb749d9ba18e22240889a 2013-09-12 02:51:46 ....A 15360 Virusshare.00097/Trojan-Downloader.Win32.Genome.roj-af98ce2c609300567287002ba8dce5df03129c8720a9b0ccc445c4fc000c32c2 2013-09-12 02:05:20 ....A 100864 Virusshare.00097/Trojan-Downloader.Win32.Genome.rtg-fb09d44df6f6f9980878d97de1186d4f570e4e49f0c9b7e84401546f03403f3a 2013-09-12 03:26:56 ....A 391819 Virusshare.00097/Trojan-Downloader.Win32.Genome.rwno-5cf7f9e2507231cd992d342813c807a9f11047c00bc769992d8a2377291bcfba 2013-09-12 02:18:48 ....A 159744 Virusshare.00097/Trojan-Downloader.Win32.Genome.shjt-51c077c979bd33922b2f5df12ff89c7c2ae120755c9eee8218548cdbebbfd3ad 2013-09-12 03:03:16 ....A 42752 Virusshare.00097/Trojan-Downloader.Win32.Genome.shqf-d8e5852fa64a1b26e1141f6ae5b392d3fbacf91e3624ba9b6c6f6c859171371b 2013-09-12 02:19:52 ....A 14708 Virusshare.00097/Trojan-Downloader.Win32.Genome.sido-111a8a554c46da9e3dd4d3205fabcd1316ff45cec09bf535dfc38e78d5bdd3af 2013-09-12 03:14:12 ....A 109568 Virusshare.00097/Trojan-Downloader.Win32.Genome.sjoi-e2eab70ab87f463ee17991385ca2f69b0b4026ee32bc76bf26e7b16dd0ca185a 2013-09-12 02:58:46 ....A 626688 Virusshare.00097/Trojan-Downloader.Win32.Genome.tni-787c48ec20f70d5f89ecfd8bcaeb193e0306b86fbf6934d9acefa36218b0d59c 2013-09-12 01:43:42 ....A 156808 Virusshare.00097/Trojan-Downloader.Win32.Genome.unqq-a95c8173e89caa0ab8cd4f7586bc385f3bbc56d04d3c96fbcf56475c852287f8 2013-09-12 03:04:04 ....A 17920 Virusshare.00097/Trojan-Downloader.Win32.Genome.uvsv-ea77012bcd931f340f60896ecc2b00383ecceae26270de36e500dddea2f3adc6 2013-09-12 02:06:28 ....A 229376 Virusshare.00097/Trojan-Downloader.Win32.Genome.uwez-85713afd57225b6040af57c0822e07147a45415d3c1f1f019d989a25d5671291 2013-09-12 02:39:10 ....A 395776 Virusshare.00097/Trojan-Downloader.Win32.Genome.uwor-de4542f4e4ba79848c1bd82ff95a6c6031e9366b4acee305a9bde99c9718edb0 2013-09-12 03:06:48 ....A 88064 Virusshare.00097/Trojan-Downloader.Win32.Genome.vdi-43931bc557e2bdce84abd9331be6882341532e95d7e2644385e7b5e3521e3cc4 2013-09-12 02:56:04 ....A 4151 Virusshare.00097/Trojan-Downloader.Win32.Genome.vmy-d533df0fa325a7962d830bd20cecee0e0fc6f59e1d713e9b94c6ef8c5e499864 2013-09-12 01:39:34 ....A 31893 Virusshare.00097/Trojan-Downloader.Win32.Genome.wxn-bc121ac65971219e2357c9be8336dcbcb5a07b6ba01a6a82e766bcc8c8d1f556 2013-09-12 02:20:16 ....A 59393 Virusshare.00097/Trojan-Downloader.Win32.Genome.wzt-e0697cc472f96421afc8793ae6cce3ebe5447935ee8a26295899e864f7fc985c 2013-09-12 01:43:34 ....A 2573964 Virusshare.00097/Trojan-Downloader.Win32.Genome.ynm-0410c9db45864a476a7896cda13a46fb3b8401f59562640615b8c889869eec46 2013-09-12 02:55:14 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.Geral.aahl-fbdb88ff09aff70ed1a318efb7a27dea3fc4145bf7c1de1a39fdc05b7b1ddcd9 2013-09-12 02:47:34 ....A 48640 Virusshare.00097/Trojan-Downloader.Win32.Geral.aane-8078a5f4c3571ddab0d9c75e190149ab36a5e5678954e90642545e585f57796b 2013-09-12 02:55:42 ....A 48128 Virusshare.00097/Trojan-Downloader.Win32.Geral.aanx-ff20db83c8df3edea7faa4c7da48d35d7d7db2528caa18e1c810896e7cce4a69 2013-09-12 02:16:10 ....A 47616 Virusshare.00097/Trojan-Downloader.Win32.Geral.aapb-475d5c2b95b10a570b708c2e0b15874891ac65b0299bd43921d7a67f8795a614 2013-09-12 01:51:24 ....A 50096 Virusshare.00097/Trojan-Downloader.Win32.Geral.aaph-3e73cb837bc28790569b92b3c4c1a518a2f2431d2edf28bff74367dfb4a6ea80 2013-09-12 03:23:46 ....A 30484 Virusshare.00097/Trojan-Downloader.Win32.Geral.aayx-33cf69cc3de8afb29681f06ce1724a67c29269454da7270523bf8ea786f7cfcf 2013-09-12 03:27:06 ....A 30762 Virusshare.00097/Trojan-Downloader.Win32.Geral.aayx-f10c3d42aa3d7a88114800c26c70b058cdbfb67bd7aa2b8ed2b344ee65d7f385 2013-09-12 02:33:42 ....A 50176 Virusshare.00097/Trojan-Downloader.Win32.Geral.aazk-e22905c9145bfaf8d5af5837cbc2832bb3ac2e38491f843f67a3a5adb5e803c3 2013-09-12 02:08:42 ....A 49664 Virusshare.00097/Trojan-Downloader.Win32.Geral.aazo-5c607d49fb106e4d7d773b1703f3326d467884f3cad7404a0793a4e8e4935c62 2013-09-12 03:23:44 ....A 49664 Virusshare.00097/Trojan-Downloader.Win32.Geral.aazo-7d821d1c048b6a088e2c6ef94fda9c46c4b3b50916ee76b255314fcab5487b39 2013-09-12 02:05:12 ....A 44036 Virusshare.00097/Trojan-Downloader.Win32.Geral.accc-303fb35b9a96e947712e298206c51ac9733b2a7571a3d3392ce9a3e934b98227 2013-09-12 03:06:16 ....A 33470 Virusshare.00097/Trojan-Downloader.Win32.Geral.accc-3852c3457d7b533928c66723680fc043cc49efb7a3b6f32a0ac3d7cd6f120ca1 2013-09-12 03:25:16 ....A 193906 Virusshare.00097/Trojan-Downloader.Win32.Geral.accc-8a3195c8e6a39484d69447709ce713c21e7422d7a55be3480e53b5c571f4f214 2013-09-12 02:11:36 ....A 43404 Virusshare.00097/Trojan-Downloader.Win32.Geral.accc-da71a443db1896867a15f2e763273470c71c4fa122c3d3e2e3f70cf99d093c56 2013-09-12 03:24:18 ....A 43092 Virusshare.00097/Trojan-Downloader.Win32.Geral.accc-f522f7466f9acafb0342483a7afa5bcda0f8fee36e09b1b4206998b9cfa6ca42 2013-09-12 02:17:18 ....A 189033 Virusshare.00097/Trojan-Downloader.Win32.Geral.aimw-6ad9f3c83c43e47427239597066a080e51f7fd70cf2507d634b0f8db1ecaaaf4 2013-09-12 02:09:20 ....A 189099 Virusshare.00097/Trojan-Downloader.Win32.Geral.aimw-81349af57e37e3006679637f050540c7bde7015d8eed92782710650416675175 2013-09-12 03:24:24 ....A 31874 Virusshare.00097/Trojan-Downloader.Win32.Geral.aimw-8bcc1b0bb92a672cc9e185c0f706fd5f0f4819afa8fbfcedbd1a7e6eca028c67 2013-09-12 01:40:44 ....A 187898 Virusshare.00097/Trojan-Downloader.Win32.Geral.aimw-96d5112fbdf4fcc440c781ec826ce41ed01113f34117c127d9c395d3cef67813 2013-09-12 02:16:46 ....A 187491 Virusshare.00097/Trojan-Downloader.Win32.Geral.aimw-990e9a739f82b3871cddad8d5d5b8db84b259461d3b5cdb8ff0bc1d5528150c6 2013-09-12 01:40:44 ....A 31328 Virusshare.00097/Trojan-Downloader.Win32.Geral.aimw-d2bcf13921c5316b455a4be6cd9cf35f3a509ad6a204254613f1bb075210e0b8 2013-09-12 03:18:28 ....A 32296 Virusshare.00097/Trojan-Downloader.Win32.Geral.aimw-dfb9213bd07b742a99f2f47de3d1fe78168384cbd622335d35688e80bb5c6ff0 2013-09-12 02:12:00 ....A 187629 Virusshare.00097/Trojan-Downloader.Win32.Geral.aimw-e2eefcdc6315a76115f40cb819e43316e31044dfee1e260ca956d9541830a132 2013-09-12 02:06:20 ....A 30784 Virusshare.00097/Trojan-Downloader.Win32.Geral.aimw-e621190b7d66a8cf93b02b08a5f8ca101002433b2ac211c4afaf4998aac0134f 2013-09-12 01:42:58 ....A 52872 Virusshare.00097/Trojan-Downloader.Win32.Geral.aimw-e819379d2238db76470a08fa4143722dbedea061c79268970ca3c8790e523237 2013-09-12 03:00:14 ....A 189183 Virusshare.00097/Trojan-Downloader.Win32.Geral.aimw-ebea9d6f4fc7f893abad69ef39889a9030871c54f11e0cedf8346b14fd93262a 2013-09-12 02:07:44 ....A 32099 Virusshare.00097/Trojan-Downloader.Win32.Geral.aimw-edef6aae4c8f4efc5a80bd746e904813fe8af359872fb19d9660d47366c1c3ce 2013-09-12 02:57:16 ....A 187536 Virusshare.00097/Trojan-Downloader.Win32.Geral.aimw-f69a44df1cddcb75831b56e6f1aba90b92ab386adaa34e47f8f0dc074ddecdf1 2013-09-12 02:24:26 ....A 189288 Virusshare.00097/Trojan-Downloader.Win32.Geral.aimw-fc64e3873d0a2b564d36f53af2ce1e2da804079d0dd9b30e683312bf5c3ed01c 2013-09-12 03:03:42 ....A 171658 Virusshare.00097/Trojan-Downloader.Win32.Geral.ajmn-b70ed69c715b1c205e3643064b85b87b561170293af3e07b66908e1b2cb63270 2013-09-12 02:26:42 ....A 30295 Virusshare.00097/Trojan-Downloader.Win32.Geral.ajmn-c8752956043260f383ab4eb556d7675302ae682f5e218d973c06ed4a0b8f0292 2013-09-12 03:13:06 ....A 253982 Virusshare.00097/Trojan-Downloader.Win32.Geral.ajmn-e8edc26a50b7ff2b0dbf4aeea3e6519fb46ca72273b3c1a62027ad6e5a0c2523 2013-09-12 03:30:28 ....A 182740 Virusshare.00097/Trojan-Downloader.Win32.Geral.ajmn-f5ba4543fd853dfbb2ae84a371ae1dc9979b1c69d81ced4aa2eddf55a5fa1749 2013-09-12 03:03:38 ....A 30946 Virusshare.00097/Trojan-Downloader.Win32.Geral.aler-720691389f5c06757aa0d3fb277503b549208bba2cc3a156e7950ae3fef84586 2013-09-12 02:56:36 ....A 32785 Virusshare.00097/Trojan-Downloader.Win32.Geral.aler-c92557bca63497bb7bf0edf53d76229b2920c5b288f846f7391808a8230a7456 2013-09-12 01:56:58 ....A 30730 Virusshare.00097/Trojan-Downloader.Win32.Geral.aler-e4d6e295b2bf7d21cd18c737a8b2b2e112aa07420e3adbe2906166e6c179046d 2013-09-12 03:08:14 ....A 30208 Virusshare.00097/Trojan-Downloader.Win32.Geral.aler-f6da83c1d01a73ae92d36f400d74f34e5eaf1e5ce0324da9d4977b83c6368f77 2013-09-12 02:07:02 ....A 30547 Virusshare.00097/Trojan-Downloader.Win32.Geral.aler-fbd28e355816fe50a11a683f8d129018c40a2b84dce513765e7d34e3f412d6f1 2013-09-12 02:33:38 ....A 32138 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-ae613cde5070173d7857365c29347e2c533b3aafa8e15a3d4cb99435863d108b 2013-09-12 02:00:08 ....A 30280 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-d2b71e9cf487cf3fc8e35d6068fa17f30360cebd266209b41b2ddccb1901ecfd 2013-09-12 01:49:06 ....A 35840 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-e1ef3c9eb07f5a7a431721843d414d1feeb1501d0d35e9905c8608385a24da47 2013-09-12 02:51:26 ....A 30276 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-e22187cee7a7f409663bad9f71c58afdc3ed1e43f030d96dbb166abb57727b06 2013-09-12 03:29:20 ....A 31958 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-e315f7b5eb03497ca1d4fc81662bf33d1bf9d6143129dbe0b94e9237c0313465 2013-09-12 03:26:54 ....A 31894 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-e7842f393d1a54135ee9ecb818f3b204f2a4cc3020a376a1619765658597f525 2013-09-12 02:57:50 ....A 31796 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-eaa5d2a923cc6131862ad552decc94f14c59e1754d80cc28a98fd6cf12787e1b 2013-09-12 02:54:54 ....A 31824 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-ec1d5a0bced348e2d632e06a82ca797dca65772af471ca808130129feecfa02a 2013-09-12 01:43:44 ....A 31840 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-ed593bc1096f6edc1919836fd9f4753f8191adcfefbd44bb879d5abd8492a2ca 2013-09-12 03:24:22 ....A 31894 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-ed9747cf505b90541a8c1f52ed1d3b80f77ead98d4c51264aeee8ce6676844ff 2013-09-12 03:29:12 ....A 35328 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-f06e9f115bac452a939b77fc410a41a8f256471482f05a4351b25a5e6615ab4f 2013-09-12 02:45:48 ....A 32204 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-f549ae05f73132dcc4bf6b40e5f75a45b04018ea390dc938eb9c3e360ba8518e 2013-09-12 02:40:46 ....A 244856 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-f68558cf2a065ab6bf250b6e764efc0d1f45f2c1f7e3d34a35c40253585559c7 2013-09-12 01:58:22 ....A 245494 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-f6dfa1e4dee9ec66252fd25669db73088685e6363f5862afa73a71917a46bf64 2013-09-12 03:30:52 ....A 31952 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-faaf2be6d6a13f7b32159f6a4c939f963278e336dc666f449bbda628e659789b 2013-09-12 02:16:08 ....A 31866 Virusshare.00097/Trojan-Downloader.Win32.Geral.almp-fc37d382d68d30653e9c76b59c4f0e48a85e7c54580b04cf203b4d4437accfd1 2013-09-12 01:51:28 ....A 16896 Virusshare.00097/Trojan-Downloader.Win32.Geral.anft-d7da133c9945bf13bd1fa182469cbb875f4b023b48cf581d8e04e230adbcaa90 2013-09-12 02:50:06 ....A 16896 Virusshare.00097/Trojan-Downloader.Win32.Geral.anft-febd074df566fc215bc91565bf2b5672de36f5283fdef122671a33b5a8c9f7b8 2013-09-12 02:29:38 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Geral.aoua-2fb753b377ccdf798d851b4b47f2a7a5be137a2c399e3936c2abddea585b87f0 2013-09-12 02:20:44 ....A 224768 Virusshare.00097/Trojan-Downloader.Win32.Geral.aoua-72596d59d1c7630c6e0e9774a2c77ed0da46cc996c7d21e69146140fbb3346cc 2013-09-12 02:52:08 ....A 97792 Virusshare.00097/Trojan-Downloader.Win32.Geral.aqqu-4f357abdde83518c14a2617e6927a26950357e5decf27485271363c02fa4a95e 2013-09-12 02:13:58 ....A 33792 Virusshare.00097/Trojan-Downloader.Win32.Geral.bjn-25c3c588e4b426ad44d00b9110e940265abffa1193120bf14fc6849eb9cfc720 2013-09-12 03:15:14 ....A 95744 Virusshare.00097/Trojan-Downloader.Win32.Geral.bjn-e5ddf51eecf00b186429e8c8b14a9eb7a8c91279893d9f761d1b9ed9d6feed8e 2013-09-12 02:32:44 ....A 97792 Virusshare.00097/Trojan-Downloader.Win32.Geral.bmvi-5197ac0c92c7804c5b6202b86fbb2a822f0efd0b4c23c686add9e1ac2248822a 2013-09-12 02:31:44 ....A 18944 Virusshare.00097/Trojan-Downloader.Win32.Geral.bobr-f60897e105f39a1d3167b4f954cdcba1709d3a3d8f8f718ae0ff5da2a7a370ed 2013-09-12 03:06:18 ....A 9728 Virusshare.00097/Trojan-Downloader.Win32.Geral.boma-e66290dde681ce600ac1cec42ee3f5cf53dd9b51d8963559d880e860174588f3 2013-09-12 02:38:34 ....A 98816 Virusshare.00097/Trojan-Downloader.Win32.Geral.bonw-8213668c3ba4f215cf3ec3db2c9f4811305e98c5dacb6bad29bd14ab7a0d2f5d 2013-09-12 01:52:06 ....A 13806 Virusshare.00097/Trojan-Downloader.Win32.Geral.botp-dfbce01ebcf38b11a6ac611e3227aa46be56c9f1a007608b950be88dd0bd9c2a 2013-09-12 02:11:44 ....A 23552 Virusshare.00097/Trojan-Downloader.Win32.Geral.boyi-fe5f77886eeb3f3d639a02141a8853f9f35376875627085e525d7f7919b4230a 2013-09-12 01:59:18 ....A 15360 Virusshare.00097/Trojan-Downloader.Win32.Geral.boym-89de3a742d67515c9ab4f9ad8bfc2568112fa63167e269998e1b617145d199c7 2013-09-12 03:11:04 ....A 13312 Virusshare.00097/Trojan-Downloader.Win32.Geral.bozf-eebd65384ab6e2cd4af223c3cfddffc98efba7db8bf2d4f424b10cc4edf62b8d 2013-09-12 02:33:42 ....A 68667 Virusshare.00097/Trojan-Downloader.Win32.Geral.bpgk-6903e23b45ac8dd8fdd91f3881c9bb9117021c888a211afc30e3c6cde642baa6 2013-09-12 01:41:04 ....A 33256 Virusshare.00097/Trojan-Downloader.Win32.Geral.bpgk-f4efeba247154b78f1be87b5c599fb1cd66df43f0adb506b9d70f16db1385ed5 2013-09-12 02:05:14 ....A 827392 Virusshare.00097/Trojan-Downloader.Win32.Geral.bpkq-e14f7c11565540eac8a797616dc24f18f8a10c300e20c9bbfe337402a3370674 2013-09-12 02:13:48 ....A 1032192 Virusshare.00097/Trojan-Downloader.Win32.Geral.bpwm-e11bbba8565e8e951f1ebd96f2006ae2c7a52673a09022d560ccf7c2d096ddb9 2013-09-12 03:20:22 ....A 61633 Virusshare.00097/Trojan-Downloader.Win32.Geral.brti-550667957f5e67e6ed9933ac4e38ecc59e2d5b86993d3e744ac950a47aaa1419 2013-09-12 02:16:04 ....A 2030479 Virusshare.00097/Trojan-Downloader.Win32.Geral.cms-ef0ba38a6462cb44466d5e3e78ffcf49e00316f0c34032ce33a22feaca2fd45f 2013-09-12 03:13:58 ....A 216524 Virusshare.00097/Trojan-Downloader.Win32.Geral.hmh-8a08ee7204ba7c6f5b119843f509e44c8fa11c9045bd783bc4a23d32a6733b80 2013-09-12 02:53:48 ....A 983040 Virusshare.00097/Trojan-Downloader.Win32.Geral.hvz-b43fb40ea6aea909919e433d2975ae2e73b5eea2ec1e03b4047f11140d31c19c 2013-09-12 03:27:12 ....A 549376 Virusshare.00097/Trojan-Downloader.Win32.Geral.hvz-e20372a0332aa64405a8b2863977ed664a0f608f45555536d1156f467e82d903 2013-09-12 02:45:36 ....A 159744 Virusshare.00097/Trojan-Downloader.Win32.Geral.hvz-f8aa6fcaa2c57509a7511c8d88b27640d64b76ac99d2087da43851497faeaa74 2013-09-12 02:58:32 ....A 976896 Virusshare.00097/Trojan-Downloader.Win32.Geral.hvz-ffabc0fafe4d5a18e9310e1049f68f9b065b20fa86d6de9f46105f2a99cdd5c1 2013-09-12 03:07:38 ....A 30491 Virusshare.00097/Trojan-Downloader.Win32.Geral.hwx-f24923dc42f71fea338c0d973305b7403b9fe7e38e00d9ee699402e5f0678d16 2013-09-12 03:23:28 ....A 1015808 Virusshare.00097/Trojan-Downloader.Win32.Geral.iib-57bef79594d709ff40c9787099f0b4df01358b80647ad8261676c92cd29924ec 2013-09-12 02:55:32 ....A 68104 Virusshare.00097/Trojan-Downloader.Win32.Geral.iib-5b368b51a018f96653b0dde28f118f5ea5c10b42ce96ad2670dd9b28f11154b1 2013-09-12 02:17:10 ....A 1014272 Virusshare.00097/Trojan-Downloader.Win32.Geral.iib-f436ef42d1bae1c9a18535779bec4887d67c7b38bfc8eb45a7f4c9df88cd8647 2013-09-12 02:36:28 ....A 1019392 Virusshare.00097/Trojan-Downloader.Win32.Geral.ikj-28e087d7b0c94abdcdafa15a48e34310c5560a4818b4eb88133c7fe4659f3663 2013-09-12 03:25:46 ....A 25088 Virusshare.00097/Trojan-Downloader.Win32.Geral.jpz-3e97ade64ed99e0d0a9835bac8979fba7f9a3e28ad59a6184e329a45cd074e47 2013-09-12 01:46:50 ....A 921600 Virusshare.00097/Trojan-Downloader.Win32.Geral.jpz-82f87b1a32785da793869b5468db74ebbbe6d5b717a296cb93035ca16da06d87 2013-09-12 02:51:58 ....A 131072 Virusshare.00097/Trojan-Downloader.Win32.Geral.jqq-3d6710a3fbed91cb339a1d647c5ad6f7bf4e067f22b179ec5a56bded91f0d885 2013-09-12 02:28:04 ....A 247119 Virusshare.00097/Trojan-Downloader.Win32.Geral.jqq-86f15290fc688b62acc9051d5391681e706722356993a6db867879c1e391c99f 2013-09-12 03:06:58 ....A 26387 Virusshare.00097/Trojan-Downloader.Win32.Geral.jqq-fd21ef6b3933a8a32aa9672a9cdeef28d80efbfd61ff9bd0713d04ccd6382c1b 2013-09-12 02:38:02 ....A 16644 Virusshare.00097/Trojan-Downloader.Win32.Geral.mwu-f0096e54850cc5c9e0b2b2e2dcb56dee4bd5eceeb88ba96a734559a7cb53386b 2013-09-12 02:19:28 ....A 8320 Virusshare.00097/Trojan-Downloader.Win32.Geral.myg-dfc4518fe27c46cf1241057b3bc86e2c7d4c91db357b065156a36d21655c5e42 2013-09-12 02:27:26 ....A 17504 Virusshare.00097/Trojan-Downloader.Win32.Geral.njy-90d54c5b002ae426b62b1fec4c46551fa9e845dc648e7b490f19ba3c4a655423 2013-09-12 02:34:14 ....A 17504 Virusshare.00097/Trojan-Downloader.Win32.Geral.njy-f11243c3fcba225a55086cf851f575d4eb451ba26331d2af5702c0a0dc64fee2 2013-09-12 02:33:56 ....A 39944 Virusshare.00097/Trojan-Downloader.Win32.Geral.oe-04da2e33834bc94bd362af78f4e506b78e3f0111ff4b9856131c2c9f047d3edb 2013-09-12 02:22:06 ....A 208896 Virusshare.00097/Trojan-Downloader.Win32.Geral.sig-290a074d1e0b610f5c071bc15c4186515d9b0a282704984c81ec236c149c9093 2013-09-12 02:51:48 ....A 145920 Virusshare.00097/Trojan-Downloader.Win32.Geral.sig-4c57957b08c1023b09f913439f697c4100dd563cdc43df01ad4d67d6bb4d05b8 2013-09-12 02:39:24 ....A 145920 Virusshare.00097/Trojan-Downloader.Win32.Geral.sig-6f8a87e47ec4acef0c6edb36dbcce104d29ba81ce9f7302d5903f891333fa4d9 2013-09-12 02:41:00 ....A 1452174 Virusshare.00097/Trojan-Downloader.Win32.Geral.skc-2388b25815dea8fa2f3355083c41bd3fb023145dd6981b90d708d8f97532da75 2013-09-12 02:30:04 ....A 40344 Virusshare.00097/Trojan-Downloader.Win32.Geral.skc-92411152770374b944f61d2289a0dd65c44d9b5d7cb0ac657639a574a686963c 2013-09-12 01:44:40 ....A 40054 Virusshare.00097/Trojan-Downloader.Win32.Geral.vkl-2618cc6b523cbaf646269673049efd2ccb9383a74103c0d2fb880aaf7d6f085c 2013-09-12 02:15:32 ....A 192512 Virusshare.00097/Trojan-Downloader.Win32.Geral.vml-770e5de4fef5665213f6d887f1cc4fe2fdb01f205093c75e458d07d91ca01bef 2013-09-12 02:53:48 ....A 212992 Virusshare.00097/Trojan-Downloader.Win32.Geral.vng-32cdf6b617a75dbf386bf46de7680a78f8e29774da46a493c7b2f35d5e096de9 2013-09-12 03:06:16 ....A 212992 Virusshare.00097/Trojan-Downloader.Win32.Geral.vng-76333ee0982b175a97e37d1ab6b1dc1b1dee43204818b6c6b658e29a36430bb8 2013-09-12 02:58:32 ....A 208896 Virusshare.00097/Trojan-Downloader.Win32.Geral.vng-f005a7165d24d296de07c4ff933bb36cffa1b0ca56a56c05489ad05bd95836eb 2013-09-12 02:34:36 ....A 208896 Virusshare.00097/Trojan-Downloader.Win32.Geral.vng-f525ac08eec6dabe4135f9688d82eb025e2467be09fde38c472f282112889e52 2013-09-12 02:19:46 ....A 66048 Virusshare.00097/Trojan-Downloader.Win32.Geral.vnk-37d141eb0336935e31ac32d8f5258afcb3c69b6a4844dc11a9bcb7ce5a354a17 2013-09-12 01:47:40 ....A 58368 Virusshare.00097/Trojan-Downloader.Win32.Geral.vnk-40c27e2ee11528fa65cfa144e997a0cd3397d05fa099b98129714eeac73346c7 2013-09-12 01:49:24 ....A 216940 Virusshare.00097/Trojan-Downloader.Win32.Geral.vnk-4c8425f803cd2e255847c273e4411a317b36cfd5d5c1251bda73fc782860e89d 2013-09-12 02:38:02 ....A 94208 Virusshare.00097/Trojan-Downloader.Win32.Geral.vnk-88416cce654fc36a892a4849073d2d61598ea7f078fbe20ada9427f4aeb47339 2013-09-12 02:49:56 ....A 25088 Virusshare.00097/Trojan-Downloader.Win32.Geral.vnk-90e2785353ea80b8c0a259cdf7d7159552cb6e04a50e383dad25b5ab9048d1c2 2013-09-12 03:04:32 ....A 8418302 Virusshare.00097/Trojan-Downloader.Win32.Geral.vxh-c8330ecd4863a1049e5a6932b489fd8cb8b4fe0a2b085c28d18fafe02d6a1d40 2013-09-12 03:03:18 ....A 139776 Virusshare.00097/Trojan-Downloader.Win32.Geral.vxl-f98c26ebdddc127a26c6d98f228f40b7f1f914a561168c5e2ef8ef91c4dd94e5 2013-09-12 02:26:00 ....A 5434368 Virusshare.00097/Trojan-Downloader.Win32.Geral.xqu-e33b26156784ec7bd9253b08f2c52bc87db0282cfd8a9d9f52e00f35c4be9a44 2013-09-12 02:27:28 ....A 51200 Virusshare.00097/Trojan-Downloader.Win32.Geral.y-75c0fb9c97677db304f0b98ef22c66908ce370a2e872bb3af90aab983a23bc0f 2013-09-12 02:01:12 ....A 38940 Virusshare.00097/Trojan-Downloader.Win32.Geral.y-fbc46bda025ae6c9342f863fe9350ff7c9a6f6408c3bbf237dbcdf5a5199cd4d 2013-09-12 02:32:14 ....A 143648 Virusshare.00097/Trojan-Downloader.Win32.Goglup.ak-bea06fb13d42be48946a078f16c0b6484344577f5a8b7558b332738a32bdeaa3 2013-09-12 02:49:28 ....A 30592 Virusshare.00097/Trojan-Downloader.Win32.Goglup.ak-f100f15820ec8dc932c103bcec7bc6131172d84749b8465d95e5c9f871a05ac8 2013-09-12 03:10:44 ....A 95744 Virusshare.00097/Trojan-Downloader.Win32.Gogogovb.ayb-a8011262a36bcc914de9a3bef4701ffe9edecd53eb145d323b718f6af643db70 2013-09-12 01:57:16 ....A 103936 Virusshare.00097/Trojan-Downloader.Win32.Gogogovb.ayr-53cf655736f531385cb8653dc836ad50974a915ca6a2f5afc3c3a683b0ff107b 2013-09-12 03:31:30 ....A 100864 Virusshare.00097/Trojan-Downloader.Win32.Gogogovb.bco-f75fdd42e9de27c050a065c538385008f35bb27ee6ab52371af864a287160ad5 2013-09-12 02:59:20 ....A 55617 Virusshare.00097/Trojan-Downloader.Win32.Goo.jv-120d2c6ba6353c2daaeb3cba0e3bafafdd68f39cdab735c54a642bb33778cb7a 2013-09-12 02:04:40 ....A 98816 Virusshare.00097/Trojan-Downloader.Win32.Goo.z-28caee4f21a07a79f1b3b27e730043a261544269b476d0fac3539e74a49a9a1f 2013-09-12 02:02:40 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.Goo.zdf-490300cd15d60396334d1fbce425ad83190a8444c9c00da8ef14076e06f7c1b5 2013-09-12 02:26:36 ....A 60384 Virusshare.00097/Trojan-Downloader.Win32.Goo.zgh-9062bb6d3121260940a9075bc8021825997da2ae35a8439d928ddf2348840672 2013-09-12 03:25:26 ....A 12332 Virusshare.00097/Trojan-Downloader.Win32.Hanlo.t-f06928767dd6524d244a99db1d467b45dff49c3015d91729c3064f1cf43131e1 2013-09-12 03:26:56 ....A 17408 Virusshare.00097/Trojan-Downloader.Win32.Harnig.as-5d9e914b45a45fd8a10c53b1b0a15f06693ea4b0438509dcc5991884bf372e29 2013-09-12 02:58:24 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.Harnig.bq-2f34e8175d6905ba90aa170ce79c131655ff820e9302459a4ed80a3c60641b4b 2013-09-12 02:51:34 ....A 5645 Virusshare.00097/Trojan-Downloader.Win32.Harnig.bq-e3be9b15c391da6de25988e31c6d4f9b699f40c0b73b3ba1c8b2807a12730bd8 2013-09-12 01:46:04 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Harnig.cu-55ddc415e74a3e8deb64bfa4c7d9366401226c4965c6046fd7d57e6d3fd8bdcd 2013-09-12 02:15:04 ....A 7680 Virusshare.00097/Trojan-Downloader.Win32.Harnig.cu-e47d0461a3c2f4a7f0f7aa28e46be1810a499d0a58cb8756f3e84866b853f5f2 2013-09-12 02:29:56 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.Hicy.a-3b02e2c3748a4d4823ef2a428520b8365c6602cf628b04a059915f587d15f01a 2013-09-12 02:52:20 ....A 22752 Virusshare.00097/Trojan-Downloader.Win32.Hmir.ajs-b485ef1548f783f3f846ad73011d78e79b9192bad95b1e83378038da139351bb 2013-09-12 02:22:16 ....A 25376 Virusshare.00097/Trojan-Downloader.Win32.Hmir.asb-efe7dbf714dcd4101557cf8948bfb3fe7b52d65023b4f1086b7ec9d6343e6573 2013-09-12 02:13:18 ....A 172032 Virusshare.00097/Trojan-Downloader.Win32.Hmir.cgs-3c1e097aeafd9b10c16ab0ae4cb5aa53af7d0287ee73ea9bc512710f86d6cb36 2013-09-12 03:03:14 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.Hmir.fx-e90d01132ea0783a835c6ead76c941ea92fa8b0525fd396b7961b90fe02e863e 2013-09-12 02:48:42 ....A 159744 Virusshare.00097/Trojan-Downloader.Win32.Hmir.max-d78b69b7d3b9dca8189520062384e7944d269366abb37de8faf15e07748b05ab 2013-09-12 01:38:42 ....A 147456 Virusshare.00097/Trojan-Downloader.Win32.Hmir.wof-9ac8e939d86fee9fe130fb60ac4664d4d9bde7a5e3a01e517f7e7fa84651c646 2013-09-12 03:25:16 ....A 448512 Virusshare.00097/Trojan-Downloader.Win32.Homa.aup-e671201b7fafdf4b1a64c81680095d60fe98a034157da7c5e244e905d4d2b192 2013-09-12 02:27:46 ....A 1378816 Virusshare.00097/Trojan-Downloader.Win32.Homa.bmb-7225de8d79df3cbcd82b90c1ef47f79db409f0a6490d98d656eb9e53396f1e30 2013-09-12 01:59:28 ....A 664576 Virusshare.00097/Trojan-Downloader.Win32.Homa.bxm-e531e2ebca78cf03d178568eb0e3fb6cd68989c4001b4660d49c1ffe726d57da 2013-09-12 03:29:58 ....A 699904 Virusshare.00097/Trojan-Downloader.Win32.Homa.doi-dd45a2dd191502a166d304108ee819d5b0e3a45340fb14ecd5f95682118c95b9 2013-09-12 03:04:48 ....A 448513 Virusshare.00097/Trojan-Downloader.Win32.Homa.eca-25fc267669b5f09a8cda31794d3910c61721830807c2b638df38984bd2dcd98c 2013-09-12 02:03:34 ....A 783872 Virusshare.00097/Trojan-Downloader.Win32.Homa.eid-d1601655c730157e8fa9c23800d295636d78e1a27eeefc8c8488e643854b7d74 2013-09-12 03:01:20 ....A 454431 Virusshare.00097/Trojan-Downloader.Win32.Homa.eld-1b407a992c6fe8e143b5f6ae3889ab4a1e2e2bef61d06c45218d068e24f746de 2013-09-12 02:51:58 ....A 1216512 Virusshare.00097/Trojan-Downloader.Win32.Homa.vsn-1abd04a457016140ab4d92bcf3a78462c1c934f6bce9af1852cf482f6a5dd14d 2013-09-12 02:10:00 ....A 146432 Virusshare.00097/Trojan-Downloader.Win32.Horst.ak-89b8fff243185a4243aab4d4e0a063a5edc6601a2564aae916084cdc6a77eb14 2013-09-12 02:13:56 ....A 9728 Virusshare.00097/Trojan-Downloader.Win32.Hover2.f-4ceffd979ac62d684657eb77f815505e869ec15f0481d8fa328263319394ce15 2013-09-12 01:47:52 ....A 75268 Virusshare.00097/Trojan-Downloader.Win32.Humor.abe-15534fac9eacafb3cb288c91b070080dc484dc65e5f8210a847a4e6a8c723fb4 2013-09-12 03:03:34 ....A 29188 Virusshare.00097/Trojan-Downloader.Win32.Humor.dw-254d6b0c7ee8714594efdb3a69e63a0f92fb9aac91f13ce93571da27fa8c0ae0 2013-09-12 02:49:28 ....A 13824 Virusshare.00097/Trojan-Downloader.Win32.INService.bl-ed4f35bba982f2c88e66614df30aa827244f278cc293a13f3ff79b8660a42f51 2013-09-12 02:43:24 ....A 13824 Virusshare.00097/Trojan-Downloader.Win32.INService.bl-f7e0507304aa0ffa7538a5fce8f84e045f2de6d8a3db6315c40bc98a93e65416 2013-09-12 02:51:14 ....A 131072 Virusshare.00097/Trojan-Downloader.Win32.Icehart.zg-3452b25e356b80626be91daaf8292e83dd96151c8e00694c076804002f3de324 2013-09-12 03:10:54 ....A 134144 Virusshare.00097/Trojan-Downloader.Win32.Icehart.zg-5b47d33b048df03046fdc8ff0e0cb1ff9d7ebc4a3b78179d4e0e5d8d3e188727 2013-09-12 02:21:42 ....A 137222 Virusshare.00097/Trojan-Downloader.Win32.Icehart.zt-d4a77760a4fb0bdfa3dd54bba5ebbd9cf9bd252ee78d768fa3aa221f6a0e92fb 2013-09-12 02:48:54 ....A 1340 Virusshare.00097/Trojan-Downloader.Win32.Iciko.v-d8b4ace57cec0d2f345cc32e451a2c0481cbef775ded32aa49dfd881e122f0c8 2013-09-12 02:24:14 ....A 28210 Virusshare.00097/Trojan-Downloader.Win32.Injecter.bca-ec90d5190e25447a8271bad8280cfa3b6fd46e5921fa27fb0089ce37112efac4 2013-09-12 01:44:18 ....A 238080 Virusshare.00097/Trojan-Downloader.Win32.Injecter.ccy-bd86e6c50061a2e7dfa69b329f0b2ffa1fe71b61246663e7729afadb8c476352 2013-09-12 02:10:58 ....A 22016 Virusshare.00097/Trojan-Downloader.Win32.Injecter.fnh-93ff57db40252eb119496af2b0ff9092ffb6e77d43c884214df81c9c89154185 2013-09-12 01:53:40 ....A 1455017 Virusshare.00097/Trojan-Downloader.Win32.Injecter.foi-87d50e0ee2df2d594d6dd0371b21890379506f590d5ff9310b5eab387f3a7739 2013-09-12 01:45:54 ....A 1455539 Virusshare.00097/Trojan-Downloader.Win32.Injecter.foi-f40829f71341a277f0602449938cda32c7d8bbe4616815b74014ad6bcc6ac5d2 2013-09-12 02:25:04 ....A 1456691 Virusshare.00097/Trojan-Downloader.Win32.Injecter.foi-f7801ce8868f54086beec8405542b547740b94d53ff65596fb7ba851e7a957f0 2013-09-12 02:53:34 ....A 304757 Virusshare.00097/Trojan-Downloader.Win32.Injecter.fwp-d1cdc4a1cd3cd4bc86cc2665d9fa49e23897fc564fa5854cee477e8fb3b13325 2013-09-12 03:31:54 ....A 14348 Virusshare.00097/Trojan-Downloader.Win32.Injecter.gh-23005a34dbb6a1e3e8d1b0c22842ce70cdf7349b44a6f539d80017122864f094 2013-09-12 03:00:04 ....A 38924 Virusshare.00097/Trojan-Downloader.Win32.Injecter.gh-358f5f278f3d848c68fe49861ac7e6151b77ca064db9e41de7a902b7bb79a897 2013-09-12 01:54:12 ....A 38924 Virusshare.00097/Trojan-Downloader.Win32.Injecter.gh-f95f2ace849348c47c2207dd69350931f4edc3d9cd6a5c4fc6c5bc219fa3c520 2013-09-12 02:05:12 ....A 54272 Virusshare.00097/Trojan-Downloader.Win32.Injecter.ghf-72f9f80f355767531186185bc05b56bcbb053ab8c39395d8204708657b30a9b9 2013-09-12 02:55:56 ....A 59392 Virusshare.00097/Trojan-Downloader.Win32.Injecter.gx-6112eb6ae35e857f5b556690cd84945eb58b6dd6f1fced64feb9311ae7e6f068 2013-09-12 02:23:48 ....A 76527 Virusshare.00097/Trojan-Downloader.Win32.Injecter.gyo-7d3434ff78c07dcc7b0f44c8efe9dec45a6c93facf5b877c49f4d48bfcba1501 2013-09-12 02:33:44 ....A 90624 Virusshare.00097/Trojan-Downloader.Win32.Injecter.hhr-d309b2e01729c0b083608ca5bc1104251b0682ceeb87712575401cb64127bc41 2013-09-12 03:09:46 ....A 239104 Virusshare.00097/Trojan-Downloader.Win32.Injecter.hnb-f5fbb7527a4e55baf123fc0ad90e7b4a7d21298c569f8aac8c4e2be2a52e4eff 2013-09-12 03:30:16 ....A 212941 Virusshare.00097/Trojan-Downloader.Win32.Injecter.hw-de785ec5bc68958f7b87bc9de010299f81fbeec5ee57d5b1bc2d5d1212452212 2013-09-12 02:08:18 ....A 41984 Virusshare.00097/Trojan-Downloader.Win32.Injecter.iug-228138769e1c060267ea445c155a74b26343c6115e6c871920efe85e93c3252a 2013-09-12 02:22:46 ....A 15360 Virusshare.00097/Trojan-Downloader.Win32.Injecter.iug-d3d109afcb000f65caabd61121ff2462abd1967df6f70b7726736484a7e619fc 2013-09-12 02:43:58 ....A 171946 Virusshare.00097/Trojan-Downloader.Win32.Injecter.kxu-ec3482fbd16783f1bd5235506c8a98447d42143cbeda3530dd7869a4d8473161 2013-09-12 03:17:12 ....A 11776 Virusshare.00097/Trojan-Downloader.Win32.Injecter.lja-e95fd98e2a49ada13f4b1a2db7b80aae10812c7c32aa91c38f87bbdd83edfdc6 2013-09-12 02:24:36 ....A 39424 Virusshare.00097/Trojan-Downloader.Win32.Injecter.lja-ebf9e754361e401a81acd8c4ff7f1e7df51664ba7e6d49057ada6f5b992f24b3 2013-09-12 02:01:30 ....A 38912 Virusshare.00097/Trojan-Downloader.Win32.Injecter.lja-ef92e85d98e27e729d1d42de46e964dbca5a4cb81773a1434a7acb6534aab0d6 2013-09-12 02:57:16 ....A 726528 Virusshare.00097/Trojan-Downloader.Win32.Injepe.a-1d4e38e561c3d827c76a6169f9e03a940c55d2361d16d8b9f8ecc2d70b6e83e4 2013-09-12 03:28:42 ....A 3375104 Virusshare.00097/Trojan-Downloader.Win32.Injepe.a-587698c46cb6c5bd1a776a5ef96331c4fc63c1870d8e74cc9fc543fb3bdbccd6 2013-09-12 02:12:00 ....A 217088 Virusshare.00097/Trojan-Downloader.Win32.Injepe.a-94687fa875154a1f2b32f4d115ade1ab3c6eb3cd7a565a7416d5c9ec72b0825d 2013-09-12 03:26:48 ....A 67072 Virusshare.00097/Trojan-Downloader.Win32.Injepe.a-b5cf058b1d5e5cc87aa9a0b084f02eaba7eb7621e3b99d3c995f9e4fc5434a8b 2013-09-12 02:03:58 ....A 199168 Virusshare.00097/Trojan-Downloader.Win32.Injepe.a-faa8a8541454db194f550f1ee9b12437a47069137d96fe08e148ea5e2f4ff208 2013-09-12 03:08:48 ....A 61952 Virusshare.00097/Trojan-Downloader.Win32.IstBar.gen-5eb5359389472d757f091baa8dfd020c429531e6be68cf5fb7840e6d71a34e57 2013-09-12 03:20:54 ....A 61952 Virusshare.00097/Trojan-Downloader.Win32.IstBar.gen-6814a7a0147c404d28cac8dd7de417fcafa5ac1d69ca236e2703ee667c0bc516 2013-09-12 02:56:56 ....A 79360 Virusshare.00097/Trojan-Downloader.Win32.IstBar.gen-d4f298bde13dafdcf7620e259486263315d06b07ab59122259210eb7c623a472 2013-09-12 03:19:58 ....A 32003 Virusshare.00097/Trojan-Downloader.Win32.IstBar.gen-fb146c6364ef672dfc0195015fab55a3f98b472d24298cbb2c7e431afc1b4723 2013-09-12 03:27:58 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.IstBar.ir-74a469da5a3b9a7a8b4fe886e4abae0de38524f107dbb645ff3e1f5b424010f2 2013-09-12 01:47:10 ....A 4980 Virusshare.00097/Trojan-Downloader.Win32.IstBar.ja-23318824ba32979d0b45011b54630d9dd480a9a93e7ee462d197039c7d3a9907 2013-09-12 01:41:06 ....A 98816 Virusshare.00097/Trojan-Downloader.Win32.IstBar.pa-3e91fcd3473da95d051bde97c19cc7ccd58d8b63f0a0d33a90aea734cff66685 2013-09-12 02:41:26 ....A 320512 Virusshare.00097/Trojan-Downloader.Win32.Jeehoo.an-75a3f1078f76a8b7824ca6c395338c9b855668b926998001db7ca42e8e960b25 2013-09-12 02:42:14 ....A 294912 Virusshare.00097/Trojan-Downloader.Win32.Jeehoo.an-a2d57cead1e265dbf3a65ddd16410b078abe72920eac53a0ff5fa293fc4ef10c 2013-09-12 02:23:00 ....A 542208 Virusshare.00097/Trojan-Downloader.Win32.KBLdown-f08a700b51ce6f5aa88e932609fbf29f1d466a466c963fe1420228a0f4638440 2013-09-12 03:30:56 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.Kach.aie-e953bcb8afd5a134adb4d16abde41df08f57ceadfe594e209e6db6cfba491a0a 2013-09-12 02:37:56 ....A 102400 Virusshare.00097/Trojan-Downloader.Win32.Kach.aku-d3b43607b6f077f50c1da4fa117586db191ccc74beade795671fb56b6f7d7889 2013-09-12 02:02:52 ....A 100000 Virusshare.00097/Trojan-Downloader.Win32.Kach.aqe-f0cface1a3daf598513ddda37099cda5a120cbcf99491a32b56eb325d287203d 2013-09-12 03:05:40 ....A 78848 Virusshare.00097/Trojan-Downloader.Win32.Kach.axl-2a0d77e99fa034f97baa15caa0a9a51e7d56b97477e722c71344f03ffd37064b 2013-09-12 02:08:50 ....A 78848 Virusshare.00097/Trojan-Downloader.Win32.Kach.axp-7d171a92b4ef0e7db6a9fff062f7f6b448ac0b036ebbd4c30d33063605211db6 2013-09-12 01:59:52 ....A 78848 Virusshare.00097/Trojan-Downloader.Win32.Kach.ayx-9d5ec7319a95f648e970aa47ba1bdc8f2a7c7c5d159bae6740507c4a6b860552 2013-09-12 02:00:42 ....A 16896 Virusshare.00097/Trojan-Downloader.Win32.Kach.ayx-ce8878be5b2bd5af3e46253b2d9c5868e296efa6486bd556b30df3a8334a7813 2013-09-12 03:02:16 ....A 16896 Virusshare.00097/Trojan-Downloader.Win32.Kach.azk-f4c39c1c83c3bfdf3caab9575f29113c6e29130c1a5cfa5265dd1d72ffb0f8c8 2013-09-12 02:06:40 ....A 106496 Virusshare.00097/Trojan-Downloader.Win32.Kach.rx-fc3304e82da4d4f08d2e298f4266d59912634c36ee86ea096b545dc0f6a70f96 2013-09-12 03:06:34 ....A 296448 Virusshare.00097/Trojan-Downloader.Win32.Karagany.auz-db4994cce50d89fdc92828937297798e7728f6b5d74b707f22c141289ff25bb0 2013-09-12 02:44:12 ....A 324096 Virusshare.00097/Trojan-Downloader.Win32.Karagany.auz-e4905be9928f5c9b1159d7837fe394460ab331d0fb0c25142dec86423c0d6a96 2013-09-12 03:15:08 ....A 293376 Virusshare.00097/Trojan-Downloader.Win32.Karagany.avf-31058e356111719fca240ad2a1cf4c3acb67dcc978c48e655a0d12f5b243e358 2013-09-12 02:49:40 ....A 261120 Virusshare.00097/Trojan-Downloader.Win32.Karagany.hx-c11a0994daa64b076a141dd843f74adca71d7fe179a470dd310d0b0754edd23d 2013-09-12 03:00:24 ....A 261120 Virusshare.00097/Trojan-Downloader.Win32.Karagany.hx-eaea60bc2e9e93d0020831207fa60b0a04df72be575bc88fe1054e3af1773a2a 2013-09-12 02:36:28 ....A 985828 Virusshare.00097/Trojan-Downloader.Win32.Keenval.k-fca079ff14427069189dd36f3b74946884604b45e419b2cb5852b2489512fbc9 2013-09-12 03:02:50 ....A 26440 Virusshare.00097/Trojan-Downloader.Win32.Kido.bj-0e4ba9619f9656926d0871ad6a415391da5bb66ccdc402e96f26f9fc02ca94a6 2013-09-12 02:12:30 ....A 18980 Virusshare.00097/Trojan-Downloader.Win32.Kido.bj-1edf26b0a005b1a7e49daf8718412fb129878deb0fc27b905ced7f9435d03b48 2013-09-12 02:57:48 ....A 20400 Virusshare.00097/Trojan-Downloader.Win32.Kido.bj-47657ca9e3822c598f17127dddb56d2e6781c155afc9c2074f5d451fd6960ca9 2013-09-12 02:12:38 ....A 23867 Virusshare.00097/Trojan-Downloader.Win32.Kido.bj-b71781ebe5f247c098114be94c43265ae53cc90060c5b4aed62c210fdd563bbe 2013-09-12 02:46:10 ....A 25320 Virusshare.00097/Trojan-Downloader.Win32.Kido.bj-c0257cb7d7688bfb2d9e4b1c85b37abcfa322dad2c2d9d5ae8efb52eed12a59e 2013-09-12 02:27:36 ....A 23966 Virusshare.00097/Trojan-Downloader.Win32.Kido.bj-d661458cde163ec071949721e676460f1692bbc95d053f07a86d1550d1a72143 2013-09-12 02:30:10 ....A 16836 Virusshare.00097/Trojan-Downloader.Win32.Kido.bj-de58a4df0bb5720792d94748917711b2280b53f542f7a32949a24a6b25e063b6 2013-09-12 03:12:24 ....A 26193 Virusshare.00097/Trojan-Downloader.Win32.Kido.bj-e2b16e5aa95177492b1be5b92aea4f42dfa67da7e0cb520632f272db8c83edf5 2013-09-12 01:48:28 ....A 20668 Virusshare.00097/Trojan-Downloader.Win32.Kido.bj-e8333b651405e258a18c720f99664f5ee5d35069d0161f1ab82434b35d117fbf 2013-09-12 02:09:08 ....A 21764 Virusshare.00097/Trojan-Downloader.Win32.Kido.bj-ed795e3327652f342b2d2aeede55752e1e686f39a898c1e394271fa0859cec8f 2013-09-12 02:51:28 ....A 19522 Virusshare.00097/Trojan-Downloader.Win32.Kido.bj-f762e006b6d0866adf2850abd2fdd63be5a87ae2cedd5e3c1fcd39027a694527 2013-09-12 02:12:32 ....A 18968 Virusshare.00097/Trojan-Downloader.Win32.Kido.bj-fa8738a5dc44ab5d5ce0d14509897492f00365ef98a3af9f30cdcf0aa9440e39 2013-09-12 03:17:34 ....A 24408 Virusshare.00097/Trojan-Downloader.Win32.Kido.bj-fbd6ca0b2a223f105eaf0a6ad5013de04a255782ae22cdc833d07def26adbd9b 2013-09-12 02:42:20 ....A 23000 Virusshare.00097/Trojan-Downloader.Win32.Kido.bj-fcab4f4472a5073fa66618834ff45f04154ea77d73f14b3b6a0d38b2b873aba2 2013-09-12 02:00:20 ....A 187820 Virusshare.00097/Trojan-Downloader.Win32.KillAV.d-f5de012bee0a8a523d509a0e3990d233c0ffc9d4f1890e565e87d1554da0e6ee 2013-09-12 02:43:52 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.aa-2c5828c012939810188ad59117729fa9a9f9750abf4ee06fac9a47c49cf4cc9a 2013-09-12 03:04:40 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.aa-326220b45bb383ca8aed6d29996bdb7040581ad33c30ddc433005c98594b31e8 2013-09-12 02:24:06 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.aa-7ef12e34bf1b0bf99db9a6eb51972b4f2ce39ae6a82cbdde69014ff12ab53743 2013-09-12 03:23:40 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.aa-d6b3c5f550848a1da0718cb04072185ffb23871374f72d2033500be95d4f64cd 2013-09-12 03:14:22 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.aa-fedb46e318396cb6db2b1cc6ebbf05d458b037ecdd85e8d183223d8b2c255874 2013-09-12 02:50:44 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.ab-6151bce779a14602ad212f6b2d9816c9d2938c47a0cb1c90ee0230e78f1e0995 2013-09-12 02:52:08 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.ab-71538e2772b74367a6c1cb662b1145fd708d1777d68fc60ec9b99ec10f7b44fa 2013-09-12 02:43:38 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.ab-9621267f0be2f795082b06b4e9f606fd70cabf1a621f32b6500320d8d7345a9e 2013-09-12 02:27:24 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.Klevate.ai-8b84c83b90a9a70542815795113512e38e75595052657dc010138ef383a745b9 2013-09-12 02:57:30 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.Klevate.ai-92682e2b0ed3c8174aa7e6003bb544f4a861c6500322f340a201d367355c8dcd 2013-09-12 01:45:02 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.Klevate.ai-add7a1accc7a08cd5129763dd082ebeca94f904f5a9629659ee0da319fb6fb84 2013-09-12 02:19:54 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.Klevate.ai-d65d20dea91caefd86c959f72370f9bbf622ef7529cd0bb23a8813f2d5f6d382 2013-09-12 03:12:22 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.Klevate.ai-def95064eb22e7bff292a9ae09e0a0532ec9268998c9e0fb4be559b39e50548a 2013-09-12 03:00:48 ....A 129024 Virusshare.00097/Trojan-Downloader.Win32.Klevate.ai-f4567afd8b98c87fb188048831cb921198c52d2e869b01f0b63730bca7fb6a2f 2013-09-12 02:40:16 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.at-4891f49aae4cfafb1445dac6c7dd80569a347a2c36e20a28569ea7c4349a875b 2013-09-12 02:48:46 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.at-4b0cef694756eabbeae7db3e9f1661c6fe28b25a4584dfd30755e724bd63735d 2013-09-12 02:00:34 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.at-5bae3529709d5aac41b821899026669351585f389bed3b969ba00e6c76112126 2013-09-12 02:43:18 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.at-5dd6451e34ab17b895b5942f47694634995fdde2ee9882dca9d5b362a7aad57a 2013-09-12 03:05:54 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.at-76711ee69bc0637d2ada41b66fca0c1fd9efb46873fd9bcda83eef19013b1b8c 2013-09-12 02:39:10 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.at-fe06d35f7dfb796002e7bfe11fc616e44d27b3b5c25dcf7d1d6a2302db1cdd04 2013-09-12 02:09:04 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bk-25960a98eb1fc4bfb6ee6973ebf49c3252cb59cc15795c44d55f45c5e6df96df 2013-09-12 02:04:56 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bk-471d5738add71b9830c06387cb83bbb5977e8e389a7382f31941e70a78d4a00f 2013-09-12 01:44:40 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bk-4de8f3a8ca6474062f07b43dd2e19dbc490d5605977a2b73d0590ef6e4ed8c64 2013-09-12 02:09:10 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bk-5d36b308106e65e6fe70e83cf1accb232942a1605e8fe37a76b60a4c35a151ff 2013-09-12 02:53:18 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bk-6f9ee46f5cbfa7b705caf772874f7ff628e24fc6eb4b1d9fa5cab973b6232138 2013-09-12 02:57:30 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bk-792b452d23c107327193c7ea6dcca54524476747be399976306ac5eab4757679 2013-09-12 03:23:08 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bk-cbd81017dfaaef8ffe296f03ddc9fcc841f36c009e02656bd2e2490b1c04c764 2013-09-12 02:09:16 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bk-d51f6299ca6c9f6b5f4663505b71ad45b4e447c4da8aa6e499b1de2ca9d38905 2013-09-12 03:09:42 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bk-e694aa1f424c12291228400fb4cfdbe2583673433414abb04a9ebd70934e0135 2013-09-12 02:23:14 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bk-f308fbcc834ae14b041a344f3ad21e0ab70fac11d9b2992d3e710b0027f53e96 2013-09-12 02:03:44 ....A 124393 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bk-f396168db000e6758376e887e6ee8b524e26d88e52784a839c4dbb3916dd8687 2013-09-12 03:06:02 ....A 128512 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bk-f6d4f07f0294511591d7aab1cfda1a9574fb81176a001d1fedf2669af76e7981 2013-09-12 03:05:18 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bp-ce554603d9d76957f048f6f6f1b648f2550672bb8892b533175a7724a6efffcb 2013-09-12 02:36:10 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bq-1c9456a3a2aeb51e1f27c414c5c75db64c13c916ea402b8e75a44b44f58998b7 2013-09-12 02:45:40 ....A 131584 Virusshare.00097/Trojan-Downloader.Win32.Klevate.br-643e694c0da7eae2ac2e4ab417449e21b3da8c3c2c607b8d3994a53d11c8560e 2013-09-12 03:25:24 ....A 131584 Virusshare.00097/Trojan-Downloader.Win32.Klevate.br-95533920dfd9b557b9381d89859df576b1cf9fb6d11b3f575b614e58296d557c 2013-09-12 02:25:02 ....A 131584 Virusshare.00097/Trojan-Downloader.Win32.Klevate.br-f096eb3c7c3e81030774d38274d5ff39e0826943631cbf9b3f8eec4902c04a12 2013-09-12 02:02:26 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bv-7effaf74bee342e09354f5cbf8c0150841e75a98611ceca4c3786614d47f743c 2013-09-12 03:24:22 ....A 135340 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bw-298e39c9e9304fa0cdeff6b86d4230dfe9ccb17428b8e3d22afdde860229aca4 2013-09-12 03:12:20 ....A 135352 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bw-32f63c956c2c10230478ce4c69f6108c2e2fce871ace37f77a3259958a06a581 2013-09-12 03:20:56 ....A 135352 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bw-5c04f8933d484cc2647617f538038f91af21c587eb1e70bd3fa6c465104f07dc 2013-09-12 02:47:28 ....A 135340 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bw-68969c01d8523659c911280a0008f8c71a13dc685ab726b37522915af3fccab5 2013-09-12 03:23:18 ....A 106032 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bw-e456d1ea6b762b079e1be7d6ab3abc9a936c41d074c098290f0909510becd411 2013-09-12 02:11:46 ....A 135340 Virusshare.00097/Trojan-Downloader.Win32.Klevate.bw-e4a37051f49751cb453d9ba0f43d2213fb70dc453a855af42891d55c5b8e223e 2013-09-12 02:57:14 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.l-28114ab2c125572d0702630f04ae743f9879b3aa49c73afde7df5b34622e930c 2013-09-12 02:16:52 ....A 122982 Virusshare.00097/Trojan-Downloader.Win32.Klevate.l-2b5f59264be7354f2aaac9e30cf5d4321a13bfd3918f28163bc5af2f7738f328 2013-09-12 02:32:36 ....A 121564 Virusshare.00097/Trojan-Downloader.Win32.Klevate.l-328060d847ba25c3ee953d49e7c4f2d247039737cf1c577319bce8616a2686e9 2013-09-12 02:09:12 ....A 128000 Virusshare.00097/Trojan-Downloader.Win32.Klevate.l-92abd5480e811ff51fab5a78d4add4d185886ec68d19f91237eeca550f997f4c 2013-09-12 03:25:36 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.Klevate.z-152c6edbbd998f5de357a2f7253d2327b11403f0af4cd7a54fdacea03a12c24c 2013-09-12 03:05:30 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.Klevate.z-6b60a9508730bd66d8eed501c6d662ee97a5f486b30013a5e3df8c59c09f9362 2013-09-12 03:20:54 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.Klevate.z-f886b78cbd702334509cb1fff8f98679eca4eb3b2f40467d12d891f1f9fe50e7 2013-09-12 01:50:42 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.Klevate.z-fc5faf2957fcc00513b769d04c41064d93b165dd99f169fe3f8f1d9e77e528a6 2013-09-12 01:53:28 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-9423d7c72997a4e46903dca2a04d7581f18b178a63ed6563704c8e30e655e9ea 2013-09-12 02:06:46 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-99b8067e19984fd1fa36f1214f12f65993c7576ad1865f060fa0fba193d024bf 2013-09-12 02:18:40 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-a2a136b656596d93f2abd581554fa45f00cd12e71ca1b9d5b417ef7a6713188f 2013-09-12 02:05:18 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-afc11b15397d6eec6fcc14daf4257095c5f4f9834c64364a0259a3bf2637e843 2013-09-12 01:49:08 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-b19cf863f33f4a2985e86ea086f7c520ff39c135dec8c8196b281a6836c5cfeb 2013-09-12 03:26:40 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-c138f17cda91e459a147773abdbadc4741f4b390327260b27d4ddd178e01fb2d 2013-09-12 02:10:06 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-d2a9c8497ccf78b1d210154dac261e14a20f698ea18bde4cccf62b5c85e18163 2013-09-12 02:19:40 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-d4e134ca87b69e8142eb58b9e2afff286f79ec3e447ebf2d2758b0bf50ea5d44 2013-09-12 02:15:38 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-d5b6c8443af8014d21474d2f9c08b3583ce50edda55167edbc1eb717823c6ebc 2013-09-12 01:47:06 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-d9721103755e07c21726ad4bd96f469bb9162c1638d342b47e39910fa00f3777 2013-09-12 02:19:34 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-daea8ce21c2ef0f8c7d12861e8183085b00f74a1db5e33d38396e3362294aca1 2013-09-12 03:24:52 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-db453b2b285fd5d9031c2049449e84e2a808b03551f009716c8e8d9bae90ff6c 2013-09-12 02:18:22 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-dbf2e62299a6fe6f2a11de24ebf2f7dd6076145d43b27c6db807c9d158f52880 2013-09-12 02:27:58 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-dfd01a2556ac7939a5a098e2dc7730b1f18e80aaa93e900fcbddd617204aa3e3 2013-09-12 02:30:54 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-e010afe3ad95888b2a3715d1e2310fa6aff4e3fe2bd86cc109d157f84e1600e5 2013-09-12 02:12:14 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-e31b86c1d0462543deb922f6f47809ddc6cd90caf956d7ef93d49309bf6046f7 2013-09-12 02:19:30 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-e3b027d011aba3b42154cdb8167ac6cfd15cd8c866785091489808d0ef22c727 2013-09-12 02:58:40 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-e8967d463e5f86e9d8745aa9adee416e4fe6e756b32adda737af09d303a8422c 2013-09-12 02:23:40 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-f523cae06bb6a6adedcf19020c32d30d62ac2a12d7db819461f21df2a5d397e6 2013-09-12 02:28:16 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-fb7088dda8c24ae829baac76c07c6a9c567b4975dc47d8ce32253389a203da38 2013-09-12 03:16:40 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Klezer.p-fba9fa48e6e58b984e1192dbe141c9df8eb1de997afb71c2f6791650b374d087 2013-09-12 02:47:00 ....A 315737 Virusshare.00097/Trojan-Downloader.Win32.Knigsfot.ao-78875d66df02af7f488329fa6d6d5d36bc9c753fb36aed8818fe4444537051e7 2013-09-12 03:25:06 ....A 317561 Virusshare.00097/Trojan-Downloader.Win32.Knigsfot.cgd-37b4b77ecb6b2bc808f8c849c312128ee9d826fef26ea91cc46df5a07e6f7366 2013-09-12 01:56:58 ....A 317561 Virusshare.00097/Trojan-Downloader.Win32.Knigsfot.cgd-e0f2b7970b6e1a3f33cf91286a7c89a6b4e6322acb0a15177a5fc362be056e1f 2013-09-12 03:23:50 ....A 655392 Virusshare.00097/Trojan-Downloader.Win32.Knigsfot.cgr-218fab1c0be382d1d475512396ea853bcf194525fb95a68627c647f6b4bf9c44 2013-09-12 02:22:40 ....A 317607 Virusshare.00097/Trojan-Downloader.Win32.Knigsfot.fu-6d3c304d3efb5e501e5117a18b50371d7302f38e3fb12a75cf99dcb2b887e423 2013-09-12 01:48:26 ....A 267580 Virusshare.00097/Trojan-Downloader.Win32.Knigsfot.gl-83c75e182e00a7a385cd6ebf6b1bed6419fd4264a875324c3e75da42ccf55238 2013-09-12 02:31:28 ....A 210456 Virusshare.00097/Trojan-Downloader.Win32.Kuluoz.a-ed63cd7e33808dbb91b885eb216cf82ce98342fb5e5c96e94760d6f571b20d24 2013-09-12 03:17:34 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.Kuluoz.abi-e048c9fbd1fb27afe3afabc995f221ba7b3e46e6b335885ca48ac1d4b0e59a5a 2013-09-12 02:22:26 ....A 72192 Virusshare.00097/Trojan-Downloader.Win32.Kuluoz.p-d5491b2352bd3458adc2ba32ccbbf378ed37b31685e3840b6f3db36b6023c35c 2013-09-12 01:43:18 ....A 356352 Virusshare.00097/Trojan-Downloader.Win32.Kuluoz.pgr-3b00bb93492655de73c00c822a4987e61f5a5425ab707b8bf6d4df70d9a64d60 2013-09-12 02:32:16 ....A 105243 Virusshare.00097/Trojan-Downloader.Win32.Kuluoz.vje-ffac6925fbaa3213f8572cfe328814efd7812739bfb47b21bbbba8513c7eacf2 2013-09-12 02:45:02 ....A 2560 Virusshare.00097/Trojan-Downloader.Win32.Laconic.a-d39255f66d639d9a859978f24f80e760e492db39ef7a48aad779a6eff3cb2a2a 2013-09-12 03:16:10 ....A 177664 Virusshare.00097/Trojan-Downloader.Win32.LibPatcher.dg-dda7436f19651b7ed7ec6a12862bd254a98f1204374c285057ce9e08460a99f7 2013-09-12 03:23:00 ....A 227672 Virusshare.00097/Trojan-Downloader.Win32.LibPatcher.dj-deed82ea9ef97d7a0ddfb7e715ed9300a958dbc7db3f8c72b5dc87ad5923904f 2013-09-12 01:43:02 ....A 54784 Virusshare.00097/Trojan-Downloader.Win32.LibPatcher.dj-e87966693f6ff03e4c4194dae6c3550a6f56030459b11d24b898f8478e0951fc 2013-09-12 03:14:26 ....A 30720 Virusshare.00097/Trojan-Downloader.Win32.LibPatcher.dj-fcab9d114c43fd5c1b0f1630327bb8f726e67d3f439ab3dfdbd8aa7bc2dc2da5 2013-09-12 02:10:40 ....A 689456 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-80535df1383e1856b125da5d76bb63843bd908596887ba68bff18d66f4bc403f 2013-09-12 01:50:40 ....A 727230 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-b5c06717f4c94748b3b057dd090bc855ba3992248008c6ac8472ee2487ab5234 2013-09-12 03:17:24 ....A 646891 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-b86535da822b04fb86bb0daa9a42e25ba377f7be10b7a724a160720824ba2dc9 2013-09-12 02:18:10 ....A 809627 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-bff3c15a0ca5e9bc45f24ec395e5ce7f878eed0207f87ee8a2bcae99a9f6226f 2013-09-12 01:55:00 ....A 769364 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-cdadad57519209f9339065e4a56c7ef9e161dfd01d22814746b7a35ef6dcec1a 2013-09-12 03:22:44 ....A 643494 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-d58496bdac42caa23a3265ab9662791c3dfb4e228c927f1594fc5109f41e9947 2013-09-12 02:25:24 ....A 646231 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-d6f7c1d78880617e8403eaefd489f49ae4895e0ab3ed2b6836eeb07f15197796 2013-09-12 03:01:52 ....A 817845 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-d73c75c0d234083b3fe9bb8327fde9a7307b22d05535cf80df012a97e7cc06d9 2013-09-12 01:39:00 ....A 1513775 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-d9bc4be838bd8464df6fe9cbf995dd41e69fa7eeecfd6b71f21932768f8a7336 2013-09-12 03:10:58 ....A 796943 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-dbf9e4c5978e69eb7092933f80fc92e5a022ab856635f92fd11aa575b88a497f 2013-09-12 01:40:40 ....A 869502 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-dd8c5f376fdbe38c4b13dc1b0d3bfba4ceb8d86a89d5875bb0eaf32c81eee3e7 2013-09-12 03:11:22 ....A 843779 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-e03931419702d76b053fc653cee140a0e8250426adfd6ed16d8830c3312b22db 2013-09-12 02:37:58 ....A 646405 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-e0969f21adf2d26afdda8522c059f8766da4d1ec7860d8c8943a8cf2625d2d70 2013-09-12 02:48:58 ....A 646846 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-e0b5208f1b04f8f7e3e98af7d6d32b66c62a9b281f1736f4e398766195fcda17 2013-09-12 03:05:16 ....A 738430 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-e2fc65b78a0c8fd4b52f2c2eda5a252dc841b51c82f31bbd552fb319096beea1 2013-09-12 03:24:22 ....A 863892 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-e365b9332d5f24bcbe6d4eef489beeb44f1de157f67bb7b46150c5e2f4c5da98 2013-09-12 01:44:00 ....A 646925 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-e7336ac4de938e6f838944bcb75938eea27d9c5fc35fd8633891312fdb4e7c92 2013-09-12 02:16:30 ....A 796971 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-e7ecd685260e398a3546717ff7389c2ecec071e77e790c82ccd496cd58ac0ee4 2013-09-12 02:00:36 ....A 796820 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-ea50d682a0b1b3af90cc993729737e7c0b5c7730550b1825b81a2d98163a8b1e 2013-09-12 01:44:14 ....A 738596 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-ea9712745cf0722e6618c70e348118e9b50f584fb9dc10a3a289c2f1f43182ec 2013-09-12 02:03:54 ....A 769200 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-f5a1138aab7dc7647670e112b1f45def744ec103800125932f48925e90adfbda 2013-09-12 03:18:04 ....A 740783 Virusshare.00097/Trojan-Downloader.Win32.Lipler.axkd-f7200165bec0c258db8b29c70f0306020b586246d01346d66345c945f5b559bf 2013-09-12 02:12:12 ....A 224672 Virusshare.00097/Trojan-Downloader.Win32.Lipler.fhh-1f53bf9bdee635706f8d40595e92527c37bc46ad1bc94a6273d2012cac5d772f 2013-09-12 01:44:58 ....A 216608 Virusshare.00097/Trojan-Downloader.Win32.Lipler.fhm-6a0d722d59d4903d41502b45865662ca43a81718b4e23c7e2a878cab3ede0651 2013-09-12 02:08:52 ....A 237216 Virusshare.00097/Trojan-Downloader.Win32.Lipler.fhm-eb299697f85558ff8fe1d8694f8269250d27935b80aa6934e2d9e292e7769f11 2013-09-12 03:17:46 ....A 223496 Virusshare.00097/Trojan-Downloader.Win32.Lipler.fhp-ac14fd8207c95feec30f1a8ae5bd54d37f2e6ebd9197632d12c6e0f3058dfd4d 2013-09-12 03:13:44 ....A 226632 Virusshare.00097/Trojan-Downloader.Win32.Lipler.fhp-dbc52af92242a8ee7b98a350fd478c1a0edab0f177012b9aca97989c980b24d5 2013-09-12 03:03:04 ....A 223392 Virusshare.00097/Trojan-Downloader.Win32.Lipler.fhp-f5746248b6b3558b8a3697ab4cae280bcf450e04c94abaeafa0da4ec5c352de3 2013-09-12 01:58:10 ....A 216792 Virusshare.00097/Trojan-Downloader.Win32.Lipler.fht-e8197d183c8a118e77436a28ebae1548221291280ac767d6d92915bd64feafa2 2013-09-12 01:59:20 ....A 227528 Virusshare.00097/Trojan-Downloader.Win32.Lipler.fhv-431462d45a2eb16c604f2e9c4f13634ab5b474f67ef2fc423ec88c504401ed2c 2013-09-12 02:47:56 ....A 227632 Virusshare.00097/Trojan-Downloader.Win32.Lipler.fhv-cefd0c24a55d4a78afc14466d1159785cbf52204c55272757491a732d201da31 2013-09-12 01:44:22 ....A 227528 Virusshare.00097/Trojan-Downloader.Win32.Lipler.fhv-fd1d14403faae9aae4508fec03ccbdc056b6da62d1583a74e01cb493cd4e02d3 2013-09-12 02:22:52 ....A 662215 Virusshare.00097/Trojan-Downloader.Win32.Lipler.gen-047bbbad24142487465ce912e84577a7c86c4b3ff6dcb0c3edb1d69831aadc17 2013-09-12 02:39:38 ....A 658951 Virusshare.00097/Trojan-Downloader.Win32.Lipler.gen-3000ee4c0a68853f44a4442653da4ca403096123206d19b650077f17bf3dd01b 2013-09-12 02:02:06 ....A 658882 Virusshare.00097/Trojan-Downloader.Win32.Lipler.gen-3388f4986f62a187b56d5f258ceda5e074dd2ecc8564e0b530f12e028082db0e 2013-09-12 02:17:10 ....A 732067 Virusshare.00097/Trojan-Downloader.Win32.Lipler.gen-fe7f375754d596540cd6fbd9e314cc3cff960386532223da77adc08fb1a79a60 2013-09-12 03:23:04 ....A 1172778 Virusshare.00097/Trojan-Downloader.Win32.Lipler.iml-70c3f7366e634d62c02b9c30f6ce1bd33529134a78f729de35485cb266fcb518 2013-09-12 02:16:56 ....A 1184149 Virusshare.00097/Trojan-Downloader.Win32.Lipler.iml-76e97cdde76f5811615b4d1ad6ac9ed295f2e0eeab9fa0a77d39e033b7920890 2013-09-12 02:49:30 ....A 1166262 Virusshare.00097/Trojan-Downloader.Win32.Lipler.iml-a6fedc3d1cf9ff2fb154b2777195fb7c09b49b37ae67a59fa6c71ec286e17ded 2013-09-12 02:53:38 ....A 1166714 Virusshare.00097/Trojan-Downloader.Win32.Lipler.iml-c8736186b84894adfb174c898a97555a29f781e8981e75f20ad673d2db3b9bed 2013-09-12 02:38:10 ....A 1167228 Virusshare.00097/Trojan-Downloader.Win32.Lipler.iml-d4a28574bb02d78a1937442a76d89ff88bc19231040e772171a876da48b0408c 2013-09-12 02:41:12 ....A 626460 Virusshare.00097/Trojan-Downloader.Win32.Lipler.iml-d6125bcc69a94673efeb3392530bc58cfbddc71e807f722af0cf5ec6753ca5a6 2013-09-12 02:08:02 ....A 1184059 Virusshare.00097/Trojan-Downloader.Win32.Lipler.iml-d93a3da4391308a310512ccbf32a54c3ec7153b6f7494f5c7fdb510b19d15982 2013-09-12 02:59:24 ....A 1165967 Virusshare.00097/Trojan-Downloader.Win32.Lipler.iml-e04b89ffe70ab78755805c3fdc6886c680ada5629ae7eba59126c6a5913bf069 2013-09-12 02:57:26 ....A 1136251 Virusshare.00097/Trojan-Downloader.Win32.Lipler.iml-e0ca6a17ee1deead0129f06d5dfe7a4f6151c61f7d663d62e4da6befeccb5c7b 2013-09-12 02:23:18 ....A 1132339 Virusshare.00097/Trojan-Downloader.Win32.Lipler.iml-e139f78086d7e62098bb533e21bf134c79a5831e1b29a3e611b90e1185564d00 2013-09-12 02:54:56 ....A 1136516 Virusshare.00097/Trojan-Downloader.Win32.Lipler.iml-e171f3b9fd74e1eb31385642a82f962a6389e6b1981b2290af041c6be4bf7cf5 2013-09-12 02:51:06 ....A 1204925 Virusshare.00097/Trojan-Downloader.Win32.Lipler.iml-e2e4dcdd4ba321ae858a1185face7a2aca94e0f2a52c217e32cf5ba90762ad3a 2013-09-12 03:13:30 ....A 1185523 Virusshare.00097/Trojan-Downloader.Win32.Lipler.iml-e69ee22a10a9aec354f9e784a1cb14c0648020518e694e57f854990f7d8b3730 2013-09-12 02:05:46 ....A 1182852 Virusshare.00097/Trojan-Downloader.Win32.Lipler.iml-e8a4f452167703d461cbbf2a0e900d4eecb0acc6a8fcb469ac62620ba75fbca7 2013-09-12 02:31:16 ....A 1981205 Virusshare.00097/Trojan-Downloader.Win32.Lipler.iml-ebc47102d395a318797d8e55e08229b77bb810f99efa46fe5c3db992ec45ba89 2013-09-12 03:01:06 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Liwak.bk-6d9f2952f1da2d1a2e725d4eb6c683a21cc739eb857ef87059ae6000484c4e6b 2013-09-12 02:23:58 ....A 155648 Virusshare.00097/Trojan-Downloader.Win32.Losabel.bzl-0b33becefd2cec236e1bc40cfd526c137cadbefdd8c7447c2821bc7d2a930843 2013-09-12 03:22:20 ....A 38418 Virusshare.00097/Trojan-Downloader.Win32.Lyaps.ag-fb0da9397fd6f706d35195cf5a77bc90dceb52f3f52c1d1b9d7c0d3ae85ee33e 2013-09-12 03:03:48 ....A 229376 Virusshare.00097/Trojan-Downloader.Win32.Mantav.ct-793a59f00ecb33020848af20df3ea6044f0715373cf190622a28e56f22652727 2013-09-12 03:03:12 ....A 227328 Virusshare.00097/Trojan-Downloader.Win32.Mantav.db-757c4a362d0593aad9719f153020250da6a3c6baaf5634782ed11b3b6ff8f997 2013-09-12 02:34:24 ....A 191372 Virusshare.00097/Trojan-Downloader.Win32.Mantav.db-df2a12e2baca40d975f18b112cac263b279302ae691ccbdb97273853e311e673 2013-09-12 02:40:10 ....A 35840 Virusshare.00097/Trojan-Downloader.Win32.Mediket.aw-f819eba00f3cf5a65cc702cf180840ee02c7715a2d64822dd1e4902fd300abf4 2013-09-12 02:06:34 ....A 12651 Virusshare.00097/Trojan-Downloader.Win32.Mediket.da-e05698bd2633fe8c6d83a605cd512a5f5c4240af946acb097f44c4c4e2f44909 2013-09-12 02:22:02 ....A 75264 Virusshare.00097/Trojan-Downloader.Win32.Metfok.ao-be78ecd6d629dc0fbbf49b6d793bd32c8b04bfd3c62043ffec4fbc6bda9f334b 2013-09-12 03:03:14 ....A 366080 Virusshare.00097/Trojan-Downloader.Win32.Metfok.by-6958aa7a6a037e6a16e6d07d923a94b6959e9c12727f2d76bbbfd93609459d9d 2013-09-12 02:34:00 ....A 498176 Virusshare.00097/Trojan-Downloader.Win32.Metfok.cj-8bab0dea1c3da8139e8d9e3358449b06b50e3f90cd516a8e9397a68dc3d9404e 2013-09-12 01:44:16 ....A 366592 Virusshare.00097/Trojan-Downloader.Win32.Metfok.cn-fe5d3e8d8dc4235b361d0121e284d1c391dfa2a1b937335a99bdc78515961b33 2013-09-12 02:32:48 ....A 78848 Virusshare.00097/Trojan-Downloader.Win32.Miscer.bwr-f5fdcf3afa3343c8a119007da16cb3a9f9c8404c56ce6b80a7c30f3e3c8e412e 2013-09-12 02:36:36 ....A 156160 Virusshare.00097/Trojan-Downloader.Win32.Miscer.xt-3c8c914f5efd71921fac0878c557d333ef9a2f8bdba0cd28c265784f187fd033 2013-09-12 01:50:22 ....A 148992 Virusshare.00097/Trojan-Downloader.Win32.Miscer.xt-54cdfc320e18f621ff29939a7592f0c81c8da2f281e6578616c99e80974c2cb3 2013-09-12 02:26:26 ....A 148480 Virusshare.00097/Trojan-Downloader.Win32.Miscer.xt-5b24e5ec892d27afe8b1d8877c8a1366703155864ba477220790c6a844771d0c 2013-09-12 02:54:10 ....A 156160 Virusshare.00097/Trojan-Downloader.Win32.Miscer.xt-676449c37e8af65b33cfb8336a91d26a51cbc9041474d275ccb7204b54ac697f 2013-09-12 02:27:42 ....A 148992 Virusshare.00097/Trojan-Downloader.Win32.Miscer.xt-d83769b484760e77f4f532304160c51857098aa4da5cc8ec2c800372a44de935 2013-09-12 02:00:22 ....A 79872 Virusshare.00097/Trojan-Downloader.Win32.Miscer.ys-e8a4b94659c1eb0d86f2bb2325b2de9a98634a1f96ef66d6458c5febff03365a 2013-09-12 01:45:30 ....A 1072 Virusshare.00097/Trojan-Downloader.Win32.Monurl.gen-adb0d8dded6d4ab3e593bf79d0f5ff445a3e84e6ec73dfd3756ca62cdc849314 2013-09-12 01:58:24 ....A 179200 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.aafz-3926a358ffab9c817a7c7cea7a654526a38ba007882060923909491d6af63534 2013-09-12 03:26:56 ....A 237568 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.aafz-569a8471e2a672915f3b53d45f59456f166b894b678cc6750be179b98b7e6be8 2013-09-12 03:28:16 ....A 181760 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.aafz-5fcaf5fedd440adaaf0610ee4a5696a96a00c8af9a21cfd1c600bdb202a877ca 2013-09-12 01:54:40 ....A 179712 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.aafz-60aa3bbcedda324d82cc25940aef04de0c79e082037e17edb3a75164e3f3774e 2013-09-12 02:43:26 ....A 78848 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.aafz-8e8a1836a19b9e9183b7ab397c75c37a4364585a02a799f1c743af14dd9eff9d 2013-09-12 03:32:02 ....A 188928 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.aafz-d534d46c1e0391c639e6d4b5e88bfb8a0e8b446f57d4e889cfea429c1b32a29f 2013-09-12 02:52:34 ....A 180736 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.aafz-f7b2155e64f83b3194a9e400ab92cb221cf4663e959ea5778eb165381c6705fc 2013-09-12 02:59:42 ....A 189440 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.airf-bb988a926da2c781068c3c8807179db5afdf871611063d18a2b4f874ac3b7566 2013-09-12 02:28:44 ....A 79360 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.airf-d935a6b35720531a29494aa9887949f0c2b38667c895c828aac8dc2975d12d1a 2013-09-12 03:14:52 ....A 194560 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.airf-dd6305f7a36e8328e0641c765cb95bf11eb8c0eee72363c9587fd179ddc1e861 2013-09-12 02:56:52 ....A 193536 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.airf-ec046281ecce3f7e3952115f70c6b8eb4a7b2f55fd642d598ebd340da78f8022 2013-09-12 01:54:28 ....A 80896 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.amhh-2dad65f9db0ca72d476a37b2631da4d51c0bb43ccfadc5d9e1adae6062424722 2013-09-12 03:23:20 ....A 77824 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.amhh-700c12b63c506d2980e5045dc40bc74890267d73006870f5ece7a2c20d864a4b 2013-09-12 03:02:04 ....A 199168 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.amhh-aab0af5b923e6936f2724a0d84259ddaf0f9c882297e9408e5ec7060d741ff92 2013-09-12 01:47:16 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.aodo-63f757b099db25a9a7dcb7beb10e8824ef0e2876c36131cec2516f9ef759ea79 2013-09-12 02:03:16 ....A 94208 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.apmh-46dc92066045264906131164b29178bf394ae11fe28164785d5864bec10479b1 2013-09-12 02:41:40 ....A 54784 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.aqda-bd53203690ef1fa1a9c8cde56a0603b3be1bea6470a2c29f427b80ee962be104 2013-09-12 02:09:14 ....A 133632 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.aqda-c3f0959b8bfaad152dba151f211db8045ac10ef0f5e261148fe8b87ed2cc7bf2 2013-09-12 03:25:26 ....A 162304 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.aqda-d8febce04d78ebc8c000958e67305aee9d01553946ef47f1eba0123e806d48eb 2013-09-12 02:35:38 ....A 49709 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.aqda-dff343bda091d07d0a9832e0efdf514adf63976924c867ee8babd1b105891855 2013-09-12 02:12:56 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.aqda-e16a0bf49df4b496ffbf96aadae4973da25d16ca00cb480a92d3ff039573623c 2013-09-12 02:46:18 ....A 85504 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.aqda-e2583d2aef5938ebb896bc1d44b2fee028fa244a4d4eeb6af088c5ee14755c39 2013-09-12 02:44:34 ....A 47616 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.aqda-e8b0a4d3d975bdc1aab680810a93db653f21a0ad7b667b669dfbfd03daeb9368 2013-09-12 03:09:02 ....A 114688 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.bgfc-7e72836335a2b9e74ddaf30b20515e0dd68a4b558b80244c3c89052dda61dab1 2013-09-12 03:31:24 ....A 253952 Virusshare.00097/Trojan-Downloader.Win32.Mufanom.hat-f51043f2a90b9dd4fbbce80e0c8bbdc7fff795e5d5613828e059357f79d0a9c2 2013-09-12 03:28:38 ....A 2415288 Virusshare.00097/Trojan-Downloader.Win32.MultiDL.m-f17506ffe1244642841b0035c048980816c652a4cf298c4eb4c8ce601891a518 2013-09-12 01:46:46 ....A 22528 Virusshare.00097/Trojan-Downloader.Win32.Murlo.ax-df1367fba166fd90ce948f8be4882a1b7c8438b2f5066df82118ffe1a31a3122 2013-09-12 03:09:34 ....A 55296 Virusshare.00097/Trojan-Downloader.Win32.Murlo.cew-2cafcd9c0fa4bb1964e7620f4bc7f7e5f5627d7b1e434d50c826d737ffbc7886 2013-09-12 02:32:16 ....A 58368 Virusshare.00097/Trojan-Downloader.Win32.Murlo.cmp-e34d297b7c83b4e20c80d04ca6e54d639a75a974eb22245af0cba13475e7b25f 2013-09-12 03:18:16 ....A 41155 Virusshare.00097/Trojan-Downloader.Win32.Murlo.dpl-8bee501f936d9a9139d5e12f4ca1cc225dcefbe8d32b76ca1aa2fff709f95879 2013-09-12 03:00:54 ....A 100532 Virusshare.00097/Trojan-Downloader.Win32.Murlo.idd-cd5c61aadbef8f06068fff43fe8f2dc1ccdff12eded9feeaa5772c366848f502 2013-09-12 01:38:46 ....A 155648 Virusshare.00097/Trojan-Downloader.Win32.Murlo.idd-d37c06139fb2906198e0305adfe08aa6430b6a40f17e5188c4e9f367fd0dcc83 2013-09-12 03:20:58 ....A 59904 Virusshare.00097/Trojan-Downloader.Win32.Murlo.ixb-36ee8e78b17bf97124c8ee686c1cbf3177d1c57d4f5b5964404789cab507d981 2013-09-12 02:31:38 ....A 23040 Virusshare.00097/Trojan-Downloader.Win32.Murlo.ks-a5151e13e41f40114075509664af4ebb387199c4d3e442da93b43d790d19ed36 2013-09-12 03:10:48 ....A 682496 Virusshare.00097/Trojan-Downloader.Win32.Murlo.lhy-1ad51a8cd852d88baf9b4078aad7144ad7e48ec2cb1239b1c10f0e1aa08d41ab 2013-09-12 03:29:14 ....A 489641 Virusshare.00097/Trojan-Downloader.Win32.Murlo.lhy-1d8562f52e80fc61841e20b4576e440b3f3f3fba6eecc71a5451bf2709edf0d8 2013-09-12 03:29:46 ....A 709261 Virusshare.00097/Trojan-Downloader.Win32.Murlo.lhy-622389df97cf2ded864e32f3bd6fefb333ecdfe565d265e5695fd4e71fdfe27e 2013-09-12 03:23:50 ....A 681984 Virusshare.00097/Trojan-Downloader.Win32.Murlo.lhy-6df47ffd991a3fbdf7eb71d77e3167ff0f6ed94337aee44c951659399349483f 2013-09-12 02:58:06 ....A 51712 Virusshare.00097/Trojan-Downloader.Win32.Murlo.ljo-4c7ce9a72e0b71750d7c8ea32ad3bc033a78afaba5e3e15a1364010473894e39 2013-09-12 02:42:54 ....A 579072 Virusshare.00097/Trojan-Downloader.Win32.Murlo.lkv-dedafa2f117984d9f54d6711292b4dc2adfdcbb99d2d06959a739a47244f99f3 2013-09-12 02:33:32 ....A 961536 Virusshare.00097/Trojan-Downloader.Win32.Murlo.lmd-02813cd45fbb85081590f8c25f1e1e6cfb61178db576c78ecca0b288a7e7a3bc 2013-09-12 02:52:24 ....A 144331 Virusshare.00097/Trojan-Downloader.Win32.Murlo.map-13969ddce9b335c402f02ec54b4cc84194fa87dad0a4b33cb21c9e9310b4d78c 2013-09-12 02:55:00 ....A 676864 Virusshare.00097/Trojan-Downloader.Win32.Murlo.vjn-4370c796d4994d04a23ec01bc77eb06c3e2b4b04116f352cb2c589a5d00e01c9 2013-09-12 02:03:58 ....A 899970 Virusshare.00097/Trojan-Downloader.Win32.NSIS.ep-f1005ed7840df46529790e3eed35260e87904f2f0333816c036ebd43e9934cc9 2013-09-12 02:32:34 ....A 22937 Virusshare.00097/Trojan-Downloader.Win32.NSIS.es-2bfab172da86f9dd20e91461326ba27d1751508a9f6a473329baeb2de195d1c9 2013-09-12 03:15:46 ....A 128928 Virusshare.00097/Trojan-Downloader.Win32.NSIS.es-d68da7bfe2b57b673888ef85a80fe2144c3797866ba919f75059aadf00cfddee 2013-09-12 02:44:18 ....A 111771 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hb-89c33081103d97a75a77ca19eb333b44b1949656aa23c7a01f4b2e5ec7e8dc34 2013-09-12 02:04:00 ....A 106171 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hb-ebf17470b58796fb9ee5c5f7e7615cf1880c33192b1e5c2e3d37f1dc463d088d 2013-09-12 02:38:20 ....A 4109 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hg-875c90b555f11f09b6d0f93a3be380f69c14ff2f61ea3c0f049d5259f1648d26 2013-09-12 02:48:38 ....A 62492 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hg-fcbd8bebfec58df2be5f7bc4f80840a841831df6347bca5c4500535a849c45c6 2013-09-12 03:23:44 ....A 11486 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hh-242fa49a246c0662963127791d4717781fc7c1da53256e2445138e637bd0de8b 2013-09-12 02:34:36 ....A 5128 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hj-55185db0a868d671a07bba64f92fb743418c1a7fbb8901d0ccfa6a7b915d2aee 2013-09-12 02:07:00 ....A 5130 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hj-8ff6f1f35219b8e42d332193c3d9282a56670bce6fb48ebb497bec418057dbdf 2013-09-12 02:23:34 ....A 62609 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hj-d60468ff2568c0dee7527e1f98f88a2018f6299e72a57d0298ca69d6a8e89f82 2013-09-12 02:08:24 ....A 5130 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hj-d93dff5afcfaa882625a9ae76d80f883e3f2dee8ed5f7ccc5e61fe9dc900667a 2013-09-12 02:28:06 ....A 4082 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hn-1585794dfec7755b6ec2f0f938eace41bd73ef33311479f731b1963fb93f94c7 2013-09-12 03:10:22 ....A 59771 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hn-220fe16f9ddde76a557e60b912fc94a5b62a9b3f1591e4c36ca5f35aad1da340 2013-09-12 03:14:40 ....A 4082 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hn-5ee795364fd822691d5ba4eeb7edfd9a182abfb82b6512a39691976538a372e8 2013-09-12 02:07:48 ....A 59772 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hn-e0337b9c7e54bcc0b2faaa80b83a321b7936a886a89c4cbb8fbef602d1d4f5d1 2013-09-12 03:31:20 ....A 70481 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hp-1f0cf4636cd4434087c8b0e2bb8d1eaaa4282ce47d684b1da128ffc80580c230 2013-09-12 03:31:20 ....A 70495 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hp-362a73b44f09214355abdbc1c490a9fe2b39b6ae582749abc92dd7e8e3c508d7 2013-09-12 02:28:38 ....A 4017 Virusshare.00097/Trojan-Downloader.Win32.NSIS.hv-98e03ac802b2e7494f00525256b5c2b9fda85caa15753a9b625e0d6226442bea 2013-09-12 02:41:18 ....A 59708 Virusshare.00097/Trojan-Downloader.Win32.NSIS.ig-776e3b2c203030564b62ee9e2eaeed202ada53ceb10536b7620c0f9473ae2d5b 2013-09-12 02:27:10 ....A 6881 Virusshare.00097/Trojan-Downloader.Win32.NSIS.in-5177c6023a512c6c37af5eea0139e55b9c9b0b67a365e7c618cddccca23ba2a9 2013-09-12 02:03:30 ....A 6881 Virusshare.00097/Trojan-Downloader.Win32.NSIS.in-5923ad44df63f753af2de74c577ed86b70ef8594210663352293cf70e742b838 2013-09-12 01:57:26 ....A 4255 Virusshare.00097/Trojan-Downloader.Win32.NSIS.io-3ae0e710ca2b421a5cff0849b10c5b4a80097d9d354ee0e545ef0b34020392b8 2013-09-12 02:15:50 ....A 61840 Virusshare.00097/Trojan-Downloader.Win32.NSIS.io-84a915e3bed2bc4291314558caa9c96e6f337d80a259ddc8bf452052a1251db0 2013-09-12 02:27:38 ....A 61597 Virusshare.00097/Trojan-Downloader.Win32.NSIS.io-fbeb8e28c8d3ae5c8eabf0b914a94e5b26bf3b13ab083f62e38ad5a0b4c0acd4 2013-09-12 02:03:50 ....A 62511 Virusshare.00097/Trojan-Downloader.Win32.NSIS.is-4fc6db0cb12d2620b610ca6fb4ead82d9241756d0407bde850bfa6c81b22b075 2013-09-12 02:48:28 ....A 787465 Virusshare.00097/Trojan-Downloader.Win32.NSIS.iw-89b52bcce3304af7d7dfa2b302cacecbf3c001c9f1fa15110ebb37b2a8b02988 2013-09-12 03:17:04 ....A 59618 Virusshare.00097/Trojan-Downloader.Win32.NSIS.ix-3318340afe29525ea6ff810ad61c8008b3884fce1ec2f6026b950e4cf3b2c7e1 2013-09-12 02:03:32 ....A 65903 Virusshare.00097/Trojan-Downloader.Win32.NSIS.jb-0905db3c3e10a7c298efcbf733fc45a0c29b0090d9bb6df8cf8492a6c15b2ed0 2013-09-12 03:06:16 ....A 332650 Virusshare.00097/Trojan-Downloader.Win32.NSIS.jb-3716627503e2d934a24f5541870c87300b10f9736005c4bfd21ffd0d2d52ca99 2013-09-12 01:49:34 ....A 10577 Virusshare.00097/Trojan-Downloader.Win32.NSIS.jb-44f45bbdb6ee432ee4126c53bec0c6b6f1cbef7b16e1dc6261aea3a009403c76 2013-09-12 02:03:36 ....A 10577 Virusshare.00097/Trojan-Downloader.Win32.NSIS.jb-5f78d0b4052513cffe738fbc004f11693a7d998d0bcd91daa460d2cad2f182b5 2013-09-12 02:23:32 ....A 4243 Virusshare.00097/Trojan-Downloader.Win32.NSIS.jf-fcfff4643b3f9dd36d87f5829c054f8d09818fc97da11816ed838227a2e24749 2013-09-12 02:12:42 ....A 94701 Virusshare.00097/Trojan-Downloader.Win32.NSIS.jm-632edfb6cceeae6fbdacd57af36eb6aa9e8213ce29da3f852a7d861d9aec9331 2013-09-12 02:53:20 ....A 74552 Virusshare.00097/Trojan-Downloader.Win32.NSIS.lb-253f720ff9cba1a45e423020dcdcfeccf61edce345b8a5300ff452e26ede6e50 2013-09-12 02:39:30 ....A 72436 Virusshare.00097/Trojan-Downloader.Win32.NSIS.lb-7a7bb9594ddbaf671d29fd82c5ffa8aedf1e50e5868cec088c9564366be6822d 2013-09-12 02:46:42 ....A 93126 Virusshare.00097/Trojan-Downloader.Win32.NSIS.lq-1c789d4384e6db5f457430e35236d94c1c39e768af6e6fb7b70ed2d6dfd8c94b 2013-09-12 03:25:30 ....A 93127 Virusshare.00097/Trojan-Downloader.Win32.NSIS.lq-3e17e509841f883485c03b36f76b07897bc11d2483a76d52e0f1ee1e34305d2f 2013-09-12 02:25:34 ....A 91896 Virusshare.00097/Trojan-Downloader.Win32.NSIS.lq-411004948a0033c75ac01b1e41c37052277e575ebfd4477b2e73bca612748abf 2013-09-12 02:00:36 ....A 95392 Virusshare.00097/Trojan-Downloader.Win32.NSIS.lq-545cc066b85c76fbd12b812396316fbedb4901ab55045f90d27e97a0ce352eb8 2013-09-12 03:27:20 ....A 96521 Virusshare.00097/Trojan-Downloader.Win32.NSIS.lq-6c2706ac0a8fedd7aa8ae12d79623a4f9aba23ffb9008d9e1b45db2910039154 2013-09-12 03:02:56 ....A 3668 Virusshare.00097/Trojan-Downloader.Win32.NSIS.lq-6f86c551ae37328c9a415046326e08581c8286009d614d251285e1144d8dd7d1 2013-09-12 02:42:58 ....A 93127 Virusshare.00097/Trojan-Downloader.Win32.NSIS.lq-fe7eb017acbdde3c28b2df1f0349840e268fddccb552e1c760370b449b1e2549 2013-09-12 02:05:42 ....A 106780 Virusshare.00097/Trojan-Downloader.Win32.NSIS.lr-9977480d0a7d3f44f906464f1e79c6bc313cc94549e60cfd5ed1f157548632b8 2013-09-12 03:08:58 ....A 14224 Virusshare.00097/Trojan-Downloader.Win32.NSIS.lr-f053622f733b2a2bdc95fdcf8f9312d9d2ca0e7271c1b69ec26b6fa9f77ef7ba 2013-09-12 02:45:14 ....A 70371 Virusshare.00097/Trojan-Downloader.Win32.NSIS.md-9841fcd4f1cf5aa06be3f9880945a7908e304f1c1ab32df05293e18d48ec2fe9 2013-09-12 02:02:38 ....A 70371 Virusshare.00097/Trojan-Downloader.Win32.NSIS.md-f4144675f95ae3c340cb7050fae785ed402d075ea8e2a177cee6c85b450377dd 2013-09-12 02:28:46 ....A 70371 Virusshare.00097/Trojan-Downloader.Win32.NSIS.md-ffc905b4988f9e7025eb67ae28dc883e40ccf456010d53b6f92d7245ca637ea1 2013-09-12 01:47:52 ....A 14798 Virusshare.00097/Trojan-Downloader.Win32.NSIS.na-ef85b8ae82b0b095cccb3efd901ab7af004dadb33ba08c7807ebe1e550608a83 2013-09-12 03:31:08 ....A 110553 Virusshare.00097/Trojan-Downloader.Win32.NSIS.nc-e136232ee0416f4c36ec8c221e66169220d1ca3f77fd47e213691d0895d688c2 2013-09-12 02:56:42 ....A 107769 Virusshare.00097/Trojan-Downloader.Win32.NSIS.ng-9b67ce1696e54f4c20b74d077d5f95d380175a6fa85f33f9491a6f138a3cdbc8 2013-09-12 02:14:32 ....A 66754 Virusshare.00097/Trojan-Downloader.Win32.NSIS.nj-f872e2f48b92fbaafb35b4f519f001323d9fa74ea3829d374e1666de0d32a924 2013-09-12 02:43:14 ....A 16325 Virusshare.00097/Trojan-Downloader.Win32.NSIS.nl-dee22f76ad92cfc6333efd4e89bf801034498fb37d73e422c961d37ef232785f 2013-09-12 02:13:08 ....A 16325 Virusshare.00097/Trojan-Downloader.Win32.NSIS.nl-e3c1b2a4f967c459b2d707d322e757b8c1485784de41f8c6fc0bbc4834e89d0e 2013-09-12 01:54:34 ....A 16325 Virusshare.00097/Trojan-Downloader.Win32.NSIS.nl-e8b45646b876637fdb37ecea07808cd24f67d2421e5c66bca970b0d4fe19d107 2013-09-12 03:21:28 ....A 113527 Virusshare.00097/Trojan-Downloader.Win32.NSIS.nm-5f17ffa8aab08b0ecc77eed9d33fb41ec2db3d360c0445db6c5292b8f80092fd 2013-09-12 02:56:22 ....A 13854 Virusshare.00097/Trojan-Downloader.Win32.NSIS.nm-e99454f6d2be481ab3a3c8eb4d1296fd05383f16854ce8fba1aa005725c57885 2013-09-12 02:29:56 ....A 3159570 Virusshare.00097/Trojan-Downloader.Win32.NSIS.ns-4093dcf882d947d4194621c2159e1c00039261c5e27a5f9330296fe79f32df6e 2013-09-12 02:19:52 ....A 2151580 Virusshare.00097/Trojan-Downloader.Win32.NSIS.ns-dc07b006028272ff6a4b5c492f3cf33e6e0778374f52cc22c6821a2fcb440701 2013-09-12 03:06:44 ....A 280391 Virusshare.00097/Trojan-Downloader.Win32.NSIS.nt-261b07e56f8fbd7502564fb5c2e2131aa1a19c3059da655834d14808aa8dcea8 2013-09-12 03:21:06 ....A 497202 Virusshare.00097/Trojan-Downloader.Win32.NSIS.nt-850bc0ab77385f192fbde1977e228353bb70f9faa2e73b737dfff89ceb1b3510 2013-09-12 03:17:30 ....A 78252 Virusshare.00097/Trojan-Downloader.Win32.NSIS.nv-6d7fed0f9b8e316c6b220df48a5d926d87b03bbb7b25cb5c3e89d87a0388a10f 2013-09-12 03:18:44 ....A 78252 Virusshare.00097/Trojan-Downloader.Win32.NSIS.nv-70b2bf73d008e2d7cde4c58f2d53b01e0f37260b997c8d1325062b087d885750 2013-09-12 02:11:18 ....A 78252 Virusshare.00097/Trojan-Downloader.Win32.NSIS.nv-efaf3e2d58374b22f05e3975707ce50c05450e4650b985c9e813bbd2eaec2159 2013-09-12 03:24:04 ....A 59818 Virusshare.00097/Trojan-Downloader.Win32.NSIS.ob-7c0a4f2aa3cef077de4db1c5a483083516711db9027a6c5c438404eb6c6d49b1 2013-09-12 02:54:58 ....A 236014 Virusshare.00097/Trojan-Downloader.Win32.NSIS.oz-2748c2f84234913028b6890cea4ecc3b2ddc8330bc6fa4f79632396c12631b55 2013-09-12 01:59:12 ....A 236026 Virusshare.00097/Trojan-Downloader.Win32.NSIS.oz-98ab31178aa0a8df8ff1bcf0fb425c46a02f2aadda938c0aa07cc39df2c1dd5d 2013-09-12 03:24:10 ....A 194368 Virusshare.00097/Trojan-Downloader.Win32.NSIS.pq-8effb9c50c51c6b52ff6c618a634629142bec12228b97924d8a9fd003c6cb292 2013-09-12 03:05:06 ....A 98304 Virusshare.00097/Trojan-Downloader.Win32.Nekill.jg-013e61b92e14d5e4629b629f6068e95fec4d476c3b25d77a6e366eb20bac0b14 2013-09-12 03:13:42 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.Nekill.qcp-468e0051f800dfd6013060415ad46af7034553917d9f170620d9c5b204a69130 2013-09-12 02:33:38 ....A 115216 Virusshare.00097/Trojan-Downloader.Win32.Nuo.a-d47490371d56e4c7cd71d330b7a1e21c992f5c9d1add4ed55d4b473a619271be 2013-09-12 02:48:48 ....A 94208 Virusshare.00097/Trojan-Downloader.Win32.Obfuscated.aaix-371d7b5224b8be2d1bcd01008dca0663f1a455c084a9033f4f09eeb446ddf852 2013-09-12 02:01:30 ....A 28626 Virusshare.00097/Trojan-Downloader.Win32.Obfuscated.bg-87a52a2495628b6b1baffed04667b12f2199edd5de29e7182c0b3743778fa2a6 2013-09-12 01:46:38 ....A 173568 Virusshare.00097/Trojan-Downloader.Win32.Obfuscated.yvi-294c78ae37ec85dad091a239e5ee8b313baeb438552d93594c1aa67db9e544bf 2013-09-12 02:51:14 ....A 510528 Virusshare.00097/Trojan-Downloader.Win32.Onestage.dpe-1ca62328905faebff331c6f15eb4538cccbd32a918f7bf07ad44c354b3669476 2013-09-12 03:02:00 ....A 510528 Virusshare.00097/Trojan-Downloader.Win32.Onestage.dpe-d66b2405fc432a078bb1e7f14335d3e82c63cff5aa06c2cb3947851cd9e7d28b 2013-09-12 02:10:10 ....A 1641 Virusshare.00097/Trojan-Downloader.Win32.Osel.ae-f8ccd74802cd50b18c3acc0ba19f4986b90b5f23789d666f6be4d9c8dcdeb20f 2013-09-12 03:12:22 ....A 18944 Virusshare.00097/Trojan-Downloader.Win32.Pakes.bh-9a3a32076be4d07818cc6febac628aec2cda8ac2debd5fbd79c63e3c819c19ad 2013-09-12 02:30:40 ....A 18944 Virusshare.00097/Trojan-Downloader.Win32.Pakes.bh-9f3751d100cdd05d0b811c8734ce0afc82a37123fe23e85962352a996d430531 2013-09-12 02:09:06 ....A 18944 Virusshare.00097/Trojan-Downloader.Win32.Pakes.i-8f44593844d382edbc162c3f081614f06f41b637e9abe152e4961679fe16ba90 2013-09-12 02:03:52 ....A 651776 Virusshare.00097/Trojan-Downloader.Win32.Pakes.k-46aa34172acc5b4bc4fab8e2f62fff5d21ce48101cc88ee2bcfef478ad9033b2 2013-09-12 02:41:12 ....A 651776 Virusshare.00097/Trojan-Downloader.Win32.Pakes.k-e1c486905641d7f9fe11383fdf32245abaec9644537dcff968414f60b087d171 2013-09-12 03:28:12 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Pakes.oo-f6943fa746b9b0a9392bb1b6c24def6f203001e0d184e3ee35d4ecc85056d71c 2013-09-12 01:52:06 ....A 3725 Virusshare.00097/Trojan-Downloader.Win32.PassAlert.d-7dbfd975c8e61ad937ae3744effc40e82b1e9562185c79addd1d8ec18ad37551 2013-09-12 02:19:40 ....A 29184 Virusshare.00097/Trojan-Downloader.Win32.Pebox.e-86be387fec6f4ae7cc96d5131a8953aea248bc62f52739234ce670a4544a23f3 2013-09-12 02:21:18 ....A 416123 Virusshare.00097/Trojan-Downloader.Win32.Peregar.ad-f674a6ed8ce2937c4ee7205cf965854d2a11dd91c10d049eb747fb0283f83b3e 2013-09-12 01:51:58 ....A 991744 Virusshare.00097/Trojan-Downloader.Win32.Peregar.c-f55577f3d0479a1a0b15e2a535349bdfc7104bcec0abb3af626b50b8fe371f42 2013-09-12 02:46:46 ....A 69195 Virusshare.00097/Trojan-Downloader.Win32.Petus.db-275df2e823edbf677d22f785ad081bfcd26dc8fce2f3c619e8c34e3833635494 2013-09-12 03:07:30 ....A 69787 Virusshare.00097/Trojan-Downloader.Win32.Petus.db-f9f6cfb0467d58e7a298c4a3d81018defa5caafdb11bfae6c2f4ebb3155bae37 2013-09-12 02:57:44 ....A 276480 Virusshare.00097/Trojan-Downloader.Win32.Pher.cnl-559348dff7c7c880a7ceeecb7cea8b7036470d07cbbfa8a0175ba6e7180f43f4 2013-09-12 02:17:10 ....A 79872 Virusshare.00097/Trojan-Downloader.Win32.Pher.cnl-67b61fb498012cfd8f11239b7f2f06dfdb896f83c003a9476c4393fa24fb8c66 2013-09-12 02:59:04 ....A 95744 Virusshare.00097/Trojan-Downloader.Win32.Pher.cnl-7024b70eea29763f8587d8aceb106d3e0b8162e7c0360f87d47aba687b696f53 2013-09-12 02:48:06 ....A 1053128 Virusshare.00097/Trojan-Downloader.Win32.Pher.fvc-61426c2784de804a09122b8008baa7b326d6ae403c2c967e1bfbc279bd349b80 2013-09-12 02:04:56 ....A 1602069 Virusshare.00097/Trojan-Downloader.Win32.Pher.hhd-3505b93d73f5816d97d315b1bc9b7cadba1380a7f335845ffc1a42ca1c972bdc 2013-09-12 01:58:08 ....A 63357 Virusshare.00097/Trojan-Downloader.Win32.Pher.hhd-36be6330fd83aa941949f9c689f1cd72495f450c15b2c125ebd6d6f1c63b813b 2013-09-12 02:55:14 ....A 83413 Virusshare.00097/Trojan-Downloader.Win32.Pher.hhd-9c8dbe1c67e666f29978ccf05be3c5d7a4bcb4e598fb65cf07b4392349a6a52d 2013-09-12 03:22:36 ....A 22767 Virusshare.00097/Trojan-Downloader.Win32.Pher.hhd-d10057269c4a312b6e35da9bab6bd8f00f7c8bd88a8ff8d94d0ca4f9fe7d03e6 2013-09-12 02:55:28 ....A 2792448 Virusshare.00097/Trojan-Downloader.Win32.Pher.hhd-d33f94a21448c976587bbd770985b5d852bc42d0817bb62b9931b2435a1f869d 2013-09-12 02:23:28 ....A 343583 Virusshare.00097/Trojan-Downloader.Win32.Pher.hhd-f738dd07d1fbdd862e8803a437cbc6a3cdec928595b81844a010f80efa8829a7 2013-09-12 03:23:52 ....A 1729536 Virusshare.00097/Trojan-Downloader.Win32.Pher.iee-dad92b4944d60234b712ae86be330032c0d06ac59d7498f6eb1c2d4bb5824381 2013-09-12 02:30:14 ....A 1714176 Virusshare.00097/Trojan-Downloader.Win32.Pher.ief-33bf95f8cebe2fdb529c33cdc90efb1345fa02366769d42f83383eb8440ba5a0 2013-09-12 02:22:30 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.Piker.dwr-98e1489ce4618a9179a61057c863c2ae12736e8669364280493d569d0db33926 2013-09-12 02:45:26 ....A 17920 Virusshare.00097/Trojan-Downloader.Win32.Plosa.blb-0189a3ec86fe901939a026551d98b4dafa776cbde147bd1611ebc96b2d64c12c 2013-09-12 01:58:24 ....A 21544 Virusshare.00097/Trojan-Downloader.Win32.Plosa.fjb-bc8a0c82b0c2f464f361390f075a4fdba599ebceb8fe325fc3739416159fbd91 2013-09-12 02:46:16 ....A 28712 Virusshare.00097/Trojan-Downloader.Win32.Plosa.hsx-d922cd75f13a252547ab38bc6b108f524e64f8e29e6bcd3fe95788e21d9e81ee 2013-09-12 02:40:46 ....A 28712 Virusshare.00097/Trojan-Downloader.Win32.Plosa.hsx-f66a06e7b6b7c402b5ce778af3c072166fe99ea21e2375693aec23792fe78cfb 2013-09-12 03:14:54 ....A 24185 Virusshare.00097/Trojan-Downloader.Win32.Plosa.ira-dba9bf49b5efde497936a137a43dc595dd8fa5862dd4d13fbd1f7cad34825bd8 2013-09-12 01:52:56 ....A 7453 Virusshare.00097/Trojan-Downloader.Win32.Plosa.irv-461874207f49fdcca62a2919262d2522eba397e097a38105ca84004489164ea0 2013-09-12 02:05:14 ....A 7453 Virusshare.00097/Trojan-Downloader.Win32.Plosa.irv-762d249b716f534611908c3347829f324a6909f557557c205fd8238f36e4dba8 2013-09-12 02:06:48 ....A 22624 Virusshare.00097/Trojan-Downloader.Win32.Plosa.irv-dfb9319f4f9d2a2a38dd9ab6a99a1b0ab5c4b3f7e31f532860473771e7e90f96 2013-09-12 03:30:40 ....A 7453 Virusshare.00097/Trojan-Downloader.Win32.Plosa.ize-1b6a977bcb9f4efbffc99a4c429a28b92a0eebe28bc5c6b29011997640817d3b 2013-09-12 02:30:44 ....A 11344 Virusshare.00097/Trojan-Downloader.Win32.Plosa.ize-945a22451928d76bb6f02b7b77da5cb57a9bc003b02028412399bacc9e813303 2013-09-12 03:29:56 ....A 23648 Virusshare.00097/Trojan-Downloader.Win32.Plosa.ize-ed5c289a685e62497f91e1f2e777c273464d60fcdc56c7745a8ed707e1db664f 2013-09-12 03:04:22 ....A 137216 Virusshare.00097/Trojan-Downloader.Win32.PurityScan.be-e3d477b5dd6864acd4549f7149d862183aaaea6c9d547c80a2f8520d4f39619c 2013-09-12 02:28:06 ....A 104176 Virusshare.00097/Trojan-Downloader.Win32.PurityScan.cr-878d1483b0ec203bf7c99dcdf52b9ce2ad9b794623bc2d091b14937001442055 2013-09-12 01:46:14 ....A 44032 Virusshare.00097/Trojan-Downloader.Win32.QDown.p-40c398631011af1c8326b99e25e8d732dca40c3445c3f4c697fd557962b93a54 2013-09-12 03:07:54 ....A 46592 Virusshare.00097/Trojan-Downloader.Win32.QDown.s-00c18700614f9057dd4fcff7356f7c076cc9a11f2775441e4c10e42c2e20a5eb 2013-09-12 01:38:56 ....A 46592 Virusshare.00097/Trojan-Downloader.Win32.QDown.s-d045c74536fcadea18aeff0003f5167c73747621924c7254c81ff061fbc395dc 2013-09-12 02:58:42 ....A 51328 Virusshare.00097/Trojan-Downloader.Win32.QDown.v-1fcfe34a7546fb57324a84adce43490e185f745932e2aa9015209f12ca01b21a 2013-09-12 03:27:02 ....A 288256 Virusshare.00097/Trojan-Downloader.Win32.QQHelper.fu-2a5bf1d6ccadd2a5110368e177fc2343935ee3627d9173b4d6832bd979e85415 2013-09-12 02:12:42 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.Qhost.hv-6d1f10891e4a36fe77d3ac87d47c074d40bb483ccb636c3e018c9e116d20d6c0 2013-09-12 01:50:26 ....A 77923 Virusshare.00097/Trojan-Downloader.Win32.Qhost.mh-a919ac916c9b6e2d15d5e0381a077462eb36613ff06cecac0b665d853e401c5c 2013-09-12 03:22:36 ....A 405504 Virusshare.00097/Trojan-Downloader.Win32.Qvod.emr-f5b9f0aa2269a6a2d41a429215fe8772bd6ba17baad03309fc8b1b8bd7ace80e 2013-09-12 02:24:06 ....A 33792 Virusshare.00097/Trojan-Downloader.Win32.Rcad.vit-d824f44be2960ae6e0c91d5c9f235b65c059cd1bff1a903d4f7b117e54dd570b 2013-09-12 01:50:58 ....A 160256 Virusshare.00097/Trojan-Downloader.Win32.Redirector.aa-3d405b3bd5aad94138d93a4417e76b274964784c0e8c769ff93905d6b6984419 2013-09-12 02:10:06 ....A 168448 Virusshare.00097/Trojan-Downloader.Win32.Redirector.phe-e674dd67f85d1ce552c4a71f3749e69e3e1abb796ecfae0d6a5d9dfa2863d6b1 2013-09-12 01:50:52 ....A 8192 Virusshare.00097/Trojan-Downloader.Win32.Redreval.a-e991afe3e7fb453ceecc57ebd1b03a0893e4bf581d52ee98824164a98c84bf73 2013-09-12 01:46:14 ....A 145920 Virusshare.00097/Trojan-Downloader.Win32.Refroso.acdb-4111229ecf0dd9365919185dd88b7ceaaef510a637cb8593f09bd3eb3c5cb79c 2013-09-12 02:12:12 ....A 50176 Virusshare.00097/Trojan-Downloader.Win32.Refroso.acdb-7a7373c6cf20f6691cf35e45a2dd12ea382e04478dda17cbfec885b719a15e5b 2013-09-12 01:57:32 ....A 267776 Virusshare.00097/Trojan-Downloader.Win32.Refroso.agbl-785b70a667003dbdafbf5ed99755c655d609964c409cc6d6f7a82bbbad7ce933 2013-09-12 03:26:28 ....A 46724 Virusshare.00097/Trojan-Downloader.Win32.Refroso.azn-2451fbb21cad72be9a3d00752fde6fb581e605ed957d989ba655f362f3d2aab1 2013-09-12 02:25:10 ....A 113152 Virusshare.00097/Trojan-Downloader.Win32.Refroso.azn-740213881012c771ce1ae0497b3fc48358ee04874c4c8f6100f16900322259fb 2013-09-12 03:21:32 ....A 423138 Virusshare.00097/Trojan-Downloader.Win32.Refroso.azn-8085143b78b5be4ae79042576c643f6a5a6cf13b02839dd7161c075c99337104 2013-09-12 02:32:18 ....A 67584 Virusshare.00097/Trojan-Downloader.Win32.Refroso.azn-89e1fc3496b65ab7884832263731e1ad786773d6dba457167eb46bf032327b88 2013-09-12 02:04:34 ....A 66560 Virusshare.00097/Trojan-Downloader.Win32.Refroso.azn-9842c1bda45b37cf3a909aaf75f0fe62d18ea29d83b0a1d6b9f1fb339acf4798 2013-09-12 01:54:28 ....A 67323 Virusshare.00097/Trojan-Downloader.Win32.Refroso.azn-dbc02fc100489f7b3439ed179c73c42eee2035e6ae7613d93ee9667ee5620150 2013-09-12 01:43:18 ....A 62846 Virusshare.00097/Trojan-Downloader.Win32.Refroso.azn-e83346633a6980487413caf86f2e92160fac0849455f4d4e68e833a6855e070b 2013-09-12 03:29:04 ....A 207872 Virusshare.00097/Trojan-Downloader.Win32.Refroso.ckr-25c3407cf288b54ee6e9a54ce459ffdb33beb0c72fc53d95ff0b34fe42534a9d 2013-09-12 03:25:58 ....A 52625 Virusshare.00097/Trojan-Downloader.Win32.Reqlook.c-f19306551f085b8cad691e2bcc7467ac79bab952375cad72f7b63a5cdc6d4419 2013-09-12 01:38:48 ....A 28928 Virusshare.00097/Trojan-Downloader.Win32.RtkDL.jtp-79b5f96e0eca1d0eeca677ad95cc6e8265ec18829ff88bb08cc3f8d3ade700a0 2013-09-12 03:00:02 ....A 28608 Virusshare.00097/Trojan-Downloader.Win32.RtkDL.jtp-d9acdd192353b8edab48d82b93977b8284b8807379be1229c423c658f1739915 2013-09-12 02:32:46 ....A 29664 Virusshare.00097/Trojan-Downloader.Win32.RtkDL.jtp-ea1b6f13d60e41fa7bb25098aa459d79bfddea716e05b0d9f67de85d040dbcda 2013-09-12 02:26:08 ....A 10240 Virusshare.00097/Trojan-Downloader.Win32.Rubinurd.b-65c6d8764f3ae0fe527b680b799daf82b0540df762bd786c94e8e56cbe220c20 2013-09-12 01:58:38 ....A 148316 Virusshare.00097/Trojan-Downloader.Win32.RustyCoin.a-fac2efc6dfaa12048ff34ea96a70e7d5bcfbe54e8693d5b9de0612ba8f2f089d 2013-09-12 01:43:42 ....A 38902 Virusshare.00097/Trojan-Downloader.Win32.Small.adl-f0bd1c5938d799d77737e7b85cabafec7a68aa6889f11d2fcb4d8410d062fc51 2013-09-12 01:47:22 ....A 29819 Virusshare.00097/Trojan-Downloader.Win32.Small.adl-f60d346282a1124f3c38ece9e61120bf17ec38e4bf2cd296593fef4d3f14aa25 2013-09-12 03:29:38 ....A 118784 Virusshare.00097/Trojan-Downloader.Win32.Small.admo-b5d03eda61856355f8b0a45cd8db242d576b50fae895882389fa0b4b2e0a8ea4 2013-09-12 02:48:56 ....A 3584 Virusshare.00097/Trojan-Downloader.Win32.Small.adyi-5f2c1d0ff69d81685718aeb6f70063baa145b1365fa6809574a21a074ff593c0 2013-09-12 02:10:20 ....A 223048 Virusshare.00097/Trojan-Downloader.Win32.Small.agf-4bfc0f3f855fb27936262759c6e60f146dd89965f92cb62b6e1edff23ec0970c 2013-09-12 02:04:28 ....A 246589 Virusshare.00097/Trojan-Downloader.Win32.Small.agns-a128a60cb1ebea012c8ed4cf7109690f9979e385a3189b16b09db93a1268a21d 2013-09-12 03:09:54 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.Small.ajri-704c2e13af4a997a45d22e8ddc140c9f4e6bef23104431257c15a7e4e18f3dd1 2013-09-12 02:33:34 ....A 3972 Virusshare.00097/Trojan-Downloader.Win32.Small.alqj-2db2a15f1fb887a61ea48774ec339c146e3e2c1f57e5e683576f1611afa7cf26 2013-09-12 02:13:14 ....A 127551 Virusshare.00097/Trojan-Downloader.Win32.Small.alrw-d7cde2592f432ee26faca2a1a0ca7422febd1c9e9c4f201741dba97207efd8ef 2013-09-12 02:21:58 ....A 1099778 Virusshare.00097/Trojan-Downloader.Win32.Small.alrw-e8b633167820ba85e8a032fabbfe6243781679230e4355425af3b76e9df283dc 2013-09-12 02:56:28 ....A 122611 Virusshare.00097/Trojan-Downloader.Win32.Small.amcd-1521b14f6934e8d042e8d158aa4b102910b88d5e1ce21174497821cbe236dc11 2013-09-12 02:42:20 ....A 53249 Virusshare.00097/Trojan-Downloader.Win32.Small.apf-eab3ff043a443b891825a909593e4d3301aff5c33abfe966fcfabfabd0f82ddf 2013-09-12 02:43:16 ....A 6806 Virusshare.00097/Trojan-Downloader.Win32.Small.apor-39d47d36d8de2522323798306d4281fa366f6dd8d57ae3936506bb370910f059 2013-09-12 02:37:40 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.Small.augr-5110a5cd4e1aa4c7935061aca83ee50b40ed142fafe3395ce3fe20764935ff0e 2013-09-12 02:43:46 ....A 265496 Virusshare.00097/Trojan-Downloader.Win32.Small.aum-dc9300ff1255732d01b211c3d32271bc0f97c4626984f17c7d8f1484be6f006a 2013-09-12 02:41:40 ....A 10848 Virusshare.00097/Trojan-Downloader.Win32.Small.aup-d4e6409180fe54b6a7df05c21a43f03acf87065171899cb17283f5dfc14bc1d3 2013-09-12 02:17:24 ....A 48464 Virusshare.00097/Trojan-Downloader.Win32.Small.axy-84b95d3a89c9c40aac2ad006f9f286e4b005ba12fdd2c426559e87979841e926 2013-09-12 01:58:28 ....A 15768 Virusshare.00097/Trojan-Downloader.Win32.Small.axy-cf21ace070f7816375359da7507e1f35e53ba74c4ffc57bb633b151a2d9a8fe4 2013-09-12 02:16:36 ....A 15776 Virusshare.00097/Trojan-Downloader.Win32.Small.axy-e699f68988116227a8213d67e1e4fc81a79643285fae9798856fa5cc50429689 2013-09-12 03:11:42 ....A 47756 Virusshare.00097/Trojan-Downloader.Win32.Small.axy-fbc9e98e7a28e50a92616458bdcc00632aac2ac1ec2ac671e88fa1770312d134 2013-09-12 01:40:40 ....A 12673 Virusshare.00097/Trojan-Downloader.Win32.Small.ayl-366695ccb61cc35895b8f38ab93745b420d193c9c28875b0f776552698e97c49 2013-09-12 02:35:58 ....A 12673 Virusshare.00097/Trojan-Downloader.Win32.Small.ayl-7f75dcf395c4d57bdcb289118af594d164c08647d2382f2b45f10d651cb120b5 2013-09-12 02:05:02 ....A 5296 Virusshare.00097/Trojan-Downloader.Win32.Small.bhp-58023b262e80aeebaee00fd97de297c9ca7cc3ed4bfb23e8b41246e912b4323e 2013-09-12 02:31:56 ....A 8192 Virusshare.00097/Trojan-Downloader.Win32.Small.bhp-be343029a3282a5fc98e874225104ba4665a339cb123bb106e3d94b42926743e 2013-09-12 03:30:52 ....A 41984 Virusshare.00097/Trojan-Downloader.Win32.Small.bius-211f8ce28fa6e1876822d91ddff31eee1e07dd7809d947c3693530fda05340c3 2013-09-12 01:49:20 ....A 41984 Virusshare.00097/Trojan-Downloader.Win32.Small.bius-4af1698d7dac5629c6d1c6cc6bb1fe26b20b20a31e21ce07d8fd1da2bef493ae 2013-09-12 02:20:56 ....A 41984 Virusshare.00097/Trojan-Downloader.Win32.Small.bius-6708f7120ac3b1d8d0c39b1f1b356908c187bb2b43492660222840943ccdab17 2013-09-12 02:57:40 ....A 41984 Virusshare.00097/Trojan-Downloader.Win32.Small.bius-7ea26061c48c3fd8b460942f213f56d9b097dd85e5a0bba643371fbd6caa51a1 2013-09-12 01:46:48 ....A 41984 Virusshare.00097/Trojan-Downloader.Win32.Small.bius-9a7cc4d9c2afb1d2041cdbd8148b2840d7072975791a649c28189001c26ca9b6 2013-09-12 02:02:14 ....A 41984 Virusshare.00097/Trojan-Downloader.Win32.Small.bius-c0b7ba38b048e4568067edc2be488220e73bfb6485ea2c19e1fab0ab353ed19d 2013-09-12 02:41:34 ....A 41984 Virusshare.00097/Trojan-Downloader.Win32.Small.bius-d5cff769ebda8c69b6562d7c11f22a388c4c53b41b87d9ef0c24cd743fc48bed 2013-09-12 02:26:54 ....A 41984 Virusshare.00097/Trojan-Downloader.Win32.Small.bius-d7ecc94474b606f3b08831d930ada1101595b5d903419dc2382025cbaa663d4b 2013-09-12 02:47:56 ....A 41984 Virusshare.00097/Trojan-Downloader.Win32.Small.bius-efc18734a76d6c492858f9116fd336a842c916579d2cbbbea5a7f8254b5e176c 2013-09-12 02:28:54 ....A 12782417 Virusshare.00097/Trojan-Downloader.Win32.Small.bjqy-4b667ea66460108fdfb7472eaffae32e9793030dff0f9a6d8b83defdd93dc298 2013-09-12 01:48:32 ....A 41104 Virusshare.00097/Trojan-Downloader.Win32.Small.bjqy-4c591472e5a6ad99ffc90925cdcbea2563dec189817d7303e10eb4f8f018b34b 2013-09-12 02:02:22 ....A 812988 Virusshare.00097/Trojan-Downloader.Win32.Small.bjqy-daf39afd18128b936e263f361bc5258dfbff21267257ed0acc6d375c48f28040 2013-09-12 02:38:52 ....A 2624 Virusshare.00097/Trojan-Downloader.Win32.Small.bltp-519b6b87dba448a30a6d8bd288768e20b77764a4da5ea556bc22a3938f574d59 2013-09-12 01:49:56 ....A 2624 Virusshare.00097/Trojan-Downloader.Win32.Small.blzk-318e54c44c702769e6fdd4ad65f825addedc2e40afba2f2d8642961ca3bc3736 2013-09-12 01:50:18 ....A 2624 Virusshare.00097/Trojan-Downloader.Win32.Small.blzk-966737e012ac72069f6d744b695a0cc76044cd74b7f3fa6692076dfeee7149f8 2013-09-12 02:12:52 ....A 2624 Virusshare.00097/Trojan-Downloader.Win32.Small.blzk-ee700768735142a297bae30a5aef83879b4ac1128c993b78bb9e2a6c28e4f7fa 2013-09-12 03:24:52 ....A 2624 Virusshare.00097/Trojan-Downloader.Win32.Small.blzk-f5b8409ca4d80d838ac45efda89c3279e35d8965c82e3e9cd74407705b019495 2013-09-12 01:49:56 ....A 2560 Virusshare.00097/Trojan-Downloader.Win32.Small.bmoi-fd29e8ab50943eeac6209a03d26ba358939634a6108f3f9255de6497845ac40f 2013-09-12 03:04:16 ....A 3584 Virusshare.00097/Trojan-Downloader.Win32.Small.bnec-a62328af301f2d5894ff2784685d69e21f80bfdcabb97fcbfda5f4d88bb72cf4 2013-09-12 01:45:28 ....A 2688 Virusshare.00097/Trojan-Downloader.Win32.Small.brus-511ad5bc4f31a874ef247dfac787cf51627e839ffc9d7f0e391197962df28e2b 2013-09-12 02:27:24 ....A 2688 Virusshare.00097/Trojan-Downloader.Win32.Small.brus-d7f0113f24ef39782e647a13bf6f130b20d39e62cdc7699de923b497138e3c7a 2013-09-12 03:04:30 ....A 2688 Virusshare.00097/Trojan-Downloader.Win32.Small.brus-e6bd0a2a241d00171b60d37b683062b4f80fee2db4e15502aeeb3d41ca2a24ed 2013-09-12 02:40:36 ....A 2688 Virusshare.00097/Trojan-Downloader.Win32.Small.brus-f0378faaef316e6dce655ed16fbc2569ae2e7dda6915768d3ba3c4429cfee3f6 2013-09-12 03:26:40 ....A 62139 Virusshare.00097/Trojan-Downloader.Win32.Small.buq-e8f55a6fbd30e3f80006a99374574be39d426e32fbb01fe3840a1f28ba52ec5f 2013-09-12 02:18:26 ....A 3072 Virusshare.00097/Trojan-Downloader.Win32.Small.bxvm-7ae8ab1f563de5e7de2822b60a7360a87d8bed02ff92a12736865c5adad43d4f 2013-09-12 02:24:08 ....A 3941 Virusshare.00097/Trojan-Downloader.Win32.Small.bye-5f8314ca37576e260fbceff2c0b07857427eaee6da7f5fc7af689553f4136a9b 2013-09-12 02:04:58 ....A 21389 Virusshare.00097/Trojan-Downloader.Win32.Small.bye-d06f99312404af12abcc69ef0242b29953012d14bbb0c465b89c0d47da5291f4 2013-09-12 02:42:30 ....A 3941 Virusshare.00097/Trojan-Downloader.Win32.Small.bye-e701ead6751396580b1e89e70ed3323daace1e16831ed3838a5b5debcf051de0 2013-09-12 02:19:40 ....A 11968 Virusshare.00097/Trojan-Downloader.Win32.Small.byho-88dc250b86a4603980549c4ed0aef40f5f006b32ac786daf9cd1ef18d69fb351 2013-09-12 02:54:26 ....A 3080195 Virusshare.00097/Trojan-Downloader.Win32.Small.byik-fdb44fa2d8969ea7787312715cf4d9d1cba35ad94282ba18cd7ce49f155e7c38 2013-09-12 02:00:26 ....A 12160 Virusshare.00097/Trojan-Downloader.Win32.Small.bzdw-495ff90468cb38b18492a45fbca098aac8b7a699b567511e5fceb06c8e445b1c 2013-09-12 02:52:00 ....A 12160 Virusshare.00097/Trojan-Downloader.Win32.Small.bzdw-d44aa4c9c1363aa67697db7155245ae1b074d1ba4ab9b02ff14235a3cca1a7cb 2013-09-12 03:13:44 ....A 12160 Virusshare.00097/Trojan-Downloader.Win32.Small.bzdw-d4fd98e8fc576db19b9c1e453787882904fef1891b7bcd7d5a5875e09fba35d8 2013-09-12 02:21:58 ....A 41984 Virusshare.00097/Trojan-Downloader.Win32.Small.bzsv-e30d0b53cbf456eb2b9d77ecbfef7bbf2c555ca7ae9fed5a55af75198331e7db 2013-09-12 02:02:30 ....A 12980 Virusshare.00097/Trojan-Downloader.Win32.Small.bzw-24036ce5939fd4915ce632032d543a76e4eb0e273053b57bd10e3d81d7612ad4 2013-09-12 03:27:20 ....A 74752 Virusshare.00097/Trojan-Downloader.Win32.Small.cckk-8eaf237aad77303f778df88dd0092eacb211f749894b93e807d549d7d1c5c12f 2013-09-12 02:50:08 ....A 58368 Virusshare.00097/Trojan-Downloader.Win32.Small.cckk-e1514b884bf308644d28d6492fa393c039f1bb929451d56972b7e5f498498f83 2013-09-12 03:26:50 ....A 74752 Virusshare.00097/Trojan-Downloader.Win32.Small.cckk-f1441d8b5008b4c8503eebf39beaf6305d78322b7a622a4ef1940b944d6d1cac 2013-09-12 02:20:48 ....A 157186 Virusshare.00097/Trojan-Downloader.Win32.Small.cdfe-ebff9670f234984de4f25ce79c3a8fa5d6e7a5a0de9d027401de88e43e7719fe 2013-09-12 03:27:10 ....A 38400 Virusshare.00097/Trojan-Downloader.Win32.Small.cdo-21cf47c621c03a6bb43e3b832fa17e43a5ccb08cb1a181381050373761db15fb 2013-09-12 02:10:40 ....A 17600 Virusshare.00097/Trojan-Downloader.Win32.Small.cebz-2170644aa9d971629b906ac148eeef9a4f3a84b8ea8d6c9e3e454b92e0996b00 2013-09-12 02:05:58 ....A 17600 Virusshare.00097/Trojan-Downloader.Win32.Small.cebz-2cf187a5cde7cd3d86558a0c35c03e26f7e2fc9480c9f126e34a2fd52dc3ac02 2013-09-12 02:32:04 ....A 17600 Virusshare.00097/Trojan-Downloader.Win32.Small.cebz-87ad26b8c3615647d9a65dcc97d168c24d15a93dc3022f78140170ea5fbc6f48 2013-09-12 02:04:34 ....A 17600 Virusshare.00097/Trojan-Downloader.Win32.Small.cebz-da0d80fb4be71dc10111f9e94ee4bd42627e1d19756073506f24d0c850077dda 2013-09-12 03:27:44 ....A 17600 Virusshare.00097/Trojan-Downloader.Win32.Small.cebz-dc6982b587a9a06ae1bd111e026f2d036ab0270ed24aa8e1a6be8df631aa5bba 2013-09-12 02:44:04 ....A 17600 Virusshare.00097/Trojan-Downloader.Win32.Small.cebz-deca0881f8da1eedfc2df83900a75964dfd68a7bf81873537d1b39b8b715fe9b 2013-09-12 02:03:18 ....A 17600 Virusshare.00097/Trojan-Downloader.Win32.Small.cebz-e817e44b77992893c0ec12875455542681e9b46c4702af1e4a1a897a5e951ce5 2013-09-12 01:42:02 ....A 17600 Virusshare.00097/Trojan-Downloader.Win32.Small.cebz-ff25bc6cf78ff04d21aacd146c043a6694a8a7be9e5fad9412a077475e2e76ea 2013-09-12 02:02:28 ....A 45094 Virusshare.00097/Trojan-Downloader.Win32.Small.ceol-d8111f7d8d68cacbb3192b2ac0db0cfd8d4b8c5d5ff75f036e16acee51f3de73 2013-09-12 01:41:28 ....A 45185 Virusshare.00097/Trojan-Downloader.Win32.Small.ceol-f731db764501d271eff23ecab4374a6e3b85433de232217be46bb416126115b9 2013-09-12 03:08:06 ....A 31232 Virusshare.00097/Trojan-Downloader.Win32.Small.cfwr-d63ef51e6308fa82ce4660ef977652cc67cb466882df6ea1f6c5444b8721a0f9 2013-09-12 01:41:34 ....A 349887 Virusshare.00097/Trojan-Downloader.Win32.Small.cgu-b72a9ddcbf24b5f22117edc182afc18cc7593566d43590036c59fa94cb85896e 2013-09-12 01:39:58 ....A 31232 Virusshare.00097/Trojan-Downloader.Win32.Small.cgwk-70b98d940fd20087d5f35eef6048dfd2da324633246be996e71dcaa5dd9e7b62 2013-09-12 03:09:20 ....A 31232 Virusshare.00097/Trojan-Downloader.Win32.Small.cgwk-737f8b76d823c60906606e98afa7b74ced9f6f06e005d7354559a3a140d0d7d5 2013-09-12 02:36:46 ....A 31232 Virusshare.00097/Trojan-Downloader.Win32.Small.cgwk-74590a389c69307329c5fe9f6b06e62994fe1f9b32f25d48c3351a8926b2c409 2013-09-12 03:07:04 ....A 31232 Virusshare.00097/Trojan-Downloader.Win32.Small.cgwk-d4dc799957274facb9d1f9e9d3b4d33856af5209b32f6c70308735c383683206 2013-09-12 03:01:28 ....A 31232 Virusshare.00097/Trojan-Downloader.Win32.Small.cgwk-d4df0b588786beb3dfd76496eccf3640e762c8071206d4fb2e0c4edac98a547c 2013-09-12 03:10:48 ....A 31232 Virusshare.00097/Trojan-Downloader.Win32.Small.cgwk-d885095fc3b41ea698579a94d8193b0f1fd0d2b9fe818ed914e4118bd3377971 2013-09-12 03:27:46 ....A 31232 Virusshare.00097/Trojan-Downloader.Win32.Small.cgwk-d88f6ab783b56f5a18ec6abf0972978d57056e0434deb148f17d68543796c4b8 2013-09-12 03:31:42 ....A 31232 Virusshare.00097/Trojan-Downloader.Win32.Small.cgwk-df4252bad23c454ffd68e06ea79d490e853cf3d7549255b6d14a64f2d7cf2f61 2013-09-12 03:04:24 ....A 31232 Virusshare.00097/Trojan-Downloader.Win32.Small.cgwk-ea21a4825e25ea8da8ed9940d11bc96daf70790e1205418b3004d8f0ece4d897 2013-09-12 02:18:28 ....A 31232 Virusshare.00097/Trojan-Downloader.Win32.Small.cgwk-ebd9bddfdb85aa7a7b3fbf5115808ecd3af04391f8cae8d57c1cc644d98897f5 2013-09-12 02:49:28 ....A 31232 Virusshare.00097/Trojan-Downloader.Win32.Small.cgwk-fc014313954788a28374ef17b40da9d828b148ee3e601d304c630b3632d142c9 2013-09-12 03:09:58 ....A 31360 Virusshare.00097/Trojan-Downloader.Win32.Small.choy-ce1120afde45c6e5a52bd28f613a3af01b8beaeb126103bcdefe8571afc75ee1 2013-09-12 01:55:48 ....A 11776 Virusshare.00097/Trojan-Downloader.Win32.Small.ckj-220cfe1ecc2838f4428a553e684ddfbf54ef8cf70b54e8c067551afdc1232756 2013-09-12 02:51:16 ....A 5185 Virusshare.00097/Trojan-Downloader.Win32.Small.ckj-af227e9b11c9fdd361a419fe575e8f3d165d4a284f1da23159c65b685bc6c02c 2013-09-12 03:25:50 ....A 5193 Virusshare.00097/Trojan-Downloader.Win32.Small.ckj-e4746bbbab79e06ed68528974a3eee6f6db518bbc4f3284925b7af97ab85c97b 2013-09-12 01:47:52 ....A 38400 Virusshare.00097/Trojan-Downloader.Win32.Small.clhz-dc0648121fbb78deacd45d52b86feea652fe66c97fc7ac71b7fbbb1b5396ff82 2013-09-12 02:04:28 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.Small.clot-79526add3d08405ec6bbf7caa34b23f661c737f05ea02c8c9575d66d1296799a 2013-09-12 03:03:32 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.Small.cmh-3452439a9dafb025db84fab887ac4b683bb756eb537df59974a7df73132bc99d 2013-09-12 02:33:26 ....A 30720 Virusshare.00097/Trojan-Downloader.Win32.Small.cmle-e5a228349022ed26455b7bf6c3863a62e6fa787773ee56dad6b56d556a471445 2013-09-12 02:40:46 ....A 216095 Virusshare.00097/Trojan-Downloader.Win32.Small.cnak-ec07d9f61a0d608ff90b7d8a9c696dd6a2eab49589200ecc8d087f4d7d085047 2013-09-12 03:30:44 ....A 25600 Virusshare.00097/Trojan-Downloader.Win32.Small.cnnv-d52d7ad3f857bc3dac198e27dc4d5bf5ae19bcd5b980e47580788caa3c5520a2 2013-09-12 03:21:14 ....A 45081 Virusshare.00097/Trojan-Downloader.Win32.Small.cnua-c6fb3b8417ab360b76e1e5c432a62129b90bf1fa3604d7b3c12fd28a9e5c41ad 2013-09-12 02:07:08 ....A 3895 Virusshare.00097/Trojan-Downloader.Win32.Small.coc-e868c9e96664baa32f7becd19d801b10d44e4590f45531afa428e7a3c2fb2552 2013-09-12 02:29:58 ....A 163532 Virusshare.00097/Trojan-Downloader.Win32.Small.coml-aa8b773b537ca3d55252ed9c3c57c67f354bed0b826b94a483bdee6e652b15bc 2013-09-12 01:49:30 ....A 328192 Virusshare.00097/Trojan-Downloader.Win32.Small.coml-d41d3d8f7487862186a9b3fcd52d41fdf0d64f6c9993b99c441f3d697d00195c 2013-09-12 01:47:08 ....A 328192 Virusshare.00097/Trojan-Downloader.Win32.Small.coml-f563b5987a8f7705b32098b750acb0422bf45c57313d7f3c6378f5a299d147b4 2013-09-12 02:57:06 ....A 12580 Virusshare.00097/Trojan-Downloader.Win32.Small.cqsk-a22cc61ba294a14b6c9a34053ad5b924e0b99d2d3bad4026b6aa7593e062c4b4 2013-09-12 02:57:52 ....A 5632 Virusshare.00097/Trojan-Downloader.Win32.Small.cqsk-fb351281c7e0f147e04664485aa60a47ff74ab40e6dc825355c083abaf29b7e0 2013-09-12 03:10:10 ....A 8318 Virusshare.00097/Trojan-Downloader.Win32.Small.csn-d6d00e3ffc95ffce38f24c2e33272feaf764a0b63d30e35dee3d92fb971afcae 2013-09-12 03:16:56 ....A 16384 Virusshare.00097/Trojan-Downloader.Win32.Small.cv-fd7a20bba4dfce4807c082610bbc149006933c69fffabb73cae9d97403b4259f 2013-09-12 02:52:48 ....A 7168 Virusshare.00097/Trojan-Downloader.Win32.Small.cvab-d3df65449198db7f4c70afdc0addf7de0a5a9e1180410528234f6883a511695b 2013-09-12 02:20:00 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.Small.cviy-2c7af2e6512549abf2e6d0c588664ea47d8332b4eb8ca469a2493d89d70175c6 2013-09-12 02:44:36 ....A 4096 Virusshare.00097/Trojan-Downloader.Win32.Small.cyn-7a7e2763efc9cb1675e11f747d6609493cd2564e2f9a8e0bad961cbebb1fc277 2013-09-12 02:20:48 ....A 4096 Virusshare.00097/Trojan-Downloader.Win32.Small.cyn-95b71cbe440338dd4b48449b3cb44a0b047a7c1ca4410dc4717b0f7485bb5c62 2013-09-12 02:43:52 ....A 3264 Virusshare.00097/Trojan-Downloader.Win32.Small.daal-3a95b01ae826f0688701814cecc2b35164919779d2cdf489714c0463d687a69a 2013-09-12 03:09:46 ....A 3264 Virusshare.00097/Trojan-Downloader.Win32.Small.daal-6834ab56e2fa59837a117133c9bee9a1175d2aae3953d99323058f4409232d29 2013-09-12 01:55:14 ....A 3264 Virusshare.00097/Trojan-Downloader.Win32.Small.daal-e63e54047fa857656d66bf1d0501b8d600491ba759c14b5df7d88cffb301f24b 2013-09-12 03:13:58 ....A 3264 Virusshare.00097/Trojan-Downloader.Win32.Small.daal-e78cc53d491e1d46c407b3f19be530e0f307c59cc0c8148b405b4a276799b167 2013-09-12 01:39:00 ....A 3264 Virusshare.00097/Trojan-Downloader.Win32.Small.daal-f085b8631cc2b89535beb630455a24e6b69926bedaf6a9f7b3807a33aa96acaf 2013-09-12 02:27:24 ....A 54367 Virusshare.00097/Trojan-Downloader.Win32.Small.dam-5b411a6833f8a3c98fa8f55c88c3f32f1d67ef51c90fcdb6aca6b56bdfcfb441 2013-09-12 01:58:24 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Small.dbgm-e7fc25f2c0ed5ec15b660f9e1827cf39b4299cfcc1e9caabb93863e9aeb8ac63 2013-09-12 01:40:46 ....A 274901 Virusshare.00097/Trojan-Downloader.Win32.Small.dfad-fb58028b1b6d7a8c9705e59f32a334cfe3ebbd6b158cc37e52f5be5bd420b189 2013-09-12 01:50:08 ....A 19968 Virusshare.00097/Trojan-Downloader.Win32.Small.dib-603a3e1d17f50481ade0171f4afc7da8287ae878e8ddeab9fd24990db8fb11ff 2013-09-12 02:02:34 ....A 51225 Virusshare.00097/Trojan-Downloader.Win32.Small.dlo-919497d31836becf39efef030203633e164d5cf41039bd4ab02ecc56a9cade36 2013-09-12 02:13:28 ....A 134280 Virusshare.00097/Trojan-Downloader.Win32.Small.dmv-0294ee472af5571eda55066f60c1caa696674de902cd603c84f55fdcbd9cd3e9 2013-09-12 02:52:20 ....A 2824 Virusshare.00097/Trojan-Downloader.Win32.Small.dqz-d4ce18a40b702b7e0508b0048682535db23bde4bf6c5b622a63dcc53fcb841d4 2013-09-12 02:48:36 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.Small.dxr-f9411588a09e1389579fa69ca1f49f3750dd6f8776104aed702d98df85cf7b6a 2013-09-12 02:46:40 ....A 4002 Virusshare.00097/Trojan-Downloader.Win32.Small.dyr-5c7f89234c1bccc522a2ebd65d9d5994f7eb7d6ca14085afa912f260ad3f6624 2013-09-12 02:03:56 ....A 50244 Virusshare.00097/Trojan-Downloader.Win32.Small.eaa-ef8790504ca0cf12598d3a033bb90add0245c581823d354bb0a5e3ad50e5b12d 2013-09-12 02:19:38 ....A 6199 Virusshare.00097/Trojan-Downloader.Win32.Small.ebj-f5326c67792e5e8e37deb98bbe2995d1f71711cdc3a856e2bf81e19aa0ff6bfa 2013-09-12 03:26:30 ....A 3145 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-422a586041d578575aedcc968952ed8ab184885b603c087a82786176dfbd4115 2013-09-12 03:10:28 ....A 28797 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-6a81effc62a903b5e1164396bf4bdec1ec1810ad99088e583cbbca8ab47ada82 2013-09-12 01:57:50 ....A 3121 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-8300dfe0304e3c661f747a2b2607f4808438f12c1b5fd46e98e94845289631bf 2013-09-12 01:51:18 ....A 4608 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-d28492922776df92a6c1dfe942de3f2505562d763d6b382078760b3ae5db66a5 2013-09-12 02:16:52 ....A 3093 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-d3992e9ef210eaa95e176a623e98477407723f53e4135ad75e3b1268e3852963 2013-09-12 02:56:38 ....A 3217 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-d7b8d16f04a532aa1d24718e4b4c26c44f7cc2931d4c650837ad580949abb018 2013-09-12 03:01:06 ....A 3121 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-d8754a8bc56526e375df0d985b531bcf56916402fbf43b7a4846525487b3a30b 2013-09-12 01:40:18 ....A 3213 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-da3aa3d1422858113774714f27e7f8111abfb3a4aec8aa911c7b0fc1fe36bd76 2013-09-12 02:47:56 ....A 3121 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-dc636f95e4c57411dd975297d6d873d8fbc06ff90b7d387cb8e957f51ee0a719 2013-09-12 02:35:24 ....A 3157 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-dcbfb27846f3219f4f69472b28ef64ef1918d77fb2739b1b5a4262cbf488fc33 2013-09-12 02:06:18 ....A 3105 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-dd1e09059bbe6819c9a50fb57958d1ce9899560921aa27fdd0216d66af427feb 2013-09-12 03:31:04 ....A 3117 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-de9340300c92d12b907b0884a69c56c736824efb93a5fb04cb015210085c47b0 2013-09-12 03:03:22 ....A 3109 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-dfc5a533c0dcef87d1b3ae2a7357476cfa1b0298d8ec947b0d3ac6e0066609e9 2013-09-12 01:57:52 ....A 3125 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-e0242355b2aec526cbd063a0eba47647b89fb6d99ff82a6764294652d8d0bcf6 2013-09-12 02:12:06 ....A 3109 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-e1cfdbc0dd8dc9c89c2b844e930d62205b42d9f0e9c5a6e5054016c14341683f 2013-09-12 03:15:04 ....A 3133 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-e28fa201410d66e431f97032a1786cabcee5836817b1bc6b2793f096dddd8056 2013-09-12 03:22:08 ....A 3105 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-e2e2672fdd876d03e684e4a51c613d13386fcdae05a8ffe113124e944f9a885c 2013-09-12 03:17:12 ....A 4608 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-e58e78f21429ee05562d3b2daf3b6c70f32764c3fb1bc2d1a4ae06d4977669ec 2013-09-12 02:26:40 ....A 3081 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-e5f75b7a87e8888b2a6e1aabcc29400ff1b060459c1eabf7d3457af55744d757 2013-09-12 02:58:52 ....A 3125 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-e64af0e11149536a229345314d59bac684b36f55cd35e5e7aa4222f495f78e53 2013-09-12 03:25:38 ....A 3121 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-e784d2e00f65c6afb280599df5f2629c5c0d9103ff1ea2f36f3b333e083c5d2e 2013-09-12 01:44:18 ....A 3133 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-e7fe688a6b5518de36a22eb6c553638564398a567f8459d38206add21b464c9d 2013-09-12 02:08:00 ....A 3105 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-ea196e3f25bc8bdc9498df0854f6817b08a9b3b752aa1d33477cf9150b0c3c3e 2013-09-12 02:56:46 ....A 3101 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-ea5b83d6f209d59ed02fb8131e071e66127912fbbc6cf3224d5d6c61d2f8ef1e 2013-09-12 01:49:20 ....A 3105 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-eaefeb494826192437b1f37f407bf0e1ed0897bdc4fd45366f2b03c18f4c074b 2013-09-12 03:08:22 ....A 4608 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-ebbb9b5b5997a9ae444f8fcea8443e75416747fb183f75ea25c3c77c3648e9bf 2013-09-12 02:26:14 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-f0cdda65216a42549712de45c0eb1dbe5d60f3cefd76e94dbf2e388ad1ca2b41 2013-09-12 02:37:02 ....A 3953 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-f16a4178889feecb15815a1e4bb9ce21459dcc1e80f8cb0fdde19f25c423d854 2013-09-12 02:11:32 ....A 3109 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-f536a2ab6089ed78b60f4a43556b3b97ac55a239d9a9a3928e470b40ded32f86 2013-09-12 02:00:38 ....A 4608 Virusshare.00097/Trojan-Downloader.Win32.Small.edb-fbcec645d9fe0bbd12b7621cf768f33b932e72af0e9b0f2d624b963a2074aa70 2013-09-12 02:22:32 ....A 33046 Virusshare.00097/Trojan-Downloader.Win32.Small.edx-571ad0a6de75ab71fb361e3d42861b333e538c441519fc28f7003c663fbcdd45 2013-09-12 02:44:40 ....A 4608 Virusshare.00097/Trojan-Downloader.Win32.Small.edx-9030e76e78d849c2261ba1c80c3ae5d76237a995ec81b8a027718641ebd5ddea 2013-09-12 02:06:36 ....A 4608 Virusshare.00097/Trojan-Downloader.Win32.Small.edx-df48b2d0097e5ef36b4591a89c1aba28fd35558f3cb215186e72fa7f6d4b26e0 2013-09-12 01:47:42 ....A 4608 Virusshare.00097/Trojan-Downloader.Win32.Small.edx-e65019b2ce0f3257c4599c121305e7822d66e9e0567ac756ed41d696fd54e489 2013-09-12 01:47:34 ....A 4608 Virusshare.00097/Trojan-Downloader.Win32.Small.edx-e70f9b7fd3f05c715e1709904f13d351ec1c6c0d6be77a16638e8b30baf7b7f4 2013-09-12 02:24:40 ....A 78002 Virusshare.00097/Trojan-Downloader.Win32.Small.ehg-cddc680b0aa375854bab6b54ba917857e5e3737442d4f489ecf306f40c23ddb2 2013-09-12 03:21:42 ....A 4029 Virusshare.00097/Trojan-Downloader.Win32.Small.ehj-620f816be2359de2e3b782036535f76624d8dbb4e86b5e33764421ee710d0217 2013-09-12 02:41:08 ....A 55808 Virusshare.00097/Trojan-Downloader.Win32.Small.ejt-f221966ff74ef3b4b5afd724b29f48276700af96837e1dc07ff36dab4274f465 2013-09-12 01:39:40 ....A 17529 Virusshare.00097/Trojan-Downloader.Win32.Small.ewc-d97e557f84b94f8bc72be4fe258e329aa4a9a7faa7cfb591215fea4d1e02ed92 2013-09-12 03:30:42 ....A 91648 Virusshare.00097/Trojan-Downloader.Win32.Small.exwu-81dd7a7d0ddc8f8eaa3854931e8b3473652792f565d437556e0b1f1954f0b47a 2013-09-12 03:23:26 ....A 62091 Virusshare.00097/Trojan-Downloader.Win32.Small.eybr-84ad597009b091d604c185d285a13d2b1dca843844ec540a8f0cdda0fbd7215c 2013-09-12 02:59:06 ....A 21504 Virusshare.00097/Trojan-Downloader.Win32.Small.eyca-e20ee7e9fa6693461fc0292276207b427c158857ad935e8f1b5bdd328864b9d6 2013-09-12 02:18:16 ....A 12736 Virusshare.00097/Trojan-Downloader.Win32.Small.eyeq-7dea18c1c646921fdff0ade6a29696823c5525a38baba0a6243f384ece99cee2 2013-09-12 01:41:24 ....A 12736 Virusshare.00097/Trojan-Downloader.Win32.Small.eyeq-8efd4874abd925d9fd6034368428f1be3894fda16cf7284cc331c3b8d1500075 2013-09-12 01:46:18 ....A 12736 Virusshare.00097/Trojan-Downloader.Win32.Small.eyeq-d808f4cbbfd11f0a17344e9df20f6f2e68702e5a409163e24413885fc9252417 2013-09-12 01:46:36 ....A 12736 Virusshare.00097/Trojan-Downloader.Win32.Small.eyeq-ea1d81e7deb94389d784d0db76a23104adc8b10b055c3eb36ee070f50b678427 2013-09-12 03:26:06 ....A 12736 Virusshare.00097/Trojan-Downloader.Win32.Small.eyeq-f6feffbd08c5b3b4aaed3fa997185f9e3b7c61062457bb59d94045541f99abec 2013-09-12 03:14:44 ....A 12341 Virusshare.00097/Trojan-Downloader.Win32.Small.eygt-263e61f669aed157352944e5cc12a6aa934485cd432b6a01d83ee51428341203 2013-09-12 02:47:34 ....A 12736 Virusshare.00097/Trojan-Downloader.Win32.Small.eygt-3288ac48c944e2da73472df9144836c36edc6ea2e9cef90409c3aeeeda5a56a2 2013-09-12 02:13:28 ....A 11451 Virusshare.00097/Trojan-Downloader.Win32.Small.eygt-333d0f9e00353eda571db198488227b4588b2b5c138fd5129cff54692844199b 2013-09-12 02:48:12 ....A 11895 Virusshare.00097/Trojan-Downloader.Win32.Small.eygt-eb9f38864841dfa4a0cd6fdbc904d08ff27c5f1a3d0e9aba077b37ffb411c583 2013-09-12 02:45:32 ....A 12400 Virusshare.00097/Trojan-Downloader.Win32.Small.eyhp-cd3369a244007507c9c98340ace9c037509f4975ac0f7b125de9874fd820dd61 2013-09-12 03:20:20 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Small.eyhs-3db3f86b7df081d1473fa93d6edb1bd7b357313ec4e9fd6cc7e73b05769c2f0c 2013-09-12 02:43:58 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Small.eyhs-d9560078ac30fa6bf5e23c87f672a3bb7c47ab4dd727fa4321107457e5b418bb 2013-09-12 02:06:52 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Small.eyhs-dd53cfa966d891890c5160a764fd3d9f4d0957335ac190528a640b0af7381eeb 2013-09-12 02:46:54 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Small.eyid-4b44909dcdd32c3c63690398b48dcad7f8cdb0b07fd760875e571a5cca2573fe 2013-09-12 02:22:14 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-0c8a793a1052afb4c11ab2184278a2cc6ae9087fb854a82fb02ceea2270c533b 2013-09-12 01:57:12 ....A 30000 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-1fdf54a7b0be338d8887aace92c933b801d7344ff6ca9717744ce8682ba7ece3 2013-09-12 02:41:58 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-3e736284578df993a158fc763bf4320feb654eee7656d041aff5e43ba052a756 2013-09-12 02:36:28 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-5288eb12daafd2c297a967c04a10001394552d000b6a31fce1f0c90150531f6e 2013-09-12 01:41:24 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-55fc087f6b884cd06107cf8b326494b1acf0d4d1e3ef497f335b025b1ad48fa0 2013-09-12 03:11:44 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-73436457c91db5c0bc7345dc646b7f247642a732e5443a64dd48d6dd3eeb2a9d 2013-09-12 03:21:36 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-7634b7c208239c26854358fa0dfca3c798951a8f1bc75a43610824e2337e363e 2013-09-12 01:41:16 ....A 31552 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-8671ab69b29fd34528a84b47a3bb7aa1f1c36f7fd6d2ed25c6e60b0c737bca05 2013-09-12 02:25:44 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-8fd8427e84513d8525e6814384162991f4ed6a7b50140e77d2f3156be7d3762c 2013-09-12 02:28:24 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-a7409ab7dd784b1e28381ff24a48bce1b539460e23a54b611101151a72105610 2013-09-12 02:15:40 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-d559e6e92db0c557facaa18d007e47d6f829852d6cdc9be5039d3266696a8901 2013-09-12 02:57:14 ....A 30000 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-de3ff8e10e17b2e4035ecffbfca3a3f4f6bcc307a31074a900e0dfa805d3a6c5 2013-09-12 03:30:18 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-e17237e70198eb3d979346618cdc282c005bece96020ba7d5bea6edc564ed7c9 2013-09-12 02:09:28 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-ebfc00f40433fa01926444e471ee7b3e15ae585eecaaa2ff419ccb46810da31f 2013-09-12 02:41:30 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-f1f7fb154b9e9eb622de12389a11cb2efef448b30da5a1ad884d081070f7b2f9 2013-09-12 02:59:16 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Small.eyma-fd833f52801e902f8419080f3e18f3ca66e2e9b600cd5ae03cbb09ec79f7b2d5 2013-09-12 02:32:10 ....A 262144 Virusshare.00097/Trojan-Downloader.Win32.Small.eyqa-c8806c5e109e87cecdaedb9cd613a854335ec2cbd228039847c2cdf8bb237186 2013-09-12 02:14:06 ....A 8704 Virusshare.00097/Trojan-Downloader.Win32.Small.eyqq-ec06ca1a2a85e65524f6f3410906b26e958a90dcdc66f96e594f4422e179794c 2013-09-12 03:18:44 ....A 7750 Virusshare.00097/Trojan-Downloader.Win32.Small.fhm-fcce8eabc7072357b8ed3920c51c69413bec8c55aa1245d70dc31eb1f9407b43 2013-09-12 03:28:02 ....A 11264 Virusshare.00097/Trojan-Downloader.Win32.Small.fnc-e5fcfe161ad46e59bda9be00554967b1c8cc28e4e2f44490ef84f84fe802db55 2013-09-12 03:09:18 ....A 27136 Virusshare.00097/Trojan-Downloader.Win32.Small.fpc-7d4987c6a254ce4c01369d8300aad573e1b550129c240f0f8ca848004d7a2b0f 2013-09-12 03:21:02 ....A 44393 Virusshare.00097/Trojan-Downloader.Win32.Small.fvu-d4b1e360c6712013a934470b2df36951f8ec71ee1bd7821c78aa7026fdbba9d6 2013-09-12 02:49:58 ....A 18944 Virusshare.00097/Trojan-Downloader.Win32.Small.fzx-836461348530d510039b4711020d2d2a23ee4fe6fd9cad35e56603c1a1fec8f9 2013-09-12 03:24:06 ....A 48640 Virusshare.00097/Trojan-Downloader.Win32.Small.gep-6f268d56f58e62fc31232312fe866e0ba8cc9c566f815848f28c2e160738baff 2013-09-12 03:26:04 ....A 110592 Virusshare.00097/Trojan-Downloader.Win32.Small.gep-d84a69d3085edf856e8c8736d6eb75a9949853f4f2d5f83d369f6ed1536dc91f 2013-09-12 01:58:14 ....A 6144 Virusshare.00097/Trojan-Downloader.Win32.Small.goj-2e5faa24897cfdd3ac547395800042ce811050ee241aa5577c99ae74ef0ce1ab 2013-09-12 03:04:06 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.Small.goj-31ce86e959dccda1469cc5c5c51541ccec3d515fe1bc5a969a8f7ce67aa9e3a6 2013-09-12 02:21:48 ....A 24064 Virusshare.00097/Trojan-Downloader.Win32.Small.grk-d32b6ca145e86af08daa301a89dbea0d5f42d7cf2cb1beb8a1f152c05c1fba5b 2013-09-12 02:17:14 ....A 124416 Virusshare.00097/Trojan-Downloader.Win32.Small.hrp-814830b32e025b07ccbc1472b1241c8be768fb20908cfb2de486aa85e213f5d2 2013-09-12 02:52:08 ....A 6144 Virusshare.00097/Trojan-Downloader.Win32.Small.hu-ed706184edadcf948496bc1df899c29610ee94902181f78383573fc4c75a41ae 2013-09-12 01:43:34 ....A 43520 Virusshare.00097/Trojan-Downloader.Win32.Small.huo-671ded0614706137e78f04624fcefc01c0ec807e69285c9fd6503f1dd18afd73 2013-09-12 03:09:46 ....A 63052 Virusshare.00097/Trojan-Downloader.Win32.Small.hwg-458c5b7b74656fd58d9916d0693b2aa1ac3c8e403b68f690effa09d921021398 2013-09-12 03:10:36 ....A 27136 Virusshare.00097/Trojan-Downloader.Win32.Small.ifh-27ee49218a1356043dbb7a331dbcd6840d7e032ae8799039c3b2007da44bd1f5 2013-09-12 03:19:28 ....A 16600 Virusshare.00097/Trojan-Downloader.Win32.Small.ivo-6a595eed94bef9c4945d2922451a107528ed15e310387c660d6565662acfb62e 2013-09-12 02:11:16 ....A 16524 Virusshare.00097/Trojan-Downloader.Win32.Small.ivo-e224f7abbeb7af58621fd16076706cacf7a0734f1400c964494da9b10be4e8cc 2013-09-12 03:08:18 ....A 58184 Virusshare.00097/Trojan-Downloader.Win32.Small.jek-c77f11d2226d038ccb7da5171ad8cdf375259c3c89aa47c7aefd4c4cfc82c4f7 2013-09-12 02:23:14 ....A 24544 Virusshare.00097/Trojan-Downloader.Win32.Small.jil-6bb3c105d8be1efa225e36a6b47f8a1e45a5c0e2a71a6f198e9b5b6661d8e4c5 2013-09-12 03:25:18 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.Small.jrp-d5a6832bb83af2e43a24d0175ee85c9b9b8bcbee9aa5c928df8b222a625d1fc3 2013-09-12 02:16:08 ....A 66048 Virusshare.00097/Trojan-Downloader.Win32.Small.jvx-ec2747c78db2f40bc788f2a1deac503197ceb8c33d486bbebc5c28a66b0be49e 2013-09-12 03:03:04 ....A 7264 Virusshare.00097/Trojan-Downloader.Win32.Small.jvz-0f1c20d54adf21d1e7652fa09d6f2da19877787e4f44066fddea163029fcf649 2013-09-12 03:07:42 ....A 41984 Virusshare.00097/Trojan-Downloader.Win32.Small.jyz-f3c762586fa5bcb3f1b8efd09b9db76d3f60b32c32c786676248a1a80bc2cfca 2013-09-12 02:49:02 ....A 15360 Virusshare.00097/Trojan-Downloader.Win32.Small.kdl-ce86d865de94060b527ec15c42b5c1fe82a3974ff30e1d369517e7368f662295 2013-09-12 03:15:24 ....A 10752 Virusshare.00097/Trojan-Downloader.Win32.Small.kek-2ab4808992ed241c09a4cc8cd0d61c43b269697f3e0ab07d3214235ac0cfaf38 2013-09-12 02:27:06 ....A 461183 Virusshare.00097/Trojan-Downloader.Win32.Small.kll-1fdc7d9251cf55151a96f6f54b19292e717026f07e3b625b3098393efc462e2e 2013-09-12 03:21:28 ....A 11776 Virusshare.00097/Trojan-Downloader.Win32.Small.klz-7075ec49bcef5de4460e06d5fc26a65c2257ac730053432ff579113cff4df651 2013-09-12 02:17:54 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.Small.kma-7ffd9e511abd94f4c4e5e62821f0638c8bf9ba44663f1621f21a2b5ce76517df 2013-09-12 02:26:42 ....A 6656 Virusshare.00097/Trojan-Downloader.Win32.Small.knb-bb730e2e450137177d02d707ee65005fb8c169b109fdbe5edf979a84a2e39f57 2013-09-12 01:42:48 ....A 40448 Virusshare.00097/Trojan-Downloader.Win32.Small.knr-5921bf0090feb2ec6bfd460bc27f0b6e43e25e7e5213b90bdc8262df80cddd95 2013-09-12 03:04:02 ....A 87456 Virusshare.00097/Trojan-Downloader.Win32.Small.koo-f9488b74dfef21270a80e80988f3244c7965f72b1588f1712effa3e857ce0ac2 2013-09-12 02:49:22 ....A 270823 Virusshare.00097/Trojan-Downloader.Win32.Small.kpy-d2dc3116ca64bba4012c9f55731f0b39bdccc874e675f956daa6de96373eb420 2013-09-12 02:43:26 ....A 2756808 Virusshare.00097/Trojan-Downloader.Win32.Small.kpy-ef60d6e601008f88f37d448a7ebcb66c9c2fe809befde43d19e24d56f017e5bb 2013-09-12 01:47:14 ....A 48640 Virusshare.00097/Trojan-Downloader.Win32.Small.kql-0a1995f20ea6166f255048c40cc4b600dff5430629da060515c4f0e430235300 2013-09-12 02:02:02 ....A 42560 Virusshare.00097/Trojan-Downloader.Win32.Small.kti-607054d23025433d85abf18359faecc88a088997d3d00d633c1153d681465607 2013-09-12 01:54:36 ....A 42560 Virusshare.00097/Trojan-Downloader.Win32.Small.kti-7c7256593611ed3a851a187f952dc6e449fb65627d4c4aa9332a582b18e43f40 2013-09-12 03:17:52 ....A 42560 Virusshare.00097/Trojan-Downloader.Win32.Small.kti-f6cee73e047eb674abb4f79b912f357f7442862ea5a51623adf15cf9be8d4110 2013-09-12 02:30:16 ....A 4096 Virusshare.00097/Trojan-Downloader.Win32.Small.kuy-8ad4ed756fb58a1798a82e4a85305545ec511cb9fd586e96d2262ce7146cebc2 2013-09-12 02:38:56 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Small.kvi-5b20d67e386c0cdfe3d24f3b6d7ec46df3d83449de20a3909ac3053372bb2f1d 2013-09-12 02:14:28 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.Small.kvj-27eb2df154ebee8c2ba123ebd5f6eab433784f00f2c3faa729544ee18dcff3eb 2013-09-12 02:52:42 ....A 116736 Virusshare.00097/Trojan-Downloader.Win32.Small.kvk-8bc765744c38fab45e2fb15caa090ee100b4ad9f64c142dd462d15a812672161 2013-09-12 02:03:46 ....A 2688 Virusshare.00097/Trojan-Downloader.Win32.Small.kzi-5ffb457192bee09fa3ae87debf2d9d75f461ba1a15d9fcbbeee191e7afb5ee10 2013-09-12 03:02:36 ....A 2688 Virusshare.00097/Trojan-Downloader.Win32.Small.kzi-633bae17ddd2f0b3761baf1c4d39941dc088c7b622a2b493d33c8f65498c9c51 2013-09-12 02:08:40 ....A 2688 Virusshare.00097/Trojan-Downloader.Win32.Small.kzi-963f7885e286458a5c1768680c3b2fba5647710475d9fd6f680ff40f691d4054 2013-09-12 03:13:48 ....A 63488 Virusshare.00097/Trojan-Downloader.Win32.Small.kzs-4a7f382c8ee8ec3c423c16c9f4e99fe17f0248def33cbbb5a29f1f5e5a4d3909 2013-09-12 03:23:14 ....A 3008 Virusshare.00097/Trojan-Downloader.Win32.Small.lay-306bc5a373fdb538d840d3bb3805e6b25fad15a0648d0b4182df392d1b1cc892 2013-09-12 02:30:06 ....A 3008 Virusshare.00097/Trojan-Downloader.Win32.Small.lay-3f322a76a134abcf025b81ce878f904f62b1c2ded16fcb7bed44b87ada2fb66c 2013-09-12 02:54:54 ....A 3008 Virusshare.00097/Trojan-Downloader.Win32.Small.lay-4552b9b03d8a3a9815ef6b09038f9d49a5f2e3eb558fcb2dadf76145ba44ce8f 2013-09-12 02:26:10 ....A 3008 Virusshare.00097/Trojan-Downloader.Win32.Small.lay-6b94d965a59bb14531c8872c1addc12787d71d75f6a16b4bd653b0f93c40cd13 2013-09-12 03:31:24 ....A 3008 Virusshare.00097/Trojan-Downloader.Win32.Small.lay-833b34757e6e63561b3caed522c6e93615ca401ab109fa8150328b2f61e95d01 2013-09-12 02:16:08 ....A 3008 Virusshare.00097/Trojan-Downloader.Win32.Small.lay-864a1457bafd4beb447a1bf17c0c450b8dc3aff923f22221b23bdce0988d38ff 2013-09-12 03:27:30 ....A 3008 Virusshare.00097/Trojan-Downloader.Win32.Small.lay-f4fd39dd13249c67cd4585dbdb86606398caed99cbc9453e3bd3f64ff89ed6a6 2013-09-12 02:04:22 ....A 4096 Virusshare.00097/Trojan-Downloader.Win32.Small.on-95e8ffbfd460365e7e3312b86c6d3c16591483a998caf26781bd443a0c3a06d9 2013-09-12 01:48:00 ....A 15058 Virusshare.00097/Trojan-Downloader.Win32.Small.rn-d32e0b4686064b689a7f3c6bfcf3bdad22e0b4ef49f0eeaf934dd1e4239e13d2 2013-09-12 03:22:22 ....A 27864 Virusshare.00097/Trojan-Downloader.Win32.Small.rn-e22829ac9d189eb13993776cdd06a7662d122fdbcdf105e0c2bc531e70fb6101 2013-09-12 02:45:10 ....A 39311 Virusshare.00097/Trojan-Downloader.Win32.Small.rn-f6983ae523aabcd7ed3f702d4fc98d53cdda4a8478391fd8aa48af91233f5aab 2013-09-12 02:58:34 ....A 20644 Virusshare.00097/Trojan-Downloader.Win32.Small.rr-f640d2daddae0aa2f7ada12ea22ae8163af0cc4d596722dc3af66c060daa4f57 2013-09-12 03:14:04 ....A 44396 Virusshare.00097/Trojan-Downloader.Win32.Small.tra-dcaaeb4415f281f557bcce1a56513d05cabf7a2f8c84a481b51357a105281033 2013-09-12 03:10:20 ....A 1376768 Virusshare.00097/Trojan-Downloader.Win32.Small.tzu-a7585e72972b66cd02eb22afab2c22823793a22908c489b1cb8aee83d715c708 2013-09-12 02:38:48 ....A 1368828 Virusshare.00097/Trojan-Downloader.Win32.Small.tzu-fb015dc5d5a6e00993f7eb3dccd419bb9ad50caaa88d776add662987764fb09c 2013-09-12 03:08:22 ....A 27648 Virusshare.00097/Trojan-Downloader.Win32.Small.vmo-ff35549170f94a6fd5baccec07ba5f57cb678158a50006d309197b9471d41567 2013-09-12 02:14:42 ....A 11264 Virusshare.00097/Trojan-Downloader.Win32.Small.vue-e13763cdcaf7a8e6016f6be8971f818c702070fc7135b4a7d749e3bd9fb9ebfe 2013-09-12 02:51:00 ....A 54784 Virusshare.00097/Trojan-Downloader.Win32.Small.wxk-9ca81476adb0256bc6d65ee64602c2644a3fb5685af4859e54f91be4a3e57891 2013-09-12 02:20:16 ....A 24580 Virusshare.00097/Trojan-Downloader.Win32.Small.xpe-291fbd59fe15a6533db7cb1552be305b67c1c7ff47240e888e2d17fb76d2d00a 2013-09-12 02:08:48 ....A 14239 Virusshare.00097/Trojan-Downloader.Win32.Small.ya-b92b708dbbbbb1b914bac53afb4928ae8cc22013869ea9e5e2c356c5ae6c7141 2013-09-12 01:58:14 ....A 381164 Virusshare.00097/Trojan-Downloader.Win32.SpyAgent.dw-715ac80a2e3e2b27888aec191d2c4a4cbb583c2e65ae3d5af91c49bbc45f0572 2013-09-12 01:41:32 ....A 251377 Virusshare.00097/Trojan-Downloader.Win32.Suurch.bwk-7503a12404c4980b11e1b6016fa9adbfa6347031aa2e95e14a1610bda47716ef 2013-09-12 02:36:48 ....A 55816 Virusshare.00097/Trojan-Downloader.Win32.Suurch.ccj-755127c2cde1411a4ecd71620041ce6f700c957339d7629b6189245ca22cfb3a 2013-09-12 02:08:10 ....A 317586 Virusshare.00097/Trojan-Downloader.Win32.Suurch.csq-6029b6ec7f79fef5e44d903e128f453099cc0fe73631c702c55c504810ea8d58 2013-09-12 03:02:24 ....A 16396 Virusshare.00097/Trojan-Downloader.Win32.Suurch.csq-9e49b7c42b4cf368e454b8e0b96d324775c4c2a927293d0c2b415e791ed9a540 2013-09-12 02:58:04 ....A 36884 Virusshare.00097/Trojan-Downloader.Win32.Swizzor.cb-b6eec9ee6065dca43a9c551fe79abc2f8da1208e03eaeed5ff1e140719724f13 2013-09-12 02:04:36 ....A 38681 Virusshare.00097/Trojan-Downloader.Win32.Tibs.aad-f4c0d999b89420a84a1b0371a6493840ce91feaec8eadff2906092811c192eb8 2013-09-12 03:04:48 ....A 25800 Virusshare.00097/Trojan-Downloader.Win32.Tibs.aeb-f267385386058ec4334ae04244dbb8e3c330782801c5d337630f3a9b0b9a9fea 2013-09-12 02:21:12 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.Tibs.aen-ebaed60fe22f6f492938e6456bbcc1d7c55acc51275f66c78f793abedbad64d1 2013-09-12 02:47:28 ....A 27136 Virusshare.00097/Trojan-Downloader.Win32.Tibs.afl-9791a8c90589ee49cf0e951a87b812dfbf59cf3b5a7abb1581e2fdda35c1d013 2013-09-12 01:42:36 ....A 10752 Virusshare.00097/Trojan-Downloader.Win32.Tibs.age-fd4bb4b212fd561571a62e91668bacb15491338983b9719f95fa791f1d813d70 2013-09-12 01:47:10 ....A 25364 Virusshare.00097/Trojan-Downloader.Win32.Tibs.agk-ff16fadc068b320d1374180ae067282b1800afedbe61faa7799ea7d3cedd9335 2013-09-12 02:41:38 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.Tibs.agn-dbc8cd50c1c8ac153614f2484194d6c76a18961bd0f90f7c674873633821eee7 2013-09-12 01:59:14 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.Tibs.ahh-de2b2889f26c59a9de02a9ddecc05c3a11be1376c7b73866992a81755e8a8dcb 2013-09-12 02:13:38 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.Tibs.ahh-f69dc51fe902b07cd4424c83400263ae5ef6cfee0a6a91873497ac9056bdc1f5 2013-09-12 01:57:56 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.Tibs.bi-dda1e675e4b36094916b3cbc32960c5b7b41ce9c5f4434e79ff45310a0316aef 2013-09-12 02:36:24 ....A 6654 Virusshare.00097/Trojan-Downloader.Win32.Tibs.cb-dd105dcfaf5073a21447e4a4ffaf599b08aaf85843beeb9bb052a3d1ecae4189 2013-09-12 02:16:30 ....A 6577 Virusshare.00097/Trojan-Downloader.Win32.Tibs.cm-efd58d79bc7cbc3dc77c0706235176c6475ddf1fec1a1839acc8dae8689d6c01 2013-09-12 03:03:18 ....A 7426 Virusshare.00097/Trojan-Downloader.Win32.Tibs.if-d4ff9f259d238a7e97be74f2b5ba75fe7cbc20b56f0ed3702a394f6cfcf4b7aa 2013-09-12 01:39:14 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.Tibs.kku-ed88d9592b696ae1e153756da3fddaebc598df8798582778f8de942b413105c0 2013-09-12 02:19:32 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.Tibs.kkv-d269f3e832a5a17a6c54f5a5a9cc0f3d80e009a3dc8a1a4a25bf974820eb4a2b 2013-09-12 02:28:10 ....A 16384 Virusshare.00097/Trojan-Downloader.Win32.Tibs.klx-d52e0cd1807c2743ac5d6fbff85989933860b0897e8b0edd3724d5e409083bd0 2013-09-12 02:05:06 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Tibs.kwv-7dd31046bac60fba6728a2d9896cc028d22b0dcaea8442dc4a4ad039508ea679 2013-09-12 02:55:42 ....A 14848 Virusshare.00097/Trojan-Downloader.Win32.Tibs.kxn-88cd4deeecd80b6b5ff5510e3c7151252909e7d2ac0e0d6d8e51bd85d010a9a2 2013-09-12 03:17:24 ....A 11383 Virusshare.00097/Trojan-Downloader.Win32.Tibs.la-793c9226e0f9d845eb13d60ded53c2a14d7f5e14f754bbc287ff78327c0c0c73 2013-09-12 03:00:56 ....A 10394 Virusshare.00097/Trojan-Downloader.Win32.Tibs.lf-da8a3b65764bf24c9b8f4b0c95d19be7222023c431a65148bc7d9de32a1cd536 2013-09-12 03:14:20 ....A 14848 Virusshare.00097/Trojan-Downloader.Win32.Tibs.lpz-e460f2bb2dd139d05092071df75b7659c1dc71be56673e7dde0c6f257362c2de 2013-09-12 02:10:14 ....A 14907 Virusshare.00097/Trojan-Downloader.Win32.Tibs.oc-54e15f7c496a9931f2aa1f6281d19bfd90f62f37b0562df9010c77fe2d5b16ae 2013-09-12 03:07:36 ....A 123746 Virusshare.00097/Trojan-Downloader.Win32.Tibs.pf-e8ddace6bd3d1e794cee9ed69da84b0bf8cc4cd572ed013f508162f4aa82ffb1 2013-09-12 02:43:10 ....A 135168 Virusshare.00097/Trojan-Downloader.Win32.Tibs.sw-322aca1f16d3c13eff6c6fd57a328f9bda231210df1cc37d938f2fc2af747629 2013-09-12 02:04:00 ....A 135168 Virusshare.00097/Trojan-Downloader.Win32.Tibs.sw-a3fd105e351394f8981de9ec1646deb7d05a49aee829a332b4fe0bb6e2489e94 2013-09-12 01:58:36 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.Tibs.sw-ac19dff3efa9ce87d198ae8a0a0c379d217711cb7d3c64cb76636f4be8b8dfbe 2013-09-12 03:09:26 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.Tibs.sw-b30b2bb22baba0d619d35b9f5e63efa6e9535f1b3303460ff28e04980f3f6769 2013-09-12 02:33:26 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.Tibs.sw-d3cc27939ccb90d5c06b16c68f1eacbfc344d6f79902e021a9dfc9faf93ac5d4 2013-09-12 02:02:56 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.Tibs.sw-d4a2be6998cade4d7bd0e68eae357ab1dbf71ce5907c5a861e458d0ac8d76d91 2013-09-12 03:16:06 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.Tibs.sw-e2a95469efd099a2623849614700b2c2886b5853ae23ee05dcebd73e89200f53 2013-09-12 02:15:54 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.Tibs.sw-e3c3a4cc1eeab7f68d9332b4ece529911f6b3fbedf4c6dd1d80d5d94cf988f53 2013-09-12 03:06:30 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.Tibs.sw-e450b7b295a56d36688c017763f508a687646b8abf7ddaa09e39c438d8fe39e1 2013-09-12 02:45:40 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.Tibs.sw-ef7b4c5e57bdcbee692df33d38c62ece526bd4168ac09363c0d06ff24ebfb5c6 2013-09-12 02:34:08 ....A 151552 Virusshare.00097/Trojan-Downloader.Win32.Tibs.sw-f52c1d813c9e94ecdc6c1ea256935afb61b88304621c09aa66cb15ee4c29769c 2013-09-12 03:16:42 ....A 29184 Virusshare.00097/Trojan-Downloader.Win32.Tibs.sw-f6bd3eb9bad05690053c1c71290a4fc071dc8c42dc286e21da82bd0159459558 2013-09-12 01:45:28 ....A 135168 Virusshare.00097/Trojan-Downloader.Win32.Tibs.sx-b5a3c5f381733c2c690d8fec82366eb0259508a8665ce3e0b299a88d9d340194 2013-09-12 02:27:44 ....A 135168 Virusshare.00097/Trojan-Downloader.Win32.Tibs.sx-bf7d4fd406a016c102ba9e535c6fccbdabcc5d5b6eeacf1ad137f6687d0161dc 2013-09-12 03:15:12 ....A 135168 Virusshare.00097/Trojan-Downloader.Win32.Tibs.sx-ef2406047f4c4c5005e3fa15a73d9803f8bb06d5f12fe45e492792db2f49bf98 2013-09-12 02:35:36 ....A 135168 Virusshare.00097/Trojan-Downloader.Win32.Tibs.ta-e018a2ef4cda7ae32d8c4b1ef61bd14d4b255a461e18bf6dfac4df17eb83c5f0 2013-09-12 02:16:28 ....A 135168 Virusshare.00097/Trojan-Downloader.Win32.Tibs.ta-e22d036469ccfbe9bb0e0b41706368678c587c132b6e36f91ca1bce66ac77400 2013-09-12 02:25:26 ....A 135168 Virusshare.00097/Trojan-Downloader.Win32.Tibs.ta-e3f5883a07746dd4845148e0acb7321d511d023c8a9ffa6bf6734697711e47df 2013-09-12 02:25:18 ....A 135168 Virusshare.00097/Trojan-Downloader.Win32.Tibs.ta-fae1b793c25eb98bae2a19421ed5b674be9d34a83d99e237937ebed737437ea5 2013-09-12 02:55:48 ....A 7931 Virusshare.00097/Trojan-Downloader.Win32.Tibs.tj-4fed7bdd088044fc881550d8835ebe3eeb11c5ccebf1f9baf8449670b40fe582 2013-09-12 03:02:28 ....A 123746 Virusshare.00097/Trojan-Downloader.Win32.Tibs.tm-ea5fc80961d4c7003b889a63992298ea8a8d2229846df1a78423053ca22980eb 2013-09-12 03:18:26 ....A 16848 Virusshare.00097/Trojan-Downloader.Win32.Tibs.wa-316918d782f3ddad5b0a1dac056c2949e4aefb7bf03e92ac9e21dc8f3458acce 2013-09-12 03:07:26 ....A 15872 Virusshare.00097/Trojan-Downloader.Win32.Tibs.wi-f84c664448e8f989ac0f53fc822702ffdf79a40f53638f37e35ba2dd9c3db219 2013-09-12 02:16:02 ....A 15872 Virusshare.00097/Trojan-Downloader.Win32.Tibs.wu-3947338cccc8cfd860312357b19461fc69806e58b2df38addd04274a24f998f3 2013-09-12 02:15:54 ....A 19456 Virusshare.00097/Trojan-Downloader.Win32.Tintin.vjb-337e4526d475620ac3b6f5a2980139aacf6b97008e41436af43dabefeba23586 2013-09-12 02:03:56 ....A 2560 Virusshare.00097/Trojan-Downloader.Win32.Tintin.vjb-4d7293b990668163903447cc45a13b4a1bbed75de68ef88c89bb7d6ee9b75a8b 2013-09-12 02:40:12 ....A 4338 Virusshare.00097/Trojan-Downloader.Win32.Tiny.adu-f48c90f4db485982e9de51956d924a3edd9b0b802fccb477b13975209614b6f6 2013-09-12 02:21:32 ....A 56610 Virusshare.00097/Trojan-Downloader.Win32.Tiny.cd-ec54dcc65d84a38a674f84e6d45a37505ebb4623112655b960e71c3f13578e7b 2013-09-12 01:41:44 ....A 3200 Virusshare.00097/Trojan-Downloader.Win32.Tiny.cqp-30de20d90b07d68124b5e25431994d6c3226cb6ad0c92bff27cf8d703b6f2dec 2013-09-12 01:57:28 ....A 3200 Virusshare.00097/Trojan-Downloader.Win32.Tiny.cqp-3521ed11165ce1f095cff6143becf9525584a3b52e22a213ddbf199b5f6cde32 2013-09-12 03:22:02 ....A 3200 Virusshare.00097/Trojan-Downloader.Win32.Tiny.cqp-42e26402674b16a87f3620bcb90ad54f3747083a9af24ba4e029ba8e8bf131c0 2013-09-12 02:58:48 ....A 3200 Virusshare.00097/Trojan-Downloader.Win32.Tiny.cqp-68e8f1767af9d462c8d7c9edef8131e8c2f20cc6bd43fed6faa7d66eb2cf5f5f 2013-09-12 02:15:00 ....A 3200 Virusshare.00097/Trojan-Downloader.Win32.Tiny.cqp-77bfaddc0e79a77f9879552621c46b1e5ac908c27ee4a5ac8e39f41988c43d15 2013-09-12 03:00:36 ....A 13376 Virusshare.00097/Trojan-Downloader.Win32.Tiny.crr-ca66cd109bb774521de5ab41a050e5ec388774b47f93fe41f9f415270968242b 2013-09-12 02:23:34 ....A 13376 Virusshare.00097/Trojan-Downloader.Win32.Tiny.crr-d64f2a659e1a6fd1c309ab1edf4086e0656a2f7d831af23ad9adcc72bcdccda8 2013-09-12 02:00:44 ....A 13376 Virusshare.00097/Trojan-Downloader.Win32.Tiny.crr-dd08f8f4cf860fb6023b56186742bff3acbe78bf83ef8f584edccde8fa496b3e 2013-09-12 02:04:26 ....A 3072 Virusshare.00097/Trojan-Downloader.Win32.Tiny.fl-f819d3d33265b134736a1b28c0dc170d904a5b22163c25517657ac9759557267 2013-09-12 03:23:22 ....A 508025 Virusshare.00097/Trojan-Downloader.Win32.Tobor.amp-d2f8ddeb3fe2417489473a1d39180538b76839d0d14b895449c38301ebbbb533 2013-09-12 03:15:08 ....A 77824 Virusshare.00097/Trojan-Downloader.Win32.Tolsty.bp-c4bf4368293a5afaaf943cd82a9237fb0836aa3b878d61a01b80618b08d23ce4 2013-09-12 03:07:02 ....A 130050 Virusshare.00097/Trojan-Downloader.Win32.Tolsty.bp-d0f2cf88e0be4e0b01ba5c80ee1443c4cf4995f12e15d40284e313266646749f 2013-09-12 03:25:36 ....A 178690 Virusshare.00097/Trojan-Downloader.Win32.Tolsty.bp-dc585fd6b4b754583c8890e56470cd2816d220e6573a92871ca0c8ca16b98952 2013-09-12 03:06:28 ....A 130050 Virusshare.00097/Trojan-Downloader.Win32.Tolsty.bp-dd8986f6dd8ccffd27499c98788387e6cf3f26d61eaa1ba6fd33f3a3636d2094 2013-09-12 03:05:14 ....A 210434 Virusshare.00097/Trojan-Downloader.Win32.Tolsty.bp-e215705ddcaf8068bc02097aa962d8f28f8aee9abde0b4685f32601d4fe5231a 2013-09-12 02:31:56 ....A 370242 Virusshare.00097/Trojan-Downloader.Win32.Tolsty.bp-e5c11b1e5e4a453240d96d6c5714d6be25f91cee168dcfa485bb86f61f4d3d73 2013-09-12 03:07:56 ....A 210434 Virusshare.00097/Trojan-Downloader.Win32.Tolsty.bp-eb79b5c0dfbb6b6aa25d120bab9afda665b4dd0170a4dd8f9f214d8508c378a0 2013-09-12 02:22:32 ....A 132098 Virusshare.00097/Trojan-Downloader.Win32.Tolsty.bp-ec8a38205b42cee5a25bd2e307dc68b901666cf1d082680640d6b9614ed61192 2013-09-12 03:01:14 ....A 78333 Virusshare.00097/Trojan-Downloader.Win32.Tolsty.bp-ecd265edaa7277f56c1bc5f72fea7109f6a3364d574573f184f8459de0a9872b 2013-09-12 02:36:42 ....A 77828 Virusshare.00097/Trojan-Downloader.Win32.Tolsty.bp-ed8ce130f681a303942c72f75dcdf3acabfadc05fac70d3cb5b6a6b7f33606c0 2013-09-12 02:54:48 ....A 166914 Virusshare.00097/Trojan-Downloader.Win32.Tolsty.bp-f1204aae114f66ab637373c762e194f8ead7db3b9581f7928811c16c334e5773 2013-09-12 02:36:22 ....A 21760 Virusshare.00097/Trojan-Downloader.Win32.Trad.cik-f05c5e615457a7c32f702a9b89d7207a3224ce9e51c7c531b5a1da057892f407 2013-09-12 02:15:38 ....A 105472 Virusshare.00097/Trojan-Downloader.Win32.Turk.a-3a623ac31a05523412d40ddc83997fae0b1140be25a3adda21355d085cbd1c43 2013-09-12 02:27:50 ....A 61952 Virusshare.00097/Trojan-Downloader.Win32.Turk.a-f033b7a40f797db91630abf2544193f5a06d1783a2be9e871453e039d719c545 2013-09-12 02:32:36 ....A 618496 Virusshare.00097/Trojan-Downloader.Win32.Upatre.fqdt-96e1136b2d2bc87dbd93193d4a3ed55c2e24cb3432231405e5172dc23463d014 2013-09-12 01:42:48 ....A 1303040 Virusshare.00097/Trojan-Downloader.Win32.Upatre.gjqg-d379eff9c1bfbcdd5e8e105514e1a24d5948394258eae5e858a36ab03ac3885a 2013-09-12 03:08:40 ....A 650752 Virusshare.00097/Trojan-Downloader.Win32.Upatre.gjro-95537ed87b3392effc692e4c9f1243fe5eb4069934e2b4e3d3c260f5a3b85ce8 2013-09-12 02:54:34 ....A 650752 Virusshare.00097/Trojan-Downloader.Win32.Upatre.gjro-e81713cbb38eb3314516e363cf204048b0b215d705a14c3a3412a886d98b1a76 2013-09-12 01:57:42 ....A 650752 Virusshare.00097/Trojan-Downloader.Win32.Upatre.gjro-f50f9431814eba63acc485dc191404c153e62ae2aef9dd799a1c45b54ef10b3d 2013-09-12 03:18:40 ....A 75281 Virusshare.00097/Trojan-Downloader.Win32.Upatre.gjtq-3d96e8a940707bdc0869f59fe59522ec641889ce6ff94d8a31f566e4ebd1b075 2013-09-12 03:10:06 ....A 22817 Virusshare.00097/Trojan-Downloader.Win32.Upatre.gjtq-e34135ce06a69ac4f8f50bc7beeffb0c6f983b71f1b0faf73ff90845f6376cb9 2013-09-12 02:25:54 ....A 96377 Virusshare.00097/Trojan-Downloader.Win32.Upatre.gjtq-f6b15e9f56365da97b249bff4dffcb618270b40d542939f6c2a28de50b1fcb0b 2013-09-12 02:36:30 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.aagn-21012529d8dd93b9a590fe5dff413673367b12df7720e2ac1a6e9217470ecb99 2013-09-12 02:04:02 ....A 19968 Virusshare.00097/Trojan-Downloader.Win32.VB.aaid-20dc0d76972f8005be0ce47af2d32b954444fc5d871e482d95dba9a41cea83e9 2013-09-12 03:32:06 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.VB.aaid-510d5ffaeb547263fdd9104a707e4b3d9c3635673186d015414c10cfa2075b6c 2013-09-12 03:14:12 ....A 143363 Virusshare.00097/Trojan-Downloader.Win32.VB.aaid-5202c2877bcceb414b954ead45d407bd9a8c99fb2dbe3fd21cfe3063c27cf696 2013-09-12 03:27:50 ....A 100864 Virusshare.00097/Trojan-Downloader.Win32.VB.aamx-d2d93a2c5e385aba85e4fd95a42dbd1bee34d34f2bea1d9c07bd209099571b8f 2013-09-12 01:53:14 ....A 13671 Virusshare.00097/Trojan-Downloader.Win32.VB.abbc-f65276024f0353ef3ed525046450c3e45b47407182e6b8faf72ac50b26980e91 2013-09-12 03:13:16 ....A 67609 Virusshare.00097/Trojan-Downloader.Win32.VB.abbl-f12484652c79d9e978b450fd627e1133f6d18988c4068920bd2f90eb28a6dbaf 2013-09-12 02:37:30 ....A 67609 Virusshare.00097/Trojan-Downloader.Win32.VB.abbl-faea35dae77ec14f7e7bf8ad2f99e1718156c34b8e6e55a160aaba503f425eb7 2013-09-12 03:05:28 ....A 18432 Virusshare.00097/Trojan-Downloader.Win32.VB.abbn-72445a55a8b66c9eb4a0f28552822cfa2f65a2d9bced2c33e5f0fdbc970a33fc 2013-09-12 02:27:06 ....A 110592 Virusshare.00097/Trojan-Downloader.Win32.VB.abeq-2f489fea59e49c3bb8a19c0e0bcdceb9e527e0cd979eff0ad4d29000f28f4ee7 2013-09-12 02:48:20 ....A 148992 Virusshare.00097/Trojan-Downloader.Win32.VB.abpe-d855c4939db183192ea1c57b000d92922cce68ec4ce89b519addb90e7933817d 2013-09-12 02:32:36 ....A 61952 Virusshare.00097/Trojan-Downloader.Win32.VB.abvi-8b973d295b5f18560048a5b9ae0351d4384f58a90af4808049ffbb9e7445b60e 2013-09-12 03:12:44 ....A 65568 Virusshare.00097/Trojan-Downloader.Win32.VB.acda-1f243c2b4c0b9f7a13f8709688c33b8dc7d424a126a24e5eed841f525ff8326e 2013-09-12 02:32:36 ....A 65568 Virusshare.00097/Trojan-Downloader.Win32.VB.acda-2138c9d7b3817655541fa4253e7c51b69759146eb5550733f52a7b2195a3558f 2013-09-12 02:40:00 ....A 73760 Virusshare.00097/Trojan-Downloader.Win32.VB.acda-325193f0fb880a4e03e8e0d423e09aadf0579cb69b79a89f266236a5a93c9e0c 2013-09-12 03:30:20 ....A 86048 Virusshare.00097/Trojan-Downloader.Win32.VB.acda-3bc098c39af466e218b9248b29b8bc07a85c765664753ed5f88779dd7534e2f1 2013-09-12 02:25:02 ....A 65568 Virusshare.00097/Trojan-Downloader.Win32.VB.acda-440f2f44143648e1f55ef39e4763a1bb661a54b322d569bfa83c673032110e6b 2013-09-12 03:26:48 ....A 98336 Virusshare.00097/Trojan-Downloader.Win32.VB.acda-a6a1e582e6603604ac569bcf7d179a094c9b0b544f39f233943c485e6caf6d77 2013-09-12 02:53:36 ....A 98336 Virusshare.00097/Trojan-Downloader.Win32.VB.acda-c706f2d506b62ed45751ad6501cd516ef90085d833f82c389eee6b0dd41f61da 2013-09-12 02:57:24 ....A 98336 Virusshare.00097/Trojan-Downloader.Win32.VB.acda-dbf38a616d4d822f82f82a17bf815ee7d01391723fe0c6c0e60837006be71050 2013-09-12 02:00:26 ....A 135200 Virusshare.00097/Trojan-Downloader.Win32.VB.acda-e448f627c2eda19d88b201b3a6658cd0756216903861a0ec82c12e5519e37f56 2013-09-12 02:00:26 ....A 98336 Virusshare.00097/Trojan-Downloader.Win32.VB.acda-eac32ac97e00858e92c7c31a0b443549c8c4178517af5993ad51f2d80382ec06 2013-09-12 02:02:12 ....A 98336 Virusshare.00097/Trojan-Downloader.Win32.VB.acda-ef7558e4798f8bddf0dd5b4b4402b579ac2f36e91d744c3f57dbdfcc4d34e8d7 2013-09-12 02:10:12 ....A 81941 Virusshare.00097/Trojan-Downloader.Win32.VB.acda-f6b25dada57e8b23800dea261a4fc14890c350ba51a4d33ae45b47673477cb77 2013-09-12 02:58:52 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.acvs-78025acd2481ac49a6c7d578703f24f7329bbb6b706f9e01a0b607ddfdf9939d 2013-09-12 02:44:46 ....A 30332 Virusshare.00097/Trojan-Downloader.Win32.VB.adqj-b3574d4ecb40e5c765107e59608e87e8901a32fb54fcadc001aa574fea346150 2013-09-12 01:38:50 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.adrm-d2027e59ddd2f95144c8c52d9c69ad70f74919eba3f1e9060a033b43d6cae75a 2013-09-12 01:43:22 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.aeof-750fae049b519080d6c7a233a40e367189de1bfd162f72ef14d97b7fb49b9220 2013-09-12 01:46:52 ....A 148494 Virusshare.00097/Trojan-Downloader.Win32.VB.aeuq-5aedb306af8cee56be3ba78d6d52878d2418196fce083643e7db156d380ced53 2013-09-12 02:01:06 ....A 62627 Virusshare.00097/Trojan-Downloader.Win32.VB.aeuq-e9bdca95aa0f68833f79bb795c37cd8d1eab1027bb8f475a2c1ffbc73e85932b 2013-09-12 02:05:04 ....A 53760 Virusshare.00097/Trojan-Downloader.Win32.VB.afgv-ef15212930741882d2d7a0dae4ee2bf528870854bd6a49f2a7ed19a1f63eed14 2013-09-12 03:25:26 ....A 13619 Virusshare.00097/Trojan-Downloader.Win32.VB.afhd-8686f0061728eecacd111ae7eecc6a44ad6bb9059fe467b1f91d48c3a45e94bb 2013-09-12 01:57:36 ....A 125561 Virusshare.00097/Trojan-Downloader.Win32.VB.afhd-d328a64a3cc03ce99c4f490a75176f7560d14bd75a99f2064a8a6cdd6a6166bf 2013-09-12 01:46:04 ....A 1721674 Virusshare.00097/Trojan-Downloader.Win32.VB.afhd-d513139d9148074a577671b895d6f176ac7b72af4104b7ff2d2d8683a125f243 2013-09-12 03:23:16 ....A 14549 Virusshare.00097/Trojan-Downloader.Win32.VB.afhd-fb5199f54db573a1554ae1d56e5ea01450a26b33caac8829da328880a9fdfb24 2013-09-12 02:18:10 ....A 77824 Virusshare.00097/Trojan-Downloader.Win32.VB.afye-3343e2ae44eeeef7d4bbf9a85daa5d963760e9b045c25c91612e5ea936b8fa55 2013-09-12 02:00:30 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.agzg-677667d79721ccb86f41762c572ac3c72191716a2c67e780c5deb48178580f74 2013-09-12 03:18:10 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.ahgy-6823309e5481f8c6b3835278115b308277a917ce9d2deca3a73f917ea5e17131 2013-09-12 02:48:56 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ahjx-3eb7e43a3b1dbde317b46f6571c09c845cf501a12558986844279d9d6479e20e 2013-09-12 02:06:38 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ahjx-f40e332f073161a076c6e58dc4cf743bd09bf77da68769bba443da568759000f 2013-09-12 02:56:56 ....A 155648 Virusshare.00097/Trojan-Downloader.Win32.VB.ahma-7996484f522e474d5f12e05b7a364d36bbcaec08afb288be43e3fa28b0539ab0 2013-09-12 03:21:32 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.ahse-7d5b11c50a2daa6338c3d92f8319aafdaddc5a9bf17d1bfbd06f9581c9bbd0c5 2013-09-12 03:18:12 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.VB.ahxc-9e47204f58022a2c4f7c5664b03ac9c43b9b412e2ea5f2d348a71558e6ee0bdc 2013-09-12 03:13:38 ....A 62784 Virusshare.00097/Trojan-Downloader.Win32.VB.aiex-809964fb03594d5190780e074e625d0656ea99e3a2a2be27763585e3822e401e 2013-09-12 02:12:30 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.VB.aigx-3fbfa22dbb36cf2418861d4e722488c0b35a835c07c34383128fb120ef7addef 2013-09-12 02:32:52 ....A 10871 Virusshare.00097/Trojan-Downloader.Win32.VB.aikc-40a5874ed39da5f8323ce7c3af02e9e0fea85e3421d7f988c4f9955a120a25e7 2013-09-12 02:42:18 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.VB.aikc-fc42682a9cd7a48a30cd43b5babbc576c09e7f85aef658f4b0f7d8e25f606485 2013-09-12 02:13:36 ....A 243232 Virusshare.00097/Trojan-Downloader.Win32.VB.aila-33c4b39bae46d85a7cc7f823bb0a1f4b9e016ee7a662128bb2f6840da41ad6b6 2013-09-12 01:57:48 ....A 243232 Virusshare.00097/Trojan-Downloader.Win32.VB.aila-4035fbc63e0011dc32a9b4ca19f0b2f5e447dedee4b90bff84746c53b94ce469 2013-09-12 03:31:58 ....A 196608 Virusshare.00097/Trojan-Downloader.Win32.VB.aimv-9e4d62f20329fcd1ff6a8981f32342cd647ffd7f72aee0d4df4440f90c00b2a8 2013-09-12 01:58:04 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.aixa-1eaed26ff027d4010d067ab2ee55e76c30883a0b77c225f8d774d1249d372c87 2013-09-12 03:23:00 ....A 20464 Virusshare.00097/Trojan-Downloader.Win32.VB.aizd-dfcc131e17aff6fc41a8e4de7f2734bdbc97b15ef7fbd80d7fd10928e44c76bc 2013-09-12 03:16:04 ....A 919983 Virusshare.00097/Trojan-Downloader.Win32.VB.ajgx-86c2ec360532fa5224eaa467b2899ef3e9f01a7e60f1c40352815dc759255504 2013-09-12 03:16:30 ....A 384657 Virusshare.00097/Trojan-Downloader.Win32.VB.ajgz-6a7b2c8e70fa9873c38b09674338cec58f258044e7e95368497b4de9119060cb 2013-09-12 02:56:04 ....A 372736 Virusshare.00097/Trojan-Downloader.Win32.VB.ajgz-f05fc5e65b10008ac5d3f4cc33daa6cd265c82877a0e0caa420d1eea81e3cb4c 2013-09-12 02:55:00 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.VB.ajhf-8987aefa2d835cbfba9e195fdc5ebfd7ba8bc1521cedd2d76b213fb5482b7c39 2013-09-12 02:19:28 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.akku-7e14dbc3e095bce27335f599dd4e040038c59c0a0d4b253dad1729dfd88a923e 2013-09-12 02:02:02 ....A 190961 Virusshare.00097/Trojan-Downloader.Win32.VB.akoz-61dccca9065fcbb78b59834dcda284aabae1bc479877a809331c6502fc8e6e8a 2013-09-12 03:28:52 ....A 190560 Virusshare.00097/Trojan-Downloader.Win32.VB.akoz-dfe7c1408526505ed144e5f3842e258720ea8f3084c5b6d0ce0760c6348c43b6 2013-09-12 02:24:02 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.VB.amaz-d215153b0b1b876ff1ee1cc242adad0dc3a32b0657671bdfd5cec685c0f3dcdd 2013-09-12 02:33:04 ....A 299040 Virusshare.00097/Trojan-Downloader.Win32.VB.amkp-5590c84d41de8169afb52fe7e00afffeb2f5781c1fff849804bf1ce1d2aede83 2013-09-12 01:55:44 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.anay-456c9bf6e4c35a9aa2bab8ceadef167f8dd9ed2e4297f08c70edc5ec5507391c 2013-09-12 01:38:38 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.antz-501956ea055c22b543512163e7f4992eb420921ceb4bafa29429c65d60fa8a56 2013-09-12 02:02:24 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.antz-63b219938e5e4837ee7274741bcd62878fa926389110141b7430e640cd46ea82 2013-09-12 02:15:58 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.anwh-80d5b2f0dc4dcf3869022b21f7c3e64b3cc94b6305ad74ffe3e126a6702609d7 2013-09-12 01:58:28 ....A 115907 Virusshare.00097/Trojan-Downloader.Win32.VB.aocg-1e61b686db7ec6980f9d04daf872cc61f23a11ed32155adc702f30c93629806c 2013-09-12 02:21:30 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.aogx-aba8f427d087049659790d859c956fcf834c63fe9d7e99612c7390e47a30c2a7 2013-09-12 03:04:34 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.aogx-e4dc42b86bdaf080efeb0ba639a7b537d6dbe5b9abca85de687554c0c361784f 2013-09-12 02:24:58 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.aogx-e7bbc19e18a3af1ac5ddf5e3e0d8008325af551408064510f90b4a351542d7bd 2013-09-12 01:41:12 ....A 20093 Virusshare.00097/Trojan-Downloader.Win32.VB.aprv-d35ea57923c0742b4f87eb2ed7b65cb27989b3d9e20e16cb8f11c01397c1527c 2013-09-12 02:21:50 ....A 8121 Virusshare.00097/Trojan-Downloader.Win32.VB.aprv-e8429e4c759955cc3e8d195ead2823f035bcd6d9681adc536ba57c1054112a6d 2013-09-12 02:33:08 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.aqof-d937eff98efe2bb3a3133d43ba0ad2576f8dbbdd0eb4fb7ab0e0c0ad7994d575 2013-09-12 03:25:26 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.aqof-e5b53f1544386e78506dba843e947392518b17f187bdf957f8a13738ca976dbb 2013-09-12 03:05:50 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.aqof-e8be36efbedacfc16d23e8fd907fd16ccfbbc712d03d2859bc81eac7b9b6fce9 2013-09-12 03:25:08 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.aqof-eda7ba34f3b945900327d7324677f05bcb29b2d286f4842e8b2a6ba78d03a638 2013-09-12 03:14:02 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.aqof-efce8e7b491dc521b8882910474edefe9e2df68ccd7b1f30cf8678fb4e617707 2013-09-12 02:07:20 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.aqpg-d3624b75e2121117d10f7f1a1b4e6a8bc8a8dc4f7ac4bcf4377bd51d05f6ed05 2013-09-12 03:26:36 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.aqpg-eb3241e72e52bcc0bd99c7117821e0228a0a2aa178a5f7ae9521e0eb9b309582 2013-09-12 03:06:30 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.aqpq-57e8bc5fbf4b0caa76108eb6fcb161ca72fc67da39c843f3e9d272f78f0df922 2013-09-12 03:25:44 ....A 27648 Virusshare.00097/Trojan-Downloader.Win32.VB.aqtd-df4f24acb6743a0944d0f06392f2e14559454cb05c096532af7d1c1ec41e839f 2013-09-12 02:55:02 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-615866d0e0ebc519b2998fddbb894a86e74ebc8d5f3d4dbca53565e0bf4ad7f4 2013-09-12 02:59:38 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-75517db99d346a0323f1616976e9ee008990b9f6348d4814214db6f7e72f3b60 2013-09-12 03:23:02 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-763b4b9ce1d5a2119d24b8a3b7112a55095bd086e29638d86479b02c47f61e72 2013-09-12 03:06:08 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-80c8ada7029f14b5409a15afea1704f44b83c1ebecaba76f8a5d4ba612a2d645 2013-09-12 03:15:02 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-9357b09ae9ce2e22a53a39d172fea512b935c158cc18d480daa0b75f6141051a 2013-09-12 01:40:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-99a192e47b08cae2289226b6e89468e3eb6240c2f6e5000cf0e8aa9cea673e8e 2013-09-12 03:00:22 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-a460f76de3cedd76a0e1d543d76d9f734c809154774f4342ea249d0254e9ee2a 2013-09-12 03:06:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-a98da5159f4b26fcab9b75875f8137e9001f9225581498167765937e6bc58274 2013-09-12 03:19:56 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ae03683214f875664b6998bb4d5b4f9582223e21999bc4c6efea2f699b15f886 2013-09-12 03:27:44 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-af00895d0241aefa27a6f3eb44d24963113c8db45c5e372d7a4a5741fc523dfd 2013-09-12 02:33:04 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-af7ce90a7242a9e65dfd0b1428768d6113549a4a2cd2bf58d331edcbddc9a3ba 2013-09-12 02:59:44 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-b3d29fec954657f534fba3108ba850a90d126415170f54a366ac4d7ff8469cb5 2013-09-12 02:05:36 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-b5222c8865c17324555efd406286bdc926d77efb3972c56c5c32aad4e5e1bca1 2013-09-12 02:37:30 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-b8c7cb06ca82993a6b41851cc0472b6d8a928b58aeef75035ea5c21a54816c0d 2013-09-12 03:08:16 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-b9370252fa610d37ebcccfc226b1dfd76958b8e8f98516c586d8b89a1cb80044 2013-09-12 02:03:22 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-be051704674543848dc0b70fbeb672c3f53ee37bc90de91ac11364881f1ee1ba 2013-09-12 02:12:00 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-c285a6fc514bb91cc5c31ca37dacac783b95fe2feb91e243214e9f22b98e128e 2013-09-12 02:38:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-c2dfe1828c8baaca377f3692fa44128e2cf801f1975dbfa956ddc7ea417405ef 2013-09-12 03:07:26 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-c7c759b73814a4cf5514f5db2ac4f6ee7109d7ebe1dec23ff3d074c1bb232569 2013-09-12 02:05:08 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-cd539f23fc6dfa034c3ac185dfb64ed1a07a40b6c80f4c835c3b72ef1d14281c 2013-09-12 02:17:32 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-cf3e49ec554d18b0f8f905cceaa21d38e7fed29d8dfdcabd45877008eb6d43a5 2013-09-12 03:23:14 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d285b8d604790878ca64dc928dd8dd020aa94313fc9cebee0299cdf3fd44265f 2013-09-12 02:34:22 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d346f69b5629361738338034a5543293b887122c23dfb7a17c87dd6a707caa5e 2013-09-12 03:12:20 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d369327ca37146e4e0f08ac19e56b1f2495faa0c65e7733691c36eded90319b5 2013-09-12 02:34:20 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d3834696d3d940ff9c359c8d04efb57b3f1e64cd36a3877ca9bf73a9cf60dacb 2013-09-12 03:12:28 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d3925d94bdcf7ddca137ddc409b59c968cd43117a98e150d2688e9241201543c 2013-09-12 02:12:06 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d3a8331c4d72b5c2cc9a1ff6a58905d75655ffb8548530fe040ca07e83c24711 2013-09-12 01:42:54 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d3c71eceac4a012ae6e81bfaf7c14ab9b6bccea0e38147332b4b2dcba2fed507 2013-09-12 02:10:44 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d3e2722857a8d89186b5baf31d886f335c66a01855c735d026f22a107a380cb3 2013-09-12 02:31:00 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d444495f519db36e8a88597f8b0e8fb428f579c11d62d0fa391b05c6a0255a9c 2013-09-12 02:13:04 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d4a897345d7a7160abe9a888d156b11b7ecd2b77d01d75eec96ff2dc6b252c54 2013-09-12 02:21:32 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d4c64ac25ac69998bcf71fdc558af8c75cfcd9b73e73a795b8236c78541b4475 2013-09-12 01:54:22 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d55db124bbaca003ac76ce5977e2bd8a4e258b5f03ceab1d7f26418188c1c794 2013-09-12 02:19:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d5842d0ae5567ef4b702c6881fadc7b994850f44ec75549d0e127249e20697d8 2013-09-12 02:25:10 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d5bfc8fd47f15a6f657b3cadd44a295c0c0462b0254bf9d70db345d243f6dde6 2013-09-12 02:40:32 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d6dda4b66a801f11c6c45936d83513c108361cf0dd8f1faddc2dd0d409bf66e6 2013-09-12 02:13:04 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d733a6ce07d4ed456da3086103f3e91d1ba5ad02d1740eb44e83f49adb8459f7 2013-09-12 02:57:46 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d782914f993e607a6289edd6237af0a950ab6ca0a1b069084c48d73a95c311ef 2013-09-12 01:59:16 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d7a62af61356daa3d0e665ca1235b5b32bc99660e8ebf310062ae9f06e578fd2 2013-09-12 02:09:20 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d80781a153cef1ce718f050e3904ed8188ef6e18d84cbc3d360ca8a393f049e1 2013-09-12 03:31:26 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d842c0777c96ac781a49bf511bbc3d8d82317bcf27f3c9682515de18c18329f8 2013-09-12 02:21:36 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d87901c546dfc7b5d1bfafd15c2871689b364283825cdd5f94f4610cfe2b8af3 2013-09-12 03:09:54 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d88978016aecf830fd52037eb3a4680456468024ea04f6c8e5e80fe8ad957923 2013-09-12 03:30:08 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d90b288ecab34c6092ebc35c2a3dc6aed287bc97ea5272f0df2f1ebd4481b39b 2013-09-12 03:08:58 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d9a26159cd49121c0a5b34505683d0ca462abe55a6783bdfa375452bdf4572f5 2013-09-12 02:27:36 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-d9d0e10a8304cd4ed8b695985d6d3cb9e6ea66514dede6258225f7df7cef0367 2013-09-12 02:25:18 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-da0b3d6c5a05d79bbb39e5d5218436342197faf4928df1b630adfec80651a115 2013-09-12 03:09:02 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-da296f96e2bd3628272275942985e393ba88108f6c78723afea9d10580d4dfde 2013-09-12 03:00:36 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-dab308b29029cf59132e74dbdf63fed55aeb6843106fb76c33f7412f9d8bb66c 2013-09-12 02:34:18 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-dadabd4c3d26a4ef5c832afdd8ab5438ca1bd834600cab062d0757ed87ebab3c 2013-09-12 02:35:42 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-dadefbb0cd4a8cdeba4785bdbf0eaa16093f7b02f7c73cabfb282ec350ac078b 2013-09-12 03:05:10 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-db07b5b2895d56c2d3251fa9aace9d0744090270b4feda4f3ccb03e05b7e407f 2013-09-12 03:04:02 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-db64b8ddc823f7d04bd3df0912931f3760d62d00eb9c84d222ddd2458b2d15c1 2013-09-12 01:49:30 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-dbc8f84ba61e1a21c2017cf00871256d5d043fe6e80b942bfebd5e2fabf1bbf8 2013-09-12 02:29:44 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-dbc903bb47bbf1f46e5176a56159e4bd842697aab858af3ce84265c7b162767d 2013-09-12 03:03:24 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-dbd89df93fa104f642ac923d31d7c0669fb5d616d40dd1e18e13dd85f31fc062 2013-09-12 02:08:20 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-dc082af688b4f9e17f0b0c31a41d5d3ad1815154d85f5ac2d83496c221ba6319 2013-09-12 02:04:18 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-dc304825c19cc789332c940f81e94936d2cd0763c87a18f784c08e00fcc9d40b 2013-09-12 03:00:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-dc55953c7fd4ad3b43710a13cc45bbabc585b4d463a9f50fc7c89e2a16601650 2013-09-12 02:19:00 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-dc74702543c68108b7b13d82b77610996dcbc50ac8788d53aad77e5e8b0b0ace 2013-09-12 02:31:22 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-dcbb6d81e30498fc5006c8e37c8740388531627b9cf8dac6b28a1afe443eb879 2013-09-12 02:37:00 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ddd270c62dace076222a6ba8f46e6a623970ddc5f1396da324fd25f5066f3957 2013-09-12 02:40:18 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-dde9518b4ad158e359285f922b8f27e2e9e65763d0971fd266d1f80e47c0b5c5 2013-09-12 01:45:14 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ddeade65c25a72aac17422c19c80eccb28cd356a5fda570e55b27ea3736cf7bd 2013-09-12 01:39:18 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-dedb4bbd3fb75ba92b11cf18836f00486eae45b659cdf1ccd4311483117c1ef8 2013-09-12 01:44:28 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-defb4f0ff6849c3497461ea7631025f7501a150aea41d1678477f041e7d06c11 2013-09-12 03:13:02 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-df3a80f6ef86037a2e3d62f3b8126ccebaca82efc4e6f22f3856957788c374cf 2013-09-12 02:50:40 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-df6955d3b7afb1f4bf68294371dacec4d622674ad91294045baa3d9e23727709 2013-09-12 02:47:10 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-dfb45d4d7b58be035776f80a71561492c3b1051e48acb71351067543cf57c216 2013-09-12 02:02:26 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e1057aec55c969e863e23a373457c2e0c53e1d01755fa34a96dba3fc06e73079 2013-09-12 02:35:02 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e23af523d8d8166ecd0bec2eee8d2770719a72cc5f8faa87bf4cb3a4b83bdfcc 2013-09-12 02:23:14 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e266eabc1ac818771c76247f05a54035327c513b0010e309adde9914248ea393 2013-09-12 01:56:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e26f211df708cb4397385ab4a35e9c03e8807b7fa59a78e17b4899735e75dced 2013-09-12 03:09:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e2accf608d3b3e88ee43ead9f15d0d95614e0941153d47aba15689bd9bc0c82d 2013-09-12 02:14:16 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e2c9bbc11ef82b363b5a643340942d7e5bb67abf07849a17d536800b1db9838d 2013-09-12 02:38:02 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e2d3ca4c08b76682bf7f8165a845ae4911b74ada3e4cc1922b57086abb63b229 2013-09-12 02:11:06 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e320c47b5ceb55efca74815991d183e80a48f67c0a19df66ab4a6022e09055e6 2013-09-12 02:41:22 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e32e5bb709a77d8b5bf14fd5b00ff103cb07c1080a4dd3e9e7afd8c78a90ae90 2013-09-12 02:01:40 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e33cda27d9040fdb19e466f060f28dea6397771e297f1886a1476ceff17c71a6 2013-09-12 02:54:26 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e3e3f26c81f2a5070c51458e5d24bccb537d45529b76106ebade009b98ab312e 2013-09-12 01:43:54 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e3f02058921a300d3d41b488d2fbb023a3c84dd74f01d0d6dc26ff53b9279a1b 2013-09-12 03:11:26 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e49644ae0d6473d1cc720d8e3c575777323197e6d160952165e9b8ffbdb2e0ec 2013-09-12 02:02:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e4f72d17edb6ef20e408c54a2d87b10eb7c533f9f41ab9b80479e062273d20a9 2013-09-12 03:25:36 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e51a2c2c9cc82f2bf57838e0388379ec91159457a1925ac2b3bebd2e6bb586c0 2013-09-12 03:14:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e522cc7fd5ae9ed74d66add117b9e9554958fb10ff843a42c3624217da63c9e6 2013-09-12 02:05:50 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e572e4994fd260cbdaa2fff0b18e94de582f122434ce463bdc53d432584d0c2f 2013-09-12 02:09:50 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e613347bd150c2128e70ea818550c2853dc1e600d4351fd00e4a0f387bed25e5 2013-09-12 01:50:58 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e675b1e1d7769ee5dbe7f28a370fda8e52dfec27af8ad0c5fa328e9c7515315c 2013-09-12 01:43:24 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e7324c9f748882298c38363e9aa7c87a24cb32993d22cc2de36d2cd6841388a4 2013-09-12 02:28:58 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e739bac9a86da4d95aa3b90eac3a756a49d715859dd4a9cbd4e792740ef7b2ae 2013-09-12 01:54:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e78206aac674ec7d6d920cafec49ec2f7e7747e374c80093f59cbb37230806f3 2013-09-12 02:21:36 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e7f554e7ec53553c6537237fd929cdf700faccf4459f5039b3468bbb823bf053 2013-09-12 01:59:16 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e8e454eac91a2d517c0547739f81b10aa707f085c4e00d19271b7404859372d7 2013-09-12 02:35:22 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e98af28839f0e82f5e6c2db361fb51f94cfcbdd09bf27f79739f70a9f112d858 2013-09-12 02:01:32 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-e9e90b74e97800d925ac7832e5188780fea11d3a854afebf04b2393a69141e48 2013-09-12 02:24:18 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ea9466575d2e567cc0e8f06e3739106391809cd4fc1fb53475b4b97063c00366 2013-09-12 01:41:16 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-eafb63ac6f359ab89a4ee79810bec371c9e07525692dbac92eff0432e6061cde 2013-09-12 02:54:40 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-eb2818c969aa0d5fda5cff77c1bb4c1e04ee29868f60583351fc61c642d4b146 2013-09-12 02:56:22 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-eb37d45e7fb4c77ef22c5ab81a4a237facb957fdc4bb34d2e3f65d478fc7f441 2013-09-12 03:04:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-eb4803d2131e1420c7c825cc9b1204803ca05ddf594449aba4e37d1151bb32fb 2013-09-12 02:16:54 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-eb7c05ac73261d1ee95a0bc881e51e7d0c71bb544ca3c4a5ea773702accceb51 2013-09-12 02:59:48 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-eb7e5a36ad89ef4963f186fc4da3ea6eaaef50c32d6a41307f018a236502b5be 2013-09-12 03:23:22 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ebbb53aa635544f42a72fce82474c04375237fc8f714408db8f3bff601fdc07a 2013-09-12 03:09:44 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ebf917bd742eabac41c59a0223eceb09d8d5a1265922e332ef5254b297c04843 2013-09-12 03:22:20 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ec22f02cb97a3edd3b3f18fdd847bbe02742dae6e3b3de918ea74c60492592fc 2013-09-12 03:01:24 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ec540222d4d029dbd4b8cdd9ddc0b4c7121ce61a6961c07b6603c3fef62e81ce 2013-09-12 03:02:50 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ec56e81e5c1750656ed8ec7ccf8e4a2d62e4abf92662e8ddc39192ae4737d19c 2013-09-12 02:32:54 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-eca80057e7518a5d6758634f0f3fde72e11f56431d22a07f13161d550c9ae96d 2013-09-12 03:14:12 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ecad440b31c276844746f45d777f059ebe662cc6d44f462f1b8cfb71ea189a9c 2013-09-12 02:08:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ecb4dd9e00187a9e7ac5271009478210f733964d104d0e04c061ca4e2394a939 2013-09-12 02:27:30 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ecb4f065a28e51d31f42f0fb55e74deaa917819fa3c3c2168ee9971a1cde10a4 2013-09-12 02:31:42 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ecbdfb057a6dc0b0fb5a90ec7774cd41e97d0582c4eab4e23e3d9b765a1e602e 2013-09-12 02:36:02 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ecc9c4f10d7e176379e0040473b1b786886dab8287d37dbf979316e1a71784a8 2013-09-12 02:46:16 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ece73b22722e29387bfb6f69db8d764dabcd829a4ec6db14abc10f1dfc31853b 2013-09-12 02:21:36 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ed91d839c61a4796fdedaa64c59d218c6af5a564bae24a24497bc0b6bf5d5904 2013-09-12 02:10:12 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-eda6f74b5c6c138a8f2772d6a60cd04234b171a2a32cb78141f4a738830dbaeb 2013-09-12 02:34:18 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ef0c8273f7ef105df4e7d35cb8da036abb437b266a0deb35a420cd72024a99b3 2013-09-12 01:56:04 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ef1fc56da58c29f90b564017fffaa2a8268633312dc4f5179c336d232e410f1a 2013-09-12 02:25:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-ef360f9c67df6c578f285bba5eedb9ae221b7b3219b8751a839be303d13a1bfb 2013-09-12 03:14:12 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-efa16475b00d23b79a2ab5a4aa5bd7cc246e59b4e80fb09419db9353bd323997 2013-09-12 01:41:50 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f0372761dfd5e843f0992d677ef9212a743a0d98ceb47ee13430c0cde45d14c1 2013-09-12 02:34:18 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f06ee7cf84dfaa50114fbd8740580691e0f0d5083b1c562913811c81964e1a4a 2013-09-12 02:34:10 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f0a8349defe4f619b360db5f393a9ddd094037e9991fd0cd77afba0ec0dca657 2013-09-12 02:25:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f122ec72a760fc21d2d27d549fcfe097abbde7d8bf3da4b99671a0938caef162 2013-09-12 01:47:18 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f4c7bacfb45b903f6edefa0dfe99f2ea967f2bbb1edccffffa1333af2614f4cf 2013-09-12 03:31:28 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f4f3bacfeaf1c2f08f387bbf8eba4f730691fbecc843375911d5255e31931f5d 2013-09-12 01:58:24 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f506a2f73faa97175cd83f3cd9b48df3317cf50f847fe94c66ca77c786795617 2013-09-12 02:34:02 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f54117f93b38740c435a5e33e7f94876bf077d0e5ca671a91e4848e8789f3709 2013-09-12 03:18:38 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f5434ad0ba1d6d02a0aba1c36f1541e2ead8289cfa4bee82b76f3b4eaa104ab7 2013-09-12 01:54:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f5764101311913bbebfd8ca3f6582c769fcd41bfc2f63d94c9f2354143a753f2 2013-09-12 02:56:00 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f583e5144bb81989b9df48c9ece8223637be88b035e9531b3dd944fce575d9c5 2013-09-12 02:25:58 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f5d19893e5a8e635c2e98365bef1f2be2d571a63d79eb1f39ce4e25f1bec6b75 2013-09-12 02:49:46 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f61046de7422ea3d8bfa7867cbf35c125136d4514154274464c97d03f97dc9ee 2013-09-12 02:06:12 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f664d7b433c5d00a54b3132310c8851273988cbe38cfe9c375156abb23545aeb 2013-09-12 02:48:00 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f68fea28d97ef26626cd8af0a0eee106217092bd9f1e0c2eebdaf5ea28e2b487 2013-09-12 02:44:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f6eb637e3c6e4ce02a57ff2aeca3c8aaaa580d57d29e33e6ace11d3cd6600f7b 2013-09-12 02:55:36 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f7408718ee9bb86ccbb23af375fdc93d8bf94cc41187e6043b92d12d9eb71f19 2013-09-12 03:18:04 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-f75fd6f6fad7fb0708620ffbb4db9d1f607607ad74a7c3857e214078f609d624 2013-09-12 03:03:12 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-fa943f80ae301a82e0200b2d3c69812a9de457c66371708f3df6663122814689 2013-09-12 02:55:04 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-fb5f16a7539e6674ac90d5c0fcd27400f694c1fed769939b5a766ba2cc9f3d6b 2013-09-12 03:28:20 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-fbc00c0a7c3adc1fab7c57658d5ee697886be5b5afd3f88f5dc367ce081f6b8a 2013-09-12 02:17:00 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-fc0a28115ee830932fb4cb0f95aed682d6185533bf2d851b926b076d071b326d 2013-09-12 01:48:40 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-fc0a9cc2be07cbad944cd6cf9333bd43851106b739c117a62b2ffb3c3b2e6ce6 2013-09-12 02:42:20 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aque-fc67a34937a7aedbf020750b8fe6ac31483be825b67c34b736f120b4f8cd3a14 2013-09-12 02:05:06 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.aquu-eb068ac24fd9359d901ce9ef012158bf51cdb17a2b68c2ca8e0b6d6e12d9242d 2013-09-12 03:27:06 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.aqvm-87d1bc64f9e63ff37c7c3c1c4b20527b3311a13def11952ebe83186b9393487e 2013-09-12 03:11:46 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.aqvm-b7e699faec1b92b674e9573fc3b2e0c9717ba15afd2298f1bf091a1e4f237ea0 2013-09-12 03:07:14 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.aqvm-e27cebc1d8d1f6997bf859a8340ddfd6ebdc78e0907b5fee57f2a74b9f5ec205 2013-09-12 02:03:34 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.aqvm-f525d92f5fb13ce3d0d4252eef777bbbef5ff98a765140cb1460887bd188e532 2013-09-12 02:10:26 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.arac-797a89288bb4e74f762972c02e4d0da46319acb2f12d36aa87bb632da58cc317 2013-09-12 02:12:06 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.arac-bfbf00f203676faaa0b3e1aa1263235af151b4fb332d2aa3b74f47c1f8c7d14d 2013-09-12 02:17:08 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.arac-d4298b40bbca138b17b929b2a5b86d3e1ea8bb594db5930cbf2adb764b82b7fa 2013-09-12 02:20:40 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.arac-d47cab09b2ba37afe335831045f3cc228f42166a452a775f739110446c05aa44 2013-09-12 03:19:52 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.arac-e0e2b6956029575f4ead0d695971b64ace9a428c8683fdc97bbad595595fca9a 2013-09-12 03:18:14 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.arac-ead734f5226567f7267cf123920ad7908fd6aa86bb4a050dd17ead7cc7e1d62a 2013-09-12 02:03:08 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.arac-f16919b7b61aa168a70c75257ca3eee731610efccc9bbcd0ee714ea10db99af8 2013-09-12 02:51:06 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.arac-f6fc674f83eea9957f0f7a446557f9147881282813dd3728340849ebe021fc84 2013-09-12 03:09:20 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.arac-f750e7dae983407595d6681bbe15bf956914397040a157693cfc30767f162fe4 2013-09-12 02:24:32 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.araw-437e5f850673b689ef03056efdb50e7244766bce09063e0b56bd581d47288750 2013-09-12 03:09:30 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.araw-e7ef14c73b828d8a245e5ea5da3fbdbbd7f72eb21ebbcd9a4b223d00154e4d70 2013-09-12 01:40:58 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.araw-ecb33d722cc1a450165dfdf34fd9e454b8ad0313b67a662dfada632f72059dff 2013-09-12 03:26:02 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.arco-e4b53c3ed1698f2830ff397b728fe5c77ac9cee58baef0db02a934162d6cce6b 2013-09-12 02:41:50 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-9220a56c489d06efe3fc321c8ab9f7686caba384a3d9b0133cfc3af3cab577f4 2013-09-12 02:17:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-c71cbd090787e1545868329a4666524649b35cf34bae470b73fe4d2484f125a7 2013-09-12 02:16:30 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-d4e8dc25088b37ff36952237b94fc4e7087b433ff7051586396ff51a6a74f2ad 2013-09-12 02:29:20 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-d6bfee4b56b89a20f9e9dc7113dd6528bbdfdd9e5c26f20f2da111308fa2479f 2013-09-12 02:51:02 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-db1a12a7c952f24189a3c41e18cddf0c5863cefd61a686196620240374420e77 2013-09-12 01:58:50 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-dbbe524895ed8035ce11758aabc95f2ce2cf9c493c8bf33aa8a2c5a325110939 2013-09-12 02:42:58 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-dc3e128b2e412ab899fc0f50bd4eb5f5f7106655965e918c67992ef847187843 2013-09-12 02:32:44 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-de8ac6984680671e79873ae49d65cf2efa89389151d1b93f9a5a41ecadabb01d 2013-09-12 01:45:38 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-df244c4197ebd070c689d7c6f6b2624a8e01f5b03de97a217ef8d478afa79fba 2013-09-12 01:45:54 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-e01cc5e34e6194f6a10509d9461f4962191fb2c78abc3c88325fe12a2a737e3a 2013-09-12 03:23:36 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-e327f14ad897ae883f54b90d188353c6c06267fcfb88387a808c85c7d41eb767 2013-09-12 02:07:48 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-e4f35241adc65d774f78253b9b8f87fc360c4c21e31fef319d5530850a7a06b0 2013-09-12 02:25:50 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-f0b089df473788dee690ffe70c6d31ff2a0ee23c157d37b534ab2a8d7bd09224 2013-09-12 01:50:08 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-fa774c1a4a7b630fc039b82185decfe94df3d5c0a0cc2770e1bcb3dcc2adabfb 2013-09-12 01:48:42 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-fb71b4b7305d0190d266fd684d69171cad149fe863f37efc424eae2fb40031ac 2013-09-12 02:02:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.arcp-fc3c411812a7a2747201c58a3e9d771b1fb1f1bba956bd26849d01fbd9484116 2013-09-12 03:20:58 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.arcx-d3ef5b1edc3ffecbd2deabfabe82bac83d27b07bcf398275907c06f971225109 2013-09-12 02:08:30 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.arcx-f60b982cff654618656fdac4b5ed33cb5ba9fad6782fec54079fa2f9f316fe4f 2013-09-12 03:23:46 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ardg-990e970babf9e1dd72c42070a044f415fe131b2cd68dc93a3182427f370e58f7 2013-09-12 03:28:32 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ardg-db70708472206efbc3b010e39b048e934937f299a56a07d42df595ac8b8d9deb 2013-09-12 03:29:58 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-341971ec6dd325db27be5ea23b6ab743f019743df1c4207c70392bd3b25a8318 2013-09-12 02:08:36 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-49a4162a1371b4eb65cd9a3cb8296bad92e81a50b34ff91645cffd45dc5a357b 2013-09-12 01:42:18 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-8913e679554bd1b7bdfc74650449094f09d9430a80d318b09cb3f1af4c5cfff9 2013-09-12 01:56:26 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-a52fb2fbef8977b74aa7cb2da4c6e49589f6f2cbde46ba536b66a052931fc0a0 2013-09-12 02:32:34 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-a82b531936aeb0ddb07b1480c3d3ac5904628f24bf174474adcf5504dc9cffbf 2013-09-12 02:24:32 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-b957e63b634531c703f8b137d0ff6c82b0f7aa290e21a6bdcba45c3fdc227e42 2013-09-12 02:31:48 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-d495ac50635465b13eed735ba3ae750af637f992aa92c33d80f6f9d5c5241998 2013-09-12 03:04:00 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-d4a351224ae6b75dd3271ec160f5f1add3c54b659a0be5554e7373826b9e8278 2013-09-12 03:11:00 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-d5d01c44e96cc891ed82e02ffd87751319ac79025caa582c24315f1861b18ca4 2013-09-12 01:50:08 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-d8dd3b31c03fcf50246144753582fb94d71f158b64b7a2e1f2c616bc60efcb73 2013-09-12 02:35:02 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-dabddb8715924f34c13395e07a784ea0f3c1860cc72b4e8957f91f7f23fe555e 2013-09-12 03:31:20 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-db0a34b2bf214c519291f34f969adac2c008491a04127914544f68141de3c7c4 2013-09-12 02:33:00 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-df4bcb43276097b6fc6d651ab7acb343741ea269006323977e78a860411041eb 2013-09-12 02:50:18 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-df620b565a595b44d3fe3977ee2245b5e31acd954457ca74f3086773ab8fa923 2013-09-12 03:26:12 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-e320abd7b17f46e72efc1e63ad3be74a7459e3fa5ab40fc92451a8e462b2b9e5 2013-09-12 01:43:02 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-e4a0525f21cc539a625c9382c4d8d7a8c13849400f0561ac5749fad75cae73be 2013-09-12 03:26:10 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-e4b63116129c7fd1ce67c9e17119620d177dc42041418ebd1081ea54bf358670 2013-09-12 02:19:30 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-e58241cdf8ec0b80dfb815a50dfe42c3197d5c2414075a84ad9564c48e8cd581 2013-09-12 01:48:14 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-e5a1c4e7a10a43a19d7b6a06f4eb746dc37cd609e2ff147351c775bf09713efb 2013-09-12 02:14:58 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-e81d3789e1d5a1db9378540f7e883afd6be9d482e355778d5d43ddc508361cab 2013-09-12 03:13:00 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-ea3248fe13aaf34d6de0261339b19b3b896815fbfdbc1bf1815c37b4556b5b7b 2013-09-12 02:49:46 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-ec42ab73759fa58901a6c3af6d9d251e20763dfd15874e7e1ddf48035a31bbf5 2013-09-12 02:00:44 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-ecb8688c25427775ab2f47140452f24381a4300397869bc2a041b4f1aa58d507 2013-09-12 02:59:10 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-ed34fab8c06fb7d6a01f869c057620b771b33fc3d4268cf5a56daa3fa0fdda23 2013-09-12 03:24:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-ef19ef404768d6f19110338bc0768714d82ac719f987adb043053cb31d255ffc 2013-09-12 02:59:58 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-f0a3e3b5f983bcfa34d834431d7d4c61ed9d2fda80c395fc59c2906928df08fd 2013-09-12 03:21:16 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-f56ffd888ec6aac551937d6147b436fa3ee57c44230caeab22d47e2f918368a6 2013-09-12 01:45:40 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-f70213e84a0a1c1b0a9b8a7c68b55c3b6260692eef6a31284d881bc1c14be57b 2013-09-12 02:17:10 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-f724133583946c0ea71093c5d6ac85e12c119f2b1b39d948eaaf01dd423d82c9 2013-09-12 02:26:42 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ardu-fcb32e396d286c5746efa80a48be5d447f6df0c6b0cf11f3d0863eb8c17a372f 2013-09-12 03:28:14 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ardw-438fdbefe9f635ff12de500fb7f78e37ffd3c6b9164da632e27822c3be4c832b 2013-09-12 02:02:36 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ardw-bac33de418590eca0f32e6dada7586e26dd030d6d1660920aca519bbc7ea7adb 2013-09-12 02:13:14 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ardw-c23e92bcd4093504d37ab5e8c920dc9d1b8f4a7150a128fb21cc4562bb844ed0 2013-09-12 02:44:56 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ardw-f4f0f423c0411e9bfc2849f40f0c2da62f47d3d8af2c88c0b539b6d6f6bc2c90 2013-09-12 01:54:20 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ardw-fb64360ebdd1c99cbfa525c871366dff224b91fdc4be18e0de3f8fdf6adf9522 2013-09-12 01:38:32 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aret-9247b88be409f96de18481c7b4f5b71dae7cdd2406886987f6bdec14e073d860 2013-09-12 02:06:08 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aret-deaf2e4d2fad2ca8ae78515499d9298c12cd0cc205501a2f56845055dd75078f 2013-09-12 02:42:44 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aret-e3c479ac3be899eb955a886df165b9a968d7c468a1d2088f6bc5b3516507c4e5 2013-09-12 02:38:08 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aret-ef0337531cfbdb953db9c06c6be26ec129c62ef02a1cc77a517431c873190177 2013-09-12 02:10:18 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aret-f0f7f2f68498892d384b329010854b1b3d876fad81f2321c6cbe3319dc88fcbc 2013-09-12 01:51:56 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aret-f52f97e729caf82a8686ec671da0c20d12155f434ad4f81b6d59f6a52aabc93b 2013-09-12 02:27:24 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aret-f5ddae7df77dd022dd6f89accfbf11c613638afc303b4c9447fb3fd4016024e5 2013-09-12 03:06:58 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aret-fa700f001b3d955c70f0ee3f4942f5abfb9e8b5e52479af34738fce32dd5bfe5 2013-09-12 02:17:30 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.arxs-e0cf0350b03feaa0628e383f26e8eba5708e01cee667beea2471f8e93afc220f 2013-09-12 02:06:10 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.arxs-e8405282515f0385a023f39c6ae59e84c3c32579230c96f43a6ce7c98a05128a 2013-09-12 03:10:36 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ascc-9907061705007128d5d4266aa2508b6b27f80288f5892f2639a35da8e7efb6e9 2013-09-12 02:33:40 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ascc-a436b7fd23ca8adf8cd4fe0208a85f2ca0da7a16c92f2735569084dbeed6e4a8 2013-09-12 03:25:22 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ascc-d843b5cea29ce4c41af1754bea74af17f2b99eee8c5e94b809615f0ac478d311 2013-09-12 01:54:12 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ascc-dfca18445068798276cdc9b6b49928a80c1d5c7edfd61e38f0f4d33bd54bd7b2 2013-09-12 01:38:46 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ascc-e683ac6f7a6ee8024695c1f3811abba1725c665c65ea748dea4ec4127df1e902 2013-09-12 02:36:00 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ascc-f4e23c6ae044b2bfc5169b359c2b75f8e9f51996349fa6955152cd56b2f673f4 2013-09-12 02:00:58 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.aseu-755fb3e0a83c035fddb1bd4d7a89573df8c835345f119f9d4807c2c216130743 2013-09-12 03:15:58 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.asfh-e4526c6f884e3905444749b81d80b4860f55eb100bace12a9c85a62c7d2826c6 2013-09-12 03:11:44 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.asfh-e796cf43159ad1afa43240793a71e10400291d87bb50232bdcea37f676015574 2013-09-12 02:57:40 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.asfh-ebdee5d21c54436138f042926696a1b4013d1cdbaa26778a8c97b08e7fb1de78 2013-09-12 02:24:00 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.asfq-e21b13a4f775c0bd7b7b7072413a684f5c82c1d7d562779899e05673b2d54d77 2013-09-12 02:13:20 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.asjr-88401651288c325148a226b31451f880e3d9ba97fce4cb0911e22de781f4b1c8 2013-09-12 02:56:24 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.asjr-a7e8912715c072c370f5b286f466bc51b120c3aec92457ee006d9e39d604e079 2013-09-12 02:48:28 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.asjr-b1336bdd978176e0d21db071be2ae39b703ba826949ea127a73e859397ec83e3 2013-09-12 03:00:06 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.asjr-e3f85562ec0cd1d034e80168396ca76bff2beeec48761a29beebaefeefb00331 2013-09-12 02:45:02 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.asjr-e62ca8cab8bda74df245530b4e30dc942ecc3f8f2a7db2a4a3398c1d75dbfb89 2013-09-12 02:30:56 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.asjr-fb1699b60585335963937ea242f516c30906a2e5cffcd4457d8c41b6b0cffb71 2013-09-12 02:47:36 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.asjw-ddd0d1a68ec436e8e3f10c433e725c0dc7b59f9cde4d4a7cb32dddce73417cf6 2013-09-12 03:23:14 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.asjw-f164740c2fdd554426acb5095f8bb77b1d8a55d68e4f77994d23c6920a9a52d2 2013-09-12 03:25:30 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.asjw-fc73db3aff459f6e1a3b4459f79827dd66fa2a12a1b75267da96c17a2075302d 2013-09-12 02:16:16 ....A 8192 Virusshare.00097/Trojan-Downloader.Win32.VB.aslq-de798f7848257c3c1a60edb4ad6f31d8d1230a175fd973430b439079a45824a9 2013-09-12 02:40:48 ....A 47616 Virusshare.00097/Trojan-Downloader.Win32.VB.asx-4835b97c53a5729b008b2f3abcfb970b3486afb01638c942853f5a24c501c4ee 2013-09-12 02:23:36 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.VB.asyi-dea9fba2598896ee046c6635649f19d6229b8fe81690c532ed24011db92b96c7 2013-09-12 02:32:24 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.atur-1c390179c8305d68d2c4b49acca2dd33d92767cd3c3475fd7f184a96a8dd9a43 2013-09-12 02:14:28 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.atur-e62ce0dbf62c465d166d54f5c99f254f943ed0963353d1394919d51f50bc0e55 2013-09-12 01:40:26 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.auag-84e9e3d4ad40893aced2e7a742c789766227188dda556372c4313d0ff0c84f21 2013-09-12 01:40:52 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.auag-dad09175ba2b56b78307c059e341e8f53d7bcc696846aa84462c9d6673a70762 2013-09-12 02:34:08 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.auag-f54880d4e94556f8d599f0989d6e7f3bbfe83990a3684286a8fe48460667ec6a 2013-09-12 02:53:58 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.auag-f566d7dfe512c721e7c972630b6a4167b8a49cd45dabe69433baeab4d4251970 2013-09-12 01:46:42 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.auag-f693fb5b9a6682409554d199b35cd84a8bc75c9e4b7cdbe372e7fe97f8b3d8d6 2013-09-12 02:02:32 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.auag-f6a03592a33445bc362652e2bb49eda60a491480bb70cc8ef4346ad3f1efbd92 2013-09-12 02:19:28 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.auag-fb83361e35efa56e4f974c7d856337086a5674177f7c422aba225cf6dc05795c 2013-09-12 01:48:42 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.auag-fcadbac80092fffed9dbbcb7f64d4c1801dc4df573a5865257d7da70a7c457bf 2013-09-12 02:38:44 ....A 53760 Virusshare.00097/Trojan-Downloader.Win32.VB.aub-50cee1fa9d518276981174afd2252c7826a13754d417494238970d515774461f 2013-09-12 02:40:28 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-b852545352f2c9b271448e221c48dbf50aac4a3ad0d986a2b50c09d2a60491cf 2013-09-12 02:04:38 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-bbfa1aecdf733c1750e207bfb4cf83aa87b2a445081deaa34daab89394008874 2013-09-12 02:26:14 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-c1a9ea2eacf0944e35cb1f87c93cc8cc9d3f585856c357f8e5e48206b7851175 2013-09-12 02:29:58 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-d3e8cd49283767fcd27ae9e8167fd0f06521e1394f5c34c0e7a3189ef00f2eeb 2013-09-12 02:38:02 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-d9779f70ef17956dca29762d5a2b4ede79dc7b7cd505c2b55656ac74545fd47d 2013-09-12 02:58:00 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-dc893c7aa1126f8c4e0d5e10c5ec45e996113c5a589f448afca84bfdddd9ece6 2013-09-12 03:11:24 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-dda4d385ed7d40eff27f3776634cd417ef018010cc7b66130e4010bfd1a15c67 2013-09-12 02:37:34 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-de20ef715b8ac74ec1135d177d35d60f67c3a315521bede89ea3fba12303693c 2013-09-12 02:10:16 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-dfe760b9284c00fc77fcfba07fd83181fc2f39e290d8e6cf38f6bc60c38ac722 2013-09-12 02:08:22 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-e0de71c79d7ffb72816e454dbec799d3c06f94747c23c6d06fd4a063ee51cf7c 2013-09-12 03:25:30 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-e3e7703b991c2ab94604e64f31a468952c54e869c9e0d1abca4016cbd9bae88d 2013-09-12 01:53:42 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-e5893b20b260748588cd762a9ccf06a6d8777eb1c78527ffee3632eb510146e8 2013-09-12 03:12:28 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-e8f7e42b17e5c96a84a734ef214ca7a21d1ba8c550ac6a80439f8988b5fd0f99 2013-09-12 02:17:44 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-e910c0cf53c26625a9e998d99912d1a0dbdcadc162e8cd355b36821d8459e4d3 2013-09-12 03:28:26 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-f0f551175d595b2e767f3d85b4e800aa20cd4ab4c7c2530bb5130dfe885c2f49 2013-09-12 02:31:04 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-f4eb2435899b884934a72a4cb8dc944803980ea65d6c488d2183e67e99d82143 2013-09-12 02:41:20 ....A 90112 Virusshare.00097/Trojan-Downloader.Win32.VB.auka-f6b9d3a96e783d26fdb228751820637360f34c0e0ceed50e9101e490dd6e7846 2013-09-12 02:13:30 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.avab-922900df94b4ac2e2ef3d4e5497ccbe0bd2ba0f39e1aa36c0692201db15caaa2 2013-09-12 02:13:38 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.avab-96d3db1628ce90f85f8afebfbae3d1fb82bc42cf4da1482afccf1c644d20023d 2013-09-12 01:50:56 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.avab-d2d37d711961f8b38b28eda921931bb24ab81f5189356ef8fb066720bf73f490 2013-09-12 02:33:00 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.avab-d58dadb598f902d184f0b52cbcc2f6a74b828e4ce47bcf5106fca02bcd1494ff 2013-09-12 02:46:08 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.avab-d930f8894317979c632315b94691e48eea7e50e2e9286c241b88c1352763dd48 2013-09-12 01:46:04 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.avab-dff4f585a9a4a5dfbfe73dc0f1713369501f3232081de9f69be6b30ca609e8d1 2013-09-12 02:18:40 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.VB.avab-e842efc2c948d7c39fe3142c08dfc6ddc13c121316a253a26eeebe8e372c38be 2013-09-12 03:26:04 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.avab-eae81957c228998016c7d2b1975ad4c894ff40fc6ff9813022886251c6cfa3db 2013-09-12 02:30:12 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.avab-eb6a1161d7e0a283cc06f7d0695658dd8df5909068d80c28c5417dce0348ae48 2013-09-12 02:05:58 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.avab-ebcb96073afd292abd054d19377a8e7c9c4a039f4386451b3aa86a6da403a6e8 2013-09-12 03:11:54 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.avab-f6e86386dab3c7507ed41cb19852ca47d6f9b5037f8bc1244fb1bc748b729090 2013-09-12 02:51:02 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.avab-fac7c97dc5a77bc7208dc42938920661390dc37b04f9caef11c66c39f2353b8c 2013-09-12 03:27:32 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.avab-fc2f88e4aa51ac4b776728381e5349dba61c6633a068088bbb4981b864a11c95 2013-09-12 02:03:34 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.avdm-e208b750807417d74a14356e8e38de511f59a29b4083aa92dee2dd7d5d07c9a0 2013-09-12 02:47:54 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.aved-fc1aff4b317763e2e31682f09ee428fad5fa3bc924787cbb2c933c1178e1655f 2013-09-12 01:59:04 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.aveu-efc4abf5edd54e43c1f10192f3c1e01ac2e689647a65dd6692cfa04d7c6252cd 2013-09-12 01:56:12 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avew-805897cd39e0c2cf7f7eb725aac25b48f2a5c4f593776d1ddda37592428ddfed 2013-09-12 03:18:22 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avew-a1e6d5b043b256cab41f3f9d34377c3faa7ddefb99eb05334930bd8624c0cefd 2013-09-12 02:25:56 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avew-d34b73c53244a297fe963dc403c3aa2e82f6202cb807834c5b1df0e685dfc398 2013-09-12 01:44:28 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avew-d58fa59902c491ed68c8d8bcce05d3665724f6cd67e19df2dbb5256d9b13a3bb 2013-09-12 02:01:40 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avew-d5f7d47a7762219b01f51128633dbd625de487cd9b8d2eaa6a02cae8bd607b40 2013-09-12 01:44:00 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avew-da077b00e2636277b2ae1aad1157215628b7f262f0fe598474799af452954731 2013-09-12 02:25:42 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avew-dd737b8ce189b7e09c73c6d193632394511e4ffd27b078c0cf4a302f035ce160 2013-09-12 03:25:16 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avew-e520ce6170ed7a4d2340e63cd92583b39f29fba24f3a3cca2516dfa32fc0c25f 2013-09-12 03:13:34 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avew-e77a1ac8f101c20b29ac1ff8978eb1ccf74bc20315664f9b911f2e48f13e2312 2013-09-12 03:24:34 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avew-ec0fac24a6162d6bb57cb3f12d87c81532d8148ffc8fa434c38c3b483949f0ec 2013-09-12 02:06:44 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-a899e00b7c1fce4a0960d8c16242a2d8a4e6caf0e6cd05664ee686e80547e9d0 2013-09-12 03:17:26 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-aeb799fdda96fa810563cfc55c3c3b69476cb6273b5ac7d36a2b92b805cb9f1c 2013-09-12 03:08:42 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-d3ab4a3f112aaaa7a00942fc75e0af62f381d3228482b76efc9c888d5cf22180 2013-09-12 03:02:40 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-d432cb0ca731d6028932abc2bbf63f0314e4cf76a4d201c073ea702b8b103d5f 2013-09-12 02:42:16 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-da0c45d8b1fcf40a82b37432cd41cd4f0bdbe7075ccda4b13924619a45dfe40a 2013-09-12 03:02:50 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-dba45b93e4bb086b8cc8f2a84d7862f4eed40af0558da54760a8b27205f20ade 2013-09-12 02:40:28 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-ddc5e665b4fcfdb534ed71457b35183a39aca4bb4108808a097f71dc7fb1752b 2013-09-12 02:33:44 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-e0207b1aafa26c9917f568ccc25265c8c628f0832edc33b9619e0a667842c9b4 2013-09-12 01:56:02 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-e148ebaf9588a3dc8407cdeee0220bff8e4db315f1b23762a5c522b3a74014d3 2013-09-12 03:00:14 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-e2bc8c6dcb65be130e5378ef7b65154af65deed71ae5713dd3db6a81cf60fab8 2013-09-12 01:53:32 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-e2ef415bc7069af41c16a17c10c78600226c4ed63a9972cb53c93f37e6230ade 2013-09-12 03:28:08 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-e6aee3f9bd10c1c0d6831323fdb7f691c5704a8d70935a34595be107dfc0b500 2013-09-12 03:14:32 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-e75865eeb4a2aa05dfa7f74980658d6564a4398b3b33d4cbe6dd83149725029f 2013-09-12 03:00:04 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-ea44b308573d53b3f6ecac4c6f4934448c696e7aba92a21bb9f69f89e89cb991 2013-09-12 01:58:14 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-f001c7202ec3583e0c18e4ecbe470af3c53f23c083359c8b7c49b64c798b4885 2013-09-12 02:51:44 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-f00c83e75196fbc4396aa7b94bdfff486eac7d762dee7b03af694c46d624d9c2 2013-09-12 02:21:06 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-f0b8a13218b1caf7a15d532c12cfa511414bde70f587e98e2229912cc926fb3b 2013-09-12 02:30:24 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avfk-fc57e27fb08509f7e1f051c49f83b90b39e9b3d916b0989fb72615f7b0c315e1 2013-09-12 03:23:40 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-8166f7168afd6e3ec9b56bc7e9a4b9d6b78c5bbd0ed3a21ee3cf7b0ff048b659 2013-09-12 03:03:14 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-a74a874aeb10479afc43ce08cea42d7526576fce61d3e670c4c120d1ec4f79a2 2013-09-12 02:38:22 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-ad04db63697833d2b261bf29d9978cb91b21a1e315943a1ad681e6c72194280e 2013-09-12 02:07:20 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-b3de0c469043f7cb883cd7fb37c7834e47aa2112b90bcb7c4f5d9d2a4348fe0d 2013-09-12 02:55:18 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-b5d042245769705773256b961184e1ea6481355fe52c2f9afc337688e439682d 2013-09-12 03:05:38 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-d82ec4c82bc15db5539f4eeb2366c4069dabfeb52b00be70cc09ee3f35f87949 2013-09-12 03:30:08 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-d9a4d6da46f4b38f636a45f8eec550f9c094907cd7abd9a331669bbd642b825d 2013-09-12 02:38:00 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-dd91454c1d4938ae8196d00726bea4baa3155198d6bdfe7af82c170be46e9e6c 2013-09-12 02:55:46 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-de423a841f10a249dcd707ed2f950917fa133b1d53eda823034e74add5736156 2013-09-12 01:48:58 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-dec2ebee1d17a0e3ff2c835343e84631a7b54d8164f21a681c152bf8d2feb759 2013-09-12 02:37:36 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-df344b00efb0236e2fc95f88eee18b95bf6ff2eeb8ed4d7bfd4053869f30d3f9 2013-09-12 01:42:52 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-e2dc215ca2fa6e69d8e221cddc746ace6967ff074472d3c0e136aae7d615aebc 2013-09-12 03:16:08 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-e34e673b82e73d39754b9fd84b309ed2ddcd4a8127c3d34b4f976698054e8bbc 2013-09-12 02:22:04 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-e3518d965cd3da0f9ae206b62c9ab823327219a660854490663c5f036960f27b 2013-09-12 02:42:40 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-e48d0ed9cc6883f3deded4bfa49984f1930f6f67d514ebf753d3a257e83218a3 2013-09-12 02:21:08 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-e5a823acc62cd569cdfd3b013f2dc7a43acbd30ba0fe298b45bb793a112bcbf5 2013-09-12 01:59:04 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-e70557f887316cfbc1863a76494141329e16f6f7f94e760b9d10789772f7971e 2013-09-12 01:59:38 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-ea29e3ef12f269df7a413dbeb8d51d5af2c1629b4dfe62feeaf2050891985485 2013-09-12 02:35:46 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-ea5a17c90fb062dbe52d9a477b78b81520c298094deac1207c055b4b2f4b390e 2013-09-12 03:26:48 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-ece35353938953d8aee61af51ed576d609b7811b8b6648a59dd3583cfda4ceb3 2013-09-12 03:23:38 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-ed174afe3142718071d72e47814af88df76cbc6891f3a4b3c6d2292bb1fd7c8d 2013-09-12 01:56:56 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-ef461faf69fffe04575ca5ffd00c34497ea251432668b7c2d2fa4bc846bbb808 2013-09-12 02:29:00 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-f02013067b676f1bf3639fa6b4771105f6f96968f7709dd21057a94a4f672b77 2013-09-12 01:44:52 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-f03ec48ccdfa9d55513b31b08c5cff0d8d1fd9ae9fbfc8ae405eceb41e8e6db7 2013-09-12 02:14:32 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-f7170ad61bf1742df1f9ad9f53f87ef5a7b09d09117a1c51441ef9228e27d9bb 2013-09-12 03:05:38 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-faab1150b4c93d1d2f48c12732b5c40b34c4db50588621b4dcf39cfdcf4aaa25 2013-09-12 02:38:20 ....A 28672 Virusshare.00097/Trojan-Downloader.Win32.VB.avhn-fb23c559011d3fb1e3235ad660bffcaca168083f9cc73f0dd9bae8a716d587b9 2013-09-12 02:11:46 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.avle-de6850e7ca09b2e98e44e346edbc5dce5c9c4696f2105f28560cc07928e63930 2013-09-12 02:44:46 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.avle-e142c3aced3fb81be45e5826feeefb4358dc7172798f98391587b3fabfba4d06 2013-09-12 02:27:30 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.avle-ea89b612e83fe9e1873b5f80558476e604465ec9d414dcada5a4fa8f6f9a6e89 2013-09-12 02:06:34 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.avle-eb2572b664977ffd3f373c46d2ff4f708dbcec8adde17f139c93629966b0b432 2013-09-12 02:59:30 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.VB.avnm-e9a126e71cf8215f34efe97d9e24f584c2f9007a1ea5180ba4946a92e36b41af 2013-09-12 02:58:14 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.VB.avoa-71f61ac80a97a74bf00e88b5d7d26008edf3d4f7a23e2d0927da1434cbb769fd 2013-09-12 01:52:42 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.VB.avoa-d5c1d2f8b7da74810bbc160a17b3e363cdebd3a7cacbfab6881b52484a534f98 2013-09-12 02:30:10 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.VB.avoa-e18e4483613b7b8b8cc28bbbca437c75ad42d860db6a9a2ac0f855f2a699f307 2013-09-12 02:54:28 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.VB.avoa-e85a66655be8ae54993165c40c6c4e4210cb103286933a56043353399b3518f7 2013-09-12 02:20:06 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.VB.avzh-c56ec86f26f872eb7ddcf069e70d4908bd6adc3a3799f3baad2d91d78ba6a9c8 2013-09-12 02:31:38 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.VB.avzh-cd78ad7a64298ebb11b2c73a8fdfb46947b64403a75bde5fc5e59dbb1aea8ab3 2013-09-12 03:11:58 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.VB.avzh-d5a5761abe88f36197ef25bed884d77a6760c268299dd639130548805e6c4424 2013-09-12 01:48:16 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awav-d5841dc1f3f65dbe2624f32c869ed48d78d2b8c8db56d9482b962752cde409a7 2013-09-12 02:30:46 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awav-dd56c52b446c69aeb81b8540f497bb76c7e3ff66fb68a2fba4bc230106154688 2013-09-12 02:34:44 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awav-e1b66c63f65bde695331faee03eedc66266df876392a783bf75cc78e9e71acfd 2013-09-12 03:25:34 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awav-e5058031615785b695f4c725c2d67e74ec65f65f8eff0ddac712c93be08ffaa6 2013-09-12 02:41:12 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awav-e708289e4f2d3ea5d56274aea5cd3d815dc9a50d2356e27799d35d176cc640a1 2013-09-12 01:56:10 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awav-e8a595bbba49bf100f5ab752ece226c0703bb7afcbfef683aa1087046f41d646 2013-09-12 02:18:38 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.awbh-bd087375098c557bcd58e2854705ed95d374f65be9d2cd786c1d5c65cc3389d9 2013-09-12 01:39:32 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.awbh-dd2526e1d51349edbffd205fafc3e6c7f47f3ae52639f0fccf059882e804eb92 2013-09-12 03:08:56 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.awbh-e7e7459d9fb563db73a8eed1e410ab5a3556cee3c7f9ca8c09e1f10f79e2df9f 2013-09-12 02:38:44 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.awbi-d4ff87eeb7808130a54bdf5b6462e614af447e07114457e0eddc29a50d23cd17 2013-09-12 01:53:14 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.awbi-f130c80b08efd920a85f9eea4d29527a4bc83dc1d8b6e63aa62a74a9859fac0f 2013-09-12 02:58:28 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.awbv-da0495976595d4dcdb0430ffcbfa0d24e4c0046f99678ce32c5bcde1d82f3d71 2013-09-12 03:03:22 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.awbv-dacba05ce74f39ee934391072c8c76ef87251b117c1cc5f9d0bf1fe8217b414d 2013-09-12 03:07:38 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.awbv-dacf69e4f351badc623eb51b52c77984c2cf1b5f36e30dda3960c31685ecf9c1 2013-09-12 02:55:04 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.awbv-e1ebd56479ae3e9de6bf8f3d858b276b6e4824003f529b58436d6c95a8c7dc98 2013-09-12 03:28:40 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.awbv-fc2212a6651eabf92e2ba18da8011b8ccf6e9a12f4d928e88fc5e6b332bd02a3 2013-09-12 03:23:54 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.awbv-fc9e2f97a67850a0c4c663c8e05fbdf2db51b609e9a5311b021f0774ebb6a573 2013-09-12 02:07:30 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.awbx-d088f2b82b89ad8311f75cc9c7f415a67a939af44a063f49ff9c43d43512530b 2013-09-12 03:00:48 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.awbx-e8a21f24ba0f7cc0417cbe20ec88cf12d4d2a66108af15bf12171941fef5eee0 2013-09-12 03:00:50 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.awbx-ec8b53815cc40025561775ac9c940a0454cc27e638f5cf0d48ccda8a223d954b 2013-09-12 01:42:36 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.awbx-fb91afae0fed5c7f86fc097e6272c7c455c703ca64b379bedceac338aef125cf 2013-09-12 03:17:30 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcj-90914847cde8ef99d0dc5fb49cab64621f9cc747eacd705e466efcaa92e586ae 2013-09-12 02:57:48 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcj-c77d4661f600f23588c43c4e3ab6fc09a975c6dbdc91b193343351f2b809e5b1 2013-09-12 03:12:48 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcj-d5289b7b8a1f5f12817f50c4f464860e6aad25e57f73f20548ae3f7ec3af73ff 2013-09-12 03:25:26 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcj-d9c73afc0e41acbe3280f1a9ec584306c2e5a8b98778c8ccaac6cf6f239d76a7 2013-09-12 02:05:10 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcj-e79f047c8ff745978a381e14fd233fad0d6ba523413f478182a7d84f9c460311 2013-09-12 01:55:06 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcj-ec885679a5596af9e8c0acb01a7d49108ca162a2ff8602537d70b489c3812703 2013-09-12 01:40:02 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcn-bc6912ce1d0383baaf6d7aa0edc85d9c78518821281f3f92fab325d2a8d44eaa 2013-09-12 02:59:50 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcn-ce98a471190dd9810039b96dc624f9f5aafd86869410ea633f26e9e1e27b356b 2013-09-12 01:45:56 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcn-d3f39970894d4450375cd9ca6704f4ead402a268a26addb2cf1171fe41cd1261 2013-09-12 03:12:50 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcn-d89a383ecb6978d00c95bd97df26d1622d44593568eb746d01cd3dac99ea3d80 2013-09-12 01:56:26 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcn-d8b0b14cc75d7e329fe29f918531d6c5edade81e11b5c6065d1d57f1f01d662f 2013-09-12 02:52:18 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcn-e0100d54809a83def921f1a97d88d8f2e4b999e5a1953f1e5f60f5015eb0755f 2013-09-12 01:47:00 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcn-e07933013b5d53174e8142a0e7da635603229b060f7b540ceb7a07260b93a158 2013-09-12 02:17:10 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcn-e1333c26e170c7468397671acfff133390bdeec6e9e9d8d32b253ef66173f47d 2013-09-12 03:31:04 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcn-e3c47bbb7583aaaac28aa1333853d703960aa7003d67910191cecf80efd594f1 2013-09-12 02:15:36 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcn-e81cd03a25f8db79bff67bdf6020c71e0244ef47f571744864318a05df10983a 2013-09-12 03:01:10 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcn-eac3b853c2614988d77e73d8aaa4d9467989acec46fb7f571da3a3081f1a66a9 2013-09-12 01:56:00 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcq-b93d435976969b5b10fd5f1776e5a4f13edbe0049d54bf9723f2e5949cf4a348 2013-09-12 03:05:28 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcq-d2dde9faf0d9ab92b1d5a8e5ba4fae545021545fb07b6e857091d0bb21de9acb 2013-09-12 03:10:06 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcq-d31ed0016ba265e42e873f622bc16055590b14b27696e106c67d8092400d59b0 2013-09-12 02:30:16 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcq-d9bbc21c45ec6108d4961b93335a2ba91d681a7b3fea23f1d31e9601f200d09c 2013-09-12 02:00:36 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcq-dab43b60a4a64806b3eedf8d5fb56a5f35dde0ec7438b7746c4cb8ecfe144b89 2013-09-12 01:48:22 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcq-e39a18fbfa98a905554a38d65bc3f0ff20adef2977f7c6cceac3f8dc055c67ca 2013-09-12 02:28:10 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awcq-e83b7b92424284b98d9f93b20dae107c1fb88601dd6070ccbdd96f9e6dcbaebb 2013-09-12 02:37:40 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.VB.awdh-cf1102f50edc29e3fab11369149cac2b16756ac9f653a52539b375fe7d158020 2013-09-12 02:48:26 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.VB.awdn-eb9403eda4c5b736be8be4797c5fc4a8a77ac21b78a3275289c46d13c0974c05 2013-09-12 01:47:56 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.VB.awdn-f75c0f7ae7b49be9d6d12d715cb0055b075c01d565f4219f7bd06e8fd6124235 2013-09-12 02:21:20 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.awea-61ba41699b1b30d4541230903c3bab0fec8f84d98260f90ed5cf80204bae0c36 2013-09-12 01:54:34 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.VB.awei-b226079fb205a1fab4b2133d534872e50074213ce5040cc17bbf4aea776381a9 2013-09-12 01:44:40 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.VB.awei-daf03fb404ce83a6220dec1f399450dfb4b24439ac19b029a44ceb5c89cd87a9 2013-09-12 02:04:38 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awem-b266625aac4822410a1cb2d6fffd93e4e34e550e6d74816292577af815c49786 2013-09-12 01:48:18 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awem-ce05ac1df633da1f093d29bc295ddb2ddc0196293bbcb4cef088ad9d2f26393b 2013-09-12 02:03:06 ....A 23093 Virusshare.00097/Trojan-Downloader.Win32.VB.awem-d56c8fc74b072c017875e094b6319727ec82af2a42b4b99e3528e492234110fc 2013-09-12 02:52:32 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awem-dd092c367792dce5fea367b2ec478669727a145955d4a827b81b24ac61562132 2013-09-12 02:06:00 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awem-eab2d3168f978e6a5bc1409ecc18efad2c9eed7ed4d0947042b54cd5b6bd0847 2013-09-12 02:28:16 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awem-ecf5d647498f21e72ecceaa5464488d6c6988c135679e94b2ec0bca2590a90ba 2013-09-12 02:26:10 ....A 39653 Virusshare.00097/Trojan-Downloader.Win32.VB.awem-ef58a38d3fe8e45bee71e74f68fafc5a6e9b4322edde826f5d3232849989dcdc 2013-09-12 02:59:20 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.awem-fc7af87857c2b2e243fd94f6834b5aebb317fd892c7ecda30e94b58bbfc4be53 2013-09-12 01:40:14 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.VB.awev-f6ef353701b7a113e52f0c22537b3e513c5993e7793fbb038fd442c5c31a72ad 2013-09-12 02:13:24 ....A 11264 Virusshare.00097/Trojan-Downloader.Win32.VB.awgp-e949bc5d915bc4b78a8c0a92318cc753888923d912e5d2a1062fe7aa036ee8c0 2013-09-12 01:43:38 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.awir-abd5dcf6b66d761f80d559d1bff7bdc44f83dc0cc246a49a325644571fae356c 2013-09-12 01:56:50 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.awj-fa014dfcdf6123d1bad8fcfe21626b15722c3a480a20f723a218c1c13cdae4c2 2013-09-12 02:25:46 ....A 65536 Virusshare.00097/Trojan-Downloader.Win32.VB.awlf-d29e2bef223597c9dc0f13929fc4f5ef16efa0372bb3e1ec4726c1e15c342ef0 2013-09-12 01:48:04 ....A 18494 Virusshare.00097/Trojan-Downloader.Win32.VB.axbz-f722c51f7867c2fe7e7cfdb22763747baad25e7f14ab7ecde1171f64a4238689 2013-09-12 03:04:52 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.axdy-d717d1b86fd15cdeca310695d2abc3045507605c381ffc71489eade503951832 2013-09-12 02:59:58 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.axdy-de2214a14d852d7ddc06c7cac919023992a9e467963555e2fae641a445065c08 2013-09-12 02:01:02 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.axdy-df145ee39e560c2c6636a311a2a2df429d5a75627eebdd964d178f7d76257b1a 2013-09-12 02:15:52 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.axdy-e10a80c10a84471b49464530e11d529aec40f7cbc11e83a4b26dadc5baa5b458 2013-09-12 01:43:22 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.axdy-f11fce8832a9a11a358ccb431a1e4528f46705344f71452981195d0ee6f25293 2013-09-12 02:43:14 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.axdy-f1206aba72e4a5a8dc845f02953f71428c017a2fe695cb013151d0916d5867d4 2013-09-12 02:51:40 ....A 81920 Virusshare.00097/Trojan-Downloader.Win32.VB.axdy-f1428f5a26cc8e60a1b2081f142d47bbfacb89b609514acd703a29871393751e 2013-09-12 02:44:30 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.axgf-a7e78bc4e501e761e4e4a3fb2876b31ecc798982eff2265e179feb4dfd24539f 2013-09-12 01:58:46 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.VB.axgg-b23f67a1e8dce153b60391989d94f874b337405f9b3be739223b0cb9ecc99b27 2013-09-12 01:42:44 ....A 126976 Virusshare.00097/Trojan-Downloader.Win32.VB.axgg-f5e9e726528b84dcebb204e514d02985c1cf5f8298774e9ba3c7c872aed7d8ea 2013-09-12 01:54:26 ....A 118784 Virusshare.00097/Trojan-Downloader.Win32.VB.axgi-a946d4525b8ae21c46885832c8aadac1770199041a269e76d29ebe582f673b85 2013-09-12 03:05:38 ....A 118784 Virusshare.00097/Trojan-Downloader.Win32.VB.axgi-b98fe1b6896878b688496163594736dcf93f9e85c4f6508e636349dbc444dda4 2013-09-12 02:19:26 ....A 122880 Virusshare.00097/Trojan-Downloader.Win32.VB.axgj-da51e69b29160b2a75eb60b79133b305c11baced961e512f881611c6cd567b7c 2013-09-12 02:53:08 ....A 122880 Virusshare.00097/Trojan-Downloader.Win32.VB.axgj-fc28a95c1aa88baec25110d37ff62899d07aa537da5a0965a3ef7ab08fa1c8e9 2013-09-12 01:53:58 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.VB.axgk-b5bfc60c7e9c664c86463149185b739266606d52cb435cdcc645b6476a1a001b 2013-09-12 02:39:20 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.VB.axgk-d3d5ac81c58dea359ff33f71c8f03961a51408d1e3931bd91915919b65f4e084 2013-09-12 03:21:40 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.VB.axgk-d64a34a1c94faccbdfd16e76270c31c4dd81867a3d2b9083d898da72499665d1 2013-09-12 02:02:30 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.VB.axgk-ebb397cc011e4ec5af6c0b962211a9eacefce83d2a93e4e7eb4b01194bbf2b88 2013-09-12 03:26:42 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.axjg-863737aa0ec28ddd2ae04d3a638a92893267d57c6faf406228aa4ca387816275 2013-09-12 03:02:46 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.axjg-d4751ce3d658d7eee558824aa4d06fdc9c28f254827b21accc9f424a51d129e3 2013-09-12 02:01:08 ....A 37360 Virusshare.00097/Trojan-Downloader.Win32.VB.axmn-39d5bfeefa5118e0241e3265e07a6b00c72ed5ee8a347ceb64403533c6f4c0a4 2013-09-12 02:58:52 ....A 35092 Virusshare.00097/Trojan-Downloader.Win32.VB.axmn-859e0d5135d977ea501b707cd2751240bf81ed9c47066a94120bbe5020d88fe7 2013-09-12 03:16:04 ....A 31940 Virusshare.00097/Trojan-Downloader.Win32.VB.axmn-c7136872f7a233913a365d4690094445db0455264d9bd1fb1756d3fd840c3d69 2013-09-12 03:29:44 ....A 94208 Virusshare.00097/Trojan-Downloader.Win32.VB.axpz-f7590e7e34644ae74c9920f4f2363b7b87e5d60a8fdff0bc4f1a2f31fc216dfb 2013-09-12 03:21:12 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.aybk-7868a12e28a6c049f1212d513c66d7506b45c0e4113261eea361377eb548b79c 2013-09-12 02:04:40 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.aybk-d83392cc37d8a5ebc701b015fe65e10a9a34f3445a07cfc5c077fd805983169e 2013-09-12 02:36:28 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.aybk-e048790e059a84374834450ff2f5e340ca3a25bcf0bb7f826cdcaea643a32503 2013-09-12 03:10:36 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.aybk-e918d8fd62a35efef0f7873b17b0d4fada60959f8949968e117206d2efab6e79 2013-09-12 01:58:50 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.aybk-facfea866528766e0cef74e5a1755fefb85d85efbaa07d2fbcae2b56f2eb56ac 2013-09-12 02:32:12 ....A 23000 Virusshare.00097/Trojan-Downloader.Win32.VB.aygi-6944743e394529a74c5a3ff333527396dcf21576c5759fc8c36151ae525eed1a 2013-09-12 02:34:22 ....A 88214 Virusshare.00097/Trojan-Downloader.Win32.VB.ayhc-de745218574e402957a84a454dbf35fba41ad0f81e8fdaff6e27f59641e8acda 2013-09-12 02:10:16 ....A 59030 Virusshare.00097/Trojan-Downloader.Win32.VB.ayhc-e6d2d571b374ded045a693b0128eafe7e7db02b4c16ece4d252dcf305c4044c0 2013-09-12 02:10:42 ....A 92580 Virusshare.00097/Trojan-Downloader.Win32.VB.aza-e715f28424c1e9093f716d49a7a5f1b2a35394059af9713bb5f79ad8e0711262 2013-09-12 02:54:02 ....A 622592 Virusshare.00097/Trojan-Downloader.Win32.VB.bksk-9d6abd11d82ee14e2f6b286b9317ad43830bd27454bf71cfe410a0931e79e12e 2013-09-12 03:13:46 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.VB.bkvw-ed5e9ead9379f155265acfb44948f7c38c95125aebe5424d19460abd1b4762ce 2013-09-12 02:51:36 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.VB.bkvw-f6b3ad052484abfb09944a2834713d1a63914d70ed4c102160d059b6fe140788 2013-09-12 01:40:20 ....A 69632 Virusshare.00097/Trojan-Downloader.Win32.VB.bkvw-f737fefdca902312320dd557893cc57a9a34278f95da2e88ca50f8bda207b073 2013-09-12 02:17:32 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.VB.bkvx-db49086457f4bfbcb3bff8329470df4f95e652dbe28e1fafde564fb90bd578eb 2013-09-12 02:40:24 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.VB.bkvy-dd505d1ff94d82d15b46d6d6a2153984ff75835f61178f9dac8c3b21c20a25f9 2013-09-12 03:26:58 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.VB.bkvy-dfdf2e01304f7997ff38f58e736ab65de70cb70a9a79b2d7b08515ca423eaebc 2013-09-12 03:06:46 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.VB.bkvy-f4f1e63447170bb4d0e6aa1ccbbf37e3464ae943116c8de93ff927bcfc0fb278 2013-09-12 02:12:36 ....A 37038 Virusshare.00097/Trojan-Downloader.Win32.VB.blcs-646e60e94a655dd7e12325079ddcc45725c1eb7f3c4ad45557f6f50045f520cf 2013-09-12 01:45:30 ....A 44578 Virusshare.00097/Trojan-Downloader.Win32.VB.blcu-010d819d13adf860272585ed74f352094b09bed94f1067ea16b1ceb39999398d 2013-09-12 01:47:08 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.VB.bvx-442c0542a8252a966f277248e8750b99e288c6489321c2fed586b27426e16d06 2013-09-12 01:40:44 ....A 2066689 Virusshare.00097/Trojan-Downloader.Win32.VB.cek-dd0dcdea4cf979db127525c4b29241806871875e5f876c09b778008bacdabbc9 2013-09-12 01:40:08 ....A 282635 Virusshare.00097/Trojan-Downloader.Win32.VB.dck-e0bc430b6b44202f6e8fc9e203bc02529761b48c12aa5d1a4d183814ad7d5db6 2013-09-12 03:21:20 ....A 65069 Virusshare.00097/Trojan-Downloader.Win32.VB.ee-9b165501cd49c340f80f1a0c9ad20d610870a8dac364c4f8f5a7b9c5cc1dc2c8 2013-09-12 03:09:42 ....A 499801 Virusshare.00097/Trojan-Downloader.Win32.VB.em-ebfa784f7965e073882a0a5a8d0b181d0a51efd19ce87a5de8b9cdf6ca0568a7 2013-09-12 03:18:26 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.erz-222dfeac0179cc00c83c5256198ebc2c83b21bbeb4b87f604b5c2cd69171c07a 2013-09-12 02:57:06 ....A 31183 Virusshare.00097/Trojan-Downloader.Win32.VB.ft-f3803e66bdfe79b278591218fcb12a4a5d3125f99ff98f08ac71f358866788a0 2013-09-12 01:43:40 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.gzxh-d3e48ad861a7eff0dbefe8c9163a751dcdb090d588587e3f67327983e854e576 2013-09-12 02:29:14 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.haof-468d063c9113a25bee8791c02b63e496f1250e65be23aabf7ed277bbc0050eaa 2013-09-12 02:39:16 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.haoo-d45fb5d55078128b672517e07c6899ae9c21d45f65b52f0201e079bebfe8d6ac 2013-09-12 02:30:24 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.haoo-dcae4fd1ea4a249ddc8ee9818f1399cee2b7d87a067f1cadaf0e217f82223d53 2013-09-12 01:57:00 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.haoo-dd209c5054b4ed97bf16bedd68600aefc4873fc653cda8bbd6055783884c528f 2013-09-12 01:49:26 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.haoo-e70be184218322e82fe52ab3e1cee88ccb747b269dafb1c908c1c19c516d0064 2013-09-12 02:25:06 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.haoo-e89c31701f30f229e3f4285320e65b6c26bbb7ecc34b2d91dbad97355496bdaa 2013-09-12 02:58:52 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.haoo-eca7287278bbec38517c58614256a05eabbf9aef7d2f9ab2dbdffc2ee038cf92 2013-09-12 02:25:36 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.haoo-f0400d93a1ff202e2411625e3ed125e6cedb9168d13a6b3afaefa3d29b995ec6 2013-09-12 01:49:56 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.haoo-f08036d15ef63bae3c495ea2b80863dd32d96b4c2c8b6b2763839b5af617bad1 2013-09-12 02:09:34 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.VB.hapr-820d1736c3d6b8854ed2e0481aa6885f54a3a2020c9a6b824af309fb94c3ac69 2013-09-12 01:46:32 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.haps-e268c79237135e6b25dd94d4c2da029e13f09c632dbde9bfae9daad0662f9006 2013-09-12 02:00:46 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.VB.hbap-d2eb1b93f39e31a59dc608d28d8e02028a1fc780878a5128d852fe7eeb5419f0 2013-09-12 03:26:04 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.VB.hbap-d4f7f4759c184037a337cd67b0545aabec6dcb93d64640d7570bdcb09403b2ff 2013-09-12 02:33:22 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.VB.hbap-fc020d15a3c78d39ed54a9b08175c8529e836cfc6adbd0af578d803fd35bfd6c 2013-09-12 02:44:06 ....A 102400 Virusshare.00097/Trojan-Downloader.Win32.VB.hbjc-26d4dfb36830fc5e088c342deeaa76f543f87c55d8cdf3b7a77d91bc78dd9062 2013-09-12 02:02:58 ....A 49190 Virusshare.00097/Trojan-Downloader.Win32.VB.hbjc-66ed3f8e8da072d3b71bf06f178335c73b627d7a6fff045d5301bbf1477d23c1 2013-09-12 02:21:16 ....A 49186 Virusshare.00097/Trojan-Downloader.Win32.VB.hbjc-f0fbdc54a3062dd35a776048224ae3401ccd8e470f7ce5d9a3ab305d6ab6c5d8 2013-09-12 03:21:34 ....A 9285 Virusshare.00097/Trojan-Downloader.Win32.VB.hbjc-fdab7eac6b0146186834ca949a73a2e59869462e905bcd1fc0176eb320eb9980 2013-09-12 02:46:46 ....A 9243 Virusshare.00097/Trojan-Downloader.Win32.VB.hbkf-cc7301204e3eed84f76743a1d6ab5339b5f6ce4571d9a660253e1443dbb53c5e 2013-09-12 02:58:38 ....A 9245 Virusshare.00097/Trojan-Downloader.Win32.VB.hbkf-e2a063796ea2521e5a836439eb6c8d2d703db020cc8523d1a3527194c93c95bc 2013-09-12 02:30:48 ....A 57344 Virusshare.00097/Trojan-Downloader.Win32.VB.hbvp-eda4fb755d7ed25d1abd8b0d6f74db374542952f35c4115580d1e46b1620dcca 2013-09-12 02:16:46 ....A 135168 Virusshare.00097/Trojan-Downloader.Win32.VB.hbwp-755b486b09c1d5bdc51db8bc1bc2cb776f6da91783808212f933e6db2ac5fb69 2013-09-12 03:04:32 ....A 192512 Virusshare.00097/Trojan-Downloader.Win32.VB.hbxn-d685d18aaffe7de814471b2236c39f5377ed91cf51eb07d09e643e4579965e35 2013-09-12 02:40:24 ....A 49170 Virusshare.00097/Trojan-Downloader.Win32.VB.hbxz-390f8b0107ae240dd23dbdaf5363f3f45d389ed253b274d4d6719c7d176c9f12 2013-09-12 03:14:46 ....A 55248 Virusshare.00097/Trojan-Downloader.Win32.VB.hegb-1228ab0b3f19cf03489efb468e9bb26823336889221494b202d258446a09d4fe 2013-09-12 02:19:18 ....A 36885 Virusshare.00097/Trojan-Downloader.Win32.VB.hegb-d29a0caeea9e38d9ef3dbd210a5aa0a7d6ae650a95dc169cd9a481dc58a9ceab 2013-09-12 03:20:50 ....A 36878 Virusshare.00097/Trojan-Downloader.Win32.VB.hegb-ef7e5f026da0856613bc77f25873309896100f54c915ba537cffe0380ba18cce 2013-09-12 02:47:42 ....A 217088 Virusshare.00097/Trojan-Downloader.Win32.VB.hfyj-93baf9a233c0fc9025586d8043b51b7a817d78ab8322bae89432923c8180b35e 2013-09-12 03:29:50 ....A 217088 Virusshare.00097/Trojan-Downloader.Win32.VB.hfyj-cf1f526c90cf98a0a99ecf945cb2b29cd0ef1ae9e4c9ca8c723dea203183131b 2013-09-12 01:56:28 ....A 10787 Virusshare.00097/Trojan-Downloader.Win32.VB.hglj-976d61b432a3fe00f90b6c662195613b173796cb78c932eb1004ef05439afbdc 2013-09-12 02:19:46 ....A 920004 Virusshare.00097/Trojan-Downloader.Win32.VB.hhfj-f11ce1296ec798b4873185ad68dc48d96783edfb50afd123719b86a925a50bc4 2013-09-12 01:40:34 ....A 10126 Virusshare.00097/Trojan-Downloader.Win32.VB.hjbd-26ec288273676bdbb38f97cf2580303c250b7c8cd9a27ecc3a9858529a443417 2013-09-12 02:06:54 ....A 10145 Virusshare.00097/Trojan-Downloader.Win32.VB.hjbd-4c95e30d7858c19a1d9f4b1f37a120e245936c16ea3d07a741104f2046ddb64e 2013-09-12 01:58:00 ....A 61595 Virusshare.00097/Trojan-Downloader.Win32.VB.hkgs-470a249c46b3219d23a296ca67994a538ba4a10c8ba74db01676d11da91eacba 2013-09-12 03:01:56 ....A 118784 Virusshare.00097/Trojan-Downloader.Win32.VB.hkmt-6738e958375f543595b59994e7d6d322003f9f2f7e31e2881064b83df54c9c1e 2013-09-12 03:17:32 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.VB.hldx-e902f8c6e318b87423f740e12ecc89e807653be8bdeba2d3325232edd82aa0c7 2013-09-12 02:18:14 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.VB.hldx-ec75a61c7e2b5dc3ef947c64e5ac0b8355255f02d13b9905c603045f92acec33 2013-09-12 02:08:16 ....A 61440 Virusshare.00097/Trojan-Downloader.Win32.VB.hljq-e7131d82dd0e351d57394c8327f01291e119c438b4de92ae3aff5a63ecdf7702 2013-09-12 03:11:16 ....A 77824 Virusshare.00097/Trojan-Downloader.Win32.VB.hmrn-73b9340f27d9393eb70a52c4285fb8024e14dcfd6282dd5aad2290458017aaaa 2013-09-12 03:09:28 ....A 1010119 Virusshare.00097/Trojan-Downloader.Win32.VB.hmtx-e3c464d8875bb94d9b59cb30adfa5bbb50972409fc153be5879dde545762d90b 2013-09-12 02:06:20 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.hmwe-99739cc8b6e4e7907e9d8c0b2424e5b49deabdc2b93dba55a5c152275325aa27 2013-09-12 02:30:50 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.hmwo-8ea85b481791e2e8382e3cb6bf6b6055f4f5dab2b16489353f4d649c0df6bfa6 2013-09-12 02:51:18 ....A 175616 Virusshare.00097/Trojan-Downloader.Win32.VB.hmyb-a70a4a823ca1f0989b22ca7498ed8966cf222ae8dda214e962564597f803337d 2013-09-12 02:15:00 ....A 176128 Virusshare.00097/Trojan-Downloader.Win32.VB.hmzn-314100cce36e8250e2b6bfbefead800861bdd7077c76134f49116a9e63361da0 2013-09-12 02:30:48 ....A 581632 Virusshare.00097/Trojan-Downloader.Win32.VB.hmzn-5e1d55e1ba999f7dacbe61f8e43fb8266e63cdf40943f7263ed419905452fd12 2013-09-12 02:54:56 ....A 450560 Virusshare.00097/Trojan-Downloader.Win32.VB.hnbj-d9b966c00f7d37501df8162b31f2239a1e62897c385b93ef1ce4c78c7e13ad3c 2013-09-12 02:10:54 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.hnjh-d9325016b05bfa3a7dcba14cbdf78a18ae43a9947a76fa7ba613a58385a3b4a1 2013-09-12 02:31:26 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.hnjn-df8ecd0cba8e462b6f180b25c7fa2cf363cd9e4a7726a08ae57c6be0cd0d0114 2013-09-12 03:05:56 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.hnjn-eb915b71d2486f0e0b5e813c9d20b357fdddd11f096d23826848da0590dae3df 2013-09-12 03:13:50 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.hnjn-ec9dd57e50acbb60b0b907b3fd7c41b355b704dbc0ba6aa49529773859a8124c 2013-09-12 01:58:28 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.hnjn-f15ba6c1b9eab704b8d75509bb1cbdf8b9aef9bcfb2c6f3a44636d386cd6e166 2013-09-12 01:55:06 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.hnjr-dc153515840601445d4ddd98d1a088c015405e99e2a9be77d11f72d2370332e1 2013-09-12 02:44:50 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.hnjr-eb9b7fd861bc9a52017c4a8243f52b343af956cf821c3706d97252601523022f 2013-09-12 02:48:54 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.hnjt-dc74498dc7850b102234c7d7954535fb54d1c1e5bc26af91bedcb9b1aa493f27 2013-09-12 02:04:18 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.hnjt-f50a09bc6a9b9a1c3f67c2d921f27184c0e749f16b1927e52c84705df0f3fcd8 2013-09-12 02:08:56 ....A 10240 Virusshare.00097/Trojan-Downloader.Win32.VB.hnqy-6f00f364d993ca1c47d7fb4b9a274ed016486a6fe445c8af6583f20d66c85114 2013-09-12 02:34:12 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.hyiw-dc381c610ad096a65af3d50ca193ae90e58b48bc3d41672214a566cd966be145 2013-09-12 01:48:48 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.hylo-d263bb952e5fd0de51c4fe16dd6fa5182c7eb9442a2138f152ab10ceadd49fd7 2013-09-12 02:54:34 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.hylo-d58275f100b837afe3d013a0b2590db3cbf08e25713c4f34decd607bc3c1b7cf 2013-09-12 03:11:10 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.hylo-d6deb45d29066e19f281ada88adca862a07d9c90d4e0d674f6c27842ab11fd31 2013-09-12 02:29:42 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.hylo-e2914ca3c993799d67a228ce05252b1ea1228fef61f57a04bbc70959ebeaa0d3 2013-09-12 02:25:36 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.hylo-fb7efdb0cbb6d91694c514249348cb483b479778097cea197a960006367eb6a5 2013-09-12 02:18:58 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.hzmy-d2b68ba974959412b73910db65d60dde383c981ccce5e7afcb88132358615bd4 2013-09-12 02:58:24 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.hzmy-d7265ce407b853f18561063304c97496d0ba63a1a5c087066bbb68265701b447 2013-09-12 03:04:44 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.hzmy-e8daab657443919bb7f906a745076b50cdfd23ef45c85a060c45154a231dcd18 2013-09-12 03:15:28 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.hznn-db485ed9c26909780f20442ef018d97e6fcd04670fff01392202b137213077e9 2013-09-12 02:47:42 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.hznn-df9434eae3c5764c5dbaffd60cbcd096b0c168b0b55e3916688f09eb2876fd9c 2013-09-12 02:23:16 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.hznp-921c61e3386e64507d3737cc3ccbec5e6ca7323e533e6857b4c2dd3c422b5660 2013-09-12 02:20:38 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.hznp-d67bf3eccd05ff351745e9af39b333dff4a0f43c9b851cc92902943f0c5af483 2013-09-12 01:45:24 ....A 147456 Virusshare.00097/Trojan-Downloader.Win32.VB.hzud-df8140cff506951554a1f61f2cbda2f17d1363d9e2121bca3a200ed6ebcfa04e 2013-09-12 03:14:24 ....A 1331200 Virusshare.00097/Trojan-Downloader.Win32.VB.hzzn-44a2a07e2d7683fe853ce0933138f065723136a302c271c3901f607b4b3e8a36 2013-09-12 02:33:44 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ibix-e3e7a405b5be545de421e484bdea38663c18480703f41ecdc9433f3961dc9273 2013-09-12 02:24:56 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ibix-e565ef203af48f9413802d744cf286b4504e7a5a7f89d4384d935af9789b354f 2013-09-12 02:59:24 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ibiy-ed461583abdea7567b755693f46cd05ec2e66d7ab222881c1590597bb769c651 2013-09-12 02:46:04 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ibiz-c01d3ce6ee588b72861af19852b19ab56b2ef2e177d532c7f2b04a6c71bd6ff5 2013-09-12 01:56:54 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ibiz-d45bcc7a5aa4f00a156a221e475c96452a9688b054580b62680ad51d177655f3 2013-09-12 02:58:36 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ibiz-da578f889639b52a8eeed48da716808d6aa114e849e446bc311459e74293dcc1 2013-09-12 01:56:08 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ibiz-dffd0e963b11047703eb7003b5bb51158c4d3dfb9967386c3c2e1a9448078c85 2013-09-12 01:54:20 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ibiz-f61321457b66626e47d47aa9722619befe9eb2b25818dcfad408b656d1b9dbf4 2013-09-12 02:10:46 ....A 72192 Virusshare.00097/Trojan-Downloader.Win32.VB.ibkk-257d143245167295b57ccdc735b7703d0bf48496951b554432c06d363f3f51c1 2013-09-12 02:24:02 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ibml-de0e8967a32a18aa6e3379a71a85822df64ca762907389a1d5d7c262bdd732dc 2013-09-12 02:12:48 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ibml-de6182c17eebb7407fbe200b3b45bfc741c1c1b09064769cdf9dffc075ab499d 2013-09-12 02:41:26 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ibml-e75af0f0959523b71b1409369393cf8ae8527b55aa50fd2b6fc3a120fc699ccb 2013-09-12 02:03:42 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ibml-f15395aa1131301de5a60e6749c240324b4ac6b79651eb89a1731ed8b7c3ab24 2013-09-12 02:28:06 ....A 44574 Virusshare.00097/Trojan-Downloader.Win32.VB.ibqm-8c6f3e97f28b93b507b56d950d6a9d745c31ea1532e848c34253699178f97f44 2013-09-12 03:29:42 ....A 532480 Virusshare.00097/Trojan-Downloader.Win32.VB.ibsj-fc910f2f89822f28a3b894260a32a3fb8dff87877b432481b6866718fb582840 2013-09-12 02:45:46 ....A 144899 Virusshare.00097/Trojan-Downloader.Win32.VB.ibso-823c0e2f28c330049ac1956223aaa613dc81ab666b3e555e1daaa6cf64704fce 2013-09-12 03:15:12 ....A 145408 Virusshare.00097/Trojan-Downloader.Win32.VB.ibsz-934e18aced54831ff3ccdb8a7f5515b9e759731cc0ad2199939646e8defd3227 2013-09-12 03:23:54 ....A 13325 Virusshare.00097/Trojan-Downloader.Win32.VB.ibtj-9d6069d8d40fac6c200f4b01907baf0dc47fbb4d88b0819e0d3b3d29dc47e51e 2013-09-12 02:25:50 ....A 532480 Virusshare.00097/Trojan-Downloader.Win32.VB.ibvg-406b03819c073a6de26e7b0c0558b19edcef2ae7bf6fdffc1a09f8447b2a80b4 2013-09-12 02:46:46 ....A 144384 Virusshare.00097/Trojan-Downloader.Win32.VB.ibvg-504139b0cdc47eb34455c3210d86ba36e2450789b93c2de679ca2b2e0ca8e62c 2013-09-12 02:14:08 ....A 145408 Virusshare.00097/Trojan-Downloader.Win32.VB.ibvg-8bd5ca2ad78ab7e4d404242bb2284fc3e4f1f7164743ae0d0e9b17ea714138b8 2013-09-12 03:15:40 ....A 532480 Virusshare.00097/Trojan-Downloader.Win32.VB.ibvg-b4595ea96f3847145b0db7830b7fede2a3af97c62d18ffb6701807801ce10c97 2013-09-12 02:34:28 ....A 145408 Virusshare.00097/Trojan-Downloader.Win32.VB.ibvg-d3d901dba14256ed69661848fe0d903169d1b12dfd587313363c133186f61357 2013-09-12 03:25:36 ....A 144384 Virusshare.00097/Trojan-Downloader.Win32.VB.ibvg-ea9df6b804181a7196f643d0b67e83d15fb9399ddf5cdafc07dda6de6682530e 2013-09-12 02:26:44 ....A 145408 Virusshare.00097/Trojan-Downloader.Win32.VB.ibvg-fb539613dabc1b39adb3d0891d17304468166822a0705b21b9da7a4804ab9480 2013-09-12 02:26:16 ....A 42509 Virusshare.00097/Trojan-Downloader.Win32.VB.ibwf-5fb7e414034070989d9671e6e2328898cb66b2fefa8a6d220eda76407c3914f7 2013-09-12 02:35:00 ....A 212992 Virusshare.00097/Trojan-Downloader.Win32.VB.ibwr-560a63153728574513832f7abbe3e3165ae2aecd3e859d0b5b61729e39971393 2013-09-12 03:19:06 ....A 212992 Virusshare.00097/Trojan-Downloader.Win32.VB.ibwr-f5a177a063aee60ac1e06192fa2e005281d040ba152e7623bd2159809a22e560 2013-09-12 03:28:02 ....A 53248 Virusshare.00097/Trojan-Downloader.Win32.VB.ibxd-e7befa4900c88f2d650973c11b6ed68bd142994e0a97523659fec6c921efbc1f 2013-09-12 01:59:02 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.icdn-8c5be948381d95eaaa2d2ec641889fba8f53c57af3b9102d5e5d39cb72207953 2013-09-12 02:58:30 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.icnv-249889db4a0f37e0a44fcc6035ea82ac728657a8b5765c45d7f81a7fbf7e1ab8 2013-09-12 01:56:46 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.icnv-79d2df8d76d3d668da4c0adf5b308c30ada6e963ea1d8e44b1b817c53f397a3a 2013-09-12 02:07:30 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.icnv-e04d89fa3b845ac2eb5f76e7950a08b2649904b2bcd412d9d275fa7134c8065c 2013-09-12 02:16:10 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.icnv-e954440e4b1cbf451a3f12648fc53cdae4735d450cbc76b4464c433adaef13b5 2013-09-12 02:26:28 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.icnv-ec6d06ad737326a6628837245d36916a963df7e30ff5c0a605c691fc05abec33 2013-09-12 01:53:58 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.icnv-f60d29f08e4f9b2d4bd6bce4552fc1510d463144f561874a3dae1ce8892fac5e 2013-09-12 02:08:14 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.icny-dee2c9b667a62998eb64686c352677fb1f568a332f5a4ae8ae6b7b22c888a33e 2013-09-12 02:08:16 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.icny-ebf621859e641138bacc77e5dafca195e7fa0d4c1ace0876d23be68331f18d4f 2013-09-12 02:42:36 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.icos-df6fa836c65ce0a82230bb45434d71e4760cc5dafa5cddaa12d71f64a1e5394b 2013-09-12 02:50:06 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.icos-f16451608263f60dd1481b2120dbab8e046836005af284c26fe4016c55a7b1c5 2013-09-12 03:10:48 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.icqg-d4b25f5c51dfdc3832f221ad0e5b8c9e5701d7fd7782fc51960c3c4ed507d779 2013-09-12 03:16:12 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.icqg-f0d2048fe3886c6170499dd0f6f60695b0d4cfe889bb666630f534705e2e2d0f 2013-09-12 02:06:12 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.icsd-a698e5ec4bb6246983b7893496d735b48f05806ee1d4de02e13dbb7c80135e5d 2013-09-12 02:34:08 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.icsd-e863d397abc52b34f112216233ab461634c9f8b442f3879e7e40449cdecf2cee 2013-09-12 02:28:20 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.icvd-d9cac72e9c3e6fc12689e5b4eb4bd314fa9e5a38e9eede15d3cfeb581842afa4 2013-09-12 03:04:48 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.icvd-ed376ff536ec3e6ff694e03e71f1339aa0662545c27a95e5080faec0124ba9f2 2013-09-12 02:06:44 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.icvd-f50f7e58a2f2860ec0c87d0d6b53195c2e80ac8d3e228f5a208504fd80690ad1 2013-09-12 02:32:58 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.icvd-fca8d910ef8423729b700b351a54358844ccdb457ee0c0bcc00e233f3ccb453d 2013-09-12 02:48:40 ....A 41997 Virusshare.00097/Trojan-Downloader.Win32.VB.idam-864c378d260f2e10400ee0ded969a6eb8bb1b95a08c3ce0a9f429b068a790b73 2013-09-12 03:26:38 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.idcj-347ca958af34927d2c8dbc644b3506cb5a4c6aab52d5944033d817aafa2212e9 2013-09-12 02:28:18 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.idcj-d296244332c10122897fbea1e4b58cbe46e6d8a62accf269f685b6cf64a46edd 2013-09-12 03:25:48 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.idck-e68690c6cda5f8eb1f3f13703f6978f381cc8065964f54805ca98bb8bed3ddfd 2013-09-12 02:14:42 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.idck-e8be16e7d9e06cee2f23ea1640f6cfb1e85ecf78b90785ee501eaf18abfd3133 2013-09-12 02:44:28 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.idcp-eaf7e3b65ef1da56b86132e7c760900383a9a40d109d99483b19d944a3ac9c62 2013-09-12 02:38:12 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.idmf-f9659329201f9173fc40026a6195525ccb0c023861ab92595b9c56d339af149d 2013-09-12 01:49:56 ....A 304128 Virusshare.00097/Trojan-Downloader.Win32.VB.ietm-2ee27bd9ed6b7ba6a20c97329ae0b9a62e5852af3f823cc973a7984bedb491c3 2013-09-12 02:59:42 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.ifds-a0873b650c99dadd0a69bd0d8ccfdfed55655b0c8a566e1909234fc0d7d7e7f9 2013-09-12 03:27:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-97734e143d0e5c152497d90b00a57b4fba4bdb55d76be957b8703686d8d391a2 2013-09-12 03:02:30 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-a0f618d22e5b2d1bf3b92b5ee1e8c27c6d01a8efcd1c08763e42d5e1a158f644 2013-09-12 02:09:58 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-b2fce848fdb3297b6374525246c79e1193421c67e6c90fde27798176d4fc7887 2013-09-12 02:52:02 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-d1ea79c2b536ed26ac2f41c9f2d3d9316d7699db2c8afbd240ea56d8aba14738 2013-09-12 02:46:08 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-d3b6f5d96a739c36adfa1bb52d24163f4ad451a575b5564560aa31a5727499c8 2013-09-12 02:25:40 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-dc35d982d5240c5d4cda15805f36a929fbb1ccfba8136806405c2a6c0d271aaf 2013-09-12 02:17:50 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-e114001368b9017ccdfddf585a8317e30d8d7369ea15cc45a956cd0bec86a014 2013-09-12 02:34:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-e235d27911d14a749fd5371755406b135333c84f1e4021a5ac9707759817f083 2013-09-12 02:12:46 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-e2e303a6d305d0b8add34c7cb1fb13971f25bb49fb37ef151a429b7715e87702 2013-09-12 01:51:28 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-e5ead1d6f0eeee976348858b3280391ace44d5c1811e1d0744716d08e5e901a2 2013-09-12 02:07:44 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-e651fbcf02ebb09debe68fe856442d73a5fbba3a83f970ec7635a573ed5e9702 2013-09-12 03:14:14 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-e7e7ea8cbd1743f03f9d84d55552d51abe38dee799da2d546f0a5e9d243a5541 2013-09-12 03:08:32 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-e95eafcf7d64f48c90ed8c96fe7af85c1ef3090b25dfa2987e1fd7ae96485a2b 2013-09-12 02:10:42 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-ecaac5f4e5b20e2ab140b71580788069d2186089dd174e1e87f01fbd736e1184 2013-09-12 02:35:20 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-fbc333c7cad0a9caf31a440beda0d40ccce9e4155bf6249283919ec69536807d 2013-09-12 02:07:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.ifgv-fbd5b7b3cd9ecaded8d40821c1d86b5779dab8988a79020c069adb0512dd083c 2013-09-12 02:59:24 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-013e6e4b381bc06b0641aeeac2da635f3dffd5937ffe3a7f1de38368ba068cfd 2013-09-12 02:49:10 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-7920ef55b2cadd344eb60e04a4f4cadec94bc6e07d519b2c87fad59ab28eec53 2013-09-12 02:33:20 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-793b05a4b9d361275555c4136e7342c56da7c79c836a4bcc78cb63797047f5e5 2013-09-12 03:26:02 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-8110cbe3325abf00aef3ebfbb3a2f188fa482c9fb886bc53f9b0b3c9a37415cc 2013-09-12 03:04:34 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-85a46563d972cdea30ca79bf9a7116269f1295cc5f35bd9976181a1c10c93c16 2013-09-12 03:19:28 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-8828f9e3f002f3d52b954e56e752c48101df561b48ce7385004d70acb18c1db6 2013-09-12 02:09:36 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-8872a97853d53eaaf732c4f4f71ee9ad761061e963c8fc4025a11d600c2bd579 2013-09-12 03:23:46 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-94bea2bc245983b3f449044c75f8b3aa1d7d6b3bb0c8cefc22a45056fe07bd56 2013-09-12 02:13:56 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-9f174f780cb7bef72ff8bde0a83e0c2428516b836073381f310d16bfe4fd69f7 2013-09-12 02:50:40 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-a0f69339323e762a96893099fa7e801c26435e980bf419a037a678a180515656 2013-09-12 02:40:36 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-a4da21080e1803d62ea1a79f621c953007c539a82d985ae247c9d26d45dea58f 2013-09-12 02:52:04 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-ababbbf20280a151fe3ae47bd029d55e3e3a59911e24c11ab6e670c6f4e6e33b 2013-09-12 01:52:42 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-ad5c23e0345afe132f8da3e8612869da34d97e03be87a22359baa1ad3908a9cc 2013-09-12 03:19:20 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-baa50b0ddcc20b06f5c38ee4327f84e916913a1d5c61c8330b5ba1c9307f5b37 2013-09-12 02:58:36 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-befbbfa90f6a20aff8422ca73e3427d01448b70797071e37ec5eb266b4fc7c4f 2013-09-12 02:30:58 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-cbd818066e96930b887465eeb1baa4cbe0febc35eb881048aab356cec15b91c0 2013-09-12 02:35:14 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-d27a7c27f47a631630b48e2cf0637e287a2d8c7d2bf25fcb761a67c68f70b0d1 2013-09-12 02:49:14 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-d54c0b408bc78e071e3ef88fb238a1b7b0f3eee39596f126d56168a74f3c288d 2013-09-12 02:28:24 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-d58351d2ffbdfae8bd54d69dda17e8e791c1bf70863d763543e095be8c47d72e 2013-09-12 02:44:52 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-d590e86c6f77b13a8f628bc6c7ed377f305b3b866c55aac7c12da78654185997 2013-09-12 02:13:52 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-d832fbb89ef6301f676110d2d3739c3e812acf95c9291020fc7ba2416adcadb5 2013-09-12 02:17:56 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-d83ad5ca49a942de20e887471a86a7c17e235577625428dbf50ff349668b6d96 2013-09-12 03:11:00 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-d8b22ada17f646681ed81ec97c2292334c25487dd616eb7665738f266d780961 2013-09-12 02:14:40 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-d8c4af23864c9b904f65c475f40888bfffa94ee26853c4b13e349619ab911c00 2013-09-12 03:14:58 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-d8d85f663061801a434038c4250599d33a3bec0971ade837aaba947dde359ead 2013-09-12 01:58:40 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-d92bd469e8c785f0e6a1b8d43a46c7ee7d6f5e337db74011d846d8ac273ef45b 2013-09-12 02:16:04 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-da480eda9e316a49d17c2d6fee6470abf50b06cd894c160583c04b089822d277 2013-09-12 02:29:32 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-da49239df7be094ac9fbfa2924cc53188ab7d0743c55c0f55f17dd03ef14803d 2013-09-12 02:24:28 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-da5b5b29e760696e53e411fe3b3409623f459783b301a34b7d9aa064cb31f671 2013-09-12 02:07:24 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-db16d79de3541021709d8e22aa328d76506e4ba922d2bde1957d34775da49e26 2013-09-12 02:14:44 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-dba83c28d9ce48af27e577206a7dc85d3a1755af964bd1200ab2a259a28009d6 2013-09-12 02:46:50 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-dc5f79e76b3bd3629ab745538392f92350f40bd6f09a50734f138e940f47f563 2013-09-12 02:07:08 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-dcaa7bf3cfd7a8679ca1293dfdb6120cc61c5c2dc52e4c6d9964f44087dc00d3 2013-09-12 02:10:16 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-dcf259886c42bfec5d0b5b4694f73f6d1e88f9c3390ccf5ef8a8466cfe6633dd 2013-09-12 02:45:10 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-dd229b25f791200d475f0e629fcb605b8f7ad18d3c0bb3789b88af86fd6930c7 2013-09-12 03:30:00 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-dd90c13ca0eb34199ce93fd8ef2415c211c759428fcd1a2e0714d7ec011999c2 2013-09-12 03:25:56 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-defe3aba68419317d5e96cc6bfbf823d83d4ec449611426ed228f68ff05974bf 2013-09-12 02:58:10 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-e0735baf8c0258169efa4ff0ef98c0ae5861521b3bdf21ab044a03e19e029458 2013-09-12 01:50:02 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-e11cf55c6265aa58c8885fabbfc60c9027fab996c5770bb27f2e07facb93744b 2013-09-12 02:44:52 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-e12a5ef262c9ef5e3280fdf93a6858391e9831c6dcdbb944af6a713550e70c28 2013-09-12 03:31:30 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-e226c00e41beabc7d2b2846dd618caa62328fa750542b026f3c411e17213c1ca 2013-09-12 01:56:04 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-e265d0b8458de209c09bcac9dd420b240c2df46d46c2d1cc333c3358e48ec562 2013-09-12 03:14:50 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-e272d367e69d54a50bc84277852b64aaaf1287157ec08adff9c08f385eab27a8 2013-09-12 02:35:38 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-e33017d31fd31756ba8715ca65b0597bea2867c2a3609b7c1e4a35fde50d188b 2013-09-12 02:26:10 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-e399de24338bf625c603b2f98af1ae4ad2b1cb995923498b8baf828373c96cc6 2013-09-12 02:44:36 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-e454948cd6214f45bf442ca6410ad2a7a2c62a53905049aa9ff809adae47cb1d 2013-09-12 02:50:50 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-e51a4864aa787d3bc2c5ae56fe3136daaae63c310214d6a4571cd7f6875b6da9 2013-09-12 03:22:00 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-e60d9de321cbbbffeff655ca829d0eb9d6bd52a5544094e35ae578e31ac8bfcd 2013-09-12 03:25:10 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-e6ea784d9942f254aa2056d6ea46d9f20cb37d0ea4269cb5c3af13178371a9f3 2013-09-12 02:11:34 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-e74f81eae0fdd5907d09cbf079d8ca94f3133400e248f357ad0b58786028609c 2013-09-12 01:40:40 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-eaa397f3fc5680d4329d90d2eecf8f6480e2a6663a3e8d2463c6936785058f9c 2013-09-12 02:31:02 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-eaf510924365e55f461f5a1eae5b55db968489d04cf44d58ed3f7ea4a042208f 2013-09-12 02:49:34 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-eb573dbadc26a58c34d85ec777edb584ab850d5112e04a1cafafea03e9914c33 2013-09-12 03:09:00 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-ebf1ef4012cbade92447f427917a17bcf08f1c63047a87179b189cf5b2b29d0e 2013-09-12 02:23:30 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-ecd32d3fd2be18fd7eab28d4e85d37e7d9559c75029e34544d77a0c15b5c6c66 2013-09-12 02:07:04 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-ed52d4429ee8832df50d26afb19fa7be475a559e787d1a37f3f514f56ef2bd76 2013-09-12 02:13:36 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-eda52c065938bd5071ab263df8bd99410ccb4f21569a624a68ce7f81c9823363 2013-09-12 03:10:30 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-edac7f3e4d45ac6efccf13f3f5a18f06735f9cacfdbbc78997d0a4f042a5a5df 2013-09-12 02:40:40 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-f01cebb291e80774e7cb54e00755c3be48cf06f31841f419d6f2f6661ac3b2d1 2013-09-12 02:42:38 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-f0e364306873cd16632c2dc924bc0298e9743161f133ca2dd7f11baab5f549a4 2013-09-12 03:13:34 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-f112262c8fd7991ce169a2283fe4b037f201f74dbfc1812f2732b499dcde07d8 2013-09-12 03:12:08 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-f532ed9d1c5f27b7317811151ee48934a697f7152ce5345dea407bad3a88cee2 2013-09-12 03:08:46 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-f56db3a49811f097b8f5deb4c561104284fb001f2164ebe3799ae3d7cc4698b2 2013-09-12 01:42:40 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-f5a5e46401d88d0657833e289211cef87e0679ad2efaa4ab9a9de564c956f1f8 2013-09-12 02:04:50 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-f661b71376b87f4128a29f6886df4a19af743721021b429f39277c17d4404494 2013-09-12 02:57:00 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-f69ee2c84cf3abad833e230c7adfd571f37b7f83993c1015a335816c525d3fd9 2013-09-12 02:36:00 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-f701574db65f32048c59f437932da976e1fca034c9cc4ddec601008d1974cd45 2013-09-12 03:12:38 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-fa8015a4d489b6de499b05c5a02fcd035ca3d09d4f22d1d0c8530c67a25926de 2013-09-12 02:29:48 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-faac6021bba30d856712d48668296539588d4c6e8169fb07a42d4fb77f346e14 2013-09-12 03:07:10 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-fb35dbf7d9bb9275aeb98e058bf7ad597222cdd7dca65bd92d7cc6535ce718d4 2013-09-12 02:48:46 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-fbc012b1b81656a8fd846d48f5187d2660708f6a2c81e6380b6ddf35114a6d7e 2013-09-12 01:41:00 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-fc5e109d3aca4846aba3448de34d8253cf716ae8d98e5531b204c63da1740456 2013-09-12 02:25:40 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-fc6674db82383caedc8ef943f817bf55f92f96b08e1730cc60b10c63cfb2e172 2013-09-12 02:01:10 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifqx-fc9e3036d7742504826fcf2938e11051757aa2158e81efe8bb0152f0ccc863db 2013-09-12 02:26:32 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrb-35008e862888fa00d97d44bda35f2e7193be590c3a2002c172151f523487d0b7 2013-09-12 03:24:10 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrb-d3d43a744c77134c143858955f4e2d2f778a81246732b2d851c273f5ada74845 2013-09-12 03:24:40 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrb-de396eb4896ad2134a252cc29288aca902f3c0ad02243b2eac3bbe04634df57b 2013-09-12 02:39:44 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrb-e45939f5a1224eb4cdcd9066de9a7dbdfc31327f9b22d10d763ee000cc7f8b60 2013-09-12 03:23:00 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrc-ded43ee79d7afd31a0b2a1b713340c83a64e78efc39b8498c8a479bde9692d7a 2013-09-12 03:03:24 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrd-dc5eb29e6c319fcfadd1fa1a1d40e6dc585517de4aa818a9c7f3a5eef485423b 2013-09-12 02:45:58 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrd-f6ab64930d47d0a295f1ac802523dcadc1213be353088a99e7af1eed7471efa6 2013-09-12 01:54:20 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifre-a6c32efa00d5f232e17a7292d8b786146f7b816ea8a44ca8f77a2e3a0d4e2519 2013-09-12 01:43:08 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifre-f12daf23ea350e7804490cacecadf561b690ac95bcfce2fa6f55db49289f19ba 2013-09-12 02:43:54 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.VB.ifre-fcb36add98413f79428807e1f54c8b5fd2aa912835d351d1b48469ee0603231c 2013-09-12 02:08:06 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrp-b67f3e09ac1803234d93fe6359d91c01f8a7af4f5b8abf58853d2ff1a52c441d 2013-09-12 02:16:06 ....A 49152 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrp-d8f35f2cda0bdf054a5f1b772ea30d5ad93cd00d87e31f9a052e40ff2068347a 2013-09-12 02:31:58 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrr-d01b297cb755c68c57695670405b9a70153605542ef684cb8a9241e2127132dc 2013-09-12 03:20:12 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrr-e0361bf6cdacde5c467d48dbb47a8ec83433b2610f277e460170fee3f4df9030 2013-09-12 03:23:44 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrr-f506b002c181c6d45195965c53b09f92b7144d981736bf37f9af2cbe714c7b49 2013-09-12 02:37:20 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrs-6010a6211a5806c19245ba2c8d1849879bd58630783b38eeb55c36578aac08c1 2013-09-12 03:20:22 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrs-d9e2dd73d2fbed901f812d1a1928bf7a57b4266d4dc9a6039baf4868d28eab1d 2013-09-12 03:18:56 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrs-dea8933fc283051f6f2cd28ee248fbf5d70f0cdec127c37287c267b84ca50afc 2013-09-12 02:02:54 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrs-e18eb59b8d41f40eaf97f1a7c44f7bb8aae610d32fb5bc48ceb3f45f7a7560d3 2013-09-12 02:12:54 ....A 32768 Virusshare.00097/Trojan-Downloader.Win32.VB.ifrs-ea116e308b20b528453b2b666aef13f682938ef5c980e968bd1b590dead2aa8e 2013-09-12 03:17:40 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifsc-cffd2d61ec225401b6daae877f2f8cac7179eb99b0cf2525562af76f98e94327 2013-09-12 02:58:38 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifsc-d31dfa2dbfac85db8eeb75e188692ecf3fb8ca3dde75848f515ec302a2923139 2013-09-12 02:18:52 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifsc-d591f4714caaa0cb3158d6dedf1bd6393d68e7d254836cd8b958e13e6479f44b 2013-09-12 01:48:46 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifsc-d908ceeb609dba33d65d3492983a568414cfd7e6a409aff1ebb6339960845418 2013-09-12 02:32:38 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifsc-e21b1df8664fa2281bd20aa7fa1fb1dfb29340590232756726bd4777f2b77007 2013-09-12 02:05:56 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifsc-e43e3ea6a647e53909d77b507c0a9d03c8bd88f293ecbf0d82842b61c4d5b19a 2013-09-12 02:25:24 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifse-a882433ccc16169babcda6fbd0bb9c74773d8cf87ad04f44122248763c8e95fb 2013-09-12 02:13:52 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifse-d2dd0ed4710a9c9c736ea29e8a67d0f186c79371706684f6cc4668ae093ac8a7 2013-09-12 02:52:26 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifse-dab8338a362447f4538b8cecfc3cc398b885cc477f27ab996430cde3123aa63d 2013-09-12 02:37:04 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifse-dd78718f3f2282b8d6ce7425d633aaac44d6f1fd498f93ff8ee16a863a1cb556 2013-09-12 02:15:50 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifse-de155fe7c65e005769bd459b106381ba061dcff20a3b5e71bcc344d26f60b05a 2013-09-12 02:07:42 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifse-e55f1808ddccdced56b8fd6531377df380fca5c34273885192f85005f1a74e93 2013-09-12 02:24:40 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifse-e8efb9c25720e8e4f30d8a3654431365320ccd618d1ef8d8e9fcdb5e03351fa3 2013-09-12 02:31:40 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifse-f7319c852a4b7f507eb0aa5f2fa145adebeadf12e66e0bd9fd00df7c81ec2812 2013-09-12 02:20:44 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifse-faac61e2da8b50b13c32ca1c3deb40ccff5005d3a5dddafdc7c7bed8e3b94789 2013-09-12 02:37:06 ....A 20480 Virusshare.00097/Trojan-Downloader.Win32.VB.ifse-fcc9886ec67d7fac581473e9ea6e710ee4e10bc7bf337f97318d20737c0b262d 2013-09-12 03:30:16 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.ifsi-e9011c17f25ceefce8547bc382a178f5924cf17fa9a2f38e59a7ff4c3dcd3471 2013-09-12 03:09:58 ....A 36864 Virusshare.00097/Trojan-Downloader.Win32.VB.ifst-ef737b0dd651e32c2d0a22ed768598e285c0139435064315d0ec9039e32a1a66 2013-09-12 02:04:32 ....A 1323384 Virusshare.00097/Trojan-Downloader.Win32.VB.igdf-b6aac1551fb62d0ce3e0abe707d3b327596bd77bd3dc2a18cbcd3646ea47e675 2013-09-12 03:05:56 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.VB.ihai-ec6fc92889d3caebb2adb7ef04cc35c5dc1644d8c04717633e67358c6a970d30 2013-09-12 03:24:56 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.VB.ihai-f6ec8c814d943f0826cf798d04252c409268fff1e16d62a7a7d6e29bfc8a959f 2013-09-12 03:19:50 ....A 2326008 Virusshare.00097/Trojan-Downloader.Win32.VB.jxi-63b3c72c7556655b00537630ff93ac4b76018b615ae6d42fc9683d8c54b01c39 2013-09-12 02:27:54 ....A 207785 Virusshare.00097/Trojan-Downloader.Win32.VB.kke-92fed473f684447cd98c41b66d2c1dc3fd81f6d8cb77013103467ce1cc07b59c 2013-09-12 02:36:24 ....A 596044 Virusshare.00097/Trojan-Downloader.Win32.VB.kke-ef3cdd8b208c4cd65b59c40c5deb92b05591110b3f117085a6266a7cf8eec736 2013-09-12 02:38:02 ....A 5298999 Virusshare.00097/Trojan-Downloader.Win32.VB.kzu-dfd6366d09e4593546f3d2f5bba897fceaaf94dc996a3f173ed68259ebbc15c6 2013-09-12 01:56:30 ....A 14629 Virusshare.00097/Trojan-Downloader.Win32.VB.lca-74c18044c348076dc843ae164988a0b5484971ae2c2d3d2620b6b8b3b1851727 2013-09-12 01:51:28 ....A 89843 Virusshare.00097/Trojan-Downloader.Win32.VB.lml-e05c047843e4af16b5119b809d6a3713fe8c57645a6ce2e8d6b038676608e071 2013-09-12 02:07:16 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.VB.mip-69a2fd06e71a3aa29d943604584aca69f857d60832a51e6e70829c1932866e96 2013-09-12 02:13:06 ....A 7168 Virusshare.00097/Trojan-Downloader.Win32.VB.mkq-e2658600827191302a6c2b724cf0372c6b4645c82eec430e1c6bc1d4826bba2e 2013-09-12 02:31:44 ....A 329728 Virusshare.00097/Trojan-Downloader.Win32.VB.muj-fe7ac129c9b207d100099032daf4cbc05316760588a340d70d07de6f5a7d5580 2013-09-12 01:59:18 ....A 30720 Virusshare.00097/Trojan-Downloader.Win32.VB.okq-5570be7dcc505fe5d189d273692d96010ba97a4ecbf9f494f51028694d9655e4 2013-09-12 03:03:42 ....A 14857 Virusshare.00097/Trojan-Downloader.Win32.VB.pkb-437f7a88ba6b7c99c17cabead96a45f7f7c4cc1455e8e1a91becd9e20330a865 2013-09-12 02:13:40 ....A 45056 Virusshare.00097/Trojan-Downloader.Win32.VB.qs-7fc85e3ebeddd1ca039e813c513d41bad6535abaca4c1e2fe172ce03d2d14863 2013-09-12 03:08:30 ....A 890379 Virusshare.00097/Trojan-Downloader.Win32.VB.svv-d77e0609bb8b6463f36d5fe832e4d8d68e32d639b0694bd45e668af2bc3fe53b 2013-09-12 01:49:06 ....A 2235920 Virusshare.00097/Trojan-Downloader.Win32.VB.ugu-d3ea3d3a680048a3ed82fef65937614206d59d0fe304690e5423bf5e75db26c0 2013-09-12 02:55:08 ....A 1910077 Virusshare.00097/Trojan-Downloader.Win32.VB.ugu-d868931d0dae1d7e6d8e22909e8dd340ea9d236e74afe3fbef42c2dba627fca7 2013-09-12 02:36:54 ....A 3162384 Virusshare.00097/Trojan-Downloader.Win32.VB.ugu-e69c4b7bc748d9dcc308bc9c314373007b1f5f748c2b6433f000cd6fbfab5d3e 2013-09-12 02:53:58 ....A 3185440 Virusshare.00097/Trojan-Downloader.Win32.VB.ugu-fac9d01b7b1d06f1ccdbbbdd3cb11bfd23c37a378e4fff7a6bc2960827c35018 2013-09-12 03:18:38 ....A 4118639 Virusshare.00097/Trojan-Downloader.Win32.VB.ujx-83ea8e2e5587fad8aaf3d8b02bcbe23848b80d018e49d24b1431a0870dd04e5e 2013-09-12 02:02:18 ....A 2408880 Virusshare.00097/Trojan-Downloader.Win32.VB.ujx-d86eee605e1cc9738425e51abf56d947869ab3721717c3985951c44ac0d4b5bb 2013-09-12 02:24:34 ....A 8594922 Virusshare.00097/Trojan-Downloader.Win32.VB.ujx-def5c0356ba6fb77e123ba2b62f6db4cdc028cfd81cb3f2918e6d7ac5961d9bc 2013-09-12 02:37:58 ....A 696270 Virusshare.00097/Trojan-Downloader.Win32.VB.ujx-ef0f43576a3b482fbcd8c63721e06f886d797ed01f82db7c2fdf63204f63fe24 2013-09-12 01:39:00 ....A 1226002 Virusshare.00097/Trojan-Downloader.Win32.VB.ujx-fbd7acb9ea4051a3110bad9be622fd395082faa8bc158205e3a2076aedfd7b94 2013-09-12 02:34:10 ....A 142761 Virusshare.00097/Trojan-Downloader.Win32.VB.wai-ed5137975886b1d83e6f55a946e674c3155f8b3075c5164e72a07f68fda0644e 2013-09-12 01:43:16 ....A 520192 Virusshare.00097/Trojan-Downloader.Win32.VB.xdi-ac4bc3c07eeb6d70a78b30798c0e8e4a1d5c6f3fff356761b9373061c04d7662 2013-09-12 01:45:38 ....A 822773 Virusshare.00097/Trojan-Downloader.Win32.VB.xvd-dc6e745470c27b692b71bcf78f526f19e6d4c242cac4c7529ee869ad92b3c571 2013-09-12 02:55:58 ....A 41997 Virusshare.00097/Trojan-Downloader.Win32.VB.zfv-3303e22721161cc63f33cc1d100aacea9da2f5cbdd6d49e028c37edcea922987 2013-09-12 02:43:18 ....A 14349 Virusshare.00097/Trojan-Downloader.Win32.VB.zfv-f0958d6ed99d714ec0a605d09bbda56010d55e5701d7c2a0dcb409ec492cd6f6 2013-09-12 03:03:50 ....A 43533 Virusshare.00097/Trojan-Downloader.Win32.VB.zfv-f834ba92d8bbb8e8a74817ffd108de1d159a919276a183ccfc6f55c4489c9a85 2013-09-12 03:08:32 ....A 9741 Virusshare.00097/Trojan-Downloader.Win32.VB.zuw-5f89a2c28aa5999b4714d469a2728f08362cb57278a3271f5d4e7c1ba6f99a82 2013-09-12 02:32:12 ....A 9754 Virusshare.00097/Trojan-Downloader.Win32.VB.zuw-9d061d310a2cc0fbf08139ce1df93e5ac64fe6a19878fbd108562fccc44fb49b 2013-09-12 03:01:58 ....A 19968 Virusshare.00097/Trojan-Downloader.Win32.Vidlo.f-e6e3731b8bd239cd51be1eb06dcc136c68f2765fbafeb15825b82cc52d6dbc3e 2013-09-12 03:14:26 ....A 333312 Virusshare.00097/Trojan-Downloader.Win32.Virtumonde.e-dbcdc034f009f99847007b0fc8a9a5a58ca4156678392d6abc8895469d9ba308 2013-09-12 02:12:12 ....A 1764444 Virusshare.00097/Trojan-Downloader.Win32.Wauchos.br-827c644283ed674f63d4de5108bfcb468db33f5717623e0816a03ed6f5f82707 2013-09-12 01:48:24 ....A 1523746 Virusshare.00097/Trojan-Downloader.Win32.Wauchos.br-f8e3a512d7e884d0356684c398cd80a8e473852e3fbe4377384b87fa64849920 2013-09-12 02:11:20 ....A 3297 Virusshare.00097/Trojan-Downloader.Win32.WinAD.t-ed099442dec097c06e47cd47caa8bb90cb071dcd19b5b4cf8fa5b958256dc682 2013-09-12 02:18:56 ....A 87033 Virusshare.00097/Trojan-Downloader.Win32.WinShow.bg-8765d522ed39c204f82b42e80f094f24ebe3948460d70d92cb45df6ff9011be2 2013-09-12 02:35:44 ....A 604148 Virusshare.00097/Trojan-Downloader.Win32.Xanda.ho-e12fba6d989cc2d4b746c7d243206db740f38c61fcb3c2e5d4d9d0a25bd7c0fa 2013-09-12 03:32:00 ....A 31744 Virusshare.00097/Trojan-Downloader.Win32.Xuma.gen-46b53619416f065270605af7ce1386d812c8cf81e1814c0a7e35932a6291c21a 2013-09-12 02:53:46 ....A 24280 Virusshare.00097/Trojan-Downloader.Win32.Yirith.a-9427fbe628074396e63651ed1aeef3b93c604b661b23e08d1fb402e8bd7ee4e6 2013-09-12 03:15:04 ....A 74752 Virusshare.00097/Trojan-Downloader.Win32.ZAccess.c-2e27f304ed8fe1546b1cdc53fedb1bb196aacaea5889d8da687657f49b8704c0 2013-09-12 03:17:12 ....A 50176 Virusshare.00097/Trojan-Downloader.Win32.Zlob.ablg-2e419e6b3aa8e4fc1f733088724169e20b32ab9c1d9485f26b621cd453006c2c 2013-09-12 02:21:12 ....A 12800 Virusshare.00097/Trojan-Downloader.Win32.Zlob.abuf-d53901e8cc57d19dad178024665909fa999d88e6edb9f93c776efa138a1992ee 2013-09-12 02:17:40 ....A 51903 Virusshare.00097/Trojan-Downloader.Win32.Zlob.acou-dde1beaafd0422eda5372c36302e5918bfdfa3df43f0ffe75392f5a9a489e33f 2013-09-12 02:43:46 ....A 31744 Virusshare.00097/Trojan-Downloader.Win32.Zlob.acsi-758e1e82e0ec029ce7d6c453404e4b47be3865f552677710bc5ea1804ab15cfc 2013-09-12 03:19:12 ....A 61445 Virusshare.00097/Trojan-Downloader.Win32.Zlob.acsr-d2d89fcff5f315fa76ab915c155a6cbb3faef354924aa3e3bc6022026c570abe 2013-09-12 03:21:50 ....A 7168 Virusshare.00097/Trojan-Downloader.Win32.Zlob.acsy-796d847b1b060922595715d3b5e12fb1b1be1dc6cc64a7f13f318ee907b1ba02 2013-09-12 02:54:58 ....A 38812 Virusshare.00097/Trojan-Downloader.Win32.Zlob.aei-d913c3cdc8bae31456d13eb7b74f7e304ae3412e8c6f8b33a65ed3a11259675c 2013-09-12 03:12:42 ....A 73632 Virusshare.00097/Trojan-Downloader.Win32.Zlob.ama-d334c73895e3255753e09dcd8d53b17d3a0d128a0ce8c3eaa058a419f273f4b2 2013-09-12 01:56:52 ....A 57528 Virusshare.00097/Trojan-Downloader.Win32.Zlob.amg-f54597784b06b5b53d36892dcdcd25f5131ed7200cd4781bef19378901217bc3 2013-09-12 03:28:42 ....A 53720 Virusshare.00097/Trojan-Downloader.Win32.Zlob.apa-71cb8bce4f79c41853101667c1a6c151592650a2f429d5c45a24046e8738b825 2013-09-12 02:55:42 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.Zlob.asb-3a6e65f201baa95eace97921928fc6926296eb12013c1f4c0a19c0bdf71a5e02 2013-09-12 02:26:46 ....A 53761 Virusshare.00097/Trojan-Downloader.Win32.Zlob.avk-dc69303d50c87814be0578f91e7103d1e4a66cf446413ddfcc65dd1e4afef7e3 2013-09-12 01:50:28 ....A 152495 Virusshare.00097/Trojan-Downloader.Win32.Zlob.bcl-a4eee0e4d3d824e0b6e989f15fe38dab2be0a9401ecbc1395f1152608b19b3fb 2013-09-12 02:55:34 ....A 60253 Virusshare.00097/Trojan-Downloader.Win32.Zlob.bcl-fd2d77d013bf99f8de2e8d8212c2ce2e7cbba03642d7d7a645805fa31fc2f5bb 2013-09-12 03:20:54 ....A 2553591 Virusshare.00097/Trojan-Downloader.Win32.Zlob.bcsg-ef9136c6a55182e62d77e4c9fbeae631fdcb03dc3944e1199967520467c89eb0 2013-09-12 02:11:48 ....A 12560 Virusshare.00097/Trojan-Downloader.Win32.Zlob.bda-c85f2be338e34250844abd493c074755af06c5645c255162f37704c34f324ce1 2013-09-12 03:19:04 ....A 5120 Virusshare.00097/Trojan-Downloader.Win32.Zlob.bfj-5b469fc80af2ff70fd07c1ec38482b4b0046a3e99ce30860c6c2b6afdf7b4667 2013-09-12 02:05:52 ....A 73728 Virusshare.00097/Trojan-Downloader.Win32.Zlob.bhk-29e7f4cb0d89ed7ff26ac857812cd8bb7927af97cdc47c373f223d6ef27d597e 2013-09-12 03:00:24 ....A 73724 Virusshare.00097/Trojan-Downloader.Win32.Zlob.bic-438a7e8e196b66fb663a9e9dfbfd5c959c84cbe526e8ec84225925d950e5d852 2013-09-12 02:02:26 ....A 31788 Virusshare.00097/Trojan-Downloader.Win32.Zlob.big-48950ae372d8d30671fd4c2acd534a087932a9ef78c888b24070a436ef2c12c0 2013-09-12 03:24:20 ....A 39936 Virusshare.00097/Trojan-Downloader.Win32.Zlob.bmg-d8a46d3038b7a8a501dfb120fa810f545fb8d1a3e8da04e44985394c313fd72b 2013-09-12 02:44:08 ....A 11730 Virusshare.00097/Trojan-Downloader.Win32.Zlob.bmt-da75d1fdfed28908e110f9196f1d2b3437c25833ef9ee297ee77f8f03f58978b 2013-09-12 03:27:16 ....A 9216 Virusshare.00097/Trojan-Downloader.Win32.Zlob.bnw-f9103478df5ec633bed42558f1940001206dfafedb9935375f1511e1d144308f 2013-09-12 02:44:50 ....A 77712 Virusshare.00097/Trojan-Downloader.Win32.Zlob.bom-2ab5dba88f74a34591e4cdfe8989917163fbd05fd6f49ab1d1b8e90e99d08b87 2013-09-12 03:25:32 ....A 54287 Virusshare.00097/Trojan-Downloader.Win32.Zlob.bon-1446e5f7d365711582ac5f63ceaba65571e8245448aafbac86abe60d9bf2f7ec 2013-09-12 02:40:46 ....A 61432 Virusshare.00097/Trojan-Downloader.Win32.Zlob.bpt-f0845ff4a795ef901745046f93bbda6376c9863a6a8cab1f9dd5ea3a6aee67da 2013-09-12 02:28:02 ....A 59515 Virusshare.00097/Trojan-Downloader.Win32.Zlob.bsx-fe9551c8f86a7f98ba5c09976da9f516fd16db3a000cc542fd236a8af6b2182e 2013-09-12 02:08:30 ....A 46080 Virusshare.00097/Trojan-Downloader.Win32.Zlob.cbbr-6e3a3530d0bda56cf391b5b38579dd00c16943c169c727ee9aabc0e239414633 2013-09-12 02:40:24 ....A 76573 Virusshare.00097/Trojan-Downloader.Win32.Zlob.cxk-9f2ade29a037e80847dc7ed84de18493a3bf61db16aa5d9e0b55831daf8a631b 2013-09-12 03:27:06 ....A 40960 Virusshare.00097/Trojan-Downloader.Win32.Zlob.czv-709eae0d209d85d102d30c262494cdff8fcd8c6948f44babedc6d7e282de8005 2013-09-12 03:03:34 ....A 11783 Virusshare.00097/Trojan-Downloader.Win32.Zlob.daw-fd680498653d07e0f02d8d593c5aeabfee177e3d485d4fa0d3b0042969b4bfa4 2013-09-12 03:28:36 ....A 11776 Virusshare.00097/Trojan-Downloader.Win32.Zlob.dnd-8670f9d1815462112f7723a4a315e5e3028db5565f341777c6bdf1921d71fa79 2013-09-12 03:01:30 ....A 28160 Virusshare.00097/Trojan-Downloader.Win32.Zlob.dnf-505e05c0fae226806d741f82f677a0dfb2281585361f2a2567e317f62ae0246a 2013-09-12 03:19:16 ....A 164121 Virusshare.00097/Trojan-Downloader.Win32.Zlob.eil-eaed97f631812df6dc27ade9bb007aded9fe5cd9adf954d1d7ea31e84f91f200 2013-09-12 02:16:42 ....A 94208 Virusshare.00097/Trojan-Downloader.Win32.Zlob.fe-4961bfa31f74fb68c548739230f4c5247a82ab09ea342e97f8971d47725707ca 2013-09-12 03:27:16 ....A 29906 Virusshare.00097/Trojan-Downloader.Win32.Zlob.fjh-2d18c862c9b70fbeb9a1635aef80f7124cc2dc042d5b54b88594e8ffcffd7f73 2013-09-12 02:50:58 ....A 80210 Virusshare.00097/Trojan-Downloader.Win32.Zlob.foi-e4e8d8ba300c80e844b2cf57da9a98246fdda2df3ecef159adf0c71e16d5f104 2013-09-12 02:16:48 ....A 294673 Virusshare.00097/Trojan-Downloader.Win32.Zlob.gen-da5b950f90b1d4d8b2d68f4091875512052dbee1e7115f28f1384c5aec3b9169 2013-09-12 02:17:00 ....A 294673 Virusshare.00097/Trojan-Downloader.Win32.Zlob.gen-eb32c5d83785a0af61437ad218ef698c4e3104a3e30fb39f8c4fa99d7736fc0c 2013-09-12 03:16:22 ....A 86016 Virusshare.00097/Trojan-Downloader.Win32.Zlob.iz-8afb6ac9370c679a0fe0f8eba44d1cd283785ea59664989a3df4de2ac37965a6 2013-09-12 02:25:40 ....A 85520 Virusshare.00097/Trojan-Downloader.Win32.Zlob.jbe-fcac0063efeac775081eac4760e48f149d008088056749f564f8a947b15a5a3d 2013-09-12 02:46:04 ....A 171758 Virusshare.00097/Trojan-Downloader.Win32.Zlob.jbl-a20aeadbfe69900cb1e2ffa37f0a60e12462bacb6ca6eab3e578aa15ced77513 2013-09-12 02:04:54 ....A 725969 Virusshare.00097/Trojan-Downloader.Win32.Zlob.jbl-d05b255d6c276952d92eeeb7368bde3358efaba14ee70c25cd394ef1d9b7eb73 2013-09-12 02:26:44 ....A 19933 Virusshare.00097/Trojan-Downloader.Win32.Zlob.ll-d7ecc25f982391e931eb867d031ed52ddab5f7a37b452a2d9463467c4dfb3eae 2013-09-12 02:44:14 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Zlob.lps-2ca51174ad746cb0918e96a0f4721d5e6b1260f35e815a6a6747f9769fe4d394 2013-09-12 03:05:56 ....A 11264 Virusshare.00097/Trojan-Downloader.Win32.Zlob.lps-3cea34ae50dd66f01ebff3e2b8239ee7f4f7c49925e389ec02ac4d0670832c51 2013-09-12 02:32:56 ....A 10240 Virusshare.00097/Trojan-Downloader.Win32.Zlob.lps-472767183139e7d2cf68e433d1fdb9c649d8db5c7c5839f03375c64111428746 2013-09-12 01:42:24 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Zlob.lps-527c6e31319919b79e3141f2032727e91b92586adf85fe1c17a8b79b964b7d01 2013-09-12 03:15:52 ....A 10240 Virusshare.00097/Trojan-Downloader.Win32.Zlob.lps-99d9feb240b0ae466527b389ff410bbb1ee11f0d7504b7b4815259705b41eb19 2013-09-12 02:43:18 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Zlob.lps-b25d49132fca56f9e50ee0ca348d7d6793e938e0ee58c7b2ce075d9d582c4511 2013-09-12 02:39:10 ....A 15360 Virusshare.00097/Trojan-Downloader.Win32.Zlob.lps-b7f564b8dc5c45029aee713772e6982062c3eb0513a5f0b445e5205d1ea930b9 2013-09-12 01:59:12 ....A 24581 Virusshare.00097/Trojan-Downloader.Win32.Zlob.lps-c45ad3f65372672113b336c859e592c7220fa33ce5e236a33f758cb8fed3dc80 2013-09-12 03:24:16 ....A 12032 Virusshare.00097/Trojan-Downloader.Win32.Zlob.lps-d5f48e22f0136ea58a2c115a835fc3e63e370ff058484f812efc143e0c9c85eb 2013-09-12 02:37:58 ....A 37851 Virusshare.00097/Trojan-Downloader.Win32.Zlob.lps-d786547464884280429b57f9ab793d4e8c52e4316ce354017cbdcbcdbcebf53a 2013-09-12 01:59:24 ....A 12800 Virusshare.00097/Trojan-Downloader.Win32.Zlob.lps-ddd7ec1cea9535337bde341c7e11a1af293421381718352b1acc1977958b8b8d 2013-09-12 02:49:48 ....A 31232 Virusshare.00097/Trojan-Downloader.Win32.Zlob.lps-e40653667b312c1674dd3053922e54c566079216c64c2cf93611106b5c9b3c08 2013-09-12 02:25:52 ....A 24576 Virusshare.00097/Trojan-Downloader.Win32.Zlob.lps-e58edee0c663546c62d87858afe144c4e52592b655a2a1b341dc545427b1dfc3 2013-09-12 03:20:12 ....A 34304 Virusshare.00097/Trojan-Downloader.Win32.Zlob.lps-f75e1130a16fecec0c21b796eac4d4203c0735697874824c17f648b7d1626605 2013-09-12 02:52:00 ....A 229050 Virusshare.00097/Trojan-Downloader.Win32.Zlob.odg-efbbba8de4d2ba56a9ac453683f16edf5c9449628c20b95dc10004f2d84e5771 2013-09-12 02:09:20 ....A 220590 Virusshare.00097/Trojan-Downloader.Win32.Zlob.okt-fc50d69a1f667f343d1baf2b02b6ba3cabe2b6a5eb83e0a790caa8e82b4b2d14 2013-09-12 02:23:34 ....A 148573 Virusshare.00097/Trojan-Downloader.Win32.Zlob.pji-f0ae19de972df4347bcc89b810c52ca6e11debac82c9088d78fd63299f9896d9 2013-09-12 03:22:18 ....A 25553 Virusshare.00097/Trojan-Downloader.Win32.Zlob.sh-7560d7fc6d803bfbe6e5afc76f0303e73ededbc60c6f4225da0e575cbeaa8f94 2013-09-12 03:29:58 ....A 51712 Virusshare.00097/Trojan-Downloader.Win32.Zlob.tm-91a33c5faf262b74a3637bff8b85dab3b3d49deaa268fb2c55fdbb49919e9ab9 2013-09-12 02:21:38 ....A 304497 Virusshare.00097/Trojan-Downloader.Win32.Zlob.tm-e56f27d8b5ebb1b93582910ff69e17ddea62a1db0359b437d5e8cd11bd3d07ee 2013-09-12 03:26:04 ....A 41585 Virusshare.00097/Trojan-Downloader.Win32.Zlob.vbu-2b5c87b1e72ad542ef0393c90e37f19b045e387fa1a9500569faac494fb98cb7 2013-09-12 03:21:24 ....A 23100 Virusshare.00097/Trojan-Downloader.Win32.Zlob.zk-f0e30d132cabc5a5ea87bf1d9ef3f7c99ef8859996e871f080bba33ef4f6e6bf 2013-09-12 02:09:02 ....A 7168 Virusshare.00097/Trojan-Downloader.Win32.Zlob.zmz-e9d8a5f0c9ad80afdf082b1678796e9cb34aa832c9a753d00e2d1433bdbff344 2013-09-12 02:13:14 ....A 114374 Virusshare.00097/Trojan-Downloader.Win32.Zudz.pig-64ee3d8dcc5d1ee07f4e0de98b2349080ae4f2570a5e0cc0f09df2ae5451a2ce 2013-09-12 03:12:06 ....A 1166848 Virusshare.00097/Trojan-Downloader.Win32.agent.ubyg-81d42f10a9f906d36773993be87cb05e3d69bc7e3fda9c3d9dde04a27419c77a 2013-09-12 02:54:12 ....A 270848 Virusshare.00097/Trojan-Downloader.Win32.banload.bowz-a7549d81b100045a61b1b7bec7b5cd84de97cc55ab48371e73e5f33354072003 2013-09-12 02:31:54 ....A 327822 Virusshare.00097/Trojan-Downloader.Win32.delf.beex-98b85ae562dfe4cc4c3be6ce99e56490107296a8ca48cbd374370555650a5555 2013-09-12 02:47:36 ....A 330184 Virusshare.00097/Trojan-Downloader.Win32.delf.beex-fb7e8f3a4807e6bb7ef31844d923b131c4dd4d1085936c90516301c53febadaa 2013-09-12 02:30:02 ....A 10240 Virusshare.00097/Trojan-Downloader.Win32.vb.amzo-7383c404b2e3108a03937d4c6547e06b1211709e637ccdcdd14384ea7d6d1df4 2013-09-12 02:11:48 ....A 4179859 Virusshare.00097/Trojan-Dropper.BAT.Agent.ak-dd9dd12dd840c94983ac765c45214501b20c22fac5e7565da5bca08a593d7ccb 2013-09-12 02:15:12 ....A 49152 Virusshare.00097/Trojan-Dropper.BAT.Agent.aq-050b45122225ab57773f928e96ac65569723e833917aa76cef603a08818c4b8b 2013-09-12 03:27:20 ....A 1032 Virusshare.00097/Trojan-Dropper.BAT.Bertber-1fb06e1ad999456aed21c94b08a431acafd2363b7fc4101a6eda68f0780cd791 2013-09-12 02:38:14 ....A 440954 Virusshare.00097/Trojan-Dropper.HTML.Agent.a-397a09f8bcfdf8339b38d742c2dba13ebd7fa926c86b4aee2abb712221ae8908 2013-09-12 02:20:58 ....A 88561 Virusshare.00097/Trojan-Dropper.JS.Adultush.b-41ed7adf1b3c2764c760ce1caddb4f8c196d358a80bde8615952bed1dc7dcb65 2013-09-12 02:19:32 ....A 104550 Virusshare.00097/Trojan-Dropper.JS.Adultush.b-ff29c02b975ac1a754c6e7255fb1fe47ff3af984d59e7c33a665e7c1d2c95f6b 2013-09-12 01:57:14 ....A 59810 Virusshare.00097/Trojan-Dropper.Java.Beyond.j-8215a160908ed914c961e6fb99268cb3fa3739bf48bf17f51b4e3b02352e44b9 2013-09-12 02:05:22 ....A 35864 Virusshare.00097/Trojan-Dropper.Java.Flashfake.a-eab1637d00669d197a7c1ee1d6da694bda511610e5b8ef8d1b7c2e442153ee14 2013-09-12 02:26:10 ....A 3463 Virusshare.00097/Trojan-Dropper.MSExcel.Chunks.a-2cd2c6051ec611914e6c60ff256129b5eabd8506336511e07b1223d5569db664 2013-09-12 02:51:08 ....A 1357824 Virusshare.00097/Trojan-Dropper.MSExcel.MacroDrop.a-463a37528853b9ccab5de8e57595471bb98501c8c82232dce6dd2f0e176f9512 2013-09-12 01:46:28 ....A 384000 Virusshare.00097/Trojan-Dropper.MSExcel.MacroDrop.a-7e60556ce1271a060377cb150ed8e80a66f3b276d02ab46d0da8e4d383acb28a 2013-09-12 02:30:04 ....A 10101 Virusshare.00097/Trojan-Dropper.MSExcel.SwfDrop.e-5414e90e4c5ef1eeb2eb380b247923298adbc2e925eb919c06e164555900502e 2013-09-12 02:39:02 ....A 704677 Virusshare.00097/Trojan-Dropper.MSIL.Agent.apx-99eff327e324c3f40b2bce6c1706e41dd0fc11661b8f81482c78a77c23f182e2 2013-09-12 02:19:02 ....A 162468 Virusshare.00097/Trojan-Dropper.MSIL.Agent.apx-e46c64be7de0108c015528ca6e66d81d86fd84502a34bedd9d3afbc271c18c33 2013-09-12 01:41:18 ....A 827913 Virusshare.00097/Trojan-Dropper.MSIL.Agent.dzf-f7482a5ce84a3c0c882b92a7730fe44d6265b7a3a53b5b081ebecf3c5138e2de 2013-09-12 01:57:48 ....A 1122018 Virusshare.00097/Trojan-Dropper.MSIL.Agent.gjz-f0cf79f2d7ffacee4ebf57d6f9f2d9d9093f50f4f76d914daadb58af94c56cd3 2013-09-12 02:10:40 ....A 290554 Virusshare.00097/Trojan-Dropper.MSIL.Agent.jdt-3600c55f7696670fbf540edda215e488d7d8e7c96468a6db20cbb0c560a15a9d 2013-09-12 01:41:26 ....A 290526 Virusshare.00097/Trojan-Dropper.MSIL.Agent.jdt-9b49fb65cffed2776e93412cedf807f756c83a71cc417aa04914a5143e9b1d7b 2013-09-12 01:44:38 ....A 204110 Virusshare.00097/Trojan-Dropper.MSIL.Agent.mbp-ef1e521bf2fc539a3ee81c3528034f5041a58ed49da379251285e63f35b34258 2013-09-12 02:14:12 ....A 861696 Virusshare.00097/Trojan-Dropper.MSIL.Agent.nyw-c3c0ced166d2e852765567bc77b84cc6bd9714911df68c7286a10eeac5772ad2 2013-09-12 02:33:36 ....A 4511232 Virusshare.00097/Trojan-Dropper.MSIL.Agent.nyw-d554d43ba978bc088f1ec69fc1057092f23b42c0e118a07af8ded5c5e014976e 2013-09-12 02:11:58 ....A 138240 Virusshare.00097/Trojan-Dropper.MSIL.Agent.nyw-e5982b29872b7c1527115a23a2b7300ba46e931d11acf6e8c2aa81370dc3665a 2013-09-12 02:13:16 ....A 1769472 Virusshare.00097/Trojan-Dropper.MSIL.Agent.qgg-494e34286e4316abf1c9577e2f6d68d829192f8a473a8834ab1310b21ed5246e 2013-09-12 01:38:54 ....A 115795 Virusshare.00097/Trojan-Dropper.MSIL.Agent.qpv-2c96c1b1a3e8972eddab50e590800863c7e98bcfc9596b127f8785700bb1e02b 2013-09-12 03:29:52 ....A 144858 Virusshare.00097/Trojan-Dropper.MSIL.Agent.qpv-5ec20f7a4e3972033ea0d1a7b48e5f7f8b79b4dc149f4c93c6e97528c8f04f43 2013-09-12 02:28:14 ....A 1294336 Virusshare.00097/Trojan-Dropper.MSIL.Agent.qpv-b6c18a85e36a6bd0b1c1fdf59e4addc9fa840af8b2750b1c4d55e7e4f2d4f8c6 2013-09-12 01:53:58 ....A 997525 Virusshare.00097/Trojan-Dropper.MSIL.Agent.qpv-eb6acb89bd991c19e3c7a01773e96c6034470ba9f4c4e5779080ea6eabc203e3 2013-09-12 02:34:44 ....A 110592 Virusshare.00097/Trojan-Dropper.MSIL.Agent.qpv-fcec30a55cb28d2106877c8971c12b7e4f9a9fbf566a049c1747fd7dc1b169b3 2013-09-12 03:21:34 ....A 75776 Virusshare.00097/Trojan-Dropper.MSIL.Agent.qvy-64ec2c56ed2a4ce11a06c3a4d41a6087721e808941c1bd451a884567fb832432 2013-09-12 02:55:30 ....A 8019134 Virusshare.00097/Trojan-Dropper.MSIL.Agent.qy-4cec62d0000d1d70afe9f98e351361055f9fd99b1e0b2271a7a70dd5b31d5606 2013-09-12 03:21:10 ....A 1860280 Virusshare.00097/Trojan-Dropper.MSIL.Agent.roh-587714afe6d9b3b005815b1e499da39c870fa41b74aaa2330e4f174a1fcd3157 2013-09-12 02:26:06 ....A 132608 Virusshare.00097/Trojan-Dropper.MSIL.Agent.rpl-21ee0fb90d29304133435994d468009bfdfc9adfc4b73f0ec810050a46db10b2 2013-09-12 03:30:28 ....A 376832 Virusshare.00097/Trojan-Dropper.MSIL.Agent.rzk-a089ef0acd2c5740a35ae25db800af4ca50184cc4f98e0720bbd12dc713e714f 2013-09-12 02:46:54 ....A 19472 Virusshare.00097/Trojan-Dropper.MSIL.Agent.tze-df94c8d4603aa69920d276b20d70c5e33bbdcfa388f11341a11c2ba47670ab39 2013-09-12 02:25:54 ....A 374355 Virusshare.00097/Trojan-Dropper.MSIL.Late.iv-4471c4c36c34ba4d469900f355fcfcaa5950f81bca3e7f1f14260eb8d5bcc447 2013-09-12 01:53:24 ....A 475145 Virusshare.00097/Trojan-Dropper.MSIL.Mudrop.dv-2394416ec55eb45cd37d2a44bfbae3ea6725600319bf2759545e84bd4630168d 2013-09-12 02:28:36 ....A 180360 Virusshare.00097/Trojan-Dropper.MSIL.StubRC.afy-5f4005ed064b0f602c2fa43595c45b9ff4dd42a920531af2a11b9b37fed02da6 2013-09-12 02:52:58 ....A 21504 Virusshare.00097/Trojan-Dropper.MSIL.StubRC.afy-782f1bafdbed3b3d6f9a2e67b3391435a814ed197a79c18ce49d7fe6744129cc 2013-09-12 02:29:20 ....A 21504 Virusshare.00097/Trojan-Dropper.MSIL.StubRC.afy-f55be31cd95ecc473966f0a15347c4d4d72e8562552b26529b8b112bb41a156a 2013-09-12 02:07:36 ....A 47616 Virusshare.00097/Trojan-Dropper.MSIL.StubRC.fnm-1d473e58e25d5dd245b2904f3751288b78a6628538543ebae585d02ae60fdb31 2013-09-12 01:56:54 ....A 76387 Virusshare.00097/Trojan-Dropper.MSIL.StubRC.gmj-4593850218e06449fb6ab97f2f7a6c01a4df2e6d07eb7b7424ac068f5c062b9c 2013-09-12 02:28:30 ....A 773686 Virusshare.00097/Trojan-Dropper.MSIL.StubRC.hgt-3668683faeac2af9fa0c2227ef926f2a1daa0f29f266fea48a5d1923b6696e99 2013-09-12 02:24:22 ....A 368640 Virusshare.00097/Trojan-Dropper.MSIL.StubRC.ikp-6d399c02d2dbf253e4ed74f18d7d9277358728c6b0ad84876e9c2bbf66741717 2013-09-12 02:07:58 ....A 10163 Virusshare.00097/Trojan-Dropper.NSIS.Agent.ac-d578daf0889685d60a0ed3da77b5fe4ba378f51f44ea743653720a6b1706d250 2013-09-12 01:59:46 ....A 309105 Virusshare.00097/Trojan-Dropper.NSIS.Agent.ac-f75a8491dec44e7f078b21f4cc2d56f3da26015042eac62d9af082f0202e338f 2013-09-12 02:20:46 ....A 3060 Virusshare.00097/Trojan-Dropper.NSIS.Agent.bh-b2cd945ac6f2681c37d11dc0e23ce72a686395de373c136e67a951c333ba1fcf 2013-09-12 02:51:46 ....A 3060 Virusshare.00097/Trojan-Dropper.NSIS.Agent.bh-e0387622e16a2fd3b5b4abc6393168650e612505b26f7b3d6cfabe4807dc01b0 2013-09-12 03:27:00 ....A 327976 Virusshare.00097/Trojan-Dropper.NSIS.Agent.bk-7628f58286f7394b491eab319019fff170f28e82580443a75ab16cafcd403033 2013-09-12 02:47:10 ....A 328541 Virusshare.00097/Trojan-Dropper.NSIS.Agent.bk-de507dee234e3626d808321a771554b45e8d3b39c0b486131bb20add60dd941d 2013-09-12 03:16:12 ....A 1074577 Virusshare.00097/Trojan-Dropper.NSIS.Agent.bl-e8d979d22a9f1fd06477a4c785e5490b9618bae004befb69d3d64468a2075a1b 2013-09-12 02:27:28 ....A 358327 Virusshare.00097/Trojan-Dropper.NSIS.Agent.bl-f90555828c5ef2ade8423894f9aa31adf2322e91d3a02605dc90a7dfc19c2217 2013-09-12 02:23:38 ....A 2440 Virusshare.00097/Trojan-Dropper.NSIS.Agent.bq-94db83c83759033ec04c1e47c19e0ffe20cb56a0654af787fa045b3d9d0319ea 2013-09-12 03:13:28 ....A 174528 Virusshare.00097/Trojan-Dropper.NSIS.Agent.bu-5f5b2a1a0a08a48b01cd248b6bc7d64e7cb4c4cd6554a250ec8a192dba318bc8 2013-09-12 02:34:16 ....A 174528 Virusshare.00097/Trojan-Dropper.NSIS.Agent.bu-670866a54f80e872204ba73e2bd8da6a080acb78105ea05264fec81c8dcdc914 2013-09-12 01:47:46 ....A 174528 Virusshare.00097/Trojan-Dropper.NSIS.Agent.bu-dd82f63edc0793f4c1481410380cc68706c709ed86af90d7c7d5eb93bcefd394 2013-09-12 02:12:22 ....A 120901 Virusshare.00097/Trojan-Dropper.NSIS.Agent.cr-d3c9f42b7e630e28bb1a18ddbd20608c0278664b4e34c285795e4b9bb00b150f 2013-09-12 02:21:14 ....A 3074 Virusshare.00097/Trojan-Dropper.NSIS.Agent.cv-4b64f25e6fefb7b1f260eaf9c66a72a349566e780ef831f061d315098cb96fc4 2013-09-12 02:48:30 ....A 3078 Virusshare.00097/Trojan-Dropper.NSIS.Agent.cv-7ab810270a6241a2d0132eb99a69d5363ed89b73044604c95b45f51be1157956 2013-09-12 02:28:16 ....A 3084 Virusshare.00097/Trojan-Dropper.NSIS.Agent.cv-e3e2fb72927f7844f16ae43a3339252f736ed5866c4e6944101edbf48dfa1041 2013-09-12 01:41:02 ....A 414191 Virusshare.00097/Trojan-Dropper.NSIS.Agent.cv-e6670e98c54a76379e6b2fcdd0b469524253ab96cb4d1034fc283f2a2a7dbe40 2013-09-12 02:49:20 ....A 328192 Virusshare.00097/Trojan-Dropper.NSIS.Agent.cv-e6e1330c09246c58ca60073cf059fec1f7ef27436b8af3d998f2a42b26dc3f90 2013-09-12 02:43:52 ....A 3056 Virusshare.00097/Trojan-Dropper.NSIS.Agent.cv-e8743bfccd29e396ca9830c4b2bc9bd531fe790b5f668fd6ec6aa930eef58121 2013-09-12 02:09:06 ....A 414104 Virusshare.00097/Trojan-Dropper.NSIS.Agent.cv-eeb550c5f575d8ee660936ba69f3ba4c2c0b8578706dac5514c0cef734d81879 2013-09-12 03:10:40 ....A 3318 Virusshare.00097/Trojan-Dropper.NSIS.Mudrop.a-26e6f903e6354b16bf4f364b59a04b1c2ed4070cf7f30603ddfd44a66bd84ba5 2013-09-12 02:44:32 ....A 3351 Virusshare.00097/Trojan-Dropper.NSIS.Mudrop.a-60e9fb7c6545b5a830e0d5c25a44225bbaeb50bd2490f703ed3401011402278b 2013-09-12 01:47:20 ....A 732465 Virusshare.00097/Trojan-Dropper.RAR.Agent.am-75414b531de2ab68bced8f4d9dc253a21ab17b4249a278e6dec6ed59e0eb8911 2013-09-12 02:37:30 ....A 254417 Virusshare.00097/Trojan-Dropper.RAR.Agent.am-9403278fcd0c43f47906ba59b72629d0b53ba86acbbd5259d3a5a10d48482328 2013-09-12 02:10:48 ....A 480493 Virusshare.00097/Trojan-Dropper.RAR.Agent.am-a23f98e687e590064386c06ee1727977e0a913175fe36b246933871ccc5acdb9 2013-09-12 02:47:56 ....A 488656 Virusshare.00097/Trojan-Dropper.RAR.Agent.am-d43680d9ecce7b69ccc166399744abaf48ddc29ff8120edc5282246faf3ef842 2013-09-12 02:41:00 ....A 209841 Virusshare.00097/Trojan-Dropper.RAR.Agent.am-d5b1d0aa736b5d0138d2c6d97d4ba43c14862277accf919f632afb79d0591cb0 2013-09-12 02:24:38 ....A 2922664 Virusshare.00097/Trojan-Dropper.RAR.Agent.am-dbeb424929d082705349e2c68fd8caaa60b3e80db4ca1d529fa9e8301ebf51a4 2013-09-12 03:24:08 ....A 341392 Virusshare.00097/Trojan-Dropper.RAR.Agent.am-e282e60dd0adfb8212c4bb54e0fcd2addfb1dc15547c0b908f63a125476655b7 2013-09-12 02:11:06 ....A 416004 Virusshare.00097/Trojan-Dropper.RAR.Agent.am-f10bbb803b1b20f017f5c063a0bedb0f52a78f10f18377682dfd1cf6a751de33 2013-09-12 02:33:48 ....A 211024 Virusshare.00097/Trojan-Dropper.RAR.Agent.am-f6ad79274502b18de9474762d479cf14b1742d7ef3991aa7cd3008daf9bbaf7f 2013-09-12 02:53:26 ....A 5055175 Virusshare.00097/Trojan-Dropper.RAR.Agent.an-d7e85eeb278127ebf72cd6ab9669754326b7b4e255098590ec954d568adc82a6 2013-09-12 01:43:16 ....A 2224749 Virusshare.00097/Trojan-Dropper.RAR.Romeo.t-602be8b2c2955b1c9682ac661a2d224bb2f3fd3c43a25ea522283f5ba6cf3865 2013-09-12 03:15:10 ....A 652505 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-0662d4d81eba098e615eb5e11e9977fcf12d81da198e83520b059f861c34a466 2013-09-12 02:57:30 ....A 790665 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-0ad22d8cb2350fa2f96065a73600082f3562742ad93a780ff7b4b1af87aaf07c 2013-09-12 02:52:54 ....A 224028 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-16d21844b4eac8ef7e8e4b0a8fdd1872fd9f64bbadaf2571414a96d7e92460c5 2013-09-12 02:27:48 ....A 221806 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-18f6e2a4ab9e742c925e38404dbc30ca36567d75e7984ecb7c83daa772e4d874 2013-09-12 02:21:32 ....A 115561 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-1a1b84656334c253baab942770f6119b85b9581196f7b692039f5b69c4f46f45 2013-09-12 01:54:22 ....A 247808 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-210fb137c78d71034d4f4f8f1324870301da538f840aca60ff7cd03b78e85ed7 2013-09-12 02:49:44 ....A 114996 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-218882569fb97a562bb9b75cb3ec6550729b89b1fae1721822ef39289d963553 2013-09-12 02:24:18 ....A 523470 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-236e6bcfa57003a22f1156cb482b1bcc43f8187b1f3d068ab683aa03338e4186 2013-09-12 01:58:12 ....A 116165 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-23ce136f8395005617a4da0bfa391777deaf4ba0a0394265187efc9678100cb7 2013-09-12 02:48:32 ....A 173042 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-244bb55ed28de7f73bd55bcb1a101dd4b06c5481a9d581cdb9ed5a632c82e914 2013-09-12 02:50:28 ....A 135107 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-29224bccdd16f6ec68710d39dfd32228fb700e791318d5c2eddf786ac8efbf18 2013-09-12 03:09:26 ....A 173023 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-2a42788c097f146235a7dd5b990372907c758bf73e6ac9b6a4fe281eeef72aa3 2013-09-12 02:27:54 ....A 219522 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-2b9eb4b3bfd2f3b54f2d49f32cbb285f41d9ba85635e81e7fc422d8f7c787850 2013-09-12 02:53:42 ....A 137794 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-31dc7dacebc70e4fbc24225cc5d8beae0a1a4df05978077e4c920f092b7eedc0 2013-09-12 02:35:16 ....A 219571 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-320d0694847484c1af5d828bfd61011ffa917117b82f21d2f07719043f919537 2013-09-12 02:27:58 ....A 114743 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-351b2554a9e42e95f7505cd4140589eebf0605f4473328219ee8e24536856c44 2013-09-12 02:47:00 ....A 147019 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-367373f27ea6ca38e7d354439e6fbb24788d0415d01e671626b89817fb04ba16 2013-09-12 01:59:38 ....A 160841 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-378c634c19911dc6e78ea3e94287c4844b21345c731f360399ec37b2e79b1cc9 2013-09-12 02:18:50 ....A 1026458 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-3bbdc10e1900227f52e58b6a5e485a3eb58501e28b72ddbb660fcdd0e788d2aa 2013-09-12 03:09:30 ....A 185337 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-43690056894c7b155a03f05c58c9cf587365305ee078bb6cf5f6e0cdcffbdba0 2013-09-12 01:50:06 ....A 131301 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-441edf7b375769016f2e91cfa5792f119372b6619f12bc25554b296ca658f18d 2013-09-12 02:35:20 ....A 151352 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-510e65912bb3f32af4f4581a90cb0af6fd4b81c60a3241eb1a54d3be70e33592 2013-09-12 02:13:06 ....A 981842 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-56b1e4b720e6ea403bc5d9e5ef7aa3fcc60695d21c3a2d9b59a753180e6d83c3 2013-09-12 03:04:24 ....A 175688 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-5b4619e9db95e0bc64b11d95ec450905d22c6eb0348b8c538524fdaf17b1a38c 2013-09-12 03:06:06 ....A 151816 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-5bc6191200d16b75229ce769697f601b6bda839f912fedb90e527affc074f9bb 2013-09-12 03:27:54 ....A 528452 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-5da36c8be71ce11aee01eeed4bc4e8ffc2c322b85eb91e725125b77e0cc492e3 2013-09-12 02:45:40 ....A 110085 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-626d88bb9e0c7b37b35f2120cca9b7274f19bb23b547cfc6cfb5ff67b95014d0 2013-09-12 02:21:28 ....A 151311 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-66a741ce258e779dca8c0877eb742e956206c144899d34385280d53bafd5b4fa 2013-09-12 01:59:20 ....A 223883 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-680bb701cb24b7a441b4f32faf6e8d6b5cf6f3149da606f125d279d0478b3106 2013-09-12 03:12:10 ....A 157476 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-6a2e6d49918b3abbf39369abb6438521387ac576d0dfb1a49451cd2301354547 2013-09-12 01:45:08 ....A 274480 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-6dacff9e566a9ee117406cb7a47f966531fd0ee484e24711e646667e2b9d884a 2013-09-12 01:39:50 ....A 747848 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-72856709d8c78ea3a35ce18c68a9c2d5198584ab752cbada3ed87079cf867b89 2013-09-12 02:07:42 ....A 124643 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-8172719754e2d09dace1a8351f1c4ad4947a695c91eac3cc71e274366e364d33 2013-09-12 01:50:02 ....A 242584 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-84b80c1f5f98f51f419146340e9c83a04dfd96368e6246a359d5ddda868a40e5 2013-09-12 02:28:12 ....A 161620 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-857bdb8c77f610c546b837163878d4e8a48be3701088f91e8536a5471d3b613f 2013-09-12 02:31:18 ....A 170217 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-88869bdeadb05a317521aeb0df95bedf1a046a187faaa5a9356b5be88d8127c0 2013-09-12 02:31:48 ....A 356762 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-8a9849cf5d47eb3b40dc7ad606f9a3cf65cfdd16e36272c9fe533af7a0681512 2013-09-12 01:39:04 ....A 992323 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-9120b5bad28c1d6c501f913c55a8e984e202658ea6bc756b680a899979f9db87 2013-09-12 02:25:30 ....A 435745 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-927d996db60bba1b22b6b32982ff738e813d0647a31b6c4ffc3c375e8691babb 2013-09-12 02:14:30 ....A 228605 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-a3666b4530593a8367b8360bc957c5a53317dff0122d21d36016221d05f2aea0 2013-09-12 02:16:08 ....A 917326 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-a7b8d3bafd79fa8ee2f01a0d9bd448329398d41a6c0d13beabc07bf1049f19b7 2013-09-12 03:04:02 ....A 239597 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-aa947f81be49767b5227c4abf2fba4c4c492225dfecefe6148484098a8e6ff1c 2013-09-12 02:45:06 ....A 108759 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-ac3bd52fcc9c3fd522240228fca62505021c55fbd142f1e0263af08a67f099f4 2013-09-12 03:23:46 ....A 182108 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-ac4482fc84151ae73f4032972e93338f670d4b4e5f4ed8b18a1a69064d55e75c 2013-09-12 02:54:42 ....A 131821 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-b10aec4bb6513042ce5f93775e0a9596a59a30a627e3b6d0285631996b0b1349 2013-09-12 03:25:20 ....A 232811 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-c233a11a3b8e9e63763e72603d1b9c0f4579aff03a33365469d01f9cbdd26f96 2013-09-12 03:10:30 ....A 219337 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-c75fcd73f2e55f7cb5391c77dab9650c8f401d5b62eaa8e96d1b0f3957680177 2013-09-12 02:44:58 ....A 238547 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-c8e2f870dd51f55370d117fe130ac8597a37acf15abce72fd50bcce8f3c8924d 2013-09-12 02:27:54 ....A 310545 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-c9464f9218d800fb2bd9efac80698458c469dca735ff5c3f90d832408ba27427 2013-09-12 03:03:36 ....A 125840 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-ca2edf063fc694840622bf94cbb88ec043379f543962dfc1e10696e3f6f1be32 2013-09-12 02:38:30 ....A 129016 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-cb1e77b12912399dec05dad6d91938cb037dd40793ba36f8cb2f2b3533e48485 2013-09-12 02:49:22 ....A 132082 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-cce5eb5fdf5fa8cbfc391df62045d11aaa7e8b3c3324e6f5f88fa81b35bcb07a 2013-09-12 03:07:16 ....A 125386 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-cd3d9c51ee36ecc01cc9a12982a9d2f27f491f7d0aaff07bd2b623779f4b9722 2013-09-12 02:56:50 ....A 134494 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-cdb6035482e7834e3f965cdc6df441d762abc62e0876d67fcf7c360e0011fc5f 2013-09-12 03:23:46 ....A 450259 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-d00eda2db43831d0f92e0b2375de78b0a8f76dfc39b1e4a105ee4ad078b2f652 2013-09-12 03:10:10 ....A 220938 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-d080a35a4c9d3a70e3b9d4ee130d4db2200f283aecc9ca39242c361ddf5ab932 2013-09-12 01:46:00 ....A 233329 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-d2a5c64bee5182b23d3ef018e6ef4276de864c157fc0532418eb3506db7f7dc0 2013-09-12 01:51:06 ....A 183088 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-d2ab8c9f3c264c7ba26bb702d2131c52fbd2dfc6c73eebf199d7c015129b95df 2013-09-12 01:54:22 ....A 353012 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-d36dad24534787a0ff4dfe2a04d224f11c07be328dc340f0232bef5bbd912ec5 2013-09-12 02:12:58 ....A 123824 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-d3a2fcd0b6940aab0a4ec2ec0f3686eb573e0c123dfe2aa50d1f1af9a63d1bcd 2013-09-12 02:43:26 ....A 433507 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-d3b3cd843ae384d461e8850a6ae2138a1a6f004433f2d52a93844f1728b30a3b 2013-09-12 02:56:06 ....A 248880 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-d43d1ddf0f18413f3ba5a95f88feb4217e4a1dbf6876a73b69098b648b624db8 2013-09-12 02:01:46 ....A 117141 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-d641a449351b8fd06f834549790bfa1e9ee55c7b80328ddfd81e8c2acd780b12 2013-09-12 02:22:32 ....A 308902 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-d6dc8ea6b22e7beeb5bef1f7eac457c3cd3f549a01f915e73f60c481222c95d8 2013-09-12 03:10:08 ....A 126417 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-d76b1e83c13528228f54a9eb729d2f029343a562d2ea3c8be1ad85e6980bea64 2013-09-12 02:03:36 ....A 662285 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-d7d54b7482b82bea210e9f4af0461054be33012dc035efd40553ef5282b2ae83 2013-09-12 01:51:32 ....A 178085 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-d81c6cb9d13dc1ea88cd2fee0e137ce077ef1a4d082e9d6590f8894482c19e78 2013-09-12 03:17:28 ....A 128202 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-d936fc166eef3f6e262e6a46f6e021aacbcf35d91939066902f89c2480fe3a42 2013-09-12 02:22:12 ....A 267110 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-d97c7a30c5e3651acd44c83d211a0e3ac09117f331af810760918b23bdaf3668 2013-09-12 02:56:16 ....A 124879 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-da6481c27f955be0698d1643c3838f1c2372358a30d13a7c3dcfb998ebfb3fe8 2013-09-12 03:10:14 ....A 219326 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-db0712b32337dae14d915c02447d12a39299d129a7cc9e096a6a83f50edb796d 2013-09-12 01:42:10 ....A 361793 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-dbac3597f77d6bfaabb9f701ced0af0f57577d8db3dd5bc95a1e90e39cc8e01a 2013-09-12 02:33:54 ....A 137185 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-de6687c1ed5d86bb129649a931fc70b3cbc043c18f41d567b31ba474f0f9fd88 2013-09-12 02:49:16 ....A 173034 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-deb7b1d0404135db91b8681bd5348712bed2434910173f6db0bad21ff7fe90bc 2013-09-12 02:56:50 ....A 127280 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-df188d4d0d7ffe9194febab8a7f217c8221975c71be3511c7092efb099603463 2013-09-12 02:28:40 ....A 219378 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-dfd6c3ba2033039adfda2777039d87d4cf8e3e59e9396eae8711a33b87e4d896 2013-09-12 02:13:48 ....A 131046 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-dff61c31e3d6051597d9a4b8be222f854810356bb1a5d2e95db2132320550e6a 2013-09-12 02:46:22 ....A 219362 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-e3350bf0032623752c9c9b11fe0b85ef5d543b89b618ee85920dc6699ac5cd12 2013-09-12 01:52:16 ....A 147906 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-e3b827e76fa0d2b4028950e0f1a627d1d351eb3438d192be3a81f3ff58853b52 2013-09-12 03:18:44 ....A 336089 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-e40545744f9b4be47dcbd2b639d29bc251c985fa58a3d027b95515bc86a1bc63 2013-09-12 02:10:58 ....A 129804 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-e4dc7ebb0274ed487a5cce94324ba57c8b368e2f9c36fd9bb88d7210f158b4e0 2013-09-12 01:57:38 ....A 127304 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-e6069a176dc445aa23aa0c96b0c68f6221b0bf64b5c68158af59c54853450ee9 2013-09-12 01:44:54 ....A 128355 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-e649a55a6da5ee53a0236ea1117b9fcaed6dcf12a6bef6b9f3ce0e96f838310d 2013-09-12 02:33:18 ....A 597471 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-e651279233aba809e2bf20cc0413d8d05cd88f1a69e3e3fa1c8aa184fcd18786 2013-09-12 03:00:16 ....A 125171 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-e6861d58d145fb9c3498b1fce980bf04a8b6f8c93700cbb974c1f0d74a6445bb 2013-09-12 02:28:02 ....A 126892 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-ed32b7052f98c849e3e2c4fa4e49e2aaa34d6ba77a2d1de0322adf686a7fab0f 2013-09-12 02:30:04 ....A 127615 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-ed4cc556a503a7979c63301a8ce52bb6b2c0acbe678d928e6e175133f363f662 2013-09-12 02:10:16 ....A 137629 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-eda8ce635422365f4210c7913c8a2e7095f8949c001910f486bbfba0201ddbbf 2013-09-12 02:33:56 ....A 125668 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-ef0c6697e0d70fe67392ec59445af79d8c00382e05812388de2c7bf285785180 2013-09-12 03:09:38 ....A 126798 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-efd4f6b43877fa396b572c101f17d5a755c9169540b53a56c6dde7e9d7f24034 2013-09-12 02:28:46 ....A 129161 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-f32ec839f199b8bdb6139fd0a055895b91453eb0ad04a511850529733bea1146 2013-09-12 03:26:56 ....A 128326 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-f5249f3d2003bd7b4d22dc8d0ead2f81d2fc8369fa356eefeb94f5961c9fe555 2013-09-12 01:44:16 ....A 127608 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-f550c2667cf207d6efb642c333845914413e439d11fbf156d794290ba7eee2bc 2013-09-12 02:10:46 ....A 114035 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-f56376515d76127cc1b73e12a47ba817be957e02ffbbe8dd2c0b26a1d2dcd37c 2013-09-12 02:26:00 ....A 343559 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-f5cda325be8dffd49815d623f2b71e8e3a9956d0575746fee90a963973cadd79 2013-09-12 03:21:08 ....A 128323 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-f6a57f9fec06530b915c74a7883bb9b688d9d1ae6e53b26b35e5254ead5a8c9a 2013-09-12 03:08:20 ....A 126831 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-f746fde0ee0d8066360c0b63ea2094e25f8a97095ed6bbe7096cabaa70beccb2 2013-09-12 03:30:34 ....A 224756 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-f8efb6b9ca77ac4788dee85481171aff7a5a8664e9442a32e771bdb32eeda104 2013-09-12 02:45:06 ....A 127385 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-fa7e57850b79b17ca525c5e592d655788127fa401833b3d1123e81741d39738f 2013-09-12 01:54:06 ....A 127091 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-fb891e97d2604fa81100dd2a3b7a0d5bb14d3cb402fef7964cdc9d0b46142f1b 2013-09-12 03:02:14 ....A 1073424 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-fbb806fc244cb3322c3e811c21a4f6f64c4f36740eb25d45899841c056110151 2013-09-12 03:21:42 ....A 128193 Virusshare.00097/Trojan-Dropper.VBS.Agent.bp-fca718553ecc5de4320b7d5229e64f9d4e6e021c14fe9a68b9bdeb17246780b7 2013-09-12 01:40:16 ....A 1311283 Virusshare.00097/Trojan-Dropper.VBS.Agent.ca-c58278df6f088cca6666ff067b242d9a07a5f43a6e620f597943d077402aface 2013-09-12 02:17:46 ....A 133271 Virusshare.00097/Trojan-Dropper.VBS.Agent.ca-d3f8cfcd454439f0c9b777ee443471509a87bb349c4f45b0ec90ddf0c56a4c8f 2013-09-12 02:21:54 ....A 799406 Virusshare.00097/Trojan-Dropper.VBS.Agent.ca-f5dfc514b3a968d6bc8f03a8823d31e5fc62e846c0f2386ff4418ba47b0e5518 2013-09-12 01:58:08 ....A 3659 Virusshare.00097/Trojan-Dropper.VBS.Bomgen.ad-f5269fe4569bc008a1090d6046aa1aeb3071feafb1d25098eea6e21987aecf8a 2013-09-12 02:04:24 ....A 103336 Virusshare.00097/Trojan-Dropper.VBS.Inor.dh-30f480d7ca8e9d620142a1d2bef2416e387d888d82073bdc0c00f34926c42c78 2013-09-12 02:18:38 ....A 223929 Virusshare.00097/Trojan-Dropper.VBS.Small.u-e8aaf1052c10b311844ac3609462bf90b9abff29ecb42b64832876fff51c5154 2013-09-12 03:24:14 ....A 94720 Virusshare.00097/Trojan-Dropper.Win32.Agent.aabw-f8bd0bcbbce3a61d5b23030bbdbb04dfdabed78a626bfcc7ae625e1da7d66717 2013-09-12 03:04:40 ....A 33587 Virusshare.00097/Trojan-Dropper.Win32.Agent.aask-d5b8401548a2f0724b2953d1c9d46f1d85de20e8454e3ff12596c9fc67feac90 2013-09-12 03:21:12 ....A 256682 Virusshare.00097/Trojan-Dropper.Win32.Agent.aatn-e836ec3d9fbd0ebcf8ad2ce5b35d02624e3f8e47fae234725d3815728f67f772 2013-09-12 01:39:56 ....A 144690 Virusshare.00097/Trojan-Dropper.Win32.Agent.aay-7424cefa29592024334d3abd3967a93494101d6f5a919baa659719838db7f15a 2013-09-12 01:46:04 ....A 65536 Virusshare.00097/Trojan-Dropper.Win32.Agent.acs-df25c5433942bb7188c0b5c95367cf5a3587657e85a820982c84cc49dbee5ea0 2013-09-12 03:15:26 ....A 11669 Virusshare.00097/Trojan-Dropper.Win32.Agent.aejk-d4c7ef0b9a7c0e78120640c5abdefb8545d6e09a02eb1b9adbd5eccbeb0e7a21 2013-09-12 03:09:30 ....A 118721 Virusshare.00097/Trojan-Dropper.Win32.Agent.aelp-77b9d9312df1d8830d7347f32ca0ead54e7caa40b0ebbb6cbb9de3acf7ab952f 2013-09-12 01:38:46 ....A 29155 Virusshare.00097/Trojan-Dropper.Win32.Agent.afj-61e156261715576d3e247f8aeb723d7311c2ab8bfc67c503579d86ef65b747ef 2013-09-12 02:50:04 ....A 182784 Virusshare.00097/Trojan-Dropper.Win32.Agent.afxr-d7dbcd1670c6bc6a85b5f0bea6a9b634852683489fe6a8455bf2501b8d315f63 2013-09-12 02:13:20 ....A 84439 Virusshare.00097/Trojan-Dropper.Win32.Agent.age-d5374583a746623f4992514307aecf40e746d68d825be6cbb7a30ecd2ee379c7 2013-09-12 02:08:54 ....A 52311 Virusshare.00097/Trojan-Dropper.Win32.Agent.age-d90604eee1624a359b670a1603e31e00197f7ac6b5537ae475782d7c716772e7 2013-09-12 02:13:28 ....A 103484 Virusshare.00097/Trojan-Dropper.Win32.Agent.age-e7bc585fe3da02d51ca696fe08496a9867ee7762a87bc341149e3b98d0a0fa58 2013-09-12 03:22:08 ....A 619584 Virusshare.00097/Trojan-Dropper.Win32.Agent.agml-f0932bb5f8a4dde1e0348f2236d44a46906edf8518de82bad2d3f384af8e6c83 2013-09-12 02:51:06 ....A 81183 Virusshare.00097/Trojan-Dropper.Win32.Agent.agq-e3b9e084a136890487db93cc4f76459d17b464f859d02bed18cabf9cca9d925f 2013-09-12 03:08:06 ....A 98480 Virusshare.00097/Trojan-Dropper.Win32.Agent.agq-e51f3a6340c26fb9a1eca01c599de3e4db10bb0d93e5597d14c93e65ecfc7b5e 2013-09-12 02:46:16 ....A 906726 Virusshare.00097/Trojan-Dropper.Win32.Agent.ahan-7d33a6e80ec86c6abde1b8069645a41898c68e67ad8139af5845d3a00a85b0e7 2013-09-12 02:22:40 ....A 12630 Virusshare.00097/Trojan-Dropper.Win32.Agent.ahft-92aecdc6496a80093562c075298d33dfbe490743165be23870bf9e437be719c5 2013-09-12 03:11:16 ....A 143360 Virusshare.00097/Trojan-Dropper.Win32.Agent.ahgs-97475fc207abe53b8d5e35ddc92b28b6b2af7b03f9dae1f767be14c23dc72f4f 2013-09-12 01:42:52 ....A 585928 Virusshare.00097/Trojan-Dropper.Win32.Agent.ahju-2b79a58dd43fd26cd2636fbfd7cf694d557dbbe9afc8f3f4e69a108e82937384 2013-09-12 02:50:38 ....A 195366 Virusshare.00097/Trojan-Dropper.Win32.Agent.ahju-58267dcae172c177a316fd6063680e3bad38613d947568df92ae9095ed6044d0 2013-09-12 03:26:02 ....A 89600 Virusshare.00097/Trojan-Dropper.Win32.Agent.ahju-66d6776ada329d2c5b066d1bbf9cca53d7d1dc436f5fdf158fcab08bf143593e 2013-09-12 01:42:28 ....A 1261056 Virusshare.00097/Trojan-Dropper.Win32.Agent.ahju-de64cfaee4c0537c114cb3324414af5e844c306bfb566f0ae627eb8307f65ddb 2013-09-12 03:20:44 ....A 1437184 Virusshare.00097/Trojan-Dropper.Win32.Agent.ahju-e15ba1412fac227fa0950c4552b16a676b9f5819c73581a55e542a3b6be04cf6 2013-09-12 03:31:08 ....A 334848 Virusshare.00097/Trojan-Dropper.Win32.Agent.ahju-e9c30248b3a996eb79ff30a2501ebfea9246c4df1a0a5c3d426b4fa66b01c449 2013-09-12 02:14:02 ....A 334848 Virusshare.00097/Trojan-Dropper.Win32.Agent.ahju-ec7a4c2eab5312f7b0c0cc88f62c57e44f2efc16ffa607a139471ef4b507c501 2013-09-12 02:29:00 ....A 387072 Virusshare.00097/Trojan-Dropper.Win32.Agent.ajgi-50e4fa784857e3dcfc00750f48acd53050be318f0be0d45b852bcad8103137df 2013-09-12 01:42:36 ....A 1191936 Virusshare.00097/Trojan-Dropper.Win32.Agent.ajgi-ebfda87bd57ec1b8238425fb4bb946311794647044d69cbbb88f88a02299dbd5 2013-09-12 03:11:54 ....A 17408 Virusshare.00097/Trojan-Dropper.Win32.Agent.ajwc-138a4d90c6b5df8c197cb123f537cb4fef96eee720768dde6416567d66349061 2013-09-12 02:40:50 ....A 70662 Virusshare.00097/Trojan-Dropper.Win32.Agent.akqq-fe405c58ec741eb1cdf29b65891150557bed382553c97e088ac323a41ef7a7df 2013-09-12 02:35:18 ....A 24200 Virusshare.00097/Trojan-Dropper.Win32.Agent.alh-0f36665124119591a2cdce683b9b1f2408fecd6c847f06f3ec12bf1d11c3c42e 2013-09-12 03:21:14 ....A 1666481 Virusshare.00097/Trojan-Dropper.Win32.Agent.amle-d633c79b8561370488d58198e0ce46e5838a850422f504ff860cf479b9785db7 2013-09-12 03:26:24 ....A 441344 Virusshare.00097/Trojan-Dropper.Win32.Agent.amle-ebfba7c66af8a20bce6598a61dda0f5bc7502532e5d584d7bfe2903886766b64 2013-09-12 03:03:00 ....A 414096 Virusshare.00097/Trojan-Dropper.Win32.Agent.aoc-e08b2f764505f80044b226076f4d4f8367050fda40e7fe753fbf94e8b5d79052 2013-09-12 01:39:40 ....A 69632 Virusshare.00097/Trojan-Dropper.Win32.Agent.aoc-e12d846766b653f47952f762f8f0006ed0f14d3c89214dae30d20f2738a66205 2013-09-12 02:07:38 ....A 424448 Virusshare.00097/Trojan-Dropper.Win32.Agent.aodh-9193a7b559884cb43caf24d97d78c6b6595f1dd187d04262555c59a434696a79 2013-09-12 01:46:22 ....A 18432 Virusshare.00097/Trojan-Dropper.Win32.Agent.aooj-ec5ee1eb525642982cd78b21be598d4e29cc342620b478f8b7896610172235b8 2013-09-12 01:47:14 ....A 750989 Virusshare.00097/Trojan-Dropper.Win32.Agent.apgl-1aff3211dcfd3e2bfd06491fcfa30966aea0ee6d7701515c5b09f5795b9b7fc6 2013-09-12 01:50:02 ....A 401415 Virusshare.00097/Trojan-Dropper.Win32.Agent.apgl-30c9e1d12622d72e6b2f63c547e7c08b6b17ec6fcef5d1d284fea0412525558c 2013-09-12 02:26:40 ....A 991228 Virusshare.00097/Trojan-Dropper.Win32.Agent.apgl-4916b4de83aa9d6179267b551f11892d1eecadf5723a7b31c8a2d0159cc92805 2013-09-12 02:01:36 ....A 522242 Virusshare.00097/Trojan-Dropper.Win32.Agent.apgl-92cf7be720d3779e208db1392fe523063df5a199965b7d3948369ba981bb413e 2013-09-12 03:28:24 ....A 462879 Virusshare.00097/Trojan-Dropper.Win32.Agent.apgl-ec65639bdf97a593b9a6b57368538a91d2c0d801c42993021c6269c1a20d788f 2013-09-12 02:33:18 ....A 861380 Virusshare.00097/Trojan-Dropper.Win32.Agent.ardb-97c9df9db63eda308fe4b602b4d8804efa7e84bd84f7f1a86238033a40c1497f 2013-09-12 03:22:02 ....A 725315 Virusshare.00097/Trojan-Dropper.Win32.Agent.ardb-ee775ab679a682d24ab011213d00b4cbfee14a58610dcecd9e7b5207a33a2afc 2013-09-12 03:03:38 ....A 4917157 Virusshare.00097/Trojan-Dropper.Win32.Agent.arhm-e029d4c1ba4511b83f84a4244ebcfbea1ccc7e890860eb54fd88ee95088e629f 2013-09-12 03:00:22 ....A 87552 Virusshare.00097/Trojan-Dropper.Win32.Agent.arr-5c5c09113021f6a5c188a21c0987ab5686c9d3d07858da82c5f4837142833886 2013-09-12 02:56:50 ....A 102371 Virusshare.00097/Trojan-Dropper.Win32.Agent.athb-126aaf7db7ead27530b89444a6059e67b648a5a1b170baff91f73b07aa210f35 2013-09-12 02:38:58 ....A 893671 Virusshare.00097/Trojan-Dropper.Win32.Agent.athb-2e388bd69107fe5b3331d8c2ebbfbf76185593fd0a688d397d94d49b1057c657 2013-09-12 01:44:00 ....A 117895 Virusshare.00097/Trojan-Dropper.Win32.Agent.athb-6d510825d13d7844d7bdacf465592d5f01313417fd0e043b83dc38a121b57739 2013-09-12 03:14:24 ....A 15382905 Virusshare.00097/Trojan-Dropper.Win32.Agent.athb-88d0a1f7f4e9af9691e5df660a8bb18a8e6e9e41e823926dd75442b008483253 2013-09-12 02:18:10 ....A 196540 Virusshare.00097/Trojan-Dropper.Win32.Agent.athb-b98900ec6127d141117d1a23a18ebcf38e7aa1cd92d0600eb9d33df11baa5e92 2013-09-12 01:55:52 ....A 1497532 Virusshare.00097/Trojan-Dropper.Win32.Agent.athb-f0591819cb615360ccabea6deb998e36dddf1888f64068eac11554df0988f438 2013-09-12 02:43:34 ....A 1376615 Virusshare.00097/Trojan-Dropper.Win32.Agent.ati-5713ddedf8ea62bacb371c1976c2643705870fbb618a459b530288753e939356 2013-09-12 02:24:10 ....A 276625 Virusshare.00097/Trojan-Dropper.Win32.Agent.ati-eb72ccd42d2cacb3662351fb6f5d49412e54784dda3434001550e38ce765d455 2013-09-12 02:39:30 ....A 41993 Virusshare.00097/Trojan-Dropper.Win32.Agent.atlf-e1967442cc06fe93d04d3f5bc819675abdddfcc8be1fc6e966d826019941d013 2013-09-12 02:48:38 ....A 538942 Virusshare.00097/Trojan-Dropper.Win32.Agent.atmg-fa33716e00efd90d98c4d02d1ee8e9f322badaeb9ea5a98a99f587f97970cc55 2013-09-12 02:23:44 ....A 66560 Virusshare.00097/Trojan-Dropper.Win32.Agent.atsv-8186611a3e88092ddab8593331156d1f8b59e7439771d88ad3462cb571c9807a 2013-09-12 02:18:42 ....A 501047 Virusshare.00097/Trojan-Dropper.Win32.Agent.atxi-647cc1b8a2d8245e6ec726aef0f2579fe271c02a1555c7025a3ac48390739285 2013-09-12 02:15:54 ....A 297496 Virusshare.00097/Trojan-Dropper.Win32.Agent.aujz-899e0d9dccde0531fd286d9dd1db84522b9bd678ca8293ec4c43d5606e87af50 2013-09-12 02:36:44 ....A 58879 Virusshare.00097/Trojan-Dropper.Win32.Agent.aujz-e70e33e683f9625e7ac9132478ff3961c6bb97d46cab30a6523cc4b4feb85000 2013-09-12 02:17:02 ....A 49779 Virusshare.00097/Trojan-Dropper.Win32.Agent.aupk-f5e46e1b6610f103a6854da9fe66291d75eba626ec5a306f230cfaddf91b2a6e 2013-09-12 03:26:20 ....A 7323648 Virusshare.00097/Trojan-Dropper.Win32.Agent.aupk-fa85d05956dc24ec32c6329261c09804b2e02d22a84f30128223e095de4f12f0 2013-09-12 03:26:10 ....A 4056576 Virusshare.00097/Trojan-Dropper.Win32.Agent.auuj-fbab468afafd5a996226e406dd1030bef32d2bbb4bae9e969c8c4b04329849b7 2013-09-12 01:47:26 ....A 230400 Virusshare.00097/Trojan-Dropper.Win32.Agent.auwp-c5446082163ed116118d874b0ac095691f08e524f3f7292bab652b663ae3569f 2013-09-12 03:04:18 ....A 700928 Virusshare.00097/Trojan-Dropper.Win32.Agent.avam-c0b4773fa91d1ec5a0ea603f5897ec51d3136e26ad2aad26ba33f43d71942c9e 2013-09-12 03:18:46 ....A 770368 Virusshare.00097/Trojan-Dropper.Win32.Agent.avam-db01d773713731556b434bf1cbeb49609d6057ae1dfa8d0b4cf9323d81664224 2013-09-12 03:28:00 ....A 770368 Virusshare.00097/Trojan-Dropper.Win32.Agent.avam-e48e55ffa265e1ad3a1aa57cf7f79c8c2236858a79ca242a5e19758a566fc984 2013-09-12 03:19:18 ....A 776512 Virusshare.00097/Trojan-Dropper.Win32.Agent.avam-ef14a44481ba0c4fd6e11122b5c9f6d27fc35ab7af4f014a2eb3332766f07768 2013-09-12 02:59:20 ....A 82065 Virusshare.00097/Trojan-Dropper.Win32.Agent.avex-e327e3e102d9cde391e36342a25c0fe70a7e33d242e2f838fa7a12fbf8385d35 2013-09-12 02:35:14 ....A 212992 Virusshare.00097/Trojan-Dropper.Win32.Agent.awq-5bedd900e1f2599125223ce3819a2ba40aee8e2e2f45bd06b5787144b100989f 2013-09-12 01:43:36 ....A 24888 Virusshare.00097/Trojan-Dropper.Win32.Agent.axmi-67c0c6e5f362e55ffcc73830981e2422fd0edb15b0aadf78a7f183da311c6af8 2013-09-12 02:29:32 ....A 6680 Virusshare.00097/Trojan-Dropper.Win32.Agent.axqz-e2dde749ea5fa488d73bb6e0c2e97716bba4da9f873ff74808c1d022ddbc914c 2013-09-12 02:26:34 ....A 87386 Virusshare.00097/Trojan-Dropper.Win32.Agent.axrn-66d1cac4bcc6497749fe815575ec56e172a47c3ee3d459c7d1d62b1c70862523 2013-09-12 02:36:02 ....A 1063424 Virusshare.00097/Trojan-Dropper.Win32.Agent.axza-94683e5c7b0ec010f958c4459e0adc09b5fd0cb769ced619eb7b3d3415a7041b 2013-09-12 01:49:56 ....A 51216 Virusshare.00097/Trojan-Dropper.Win32.Agent.ayqa-2a03fc4bb2dd4e271b0ece8de4eaa9e4ba5ea0a989340119d26efb42ac3c1148 2013-09-12 02:28:52 ....A 51728 Virusshare.00097/Trojan-Dropper.Win32.Agent.ayqa-2ebd24508d006dc6c7f243038f66727ce0ffae9cf5e1a999d4060a1e9c55deb4 2013-09-12 02:05:30 ....A 48144 Virusshare.00097/Trojan-Dropper.Win32.Agent.ayqa-78f77c63b7c3878c24e989384b06b6554a978b6ef9737aad36567618bf110365 2013-09-12 02:41:42 ....A 51216 Virusshare.00097/Trojan-Dropper.Win32.Agent.ayqa-9b19605a2651a093dac99eb7c366f374156a7b75ca3e492801205713f1514904 2013-09-12 01:57:14 ....A 16384 Virusshare.00097/Trojan-Dropper.Win32.Agent.ayqa-f533546e80f77f7290288a3e6eaae0cdf13bd61df1861a6611ca1f30be1836fb 2013-09-12 02:42:24 ....A 7752376 Virusshare.00097/Trojan-Dropper.Win32.Agent.ayvz-e4a64015ef1c4b885b89c99e2e393380be6f3db3c7e107f340f430ed776df03d 2013-09-12 02:47:30 ....A 440320 Virusshare.00097/Trojan-Dropper.Win32.Agent.azlr-78fdb481ff33dd992aaa1fad90cd919488a5fd6d5cb61fc86a2c101d0c6e9783 2013-09-12 02:44:02 ....A 324126 Virusshare.00097/Trojan-Dropper.Win32.Agent.b-dd87b903783f45538228652414ff9b69833c6e92286e90dd71bee340bedcd029 2013-09-12 03:30:20 ....A 108315 Virusshare.00097/Trojan-Dropper.Win32.Agent.b-ed560b2b7f162428b59688c1656d13652adbdb8fb700d467d7e10fa84b8c91dd 2013-09-12 01:41:18 ....A 57344 Virusshare.00097/Trojan-Dropper.Win32.Agent.bbeb-2d57d6aa21429035b632f7b9b6d17b43b6a3fb3bf2827cacb114008a2757dba2 2013-09-12 01:47:20 ....A 131925 Virusshare.00097/Trojan-Dropper.Win32.Agent.bbhl-f4e6646e014f3e3c2044d58866780f0c5f81b072c5e47b92ad658cbe2523b367 2013-09-12 02:43:48 ....A 24576 Virusshare.00097/Trojan-Dropper.Win32.Agent.bblu-ddacd3876f8a2194cf4d4d6258d0f1bf1e011c5b3b446672f4aa7639cbdf1c8e 2013-09-12 02:29:00 ....A 28810 Virusshare.00097/Trojan-Dropper.Win32.Agent.bbxe-f2c75b274ad1189a25df98e752d572552434d662288ec7716de57dc618273aa5 2013-09-12 02:14:44 ....A 977920 Virusshare.00097/Trojan-Dropper.Win32.Agent.bcvb-5d13fd210d664371bd1fc2b5538be834245d3c4301a5a3bbac8c57524fe67dbb 2013-09-12 02:16:22 ....A 147456 Virusshare.00097/Trojan-Dropper.Win32.Agent.bcvb-e7429027860c252ffc72c0919d1d0b93154568062b9862f535256f0c303776fe 2013-09-12 02:13:30 ....A 12501 Virusshare.00097/Trojan-Dropper.Win32.Agent.bczn-d8d73832ebffbba67137b2bfa47c85cb6c25e9b801f51496f249706e7bdfcd87 2013-09-12 03:17:36 ....A 355224 Virusshare.00097/Trojan-Dropper.Win32.Agent.bczn-ea218003eccbe3ea5414a81c2828718670662b664c82410960a18bf0b06d29ca 2013-09-12 01:59:42 ....A 123838 Virusshare.00097/Trojan-Dropper.Win32.Agent.bfhs-e9384d3bc810b60e7da2f66f30c4fb8fb4315629336a2e8a8f46196a413d9880 2013-09-12 02:49:56 ....A 45056 Virusshare.00097/Trojan-Dropper.Win32.Agent.bga-ef3343264a29d98c245d8017b283765e28924948ef74c34a70f0740818f3c7b8 2013-09-12 02:54:20 ....A 27648 Virusshare.00097/Trojan-Dropper.Win32.Agent.bgcx-34f07ac6222405edcedb2f0ac51b0160945c4214e816018bb803117e2f3cec0f 2013-09-12 03:18:20 ....A 1725280 Virusshare.00097/Trojan-Dropper.Win32.Agent.bib-e1741c4b357448539bfb1bec575b416dead43a0db3c14b83b95f98fff5f8ce6e 2013-09-12 01:58:46 ....A 9319 Virusshare.00097/Trojan-Dropper.Win32.Agent.bifm-f546e7c5348bc4e615b9fa8377e0941f5a3369338da548f710acc86205b0535e 2013-09-12 03:07:16 ....A 1014208 Virusshare.00097/Trojan-Dropper.Win32.Agent.bilw-e7537c5ed2ee9f29ed44b376b33fbc8114fc1c5867d9f9ea0b87356157abb134 2013-09-12 02:57:28 ....A 368704 Virusshare.00097/Trojan-Dropper.Win32.Agent.biomub-09bb8145f8b2aca7be1ea608829569508b94468822931cdc788527bda5750235 2013-09-12 02:49:56 ....A 40960 Virusshare.00097/Trojan-Dropper.Win32.Agent.biqiaq-fa3cf08b95d6f75e723169410d8d6b8e85a21ce51f3e95a348ae83535a1dfa05 2013-09-12 03:02:32 ....A 111438 Virusshare.00097/Trojan-Dropper.Win32.Agent.bisksa-d8acddf716d7560426e2b2798c64625d68a1528bdc0409cf4d7c76da1affcd50 2013-09-12 02:23:40 ....A 74292 Virusshare.00097/Trojan-Dropper.Win32.Agent.bitslm-f1235c3953b5178fa3ed26fc922fa4fa6672206bf4166de423964752d9717caf 2013-09-12 02:03:36 ....A 2068480 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjpmkw-d77b6f6995f7d7c282e05cdc0dfdd580045d9040f26246d447471f331c0a24db 2013-09-12 03:27:06 ....A 74109 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjpmxz-f147fb4c14d595534f6c816aa6df3d8dddb9503b9b8090069cc6504a5cb7f4d0 2013-09-12 03:16:16 ....A 188416 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrhfw-550ba686c05105a570135c0f4d14e83c07f1fae36cf525d92924732ed651ef7e 2013-09-12 02:49:02 ....A 163885 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrhrx-85d062cd41140b5658adfd44916b8165f676161eac91c5976662cfd64251ec64 2013-09-12 02:10:20 ....A 68625 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrhum-b671bc329aebc214deae6e212bb633124df2d8e5460c1227f72bc1c436edbb24 2013-09-12 02:20:32 ....A 151552 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjriah-28c1cef29bf816173d44326732d8a289523cb6fa83e99b9b77e899bb4953f796 2013-09-12 02:13:30 ....A 1004931 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrikc-82649111c70bb4cbd643f28c5fa89526e15b0174f17b8476dd28497776f6165d 2013-09-12 02:17:46 ....A 114688 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrjky-7635f13282430af2a3e7178e6d5b0d94d931fa99091161503b56f7d6ea49297e 2013-09-12 03:05:22 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrjsw-8623f61420643d80ef86d977436784458ff56b61e9bbf257f9d594a316d56107 2013-09-12 03:21:46 ....A 83526 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrjyh-f54f0de01951a9394eb416ede12654919a819b370a162a8a26c851b5ea815d4f 2013-09-12 02:55:22 ....A 70656 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrkbw-d5e63d67d3102c56018d1bad62886e159d1fc73f06a6092d5ddfae6cded48744 2013-09-12 02:15:44 ....A 28368 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmcv-c69ae0f7eb0edb33b5d5d7042b2415daa8e9f9cb54bf11e98254e09553cd8852 2013-09-12 01:45:52 ....A 58386 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmni-d886b758f7c90fd944a397f694f45f82d953c5ab435be19c36a8296ccd7f2e85 2013-09-12 02:09:20 ....A 2256896 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmnr-764e77a251b947de5939ea6e9f162dd68a5408f0079fafe1d9d5698bfac9d0eb 2013-09-12 02:16:02 ....A 68626 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmvp-23fb999dd10e3991fb2815a385f91bfa9588a190f9b4a7670c580be41841d7d1 2013-09-12 02:18:38 ....A 58386 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmvp-b8420dc5d3ee7bab47830b87bec7245679504164fa0766c8af45df7ade2fc873 2013-09-12 01:57:32 ....A 172050 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmvp-f0a9ae089feaf4ec5b9cc66ad300e2696e4e5f0f3ff6c3683df912462f12dbb0 2013-09-12 01:47:58 ....A 68626 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmvp-fc7c22a54215e505df12cae72d7e0b8b66c8f326ba4e35598dc085341d2f002f 2013-09-12 02:45:32 ....A 68626 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmvx-890889e536d0005de633e970f1be66fa43cd38b3491166f2fd1be138de70306c 2013-09-12 01:49:38 ....A 58386 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmvx-d67fe8b87486a2c5b3df8a4b5c51a8b26a5dcab885208ce4881f19f78ef87b16 2013-09-12 02:45:20 ....A 58386 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmvx-e48e7fee04dee5673d8a1ef17a67c260312ab7d6eb8f5c649e885ffc9b124921 2013-09-12 02:09:10 ....A 70162 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmwt-7615a3a3b616292cdb75984f987a4b7ee2da3b6ee5319bc76aeb473bc87687d3 2013-09-12 03:31:04 ....A 172050 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmwt-ad6d2fe2cfad6c117e44e7f25fc795357193826e08c5dcfa6b30f64b5b853ce9 2013-09-12 02:25:08 ....A 68626 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmwt-b718bd17caef4419481fbb1fcf991bbd530d7d0990a5f43918696b0b7d20d24d 2013-09-12 03:19:26 ....A 172050 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmwt-c42bf3dc8d8bb36ee2a56848a2b1a2bd4a6e0e36604a9a1b9e6e653ff566bb2c 2013-09-12 02:03:46 ....A 68626 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmwt-e3ee94ec52f926d6341f9f80a93fcca6b3fd29e50b2d7467df885d66344cac98 2013-09-12 02:28:06 ....A 172050 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmwt-e8f456d0ae6c8ac132069563d75604d5df81723080814d59a00708a68475db71 2013-09-12 02:25:24 ....A 68626 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrmwt-efc8dfc2586eb0ed2be45e44a1489bb18864f1c9a51cecd8364a875bc27a10e9 2013-09-12 03:22:18 ....A 167954 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnap-a6837669f5805cc608d16d45a159a82230275aefed40e5a91027212805770cb8 2013-09-12 02:56:24 ....A 68626 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnap-d56fdb2467c98daffd60d24210e56f70d44ea72fbfd391c52a107bed5990c73e 2013-09-12 02:52:34 ....A 68626 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnap-d9de442fe5ea910d90a981305bed5fd29e107d00a38562d2d7c90c29fa039983 2013-09-12 02:44:26 ....A 58386 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnap-e61eae91760e628ec8fa7a4e244bcb2fee893946f0782beeb30b07d8f5612232 2013-09-12 02:46:36 ....A 167954 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnap-ea43e2f5d0ad566a3801d7e3629b13cb6c28eaa828f7c83306b0b8f40992abee 2013-09-12 03:10:20 ....A 242688 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnmk-757a4d2c9363f5e069f17bdb138f9a3490be4b3d000e04f51826abce435f6f7b 2013-09-12 02:04:36 ....A 233680 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnmk-d93a2806f9cd06211c8b51af6b0e57dd0b27266702a78e8d6108641b277c3116 2013-09-12 02:40:38 ....A 58386 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnmm-779e24f16e854a6c838ec964dc35d80ddbcda297a241f7bfc38fca2e77e1f36b 2013-09-12 02:20:24 ....A 167954 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnmm-f6ca8449477cbd0b3f020b0d2a83b74c3de9a9e874d0e8b00f23b8245e5d5e4b 2013-09-12 01:46:36 ....A 106507 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnoo-2f5c9f3179cb3903d0d1f125d31ebbb782b9405b77cbc6de6cb778a286d2ac45 2013-09-12 02:27:04 ....A 106505 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnoo-94bb87a6a57a9a6d65d25921ed59c69d21b25cb7dea0927525473a4947fc2aff 2013-09-12 03:05:28 ....A 180679 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnpu-da5a452a017991d413416691c0690a3d0455d94e662ed563c71042cb9e45585e 2013-09-12 02:52:54 ....A 58386 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnqn-db8ffd30cd05436cb26408187525a07aef3630e3efc5b47d39dc54a74a9199f4 2013-09-12 03:23:26 ....A 167954 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnqn-e3e92f8480d9f5e801ef7362717524087d96f2cf5fbaa5805610951ecb6e5414 2013-09-12 02:04:50 ....A 58386 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnqn-f637030e790da62025b3ee9f89020ab4c01c696707891952e233c0b5d9c659da 2013-09-12 02:42:12 ....A 403210 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnss-74168983dffa5701677523c442cbb2d48e6bb87e0cb1a6e65c4eac328844fe1e 2013-09-12 02:15:50 ....A 143549 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnya-00002c7f98425d10b45c561558bfdde08f583523aae212bf0f3a99204eff4842 2013-09-12 02:52:04 ....A 58386 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrnyx-8486af78dc4dd2df1450650b518ab54f869b986bec8fa1c7f624934cbb7d1ea7 2013-09-12 01:48:28 ....A 93696 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrw-4c5e09456b64eb66c7786e0136850f9d66ae07a1f8cdf1615afc3ef33508b267 2013-09-12 01:42:24 ....A 56832 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrw-f0a05ecf3076c89ea035882b58b69bb8792c219ff0dbc63757adf6ecba0a41f4 2013-09-12 02:11:50 ....A 122833 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrwqw-6b2dc8e5e64f52907c668a78b789a32e7eea0a5ab1d66e1463956f258b7dcea9 2013-09-12 02:48:36 ....A 127137 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrwwv-65c00d19de193c7c8eda0f0b70f3c2ba0c08849a4bdbaa3e24e43e7200fbaf4c 2013-09-12 02:51:46 ....A 138570 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjrxdb-dd3be1234d5a292215b4d6ab2109ac490959cf1169ba2e063500783cb78afc3f 2013-09-12 02:57:38 ....A 634880 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjsgrz-ed9f42d5f545f4c86aacd686ceccd496c93611d3389b2505aedf35b66095fbcd 2013-09-12 03:27:52 ....A 549424 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjsnrh-b51253e122e6a483613784e1a774734096aa4333cde529909909a23960e5ba98 2013-09-12 03:01:30 ....A 51973 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjtond-d51b5d0b34b1d6aa9784b69ab267d69455e7af535d18e3f087f32906f154444b 2013-09-12 02:10:50 ....A 264704 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjtrjv-f0bb0607996a59b31228bf1e1a6234460ab7d309eb2b208292bd700e03a43de2 2013-09-12 01:44:02 ....A 58800 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjtsis-e3a536d8bace4453617e7aef8871d0472c9e6a23f9fb01e7f0124e744b274ae3 2013-09-12 03:20:32 ....A 32768 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjtspx-dc0eb703cbdcec5227b24783d1ef7950f8df0d6067e4b6760fdc69835712f219 2013-09-12 01:48:30 ....A 2097152 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjwf-d3ab8863516bd80138683a3e51489a9be5978c2adeb30641250ae3ea9f78d418 2013-09-12 02:47:30 ....A 753664 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjxl-986b345ca06df43b7469d3fc68cdd49c66a57b79c3b3b418c3188cbd6b41052c 2013-09-12 03:18:38 ....A 19456 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjya-e19ac6eaf989d3ff94ec77ed865b34062cd48287a41ea75d46fa2a02c55e928a 2013-09-12 01:53:18 ....A 86148 Virusshare.00097/Trojan-Dropper.Win32.Agent.bjzklp-16d9bd47f95c4ed3c15abf2a8812ddb09dbd11ad9fce795831d1b2a4873efc3a 2013-09-12 02:51:06 ....A 143002 Virusshare.00097/Trojan-Dropper.Win32.Agent.bkgm-dbd4b06e1724df368a87aab6b7f84af9734dd95a71a91251df449bc75e020250 2013-09-12 02:30:24 ....A 135325 Virusshare.00097/Trojan-Dropper.Win32.Agent.bkoa-64d95fa301afa02697e2a8660cb89705cc87b08d2482754b7b88367deb5c1f11 2013-09-12 03:06:54 ....A 2033074 Virusshare.00097/Trojan-Dropper.Win32.Agent.bkoa-db330d7adc4f9c00707738b3b02e81ec0de9e171c3da40e50267014e646c4702 2013-09-12 02:25:36 ....A 158208 Virusshare.00097/Trojan-Dropper.Win32.Agent.bkvb-dea381f1d80e61279b301bcfb4ffccf257b642ae45c0157da2cdc7b8d04ff57e 2013-09-12 03:27:32 ....A 118784 Virusshare.00097/Trojan-Dropper.Win32.Agent.blaw-631b81df17609aeec13d9b7fd132c26fd23db9a408b797dce90165f28873298f 2013-09-12 01:41:48 ....A 25249 Virusshare.00097/Trojan-Dropper.Win32.Agent.blaw-9d223d39cbca12fa4b9fb15b453d0ed86cd0ce593bb2f0a74ea27e3939a6b8f2 2013-09-12 03:07:18 ....A 310272 Virusshare.00097/Trojan-Dropper.Win32.Agent.bljf-e497e31cd2266eddb153f8da252b04cbd3076d62187699e537b8fe61d4352464 2013-09-12 02:03:18 ....A 121344 Virusshare.00097/Trojan-Dropper.Win32.Agent.blql-8f45a3ab09839274d12453d265d51aeb3a69f1f37e694a05c658ab2cc225614d 2013-09-12 01:54:18 ....A 393416 Virusshare.00097/Trojan-Dropper.Win32.Agent.blsd-33fa0d84396e84ff919b4c2aa5978312d7b2d3313b9befe997d9d52b5ff3880a 2013-09-12 03:03:56 ....A 270848 Virusshare.00097/Trojan-Dropper.Win32.Agent.blsd-d413a463db3c9364e62c2590c69f7c70bbc502c58aefa28e7e017a9877bb914d 2013-09-12 02:17:20 ....A 270848 Virusshare.00097/Trojan-Dropper.Win32.Agent.blsd-d61b191a6d1522f0857dc4b30e95ce238efbd43f1b16bc13920bf430708a13c3 2013-09-12 02:42:20 ....A 270848 Virusshare.00097/Trojan-Dropper.Win32.Agent.blsd-f5e530ca15e3bc64e78b083e3b4ff90e843cc512eb2c6eaeb15ece3a0b7638de 2013-09-12 01:49:10 ....A 47000 Virusshare.00097/Trojan-Dropper.Win32.Agent.blsd-f61dc97dc251aedde3ca412f3c7831b0350c65e5deefbe15a8ee8c7cbed1c015 2013-09-12 02:04:36 ....A 55808 Virusshare.00097/Trojan-Dropper.Win32.Agent.blsd-fa7b4ed63dbe14507d0a385b5e3f2c27d04e68b50d6ead3f9fa7cc17c77db124 2013-09-12 03:21:42 ....A 66068 Virusshare.00097/Trojan-Dropper.Win32.Agent.bmk-dc473873ec2328effdee9260ac4d6272216d984cc202df98c9e016037d0beaea 2013-09-12 02:53:00 ....A 66112 Virusshare.00097/Trojan-Dropper.Win32.Agent.bmk-ea6dfad5eafabb247f7a6491b0882aba5609b78d6d07e30b30f2d0dfb8bbe11b 2013-09-12 02:43:08 ....A 195373 Virusshare.00097/Trojan-Dropper.Win32.Agent.bspg-249e1c37015df26e52dff023f680ef932d4fe3106f175a8e75a263f80d13235b 2013-09-12 03:16:52 ....A 48128 Virusshare.00097/Trojan-Dropper.Win32.Agent.bto-f38a4ea9ae68a58d7252da1ee470e6dc8c78ae91dc2b4e92f0521a844afdecbd 2013-09-12 02:46:00 ....A 599960 Virusshare.00097/Trojan-Dropper.Win32.Agent.bus-8567ca89a2b4e6ba7bd687fb6f0cd8155ea8989e7c2bc2eee59835f2a19215cd 2013-09-12 02:57:18 ....A 60416 Virusshare.00097/Trojan-Dropper.Win32.Agent.buuv-0f3ef0f611b5d013bf323419c00985a72fbc10d87ae63ca82537543fdd2f0795 2013-09-12 02:34:04 ....A 12617 Virusshare.00097/Trojan-Dropper.Win32.Agent.bxi-d9b4614c347d99d07fa7cd96cbd33448891586bcef8a70aad108fe3537d109ab 2013-09-12 02:31:22 ....A 390656 Virusshare.00097/Trojan-Dropper.Win32.Agent.cczd-f754285297817ecb0a674d22d6183714b66aac15d81b70018a585865ebb92eb7 2013-09-12 02:45:28 ....A 536520 Virusshare.00097/Trojan-Dropper.Win32.Agent.cftt-4b6840e8deaff30a1a734107efef3b5abd1cdef475e236ed56d84ae997252b59 2013-09-12 03:17:24 ....A 190976 Virusshare.00097/Trojan-Dropper.Win32.Agent.cgdl-59046a11406017a797e08c5cf8bd406dec71cb6afaa977d8f1990125503cd2b7 2013-09-12 02:14:24 ....A 179156 Virusshare.00097/Trojan-Dropper.Win32.Agent.cmmf-d48e5d4c791a114d41043fca57dbc41032745d6f80654d4f1adab095daf4d69a 2013-09-12 02:55:50 ....A 5161824 Virusshare.00097/Trojan-Dropper.Win32.Agent.csj-1ab10ab1b590c7417cb993650a977e9c5d16b1449be29a9f6df5eb4dbd8aef4e 2013-09-12 03:14:56 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Agent.cssg-25ad24f3a36658778c58d8905e7857c3a43c81dc3bd0e43a5dba9e5617d60d3e 2013-09-12 03:22:08 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Agent.cssg-3f06fcb72bf9807ca224bd8a4b3357da09723569dbb3886b7a33e82eaf251a39 2013-09-12 01:43:58 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Agent.cssg-f9ce401d726f2be7b0e8b19065cbbaf585a1790d7b9f456666dc536d9bcdc6c4 2013-09-12 02:17:52 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Agent.cssg-fd642225876f2a033ba11f8a2a47f10831a8bc8d32db59852bf80deda3d906bb 2013-09-12 02:35:42 ....A 212418 Virusshare.00097/Trojan-Dropper.Win32.Agent.cusj-d8d18175a5830fc356669716e5cc1f91998e20a589129445dc7d601fdaadf184 2013-09-12 02:09:38 ....A 372736 Virusshare.00097/Trojan-Dropper.Win32.Agent.cymc-d616f604200311296f8e1e4945d36f8ad9497d3d8f19ce759f3e89cc1e5bf217 2013-09-12 02:52:40 ....A 65536 Virusshare.00097/Trojan-Dropper.Win32.Agent.dcbd-1abc12d5c89365dd8dbd4e51fb21eee7bb9ee4b2b70914c7c192160c156ce5dd 2013-09-12 03:14:56 ....A 79360 Virusshare.00097/Trojan-Dropper.Win32.Agent.dcbd-21209a31815801babfc0c71b9f1ff126f12f28efacc59417240c17c7e856f877 2013-09-12 02:59:42 ....A 83456 Virusshare.00097/Trojan-Dropper.Win32.Agent.dcbd-e831ac64e4dcf589d447cbc1ea0df8edbb02927863d098c9118e19b175a9f9e4 2013-09-12 02:18:54 ....A 225280 Virusshare.00097/Trojan-Dropper.Win32.Agent.dcbd-f37ab75dfdec4953dcd8d77b59e92ef40ac6658b4b126c0f3893172eae963583 2013-09-12 02:19:38 ....A 232448 Virusshare.00097/Trojan-Dropper.Win32.Agent.dcbd-fa267a12312ec7f4c0cb3c0ad78536a4e5945b9e21df6e6c2719b672932a1f6b 2013-09-12 02:54:06 ....A 307200 Virusshare.00097/Trojan-Dropper.Win32.Agent.dgkv-63ca2467ed96e4d8c216f362ff57c9328f18a0a95b6c23a4dc2260fdc7bd4923 2013-09-12 03:32:14 ....A 307200 Virusshare.00097/Trojan-Dropper.Win32.Agent.dgkv-bae75653862b0db37b6fa60fd70f67489269729f1fd727e11a16db8ccaf98b9e 2013-09-12 02:08:38 ....A 88064 Virusshare.00097/Trojan-Dropper.Win32.Agent.dhct-d90cd80060eb39ff0aac2e65f3bcdc1b4f1135da9e6c5e5bcb37b092ae70c9ac 2013-09-12 01:38:44 ....A 177464 Virusshare.00097/Trojan-Dropper.Win32.Agent.dhtp-e1cab8f97ce0c1a129cb74a27b78a71a0dfe3a648bea9b8c07049507bd71d020 2013-09-12 02:44:40 ....A 180312 Virusshare.00097/Trojan-Dropper.Win32.Agent.dhtp-fb1cb10c380f3feb5db04c67cff9cd83e3cd4b0e5256dc94c6b1c94f94e791e4 2013-09-12 03:03:10 ....A 911345 Virusshare.00097/Trojan-Dropper.Win32.Agent.dhyc-4b00936fe7d17e64d7eef2fe25b558e07102401ee0d133c6590d62865e572719 2013-09-12 02:52:48 ....A 911345 Virusshare.00097/Trojan-Dropper.Win32.Agent.dhyc-ab4efb60eb960e54d76a77c0a09f6f701bc01241837e0e2b62b38fe286b832a8 2013-09-12 03:30:28 ....A 84540 Virusshare.00097/Trojan-Dropper.Win32.Agent.dhyc-e472348c883ad1add1cdb2308cb5eafde9c1305122fb1fd3228f8da5d58ffbe5 2013-09-12 02:05:32 ....A 821693 Virusshare.00097/Trojan-Dropper.Win32.Agent.dhyc-e8ae019454ccc2df443992477aa907bc8e8576780588511b96f21d2731610a45 2013-09-12 02:07:48 ....A 650217 Virusshare.00097/Trojan-Dropper.Win32.Agent.dhyc-ecf234f3fe35d2e6638e322ee09eee7b4483a39e3a84b4cfc1d150980035f375 2013-09-12 02:10:08 ....A 130560 Virusshare.00097/Trojan-Dropper.Win32.Agent.dlcs-9f69f3db93d7af88c80e2290eebd017a510a5858383e14cf19a6e1843696230d 2013-09-12 03:08:08 ....A 53248 Virusshare.00097/Trojan-Dropper.Win32.Agent.dnoa-896bd4fdfcc83f44176750ba4005488e4a4e1c70120deefd68c0ea8d7001d76f 2013-09-12 01:53:52 ....A 58760 Virusshare.00097/Trojan-Dropper.Win32.Agent.dolv-35a706a0cd5f11b9b531afaf607abe21ea35d1d1fe8458662f63342b8588bc56 2013-09-12 02:10:20 ....A 491520 Virusshare.00097/Trojan-Dropper.Win32.Agent.dom-3e64d07be0cce9d221e0aeb9e920e0667c3f8ea49059a87ce7c60ea554a31ee7 2013-09-12 01:42:44 ....A 763392 Virusshare.00097/Trojan-Dropper.Win32.Agent.dom-510451f58e9cdecc92262b65e191715ac308bf68a935a45558a049c74de1165f 2013-09-12 02:42:14 ....A 8816 Virusshare.00097/Trojan-Dropper.Win32.Agent.dom-5efdb4f207db2647eeb16bc997d1c4345fdb221788ba71fe2a233f09166f99c5 2013-09-12 02:41:52 ....A 546939 Virusshare.00097/Trojan-Dropper.Win32.Agent.dom-949dea9e47afd47a5e68ad91bc691b93731e56c560491ef43afe15e89c6699fe 2013-09-12 01:56:36 ....A 512000 Virusshare.00097/Trojan-Dropper.Win32.Agent.dom-a6e0144e12e244f083304f52542afb4b200d8c82ef28943e5b70384ef5597de5 2013-09-12 02:52:46 ....A 835690 Virusshare.00097/Trojan-Dropper.Win32.Agent.dom-f8f2a89c9c1d53e022c5ed34dfa4a26e387d467ece1dc15e1b7132c646f77128 2013-09-12 02:56:36 ....A 286720 Virusshare.00097/Trojan-Dropper.Win32.Agent.dpcj-e2f030ff832420778cc6b5c88349795db3dbc11ffd418080a6f431ce2cbf8616 2013-09-12 02:55:56 ....A 120832 Virusshare.00097/Trojan-Dropper.Win32.Agent.dpgn-d390e62cef3b566cf1dc1f4ba4275d32b5f5a692a12db5accddf7f027dcc79b9 2013-09-12 02:49:00 ....A 191488 Virusshare.00097/Trojan-Dropper.Win32.Agent.dpgn-d4969f907d76d7475e42c7c7c48e12b06994d99d3f9c58c31d62b4cc6461b512 2013-09-12 02:25:56 ....A 151552 Virusshare.00097/Trojan-Dropper.Win32.Agent.dpgn-d65cd714874b385bb6aaf5f08137282883030ddf53440e78e70629d98c9e279a 2013-09-12 02:36:02 ....A 168960 Virusshare.00097/Trojan-Dropper.Win32.Agent.dpgn-e8a3e9ae772a96dde6d3013e6598208696907209491d1926ba8c1131f6a4d3cc 2013-09-12 02:52:52 ....A 710144 Virusshare.00097/Trojan-Dropper.Win32.Agent.drlu-91ecec7b40c2aa4b52078f4a4214cac4208e1151310d6f6750cba51edadb4799 2013-09-12 02:29:24 ....A 40829 Virusshare.00097/Trojan-Dropper.Win32.Agent.dtkj-061b190d6365583064e9a18617900582c59d730dc33fe3b0af25de1cd5d91ba4 2013-09-12 01:45:22 ....A 41362 Virusshare.00097/Trojan-Dropper.Win32.Agent.dtkj-1e1500ef682c606bdae1a21ec3e2f755a8641bcdf7d00f98c7d832c8e12e04b4 2013-09-12 02:05:26 ....A 40448 Virusshare.00097/Trojan-Dropper.Win32.Agent.dtkj-337f96b874bb9aec641e1513b2c53f0ad6f0ba07a246afbfc2a6347d111fcb26 2013-09-12 03:02:16 ....A 66084 Virusshare.00097/Trojan-Dropper.Win32.Agent.dtkj-55f36280bd72e2b226f49e03f9b4bda4af37aebd883ec548e023787422b09089 2013-09-12 02:46:16 ....A 40829 Virusshare.00097/Trojan-Dropper.Win32.Agent.dtkj-7bd53d12ad2b74d9b831f9418baefe989349b34cc778d82b15285596fa2e08e9 2013-09-12 02:41:24 ....A 40861 Virusshare.00097/Trojan-Dropper.Win32.Agent.dtkj-a1f7a678954a2e8ac5a77920b949186b745014d9fb3d4e2e80654fba08e88054 2013-09-12 02:26:30 ....A 40829 Virusshare.00097/Trojan-Dropper.Win32.Agent.dtkj-c193881c4c71ee3fb4c6d576642aad4c7dd75e7f0219711b49fd6299eee2c453 2013-09-12 02:12:48 ....A 266816 Virusshare.00097/Trojan-Dropper.Win32.Agent.dvvj-794b56f0f069a6d1670f8e6dfd33a4ed936fb921b41624aff4e3156af3eda965 2013-09-12 02:41:26 ....A 266816 Virusshare.00097/Trojan-Dropper.Win32.Agent.dvvm-f9d0e665da282f582747eeb3ef16a7e79763900484dc9fa904b902a0cb57b05d 2013-09-12 02:47:00 ....A 6144 Virusshare.00097/Trojan-Dropper.Win32.Agent.dzvp-5345a8c04cd44a3bfdb0ad5fdd11c839e2562eda9e247f8027ab4585207009b8 2013-09-12 03:14:12 ....A 143360 Virusshare.00097/Trojan-Dropper.Win32.Agent.ebrk-e7f3df3055c072dab7ac4d68e44bf978b6fb9f567547efee4ab5c56e7d52dff1 2013-09-12 03:25:54 ....A 110614 Virusshare.00097/Trojan-Dropper.Win32.Agent.ebrk-eb5f906ddf386711e6cc9b9f109849e7d096f9ce2f95e68b9095c3d42eb814f2 2013-09-12 03:17:14 ....A 167936 Virusshare.00097/Trojan-Dropper.Win32.Agent.ebrk-f13c0cc2cf7029bcbe2dd2df7bf47aa18e021702aadc26254b1d8b71b5b63fba 2013-09-12 01:54:44 ....A 202496 Virusshare.00097/Trojan-Dropper.Win32.Agent.ebrk-f5f47d5eb7062a2121cca6975cca9a34e76b7418b7cf86ac106dbc8caf591ed9 2013-09-12 03:16:14 ....A 418304 Virusshare.00097/Trojan-Dropper.Win32.Agent.ebvy-fc32ca15ddd14c2c49597f1c8e7d271ae3fb4e18ed1fff65cee107f420192f7d 2013-09-12 02:38:04 ....A 363608 Virusshare.00097/Trojan-Dropper.Win32.Agent.ecat-4a9b5a9f8951f58a2fa4e56758930634a0182cb88b2f06d9c9d21375aad6d5a5 2013-09-12 03:23:48 ....A 35038 Virusshare.00097/Trojan-Dropper.Win32.Agent.ecat-f6a64f679c2040afe041edf56e6dc9e6517e4989763ce31c58b99e7bc7de9c1f 2013-09-12 02:08:46 ....A 94208 Virusshare.00097/Trojan-Dropper.Win32.Agent.ecmy-95d10b8f7fe44b8706566c95b569f2206584a80e0d241b45a23dba8a5cad623a 2013-09-12 01:50:52 ....A 151584 Virusshare.00097/Trojan-Dropper.Win32.Agent.egnh-1c23dbecf5eea35605c241cb93be0e6a9a4b8e4ec9c2d1bef861a6a28f2ca25b 2013-09-12 03:29:58 ....A 151584 Virusshare.00097/Trojan-Dropper.Win32.Agent.egnh-2ce088a0a089716cec9355d480909f4c6213e8124ffda9cbbaa1ecad7fc09b31 2013-09-12 02:18:52 ....A 151584 Virusshare.00097/Trojan-Dropper.Win32.Agent.egnh-3625305afdcf7b42e210af0b443b966ef148e87f488f6654910a919b19ef6d2f 2013-09-12 02:18:14 ....A 151584 Virusshare.00097/Trojan-Dropper.Win32.Agent.egnh-5645e8428c18d6e11fb0534fa493e44d9070fa9056f2c0270480cf98f2b70c1b 2013-09-12 02:10:14 ....A 151584 Virusshare.00097/Trojan-Dropper.Win32.Agent.egnh-d91d01aaec611216881a76c8475362dfb1f013c35a4f47fdec925c1e28726d4e 2013-09-12 02:36:14 ....A 29184 Virusshare.00097/Trojan-Dropper.Win32.Agent.egv-fae66d4ff57ad5de1b9da0868164ba43e7ae7ad1b1a0d0acc86254e527ebe536 2013-09-12 01:57:14 ....A 151040 Virusshare.00097/Trojan-Dropper.Win32.Agent.eich-c1789210ea4b616f60517367bb47c036344c4d6d13caf8f71f66aefd1c10849b 2013-09-12 01:44:50 ....A 136297 Virusshare.00097/Trojan-Dropper.Win32.Agent.eich-d8fa1b48d86a9943b3d0190dbaf701014507023f85596483f82317ae824f8442 2013-09-12 01:59:24 ....A 137465 Virusshare.00097/Trojan-Dropper.Win32.Agent.eich-da9f39dafbad5dc58d4f2ac561a504b01c7ddaef4e361724d839336cd13c2629 2013-09-12 02:25:58 ....A 137385 Virusshare.00097/Trojan-Dropper.Win32.Agent.eich-dec57e06aa886b96580f037fd2856051dea4ecb3009a834735801ae825c8a95d 2013-09-12 03:31:36 ....A 136380 Virusshare.00097/Trojan-Dropper.Win32.Agent.eich-df7b9d690b224a33847c5f20ab991b0fbacc603a9d30d155218520f685ea991e 2013-09-12 01:59:16 ....A 137376 Virusshare.00097/Trojan-Dropper.Win32.Agent.eich-e62df0213038bb4d9decf0140c0880fd17c9ca16aef81520f1475b951a7c7600 2013-09-12 03:10:14 ....A 139475 Virusshare.00097/Trojan-Dropper.Win32.Agent.eich-f63a49c36c805e8ae01092419a4948d403ffc452202ad90953c76f5b3d5bf550 2013-09-12 03:23:40 ....A 139518 Virusshare.00097/Trojan-Dropper.Win32.Agent.eich-fb96ede95c384d39fe2475a60945bac319a05d6ed0c2b964d6fe1d5d298bc186 2013-09-12 02:16:58 ....A 110610 Virusshare.00097/Trojan-Dropper.Win32.Agent.ejvv-78d42b8077c833e4e11b2bd85ed9d5325d3e7abd25f0108b7b79955f45e17785 2013-09-12 02:28:34 ....A 138307 Virusshare.00097/Trojan-Dropper.Win32.Agent.ekrj-c79c0371e4d147c8ae6c4e35c751f4ded75c3615b1b03574c6e77e1c78e4ee84 2013-09-12 02:12:46 ....A 140510 Virusshare.00097/Trojan-Dropper.Win32.Agent.ekrj-e6b522e5852eaa8c9954c671288780d646fd49402baa9359cdf62253c052dd0c 2013-09-12 01:53:06 ....A 140440 Virusshare.00097/Trojan-Dropper.Win32.Agent.ekrj-ef0e63861acac82a8bbc5fd9c35bca55fcbda419d68fcd80dc002f82a63ddec6 2013-09-12 01:47:20 ....A 138182 Virusshare.00097/Trojan-Dropper.Win32.Agent.ekrj-faeb1f8ce3cb3eb5e71f42d47371f2412be797a0e5997f013e871255b4a417c1 2013-09-12 03:05:46 ....A 249856 Virusshare.00097/Trojan-Dropper.Win32.Agent.ekyj-00abc7e731322f30366eb8593743f4cefbfd99519c3531eff1794b71257fd9b0 2013-09-12 02:46:54 ....A 4938 Virusshare.00097/Trojan-Dropper.Win32.Agent.emlq-2cef64d0e5406fc0e812dd3342c95a84ab1165de50e21723112a0907af2091eb 2013-09-12 02:48:26 ....A 990769 Virusshare.00097/Trojan-Dropper.Win32.Agent.emlq-3dbc99172cfbb12e44170dd4cb41b662e36c5d476d380b4f8b05db2e23a469a7 2013-09-12 02:44:34 ....A 967968 Virusshare.00097/Trojan-Dropper.Win32.Agent.emlq-d2ca408b36287ef1b67cbab11f8660b8f3b3563887fdf284bc8b46615009b864 2013-09-12 02:16:50 ....A 1463645 Virusshare.00097/Trojan-Dropper.Win32.Agent.emzz-336740da4c23cf6a7b829d0b9f236da0212de1a57ac457a75d59af228de91186 2013-09-12 02:16:56 ....A 1463645 Virusshare.00097/Trojan-Dropper.Win32.Agent.emzz-79017da9b88303ccfa3c515468e537350aeaf4a0eabb69a7e9c8be32f24c62c7 2013-09-12 01:42:46 ....A 1463645 Virusshare.00097/Trojan-Dropper.Win32.Agent.emzz-ea863d90665a260803ee88f2022195f802e8f7a7026b9cfb7a6197905b4a4748 2013-09-12 03:01:54 ....A 1463645 Virusshare.00097/Trojan-Dropper.Win32.Agent.emzz-ee655993975ca01c3241f5f05b8fd5627545b72639a6991dca1fc3977f2c73dd 2013-09-12 03:10:54 ....A 1463645 Virusshare.00097/Trojan-Dropper.Win32.Agent.emzz-f0f4e82f9bd954091cf53f565487240e196a2d9be821c3a50edc44b57ad2e40c 2013-09-12 03:15:26 ....A 411997 Virusshare.00097/Trojan-Dropper.Win32.Agent.enaa-51cae32a97e9ddb6405b179104ebf141eb68a25f8093c78c64a3194d3fa76271 2013-09-12 02:17:26 ....A 411997 Virusshare.00097/Trojan-Dropper.Win32.Agent.enaa-55eb79e3b3ccfa8dc18fca07df721d7ea545e2fb6f6b9fbae70e6e30ce463c53 2013-09-12 01:39:32 ....A 28672 Virusshare.00097/Trojan-Dropper.Win32.Agent.eneu-21a6a49daadb185c26ccd5dc0914b8ff1a5581c1a21a3130b96de650adc2fd29 2013-09-12 02:50:00 ....A 28672 Virusshare.00097/Trojan-Dropper.Win32.Agent.eneu-2a5969a6df103914b61f6b422dd4f068a57d3437ab99fa82ddc74d76a8fd6196 2013-09-12 03:05:34 ....A 28672 Virusshare.00097/Trojan-Dropper.Win32.Agent.eneu-56cdb1b916d4041f2bdff14ff9f1b6a1a1d3cba15741732aa21311f2f75610c9 2013-09-12 02:58:46 ....A 28672 Virusshare.00097/Trojan-Dropper.Win32.Agent.eneu-6b94c52d75092ddbc643758a89f6981b1ecc619146b05a95549789473101b923 2013-09-12 03:00:10 ....A 496559 Virusshare.00097/Trojan-Dropper.Win32.Agent.eps-b057a3f557ede802655c2b33f712f786d306b567c6d5b7a82900b26b0070cb13 2013-09-12 03:12:34 ....A 52736 Virusshare.00097/Trojan-Dropper.Win32.Agent.eukc-2434ae5fb89aa124b1ea10d8775be8188e60410d6200941f6e2532f62fd2e905 2013-09-12 03:24:26 ....A 42496 Virusshare.00097/Trojan-Dropper.Win32.Agent.eukc-5e29d4859db874be1a513b08632993c119db2734e4c3388cfb2ba08a030fc2b8 2013-09-12 03:13:54 ....A 52736 Virusshare.00097/Trojan-Dropper.Win32.Agent.eukc-de4d4d31ebda16d0d56a94604e0c8dcbee3a0790101066a5345a9498444eb8c6 2013-09-12 02:10:00 ....A 388612 Virusshare.00097/Trojan-Dropper.Win32.Agent.euul-6083cc887003041c68ac197f23dab416cb714002a80dbec0883a28407b6b2c82 2013-09-12 02:51:20 ....A 1820672 Virusshare.00097/Trojan-Dropper.Win32.Agent.euul-e25a27980e52f34418c7faef24ed823928c356199c0928bcb27a201cb5731ed0 2013-09-12 03:07:24 ....A 344068 Virusshare.00097/Trojan-Dropper.Win32.Agent.euul-fd4eb18e0e97dbe514b5ec3572081342a24a99ec6d0760c7073300196dbd11b2 2013-09-12 02:55:22 ....A 252382 Virusshare.00097/Trojan-Dropper.Win32.Agent.evfw-01ce4677e0cde7b06689650e13899e6bf49bfe7036a0e31c32d2bd7a4f89d8af 2013-09-12 02:51:02 ....A 48641 Virusshare.00097/Trojan-Dropper.Win32.Agent.evon-8dc3afbf944c8adf33d6283b3bd69737e483263e1b87e8f7d2101dd2609a1583 2013-09-12 02:41:42 ....A 2498738 Virusshare.00097/Trojan-Dropper.Win32.Agent.evpp-d5ba1c90759fe99f565b479270758c0c81455e22f55aba1ed8e6fc6ebf056482 2013-09-12 02:39:54 ....A 56217 Virusshare.00097/Trojan-Dropper.Win32.Agent.evqg-02c53769d423b8d398a1584e3eec32e560e692043f9343b96344d8f5497d26b4 2013-09-12 03:11:24 ....A 18145 Virusshare.00097/Trojan-Dropper.Win32.Agent.evqg-0e644ea98edf87fadc40152fcf84c3243816d1c903bc03ad63397979bf923985 2013-09-12 03:08:26 ....A 30801 Virusshare.00097/Trojan-Dropper.Win32.Agent.evqg-13e75d9d1ca5f73f01539baf80c2877fe1f73f0d59ef5e01f8932e827a3acb04 2013-09-12 01:53:12 ....A 72515 Virusshare.00097/Trojan-Dropper.Win32.Agent.evqg-19d0fa840e6e6197058e2c5eee26ab10982b57483e1fe8e697363f5ea53fe599 2013-09-12 02:42:46 ....A 116933 Virusshare.00097/Trojan-Dropper.Win32.Agent.evqg-1dd0b4605dfafc5f5a7fc957f0e662b9c93f924162eeee0cf32975b6b4b58b44 2013-09-12 03:21:44 ....A 258276 Virusshare.00097/Trojan-Dropper.Win32.Agent.evqg-6bbed7401729ff9a21203a2d946ad36de6d7aad0c6272300b0775561bf27540e 2013-09-12 01:45:36 ....A 460408 Virusshare.00097/Trojan-Dropper.Win32.Agent.evqg-9c92089c9329028fc9231c7ca8c55d262207a776b15618a8a2e9582e1ae50619 2013-09-12 01:53:04 ....A 10013 Virusshare.00097/Trojan-Dropper.Win32.Agent.evqg-b3b0a3f03659c28a47de3b72da41cb02135ea86e7933015f25e15bd50cf4765b 2013-09-12 01:54:46 ....A 287386 Virusshare.00097/Trojan-Dropper.Win32.Agent.evqg-c8af243d16e68025aa52d22f13d7a43d72c79d7e83d42536a08cd8e7af7eaa66 2013-09-12 02:03:46 ....A 201427 Virusshare.00097/Trojan-Dropper.Win32.Agent.evqg-d1e12ed15ffe0b147ad04b1bfeca4499352ddd5a35cce529d0f1abd5f1c6d617 2013-09-12 02:03:16 ....A 323060 Virusshare.00097/Trojan-Dropper.Win32.Agent.evqg-e002e2eb4c8fa8034f42d271cffe132ac3efb2ba6d755472ccb14b5fab08daed 2013-09-12 02:05:02 ....A 516615 Virusshare.00097/Trojan-Dropper.Win32.Agent.evqg-e6293769e8263a4c3d16afa2505a2a6da73f405f343efda4f197e53c08af8efd 2013-09-12 02:51:42 ....A 250646 Virusshare.00097/Trojan-Dropper.Win32.Agent.evqg-ece3025b931a286ddb8407d14bec7ebaf31e0e4024767502287bfcfd0501ec78 2013-09-12 03:07:20 ....A 524359 Virusshare.00097/Trojan-Dropper.Win32.Agent.evqg-fa4fc3779139cc6a118d368b49b7617fd9f212da7bf152a2a6fdcc268a949a3e 2013-09-12 03:25:12 ....A 436458 Virusshare.00097/Trojan-Dropper.Win32.Agent.evqg-fc5f3cd602d01a1abd75b4cc0d0f83b7aa3730258bbca1a92fcb6e96939e28b8 2013-09-12 02:58:54 ....A 28692 Virusshare.00097/Trojan-Dropper.Win32.Agent.ewzi-e9518761e45aeb9cb665eaaae7ee51c5427e1e125c4cdf9c5adac379669a91eb 2013-09-12 02:08:14 ....A 1324665 Virusshare.00097/Trojan-Dropper.Win32.Agent.exbt-dbd99475a3f38f5ca351adc785604b5c9468dfd6202c0d923c110ac976dab0f6 2013-09-12 02:24:56 ....A 195200 Virusshare.00097/Trojan-Dropper.Win32.Agent.exc-3b8e380b9c2f11ea9a1071db73c9b30c8b40db67bdb75b4979102e3f8c21b27f 2013-09-12 02:01:30 ....A 74421 Virusshare.00097/Trojan-Dropper.Win32.Agent.exc-4fd329d7149c713171e8bff439d5932b5a8c585d1f9f0f1261e5cace0fc67834 2013-09-12 02:35:48 ....A 2593026 Virusshare.00097/Trojan-Dropper.Win32.Agent.exc-dcf8399e84327309bfb96923e02f60a9c2a14bf8d2fc055663737879a9ab1764 2013-09-12 01:47:20 ....A 706779 Virusshare.00097/Trojan-Dropper.Win32.Agent.exc-e8053adcd21400fff64647124dce7db1b3c98ea9b7d1ee4ccbdebaed7d3c7d59 2013-09-12 02:37:00 ....A 129524 Virusshare.00097/Trojan-Dropper.Win32.Agent.exc-eb7e3be004cbcd67e6735ce86de195970233066b4ff60d3cc9ec3c0be477161b 2013-09-12 02:27:54 ....A 155879 Virusshare.00097/Trojan-Dropper.Win32.Agent.exjh-062f34d83aa73b87b746ba991a78f77a144696db3e5456d05fa503c5ecc7c963 2013-09-12 02:05:22 ....A 553729 Virusshare.00097/Trojan-Dropper.Win32.Agent.exln-d780658b54ba1563700aa8a68cf7a5d7e6833040dda6a89514e701b3b339203f 2013-09-12 01:51:22 ....A 75794 Virusshare.00097/Trojan-Dropper.Win32.Agent.exrn-a8508908bf1bfa6f4a0cb294e223da4d4e7422a6631ede727458c427f6c85aa7 2013-09-12 02:03:00 ....A 258066 Virusshare.00097/Trojan-Dropper.Win32.Agent.exrn-c977737844b84fb1188b4901626fa44a27cbde28581b9bac4dc1894e9aa70ca7 2013-09-12 03:30:06 ....A 723551 Virusshare.00097/Trojan-Dropper.Win32.Agent.exvi-f8625eb602641c402ccda001a0a38c0b7683fa132eba6b6fd536e434d8e62995 2013-09-12 02:19:04 ....A 14241792 Virusshare.00097/Trojan-Dropper.Win32.Agent.eyaz-2ac1f7b45f6608fd2fd9c95cf2dc4e63724e2bd7fae7bc5b037e0a906e256764 2013-09-12 02:56:50 ....A 1343552 Virusshare.00097/Trojan-Dropper.Win32.Agent.eydk-1e6d36a6ea22c54d2df51c4640d7250998c32b013df13fb86c716b7f2474d927 2013-09-12 02:23:18 ....A 7680 Virusshare.00097/Trojan-Dropper.Win32.Agent.fbe-81405c11fcd6c422715e75525275ed65c822fa277b590641c19b765f49a558c3 2013-09-12 01:56:48 ....A 25048 Virusshare.00097/Trojan-Dropper.Win32.Agent.fbe-9092bf0aa4e18568c0502c4427d2d2aba6dd9ade18c22ce01efcc6c37871025a 2013-09-12 02:47:38 ....A 32208 Virusshare.00097/Trojan-Dropper.Win32.Agent.fbe-d11883a0e3446ed76a9ccabd9735bb8996b6151352fd687f16e7ba4a9fc779fc 2013-09-12 02:23:50 ....A 17828 Virusshare.00097/Trojan-Dropper.Win32.Agent.fbe-ddd3891f01ad0245eabfcfa84db9ec4b056e48a72d6121e5b67afae6ea0223a1 2013-09-12 02:26:32 ....A 32212 Virusshare.00097/Trojan-Dropper.Win32.Agent.fbe-e30ed49b8bd8df4f7b4bd8cb9d5c0443f15c12e683153e6b505ed6bb8f2fbb39 2013-09-12 03:01:26 ....A 17592 Virusshare.00097/Trojan-Dropper.Win32.Agent.fbe-e94a3ccc4943c372ec41603782f495f9476159b47d0f2ba3f1e880e58b3ec44c 2013-09-12 02:29:56 ....A 1373376 Virusshare.00097/Trojan-Dropper.Win32.Agent.frhz-61d40e3944cd1d8bc4165a78ac56a18884c1b1aec4f1cae556e67a63d3d306b5 2013-09-12 02:58:00 ....A 187904 Virusshare.00097/Trojan-Dropper.Win32.Agent.fwxs-7c916b913b07d4f59be6cb8184d4c430b0a96819ab9285b057fd962644aa18f3 2013-09-12 03:26:12 ....A 187392 Virusshare.00097/Trojan-Dropper.Win32.Agent.fxze-bdf8408bf707dede54ee93de29b44c7cd11a1d745ba7c228cc515f3577d9f6c1 2013-09-12 03:08:10 ....A 53248 Virusshare.00097/Trojan-Dropper.Win32.Agent.fzfu-e97d078b1105ec6fc84b891f39954f48bc8d4226d20cebc919309c4c7201f112 2013-09-12 02:43:46 ....A 253048 Virusshare.00097/Trojan-Dropper.Win32.Agent.gato-13c4314239823c9a04e857f2e74fbd1cb68a8559e21d085eeb1fc57a7c2b0ad0 2013-09-12 02:39:16 ....A 1315143 Virusshare.00097/Trojan-Dropper.Win32.Agent.gato-18559f1656816c190b4b4c676c04299e2c942282d5c4a7e1f7b1a955b82f97e3 2013-09-12 03:23:46 ....A 990402 Virusshare.00097/Trojan-Dropper.Win32.Agent.gato-5192bb5b0bb82ad4799e91b1eea2f703cc8085971b4ce7dccd19257c796848ec 2013-09-12 02:14:58 ....A 457759 Virusshare.00097/Trojan-Dropper.Win32.Agent.gato-69fd2bab251ba9e1c764b8fb8ea3a63986f04ef67d8cd03d9f62f529ac6a5c3b 2013-09-12 01:52:16 ....A 643253 Virusshare.00097/Trojan-Dropper.Win32.Agent.gato-74ba49e8030f874c44689d2f1a6ca31b7591129ec23d9a0e99b5f80eaea5c564 2013-09-12 01:50:24 ....A 1339656 Virusshare.00097/Trojan-Dropper.Win32.Agent.gato-7c812042199b419a8ac106f2a0863bf610b7b655fa1b3e9be33ede7ae423772e 2013-09-12 03:00:18 ....A 172392 Virusshare.00097/Trojan-Dropper.Win32.Agent.gato-98dab222dbcd25a7d473c995cb867d38bb64ce5f0a67adc75a0e08a6c8fadc2e 2013-09-12 03:21:14 ....A 495704 Virusshare.00097/Trojan-Dropper.Win32.Agent.gato-a49f8797a9af435499b3f9034637ac0e688df3587bbaf7dcaee80d588d4b0af9 2013-09-12 03:22:24 ....A 805554 Virusshare.00097/Trojan-Dropper.Win32.Agent.gato-d952b6e1ca701863148ce11f91ee439e5fe8e7b4b2b09d2fcdc75fa489603785 2013-09-12 03:26:32 ....A 72523 Virusshare.00097/Trojan-Dropper.Win32.Agent.gato-db0af7043c6f952e7faa7b4cfd5760bc939fab98dfa9059ea529723affbbd237 2013-09-12 02:48:44 ....A 3520 Virusshare.00097/Trojan-Dropper.Win32.Agent.gc-eb0dab86b90f14cc2e466e5365e13d043e4f12214e3ed396006dbf0c1cbedca3 2013-09-12 02:30:52 ....A 240423 Virusshare.00097/Trojan-Dropper.Win32.Agent.gdty-5a93456cd1e1817d99ac589dc1943a1f45d3cb74fb097a546eea595e1f972d54 2013-09-12 03:31:44 ....A 299008 Virusshare.00097/Trojan-Dropper.Win32.Agent.gftj-d4a2e6f475dde15b6d40ed3b43e0b6f4666fa701aa984d71d6c06c7fbbd0d8e1 2013-09-12 03:11:08 ....A 81739 Virusshare.00097/Trojan-Dropper.Win32.Agent.gg-e130f47e3f9d6e740addd2159dec779b886c5fcee3d6881382ee841e4476c9e3 2013-09-12 02:04:50 ....A 6217400 Virusshare.00097/Trojan-Dropper.Win32.Agent.gjnw-862f7f952a7ce46e22e7aa618490741b5a8ec3e591f2e652e60c13393aeaa52d 2013-09-12 02:50:50 ....A 3486000 Virusshare.00097/Trojan-Dropper.Win32.Agent.gjnw-df6cb7f153125f36473e5d3ba100e1c08c90c9dbd71a062c8889f2dcc36a46b7 2013-09-12 03:24:52 ....A 22774 Virusshare.00097/Trojan-Dropper.Win32.Agent.gkge-204181289ee49a396e57ac465a559893d78d2bb86d3f956cd85c6d44494b6ae0 2013-09-12 02:28:38 ....A 30419 Virusshare.00097/Trojan-Dropper.Win32.Agent.gkge-efc00f8c981e29dee451a979553520559da70896fc24338168b651cbf7b72690 2013-09-12 02:10:08 ....A 1516264 Virusshare.00097/Trojan-Dropper.Win32.Agent.gnyo-dda6c6a0a4d55e3a024a47c2109333d5a46bd8e234892c38fab415950dc4e613 2013-09-12 02:55:26 ....A 274646 Virusshare.00097/Trojan-Dropper.Win32.Agent.gozx-52d0340cf3220cd23d9d29b7038770c7941ad592e30d7ff72897926d4d0ad5e1 2013-09-12 03:31:56 ....A 3229236 Virusshare.00097/Trojan-Dropper.Win32.Agent.gpds-bc67d2027e7281a89e899f28b5271f6ea6e76fb20f3efbd0bddd13d9df8274ee 2013-09-12 02:42:36 ....A 153600 Virusshare.00097/Trojan-Dropper.Win32.Agent.gupx-ea784218af306073b38964d55929a3905a8fa84adbefd8336344022f96637f0b 2013-09-12 02:26:54 ....A 312324 Virusshare.00097/Trojan-Dropper.Win32.Agent.gvmp-d5f8df3d5846494831c709fbacd0647cb32cbe3e984d97a33dd8e8967793e88e 2013-09-12 02:33:30 ....A 1202176 Virusshare.00097/Trojan-Dropper.Win32.Agent.gvmt-f12399e3fd1df279f597407073e3a20b3ccaeb6fca18959fca88aaf4abe4d6ca 2013-09-12 02:19:12 ....A 16384 Virusshare.00097/Trojan-Dropper.Win32.Agent.gvpk-15aff292492a07a884530dbe683143dfa9c9d1106310bdf48b3e65042220615b 2013-09-12 02:06:58 ....A 512000 Virusshare.00097/Trojan-Dropper.Win32.Agent.gwkf-a6c149eb87637117d1a6188c8665beff6ccc66d990a86f7b8194b21b871ed1e6 2013-09-12 03:03:30 ....A 582144 Virusshare.00097/Trojan-Dropper.Win32.Agent.gwkf-b96c552e46c1b97cb4328ca86f87c2e9fa0148e7afbd48f5c131fab84c270464 2013-09-12 02:33:52 ....A 581704 Virusshare.00097/Trojan-Dropper.Win32.Agent.gwkf-ea44c7112abe7695746fe8779a498d157ae8c3e1da94b15dca1c715a267d635e 2013-09-12 02:39:24 ....A 191488 Virusshare.00097/Trojan-Dropper.Win32.Agent.gwue-ddaf39d8cbbf5d08fb21afdf351dcc69047a8e412503b2f3240de5ffda16e7f6 2013-09-12 02:09:20 ....A 417792 Virusshare.00097/Trojan-Dropper.Win32.Agent.gxjj-e5ece9a2024034ee481106eb4a2cb6e092a1fe425cebec8ac1a5dad2af56323b 2013-09-12 02:24:44 ....A 307200 Virusshare.00097/Trojan-Dropper.Win32.Agent.gxjj-ecadbd73a4547f322977fd5b6b4807abe1044d30c622994d1e795165681d43d3 2013-09-12 02:57:26 ....A 67584 Virusshare.00097/Trojan-Dropper.Win32.Agent.habo-f6e20bfdf4f2f2605e0ce48d3d5794fd8bcc53685f809ae5927f942b819ebec8 2013-09-12 02:22:56 ....A 146944 Virusshare.00097/Trojan-Dropper.Win32.Agent.hdfl-dc882d285ea4f805470850a87642a8dba0d7ecb132dd0e942c14d26c6636b981 2013-09-12 02:31:12 ....A 88769 Virusshare.00097/Trojan-Dropper.Win32.Agent.hgrb-efb15c9d26a4a6b98d7b42e4ceaed1fa86e089de1a8cfb6a76f958572f9dc72f 2013-09-12 03:08:00 ....A 1208320 Virusshare.00097/Trojan-Dropper.Win32.Agent.hgrr-d63b1c16dca58e41d9a7bbaa14d6de1aaac72463126a85a381f9e3cbf835f98d 2013-09-12 02:24:14 ....A 49568 Virusshare.00097/Trojan-Dropper.Win32.Agent.hhwa-31a1187e5668f52a6056822376134a16b8bd7950290c146a4d190243f1d4fab8 2013-09-12 02:24:20 ....A 52128 Virusshare.00097/Trojan-Dropper.Win32.Agent.hhwa-b8fef7f519d756ec482279132bbf66eef0106dcae6fbeb1075aa97b43fbbc2a0 2013-09-12 02:31:12 ....A 50588 Virusshare.00097/Trojan-Dropper.Win32.Agent.hhwa-d2842da8a705b3a8bbbadd050d55177d2c8aab666cf3452c5c3d2df35cd5c243 2013-09-12 02:05:12 ....A 47516 Virusshare.00097/Trojan-Dropper.Win32.Agent.hhwa-db32d39c95c8729161af70739bc05b3640e404ec239cd313df5a923087ec96c2 2013-09-12 03:10:32 ....A 41884 Virusshare.00097/Trojan-Dropper.Win32.Agent.hhwa-f62af04e612c88bdc38368b229e413937724d73956b519fb0c37c279b14c2a2b 2013-09-12 02:50:04 ....A 288320 Virusshare.00097/Trojan-Dropper.Win32.Agent.hkdv-d57d318133bb5721de954a9b9c6cc4c7073b73435456466b0d6a67f37dc9e60e 2013-09-12 01:49:24 ....A 288320 Virusshare.00097/Trojan-Dropper.Win32.Agent.hker-5ea144e79e8811bd3c64664927200ab4ff1ee3fa78cec0b136f13e7acdfd1eb5 2013-09-12 02:27:18 ....A 4158168 Virusshare.00097/Trojan-Dropper.Win32.Agent.hl-d4b32ed2ef3451ae1c2fc369b599c8e97ac3ae3bc935d6b8ee77cb77eda5cf89 2013-09-12 02:59:10 ....A 452853 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-02204c987586ae96ab031bd17aac8f22dcecd84bb7518b32df09488015120584 2013-09-12 01:39:18 ....A 424646 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-03136a44f00682f86da09ac34fd924516a6482750ab7a62c6a68b0f1dfe1dc3d 2013-09-12 02:47:56 ....A 517720 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-0cad16c1dcd769e928bdeac09d6d259fb8c1f905f647d59c5c556ebc9180960b 2013-09-12 02:19:58 ....A 521849 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-2e95bce4d64613173050915af0212141eb83bc72a216785b699ffecf136828fe 2013-09-12 02:53:02 ....A 288385 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-533d16bf1988dd41d46e2bea899920229b18706a41ff76345d421496c4b084b5 2013-09-12 01:54:56 ....A 522842 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-53deb2b5daea1afb8ec894ff5ad01f523f94c106740a79619960b2a74970c533 2013-09-12 03:03:26 ....A 584795 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-54567fb6faa801dfa18511bcde5561e2298930d90b053e50ab145de5a8fcbd27 2013-09-12 03:15:12 ....A 452137 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-56fdfa60c9b9563534ec94da79f34f15e4e21225f812722b9f70fe242fa52efd 2013-09-12 02:57:02 ....A 435616 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-72bcd3af5bb4fc308f7a6a0b00341b4201f1258fa1c86b2629da90af3a1ad7d9 2013-09-12 02:20:20 ....A 771077 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-86e2b6c4f5019277f25080dd60f8581cb11c66266deb8240052a75232ce8c07b 2013-09-12 02:16:34 ....A 520358 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-8b48d4fd52950a1b61df0e7abfb0b0a8b34f33b6dec0c1690acb6502cd5c298f 2013-09-12 01:45:16 ....A 1032947 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-8f1b5de8bdcad160d26e5b64bd7af4f5aa4cc3f8116ca149486f735d9cd8fb42 2013-09-12 02:13:24 ....A 1490944 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-97f3a4679263f581be54a442a3a42c0e7a9ab13fc62408010fbb7c667c01669f 2013-09-12 02:48:18 ....A 406181 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-d86f34024e34d15d6c02ce248ffc41786308abab8470a2b74df83016db5af5fb 2013-09-12 02:50:36 ....A 247799 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-e4d57a93da604a96cd57487b2dad2187ed82b6edd3316b09938fb5552f6a791b 2013-09-12 02:14:48 ....A 602875 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-eddfec951ca554cccec1ec4260a0953b0313aac9b2fb1b3485c0f17e1c024f69 2013-09-12 02:00:24 ....A 614912 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-f038b2083b424cb015f8b76e42bdefe5e4ae5a2b60ce0e46dfdfab3e559a10db 2013-09-12 01:49:38 ....A 840834 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnms-f8a611705bce13f92fb2fcdd62fa775bd0776af67aae32ca2e3d0513b7d5e05f 2013-09-12 03:16:20 ....A 643081 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnwd-c8478e4c5e7b42aba708db8911703e3ccb1e2efa905d8218ad77640821c643ed 2013-09-12 01:39:20 ....A 305838 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnwf-dc00009b01bd4a9c7d7a71b87c089806d2caa600519fd3f9499ae0558a8c82c9 2013-09-12 03:23:18 ....A 305890 Virusshare.00097/Trojan-Dropper.Win32.Agent.hnwh-dbf022316564ebc5626ccdbeb1a6b25ddc87135d73532bb8f992127edc798779 2013-09-12 03:10:20 ....A 885783 Virusshare.00097/Trojan-Dropper.Win32.Agent.hvwr-c1e2456ca59d54bda86f2742888ad4c1508022f2f909c4a1e1e3ce56a6c8dbf7 2013-09-12 01:54:48 ....A 674114 Virusshare.00097/Trojan-Dropper.Win32.Agent.hxtv-d2c6c738764990144c42f224591c0c423447daffa70862da39701b50b17323b1 2013-09-12 02:32:30 ....A 1352060 Virusshare.00097/Trojan-Dropper.Win32.Agent.ifmc-7b5d63f2f23769b0ff4a2c383c331df7acf545aea42e3c95ea538e8cd08582cf 2013-09-12 01:45:14 ....A 201772 Virusshare.00097/Trojan-Dropper.Win32.Agent.iozc-036ebde1d5e0b518e1a47cab291009ab4f5712a1c2e23ed4947a0f2ccd70088d 2013-09-12 02:44:26 ....A 77824 Virusshare.00097/Trojan-Dropper.Win32.Agent.iqwj-7b814ae80d5e921be1ba5251bf95baee62c61afe6243fe191d966403c49c5f2f 2013-09-12 01:54:52 ....A 84949 Virusshare.00097/Trojan-Dropper.Win32.Agent.irjj-fc2aa533d4b579e46d1d53a371675cfda0e52cb271a60dc77c8e1380f5fda4e5 2013-09-12 02:10:00 ....A 221184 Virusshare.00097/Trojan-Dropper.Win32.Agent.irol-6748e3c1606b9eea5ec76194394efaf04096eb8cbdd0728448cccbdaaa3fa3dc 2013-09-12 02:20:46 ....A 51712 Virusshare.00097/Trojan-Dropper.Win32.Agent.irol-d5193a14dc63b7d6dfa94d87281d0b18d7f2eed3e1ef2877bf42aff0de4bf5d2 2013-09-12 02:15:28 ....A 83456 Virusshare.00097/Trojan-Dropper.Win32.Agent.isgg-203a151684c5aa50887fb0df9bfd6197ef968aaacbdd15fa1f066ee4898e064f 2013-09-12 03:01:46 ....A 172583 Virusshare.00097/Trojan-Dropper.Win32.Agent.kena-3efba032c7405bd5375504e5a34db7d3bcfb671c9ea910629e50cc537e52536c 2013-09-12 02:01:34 ....A 905216 Virusshare.00097/Trojan-Dropper.Win32.Agent.kwoi-4407d3c59dffc58f351f8dc429c3d10cc617cb09f3c9e530acca9dbdc021d951 2013-09-12 03:29:10 ....A 536576 Virusshare.00097/Trojan-Dropper.Win32.Agent.kwoi-677decb8a58023f81dedc42708ad968dd8793784958e26d481ecf253232ee083 2013-09-12 02:18:58 ....A 33792 Virusshare.00097/Trojan-Dropper.Win32.Agent.np-e2a42a15faa13471b254309e69f37aff79424d9af1f7bc4292b41a38df35b145 2013-09-12 02:07:10 ....A 190976 Virusshare.00097/Trojan-Dropper.Win32.Agent.npmx-e441c35ba1a468c66d1242731ad939ae080854203cf6856c10bd7430375c88b8 2013-09-12 02:35:30 ....A 53249 Virusshare.00097/Trojan-Dropper.Win32.Agent.nrgx-7b1910b7f7bca49854fd9946f8111566238f70fb35ff7523cdf3c0d02a76bb51 2013-09-12 01:51:04 ....A 17920 Virusshare.00097/Trojan-Dropper.Win32.Agent.nsii-c7ce5a37095c717ee6e499669f224cab26fd875deeda8c92a3be3d2f9e9b6287 2013-09-12 02:29:44 ....A 35880 Virusshare.00097/Trojan-Dropper.Win32.Agent.nzza-0ab16da19d91b9edc2c4b6b4645c10ab65e592e33adab62f97b7d04dcc53eb25 2013-09-12 02:20:46 ....A 285398 Virusshare.00097/Trojan-Dropper.Win32.Agent.oa-f7550efcc0ef1a5782b1d8937a46da22968d461a55dc81311bdafc8391169666 2013-09-12 03:29:44 ....A 25843 Virusshare.00097/Trojan-Dropper.Win32.Agent.oz-d5379a2f37090e65451a0e7cb32a7dba43581795f5bf7d85166da26776398780 2013-09-12 03:21:00 ....A 66560 Virusshare.00097/Trojan-Dropper.Win32.Agent.pb-f1118557959fe293114dfc1326de89c02f0e32a7e4e6e415d48a0e36172e4130 2013-09-12 02:34:54 ....A 2048 Virusshare.00097/Trojan-Dropper.Win32.Agent.qlt-3ad6e1e5069bb35da0d1c8b03aefa34019befb2f03252a67d81354115e29d54f 2013-09-12 02:34:54 ....A 272035 Virusshare.00097/Trojan-Dropper.Win32.Agent.qvx-781c59ccc5558d301c5e4d382eeba845fd4ab833af620463d2d2069fa3ad3f53 2013-09-12 02:41:52 ....A 998692 Virusshare.00097/Trojan-Dropper.Win32.Agent.qvx-d6b39eaac9af04d46511c7e73007d26ee86db9d541c23e9e5bb8dd95838e3605 2013-09-12 03:15:50 ....A 135428 Virusshare.00097/Trojan-Dropper.Win32.Agent.tbg-f094ffaa1cb1afffe84aeb8185937518a78ebec63f4daf30b51bb453991a3fc8 2013-09-12 03:15:26 ....A 8410624 Virusshare.00097/Trojan-Dropper.Win32.Agent.teubra-e1b493ec0e7798d44f1957760e7da78615991c68f414510425557477bc40829a 2013-09-12 01:49:40 ....A 99545 Virusshare.00097/Trojan-Dropper.Win32.Agent.uba-e91bcf7029278d5b08742e8841b13a1a9cc380a91a93e429d1424d0347cc0d49 2013-09-12 02:08:44 ....A 108544 Virusshare.00097/Trojan-Dropper.Win32.Agent.vcl-be64c1e81916083fe5ed9044703453f01f9fc8c044c4f45e6c7a4f8bcf17921a 2013-09-12 02:23:50 ....A 1154022 Virusshare.00097/Trojan-Dropper.Win32.Agent.wf-962a2ffbf2a736d4d46dcee77b7d7c15e8d873da89674890741f21b4673dfd53 2013-09-12 02:13:34 ....A 5958205 Virusshare.00097/Trojan-Dropper.Win32.Agent.wf-cbb8345b8dc17676c85a1440a41a4e38559ec93ff96b78f45cbf3b7473aff3ed 2013-09-12 02:15:00 ....A 153600 Virusshare.00097/Trojan-Dropper.Win32.Agent.wzj-5c4c6efb317ba5f57993a7da3839503daaa08b928c2f9ae0cfea42817b214096 2013-09-12 02:06:42 ....A 538468 Virusshare.00097/Trojan-Dropper.Win32.Agent.xk-a3bf3d1168a7a8e691f8188ec5ef687cc5151143a490e3a35ae7f3e34e470376 2013-09-12 01:50:26 ....A 360448 Virusshare.00097/Trojan-Dropper.Win32.Agent.xna-9292016059c5433c7df50b67d7a424f35060f797a554190ed2f810a7a00f6a50 2013-09-12 03:07:22 ....A 58880 Virusshare.00097/Trojan-Dropper.Win32.Agent.xs-dd0ec4a95b9038f91af427d836ac016eb8ab6a1ff3a10b3dba845e328fbdc08f 2013-09-12 02:00:22 ....A 190464 Virusshare.00097/Trojan-Dropper.Win32.Agent.yep-37629f61a790e349c57fa5637e08af17362618544f5ecfdf644e18a686838a01 2013-09-12 02:19:52 ....A 164352 Virusshare.00097/Trojan-Dropper.Win32.Agent.yep-e69cb870d5d3d97e7495ea6c2aca3ca7e23b190dbbda7bd3cc9400bcc8d74bb0 2013-09-12 02:12:58 ....A 308224 Virusshare.00097/Trojan-Dropper.Win32.Agent.ylz-42d874812170adde0ba5760219b20d2170e2e6992f9c43040dbdd97f91928433 2013-09-12 03:11:28 ....A 247750 Virusshare.00097/Trojan-Dropper.Win32.Agent.yxx-e2c255189ca2fb3de1b16fa4086c454c9e0ee0b73e0ef3ffda1ff61fa4962ccf 2013-09-12 02:01:46 ....A 5536 Virusshare.00097/Trojan-Dropper.Win32.Agent.yzy-ec13ac13d12bfc5c1ae64f5fe5bf80d2155b8c4322862126663b9cc4720b9358 2013-09-12 03:25:22 ....A 111104 Virusshare.00097/Trojan-Dropper.Win32.Arbinder.201.b-fc42cfe4ff490dff07980ffd85667ae8dc1a5247c30d43cef8876e840cf10025 2013-09-12 01:51:42 ....A 432360 Virusshare.00097/Trojan-Dropper.Win32.Autoit.bc-fb6e8c9e0901abd3128d2bd144620d13fc0e905ea9425e9acbd677f9954a0fbc 2013-09-12 01:47:10 ....A 423357 Virusshare.00097/Trojan-Dropper.Win32.Autoit.bc-fc33520b0a147c489f09cd34d970573731ef26f03051afaece8d045238cfe701 2013-09-12 02:50:12 ....A 672027 Virusshare.00097/Trojan-Dropper.Win32.Autoit.bdc-f6c86c0c936c199e14b941ac8ef9006e97ffc4f8a7620c40596973889af02202 2013-09-12 03:30:16 ....A 937215 Virusshare.00097/Trojan-Dropper.Win32.Autoit.bdo-dd75f09ec59c02ced25d73f90c9801761f465dcb69d91cff5035b584efacf797 2013-09-12 03:29:20 ....A 925829 Virusshare.00097/Trojan-Dropper.Win32.Autoit.bdo-f685790da50a914419e61fe8e0f33afb9c151af7541f498af40291e3401b22f7 2013-09-12 01:52:42 ....A 871092 Virusshare.00097/Trojan-Dropper.Win32.Autoit.bfe-eda444ff1b9449e6f2a802a19740749b785c08a3d40efd441494c95b9b8c26d0 2013-09-12 01:51:52 ....A 14232400 Virusshare.00097/Trojan-Dropper.Win32.Autoit.bjm-0f4b453e20cb4b498ca4a1794f550f882d64a38022b309b1fae3ab1bac4923c5 2013-09-12 01:44:42 ....A 513536 Virusshare.00097/Trojan-Dropper.Win32.Autoit.k-7f058cfd929463fa85a4b7c563919d9fc305e277fe8209851f713fe2d8b156ae 2013-09-12 02:06:38 ....A 694246 Virusshare.00097/Trojan-Dropper.Win32.Autoit.nc-6b661434cb246730a55d2dbe55c35c3b277c432cbd13dc078214d1e40c82c6e8 2013-09-12 03:21:30 ....A 762426 Virusshare.00097/Trojan-Dropper.Win32.Autoit.ol-f5a19f1deca50e9962ea54803f4f0856b0f73f0f783d91dc8db682e94d21544c 2013-09-12 02:52:38 ....A 693670 Virusshare.00097/Trojan-Dropper.Win32.Autoit.pfv-fd8ddb2ab42ed8b06599a08341746cacf67bd82de02f5b12f3846541a07d1df1 2013-09-12 02:33:00 ....A 1110288 Virusshare.00097/Trojan-Dropper.Win32.Autoit.ti-436fd208236c525d2ccd6ff88b0a8d80c969bdc4b1baed1d014103d607675029 2013-09-12 02:46:02 ....A 47616 Virusshare.00097/Trojan-Dropper.Win32.BHO.jd-7c1e1fe758472f72194f2243d5cdb3acbe28c66785a599047c77c10244f5068d 2013-09-12 01:44:58 ....A 30208 Virusshare.00097/Trojan-Dropper.Win32.Bedrop.a-01179d6002fcb74a0c636c494742b775497bb26890449bf89c0964e49647e917 2013-09-12 03:09:54 ....A 30208 Virusshare.00097/Trojan-Dropper.Win32.Bedrop.a-8c3bc750a426283f58cb2830e13c74728dd588cd96e7a9c5b081f3238d476b0c 2013-09-12 02:42:04 ....A 30208 Virusshare.00097/Trojan-Dropper.Win32.Bedrop.a-b4c958f6ddfc6b3b479dcf5a2344e45e75cc2742e4e14772de2179005b4a9d98 2013-09-12 01:52:04 ....A 32256 Virusshare.00097/Trojan-Dropper.Win32.Bedrop.a-efdf326c191567ab66b9140ac29e6699ca3f613301cb188fe600468c868a42fc 2013-09-12 01:49:40 ....A 341332 Virusshare.00097/Trojan-Dropper.Win32.Binder.aa-dfdb092b7bb6188ec6d03a6e85970ea56114d2b13684ce11aae60fe1bf8777f9 2013-09-12 02:11:02 ....A 1303213 Virusshare.00097/Trojan-Dropper.Win32.Binder.d-7a7dc932dc228abbb3ec033b7d83c5be9cb75e8aff5963663a6f91408c2bce50 2013-09-12 03:03:22 ....A 1355595 Virusshare.00097/Trojan-Dropper.Win32.Binder.d-f95ac112b7c373e23a4b5fca0e01d62c2071575c118b81e01e9a67aa1047195e 2013-09-12 02:02:32 ....A 125480 Virusshare.00097/Trojan-Dropper.Win32.Binder.dah-73c53d2b7cf81bd395e87ab6f6a713199c0488282da718e16f30e75765a5a4ce 2013-09-12 03:17:22 ....A 624224 Virusshare.00097/Trojan-Dropper.Win32.Binder.hvg-d89cf382c478219cf6a7447f03d6ceb29821f562bd069407287cf08ab71fd98d 2013-09-12 02:38:36 ....A 1311744 Virusshare.00097/Trojan-Dropper.Win32.Binder.hvg-fc90376245dfd0154750a75ea436e493d1ce6d7381057ce69c376bfe1eedd29f 2013-09-12 02:27:38 ....A 24426 Virusshare.00097/Trojan-Dropper.Win32.Binder.pd-9805238bc94b6db425d7e4cb35af02f1b88b13c4df1d0a4644281a34857b8a42 2013-09-12 01:41:12 ....A 186880 Virusshare.00097/Trojan-Dropper.Win32.Binder.rz-3da6e8786c00ce359bc0f938b9bf28a279c8da38488e93c3a1326e580476d797 2013-09-12 03:07:48 ....A 932352 Virusshare.00097/Trojan-Dropper.Win32.Binder.rz-73e86425dfd81ac6e4c269d7df60faf172c84130a59ab63c07f0e01ca8b75a9f 2013-09-12 02:23:36 ....A 297984 Virusshare.00097/Trojan-Dropper.Win32.Binder.rz-7fa0847f6db49bd992571d10cb1563eff481c40cea3e83d5fa6db7c81c9e500c 2013-09-12 01:56:02 ....A 404498 Virusshare.00097/Trojan-Dropper.Win32.Binder.rz-81114698a98b76e22122aa8bbc4fd911dda912476cdde7a051597e90c1f03ebb 2013-09-12 01:43:52 ....A 292585 Virusshare.00097/Trojan-Dropper.Win32.Binder.rz-b53dd3148b9a6c96f3fcea1a28609b361afa38102b9325376b7e49d319a5a608 2013-09-12 03:14:12 ....A 534743 Virusshare.00097/Trojan-Dropper.Win32.Binder.rz-dbe4ab7b44afdc3d763e63548214cbd5aad2861f09258991ed0efdd24043504c 2013-09-12 03:29:32 ....A 1104384 Virusshare.00097/Trojan-Dropper.Win32.Binder.rz-e190563b190b7badf17d629ceb4b0fb1264de8627cda0db1772f3e919e7b63a2 2013-09-12 02:14:26 ....A 536916 Virusshare.00097/Trojan-Dropper.Win32.Binder.wt-e918ff3b4818b581aa53e9bca7a3b2875fe38660fbd392d9544f6d244e36430c 2013-09-12 03:12:36 ....A 245097 Virusshare.00097/Trojan-Dropper.Win32.Bototer.bff-3963296788b994834f084ab392b4e1e4ec06b068199f4608af2eff6137f8c303 2013-09-12 03:27:52 ....A 382464 Virusshare.00097/Trojan-Dropper.Win32.Bototer.bff-42fbf4982791a2225b35b535fa40fddd9fe5c6fc1a7fd419bc5d690523050c02 2013-09-12 02:39:18 ....A 248832 Virusshare.00097/Trojan-Dropper.Win32.Bototer.bff-7d17e376bbbae5f601090069f44867801c26f148922ed6f5b2dce413d99c79b9 2013-09-12 02:44:28 ....A 249848 Virusshare.00097/Trojan-Dropper.Win32.Bototer.bff-948803d594881e5899212ef7d1e9e733426d39aa10ea1e0b9eb866128d78904a 2013-09-12 01:59:02 ....A 431616 Virusshare.00097/Trojan-Dropper.Win32.Cadro.eqm-1e8a552e0f2a76dcbfbaaabbd50ec874b5e2d6270e2346f4bdbefafc995269dc 2013-09-12 03:13:20 ....A 487424 Virusshare.00097/Trojan-Dropper.Win32.Cadro.eqm-3d3af36411aad35145a3b882912a42a9ccf32450577f8c6ece63f2053f043d72 2013-09-12 02:21:14 ....A 561152 Virusshare.00097/Trojan-Dropper.Win32.Cadro.eqm-6081729ad38ac39d8be16e00fdd100ab4909fbe6a120b1a8df41fc66203e52c9 2013-09-12 01:46:10 ....A 606208 Virusshare.00097/Trojan-Dropper.Win32.Cadro.eqm-628ec5442cc011e6681f7f6b51f6493986ed1f5de0d968190cd090925736d573 2013-09-12 03:17:52 ....A 585728 Virusshare.00097/Trojan-Dropper.Win32.Cadro.eqm-919881d39e4bc11d68c078de7a257a3b77059f9dd434498b7a2171a127ed4cbe 2013-09-12 01:45:20 ....A 503808 Virusshare.00097/Trojan-Dropper.Win32.Cadro.eqm-9e502dab471887225d9cc6b7e272c96e0dc925029b889478f1f29c0902bd2221 2013-09-12 02:32:58 ....A 602112 Virusshare.00097/Trojan-Dropper.Win32.Cadro.eqm-befba5228338b1f4ddfd2a86bc364743e03b90cc7256b5634ed1d7d363cc7ec7 2013-09-12 01:48:08 ....A 540672 Virusshare.00097/Trojan-Dropper.Win32.Cadro.eqm-e4b339d53312bbc4f87912aac1000f6d705df87d7d43adcfbbaa825ea7a3a0a9 2013-09-12 02:52:20 ....A 431616 Virusshare.00097/Trojan-Dropper.Win32.Cadro.eqm-fff1040407db05ea93e2bbcac877d922eceb44918373a50910afb11c4145a5e7 2013-09-12 02:29:36 ....A 483328 Virusshare.00097/Trojan-Dropper.Win32.Cadro.jvi-e7f7c567d6142ce5f6a8eb477b4d9041fc11c4e7a3f4af9f8ae2d94538529a2c 2013-09-12 01:46:30 ....A 483328 Virusshare.00097/Trojan-Dropper.Win32.Cadro.jvi-f4ad145c27bdd03d4403dc57507142e942d339819da4262a5a2ab0150a75cae6 2013-09-12 03:19:46 ....A 294912 Virusshare.00097/Trojan-Dropper.Win32.Chek.af-225e937842ae9288f81d93ac23882e74aa7cbacd56802af0542bf92f36adcb2d 2013-09-12 01:55:30 ....A 100000 Virusshare.00097/Trojan-Dropper.Win32.Chek.e-eac3cc045bd46a7b44772e87cc0d13829b6cddae9f8a363d482348cc040b4036 2013-09-12 02:54:36 ....A 114688 Virusshare.00097/Trojan-Dropper.Win32.Cidox.adn-860fe823dd0287c77648244d78992f7540010505057aa71c325f7add540b9346 2013-09-12 03:01:26 ....A 114688 Virusshare.00097/Trojan-Dropper.Win32.Cidox.aey-1c0c8f4415edf4b70197867d5e31f2afba049fec862a1ea467301a90cfc67e50 2013-09-12 02:37:36 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Cidox.do-6baf08c71bc69097d721ce240b73821477dfe2b7ced70eaf14547b172bc55622 2013-09-12 02:17:36 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.Cidox.fki-96eabe80d6fe0fc9de8eac497efa616336817ffb2be0934ab5ab344784450568 2013-09-12 02:07:28 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.Cidox.fki-da51e9d7afd6184b6cc3f4c4b8827099f5fe79da7866730b91b38494290aaee9 2013-09-12 02:32:56 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.Cidox.hlg-386b337cbbba12eecbd7b7a71a5cf9f33beef43d87434c34e478641a0e4f97a1 2013-09-12 02:40:42 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.Cidox.hne-35dad795033c49c3055269bd6d1e560a0d002be4f9e5a4b643e8aec7a46c996c 2013-09-12 01:40:48 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.Cidox.hne-92c5c19151f7731897e2204ced65e009f399d2964c6d43a5377f31c6cc3fdcac 2013-09-12 01:55:28 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.Cidox.hne-f12a681907fb9f44df0c6d44d77cd606843d7dc7ff3e1309eb5e8580890a9208 2013-09-12 02:27:14 ....A 94208 Virusshare.00097/Trojan-Dropper.Win32.Cidox.hnh-6ad99cddb8413b325ab4ac82230d5d6de4888649cbe060ff39d4366cab36e1b1 2013-09-12 02:25:24 ....A 94208 Virusshare.00097/Trojan-Dropper.Win32.Cidox.hnh-988e3d3b174051c46c4f0399e1354eae071ac51690a7202c869d7bea08c78f53 2013-09-12 03:01:46 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.Cidox.iel-04da797b16d4312c6824d426d419528d4581e4a316ad86cdfe0cea8a4c505f51 2013-09-12 03:02:42 ....A 97484 Virusshare.00097/Trojan-Dropper.Win32.Cidox.iel-71967bac324ec69529a5a126684d9c0b613283e0c32d481da88b1260f546514d 2013-09-12 01:39:10 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.Cidox.iel-fd4b2d38f7f85e7b65716aace9d3d7a77521ea054fd11dcba485c254d3530937 2013-09-12 02:14:06 ....A 118784 Virusshare.00097/Trojan-Dropper.Win32.Cidox.iex-587e3172cff18957c14bcb3366ff6872cee4a9b97fea13f75220a0a3495ed056 2013-09-12 01:48:48 ....A 76509 Virusshare.00097/Trojan-Dropper.Win32.Cidox.iez-34e995b3d73a5f7278fd9f4ce86cc1fd23696201155f9b66818c3fd717980afd 2013-09-12 01:59:46 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Cidox.ifr-724250b31aef74d45216e27e75ce5ea17e8b64f05a4200d065e594f037fcb096 2013-09-12 02:48:42 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Cidox.ifr-791d2b491523051f7b5d4b2818d7799f251364e5786a56a72a3c40f0d4166654 2013-09-12 03:06:34 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Cidox.ifs-1b9a941ef5a35bcc37c30bd69d0ae6cab2739366603e1ca35821b4d418ca5fb6 2013-09-12 03:17:58 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Cidox.ifs-562d2466422d4fe4641f31720c0bb71ca2f4db1cbc7e749b73c7498e05f17f07 2013-09-12 02:20:18 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Cidox.ifs-79c46098d4dd4e3f06e35e726f0e5e187b869bc47d8d479b31a36dd249834fa1 2013-09-12 03:20:26 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Cidox.ifs-9288d96c94f7b777ee0119433b079e3f45c495ab1bbe18c5652386916d88e95f 2013-09-12 02:50:32 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.Cidox.igv-dd7ca8f88aead60c2358e1dee45c4f3ea64f10de8ee8e6d285539a2ea95813dc 2013-09-12 02:09:12 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.Cidox.igw-0aa440bcb05aa084b6e0876386c7f24dd6ac0875b0b1e3c2c85e92bc52478d8c 2013-09-12 02:19:40 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.Cidox.igw-133c8c5716d41ee795629ac72d0fea50228adb97199519ff356a7a5618e99bc8 2013-09-12 02:22:46 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.Cidox.igw-43543054bde070b72cbd2c58d4f7f80b5bce57db1ef6b998722d59c6e6c24b45 2013-09-12 01:45:20 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.Cidox.igw-65e03da8ffd381656134dc3c2e87297595b22a6778792b30a5c6522e6b4a3ca5 2013-09-12 02:04:56 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.Cidox.igw-967cdbe118b3e31ec75bb59f2782f44434afd2e5d714e8a4dbd93bccd05b6811 2013-09-12 03:20:28 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.Cidox.igw-f962be3018fe931c5cf4f392ad1ad39bc70a80305abb4dc4c98b821c48d43354 2013-09-12 01:43:20 ....A 87566 Virusshare.00097/Trojan-Dropper.Win32.Cidox.ihc-026bb09648686b79aba7355ae85cbc2d06500436339af29ab26a5ff17bd142c3 2013-09-12 01:39:08 ....A 37378 Virusshare.00097/Trojan-Dropper.Win32.Cidox.ihc-4104cc71df9fecba7f0270437963195c4a98ba8aea0b0fd521abf0bcf707d7f6 2013-09-12 02:04:38 ....A 126976 Virusshare.00097/Trojan-Dropper.Win32.Cidox.ihc-48b19c4d5837795b2468fb200cb8edf55aeda62fbf60769b04769408a2fd569d 2013-09-12 02:11:56 ....A 126976 Virusshare.00097/Trojan-Dropper.Win32.Cidox.ihc-db0d734cbdc3cde9e782400baa8bdb3c5ac4af44a8d4a8af86631f1d0db9bca4 2013-09-12 03:25:14 ....A 126976 Virusshare.00097/Trojan-Dropper.Win32.Cidox.ihc-dc8cc233d006cee2f88c28a70d260eb4f35960446dafd6d78c7257a15d044506 2013-09-12 03:23:56 ....A 126976 Virusshare.00097/Trojan-Dropper.Win32.Cidox.ihi-718d3a01d80b8a4db53a2a847d137d4727108b92525750454db7f3af9cc62b14 2013-09-12 02:15:06 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.Cidox.imz-44ac44e373118256120a777d27bb75ba821a8560d8666218edf27ab58664c81f 2013-09-12 02:21:28 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.Cidox.imz-de29046b386b5656a4851c26aac6183ff1ce4a3be7ae86c89702f9669fcdc92c 2013-09-12 03:29:50 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.Cidox.inb-2407f7c9bcf1e38f0d11a492694431fea792a0a9fdd4ee1411bb07523db3dacd 2013-09-12 02:49:30 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.Cidox.inf-f5520f054c879c567de72f6a7a8596c043576d8539be51af6ff49c71023688c3 2013-09-12 03:23:26 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.Cidox.inj-e37338dfc1cf75679de01ca8861e1b04cdb572d13f08b22292c34728c210ec81 2013-09-12 02:17:02 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.Cidox.inj-e40545ced360e8ad58a5e3940e7f5ed8e74ca3f78e4092eb69d4cf8498800fe2 2013-09-12 03:25:30 ....A 86016 Virusshare.00097/Trojan-Dropper.Win32.Cidox.inn-35d6f11c008b71bf6f0713da636e770df242a63bad8d41b6387587e4ec1bb6f1 2013-09-12 02:57:52 ....A 86016 Virusshare.00097/Trojan-Dropper.Win32.Cidox.inn-d6807c646da884b77c23df70313b5b6f634f537825257518f23fa56b5d835e6e 2013-09-12 02:02:50 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.Cidox.ino-12ab18724462088e5351d415ec40937d86eb19230656af1d3c1125c9c70fc768 2013-09-12 03:32:06 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Cidox.inv-8dfdfbe01dc9ba223c9f2c944f4e92d364ad2c8cf99b97015d0bce31cb846113 2013-09-12 02:31:30 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Cidox.inv-e35726db34852bf56b47691448df32634af00ffc2187ac364bfb60af758e26c2 2013-09-12 03:16:18 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Cidox.inw-da8d29806954ff8ddd47634686e149a5e41716b06144609a28c50d0055784638 2013-09-12 02:25:16 ....A 94208 Virusshare.00097/Trojan-Dropper.Win32.Cidox.ioc-6561c82d0747b97d34f3eb40a4b14658ac5986e5b823d0f13f6d6416ab4e7ed1 2013-09-12 03:18:40 ....A 86016 Virusshare.00097/Trojan-Dropper.Win32.Cidox.irk-02a54852659dd470873074da805987ffcc7046bab1e4abe62eb0a02ab6b00d38 2013-09-12 01:44:24 ....A 86016 Virusshare.00097/Trojan-Dropper.Win32.Cidox.irm-ab3975139189de0dce27857394a1f3493fd9cac5c3ca0b6e511c9d6f82df47f0 2013-09-12 02:43:42 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Cidox.jxt-16812bb89031058b7f6c668737744c50cd2575f478cb0758225b617ba60ec4d3 2013-09-12 02:10:32 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Cidox.jxt-2407cb40cb669c4fd175ac38698bd71a22a7e99dd6b8215d3b4f47f42729da6e 2013-09-12 02:50:08 ....A 79872 Virusshare.00097/Trojan-Dropper.Win32.Cidox.kud-86ecb5b1f194cd22b8cb27ab27c3d5710e47f5c3dabde36e0dfff31bf46e5221 2013-09-12 03:28:46 ....A 78336 Virusshare.00097/Trojan-Dropper.Win32.Cidox.msp-c8d4af3f8795f50654464e37bf9efca3aed9d4df385e659394f37438bd19a81e 2013-09-12 02:22:42 ....A 78336 Virusshare.00097/Trojan-Dropper.Win32.Cidox.msp-d7670720dd79f68409e8dca91ffee0f6f7098d076e842f928f0690951db63220 2013-09-12 02:42:06 ....A 78848 Virusshare.00097/Trojan-Dropper.Win32.Cidox.ndb-fb98aa2b0ff049d7fa4e72900890fcf120c136b1f7cf14a826d5ae7d7d09bf90 2013-09-12 02:52:44 ....A 93184 Virusshare.00097/Trojan-Dropper.Win32.Cidox.niq-3e49e008115b1288cc6d5151b72a59b090268bfd17267d4d615844cf4c63605c 2013-09-12 01:42:36 ....A 93184 Virusshare.00097/Trojan-Dropper.Win32.Cidox.niq-9666e58991cf2dc35d70d4fc0acbe741267c986479bf627ddca344dec9560f3a 2013-09-12 03:23:30 ....A 93184 Virusshare.00097/Trojan-Dropper.Win32.Cidox.niq-d3c7c5c204d7a54b360775837af13ea51c44fa34692ea23fd30c505fce50431a 2013-09-12 02:23:06 ....A 92160 Virusshare.00097/Trojan-Dropper.Win32.Cidox.poq-e0ea511c566c10d6940cae9c87fd05fbc74780a189a8f8305f1f86a7e2b7d9e9 2013-09-12 02:39:48 ....A 91136 Virusshare.00097/Trojan-Dropper.Win32.Cidox.por-319486f968f71683114c2a68d9452ea7b1c48b29215454bb36e3fb880bf51640 2013-09-12 01:44:56 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.Cidox.pot-40186a628385d69fd7f66a9bd18cdaacf397503066763fd8ba131c273285fd59 2013-09-12 03:29:58 ....A 84992 Virusshare.00097/Trojan-Dropper.Win32.Cidox.tfn-f756b386d633dff07d8e8ed28747ae795608d14f4629f1e914c7065071baa9c0 2013-09-12 02:09:28 ....A 106496 Virusshare.00097/Trojan-Dropper.Win32.Cidox.tz-2b8094d94773a1e4fef78ca6df352eb0d6cfd87855e383aafbc28d92c0c00bea 2013-09-12 01:38:50 ....A 59944 Virusshare.00097/Trojan-Dropper.Win32.Clons.asdd-b2668f21c00246e47a9255a828b6b9106cf1bb518932931b7dda5af7d4f98aaf 2013-09-12 02:00:10 ....A 285224 Virusshare.00097/Trojan-Dropper.Win32.Clons.auom-d8068f3ba637ffecb5b802252e27c78ab4224f44f25c66d2abcc2623a02221be 2013-09-12 02:59:16 ....A 174324 Virusshare.00097/Trojan-Dropper.Win32.Clons.avca-f0a7246245b7db40109365441329d60d0309266b43af35237484aa1caebaa9b9 2013-09-12 02:24:06 ....A 773120 Virusshare.00097/Trojan-Dropper.Win32.Clons.avso-f88e0ec505f8b4e4da1812c99398e0c67a34185686ecb2a2c5bcca2a3bb6879e 2013-09-12 03:14:42 ....A 113266 Virusshare.00097/Trojan-Dropper.Win32.Clons.but-345aa25c12ab91cdeca487c4fbef25dae84c989e226e9b985b954f903f15998d 2013-09-12 03:28:32 ....A 114074 Virusshare.00097/Trojan-Dropper.Win32.Clons.but-d1772b651ab00e992e379884d673d394cda6718d82cc50a8cbfb66181a9ea8d0 2013-09-12 03:32:14 ....A 97127 Virusshare.00097/Trojan-Dropper.Win32.Clons.mnu-f3ef307063e8ce2da77601a41a4b6495d8034c49925e4e906a07053b0676097a 2013-09-12 02:01:54 ....A 159744 Virusshare.00097/Trojan-Dropper.Win32.Clons.oat-6241e0fa5578b58284c667c9bcd764496ce6226e2e96ed8fcdef381fb1f6fa4d 2013-09-12 02:34:52 ....A 152064 Virusshare.00097/Trojan-Dropper.Win32.Clons.oat-fee4f26a403a8d849cdc35e1f2d96297a5ff465fb6d1a748da1dc4ba30e9f0d0 2013-09-12 01:46:38 ....A 1090528 Virusshare.00097/Trojan-Dropper.Win32.Clons.oqy-dfbfbd9a57adedee16758cafe123661a6073a05bda3f399d7e775a3752385458 2013-09-12 03:02:48 ....A 465502 Virusshare.00097/Trojan-Dropper.Win32.Crypter.i-0700369490930ed972878852aff5004135cd9d0a283a44e4557979b09fcc3c35 2013-09-12 02:37:04 ....A 3396778 Virusshare.00097/Trojan-Dropper.Win32.Crypter.i-10333686072846a9fdf34caa65d6f1f61680c97d2542904fbcd1bb28e4c627c6 2013-09-12 02:17:52 ....A 667390 Virusshare.00097/Trojan-Dropper.Win32.Crypter.i-1e1d0f53efd9f1d7af368c497721af77eb7c28c025ee3ecf0168ff0d2eb3a428 2013-09-12 02:19:18 ....A 533252 Virusshare.00097/Trojan-Dropper.Win32.Crypter.i-29c17ba371a4b965d0f4bd736630f05868ed9daa1c0a00981ca46d6ae6b4eeaa 2013-09-12 03:00:12 ....A 265982 Virusshare.00097/Trojan-Dropper.Win32.Crypter.i-96fc8f9443168c3ca5175d548edf1f4ab09aebb14f419e6bc50aea30d21c2f91 2013-09-12 02:53:54 ....A 1721114 Virusshare.00097/Trojan-Dropper.Win32.Crypter.i-f83e1e066960864ae881f01eb3124517c8074eb307b7809ef380a84b93c321ac 2013-09-12 02:44:24 ....A 579789 Virusshare.00097/Trojan-Dropper.Win32.Crypter.i-fbb4729edbe983d716bc7bcece1547577fec7475c879b302f1e2709824ae706c 2013-09-12 02:40:42 ....A 320512 Virusshare.00097/Trojan-Dropper.Win32.Crypter.y-3b55996d89859dab93e5a7daf2dd38624d32721138a7a2619d33149a44017174 2013-09-12 02:39:06 ....A 34304 Virusshare.00097/Trojan-Dropper.Win32.Crypter.y-e31da18b7b2b03c112b968c627784cd41e1e64eea7e7185be4c3f3fa6698912c 2013-09-12 03:03:06 ....A 458585 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-01e831fa61f1a2bda708585b76e7bd90a777a562c327bdfda0518ba77a571a22 2013-09-12 02:56:20 ....A 845308 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-10d3bacfbc22bfa09641b7b8282e35ba81726478ce91fe3995e57e8e79910f62 2013-09-12 02:55:28 ....A 441715 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-1364a5cfa5559337b02fbec759c41ef04f26154e4cd06bf477dea4ce24c28bef 2013-09-12 02:48:00 ....A 437243 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-2185b539304b81e8d6045a587ab6af8b7646cef2167c60b8bb582269d1bcfcfc 2013-09-12 01:43:02 ....A 1216538 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-28525d55ae70059168dec88aaa7f866bd50f48351fab993498869349c7bb14b9 2013-09-12 02:55:28 ....A 459841 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-318d458c18a0521b0491c021664e0fc5a2a9337129f678302c4fdccd8321dd1f 2013-09-12 01:42:04 ....A 459863 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-4ce6b42fc1988d0f7ab0b77d6b0f31f95021c8c01998fc998cdd0fad05744cad 2013-09-12 03:07:44 ....A 94453 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-53ded771924bc3968390f5d309aa6ea3ba496ca8b2ae8c3b555d97967fcced42 2013-09-12 02:09:06 ....A 20706 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-54aa5071817d3d406101ca6a24e1f1970c6b54aba9548783ec6d3ca02a826fe5 2013-09-12 03:03:00 ....A 430249 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-576c2867eff19e92c0079ad06ac8cc3b68706cf24adb8b96212bd1662e331de3 2013-09-12 02:07:48 ....A 330110 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-5bfb729c8f06ea7eb8f1a4d593d684ff8919f3ca00fd0c1372bacaabdc75a68c 2013-09-12 01:48:58 ....A 1141634 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-751f10212793ca1e9c48396940b8c71300c9eee4046b535e1ca71f857fa4ee16 2013-09-12 02:14:44 ....A 220912 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-7cc3edbe5419d9ab51b2cb00f661a35cd76e735c32bddbbb88c4f7e245068f43 2013-09-12 03:12:12 ....A 460788 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-8b55d01c0bd42b3037c2a2ccf98c8c7634221c96911d331e6a6c420a841d3027 2013-09-12 03:03:58 ....A 1385303 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-939052ed1606f8c5d4cea0ed7e405d97380fcb7e84452f39e838d11aa35b1562 2013-09-12 02:59:58 ....A 1601267 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-97c7499830ad0c4465924385b9cb6f48199f717df881b6e1665a61946cc1a697 2013-09-12 02:48:12 ....A 468052 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-9d3a8bbf3e55153197ffed2e537db0017eb601f46126286b0f2b9ba579b57345 2013-09-12 01:48:00 ....A 740023 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-a2b8b7f8d8421d55ec4935f9c3f5dcc2a984a443532e11ad1421c2521fd1d0fb 2013-09-12 03:03:10 ....A 457546 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-a71d4a20c38f35cb9c32c47224cc6c2833e100bb106251917a4c468231f5823a 2013-09-12 02:05:54 ....A 1013968 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-ae7777e364560faf4eb2162c2b906db566b3bb476590f8545bd2011273e79a25 2013-09-12 03:03:12 ....A 1412532 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-b012e8093e2aaa33e8afeb0b19bba0cd22faefbc250f9b328536405cd5c076fe 2013-09-12 02:41:22 ....A 1488384 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-b612a7ddcc2ce3d7f4f9c32691298d41ac3f1f47078e50088d1bcae1ba8a8300 2013-09-12 03:02:42 ....A 427893 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-c0380155864fdc4b4d31661bb38694ee63dd0cab144b6e04518de8577b4c9f38 2013-09-12 01:45:32 ....A 424063 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-c1037c564205c5947bfae634696a9bde167f8e329cdd8f253443edd3f627602a 2013-09-12 03:28:26 ....A 1436960 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-c5879b99ab67a4127425d72ac415635fa1cc2fb8e3875d82acc3fd50db665407 2013-09-12 03:03:04 ....A 1622461 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-c6c3cbcb936ecc09c2d44d9c218fdf310a740317aff5cb1037a56484de4fe051 2013-09-12 03:04:54 ....A 408512 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-d26880f8290ba5f36ee292cd64ec0fffd71bd70625db4cd399382520beda1f5f 2013-09-12 01:44:18 ....A 213408 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-d89c9fcc2b1356258e442133ce71fa2136e1210410c2c5495b95173dbea3b09f 2013-09-12 02:54:58 ....A 1809716 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-daf9e6d2c4d5d1c04e6b393e7a731e14e8c3d267452e69e68a73053d52deba1a 2013-09-12 02:30:38 ....A 666352 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-e34524052f4e9a58999b67d21e59f37a9df0ee6f71dab5cf37fea57df84c101d 2013-09-12 03:03:30 ....A 678840 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-e625b92bf9539d60648377888de8a1c14073c81fffd4eea77d89ecbf063ddaa8 2013-09-12 03:25:30 ....A 538112 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-e63954c7908ba5ad33d0e8a6a609f032ff33ed50a7af04d24de5a48cd421e0df 2013-09-12 01:44:02 ....A 627200 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-e7e05ba0c969e0933a527b90a7ef06f0d86743ee9d5f7439de9531b8f3472f88 2013-09-12 03:02:36 ....A 425666 Virusshare.00097/Trojan-Dropper.Win32.Danseed.b-f7920c629ee892d54dedea3a53faab3c393323390f7a224553972d657f47fce0 2013-09-12 03:24:18 ....A 105380 Virusshare.00097/Trojan-Dropper.Win32.Dapato.aavg-72c40ddd838708ff13497cfd5654c53abc1b84131cd08dd7e5f0a188f2b16285 2013-09-12 01:46:52 ....A 262144 Virusshare.00097/Trojan-Dropper.Win32.Dapato.ads-df4bf216ddaeee775a76555b57d874409a6c372702c66d36bbfc91064357a47d 2013-09-12 03:16:26 ....A 417280 Virusshare.00097/Trojan-Dropper.Win32.Dapato.afwq-e9e8f8577487cb3b21072129fce6a8fab907ded931b5605049864619e3b53041 2013-09-12 02:31:20 ....A 98878 Virusshare.00097/Trojan-Dropper.Win32.Dapato.aiwv-fb06afb095a945d09586299c6b882554245837a6a459f2f7ee062a818104ac31 2013-09-12 02:26:08 ....A 455386 Virusshare.00097/Trojan-Dropper.Win32.Dapato.aqne-80654fb6a7a89a12e96d6ee0ea7c7c0c809b4a4a91d825e540510aa65f9319a2 2013-09-12 03:11:42 ....A 32845 Virusshare.00097/Trojan-Dropper.Win32.Dapato.awci-dc0ba093f40c2cea4ffad34b87d47bef185c0b5f8198789fde68a9d5e9e495b5 2013-09-12 02:09:30 ....A 286720 Virusshare.00097/Trojan-Dropper.Win32.Dapato.axeq-d78763e95e0e2138d8835e908dc7ae96769ceacf0a33362eaf1b74bd114551df 2013-09-12 02:23:12 ....A 119638 Virusshare.00097/Trojan-Dropper.Win32.Dapato.azue-d05252036434cab231a094092f7b096ea347b339c3885c788b8b8d235fc7e639 2013-09-12 03:14:50 ....A 323708 Virusshare.00097/Trojan-Dropper.Win32.Dapato.azue-d54775acdfb47afd1ced50026f7a5b16c439aba783db5976fc67b15e77b2e568 2013-09-12 02:15:52 ....A 385024 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bcym-dac8dd5e710607623b6cd3c10c210ac1ff65c5d69ec3ad629f74fef5d3903393 2013-09-12 03:22:28 ....A 549888 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bfjn-c31e0fd93b77818321baa0549e7def3c3070df98a5bd6d589eba11dc5c7d89ae 2013-09-12 03:31:12 ....A 195039 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bhqx-df6c9d8709a86ce80dd02d474a645e98d0fb20137e3efe96a09b0e6b8312eaf2 2013-09-12 02:19:48 ....A 2560512 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bhrz-22cc952990e7062b9177bfd30c7757c94f0bd48e3ed754d17c0a1cf9cde74912 2013-09-12 03:15:38 ....A 2560512 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bhrz-d44770ee4221e0ffaa0c54072e1ed6f3098086547e60ece5cda3ab4552808105 2013-09-12 02:35:34 ....A 2598400 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bhrz-f6e3e5dd16c32f9d1990dc144863a96a3f9f199eeec4969cf58e426c1ad766d0 2013-09-12 02:01:42 ....A 13727041 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bobt-0c77167720fb052c0cb949e8db7baaf084ddae2002c4d4ca365905749c0f1a71 2013-09-12 02:18:08 ....A 118784 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bomd-f592f1e9405a66fd00d63d124cf1fd9f8c580528cb8961b426eb7cf343a30ebd 2013-09-12 02:14:26 ....A 114688 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bqch-dda78d909423faa1a4f6063ab9adbd11ce25b881b62459fec8b2bd6e7d1000fc 2013-09-12 02:32:28 ....A 430080 Virusshare.00097/Trojan-Dropper.Win32.Dapato.brxv-96aa72f7dc40109f7bdfe173931e6fc56d2fe98831eb7baecc2a9a84cec84586 2013-09-12 03:22:20 ....A 637952 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bsax-e06131c238e75a5eae9fdba9892c744b9964f82b751fba443dc7bdb2ff63917a 2013-09-12 01:53:20 ....A 56984 Virusshare.00097/Trojan-Dropper.Win32.Dapato.btlt-5303168a49543a6eb001d1b5f80d888980e94dc2f9fb26ae7ec5823db0dc51af 2013-09-12 02:26:12 ....A 438784 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bull-82ebcf45c3bf4903d5a4c5ee4f1079bcbf50ac08408e7bf6fe1851c37cc1f1cc 2013-09-12 02:34:18 ....A 142848 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bwoc-8cb0d9401cdbfdfa204ad6af2ad49375a580b05ecc2580818c0b3a3c88ff86cf 2013-09-12 03:09:50 ....A 387072 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bwoc-9f875d51434b7cdb5201b3e36a15b57916545daea800f41372722b29fa344bcf 2013-09-12 02:56:58 ....A 458752 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bwoc-bacd1861f7f173e6214d4d97267130da9685924498fc47e75e9a1978b93ad760 2013-09-12 02:04:06 ....A 378368 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bwoc-d97a2e273c919afc1cfef53496726e0789a0780b79f71842f085431f58d71d80 2013-09-12 02:52:02 ....A 378368 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bwoc-ea9837382c951371b1ba4840117f03855041477cb29cbeb86c8844850fc89bc6 2013-09-12 03:08:38 ....A 244224 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bwoc-ed520b57a1a98fab79623d69d7f29f758ff0fe4f1d30fb75d48cd357417b2ac3 2013-09-12 01:42:58 ....A 225280 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bwoc-edb6dfdd2559915c44a08242c491b4377c06cb2237a4c47372e608d953c10f39 2013-09-12 02:49:52 ....A 329216 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bwoc-ef695f29cb04d2958a08bea1fd87daa00b2b728e2ca751d09e0be21959c1a8df 2013-09-12 03:05:34 ....A 190976 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bwoc-f0ba43bbb832e262a335af5baf1a07417e44b79a9a85b4014888e02ae887b2e3 2013-09-12 01:44:38 ....A 1490944 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bwug-b782fd3d037c08d8e8d8831700a3072b751c6058fb3a1f397022d3ef2e5fea80 2013-09-12 02:22:28 ....A 136704 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxek-49d23fe902ba5cce37155e70664de503c5e111479de83c6a129fe90bbacd4d1c 2013-09-12 02:24:52 ....A 53248 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxlz-e6c2a81ed68b7fec50c5727c711c8e10a0516f7b1dfd19e740081df4a25a76b1 2013-09-12 03:00:28 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-180cfc3340b086ac8e081018157461bb1365999e15330ed6f1af3105e5b4d85f 2013-09-12 03:12:34 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-1f9c8db6e44d41e89c9fa9f425e37e0fb4f6a62621a6737f1ac7afeea8452247 2013-09-12 02:36:54 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-20c07a2646f33ab908f375bbb76d1cfdb32942967cdb8f71e63a2d9fc06b544f 2013-09-12 03:27:18 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-52f2b72e43a5a6893e83c5887d58980729632dd6ca28c22b4db6924409334981 2013-09-12 02:46:24 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-62d7a181462c08f768656668e315587f451cd503ebf3bfb7cd6fd80191b44f4e 2013-09-12 02:05:52 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-9097d390a9c5125cd7aa8b843fe80bd8110a9ef65d2c55ae654e53eb1ccc930f 2013-09-12 03:26:28 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-c016e62c3c603ccd36c3c75d3204f03cb2cd38b15323bbb7b1fbe429d864658c 2013-09-12 02:11:50 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-d391ef1ebe8d6af9f9d40149af578bca9f8e8b7b3dd454769d273db63d7194e5 2013-09-12 01:50:48 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-d7627b48889b688a018f6887a27ede11ea2f9b1a306d4e38a0ddef88f7a89c46 2013-09-12 02:50:04 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-da557b59a06fe100c19ad89c5c478fc2e2a9c32e07e3e2045995683a07cc2b43 2013-09-12 01:55:46 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-dd8a9d28e7ecaecb7854eb66dd5c8f1019dff9d3ed5dfb371b8541d019c21e07 2013-09-12 03:11:56 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-ddbc140eba2ca693abca4755c1669811b49a4dd6e9bead3f053bed0424554242 2013-09-12 02:24:10 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-de420239b0ade647668ab094cc92927e8a06287e7ca0a6e24daaa575d529d86f 2013-09-12 02:28:10 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-dea72ce030f6752d381d9e250c7de9809ef6bb1189991dc46e384e1b2d95fe49 2013-09-12 03:10:42 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-e8ad36f84a34497ec819f0176ecd53e24c52a4b0fa056c3eb688abd32a9b6d05 2013-09-12 03:03:44 ....A 107008 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bxxi-ea2d79ec7af1ec9836fb50a8239e194ce4c5f78821d8437fde3135e2102e9f22 2013-09-12 02:48:30 ....A 20992 Virusshare.00097/Trojan-Dropper.Win32.Dapato.byww-dd2e18d0ee40e8bfc8dcd75869bfcae6ee0682e3af185107492406a6b541a8b0 2013-09-12 02:08:28 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-04c5f4153e0e585a0c82ae8ee5e5fe12481d16b0398d56323edaee64dd0dba5e 2013-09-12 01:52:44 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-0b99dc1256b9b49987479fb7fff76cd8db2cde0e6ce7c492f7ab8a2c1675ec1b 2013-09-12 02:21:08 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-22396fd2c4f125886fbf72eb1c683fe4ff8fc0bd5d4da97b28141d0ce5be9c4c 2013-09-12 01:55:22 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-508fb2eeda0f64298eac00b0dda407d7e4ebb215ca2735d409807d4f57dca5fe 2013-09-12 03:27:46 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-53bab8ae6459e355d966ce0a5d4ed07c0a31f9132df395c6fb92604753c72067 2013-09-12 03:30:42 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-5a6a33e7da34e2cc8b7f0f84b3f04a39d08f2def9a86ff274ed4ffc4bf4e8bd7 2013-09-12 03:13:26 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-64a9ce3cf95d91e7db3ad2acaa623f86290fb48cba62233fdd97e042b5df154d 2013-09-12 01:40:42 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-6adeb0a0b593063edc44994a8243ee6a38d4efa488b1f00613805a1a2e975a67 2013-09-12 01:54:02 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-76a79afd435c0999a8b2d0c1eef13a0657c613996af273bd3a50d1d07997df45 2013-09-12 02:26:58 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-8ca6e348096737720e7e6ef98befffa12304bdea192844270dd6c8159fad01c5 2013-09-12 02:36:08 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-9ad1b1e3a90f0c4a661e7babeacacf3f2d69fe4ba733363e83ea0a325145aa62 2013-09-12 03:22:02 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-a22a4f8753047935b340b23f508a32b40dc448961cd1f4e003bf0a4ed00a9da7 2013-09-12 02:41:30 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-d29fcb9f004459db4514af71a8b54d25e8c8587aeba452d08af64590d3cd5792 2013-09-12 03:04:18 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-da0d73add2a31977a45393681d766adbe6b8ff8046a5658b4bddd500df819e4f 2013-09-12 02:04:26 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-e054570455f4311e4cdcabfdfeed26bd8cfd29745811d3d7a4545202456cf065 2013-09-12 02:13:12 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-e556b1a3e9662247fb82d2ab9320800d9fbd8570269b877a8ec61d0c12ef7e84 2013-09-12 03:31:32 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-eb439d06701540b2cb0f10306fa097755da24e6f606ded749c45e070f91c934e 2013-09-12 03:31:34 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-f0233fbfe6f514eac8646efe0e82f39fd8d56216af3e937ba25ef55010c0f913 2013-09-12 02:52:44 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-f09ad940b96418cb8b14bb622817c45209fabd2c8f63e566a83bb8f1382cbebe 2013-09-12 02:30:12 ....A 154130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.bzky-f654607583217f2b0107b713a06ae93ec16e365bed937cd3b4620cb0cb0efbfb 2013-09-12 02:56:58 ....A 77824 Virusshare.00097/Trojan-Dropper.Win32.Dapato.ccoe-3119f1398655e25f5f7370406a7f5fdab9b9e343e425092b70dd963b9d6e6762 2013-09-12 02:26:02 ....A 73728 Virusshare.00097/Trojan-Dropper.Win32.Dapato.ccoe-9950960ec45cd07c903a5e95182d5cac9ca6e1f2f21b8ade8fa91882be09fa3e 2013-09-12 03:19:14 ....A 213557 Virusshare.00097/Trojan-Dropper.Win32.Dapato.ccoe-f5a9dd4efd84e1630baa105ec7f90b65ef10db385e54982db5ae06270b04b1d1 2013-09-12 02:49:22 ....A 215552 Virusshare.00097/Trojan-Dropper.Win32.Dapato.ccoe-fc96021ea7e1ec3b08ee2e7bdc519c6d352d762f4a56aa189e5255be443019db 2013-09-12 02:23:08 ....A 247679 Virusshare.00097/Trojan-Dropper.Win32.Dapato.cdvr-1f43ced704e64a00c6763a83a1aad183d9bf69aa6e9372c101d1f2d82cab2f19 2013-09-12 03:08:02 ....A 151130 Virusshare.00097/Trojan-Dropper.Win32.Dapato.cvgq-e9a044f750c31da2a6a98f445e19ab10ae558d66ab3d9dc8c5d235aea88e17cd 2013-09-12 02:10:10 ....A 115712 Virusshare.00097/Trojan-Dropper.Win32.Dapato.dahc-d0a22098a16f77b3d02f45c9ef44ee897aca8d6d64f434612a5a5b6534269b1d 2013-09-12 02:50:56 ....A 7326208 Virusshare.00097/Trojan-Dropper.Win32.Dapato.daxz-6c95927128f35a5f45a89e7dd93b431fffed0801691dd86639b30a992eddb3c2 2013-09-12 01:42:10 ....A 404858 Virusshare.00097/Trojan-Dropper.Win32.Dapato.dbip-338cea46e7eadb35f1f677e34cf6faaa63b87adcd692482ba9af5898ff40ccd0 2013-09-12 03:23:02 ....A 46707 1945925648 Virusshare.00097/Trojan-Dropper.Win32.Dapato.dcon-a84ce5469ed3f5791f4c44cdf2553f324d9fd87d3476d2b7b6125daccfd7554c 2013-09-12 02:43:56 ....A 52224 Virusshare.00097/Trojan-Dropper.Win32.Dapato.ddv-4ed72d1aa034aa33ec45d84f3ed011970c7d0d343c465a50904b82459a710459 2013-09-12 03:07:00 ....A 52224 Virusshare.00097/Trojan-Dropper.Win32.Dapato.doo-f05b2ae114a3514b4b8108bc180b8ba7f29e511f58639be3c360f5f00f169dd4 2013-09-12 03:15:26 ....A 287744 Virusshare.00097/Trojan-Dropper.Win32.Dapato.dtf-d5aa97dffc04ea253bb861d481b046695906d88425a3a7d761f227e0fbbffc66 2013-09-12 02:48:20 ....A 54272 Virusshare.00097/Trojan-Dropper.Win32.Dapato.dwt-57ea9bc9ce571acb16da252e9cdfa865264e594843d1fab5dc96976bece1cd94 2013-09-12 03:20:38 ....A 29696 Virusshare.00097/Trojan-Dropper.Win32.Dapato.ebpc-ec3df3911d1d3d159a967361a7dfcaaccb4019ee1495fa3ba7622f3e503f38b6 2013-09-12 02:34:36 ....A 4915200 Virusshare.00097/Trojan-Dropper.Win32.Dapato.elpy-d9a84abc0d75e64f3b401804928a814d0d6158708fb7dfa43633c2fe40432185 2013-09-12 01:44:26 ....A 934689 Virusshare.00097/Trojan-Dropper.Win32.Dapato.elpz-da49cf560189e8fa3696f48b2f3908dcfafbb1841e3ecd96583dfbfe3fa9e505 2013-09-12 01:45:20 ....A 1600000 Virusshare.00097/Trojan-Dropper.Win32.Dapato.elta-691b2289b3af45bf6198081af4ccf49163499421c4b6f9f49a865f4848e4fc37 2013-09-12 02:02:52 ....A 2153702 Virusshare.00097/Trojan-Dropper.Win32.Dapato.empf-f81933657f9ea930c8137077334d96e8e74ee44b4258d7412c67ef89d36eb918 2013-09-12 02:30:42 ....A 1228800 Virusshare.00097/Trojan-Dropper.Win32.Dapato.emys-65f2a2f9caa0b950112b73c2b8d5e707c02e38123a742eab2ce61722f2296129 2013-09-12 02:06:02 ....A 1569280 Virusshare.00097/Trojan-Dropper.Win32.Dapato.emyu-695a61a6973b8d819d2bd20fed7047841b1ada48b929fb64142a420c87dfd5d0 2013-09-12 02:39:50 ....A 1565696 Virusshare.00097/Trojan-Dropper.Win32.Dapato.emyv-3c736f8f7ec2f4b8f570099153a39d4601000b12bf66dbdb9ace27e79c47823d 2013-09-12 02:14:58 ....A 1856000 Virusshare.00097/Trojan-Dropper.Win32.Dapato.enyh-7e7be895e04e44c93869f908ff49623fff48a288a32644520624d8ceb7070651 2013-09-12 02:00:42 ....A 1260032 Virusshare.00097/Trojan-Dropper.Win32.Dapato.eohr-6e8c65fb2057a26a92eb243f33fef41c667c1d9fd3f6af16ff602477172bf2ed 2013-09-12 02:08:42 ....A 46103 Virusshare.00097/Trojan-Dropper.Win32.Dapato.i-1e35778c3716358170e061a2d0f669e31f6bb96755b613ea5050428b10288637 2013-09-12 02:38:16 ....A 113664 Virusshare.00097/Trojan-Dropper.Win32.Dapato.kkf-ff8a4ecf3652e74cb1ffbef96d7f6cd7d31496bd8284311c45f913d700e47944 2013-09-12 01:43:40 ....A 186880 Virusshare.00097/Trojan-Dropper.Win32.Dapato.kyf-7193551d715ef6f58641b9ae15ee6c05d6f650065f5b0b707ff5b58ed6e36d47 2013-09-12 03:26:38 ....A 46615 Virusshare.00097/Trojan-Dropper.Win32.Dapato.n-82d6bc68384aa1f0f51d9aacdcac51babbfcc314989c450bc56337d2b55fec3f 2013-09-12 02:15:12 ....A 46615 Virusshare.00097/Trojan-Dropper.Win32.Dapato.n-b48c0c18be86626a33a7c9d0f0a20dbc26e606e7e8508db3cc1a8097179c12cb 2013-09-12 02:02:46 ....A 94208 Virusshare.00097/Trojan-Dropper.Win32.Dapato.okiv-d52d6047266a628e1004194f04b51510f7fa7199271747684096bffa25570b71 2013-09-12 02:02:38 ....A 465975 Virusshare.00097/Trojan-Dropper.Win32.Dapato.omfm-ebe533f51cd22370927528b482fd009a8cb9cdf365ea9a648872ff5340a989e8 2013-09-12 03:31:54 ....A 573440 Virusshare.00097/Trojan-Dropper.Win32.Dapato.oonn-710cec088ee92be1374698412bc8b532540383a32b90032e956113ae493e15e2 2013-09-12 02:22:24 ....A 2689024 Virusshare.00097/Trojan-Dropper.Win32.Dapato.oyrb-604dda4dc632598c2c3fe5500a06fc87f3a279b187ae50abdcb6823b06c9cb62 2013-09-12 02:31:22 ....A 963830 Virusshare.00097/Trojan-Dropper.Win32.Dapato.ozgs-dd35d7aafdd0a741a28513d684b74359a9a713fd9b0dbe52e3f2283ec93e12fb 2013-09-12 01:45:06 ....A 980480 Virusshare.00097/Trojan-Dropper.Win32.Dapato.paxk-bff645bd7e9b5eb6762d7b37e43ac759eaa3f9f8845f523bfc5be1011fd2099f 2013-09-12 03:06:34 ....A 523776 Virusshare.00097/Trojan-Dropper.Win32.Dapato.pdlb-1dfd1fa63c9ea6950f364a01842842fe464c1f327ea5f5674df542143a9e4b2d 2013-09-12 03:03:44 ....A 5914624 Virusshare.00097/Trojan-Dropper.Win32.Dapato.pthe-8325ead049236e2e30ec3336067df09535bb63254c5b8f7541677640d198738a 2013-09-12 02:32:14 ....A 405531 Virusshare.00097/Trojan-Dropper.Win32.Dapato.wio-3f070a5896f9f4cfe9ec37b5ed42b21c5233b16851567924111f99511921db23 2013-09-12 02:15:20 ....A 994119 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-1812369c6e4cda9a69fd88713355725a12fdd33a606bafb3a9bdf2dad6ab7c01 2013-09-12 01:44:44 ....A 820499 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-93d6555df0c6580fb4ee479361abf22187b61cd40cb318326ac2b52b131d5293 2013-09-12 02:15:36 ....A 789666 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-a3710f7ee6335a3da98bb3bcd522fe994f276e5af600bd6f86ccf12c200ab421 2013-09-12 02:22:44 ....A 828493 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-b7c99c30eef34d5b423f8b20d0f286a762d11e1c4957006e67d2e0f11ece5a3a 2013-09-12 01:54:18 ....A 1100115 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-b88f879ec59bd9956d2aebafc862667be728a42f8799f5779071e699c8c85a7e 2013-09-12 02:09:14 ....A 1006876 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-d28fe330a393e0dabbd12b6e4122ea312b819cb067246bc70c8a48d877b69e08 2013-09-12 02:36:26 ....A 817539 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-d3e0336a30b9513ddee11d803e6cdaf47f1ad763a930c12113ae07e53a7d1069 2013-09-12 02:58:42 ....A 1006080 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-d4889be2bbcc0d2860ff28ec238ca30d0e5adab8118a91c707df833303a92c40 2013-09-12 02:52:04 ....A 862587 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-d4c2e3156896e31a83e60ea76af901b7fb053a4fd10b959bb0243f2b0ad4f022 2013-09-12 03:07:40 ....A 974197 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-d58dab4fd0900869b75ecd017cf91f80e46f04781213e96078a9aa6764b5d939 2013-09-12 02:14:54 ....A 879492 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-d5ca478852ab31cb4c4a2a33e389dec60bf6c6d267a6a23a6bbd3d18e21871f8 2013-09-12 02:58:36 ....A 929352 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-d5ed30d382acfd49a9ca18da210f31f9d999b06994e7e327bc36cd005e754c2f 2013-09-12 02:28:04 ....A 1037470 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-d6781a18369f7d13c89f768d7101cde9ffab53aa51f8cf8a46b09065bad996cc 2013-09-12 02:05:00 ....A 937058 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-d8da8a921139f08ac351f9ab0cc35457fb1a6ace102ddcf755d4c09b14b883f6 2013-09-12 02:01:52 ....A 728871 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-d9302ecfb388441bb229f98dcc865eae72248a5e39d8807a453e049e86901874 2013-09-12 02:02:06 ....A 809328 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-d9726ba30b15761dd8384ea4f8551f656c67841a225b67a3b98ad59b1486b1ec 2013-09-12 03:19:22 ....A 767421 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-d9d5894c98ab2f6bbef50a2283c0245ee31707332c836413bbe2cd3d2a8e4d42 2013-09-12 03:32:14 ....A 1183816 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-da8011e5ffe376814fac0bff1e8f75ad1527f472ac051a569cebe87d8118c4a4 2013-09-12 02:58:26 ....A 823798 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-da98d22fa46d3bc355804f1493c12466e165b855ccad99eed13479a495b61c43 2013-09-12 03:27:48 ....A 783426 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-db4e54be68fb638f1481209678a31e57e1a1a6e601ae6cf40447d3398fa195bd 2013-09-12 01:41:44 ....A 1056896 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-dbb4f4a1ee499e7c9c67afd037fa45f9d89b8b6b7eac515d5787deddbbeefee8 2013-09-12 01:51:44 ....A 949368 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-dc511c327babde2c40c65f10cf60e432adb0fee81b235a7e48e3f2e16504f7b2 2013-09-12 02:32:14 ....A 804996 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-dd194264a5ec7a02ca18a8827968e02fbb4d7feea50ec6f9097d6ebe0fd2f5d3 2013-09-12 03:11:54 ....A 834892 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-de0de50eb34e94a92f5822a1582e18bc6ffc56f0083b9f8349d4e43aeeee5381 2013-09-12 02:36:24 ....A 978441 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-de41f5b11d2633d4c931971de64738ec2534503c3717ec6008d062353a3905bb 2013-09-12 02:10:46 ....A 987348 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-de44e20c2712552974304dd74cf83edbe288f712b2ce100219c00d6a6a0b398c 2013-09-12 02:34:18 ....A 1050411 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-dffd46371258f0bed8b4e2131f50474f7a126d60c38eccc3f87b6b7b3550f465 2013-09-12 02:09:14 ....A 794856 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-e0148e05b1eaf0c168efe70b9a70e1f1e5b6221b60f8daa3447d7e247ce7b401 2013-09-12 01:57:24 ....A 916250 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-e064e0efdc3e5e00410f1122fccbfa25adfee6a1fad83b4662b8624b2c7fbcaa 2013-09-12 03:27:48 ....A 609902 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-e336966bdf4caf5cc30d4d08599d2fb43be20054f424806d3e2f850e268164ab 2013-09-12 01:45:18 ....A 737648 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-e36f3082006211b57f4c1f7f6334aa836e33e778167a1bd1a502d142312ccaaa 2013-09-12 03:07:40 ....A 636335 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-e3dff19cf05d7320aee2b10212c4aa67a1b6785ebdcc4be29f667425a55c97a8 2013-09-12 02:56:42 ....A 779831 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-e43e9764f39da8a885a73f74e1c4e544b943f57d44ae5a0ca3e19bc001e302b3 2013-09-12 02:32:16 ....A 967338 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-e4f9c38350471abd190002f4bce10c41949d03231cd85e84e9ee4e837084aadf 2013-09-12 02:01:54 ....A 748003 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-e50c309a55b853dd76e544cf3d9b2b723bc90cff2e1bf646250a49bc20a3a1b5 2013-09-12 03:27:44 ....A 1025583 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-e52b94b46be3c238d9247373268ddb673352d291ec87c6641e4d8e9d7627cedc 2013-09-12 03:24:00 ....A 735284 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-e79d85fa78a3313cf5658f697c1d7e9ef34e364cb3847eaa3898e264aeaf97d7 2013-09-12 03:16:44 ....A 853661 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-e7e50e19342d88e6eb1fc1211a6e00942ff1d5391c81951cffe37a8a8e2d14d0 2013-09-12 02:15:00 ....A 971987 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-e9fff538ec87ee841ee7e64b11f64b27c61c5254df07bc517144080c071140b0 2013-09-12 03:20:54 ....A 681702 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-ea384cc223130d519157494bf9c8e639b387bddef313c13ef85ed3d230302d85 2013-09-12 02:32:02 ....A 1085533 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-ea753719c5a585595173633f6e630128f4c8f4d834d991cf5cb3c771905faa20 2013-09-12 02:30:48 ....A 929021 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-eb00651db532c7d61fa4fefb205839e6d68153af3ed0e7861dd62d964c9a3655 2013-09-12 02:43:52 ....A 1194657 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-ec822a6c85d27533454fd58413e3ddb238bc352f229cdcbbe5e88490a107a5b6 2013-09-12 01:47:16 ....A 868492 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-ecf07ca3f63e33a3972dd327eaea39e3b253b93499fbbca4db0400fa33544ad5 2013-09-12 02:36:20 ....A 917415 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-ed351399ed10ba1b63056bfdeed64f9bfbe40ba197d49cb13a6149803c032530 2013-09-12 02:56:42 ....A 881239 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-ed606bbba5fa5da472b8e5f957f2e4e4c0ed43e87ac4b95a824e2b96a7e091da 2013-09-12 01:55:26 ....A 799357 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-ef49db7a1f5b09dc8d81f68cc56f24c29d23a7de7fe991167168779846599814 2013-09-12 02:45:24 ....A 783479 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-f04662ff027b77fed7ce9ff1a37b5b5c5203de6e36689b2c46af5acbbb5c48bb 2013-09-12 02:26:30 ....A 927551 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-f08e41bb33038338e893ca54a8568c17c42259a8428496748d355aa767529848 2013-09-12 03:07:38 ....A 994331 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-f165cb68fa3e486a5b9f77fca505c48714d6576d4edd01694173ae08fdf264fe 2013-09-12 03:06:02 ....A 770592 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-f4ecdbc213fd2b9913c6b2d8580839c190c8128a983c119664a9079500960b73 2013-09-12 02:54:02 ....A 801554 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-f539dca6c623edc9b9456e026942a532336e0c112d32d259d7f1f87b5813fd30 2013-09-12 03:12:18 ....A 796868 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-f5423b55664c9c9d7f9e8f56e8cb5b734975cd211ac8ed5dcc5ff019eb6824ee 2013-09-12 03:21:02 ....A 1021659 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-f55559a3842d6abed409fceda6ca701b4e8a5709a4a63de93bb6653bc9f8b183 2013-09-12 02:02:08 ....A 679221 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-f64ce42c5c4d92fabd1a8e5e70b1843cd02170e0ee526fcdb0827fc9fc57b42d 2013-09-12 02:39:14 ....A 776547 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-f6e25f078f43101bc13e1afac2d446f6c0c0a52eb73e80bc9ac93d18fd14bf8f 2013-09-12 01:41:44 ....A 883781 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-fca6fc2be825cf0ea171b5b0e6f26bbfa7dac7a776e37495e11b46b66729753e 2013-09-12 01:47:14 ....A 902923 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajgr-fcaaf2285e730fe9c3ab4a4e18196ee07730f44183d2ffd3520183d592e25562 2013-09-12 02:58:52 ....A 48728 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajrn-d2978a83f504aeb8573b6609fd0ae8cc56582f2c96bd9470ede643987b941cbe 2013-09-12 02:58:56 ....A 76375 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajrn-d42a7abddc508fa9875f87cd57d6fc50661654db4a1d1d3f7481a7a41bcad880 2013-09-12 03:16:52 ....A 61783 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajrn-e4d85020e6d7ea2474383715d073aff84538e4887c386073f1259742f86f53b0 2013-09-12 01:42:54 ....A 149504 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajxv-ae67c688954b0db10f7159ebfd9b4b044f8c39b80180491bbf5d92cf6c9634d7 2013-09-12 02:38:22 ....A 149504 Virusshare.00097/Trojan-Dropper.Win32.Daws.ajxv-d8fdf428511af4c5546bd371538f99617872eb425d61d086aef7d98e37653424 2013-09-12 02:03:04 ....A 834560 Virusshare.00097/Trojan-Dropper.Win32.Daws.amhu-f14e88a872fddf3e6a236f23838726ccd98dd5f4ee8109aebdc47980f9612ce8 2013-09-12 02:17:50 ....A 375493 Virusshare.00097/Trojan-Dropper.Win32.Daws.arez-e52a0e2bf31feb48ffee103be2eeba8c92e31e1a8bbc66507282224600207519 2013-09-12 02:58:38 ....A 55296 Virusshare.00097/Trojan-Dropper.Win32.Daws.atzl-754fe594059eb190b1dcf34f8c7a4997bec889ca2eb7dbe006f19e932a58b5ef 2013-09-12 01:50:42 ....A 28672 Virusshare.00097/Trojan-Dropper.Win32.Daws.aucr-d4b9a999d31f44608282099882285c03da69667730867ca68067d554992c8aa2 2013-09-12 01:55:56 ....A 136224 Virusshare.00097/Trojan-Dropper.Win32.Daws.auhk-dc12075324b87ace2819dcddc032cce1f1644d024af669b47fa675ca4792d754 2013-09-12 02:53:28 ....A 137156 Virusshare.00097/Trojan-Dropper.Win32.Daws.auhk-e27114307c7f96eef2ca258ac9c38937ae6088c91c67e6821831f54a695e8ceb 2013-09-12 03:02:12 ....A 123810 Virusshare.00097/Trojan-Dropper.Win32.Daws.auhk-f0dfe09d24dac93b07501e6489fbe39ad322ba17792e29a1de87bd66f7591c2e 2013-09-12 02:32:32 ....A 134136 Virusshare.00097/Trojan-Dropper.Win32.Daws.auhk-f57c39ffc8bfee87b86b3cc89e3f5c3c73c4e6da55d36834f05a8c0705843b54 2013-09-12 02:37:10 ....A 11264 Virusshare.00097/Trojan-Dropper.Win32.Daws.avua-d4a9acb2288eece034712ab388780fae05970ac6858c1450793b856652184775 2013-09-12 03:31:10 ....A 5632 Virusshare.00097/Trojan-Dropper.Win32.Daws.avwn-e68b4b2fffd4459dad2a8f0c32d25c6a2572ec8bc262a3dc59969f15c128439f 2013-09-12 01:54:18 ....A 128000 Virusshare.00097/Trojan-Dropper.Win32.Daws.avza-22908d8dbdf3088466385166e79f98726d7517eb2b7046297c1df8edf294a6ee 2013-09-12 03:11:02 ....A 143171 Virusshare.00097/Trojan-Dropper.Win32.Daws.awjz-e459c30381db3d6496991889399c37f93f95c83ae4f2a2b98bc14d7716f25545 2013-09-12 02:14:48 ....A 209846 Virusshare.00097/Trojan-Dropper.Win32.Daws.axnk-ec6f7184aeaf51b352e7a6b194ef3f0c3d4d26161e4e4d1f71dd94e7d733a2bd 2013-09-12 03:32:14 ....A 50688 Virusshare.00097/Trojan-Dropper.Win32.Daws.ayht-f2b502bf910238922ab5441c0754237c67716bd3e6288773a17ab64ce82ea614 2013-09-12 03:30:34 ....A 19456 Virusshare.00097/Trojan-Dropper.Win32.Daws.bajp-d467ac3557d5652cb501aea64fa04afbfb4f6ff8f56ad39c2a5fd84ee7c09c2d 2013-09-12 02:14:10 ....A 205156 Virusshare.00097/Trojan-Dropper.Win32.Daws.bghn-21f3cc734917c02747bfdfa5f01698eae7d280b5fece1371933cd20ff36a0265 2013-09-12 02:25:00 ....A 157801 Virusshare.00097/Trojan-Dropper.Win32.Daws.bghn-23cd61e11657f92d9de8061327cf1b0ceff45c26d7d26af1b52ca87ed1f6f229 2013-09-12 03:13:42 ....A 217955 Virusshare.00097/Trojan-Dropper.Win32.Daws.bghn-3cb7635c4b67bff218151fb0f4a422f69660fef747e48c800e229bb5601e89dd 2013-09-12 02:05:06 ....A 179938 Virusshare.00097/Trojan-Dropper.Win32.Daws.bghn-58b86c735b9f3ca5b6adecec0d455588ad85fde5ecdaf322771a80723df75b85 2013-09-12 02:27:32 ....A 324201 Virusshare.00097/Trojan-Dropper.Win32.Daws.bghn-6be591b881de62abb83210166e483f40fce6737e6bd2fdc0f4c2037918e25494 2013-09-12 02:45:56 ....A 470265 Virusshare.00097/Trojan-Dropper.Win32.Daws.bghn-79c438681a1b7b04459116b387e0f9c3ac1ba2a1df0ca053cbefeafaa9596f84 2013-09-12 02:55:42 ....A 205476 Virusshare.00097/Trojan-Dropper.Win32.Daws.bghn-95c99ca9281d976c43f77fd84e8b40c926fd3902ae4e629956aa908efd6a800f 2013-09-12 02:23:34 ....A 205931 Virusshare.00097/Trojan-Dropper.Win32.Daws.bghn-9d31ba8fde69dc86f2c715b15c633e9d8e1de15dcc608dca7821a4cf3d02a937 2013-09-12 02:22:40 ....A 465657 Virusshare.00097/Trojan-Dropper.Win32.Daws.bghn-d2a6df96c6b33c9d6e157986d68ca1dcceafce94b3506569a42b23f7ad63040e 2013-09-12 02:04:36 ....A 205077 Virusshare.00097/Trojan-Dropper.Win32.Daws.bghn-dd539921a5afc4179ca003bd35a7af9e7dae7ebb7bed57bf317d9feb9afcbf49 2013-09-12 02:46:18 ....A 205113 Virusshare.00097/Trojan-Dropper.Win32.Daws.bghn-e582eec6b66ec460278f6e2765f1bd69ec937700d0093a2623bf3a45ead60fbf 2013-09-12 02:39:12 ....A 179906 Virusshare.00097/Trojan-Dropper.Win32.Daws.bghn-eb08a9e1cd7b5693360f1a45f1d14f48e6c51ae57d652236caeabdda3cf47560 2013-09-12 03:26:14 ....A 211486 Virusshare.00097/Trojan-Dropper.Win32.Daws.bghn-fd89e4caf62e979c60c5cb97fe5c7a0ab7d477a8e833d37cd9880faaa83cb1e7 2013-09-12 01:42:08 ....A 958704 Virusshare.00097/Trojan-Dropper.Win32.Daws.bscd-64b8201bd3f81172974c64e0b7b3d778621ad41dba7e7b675f5e1aea867db323 2013-09-12 01:44:32 ....A 73728 Virusshare.00097/Trojan-Dropper.Win32.Daws.budn-ea40de6c72f916b21866a667dc5d4849b89aae983ebfb23c4232cce7372ca152 2013-09-12 02:16:56 ....A 207360 Virusshare.00097/Trojan-Dropper.Win32.Daws.byrq-4b6933af91817453b5aa6878b51661fa8dec26b73edabd0e444673a7276b38ae 2013-09-12 01:46:52 ....A 91592 Virusshare.00097/Trojan-Dropper.Win32.Daws.byse-437cb536af0522904afe39e55d167210a290fa3ca0a53143cb4eb28fb0673e6b 2013-09-12 03:17:14 ....A 10416128 Virusshare.00097/Trojan-Dropper.Win32.Daws.bzth-ecd1252c903e4aad7406fdcb826aba5da102b77f01a7034addab22e77e6c7061 2013-09-12 01:41:40 ....A 370141 Virusshare.00097/Trojan-Dropper.Win32.Daws.cahl-ddc1465a87ada7ff2995e9c2078e9bbff0c2b274f4040d2efa035bf4d4e69653 2013-09-12 02:37:24 ....A 2113536 Virusshare.00097/Trojan-Dropper.Win32.Daws.csm-b6d5dd10d507230f2dff5966fb40dbacbdca437a948a6b83086d7ae625a0ee9c 2013-09-12 02:07:24 ....A 592182 Virusshare.00097/Trojan-Dropper.Win32.Daws.dryj-99c605eb59a1e438f3ac47c30f59e314bb04e28e69982448cadd229ede389006 2013-09-12 01:52:14 ....A 10752 Virusshare.00097/Trojan-Dropper.Win32.Daws.dtgx-d7193598aee9228005a07d197691a4ba26c835c894229ed0da9d7b9243f77041 2013-09-12 03:02:18 ....A 73216 Virusshare.00097/Trojan-Dropper.Win32.Daws.dtmo-3589a2f1578298807415f5f2ce86744a5936fd21dcf6d88e055f0b37f126e536 2013-09-12 03:31:38 ....A 359016 Virusshare.00097/Trojan-Dropper.Win32.Daws.dtmo-56a428697047f69d72f3b2fcf1b74bf0d997f87cc5a904d575b1c75907b599d9 2013-09-12 03:23:30 ....A 116096 Virusshare.00097/Trojan-Dropper.Win32.Daws.dtmo-6473c9ddf2a9373fa4253547862eb63edee1e31e553c0d185059eb092992c4b4 2013-09-12 03:24:20 ....A 145408 Virusshare.00097/Trojan-Dropper.Win32.Daws.dtmo-828b3bab1c62ee3d4ca4a7085a76d057f715d40078f6ebee99b80829127bc89b 2013-09-12 02:31:18 ....A 75776 Virusshare.00097/Trojan-Dropper.Win32.Daws.dtmo-e140181e8952224af4a1185fc2f335dd35252d3517395deff4abb4af36ee83f0 2013-09-12 02:19:16 ....A 78336 Virusshare.00097/Trojan-Dropper.Win32.Daws.dtmo-f481973761d6023f499a119ab7d40d072a56858ef5157c01b8f1afd29decccd8 2013-09-12 02:09:04 ....A 201728 Virusshare.00097/Trojan-Dropper.Win32.Daws.dvpx-55388fd416729f872b87a3398654ce84804423e756ee97ec61ae4cf2488868b8 2013-09-12 03:29:14 ....A 1018368 Virusshare.00097/Trojan-Dropper.Win32.Daws.dwpx-e2c2b36eae79935866c467b08fb9bc52ce77dca13df6f2cef18f945d5b8ec2b2 2013-09-12 02:51:34 ....A 86016 Virusshare.00097/Trojan-Dropper.Win32.Daws.dwuj-eeb6170d3ad7bae3fbcadd7a949a99e4416f9eb6a235c5d63ed63ffd5bf10b32 2013-09-12 01:41:24 ....A 57344 Virusshare.00097/Trojan-Dropper.Win32.Daws.dxba-cc8099b210b06d1ecee8d337a46ac0eab401b9c11c802029e238c3fbbcfdef82 2013-09-12 02:24:26 ....A 2434068 Virusshare.00097/Trojan-Dropper.Win32.Daws.dxlq-e6bd5508b8955b651e5b02c4bbe6470e9550001e52591d8cbbed78a750ff6580 2013-09-12 02:07:56 ....A 1839616 Virusshare.00097/Trojan-Dropper.Win32.Daws.dxro-1d558db74324928bc30e63619c3a754a493c9f1dacc027d097b59f877149ca21 2013-09-12 03:30:28 ....A 1131008 Virusshare.00097/Trojan-Dropper.Win32.Daws.dxro-6c6a2d6d5de670ea68b11fbb71022b31ad86d663b30936472d2eeb14070047c2 2013-09-12 02:06:06 ....A 1096069 Virusshare.00097/Trojan-Dropper.Win32.Daws.dxro-def8dc75afce420ba87121963eb7b915d358df5f1b6931f0582ceec9f09f0b05 2013-09-12 02:09:02 ....A 35840 Virusshare.00097/Trojan-Dropper.Win32.Daws.dyax-86d0b90ba1c386b9c9990cbbe1423bde9e0b5aafa696e29f6dc50bc7cc093729 2013-09-12 03:27:04 ....A 78848 Virusshare.00097/Trojan-Dropper.Win32.Daws.dyax-d9c62764e6da7a925c24aff4d33fd7598c066f4a0016f4d8a404ba5a5383e395 2013-09-12 01:40:12 ....A 111104 Virusshare.00097/Trojan-Dropper.Win32.Daws.dyax-f0db12d2647b2bddb64d3b901967244e86d1f69202e2789a38fca4bf137e549e 2013-09-12 02:06:54 ....A 159232 Virusshare.00097/Trojan-Dropper.Win32.Daws.dyby-f1e418d61a9d3023765c2e0dad75794eec89602aa3f99ec0223688cd64366e87 2013-09-12 03:24:18 ....A 395776 Virusshare.00097/Trojan-Dropper.Win32.Daws.dyjb-d2edce01f1f0a5ffb872ee561f1ee208a0e8ca009ec09d94d4ac9b59b313e4ed 2013-09-12 02:57:56 ....A 94208 Virusshare.00097/Trojan-Dropper.Win32.Daws.dylb-fd9d320c85a0eb453f4f32ebdc23c44d1aaf7cabcfdc33221e4b9ed2a2e08fc2 2013-09-12 02:44:08 ....A 152838 Virusshare.00097/Trojan-Dropper.Win32.Daws.dyoq-75e39f00835103ed5dc8ee185a3106522f8bcd3aebde62e1ae3e4ef00b6c016d 2013-09-12 01:54:16 ....A 14848 Virusshare.00097/Trojan-Dropper.Win32.Daws.dyru-db929401b10a39f7cf5b86b53f67f9ec2f4e095128748cada790f01e7a82c99a 2013-09-12 03:14:30 ....A 77824 Virusshare.00097/Trojan-Dropper.Win32.Daws.eafk-bf2df102827175cdeede74abe6a16cf964a1019cf624b045bce460dca3beede3 2013-09-12 03:26:22 ....A 584192 Virusshare.00097/Trojan-Dropper.Win32.Daws.eapg-e3d253bf0a29a49b2f27b6575974ce8e6c3b1017d8f31c46ade58f7ab70ab37f 2013-09-12 03:17:16 ....A 827460 Virusshare.00097/Trojan-Dropper.Win32.Daws.eayv-dbcbf8820a5063aa70a50417e1ab3d128d47c1e52bcdebe71c4ae950853998f1 2013-09-12 02:09:52 ....A 22528 Virusshare.00097/Trojan-Dropper.Win32.Daws.ejxl-2f6d0ee3d7dda87fc4f2dc245597f0e7db747b9db2cffb353f0ae2b4c2e33e47 2013-09-12 03:03:52 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.Daws.enho-e413d9e8c8ece78684f88f56f7f7849c0a0fb62100db1c4ca59fcde3d25c28c9 2013-09-12 03:26:54 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.Daws.enho-f071464590827fce3190e2bd1f4ea6fa2c3350178bd065326e7fcfd093aca1f8 2013-09-12 02:33:34 ....A 249856 Virusshare.00097/Trojan-Dropper.Win32.Daws.eooc-3b9ca8d11d194efeb4afc33f90b2f1466ed15bd5c8b23e1b050f9e2be8ccc063 2013-09-12 02:33:36 ....A 1693696 Virusshare.00097/Trojan-Dropper.Win32.Daws.kkn-ea9e036cd695e2d1d1273da87167a95b4a8d9adeeb062252c4979aceea623fa3 2013-09-12 03:30:28 ....A 38622 Virusshare.00097/Trojan-Dropper.Win32.Decay.fvr-d90ebbb1ff1ad6deb6514c890627de9ac5d922f49823c6c0b728b8cb0e1cb85e 2013-09-12 02:58:14 ....A 1251240 Virusshare.00097/Trojan-Dropper.Win32.Delf.aae-eb2dc06100b45b88423af1421e145e30e02ac0c2cf00297cd20a68410cb37d28 2013-09-12 01:56:48 ....A 102902 Virusshare.00097/Trojan-Dropper.Win32.Delf.ahi-17202e643f6cb6117bbeac4cccb039f0737d4ca448cbdfbfd1ad1848c233fe63 2013-09-12 02:26:24 ....A 251796 Virusshare.00097/Trojan-Dropper.Win32.Delf.ahi-23d1c2f1a4b6645b4dde725cff21592b8200847af5a3fcfdd15ad7c6a3f68e97 2013-09-12 03:22:42 ....A 104552 Virusshare.00097/Trojan-Dropper.Win32.Delf.ao-d79dd02fd98ea815ac2133f87098d7e3a342e1f39a21d6fc1b9f88cf59870ea7 2013-09-12 02:02:26 ....A 31744 Virusshare.00097/Trojan-Dropper.Win32.Delf.bw-f57a7a83086d36032afe5d93445681bff8e36157956952ef8f06b82b0056ab98 2013-09-12 03:07:54 ....A 934400 Virusshare.00097/Trojan-Dropper.Win32.Delf.dh-76e815c5a8b513319d358801aaf4307e9e81c51cc21508eda7fd609417691614 2013-09-12 01:57:30 ....A 375296 Virusshare.00097/Trojan-Dropper.Win32.Delf.duy-f904956c788b2162a92cc4ab74344fd4acbe1a85094019033a261ea110ee87e0 2013-09-12 03:23:52 ....A 102912 Virusshare.00097/Trojan-Dropper.Win32.Delf.efm-e8b344a8923223f542a5fe5f7fe891f3bd382db490f8a67b5843a12d09f00899 2013-09-12 01:40:06 ....A 335562 Virusshare.00097/Trojan-Dropper.Win32.Delf.f-e44475395e29159595b8e797d2b8bc6286f53e09773394b4840743031aee2c16 2013-09-12 03:24:12 ....A 243744 Virusshare.00097/Trojan-Dropper.Win32.Delf.fg-e34988ceaeaf84e14f76dce97b11b00e6368a2ea227d854a3105fd0d89975fa5 2013-09-12 02:10:20 ....A 1911700 Virusshare.00097/Trojan-Dropper.Win32.Delf.fl-e7963d277f12788d9ec48ee76c2b24b4ba6c18db2c6c18da2aade32714b6ff50 2013-09-12 02:09:22 ....A 140288 Virusshare.00097/Trojan-Dropper.Win32.Delf.hfn-fe2ac4a3f97b7663c9a120260b70cebc442c9a03a33f3cdea6edfa018dffbca7 2013-09-12 01:43:26 ....A 544768 Virusshare.00097/Trojan-Dropper.Win32.Delf.hq-d0f44997da0b824dc0b11dfde2520acb2b31ddd4bd78349038ce08e130c2c162 2013-09-12 03:01:44 ....A 57344 Virusshare.00097/Trojan-Dropper.Win32.Delf.iwp-4bb96282c0c339ef27e53498e03c5c3befb3a183aec22e763bb3f9e62fc2d8a8 2013-09-12 01:54:48 ....A 3883051 Virusshare.00097/Trojan-Dropper.Win32.Delf.jf-7ad3625deda811a56487d91f714b17e89d35a0bcdc5b8758ed64e33691b51b13 2013-09-12 02:05:26 ....A 806912 Virusshare.00097/Trojan-Dropper.Win32.Delf.jnk-4eb9e6883146629daec7b24606ae280922555a537b12e4c6c834eb483a79829d 2013-09-12 03:26:12 ....A 629248 Virusshare.00097/Trojan-Dropper.Win32.Delf.jnk-550d6031fca2472f26c0ba633b5c9629d07b1804566882c6384663465c495dc4 2013-09-12 02:14:48 ....A 2659840 Virusshare.00097/Trojan-Dropper.Win32.Delf.jnk-8f11f6cf06936db8ec9ecd1ce04f8377f222e50f6e9ac543004dc63206fd811f 2013-09-12 02:07:36 ....A 129302 Virusshare.00097/Trojan-Dropper.Win32.Delf.pz-ef7d5d2cdf3429eace3e8f4393881c790493a1b8c3ca8307391dce9714cc9653 2013-09-12 02:07:04 ....A 207942 Virusshare.00097/Trojan-Dropper.Win32.Delf.re-dec6c3542153f339ec3069d767bd005679cd81cd232cadda99f24da7ac5ac30a 2013-09-12 02:08:40 ....A 146056 Virusshare.00097/Trojan-Dropper.Win32.Delf.re-e8228b04e402dec9a472c06a264325009ecab0433bcaf36f803731381949491d 2013-09-12 02:08:18 ....A 362387 Virusshare.00097/Trojan-Dropper.Win32.Delf.re-fcaf0ca2278ba209c41c376c2465e6935839325207ccba46d2c334c1e6665ae8 2013-09-12 02:08:06 ....A 54272 Virusshare.00097/Trojan-Dropper.Win32.Delf.tx-323dcc0096b744d1fbc477b4bd03b4786337e069ea8cd71826b68689d1722636 2013-09-12 01:59:26 ....A 170664 Virusshare.00097/Trojan-Dropper.Win32.Delf.vt-f6f9f7b59951de75307808f69708abcd5e71adcfd69960b2152140a56399d896 2013-09-12 03:16:30 ....A 111224 Virusshare.00097/Trojan-Dropper.Win32.Delf.wu-7f9be4fce59dfe8bb3ba28986e7f60a16912cd508e93ad4517b1424b822b82f7 2013-09-12 02:32:28 ....A 526784 Virusshare.00097/Trojan-Dropper.Win32.Delf.xh-799411f8e1eb7df0d0be7665cab9705a3e777cb101102f39512ac92c7dca3df9 2013-09-12 01:44:56 ....A 3669180 Virusshare.00097/Trojan-Dropper.Win32.Delf.xh-e75e8f91015154302d1739020439b3ff9fd4a9621fba28b652fc89d0531b65ae 2013-09-12 03:07:54 ....A 166912 Virusshare.00097/Trojan-Dropper.Win32.Delf.xo-5c2014cfc51919ca72723eea6c7f5b8fc6335794cedbac6735d227f750345247 2013-09-12 02:50:48 ....A 1967104 Virusshare.00097/Trojan-Dropper.Win32.Delf.xo-8af7f25e05c489ed1e5b7959eb01e1b1334640f64c74a83bc135a3575eb78b2e 2013-09-12 02:03:50 ....A 132608 Virusshare.00097/Trojan-Dropper.Win32.Delf.xo-da44bdc1d1767c502e060cf37e1e33be032f29a6fe3eef9bd2091860c420fcd3 2013-09-12 03:14:50 ....A 274450 Virusshare.00097/Trojan-Dropper.Win32.Delf.yj-ddc3bd69d19e7596a27eb4dfc67978ce9fd4b29fb3871e3c0394b9a195a8cb47 2013-09-12 03:02:30 ....A 16896 Virusshare.00097/Trojan-Dropper.Win32.Delf.yz-7aafc6b80d106a0dc5b7f51aa7b16d5a24b39db09a6f015e98a44338523b32cb 2013-09-12 02:26:08 ....A 24064 Virusshare.00097/Trojan-Dropper.Win32.Delf.yz-8b0e9df684e0df046e5cdb30c3b7faeba0ab7ea3f66020e1e31b5785b4c97438 2013-09-12 02:10:12 ....A 402432 Virusshare.00097/Trojan-Dropper.Win32.Demp.dea-f66b47013927a5e3404171eb547ffdd33ad441712eaf06cf99dbd506ba98ca46 2013-09-12 02:10:06 ....A 381001 Virusshare.00097/Trojan-Dropper.Win32.Demp.gnl-ef422441350064da43100127d43c76f0e77469a85dea10d38f6f98665fd47d76 2013-09-12 03:27:32 ....A 299017 Virusshare.00097/Trojan-Dropper.Win32.Demp.qkg-da14c59ea1645c9c3843664c56b91454306a7a4f798653d65c3ad1899eb2b355 2013-09-12 02:08:04 ....A 110592 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.aagz-53b08c36d777d3bb5ff1e37a40ef47b707ba2e9bd9b055d0291b5d6b2463a31c 2013-09-12 02:25:46 ....A 65909 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.aaos-cdeb1421f5a446b390a337af31284289eab306a5651182cdbc773957baf2b6f4 2013-09-12 01:46:40 ....A 12288 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.aaos-ed9768263d12926fa08ac7ff8feae8c9f6b312f88c86e6a3d5895cdcea9076ad 2013-09-12 02:14:46 ....A 14898 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.aaos-ef28754a6db6041c116f2065a802194e6b534f54f92b4a9ee2daf6361bf9d665 2013-09-12 02:35:36 ....A 22080 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.aazs-df0cffe36f07140f0220d907e8cf0e7d1d20f1757a8d2b35ed524b71c1f7843c 2013-09-12 02:53:38 ....A 111616 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.abcv-9751736fd2c73dde7e0d65a6268b1143e0b2eabd0b7a2426c63bc489e505a96b 2013-09-12 01:53:40 ....A 28182 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.aber-37d4853c5788476f43f03a1b5e7b5eb475414a150bc9ce9712475c3721271f36 2013-09-12 03:11:12 ....A 94208 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.ablk-ea0630924192e71bd048d763930c28e826afd0f1590aee9a2cd79a0dfc32a472 2013-09-12 03:14:50 ....A 73728 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.acn-38c6d4886a3d3125e12f7945148630a0afcc073aa8c0ece1026c91bee75280ce 2013-09-12 02:22:46 ....A 91495 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.adob-856f5239f4a6f5967d6417aae7d570dc9a9c62bc11ef9a7af9cd0be1e9b3c13e 2013-09-12 03:00:42 ....A 2912256 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.aeep-99f9cc614bfc93d6649a20ac9b2ceb8425cad0829d2c2b541caf164c4c420865 2013-09-12 02:21:22 ....A 13649092 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.aesp-e5da038fe05a8bebf53397e8ec245f161d84ecd2ccf7237d94dcb285cf37e883 2013-09-12 03:28:48 ....A 83485 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.afac-eaa19cfe06fa7d00e4550e1b51180775e271092a7c3780e46af9dc846782b6aa 2013-09-12 03:19:18 ....A 103424 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.affi-84233de2e0b45a9e87841e854304d1c6e4440d5586d9cc7ace6d70d903b83cbc 2013-09-12 03:17:52 ....A 106496 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.afro-835657b19bb0c66778c8f3d26e6443510858bfc61890eb93289eb2236a9928d8 2013-09-12 02:43:28 ....A 98503 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.ahet-eb363a4118be27a1e9cf6b2c7043821d3ec7394f997903675de54ffba3ac937c 2013-09-12 03:30:12 ....A 2559422 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.akla-99b8e8ef43a5a049f702505323e74fb97dac8457ffca9744ffdef0930f51edff 2013-09-12 03:04:02 ....A 2542835 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.akvt-e5f25291e66a2e8c5e9e65525aa97484a2beecc336beac8fdb8cd83ed5f80a6a 2013-09-12 02:07:50 ....A 81920 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.qfi-eee39bd6ba0dc01eaeb0dbf91d5165c021bbadafdc628e8957e759b98327bd1e 2013-09-12 03:21:54 ....A 300032 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.qfj-4cacd2f8f61e3c88febb544b089b735d7ec590d780441df1b7a82f4401a6d3c7 2013-09-12 01:47:14 ....A 48648 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.qfj-6ac8d46013e0c83db3267255cda7eded600b94179da82ebb4a5eb25fda40238e 2013-09-12 02:50:00 ....A 321536 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.qfj-9f8697e91babaae3698c302dc2cd2aa93401d50bc3b6831c1f088bd3df24d2ea 2013-09-12 03:22:52 ....A 321544 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.qfj-eddba6c74e75fceb15b0c96a5a7b1002faf76c89dafeb79787e31e3a54db2440 2013-09-12 02:34:20 ....A 166400 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.qge-74f3196408aaa5467ea20ec4de371fb02352bfcf9a06edf1faccb53e6e37b97b 2013-09-12 03:26:20 ....A 73728 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.qgg-84f5e77af425836059a6c09fa758897b1b06f7c2ee066cbbe44f46d6fb287214 2013-09-12 01:57:20 ....A 14247 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.sdt-ea2f099924bf2a466e8162df69398cb13cce6fd1defb62b19d7c22087186daea 2013-09-12 02:54:46 ....A 82276 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.seo-e7fd019c5a7294d90923d4b0e6844a2ad59c34a37d49ef2b0d96786279dea94c 2013-09-12 03:12:36 ....A 13799 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.sis-54f236f36b7162802ecf1530c133ea53d9bba4ed3eef201eff75f3556fa63949 2013-09-12 02:28:34 ....A 58493 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.tf-4fac21238f066852db22aafd0cde533f1ea0aae964f23399d3bb917a355c2ed5 2013-09-12 02:50:50 ....A 45056 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.tgn-82c23537ba660b6bfa6becd322af5f6896ab5b650d3849b3c349fb669d72cabd 2013-09-12 03:20:36 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.vlp-28a925f8eb1f8710035dae856a7fd7d2f2bab965d7032143b6d5c5f4d91bb1cd 2013-09-12 02:17:40 ....A 94208 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.xee-db49b0368b32c8a7eda3161b825e2b8a0eeeb55b4a1187704a565ed9bf94471d 2013-09-12 03:16:06 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.xfn-21b12039a1b38b1dcc01f6902923599be29da292ea218264697e5bedf91f001f 2013-09-12 02:01:38 ....A 46080 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.xfn-d3ff72f15abbb8f9a60a56c485447fda47d4239ed6175ca0a91e65c192d77d17 2013-09-12 03:26:40 ....A 1028046 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.yes-17e04065aa839a6271acf467be60260deb5a5c41be5ee3dae8d9b6aa5cab2740 2013-09-12 02:09:44 ....A 762547 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.yes-1cbf2e6c73bb39e0b4c707697c6f70be9c02f221338bfab311c9188c536eb395 2013-09-12 02:34:20 ....A 683926 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.yes-276ad81993cdb2791d8a8525e298e5010cc7cb9c1d81f5f4e5a796b3ad113082 2013-09-12 02:08:36 ....A 1897970 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.yes-483665cf7402318d7539de124f7e0cca1306d260d0d8d3817c3bab2c1d6d0633 2013-09-12 02:31:34 ....A 17408 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.yes-8762f88647502034ff898a7c1c38cb98e201530b1870dff915a4a4bdc7afe221 2013-09-12 02:27:56 ....A 17408 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.yes-d3cd9f9035d34c30b48b9f64a2bdec2261d80d6f858b62fe9a4936ce174798be 2013-09-12 02:12:54 ....A 23999 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.ypj-fd926740d0844b1da3476f49a3b26f571534bcbe667491205a0168917dbec417 2013-09-12 02:41:12 ....A 102411 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.zpw-ad8373ffc72cd7c183a3be0c05bc64abf81b3e75a60e3c4211ec7e987481fc92 2013-09-12 02:06:16 ....A 102411 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.zvp-1cc0ff47ece448177d7a7b49bff6f0a2bd731cb00f5c920f0349f4d269a3dfec 2013-09-12 01:56:38 ....A 132099 Virusshare.00097/Trojan-Dropper.Win32.Dinwod.zwk-45d46eaa7525145ef141a67d07d16827ade6c67928292e2c9c4ea10414385c9a 2013-09-12 01:57:26 ....A 1040384 Virusshare.00097/Trojan-Dropper.Win32.Dorgam.aaj-e82d9840cb2f7dff8c62326faa53b476d99502b185967243a99c1638348c85e5 2013-09-12 02:20:18 ....A 41412 Virusshare.00097/Trojan-Dropper.Win32.Dorgam.agh-84f3ffd75d8ea52c3444b9f331f0e41d50a5e812cf19fae4d57c9621d86ecd79 2013-09-12 03:22:56 ....A 290304 Virusshare.00097/Trojan-Dropper.Win32.Dorgam.nv-e05254cd337ca67e2015b9716fd9fdadba27a48bfab11b0c819404f31ed77320 2013-09-12 03:15:28 ....A 17550 Virusshare.00097/Trojan-Dropper.Win32.Dorgam.qba-e37811b4ce0a7b8078bfe49076a68faf7b8a8a5b3970bb350f82095b67d1f7c9 2013-09-12 01:59:06 ....A 49523 Virusshare.00097/Trojan-Dropper.Win32.Dorgam.rco-2ccfc083b211a7205f6e5e995011780ee8e5b417a6ff049ac52a749f23669a09 2013-09-12 03:20:42 ....A 453703 Virusshare.00097/Trojan-Dropper.Win32.Dorgam.vry-049e5c01883ac6e3662c2ef4a132e1e8d702476791ad6dd1f3f4d1c55b35024c 2013-09-12 02:51:28 ....A 4218368 Virusshare.00097/Trojan-Dropper.Win32.Dorgam.wdv-c518b573bb58bb420d1c82a60a109cc78cc7771ab494f153762ec72527d36fc8 2013-09-12 03:23:04 ....A 25122 Virusshare.00097/Trojan-Dropper.Win32.Dorgam.wia-e8683640c2ccd6a1a5406e354c38c5778009348a634d204d1b9b8801049917b9 2013-09-12 02:08:54 ....A 167936 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.aaxl-102b3ab42710f9309e7c92db51ca244f70fedc925165a9735efb5015e87d6701 2013-09-12 02:58:00 ....A 262144 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.acne-512ec22f0883f144ab0b856ac2fa6e1dde7adcf2b89770f42d133e881537e75e 2013-09-12 01:40:36 ....A 262144 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.acne-63b93cb9335f7df6b53b0741f4c153eee425d4df32326d41af17e9556ca770dd 2013-09-12 02:46:10 ....A 262144 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.acne-832dbe9aec8e7d3d5a8866be269a594a8ea9211a47acc03a7753269ee4a5d25d 2013-09-12 02:25:40 ....A 266240 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.acne-92a9572fdd6706430b6b4a44f71c1d9cb6f425b7a97a139195afbabfd04baac8 2013-09-12 02:29:22 ....A 262144 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.acne-ce7f82cdb1e51ff854e1137a2391f74c6dbbba8439381cd52fa1c3b331814ba7 2013-09-12 02:56:18 ....A 262144 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.acne-ea495d3380203b3263aa5c8a0f5ae74431b0d44c9e4c4e2263657d0194c16062 2013-09-12 03:08:40 ....A 262144 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.acne-f14dcbe55f1c364630d3f88f16750860d60bea9e65787de188da4f728d6b058c 2013-09-12 02:41:04 ....A 262144 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.acne-fab22eba0a00e262e3d9abfc279855427abed2006f347fa5376a7550c2020e4f 2013-09-12 03:07:26 ....A 233472 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.acph-cbcc9b824e2c90416fcb8d0219b45b8b0d71985d8e9c0b307242e19054e05ccd 2013-09-12 01:51:48 ....A 233472 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.acph-f0ef20a223b5c22a788f3036dcba85243ec9b5d653c5aa9e581864c7bb67b112 2013-09-12 02:39:12 ....A 180736 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.acqa-bad5e9503fef2b87f01a2c2bad785162678d714b9daec10735fd69a0df714d25 2013-09-12 03:31:06 ....A 180224 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.acqa-e29c3db44439f16f5a597ac3a83c716c436b83874b8d25a9641a8d111fee4407 2013-09-12 02:03:38 ....A 50706 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.acvt-585861bb59b665d29310207d3e3223e9234d865cc64ae2c3d1b6e6e0cebfe7d3 2013-09-12 02:43:34 ....A 188946 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.acvt-c95df5d1c042eb7cfed560001bc3f4c15ccca41c2e11c4ab825ab75f97507cc6 2013-09-12 03:13:00 ....A 176128 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.adtx-419bc7c7ca5ae27b01b80658cc4633cd53ae6b88ceaf133dcb01647245120c92 2013-09-12 03:31:06 ....A 97792 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.adxv-0ae4375993415d6a4558f9690a5751eab0e0459c7d8694f63a2969fd4da24580 2013-09-12 03:21:08 ....A 97792 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.adxv-ba4d79e7b4d304de072b7e62659992d254bc71d4a807646d903a770f9b22e2b4 2013-09-12 02:43:34 ....A 79360 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.ahgv-c4833322840209a8e8401351f206c684b6bbcdfe33194ea443ff4f3630bb77d4 2013-09-12 02:48:18 ....A 1051535 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.ajcz-7171b48d0e58a4831773d907448dd47686eb804a9a3104a24b89b4e66e205c35 2013-09-12 02:04:04 ....A 884224 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.amix-e1b17718fff6244eef388ad33fe0fdfe90a8a96d46e255f10caadaf6d14e0711 2013-09-12 02:01:44 ....A 1142272 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.amjc-fb5a9f7a9c2c597abdeb2818fd57f8595efdff17238e70bfe7710c4e343e69ab 2013-09-12 01:45:58 ....A 1219072 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.amjg-9cdab2a44adaf66bb290ad2515a95377392f894736e8cb37b7d7fbc260f974ad 2013-09-12 03:16:16 ....A 1411584 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.amjo-fa69936944cf55efe238e2d911837cdf892759e0ee6b49b5630f173657ae9285 2013-09-12 02:06:24 ....A 2070016 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.amjp-2c30c95772b6de5541d08c1b84c4b4f63aaf57ffb8733b39a771595ddbbf7dfb 2013-09-12 01:56:58 ....A 293888 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.amju-b2e6bd61188a02d2fe253913a5acd9ae3497a412d41152fcaf882c063350b2ff 2013-09-12 03:26:02 ....A 30725 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.aol-e7575386acfdc78cc4b8335c2e8dee20efc9126f1047b49781e1d08ebe763be1 2013-09-12 03:32:10 ....A 177611 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.apbn-53c836a0f4e7e0629b592c0e79a3b8b8e623396344cc504722d57c22bcbbc1e8 2013-09-12 01:52:52 ....A 5518336 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.atet-31a1be702d543dbcbbc654229cbf22b9e664f48e265c3811508f7c4ab54e4b6c 2013-09-12 02:38:02 ....A 42496 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.awpx-438688ffb65c1775ed10df60811aef07333a781102b1d1fea9917bba6a43cf66 2013-09-12 03:16:38 ....A 42496 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.awpx-70eb70b1ed45dda85c1ad8762da2efc2e1266a5e78186a8cf3eb922bb8aba765 2013-09-12 01:48:36 ....A 42496 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.awpx-d85ded116b699cd76b5e52466c9833549c7cfdf3002e271ec4c365b6deffe9c0 2013-09-12 03:16:00 ....A 619011 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.awpy-bc633344f729f018f764c25098e380ea15af57f2dad35e4d5a0dca2783b23c8a 2013-09-12 01:56:48 ....A 42496 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.awqb-7614dc17692204f41ad912d412d0693b32083b1a3b47d1df48339ded255d8668 2013-09-12 01:59:58 ....A 42496 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.awqb-7632a44383975998b0011a35e24cfcfe57212173be80f7c4d79f4791efda0ac0 2013-09-12 01:55:52 ....A 42496 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.awqb-97386e58b4fd2cc70d34e67fd94e0382d57fd1c8e587f1e987eac7bc0b6c46c5 2013-09-12 02:07:30 ....A 42496 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.awqb-d31af96104bce68614261a1003cdd1b5698ee9e473fb2d6a8199a16db5582841 2013-09-12 02:31:48 ....A 42496 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.awqb-d51cf92e08e05fb9285af15e26f06b3556f00e312f3d273746e1bc5e232624aa 2013-09-12 03:31:30 ....A 42496 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.awqb-f5ac17af0a8fd77296257c024893eadb320dcdf724b06ee1cb49c438708d1201 2013-09-12 03:01:30 ....A 2437607 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.awzr-1497859d06acbd340fb2f138a866c6be1cc9490b7914403468ecdf14f4aec5a6 2013-09-12 02:54:08 ....A 13593284 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.awzr-80a56c6147a11bfeff22d72cd4928c2239a52478a9a0ef8182be66c8b9227b14 2013-09-12 02:14:20 ....A 734631 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.awzx-302a4fb0ba1621fb2c318dd8fe0047456ba50911560956db3585917db7be7f2e 2013-09-12 03:28:52 ....A 13775044 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.axah-53e9d50e198bbcfaf1bcf0614b4eedc9972b908fec8963ab89be0aa83396929f 2013-09-12 03:25:20 ....A 13589758 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.axah-7a1fa05da5fa78af77228d35d7711ebf96e342f99b3c93b89b9ffd3f84ab6459 2013-09-12 03:04:22 ....A 2296727 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.axah-dbc8bcb81fc80414b055bc0c52dd98abab30680defd30bd245c9d853185bd220 2013-09-12 03:13:46 ....A 320544 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.axah-de7b4bb5cf9ed294415d5fc0e06347cc369fece20091dff38db133dbe9248c54 2013-09-12 02:15:24 ....A 13636292 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.axme-21052bb332def1b68f7ec243ecc947290ee17499f2873688b4381efe0be81603 2013-09-12 02:33:24 ....A 13574340 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.axme-652263d9d5c8e47c3c4149d11de901e3d6897920f4263fa5ab05539163f9a61d 2013-09-12 03:11:18 ....A 13637316 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.axme-7adeee6b6d2c3be5686e6a24d7e586f31e5244d42dd62a319e2ceb77e5c567a8 2013-09-12 03:29:00 ....A 13636292 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.axme-84113af92bbae68d013374196e02b5a3981712f6ca1d06b0724e2441b6a1e424 2013-09-12 03:23:14 ....A 995099 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.axme-a25bb1f1da451de1cbaf860245e3dda94db5b93cac92c20837164d3b84bede9b 2013-09-12 02:23:24 ....A 13574340 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.axme-f39b584b3f66e965e2fc39dee35421dc4b97b136d1cb88ba3782aead2e1082ed 2013-09-12 02:04:46 ....A 102912 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.cgt-7889cd2d61b2f252411bc847426e2765bce72a3746a9dee2d2e7e2c88cb1338b 2013-09-12 02:25:16 ....A 197656 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.cgt-baf14ce7849fcef56488505012e810dc079cc4839e08fa6b2bd5301cd23db22b 2013-09-12 03:20:22 ....A 147480 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.cgt-dc14fc50907612b73cda99c395839ade37289732d8e15290c763623421bf549d 2013-09-12 01:42:30 ....A 252952 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.cgt-dc3e117e5f17b1627bdb03784885ca72a74561d7da1fbab85cd5c4eced4b4dbb 2013-09-12 02:46:46 ....A 6521880 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.cgt-e3c020c50d7181a920689bcbff67680eddcae96829eaa8e871caa04957e6db04 2013-09-12 01:49:24 ....A 158744 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.cgt-ebfa140c673f105ec5efac05992ff8f8ce1801c7ffc05e027771972d3b67612a 2013-09-12 02:37:58 ....A 881668 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.eex-a5fafd11aab1402f8cb46f09165aeec368de564181fdfb08fb50dbf211b96ce6 2013-09-12 02:30:48 ....A 30720 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.eia-fcb4be133e3be4e16ec6b7a1f987bdc7cc5c763b455ce980d2d9e1bb53dc094b 2013-09-12 02:47:16 ....A 20480 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.fdb-eb67986063ec21a440201f97136c860a80d46c6ecefcc2207cb3dda3bab388fa 2013-09-12 02:27:52 ....A 86016 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.flz-a4d7d0c28520ce09cad52985858b634534834f3ef97272ad054da8431d5efcc9 2013-09-12 03:31:24 ....A 69632 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.hof-d63c5b2d927f4a64644091c842e70cd034c8a5b6ada48859c55984a581931760 2013-09-12 02:09:18 ....A 69632 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.hof-e4e95344cbdbebc8f2e7ed9e007573f471dd78a8be141285fe3bf0d3c430fe2f 2013-09-12 02:22:52 ....A 311348 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.ilc-d8767c360174282db3cb304d499b42def86e0950d06e31b35cbd6a925d40b063 2013-09-12 02:38:22 ....A 77824 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.kci-8948405464a3ea40a5174f3c32d59803a371e9b46d922d995bc2b5dff2d4c55a 2013-09-12 02:45:12 ....A 106496 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.wvu-2fddb8000e3635b4518fe66cdd6b91701036b44c9aafb8b08bfe0cb3febb8120 2013-09-12 02:05:08 ....A 106496 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.wvu-46d5531609dd0c820eb5f48b388e50fab882bc032a20d1b31a9fae9a9900812b 2013-09-12 03:28:48 ....A 106496 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.wvu-6ebbc9dd1ae4f75611a8bb510f18c076607a4a16633faf840f6fedb2f9cbb9b2 2013-09-12 03:08:10 ....A 106496 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.wvu-d7a0c18227b30053d7c18668d6b740bc83d49d9d0e2579d7d39326bca6ea7839 2013-09-12 01:54:24 ....A 106496 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.wvu-d8e1217a2bbccfce9f934056cde2335dd94bf547674d6b9e6d1f0fda27222f86 2013-09-12 03:26:30 ....A 106496 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.wvu-e2f3da17adbf05cf4a63d09a52a4719b0ade2392c0d4180a32c19ca9d8d549ed 2013-09-12 01:57:48 ....A 94208 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.wwg-32b5b75476bf446b91c51b854656cdffa81457686ebe6047e5655c264fdd0df0 2013-09-12 03:00:14 ....A 94208 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.wwg-47a6bcf2da0e9899386e9a6abf64ebeb6d869cb378c21fc425e36aa1d95f261a 2013-09-12 02:23:34 ....A 94208 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.wwg-4e264389accc7d90e5d509a628680e3f3cacb7d8613371bf144645239c78937c 2013-09-12 01:51:06 ....A 94208 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.wwg-6482563bee94ea24fe6f6fa62cfa5e9867ee68451a70bdec1b044ab9117ba12a 2013-09-12 02:11:06 ....A 94208 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.wwg-b3e69b3f6350075bfbb1a3569872a669c397f95b8419de98b775e7b9fd34c5b7 2013-09-12 03:19:46 ....A 94208 Virusshare.00097/Trojan-Dropper.Win32.Dorifel.wwg-efb2d212c7e4edeb16d6305db7810dc22819e5492586000f57474ddf618ce6bf 2013-09-12 02:27:42 ....A 1052690 Virusshare.00097/Trojan-Dropper.Win32.Droj.d-d594400740fd500bb6b5305454f14cc2c2753b59bcb3f5680dea2f84e15be225 2013-09-12 03:14:00 ....A 45074 Virusshare.00097/Trojan-Dropper.Win32.Droj.d-d5c488f63459c8ef603395539fff4215a3aca29a62c0809b20642b92337733f4 2013-09-12 03:11:12 ....A 69632 Virusshare.00097/Trojan-Dropper.Win32.Droj.d-f089a16d5859023e71a3f460d15cfdc4d98dece8b73e27e228e5be6b15a19cd9 2013-09-12 02:50:18 ....A 327680 Virusshare.00097/Trojan-Dropper.Win32.Dron.cj-586b3657c8d73f72499336ede8eb3bdec57ff805e8bcac65f50fc180c523eeeb 2013-09-12 02:55:30 ....A 225280 Virusshare.00097/Trojan-Dropper.Win32.Dron.gm-281be8d5781d7d671617cbdbe466d4182b9f881813c70bf7e747bbececabf973 2013-09-12 02:23:38 ....A 40960 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.brv-e5ef409ed9d7afcf423c37e9e6b49a923cde8e1eb3f013e6e1fbc1e69424b9db 2013-09-12 02:37:50 ....A 54784 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.dfy-6882c21e462bd716474dd018e8635e0cd42dc6516b68e44155158a9a0a1945c7 2013-09-12 02:43:30 ....A 54784 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.dfy-77dd2a8b7ee2c7b4195ca4d225f5aef6672516a42f2c8924187adc0ed7d78479 2013-09-12 03:30:00 ....A 54784 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.djo-2d3cb26f5bd3d203cdf6fbcdb7772e425cbec5f1ff85ddd086cd0fb229af74fc 2013-09-12 01:42:34 ....A 54784 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.djo-7211e34e35e891d3f3c8cbef62da62cf1c091e27a2186b00b631080503848db4 2013-09-12 01:54:50 ....A 54784 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.djo-7de9457408086d22f340ddcf54e3d5bc9fd3b7bf3413add6d9ad8c03b54c4b4d 2013-09-12 02:45:02 ....A 22016 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.djo-9478cace192cb0b48acafa5b586f757fa6e0706d3dba79ddb480732f7a9cbf71 2013-09-12 01:49:58 ....A 22016 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.djt-d78709e88cc971c93c6ebe31d8a932ec1d885b177bc0b0b2675b7a3218e9f48d 2013-09-12 02:25:14 ....A 55296 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.djt-d789084c4e1e86ee87b0af8f33fc05f79a93d83b73971d50adad35ab9609bf14 2013-09-12 03:03:44 ....A 55296 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.djt-fb71ad3f7c06686441e1d9cab5053bafc86ac09e81a616309cc5e577378beedb 2013-09-12 03:08:24 ....A 54784 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.dly-368a4006be4068a4f560cd9d247eed88a980b6eb83940eb37aec6c377d0da94e 2013-09-12 03:06:46 ....A 55296 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.dpm-29155ba2e8a41ddfba5a7ae87126d3ea45dd99e0623e19b089e7312ae97e2af4 2013-09-12 03:31:54 ....A 55296 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.dpm-8393c1ac4d89936c7e9bc6d7e595a6a2894ce86110b0eabc0f860cc8b1f54f7b 2013-09-12 01:57:32 ....A 55296 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.dpm-8677a23f9d3c1ab16304693b80b52a031655df52adad47c74e37c0b2e6b10f3f 2013-09-12 02:57:14 ....A 55296 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.dpm-bef88f5b67a247a74a9c383e82cf40fc64483a18b3c2ec72f53fdd96618c445c 2013-09-12 03:13:02 ....A 22016 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.dpm-efdd8e7f34e20fc9c5c1fcce4018cf3d0b1dc268dce36e6c6802c654a0a3be99 2013-09-12 03:18:18 ....A 55296 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.dtz-3e59e1bf0d78431bc4ec117b11343d0a69404325d007fe71df17a714bc164ae7 2013-09-12 02:21:50 ....A 55296 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.dtz-995d19748ac8ece2bef22a8d3204e36c06c9a166706b0a593d0608f5547f3ae3 2013-09-12 01:56:02 ....A 55296 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.dtz-e9f90ede89e8459d2b38d90b15aae5935d308f646cfcd3453a331e0a93bcd7fd 2013-09-12 02:42:44 ....A 55296 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.dtz-f541924036200770199b3112bf070ff2af131eb454677c0d2722d16607763a28 2013-09-12 03:19:46 ....A 55296 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.dur-9d0363a0e4573cced94d1a75c3d9c77be8bf5fd5ccaa112b21b757fa2ef53e4c 2013-09-12 02:02:06 ....A 22016 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.dur-e803400349d715fd3fd53173b66c00e6151ed752ab253fc2356134ef7ffbae0d 2013-09-12 01:55:18 ....A 47104 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.hpg-2e1084ed14cd3db8d1e48c1558872757e97963bf2d30ef3e7e52d889d6e1e236 2013-09-12 02:59:02 ....A 132096 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.iwz-492536e5115a2f8484eb5a26cb85a949ced55cfbe1c48ab64174ea03f55ceb8b 2013-09-12 02:06:20 ....A 70656 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.iwz-5c2f6316d4329959636fe7c7c6eaa17d7c95f500bb1291dd1df0688e2684922f 2013-09-12 02:41:12 ....A 37376 Virusshare.00097/Trojan-Dropper.Win32.Drooptroop.kxi-1a1ea352734e234cce7ee4d5d08ebf86fbc55ad3e47dfaf6376b683076d6bc1e 2013-09-12 03:15:00 ....A 211184 Virusshare.00097/Trojan-Dropper.Win32.Dycler.hn-f66a5e1738fd2517b0ede520579ee20bc68c761a83ec901c183a677bd034a4ca 2013-09-12 03:15:16 ....A 301689 Virusshare.00097/Trojan-Dropper.Win32.Dycler.qwi-e628091ff03ba9a9762da9ce32080119363c9f0f8cdc1e5abe2e74beb2bdf484 2013-09-12 02:14:52 ....A 268864 Virusshare.00097/Trojan-Dropper.Win32.Dycler.roz-2fa4c810a2c8ab543a6063bd70cf0f2607c15e91991a9b39017c35b1a1a7acf0 2013-09-12 02:46:02 ....A 254016 Virusshare.00097/Trojan-Dropper.Win32.Dycler.roz-c0b3aefd3388ff51a4cabce0b34caa2c4e3adfea0b6992f43f6d92f9a95f8f3b 2013-09-12 02:26:48 ....A 325716 Virusshare.00097/Trojan-Dropper.Win32.Dycler.yhb-db722ff0deeee1558db52880880cff549f1e08ed4c521c48819ae0babf62af7e 2013-09-12 03:26:02 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.Ekafod.acz-f4c584b25673d87cf004cb3b1a6c69a233c08843bf92aba1e0f7e43b455c7536 2013-09-12 03:26:14 ....A 349184 Virusshare.00097/Trojan-Dropper.Win32.Ekafod.t-416ae717656f710a034ea5bba6911de527358fe07d0ed6b6456fbbf6ddb6cc73 2013-09-12 02:16:10 ....A 804576 Virusshare.00097/Trojan-Dropper.Win32.Ekafod.zs-4bf968fe54d74e2f420193be2ed815d73c42d425e25faaa2a5a9b690c31155d5 2013-09-12 03:13:36 ....A 136819 Virusshare.00097/Trojan-Dropper.Win32.ExeBinder.e-f6ad67e121ad1259535e780a9e1ebc83df1a1e1fbca86b8b12e9f32d8425f608 2013-09-12 03:08:00 ....A 20755 Virusshare.00097/Trojan-Dropper.Win32.Exetemp.a-4d68266839f368c2d51cdba1ed933aa2af6e115b30b7d148a810cef89fa34bd8 2013-09-12 03:30:50 ....A 884411 Virusshare.00097/Trojan-Dropper.Win32.FJoiner.a-259218a8376e3d15244d5a7ff52aaa6dae58640711e7f7be8ec738696571e233 2013-09-12 03:28:50 ....A 193219 Virusshare.00097/Trojan-Dropper.Win32.FJoiner.a-5af355dc67291e8dbb9ef13fb39b881f444649720876d815a709e5ac8f082842 2013-09-12 03:13:52 ....A 1063646 Virusshare.00097/Trojan-Dropper.Win32.FJoiner.a-8a1e6b0226d91196e8cd58446ebcb52bcbdcec10c08883ebf99465809ec25955 2013-09-12 02:59:22 ....A 61440 Virusshare.00097/Trojan-Dropper.Win32.Fadok.s-944f0132b8278c5f74b5efc2906693fb90abeb942627e1c534506bd5b59474af 2013-09-12 03:05:02 ....A 179519 Virusshare.00097/Trojan-Dropper.Win32.Fesber-a315a779cb2f3da046555083f4fe3463ad0b38ab1039d51f2b129a382d7dab8d 2013-09-12 01:59:44 ....A 175611 Virusshare.00097/Trojan-Dropper.Win32.Fesber-d848defd6043f43fbf31ba5edfc3b4d6dacadf449c3649441da10708fd759457 2013-09-12 01:55:16 ....A 217088 Virusshare.00097/Trojan-Dropper.Win32.Flystud.abi-60dc8f5ffbd73da55f6b5041eaf564ae0d5daa1aba753a250dfcf96c1c9a7ccd 2013-09-12 01:54:32 ....A 317440 Virusshare.00097/Trojan-Dropper.Win32.Flystud.adn-ecf432fc04862af8c79d8c945b1c6b1d673028124ce1e0122809b983bcdb7018 2013-09-12 03:18:12 ....A 1102901 Virusshare.00097/Trojan-Dropper.Win32.Flystud.adt-2443d3ba55bf422be3db6229e930f000966f0abc7b67d214881ecea6899fc8e9 2013-09-12 02:24:50 ....A 1102901 Virusshare.00097/Trojan-Dropper.Win32.Flystud.adt-2a0c495bb8dc8fdb44d983285191b26db2bccc947fb061fc6fda146b7d0bcbfc 2013-09-12 02:37:42 ....A 2143816 Virusshare.00097/Trojan-Dropper.Win32.Flystud.aeu-9e49a7afb7e137a47f7ecd5cc7ebfc68f04c3be302cdc1cfc722dc468cf7bd26 2013-09-12 02:28:04 ....A 765465 Virusshare.00097/Trojan-Dropper.Win32.Flystud.af-e63296162428c9ad4da610707b63602504ddec6beda3cee47361e586c60f78c0 2013-09-12 01:50:38 ....A 763929 Virusshare.00097/Trojan-Dropper.Win32.Flystud.ah-d0cc5f29b458a6ee108a81c19e5e44b2106143e71d50d6d47758e70c8f09eb70 2013-09-12 01:42:16 ....A 1171065 Virusshare.00097/Trojan-Dropper.Win32.Flystud.d-3b59b0420448e009cb0f5cf1531c14e11600c7e5343013930ed41ad0a3678b46 2013-09-12 02:33:08 ....A 1586825 Virusshare.00097/Trojan-Dropper.Win32.Flystud.d-4468ec7f89cbca7fde0882ce1d3b3b8143de4228214c971cb723c37cd3d41fb9 2013-09-12 03:32:10 ....A 45056 Virusshare.00097/Trojan-Dropper.Win32.Flystud.d-506a9592cf7cc1fe755ac9f25427f43fecc74f491dfdaa95e486ffc155dd470a 2013-09-12 01:50:14 ....A 822901 Virusshare.00097/Trojan-Dropper.Win32.Flystud.d-b953b5a168364c29d6c6f83a597ef525701e71dd0a25524df5aa8555e8292a19 2013-09-12 02:04:18 ....A 1365111 Virusshare.00097/Trojan-Dropper.Win32.Flystud.d-e61529dd9c5878547a2b196882d85a54ed532134a15944f068c74a91c6028639 2013-09-12 02:39:52 ....A 200704 Virusshare.00097/Trojan-Dropper.Win32.Flystud.qw-fb4c2f2eaac96c40aa9d1af2400bcc517f0e9f597ce70ac42e6aec830aa4897f 2013-09-12 02:13:16 ....A 413696 Virusshare.00097/Trojan-Dropper.Win32.Flystud.zb-9160c03d2cb973e42ffa07985babc7c244755984e50443ae813278b4292ff8d3 2013-09-12 02:25:20 ....A 1401282 Virusshare.00097/Trojan-Dropper.Win32.Flystud.zb-fb891d73ae796dce823868d8a828657db608ae5c55b190702e64175f0e2c84ff 2013-09-12 02:32:02 ....A 42479 Virusshare.00097/Trojan-Dropper.Win32.Foreah.en-3dc6d8e66bbc54a413ad3031c1e85ad2c45d9850da2bd7f91b68e794f5c6d741 2013-09-12 01:53:26 ....A 2091968 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.ajmcg-e6914e97e1a8e75b6e2af27cf02519fda460689ac9fe37eb01cce9a08fa368cb 2013-09-12 02:37:52 ....A 10120 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.akxal-1a1bb735a3cc98c59edb2ac54049756d93ebfc22f39faf70b631127bf75b3f6d 2013-09-12 02:25:36 ....A 53271 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.akxal-c79e11cf16f567a66b5024e24127e7c5e78234a96529e985ce6c8ae6d41b834f 2013-09-12 02:01:10 ....A 9218 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.akxfn-89587effacd2f6baf1ee30bcce9879c33d279a1993b5ac74f1519beaca1d7a23 2013-09-12 02:05:02 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.akxfn-d4353799897b61993f57669f13a92b67a69a6c8576bf691f3fd14212242f3ced 2013-09-12 02:13:10 ....A 9366 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.akxfn-fd08af88f8ae66a202dfb5552e2ab315d53b3af1cabb00224ae5e52ff0ec5db5 2013-09-12 03:03:16 ....A 60797 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.ameev-e75b8f91b5f520b4fb255f235a17fa05d1b6ceb2331817cae08e915aa0fe416c 2013-09-12 01:59:46 ....A 402220 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.cqo-da500ba4ffdfbefd78bdde781f50b51d8c6c8a50ad6fd2cd353068143000b263 2013-09-12 03:11:48 ....A 473088 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.cre-0377f1351df8dd329335e678868b34c47604d6c5534612c349067ddd0a9c1bc1 2013-09-12 02:34:14 ....A 465920 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.crf-128a499488e37e2197a996ac3a6e9f0273af4ca7520d71b9631bf71cbc28a75d 2013-09-12 02:12:20 ....A 410624 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.crf-728a746aea6fb43089bc2322943066a750287b0a3dd84c08767d49f9897ad442 2013-09-12 02:15:26 ....A 456550 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.crm-1d06cbe0e89e97dde64bfe6dc11ca955dfa947e8256e02121f16bbf0bc02712d 2013-09-12 01:46:38 ....A 398848 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.crr-b3146f86b3f628bf265c34f475ca9324e44eb119226d73b100df29ea8fa7ad47 2013-09-12 03:14:26 ....A 44864 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.cta-d8f58c1f2975415d23434e835489cdee58e9fa8c980f079a56b82371f5e98e3f 2013-09-12 02:27:56 ....A 287321 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.cth-ca8b701a178d40f4637be6a66a38760994d98528c644202a4a342209a0b79862 2013-09-12 02:47:24 ....A 46159 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xxqi-63354b3fac9a767c275b2ece3457965a687c84c3bbf21023589deee24bce8820 2013-09-12 02:51:28 ....A 569344 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xxqi-7fd1788f4a2e0b09438ff630b68c28c72ca9ee537bcedadcc204c9fd54cc0b5d 2013-09-12 01:57:34 ....A 33792 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xxqi-9df94ebd5d3797a802c5a4cf46ed5a0bb66964931ab1d1548a492e76129f84a4 2013-09-12 02:45:58 ....A 74712 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xxqi-ac004db5afe7e8d8d121ceff77f5ed2f819c7bdc3644b454f7af30be758ba2ad 2013-09-12 01:42:08 ....A 573440 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xxqi-d26e98d3707f70f405db269a4282d893afb639758c881bb67ca5fc7f5dbb4d4c 2013-09-12 01:45:36 ....A 143566 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xxqi-e84acd2069963c2d86795cf4adb15ba1ff313012cc0ee2ab05faf7a9b817aac7 2013-09-12 02:43:42 ....A 438784 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xxyo-44a821ab2b0ac36ea83c4381778a3cc747e4d2e2af516c47a5ec913c027ceb35 2013-09-12 02:37:36 ....A 510464 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xxyo-ecf35f6d666f473b000fae68d1ec98bfcd7d2c4a99544bfcd1c83984d141ac41 2013-09-12 02:01:24 ....A 372487 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xyjc-7749c7254f24d7e85d137e9ebb61958ec8c262ff8dbe9dda9be1880a317f79c8 2013-09-12 01:54:52 ....A 475136 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xyjc-816f60b55183a01b548b6058927442b15358255bbfd6d6b4f397097de03731c7 2013-09-12 03:21:14 ....A 488448 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xyjo-69e2888c061f13cc1a5db8cfc8e3dd8bcb80b71b0ef27b9f495e23ccb824f57b 2013-09-12 03:30:44 ....A 920576 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xyrw-5b49f6aa011af224a0b3bd3c4cd4f85ab18c7715341f6896381bc936b78bfa1d 2013-09-12 01:48:44 ....A 833024 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xyrw-9b98d3f65135b2bd36a7dd868e10fb750e4fe73212891ee7666cc2134277610a 2013-09-12 02:05:00 ....A 157368 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xyrw-c24eb4dd48400c907966aea8d3d525f04779726fe49ee50c04fcb87cecc6baef 2013-09-12 02:37:34 ....A 852480 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xyrw-d387c7e5c0f2c80e145a41699be35c80a29485196389676c534da7e2423b1628 2013-09-12 02:55:32 ....A 835584 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xyrw-da4cb5528a5a258536643eaf45f69ccfa9bccd37fbf2af152af8eabd223f9f4a 2013-09-12 02:25:24 ....A 263012 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xyrw-e3d1b75e3c5115fd02bb7a3cfa5a4a84a3b7bf0ca690265c0543d3f8fa89c39d 2013-09-12 03:23:10 ....A 841216 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xyrw-fb57f31bfff2eaa00e46ce5e9dc29f916511c4feff8da56b6f115481c68e2b38 2013-09-12 03:20:08 ....A 378260 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xysa-618961c291d0bd70c5d5a465a90be15ccdee4cf1705d1be86335f10b38fa4b91 2013-09-12 01:42:32 ....A 458240 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xysa-8cda64c32931435ccc36e105cc98679c4b05bf4dad827a012d1578919a088986 2013-09-12 02:00:40 ....A 220480 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xysa-9f0e4e02b6287301856418397ce138c069ea96a7e846f20c8683704fa120c0dd 2013-09-12 02:18:30 ....A 191666 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xysa-d2a25afb213485712ef3e440eb4da0710aa9c90d34d910c57d38430c8eac067d 2013-09-12 02:20:24 ....A 228712 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xysa-e1275b47a78af43358bdd99a5061ababddf0c09a7f617716bfc13a393c5200b5 2013-09-12 02:21:18 ....A 404051 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xysa-fab58b522826b7ba761d95f972d84345746263a31c49c58612ac98a0b1b76e16 2013-09-12 02:46:56 ....A 124484 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xywf-19968534cc640a532fe351b19e7cb72a61fa4127417067c39b63e81fc504979b 2013-09-12 03:13:18 ....A 496640 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xywq-60fbfdf401eb0dc5fa0cb9b0c2da3dc27a09fc360293f918bfa5719c422b3eed 2013-09-12 02:02:06 ....A 286208 Virusshare.00097/Trojan-Dropper.Win32.FrauDrop.xywr-45555f3f853debde5d0920904eff0bc0c7492c05b19e9dd4f410706ea321cc0f 2013-09-12 02:27:52 ....A 333076 Virusshare.00097/Trojan-Dropper.Win32.Haed.eno-ed4e5f945b3a465af840b7b6354d858c3f687e725d0203f409e5ad5d221b2fff 2013-09-12 02:57:22 ....A 46720 Virusshare.00097/Trojan-Dropper.Win32.Haul.ad-7b573d89914190e8bbbc2f9e527e4cc72636423a39a39f4ff2308b7469d81e25 2013-09-12 02:41:32 ....A 35840 Virusshare.00097/Trojan-Dropper.Win32.Hdrop.c-f11ef882689dab12e31cb23f48ae63da6887aa0088e53783abdfb5dad5303a21 2013-09-12 02:40:34 ....A 12288 Virusshare.00097/Trojan-Dropper.Win32.HeliosBinder.a-f814204dd533f91924da665d9b7361ddbace237a03c226d62fe3752c0a2334c3 2013-09-12 03:00:32 ....A 269027 Virusshare.00097/Trojan-Dropper.Win32.Hirhir.20-ec1217239b7266b6607ec4d7910426dcfa18482db046c017ae9be796f02ca2bf 2013-09-12 02:06:36 ....A 585728 Virusshare.00097/Trojan-Dropper.Win32.Inegery.a-df4bf4ddc1926903e58808df129501510a5615df8a23c6939e3024fd05613aa4 2013-09-12 01:45:54 ....A 577536 Virusshare.00097/Trojan-Dropper.Win32.Inegery.b-fe693de9a1bad1f3199d7879979fdc4e000d4f8f201076d3a84e5a66e56f296f 2013-09-12 02:07:30 ....A 299012 Virusshare.00097/Trojan-Dropper.Win32.Inegery.ct-865c1039a91c76882f678da8f432a917bdb8642628521e4ba5c4861ddf69d7af 2013-09-12 01:43:34 ....A 859136 Virusshare.00097/Trojan-Dropper.Win32.Inegery.sd-32f1fc170bc462e7993028a1cd07cb7d377d32d19fcba8daba6e728987e004f1 2013-09-12 02:04:18 ....A 859144 Virusshare.00097/Trojan-Dropper.Win32.Inegery.sd-3ae81e85114399c4c1f221af5214d51d5362bfc0a3bef58d27770c42f0ddc0d0 2013-09-12 03:00:28 ....A 859136 Virusshare.00097/Trojan-Dropper.Win32.Inegery.sd-b92fc58e309316b32aab0d6a68a84d046d563ed24e69c5ac4172db7e648a46be 2013-09-12 02:58:28 ....A 962654 Virusshare.00097/Trojan-Dropper.Win32.Injector.aax-1a32ca39a9f230fca13be2b4abbeea83fc529ab06562e929f3e04353293c9c66 2013-09-12 01:41:20 ....A 40536 Virusshare.00097/Trojan-Dropper.Win32.Injector.admb-fb39c598a6756f50908a9e247927bc12b5fbb5b68a512c7d6fc8ead1f02e2c99 2013-09-12 02:38:34 ....A 553472 Virusshare.00097/Trojan-Dropper.Win32.Injector.admt-9dd8affffb60c0c21319bbb56d98ffcd9459b612f3517bd6a196d86574c4b210 2013-09-12 01:50:32 ....A 358912 Virusshare.00097/Trojan-Dropper.Win32.Injector.ahei-d5da51eafcd7d86eb16b84948fef72e21bb39256efd7ca3ee4e43e346c663e18 2013-09-12 02:12:30 ....A 214528 Virusshare.00097/Trojan-Dropper.Win32.Injector.ahum-d9284dc4087759e8d0581242dfcdbcb53ad190a8e9fe850a35f9310fb7814e61 2013-09-12 02:47:40 ....A 495616 Virusshare.00097/Trojan-Dropper.Win32.Injector.alax-bd3a3e46b0f985ece8d29c6041ce5584cea131bb94065fb8952a2a9102233de5 2013-09-12 02:55:26 ....A 495616 Virusshare.00097/Trojan-Dropper.Win32.Injector.alax-c6e601cefa63afe69307bbaab2a237e74562b6fd88c539d1119eabcfb31e8555 2013-09-12 02:11:54 ....A 495616 Virusshare.00097/Trojan-Dropper.Win32.Injector.alax-d5ccba39f706be101f5587834964a77704f4e3034949e72da554d0585ac0780e 2013-09-12 02:56:52 ....A 495616 Virusshare.00097/Trojan-Dropper.Win32.Injector.alax-d7b011cd36c4cca5c3d1c428c58107cd18f94e4e4b381113815b9dc7179881ca 2013-09-12 03:22:54 ....A 495616 Virusshare.00097/Trojan-Dropper.Win32.Injector.alax-dfd5160bbeb663ba09c043b6e47236d0a3c2323bd0f1294449cd8884315e362b 2013-09-12 03:22:00 ....A 495616 Virusshare.00097/Trojan-Dropper.Win32.Injector.alax-e2b4de41addb55109e85cda0797c18c0bbf2b2d9957ab697ab8167ccf671a2af 2013-09-12 02:23:50 ....A 495616 Virusshare.00097/Trojan-Dropper.Win32.Injector.alax-e44b4547b5241d8e538ba8322cca9bf6a6e0e3304139b8af47bc2dabb4b753ec 2013-09-12 03:06:32 ....A 487424 Virusshare.00097/Trojan-Dropper.Win32.Injector.aoiw-60ad03dfb4fe4fdc3448418465f73f62249027f76c1612891361a3f805e5a4c9 2013-09-12 02:52:24 ....A 487424 Virusshare.00097/Trojan-Dropper.Win32.Injector.aoiw-71ea6e7099c33160f6f24366e59e193dceafedac5e010ae4880c3535892ff91c 2013-09-12 03:26:34 ....A 487424 Virusshare.00097/Trojan-Dropper.Win32.Injector.aoiw-ce86d43ea7c95257fb7b04ac4e64915ff7ccdc1696aaa2bcae2851231015eab9 2013-09-12 02:55:52 ....A 487424 Virusshare.00097/Trojan-Dropper.Win32.Injector.aoiw-d8953f5da026b61e2c024ba4bd917a6da3b0c64abccee217e613694a6c523c43 2013-09-12 02:09:42 ....A 487424 Virusshare.00097/Trojan-Dropper.Win32.Injector.aoiw-df8b48ddb8e7b88e631c189e27d9d36ba52532435a7390436ed3488ef4be3b26 2013-09-12 02:55:16 ....A 425984 Virusshare.00097/Trojan-Dropper.Win32.Injector.apnv-100af64e29613a4e9bed8f5337bd9444df88ec6dbf0fbb2ac8122b6c359a10d2 2013-09-12 02:43:40 ....A 365809 Virusshare.00097/Trojan-Dropper.Win32.Injector.apuw-43deaf790fc492d58b0fa10ba3747a5519e80198eb96e6c54bd2611720240f81 2013-09-12 03:04:02 ....A 159744 Virusshare.00097/Trojan-Dropper.Win32.Injector.aqvx-daf0390052dfc57828b5f124ff8c1f48b4f3f569b371eefb3ca2b7f493ab2f86 2013-09-12 01:40:54 ....A 1175552 Virusshare.00097/Trojan-Dropper.Win32.Injector.ardy-dc81ec40ab1beb4ff9506c4cf7de1a5de4ed995e4dd4ce73991363130a419549 2013-09-12 02:30:00 ....A 61440 Virusshare.00097/Trojan-Dropper.Win32.Injector.bag-a3607550576ee72346c7b1d2eeef496372d5d63e41bc9ed8e113fbef946ac762 2013-09-12 01:50:46 ....A 25600 Virusshare.00097/Trojan-Dropper.Win32.Injector.bax-2f85810c047c2c9bd5745c2fbc30f82c345d82dd8a9ab2ce523ebd077632b6d6 2013-09-12 02:43:18 ....A 489006 Virusshare.00097/Trojan-Dropper.Win32.Injector.bmzh-5ef6b7b0f069afdb6e8eb797016d261373e4f78cfddb24b3a638fdee214fb6bc 2013-09-12 02:43:50 ....A 221742 Virusshare.00097/Trojan-Dropper.Win32.Injector.bmzh-d780b9b0a717981cb2707b1283fdaacea873f1d16f0edf41703f6e353f7004ce 2013-09-12 03:12:58 ....A 282624 Virusshare.00097/Trojan-Dropper.Win32.Injector.bodx-d4f2257cdae4b3491d5c2caf40af786c623b5e8ca7b4698d11ad057e690fdca1 2013-09-12 03:31:10 ....A 379904 Virusshare.00097/Trojan-Dropper.Win32.Injector.bodx-ef8fbc7035f05447f2f0fcb4dc3f9a1a18d5e4707e59d8d1c9b04d49df88f2cc 2013-09-12 01:42:08 ....A 404992 Virusshare.00097/Trojan-Dropper.Win32.Injector.bqxt-e8118cb18caa75313ad8124f886cacaed8ca8ca3188aa5edcd3b36d6d294f67e 2013-09-12 02:59:48 ....A 329728 Virusshare.00097/Trojan-Dropper.Win32.Injector.bson-e9cd38d97b188f8a767e4dcebfe83fbac002c008b8b8b20f29a8d9d0c656cc2f 2013-09-12 02:45:04 ....A 216576 Virusshare.00097/Trojan-Dropper.Win32.Injector.bt-2957a8b247ce33c14144dbdd2c1b4fc46dcbe333d47aeeab08743c41b74d9492 2013-09-12 03:10:50 ....A 368640 Virusshare.00097/Trojan-Dropper.Win32.Injector.cqnq-e46a3c1f96250d9dba49347f2c24354873385231e7eb15875aca5f2871bfaf44 2013-09-12 02:55:40 ....A 151552 Virusshare.00097/Trojan-Dropper.Win32.Injector.ctat-61614dca5cae9546f91153592c5ff30004724b9b2eb9cec8596a3fe1ccc4ac09 2013-09-12 02:16:58 ....A 303104 Virusshare.00097/Trojan-Dropper.Win32.Injector.ctvs-343cb76e3802be5b8da5d61d472f8d634ad42b219d732f726a160f3ce892aad5 2013-09-12 02:18:44 ....A 16956 Virusshare.00097/Trojan-Dropper.Win32.Injector.cxlh-d8d3a8906bb87f15eda551d11fe96b3201b67cd3c3e14f6d70bc1ed22c053952 2013-09-12 02:25:46 ....A 385024 Virusshare.00097/Trojan-Dropper.Win32.Injector.cyut-0441adecd360e2c079185dc69310c08d5f7f725e5b3d3d9f8d2df38081d01dbb 2013-09-12 01:59:58 ....A 88060 Virusshare.00097/Trojan-Dropper.Win32.Injector.daup-fa75ace164bc7736f120366c2cc3c4d2273af0c88c1deb7e51e3e6f65fd32e68 2013-09-12 02:51:34 ....A 227667 Virusshare.00097/Trojan-Dropper.Win32.Injector.dbbz-c3daad45bc190e3bb883f11937e7e993342b5a62445e3c459ad6268107172b3e 2013-09-12 01:51:02 ....A 27127 Virusshare.00097/Trojan-Dropper.Win32.Injector.ddat-b0fc61264712925d9bb9af1338ddce8abf1c27ae90dc5dc7900587fec1bd9b05 2013-09-12 02:45:38 ....A 73728 Virusshare.00097/Trojan-Dropper.Win32.Injector.dejh-e39a252f981a779e70b9992671df0f6d05688bdf98a0690db1af00734593df85 2013-09-12 01:54:42 ....A 32999 Virusshare.00097/Trojan-Dropper.Win32.Injector.dfhc-e404d20c79370c462b298541df80d7f80d4bf93d880af6e91f3e161058f15419 2013-09-12 03:01:48 ....A 219461 Virusshare.00097/Trojan-Dropper.Win32.Injector.dfhu-ec55e443b32e29c655bfbdb5f94e17dab83c58acf7c6477d39e820fdd15d74ae 2013-09-12 02:15:18 ....A 215040 Virusshare.00097/Trojan-Dropper.Win32.Injector.dfvu-e214277edd46630353af176c950295c1ccd9196fe09139ee36f91d6466859af4 2013-09-12 02:07:30 ....A 323866 Virusshare.00097/Trojan-Dropper.Win32.Injector.dhbp-e829abff3544b5bf3a51328b3f2af0e17b24ce76d4566fc24626e7f571cadf5b 2013-09-12 03:31:14 ....A 1253376 Virusshare.00097/Trojan-Dropper.Win32.Injector.dil-e97fc4ab92c29a69adbffa4462acf9ac1a29904b54d566bf3c54ff1ec794ba05 2013-09-12 02:29:48 ....A 40028 Virusshare.00097/Trojan-Dropper.Win32.Injector.djmf-e4ab58faa6ec3d7efc7a7e2f651d29c892def71d8b50852ab603a39698ae5918 2013-09-12 03:19:44 ....A 116034 Virusshare.00097/Trojan-Dropper.Win32.Injector.dknf-f719339b545c888b799d7aabdbaa2aeb80d77096df19ebc496ae9d2243ea7b09 2013-09-12 01:49:16 ....A 600115 Virusshare.00097/Trojan-Dropper.Win32.Injector.dlgb-de0c9b7d1c1a274096456bd56e9e0f07c53e8ccaaa65b5743a463aa4c99680bf 2013-09-12 02:41:52 ....A 240890 Virusshare.00097/Trojan-Dropper.Win32.Injector.dlzb-86c9a62c0e07d83fffb53f2483487ddd6ace85e8d6754f33bb86224c4d27103b 2013-09-12 01:58:38 ....A 122229 Virusshare.00097/Trojan-Dropper.Win32.Injector.dlzb-97e2c079f2a06895c169b14d4892d253a381fe6b3f043050c49d2f517df2003f 2013-09-12 03:10:26 ....A 132687 Virusshare.00097/Trojan-Dropper.Win32.Injector.dlzz-d88631b5272ce904b337245e1fe4c3d7de71008e3659c88f13f90746cb2e8ec0 2013-09-12 02:23:26 ....A 87555 Virusshare.00097/Trojan-Dropper.Win32.Injector.dnao-ebd7de81e2a62f9b52e742ced820a1abdecc620112144a98c5a6d4a4e34c5e4c 2013-09-12 01:58:04 ....A 61440 Virusshare.00097/Trojan-Dropper.Win32.Injector.dowo-621929da2bf5861c7d514935fb6959a2d6cb0d66197dcc158eb15325080aacc1 2013-09-12 03:15:28 ....A 330331 Virusshare.00097/Trojan-Dropper.Win32.Injector.dowo-f0843a0beb33297e4392eeac67804217283280b2565ee4a5c81f939db7b488b9 2013-09-12 03:15:24 ....A 28253 Virusshare.00097/Trojan-Dropper.Win32.Injector.dqwx-24543f311051379e875c4227183c85448ca8d2837abf8c0ba74a447a0d9029b4 2013-09-12 03:16:44 ....A 275968 Virusshare.00097/Trojan-Dropper.Win32.Injector.dsdx-f046d9573012732d68b46cc8360ab1dcb6d00505c9ef121ce6d5ca512355890d 2013-09-12 02:20:28 ....A 96268 Virusshare.00097/Trojan-Dropper.Win32.Injector.dwji-f0c1be9cd9917a9da8ada5c70fa13661e1d8d0050e2750a654855a607378fd43 2013-09-12 02:27:34 ....A 421888 Virusshare.00097/Trojan-Dropper.Win32.Injector.dwpw-ecc72fbf44d451cab6558ec4b67dd6dc74c559d045e51cd61e8dde634df5c1c1 2013-09-12 03:00:02 ....A 178688 Virusshare.00097/Trojan-Dropper.Win32.Injector.dxcn-e73999d14ae7bec734c826c39130ea888dee21ec413946452bfb58cd80dee831 2013-09-12 02:40:40 ....A 168209 Virusshare.00097/Trojan-Dropper.Win32.Injector.dxoy-d1befd3b93d6a4bd7c6ca2a7fead810368b33f6eb299582ac9a7da030f979cbc 2013-09-12 02:40:22 ....A 323624 Virusshare.00097/Trojan-Dropper.Win32.Injector.dywr-01b4398457410df2f9a33f8430e081730b95aecafdbc91dfe4b2f77689dac5c4 2013-09-12 03:21:44 ....A 324136 Virusshare.00097/Trojan-Dropper.Win32.Injector.dywr-5249615b535c5ce4473cc5058c1ed6f6d2e5a0bc9a18e394a9ad2bda5280eb70 2013-09-12 03:22:42 ....A 324136 Virusshare.00097/Trojan-Dropper.Win32.Injector.dywr-dedb172e7f919f2cc17af3fc1ccca8fab7db76b51b8c0cbf020f9824e187f79e 2013-09-12 02:47:16 ....A 111716 Virusshare.00097/Trojan-Dropper.Win32.Injector.dywr-f5ba1a90ad09c791c41828c255953b6e4d2443c1c76170e5ce6ea344d337f7fb 2013-09-12 02:10:20 ....A 503808 Virusshare.00097/Trojan-Dropper.Win32.Injector.dzpy-f0f937aab6bf919d1dde673f8623de501224218c46eaba404d96186cfbce6ef0 2013-09-12 02:14:54 ....A 148087 Virusshare.00097/Trojan-Dropper.Win32.Injector.efuy-dc7d26786b871a29ac1343a77a633576164d3c6b6f2c7994fe552dda5a8db70c 2013-09-12 02:09:54 ....A 679936 Virusshare.00097/Trojan-Dropper.Win32.Injector.ekan-a23e1161f39a16df024c77310633bb657f8983e1ee4ccfb92e65a4867b927a8d 2013-09-12 02:58:38 ....A 241664 Virusshare.00097/Trojan-Dropper.Win32.Injector.eprf-e3723bcaf59479cbd47f2d04750ba6b6b55f1bc5d719f3efed323800d2d6de72 2013-09-12 02:40:24 ....A 193536 Virusshare.00097/Trojan-Dropper.Win32.Injector.epxa-efb31e70485b4fedc49fa15def61e17f4235c05f2018402d7f4d5df2adbedd6d 2013-09-12 03:24:44 ....A 192000 Virusshare.00097/Trojan-Dropper.Win32.Injector.epzz-e5f35cd72e1b849a8ee81afedc0e8258bab952719c8176afffab15cd24c57729 2013-09-12 03:08:58 ....A 38489 Virusshare.00097/Trojan-Dropper.Win32.Injector.eqbf-203a120ea1b1b89acdf8f6fb7d60f6f9985706e5c2e385766a478a2930d52613 2013-09-12 02:08:26 ....A 104761 Virusshare.00097/Trojan-Dropper.Win32.Injector.eqbf-20ba875308a8a6055392113fb28bebaba4ff1ed581e96e213f3e8fd7ccc509ae 2013-09-12 03:07:04 ....A 229376 Virusshare.00097/Trojan-Dropper.Win32.Injector.erbj-767ba85752e5da2f2e5578354e2b80ae63b301159491db38f72e67b10b1eaf9b 2013-09-12 02:19:32 ....A 233472 Virusshare.00097/Trojan-Dropper.Win32.Injector.erbj-decc4e6603fe2f449b0d97d737012412ce93fb3fe0d7ad0154e32111d5ef6d52 2013-09-12 03:17:26 ....A 150016 Virusshare.00097/Trojan-Dropper.Win32.Injector.etbp-d8edcf351bfaf2403dfe93edb9bd8c2e084ad26705905e6711ec250e0bb6f76d 2013-09-12 03:05:58 ....A 277031 Virusshare.00097/Trojan-Dropper.Win32.Injector.etcw-7576bf43f28eed749751402f35a43d7df15fab159a9019ceb49a025cbef2d63a 2013-09-12 02:49:36 ....A 145920 Virusshare.00097/Trojan-Dropper.Win32.Injector.etge-e90724315fe4bcfd95c2fb4149b6919015a3b1180b2e6b085ba6d589c87d4413 2013-09-12 02:35:22 ....A 147456 Virusshare.00097/Trojan-Dropper.Win32.Injector.etpm-e11c5e212926172a86a01cfa8318fb30449761b6cb13e7b9508dbd6076ed7d66 2013-09-12 03:26:42 ....A 65536 Virusshare.00097/Trojan-Dropper.Win32.Injector.eukp-d3ea785ad2cbe5bf0187f1716dce9accb0d057efe42967159a1bad9a09d66eab 2013-09-12 03:11:32 ....A 909312 Virusshare.00097/Trojan-Dropper.Win32.Injector.euuo-d7a72f72852009de680c54d51875099155943ad07a26efce0da7f3afbf926f08 2013-09-12 02:18:16 ....A 16291 Virusshare.00097/Trojan-Dropper.Win32.Injector.euxs-84ea6c6fdc6187f4d1da46c3fc6214008ba195f66433c2fe8c0fc5ea91ba4ea5 2013-09-12 02:15:00 ....A 112509 Virusshare.00097/Trojan-Dropper.Win32.Injector.evbn-e6e231f08401320d45e05fa46b4230d64b3cc9204bb8a130a1f1dc3bb64bd432 2013-09-12 03:17:28 ....A 45568 Virusshare.00097/Trojan-Dropper.Win32.Injector.evqa-eb604d942940b2ff2b0718dea6170a7a1caccdb71d5f9849e5b9f87787a9f1a1 2013-09-12 02:17:44 ....A 303616 Virusshare.00097/Trojan-Dropper.Win32.Injector.evtx-aa3b2f903510ac175ba88bf0db03c3be413f53759c0b1a22dc35416f1a226f32 2013-09-12 01:45:20 ....A 342286 Virusshare.00097/Trojan-Dropper.Win32.Injector.eyno-f62e79ad926021b4d89523a740f01566433449539a6f3e4685be8b039c6ad015 2013-09-12 01:50:58 ....A 115687 Virusshare.00097/Trojan-Dropper.Win32.Injector.ezhk-e5f8cedf8390d4b6e1f1259555418f85c65041386aa986153cc4c1eb61915f4c 2013-09-12 02:00:30 ....A 277504 Virusshare.00097/Trojan-Dropper.Win32.Injector.fapt-e66cdaf70b02ac16ea30cbdd49a044accc8cb5b3c106adaa8f425d8939730d95 2013-09-12 02:02:34 ....A 136192 Virusshare.00097/Trojan-Dropper.Win32.Injector.fbgq-daec635fcfb4c06a964ee599e7de476410e5ee9824164f8e5f7b5f360f75ce47 2013-09-12 02:41:42 ....A 11344 Virusshare.00097/Trojan-Dropper.Win32.Injector.fbgq-e50cf5ddd79c37dba87b1b6af4c26917755cadafa67f50bbf6edf7ec14ae09d7 2013-09-12 01:57:52 ....A 1314304 Virusshare.00097/Trojan-Dropper.Win32.Injector.fewh-f520489622251368554df9d822b447152259e9e253d6148867aec5ea34e5ddfe 2013-09-12 02:48:18 ....A 40960 Virusshare.00097/Trojan-Dropper.Win32.Injector.fhjz-a0858bd726acb49ae84574f483e8384812661525d4f9e94d38dc7381b53969ed 2013-09-12 02:00:52 ....A 56832 Virusshare.00097/Trojan-Dropper.Win32.Injector.fiyb-ef9812609f99985002bbcd6a6b8f1093b29aae6b998d95ad1f56a5b1afb7c6c2 2013-09-12 02:27:38 ....A 36864 Virusshare.00097/Trojan-Dropper.Win32.Injector.fjuh-85d6173a68db0bef1d435b9840b81da1b92400d38df8b773cf6135fd66a2bf50 2013-09-12 03:31:02 ....A 348176 Virusshare.00097/Trojan-Dropper.Win32.Injector.fkdc-fcc9a1304b1758410fc989a761ef1d3c2e046319cc8366ebd8a9b0385ee08dd9 2013-09-12 02:37:02 ....A 879104 Virusshare.00097/Trojan-Dropper.Win32.Injector.fkmb-e865d869ddab144c3c448a318c2e3f6f40eb9075d80d382c8d17fc0606292005 2013-09-12 02:04:16 ....A 65536 Virusshare.00097/Trojan-Dropper.Win32.Injector.flcq-fbd569e39f3dd116b2cddc33a97c306a73cbb11b2a826fb1f1158a0685cf45e9 2013-09-12 02:46:40 ....A 112452 Virusshare.00097/Trojan-Dropper.Win32.Injector.flgr-dd7f033e50ba92ac9b93a52498abe5badafc69c3f1f7a5ec6546ec784dec78b5 2013-09-12 03:31:28 ....A 404992 Virusshare.00097/Trojan-Dropper.Win32.Injector.flpu-1550819483dcf00c203ab0cd7bf86c2dce08045262d93d3574226de3ba38c15e 2013-09-12 01:58:22 ....A 851868 Virusshare.00097/Trojan-Dropper.Win32.Injector.fmai-dfb645d7317d02ac7694b9ab13a8391b4750579509666d7f487df32590a081e5 2013-09-12 02:04:38 ....A 569344 Virusshare.00097/Trojan-Dropper.Win32.Injector.fopl-d784e98cc105395ea85935af48f26066049fa517a4907c58589d879da5d395ac 2013-09-12 01:56:54 ....A 107463 Virusshare.00097/Trojan-Dropper.Win32.Injector.fpoh-817eb43cf58429dca6cf65cbc32aa9ababaaa076439975e91d6719ebbf1c0d96 2013-09-12 03:08:28 ....A 693596 Virusshare.00097/Trojan-Dropper.Win32.Injector.fqim-e3bf7a38bbd57dfd77a3da0db33667109f22bf45e5d74ee56982e75ac9901e72 2013-09-12 02:52:32 ....A 260096 Virusshare.00097/Trojan-Dropper.Win32.Injector.frbe-e4c04d45fc0a0ffd90b7f1c3ce26d55c50b47b992d4755318c2a8ccb13fa25ed 2013-09-12 02:19:50 ....A 1210624 Virusshare.00097/Trojan-Dropper.Win32.Injector.frgf-c6863cda85a79667c8e38f9cdc3c8fe8d1baea5d84f674528fb45aaf0c27530b 2013-09-12 01:42:06 ....A 604416 Virusshare.00097/Trojan-Dropper.Win32.Injector.frgf-db5a7856db386eca7cd02c661cd6e558ecfe8fd791a1a5677d860f7757b1977e 2013-09-12 02:29:26 ....A 746752 Virusshare.00097/Trojan-Dropper.Win32.Injector.frgf-def38ba50e2e23bee3faffcc7efcd594305c0ad1b3f07314b01098cd47fe00b9 2013-09-12 02:06:28 ....A 635136 Virusshare.00097/Trojan-Dropper.Win32.Injector.frgf-e01f15bce85124de86130ca8e86f6cd8a9bda5dff7c325363ef50461226ff1be 2013-09-12 02:31:48 ....A 824576 Virusshare.00097/Trojan-Dropper.Win32.Injector.frgf-e66692f5c3c70ac5fe8a2ab514247ea73842ebc3278cd5b6f04c64f51fe7d980 2013-09-12 02:44:32 ....A 1335552 Virusshare.00097/Trojan-Dropper.Win32.Injector.frgf-f63551e3d3cc7be5b2fdf2e86209fdb161a14e5bf303fe95eb307bbcdb6639b3 2013-09-12 02:03:04 ....A 1446656 Virusshare.00097/Trojan-Dropper.Win32.Injector.fsfc-de56b460f3db1e17bd3020d170e0c2f79e453b16221d991a98500cf58eff7b64 2013-09-12 03:06:20 ....A 194304 Virusshare.00097/Trojan-Dropper.Win32.Injector.fsfc-e14197e1948273ccd458a3033820b4e80689a89bb4d09bf8772e3f9138349f47 2013-09-12 02:58:52 ....A 258048 Virusshare.00097/Trojan-Dropper.Win32.Injector.fstl-e9ff30004ff9a91a4854f7c5460c74b8214222c9adbe1426b33154e0880811bd 2013-09-12 02:59:08 ....A 249856 Virusshare.00097/Trojan-Dropper.Win32.Injector.fsyt-5241b03d52b0f0056cc6436194702e1f215f3d71118b8b7a7447298c9d325c56 2013-09-12 03:09:06 ....A 207872 Virusshare.00097/Trojan-Dropper.Win32.Injector.fuag-e68da001eabdde982be0063c8e3fbcd8c6487df6de129966eda4ede31342bcc6 2013-09-12 03:09:18 ....A 40139 Virusshare.00097/Trojan-Dropper.Win32.Injector.fucd-e3e3e1932b14afb2624c4a406acd09c0c4225a04edd442f379d746601627d94d 2013-09-12 02:48:34 ....A 172652 Virusshare.00097/Trojan-Dropper.Win32.Injector.fujw-dd2c4e80a10e01f78abcd3c8e08aa3927ec1d3afcee8aff31b2ab034f8257e5b 2013-09-12 01:45:20 ....A 459704 Virusshare.00097/Trojan-Dropper.Win32.Injector.fuoa-d7fb11ca9ff64785984440cf43cfe81f8df6e575e9a4027c51ba5b4416bb29cc 2013-09-12 02:47:26 ....A 150528 Virusshare.00097/Trojan-Dropper.Win32.Injector.fuof-dc4fc9c8b486d2574ceee8efe8c63cfe3921e531ba63fa4d01f6e8d8d107a41d 2013-09-12 01:52:28 ....A 72704 Virusshare.00097/Trojan-Dropper.Win32.Injector.fuof-df6512158b8be505167147e798df9e6eb01b8e2c492d538b0727d0250f13e2f5 2013-09-12 03:19:40 ....A 1060599 Virusshare.00097/Trojan-Dropper.Win32.Injector.fvas-c3efea93a8d6c3847cf1aeff2959087674d47ff2e69a5ea7025012a83466aabb 2013-09-12 02:33:38 ....A 684108 Virusshare.00097/Trojan-Dropper.Win32.Injector.fvas-e2074445e74a35183a06f3eda396e3c99e70b1c7d2fe173710e4016f8eded717 2013-09-12 03:20:22 ....A 129822 Virusshare.00097/Trojan-Dropper.Win32.Injector.fvas-efe5028b72eb3aadb84b904b692d961b9632237472160d152d3fd7b8e9f0ab0f 2013-09-12 03:14:40 ....A 121773 Virusshare.00097/Trojan-Dropper.Win32.Injector.fwfz-06376f309d3bb58d34e9b50deb823337d9f253b65c7aa853bdeea973dd6c72bc 2013-09-12 02:54:06 ....A 114014 Virusshare.00097/Trojan-Dropper.Win32.Injector.fxgr-f04e192e500a498e380ce178198306b606fb052a6933bd2b7dd0d13ad0a44d0d 2013-09-12 02:14:06 ....A 1313680 Virusshare.00097/Trojan-Dropper.Win32.Injector.fzkp-e9e61a732256f80875fc1c3b15ccde9ca6e3202468d40e267a842a47472a5c17 2013-09-12 03:25:44 ....A 1010176 Virusshare.00097/Trojan-Dropper.Win32.Injector.fzmg-e7559752f238f6d79153e4eb62b74169a5436a82ed2603d71aa76caf6b728b67 2013-09-12 02:42:34 ....A 398145 Virusshare.00097/Trojan-Dropper.Win32.Injector.fzzg-df49eba6fe60d55b1a8bda0849961ba993d7fe4efc8ec0617010500188a0e041 2013-09-12 03:03:28 ....A 839712 Virusshare.00097/Trojan-Dropper.Win32.Injector.gbbg-de7460b7ad0f750e3c3bf2e9e9e4a4f1aff1169274dbd80409bb652cb17561f6 2013-09-12 02:33:22 ....A 1233952 Virusshare.00097/Trojan-Dropper.Win32.Injector.gbbg-e298bdd2037f1c2ef7cf050b771073572010243f5d9de8e6e9c6aa6336254fdc 2013-09-12 03:25:32 ....A 540704 Virusshare.00097/Trojan-Dropper.Win32.Injector.gbbg-e8de0eee6bf38394802869f9001009bae22e36191e9ce227e45db192833c1eb7 2013-09-12 03:11:22 ....A 319520 Virusshare.00097/Trojan-Dropper.Win32.Injector.gbbg-ed22a1665cba6777f24f43ec99f09dc4fcfc317f021d442dc3e501004157c81c 2013-09-12 03:11:16 ....A 571424 Virusshare.00097/Trojan-Dropper.Win32.Injector.gbbg-ed649dbaa16e0b7d0d9ef5e94d364cb180ba7918f33327da77d8dd256b6fe42a 2013-09-12 02:10:18 ....A 97729 Virusshare.00097/Trojan-Dropper.Win32.Injector.geuq-80b5ae8a8e9943b411bd0232c263ced37d09dfb0444d3bd8502f8cea130aa96e 2013-09-12 02:39:56 ....A 85504 Virusshare.00097/Trojan-Dropper.Win32.Injector.gfgb-ec6f70a87914cc876c44ba6f813faae256d6672bd842e11f15acd287e8e35075 2013-09-12 02:13:10 ....A 237239 Virusshare.00097/Trojan-Dropper.Win32.Injector.ghan-e6c2cdd41b33cc6f0c0b3354bcccf216a87f5b4a3dac24c432744668cfdc93b8 2013-09-12 01:52:00 ....A 97149 Virusshare.00097/Trojan-Dropper.Win32.Injector.ghsp-ea3fb8c4588648d613eebfb5a25a8f2e266c419b7198bea144e4079c57319d5b 2013-09-12 03:10:10 ....A 606256 Virusshare.00097/Trojan-Dropper.Win32.Injector.ghuz-aa255aa3f0491e22320b331f42fb4977f02f1386c5c10f1e930e1d4e8196416a 2013-09-12 02:11:54 ....A 1738752 Virusshare.00097/Trojan-Dropper.Win32.Injector.gmlw-ebe5ca628022c17060ab52d78f2df1c4b3f095fe5959b4368a22bf5ba16f8f4c 2013-09-12 01:58:14 ....A 708244 Virusshare.00097/Trojan-Dropper.Win32.Injector.gocx-f60db1a46fc0f7d580f04a167784b7166d8ba2dcc4c26b37f1bb97afa2b2d06b 2013-09-12 02:28:18 ....A 65307 Virusshare.00097/Trojan-Dropper.Win32.Injector.gogo-8f3ea15a1ccdc3031817069c1a7b9423252d54a4c07d8004a0b4f874e0daccf9 2013-09-12 02:38:08 ....A 133640 Virusshare.00097/Trojan-Dropper.Win32.Injector.gpml-936543c32e37862a40219b0568f4b2adafd9c0551e4bba164873725fcd015aba 2013-09-12 02:20:06 ....A 769555 Virusshare.00097/Trojan-Dropper.Win32.Injector.gpsr-4b2baea8e450c5ed5f0351b33e792d62067e141261935996cb0d78ac7b81e0fd 2013-09-12 03:23:36 ....A 667334 Virusshare.00097/Trojan-Dropper.Win32.Injector.gqaj-5dd9a8cf078c3282e6b70e89a41030285f7f391e15b26fb976dafeeb43e5ea86 2013-09-12 02:52:22 ....A 300554 Virusshare.00097/Trojan-Dropper.Win32.Injector.guki-eb890487e49b19b44eac457b1e2e566ac16cf353a9af1ffb73fc2c44a8b7012e 2013-09-12 02:22:12 ....A 38912 Virusshare.00097/Trojan-Dropper.Win32.Injector.gvar-fde51ca852aede54609b1ed9facd598a1f3364bcad2c4a00c90bf64e7b5076dd 2013-09-12 02:09:10 ....A 270848 Virusshare.00097/Trojan-Dropper.Win32.Injector.gvjh-990cb6eb970a95a4bd97e8257fec4281540973b15ead51141abb1168620b3db4 2013-09-12 02:51:30 ....A 139264 Virusshare.00097/Trojan-Dropper.Win32.Injector.gxve-e3eb2707cbc53f3592729cd9263821554038dffd81925c69ec320bb9ee40cb43 2013-09-12 02:51:22 ....A 547840 Virusshare.00097/Trojan-Dropper.Win32.Injector.gyli-e3ed3c257d32995adbeb7479ccdfd98af6345f66156ea0d879c949dfc8574bf7 2013-09-12 03:11:38 ....A 64406 Virusshare.00097/Trojan-Dropper.Win32.Injector.hbyg-ec80e93d5bc49c99b3b620a548ac559e9e7b3c83b6569d3225fcfb867031b292 2013-09-12 01:39:02 ....A 888832 Virusshare.00097/Trojan-Dropper.Win32.Injector.hcun-13033a0fcba3c8b9db385014719c5cf9922db2be6fe12b6295e248d659cc4f5b 2013-09-12 02:35:12 ....A 391680 Virusshare.00097/Trojan-Dropper.Win32.Injector.hcun-1b0542eabc8293f269fadc71eb32c1ab4346a8718e7398e1c05cca515eed0899 2013-09-12 02:22:32 ....A 1346560 Virusshare.00097/Trojan-Dropper.Win32.Injector.hcun-4241c200517303b4570f87788f6791dc10c1b62f69f024c0b75bd24c1f689205 2013-09-12 02:57:12 ....A 2781696 Virusshare.00097/Trojan-Dropper.Win32.Injector.hcun-6d564c748929a897994aaee4f745f006cbf8def044241ddcde9849fc349d52cb 2013-09-12 03:00:10 ....A 351744 Virusshare.00097/Trojan-Dropper.Win32.Injector.hcun-a71b6252067f938dbc4106f374a8e1f30080a4ac27dd541596c7075d2b1ecf5c 2013-09-12 03:05:28 ....A 1457152 Virusshare.00097/Trojan-Dropper.Win32.Injector.hcun-b7c731b723c220e6ce4b9e4fc31180ee59357bb380cbb149311a04bfb2050507 2013-09-12 03:17:56 ....A 354304 Virusshare.00097/Trojan-Dropper.Win32.Injector.hcun-be859ee3fae3bde1338579e3556bc75c110d0403ddf4dd41cd03bc6434794a1d 2013-09-12 02:31:52 ....A 380928 Virusshare.00097/Trojan-Dropper.Win32.Injector.hcun-ca49792cce5a81a2f4472bad53fea4117915dfc37de113d7de6c8fa51a036525 2013-09-12 03:28:40 ....A 909312 Virusshare.00097/Trojan-Dropper.Win32.Injector.hcun-f72bef746d75f361084dc5482845a1b6c732133f3eda590c44ef92c28a499ad9 2013-09-12 02:31:02 ....A 557093 Virusshare.00097/Trojan-Dropper.Win32.Injector.hzoo-e32e8fa992d75c91b6201477386173ca288497d76090f90d709ad95a8d21cd46 2013-09-12 01:57:42 ....A 115927 Virusshare.00097/Trojan-Dropper.Win32.Injector.ijnp-f9ae56131cf258c5a8799d426745f576f12d29d0a76f6fc0f38ce5643e51745f 2013-09-12 02:20:50 ....A 120368 Virusshare.00097/Trojan-Dropper.Win32.Injector.inga-2985dbd84d5eea4c4889f973f325ede7529771f26f3cee8a6134966f09992b99 2013-09-12 02:24:20 ....A 83835 Virusshare.00097/Trojan-Dropper.Win32.Injector.ipxk-9e727b788ca3434ca6a60dd9137113b374bae05f94bc072ce1d6f81af32ae9f8 2013-09-12 02:22:56 ....A 996492 Virusshare.00097/Trojan-Dropper.Win32.Injector.iqyl-bd825a8cd17ba6c89ea5f69b4f8a8ada4e9ef38cb1249c4c0d193467aaa48d9d 2013-09-12 01:54:22 ....A 179446 Virusshare.00097/Trojan-Dropper.Win32.Injector.iqyo-da5e7057fd1bd488c5e9ff8fede941f00d32d58bae8f3ca4b5b8096189d4768f 2013-09-12 03:08:36 ....A 77938 Virusshare.00097/Trojan-Dropper.Win32.Injector.irrg-db5ea0c36e5a55a343931a76306ba49b014eb127298791bc05865cc6c39e1ebe 2013-09-12 03:02:38 ....A 79360 Virusshare.00097/Trojan-Dropper.Win32.Injector.issq-5f6609b12ec565825c3ea6581bb01c596496361e5cd1f059e037a9fb8ad5d45d 2013-09-12 01:49:38 ....A 131072 Virusshare.00097/Trojan-Dropper.Win32.Injector.itak-f591c815bd27fa2d655f8326a975da99eec5e8535be9ebd766b6cd8054d04608 2013-09-12 02:14:40 ....A 151552 Virusshare.00097/Trojan-Dropper.Win32.Injector.itak-f7331bc4d1e6bf15b8d658e287007b2b440d15b7dc8dbbbbb10ed753294523a4 2013-09-12 03:27:46 ....A 113714 Virusshare.00097/Trojan-Dropper.Win32.Injector.itzy-bd30a9c9ebb83090a11c333bcc817da7e9d3c81782059e69e2457c94d14eda9e 2013-09-12 02:55:42 ....A 113714 Virusshare.00097/Trojan-Dropper.Win32.Injector.itzy-faa1aca030108c154ee65aa008646d5747554409c1ebe0483eb525808978fa06 2013-09-12 03:16:02 ....A 121856 Virusshare.00097/Trojan-Dropper.Win32.Injector.iwfk-912fe391ff3ae2b7a7c3af77ae7bab6c91eceaa681d9d86ec3b9f60242b23c3f 2013-09-12 01:57:32 ....A 311296 Virusshare.00097/Trojan-Dropper.Win32.Injector.jfco-a61a00f68df3855be6c6a60ec98eebd8bf39279f5069fc14e9f2d50ab4c5e27b 2013-09-12 02:51:50 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Injector.jgke-103431533f45ce92ee7e0223fc91b235218337d21a5efde750a6ac7b0c000872 2013-09-12 03:13:20 ....A 594848 Virusshare.00097/Trojan-Dropper.Win32.Injector.jhyr-6a59536d9e79cc4f64568365cc51bffc7b47d428db5eff99460130e62e692c5b 2013-09-12 03:28:12 ....A 389632 Virusshare.00097/Trojan-Dropper.Win32.Injector.jily-c0fd7fb31e8c944c57741c670504ae9a1cd0e013c6ca9fb3c4f2554b864a17ca 2013-09-12 01:47:04 ....A 143360 Virusshare.00097/Trojan-Dropper.Win32.Injector.jiox-904748bc5b57db1ded58833ea60452fd69e4ff2aa302267d062cb650c9e19138 2013-09-12 02:03:32 ....A 4321280 Virusshare.00097/Trojan-Dropper.Win32.Injector.jiwk-d243104cda0060c43a980c0c5edbe946ec6cee4a48045f6c801c4515aff9e479 2013-09-12 02:46:00 ....A 118784 Virusshare.00097/Trojan-Dropper.Win32.Injector.jjkc-aff8a87f34bd68fe5e242ee9068190924bb2864c080c41a16aebcf5bb02a8417 2013-09-12 03:26:08 ....A 1750034 Virusshare.00097/Trojan-Dropper.Win32.Injector.jksa-a0f9b9df0a118392458c406bd1bf244582a8b9e18dc5a61b6cdf9c5632b94454 2013-09-12 01:38:36 ....A 2503801 Virusshare.00097/Trojan-Dropper.Win32.Injector.jksa-ca030d9bef9604b7d71ef11ff80a19397ba8d6230c5a123517447c286ea71306 2013-09-12 02:05:40 ....A 82432 Virusshare.00097/Trojan-Dropper.Win32.Injector.jovz-a19c11c810051c4afc4c9181681d01a3a931b8b461dab13286248250b552a3b8 2013-09-12 02:45:42 ....A 82432 Virusshare.00097/Trojan-Dropper.Win32.Injector.jovz-e7aa109b6e4c61abfc15c7fe5220f798ce580b5f6dbbc2c512ac5e5adbf4ff63 2013-09-12 02:54:36 ....A 20480 Virusshare.00097/Trojan-Dropper.Win32.Injector.jovz-ef75e295a77bc2a899340b0ae4a550a4d9077ff64d7bcc1a99e81c9c57e53059 2013-09-12 02:13:12 ....A 198656 Virusshare.00097/Trojan-Dropper.Win32.Injector.jowc-689ee01b00c3222b68cd974f3dace857c1d1ae7a75901d29fb3c6b40dc48b1c9 2013-09-12 02:26:48 ....A 205930 Virusshare.00097/Trojan-Dropper.Win32.Injector.jowm-2dbbed361153b077fbe939497ac14c4350d4697507340cf2fd08ea84557d55d3 2013-09-12 02:47:20 ....A 180669 Virusshare.00097/Trojan-Dropper.Win32.Injector.jowm-3404cac36b9bf2c9df8cac95d8f45bf5d5032ed41a3f2d225c55236adcdd2751 2013-09-12 01:49:38 ....A 205951 Virusshare.00097/Trojan-Dropper.Win32.Injector.jowm-3c63ca9c956f75cc840f0182392eea87d9a0b238bc34c61a25eb540a621222fb 2013-09-12 01:43:36 ....A 117485 Virusshare.00097/Trojan-Dropper.Win32.Injector.jowm-9a9dc1b7ff11407746a25031e4b0288126567636b60b4b9c5c9a130a9f3edb1c 2013-09-12 03:31:06 ....A 176640 Virusshare.00097/Trojan-Dropper.Win32.Injector.jqkh-f25239fc79b907f4555b720965ed50990311f6e688563c4f71aa501a4ef1f369 2013-09-12 02:47:02 ....A 355889 Virusshare.00097/Trojan-Dropper.Win32.Injector.jtl-df524f0496b22641d2b5b113a4a6250366f2c2e7cff318ea5e33194ffdbbc0f2 2013-09-12 02:46:36 ....A 225301 Virusshare.00097/Trojan-Dropper.Win32.Injector.jttf-6e42503227bc5653358c8515e18b2c975fa01d1d94d9a2e1f197da18d29a887f 2013-09-12 03:13:08 ....A 157696 Virusshare.00097/Trojan-Dropper.Win32.Injector.jwd-e31fea75c5d195ae81526e3a95241d42b227a396770e2a42b77600b95e394553 2013-09-12 02:03:14 ....A 118784 Virusshare.00097/Trojan-Dropper.Win32.Injector.jzse-3dba2894afa3f18e8bd60cbfb3524687be1726252ba85417abdf80994e29e6f6 2013-09-12 01:40:56 ....A 159744 Virusshare.00097/Trojan-Dropper.Win32.Injector.jzse-64b921c12a9390d8e66f2a1fa90819487d701f03e622d3feed97f7003f9ee2d1 2013-09-12 02:28:38 ....A 756736 Virusshare.00097/Trojan-Dropper.Win32.Injector.jzvx-7af1b09fa91b531e3a145f297bd7d8e67df08c5f493e9b4bb33f28230ec9dff5 2013-09-12 02:48:16 ....A 118272 Virusshare.00097/Trojan-Dropper.Win32.Injector.kfu-73a6caaef728b60efc41118e0e9fda915d104aea1e3617ca9947c41b57bf7a7e 2013-09-12 02:18:12 ....A 385045 Virusshare.00097/Trojan-Dropper.Win32.Injector.kmqv-6d4d8543cb6cb2df27e59ad2e6f3a795d7c2372f4c9e372b26ffa40a4bb06fa8 2013-09-12 01:53:26 ....A 605228 Virusshare.00097/Trojan-Dropper.Win32.Injector.kmqv-fb20aa744aeeb3157f4cf836439032e5230f9a81f570e5afb34e7d2d9ae0cf2f 2013-09-12 02:04:38 ....A 1305600 Virusshare.00097/Trojan-Dropper.Win32.Injector.knri-eafc2d9a0869ea4f5e802195d5ebc2706564fb1e2efd4f48650688f28ccf50d2 2013-09-12 02:57:32 ....A 4875900 Virusshare.00097/Trojan-Dropper.Win32.Injector.laq-e22871e4b5b445a85445cdcaae3222b66252f871132e10dcfeb9224409e04555 2013-09-12 02:02:30 ....A 301056 Virusshare.00097/Trojan-Dropper.Win32.Injector.lmo-d472361fd044669f053025d93d20cf0fe0df27211eddd6bd0897880a88b8ecd2 2013-09-12 03:00:06 ....A 28672 Virusshare.00097/Trojan-Dropper.Win32.Injector.metf-dcdce7eef4d5a22ce866051baa9b281c7fdbbc7bc20afbd78d5df8c60fa9c867 2013-09-12 02:20:04 ....A 32768 Virusshare.00097/Trojan-Dropper.Win32.Injector.mffi-e080cb5088546601718b9edcf7ea753f07f8535344e03bfd8c92cfb94c29969e 2013-09-12 02:47:06 ....A 81920 Virusshare.00097/Trojan-Dropper.Win32.Injector.mgcj-d8146e41598e5592722249816cbb3fb077629618956f646472a9bb8a4d4910c0 2013-09-12 02:36:54 ....A 77824 Virusshare.00097/Trojan-Dropper.Win32.Injector.mgdq-fb8f787ef59637797abc065f4d917633ff12bcd68fcb9b1222e824b6c13f4a6f 2013-09-12 02:04:48 ....A 61952 Virusshare.00097/Trojan-Dropper.Win32.Injector.mh-28bf109081740236fc20a7272eca2e2eb656d69da58c8f86768c92019e31c65a 2013-09-12 03:07:12 ....A 578880 Virusshare.00097/Trojan-Dropper.Win32.Injector.mtkv-f58446d2a72b64e65bacba52ff5af20865bfa35cbd7429145399ef701ddec221 2013-09-12 02:50:22 ....A 859648 Virusshare.00097/Trojan-Dropper.Win32.Injector.mwqu-522c7bade913db01721b608c23237de90870c5cd8202d9ec7c5d26b64a99254f 2013-09-12 01:47:50 ....A 1200128 Virusshare.00097/Trojan-Dropper.Win32.Injector.nfxw-f62eec9eafc0ec55da2e51b06c8cef859d852ec02b23015212147f084b2e7e2f 2013-09-12 03:14:00 ....A 380928 Virusshare.00097/Trojan-Dropper.Win32.Injector.nhpk-37166ff0fc8ada72e5b5f5d62d8a6444c5f0382e12086baa069e2dd8255a708d 2013-09-12 03:19:24 ....A 552940 Virusshare.00097/Trojan-Dropper.Win32.Injector.nhsh-4f717235deef7d70c11964bd0fa5feb06c8d404d6a0210e5c81a5a3bec081b9f 2013-09-12 02:02:16 ....A 5478579 Virusshare.00097/Trojan-Dropper.Win32.Injector.nhsh-ea45fc5b7e00fef60e6e8ac0c4907a08e7a244402c592e59a6297bcdb52fad67 2013-09-12 02:53:18 ....A 47616 Virusshare.00097/Trojan-Dropper.Win32.Injector.nhty-da88ea6de8abfc5263f6c5d05a27ab5bcf96d7c1419c1188c20fee29358b9c04 2013-09-12 03:25:28 ....A 2587276 Virusshare.00097/Trojan-Dropper.Win32.Injector.nhwo-e74c7531a42eef24bb86e305be0816e020625373bce463cc289ba54293bf86fc 2013-09-12 02:01:12 ....A 644424 Virusshare.00097/Trojan-Dropper.Win32.Injector.nigm-caa22a01f434f54066bacda8e21bff50e785e19a6305344c97162c3e527d3905 2013-09-12 02:38:36 ....A 52224 Virusshare.00097/Trojan-Dropper.Win32.Injector.ovfw-791659b0220e4b363261a29738a0831a1bb922a912a3ec2ebcd205b0a57997a4 2013-09-12 02:42:10 ....A 689152 Virusshare.00097/Trojan-Dropper.Win32.Injector.ovit-8fca0d97f0bcbcda02572c866e5c3b01707ed15fc5a3e64e0d41e4818bcc1adf 2013-09-12 03:11:10 ....A 320512 Virusshare.00097/Trojan-Dropper.Win32.Injector.ovpf-fcc4df1d6fa22327ca01a146ef4117fb57c9aa26e275c2f51fc5eb20fde706c6 2013-09-12 02:06:46 ....A 723456 Virusshare.00097/Trojan-Dropper.Win32.Injector.ovvx-df514adaa1e2fc7b61b6c43f3db7314d15aa7dfaf1fb1195615874cd45ff84ef 2013-09-12 02:50:32 ....A 31412 Virusshare.00097/Trojan-Dropper.Win32.Injector.ozie-177466e44ab555f68f4780ced2ad18016890ef00ae32558cfce62c73a637df5a 2013-09-12 02:08:32 ....A 62976 Virusshare.00097/Trojan-Dropper.Win32.Injector.ozie-6707e004ed043cced7a716672540ff1cf2c94b61f797a49ac1711a2fea590fc9 2013-09-12 02:42:26 ....A 73728 Virusshare.00097/Trojan-Dropper.Win32.Injector.ozix-df481678d0af950cb1ddd72b755f9f180e5712e9b5cd8fe28f1fc273c430e0df 2013-09-12 02:53:08 ....A 598528 Virusshare.00097/Trojan-Dropper.Win32.Injector.ozkn-5c892d96aeefb97301e088e008393241c9add923c6c8e0610fd968ffe2da4cfb 2013-09-12 02:53:34 ....A 598528 Virusshare.00097/Trojan-Dropper.Win32.Injector.ozkn-8f3a738394313dacf417b023277a709dfa74845b97cd233085b62e6917f8c3e1 2013-09-12 02:08:54 ....A 168680 Virusshare.00097/Trojan-Dropper.Win32.Injector.paeb-de91c286ab02ddd4ccf0cbed9f628a7d0654c75f75a68a2625b17f37369e2982 2013-09-12 02:56:12 ....A 168656 Virusshare.00097/Trojan-Dropper.Win32.Injector.paeb-f0cab2a52b6e4557116158f76265f6f5022434969504000f65f520a79ca9a331 2013-09-12 02:10:10 ....A 13312 Virusshare.00097/Trojan-Dropper.Win32.Injector.paib-f869a62b6702c53f4a8a34e77e35aefee3715d300b1b11a005b7ccf36efa96a0 2013-09-12 01:43:30 ....A 2099771 Virusshare.00097/Trojan-Dropper.Win32.Injector.palw-037db167fc564a56f020a6d124bf7ce2cf45f518733dba6e0f7eb62f922eb825 2013-09-12 02:51:16 ....A 3082361 Virusshare.00097/Trojan-Dropper.Win32.Injector.palw-08b58b4960126b714814dc53b91657d44ac7f011421855a294e987cc53dacc93 2013-09-12 02:51:50 ....A 391746 Virusshare.00097/Trojan-Dropper.Win32.Injector.palw-1e031b73b81109fd6b2c9571112f4f008b0c9452266766149ea8e0d7b0505e8a 2013-09-12 01:49:50 ....A 967680 Virusshare.00097/Trojan-Dropper.Win32.Injector.palw-201e11d20a306a3ba994d3bce5ef19e408df0bafa27b215079c6025df7a16d67 2013-09-12 03:22:16 ....A 325948 Virusshare.00097/Trojan-Dropper.Win32.Injector.palw-26172b599fb0a6ad64897a4a8afe022c075c2e6cc76492290ca3baf05ecdb51d 2013-09-12 03:11:52 ....A 1692346 Virusshare.00097/Trojan-Dropper.Win32.Injector.palw-4412be45b690cacfba248fa500b87922d37880a3c4ebad0be4550d7e76fc8fb7 2013-09-12 03:14:14 ....A 2336346 Virusshare.00097/Trojan-Dropper.Win32.Injector.palw-4a238f2657484c5e0886e76c182704610bb942324b7e95c5e6cb6e24408c9e43 2013-09-12 02:28:00 ....A 913842 Virusshare.00097/Trojan-Dropper.Win32.Injector.palw-4ae3eef51d271cad7020caa2162a92d75c1ccbc49c8722f59e4f953327dcdcbd 2013-09-12 02:56:52 ....A 1258496 Virusshare.00097/Trojan-Dropper.Win32.Injector.palw-4bf5c32c3cb09e354460c8daca1507ea3d3de0aa3555e1931174abd6c0a86211 2013-09-12 01:42:04 ....A 417792 Virusshare.00097/Trojan-Dropper.Win32.Injector.palw-6d56b0525bd3f8a7a8199bb597afe767af6a9f7b8d6323baac8f99a9efbb97a1 2013-09-12 02:08:44 ....A 487581 Virusshare.00097/Trojan-Dropper.Win32.Injector.palw-75b589df9875dd0c9e17afb7f18cd3bd12a9e9ec71766fae597776040e3f3f08 2013-09-12 02:23:14 ....A 2647208 Virusshare.00097/Trojan-Dropper.Win32.Injector.palw-bee3c17de4edf521cfb33e52008d6f73692f2edc01b3a9315ce1c1da6aa65c29 2013-09-12 03:27:28 ....A 338546 Virusshare.00097/Trojan-Dropper.Win32.Injector.palw-d73452ae358b920833e1da37c135fa6efde0560276fbab323c55c6fa834f0e10 2013-09-12 02:16:18 ....A 625664 Virusshare.00097/Trojan-Dropper.Win32.Injector.palw-e85d5c2a9223f3bbfa4191a0e486fdafc66bf07dab66e16839e88daa423a92e1 2013-09-12 02:32:04 ....A 637631 Virusshare.00097/Trojan-Dropper.Win32.Injector.palw-f2515b2c1272cbc906ae36f0cca35c9e45cfe636c55cc2199cde0b38ff72738b 2013-09-12 02:41:18 ....A 100616 Virusshare.00097/Trojan-Dropper.Win32.Injector.patj-58edcb6512952c5ab624d2856ceb9d6fcade812debb008babf74b167361ea65e 2013-09-12 03:29:48 ....A 95232 Virusshare.00097/Trojan-Dropper.Win32.Injector.patj-bde07b2cc83e79bca2af4cbf5d4b41186f600af133c706824ee98418929713d2 2013-09-12 03:09:36 ....A 178440 Virusshare.00097/Trojan-Dropper.Win32.Injector.patj-d7c7c94efbf67c51c2aa2174fb1e94007845bc2ab738b78b973777beb29fba71 2013-09-12 03:24:50 ....A 208896 Virusshare.00097/Trojan-Dropper.Win32.Injector.patj-d996152f1fac25a8d224c601dbee4ec71d9bc1fcaa207db06a3bfcd8e3ae5f47 2013-09-12 02:46:02 ....A 129536 Virusshare.00097/Trojan-Dropper.Win32.Injector.patj-e1947a20ac4a753fdfed740a34c7b65be69ce08ef75110105879676ff037a556 2013-09-12 02:10:20 ....A 95232 Virusshare.00097/Trojan-Dropper.Win32.Injector.patj-e66680a0544209a4a72c3f0ca10888b4d3bdac0f15612bc954b6da77687e417c 2013-09-12 01:51:44 ....A 201216 Virusshare.00097/Trojan-Dropper.Win32.Injector.patj-e66c84a804a673f0daaf8da8168de16857b8206fe57068ed3b7e2acddc37afa4 2013-09-12 01:55:46 ....A 182536 Virusshare.00097/Trojan-Dropper.Win32.Injector.patj-e9301794d1b52184dbec060f48cd251b5ef9f229d0ca66e423ba83e775bf0eb8 2013-09-12 01:48:40 ....A 174344 Virusshare.00097/Trojan-Dropper.Win32.Injector.patj-f6fc1dbbf3c6a7190fd39f0651bb9e1a70c5d148a18bfc737f396db9cda764a9 2013-09-12 02:41:00 ....A 214920 Virusshare.00097/Trojan-Dropper.Win32.Injector.patj-fae3677506eab4c99419c21f4a3f6c0f973c9dc61afb1eb5e79e116db0fd03a4 2013-09-12 01:42:20 ....A 115712 Virusshare.00097/Trojan-Dropper.Win32.Injector.patj-faec9e323301d3dd061bff16189f1368c55c32a3e92f89edb837faa226a2b991 2013-09-12 03:24:02 ....A 710656 Virusshare.00097/Trojan-Dropper.Win32.Injector.payu-5605c801e9cc6bcb0e4d3d50a27c8097d14133e87a30e8659fbcedfc436db2b1 2013-09-12 03:01:46 ....A 1863680 Virusshare.00097/Trojan-Dropper.Win32.Injector.payu-fb16eab8986f793864e5e97a1ca423ce0d497a60c6e8f0cd5cc9d41588b3edfe 2013-09-12 03:19:56 ....A 90140 Virusshare.00097/Trojan-Dropper.Win32.Injector.pbc-e4c8287b587b9f924c7d43922e23750dcbc6b89de8ec9457f4795f91ae7a9293 2013-09-12 02:53:58 ....A 51200 Virusshare.00097/Trojan-Dropper.Win32.Injector.pbxp-a8c4029b5e7dde8ae6f950d142046bfac1df35ec91667ed36cca36a821c3d171 2013-09-12 02:10:14 ....A 1184768 Virusshare.00097/Trojan-Dropper.Win32.Injector.pcbn-c2c20643e6632c082050c2d554009898f7722cf4e6502c7a19235a040b3620c5 2013-09-12 02:21:04 ....A 217088 Virusshare.00097/Trojan-Dropper.Win32.Injector.pcfl-524fbccd82e187b329b6966fcbce55f0b18fddd0a6d47f5d471904af1a80ac5d 2013-09-12 03:12:10 ....A 217088 Virusshare.00097/Trojan-Dropper.Win32.Injector.pcfl-e065fb0304ab3c9ebb28bcb73cba2f8734df4dbd78a224cbba02fceab4271236 2013-09-12 02:59:20 ....A 2652160 Virusshare.00097/Trojan-Dropper.Win32.Injector.pcut-d917ee5959ed8b67a97c09776fce6d2fbc8726081a303d4df96e43589292cf84 2013-09-12 01:55:54 ....A 2814464 Virusshare.00097/Trojan-Dropper.Win32.Injector.pcut-feb8f6e93cce922d49464a2ca36028aaa3f87d4671295419d2c271db69aaba61 2013-09-12 03:07:48 ....A 231936 Virusshare.00097/Trojan-Dropper.Win32.Injector.peuf-1f3eaac82157a69df3188bfa2b2ddb3b2b106015b715f912a7d1c1492bdaaa34 2013-09-12 03:22:34 ....A 808448 Virusshare.00097/Trojan-Dropper.Win32.Injector.peuf-f0c85fc84f001a68adef026f1da61ea28768c11c8bc809ed1da0be5bf9396f0a 2013-09-12 02:40:02 ....A 36864 Virusshare.00097/Trojan-Dropper.Win32.Injector.pfvk-d6d202e643848dbc28d4e508a3a4f33139560cee95e132386ee91310925360da 2013-09-12 03:04:56 ....A 172032 Virusshare.00097/Trojan-Dropper.Win32.Injector.pgxh-de76103e445412545db9807141167cc6390649385efe0839142b66619a7add15 2013-09-12 02:54:56 ....A 32768 Virusshare.00097/Trojan-Dropper.Win32.Injector.pher-f6fd94d5532b63ebb149b046d6a806381447899a9c662010a8b23afbe6e0fbc5 2013-09-12 02:21:32 ....A 61440 Virusshare.00097/Trojan-Dropper.Win32.Injector.phkg-82996812e4c8fc3332f4c6a7d48a37eff407bc533d724cd526192cd321d16ac9 2013-09-12 01:39:36 ....A 122880 Virusshare.00097/Trojan-Dropper.Win32.Injector.ppdu-d83db3c5cfcfa73b39edc7a4eef14235d5f04f9f1f12e3ce5cb46e701a8b0b2c 2013-09-12 03:23:44 ....A 184320 Virusshare.00097/Trojan-Dropper.Win32.Injector.qgu-8681534f5f2ba1c216dbfd116f2c8c6cd54e6337a0990a7239b79f0167401b65 2013-09-12 02:18:56 ....A 259715 Virusshare.00097/Trojan-Dropper.Win32.Injector.qmrx-fc54bd608f489433a0a034427b41b88d39f39daeb9686d56718ef5b9ad774e00 2013-09-12 02:31:16 ....A 148947 Virusshare.00097/Trojan-Dropper.Win32.Injector.tfpk-b2646677167d97c5dccd1055aaaad516659a10535e91473a0240af57d0e16b38 2013-09-12 02:38:40 ....A 32768 Virusshare.00097/Trojan-Dropper.Win32.Injector.tlmd-b7e48baefb576e90499c6f786a1ba604eb1ca0b09b7d246b72e76ae7668c0cd8 2013-09-12 02:40:38 ....A 208384 Virusshare.00097/Trojan-Dropper.Win32.Injector.tngr-d74b09d14f8ffd7a245cf9e50481573b3fe270ff521646554c342db7654c2851 2013-09-12 02:40:28 ....A 21264 Virusshare.00097/Trojan-Dropper.Win32.Injector.uakt-23ecad854fc9fc1aadab4ef1c9c9aa6cb16c9df64f9b73292b73b6887d6834e6 2013-09-12 02:49:46 ....A 146944 Virusshare.00097/Trojan-Dropper.Win32.Injector.utm-f9303888e277b98c9d1c0f1f7c821351e8be4e11d9badffd4cea72ae1cd88ae5 2013-09-12 02:12:12 ....A 175616 Virusshare.00097/Trojan-Dropper.Win32.Injector.utqu-151beccf625a2d7e74133272fe507f5cd601d2964d466b1eb41443d0da5675a5 2013-09-12 02:41:40 ....A 5117 Virusshare.00097/Trojan-Dropper.Win32.Joiner.cx-e5980cd5052f963c29f5a53351ba2ed3ac46cf6cefc9836dc2e293d4d848143b 2013-09-12 03:18:32 ....A 191534 Virusshare.00097/Trojan-Dropper.Win32.Joiner.f-e3e7dd97bbbc6230cc8312ea7dfd4c4484ac9fce095682002d1b55a9073b873e 2013-09-12 02:29:12 ....A 453801 Virusshare.00097/Trojan-Dropper.Win32.Joiner.io-5008b9ebea3dc05f9a029b384606cb2ae2026477ac6e44a02b530d51084836a1 2013-09-12 02:02:54 ....A 187377 Virusshare.00097/Trojan-Dropper.Win32.Joiner.io-d4ace5d35f3d28a3c056ab95afe21b8e8d31984c8c687fb22506cc1552aa195f 2013-09-12 03:05:18 ....A 31232 Virusshare.00097/Trojan-Dropper.Win32.Joiner.jb-2da6b888e3f485b7cf8716c188d04dd08c69cfef928dc8ebb6bdf5779449b8a7 2013-09-12 02:22:40 ....A 402240 Virusshare.00097/Trojan-Dropper.Win32.Joiner.jb-4c9d88725548c67994f0ade7cc0fbc8d5f9be3eb3d41399a9e9bae1877b6fbbe 2013-09-12 02:34:44 ....A 384153 Virusshare.00097/Trojan-Dropper.Win32.Joiner.jb-5fbe8996fde25225ad4ab552903c7bfa327aaedd5e182891c24999b53b4216ed 2013-09-12 02:35:06 ....A 324608 Virusshare.00097/Trojan-Dropper.Win32.Joiner.jb-67763f2841e3cdba7648254ada60abe91e8e814a63ac307d7dbfd8570b68ea52 2013-09-12 02:47:58 ....A 316928 Virusshare.00097/Trojan-Dropper.Win32.Joiner.jb-783edf55de59159c23f110f5548f6918b69ae7ec43210fcb09cce9ebc872c351 2013-09-12 01:57:50 ....A 8566784 Virusshare.00097/Trojan-Dropper.Win32.Joiner.jb-d3eec3050a035a9acd5fa98a807ad264bd111696c15bb1673d2824dd6cc6bc11 2013-09-12 01:55:54 ....A 4504124 Virusshare.00097/Trojan-Dropper.Win32.Joiner.jb-e14b1808fe7ffe73e88c43097c07841f4aa9e988a5fb1b5e108282d22b8dd2bb 2013-09-12 02:33:42 ....A 214509 Virusshare.00097/Trojan-Dropper.Win32.Joiner.na-d61d29914c2b2c39280350912185a527a6dd7971078cb328ea6d298d66c9354f 2013-09-12 02:37:18 ....A 100864 Virusshare.00097/Trojan-Dropper.Win32.Joiner.ni-2e167bd6887e09a8fd1bf82ad98705b84404c47b558cace2303833d373f0f464 2013-09-12 02:55:32 ....A 175527 Virusshare.00097/Trojan-Dropper.Win32.KGen.do-72db4dbb8919a9953b7bf885efddbf2d2a3c6e42b033b3313340541cbeb2521b 2013-09-12 02:56:32 ....A 222240 Virusshare.00097/Trojan-Dropper.Win32.KGen.gen-547ad5a04bb5bf8a8a61db7c06b5f7247caae4805d941f832f09b5380065c273 2013-09-12 03:08:46 ....A 155156 Virusshare.00097/Trojan-Dropper.Win32.KGen.gen-df53c66b0739ed0a0258aa9fad1d8687a6b96e425403397e4710a44b6909eef3 2013-09-12 02:10:38 ....A 122912 Virusshare.00097/Trojan-Dropper.Win32.KGen.gen-fa93aef80953b41674748218ab43f79a6d40d9b9750aacf6f34d34e3aa1d52ca 2013-09-12 03:25:14 ....A 207360 Virusshare.00097/Trojan-Dropper.Win32.Karalo.e-8351f8d91a1f63d4e35c245eef360ab66cb409c90231dbdcb82f12d7c8258c9d 2013-09-12 01:46:50 ....A 2469336 Virusshare.00097/Trojan-Dropper.Win32.Keydro.pop-5ad6e1d3314656b5d6c6a28d2ca4c7f3ddca1c5129f5ac63605531b52fbd0419 2013-09-12 02:04:52 ....A 247808 Virusshare.00097/Trojan-Dropper.Win32.Koobface.cf-1e860c33023bce839039665d3b969b3edf3a268faeb38b2ee07a1e6fe6b61854 2013-09-12 01:50:48 ....A 167936 Virusshare.00097/Trojan-Dropper.Win32.Lmir.b-32eea67e7e0ecab6bfc60dd8fdd3cd8b265b45f2d234ba833ee2684f3e575ab8 2013-09-12 03:09:34 ....A 205077 Virusshare.00097/Trojan-Dropper.Win32.Mask.by-3a26ae04f6e3501013c1da1c66f7d71eae6af737099d92901e65b6390e2258e3 2013-09-12 02:22:24 ....A 168086 Virusshare.00097/Trojan-Dropper.Win32.Mask.by-e1b6747fae0a2c3b1998fbfb05659baf6c19ef81b30030391b23def19333538d 2013-09-12 02:12:58 ....A 205077 Virusshare.00097/Trojan-Dropper.Win32.Mask.by-e65ca0ae00dde9b9e1d8c8d01849ebba3ad405d539d9463ffc21745e19bc6a6d 2013-09-12 02:56:50 ....A 1182848 Virusshare.00097/Trojan-Dropper.Win32.Meci.e-7bf915dc0e13415aac54aa209989d6f611e6b37da76a8cc14928e714f494b53e 2013-09-12 02:40:46 ....A 206848 Virusshare.00097/Trojan-Dropper.Win32.Metel.a-3b5622787e9bb3d02118fe50e2f7db707b63954742f77e8f9aa9d321e04408b1 2013-09-12 02:33:06 ....A 126464 Virusshare.00097/Trojan-Dropper.Win32.Metel.a-a8daa30cd1494e4144c669a0e12ba221b0b1e5914fde3df98ff590479f497b49 2013-09-12 03:13:30 ....A 265216 Virusshare.00097/Trojan-Dropper.Win32.Metel.a-b7884e4819caed07454bb448d140d00a582d90a2a98b508e4d7c70601a0b94e4 2013-09-12 03:30:58 ....A 442368 Virusshare.00097/Trojan-Dropper.Win32.Metel.a-bc9201b06ef4da07ebfdb9344b8dc84450a03a76fc7434d876bdf75bec5f46bc 2013-09-12 02:12:04 ....A 180736 Virusshare.00097/Trojan-Dropper.Win32.Metel.a-d97f24e31417cc89f5b5686baf1671b3efd042c3d7b911ec324a7a4ff4b90929 2013-09-12 01:40:40 ....A 106496 Virusshare.00097/Trojan-Dropper.Win32.Metel.a-ea6b79d4f714af703b16857a67dd195c572ddeaac35141d3968158f5a54df4d4 2013-09-12 03:24:04 ....A 292352 Virusshare.00097/Trojan-Dropper.Win32.Metel.a-f4f8f887e3b223e5d3040327d43b865c3b95789d73e606ca5b5422a8b6b16d2e 2013-09-12 02:10:30 ....A 197632 Virusshare.00097/Trojan-Dropper.Win32.Metel.a-f85ad0246c309980ab01e6651a2c85316dacdf5de79abf99815e2d083874dc2c 2013-09-12 02:18:08 ....A 226816 Virusshare.00097/Trojan-Dropper.Win32.Metel.i-d49a4d0fd2caad4ef7360321ba15ededd18ccca0ca38f5a9cbb6b1e9c3384594 2013-09-12 03:08:50 ....A 138008 Virusshare.00097/Trojan-Dropper.Win32.Metel.j-e0fbcfbfa40ecc39614deca63210900016d9f1573eeb8094fdf6c488fceae2f8 2013-09-12 01:49:12 ....A 39475 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.abgb-d89bb0a987b667adb18e58c052cb2765a3766643fa906cc28d041535f3ce31c8 2013-09-12 02:41:00 ....A 140525 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.ah-9756133d535e6466c96c8cd782518be2d4e4c6081e5064d6f7a50fbf0c05d712 2013-09-12 02:24:30 ....A 155908 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.gen-2b6c818b545218b2dc3e019893eb63be499880ea7994cbf631090ca2a689ef6a 2013-09-12 03:02:12 ....A 175627 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.gen-2f0a54e3c50993f82ec734b6add759368fbc28842bfbae46f27c614523248f7b 2013-09-12 02:08:44 ....A 40613 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.gen-45e700e59a263e3630d4075138a43508fad041ee0ecadadb0d562e66ae42636d 2013-09-12 02:03:54 ....A 220470 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.gen-7b4f86ffc26341bfd146a99dd9adfb68c93651d0e7eb36f5f33648dc20cbff10 2013-09-12 01:58:10 ....A 35734 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.gen-95ed373a58214a5b9e5c67cf823d601ae243dc50a298cc34148151641f4f7a12 2013-09-12 02:15:52 ....A 5369 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.gen-b7cdfd824a517b3c189da54393d70ae48bd2fb08de0bdad437d0802a2d09c462 2013-09-12 02:36:58 ....A 254507 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.gen-bf382bdbd640a33480d0ca61171e3ae87484683caee47b924098a8a3882952a9 2013-09-12 02:12:52 ....A 55425 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.gen-bfd629fb50e7e2d766598b3564fa3ac745a1dc39fe604ca9f776b2157ff4cf69 2013-09-12 02:01:56 ....A 75852 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.gen-d8109b8f43c50c7813f12cc88cc50d93259e7a9ee576dddda00f722b826b1add 2013-09-12 03:25:14 ....A 49373 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.gen-de45391eaad3cdf80671dcf22ae171aee9678b75367deb639ad37d2a5036ac19 2013-09-12 02:31:44 ....A 1368780 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.gen-e13bbf4a258f45ff031315a96355fc39b00b595c902f59d4a7323232a4bf82f6 2013-09-12 02:56:36 ....A 56925 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.gen-e1bc4afc6c89ac1bf50a368e8878099b6a9361815aa11084e507d168361e9e6a 2013-09-12 03:27:40 ....A 61386 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.gen-e33fe60a064181c5dc7414d1a8c260f5d8198652ae42b3715128594be707a927 2013-09-12 03:01:04 ....A 2654 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.gen-ff700dad2c4a71d647e64fd6bd8f95162cbf6baefe5347cdf242ff63658dbff9 2013-09-12 02:32:44 ....A 30292 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.gen-ffb0327a92683450892f2cd31a330df693bae9ccaed50550f55010f288849b47 2013-09-12 02:16:00 ....A 147214 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.h-d3e09cbd0bfa3df82fb5fcaeec088ce8e7302588cba0c4c5288e0b88d5d81ab6 2013-09-12 03:04:28 ....A 874506 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.lik-8afbbdfadd279719fcb226f8711a3f7e6b62038a3551caa73a85cfebd993516e 2013-09-12 02:27:36 ....A 169038 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.max-8b0c7fbac15eeaa3fd8fc02b0b8d61d97d70c6bfbc896fb06aba56944b8b6574 2013-09-12 02:00:46 ....A 16532 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.max-d4c78962bf456efce8a9a56c3ff5d3cdac1f70b7586bcf76b5838dd83e67cb75 2013-09-12 03:13:06 ....A 111067 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.max-d557306474a99771930935eff621f609e0eb136593eb3d11fc94557bc9139760 2013-09-12 02:10:06 ....A 8372 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.max-d8a7c0a70a9b6980669518be2074c23b4e4109b4c16a158b53fd66a5e4ba05f9 2013-09-12 01:57:40 ....A 7677 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.nnc-065d9766199b27ba74e5b5f3241a33b645b9cf84090ee410f76f6f4c7ab8ebec 2013-09-12 03:04:52 ....A 602826 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.nnc-3a053aa6bcdb37777b6805499fa22321495b51d341d9bcf74756c6a0a64b04f4 2013-09-12 03:11:48 ....A 13816 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.nnc-960f9fa9fdbb4b42db65b218087319d1c12756714e7f2759c72bd0810d6b0c61 2013-09-12 03:18:46 ....A 50426 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.nnc-edeeec892cb8ac299c987d5d23eea8697154155db3716ee30560bacaf98b5386 2013-09-12 02:19:54 ....A 61259 Virusshare.00097/Trojan-Dropper.Win32.Microjoin.nnc-fefb8cacd7abea73ff2915f091865bd83ad51adf3ceac7bdaa307b3b1204d369 2013-09-12 02:20:34 ....A 232960 Virusshare.00097/Trojan-Dropper.Win32.Miner.i-e473a10cee73de92042e2ed8e2c12f0bb2b923a44a583e96a37fa9c4d2cfc21c 2013-09-12 02:34:40 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-2444e1e2ee0e5f5dfa9d317ad6bd802c9189df5910811adf2db6407e36c0d681 2013-09-12 02:10:56 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-334effdc4e689c0dbdad69451baa627526b47708e363ddf23effdee7bdf173f0 2013-09-12 01:50:56 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-78cb2a641818611af4016545110b2b368952eb2cbfd09fd77bb72424b2aae912 2013-09-12 01:59:08 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-80544c38f8eb53428c694e936f505d536d7aa1591475d05aa6e4b78addb466eb 2013-09-12 02:41:30 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-812b5b7ad847250906156d5b0313e1e06514f94c3eef703a866b8d1c10927c08 2013-09-12 02:21:10 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-81b66b62a4a0c46b1f08f2aed50a20d05830360e92ab67d69833df4b766059a3 2013-09-12 03:02:50 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-81fdbd89e7afb2e7c8ed4f46559363f8d0c516f8037c33ddf93ae182efbe5bdf 2013-09-12 03:30:38 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-83467e11a992bce818a591a4f4a6df71c34a5d2360af57a91d2d4188336120bd 2013-09-12 01:59:10 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-83abbe34a28dac79cf118c2ba00d1988da18a88826698565c8a4949a9609438b 2013-09-12 01:58:38 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-91fcd70c953382b4ee888e1b8ea438352d6598a9a4c4bc1d9b79cc376a7e2124 2013-09-12 02:49:32 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-95d5dfe41407d151f12b9a41e5b0769b62a83578abb530c8aae544e1c3977bbd 2013-09-12 02:21:44 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-96842848cb62ab0b093816519db8271ed859731cbf7915fd7dfb5dd7e543ef2d 2013-09-12 03:10:20 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-988cbe313e8d34aa8d967d1b8ae3c2225d871829cae3e3851415a6ae01693f7c 2013-09-12 01:43:06 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-a293db69ad6c9d28224bdcd4acaf02498ee90c651f46173bc056dbf5be0fdfb4 2013-09-12 02:27:34 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-a53d52019d62a4e7f0fbdfb02273abc436f7a9869873168e7f6cf73dd14a17ed 2013-09-12 02:39:28 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-aad77b892044e2d573852ad2f7cfa9ea7f039a9786834adfbb891f0c72ade1f9 2013-09-12 02:07:04 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-aef7321ed7c0d125f21cf7b724a1e2f38dbce03c5e1d33da8627d0209439f41a 2013-09-12 03:07:16 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-af08d70978def0ebfc026eb5f6961879e15fdeb028341ac9987eb3c29c4b1704 2013-09-12 02:21:08 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-afb37d84fc2c851191135dc0cfd071ffb1bc7e329debd5afcc1db34162b06c71 2013-09-12 01:43:28 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-afb9dddd870284c7e18b045dfd6afae7bd1f8333212ecda8239616ec9e2e066e 2013-09-12 02:21:44 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-b2412c41b2c293aa45bff584e3bd5abd602edcfeb77c4dcb3d3e50a5546d866b 2013-09-12 03:25:38 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-b351c570b4bc274eac66ebd14351afea8b333769901bc995861c2bba1221a058 2013-09-12 02:55:06 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-b70e893860145ced2991e811a989f5f6d9c3ef4c7e5818f6350f4d7e3bab2976 2013-09-12 03:10:42 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-b8134b4b98fc5c3b766ae9da038d723d1e30ff050afd2293bb9bcb6a291ff690 2013-09-12 02:28:28 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-bd9811c9477d25e873415bb0cc4f029f2fc2324f5e32223e0bad3073079dc374 2013-09-12 02:34:06 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-bdb27658db16734393c0109813f21c602ffe0b01b7c4a2e34e2b6bf42800021b 2013-09-12 02:33:58 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-c09f227f26705092f8e1f7b97f3bdc0bc7981a509fa3c380979cf05953da6d50 2013-09-12 02:41:20 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-c40f799ab4eb1d90f70720548086d39e0e7a7701fbc69dffbafaa29e2c410d85 2013-09-12 03:03:32 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-c473546d166cfb903c31ea67bb3317c7015815240df807fbaaa464f201de4891 2013-09-12 01:43:34 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-c50b9cf28c0e4d33f8ffa4ebb58125562f5ff9fe12b5bd13f5a65b9ae8d53c93 2013-09-12 03:23:56 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-c7872fe4767e53e1e16e1422705e1214f702ed9b5dddabbf35a7cbcf017437d2 2013-09-12 02:06:18 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-ccb71abe90a51a7fdf20509d16219219d2036f90aaa305e0b1725b3ebe783750 2013-09-12 03:10:06 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d11627ace5ecb3db53d7dd95ad3f819c24a568ce539ae98bece69d14a1a89128 2013-09-12 03:14:26 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d26f65fdcb970ab4e0cec7aea4ad40cd439abaaace35cc338f95a4333ea28ba5 2013-09-12 02:01:26 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d2b6bc7c4d9b548b00e64b5ec92c39f3fcf0c2cac815cdf51ef4215b095f9e6f 2013-09-12 02:04:20 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d328558321ff81aa4b29e55d884d816bb434c5116a8aef3b8b15afb72b2d91b0 2013-09-12 03:21:40 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d34020fb11f2907067adf7d606ef8a4e9b1d4ef5ce593ec35cfb6a584eaa497b 2013-09-12 03:27:26 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d37d0ff7f372d767fe88617c4a1fbeaddc7b153097df294615fe8affb0c5e3cd 2013-09-12 02:58:04 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d40355453d8a3dd96c19acb38419aad74479aae79cb42eceb0237cb7dcb0cff5 2013-09-12 02:49:16 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d403caf6b9e9df25c54bf530d538c843e0cb649e22c4708e1fb056d6a65fdd80 2013-09-12 01:59:10 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d4eff62fd72dab6d8366ab350bc987d6c30cb9940b4c78ef2e07262696bccb2d 2013-09-12 01:49:28 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d4f20e4cf1a61de44b09efced4e4cc3c93fe7c401a04818fa746208476b8b8bc 2013-09-12 03:23:06 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d55201648881c61a1bb463d7f78eefc46f909401b1fe3126c2b831a9c7701607 2013-09-12 02:36:00 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d592c6a55986c266200d661ef202954dfaa1d0b481707f4e453754aabf247833 2013-09-12 03:00:34 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d5ede5dd480c049d8aa00bb9130e81cb4c1c717fe25eaa81b93fa9dac75ee116 2013-09-12 02:18:30 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d5fef07cefe12ef4ff27b88d5f3e35e22989890f3c75c04d9dce5fc3d82596b6 2013-09-12 01:51:26 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d61377cb66de3772e6d28c1536412f3498d7d74b6634a19b6fb6232d0e2848d9 2013-09-12 02:04:38 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d6372a027025a52a904e4ab16a2ed261ecfd9d5e4fc1fc5696eb1d2b99bb2843 2013-09-12 02:03:52 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d701baf70e32681833307a0b2ea1bf85680dc87379f73f743c32009217ce1d2b 2013-09-12 01:56:58 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d73a475bd47a666bac540f2a355eb7eac89bf0faaea2079a6d6703bc75820b19 2013-09-12 01:59:30 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d79fbe56a65b4f69e8701a2a87b28bb06f7fd2a32bfba75bd4c9f075f403ab34 2013-09-12 03:02:36 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d7b974ea52bfcbc875dfc5567d1c15abb639ebcb53c45a73d38e8adadc90bde2 2013-09-12 02:18:52 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d803bbe37703dd4a322e89d8036affbd36174d58e6fc869c41daa7ab159163b9 2013-09-12 02:47:26 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d84e67611356032a0b892a4176b8d55723173d8281a7dc80adeb10117a82c222 2013-09-12 01:41:36 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d879b0c292c4510bcbf5f6f24ea3df66046dbc967a05571136c58cdd81b50d5f 2013-09-12 02:40:44 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d8a96c368eaabc8d3b833b0a16b27c28465e4765f00e76908437ca95098d7e9f 2013-09-12 02:02:36 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d8e64eb3c9e5a140e54053d19552be54ae1170f04091bcc55ff0b68bcd789973 2013-09-12 03:05:20 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d8ebf7a058266fbdbd3f59712f6770ff06ca48e23abfb45f7b9bc9c5d2d30d1a 2013-09-12 03:09:40 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d90645d1d3bbad2c2fb0f717a0629a216c650a41d84676badf0740a250670489 2013-09-12 02:01:38 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-d9dc382d887e09ba5f06fdb8e1cf2b9baec146ebb34c56501b14b5f909ae8b96 2013-09-12 03:13:46 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-da2d9feb16e06df82ffca04557cab5b133f74773f9c96b38871fe434c748ba8e 2013-09-12 01:58:38 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-da409b5cb092972c7967549631385852b5390a4e9f178c74f1a50e52b91ab792 2013-09-12 03:09:54 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-da486da06ef0b52fedf8dd324a50edf5a85eafda61c3cf6423557eecc2f905b6 2013-09-12 01:43:58 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-da4be8ee680aab8156e61243af29b90519f1e6e57bc02776aedefc3ed950047e 2013-09-12 02:03:40 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-da4f3d834c982b7cbcb2750e47faaffa84b7b14673feeb068150f51f5387f1e0 2013-09-12 02:42:56 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-da6c165943fd7a27c79b2d3100c3692068505d860ca0d2eb21a38fd8f9a6a405 2013-09-12 01:56:52 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dabe84b7bc356d87a2cc280911b354c5486cee0b3b8ef6efc7c1aa5b49e0e12d 2013-09-12 03:00:16 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-daeb2cfc47476070907a0477657dd9fcb48af71c4ebffd947a86f21ae04a87a9 2013-09-12 01:49:10 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-db2ba7c25c5370b58a41de7cfdf0c207103330f29ec0fc7d4d2bd15e9266aa9f 2013-09-12 03:27:16 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-db93bac1dd9648ded855f9dd2da3b9fd7a461aaa7abb4bd7eec7d12d129e96a1 2013-09-12 03:04:40 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-db99384dc69af3c2d2c0418fb164ad40ac7165fa9e946a975fbde551359b84eb 2013-09-12 02:31:30 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dbac544fd92da058bdd4ee2c600d032c2ddc5aafd79949f0802404365feeb570 2013-09-12 02:47:10 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dbbd53da0eee40fea373c39227579eeeea8b17a0a2753eadf5b2ad5cb25db4f9 2013-09-12 01:53:56 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dbd2af5e7642d0113ff47cc7d79085d74eb6c5ff3d6f198a21a60c9f5d62536a 2013-09-12 03:14:12 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dbe5be99f6a6ca335042aca7a4577b05edb38d68a64f69cb274cead2f36b9c77 2013-09-12 02:27:42 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dbf3405c770c6d72219ac78d6cb92b2b43380e2d7564e2344539be433f3fb87a 2013-09-12 02:27:32 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dbf7f079bb3fa7b0901ad54f828d8eba9644da0113bbc3c8bfe5d2ab9f2558c8 2013-09-12 03:08:08 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dc0605e4bf1ef9155e9afc0e93b4dcd642fb742ad8fe03c8395c9a91fd3af89c 2013-09-12 01:44:48 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dc44252f40b3baca401784f859ce58064d62970dc3fd721628406b4128eb62b5 2013-09-12 02:55:56 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dc4575779d32c76ca9dc390780cdc1fd2b59b3577f20d05493ccbe0392cc250a 2013-09-12 02:08:12 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dc5c6d354affde8d205aa4784e72c6d6da0c3e690189acc6262f8d17e0555b58 2013-09-12 02:31:38 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dd04375472b2a70695bc6a8ccf541367e7332c4e8becd346789b665eac259621 2013-09-12 02:08:50 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dd0e273c9c136c60b2a8ef7618b795e907bc8a7a09845cbca669951f8bf03069 2013-09-12 02:32:02 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dd6a7921dc922646540c3bd5d85845a86dc66c414837a12b97a9656ac1df62ea 2013-09-12 02:16:44 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dd9113055de5c75b0a3b271ddc402f06684ab2f8461b0e0494a01550ee774d37 2013-09-12 03:13:30 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dddd0b4d2b226face2a1abe6a7de07f99c85b3d55fb8971c78b3bcd07bf64d8d 2013-09-12 02:08:02 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-de492d263583fe078453004bfee620831304f7395b801778de7a147e90402ff7 2013-09-12 02:16:38 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-de855bff3adfffc49ac2de7302b63e72c51fb01ec8569adb44be5b01bcd8335f 2013-09-12 02:29:54 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-de934943c1db12d5d726d61dbf89367927d62740418460f591ed5a4bf976ae8c 2013-09-12 02:34:22 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-de996d527100e185f8b355f44b17ef40713fedab00773a2fcb230f41b996a8f3 2013-09-12 02:38:36 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-deecb923174d7bdcfe55acfdd11a241eb6f3eaaf30dc3299492e4189692e0223 2013-09-12 03:28:38 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-df2946563d0017eae5dd63f0b64a29ab707995c55abcdbce5d3d628d81cddd03 2013-09-12 03:31:08 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-df48da2da567ef31131f7d0b3e09b6bdaeb697aceee868680b812eb4eea8def3 2013-09-12 03:26:54 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-df5acb3302d8310af10298d4bc078ee58f3facc1e2f76d56033236b40f2b5391 2013-09-12 03:23:04 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-df741f8830137fa423972790e4d9476a30dcd4b542df5e50f88dea57427419a2 2013-09-12 02:26:08 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dfa2631249b7dee662af049c7fdd58ef84de2a47551a95a587a6345aa5525c1b 2013-09-12 03:18:44 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dfd2a73a003f342fe5bbe7f68ba9d90f32d26740f3104853da8c21ee79de1cba 2013-09-12 01:51:16 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-dfe9758560d0452ba4dfb60e8d8b3544737e0bcf0fb988825e118465b34c5263 2013-09-12 02:14:54 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e036425691c29557ebb636923568070f97edc940df790d3f2f049f0a7aa76397 2013-09-12 02:40:38 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e03aee5a27c2aff780668b25cbd6650af81e1b020989407cd0825cfdbe8701d9 2013-09-12 02:34:40 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e0ad0c6329293fa606f87172d81759d68ce759fa716c068193301ca2d85e7169 2013-09-12 03:14:36 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e127fbf37573428cf9aa354b2101c1720929c5709e71f217b60b9ca44f006ad1 2013-09-12 03:19:58 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e13b9f0e0f8ff0ad9ce211b5c4ad08a228cdc99249c190a2e17b89f635205b63 2013-09-12 02:34:52 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e15eb2ee39106533ba2af860e9d1b5d6abc76e402c9faaa3ac6fe60ba988f8f4 2013-09-12 03:21:02 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e2431e092aca3ab777f07d974195e13471b14c4d1309542f93f892947fde7824 2013-09-12 01:44:30 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e249976fbadede1e69d8347f3125dcec2b1d6232fc87f56a0e776789adade186 2013-09-12 03:31:48 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e2ab450e81f30ab189684a83095c32302118319b32c76b21260748bd1e081c5d 2013-09-12 03:16:02 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e2ad53f8787a09483b6e4e615c4baff60289ad5578198aa9bdc124f84efe2374 2013-09-12 03:18:18 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e325780c7fd87b294500279a01fe6d089ea80da98ba30937c730d229f38b108a 2013-09-12 03:16:08 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e36575b573668a1fdd4c618cf4ef9cc42002991f65e5aa9f2ad6644dbba1bc99 2013-09-12 03:09:28 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e3f6b6918031e01c5a0cff1ace27404baf5cffd6741f6b98d62acdb88339b7b1 2013-09-12 02:01:32 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e45cf4d4a74a539a2ed2f0ce3abf2704e336c286563eba9fd88618450a4c54d5 2013-09-12 02:16:54 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e47e9f2dff5260dc50afb24530fa7f5e8010d75eccfbaae619114477678ba8d5 2013-09-12 03:16:22 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e4c5bf603588cd0da793a2cea5afaa8c4b7da2c6204b9cf2eb53b1e00938484d 2013-09-12 03:09:20 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e4f410adb1e446aff6468f35e09b541d8ae23874ab781b62f1caf04b35a5c3c4 2013-09-12 03:14:20 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e4fa41862d4cd7ed7e3403116407d2a1f80fe308c4dd3c9b3caaa858cae23f2d 2013-09-12 01:44:16 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e566913735aac131b32674afd6e4737657900d187eaa5cbb97a301904107b915 2013-09-12 02:30:10 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e56fd8e50acb7afdf3c6cba2f7ae803d1240231a828f17edcbad946c96d74ea1 2013-09-12 03:20:38 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e578d555fb209111d720b36e323a4b596f804a3f497e2acfbbf3aac568cbee69 2013-09-12 02:51:06 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e599f905c80402bac3dacbefa2b7a82d640832d69087e46fead4f1d8786d135d 2013-09-12 03:11:42 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e5d5c34ad02375bf7af93e71b06b4e0c5b540b57ce0c2d54395328288bec79b6 2013-09-12 02:58:04 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e5e2e3e4f0c7641dce22efe1fada0a0a30d97606609f134bd99971a5d2a0feb8 2013-09-12 01:59:44 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e5ed6655c4e48f1cf5c89ba472d0e6414aad122358d91d83ccbea5e21f23673c 2013-09-12 01:38:54 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e60a3d2f5ab7819038c5984df8fe5325e73506f7ac996cc5434f89d77790423e 2013-09-12 03:02:48 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e66da5491ee063e303b26559b6c0c9fa8d21e3384bce56f615af2f78c3922c5d 2013-09-12 03:16:16 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e67e07a98d911fa5f52b6e6cbf44b693ad552a0657288bc950b02d01d03ed526 2013-09-12 01:44:22 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e6c12366751a971403d4c07418ac4b3610b52ae8b41832b4ff24d4bb7141aa2e 2013-09-12 02:34:14 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e7345fd1ecb55cd447929422135091aca3e4f056b212bd5e87c027c645f1f952 2013-09-12 03:31:32 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e73d6934af6983b1462f7082b4f06559bc914d0091c6bff61b3f219cece71232 2013-09-12 02:34:00 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e7521d38359a9c2545a8b418d3e668c87c6e3f1a63d132b208c963f8269113d6 2013-09-12 03:13:48 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e77d7d6ffff5b59bd8107c6a9a2273115aee6fd58c67b1e6c02ebf27087a5f7e 2013-09-12 03:05:06 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e78912063975a4fe101097c38cac972c4490bdf038036ca9653fcb0c4c9b41e0 2013-09-12 01:46:48 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e79ea4806bc9ae6ed4a4d6e9dea1dda970289507aa4f42bb37e3b247789b4115 2013-09-12 03:09:12 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e7b70b8a1a6ceaee58e33ef510ec69bc6ff24c9c3a8465c13ae24c0aa864bdf2 2013-09-12 02:59:38 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e821e8ee37f96feac58ccfb44748dc5eef3005d743e5123c865b9a6e10a37799 2013-09-12 03:26:58 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e89b82eeb9ade453b15ab4dcbca092c659b2f224841650a84b64ec89b68756f2 2013-09-12 02:29:20 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e8ead59b10e72a534c4de2595a2fb6f56e9433a7bb59ad1a41dbf137bae98772 2013-09-12 02:06:18 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e93ce35dcf294d3d3369edfdb581de540b4fc01f80a0cf15f4316d13805ded42 2013-09-12 03:13:54 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e9a265b7919ea8d6ddbbca3387ef4579732dedf800b3af49ac9cd6a3c91466a4 2013-09-12 02:55:58 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e9b53a33d51de8b5f7c2014f89278e142e3bc6843e90358c532235ed92b1c6ad 2013-09-12 03:16:04 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-e9e4dca0225ba583ea6d8268aca4509ecdff8a3d99adc69a266c3e98a3e6a2bd 2013-09-12 02:46:28 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-ea284eee581bd66e0b8b66775b9cbc47f2a5a7dfd4237e48a471b7437553b78b 2013-09-12 02:40:42 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-ea6e48dd3752af1a5e043015a6272bf3e980c29a3eb782eb08436f7ed6bbe533 2013-09-12 03:23:28 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-eaea72bd701b0c8bd285dee1f9ecb30a594678d01ce36bc3c21f2e8c7ccc63d2 2013-09-12 03:13:40 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-ebb3f87baa176c930cdfaa5627d434bef5ac01acb5c05a9ad7bf980bcd93117b 2013-09-12 02:25:44 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-eceb4e44af63bb64623e0121dd3f5d85a9adeca9820fc6328279fde327bfa38d 2013-09-12 01:53:38 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-ecfc9f4b3635b40df0ee09ca17dcf93a4cc2a58998f1ecd806770e7cf6059da0 2013-09-12 03:16:10 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-ed18761a5439849065d862d0d1c457c21c6127de49c76dc1406b0f5049046966 2013-09-12 02:23:28 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-ed616d661f1493a59706a0e21c7f9188e95955282e2779076a5cb7e15251649c 2013-09-12 03:14:30 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-ed819830031542aaf00b51dc27fa2e58917ab04166c0226e07177cfacc7ce7fa 2013-09-12 02:21:28 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-ed8c0e35979039537d1e7ebac3f4f59895df93a9035864332e038e501ece8201 2013-09-12 02:23:18 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-ef2e8ea3c18fcfc636a7424d6c14e018b5f847a19034bc2d2edf659b7c28df1e 2013-09-12 02:33:54 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-efca5df54b1e59a10ada7ad32895dee2443c75bb896832a6b255b011dac14ade 2013-09-12 02:12:52 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f02f945b940c5109e597b4a3ac93c74c1bf18dce8d52b18feeefa03f9a18ef80 2013-09-12 02:18:46 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f03e068eb8f0719889194b17510b6c24cd1d5bee264047b7d3c6a379275f8d0a 2013-09-12 03:04:30 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f048344b8b3084f32dad78e9f0aa6fa445480d8eb7cf77d4e252ebafd0e085cd 2013-09-12 02:55:54 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f0c6c91704c0c55c569320507f546cd5d4417f703e66eee3cd0a710186eac8ac 2013-09-12 02:53:40 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f0f698707f60ccaeb83c6f221de6ee8c67b3c54cd4c62201e796d5742171c5f7 2013-09-12 02:03:48 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f10d534ba544268305de6816bd8d8ea3342aafaecb82ab0cbbb5f301c29284cf 2013-09-12 01:54:36 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f1256ae26f6807f50e8c64ec061dd6ded47a1f106fac76703706076152b45ed0 2013-09-12 02:19:08 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f287bb03f8ef96429db2756ad43a7f17fd2dc52c9e821c3f10b3bb2736749261 2013-09-12 01:44:46 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f4c1d4f661865de5c50b33defb7d374ad2aacd5a00066976f4e44b4eed88e1b2 2013-09-12 02:17:04 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f51c75872edebdb42e497107f45cd26ab923b177920390cc906a9b9e0024eb9c 2013-09-12 01:49:04 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f5770867a4b2ae4877c667ba9523c2d225cd1f7288cf44c94871825c605719d4 2013-09-12 02:56:02 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f577609993cba16533061a28eff99e5c150c69dd47d2d8fd83b7f96077f5713f 2013-09-12 02:31:48 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f591700320e2df711a0914ea82661ec65c56ccfc845a682a4344910fafdd4c36 2013-09-12 01:46:52 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f5de17c7ceaa82dd62525ab3d4ab6ee356303251057678601f036507d11e87dd 2013-09-12 01:44:26 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f5e15198b4f5cf0d6977d72078ae716b9acf2ae6c3098351b7bab23f9c095ac6 2013-09-12 03:05:58 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f5f551b4600aaa29d8fe84d91da870b78a3d7947fb27fd37d6da9b2b5a12bc2d 2013-09-12 02:17:10 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f61970cd86b38f6e132578fe3bf5e054e9584922b2294fa4fc853cdb22825aa0 2013-09-12 02:57:48 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f62c39dd885dd8b9964fd53ce4590072e6c63201cac911e5a9c17c74e778da4f 2013-09-12 02:40:46 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f6974ec1582cea7d4a42abec2650ff23d4b28334d3dca9f3a0b9f27404e7a5bc 2013-09-12 03:05:08 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f6a7dd3a7562dc72a663e6076632ebe5cd53dab5b2d55a2225049c35280f3886 2013-09-12 03:31:04 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f6b9694d061909a7e21888c5c0655ce0cba04360db17b9cc80a5aa9bb65b8ab5 2013-09-12 03:00:34 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f6c1633ed114efeb642c6d9d08e62dd5f5c5368390409a9b373c42ddd3734e6f 2013-09-12 02:12:38 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-f6d8f8b40b22200f9a23429f29f77802185ceb95f31445c593ed5b88b4ea0143 2013-09-12 03:13:58 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-fa9c86d93fd6a50d0aa43c7dc0da6a41d5250c9abaf3baed8ec9324b1cf846cc 2013-09-12 01:46:36 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-fb09f2cb5a6f14ecc7f6aac37bb5aebc83113f22bc1aa04d6b297a34087e2434 2013-09-12 02:57:58 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-fb17aeea9702261dbb5693b7df5145f6afd529596b8dffab85028c45d8c11928 2013-09-12 02:35:54 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-fb1b3f5c2ed78fac3de119a27765a0c00689984e5512ff39639c0f89b5535360 2013-09-12 02:21:14 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-fb67293a5988752943fc74b564714584ff79d136bebd1f1b3a58fb0eee9433f9 2013-09-12 01:54:02 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-fb877b1e68ded41d5b29c590f4e20be1b31ad32ad3b785a1ed2fc8b646f458a1 2013-09-12 02:29:36 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-fc0da2c55136b1a52834ddd114d2d1a3994bd028d82d1151a559ba1e683afe60 2013-09-12 02:11:04 ....A 595456 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.asj-fc4148ab9fa502a51dd07334083b473d92e785c170d7c56da9b416a5f361d14c 2013-09-12 03:27:34 ....A 353413 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.avi-757f6900ac9839ba2281a30cc5507f36292cecdc93d9945e7d2d8c91c4c52bc4 2013-09-12 02:12:08 ....A 488960 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.cxc-e835f7ff8e9e8b129e889578683772bd2d093a0456b699ec9bae76129b635959 2013-09-12 01:56:42 ....A 97064 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.cy-ed67b436a434916b1e505db53ce1becdb702d929c85e86600d603f75cfb0a671 2013-09-12 01:44:16 ....A 57856 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.dxb-3d58a96957209adfa898cbe3fac013337585d46fe78bd5f3c702ba5898a5e822 2013-09-12 03:17:30 ....A 73216 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.fhl-2176faf2c6ecc033b637757739b9ba6a4c4b7d8c0b9dbf83b1ac135d932ebba9 2013-09-12 02:34:52 ....A 311296 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.flg-76a87a028762a5f9c6a104e71786d7385e959713200324194a50097882297bf3 2013-09-12 02:03:14 ....A 120869 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.flg-7868be93c858e78dbf5787f392e87e96be0cd6efd3baccc123a7be08bc8db362 2013-09-12 03:12:46 ....A 82944 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.hnn-2f4386cd873fea5a7d5d88d1b9dbd0780fadbc9a9cb4426ee798ad8f21ae203d 2013-09-12 02:52:42 ....A 82944 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.hnn-a08226b23117f76cbe0b9fa39622ea6e400fbcc45a98f158a8da15b92c2f0612 2013-09-12 02:00:18 ....A 1077248 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.hpn-39d81aea4cf4de6b1cb6e131af1c754368601eb28b8a35d87319137afe2192af 2013-09-12 02:40:12 ....A 145920 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.hvq-5475bcd4cd49a1be362351c7c392268a430676db35dd69782394ec56b1251d98 2013-09-12 02:40:36 ....A 38997 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.ift-4017cbf53daca13480488afdbd085dacd4b468fa72fc14b2611d253decf26926 2013-09-12 02:46:36 ....A 978432 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.ift-edb1c2f9bac65e941eb6497db7722b784fcfd0d79a8e83c5973d3868e9396b59 2013-09-12 02:41:00 ....A 179050 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.kkg-3337967feef8c1294d30e3c1f348198d2d427a04affdc02d68b883d6de5c15eb 2013-09-12 03:19:46 ....A 1187170 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.kxw-4650c00ddfe60277d48c219edb737bd39f9f1d7b54092035b34db6c1a5ff8c6f 2013-09-12 03:25:38 ....A 15872 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.mk-fc2f393658f21bec0952f6b920c3d91cd7fcce1beff7c3233b79294408bc7b49 2013-09-12 02:04:50 ....A 734701 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.myi-764b35e8d8f1de04e5f2edefcc22df7f887af7aefefc9b943ad0add61931fd45 2013-09-12 02:41:12 ....A 27936 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.pxg-ffe5bf3249296940335d80fb881735cf9f83297f05e2b91c371c7177c36b7552 2013-09-12 02:41:06 ....A 157760 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.qqw-d8625eb6c83aa2867960bac334d4e56a897c292602ae6be23455090f91c1da9d 2013-09-12 02:28:36 ....A 157760 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.qqw-defaea3a5a96be814999af7475d1e93813c56a7ec6a1161e48d71df1e93e3cfb 2013-09-12 02:15:48 ....A 157760 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.qqw-e06b8c1622891eae41500c71d0e363f896f11fcb18702ca251bce84f6568f0e9 2013-09-12 03:03:26 ....A 66112 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.qqw-e1ce6d859dda1e7267021f4e62591f37f088bc6a1c922d31bee24323f44e78bb 2013-09-12 02:08:08 ....A 157760 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.qqw-e7e816c84b962ffe4a92721d7f533466c51983dd9ecc3ecf4d1e40e09299d25d 2013-09-12 02:41:10 ....A 1922174 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.rp-db1724423e0196c9daa41ee01be5d9d73621188be73d59dfa639d9a1df3f2b54 2013-09-12 03:15:30 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.sgf-0dab77f0d3a0e501cc40a362097e7ac539069de79ec2fb936574560df888c69b 2013-09-12 01:54:36 ....A 331840 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.uqp-36789def0d4389122c4034084f29b52d5d83a7e44cc3cbb68314a17d8951f6c4 2013-09-12 03:04:10 ....A 858176 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.uqp-f2dbd2321d9610dc79a2cfd7f11f39c0e9a61789146d9a8fc9866306eea7709c 2013-09-12 03:17:14 ....A 313344 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.vky-a9244a21104015947348bc59868a0d7a4267422704694866fd68dc1831a62df4 2013-09-12 02:47:18 ....A 230406 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.yeu-76a2d1b4c3bd43de311655bdf2d9d44df0e373d343d206c2b27f7c9c8167cac8 2013-09-12 01:48:36 ....A 230406 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.yeu-81ccb0fabed047b14f2ce6128265fbdf016aaf2be9f74f0df8fc142b4162a4df 2013-09-12 01:42:12 ....A 230406 Virusshare.00097/Trojan-Dropper.Win32.Mudrop.yeu-9b929b6ff7fffc367641a749d546ae46b3c05e7991f3e76b9e896b9ce2db35ac 2013-09-12 02:47:56 ....A 380435 Virusshare.00097/Trojan-Dropper.Win32.MultiJoiner.155-f513b4a655b2d6563e86c8e9097bb7b6bcc4214bd54769e2ff3cabcfc84cd9a2 2013-09-12 02:17:26 ....A 125607 Virusshare.00097/Trojan-Dropper.Win32.MultiJoiner.hq-aa1f8963384d3de0e99870a21fa0df4d1ccff150a89f4b19c08b15a6d9866dfe 2013-09-12 03:04:22 ....A 153300 Virusshare.00097/Trojan-Dropper.Win32.MultiJoiner.hq-da587a194976a0c8a6b322c76f9ab51d06de609d0acdf22923eb3e648ad97b5a 2013-09-12 01:51:26 ....A 127102 Virusshare.00097/Trojan-Dropper.Win32.MultiJoiner.hq-e59148b5780a2d36368501e0b3eb83582ae6aa849c7ab7ec254931a8c8f40409 2013-09-12 02:11:02 ....A 16512 Virusshare.00097/Trojan-Dropper.Win32.Mutant.bs-3c4a317aa8c9331d5e769e175574515a97aa12ae5c4e80986238e432bfd55407 2013-09-12 02:09:58 ....A 87556 Virusshare.00097/Trojan-Dropper.Win32.Mutant.bs-e1b56e5573d2ec25296da5ec7ccf683184c4caa426d9ac30fa377709bf6e7b37 2013-09-12 02:47:04 ....A 25984 Virusshare.00097/Trojan-Dropper.Win32.Mutant.bs-f50d9c3310fa3b0dee9cd0e4db4c798fdeda9d9e882c06af6c250bbb8acb9bd7 2013-09-12 03:05:14 ....A 973810 Virusshare.00097/Trojan-Dropper.Win32.NSIS.agb-70ab22f5707e0119a0022dcbc4edfb65f7cacc784b9d798a69a42a8b0e633469 2013-09-12 03:27:08 ....A 169086 Virusshare.00097/Trojan-Dropper.Win32.NSIS.anb-d58a3e046c0826aa82303fa17d999797f41e3e301a5894b969568a84a5ac85ef 2013-09-12 01:42:50 ....A 163840 Virusshare.00097/Trojan-Dropper.Win32.NSIS.sr-de8c462f13a8d49de17524e8de55dd4c3fb6a40b4f4b651d2cd6952a7c6b3caa 2013-09-12 02:53:00 ....A 3292 Virusshare.00097/Trojan-Dropper.Win32.NSIS.su-d40037b7289641bfe734ada583355228e1c589382a1b402e1874b71b5cc92dd8 2013-09-12 02:41:28 ....A 6720 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tb-8df16f6f3a0a96428b1ddaa432dc8b04beb941e224eb725833212e411a767605 2013-09-12 02:23:00 ....A 6720 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tb-d31f9d1ac882339041a7a9cc315e68f2bd9a4692183104696dc59897894958dc 2013-09-12 02:41:30 ....A 6720 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tb-f9e7e7e1357732f5324cd0d6e70aff1cace5fdc60cd0d965612be093865e9db9 2013-09-12 03:28:44 ....A 3253 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tf-73af24132308c3080fa3f84100b42d783f8ba60b1dce17b364a444d308a5e2e2 2013-09-12 02:25:04 ....A 3286 Virusshare.00097/Trojan-Dropper.Win32.NSIS.ti-bf886abf23efb95bc761c760a8bf31815e123e092ebe2d0717a3c2ec770bba0a 2013-09-12 02:24:28 ....A 3170 Virusshare.00097/Trojan-Dropper.Win32.NSIS.ti-d08ed37388377806f3d7d6e61ad346696f79852013b2e247616736921a110797 2013-09-12 03:08:48 ....A 15467 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tq-efe7a33afa6ace7be38dd7685fb120aa3633931384314e23ae8e131714507ad4 2013-09-12 02:16:04 ....A 15467 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tq-f760c61af31ccc6dedfc2209c745d376512da0f9463b0002c89ec4ec899cb27d 2013-09-12 03:32:06 ....A 3341 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tt-34e61489abcea1cff6ad58141511ffbc4061f8124f37d6eec2df59fb5bd1ecca 2013-09-12 02:34:54 ....A 430080 Virusshare.00097/Trojan-Dropper.Win32.NSIS.ty-fcbc234f3ff3c9d8a4531b46da9a26adcec0b957be516f8a808f22d1bd94804e 2013-09-12 02:56:46 ....A 93571 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-1b8180cd92a647bdb1682fbcff9a0b28560e77e114d976442d5f85c8c0a7b5c7 2013-09-12 02:18:00 ....A 2847369 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-422aa3822be740c51bbb7c6ba83c2601113b0927d1269b1ab159cefad606231d 2013-09-12 02:41:56 ....A 2255170 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-621b71a9f70d3b275c88a50e151c42dc7d6937398f8871f4f83b46983f2508f8 2013-09-12 01:48:32 ....A 89371 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-7723813ef9f7867a184e637b9d08d5168d8e5fdea620e9460500e535a24980f1 2013-09-12 01:59:04 ....A 1209370 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-781c3dc106629194369bfb3f5e497b8dc5f51c84d416288441817f30fc033615 2013-09-12 03:23:48 ....A 1172970 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-78dce5744d236a304a56a2a3d8a79ce1f6c090342af901728eb68ba6bb59eaad 2013-09-12 02:29:22 ....A 107571 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-7fb84ba6e1df5822fd41a0a647a4d57c2ba41e4faab0089d04ef6fa028f05da4 2013-09-12 02:48:30 ....A 1627970 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-a29c6f20cda1d44bad2bd21df723ee7e49e086b5300fcda95e11b96c82614ed1 2013-09-12 02:13:42 ....A 94971 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-a5c655af4d9f0689a34a25ab8dd5085164b08e04e070af320387704dd9f8d403 2013-09-12 02:20:00 ....A 266790 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-a94251f02ef408d127c4868cf13e999fa84021857d12d8f90fc68f4b8784bf1e 2013-09-12 02:27:54 ....A 80971 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-abbc526cc8bdf5f93c2291fb4706cc5555b205e7c3fb935e370d14d8845713e1 2013-09-12 02:35:08 ....A 122971 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-acff315d04899773ec3fe5260aec287342217e036e01b0881a6fab89113bca75 2013-09-12 02:08:10 ....A 113171 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-aeb9092b57324df514c5ba24648ec0ce9f8e89af7977929e6b6705d6d201cb8b 2013-09-12 02:56:00 ....A 495371 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-b1d713c845001a5ec731fdd7a60cfd36087aa747b7ce6d4193ebf5b5d7bb1ccb 2013-09-12 02:32:28 ....A 115971 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-b659eaf077f5022fdd867cfd5856c680a53442f5e0a75de4117ba99904ef25f7 2013-09-12 03:20:10 ....A 1832370 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-b690618414f9b25fe11d0b9a282034009e0c82b8b95ad1570a77f462e89dacee 2013-09-12 02:25:18 ....A 3373769 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-b788d56d7511517dcd67159640b9fd33fdd12c41f161e8b29948cfa544b5ade8 2013-09-12 02:30:12 ....A 94971 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-b9b4850bd28bb228702b5ae2f4a15d77fe052b8bca2cb0c260546d939cdc46a0 2013-09-12 03:14:40 ....A 1226170 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-bf8538a16d4e2eb0e4ce38d698b52cfb72206e23b79c32e79dd415aa520f0ad2 2013-09-12 03:13:40 ....A 1906570 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-cde1f60acf714f031f93099af6b3dc2a27ce8d8ca4b816cef06f3090894298d7 2013-09-12 01:51:02 ....A 143911 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-d2de83bafe71e3e0f927608260967e16f72bc507d4dac91a419a517545bdae0c 2013-09-12 02:55:44 ....A 656270 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-d30505dd73e048570f8aabfad568b3c51c2a63104824b488f62919ffcd8dc2ef 2013-09-12 03:04:12 ....A 117378 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-d32a72853fd54f28e228469f94c03136729952827a1ac8245c2b4d8327a7e703 2013-09-12 03:08:48 ....A 746534 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-d32ebc5bc48c192d2f8b1d4f741b5ec2ca0955c5f63b50bf889106c899f1e8f6 2013-09-12 02:49:44 ....A 135571 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-d3bad94a95b6261f01c70c7a2bcef49a996e63684e4d53e2cb162b468114cbc7 2013-09-12 02:20:28 ....A 109355 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-d3fab71e3f4d49d2b7d6f4555f9f494c92d857273c4caf3a4e5d451f9c209114 2013-09-12 02:27:24 ....A 141171 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-d3fbf24bb8e1bfd3d0029d8addee816bbcf0dd069a5c4547c5d7f797f37b59e0 2013-09-12 02:30:52 ....A 515620 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-d5deab6c062cb505f7aa50724883286219be7c02b2055f217c454e116be42cf0 2013-09-12 02:24:36 ....A 688128 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-d710d0aabc31c1405a0ce840d56b726f10d6f188f9883bcd6aef2baa4245e61d 2013-09-12 02:16:36 ....A 1517370 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-d7573ba41d38d2bee27b8ea555602be1b46d091bc32856dd5d935984b82ab893 2013-09-12 01:56:20 ....A 120171 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-d7b53287907e2502d504e3f5b1cf561b02534e9f8f207ba34d2f7442950b0b3b 2013-09-12 02:51:26 ....A 114571 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-d825c382c11ccfd4d1ca6acb789bdc28497af634ef30569814f51ced8057db66 2013-09-12 02:47:12 ....A 132771 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-d97dd8cee9d6b5300b655553a1a7e4701947609b8a331808b50ff1f12c19aee3 2013-09-12 01:51:58 ....A 1770770 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-da025076e999ca1dade74179bef12cc1b3d2fd0692bb233d67ce74b10c2c2eb7 2013-09-12 02:04:10 ....A 2676388 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-da4bdc926f5a39b26605ab42b951d27d832ddce47a59489db3b664bb689e0a2e 2013-09-12 02:29:44 ....A 704569 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-dac245065bdeb4d583d512a3e169b94b6154ab54e7fbdfcbaad9f834a59548b0 2013-09-12 02:04:46 ....A 460371 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-db7dea08835f9851402f9f2b97a5d85f114ee8f490d8db4185a5911b362e1be4 2013-09-12 01:43:54 ....A 1858970 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-dd1a6f02897d13da11127ae87425b7226acb0a179676d8c8c0dd58de5506e239 2013-09-12 02:23:24 ....A 99171 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-dd218c0ede79d032e9ae8380357bb2f14b0beb7b981b3e6a49ee60476408b90f 2013-09-12 01:50:56 ....A 415265 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-dd669e231e210ccbb635c4ef50bf8770efc07d689aeff923c973e25dbe33417b 2013-09-12 03:18:40 ....A 94971 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-de2b84fd20f7c93c48594c3724532b2a216d09b720b578827a23ec0364f1c796 2013-09-12 01:44:16 ....A 142378 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-de6c64fdb9b2397fe717b6a846979debf8908781df6baf816758845d0a624486 2013-09-12 02:16:02 ....A 1136570 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-deb94f72d2621d4956a52b44a7c250eca795def9261465af91b258e563469d1b 2013-09-12 02:25:14 ....A 843970 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-dee8f9a4e1a148100aa6e70ccbe5d36ae3277cce78306701c7516fc1de4a1821 2013-09-12 01:58:28 ....A 1388570 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-df34ad5aaa8c20934859964832e4d0b2d341d62cc41e55289030b6d8ebb9a351 2013-09-12 02:57:06 ....A 135713 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-df850c5460d32a5ac11878a0d6b03027fc79c95916f0a71a2195f96e7bf1e5fb 2013-09-12 02:35:34 ....A 508387 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-df8da5af085d0b3c0bfaa214c38fd880cfa1ee61a08bdad52f5719000a81ad52 2013-09-12 01:50:08 ....A 512000 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e03088a3c2d72fac95b4f643a25920c2ab164e89774502793d8af2dc4a0467f9 2013-09-12 02:01:18 ....A 96371 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e0e335a679a0cfdfe8eb7d21818b5538b2018ff9f0a7b8dc54572325eb00ba7f 2013-09-12 03:27:10 ....A 93570 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e0f0aa4462a1f1d391047ebef467f5c51ab7f72936a2a2d91fce623632a135dd 2013-09-12 02:43:04 ....A 89371 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e1e7812e21470f7e76352be778ca2357e401d19d989072e8e3a1ecd9998be432 2013-09-12 03:10:52 ....A 99171 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e2249bebc7eb0f0c2e0cf406b0f6440f791e90fc6a152f55149001a42ed0d780 2013-09-12 02:31:12 ....A 247570 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e246901481b29021124f5d572e9f7d81b288f815722db011dc603e85e718bb8d 2013-09-12 01:41:42 ....A 2256570 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e24e689d7542b84bc35f3b645b022059c0dd24f1e95eae4f8febc4f4ad4e3511 2013-09-12 02:52:42 ....A 1503785 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e282c31675708ae35b912fd1894e534fea67ae1adc2bb94a208cdc959881a78d 2013-09-12 02:50:56 ....A 294949 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e32542f188a296a6e918a8d0b1261d217440b6e10977528b58043a25ac89e85b 2013-09-12 03:18:50 ....A 100571 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e40b2520d5ab27b64a9bbc5a8877d64a416c227e682fd1a66638ad8b8aeef607 2013-09-12 03:09:12 ....A 429867 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e4798d3c60ce9a7fc06f2e5e4b73916e96b4617476a2bf459eb221f5997e8a9d 2013-09-12 01:51:24 ....A 89371 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e529f790029aba6a76ac66355ac412c3d5e962fd03b557a7c344875a3ed2e6de 2013-09-12 02:58:22 ....A 111771 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e59d422d3902c64f1cd24433b0c1093a21ccda8f3d33bda11124efae0dfa93f4 2013-09-12 02:29:04 ....A 136971 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e6445e85a2629b1c7eeee2e8ebb690d3506d50c9d9c056203be1617d4cd59927 2013-09-12 02:57:16 ....A 711581 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e6a20724788f43a1a1fcc2ed1f11510cda4927905c7952f68ff7bf5e3ee8bb96 2013-09-12 02:01:32 ....A 92171 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e6d511d371f565644edeb847a13cee7df958f332cf02024689920849fbeacd61 2013-09-12 01:42:06 ....A 488370 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e7827e9986f8a2a55b1a3b677944c7276f023e8b5784936b367f7f6af5e3494d 2013-09-12 02:03:20 ....A 114571 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e7a5c8a4131a95e7328117969f2038fb17d550ad1e4decbe34a4476c2e01403e 2013-09-12 02:08:08 ....A 252845 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e810db16c4bd614ea2392bdc445b8a5335e2d0c597cbaaccc9dcd63babcffee1 2013-09-12 02:43:34 ....A 3971570 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e8a4f1717821e5a6ff5c690c34dd44adcca350fcbec619a8e113df78061271b1 2013-09-12 03:28:58 ....A 1227570 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-e944e2a598c7015b33b5f027fd2a7105acf1c060dbb6b761482f839ece7c6650 2013-09-12 02:53:40 ....A 1136570 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-ea00afedb57778dcac259896fb29c2a36828c693d7774d41eed5cfd1010cacd5 2013-09-12 01:46:04 ....A 506571 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-ea8c8838bb7e53ccb561a814f6ab17c2dad4f0edeeae1846cf272b5d5b8e3888 2013-09-12 02:04:52 ....A 1735770 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-eaaa54758acaaae3853071ff18676ba0b0ed556386c8506a3a85f00c29110a8e 2013-09-12 02:20:50 ....A 107571 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-eba2c27b48f268fb8368dc078605a73bc825664c1fabe557e5775966938828b1 2013-09-12 02:41:18 ....A 48140 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-ebb22dde3d2cf219e26a6521800d8a81f4ed398be9d21aa558e8090eaf55e5ca 2013-09-12 02:51:42 ....A 626971 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-ef061c4fd10e1d5ef634b734d84ae65130acae0468c282526a54d1e8aa691061 2013-09-12 03:02:58 ....A 512000 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-ef0e92c8cbcc8d514384cb1a67bffa5a7f81429581ccb1a80ab82aafed9db617 2013-09-12 03:09:14 ....A 1714770 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-ef0ed88ff014abf26edc0925eaa0d7d3e92531b087ba97e359ede693b83253a7 2013-09-12 02:14:22 ....A 114571 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-ef2e49aa9171817011e4cac7b7d3bbf0d7cb3e22cf86e923be8640c1ef205ec2 2013-09-12 02:50:16 ....A 1143570 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-f007b03d309ea73c401969adce2b108f3258ebdf04943a7b7e36fb34c32d806c 2013-09-12 02:49:40 ....A 1732970 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-f04708add486a85bbbe584695e51ee7bad7bf278eefe3be3b3d2bc8aaae19b26 2013-09-12 02:27:36 ....A 120170 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-f090bc6969a671ffcd7a930d821387b4fb66c1db0c7cc8bbed785f958cfef496 2013-09-12 02:11:12 ....A 98811 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-f0c611f8de3809cdd5e30c1c0e3cadec6ae95b4e4c95fcf35c029066dc808740 2013-09-12 03:13:42 ....A 974170 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-f524a0263ab2e1a1b58b28bcce0de1fa3e16c5c892e25a8c0a3429f02bfb8119 2013-09-12 01:38:30 ....A 2253770 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-f5309f233836a91aed85e22a40d71a6856a47da290f672b2299336492ca28be4 2013-09-12 03:06:24 ....A 569889 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-f58de3b8b1d912fd42d4b35703d28586e5c8e47ba645905e71450b6cc8738d87 2013-09-12 02:01:02 ....A 132771 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-f627adb298bb65564b8ac17dbcef4def1b62b8c6f817572920426c28896caa52 2013-09-12 02:56:20 ....A 97771 Virusshare.00097/Trojan-Dropper.Win32.NSIS.tz-f6f31ba2823a83d22ad75e672e245acf5b118de57e0ae02b15c16de8389e6f76 2013-09-12 02:40:48 ....A 602133 Virusshare.00097/Trojan-Dropper.Win32.NSIS.ub-3ffe0435afc72e76cfa1e6b1fc0a780947fadabe4aee408cb44c5a507b5388c2 2013-09-12 02:38:44 ....A 3389 Virusshare.00097/Trojan-Dropper.Win32.NSIS.uj-869234081b07df725b2da143a9a806cc8967fabca5611e15073a3b4094f06f69 2013-09-12 02:17:44 ....A 641615 Virusshare.00097/Trojan-Dropper.Win32.NSIS.uy-26d9b87863e3d47be1e1e6911cf4cb4955b46e0bb639d223017517826ea5d78e 2013-09-12 02:42:36 ....A 641615 Virusshare.00097/Trojan-Dropper.Win32.NSIS.uy-ed335c381074e1e546c2da30ab2c65bdcf105d9ee35a4eb9a9a611058311ef4b 2013-09-12 02:36:48 ....A 13915 Virusshare.00097/Trojan-Dropper.Win32.NSIS.vh-f7dc0c1c6ed90f6c941bd2c80e3add82e7526bed66b5cabbd0b25d438a69f117 2013-09-12 02:17:52 ....A 1486073 Virusshare.00097/Trojan-Dropper.Win32.NSIS.vn-64e1e5929716477ede129008f6181d567deea6414f26b94412eb61faf4fbdc46 2013-09-12 02:54:16 ....A 1541558 Virusshare.00097/Trojan-Dropper.Win32.NSIS.vn-d507d5f9e9bfd0fe20ecdbcb2b1ad10aad868ed731bccbc408e0a8b07c820d26 2013-09-12 01:41:40 ....A 24963 Virusshare.00097/Trojan-Dropper.Win32.NSIS.vn-f109af079e880389a63fce11ee7ebc08e4356dca029f4412c945ab98b30f2177 2013-09-12 02:43:26 ....A 99532 Virusshare.00097/Trojan-Dropper.Win32.NSIS.vo-228b9b3cb1a7c5b3f880ec0bbc78de8a63af2461d0793059046d63c7a4b63f19 2013-09-12 01:49:10 ....A 99532 Virusshare.00097/Trojan-Dropper.Win32.NSIS.vo-9d586cb0a51059d0d0483b9aeddd058e7740ff9e34ac10384de471c7d1505f62 2013-09-12 02:27:00 ....A 2983 Virusshare.00097/Trojan-Dropper.Win32.NSIS.vr-55aa9879c6ce832bed76ce1bd4223fca878c92fe844c0b92d0216d79cf2c9c9c 2013-09-12 03:05:26 ....A 626624 Virusshare.00097/Trojan-Dropper.Win32.NSIS.vs-fc0c7c0415a9459e1372afe451dfb8e991f22a920dbd1b0a024e49814abe4eb9 2013-09-12 02:52:54 ....A 5236265 Virusshare.00097/Trojan-Dropper.Win32.NSIS.vu-9d47043b242db45628f268a6fe3fe189fef6618af1d00575fa2c9d52d8337f77 2013-09-12 02:04:08 ....A 1437369 Virusshare.00097/Trojan-Dropper.Win32.NSIS.vu-e60f9c845ba4c21cd9dc81cd107e6143da151396bbcd6094dec03b569a992331 2013-09-12 03:21:44 ....A 5236265 Virusshare.00097/Trojan-Dropper.Win32.NSIS.vu-fe4c447470a847c8cb3cd2d1cd0d547e6cc2d3576c5626c2857c148223cf5e10 2013-09-12 03:27:40 ....A 1170133 Virusshare.00097/Trojan-Dropper.Win32.NSIS.wa-2d6de37b4559bea89423c0ec3396b0672e3b714cb575defef26a5f2ed1606297 2013-09-12 02:55:24 ....A 1039236 Virusshare.00097/Trojan-Dropper.Win32.NSIS.wa-d655cce25b97fe7ba47359915a6e04d0a4420bb3953e119e6daa234ce7348dab 2013-09-12 03:19:30 ....A 12178 Virusshare.00097/Trojan-Dropper.Win32.NSIS.wd-014ebdf0e355fc5d7cc87f64c7046a3dd295d6989b3cda17a0a3507be57530bd 2013-09-12 02:49:48 ....A 2322 Virusshare.00097/Trojan-Dropper.Win32.NSIS.ye-91d7caf004e04e45159a564de5274b967efc44b284cbee252eab79810e4a664a 2013-09-12 01:41:46 ....A 820367 Virusshare.00097/Trojan-Dropper.Win32.NSIS.yj-2896ed3531e82d823bfa0e030aa26190c8c422210f86a2cbdc0e767a671134dc 2013-09-12 03:07:40 ....A 118754 Virusshare.00097/Trojan-Dropper.Win32.NSIS.ys-1ddac3469aeabccb6c68e81d7057a300358e7c15f4f722018ca062d7aed95889 2013-09-12 02:19:38 ....A 11124 Virusshare.00097/Trojan-Dropper.Win32.NSIS.ys-3340aaaf9091a7b5385c9d268d1c8b505fcdfcd2afa3ea1067a5eaf677a8ef38 2013-09-12 02:20:58 ....A 122313 Virusshare.00097/Trojan-Dropper.Win32.NSIS.ys-6de1bf8df2882f2f20c28edbfa40b1e0f5a30743cfcdb10442ef603881679c5f 2013-09-12 02:00:12 ....A 1362626 Virusshare.00097/Trojan-Dropper.Win32.NSIS.yu-29da57037a19c137b7a13d055c798fd42be59894f668c78c351832450cd7bec2 2013-09-12 03:17:06 ....A 106338 Virusshare.00097/Trojan-Dropper.Win32.NSIS.ze-1acf8f3690efd1557d3d7b9dae52f676b30f4d54f15c54d225988827ea24bf03 2013-09-12 02:28:02 ....A 2220 Virusshare.00097/Trojan-Dropper.Win32.NSIS.zq-3b8a62864b51229d923f055d5b21a874a22f811603b09e13b02c6e6a44ea2b91 2013-09-12 02:09:06 ....A 125440 Virusshare.00097/Trojan-Dropper.Win32.Nail.uf-241f4fb5a0ce300a7c4a139474ce4f724207c8e08d4f53d6aca0283c1fb9e28b 2013-09-12 02:29:58 ....A 41945 Virusshare.00097/Trojan-Dropper.Win32.Necurs.au-fa97dc596f6a86b01b98239af01c6290b2691a205db62f4c1fc71f3658dcccbf 2013-09-12 02:01:04 ....A 182717 Virusshare.00097/Trojan-Dropper.Win32.Pakes.dp-7c4561664339135c2ce79c9b0a8cee1d75606eaa92569e27114ba6d49ac53420 2013-09-12 03:16:10 ....A 57254 Virusshare.00097/Trojan-Dropper.Win32.Pakes.dp-e9ec6864d34dc28992d1c253e79770884743647752fc9b6167c97a1e7614313c 2013-09-12 02:44:24 ....A 110592 Virusshare.00097/Trojan-Dropper.Win32.Pakes.ic-75df840e43eeee58df72ed59d5f8c38a5c770a0f6851fe6874b9c9161f0afb18 2013-09-12 01:40:32 ....A 140288 Virusshare.00097/Trojan-Dropper.Win32.Paradrop.a-e62036592325af9c1ccaeaf8bc8ee090ef9f91b05928959751ae6241cdbfb0c5 2013-09-12 02:34:40 ....A 128512 Virusshare.00097/Trojan-Dropper.Win32.Pihar.fy-3065ea873341be0ab6896d2de65567bf9141e9361ad7c4b116442b7efc3250d6 2013-09-12 02:18:40 ....A 5308416 Virusshare.00097/Trojan-Dropper.Win32.Pincher.bk-64682a4706bec6985add88df56c230f786a798866f483e4419c57ff761142bab 2013-09-12 02:44:18 ....A 3968 Virusshare.00097/Trojan-Dropper.Win32.Pincher.da-eb4bb86f6765e8eeb40ae5caccf1a4bc5f59da0eea7acb60e12ab4a2833b2848 2013-09-12 02:23:40 ....A 4921 Virusshare.00097/Trojan-Dropper.Win32.Pincher.dh-e9ca7f8e6e2833afd5d070f3148ad4d60ad465257bc18f05b067aa24c9443366 2013-09-12 02:08:50 ....A 749635 Virusshare.00097/Trojan-Dropper.Win32.Pincher.hp-119e4ccd1562d90711ca72981099dcaa6b486746416d18aa6bba61734d432316 2013-09-12 02:22:10 ....A 1965600 Virusshare.00097/Trojan-Dropper.Win32.Pincher.hp-4906cd924960d8ac5a6340b00bf82f8983de938f0c43d210e4ff94d0330a8efe 2013-09-12 02:09:30 ....A 856576 Virusshare.00097/Trojan-Dropper.Win32.Pincher.hp-4b15cbf3ff3d1884f53dd765ed81e3d42099a51b3b47312f7a89539133dc8935 2013-09-12 02:26:36 ....A 98633 Virusshare.00097/Trojan-Dropper.Win32.Pincher.hp-7e8ccd7f810c0f31cb26e11dc4eb2137404a37b352a81c00d020a721adbb46cc 2013-09-12 02:51:50 ....A 69219 Virusshare.00097/Trojan-Dropper.Win32.Pincher.hp-c69820445da8512b5cb51b86ec0191f5231257acdcf97d264b87e01a419ac44a 2013-09-12 01:45:24 ....A 241838 Virusshare.00097/Trojan-Dropper.Win32.Pincher.hp-d4bad6d05d72e7b5234d77799c836d0619b658e820128ce17613c725541d580c 2013-09-12 02:44:54 ....A 706856 Virusshare.00097/Trojan-Dropper.Win32.Pincher.hp-d60e297843c48937d03e57bd6e65b466ec7240715e46e656e874da36585fe4d1 2013-09-12 02:18:56 ....A 81763 Virusshare.00097/Trojan-Dropper.Win32.Pincher.hp-eac265d92708c5bd1f16cb45817330aa0b01d716c90dfcc7bbb474ea082c4640 2013-09-12 02:44:02 ....A 946296 Virusshare.00097/Trojan-Dropper.Win32.Pincher.hp-fe3e41830fa51b927213cc680662e297460bac0aa38d9c9ff6f796fcc40c6f8b 2013-09-12 02:02:48 ....A 36559 Virusshare.00097/Trojan-Dropper.Win32.Protector.a-6f51d63b4c282daa625b29ce1d2b263d1c0bcb12ecd18bb6c7dca87fd7517478 2013-09-12 02:14:32 ....A 36629 Virusshare.00097/Trojan-Dropper.Win32.Protector.a-d8c4f843d80aec3524844fbdab64ae3dacf00ba9463720b1b5e7c76ed2767e21 2013-09-12 03:31:36 ....A 176128 Virusshare.00097/Trojan-Dropper.Win32.QQpluq.aj-cd98e519927e5c2768086a20a3c8cd81cc64228a6eb963558dc50de85c927471 2013-09-12 02:11:52 ....A 113472 Virusshare.00097/Trojan-Dropper.Win32.Qhost.b-688c3d0ae2c91b2a1b83fe4d990532a284235d6a668b49a1b5c7afcfcc35227a 2013-09-12 02:49:38 ....A 113469 Virusshare.00097/Trojan-Dropper.Win32.Qhost.b-7181fc65e0a0e5e3901e88a051b84bbbf906534f29ca46003fb0b2ccb1fb75de 2013-09-12 02:32:52 ....A 113454 Virusshare.00097/Trojan-Dropper.Win32.Qhost.b-783dd729d96d1e53bf639763c42b916933bb36b919c19cadc93283fbdf3e131e 2013-09-12 02:24:28 ....A 24576 Virusshare.00097/Trojan-Dropper.Win32.RedBinder.lu-fee4d94ad25e45f4e3d06a1e578020e54b4af5520eee2c61c5a4c95997a1a2f6 2013-09-12 03:04:14 ....A 1684992 Virusshare.00097/Trojan-Dropper.Win32.Renum.a-60783475751359935aae702caf6931149038f2446a8097cc39706a242e28d52e 2013-09-12 02:56:16 ....A 1447936 Virusshare.00097/Trojan-Dropper.Win32.Renum.pfa-1eb51ed2faedfc3a942354e0cbcf5903c40e27831610e69f12c36c7f8f7077b2 2013-09-12 02:56:00 ....A 341509 Virusshare.00097/Trojan-Dropper.Win32.Rooter.ad-54990c4c5254ca83ffd41f1bff11059743addb0e9ebdf85890c574fc8bb753fb 2013-09-12 03:00:04 ....A 136639 Virusshare.00097/Trojan-Dropper.Win32.Ruho.pew-8d3f675ada1a03075601b114e9b2ebf1de62636c9d3b67263eb7e412f2487058 2013-09-12 03:06:16 ....A 128627 Virusshare.00097/Trojan-Dropper.Win32.Ruho.pfh-5a4a4fb4a1c8462876587cb074cd5eeefeb113e538d89ebdea2729eda16a57b9 2013-09-12 02:40:28 ....A 128627 Virusshare.00097/Trojan-Dropper.Win32.Ruho.pfh-76c443477d236d39ca93f8a6edb22cf6ab494db5c1ecf00056f4afcc9a61ec50 2013-09-12 03:20:44 ....A 132727 Virusshare.00097/Trojan-Dropper.Win32.Ruho.pgb-725012b46cfdf1168156b7610467f6835a027134e0c9f93e4b04c1d30d3d03f5 2013-09-12 01:47:22 ....A 132727 Virusshare.00097/Trojan-Dropper.Win32.Ruho.pgb-a024782f9fb4547e17c41bf5f1a39f680281521881be3f593cd2bf6e44e33996 2013-09-12 02:35:14 ....A 132725 Virusshare.00097/Trojan-Dropper.Win32.Ruho.pgb-d17dafcdbe24bce0ce0d355465e4488837510ff256fc5677b068d86fe4df3c02 2013-09-12 03:29:46 ....A 135416 Virusshare.00097/Trojan-Dropper.Win32.Ruho.pgi-8524064ada9f7b7be5e79be45ea6456beeed11a37735115a4fcc9ea08a7ce4c6 2013-09-12 01:55:48 ....A 135408 Virusshare.00097/Trojan-Dropper.Win32.Ruho.pgi-9e6dac01cf14324b4c2563879a3e10bcaa81c7a5260eeef6fa899639c6718c68 2013-09-12 03:05:06 ....A 119609 Virusshare.00097/Trojan-Dropper.Win32.Ruho.pki-de90b1d73497a48aa4780028500ea36f09aeecec56490842c2d589e91f383d39 2013-09-12 02:45:10 ....A 119615 Virusshare.00097/Trojan-Dropper.Win32.Ruho.pki-efc0484af2e8e11868e473b1af6352a9486addad8891c91bfec4c9d15ddefbd6 2013-09-12 03:21:40 ....A 119093 Virusshare.00097/Trojan-Dropper.Win32.Ruho.poj-b393e59f8f2e24aa66f3e46779df1d5a99e8b2e976db48e85c2fb66337bd3951 2013-09-12 02:37:00 ....A 494620 Virusshare.00097/Trojan-Dropper.Win32.SFX.bh-95a19862d9d063d2933a900144dd44b50ff9f6ff6b52ba03db822e4d025bc46a 2013-09-12 02:33:36 ....A 123392 Virusshare.00097/Trojan-Dropper.Win32.SVB.rj-63b650517ac05ea2e709046df764d73a8513f80652b140548470f39ba6307ebc 2013-09-12 02:32:46 ....A 1942142 Virusshare.00097/Trojan-Dropper.Win32.Scrop.aifk-4414e991d698750b13bdbb138ffafdcbafe90b886d287b799cc0f6bef76773eb 2013-09-12 02:14:28 ....A 685334 Virusshare.00097/Trojan-Dropper.Win32.SennaOneMaker.21-6253ac14684ad91b5b75a9e78ef0e74c16f71d3df9f1c1d9c9d41e66c2667098 2013-09-12 02:53:28 ....A 221696 Virusshare.00097/Trojan-Dropper.Win32.SennaOneMaker.d-a8cf333d6710a552bcfe35d904539f1c572fd55b888aa50cbda8e396dd2d55cf 2013-09-12 02:52:40 ....A 359936 Virusshare.00097/Trojan-Dropper.Win32.Small.abe-2446347f2e5355e0de46f259fe6133351b929ea3f14d9895d5760d6f141c0ed0 2013-09-12 01:57:44 ....A 54237 Virusshare.00097/Trojan-Dropper.Win32.Small.amw-5be8e257f0d1163e095d21dcb57d394c85706e95f3d618f889cba9f41682ee2a 2013-09-12 03:12:06 ....A 41472 Virusshare.00097/Trojan-Dropper.Win32.Small.avb-522ead573a59a1786be8a321d99c8f4db2a04047377f0d351387786ff180b44e 2013-09-12 02:27:46 ....A 906750 Virusshare.00097/Trojan-Dropper.Win32.Small.awa-575b4e4434f30b5a86ba9a52b12c25729e3c8ad6701b8db0a3eb4021d9de849d 2013-09-12 03:09:12 ....A 1647113 Virusshare.00097/Trojan-Dropper.Win32.Small.awz-a2e4c0de0485531805e9c2e56c642f04d6e61d0b424208872222142cc7f9c278 2013-09-12 01:50:10 ....A 40960 Virusshare.00097/Trojan-Dropper.Win32.Small.axz-26bc05f4477c6e33e51e0cb0f863f148ab08881845c395d364ba6aa76de897fd 2013-09-12 02:37:04 ....A 40960 Virusshare.00097/Trojan-Dropper.Win32.Small.axz-6e25bb475b9729818e1d9df4199874222badee4ddd6a7d88b993c9698cc85d87 2013-09-12 02:10:54 ....A 29696 Virusshare.00097/Trojan-Dropper.Win32.Small.axz-a933697d7d9b8da310ecf51c6fb02dab3d88dc6baee4be8dbbdd04a731d67e0a 2013-09-12 02:35:56 ....A 19200 Virusshare.00097/Trojan-Dropper.Win32.Small.axz-d7af914ae3b65e550278b90af5719a70684b9c9223f6ea2af85bca332b7dde86 2013-09-12 01:52:04 ....A 58880 Virusshare.00097/Trojan-Dropper.Win32.Small.by-e8d4d9a1655e0b678567ed06b4fd2337a6fbb42f10a9b3101ca5f7ea9cddbd2c 2013-09-12 01:51:54 ....A 266736 Virusshare.00097/Trojan-Dropper.Win32.Small.cj-d97824ca7de4d5e8de524627b40130c5c7d9353a9dace72f2350a468e0d4362e 2013-09-12 01:53:48 ....A 87040 Virusshare.00097/Trojan-Dropper.Win32.Small.dav-2f54742feff3ea04b3ed9291725607babbf82362b896a75fd44a5bfc785d3641 2013-09-12 02:51:48 ....A 82744 Virusshare.00097/Trojan-Dropper.Win32.Small.dil-320c23f6ba2cd044fb48f2a688e1d8b9d181da2ecc351ee5d9d3217fa60dcacf 2013-09-12 02:02:32 ....A 89270 Virusshare.00097/Trojan-Dropper.Win32.Small.dil-4f36c8965472a0a5129e38e7fd3a7ffbcbe75a883f3c9f208278076d9675081f 2013-09-12 02:32:22 ....A 83720 Virusshare.00097/Trojan-Dropper.Win32.Small.dil-519b83239c70140230db80385071dfb4a26c4ce02659a0ff00625a26c594fb8b 2013-09-12 02:10:36 ....A 83716 Virusshare.00097/Trojan-Dropper.Win32.Small.dil-d79f7900cbe91032bcd5fe7d84ab4c507e116ea4efb4a9748e0d11c7944882c4 2013-09-12 02:37:12 ....A 82708 Virusshare.00097/Trojan-Dropper.Win32.Small.dil-def6ab116c9754b65ff8a1c5493d63342c4813f26d21dd35744dd26da0550aaa 2013-09-12 02:17:06 ....A 39360 Virusshare.00097/Trojan-Dropper.Win32.Small.dsm-feeceeaab4fdd9d9de91a2e16cc605de0e367e936700ba950b3ac1daadbb6670 2013-09-12 03:17:38 ....A 192808 Virusshare.00097/Trojan-Dropper.Win32.Small.edr-2e0b6812e2e8d35401cf2cc96a9f5623600178e43c620821967cbd3afdfc2510 2013-09-12 02:36:20 ....A 81920 Virusshare.00097/Trojan-Dropper.Win32.Small.edr-30aef3ac9359e25797e34bcb00e63674a9ac2ef555b5fe95a4f74f2f64b087a8 2013-09-12 02:03:30 ....A 81920 Virusshare.00097/Trojan-Dropper.Win32.Small.edr-484351d3800269b7b5c44e53acff2caf65ed347a11ed943b18cccdd8cc2ab6ab 2013-09-12 03:25:38 ....A 17464 Virusshare.00097/Trojan-Dropper.Win32.Small.edr-5f87f437f8f94b6fae9672e13e40fe93fedf9368031a0fbbf9570f0929717802 2013-09-12 02:01:54 ....A 193024 Virusshare.00097/Trojan-Dropper.Win32.Small.enw-41e9c7722ba399d285eebde79b2557a5e62ee56a515bc52832b221cd9256ff58 2013-09-12 02:26:02 ....A 80384 Virusshare.00097/Trojan-Dropper.Win32.Small.enw-e70257a4e61b70c1e918433db5ba70609e6b7bad2ab1b1194a3c92872f6f6e7b 2013-09-12 01:50:30 ....A 4096 Virusshare.00097/Trojan-Dropper.Win32.Small.enw-f4643ecea3fafd7e1c6317076e4ad145e1140a4fe2154e2b77439aed465b563a 2013-09-12 02:21:48 ....A 3427803 Virusshare.00097/Trojan-Dropper.Win32.Small.ff-1521b3ec680b01f27979d6799c793c89eb04f32aa7e04f5e2f0231b8579e015b 2013-09-12 03:13:18 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.Small.hbm-50b64e73ff3e428aa205f4f19a075bb7511b76e768e501540408debb13044399 2013-09-12 02:15:58 ....A 40971 Virusshare.00097/Trojan-Dropper.Win32.Small.ig-83d64de1fb9cce7ab25a888e3af879964bfe6817a40673067ea1dabb1f1e6c34 2013-09-12 03:11:42 ....A 36400 Virusshare.00097/Trojan-Dropper.Win32.Small.jew-e9837290dcbc9b2bc5e3ad7c7eff361e108139ec3a85a5b25e5f1daaff91f09e 2013-09-12 03:04:34 ....A 2487834 Virusshare.00097/Trojan-Dropper.Win32.Small.jh-e599f2f0f88767f5816cb5491bea42a1308df3683530aab819942d8ba6743e22 2013-09-12 02:13:12 ....A 151555 Virusshare.00097/Trojan-Dropper.Win32.Small.ou-5d5b9dc520c841de7d2a407b40db08e3fd90068adfef69269517ac0e09fe2e25 2013-09-12 03:21:52 ....A 12288 Virusshare.00097/Trojan-Dropper.Win32.Small.so-e392da0b5b682661de9bf91d9ab04fe2d08ddef679fa965ffa4bdbf445896f3e 2013-09-12 02:20:32 ....A 41572 Virusshare.00097/Trojan-Dropper.Win32.Small.tg-d3a6f072b3499817014ea24aac6f960f604d513015602acc205ef24df6e2693f 2013-09-12 02:08:48 ....A 51669 Virusshare.00097/Trojan-Dropper.Win32.Small.tg-dd61eef4d694644a4ba99f340c3e64df3660d0ac35d561ee6f45ae41db14306f 2013-09-12 02:03:42 ....A 42210 Virusshare.00097/Trojan-Dropper.Win32.Small.tg-e1041c1b964b21cfaa1ce8115bf5ead15191b02779cd130feeae6bf93ee24a5b 2013-09-12 02:40:44 ....A 74518 Virusshare.00097/Trojan-Dropper.Win32.Small.tg-e49cfff565c2fab6cf31faf5850aaee5cd9515aef8ca1084bdbb4ec992552bdd 2013-09-12 02:39:54 ....A 58416 Virusshare.00097/Trojan-Dropper.Win32.Small.tg-e5e5cb59d53dcbd0382b42cfc1febd522c9a8a508b12cc9cdcf814bc94c00da9 2013-09-12 02:59:34 ....A 47293 Virusshare.00097/Trojan-Dropper.Win32.Small.tg-f4d71cc19763e39a46aa492e3ccc46a89ed785f934cf784eda7249936b242448 2013-09-12 03:25:58 ....A 42863 Virusshare.00097/Trojan-Dropper.Win32.Small.tg-f60e1b8302e01f8e9028febbafba3d926074d483b6f27235c85b72c96bebf926 2013-09-12 02:06:52 ....A 40840 Virusshare.00097/Trojan-Dropper.Win32.Small.tg-f6fbcf3ecde353de9c108801f62cdadd9f8a6e3bd2deb1dca52793dfafd6be7d 2013-09-12 02:23:28 ....A 79364 Virusshare.00097/Trojan-Dropper.Win32.Small.ui-e44dd2adc96a4b9a936313ea1e62dac701c156dc98f97b0b706f28b25bd66c97 2013-09-12 03:27:42 ....A 88576 Virusshare.00097/Trojan-Dropper.Win32.Small.wdk-d66df45c14a260329840de74214dbef9536d11988bb698b3ab1221b6854cb683 2013-09-12 02:00:02 ....A 297472 Virusshare.00097/Trojan-Dropper.Win32.Small.wem-e3909e311d38462924845456e79c2ecb07135644465a4a4502d105e8f7bfc9b4 2013-09-12 02:52:24 ....A 392704 Virusshare.00097/Trojan-Dropper.Win32.Small.wji-f788820357fbfb4a682ee2f6ac5cf3e58e39132dc4adaba087827ebae3a7880d 2013-09-12 02:31:50 ....A 185344 Virusshare.00097/Trojan-Dropper.Win32.Small.wkr-fec36c24a461cda423bba574e78554d5902a2e29cdf766a8f664ad7a8f37730e 2013-09-12 01:53:38 ....A 397824 Virusshare.00097/Trojan-Dropper.Win32.Small.wvt-3c7c5543b7db62f8b537e7c761dfee9fae2de8ad3b99b471a280bdebc61423d2 2013-09-12 02:48:18 ....A 26624 Virusshare.00097/Trojan-Dropper.Win32.Small.zp-3258a8f19836a6b44cb821fbd0264e0ebde559ea7a196ba8b687b5319a333c17 2013-09-12 02:27:28 ....A 26624 Virusshare.00097/Trojan-Dropper.Win32.Small.zp-ea195efd19d8213d125ffaa8dd2d33898d02b8f28080e5349d1db8b224044c6b 2013-09-12 02:46:28 ....A 39436 Virusshare.00097/Trojan-Dropper.Win32.Soops.hw-843a4b6ce4505ff1fd4142a750b7b46eddcb1d70369300d3fcc96c3c45582ebf 2013-09-12 02:18:48 ....A 515072 Virusshare.00097/Trojan-Dropper.Win32.SpyEyes.a-8d538e40fe81c87c3bfa1fe51d0a05f30a0c7dc61dada93e534513822f3470bc 2013-09-12 02:34:02 ....A 58880 Virusshare.00097/Trojan-Dropper.Win32.Sramler.a-df528d25e245e14e27a5dc3597ee021a0d0d3125d16bc83f1eabda9b96131312 2013-09-12 02:16:34 ....A 55709 Virusshare.00097/Trojan-Dropper.Win32.Sramler.e-e9a4dfaa8a0cc3c2d4adb783434509a6c66f30de54b9ce5cdfc40eb6638cc6c2 2013-09-12 01:59:46 ....A 48967 Virusshare.00097/Trojan-Dropper.Win32.Stabs.aao-d2359403d3c822c73d61c31fcb69eaf3962e01cbe8f85b06e1bf85fdb295349a 2013-09-12 02:27:00 ....A 76289 Virusshare.00097/Trojan-Dropper.Win32.Stabs.aao-ddcee98c590a5b45278b4b400f9b08fc865ec85a973906eb2afe6f7e02348af8 2013-09-12 02:09:34 ....A 36215 Virusshare.00097/Trojan-Dropper.Win32.StartPage.aui-e64fc7f8631a14f600afd7b72cbc1180472a0597b016277637ac1313dded53d6 2013-09-12 03:12:58 ....A 34940 Virusshare.00097/Trojan-Dropper.Win32.StartPage.aul-593385f7df888b6573950d72173b0582d845ea1cdaf45a841ee04e182ced77c6 2013-09-12 01:45:06 ....A 947975 Virusshare.00097/Trojan-Dropper.Win32.StartPage.aul-b5c116b73c99cd6c882469173a42d9ab04dc48c61ef3b38d29f2c699d7d08155 2013-09-12 03:08:28 ....A 61440 Virusshare.00097/Trojan-Dropper.Win32.StartPage.avl-ed51e5a7e0ec4d66a56d4c81df714cfc37630e4be0bddf1602705f2ff1255aac 2013-09-12 02:53:38 ....A 61440 Virusshare.00097/Trojan-Dropper.Win32.StartPage.avl-ed5834b148b9c7d7e5cad6abcb83b4eef031ecb0d72e8d92eb3f182b2ec3c8ea 2013-09-12 02:18:36 ....A 1839329 Virusshare.00097/Trojan-Dropper.Win32.StartPage.bjx-04b46dd1fa67843cc5e7b64c3395df0fa86a39724a24bc3c0d26f5c1c52f47e3 2013-09-12 01:52:50 ....A 1573875 Virusshare.00097/Trojan-Dropper.Win32.StartPage.bsh-884dc6f32ac3065c8ff879bb887c60168c779136badcce2bcd9bd233603276d9 2013-09-12 03:14:34 ....A 1573888 Virusshare.00097/Trojan-Dropper.Win32.StartPage.bsh-e312bc8890708feffc55f83272c00c8648b1e176b06fc0f0292f55a04a2ecc39 2013-09-12 03:09:48 ....A 77824 Virusshare.00097/Trojan-Dropper.Win32.StartPage.clk-87a0b0f68fcef2fe29d786340798e048ad7af496bb47d6d82b08e542e2e20e87 2013-09-12 02:01:08 ....A 97573 Virusshare.00097/Trojan-Dropper.Win32.StartPage.csr-cdc4e0d1cf39d62575e315102bc6829e68bb81ce484ea28a1f9a3bf432c87976 2013-09-12 03:29:28 ....A 97576 Virusshare.00097/Trojan-Dropper.Win32.StartPage.csr-e1334f0e8b7545f0e40c343cc5de60f70794283bf604cf292146c168d75a1b19 2013-09-12 02:07:22 ....A 97572 Virusshare.00097/Trojan-Dropper.Win32.StartPage.csr-e3b4f57874d17a9f42713830e52ba26fd5e0bcc9a6a4b6d37b622892ed5b148c 2013-09-12 02:16:06 ....A 97576 Virusshare.00097/Trojan-Dropper.Win32.StartPage.csr-e563d6dfebe5d871de09d61445c0d444d11d002e379f9ea0a90cbfbead6b5155 2013-09-12 01:39:56 ....A 55714 Virusshare.00097/Trojan-Dropper.Win32.StartPage.dau-086b660d1c2744f87265721647e443c9d1a8c894e62d580755f52135dd1ac122 2013-09-12 03:03:00 ....A 55714 Virusshare.00097/Trojan-Dropper.Win32.StartPage.dau-f2b9ac943adabb39a9c451d95b35679cd55081d5860040ef2a7fe4eac4420e69 2013-09-12 01:45:08 ....A 372442 Virusshare.00097/Trojan-Dropper.Win32.StartPage.dtf-163cb472c201ca1a5f0dca1a1e36a7b6b4b7efd907bdd77ff25fa9cca603302e 2013-09-12 02:40:50 ....A 140358 Virusshare.00097/Trojan-Dropper.Win32.StartPage.dun-9d0fb0c10751fead8bc7447c74efab2b88cc5602f95ea6700e8420b0dfa21293 2013-09-12 01:53:06 ....A 140358 Virusshare.00097/Trojan-Dropper.Win32.StartPage.dun-e6195b600aeee8b05f7782805b7420e0847fb596088cdce90f0b020a0a86c9f3 2013-09-12 01:55:30 ....A 57057 Virusshare.00097/Trojan-Dropper.Win32.StartPage.dvp-20435470915894e96521f8e4008438c5641c197d7a6dd8418b5b6fa0c6c346fb 2013-09-12 02:22:38 ....A 57057 Virusshare.00097/Trojan-Dropper.Win32.StartPage.dvp-a30f17991cd20c6e6be709a2605e0e5b2452cba68e4a163282dbdf6b1b71d221 2013-09-12 02:45:04 ....A 57057 Virusshare.00097/Trojan-Dropper.Win32.StartPage.dvp-dcb13a1457f0f965f0a2a164e8e96db4d8ec22932a4557cc24fd508fbd7538c4 2013-09-12 01:47:12 ....A 57059 Virusshare.00097/Trojan-Dropper.Win32.StartPage.dvp-de801e7c9eaad534141f3e2abd3f9dcdbd36a57a4f17f772392d676f05cc5e44 2013-09-12 03:16:06 ....A 57057 Virusshare.00097/Trojan-Dropper.Win32.StartPage.dvp-ef41ae550c8337f2bc6715d1b3894ba79f23aef0ac221656f6e1544416a20ab0 2013-09-12 02:12:26 ....A 66490 Virusshare.00097/Trojan-Dropper.Win32.StartPage.dvq-83e7b6c16257995dbe62fe7742c8289db1d3282eadf766f85e78479556ea87a6 2013-09-12 01:44:10 ....A 1613630 Virusshare.00097/Trojan-Dropper.Win32.StartPage.dzh-da09ea59896da89e93cd45f898d2985356fb1e3f05b8f276a9e37805084b841e 2013-09-12 02:21:24 ....A 19974 Virusshare.00097/Trojan-Dropper.Win32.StartPage.dzs-254ed4e3ba8d4cc64decf1373dc3978691cf43e3d17b319a1d14388123ecc41b 2013-09-12 02:47:40 ....A 16935 Virusshare.00097/Trojan-Dropper.Win32.StartPage.dzs-3c7fbaa9f13e2b699c14f368c897f2f95331a7ff12ec59e05910299ef9b41aaf 2013-09-12 02:55:06 ....A 18965 Virusshare.00097/Trojan-Dropper.Win32.StartPage.eaj-24e5d3b20070c202827b9b3665ae34a73489d823fcd6292311be81ef86433aa3 2013-09-12 03:00:42 ....A 23561 Virusshare.00097/Trojan-Dropper.Win32.StartPage.ebb-518af6b211a49c11ae0615a17af61fc8e62684a44feb7b10717fbeeda6eb7552 2013-09-12 03:03:26 ....A 23121 Virusshare.00097/Trojan-Dropper.Win32.StartPage.ebb-61ba5e5a0dcbfd38ba49e841f015cc09dbafc8eece95d8b97ef1c3f0cde2fdc9 2013-09-12 02:32:46 ....A 17959 Virusshare.00097/Trojan-Dropper.Win32.StartPage.ebb-66524af2a7f7bcabf1da776d561f0021a8d2265540c57fb71715f52b5a0b2e31 2013-09-12 02:29:50 ....A 23067 Virusshare.00097/Trojan-Dropper.Win32.StartPage.ebb-98dc07cb799af50ed3a2497ae56f12c847997dca7f2a1c31b6ffa0aea229d866 2013-09-12 01:55:38 ....A 17956 Virusshare.00097/Trojan-Dropper.Win32.StartPage.ebb-e45ba0877b12fd9a3eb86fb871ab82d9cc1aef01de52d438cab586a0cb4e9a79 2013-09-12 01:55:44 ....A 63506 Virusshare.00097/Trojan-Dropper.Win32.StartPage.ebb-ef2f12ea7b85c7af33809d837a79c248ce6f64f15151e240c1c503a62242bdfa 2013-09-12 02:21:10 ....A 24085 Virusshare.00097/Trojan-Dropper.Win32.StartPage.ebb-f93f1df71a5946750169f3a84acd0a3f601e6f9d7d443aae10e6c98d51e28b8d 2013-09-12 03:26:36 ....A 18004 Virusshare.00097/Trojan-Dropper.Win32.StartPage.eej-b4fce46c64e333b068ff89f348b4f61e987b346ce489fad26bbc41e8786060a5 2013-09-12 03:02:58 ....A 138371 Virusshare.00097/Trojan-Dropper.Win32.StartPage.ehq-dead57b90ea89c8abf82539d2797e0fd5ac2446b490d39b49aab583e04be78f5 2013-09-12 03:30:20 ....A 124371 Virusshare.00097/Trojan-Dropper.Win32.StartPage.ehr-71e30e922983893effdf0a078e03754629147e8e92293853889a692f37b5ee00 2013-09-12 02:14:02 ....A 248832 Virusshare.00097/Trojan-Dropper.Win32.SysDrop.av-f8ec6ec8b18726f16f7d3a3ac44c10bbb6ea53dbd40fbd509c0ed0e3fa1433ed 2013-09-12 03:31:42 ....A 45589 Virusshare.00097/Trojan-Dropper.Win32.Sysn.adge-0dfc3119dc70f68add9246f7a6f08d002ae3eb180975ac759d52279a9d9be8e4 2013-09-12 03:22:42 ....A 361600 Virusshare.00097/Trojan-Dropper.Win32.Sysn.ahxe-e652fbe756ac261e43972a249d1f2b4608924408eb67d867245b0bb535aacc6d 2013-09-12 02:24:50 ....A 128512 Virusshare.00097/Trojan-Dropper.Win32.Sysn.aigp-56d3ef12d4f8c893f54e43111061203ab676f3f21af3a4fdbbe8d86a5a25b51f 2013-09-12 02:48:50 ....A 130560 Virusshare.00097/Trojan-Dropper.Win32.Sysn.aigp-99fe71c073715d65fdd008fc368e1dac318117475f7a7ac201252864b40d3a08 2013-09-12 02:40:26 ....A 755200 Virusshare.00097/Trojan-Dropper.Win32.Sysn.ajzd-5582687d5f72ad2a958fdfd18f04780894289a8f4fee6fabee8bd1513b2eb19f 2013-09-12 03:27:32 ....A 34304 Virusshare.00097/Trojan-Dropper.Win32.Sysn.akon-7587c10815db9d02c93fef27ae18a19ad5363db54006d6f3cf296e60f719a6de 2013-09-12 02:27:08 ....A 2144287 Virusshare.00097/Trojan-Dropper.Win32.Sysn.amdh-433b187d1ba91df28e32c50416e565a349b6c36fdc48332b63e27ca3d41ac858 2013-09-12 02:35:24 ....A 45056 Virusshare.00097/Trojan-Dropper.Win32.Sysn.amqt-e9f40b76b2e4621ebaf9db053a60bb495e7b7bf38a8081920b449a5f48384d1d 2013-09-12 02:19:14 ....A 471610 Virusshare.00097/Trojan-Dropper.Win32.Sysn.amsq-f93f8f489a0620ce12c1be793543cbb7914e5084fd9e162bd738fa41bd5fdf83 2013-09-12 02:56:04 ....A 206128 Virusshare.00097/Trojan-Dropper.Win32.Sysn.asxr-d6fdd02b12f4390e5e153a022b50c5ae891d39d7f7c60058ef565a4cacb343e4 2013-09-12 03:07:58 ....A 163840 Virusshare.00097/Trojan-Dropper.Win32.Sysn.asxr-fb3d1378c3aa8ff8a5484db4de4d54fe9635531e8904040ee66e7d6fe1ec22db 2013-09-12 01:50:30 ....A 167936 Virusshare.00097/Trojan-Dropper.Win32.Sysn.awko-d784c75b9230bdb76a4068c6e53f9b21de2d9130fd759995e43aec1191ed65c0 2013-09-12 03:03:06 ....A 101376 Virusshare.00097/Trojan-Dropper.Win32.Sysn.awmy-d219212bbaa3e8334ba147c510bafd9739bd5ee300aab7f35553676adef0786a 2013-09-12 02:57:50 ....A 85504 Virusshare.00097/Trojan-Dropper.Win32.Sysn.awpn-79abeec55eaa81dadaf4710a1eb3fd9097a9213ce758959d098b5c0268e36795 2013-09-12 02:48:02 ....A 196608 Virusshare.00097/Trojan-Dropper.Win32.Sysn.axpn-d3d9943d9036d8d83fc46e9afae7dd0c909b848c5ae56a38722be9b029f378e6 2013-09-12 01:53:56 ....A 256000 Virusshare.00097/Trojan-Dropper.Win32.Sysn.aycp-0b1b18780cfa41d0bef8842bc185a05565e7498b8024c68f27e95a73d7024b48 2013-09-12 01:54:02 ....A 57344 Virusshare.00097/Trojan-Dropper.Win32.Sysn.ayue-538b2e424dee38d8bf40ec552b62274437aeeae8c5cf08ffbe4ac80ed0f1bfbd 2013-09-12 02:54:30 ....A 51715 Virusshare.00097/Trojan-Dropper.Win32.Sysn.azqg-8c8c405bb34420f691e9aaaa9b3d98f6a2b352f14468e3fd23e6cc4fc07a872d 2013-09-12 02:12:52 ....A 25600 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bbsd-0e4dbaa9594ecc4f811928131a8cfc3156c3a4f8a943bc3aa33c240d66ea7685 2013-09-12 02:50:44 ....A 641024 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bcbl-93adc7e4fad98b6046a30b69f512e52a84ff188fde69d2393d568e60d19caeb8 2013-09-12 03:00:52 ....A 454656 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bpfm-d4bd785d3c57f8a3673d046015d0584a0405843c798d52f9980475b229efc289 2013-09-12 03:27:22 ....A 130560 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bptx-d3981663ec88455a5853e213352b3c26a703f9f6db3699cc98139c4514a1bc82 2013-09-12 02:44:10 ....A 69627 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bpxk-5fe98ed6ca271880fa09b40a21b1339785680bf0c2688bed11b3f9770fac76a6 2013-09-12 02:16:46 ....A 30722 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bpxk-b789ed4bc336bd4411d7a70f0fe7e85114f02fa43d4d572723283b1489420633 2013-09-12 02:23:26 ....A 1968034 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bpzg-21af06f677e447cfb6186e80f694ec97a48ee339345a4cf9384ea6d73724cf43 2013-09-12 02:06:34 ....A 226816 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bqgw-d3e1120ea9c19b172d763e112cd251e57612396ca6927d0fb8e7e25baae509b1 2013-09-12 02:50:04 ....A 226816 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bqha-4f43f067e6649d8ecbce7aa7bbbcf39af61610afc57dfffd5b27eda874d9d747 2013-09-12 01:42:48 ....A 126976 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bqlt-3f220eda09d3378680ce73de473e961a4cf49c65ac03d72d03a8cba512d7bde5 2013-09-12 03:09:08 ....A 18944 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bqoo-25a1de2bc64435c749b3659339c91965cecf9f9eabfc0baac20e5ec5ad44205c 2013-09-12 02:31:30 ....A 520192 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bqwy-8d7b85bafaa80d6c7a8533759d4019161645ebe744262c624020584c7cbe1802 2013-09-12 03:27:18 ....A 161208 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bqys-e813b0e71fae433d0410c52cc60c6382b82aefca1cb1d4890dedf4f0aa3934ef 2013-09-12 02:02:54 ....A 393216 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bryj-eb28eb951a151feee4a02631a14f7049ad2c41c55f5000848dbe3c1e34e4a472 2013-09-12 02:41:56 ....A 22016 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bsdg-111e40516476a07ed9313a3f377b88dd857677b596221787fcefa0aedaec6837 2013-09-12 02:34:40 ....A 38912 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bskf-88f5453abb6ac4829ede3df5659bb360835661aa5760438ebcbdc7fa08eaea34 2013-09-12 02:08:34 ....A 786331 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bsvn-78bad080103d4fe2edad1698a2daf20d446c637106c72c5ec2f251526d50b6a2 2013-09-12 03:26:34 ....A 839680 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bzgo-f85c1e0c40111d4c963b126ef527719b600800832ac4a44e7a8850083ea9d239 2013-09-12 03:30:04 ....A 25088 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bzpo-97376330c5b0e9c73c02b1e1f7a4a2a62255bfacef3d45f74d5de8e6c7499f1b 2013-09-12 02:10:04 ....A 305787 Virusshare.00097/Trojan-Dropper.Win32.Sysn.bzqh-b33c551b1985a90b442fb69cfbed9f04e844e766dcfe9c258e2575c981ac7428 2013-09-12 02:02:02 ....A 466944 Virusshare.00097/Trojan-Dropper.Win32.Sysn.chky-e8622aa862b18dd6d583b1688ef797ce426b98c6289b41d04c4bbca9b639d4ae 2013-09-12 01:59:28 ....A 387722 Virusshare.00097/Trojan-Dropper.Win32.Sysn.chwi-652e0bf2ca4694f86e2eac21eed43a15bb38ea28e22c17ed893412b7e6a373a7 2013-09-12 01:52:04 ....A 22528 Virusshare.00097/Trojan-Dropper.Win32.Sysn.slq-912c715f8e06740b386863b3b05356da449eaa6cb6409c20675eb15c8490ea42 2013-09-12 03:05:24 ....A 376896 Virusshare.00097/Trojan-Dropper.Win32.Sysn.ygh-9eb3a2ba50a50ba59e341d393e8537dace59a977b8c76632d2444c5b6fe63a40 2013-09-12 02:30:14 ....A 764663 Virusshare.00097/Trojan-Dropper.Win32.Sysn.ygh-de48c584ac501f21660111adb5da637b68e240d25aefd8e6464a966e5b9ee4a5 2013-09-12 01:58:48 ....A 2445000 Virusshare.00097/Trojan-Dropper.Win32.Sysn.yyj-d6e78a172112eef261fcb174479f300ea0c2873405cf35f00db940bf58927376 2013-09-12 02:42:20 ....A 69120 Virusshare.00097/Trojan-Dropper.Win32.Sysn.zcq-f5f62a30b8409378011b051b5e5af210b0ec81031859d62db5e246f9b8cb13fe 2013-09-12 02:15:26 ....A 200704 Virusshare.00097/Trojan-Dropper.Win32.Sysn.zfi-fd2b4f4e026c262ce08c01481b02e11ad9d392e70e919942ab7922c1e6cf48fd 2013-09-12 02:46:08 ....A 149504 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aatk-6e222b6b8cf84a60395f1d3d05438b2b77f787085ba32343599e43d1109c53a0 2013-09-12 02:51:02 ....A 140806 Virusshare.00097/Trojan-Dropper.Win32.TDSS.achd-d6bbe997aebbdee4e89b2a951ca6ddb09c7c450dd3b815babf914c957017c7dd 2013-09-12 02:14:08 ....A 137109 Virusshare.00097/Trojan-Dropper.Win32.TDSS.achd-fc2245379833da7e5a5d60a39ff56b95ac6bd325d301c225a433dccd4ba621dd 2013-09-12 02:30:40 ....A 149504 Virusshare.00097/Trojan-Dropper.Win32.TDSS.acvq-1be204dae14b63cf1be48e121fc2b889d7496f6bbbd9f7b00637ca0796d5512d 2013-09-12 01:55:50 ....A 149504 Virusshare.00097/Trojan-Dropper.Win32.TDSS.acvq-d823f6b75394c132760a1500d526cbe75106bb41183ee3e54e5a9d2059803fd0 2013-09-12 02:25:38 ....A 138205 Virusshare.00097/Trojan-Dropper.Win32.TDSS.acvq-de97e83be7b964f6222daa41c327eef4eb22337a26ec637836231a2da79af5ee 2013-09-12 03:11:06 ....A 125494 Virusshare.00097/Trojan-Dropper.Win32.TDSS.acvq-eac71822f5a78a35fb126b5b54c6854a45f9ca7ee3b0edb3c0bc6afa81956f92 2013-09-12 03:11:04 ....A 138246 Virusshare.00097/Trojan-Dropper.Win32.TDSS.acvq-ec8bc4f2a9e064b0a91032587e222227aeca01d8e1194eeabedf919e16133a36 2013-09-12 02:32:40 ....A 140465 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aebt-cc119421b6ce0b47337b69b7a3897ff9081dd27697d9c466f5c1d3534a84add5 2013-09-12 02:03:44 ....A 138715 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aebt-d9aa5dfa1ff079712f33e108c0b2096c6968883f38ad2bd40d5f32f2c50e8154 2013-09-12 03:10:54 ....A 141833 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aebt-e245ff1e47b308bd1fa8f499b7c881f55fe1edb364113ca3d0b36e4be024941f 2013-09-12 02:29:50 ....A 138359 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aebt-e4022be7f02a866e1cbcea9bd11374d3287154f8650b9e9c001f3b41771fb33c 2013-09-12 02:51:34 ....A 152576 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aepc-5b3a97ae600e0228356a1d1462291c389558ac9266be50e24349ee1ce5cdbe5c 2013-09-12 02:55:20 ....A 140483 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aepc-c938444445a681bcd5f162f638feeed95a7099328d570f1fb06c7b66e978b827 2013-09-12 03:09:12 ....A 139844 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aepc-d308cc5e0b7a2c203f11e98445a80e81f326736cfe478080214cfc180ccf91ec 2013-09-12 03:04:06 ....A 142423 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aepc-d55acc22dff7cc81c3119832231e26cb754cf8f735a7445a40a9c7f7ebe4a1e8 2013-09-12 02:16:22 ....A 142841 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aepc-dbdd1569f36420b95646558037f3bf4acf059aee40b253af5f8f61d4cdce062d 2013-09-12 03:28:42 ....A 143013 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aepc-e45ceb6cc6a214917c99d278cab9fbe8a26488bd10877e278f826598425a9dd5 2013-09-12 02:52:22 ....A 139563 Virusshare.00097/Trojan-Dropper.Win32.TDSS.afjh-d457a08a221a0d204d679654dbdaebd0563da99777816499d9ea013c33795825 2013-09-12 03:19:40 ....A 139925 Virusshare.00097/Trojan-Dropper.Win32.TDSS.afjh-e523f1b83c80aac789bd20bd3ae5d82f27badfd5715533390aa867517d503eb2 2013-09-12 03:00:38 ....A 141886 Virusshare.00097/Trojan-Dropper.Win32.TDSS.afjh-e60296495c9a7eab6b0cce3ea3ff64221552cb23465098dc818f3c960aecd11b 2013-09-12 03:26:58 ....A 139574 Virusshare.00097/Trojan-Dropper.Win32.TDSS.afjh-e70cee10ee436bfd39fbf76c105f4f9877bb03606a40666c8bf2db4aabd32ab8 2013-09-12 02:46:56 ....A 141948 Virusshare.00097/Trojan-Dropper.Win32.TDSS.afjh-e7a552d2371babf8d9e8c94634d23bb6f76844d4d9c7a5b82f1d62ef57ef3120 2013-09-12 03:00:36 ....A 141265 Virusshare.00097/Trojan-Dropper.Win32.TDSS.afjh-e9f7c54796e073718be85b3acdde13c798e19e6229bf530415799460ec98f402 2013-09-12 02:48:02 ....A 140215 Virusshare.00097/Trojan-Dropper.Win32.TDSS.afjh-f69527f4b83acb2c80bfcdbe5c77b80914ec4788ba0b4be88778f1c7afd1276c 2013-09-12 02:05:48 ....A 142851 Virusshare.00097/Trojan-Dropper.Win32.TDSS.afol-d9460d38c505e117e2a30dec0b6821d44bf1217794fc0b745ca5c8c339b46528 2013-09-12 01:47:00 ....A 140513 Virusshare.00097/Trojan-Dropper.Win32.TDSS.afol-f05027c896b4c8cf79ed9122d9bcb52f39df1aa159f1dd181b65624e0b89def7 2013-09-12 02:18:38 ....A 60928 Virusshare.00097/Trojan-Dropper.Win32.TDSS.afpb-8fb62daede56dc942ad8258be90194157dea53118b614f66ea8ff96c99ce62e0 2013-09-12 02:14:50 ....A 129024 Virusshare.00097/Trojan-Dropper.Win32.TDSS.agyi-e89ca1664ec718c6dd92d558b3f0b1f2df49e5ef28f80d79d0e56499dd195ac2 2013-09-12 01:59:42 ....A 151040 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aink-7256df836d9d4f046fdbe3189a170a81cd4e39b7e7c09090b115ace600994720 2013-09-12 02:25:50 ....A 151040 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aink-be301c4912ea1f82bc88280c91dcef959c58eb5f6b8a021cba0e6bce3c209d62 2013-09-12 01:41:38 ....A 151040 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aink-ed69f2101fead4b7607dd166a077a0615405839d2767884b46e30ed589ea0a06 2013-09-12 03:32:00 ....A 139510 Virusshare.00097/Trojan-Dropper.Win32.TDSS.ajbl-c032bccc992f8e5e19aca945fa41e483f25d676cc25f066aa49cc34b622f2aca 2013-09-12 02:08:44 ....A 61952 Virusshare.00097/Trojan-Dropper.Win32.TDSS.akqf-349c0482bd8f5821e7173a37537eacb058e2994633f9b6e051e557977ded8b19 2013-09-12 02:27:14 ....A 62976 Virusshare.00097/Trojan-Dropper.Win32.TDSS.akql-9e61530ac11da4c8433fdc36ebba650de45f53c2182036cee59e1ea131a2f66f 2013-09-12 03:22:46 ....A 145920 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aksv-37df4a8f1e2837babdb876b8647542f4502a7687ef295388688e23d95be43630 2013-09-12 03:11:44 ....A 144896 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aksv-5350d5dd80883cebb8e70df6ccfc89077ea3cd43a8c12a3b889dda9448171d61 2013-09-12 02:10:08 ....A 144896 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aksv-d2183c48ead4541f1bc74c34062bd1308f59f81290c1f74857c66187d2095f59 2013-09-12 03:11:16 ....A 145920 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aksv-f0fe42ce242eb6fc40819cae96679e8eff190fcd3904d2929b442bc447d2d3f9 2013-09-12 02:26:16 ....A 139277 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aljh-27c56261a8815789ca74b457c2db430762b615486a4f009a89aa7e7d7f5e8fe0 2013-09-12 02:40:36 ....A 89600 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aljh-6a6e3f27964284f5961faa69f2e6ae7320a9aba39d3e313685eb9520305d8a28 2013-09-12 02:27:34 ....A 88576 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aljh-f1bfa14f9a6248c7d6d944b597a589f594dfaa4699862ba664aa32c08c41335f 2013-09-12 03:03:44 ....A 140288 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aljz-dd10e50d80cd4be2ce05f71fb4b5c6da8f7d4a0cf95e7418f657c143be3f98f1 2013-09-12 03:20:08 ....A 139776 Virusshare.00097/Trojan-Dropper.Win32.TDSS.aljz-f1126a162c4e2206c07529994f8217cc90e525e00174afe286d8db4484dfc5d4 2013-09-12 03:06:50 ....A 141312 Virusshare.00097/Trojan-Dropper.Win32.TDSS.alxt-60a2dd752171ae95571111cf7b9c3b906cc6b9cccc81a362e5dbd43e4d2b18de 2013-09-12 03:03:54 ....A 141312 Virusshare.00097/Trojan-Dropper.Win32.TDSS.ambw-36335e0b38ae3e7f4ead4f31f3c9bf60c3735e2247efb09260a199fdddf62d0e 2013-09-12 03:20:10 ....A 141312 Virusshare.00097/Trojan-Dropper.Win32.TDSS.ambw-d484335cb453412d6f3c60d49d8a1dd364149b02335c89946ec9c3d0ab088254 2013-09-12 02:01:02 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.TDSS.amen-9c685d5620c83ecfc659b77cebb478d5a52705570a81bfedec52b33eb5dfe541 2013-09-12 02:51:12 ....A 89600 Virusshare.00097/Trojan-Dropper.Win32.TDSS.amen-e141fae492a9a9aea0e4be99abec6cc9539c9003b7b1fc7dfa5cdd39611acf30 2013-09-12 02:29:44 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.TDSS.amen-f46c34d2819ca3dfd2eb45505dcfff194eddcace9581d9f50e183755b13d986b 2013-09-12 01:45:30 ....A 493669 Virusshare.00097/Trojan-Dropper.Win32.TDSS.amjs-44235e8f900a65de4e94d8c19477207fbe1cd1471e7e1df3008c80f7ecb9a2d5 2013-09-12 02:39:26 ....A 59904 Virusshare.00097/Trojan-Dropper.Win32.TDSS.atbv-30474fe3d9c493094c7dcb7e8b4d69d74ddafc6740df2128e65a791a89112a79 2013-09-12 02:50:36 ....A 176640 Virusshare.00097/Trojan-Dropper.Win32.TDSS.atgk-fab6bd6e10fd2d95cd6e1fce2990880670277e8632bd26983cd36c72caac4630 2013-09-12 03:23:16 ....A 123960 Virusshare.00097/Trojan-Dropper.Win32.TDSS.atkc-44f2d4c754bfbe8b1fb2d0e0935f12713b481a48cae2cbb48de6603126a347e5 2013-09-12 02:26:40 ....A 151040 Virusshare.00097/Trojan-Dropper.Win32.TDSS.atkc-91c5e8424dade24964bbd5c7fa71c62bf88ecbd965a90d6573be26b93219d50e 2013-09-12 02:25:40 ....A 141888 Virusshare.00097/Trojan-Dropper.Win32.TDSS.atkc-d26831946e525243de506cc64ae024f080875692f573c7f6bdf9db62eb69da39 2013-09-12 02:21:00 ....A 151040 Virusshare.00097/Trojan-Dropper.Win32.TDSS.atkc-d6f4f4edb5a055005b928c62b43bb232171568de26a76fed08bc6760ec1b6e4f 2013-09-12 02:35:24 ....A 137627 Virusshare.00097/Trojan-Dropper.Win32.TDSS.atkc-dd60e2af467ecc9bf8fc1fe0c41f9bd599e5b6a88e9e0034c7f47198637aed05 2013-09-12 02:02:36 ....A 124416 Virusshare.00097/Trojan-Dropper.Win32.TDSS.awqo-63e65cc8fcea1046ec663848650e23c2008a94453d69839681fa282c6aebe6b0 2013-09-12 02:00:26 ....A 123904 Virusshare.00097/Trojan-Dropper.Win32.TDSS.awqo-a8a11797e7a033ca3271c93c3d8659324485c21221901808be11a119b517dd7a 2013-09-12 02:29:50 ....A 100000 Virusshare.00097/Trojan-Dropper.Win32.TDSS.awqo-ef0168c42969810d38baec7f09fa317ff97cf66e6d9b0609485efef26f4e7b41 2013-09-12 01:58:46 ....A 150528 Virusshare.00097/Trojan-Dropper.Win32.TDSS.bcfa-ddd59f5b5aea82bb24a73f6601835f61ac63598025204e2805523d8bd70a76c5 2013-09-12 02:14:06 ....A 2631168 Virusshare.00097/Trojan-Dropper.Win32.TDSS.bdof-3d976ac34038fcb28ba1ed5e989acee1bfcc242c78089269b8d2069194641b63 2013-09-12 02:11:00 ....A 87040 Virusshare.00097/Trojan-Dropper.Win32.TDSS.cf-fe5a39612ddd023bfaf4971e2bac6abcc0562dfd5fe634bfd217f27afa7f0ff3 2013-09-12 03:14:06 ....A 92160 Virusshare.00097/Trojan-Dropper.Win32.TDSS.exl-4d0ab12f2c1dc95534619035c6bac8df43060f7a41b13eda13c7f084c3fc38f7 2013-09-12 02:30:36 ....A 103424 Virusshare.00097/Trojan-Dropper.Win32.TDSS.gen-3e91e9a1d4eda0cef82cda232ad3ce1a54162df823b8514d84b0c412114cfc86 2013-09-12 02:18:10 ....A 122880 Virusshare.00097/Trojan-Dropper.Win32.TDSS.gen-453d97d741b463ffd0662d6b53f9b91152a18c7013d4ca91b46d0ac4d58c9fe8 2013-09-12 03:06:22 ....A 94720 Virusshare.00097/Trojan-Dropper.Win32.TDSS.gen-56b2041a2c0e00bf9abadfa340b3148ef58f119ed7887c972d6898dff468d346 2013-09-12 02:59:18 ....A 37778 Virusshare.00097/Trojan-Dropper.Win32.TDSS.gen-59f8245ac644526795e0e10b413cf3dd2d87f651ca4c3119b9e17b751af2d83f 2013-09-12 03:05:42 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.TDSS.gen-caa8da2b8003c0ea7b376bc075d0f9964fb903f238a6c5356a1cd9b2793f07ab 2013-09-12 03:07:08 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.TDSS.gen-da7b25f98298e5d65f4770fc23ddd2c4ea7d462fa4c9a7980d81b002e4d6c50b 2013-09-12 01:54:56 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.TDSS.gen-e077e1ddd41eb823b415a8291d48e7a4be97f066ac8b95667cf92e4d9069bdf0 2013-09-12 03:21:08 ....A 95744 Virusshare.00097/Trojan-Dropper.Win32.TDSS.my-84320c7b2371558f4077ada250099b1f02fe134711e66b7a545877748211a350 2013-09-12 02:14:54 ....A 116186 Virusshare.00097/Trojan-Dropper.Win32.TDSS.spx-8568899a3d7e22bd5b2a76316d73d5eb5d05ad3adf930cb8b7d561aad111693f 2013-09-12 02:49:10 ....A 135871 Virusshare.00097/Trojan-Dropper.Win32.TDSS.uqa-94d1575025a849934ec892ef4a7af7a09a04cf359c287b5e935e8cf1973fab4f 2013-09-12 02:34:08 ....A 142848 Virusshare.00097/Trojan-Dropper.Win32.TDSS.uqa-f9e596270099c97354e819c07c72d0daf8ac4960e12e0baf0b7ed4d07952c444 2013-09-12 02:40:02 ....A 138240 Virusshare.00097/Trojan-Dropper.Win32.TDSS.uqa-fc277d8bfd801d2c6d4348cd75d6a47628b4a1eb5cc55a9a3f839ba96f9dbf9a 2013-09-12 02:29:32 ....A 123904 Virusshare.00097/Trojan-Dropper.Win32.TDSS.uuc-2238c1d18bbde0a3dcd5680a432e0b31a26b99a8b177da06cb00915dec4f49d1 2013-09-12 01:59:16 ....A 123904 Virusshare.00097/Trojan-Dropper.Win32.TDSS.uuc-6391f75275ea133540f6bfa9ca87f26dd03e6e84cdada9a529151b8dffad0902 2013-09-12 02:31:18 ....A 121856 Virusshare.00097/Trojan-Dropper.Win32.TDSS.uuc-d3f13e807cd70dddd09818e82b75834fab35162e3cbbbd0444bcf822a0933011 2013-09-12 03:13:00 ....A 123904 Virusshare.00097/Trojan-Dropper.Win32.TDSS.uuc-d6580a0cc0c8b8624caa5481d9a24bd847d11c1481ce3a128ff9113483eda6bc 2013-09-12 02:48:32 ....A 148480 Virusshare.00097/Trojan-Dropper.Win32.TDSS.uxl-53a29d554d0c83a32eda072777b7153fb0389ae7184073eaea3ed6f75b31f2b6 2013-09-12 02:38:10 ....A 132786 Virusshare.00097/Trojan-Dropper.Win32.TDSS.uyj-e218636da7508d374694750ec97bae1a41c0c8c214e4d09dd1759a2e6e02fb22 2013-09-12 02:03:44 ....A 133766 Virusshare.00097/Trojan-Dropper.Win32.TDSS.uyj-e8edf041b3c4b69e49c70303f682f6e4255cdba628e08f3526b272fb4ed06acc 2013-09-12 02:00:08 ....A 148992 Virusshare.00097/Trojan-Dropper.Win32.TDSS.uyj-e9a2e5b60fa4d98af0dd475473b79e6d20d6b8ba62f7dfaf98e35c08a0efa74e 2013-09-12 02:20:56 ....A 136905 Virusshare.00097/Trojan-Dropper.Win32.TDSS.vga-90fb771c8e4dd717325b6044a1f3fc849a867adb7d44ff5070cb9524a7c6d147 2013-09-12 02:49:02 ....A 132644 Virusshare.00097/Trojan-Dropper.Win32.TDSS.vga-d27baddf28948d3e374ba715a11018311c2c882bd1fef1cb0630dee8a898039e 2013-09-12 01:48:30 ....A 132702 Virusshare.00097/Trojan-Dropper.Win32.TDSS.vga-d72729c047fb65cf57ba99348574fc878ef889adb5780c92b3006b93b99232df 2013-09-12 02:56:56 ....A 134315 Virusshare.00097/Trojan-Dropper.Win32.TDSS.vga-e8450d170549f8bf4e7cfc05a67a961e8b0ecdf84bab5e640f381483e5c133a2 2013-09-12 03:14:50 ....A 134409 Virusshare.00097/Trojan-Dropper.Win32.TDSS.vga-ea6041a4982ac4ef7fbf03f51d82a7b11d68531da860ed0776c8743a8e43e14e 2013-09-12 03:22:12 ....A 135141 Virusshare.00097/Trojan-Dropper.Win32.TDSS.vga-f0539cb5deef609cc8a4cddf8b1925751d0b11b3bfbb00d8a7fdf885240659f1 2013-09-12 02:42:24 ....A 133539 Virusshare.00097/Trojan-Dropper.Win32.TDSS.vga-fc0cb15b26a5b9578aab6555cd170160299dcc20ccac7d1867bcbb85d02dcad5 2013-09-12 01:44:34 ....A 152576 Virusshare.00097/Trojan-Dropper.Win32.TDSS.yvh-9edabac1835a9f7e62f598202cdaf01522d39ebb5e2e5967d05b6c4ba1e9424f 2013-09-12 01:55:06 ....A 152576 Virusshare.00097/Trojan-Dropper.Win32.TDSS.yvh-d60ce30f0de53ab8fee28e97be70e0751b00846645aa0d786a593fc8d1a5e94d 2013-09-12 03:20:20 ....A 89600 Virusshare.00097/Trojan-Dropper.Win32.TDSS.zj-86d5e0420399825bd380dfe1416a417b54111f71e6c73aea1f026a2fd31da063 2013-09-12 02:08:34 ....A 601737 Virusshare.00097/Trojan-Dropper.Win32.Taob.da-eaef9a09d297929ec7ce328b7a2b8343e7a9e5f7cc876e625fa6464f423a15a6 2013-09-12 03:13:48 ....A 285696 Virusshare.00097/Trojan-Dropper.Win32.Taob.jn-5c5e1df09f58d0135146b96679fbcb2d76a27e2f896e939872f34c5372a3fb6a 2013-09-12 03:27:58 ....A 177611 Virusshare.00097/Trojan-Dropper.Win32.Taob.nq-6e61c31ac7632157dabae09988dedc3f8bf5c5375af8813cb83b1adad9b4c907 2013-09-12 02:28:46 ....A 53136 Virusshare.00097/Trojan-Dropper.Win32.Taob.vhp-81b1abe16d90dd13c85eef924962a28d5860940515575ab8f56988f181a530b9 2013-09-12 02:47:52 ....A 494592 Virusshare.00097/Trojan-Dropper.Win32.Typic.bha-d01cd4d595f1d21e971894cd4208e5a53c7d4cfc676b232d28a56316a5650ded 2013-09-12 02:48:34 ....A 55808 Virusshare.00097/Trojan-Dropper.Win32.Typic.drh-d28958224074efef1e322f0b863da572c895dba635d6caa760e4af900df89c3d 2013-09-12 03:22:00 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.Typic.ui-ebe9b1a941783b4f9c476a60d8c07c274aded56bcc2785718d364599f06fc05f 2013-09-12 01:49:52 ....A 385786 Virusshare.00097/Trojan-Dropper.Win32.VB.adih-e14a64f9d1dcb790b1722bf0fce121b0c9d8c4b841f3f6ffd339bf51b561d1d3 2013-09-12 02:34:28 ....A 296448 Virusshare.00097/Trojan-Dropper.Win32.VB.aeec-230b223fd6610995cb3bf13024489d3a25056b59aef850f2e871a43e7c0c3434 2013-09-12 02:28:14 ....A 610304 Virusshare.00097/Trojan-Dropper.Win32.VB.aem-41ab473b29642ba0a21c76aa447a7346abd40198149bd72b9b35e88f3a36024a 2013-09-12 02:26:32 ....A 47104 Virusshare.00097/Trojan-Dropper.Win32.VB.afel-291ea687bad01dc8b79e2bd167d05274d21981fda91efc05d2a428296a0c200b 2013-09-12 02:10:16 ....A 45056 Virusshare.00097/Trojan-Dropper.Win32.VB.afel-d21428ecca59226e3d6990730228bc93ba758bde0f50bdfc2b8da87c16a9e152 2013-09-12 03:11:06 ....A 514580 Virusshare.00097/Trojan-Dropper.Win32.VB.agyr-d874e6d5073b35850eb535fbd74e0954ed575b249213bcc68085b39333f2ab40 2013-09-12 03:06:38 ....A 212992 Virusshare.00097/Trojan-Dropper.Win32.VB.ahez-ec337cce2bdcc939a32d901d98b16eb5bd124f0953b39fd75ed7b06a95902f42 2013-09-12 02:06:16 ....A 196608 Virusshare.00097/Trojan-Dropper.Win32.VB.ahgy-07a77eaaff69ae7ed68cfada61a1bb52573450792223ff656a80416c9d1790b6 2013-09-12 02:54:22 ....A 60928 Virusshare.00097/Trojan-Dropper.Win32.VB.ahig-603c193f56a0eb1a0477e1d8c992000e922b7da80dd2f1ad2215a60cb9f0ee28 2013-09-12 02:06:16 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.VB.ahkw-829ee0ec33acf8e594990a7b39197b757f433b6adec7b54efd14419e3433fbe5 2013-09-12 01:39:42 ....A 40960 Virusshare.00097/Trojan-Dropper.Win32.VB.ahtb-13e9f6203beb6c6e2a838d66c9cdb237c7342bd25399df77b43472847a90b59f 2013-09-12 03:15:12 ....A 119849 Virusshare.00097/Trojan-Dropper.Win32.VB.ajkw-8618ee51ff666a6e23b429e377f10a6d6b3e4739232dc66e89a6d66cbd7b1020 2013-09-12 02:55:34 ....A 57344 Virusshare.00097/Trojan-Dropper.Win32.VB.anyz-7f78635cb124edcef83a25f338433a0734edb00c58e4ea1f5815d4965b0f84b1 2013-09-12 03:04:10 ....A 289280 Virusshare.00097/Trojan-Dropper.Win32.VB.aoa-d5ed78486d5a390f3806da420bc844b6393eda9cdebf943629fee271090ef1dc 2013-09-12 03:01:26 ....A 581632 Virusshare.00097/Trojan-Dropper.Win32.VB.apsg-646e0a79f128c3f1bd4e98a65ce29fcae133afdf396fa17baa2183cced6c2771 2013-09-12 02:18:16 ....A 86016 Virusshare.00097/Trojan-Dropper.Win32.VB.arel-eae50abc82bce79cf02f50038ff601600f0b903fef265ec5c2ea62570c95ad70 2013-09-12 03:12:22 ....A 125849 Virusshare.00097/Trojan-Dropper.Win32.VB.arkx-87604efea076c2daf20eae113fe5654f9240a9af0db29e8ed8a3399084b825a8 2013-09-12 02:06:20 ....A 161713 Virusshare.00097/Trojan-Dropper.Win32.VB.as-f6bb9ac2ccf2f8919f20606e58ff540c2236e1150bf7e02565b46503ab469bee 2013-09-12 03:22:20 ....A 454683 Virusshare.00097/Trojan-Dropper.Win32.VB.ased-f83030faabf19b8434e312cd2ae03a1cb37f74aa7b9318620c1ab2856ba4648b 2013-09-12 02:54:02 ....A 61983 Virusshare.00097/Trojan-Dropper.Win32.VB.atdb-6105f7a3e914e56939ebc56787a51ec27660424dd80032b92be308c4b7234f8f 2013-09-12 02:58:50 ....A 368640 Virusshare.00097/Trojan-Dropper.Win32.VB.atkr-d9534a4d5bf5166787c0d3f365e208ccf494c87edb1e97c980e098c2d796906d 2013-09-12 02:08:42 ....A 192512 Virusshare.00097/Trojan-Dropper.Win32.VB.atxk-3089d02529fc8b04c758205e70f138f38cf0a0a13360ed16f797948c39ddac95 2013-09-12 02:13:52 ....A 575488 Virusshare.00097/Trojan-Dropper.Win32.VB.aual-536d9f04a484bd90a68f9073cb1396516ef5a38662a8997a32bdf11502a26ac1 2013-09-12 03:15:04 ....A 99280 Virusshare.00097/Trojan-Dropper.Win32.VB.aufz-66cdad02d62a4c424bc318cd6ae15b01bdfcbb5178ae9a0fbfcb11f86ca26b14 2013-09-12 02:00:34 ....A 53248 Virusshare.00097/Trojan-Dropper.Win32.VB.auha-905f1ccceaa6b62882ebf889813fe371024f288086178a7f1db28f83758a740d 2013-09-12 01:48:30 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.VB.auhl-d3996e4240b4956305a42b387b04e7b14692c7ac979529ea77285e3b2add7d9a 2013-09-12 02:24:00 ....A 441475 Virusshare.00097/Trojan-Dropper.Win32.VB.aujq-e945d439c988577eea43fb6190c8b49bc3c4765b56109388dfedcf25d2e4542c 2013-09-12 01:56:24 ....A 286728 Virusshare.00097/Trojan-Dropper.Win32.VB.aujx-d830627a58e98a15dd415d02dd054e1cb1000a886a4d14c3003a319e40f66444 2013-09-12 03:00:10 ....A 450562 Virusshare.00097/Trojan-Dropper.Win32.VB.auky-1c8465da1f859aa41286614de3df5feb9485f163cc84e7e061dc8d7a4ad7c10d 2013-09-12 03:31:42 ....A 188416 Virusshare.00097/Trojan-Dropper.Win32.VB.aulz-8d9b9af9ae45984669b71af5e515b5720e8f28dd7bb4dcfe0a5e976728a8192c 2013-09-12 02:12:52 ....A 97693 Virusshare.00097/Trojan-Dropper.Win32.VB.aumx-2e45aeadfe5de45c084067739f82a49e4353dc58db910adc69f187be387212cd 2013-09-12 03:02:08 ....A 97844 Virusshare.00097/Trojan-Dropper.Win32.VB.aumx-d727413a3f1314ad13a5d4011b133fc2b970406a4cf2001e630fc4dc31ed238b 2013-09-12 03:25:22 ....A 476264 Virusshare.00097/Trojan-Dropper.Win32.VB.aumx-d9b9fe5c35322fdd6adf0be2f7224c1d32d844d6fa90a982dc24721a6e71c1fa 2013-09-12 02:25:58 ....A 97693 Virusshare.00097/Trojan-Dropper.Win32.VB.aumx-e041c9d5b7c794fa7e2c1f12ec46c069beab6817ad940748b4ccc54d3177ddbf 2013-09-12 03:30:30 ....A 97693 Virusshare.00097/Trojan-Dropper.Win32.VB.aumx-f941305354f6ea84a2731f93fad1e31ca7362f674885098f5c0a299a5aaef8aa 2013-09-12 03:08:26 ....A 50095 Virusshare.00097/Trojan-Dropper.Win32.VB.aund-405416009fc4d3cdca67f6bd758d2a307504e4ac76a03aae15961627ad6b2d2e 2013-09-12 03:14:38 ....A 107301 Virusshare.00097/Trojan-Dropper.Win32.VB.aund-8082474a740395fc9bb67a205a752ace4c00fa111a3d7d8f3ecb0db7bb460249 2013-09-12 03:23:42 ....A 79643 Virusshare.00097/Trojan-Dropper.Win32.VB.aund-c1d37b4f8579a9274c6bbac2e07cf5784b1b4526f500a674c6d2f41e5a0ca5ec 2013-09-12 02:04:52 ....A 965682 Virusshare.00097/Trojan-Dropper.Win32.VB.aund-c4489085ce0307f15fcfb41a3a0afca61caecea392b6dedaf8c33769b021724f 2013-09-12 03:23:42 ....A 1317629 Virusshare.00097/Trojan-Dropper.Win32.VB.auxc-f6ec574da166d78ffe22ed918f39612ec10c7665c78f069472710bcfeaec7b8d 2013-09-12 03:20:06 ....A 100000 Virusshare.00097/Trojan-Dropper.Win32.VB.avfg-e07ad32df7db07307e6b540274267c0ed2c7a20b0c97cdc64df8dc09f51430d3 2013-09-12 02:15:44 ....A 14336 Virusshare.00097/Trojan-Dropper.Win32.VB.avmi-3a230183ec0196b212105f6d809661383166023a73e53a5bcb1d4ae917585b0e 2013-09-12 02:50:08 ....A 65536 Virusshare.00097/Trojan-Dropper.Win32.VB.avpn-b2e1644ee0e8f84928d340202cf95a9e8a78f5514c163bc4af0801408dbe655f 2013-09-12 01:58:28 ....A 19976 Virusshare.00097/Trojan-Dropper.Win32.VB.avxz-6d37f72193bb2a76e00e141299b5f1438af08db4a8b57be43c47d0d20bbed49e 2013-09-12 03:03:50 ....A 186237 Virusshare.00097/Trojan-Dropper.Win32.VB.avzl-d655cf19c4e5460a56c93a492783a55ce401b1fa6e9dfd7a1bcccd62c456506c 2013-09-12 01:44:32 ....A 211328 Virusshare.00097/Trojan-Dropper.Win32.VB.avzl-edb9ca2f6c3acbc1909db47bc7f1d4acab64f56f55ca63c456adcf632f42046d 2013-09-12 02:21:58 ....A 12439 Virusshare.00097/Trojan-Dropper.Win32.VB.awau-ace2cdcc745f28477dc9d327af39df0d48a62a50671588f86be71de486b842fb 2013-09-12 03:20:30 ....A 45056 Virusshare.00097/Trojan-Dropper.Win32.VB.awiu-474a83294013e56d38c24d5a5863413864ba29d58db06f6114ae8701673da98d 2013-09-12 02:54:36 ....A 263069 Virusshare.00097/Trojan-Dropper.Win32.VB.awls-e4de3c6781729eedb92eacdb187d5b5507b223eff584301bf9d86615baa5d108 2013-09-12 01:39:56 ....A 396087 Virusshare.00097/Trojan-Dropper.Win32.VB.awmb-03484e68a31ab4f403664ed182bb752247198ce4da1c8e8b3049248cecc907ea 2013-09-12 03:22:50 ....A 315402 Virusshare.00097/Trojan-Dropper.Win32.VB.awmb-30e0cd3886bf577dded66628b8a3644fb56c604ba7d7c9689cd022c4a01e4051 2013-09-12 02:54:50 ....A 45056 Virusshare.00097/Trojan-Dropper.Win32.VB.awmb-5a7bc063f1bba712cf58c025e70b6596cb205937c1d833fea6e2a8f4089e1640 2013-09-12 03:26:06 ....A 117258 Virusshare.00097/Trojan-Dropper.Win32.VB.awmb-7fbfac6d3218e60decd22119e3b46af440ceafed4e1018689e0b38c7af9aaf40 2013-09-12 02:07:56 ....A 65274 Virusshare.00097/Trojan-Dropper.Win32.VB.awmb-c54b8e74b0e40caab4546b305ba2a3337864a9e2a7a496900ae8dedd63234e1f 2013-09-12 02:34:16 ....A 14344 Virusshare.00097/Trojan-Dropper.Win32.VB.awmb-fa6a2de44a098f77197fcdef905c05a731f59eceda1717eeb0b634e9857d2ba3 2013-09-12 01:57:26 ....A 74651 Virusshare.00097/Trojan-Dropper.Win32.VB.awmj-d46d3d5c82d8998b7729f405bc3d12ca23cc23b3aa7dea766c1f6c763c495042 2013-09-12 02:00:18 ....A 86789 Virusshare.00097/Trojan-Dropper.Win32.VB.awnq-baaee38b48fcc637f88a93bd9d734a54627bc97d6f2a90cc2804a2033bd72a2c 2013-09-12 01:53:52 ....A 176509 Virusshare.00097/Trojan-Dropper.Win32.VB.awuw-54702c094ac1bddeca87221c918db5b84483ff8b5b9623ce4fe6e78c56912184 2013-09-12 03:08:28 ....A 24957 Virusshare.00097/Trojan-Dropper.Win32.VB.awxt-e8065722a125efca36ddff1100227071e039356e982f26d73cc56e20b7025490 2013-09-12 02:22:16 ....A 238988 Virusshare.00097/Trojan-Dropper.Win32.VB.awzc-456e5b68c15736bc45cba339ce680ab7b1b3b8de6ecbda8dc21c6e32677bb484 2013-09-12 02:25:18 ....A 64000 Virusshare.00097/Trojan-Dropper.Win32.VB.awzg-af76afbb86fc7ab89edaf8a6123d9008378ed419e947b6c04c9533fe8423627f 2013-09-12 02:23:18 ....A 50436 Virusshare.00097/Trojan-Dropper.Win32.VB.axem-4a97938865c4941a376d5c70ec2ad67b243837ac66f3e5c2e9a64af66ecb0073 2013-09-12 01:42:38 ....A 311818 Virusshare.00097/Trojan-Dropper.Win32.VB.axem-4e4b6946d1f5a64a9bc05dad500dc6c99c29fdaacf664e96c7fb75c0dcb2f522 2013-09-12 03:29:34 ....A 131618 Virusshare.00097/Trojan-Dropper.Win32.VB.axhh-fcaf068545306f7c6fc91a24b378cda6a465196ceb49c184def8469073da7c13 2013-09-12 01:54:34 ....A 37935 Virusshare.00097/Trojan-Dropper.Win32.VB.axir-6aeb676add0c67b7c0081882dfe5aafa36f74fb042c6ebd8587a9577a765d3f6 2013-09-12 03:31:16 ....A 35463 Virusshare.00097/Trojan-Dropper.Win32.VB.axsr-65f3e5da1e337ee6990cc69b7f8f0d71a08308084597cece86bb8b7d3684979b 2013-09-12 02:38:58 ....A 433210 Virusshare.00097/Trojan-Dropper.Win32.VB.axsr-826a0eac1c0693e8909389e6eff63101351d880ccb19a04bc5330fe264588b83 2013-09-12 02:13:52 ....A 181203 Virusshare.00097/Trojan-Dropper.Win32.VB.axsr-d87c3c1b5527ac2e1f3feb261857b74089b23d7bb0d603197d81f0ecf2361131 2013-09-12 03:27:14 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.VB.azcf-469efbe3fdf2a787ad448c70c8164958a82fa1a5ea75d23cd0ab8e1c20f86777 2013-09-12 03:14:02 ....A 24576 Virusshare.00097/Trojan-Dropper.Win32.VB.azjb-fcb30c8fd56e4bd8c7a964da5ba25d30c1d27a6c08ef8dd6fd239398c65342f5 2013-09-12 03:19:44 ....A 80782 Virusshare.00097/Trojan-Dropper.Win32.VB.azkx-9f2c50f965cb803863f50c76d35a55908f396a62aaea9d48be81ea5b218919ee 2013-09-12 03:31:06 ....A 123488 Virusshare.00097/Trojan-Dropper.Win32.VB.azmp-5027ddb4cc63366215020cf05c995439ff4e1bf6ce27c2977a723a3e162f5651 2013-09-12 01:50:50 ....A 147638 Virusshare.00097/Trojan-Dropper.Win32.VB.azmp-f68e5b426b75d7311e362af413b21000cdada1268d35e5eb1f38540b8b9e0fbf 2013-09-12 02:28:20 ....A 67584 Virusshare.00097/Trojan-Dropper.Win32.VB.azmw-e878379b7cf13afade74651d6ef6e9dc044522ccbf05c7d0abf6a963243caf99 2013-09-12 02:25:08 ....A 434176 Virusshare.00097/Trojan-Dropper.Win32.VB.azoo-1e33107b146bf52575def61e0af5e112e3da9070b0b4567d81ca5f0d228e89fa 2013-09-12 02:06:18 ....A 434176 Virusshare.00097/Trojan-Dropper.Win32.VB.azoo-223a77a03d1752bd159ccea3ba33d0eeffcf490566c4a1b584abd193087aaefa 2013-09-12 02:45:06 ....A 434176 Virusshare.00097/Trojan-Dropper.Win32.VB.azoo-68d3d8cae9f576ca875d9049881da8d77c3ee9a0016c0f7bdfa0e797736f9f9a 2013-09-12 01:40:10 ....A 434176 Virusshare.00097/Trojan-Dropper.Win32.VB.azoo-6bf7ebb94becbadeb9b49ce5a449d252679be7415524f8b4409323ecdb376cce 2013-09-12 02:36:34 ....A 434176 Virusshare.00097/Trojan-Dropper.Win32.VB.azoo-8be197e0308d4abbeb1883369f2166772b267d48bee5af4c7895a25958a7186b 2013-09-12 02:48:44 ....A 258048 Virusshare.00097/Trojan-Dropper.Win32.VB.azsu-d54566b59ef9719301643da0430f2d8a71efd18e3b82a0064ae6c4b0ce6fbe6e 2013-09-12 02:04:02 ....A 217774 Virusshare.00097/Trojan-Dropper.Win32.VB.azxn-0278a9be6d94ed5ec82f0d9d1311dd845d56a9655233423804e6fbb2c8453cfb 2013-09-12 02:34:00 ....A 640174 Virusshare.00097/Trojan-Dropper.Win32.VB.azxn-3de426cb9a1e24dc3d7b70f3f6f923f460ecc7e12afedaf8bcdb9569e70e6fd3 2013-09-12 02:56:26 ....A 256174 Virusshare.00097/Trojan-Dropper.Win32.VB.azxn-49bd9c4a05e8c4d03d3e67836dae1a6605b6cee87d5d7fc3c72094b3876b1288 2013-09-12 03:17:42 ....A 576188 Virusshare.00097/Trojan-Dropper.Win32.VB.azxn-827847f435764f1bf8e625315a7add8b5e86098463a4850941438ffca14b5b15 2013-09-12 02:12:32 ....A 550574 Virusshare.00097/Trojan-Dropper.Win32.VB.azxn-f7b126480729bdd9748d5436b5ba172a352cdc4794dadd40286ef905fb552d92 2013-09-12 02:19:22 ....A 52605 Virusshare.00097/Trojan-Dropper.Win32.VB.baew-d54f22dcb763c4b891a9a3e968572c5edc9e0dc73b554de072b2bae85d58e399 2013-09-12 03:18:10 ....A 263983 Virusshare.00097/Trojan-Dropper.Win32.VB.bafk-e57b196df3d6cc0e5a206010cd5437d525ad9c72e8ff30a7ca52d3e52c7df728 2013-09-12 02:55:02 ....A 21504 Virusshare.00097/Trojan-Dropper.Win32.VB.bahn-1a408ffff5a4cc78759a04975a4628a39233a4100a2abd4afbbc07f8b6bb5a09 2013-09-12 02:34:56 ....A 56832 Virusshare.00097/Trojan-Dropper.Win32.VB.bapf-8adf363591a34e64a2dafdbd2b5d5139545c515b5e8aebc122b84bfc9a19e7fc 2013-09-12 03:29:16 ....A 2317016 Virusshare.00097/Trojan-Dropper.Win32.VB.batn-4c27da3d1553010b04f8a96eb79f5ed26c8873bf4dcc47ca9d0d2072e5e53ac8 2013-09-12 01:44:42 ....A 51102 Virusshare.00097/Trojan-Dropper.Win32.VB.baxu-f1560408b61a2e16819c51d0c4ab89c9b7b71797de7662c1692e9100e3f0ca7c 2013-09-12 03:05:02 ....A 188416 Virusshare.00097/Trojan-Dropper.Win32.VB.bbfz-e42cebbdd9c253ac62aecf2745df1d141a1ea3ed3fb7e0f82556b33c7aae288e 2013-09-12 02:13:52 ....A 77690 Virusshare.00097/Trojan-Dropper.Win32.VB.bbng-07df8434cce5c2a968ce539bf896a40b51dd047f190e88d3f68770c4da75f948 2013-09-12 03:08:14 ....A 239616 Virusshare.00097/Trojan-Dropper.Win32.VB.bbpk-fbdd35200a702a629cb9fe78a848a07dbca00b4fe58727e67d3eb5cd33e7d1cf 2013-09-12 03:12:14 ....A 46461 Virusshare.00097/Trojan-Dropper.Win32.VB.bbto-65a7430cac3b7ade359a4b3c0cb6615e190f123c1c68eab53610e68fc3ed99fb 2013-09-12 02:27:36 ....A 387659 Virusshare.00097/Trojan-Dropper.Win32.VB.bcel-dd34424e63144552ad7cf233db31fa12e49f49b14a096d9b72a188b661c51b4f 2013-09-12 03:23:28 ....A 101045 Virusshare.00097/Trojan-Dropper.Win32.VB.bdle-353aa32c88221c3d7f34f69b7a1e462e04f2bffa51195cc146cd864242c59adb 2013-09-12 02:58:40 ....A 210959 Virusshare.00097/Trojan-Dropper.Win32.VB.bdlt-12e164022d3bf17e44dbb5ca637ca7465dbb535a269135ac7c2692f0c8a737d5 2013-09-12 03:02:40 ....A 233478 Virusshare.00097/Trojan-Dropper.Win32.VB.bdtn-92c0d8a4fbfcccf94a68a18f23f3ad4ba77c792d55ebea993733e7c633abd972 2013-09-12 02:12:18 ....A 24576 Virusshare.00097/Trojan-Dropper.Win32.VB.bdwc-f908650fcbf9f6e874f38f40f81b784efc97a40ca038205af826e14c153543a9 2013-09-12 03:10:18 ....A 639244 Virusshare.00097/Trojan-Dropper.Win32.VB.bdyq-1a6b9cc40d298a1b7ae648d81af851097481fdc7a72e7af0c707649004844247 2013-09-12 02:16:36 ....A 69692 Virusshare.00097/Trojan-Dropper.Win32.VB.bdyq-20f6c7f60a0a9f2e570d4a3a0e9925ecfd0adfa90c2af33b682575fae5894dee 2013-09-12 01:39:52 ....A 676296 Virusshare.00097/Trojan-Dropper.Win32.VB.bdyq-37229f1996cc46f57fb5940d618c7c923045ec04fc0bef062db7a94eae278625 2013-09-12 02:26:24 ....A 712438 Virusshare.00097/Trojan-Dropper.Win32.VB.bdyq-53ccd9abc0a62bf14e490ef8a8ba8b947b6a3ad084dcab488663da6936752a13 2013-09-12 03:04:22 ....A 738333 Virusshare.00097/Trojan-Dropper.Win32.VB.bdyq-9fcaa62819430fbed9e91241be3a56a5de8a3f4cd15e538cdee59b92552f1c83 2013-09-12 03:30:26 ....A 1034977 Virusshare.00097/Trojan-Dropper.Win32.VB.bdyq-d041e753e0b2236f102665d35119555747ba588b0ec33e78c9a95fb8036b4a7d 2013-09-12 03:00:50 ....A 433952 Virusshare.00097/Trojan-Dropper.Win32.VB.bdyq-dd84c430ca93408ab045f0fc9b48dc114c35f0cac6a09f1cdf61c5a2cc4b7866 2013-09-12 02:03:04 ....A 136000 Virusshare.00097/Trojan-Dropper.Win32.VB.belx-e20c5df188ee7a5587278cbcd71c5afda473ee8776290b063ad6ade0248c6e8d 2013-09-12 02:12:34 ....A 133440 Virusshare.00097/Trojan-Dropper.Win32.VB.belx-e472e36c812836648b9aba61ffe995761b36bb0eaf0ceeffe415624b599dfa8c 2013-09-12 02:36:52 ....A 107520 Virusshare.00097/Trojan-Dropper.Win32.VB.bfgq-d89caa48760afecd5fb45f3931065747eeddb8dfbac4a11a9ff9cf280d7eaf74 2013-09-12 01:47:28 ....A 522804 Virusshare.00097/Trojan-Dropper.Win32.VB.bfna-895071d0eac4857a1f85124007a2a7d84c1cdc945f955c1938c329a7ed9cc7e8 2013-09-12 01:46:18 ....A 1542849 Virusshare.00097/Trojan-Dropper.Win32.VB.bfsr-ea89f407b5c5a745f24b983905fd3ff84a53b264ae6dd8eb4d5051b03d4ced0e 2013-09-12 02:18:18 ....A 130800 Virusshare.00097/Trojan-Dropper.Win32.VB.bgsm-b399f85986fb54378bb3168fb39bb0d12a7f79b952661de49c727a4e8d49a407 2013-09-12 02:41:16 ....A 161200 Virusshare.00097/Trojan-Dropper.Win32.VB.bgsm-e64c861e6f6a92588feffcb682e9f764a2072241f9ff82a819fc7a89964be2fc 2013-09-12 02:23:18 ....A 1375444 Virusshare.00097/Trojan-Dropper.Win32.VB.bh-1e4c5f202f28f3a2e9be77489d879275ef5c7ada70d472279a85796167048113 2013-09-12 02:04:20 ....A 28838 Virusshare.00097/Trojan-Dropper.Win32.VB.biix-b66b21a8d5434a1c99d4422ec6319e1357595ac7791fb1d3893399fe835c7696 2013-09-12 03:13:42 ....A 802191 Virusshare.00097/Trojan-Dropper.Win32.VB.bjup-e39da39c61c683d1df18b40d829ec3ed9de3a51b41d2ac0f6c210a3dec0f0421 2013-09-12 02:33:14 ....A 135214 Virusshare.00097/Trojan-Dropper.Win32.VB.bjzg-d31ed9c3fd36b76cfe465b6ada951729f6f12043e490d0122c4b9bc33a248724 2013-09-12 02:11:08 ....A 125634 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-ad85ac80639b1d849deba9b59ca64b72f28a6c537a41ad1724be580ddfde8cf9 2013-09-12 02:26:48 ....A 125568 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-c37ab1fcee0023030491edada3ad4592f728da783b121ec5d9ba0ac7da151319 2013-09-12 02:57:18 ....A 125600 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-d66d2fb37a8c6a5c433d7d8208b1617ba1e573470e2fd08176478d220f847568 2013-09-12 03:04:18 ....A 125493 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-d707267df2640c7d8a78be607014fac73542a01e45fb1f4779ff65d48a70a943 2013-09-12 03:16:22 ....A 125662 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-d7653c9bb8adf014e3532e7c1266c892102123e1200c98c61887d8706c04e4ea 2013-09-12 02:42:38 ....A 125560 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-d8eb9def6623124615bd69d9cc3acf87a624958c887551d0e0e39703a6c65e06 2013-09-12 02:03:52 ....A 360523 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-dbdb0dfffb3d49f6431885928b2368957e586521f7e98912da935e6e95cf1d8f 2013-09-12 02:57:18 ....A 125618 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-dc1346b87f545861ca4e4fd63851a094022db965c796e0df31180c8708139c5b 2013-09-12 02:40:44 ....A 125482 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-dda29630b0ca09a8dfc2582027c3e0df09ba044675f8170cf93bef99070c2f9e 2013-09-12 02:47:36 ....A 125691 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-df6650951d017a9a183d88839560f9e23ffe9897a074862a586c6b0ea31b1cf2 2013-09-12 02:03:04 ....A 125579 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-e052f1712849805ff06dad24910aba94f69a0cfca1f4062cba5025222555637d 2013-09-12 03:15:40 ....A 125492 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-e2adef3a693f763ee2332c7c5c93b45393c0f90f5fe4c7757b6f0b5608880f78 2013-09-12 03:08:38 ....A 125504 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-e2bd9c3d8d9a27152762f201ae085caa4ab9cdf18b7cb0876a344790614b6e39 2013-09-12 02:21:32 ....A 125557 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-e326c1ca7846af3bd41770880dc30882027ea5daffe8a20c70875b0260a615bb 2013-09-12 02:22:56 ....A 125518 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-e4e464cc3a926cd3a95c66ce69a974ad64ca92ad6d5d76a79219c4488e1a3bbe 2013-09-12 01:41:22 ....A 125704 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-e613d77f9f9722a326680c7f457f3f080d51c59d52a6b5b3a190a341f1326cc4 2013-09-12 03:09:02 ....A 125500 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-e6b095ba805012145ed9877a70bc6727468844f37c88f0a203f45cfebef91dc1 2013-09-12 03:08:34 ....A 125616 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-e86cce3a91578a900e71262295b7806f4fd030381fe5b18e860de259985f97dd 2013-09-12 02:01:00 ....A 125541 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-eb842780f77d8425beb68bb99e586e72c7e932188676b99e3bb7e7fa288fc5f5 2013-09-12 03:06:46 ....A 125714 Virusshare.00097/Trojan-Dropper.Win32.VB.blie-fb487fe3bd7bc6b9b70e1ad121da7a123e7815dac2b27d264aaf1557631af653 2013-09-12 03:22:02 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.VB.blis-822759a8a224965ae3d20f33d6125734d629a729d640b754c89a71212fed3e85 2013-09-12 03:28:02 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.VB.blis-dcfe56d5055fa655467acc0f0f5e3e2e3b6e7f2ff57ee0205d69086d65074e45 2013-09-12 01:50:46 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.VB.blis-e116616f69fbc52e80376b18653eb3fd4d6d66d3c74a719ff3cefb98d19da138 2013-09-12 02:43:26 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.VB.blis-e2c99bb2353fdaad0b78ff63873bfdd75e162034b07cd0ff254f98d4bb66d26a 2013-09-12 02:06:44 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.VB.blis-e875f899730f485ca39571b906582fe78abcd7af43cce044d3c67f522a34a864 2013-09-12 02:58:08 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.VB.blis-f5db22546011fcf717a719c6f2fe9674b05277316e15f006083bc244c1cd6ae9 2013-09-12 01:53:10 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.VB.blis-fb70fa7a4669b9f81be9813b5ca69d8ad52042816b468169b47a466adf9dd2e9 2013-09-12 03:17:42 ....A 61440 Virusshare.00097/Trojan-Dropper.Win32.VB.bujf-b0af477ce4d1b54b7ec7379f28cf6f8cbb5b311de2b0c54f6bb8d6d8e96d2e4a 2013-09-12 02:42:40 ....A 61440 Virusshare.00097/Trojan-Dropper.Win32.VB.bujf-d320bf7c609e231a19622b1d72ef66d81e75e6f59ee82cab09a80c35586ee86b 2013-09-12 02:36:02 ....A 61440 Virusshare.00097/Trojan-Dropper.Win32.VB.bujf-d60ed6925860cf99d60f8530693de4cc16946539b254f634a75a36671f94b7b1 2013-09-12 01:42:44 ....A 61440 Virusshare.00097/Trojan-Dropper.Win32.VB.bujf-e5177b991e339c422f2aae621773976fae0cc77021bd8a72c52e58273306d64f 2013-09-12 02:40:40 ....A 61440 Virusshare.00097/Trojan-Dropper.Win32.VB.bujf-ea6bc4217e63b0f86a523f6745c61cf86d4dff04ad586b374ed827e3784359a9 2013-09-12 01:54:16 ....A 61440 Virusshare.00097/Trojan-Dropper.Win32.VB.bujf-f12a421ed63b0a67cafb2005fdb6ea6c12b87a771fb3b58a893fdc154b335dbb 2013-09-12 02:06:38 ....A 288802 Virusshare.00097/Trojan-Dropper.Win32.VB.bwqh-37817c4c62847bc2086bbd668641a0ec4957dba936e2e7a65b87e3dca02a0a70 2013-09-12 03:27:46 ....A 133552 Virusshare.00097/Trojan-Dropper.Win32.VB.calz-d59ca1fde2a4914d9e46b809bd9556656bab112c3791188119939b3ebea6bfcf 2013-09-12 01:57:32 ....A 255538 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-10da5a5849c515c024b8982c366b3083baf60aa6e2bf503cb3315b96f7259735 2013-09-12 03:25:38 ....A 211940 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-285c99ec7fd17860381aeb17fbc3d5d7ede27e1827e466fa884c5e4b9c081278 2013-09-12 03:10:08 ....A 211793 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-3ad42b1441b629ca7f6c6ad8a77d82117121c8367b19c5f956101dbf9c37e222 2013-09-12 03:22:18 ....A 211748 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-43982c20c061f05f4558c7837b60b403d45a7c9833f0d7fc8ed21286e0363be4 2013-09-12 03:12:16 ....A 211810 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-4fae384bd99b3be69ce5a0cf296ac164d2624c0451e587159aecae1076ac3cd8 2013-09-12 02:59:48 ....A 211838 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-507b3eb08fbc6e1c429382450b5f1a4eb32d72d37e0e9438e3ae65e516105ca4 2013-09-12 02:50:04 ....A 211903 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-5c220888b5c97fde90c46f91577c818d9e03767410f16348140e7d86605892d4 2013-09-12 02:13:22 ....A 211908 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-7074071eb61cade0cdf489eabf1a916fcef247e857c1db15955496f1e6583d16 2013-09-12 02:28:40 ....A 211936 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-761583985b1fd53bb4c9cc1b4fbf5dd3933e3c66067e23546a5b676985c54700 2013-09-12 02:19:08 ....A 211936 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-958fa834598c5a1e9790f8a223b7492f733701c9221aa1d643f4aaf720b0e171 2013-09-12 02:12:08 ....A 211868 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-a14d7d9d8cff261684075c7c4882bab33430be5b2800d2afba518e76a982cfdd 2013-09-12 02:57:06 ....A 211748 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-ab829df22aeda690431a698607787e2aecc60e18e59da012431bab205035f771 2013-09-12 03:06:14 ....A 211746 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-c41ff68adcef3306afaadafa6f3368cde166ea116657287043f035276ea75621 2013-09-12 03:09:58 ....A 211745 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-cb81b1de96a1cf9062813ba459fbfd7ebf16c21081826ff0693d4e52daee9322 2013-09-12 02:03:56 ....A 220469 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-d033c8c3a62aa8191f4665bb73a5c5b9603a2e5ff7ffcdaa1e3abdbebc8a37f5 2013-09-12 02:10:10 ....A 211764 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-d7ba71d1009ea4b9e3ec6f8305a1e43c60cf295e5c005956932b0cfd4567a7d3 2013-09-12 03:28:50 ....A 211781 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-d87876d6fb22fa5f7efffd9023d43b1e9d325461d7895d598a2aff3e80a9c9e0 2013-09-12 02:01:58 ....A 290202 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-de9f534f386b4f4912329e989f2648ca8add61b28766ac2396ccc911accd33d7 2013-09-12 03:04:54 ....A 211750 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-dfc9928d8e282643d2440502ae221994ca08365bac5416fba7e9f1b1999fb2fe 2013-09-12 02:23:48 ....A 211973 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-e3a442e8fb9448e56d42e939b6bc2f7ba9001de3488b8a6d0ce4de3dce7fb76b 2013-09-12 02:09:06 ....A 211786 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-e5f4e2b4a77939b4b5307a157953d9f79f865eccbff204e8d3de17708c771036 2013-09-12 02:52:24 ....A 211906 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-e6146d373d474d7e50f75f3e1e95ff55a6ec561e77a08dfae28a731c20be3820 2013-09-12 02:01:40 ....A 211890 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-e6eac394723f18c598a6510a36d5d867f5e1de01247f79cf85847fd22e3fd3ec 2013-09-12 03:19:20 ....A 211765 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-fc13cdb072cb99964d16f6ae2bdf236cf64dc3c8e4524c3db477cc282f1c5f7c 2013-09-12 02:20:34 ....A 211974 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-fead96f2a24c68f90de72c56238ea7c4904722dbb69d6e5a46eaf031a0b00779 2013-09-12 03:23:14 ....A 211838 Virusshare.00097/Trojan-Dropper.Win32.VB.canh-ffbd6f9ad83a50d31c48b5ff44b894c574439019807f0a757eb3168570e22a38 2013-09-12 02:30:58 ....A 178007 Virusshare.00097/Trojan-Dropper.Win32.VB.catd-fc692f9750567635d2ef7fd6ff6d4b6c1b0e2e8dc754de2c8143740cc86aef4b 2013-09-12 02:46:48 ....A 14336 Virusshare.00097/Trojan-Dropper.Win32.VB.cbmf-4ca1168b3fb31e65e068a3cd4c6884f0e9a1f40fd32f792ee75c15389e8fd9d9 2013-09-12 02:31:30 ....A 2027520 Virusshare.00097/Trojan-Dropper.Win32.VB.cbuw-e279aae84e37b9b3727e05683c400f9235e3d6ea257195f90a3b2eb962ce8cb6 2013-09-12 03:27:08 ....A 1044480 Virusshare.00097/Trojan-Dropper.Win32.VB.ccco-238e0e7a8c12927037472a727b16655f25030ffba6e3281f81841a3dd896aa15 2013-09-12 02:16:06 ....A 99520 Virusshare.00097/Trojan-Dropper.Win32.VB.cdze-eca25895b966e72ef80b5b33d50bd71ef3f5e411cb4ffaededc4c259d5ccc5c1 2013-09-12 02:31:56 ....A 139264 Virusshare.00097/Trojan-Dropper.Win32.VB.cffi-edafdb65f9a28dd1bddb722d4ad914f6d26715d4ecfe9de089dcc03f31e1b15d 2013-09-12 02:49:02 ....A 91441 Virusshare.00097/Trojan-Dropper.Win32.VB.cfkd-f0d5367c8039081ac7962da69c490a0ca54dcab89bf090d6ccd6d2d63a18e3cc 2013-09-12 02:39:02 ....A 33068 Virusshare.00097/Trojan-Dropper.Win32.VB.cgqp-09931ce7cc7aba880ea97d0f5baebf562b7ee66a052b1d236a098a764e4e551d 2013-09-12 02:01:02 ....A 33068 Virusshare.00097/Trojan-Dropper.Win32.VB.cgqp-160ac008a8f95788a094a27f6bda3e917899e28aa6c497fec8aaadd2ad20b705 2013-09-12 01:44:48 ....A 33068 Virusshare.00097/Trojan-Dropper.Win32.VB.cgqp-2125b1bdbfadc6bbecc50280550fcfd3f6ca6ee376abadf5c368f16d6b91abd4 2013-09-12 02:12:50 ....A 33068 Virusshare.00097/Trojan-Dropper.Win32.VB.cgqp-24ba19a715b49481d99fd9f1116d63794c124351c119ad9dc7c09261011f37fd 2013-09-12 02:21:52 ....A 33068 Virusshare.00097/Trojan-Dropper.Win32.VB.cgqp-43188954d07aa359ab1e8d38d6006d7e05a89f152cc1fb0e7e42dfd263a6f1ac 2013-09-12 03:21:38 ....A 33068 Virusshare.00097/Trojan-Dropper.Win32.VB.cgqp-81d22a7d3e41dab142450472e891434713aa689ee9a978a88f362af55192179c 2013-09-12 02:42:12 ....A 33068 Virusshare.00097/Trojan-Dropper.Win32.VB.cgqp-ae26ad6252c4ea1d79885101510702bff2fb3846114b73223c4f2b618bfcf3e1 2013-09-12 02:24:56 ....A 33068 Virusshare.00097/Trojan-Dropper.Win32.VB.cgqp-d36ae0fe9c8246d09db65bbe240c6f17a422c681e5c971823de490f24347cb43 2013-09-12 01:40:30 ....A 33068 Virusshare.00097/Trojan-Dropper.Win32.VB.cgqp-d8883acfd96df9a480ba2c8cc2665c5db555b10bcad41456b76ccdbe24822382 2013-09-12 03:24:16 ....A 33068 Virusshare.00097/Trojan-Dropper.Win32.VB.cgqp-de313e84150433a9553fe4e317424c266f6bd4064fcca7e16648c096dda9090c 2013-09-12 01:58:34 ....A 33068 Virusshare.00097/Trojan-Dropper.Win32.VB.cgqp-ea7f8015d2f949fb817e7bbd61c272ed3efd81fb065bbdf09f0d742b3e580bd0 2013-09-12 01:40:34 ....A 33068 Virusshare.00097/Trojan-Dropper.Win32.VB.cgqp-fbc413f2ce1a8905550fd9926942b2641d55739205c886b35c5a45232885db0b 2013-09-12 02:22:24 ....A 13251 Virusshare.00097/Trojan-Dropper.Win32.VB.chls-e07eda496c5da3323f4c0248f670691dacee7393b95ab9837f752374c796b9ec 2013-09-12 01:46:54 ....A 40960 Virusshare.00097/Trojan-Dropper.Win32.VB.cihq-e1a317e53a56b19af2a16215864b14d0dade1293952f8e49e85c15002921911b 2013-09-12 02:34:26 ....A 301621 Virusshare.00097/Trojan-Dropper.Win32.VB.cimf-e2b6ac3a523ce77f7b69a6d01ce93969915a6cd69e65c9ac2324c35d4b46d40c 2013-09-12 02:06:46 ....A 536844 Virusshare.00097/Trojan-Dropper.Win32.VB.civy-24e97371bcacfdcd1854a2a56124f039d5efe0d63e09820e84663b5ebafd13c7 2013-09-12 01:44:32 ....A 245760 Virusshare.00097/Trojan-Dropper.Win32.VB.civy-3f9711e53c90ca5a96d77208656bfba4a11518e6f8fad7284565a58dd45eaacb 2013-09-12 01:48:46 ....A 311296 Virusshare.00097/Trojan-Dropper.Win32.VB.civy-f57b8aee228231f4a1ab1e3c5d9b08e4f7eefc27765272167227f5b1bd33a7ce 2013-09-12 02:38:56 ....A 17920 Virusshare.00097/Trojan-Dropper.Win32.VB.cjda-8e0c29c43488eecaeda3f89482812055fe5ace10d7966d8b0f7fd0b5db664442 2013-09-12 02:41:50 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.VB.cjih-bd32b27032c62997cf178abcc69c3cdf223a9e447c4ba02289cb417b87eda50c 2013-09-12 02:34:06 ....A 12288 Virusshare.00097/Trojan-Dropper.Win32.VB.cjlb-df3753bb0c843873fd659bebcec1ac69b262de4d82a95e703481237451468ea6 2013-09-12 01:59:20 ....A 28672 Virusshare.00097/Trojan-Dropper.Win32.VB.cjqj-259ee56b1533a35432220fac48213fded02a8dc16ab35218969d41029a58eaee 2013-09-12 02:40:14 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.VB.cjwo-5ddef5f5949666c025c3d1970b6095fd5f4015494c52f5fcba0786f7c3b0970c 2013-09-12 01:49:12 ....A 106496 Virusshare.00097/Trojan-Dropper.Win32.VB.cmmw-926349678a0b33e589882a5fa2dd8a1b8f8744d8313715b68936e6f16222a115 2013-09-12 02:35:34 ....A 156062 Virusshare.00097/Trojan-Dropper.Win32.VB.cmpj-66547c874a840a95db4c5160ab6cd3a441ca9a158412fdf84c727e9a467d9ce9 2013-09-12 02:36:18 ....A 57344 Virusshare.00097/Trojan-Dropper.Win32.VB.cmqt-61d15d53febd4703e9ca2659e1293d3884227a90d9e88eb890344c35c09ea912 2013-09-12 02:18:34 ....A 401040 Virusshare.00097/Trojan-Dropper.Win32.VB.cmxv-eb039169625303ef7d25fbb202f315ea25f045ac6147b827643d0b04659def13 2013-09-12 03:27:10 ....A 329065 Virusshare.00097/Trojan-Dropper.Win32.VB.cnph-d9367f1de8a3360853ea0eb90a026ef3b2ef85e51fb50dfe2c8ced6459e1af6a 2013-09-12 03:03:20 ....A 77824 Virusshare.00097/Trojan-Dropper.Win32.VB.cpvn-db548d59e774b7908262c1f7770dea169b0e9df0adc0d8e7d540083bc274e5a9 2013-09-12 03:08:00 ....A 795749 Virusshare.00097/Trojan-Dropper.Win32.VB.cqqo-e97e8d422d0599e3ec44f61bccd7a6b34850efd2debdd9fad0809cfc27075742 2013-09-12 03:04:16 ....A 836667 Virusshare.00097/Trojan-Dropper.Win32.VB.cqrg-29211ff674042689af61891b71e9f07fa30760bb5f42f305202c8c9a2f0da5be 2013-09-12 02:26:10 ....A 470187 Virusshare.00097/Trojan-Dropper.Win32.VB.cqrg-9bcf84b1119c42632013f3b782ba1b43774fb436e582378a2f4d512ba8308d39 2013-09-12 01:57:40 ....A 913408 Virusshare.00097/Trojan-Dropper.Win32.VB.cqtk-fd6860c9ad81e268339c8c3fa22e10718ef43ea1d4b3759eac0f8236f277b0c7 2013-09-12 02:26:04 ....A 253952 Virusshare.00097/Trojan-Dropper.Win32.VB.cqwt-4bd5e769bb449b984983770e5ea29ca848fb1d9155ab408704e1721411676b4c 2013-09-12 02:20:34 ....A 317970 Virusshare.00097/Trojan-Dropper.Win32.VB.cqwt-4e100162453e37ee82f4848ac4dbd73887c22845580fa8102923c19164ca95ff 2013-09-12 03:29:34 ....A 20480 Virusshare.00097/Trojan-Dropper.Win32.VB.cqwv-e4b172d99aedd4153c5c6b947db8b59b8ee6d71ee0539a290115117f4df40d1c 2013-09-12 03:30:52 ....A 728124 Virusshare.00097/Trojan-Dropper.Win32.VB.cqwz-44695164f010c7f2d2aadc658d0eecada1412dc3257c8c748b22f428b2cc7b22 2013-09-12 02:09:24 ....A 393276 Virusshare.00097/Trojan-Dropper.Win32.VB.cqwz-85a7e3b3cff85391ad5c04f256ce52de7b5ffc7d91dd821408509db9d8173a1e 2013-09-12 02:59:04 ....A 1142784 Virusshare.00097/Trojan-Dropper.Win32.VB.cqwz-88bfce328b7685d97ed56042d3c8ca444f30655f7046660a09cb4dc9e60158e5 2013-09-12 02:01:04 ....A 941181 Virusshare.00097/Trojan-Dropper.Win32.VB.cqwz-ff9df9e9f51473a76219ad1c3536bacb2c198faf96bfa07ea57e096489df2799 2013-09-12 03:31:16 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.VB.cqxn-e858ec54cc0b0f5acf50b1d0c288c9ab52babce5fcf98c75372c2040b1866ac9 2013-09-12 02:30:16 ....A 364586 Virusshare.00097/Trojan-Dropper.Win32.VB.cqyz-04e601a0c8c85c2c93d026c87cc3e5fe363b217cc969491152aa6a646d199164 2013-09-12 01:39:50 ....A 118747 Virusshare.00097/Trojan-Dropper.Win32.VB.crax-d68f77afa8000bcd16632475b7d5b43666c0615d0efcede1212dc297b441df16 2013-09-12 02:36:16 ....A 221565 Virusshare.00097/Trojan-Dropper.Win32.VB.crnr-4876b6b283b25575405f8680a2df1ec67bed7a1668678a302560f77b840b1319 2013-09-12 03:31:24 ....A 120002 Virusshare.00097/Trojan-Dropper.Win32.VB.crnr-9dcdd1f0c4ee670a332538eeb40f78356533c8d4c5ef97b606f1611754660740 2013-09-12 02:24:52 ....A 225661 Virusshare.00097/Trojan-Dropper.Win32.VB.crnr-ff9bcf2c624dacbc5b697408bf3a6bfd6aedb2f61943a32290bb911fe453b6cf 2013-09-12 02:57:52 ....A 1061018 Virusshare.00097/Trojan-Dropper.Win32.VB.crny-229d70fc4cd4496941a7179ff1c2e803052f74dc612a455b0f915bccc3d13372 2013-09-12 01:39:36 ....A 3273370 Virusshare.00097/Trojan-Dropper.Win32.VB.crny-4863299de5eb0f23fe84375ef7dd0b7edfbdd0659a313172d3ba9c1bf4785b58 2013-09-12 02:30:24 ....A 3273370 Virusshare.00097/Trojan-Dropper.Win32.VB.crny-6d72d61c20ad7af61e54c1e4fafe4df50a6122e2e3377110f0a55a924e34f205 2013-09-12 03:20:28 ....A 3273370 Virusshare.00097/Trojan-Dropper.Win32.VB.crny-79d6b0dd9e3598e7f22c45bec7a56579bffae4236ed5b5c6f250404495055064 2013-09-12 03:20:54 ....A 3273370 Virusshare.00097/Trojan-Dropper.Win32.VB.crny-80505bc981b461810a72b138546396685b5aa64a6ac5a9fa3209444cd7a120b1 2013-09-12 03:32:10 ....A 1061602 Virusshare.00097/Trojan-Dropper.Win32.VB.crny-d7181518b7086185340cda55fb852e75b516f09ab919afac068f87c6663435cd 2013-09-12 03:25:38 ....A 3273370 Virusshare.00097/Trojan-Dropper.Win32.VB.crny-d8407c21a16b545d972a8deba46273df491a0e3bf70d46b6d2a0a31059c23721 2013-09-12 02:05:38 ....A 1061018 Virusshare.00097/Trojan-Dropper.Win32.VB.crny-e3ec5fba75d558413b2ca0e25bebbc8a7ed94ae5621be8ba0dbb5c7d8f69784a 2013-09-12 02:00:18 ....A 3273370 Virusshare.00097/Trojan-Dropper.Win32.VB.crny-fc91d59b8bd909493e13af58d314a52d28948563eb3fbefe1ad90503aeeddf89 2013-09-12 03:27:54 ....A 89600 Virusshare.00097/Trojan-Dropper.Win32.VB.crql-6a4782cc7a86245d3a72a23f1e8f95a0fc02805c9328bd00cd23c1b322f1ba75 2013-09-12 02:07:50 ....A 128072 Virusshare.00097/Trojan-Dropper.Win32.VB.cryd-3b2d1fd57826938b888b3226bbc4c35ad71ea27aca6f0ab7536d142406bd6454 2013-09-12 03:09:34 ....A 739359 Virusshare.00097/Trojan-Dropper.Win32.VB.csqm-559f43732e5d4a7d26d50b2466b507074a38056763800cac67fd473ee50179c2 2013-09-12 02:20:00 ....A 681001 Virusshare.00097/Trojan-Dropper.Win32.VB.ctrv-3933f10be0884da658413b5d81cf9631b937731eaf80eab047760ee98a65ebe5 2013-09-12 03:02:18 ....A 86365 Virusshare.00097/Trojan-Dropper.Win32.VB.ctrz-dd0dc15ff9b0a05311d3e146a1a806e620fab2520de19bb6c6385b6458b7ca4a 2013-09-12 03:24:20 ....A 65536 Virusshare.00097/Trojan-Dropper.Win32.VB.cvhi-0388f325e4b226ba64e78a13a4b33b79b4984e013806a3fcc5f5fc4291bf72db 2013-09-12 01:50:40 ....A 37058 Virusshare.00097/Trojan-Dropper.Win32.VB.cvsx-d61d3286df38c8095adb3dac7ff04709f20e4a59c2e8aa18fd5e8dbfa036d5fd 2013-09-12 02:35:58 ....A 295278 Virusshare.00097/Trojan-Dropper.Win32.VB.cvsx-ffd8c1534f4f4c16b7a371895e592d155a4bc634ec541d4771f052ce5a158dca 2013-09-12 02:51:22 ....A 44552 Virusshare.00097/Trojan-Dropper.Win32.VB.cvxn-72dd8eb76f034bafd77c6f4721ef64862c5efb148f3e15b19cd16f05e4044dda 2013-09-12 02:27:46 ....A 102400 Virusshare.00097/Trojan-Dropper.Win32.VB.cway-ee61f68641630621937526eda81fb167d7d361f7b4a19cd55e59060354249316 2013-09-12 03:21:02 ....A 118784 Virusshare.00097/Trojan-Dropper.Win32.VB.cwcj-e85d0aeaa4158aa9d40b421713a3be74eb4caef8fe1dd2ff5f51aac8143f1bd3 2013-09-12 03:31:54 ....A 389501 Virusshare.00097/Trojan-Dropper.Win32.VB.cwnf-1558be3a0ef10ffea372b4efd0cf9ddd34639b4b5b3a63c4ac4cfcb56fc343b6 2013-09-12 03:26:40 ....A 64281 Virusshare.00097/Trojan-Dropper.Win32.VB.cwnh-2e85b79f55482bfd7e0c4e171e8c5eb01c8f0e97e8f7583c24f298d79af808a8 2013-09-12 01:43:12 ....A 53248 Virusshare.00097/Trojan-Dropper.Win32.VB.cwum-fcc91126d74c5ccb7163a6a0c79e5be8e7bfdfb39d33d470a2f1f53065696591 2013-09-12 02:30:56 ....A 81920 Virusshare.00097/Trojan-Dropper.Win32.VB.cxbv-4b4a21403b8f158dd7ed6bec88f172bf64a137f9725b3b0dd4e0523e22e5b086 2013-09-12 02:52:24 ....A 110592 Virusshare.00097/Trojan-Dropper.Win32.VB.cxbv-dcb6ae6e7e9f4b91c3f3755cec4466d8bf62ce125d91fd8f3302fdc097c538eb 2013-09-12 03:26:48 ....A 43008 Virusshare.00097/Trojan-Dropper.Win32.VB.cxcd-1f3d0786ef760dd7e9b06fcae2c63fbf588d83a1c3ebe7a44f6f5e8f77f01781 2013-09-12 03:19:12 ....A 122880 Virusshare.00097/Trojan-Dropper.Win32.VB.cxcs-91a31ca960da69977435bdfb4e3c73c5213b2354024b011de6dda70855d7d885 2013-09-12 03:05:34 ....A 430088 Virusshare.00097/Trojan-Dropper.Win32.VB.cxcs-c59309e8162e1f33bfef2b6285d2d069f7f3c69deb7b3aedba4fd0cfdee6571c 2013-09-12 01:42:42 ....A 364544 Virusshare.00097/Trojan-Dropper.Win32.VB.cxqu-e8efce1281b5a49a8d582a6dde3f034fe2e561a3c8165bf9a2d35ddd414d3f84 2013-09-12 01:56:38 ....A 32559 Virusshare.00097/Trojan-Dropper.Win32.VB.cypp-fbcca0d884f0db8a85b6329f31a8c48bd3001f1950b0a705f5efe3ba324f70cc 2013-09-12 02:05:16 ....A 159744 Virusshare.00097/Trojan-Dropper.Win32.VB.czan-d245afe56d3d145621b3c738c534d0fed2f6991b1bc0d783865bb7a9873a1dd7 2013-09-12 02:39:30 ....A 110637 Virusshare.00097/Trojan-Dropper.Win32.VB.czau-5ac68c54b70770e1ab83004f7afecffda3433c310e30455c868f9e2a1ca1029d 2013-09-12 02:13:08 ....A 110637 Virusshare.00097/Trojan-Dropper.Win32.VB.czau-89bfceb1d17d0ce5621d03009422b6beb941deadcc14ab552216181091ac5f51 2013-09-12 03:26:48 ....A 110637 Virusshare.00097/Trojan-Dropper.Win32.VB.czau-985666be0cb85e089dd0ba631ef5de1fade9286580f8e39eee8f74d54d2597cf 2013-09-12 03:29:54 ....A 110637 Virusshare.00097/Trojan-Dropper.Win32.VB.czau-dfa0baf279f5f86188976ea604c6f098dca39158b1d83a86f9d9fb414e45c44e 2013-09-12 03:32:04 ....A 110637 Virusshare.00097/Trojan-Dropper.Win32.VB.czau-dfe9ea37b01ec9538003bd8d55a19b108e677de81feae92f88ba38cdbb6a84a2 2013-09-12 02:49:10 ....A 110637 Virusshare.00097/Trojan-Dropper.Win32.VB.czau-e80e023eebadd085acbf7a9c6d48b1ad5fc7817f500e3e9b92527032140b2c2d 2013-09-12 02:40:10 ....A 110637 Virusshare.00097/Trojan-Dropper.Win32.VB.czau-eb11bb9dd8c7b399e7c66050fd9ddc259362435ef1c9021e3bd28039b906d9a8 2013-09-12 02:33:20 ....A 147556 Virusshare.00097/Trojan-Dropper.Win32.VB.czau-f779877d96116f514e5bd9639f94c80de858dc9095f623c8f4c1fd9a516430cd 2013-09-12 02:04:32 ....A 638976 Virusshare.00097/Trojan-Dropper.Win32.VB.czji-d2c27de1108aa175af691b67470675846b7f7bcf738d350540219e5e60552a64 2013-09-12 02:09:00 ....A 20500 Virusshare.00097/Trojan-Dropper.Win32.VB.czqi-d38bc53adcdf3757aa07e6c2faaf688e194f5de19308fbbd66253473f2500cdf 2013-09-12 02:14:18 ....A 286720 Virusshare.00097/Trojan-Dropper.Win32.VB.czrr-ec1931a7d86f29e24f96de4f6a1bbf13210dc7e02476729b572f31e65498e00c 2013-09-12 02:27:28 ....A 24576 Virusshare.00097/Trojan-Dropper.Win32.VB.czxe-2069b9ffef42a8d666459175075916ade151161cfe46cdb388b491f66589c227 2013-09-12 03:30:02 ....A 28672 Virusshare.00097/Trojan-Dropper.Win32.VB.daen-11f9857d1e94015362bbefe34c911e9d34663049720e32b90d375e6cdb5e53d8 2013-09-12 02:35:28 ....A 20480 Virusshare.00097/Trojan-Dropper.Win32.VB.dahk-75d972ac5f80cf68ee9827aaf24151dc7ae66cdf87e8c852466d6440a1887ad7 2013-09-12 01:44:56 ....A 94208 Virusshare.00097/Trojan-Dropper.Win32.VB.dahz-7427ce0a9cd0cb6aa0ae7151d8ce65c1d1dbf44ef6b0a8f3a3a7dc28618f2699 2013-09-12 03:19:38 ....A 306938 Virusshare.00097/Trojan-Dropper.Win32.VB.dalf-2ef4516260021805b0f3fab16c12e691ee5ce31c12be987edea62f7a56464781 2013-09-12 02:06:46 ....A 296448 Virusshare.00097/Trojan-Dropper.Win32.VB.dalf-7b0e987f94b2a21c1061c204a3448ebb19b073c9856ebde820b463063ccab61f 2013-09-12 03:24:52 ....A 64515 Virusshare.00097/Trojan-Dropper.Win32.VB.dapr-21fe842d8feb1ac15c8e83e07879c48a739deef43b42ba53a2c1ec5c10c75add 2013-09-12 03:13:02 ....A 155648 Virusshare.00097/Trojan-Dropper.Win32.VB.dbjt-318135bca46d1d8c14f96d1ad02a9e8d3b949a126b97a63ba6a14fdeb6ee4a12 2013-09-12 03:27:20 ....A 790197 Virusshare.00097/Trojan-Dropper.Win32.VB.dbld-faa8b8a2a2beda0d42d275ce46490dbad9dfcda65de3761ed29fe9206a1159fd 2013-09-12 02:01:38 ....A 40960 Virusshare.00097/Trojan-Dropper.Win32.VB.dcav-e03f970758181be2afd9afb37f0df5d6aaa7e00c3a7be758902a16b9f3c9e078 2013-09-12 01:38:50 ....A 61440 Virusshare.00097/Trojan-Dropper.Win32.VB.ddxv-de51409f22f7cb1172b5371a27afaa7d16833f8efb82655a70ba6a04bedab985 2013-09-12 02:55:58 ....A 53248 Virusshare.00097/Trojan-Dropper.Win32.VB.deel-548d439aadc7ce27ff0d69e8be5b8baeaaa7c3cd9515a796a45212725579254d 2013-09-12 02:04:10 ....A 728056 Virusshare.00097/Trojan-Dropper.Win32.VB.defp-e2f8845f6990314ab23ac0c8e1d97b1392dc5260ba0305c7099d1c1331b91224 2013-09-12 02:17:22 ....A 1073152 Virusshare.00097/Trojan-Dropper.Win32.VB.degu-6451042e5a8f109d3f2976b92553c57489c05a8334b6ab4214168cb264a470f8 2013-09-12 02:09:40 ....A 377354 Virusshare.00097/Trojan-Dropper.Win32.VB.dfrx-ef4344149d5dc23913d484494b1667529f85f668f1219ca0ca830f4632cb7c13 2013-09-12 03:17:00 ....A 407933 Virusshare.00097/Trojan-Dropper.Win32.VB.dfux-f50483b881f227897e2b0cb5df2666262eea3a73f959b5ff0e99e4f75f1e245a 2013-09-12 02:05:50 ....A 405885 Virusshare.00097/Trojan-Dropper.Win32.VB.dfwu-978546a9ba8a857e35ba538ef0c88c1f653628db02fead03069d070c06b1edfa 2013-09-12 01:45:04 ....A 87069 Virusshare.00097/Trojan-Dropper.Win32.VB.dfxj-3ce247a80a5ddf065d56b713813cd4c620fe9f324b00d1ffeb351451b3a76ec7 2013-09-12 02:33:32 ....A 87577 Virusshare.00097/Trojan-Dropper.Win32.VB.dfxj-8289d52ee01b51bd65c31c9d1cbbb770001fff047f634bae16c751be72562a53 2013-09-12 01:50:26 ....A 156160 Virusshare.00097/Trojan-Dropper.Win32.VB.djdi-69d1b0e84658fce6db6c42b503b2f57f60e492e143e839d23ce615ec57c665c2 2013-09-12 03:20:32 ....A 184320 Virusshare.00097/Trojan-Dropper.Win32.VB.dlja-2637a02ce1c8c353e8f1029804b6b502582542adce358e3bb682bab0fc37ef45 2013-09-12 02:23:08 ....A 57856 Virusshare.00097/Trojan-Dropper.Win32.VB.dlsc-616ae8233bebe0579cff19c48389a61307fd286b54f83e714fb99bb0c8618de2 2013-09-12 02:47:26 ....A 74752 Virusshare.00097/Trojan-Dropper.Win32.VB.dltf-1e107b7d3807d020bc684d9c94229ff3bfca6862711a4af80c0a6e1991586875 2013-09-12 02:52:06 ....A 640512 Virusshare.00097/Trojan-Dropper.Win32.VB.dlzu-82f4b1a2a91e805107169dbc096883a426e8042d30d3ae573fee5894d071afb9 2013-09-12 02:20:04 ....A 3562625 Virusshare.00097/Trojan-Dropper.Win32.VB.dlzu-f5aca2f3e508968be6f6edd7f7d134c78c44110547785f412270de27cfb1211c 2013-09-12 02:33:56 ....A 52411 Virusshare.00097/Trojan-Dropper.Win32.VB.dmau-6dbebfe79dc07a7da8a7980f43a8cda80b63bf93599f2d7aa24fe338432c5f98 2013-09-12 02:57:56 ....A 61440 Virusshare.00097/Trojan-Dropper.Win32.VB.dmid-5b0923f01658714cabf6ac160f68149ab6013b54f2d5c254590c59b2d05f54ed 2013-09-12 03:16:26 ....A 86299 Virusshare.00097/Trojan-Dropper.Win32.VB.dmkg-f6dbbdf48202364ffe2d7f3ee9c940cefc9aa893317713b59cc39111ce7c8835 2013-09-12 02:33:12 ....A 430080 Virusshare.00097/Trojan-Dropper.Win32.VB.dnhe-e20b3a11fb1c2207ce5fc1972691c12da241b94a20da1c01c186fca87f66ad4e 2013-09-12 02:03:04 ....A 432621 Virusshare.00097/Trojan-Dropper.Win32.VB.dnkh-d9ac7a8b6891439f70aa7f3c24ae38f6ef4ef5d9b4eb4be07d5725ada0bf1470 2013-09-12 02:34:54 ....A 153107 Virusshare.00097/Trojan-Dropper.Win32.VB.dnkh-efeb99f80e8fc226f3e3fed0baf8cacd8fcf8c4823f2f288dd42de8cbd333024 2013-09-12 03:05:42 ....A 177584 Virusshare.00097/Trojan-Dropper.Win32.VB.dnny-52fd3e91b4983d4c4afa97261cbc42eb3ae9b39712444b33cb9c88f787b49485 2013-09-12 02:32:20 ....A 4577994 Virusshare.00097/Trojan-Dropper.Win32.VB.dnny-799c74cbab95442f6a1ea40cf77bacaefeb847cce23b0277e7c059bd9137e417 2013-09-12 02:36:02 ....A 823296 Virusshare.00097/Trojan-Dropper.Win32.VB.dnqu-bd252acb8c919918e005ecf9acbbbb0a9ee72dfc4ccb599c34de51423d8e7342 2013-09-12 02:47:54 ....A 131112 Virusshare.00097/Trojan-Dropper.Win32.VB.dnrn-831c9bac5fb9eb75250007fc4c03d4d5d2a8a7c6dcf6a994e9ef6bc37be7ce20 2013-09-12 02:14:38 ....A 159744 Virusshare.00097/Trojan-Dropper.Win32.VB.dnrn-f0b8bc0fae871454de49be0b442298c918a0c57af595e9eddada18de38e0b27a 2013-09-12 02:50:16 ....A 90493 Virusshare.00097/Trojan-Dropper.Win32.VB.dnxa-42cac871493cade961575c93cfa294012b640c54aed910d77c9a7bf007a83d8b 2013-09-12 02:17:50 ....A 90112 Virusshare.00097/Trojan-Dropper.Win32.VB.docy-50955e8815b8e3a0ad2afd8e47885d37edc16276663c4f08a8c0a34deae3c823 2013-09-12 03:01:20 ....A 73728 Virusshare.00097/Trojan-Dropper.Win32.VB.dohu-7b7a1caf4dabb4b7c2319f05ce78772d09372f2a27c3b83727211ccf11fa3e49 2013-09-12 02:22:54 ....A 131072 Virusshare.00097/Trojan-Dropper.Win32.VB.dqhr-1ce169400ed7b412ae275c124665400dceed9ef86e1bfb373519071636bb68bc 2013-09-12 02:49:56 ....A 65536 Virusshare.00097/Trojan-Dropper.Win32.VB.dqye-6d821748f6cb95aa383a5ab01201390d16b03700cbe510b15bccf01a3e534afb 2013-09-12 02:53:26 ....A 61320 Virusshare.00097/Trojan-Dropper.Win32.VB.drqf-3f0301124d0ac71cb6cb1fe6bddf9469ec1f68795efe2614d765afd2a8831dfe 2013-09-12 02:50:30 ....A 90187 Virusshare.00097/Trojan-Dropper.Win32.VB.drqf-a69976fadb045c1ba023646115c958c47aa5123fdccbe267b39f1cd0cbefc10b 2013-09-12 03:20:48 ....A 57232 Virusshare.00097/Trojan-Dropper.Win32.VB.drqf-d4b986ed124a177d2b6a28472da7613909909e10e809e1924db9b9b032d3da91 2013-09-12 02:13:54 ....A 62464 Virusshare.00097/Trojan-Dropper.Win32.VB.drqi-d445e13f38824ad06a7f354b37de19e60ac84fab96d52feaa977bfbf886a11c6 2013-09-12 03:16:58 ....A 82969 Virusshare.00097/Trojan-Dropper.Win32.VB.drqj-83f943403619c64addb9066d0a1e21abefb769cab6b0454bba6d89a9653ac9dc 2013-09-12 01:52:24 ....A 407272 Virusshare.00097/Trojan-Dropper.Win32.VB.drqj-f12065ef99785321f0b948ffdfe8e088192c78efffd6124bf2c21abd28b1d839 2013-09-12 02:38:12 ....A 122640 Virusshare.00097/Trojan-Dropper.Win32.VB.drrh-08538613de6af68efca9de666e62be56854c60b273510e3fe6a1b9c9721601e6 2013-09-12 02:28:06 ....A 123206 Virusshare.00097/Trojan-Dropper.Win32.VB.drrh-30d744934cccc7d44a97cb10ad80271c7b6a6baa5fa9dbb49f7db9962b25465f 2013-09-12 03:24:40 ....A 316383 Virusshare.00097/Trojan-Dropper.Win32.VB.drsd-fcb383c714e3cfdd75675fa8759be82fafba1dedd0593675fd8114a5bd04c218 2013-09-12 02:45:28 ....A 197120 Virusshare.00097/Trojan-Dropper.Win32.VB.dslz-ecace4c46c5c0de55f2cf928633e589a7b1d120e789a1fe5f1e3fe13f724ba4b 2013-09-12 03:05:08 ....A 53760 Virusshare.00097/Trojan-Dropper.Win32.VB.f-e869e3e40569838eb43d5ed821486eb7dc5167180d41c38616f5f344246ba2ff 2013-09-12 03:15:00 ....A 54782 Virusshare.00097/Trojan-Dropper.Win32.VB.fe-db4accabc2a0bc3d7d8ec4e7b599a4c9ffe32c2805f8191f1236f3cd9fba2a0a 2013-09-12 02:36:12 ....A 1336615 Virusshare.00097/Trojan-Dropper.Win32.VB.ft-e629c4449fd8c2836f0f966344030d2c08aa7d5d76274b4499e6369ec6e377d7 2013-09-12 02:14:44 ....A 3071260 Virusshare.00097/Trojan-Dropper.Win32.VB.grg-6dec7c0dbd70500fe78fec0660418c78b948994c877c847ab9b1f1218baa2b18 2013-09-12 01:44:22 ....A 5651382 Virusshare.00097/Trojan-Dropper.Win32.VB.iqc-963e1b6eeb500f4dd9bcc12cc9cda920c3ad252d1defb0f0ecc2476a0de187d9 2013-09-12 02:31:32 ....A 5651365 Virusshare.00097/Trojan-Dropper.Win32.VB.iqc-d88cb27905eb240e8e2c628e5a3555b4bde79849e246d683c72ad698efb43355 2013-09-12 03:23:50 ....A 126976 Virusshare.00097/Trojan-Dropper.Win32.VB.kff-ea80ffcd1cd275850deb0743cc6e1aef3c0e8cc382959c70b91b97eccec8c379 2013-09-12 03:16:04 ....A 56314 Virusshare.00097/Trojan-Dropper.Win32.VB.lkw-76ec64166e3f2c6d0ec3e21a3ebe12426dda81ff1a74da88a382656430fe9967 2013-09-12 02:09:24 ....A 829878 Virusshare.00097/Trojan-Dropper.Win32.VB.lv-353034276cbc198ef4fd0221f130270f25b0fac3ff85acf5472c38d03a3f5ea3 2013-09-12 03:24:50 ....A 143419 Virusshare.00097/Trojan-Dropper.Win32.VB.lv-d9ee34d561443c4e6a81f3aa924f73da1b9090980c13345467c92bac2824bd51 2013-09-12 03:02:38 ....A 28672 Virusshare.00097/Trojan-Dropper.Win32.VB.mh-2bf33d13c289d8e11cbd8ce46802dc4a679f311186fcc6b9400818b3a51633f0 2013-09-12 02:46:02 ....A 13312 Virusshare.00097/Trojan-Dropper.Win32.VB.mrb-398d537c4c5ff13312305d269016f7c4be0dc4956e521b7b08d133ccad2e88bf 2013-09-12 01:49:54 ....A 419232 Virusshare.00097/Trojan-Dropper.Win32.VB.mrb-dad974a1e20915eb7124d0b7eb9e563a46b1d543d8e5ec99cdae83b89944054d 2013-09-12 02:43:20 ....A 163074 Virusshare.00097/Trojan-Dropper.Win32.VB.mrb-e4c357bd123d11ad4c9ce715a2ac1f1c9b0db7a71944aff1acf3350cc2c29f5b 2013-09-12 03:16:42 ....A 107520 Virusshare.00097/Trojan-Dropper.Win32.VB.mrd-dd49ed3aad4c738cc067d30ce4a39f022536f5769e3cd01f64fbfe5b127844ff 2013-09-12 02:49:24 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.VB.msb-ef23efffd5b78760b5bde28846fa8b185591630cd8d51d154dd13877998ea9e5 2013-09-12 03:26:42 ....A 34437 Virusshare.00097/Trojan-Dropper.Win32.VB.mv-27c20f288d5eeed4b7f0172d13528c69179504c00cef339e7216a865d8bfff1d 2013-09-12 01:51:10 ....A 94566 Virusshare.00097/Trojan-Dropper.Win32.VB.myq-97bc8c620b584607349eb105667b17037dcf546085aa1e6bcaecba63a17be8e6 2013-09-12 01:59:58 ....A 65536 Virusshare.00097/Trojan-Dropper.Win32.VB.nas-eedc9f8fdb5efaf93c603a0e9b655e2027c986cb4f90dc02ce8e776bbf408067 2013-09-12 02:23:44 ....A 49152 Virusshare.00097/Trojan-Dropper.Win32.VB.nax-eecc847454a2588563a9a2c3f926981af945b659477bb913237ceaf29a647ff0 2013-09-12 02:25:44 ....A 167669 Virusshare.00097/Trojan-Dropper.Win32.VB.nay-96a548b5435e006138435736ec857599591eef390be4f9d5fd4d82b8f26ea46d 2013-09-12 02:03:46 ....A 193143 Virusshare.00097/Trojan-Dropper.Win32.VB.nay-e67d7027edb80757fb07d2e349f13356c187f6e64e77cf0a27a2eadf7822beeb 2013-09-12 03:17:46 ....A 135169 Virusshare.00097/Trojan-Dropper.Win32.VB.nay-fdf384d87733ca49435ea6c03b5895830c79b42269288e01c48586f3539ba944 2013-09-12 02:02:00 ....A 243712 Virusshare.00097/Trojan-Dropper.Win32.VB.nbc-5f75e4f227fa0827515ddf4feeee8dc42aeb6c7c27d0955c73e5e17b972a0d34 2013-09-12 03:31:08 ....A 243712 Virusshare.00097/Trojan-Dropper.Win32.VB.nbc-662b292f7010edea93fc2b54ec13bbe01a96b0cb7a0a438866bfb9ec70baef11 2013-09-12 02:19:02 ....A 749600 Virusshare.00097/Trojan-Dropper.Win32.VB.nbg-1b07149b19b168db280ad1cb2a4936e53c31f96e80a34596de08f466a4ec85f9 2013-09-12 03:13:22 ....A 749600 Virusshare.00097/Trojan-Dropper.Win32.VB.nbg-798dbbeded5f5c98c13f5ef8ddde697b427bbaa8e6f6d515e43b5d754810f373 2013-09-12 02:15:24 ....A 749600 Virusshare.00097/Trojan-Dropper.Win32.VB.nbg-f24cd241929b2e9992b142ea93f8047c0c8991d2577fc99debc09e4cdf6412a6 2013-09-12 03:13:36 ....A 360480 Virusshare.00097/Trojan-Dropper.Win32.VB.nbt-432cac8eeefa9e59c053258c1d9d8b9142d6a5b713f25d374ee2bb162776acf2 2013-09-12 02:55:48 ....A 360480 Virusshare.00097/Trojan-Dropper.Win32.VB.nbt-77025efb65b2b6597f2d49a130eba6d165f11f2a5e43d0cb13b03c1c1c976c8e 2013-09-12 01:49:20 ....A 52717 Virusshare.00097/Trojan-Dropper.Win32.VB.nca-e3b711b070e87a942523178dc1ca54ac4acc84971f772fce8af6a9d0d94854fb 2013-09-12 02:49:38 ....A 49525 Virusshare.00097/Trojan-Dropper.Win32.VB.ncb-4f5e8a4ea66bf650b29079750c42828258e42cbf2daab0397965c8d1da078dcb 2013-09-12 02:27:18 ....A 49523 Virusshare.00097/Trojan-Dropper.Win32.VB.ncb-7630fcccdfc861d78567ce323b6cae5b954e40b9724f803e8562fcc6a70ea850 2013-09-12 03:32:24 ....A 50663 Virusshare.00097/Trojan-Dropper.Win32.VB.ncb-7f73a0dd1bd0dbc9cda3ea0ce4c002be81cb66afe9d24c9e8884b7aa40b60bab 2013-09-12 02:43:46 ....A 50663 Virusshare.00097/Trojan-Dropper.Win32.VB.ncb-e82557ffbdbc246c3d0ed0443e019846b715e8e814c7dfe70a13452368bdd99f 2013-09-12 02:15:34 ....A 56548 Virusshare.00097/Trojan-Dropper.Win32.VB.nck-1f6eb0364853fc23fb06206f4e3bef6161c7a86a134ad1ed38c942e87bf34d36 2013-09-12 02:08:02 ....A 24576 Virusshare.00097/Trojan-Dropper.Win32.VB.nck-6f1d8e4957e9c7bdcccb94374f402d41e26fd248a418edb2f6a8ee6bc829d611 2013-09-12 02:46:42 ....A 56840 Virusshare.00097/Trojan-Dropper.Win32.VB.nck-717fdea4aab6fcbcb64ba70671643bec72573cc72c25605ef8b938658d3d4b70 2013-09-12 02:52:24 ....A 106250 Virusshare.00097/Trojan-Dropper.Win32.VB.nck-cfe1072d3845bae75434edf795e6db746ba7e77824df36d5bd47b9057bb7ce97 2013-09-12 01:57:16 ....A 54628 Virusshare.00097/Trojan-Dropper.Win32.VB.nck-de82ad559d11aa23334e5fb7b68f3e8b3ba4dc910090f9c0dda63803706a3e07 2013-09-12 03:25:22 ....A 56929 Virusshare.00097/Trojan-Dropper.Win32.VB.nck-deb90bb3f36260bb06afbbac9531b3a40f21993933789eae05bceb4ae4a16456 2013-09-12 02:54:56 ....A 391854 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-1a177a4f6b33e8843ee8bd00f29a5231efb5c2fbfc3e49d64e5ad6c70426dd91 2013-09-12 01:58:02 ....A 391854 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-1e86ac23e085607a2930f5e06cc343215ad0c0adfb41196421b7426989b34331 2013-09-12 02:01:48 ....A 391854 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-462639c399e09bca485283746b0e1076f46558db648a33b3c5a58d49952b3dff 2013-09-12 02:27:34 ....A 353313 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-90794625b0a9a0deb71c8e5e1d190a7078b0f75db31538484b23478a52f0aed3 2013-09-12 03:14:04 ....A 207393 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-a81f98ab1ac12e351edb183bf6a31ec7519c6de0d54cf8c6e4ae093005d833de 2013-09-12 02:39:00 ....A 23075 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-b107923831099d820ee02e79e6086316b66641c88b8c1ea74c31db4d406c14e9 2013-09-12 03:25:12 ....A 263200 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-d5a952365d80bb9eb6d7a7a8e000e34d0707b8d00a898cb75be5db17baa74210 2013-09-12 02:27:00 ....A 148142 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-d8784c1e5664cb5c98b8bff404aec0a6a14dcf632aa279a4859d08a26e24bc18 2013-09-12 01:58:44 ....A 284334 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-dbced687a68e3c1d86cc07ad9aab7ea1b9f248ac6d8ca2553d7627466d413b14 2013-09-12 03:32:18 ....A 30755 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-dc6cce8c6c36bdf2cc4c8e20011d6d3df1e5f3dba2bfbbe080ee6b68782775be 2013-09-12 03:03:32 ....A 55835 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-e6fc6bb0ba52cbecc07c64c837ae360d263d26396a764dcf8ad7c80684a1509c 2013-09-12 02:28:14 ....A 145953 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-e7346ecdb629f0249cab15361e83eb5ed54fc84291ef1a4209ce9d420144462f 2013-09-12 02:54:52 ....A 253618 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-ef3cda43feb8971f244d5823d81333548f692ab41b3380c50dbf60de1167644f 2013-09-12 03:14:10 ....A 99878 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-f0e1b3aac644c9dd70919ba262e2fabc4f340d2e455bb9480617537815d44434 2013-09-12 02:48:14 ....A 391854 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-f3f7818776dd7c3d09b0bc0ce52f8745e6f4d3ad3d72962d355264f9f650c2a6 2013-09-12 02:16:32 ....A 171044 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-f54128cb35f3adaf266532b44f804782b95e16148d57c63dcec40148170a465e 2013-09-12 02:36:00 ....A 337952 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-f5903614e1f4498031c95bd71870a28745721b58e087fd4cb58c855a7bbf589e 2013-09-12 02:33:38 ....A 209581 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-f658671a0d8dac3b0e6a76a2e7a83413b9030542609357aa76e506c6df9770c4 2013-09-12 01:44:14 ....A 355361 Virusshare.00097/Trojan-Dropper.Win32.VB.ncl-f65e408bda589c6c83cdd52d8c1c547fc271ff95cc32b8c9588599dd0ae8d7ea 2013-09-12 02:53:16 ....A 62464 Virusshare.00097/Trojan-Dropper.Win32.VB.ncm-50ba82a3a04ab9290447d8767c3e2e744cf46bf503e830bc41d770fde6e338e2 2013-09-12 03:11:44 ....A 410342 Virusshare.00097/Trojan-Dropper.Win32.VB.r-1498c91a06b79a5d58a1be09aa2306b1493d329a754e7f89cf2ca12d67a2e4c8 2013-09-12 02:18:52 ....A 107496 Virusshare.00097/Trojan-Dropper.Win32.VB.sj-76219f96369fb8d2163bef2e0858ae341c150d66f0dd2e03511788b5af61d23f 2013-09-12 02:46:18 ....A 348023 Virusshare.00097/Trojan-Dropper.Win32.VB.vy-620702c1ed0db22595b70a14e6209d8196a9edecf32d66d7431fb32fff1fa5ad 2013-09-12 03:17:54 ....A 778240 Virusshare.00097/Trojan-Dropper.Win32.VB.wi-7bef92ff8741ad18c7427f7bfa07ee9160ae89a77adc6363390e653b1ca32410 2013-09-12 02:03:40 ....A 273520 Virusshare.00097/Trojan-Dropper.Win32.VB.yfo-445b42e729ff723afdc90164609e7b4f1e8c04b5be8feff4da778df0675e4c47 2013-09-12 01:57:42 ....A 1076292 Virusshare.00097/Trojan-Dropper.Win32.VBInject.ag-6ba4902743afa41b1badee03953cfbcaa733abd365620f34ca0b77f91f2c4296 2013-09-12 02:24:14 ....A 77824 Virusshare.00097/Trojan-Dropper.Win32.VBInject.mf-de0784998eb7dd0eb08ee54732b32ddf6aea444c3650358d13b8920936dd05c3 2013-09-12 03:09:36 ....A 266339 Virusshare.00097/Trojan-Dropper.Win32.VBInject.on-17aa1b716e677011c467b5bf74664c43adda6c8c9365479d1d5c0cdd276a4b4d 2013-09-12 01:55:06 ....A 266339 Virusshare.00097/Trojan-Dropper.Win32.VBInject.on-1adc3e7f4c43e46ddfdfb720640bf5b96d7c543cb2002fd373a4d14e4c59c438 2013-09-12 03:19:34 ....A 266339 Virusshare.00097/Trojan-Dropper.Win32.VBInject.on-211ba04f62803eece83595987628e938f91d318f951c1c32eac542d3296202bb 2013-09-12 03:07:26 ....A 266339 Virusshare.00097/Trojan-Dropper.Win32.VBInject.on-234fe83dd6c42cb4551ee0b863c14e3d64d3e57b98bd492038c2c45179a5bcc6 2013-09-12 01:53:14 ....A 266339 Virusshare.00097/Trojan-Dropper.Win32.VBInject.on-69b85eae6e4e56ce7742d5acb484f75f0051098c75a46b490e9da17447f08e0d 2013-09-12 03:24:18 ....A 266339 Virusshare.00097/Trojan-Dropper.Win32.VBInject.on-f5d05abbcbe3e2c9d3aff59960d02f9d34f82165e4712464c5c57cc5f6a00163 2013-09-12 02:03:48 ....A 110632 Virusshare.00097/Trojan-Dropper.Win32.VBInject.vio-036ea5eddc723ac017f6e094bf000e92a0fa835634916ac34192fb136fda2287 2013-09-12 02:31:22 ....A 110632 Virusshare.00097/Trojan-Dropper.Win32.VBInject.vio-306a3d902e84aa5390bf99b177d20bf57680e8534a4c20201b08598be2f1dff3 2013-09-12 03:16:06 ....A 336008 Virusshare.00097/Trojan-Dropper.Win32.VBInject.vjd-55ba99a25135a2d77d7eb2ff29f837cdc2284c9865f778f0cf52a72fcf0f6213 2013-09-12 02:44:06 ....A 88537 Virusshare.00097/Trojan-Dropper.Win32.VBInject.vjd-6b408cd1c04583fd69b5d721adb58411af611fdc9d41bb09c8ebeafd458cd29c 2013-09-12 02:05:50 ....A 88537 Virusshare.00097/Trojan-Dropper.Win32.VBInject.vjd-9074cf04eb188dea3fe18638cd8636f5251e44403962b7c75b8e5bc9659602ad 2013-09-12 02:43:26 ....A 13124 Virusshare.00097/Trojan-Dropper.Win32.VBInject.vky-23258267dfc4b3a0adb6f3f897a24ae3769631aa028701aceba412651a2da9c3 2013-09-12 02:44:32 ....A 131472 Virusshare.00097/Trojan-Dropper.Win32.Vedio.axp-6ee5e79c5c148173308163102c0dbc40a050088f00f9cd4144b3181ff34cb5e4 2013-09-12 02:38:56 ....A 66056 Virusshare.00097/Trojan-Dropper.Win32.Vedio.cxn-94e5667032cd73641d6fc66c78c1d403d777fe5e4f90793dd3ee44f52c75167e 2013-09-12 02:06:50 ....A 34824 Virusshare.00097/Trojan-Dropper.Win32.Vedio.cxn-d9e594f010981b563e5ebe0d8cc0776003977c077edc4ec958764702ab86c0e2 2013-09-12 03:10:28 ....A 18090 Virusshare.00097/Trojan-Dropper.Win32.Vedio.dgs-511e2ce614f5e8c9bdd980cf5eba671cd42a8277634295deb92547619a7737bd 2013-09-12 02:47:46 ....A 27136 Virusshare.00097/Trojan-Dropper.Win32.Vedio.dgs-91d7ac0f3c5a9523f8e475f0bfaf456367c78e7774fb9bc4a5a87d5af6e4f5cc 2013-09-12 02:14:28 ....A 647225 Virusshare.00097/Trojan-Dropper.Win32.Vedio.dgs-e1bf54bfa853689ad1e44cb85c327fd62a93c59824e0164cae910b39abc9518a 2013-09-12 02:58:36 ....A 26996 Virusshare.00097/Trojan-Dropper.Win32.Vedio.enu-30766234dce8842d2726d3f1c1cddb640f3b678e756379de0e54881008366e52 2013-09-12 03:00:30 ....A 25460 Virusshare.00097/Trojan-Dropper.Win32.Vedio.eyn-22b1a1c643e311b949d3020be8618f1b2d0a50d3dd09066018ec58d620ae6cff 2013-09-12 02:31:30 ....A 72114 Virusshare.00097/Trojan-Dropper.Win32.Vedio.phi-68209ff8640602cf8e68ddc01d5f4cc5abb19c342db9dccb0595511d06acbe32 2013-09-12 02:45:44 ....A 1613234 Virusshare.00097/Trojan-Dropper.Win32.Vedio.phi-6d5d7912dd8324d55804ca9fdbdd99611317b319066f63fd39abbfefa298502d 2013-09-12 02:44:56 ....A 35840 Virusshare.00097/Trojan-Dropper.Win32.Vedio.phi-6d90d60a1c61530a3001b65684a99171de5b6cff6845cc992d28c7491cf224bc 2013-09-12 02:10:28 ....A 1362354 Virusshare.00097/Trojan-Dropper.Win32.Vedio.phi-74d6affc706d41210396aeee26d964c5f24f0c2eadbfe6d262c934ca47881c26 2013-09-12 02:29:02 ....A 24976 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pib-1853a6ed737d290d0bd4278296dda082b819b8d96c8367d12a06a50e925dd495 2013-09-12 02:27:58 ....A 435374 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-1cc40603bbf99d88ef03ee23252230f8e2bc1287cc6e504df99e7497ee3e6407 2013-09-12 02:02:34 ....A 384033 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-1cdaafc2af0685f6bcf7dcb680f67b1ffdadf7726ed6b113a40e9df1cc958a7b 2013-09-12 03:24:26 ....A 128022 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-1d913faaf68c34402e120eb4b55c49301bfba0a0d176bbd1f165bc118ab1410e 2013-09-12 02:43:38 ....A 499222 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-1e6f78b8f8b8b87a4ac8aed3e3ffdf2ee2b9047ad0b0f5a99fdb48c001c62f61 2013-09-12 03:22:20 ....A 268821 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-1fec336fbdc19d813f54b480588a068c3feff9bd0f3b43cf2469dd1606d32522 2013-09-12 02:16:00 ....A 332821 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-21b649324b0c48f781bf8fca3023f36683d503e51dbb0a0e23758296371a4daa 2013-09-12 02:36:38 ....A 153622 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-224a600d0d9dd6ccfe97d52df1a97db0fddf930723cf76a526c0d28c00bcf6b6 2013-09-12 02:51:46 ....A 307225 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-224f2a8605086a56e7c00e433e593509bc543c3dde12728979311effc61e52c0 2013-09-12 02:33:24 ....A 281788 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-27b8b2ad3658427856b1f91bf97bddfe8902197766f70b328baa0e0a4af79baf 2013-09-12 03:10:16 ....A 76820 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-285fc227219323c508e117c7df2d0a4bfaa60dfa77bbafc051165b87cf319fa7 2013-09-12 03:28:00 ....A 537627 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-28df49405b6d0c76d22d622c1ea8db7569d4a3eff4e0f2318831ba776fed9fc4 2013-09-12 03:10:40 ....A 38427 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-293ffc8729921715ee50fc1b2f3c4fda3bc37c238ae3aa0cf9b1535c1c197b44 2013-09-12 02:46:08 ....A 102552 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-2a3c2e1817656a3fb2b3ca00e7a0267264d5737e244ff2305b607cbacc947f3f 2013-09-12 01:59:38 ....A 179233 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-3059dfeed622d7156dba65d282b9e6a936610019bd9b63f64a2f7cb54fac238b 2013-09-12 01:44:46 ....A 12822 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-30a479f3c8eb6516f331fcc97c1da69235230d1a400f2348971daeac01a2bc01 2013-09-12 01:47:00 ....A 640041 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-34076f1d608bee9096f6da962b37a69ba789c69250353f05aeb46616b02faf0d 2013-09-12 03:05:32 ....A 25623 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-35358edb4b16249b7e731a0b3ce96e999147db8db58a66c55f693b77875dd1d3 2013-09-12 02:28:36 ....A 601641 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-3727e694461b1f0badcaec668bab8b27d8ffd65210301591b7018d96906ba1ba 2013-09-12 02:10:08 ....A 307374 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-372d9617db3a04fe73957b21f4dd1c13752edb51b1664471aa321ef22a7d6b80 2013-09-12 01:55:56 ....A 486433 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-3aff555c5d1532a906e844f62197e6974adbdc1a76781ff740ce414b06f3bdcc 2013-09-12 02:52:30 ....A 179374 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-3df793e518b78aba833bcb114183b113265309b5467d06e50187b46250fd3933 2013-09-12 02:09:36 ....A 89788 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-3ec9d5d17145f4d50c5a9a481911e6f3cf371aa8e90715d720c416e3c8c9c71c 2013-09-12 03:08:28 ....A 281622 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-3f2c8d09337d73127620d6a45cc47ee5c5d88ff986e5762b0d9859c974d8cf86 2013-09-12 03:04:18 ....A 51221 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-428cc432c3accbb939183ead558779c218f5776f37bb211118c93d0d708b2d59 2013-09-12 02:17:42 ....A 345633 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-45834c40386f66bdc0bdef40f84a27f9993c2b44c78569d46bc5ec33531b4520 2013-09-12 01:45:48 ....A 512022 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-4608ae4510faa38b6bd77b9aeeaeb350bed5f9df2632363c470c6ef61f6446eb 2013-09-12 02:13:22 ....A 384024 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-47c40ebd743b4de554654d4cdd97e5dd23f99323ae4090b71f86a28de0598f68 2013-09-12 02:22:44 ....A 204822 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-4974803360904e39f75d119a9fc193feb93274895245f66afffa10903d242fe2 2013-09-12 02:40:34 ....A 89622 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-6318e9d77450c3f209660723fbc6291b8215b17fa41be88747c94b8e8a163167 2013-09-12 02:14:46 ....A 294424 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-642f6fe8420a0f055de13d76b0dca0b8820afd8d3381518418d72ea9dfcfc754 2013-09-12 01:49:00 ....A 512022 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-652b388580eaa960a5794da11763dc8a6f72bdc8d438816eb0be4d1ef8b7c5f9 2013-09-12 02:06:48 ....A 550573 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-655ef1eb5923c7ff083e8885f6a73499a2e37f647b02b36a8ba55968b9c1380f 2013-09-12 03:14:44 ....A 486422 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-6572eba8074f096cf195e332729e7aee45b4f1ae990cd36cf4b6926cc2174039 2013-09-12 01:39:58 ....A 179393 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-660d22562596af9fe189ec60641862b7db42b5a57d467728f5362c94abcaf1fd 2013-09-12 02:36:48 ....A 409621 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-678ec37919bc9122e847f9c14d3f1d9187b1d8cfcc167b8e3a9ccd1cd27adca6 2013-09-12 01:42:44 ....A 115232 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-6c130273796aa923ab6ca470b3defc4194d95e751fbb0730a7a2c2009019a47a 2013-09-12 02:51:12 ....A 268833 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-6c564d5d6b1947fd8ad3d0d360724621097f577484bde82c1d4a279166fcc6c3 2013-09-12 03:04:52 ....A 345621 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-6cb0ebef17ffc529584dea8f0c2d8bcacedca7daaffe703a82fdcc7150bd5960 2013-09-12 01:38:42 ....A 64188 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-743d8dd177f876042c26c675625d7d9d8d358f0853c188cf8b4dcc1de158045d 2013-09-12 01:43:58 ....A 396974 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-746dcb477d28d3e42e4ab7f4d9c74b1d5b670435bff40ede75c9a5bbaa622b06 2013-09-12 01:51:22 ....A 448022 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-7515a90ea3bdc20adbb5039a4c9068e9728faaa2759a530182894505185c9639 2013-09-12 02:50:44 ....A 499233 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-798e4754d314e3eec8ed0a08a45f2b1d20fcfe0afda998fb8af61bd535654b03 2013-09-12 02:49:54 ....A 563221 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-79b3aab275f2c44b3f3de27c5ef5b808a5c7e20bac90068db340224f72c29c85 2013-09-12 03:21:56 ....A 640023 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-7e720a3ea5adac85dacf0d32da2fa2ba7bd479d9dadb4f5cc8d9e02444f67a7c 2013-09-12 02:50:38 ....A 51374 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-7ea2437b3af6a120cf3bb06b92a90c0884453e50a5e45cef3ff1bc8379cfa490 2013-09-12 02:59:24 ....A 512022 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-8390bb80a0cadf7259b5f1029903d8312fef407f7a87cf2da6ee6c1fb083c4ba 2013-09-12 02:24:42 ....A 640174 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-87ca6d8ba2c798cb89c50055f5f566dd34448d6ad4b21ce9cd72d81aa877a11e 2013-09-12 01:59:56 ....A 384032 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-88a105a8b06011352b4d8dcd54cff964c760a662d9ab442ec54fb263b8eebe56 2013-09-12 03:12:42 ....A 115222 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-88b6484f370f5934bd224f490341cb9c37db235bee38457825e480fd62c3893e 2013-09-12 01:56:18 ....A 268832 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-893ffb0e30aa72649cd9cf1b26df038f4c9a33c1e6205dd41cf5336ee1babe8c 2013-09-12 02:42:20 ....A 320174 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-8d1b2e8063bfeca2083033f50bd9c324bb4f4203955c16d83c4905d00f2bf6db 2013-09-12 03:12:00 ....A 38422 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-9023ffd6395d8b657a26e0fe662a2d19cc983c94d6bb3e0b1aa908c88dd8b0ab 2013-09-12 03:16:04 ....A 179222 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-9026d86b77471b6e0a4abc210a31676704880c3233fcb5526a7d8a5bc87fcca4 2013-09-12 02:14:52 ....A 204822 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-9052056720567acc76213b37324ee0bec5877f4ecb203afb9a65232d7b196824 2013-09-12 02:31:12 ....A 627222 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-96ace5bf46c33ed3b846259ab3b3886b2e7e87d7f7d68181c0596328dc5864c6 2013-09-12 02:34:34 ....A 435222 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-97b1dc9d85bffa64edd7f9f24983a3ef09152d024c1189faf11624e5d8afc774 2013-09-12 03:15:06 ....A 230423 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-981b7cb8a914f1454fc58d20b620a351a9c166e6821fd5d30531340a7a2a4f7c 2013-09-12 02:33:48 ....A 12822 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-99fe434547ba5ca952313ca7e7a2350bd805064c271a08a186b6cecad47fc4f8 2013-09-12 02:40:44 ....A 76822 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-9a0ace9403dd0756d6d6d041d81901b1763ee8a752fe4bcc5a21719d3567fc57 2013-09-12 02:33:50 ....A 102422 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-9be4fa523d4d2c18285f70abdbab96516d514ae03bf90ec5a35335ff39e7e2ef 2013-09-12 03:20:28 ....A 230422 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-9c2c6a04b0a8c4cca369d21805bea83c8168ebed33a4de33a52759a414abf41c 2013-09-12 03:16:00 ....A 409622 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-9c3480316bb3ca7147816a3aa7b17a057ba7f82d86045b240ac6d6450423edbe 2013-09-12 03:27:46 ....A 243227 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-9cf90271cbd1be67535530544f004ea0111caf98a1cb80be8b249882c820b414 2013-09-12 02:03:52 ....A 128021 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-9fe8bb895d5ad5d78111bfd15d5f0b940cb123b9e5cd08e78772ab4f3c187b56 2013-09-12 02:14:36 ....A 320174 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-9ff43a720372c88b42415605151ed96aaee28b6e09b2aac0376d555253752399 2013-09-12 03:28:36 ....A 128021 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-ca0aaa4ba268914f83e4d930db0042822e9cec4a52bedb2ac1eb88b1d9186513 2013-09-12 03:31:44 ....A 243222 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-ccb7759d576b09d7fcb635801ff263eda6a939529d84833261ec5cb40b3a4d91 2013-09-12 02:04:22 ....A 473793 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-cee138bbd65146808c7007fc4e4e5efc8eb2682b235b82dd12c71d1a9c9d7286 2013-09-12 02:31:16 ....A 25622 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-d0237ee0c314c02105c2636fae40fcd480d6f39ce5614c0253bb4e3fdb22b5f9 2013-09-12 02:44:06 ....A 332821 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-d03c870a47e8dd9afe55458a6e141a79f6dc720dd6b1285005c1feb8e2e9edd3 2013-09-12 03:23:08 ....A 192024 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-d15b5dbc4c23ffa7ba516fef197d53ae5575b35d1904e4c299e1f272a532ee9e 2013-09-12 03:18:44 ....A 640032 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-d1c9afec5d4120f3af2d7d2e2d3fe80c2e65827fccc8ec9c6b4b0c0a3adb3a84 2013-09-12 02:22:04 ....A 473633 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-d49a2ef8ff6bb9feb0e166ad5751b572c3e5d3ca37658086658efeae1c975c24 2013-09-12 02:56:32 ....A 550420 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-d5093083733444a8f12729fe8b69249b3fd685e824df462ed574f5eca33b6145 2013-09-12 02:31:00 ....A 268974 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-d91b14608fcdb32d24f6fdd22e6bb1dab47d59c75924b63da45c221a678757ee 2013-09-12 02:47:56 ....A 38433 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-dd827a286e24a544365a393d1be4eadda6119d7b10a60c0b61333212a6d9b171 2013-09-12 03:21:48 ....A 627223 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-e40def7b1ca83508f2cf299c838aed4c269b81ba7b457615c9da75579d3e363d 2013-09-12 02:07:12 ....A 192027 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-e7203d676e8f88a654de016409d47f546726b34cf76279aa27a5bd7d99982279 2013-09-12 02:07:44 ....A 537622 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-e85b84f8d5c9a860707883b852f866b6843c89a6f3a28f971ff0ca3b938ac1f8 2013-09-12 03:28:12 ....A 115221 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-ed2826bfe31a61ed1e3d251fbf12ca3200816192906b1a218ff5199fdd276a19 2013-09-12 01:59:20 ....A 473622 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-f6b448de1ca7e4cd3b9d38496e22b3881da375e4173f10578555a5881f22374c 2013-09-12 02:08:18 ....A 102422 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-f76b60895da3e3d555f7df6a01f96f66745baa23694b3fb62ddadadae12bd3c0 2013-09-12 03:31:30 ....A 140822 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-f85abfbde31b56b4c8b019dd906440036e3b1f9cc8d5f2c772e8bbb3858742af 2013-09-12 02:17:00 ....A 243221 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-f865ea1c570033b1db3072bb269b7752d18853052a7adede549f7322339226e1 2013-09-12 02:31:32 ....A 281621 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-f8a980080c0a7d6e95b0422e25f6753fa2a58b4013d275496932adccf31363ad 2013-09-12 02:11:10 ....A 166422 Virusshare.00097/Trojan-Dropper.Win32.Vedio.pjf-fa0581cf4f88dbc5fcaddb2de93b572026fae92c8828f686dd0712b732274fcc 2013-09-12 02:28:30 ....A 272384 Virusshare.00097/Trojan-Dropper.Win32.Vidro.cuv-f8f06680a95a2b41b26fc10ec1e8970b3f228f3c7e11d75f8da2a784ad4356be 2013-09-12 03:09:10 ....A 76800 Virusshare.00097/Trojan-Dropper.Win32.VkHost.g-3d4e543ddbfe2c0179439bba53eda61dfa9625b4fd23e9041f9a829e2ad004e8 2013-09-12 03:01:08 ....A 433664 Virusshare.00097/Trojan-Dropper.Win32.VkHost.g-744d787d74434781905e685e262f2c9d6c630e4273c6f85c822eb7682ab7ac90 2013-09-12 02:50:38 ....A 76800 Virusshare.00097/Trojan-Dropper.Win32.VkHost.g-da98d5f75b80d0f0e23f0b497772949aec2f55c882b20803cd4724e5623c3863 2013-09-12 02:01:46 ....A 105924 Virusshare.00097/Trojan-Dropper.Win32.Welder.10-404b7382a54dc7ce446ed53f9a77f3fbbe8141761fe301c18523c9ef170ce09b 2013-09-12 02:17:14 ....A 151552 Virusshare.00097/Trojan-Dropper.Win32.Wolfst-f578c3d63fe01646664e40e5b50a0dc3516f022865a49fcb31a4d71c74903187 2013-09-12 03:30:46 ....A 286546 Virusshare.00097/Trojan-Dropper.Win32.Yabinder.20-e8655a5070b2eab4a111cb86311498984fd0ead85fdb9d3f984054292f7b6d57 2013-09-12 03:17:34 ....A 36213 Virusshare.00097/Trojan-Dropper.Win32.Yabinder.c-43bc037882994b8df510a69f77ecc9bdfee2018b00776d6a35a9d3285b4f1483 2013-09-12 02:28:26 ....A 205611 Virusshare.00097/Trojan-Dropper.Win32.Yabinder.c-80efbe16830f5bd31a1fe17bf071a722d937f4047fcddade4b0b53678365cf12 2013-09-12 02:09:16 ....A 221641 Virusshare.00097/Trojan-Dropper.Win32.Yabinder.c-e4a82185503e61261f56cb35a28d2c73293fe72cfa0afa7d1b610f5fc595ed1e 2013-09-12 02:44:38 ....A 1446830 Virusshare.00097/Trojan-Dropper.Win32.Yabinder.c-f73b3e68099567f4f2497041161fe7cb4dbad162cbae694cc21359ff6c643da9 2013-09-12 03:06:56 ....A 174592 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.a-56651cf56c537cee499d482c3a7c9351a64818fd47212827cd85d27833667ea3 2013-09-12 01:47:26 ....A 174592 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.a-99bb38d04c68a6ccd3781cb499f340d71decdeafe91224e008022c00bad4b49c 2013-09-12 02:38:16 ....A 194560 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.actt-83d389fbc3f017e1762ab6c2f011a9389832304aa242470805f7655e49cb1c64 2013-09-12 03:15:20 ....A 195072 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.actt-d5aa35b9317dbfecda8e3525466d3bb8dde61a8ac0fab1999b6481d300520a55 2013-09-12 02:55:24 ....A 195072 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.actt-ef846326e6ee8b0e3ecbd971cca322f68fc320744974d9bf4534d47911b90c35 2013-09-12 01:53:50 ....A 218624 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.ev-b5c9177774d4453dc307eeb2067be0b2f272d76f31392cb88782b6a62f21d1cb 2013-09-12 02:49:22 ....A 148992 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.fb-d2c833580846b184c10a4b5f084abd811398d04536597ae6f0bb3b28578066e0 2013-09-12 01:43:40 ....A 145920 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.fb-eae0e0aadb941c8d4379795415eb25ebe2a68cdbfa8ed19dedd2c16c9ab6261a 2013-09-12 02:41:52 ....A 206132 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.fi-d77c22af0559e783831219500428f833cd11b1aad145ba8ed57174f15e9dc861 2013-09-12 02:42:08 ....A 98304 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.fm-e9b26295ded1dcebd550096f0f4090faa39fb47ffa858843f909b958350fa011 2013-09-12 02:45:58 ....A 285398 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.fn-e32944772449f7a66b747b586306fae5f8c1cf816e8403a167c9d0c304546d04 2013-09-12 02:23:16 ....A 333324 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.fn-f6e6202db22564db378be5a775e46bcd35bae694277b77d65c720452d9926991 2013-09-12 03:08:44 ....A 216576 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.ge-814e9ce90484c9d47ec2f699bda119049fe75ad660db58e55b5fb7ed0155c724 2013-09-12 03:30:06 ....A 338187 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.gh-d3ef9ee919ea8e4658d36db98bc37087fac10f09d38cad0b9b3ec61782ee0b66 2013-09-12 02:57:52 ....A 214016 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.gh-db7ceaddc86410d4467f4ffd08da843633d7fc5b5d660154dc841b221c530222 2013-09-12 02:15:18 ....A 188928 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.gi-f135a376f51580b84fe2b4116bb2e53726b891bde75517e6580d00ec4fd638e0 2013-09-12 03:28:22 ....A 192542 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.gp-afdc901082d10aa4b72ab155795e9694f0b65a342ac6823da4ca1ba166ca3d52 2013-09-12 02:57:32 ....A 194084 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.gp-dd2a2f8a6ad116a8862306d82975e5a05c8b56d012fafb45e05fd71c09b8c372 2013-09-12 02:57:00 ....A 192946 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.gp-e84d1cd87db3c7ed80e0d1c9953f4755841979d1c97ba0a628456ec35475f1be 2013-09-12 02:39:58 ....A 180062 Virusshare.00097/Trojan-Dropper.Win32.ZAccess.gt-d87b6b5b8ca5fbdb66137b78532ba5f1904635aa9eb77c81d035569ac6e3a1c1 2013-09-12 02:10:26 ....A 1026568 Virusshare.00097/Trojan-Dropper.Win32.Zaslanetzh.jt-716c1a2a957cca1a2b166b7fe36e2ff3cc75632995f83f958f735f2cc6816e8b 2013-09-12 02:23:36 ....A 73000 Virusshare.00097/Trojan-Dropper.Win32.Zbot.cn-ed9aca5d03309538bfab8c76290dec0371f406c20789a8a2454ad8bebcb29e3d 2013-09-12 02:10:38 ....A 151159 Virusshare.00097/Trojan-Dropper.Win32.ZomJoiner.241-efce3dc8f3befce2c721cc6645d43419d13c105a879878a4d5329ad6aa49b5d2 2013-09-12 01:47:08 ....A 125952 Virusshare.00097/Trojan-Dropper.Win32.tdss.auni-74b86abf650543e6df9be107c33488e647dad647bec58da5a7c8a9341eb7a41e 2013-09-12 02:06:14 ....A 125952 Virusshare.00097/Trojan-Dropper.Win32.tdss.auni-770ffdee727296421d0b17007527f3e9bd3e67b074c57cbb78e87e806d0755c1 2013-09-12 03:25:36 ....A 125952 Virusshare.00097/Trojan-Dropper.Win32.tdss.auni-ecf4a49804f5bcb619df07b1b8ab3d8d7e3b94f26e05f8e41458498f45f9f29d 2013-09-12 02:20:52 ....A 34399 Virusshare.00097/Trojan-FakeAV.JS.Fraud.ab-88d8bee381386230abf5db1a587850e69c0a78061a74386d2699067b4a4b1d63 2013-09-12 01:44:32 ....A 1823512 Virusshare.00097/Trojan-FakeAV.MSIL.PCMightyMax.b-fb6f920a5325917b03ef1ee8ed83b7d9755b94fffaec2afd7f25a0f1bf0248f9 2013-09-12 02:41:44 ....A 175616 Virusshare.00097/Trojan-FakeAV.Win32.AVGuard.c-d7ff201e0bd082552d53e5e3535e8dcb4aa057026c238b9d1bb5fdff241a2de4 2013-09-12 02:14:06 ....A 41343 Virusshare.00097/Trojan-FakeAV.Win32.Agent.axp-8866116f32c95335c58f4389f027bd6988b18eb9ac7b0e8e37ccb075445c14f2 2013-09-12 02:36:04 ....A 844288 Virusshare.00097/Trojan-FakeAV.Win32.Agent.aye-143c430546b0b7a1ac387bfea5722b2dac2200780a0d0a81fbf5b8f29bdcd10d 2013-09-12 02:04:08 ....A 1544192 Virusshare.00097/Trojan-FakeAV.Win32.Agent.aye-deb229f5e28502dfe24330301599ad2c108e4544ccfa2c4836f49b93af5797f5 2013-09-12 03:07:12 ....A 680960 Virusshare.00097/Trojan-FakeAV.Win32.Agent.azf-d2d671bfae54a8cdf7463ef7cae33b5341a5e2a79f1a45c859a3cd1970bef7ce 2013-09-12 02:08:02 ....A 382711 Virusshare.00097/Trojan-FakeAV.Win32.Agent.azg-e5599e80d5056030892d645bc39f9a2d31c4bf1facd891e2ed609209cd1e7cd8 2013-09-12 02:47:50 ....A 339968 Virusshare.00097/Trojan-FakeAV.Win32.Agent.bce-36f2e4b852a0fad78e6f7a6f8764515ed223662d9d0e942b16f3f0b6a3a7567c 2013-09-12 03:19:42 ....A 329733 Virusshare.00097/Trojan-FakeAV.Win32.Agent.bds-531dd357a3bb34017290d5588a387b4d8ab3b4e1bf939d6bebdbe223c1d73010 2013-09-12 02:07:06 ....A 765139 Virusshare.00097/Trojan-FakeAV.Win32.Agent.bfo-eb58474e199f370d43f6b80b36eda6d87bb0dda001ddff794e842518b33e2500 2013-09-12 01:52:04 ....A 288261 Virusshare.00097/Trojan-FakeAV.Win32.Agent.bfx-16bdf9777ccd6e6ce6c81c91c3d59bdbcfe7fc30c64b60dc7cf2630355e2ad58 2013-09-12 02:16:20 ....A 341504 Virusshare.00097/Trojan-FakeAV.Win32.Agent.bge-dcc19c0dae203796e9ed3fa4e8ef6b2954680a1f2916956365e916d1c3c5d8b1 2013-09-12 02:22:46 ....A 1834000 Virusshare.00097/Trojan-FakeAV.Win32.Agent.bgh-160d0422e61a6ff0b4e86fdea41a6e88b976945a4a38fcc4939ffa4381d72387 2013-09-12 02:48:48 ....A 142083 Virusshare.00097/Trojan-FakeAV.Win32.Agent.bih-19511f4c01671d5cc03f498692a06de75da2bc34afd5e1f33d85cef091c60a9c 2013-09-12 02:24:28 ....A 339968 Virusshare.00097/Trojan-FakeAV.Win32.Agent.bih-b97c4e52133645dba71fd0adabb96c7ff0de2fee4d2eea798e3ae97ed838ad6c 2013-09-12 02:38:10 ....A 442885 Virusshare.00097/Trojan-FakeAV.Win32.Agent.bmv-0e6937f4f3ea7174ac9c7d7191bba64d51cdfb468167ec846e6b4c816260c506 2013-09-12 02:38:06 ....A 310784 Virusshare.00097/Trojan-FakeAV.Win32.Agent.cmi-7349e79f3722876c9770309277486d82e05a2e46ea9825e1a296ec09795c99f2 2013-09-12 02:09:48 ....A 327680 Virusshare.00097/Trojan-FakeAV.Win32.Agent.cui-ef4175a12793bd527b2d3b6bf39e909f085507bbe8e45f5323a10ad5600b8df2 2013-09-12 02:01:28 ....A 356352 Virusshare.00097/Trojan-FakeAV.Win32.Agent.cvm-68201a9366d15a006b0e62802cd6546e02fca4d5711124ef161f347c9e489949 2013-09-12 03:00:08 ....A 352256 Virusshare.00097/Trojan-FakeAV.Win32.Agent.cvp-020c91c95500f7c1217576d7b51d2bfde3a46bcc4c89ce9de144d32ff5425a05 2013-09-12 02:06:40 ....A 8192 Virusshare.00097/Trojan-FakeAV.Win32.Agent.cwa-d3cea1fe71c1d17efbd9d23cad536a646fc3b073c73e8af732541c864b1efa55 2013-09-12 03:23:44 ....A 899072 Virusshare.00097/Trojan-FakeAV.Win32.Agent.ddp-98e64ed36d1e08b7674665341ac1ca1d44a60dd10b0626724192ab7d0da92d44 2013-09-12 02:17:26 ....A 215600 Virusshare.00097/Trojan-FakeAV.Win32.Agent.ddw-875ac94eaa3795f7d29a3ff8b6f1c0973d95e8e08b62e3f9795968cd3bb3d734 2013-09-12 02:02:58 ....A 368640 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dee-db2c82be3477b1a785ec2bee321906de83e938a052fea8d3524b4534e5655d87 2013-09-12 03:07:02 ....A 885920 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dfp-f58d1170dcaaffc6b81cfec18cc0d3a56fdd43592cde30b47002cf61a5d7e2ae 2013-09-12 03:00:16 ....A 356352 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dfu-d9aec1559a09889386fb03525217cf0a6bca2865612548487c54cabb38842cc5 2013-09-12 02:21:46 ....A 61908 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dgg-daa7ce990ab39d3d5103335fb88cfbbda310a9289a69c4e687697fff08d81c60 2013-09-12 01:40:50 ....A 368640 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dik-d7a595071502b03a2dfe356a9df4a7cc684406893b22fefd3cbe6cf46858fb9a 2013-09-12 02:00:30 ....A 348160 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dks-dff931260d7c69fb9a3aea10084549650c28d43e30134fd6e731fbd98b9f1c35 2013-09-12 02:29:00 ....A 348672 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dlw-fc0975d6b25ea841f6035aa9dc87284d025366fdf75c77c5627f57f6717b4c96 2013-09-12 02:32:06 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dnw-e2e87a4836a30768d320506a9645399cf762f5c7dca5405902baaa7a3b55d1c8 2013-09-12 01:56:58 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dnw-fc127c4dc7b3e34376fe98cde0024599f294fae362e697e693519e65f869f185 2013-09-12 02:32:40 ....A 462848 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dof-e18cc6b95577f35d265419bf5d5b45f361b1296bba7c3e8e82b120c1ffe292ad 2013-09-12 02:55:52 ....A 401714 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dof-e7115e58a21add0f6090393f4c2a2a75f68ec2fd47326664a39cdda221c311a8 2013-09-12 02:49:00 ....A 462848 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dof-f6e36376e890efbe53bdce15c0961f3636a400885890fed83c7fd4a7199939f2 2013-09-12 03:10:42 ....A 402432 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dov-426fc0d63fd019beb7eec63d85a39310f5f079013f22f9e1dc86af9a5a66e882 2013-09-12 03:31:10 ....A 402432 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dov-e17e107c3ee5cc31bcfb61e678ed65b20c049fe84ce5d12ed8292ccbf4162e64 2013-09-12 02:56:50 ....A 402432 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dov-e5d506e015c5da3680043acac6ca2caab9695b6590f932f202f588550d5bbcde 2013-09-12 02:58:30 ....A 834560 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dqg-ddd52040fbf615f4cad84ea7c645e7f2e3a6f955c47db1fe938632ea60a86bbe 2013-09-12 02:46:54 ....A 835072 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dqg-efacba8eb44ae3d18171ab5038860e069565dbe69c1740abe9d23f0a94b3a043 2013-09-12 03:17:14 ....A 402432 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dqn-de59334d64bcf558a425b6cc0fea1b983fa028a40795894c1790641a17a3fd7e 2013-09-12 02:06:54 ....A 834560 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dqn-e89e2a262e8279ab5a27d1895da658f31a8092c503f1190e9edf45d7e20d2407 2013-09-12 01:52:38 ....A 402432 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dqn-ea220e3557112d4be3e96db365885c533c5d3c78f95ac924afb4ef822339cb03 2013-09-12 02:17:16 ....A 402432 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dqn-fcea70ecc215670adc13986778f1354185270bd959306898b361d4665e703564 2013-09-12 03:04:24 ....A 417792 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dqs-d90b7b5c51835e3e511577adc18a93cb1dd1c1fe8066ad31e31e75e8d0e56f60 2013-09-12 01:41:54 ....A 417792 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dqs-f71abd2468cfdc70cfcd163b058bbfb4ba51d0d7b0533f49e30433a578ddb790 2013-09-12 03:19:04 ....A 401920 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dqv-b24b31036789ed5ff4840657bec45b766ca53cb80582ee752ebf8e9372cdc2f1 2013-09-12 03:10:46 ....A 401920 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dqv-e15258245ac952c68a4b1574a2eac19a7b8a2a596b4e1ad3eb232d270016dea9 2013-09-12 03:27:52 ....A 317956 Virusshare.00097/Trojan-FakeAV.Win32.Agent.drm-ed9acd5e8d17457382479c32994cb615ccaa673564cfb3c73de409d01fc96e4e 2013-09-12 02:52:40 ....A 833536 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dtr-e2380800576a0dc4c617fa8b15a3a23806ebadee6442f1e43a629d0b2c8a38ce 2013-09-12 02:24:04 ....A 381440 Virusshare.00097/Trojan-FakeAV.Win32.Agent.duj-e0626cdc369468280b6713b09a9eb71297acef38005072bf6523554618405d3e 2013-09-12 03:03:24 ....A 373760 Virusshare.00097/Trojan-FakeAV.Win32.Agent.duq-7685cd731984b2e04b9016530e6fd309ad3682ef7b3ac545c1735fd82343814d 2013-09-12 02:21:18 ....A 373760 Virusshare.00097/Trojan-FakeAV.Win32.Agent.duq-db63d29f9beaaed34959712ea92b2bdc35de449ed2117dedccd46e0dc93f6ab5 2013-09-12 02:14:14 ....A 373760 Virusshare.00097/Trojan-FakeAV.Win32.Agent.duq-e5dc7ff58eb7842f41897e3bf2b0762c8585037ab32c811221c1967d8b491097 2013-09-12 01:54:24 ....A 372736 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dvc-a4ea06136ef3e2fbe4ad0a694e9fb89c177e3101c933cdbce87682bc249b36d3 2013-09-12 03:13:22 ....A 372736 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dvc-d7dc2fffe3de66e3a9c5b9cb3749371a9e8df96b51c8f3994bf178341d412221 2013-09-12 01:48:08 ....A 372736 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dvc-d8f70079c8001bc5511e7141271f4a8c5b1415a0a63e27a4c041c4399c0d3f1d 2013-09-12 02:40:48 ....A 372736 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dvc-ea09f2bb15256b2bff2ce2eca4f4f01abd407635733213fe89e7a3e28f05513a 2013-09-12 03:05:32 ....A 372736 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dvc-ebac4de53db6e3cfbdba91d563075afcac0c8b610db9cceecdba2fd02df46b14 2013-09-12 02:29:24 ....A 2116018 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dvd-f618210376fd01b07ce54a4e11172325230ad758ce48c80f96c54425e1029fe4 2013-09-12 02:50:36 ....A 430080 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dvy-fb7b1728548bac760ea17caa44ead25bcade5cee19e2490890cff372cbd04680 2013-09-12 02:08:28 ....A 405504 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dww-dac580eaabaedd2d1facde4578b88d962fc3e7e1cf62f36cde9feadcb972c1cb 2013-09-12 03:30:26 ....A 389120 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dxa-d6a44927abed18e5407d2afe3498eaf85fe3656bf0a5963f3b969c9454aa4026 2013-09-12 02:58:54 ....A 389120 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dxa-fae85e466ab8c0e5d1d787357b44ee779a155795809e82990bef717fc7107684 2013-09-12 02:48:46 ....A 332288 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dxb-e5deb03ac714259a0f3a11fb07b98991338b4638c971dfc1097e3a934660d306 2013-09-12 03:24:22 ....A 332288 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dxb-fbcd92562c69256fad213f55fe1b7ab3e2786f298b36aec22cfdc344a3f91b31 2013-09-12 01:52:38 ....A 304128 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dxe-dedee1ee020fd77211a632b9abeb46148299dc2e1dc698cf239dacce7b2eab45 2013-09-12 02:31:52 ....A 314368 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dxp-e94d35aebe3a98f873c9651891976b8b2f36e6dc5345b9c7fcef12799059d825 2013-09-12 03:07:00 ....A 405504 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dxr-d2d1b22b478f9c27308ce8570350a95067dcdfa46fd09dfa55db9aba406149e7 2013-09-12 03:30:00 ....A 424448 Virusshare.00097/Trojan-FakeAV.Win32.Agent.dxv-e412e5d0e13509f06e8d8639d924419d0ea97ad0667659a649658ed5fc531aab 2013-09-12 01:41:06 ....A 364032 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fyy-db3170dee921078884d82b59ab1b0b25fbdbcfefe1bcdd77f9e7b1eacbdbe889 2013-09-12 01:51:40 ....A 364032 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fyy-fcbae925aa472f24e68aff0f39ebb877c666251ce12b8d0ac1011b323a164408 2013-09-12 02:31:34 ....A 413696 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fze-ddc25c53ac02775808e5ccb5d132e74e8983fdd052021d22cc53435f2745ce9c 2013-09-12 03:30:40 ....A 413696 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fze-e1adb11fccc5f15756b97fa23307a8b55137f739eed1c706c59b16d66f7a05f4 2013-09-12 02:12:58 ....A 413696 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fze-eb3feff50f01cb2a8982c10913c1ddb1c084a47319f3c5317ad288f40ba14a0b 2013-09-12 02:08:24 ....A 405504 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzg-9689cf2b77e4fbd0180ed442fc2272506d1dbe4b83cdf518a5567f3b85591938 2013-09-12 03:06:56 ....A 405504 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzg-f4e7cb2264dc31e1ea5a4b2da4399a912192c1be2a403aa37f5c95a7c4c7a9b2 2013-09-12 02:34:16 ....A 405504 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzh-d7d733276659ccebc08c626b28d98aede0a5484489a67ea82c3a9ab7e00ef548 2013-09-12 02:33:00 ....A 405504 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzh-f118cf08e223616d7410e9a11c6a0997b162f133131a1ddc70c63fc219aae37a 2013-09-12 02:04:58 ....A 405504 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzh-fcbfb3b4a4746fcb8a68cfaacb78b0472926313ba966de8dbc1bf96e6a698f4f 2013-09-12 01:41:44 ....A 393216 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzm-d64e2b37c30ef446586be291f8ea493cfd9033978f71b635a9f41ef893fb41e4 2013-09-12 02:06:02 ....A 393216 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzn-a406190b507fa2945c30478f003c46e46590bd3f1540591cb4e5cfd67d93d679 2013-09-12 02:21:02 ....A 32901 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzn-e90996ca5605f77531325d343a534a0befb6a68ef604621912e4df56368fc451 2013-09-12 01:54:58 ....A 394240 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzs-c9965adb3387941ee83ddfe7c3c43a2815286b8807f03678a612f15a5faa4f20 2013-09-12 01:57:06 ....A 394240 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzs-d4bf08bb1b8f74485007197b358d50de0816055e599bcfe975fbf77ec733c8b9 2013-09-12 02:55:30 ....A 394240 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzs-d84d388a0651c6f44393f927a1f2af4397268885bbe2c43e118a0a8ccc346f68 2013-09-12 01:48:42 ....A 394240 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzs-e684e32132df517bc55d754fb8bf47e5df092c63b21b215250d7c36141140b97 2013-09-12 03:15:52 ....A 394240 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzs-fc26655e44bf042340980453f3636897c53943e498c6349c3519b07b3e5afd59 2013-09-12 02:36:18 ....A 245588 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzu-db97f83e2fd70019ee18183250619acf919bc9da3cfef6422af34171c3eeb4a2 2013-09-12 03:17:54 ....A 4640141 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzv-1d5361688ebcc1466673c7b0e73dbe17b5a695dd35e43632edf59052c5935f75 2013-09-12 02:26:52 ....A 242248 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzv-eb9c1743da5b16ad6a249316d8b1604c19695fc9aa0c54269eb14ce5fe2d4461 2013-09-12 03:26:14 ....A 336383 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzw-de4a71a73dd4994af84d1d66e632e6c4fc6ae24e519bcacfd284d209c0df140f 2013-09-12 03:04:54 ....A 458752 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzx-d58c3e79aff909ccf5114a32177e0811c33d651b58c94c561161af8ae636961a 2013-09-12 02:30:04 ....A 458752 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzx-e63b3917ad5bcd32ccd515f770896f0f1e813233b5a7ced2d60e2fa9c0114102 2013-09-12 02:46:44 ....A 840192 Virusshare.00097/Trojan-FakeAV.Win32.Agent.fzy-d021ad6b1749c55c2732ca4a35ce95656ee4cb01ee7cb0281a8501d2f2d506d2 2013-09-12 02:01:18 ....A 840192 Virusshare.00097/Trojan-FakeAV.Win32.Agent.gac-eb1da3a9f4123b6ea31c17bc99d89fc04d508101851fbead6961a47601d6f70c 2013-09-12 02:19:14 ....A 1042432 Virusshare.00097/Trojan-FakeAV.Win32.Agent.ishx-d959a3df94a7906bd993a4a1ad0c4946df7bfbba50046cfdd7ec7bcd7e212b6f 2013-09-12 03:28:02 ....A 157184 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuqs-bcf5f97cfe7d2643f0b9aae3785ba92724390b3e78f31da9bd8c38150759c5a0 2013-09-12 02:31:30 ....A 47220 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-36e09c4feac2d53185b5d23399cdaa9fed25c79b1acd60218e5076a87c3e72b8 2013-09-12 02:49:28 ....A 88952 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-a45fc9ec983dc87631aed6f6d39c817b9a8dbbe7a194f6b40e11c91e355a37f9 2013-09-12 02:05:30 ....A 83064 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-acf152714f0c8bb03d7e885ef0c0350f0e3c3c56def59dfdd93c69ec1170012d 2013-09-12 03:02:38 ....A 57352 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-b434e45d439454c34453f13b76b547d46b645ac96d248a2d8241bd3fed8ac65d 2013-09-12 02:13:00 ....A 62160 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-c3d1fb0988c8b859f7c21c702504a7d5c7c0b3efb8701f162ec6194f97509e67 2013-09-12 01:58:54 ....A 82656 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-c52c19a442dd0bffa45fa991d3c572f17e6152f6751dc08e3b42aeef082bff01 2013-09-12 02:48:50 ....A 60988 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-cbc40f091c3eb278b3d3bbb1f8afb4d7236ac1c573fd9afd87380c8065a09da4 2013-09-12 02:34:38 ....A 64632 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-d2f9517ede6efd1cf9297cf6b4df860f2e8ecfc403be2a5d9b0b71ee1806f275 2013-09-12 02:16:28 ....A 92568 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-d33fc7e5193bc9caf4520b4a2b498ec8a2e53f02a8e4111532eb3e790f3c431d 2013-09-12 03:13:46 ....A 70636 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-d3664085ad781f4ebbeb575271b6f914c7a0cd5def47ffa46c55032e4f45b394 2013-09-12 03:04:50 ....A 89016 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-d41838bfc5442e1046b2a07e8aa5cb5daf8ab471198270ffc42f8607d176a3c8 2013-09-12 02:26:38 ....A 53644 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-d44df5a02ccb66566542105c781985bd4c37944e44093880d41651165ccc36ff 2013-09-12 02:01:14 ....A 62252 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-d496c97d9ecd006796230d364dfbcc8a3590531abac6baef24064828969fe081 2013-09-12 02:44:26 ....A 57272 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-d614ab327c51e70db53a2963e74bac83e68ab77436ff456f912c3c7b6878368e 2013-09-12 02:51:32 ....A 89772 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-d638b6f38cdb90ceb2785ef57df4bd0317c7f0a2383d99b247ef8a889d3bd712 2013-09-12 01:43:48 ....A 92584 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-d6b942dd29893a3bdcc5f57ed9455f9f89a15a5fbf5068a32aa310df414196ca 2013-09-12 02:48:52 ....A 82916 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-d874bcb85796de8264aa37c8475afb0e741b17cc0fb7ef18051d6509d86de620 2013-09-12 03:24:28 ....A 87276 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-d94b29abe21c3c1f99c60c394f9bb2740a29f9e6d79b7c682ee979d6163ede0b 2013-09-12 02:35:56 ....A 81748 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-dabee98dc3c3cff0e66c5f9ca56640c0b821540fd601d8089223f2ac8df04e2b 2013-09-12 02:43:10 ....A 60940 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-de803aceb1247593a903eca9e0027778576abe5c27ec0ae6491fd8ac48c0cee9 2013-09-12 02:12:00 ....A 64392 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-df72ef9fd9bedacbc63363e19700b0945bd7ec3ed6abcf71e8b3da4df1edcbd1 2013-09-12 02:26:40 ....A 65504 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-dfe1f2583f6170c394d2cd9ac4264fee814d061aff53252fc8276d5f284dd0ca 2013-09-12 03:02:46 ....A 87788 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-e076c84ea8b58d2963c2c61ed9bd16907e7716ca3a328fb05d5a51f5c3d99a3f 2013-09-12 03:13:56 ....A 62164 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-e0f3032b2a109afdc2910b77baed6972388e8abde2dff11452cf7e622893baec 2013-09-12 01:53:04 ....A 60504 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-e1099afa9301b6292d4a82c948ba0a59a74fb44cde3855c7b0d748c5a5f9b516 2013-09-12 02:31:22 ....A 63612 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-e150e829ca3205db89dd4215f5fa8f8c9c42f30dae0ade99b9a0ce2376e36d76 2013-09-12 03:09:38 ....A 58248 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-e1ce9cf83cb14d8abd48117512c0eaffdbc0c07fb9029d0261abf4b85c237dd8 2013-09-12 02:56:18 ....A 87508 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-e3e59ae5d5fde8c26c2858696a755028ba0408aebfa325a89d3f89a389ba2207 2013-09-12 02:33:24 ....A 64056 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-e475930776d2a0a099bf78607900dfaf4e23ee18fde54f82d7d478f8bfbf89dd 2013-09-12 02:42:18 ....A 90384 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-e552b89ea6150e9cc7df00c359fef84879805a10b44ca7577ec2c562cdf9712a 2013-09-12 02:14:36 ....A 59592 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-e5f382bf2b6a5439510ff2ba95523a9603c71ee486e2bb97e4956bd93b21cd3c 2013-09-12 02:10:28 ....A 57028 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-e679f8ca7beac4705c37a21caf680e39d5fbbb2eecf5ff73f95e355ef2bcf297 2013-09-12 02:34:08 ....A 87684 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-e77127c330ec41711b4c86ca9213900a9f44b16952335afdc230c6f800c002a3 2013-09-12 01:48:16 ....A 93800 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-e7e0095ec7c81d470259bc1e6cdfafd870bdd79fd07af1f2ad1a3a94c217f16d 2013-09-12 02:25:38 ....A 65520 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-e95e6b82b624189453d819011cbfe909ebacae3d30a02e441b5a359caaa3b8e8 2013-09-12 01:44:34 ....A 88972 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-ea26c065a2f31bb594a9865f629a90c22bd11f5bb8f9393f0b80d8c56567e272 2013-09-12 02:27:28 ....A 89976 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-eafd89619680da2519de3a967836bc4800d6e21132ad573b40005d13f9de95ff 2013-09-12 01:46:24 ....A 64140 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-ecd01ade0a00700be393753beebebba4fc463c00a51010d2b271119a66dd62b3 2013-09-12 02:31:54 ....A 62616 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-ef3840efaaf5e405a322929f94d89b93325e1bd998036eda3644568831665876 2013-09-12 03:09:30 ....A 88988 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-f05c17150a57b6a748ad9ee4db366812075852d0a4973a2ecbd5185325978c68 2013-09-12 02:47:28 ....A 89068 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-f4d1866df00425ca3e6350ee1dd01cb6b714a37f5a6aafe75ef2b5e357c2ecde 2013-09-12 03:05:08 ....A 62244 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-f52d4490a549a8b65254e7324ddc98b12b3782e0c8a41dc42e1ba93b5c7b776f 2013-09-12 03:28:06 ....A 85808 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-f595ecd475b108994a8fb9bf8f3ce553f2bd2077783a2de4c65c2fc09c1e685c 2013-09-12 01:46:26 ....A 87932 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-f66c51d90eee8d580f7b7ac4795a51164557ac1897fdf2205d26936381bb7fad 2013-09-12 02:16:16 ....A 86660 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-f6a9c659ac4cf0cf651016b72da20695751ec55fc16afc0fc11c477c34a614db 2013-09-12 01:55:52 ....A 84352 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-fa7505e8d92af1a6334e8e67dae422792052286b1a0b633a1af245d8861f107b 2013-09-12 02:38:18 ....A 57864 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-faa2701764469211b40d01167c5a45576ee159e8cf1bbc3c5673f8ba63c772dc 2013-09-12 02:29:20 ....A 61720 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-faba6c2e5807c2d1c7d2a70cf42b2fd6a99d4d8b4e4837174751e3794a61a459 2013-09-12 02:23:18 ....A 66720 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-fb1ac04fbaef6ef7255162be72120bdbf1a44a62a65b6d84c08873cd95c6d262 2013-09-12 03:17:38 ....A 90240 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-fb902f548277af2291498e0d42683a9971bd38590571586f0c5ceb45183c93a8 2013-09-12 02:51:28 ....A 55556 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-fc34f2d3de20738163ddf367e9adfc892e56fba4fdc9629959c5466defe6b247 2013-09-12 03:15:44 ....A 89720 Virusshare.00097/Trojan-FakeAV.Win32.Agent.iuuj-fcbf2f477b80e296bfa1e297aa2de67a7af55bed4516f9ed35e31463973930d2 2013-09-12 01:41:08 ....A 399872 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rld-d2b782c4b8e3ffe3b6e3fef892096ffebcc2126dbd2d0ee3844f90d41263be98 2013-09-12 02:30:46 ....A 164016 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rlv-eacf0847ffb9dc2507dc40f5842468afcbbc707efeb0d0846e0c9bb8700003f4 2013-09-12 02:57:38 ....A 413696 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rnb-d2773eb347107ee9116bbcc8008f794f99babeb4086f73132bc1ac3c61a76794 2013-09-12 02:37:00 ....A 413696 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rnb-d31ccfc4f59fbf79f2415758ca7b84bcf2eac960287bde769f60dae77469f79b 2013-09-12 02:17:36 ....A 386103 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rnb-d767e46071ae9f7e0b611cefe8ba88406f78e5a7991bf63d7645ac6067e6d638 2013-09-12 03:12:38 ....A 413696 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rnb-da25c41511749fc59d8ca4a2b91df7758443f8a599ea1a674db665ecfb3c28b5 2013-09-12 02:31:50 ....A 413696 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rnb-e35c58bf218b36fed5ac750dc40cb128b892cffbe9b89b6ea39c24eabf0ffcb5 2013-09-12 02:39:46 ....A 413696 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rnb-f68be327204457f837433753c15f8f95feb9ff9895371203f093b7b4eaab9f74 2013-09-12 02:47:14 ....A 413696 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rnb-fc338567eff84cbd98f35709304f351ea24c2ef4d93674422eb68029f6377308 2013-09-12 01:42:40 ....A 393216 Virusshare.00097/Trojan-FakeAV.Win32.Agent.roh-b7945898d8fd0bd732df6b41db605d570e02ca548c3c62e56aa3b5bcca41d09a 2013-09-12 02:27:24 ....A 393216 Virusshare.00097/Trojan-FakeAV.Win32.Agent.roh-f63015d999c7fc5b9dd9fdd6b44c3c8c2e49679c5c9c3f3e6788205257129ca5 2013-09-12 01:58:02 ....A 393216 Virusshare.00097/Trojan-FakeAV.Win32.Agent.roh-fad8dd44a988154497d1998579e461d867831bdfc808c1d491de2301881044f5 2013-09-12 03:25:18 ....A 434176 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rpg-db3fbbf71a32a214aab14617919867b6818cdd787e5e81bbf47c020f8b94e3f3 2013-09-12 03:28:46 ....A 434176 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rpg-dd8384ca9e9a4f47c2137afcf6ce2fa4563baf5c7b102305e4ec55d96257dd7b 2013-09-12 01:47:58 ....A 434176 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rpg-de5fbe4cb751712e9c1ef439a0fe32618a8019ef5240f81821b4299cd8de2476 2013-09-12 01:58:08 ....A 434176 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rph-73b1e2806117b068f43e3fdeb9e9d7cf8fd90c2327235b09a5c347ebb122a707 2013-09-12 01:56:52 ....A 434176 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rph-b7a4d23c9480461132d26fce0f3d01dfd4e23060887d9431d9ae08bf6efccc0a 2013-09-12 01:53:36 ....A 434176 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rph-d560db2a95951fdd69060b386ae34abb9daca896d8e130f4e77bebbf96ec5995 2013-09-12 02:49:36 ....A 434176 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rph-de7420ea4f2cf358003f6796c633c0bc4eb08c6f9ecbca46a31083d3495890eb 2013-09-12 02:13:52 ....A 434176 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rph-df866a612b5ab67d3a7b34df6c6430386b513d5b7ae44749853d37307a21336e 2013-09-12 03:18:18 ....A 434176 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rph-e55c015d717ca9f501ece30f31d367aec2ea003ef34917361b6112480586dca0 2013-09-12 02:05:54 ....A 434176 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rph-ed2a8fc1b2ae8dad88779ee06c276054f38de0703fe93ff51ab30dbda44bf251 2013-09-12 02:58:50 ....A 434176 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rph-fc660b5a34ec44a76fc19f5f8591eb290dd77fe61ff4c59bb5607e46954794f5 2013-09-12 03:15:40 ....A 381440 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rpj-fb19e7e63a0b75a0a9a3bffb5f98e1241d23f48655b2bf2914d10ff30ca70b0f 2013-09-12 03:21:08 ....A 840704 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rqu-746ad4083044c602de5a212d4e64b13ee3cd2eb0537946bc67d225c43558c3bf 2013-09-12 01:45:34 ....A 840704 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rqu-d4b8cd9b2a77f9118f51ba45ff2b26cdf85ca07c90bd0438ca036973268140b8 2013-09-12 02:27:06 ....A 840704 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rqu-d8bcf7e4130c30d33771a528c2ad9a9e71cba31152cffddf6abd00ab4be7ec7f 2013-09-12 01:40:12 ....A 840704 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rqu-e5d7141dcf65d478335c2dd4b194ca18a41d09e47a90759da7ed95c0d4bcb33d 2013-09-12 03:32:08 ....A 840704 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rqu-e66265521ef623567ef019b99eb2639b0c93ed88d654825c57c322427596c127 2013-09-12 02:13:52 ....A 840704 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rqu-eb178b0374ece398c885bf28f08ea51b8d46f604fb26c523c579101fc6fd4a6e 2013-09-12 03:06:18 ....A 202240 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rqz-dab1466f2f66c19972057295f41259a5b0e92970e3811283590c2415756f76b8 2013-09-12 03:05:48 ....A 144307 Virusshare.00097/Trojan-FakeAV.Win32.Agent.rra-d33978a753a9ae1d25d73d1da152d84004de46ca98d6a6cca8d7010ac4839e82 2013-09-12 01:45:20 ....A 185338 Virusshare.00097/Trojan-FakeAV.Win32.Ankore.a-e30b058487f4c77c2d75f930f55be62fbc6d79f1e0c9129cc618022794d5d264 2013-09-12 02:07:20 ....A 14413824 Virusshare.00097/Trojan-FakeAV.Win32.AntiMalwarePro.v-f81eac11ff9c79ca74263e8b3a12b58161191c317140d15e687da714c75b6502 2013-09-12 03:07:10 ....A 6059447 Virusshare.00097/Trojan-FakeAV.Win32.AntiSpyware.lw-2c30280eb41690c1e1cc65f28e845a448b5dd6053182cec399a5c6af78c51475 2013-09-12 02:42:50 ....A 1871874 Virusshare.00097/Trojan-FakeAV.Win32.AntivirusGolden.a-fb61eb1be9d4b79d88c78a08026813319b4d56a5691a38ae273a59dcca4ee6e5 2013-09-12 02:44:08 ....A 402784 Virusshare.00097/Trojan-FakeAV.Win32.AntivirusProtection-f3cb8ebb0530d9156ff0f08581242c46cc1a9c31dbdc0a5853fb3dacd95953c8 2013-09-12 02:35:50 ....A 565197 Virusshare.00097/Trojan-FakeAV.Win32.BestSeller.a-525ba84fdee3e3297738de75d2f40e24b20040391e9aa1131cae92c0a3b0700e 2013-09-12 02:32:06 ....A 46592 Virusshare.00097/Trojan-FakeAV.Win32.BestSeller.a-b33903288ce2e93fd5dc61d870f2743763336326d0cb72163d37866c96c56f47 2013-09-12 01:54:54 ....A 53248 Virusshare.00097/Trojan-FakeAV.Win32.BestSeller.a-ee77f0d976dd017c33509692502be24de7901daee0f1e271dc4bda703e5c0316 2013-09-12 02:28:44 ....A 4857280 Virusshare.00097/Trojan-FakeAV.Win32.BraveSentry.b-ec9a83437c2ce9b0a5a1ed564b42c6324b322cf70344e015570ffcb720b019f2 2013-09-12 02:38:26 ....A 315584 Virusshare.00097/Trojan-FakeAV.Win32.CProtection.qca-e74e25fe1a4598b8013cc301bf5542e38306991cb60dd177faa96df04960fe9b 2013-09-12 03:14:00 ....A 1395472 Virusshare.00097/Trojan-FakeAV.Win32.ESVision.b-9f6998861b2189628291d97cfa7b67fe77e54ed110463189e46019361ea4c88b 2013-09-12 02:52:34 ....A 221696 Virusshare.00097/Trojan-FakeAV.Win32.FakeRecovery.ael-f637f2c0cd07c45e862c027e9ecb4e5f709dda5297ffbc4a5e6aacc78ed71acb 2013-09-12 01:50:38 ....A 3668 Virusshare.00097/Trojan-FakeAV.Win32.FakeRecovery.ah-20c24f526f79ccd99f15c8309e0ece6ebe432bd264aaee6fcfe14b445e14292b 2013-09-12 02:47:36 ....A 9284 Virusshare.00097/Trojan-FakeAV.Win32.FakeRecovery.ah-56ae0829ed42014f49b7abc5dc89561553380074cb19dabfad95e7219e1b274b 2013-09-12 02:44:16 ....A 459776 Virusshare.00097/Trojan-FakeAV.Win32.FakeRecovery.ah-e6cc4de2278565ee8f3e5326c42324fb38b046eb80a5a66f226d7a973300f053 2013-09-12 02:18:22 ....A 446208 Virusshare.00097/Trojan-FakeAV.Win32.FakeRecovery.hj-0430fceae36bd8fc9901a7c42360ef6e475b55c232b38bbf5f89fd4ff7a52fa3 2013-09-12 02:52:04 ....A 447744 Virusshare.00097/Trojan-FakeAV.Win32.FakeRecovery.hj-dcaf56b87e286c7cd325d265b7a56d557c56c66166deddce4906ed889f939c4a 2013-09-12 01:38:48 ....A 16690 Virusshare.00097/Trojan-FakeAV.Win32.FakeRecovery.qc-8d5d3fff5f35de43e0f89463557a0e7e88beda681a0d7e044f58e768674eb098 2013-09-12 01:41:54 ....A 448000 Virusshare.00097/Trojan-FakeAV.Win32.FakeRecovery.qn-247e4e58e50208395225d847ae36e7a1a3e8c853f849a4243b6bd419e42ab2f0 2013-09-12 02:08:04 ....A 40079 Virusshare.00097/Trojan-FakeAV.Win32.FlashApp.vmf-8848ffeab99f7ed805bd40a08a0cd17ec09819a8448a38e2f5e9b4300343ec8c 2013-09-12 03:23:04 ....A 161280 Virusshare.00097/Trojan-FakeAV.Win32.FlashApp.vrk-38bd1c4e185879b8909b68b295951cf7c624c021c10e4fce638854e0925d503e 2013-09-12 03:22:34 ....A 161280 Virusshare.00097/Trojan-FakeAV.Win32.FlashApp.vrk-6ace1bed17d3d588a76532701fa247b4029ed8ff95c1692c8461b75197598b2f 2013-09-12 03:02:14 ....A 161280 Virusshare.00097/Trojan-FakeAV.Win32.FlashApp.vrk-89512fc8b041671e47b08ad274c921f62e01cff0db7e35fac752ca8fbadb61d9 2013-09-12 02:34:12 ....A 161280 Virusshare.00097/Trojan-FakeAV.Win32.FlashApp.vrk-8994e16e13cf0696fab183f9653fae402e56a3d7042529ae8b35ad880cc5604d 2013-09-12 03:31:40 ....A 161280 Virusshare.00097/Trojan-FakeAV.Win32.FlashApp.vrk-f964a2762e8714b1264f56ebc1cefabb0ae049d02b70a510b130766205a61f52 2013-09-12 01:55:58 ....A 161280 Virusshare.00097/Trojan-FakeAV.Win32.FlashApp.vrk-fd92a62576fea8debcaf1e3d154d5a962cc0da5ee252a8a93e08f69a27cd2da0 2013-09-12 02:34:18 ....A 163328 Virusshare.00097/Trojan-FakeAV.Win32.FlashApp.vzx-25ae4482a7321f03a13fb3e7c5973bbc89e36c0f6fb04f546fc34d437a7d6887 2013-09-12 03:26:34 ....A 578584 Virusshare.00097/Trojan-FakeAV.Win32.GreenAV.bn-6cde2127e5af78fc0866504b1c0da9dfb247c1a4811662dc3c42d04223fab033 2013-09-12 02:06:32 ....A 1436672 Virusshare.00097/Trojan-FakeAV.Win32.IeDefender.dr-705f87519ec242689d37a930837dfc0c3f618f496c1d81b327006c592566ec61 2013-09-12 01:44:50 ....A 850432 Virusshare.00097/Trojan-FakeAV.Win32.InternetSecurity2010.cc-13fbad309d7df75c6da525a3e4b5fc5ceabd17d355ade30c0c564a3b8a1c0e63 2013-09-12 01:58:30 ....A 875520 Virusshare.00097/Trojan-FakeAV.Win32.InternetSecurity2010.cn-732e34c9fc87abd7278e38a1c84db396b67e714ebc8d86d9935bd4157a9d8def 2013-09-12 02:48:20 ....A 380928 Virusshare.00097/Trojan-FakeAV.Win32.LiveProtect.t-d2a6385205309a9da01093ff0fb36e6707a0e5a19c772f9a6ed8969f39d420de 2013-09-12 02:07:20 ....A 413696 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.a-f130c97a64bd2f34616969a6d6af9a9b7ddd03f116554524120d9e724f6aa0d5 2013-09-12 03:22:14 ....A 413696 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.f-cf8bc350ffb428f7cfadeb4d2c7ccc7dee3f78a8d2c6dc64f93205308deb020f 2013-09-12 03:04:00 ....A 413696 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.f-dfb9ac8fab619a93c7c8037d6c41dd3d4b83ff2a74c98f17f04513a0df640f94 2013-09-12 01:55:38 ....A 405504 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.g-e6787726abec9b1c1223fc07ec9aa8c3144e0becc4a1260523961836d93acffa 2013-09-12 02:58:38 ....A 405504 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.g-e863e6ea5b2ede0243440052da51093c59d14f5bac6a34792912d37a40e261de 2013-09-12 03:27:04 ....A 391168 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.he-24194a90bfc1014f14439717a6d1c507ab1dafe8f0a94e9b4a74f57faf61ab1e 2013-09-12 02:51:38 ....A 391168 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.he-790dd988ae7158dde78795cdd280e6d070427a9915ecb8480b7585398e119147 2013-09-12 02:23:30 ....A 391168 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.he-b1d2b0df3a98286f76ba49192bbbaaddb5f60e61f39af9d66c29c9048fb66461 2013-09-12 02:21:26 ....A 391168 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.he-d55c41f7b1ee250a980dfbc8c7f41ffe58c0219d4b82fa97ebf4a808ab46ebdc 2013-09-12 02:37:46 ....A 391168 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.he-da0675d18400d1309a72233e9f8a55df4122ac5e7c16e8ed651cf24dc9af43d6 2013-09-12 03:18:30 ....A 391168 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.he-e7f9f5d810311cbda464b5fbf3321b7899323f6ecd8d50a5c8d1b904b181b2f5 2013-09-12 01:51:14 ....A 43085 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hf-e0a23f0999733bda1f69053be9b63db5d8f843e5d65b4161c7f34a1817f645d1 2013-09-12 03:09:28 ....A 391168 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hf-e18e04eba760676f542d22289da93484e6c2f9f07df3c3012091e006cd71d665 2013-09-12 03:29:14 ....A 391168 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hf-fc6b9ffc800ebe954951b8094b60376f558d2e300cb9f94b98abc165e3f40fd0 2013-09-12 01:43:36 ....A 389632 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hg-e049e2682beec47ace8bbf73b91d6a972a528f9f39da5f83a42b604af1098006 2013-09-12 01:38:56 ....A 391168 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hh-286a2e7b45f124c9ca6c6e8619a0c88e54791fa5412807d7033cc2f1174df775 2013-09-12 03:20:48 ....A 391168 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hh-94cac41ed6d76653a237443400df6c27bc17391564aa34b63d39bda5dbf41080 2013-09-12 01:56:50 ....A 391168 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hh-c07e46f7ffd1f2fbe5bfa90512bdf338e3dd23fb080540bd969cd33261fd5514 2013-09-12 01:53:14 ....A 391168 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hh-d335ae7b2d71bb1d11b1c9d7d4205caceb3c7f666c2ca11b6569dfcfb896415f 2013-09-12 03:08:52 ....A 391168 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hh-ed4b58b59f9e628ab4dfecf32f1fe0586f23a63495e23436ac3ee974d065c3ac 2013-09-12 03:12:14 ....A 391168 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hh-ede98a0d90980e5b495fdb56add6ba19b0253a4a6dc5f7536cf8fca12a44d7a6 2013-09-12 02:27:10 ....A 391168 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hh-ef41f775d2df60bcaf718c551e12f33a6529737242d581c7c5177d27317052fc 2013-09-12 02:18:34 ....A 400384 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hi-c1469bcf9839b8bf855759fa3b854953614e85f4fcd564794e0bd5b2579c2775 2013-09-12 03:21:56 ....A 391680 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hk-cdc99818ee7d6f53f8163298d254fc57352b4aea5822124d351093d47ba4e2f1 2013-09-12 02:18:46 ....A 391680 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hk-db8477669c5a6eb0630e844434da5b1fc3494dac44e0439b92fe4af685bb6812 2013-09-12 03:10:34 ....A 391680 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hk-dd853cfd614d3c44ca5d6a292e6fffddf5cd70b2d66621f23d0482659066ff18 2013-09-12 02:45:44 ....A 391680 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hk-f55c4cab4ae0575d275d75db49cc51350caef83e0a0bdb11a5e94e312941560a 2013-09-12 02:21:36 ....A 2687 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.ho-91afaef0b5d369c1b48cb1551eef9646130210d7fc3216dc304c5b035891edb0 2013-09-12 02:45:50 ....A 375808 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hq-e4dd474925afd3de8de43074124edf7ef6c05699ca7314e6a08261af91a69e55 2013-09-12 02:38:26 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-73a9cb002a0cb0a7802b527a55f74cca79b021787b0c2ff2a0d8549fe1c5c900 2013-09-12 02:25:02 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-a67fb0d690c8cea4e7da7c5892449ff4deb8ed09a88a434ea3b3373cec1ed700 2013-09-12 03:31:20 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-b77203f94db5661b1c6240ada7982d71ea9ff7bd8fca68fc47f781b8b348be7d 2013-09-12 03:24:38 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-c3ab69633583e9242b6384703f8bdbe4099050cb3597cad0cdef8ddad7684d3d 2013-09-12 03:13:56 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-d37f9d85a852844720c3626ce0bea4c94f71c3cd538c97c94f12834f9728fb41 2013-09-12 03:18:54 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-d474df0c5656559984cfa4ab1694928dfa3b486f95ceb04fde9f6494baf79582 2013-09-12 01:59:06 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-d48040aafff230106eaf9abc7176fa5908cd05915969a75cf7c4c1b26ea30cb8 2013-09-12 02:43:18 ....A 495616 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-d795f00d5a2fd6410239f1f38873e743798c826f2f1c561fc3df7b8d0c282eb8 2013-09-12 03:25:22 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-d9902acd963548bdf6cfe76da2cc76d90cbb3af4b3561d7aa551f9641632e4e0 2013-09-12 01:40:48 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-da89bc9de18515b8907c22f38d1776980fc661bb2e91df0689a328a08b7b370c 2013-09-12 01:52:02 ....A 462848 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-dafffa21bd1ce31450087a03ebf7260ef13782d8f7deaaa84139e0c046cabac4 2013-09-12 03:23:32 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-db066292cc498b98bce0283d9165c6360322fd462cb86399d71f5e466fff727d 2013-09-12 03:22:12 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-db6f07ec41125d6acf9d5708f44a2a3b32168c6cef799581ba03d963747a9a82 2013-09-12 01:42:50 ....A 495616 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-dbe0be93e58d76dff276069add19c17c4f8f4d7c83fe10a7ff294f4719a5d758 2013-09-12 03:02:34 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-dd28326db08fc131fb7efd54f3e794b6e2a4b1b857ccd015bc26b313afd3c18b 2013-09-12 02:51:00 ....A 462848 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-de7c2fc05e175f06bdc4bc8d085015625900cf92d73a7a15212f8f12324b4bc1 2013-09-12 02:14:30 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-e28e0f39eac607f35149ad06c29972952addb31611330979976b3a0a9700dce3 2013-09-12 03:03:04 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-e42c9fb29aeb50cc925e9dab1ad2792af797ece4b881beb04b42d6bf03a5e069 2013-09-12 03:06:52 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-e46619a05f50ebfc0b31a5aaa6c2a84015883b772b630ee9b04dea4add50eca7 2013-09-12 03:19:44 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-e46e03880e567c8af8433b54e9b275af00a8728e7be466dad74921c5d06565ab 2013-09-12 03:16:26 ....A 458752 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-e5e2fcdbfe4d2a004d2dbccf460e4edf7445e067868d906ddf02bdfdaf19651c 2013-09-12 02:51:00 ....A 462848 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-e892600a9a619f90dc8106b443a58bc1fc5051589877c339a5589b0cce03987f 2013-09-12 02:45:54 ....A 462848 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-ea28fb92273d9a4718043e419738c80e4cc425677373b170bdb5dcd578587692 2013-09-12 02:05:28 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-ea519e315da408e840cd2cfe8237da93ddab23ebafd83945bcf6a1b5f9bd9b8f 2013-09-12 01:56:34 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-eaaa6b10cf7d9b34da195efe759f5681b7f5acbee949539e8e8558fdc49faef6 2013-09-12 02:20:16 ....A 458752 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-eaee8458309e70097ccd6652aee38225b207f6521cc7493e48c43f7f6732fe63 2013-09-12 03:06:48 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-eafcf3b0ed3fed1f81f9abae69410ca6264dc343f0606bd50a0314f093d19c96 2013-09-12 02:53:14 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-ec0fe61444f109bb724c3f96106aad906093799b07fb02a535f5fa43b36d0a94 2013-09-12 02:09:38 ....A 343089 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-ecbfe3081249f95f782de881c3cf4f1f23b8601f75c7b6cb26f092dc2fd982d7 2013-09-12 02:10:14 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-ef43e1aee6510f6fcd65af9fbec8734d9f5f91446d9d7d63cb06d7b7d5e24b2e 2013-09-12 02:03:48 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-f0c6457e1828e85243487039e6a95d6aad35a3d541d09dbf71db7dac377ebf40 2013-09-12 01:46:18 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-f5db24a521ecc014d35d9387740272aa056e12812aa6cc8cc083fec9d71aa937 2013-09-12 02:59:38 ....A 458752 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.hy-faaf1f66b6e0c39b781cdb524c07984f7bd8413d195926336697663c16b1f659 2013-09-12 02:50:34 ....A 504320 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.ic-d5c4ad48eed021bfab385cc8193ea434c41562ddc05779612f490d9baf41f5cb 2013-09-12 02:59:46 ....A 504320 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.ic-d77e6ecdcfede8046b598793ac1090d1b1964a122ac74dcb2e79ed2f133c8a19 2013-09-12 03:15:14 ....A 504320 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.ic-d88bee361b0ad06fbddbf5dfcd1e7fdca38750b300b72a287b5cc2adac260e01 2013-09-12 02:16:32 ....A 376832 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.ik-d646ee1d79c8ed30b76c2d7ce294061ea79dba2f4a336b57e807fccf3f61fb42 2013-09-12 01:57:40 ....A 376832 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.ik-f76a9bf256208a512b5a3b4cde820aa08793b8edededb4ab8ed43bbcbaca8052 2013-09-12 03:15:38 ....A 2687 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.in-e87d04d717dc0721ebd70564069d5e5a718e13e9a78ca1b0cea907a61b02852a 2013-09-12 03:19:26 ....A 405504 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.l-e4605c61012f9ceb100ca57d97cd906c4b2cb139926c4445b5827f52afc5d684 2013-09-12 02:47:00 ....A 389120 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.m-d33ee1871d9b7b9a82afd1ef4a3dd2d1e324bff3099af9cf44a447617a48f4e4 2013-09-12 02:40:26 ....A 393216 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.m-dba0a6657841f5b1d2624ac2bcc64340af2ffde4b21c43a9f2ead773acf44894 2013-09-12 03:18:58 ....A 389120 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.m-f00742b4ecbe070b6b8698286bbece343a945bf50fd1ef39bca2b66e4bbbd9d5 2013-09-12 01:43:50 ....A 389120 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.m-f0640d804c7486770ed2d0b6ef76fc54758b313f6c7f5e5c2e05689f98622a4b 2013-09-12 02:57:56 ....A 393216 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.p-d2db0cbb73ea547f4161ddf5e4b991ea04161eead3f07cf57b9aa13071fe0656 2013-09-12 02:44:20 ....A 393216 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.p-f03c3ccd123eab315e43f59e5e2bad7c06f80d963f53e53cb3f9565accc12731 2013-09-12 03:00:00 ....A 376832 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.t-a48bf6e0bce89fa5dabe61337151ab4b9a2409f5a64d26c1b1958ad85bb5c2b7 2013-09-12 03:16:46 ....A 376832 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.t-de9335784cbcc3a8fe357b021f8ee2d1dc92e7c631b55eee0417ee797a54eeed 2013-09-12 03:23:12 ....A 376832 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.t-deb0ccae2846173346eaf9bc78a30c428aac3c4e452f3b70e17303066c58c747 2013-09-12 02:50:40 ....A 9318 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.t-e096ecf2a4f39f7a0ae00615dc529325afeefcf351a536e7d718651c7c37411c 2013-09-12 01:45:38 ....A 376832 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.t-eaa7fc9bcaed4c753cd96097906979017bac75ac2ee737de4e1c7a382e6157cb 2013-09-12 03:09:30 ....A 389120 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.u-dbe2c640b957110985919fb95571fd464b6b245d295f7ac168ac3edb5de73b05 2013-09-12 02:12:14 ....A 389120 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.u-dd1403b860a72b3ca64a3c11fd9d4e996f40a8db8db75184da22ef7799ac53fb 2013-09-12 02:02:46 ....A 301920 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.u-ddd7ce62d5d427e6fbf1b52398b8ea04845d19648bdb1589aa44b3c18ea11e9f 2013-09-12 02:45:50 ....A 389120 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.u-f72d5d081ae361d9a2876ddb351c30f4a0c5d751a7aea8560547e47f9d892c96 2013-09-12 01:52:58 ....A 390656 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.v-c696c744095bf389eef86b8f82b48d17a328eaa0c5b7b04401fa68b99746119e 2013-09-12 03:21:52 ....A 390656 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.v-d523a0e5b8b3bf2393200b0bb82e6278083d1dbd19c829a27ffdeb2cfccdf1eb 2013-09-12 02:25:46 ....A 390656 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.v-d6404b0d7dc1eced2b4f05a5bd1c6734a8cece7358d0ac1514c7ad9a82c920f1 2013-09-12 02:59:04 ....A 390656 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.v-e58440274167315a870144a742e3ed993ae226a64234bf8637f3e2860f7bd294 2013-09-12 03:11:30 ....A 390656 Virusshare.00097/Trojan-FakeAV.Win32.LiveSecurity.v-fa72b0d3b84a7d618f9930eeca8d179702549ee7360fb92a04cd75d1b4e55694 2013-09-12 02:59:44 ....A 14143488 Virusshare.00097/Trojan-FakeAV.Win32.MalwareRomovalBot.ae-2d6c393c014bbfa2ef85af6f2e2b25d41078e93e3bc4778544348b64254a42a4 2013-09-12 01:46:56 ....A 5239376 Virusshare.00097/Trojan-FakeAV.Win32.MalwareRomovalBot.b-34884a69f36ccbae94771540b1fc3a85e339d10b0391552bea06691cb85400f9 2013-09-12 02:05:02 ....A 195088 Virusshare.00097/Trojan-FakeAV.Win32.Onescan.wgi-122cf982b8ecae73b53e9ceacc7c5fae37b1f1d9394770e28701043f14ff3b35 2013-09-12 03:23:18 ....A 2360784 Virusshare.00097/Trojan-FakeAV.Win32.Onescan.wij-32993235987f9d8bed57206f00edb93a18d589f7dfd3dbadac56482aef7d4af7 2013-09-12 01:47:00 ....A 129568 Virusshare.00097/Trojan-FakeAV.Win32.Onescan.yhf-ad2f08d1d6cace686da952cf9b2e21e4dcc92bf59a455ef3fa13d4c0e6a31f8e 2013-09-12 02:02:14 ....A 30281 Virusshare.00097/Trojan-FakeAV.Win32.OpenCloud.at-11a179482719095330573a29dcc30257d33df4db69ec12c908968ebc94c39d40 2013-09-12 01:38:34 ....A 286208 Virusshare.00097/Trojan-FakeAV.Win32.OpenCloud.at-163527462181a548163dd703ac149be232020262effbdc348b9a9bb385b2212f 2013-09-12 03:15:00 ....A 286208 Virusshare.00097/Trojan-FakeAV.Win32.OpenCloud.at-24f3e6cf4c4f2f594c4ff3e50fa98400e83c20a7aa5d116bcf327e1387f5e06f 2013-09-12 03:23:00 ....A 286208 Virusshare.00097/Trojan-FakeAV.Win32.OpenCloud.at-5fe1590f6d23953deff48857af1ef28a5c429e91dfecbff1909ee8741b61cbd6 2013-09-12 02:55:42 ....A 2426368 Virusshare.00097/Trojan-FakeAV.Win32.OpenCloud.d-91dbfd54b4215edfb8336e66da2eac015b6f9a3b268e1566bd0f99a9ed1f42d3 2013-09-12 02:09:42 ....A 742880 Virusshare.00097/Trojan-FakeAV.Win32.PcCleaner.bq-02ae00842eb1e3577de764edd5112ea9edefcfbb48741c15540f30ecd39e8e96 2013-09-12 02:37:12 ....A 173475 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.ab-66d65a8a991378c901bb97e79c70ad962b283d1de6dcde0c97c6163df2441277 2013-09-12 03:01:20 ....A 376832 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.d-eafd630f96fc5f795391ba809291b53d361913a87cd10fe5166954de36eccdbd 2013-09-12 02:07:12 ....A 393216 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.e-30bb59b0751c21b7ebf15963877d820dfe5dac23d0e4cd348fdf083a1c7267a8 2013-09-12 01:50:12 ....A 393216 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.e-e93d401dc28af8afe156b5c2eab2d32f0fa52ed955b3acfc00428ef1a5a9a9ea 2013-09-12 03:30:52 ....A 373479 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.i-88ee5381897162090df263e5ffb1c512587e2b462b2ac04a53aded418e0575d4 2013-09-12 03:29:50 ....A 370176 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.ko-0c45292768e901891e675382cef3eaca0c9275ede579150087bc7bb8b9de795e 2013-09-12 02:30:40 ....A 370176 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.ko-365e2177bc2ee54c50d090c1fbc4a5e63506c1aa5a032a1daad8478cae48b1c3 2013-09-12 03:08:00 ....A 370176 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.ko-52b0bac8c0a9badadf433e9f66801219d08c39a2c40c8c7fe5ef316290c0d935 2013-09-12 03:01:04 ....A 412672 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.kp-7ca31751aee99e0199cb6fffd548621af735f134be983c0eb1558bcd933e8c4a 2013-09-12 02:57:52 ....A 412672 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.kp-fedb5f3e9e3bb56ddce392503c7c2d6878b62a8e4ef52535092c7af9badd58a8 2013-09-12 02:33:56 ....A 412672 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.kt-44561327988dfe2706b73164b8ebb49f0dcab2047b334ff4b070a05089868aaf 2013-09-12 03:24:12 ....A 378880 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.kw-edb75ab3dd5259f124a46e6872ea63ed72c2ff47165f9c388208486e32d1a030 2013-09-12 03:27:22 ....A 332800 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.l-9b5f5e2bc7f237c6f84a4ea3700d1230f8d98ee5b9b8a93eaa9e5a27911e740e 2013-09-12 03:15:12 ....A 421888 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.m-351321d048db6e5c4075c81113b0702c35850673ee2ac8e6f23ca47947a0e504 2013-09-12 02:02:06 ....A 395776 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.w-069b89acb9fc53e49e49f37e28b3a4817c37978fc567e6ee8dc8f6a67d0aafc6 2013-09-12 02:37:36 ....A 25621 Virusshare.00097/Trojan-FakeAV.Win32.PersonalSheild.x-671bef35e569a2c105092743ce121326eee2b2d6c6e2f210110c7678e3b63ff3 2013-09-12 02:02:40 ....A 1584468 Virusshare.00097/Trojan-FakeAV.Win32.PrivacyKeeper-2ce7a7292265b88167b7aa53174661d990642dad28e48db88048a92357e8a064 2013-09-12 02:25:30 ....A 1431926 Virusshare.00097/Trojan-FakeAV.Win32.PrivacyKeeper-b984ce0c8637c4125b5f53b25b3c32e26540eca7dd7edac12f6edc5cd4eebb11 2013-09-12 03:15:44 ....A 849920 Virusshare.00097/Trojan-FakeAV.Win32.PrivacyProtection.je-77667cd667b0917f191674d6fa0b83aa57e62d8bf17090e331ae3c6820de921d 2013-09-12 03:17:38 ....A 877568 Virusshare.00097/Trojan-FakeAV.Win32.PrivacyProtection.jg-45a2cac3949fd35a6d053aaf913419daab4f6358394170e9436cf650a295bf4a 2013-09-12 03:10:26 ....A 856576 Virusshare.00097/Trojan-FakeAV.Win32.PrivacyProtection.jg-7017027e2a19e0d53618cfbf1fe0010ba327395a05889b929f17e3e39dbd4072 2013-09-12 03:23:22 ....A 868352 Virusshare.00097/Trojan-FakeAV.Win32.PrivacyProtection.jg-8281cc36a936e3623364b94ef81da5fbac987ff9be0295f8668930263ae0ab50 2013-09-12 02:44:50 ....A 17366 Virusshare.00097/Trojan-FakeAV.Win32.PrivacyProtection.jl-86ab04d2502738729b17d30ab1dde14c3c9435be492e10c646346984cb22f9b8 2013-09-12 02:45:00 ....A 863744 Virusshare.00097/Trojan-FakeAV.Win32.PrivacyProtection.jl-8e6c133554bee96a4fb5501222adb62370d555e8d24b888f598e4dd5779932d5 2013-09-12 01:47:28 ....A 859136 Virusshare.00097/Trojan-FakeAV.Win32.PrivacyProtection.jl-cb45044cdcbb7207381d1446fd669780a23f6c45e0bf85b9919b9481129060dc 2013-09-12 03:28:10 ....A 871424 Virusshare.00097/Trojan-FakeAV.Win32.PrivacyProtection.jl-ebd0c764e863817211f44a1d2639a8bab565ec98c64da380a0622e9b916f9e34 2013-09-12 02:14:24 ....A 3305600 Virusshare.00097/Trojan-FakeAV.Win32.RegTool.c-154f94c679cc03bc3dda5bdc1ee2964288f764383893c03593930da4f26af010 2013-09-12 03:03:40 ....A 8384270 Virusshare.00097/Trojan-FakeAV.Win32.RegistryBot.br-771cdfb6ff2767ab05fae85f684d9217fdd5e644b912937fa84c87a4dfe2048f 2013-09-12 02:02:50 ....A 2009600 Virusshare.00097/Trojan-FakeAV.Win32.Romeo.b-d86cc09938dc593a337810999675f1ac03eec9a9d8cfa4441a806329b2235093 2013-09-12 02:08:02 ....A 131 Virusshare.00097/Trojan-FakeAV.Win32.Romeo.bv-e63796240a4fe439e1e8dc5fc75447496f53f8de04f33a56fddee4bb29c96d25 2013-09-12 03:15:06 ....A 125 Virusshare.00097/Trojan-FakeAV.Win32.Romeo.dj-f018ed4f276b7f8977ac382286904abb8bf0d9cfe979fdd854ded2a7321bb5b1 2013-09-12 02:35:40 ....A 126 Virusshare.00097/Trojan-FakeAV.Win32.Romeo.dv-d619b69ee1f1532cf5bab07dbfc985adbb5eacf58a1ac74e84b63dc6cb3b0326 2013-09-12 01:46:48 ....A 2121820 Virusshare.00097/Trojan-FakeAV.Win32.Romeo.pwo-b0d7b60a8d223158053308926419fe1d9c7306e34bd242d7e126b68342a49d13 2013-09-12 02:52:24 ....A 655360 Virusshare.00097/Trojan-FakeAV.Win32.SecurityCenter.ci-8f70d179c97daf399ede53016cb5614638f6987f9cd40d8961717b420603e3f3 2013-09-12 03:08:56 ....A 312832 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.art-53c698cc5625737261dcffb2a0706f81f5971d7fcdc32cb0156f97bf5bd9ea3b 2013-09-12 01:44:34 ....A 313720 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.asb-d90b5bd6ed9713b9062fe4a28c191a06479ccf480265523705934b1db2126077 2013-09-12 03:21:46 ....A 111343 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.asb-dae10a8cb063a5e9e2815191fc1a2c0b383981fed501d8d16c6dfd49720729b2 2013-09-12 01:45:36 ....A 101793 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.asb-dd36af69cae0cb6f381d3580e692dfda6be7be047dc78970d5416792e1480faf 2013-09-12 02:45:28 ....A 269945 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.asb-e1e181861bec0ff12c0ab81e1e04c280debbdf0905ba7aec5ae152ba46f9ca12 2013-09-12 02:58:20 ....A 131117 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.asb-fc7f3d13984d1b2ac800561825b6cc902d8be1c1ae5f52c4f7767521f2350700 2013-09-12 02:01:02 ....A 330240 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.asd-d99fe58f371c6d41fd6313653ef240959fc97142f129cb2fe596e398fdcde353 2013-09-12 03:15:54 ....A 330240 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.asd-fb17897da516fddfdac878b2ef5b50b7e28da46d75ba5da935ebfdae12782aba 2013-09-12 02:00:28 ....A 131338 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.ash-42e0906edf2d5e8ca123f962a8de7b3f9283226c1a638522218addb35dedd092 2013-09-12 01:54:22 ....A 352256 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.ash-e8622022a40fd0da5442847f573eec41a4995196d8575a634c277b524dbd97a2 2013-09-12 02:48:56 ....A 356352 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.asj-72affdb9477e74439052578555d26d9fe2d00d0d89cfd791893f4bb3f951f3ff 2013-09-12 02:05:22 ....A 356352 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.asj-74820fa02ba6d561bd6ec927072b6827392a95e4b5201eb3f756e121a3f61462 2013-09-12 02:01:00 ....A 178783 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.asj-e0c2621b3371facd95943192222f056c3044f0d48915be538bd48b232662427b 2013-09-12 02:59:58 ....A 250807 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.asj-e9043ef5d2a44001c1d7ec4f190d674a3d11b245344b0410f22e5d459f7c7cb2 2013-09-12 02:24:18 ....A 356352 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.asj-ef0b938f3c95459dde377335cfeee92f55e6f160859431123112d205649d5916 2013-09-12 01:59:06 ....A 368640 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.asv-f56206b16ed0a604e580c936069f2bc22ea817fcb71e701e651e1554581ee037 2013-09-12 01:40:16 ....A 81301 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.atm-8709943a8ec2578d5188f85e5b998ebdd90d47e51318ef4cb3f55d34a408229f 2013-09-12 03:20:28 ....A 346624 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.atm-ea58021d42984a1065c7e80b265258193e5453c759e77f73fbea5c9321009c1a 2013-09-12 02:58:30 ....A 820224 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.cah-d4eac3f43bd130a5c85103af501fce3b34faa7b6fea643fbc4d1ad85d4cd4e34 2013-09-12 02:30:30 ....A 53001 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.d-00befdbe9da5e154b51f5ec00d21febedd1ed8188d8d0bcfdd0cf294d69f7479 2013-09-12 02:19:00 ....A 98691 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.d-808d66c1ab415f75d24131acb7cc92f54d0515e4490f3cfa9ce0d6504e7d851f 2013-09-12 03:29:10 ....A 306176 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.eae-e3b7479cb3347b9a91464ca201977cc2a256a8cb010c4859dee88358fed10825 2013-09-12 03:09:08 ....A 401408 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.etj-b0222a86a3a133909c57f7094bcbcdeee54f17be5f3c0d4ca6df1920aba856cd 2013-09-12 02:36:12 ....A 401408 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.etj-e798b24d9269e434c6d0179872333b463d78e8de3d576c23a98cabefd227d596 2013-09-12 02:49:28 ....A 380928 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.gmp-db04c8ad68adcfe6531ceff9ca5f0d9e7bc0ddea7d6656d0e686ae2fa118fb04 2013-09-12 01:58:54 ....A 403456 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.gms-e4a85e317b0871c6006872f02f60dd24e2a1ebaea490d0d6504838322d731eb5 2013-09-12 02:37:16 ....A 380928 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.gpi-e5bccc712417b271a5be3beddc4623aaf7525da9e2ea921d2b9f0c3c604e654a 2013-09-12 03:20:12 ....A 393216 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.gse-e289a4245a2e61b78aea29f54994da81c1eca47ccf5ae5a2a80f23ffeaabe5c0 2013-09-12 02:54:54 ....A 393216 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.gsx-de717101130a8fc1e72df69b09ab1da02740cef7dcdcca636c5e22405aa82e9f 2013-09-12 03:09:12 ....A 385024 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.gtv-e4f268a4dfa2c2f361029bc83666642bf160b976f31886d58ff0c09ce6a172c5 2013-09-12 03:24:58 ....A 303616 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.gwj-e3060d71787171ad56c9c5a239143db4543732fbd456bf97f99227b4d162cdf1 2013-09-12 02:37:58 ....A 438272 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.gwl-de9cb1c595ecec564a71749c3cdde0275136cf39b46c1a8127e2eb8ff70ac4e7 2013-09-12 02:53:34 ....A 438272 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.gwl-ef4812338ee006ef4950f20a3545d3c91186fa6a4102c539622f7c7113cceade 2013-09-12 02:44:18 ....A 397312 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.gxw-dadbdf7ccfa2f9c6a4227246b94262f97d529582653259d2ef6e64d2fc5c2b55 2013-09-12 03:28:36 ....A 405504 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.gzn-e26ba12e9c5615b22fa8da680aedb048c2aea92dc910d1b42cc812303fe20b25 2013-09-12 01:42:30 ....A 405504 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.gzn-f72cb80bfe89bb369fd81ecdb8fa7a32b5fac9c8b756cc7aab5f54b6ee234c17 2013-09-12 01:57:04 ....A 333312 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.gzu-e4eb2420fc3b2e920948687773c3acf18e92810dc8a93aa0a62f3393b2ec8533 2013-09-12 03:03:34 ....A 389120 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hac-953e1e7bc657eb39ac0f5cda8040b100b46f87b8fa292d01ddf4eb8c26ad5638 2013-09-12 03:09:48 ....A 389120 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hac-df39d67809c56d1f1664bd136d39116b2fa79fd66c62f495034056f62bbf98c7 2013-09-12 02:05:36 ....A 405504 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hav-dc735a46af73877ec9f8c19af802a59c338a0bc6c34b3f1e0879a431ce562a9e 2013-09-12 03:08:04 ....A 345088 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hbv-e7e02e7fd9bd5ab15e156c2f499e3011724dcf4bb6c8fc7ae81ca28dd03b5449 2013-09-12 03:24:04 ....A 345088 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hbv-efb569077871028f97167f9ca94832bcdbdd7575a3887eed6a91495b0d6aa75e 2013-09-12 03:02:02 ....A 360448 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hcl-ea06c8ce77d5fe06238a0319186f7f4de2ccdd789303a3837484beb3eb79d5dd 2013-09-12 02:51:00 ....A 352256 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hco-c894cb58c472a9d16992ee5222ae52ec1c8ee88661bba9535ea05e981246449a 2013-09-12 02:26:46 ....A 312320 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hcr-d746412fb14dbfd8534ed1c7897878b7a1fe915684ffbd9d6411e3c3cbb6b7bc 2013-09-12 02:33:56 ....A 312320 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hcr-f6d00473b620784e9397efbcdbde59c39d687c10d9ebe77a9791ad11a71654e7 2013-09-12 02:42:38 ....A 312320 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hcr-f759d9d9e88e9693d6149e8901af690ae4808ba5dafcea07844ba058e3c91fc1 2013-09-12 03:16:48 ....A 312320 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hdc-537f44ae4f9b5f6c62a6853780021b1ab43295c3f5f51c4e51bdd548859f1356 2013-09-12 02:21:58 ....A 287650 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hdc-9502044892c21a611c304180082b74d0a0af3acbb1d5043c28f68a94f6af3f77 2013-09-12 02:16:02 ....A 165139 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hdc-a2628f0573c5cdec3a63a582b3185da372277c311588cec92c18d19e57319a02 2013-09-12 02:53:56 ....A 114319 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hdc-cd70a686b68f48a263e1487e3dc3bb0d31567bf6f08b8f230d50f8fee9cca98f 2013-09-12 02:49:10 ....A 44974 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hdc-d7bdf4ada17914536353014028c5c59e3532ee45eecac2807cab671bf3fdbb48 2013-09-12 03:25:24 ....A 29982 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hdc-d8a487594dcea39f31deb537f8a3a7c046b9cc3d0a5ad96e0d352fef500520a7 2013-09-12 02:28:22 ....A 312320 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hdc-db5a2c6f2cb6e19f0c291b895a9cda30f8ab80f8fead143c3c90395b74a18135 2013-09-12 01:54:58 ....A 262144 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hdc-dbf7f77411d78786ebb4850e84a0c0dcc4afacc9a48791c42457b4d5a9a670d1 2013-09-12 01:46:42 ....A 312320 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hdc-df249febdef856f9499799c52d914111d7956bb713f5232f00f732f7a513d8b1 2013-09-12 02:55:12 ....A 136829 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hdc-e1921aa91653020ef71f07aefda51ed04dabe4a2b3fe5f9dc04babe511ca8fe3 2013-09-12 03:25:52 ....A 111086 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hdc-ea789ee30b298d88b33062510ec33ba3cfee54f2db7f601d670af93c6f9d87fd 2013-09-12 02:46:22 ....A 385024 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.hdg-ce3a8bce4b075f71fd3a34d2404460d307bff8560307602b93e3719fd304173a 2013-09-12 01:42:36 ....A 409600 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.rkq-d1ffb096e42e030d7edb562cb2ffecadfa64e8ce972569df27ccd1b3f70f5ae9 2013-09-12 02:47:34 ....A 421888 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.rky-ef55fbeaf87e6cb5d1b2543994806840187c25f8ec6454456ac13364e4aefda8 2013-09-12 03:03:40 ....A 421888 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.rkz-a71531bbf12d11b6a384d60d4ba8cfd2ab224e9f05b91877a2d7a604446446d9 2013-09-12 01:59:12 ....A 421888 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.rkz-dd777295b95f875276edef4c7cf5ad112a278e5debdebb101d0dc4f3482eb18c 2013-09-12 03:16:18 ....A 421888 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.rkz-ec0238f6d55a55775b3e78592486fc4200552523721c76e0636c0c4fab94cd6a 2013-09-12 03:23:26 ....A 377344 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.rr-346da7e4d343d3e51b922c98708ea44ce3c69334769a666753cd24e512096dcf 2013-09-12 02:41:48 ....A 331776 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.ser-1272234c6baa369a7b26830a469c31e7b1b55670721a540d72247f4aeefcb7dd 2013-09-12 02:06:56 ....A 332288 Virusshare.00097/Trojan-FakeAV.Win32.SecurityShield.ser-13e1515ad9cb249c3c8d7de19a64717094912dd88d3f5f12294bfdb50bbb7531 2013-09-12 02:22:32 ....A 464384 Virusshare.00097/Trojan-FakeAV.Win32.SecuritySphere.e-375aecf8b9a00d58cd40f65720f177e3d510b64234bbb1e68c1b918ba03e5953 2013-09-12 01:43:42 ....A 66700 Virusshare.00097/Trojan-FakeAV.Win32.SecuritySphere.e-dea14c1a0aad0d587ea75494558030f52b16551680367c0469077038ffe0e240 2013-09-12 03:18:34 ....A 305660 Virusshare.00097/Trojan-FakeAV.Win32.SmartFixer.ay-d9bdd426c7a3b4db38b0fd6641dd3bfdbd62e65381e4df703afcbe3e1fd6538e 2013-09-12 02:45:38 ....A 380252 Virusshare.00097/Trojan-FakeAV.Win32.SmartFixer.az-ef33ef43bbd8ba0bf3406f744f08a84604f713818cc59e5393c56f0348a43355 2013-09-12 03:28:34 ....A 16384 Virusshare.00097/Trojan-FakeAV.Win32.SmartFixer.ne-e3677b7a0a9ff9153efaaa1a3f6d4065d6df4ec22328c782a2032c2d4b125a10 2013-09-12 02:21:04 ....A 486912 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress.ada-d4e7d765b36853e7b5424791d2b633fa3091aaebc41038fbdee09c5be085e83c 2013-09-12 02:24:22 ....A 486912 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress.ada-e6f63f94331954f568e3575da6c20b6980f840d8054db99782078aae89d14533 2013-09-12 03:14:34 ....A 423936 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress.dvo-d892e5c628e8683716ce24905c7c2ddfbe26a5ed0666f21a681ee3e3be12ca08 2013-09-12 02:56:12 ....A 423936 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress.dvo-ef3b441dc541d4e258cca0d3a91ff2a2bc278747cde59c9531b178d988a70366 2013-09-12 01:48:18 ....A 511488 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress.fx-d6f6681952b21c7de179f49204725cb0f6aa5348f71f02723eb939fcf00fb3a4 2013-09-12 02:56:58 ....A 511488 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress.fx-f0f5243160624c44dc4cfce95a3667c1f15d68f94afc8227e693ce14b280b82c 2013-09-12 02:40:06 ....A 464384 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress.gb-934a7ecd6a72208b4715534ad802a0a1e88f5946df62d8a7eb42434ac375b15a 2013-09-12 03:20:24 ....A 464384 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress.gb-d2c558cb324f4f412a4e4725775b3cda0c0cfce9596d7c62960c94393f548065 2013-09-12 03:02:42 ....A 510464 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress.gc-d2acc7ebfdbe89019e33e18d38503c65f0d20f6d5fce3231e99b4ef9eafc2a49 2013-09-12 02:36:42 ....A 464384 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress.ia-f4c54745585b638aaf7edcefd0d2376b7da975a140a7cc49b210e5d61b46cd26 2013-09-12 03:04:54 ....A 417138 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress.id-ed5756712fde39dba9b86e126d5895e2e5056d1705d7f954ed63516c89ccaecf 2013-09-12 02:28:56 ....A 634880 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress.ion-6f8679ab2f4796166ea18def27ac7b91f34ddfe99575beb39ca6f498a683c946 2013-09-12 02:23:08 ....A 663552 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress.iqh-f01801af6bb28598b5790ff818e432f30189dfc47f0ad3b0ec4a325d741f92c3 2013-09-12 03:00:16 ....A 663552 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress.iqh-f79d6e1e8dae46addf94b4807296ed86118ad861b314c16a778a2df9ce9a64bf 2013-09-12 01:42:30 ....A 524025 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress.ksu-e3a0604f3307ce36ae62f8cd4bcf3e703ef07f91ea1f0adce4bd5fc97e20da57 2013-09-12 03:14:10 ....A 379392 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.aac-d367aad38463230c20dc69c9a7ed93772ad05defd44916b454ff010c66f35295 2013-09-12 01:46:46 ....A 528384 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.acj-7729f5732e3021389815b7c11d0698a5c4e1821cfa5a8476baa2635b7c6ef986 2013-09-12 01:55:36 ....A 524288 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.acj-dc94ee83dc800d3d698d9d9aac274a16c9bc7c92496dd363f59a65ceae683c22 2013-09-12 02:44:06 ....A 524288 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.acj-ec300ba756629bb3ba9923be6caafb6125b444ae727095145979d4d2f91ee387 2013-09-12 03:22:04 ....A 360960 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.ae-90cb8f9a72f0c9e0ae28ef63235e8e221ba06a58cd71aaebf1c8f40c7dfde7c5 2013-09-12 02:32:52 ....A 360960 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.ae-d8f02519d893eebb45c5884cdf288eb5657764471815f984c713603456bce703 2013-09-12 02:50:48 ....A 260640 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.ae-de4c2235e84229c7e99e7df33653e01f48e2b8aad5c5e8b2a6e7db55250102bd 2013-09-12 02:39:34 ....A 360960 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.ae-ec03f1c5e69a80d03f7a108b3bdd70970a865c60a9828cf27be1784990e6ff4c 2013-09-12 01:56:18 ....A 281600 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.ajg-eb8b6dba7b5aa3b8593b6b9f283323161e5d065f1d3f679e5fafe7fa8a3a6836 2013-09-12 03:13:24 ....A 397312 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.av-a735d67db15f4d011e526d994be67efea18fd1cc06b96654c3f2b90e2bcbe044 2013-09-12 03:27:48 ....A 330752 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.bio-ef2c0c56decfbb4eb0efdd121b1a511d2af2c386de2f51912f5335ba87fa5025 2013-09-12 02:24:42 ....A 413696 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.bll-c14c908c3255ae4c173870fa24b21b21bfe27c585e1b881df8096b9e7ee647e2 2013-09-12 01:49:56 ....A 413696 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.bll-dc941d8de7c7a2f405b367168497430ab6c730c409e3f3f98ef34c83e1f34c23 2013-09-12 02:01:46 ....A 367616 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.blm-dd855019a6a7b6b77d2cb09a0063f5441576450b08eee90c47d21e96646e5b96 2013-09-12 03:17:56 ....A 409600 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.bpk-e22d716b73d9a932a0a2e144737faee63452fa9f71f108ff9af462a902cee16c 2013-09-12 03:05:56 ....A 409600 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.bpk-ecb92fd3725a7fd4f4b96da3e9e191deb1b4caaacb818d395feec390236c10f3 2013-09-12 02:28:06 ....A 346112 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.il-d93e30136bfea963fb193c0636bc9bc0b241c36407ea2621f6d903ca86f9cd18 2013-09-12 02:23:22 ....A 348160 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.il-ed1948175bf70f74c555fd57bfb0aa4d4a5693f40d9316426fe782494d40de4f 2013-09-12 03:20:32 ....A 430080 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.isg-e9e1aaa87effcc067721329e8d29ba0e85a3a658cbb625f1bae144f358380808 2013-09-12 03:12:16 ....A 430080 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.isg-eb5c754ff691b3110deda49979b5784081048ad5d83aff18ceabee2a5d45e4ce 2013-09-12 03:07:00 ....A 430080 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.isi-b39b79e191a21815e7e99c1c7e39649ce05a547582adc845e8f27b83bcc283e1 2013-09-12 02:17:34 ....A 417792 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.jt-be17d33bef744d98b53b5d33f0ff1ce91b4d6452803ff24ff44958a02ea387cb 2013-09-12 02:52:30 ....A 417792 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.jt-e307ac57fc80b8ec605354079800a74459a28afd2f32eeb1df6fd2794118bc4a 2013-09-12 02:32:10 ....A 393216 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.lw-d29c7f04497723d40d9278378ad400a6c0b1ed69c7b6d9362cc032e7679310be 2013-09-12 03:00:36 ....A 393216 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.lw-d7aba9643bdb0ed0a8ba7d62170be12e3da93d490ca81bceca82f695f1a31393 2013-09-12 02:28:42 ....A 101246 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.ml-e19d717b360d5365bab332adc757600c9e1e999440ea4592c9907e22c3adde1e 2013-09-12 02:32:50 ....A 401408 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.ml-e4a6826cd48c885ec1c2a647b12038383c5017b2ac21e7fe848c7dcca8e363f6 2013-09-12 01:57:26 ....A 401408 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.ml-e6565a0ce749af73a24eb9f491bdab79d7a3badbaea169406daecfd696b75882 2013-09-12 02:23:32 ....A 430080 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.nfc-74e1e406dcd1a695b695815e5454319ddee677ed032944769aa20cf5c1879883 2013-09-12 03:28:32 ....A 430080 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.nfc-83cf40540d42641051ed179c31ec62fc5b7c2a83db609d63179d55591a2f4ad0 2013-09-12 03:14:46 ....A 430080 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.nfc-d8db88758fffc1fcee10600d49b768b480e97f9116d9faa94801ac88e657d048 2013-09-12 02:50:20 ....A 430080 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.nfc-dddb55ce1322d9370a4c084ac75b59ce81659018893acf36849d685bba0ac0a0 2013-09-12 02:54:54 ....A 430080 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.nfc-e09c83235dd7f7dbfc3db9ca570ee04b5beffbee02395d76d88f71cd80d6f3fc 2013-09-12 03:00:02 ....A 430080 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.nfc-e77c0459df32465f49decc8b8cec73a1d7e381a5e03578670fbd578bb548a487 2013-09-12 03:01:24 ....A 430080 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.nfc-e91107b9e0baaf35a727b76f16da7937356ae6bd75359bf8ab49797742d59da4 2013-09-12 03:11:42 ....A 430080 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.nfc-eaa2d776cd191c1f82790d2d62d114b613d63535a3e715079537624417c198f8 2013-09-12 01:49:02 ....A 368640 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.o-e105db76218ab5d4bdecb55b97bdbd007353ce4a680afa9c285bfb94bdc7adfd 2013-09-12 02:49:16 ....A 401920 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.qm-798f1ad9eac5408595f18c7ac21c6ac45afa8533e62a6abd16567a0b98513d15 2013-09-12 02:34:38 ....A 401920 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.qm-ca0087d9a682d72f64be4589c4e529df1fcd6dad6f013fac5c92c83bb7f11496 2013-09-12 02:55:08 ....A 401920 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.qm-d7ce9266d95bf5d879b7c5d6cadd7613d9babea3f896486e75c441c51e24be8e 2013-09-12 03:17:24 ....A 401920 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.qm-e1c852d83934edcc8b6281a7c965d9c2ecfb1ebd46eaf22319ffd4dd13ce4248 2013-09-12 03:18:32 ....A 401920 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.qm-e39b93be1320445a7e08d344d1020811ce0852092ccf2d7a32fedcbee521d03a 2013-09-12 03:13:14 ....A 401920 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.qm-e4099785cb0f50616898595c8ac7843e6658b8689a3221e88b7d5d18ec02d3a2 2013-09-12 02:04:00 ....A 401920 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.qm-e42be6ef271da5d1b2f7e59a0ca2f526ca1588db33db764c0cca542cc0ee5d3c 2013-09-12 02:53:16 ....A 401920 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.qm-e4e9e3dd9cccb2eeeb6908f270c4735deb84f537b57199a828c3067ad9e57347 2013-09-12 02:40:30 ....A 401920 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.qm-e5c8ffe848881d3481c33d29d51fca6691464e5df8b280104392c46eea34d98a 2013-09-12 02:14:54 ....A 401920 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.qm-e86870015cfc232fa1f01143c8f6cfb37cf84fcbb147379e6440b69e742b9525 2013-09-12 02:57:50 ....A 833536 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.qm-ef1ec4d3459855b63debb3323765ef26c81fb675aca96b848974ddc846ce7990 2013-09-12 03:23:30 ....A 401920 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.qm-f723e86cba81ca329fb30f871e5bdf17903194c9eb6b5d783c31b67fdee264ad 2013-09-12 02:40:50 ....A 466944 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.tr-f05138b2f5cb942ef7fa7f8ac818e4acdf0cc3c37dec6592d976874d4d772bfc 2013-09-12 03:30:18 ....A 806400 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.wf-d6bdcf5735b719a02e983c73416e531d9936ba0a15997fcb28c61d397c3fccb2 2013-09-12 02:34:48 ....A 374272 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.yb-f624a56934ae0b26811c32008cf2b8bbd2442b458e7ab5f32f4f5ddbab6d0968 2013-09-12 02:23:18 ....A 378880 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.yq-a5798e0219ccf884664c62544ecdc9a4d8e6af153a829ef655c549ddacc42979 2013-09-12 02:30:40 ....A 139771 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.yq-a81c1f2bbc5b506d0c6800dadbe62e55c99ee46ebd0a94735f28241f59cf7742 2013-09-12 03:01:32 ....A 378880 Virusshare.00097/Trojan-FakeAV.Win32.SmartFortress2012.yq-ea630c285644858fb241989230c771aa300a003182352dc80fedad15a52771e1 2013-09-12 03:05:54 ....A 49664 Virusshare.00097/Trojan-FakeAV.Win32.SpySheriff.d-e4eaee9edd3c82e54192cec101a273eae9c6bd207047227ca8049021b2b2d0f2 2013-09-12 03:11:06 ....A 136672 Virusshare.00097/Trojan-FakeAV.Win32.SystemFix.cc-e2ab2d436225f6ba6e732f132b3c97ec2ccff7c8b0b3ef85a3f530a7e99d6278 2013-09-12 02:04:10 ....A 300544 Virusshare.00097/Trojan-FakeAV.Win32.SystemFix.cc-e37abfa0721ff2ef4048845ee6174046d2934f4801055fc287d3587d6c17e614 2013-09-12 02:18:36 ....A 305152 Virusshare.00097/Trojan-FakeAV.Win32.SystemFix.jm-244d4d1f8151ed31f372cb4e9303a28ffc7ca8b63b784847a8cf30ec768787a2 2013-09-12 03:29:44 ....A 401937 Virusshare.00097/Trojan-FakeAV.Win32.SystemFix.pfb-a76b1d8a76a9df1ee463486085851dfc940e2cf4fe2f8ccc59f55be5b0e27fb8 2013-09-12 03:10:30 ....A 486976 Virusshare.00097/Trojan-FakeAV.Win32.SystemSecurity.fx-fccba91bc4a3a39c441fd8e861f36165bf28336e30cfdaf1eb00b181f5990cd5 2013-09-12 03:26:38 ....A 1980726 Virusshare.00097/Trojan-FakeAV.Win32.Vaccine.af-dc498134d5e066ddcf1f858d76193ad54a7d75bc88914d1d09224e29261d9c5f 2013-09-12 02:45:16 ....A 3034926 Virusshare.00097/Trojan-FakeAV.Win32.Vaccine.af-e3a443433436992f1fcb780fb00c89d1210f3e3d6c85c84cab34bfe1fc552902 2013-09-12 02:19:18 ....A 1314326 Virusshare.00097/Trojan-FakeAV.Win32.Vaccine.af-ea9735756105334a7d3bba72c8118c0ced663c6f622e638b4251251e61e6321f 2013-09-12 02:51:00 ....A 170800 Virusshare.00097/Trojan-FakeAV.Win32.Vaccine.y-f1642e1c297b6bdb65b0a3d5c0728390b0a76677f1a2737929afea1c5ad4a1bd 2013-09-12 03:17:46 ....A 1381860 Virusshare.00097/Trojan-FakeAV.Win32.VirusCure.ad-d0a345c1e74b559796eddd457af0ab2a73102660d2710f2e8c43604724efa3f4 2013-09-12 02:58:54 ....A 102405 Virusshare.00097/Trojan-FakeAV.Win32.VirusDoctor.nn-ca8bc42b071e1c877ff9888d7fd6594a87aa96c7118de68d4fb0ed352aba6eef 2013-09-12 02:22:40 ....A 266245 Virusshare.00097/Trojan-FakeAV.Win32.VirusDoctor.zw-dce53d054394b988342f44180eb1cca4203fd593866e6e7ceb579bee271f5e25 2013-09-12 02:09:40 ....A 1019610 Virusshare.00097/Trojan-FakeAV.Win32.WinAntiVirus.ac-f58ce08623786adc468a0118937d31bd2518e2d97e357314cfc9416acd6e056d 2013-09-12 01:41:46 ....A 73792 Virusshare.00097/Trojan-FakeAV.Win32.WinAntiVirus.c-470c56a746f73ba3f4878f05975304e09e3d3d7905bc5d8a532e340944c2b1d0 2013-09-12 02:32:08 ....A 45056 Virusshare.00097/Trojan-FakeAV.Win32.WinFixer.2005-e37cf4fa28145b5171ade12fb5c10744b0b6c516e5e333dcd9120119f5a1f159 2013-09-12 03:20:40 ....A 196608 Virusshare.00097/Trojan-FakeAV.Win32.Windef.aag-f4f932cd779eab364de6a93776a4b25d995283951ee8d43169ca01c1b8ebf9dc 2013-09-12 02:03:16 ....A 178688 Virusshare.00097/Trojan-FakeAV.Win32.Windef.aaog-d30bc2ab3b96e0588080c3fb96e680b4393ee019963cd5481dd8c41dc92a1feb 2013-09-12 03:06:42 ....A 574160 Virusshare.00097/Trojan-FakeAV.Win32.Windef.aaqi-49ac0c4c64900146471af3144bd795f36bb875076cfc8c14151d73e6aa1ab860 2013-09-12 02:40:26 ....A 347136 Virusshare.00097/Trojan-FakeAV.Win32.Windef.aaqi-5f5006cf2e413a489cf839425746d58dded97df7d240f282bfc4497bbb4f7524 2013-09-12 03:23:44 ....A 578268 Virusshare.00097/Trojan-FakeAV.Win32.Windef.aaqi-8345044aa6217d6875f2f558908209e6129d1966a7fc7ca66b0e55c0fdefed99 2013-09-12 03:32:12 ....A 667259 Virusshare.00097/Trojan-FakeAV.Win32.Windef.aaqi-e319994896f93db567c7d4ab257fd533314c446b5031fabc53404588a13588a1 2013-09-12 03:28:38 ....A 347336 Virusshare.00097/Trojan-FakeAV.Win32.Windef.aaqi-f93431b81d7636fc16547051e5a5c9e69f394a5d877aff607fca9c30de80b3b4 2013-09-12 02:57:52 ....A 347336 Virusshare.00097/Trojan-FakeAV.Win32.Windef.aaqi-f9bad3abe34e11838801fe9d35e8f95365df39150bc96b35076765e1c4cb1ee0 2013-09-12 02:52:58 ....A 347352 Virusshare.00097/Trojan-FakeAV.Win32.Windef.aaqi-fb0eb587294fead46592c543285a7f62cf473cfc184a187712685a5b41734bfc 2013-09-12 01:46:06 ....A 327680 Virusshare.00097/Trojan-FakeAV.Win32.Windef.aavk-ac955cecfab1006361ebc47eb60f8fb78f75389f7f766c5f5f83e79b1569b52d 2013-09-12 02:50:16 ....A 786440 Virusshare.00097/Trojan-FakeAV.Win32.Windef.abal-51e8a3e2c4dfa2a9c0874166ad12a587976416059b8f5b6e4467f01a9415298c 2013-09-12 02:27:48 ....A 1393920 Virusshare.00097/Trojan-FakeAV.Win32.Windef.abfj-dc6d7ba4c816d7241556c24d8bc634985732e5ef47c7c11ed41239c3e72b4749 2013-09-12 02:25:26 ....A 11264 Virusshare.00097/Trojan-FakeAV.Win32.Windef.bpj-f7f885faceac09daf47cb5c2a5704d92aa7e4c10d126c1c912fe2e83c2fadf21 2013-09-12 03:23:26 ....A 311296 Virusshare.00097/Trojan-FakeAV.Win32.Windef.bqj-efce43785d4f83363cd0f6a55a7fed512ea9f5882dd582e1581a0d2e112ebc94 2013-09-12 02:28:20 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-38f18a512c4b94151c33bb61d98490e1010f30b41c42d79d764de894f83211c0 2013-09-12 02:42:34 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-3cc1735517a78ad9f273eaadd4df85d96b06cfea021a6f6816f870bc755afc31 2013-09-12 03:27:16 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-3d462633f478c06283f56e2911c265ac05d4b41321a72fbb473390b046556531 2013-09-12 03:31:06 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-3d9b7b7507a2c2a3eec5f495053d17fcb3c80f22164132dba52e46498b6a064e 2013-09-12 03:21:52 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-3dd310ff105dfe791636b1d5c1a530ea00a49cf478b69cc253b91866aecccace 2013-09-12 03:32:24 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-4176924e476f8868c54fdc367e1d35737be55fa1fe82c455177e557023f30503 2013-09-12 03:26:14 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-42299ca366822bcd65f8b3e7a4e38a1adf82f2442f5131a91ace01b054b2b272 2013-09-12 01:45:14 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-488f754e24d4c85f5a9215812a576d535d5ab85bfbe6424786334739c0383781 2013-09-12 02:29:50 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-4cb19878ca154d34cc27c87e4cd1e927da80b9651529b50d6342c92bb1aa1585 2013-09-12 03:29:14 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-4e99e2121e53cd0038d05b6bb01f1514ed643e015d554d4b72e83675904bcd70 2013-09-12 02:35:24 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-4ef8a37a5a2ffa9083dceab10ba2c218359c3babdbf49900f189a848e8594b3d 2013-09-12 01:44:54 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-50750dc97386760aea65c0c7e462a94548b449a886c53b1b227637106af7c351 2013-09-12 01:55:18 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-52849a3ced4f8678befa868a396b18d0c51b3f87f0aa554370489d62e2e7e9d9 2013-09-12 02:03:30 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-52d21dfb9cec7b314b2fc5f93584f0e03c64922ea04281ce8a5474cb3d35d990 2013-09-12 03:14:48 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-54e5badf37fb313e64a29695821f3ae6059204c2f33b37816efe0ff702ad2e72 2013-09-12 03:14:20 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-57670e2fefbdd158089ddb79cc322f6083ebf23437e5e5f223fb61f90b3b00ad 2013-09-12 03:13:40 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-5b59673f2aef535b9fca07abab5be9dc6dc817fc0847b09cb36ced9ce16c02e9 2013-09-12 03:18:08 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-5cf4cd32623a1082c7874e5877220679ba779b99895de14e1dae5dca5d9435ef 2013-09-12 02:12:28 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-5fffeedf5a47ba2cdabcca9b0e9e4e7ff3e5d972d450b2add043426733f28b95 2013-09-12 03:14:28 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-6545d7188d4c42b91f856d414a317e6873fa5391224d551e6c8123844282f427 2013-09-12 02:48:04 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-66e2b571455d37e9c983f7140559739daa713a6542532523553c781cf2ddcc44 2013-09-12 02:26:10 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-685f4c65732d2937ce5a327a2a3e8204e62218fea929d4a98e32684b9463b1a6 2013-09-12 02:34:46 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-6c32a3953ec982affad37e07efe71c8e653dec4e7f2b35f06c9d8f04912dc861 2013-09-12 01:55:46 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-6e77d7be4f7e7d731da96232b3ae3d5360dc9281ba7ac1644bfe62929f98b0c6 2013-09-12 01:58:58 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-71154e6b37dc49dd5c55f70c5f167151cd70a0f345d7796410dc0722f629f3db 2013-09-12 02:44:40 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-7262d3dc6708cdf2b8a006541b83eeac685eb410932cea24c78644556a38b8c2 2013-09-12 02:23:12 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-78609600a6c8367908f637cdf044089db21dae430970e124a5d538ae48cc0624 2013-09-12 02:08:44 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-7ec7e95404b0eaf0ac8d5d515b4f8e4ad75144030d20d2f01651b737d37d63f4 2013-09-12 03:11:08 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-7f13cbce93ebe1233ebb87ba164f7aeb4f1826435975fb4ddbf332666386b179 2013-09-12 02:26:36 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-7f648b1687be9bbaacdc1d270f85cd8d27a8f2273e8258bd7cb56684e136a26b 2013-09-12 02:42:52 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-7fc9747aa5d1454189ac07f54c4a99a4d18962464090136ea5ec9b7204bdadc4 2013-09-12 03:05:50 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-7fde6d61a0404badf82a0d8d099e68ec2619d31f96bcee8ebe6f3432377ae8a9 2013-09-12 02:06:18 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-80160278229f746ca5b0167901a8a62008eb487277468151c268d5a1c4edc381 2013-09-12 01:51:44 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-82816d3312e219a240b0d46587145941b0641107bd197bdc1afa52bfbca500e2 2013-09-12 02:15:14 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-850f9b3d2eb3bebd62224186f9397b4d67cfa079f5d1a599f31ed8aec6d9d7e3 2013-09-12 02:34:42 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-87b1c84d88f932acea6169112ff37933bdfe2b0c007b3073d406527692d0d369 2013-09-12 01:50:08 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-8e38cd96fddd19a21719dfb8d82aa4d9050d1a094d679a8a20c21072e005c1e8 2013-09-12 02:30:18 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-911099eefe89b6c36207bc97eb543ac8e62670fe10a730c2709cc8d47e87d298 2013-09-12 03:21:42 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-92a77e739d7cb897d30858c7bf4146949f316c1f6046c830303ed144af70a2e2 2013-09-12 02:59:56 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-9d6450353f7973c7f79d19e83f9f075631daf96842e7e06761e55f1ed428b6cb 2013-09-12 01:46:50 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-9e1b3e35e8cee596b7ae5c4390f11b6260df509b0dd1743415b988faaece3b6a 2013-09-12 03:20:48 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-a342439c4ef4cad55ffa286c1a5364ce4a290dca7f360a99a819a8c57ff21bb5 2013-09-12 01:51:18 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-a49c7c483ae466d9e9882e41b6b06a650d5d137b579cb027f229877ab4662ce1 2013-09-12 02:13:16 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-a6862216d306288454a6cff4f31fb7ad4c607bf7a57feac5d663ce24d83dd9d7 2013-09-12 03:06:52 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-a746e7500df5ca2ef3c4d7af628d698c85f82ed1bae23aa2b7d7814bf09d9c40 2013-09-12 03:16:42 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-a7bc798452b119b1bef2bfba999929eeea80ae032088aaf865fed806ba2a1c68 2013-09-12 02:08:18 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-a988292acdf36ac0a5ab75731598c016e4c8152f322babd5148f8b2311473e2d 2013-09-12 02:49:14 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-aa03e8010c1fb5c13b9ad60c07fee0c51e6c439b466742d0833fed309a01a9a0 2013-09-12 03:30:58 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-ad5bc1a185c66e55819b504b694204c6b406958aa4df70c8159e7c6cc6c89abd 2013-09-12 02:51:04 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-ae83e0a3a6d16814e7fd3488837f14d836742be979c2b913eb7f005982886cba 2013-09-12 01:39:04 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-b02eeeca2f8a9a803cb3f34611edac0cd8c8f3488a2921a2e9a0ba787c3dce93 2013-09-12 01:42:06 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-b16a4e29906fb4a33cbe34040e2fd607df554d9c2bb15b4b5123814410a058fa 2013-09-12 02:40:04 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-b4dbd0aafa2834fc8b7fca25f0350b60157415bce850c051b52be464f363f7c2 2013-09-12 03:07:14 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-b5cb035d9443a48f8ede2c557ec725fb8fed941fe973f9930159442403ccfb2d 2013-09-12 02:39:40 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-b819c9e553c04a0d211f2bbffa886351c1305befaece3b5b025ea5760a9655f7 2013-09-12 02:30:14 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-ba13fbd43b1d96b186bfeda70d230317a814cd0aad1478fa2e6ea0d7e171fd54 2013-09-12 02:20:04 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-ba3c45d325a7d2a7f6138382e0f8d18c2cc4defd660170d7372aaae5a6aac915 2013-09-12 01:43:44 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-bf8c1bd3f817739c68b6ee8b41e8681344fbca0218dbe343d997854d19c89857 2013-09-12 03:26:20 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-c3c064455c21efbd236280de3fb8c5d614d5d415562e88a4f9d7e8ccf51c3557 2013-09-12 02:20:22 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-cad277b0cbe8fb3542bfc3e74d7a3c9c16c1b09aed9a242a5c7b3209ae120b1b 2013-09-12 02:04:24 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-cae467963a8db515af752f69ba5ac61304d922864e66e2a3af4b347d45025a1d 2013-09-12 03:17:34 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-d1fab70bbb43218369dbaafd9a233e375a2c3887f15605a17476488b125643c0 2013-09-12 02:39:12 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-d544b440c17c96284f28a9099ebfb6465e614e182838bbf2dc95d75e3788be47 2013-09-12 01:51:00 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-d6668335d3b15369d86093adf73b42092ace563c16cd99f6049c2eb3055139d2 2013-09-12 02:28:54 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-dcb1a32171c872d4d58f55060e80ec1e6f173d5a8705b28f9483ba584383613d 2013-09-12 02:47:22 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-df2445622d68d80141301978ca2c182d8dd4a25fab5c1b1e32fd1e577f7b078c 2013-09-12 03:10:18 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-df929523c6c6c8568a7fbcc666384bb0a88aead87172cec18cb37134b6e4d3fb 2013-09-12 02:16:02 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-e006aa18b195767872f2c55470fde85eaaee8a8096699eba74408535d3754c36 2013-09-12 02:21:02 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-e130a91dd8ac2dc19ff7bb48883a8cac0f2564d0697a07627e18a1382186387a 2013-09-12 02:26:30 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-e5f5685c6dfd7f5a12e8666d2ae7100f6d336040e3df1de4f7f374a93899b174 2013-09-12 02:33:06 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-e6c4089ccc899b49a5fd1c96ca654edd7f0ba29f02916b3651e662ff77e445ca 2013-09-12 03:19:26 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-e71372238c2bfb910d55600b9a3e2f7f181760a160c8ede921b98e27dc25c6cf 2013-09-12 03:28:56 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-e73c857dad9ea119b5de5975f05fb99059a85eacbb5c31a35951cab781d83141 2013-09-12 02:02:12 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-e73f5b7831dc7abcd64e0167f93e18fd9a5247ce2eb26ba69654ecf7ced88688 2013-09-12 01:56:46 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-ec76fa8e406ff23ddeab9bd8d560898f3c7bc0e26ca5410c1f13e9975cb7117c 2013-09-12 01:44:06 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-edaa8af741c2209ac2afaf3e821e52e7a75d47409bba4019e9e4f87dd3303a53 2013-09-12 02:48:28 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-ee146124bb7f7846ed6566aa97ffa1c4ab933e584fba201b50abc1a7bccbc3a0 2013-09-12 02:06:46 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-ee6058f10c79f220379a2598ce9a4ba0e485cc7dd0c1ce34235374980f1cb393 2013-09-12 01:58:06 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-f0ebb4416b7f5bf7860b6aace174c61fe1f26f248af783cc4e6874987244e44b 2013-09-12 02:29:02 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-f3f66644f67ecd5b5d793c673dd6f1173035a7dfc0fc83468d16b14745f7f0d3 2013-09-12 03:28:56 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-f43868a7fbc06685f9d2d7b3709286450cf709abcbd81a770c0f8851c304c904 2013-09-12 01:47:22 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-f50d21ae22a6e2a83e4b5a8a3814f242584072e03bb7532268e1f68ffe0971b6 2013-09-12 02:59:58 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-f65dd7dc0a4d6e954134247e89e28df17c0c578efa06343d42f3ce5ac0ee5d28 2013-09-12 02:49:56 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-f6fb7a9898aa9c49b9255c39b36966b49f6bf457b8be5a27e0ba24a06d7937fb 2013-09-12 01:59:36 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-f74b97ae5d8cc7094b0e34b7f3d1582ccccad5496464e5e29bafc36376416992 2013-09-12 02:28:54 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-f78552ed39655a11afcd5c483880c34917f44c9589fdf8af636b4cdbe2376157 2013-09-12 02:25:14 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-fc0d7ff123c4dde282111ca2c8bcc3923240197984ad71906d2177b5e05ad8f0 2013-09-12 02:25:52 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-fc2191aa7e973bbf4a5dd06b7b221f5f06289f2150345090a2593e34b2904c0f 2013-09-12 03:07:50 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-ff080626376e61935f920d441cecc491053432e258ef11a0dc9b8fcba108be66 2013-09-12 02:17:14 ....A 240135 Virusshare.00097/Trojan-FakeAV.Win32.Windef.gmt-ff1b1785130c0bdb8c308c6d4811e2c7d6686f065da70f97e91174bdf41c8ead 2013-09-12 03:32:24 ....A 181760 Virusshare.00097/Trojan-FakeAV.Win32.Windef.myj-9862e2c178453b7cf9fa3a0cc1ed2658d8b969a361b1b5ab0ff04358883fa2e1 2013-09-12 02:37:36 ....A 1712128 Virusshare.00097/Trojan-FakeAV.Win32.Windef.ncg-2ed96905551564dd21c1a56c680de13f52653e907cf923f4de31228c4473a667 2013-09-12 02:43:48 ....A 349696 Virusshare.00097/Trojan-FakeAV.Win32.Windef.ncg-d49694aa37692fd07c442d9619abfebc39289d9243ef2c2a1564a2a625233036 2013-09-12 02:25:58 ....A 286720 Virusshare.00097/Trojan-FakeAV.Win32.Windef.pil-b10a379213f0386ab8a60fb9637921d0ead8a25e8c0f9c4562f249e4bd188bce 2013-09-12 02:56:56 ....A 703776 Virusshare.00097/Trojan-FakeAV.Win32.Windef.rzx-9e89304fc6aba8e5330f505124118cdc2f77e81a72117194902b1a692246c479 2013-09-12 01:49:22 ....A 734208 Virusshare.00097/Trojan-FakeAV.Win32.Windef.vg-d8995a348282705146832e09e94862b20517febd9113626c379adc3128f97c56 2013-09-12 02:33:58 ....A 268640 Virusshare.00097/Trojan-FakeAV.Win32.Windef.xdp-d3ebd0bc14c9af115e0fa329f76c6c9b066a153868f07ee6b1ac903218c1a6f7 2013-09-12 02:15:10 ....A 216671 Virusshare.00097/Trojan-FakeAV.Win32.Windef.ycl-e8baa4e475f490bfbe8e3106427bcf93603d0932dd7d6b18848a608afe64c833 2013-09-12 03:19:52 ....A 395264 Virusshare.00097/Trojan-FakeAV.Win32.WinwebSecurity.bk-64787e4e8fd009b057beb4c59eb74d75e43aaaad63cdb31d9f6efa87769a25a0 2013-09-12 01:47:16 ....A 395264 Virusshare.00097/Trojan-FakeAV.Win32.WinwebSecurity.bk-dd807dfea6c63ea05a628434917b1246cc1040f923fe9c40e7aaea13d112542d 2013-09-12 01:59:24 ....A 176361 Virusshare.00097/Trojan-FakeAV.Win32.XPAntivirus.vku-e1f7e0534d03ccba526653e909ab7ce29ec5afd58801089b56d2f0266aebe7be 2013-09-12 03:15:46 ....A 314724 Virusshare.00097/Trojan-FakeAV.Win32.XPSecurityCenter.jx-b8701535bc5a6be4c01b127737ce48547fd2331b87491c421e43055627d03d5a 2013-09-12 02:03:42 ....A 303497 Virusshare.00097/Trojan-FakeAV.Win32.XPSecurityCenter.sx-1040d4ef01ffbaab5d81b14efd7711b21e07db221a168eccee9dfe10a30c6ebd 2013-09-12 02:10:32 ....A 1462272 Virusshare.00097/Trojan-FakeAV.Win32.XPSecurityCenter.sx-859d0078bb7604da5cec23d284159856a8a4865f755ef44e1123383c0bf98606 2013-09-12 01:57:48 ....A 29696 Virusshare.00097/Trojan-GameThief.MSIL.Agent.bl-dbe91fb428e4a037f5ee13c899229ce562e8d7d04d960abf5a7038e590bfaa65 2013-09-12 03:13:52 ....A 76792 Virusshare.00097/Trojan-GameThief.MSIL.Staem.gz-fe83aff32a26aa1974cce996b6d264ef3ce416b73de87065e4af26c449c9680e 2013-09-12 02:47:40 ....A 323235 Virusshare.00097/Trojan-GameThief.Win32.Agent.a-bc71f2b2f9c292207f69f249dae1f4555a217eb5c9b94c97899cd0eb2dcd2681 2013-09-12 03:16:24 ....A 196608 Virusshare.00097/Trojan-GameThief.Win32.Agent.anj-e9ebcf2ae626fbeba8db690eda64aac85f7f5f815f521e678b85a377d061fd67 2013-09-12 03:27:42 ....A 621166 Virusshare.00097/Trojan-GameThief.Win32.Agent.aoe-1055a61f5dd834974459eee5e4f78588b7ccd373e00dc3d7a8069a9006e805fa 2013-09-12 02:51:24 ....A 196616 Virusshare.00097/Trojan-GameThief.Win32.Agent.arm-c65ff9e49db7c340e086092ce80d521243e685814c13f325f196572ea178d8b4 2013-09-12 02:44:48 ....A 45568 Virusshare.00097/Trojan-GameThief.Win32.Agent.bs-1912e4fc8cdce34b7e9b70abb4c5afa0c43ee72d36a768fd8faaa22476434da2 2013-09-12 03:26:52 ....A 16784 Virusshare.00097/Trojan-GameThief.Win32.Emelent.anb-6ba7bf7dd75f350cbdcdb154aff449a7a96174897c1095582765cf68fdfafada 2013-09-12 02:17:26 ....A 127740 Virusshare.00097/Trojan-GameThief.Win32.Emelent.k-f08476811b9754e24a22cd7b00f6a200eab45f85fc011127c42a0c21b40e89a2 2013-09-12 02:50:14 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.Emelent.ml-a7d431a1f885484a6bed243020ef693b6fdb0837218ba5d3d2b08dea99202d65 2013-09-12 02:52:54 ....A 74648 Virusshare.00097/Trojan-GameThief.Win32.Emelent.ok-764751e0a4902093d540a77f172241b9aa8bc0ce48b6cc5b4e976ae3bce790e3 2013-09-12 02:44:38 ....A 74648 Virusshare.00097/Trojan-GameThief.Win32.Emelent.ok-d929abbc48515d01585a45383d6df1a06a597029673ab02c702c197832fcf04c 2013-09-12 02:27:34 ....A 14848 Virusshare.00097/Trojan-GameThief.Win32.Emelent.sz-2ad94a97e38aca1588fbe0a2866189edea24123b0094fb0c83a41b73d192635e 2013-09-12 02:49:10 ....A 15512 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.aja-502c9937d5390d1e068ce07d956e6dd538edc157c4c8fef69f4bdc32d1553288 2013-09-12 01:39:22 ....A 16384 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ayf-3bb6da3a8437d7b14dab07e61e345178f53787969e57523f37f84bac2850812c 2013-09-12 02:33:42 ....A 11204 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.btr-e8df119a689d52d68d0a640344533214a2425ea8b3bd14e9370bf736685a4e70 2013-09-12 03:23:36 ....A 429231 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.buj-ed6d3f5bc921ba26d859ff724e9adbe0649763d82ec36bc05672a343d7fc7226 2013-09-12 03:26:30 ....A 11716 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.bvw-91ec066fcc8c9c829c9c8e84ecd2c4e508086ae29a733f6feccd4c97445cc5bb 2013-09-12 03:03:54 ....A 378504 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.css-801a5138e7354dd3bec6a135d4efa4da483e4517ca87ef57fe9cf7ddd6252f53 2013-09-12 02:35:06 ....A 53136 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.cuv-63c7534abc613c7a38e07ffdf486e5efefc05ec0172834aa43148f4e475514f4 2013-09-12 03:23:24 ....A 990720 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.eey-054444a249c92a2af0abc2451d6baeb7c106f011afb9855ec2c333eb8a76b746 2013-09-12 02:18:20 ....A 65536 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ffwx-d6861cd0a48c0e3b26e81fc0bfdf1eea21936ddac5d65094a0044dea8c1ea292 2013-09-12 02:21:34 ....A 34304 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ffwx-e2b0a4b1e040fd8cb24a99b965e0f358d3f30ca483ce10ec114cfcb6c16922ec 2013-09-12 01:43:42 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ficy-06e11b096948903157f5e51ba89f9bdae671037d3ae5beacb66827fc2cf32a16 2013-09-12 03:02:16 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ficy-95e493a99e9e2ea00e6e612ac1f6f29cf5dec3d473e1445f4633844080d0ea69 2013-09-12 02:25:06 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ficy-d39302eed2e3b9a88186caac9470c57aeafd2bdae6c2b8136e562da156ea8619 2013-09-12 01:54:28 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ficy-d5e72e6d5acc1220de2bc5cc8ff04e80ddb79f9d1390bbd83efac356e67fdb65 2013-09-12 02:27:28 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ficy-d6166bef3ea21b286a7f863a021e44d2774160111c32ad2a7247feb1b1fc8e46 2013-09-12 03:15:52 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ficy-e9423fa38692e93895aa785971c6197341d7bbf70784c50bffd7f26e7f24a44f 2013-09-12 03:18:18 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ficy-ec145e66627742edd64fafc53b1eb53aaf32a0cfa9e1143239f97cbccc7ad0a7 2013-09-12 03:02:24 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ficy-eccb70797e4eb12174e3d9318c187762e25402d95721bfc5734a380e54de6ac4 2013-09-12 03:00:06 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ficy-ef0d5e0d25c96935bd533e75c1589174b4727699bfc7c96f6d84d400e0a95cfe 2013-09-12 03:30:36 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ficy-efd5360c05fc30a4a125c71af0c0b5f56aeb7ff608cd8c9920b0eb4a0cf49df3 2013-09-12 02:59:30 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ficy-f0c5ed773a34fe7f4f067422dd9ccbbf79a3f89d0cb44ba399153dc449dcd536 2013-09-12 02:05:40 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ficy-f583e9cfc2eca367db1f20b2811f148767b2c70387ae66c5335b4c657775002c 2013-09-12 03:08:46 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ficy-f643767ea9b55141cfe64b1a3cf0ab3348738345f895661ef0234503936da38c 2013-09-12 02:09:12 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.ficy-fc92399aa4373c581d9cea78f4f77b271424e4cf102f420aa2749616fad340ab 2013-09-12 02:23:30 ....A 29272 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fifu-06c3366503947e493cf8990932b55b7ba3c170e154276a2388475855e2ec50ba 2013-09-12 02:02:22 ....A 29272 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fifu-32a784e6829781ce0735f4bcff6f158a92a10e0195e32528604682468e1ff98c 2013-09-12 02:27:28 ....A 33792 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fjxo-75c33b24d0ce58ccc0c5c55bd0020e3a1c8af4f8620227d1fe2c69d5f1d8716d 2013-09-12 02:25:56 ....A 35369 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fjzk-155c6e323ea62e6de315dab3f369d71f6ec3220863d1768e27eca44f01fc7db3 2013-09-12 02:13:04 ....A 35369 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fjzk-89a47a4e4d5576261e096596362290cd95a81a41be0c9ed714592160b7f89e72 2013-09-12 02:17:02 ....A 35369 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fjzk-9269e7989c9baeed62e2b506cb973bea0465bc889d33a23a8d2f215db2e4dfa8 2013-09-12 03:03:20 ....A 35105 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fjzk-b8a68c4d04f220421849a9b664de51890eaf86fe2c56398dfe11e8947ea50d16 2013-09-12 03:24:48 ....A 35369 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fjzk-e0beb7496d849448ea18662f4a22a3352c57fab0a3bcc07794625adbc3723fc4 2013-09-12 01:47:50 ....A 35105 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fjzk-e6fca8a35d3e9aca4164c388940c6777fc09548ac0210745b67213a9760dec40 2013-09-12 02:34:04 ....A 49664 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fkgy-d6bc64ae6faeb09f9d15116b39fc43e3d34c6194448efc8318ea05b7d0b50869 2013-09-12 03:09:08 ....A 34816 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.flzq-7e5a6643cebffb931852e9d62271c60284020db24bc2c52b1a4afbe85b2c7df8 2013-09-12 03:29:30 ....A 34816 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmbi-79f4d652305e0ac2db0e7b5ce74d29f507fd4519d19d351ddf57371b2fa2c1e6 2013-09-12 03:27:30 ....A 35840 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmci-d380ef6ab1618bd2ec2c0c979ec2b06de5914bc33557290683cbedf3a5d8601f 2013-09-12 02:52:16 ....A 33321 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmeg-727f825bacb148cc877b77f966637804929c5b85d417dd0c8adcf0d5e4b10f9d 2013-09-12 02:01:32 ....A 33321 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmeg-ef2a50f1d196628ca1022c490abd9351e952ff5c15de3ae02481a7c918d42679 2013-09-12 02:15:00 ....A 41761 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmen-03e0f913012e50545025ad10d1c840b05d07dad66891f857d4ccaa9fff6c6a8d 2013-09-12 03:03:50 ....A 41761 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmen-416fbf8b8eb62e7ba7db009f19d965b6728cb0ef4b752b7991e51f545368caae 2013-09-12 02:51:14 ....A 32413 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-03c8b0194039c49353588fefdaee127ed0aa9ae0050fa4f898544a70bf6c8600 2013-09-12 02:20:06 ....A 32545 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-05f41b2fa85af55cbdc5fcaa9bd04d4badf9b8e223993b50422a2d2f78de5486 2013-09-12 03:22:42 ....A 32545 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-108e4a706e7be289ae89ab81b5c7d1164d56095967c431eb897c130b2d031da1 2013-09-12 02:39:36 ....A 32413 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-1397386106007cbd7bcdc990253fb210c3f56ae788dfe76d6ad92827abf0cefb 2013-09-12 03:27:32 ....A 32545 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-144658350cfb6bfdfc14d5bc8f519ed00088868011ec0a6a4aeabc80044fb43c 2013-09-12 01:41:08 ....A 32545 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-341e9d939d5ebb765e308f2c54b25716da7c4870eb519a80f399b8225a3d4c85 2013-09-12 02:31:26 ....A 32413 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-86e4d2f6511f2c37e980faf34d48fbdce62979c178c79d37acb7fd15bfc3a43c 2013-09-12 01:55:30 ....A 32413 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-949f0e445baaac0aec9aaff000cd72c40a627673ba7e689eb0978daedb310bb2 2013-09-12 01:51:18 ....A 32545 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-b4bdd18867a7d3ad8f8d25410261c0a96ea8e85772bfd9fc970ef2d65f8b86b6 2013-09-12 02:03:14 ....A 32545 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-be80d06baba5e9cae9460596f8b3fdd38e69282f10624c848468d87789986b22 2013-09-12 02:01:36 ....A 32545 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-c7b86a3b17628fb35aa9259d16804ae97fbbf0e778b756590ad528212954e358 2013-09-12 02:52:24 ....A 32545 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-cfb4c1362dc448b913dbdb33ac462342500eeaf579cbc69671391283dc9168cb 2013-09-12 02:45:46 ....A 32413 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-db1500ad330575de65297a3694b1cf1664c619ca8de7cf3029d000b8b5d913c9 2013-09-12 02:04:22 ....A 32545 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-dbd60439fe36685483f23ee79f0c8277a36d1a337719b7d7d4861198dcde9783 2013-09-12 01:58:56 ....A 32413 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-df611799d8df85dd951a18e60b5ebed19a8ada2ffc4e4ec2db10dec90caa9bb9 2013-09-12 01:49:34 ....A 32413 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-e2a3f621479216b06aba447248c10102dfe922b027138d9020a9512f90ed701b 2013-09-12 01:54:32 ....A 32545 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-e9ad1139806bb6d372e3317dfab59e908e7c120a4bd8344230f52d7328a01b67 2013-09-12 02:08:28 ....A 32545 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmex-f132edb0119d4f7eb2645b6801e47ab27c3f9f867bc6d9d57f9c68eec2ba4b8b 2013-09-12 02:32:50 ....A 42273 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmgh-73eda063bdfa3df6b9d8c7f28611713f09d80cbd96cdd63925bce9ebd43caaab 2013-09-12 02:20:58 ....A 42273 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmgh-8227a01d6b77e2df2968334e202cbaf8028aab5913867092a394230042fa40c3 2013-09-12 02:10:40 ....A 42273 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmgh-ae444a9021ae6cf261b73bc93612224d9d26dee5dfa8c551328bd44a4e3658d6 2013-09-12 01:39:26 ....A 42273 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmgh-b52e3dd161444e1038800016de5651d91ce0fa0018e22c7a3ac1d1b1c203e999 2013-09-12 03:05:20 ....A 42273 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmgh-dfae8195e90ed7d00c31002ab87b867476bb9049e298a8acb94c7a73a65e3f27 2013-09-12 02:41:24 ....A 42141 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmgh-e4a4950d2e13f4418118aaabadfefa015fee5127cc6184a8f4dadb3691aebc8d 2013-09-12 01:55:24 ....A 42141 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmgh-ea5ab56dea6ed9d24e7c2f456da5c0dc9a1089b1a2e5238cc57de08025645762 2013-09-12 01:56:20 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmjh-d40a13741de9cc4aebce1601d4197d0c33a9d2a2daf8339cab53228482602901 2013-09-12 02:46:36 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmjh-d58f14e984b8a72a3b6684f1429520d51306e03aafc5c2f90a55d99193bf46e5 2013-09-12 02:15:16 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmjh-e839304161e5305db0e47d3d2e250edbdd58eb8ef12ca6ee19c37d0bb4bfd10a 2013-09-12 02:51:08 ....A 38689 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmke-0e25c2bb59f4183ae06d1b69f645d6eec47bf0bf73b931b8cb1f7bc8fe8dfb54 2013-09-12 03:19:44 ....A 31744 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmkj-724967acf29cb5c82448e322095a6539dce656be652925cbd6a9390370dfe5ad 2013-09-12 02:57:18 ....A 24064 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmnm-3e1333e1764f308dbd8aba5d5cc2f2b5dce0451428b4b748382219f42cca6915 2013-09-12 01:47:40 ....A 24064 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmnm-99ff1c7d045baf4b65bb126445b189f4dccbc42c155c4d79c2a10835d7bf503d 2013-09-12 02:48:14 ....A 35617 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-b03c885cd83d45fdef488bd6ee2c33ff0a3803485a46b68fd05cbb6a290f68b6 2013-09-12 02:56:02 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-d338956b246bf68bc8f6c1d1c42e86ce186049abc262d6bee5ddaac6c753326a 2013-09-12 02:15:10 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-d448bd31223174eee4969f5bd86828a898258404b6e663d6b9dc0a3a0b489800 2013-09-12 02:10:56 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-d721539fbcf29f302c176eaec6f64a8fb97521414c0b1f4677eb67ef7603d6a0 2013-09-12 02:33:18 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-d7dd0dce37c47c6f3f168ac0fddd303bbb45bcd3133b167e54dbdcc97a1a0bf6 2013-09-12 01:44:46 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-d8124451fd45b6c6e215a186a1fb528a0b8a75b58781841a5389c88ad2dd5957 2013-09-12 02:15:04 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-d8b7869efce7e4176f2e205b8d74f9bde373610b209c6e58d7fae7e07b94bd7a 2013-09-12 03:22:48 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-dbbaed4cd2705bec8bd405c10075b9f541253fa800fac3145c8738f3be084841 2013-09-12 01:54:02 ....A 35617 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-dcc1a4e8762a442a922e357164cb9315841990b52a04abf54f3c5531b4edc849 2013-09-12 02:33:42 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-e1c33837330c0ccfb660f434767151beba2eadf30db83994cdf6ff70c0023e1c 2013-09-12 02:18:18 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-e24437ff3cc8973dcdeb635bfeaee28215cd17d4fee3abde2e9d76c3967a97a7 2013-09-12 03:02:30 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-e67862a8c17dd120d44312e89e1e2e91414bba736f4a8f678b8f374906192a5e 2013-09-12 03:18:36 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-e6b2caafaa7fee923641d780ae4cba853e559765d1a93af5125a1fd31843e10f 2013-09-12 02:16:28 ....A 35617 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-e861bc56d8814b01290eb8922d1b02d23460f4f97b8817107412f325fd1ce34b 2013-09-12 02:27:50 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-ea037a22a6ee36c9c66509b7b5eab5afcf9eb119a018643d8b5c419b0876c1d2 2013-09-12 01:51:06 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-ebdef85ea329d4b7c4fc5e9836329c628242718da8487f37b5e69beeb5c10842 2013-09-12 02:48:08 ....A 35617 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-ed9c1a7bed98e69a0b848fdc47fa3589eac42e2f512996bcfa0e84bae9e6c336 2013-09-12 02:05:20 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-f0875d338854d01fd51977bf8f8db00db7aa210cbccd057654fbb9630665ad2b 2013-09-12 02:52:20 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-f4ec9ab9a027baf4142418e278dd990f4980bd0e568fe381d22b616d2f284ac1 2013-09-12 02:07:42 ....A 35617 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-f5103c3d052e609629f8b7ca374a7b11aa8e1f20e5999bd06121cc128c4740e1 2013-09-12 03:28:24 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-f5d1864ed5b0bbccf2697d0d90ddf26ebfc60e9cbb463b0891d87c7e4a21762e 2013-09-12 03:30:58 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-f6b738be7ca969312cc5c2ee0af881351376114b6a07a173d17b79ec103bc1a2 2013-09-12 02:01:20 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-f73d3c9b385ddf652f36afcf5825758f2d670506847c9c18978be599bfd12acb 2013-09-12 02:30:12 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-f7527b80e211603f8ed02317b4f897307ff3ac7db43a183ca28fcfb41960736c 2013-09-12 02:00:46 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-fa76ab47acb45b29c60e8f20572ca04b2276ccd757373200dce45c34f4c8940a 2013-09-12 02:05:46 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmqi-fb3268bc8cba124534bc9c9f537f51484897a88d747b12f820e899b7a22d55f4 2013-09-12 02:51:48 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fmru-d55f57c9ccef7a01ac01291b2924f445ecdb5cdd484ae7d50d50facc4fde5ac8 2013-09-12 02:55:06 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnbw-209c7162465fb616072d5961815d6d444f28e7a4f35195ba10a95bacfb19f6f3 2013-09-12 02:16:02 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnbw-615c953455938a8e4401db9f9b84d55a20685fecda4c8a59b54355fe7be9918d 2013-09-12 03:20:04 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnbw-b9fd18abe7a8116ce3b4b8c6a7eac5b7988efea8e2ff522d50facf957731fd8f 2013-09-12 02:04:24 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnbw-e4de270666507700b5208a33ff91f11a3693d46afe28aff76a4cb8a316022634 2013-09-12 02:37:54 ....A 41629 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnby-9a9c2d9190eb1a4b75f7e9b9856aa9b8d575f4ea5b13cc63d6b9eab32ff485e0 2013-09-12 02:12:46 ....A 41761 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnby-e08f47532c85736ef813fed4d2ccc0ac77bd9c683faa9bd222fd11380eac7ebe 2013-09-12 02:44:10 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fncr-67b30e7cfb1d0262260efd5f233bc80e3094b04de8a1030caf1ee356fd40ff95 2013-09-12 01:43:52 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fncr-9337d9dbe9feb248f358c99c42235e8ff7087bf7c5c3403637d517aca8b474b4 2013-09-12 01:50:32 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fncr-b1a396da71ac42c56f038a83be0da4b3c4255fe49c3222d58c4645be1f2c7654 2013-09-12 02:25:06 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fncr-c02a1fd685dd9669a51be45a04a34ba10712d198c70d35778ecb8506fd58860a 2013-09-12 03:07:36 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fncr-c63e1540c001f9284137b2842314b5493916e557758e5c3846b61d3ca6bbebf7 2013-09-12 02:51:48 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fncr-e318cbfd7e0820bdd9a39f1fc3f7487a1d01730079dc50df90e8a5cd5953da5f 2013-09-12 03:30:46 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fncr-e7bcea429d5af20597b5a4c9ca117b1fb1a659ad800a882e9c1bcc0f1bd63dac 2013-09-12 01:42:54 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fncr-f5ac5f2ce6ed7e9ad320b854c846c897735dad8242c61ed3571dc2bd9ac28edb 2013-09-12 02:23:22 ....A 2774016 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fncv-df907ef5a26188cc5f860cd2ac0872da394055b3adfb391c1265c681866fb536 2013-09-12 02:37:20 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnej-bb3ceaa57f0843d749ae1f687c43d9f587bfd38a6fa5dff0955e48a6e0084c37 2013-09-12 02:45:44 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnej-bbf60ffcf5e296077700ba267921f8a505a56b2df3a8715dc03bdc4ce2cba9e8 2013-09-12 03:14:12 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnej-d2e471df76a160d13606f8face1293cf92ccf5a973d5ce8fe2411266ccc59084 2013-09-12 03:07:18 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnej-d76033bf6501f1350b7bc16f4d916a2c2054e7c6c5d81e64eaa9a23446c4746a 2013-09-12 02:34:04 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnej-e00c7e1466a14de435380577f11492119b3dcbdafc19886bfbbb1d019ad43a27 2013-09-12 02:26:04 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnej-ec56250ab66b79dc9b2627e42047cd7055b01db9950a5f85272331eb704eff19 2013-09-12 02:22:42 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnej-ec7da6e3f125d5d4b4d5e0a1d1e589ba1e9b72d28278a3d73909e191b5907fd2 2013-09-12 02:08:30 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnej-f0a596a45ad959e4f0a59733de1c0a6202d61444ae970ab1bcb5752350ae16d0 2013-09-12 03:27:18 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnej-f0d0359a8ce3611bc59a170de4c0d11ae66816f4cc88be983eeff9e0cf6b1486 2013-09-12 01:38:36 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnes-e0db20f2e359be4077a770310b9c69603fb0fa18aff068747f13246b3ca3f469 2013-09-12 02:08:26 ....A 35485 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnes-e6e03915c3d7c3d549384e5cad5841645b9766b4068419f9ee648ce15ebb6152 2013-09-12 02:16:04 ....A 41117 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnfb-831f918745c88d1019df21890871b782ffb56c899b2e2635d6610071b3f94156 2013-09-12 02:25:26 ....A 41249 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnfb-84e13466ea9445fe5ca4d393dc38ba97ed8ef32bc1e422efff8953fe8d78dad4 2013-09-12 03:09:20 ....A 41117 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnfb-ab222bac9889be2c8ed56307fcb89575141a346baafae97a7c367299b27620d8 2013-09-12 03:29:34 ....A 41117 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnfb-b745ddf57523a4bbf19c406afd1897b7d378ab505ac9c936e2ccaf2a41edaa4f 2013-09-12 02:34:28 ....A 41117 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnfb-bc2218411ab7d9928b43381edf27a4c0995fcd0735858ed1d07f076899538154 2013-09-12 03:07:12 ....A 41117 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnfb-c3797952df0a19d42eed412bb52136e8271a82e8d4b3282e8f9d7dcee6f8caec 2013-09-12 03:20:02 ....A 41117 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnfb-d4d4fd7e47c077ff23f35a4c64c2483762066aa48a7af2105946875eec9bfa95 2013-09-12 02:50:12 ....A 41117 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnfb-e18026486773f7f38edb13bca4e1b8afb19329cd05392976e7ef7f3cc01ba202 2013-09-12 01:52:56 ....A 41117 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnfb-ebf31b92bd48e8c6ddf83da35b00fb18fa8eda61348daf162214e0c322e676e4 2013-09-12 03:23:04 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnfg-57874a408d05d408ecc03e1bf0fdeb40910e0bc4e91844d15b2bbb2b8bfa7239 2013-09-12 03:00:50 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnfg-5e9ea8f10db20d9ea888bf96d68f4cbd0dae2582ac33bb6a54b3811bbed9e857 2013-09-12 03:10:32 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnfg-9bda45c74c1cb1340fa6b124f7497facddc5b50451f0f29abc9fe894d23c6bbf 2013-09-12 01:53:56 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnfg-d8e61e2770b11d82b87d33f1f13e7d7b4d69c1df9a9de3d350592861f762dead 2013-09-12 03:17:20 ....A 33057 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnft-02b3298dee02de4cfa2ddf958476a177ffbd1d26421c4a479a584f5f869a8c81 2013-09-12 01:41:26 ....A 33057 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnft-301a831c4db3261849a2f57e19ca2577d1b3fbfdc56d76317332dc89bc7c5db9 2013-09-12 03:22:56 ....A 33057 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnft-36ee3d85d8ae3ed37ac677686acaad2b04b383729b68e5e05ba3c61001b1eca8 2013-09-12 02:22:46 ....A 33057 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnft-493ecc4b6cab2ca1cf51317516e5c15730563e2e9a90cd53c6b49830d963f6d6 2013-09-12 03:25:12 ....A 33057 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnft-dde65e88dd3a3a6d030b962a58a4896ce57fa76490f9fbd7c26aba5ea1fd8a8e 2013-09-12 02:10:20 ....A 33057 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnft-e911faaeb23ba8155b586df824c7da3c1ca66c189f1d409c7da73bb6f724d03b 2013-09-12 02:41:54 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnga-cd45fdbf6602e25bc7babc731dceab35ba2de1e5171bf552ca8d9bd551aa9b7e 2013-09-12 02:21:44 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnga-e83837b9f3fdf455f8f15dad0b62f6b9fbc66db5a6f4c10d3691e970495bbe8f 2013-09-12 03:25:54 ....A 42141 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fngs-08e45f6a4f4bdfb4cd8d2644d72c7a950eff5a2cb7e0b7dbc55e42e0a59ab7bf 2013-09-12 02:48:12 ....A 42273 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fngs-a36d5d3247c9e3053e8e080979d9d3c57b571e91791a95e80a519e55589786d6 2013-09-12 01:49:02 ....A 42273 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fngs-d9aa41173c3e3ef40514d492d4c9d418cc4b7c732b30967cf5321ae9f50e6a71 2013-09-12 03:29:16 ....A 42273 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fngs-e1390c156637bfda27c2a2aad1709e79d9295d6d209bfef1fd66d9a5a6afd8da 2013-09-12 02:18:52 ....A 42273 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fngs-e33243874a82326a272753feb37b269368f1192524cfe55b549684527212d002 2013-09-12 02:24:58 ....A 42273 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fngs-e781253b690ec71a1e903f1be7aae500b80f21744854705a4f3e3a9beb625325 2013-09-12 03:27:42 ....A 32545 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnhv-4af339bfeaece7b6c6f8f05a411c2caea47371ac58c5f9573418a98897f96e4f 2013-09-12 01:42:30 ....A 32545 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnhv-d29688e301f1b19ee60ebfd45a834f779c84a939054dbb053d58131543de9ae8 2013-09-12 03:14:40 ....A 36129 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnif-7102b91081b3fb701ddcb8e95ced199c6072faefba95433102a8444f22ee3e5e 2013-09-12 01:57:08 ....A 34973 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnii-42d2bb635739d7a1cbff4b2097778943e511c097cf2eb410f8305e577e7bcb86 2013-09-12 02:56:44 ....A 34973 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnii-e01dbad8adddfd7363f88ee0ecbe8821584ca500219fcd5ec610d31923d4a441 2013-09-12 02:53:12 ....A 34973 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnii-ebd326ffe5b490f5216dde01b4dbf5de56ac81a5db4b49f0c593db586cd6bb86 2013-09-12 02:26:38 ....A 34973 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnii-ef945ed2b98de2dbed7c0deb65c0aa58fc0e7330a118b0661a52388a9603a166 2013-09-12 02:45:12 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnin-611e4d2f79b37ffa5d8bdab6a3e3122fb5e85211d3d5fd3abd9218cf1d7ea422 2013-09-12 02:29:38 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnin-a7cdec42394472598a3e76673fa4d6d14870ae226ae80512cb42d7ea7cefe289 2013-09-12 01:39:18 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnin-d754c6249e00e6ae99ff49044c9175d06b3eb11fe5acc0a8b33aabc7075cc9dd 2013-09-12 02:21:38 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnin-d82350e981e226c7be2430d4702504b02785f9e2e172f5f96684cba6c7f5a1c5 2013-09-12 02:31:26 ....A 33569 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnin-dde2a6f77586ce8c44ec13d59f170d50028ffe27802f457b9ec6137066a23f07 2013-09-12 02:07:42 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnin-f4d38f64345c12fa3601ce3411c4e94408581612c1cb2752334e7becde1bfa23 2013-09-12 02:10:44 ....A 35617 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnka-877d3383b7c6fbe05ce94928718b4e60428d1e6c2636be365d5cf37a48e6735f 2013-09-12 02:56:04 ....A 35617 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnka-dc3b113265036122869bafe8c1455adc7d4dbe0f7df69ae8588c001f3a7cd2b5 2013-09-12 02:15:24 ....A 37665 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnks-2428e6bb2a2deba02f9b4fb5e1de0a396e855361c42cd021f1963a677b0b6ac6 2013-09-12 02:18:02 ....A 37533 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnks-3223de475c91991d21293a4290083c5e86bc03f3476b172cc225446a6a576f18 2013-09-12 03:22:02 ....A 37665 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnks-b5fa320288a94dbe89a0f72e55051d9f1ff32f819bc3a83c3a8c68c28f59dae3 2013-09-12 02:14:56 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnli-10a98764ed9b36c9158907c2b238775cba92143acd836112400645e979996410 2013-09-12 01:59:06 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnli-8205d182202f66761135e5b430cc434b71194d52a44b7ab1fb081bb2aa5b1843 2013-09-12 02:28:50 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnli-dcc0db0b787592a1785e142f38bc65c5a1091d6ccf76e09586b82bdccaa039ba 2013-09-12 02:22:58 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnli-ec052e73df3d9e374dfe623c4e38005c10c58d829e7d3a95cb36bae075d02dd3 2013-09-12 03:31:50 ....A 33569 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-05b0bf2a78ee6a8f0c9585f2615d5f8a9c15a2bb64b1d30d25e624acfd1eb787 2013-09-12 02:32:08 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-2921de68e98502b631f6877ea07648872b7434b53e07367cea7377182fce1f54 2013-09-12 02:59:18 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-3c7cfb8000b85a1cb05c48ecbba706718a22e2490e69b21332420c71693abab5 2013-09-12 01:58:14 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-826bb0ed3022acec4efb93a541c54969ba0fc5de7bb5afb9e31c4ee7dcbdd777 2013-09-12 01:49:24 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-afd6bdcd08c19cdce3cc0b5df68e5ea604312f70205d22fe99d14d10bd8a9b45 2013-09-12 01:58:06 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-b39494d14c2b92f8dcab60f3aaf674d7257fc3875d2a7532453a674ba2c90f3b 2013-09-12 02:28:10 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-d1f5a4bf494168a21011707c6745421569a009a2bca50b9870bda5ff4efb53e9 2013-09-12 02:57:18 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-d4c0eef8ba01aff110f5c8be31f35658e46c5788e9e21c1070979ccc88dce224 2013-09-12 02:10:42 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-d64e44ad1221cd4d2d7dd30a435f3703ea36211b9417d26ca099b0d935ce95d9 2013-09-12 02:15:22 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-d954a03bee0032243dde62bf4595b50dd9574544d8eca10e7556d34e84f9e3d1 2013-09-12 02:26:52 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-dc921681d3f10c41c98080da27368f279b110cfb4676f5367c236b506c8fe663 2013-09-12 02:41:42 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-dd142b80df0d6bae6a0ae4b7bc5bd42f053abece682d66488f690369054372ba 2013-09-12 02:49:06 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-df148ffd625c879a70a837acf61b8b1372a5111b2d682e3597775723a401b049 2013-09-12 03:21:00 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-df29a9267e34ec649c3be9382b3ddb19e9e3434daae9adb92535b06f6df6f038 2013-09-12 03:24:12 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-e5c8cc9b211038312f7a36bef23486bacacdd1fab95a56a8d96deb48c64b2e7f 2013-09-12 03:22:12 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-eb7a3059d93f52bd3932b80ff68c34bc4feecf97568aa324761170cfe4cd43f4 2013-09-12 02:27:04 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-eb88df6688c173d8512093e57533e7ecafd2ff1ca91b9373d640124daeea1019 2013-09-12 02:19:24 ....A 33437 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-f055ffd5238a2a6b6102bc811d6d2a9b73fce01f981e2063fb2b36b02270980a 2013-09-12 03:23:22 ....A 33569 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.fnmx-f078624bc7efd56ed61ec2e8d35d6383397ccdbb118a5218d0bbb0a983a4576b 2013-09-12 02:24:24 ....A 33280 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.frf-4352c9e9ce75deec0b911c32e075f1667ff9d01b0c0ca4028bcc4c09904331c3 2013-09-12 02:53:00 ....A 12872 Virusshare.00097/Trojan-GameThief.Win32.Frethoq.mw-e033f3d653516a70e42cc9a473119d31ce251f619e95841f2ab8e7d52501a220 2013-09-12 02:20:26 ....A 19968 Virusshare.00097/Trojan-GameThief.Win32.Ganhame.afk-3e91612ed69646d15c8bb144515fc3ce1341f39ffd30ccc6e007926280fcd43b 2013-09-12 02:59:42 ....A 703488 Virusshare.00097/Trojan-GameThief.Win32.Lmir.abw-de18a98bc5befb9064c38bfd9619bbd94be861fcc682cc32f2153c4045c082b0 2013-09-12 02:09:14 ....A 13312 Virusshare.00097/Trojan-GameThief.Win32.Lmir.amj-d2d4e45ffbb3a050f72df5839de10b69a6a6fba4d98b575e83d5ffe42caeff51 2013-09-12 01:39:36 ....A 167155 Virusshare.00097/Trojan-GameThief.Win32.Lmir.ans-e70d2cb22126dec78791a21c82f48cf7ecf9fc2cdb9d980e9fb0355c07e97046 2013-09-12 03:28:34 ....A 252941 Virusshare.00097/Trojan-GameThief.Win32.Lmir.ans-f01e7cfe8fc0b9960dfe5d1adfadf19c7b603619e8e2a39a1265a7fcf224677e 2013-09-12 03:25:26 ....A 1184577 Virusshare.00097/Trojan-GameThief.Win32.Lmir.aueu-ded1241526d43ffb99b809a6652aa03ffdef924971baef23945cb70b76a9fda3 2013-09-12 03:15:54 ....A 132608 Virusshare.00097/Trojan-GameThief.Win32.Lmir.avt-dd225db25477fdfd8f99a1594568d1abad4db7c15ff9b3247fcc0bc0696466cf 2013-09-12 03:12:56 ....A 772989 Virusshare.00097/Trojan-GameThief.Win32.Lmir.ayeo-bb05e6c427ae68e0c7a19b69e4b4e0c34aeb8d5f971823516c528086040a5d7d 2013-09-12 03:13:00 ....A 270336 Virusshare.00097/Trojan-GameThief.Win32.Lmir.bev-de29b3ffb43063c387618bbd69341e506e9ecaa073e355edb6b29ad49e2f35e7 2013-09-12 03:32:14 ....A 22075 Virusshare.00097/Trojan-GameThief.Win32.Lmir.bjh-e342e263d1a1512e48176c4dd525e9087b8f1d6220d2261865872dc5def5fedb 2013-09-12 02:08:50 ....A 313596 Virusshare.00097/Trojan-GameThief.Win32.Lmir.bno-fb5bf18422b2a08ffdd1d682fef20378164165f6e97274cead975e436b834b13 2013-09-12 01:54:36 ....A 45045 Virusshare.00097/Trojan-GameThief.Win32.Lmir.boe-e0dae456b6d9bbe8ba135ef017be1528fd1f1c913b62c6a7cea75e96d1013c3f 2013-09-12 02:40:28 ....A 201734 Virusshare.00097/Trojan-GameThief.Win32.Lmir.cow-342b926b9b88d05a4619b42f79ec5ffb0bf17a7f91d0bb95d89e95ba66e154ff 2013-09-12 02:42:18 ....A 98304 Virusshare.00097/Trojan-GameThief.Win32.Lmir.cow-5080c00f84a62c3cdc7cbb8542efcfa26994cd714e55f2322036ea2bbb088d54 2013-09-12 02:49:22 ....A 202752 Virusshare.00097/Trojan-GameThief.Win32.Lmir.cow-7b2bd90335738e3ad6375c511be659c37f05548db9635d8862c5352516e3d871 2013-09-12 02:10:46 ....A 202752 Virusshare.00097/Trojan-GameThief.Win32.Lmir.cow-a84d551116a40d0eb73c1c4dfdec10b6c1bd22bc63f81c947ed5a45fd67a5674 2013-09-12 02:27:42 ....A 210944 Virusshare.00097/Trojan-GameThief.Win32.Lmir.cow-acbb7748157b3233db91e08987068907464c08aeab38cbd6c6f8f3d6925454f8 2013-09-12 03:26:12 ....A 76806 Virusshare.00097/Trojan-GameThief.Win32.Lmir.cow-bac149b75e9526b1ca19ec0d83ed56dec88fb70febd58903a8b28015e7378bb1 2013-09-12 02:45:50 ....A 2387968 Virusshare.00097/Trojan-GameThief.Win32.Lmir.coy-768240d945c410a2e6349a108ff892e10e615b49a0036ca7974e48333e7c1be1 2013-09-12 02:02:16 ....A 2237440 Virusshare.00097/Trojan-GameThief.Win32.Lmir.coy-9af517c52e218d4cf7eab849a5cbf8e4a9933be1f06cf850a4a9e413f6b9c396 2013-09-12 02:24:54 ....A 20480 Virusshare.00097/Trojan-GameThief.Win32.Lmir.ghw-b66ca94c94ee67372e75376b200fe3cd1c092ee9c6fa6584107277f73ed5ae67 2013-09-12 02:14:34 ....A 122368 Virusshare.00097/Trojan-GameThief.Win32.Lmir.grj-d51ab613cffec83389ed40184de52c9ba8e0066f677051ba6107c34068788ae9 2013-09-12 02:53:38 ....A 74756 Virusshare.00097/Trojan-GameThief.Win32.Lmir.ny-51889adbdf3a960ed238a09f13cc31aee61a5890fe4028d8edf807757a13d45d 2013-09-12 03:12:04 ....A 423308 Virusshare.00097/Trojan-GameThief.Win32.Lmir.oa-5c01197378a9c530001316e25d65f24c832e009488cd0c80371ec7b9a87152a6 2013-09-12 02:52:48 ....A 273998 Virusshare.00097/Trojan-GameThief.Win32.Lmir.oa-bb53b980a30c9120aa9a5e7fa32cb5608d5613b7cd193c3bbb7be011154807cc 2013-09-12 02:27:40 ....A 92860 Virusshare.00097/Trojan-GameThief.Win32.Lmir.ru-fbf36c7e8967a26eb347ba751f41aca67b0e66c2ecc4795d261d58a3c9f35fad 2013-09-12 02:56:04 ....A 5308 Virusshare.00097/Trojan-GameThief.Win32.Lmir.s-440ed4844b870446f432263cb9d357d3762e66be6883e6f09fa5dcfb8ff3f3d2 2013-09-12 02:37:30 ....A 156677 Virusshare.00097/Trojan-GameThief.Win32.Lmir.uj-e954341ecfa68389f40d55b0baa90a9cf068d7b2cd7e0fb9791bafbcb09d9a39 2013-09-12 02:43:24 ....A 83760 Virusshare.00097/Trojan-GameThief.Win32.Lmir.wj-790bdaab6548b2e7b48b26f65757926a81e45bdc8d9ec7d8d763141ecb3e004c 2013-09-12 02:26:10 ....A 429494 Virusshare.00097/Trojan-GameThief.Win32.Lmir.wj-7f25b0aaef8b8bda7d09b2c73696992070991936987a204f467f34555a155344 2013-09-12 03:12:16 ....A 83645 Virusshare.00097/Trojan-GameThief.Win32.Lmir.wj-934e21bd1cb6b9fad3c47bfcfc253f864a60f31a1580ea99e7b5f7c92ad985b3 2013-09-12 02:43:22 ....A 103273 Virusshare.00097/Trojan-GameThief.Win32.Lmir.wj-a95893dea7923f3756a61f11ba99c1122a9ccec181b124c6e33e20e1e5d8e76f 2013-09-12 03:25:50 ....A 83546 Virusshare.00097/Trojan-GameThief.Win32.Lmir.wj-d8871ec0389c30a192c4b317ca510a332af00f1712f0f3acf3e56fcf5dd3a43b 2013-09-12 02:18:16 ....A 83787 Virusshare.00097/Trojan-GameThief.Win32.Lmir.wj-eec8204bf20c9be7eccba028e1983bb548b117ce98464bb119587410bfc194e3 2013-09-12 02:35:34 ....A 83929 Virusshare.00097/Trojan-GameThief.Win32.Lmir.wj-fbb475aed504876382b8bc7ad5ef0e2cc01769a51dd10b2614fbe12b3b4468a5 2013-09-12 03:17:08 ....A 299617 Virusshare.00097/Trojan-GameThief.Win32.Lmir.yh-f8aefeb133fdff14a6823effb94c4c940cf02f051729ed52aa0348fd4bcad6f6 2013-09-12 02:45:44 ....A 229376 Virusshare.00097/Trojan-GameThief.Win32.MFirst.gr-7ad7b1237e8280585ac19468a7f5b35f3a59a00c5ecdaf74deb72b190ee8df1c 2013-09-12 02:47:32 ....A 81227 Virusshare.00097/Trojan-GameThief.Win32.MFirst.mo-396d748bedd1b9c874aec50ae0eb09aed22334c2cf3d886bccd9ebcfa9543a06 2013-09-12 03:06:36 ....A 22351 Virusshare.00097/Trojan-GameThief.Win32.MFirst.mo-4b39a4103430e44d7fbc843a339ceb6fc7d58dfbd40fe84ac6b4b27ee82c0dec 2013-09-12 02:28:16 ....A 286027 Virusshare.00097/Trojan-GameThief.Win32.MFirst.mo-e12b1a2ce4c02960c74bf8fb1ecd737e7a46547bf63a8d1135c7f613669be82e 2013-09-12 03:14:06 ....A 28672 Virusshare.00097/Trojan-GameThief.Win32.Magania.ablp-e6fbbac1ff9ea9425c181c464f52a4d5db0285f7e5ad1cd49b76aa3048448629 2013-09-12 01:46:18 ....A 82432 Virusshare.00097/Trojan-GameThief.Win32.Magania.adbe-519314d9a72324773646030b708ade57902ba2193e5fcf3c13115573eef67240 2013-09-12 01:55:18 ....A 53760 Virusshare.00097/Trojan-GameThief.Win32.Magania.akdf-fc1971a1fbc57a26acc27013a29fa4bd75f7627ab27522a2ce4cd31397ac0133 2013-09-12 03:25:18 ....A 764416 Virusshare.00097/Trojan-GameThief.Win32.Magania.akzj-dad740d17a3e25253d9de2728c6f416d9d855802c944f10a5e4f4a65d05fb5ad 2013-09-12 03:09:50 ....A 159744 Virusshare.00097/Trojan-GameThief.Win32.Magania.akzj-faf4746322d1eddf8f829928f592ca8832f6c66923396ef1c4f3d6387b986688 2013-09-12 01:44:40 ....A 21860 Virusshare.00097/Trojan-GameThief.Win32.Magania.aleu-fc5821358c7ca76e30587857f275bc2189d720f33633253b48ba44761b28e1cc 2013-09-12 02:05:22 ....A 8313 Virusshare.00097/Trojan-GameThief.Win32.Magania.alql-d8c20f45594e1894877be8bd33e1e13896a6e50aff97ae98df57fcd9d79bb875 2013-09-12 02:12:52 ....A 12317 Virusshare.00097/Trojan-GameThief.Win32.Magania.anav-2a26c1a47a1ebe586afb39558833a6a36f41540764cbb1a32d16b5034246311d 2013-09-12 01:41:24 ....A 12984 Virusshare.00097/Trojan-GameThief.Win32.Magania.anax-fbc38cdffef27f0c3f453a431c4898eb6167c774ff35cea37525a3c8acac4f72 2013-09-12 02:21:28 ....A 51319 Virusshare.00097/Trojan-GameThief.Win32.Magania.aoai-d16332e402fdb521be3fde7b2965c7c4e67d67449cb0046106eaf02c7f56e63e 2013-09-12 02:55:54 ....A 150079 Virusshare.00097/Trojan-GameThief.Win32.Magania.aoam-f7acd2d583bf331d33291b5d3952d6adfe77625de5c5610dd3463195a5e9baf4 2013-09-12 02:15:42 ....A 14964 Virusshare.00097/Trojan-GameThief.Win32.Magania.aokn-5ee36b941cccb0af8e1f7137509f81e70ccfa8c5c5f7f3a377d4c5024a465d0d 2013-09-12 03:14:58 ....A 17016 Virusshare.00097/Trojan-GameThief.Win32.Magania.aqer-f8c51a118f41fafcdce09c058223d42308edb57cfdbf073874a9dfb775e15dff 2013-09-12 02:41:18 ....A 16384 Virusshare.00097/Trojan-GameThief.Win32.Magania.asha-8a2724a6950ee44d2eb003e709636bc27e065852d51bf0ecb03690e8af236c48 2013-09-12 02:40:04 ....A 95897 Virusshare.00097/Trojan-GameThief.Win32.Magania.atdv-8d9add5cc185a7adc03e7f7b09741f722f48b009df45c82745db84c9c3d88899 2013-09-12 01:57:48 ....A 54644 Virusshare.00097/Trojan-GameThief.Win32.Magania.awce-ff9fbc1297f6df679c0406b89f5f88c63616fe24397afc8283db6acaf2704a1e 2013-09-12 01:58:24 ....A 147990 Virusshare.00097/Trojan-GameThief.Win32.Magania.awqv-f0a8b0a6f58564c86f6a3c19a3ae429e7af3051cbf4d313e9ccae68bae74bf22 2013-09-12 01:47:06 ....A 105984 Virusshare.00097/Trojan-GameThief.Win32.Magania.awxg-2a60eed5724c2bbbe194d6d7ae76a24ac90864554dc61cb404b338d8376af8d7 2013-09-12 02:10:18 ....A 542998 Virusshare.00097/Trojan-GameThief.Win32.Magania.axcb-e4ebdab0a2513b0f2d9a78a02421a9310a37f62e75bb7051010e9ba55c6e0f71 2013-09-12 02:00:54 ....A 17408 Virusshare.00097/Trojan-GameThief.Win32.Magania.axeq-051d0d2a6c03a942eddeb0cd1ab6f406af386b5df2724ee0c679f2178d024fc5 2013-09-12 03:21:06 ....A 52812 Virusshare.00097/Trojan-GameThief.Win32.Magania.axog-64f1ab486b5147428a166a17ba035b09e6ce033bb5904f4e22b5aff3948329a1 2013-09-12 03:02:16 ....A 86648 Virusshare.00097/Trojan-GameThief.Win32.Magania.bayb-5b4ec281f09e298646f76ea323c88fd05aac29f7e8dd6f46252f4c33ead8b0a4 2013-09-12 02:11:12 ....A 21359 Virusshare.00097/Trojan-GameThief.Win32.Magania.bfsj-ea0fe9c57dafd06b4ee0d0b9f3f43efe06347d22a50a2448ddbb0c8766dd6e9d 2013-09-12 01:49:06 ....A 56934 Virusshare.00097/Trojan-GameThief.Win32.Magania.bfsj-fc04c0db1006591389ddcfb6ed6915a773b4c14a53e95aa7047978a569f6ab6b 2013-09-12 01:44:40 ....A 98304 Virusshare.00097/Trojan-GameThief.Win32.Magania.bhhr-fb70d4ec28eb455399d6416518adb8911c5f2d1ad938245fa29c8f8f0776466e 2013-09-12 02:12:16 ....A 47208 Virusshare.00097/Trojan-GameThief.Win32.Magania.biht-33bcbe6323cf50a17cafcef181c7bc64ac4b1e0048378de80f4598f62510f10d 2013-09-12 02:03:34 ....A 46722 Virusshare.00097/Trojan-GameThief.Win32.Magania.biht-5d3916a5588d67093180c90dd9e9534fde27b5560eca8a7cd49fedd2f9a4817c 2013-09-12 02:26:54 ....A 44136 Virusshare.00097/Trojan-GameThief.Win32.Magania.biht-67537e445549e0533f7b8f9a262efbbcb9c94de3025c8ada5d8ddee2a386022b 2013-09-12 03:08:44 ....A 43148 Virusshare.00097/Trojan-GameThief.Win32.Magania.biht-92c62305cc1ac601acdea7565b66aaf1e06716366145f585ba60bfb14a5874cc 2013-09-12 01:48:02 ....A 53760 Virusshare.00097/Trojan-GameThief.Win32.Magania.biht-94218641e2b4631656d168c15996402cda6fcba0c02a56d38bab0de0485ee886 2013-09-12 02:33:32 ....A 44138 Virusshare.00097/Trojan-GameThief.Win32.Magania.biht-9847237e7ddf8a81b8ffe47dfd3383cf37990d7827208f13e18568399d93ce4b 2013-09-12 01:54:36 ....A 42510 Virusshare.00097/Trojan-GameThief.Win32.Magania.biht-e47269a63ef16e32a097094ab22b5fa38c0620c842cab1494de6b07368cb9658 2013-09-12 01:56:06 ....A 33868 Virusshare.00097/Trojan-GameThief.Win32.Magania.biht-e4c6ce0f2dab47908eea1e718e59544a67c218ce89c22722c1e1639336fef2a0 2013-09-12 02:14:16 ....A 43113 Virusshare.00097/Trojan-GameThief.Win32.Magania.biht-e973d4d07439b74f615dfc14f3ede2f1fcafe955269aa51ef6724e3af5671984 2013-09-12 03:04:22 ....A 23552 Virusshare.00097/Trojan-GameThief.Win32.Magania.biht-fd2539733f9d1199f93cbe7cb519442f41721831bd1f1b162466e009fc41e78b 2013-09-12 03:03:22 ....A 31610 Virusshare.00097/Trojan-GameThief.Win32.Magania.bkii-2b2c31fb164771660a1f1ab4de7d93bd69499764bba273f5ad6753b2f72c8982 2013-09-12 03:12:24 ....A 47748 Virusshare.00097/Trojan-GameThief.Win32.Magania.bkii-e864b48bbc4b19fc854a7b2cb66212c0d2c2064ae5eb0910df015d2eb7e0592e 2013-09-12 03:14:26 ....A 59488 Virusshare.00097/Trojan-GameThief.Win32.Magania.bouf-d9e86de928e3913c088b983b92026b64dd8359708d9b26677cff0da43ef901d7 2013-09-12 02:08:18 ....A 16999 Virusshare.00097/Trojan-GameThief.Win32.Magania.boul-d3a6216948b3ad576ef63e912eb05b5ab89866fa04e3d9fceb89f65e6b5e37f0 2013-09-12 02:11:16 ....A 137216 Virusshare.00097/Trojan-GameThief.Win32.Magania.bvbw-c3ada0b5f21dcddd406d203c614705c75ab5a03f5abe4b17630bf70444ac7d5a 2013-09-12 02:23:08 ....A 304795 Virusshare.00097/Trojan-GameThief.Win32.Magania.bwos-e44c19e30090899769b94840562eae3f05d14da8b715ab58b7d198c78846bf78 2013-09-12 03:13:38 ....A 263767 Virusshare.00097/Trojan-GameThief.Win32.Magania.caku-d633cf13fd625ea58999fe88edf67ff105f8ad2e0e610bdebd5fbc97a4289332 2013-09-12 02:08:50 ....A 252416 Virusshare.00097/Trojan-GameThief.Win32.Magania.cemf-eb153b415224e49e101b9757591847ae23b53a235a9f1507b31ac68b1c9d4b2d 2013-09-12 02:47:28 ....A 70764 Virusshare.00097/Trojan-GameThief.Win32.Magania.cflq-50eb58fd4eed089a5066a05750a92d1e71abb084e5e14336d4bbec3023ade355 2013-09-12 01:55:26 ....A 131072 Virusshare.00097/Trojan-GameThief.Win32.Magania.cjob-f9c49730eb6c7945fc1b26897ce6ecfedccb183edbdb8252773b3bdc80bf604f 2013-09-12 02:14:54 ....A 1682594 Virusshare.00097/Trojan-GameThief.Win32.Magania.ckwz-70b8721bb50469b98005e4f86e8ab68e0e6f8f4ec9cb160a06f95fa85cb8e27b 2013-09-12 02:52:40 ....A 1326242 Virusshare.00097/Trojan-GameThief.Win32.Magania.ckwz-c9a652d9be80abf9b6301fe11089ef0031316e423804192a3009f32f44d0f04b 2013-09-12 02:02:24 ....A 19478 Virusshare.00097/Trojan-GameThief.Win32.Magania.cmgm-c6786eea2594ec157596e0a20e28c53e0b0be32f46920c719bb84a00c8bd3d09 2013-09-12 03:32:10 ....A 50192 Virusshare.00097/Trojan-GameThief.Win32.Magania.cmgm-ffb98a93a73131ade320bae0e47bbec158165885ab7e7fe41cacac753b6f8353 2013-09-12 02:03:22 ....A 12443 Virusshare.00097/Trojan-GameThief.Win32.Magania.cmsr-b9f861d75f4ce405ce30d9a96c977527a65e3f593a3f96cd7e4c8df8d0946e51 2013-09-12 03:10:24 ....A 200325 Virusshare.00097/Trojan-GameThief.Win32.Magania.cmsr-d3f37fd000408af569e8d111609e45adc750e9877db938b4de7ba6a9bcfee9ef 2013-09-12 02:48:56 ....A 1097140 Virusshare.00097/Trojan-GameThief.Win32.Magania.cmsr-e353ac98d504e7ff49b76cfb66178d412ca3ac188b006bfe60b0d82b5c98f05e 2013-09-12 02:42:28 ....A 115200 Virusshare.00097/Trojan-GameThief.Win32.Magania.crby-e3b0ec26fb5403bb22bd6d063387377e27398743a48cf3c64101e0f7e3734f34 2013-09-12 01:51:28 ....A 1268605 Virusshare.00097/Trojan-GameThief.Win32.Magania.crdu-d0afcc4fb40be7082e541ec28633ea0b50a2f2a4437be55f09368038406be14b 2013-09-12 03:21:04 ....A 96768 Virusshare.00097/Trojan-GameThief.Win32.Magania.csjo-f298d7ee41055acaaebd6c1dc48d69541ef21cb46e991b2ac31890f9f9f85e74 2013-09-12 02:15:26 ....A 95744 Virusshare.00097/Trojan-GameThief.Win32.Magania.csod-c0bfd77d280e708c6cba51eea9b661e09e71fd9abf5fd018011c6923d2812188 2013-09-12 01:44:06 ....A 65536 Virusshare.00097/Trojan-GameThief.Win32.Magania.ctuk-fe313bb5dc0a56c8532bbb3c4610e300f08ef42b1538ba781e8dbfe903d4404c 2013-09-12 03:22:28 ....A 105562 Virusshare.00097/Trojan-GameThief.Win32.Magania.cvin-71bc449781e2a60eba98d0cca0973278c5244a020ee3b57b1e6690a89cb86013 2013-09-12 03:09:38 ....A 109569 Virusshare.00097/Trojan-GameThief.Win32.Magania.cvin-71f859714f59c1542755f114a42391d702f71d9b253c59c262901d95dbde9899 2013-09-12 02:23:04 ....A 186056 Virusshare.00097/Trojan-GameThief.Win32.Magania.cvin-e45a6b210dc5346415a1178f2d5c64a464ce72d2a373270a26ed5f32ea0ded8a 2013-09-12 03:30:46 ....A 214919 Virusshare.00097/Trojan-GameThief.Win32.Magania.cvin-e65d0fdc53b8ff91109e1f378aef0df74c85541431a922220f1b3b113dcf6492 2013-09-12 03:08:04 ....A 194048 Virusshare.00097/Trojan-GameThief.Win32.Magania.cvlv-7f8ab365c4094f04c34e147dbd9a2bce8fa7985d19be59c89b860dcd77b04022 2013-09-12 03:15:56 ....A 60102 Virusshare.00097/Trojan-GameThief.Win32.Magania.cwkz-4e76e9dc7b7d8a57a77de9fc9d2b21dc988e6260fe93e512bf8fb64e72390fca 2013-09-12 02:02:44 ....A 137728 Virusshare.00097/Trojan-GameThief.Win32.Magania.cwkz-e752f5d3c998261e828a00ef9ac3dca37c45a9fafc6f2d0bd4f89196f7173be3 2013-09-12 02:08:18 ....A 665088 Virusshare.00097/Trojan-GameThief.Win32.Magania.cxkx-25790edb689cfe1e0081b467229445b16daec1ae7ea2ae8c8a91b6c578520731 2013-09-12 01:38:40 ....A 59904 Virusshare.00097/Trojan-GameThief.Win32.Magania.dakx-237e65652fe1cf9ab0f52e4ad758aeaf11054362ad6297a5b63531e47e66dffa 2013-09-12 02:24:06 ....A 90112 Virusshare.00097/Trojan-GameThief.Win32.Magania.dbba-6b018eda326cccf186f11b9102a7ae52f1abc20e6c4f4525912ee35647dcd815 2013-09-12 02:55:06 ....A 58923 Virusshare.00097/Trojan-GameThief.Win32.Magania.dc-cf35d971e5a86c95c5294c2169392954470fea17aa4d8bd60606d4ca3267ba5c 2013-09-12 01:41:28 ....A 188416 Virusshare.00097/Trojan-GameThief.Win32.Magania.dhbs-5ece0ef359425f99542929d6390c17cecf91fb9f9717ddf9cd5e4908697d6caa 2013-09-12 02:56:12 ....A 140288 Virusshare.00097/Trojan-GameThief.Win32.Magania.dhbs-84e59e95d475d0a7d9d26cff3cfc5926819a39e2f7699c49b068eada67679891 2013-09-12 01:43:00 ....A 125516 Virusshare.00097/Trojan-GameThief.Win32.Magania.dhxd-dc3dfff0a2a87705ded352ea8b9d587808f9c219b0143647ea8c12944dc2a080 2013-09-12 03:22:34 ....A 115200 Virusshare.00097/Trojan-GameThief.Win32.Magania.diiy-9d8997c248cd87b7a68e4351ca452018badf14fe1d9339fa670804b2f71e0b8d 2013-09-12 02:14:50 ....A 119296 Virusshare.00097/Trojan-GameThief.Win32.Magania.diiy-d6b10c1bfe47213aec4c072750714f30bc2762558110a9119aa39b53e1da72b4 2013-09-12 02:44:52 ....A 62464 Virusshare.00097/Trojan-GameThief.Win32.Magania.dkqn-7aabbdcb8f63bac3893f24867dec26a2e698cecd47346cbf8b067b5d96029d8d 2013-09-12 02:41:54 ....A 26520 Virusshare.00097/Trojan-GameThief.Win32.Magania.dlct-e9a3f90f3b5d180ae0d15dfca26a543923dea8430cbe9f515bcdd4d69f444a34 2013-09-12 03:15:44 ....A 292864 Virusshare.00097/Trojan-GameThief.Win32.Magania.dlun-76c53c390a5f683bcd59a5a1b885264f0ae7a1f5169f73b24f3ca664ec3dccda 2013-09-12 03:18:30 ....A 53884 Virusshare.00097/Trojan-GameThief.Win32.Magania.dnro-fdc1ab7e2510ed79a1c55ad3abcfdc4c00a238acb1a79b8ec82a35afd6a82915 2013-09-12 02:39:44 ....A 125550 Virusshare.00097/Trojan-GameThief.Win32.Magania.dnxq-0adeeeafd3e4f8387a9d1c783e4b83d954804338e4a891a89cadd348a36403b0 2013-09-12 03:26:02 ....A 124928 Virusshare.00097/Trojan-GameThief.Win32.Magania.dnxq-d1409971c8925cc15b01e33d4da46da29c033310b50230b0c610f5c5ebc04b7b 2013-09-12 03:06:42 ....A 125570 Virusshare.00097/Trojan-GameThief.Win32.Magania.dnxq-e57c2e46848cf8a2bff3a506e6c9a025c033cdd2771aff2d19e672767bbd4c45 2013-09-12 03:02:52 ....A 125570 Virusshare.00097/Trojan-GameThief.Win32.Magania.dnxq-ef0a3ff999c902a7dd73e0306552e1e43ddf0c80e130d8df74543d5e52fe35a3 2013-09-12 02:38:40 ....A 125570 Virusshare.00097/Trojan-GameThief.Win32.Magania.dnxq-f6f97d9e0ff57194ecd6268b187192855020dcfd537819e3927bf2e21800f9c9 2013-09-12 02:30:44 ....A 398848 Virusshare.00097/Trojan-GameThief.Win32.Magania.dohm-62c018aa66271be224f585ce774d7bdd4da84e11d70d715567db0fe22cada9eb 2013-09-12 03:12:26 ....A 322605 Virusshare.00097/Trojan-GameThief.Win32.Magania.dsg-ddbef87d4334b816477f85239065037dca782df4d7ccf53be01b28483b6f8f33 2013-09-12 02:40:44 ....A 541349 Virusshare.00097/Trojan-GameThief.Win32.Magania.dxwu-3602fa03f258ad608c7158da95dba3d63f9e1d725a7d1f4c51d9b21412b1954e 2013-09-12 03:04:48 ....A 40960 Virusshare.00097/Trojan-GameThief.Win32.Magania.dyew-41b9572c7d0bb12b0156d36a7c4291a6ea349e091a0a401405b7c7caa5094d53 2013-09-12 03:14:04 ....A 101008 Virusshare.00097/Trojan-GameThief.Win32.Magania.dzkr-6ed094ea9cba7b6452d5e979bddd06fad4f067949694f8bdb87a3cb604b040b3 2013-09-12 03:23:28 ....A 19372 Virusshare.00097/Trojan-GameThief.Win32.Magania.efrt-e0408ecc2067f8e12e94a48a5c48ac761b3b5d7323b1263bdf7c0fe1483761fe 2013-09-12 01:53:54 ....A 1257984 Virusshare.00097/Trojan-GameThief.Win32.Magania.ehvh-d03f481e7398f0ec6f54deb8c6c5b4690d9b64566cb857bec70952aff5de2558 2013-09-12 01:55:16 ....A 103936 Virusshare.00097/Trojan-GameThief.Win32.Magania.emky-49a1c13137c828ce1ddcb9fb7ef28953dd216ac2c8c3be1a2b0fa51ea972cdbf 2013-09-12 02:51:00 ....A 103936 Virusshare.00097/Trojan-GameThief.Win32.Magania.emky-64b16f3ef314af2a16bc16f37c5c2878277e8d82cef5f9febf30c5a9ff421e16 2013-09-12 03:26:36 ....A 103936 Virusshare.00097/Trojan-GameThief.Win32.Magania.emky-79021c62cfe0ce23f856e42a9182a29af95b13d910dc50ce017155ee45b65ec4 2013-09-12 03:27:26 ....A 103936 Virusshare.00097/Trojan-GameThief.Win32.Magania.emky-dab66ffa194414b2bfd136a2aaf19d9a09e60be3bf06852a63e2d5ac1a202326 2013-09-12 01:54:02 ....A 137216 Virusshare.00097/Trojan-GameThief.Win32.Magania.emnz-17e7d7e01582879e4b68ba814da2f140b5809b120de406a283ca5e5414e41329 2013-09-12 02:07:20 ....A 137216 Virusshare.00097/Trojan-GameThief.Win32.Magania.emnz-17f84788c80d451bb5bd5be9356cafe623d84e41aed56035646338bf3113fec6 2013-09-12 03:18:12 ....A 137216 Virusshare.00097/Trojan-GameThief.Win32.Magania.emnz-66d2b6f76d9767ad3b66c588a624b61444b710ef1fff3746df0bff4b0b957988 2013-09-12 03:09:04 ....A 137216 Virusshare.00097/Trojan-GameThief.Win32.Magania.emnz-beef75d375b51db64e83bca82f922a87747ce2a51ec07dcccd31e1d844ddfbb5 2013-09-12 02:28:20 ....A 137216 Virusshare.00097/Trojan-GameThief.Win32.Magania.emnz-f6dc8e20cd149d48f2e17153c7eab4f13f1bb749e682c2df7435682a8d375e58 2013-09-12 02:40:24 ....A 65536 Virusshare.00097/Trojan-GameThief.Win32.Magania.enuf-5eda656866d45ea02631b68c05a6aabbb0007408f642866e6f12120be86d33a9 2013-09-12 03:27:22 ....A 200704 Virusshare.00097/Trojan-GameThief.Win32.Magania.eqvn-69fa70422cf89ff36befeab45d6bcf03df6ed81b2bfcb4fc8ac212c1d27e54b0 2013-09-12 03:01:56 ....A 802197 Virusshare.00097/Trojan-GameThief.Win32.Magania.euwr-e20da80cf5fec977ea3d8c75abf0f54507ecbc1d950e2719aab7727494f1244c 2013-09-12 02:57:58 ....A 802197 Virusshare.00097/Trojan-GameThief.Win32.Magania.euwr-e4c3445b796d021c808ef4bab49f87f4258659e92bce19c86fd2c3cb9dbddd3b 2013-09-12 02:30:18 ....A 105880 Virusshare.00097/Trojan-GameThief.Win32.Magania.ewhr-9af1eb39b115e2d895b51d4c0eb40790b7a98f457d4d93fc30a22b5fe3a92a34 2013-09-12 03:10:02 ....A 112128 Virusshare.00097/Trojan-GameThief.Win32.Magania.ezmf-d6e594dc3d69778d12f7c667512703934f348e038c2329c039a7b39c8ba77980 2013-09-12 02:51:06 ....A 103424 Virusshare.00097/Trojan-GameThief.Win32.Magania.fdee-f53ee5429166544b9c2ed943cebc9eb4ace0e215c691df3d4f4e104e50ff39ab 2013-09-12 02:18:40 ....A 138760 Virusshare.00097/Trojan-GameThief.Win32.Magania.fkfv-5036b5262774b538c689d1a9419cc80b6e2de91b55eedacb8509e757db9ef01b 2013-09-12 02:15:50 ....A 135168 Virusshare.00097/Trojan-GameThief.Win32.Magania.flqg-6d315a7537709f323530f8053b429c7481b372d6ad74736d8df88a879cd4bbf9 2013-09-12 01:58:38 ....A 135168 Virusshare.00097/Trojan-GameThief.Win32.Magania.flqg-ae77d508f7583e705dfae9ab07ea13d7684d8c1177f7a3c12d4e0a55fd8c15e0 2013-09-12 02:21:44 ....A 219206 Virusshare.00097/Trojan-GameThief.Win32.Magania.fnpy-f507c9c40716511cf4920dc2f218a542a4790187314c33c053592cfb9779fd85 2013-09-12 02:30:40 ....A 114688 Virusshare.00097/Trojan-GameThief.Win32.Magania.ftim-f58ad844adb6496a37ac3fa87bb721c1a1be01f31415f0b035cbb4a36fae2141 2013-09-12 02:14:38 ....A 91136 Virusshare.00097/Trojan-GameThief.Win32.Magania.fxcl-1b2364941649ff3f7b5dad117c4bab71b539c50c4b00a66c94dccd70fea8690a 2013-09-12 02:43:18 ....A 1430411 Virusshare.00097/Trojan-GameThief.Win32.Magania.fxru-d7a36591fa917ed8fd5272c458fff514dac32fa35ee75afd1cf7f2d3a3d1cfae 2013-09-12 02:44:50 ....A 1154544 Virusshare.00097/Trojan-GameThief.Win32.Magania.fzyp-3fda098bd0ed173944245878d9d073e4db0e9a5ed65f19999626b5a03c0b95b0 2013-09-12 01:59:42 ....A 135168 Virusshare.00097/Trojan-GameThief.Win32.Magania.fzzf-efa188d7a2ae76e6bd293f4f511c2dee1ef38c323b59cf743343b275f588aa93 2013-09-12 02:50:02 ....A 30440 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-29525916057d86e3292f855915ba846d9a56aafed02229685e03e08486e48db9 2013-09-12 01:49:34 ....A 38756 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-3aa484d6627e13df340b72b1a396d93fa445ade989f0bb0e71571387c0eee9b4 2013-09-12 03:26:18 ....A 7266 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-3d1c1fb5c8304402fa603fb1e6e3bfca747863f081f5c7168c118dbc0da5c48f 2013-09-12 02:57:30 ....A 90112 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-524059af964068e555ef570914c02e7335b6c72805676fe7317dedd825c01f47 2013-09-12 02:17:24 ....A 114688 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-573043c638994fbc94d5d5a2d5408239dd43ce105acc2ab3a1d8ceeb017d7f8d 2013-09-12 02:48:58 ....A 200704 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-59d5bd1a7dab4d710c4401b2daef379a4571b2fa20fe4b6317822bb18d996000 2013-09-12 03:12:34 ....A 12717 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-5f3d606114e0eb550b427be90ba5b5d8227812dffab86d83f7d8ee50682f7848 2013-09-12 03:18:26 ....A 118784 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-60c15d7f383dfb3c6967263b85bd784354ab7dce0a685b9f01838c1aa5eff995 2013-09-12 03:13:14 ....A 112652 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-6a69e77ac4cb02d9657e54f05e275ba27b9c136db118f5fa92dc7030aa3e192e 2013-09-12 02:44:14 ....A 110592 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-7576f561e7c8b812e379570baf07b1abde3215ae1c79fdb9304c4fc93958ec68 2013-09-12 03:15:44 ....A 9776 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-7e4264950778ddf0ff8c14eaf7f19b5575bc31faf8e15f389a0349dc608df937 2013-09-12 03:00:50 ....A 14571 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-802cb504c63d3f75e8866fcb940e1d4d291aae7ec79150ec77f4a4b899060717 2013-09-12 02:49:10 ....A 7444 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-d734da46091aa3d809e3ce7cf6587029a5c9c1dd251ac75d08938815adc01bf3 2013-09-12 01:45:14 ....A 12192 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-d809c80434adf95e0cba2857261230547a6c0720656fd9d8254fd884db98971f 2013-09-12 03:27:48 ....A 18950 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-d8ef1b776363e7b3a03463359e188b0028dcce21d1c3dc33df6e6c2f30830c7e 2013-09-12 03:01:24 ....A 221184 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-da044fe1e3868dc51a1e2ab5b7450fa537197fc8595f24a1de856cd44a412c18 2013-09-12 01:58:24 ....A 17277 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-da2108bf337c492838d5cb1824d400c746d5e1ecfdfdf5fbfc91fc65f539ca55 2013-09-12 02:55:44 ....A 19463 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-e31888fe5fd5ac6766d6ef42e576f5d5114481924fa70ab2ba8aeae4f8092ed3 2013-09-12 02:05:14 ....A 114931 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-e92230af2e27cae14d95ee648665d190e96599a0319088c5717a10670ca70800 2013-09-12 02:01:10 ....A 8096 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-f09ef3ca7854899e7ab1f3081a5f7fb7042339afe39e57f4ca25dccc572584b2 2013-09-12 01:52:48 ....A 110851 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-f7625d46af5bb09ceefe26131287b5489d4614baaa84d92d31bad0b8b7237b4d 2013-09-12 02:31:50 ....A 19859 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-fb8aad0b569ac88a01c2c0fd449b10c111412a74e234ff04ec0e6ffd2bd2d018 2013-09-12 02:09:06 ....A 15697 Virusshare.00097/Trojan-GameThief.Win32.Magania.gen-ff2905ab0ac7c01746716218d93b1d14cae818b990a9cd43ce2eb80646953621 2013-09-12 02:01:24 ....A 534016 Virusshare.00097/Trojan-GameThief.Win32.Magania.gkot-fb08a39b4db8ba7e7647fc230ccafb0a00039e34f004350b2b6045191e9db6a4 2013-09-12 02:29:00 ....A 106496 Virusshare.00097/Trojan-GameThief.Win32.Magania.gpmn-e630dd410bc6883accda02fcc813f66f338a83fe5d69b36bf62e02e90fd62972 2013-09-12 02:58:40 ....A 136704 Virusshare.00097/Trojan-GameThief.Win32.Magania.gqgr-d9a2afc9733f0e9edec0ed7d4dcdab33b7562dc5af3aee7fe698b5da4cd4304c 2013-09-12 02:20:28 ....A 1354752 Virusshare.00097/Trojan-GameThief.Win32.Magania.gqgr-e0065a7cf461b8048ece231ffe325d76afecd3442a4a95bc4d838e299ef1bb45 2013-09-12 03:27:00 ....A 2904576 Virusshare.00097/Trojan-GameThief.Win32.Magania.gugl-f53c47ed6f5e30283dcd91db49ec562de61d303f35e8d64870a34e3a14cc954f 2013-09-12 03:19:52 ....A 2902528 Virusshare.00097/Trojan-GameThief.Win32.Magania.gund-ac61addfa2d30c5862ee5a2c9150ba19ee2cafb287043ee96d2f272bc6e8baae 2013-09-12 02:44:02 ....A 2902528 Virusshare.00097/Trojan-GameThief.Win32.Magania.gund-c2a858e83ce713e06990b5a0ff0e3c8d18e92c1d4cd5c7978a0a7a07f527176c 2013-09-12 03:09:02 ....A 118307 Virusshare.00097/Trojan-GameThief.Win32.Magania.gvgv-e90889a186c9dadd0c36a105fd0cfed151e89356f20a1a94a704ed65d7fee539 2013-09-12 03:27:00 ....A 135680 Virusshare.00097/Trojan-GameThief.Win32.Magania.gvnp-a8e7605c538ce15375376c509fbae3075490d7f7446029fa6e6ef5bacf962a86 2013-09-12 03:26:56 ....A 2880000 Virusshare.00097/Trojan-GameThief.Win32.Magania.gvuy-ae73bf88c53a85b4a86db5a5decf6e88d7709c832021fd15cbc78dff820ae8eb 2013-09-12 01:48:16 ....A 2972160 Virusshare.00097/Trojan-GameThief.Win32.Magania.gvuy-e513bb763609904996f5858d6ced2ba97f7897fe9e26cbb38c313e0196f5562f 2013-09-12 02:15:00 ....A 2879488 Virusshare.00097/Trojan-GameThief.Win32.Magania.gvuy-eaf2948f35e08fe46dde2aff23a32d105987858feab9e5555bab8e821d60a18c 2013-09-12 02:22:12 ....A 2879488 Virusshare.00097/Trojan-GameThief.Win32.Magania.gvuy-fc925380b35a133d76dc0383d87b06c2fd041f0f10af09b5645969d0e2a0267d 2013-09-12 02:34:26 ....A 2603008 Virusshare.00097/Trojan-GameThief.Win32.Magania.gzip-d72ea8d8f1dc8ecf5fcb4106d8fee8f6a33ee8e7fdbfb277545e912349568b20 2013-09-12 02:39:30 ....A 119877 Virusshare.00097/Trojan-GameThief.Win32.Magania.hacd-e13e9526172b7e85212f2653f8f2551d38a01c65408852d81a3337cd952066d9 2013-09-12 02:27:30 ....A 149636 Virusshare.00097/Trojan-GameThief.Win32.Magania.hhiv-e0bbfd7448bc1927b0380c393d4ba7708cdc85520bd6607df11dc3266a317948 2013-09-12 01:52:20 ....A 113152 Virusshare.00097/Trojan-GameThief.Win32.Magania.hiik-e41bfa1c3bb7a5f93ada71ab52edd9863ef9a33109ac77d117e9c39a3bc4752b 2013-09-12 03:17:40 ....A 313810 Virusshare.00097/Trojan-GameThief.Win32.Magania.hinu-e751501f7c9c3a6f7d1101275bc7c34a4affeb7b83310d50242970558aea11bb 2013-09-12 02:57:04 ....A 48640 Virusshare.00097/Trojan-GameThief.Win32.Magania.hjuh-e5296d2146bc51a061e49ed27201cb333dd75292c6609dc79443f210315ca88c 2013-09-12 01:57:24 ....A 48640 Virusshare.00097/Trojan-GameThief.Win32.Magania.hjuh-eb2f769c532865393a30383f4b41c1dc7f1091f1580f1c36b1b22f601419aa75 2013-09-12 02:19:58 ....A 48640 Virusshare.00097/Trojan-GameThief.Win32.Magania.hjuh-efcacca40b0da33197e90b8482a9f037ead110a58179970e29a3a30401fad136 2013-09-12 02:10:48 ....A 100352 Virusshare.00097/Trojan-GameThief.Win32.Magania.hkan-73ca0afa8fc5ed67df2628c517e47d20358b5427d62dbdf488004b467c8adbba 2013-09-12 02:17:58 ....A 2642944 Virusshare.00097/Trojan-GameThief.Win32.Magania.hlfg-48b1011680d8b25f959c5c065ac9fad5069e06f77fcfda4ceceb3366169beb28 2013-09-12 02:36:04 ....A 2642944 Virusshare.00097/Trojan-GameThief.Win32.Magania.hlfg-4fd44753620a545d6865c8d409968264552df728398df5e77a67674322abebd8 2013-09-12 02:44:52 ....A 972632 Virusshare.00097/Trojan-GameThief.Win32.Magania.hqak-e2c69e41e2789c8e185ee42514f3cbfa8f6a5a02a255a60614580bb4b90f9258 2013-09-12 01:51:16 ....A 155781 Virusshare.00097/Trojan-GameThief.Win32.Magania.hqdz-c8bb8a9c1b6217e3cace8a30a7c4eab631f917f785867325b500bfc0e1d23c47 2013-09-12 02:16:14 ....A 155777 Virusshare.00097/Trojan-GameThief.Win32.Magania.hqdz-d8f839ff28386d65adf52070e4dc21f7e557a3a0040a4c2ec5d47de30b1cbee1 2013-09-12 03:21:26 ....A 155781 Virusshare.00097/Trojan-GameThief.Win32.Magania.hqdz-e2d5dd54ab380cb1d405cd2f1f6f9ab73adbf84e3e6bfb783af8bb3c0bcd0e9a 2013-09-12 01:58:38 ....A 239104 Virusshare.00097/Trojan-GameThief.Win32.Magania.hsdp-eb56c097f90ff97222468b522e9569bf375de787bcd55fca24054c49aad1f99a 2013-09-12 02:52:10 ....A 474257 Virusshare.00097/Trojan-GameThief.Win32.Magania.hshi-f0f0dd0c43407bc417b8542fa400b2dba2d1cbaf3adb4ef5056d577a35b811c1 2013-09-12 03:29:50 ....A 278607 Virusshare.00097/Trojan-GameThief.Win32.Magania.hsix-4529a9766294822a769bfd12fdc08199d7b881abe32ad278bf842438be6ac066 2013-09-12 01:43:36 ....A 308009 Virusshare.00097/Trojan-GameThief.Win32.Magania.hsns-e29a9e2f3d48c938833239ea7e1853bade8444a14215f764df100295748e4ae1 2013-09-12 03:11:58 ....A 118784 Virusshare.00097/Trojan-GameThief.Win32.Magania.hson-fae4c42bd2c771939baac9b1547d2fbf411f26dc5fa158916a3ab40cecbe37cf 2013-09-12 02:10:28 ....A 385111 Virusshare.00097/Trojan-GameThief.Win32.Magania.hsqs-1d2fc4ae9de9417989354718813e271ef89126b188448ce90bfe70f4e797885a 2013-09-12 01:59:08 ....A 360538 Virusshare.00097/Trojan-GameThief.Win32.Magania.hsqs-35ca6504905319611f7e54829d690a270d5a8e7cbd16c2f4b3354c8516043654 2013-09-12 03:17:12 ....A 135311 Virusshare.00097/Trojan-GameThief.Win32.Magania.hsrb-b8e62aa537927b63c8094aceeef8da398f507a546923796c906bf7b2f35ff08e 2013-09-12 03:26:28 ....A 236175 Virusshare.00097/Trojan-GameThief.Win32.Magania.hsrb-e71dc1b476719af7aca2a93a55ffc06ffd5d5dd873bba03ed899ac4706743046 2013-09-12 03:25:02 ....A 245898 Virusshare.00097/Trojan-GameThief.Win32.Magania.hsrb-e935862eef92dba58543de6462f7ddc7a80aa75d5fce85f5957462502ead7e00 2013-09-12 01:56:32 ....A 108032 Virusshare.00097/Trojan-GameThief.Win32.Magania.hswr-e8be90942cfa5ca143fd2818bedab7f42f0789529f7519758c32439f9d263250 2013-09-12 02:02:12 ....A 10716 Virusshare.00097/Trojan-GameThief.Win32.Magania.htew-7ca950452aaf3bc0aebe5c42f7ff543ccb087d01d5b4d46e820ef161e04a9abb 2013-09-12 02:08:40 ....A 387584 Virusshare.00097/Trojan-GameThief.Win32.Magania.htew-e0c497d5e15f2c67e7833714ad8c66289e6e64407124ee72317da5c1f12c2f2d 2013-09-12 02:37:28 ....A 245831 Virusshare.00097/Trojan-GameThief.Win32.Magania.htnv-61b4fc432248f63964bcea8aa702519e9cd0a5d96d3d7e2a9ee92218e5007f04 2013-09-12 02:48:48 ....A 2744832 Virusshare.00097/Trojan-GameThief.Win32.Magania.hufx-a3d96ff8acece1d072af6757439fb3e2bee53af4c7de40bb03893eb35a11ecaf 2013-09-12 02:42:16 ....A 2744832 Virusshare.00097/Trojan-GameThief.Win32.Magania.hufx-e752f1e79cb53f00aeb515c801f422bc01bd70379fade7c16b1ff99efc7864b7 2013-09-12 01:40:36 ....A 278668 Virusshare.00097/Trojan-GameThief.Win32.Magania.hugy-ebcbb464832a3f6e198085c7854c043ebf87608b828eb2268ce5f6114ef0b69f 2013-09-12 02:30:50 ....A 87983 Virusshare.00097/Trojan-GameThief.Win32.Magania.idfw-3faa448d99e028743d9eff60ce2423fe7be6a262fa544d21faa0d83f1dc1c606 2013-09-12 03:15:24 ....A 205312 Virusshare.00097/Trojan-GameThief.Win32.Magania.idnx-6a315325a1aa306058d18fbc3814bdd96b84066573e1c22e0f5a13dfa13c23b3 2013-09-12 01:55:20 ....A 205312 Virusshare.00097/Trojan-GameThief.Win32.Magania.idnx-fbe36f1c0dd64c0f188d80a255ecc5affceebfd8c8000fcaaf0a90493d58032e 2013-09-12 02:05:26 ....A 126976 Virusshare.00097/Trojan-GameThief.Win32.Magania.idny-dff5fd976b6ba65117a08b2cb1d0f1b8a59bfb65424ff8cdad91040069e66e8c 2013-09-12 01:43:18 ....A 172684 Virusshare.00097/Trojan-GameThief.Win32.Magania.itfi-312eb3c5518f5f2d38f1bef2d56574fc61da4f0e29b5fc39411ead067f6da109 2013-09-12 03:12:02 ....A 181980 Virusshare.00097/Trojan-GameThief.Win32.Magania.jfsz-5da528196bdae421fd8e26f81e1096658f88e96742356fb6e9f45b459a594d7f 2013-09-12 02:25:06 ....A 85255 Virusshare.00097/Trojan-GameThief.Win32.Magania.jfxy-e644613c5fb0ef2ed993e9781656fedc47b53cf45a459e803afc2d096e21062f 2013-09-12 03:21:54 ....A 196608 Virusshare.00097/Trojan-GameThief.Win32.Magania.jhix-f5447db888bc9fef31f062b233211bea94721844875eefa228191fc0642d48ec 2013-09-12 01:57:00 ....A 434176 Virusshare.00097/Trojan-GameThief.Win32.Magania.jhjs-ef28151003144eaf3c2698eb694f564c407a97d36b81404106f4f563e8021eaf 2013-09-12 02:20:08 ....A 21512 Virusshare.00097/Trojan-GameThief.Win32.Magania.trjj-e32e5992b37c9ae06f33d1341b58c34c47de25158338eca521cf0dcc2a52428c 2013-09-12 02:21:34 ....A 184430 Virusshare.00097/Trojan-GameThief.Win32.Magania.tutq-b9f29d3b678928882b12324af176e85053442e75c3b97d556b4cc9f41b557177 2013-09-12 03:21:20 ....A 184422 Virusshare.00097/Trojan-GameThief.Win32.Magania.tutq-d795644f1537a1309a64e431fd2e6f2a0822e5c25bedc27a9d12c2a203a39878 2013-09-12 02:05:26 ....A 184426 Virusshare.00097/Trojan-GameThief.Win32.Magania.tutq-d8764a032b09500e03253f6699976971f2b766ede7415519e35ff6493375cac7 2013-09-12 01:59:04 ....A 184426 Virusshare.00097/Trojan-GameThief.Win32.Magania.tutq-e649a22320091c81ea86a91d7ade189af12ef56411f8e6ab01762277812b3c22 2013-09-12 03:05:02 ....A 108032 Virusshare.00097/Trojan-GameThief.Win32.Magania.twnt-618bd364fb44725160785be3c2ba07be9425e5c9887e93d25dc7a5e30ec73ec5 2013-09-12 03:29:12 ....A 108032 Virusshare.00097/Trojan-GameThief.Win32.Magania.twnt-6f11947cdd36815cc6bb6e8f96253ba472abb29c4d58d2c224a436271f5a4067 2013-09-12 03:03:30 ....A 310272 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzbi-f02bedea771bed56277dcd842fb09db21ecdb2cbcc62c2ed444e8e20a055bfb4 2013-09-12 03:22:22 ....A 107008 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzbz-db27986ec59e5e79871a26f8955b66e1164d3c3796f67419786b6a3647ba252c 2013-09-12 02:48:48 ....A 71168 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzca-4fdf06d24e77d00fe97c13344c0d15bb7af6b61615f37ff046ed130f6ab04a1e 2013-09-12 03:25:26 ....A 177152 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzdb-23a1778aa63a3d11556b565d1b3ab02b23fdb0b575335d2016f187732be5694d 2013-09-12 02:11:14 ....A 187708 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzdb-329ae6801a2ffeb4a14e6d2897de5931513aabe4a5c10fc2f8d5752317beab48 2013-09-12 02:56:30 ....A 1900032 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzdp-35e7d9a481040946c0b0ea0af7090910167054441ad0bc4e4473339624738df9 2013-09-12 02:22:04 ....A 111330 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzec-7aa18a66039c24e6b6b9ac51af1f1d96442b5ee8b332136c86b2702e22f9a950 2013-09-12 02:32:36 ....A 179181 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzeu-a5d024654ca94946e6cc128251b1bd570bb121ae114d1bf9b31a4abb57e75798 2013-09-12 02:22:38 ....A 452589 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzeu-dde9477af17005555b26ed4347bd970851cf201d94ad19b91b9676b986d4e89b 2013-09-12 03:03:12 ....A 86858 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzfq-6b09aab17ccbdb5d22a14cecd6cf21f2ed158b4b644a6e5f209e53070b31d741 2013-09-12 02:20:42 ....A 112806 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzgo-facd195eb32abf47ce64a4eb6d13f7c7833536583ffa7731ff6c6b343e1eafc7 2013-09-12 03:21:36 ....A 43134 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzig-f7f4660f05f045022e88e80212d69cd0de602dcbec9e037ee72094d05695c341 2013-09-12 02:43:46 ....A 150016 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzjc-4631804a43edf3b57273050fcad02f2f24926a3e0ae7080037ef969872738638 2013-09-12 02:36:18 ....A 180224 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzjc-9d420bd00a0de9033ff2b236a8dccde07dcc2e0bb7506a1e1a481bf981353c47 2013-09-12 01:59:08 ....A 212852 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzjo-43ce260ffa07f1092b4ad1b03c5324435fa023880ade7ae5a4565303a2e31821 2013-09-12 03:28:12 ....A 48316 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzmf-90c23e3931584aad979ac9f9b501df5a79d2b9f6f79f58fb31a9e321dee41832 2013-09-12 02:31:00 ....A 119808 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzmt-d2d49791ae2d8658c8c4cc7a7b6897b824642a6dcf9eb67f5cf885218c6d0da4 2013-09-12 01:39:52 ....A 92287 Virusshare.00097/Trojan-GameThief.Win32.Magania.tznb-fa386bb80154cb304bc39e67dc1329c700352a7ce66a72606bde2d42d5c58127 2013-09-12 01:52:08 ....A 167780 Virusshare.00097/Trojan-GameThief.Win32.Magania.tznk-71f7df9c23b002cc6ab5925d6aee5b9ae1c243c21e776e6aaeaded88e1d82c38 2013-09-12 02:25:06 ....A 170127 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzqu-f9a82749a45470a94b6e00e5fe0e0cc67d4ee6dad7246422b7210ff6cb195e9f 2013-09-12 02:03:58 ....A 170221 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzqu-fe8b4ac846cf2fce1a3c2fd31e49c826f7b71bf5201f2dc4ab03bbec5c3254d3 2013-09-12 02:24:44 ....A 105569 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzrc-fb56e498eaeb6d4f3f67c188274845d683b156835038ab36ec9f8bad8610d516 2013-09-12 02:11:34 ....A 156160 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzrs-e257782786ab3deadea39c7e7f87719f95bd544ab7a60a3fe58f7c2b7ce71410 2013-09-12 02:31:22 ....A 103936 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzrv-2147db0124888fd7bd63f80d618e190605f262e7dd950d90ca848f6e3996928f 2013-09-12 02:33:28 ....A 189699 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzsf-99592881f3aa29013a01d1d267331d9a1bacb6ea882b93f0aa86c1f400fc06da 2013-09-12 02:27:36 ....A 210667 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzsf-e4e152d5f1aa6672cc31be2427e4ee015d28f336480a66b40c9ca9c5b24440a7 2013-09-12 01:49:26 ....A 176128 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzul-9aff8787329db69d2b48335cbfa59a6e08efb671a788093c000d65d516e96b86 2013-09-12 01:41:50 ....A 124928 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzxq-12a4a9556780c1de29aa5797af7f25273c9c7026ae7a460b3c9bb00d95fbc77f 2013-09-12 03:17:56 ....A 125570 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzxq-dfb9c71bf24a6a0d940c451c6ff35e8d4a88b7b63872db37a1c0e475df3520a7 2013-09-12 02:31:42 ....A 125570 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzxq-f092bdf0c9b372ad82f31dd6a12efa92dcdceaa466eab06e466e63603b4fe246 2013-09-12 02:05:02 ....A 713347 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzxw-9d7924a629c0d06a7145c5d0d65db8ec9da0cf833dfb85496d9fb87b23d9becb 2013-09-12 02:33:04 ....A 127692 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzxz-6373233cc408e2eef8298c8a90658012d1596a2fcce142224ddc723184ff256a 2013-09-12 03:19:28 ....A 182527 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzye-3a7c6f7d02f57da3862991ea34bb0acf47351fc66a805b0f31954212ec514d51 2013-09-12 03:27:30 ....A 44149 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzyg-7147dabb04a86df195246f66b1063fc3a5b01230e7357c0e7021ac79e4d923d1 2013-09-12 02:46:54 ....A 43112 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzyn-9bc209b89baf8ae1084abd1162755a579adef670f0572c84f04f9bd061341bdc 2013-09-12 02:04:02 ....A 23663 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzyn-e65382b7a75c763c810707a35ce28940d91f36f929db7bc58f204536de4abe86 2013-09-12 01:49:48 ....A 111616 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzzc-70cf086e50a293c2b0e178d2da7b1dcb166e903a38be80affdae7327a4a42bd0 2013-09-12 03:30:22 ....A 145657 Virusshare.00097/Trojan-GameThief.Win32.Magania.tzzc-98a7d1003fddb52d410376494f4aac77eedfb5252bf62cca87240e594d48b770 2013-09-12 03:13:14 ....A 13744 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaai-1003ac92aec6001382dfae369f57334576d4347b3c74b9ee2770c8ff30825342 2013-09-12 02:24:36 ....A 17520 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaai-2603743f7ef49cc76cb3aebe4351af51b95b2eadd2e6a6b808064aa435b14627 2013-09-12 02:30:06 ....A 312811 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaai-d30871cb8d1008a9ddc4a05997bab3e8665630383457db44038b08e73f43b584 2013-09-12 02:21:28 ....A 19344 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaai-d67843b59fdf8eae2692955abc2923d879e7bdb6c7b7ba34a7404c179c79f6ee 2013-09-12 01:43:40 ....A 26144 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaai-e9aad0510c16545d4e9e7bab7c4cb004279baf89dbe82277acd95d49a8241715 2013-09-12 02:49:18 ....A 130048 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaai-ea86fb3aff454ce7680e37d49b4c13a84dd2cab69a9ad197579f27615e1b7551 2013-09-12 03:11:14 ....A 155648 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaai-f706632384391c97802574155f1d0688c56510722d26f78c64a344594d2af0a2 2013-09-12 02:46:18 ....A 123904 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaai-fb503e056a0dfd51976da27e7e649f1dd59ef503d43bb7d8005d9666b588b6aa 2013-09-12 02:50:50 ....A 238050 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaai-fb88ca2dd646ce2f2ce44435749c000cffd79706a6cb07929373ef520a5d4f96 2013-09-12 02:57:24 ....A 133632 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaar-d28fd46706b9e78ca9a26bfbdb26b659d35d9d1d24f8f35bae6db96ee8b6409a 2013-09-12 02:47:24 ....A 152330 Virusshare.00097/Trojan-GameThief.Win32.Magania.uabd-d2ec36baf290fc36c74bd72f2044e1989792a80703ca5ec921194afb104fbd77 2013-09-12 02:39:34 ....A 114688 Virusshare.00097/Trojan-GameThief.Win32.Magania.uabe-60840ef54b663a5b547342dde571396bf0ca99dedacb88d405f3134425ad8ca6 2013-09-12 03:00:08 ....A 344064 Virusshare.00097/Trojan-GameThief.Win32.Magania.uabq-377f98a722619ed1d00d8c6964e5bea7a7a77201c12d98734c9e5b18cdd991d3 2013-09-12 02:46:48 ....A 299008 Virusshare.00097/Trojan-GameThief.Win32.Magania.uabq-54a3bb3fd57c5a719b388e6e8aea097ee7c3d146c21ea3a2bf18c4aab74eb6a0 2013-09-12 03:29:32 ....A 215552 Virusshare.00097/Trojan-GameThief.Win32.Magania.uabq-d4ff3a1597b197b83e97f48d96e0167c9d8b1367280b4b39df8b5105d80695ef 2013-09-12 03:24:58 ....A 445833 Virusshare.00097/Trojan-GameThief.Win32.Magania.uabv-f3c9aed15664c2688193b33bc861d206a99150d7d7b1edfc3f6ab4df024f0e18 2013-09-12 02:06:16 ....A 1415516 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaca-db149cacac7665ab65d1d13adb66e9c5641a67f4e815a9f723cd17e891ca637e 2013-09-12 02:33:42 ....A 7734784 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaca-dc18758f8294632b699368cf385ad201708e713dcdc082faa52f0a3ddf570071 2013-09-12 02:39:36 ....A 245483 Virusshare.00097/Trojan-GameThief.Win32.Magania.uady-845466fa5280b223e805ebc0d62dee73589bef8340ed8f4222aa57cf0a360778 2013-09-12 03:13:58 ....A 138405 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaeq-25a0a9a42f2558798192c407c84c6b20ab85a9b442c1f4f7ab9e1fc5980f16ed 2013-09-12 01:43:14 ....A 138405 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaeq-7d7cbe0624faf61841b7a3fbc2447a12e3da6d4c4aea083fc2d6b9dfb4c702f3 2013-09-12 01:54:50 ....A 1838528 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaet-243722f668d072895533952d2466b21f386a5c2c75727b5c8f108235c63b58ce 2013-09-12 02:49:04 ....A 208896 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaet-5e2be2ddacb1bb3f78b3551b510fd49042f795cb57e1475bfe7a4d466e599451 2013-09-12 02:50:48 ....A 274432 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaet-ba3b371b4f6cf6b72c6363eada28a31097ea658751d4ba6f4477e7b94860f02d 2013-09-12 03:07:22 ....A 647168 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaet-e0cb85cac9fe1e780a1f16cfe2cb25eafe70a0402274ccbe6340a76262c9eb8e 2013-09-12 02:38:18 ....A 208896 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaet-e7003d7bfb6718b85775744a1c8c850589d3c4480f4c5538ad732d71db0c758c 2013-09-12 02:32:44 ....A 200192 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaet-ef794e87168c88502633d43e2a53a6c67ed479338c1f2f33d81b191fafb8ca9f 2013-09-12 03:08:14 ....A 253896 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaet-fb95ec968de56b72836ce131e72782b1dce8262c0793820d2805486c2a58a865 2013-09-12 01:40:36 ....A 149504 Virusshare.00097/Trojan-GameThief.Win32.Magania.uafu-40c335dda8aa8e81d62c5bbb6c574f0e19f3309c10305d3c848bba36143072bc 2013-09-12 02:55:54 ....A 100352 Virusshare.00097/Trojan-GameThief.Win32.Magania.uagd-e9acad19f88bf4737396e140ec63a877a806d8af54f0c6bf7df7161a2a7809d3 2013-09-12 02:14:52 ....A 366020 Virusshare.00097/Trojan-GameThief.Win32.Magania.uagj-701b921660a3db81a1c3b1296ff4baa6a28caa600db9064b102f91239e473007 2013-09-12 01:39:26 ....A 1276505 Virusshare.00097/Trojan-GameThief.Win32.Magania.uagn-204eb2cac2f203d20324e61f69a3bfdfaadd094d75a0a9ffcedce7923d915931 2013-09-12 03:30:24 ....A 345996 Virusshare.00097/Trojan-GameThief.Win32.Magania.uajl-f16e6505f43a1e5562ce1aa98dcac6916532ebc252eec3dacdd6b6ca3f032a1a 2013-09-12 02:19:30 ....A 113488 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaka-32affcfcfb0ecf50e7d2676329f89ad7b2d4c05f58315e71d58bb42c80d59ac8 2013-09-12 02:26:30 ....A 458371 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaky-35a6370f68d61174b55349f15a77ec9a42e05c4366f8f2e4ab404f4f59ca175a 2013-09-12 02:44:30 ....A 1937308 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaky-545254cf66bbb0326b4403904d2b2a2ccdba6ee8b4d79cde6491a5dc95bf9637 2013-09-12 03:05:10 ....A 126976 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaky-5b89a5aae51da98e39f6bd7e3d1c2ebbdb5f5d7dff4bd5611d9a2c417dbb5d4a 2013-09-12 03:27:48 ....A 99870 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaky-5ff8c00f4b6e5410ecda170bf86aab4e41db161d9fac8308272b2abf3f0eed04 2013-09-12 03:31:06 ....A 173056 Virusshare.00097/Trojan-GameThief.Win32.Magania.ualc-67798c2944cff1de58a0d375bd7f6ba86852b50ebbfc576a23ba371904a7019c 2013-09-12 02:24:16 ....A 173056 Virusshare.00097/Trojan-GameThief.Win32.Magania.ualc-f4c7c86f4aae45c13c5bb40756c9443a1a25376a98ca0f77f90b9aac3e996c4f 2013-09-12 03:06:22 ....A 200704 Virusshare.00097/Trojan-GameThief.Win32.Magania.ualh-e2395648c2e82b63bdf1d4396e0a7146192f3b7cc768d5d2926d1e3cd381d42e 2013-09-12 02:09:20 ....A 126976 Virusshare.00097/Trojan-GameThief.Win32.Magania.ualu-74586946d73780a4ffa6f1e41bca51e7b54845758a61ff0078d7c783f5e7f150 2013-09-12 03:03:54 ....A 111805 Virusshare.00097/Trojan-GameThief.Win32.Magania.uama-7af4a0b6d2fa04b69dfe1f2db963ed1e71b992961b360d1089d23f819881ab8d 2013-09-12 03:08:06 ....A 122471 Virusshare.00097/Trojan-GameThief.Win32.Magania.uanr-2d706d44e8a87377a7eefca9495571c6b128a595eef9d6db56748c789f91e81a 2013-09-12 02:56:04 ....A 122483 Virusshare.00097/Trojan-GameThief.Win32.Magania.uanr-ebadfc4bffba4f535ad8b1b814c12e6597748c3ad01b7ed382108718ada126a4 2013-09-12 02:27:54 ....A 122479 Virusshare.00097/Trojan-GameThief.Win32.Magania.uanr-fb0df23c721c523ad61de0134b6a9c04d2a66609ddd60aba430cbb5403630624 2013-09-12 02:46:00 ....A 141312 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaot-79f4dac5b1079b055161df834b9fba18b1610fc086b40b74cdadde0187a1bd4e 2013-09-12 01:45:24 ....A 127041 Virusshare.00097/Trojan-GameThief.Win32.Magania.uapf-7a46eb18264373802a456b98c2da31ea4c9fa6ddecc0c67a1d406948e5606377 2013-09-12 01:55:12 ....A 127037 Virusshare.00097/Trojan-GameThief.Win32.Magania.uapf-9b43a8a7624061c63a3c9d4a7910fd959cb45ad74645fc44245cf3ff35685f1c 2013-09-12 03:11:48 ....A 135168 Virusshare.00097/Trojan-GameThief.Win32.Magania.uapq-dddfd5fbf8045ea01320440ebbc58c9ccf242fa8d62591409e2b395d9ef2cc57 2013-09-12 01:49:32 ....A 227428 Virusshare.00097/Trojan-GameThief.Win32.Magania.uapz-d23fc9d57951e2904610d2fb8d900c6f38040b478b6523c89fd5b49534d75a5f 2013-09-12 03:18:40 ....A 328724 Virusshare.00097/Trojan-GameThief.Win32.Magania.uapz-e9c182a63df5d6279711297e1458c72ba6ba3835047515d57a1e8badafccfbbb 2013-09-12 01:51:50 ....A 294400 Virusshare.00097/Trojan-GameThief.Win32.Magania.uaqr-860f468774b4f6d1dfd7259f4cc3d56cb347ad324288f40afc18d22b86377690 2013-09-12 02:01:24 ....A 230962 Virusshare.00097/Trojan-GameThief.Win32.Magania.uarb-201e3747d5bc362116a9697d171ecb309a85317f5545ff7560e358d3a486fc70 2013-09-12 02:23:02 ....A 171187 Virusshare.00097/Trojan-GameThief.Win32.Magania.uarb-6dafda4357148d72b5d3735aae59871f4cac113c5e779f77da6c4424c662991d 2013-09-12 02:34:42 ....A 171660 Virusshare.00097/Trojan-GameThief.Win32.Magania.uarb-fb82844f26015f626e59d0b6ffcaba385bb7c22ccaa50b93a876f0bfd8f6501c 2013-09-12 01:48:18 ....A 122880 Virusshare.00097/Trojan-GameThief.Win32.Magania.uazm-961430844038410fdc449ae5a221787ed079f9a3860b35e896951810e77a391e 2013-09-12 02:10:20 ....A 108032 Virusshare.00097/Trojan-GameThief.Win32.Magania.ubmq-e7af4d409ed8a62b4f371e399be0c1638452b270131117a17d322f24f9609ded 2013-09-12 02:05:02 ....A 122880 Virusshare.00097/Trojan-GameThief.Win32.Magania.uids-0f76273e9f1610b78f87b8bd23063e8d9c0b41561b51dcf73b19a8a8dc49f6fa 2013-09-12 01:46:14 ....A 113699 Virusshare.00097/Trojan-GameThief.Win32.Magania.uiyp-43a99851291ea0fc42e95d43a56e046a574524d106fb700029d6b75c7b51a93c 2013-09-12 02:49:18 ....A 90112 Virusshare.00097/Trojan-GameThief.Win32.Magania.utpm-502d0ec313562f7f2ce60537f516066feb0f9f89bf9dc4da9010a0653ad7ed8a 2013-09-12 02:01:24 ....A 155439 Virusshare.00097/Trojan-GameThief.Win32.Magania.utry-e2c45715aa3a78d0f0d0cf47d56bf2ca1120c25732872a4fa6b9029dc489fc8d 2013-09-12 03:14:50 ....A 73728 Virusshare.00097/Trojan-GameThief.Win32.Magania.utuy-394c754587f311ef85bdb63c2db688814857628117468bddfb2de7fe5401f19a 2013-09-12 03:26:30 ....A 139264 Virusshare.00097/Trojan-GameThief.Win32.Nilage.abs-ed53527a22ab919ebc3c90eebe85883c3d35d8840af202781a1b95d1663e632c 2013-09-12 02:06:08 ....A 89800 Virusshare.00097/Trojan-GameThief.Win32.Nilage.aos-e784fd42abbf4eed4d4a22a15d7ba4d8bb954ab383cd5e7c7b955edcd0510653 2013-09-12 02:25:14 ....A 105948 Virusshare.00097/Trojan-GameThief.Win32.Nilage.apr-e70648b6bb63a3f8e616d1e3ffe551803f02e3194211ce8b27be0720dbe2cc0d 2013-09-12 03:26:18 ....A 263680 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bcd-de6cb1d5858bbb708a0a92c8e069afcde822b5c964dcc4a1b876edf6662429c3 2013-09-12 02:22:42 ....A 21662 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bhf-f08fae2eea762093bee76610e608372c8758cd6206e68433883542e70a5e7619 2013-09-12 01:38:56 ....A 9632 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bju-e9f1227e43a856a30d711332ce2d262cff57c10b1d63ab6fcc9233de1fae3613 2013-09-12 01:43:42 ....A 38473 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bln-e57efa01e2e5058fd9e8d32e591e234d2c4fe18b9ff7fefba988d372971218db 2013-09-12 02:26:24 ....A 127058 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bvc-53c760b9b20ae80d72f60c9cc08fa969e13308337d9c6ccfee67e9614defa541 2013-09-12 02:40:56 ....A 127058 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bvc-64e5eef8da0d0c148a465e63d68258136c2905ecf3b05ca02b4cca36c0505527 2013-09-12 02:16:12 ....A 127058 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bvc-6afe30cf36fec59d4dfefa6f53339d9c700b94814aa1d70392adc167aa7d657c 2013-09-12 02:59:40 ....A 127075 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bvc-7c5cff31031689afb82dd7c72b73f8db54a390f862552b6c7c1b1b014e664d51 2013-09-12 02:20:36 ....A 20494 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bwn-e02168626606801aaa8ea34b2dc080a8be2052f95daba88b948e4bee523128f7 2013-09-12 01:59:56 ....A 127024 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bxa-5d5e54a6793e2954da63565b81a8b17c194c3603e6c697bb0d2e33dbb5de36dd 2013-09-12 03:07:18 ....A 126976 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bxa-e3640cc2767a2d64f2640d02504263523393b62fbb9fb7d55b7573f2e3cf889b 2013-09-12 03:07:24 ....A 127020 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bxa-f944bf2e5a712b0c4b1aea5314658d6d1b4d36ba9001a76b7c13afba99a3b441 2013-09-12 02:53:32 ....A 131131 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bxd-daf97946c56df3baa67711d72654641a57d0b0e3f5df44709c31d35fbe997b51 2013-09-12 03:26:28 ....A 131127 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bxd-dbb392c3c590fb5c7d61107abfed9fede41261bbce7178398878587dfaf58da1 2013-09-12 02:14:32 ....A 131162 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bxh-6344a085edd65dd91ddc80ae0a6942bf479124275da3f337e956663e40fc5bfc 2013-09-12 02:49:00 ....A 131162 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bxh-9908fdee99645ffdc831a92bbc9e703a67fb7d8be4ecd6d75236e0041884cb2c 2013-09-12 02:19:52 ....A 18789 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bxt-605ddfae7ff3529057943de24f1b2bc734b2717f5f5b6ee5203ee979024f10ef 2013-09-12 02:31:00 ....A 135327 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bxy-d73f89d0efa2745448c68e08f67124314d5521d271022e5d4d7efa73e74b96f4 2013-09-12 02:44:22 ....A 122938 Virusshare.00097/Trojan-GameThief.Win32.Nilage.bxz-c1ff89c05a1b6f3490d95061537f28987b82423852a3f095db9af560a830c843 2013-09-12 03:09:32 ....A 122960 Virusshare.00097/Trojan-GameThief.Win32.Nilage.byf-6cb167ff134a59622a0ae4a1efac2bef9959351c7a2ec43adc33cfc4fd3b83dd 2013-09-12 02:21:06 ....A 122933 Virusshare.00097/Trojan-GameThief.Win32.Nilage.byg-4e9ba204fc4bda9577c1b4a02efd7853c0200fb32e8b1b7e845817af099c6c28 2013-09-12 02:45:42 ....A 122933 Virusshare.00097/Trojan-GameThief.Win32.Nilage.byg-8bc77bc7ace5b5a941586cb41ee515dee3febb2ea064d8548182d229d36d2df4 2013-09-12 03:21:54 ....A 122941 Virusshare.00097/Trojan-GameThief.Win32.Nilage.byh-3f60cd5a83b435158c669fc5e1d386c4ceb4907127a3097311ed2bf41ff21382 2013-09-12 02:44:30 ....A 55296 Virusshare.00097/Trojan-GameThief.Win32.Nilage.ci-d9dc6cdc02fc9dd2e0b416689a9dc0ffd0384513a86b9b266e905919c0fd9cee 2013-09-12 01:43:20 ....A 200704 Virusshare.00097/Trojan-GameThief.Win32.Nilage.ez-6d27c13f78dafd1dfbd55a140fd165e1334039bd05649d76949ceb71e02c495c 2013-09-12 02:07:42 ....A 86016 Virusshare.00097/Trojan-GameThief.Win32.Nilage.hpf-e82b0ce5186d520479b9fbeba20d64e139b5bce770dc1f3aedd8755d30fc7b9d 2013-09-12 02:43:08 ....A 57625 Virusshare.00097/Trojan-GameThief.Win32.Nilage.hsk-668d7b8b363af20c3d5caffa0d1abd3bfb462bfa9c903e91607c4cfeeb3437a0 2013-09-12 02:58:38 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.Nilage.hvb-9c2b8fd0af427d7e5158f7aa4feb54d1a8cd9de1c1b87f55165f2b0c56a54272 2013-09-12 03:23:34 ....A 40448 Virusshare.00097/Trojan-GameThief.Win32.Nilage.jpe-7dbcfa16fee3d70ecaa55c85472b6b183eafd38de63c5e0192987cc45198c316 2013-09-12 01:46:54 ....A 51353 Virusshare.00097/Trojan-GameThief.Win32.Nilage.mp-e1c55375e56713074ca6755f506065f8581c25652fb6f2fd9873defa832fc548 2013-09-12 02:46:38 ....A 61636 Virusshare.00097/Trojan-GameThief.Win32.Nilage.mp-f0022ec29dac0124c9c2eeba8116a571a6f4f047b5247888e07eb6709196c83f 2013-09-12 02:16:10 ....A 229376 Virusshare.00097/Trojan-GameThief.Win32.Nilage.oz-3c3167d628af1d0d29db593e3ffd4f6e7befd223719e56c97f0639bd66b3d942 2013-09-12 01:41:20 ....A 126500 Virusshare.00097/Trojan-GameThief.Win32.Nilage.oz-f8872816eeaaa0820d5cc30c4af90aa1f0ab82897739c73619b0f801573cb199 2013-09-12 03:30:24 ....A 57856 Virusshare.00097/Trojan-GameThief.Win32.Nilage.ptg-2592a208e1dbc23ebd84b7d40064c1330dd58f602db8d2b0c5dbd589d3d72ca0 2013-09-12 03:07:34 ....A 57344 Virusshare.00097/Trojan-GameThief.Win32.Nilage.sn-d32e2e56394127a08b3ebaaf61186c03a090961a09d807ee613da742c5e07540 2013-09-12 03:00:16 ....A 155648 Virusshare.00097/Trojan-GameThief.Win32.Nilage.uh-54d77206f44e60da4175b571318fae3d7c96560f2a4aa5e1220ee867422f3488 2013-09-12 02:32:22 ....A 97083 Virusshare.00097/Trojan-GameThief.Win32.Nilage.vqe-d72c3152d69f25ea9b24385f3f86b2c38299c67ced8bc42001dfd3dff8651d02 2013-09-12 02:16:02 ....A 96613 Virusshare.00097/Trojan-GameThief.Win32.Nilage.vur-a98e0e2c5094dc04fd8cda6e3cc7352fa3e2f7198a725cadc9e4442a53a11e3e 2013-09-12 02:44:06 ....A 98816 Virusshare.00097/Trojan-GameThief.Win32.Nilage.vux-33fc1981cc8fd49e73c4cca752187b1c2c99487f855844db871dce6632e61d70 2013-09-12 03:13:42 ....A 98816 Virusshare.00097/Trojan-GameThief.Win32.Nilage.vux-d1f4118a5a1760c8fa8e89fd013e39e62c9e69aacb8ffcd4fcf1f4da40d0043b 2013-09-12 02:24:58 ....A 16924 Virusshare.00097/Trojan-GameThief.Win32.Nilage.xs-915c506819fdf3d82c2b9d8002ae9db8387ea83338b0c902b67dee100bad5ea6 2013-09-12 01:48:54 ....A 11264 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.aacul-f892ba65865c1b23e303da1a98d4e59321b00bf55b3cff2d01ba20b869216198 2013-09-12 02:21:14 ....A 20077 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.aafo-efd02fb9f135e342e53f56a6ceb52cf361ae9556870dc75cb055207688fb0cad 2013-09-12 03:30:48 ....A 44032 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.aafuk-f0cceab285cccb40fe952fb4f3b77eafe4090470b7f36c747f30b8b1d5edf78c 2013-09-12 01:47:28 ....A 52997 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.aanl-68d9647669d853b71a675191d9c1b62c561914f4d31f668001161aa9859bfc3a 2013-09-12 02:45:22 ....A 135224 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.aavme-9ad241363f228ddc49097a948477e3d6b4637b42424acb16fe3bcc6c24afd2f1 2013-09-12 01:48:14 ....A 134200 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.aavnu-dd68f4b6bd4aa19a940447d3077a286a1752d334fab16d7a91391a932623e915 2013-09-12 02:40:48 ....A 12667 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.abcl-e5e0fc90545514e0996e78e3575b6e9e08e3ba1051afb003028b835a8b94112b 2013-09-12 01:53:20 ....A 16384 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.abdt-1717003672072fcdab942081536cc64d5902e58fe6560441f72fe3f966a25d43 2013-09-12 02:17:28 ....A 176234 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.abwl-4c75dc3e48834051735dcf3f76f14dd36b2809ab7a8f12362841dc3ac851b46e 2013-09-12 02:06:44 ....A 38503 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.abwl-ebf622ccbf2e1ae51721b109f1943624fd61cce1078abe81ed9d6f04084af6e2 2013-09-12 03:15:02 ....A 98304 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.abyk.a-657caa552a04de1a3d6899b0e792a53d42030c94c9d376b1dbda9b570a9f9eff 2013-09-12 03:13:46 ....A 12288 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.aecx-66bc6fccc9597ded070b095831512eb37e9b22aba4f04c7b1bac2f6aee489fc8 2013-09-12 01:59:06 ....A 38400 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.afb-8d2561d9ee1af44222d2758f95ac541f35eb5b723f46bc07d36fb64bf08689b3 2013-09-12 02:33:10 ....A 12288 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.affn-de82ed56c37f0b2a33efe1c68b3ca8e82962ab999354269f9de98f1335b144b4 2013-09-12 03:15:02 ....A 78929 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.afl-f0122a314c7a73e550e8e98358df684663e7a7cc6dba88d0e4df790b906f7fef 2013-09-12 01:41:24 ....A 415595 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.afxr-e5c82d8d296a89e908bcb5a34eb2a00275a02c3dd7d2ad840396f4bcb46b4002 2013-09-12 02:52:10 ....A 7985 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ahl-a838b62e8d42274dcfce891f2a19348e077bfceaed68259fbf9a57f461024c54 2013-09-12 02:23:22 ....A 12287 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ahst-0b084ca074e89f7e40836a3e512d97c444bf669adf86362feb3eecef3b91b3b3 2013-09-12 03:24:26 ....A 19968 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajbht-d87ff2375d08f5577c20459cedd82933befb2f1b1648c947082c05b675963360 2013-09-12 01:51:54 ....A 53248 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajbht-f544c3eda83275c6dc48d9a9a5b4f47ecd5840f36f209f981333db40df81e1a9 2013-09-12 02:04:52 ....A 229376 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajklt-cac943d2b8ebce76553a18f47567caa03767638e7941ac02eb88bfba1d7b4958 2013-09-12 02:00:20 ....A 66136 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajlqz-9df7cc9ec1384084549892180b5c67468f2073cba98a7170650ad966b2acdf5c 2013-09-12 01:49:30 ....A 339968 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajnpw-1de37a4aa609ff1a2a77e6075b57fb6eb8dd18fa5fb00b726f5318443f57c624 2013-09-12 02:43:30 ....A 339968 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajobb-2e782b0d2754b3c1a5a7d89be17492d92c8b63d14bf6c5f4504ce644946bfbc6 2013-09-12 03:17:00 ....A 339968 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajobb-73ab867c1daa1988b9d512926347d13b51438cf154312d895d2a9113b5bc1c5c 2013-09-12 03:09:14 ....A 263680 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajoik-414d4402b61edc9c2a4b04ea0fa241d1f98cd9542b96b9f61756b3db1cc6c84f 2013-09-12 02:47:14 ....A 263680 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajoik-4b413e30793182df6290b16a9c834e66ca21153da6fb2f307e179da33451af51 2013-09-12 03:27:28 ....A 263680 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajoik-6eb97aeba89c1ed979336b8cff83a6e75ded2142528e798fdeadf40503d0bca9 2013-09-12 02:55:16 ....A 263680 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajoik-8cfd2c060af8dbf9ef525eb498639173379c7c9d18471ee4f547ac8b457b1edd 2013-09-12 02:27:08 ....A 263680 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajoik-c0590022dc1ac32e93e54bb27c79c2a325c87ba154cb352b35e3305a9d227270 2013-09-12 03:13:18 ....A 50688 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajoik-f01a243b22e8c8e7ad652887e9fbc7db20889015a871da913c539de49d40a622 2013-09-12 02:10:26 ....A 344064 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajoim-0bb904da59f88895b4ae514800ef923f06a82f2caebd1f646d59db6ca02c3bbb 2013-09-12 02:28:00 ....A 344064 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajoim-66aef47d2994ee595f117c87794c3b49fc2ff22429009b76bb23d86c16685d6a 2013-09-12 02:43:24 ....A 344064 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajoim-d0816dd1467946e09bcf644595290937c9e90fcd705e06a1c4dfe49965fa92c3 2013-09-12 03:13:28 ....A 344064 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajoim-d5f161323ece7944ac515edbd17c468597ebe8320749bd57da6cfe791f3146f3 2013-09-12 02:25:12 ....A 344064 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajoio-03eff6486023ff88bb2b9a9ef73e583efe85a5838b905804e67138aa96e3ab5a 2013-09-12 03:18:28 ....A 344064 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajoio-2909faac9c353e1c0a8b9cb3cc57ba5f4515fe7de2ddb599e558f021d2020666 2013-09-12 02:29:50 ....A 344064 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajoio-68a426642024cacc83d6e167f783ca953d2b6d5751ea92f90273a3869a049bb6 2013-09-12 02:22:18 ....A 274944 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajokt-01561134d9f48ce5c2a4068c36be2233a5c67c9b8a576eaa4bf9ff1f4cb60ab1 2013-09-12 02:46:04 ....A 261120 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajomc-1a8832d3d66bb666d72abfcf1ceefd6344c15120e0ec10e7eedc13b97e334641 2013-09-12 02:26:02 ....A 268800 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajomc-2da6ea27b99da293114f79ebb586d9cd7eff31cc6ac9e0b711c03f20f1b594e2 2013-09-12 03:28:34 ....A 261120 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajomc-2eaaeec3f119263412bab6de90c957ea8d423b9333c572473a3c12bae6392c4b 2013-09-12 01:45:04 ....A 261120 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajomc-32bd2ce0fb605f6420bbb6e91bf717f30ce460379f567793cfc7a7089b94049f 2013-09-12 02:51:40 ....A 261120 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajomc-8ad1c52413bb5acf6b8abe25352b170945223025b0a87412fef0f31247dd70da 2013-09-12 03:01:06 ....A 261120 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajomc-bf846965665620f2e4e6b2401a529191ff5a58781b6d1c80b74922b97b99323a 2013-09-12 03:23:16 ....A 261120 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajomc-efb4cf6244636bf2222957633f9b1e426b52fa532541aab1ade1b9d4ab3f149c 2013-09-12 03:30:22 ....A 267264 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajoru-2f4aad7a31f7c8e739c7d1881511f91a6d3800954dbd0e771e798b37555c0f43 2013-09-12 03:02:52 ....A 267264 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajoru-6e4f29f3dd92c450b660b3164f026fd126aa821864c6db663876bb814a2f5962 2013-09-12 03:12:18 ....A 264704 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajorv-1c6bacb482226044841f2cd234512defa94fbee79d07bd984fb01333ff44461e 2013-09-12 01:55:26 ....A 262656 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajorv-2ed8c62c08df68c948d153b7fdcf47d7cb5d21e143bf97be4c0a29c58c979926 2013-09-12 02:26:32 ....A 264704 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajorv-69cdd44470b192e91529887ad77d60f354f7f2df24bb63e5cefd656981cf9a04 2013-09-12 03:26:00 ....A 264704 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajorv-9928018e9646d72db714834733880f08cb2a9458f85a355ccd8a8dadde675010 2013-09-12 03:30:22 ....A 264704 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajorv-f4ac581cedaf0d7fdcd2a517b3d18ebe07107a62c0a73367bd4077a1b3c243b0 2013-09-12 02:06:10 ....A 18514 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajpd-e86303f2bf0892c871c4564b500b720f0bf0ad54c4674fe046762b9f39cc36cc 2013-09-12 02:37:28 ....A 284160 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajptf-b7fa5a6cc47e2ba05ebb1251708e08a4eec0a00d49baae07e33c46bb7ac97251 2013-09-12 03:13:16 ....A 34973 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqfh-681d46cf8c39b130a24b02e16a9a23b73a42c89173d495cbe0ec072664ea9e13 2013-09-12 03:15:14 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-340de5a2bde834fdf7a86f5892e593f4e0c7840b0a45d5cf643ab4d90c2b47db 2013-09-12 02:18:02 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-78396e2fed797e9c62a7185e731dad19f0a0cc925813728a3bf5dd00c14f229c 2013-09-12 01:48:42 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-94e5b1f6aab1650be2eb57e7aa4ffb1ec5853afbe67fe90d98e1095c8f01b331 2013-09-12 02:51:12 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-c29215c018f83bca8357589679d90f00c91cecc3d144ff6d2c4aa5faff3d5949 2013-09-12 03:23:32 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-c988b039d4a7dcbd51940a7503423487fff879deab6068400ee896d9e28a3588 2013-09-12 01:46:16 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-d27b59c18d01c613b7c24d0d4eb3d1dbfb73cd7f2c643387081ee87990b9d309 2013-09-12 02:33:46 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-d56f757d97ac837c21156372df95e249769c5114712307ac007796328c2dfdd4 2013-09-12 01:40:18 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-d7fa71fa37336315062dc40f8c9a013b6a1408180b2caa282c85334761656c09 2013-09-12 02:25:10 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-db0e9f60274774587f4b60d35c1254b2b7bdf4a47948e1753ff63f76c2cd1986 2013-09-12 02:34:42 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-dd5491dea2f1323ee38da89158ab29068da38672f74dba583f00e3b4e073b710 2013-09-12 02:45:08 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-e47876889ac7518f02664dd1fbecc2e27e41db5b9384200bda414c99aa572fdd 2013-09-12 02:46:50 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-e4b04b429164d4c636c06380cd47cb50b674ee5cd9bfaa93b1292cd32f67221a 2013-09-12 02:23:10 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-e66c16b15188be17dccdc8c887fccd023744f626959296d93e9b1785001f01e7 2013-09-12 02:34:18 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-e9ba56d0bb850cf1b85dbddbf075fe82dbc22736068b7a536ba77d9eeee810a2 2013-09-12 02:52:52 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-ebdf863c3790e95d5efc04eca42e5f59a735c784bc2280f938c59475b31e1de7 2013-09-12 02:37:30 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgf-ecab1ec800f6aeb83010b3178f37f8fcfc6303153dc17fcdacacf67bdf5f73d2 2013-09-12 01:42:00 ....A 43809 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgi-1bb37288727e1a739ebf68ad224603b3b93cbc8f18a38a1caffd9abe5274537d 2013-09-12 01:48:34 ....A 43809 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgi-83b6c1c825b4abc7c6e8ae3f1e18a7b6602e66d67f2cb788244aa34cb4e84ce2 2013-09-12 02:38:26 ....A 43809 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgi-b203654fb453e9b3fb8fe095ef819d0d7e7966e804d15d8c7836dcc3a4763d49 2013-09-12 03:05:50 ....A 43809 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgi-cb186f53d4577a0e38a1a3035a35aa66b0888f793c8960a515e4adb1e58cd2b3 2013-09-12 03:23:10 ....A 43677 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgi-d4a8bca2f6ea0eacf44080ebebb40e455939d5f5c5154fe846069bdbca75e9c0 2013-09-12 01:49:52 ....A 43809 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgi-d5d4d608a768eb1b287e9131c67c9f3a641a98d8695a8aaeb97c509bf11b20a7 2013-09-12 02:38:10 ....A 43809 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgi-de1d0bfcb00f5a920031b7af5e92e843704137fd38103cc1d8cee26c9c3e2b69 2013-09-12 02:45:08 ....A 43809 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgi-de699bd29b9cd82818440e3ec1d8c621e2ec6991718ff70c8569bcf995ab1494 2013-09-12 02:35:58 ....A 43809 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgi-e2c144274c5afeab70247341527a4da6882a20ea7b97f9f1132f1f3fd0caf24f 2013-09-12 01:57:50 ....A 43809 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgi-e2e109d509770e2123284655cb098ec3de42272ed4ed91808b25ab4b4e210008 2013-09-12 01:50:52 ....A 43677 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgi-ebc918024c9757bf59dbf41aa2793f9b72609c3ae2ce3b7ab3d8d9be20d55670 2013-09-12 03:23:06 ....A 43809 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgi-efc6095bcee8299388e70c8ad024f518ee73aca9060fdb8b271dbb155602ee62 2013-09-12 02:03:00 ....A 43809 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgi-f61973d7013709ddbfbf6d502b26ec4481946dd2466a37d76fc1a5efe8d0306b 2013-09-12 02:31:14 ....A 43809 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgi-f6291b6221d30c0c585ea68b68459bd2966e23df495a371a5c19e277c0fda5aa 2013-09-12 02:25:42 ....A 43809 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgi-f648dacacc03a7171622d86b235444920fcffb020766e6ce874e5512204283ef 2013-09-12 02:08:38 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgv-4af8c17c0b48150cc393adaa2878de74e965a35446be5433e155e71e041b1d9d 2013-09-12 02:40:46 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgv-a2b6337c8810a2d1a965dccc2ce4aca0a77604031648cc0d3bc76b182f94ba29 2013-09-12 02:29:46 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgv-b24f87d1bd57aca573ec2286ae4b5226d3e5c8cf2dd06e6ddcb707af200c42d3 2013-09-12 02:21:22 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqgv-e5be67a8617da612238e3ba58f4f28d786c7b0d2f755beacc2357d6d098f7ea4 2013-09-12 03:15:50 ....A 262232 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqhk-501964b4218c4c1b765894b10e6c3c07c444aa94ccd9e984e68c750a88e9bb6f 2013-09-12 02:38:56 ....A 32925 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqhm-3399ce7f90a6183ea009ab374fb8a0e1cc1a3bb9cf178de063e4201713a63c0b 2013-09-12 03:25:42 ....A 33189 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqhm-fb9c538050fad760fab99970bde218c5a4475ce4e3cb503b802346261a4be10a 2013-09-12 03:19:22 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-67ac52ba7a504c9d896830dc482510dda359a0ac69d0808ad07344e95548dd4b 2013-09-12 01:42:08 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-9766d6525f63fe25808823ae15c28c16c4e10da0d188a60ee88a5c49e27f851b 2013-09-12 02:28:16 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-d3447252722c27df6fc80454275189ddb954ab822a0009a1ad3052571af90bfd 2013-09-12 02:27:10 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-d3511fbc598be9854b7fbab359e832c6126d26190dee3114183ea4346b70b6fc 2013-09-12 02:16:12 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-d384f02e52176f2885f2c5153b0c102118fbd37f5ca0772aec55cfdd8c8ee9bd 2013-09-12 03:26:40 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-d5b01a2e4dd0b4f054fc245111602cea25503761389cb327d3c14da32d669450 2013-09-12 02:29:56 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-d5b26501cac30a9f8fe35d3a191dda4d295d4a294c80e19284d9b95f121a0122 2013-09-12 02:21:04 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-d71ee08f5779f7f256cf7e764cc5e8b5baca1bdf69538323cca2683ddc83dc03 2013-09-12 03:23:56 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-d8c8cf4763caa3322d23efb0c376a92ba1c03c5a907196f24e95d03cc6b2accd 2013-09-12 02:48:24 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-d94f3feef0baaec3d7b2583421fda92ec85c6d838429b61b7a8089363ce6df5e 2013-09-12 01:53:42 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-da1deee4e2f8410122d859ae99b9fd8de43b00d1e33df838c2887ad183bcc1db 2013-09-12 02:40:16 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-dcb9cba7ee85fd345333f3ee8f7c94254e770cdb5ea655c55e6e37d0ff379aa3 2013-09-12 02:18:50 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-e07426087b92237aa9d7985b579d22bf4e604edd0596188f25d68f86b2735d05 2013-09-12 02:59:48 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-e4a559d2fb9804ccdf4c6c524747a7dbf9c1c93b9019246d6558959ec1844b6f 2013-09-12 02:03:52 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-e4b4345a0d434f827dd0eebd2ca00121cb0c24b4a61ac50ad05da82de68c4e95 2013-09-12 03:07:04 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-e91b72ded75ac6fe165e938699556db58e7bfc8976796ffc3da9da9ceb0950e9 2013-09-12 03:23:10 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqrf-fa941d837b4428e1fbd160c66486e4dffdea928e09cccb435c49c4b0bebc12ff 2013-09-12 02:43:32 ....A 19137 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajqv-b0703cf82310b81a7c2d993d92b8531342ba01438500d4a68d3cb920f90eedc8 2013-09-12 01:45:48 ....A 74240 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrez-2a680fd71398c5357ffb5a79f2a89295c3e8536777664139d7dfaf489126d9b5 2013-09-12 02:43:04 ....A 67584 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrfn-65394ca5102b2defc656e8539c331e04e3dedb103d0937dcb520d9a53b665257 2013-09-12 01:41:56 ....A 67584 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrfn-a250bceca1f87d03eb99cb138fa1fbb2832dfa90e04214a33a23b9b5d97a6d55 2013-09-12 02:17:20 ....A 20992 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrfs-d2459611ef254558b708d4c6929c831c724e8a3608e60c854e4bb145958ccf2f 2013-09-12 02:45:40 ....A 35617 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrid-db5192d4221a637ec44e676fc9ec0b064d1b656af5cb5d5d217b16991c7a936b 2013-09-12 01:39:04 ....A 35617 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrid-e5be5b887d016cb70ea29e0f0dc0819a6a8a7174475413daab3a68ad3d35b2a5 2013-09-12 02:38:34 ....A 35617 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrid-ea97ec7aed3b43eb746b143ff770d5d28db1d0a0051f60c97e350283be91c2e6 2013-09-12 03:29:14 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrjp-dd8a7f34c6a5b516199178fbec9593c59a22843c0136da248e4c6e9ade372c7f 2013-09-12 01:58:12 ....A 71680 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajros-1dded6f909f7f01718af2788d90c061e6a90b87f42eb0e1aaa66ec0643f9fe5d 2013-09-12 02:58:50 ....A 90112 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrpe-30aea00b501604b87b3f7cb7886c37fd0c844a71d4dcf850b596a7c2d1cd3169 2013-09-12 03:27:18 ....A 69632 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrqm-5836c574184726e47b7f08fecfe8fe39db8d92ef95c8b7fef07ce74ab228ff8f 2013-09-12 02:20:06 ....A 69632 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrqm-9c8b05c04cd328e2670af4ffff71b4dcea9035344ac45ec7d49722f2797cb248 2013-09-12 01:41:58 ....A 50688 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrrg-c8301d7345e1365796e23fc4e497642a93f1745095f70bd2b92fc723c098cd39 2013-09-12 02:56:18 ....A 176128 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrss-51da566a70754ce40e44eb30ac6bcd79359698c37e85262db368f2d4311b87a2 2013-09-12 01:45:36 ....A 172032 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrss-d7bfdf4d4d414ef32c7093a68cc51dc83163939d30c435d9684c17eb8435eaae 2013-09-12 02:15:32 ....A 176128 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrss-e2f4189d542b63add8b52230ad2ed8b9d43490e6a71d9fe178e2991a0cd7d3c3 2013-09-12 03:17:08 ....A 137728 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrsu-ddd44516eacc1285e7a8a40d4fe6cb5b6a1478dcde7291d4d8fb55e11b748a28 2013-09-12 03:20:44 ....A 137728 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrsu-e45595a36ccbad093ecc35368f337673ab25572547cd00d86d31281508f639e4 2013-09-12 02:35:22 ....A 137728 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrsu-eabb8e74617329bc41912449c2fdba0121af6846c540adb709513f3778bb6f53 2013-09-12 03:21:36 ....A 137728 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrsu-f151200a3225acacb82deaf6463f422f353f0bddebf67467bcdfeb2bbb9c934b 2013-09-12 02:27:14 ....A 158720 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrta-d609cf41a56be879fb64d2580ec552420180c5269348a56de53217b4edcb47c4 2013-09-12 01:58:36 ....A 158720 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrta-dd7042d2d6ac3ca281cdbe9d161234ccd8d547cc1d4c5c68c6be9c17a2e584d1 2013-09-12 02:46:52 ....A 158720 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajrta-e254d4ff90d98a7ca3f847375a4613abe33f18c816355a59a0d32f6ee14545d4 2013-09-12 01:43:28 ....A 38045 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajscz-076e7a1690897d85f40bdfac17513ff29f914a13821882d0748b2308063f71fc 2013-09-12 02:28:28 ....A 38045 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajscz-96e6484578fdec5baf4a5ca9a72661934f098917578112d7eec8dad0855618b4 2013-09-12 02:37:46 ....A 36641 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajtdd-d3c23367a0870ec78e05594ecaf927dce87402dae1c08439e6136172305d3a12 2013-09-12 02:27:46 ....A 36641 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajtdd-e522d21a183d97cf5e8e1f276249e7454ac676e39b7471baeda74825694191c6 2013-09-12 01:47:00 ....A 36641 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajtdd-fb6d07e40877ac7424a3765fc2aef5cecea5826508dfb13ac86f40643b95be7e 2013-09-12 02:59:44 ....A 36641 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajtdd-fb72a72cafae971ff09bd6496b898c527e769927be79cf1521d3ffbd7e8ce77c 2013-09-12 02:40:48 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajtdf-111527959157c2b881530db3618d86763f3841ed9a2f2a2023414d43731bb13a 2013-09-12 02:10:42 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajtdf-8087f4701df5775c7d7b83767cd36e0a1eb3b8e4e9624928fdfbe778eb2138b3 2013-09-12 02:38:30 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajtdf-d75093aa93c121fa464eefe3f1b80d62f475cdb51ae862751139134c63b853d4 2013-09-12 02:16:44 ....A 32304 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajvcs-e30f680df964e034b534948aa090d6f8a0723de1693727b2b1a1149cbf1ff873 2013-09-12 03:09:40 ....A 82992 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajvcs-e3a6be1dff46703145e596be020be453cd49d7230948fa335d35cea278c91eba 2013-09-12 03:05:06 ....A 35997 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyss-91837a9acb0b8224e508545264c1620955b886f23da9aa4ce04477f96a4b3cad 2013-09-12 01:54:14 ....A 35997 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyss-d751096279038e407abff9f00657aa5063eaaa6d9e8edf166bac7b18eef31bf8 2013-09-12 02:30:40 ....A 35997 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyss-dc86eeb1a05521d8a42f473545eeb0f2d6d668a77b7de7ca8ec29532f88d89b4 2013-09-12 02:59:00 ....A 35997 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyss-dd74a5364d4d11c7b1ac2f64f384dd793f89c9ee466ee8d7f51c971ce4d53b07 2013-09-12 02:01:58 ....A 35997 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyss-e95789bc9ce096776638ce0dd8e3e3e5f15812c8bf89035140873c1c75b97e3a 2013-09-12 03:26:58 ....A 35997 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyss-ec294676af7b9923644aa4721c9d254f03300c126298ea237a2eaf6991509f11 2013-09-12 03:28:14 ....A 40605 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajysv-623e2052b7a55c12332d379117b15333e19044cc38fce0b1c387f55afa719f6e 2013-09-12 03:03:34 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajysy-02225a69de6b92bd2b1d8b22c0d942dc17e95ab392b4a9c2d80160670faf7cb5 2013-09-12 02:03:52 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajysy-44ad63e2be0a1aa8fe0459db46e8510906d9cf64b401043f590cf224ed7279f9 2013-09-12 01:54:58 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajysy-45005524724c88038502ddad0b0e19237a1110bebd4f9c42f6d04d8a516432fe 2013-09-12 01:42:22 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajysy-82f26f32abb13f0ccf009849a2b520196c81d7b5508a21192ea49a28b8b801bf 2013-09-12 02:05:56 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajysy-d8cbfc4bfb0586e00a7f6b351180b8f1a664477e6b4b0ea7dc3898dbc54fe5c1 2013-09-12 02:56:42 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajysy-dc72ad6303e61820fbf26f1315184785ec257a568e0ca6e17aee01d3c8be4aab 2013-09-12 02:04:22 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajysy-dd8914800abf2f1f3e9caca82347c2ed10c9615e9826d146ba5fab552c6d0e24 2013-09-12 02:51:30 ....A 34081 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajysy-f41acc9dad84cf11ad903a941c7c1c64808fe79b781a2dbf798ed62727f9e15f 2013-09-12 02:41:50 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyta-84fc6033936407bcad24e08d7db29618246bb1dc752582354ca67928518699f9 2013-09-12 03:24:50 ....A 35105 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyti-ee0baf16622602179caa48aa45056e37d24a6147e90a531d318ed87596daa1c3 2013-09-12 02:36:36 ....A 35105 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyti-f54ca450da2a0240880dabe44714966ed0dfdedb22453ad8c3b640d69a2d5666 2013-09-12 02:40:48 ....A 35105 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyti-f6693cbe0658927eecd074bbf911160c1ca2b235a3758f7c9e19bb4e416a2c8f 2013-09-12 01:59:22 ....A 36509 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajytk-533bcbbab9a2b0f7c57d32e9cbbcc7676ee4411cf90e5d66075dc22de082c3e9 2013-09-12 03:02:04 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyua-20c3b5fcf782041f1293189134185449b335f47abcb8f188eedd07700fa1c69d 2013-09-12 03:22:04 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyua-a41d145d7d6d55efcbe38cf571d845e2b8659c6bc3b339b26db0c1c691a9db1e 2013-09-12 02:13:12 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyua-dd0fb6a4933d6c06557d118c6050d2f37593dc6b90a4a06937063affe6cafbb8 2013-09-12 02:56:08 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyua-e069347dec613e407a08da7970eb3e8c16fcec769d507c752e9c97e18acb0c65 2013-09-12 02:49:46 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyua-e5522838c9440813a6908c86163bcf3f5bd064ef22e010add82a836ef64f7e54 2013-09-12 01:42:42 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyua-e5a3db124a5accb1acd4c96a631bd519739d102fef50c053213eaa47a4f95a1c 2013-09-12 01:50:28 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyua-e5c4957d9b0df19c27bd90759b823fc01bdde54d955e1b98e972d79088fb1e49 2013-09-12 01:40:26 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyua-e6d14435d14d9c17235a59e6697a05ab63ede605054670fa0d371a4c24817cce 2013-09-12 03:09:58 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyua-f0be06450acef687063df9c1cbee5790a5d5ba1d54d5047ca077e02239e73d1a 2013-09-12 02:51:48 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyua-f4e61217302f6cc5f94c366fd4d3d2673592af1954c9c4b2201e6ea1aa492477 2013-09-12 03:26:36 ....A 34461 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyua-f5424da82acc99d0d203c0605d3d95f47c4f77262590231a6f019a91af644ec1 2013-09-12 02:03:44 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyuf-2111ad816c856954c221635c3b962ad2660a6a438bbeb5a48194af099e717c63 2013-09-12 02:12:00 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyuf-36fc68b2ebad9ab19d1e2954565e3bb718941cafc657a495521b387adaa07852 2013-09-12 03:22:02 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyuf-74f0339004c8e5f03e1d75be5ea7cb2d11589c576b82b0bed97be9dca4de34df 2013-09-12 03:28:36 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyuf-9890ae8654c3724c14d790e28198eff43205fa963462725e9b70d0e55386fa88 2013-09-12 01:43:02 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyuf-a4059f08deceeb549a9488f75fc4280786f980682d4c857881b17db23d8ba602 2013-09-12 03:09:58 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyuf-b41d0e7b8fa1827167b4b683699a42d70e9203ccdc855734d01a943d2fd8d09a 2013-09-12 03:16:14 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyuf-d8c8209c18f8d19b54c0068c25b33e5049eadf673446946bd5020641f06b96fc 2013-09-12 02:14:06 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyuf-d9e6b4b83077ecee1a87fc3d73d6e582ca2493e5a494cb9e0f77a9efe24bfb44 2013-09-12 01:47:10 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyuf-dfa8660d05c0bb15dea9835f4e83c79d81937e914bfe6b17f5bea58646a791c0 2013-09-12 01:48:50 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyuf-e29a3adf7e654423c560c4c89b1af25791dc3a7b3b99569225c5db6f71241a3d 2013-09-12 02:04:08 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyuf-e3231b43cfa88623e10a30fb6ab91470a1653f126250e9c0cff3af733315bce1 2013-09-12 02:18:50 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyuf-e44537343e3278263d40b0dff7ad24a60655bcbdb36d1650433b2d2e503f4a34 2013-09-12 02:35:50 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyuf-ebdbb879683e0ef342ccd9cf3e23a0a4f1aafeb3959b17884f0834ac1e997457 2013-09-12 02:16:08 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyuf-f0525d2b7cd2afc1612f74c5f83c005e6e8a99b056bae68137e6431b6a1105be 2013-09-12 02:45:20 ....A 37153 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ajyuf-fcace0e6235e926b057d5f8541899142f1d4e558481d25e56a28aca26eea71c2 2013-09-12 02:27:20 ....A 1521441 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akcfk-3d84c693f547c858c721266fc2242b6407ff28ad894912b679c93b172d12e2d7 2013-09-12 03:19:24 ....A 1752637 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akeai-4098590236b52867299d02de1f57786002f7de6290d312cae6eac883f16855b3 2013-09-12 01:43:06 ....A 262144 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akffh-580cfb2053e678905cc38b5eb09a407c7b2c69762e3b82efa069e5aeddafe019 2013-09-12 03:25:26 ....A 139776 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akifn-748c7d1cbb07e5c8ad84383475e284153cf884b99e44f6d1eaea688d2e20e4c0 2013-09-12 02:29:42 ....A 26312 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.aklba-6f4d7cb67f19a20a338cf543924ad105066f0aabda7bc179258d1aaf6347743d 2013-09-12 03:29:58 ....A 6144 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.aklqa-9117327d33510218ca1f3a2211ec3ffbafbfcb36b42c0449f6964989caadbad4 2013-09-12 03:23:18 ....A 5231738 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akszm-2f2f992cccd4aa38aa75d6895e86a81d36b93f9ffb3b8584d7f131b084f8f7dd 2013-09-12 02:22:42 ....A 853504 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akszm-46119106fca10ca3b5ca6c16e7fd2f3be7d89b9ccf3d12ad4e406290f9626895 2013-09-12 02:28:02 ....A 394240 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akszm-5fe780e9a612b3dab5120da8bbe3e3718e40e4a17f83104a00dc7b7dc5524a1f 2013-09-12 01:52:52 ....A 5309952 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akszm-65c86f5e8f4ec5bd6887471cda2edf2cd8e31f342ade5fdfe7d139a51d34abe9 2013-09-12 02:56:52 ....A 1393152 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akszm-6e377abbed4bacecee1df4153e63a82ab5da877969987f24848daf916c33a646 2013-09-12 03:17:42 ....A 1858584 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akszm-952ac513a06e3138a9a3165f821a3848e2677e96a99e9e6814cb4ac92d3f5039 2013-09-12 01:41:04 ....A 759808 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akszm-9aa292fd983ef83120f11413c480d24b217a4e62d672ca489124c0615dd92669 2013-09-12 01:40:04 ....A 668026 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akszm-b4554524a38796b0335389d33441b71b33e018568a09093f34eb78c3de825d60 2013-09-12 03:04:18 ....A 115712 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akszm-d3be45d533827cf04e636c7a962a08b297fefd1fd05762ef8b3b49ae037440f1 2013-09-12 02:48:48 ....A 69120 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akszm-d45ed7f28ee7efa567c6107eb46617ec3adaf5937e219c8d3e5b74c96dfb1cfc 2013-09-12 03:22:50 ....A 1370112 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akszm-d52b06e393e0631c64cfcb58ca72c5b15b23327171b5c7ba64097a023c9872d9 2013-09-12 03:14:38 ....A 432128 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akszm-e64f77a06bf91fefdd77f7d573891815f09612e51e07244e039e04291f2fbb05 2013-09-12 02:27:44 ....A 1726141 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akszm-ebc10e33f2ea3562654d5214be78c992cae14b4e0c6cc17e7230a121759cd94a 2013-09-12 02:05:18 ....A 209685 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akszm-f03127f002c49e9216e57db66d89c6da9bf83b71e4efc40b6ee299b9a92af38f 2013-09-12 02:37:22 ....A 1018880 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akszm-f1ecae3ae7abfadc7be1ecdbb9e3637688343fd027396a86b66c83bcc2ab8ff0 2013-09-12 01:55:14 ....A 13880 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.aktss-24f3dc4181f2ce6f8e3d5dd8c63ad6df984c37ba49899de3967cee1a4ecbef0d 2013-09-12 02:28:02 ....A 24576 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akufy-1e809ec1bc15116f600cc2dcc77ca51996bda50492ac938da670063bc8bc37c4 2013-09-12 02:49:50 ....A 248320 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akwaw-5f55d875c333348368f56a0f280314b8f76ca9e93a442a58b2178a5df9d66ced 2013-09-12 03:30:54 ....A 248320 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akwaw-a4dce7d6be0ddfe499b9b9deb1ab13e1200718cd617f7572d5dc0c79e709ab90 2013-09-12 03:06:58 ....A 152576 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akwax-d8a9c1d0a36fc5c317e9f127ae4ae757be604baa38cde078a90a73cc0818fd4f 2013-09-12 03:10:42 ....A 152576 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akwax-e0c06ed0bf0b232177f260983aebbff96fc0e179e856815d15f76aa88dfde733 2013-09-12 02:03:30 ....A 152576 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akwax-e8d2f29e6db390b4befe9b19dea7f86f535fca5334951471f6cd1c644ba71033 2013-09-12 02:21:56 ....A 152576 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akwax-eb975a7164a132022bad3e2fcf5852437e4ab730b79978f1d0f551dee637b817 2013-09-12 02:49:40 ....A 149504 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akwax-ef5797303e2d507e81c385a40f69eec0d5d7884e23bb705e784332a8ab63d916 2013-09-12 02:34:16 ....A 111443 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akxt-e51d8941701ae5def4e084a184f9bffb93d310e407d012433c7ac01bf695accb 2013-09-12 02:53:26 ....A 94752 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyaj-10bbe399c8447a34b5a8e90755a071d540b51d73aa4cc42fc17397055dd81248 2013-09-12 03:22:18 ....A 84684 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyaj-21320974eef479eaeb3aed2b21cc68492f22243fd857ab9825699d76bbe7ee75 2013-09-12 03:19:06 ....A 95752 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyaj-44ba298a46dcbf01dd75b769e9b3ae70ce03d11606e1bd040e3212c9024f09f1 2013-09-12 02:49:52 ....A 79752 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyaj-4ba7ac88e180e5a8c9c09ead2b1a5634d2fdc988c9bce123e9d3b7cddbf76713 2013-09-12 03:04:06 ....A 86752 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyaj-623ede1a8a2c65e1e448eceef789a9013d7a467452307fb5fa6c2757a55f6d70 2013-09-12 02:27:16 ....A 94752 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyaj-91142e9fbcc23ecbf6818d7e1c54c0a3ac62fc9a4e59020c9c9bddfd52d03644 2013-09-12 02:04:16 ....A 99752 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyaj-95e2ca1d4c7c97e5154cac698e269e74148e2ad05b1ccef2726588e4e1019cac 2013-09-12 03:19:12 ....A 82752 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyaj-dab977d80784d4937d60423fee1fdfb9dc9711e4f49b777a885fb0d46286437e 2013-09-12 02:52:58 ....A 93684 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyaj-fe9368eff088f292a6238a6a19b8bfdc6093ac5a18272e8aa96c27bb5af77f67 2013-09-12 02:04:00 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akybe-e592f2e962509e190c9720f1f8f14d622724ca7d91a8ed403eb5cf62c9464eb4 2013-09-12 01:44:30 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akybe-eb4e7c6bf2a7a1d4792c2b32c62a3da14a85f1c75051f83872e9a958712ca49e 2013-09-12 01:39:30 ....A 135315 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akycc-62bba8a830141850b8efc7001f15d29fdceccd6c6e09b1c90db33d193eaf8b1d 2013-09-12 03:31:40 ....A 135315 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akycc-8824bc153f1a4da3fc32acd7c28b3afc4a9dcec8646e35091fc918f31b590e33 2013-09-12 02:41:10 ....A 21547 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akycc-e095224ee47550eaeda05b4084f01615c4f5594d5b457abfc42328c5c4a86fa1 2013-09-12 02:09:20 ....A 21547 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akycc-ee4337dc0f6c8f5aacbf5e1828540564af578f72402c9daa1fe802e01492b4a3 2013-09-12 02:58:30 ....A 21547 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akycc-facd29c46f98683da674a0e0f49d60b12e47c1c1b52cbea13a85395502d589ff 2013-09-12 02:08:40 ....A 65572 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akycs-b2b4698b323b6026c84697bbb7f519f10522099b8cbcee1eef71a0c20224db7e 2013-09-12 02:04:18 ....A 49152 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyct-e01dd498d8cd3005e1649976ed90cc9d4cda7feb2257c404b17fa5b2eb708eb1 2013-09-12 02:34:00 ....A 49152 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyct-fcd98aa9be0f35dcd4f32fadea2b3d0b7c7a6827f35eda1217280ea3bb658229 2013-09-12 03:00:12 ....A 83640 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akycw-95820d9d2628ed589d68cdcd8ea0348a82d305490c13e34ddab8f8afc63c670a 2013-09-12 02:56:58 ....A 60548 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akydo-6fa9ffba36d40c189705684b5339d01ccbf3ce5d62adb379b2be421612cea61a 2013-09-12 02:20:52 ....A 67616 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akydo-7a692d9951ab6630c9f684fcd6b9a58e1869e5f89c1eb8303e1520726e311391 2013-09-12 02:12:30 ....A 56616 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akydo-8ebd81f6a62b4779688347269e7a05ee3c3bac74e2160049e838d5705e7e5e8d 2013-09-12 02:30:10 ....A 44548 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akydo-93473721be2d557116a5b255c592336f08c36bd0bcf1cd5ed72947b2ce3cfc56 2013-09-12 01:54:08 ....A 64616 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akydo-feee40d57b0ef960e23544880d9734b981cd47545914b0f977576239e2b9ff24 2013-09-12 02:56:30 ....A 80128 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akydv-1a2881821c7e32579d72875403381d340d41665760413a7f6aa7688a1beac828 2013-09-12 01:38:56 ....A 58060 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akydv-266cba36f4d5dc7066295e310ca28e80d161c91e460123478fb57b177c325029 2013-09-12 02:17:42 ....A 47060 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akydv-8cdf0cd0700580193bef912d8c24be2c172a5cf8762708322141c3a10cb22fab 2013-09-12 02:00:50 ....A 62060 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akydv-d86416da99e8e88a71ee72e7fc8fc2ddedaf3cb5201f81c2fc3b9b7169650b5b 2013-09-12 01:41:48 ....A 72060 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akydv-de861a002097c7644dc4dd40b98d78a9d773d5a7bed9c4d212822b13913614c9 2013-09-12 03:03:46 ....A 62060 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akydv-e174718820967b7b4ec6ded816befab6bb540b3c0ef8eaf28a1bf6fdc1c24053 2013-09-12 03:14:40 ....A 79060 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akydv-fb427b252be21e87302190207394920706c92a8f57ab94f64568ec7a3b27ca32 2013-09-12 03:00:16 ....A 58060 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akydv-fe63c73edd5d4861b702199a478e31d70874927727d4a11af6b7b0013ea80a0c 2013-09-12 02:17:14 ....A 122925 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyfd-2f6cc8c952072237667fca9abe918a8b4c65ee54b9f1d2d89132e5e0127d8a28 2013-09-12 02:30:30 ....A 122938 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyfd-7750875e3a4406cae70726a263203c534d406ada210f7a16daeb56123044e053 2013-09-12 02:59:56 ....A 122938 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyfd-ec3296046d51059feba890f9d4c0d625e9190718dae6ac07435c434c62406b21 2013-09-12 01:48:42 ....A 18944 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyfg-d8e65bafcc4bc7d816a76fb685e0f72e27efd28ab8c6c60147775ebd726ae549 2013-09-12 02:56:36 ....A 18944 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyfg-eb8ad49a9496f095e60df2047b51698db004c2765d968fb8285bf65104e4bfc7 2013-09-12 01:49:00 ....A 18944 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyfg-f11cd87727446f439e2ebd3406ddd77639116531b2dfa46486c415f39895211e 2013-09-12 03:05:12 ....A 14848 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akygl-d301557363c47862b724f94e22f9e703ffa002374c46b8ae02693f0b80ff1c5c 2013-09-12 03:15:30 ....A 625664 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akygm-34db44862b2c197b0ac546cb91a48e7277cbe0985a20dc24f0dda3fe3096d1f9 2013-09-12 01:39:10 ....A 625664 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akygm-5778a5cc8275d8679ee7955f3d9dd50f1d5e02650b2f6057dd963414015b4130 2013-09-12 02:14:50 ....A 625664 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akygm-93662a75f9e786cb57336851fdbd7a847232d57ce8ea573893c6209282f18b5c 2013-09-12 03:05:10 ....A 67128 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akygn-43d09ebdec1ff49149b7ac0a57429d3bc31feed465ecd4c4cbc4f7f2637d7c60 2013-09-12 03:08:56 ....A 61128 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akygn-4fd6d8d4d3ee00e8b90a3f5aaacdc4e39dda8f86b88de907ae1ecdccfbb3d0c7 2013-09-12 02:02:06 ....A 58060 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyim-4b891444b7481ae47cb17b194ae326cadf7e6a12e6900e2b6d52917a80cb5fdd 2013-09-12 02:47:10 ....A 55060 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyim-621547644934a434a7aa52b7e9c79c2a27d57f0906607d65a0351d780a12adbc 2013-09-12 03:26:40 ....A 63060 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyim-6757744f50a78cc8393b22b961734c5934e265f5c256142ad56d842dadf8c192 2013-09-12 01:43:04 ....A 71060 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyim-d3f990b3232fc8a4a9342fa40bd407753a052f12281012f34cb09972dc9184e9 2013-09-12 01:44:36 ....A 63060 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyim-fa52eb5df24cb300b637b4725a697d149a84ef7a2eacc50b22aaca60819538e4 2013-09-12 02:56:38 ....A 33792 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyjf-899f5eee287bc608ecabe75f052a3baf508cd426e5a908550146723a2d2927c0 2013-09-12 02:57:04 ....A 60620 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyjm-801fea5185851af762d8017a74dfe6cc4fd4395e98f0664e4261d53beee0cbf9 2013-09-12 02:15:20 ....A 77620 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyjm-8335dff90fe104e2e9db6a75a74a145170d3dc8b469f012140b0e2763389dcb1 2013-09-12 02:52:54 ....A 55620 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyjm-876d60c297d7830cb7741731657b9181186f58b84c1cfcda47b6374e32de980e 2013-09-12 03:25:06 ....A 71620 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyjm-eb862a4aa61f6970aa0558d25dfa68ace6a13c2c6017a200701155c435b10610 2013-09-12 02:42:32 ....A 66136 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyks-b1d36ce5e251079db3c36856f705e6bfa12f88671f77f6dd6fd6206639979473 2013-09-12 02:54:00 ....A 66136 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyks-c9fb5f2366417c4ff06f2b644e214a56cef7609359df3e5aeb027301ab699a92 2013-09-12 03:04:22 ....A 65536 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyks-d555f9767c0358813a3ab5674376076358f48f47c9a07d93bb85f46604804b93 2013-09-12 02:08:20 ....A 66136 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyks-f6d835f8db7dd4576ce138f24ecf7fb036aee24a39e7d4f09a5d23f69336971c 2013-09-12 02:33:52 ....A 65128 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akylv-6e52c9660bdbe4e764927f40dd01146606ab9fccd837de17d6eff4034b1ec04a 2013-09-12 01:48:34 ....A 73372 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akylv-d604e7f7b881dc34a6f9ce4cf3fee3bd7aaa511107e61796b442d341e26f29ef 2013-09-12 02:12:24 ....A 55616 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akylz-2f1ed8ab47468065644319ed59d6d6ac7b1466cf8e2ad5ea583473880cbee681 2013-09-12 02:41:44 ....A 66616 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akylz-d3183d40247d22453c67ca3ea0589bf9d017abfa4ba1af7fa38724867f85dde7 2013-09-12 01:46:00 ....A 65616 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akylz-e15e5a127a6679b1a006eed52d15872ccf7319b49827afef4016e83725d5a340 2013-09-12 01:50:56 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akymb-4e01765440811d624d39b32160ab15fdb6f07d58cbadaa27a96aa18072515265 2013-09-12 03:08:22 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akymb-65bce87fe4ffdae310a096771038797238270d9146c812a65adcaa0d8a1f0c81 2013-09-12 02:37:06 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akymb-667534774e06c9f38036d9cb0a35039d51b91cf708941a0a2dfb1eacdbd8db53 2013-09-12 01:55:46 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akymb-78ec501a2fc8740ea444dd174ed0e4f04c5e9f3db7fe498927459903b9c0bccd 2013-09-12 03:14:34 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akymb-8963cbda6762c50dd751aa982f0236050b94f84b1275eeb54b85e62550f1624a 2013-09-12 03:18:24 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akymb-ee54803c4da59b6908aef0d87481dd6014ecec10ce5b1cd9b3550a713a749dc7 2013-09-12 02:28:30 ....A 19765 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyme-80a0c82cdf868e67e9b0a6bd693affb46006cf16d44d71efb8c1530193dfe628 2013-09-12 02:27:54 ....A 19797 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyme-dbab960cf536c8a92ce491bc3f96c55ef03bf03c1011a3d77609d8e09695f83c 2013-09-12 03:00:54 ....A 79248 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akymf-1ef8f77a4f45af83791172ba5dc6a35eaf2c33c9bebe8bc22c8759370e97d9d0 2013-09-12 02:31:20 ....A 90248 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akymf-48cd06408331a56de66efaf69bc4fd242466aa09b486c3fc73372463c9188820 2013-09-12 02:38:10 ....A 93248 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akymf-775fa851a483254df388f28bf14c5e114f280c1ba4ca29910de1ce9f18274ee3 2013-09-12 02:44:22 ....A 64248 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akymf-e76433403898059ed2b58bf3dbd1949bd04bdbdb8d0053bce1fb5d0c2c235c14 2013-09-12 02:11:06 ....A 57248 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akymf-ea6b23e4040954b80a351eda4931d3c94cac777dee6823f1bf7ab154e33ae0b7 2013-09-12 03:14:20 ....A 61572 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyob-f0489e127ab0645b9b533f1e578bcde14def2a7b7f7a8885c431dd9a44dad015 2013-09-12 02:11:26 ....A 33280 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyoh-9fabe72f1785dc5533b81aa68ca3c8f5fc57f404afde286bedaf0ba19302a074 2013-09-12 03:30:26 ....A 13824 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyoj-4e3f2a76e5376d8d85f3f841d48aab17febc2e519f225b2e987f433a13619f8d 2013-09-12 02:33:28 ....A 59224 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyou-253fa8e843a6cf425cf8987033ebfbbc45798a5d910af4312103cc23aa11dca5 2013-09-12 03:24:22 ....A 86224 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyou-432314990c147f6ff2ea70e7c35c73643b8c6ed2fbeb202a818dc4563662db11 2013-09-12 01:47:02 ....A 72224 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyou-d228d57ffd1b33d8bdec72e004381e07b0ec31995786f1537f525c758cf066f9 2013-09-12 03:27:12 ....A 67224 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyou-e985008965f796f77dfa2c95ccfc3ddddb982e2d800c5c559b15d77eaed1de13 2013-09-12 03:18:18 ....A 74224 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyou-ea744fe53363c1e55ae94304c35cf3048518db4de51585eb76953570c523f2af 2013-09-12 02:02:04 ....A 72224 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyou-ecc9b5b03c93cd8e2aa15b5d02f13fd3b2c89a397f810e01d2212b94193a4b52 2013-09-12 03:18:06 ....A 78848 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyou-f8dbf83d465a10a960ee747103a810624c53b4213cce2f6329977e59ab149564 2013-09-12 03:31:58 ....A 122960 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akypp-76a5555e9a9b9751abb409cc5618aabe4d2d45180bc942e2d1695faf213846f7 2013-09-12 02:43:48 ....A 98027 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyqb-71fb4d8dbe0ab583b509038c0c280a784c0593952338d3278fd2d70f9e694d8f 2013-09-12 02:28:04 ....A 122949 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyqk-4f49db08d49500e2e4fc531827aebdb3c8b785591b25205cd5bb9949548f6b68 2013-09-12 03:29:30 ....A 44024 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyql-44f6117a6e9aa33e62465f7c3c9738e8802f6b2f7593a5751663ddbf5bc92d61 2013-09-12 02:07:42 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyrq-5d0f84d5c4b7c227d4cf85abb66f19afe503c341d3b47e39036b83815bd658e8 2013-09-12 02:32:06 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyrq-7769a817c8ea18c510e697da600728be097b4934f4f658a56c61d24e74b0caac 2013-09-12 02:30:32 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyrq-d6d2436defb29d4f6bd4e52f800433729f53fd237fa67b6b6becf935942c6f9b 2013-09-12 02:55:08 ....A 29478912 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akysj-71e7e91040eeec0bf432af5a1c75cf8824f234ab02a5d2fff3ac6c052fe0df93 2013-09-12 01:44:54 ....A 319006 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akysj-f8ab01169bb36a62254b18a4269a857965e8c4b4e9389616e922b767ab5dbd6b 2013-09-12 03:15:42 ....A 292864 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akysy-ea66b9a770420ad0726613637a0cdfbf27300952d69b6bb36a87ffb4de93f85c 2013-09-12 03:00:18 ....A 135241 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyth-7d1902945222afc0725a02aeea87fefef239dd1bc6ff050a1259ca65b3037cec 2013-09-12 02:28:10 ....A 135241 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyth-858ae7fbf073c381c174a847eb6175d1703505d4989aadab8d8a9092b4b40625 2013-09-12 02:52:36 ....A 135241 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyth-b36d58b2bf0d86798dd8e702caa06de67ab32d374876a036e04c0bd8f8ec6298 2013-09-12 02:14:56 ....A 135241 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyth-e4cdafcc85b71963311916781009e8a1292a6a3134e2c9ac0ef248afc7ce427a 2013-09-12 03:03:58 ....A 135241 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyth-eb81a3eea31db79f920d139f728292861e63543669a902f02c69644202dce14a 2013-09-12 02:06:20 ....A 76128 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akytr-82ad98859ff815b612edcc0385beeddc06860b833fa1f814e0622b6185be8799 2013-09-12 03:16:44 ....A 62060 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akytr-ecc23b09806072a8b5454c0553acd661bcc13b3dd7a7660de2df64232fc71a1f 2013-09-12 02:24:22 ....A 69272 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akytu-383de96a3a1eb9f0c3484ee58486e4f9cc1b59034b6f90fd52d8603e678cb45c 2013-09-12 02:45:30 ....A 79272 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akytu-f0bbb2a7e1ad750b300b80ffe42e0570fc0df9453d386a5053bb76e05c078d36 2013-09-12 03:16:10 ....A 63132 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyua-5386211bac2b6c7bf984935ff84bf75bf978fb2827c147ed1a123704cc23217d 2013-09-12 02:03:36 ....A 93556 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyua-8952324880caef0fbbd2a969362ef7ea978f1292252ba18e4ec9fba1aaa77851 2013-09-12 03:05:06 ....A 82228 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyua-8d18d1c1cd25fc26e004ea75acdd0bca2174ca0ad18d20b0074260ec7966cd59 2013-09-12 02:36:24 ....A 101556 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyua-f02904d896481cd897ae40f1a12a7ee3db416851311c5ef162cdd77ce0eefd80 2013-09-12 02:42:16 ....A 77200 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyua-faa2cb7b8efce41af2d0bbb20873975b50a8ce6d9c7da692b29726b3e6f30afd 2013-09-12 03:18:22 ....A 71760 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyuj-93f89cc7033c2a6aebcb066ddc734c1db869c5903b8a7569f5bcd5d6f00ba032 2013-09-12 03:31:36 ....A 44650 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyup-1e172bc2b504bc6946c7c13434b1dab5e26c12f082e8540e2e13458ad65172a4 2013-09-12 02:24:02 ....A 103528 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyux-33edb232a44e34dce617a9e212951f58148dc15cf8ab099b740f1d37c96a5a19 2013-09-12 01:57:26 ....A 103528 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyux-b9df09df807725a26adbf4b025ad24b92685d3fefcc8048cad8817155f22ca84 2013-09-12 02:21:12 ....A 70616 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyuy-f575c74a2572cf3decf498dd378a3da77d06fba43b90bd4634030809698aa09b 2013-09-12 02:27:50 ....A 418114 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyva-4912017cc512b921e933a39ecb97c83dcc400675d0a58811896c13d335f88659 2013-09-12 03:26:56 ....A 418144 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyva-49d69c5fa141ae500ff51f1cd1240c4a414d7b1ac88ce055bac1d89b609b52fe 2013-09-12 03:23:10 ....A 418572 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyva-5f6a4241387130e9de9a310dd63f64f15aa7138bc7bdb9a1f0d6f7d9703f9c5b 2013-09-12 03:31:44 ....A 418156 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyva-7a7748378e397032f15c464bfa50474f01582e7ca6a4e26b9485956a39683453 2013-09-12 03:09:36 ....A 418026 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyva-89384e37670ace5ffe7d6f64845e80c606bd68892b1ab32d6942219c7a7d3f3f 2013-09-12 02:00:10 ....A 417938 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyva-8e241e64a59049d9231ae0b1806d4ac075a48375b352153256f1922a82fe8f8e 2013-09-12 03:03:32 ....A 418284 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyva-9a0594f756f649fb5600375d671bed51922354a9b49405b596d9191708fb22a3 2013-09-12 02:05:42 ....A 418180 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyve-26d3f0e5ea333cb18d6cc2e61caf57fd71e8b1b8fe3574c49be59c857c037d1e 2013-09-12 01:56:52 ....A 66760 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyvq-93d3cdfd18a9193e60c1e723eb309087e32e63f9d43bb034947ec4f9f4bf4c7b 2013-09-12 02:12:54 ....A 111912 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyvt-1c2c10ed6ec3675dabac988222540ed11403b0588ef93affec7b5704339c7200 2013-09-12 02:24:02 ....A 115912 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyvt-50b6dc41f08e21ecfac5a3ddbcd261eaf5fb6fd26dc5cb4abdc1665b2b73e104 2013-09-12 02:26:28 ....A 135844 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyvt-667878805e8b7c0a643e0d14793adfa032a9a52c8667ec8d1003182792365c9a 2013-09-12 02:59:30 ....A 129912 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyvt-8d530fd8e35f485e5d6e27e1fe0d1264cdef10746cbed08b4b460c287a8c362f 2013-09-12 03:17:20 ....A 75224 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyvt-d8e430f5007de670e6c9437c13a68ad44a3edd14c55944116f54c4869e88a5b9 2013-09-12 02:53:36 ....A 115844 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyvt-f0fa7407225d50199b02c271b9513edd6d41d2ec5abe21ab4327188d98c18734 2013-09-12 02:38:14 ....A 413788 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyvz-d5bd8feef1d868fee7de1ca3a5d57ca318cfecd8247e515eee95df6c9f16d417 2013-09-12 03:11:28 ....A 413772 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyvz-ddead84f8decfc3b7e8a41af082e6683ef455c66288ff0bc84dd0330ed65f402 2013-09-12 02:15:44 ....A 78760 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyxa-c045cfc76dffb53f31455e723e2e1ba32be399c99ed550f6ff357b91a7cede02 2013-09-12 02:22:48 ....A 11264 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyxd-1d40df92e0d8a3a6735068d899989055b76572035e7eda5aaefceef97e5afc1b 2013-09-12 02:10:06 ....A 66048 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyxf-dfea08fee36029de19fecac49823712d3146a40eea1150a1c8aba637fe3ee787 2013-09-12 03:10:36 ....A 122931 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyxj-2095c9c0f11d77058745c86bdc93b996bac9f69c5cc4de451085d82319bc64d9 2013-09-12 02:27:50 ....A 122931 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyxj-51e969eb7a46d11c212081f573a0e0ef626c0fbe6aa9b2d051962dd59c9ad785 2013-09-12 02:34:34 ....A 122930 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyxj-57ba8a3aa1fc7c9380e84e9c2412f3ba2ebc5e1c5cd3500d7e7ef30dab1bb529 2013-09-12 03:28:50 ....A 122931 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyxj-77d72d653bcedd1cfa7be7da320875b125712610b1db6e3571c0a8f5561c55ac 2013-09-12 03:32:10 ....A 122931 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyxj-de2ea57c25c6b62f0da0c32da1b94ffd1ff248aa928e7c5e43856c53f839336e 2013-09-12 01:44:20 ....A 122931 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyxj-de46812ed430beffd1f0bbc5eaef2443b626f129ca93dd56fb2fc31ff9f33043 2013-09-12 02:52:20 ....A 122931 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyxj-fa592a7b5775ee0d3f1279b2acdd85102b5984a09b1b72841016241648eea0dd 2013-09-12 01:41:42 ....A 57224 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyxz-ddafe089356bcea473d244fa4a06e880cc2795a89032626063514370068800ad 2013-09-12 02:30:12 ....A 19456 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyyi-75ca30535ce3b9b06edcb7898499e7f8751772065754df429d4d9461c1882b88 2013-09-12 02:38:36 ....A 19456 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyyi-be08cfe490c91272ce11600fdde23c41e1700affccf58e256234582ecfe3db44 2013-09-12 01:52:42 ....A 19456 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyyi-fbabf1dd2fcf73aedd9b5a1b9e8e58d02f3a6f593ed76266871784ff75cff10d 2013-09-12 03:07:00 ....A 72616 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyzl-872b5a3896b4b60465e5e0412e1486fb49c6376dc722a45ae6dc5462eed05aea 2013-09-12 02:26:46 ....A 69616 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akyzl-fa9fa1d5668b830188971bef670e72f688b7f6236bc759102d625c90149c2566 2013-09-12 03:24:26 ....A 131149 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzas-026b9df03c2411636e54fa9831b3d8e0442165a63b670582d182ec900b0fdb1b 2013-09-12 01:45:14 ....A 131162 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzas-5334b9a07d3d618449f842f48e5c39e087e52cc34b5c483a96f5c55dd0e48e0c 2013-09-12 02:25:42 ....A 19779 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzay-022fd2cf6e92ba0e4af334ce14a74bd496332dabc06abcca2b5a296a6798990e 2013-09-12 03:08:12 ....A 19773 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzay-588bf5f96bb2e4e05dbc4458b23bb21c2f9b41c29a3ff32c3780743602ddf046 2013-09-12 02:06:18 ....A 122931 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzay-5a8c07309ab044c6d0e3ade439e811656299fa8158424ffc7ee7ebf69d67802c 2013-09-12 01:56:04 ....A 122929 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzay-8a8251867dbfbd1e29cdaefe2a6982814a83cf7713feef62dac572dc23b13efb 2013-09-12 02:41:00 ....A 122931 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzay-f0b3c2acbbe30750ae0d9abf76550dd6d256c54eb9f990d6d234328e4136bd73 2013-09-12 02:45:24 ....A 34304 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzca-530138744ed199398aee10dd840729afd8bc83f4bd72cb0740a6d2258dca1153 2013-09-12 02:27:46 ....A 414072 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzcg-4beb1c2011a0ec2a4ebe7e0e163f6c8aa0e2e408621796bbbe467c3154199c58 2013-09-12 01:44:44 ....A 32256 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzdt-d15d0a64ab74cfb307e89826d23ae9724aa71841c9c68e2bfdc5fd726b9817bc 2013-09-12 02:20:44 ....A 32256 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzdt-d57703c282b53be8a472bfd9976f85d6675a0451c9435c697d53c3b3be7e7081 2013-09-12 02:42:30 ....A 32256 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzdt-da00d2120e9ffca190508886ce66c634e38b452b86b42d7e4cff23b52499e76b 2013-09-12 03:25:12 ....A 32256 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzdt-df1c9b7779e621fb2860a6adde31493d722c3706db87fd6d06babda1af2b0fa2 2013-09-12 02:14:28 ....A 32256 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzdt-e07ddd1b6d919afb9e8ebf83628b007dc49c2d425d26cf6b3de8f6472ea131a8 2013-09-12 03:25:26 ....A 32256 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzdt-e32df42abd7b98ec831d2f85c8634d13b59ed5e3fe627daae63c4fd0d9a66871 2013-09-12 02:31:28 ....A 32256 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzdt-f6b86e15f4480774b8f0ad45aa9b2ac6d7a1ee18b77976a163cb3c2e49de582e 2013-09-12 02:44:20 ....A 63640 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzdv-4988d1fb4e75af0278e9215776b2233fa5f8e0ac97882d96556bb57a9ed9a05a 2013-09-12 02:14:46 ....A 63640 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzdv-6b83813c4a7b681d01a24c289638c0c24a66033ce9a9ed0fd5eb494b5df7acbe 2013-09-12 03:15:50 ....A 72640 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzdv-d91ab4cdd4c36b5b526b3f79b0fc29356b775545dbdc10bd8d53947c4e8321ae 2013-09-12 03:28:56 ....A 73736 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzeh-879d46408464b537d70645f00fe3c5ad0c19983f46356d22573fa3a590ffe414 2013-09-12 02:46:32 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzex-d74ea3023f8b4a616ccdc533e911b4d8278240c466877543bc26d081736b6d8f 2013-09-12 02:53:52 ....A 85504 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzfk-3bbfec2d177ceb07184784d44bd5603bb323e4328d7327a56d85d2fdb7dd0b1f 2013-09-12 02:32:28 ....A 34304 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzfk-da6bfd495ea48a3093d9a4a7aabb21a0d7f7f5d7db543cbcba7c3ef27708481a 2013-09-12 01:44:36 ....A 34304 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzfk-daec2b5dc659d77cdfd4899f1a7158a0104b9167965ad2b644f89d08f2f65c9c 2013-09-12 02:52:24 ....A 85504 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzfk-e9a04822217f4886d1aea6e37ce3be798ed0a9ae3c091dbfa1e0735ce8fc7baa 2013-09-12 02:49:24 ....A 34304 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzfk-fa46cc42ba68752bd78f32b07c95922011412f535a60836b1fdb08590fc1db9c 2013-09-12 03:11:10 ....A 89600 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzfr-1a3c6bd73b1a4ee5e5dbd114cdbfa183acec53cdf00517c8241ec53d3f19e963 2013-09-12 02:41:48 ....A 89600 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzfr-5521872d3e97ecc23b9e381e01927175ba39a89c5cd96159629548aca5863cb5 2013-09-12 02:54:38 ....A 89600 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzfr-70f4ba449fe1e2449fd63fea27023862a281b30ec3c298872cb1697bef86263e 2013-09-12 03:21:58 ....A 34304 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzfr-95d67dd834f9032943040b6ad5878ee135f67ea6194a130535d1b92e94db4058 2013-09-12 02:11:04 ....A 34304 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzfr-997f1531010b6637fb39bd5cdd2023554d81b492f3ae4d9292ee6e8c2f46ef2f 2013-09-12 02:49:00 ....A 89600 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzfr-afa61fc3395edc51d38949319d4fa7cd6e55191fb15d43d805bd23920effcf1b 2013-09-12 02:52:40 ....A 34304 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzfr-c4e0ec6fc8f9166dd141a445da375739a7fb841cf8bf78cdf58065faf47cb8d5 2013-09-12 02:42:32 ....A 89600 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzfr-f4006815b260f4313213390f9bdad3586d6eb2f34575d6363ef0ebce089d7fdc 2013-09-12 02:19:18 ....A 68096 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.akzrd-59378fa8737c268a51f3fdf9bd902880382818a243bcf21f6e8d0ef7d87bef14 2013-09-12 01:59:32 ....A 34973 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albcz-2491610c0639042924a1cd4073fbc62ccabc32ceffa65b222b368ecbbc027ca4 2013-09-12 02:13:18 ....A 34973 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albcz-7f663a3e4356074d40118b0dfd19e58e605e5273ccc794dbedf7aad0ad82c429 2013-09-12 02:50:00 ....A 34973 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albcz-9b67a3312d822a430c1ee2b5e05a0e9f8697c41f2f128416ba7fb392bc2685cd 2013-09-12 02:54:56 ....A 34973 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albcz-d585ce70777487b080ab4f1b015f327323bd5472591a6343bf5252500133c980 2013-09-12 03:19:46 ....A 34973 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albcz-d8d179b4a3a8422e0577d86f466992a427fb535e1f1637366df94cec7d6fd61e 2013-09-12 02:34:24 ....A 34973 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albcz-e482b78456037409a04963a857ba9e3584541cd791d3bde2b1756a386aceb2a4 2013-09-12 02:49:48 ....A 34973 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albcz-e6ccabdfefafc82cbf6e92ed0092626989593bdfb4534ddcb5582d19e67a6453 2013-09-12 02:57:14 ....A 34973 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albcz-ea00d841d2d8a6dae842d517f9056850d67f54dfe929b2748280fc0799fcf0df 2013-09-12 02:51:48 ....A 34973 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albcz-f1090a71acfd1412f8cf16e97905682bd0a9509c6b72c42bba9b96928fa613f7 2013-09-12 03:27:58 ....A 34973 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albcz-fb3e9065b1a638abe2e38571d0f7c5ace2c6cc6a9c6fca0eb237e936919f078e 2013-09-12 02:18:38 ....A 37665 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albdo-c301714095a1c27ecfb6509cadcd45a7584aba0d55deab5176bd8130b2afabf4 2013-09-12 03:13:14 ....A 37665 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albdo-d9aaac02b3ae1afa77587cf2a0022705a6096a2f0842b9862320fe0ff7d66279 2013-09-12 02:59:16 ....A 32925 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albdt-e7acfba0b63808e550d2e70a569211d4d3384ea34a292d86a91ffb941a2796a7 2013-09-12 03:20:56 ....A 33057 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albdt-eab5eee4e63096c742786e8956f742dd483531c706fd05edb91f3d340287c614 2013-09-12 03:27:56 ....A 33569 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albmn-8168e11ec878e974244fffb1115c680c60d5438ad1aceb9541abc4fa4bece2a8 2013-09-12 03:28:06 ....A 33569 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albmn-94caefe248c25a64594cce5fdbbab1be6df8d247620753bd93d6f2073af6d825 2013-09-12 01:52:48 ....A 33569 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albmn-a5ae566ca97d4289b372a577352bbc8d375c1487ec1d81b0fdb22e640da9ce13 2013-09-12 02:27:46 ....A 33569 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albmn-b071ab4242df8cd4431e0918cf6b065c3acb7454ffe9bc7ca683e8ed5bdbb76e 2013-09-12 03:15:32 ....A 33569 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albmn-d2ccad194a7dccc7313a50bb722ff189f4456a06ee9b83aabf8479df45310a83 2013-09-12 02:20:38 ....A 33569 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albmn-d5bc333608bc1774411ddb49533cc80760b37a8875bd5e81c56401d4c75cec41 2013-09-12 02:26:06 ....A 33569 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albmn-d77b1f66812b2cb663f2d04f8e52101aee52c712ab891d4902f8a863c5aab91c 2013-09-12 03:10:00 ....A 33569 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albmn-d8c34b7c4a93c1cfd608c57f24eb7ffb2808dac331fb69da6057f1a1359f446d 2013-09-12 02:22:04 ....A 33569 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albmn-dfe52b94ff2727ee178f147f1c080ceca05648a5d2b44fe92c7370cdc4916036 2013-09-12 02:51:24 ....A 33569 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albmn-f57938b0bc9dfe5995ae9ec3c2cc014dea9a231fd049aa66bbf1ea39dd422918 2013-09-12 03:27:00 ....A 37533 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albmo-33cf9057e93222ada078580e8fac31d68bc2d480c355221247b060f5f513425c 2013-09-12 02:02:16 ....A 37533 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albmo-de583c8f1ddfaf1b617c4066ad3533149ff7efe7a6501d578484710f1fdcef61 2013-09-12 02:27:40 ....A 37665 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albmo-e5759e6325fbb80b341b8914fd0fa2f894887e9535607fab94c0fcee43e40c58 2013-09-12 02:37:16 ....A 32925 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albmp-da11c02b1418399f9ff6d9274509ddb98ec733175033dcb9e7179e02753bf7ce 2013-09-12 02:56:36 ....A 34593 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.albmq-60420123a2ab57698d68d2c4865f3e61f22ec7044087bd9e54a14280efb29366 2013-09-12 02:35:06 ....A 44544 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.alflp-83ef91d119dfbbdca83fd75446e4618c6432848acf7d71ba282dd7a73d48946c 2013-09-12 03:20:56 ....A 46592 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.alfod-4a53a107533e64fec69dac519a3cbbfe41aa0cecb6145001ec40641b463e3539 2013-09-12 02:29:34 ....A 57344 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.alfsd-f72c89d4b9b6b45f1b7a1ca612f8eb3a3651ef4e987105b1feab95f7a76d7dbc 2013-09-12 01:55:56 ....A 61216 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ampd-719b297a0effad6417eb00164277a9b88b07c1af3fff0bb91f2dce25bc913bca 2013-09-12 02:40:16 ....A 26408 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.aobz-d7b0acb722e9422dd97cf0822bd39bb095d81106e390d04367b7ec2cd90261e9 2013-09-12 02:24:32 ....A 19736 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.appu-fc6e24675b23643fd29ace17f4ec3d42c1b2b4f39fd28801c4596822b4fb4253 2013-09-12 01:43:54 ....A 12750 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.aqv-d7fd0472a82a47975c00b1591287173a60f84aef7360c3522918ccb1d7407d6e 2013-09-12 01:53:12 ....A 60728 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.aseq-3d50fcc5bf7ede89e05838c12b21ba992f459137a9ae2fb6c54548ff031018d4 2013-09-12 02:21:26 ....A 61440 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bi-def13d8a5873b6cab642d0d34c6264ca3e20514a1bd593ee76d3de098736027c 2013-09-12 01:38:36 ....A 126672 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bi-fa18ef2560938dab5493a1b30b8b05cbd44527ed82ee0a03909f820a8a67ef61 2013-09-12 02:26:58 ....A 12800 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bkve-81809db0d07e7bea7f093181a1c8589594ba517f9ab560c5b5a09600db7c96d8 2013-09-12 03:06:54 ....A 34304 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bkvm-a9a616dc10bc5ac7135deb9c0a550f790901dfe13613e6fff8bffcdf512b55a1 2013-09-12 03:14:32 ....A 33792 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bkzl-f1d02c5def5a166fc39560c3773eb6dd2a228a8bd58f34f45014c02d5a3da168 2013-09-12 02:43:16 ....A 33792 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bkzl-f658ed832074344e65eff63ad6c970aa389d1740d2dd3a951327205d8fdf8a0a 2013-09-12 02:31:10 ....A 33792 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bkzl-fbea6cf5b21341923716ed14a086291d9b31330458285fefd7fed61ffe3e99fd 2013-09-12 02:30:20 ....A 143360 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.blad-757f884941d9e1352268385ed8e006998240424e1e2c1f91aa7ba5b0e17f063a 2013-09-12 01:55:06 ....A 64288 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.blal-09aba1ec442b07198db3a223eb2c2ebd36d29958a638bf9f10f962dffbb835c3 2013-09-12 03:25:26 ....A 58656 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.blal-20f4081ce82f4630148af8421690f359de923305d8473f8c3de926a63f1aa77e 2013-09-12 01:41:28 ....A 172544 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmaa-640f3113c56d953307347983b10188d63c1368e361c8e6ec17977cd9bdd3b682 2013-09-12 02:07:10 ....A 21544 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmcx-d40baa2d441247fa736569d5b9d2eee2d30b6f7d83e7f0a493ad40467896cfd5 2013-09-12 02:43:30 ....A 143546 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmcy-f6c1a1042b566715e0813aab7f528492d82a12d76b1d0f42d1e05fc70b1c93e9 2013-09-12 01:47:46 ....A 42496 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmeb-8db766a9e27ce081c4a4b0aadef181df012ec3b01ac4c2374f2771de2128f510 2013-09-12 03:17:24 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmee-0582b495a66fb7108a78511264f45046a2620d60bcca17d5a98b17c896372160 2013-09-12 02:59:32 ....A 26624 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmee-16300ad350824765e51394701d78d2720656e9128990e83812828614616862e4 2013-09-12 03:12:26 ....A 34816 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmee-1f771bbbe8fa77a45e5dc0059a53a0db76d75e5b99955853a100deb657ec2653 2013-09-12 02:56:52 ....A 32768 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmee-51502e35c722f118197cc98bd977b06879f44eb3115f81a84da5b556c6b5c595 2013-09-12 01:46:52 ....A 249856 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmee-87650966657a104e662f7c52dd3ba2ca5aeb8347074356d751d4367d1c6b4ab4 2013-09-12 02:17:14 ....A 33280 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmee-a7b566a7ba85110401081240757bbb856f44acc98df06856a771bfda568687b9 2013-09-12 01:39:14 ....A 33280 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmee-c09134f28d0191dba0cbd4ee7e34ef27153bd6e7cdc7c1173a34cb1f060adede 2013-09-12 03:20:12 ....A 29184 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmee-d3f231816c1376630e3f29a778eed2cc0ca4661dba0b91747d3d6020d835c267 2013-09-12 02:14:36 ....A 34304 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmee-d9435fe954f544e8dab745eb67274e6b688324e83e0b5cb5c70aad2fbc3f17bc 2013-09-12 02:56:48 ....A 29696 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmee-ed1cc3499609a0036ecf0167f5b91eef73f5084c24711c6493aaafee162bc7f0 2013-09-12 03:00:36 ....A 34816 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmee-f0c94110f7c434e5b80c13858ebd73e7f32c435688fa377fac783e3db0ae7666 2013-09-12 02:42:40 ....A 47616 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmfp-f86295f899f423e17c677a1cc8d66119f8c8fe1dbc5ca33650eb683534145989 2013-09-12 02:53:36 ....A 18944 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmhb-9371dfba73e3ec167d92e414add2b0e45f4e5984dc55692f53ca1b2de15b6706 2013-09-12 03:11:22 ....A 664209 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmij-f70589944627f722c1676b556d8d8a55e32864e6734b70ee5f0c932e68ce81bf 2013-09-12 02:55:26 ....A 51200 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmnu-7c3adfde7bb59a10dfa8ed27cb414f9ff473b6a2d81b998f1a44db5b4d141811 2013-09-12 02:27:30 ....A 65636 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmnx-5999671f19579a30d0e24c38e9d60325c61f664325f989417cf25c27b0015fa2 2013-09-12 02:01:42 ....A 37022 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmnx-dc0a5ad5dd9ae80a0c09916bfa1f9ff94557dd4244ca7e1973eb64b16cbd0569 2013-09-12 02:44:34 ....A 229376 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmoi-d7a36301a7ca0650dedcb50a3c88fb46fc890b7186f13b78f0cec29b3c2c93d9 2013-09-12 02:11:08 ....A 50728 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmoj-fae22bf74b64f07d41db3766767c4203c0282c4e3dc0bc700f6c81c29f921c87 2013-09-12 02:32:32 ....A 57384 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmon-65cbbd505a92a70194e6ecbce3f6e970580547cdba80650eb223b15c340a4d49 2013-09-12 02:47:32 ....A 264315 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmpl-d8f0b239028c50f749a0bda474fa2a62c09aa03b29e03c9aa58221e620b85e18 2013-09-12 03:24:48 ....A 13315 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmpm-20e49b8bf141684886510b6776e6f988f3cf8bad719e4b4e845e305d8c7302ce 2013-09-12 03:06:12 ....A 29352 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmsb-5c1f08b41e7dfafd11a3c843365559f2fd0ddb0b8e6b90e0583511ce4dda73c9 2013-09-12 01:51:50 ....A 64081 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmuk-71e69a0e68efeecbe518c7a751e1c80dcd9fc2cd4a83be2199ed60dd1c6b600e 2013-09-12 02:43:58 ....A 15360 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmuy-d7339f520714c4bc130ede98a31efe152b453ff034d2da0ca68e9de873dd003f 2013-09-12 03:07:54 ....A 14376 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmuz-219dd3a6a73934a746d1d408b3d9fd8a68dbe8f1bdb3604c7663cadba834e6d4 2013-09-12 02:53:20 ....A 18944 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmuz-3cf59fb4c7f83c8d65dd0f81d341d59a84b90643bfc7a491b645043f0bda8a59 2013-09-12 02:53:00 ....A 14848 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmuz-8700692c8d9ae9e2d55b26b4754b84854a08701d2ff2dcf96b8045a823b5062c 2013-09-12 03:14:36 ....A 20656 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmuz-ff270b9f591437a04fa6bfa33fcb15347769ba52caa81e9ac6aa74171aac1d13 2013-09-12 02:13:36 ....A 1091584 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmxa-233da21010ef98523af2f2ff6f1bd390705a39816f0162efc2fc5a350e768f9b 2013-09-12 02:43:52 ....A 16384 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmxl-df1b226fe48b38472ebd8dda14084c0c04ac0514508a5faed6d33344eb61f547 2013-09-12 02:41:00 ....A 51200 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmyd-e7e421421723a0a15ed33e24cc6729daae51918c41e2345d1833e299e42cd73d 2013-09-12 02:27:54 ....A 700080 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmyo-e9e6e6f2da6cd91703b0dcd3be2b00c375586901d555ffe47084c92f8989d043 2013-09-12 02:31:34 ....A 491520 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bmzd-62350b29e58d009ba0613f6b432fca1a7565235e516620f0304bb14e0f5082e1 2013-09-12 02:10:52 ....A 380402 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnbk-95a4b645547b93f5a85ce026e2a150224404805fd06215a1e16ccd63a74a9a53 2013-09-12 02:03:18 ....A 34628 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnbo-71b041644d4f90c0625c3558db5096db5d7abff33c3b7016e9556913ee320653 2013-09-12 03:08:44 ....A 84480 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bncu-8803a65fdaf6f71868ab636681c4991a33d9bfe22047f3886c27ee155ef880ca 2013-09-12 03:25:40 ....A 24120 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnfs-78dc657f15ded31b764307d8a9cc75a778b1a856b2370ddf0630acd12903a6c7 2013-09-12 03:11:52 ....A 92160 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnfw-f53aeba0c059b0e784077bbbf4f39be0544207036490a55d3463efdbfcff4567 2013-09-12 02:17:14 ....A 11312 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnfz-ef33733d055ad40fad0877dff75eee8a6cc3376b416091ef53b681d6768c7cd6 2013-09-12 01:55:56 ....A 70656 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bngn-5943d52cfcf64c323e1ba8a08f683559475920fedd2af5f1bb77146671d11f21 2013-09-12 02:31:14 ....A 25600 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bngv-e9817b7f01db85ee2354231c98981199b7c313921c27e55146cdd10d9aefee7d 2013-09-12 02:40:44 ....A 85504 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnhe-44ed5947a8b966bd9b4ddb8abc76bdb3e57d513ef8f86ed2c07f6a474a2840b5 2013-09-12 01:49:38 ....A 78336 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnhe-9d435b29e10077abffdc9856d5558a84431cb1394cb81e831fe2ec5b5f3a3b29 2013-09-12 02:49:04 ....A 8192 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnic-5601601eb11923b2ad13eb8b46944ebeef430c493d95c33b8177aa2cbf484217 2013-09-12 01:52:14 ....A 8192 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnic-8e284b55f223f07a533161ceac5fdf531b743bbae18f815267c308260debc1f0 2013-09-12 01:43:50 ....A 8192 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnic-95d277bbd92257fca3e0bd181a73ee8b94d461bcc6e7541ea663daa9fb7d4153 2013-09-12 02:40:10 ....A 5120 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnic-d312d9d3121c80ebe4d5c6715e444f34fe0f9ab53d7ce2517fd66b161de1d9fb 2013-09-12 01:59:32 ....A 8192 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnic-d509ce88ef607b471b3974baa9ed8338e602a7c4f46ccf60b09ee08a111eef2a 2013-09-12 01:59:50 ....A 1714 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnic-f620410cddf35d49dedf616ac7db5b1b3d95c21757215868d6cc6fcd4b6b4e91 2013-09-12 01:51:40 ....A 19107 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnid-bf1dbd671a49fa767fb534ee66d7845e11fbfbdebb65136483169fc0c9bf35c4 2013-09-12 03:05:00 ....A 101376 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bniw-4fc02524bd61efaba666b977d31a7a79b32d2dadbb72a526ed23aa28850dc557 2013-09-12 01:44:12 ....A 101888 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bniw-5900ff3ba3d5d1140f834e4558baf76160e05b98e3dd0fc2ddf97c6fdcfde8be 2013-09-12 03:16:44 ....A 50769 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnjv-7a74fd82d0731d4d0aeff0220ba1098ce9fa52ebcf8213d9a04470a8ee3ca058 2013-09-12 02:49:18 ....A 129004 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnjy-e5fee8b73693a196efd01fc02f71ea57686677aa3031cd45ce10ac8df79f139c 2013-09-12 02:50:12 ....A 9768 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkb-0788c2ed06e1d155f5e10f22a4c1b4c2ceba9776695dc66c9bdfc696a06f1ae4 2013-09-12 01:57:54 ....A 13864 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkb-25aeeb94d5565e573d0e969d06011e13526aa93b5ca87540712a34824d51ea69 2013-09-12 03:11:42 ....A 41512 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkb-342605128e73dfdac29c2847bf0f7c5e3eeb4dd9bb1331555ca2435cca2b558e 2013-09-12 03:10:40 ....A 49714 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkb-35a16cf4ed11e087fe73cd3bdf4324dc8b8d3c2739f59bf4cecdbc99cfd6d6a7 2013-09-12 02:49:10 ....A 18984 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkb-4116f1980b433502981163dc3d787e6411023b56a1c4071947426447394af419 2013-09-12 01:41:28 ....A 49714 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkb-4ef5d000f179d329dacb7ebe1b3c72d49f4c5e62b8c99adc1307296b4706926f 2013-09-12 01:52:06 ....A 21544 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkb-b5360629c66338e516393ced9e6d3f351405ef51a1f0a09e8deedd776ce239f4 2013-09-12 01:58:52 ....A 22056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkb-d3995e7d7271dc7ee27d76f92b228e5c8f39ac3f843652e17adb941d05216d87 2013-09-12 02:28:40 ....A 345729 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkb-d8535da9b5cf89ebb7b2e48be914fd4980a436a7bb228794a518336eb50a9d9a 2013-09-12 03:01:58 ....A 14888 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkb-e12b726cbdb5e2c8f81803b0899b81b7d8b6722ea9e654c1650b26dad8558ad9 2013-09-12 02:29:44 ....A 16424 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkb-e2a5615c3315061b49628bda6606b608e7a9e31824f1ed091eea8f77e250f636 2013-09-12 02:00:04 ....A 459935 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkb-e2aa0bcc947dfd3bdbfd4dc709117ac63e853de4eeeef427abfe20ccaf99e244 2013-09-12 02:00:42 ....A 9768 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkb-eccd871a615e27b17560a25303e8803a22d84df8ca5a462fac0c9407e747c101 2013-09-12 02:06:16 ....A 27176 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkb-f7ca1b58dc6e56206ab19cb12d1e5e96e7ffad982939de8e2c4acb8e4494bd97 2013-09-12 02:57:36 ....A 57896 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkk-4adb875a4f19f0c7ef6c3f5b80966e60da11eeb7976d30fb1f237c0a2d10476c 2013-09-12 02:45:00 ....A 57896 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkk-89f263b1331aa8eff926c36c31ad68e3cb9e57f28423c90b65c7e24fe6c5957a 2013-09-12 03:20:02 ....A 158720 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnkt-f0862e3f063d6b3e5ccb72328f121a5666a4be8e6a6e3c25684488abb237c081 2013-09-12 03:31:42 ....A 95632 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnlp-31b1c2a7b525ef11e58cb87b115317c0067b37b44919aaaf158c5e5499756c4d 2013-09-12 01:39:46 ....A 94720 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnly-735ec1f8a6b4efda27fae91ad702b03d2efa134ad962e6cec71c7f71713a25ae 2013-09-12 03:27:30 ....A 44544 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnmo-4badc5d289fb1b72e269195541e0726d8e1e09231fe8884eecf4c80b8564aece 2013-09-12 01:40:58 ....A 44032 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnmo-716910bc04bc95b7b6937c1d28f89093834851200a5ab8d473e88b505987f601 2013-09-12 01:52:06 ....A 1762297 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnmo-e4a8ff37f4943f6b89d310900e098469268b3e104f728c70cd0551e108ea164f 2013-09-12 02:22:58 ....A 13460 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnmp-702c65824256184498bad763d04fb201869c6ccefbd61a3e931591d72c859836 2013-09-12 02:38:26 ....A 20008 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnmq-8bb6830560abdc8d0f7fafa940d92915f3c57ca01ebf3bbd10e330eca315e4ad 2013-09-12 02:00:56 ....A 26776 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnmz-f5b2bc1c257125248cfb2c00d5306fa59417feb956c29e5a51c15283cf12d1a5 2013-09-12 02:23:08 ....A 122256 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnna-4e4e38e13064d71e530e5ff9183762d22274f67388f6e959f68a9642958a5e8c 2013-09-12 02:26:34 ....A 135680 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnnq-55e3a97a28a39efaf28e25a171173cc46930b6e372562970227d96a8a4d7a9f4 2013-09-12 03:24:22 ....A 104704 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnob-2c9b8b058e378d46d82bab9bb00e1be19705ac799d027bc4c82c3df24c94ba47 2013-09-12 01:59:24 ....A 104704 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnob-560e35258705e186e9bb92f3ec220c5523133918561348374844b96a0bed56c8 2013-09-12 02:34:36 ....A 1197622 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnog-dedd25f8e8414efb8ddb6151d533fbd275425fc24659ed82105de70900d56d86 2013-09-12 03:28:00 ....A 77824 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnon-ef2c65ba2c92e2595d84ea2aa982e28ec821031ff6ca10b28552b0658f57d58d 2013-09-12 03:27:04 ....A 41512 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnos-fbd31a5292cf5428a07f5ac05ec4ef6fdbf8878231506d1b232b407cf0b8a3f7 2013-09-12 03:08:44 ....A 3606 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnou-812df1bca56a3a2401549f139f8f621606a9b19e559980dcf5551c722be9c556 2013-09-12 03:08:40 ....A 3606 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnou-f28e0b3f29738ed736d4a36ac7c899aac2d8933293f2974d4459509f3f61fd86 2013-09-12 02:49:12 ....A 3605 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnou-fa6d95ddc3cec7068fa3d45490e8841de5b01c41720570246e67cfcff7cc7e19 2013-09-12 02:55:30 ....A 11816 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnpi-fadc6dd45983e246a8051b983c36015c8327f3d192e05518fb3578a78882c8cb 2013-09-12 02:52:34 ....A 24896 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnpm-e199a6303fdae5ff6a225fafd4cd47ebe8d2261d0bd65417ed11d9504fa7e37b 2013-09-12 03:07:40 ....A 37888 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnqs-6772adb26f65ac1b65e642b8b432a790e557464d609129ef981ea99aea81e098 2013-09-12 02:41:16 ....A 37888 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnrr-2998ba3cbd3f4571d426e4e1980c73f9e19245be4fe484efd80cbf16ab202d32 2013-09-12 02:16:12 ....A 37888 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnrr-523a4445f62b551f71d5bec2a43bf9fe9099c15b0434323d034d5716ade2710f 2013-09-12 02:09:50 ....A 33280 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnrr-67a9557b12c8b5b5659538b79d6df316d4c1d8003509443a8611d23a9149b082 2013-09-12 02:20:40 ....A 16384 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnrr-8d860c5172b24742a066cb2357d2b842ae1903a9ae1456871ef9013f7d8814ae 2013-09-12 02:11:52 ....A 11776 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnrr-98893a588921239fa235e49ea403e9643e27260f1a2abf59afcf9e8bbdb25acb 2013-09-12 02:43:50 ....A 38400 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnrr-e4c9b622692b0222ff6c356a6fd202fcfdd98bff743874ac79a6e4ff0663089c 2013-09-12 02:07:36 ....A 15960 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnsb-ea653e44f0cb7ef925793d6f0519e8141fd4b48b6e1e1bca1a348153551c21c9 2013-09-12 03:10:18 ....A 381434 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnsl-3ab5eb146766791958645c1274d3c0b99fe3d60e4f71eaa2e884181f758907f0 2013-09-12 02:55:10 ....A 381676 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnsl-feb19401c58c1f07722016c9c10bc3fbabc049382e7a6480ef56e3356236bb2b 2013-09-12 02:07:20 ....A 383402 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnsl-fee2193a8247a54c738cca00cf175a6c551f6289fdf287022d423ebeb503ff90 2013-09-12 03:10:58 ....A 36932 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnsm-3d53639b2c6fa2656e8b530ed36c2bb23544786a07ee37c8ac65d46432ff803b 2013-09-12 03:07:38 ....A 48437 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnsm-6af02e2af9cf9b0190a414b59c0409dfb9b4aac32f7bbfd51d284d963cdc0e7f 2013-09-12 02:03:26 ....A 36932 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnsm-731ea39a82d995c04bcb3405a44ebeb05d403bb1ac4b8120c12cd6e79a630362 2013-09-12 02:53:06 ....A 36932 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnsm-f4a4beea4faae8816212700cfd0e3802f0278d201426e38fbd917ba48a81b3f0 2013-09-12 02:44:20 ....A 21848 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnsr-37eec0fdc0bc90963e86f465c5c6c3a9de5d1e0da293743dd53207b7d737b1d9 2013-09-12 02:10:44 ....A 24064 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnss-59052801f7c4219b778021506fb08761898027e356cd1a24d11a9fae5f4d009d 2013-09-12 01:45:24 ....A 24064 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnss-720a2048d14fbdbf98134b361ed4fe52af4455ad5cf35a347154170862657a26 2013-09-12 03:17:14 ....A 24064 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnss-78911dc717757346625933cea774f08058d7b377a325e3dc40bdaccb86b67793 2013-09-12 01:38:56 ....A 24064 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnss-e9464bdbffdb0043ce47028743ace76f18b6975a21d02922aafc58168b014401 2013-09-12 02:56:28 ....A 24064 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnss-e9afa0bf70e8ab8eaff59b935917c60c361da0fb35432b984d66e4f534de296b 2013-09-12 01:49:10 ....A 7168 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnss-ee6782f3be56d25ec70036f67c1bca3d0adc98d37c1705af8f8c6ad67c5e7580 2013-09-12 03:11:06 ....A 27848 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bntk-f154c910bfa4d22a2668204722861422da193d0dac17801551e865dcea66047b 2013-09-12 02:26:16 ....A 652754 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bntn-fa84fae677245df27f6bfa0ea82565a5568e49396a0815768a8d69434aa4f47d 2013-09-12 02:26:58 ....A 55864 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnty-436f90a9ffaa7f952ae171c385c5d29a4a789933ee55420db6d217474f89df21 2013-09-12 02:26:40 ....A 52792 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnty-9bf68d3f6e8a917766e25732862c938f3faaaeae6768cb0fc148069d1d1764ed 2013-09-12 02:59:44 ....A 56376 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnty-eeb2796c76814c1c6f4ed889774e5116c569943d70aa0993eed3c459a822c89e 2013-09-12 03:30:50 ....A 13456 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnuc-472fa61db5e49a6880d8349da4e0ed8c8b23bdb7bfc08b43eef3416fdc643bd2 2013-09-12 02:06:40 ....A 26952 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnul-7f4de874dbf29dfcbde65ab89cc34f197d8112278d5d2d91a04b7ec33702cec9 2013-09-12 02:25:52 ....A 66048 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnut-3f8a63b4a9eac89e43dbe02f4907fac999b7b88b3c3b12c3745292dae45b8cef 2013-09-12 03:09:10 ....A 66048 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnut-87ea4cf5ae1b0ea96f46fdf146dbbd31801c3ba13e71683e45705f8ae10e81c1 2013-09-12 02:06:28 ....A 66048 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnut-d64571401b96eb27805abdf98e4b6a1e8b236503b031a6556edbb55e8467b900 2013-09-12 02:37:12 ....A 21904 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnva-e7a1932c46a82dda599c679c04f07ab9901d68843e60c6a9ed09937ee5890577 2013-09-12 02:09:28 ....A 176128 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnve-961aac3c2504943f13133c9248e35920b967e69f67256a8154f15b52dd003715 2013-09-12 03:09:58 ....A 66048 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnvr-e80bb499a23a7eed0a899f0e1401e6f60da5628a71032235881ac0cfb64cb737 2013-09-12 03:05:14 ....A 35401 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnvv-4c753c957105da9e1a52eff19c3f48bdb4e0f8b1ff219ad6da6ed0d6f7c9fbab 2013-09-12 01:54:06 ....A 88632 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnwj-74c127abd9d8f9235c298f269f3a4fdccf28a1e31db2f40caa3e8ebaa38150bc 2013-09-12 03:24:42 ....A 66224 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnwv-9d8f5091089bc5b4098563709297d489b89eeab38e01ceda0174f5c12a700523 2013-09-12 02:41:50 ....A 29384 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnww-418ac324a1888b4d81104e16ae73e759ecc7815db480964a4b20c532d49a41f3 2013-09-12 01:55:32 ....A 31644 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnxh-736e39c3271ddb47d8f0d02b0b2dc6522cfb949106454beb2426e4eb0b567406 2013-09-12 03:16:50 ....A 32768 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnxh-d43179bdacb4d27e71092ab0c334cd32625a7b548babb0d4cc1c1bffa290f5ab 2013-09-12 02:33:48 ....A 50728 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnxo-7d7a163196bcd9b233c42ae74bffd4dade3d161549c42c9c41dba15f73e0cfbe 2013-09-12 03:10:54 ....A 31632 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnxp-ff950433e971e86951a1bac55121fd5d1928f43b9c54fcd69498e65122fb4c31 2013-09-12 03:26:50 ....A 18112 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnxq-49b2efd92b537367b2983c1e219fe224df8a869c0b78ec4ac2696c74c64f4e8a 2013-09-12 02:19:02 ....A 22928 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnxq-dc1485d7fb241348b87267b0dd813261dac3105d59ecb77b0ebeeaa86530c98e 2013-09-12 02:27:20 ....A 24134 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnyo-99c7a8e0f2ac08ba6043454e5aea56e3f5d6a3541fb5f032170545341018a509 2013-09-12 02:36:28 ....A 26512 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnyt-c057f65a7805ed2a41b33e85cbc7604f84d7c977ba6226d4e463e112882e8a46 2013-09-12 02:05:36 ....A 60416 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnyv-551310029dcd97c49a2430f1521344ec9fac5c6fdf0f0de680d85ca921c0a3e5 2013-09-12 02:18:46 ....A 61440 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnyv-7994a2723da68819325f5da091d9b175bb461a31b3c6e022b2ad9bec158fe8ed 2013-09-12 03:25:00 ....A 60928 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnyv-e441b73f97de7fed95e1d638a9d3e4f956ed74361495f34f3f4453d9b93b34fe 2013-09-12 03:18:08 ....A 13456 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnyx-11d19b2e50f2c675563485762f31cb79a73ca955ab14e7675f79b18728fdc9a4 2013-09-12 02:26:08 ....A 24976 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnyx-4df6f690939c26d08e28e590748d2244eefc98b7b898fce64ae39babaa868a09 2013-09-12 02:33:52 ....A 40960 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnzb-10d65997cee141d067a7d5459ba81944cfa917d1589ab817701d7456633fc356 2013-09-12 02:09:38 ....A 40960 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnzb-1c196db3f856c1e2b7b8b368924b5d4c3ecffca736cf15b211db9a697da454f3 2013-09-12 02:16:16 ....A 40960 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnzb-2c9a4dfe02d62d6b75bee68ddba1ee2eacaf7c28dd94d1fd0c99186ea1a429b2 2013-09-12 02:23:22 ....A 40960 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnzb-54fc8eae125bcfcc7db83610538f2958002fa7bf85a1bd14596b047b8cd8a916 2013-09-12 02:29:30 ....A 40960 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnzb-5c2ab98bd67a863f4ce6f9d9c3e40a3ac8614e14bca6fd1710f342b3f2f25a6d 2013-09-12 02:33:34 ....A 40960 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnzb-fc923e4acd572fb825f02dd6dc8404b5713f29300b4f71f6672e0eae73eac809 2013-09-12 02:48:36 ....A 27136 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnzl-5bef198c521699f1376161a1aed2134852cadad2d808d1893982e7552cbaca1f 2013-09-12 02:13:08 ....A 66048 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bnzz-018d3a887a10d3cecfe3c40739c08dab073cdf38c6efc8c8850f01eef94b57c5 2013-09-12 02:55:42 ....A 24736 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boab-2b5f4d33e8852f01542ea809a9e21f676a606bcbe304c2cf9e77eee5171afb6b 2013-09-12 03:27:00 ....A 52224 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boaq-46e6a555fbce077353b825c71a0c7d2eef2b8d5d898d3b3e81ed7d830da9ca81 2013-09-12 01:49:20 ....A 18944 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boaq-487de0158374ac025ae3b2c8d47528da7d917792d95d25455269f05a87490ace 2013-09-12 02:08:40 ....A 21504 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boaq-76ec2ded3ba8cdf1b662e0db3a2ed821ec69dc81e9e1ed2146a8cbbd1fc19c63 2013-09-12 02:26:44 ....A 52224 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boaq-8ea4edba2466ff273d80640f41f718a98474f40c851e01fbb18644706e59126a 2013-09-12 03:19:54 ....A 635324 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boau-aaaf60443a4a22fc572f0440c7729f954b1b96e1f870b73fc2a3494682105cef 2013-09-12 02:14:16 ....A 36864 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bobi-eff9496206232495ee11a6a4e70d86adda7a01d14550c91a4e8eb8bd0ded27d5 2013-09-12 03:16:52 ....A 102968 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bodh-231480668717799da20313a143c9640e9d5f3ba6e314ba38460a191084b0062e 2013-09-12 01:50:46 ....A 43520 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bodj-9f5e0a16870bdbd17c924a8a6aefe8b9b463beb99d85e47d2bace72ebe9672fd 2013-09-12 02:30:54 ....A 71068 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boes-02a042d4860589bbe7db0ef8dcf5051ed16f5f4ef4c2781bca921038230ddfc2 2013-09-12 02:13:26 ....A 29212 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boes-1d8730159d9d82bc4baddf43c94b049dea3651bd65073555cb6893382fc07665 2013-09-12 02:33:34 ....A 23452 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boes-488bcbcb69a83bda984cec6416da1770dd122adf7ceadac7f4759beb7b5b9634 2013-09-12 02:29:38 ....A 39964 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boes-4c534bf73eb5eef3417a5f3a6fc64d2b345eaa4469353075fdebeab1ee2686bb 2013-09-12 01:41:48 ....A 29596 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boes-5d6ed7f7897775d855af6d511bb02230186899e6e9f684cd1d2f93bcbb1ea2b2 2013-09-12 02:13:42 ....A 29724 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boes-9c3f9ad39cad9da92a3f6c38107451e0035ffb932273d25518c81f38f7d5c03f 2013-09-12 01:57:34 ....A 28060 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boes-e467dbd532473eaed68a9685a4ccb6ec1f84c39bc1daab2fd35813b80df16f92 2013-09-12 03:04:46 ....A 15960 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bogi-064144d942f8afabcbca635aeb87abc5acb6f0cbbb30d763c1caa973c8456f97 2013-09-12 01:38:28 ....A 43096 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bogi-c0cb357692d73408074c49b1ee568669e1a01a1a046a48900679eabb954697fc 2013-09-12 03:06:42 ....A 56832 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bogi-d51f84c389eb5ef2a96df1c89039b930c83ebc6158b894986c3831478ad73823 2013-09-12 01:51:10 ....A 43096 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bogi-dda1b62fa2c7b7227fe2be063dc8e8ccd05c8aa537835eec37a3e2dcec580839 2013-09-12 02:08:32 ....A 32768 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bogi-e6e78bcc0b37cf78c211a566a3e0569f4505266550aabef6ca50de8be0ea52db 2013-09-12 01:53:38 ....A 45144 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bogi-f6bb5190e5f0f22412c29ef6830ea09c6cc28704e0fa2d13e597c9a6f4b23e5f 2013-09-12 02:33:38 ....A 37376 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bogr-1da0d0aec3636bd5e2e5de4c44927f0fe33ac76717d11b9e98db1300bbe1d6c3 2013-09-12 02:15:10 ....A 37376 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bohm-35cb4280f16c2a47b90c226d26d8def1c4d9b8e6cd910114ae89cd25b1959548 2013-09-12 03:19:40 ....A 18944 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bohp-d9e0052e738fbb6d0082b34b3e375e005a1f81372fd0c50ac85f2483f0bef37c 2013-09-12 02:11:10 ....A 12800 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boht-db1461995fc03b33835571411de142e465bbdb1d218e3196e0e00d9fe0cecdcb 2013-09-12 01:50:28 ....A 32925 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bohz-d2e01dccfccb0bcf0c909fc7390e245c84be23c192d72d321ec93ad74ffb9faa 2013-09-12 01:55:02 ....A 32925 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bohz-e61150c6fb915a5973513f9a9ff34d9162ab83b6ff3a38935baf0c0b432e86af 2013-09-12 03:07:22 ....A 11816 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boix-ec5b4335b5b84a5ec46b89afdc4a87c0f00914ce0a9d8d12fae1f9a7245cd720 2013-09-12 01:45:20 ....A 52481 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boiy-d45cd73fa833bd26092bf4babce213ee876422f49b2d0634ca3fa6257be2fe99 2013-09-12 02:18:26 ....A 52481 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boiy-e129fc9a375afbbdb533a085b1cf2f3152bbc64eaab69640c0b6c65907ac80f3 2013-09-12 02:06:28 ....A 49152 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boiz-dc9f965cd21c917f75cb1f66f21631112fe39e916e053feca49f820903de544f 2013-09-12 02:51:08 ....A 106496 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boja-da017ba7e962e273073d365c46ae82cb628b076467561eea7f5d95ee5330dd96 2013-09-12 02:49:08 ....A 1011800 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-099e8433bdf278111b87d75ddb49f589e9aede61ac59ba0dd622d75a824f8b71 2013-09-12 02:56:54 ....A 867667 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-3716fac9f45c14caeae069f044747008b88009a47d4672f1973646acccb59b06 2013-09-12 02:23:52 ....A 978350 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-5fbeb1d179da64634826d1ee9aa3a40e52e5fed8cb1dfc09978d556ffdaa108c 2013-09-12 02:28:50 ....A 999520 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-6fa649c7cefd8c7b4d69e6503cc3aed6d2e467ed00a72d6bfdc364ac3d9f1354 2013-09-12 03:00:08 ....A 918067 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-7568417e9a1d7c456debae08920f5752136d7e35ea3511064868e9b157b21a0d 2013-09-12 02:09:16 ....A 933467 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-91a5be8583ca98b0d36d3f77e5bdaa3172fb800d5de748c90bb039084163681d 2013-09-12 02:35:30 ....A 995067 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-a1d51b90edf06100d291b1976cea10bc2de4b20e1572a871d4a768682b1c4033 2013-09-12 02:29:58 ....A 993750 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-b4618c6701150849c7f7434c12a4b9c7e920210e2819fc70140373dc1ef33c99 2013-09-12 01:57:22 ....A 849008 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-b62eb391e095228e904eef596cdde2ff728152cf2b9db7b83a09185d4a86b389 2013-09-12 03:20:52 ....A 904150 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-c8bf113440bf0ed29acd28e3b92a814c09a332683d84cfa7340320f1cecb9dd9 2013-09-12 02:51:36 ....A 972750 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-d71e975e5e61e28d7b8c6cf82dec21472a670c13740b970f17818855612e23b8 2013-09-12 03:02:24 ....A 944667 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-d8a83a4d69107211f65861bc9ee55c99bd4c4a618239e0962b2ae43b831fb7c8 2013-09-12 02:56:22 ....A 890067 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-db0d1d78c0c4dfcdec656b53cc8b2dbb1d3deb54c5f1904e584127da7bc5c5f3 2013-09-12 03:13:02 ....A 950632 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-db1a9a2b4c7ea0b93035902a9f3dec6247fcc25f40254e7bfa5607e27447d2b1 2013-09-12 02:15:58 ....A 972027 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-de1e79e6a6db035b7e4390b3a6d6a14f93f60961d510de637bb5f97f56fe64c4 2013-09-12 03:30:02 ....A 923667 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-e18fd72651d8e5a422bd70c1ca96ff54285dc3f16f018f75e5836924555562c7 2013-09-12 02:49:34 ....A 948424 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-e3db0b3db54a9a9e669f095fbe050f2c53dde5bc740f6749ab8164732e0d4560 2013-09-12 02:03:24 ....A 895768 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-efdf19fd027e3d7699c120220b38676ca214341a19209d9af38ced320c450097 2013-09-12 02:38:24 ....A 1020744 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-f16c0b33bb99ea68874a3c374b1be9a67cf84463b14e2776ea5992a090537c41 2013-09-12 02:22:14 ....A 1008864 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boje-f6200db4aef28632b798a107d7d311f93c28f7c300b8b053bd5d79571e8028f5 2013-09-12 03:03:00 ....A 40960 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bojf-ed0a125ff6d608ac048abaf713f003a6b19d1478485f7bb22aa47e4a2752cc03 2013-09-12 01:45:32 ....A 233472 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bojg-052e8f07a525352e71e1967879eff041c6f413a6e21ec304d8475738f24665b1 2013-09-12 02:12:18 ....A 211968 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bojg-76ceb432f4ab4e5284e1d4f67b6a10300e97609ef086bd0cf47cff12a2462e14 2013-09-12 02:51:08 ....A 233472 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bojg-cadc741b461ff62be3ec05dc91d1c377a7fcb7af6691d8f34334f4106b556a8f 2013-09-12 02:55:00 ....A 227840 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bojg-e00e3b9c43d54e9440d810c9098a5f9920f8a1f4c3bb5095aeb5686daa714c03 2013-09-12 02:22:50 ....A 227840 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bojg-e0a1e085dcf40606f3677634f26fb12d83871848b7ac595bfd54c22340b521b2 2013-09-12 02:42:56 ....A 211968 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bojg-f074830feb5619fa3f74578e9e6d447195c6fa6e1c130a8da324b1f3aa235171 2013-09-12 03:08:50 ....A 190511 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bojn-eb496b132221cb77413af28a35b9befc4add22cce311f8b3dc0b908eeba1063a 2013-09-12 02:08:34 ....A 39952 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bojz-d1359eef672400b9ca83ed8e0de1caaffb1f1d152d090a5408dd1b9f8e12f8b2 2013-09-12 02:22:08 ....A 39952 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bojz-d8b0e161a2bd62755e932dd7303c0ea1b3361102a5663df5e311e7331c4c6c1d 2013-09-12 01:43:34 ....A 60416 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bokc-dd3022fc888c88f237803f600bbb74804768c65607db00e2d7d90c9a1941cced 2013-09-12 03:28:36 ....A 60416 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bokc-f41329e813bdf490f8693d15e1b0d5f4f8583e33e1574e066901f4f8de4d0a9e 2013-09-12 02:16:36 ....A 71680 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boke-38856914866476be2a4fd2145a80ca23520409f385a2b4e961c38b156dfad535 2013-09-12 02:26:52 ....A 71680 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boke-60555d22536a8077cdc8a482639b3736bf33a19058acaa9f426b27b47bdd740c 2013-09-12 02:01:48 ....A 71680 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boke-64ba557b0a900a9bc69d7faf456e573a323f77bb416a42461ad8fa36125e8b94 2013-09-12 02:09:26 ....A 71680 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boke-6805f7871a8760cbfebc7da34ac3625980c1283029b09c2eb3508be145388c92 2013-09-12 02:43:20 ....A 271872 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bokg-15d16e80f1800b514b81f5f262c605235ccaff633f056b82c10feb281430f030 2013-09-12 02:57:24 ....A 271872 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bokg-8e12f5bba7b16fc4b09dd49599900a7374bc677cc8b63718339ea44204e93900 2013-09-12 03:17:48 ....A 269312 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bokg-a228c2b1e754d8856c9f351c49169d036f1011a1a2c6f6c79dfa2f2c67e07f6f 2013-09-12 02:29:12 ....A 269312 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bokg-b87fb52709b65ac3009f830e0a3be384aa32191464167fa01690a674af0f1bf2 2013-09-12 03:27:22 ....A 271872 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bokg-c733bacbb8c674f2e592fe323a77608eb20c33ab770f0acb2cf8e42aec5e4efa 2013-09-12 03:28:32 ....A 271872 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bokg-d22ba62900f37f0aea8b6ab59cba9477b6a53e0e9979bb347df730434f8d3317 2013-09-12 02:11:28 ....A 271872 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bokg-df53ccc3c444454937b7c1a2ce4b9dec20853307a0e913cf022874e56c307345 2013-09-12 03:16:48 ....A 271872 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.bokg-ecc622abfd09a8e79ef2e410d967507b2530d1d50ec783b13ba40054eb5e3bbd 2013-09-12 02:32:30 ....A 2020508 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.boks-2fc9752e7b62e15bbfa55a72a09c507ee4d575a24daa70690da60088097d2329 2013-09-12 02:17:58 ....A 6752 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.cda-d42cf08efcea9463e73fb4419d285744beed7ccb0bf78604642cfb5aa3c2aedc 2013-09-12 02:00:00 ....A 25600 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.cee-2ab83d69e858bc46587983271aa47a4c498df6490271579b8cdff519865f204e 2013-09-12 02:09:00 ....A 12645 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.cgd-944f990816a6c26313576711b87e6bda92e080a915e9ed53cafae4708843c63c 2013-09-12 02:25:00 ....A 22016 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.csz-12a272e7e1e4424ff6a9027f3eb632d0ae1975c453f569aaeacc47f11cc17a35 2013-09-12 01:51:08 ....A 37376 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.cwo-f9a1e45d2ca4ea285a736f17519f275f8ccd798bfabf42bc8b3155b3df9d6d26 2013-09-12 02:43:50 ....A 33325 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.djl-5a93f833843b890d50017d7a65a257a8f8c5bb74a2f1cf2d214c4f41cc2a4da0 2013-09-12 02:55:58 ....A 131726 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.dnu-f7630d754dae6b1bbf4936344c5c9439f9ea1e404a780b0b81bd4f1911f1e911 2013-09-12 02:44:30 ....A 13408 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ehg-4f392e10306137051debe24f07043894af3e40f1f1702299622e4e6d136269d7 2013-09-12 01:55:54 ....A 9282 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ekl-2b0b82366a4a08bf12ffcb387af307535f770cd6f5c199206cb7cad2499981e5 2013-09-12 02:28:18 ....A 44032 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.fgz-d47cbb82a3e1093e8d018a5b567c6dd754c47e52ed9c88ff0852fd596bf974eb 2013-09-12 02:13:26 ....A 49971 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.fhw-efca489d21a1eecf660e0d9538e4ebe8ec85046c545e413a9056f7d3d17d8394 2013-09-12 01:48:44 ....A 48640 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ftx-2c3279ea1a73a6e51053b902bb4ea45705e97d955a287693e5b78a64ac884063 2013-09-12 02:17:28 ....A 321403 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.gcr-ef1e909201e629d57bdfd97646dee9a1ea945f61bc358910556e65f16a3ab652 2013-09-12 03:30:28 ....A 53152 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.gk-e42609b4a46cfd7fd205cee4056d9e6766dba706113adbb57f34bac1bcccbb58 2013-09-12 02:31:22 ....A 47616 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.gnz-7aec303cad6fedee03abc692a9725d4b59bb50024fd328e20702b690fddecb40 2013-09-12 01:51:50 ....A 90112 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.hhp-e2ad02cac5a0170688efd92c514c9aeba8614d84838842332427b2f4c54fbbbe 2013-09-12 01:45:22 ....A 19841 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.hu-c818671096ec30b52edb98bda561f7421ca474899e2ff7e99ae1f72a9dfea699 2013-09-12 02:39:08 ....A 26624 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.hx-f08efec9d7748e8697d44bb53200c3c63784719a653ce4835b86802457a85584 2013-09-12 03:30:52 ....A 48324 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ieg-8222708693e43b79cceb84ef8b8c8af893f7f2cd77bae3cb7ddaac27558e1308 2013-09-12 02:49:18 ....A 131124 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ikb-4a59d3f69f81fabf98ecaad19e9b813fa365f858d880452c87e1df9da6417d6c 2013-09-12 02:21:20 ....A 131124 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ikb-4e17364953b00036c9e29adf18d888d39b54caa74d1189f1d66f886d8f1da37e 2013-09-12 02:02:00 ....A 131126 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.inn-37e922d086debba2725df8fcc99057609d719a2478532c4ed45213b72611a4c9 2013-09-12 02:10:34 ....A 122962 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.inq-5841a65ee6a297822c8ce67e403e0423a887d73ab46809e5b84e481afe99154a 2013-09-12 02:52:38 ....A 118839 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.iri-3051ad868b81b4b30f8be590ec266af6c13e247dd732fef2a508a267dd821025 2013-09-12 02:03:40 ....A 118839 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.iri-3d8afbee9c66b2632dc7459d4301ff6ca22aeb98ef7840eea8a8b93a25c66816 2013-09-12 02:53:00 ....A 118839 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.iri-4d815e3fa409ff96e5ed77f74e88e47078a4552dadc3f57673a8ac7bf6f53a36 2013-09-12 02:38:22 ....A 118839 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.iri-7169c9ec0880adf0ca21241c938a25b41abb59eeb339e2cedba3723a28a48aa6 2013-09-12 03:17:30 ....A 118839 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.iri-d901973039c1b6a7c88ba05266c40bdadd51c13e39e8deb894ea8f0cde73bbd1 2013-09-12 02:59:42 ....A 118839 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.iri-e777286521bff56c9ac47cfbd0792f5fbb2c8a3cd5886673c27afdf6653d3b5f 2013-09-12 02:31:40 ....A 118839 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.iri-f558957ca16aaf2549129ee13dbc1ee1dd9b43147755c59a74fc5881d07dfe8e 2013-09-12 01:39:08 ....A 118839 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.iri-f7c776fc3eae4868ee1e9cd71f8e8f77a20e3398a4cd009f8d4eb7b903efd321 2013-09-12 02:14:54 ....A 118839 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.iri-f9f10e785a3fdc60d67ec28f7fb49e6357d12b12a24787fac3b13e0c5d371b12 2013-09-12 01:53:40 ....A 118839 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.iri-fbf4997d5009805133962b013ed81e1d4e4e5898ff84465858f05654d9babf0e 2013-09-12 02:22:08 ....A 9284 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.isb-d27e4f3924aa9733da7472f3b3f7f77155edeb427418c53d0f4c3493572d61b0 2013-09-12 03:17:52 ....A 118854 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.jac-6ffecfb5c16fc0f13cf06e55cfdec191b683905cb6f3254b002c7a30b2e59385 2013-09-12 01:44:10 ....A 118854 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.jac-e3cd80730dbf19d37246342cffeb79c6d9a2d35fd5d3935be4200b2173b01917 2013-09-12 02:11:06 ....A 118854 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.jac-f103b7be966060e2a7b76b651199b6d0dc29da97187b89df677b56bf6632bd89 2013-09-12 02:29:02 ....A 102400 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.jlq-a825f0c4d0daf26a73151d6d1a06f447967325ac66684da6cf9f5da59e66fbe7 2013-09-12 01:41:20 ....A 118851 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.jmp-fc041f1a31a4f9264e57e0a5588a206fbcc54d671a57c7114553b6c9b2a85920 2013-09-12 02:04:00 ....A 258252 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.joj-fe55ecbcc99e53b834c8eb4053299c1959aa5c31ea79c4e68b9f936abd59ec83 2013-09-12 03:12:10 ....A 131127 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.jux-33fd4193a096ed8a02d42ff1e6f69389feee2d29201103ec4f0ea4c3b552e6d2 2013-09-12 03:10:54 ....A 131127 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.jux-4f619aaa8e0fcb8d0d35eef1e54f156a935ceb54da02db9688fd4222487640e0 2013-09-12 02:02:46 ....A 131127 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.jux-83dab18b2ffd294279ae8e3759888afaee7742c4ebe7faf73db469283e9de4bb 2013-09-12 02:49:22 ....A 131131 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.jux-efa39b7456a175970d00e2463b917dfb3ed7ad058b29e70f25e6c5b6601ab91a 2013-09-12 01:43:22 ....A 131126 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.khb-4a041ddd5764c9d80797b8306b6f7981911699ed1b4625c100c2bd023aabdcfb 2013-09-12 02:22:16 ....A 131126 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.khb-61a9029fb94928c7911ef0f79d00122709d9b3007d17a5195fcf0b32d6b2c5c3 2013-09-12 02:22:12 ....A 131155 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.kib-4f46565b1b96c5cb11583cc5db324715d94cdd90c2788ee66dbeef0c86207a85 2013-09-12 02:23:00 ....A 131155 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.kib-d30d834efdd3fea041bad464a6b5ad049501e2b198a9dc098f670f454aa40522 2013-09-12 02:15:48 ....A 21810 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.kib-d9b68e261635ee1d3c6497b3ce1f73e82a24ac94edab2cca3316874cc1c6770f 2013-09-12 03:17:56 ....A 131155 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.kib-faef790f7573025067cb0dcc7817ea316be233f6065ee7132b581203030f35ed 2013-09-12 01:57:30 ....A 95265 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.kps-308096dc5672e771374210076bfb8241dcd925a05fa91bb1ed8c2f19145f49c5 2013-09-12 02:14:10 ....A 18729 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.kts-dc67df4f49a3c6624b3dea2e575e2fbad1100239cbf38ce59107c66dba24119b 2013-09-12 02:54:58 ....A 118839 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.kts-de58ec5b5d805783d7e7bca3ed407a676a0f9d2196c949d3ffa4ba0b3864c242 2013-09-12 02:33:30 ....A 34304 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.kw-5a386ab08979f4229ab73fc15a22678d34906b1061c1e52ff0146408063de019 2013-09-12 03:00:18 ....A 131127 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.lap-2e5796e7cf5af5f05557185a7c1d0ebe30d5ff2f5c6acb290d9bb23b67f7ad06 2013-09-12 03:00:02 ....A 131115 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.lap-32896d7ff1ca2ec644a1abffe1bd6f9179d4e2e2e1ff6f2f5f1e327f86abe1bf 2013-09-12 02:32:46 ....A 131127 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.lap-66f2f3ee1fb38648b4ac646a5062c413d2c8a181784a9fe2debc71b54b12a574 2013-09-12 02:03:44 ....A 131115 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.lap-6f21855f87cdbed8b3401b8079bf8c447c67dc36d32b525b692287486740731b 2013-09-12 02:45:58 ....A 131127 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.lap-7d056bae2b7b0ed512494ef82d7601a8181abb2fcf51671ac0ab12ad326a25ab 2013-09-12 01:43:48 ....A 131127 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.lap-9c07179f14fa15e3d31f3df8a4fdc0081795e43b28ac37246d64422b0e77fc1d 2013-09-12 03:32:12 ....A 131127 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.lap-f9e761c52f4f9247b1fe5352278924d97017a09d23032a50afb12d49061d2b33 2013-09-12 02:52:54 ....A 131127 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.lsq-4a70ae01f5bb64f57ef931a2bcb9e0ee4828643b70eb8da09884454b0cde601c 2013-09-12 02:46:00 ....A 131115 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.lsq-713a95ecb08a2156f5aacbaef53d104e01301d34274e0dfec55be67b6ed729a8 2013-09-12 03:22:28 ....A 131127 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.lsq-7d4c03afedc76f561569013f73a8fabf140333e289c470424815e1b8c7de2868 2013-09-12 02:33:34 ....A 131115 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.lsq-fcb5067088844f24f6896b2d9fbfa336f650fed5bce0f1e07efbf51c0df7c3a6 2013-09-12 02:20:06 ....A 58412 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.m-d7c78c51cdf320aa99687d2e2261fd13ad6e31c638a23b3c8897a63c0bd18e7d 2013-09-12 02:41:44 ....A 131131 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.mfu-37e39ba3877c8c5bda20119e3398d12a92aa4bda2fe8b6713f2308d16af288a3 2013-09-12 02:34:32 ....A 131131 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.mfu-c3a43986e282c47b1bf24c12e8ead396f6961086c86b6ffc1e43477d443c3415 2013-09-12 02:46:40 ....A 131131 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.mfu-d26a84e59e6082cfcedb7763e8bbdb651d51e3510f9d64e6d7c87f44e3bff780 2013-09-12 02:21:14 ....A 131122 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.mnz-3f09321e2166def0be0c0361f6d510557c06d8ee453d8502bdb59f275b7e48ac 2013-09-12 02:07:48 ....A 131126 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.mnz-42d95bc1ab3b3948f25e572e8ffb2b1e58f7eb9c30bd167d5d8d1f60ef7898a8 2013-09-12 03:29:04 ....A 131127 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.mnz-5ac014e5de417235480cfa61d47e412ae0b79cffa061d3a6e195ad9c33241ee3 2013-09-12 01:47:16 ....A 131116 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.mnz-fb07e5697d151a4f2bf969a8a57e49d6c8c5ac7fb07e846e0a8edd8cb27e96e4 2013-09-12 02:34:44 ....A 131116 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.mqc-90c9478ac26d1f7fa8391da6dab0801f16f58b5c49f73a102041c691bbc3b940 2013-09-12 03:30:02 ....A 118833 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.mtz-3aa99ae3a9f604fba912da8207f3a8e7e9047ef12953f50899f23235a1a169f9 2013-09-12 02:38:08 ....A 118833 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.mtz-417bb78f7de3c31f0e9b6d7e94dd85f340ffd4b866bf80fbedb871d57e3059e0 2013-09-12 01:51:46 ....A 118832 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.mtz-d5fbde6e06aa59c15982d53de0e2a98dac20c0ee7c37541a3d1ef1dd996fa5d7 2013-09-12 03:27:26 ....A 122934 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.nbr-48f25bcd20df2e66565b9689c2f3832ff3a9e6e2e152568152fd9ba57dc4e539 2013-09-12 02:12:38 ....A 122941 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.nbr-7f8d01cadbf4ee7e38eece6da6128c4679f7ddbea9cfedf477074fa1d4c4d43d 2013-09-12 02:50:40 ....A 10752 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.nis-797d05c5decc64326b618cd58d0b7e64733c7681060c21dea3d76034357fee1b 2013-09-12 02:22:36 ....A 489010 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.nmt-fa2bfef624f4c0c76e26e895a1f8367b2ba7bac08feb778b4d806109ac66852b 2013-09-12 02:04:04 ....A 122941 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.nnn-ec759533b87f99ef9c34a23d41053c722cc6d58fe1814de44befda58a3e39d7a 2013-09-12 02:49:28 ....A 69288 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.nw-e5858b5466d4954addb5883670512a271cd0d623fea923506117236c7169bcd8 2013-09-12 03:18:10 ....A 118833 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.nwh-59bdfc420526afd18fe0f45585eae852cc87f08a870d4bd546c4d122b28e9e5a 2013-09-12 03:30:58 ....A 17536 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.oaz-e32b873d9c38fd464535b826e109b2ba8eed1dc0697b52b6699c6785ca3a38d6 2013-09-12 01:39:46 ....A 16384 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.oe-0fe52f12e2ef5d8515eaf473f3ff4233dd54364957e5d07ef1697589f5d644b5 2013-09-12 02:49:42 ....A 12288 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.oe-eb37e219a714d27112caa71f512ab6a9edecbcc3513ed092fb84dd07181aaee5 2013-09-12 02:43:54 ....A 17552 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ots-537d18476423ac83b2328bd123f8f4250c171b0a1b94997222827e7315e892d2 2013-09-12 03:07:10 ....A 118835 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.owh-51efacbb931ea39e1a509c4acf38c7587c591ef3f1d097f5d73bf220d535bc61 2013-09-12 01:59:40 ....A 118835 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.owh-91e0172150e4c5e0376c339bf8bb039923da5689d92b781b49e809f0d0c36f50 2013-09-12 01:59:06 ....A 118835 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.owh-e04554672a1af03a6566f6a39aab61abef381068d57f7c1775c2b29be41c448c 2013-09-12 03:25:38 ....A 118835 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.owh-eba9c0e634ea2116fecb697c14c7518908f58ceef79648963f4ee0db3e1fadae 2013-09-12 01:49:28 ....A 118835 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.owh-f85c89e8926143f25d070da7c7b582fa000925f1a2369f522d58743a2fe9d7ef 2013-09-12 03:07:28 ....A 122942 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.owu-9a372288322b8b78d55ef29273808aed682b501269b9054e672c290fb009dc5e 2013-09-12 02:14:08 ....A 16896 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.phh-42fa553bbe64da57825444bde2d81c13cd64223d3ea6356cc88bb98479d41d63 2013-09-12 02:26:18 ....A 118833 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.pmj-3deba73787d67b9579cc2dd3e18e7b20d0036b1a49568e378135355f30863d38 2013-09-12 01:52:14 ....A 20949 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.px-9289cd6a930aa7a7d4efb6a9640d9e65ed1100dffcf432389a4ed8c726ee2e51 2013-09-12 03:03:18 ....A 13824 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.qvp-d90fee9cf5e4140d9eaf173d1f96509c254e96c0f1abbbe23fcbe4213374a8a1 2013-09-12 02:56:00 ....A 238858 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.qyd-e70ef0c00dd408ba78fb61daf6fef46e88b47f9b3bba97a9f51ae832746cf768 2013-09-12 01:57:38 ....A 16384 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.rt-624d804a59e56a55eb4427cd47b9b9ca15b3324dce9f058b77063bc839a8e83b 2013-09-12 03:13:40 ....A 107347 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.rxvq-eb497dd27832d778b09b45cf5d0367ddd4f21ddda133873e488c8a254c227c31 2013-09-12 02:49:50 ....A 17408 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.rxy-f6ddd4f8811d09b01541768533cce1be1bea72d09d1a849048109b28469c8e14 2013-09-12 03:14:56 ....A 9196 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ryc-ed954a19456c4bacdbe85911e8ebfcf06b895f9f08f75c1cc647b502a07203c0 2013-09-12 02:34:44 ....A 70715 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ryd-35d3d08c957b4ea9acbe5d28cb5c4fd74c2aa0ceffcca0986de77bbf5d619722 2013-09-12 02:34:48 ....A 125440 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.rzel-f01a691c9841ae92165ffe10fb2d2e3078f9b5dd009a4fcb5733e296567715cf 2013-09-12 01:40:32 ....A 16849 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.sdll-fd473f108c63c2633a890df2d8b5569415a398cb8a174fceb1bc8cdb2fb510fc 2013-09-12 02:36:18 ....A 53822 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.sem-f63843da8dca21939e0c6b65b9a4a6506db26cf3400fdb24cbed90db7300f79f 2013-09-12 03:22:04 ....A 98433 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.siyl-48661697e35d4bd1a506fbe0afbef1991f4d7d3c15645c400801bce0eb5d7669 2013-09-12 02:12:52 ....A 14958 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.sjcq-73af7e04a7b58d94a76042321bd87d2da0ddb611eba3ea0083975b7f410b5c5d 2013-09-12 03:28:16 ....A 90112 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.snda-932227df678e203f4e1409b5dcccf97a93206741da6cd33285dc8f894394beec 2013-09-12 02:25:52 ....A 25934 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.tdk-d1568db43872fe9bffb7210c8676b812da83da934655c816cad395a46847bca7 2013-09-12 03:31:48 ....A 54792 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.tdui-449272c7a4507d2a976de59182241be5e70fe7ee95449830133618fe6f7eace8 2013-09-12 03:03:20 ....A 48128 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.tduw-866b1ac28da74599bad5bd919177369ee748547dea387084d6833bae0f643c5c 2013-09-12 03:29:18 ....A 20592 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.tdxn-3beccd223543d37a4c31b459bc70519f30ad036390b73b729a5bb117ecadb63f 2013-09-12 02:46:44 ....A 109901 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.tdyh-23e6206038e2dc0abd30b782adbd30e8c2d9e4210c99a52e1dc343eeca24fb43 2013-09-12 03:28:34 ....A 53248 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.tgph-1aefc65e7fcf07d6cbbebfc920ed03c90f894fa639028f4a9ba5c673b990a2a2 2013-09-12 02:45:28 ....A 77824 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.tir-411a6955d41d8f391fc7abd092cbc1de03711e059a4b7d3f99520e20012a31e2 2013-09-12 03:18:54 ....A 13281 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.toyi-d364c24f14642af08094a1ff08a196024390b7492f6a388544c2247d6b5806a3 2013-09-12 02:27:28 ....A 20069 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.tqza-e462d104ff99a16622ec1efc1f169a3a1eaab5fb6700b945634c07bc9a93cbab 2013-09-12 03:04:52 ....A 53760 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.tslc-6164e9a213bd79bcaeeba45a64c0b35edb76d2013475c15118a1faca9e73302e 2013-09-12 01:59:02 ....A 12103 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.tsot-20ab91c81e11296970fcf2dee243ba1fc0801d98c3e64498408e235168dda0e6 2013-09-12 01:53:46 ....A 12801 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ttwt-f528bbf1200153b18ebc86a49815fba1d81953ae5324d36de2e0e9d508675757 2013-09-12 02:48:52 ....A 12901 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.tuuq-e14ea96d7b3bb4ede22bc83742cd1da762f3202c3d0c68ba120f02fc75d225a0 2013-09-12 02:11:40 ....A 36864 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ubga-01fa6ecbd051fafcc056096f0378cb9e7edab116039ea971913c380320b6541c 2013-09-12 03:00:06 ....A 22027 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ubga-f976a5adbbaa1eddfa636a393d8cdb498c516025a76ee12c731affb3c3e9aee0 2013-09-12 02:14:28 ....A 86100 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.uir-d2db4e84d8c56c841657bd9f993503c9dc15ca1564429a76b541c2f988ae57ca 2013-09-12 02:16:28 ....A 245760 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.uiwo-d9cfd66a25a72628e739d9ead00adb58d99e1a934a2bea45fecb3343b862516a 2013-09-12 02:03:44 ....A 47104 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.uiwr-9cb8a4e74b6787ba2c124e4c5f627c880b3442530075e1feff383c7409299afd 2013-09-12 02:30:32 ....A 131164 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.uoe-404be52df57d0af563f7c6bef090186b8f1fbae756fadcd853f9b98bdd2cd5ad 2013-09-12 01:53:26 ....A 131136 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.uoe-7fdc3d428fd3ed39df024e1ac9aa684140876e05bdfe7c7e12d6939178875f1c 2013-09-12 02:33:52 ....A 131164 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.uoe-d73315a084c33ee6d0908d1beb8489a64c6d88b3d8cf28a96e500ec8c1e5b767 2013-09-12 02:52:28 ....A 131136 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.uoe-f48c2ae98f05cd6f45883b092573b556097b669485e1d7d2278418a42067f283 2013-09-12 02:35:30 ....A 131164 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.uoe-f9fbb7686e0b3dcf3aaeffdb88423bf42d284702eecff200fde3eb646a1cf91a 2013-09-12 03:14:48 ....A 131136 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.uoe-fcddc6b115744ddcf21356d843ad1fe77dc140ea5ea618293f2eb42c7173e20d 2013-09-12 01:44:16 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.urdu-98d5f895c441cafe623fb3ab98347801ab4b6262db400fc5c516d71f5e213e49 2013-09-12 01:39:48 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.urdu-fad4ce9eb74fba46a7e3fa372debbf6d5580633a648d1340e7b0d9874f99aaf7 2013-09-12 02:52:04 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.urnw-875b1e6a025c3b60f18f87d5166023bcac432785faf4cf4fc3790caedb9c35b0 2013-09-12 02:49:22 ....A 33280 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.urpg-8f21e434c4ba129d4eb5a6b0db16506a94d61d8daaef0ca37d6962ac722fb4bc 2013-09-12 02:25:06 ....A 77643 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.urqg-fdf1618fbdd0611be6552894ce5cfd9646ef86a12657f996ddec6e4b90623adb 2013-09-12 03:25:58 ....A 45056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.uryx-4612eb6f65da583f2fb0bcd086fb45e670b9798fe6eaf7587001a3374323fe6e 2013-09-12 02:02:52 ....A 107705 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ustj-465bc11ef093dd691b5822e2eccaae4e1e3491ae6acb6ba324e508714268c438 2013-09-12 03:06:06 ....A 876525 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ustj-5b857d37eedc2bed826a94c6423ce8183868d2f90c69313741b94f36fa27220d 2013-09-12 02:44:34 ....A 362989 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ustj-76f919fb678c2c89d03bc7028775712f9e094ba074c4d7e6fbe776c41fb8702e 2013-09-12 02:28:20 ....A 852054 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ustj-77d4328c82e8fc6132e6b7ae43a2f4699bca77355bb6d339bf5f15b60c77bd8a 2013-09-12 03:20:08 ....A 358228 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ustj-7c06301cfdf50dd3af95421b572228b7caefd44beef401bc54263270ecf64736 2013-09-12 03:03:10 ....A 3501769 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ustj-d479c33984348e56fae7650b79fba56c589d5facc3ff6d72cb579b5fda16fef9 2013-09-12 02:28:38 ....A 922830 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ustj-e576c9c668a567c4576ee6ad4f05ca2bb5dfa03aaa655a3385571bac1989db9b 2013-09-12 02:35:46 ....A 34816 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.utxs-1ecf159114c8fe70532f345fcd7ff784f34beeef1248edb0b7099a925198eaf8 2013-09-12 02:28:42 ....A 34816 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.utxs-3fff5467b8055a57b7610c9a006eb89d13253d4cbe755dfbd9dd46ab8185193b 2013-09-12 03:04:28 ....A 66560 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.vjzq-7691104a2228c62010d5b3cf1d00d9612c0d1681312392dcd2cc8344a418a0dc 2013-09-12 02:14:22 ....A 18944 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.vqcg-d6301290d7789c2d5d6e9527fa1324d419ae496377ae9a03ae3d344e9b0a7f7c 2013-09-12 03:04:32 ....A 683835 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.vukm-10025d4351e6cf7b09d0f8bc13fc3cee92fdf488d4a2f593e0b329c221953d77 2013-09-12 02:08:26 ....A 151566 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.vwge-e6291836045737315d11f1d3c14e0048b490d11677a17915650aeb3287407340 2013-09-12 01:55:08 ....A 47104 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.vwww-d8cb93783d74c18f9e2c127084fd676a0a9eb6a3d5abd71225190216c608f246 2013-09-12 03:02:58 ....A 84992 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.vyny-e9aa27f5c4b75c719c81445f786df8165a764ab5d576b393e2b56b7675729d13 2013-09-12 02:11:12 ....A 82944 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.vzor-d378535fb3c74d864095d7488ea1f97904476b62f29ebba5c87c689e21971c71 2013-09-12 01:51:50 ....A 82944 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.vzor-df423820fc1c8bc082f9e20bb139d2e7ee11a5af34800cd5f27d9ed2d777e651 2013-09-12 02:29:50 ....A 82944 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.vzor-fd18c28bea430ed2a0ab0103377efe868da82d8146159916ce8dbf4ffddfe46a 2013-09-12 03:14:36 ....A 14441 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.wav-dba2a0da6fc738e288cb3c00c021d8c9c7bce237843bbd841e50709d2b484c4a 2013-09-12 01:51:26 ....A 30720 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.wbok-b364e32a3aea46af8cb34def7d5746038461ed994a0eb03d89ab10148bf9ef3b 2013-09-12 03:00:12 ....A 16989 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.wp-daa45368c537bb582e8ed28660e0a6c4463ae0d604d131540c03717ca4182b6c 2013-09-12 02:05:42 ....A 67584 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.wr-c371e49d6b0d57c54ba25b46058bf61f568d78e095f2cf6942e4ac1d2e26eb3f 2013-09-12 01:59:04 ....A 14848 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.wth-e6c764314eba6845f98ea5871638cb7e9b771d48fa1fbdabe335e44c1571b996 2013-09-12 03:31:26 ....A 8192 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.wy-4543fdfde4bff5db750fba19e55516cdbf1aa1dc319f826eb66966fe4c912184 2013-09-12 01:47:50 ....A 315392 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xcef-328e42a9a6b0b61f50f0a180a365fbb277fe76f73389d41cb62966af585fa0d8 2013-09-12 01:53:18 ....A 315392 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xcef-915dda27fe0e763e5658b8f57599692e3011aa3eb32ffbd18bcfeae8dca56eb1 2013-09-12 03:08:30 ....A 27845 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xfo-e2fe95501fa339671b8bb757fde31c9527742e948defcccad1a4c4ad1d926031 2013-09-12 02:33:08 ....A 2091113 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnif-fe227f22a39c7e76944a50ce35a1afd01aeb88bbdf4a0199f6324c57ac17c95e 2013-09-12 02:11:16 ....A 8192 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnl-ed891e1c7247abb2ee1aa89483a69de937baff0a38ead21cd5a5cd581547d687 2013-09-12 02:37:10 ....A 21615 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnrt-5a67f58febb448ce58710673c34103959f5abacef15e3b3b627881c3182cf039 2013-09-12 01:43:38 ....A 34322 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-0368c66d02e93c370d94ad5d90123265e036c4cedfa95f7268251fb12a6b8144 2013-09-12 02:40:50 ....A 66066 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-068aeb51febc5988481d359946a95b628d402d4cff59bef0b50d47592be66a37 2013-09-12 02:26:52 ....A 163858 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-1106ee41960e03edc3e6d8c8ce3c09b87a310d70a7d3ba3207b28ada382078fe 2013-09-12 03:05:46 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-11d4a4bc3fa2ad9e3e643676dfd33c736d818e1de72cd052be2b02d44ee41750 2013-09-12 01:47:28 ....A 47122 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-12bbbb9026b11e222dc13ec69731ae0560caf516a7b233c8dd8c456069c0f4de 2013-09-12 02:10:10 ....A 47122 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-17e68646f68684a0f7411a66413deb404e543c522b298ea0517a8f422fa12d6d 2013-09-12 02:35:28 ....A 34322 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-1aabfc6ee64963cf699bcf3254e6ba12edece46f2d8a23c9e42f6e7114d90b45 2013-09-12 02:22:26 ....A 57362 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-1b85d58c03b3f67d7534a91fd0bb3bcbab9cd3eff6db08f5309b0fc1fd9b4880 2013-09-12 01:55:42 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-1ecb986dd0ac2edfd0093d1b5d3a13bd3724d18d9ad7196fd58939cbb13282dd 2013-09-12 03:20:42 ....A 66066 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-21cfd3a4761105bdb14b2b37cd556982fffb687809fc2e986106d30f0a17996b 2013-09-12 03:12:30 ....A 34322 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-2325e670fa9b73b61de8ec702bc720e19a8d9d6cdc32f74c23c01fc7512f9036 2013-09-12 01:43:18 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-25f9e88a2c8333ac878c956023053f3d826f87b084d4b81feb7ff4fcaa0bc5d2 2013-09-12 03:13:48 ....A 47122 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-33d0ecca1668ef7051e958251f130b934689b1c647a3a3c579fc5577ca90b7f7 2013-09-12 03:02:30 ....A 46610 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-41b3b2eda27c2791158f5795fb74491f3a1a6f829274d63b59d1152838f4febf 2013-09-12 03:04:22 ....A 47122 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-444d92473b5a24091c54158f5f38e537f6c4fac4f6b775b5f2ea704c09b99cc5 2013-09-12 01:41:38 ....A 47122 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-469cf80bd106174468a068932425b8097741ffdc0cc9421e1c650cac469226eb 2013-09-12 03:17:02 ....A 34322 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-4e13a99036ba24fc7e53d19c53fb93e2832370c51536e8ada5dbdf802f2f3cc0 2013-09-12 02:06:52 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-50fcb322f96ec8616df7121c75c0f6f0eee68d5d8b8ea1a82a96da0953b2bd0f 2013-09-12 01:47:02 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-52e7b73d86072e00405bb17dd6a52c1478ad4106b8b07aa01ba1d120ed46f4a0 2013-09-12 03:13:10 ....A 58386 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-5e70407708f9d85da015806d6dd4bb8e3101e770896a43125084850427798253 2013-09-12 02:47:32 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-6413b200022dfafbd3ebb9e31e019a9dda7819f8a0f456a3ae9d07022604932b 2013-09-12 01:46:50 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-6643d957c6535cfea9a79b23855104c1ee727fd56cd16dad9241d0dddc556b80 2013-09-12 02:14:12 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-676de5c5a75eb797b60267873ac0af887c8c755d222b2c11368d190d5f12a0e2 2013-09-12 02:16:12 ....A 34322 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-68bf58fdd5f53986730f22db489ce4e606c2c45c42ad7684e0830b34a81c8cfa 2013-09-12 03:05:48 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-6b8b1f788557d2470179b388901383d632361c318107afb7f12af4d896cce51a 2013-09-12 02:30:06 ....A 57362 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-6e1ed736a9fbccd2f330806d83f7cd9a2c6f1dec1c7c7c7cd0f32d84d66186fa 2013-09-12 03:18:04 ....A 34322 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-71af4b6e623b81fd3de2724c3a62b1f076bc69f9715a8a0ad3574bd32c872921 2013-09-12 03:05:58 ....A 58386 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-7343a2ee68550df204665955ee4177a503f7c5b6d2e387eebae60a8e102b732a 2013-09-12 01:42:30 ....A 47122 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-7a73585a70c902eb25cbbe1f1fefd65b944d116d6c0f645b98a274c6b8c5b640 2013-09-12 02:48:12 ....A 34322 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-7e34a854d9707990f5107928f9d1ddd056004205db68bb48b2647558797f2965 2013-09-12 01:54:44 ....A 34322 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-84706d08590eadd4941a7ba21d3d6ac75f66b713d910dbc66b2b2df6f3b7d1d3 2013-09-12 03:26:42 ....A 34322 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-871838f6bd6d8a8b4358f192463894ac6e1c0add01f6ca414474674678fe9fc9 2013-09-12 02:36:32 ....A 46610 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-897cda26f0df3bd71f2cbd16d7813f1362d64fcb829b538f2333dcc93043521f 2013-09-12 03:09:20 ....A 34322 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-8e71b7541ec677503e69654e3e516a7efe72a6414d82408931ec53e6a6b80dcb 2013-09-12 02:27:26 ....A 58386 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-9249de91968be13d1e02d2165d7b6e371bdaec9bfd44348dfb152d5a84caba3f 2013-09-12 03:23:02 ....A 66066 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-94376dbbd8b48af9bab86624d177651244b4897991d05c799394f3b06ecd4768 2013-09-12 03:10:08 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-97626b3bbe8870ce22383431c1cbdfc7e4f8e7c44d267961c4eebd80aee1453a 2013-09-12 03:27:20 ....A 66066 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-beffd28ab96b555173ee75fd4442d712ecf72ef464e848fc40320097831f0118 2013-09-12 02:19:30 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-d5b2bf201ece96e1947ef36540b22c2d425e6a188b10390bc670626d5a791950 2013-09-12 03:30:34 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-d7e70d80074868ced0a91f8ac8fbb8ded48e70582b4dedec417429b9b790cf39 2013-09-12 02:35:58 ....A 68626 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-d888c12691f428745be40d25615e12c6ab14d27011720f165dd8887bf3ab7b4e 2013-09-12 01:53:20 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-d97e59d2cb442e6dc60329496385869435aa5a50be48f34ebb1e6c3dc5a3853f 2013-09-12 02:39:54 ....A 66066 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-dad6e2e945d012d636d565505017442c487a8f656ead834822c083e023925547 2013-09-12 03:06:46 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-df8d33713a5132e0da76298f048d1192ca14880ec3062bf53dab0faf436b0ad8 2013-09-12 02:29:50 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-e3f50ab54736f5521d293c1e7ca68fee02c507c5ea01f9f5b79a238a10af8469 2013-09-12 03:16:28 ....A 34322 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-e5562055cc8fbfa0ec63329b884e37c946596f4f4211112857ab49b9008ef618 2013-09-12 02:35:00 ....A 143378 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-e5e2903b33a36f96110d3bae3963e19b4e1a656262278bcb31a97b732f7c919a 2013-09-12 01:46:20 ....A 163858 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-eab02c1536131f9cb586dc78dc77bf1210eedd41fd32a874b7866fc4d9a12676 2013-09-12 03:28:04 ....A 57362 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-ef7083a2018f9ea596953ec0dd6f4b05511a7f9b123cbf557096ac56dedd7b41 2013-09-12 03:18:14 ....A 46610 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-ef821f35382387b7e5f6e009c6ce4bcbbb089e45b7e37cd901b20b48227137ea 2013-09-12 03:21:20 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-f0c8ee4a5c0ca13fdec6c2a4a1e78049e11336a83e2a3a43f3ee7e924802d18d 2013-09-12 03:12:36 ....A 163858 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-f101a5f801dde84fdb49c776dfe0fb63f874a495d75472a4c56b170fe15901af 2013-09-12 03:11:48 ....A 163858 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-f165d1896c6431bf10f97dac82ba210628d74c2ac99377c2b5304c562d26a0aa 2013-09-12 02:21:42 ....A 34322 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-f509d301c5068d9e3fd0290927f9b93e5ac415973036287ae2deee5911a0a40d 2013-09-12 03:31:54 ....A 68626 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-f7663c8d4688cf24f9c3548b23b950ff15dc90e9059d58fef9947ef0d376c238 2013-09-12 03:25:32 ....A 66066 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-f94bdaeaf718dce3a2780c66fd65832d3f0d05e12da51632a196c6498a3df03b 2013-09-12 02:07:10 ....A 34322 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-fa614f82ebaee7cde02fb1591a8bb7f1f02dbf2f7e117b7b67c21ab1d5fbe738 2013-09-12 02:06:34 ....A 55826 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xnvu-fb790e8cf25f498239cdfd849766089eb74152102cc494db838a0082fe50359a 2013-09-12 03:22:06 ....A 514204 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xpwl-023083a8bb496e7ef17dee132539b387261690d6e92eeb5bd019cd077d65e1d7 2013-09-12 02:14:44 ....A 380928 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xpwl-212af52d4a001f5d8f12f14a873d4d642d589dae5e2286117518d0bb34c850f2 2013-09-12 02:33:28 ....A 36864 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xqcx-f9bbd1958fa484a009bef13401248bae8e2c0a5747d2745e6ca827badb231996 2013-09-12 03:17:10 ....A 3456 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xru-e4a8036ac5610c94ad93f27b56735c1b5cd35889e383f79634199424937b679b 2013-09-12 02:42:18 ....A 39056 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xsao-f67393a70ab6badcd3ea716fa42d7e3ed0494ee175d71054c80b47791ead9d13 2013-09-12 02:38:36 ....A 106820 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xsgp-80d83e8bd3dc20559beda9b487397175fd284904fa522098ef7570333f61ee5a 2013-09-12 03:19:06 ....A 56132 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xsgp-8a817f040ac12a55f1ba06defc211db420b5dc6ef36e8f48a4f3a8cfff25ef4a 2013-09-12 02:35:46 ....A 68132 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xsgp-8b251378fdd75027ab4dee35cd9f77975ae653a06d740c929b9eb4ed7191ada1 2013-09-12 02:33:54 ....A 125820 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xsgp-92b48cb56c795d1e4401d8cd1fa5c63fd0144a401dfd9df754975ba35eca354a 2013-09-12 03:01:48 ....A 51132 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xsgp-9fe2c172f33a212303d39905cc3a64b5d876ef89a9111c5cf013154bc19059b0 2013-09-12 02:55:58 ....A 85408 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xsgq-3243161c4f2d593a0f9e0db596f897cd31a27f8c9bf32c624c18aceeebb56534 2013-09-12 01:44:40 ....A 62104 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xsgq-759d9c69511ce5845c6a3a8fd3a8301496011aa5d042a5f6ae7e4a99ce2c0f44 2013-09-12 02:08:18 ....A 129228 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xsgr-dedbd10ab5f3996f845703f61d6351b3a4bc8fb2bd2de439c29800ff5b46ed85 2013-09-12 03:16:38 ....A 76306 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xxlj-75e37fb7e2d1f1600ae4a4f42757445297843838f2ea08925cc6cd4aa6a4eda8 2013-09-12 02:33:30 ....A 59410 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xxlj-a2e18703c0bd4dd2262fddf8271f61539348f019bb06dea3bb4526954f6c53c8 2013-09-12 02:38:20 ....A 86034 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xxlj-b1b41bcb8925e6a589efa2750db822fe21fc16b1258c2a7831f62c80d251a7da 2013-09-12 02:03:12 ....A 59410 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xxlj-d23d34a23a7a6042432c23ed933fba160bf91c9ef7c817a39b4b5906788f8f17 2013-09-12 02:26:00 ....A 75794 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xxlj-d52095800dce63724f98a000774c3ee5b7fef52fa800a9d1067776b3e3c8254e 2013-09-12 01:53:44 ....A 86546 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xxlj-de93335a360b2df3945cfca7444c75fd49b275a7b6a271f6fb71a4958352320f 2013-09-12 02:57:52 ....A 69650 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xxlj-e2aaddd2ce67f37b0b6ecea79e164f1ccefcec754939b343182fe0a12f02f634 2013-09-12 03:29:04 ....A 75794 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.xxlj-eaf17db157a80634661524f2dd80ffbdff5e286882076cec63ee0371f04414c6 2013-09-12 02:54:06 ....A 10345 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ybb-d7d615d6f63620dcdb654947d1827a762e9eacaf8b544c7c58a0370eb1c4800c 2013-09-12 02:41:58 ....A 234736 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.ymg-25a7b37ddbcc6128800f9052bd7480d3631ea2ba225d4b5121a3451786e8e066 2013-09-12 02:59:44 ....A 11264 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.yn-53ac2d4cfef3bd51e416ac8a212f057eab3c6fc24dcecbd156ef36ff23682645 2013-09-12 01:55:06 ....A 20059 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.yyo-d3e6892fc6dce8fa5578c4c3f73381b08e2d44da5f4182b518ceadcf816181c0 2013-09-12 02:24:16 ....A 87040 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames.yzef-7eb5baf5f900b0b0ceb4ebd332d15b249c6f1c5ae6d93bb026073bb65aab67d1 2013-09-12 02:09:38 ....A 13912 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames2.ah-ebd8875f6f9f29df1ae69dc5899473f02efab263f4118f148799db6fe8d1f83b 2013-09-12 02:10:22 ....A 17408 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames2.cizb-ea5078361b8622907330470080d6f9e07b13925aedac9f70d1a197262bf324e3 2013-09-12 02:16:30 ....A 51610 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames2.cizm-d652e513a1e0f7816d96adc89fe38135d0f4a963958c3f07712686da0266f6bb 2013-09-12 02:59:52 ....A 75674 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames2.cizm-f725365f5140b278fb28c06f21197b063af52be8ed38495957c44dad4132f843 2013-09-12 02:14:40 ....A 127744 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames2.cizt-ea0883a0a9dc1b425b45a972cef819a7e4ccbf7914acf0eefea7ca588a13c906 2013-09-12 02:37:30 ....A 17152 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames2.dz-d3b895182f263251f7b80de8bcfe51903a2e672aed7c088a472232f60aab0bb0 2013-09-12 02:56:38 ....A 270336 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames2.ma-f08f2953a3b8f88b7a2187ab80dd56cfbc672449b81e9bfa503f1d98a37df733 2013-09-12 03:01:54 ....A 31048 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames2.pc-4282a7d4fdc2eaebf28382ae5059d27ee325d8f6561329beebd50fd9b5e16fc0 2013-09-12 03:05:54 ....A 25568 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames2.pic-3ca5fad196e967335ee0d2c7cd94e76be1c79773f683cecd55fd91bd5e58d631 2013-09-12 02:53:12 ....A 29184 Virusshare.00097/Trojan-GameThief.Win32.OnLineGames2.pjc-80816a6d3f182df56fd0684e82af4f6048933b16f7470c8e5d9ff8b3cea8c913 2013-09-12 03:13:34 ....A 661504 Virusshare.00097/Trojan-GameThief.Win32.Staem.ig-df523dc8e7829cc61e1c12de07b205c2cf5de3be13c8ef3724ea33a9fdf48594 2013-09-12 03:15:12 ....A 361984 Virusshare.00097/Trojan-GameThief.Win32.Taworm.gbu-65b9defdddea6983e5d08c59b7af6bb8336c4ffb52c96c436d3877152985be74 2013-09-12 01:42:28 ....A 776717 Virusshare.00097/Trojan-GameThief.Win32.Taworm.jvq-e59bc693ac167dfd93ee2091adb626995db1ed6ad500c3a65b55c3548e741d78 2013-09-12 02:11:22 ....A 25121 Virusshare.00097/Trojan-GameThief.Win32.Tibia.aaw-e6fe2e45e012575463a7a0c3df794a00c3f777bb60f2b79b6455c1b5b3662f3a 2013-09-12 02:50:36 ....A 3588847 Virusshare.00097/Trojan-GameThief.Win32.Tibia.cf-d75b16af385c8ceee32eca30b77e9fe4512a88db841f71eefe4faa81e9d3cce0 2013-09-12 02:08:26 ....A 32256 Virusshare.00097/Trojan-GameThief.Win32.Tibia.cg-e1986e2d47c744bfd68d915463c082af86a1cfbdbfc1a26e87b0addf6a6a249a 2013-09-12 02:43:02 ....A 2204223 Virusshare.00097/Trojan-GameThief.Win32.Tibia.esm-5bedda900c070e2446bbc6ae52d970022cce1f57e2b7240b5b66bbd28ba73fe6 2013-09-12 02:34:16 ....A 1185792 Virusshare.00097/Trojan-GameThief.Win32.Tibia.gww-1b73f1f6e33db35f8de0f184c410f57d2ea4536c7b11e5129d7bf89db4386183 2013-09-12 02:37:50 ....A 294097 Virusshare.00097/Trojan-GameThief.Win32.Tibia.n-fbb9a51888c480ed50688d0f78cd86ad41d5014842593cfeb46cd343c8b6a180 2013-09-12 02:58:08 ....A 70171 Virusshare.00097/Trojan-GameThief.Win32.Tibia.so-a1e40097e35357fc74f953a266109d64bd2cdf93810fc23ef8ff0c64393fc616 2013-09-12 02:57:24 ....A 99932 Virusshare.00097/Trojan-GameThief.Win32.Tibia.uv-da3f93eb9b8b8c6fddccefc565d9c1e28b1f10e710abf66c08bfe8ffad438a05 2013-09-12 01:56:26 ....A 29184 Virusshare.00097/Trojan-GameThief.Win32.Tibia.wln-4fff426520864d28b02f656dfefa9375b048f1c1b5c3d6c513310a6358b2819b 2013-09-12 02:35:24 ....A 184320 Virusshare.00097/Trojan-GameThief.Win32.WOW.aaib-e8b54a7c7d82783be8bfd850160e5747e4a73b7b6d4beeccb7723e93cb4dca95 2013-09-12 03:27:04 ....A 2481664 Virusshare.00097/Trojan-GameThief.Win32.WOW.abkg-7e9447b5b86d01db47d7540b9198d26648cef3a2f527d85235b1e8dff5b567cb 2013-09-12 03:04:48 ....A 42496 Virusshare.00097/Trojan-GameThief.Win32.WOW.adgw-e4b615a87f0c5c07f994ffc5d8123c891a168bd2d7cfd0a8558d55f2bc54ec78 2013-09-12 02:55:16 ....A 68084 Virusshare.00097/Trojan-GameThief.Win32.WOW.aecu-a27b66bc328b39fdd88fc46ca999240a4fd712f223acc4422afefbc7c5a210c7 2013-09-12 01:47:28 ....A 68084 Virusshare.00097/Trojan-GameThief.Win32.WOW.aecu-dd77f0235a99f05f8534631f82dff114992a40241b7094ac8c30f7535284fe1a 2013-09-12 02:33:34 ....A 286871 Virusshare.00097/Trojan-GameThief.Win32.WOW.aesd-708d9f8262331fac00ce335a96248bb2ca4e35c0103fe736ea3ac51b57a33a5f 2013-09-12 03:00:54 ....A 27864 Virusshare.00097/Trojan-GameThief.Win32.WOW.afdp-d309197998ea706590d5b54b7bcc66896bc7f2084ec40b6c171a747328cd8b5c 2013-09-12 03:08:02 ....A 122938 Virusshare.00097/Trojan-GameThief.Win32.WOW.afh-25bbe2074ffe8a7e2d68b91bb609584423f84b05cb82d9a4820ca197762e6e0e 2013-09-12 03:32:04 ....A 122938 Virusshare.00097/Trojan-GameThief.Win32.WOW.afh-706eb5aa01339718ca2fa46fe0210337aef3d891e9397f20f1097e3401d2e703 2013-09-12 02:20:52 ....A 118859 Virusshare.00097/Trojan-GameThief.Win32.WOW.aft-5e671b59348f9ba7c188790336d87d29d4266c854185b8e0a46c88ba1d80df90 2013-09-12 01:39:56 ....A 118859 Virusshare.00097/Trojan-GameThief.Win32.WOW.aft-da43b45233d5134179c56a057e7d7120b0f2445c8a0f5beaa4c2fe156e037eb0 2013-09-12 01:48:08 ....A 118859 Virusshare.00097/Trojan-GameThief.Win32.WOW.aft-e9713db95d71ff1c85e38b89d1b1269d9d1cd5b8f909b15c0b220d4198fb8fca 2013-09-12 02:24:20 ....A 118852 Virusshare.00097/Trojan-GameThief.Win32.WOW.aft-f5c4973bdcfc9ca2da4892c945ad9b97e1d01f1707cec041d29c189f10c8f7b9 2013-09-12 02:45:36 ....A 131118 Virusshare.00097/Trojan-GameThief.Win32.WOW.afy-e1cc998425001f21e9a9a7d550c0747ab0cb5508190e2f6734463015fb4ca0d6 2013-09-12 02:50:58 ....A 1021190 Virusshare.00097/Trojan-GameThief.Win32.WOW.aglk-f4edf141174cdc347e8aa4c3a5b133f7b5a4a25309452de859071ed4a302f319 2013-09-12 02:17:36 ....A 122946 Virusshare.00097/Trojan-GameThief.Win32.WOW.ahu-5ad347c57d0254b405a272b3c4bb18c5cb2903e93066ef28695b09fc2517a9cf 2013-09-12 03:18:04 ....A 122951 Virusshare.00097/Trojan-GameThief.Win32.WOW.ahu-69e66fed8e9f4246100bed805217ce754a6ad3863360e9256d175306a188acc4 2013-09-12 02:56:28 ....A 122946 Virusshare.00097/Trojan-GameThief.Win32.WOW.ahu-9cc47dc7df8f6de7ba005d67539393a4c206526007e560411add090c62104c06 2013-09-12 01:43:52 ....A 122946 Virusshare.00097/Trojan-GameThief.Win32.WOW.ahu-d429b08fdf95cba02f74dc90499aeeb58d4f68af6dce1ac4cbc01757379caa41 2013-09-12 02:03:26 ....A 122946 Virusshare.00097/Trojan-GameThief.Win32.WOW.ahu-d88d252d0487ab1ffbc6c1eb011a46ed0df844841a42ab6b5fce4120d60428db 2013-09-12 03:25:38 ....A 122946 Virusshare.00097/Trojan-GameThief.Win32.WOW.ahu-d8b684987fd06ea2d34cf427907b8464bdf263eb973cc44cc004374d1993c58b 2013-09-12 02:57:04 ....A 2931712 Virusshare.00097/Trojan-GameThief.Win32.WOW.ahwq-6284e9f66cd1c50507743d9e468a152714076310d4271579ccdfe3fe1f1d2994 2013-09-12 03:18:26 ....A 122927 Virusshare.00097/Trojan-GameThief.Win32.WOW.ahx-7e2dbe75705bdbdecfed547383def9a25287cd22c36e9915031d6257a916ff94 2013-09-12 01:40:46 ....A 122927 Virusshare.00097/Trojan-GameThief.Win32.WOW.ahx-eb9ad202eb8a70a49ca4b84fe68b549cf144e8dea842ac5c8f19e57090e37d80 2013-09-12 01:51:48 ....A 122968 Virusshare.00097/Trojan-GameThief.Win32.WOW.aib-1ae48230e4661be691815ddd4e9bb9bfa2016a200c2a779fa782d611ea98f5a7 2013-09-12 03:22:02 ....A 122927 Virusshare.00097/Trojan-GameThief.Win32.WOW.aie-edcfe8416c62396add794029ebdbf8178a902371d47e0cf82f48d98170e18f4a 2013-09-12 02:21:08 ....A 122982 Virusshare.00097/Trojan-GameThief.Win32.WOW.aig-249b996639a7c419f83f6a35c6b56903c5feabe65f974b04c92f67fd6c0fbc2f 2013-09-12 03:28:12 ....A 122973 Virusshare.00097/Trojan-GameThief.Win32.WOW.aig-50a8796821e95300aca5c630b64d25beaa8089e26f0d12529302109fa3fc9474 2013-09-12 01:59:18 ....A 122973 Virusshare.00097/Trojan-GameThief.Win32.WOW.aig-ccd7ec8146b555d6734a59caa63e451e1acf3180c8625a19ec5cb3d5520d97f0 2013-09-12 03:27:26 ....A 122973 Virusshare.00097/Trojan-GameThief.Win32.WOW.aig-e576bd4f86bd46b469f3e05539e2d1d40591449b32c301438cb9565ffe476669 2013-09-12 01:51:52 ....A 122973 Virusshare.00097/Trojan-GameThief.Win32.WOW.aig-eace3ec4b7d36ca3d0a581475524e9a6aea05694d518f7b11a15ea59c675b186 2013-09-12 03:14:48 ....A 122982 Virusshare.00097/Trojan-GameThief.Win32.WOW.aig-ed353cd9b6930bcf5144febbe0b1e981a42443a822f33c7dd807b428b55637a8 2013-09-12 03:31:56 ....A 122938 Virusshare.00097/Trojan-GameThief.Win32.WOW.ail-49c48b9307a7af04a410d08f4a87c5c2706a48e35490cb5771f064fab9d12f1b 2013-09-12 02:59:46 ....A 122938 Virusshare.00097/Trojan-GameThief.Win32.WOW.ail-d262135f3de601226f1d511ed44d84221b397a1536ff202805205f7b35d84f57 2013-09-12 02:29:22 ....A 122966 Virusshare.00097/Trojan-GameThief.Win32.WOW.ais-2cac207d0b7c19457ac8d88edc1e5c84fc610f860e60eaf78acb10327ea6c939 2013-09-12 03:25:18 ....A 122966 Virusshare.00097/Trojan-GameThief.Win32.WOW.ais-9f5f8dd3d8e071c46c77cf5ddc3d6ad5f9dc7b1fadf36bc361fb15d93c11010e 2013-09-12 03:25:22 ....A 122925 Virusshare.00097/Trojan-GameThief.Win32.WOW.ajj-d2f6f2c87ca839a051e75d57c2aa9eb405067b669151e33c71e0adffed5ca1b3 2013-09-12 02:10:54 ....A 122925 Virusshare.00097/Trojan-GameThief.Win32.WOW.ajj-d9eca3c27a86e9695fa900508e142847507456d322e07706622d92400f57f792 2013-09-12 02:23:40 ....A 122925 Virusshare.00097/Trojan-GameThief.Win32.WOW.ajj-e57fb5e8de090d4583a3dbe27981cfab6bf25bf839e58a46aaa225c613e9a398 2013-09-12 02:34:08 ....A 118833 Virusshare.00097/Trojan-GameThief.Win32.WOW.ajn-249ec82ca92a34502b45bc4d5939f19f5397065f649a38f64b2cc44fb6a6d7c7 2013-09-12 02:31:28 ....A 118833 Virusshare.00097/Trojan-GameThief.Win32.WOW.ajn-913a352de9203ae6239558b6c48dfc16e8569f825281c779e778d55b67be2f14 2013-09-12 02:29:12 ....A 122987 Virusshare.00097/Trojan-GameThief.Win32.WOW.ajv-1c39d37f0fada61c20bbd5820c011f0ea8731c7d38a19185f53a5401e5856cb6 2013-09-12 02:31:42 ....A 122987 Virusshare.00097/Trojan-GameThief.Win32.WOW.ajv-21054fa3fbd1705a5cf25d8d75a31bb29ab8dc2142e7cc215970060e901ea6e2 2013-09-12 03:09:24 ....A 122987 Virusshare.00097/Trojan-GameThief.Win32.WOW.ajv-26daf6d7823ff902e58725a9c8b54bccd61977c568534daacace7d0a7117d44a 2013-09-12 02:04:06 ....A 122987 Virusshare.00097/Trojan-GameThief.Win32.WOW.ajv-3f4dd0e2154d292bce067cb1bbeeca9d8c53f572ecd382245688c83b95447acc 2013-09-12 03:25:12 ....A 122987 Virusshare.00097/Trojan-GameThief.Win32.WOW.ajv-4c958168437ff2c496cb2b5a739f8083beb82e9f7bc80413e8a06765ec29cc02 2013-09-12 02:25:14 ....A 122987 Virusshare.00097/Trojan-GameThief.Win32.WOW.ajv-53560c753a06e19df91a4d599311418a17dc98cde05935c65bc62d6c1e8d62ad 2013-09-12 01:46:50 ....A 122987 Virusshare.00097/Trojan-GameThief.Win32.WOW.ajv-792ee56663ee94e3bf066e7246005502bf367604319b4446a3e8cf2f0401b149 2013-09-12 02:59:54 ....A 122954 Virusshare.00097/Trojan-GameThief.Win32.WOW.aka-ecec18ae34c6ca302b573761700585bcb6c856059dceaeccff464bfae5ce07ae 2013-09-12 02:13:04 ....A 20477 Virusshare.00097/Trojan-GameThief.Win32.WOW.akf-e3f60417e634a5e921cd2f0f85432b228df68fea420ea5e419207f07f12a198c 2013-09-12 01:44:08 ....A 139776 Virusshare.00097/Trojan-GameThief.Win32.WOW.bie-e5620e1917cca8256dbc22fe0bbcb4c4fa096d2396f09c93ad28bccf88df267c 2013-09-12 02:54:50 ....A 32656 Virusshare.00097/Trojan-GameThief.Win32.WOW.cmu-2c25a3e87b759630cdfab5b5ca2c9954ee27e8abf7ac8f638295c062f87025c7 2013-09-12 03:14:14 ....A 44208 Virusshare.00097/Trojan-GameThief.Win32.WOW.gj-6d49e6e298cb8c14439b1601394fb878c95049dc70375236adbf6e70302a2668 2013-09-12 02:58:04 ....A 73728 Virusshare.00097/Trojan-GameThief.Win32.WOW.hck-f664be3e6c5c61fc5f5be3dbea87820fba991498dfaf8b25a355f7cfdbe893ee 2013-09-12 03:28:06 ....A 183302 Virusshare.00097/Trojan-GameThief.Win32.WOW.hgm-f5e442d3dca2a5f02422b69d1fcb727c7406033219f0ea12a71b989b56fbd005 2013-09-12 02:36:14 ....A 409604 Virusshare.00097/Trojan-GameThief.Win32.WOW.ils-9a6e7935e54c440ed88c0475f26f673ea99fb281b325eae3c6c8c16f6169a4a5 2013-09-12 03:27:02 ....A 712704 Virusshare.00097/Trojan-GameThief.Win32.WOW.inj-f634b4d51e18e9638772c509b9f98083366905ac578e752703cee98389191641 2013-09-12 02:28:26 ....A 700416 Virusshare.00097/Trojan-GameThief.Win32.WOW.ink-e09afb73a058c4ac3eb510a9197db855704fca89e858c7437637e3f324264114 2013-09-12 02:38:20 ....A 704512 Virusshare.00097/Trojan-GameThief.Win32.WOW.inm-331a9821cd33279be41c4f496595b6af0b84f4319fe57cd4d1178cadce9cd3b4 2013-09-12 02:33:06 ....A 659460 Virusshare.00097/Trojan-GameThief.Win32.WOW.inm-95126c54d694e966bfa1a0870d8c4f69fdf771067ffb0c63b884fc6c25e9c49f 2013-09-12 02:39:36 ....A 716800 Virusshare.00097/Trojan-GameThief.Win32.WOW.inm-e93a8407b15dade49b9afec83e4573e4618aa3d4b8fbdcaf01409c4e2cdcbb99 2013-09-12 02:07:12 ....A 716800 Virusshare.00097/Trojan-GameThief.Win32.WOW.inn-8336d155156c0e125c46ac8f278f0e8906bcb77a01d3f948112339caaf5b2b80 2013-09-12 03:05:02 ....A 716800 Virusshare.00097/Trojan-GameThief.Win32.WOW.inn-d58034707f41b8d7c0637c8baffa122d4804222602e605c85c1dafb23ce9c685 2013-09-12 02:39:10 ....A 720896 Virusshare.00097/Trojan-GameThief.Win32.WOW.inn-f9fe561c72d0da5e8f9a9fc5aedf56bf87d181d40655b739329ed5df7e5d170c 2013-09-12 02:07:16 ....A 212992 Virusshare.00097/Trojan-GameThief.Win32.WOW.iop-9768b1d8efa0a7a34f264f8cf3fb6af31890c40cc734ec0425a76d8436f79d62 2013-09-12 01:47:40 ....A 217088 Virusshare.00097/Trojan-GameThief.Win32.WOW.iop-9a3c02fa070a5270b819e75c46cc5b4aaaf2179eb40f28c06845906f1586bff3 2013-09-12 01:56:32 ....A 212992 Virusshare.00097/Trojan-GameThief.Win32.WOW.iop-dd6b2670a58d171e3a0b19c21790352134baa40b99efa172251500d48e0e0006 2013-09-12 03:07:38 ....A 421888 Virusshare.00097/Trojan-GameThief.Win32.WOW.ioy-5cfc9be5579dff10fd66c744c8e93074e57250da8ee7e13ee32f90ac0cd82f42 2013-09-12 02:07:14 ....A 19664 Virusshare.00097/Trojan-GameThief.Win32.WOW.ipf-d2c7239f71cff7def4d5f46873243f4ab176bd3972e9426541952bb5583eed53 2013-09-12 02:52:20 ....A 53456 Virusshare.00097/Trojan-GameThief.Win32.WOW.ipf-fa97436fd3d29b6eeac47e6d11ca9e8df122c2c1be7ccb81f095f657f9bbeaa7 2013-09-12 02:54:24 ....A 33984 Virusshare.00097/Trojan-GameThief.Win32.WOW.iqe-833c961a06404992afaaa0ab6f5b4e93603a4b073b6c1ce18808e36fb050af43 2013-09-12 01:57:40 ....A 26100 Virusshare.00097/Trojan-GameThief.Win32.WOW.iqn-22fb7c1373ba50d53b3ba20c9555d69fee2687709c4d85ec22f2ddd5e2c59a7c 2013-09-12 01:39:40 ....A 75764 Virusshare.00097/Trojan-GameThief.Win32.WOW.iqn-514f3e5be5cb2ad7da221d15670ecc8a627b859861985202f9245a6f40d3674b 2013-09-12 01:59:06 ....A 78514 Virusshare.00097/Trojan-GameThief.Win32.WOW.isc-7cd015df914af10ffb4e40cee6fe46a345f2525ed9ade31ec0f40f19e0433cf7 2013-09-12 02:34:38 ....A 126744 Virusshare.00097/Trojan-GameThief.Win32.WOW.jy-252e0c19ff2361e7e5050b9fcbf0a0b7b695b6b20cb2d816b5eceb7a2e9e3482 2013-09-12 03:08:20 ....A 165894 Virusshare.00097/Trojan-GameThief.Win32.WOW.mkr-676a1b2740bd3bf448472ae761e431a682954fb4c3b2040fb3174b723a7fd978 2013-09-12 02:40:32 ....A 430080 Virusshare.00097/Trojan-GameThief.Win32.WOW.mm-e5eb7f2bb1f56fd0a97162648e9620e103ff698020175546ee574cf53cb94b1d 2013-09-12 02:46:40 ....A 10752 Virusshare.00097/Trojan-GameThief.Win32.WOW.qf-e17dc1feb34dea067fe46456bea7e359b0507f6afbfff8352ea6f5d14469098e 2013-09-12 02:51:28 ....A 13691 Virusshare.00097/Trojan-GameThief.Win32.WOW.qm-d37acef62605c444214f76c1c405b67bf0a823f36c2c49fcb563a5043dc63e20 2013-09-12 03:13:52 ....A 228727 Virusshare.00097/Trojan-GameThief.Win32.WOW.rspm-e2ecbf3ebac4807c59d88e488d336da10ddc82a920d32a7b76ee5e69b7dce737 2013-09-12 02:50:12 ....A 145680 Virusshare.00097/Trojan-GameThief.Win32.WOW.semm-4f9c1eb033bb8372b77ca3d108a3f5e7adbc012d40c377d77a04a512c9424a38 2013-09-12 03:03:18 ....A 1440950 Virusshare.00097/Trojan-GameThief.Win32.WOW.semm-8f7f60c39b9ab38c632e45aa4a00da64f4d01cd56d60ab21b58851e8c5a46ff7 2013-09-12 02:05:28 ....A 46592 Virusshare.00097/Trojan-GameThief.Win32.WOW.suep-2702b4b40faf83d365eec94a27c8a5a4d13ddc7dd71deb9b3efc4dad597e7266 2013-09-12 03:24:22 ....A 49208 Virusshare.00097/Trojan-GameThief.Win32.WOW.sujg-2ab8b22d1a10b5c9f6aa903e237a644709dcdf4499f3fcaaa5c43551dc2d4d25 2013-09-12 01:45:24 ....A 50288 Virusshare.00097/Trojan-GameThief.Win32.WOW.sukb-5aeeecda5bb13d94718963bdfe5a68894f8f9de488d168eefde98c7f92c9b8e6 2013-09-12 02:16:04 ....A 49208 Virusshare.00097/Trojan-GameThief.Win32.WOW.sukb-9aaf2332dc40bb07df8792aba6afe91aea90a2cc801b5d6275771eb1320f9792 2013-09-12 02:30:22 ....A 65948 Virusshare.00097/Trojan-GameThief.Win32.WOW.sukt-6511e0b3cc13f64a33e4523d7ab683685b094109ddd8788308c8bcd3c572fdbe 2013-09-12 02:06:56 ....A 52636 Virusshare.00097/Trojan-GameThief.Win32.WOW.sukt-c0e0f7c5eaa93ec22602ecf4da35cf29a2a2a2246af7f3ae2989b6292a126a0d 2013-09-12 01:42:12 ....A 53148 Virusshare.00097/Trojan-GameThief.Win32.WOW.sukt-efd42057dc984c2c23579ff1bcd5eb8722354b7223563212f6591a678cdb2a18 2013-09-12 03:30:02 ....A 23053 Virusshare.00097/Trojan-GameThief.Win32.WOW.svno-2b48cb8616e1138e7adfce4d971d1a486726305392dbc103174f7852e53e5bac 2013-09-12 02:31:26 ....A 114477 Virusshare.00097/Trojan-GameThief.Win32.WOW.svwd-20b369ca9b11058dd3c6a3a98719b2b502a0be60338431937e94f1ebb7b6792d 2013-09-12 02:52:44 ....A 47027 Virusshare.00097/Trojan-GameThief.Win32.WOW.svxx-e3580138cf5c74464c01779714c0beafbe462d1522287c0fd9eb6a81d931edf2 2013-09-12 02:49:00 ....A 94208 Virusshare.00097/Trojan-GameThief.Win32.WOW.sxsf-0af0450eb1a74f6396b570e5097e46126da8dbd579872890ada9936d205ed6ca 2013-09-12 03:28:50 ....A 25190 Virusshare.00097/Trojan-GameThief.Win32.WOW.sxwk-dd075621a36ce562d4080355cadf1e6143d21141dbc7efb179a1bcc360de1e5c 2013-09-12 03:18:34 ....A 1411327 Virusshare.00097/Trojan-GameThief.Win32.WOW.symg-308d5f9c54c5a63905a7cb980a347f44fdc5b5336b46665291fff26ec7828471 2013-09-12 03:06:58 ....A 176128 Virusshare.00097/Trojan-GameThief.Win32.WOW.sypc-c58e97affc9eb9d461e48673393336f248405a319365a0dac8cf72eac7c6a5fb 2013-09-12 02:47:18 ....A 18432 Virusshare.00097/Trojan-GameThief.Win32.WOW.syqz-21c874def4ece24381b50883c4aba0ec6b179b2a0345b26f07ced7bcdab099b0 2013-09-12 01:41:26 ....A 139264 Virusshare.00097/Trojan-GameThief.Win32.WOW.szyg-30acab51a14f64396a89e4ac8ee93aa4bdb9afd57487b9300676de497f9f8a5a 2013-09-12 02:22:24 ....A 38400 Virusshare.00097/Trojan-GameThief.Win32.WOW.szyl-bdf24937cd53781f843c2ac38e6f8c3592a631e064416e6c127271c0de13e935 2013-09-12 02:30:22 ....A 23440 Virusshare.00097/Trojan-GameThief.Win32.WOW.szzd-6177b63a3f7f2cb39610b574c08cd5d671ac7f9a10264d656056e056d00e59cf 2013-09-12 02:38:14 ....A 43508 Virusshare.00097/Trojan-GameThief.Win32.WOW.szzr-45d0e225748d54d381363b210d18af26d29cec147e3cb2017e4b3e25fe47fd4c 2013-09-12 01:41:42 ....A 26998 Virusshare.00097/Trojan-GameThief.Win32.WOW.szzy-0510c642a8d06d00d1d4e09184775af3c23ef755b7bd724cca2c2357e81f295f 2013-09-12 02:11:30 ....A 26998 Virusshare.00097/Trojan-GameThief.Win32.WOW.szzy-1217ddeb7e117464de2ed7065abfce98c86f9bafe31d4786aed6f3133da54b76 2013-09-12 03:05:48 ....A 30648 Virusshare.00097/Trojan-GameThief.Win32.WOW.taak-2fdeeb6723abdbf9c1d455da29f53bfdde717912e83f1b6356dcf08424728b87 2013-09-12 02:45:32 ....A 30648 Virusshare.00097/Trojan-GameThief.Win32.WOW.taak-e1c4028cfa291a9238be84f3331465b5c9f5bebf0c3d920f910514839fe78908 2013-09-12 03:21:02 ....A 29974 Virusshare.00097/Trojan-GameThief.Win32.WOW.taak-e28e1db35dcb6f09babf20bccce73c13da81002b8c2116ae2f1e4969ae12236f 2013-09-12 02:15:26 ....A 26067 Virusshare.00097/Trojan-GameThief.Win32.WOW.taav-28e94fae85ebca09e1df6da457c9b13107fd993ed824b946a7f523588277f0ee 2013-09-12 01:44:46 ....A 25765 Virusshare.00097/Trojan-GameThief.Win32.WOW.taav-33162c22a210a0093a6f4ec3f43eb63f1c4672b761a3bfc5867bba798571336c 2013-09-12 02:07:40 ....A 25869 Virusshare.00097/Trojan-GameThief.Win32.WOW.taav-64ca5e06931d6ed76d338c891970d75aee4a9e5312b0b0c90fed1156a224f8cc 2013-09-12 02:07:50 ....A 25765 Virusshare.00097/Trojan-GameThief.Win32.WOW.taav-975a6ec4193066b4bf4abd4f61c265bf34579e99cdeaf9fc6a0a962339928090 2013-09-12 03:32:24 ....A 25869 Virusshare.00097/Trojan-GameThief.Win32.WOW.taav-9bac986829a556cbee4802e3309ff842ab356ac16709a63e454dfaa7bbe75990 2013-09-12 01:43:20 ....A 25566 Virusshare.00097/Trojan-GameThief.Win32.WOW.taav-e1c5f1a3cf640bbb482090d2ec8e34bb6dd3a1b2749b7658b16a17c376bec699 2013-09-12 02:57:12 ....A 34816 Virusshare.00097/Trojan-GameThief.Win32.WOW.tabk-3216e7370bdb18c6a37616e33928c612a25f61ea35bad196ca74dd2cd6317762 2013-09-12 03:18:16 ....A 121344 Virusshare.00097/Trojan-GameThief.Win32.WOW.tabk-74ad914092e83843dba8b7b95f3f6477dc40267cf933754c4042d05b6ab8bb93 2013-09-12 01:50:52 ....A 33792 Virusshare.00097/Trojan-GameThief.Win32.WOW.tabt-344694d0433edc2762d233f01550ff5bca2c5b85b6ca63a7fb081362853fc159 2013-09-12 02:45:20 ....A 99840 Virusshare.00097/Trojan-GameThief.Win32.WOW.tabt-51bbcf5a193cff6eb38775ffbe78e43862a2d0f4888c74497489ded6cbf42218 2013-09-12 01:49:16 ....A 39936 Virusshare.00097/Trojan-GameThief.Win32.WOW.tabw-2abd3e153d3ad30ee2044443e2ddf6f28c1ebdf58a94a9bd8740191a0e7c161e 2013-09-12 01:59:20 ....A 34816 Virusshare.00097/Trojan-GameThief.Win32.WOW.tabx-432ebd0039c5df001a083730a08fb23b2cbfec0ef07968336844407aa758e84f 2013-09-12 02:58:58 ....A 121344 Virusshare.00097/Trojan-GameThief.Win32.WOW.tabx-569a75cb8e1bee977c92a6c21f3e1744d63fbdc4cf466e582af2c94d941baceb 2013-09-12 02:46:18 ....A 124928 Virusshare.00097/Trojan-GameThief.Win32.WOW.taby-65bdfc10fe2dea056b2aecbf8306693d8b62ee0574dca40f36c7d87ce7d6d3a6 2013-09-12 02:04:14 ....A 26364 Virusshare.00097/Trojan-GameThief.Win32.WOW.taca-0d548b940b2d4c3a0f9eabf3e884ed2058b90c55ec3d1fac602ff3a8080710b7 2013-09-12 02:43:00 ....A 26364 Virusshare.00097/Trojan-GameThief.Win32.WOW.taca-2c1273752f322ed2a0e7a204ffe8f5baacc27f2aaed2db8904d4b122c9dd2e9d 2013-09-12 02:48:30 ....A 26364 Virusshare.00097/Trojan-GameThief.Win32.WOW.taca-80ffbea516b2c56309bc4da4abc59987cb4b81f3f109644d4e2e60a0ef2dcb47 2013-09-12 03:00:44 ....A 26364 Virusshare.00097/Trojan-GameThief.Win32.WOW.taca-8ef18cbfcf3bb2f64af6c3273346bceb91ded821d0eaf5ed391651647799cca6 2013-09-12 02:00:46 ....A 26364 Virusshare.00097/Trojan-GameThief.Win32.WOW.taca-dd1227ab39c0f56e11daac21cb48704861b2e792bab6295e1f61f502c3ce1926 2013-09-12 03:15:14 ....A 36864 Virusshare.00097/Trojan-GameThief.Win32.WOW.tacf-f71e9e0c480169b93b293991a586d838b0b449c39eb063c9f2591fc8648081be 2013-09-12 02:19:00 ....A 31184 Virusshare.00097/Trojan-GameThief.Win32.WOW.tach-0243eef343f6cf736f011d0a8c0467355a1977a030a1bab20ea1909318843af9 2013-09-12 03:11:48 ....A 31184 Virusshare.00097/Trojan-GameThief.Win32.WOW.tach-0920f5a021f5b015a3730682a8fbc49cd348b33a5531c6c026504e03b6b49c36 2013-09-12 02:15:36 ....A 30531 Virusshare.00097/Trojan-GameThief.Win32.WOW.tach-2a259bbe60ec2ad95ddfd0dfbd2066bd2b9c5d4afd2990b68aafbd77e6c28958 2013-09-12 02:41:20 ....A 31150 Virusshare.00097/Trojan-GameThief.Win32.WOW.tach-421eb79fc9ed7bad9604271c4fd550dfe17451c948121327181d9b7a1341edaa 2013-09-12 01:38:54 ....A 30909 Virusshare.00097/Trojan-GameThief.Win32.WOW.tach-e97aae1a9f16140098863f52c9dea9a362d0bbda23c775b42464030101118d0f 2013-09-12 02:14:02 ....A 26765 Virusshare.00097/Trojan-GameThief.Win32.WOW.taci-8874d0406da449bd62edf79b832948a2b224d943369518236933086f9d3adca9 2013-09-12 03:29:42 ....A 35328 Virusshare.00097/Trojan-GameThief.Win32.WOW.tacj-0f67155c885af1d65842e95d0c0ec87bc50ebd44a1a8ee52320acf280f61e5ab 2013-09-12 03:21:42 ....A 31548 Virusshare.00097/Trojan-GameThief.Win32.WOW.tacz-362924d2e355d41b4631f1ad084a8fb5e444894b8b83e251df5bf833d0e64476 2013-09-12 02:44:20 ....A 31151 Virusshare.00097/Trojan-GameThief.Win32.WOW.tacz-365fa958203354105feeaacee1486f6f8e07cc098ae45c2f218d7f9c670669e4 2013-09-12 03:27:36 ....A 31340 Virusshare.00097/Trojan-GameThief.Win32.WOW.tacz-4dbaaaf43047ce39ca3dfad8afafb3ca9ed2e0c698d436ff3e5755904a076ddc 2013-09-12 02:18:50 ....A 31231 Virusshare.00097/Trojan-GameThief.Win32.WOW.tacz-5928ed125fb3069b2de56c5ccbf120a9cd8d1b473dd7fe7bc9d02f3f274120d7 2013-09-12 01:55:20 ....A 31162 Virusshare.00097/Trojan-GameThief.Win32.WOW.tacz-59cccfcfea1abb402213567914898db4f05b3c49acf50914c909877d2b8273ba 2013-09-12 03:16:24 ....A 31447 Virusshare.00097/Trojan-GameThief.Win32.WOW.tacz-6a17c5fc99943b3a0fbb6a71ca72075025186b8f483a6d37d05615f73a25f7a4 2013-09-12 01:54:36 ....A 31152 Virusshare.00097/Trojan-GameThief.Win32.WOW.tacz-953b1fc0ed5a2ffc9aee265407a40dd2fc674a413f3834b26a5b907d2465f5c9 2013-09-12 01:58:12 ....A 31243 Virusshare.00097/Trojan-GameThief.Win32.WOW.tacz-ab9acb6afdf470ba395676aecb117e811c028753886eaa2ae7a9d8a8ff348754 2013-09-12 01:41:46 ....A 31447 Virusshare.00097/Trojan-GameThief.Win32.WOW.tacz-df782dd9166a87bd0502757b1d837b77de0fb505ca035c6012ad9ca31f64e730 2013-09-12 01:40:08 ....A 31447 Virusshare.00097/Trojan-GameThief.Win32.WOW.tacz-eafaf6a62b845a2d65fe2ca2589953f563fca27f4486e624c188fe9d0cb8bef8 2013-09-12 02:02:06 ....A 31231 Virusshare.00097/Trojan-GameThief.Win32.WOW.tacz-ecd38fd1c77f99a04ae91a10f35d0559c33fdf17a2a2c9c6d5939c16a4ce2bba 2013-09-12 01:58:34 ....A 31340 Virusshare.00097/Trojan-GameThief.Win32.WOW.tacz-fe3e701b6366aff12e9c67f516ea15d1e443e4efbb46b2d18e0be16f0b06375a 2013-09-12 02:26:46 ....A 27864 Virusshare.00097/Trojan-GameThief.Win32.WOW.tadn-539ae86b897141acf5d5ca24af54a6f783a5e967cdee1ecb6b77fdc98ad1251a 2013-09-12 03:19:56 ....A 28062 Virusshare.00097/Trojan-GameThief.Win32.WOW.tadn-e24bd74e42ff93f6bb37575cc66978ffe76c774935e5f7c6ea67559119649564 2013-09-12 02:18:04 ....A 28062 Virusshare.00097/Trojan-GameThief.Win32.WOW.tadn-e28f69552c7aa61b1926cfdf6f835643727c60b2532c44dd06bd3fd2805a4e3f 2013-09-12 02:23:38 ....A 39936 Virusshare.00097/Trojan-GameThief.Win32.WOW.tado-35bd22fbe998b813d2839802b09b37ee78baf19a3ccf33c20242bd64085f3e7f 2013-09-12 02:11:36 ....A 29259 Virusshare.00097/Trojan-GameThief.Win32.WOW.tadt-20696551da222de9a0bad98359ac2bff2a297a82aa7d1f51dd8340f9f8fd1b92 2013-09-12 03:07:48 ....A 29600 Virusshare.00097/Trojan-GameThief.Win32.WOW.tadt-925fc09152fe24745161727c384a1ba6ee7cff466f63650c06e2ac8de051819d 2013-09-12 03:04:24 ....A 29600 Virusshare.00097/Trojan-GameThief.Win32.WOW.tadt-a755eb44933c165372a7071e7e6de6a569034ec2f53204f0ca2bc001bac5c0c9 2013-09-12 02:11:36 ....A 33131 Virusshare.00097/Trojan-GameThief.Win32.WOW.tadv-16fc9763d4fbb5270691a69d794ff078ea06671cd5a32a30a2873a05d3520992 2013-09-12 01:41:54 ....A 33131 Virusshare.00097/Trojan-GameThief.Win32.WOW.tadv-822abd6b815c7f8a816a2803786880212e9775cc44c22f82cd1bb4bb269caf6e 2013-09-12 01:44:32 ....A 33048 Virusshare.00097/Trojan-GameThief.Win32.WOW.tadv-d8eb0c5149fe645b7be9b46f161b4f5c092c1067822c060eb48a90dd9eb8cbf7 2013-09-12 01:52:44 ....A 33131 Virusshare.00097/Trojan-GameThief.Win32.WOW.tadv-e75afa7aa4e0356a4655c2cbbf3ee018d9c5af651f3c98c2a72e35622686fec8 2013-09-12 01:52:34 ....A 32829 Virusshare.00097/Trojan-GameThief.Win32.WOW.tadv-e772437b22f53ab938faa075bb141d8e7b62c70913f98403aae54a003b5fca53 2013-09-12 02:51:32 ....A 32843 Virusshare.00097/Trojan-GameThief.Win32.WOW.tadv-f02c5e23158fcebd3dc24971be410dca70d38cb93529c60b682f899ee89f9c14 2013-09-12 02:31:44 ....A 31629 Virusshare.00097/Trojan-GameThief.Win32.WOW.taeq-01e7c61b5c490e75b6dc566d7d539a3f478bce93670589e161d595497fcfca11 2013-09-12 03:05:26 ....A 31637 Virusshare.00097/Trojan-GameThief.Win32.WOW.taeq-e8ea24a897644e1397c06e6ccd3e02454dfd6cf15164e7fef37df8f82cde45f0 2013-09-12 03:10:46 ....A 61592 Virusshare.00097/Trojan-GameThief.Win32.WOW.taes-f5df3729c3f7ac7f9b0cb1cdc769326bace29536db7257012b71774d9d616f92 2013-09-12 01:59:48 ....A 319488 Virusshare.00097/Trojan-GameThief.Win32.WOW.taez-f2b2e918ffb64f524bb3fa8a94fd9a22f1a1e07aec9c10197b9edd027171a4aa 2013-09-12 02:35:36 ....A 98708 Virusshare.00097/Trojan-GameThief.Win32.WOW.tapb-73044cdb8b89caabe0c8eeaba7ddd7b8c5b357fab846f1e4249bfe29ce7bd54d 2013-09-12 01:43:06 ....A 15360 Virusshare.00097/Trojan-GameThief.Win32.WOW.uso-af2900e54b0ad2554ad9d4dc67572a7dba6be824836dfff6cef82b8da358af7a 2013-09-12 01:47:12 ....A 610820 Virusshare.00097/Trojan-GameThief.Win32.WOW.yxl-45094d41c0340a17e2b1c3517f6663eabf11b292e681667529359793808b34b0 2013-09-12 03:32:08 ....A 1224704 Virusshare.00097/Trojan-GameThief.Win32.WOW.zbr-134909a651b9198ade09b70acfeea79cc40922a01b40d63723af8aeff2c3a126 2013-09-12 02:02:06 ....A 163840 Virusshare.00097/Trojan-GameThief.Win32.WOW.ztw-d0b6f2caaa01c05404cc372b8cadac97ad5bd63cd9f3fadf7aeac6b07fa8de9c 2013-09-12 01:57:38 ....A 19496 Virusshare.00097/Trojan-GameThief.Win32.WOW.zzb-849d7ec000f9bbc1646b911bf02503ee29db427f4fbface44184b6935b3ed0b0 2013-09-12 02:38:20 ....A 65988 Virusshare.00097/Trojan-IM.Win16.VB.b-a38d690eee47c7531adaa39b1e4b909fe980af282a0bc1644cc9c960e94ccb1c 2013-09-12 01:59:04 ....A 4096 Virusshare.00097/Trojan-IM.Win32.Agent.fz-71c2dac7571ba1cb660904308571691e63c2f504c9d59112ea3b3aa7533c9d3c 2013-09-12 02:20:08 ....A 5938 Virusshare.00097/Trojan-Mailfinder.PHP.Mailer.p-3a1c276433186d220bb8b08d820c0d512d7929638859df5314e5682ab97cda2d 2013-09-12 01:49:04 ....A 366592 Virusshare.00097/Trojan-Mailfinder.Win32.Agent.ajd-881ab12af39823f3328ff61fe8ec62df6c5265ca3eb6d5e5d93ea8c356e0986f 2013-09-12 02:17:20 ....A 399789 Virusshare.00097/Trojan-Mailfinder.Win32.Agent.ajs-ed6648ba1828b856642ca86f69297c81db74ac1803d81370eafedd4c5642469e 2013-09-12 02:29:50 ....A 12288 Virusshare.00097/Trojan-Mailfinder.Win32.Agent.pid-69e80542bbef8f669c82cbca69324595a256984a32d9219f6353ee5c3e1dbd3d 2013-09-12 01:56:04 ....A 137220 Virusshare.00097/Trojan-Mailfinder.Win32.Bagle.h-d4d8ea66602f2b991e576881bb638220d6fbbf07866c3041400f8bab0f1dcf0f 2013-09-12 03:30:20 ....A 155731 Virusshare.00097/Trojan-Mailfinder.Win32.Gadina.d-31ce216839b96932790a81119e830eb51bee08750cecf1720d1e2b363868aad0 2013-09-12 03:23:22 ....A 552960 Virusshare.00097/Trojan-Mailfinder.Win32.KingMailer.0406-fd0170c95149d046fd7d1904e1942e71d265d1010ed31a52c9e2e9da5d4ee6dd 2013-09-12 02:26:48 ....A 6276 Virusshare.00097/Trojan-Mailfinder.Win32.Small.v-d43e774d7eb11fd6feb945bbb400ecb4f8423d9c1768710cce7cd66d21cd1653 2013-09-12 02:38:20 ....A 73584 Virusshare.00097/Trojan-Notifier.Win32.Zlob.d-e7ab60cf2dde074a4eb7c4abacf64c14cfd9d7be3f878e86aab94b6d3e63e9d6 2013-09-12 03:27:58 ....A 356 Virusshare.00097/Trojan-PSW.BAT.Labt.ag-50bb933d0fd8e111b39f832cdf736ebfa049b2814eddf2a1ab0a3be5991bafc3 2013-09-12 02:44:40 ....A 1157632 Virusshare.00097/Trojan-PSW.BAT.Labt.ag-d73d712fc4240f569f1d7a237be1a5e3fbf88099eba4e433c9c9d99c90c9c5d3 2013-09-12 02:40:26 ....A 22016 Virusshare.00097/Trojan-PSW.BAT.Labt.ah-fc20584ef6f663116bd2fe32f7a2a4f736df1619b6689871deb7c0b2e78c551a 2013-09-12 02:02:46 ....A 25509 Virusshare.00097/Trojan-PSW.MSIL.AccPhish.b-dcc44d0200a11b3490099ac8ce1eca36e8de88072acab1155ff06449eeac9b1e 2013-09-12 02:32:32 ....A 27854 Virusshare.00097/Trojan-PSW.MSIL.AccPhish.b-f16b50c8c827b8ce68bc8ac69d1f23de58e71605530fd5048f7840e4fcc1775d 2013-09-12 02:15:22 ....A 57856 Virusshare.00097/Trojan-PSW.MSIL.Agent.aaa-6f7f82c09c9962046eac102aa10cb50b1a9ef46fdb6f4d2a76d4970d633de46e 2013-09-12 01:53:14 ....A 130048 Virusshare.00097/Trojan-PSW.MSIL.Agent.aaa-88e29adfa161d0b5074fda8c77f273ee0b99ac08f4e61d2f972d3075a39bc434 2013-09-12 01:52:48 ....A 14336 Virusshare.00097/Trojan-PSW.MSIL.Agent.aaa-d9bc588b8c1f683cb05d8b21dda5f5c37003e7dbfdaa76d375ee00d45e558a39 2013-09-12 03:30:34 ....A 59443 Virusshare.00097/Trojan-PSW.MSIL.Agent.agak-86aa7c6d7f1f427005554cc40939b72425ea7393c317bd30fbc5226f7be27695 2013-09-12 02:20:22 ....A 179182 Virusshare.00097/Trojan-PSW.MSIL.Agent.bzr-613242e463bc39266fa97419bad61551fd3284f9e1069ddfdafe4ef67a2534c8 2013-09-12 01:49:24 ....A 59392 Virusshare.00097/Trojan-PSW.MSIL.Agent.bzr-b0c2aa49f422950bda66b4db868220bc9c988e38ca6090dd4089eda2e846646f 2013-09-12 01:40:44 ....A 192777 Virusshare.00097/Trojan-PSW.MSIL.Agent.bzr-e449ee3998a080783de3ee7239cd0952c2518a1de328663b007ad725389fd62f 2013-09-12 01:40:16 ....A 61600 Virusshare.00097/Trojan-PSW.MSIL.Agent.bzr-e611db0cff88beb6aff0bf377884512e80781a3e1cd2357bb8ab6a62efe477df 2013-09-12 02:18:36 ....A 81920 Virusshare.00097/Trojan-PSW.MSIL.Agent.bzr-eb82473743fdfa02c65277283896f6f0d77f434049a959555111ae27ac4e1c86 2013-09-12 01:41:24 ....A 205312 Virusshare.00097/Trojan-PSW.MSIL.Agent.bzr-ec34ac863e968e657cbb8291ec9f1fafdaea64d71da0c3ca646a448103e1c5fc 2013-09-12 02:19:22 ....A 290363 Virusshare.00097/Trojan-PSW.MSIL.Agent.cn-47320748b05579d9fc0dd4bc4a55f7751532f5093577035aa2c50ce55bf12a12 2013-09-12 02:43:30 ....A 290366 Virusshare.00097/Trojan-PSW.MSIL.Agent.cn-5dee950bc97e9aa9c786e311865d0e75b179bb48c9f30527ac8bc7bf2303bcbc 2013-09-12 03:20:16 ....A 86120 Virusshare.00097/Trojan-PSW.MSIL.Agent.di-efae4bad1fb5ada9aaf43393a5a97811c85ea00571588be4899ca0da32799fe5 2013-09-12 01:47:02 ....A 504911 Virusshare.00097/Trojan-PSW.MSIL.Agent.dm-61b7cbc65877765937cdbe3ac53efd9dd48c4ec49a69ba63cfa641fe378ab04e 2013-09-12 02:14:52 ....A 504903 Virusshare.00097/Trojan-PSW.MSIL.Agent.dm-efc4681a2155bdd08f447873bf4d5298cdd3702cdc481a4d66ce3bddc0fda0c5 2013-09-12 03:27:56 ....A 577234 Virusshare.00097/Trojan-PSW.MSIL.Agent.fk-9b2c2d9ffa7d4044c96758d3e906c4cb58be20a0343c056f4199608a80a4ff22 2013-09-12 01:43:30 ....A 400121 Virusshare.00097/Trojan-PSW.MSIL.Agent.fk-c095f5644ead3a3c093accbfe427991c8b3e431d7f8f7353a19dba1c51ff1a8f 2013-09-12 02:28:44 ....A 1420800 Virusshare.00097/Trojan-PSW.MSIL.Agent.fk-e3f2bad3aefdfd421f611c1035f8ab1d85a1a0aae8370f87a7beffd0e6c3b4ee 2013-09-12 03:29:20 ....A 492877 Virusshare.00097/Trojan-PSW.MSIL.Agent.fk-e6e460c0eca0909567d8e6c7c60eef1d3e6977d1285a902a976d71985c10bde4 2013-09-12 03:08:30 ....A 182836 Virusshare.00097/Trojan-PSW.MSIL.Agent.ijh-3a9c6e8f5d6d2138617a3684c2fe1525ffa2505ee26de28c34b73ab43e2b8149 2013-09-12 03:01:08 ....A 1207856 Virusshare.00097/Trojan-PSW.MSIL.Agent.ijh-42a731b007994a0dfa7760d32a99ad3e0f4bd332ced27e469d199886d42d6693 2013-09-12 02:10:14 ....A 333816 Virusshare.00097/Trojan-PSW.MSIL.Agent.kj-645aff71e2df750685b1ae4d9e9f470da43b4d6ab2bae79f4f4f40570fd82a3a 2013-09-12 02:42:28 ....A 409600 Virusshare.00097/Trojan-PSW.MSIL.Agent.kj-e8e2ce198501000563cc38443e83b24f088e46a97906f0abe48106225079e311 2013-09-12 03:21:48 ....A 493375 Virusshare.00097/Trojan-PSW.MSIL.Agent.zy-1d39a24327aabc923ca41e4ef0203948043a5a28b0e5dc36b7c1ebe2a194706b 2013-09-12 02:52:56 ....A 322857 Virusshare.00097/Trojan-PSW.MSIL.NetPass.cc-d73f80a709561660c6a063fff81a968ce2b705ed3084c37b0383335faf0f6a94 2013-09-12 02:33:54 ....A 322847 Virusshare.00097/Trojan-PSW.MSIL.NetPass.cc-fd3648f93a0f2f57917a388c5646329c252926987730fc69ad7ef0c665fde451 2013-09-12 02:06:36 ....A 368640 Virusshare.00097/Trojan-PSW.MSIL.NetPass.eh-de0645237cf2dd0839ef2a135443b9c2cfda9a6f102061d7c0d3d2b83d70fdd4 2013-09-12 03:05:58 ....A 242688 Virusshare.00097/Trojan-PSW.MSIL.Steam.f-1c66131d0931a79b7e68129e148e57f98dc96d94677b76ffeb2bcf045f16297f 2013-09-12 03:10:28 ....A 326 Virusshare.00097/Trojan-PSW.PHP.AccPhish.d-036921788e9a5113b525c1fed481fd52a6ea12e847ac21c388ecf5174472750c 2013-09-12 02:43:10 ....A 333 Virusshare.00097/Trojan-PSW.PHP.AccPhish.d-f56565290c47f6758e7a6d0d2450ba2ac8b7d6db88dc14ac1e504de0366045c2 2013-09-12 03:13:06 ....A 3265922 Virusshare.00097/Trojan-PSW.PHP.AccPhish.eu-14bb518430d9653d62ab8f28add3d822e617fa8c6288b6b9c891631031403aac 2013-09-12 02:53:22 ....A 6943913 Virusshare.00097/Trojan-PSW.PHP.AccPhish.eu-4994bb186760abffb161ee540193ba89b70eda660ed3a8151ad8a1665ffe2715 2013-09-12 02:11:44 ....A 7745413 Virusshare.00097/Trojan-PSW.PHP.AccPhish.eu-5181f3042d3d6a90316e7760d8de283fd930996c3c4d33b7b1834469e9185bd2 2013-09-12 02:58:06 ....A 6875285 Virusshare.00097/Trojan-PSW.PHP.AccPhish.eu-75f12b656c62e50ce6920194b7d2f5881998acb213ab65fc2ef527925366c064 2013-09-12 03:16:12 ....A 7946465 Virusshare.00097/Trojan-PSW.PHP.AccPhish.eu-a586f068e68299d3b250d3ed262e323bbfe26aff90ab91334f356f187932d109 2013-09-12 03:28:08 ....A 7035341 Virusshare.00097/Trojan-PSW.PHP.AccPhish.eu-d1eaa7043234999e6209e5b7a26a64cd4443fa62c5fce5399545ddd7891760d3 2013-09-12 02:19:12 ....A 6879773 Virusshare.00097/Trojan-PSW.PHP.AccPhish.eu-de1b9538cd3a947f8fe2bd37d223cf87f147f49c9da7a9c2439e4de7173d1781 2013-09-12 01:49:06 ....A 7339117 Virusshare.00097/Trojan-PSW.PHP.AccPhish.eu-e1d2abca743ffcf906e82d4fd9453ef553892eb37edd4ff7504704cc49083b78 2013-09-12 02:29:56 ....A 2057766 Virusshare.00097/Trojan-PSW.PHP.AccPhish.eu-ecfd12ac13a141f8edc764dc0057bac479ad8fa9608b673cc19ece8ed963fead 2013-09-12 02:40:18 ....A 328 Virusshare.00097/Trojan-PSW.PHP.Agent.j-cc059efd6c6f6a809d9dc1d5b2d241251c2956f6ffe7bb14c33d0d3fa0928b18 2013-09-12 02:43:04 ....A 176002 Virusshare.00097/Trojan-PSW.VBS.aCookies.b-f2b9b0855f0a87cc753db8ed13fdcd01dc20ea5c7ba395c22a4cfed3ce5ccbee 2013-09-12 02:22:46 ....A 17136 Virusshare.00097/Trojan-PSW.Win32.AOLPass.b-d2cbabb553fcceabb8171de7f2c3e4042fbf7fbffcff73cd4d3280478714ed53 2013-09-12 01:48:14 ....A 43646 Virusshare.00097/Trojan-PSW.Win32.Agent.ac-b3bd2bda02dc450ba136c4a482dbea514d059c126ecd05b822ca53405ce92026 2013-09-12 03:01:16 ....A 95744 Virusshare.00097/Trojan-PSW.Win32.Agent.acgj-481f49ffcb78b6c3e17ca695958069f6ec025e8cd592aa7ca8728d1f3dac303d 2013-09-12 02:05:06 ....A 751118 Virusshare.00097/Trojan-PSW.Win32.Agent.adnn-ddcd94ca3d74189071d6ea3dc28b662b46cade604291c956ec5381fef21680f0 2013-09-12 03:25:06 ....A 13824 Virusshare.00097/Trojan-PSW.Win32.Agent.aefi-e43ee61ffb9341f90c36d7632d52e29eefcdd1abe31b52d0255df32405715470 2013-09-12 03:22:18 ....A 95744 Virusshare.00097/Trojan-PSW.Win32.Agent.aeox-fc3e3f16820db10e3037f02913089e1f97148a03ce723499e94fee3aecea7fc1 2013-09-12 01:58:44 ....A 18944 Virusshare.00097/Trojan-PSW.Win32.Agent.aeqt-fccc913458b517843971cde8f8fcc429fe5397efccf29e6fa5160b467fdafd2d 2013-09-12 02:23:56 ....A 26528 Virusshare.00097/Trojan-PSW.Win32.Agent.agtn-dca6b4db665f2f08efa4a5e31e2720b1ff0bfea959beff7912f44a49515de082 2013-09-12 02:46:16 ....A 94214 Virusshare.00097/Trojan-PSW.Win32.Agent.ajwy-5715ca20de306f21285b2848b454ce9fed95460d8bf84fcd2c192ceb978e7ce0 2013-09-12 03:07:38 ....A 436659 Virusshare.00097/Trojan-PSW.Win32.Agent.ajwy-f6eb703b641623019bcde469d9902bdee655d835d1f22c7b60b546f4e1863714 2013-09-12 02:39:46 ....A 618496 Virusshare.00097/Trojan-PSW.Win32.Agent.ajyk-0426bc8181820783602b3d97597c8d6c034d3e54ee972af8b0ef2ac95bbf8d3f 2013-09-12 01:45:02 ....A 141312 Virusshare.00097/Trojan-PSW.Win32.Agent.akep-d41c94dff3e880defe0602f28853218438a6a2bbcf28d6e7ddb680b6f0f6f95b 2013-09-12 03:11:02 ....A 22058 Virusshare.00097/Trojan-PSW.Win32.Agent.aksd-4a90a368ff4db8db346654a34f4472f0b69122df57592a98ad95281b8ad3f0a5 2013-09-12 03:10:06 ....A 8704 Virusshare.00097/Trojan-PSW.Win32.Agent.aohu-857608500b34e50ea6d050985d82659aa664b4499f90dfc3d9ba503bad89a734 2013-09-12 02:14:50 ....A 32768 Virusshare.00097/Trojan-PSW.Win32.Agent.apru-731e11afa4b525c047c552c58b8cf354561159d7e57c3363b60bfd9e82d95795 2013-09-12 01:50:32 ....A 134032 Virusshare.00097/Trojan-PSW.Win32.Agent.cm-8010e1ccc4b775b81651580a7103e8dcdb967f7d011bbacfbae0b8db69a3c3b3 2013-09-12 03:17:52 ....A 18432 Virusshare.00097/Trojan-PSW.Win32.Agent.de-e8e1162b7f1de70217a51549e8497f949128dbc251cbe64b85f93cd86a6bb499 2013-09-12 02:35:04 ....A 35833 Virusshare.00097/Trojan-PSW.Win32.Agent.ia-e13980ad198cfe31847e9f5336c0d60e51fa78aec8fc2ae2d16b1747da14cb8c 2013-09-12 03:17:54 ....A 86016 Virusshare.00097/Trojan-PSW.Win32.Agent.if-e583c5f59d6372517dceaeed1d3480c11ec8976e4b979d15c18982b4bbfd0145 2013-09-12 02:30:38 ....A 17920 Virusshare.00097/Trojan-PSW.Win32.Agent.im-f4e2a59ed777762bcd3ecf39a9d5a42f0f54cb321ccc0c5e530e28ca24e0a491 2013-09-12 01:48:32 ....A 31712 Virusshare.00097/Trojan-PSW.Win32.Agent.iu-dcafbb6c1b7345d7a0d5df624264019dbe77db17c7d557f3ea2b0712fea15889 2013-09-12 02:44:02 ....A 49040 Virusshare.00097/Trojan-PSW.Win32.Agent.iv-53857d8c5763757aa02a9436f009549c899e276171cfd43d23966a3735c79209 2013-09-12 03:25:14 ....A 997888 Virusshare.00097/Trojan-PSW.Win32.Agent.loyx-d5dd406fc1c3ede016af7a90e3c51814c6cab3ed7363e8e5d6adad01bf20f2f6 2013-09-12 03:08:02 ....A 82432 Virusshare.00097/Trojan-PSW.Win32.Agent.lph-8d516a253af8b0708ff438711039db6364c2879525d9e0158fd857fe611cbbcb 2013-09-12 03:21:36 ....A 622592 Virusshare.00097/Trojan-PSW.Win32.Agent.lqyl-abc4aaf00f128ade4ee3afffeda0b157fee33147bbbc174d3de19bc3bca4edc0 2013-09-12 01:43:38 ....A 184340 Virusshare.00097/Trojan-PSW.Win32.Agent.lrhd-8a7714ed08257b18dcfcd809f4029d71561d962ee86ea05295918a0093f39d90 2013-09-12 02:49:48 ....A 538112 Virusshare.00097/Trojan-PSW.Win32.Agent.lrhd-be53fd054237b997bad8912e48884b0b91d0ebca338c0203ca48723ea078a692 2013-09-12 02:53:24 ....A 39936 Virusshare.00097/Trojan-PSW.Win32.Agent.lriv-e35bf474050e8623d406a015e2e6eff6d73503098fbe7448bfe145c4c058d955 2013-09-12 02:47:34 ....A 17920 Virusshare.00097/Trojan-PSW.Win32.Agent.lriv-fae143a7138b4f1947d826f6875e8d86d307b22b9f68e87b31dd0411afa22fc0 2013-09-12 02:55:20 ....A 51829 Virusshare.00097/Trojan-PSW.Win32.Agent.lrnr-29c38022fedab5628489848a17a07d56dbd32190f95d981996f54f76b2d5284c 2013-09-12 03:27:24 ....A 48235 Virusshare.00097/Trojan-PSW.Win32.Agent.lrnr-544ac17d4ea530f6171d87eed31b489d5d98ca4601b55a5789c0ccf82c32b732 2013-09-12 03:31:58 ....A 48253 Virusshare.00097/Trojan-PSW.Win32.Agent.lrnr-748f9b51840802446c7246bef2c40b07b4f4609f6be37f0c17a9de901d14941b 2013-09-12 01:39:56 ....A 46180 Virusshare.00097/Trojan-PSW.Win32.Agent.lrnr-7cbd360f61f75c979f4300a8f482ea297b020f0b1649e875002a4f93c687aa25 2013-09-12 02:00:32 ....A 48230 Virusshare.00097/Trojan-PSW.Win32.Agent.lrnr-afa65fed6ef68493772c6c5bbad5634beb3befafe89753ce1c33fda8797ae8fc 2013-09-12 03:31:06 ....A 281725 Virusshare.00097/Trojan-PSW.Win32.Agent.lrnr-f13b2a1010aaa3d48bdddffacde812b50ee704bc6d6fd4c1c903887ae5825016 2013-09-12 02:44:18 ....A 24708 Virusshare.00097/Trojan-PSW.Win32.Agent.lrnr-fc584943e941a7b0711049ed1ff58a7eca9609ebbd1a5b007c0c9e2294ef795f 2013-09-12 02:58:16 ....A 61420 Virusshare.00097/Trojan-PSW.Win32.Agent.lrny-8b3cf824e3afaf614309190dc2e4a7235e8b130a784507b19072f224bf03dcae 2013-09-12 03:27:20 ....A 168416 Virusshare.00097/Trojan-PSW.Win32.Agent.lrny-b2633a0fd733091c34fbc1bf0dd1e858b40d5a0a9cca8f83db401dff3bf132ae 2013-09-12 01:58:38 ....A 327120 Virusshare.00097/Trojan-PSW.Win32.Agent.lrny-d9811b350a8eca7c58a72d0da0a918d75b5d8d1967106be6cdbae52718bf3469 2013-09-12 03:18:00 ....A 61409 Virusshare.00097/Trojan-PSW.Win32.Agent.lrny-f65228a2a285876654840a6ac39e58b48452b9293d617adc6ed705aca5d59ec9 2013-09-12 02:05:08 ....A 164812 Virusshare.00097/Trojan-PSW.Win32.Agent.lrny-fdb56d358c49bcc5d8bcef0585c8c02ed5a0040ea98ff7dafd2de5eab09662b5 2013-09-12 02:11:30 ....A 175364 Virusshare.00097/Trojan-PSW.Win32.Agent.lsfv-de57734726afcc85362309a04636967715d09bcf6f7dd2c9f08a76dde793b132 2013-09-12 03:26:32 ....A 17920 Virusshare.00097/Trojan-PSW.Win32.Agent.lta-159f46cb7aa19f3c9db4e680f293646801dc97de658474200e07824fe2d4a8cf 2013-09-12 02:07:02 ....A 166400 Virusshare.00097/Trojan-PSW.Win32.Agent.lta-8841e3baf453a56726046f59eebbe7460cc262a2559a3d6ddb9f859aeec4632c 2013-09-12 02:06:36 ....A 53248 Virusshare.00097/Trojan-PSW.Win32.Agent.lta-89cda1c252b7941b4fda1cfb769e33f10a9909c84e45da4abcac413ed2709ca1 2013-09-12 03:00:06 ....A 147656 Virusshare.00097/Trojan-PSW.Win32.Agent.lta-e4f7a332a066522ff530a355d859147eefdefa96c3347b4dc4b1d6b2176b61b8 2013-09-12 02:49:12 ....A 192712 Virusshare.00097/Trojan-PSW.Win32.Agent.lta-e86249599565c93aa2a1b17f6393d39967e55a6bc3e6ce4c415a55375647a22f 2013-09-12 02:48:58 ....A 80384 Virusshare.00097/Trojan-PSW.Win32.Agent.lta-fa1947adfe40566158701e69ee0b0c81d79b37c7576279a31fcf452a25b72331 2013-09-12 01:50:40 ....A 35728 Virusshare.00097/Trojan-PSW.Win32.Agent.lxe-d998a8e112690b5bf24f0f1c13145ede3dd49dbb7268c877e72bea9599855e24 2013-09-12 03:04:22 ....A 14552 Virusshare.00097/Trojan-PSW.Win32.Agent.lzd-fe8785f02c4263010917b365456624d73da3b6e105ec9f00dd3beda1e35305cd 2013-09-12 02:36:02 ....A 98761 Virusshare.00097/Trojan-PSW.Win32.Agent.mih-cbce5d8db029928f6971cbcf47686cefb2933bf035737c63ae639e04f2efad35 2013-09-12 02:50:38 ....A 20624 Virusshare.00097/Trojan-PSW.Win32.Agent.mn-22a05a9e22984b54eb12a18a64c20125925f5c5e08b9950e4c1bca77d692b8ab 2013-09-12 03:03:06 ....A 14896 Virusshare.00097/Trojan-PSW.Win32.Agent.mnm-69377e1e8365af195a5e64b2e9bc532bbe31c90d26d0fed65a146bfa1946009a 2013-09-12 02:14:26 ....A 103567 Virusshare.00097/Trojan-PSW.Win32.Agent.ne-f5deb9cf780a86b27437d929888d76325be6499af2825f75d65a9fbac00b63ed 2013-09-12 03:20:14 ....A 537600 Virusshare.00097/Trojan-PSW.Win32.Agent.nko-f7ab96e2da7bc39a09a0aa57bdb9e89c25e275f5e0e675e8e7be0f733e150a06 2013-09-12 03:09:12 ....A 1321196 Virusshare.00097/Trojan-PSW.Win32.Agent.npg-83e136b01547fd7d2f288183700b636dcc6263236531bb6e218d97242a6d1b98 2013-09-12 03:01:10 ....A 1285014 Virusshare.00097/Trojan-PSW.Win32.Agent.npg-d27d99a0a92d0cfe2717e33c4d9043d7d14af612a9c06d0b471499f6ed30c5d6 2013-09-12 03:03:30 ....A 220708 Virusshare.00097/Trojan-PSW.Win32.Agent.nrl-30268dcccd96dde7c666f92e3f4f91cf94f8af52acbc0cb61cbf3c3b18ceebd9 2013-09-12 03:08:26 ....A 220708 Virusshare.00097/Trojan-PSW.Win32.Agent.nrl-fba5f25ff2a863c685af747cf5e45c51fb2d0bb6d73e95b6d8744af0088143b7 2013-09-12 02:35:04 ....A 614400 Virusshare.00097/Trojan-PSW.Win32.Agent.nxd-581b79cc7da72039d953f8b8862c63e2f1c230e8ab0046b35e1ecaf1e63aa8e8 2013-09-12 01:49:46 ....A 3399184 Virusshare.00097/Trojan-PSW.Win32.Agent.nye-f6a856e517ba55f04fc4c2a029d12ca6fe3701d6f0d87648c5d5e2b556ade22e 2013-09-12 03:00:12 ....A 79872 Virusshare.00097/Trojan-PSW.Win32.Agent.nzv-f9193834e8b34e6bae4cf84536455b74e56e40942792eb5a5234a13abc884a71 2013-09-12 02:41:38 ....A 1744899 Virusshare.00097/Trojan-PSW.Win32.Agent.odq-b2bb26cec1590e23aa0ad6a8db967e374f9a92f468de4425cd5ae5b4c13da181 2013-09-12 02:38:46 ....A 541825 Virusshare.00097/Trojan-PSW.Win32.Agent.tfgw-f71bf27efecdb544aaa6b46204a58ede10cc231f81eabfb9588dbe4ce51a30df 2013-09-12 02:04:20 ....A 97792 Virusshare.00097/Trojan-PSW.Win32.Agent.tmnx-3fa36242c8ca77df476f6abe27a42639d170a6c7f76a3ce94d60d09fa5954ac5 2013-09-12 02:06:00 ....A 24576 Virusshare.00097/Trojan-PSW.Win32.Agent.tr-ed086f2eddebf0666467bf6bdb0525bd4b6803ef56b79c7295654bc6ac4cd849 2013-09-12 02:49:08 ....A 200704 Virusshare.00097/Trojan-PSW.Win32.Agent.uf-602c08bd233ac4f1422436ca2e16718435a80859f3ab0952f8eb42fdbeaf3764 2013-09-12 01:58:46 ....A 6655 Virusshare.00097/Trojan-PSW.Win32.Agent.wd-ef8cf8d502204d05e5c6fa26275a044a1c064823dfec2d47e3a8bed4be690634 2013-09-12 02:54:50 ....A 226432 Virusshare.00097/Trojan-PSW.Win32.Agent.wwo-87b908c4631ed09bd00ab844a56cb86f261c09a6a289f3246f0bd6af75eb9dd6 2013-09-12 02:51:54 ....A 231681 Virusshare.00097/Trojan-PSW.Win32.Agent.xny-d9d7d697a1a297bfef8345e72b314096b661e376eb05773e03c91c977fa2179b 2013-09-12 01:55:56 ....A 33580 Virusshare.00097/Trojan-PSW.Win32.Agent.xny-e302d958dcbf9582c0208fade21612d141c48efde6c4f1a78a06894cb27c9f7e 2013-09-12 03:21:36 ....A 14936 Virusshare.00097/Trojan-PSW.Win32.Agent.ysq-e58585e23dcdfbb7252027a08c2d644caf4fbfb5feed33a953610d28a3eb44b6 2013-09-12 02:42:00 ....A 39957 Virusshare.00097/Trojan-PSW.Win32.Alipay.jp-f517afc4574b752d5b10e610a1221e8404fe515b471f00fb97db3d802e1a3183 2013-09-12 03:27:44 ....A 450110 Virusshare.00097/Trojan-PSW.Win32.Alipay.kc-450c926c323a21b1891ce1a6214786e7f343e50706c00ff5cf9f9ceb55d7e668 2013-09-12 03:02:46 ....A 357812 Virusshare.00097/Trojan-PSW.Win32.Autoit.aj-da44eb58f92d81da3a30628a2ba14d42ebe6461520583b2ad18d84676ae232ad 2013-09-12 03:09:56 ....A 149504 Virusshare.00097/Trojan-PSW.Win32.Bjlog.aabz-0781ae5ed0954cadc2461113c140e0fcb424aa19270fe4858a738c0265349c54 2013-09-12 01:41:38 ....A 845824 Virusshare.00097/Trojan-PSW.Win32.Bjlog.aabz-22e8f12918a401aba924378b1aa4ca0734c213d7c2ef5fd8b95dc7b8936f416d 2013-09-12 03:16:36 ....A 188601 Virusshare.00097/Trojan-PSW.Win32.Bjlog.aabz-76efb0abcf88e694afb56bb4cc00b57de40a1e77835bd50e31bf48304a7c7038 2013-09-12 02:23:54 ....A 225989 Virusshare.00097/Trojan-PSW.Win32.Bjlog.aabz-d7d137e30020cdb15473dc52ad7dce08dd8c7b60990dee8e674c441bfcec3ed6 2013-09-12 03:31:34 ....A 209869 Virusshare.00097/Trojan-PSW.Win32.Bjlog.aabz-df37c884aacf5ad9be4f1e77222f3dcfe9efcb1638d171281b377f62323acf05 2013-09-12 01:51:52 ....A 24439187 Virusshare.00097/Trojan-PSW.Win32.Bjlog.aabz-e3fe44937b46d32b383e72f9472e6f24cfcb00af604040f24476f64811ac991b 2013-09-12 03:13:24 ....A 209784 Virusshare.00097/Trojan-PSW.Win32.Bjlog.aabz-e4df631f5a0ae81c56fe1ccd4dbefa7ca3d26cdf81566ab991b28ed59974ce31 2013-09-12 01:39:38 ....A 327032 Virusshare.00097/Trojan-PSW.Win32.Bjlog.aabz-e5bc5822616fec6831ea2644a8e5c2ad42ab44b62c1bc6228d58fd65f1ba7668 2013-09-12 02:05:58 ....A 200704 Virusshare.00097/Trojan-PSW.Win32.Bjlog.aabz-e9e21f8166a3fa2176f2cf8e4bf42f0399c503347c8e95093c389880c302978e 2013-09-12 02:19:10 ....A 200704 Virusshare.00097/Trojan-PSW.Win32.Bjlog.aass-646b9479b7c0282b52db483707d1d593d2182b843e83d2dbbe76952f17455d91 2013-09-12 03:27:00 ....A 1166138 Virusshare.00097/Trojan-PSW.Win32.Bjlog.drhp-5383ebdbe7c1076ff4de24905bfe3c83b7e66a83dbae547a2264b449dbab064b 2013-09-12 03:30:08 ....A 23290416 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dtwr-1925e6f3c6b3b3c2c0a5e81a5df95a6f0cd0ec279a3518c8e357eaaf2b852874 2013-09-12 02:27:02 ....A 206246 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dtwr-65c427c473bfd9a1f53accb3e4e7558a60b23a48a31213109ba2f945b3c12f78 2013-09-12 01:49:04 ....A 200704 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dtwr-7f6f513327c26fe613a73f93345c4dce0994b72ac23031becc9f4157bb8b2c63 2013-09-12 01:55:12 ....A 200704 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dtwr-9985b74ffe7f889a36d0cb1de88837bf801f9345d7600e84244f4db4493f5e85 2013-09-12 01:56:42 ....A 259072 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dtwr-b528ab0f2965e9831f680f6539d43b030f1af9d3012e557dd6aeaa807126eee6 2013-09-12 02:02:30 ....A 154130 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-4ce80df911b3d126b6529214c55af49a099687cc19f0b06a641fcd043788fa1c 2013-09-12 01:46:24 ....A 253458 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-55240bb2d9ab6592b6a859fa3eaea440c00468c00d884c6d393f97fb8ba03be0 2013-09-12 01:52:14 ....A 253458 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-5b58f55dc5247350f12809e5b5e2b8fc8c1f970813dac7e6986eda09fe22c906 2013-09-12 01:52:08 ....A 154130 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-5c1c6efd488de94f093bec160c4158893ec79c85be9fd96a7b2e3cf6dbd9a435 2013-09-12 02:08:14 ....A 253458 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-5eef702ac94e13e44758459ed394d6b2fa40db2de6a84c77eb1004dbdb0d557c 2013-09-12 02:13:42 ....A 253458 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-649c801b2bb5d03e378e903c5cf06e8c143b52179de4b86142d099dfc62fe7b4 2013-09-12 02:58:16 ....A 253458 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-8099dfbe6da4b7fd13fa5ddc432c2931ea564c6f4e474e999a274847486a351c 2013-09-12 03:17:04 ....A 253458 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-85357f25d63c290e0ee1d320c65f2bd4a3dd75aca278a1784d23bbfbabe227bc 2013-09-12 02:34:26 ....A 154130 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-8ab89246eb7862efa4865f0ea654a2046314545f9e9212350aa731678e9d0557 2013-09-12 03:12:46 ....A 154130 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-b21c55d65dc9b190aacf548a52973510ffca4647c48c127f102a863ee1dbda08 2013-09-12 02:59:54 ....A 253458 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-b715b59edec3ed111d7ef5a212d4f35558cb96ccc9847c88955aa2ac6452fa86 2013-09-12 03:28:34 ....A 154130 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-c4c6ed1bc897ae874af6b4c32128cd00c44a7459a3dc2b6bcc65c213f098f103 2013-09-12 02:54:34 ....A 154130 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-d3c1618a1eaae6a40ec592f564340aaeebe52a68c20deb57a8a6cd75dab6d20e 2013-09-12 03:07:36 ....A 450578 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-de1482256d360ee8197f6d8f4dc722e8024f16bd3d8c31213ab55b436b64ec8a 2013-09-12 01:39:30 ....A 154130 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-e10aa96962eedb5a922b6a64cf8e42a946d5f8622c876105b9dc93b501e41ec2 2013-09-12 02:41:36 ....A 253458 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-e8f544304a0f5f4c593c55aed745e8def64672803dc3d2fb0d6afe2061a7aea8 2013-09-12 02:32:02 ....A 253952 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-e99ff4ce627d6c2e09ba522ea37ef736967374e3c384f138b0f925596305fb13 2013-09-12 03:01:54 ....A 253458 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dwcz-ebc86930ebf5ec1cd2a7b55bedbe3ec8c1b3a20c657789aa0b5341d0c51707b1 2013-09-12 02:49:48 ....A 66066 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxtq-0933fb7007abf08114c9d19d91d5b1f30bd89d04653b4986c20e3a135fec9951 2013-09-12 03:09:18 ....A 66066 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxtq-16fca42bd0edb5ce4087a1104bea921bf7711ebffb60ff65b212de8179535979 2013-09-12 02:53:32 ....A 66066 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxtq-385bec443a4a1d399bb9043d571419c2cc0ed03b328e3b79401f61b2bc209478 2013-09-12 03:08:00 ....A 66066 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxtq-52428877f704517659d78c16b8a8cfa30557a0cf831188c73394ec30504062c5 2013-09-12 03:27:02 ....A 66066 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxtq-d6d22119fc31bc23e50825e940fe5d328d8125807cc2e64c8a24d848b8a4bf04 2013-09-12 02:04:58 ....A 66066 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxtq-e404ad7b8259de89603fef8f054057a2a047fa025ee0604e57e018473b5a8a92 2013-09-12 02:09:04 ....A 151552 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxtx-0352f3df4aa9404ecee0a3324fcc199f0ce98b90d34d57230723f2f6ac653d91 2013-09-12 01:43:38 ....A 151552 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxtx-991226bdfc6d244daa5c7515cc47694c835a1233c6b6b96d82472f75d159a2e9 2013-09-12 01:54:18 ....A 253458 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxuc-02aee0a86bf10f644980fd69957ff83380279393cda49fcaa3a88c425553d819 2013-09-12 02:50:22 ....A 238610 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxuc-06a1110d23c0356845bd734dd6aac5c9e4f7b3bd2a021c4c68214b8a398914a8 2013-09-12 02:16:00 ....A 253458 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxuc-76b8f5a8c2a1e0a0826551bfcaa231ca0e1edd74021808a28b9108bb46d32e66 2013-09-12 02:40:22 ....A 238098 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxuc-808cf52a5a51fe5366650bc8b3c52b5df4b4a5d4de585d0433746d1cfc4efe93 2013-09-12 03:13:02 ....A 238098 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxuc-ee44ebfadf0226042cbedb8c3060e054a3d265abef498bca08d3e78b408251a2 2013-09-12 02:04:32 ....A 188946 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxuz-05719c78254d84c71d1e8b4279346c83c4d88894357fd6c1f3291361e5e5e085 2013-09-12 02:38:40 ....A 249874 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxuz-79101ddf20b077eea1aeab6d5f8b7916fcc8777034aa36625def777ee93f0fc2 2013-09-12 02:50:20 ....A 188946 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxuz-df5673c59f3a56a7fa05ff64091893a3f8dbd9895183d6c21b6eeb1f7ef22e92 2013-09-12 02:34:08 ....A 200722 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxuz-e3af6a0568554e8288010ce6000a6f8caf65145384e20239192aa6ac15b47538 2013-09-12 02:01:02 ....A 155648 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxwg-b943c05630593aa458326473b9f1fc9ac5c857bbc2c449540297740167f42719 2013-09-12 02:02:28 ....A 196608 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxwn-6818f434c1897e71b3be4384694eb303cee166fdd5117da555678fc2c8460cf0 2013-09-12 03:00:08 ....A 207872 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxwn-8e2a64bc1d28c07694534af255c7c92995afb7f5d7b83f9c76cdf2befaf67f69 2013-09-12 02:57:06 ....A 188416 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxwn-e28831b868f19c871f4fedb1b8a3887f6428be62be425fbae1d774bd119c0d04 2013-09-12 02:41:26 ....A 160768 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dxzw-421b1351f066560a55e8139e475edd4cc05bc6880f4c2f7771d48f6c424ef5a6 2013-09-12 02:57:40 ....A 90112 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dybz-e43a8573b285d0a3ab351e6dce0d8d0a969789813c1f7abfc5747d03aeacde86 2013-09-12 03:02:12 ....A 207880 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dybz-e8b27fb4edff553c5817688e9fc3985393441c7a71c198543811718823a86ef0 2013-09-12 02:01:30 ....A 266240 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dyct-be0b10e825ba03a3b8ce6cdeb53fce896b448be1695457e32ac6d9561c5f41d0 2013-09-12 02:39:26 ....A 158208 Virusshare.00097/Trojan-PSW.Win32.Bjlog.dyfp-cba1e4faa22c07bfe761c6bcfcef29d2c2602b8e9ab09fd2aab0c3de85a55791 2013-09-12 03:12:38 ....A 156072 Virusshare.00097/Trojan-PSW.Win32.Bjlog.ecj-84258fce62f7810989b109224118e40b428d77974cc849995ab32d1bbed90ea8 2013-09-12 02:09:18 ....A 233660 Virusshare.00097/Trojan-PSW.Win32.Bjlog.ecj-fed6624ec649526341db5eda573b6d7cc39d8f1e1da9e415ecd4e413fe05f80c 2013-09-12 02:22:36 ....A 151552 Virusshare.00097/Trojan-PSW.Win32.Bjlog.ewv-d1f6a62f9610699289e3fc339d53db9bc84a2cb1aea9c1d7ebbe65ecaf2bad4c 2013-09-12 03:25:22 ....A 151552 Virusshare.00097/Trojan-PSW.Win32.Bjlog.frd-e47e74564f1c38833ac719ca64e33201d39ea80106e9a696bce41797434c7aab 2013-09-12 02:28:06 ....A 155648 Virusshare.00097/Trojan-PSW.Win32.Bjlog.gqk-5147de492e4ae9f66d673a8e78f88c882fc7e489fe3cc140183b8c2875ceff04 2013-09-12 03:26:18 ....A 23775957 Virusshare.00097/Trojan-PSW.Win32.Bjlog.jyh-28fa3e5e701480a102012a9c5d64d81242c3150fd6a5eb3e56bdb907bea0d4df 2013-09-12 03:18:10 ....A 27070202 Virusshare.00097/Trojan-PSW.Win32.Bjlog.jyh-39f819ee0400fdde816034fd5747535ffb154f37d09192e6456b29fa0202b1d8 2013-09-12 03:09:58 ....A 200706 Virusshare.00097/Trojan-PSW.Win32.Bjlog.jyh-442f6e96f3c31f8e9e72196c756eae4481917c6fd336b5d6d3ba177a9b9ac3ee 2013-09-12 02:41:56 ....A 23775957 Virusshare.00097/Trojan-PSW.Win32.Bjlog.jyh-86b14fec0c5c45a9665b9a2bba3cc2c24f7d551ad7a351c5704a3f8f9cbb52c8 2013-09-12 02:03:18 ....A 23659410 Virusshare.00097/Trojan-PSW.Win32.Bjlog.jyh-91f8cef2948cac9737d69b9dbb829ec3205116ec0b440ff45c70c7cf4c5a1121 2013-09-12 03:26:38 ....A 200921 Virusshare.00097/Trojan-PSW.Win32.Bjlog.jyh-d725f53e10e001638db63c91b8228b6314227ac431128d6bb4a3e615ea2d73ad 2013-09-12 02:38:42 ....A 23775957 Virusshare.00097/Trojan-PSW.Win32.Bjlog.jyh-e30d4cd27037f0d94de525a116e59c224bf1b6da232b7bbc802c81361bb256fe 2013-09-12 02:27:00 ....A 23659410 Virusshare.00097/Trojan-PSW.Win32.Bjlog.jyh-f05805a52d55fb5104504819b3a28cba22d840db2d0a27723a041053017aa0f2 2013-09-12 02:36:12 ....A 200915 Virusshare.00097/Trojan-PSW.Win32.Bjlog.jyh-f52ab49d07f32f62b5ae915334bd6b6c57ca086260037689c153f4a057b12225 2013-09-12 03:20:18 ....A 200703 Virusshare.00097/Trojan-PSW.Win32.Bjlog.jyh-f59c5c5be7065ba9324ada715cb98dad558fef8c670fdb570219090323a64664 2013-09-12 02:16:36 ....A 200706 Virusshare.00097/Trojan-PSW.Win32.Bjlog.jyh-f647634dbec2e1f74bf7bb122e39a8f1de0c51fd779f1055b2b3205091dcfc13 2013-09-12 03:07:34 ....A 103176 Virusshare.00097/Trojan-PSW.Win32.Bjlog.lfz-ba5a87da1b322fde6220987c7cc5a6061e4060a2d586df65b6cf2c2a51fa01b3 2013-09-12 02:45:36 ....A 155648 Virusshare.00097/Trojan-PSW.Win32.Bjlog.lfz-dbc08865c6a5412f306cd562872c6b59103627d449608b39e9fb88427847ffe6 2013-09-12 01:40:26 ....A 20003090 Virusshare.00097/Trojan-PSW.Win32.Bjlog.lfz-fc9034b9bc9850f7329d6bed8dd6396e49c5a5c46b208fc5d96b3513cd92dc57 2013-09-12 02:15:00 ....A 200704 Virusshare.00097/Trojan-PSW.Win32.Bjlog.nqi-ed560518db3faabdee1ccb11d60b6de90f915e9a33edff4c068515c8492b87b8 2013-09-12 02:40:10 ....A 200704 Virusshare.00097/Trojan-PSW.Win32.Bjlog.nqi-f0065ae2fd088eb4ce38b7ab25698b38de0b5a7daa6c85e50d91d4349f9b42eb 2013-09-12 02:03:08 ....A 124416 Virusshare.00097/Trojan-PSW.Win32.Bjlog.plv-f574b951082ce2a70eec62252bbff3aa62d2b30793266aeb667c8996b5a288e8 2013-09-12 01:48:38 ....A 602112 Virusshare.00097/Trojan-PSW.Win32.Bjlog.qwy-5055da7e22a4420272e07f7fda5ee7d1261745cfa709a19d535b8f785aee750f 2013-09-12 02:11:24 ....A 207360 Virusshare.00097/Trojan-PSW.Win32.Bjlog.qwy-ecfddcfe7195116cfa45de1b3b455c26729122bf6341af821aecc01b368be235 2013-09-12 03:24:58 ....A 212992 Virusshare.00097/Trojan-PSW.Win32.Bjlog.rtl-164b99e0aaaf0f34a9b57eb0bef9303498512f8276e24f9fc1cb17d75b17b1d7 2013-09-12 01:42:38 ....A 19943531 Virusshare.00097/Trojan-PSW.Win32.Bjlog.ugy-801cbea643d2bdec17ed839e105c33a7360858c42a290ad900ddaadfced1b6fc 2013-09-12 02:43:32 ....A 155648 Virusshare.00097/Trojan-PSW.Win32.Bjlog.ugy-c35537f70529b0283edd6ce1dfe148e966e12a7b1396c0efbe1cf26c5cda1b8e 2013-09-12 02:08:36 ....A 155648 Virusshare.00097/Trojan-PSW.Win32.Bjlog.ugy-d97acda2c118b73a75af3de9e60fb28e5bce74a31f0a48df134a124592fed2ab 2013-09-12 03:15:58 ....A 201216 Virusshare.00097/Trojan-PSW.Win32.Bjlog.vez-8d86ff7f335b16ed32cbe7aa87eb4a026527a1357d7ff96aeed7a2d5759dca2b 2013-09-12 02:45:52 ....A 155648 Virusshare.00097/Trojan-PSW.Win32.Bjlog.vpl-afb9efabd66567f628b4bec4a5387002bdb269fc1a039390c02f77b50a9cc38e 2013-09-12 02:45:54 ....A 113152 Virusshare.00097/Trojan-PSW.Win32.Bjlog.wjh-70b198d9ee29f30c0a40c8547e577a924bec316f0b20bb96272489916793ce80 2013-09-12 02:17:34 ....A 224217 Virusshare.00097/Trojan-PSW.Win32.Bjlog.wqq-81bd3951b773be7c16dae18a2aaccce9c1844aace8ccdac8a1c7c9c616d922c9 2013-09-12 03:15:42 ....A 155648 Virusshare.00097/Trojan-PSW.Win32.Bjlog.wwn-0c3504a5b8f3ddce4931d3bb371b7dc61a03522264b92856e1204b4d02541306 2013-09-12 02:34:42 ....A 278533 Virusshare.00097/Trojan-PSW.Win32.Bjlog.xou-79bc592e28e9035caed9aefd4bd9ea953909fe17c7b7a2e7d1d94666e0940cb4 2013-09-12 02:30:56 ....A 278528 Virusshare.00097/Trojan-PSW.Win32.Bjlog.xou-861c3ed68bd003689ad7eb00e998af8c3efcaf2af3695ae36123a84f6bcb4265 2013-09-12 02:46:40 ....A 278528 Virusshare.00097/Trojan-PSW.Win32.Bjlog.xou-8795e55c87f6a04f3b2102fca55778949c47a9d7ea36e4156a5b7f5c62ba9a60 2013-09-12 01:48:28 ....A 278528 Virusshare.00097/Trojan-PSW.Win32.Bjlog.xou-a09260ffe913c3eb6f34f004998dee2e093c355a19d34509398b4e2c3ca71f1a 2013-09-12 01:47:08 ....A 278528 Virusshare.00097/Trojan-PSW.Win32.Bjlog.xou-eeb0f8f67da9d6219e11a15caf2335b26ea35aede60e88b0262977b54ee4e6c4 2013-09-12 03:06:34 ....A 202240 Virusshare.00097/Trojan-PSW.Win32.Bjlog.zeq-22a3635f3b10cda48eedae98b684e43d01742dd847df1e13d13fae984451281a 2013-09-12 02:48:24 ....A 203888 Virusshare.00097/Trojan-PSW.Win32.Bjlog.zeq-290c7871244935848ad994bd65b9896137f6554e4490318ccdb038a096d829ea 2013-09-12 01:52:14 ....A 203968 Virusshare.00097/Trojan-PSW.Win32.Bjlog.zeq-c83d3d3cd70cae0803caf14bb801d0c7b12151cb8c0f517d740c16b646733b11 2013-09-12 02:45:12 ....A 32120 Virusshare.00097/Trojan-PSW.Win32.Bjlog.zeq-dbf692ca72bdcc5395cc269b3fc5a4b423c86a4f836697f2567efae912bfc211 2013-09-12 02:36:36 ....A 147456 Virusshare.00097/Trojan-PSW.Win32.Bjlog.zgq-53b498173fcf4351b4e38e9ace00e07d53edcd6df7f6e132c600e687293702ab 2013-09-12 03:10:34 ....A 212516 Virusshare.00097/Trojan-PSW.Win32.Caca-dcb840350d6593b3acbb8151d7632f4f6b38d197ad66fdc130e09336756f1a78 2013-09-12 03:02:14 ....A 82443 Virusshare.00097/Trojan-PSW.Win32.Chisburg.ablt-dd64a3d2e8bd986ddd14adb07cc2ef8ac01c0759a820bb30d6d8ed6ba314f424 2013-09-12 02:36:10 ....A 355380 Virusshare.00097/Trojan-PSW.Win32.Chisburg.ably-ac77e854436b3642ac5cbd8e728cf3dd75d11247d63f16fd0d2d5b7e756d25e0 2013-09-12 02:48:52 ....A 266240 Virusshare.00097/Trojan-PSW.Win32.Chisburg.ably-ef20c62082322f30eb089c682ef3d4b1987beefe03e22404b762e783676468ba 2013-09-12 02:40:52 ....A 262220 Virusshare.00097/Trojan-PSW.Win32.Chisburg.b-8bccfed3aae56678f3dbc6b05c894499cb1f2bd2cb8c21311a8334b9c2d98644 2013-09-12 02:09:12 ....A 402107 Virusshare.00097/Trojan-PSW.Win32.Chisburg.wkx-da39b7532d5961b60dc3af9be6ea772d3ef6872f0493bf6ca2eb7c3c4bab830c 2013-09-12 03:31:30 ....A 172032 Virusshare.00097/Trojan-PSW.Win32.Chisburg.yds-127f22960f19e9705e65c2dd38cb2647792d5deca3b89deceefae94c7afcee0e 2013-09-12 02:39:38 ....A 95920 Virusshare.00097/Trojan-PSW.Win32.Coced.219.c-d2c9f6df4d38648df15744061b2460d4a68f8849b2a002c4fb4862a8978085ac 2013-09-12 01:58:02 ....A 58289 Virusshare.00097/Trojan-PSW.Win32.Coced.233-d2980a908122a76b3fd7924e27963f5d893d471936d243f1d443b79becf48570 2013-09-12 03:19:02 ....A 33521 Virusshare.00097/Trojan-PSW.Win32.Delf.agh-cd43307bb830b0aea12393996989e991308fc058eba1707628d25eb0abe87b68 2013-09-12 02:44:52 ....A 545280 Virusshare.00097/Trojan-PSW.Win32.Delf.agso-6550c1be07046f0aa190e02ad26ed201cc51917653302e8eaf71ef3f5a536c2b 2013-09-12 03:28:44 ....A 35887 Virusshare.00097/Trojan-PSW.Win32.Delf.agy-7288613ed22c01ba3404a2dabf5a650ff0c7970ac414f6bff512f6d117dc6d9c 2013-09-12 02:08:16 ....A 1877504 Virusshare.00097/Trojan-PSW.Win32.Delf.aibm-e3dc1d2ee6952292a712a4a09fb2c5ac8239c161d4c93399a78168e7d173777d 2013-09-12 01:45:56 ....A 1876992 Virusshare.00097/Trojan-PSW.Win32.Delf.aibx-e444b34f36eb7fc24569c07ce4bb2729c8e093ddcd7e8af7126fff849a856966 2013-09-12 02:26:10 ....A 34850 Virusshare.00097/Trojan-PSW.Win32.Delf.akm-69b361c9d7f882bd4d025b1fe9f048de8ed64c0152c5b2763ced22aedf40fbec 2013-09-12 01:44:50 ....A 530944 Virusshare.00097/Trojan-PSW.Win32.Delf.bss-efee9ce50725a1d8862be4ec9f7e925854eb3ae5da9ad73b887efe1321c7c254 2013-09-12 02:39:10 ....A 252928 Virusshare.00097/Trojan-PSW.Win32.Delf.do-2a6509137f3ea784cf44aef722cdea0d76b555ed8c0c12fcd42cd772e6175a81 2013-09-12 02:49:56 ....A 37812 Virusshare.00097/Trojan-PSW.Win32.Delf.nx-f0b0bd6cc37e10e414887cd71cea9b969711928d2cf20f4b80ece15623bd91e3 2013-09-12 02:14:10 ....A 28241 Virusshare.00097/Trojan-PSW.Win32.Delf.qo-19c58f34899b92cfd5de623ce134117823767d6b3a1c6ed7ee2d68e30686aa40 2013-09-12 02:10:36 ....A 33002 Virusshare.00097/Trojan-PSW.Win32.Delf.qx-db79ac412486865d9e161c57c1f61603e92a954949cd546e620741ab8c355f7a 2013-09-12 02:34:10 ....A 600898 Virusshare.00097/Trojan-PSW.Win32.Delf.su-fe42690cfc628ee231f184d34ffe07ea3ead22d5ffe2bc27a66fc6d830621400 2013-09-12 01:53:40 ....A 21154 Virusshare.00097/Trojan-PSW.Win32.Delf.tu-12b298637582d1d7afd6b5620f730d0dd45e02b2e7d0578176839e3fa246f9be 2013-09-12 02:45:48 ....A 13598 Virusshare.00097/Trojan-PSW.Win32.Delf.ub-a211d00634a9bdc301a23e7492608f54f9f8c80f059ac24562d89776dc5ead59 2013-09-12 02:09:02 ....A 44164 Virusshare.00097/Trojan-PSW.Win32.Delf.wm-98d2e6de527a6ceb192eb2c7667dde43d66a626c9cffc7a7093ef06448102e50 2013-09-12 02:26:42 ....A 524288 Virusshare.00097/Trojan-PSW.Win32.Dybalom.biv-5a8c8f2fc1e24035138f4321625780ec80187afe86b38df8337e12d55592b536 2013-09-12 01:52:30 ....A 126182 Virusshare.00097/Trojan-PSW.Win32.Dybalom.biv-fabd2ba2f30585873f36b512846025aae2afb2c3e93e7efc86a097792b2efa97 2013-09-12 02:27:38 ....A 806912 Virusshare.00097/Trojan-PSW.Win32.Dybalom.bkn-05fb2a5da67dbcbaa10cc77179c17564cc8da05b913a705349d1b0ad0c232a26 2013-09-12 01:58:38 ....A 348360 Virusshare.00097/Trojan-PSW.Win32.Dybalom.bkn-5fd84d619957a6257e74bd810113480b0e3182015e6a9a58edf143c61fb8122c 2013-09-12 03:22:44 ....A 3510272 Virusshare.00097/Trojan-PSW.Win32.Dybalom.bkn-609d65b016a94d0584e216847a55d8fe6f59f35df0df5f7652d291a971a22763 2013-09-12 03:09:30 ....A 348360 Virusshare.00097/Trojan-PSW.Win32.Dybalom.bkn-77f597d1ac5ce7d267b16ba86c689f1f7e7d14cd05deb2d02165a9b6cf7b331e 2013-09-12 03:13:28 ....A 1268691 Virusshare.00097/Trojan-PSW.Win32.Dybalom.bkn-b0f178641d8a75578ec84f1222e98460146c986f7935cda2f70294e05c056e63 2013-09-12 02:46:26 ....A 352256 Virusshare.00097/Trojan-PSW.Win32.Dybalom.bkn-d6feec69482d7b64933e5da1bdee8c53e93a85cf3233372956226802ee656e3c 2013-09-12 02:13:48 ....A 564145 Virusshare.00097/Trojan-PSW.Win32.Dybalom.bkn-db4ef2805ee7720144918580a680ae62813b9fa9a8cddf789e2fa40ccc25ac61 2013-09-12 03:06:34 ....A 372736 Virusshare.00097/Trojan-PSW.Win32.Dybalom.bkn-e52ef65c06b1753ff53b2e6db513d4a8e0664c30a682edb0cbbd8b99671b4674 2013-09-12 02:57:50 ....A 352256 Virusshare.00097/Trojan-PSW.Win32.Dybalom.bkn-e6e19b60a5e7a5ce94666a4184d6bec0dd75623311d79351467d883a83e1b330 2013-09-12 03:18:54 ....A 352256 Virusshare.00097/Trojan-PSW.Win32.Dybalom.bkn-e700b2b01f073c19c9d9ecc011656f9db12e8b29b1dd6ddbe3a1bf19a7102b2d 2013-09-12 03:21:16 ....A 371584 Virusshare.00097/Trojan-PSW.Win32.Dybalom.bkn-ecec74b568c71be89d236e1f0311b9ed9407e0030f23104000a6edc02ddc36de 2013-09-12 03:27:36 ....A 352256 Virusshare.00097/Trojan-PSW.Win32.Dybalom.bkn-ef979f5324ec07289b38ca439e256732ae7f4e92dcdfdf9288c2af5a229a3b64 2013-09-12 03:22:48 ....A 352256 Virusshare.00097/Trojan-PSW.Win32.Dybalom.bkn-efd6c4380c4b011c5ea1653ddc1c0ae26373784ac526bbed13605f35d09b8997 2013-09-12 03:07:14 ....A 348360 Virusshare.00097/Trojan-PSW.Win32.Dybalom.bkn-f8597b90ff7215815b96e066149dbbf7622ef28e39cf7c7a5e3ad30d695a4ce5 2013-09-12 01:58:40 ....A 385219 Virusshare.00097/Trojan-PSW.Win32.Dybalom.dhc-497ed47f6f5386680f974aa1d8c297382af885610da6c35e0f8d68aba4f4dcfd 2013-09-12 03:30:12 ....A 459333 Virusshare.00097/Trojan-PSW.Win32.Dybalom.dhc-7697a3d9a981e748183dedbac6d3eb3673c686e76297ab1cf77e874384d73d98 2013-09-12 01:57:56 ....A 348160 Virusshare.00097/Trojan-PSW.Win32.Dybalom.dhc-87f4d47f2ebecec4af57cadf7bf4b912832beafea5e2b44102be9a4785c4383d 2013-09-12 02:55:36 ....A 1433600 Virusshare.00097/Trojan-PSW.Win32.Dybalom.dhc-a739b808a7dd2b38d5cc7fae9390bcfe59570a8639b52283669d3785d18439c1 2013-09-12 03:23:02 ....A 2498768 Virusshare.00097/Trojan-PSW.Win32.Dybalom.dhc-df713a245b175c469312dad2fef17f7c44771ecd29d719f7d7f8d17aceae5a7d 2013-09-12 01:48:16 ....A 368640 Virusshare.00097/Trojan-PSW.Win32.Dybalom.dhc-e1045e1911622742f68a4ad02b262632c814aab5c4d3594459417d8d71f016e1 2013-09-12 02:20:40 ....A 348160 Virusshare.00097/Trojan-PSW.Win32.Dybalom.dhc-e25823b2d60f3b5ae109b2d683e1c5e6eb505a92ade7d59c81d2c2efc1c7fc49 2013-09-12 03:22:22 ....A 348160 Virusshare.00097/Trojan-PSW.Win32.Dybalom.dhc-e9c4f09b01eed79f658b8ef4c879d6fa9f66f8004acdfb730357fa563cbd45f9 2013-09-12 02:08:02 ....A 562640 Virusshare.00097/Trojan-PSW.Win32.Dybalom.dhc-eab5a9f7904c71b0c512adb55c01314e135463db982f78dffb21c881a96da953 2013-09-12 02:33:16 ....A 1556480 Virusshare.00097/Trojan-PSW.Win32.Dybalom.dhc-f56e635f6cac37e5c476e6e4afc1b4cd39733c51f5de98c6100b6bc91ec4df09 2013-09-12 02:50:24 ....A 348160 Virusshare.00097/Trojan-PSW.Win32.Dybalom.dhc-fb67adf29324238fa96f105ac4aec8742b03b1b9a473ec2b276e9d7f386f6e19 2013-09-12 01:41:56 ....A 23040 Virusshare.00097/Trojan-PSW.Win32.Dybalom.efx-83769cd8e5180af0bd6ab245b6604fc1f20d1fd2b94b634a5060238ae4757877 2013-09-12 02:49:36 ....A 108657 Virusshare.00097/Trojan-PSW.Win32.Dybalom.efx-ab76f17d1f4d3b9777fa95ce3a74036e36b64556b421be0ba81dd6fa215a10c2 2013-09-12 01:55:04 ....A 22016 Virusshare.00097/Trojan-PSW.Win32.Dybalom.efx-dcb7d0a7f3cf0baf13f0afce5716ae1ca2f650e88d7238959bb795f289189086 2013-09-12 01:39:50 ....A 345608 Virusshare.00097/Trojan-PSW.Win32.Dybalom.efx-ef12c564042760b27b970508932c2572eb8bf20611141df01fe1e0084df9ca5d 2013-09-12 01:52:34 ....A 5371904 Virusshare.00097/Trojan-PSW.Win32.Dybalom.g-38d45ea400f2d61c25190778ddf7c8ba413d720bb4d59cd4f66cb82c1665c825 2013-09-12 02:54:44 ....A 1747653 Virusshare.00097/Trojan-PSW.Win32.Dybalom.g-59779567847d9b829196315536b6a4c4dbe8a4a1f34ccf2d1b8cc9f80a1d3ae8 2013-09-12 03:29:18 ....A 38912 Virusshare.00097/Trojan-PSW.Win32.Dybalom.g-6ac153550ecf40902d1607e6620cbd2f02b58be4f5360f88410e27617a3e6a51 2013-09-12 02:41:50 ....A 57344 Virusshare.00097/Trojan-PSW.Win32.Dybalom.g-87ae6fc0353e635c9d687e4c97d7776c2984e38729abe2b316a38b35e13b05b9 2013-09-12 02:31:12 ....A 20992 Virusshare.00097/Trojan-PSW.Win32.Dybalom.g-be821445be345b58d30f4f57cf4b705982ce2bcc43491ec455882ee1a2601fd7 2013-09-12 02:29:32 ....A 20992 Virusshare.00097/Trojan-PSW.Win32.Dybalom.g-d03aff83dae58802a13c3854defb0c6b52c89e42547d85741aa69a2380dfb1c6 2013-09-12 02:56:50 ....A 5120 Virusshare.00097/Trojan-PSW.Win32.Dybalom.gwl-3f0d15f38e5d776a09064b1f1ea753621ddb4563209e01e6f825f3fc860b92e9 2013-09-12 02:18:54 ....A 5120 Virusshare.00097/Trojan-PSW.Win32.Dybalom.gwl-6340d15ca6a8c83a6f74d0e4f4f095ceccf1460f234e7296e2b7b888b552cf05 2013-09-12 03:23:02 ....A 917504 Virusshare.00097/Trojan-PSW.Win32.Dybalom.icp-1c7911c03336adf31c009651eaf244987b0513af8d049e85aeb828b9f37f2ec6 2013-09-12 03:19:46 ....A 43008 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-03c0056114e4e8774002c3d28b8538a033a2090fa7b4954ae5d4470c939c72c0 2013-09-12 02:30:30 ....A 101888 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-057bcd30253166b1700108c87235187ce5abfbfa5ccb36a4ac00d6f93b9fab55 2013-09-12 01:56:32 ....A 70656 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-1227aa30608148b7d3b8607331c0950c9f2adc6137f525c624c00e7bd0c8af51 2013-09-12 03:25:10 ....A 43008 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-215c0674e32409c53c13647ad41f4c7fb093677b230cc4d8070ae781ae922b08 2013-09-12 02:52:16 ....A 43008 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-2218e56e3b5610dd084eb6a95dfa0eaab3cb189893dd027fc428ffadb48c887e 2013-09-12 02:49:22 ....A 43008 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-24104fc2f93aa01f54dedeeed5a18f69a442aad92427b6573cd9f1a9de9adaa8 2013-09-12 02:04:42 ....A 40448 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-64bd36eb30ca55839e1ecabc096142dd342e38f99be552bc0d7948c3de7d63e3 2013-09-12 02:23:44 ....A 43008 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-66d68cd238bca18db8ac094684de6536ccfaa43cefc80a89883aeb252e9d8e5d 2013-09-12 03:22:16 ....A 43008 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-68689b26cef1fcb789f63623aaa347b2ff4dbd4bd41ccfe3157041bd012ce5c0 2013-09-12 03:27:20 ....A 25088 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-7351a35efe4448fcd2b276a5c3fc509bb27c67499c9bd2ae6bc32aba395c035a 2013-09-12 03:05:38 ....A 138752 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-8eee2a5b87e2e4f2edb655f79219308e6f41c216b99c466efe80f3bf99952fe5 2013-09-12 02:59:20 ....A 43008 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-9132c107c18fdd2e01a919ef87c98d1cbed1657369c79b83c97fc5fe14dfe279 2013-09-12 01:40:44 ....A 34816 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-9f71d70743009f4fabf767bce707c3e8c51d184113105bb88f702b1f981dfce3 2013-09-12 02:40:16 ....A 43520 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-a119a1a5db86814a323a97564f6443a85628b657a18db14c8acc986d198ce25d 2013-09-12 03:06:14 ....A 43520 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-d2f54390238f2b7185de66c602d7b86cf8dab21293eea1bc8559f2b65042bf63 2013-09-12 01:46:38 ....A 44032 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-d5b10d5a81cd14cfb03a4c453daf42a487acbf01cea0df406ed6e96f01acf5ec 2013-09-12 01:48:58 ....A 52736 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-d7587e1ce53ac62421318f40483ca7212d89d2f14241d32bc7209f55ec1602c9 2013-09-12 02:32:22 ....A 20233 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-de0b3ed9c8f70e22e75540123f8cb77986879bfef35cc9436ee60de6b42a5ee6 2013-09-12 02:30:46 ....A 138752 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-df967ffebe20ce2682ad98e02492e3e1349b12f223af107f3fd6aafd34537e86 2013-09-12 03:00:40 ....A 43008 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-e7e4f4a35d9c198fd26cb7db27df45d191e61eb73584451858e78b30948e21ff 2013-09-12 02:23:08 ....A 93184 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-e997c358449a319dfab83c8eba35a9d40ab7926c589bd0b2b0f0ad37d57925e7 2013-09-12 01:55:02 ....A 43008 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-f4968ce08ef764df07f38205efb626fac3e42b4a8a6b49a987a244da36b28b71 2013-09-12 02:19:22 ....A 43008 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-f87e5767b127ec88f4a258d03356a19d0fc86c1b639576a1f4b368c337764ccd 2013-09-12 02:06:54 ....A 43008 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-fe854831f600d296bb564a972d1518096a1665ef36571f7a85a904eb787d3bf8 2013-09-12 03:03:36 ....A 43008 Virusshare.00097/Trojan-PSW.Win32.Dybalom.idb-ffbb10a5d1b66502660433e3b808f6c9836626057e81c1bbcffb4cb20616d403 2013-09-12 03:19:46 ....A 81920 Virusshare.00097/Trojan-PSW.Win32.Dybalom.voy-d616210a532d3f7b39c6500f53344b602627def8a4314141579ff5f9bdc0f04d 2013-09-12 03:24:24 ....A 18944 Virusshare.00097/Trojan-PSW.Win32.Dybalom.vrx-5528d86ae1b12536166fc309351e9592e10585bfb2af656f02afa6db370bce3e 2013-09-12 02:10:56 ....A 87040 Virusshare.00097/Trojan-PSW.Win32.Dytka.pez-d5b7869819440bb242dd347da6c1af140a9cb401c724c81e353d2809315d9b6c 2013-09-12 02:50:30 ....A 94208 Virusshare.00097/Trojan-PSW.Win32.Dytka.pez-e745740e8416401c50eced6421a1f19c4096cf36ffcc0c73545c39fa0438e5eb 2013-09-12 02:40:24 ....A 25447 Virusshare.00097/Trojan-PSW.Win32.Element.do-7189e976213f20673d2bba0b0731843b193f8e8e30c7ab95f085582d9a292dff 2013-09-12 01:50:12 ....A 94974 Virusshare.00097/Trojan-PSW.Win32.Fareit.a-d4cf3bcec7fa2cc1ad8f04a73c568972f2e3cf881c5fb2efef7b28d1cb9bc0f2 2013-09-12 01:48:00 ....A 66048 Virusshare.00097/Trojan-PSW.Win32.Fareit.afl-d3b1fa5a002787e0452ebbdaf268e2824385874f2594bf932e8e8e4ce0f5d766 2013-09-12 03:18:48 ....A 95232 Virusshare.00097/Trojan-PSW.Win32.Fareit.gn-62312721532b7f3ab7142676fa2daae88ccb48532cc70f91622d5a3708ab152a 2013-09-12 03:03:06 ....A 95744 Virusshare.00097/Trojan-PSW.Win32.Fareit.gn-893458aba6054ffdd35a943a2c1d46c48da239be522502996133c902c4ab0f29 2013-09-12 01:49:10 ....A 95744 Virusshare.00097/Trojan-PSW.Win32.Fareit.gn-dcaf21fa732186a5981d99153f4202e190ea8221804a6eec59f623bf0ff63ef8 2013-09-12 02:37:54 ....A 146944 Virusshare.00097/Trojan-PSW.Win32.Fareit.gqo-c83b9c9476dd9b12b401b65d80acf23dcb54acca845a4822ca85664284ced95a 2013-09-12 03:27:26 ....A 147968 Virusshare.00097/Trojan-PSW.Win32.Fareit.gqp-25182afa172af985fd6f689fd9a7e986ba00677168ba4f13dff87fe76b732ef0 2013-09-12 02:30:02 ....A 147968 Virusshare.00097/Trojan-PSW.Win32.Fareit.gqp-d81d236f78c7d6a69618da19e6a7901e59dd4eea6888d1995b053728307013b5 2013-09-12 01:45:20 ....A 147968 Virusshare.00097/Trojan-PSW.Win32.Fareit.gqp-dbab5dac5a4f34ec9277dd4111992f924e91718ea94fb2ec75f76a619dfd2ba9 2013-09-12 02:12:38 ....A 147968 Virusshare.00097/Trojan-PSW.Win32.Fareit.gqp-e0239db537a070b23c354c142bc448cb1f3ebd4ed8777a86d28b3daf701a144a 2013-09-12 02:11:56 ....A 147968 Virusshare.00097/Trojan-PSW.Win32.Fareit.gqp-e7a119753e17a6aafbf7431b6f39399340ac9e3d7f40d960ca1adf0e128aebcb 2013-09-12 01:44:28 ....A 147968 Virusshare.00097/Trojan-PSW.Win32.Fareit.gqp-e9b6cbf6fa8e6b1723ad73376ca1aacc2f3265e9f9a550fa6784c0a217d9e7b4 2013-09-12 02:38:58 ....A 147456 Virusshare.00097/Trojan-PSW.Win32.Fareit.gro-b5d2c98d02df6973652f6e2563c1a25f10fab8a5c2d718a669d8157363704e8f 2013-09-12 01:52:32 ....A 147456 Virusshare.00097/Trojan-PSW.Win32.Fareit.gro-f062d6792507943aedadb40cb17f2b9da74db2c3f595e4fd516e69bf3ea9b68c 2013-09-12 03:13:40 ....A 147456 Virusshare.00097/Trojan-PSW.Win32.Fareit.gro-fc796054f8aba5c5d73f315c347e38aed297b52ac96f0d486fbcc090b86642ed 2013-09-12 02:34:08 ....A 179200 Virusshare.00097/Trojan-PSW.Win32.Fareit.lc-090b415121aeef49d5493018db59e6d82361802b50dfeb72dcbb5812194c4e3f 2013-09-12 01:56:58 ....A 288256 Virusshare.00097/Trojan-PSW.Win32.Fareit.lc-1f51ba9b3e3f253a81e73c7d531a840b12d258cb8f664be98e11074221987c2d 2013-09-12 03:05:32 ....A 283648 Virusshare.00097/Trojan-PSW.Win32.Fareit.lc-694f37a471f6c30dca456d2570fb4c5abff99291543e12fd08d8c38524283ef0 2013-09-12 02:37:36 ....A 291840 Virusshare.00097/Trojan-PSW.Win32.Fareit.lc-8cf97d92d7edc08428a5082fb649378131ef54ccbd6d7619d483decd044d2e77 2013-09-12 03:03:08 ....A 188416 Virusshare.00097/Trojan-PSW.Win32.Fareit.mg-808d402534acf823463f231f0a91130071aed85b57ab9e3ca6455b3a3e6aff49 2013-09-12 01:53:20 ....A 95232 Virusshare.00097/Trojan-PSW.Win32.Fareit.nm-612fc4977829728446669f4565ab2146e76e3b7159fc065c0b3ad8a684fa9ce7 2013-09-12 02:34:44 ....A 95785 Virusshare.00097/Trojan-PSW.Win32.Fareit.pk-149901dd4a0057e477c65868027527ab63329d6109be8e907e5b110319dfef13 2013-09-12 02:58:24 ....A 512000 Virusshare.00097/Trojan-PSW.Win32.Flystudio.h-d8b63ebe8e23d5fd85018138155bea374d2963f873e443aa73b265ca3549f496 2013-09-12 02:15:18 ....A 1157170 Virusshare.00097/Trojan-PSW.Win32.Flystudio.y-de67913236978776f2a4defcc2a73abbcdc7f70c049ff417ec046d9eab79f9e6 2013-09-12 01:41:04 ....A 1298994 Virusshare.00097/Trojan-PSW.Win32.Flystudio.y-e07b9b320dd054ec87a2a2b021dc139e89efe8ca720c155db5bfdac0c06c8aac 2013-09-12 02:13:42 ....A 608768 Virusshare.00097/Trojan-PSW.Win32.HermanAgent.a-df9030c9f2d1755348d43d661a0534d19238eca5da6b83db6e61cdbe56913fdb 2013-09-12 02:39:08 ....A 38400 Virusshare.00097/Trojan-PSW.Win32.Hukle.60.c-3b75998b9f589d95be5f91939c62d460c6443b8e046c084f4a5ada6f2ebc5f2e 2013-09-12 02:38:26 ....A 91648 Virusshare.00097/Trojan-PSW.Win32.Hukle.en-c5b7af237465dc9919778ef405d1d2a7861bacb8bcf3a61da90027d940f0b2e6 2013-09-12 02:35:12 ....A 1245948 Virusshare.00097/Trojan-PSW.Win32.ICQ.ab-ec73e27c6596a1b10796842c1bd3a8991120780a90d5637e576a92bcedf43b04 2013-09-12 03:28:34 ....A 48640 Virusshare.00097/Trojan-PSW.Win32.Kates.ad-ddad53bba0711ca4eed1a24186df70fff55b7c67c4eeaccbe6d3c07733274270 2013-09-12 02:40:58 ....A 48640 Virusshare.00097/Trojan-PSW.Win32.Kates.ad-ed8d7135790809977c7ee78240bf9b3a4c9311cfab4a864a56e36f715c0bcba8 2013-09-12 03:27:22 ....A 29184 Virusshare.00097/Trojan-PSW.Win32.Kates.ar-f2a0cd0e5fa392a4e616526e39f5b936f5ae54ff2f2ef378922c86fe01af41ee 2013-09-12 02:27:14 ....A 28672 Virusshare.00097/Trojan-PSW.Win32.Kates.bh-e46896915cbbba8a3472c2474c5a0fde0f731d9c24beec9174f090b8c77ccfcb 2013-09-12 02:18:08 ....A 32256 Virusshare.00097/Trojan-PSW.Win32.Kates.bl-cc0fd2859fed161628f4ec5f096a24ed410df84406f13b86bcfb39f04b2ce32b 2013-09-12 02:46:20 ....A 32256 Virusshare.00097/Trojan-PSW.Win32.Kates.bl-dfc6db577b091db3efa43f90e9e0eac986cfce93331bab9b77798aa3e17e0e5e 2013-09-12 02:55:30 ....A 32768 Virusshare.00097/Trojan-PSW.Win32.Kates.bl-f602f4c9a7f4aa7762de8c99509dd1bcb4ee3456772f097250428f1c1769d942 2013-09-12 02:17:14 ....A 31744 Virusshare.00097/Trojan-PSW.Win32.Kates.bv-eeea8837772d4c7b0a815658abe4764c791860df1ad570d10570b9c031590844 2013-09-12 01:45:40 ....A 18432 Virusshare.00097/Trojan-PSW.Win32.Kates.c-24ee6ccfa9d79371ab23a4f93e5ba66eda410a425b713bc3e3bf398c9861d66f 2013-09-12 03:13:36 ....A 28672 Virusshare.00097/Trojan-PSW.Win32.Kates.c-d6a5510d22db461301cf092d888ef65aaedba6aa6ee97f5a8018fa4d696d6146 2013-09-12 02:24:58 ....A 29696 Virusshare.00097/Trojan-PSW.Win32.Kates.c-dc42d2cdd089b048cf68dce63eeafc65a2c59e514770d1ab428a1a0a8a39a645 2013-09-12 02:48:50 ....A 29184 Virusshare.00097/Trojan-PSW.Win32.Kates.c-f08b185d5ad99d4ba09616ce2b5af48a627601851b71f9f3a3e37d4db6c2893f 2013-09-12 02:27:18 ....A 25088 Virusshare.00097/Trojan-PSW.Win32.Kates.gfs-7ffee49e917e84d39a68098b8ef1131fe95848e275197a979bdfbc59e97ec48b 2013-09-12 03:02:02 ....A 18432 Virusshare.00097/Trojan-PSW.Win32.Kates.j-84dfac33830caf5f46cec150e079998ad77b3124ba7bbebb36ee9a997b9a41ba 2013-09-12 03:10:22 ....A 18944 Virusshare.00097/Trojan-PSW.Win32.Kates.j-d2c703d31dcb987a123ce78855015bde02a973f6b321549e3dbf6f632d3398eb 2013-09-12 02:02:10 ....A 18432 Virusshare.00097/Trojan-PSW.Win32.Kates.j-dfb1af49c96b9d08940adb8063ff383ea6bf0bb2256a1bd700500f022e3b1499 2013-09-12 02:45:24 ....A 18432 Virusshare.00097/Trojan-PSW.Win32.Kates.j-e52beeaf35ac8def633aa898889f44f27c9f3c9677951ed8ff95e79aed93f86b 2013-09-12 01:46:50 ....A 17920 Virusshare.00097/Trojan-PSW.Win32.Kates.j-e6c644479c85bc8e13aa67cbdd8c905f3588e31f6461357ba055d41012395f95 2013-09-12 02:29:08 ....A 74240 Virusshare.00097/Trojan-PSW.Win32.Kates.j-fa006e775203d213b54395588b86c7ccb027e5fdd1d1f3ca0cc3d69868d9731f 2013-09-12 02:46:34 ....A 99590 Virusshare.00097/Trojan-PSW.Win32.Kates.k-ff18a577af931b56707dedcd6e8b6279cea8f2235947b921de3c64db27824478 2013-09-12 02:43:44 ....A 25088 Virusshare.00097/Trojan-PSW.Win32.Kates.pr-f38455085fafc2253a31ed0767c0afc2bdec99a749e04f3103a9b25c926a1f4b 2013-09-12 02:39:04 ....A 28160 Virusshare.00097/Trojan-PSW.Win32.Kates.q-e0c00e3c7a978d656e6c5cc8f800c720ae62fdcafe4f5cbd1697dc10aa88dcdf 2013-09-12 02:24:54 ....A 28160 Virusshare.00097/Trojan-PSW.Win32.Kates.q-fac04c94365e40492ee00b73c6d3cd3285ddd3cd43293214d6dece54ed96957e 2013-09-12 01:43:48 ....A 26624 Virusshare.00097/Trojan-PSW.Win32.Kates.z-d528fdb4d9464689c8c7522e2a3be1ae3f93cddfc9a8ad71dc611c324f69732d 2013-09-12 02:17:10 ....A 12184 Virusshare.00097/Trojan-PSW.Win32.Kukudva.am-8f233ab42845a39dbd912932509a3ca32027ad55882cacb7500a334fd994ecfb 2013-09-12 02:34:36 ....A 184725 Virusshare.00097/Trojan-PSW.Win32.Kukudva.ar-39f526ff1339e0fa46a393578c86ee4dcc89f6fe01fe7504ac7b5ff83c1cf194 2013-09-12 01:43:44 ....A 543282 Virusshare.00097/Trojan-PSW.Win32.Kukudva.pog-98048282101c4b18afa1075e3a16435861dbf06659c8790f5ebffc3c6931da18 2013-09-12 03:08:52 ....A 151552 Virusshare.00097/Trojan-PSW.Win32.Kukudva.pte-9cf2419f3b9777af10e6f8285ff905a221a6e105825d6042d5bc69fb635d427f 2013-09-12 02:49:22 ....A 245576 Virusshare.00097/Trojan-PSW.Win32.Kukuraz.a-1cc6ecd38c35fa63e58a564496e1f893b205f47006225beac84bcec55e99ef11 2013-09-12 02:18:10 ....A 226120 Virusshare.00097/Trojan-PSW.Win32.Kukuraz.a-50eb4e0c4a01db06b8affc0f116522c0738370f86e07102f40c6138428428799 2013-09-12 02:34:00 ....A 55960 Virusshare.00097/Trojan-PSW.Win32.Kykymber.ahik-d892f3628f382f1edc8202aa6b17d13d1ee0cbc1ee7884fb0546ab0a443dd30d 2013-09-12 02:41:40 ....A 63960 Virusshare.00097/Trojan-PSW.Win32.Kykymber.ahik-fa86591fa5717ba5d0ae02bed34d4143b7ad7898dae507740697746ef69a17cd 2013-09-12 03:18:34 ....A 50204 Virusshare.00097/Trojan-PSW.Win32.Kykymber.ajbc-41cc3cb710e94e82c71f00731bd0bb0c4c3fc7aa9ea23f20debc830859c49dd3 2013-09-12 03:07:18 ....A 45468 Virusshare.00097/Trojan-PSW.Win32.Kykymber.ajbc-e545e0c6dc6586542aa7ce6f95847e5359ca2e54702e6261f2e7336e40473efd 2013-09-12 02:35:20 ....A 45596 Virusshare.00097/Trojan-PSW.Win32.Kykymber.amxh-48f4326dd49708ae6ab102eed31205705589e45106994106cb44d40380d4ef97 2013-09-12 02:30:42 ....A 49564 Virusshare.00097/Trojan-PSW.Win32.Kykymber.amxh-643d4f9e3ecac8d47df7c5258bd6d4c5146aa6309cc0a628b410d8986de2e4c4 2013-09-12 01:45:30 ....A 40860 Virusshare.00097/Trojan-PSW.Win32.Kykymber.amxh-706978a0d646bd1eb304aa75a99139d80f5744c0db38e8f20cab0f60dc3a9131 2013-09-12 02:45:26 ....A 53276 Virusshare.00097/Trojan-PSW.Win32.Kykymber.amxh-d2d5ade0d8c5585221f82711bf028b92e34176707d5076e655cf28a6a507da29 2013-09-12 02:14:24 ....A 89644 Virusshare.00097/Trojan-PSW.Win32.Kykymber.amxh-e7d7a15d2f7c92b6f9ffc9470bf923ac87423ef898a726932061c43bd640386d 2013-09-12 01:41:44 ....A 28060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.anfk-07934368464e5d6afd16a69f1bd31ab790f574c9858841ec4f46cb6b6039eff6 2013-09-12 03:24:08 ....A 27036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.anfk-21be8fde3dde4ecfbadae43784e49456789917c407fdccda5edbbfe36542a6ed 2013-09-12 02:32:16 ....A 28572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.anfk-e9922ff840c3b3b2cd4d78920d2e8f69a4aae128218469c3976cd6fb9af25df6 2013-09-12 03:30:34 ....A 71592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.anwp-e3dff58a325e01cf4a88f097f6a9f2a048397e8a02358fc1f0fc99f9410eef25 2013-09-12 02:17:06 ....A 38400 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dmsg-fd1c2a35ab36ac5d86922fe6746e4235c5b6e8187bf594ae05480565c3336fcc 2013-09-12 03:13:22 ....A 70080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnbx-22b5e95a0076a4688023b11059f85e4468cfa3b4a8af3ee6629491a38240b3dc 2013-09-12 01:48:04 ....A 59012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnbx-d388e1b891e3f5fca23178403403774c1d34228de0eaa4b8ac9ca78f0b422669 2013-09-12 02:39:52 ....A 71012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnbx-d44e5788a382fa8a4a158ecd377acc13efaf7405a5d1e21e009f0c84b4a2de88 2013-09-12 02:45:20 ....A 67080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnbx-e21a80780740fa4f0ea5ea034b8b905f0220e30a8944edf9f5a5c9de207d30bf 2013-09-12 03:26:26 ....A 81012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnbx-ed9a07a8e30805fb8cf33b7bc5446062a0f4cd977f3eea2b6f16f919306fccf3 2013-09-12 02:56:30 ....A 67784 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnbz-61977b94d008e9a505d0860ddba1216f194215171ca94749d3c8c073589f5652 2013-09-12 03:31:10 ....A 82784 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnbz-a1039274094a0891594d35991b32a95ee0b08e17dae64d773525d7ac0f8b3668 2013-09-12 02:31:06 ....A 81784 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnbz-d2fc5873583d76247d0e79bf4780a1a51909cd4d2f87cfb590d35f4b46977918 2013-09-12 02:24:18 ....A 62784 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnbz-d5e0e9514b9972b013df0f2c514a6220ee8f062e1f7556eab69a9a98d422f473 2013-09-12 02:44:02 ....A 74784 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnbz-d833d0f9403405f1bab4c0f326ab64d6d2bf04e37b3a87b5d68bd96eb9a5a2fd 2013-09-12 02:58:10 ....A 57784 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnbz-d8a219fa88683454d670a0f097fa63c3c8da58e3a6ae00bb061ffdd8c4c25d63 2013-09-12 02:29:44 ....A 69784 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnbz-ea2deeb59ebe6e9700542d2e8e59e9a6ed7e754267a9804e557053504d110cee 2013-09-12 03:19:20 ....A 76784 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnbz-ec0ab7d6c71e1ca427e240236e233a29f8fa3dc533d6736d9df672c805330db5 2013-09-12 02:32:04 ....A 70664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-01b9a3fd53314e29272bb5675bb808b217f73f2b1a3695de669792b18480e591 2013-09-12 02:42:30 ....A 68664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-80ccc92273155661e3a8818b14919e6c2e83211ff90bb11598e82b7a4d9e8227 2013-09-12 02:53:08 ....A 83664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-af90ed5a2cc7f29177b94092fbecfa59fcdace1d9fdb609e730f82e49236d14e 2013-09-12 02:15:00 ....A 77664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-b86b67859ad1f7324d36de73ea6f4cff575e7586aab221cac5f3a9f695d15d00 2013-09-12 03:29:50 ....A 71664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-c67cfc9a71effc1a110290895714739eed3a97eac2074bc107f12e16edc48afd 2013-09-12 03:27:06 ....A 64664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-d489224735fb61598493381f1751945976190a0d331ae60868d9644a98c14285 2013-09-12 01:47:34 ....A 62664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-d5bd56cf19c42bb2ab5e3ffba1b1057127f46f44df139e7ba3aba818e2d97889 2013-09-12 02:18:52 ....A 63664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-dad208418c85f8cf06fcafddb6aeae2824f898f47f4f7d26b7d741fada3a93f8 2013-09-12 02:16:40 ....A 65664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-db1038ed9ae5286054c4547a68b38e4ee0bc4b5c781c0f74381f3a638eae816c 2013-09-12 02:51:30 ....A 55664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-dd7fa9b7b7b3cecde9c28bc03dc9b1573d3ddf52c85239874ca4a3d277569d51 2013-09-12 03:23:12 ....A 70664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-e201372b0f21485e42505673d68f33561b5de2b859e4bd5f37ca93f68277cfd1 2013-09-12 02:29:12 ....A 61664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-e22c6d8319d913a26f46c2166a2e8cce1e854177e764742a54a512008c2732bb 2013-09-12 03:01:36 ....A 78664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-e4946f6e85acf29caeb41343789bafe35a8527071424de740390d9a5ccf4c310 2013-09-12 02:44:44 ....A 79664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-e49da3ba34b552aa36840d1571283257d3b3f6d0d3562c47097da7ef7f7d05e4 2013-09-12 01:54:30 ....A 64664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-e4fdce498bde9a517b0433e7dc743e0ec6766b1333a9516f4e4767bc3077c612 2013-09-12 01:59:28 ....A 75664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-e6389950a8c89b9f5bc2b3645d06af9481374e394f55dcd5487b551aa63a9b1a 2013-09-12 02:08:10 ....A 52664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-e867c6edde15ca6439f5ad8eda364fd0d26004bafba75ad8b6771fe83c7a4eab 2013-09-12 03:29:18 ....A 58664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-ea8501d124e79db535be4b646949fb4902bfada9c56e04330402b3344e6cef20 2013-09-12 03:27:02 ....A 61664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-eb50b6069c412efe8089534ec6c708ce26e9854750786cb664f20db94d6eeeef 2013-09-12 02:57:36 ....A 75664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-ec3594abfeb17eb954004e4a2dbf19e1b711fb3876f6a9d70c2db5b532a4cce4 2013-09-12 02:52:40 ....A 60664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-ec5074d27b16edda39c281bb56b9c31bf75f350194bcdcf4466503a8ce62e7e5 2013-09-12 02:35:52 ....A 67664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-ec8f52b18da73730a4a87cda785cb50217d3c168f656bdd240cb730d2b1d94bd 2013-09-12 02:15:24 ....A 57664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-ed0b50964890bae05b562f7ec6575236fb63555d0f41fa20a8b3a4ea33f33fbd 2013-09-12 02:14:38 ....A 54664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-f0876f7a1280617533b65a6477e7bb30c22535b082d213e715822f9b75a24cfa 2013-09-12 03:31:40 ....A 79664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnca-f5265b32c26c3678df9417a2da42d40ddc6ce0b3b2f083b94944105e5103b9c4 2013-09-12 02:41:20 ....A 54104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncd-020bfb3fa7f1e41cf4b2dc04ee25b6a449c8752bd54cb0f70526d38b38c002c4 2013-09-12 03:16:20 ....A 66104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncd-a2f32ee2ecd631ee95213dbb3f8c8b79c1e1c8878fe7a3061ab971a6b9c6c9fe 2013-09-12 03:02:58 ....A 74104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncd-be0aba6e7517c8f042d83ac12656ac7c47903e2e581d642836d2c00177d273bf 2013-09-12 02:46:40 ....A 64104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncd-e2e485a0f70fb328b4be9d81d4f5047833c6981962d4c9daa0c126c5fd36e3fb 2013-09-12 02:38:36 ....A 43104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncd-e60922f5e8445b15ba5ed0ebd15b3c7efcaa468a28f168a4d5356aae50b59abc 2013-09-12 02:08:10 ....A 73104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncd-e6bb513cd4b80805d2becc96d08768b34bc0ad454427cc98ce446fecca8e373a 2013-09-12 02:17:38 ....A 72732 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncg-67a9ff2c209020d086d935f08b037c892c644ed26c7dbfa4ee816ad99d2ff545 2013-09-12 03:30:14 ....A 62732 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncg-689a7fd875115db692c242d0c7dfef50e19be641be6b074e83e4fd75cc6d3359 2013-09-12 02:07:36 ....A 77596 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncg-7f69b8da9a27e603ed2a57d320447c2905a646d471fdfb118e03ad64b1b71c2f 2013-09-12 02:18:18 ....A 60732 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncg-abca7741f77daab73606ed715f396d7446d551da3b756709f6a0d85f379e1dec 2013-09-12 01:47:16 ....A 65732 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncg-d751b4d01a7aa56b25d8a5fc9847fd8081b824264b765f67460f82861aa8e11b 2013-09-12 02:08:06 ....A 59732 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncg-dd921ceee9ec701a61bc5b14c88a42345a3fb7bac289bd0fcf3cf1965ac08be3 2013-09-12 03:32:10 ....A 67012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-1e7b5468c320d561515afa01fdff3f962ae78903a0db8300c46688a8e1656f93 2013-09-12 02:52:30 ....A 54080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-279157afb295d98dc8d2338bd1514dc4689551129cc01d8f31b2722e5fdf4a66 2013-09-12 02:39:58 ....A 68080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-506d209132af045c639ad0db074cdcadbf4a90d34a4058f74ae9bc0ce9480f3e 2013-09-12 02:50:12 ....A 70080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-63bd21e7dcf4258d6878d7ec727e44c44d2013a8762024aa5214500514df0ee8 2013-09-12 03:25:56 ....A 55080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-8467a7949fa9a7defba990448590f9c90dbfebc7abc122098cd4823ebf1ade22 2013-09-12 02:56:50 ....A 68080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-abe9357f5369571b711f2831f8d9738628e30676662036bdcde802831444d91c 2013-09-12 02:22:24 ....A 71080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-ae3722f25c9bc35952a3ab58cf0a8dd1f784d6fe48b9fd71e2cba85202e8be8c 2013-09-12 03:21:22 ....A 73080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-bca389d43ae93a1c09e1b8053060a81b2c533f9d383f4481ee5162653f42ccdd 2013-09-12 02:40:20 ....A 65012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-bcd6e0170cee2769fe225bbfc879436ad480ae13cdf716c9f4f264f22028e5b2 2013-09-12 03:26:48 ....A 76080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-c4d0aa304461589e98ab9f9eef1d1288da92c6719f3f29eb4b721eeb5e52200f 2013-09-12 01:53:58 ....A 50080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-cdb21fa3a7a33ac3e57af9562b0340080aea5449eb57b4f26c7590ba27429fc8 2013-09-12 02:46:50 ....A 71080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-d2b4e6916c9bdaea1eeec929d5693941636547529e1a1e9404c7d176697eb920 2013-09-12 03:06:46 ....A 70080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-d2ba6d8ce6346b9ca5bf297da2fdae7029ca2f28b47092b93a7a2b145bb55ca2 2013-09-12 03:01:54 ....A 75012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-d2c543e0f1b1ddafd848ff32886e0669130f7006ca43f566d2b6ae3630519acd 2013-09-12 02:34:24 ....A 55080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-d349df3bad61786c3ef7affd7a1f90eda366c50fca0c4a5cfbf6dde77cad0f88 2013-09-12 02:00:02 ....A 62080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-d7acf56a73c5fae0c111232bdde663742180f07c1a9a80bd82ddb9f22993abfc 2013-09-12 02:40:42 ....A 50080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-d8360124ac212f401737ed2ed5d04726326233fc46550f9c28a9d3be21db9907 2013-09-12 03:25:58 ....A 71080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-d91ddd8d5c196517a45d9372549d546bbec76c4e219448caf340caee8659c5f8 2013-09-12 02:04:10 ....A 58080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-da2ad3437bc7c61bbc33c315113f5642b24c0dc17c2755fb4cc18254e40f0e30 2013-09-12 03:14:36 ....A 66080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-dcc9183f74cd1bd9308715a88cfb771534b36345b6844216ee4aac15a3ca627c 2013-09-12 01:45:38 ....A 63080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-dce4d4801c1f6ada7b4f7e082c2ef69942208b453780ba67d99417fe825ffcf1 2013-09-12 02:18:10 ....A 69080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-dce91e0f540a9d94552266753a00253f02453ff477fdc7f4e009c878237fb09d 2013-09-12 03:13:46 ....A 75080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-df3a96b2e558ce71f48951452179d4ecd5638936b74af8b34a6bde1ec8080715 2013-09-12 02:53:02 ....A 44080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-df8822bace54d078c200823a816d72f0a5caffc2a31eb2312ac7255ee1351f66 2013-09-12 02:01:34 ....A 55012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-e26e322113d27d362010ed970c64e5c110e201eee4da4fbcb006be9ea8c995c0 2013-09-12 03:15:40 ....A 70080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-e276d78c036423e41e6bd42038e1796e42f9daea10518edb90d9bf443c822710 2013-09-12 02:54:10 ....A 61012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-e422161e55b3fa7130425f7d07b5c2984ff71e1161ba2dad108868b563058401 2013-09-12 02:16:42 ....A 55080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-e50a6f43a8f3452965fba0f6786327acca39c2b77e1d7a0747a90c38984e050c 2013-09-12 02:38:32 ....A 81012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-e587c5a9eb93c4436d08449e5c83c3cf31e6b51aabcc77a403c9a6c4d7b0f378 2013-09-12 02:52:30 ....A 61012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-e76d6e664e0c16f943a8ecf69980f90512a0fe9ae43777f5f917ff52908db514 2013-09-12 03:06:18 ....A 55080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-eaa58b1662215d54e4d9e796ddd8cb7e9fb0fc01dc9ca57a5244fc691ea17fd9 2013-09-12 03:07:18 ....A 59080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-eacf5adc764aaa6a73975340db190fe1627a4515c5e895ef07d07925592b617d 2013-09-12 03:07:14 ....A 67080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-eb080a53a54e4fc31614661f188e8ee800eab2fd05348dd4b4faac275ea7f346 2013-09-12 02:07:12 ....A 57080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-ed86dbb1e7ba4026222779405a6d64bb1751bf1c1363b294cda7e8625de2d855 2013-09-12 02:11:18 ....A 50080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-f502875c766efaa495188839cca3ffa6a5d7d6722feb6e8974bea584c613a175 2013-09-12 02:31:16 ....A 48080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncs-fc1e4c36a863e0b900561bc7b38e6cafe525832ef1abecb55bc10bd46159585c 2013-09-12 01:50:04 ....A 62592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncw-3b4f970ca9ad93c07bd24b2997a146ae456b4de95d93b25c5535210717acf191 2013-09-12 01:39:34 ....A 67592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncw-7b0eeb5d8d37952e34b82bdfba37ea5308355e8e07572921a9ef158b307ff789 2013-09-12 03:06:06 ....A 60592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncw-da79907a3826cf8ae3d27b5682b129a6f08d7376fe15da83de91d567cf92ceef 2013-09-12 02:04:38 ....A 52592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncw-e79162d2742c9ce9b7bc2e800c70781e466d1fd1ed50303a907c400f8b9e1ad0 2013-09-12 03:21:26 ....A 73640 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncz-3b966bfac63b50a4d5590967fcb84292dbb5d14ba435829032d3cc12cd5fad50 2013-09-12 01:47:24 ....A 65640 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncz-d5e867be873e7af779a135679caf32fe494b43d2c80e167207c72a8e6d86acb7 2013-09-12 02:58:56 ....A 64640 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncz-da0f1a177fbb6c56218f287beee3c6867df2708c23a21e4c6142210d3a1bb890 2013-09-12 02:28:22 ....A 50640 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncz-e3f58327ce2c999beee24695cbf3e19cc93e577074d104661af41ccb764978e7 2013-09-12 02:06:10 ....A 80640 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dncz-e7b24fa411401bef248b129c5dbd0f0ddb938c303ebe7d337b828988913087ae 2013-09-12 02:05:02 ....A 70128 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndc-d4c1a0d553899bba00ff8ebe3737afab70468bacf09da112f21f01ec44f4f2de 2013-09-12 02:16:58 ....A 67592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnde-392cb64764c1441a2230a32d7a1ec91577c45f150933e06c96b77051e1d969c0 2013-09-12 03:15:34 ....A 69036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndj-326eb16599e3294743b93fd2cdde031c9a786428ca9de1ff45289ba8db47296f 2013-09-12 01:43:54 ....A 69036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndj-6458a81460e43ed37b62bf32dca3b495bedd37c3ee7172da41e42956f2893384 2013-09-12 02:28:04 ....A 63036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndj-92288a60466139a08dbfc12e5ca6415059c33a66b02752bbf15bc638e6b0cdf0 2013-09-12 02:56:28 ....A 65036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndj-b77fc7c2864a1881f1cb8ea3c21ca2315c881499112ecc13ce1c87e204e1fcf9 2013-09-12 01:42:24 ....A 61036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndj-ba2b926aae300319c6996da4c354384a091c8f34b892491a02416aa964a6d3f0 2013-09-12 01:59:16 ....A 68036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndj-d0351012ac9c66c51f456e7a1d8740921a4f3cf8df313ef07b9429baa629d170 2013-09-12 02:58:06 ....A 50036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndj-df9d2d9f31f350b5936718e31170e58cc1c9014b46f7014b62d094bbc354e181 2013-09-12 01:41:52 ....A 62036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndj-e614ad07a50e4349857d6b6325da2c31f7bb0d4090524b2c77de9e5c3e0994ef 2013-09-12 02:44:38 ....A 64036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndj-e9d1fc9d3ca3c4e09785218d01eb61857c904e743839db76f967e1cfd39646e7 2013-09-12 03:20:42 ....A 54036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndj-ec06a00f7f2dda3c8eb90478d03f2b172c6d688691f8f8a280a2c611cfc2fca8 2013-09-12 03:15:30 ....A 76012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-1732512b2e2c61e7313ae053d9e8947581c9b6a46ee5333ddeb8eb32a8dd144d 2013-09-12 01:42:44 ....A 58012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-417d2139bad59d375d0426e96496fb250948774ea682a02df7d1a159035a8874 2013-09-12 03:08:44 ....A 78012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-93bfb10fc65f997fbf94394ac14f309e2213c088e7cab0cf9f8ae64917aded93 2013-09-12 02:18:32 ....A 54012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-95fc7972a2a6574572749f5461e853275cb9dab198953387821324cc373d2269 2013-09-12 03:08:02 ....A 74012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-978354c9d5a846449c2c3d10e0968adcfa8e7b8d039d8ffa2a286eae31f3a653 2013-09-12 01:51:16 ....A 65012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-b490b0480fe96593bd92f88ad00ee8a9f39eec1f96f5a123bf21daef083d7901 2013-09-12 02:45:38 ....A 68012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-be943f2bedabaf16115f58a7098227f02883f6b3d0963e1fce337bd36b362ec8 2013-09-12 03:18:50 ....A 71012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-bf25d465217f91645f010467ceafdd80f70fdcb1d49e9ad7e288de08b451ff2c 2013-09-12 03:21:24 ....A 55012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-d71c7044faa09234c281de379d16d7207e5e6fde72650434f5cf684f436fc8d7 2013-09-12 02:49:14 ....A 65012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-d8037e45c7083cd6280014540272cc2592ee280a18b4e9c907b86943ab849372 2013-09-12 02:04:18 ....A 51012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-dcaf4a598f8b744b354aee9dcc4c9203a42c93bffa88baf5d36ae895c8ae39cb 2013-09-12 02:40:06 ....A 71012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-dcea477be9a7e095521dc7b8f4b82b7d506d97e8beb232cd87fa7a76604311bc 2013-09-12 02:11:36 ....A 63012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-de27277a6108518944bbf4f48e4ec9dcddb1f2b674525f50795805153de6cb69 2013-09-12 03:22:50 ....A 54012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-e080ce44ac5dfc199722472b8163744287a67e70d2f2b77723ffedd0a01ae2eb 2013-09-12 01:54:26 ....A 66012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-e20642a5cd1e423758f8f891bbfc850d82df20bf2ae86a4abf8196b00e4cf62b 2013-09-12 02:23:30 ....A 66012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-e66909421c7dcc38dce8c2143b6134f50785686c1a767507abfe39a33e63ea06 2013-09-12 03:12:42 ....A 71012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-eb3247a79ec0607b44925a1f81c2ba9269982b25088b6b0014e0611a8615482b 2013-09-12 03:20:02 ....A 77012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-eb819993f922dd696ce8cf40209a7ca3c06ba7c4190e9121559a070296d709b5 2013-09-12 02:59:22 ....A 76012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-ed889657a40be10e98e84c48083d951f99e5501187167bcc7b249353ea268030 2013-09-12 02:49:00 ....A 66012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-ef4fd487eb31a7bcd244eaf210e8d02e7817bec9b55417dd4ffebdcbfc9bd351 2013-09-12 02:25:06 ....A 64012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dndr-f06f96658391323a9848781e133c1830bbb711752045e4569f58a92372c9c693 2013-09-12 02:14:42 ....A 72060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnea-2e1c9690e12d862c351885c08e26fb0390d123f572f0bf73739338b691d226cc 2013-09-12 01:45:46 ....A 61060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnea-ae90fe3e62a33fe23e007bcbde8d7dff78c437fafc4acb7c1a113dc590e7d09f 2013-09-12 03:27:12 ....A 60060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnea-d47acdc4e98f1e784d5f43fdc18abc32d77bc392203d58f499be1c9180cdd51d 2013-09-12 02:47:26 ....A 53060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnea-e70e6ea888899d419fc44592bc7508925e99b4c8c8b2e35bd7cc7d8228ddd5ad 2013-09-12 02:33:00 ....A 48060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnea-f0401b00fe7f9fb65efb5ff5af8b7677fd67ff30972c243ba4343cb68ccb76fe 2013-09-12 02:40:52 ....A 68060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnea-f766179d112a4e55968daebe02c8e86473947faeedd2f64895f8f296fb9266d6 2013-09-12 02:56:38 ....A 72572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dneq-ba0d76ff033b53f735a4f1d1ffeaeb48bb211b92e6bfb206283c2d0afe474d42 2013-09-12 02:01:34 ....A 81572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dneq-dc91e991477f1b26949c97e2ef93f06bad5c53d879f93ca8285fd965534d5e1a 2013-09-12 02:53:54 ....A 106016 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dney-d3754287b27948e90b3dcdc4e6b03be38bfaf9e399ed8140c2262b8162d067ad 2013-09-12 03:06:06 ....A 82656 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnfc-fc9eeac2d7accb396618b40e2b7b81ffa33095c6ff7edd7fdb6a7bd1aead2e51 2013-09-12 03:17:24 ....A 76572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnfw-a1209d081f0f2e129b456cdae06e7d5cce9da0d085d85f200f26a8eb2580389c 2013-09-12 03:24:40 ....A 57572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnfw-c99875dad16fb7410c727a697d0f3850570b352f39d85e732573bfa2fd7a74f0 2013-09-12 02:23:00 ....A 78640 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnfw-e93f0e6c60fe7944abd2722f4bd172070287bb193770ad2e5ec61fbb309fee45 2013-09-12 02:05:08 ....A 56572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnfw-e9d87e848fd3ae6869b58047cc593dee53c32475c961b9f58042e798690e6ab9 2013-09-12 02:30:04 ....A 53640 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dnfw-fb7f30bca9401a58f2727e9986be7f52154178f4bbc7bc33ef9160ff6b85ef44 2013-09-12 02:23:22 ....A 69060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dngi-354c222b57ee171bfa449a745c084119d1e52a5ba90c8706b4b0a8806ac7bd0e 2013-09-12 03:28:16 ....A 61080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dokr-6f5c541eb4a5b22bc51502b171bbfbc4edd5010f15d90820eb9352fa91f97312 2013-09-12 02:12:50 ....A 66080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dokr-d57026c275e8106b413e0f28b558bf01f59af743c66e675292b372bb7319a5aa 2013-09-12 01:52:14 ....A 54080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dokr-f1ab424d3583aafb57fa63e8f9c6421d01d00f7545bd835385a75d11d23dffd2 2013-09-12 02:10:52 ....A 72640 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doks-2200503489c184562f72c072d7bef277afd20d90e60645ad9a29dc112c9579cb 2013-09-12 02:49:20 ....A 45156 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolc-84ba8606980388502c7ccbb4e28734603247addb1257409fbba7b67c79b2ad07 2013-09-12 01:55:38 ....A 63012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolf-bcfbc1e4a1c35657660c0bf4d7ec59993d877e7a8b2720470f7543b4b4fb402c 2013-09-12 02:44:44 ....A 49012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolf-ec00309e497cb22b3fa2987f16f2b920aa0d17e90ac5254037f7d81eabe1e7cf 2013-09-12 01:51:32 ....A 127496 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolv-331492fdc9deedf28b42f73ae53eea4eae77932dcf3ac3fd7465f78124a16471 2013-09-12 03:03:30 ....A 62524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolw-0badf6bb4febce890283ff876755a06cce87051f64d324d0f4bda5a439a3210b 2013-09-12 01:47:40 ....A 81524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolw-4fec587f2d2aa1c1d0e16db4b4e83446338aad411b3fa32146403498924265e8 2013-09-12 02:05:00 ....A 59524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolw-d7afa0110770641dfa1a3ca862afb90feb65080c2007754220e17bce02061596 2013-09-12 02:27:48 ....A 63524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolw-dd22cf42ed1e4baaba521eb161188883c70c7a39ff69f6922ee365c0595adf8f 2013-09-12 01:56:04 ....A 74524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-778a6bb5c37522d65a6452591c9eb5bdd7c77fc0b1fc18df23939d7903d99a5b 2013-09-12 02:34:22 ....A 55592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-7e7ab04479400f37c050c5dde3a2a1ad5afb1495d84c21585f1ae0db7779f9b1 2013-09-12 03:11:12 ....A 56524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-d2a6170cc92c83c57074c4ceba100c11a17d079caa33687981939d152ac49a19 2013-09-12 03:13:48 ....A 57524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-d41171364d425857e52ae48f9e4d172b560e121fd8cd4c9c6aa415818e644e1b 2013-09-12 03:07:42 ....A 57524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-d77b0697ba8b12303e8ac659840e03a3fd8e34b03790048f03b0a7f5a0d03f59 2013-09-12 03:00:36 ....A 68524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-da9646bcf85a3d9db3a1746148ee8af0eb68f7b124390bc94d752636ba5a5743 2013-09-12 02:48:48 ....A 68524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-dadb152da9d075d38a6ebf8f1db1ad0cfa6c0f0ccd884b63555b98ec3618c421 2013-09-12 02:43:06 ....A 69524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-dc059f5a57ed65d161a2074eed5c3155f5ab657a7a7dc87cb308d3d36e57e7fb 2013-09-12 01:46:16 ....A 70592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-dfea67284c9be386bb5fd9681bfa6c9a90f0e3bbfc2aea40ed2597a82eaabd01 2013-09-12 02:55:50 ....A 50524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-e3dfc2d830939caae86293dedae0256df12d0a04cac599bdbcdff47e82b0e7fb 2013-09-12 02:45:06 ....A 71524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-e446013521a18b9aa412c7ba53eceb1959ef76e2e019f51a88d445802aa09147 2013-09-12 03:02:30 ....A 61524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-e4648449d9a74a7d98d4e88921d4f4c9fdfe421c5441af389e3dad7313e8f38a 2013-09-12 03:25:02 ....A 63524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-e623a85b487af6d388f120d92a1271df3ed4009705406a788c28d6db8b6ca105 2013-09-12 01:44:38 ....A 66524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-e6cb10800d2463926cb5cef7e95cc77400b0a3a36f767af1ac9d5be107068a02 2013-09-12 03:13:56 ....A 57524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-e855a19116acb21d6944851f6b962f0daaf2565fb5ba16a33f2c247d1dc9869d 2013-09-12 02:38:28 ....A 68592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-e8676afee4a2f08fb363f003223707ff6f9299d275495356ce7417e9b5095d6e 2013-09-12 01:44:54 ....A 66524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-ef5dffed145fbac5c6d24f9c2f8b57073cb2ffb29c95ddb807fe08c6703eb2f5 2013-09-12 02:25:36 ....A 65524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-f0bb53fa0152c1bc2fdfd8c702f15d18bb8346ace60fad2e0de450d8e039c9a3 2013-09-12 03:26:18 ....A 67592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dolx-fc463105adc1f50657a117a977b021915d039090b0abf23297e40eee7903e438 2013-09-12 02:19:28 ....A 129080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dony-e6a8ed1281a0bbd42fae47f091d3fea24852893811d1d5ba5fd3b06f580c01e9 2013-09-12 03:18:02 ....A 63060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dooy-f69c6b03eaaf6d044485894f2f74404f0568f81d4770997812821b3d98808f7b 2013-09-12 02:29:14 ....A 50060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dooy-f69e6eb7b6f9f5d7862c9e8f740381d4b132a6124a108bfb47c668f4df03c601 2013-09-12 02:16:30 ....A 71548 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dopj-03dc1d167ffa4d40f9cf2fc1a66158540efeb5739b158e88d2b4ebce8a9e1107 2013-09-12 02:14:06 ....A 58228 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doqm-35c86484bb1bf3aa9f31b56e4db24afd24204b7a5cff32b38ac07e985ef12eee 2013-09-12 01:54:40 ....A 70664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-1614c8fa48554af2fadcd5a871f9da8ff0aead03c45b5889da7cf46301ac7723 2013-09-12 02:33:22 ....A 67732 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-22321ff650878d87596ab726d29e1495497da2125f76bff43f764bbe0c64b596 2013-09-12 01:45:28 ....A 65732 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-51740289c253e1017a1fffe960c158cb22a37424c45cb90996d84305af999ab8 2013-09-12 01:40:38 ....A 88664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-84aba46259e0a1c93b702fc9d9baa6bb2bfad1a986e36de6aa82ac97fc32146c 2013-09-12 03:08:26 ....A 53664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-9d6e8d3c504dfc1dbbbc691a0e4048df099b0e7912f083dd0c7fcc5bd4f9f999 2013-09-12 01:48:50 ....A 50664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-a2cc703488a5e81a916e7fefab39be5dadf78d3b0fb9cbc63eb52cf3c6bfc3c9 2013-09-12 02:37:20 ....A 74664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-ae76f1388d1cd5c73acb7bfd54a68ae19ee51629ef8a31083e300ae2786cffab 2013-09-12 02:51:46 ....A 61664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-b201377b0f37813f564d7493204a46cf342c6766c04e7886341343777a09c8be 2013-09-12 02:28:34 ....A 76664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-b29323cbb8369a6931311b600d8b7f50b80414b7354c8f944a834aebc5a9b56f 2013-09-12 02:17:50 ....A 65664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-b70026143c599a4c2045817ef70f838bbe12594c111c1ee702b5977ecae0311d 2013-09-12 02:16:32 ....A 66664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-b995f999275c5e37b2dadffe722fc16110761a9cdfe3115ec1288b2465803b95 2013-09-12 03:14:52 ....A 75732 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-c10622ac0a58e5157598d9151cffca43e63368f26f83db19a4fc127d9e1a6dfb 2013-09-12 02:37:08 ....A 73664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-d1479ae29b1ddd6de3e859ba6f01ba484645f16349d482d33aac2b4401b4ef54 2013-09-12 02:44:20 ....A 59664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-d87700099b77a33440d799cdb476c24d8e97d5f2cf44e84fc35acadaba44a700 2013-09-12 02:21:14 ....A 71732 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-d90604c7760f4000f5f56f506e40902a67e747c48a06bb11cbf7f8d1eccb3e98 2013-09-12 02:18:18 ....A 64664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-d9d7bc2d6d1fa7b0d014ba945a1ae39e6223112cf6c6ec342e04034927c1537c 2013-09-12 02:12:50 ....A 55664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-dbbc04236ffc6b1efe316e064a3ab69292207006d92637cbbcd1326ad6d74a39 2013-09-12 01:46:34 ....A 56664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-dc983b834768038446eeef6574484dbc185446c50b5ead73819371632b3be8d0 2013-09-12 02:01:40 ....A 76664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-dce0f4328448899d97a2c332f80ed4c0d7aae61b1861e4e4e6fb5a88b1886238 2013-09-12 02:36:36 ....A 63732 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-de5571da611f6e4640a00f0f428c21f210d5dcb4c489a8859d234cf806082d85 2013-09-12 02:37:30 ....A 67664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-dfa6f83e5781f1d2f39d48272fad056ab9ab213b4cfd4fe89a5f7ec59e8524d0 2013-09-12 01:44:10 ....A 74732 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-dfba9d55c2e546e0bb01d97317b98c04b0222631d7b4557e3114d6279331277a 2013-09-12 02:47:26 ....A 73664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-e1896921fc380d0fd8cd74256ea41ce50d4c66592c843d9b84ea436ba3c4c390 2013-09-12 03:11:06 ....A 72664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-e23843fcd7a9b0cb55873ec40af8c12b443e2e8e5e354ad8c0cc507c50945702 2013-09-12 02:45:50 ....A 70664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-e37c3a4175a3b39b8faac46a53e9fa5134bfd5da02802d5b5fcee5fc40ab4797 2013-09-12 02:34:08 ....A 68596 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-e68c8fab67c8ac4bb6283c5e31ef770397b514f66c3b9b650e85f04381df8e15 2013-09-12 02:55:48 ....A 52664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-e69c607ffc074afc04bcfd6779c44487feb7a2fec1d311d54e191baf0f8f8fb6 2013-09-12 03:13:50 ....A 61596 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-e7865011d07e26cf1dd3e70693ddc44c5c8c0b4702b268cadac937d2281332c5 2013-09-12 02:15:32 ....A 71732 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-e956434c59a58ec76a7ff86e7e5c905c69425e11fda4286e39f0ea806097d454 2013-09-12 03:02:30 ....A 75596 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-eb08980b7a9c1a72937225e6111093c2eece38d05c754617966aff95747526e8 2013-09-12 01:59:04 ....A 65664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-ebac9d16e0dcb9d2aa0f67cf9012c7708f71709ea0e56f9f37d52e90810142bd 2013-09-12 02:28:48 ....A 60732 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-ec999d34a7a185afa23fe253a6a9f9d6a25bf67d5289210077d369c61c615138 2013-09-12 01:49:28 ....A 69664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-f33d441bfa9dab71f7c81c1b4e1321ecccb10b8eebdb7f2824480546abbd81f6 2013-09-12 02:03:30 ....A 65664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dorh-f5fe825f196eb884b229351fffe0aba8f47852bda19312c942abc1cdede26ce4 2013-09-12 01:39:56 ....A 58036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dors-c18f1dffdcfbad2f8bc82668c601fc47f18fc06e3abcc54bf301abdd16844d4a 2013-09-12 03:22:18 ....A 70036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dors-e5a9d339072336a249399ec4fb7530429eb485f2685a2ed6eac46a45608d112f 2013-09-12 02:30:54 ....A 45036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dors-f70933001ce9157b638d49f8c4019e87f11b1c05bec0ec96735579656949872d 2013-09-12 02:32:50 ....A 59060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-08f5a7fe5f252123294c4128c68127097cd1129c1c1561cdd9711d5f7e7330b8 2013-09-12 03:30:10 ....A 65128 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-0c6cf9e4e157add2ac843ec9b06ed3abcc3ebc7c60303269619d581c3f4d7fe6 2013-09-12 02:45:56 ....A 64128 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-1dc4361f1bc9170aed627a902d6888a60d49ba193c6a72e410e32e50ffee0be1 2013-09-12 02:29:18 ....A 64060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-329f424141e935471ed3ef1b8d1f045ca349938a750fff9898037187871400f8 2013-09-12 03:10:22 ....A 77128 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-36d709c521a247d3b1262579c06370b612288e45c8e0daa6f28079f072db06ca 2013-09-12 02:45:36 ....A 65060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-4b37ba1781c90bd0d76bb5bcda95edf1e736696f3ec0928f580ba103d72990e9 2013-09-12 02:11:30 ....A 68060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-5169d0dec51b9583a6ed6316a432d58a3010d026291cdc3c567c3b6141815d62 2013-09-12 03:05:12 ....A 61128 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-64a06f7f6db75201b791cb0d7c4fba429c8fd9466b4bffae64a1a6ee9b97102f 2013-09-12 03:04:14 ....A 68060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-727d19f05667cf4281b67cb240eb387da2b8faf4b3f7c36d49c0a41cc3482ac9 2013-09-12 01:44:22 ....A 63060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-75bef308e126569109d2aef476b41aa243783d1ebffe95dd23c0add05126cd10 2013-09-12 02:58:20 ....A 61060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-75e841aecb885ed155ce026502cf682a903c73e1bd2c0b1bcf8118f4f494aaf8 2013-09-12 02:06:26 ....A 71060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-77792ead736374b753b38d698127aa6e16aa4d664d841118e607da2ba92db5ad 2013-09-12 02:11:04 ....A 69060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-90d949c01d9612563027b90bf534ccb9e476e522c0fe7e8992c669860fcc042e 2013-09-12 02:32:04 ....A 63128 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-959a9b685e1c9c330ddbcd3bc3466d667f662c90626dabb825b27c4f5e058375 2013-09-12 02:45:32 ....A 71060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-ac11255456cbece7f2fb36806565a6cc9768f8852dc9dad86a1cf4e7a65ee835 2013-09-12 02:09:52 ....A 88128 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-d61fbfa08262f98e840fccc0ef5645709a93a6d1a9e3d0cdc5e7635a05d92873 2013-09-12 03:27:10 ....A 72060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-d8974e947a6b00d5ec548c65fd0420868d8a1ffb47ae54aa951b169892769f07 2013-09-12 03:15:40 ....A 91336 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-d9e23f7b5fa7a8416013b61b152088a3dab1e8444b85a1f842668b00ab16f212 2013-09-12 03:05:04 ....A 77060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-dac85f6d81dbd0b27e607b8c693fde4cebc4d4157219b272b538d5249b2a6c37 2013-09-12 02:19:02 ....A 79128 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-e1181fe3c28acd421a1139b21d50104fc8f8cf0830a2958afa4cd60a66107e8c 2013-09-12 02:06:18 ....A 77060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-e2255ada6fb79625bb8b50b11cfc71e6a5a83ba4da723e9c562d9b121b748d33 2013-09-12 02:45:50 ....A 58128 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-e4ac0b3ec241d5ab9a5340c284c22a856e88af588b13b53e2da029830abdae4c 2013-09-12 03:16:24 ....A 55128 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-e6275b80dd73336e8d708e6c48cdb56c4696767ba67541e0fdaa59b041010664 2013-09-12 02:20:16 ....A 71128 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-e787675e7d3a12fab76cdfe62107fe1a250fe45de93e7ce9c3126bbfec3ee390 2013-09-12 03:00:26 ....A 52060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-e78c321005b7b01f6976631f05103d3be0a98ba03c5db33a9a42db62ba5373cf 2013-09-12 02:43:08 ....A 90336 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-e823c3681237648242abbda4a59ac6d7ed6196ccf734b087ec704f68f10f0981 2013-09-12 01:41:48 ....A 70128 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-e8b6d9cdcf5ac8d31e70ce7536940f871e72c7f586d51cb8a37a0558f19b4a2a 2013-09-12 01:46:22 ....A 57128 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-e99ace208c3105e839d6c835f017fc7cc8e4e360258c99b36e57d248172a6a1b 2013-09-12 02:34:16 ....A 63060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-ead24d51dcf5a4b9e3db2b46620c1f7ba0e61f5e788241cc1e1d2a9094170001 2013-09-12 02:47:00 ....A 60060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-eb7d75ab55f73a1c508f8c724041cb20423bb082148bc744f2ef712da097c5c5 2013-09-12 03:28:42 ....A 57128 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-ecc2cb5a8b4ff29e66e1aa8951f86b2a60fe862090df2a0327e97e435be8cbca 2013-09-12 02:22:18 ....A 64060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-ed286193c8f1c9f95c9580f1445f7b68b8d9cb30f1803722c7e788feb9367f9d 2013-09-12 02:46:54 ....A 68128 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-ef7012a6015d2971be890a005bce85840087476eda178b43b50ac505c73ea84d 2013-09-12 01:43:24 ....A 62060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-f524b3039d0884e352339cd5dc6a1960369f673e4e90da74b1d2de6dd173973c 2013-09-12 02:49:22 ....A 79060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-f669e8ef5839558540088fcc95ded3a527c3c848cbf011890eda2782724517ce 2013-09-12 03:06:08 ....A 96336 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosf-f69d5e07eff333003d6bc134614adbdeae97cb6cf34939dc304b04de650102f8 2013-09-12 03:25:22 ....A 100780 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosl-d6c171fbcc9efbac9f796754633d29827a2e76f63a17a9175b09736fac8256b0 2013-09-12 03:23:12 ....A 99780 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dosl-fb544f20676f98122b51b44f638be474ba922bceadfe96049ba5e711f870d302 2013-09-12 02:15:22 ....A 93240 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dotw-d5cbd6b36cbfc2039bb0ff51a4aed7389164ef50a7ea0a769f8e1ea68d6738c4 2013-09-12 02:16:18 ....A 61012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doty-0d7932751c93df280b824fac722aca64ea2a5f58bf598dd68f3a511969abc6bb 2013-09-12 02:23:40 ....A 59012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doty-22611fc800ebb10bccc049467acca9aa3c54a09edf160ef96a5cb73fac4324d7 2013-09-12 03:20:14 ....A 72012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doty-dd252d879d321d4d697a9d41a412a807585803f7146861d1b355c5674be39271 2013-09-12 02:13:08 ....A 64012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doty-ed2095fa6902ed4d7457285941bec04e7be0508b02134c7313b3b70772c604d0 2013-09-12 03:25:38 ....A 51012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doui-c4f0386e9c3825612b482b809b2139f3f28fdebb7946cbaaf3ce1466f73a7c33 2013-09-12 02:28:54 ....A 64012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doui-e1abc35911c2e133b4d6164eab50734d6b157bfa034bf0ffa1ed05c4443dd6a7 2013-09-12 02:54:16 ....A 61080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doui-f0b483a91e172c68fba9bacfc6d26c14e1df1cbb2c8ab3655d3a3abb81559786 2013-09-12 02:34:08 ....A 70596 Virusshare.00097/Trojan-PSW.Win32.Kykymber.douo-3829e81a0ec3fda1508bd2d371764d23bd40575e6e1ee1dda2a5dc92e117b838 2013-09-12 03:31:08 ....A 58596 Virusshare.00097/Trojan-PSW.Win32.Kykymber.douo-9ad05d3e4cc45d8fa644253a67cb6d65de491990ac3505b0039a841348266594 2013-09-12 02:38:36 ....A 58596 Virusshare.00097/Trojan-PSW.Win32.Kykymber.douo-e5929e31eb993a2864f49e6f6336d52d6157aa12537899fba5ab168964fe2cb2 2013-09-12 01:44:00 ....A 59572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dout-b306cae7e0d97d6a2ed734d14ca88c6e91053bb23366676938417e515f36faef 2013-09-12 01:57:36 ....A 70572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dout-edff173772070a6eec5d321936b584c61e48e7c4c09667dd31f7304c979fd478 2013-09-12 02:52:32 ....A 60572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dout-ef196fd9013c11884ce775145b194950fbeb74d75b3f895277cb43575aa38b2f 2013-09-12 01:52:02 ....A 52524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doux-868d03970d2addd24ed8e73f08a65710740cbe1c892bd20d74e1c8e0d190e242 2013-09-12 02:48:22 ....A 53524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doux-99a7330c49fae1e5d066dc154c25801ef9c24c11527c8c104355f3b02a01191f 2013-09-12 03:23:38 ....A 61548 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dovu-0e4984cb1af637da3d6e44a600aa45a8a5e0a84b54c8669f230f46c5c188c21b 2013-09-12 03:14:34 ....A 67548 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dovu-3fa476b46722e0030b0e41da78dff16c0bd6537f6bb7da6b3fbd70fa821d8f38 2013-09-12 02:53:40 ....A 25336 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dovu-814cc83607ad794bd3a1e668e19e923f1f7d234fb6458af8c875de96fe9eb0a8 2013-09-12 02:39:10 ....A 57548 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dovu-8a53646e1b6fe221c1749a24753d4992da9543a7e982abad44cc3a767d993abb 2013-09-12 02:51:46 ....A 67548 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dovu-e62367bb7c18a5c9ca5644adde84d7e5b7b10eae0971736f8b8d2a47c5a34f26 2013-09-12 02:34:16 ....A 47548 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dovu-e86f0943482932eecd3003bfcd5712218947cf94784ceff084fb458fb65b9238 2013-09-12 01:48:30 ....A 63548 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dovu-e92fb42b942f8c6c7a30f3d358125de1cd09bfe8985951c973d66bea4e87b391 2013-09-12 03:19:20 ....A 61548 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dovu-fbeda578c979be457789da00e0e8f4263775dbda0d1bd85137379e0115ff10de 2013-09-12 01:39:22 ....A 143228 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dowm-64295d5a2ad8aa564447a258994c8680c5d998e9e5c0c4cbbc455b6a7fbcfe8f 2013-09-12 02:11:54 ....A 136228 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dowm-fbaaa806280bb33ce08da75cf993795053431dc2f9db7977e014563306e83de7 2013-09-12 03:29:56 ....A 46616 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doxi-e553311d31844f1025decee3e7b508591cc0b9066cf99d6dccf81a01d439db8d 2013-09-12 02:06:14 ....A 59616 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doxi-faa022143dce25dc8e82c81fb5cf31ac9c41fff45559293cd2c02fc8f7cdca22 2013-09-12 01:46:48 ....A 45592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doxo-b974f66cd25499072cb7f017e7cac1e1b546863dc38e31951e82ad4c8188a930 2013-09-12 02:42:58 ....A 98072 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doxz-4055d488781f71f8507c7711a0a9d0ed0eee957ea5ee5aee5d7d903911b010c5 2013-09-12 02:15:16 ....A 99072 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doxz-770e36799b45e8f870cdf2cd8993cb82dc2bfa626363547da02f3bee60bc0b80 2013-09-12 02:46:30 ....A 99072 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doxz-81380d981e0e36d6a5d84a53ef900cf60282e330138c808fd4a2128961e43e6f 2013-09-12 03:29:04 ....A 80072 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doxz-d1c9609dea4e4eb6a084049a2e29de225a257553a8e569ab4be74c371d191b39 2013-09-12 01:42:30 ....A 92140 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doxz-d67bd9fbe1a5bfaeda7b943f72f96860f3c8c7d194033ff217003648ee23c422 2013-09-12 02:45:42 ....A 96140 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doxz-e1092969f4f33e4238e3ac1d1805a47458c56e222a3d01885819fc8716d7edb1 2013-09-12 02:45:48 ....A 86140 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doxz-e1ac730b2bf30236d2b453646e8d0e22a15782bd70a9cca2132a0a40e945e2e2 2013-09-12 01:57:00 ....A 94140 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doxz-e28ffd4dbcb5a8c64fd31b79a216baab3dda6c60a4566872e49aed2047800e35 2013-09-12 02:42:58 ....A 77140 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doxz-e6b0fe2b97e321dbf18d28bc540800a6bb30d64a97206923a41c20c7cd515665 2013-09-12 02:50:00 ....A 73140 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doxz-fa840b5133eec03e7b8d81b9c2ecfd4088495244c05a826a9457ffce25031b45 2013-09-12 02:50:24 ....A 68664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doyo-57bb168aa173b9aa547cb014d10ec50b377c50c53f5f9ab346782300ad8c31ac 2013-09-12 03:20:40 ....A 53568 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doyv-a3248c6f172bf2f89db6312f945aa4650b14aa1ebbea3b6a21e47ea4e474d57d 2013-09-12 03:16:16 ....A 57568 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doyv-dc7fa6c7fce0ebfb2045346960915e131fc39aa748823c28760a7ebfe5a6bafa 2013-09-12 02:24:20 ....A 67568 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doyv-e86587246ba850404799c2f60cc65d90c7f634d204222d68f69d5f7ebf8c25db 2013-09-12 02:57:36 ....A 63568 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doyv-ec6a41243b69359f6acbd3b924829c5d0a1b36f6dfe835b810d6b405f1803b6f 2013-09-12 02:43:30 ....A 59568 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doyv-f695bffbc54d2184e2f355df885df1f94240d1bc363f22dca2bce9ca2bb2d58f 2013-09-12 02:45:52 ....A 78568 Virusshare.00097/Trojan-PSW.Win32.Kykymber.doyv-fb6c6818c73b2c51d5f2d08dd4adecc2873b77f3548bc8c605d97d554f693bfb 2013-09-12 02:57:50 ....A 70060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dozs-247163ff27c962b5eb01896ae602cb84c44f8a7fc27ca22f47ed0b25a77ae27e 2013-09-12 02:29:10 ....A 69060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dozs-ad4195b01023d590950e2b317088153dcd04572fa542e71fa6bf5280e53fc905 2013-09-12 01:48:06 ....A 53060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dozs-d3a1b73b35898e57ade948d7d15d07fd85adaf51c65eb9e1fbeaf380a9edc723 2013-09-12 02:33:52 ....A 48060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dozs-de84f39f59909120811f415f9fa3099ae21e442d504becf06e7494f9cf0ce6d7 2013-09-12 03:21:00 ....A 79060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dozs-e9dbe2f4886bac7e648cf460a3d314e7bcf31591d39e65463bfa47e92f16c323 2013-09-12 03:29:12 ....A 62060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dozs-eac544f55293cdec28f0af0b213a55f686e0e31c985750ffefa82bc8de894157 2013-09-12 01:50:46 ....A 76592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dozy-1ed1e1dc0f7f9c2e98dfe01145c5b35d034cf276197d93d4fa8281e5850a2f96 2013-09-12 02:34:38 ....A 58104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpbt-75f1e769c7b9f661fd7ee693eb35951e8beacb80534c8b1fd6323470c5502b67 2013-09-12 02:26:24 ....A 67104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpbt-90d3db992de0e686bf5674013d7a1981b0b796e916d12912bc1b71729bf051d1 2013-09-12 02:00:50 ....A 71104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpbt-eb93a21aea04146f5e450f9efc63c16dabd608e20b921880d0c62694de578486 2013-09-12 02:47:56 ....A 74572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpbu-e2a4048174d00ba4675f03f52aad00580526c1ac4b4baeeb954dcb45e5262b88 2013-09-12 01:39:08 ....A 66012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpcb-0a53696c7035cec1dcd423831bda2a6970b54970c1e5c5495be05b67b9acea10 2013-09-12 03:32:12 ....A 66080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpcb-d6da6b8502b5dd1b3ddb2b5a0ae1a141f8afd96d62563328230418bccadd988f 2013-09-12 03:26:54 ....A 54080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpcb-d90510f9787c6e2b3b0414fdee0a57c7e9640efd6eb05890031f4f7de877d600 2013-09-12 03:23:02 ....A 106872 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpcb-dce2f3d59073bbef725d9cefa31dde08bcd250b6a2b2a6ee023f86793ea0ae39 2013-09-12 03:09:44 ....A 96804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpcb-df3832fc5efb4241cb3d3563edab413751cfecdb8d91ea4e5dd70509e130d053 2013-09-12 03:11:26 ....A 63080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpcb-e020c166cebca114b784bfa1717885844b6406298de3cf261d0f35a27d460a9e 2013-09-12 02:36:22 ....A 65080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpcb-e780b3a32f0fdefdcd0345a8d03af6d7b1e13121c99ad4d943a0278467dc9c72 2013-09-12 03:27:06 ....A 53012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpcb-e784ee7293081916292116ba84d566e078e42e741b38d21887348c964072057c 2013-09-12 02:08:40 ....A 65200 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpdl-e9596d8d47c9a1dec5c9a40a1aa4365ff4fb6b85dc73e9672fbbabf29490aa08 2013-09-12 01:53:40 ....A 85060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpdm-3e7ab7bef4530e8380a260da850a431599af0ef7c4e977a37a2e1dddb6914d29 2013-09-12 02:03:48 ....A 74180 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpec-1622a12ab28e1a32a23c16688ee7a690b39361b05de0bb9d18ac394c0fd1c732 2013-09-12 01:55:08 ....A 63592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpel-92c6a34bf0ed04f1ead7e28a7e09eeded046894f28afee7c58e782e8048fcc5f 2013-09-12 02:38:06 ....A 53592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpel-ac43d12966179d115180ff47c5ccac3d41b2acacbf6185fe9a33945235902307 2013-09-12 02:26:54 ....A 67592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpel-c8d5622359907f3643dbefc86c22ebefa78b7adff101525b8376f53817dca596 2013-09-12 02:35:14 ....A 60592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpel-d35b48bfa4f7f1ff38c31db271f12e354ebfb1c27cb53aec4427527256139103 2013-09-12 03:25:20 ....A 62592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpel-dbf5d17175e92bdea8a60b5f7b9d86f1538ba047f489ef58f068fdb6213a3157 2013-09-12 01:39:08 ....A 71592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpel-e1c2ceb287cdd8bf84866e8ccdeea4f755c124c52ec6650fc7d17592317f01e9 2013-09-12 01:54:34 ....A 56592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpel-e3cb4db9fb86d1ea272eb64cb160a2761f755ae17d128747b0759dbe75aef8aa 2013-09-12 03:07:46 ....A 72592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpel-e74f43ca50b988937985829da22dae409ace9ef8ea673e5545396c6d6d035ea0 2013-09-12 02:16:44 ....A 62592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpel-e7e016dd7cc1c20789c3243c633b0a29ca9c4c10d49d98fe75797a26a4c47924 2013-09-12 03:31:36 ....A 50592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpel-e8d9f615c6c7e35754b8fbeaf57f35dad065fc08ebb21ac9ff623aec186045c7 2013-09-12 02:35:18 ....A 57592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpel-ec8f8b1f1b942259d424d8953554917f92088189efeb29eaf9eb925af5df3f61 2013-09-12 02:37:48 ....A 62592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpel-f0732f0b28d5065edf280b405d00f621a909d33f3455c2b3ae4ff55c07c5d2c6 2013-09-12 02:27:38 ....A 54592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpel-f0fffc454b172e4388bdef537b027300bca707f97e9faf0f2b5ca6f91cb46e21 2013-09-12 02:46:32 ....A 65592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpel-f711ce5f2f9af0792867ade6d8e54ff33cfd31ae0269bb5f322b212e7f542ede 2013-09-12 02:17:22 ....A 66200 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpfi-6eb10ffa32ba9771ac7b8d088e67a8661b2375a47ffbe97ef756e6b27bb44cf6 2013-09-12 02:18:10 ....A 70200 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpfi-93251bcc410f6b39caf200ff6d28644761cb369273f178cc598792f360d6a575 2013-09-12 01:47:38 ....A 113152 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpfp-5c59b275c841de0c29c23d7dd9a709881a75eb82ac978ec5be19fd796e8c8515 2013-09-12 01:46:30 ....A 63592 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpfr-45af91ae63a8a7a449eb021062b926aff84e4d34954b3cc0df0a9a773672741c 2013-09-12 02:38:18 ....A 65616 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpfu-3ea702c5067e020dfa85b77e6af2ff6b4c077f50d6e41d51cb39d7d22fbb339a 2013-09-12 01:52:22 ....A 75616 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpfu-50a5daece8d9813875ec6b6a2b98b5befb561d72fba68526af1a9d5ee9a4ed71 2013-09-12 03:11:38 ....A 65616 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpfu-bbb44cced58cedf064b91dc6b16b8b4b6da61a3d73b4cba561ae8757cf5f51e2 2013-09-12 02:38:32 ....A 65640 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpgu-e25eab6d41e41e599bb06eccdb1800b3853f271670de772999ec72f79590a67d 2013-09-12 02:08:22 ....A 63664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dphc-2bbc4287862872aebebc9878827d66f219239c70a7bab0ca1ec004fec16c3d16 2013-09-12 02:29:14 ....A 74664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dphc-69b1501095cb23e7d7a87ecc29c51b33dceba32c4708eb4240b2f7095c9e3d3b 2013-09-12 03:32:26 ....A 56664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dphc-7f3945f0f214aed66919b5cadc9cb6a340879253077f755eae4281c68d4bc291 2013-09-12 01:45:08 ....A 71664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dphc-f03d28619e0e1786a26fda980788b9eb4c4908e7b68bfa14a3d942d6a3de5a36 2013-09-12 01:54:50 ....A 6733072 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dphf-25e8210ec5a4f44407b1f8a992085e6717b46a7afb02ba1001c646e9253ed5b2 2013-09-12 02:00:14 ....A 113920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dphh-373923c766276bc97f23634020031159ea22160adc7d1e0e701fd48a87799461 2013-09-12 02:27:48 ....A 98920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dphh-c5f12e396d246caed291617dd52f704a3e34a25255cf7e274d4db2c90b371780 2013-09-12 03:21:20 ....A 89920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dphh-d4816cbdae40a9191a427be1e8a369671323a69a0667da3aa56e141a2e90527f 2013-09-12 02:38:50 ....A 100920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dphh-de4cff97781b036f44352652d33304ba4b2672154fedadb9a5eca19d3710e2cb 2013-09-12 03:26:38 ....A 87920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dphh-dfc2ce425b9c5d472e7a8a5902a8ba31f59825290683ea909a87673de8486510 2013-09-12 02:46:52 ....A 99432 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpig-d78064571bb9a7f726910d0cd18692d07744733c1cc7170cef40984aa9c92dcd 2013-09-12 03:31:44 ....A 60572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpii-4692852e612d6c01ae504fceea58b12c27d6ca0dc2354085eaf63d2a8832ac82 2013-09-12 02:22:16 ....A 47572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpii-4cf4023863acf2e22a4108d29bf5914506bd388b418fcf3f70b030a4cde4bf9d 2013-09-12 02:18:40 ....A 65572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpii-854b208eb7edcea37bd9c7cb4bfe33160cb296567a15070d4d1f46f74452a88c 2013-09-12 02:13:38 ....A 68572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpii-f0940c65a1cb0f6d88cf24ac8d5b1d1bb01f048fcf4de48d79415058271cd513 2013-09-12 01:44:54 ....A 88920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpij-3912d7de9b76cf7d4c440df3c057b30665691f1c83fb92b9b4f38c01a60f4299 2013-09-12 03:27:36 ....A 114920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpij-8e5c6b234817a842b8cbedacc24fd9c73c1d978d6f6e489ccf67eadf2a1a2ee0 2013-09-12 03:23:50 ....A 88716 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpiq-114a6203377e6cd65257c965ca20e6c9e960aac5b42882269ffca4356a5b3872 2013-09-12 02:53:10 ....A 65716 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpiq-97d31769953963eb20005a4f510d9eb43f957fd863807e7ead9fc1494a7a8044 2013-09-12 02:48:08 ....A 77716 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpiq-ab73e1ba27eabb0bd5c3c534ebe8d9f5c21d078a3b806c2510ef1f54ced1fbaa 2013-09-12 02:12:00 ....A 84716 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpiq-d52e72d31b81bcae9789424259edfd6da5c24d7678ef86016d6650f41321d1b5 2013-09-12 02:00:20 ....A 83716 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpiq-d665c1aec559c8471c28018f06c30bf897dd3b9eea5b14a7efe5897a857f7122 2013-09-12 02:19:44 ....A 77716 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpiq-db6a493b921ecc55f575f03cc3967561e1cec8c88e1c0dfb2da9a411a3504574 2013-09-12 03:16:24 ....A 75716 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpiq-e273f5c56e6556d869d1155fe2e2e0dddb50a5f4bad33a9838198225cf3a7b92 2013-09-12 03:27:02 ....A 81716 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpiq-e561fd5c740c74685cca8a650ea77d1dbfc1aa76950d615c03f484905dc00a8b 2013-09-12 02:29:12 ....A 83716 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpiq-e56f4230fc1f81f4f6f1e3b0f666c3dc7ce861e746f23366c1c45d62c3f1cd51 2013-09-12 01:41:48 ....A 84716 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpiq-ea8455cc29245be0dfed1f367f7861366e294cf5171f5f392565febeb32ec40c 2013-09-12 03:16:54 ....A 68176 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpir-732ae9994b1989692d6b8d9d28d4e1ed3bda46b0d8d125a89c2aa66dcaa95878 2013-09-12 02:43:32 ....A 54176 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpir-df99446755d79a26ec66d851a45417bd1cb89a3eb13b616e807b2d839c9fb48f 2013-09-12 02:12:30 ....A 65176 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpir-eaed3f6da53112bc83a58c51c4ea0c1f8d88d70ba9488b8df32f99cb957961cc 2013-09-12 01:58:24 ....A 73736 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpjw-818c2488c45712e5f4f26e83b9db49d764c2610d8f9d45ce8c2ca133238b3cca 2013-09-12 01:45:16 ....A 67060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpkl-d2a4938bc025c4ba72a088c4973b8f573202170a2f7eefbdb547b592e5938668 2013-09-12 02:09:52 ....A 56688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-01bc4e3ffc8c29147583798c744a693ff4bde0f94d89fe6976194df273586e45 2013-09-12 03:07:22 ....A 77620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-1074ef45f1137979cfc1a1609fc5a6664ef97d9f7d2569e514b45116ef256961 2013-09-12 01:47:12 ....A 52688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-115cc6148d98f989ea5902f6415693ae0ea3fea8b880da8e01e7c9b9ac46164c 2013-09-12 02:51:50 ....A 109020 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-11c738fc645bd90ef17d21feb8e10239e62a736f0fb3909f01a37cb95c146eb0 2013-09-12 02:45:14 ....A 66688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-13146ca75b3c9bdb68fb3228c91928a0f87d4c892065efa4a3a87513e1c1fd11 2013-09-12 01:58:00 ....A 62688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-2533ce325a9a01e012f846e927d86fcc8dd47125088f2b550560bf7c96768527 2013-09-12 02:35:40 ....A 46620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-2ea2851c0be40f29f0613ec1c89ae3dee62529bedc898496b8fbe924affad566 2013-09-12 02:49:50 ....A 59620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-478005b298ad4091d96f4e429563a468c283b2da15eb3a533927c42daa9d2b97 2013-09-12 03:17:30 ....A 59620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-52cda7f7a030b23a292e6c0d4f57b7cfb5e5568f391d265da660ab58e83e8b9c 2013-09-12 02:52:08 ....A 69688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-533a7720186715ca8cb295280963cc081feeaec58956cc85d83510ec56f92361 2013-09-12 02:42:08 ....A 101020 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-75f5c1af5cc4dbe518ea77f46881c2f4c7edced3140e1bf951419f76160c7c56 2013-09-12 03:04:14 ....A 60620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-815058c87ecd4c80bd979f54e1448c819c8505e7f1f57aef6d0492a7ddc7d312 2013-09-12 03:14:44 ....A 55688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-81b5d60b7f5f9b2dc96c34d63f637f5d1a2ef432c36808f3edecc9c78ae8ba2c 2013-09-12 03:00:10 ....A 50688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-96360b52856c1b14c2bca0116966142095b32e0539232c66fa86f50a2a1d8fe2 2013-09-12 03:11:26 ....A 62688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-a22fb4a1dd30e1ca83360d7ff9802a998e82dcd0e193047da318265c56b5e8ed 2013-09-12 02:49:00 ....A 61620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-a97a58004ef700b56ac0fd3631a36c2161ec137555208c06ffead45dcc53ae17 2013-09-12 02:40:48 ....A 80620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-ce519fa02276e1fdd3371d684b6146b1de8585baf9d2c58e947ebc2ab7ad18b2 2013-09-12 02:04:02 ....A 52620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-d1837fee0217686a8b79e454bfc01663c88f57a8d443e47e3507621ab2ba7912 2013-09-12 02:25:42 ....A 59620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-d7c399997e275b200873d2219a4d18f78651b6ea54d79c9250f0b1e08b5461a7 2013-09-12 02:17:50 ....A 104088 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-d837657a76ec522bb5a6c6a005b517bc366f6f1e475f79ecbe608c5931de460e 2013-09-12 02:09:42 ....A 82688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-db4eea13ea6176696db49c2305a3fd1f863388b56acba35eb0b7bb56fecd688c 2013-09-12 02:20:38 ....A 60620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-dc48787a3cb4b33cdfc73e135fc812030fcb7b3cb04a6be9c308a5a4cb5370c6 2013-09-12 01:45:24 ....A 73688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-dce7851154deb1da9ebece1ab56bdfa47f68cd7a46392b64e69875e9e49b2dcf 2013-09-12 02:38:36 ....A 66620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-de87dfdea6f50b9d973bbdc0fe3cfd0a63e712b9fa4667103a94a2e2acd6e79d 2013-09-12 02:50:14 ....A 67620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-e02f21dbac6b4607f905cc5bd459f27e9494d768114c8787da06be93fe681f46 2013-09-12 02:50:56 ....A 67620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-e04b8f84b5cd6c3f3f05771a85b5a396d21e3f04d82bfe97ccdfca51f5897848 2013-09-12 02:47:14 ....A 57620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-e20596905071839ca8a3e1c517f39197669f2eab9ebe3b47acb5bfaf0489ad25 2013-09-12 01:46:22 ....A 74688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-e4481195c127ee68f61b88fb7b476054f20e85e10730d9b55ae6c1474d757901 2013-09-12 02:49:16 ....A 56620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-e45fbb2220fe7c385dd51ebf6f6a6e5ea187ad92fc5108243d8b1981c17541d6 2013-09-12 02:26:32 ....A 54620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-e5ce41b9d257f8f2fd32cb7ebcf4f0be24acc932f99867c232ed7ee004814a43 2013-09-12 01:58:46 ....A 65688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-e7aed956d0741db68f5a54d87cfecc1a6092bef2b9bd5ed2dd1136b041a158cb 2013-09-12 01:44:18 ....A 67620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-e8e915afd20c3e855f7d48a31dabe395796fcfdea3a705c2e489c12bef9f8651 2013-09-12 02:28:04 ....A 73688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-e9748e2d6a48cff8c50405b31953716ae1fd30f5198be55715f892e3527f471f 2013-09-12 01:45:28 ....A 78688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-eafd180f40451875744f33ae3ffc42b3a04a7d25a4b70ffa41faaf938d0f339f 2013-09-12 03:25:00 ....A 68620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-eccb62118619b587e2dfbeefee24c2f91fcf9858972e1c0a7b3aa876d33a1398 2013-09-12 03:25:00 ....A 61620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-efe6166b93f4046edbcdbefdfb74cab975d8a4cdf8cdee7ea30a490dff40ff43 2013-09-12 02:15:50 ....A 55620 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-f07039d67b0620165538a027603091f2976c4ea55ee4ab1000f811ca0d1bd07c 2013-09-12 02:32:44 ....A 73688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-f385f72696b89a963b54ee3f12ecf67a2f8b915ee62e48322fa2a8a1c11e8701 2013-09-12 03:11:18 ....A 67688 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplc-f73fd8eebaa4f3a3d47e595fdf337d68de76e29e2801967c59a9d330581485eb 2013-09-12 03:25:34 ....A 85316 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplj-9fd6323d4014272c9704bbafbff2154513624f9cc9048007517978609338400a 2013-09-12 03:26:56 ....A 96384 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplj-d892b1953c1e210a1f80edee2c65fb1e067a831203b3eb0a7b5f86c4fa4c368b 2013-09-12 02:17:46 ....A 94384 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplj-dab8e16837a4fb0ca042c352cd622d6fbe42b3d1315a0148e58b77427f6fe7ad 2013-09-12 02:38:02 ....A 85364 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpls-0eabf84516556e400779ae72dd34560eb8fb5111ce8510348a2ad4127d6c81eb 2013-09-12 03:00:58 ....A 114432 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpls-19d4f94b7ca00820d865fecd0e417545d4cae44cee1c51d9eb17df221f90b700 2013-09-12 03:02:50 ....A 67060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpls-d8db45135972208d8a1dfc76a74503d589fca8f3eb9ed54a6928277188c1d5bd 2013-09-12 02:13:16 ....A 75012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-152883d9b507a9686cfe9f64d358de9ce8e55faa5b5690460f8cbf54b9f8100f 2013-09-12 03:05:36 ....A 61012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-23c8828e5aefc4a9fc395cc881e9cd258d66866d78af07bc72d843a6beff89c1 2013-09-12 03:26:42 ....A 70012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-3ae081fd950b0ed09c5d6275de464601e263a42959ce8a9b6ac7b7750aceaf13 2013-09-12 02:56:22 ....A 64012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-61bbab3941a97709c018413182e1f6c2416f301cf910439dac82501c8875d89e 2013-09-12 03:17:34 ....A 56012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-74e735dca7b5a350e99db6784eee6e93e7fa7a0a132d4ae50a448e653275db27 2013-09-12 03:23:40 ....A 49012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-75d2dd82ed6a507c5e78ef040c16e01aa8c769898ef8c64764876db833e43e59 2013-09-12 01:40:30 ....A 76012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-7cc4bba8cc59bf389292cc9927031a5c5a314008a0d659b4c12c0937f1f7d805 2013-09-12 01:46:00 ....A 73012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-8e4f37987d2a16efe4aa3e9f14ef45195436033837259f991836ea7f923f64b3 2013-09-12 02:45:44 ....A 60012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-98cd5b97a6953a43cf1fdc43869e776b8f5a5fd181c26277ece59ee5efb9ea0b 2013-09-12 03:03:06 ....A 49012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-995c00f4d0bb6921daea5dd14758e58e860113deec96df8c641ba52d5463f7f6 2013-09-12 02:08:48 ....A 63012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-b2caea07a52cf181b79cb0a2a1f9fe736623f1368fb49e803fc29e9dfa5869ad 2013-09-12 02:53:18 ....A 47012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-b50e70ccaf0e10b408cf0f2e5b475a99af68ce0bd16fd735ccb5b93543504099 2013-09-12 01:52:36 ....A 50012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-b54d214617d18afddc669e3d48e8c5b7ad946781a996ab03bc5a3cf41be81e6c 2013-09-12 02:54:50 ....A 57012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-b74f3f742da9ee2c5aeb130049f7c2cba3e0fb4426a085a99e14219b9965eb41 2013-09-12 03:25:10 ....A 69012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-b7f65bcfd4715a3d2a5b15e6412ea3a6c34a01d01065239d4821a5128e9cdc16 2013-09-12 02:52:58 ....A 64012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-c372d3a89b0154351031fd5db5239b994ccb259f21df466f81e537bc1d1357ef 2013-09-12 03:25:42 ....A 87316 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-d587d07fe2b1414983bd6d9e4354cfd25e28a22291082bfc49214ecb67cc5579 2013-09-12 03:00:14 ....A 54012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-dccfdabb0472cc69c7eaf854541592fee309344320c5f8d52ba39179d75fdad3 2013-09-12 02:16:52 ....A 56012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-de19ac748e22a0c185e01ec6633a6b76c9fdedc61bdb802cf1738385380f9edf 2013-09-12 01:49:34 ....A 53012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-e1924c11a7dda5e9bf4f6fed9388957638c8a06820fb4efdd0966769f9f5dd48 2013-09-12 02:38:36 ....A 61012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-e4f9fa6865a9856a31530b956d8766304d33ca92963e66e3a27f0a10ea682f3c 2013-09-12 03:23:00 ....A 78012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-e836806a9be0155ffd9f813ba7284bd06576c8e333a0317bc8388fe6aa7d2548 2013-09-12 02:32:56 ....A 65012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-e863e724108f0e751e9c621004debd094acc96c1d43afc8163dbd37575a100b3 2013-09-12 02:08:30 ....A 74012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-e9be1e2394180d823160f18a988319d568df46d0bccf8bb7e0b19d4fd805433b 2013-09-12 01:55:24 ....A 62012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-eb925f41eaba6bfa97f679b3151d5f7905c38464145623ba7af3fedf2bf6f7d0 2013-09-12 01:50:58 ....A 57080 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-eda66825d48231bf784d8c1fcdc6996cbf379c4e216e78ed37f66e664a5180dd 2013-09-12 02:34:14 ....A 61012 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplt-fca57803fea54413271699b65249f8a8d024e72e4a3986a19ad49c7af1c5978a 2013-09-12 03:02:22 ....A 102508 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dplw-864f59aa51727d82da803da3a4b15d6165822fe225d2b9aadfbd2576cc76c838 2013-09-12 03:08:46 ....A 116280 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpmb-da0036fae79c7683d3ce9c4f8a640e88ab8b5bd6923789b2f7b986f83af6b145 2013-09-12 02:46:34 ....A 64760 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpml-392db53ad525aa3d58927df401669731ebfd083504e284c3f19f52a991b025ad 2013-09-12 03:22:58 ....A 67692 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpml-857e13d94ca424fc2bc4f4e69c28501e05122dbf5be3724cba6503a43eaa2823 2013-09-12 02:45:54 ....A 75692 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpml-e22e459f52d9acfca6a7d77b005825497894c6cbab48457064cb4d74fff59997 2013-09-12 02:12:50 ....A 84760 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpml-e551d4f26ee7a2d8250a462fa846bae9ef4a7761e9f836f69a0ba061004773c4 2013-09-12 03:29:48 ....A 82016 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpmx-86cb7a87461abf1f534deb40da762203e3300b2593d775ac1f8ca343f8965034 2013-09-12 01:43:22 ....A 92456 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpni-209f09f61d86f2cd4be01edfa230da8b946fda4d35b7ecf56e09daff0cfd6e63 2013-09-12 02:23:16 ....A 60152 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpni-35c525992c51af1e44e272d6287da2b3131ba48ff956f176a91c85c735068055 2013-09-12 02:50:00 ....A 72152 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpni-373574d236f9f361e286b1c12c0074ce63d911bdb67ebc85d690652ed9efce0a 2013-09-12 02:04:10 ....A 2204772 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpnk-3fd16c5f37918a7fa3926632ab8e7e4fb2a9855d53883fbbbeda01debc239278 2013-09-12 02:55:36 ....A 49616 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpns-daff4f39d02bfae5f8e73a086e2a56a9013d66d589ddff56f1b9c049d886c8e9 2013-09-12 02:07:52 ....A 98896 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpor-e6b2e15baa6dff588080bdb06617df5ee7cc396926552a7a55afa36938fe4638 2013-09-12 03:31:48 ....A 63084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpos-b341eada987ab6c2c9626cb123e6c8faaf03c8cb7e10343b369d8a014ad83d99 2013-09-12 02:17:42 ....A 40224 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dppo-6a00f1cf936231d504c2dc33e37340d1a97d185cf0c8b8fcec51cdeb1f7030a9 2013-09-12 02:28:38 ....A 67224 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dppo-7f158109ce6e051a8e8d027fb9d143d810734047115a3ab400a90b72ebcf9e25 2013-09-12 03:20:26 ....A 59224 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dppu-aa5de4168734f3aae83fd0b0d74b701044d5c0067bb698c2113fbfd4e5aa84ea 2013-09-12 02:36:48 ....A 59804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-02283753a473724eae403e3a994072427cd20b2029f51be0c313bf9f4176314d 2013-09-12 03:10:54 ....A 74804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-100e451f65be8d139945e8ce4e06feaec7032892e1295cff7a1ca03f18527967 2013-09-12 02:23:56 ....A 72736 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-90d37a29e4c71df5e883128a161470c62c715666775f9fe78821087fc514fb4b 2013-09-12 02:27:40 ....A 67804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-ae29f9304f19af54d5ddaa9fce7f8ea7ad0cec641db0a7258588bc3a01a98a1b 2013-09-12 02:38:06 ....A 78804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-afcb6df1e974facf72893e1627cadfbb426d7556d06c776beecb550ff1f48fd3 2013-09-12 02:25:50 ....A 68804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-b482fa9caa0720384fd7f0dc5f7d430ef052fa304e751f67e2a5501f67dc22e2 2013-09-12 02:42:20 ....A 79804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-bba0aab36875bc6e3d8e206e3990c2386c87214e7b7bb27030b0b9e8505755c9 2013-09-12 02:18:18 ....A 78804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-bbb742812c0124bd99b4bddd5ca5597b6b03da608cf532bf9c6f3e73156e2538 2013-09-12 02:35:48 ....A 53736 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-c54b17c506ee128fd89f841caadcb5fcd78a4eb27c403f17fdc092abd9ef850e 2013-09-12 02:23:12 ....A 66804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-c871f3ec8d119fe074a0511a9668cf4bd4cabbc351aa2df6e7fb8f690539d85a 2013-09-12 01:40:18 ....A 74804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-cbe434ed3215ff31e6107081e37b87c6f544f120df41f2b08cecdb93d027873a 2013-09-12 02:56:10 ....A 63804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-da19f6a24946e1b95686ee79cd3a4f401b9c0ea2a36689cece401294f0c5762e 2013-09-12 03:13:08 ....A 80804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-df4c0f7ca567f9f6aa8bffcdc533f7ccce0673b60cd9d74250a28ac621e6b4fa 2013-09-12 01:44:38 ....A 54804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-dfa84b693a81f2beb1343609af6a2e120fa31bcd358ccba212c5d0319c9f1a2e 2013-09-12 02:24:58 ....A 55804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-e084e8ddba5f95a66702b85ef3b252e8c3d8ea3f74f3056c317fee8d24f71b0c 2013-09-12 03:16:30 ....A 67804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-e0eea31167c4530fe2ffba730cc7aca7490ecc821913d55df9c65284257a76b2 2013-09-12 02:35:34 ....A 81668 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-e28b58d2d2b9c24915f4b2b4bb6f60643a2dbb8eb593b3480343d62c1f016d59 2013-09-12 03:08:18 ....A 75804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-e3dfb4c3b259b0f43df7bb775fa562baf63a8e35da2ad13b14d14be81555e42b 2013-09-12 01:53:04 ....A 73668 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-e4d29c5c1f9b9d6fc90b4ad984ba0cb3d73d14427b5a46de011a0befa25f7361 2013-09-12 01:42:52 ....A 54804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-e4fe4934a11d23562cce91163e5cb70b0c46035ab57bcd8165150c5c9da14263 2013-09-12 02:38:10 ....A 72668 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-e510b939e9777332b01abab77b535c4ebbbb97d4552481c16634b6104a9afe62 2013-09-12 01:52:30 ....A 76668 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-e64de3432bd57f5bfb4ced17ca70a3ac64e6b2d31f524fdfe285f8f8871667f2 2013-09-12 02:25:42 ....A 73736 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-e7b070e086b700844be002574cd4de10f25bccebff8e158ec47a6f43775e5822 2013-09-12 02:42:54 ....A 64668 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-ea27f10eb01b9c546759cc3c9da8ef430e2bb953083b08e6d82099ac89ed6a3e 2013-09-12 02:48:48 ....A 67668 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-eb02be1a0d82eeefc027e8fa4573167c51dba152c22b07e03a02ce5db6b5f400 2013-09-12 03:17:26 ....A 58804 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsa-ec46ac6a184cf93915ccae547b5bf89a360a5211717f9e1a5b347a476be27229 2013-09-12 02:56:58 ....A 68596 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsb-7116c4ab9cad9c9a556f98d9d2559b50f227ae83cf6bf30f4b7248055cc005cb 2013-09-12 02:56:32 ....A 62596 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsb-98866b0b1dbeff35206ed59f064df72b5b57612560181e8c4df9b20c0e211a3d 2013-09-12 02:13:26 ....A 78664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsb-c3b38481c43169fde130f8ef5d2572cf4f188949625690ca2b9026e749f69f48 2013-09-12 01:50:58 ....A 72596 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsb-d3d3b4e147f1bfe00b9c1e2e1865837a834b0d690ea9d1be6d0ea948c5a91ee0 2013-09-12 03:17:32 ....A 64596 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsb-dbdc44c7451b879332ec1238a5cc5d07bab5111bad1eb0784ebc949f1e33e069 2013-09-12 03:26:36 ....A 55596 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsb-e3f170344f0dd1a31820eac9aa055e319b5a606b4d39def1c6c006e4b9c40cc3 2013-09-12 03:11:28 ....A 80664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsb-e431a5193f8b84e754239a5257ef9c5d4ac501082700e844a651ca379e411247 2013-09-12 02:10:20 ....A 72664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsb-e57883cb221e3a7c5ae5dd230f68d981c3b93beea8e4347d1e69c29f052f0d41 2013-09-12 02:28:22 ....A 68664 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsb-e5b683d78410852e19250a28ebdf417fbed1702fb166228443e30d3127c6f8b1 2013-09-12 02:01:42 ....A 65596 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsb-e6abd84c6038419b7591cb1aa3d9eba4573bbd93efe83455d2b135031252b64d 2013-09-12 03:17:02 ....A 54104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsc-3c99a06360c4f71d8f307d993b3b7ccbc4cf6b69803d89f76e0198c89b262e2f 2013-09-12 03:31:50 ....A 62104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsc-cabc7dfeb0cbb806208b865fc279cb2bb950a207a7d800847d45fc300fd230b0 2013-09-12 02:56:50 ....A 101408 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsc-d94fffbd86df45f5dc71d4b5d4cface4d3095eebc51e3b1713ce8567b01abd6b 2013-09-12 02:57:36 ....A 66104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsc-da8757abd3a04e2bfcff8361dfc85549e4ddc967c51b2c1264593e22e994c6ab 2013-09-12 01:58:36 ....A 63104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsc-db94f1620a46ac2ec79ef07f9d4b800fcaded25762830b4ef611ca036c7c6fd0 2013-09-12 02:34:20 ....A 75104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsc-dd9b79960f0dee3c18efdb49df23ab678ee8717c6332a897eecd8370e95250fd 2013-09-12 02:14:04 ....A 64104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsc-e99d7c1b07755a696f36533b9c15eaa41c4f72034a62c3aeb6719db546bc3b2d 2013-09-12 03:27:16 ....A 64104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsc-f041d7946413d6c34fd1cf791e179138546c4ba4c595b7249d4ec7b9e671c900 2013-09-12 02:22:20 ....A 65084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsd-206b6b0e6761d454a441579fedd982c2a225430a0131e42ec03e4fa0334b7538 2013-09-12 03:19:34 ....A 55084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsd-4303eb118383fbca66ca6f037e8e67de244517319001414a61e9f1bfc7d3ca46 2013-09-12 02:45:44 ....A 67084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsd-4c3a00edc07d8f47b6453ecbbecfe3a4c5298c5b47e7bbc334a08accfc1ac058 2013-09-12 02:17:44 ....A 43084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsd-4d1c8c82de0d76b9f344b8ace1f201bc3756bb711e751d4754eb144a03f95844 2013-09-12 02:46:44 ....A 77084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsd-8bc6dbea868cc12654c6a076b403287f8304a0c52f1f6f96ccd37c266ebbe6dd 2013-09-12 03:01:46 ....A 53084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsd-a79c08fde1f581af810c359acda9709fb9dbe9cb20757cb9fc5b1823f297b6f0 2013-09-12 03:03:46 ....A 62084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsd-a8c0daa9d43a6918aceb9f0cc481f56029a549480a6a8be3ddd18b4976deaba8 2013-09-12 03:12:40 ....A 68084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsd-cea71b2e9e42e736564c7ec44cb81861f52c07a6578cafcd890e3ced0bd55961 2013-09-12 02:48:14 ....A 55084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsd-d7e61aa576087302c997df2fc6201cb08939bd1ec5e207d62b613b4c62ca5f44 2013-09-12 02:24:56 ....A 76084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsd-d8eae599b28b79f47cc30779171db3824cb10748789f4137d304c231b7e6c3b7 2013-09-12 02:31:58 ....A 60084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsd-da3c40e15d131f2b1202bf88b4751ac9dd6db324caa5cba9c954925ccf825c22 2013-09-12 02:09:52 ....A 63084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsd-df942d60a9cc3b75681454355e7759a105b2b07d1b3beb05446f5aef837e7eb9 2013-09-12 03:13:48 ....A 75084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsd-e2d3bd9e437c2e0b824a8d0f0902d0f67ea7c7bab32033fb0c9596db94a8c778 2013-09-12 03:14:36 ....A 59084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.dpsd-e4feae6da63e89107bf5f6d0defa78cf8d1d5aed2e91559a1aa4f9aaa1a9029a 2013-09-12 02:19:46 ....A 21360 Virusshare.00097/Trojan-PSW.Win32.Kykymber.iqw-78d0265c9af0d5592b8ef701559daa571395b5112f64b6bbdad925e5752fb834 2013-09-12 03:20:10 ....A 65536 Virusshare.00097/Trojan-PSW.Win32.Kykymber.iqw-a060ad51848e86c33401a05133b8198168a115d0580c543e0bfc3c111c88279e 2013-09-12 02:07:10 ....A 32768 Virusshare.00097/Trojan-PSW.Win32.Kykymber.juc-6ca786acf03f7b81d7f8b149cb9de63511bd0e78c833274b249eaf009e841fbd 2013-09-12 02:49:54 ....A 106624 Virusshare.00097/Trojan-PSW.Win32.Kykymber.jzj-3037e5e57d36166a216f1b30f7acf17380fefcfbaefb85aa52ecae4cd9c6a650 2013-09-12 02:48:02 ....A 105624 Virusshare.00097/Trojan-PSW.Win32.Kykymber.jzj-346bf6645b0be8a75a65dde3514b20d12df30bb3f311ee7c0b19b2d1deab4747 2013-09-12 01:50:48 ....A 83200 Virusshare.00097/Trojan-PSW.Win32.Kykymber.jzj-e52e059ef4ff73cffd5cad1d7c94b055ccd4fe4b94a5f79286e2647d6c1d34aa 2013-09-12 03:19:20 ....A 66644 Virusshare.00097/Trojan-PSW.Win32.Kykymber.jzk-50c1b75d5056cd0706dc0862b5d1812f870f4e751c0cc0f2865f4723847cb620 2013-09-12 02:46:50 ....A 73644 Virusshare.00097/Trojan-PSW.Win32.Kykymber.jzk-6cf4dc42ea624825db727bbce2849346b5411d583de602343056c21ed57d502e 2013-09-12 02:09:16 ....A 19824 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kgs-210a3d2d5c2d3fb2672d44d1c443004f6fcef9b8c36e35ad2cdbf1ebd73f2c60 2013-09-12 03:02:16 ....A 73640 Virusshare.00097/Trojan-PSW.Win32.Kykymber.knu-7c6f070177d939f3ffe8c7dab388d54350b8c0c0cb46529df36e219e67bb643e 2013-09-12 02:54:28 ....A 70152 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kpf-72b6e7dc5fe3b1051d26c1989937ddcb701adc6393cda5bb8294b820c82cb387 2013-09-12 01:48:10 ....A 63084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kpf-d6c378f381c5fbac24d53f4dd8168bb44998bdda06aff6a6194c47210f84baa3 2013-09-12 02:34:30 ....A 73640 Virusshare.00097/Trojan-PSW.Win32.Kykymber.ksc-69d1cd01ceff2b17d3c01606d804dd41601383a2d2e08f69b32d69e77196ebdb 2013-09-12 01:58:10 ....A 68084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kur-23aff220fb2192b356df8e79395dee851a3c0720a28b61d827ab8f07a645d3da 2013-09-12 01:46:50 ....A 99388 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kyc-49ff6f0c05cf6c32996c7d27c558e461037baaaf179dcd17efd3062f627f53bc 2013-09-12 02:07:18 ....A 86388 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kyc-5d36fc4c34e56b8d5db2ea02cc22a3f0cbb83a0ca68d0c3b90e1187408b9562c 2013-09-12 03:30:16 ....A 110388 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kyc-7bb32781bfe5503687967f184e356e6d451b0b34eb89fce60683744fd2a2f44a 2013-09-12 03:28:46 ....A 100388 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kyc-d7466f92932b1b152216adf7aa7def5050cd2074ff462152ef4efeddce8a78bf 2013-09-12 03:30:08 ....A 94388 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kyc-e6db8980a4a3129440c56a45e69e651e5fc946fb818692ce8dff8aa6432a1f76 2013-09-12 02:02:02 ....A 107432 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kyd-e4bf4b5fe5fcca13f0f258d44efc9111cef84510caf94742004b9ae06442a477 2013-09-12 03:09:18 ....A 90432 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kyd-eb27a5d6c3149244889703b77fcbf3f65dbbf16d789f9c165ea0f0f11fbea1e8 2013-09-12 03:10:46 ....A 97876 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kyw-19cf85d4d004507bce776f0879a96160703b85b6c50d4fb1f1f6ab2716d2ca43 2013-09-12 02:24:48 ....A 75572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kyw-56dd53931dcda4b90e14105d576a45d72ad75ff622e8f36ba8dbc673b90b07eb 2013-09-12 02:42:20 ....A 80572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kyw-d1a99876745e7868fd3cfcb68bc08baae0b988e1e5378cd76b9f71e21eb50dbf 2013-09-12 03:00:58 ....A 94148 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kyz-313001ac17b28c12ff070beb6b3b14de157676231e48d3fef306c9103fee7a01 2013-09-12 02:43:58 ....A 102148 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kyz-e5204c65959b222a20b380ae466a18c955360aa277a86320629c047e2c998158 2013-09-12 02:44:28 ....A 92148 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kyz-ec0cb4995c8778f8bdb2d48ae6449ee9734e02bda0e04b66dcae0f0a05fb42ad 2013-09-12 02:59:30 ....A 73148 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kyz-ff827a75c2330541cb0eeea6706edafbad5448945d169569ed089a6877ac2813 2013-09-12 02:50:56 ....A 56572 Virusshare.00097/Trojan-PSW.Win32.Kykymber.kzn-7330ae5f1f6a474b28c1f4db6d5db363ce9876abe1cec9b8e218b4f6721c78bc 2013-09-12 02:56:18 ....A 64452 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lbr-e70c5c7a983ea06a31b7cd7c5a8bb71d7d87f3ea99cc4edb544a1f96df5e8530 2013-09-12 02:22:44 ....A 92216 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-045ac1c0820d3036050cf8c51a83c06a0587630ec1adbaab0dbc503ab4c74dbf 2013-09-12 02:41:00 ....A 89852 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-0733bedf6dc780561fde70f0ccbfa40c8111b5f7910d58c0d2ea4078a5b3d6d7 2013-09-12 03:07:50 ....A 109364 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-110a14cd8e192fb506133e67972dac8183dc40e0399f1301aa14c4441d1169a6 2013-09-12 03:22:42 ....A 73060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-2021b6f500664559eef2d89aba425d3b9e2a028457a169a9c65b17fb48ad32b5 2013-09-12 02:06:26 ....A 107432 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-2232a8cf6893da10698a132006564b40e896dc98542133ec523ed4b86cee61b2 2013-09-12 03:30:54 ....A 100876 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-2c5762e8d6c8f1d90bb5bc6b55077e514a3be3941189c07fc00d74bed486b313 2013-09-12 02:47:52 ....A 115852 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-2c6b086391b45f0c92880b7896c2f46e3b53f80d56375f7a2d761747520b0c83 2013-09-12 03:06:44 ....A 96432 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-31675b088721cfbd06b4de30d0ef37a5eb720f6ce15e0ec720077e63bae5ad69 2013-09-12 03:26:46 ....A 118944 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-316a6b4a64ea7f359d9c1d71f2864299f569fd61f1062347fbaebb5b0e8c2c26 2013-09-12 02:26:30 ....A 66640 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-3536c356c985f2dae8ffcc138b6d8132f7a7ae9752dcb4a0a210960f06466802 2013-09-12 03:19:44 ....A 91364 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-4219ba5cffbc3c86512a11aaccccb6fb2260fac04589587abc0920778512e2ff 2013-09-12 02:11:10 ....A 108944 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-42e23bb669c620d58c1bf3cc8fe343695dd19ebd56f6872a0b61e5426ba01c6d 2013-09-12 02:32:08 ....A 102876 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-48986c807d80897c4ebd37381c5f02087d3e1bf3c02a881577818f9931e875e4 2013-09-12 03:19:32 ....A 106876 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-4a2e7794fff4809abb367b3f1345c73047f164bc5f756510cfdf6f5a4e1f2fca 2013-09-12 03:07:48 ....A 76224 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-4d5af17a090a886291da53e6724fd8ee0dea37037deb2fbf8d633f890e075e14 2013-09-12 02:52:34 ....A 85364 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-5424abae77c324a411d60a9f17c8628301506f95f3ab6258cf2225d9c922a118 2013-09-12 02:18:36 ....A 85148 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-55c5ffd67e4b8815e1d7d37dad6b3d720422dbafe34383b1e2289a155b62b9e2 2013-09-12 02:28:02 ....A 105876 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-602bd2967404a6a1701bfe16dcd49ca2a50111421d5b606d550e27400ea9278f 2013-09-12 02:53:00 ....A 100944 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-66eaa4ae3c38a06677651f74b2b5bbbd1c47754097145d9c1882b4cae173cbb3 2013-09-12 02:06:24 ....A 97364 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-71e0d8ee547e84c548febc902ad8a77ba2cf8b91bb1b17b5baee642ef3e16771 2013-09-12 03:09:20 ....A 61452 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-759caa61bb75549ce73f25a981ed3bf7a3072db056e3ca7b6794773429059646 2013-09-12 02:09:16 ....A 69248 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-8811496cb48858bfebba449b9833e55bf3f2ed7f4ea8ed852bbccb1308e8d199 2013-09-12 02:10:04 ....A 115948 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-9f91ef48deb488b0cabbdd48b982cb9275b46f3c28554fcb55dcd4d786b4305f 2013-09-12 03:23:00 ....A 102364 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-bb79ffc67de3ad3a98c41c5c21cfec386dc7bfbde63dac4f3e7fde0bb1f8879f 2013-09-12 01:45:16 ....A 93852 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-bc629c8d96ed77ffee30ca0e63a647bfbf2a765ce061f11637a5471601e66e88 2013-09-12 02:15:24 ....A 97852 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-bdcf818f589a3652baf2f5ee8639356eee3e544d64477b120e96d1d8b9d6d39e 2013-09-12 03:25:24 ....A 102432 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-d6a120b3104707baba5d22143818fcfd7dd0367353f16ff9c1ce5f530b7cf598 2013-09-12 01:54:22 ....A 101944 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-d71ddc4191b6b84f55d6ac69974a63076927c38e87a3cba84821157f64a58a12 2013-09-12 02:43:10 ....A 104876 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-e63281774e7359a3fbe46e90a88cec517be7d2211856f2a26c0892e0b7173f1f 2013-09-12 03:26:32 ....A 64640 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-e71b0328d052a616d83c663f8f17c729e34f4a242cc97bf153e32ad71cae18a5 2013-09-12 02:42:00 ....A 98876 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-e71ded7e3c8cc84587fb35217fdb48c4877cc6848bba79218cf23da2be708fd5 2013-09-12 03:14:56 ....A 91944 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-e857bdf5be13658b215333d0d48903f68b4a7f727aa78c385905924b7eea7908 2013-09-12 02:34:40 ....A 112432 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-e881ca7d0570625d71fc0874e2f92ff4b28885134c0205c5b6cd296c6831f908 2013-09-12 02:30:58 ....A 139252 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-eaceb8d79f8a29d517ff2628aec9d14f18e95b4196a1387763135ad1eb5d7d2b 2013-09-12 03:16:52 ....A 127252 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-ec490bff84bf0a894c6d0840edb30460038a77d80013f89000d59a5d7fd9caa6 2013-09-12 02:38:40 ....A 90364 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-f0bb4470868a2a7e7d51fb6e8deabfdc3b8a71257fe73e27f763054434b13db2 2013-09-12 02:12:06 ....A 99364 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-f6c54e1ea42423a89ca39c5b38a4f13dcd59331ac114ffee1c711699d29bb09d 2013-09-12 03:28:34 ....A 97364 Virusshare.00097/Trojan-PSW.Win32.Kykymber.leh-ff67b9b586384f42cd93532f4412ffe5242dc352865563e058583c6028a405b0 2013-09-12 03:21:20 ....A 106876 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lgs-568ed83e5957960016c02e6295c616a8dc2aff66a5dd47952a9fd7f949c57b2b 2013-09-12 03:28:36 ....A 100876 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lgs-6367c0da60e55db79818dc418b5893bf0083f124ffb9cd106a49e68eb5815ceb 2013-09-12 02:00:44 ....A 104876 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lgs-7096befd4dc8ebfc1b8f2f95920024ef1ac7573ec8e1ae4199ee478803cfac75 2013-09-12 03:21:00 ....A 115944 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lgs-87a5f3dbdafc592d3c7bad178fd9e7412979ca541dba8999d971a6f3063a8aae 2013-09-12 03:06:18 ....A 91876 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lgs-94b12ca76d34dd20f9dcf5f1038cc23d85f96ccfacca950f105648cfcaca49b4 2013-09-12 02:53:04 ....A 98876 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lgs-d5ec705c127dbac6792748fe9b6801d5df025f68d09964145ecb88733c9362be 2013-09-12 02:10:16 ....A 107876 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lgs-f4febd18edb30572dce644fe75a7da524ad511d9cbe09e07c9ae33c9b62d93f2 2013-09-12 03:08:22 ....A 98020 Virusshare.00097/Trojan-PSW.Win32.Kykymber.liw-899755413c3e053bac1e54f432e0f807a4f1b90f7b2d98ae9929cd6fc633c903 2013-09-12 03:26:58 ....A 110088 Virusshare.00097/Trojan-PSW.Win32.Kykymber.liw-eef38ea462b1ebadc53ea659f88ecbbda4ab1d9badf88c4713ee67acf7aef801 2013-09-12 02:28:46 ....A 104020 Virusshare.00097/Trojan-PSW.Win32.Kykymber.liw-f33e1f2268bd2b57967b8143f2d298f1aac8056656aabe06b764d7bac318375f 2013-09-12 02:13:26 ....A 52840 Virusshare.00097/Trojan-PSW.Win32.Kykymber.ljw-d86fa8acb16b4c53d5d4c28bba552f7de7cc7f12aa6a26b34f8b8f1f9feccea8 2013-09-12 02:17:10 ....A 72840 Virusshare.00097/Trojan-PSW.Win32.Kykymber.ljw-f875673fc46773929d7a84b9d8cceee990401a822a2fdc82588d3390f2f88fa6 2013-09-12 02:53:00 ....A 17920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.llx-fbdbfbf3f1c1745f7ac630eb363d739e1ac858ff5674ce9c0ef8cfa8820ef492 2013-09-12 02:02:10 ....A 77596 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lqs-e8bedb985da3cfa975bd4868ac5eb06255d95a139c39463964ce19ca47246302 2013-09-12 02:00:40 ....A 61060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lqx-d078f3fababa171271b9bc8878c8f6cfd50f31bfff373fd3d70e701fed6ce1c2 2013-09-12 02:08:46 ....A 69524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.luo-420da2cabd73ebf093c716386eb8a277779a2ade7f118d99f63f6df8338528d8 2013-09-12 02:02:54 ....A 63524 Virusshare.00097/Trojan-PSW.Win32.Kykymber.luo-d5ef50d3350ce1f753f23a6af1576fce2e98cc724036f809be0b3808212259bf 2013-09-12 02:12:46 ....A 99828 Virusshare.00097/Trojan-PSW.Win32.Kykymber.luo-d6bf0874a3864d874f89b7c363aecdbdaf74839c5ac25594427623847fdf1287 2013-09-12 03:04:44 ....A 65036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lup-4e3104f220e47e17e3de5863526cd790a80e437a6c107094dd6876c6938831ce 2013-09-12 02:38:20 ....A 91340 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lup-708c5a64ec8224bf71338f27e34f7df35c91ffd138ff35c902cc22c9d1e5b0db 2013-09-12 03:16:40 ....A 72036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lup-75db4afcde7a74a2ba1ecc3a21458f78d87d6bcd6216d6a76153bd91b78855fa 2013-09-12 02:51:48 ....A 55036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lup-8a5f57018eb66d74bd92eba6073df291cf855c85b86c65389f9938cb9c7d3ec4 2013-09-12 03:13:56 ....A 65036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lup-d495903efba13bffffde174c6d2b861c8e5e2d8933740ab878b34b7fe25d0de7 2013-09-12 02:09:22 ....A 106036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lus-181545f374c5b59b3cddb44158e6893434852f7ae3006b85b5fe0f0d0f817a22 2013-09-12 03:07:50 ....A 101124 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lut-22c3cf1df2fc2da26cc02be6532f1dfa822f90f3e2d8ff447c69c7631931b9e7 2013-09-12 02:43:36 ....A 64428 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lut-9d197ca2f3951ef5a31c905798a09a080a3c9bb3ee396e7f90bfb747344d804d 2013-09-12 02:56:56 ....A 91124 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lut-da32024a46e50fb72c06b0fbb08396662ab6a75f3e3cd2da3430d4be05c68f7e 2013-09-12 02:30:44 ....A 87124 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lut-ecc503b326a12a565cc4a65a7107cd0c59ea53d0d9ff4fa6d40a5498ef5b8c04 2013-09-12 02:12:44 ....A 70496 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lut-f3f9a78a6cc964de3b3ebf161bc6db80bdced23290a91100c45b037af1a0b077 2013-09-12 01:58:36 ....A 92124 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lut-fea4083666781bff5a15ad6694f728d0ba9d5e03dc3d94f929ad9f45e709972c 2013-09-12 02:10:34 ....A 89340 Virusshare.00097/Trojan-PSW.Win32.Kykymber.luv-7c7096663eea3c554519da162bfdf1187fee9a20d2f052a5972dfeb5e467d52a 2013-09-12 02:18:08 ....A 103340 Virusshare.00097/Trojan-PSW.Win32.Kykymber.luv-81f72f0140dfca78c75679feae140bae1a61591cd313adf700cf8ca7af56e6a5 2013-09-12 02:56:32 ....A 92340 Virusshare.00097/Trojan-PSW.Win32.Kykymber.luv-896cc06f6bc048372a0b10e6838288c32b7d3c2480a1e20bfaf71eaaacccbe84 2013-09-12 02:43:58 ....A 109340 Virusshare.00097/Trojan-PSW.Win32.Kykymber.luv-e9a29904bd589243b42b053f3db46abf62150fd85167e0dfe6903dbdb079ac9d 2013-09-12 01:56:16 ....A 77404 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lux-54dc1e80b974c130a4e7063b3c952cd093ce07ac623764d392093fe877653647 2013-09-12 02:11:58 ....A 103828 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lvu-5d1e6fdc25bdadbbddac58103fad1053c299b042271adeae11537ede9d4213ed 2013-09-12 03:08:44 ....A 101828 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lvu-9f1d45282c426e5041232106153b2b5332e3bcfa565d60442d88f0a4d0001c66 2013-09-12 02:31:24 ....A 94920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lvv-24292abb8502ee5cbe88b82570b64cde86a5cea77f8b23d7d942996ab8e0f46f 2013-09-12 03:14:18 ....A 80852 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lvv-f4408f0265fa0fc03effa0ed6046c738576742c5e8d42deeb5219f4a0ae971df 2013-09-12 03:09:54 ....A 54036 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lvw-4d15677ad5912ef3e5a2e987add5301ea887493727e6fabd1833bfbda058a617 2013-09-12 02:53:08 ....A 101408 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lvw-83b61cbd9b52d4b984272a860d0cb41f4f64d8c480835ac1c7df39d604e040dc 2013-09-12 02:11:06 ....A 96408 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lvw-8cee1e1283599603eb22fd0a189c84b8e669429606787fd85cf0e2760ae4d68d 2013-09-12 03:13:56 ....A 97920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lvy-7a85d68d0f8fff7bfc7396d9d70d0542bef34513711a36ed49d8d31b74d29957 2013-09-12 03:01:46 ....A 95920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lvy-eba57c877ebcdb57e07ffad878112e77f5909ad01e389c6ceb96a50a1b28b471 2013-09-12 02:14:02 ....A 104336 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lvz-efef8d3edc397d497e43992438501c2acbbe9ed11071064f690c144f6ebcfcbc 2013-09-12 02:30:06 ....A 67616 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lwd-6d537f30d2e4b21405fa38b1e1a1291ff91ad6b108c8fb4ede4cb094f1c9630a 2013-09-12 03:30:50 ....A 6738096 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lyr-9ca6b78d0a0f23d0be9c690accf2c07564588eb91895c4519e24ecd9d59db91c 2013-09-12 03:09:52 ....A 60084 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lys-36357980b76ef23e339ec45d067b147a4bb4d1cfa0951104004607584ce38e46 2013-09-12 02:20:22 ....A 104432 Virusshare.00097/Trojan-PSW.Win32.Kykymber.lzc-486a3d5ff9890e88d908f4b9100ea7344e14726414fbf1601de573e936c67bc8 2013-09-12 02:18:38 ....A 73392 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mbb-1c3b9de71ff8fdbecac7e94732302ce6f9aba3d0148c8cccb54d96e5b27f5a1a 2013-09-12 03:27:52 ....A 100408 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mcc-2f1f91b5f3a18db18d4d183b956434531368fb3fc9e213e77fa51d18512fcdda 2013-09-12 03:28:16 ....A 104340 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mcc-567c12be7568666523cf8a999b0495605e77a5c219ebb63d671f002a854d7c8e 2013-09-12 02:04:12 ....A 103456 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mcv-ea724ca7e6eb2c95b060ca632ff6f499bf4e50955aa58002eb850998cda79002 2013-09-12 02:04:26 ....A 94408 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mcw-399877933922a1a70c45fdc24b8d51a64ac93fa46492c44359e2ac5521f39efb 2013-09-12 03:05:14 ....A 26271 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mcw-bc71c24070c9754aa93892b6b42a10804bfda2a0b0dcd6251f238e370e41f8f8 2013-09-12 02:56:58 ....A 90752 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mcy-14a64b858a804b26fed6845943937f2b1dff6cb6c8a04d65665e58d61ea285f3 2013-09-12 02:33:38 ....A 66616 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mda-f3edbc509f453f03c480aa782e5fd12ce044e9064d5884084be9924c4291ea10 2013-09-12 02:50:02 ....A 103852 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mda-fba4d0f76dd26e555fc96259f62ab8058ed1b450bff6d59e6851aeb6bfa3ef82 2013-09-12 02:27:54 ....A 92340 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mdd-1c06861e23bb601e6a954f3880a86c0f5f73b730a4295cb28c46b5df2acc7ef5 2013-09-12 02:41:36 ....A 65104 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mdd-4cf673da74d63785a8b39e9af3b9e0be8dda17ea4d895af348b928926c735eab 2013-09-12 03:32:22 ....A 102408 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mdd-587c130d7538477ffe2c82b40d657724de0beaa058bfd66693a6baf2ddc0b0c4 2013-09-12 01:57:58 ....A 96408 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mdd-98040716c09b61a58811086f203a8362e484597d969ca5568c370e0e8af4facc 2013-09-12 02:28:44 ....A 100920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mdf-118f4c42b3ce309fe0d1bd04950fc18e80b47bbe97d1d2b09ca7f7893b3b13b7 2013-09-12 03:06:32 ....A 113920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mdf-67df622f4e11728b80f75e87b940504f3ce3e01e40746cf7c3aa0e4b5d7a5157 2013-09-12 02:46:06 ....A 111920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mdf-de645ca17f70ba3d7435aa8b97b30ee3915c70919988f33826adde09c0eab8e6 2013-09-12 03:16:44 ....A 88920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mdp-000ca12de79f7bfcd0c4822f362e07047e984f17ab09b217aa2237d35a92094f 2013-09-12 02:38:16 ....A 109920 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mdp-e297cbd56d3638e505ec3ca62271abd20078f10edff50670abcdce61b461d910 2013-09-12 03:30:44 ....A 98364 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mdq-1f811d859a819147db11442ec6b0e70a6cc327a971a60bdd7583ed5cfdd1d992 2013-09-12 01:50:24 ....A 96364 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mdq-82c09fac00543ff6fd420ffbaa92d058e09d32d3729bb1d5ec16d197476b3731 2013-09-12 02:46:50 ....A 55060 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mdq-99c18ed1cb435ff6fd909a33cde49ab1b88931a8e403ad3009be24ae80a27684 2013-09-12 03:26:54 ....A 99432 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mdq-d1006f295448bab9f92aad4ab4a0b518a5046d66a4f363cde6e346e1a256794f 2013-09-12 03:12:12 ....A 82752 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mdy-7acc80df3d8063bf853c31d6f1f1dd18b57f3cf605ef8aecfedab936d8f1d177 2013-09-12 03:30:08 ....A 90684 Virusshare.00097/Trojan-PSW.Win32.Kykymber.mdy-aaa812f46a26882b15364161e224daf05b6d7b3a80667c15489f76a2cf0e8561 2013-09-12 03:03:40 ....A 77068 Virusshare.00097/Trojan-PSW.Win32.Kykymber.ufe-360851634b16852d21780e15203acfff4ea9647e318e1271f9a638e05ff8db7d 2013-09-12 02:10:42 ....A 288754 Virusshare.00097/Trojan-PSW.Win32.LdPinch.adk-685645f4ff2fcf6b8211e36ac270133222f32a5692ce43c44d146a4788fba7c6 2013-09-12 02:54:18 ....A 30720 Virusshare.00097/Trojan-PSW.Win32.LdPinch.ady-d482932fcab999269cb9781391dd346edcec63565331d9dafb28cb9973593a64 2013-09-12 03:08:18 ....A 479232 Virusshare.00097/Trojan-PSW.Win32.LdPinch.afwc-ffe410f8f7eaa243c9403e4670a05982e22a7e1eb55c83d96fbcc4d0c4272ce1 2013-09-12 03:08:08 ....A 424448 Virusshare.00097/Trojan-PSW.Win32.LdPinch.agqj-8bc4fc63f9d7c33dd9f0874f468bacb07c2fe3d0c82724b81762f306e125b1a8 2013-09-12 02:01:32 ....A 26725 Virusshare.00097/Trojan-PSW.Win32.LdPinch.agy-fe42b49daf3ecbaf1959999fde8204932b824448a63ec875027eb3b971005483 2013-09-12 01:58:44 ....A 38025 Virusshare.00097/Trojan-PSW.Win32.LdPinch.ahu-fcae19adb4e172a479216f836ae8b526997a17616664771bd9f7d402314522d0 2013-09-12 03:31:00 ....A 12288 Virusshare.00097/Trojan-PSW.Win32.LdPinch.anmn-3c70c3ec423ece67c8bb37c36047393c603221415bf589b43ba09d0fd0ee4ed3 2013-09-12 02:29:14 ....A 409662 Virusshare.00097/Trojan-PSW.Win32.LdPinch.aoby-e6830645765369ec49dc9405a1b35736003a2f1ded7c5fa5711fd9cc33d124f9 2013-09-12 01:38:56 ....A 22610 Virusshare.00097/Trojan-PSW.Win32.LdPinch.awt-58d810a924bf752ff3b146b18d15500292a783879d6e5f00b01f9a4cee816710 2013-09-12 03:15:52 ....A 24452 Virusshare.00097/Trojan-PSW.Win32.LdPinch.awt-aea4c3eccf2e44d41e74d68e4880c60f054e60ec684b76c2eff5777bbc2676e1 2013-09-12 02:04:24 ....A 236584 Virusshare.00097/Trojan-PSW.Win32.LdPinch.axmj-17b5a768ec5c9c2e56671c5b15f2cd863dfad6e9256a3bf1e90f6c20fe673fc9 2013-09-12 03:29:26 ....A 912392 Virusshare.00097/Trojan-PSW.Win32.LdPinch.axmj-a630530e30a87737cee7bf4b35ff5f487d92020269f200e0e9c01efe42c8ce68 2013-09-12 03:14:32 ....A 198016 Virusshare.00097/Trojan-PSW.Win32.LdPinch.axmj-f32dd723ee13e69201cbe4691fd31c9454443c8c23611b2017b1855102faeeec 2013-09-12 02:33:00 ....A 99335 Virusshare.00097/Trojan-PSW.Win32.LdPinch.aybs-4f7fcf249f2fcc5275545f6c5190577faba71920693da128db7889f2fb7025ad 2013-09-12 02:01:58 ....A 81415 Virusshare.00097/Trojan-PSW.Win32.LdPinch.aybs-6e4fe1490cc5f246c35683e3b1bdad4ee7617ca0f83b0a5b42cf15ebf4477dae 2013-09-12 01:59:54 ....A 106503 Virusshare.00097/Trojan-PSW.Win32.LdPinch.aybs-db3947ea66aea42c54c8c52cea3e76e25d9e031d9cc3ef4b5803f2fea3ae9561 2013-09-12 03:27:14 ....A 159239 Virusshare.00097/Trojan-PSW.Win32.LdPinch.aybs-dde7918bc8a80244c80a71289c039da702b6732906eb1a56c1f3b20fbc286827 2013-09-12 03:08:30 ....A 72711 Virusshare.00097/Trojan-PSW.Win32.LdPinch.ayfa-6b80bfefb7b78a56cb8f62c3804a6dad65dd5f368a35cd45e3da3ccf6ca4b57b 2013-09-12 01:47:44 ....A 166783 Virusshare.00097/Trojan-PSW.Win32.LdPinch.ayfa-753cb6c011a484cd8b189b247c37e935ffdc29984039e7f7e1157fab029248f0 2013-09-12 02:35:00 ....A 1465885 Virusshare.00097/Trojan-PSW.Win32.LdPinch.bbez-e015851879d719ff381653b5e7b3addded887cc47b029e53094bfebeab996638 2013-09-12 02:28:22 ....A 30166 Virusshare.00097/Trojan-PSW.Win32.LdPinch.bjg-f50b75ff40f85ee15d553e0264160b52b1f0e5330cf332217c4cbf982af9fc45 2013-09-12 01:50:42 ....A 36786 Virusshare.00097/Trojan-PSW.Win32.LdPinch.bji-7f65a638f0aa84a4e4995bbaffc6c879b93263af54a083f5d9288973836d816c 2013-09-12 01:57:22 ....A 24616 Virusshare.00097/Trojan-PSW.Win32.LdPinch.bmn-de82652b8d5bcbd8c55bf127766cf78a7806f03b346f00a932c32bff19accee3 2013-09-12 02:22:22 ....A 49003 Virusshare.00097/Trojan-PSW.Win32.LdPinch.btc-efbc2393fdb6587199b26f3cbe6c7ac0954fa6856e8ba0a5bfa6d82f8c7819b4 2013-09-12 02:33:56 ....A 18944 Virusshare.00097/Trojan-PSW.Win32.LdPinch.byp-e40562718908fa7044e62669913b308667dde817b78f3eb0cb42eb0f4845099d 2013-09-12 02:07:06 ....A 32461 Virusshare.00097/Trojan-PSW.Win32.LdPinch.cal-fbdb27d5b26ea2deccb9ca49b09e52724fcc5eb9e8b5b5bb0571af2e76084e13 2013-09-12 02:55:44 ....A 253952 Virusshare.00097/Trojan-PSW.Win32.LdPinch.cqw-eadb44f2236a8f78b5f85f662071bd1fa2c6a6ce5fcdec887074eee5c6164280 2013-09-12 01:47:52 ....A 52131 Virusshare.00097/Trojan-PSW.Win32.LdPinch.dis-226c6aaf880f91e585e225c620d78b2ae91509b9a96323802d0be964c85f406b 2013-09-12 02:38:06 ....A 42060 Virusshare.00097/Trojan-PSW.Win32.LdPinch.dis-2733a4fb9395510adb57ed7e1e51c4530212d63e1bb3548f974d36a65c84b277 2013-09-12 02:14:50 ....A 40962 Virusshare.00097/Trojan-PSW.Win32.LdPinch.dis-4240d937732910fd1e29799bd68018bf091e16740a0228cf9236914e8e8b3c5e 2013-09-12 02:35:06 ....A 45464 Virusshare.00097/Trojan-PSW.Win32.LdPinch.dis-4b259adde55ade1838301cd639344979fd9e38696c9cdf3efcf3ab5885511e0d 2013-09-12 02:07:52 ....A 43008 Virusshare.00097/Trojan-PSW.Win32.LdPinch.dis-653f3bc598e9b82481e88689770cf303be23436c2483d54864914ded9692ace4 2013-09-12 02:25:06 ....A 42883 Virusshare.00097/Trojan-PSW.Win32.LdPinch.dis-77a050addc54139662156b6934485aaa49e020ed7e7041126c4ed37b9a51154d 2013-09-12 02:31:18 ....A 41984 Virusshare.00097/Trojan-PSW.Win32.LdPinch.dis-f032bc8ddb95f216ee9cd7d23fd235617ade16e662438adbc2f428c8767283d6 2013-09-12 02:26:10 ....A 24993 Virusshare.00097/Trojan-PSW.Win32.LdPinch.dis-fb80fcaeadd77f6d5f07d1acc27af66df164717af3624b8dc4b00d53e6e05296 2013-09-12 03:03:32 ....A 34816 Virusshare.00097/Trojan-PSW.Win32.LdPinch.dlt-2cfa3f6b37ee8185c2386453af0657d497c98c504d656231f644b71f079b8040 2013-09-12 01:53:32 ....A 286720 Virusshare.00097/Trojan-PSW.Win32.LdPinch.dlt-77b777570ab2a4e9bf34b6a7f85d97b94ece92e24f5d84cc5a2cc90bfd121595 2013-09-12 01:40:50 ....A 48057 Virusshare.00097/Trojan-PSW.Win32.LdPinch.dlt-e52dc127bfb2fef6ccbd5c52c6d8575600b1454fa6acdc2aa3a854f4a0c6a991 2013-09-12 01:54:12 ....A 48057 Virusshare.00097/Trojan-PSW.Win32.LdPinch.dlt-ed59404c64614f648ff2afb16f0fca482a331526bef2c8688e8f2bfa9341a186 2013-09-12 02:51:58 ....A 50688 Virusshare.00097/Trojan-PSW.Win32.LdPinch.dsq-23fa8d6cf32c2e5626f81bb7cdff88fc62b5e10cf4df535652f6d83c1696d119 2013-09-12 02:08:10 ....A 278528 Virusshare.00097/Trojan-PSW.Win32.LdPinch.dsq-497e89547115d774d515d7e6be8cf7e63a1b2c2fac8ea4677c6fb4a949795e77 2013-09-12 03:09:00 ....A 299008 Virusshare.00097/Trojan-PSW.Win32.LdPinch.edd-954d534ff3d39f663c7b80db162bff46a7c2ac600d0bd2f2c0edd28fe6d3ee17 2013-09-12 02:47:12 ....A 242688 Virusshare.00097/Trojan-PSW.Win32.LdPinch.exa-771f4539f1a8836fab97904d4bac6413b8af3f54194cdc5afbca99b1fcc2f019 2013-09-12 01:43:28 ....A 89472 Virusshare.00097/Trojan-PSW.Win32.LdPinch.fac-54a36b3d309cd4ee022382b7fb285c01b952a3f8c147816a767643540d151636 2013-09-12 02:33:06 ....A 12280 Virusshare.00097/Trojan-PSW.Win32.LdPinch.fac-da2a9e8063725f62fe458bd42d61cf083212a0d05618327a7d9fe42376900dda 2013-09-12 02:39:08 ....A 176128 Virusshare.00097/Trojan-PSW.Win32.LdPinch.gen-e52c8a7d32be9f45d57dc7cfdb9128b709fd4686766cb702ecf6e0a294c0ce47 2013-09-12 02:59:22 ....A 598528 Virusshare.00097/Trojan-PSW.Win32.LdPinch.gqo-d2fe84448ca4919839bcb6c17ed133a9636d5ce5058a80e20bf4a3273ea2ddf7 2013-09-12 03:09:24 ....A 24702 Virusshare.00097/Trojan-PSW.Win32.LdPinch.grr-eba5af4148e58960716bfc2444d4b812b6617b4516325305f38a74202b1bac19 2013-09-12 02:56:22 ....A 46692 Virusshare.00097/Trojan-PSW.Win32.LdPinch.guz-e0755a31aabad3b61bf6db33dba1f80659aa0440a3e60ee2edec8d6a4b629e90 2013-09-12 02:15:28 ....A 40448 Virusshare.00097/Trojan-PSW.Win32.LdPinch.hgu-46ac7f55c1fa4b923211597cc804f32d18014270bf7ba02a0d2c1abda3c19ee5 2013-09-12 02:26:04 ....A 141090 Virusshare.00097/Trojan-PSW.Win32.LdPinch.loaegz-3940300d2440445f5cbf45601af44e9d9ad159065fd835e7cc35bdf9c4db278b 2013-09-12 01:55:46 ....A 282141 Virusshare.00097/Trojan-PSW.Win32.LdPinch.loafhs-c79e72c097afb1f38889afeb33d3236273f6927bc357adc9c13535ffa201f83e 2013-09-12 03:05:12 ....A 27136 Virusshare.00097/Trojan-PSW.Win32.LdPinch.zie-852aa9dd7444fdd1869b21edb9d2b153f4012e4789e60ede9b774610cecd4abd 2013-09-12 02:44:00 ....A 47616 Virusshare.00097/Trojan-PSW.Win32.Maha.h-e62b2adc1fba65197a06918127c8915ac21596830603b326b7eff7b4eeb696e2 2013-09-12 02:49:04 ....A 247808 Virusshare.00097/Trojan-PSW.Win32.MailPass.b-117a6530c1c806da4dc8e315f87e24d10e0aee75d20e6a5c7454c77b09a23855 2013-09-12 02:18:46 ....A 247808 Virusshare.00097/Trojan-PSW.Win32.MailPass.b-4d7539609ce8a0c7d20f92316eb99c5c73daae96573e10143d4bf826c60086e2 2013-09-12 03:32:16 ....A 247808 Virusshare.00097/Trojan-PSW.Win32.MailPass.b-f008683fcaf5dca3dca997a4da7744f8b68ee2987210347dcdefc9895a5bec9c 2013-09-12 01:59:10 ....A 84480 Virusshare.00097/Trojan-PSW.Win32.MailRu.adi-038cc212338d0b357eb582a80694339b04540e0a6f98e49f50596dcc88c0c9e6 2013-09-12 02:48:06 ....A 207360 Virusshare.00097/Trojan-PSW.Win32.MailRu.aj-346b36ad691a35e41dd4ba182cdb918b552f1f2d00872958b7c61c381db0aafc 2013-09-12 02:06:18 ....A 85504 Virusshare.00097/Trojan-PSW.Win32.MailRu.ih-fa7735a27451d6baf9cacbe440f3a6de2c61bc4d7dc447a1642d5566e07a2cf1 2013-09-12 02:02:58 ....A 16224 Virusshare.00097/Trojan-PSW.Win32.Mapler.acz-dfc566a132320f0b1656b8023dc915eb608c53a69d0f70be01ff8b472d3f568b 2013-09-12 03:28:58 ....A 46592 Virusshare.00097/Trojan-PSW.Win32.Mapler.apv-d67de76028653abbbea1536a8bfa3044906a9cca753850d6a554d6b8d848ae75 2013-09-12 01:56:36 ....A 46592 Virusshare.00097/Trojan-PSW.Win32.Mapler.apv-e24c61a65c934f7baf75970d9d07c201c2d891589b26aeb1acc62946e2548bd6 2013-09-12 03:28:16 ....A 46592 Virusshare.00097/Trojan-PSW.Win32.Mapler.apv-e7646295b1c346127eb96ea7c098202df37c267d2c786624ea87fefc949647b2 2013-09-12 02:48:38 ....A 1254801 Virusshare.00097/Trojan-PSW.Win32.Mapler.mii-aa4624edd267e9216eec84c276ed692133f9c38455cb4c5aa7ec2b15ca93976c 2013-09-12 03:07:16 ....A 29664 Virusshare.00097/Trojan-PSW.Win32.Mapler.pld-dcf50d17182170c0de2b4f2024fa32db8513875eb2dbfeb0867b10e5f93557f1 2013-09-12 03:04:54 ....A 15296 Virusshare.00097/Trojan-PSW.Win32.Mapler.ppr-e70b890e8c0c247b3068b67507639e37e99bb61efe5b65574323baaf03109504 2013-09-12 01:56:36 ....A 153600 Virusshare.00097/Trojan-PSW.Win32.Maran.dl-e2cb5d4b2ed7c5daf944fe984b9570f0956ba9fa6c93a8a7acb7e16d4a699e98 2013-09-12 02:18:46 ....A 217240 Virusshare.00097/Trojan-PSW.Win32.Maran.dy-d498567690f5a4aeaa413c5630c760d6d9051cff0457e14140c836c9bb3f05c6 2013-09-12 02:17:04 ....A 134147 Virusshare.00097/Trojan-PSW.Win32.Maran.gen-dfcf060c4d388d53a8d3543caefafc95139e96372671ff51613e01e2dbfa829f 2013-09-12 03:23:26 ....A 245104 Virusshare.00097/Trojan-PSW.Win32.Maran.ht-e63201203b0122b14a60fb80707f0e6b9e613a7f764c14d4dbf5e9d0deee97ad 2013-09-12 02:33:00 ....A 244224 Virusshare.00097/Trojan-PSW.Win32.Maran.ju-ba66b207f56823d69fcb11b8d302f3944a4fbf42de4364c89eb4504961b5ecde 2013-09-12 01:59:28 ....A 306304 Virusshare.00097/Trojan-PSW.Win32.Maran.m-ed826bfa85fdcb644331fcc805b821d5bc981ea4ee0ffbedf4c33079ca4d1a1e 2013-09-12 02:56:48 ....A 312832 Virusshare.00097/Trojan-PSW.Win32.Maran.na-dcd2f4b9f13501e118e6985265b652691e58248563f9c0073e4316e4427898b3 2013-09-12 03:27:52 ....A 483328 Virusshare.00097/Trojan-PSW.Win32.Maran.pis-3a9746ee1704992f65945d0cd167f79b1ec7bdf4024f149f4bba51630d3fb2f2 2013-09-12 01:44:10 ....A 1163776 Virusshare.00097/Trojan-PSW.Win32.Maran.pis-def4eafad8939140eed70d592b22bc70f0baa9820909d2d1e527c2cd445268de 2013-09-12 02:12:46 ....A 377717 Virusshare.00097/Trojan-PSW.Win32.Mifeng.iw-e3b363c7fc8a747726b4dcc0f844d4a8f493d2f078f6554298eaedb36229976f 2013-09-12 01:51:38 ....A 135692 Virusshare.00097/Trojan-PSW.Win32.Mifeng.iw-f5ad76e62503b85be3948133d2fb1696fbd5cc331f1a95a6a8e7cb0ce10c781b 2013-09-12 03:04:32 ....A 3350528 Virusshare.00097/Trojan-PSW.Win32.Mimikatz.bvv-348d4c70c80db6172d731f342de9e963757ea288adc56de0b2653039b2d18c3d 2013-09-12 01:41:12 ....A 116539 Virusshare.00097/Trojan-PSW.Win32.MoonBlk.bj-d2abae6c12aa6fc0e19c7a00f3cf979999c6224f0c96d856de58aeaf629f11db 2013-09-12 03:01:04 ....A 33296 Virusshare.00097/Trojan-PSW.Win32.NetMail.20-fd7ca3b0e9ed92d379dbd021b7287830efaea60ae26622ade32215a127cdd40c 2013-09-12 02:49:20 ....A 901905 Virusshare.00097/Trojan-PSW.Win32.OdClass.b-d875aca4736ec5090238b9af904804dc3a6c77e2925a11a096a0a1f7b4507dda 2013-09-12 02:52:52 ....A 41984 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.at-95678a9bb65b285d963d40da224338aab8443885be83ef5c524e02ad78c4e544 2013-09-12 02:09:42 ....A 262144 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.av-0f740c5a4b67ed87e9a7f3736cf25ac682ef43c244d78c8c7f03c5ffacc6fd87 2013-09-12 01:47:26 ....A 44032 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.aw-7868959d1df9627e7cd5a30a09467f4ba50d069e3febceed6364315d510a5785 2013-09-12 03:15:32 ....A 208896 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.bc-12bad673b74201d7f49f73af4201500aa0e9957cdc99ccde89d99508087a5854 2013-09-12 03:04:58 ....A 339968 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.fu-40d3c9689ae534df6e1898c4fa81f7eb830d1006b617d3c26b6e29d4b12407af 2013-09-12 01:38:34 ....A 339968 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.fu-ae593e9a3b02cbf2d898856f03c2c4f323a7744f0d885d70f177c789a67d20c4 2013-09-12 03:13:26 ....A 413696 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.scbq-29e7474c2013dcb72467113834d64c5039731be9bd7584d8ccf47bfc6abfc8fe 2013-09-12 02:28:38 ....A 406016 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.scbr-27435b10e05af10f2c7e2e539ba888c1d46c3c7c4e560127f46347c99b020776 2013-09-12 02:08:54 ....A 43520 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.swgp-1163b8fb2442759ddbf41b7231cd109dc1985dee194c78298f83ea2d4d3ee597 2013-09-12 02:40:44 ....A 44032 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.swgp-5e54c8f75b14f91f45172390297e7de2d00ac3651a07f6d004b940c66c42238e 2013-09-12 02:44:14 ....A 43520 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.swgp-aabe2c5afcf6b2a91414af334da92836a3e2e8b198fe21df2559b93213fdd54b 2013-09-12 02:13:14 ....A 46080 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.sxdp-6c87f7d74f4809f48fe2e416de168c0a632f42e64a7336a3eab41044222d27f3 2013-09-12 02:23:48 ....A 49152 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.sxep-5de19f8629cfecf19e262f7073f3a7f0f84cb8b1e589326f30aee85fff0f9c0e 2013-09-12 03:06:10 ....A 49152 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.sxep-64864e053a2d926bfaa51f81ebba19de18de3f6f8c7abeeeb23cc2c5d6d3c669 2013-09-12 01:49:40 ....A 307200 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.syka-57c257d2d03bc399be5c01abf6d80d63059d198395d8c7ce3a2c22886906724a 2013-09-12 02:41:10 ....A 281600 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.sypl-16e365040846f6f4bd76a6faedcbb592b1504ebcb23ca1409492319322b96c95 2013-09-12 02:54:44 ....A 339968 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.tavh-e34a4a8ff6f985becdc280da341e86823baf9501e1c423c68c589d3e46264d51 2013-09-12 02:02:48 ....A 67072 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.umfz-1b931139706b5b9badf0f3cba54ee0b01b9d2d3b32825ae89c9e4006752422c2 2013-09-12 02:14:06 ....A 66048 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.umfz-bce8b9caf433ec496dbea40b487d89594b719045fd5ad05b59540689a0c6eff6 2013-09-12 02:35:52 ....A 66560 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.umfz-cb2015771bcb7e2273b2fa87618061d53e199855dcb4ba17ac5168a148839a85 2013-09-12 03:14:20 ....A 67072 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.umfz-d0a7c2857a0116aa62086adeaba889fd9830581364e8e88608086c3840fed551 2013-09-12 02:01:18 ....A 64000 Virusshare.00097/Trojan-PSW.Win32.OnLineGames.umhf-0c188b62bca5988f782d832ef91c046efa02248664a1d5e554cc9a499f776272 2013-09-12 02:15:44 ....A 546816 Virusshare.00097/Trojan-PSW.Win32.Papras.ciz-fd96ffca7d5cf1b3326c5e55fe2ba0e296927c7e4cb7112948b2d6a8097f902b 2013-09-12 02:00:50 ....A 41984 Virusshare.00097/Trojan-PSW.Win32.Papras.vnn-d990ae897dbbd4bab5ea2d33320bd764e231604c085be20470c8befd1e67cab3 2013-09-12 03:30:02 ....A 66699 Virusshare.00097/Trojan-PSW.Win32.PdPinch.cw-e325578c8823c8676a27bb653e80510eef08b3335bf76296e4e5dd1d392950ab 2013-09-12 02:15:16 ....A 20480 Virusshare.00097/Trojan-PSW.Win32.PdPinch.gen-0990f67bcab83e6528dedca8b18119a7a3b73d2e45f62fd747137c4a0102f132 2013-09-12 03:23:56 ....A 30720 Virusshare.00097/Trojan-PSW.Win32.PdPinch.gen-530e8d7ebd0b75590363857ef8a57ccfacddceca33d1eac14f1f827286779740 2013-09-12 02:54:52 ....A 16862 Virusshare.00097/Trojan-PSW.Win32.Prostor.h-dc0e2e681e87b65b9bc05baca8cfdc28cb987ea9f340a9f6c84fe9b588c7a097 2013-09-12 01:56:18 ....A 140804 Virusshare.00097/Trojan-PSW.Win32.QQFish.ew-da34fcdb5c261cf79326477e3182175b79b145f8208d65576f12a048b170feac 2013-09-12 02:22:08 ....A 126927 Virusshare.00097/Trojan-PSW.Win32.QQFish.jr-d8f932e4cfaad1902e8278608024ec644c3bded4f8642267200cf1f5c83e6873 2013-09-12 03:02:04 ....A 46937 Virusshare.00097/Trojan-PSW.Win32.QQFish.pjm-55dcf10fedeca78cbde8b7d270d8dbea7a09234b57a1a689270b101d12b400c3 2013-09-12 02:51:06 ....A 128932 Virusshare.00097/Trojan-PSW.Win32.QQFish.pkk-80cad6d94a5a96dff206f2d4a65c20e45e0bb97addde20f41227be550e88e284 2013-09-12 02:27:48 ....A 128878 Virusshare.00097/Trojan-PSW.Win32.QQFish.pll-4adc232503c49559d0c49411015cb96cc00aab1b4bf69a38285f62d8f9c56fa1 2013-09-12 02:30:12 ....A 126321 Virusshare.00097/Trojan-PSW.Win32.QQFish.pln-6a679e54b7ee4b23811d9c4f918e1fd55f286db4f0de18ad371a7f59a1b5840f 2013-09-12 02:28:52 ....A 189024 Virusshare.00097/Trojan-PSW.Win32.QQFish.pmj-454016758cb2f7cc59d75004af0dbd20a007056add8295663b6ae1dbf4229c67 2013-09-12 02:00:34 ....A 121061 Virusshare.00097/Trojan-PSW.Win32.QQFish.pna-1f6598e9906ac7b5c845f3961a561c8cf71d67ed99b9708bfee41a880ed5732a 2013-09-12 03:31:40 ....A 125711 Virusshare.00097/Trojan-PSW.Win32.QQFish.pnf-3cf432d1b92ae484b751ae9518736be541eb4ccab095e9b328e01cab31ece19e 2013-09-12 01:59:50 ....A 127305 Virusshare.00097/Trojan-PSW.Win32.QQFish.pnf-983ee0f8001cdbb17fbf544c224decf1d4bf51d90a8abc6f83d91f61cc5548d8 2013-09-12 02:24:48 ....A 121856 Virusshare.00097/Trojan-PSW.Win32.QQFish.pnh-8b2caca8dda835f30483a9f062086160bd75202c994b5ff30f4b3fbf48dfb22d 2013-09-12 03:09:52 ....A 47893 Virusshare.00097/Trojan-PSW.Win32.QQFish.pnz-96e84255ae6ba92a6d86026959fc11f6e0b6c9a06d58229f7d02a41e3d3c9ce5 2013-09-12 02:17:30 ....A 111104 Virusshare.00097/Trojan-PSW.Win32.QQFish.pnz-e5c1bf9544abcbe1e0b672dfc56db53b6af0f096293f0df2050c640cefd01f62 2013-09-12 03:22:16 ....A 43520 Virusshare.00097/Trojan-PSW.Win32.QQFish.pog-9e2ff53bce17193378ac61d66c869871a29235f8bc64c263ce277b198aaced24 2013-09-12 02:28:00 ....A 170701 Virusshare.00097/Trojan-PSW.Win32.QQFish.pom-30e93bff42abe31924fdc55c61ce440485886bcb96beb417e8a6cab2421b32f8 2013-09-12 01:56:36 ....A 121856 Virusshare.00097/Trojan-PSW.Win32.QQFish.ppd-f39ecd31dd86d3fc3139ec0fd57c8b8229e559a184725e9047bad88de51c0975 2013-09-12 02:33:34 ....A 24576 Virusshare.00097/Trojan-PSW.Win32.QQFish.pqd-2b3ef629c605c5cb605f84cde4ed80a1be56ccd9044a9a757e9f6ddec86f057b 2013-09-12 02:50:14 ....A 24576 Virusshare.00097/Trojan-PSW.Win32.QQFish.pqd-339621e229b8c0279d0ee15e4ca0187c9b0af9115c6c6426214188186b87c152 2013-09-12 02:16:28 ....A 24576 Virusshare.00097/Trojan-PSW.Win32.QQFish.pqd-3a65a2a8cf185cc87e9c6d9378cf382ca077b27155e29d5469b8ce3c38635ff2 2013-09-12 02:54:52 ....A 25088 Virusshare.00097/Trojan-PSW.Win32.QQFish.pqd-6346ef574c47dcaa6c3ee09156f1812065a3b361826dd87203094f832db44701 2013-09-12 02:15:20 ....A 24576 Virusshare.00097/Trojan-PSW.Win32.QQFish.pqd-79c81bcb8cb17c0ddb0d149440b4f0dbfcee0c5a08ac8b98e3005fed7a9e32f2 2013-09-12 02:22:44 ....A 24576 Virusshare.00097/Trojan-PSW.Win32.QQFish.pqd-922e6a2e9dcf14fdb7bcc321619c57ecb42bcbebed6c8be72ed09e1269457d25 2013-09-12 02:47:10 ....A 25088 Virusshare.00097/Trojan-PSW.Win32.QQFish.pqd-923fde8c3c8bffbc44b065913b979c80cd91c16f33728218247df687a4de7bad 2013-09-12 03:23:44 ....A 24576 Virusshare.00097/Trojan-PSW.Win32.QQFish.pqd-9a00ed95ab73a1c76c74af26a6eeed510919b0b27d1f27aba8ce48608e2f7941 2013-09-12 02:03:16 ....A 24576 Virusshare.00097/Trojan-PSW.Win32.QQFish.pqd-9b31fad5ef437696aec1c0513637f0a7cb5c422f8b709c5f53051cf94f4ee0e6 2013-09-12 02:25:36 ....A 2025600 Virusshare.00097/Trojan-PSW.Win32.QQFish.pqd-b8633257ef73bd63d4279529ff3faabc463608560d4d86d2a967dd491b2057f5 2013-09-12 01:38:36 ....A 2024064 Virusshare.00097/Trojan-PSW.Win32.QQFish.pqd-e65faa9558c5fd9b492646da9b477893f94cca3e0c93d8f6e84ffd4c58f982c1 2013-09-12 02:49:18 ....A 184024 Virusshare.00097/Trojan-PSW.Win32.QQFish.pqe-fbdcf5b743d837a77c44ba588191132f5c2a53d2eb86925a1be1f6d6dd1aabd2 2013-09-12 02:17:30 ....A 121065 Virusshare.00097/Trojan-PSW.Win32.QQFish.pqh-f5df80c26dca9ec2bc62ba9711e4b1de04579e3f195da78bc40284c3c1feff30 2013-09-12 03:03:18 ....A 173674 Virusshare.00097/Trojan-PSW.Win32.QQFish.pqy-353a334d17f649680ff05a606bed0eeb158ad3593144a9357abf02c660645262 2013-09-12 02:33:52 ....A 266240 Virusshare.00097/Trojan-PSW.Win32.QQGame.ls-d405a65c5bdb7ee2b2ff50919e0d048f17797db32e4fb19e1718650eeeae2484 2013-09-12 03:24:12 ....A 96145 Virusshare.00097/Trojan-PSW.Win32.QQPass.aabi-5f8f9e4be8fe921375135e04209a65b979c459752e6f0864ae0f59941f64e94b 2013-09-12 02:28:00 ....A 43478 Virusshare.00097/Trojan-PSW.Win32.QQPass.abuz-f9351dc3220a961cbfe8559ac99e74e472dc8f9b9b109df57355cef60851a6e7 2013-09-12 02:26:50 ....A 107008 Virusshare.00097/Trojan-PSW.Win32.QQPass.abvu-452852bf0aff4bd6f3c7a09d69620cfca1f5ef9f4a7f5a35746771fd35bcda8c 2013-09-12 01:44:42 ....A 88576 Virusshare.00097/Trojan-PSW.Win32.QQPass.abvu-75fc6cf025f1ae95f6554f28af36c92a112cee059b6670f276c90236c1b4bdc3 2013-09-12 03:31:04 ....A 870400 Virusshare.00097/Trojan-PSW.Win32.QQPass.abvu-d7258abcf97cb7acbf5d307f92d38a2df8808deace91c7155007dfa615bbe724 2013-09-12 01:38:36 ....A 211968 Virusshare.00097/Trojan-PSW.Win32.QQPass.abvu-e7ebca1ee74e2a79695e45a58c7e62124c8681ae2481fd259f364a98ddf7684f 2013-09-12 02:36:50 ....A 327270 Virusshare.00097/Trojan-PSW.Win32.QQPass.abvu-ed5cf5262a102ae4973bb7db4da1aa0e37fc576c8791661ac54ac274022a79e0 2013-09-12 02:34:08 ....A 655360 Virusshare.00097/Trojan-PSW.Win32.QQPass.ache-5472bed426c647de292b3756a1ce75646e5f387343260972265954a8402152d9 2013-09-12 02:47:02 ....A 50287 Virusshare.00097/Trojan-PSW.Win32.QQPass.acs-18acd3717cb0b4077729b54fc84f286a0b0c71aabd5cecc5bcdc7314a2bde11f 2013-09-12 02:39:50 ....A 243327 Virusshare.00097/Trojan-PSW.Win32.QQPass.act-388ae35ec7ad4351858c2f7da5e47f3838d362d3ea39d30aea62a53674c9db08 2013-09-12 03:14:18 ....A 1171456 Virusshare.00097/Trojan-PSW.Win32.QQPass.aerv-df75ab0c82be5c67a224571254c551d469ccaa20627bba0abd46071c1f7611a9 2013-09-12 02:10:16 ....A 469559 Virusshare.00097/Trojan-PSW.Win32.QQPass.aerv-e35f5eba82823b26612a84f6e51aaa4c1c4ce03ca3d5a65982d8080c6cec5465 2013-09-12 01:38:34 ....A 84146 Virusshare.00097/Trojan-PSW.Win32.QQPass.ain-91ffa6a35e9cba99f98955feb9aa980fd252aa1125880181ff35c66da445d92a 2013-09-12 01:40:46 ....A 49664 Virusshare.00097/Trojan-PSW.Win32.QQPass.ainr-03f9fb1d92c760fb381e5e34231e0e037cd318241576f0b49acc7f352ddd01bd 2013-09-12 01:39:48 ....A 528384 Virusshare.00097/Trojan-PSW.Win32.QQPass.alpt-25fc8dd4d44c84e9bedb64f0fe8e7579320b19beedbc1e348f30246f2b6fd6c9 2013-09-12 02:45:22 ....A 5242880 Virusshare.00097/Trojan-PSW.Win32.QQPass.alqq-f04dfa5797c6230cfe4efd7d4c555f5b006f645940879168db1ac5e162989195 2013-09-12 01:39:02 ....A 488330 Virusshare.00097/Trojan-PSW.Win32.QQPass.ambe-de2e4e321ba95183f095f728cc46ff2e1dd3002be309e04650ad3db81f27fa4b 2013-09-12 03:23:34 ....A 2531328 Virusshare.00097/Trojan-PSW.Win32.QQPass.ambn-1a4052fbb62862ec5a5df8781fbe2360466a057588c9b51efcf21465758519fe 2013-09-12 03:11:50 ....A 83562 Virusshare.00097/Trojan-PSW.Win32.QQPass.amz-5785bd97a7c20925cae4d0de902e925bbe9785c88fcc2d27810c8692cf13bac0 2013-09-12 02:13:56 ....A 83568 Virusshare.00097/Trojan-PSW.Win32.QQPass.amz-e07eb3817443a1e929b1a792119a20d28243388418406a900c46bfc906cfde60 2013-09-12 02:06:16 ....A 104572 Virusshare.00097/Trojan-PSW.Win32.QQPass.ast-5c95263062fa90e19ff627e72bc2891f7d0eaf3a422e85d140af3c5b297a825d 2013-09-12 02:41:48 ....A 27952 Virusshare.00097/Trojan-PSW.Win32.QQPass.at-e400a87ab7d99bb709e3ce29a39b8271f21f7efe7195588c07a1de0132f5a043 2013-09-12 02:44:28 ....A 19060 Virusshare.00097/Trojan-PSW.Win32.QQPass.atg-50f5a36e4f2b4c672d15a794197f90dfb965f3bd9ab4b4e5c16ac31b17738153 2013-09-12 02:00:08 ....A 69632 Virusshare.00097/Trojan-PSW.Win32.QQPass.avps-dfe55c5341b6d95aec7e7c1f98a81733a7ef336e0ed8e58240d35393efbda127 2013-09-12 03:28:46 ....A 57349 Virusshare.00097/Trojan-PSW.Win32.QQPass.avsd-a723e46aacdab29eb40a27752af9231e5078830ed9d43b6c03c9052a0478dc32 2013-09-12 01:43:04 ....A 52224 Virusshare.00097/Trojan-PSW.Win32.QQPass.axyc-ef34ab6d7a7fb437379a199c3c944beea10a1522fccfedaf53673ac4bf490ed3 2013-09-12 01:54:38 ....A 1081344 Virusshare.00097/Trojan-PSW.Win32.QQPass.aymg-f52e4c29d2c0bd921cc3df7399e12028a48308187591f0860941a6a2a31f89bf 2013-09-12 02:16:26 ....A 52224 Virusshare.00097/Trojan-PSW.Win32.QQPass.bek-7fc480c7f3383eb40734a9a7410839eae5677ae4fc2ac26a14b8b826c0c62b3e 2013-09-12 03:09:22 ....A 55808 Virusshare.00097/Trojan-PSW.Win32.QQPass.bil-2c24c69649b2c4b567faacfa2afbd04ecf78f891f5fcbd55e0cb14c027b3dbff 2013-09-12 03:05:06 ....A 483368 Virusshare.00097/Trojan-PSW.Win32.QQPass.binz-fb715621568b10c8fa72d772646f6cfc01af7659a4dae3a0647a640f89f0b25e 2013-09-12 02:38:16 ....A 53253 Virusshare.00097/Trojan-PSW.Win32.QQPass.bnof-72cdc2c99c8aaf483147dcdba457cca9c41ddc0fbb895c965eb3fc6b3b1517f4 2013-09-12 03:12:18 ....A 151708 Virusshare.00097/Trojan-PSW.Win32.QQPass.bnr-4d190162e700d3f9fc38dac34b35dacdc64036382bb1260963016e3c30dfa5a7 2013-09-12 01:40:34 ....A 46836 Virusshare.00097/Trojan-PSW.Win32.QQPass.bojq-d598036c0d8da2eb33482a5a560be23a79dad195b865ca1bc58fb833811ffae9 2013-09-12 02:07:52 ....A 159232 Virusshare.00097/Trojan-PSW.Win32.QQPass.bopj-66a8217c6f90bdcfe078d23c4972a527a783761ced618c93a813f6e1c3526c73 2013-09-12 03:12:06 ....A 155391 Virusshare.00097/Trojan-PSW.Win32.QQPass.brwy-61ec04ce367a5c3e794f235db1f128533d7aab5ca04210c61d9775dc159cca3e 2013-09-12 02:08:12 ....A 1704897 Virusshare.00097/Trojan-PSW.Win32.QQPass.carz-fc3f1e56a6a95b7c3e01e37cf7717faa568c42e0694ccfb5fdbeff0da8f4c541 2013-09-12 03:25:04 ....A 198297 Virusshare.00097/Trojan-PSW.Win32.QQPass.cjwo-db3137d2c843b20eb194721900e49be7dd3aeef018e8cd0fc145286e51e1bc2e 2013-09-12 03:31:46 ....A 4530731 Virusshare.00097/Trojan-PSW.Win32.QQPass.cnlu-652ff03b9dd4d18195cfac9b974f61688beacc884ff9f7bfc2ce15c1d72afc3e 2013-09-12 01:39:52 ....A 9563423 Virusshare.00097/Trojan-PSW.Win32.QQPass.cnlu-ef09d816ea4cb753e9a392614c9e91e2580fb2216a26ebb16b9cd02d0ba91f57 2013-09-12 02:11:06 ....A 366614 Virusshare.00097/Trojan-PSW.Win32.QQPass.cw-f0cbefbd2a76e932ea573bd27d411165127a5438c9e4ced575137c62cc913738 2013-09-12 02:59:38 ....A 675840 Virusshare.00097/Trojan-PSW.Win32.QQPass.ddx-74b47a35bc71b58d6194d5e70b6cbd25c14ef93847a7e969d586d18abe89043b 2013-09-12 03:21:10 ....A 389710 Virusshare.00097/Trojan-PSW.Win32.QQPass.ev-894cc5c80c9d071749929ca47aa0f0f7e1cbf4aa008ceea18f200f023903a155 2013-09-12 03:06:34 ....A 223232 Virusshare.00097/Trojan-PSW.Win32.QQPass.fj-1bfbfc5aa03df42160126e8a5806adb8bf66d630ee24651849b397dd699583d3 2013-09-12 03:17:50 ....A 640429 Virusshare.00097/Trojan-PSW.Win32.QQPass.hsc-de787aa486564986c9f5122216e5801e0f049b2eca2f4c14e4bb862b4ed55e37 2013-09-12 03:06:06 ....A 122963 Virusshare.00097/Trojan-PSW.Win32.QQPass.hu-588a76c7e554769723dce522876d46fe0f7e547750593dd2fabb413f799aaf0c 2013-09-12 01:41:44 ....A 106768 Virusshare.00097/Trojan-PSW.Win32.QQPass.if-75c90cef99c95d3d4c63ee047f18159b857ccc90412bc216feecbc1fa07bb162 2013-09-12 02:06:30 ....A 34816 Virusshare.00097/Trojan-PSW.Win32.QQPass.jb-cf3582e941dedb8470fa4316ec0c3aaaff983fa9cc14af905f1dec5f7c830045 2013-09-12 02:07:12 ....A 24461 Virusshare.00097/Trojan-PSW.Win32.QQPass.ji-8534005ae6de5ea058334b463cd36b96d0f570bb6c1ab9509c2ae1e38088a42f 2013-09-12 02:28:44 ....A 18809 Virusshare.00097/Trojan-PSW.Win32.QQPass.kce-733b8db38d79e149de86f5306dae07d4e784a4a1486f6f22f520d04e3075f8d7 2013-09-12 03:18:02 ....A 192598 Virusshare.00097/Trojan-PSW.Win32.QQPass.khl-fcc40348787c86b1cd8b3ab66a467022b3f99e9869e5119f5d2f4fd080cab20b 2013-09-12 03:20:46 ....A 820224 Virusshare.00097/Trojan-PSW.Win32.QQPass.lpci-74b44687b0f60c524407761e175ac583003a2c79f39cbf9b6abab28ac6d188c1 2013-09-12 03:18:08 ....A 94213 Virusshare.00097/Trojan-PSW.Win32.QQPass.lyhr-1259de0423ff1d5ab833106ee625f64440ac00cba5c01663efc89e86e5992f35 2013-09-12 02:57:06 ....A 94213 Virusshare.00097/Trojan-PSW.Win32.QQPass.lyhr-610e92082ae04b86f5d4f2757de4c2db9e618e099f0915437934ac48dcbeeeca 2013-09-12 02:44:30 ....A 94218 Virusshare.00097/Trojan-PSW.Win32.QQPass.lyhr-64f5c72e0eb1034042a2073d70b0b6c10bc9ce5066651936453f364e3ca09b14 2013-09-12 02:22:20 ....A 94213 Virusshare.00097/Trojan-PSW.Win32.QQPass.lyhr-c6b71bd540cd771aab99b8245480ab2ac0b0ef7465addff498cbdca0ba4c8b2f 2013-09-12 01:44:54 ....A 94212 Virusshare.00097/Trojan-PSW.Win32.QQPass.lyhr-f4c751f09cc1996dbc17b8cecbb8f53ad3728284d5ae6a6bb7699fb15869d0d2 2013-09-12 02:38:02 ....A 102410 Virusshare.00097/Trojan-PSW.Win32.QQPass.lyux-208a527d97cf5df7b2d58861aa69637a5855caa8b258439231eb72a594808214 2013-09-12 02:51:58 ....A 102404 Virusshare.00097/Trojan-PSW.Win32.QQPass.lyux-258d152d8b420698f3e8915739f66ed4ce548c77971823ffe4e7063a0f8bef8f 2013-09-12 02:17:54 ....A 102410 Virusshare.00097/Trojan-PSW.Win32.QQPass.lyux-dcbbec6d26d6a43c364807e5c7a047e6dcad40c144d631d15b66841dcc7a2ca4 2013-09-12 03:10:34 ....A 235528 Virusshare.00097/Trojan-PSW.Win32.QQPass.lyvj-ce810c56456d1d71acfce0e0aae68945551dadf13e38b95ea16499a01800c36a 2013-09-12 01:39:20 ....A 16268198 Virusshare.00097/Trojan-PSW.Win32.QQPass.lyxc-4e398a9c95d72b9cd2e96c76ba3dcfb76712ccd2025399acfd49f9767175a5f7 2013-09-12 03:27:38 ....A 246784 Virusshare.00097/Trojan-PSW.Win32.QQPass.lyxc-8d5848d6431774857c094ade7cca9b547293d88ae6184845e33e91e4dc744149 2013-09-12 02:16:10 ....A 39936 Virusshare.00097/Trojan-PSW.Win32.QQPass.lyyk-3aa6f195483ba8658fdf623f75f03467765af0114276acf7bb6ee97871a6aa7a 2013-09-12 03:17:54 ....A 10850304 Virusshare.00097/Trojan-PSW.Win32.QQPass.lzeb-d892e2049be749abf32859142ab17255dfa0f980db82431f64a7a746a6cad573 2013-09-12 03:01:08 ....A 861696 Virusshare.00097/Trojan-PSW.Win32.QQPass.lziw-60ad5a43c5532146af5109ce5c392f31164942898426040a6c3f8878d148c9f3 2013-09-12 01:54:22 ....A 218747 Virusshare.00097/Trojan-PSW.Win32.QQPass.ms-7b9a0c9f32894051e52ef80513500769546f43ce8662b9054ea0f46c796d9a6a 2013-09-12 03:25:36 ....A 721408 Virusshare.00097/Trojan-PSW.Win32.QQPass.pf-13fbe423c8d5121289d97f42f933f59beed1bb0a7d470aec5a2ee85e432fbbc3 2013-09-12 01:52:48 ....A 27468 Virusshare.00097/Trojan-PSW.Win32.QQPass.pf-416b11605004c891334e6a2165a7cfbba58a07fa072677f477bb5a3903468f8b 2013-09-12 02:31:42 ....A 172032 Virusshare.00097/Trojan-PSW.Win32.QQPass.pf-66feaa10b82bd587d72be70872617d7c5e1e3b743ad4c19dcb73b3c33a5a2f6c 2013-09-12 01:56:36 ....A 25954 Virusshare.00097/Trojan-PSW.Win32.QQPass.pf-e3370350ad18d7987abd761c4941a34a15df9183c3e1a875c232324656b7eea2 2013-09-12 02:07:10 ....A 76288 Virusshare.00097/Trojan-PSW.Win32.QQPass.qdm-3be8071cc431be65173e588237cfc71eb4e2b9aaddbba91a1acf72c643e8f504 2013-09-12 02:58:52 ....A 96453 Virusshare.00097/Trojan-PSW.Win32.QQPass.qi-8ac6e0c44213a4ab4f559f33c8d22103beec964b27e1ebd5abf1231f034b4dfe 2013-09-12 03:25:32 ....A 1153074 Virusshare.00097/Trojan-PSW.Win32.QQPass.qlk-eb32b929e11950a200b18b07f9d710dc3fb5c185c4998d34dbc909020050b62a 2013-09-12 01:49:08 ....A 1153074 Virusshare.00097/Trojan-PSW.Win32.QQPass.qlk-fba744466134e8e8397107bcf696680e0e8e1b85c02c0bc070f45b33bf7876b3 2013-09-12 02:12:12 ....A 49152 Virusshare.00097/Trojan-PSW.Win32.QQPass.qs-d5521b92b2efccc569fc867357860a87c75a6053bbe7fd7657720f535b44f751 2013-09-12 01:43:14 ....A 169295 Virusshare.00097/Trojan-PSW.Win32.QQPass.re-1b8b63ca0894b8480099276c6cf32cfb87fb5112d04d2554da612cfd7ef17a8c 2013-09-12 03:17:54 ....A 163960 Virusshare.00097/Trojan-PSW.Win32.QQPass.se-cd8198df24c07abda3a4f8bb1682e121f61c325c8c5e637d4468ac1922280e79 2013-09-12 02:17:12 ....A 274432 Virusshare.00097/Trojan-PSW.Win32.QQPass.spa-d2c1936a51da13c46b74e91169de4537288d034e8f2a40b2ce12e23ee8626c8b 2013-09-12 02:26:48 ....A 59253 Virusshare.00097/Trojan-PSW.Win32.QQPass.tg-76e9d74a19313a560545cefadf8f6cf729e956e9ea4fa4f3ce88c08ceb2ded43 2013-09-12 01:50:44 ....A 37324 Virusshare.00097/Trojan-PSW.Win32.QQPass.ti-d21254004af5e58cbeb0d1352d5f1492d81d48f5e9e7533ace230307c17fbfef 2013-09-12 03:04:00 ....A 1653582 Virusshare.00097/Trojan-PSW.Win32.QQPass.tmg-683de4f592cee13829ca2543687f64ff9f47c98223b1c09cc5162a3be75f8cd6 2013-09-12 01:57:22 ....A 263667 Virusshare.00097/Trojan-PSW.Win32.QQPass.tot-f7982b1a3f2a3c7d0ce6b37efad011f241bd6e414c605b0ea9d7301d85af7ed8 2013-09-12 03:21:56 ....A 72306 Virusshare.00097/Trojan-PSW.Win32.QQPass.uie-201d11bddc01a805145782ded046d1d206e496fed0abac8ab1292192e074fdee 2013-09-12 01:55:44 ....A 51996 Virusshare.00097/Trojan-PSW.Win32.QQPass.up-f0eb5d1db29fa4d62bab9bfd014ec7f46ce482a0e5f5693997050035106af398 2013-09-12 02:59:50 ....A 249856 Virusshare.00097/Trojan-PSW.Win32.QQPass.veb-58031232f928e94dd6b8b7415469ef733f9454f52475b51a6b397028fd8969f9 2013-09-12 02:53:14 ....A 36554 Virusshare.00097/Trojan-PSW.Win32.QQPass.vi-eb0445d4d051038dc913f1136b463551182d38fa92f6864891e7f9790f2f3f64 2013-09-12 03:04:58 ....A 90112 Virusshare.00097/Trojan-PSW.Win32.QQPass.vt-3ee5a5fbbd847b6890ea8024e0ef245a93cd975a3e6d00b88d37dd9176ec4b30 2013-09-12 02:27:32 ....A 125021 Virusshare.00097/Trojan-PSW.Win32.QQPass.wri-ec7d39bd616326f165c84ba9267f3f921f2352da11fa5fdb5fd88b0045b42837 2013-09-12 02:20:34 ....A 241788 Virusshare.00097/Trojan-PSW.Win32.QQPass.xl-f159c2708e3d506bfc871a348c9d1ea3802980167e64fa7cdc4d4116cd9a22e0 2013-09-12 02:10:54 ....A 192825 Virusshare.00097/Trojan-PSW.Win32.QQPass.yox-52fd4a26ec367fb59a1144f1378c36bf71c2a5ee01015b3e524c95617129dba8 2013-09-12 03:18:20 ....A 54119 Virusshare.00097/Trojan-PSW.Win32.QQPass.zc-83d2d26a4a5a4f360ea972b5dcc165bc089c6e18fc889da5af413a0b034901d8 2013-09-12 01:43:50 ....A 2309742 Virusshare.00097/Trojan-PSW.Win32.QQRob.14-e7b84efe66b2708e2bdfa1c93981654224b2b7b61eec06b6c91a426cb5739783 2013-09-12 03:01:42 ....A 118996 Virusshare.00097/Trojan-PSW.Win32.QQRob.15-b6e2785065c40066e67309b8d7a66909621aeb2e0ca001d5a8a74a69ca63e896 2013-09-12 03:26:44 ....A 111104 Virusshare.00097/Trojan-PSW.Win32.QQRob.153-78184178c297dedcb30834e7da10eb2fe5ab94b64cfd7bdb44bf9edacc4433b8 2013-09-12 02:57:14 ....A 174592 Virusshare.00097/Trojan-PSW.Win32.QQRob.bb-4addc6f3c624cc080c021c42f976e2d0e98a772e6abdc13887a6d0bb9ee6ff6e 2013-09-12 02:23:18 ....A 57856 Virusshare.00097/Trojan-PSW.Win32.QQRob.bb-9d33cab0bde731a656ecfda366071c2f99d1d140ad69b8066817ff5e74102f83 2013-09-12 02:01:12 ....A 143360 Virusshare.00097/Trojan-PSW.Win32.QQRob.bb-a26385a63f57565aa0dcde77be0582867efc8fbac3a83eb764f0586e160d7f92 2013-09-12 02:27:36 ....A 704512 Virusshare.00097/Trojan-PSW.Win32.QQRob.bz-62d969d51f6ce2c28cb321497b921d532ae00de984f7f72e1a1d5fdea59ff8d6 2013-09-12 03:21:56 ....A 28855 Virusshare.00097/Trojan-PSW.Win32.QQRob.cb-cc7a91e51e467e7f98837cc7a5f52ba7850194ef2041e5e49282a5503402219f 2013-09-12 03:29:08 ....A 32940 Virusshare.00097/Trojan-PSW.Win32.QQRob.et-620a50a40357552bab11f338907f9bc5168211e7cede1b1834f5e9f10696c4ef 2013-09-12 01:38:56 ....A 29184 Virusshare.00097/Trojan-PSW.Win32.QQRob.ga-bdda079bdb7e775b9053f7bb7beb6833ebc4da39f773daa502d4931c626a7f07 2013-09-12 02:51:50 ....A 150204 Virusshare.00097/Trojan-PSW.Win32.QQRob.hi-5ac190aaf0b4971484180caffdf1792a52bc50b56f55fee9827a34144ed26e1d 2013-09-12 02:05:10 ....A 40095 Virusshare.00097/Trojan-PSW.Win32.QQRob.il-24172ea1a1b8649fd055db43dddb77a7be103e591d91dfef2762121a81cc7ed9 2013-09-12 02:23:58 ....A 41622 Virusshare.00097/Trojan-PSW.Win32.QQRob.iv-f6cd5cf6dc10ad09fbde8b84ed588c83d3bd35cddcf93d8bdc5b829e205aabf3 2013-09-12 03:12:50 ....A 41631 Virusshare.00097/Trojan-PSW.Win32.QQRob.jf-a4318ec3c19ab148ea4437b635200b3630e2c83f6f781e730c0bc10d637e7ad8 2013-09-12 03:25:50 ....A 308991 Virusshare.00097/Trojan-PSW.Win32.QQRob.lg-e82e627551a070944f374b2ded46f9fcd0aca65e793ab638c2bad32a68533469 2013-09-12 02:57:04 ....A 183912 Virusshare.00097/Trojan-PSW.Win32.QQRob.mp-7ff95eacd4a43c082e36de6c910d59a75849be86d2c450271a2b540833bbc88e 2013-09-12 02:04:36 ....A 75893 Virusshare.00097/Trojan-PSW.Win32.QQRob.my-f53573e2bcea7effc543a13fbe6724c948c2fd70743ab605b364fa49edbde7fa 2013-09-12 03:04:20 ....A 79451 Virusshare.00097/Trojan-PSW.Win32.QQShou.ape-f782e36c856c751dc2243346fd4568be68a657d3d0e0c2519a220ef5f91fa535 2013-09-12 02:19:20 ....A 78943 Virusshare.00097/Trojan-PSW.Win32.QQShou.aqr-3b5570440f71011b613b83bfe4f3241b80dc7ab0bf9880071f1e9cc43e361f50 2013-09-12 02:50:16 ....A 74498 Virusshare.00097/Trojan-PSW.Win32.QQShou.ge-f60b40aa0eca95079b2f7d0e04a4c7b9fb705204e521cee711d6047ce5751a48 2013-09-12 02:51:34 ....A 29116 Virusshare.00097/Trojan-PSW.Win32.QQShou.gg-a2a05a17e599db11ff87ec00aa0c2cb10323d4940440748439c796aca2078e7c 2013-09-12 03:22:54 ....A 80479 Virusshare.00097/Trojan-PSW.Win32.QQShou.pfp-247a56c04d031fa7ea216121bbe70ea333ee01f425087403636b3a32d445d547 2013-09-12 01:49:36 ....A 80479 Virusshare.00097/Trojan-PSW.Win32.QQShou.pfp-8c170fbc131c524691bac392a27d767b49f07584ca910506996323ac7b9dafad 2013-09-12 02:48:10 ....A 78427 Virusshare.00097/Trojan-PSW.Win32.QQShou.phx-d8accecfcf81f27623ee6cd4bc9538db50ebf1434da1b73c3e73422e9f9b5b06 2013-09-12 02:43:26 ....A 565248 Virusshare.00097/Trojan-PSW.Win32.QQShou.pki-9d3cba398d27cf6a39074c28311f5fd7562e5ecadd3077f03b8a4021d732d094 2013-09-12 01:55:16 ....A 47653 Virusshare.00097/Trojan-PSW.Win32.Qbot.aem-393268a9ec412b8c641793b743394ed7c563a06c2f711ee9b5dedc3d78577e54 2013-09-12 02:14:14 ....A 32768 Virusshare.00097/Trojan-PSW.Win32.Qbot.aem-d73dc533445e06b7abd1dc0bb2059c88ab358686ffcebd839725394a7c690066 2013-09-12 02:03:50 ....A 263680 Virusshare.00097/Trojan-PSW.Win32.Qbot.cgw-ff0b6c5801654859d0ea410b1d7bef5bd5c44f1d01a80434e20c0c34c335360a 2013-09-12 03:26:32 ....A 350288 Virusshare.00097/Trojan-PSW.Win32.Qbot.des-3e1efb132f87dbe51cbf4c4a8933a8445a20fea983066aa53dd211a1326c0496 2013-09-12 03:15:56 ....A 58368 Virusshare.00097/Trojan-PSW.Win32.Qbot.dpe-75c1736f578b5e9c4265efb48389265bd0d9879fa93515654ce725dd27628023 2013-09-12 03:16:46 ....A 127488 Virusshare.00097/Trojan-PSW.Win32.Qbot.dpe-d46020efdf4a3e9346004b5a7f82ef330933bb3957b090c49617debd8c2c9df0 2013-09-12 01:51:10 ....A 59904 Virusshare.00097/Trojan-PSW.Win32.Qbot.dpe-edac819f8f27fc3779c9ddda7db55df5d90184a21d4c79e7a42bad2a55e144cf 2013-09-12 02:08:22 ....A 60416 Virusshare.00097/Trojan-PSW.Win32.Qbot.dpg-28f94ecbe66b94efc5b2913a7448e1813d35b3661b5bfd1661fdfa3a5a09a137 2013-09-12 02:16:50 ....A 59904 Virusshare.00097/Trojan-PSW.Win32.Qbot.dpg-d97c45fc638a59b21ad95d5f8aa308ba35deda2c0a40f0b967f85e7d56a0d284 2013-09-12 02:22:18 ....A 128000 Virusshare.00097/Trojan-PSW.Win32.Qbot.ng-4ad24a40b650797f6f505bd998b104812f4c0b990891d09e0dc7c70e6fc224c7 2013-09-12 02:42:18 ....A 284672 Virusshare.00097/Trojan-PSW.Win32.Qbot.xc-e2efd1c1c38ce9e11acf278927bff835aee7290f279231e56bb9a0aee7ee533f 2013-09-12 02:37:00 ....A 65536 Virusshare.00097/Trojan-PSW.Win32.Qhost.h-c3ee55a4ce2000ee094f6d5b4a157c2a3270f451f70739fb69de62fd14bb7b5f 2013-09-12 02:43:22 ....A 344064 Virusshare.00097/Trojan-PSW.Win32.Rebnip.gd-87a7d81fe630e8affe754eedc14c8bf74fb9ac25d7dc6e26fdfea3f00880ec2f 2013-09-12 01:57:18 ....A 319488 Virusshare.00097/Trojan-PSW.Win32.Ruftar.afhm-f12bf62d3f1b61e8ddd546e13b284800fff6a284538ad7b5c66f6f6dba571b16 2013-09-12 02:25:26 ....A 86016 Virusshare.00097/Trojan-PSW.Win32.Ruftar.afsa-fe58e834a38b292d38c492de2bacb495743cd4d48a66305213de0e7906631412 2013-09-12 02:52:14 ....A 1655326 Virusshare.00097/Trojan-PSW.Win32.Ruftar.afyl-f668909c294e510067a6037de7a74e76c64e87839204990dbe9c2d63e9da6d23 2013-09-12 02:18:46 ....A 1788017 Virusshare.00097/Trojan-PSW.Win32.Ruftar.azny-d6ec055ab7d7421140aaf0c3c55ba3ba7c3fb2de330534978373f7c6cadc455f 2013-09-12 01:56:02 ....A 200193 Virusshare.00097/Trojan-PSW.Win32.Ruftar.bdgc-dd60b97c7726e903e2723afcfbb54528f8686b951ee79d8b6300154bebd1fe35 2013-09-12 02:59:00 ....A 39998 Virusshare.00097/Trojan-PSW.Win32.Ruftar.bdiq-e0006a75fb513c3d97bf1c96125b1ecce325442358a52140faebc420515a311b 2013-09-12 02:53:08 ....A 81648 Virusshare.00097/Trojan-PSW.Win32.Ruftar.bevc-e79df0b403e00a4d2b802b0f127d5981a037a099c8f5e44d7f36fca0c0361d44 2013-09-12 02:09:18 ....A 41984 Virusshare.00097/Trojan-PSW.Win32.Ruftar.bfoz-6d1c37f9a908e03e301e74c18a5257b7f737d49c1903c3a4b5bbc4018cffb445 2013-09-12 02:33:18 ....A 32768 Virusshare.00097/Trojan-PSW.Win32.Ruftar.bfuu-f6d49f0ba8874674b7bcd6e01f48b136beb46bf61da702a2b28e17ec6fb04fa5 2013-09-12 03:19:22 ....A 110488 Virusshare.00097/Trojan-PSW.Win32.Ruftar.bgdb-29f88b05bf053e6c03d72065f60171f52abab665654800178af23aee53b6ff3a 2013-09-12 03:28:24 ....A 112024 Virusshare.00097/Trojan-PSW.Win32.Ruftar.bgdb-3d95f8389c2348b66d22cdf1bf704caf94d6642dfb0728115e76fc7bb9cfca0b 2013-09-12 01:46:04 ....A 16384 Virusshare.00097/Trojan-PSW.Win32.Ruftar.bgst-4d550e4c3a6432b930ff8aa445a06161d5778d1604f3329d96cee21aabdfd375 2013-09-12 02:22:40 ....A 216421 Virusshare.00097/Trojan-PSW.Win32.Ruftar.cii-3f09d9f48c922046a515821bc30d195b746db5e3608a91bc1e1d8f4342205359 2013-09-12 02:29:02 ....A 598528 Virusshare.00097/Trojan-PSW.Win32.Ruftar.fw-e232a45257fc39733ebf4220e38c700c87e44b81f904bf71a271755d06180c35 2013-09-12 02:57:02 ....A 26624 Virusshare.00097/Trojan-PSW.Win32.Ruftar.htm-28b542cc53e1c6657df7b5a1114503862851a11de6049811463cb2ec3ebd8bf1 2013-09-12 03:29:48 ....A 26624 Virusshare.00097/Trojan-PSW.Win32.Ruftar.htm-ccea803910c2926d37b3572b2a2be30d10c81b1cfbfdb73ab7526931a7b06afd 2013-09-12 01:41:50 ....A 326144 Virusshare.00097/Trojan-PSW.Win32.Ruftar.htm-dbfdaebf8f74021f2a364ef2df235a45f9189a5cf6e6b8980950621ac63324cd 2013-09-12 03:31:18 ....A 27648 Virusshare.00097/Trojan-PSW.Win32.Ruftar.htm-e4f2413791fd5caa98486fd44328a099e96829f1aa7e15f29bda761bb97edd47 2013-09-12 02:03:02 ....A 28672 Virusshare.00097/Trojan-PSW.Win32.Ruftar.htm-eebb070c6c1805aadea9dd70e3efa6003e236de6dec009e8534171d3c4dd21d4 2013-09-12 02:26:16 ....A 63545 Virusshare.00097/Trojan-PSW.Win32.Ruftar.nwc-ea7fe44e38ff30a1ad5f96892da88ed50b86d9df6e986324eba2528904323918 2013-09-12 02:37:50 ....A 340448 Virusshare.00097/Trojan-PSW.Win32.Ruftar.ptu-ea10017a7d310324328985bbad050894e29b4c95c6b6634f39d38f7a622aba15 2013-09-12 02:33:06 ....A 361440 Virusshare.00097/Trojan-PSW.Win32.Ruftar.ptu-fcab2207b47aad3ccb9af5772a6d2e963a53cafd91e828ba47c9e6928cc28ef4 2013-09-12 03:12:08 ....A 120422 Virusshare.00097/Trojan-PSW.Win32.Ruftar.rgr-05224b17758abe824855eafc9e41f5fb3419c02879b67baebbd0213cf6abb28b 2013-09-12 03:08:58 ....A 1056768 Virusshare.00097/Trojan-PSW.Win32.Ruftar.sdf-614d12ce800d421f88ac9c851fbe4d496be4515c09fe92ad18cfa431d40fe6ef 2013-09-12 03:02:08 ....A 92672 Virusshare.00097/Trojan-PSW.Win32.Ruftar.ue-31311f0689a265fa6dbc46d4aaa467af48d1196fbb63ab45dd8fa72eb5a3c390 2013-09-12 01:57:52 ....A 3275123 Virusshare.00097/Trojan-PSW.Win32.Ruftar.xea-e9e60c6f37c9d4ee9d00b47e7f516585a3c8380df1ac32395914d6696e2a4238 2013-09-12 02:08:24 ....A 5242880 Virusshare.00097/Trojan-PSW.Win32.Sacanph.bn-c0651ba88d9d67964055f8ce4d814018cc4558bd10c07703b0894465926e8532 2013-09-12 02:04:36 ....A 640000 Virusshare.00097/Trojan-PSW.Win32.Sacanph.br-d9ea106c082bacfb36586535c5d3db22c3de68677f7c8f5179d42e1f18b8396b 2013-09-12 02:41:42 ....A 921349 Virusshare.00097/Trojan-PSW.Win32.Sacanph.v-e73eee86ed16ef30a11f7ef1e2b5a28085ef7f6010b126d5365eead5aff6d80a 2013-09-12 01:45:16 ....A 11372 Virusshare.00097/Trojan-PSW.Win32.Sagic.15-e616a664e97346d8019bdf5d8bd28ac1bfd38aeee7e445206d55d7368a6070c2 2013-09-12 03:20:54 ....A 61440 Virusshare.00097/Trojan-PSW.Win32.Sinowal.ae-e6303a15e6b9008228116f8cd7f47ae2e211aa5e67b6cb7ed7091163bba62b20 2013-09-12 02:03:12 ....A 11279 Virusshare.00097/Trojan-PSW.Win32.Small.br-7350649297677938845b222264a59740ccc6887f36458fcea22f425563af0141 2013-09-12 02:38:46 ....A 31349 Virusshare.00097/Trojan-PSW.Win32.Small.br-8c9f3a8a2714bc6eec3d89ddf203c443151dfbf14356c78ef82d7434c255116b 2013-09-12 02:59:58 ....A 11125 Virusshare.00097/Trojan-PSW.Win32.Small.br-b82046cbcc7a71b73662fa2ced117da0299e2fe58e1b5e83cdaa3b336dac140e 2013-09-12 01:40:52 ....A 11125 Virusshare.00097/Trojan-PSW.Win32.Small.br-f8bfcbd2689841e67141123217521b62b1038bcf3deb88c37820b51f5558a019 2013-09-12 03:02:20 ....A 43520 Virusshare.00097/Trojan-PSW.Win32.Small.cn-efb9aff1629c918fd8f5270a4f62f5d481a72dfdf4384743138af80fe9d4cf61 2013-09-12 02:13:04 ....A 46592 Virusshare.00097/Trojan-PSW.Win32.Small.kt-f4e86d859eb9c635d1e442c9440b6453e9dcc96acaef166788defa90051d512c 2013-09-12 03:18:18 ....A 17327 Virusshare.00097/Trojan-PSW.Win32.Small.pa-513e79a386bf2d2233fd10d72fd4158745bec5fba86db239b173c5c5cb4a13bd 2013-09-12 03:17:28 ....A 15872 Virusshare.00097/Trojan-PSW.Win32.Small.pb-21667ef858f8fe91281a258e6aaf5bb9546da3bd0da5edab07836c5820058076 2013-09-12 02:47:52 ....A 58368 Virusshare.00097/Trojan-PSW.Win32.Small.pb-29853931009d74fed46ff3bcc45dbc0811123553e9d92c2032d58ca7571a7ffc 2013-09-12 01:46:36 ....A 58368 Virusshare.00097/Trojan-PSW.Win32.Small.pb-68e26ce4976246bfc1f67cd5edb21fc828e057479699797e96ac4c9cf37ef4ef 2013-09-12 02:56:46 ....A 24064 Virusshare.00097/Trojan-PSW.Win32.Small.pft-25da168d06fda24b46c97632aaed06671b0b82145a0bdd2e40961de0cd9bf696 2013-09-12 01:52:58 ....A 659968 Virusshare.00097/Trojan-PSW.Win32.SocNet.an-76da41b88e1efc34bf1e32ab723ce1947f28f77cea5bb1a8fd6a620739c7d137 2013-09-12 02:02:52 ....A 1221805 Virusshare.00097/Trojan-PSW.Win32.Staem.abr-bdc8d91d815bfedbcba0500b17e2e926b30b0986b995409dfa4c66bddc49f272 2013-09-12 02:58:52 ....A 1425408 Virusshare.00097/Trojan-PSW.Win32.Staem.m-f3a52229b096cf503aa406b2992ee862b0ab96c9fbfedd9ed1b6c7687ce92793 2013-09-12 01:53:22 ....A 324640 Virusshare.00097/Trojan-PSW.Win32.Staem.x-d641664180b271a3f047a0d05dfed340ca7a064578efbe1cc1458f995c7489ca 2013-09-12 01:58:40 ....A 802916 Virusshare.00097/Trojan-PSW.Win32.StealPass.l-4db9d5c49d43aae70ddfce967d6bc3d8d5e7402f611d6f19a218d675825b3823 2013-09-12 02:28:28 ....A 119034 Virusshare.00097/Trojan-PSW.Win32.Stealer.k-81d6512663dfe77cfb9f0982c82fdeeebccbde7bba975563a8d54d1e8c625e1f 2013-09-12 03:14:28 ....A 688128 Virusshare.00097/Trojan-PSW.Win32.Sysrater.s-0433ad2ea757e89b684e23e78667c68c7fc46f1c5debeeaab183a70310ba421f 2013-09-12 02:15:16 ....A 164832 Virusshare.00097/Trojan-PSW.Win32.Tepfer.aebk-d901059fad9b407843585befced10dee711de02da6300680df0444b47fca752e 2013-09-12 02:09:30 ....A 134144 Virusshare.00097/Trojan-PSW.Win32.Tepfer.ahbb-e0e497a7e8ad24b38d7ee2ef0556f27c8a6c4e309cb606c180d95aa77eb983f3 2013-09-12 02:06:52 ....A 135680 Virusshare.00097/Trojan-PSW.Win32.Tepfer.ajha-7964577cabba191faa6d6faea8787f37a59db5c30b6f7edd452aee4cff306bb6 2013-09-12 02:41:44 ....A 195232 Virusshare.00097/Trojan-PSW.Win32.Tepfer.apfc-eba48e4f3c62a669fc6c59ec1914b15c4e7210cfdf12bfbb47994c2a6f438cf1 2013-09-12 03:07:20 ....A 195232 Virusshare.00097/Trojan-PSW.Win32.Tepfer.apfc-ecd33d61154f10333b302673e01541877fafddab4551825f9cc6970e554571fc 2013-09-12 02:49:10 ....A 201376 Virusshare.00097/Trojan-PSW.Win32.Tepfer.aqol-f0f19ef6b6bbded47fcbac94d6d97ca2a307273eabe4f532ad1a273e71dc67ed 2013-09-12 03:01:30 ....A 162976 Virusshare.00097/Trojan-PSW.Win32.Tepfer.aqzn-dbfcf407deda5719950cb446c6eee8c8039c4c28da29dddae6874af4549d695d 2013-09-12 03:31:12 ....A 162976 Virusshare.00097/Trojan-PSW.Win32.Tepfer.aqzn-dfa4eb45515a1c5c91c55a5dfbdcce5190e92250326183fdca5ba2556074e772 2013-09-12 03:22:44 ....A 162976 Virusshare.00097/Trojan-PSW.Win32.Tepfer.aqzn-e639f82fec21e6aac1a31d223f149294ab58b5ad6eb4265a904f81e8f2c085d4 2013-09-12 03:01:58 ....A 162976 Virusshare.00097/Trojan-PSW.Win32.Tepfer.aqzn-eb0663a29c7721220837f843674dec835bfcc0ec791b1042cdc2da529976afb1 2013-09-12 02:48:38 ....A 162976 Virusshare.00097/Trojan-PSW.Win32.Tepfer.aqzn-eb1b72b30933cce25d77da9ee1faded157a1046592702071dbfae72e9fd8431e 2013-09-12 02:29:06 ....A 162976 Virusshare.00097/Trojan-PSW.Win32.Tepfer.aqzn-f0c1fe7cd088ce986f0301a0a4d95f72b6ce31c4736abcd34ff2ffe00c39c80f 2013-09-12 02:53:24 ....A 162976 Virusshare.00097/Trojan-PSW.Win32.Tepfer.aqzn-f705c67d9941ce497e3c23fd69a8faa8430a06f718eceb211480277052ebf3f6 2013-09-12 01:53:54 ....A 164512 Virusshare.00097/Trojan-PSW.Win32.Tepfer.armg-e391c1fb8444868373350032e3bac4ea5f207a27e05748bbc83de9847d4e6cb1 2013-09-12 02:22:24 ....A 162976 Virusshare.00097/Trojan-PSW.Win32.Tepfer.armg-e4c5cbd9e510f5e8160d49f70d70a661e6f62a45e5faa7a1895353b190666477 2013-09-12 02:14:14 ....A 162976 Virusshare.00097/Trojan-PSW.Win32.Tepfer.armg-fcbbd1a6aa2f786216bcc1159da6566fdbabb83bf906e7d65b1768de5ce670ef 2013-09-12 03:14:38 ....A 108968 Virusshare.00097/Trojan-PSW.Win32.Tepfer.asyb-c904e526518533e6abfd6cee0da6b5d6d959ae8eba5ad3a1a94fe5fba34abd41 2013-09-12 02:18:44 ....A 108968 Virusshare.00097/Trojan-PSW.Win32.Tepfer.asyb-d68867cf3fb384b05d144836c06d25672a2eed046a51f7655d4b8764adb43325 2013-09-12 02:48:12 ....A 319489 Virusshare.00097/Trojan-PSW.Win32.Tepfer.aumw-da768877d9515430201c3dd03abdb6de54f08ad96a5bc113570eac436c0f9f2b 2013-09-12 02:57:56 ....A 319489 Virusshare.00097/Trojan-PSW.Win32.Tepfer.aumw-ef44dde1f8323496c117ddbf58de8016976d498f3254f5ab10db56dc5d188294 2013-09-12 01:39:06 ....A 825856 Virusshare.00097/Trojan-PSW.Win32.Tepfer.azkp-a80120e94bd17458351d4c53b75b416547cebeae3a9dcca6f4849eaff3d548ea 2013-09-12 02:46:12 ....A 825856 Virusshare.00097/Trojan-PSW.Win32.Tepfer.azkp-e827cedc1243a7eabbfa0c03b4f78e25009c72b8ed06f38a79aa28fdc0db9921 2013-09-12 03:01:14 ....A 825856 Virusshare.00097/Trojan-PSW.Win32.Tepfer.azkp-e9326334c07a937027d91f4949ec8f453f38e287093dfeced61a8fe568c1a537 2013-09-12 03:20:48 ....A 825856 Virusshare.00097/Trojan-PSW.Win32.Tepfer.azkp-fb09fb371be4ff13599124485c19aa3b2381fb28c866c962ec32573cac5809d9 2013-09-12 02:15:20 ....A 82944 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bcaj-e9b65488f3f678f460452b7e57afb89a190df501da3016c08b5c2154a16af6c5 2013-09-12 02:23:00 ....A 876544 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bdrk-eac2b07b0f290a2383edd6c8c25f1b164af655e212540ebba8adba8e0049e2be 2013-09-12 03:00:26 ....A 388328 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bgog-d4102f1267b5861a24acfa6ee92250549166e6f562221de17752b194726f9495 2013-09-12 03:31:28 ....A 388328 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bgog-e60b7afaf79cb6edf4098449c899c4a846349e2bbbc454a3b60f4867d68bf4fb 2013-09-12 01:42:54 ....A 788992 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bjga-42385bb0433e2af6171e70979c924a54ada56e0433313c265695f8acc56cd7bf 2013-09-12 01:42:52 ....A 392704 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bjga-acad3bf935e872f52db4cbb5ee396774005bee3ed2ff3ab1ab83541bf76e210f 2013-09-12 02:35:02 ....A 787456 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bkvs-757aa11a8591314c9b64f87cb81404cf55664fa30c0d34e30324436ffdc7df6c 2013-09-12 02:24:30 ....A 418816 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bkvs-a876ac8d7ea399074d2021d3921843fab4a4bf9be6538c68ac781a8998891490 2013-09-12 02:03:58 ....A 787456 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bkvs-dd949767239bec03800abe1a7bf63a2d44053fa073c654711e1ae8cf51811c9e 2013-09-12 02:16:56 ....A 787456 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bkvs-dd9814bc55bd241e1a8afe315c24b05dfed87e2b81e71103b94826be4df8479e 2013-09-12 02:22:40 ....A 787456 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bkvs-f08414c97110a52939cc7a328f3dc1970b4364338678d5921c0ef3c0b5d77ffb 2013-09-12 03:27:48 ....A 787456 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bkvv-f68c67c8c529119d33c50662dd4ffb39da100b6e881715110b4c95bf57d54c23 2013-09-12 01:43:30 ....A 128000 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bkxw-d339a06b0f43f5eaf7f9199702873993451ec4c843a9db4d054e9923d8bd3571 2013-09-12 03:16:50 ....A 111616 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bkxw-d3b97117ab64a9932f519074409ad656db68bc9f7714d1b7224468f44736fedb 2013-09-12 03:23:02 ....A 423936 Virusshare.00097/Trojan-PSW.Win32.Tepfer.blee-08a756b15349268edb6e6410b3640ed68fa19d3ecc34fbf3efabb03057a269b9 2013-09-12 02:46:44 ....A 791552 Virusshare.00097/Trojan-PSW.Win32.Tepfer.blee-e2bbac7820d4d4298a359bbaf6cb1496da610c0bf476d5ef24522b370fc0731e 2013-09-12 02:36:48 ....A 791552 Virusshare.00097/Trojan-PSW.Win32.Tepfer.blur-342d7923eb687da38be27ad4a0a3620458bea01f21437a969e8f6e601e069e33 2013-09-12 01:47:36 ....A 256784 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bofm-a1f4d67d2ce7d52e24b980e00c7a0d343e6621a99e67144487afbdbd3ebaf3ea 2013-09-12 01:46:00 ....A 155629 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bofm-e44dd10324ab11084e30514d7668dc0739c49311361df06ed43e6f86778db479 2013-09-12 02:14:44 ....A 92672 Virusshare.00097/Trojan-PSW.Win32.Tepfer.bvtf-fa7c10bcca680ac967b8986d7f7f4a73a832a1219d60c8c4769d1dcee45de6ec 2013-09-12 02:37:44 ....A 768512 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-2176e666abab7fc6952e129be37de26d9a4004c1f636afbe6414b65d8205057e 2013-09-12 01:52:56 ....A 307837 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-27a6d66d36f0d9d5c370510e5ed177674b282bfd74a9587f1538aa4accce57b3 2013-09-12 02:47:28 ....A 458752 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-3369d88aa8f004aa8bb177e4f9c6b3a80eb22ea2dbd2c74189acd0a89b9f5369 2013-09-12 02:06:50 ....A 459776 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-3c9ea7cd7e26f516174cf8e7d71d5bdc6ba00df1b494ac1d49dcae0e87ff37dc 2013-09-12 02:44:02 ....A 458752 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-47188a73c3de9f33d961304192ad5153de6677aeae32b21aad744b79a3cf38da 2013-09-12 02:34:52 ....A 768512 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-896d7e0c9a09f7491d5268af4d343a155e13df2be54ed0f7a173da85a774f570 2013-09-12 02:16:46 ....A 769536 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-a205de8a98a48f3c742e3e0173e6c197a3b47cda4ddea124b3fdbee57e5a2289 2013-09-12 02:49:22 ....A 768512 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-a231115e238bf9077455f52f99d25b3d32b1ef78aaebf10da33629a326b2bd14 2013-09-12 02:08:30 ....A 458752 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-b579f4c7621459d2eb59b31fc72e0c522f35b635d37c8520c1dd188b42db9128 2013-09-12 03:26:14 ....A 768512 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-d392b5abf44bbbe5ebb3b0f6801c6019cfb0f2007ee71cbf2d6514e60cfa7227 2013-09-12 03:14:02 ....A 459776 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-d631ef3a7ed3e95adf288d848fe28693f8a00e164c8ff5ba97b3db32e9d122a0 2013-09-12 02:04:54 ....A 769536 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-ea0c5398ccc0361ffd6c0321c0753cb15ba21bb201f2b510554597cd7371bc24 2013-09-12 01:52:20 ....A 458752 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-ea10ca3cd59b2fd438495cecc5487ffe9a5aa6dfad043d6debe67f242385862e 2013-09-12 03:27:10 ....A 459776 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-ea5434764ffe1f7fbf51f084766402bddc4d40ed48d1db4a8959773b3540d449 2013-09-12 02:05:42 ....A 768512 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-ebd10824b590b5f361ee1a5358ce4f6cb1b1f611a282e2373b950d3618c93e4a 2013-09-12 02:54:16 ....A 768512 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cffx-ff84d4eb2a38ec1640a25c96bd58fbbd88a5db8b1dd6173bd90b1575d11d3321 2013-09-12 02:54:26 ....A 149976 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cfyg-ef7b0d91785afcc2992372e6aede26336f545131daece1fe8c724e7aeba676b3 2013-09-12 02:54:18 ....A 776704 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cggz-79185fd3320efc1a3e8080e5ee00fed52c5276aa5f91f6fa29d763cf9203e6a3 2013-09-12 02:18:52 ....A 776704 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cggz-f70a3b86c030a631d5baf3b84e60a2a7bbf18fbc84ff5e5d3f5700f1b11749ed 2013-09-12 02:02:02 ....A 300032 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cgis-5dbe0256e7e641c9819d93a4e92872117bc4229b0fc70ec8f2933e7f241d52e8 2013-09-12 01:55:44 ....A 455168 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cgkd-a472e7d4563cc6876d3a9d5c25b46bb9ae119ba274f9544874deceb603eb0bf7 2013-09-12 01:52:14 ....A 764928 Virusshare.00097/Trojan-PSW.Win32.Tepfer.chmq-30c652eccb46ab4eef9fb59b826a56fca1518f7ce1acbebfc8285f16ceae8cde 2013-09-12 02:34:30 ....A 764928 Virusshare.00097/Trojan-PSW.Win32.Tepfer.chmq-b0d1e4657dba1188aabf5a7f0f2b0d811794f0f4adea6a80c8e8e33214daa8d6 2013-09-12 02:04:56 ....A 764928 Virusshare.00097/Trojan-PSW.Win32.Tepfer.chmq-d9465d2fd18382d3fac40dde55c77bcf94aa100d1c3b3a0155f952b76c48c1bd 2013-09-12 02:40:22 ....A 764928 Virusshare.00097/Trojan-PSW.Win32.Tepfer.chmq-dc9daebeafca902f1b85e57eb725423f5365085b50d00db7e0775f2599fb4646 2013-09-12 03:06:38 ....A 764928 Virusshare.00097/Trojan-PSW.Win32.Tepfer.chmq-ddac3e3019dfbe365b106b5447cdde2fcd8d32767704531db5d2d3a884dcb67b 2013-09-12 02:42:38 ....A 764928 Virusshare.00097/Trojan-PSW.Win32.Tepfer.chmq-e082688fe6681927d45e8d6a1549f66609fb9f060d1bf543d70b51ffc39a963c 2013-09-12 01:46:30 ....A 764928 Virusshare.00097/Trojan-PSW.Win32.Tepfer.chmq-e5e747b7233e353307e4c8be81c981c01c13abedd6504b1137f20c79759f31c3 2013-09-12 02:36:26 ....A 764928 Virusshare.00097/Trojan-PSW.Win32.Tepfer.chmq-f0ea729229bf9e359178132dc0f881ae0aaaf6d7410e89cedd8d7c417d480c19 2013-09-12 01:42:14 ....A 764928 Virusshare.00097/Trojan-PSW.Win32.Tepfer.chmq-f12305d789642a6b25e96f146d137cebdc13cbda64e03626c96bc35b6e5bbccc 2013-09-12 01:39:52 ....A 769536 Virusshare.00097/Trojan-PSW.Win32.Tepfer.chrb-dbaf940d4b5ab64c3a0796e1be0bd92756354a3408db2b653714a4c4041b4cef 2013-09-12 02:55:44 ....A 443392 Virusshare.00097/Trojan-PSW.Win32.Tepfer.chti-99ffeed9052d6e23f537c10e3294806ddab39d2cc3b1435aca1d4258874cb094 2013-09-12 02:37:22 ....A 443392 Virusshare.00097/Trojan-PSW.Win32.Tepfer.ckqr-e18ab83ed5b4efce3e5c1e53c155a33c88210834180a01088a69fa15a3fb4512 2013-09-12 02:57:48 ....A 834048 Virusshare.00097/Trojan-PSW.Win32.Tepfer.cstt-dda56a6f8801405e233008cba233c73bb92f2c33a5a1fcdb230a775fb6cba961 2013-09-12 02:49:58 ....A 93696 Virusshare.00097/Trojan-PSW.Win32.Tepfer.gen-26e6d93fae6b1921264d1f524cf81c31b672dd7fbe3a9339b41637daf2c935ab 2013-09-12 02:50:42 ....A 93696 Virusshare.00097/Trojan-PSW.Win32.Tepfer.gen-3b8bfa301ba55385921e4ddf8414f08cea548cfc113572faa5f9e1688aa7e3bb 2013-09-12 02:15:28 ....A 102400 Virusshare.00097/Trojan-PSW.Win32.Tepfer.gen-e0206f7d865afbaa6e255243a0cb50a425252a394dfd971128c71ce9dadcca8a 2013-09-12 02:54:14 ....A 188416 Virusshare.00097/Trojan-PSW.Win32.Tepfer.gen-e587c2f73a3ec68abfb584f7a3306822935335e33eb7f35f573a9803760247c0 2013-09-12 03:19:12 ....A 91648 Virusshare.00097/Trojan-PSW.Win32.Tepfer.gen-ed1c0c6efe4543fe6f2a7ab9c23d2a7c8980b54d8c91282467b1d2998c72eeda 2013-09-12 02:51:24 ....A 315392 Virusshare.00097/Trojan-PSW.Win32.Tepfer.kgru-21b6378e2ca91afbf7cd86499314185717f76a62f7fb3825d995715909972b20 2013-09-12 02:11:34 ....A 315392 Virusshare.00097/Trojan-PSW.Win32.Tepfer.kgru-6cbde7dcae5ed9a6183fc2df326336b9c2b0150d23f7c1c4e938c71d1cb4bcb0 2013-09-12 02:55:30 ....A 315392 Virusshare.00097/Trojan-PSW.Win32.Tepfer.kgru-aeeb82542ba486eb48295f35ed044b97bfe11accf87010c77c710903f7d79ef3 2013-09-12 03:16:18 ....A 86016 Virusshare.00097/Trojan-PSW.Win32.Tepfer.loii-76ba97c6a9c33e1aecd910ace1d72e46e6fa93917cc4f183226282fc1faeaa59 2013-09-12 02:01:34 ....A 826368 Virusshare.00097/Trojan-PSW.Win32.Tepfer.mbve-0546ddf2aa7a64776dfa1f94a003a260b87604e03b07ea17be19af4203b925c6 2013-09-12 01:53:42 ....A 942080 Virusshare.00097/Trojan-PSW.Win32.Tepfer.odnf-06a0d88a9457d3a4fb0f3cbd2fff5aa40de1c6bdc02152c1a60a86fdef74a343 2013-09-12 02:41:04 ....A 942080 Virusshare.00097/Trojan-PSW.Win32.Tepfer.odnf-0f686624f6d2d431e618b019e51b816e6de6452812d273b0f60688a6a0cf381c 2013-09-12 02:41:18 ....A 942080 Virusshare.00097/Trojan-PSW.Win32.Tepfer.odnf-3b61de27768857b6e124770e9f49ecf3731126d611de30c0ee6f96f612e9d022 2013-09-12 03:13:02 ....A 316928 Virusshare.00097/Trojan-PSW.Win32.Tepfer.onju-639a4d4db45ea3a400e5718b31b042c650bfaa9a26bbd9baf48dc53365097ce9 2013-09-12 02:08:42 ....A 339968 Virusshare.00097/Trojan-PSW.Win32.Tepfer.pswrdl-6ce6285630a4164c07dd41441a4f0b49d3c7853a0b985d14e6c1538557276f89 2013-09-12 03:27:18 ....A 35589 Virusshare.00097/Trojan-PSW.Win32.Tepfer.pswroz-bdee90c4f78b8538f15c4e4be526b194e91d6aa43d3a9792a1cad092fbd517c5 2013-09-12 03:18:44 ....A 41217 Virusshare.00097/Trojan-PSW.Win32.Tepfer.pswroz-f524353f2edd2c71733ad52412cf1d9e2beccac74b79cd44e65315d4d44c977f 2013-09-12 02:07:56 ....A 25600 Virusshare.00097/Trojan-PSW.Win32.Tepfer.pswrxc-8748d1179c478bc2c9bd21c059a4b7a871ba969b8ff59c1497bead1e93618a59 2013-09-12 03:10:50 ....A 93736 Virusshare.00097/Trojan-PSW.Win32.Tepfer.pswurq-52672886f48c4a8b6a10721463446a6b95628fb28a36e33d57d1ca296b6ace06 2013-09-12 03:25:00 ....A 34816 Virusshare.00097/Trojan-PSW.Win32.Tepfer.pswxam-efa8b7f15b2a47ba873c742b92ad2e18e3b8ba94809dd5a908c6122297210dba 2013-09-12 01:53:16 ....A 693248 Virusshare.00097/Trojan-PSW.Win32.Tepfer.pswxgb-7b814eb59f3c5c0bd6203a77e9303e9af933508abc04fce6d5736914be11c086 2013-09-12 02:04:40 ....A 693760 Virusshare.00097/Trojan-PSW.Win32.Tepfer.psxleu-8b72bc173b526266ac509526ab25cfc3af15706a5ac4701e2512758c7f53e7c7 2013-09-12 03:21:34 ....A 117248 Virusshare.00097/Trojan-PSW.Win32.Tepfer.psxouw-5276fa6ca00c76b1ece486daef12c33a49dd48b271272720bb32280d32add434 2013-09-12 02:45:14 ....A 117248 Virusshare.00097/Trojan-PSW.Win32.Tepfer.psxouw-d267cca7cc1ae530a609d00ef01b1cbebc082b54652d36415aa771190a66279c 2013-09-12 01:51:04 ....A 117248 Virusshare.00097/Trojan-PSW.Win32.Tepfer.psxouw-d5163c0d60a811a611e0d2d994709e11ab7749219f9e3f02932e1e8ffdb6a9ff 2013-09-12 03:07:54 ....A 117248 Virusshare.00097/Trojan-PSW.Win32.Tepfer.psxouw-d8478bd6eadca7e1763ade8bdac88c2f641ec4efc8dbeb424a9131b6d9ff38b1 2013-09-12 03:21:10 ....A 117248 Virusshare.00097/Trojan-PSW.Win32.Tepfer.psxouw-df29950fb9a733cb50a2debaa0974fda68f3abdb4db69f3c624d7f289d01656b 2013-09-12 02:23:48 ....A 192512 Virusshare.00097/Trojan-PSW.Win32.Tepfer.psxvtb-e4902509b4c2a4b82c98a3456456a1ad83cd4cb6c99f913a53ced9f4d43804f8 2013-09-12 02:29:32 ....A 1081089 Virusshare.00097/Trojan-PSW.Win32.Tepfer.psyqcr-59b23fda5a3b79f57a1f0c1b5c7570451027eea4ab16d76ee471fc7a2167fa13 2013-09-12 03:03:18 ....A 1154765 Virusshare.00097/Trojan-PSW.Win32.Tepfer.pwhl-e818624ab4335727dd790703bf2c09a254f8263ff3533554362bb638d4cf1cff 2013-09-12 02:13:06 ....A 101628 Virusshare.00097/Trojan-PSW.Win32.Tepfer.pytb-54f5c768a37d54f517d285b25bd2f1d382ac51785fd0c8910c30db61f3d3951e 2013-09-12 03:18:38 ....A 1138309 Virusshare.00097/Trojan-PSW.Win32.Tepfer.qhoi-440593bef0eb8bdfd0c524e7c85dfc82ff9b3951804423cbf57b76dddb7db1d8 2013-09-12 03:10:36 ....A 1216101 Virusshare.00097/Trojan-PSW.Win32.Tepfer.qhoi-b2a6a7536099319609c3ee1e51cdefee1f4418384807994c84a8eb933a5a832f 2013-09-12 02:25:48 ....A 1216117 Virusshare.00097/Trojan-PSW.Win32.Tepfer.qhoi-cc36af83635addfcdc7694206e849076c85a2c82008318a1977a35248f094694 2013-09-12 02:32:54 ....A 1216101 Virusshare.00097/Trojan-PSW.Win32.Tepfer.qhoi-f5fcb93ca80a83a0734a6e0d78c3078da70e66eaf89cb89f2bc3d5d3a182a82c 2013-09-12 03:11:32 ....A 1130005 Virusshare.00097/Trojan-PSW.Win32.Tepfer.qmmc-96866c6df7fdbf3f2f61590d745aef3b54b57f21bb2088a1572457095137f10f 2013-09-12 02:34:56 ....A 1134101 Virusshare.00097/Trojan-PSW.Win32.Tepfer.qmrv-b82a7f5901cfbba997d76f4754ca21676026be11ac71fa52304aaad0009c4a80 2013-09-12 02:19:50 ....A 104604 Virusshare.00097/Trojan-PSW.Win32.Tepfer.rikb-1c43b2d6ac5c36ea98332dca7658cf33e12908fef0cf8e656ee2885f057f0dc0 2013-09-12 03:13:10 ....A 2476375 Virusshare.00097/Trojan-PSW.Win32.Tibia.ggw-e7af9a60f263469846bcf5b20697bec2cbebd0ff331a1bbda0528820036cb2fb 2013-09-12 02:01:12 ....A 2997831 Virusshare.00097/Trojan-PSW.Win32.Tibia.ghd-3eeb93ceb8f95d43b252081e4e413ce106b6ea7b28c837c7e1f86731a0490e08 2013-09-12 03:23:36 ....A 776498 Virusshare.00097/Trojan-PSW.Win32.VB.agr-debcb135f9bd56946ff70b5cf6ac68e1b67cf13344825762f6252c86d880753d 2013-09-12 02:15:04 ....A 56832 Virusshare.00097/Trojan-PSW.Win32.VB.ayj-e29280a2196037b4a31895b0626069e3b9cd041a15a556b3bbf6fd40a8f7c934 2013-09-12 02:17:20 ....A 57503 Virusshare.00097/Trojan-PSW.Win32.VB.baw-77041dcd3dd7f150fc0404edae5089ba4d31019a0d084f925d7d871d541aeaf4 2013-09-12 02:29:42 ....A 61434 Virusshare.00097/Trojan-PSW.Win32.VB.baw-9b8d214fec487708b92a3c6930359e7afe5df01115a2c98a3d5bc65aca446ccb 2013-09-12 01:51:38 ....A 295936 Virusshare.00097/Trojan-PSW.Win32.VB.bwr-f236cce30b1c742dcfc1ae5964d323aa1e535a343b6e976ba9a1f42660b6e1e2 2013-09-12 02:50:38 ....A 65536 Virusshare.00097/Trojan-PSW.Win32.VB.dap-e68faf550feee7fac52b2ba7ef227f2f5eeaad985dd15ba14947488bf709798f 2013-09-12 02:12:14 ....A 129606 Virusshare.00097/Trojan-PSW.Win32.VB.db-59939e74aed3e1e1ce50433a63b269aa2b114e5904bdb4acbfc2c57daa9586d0 2013-09-12 02:23:38 ....A 15492 Virusshare.00097/Trojan-PSW.Win32.VB.dhz-53d01b60e976d5feb87f9d9b3d6455fbcb61f1108855261174429b5d4cb9d5af 2013-09-12 02:16:52 ....A 1030756 Virusshare.00097/Trojan-PSW.Win32.VB.dti-2db29f2d3806621cfa7b31a9aceb78f8e0bd51e42dd3acf58fe00b57d09bcead 2013-09-12 02:23:10 ....A 128397 Virusshare.00097/Trojan-PSW.Win32.VB.dv-fb0b405c1683e74f8c31286968f768cfbc4edc0965acfeb8aa3b77cee7e3635d 2013-09-12 03:25:54 ....A 61711 Virusshare.00097/Trojan-PSW.Win32.VB.jh-bbaa9eb53d7b32482146a9b72632f6cde50f7042ee42323f435035ca7200ee92 2013-09-12 01:57:28 ....A 235639 Virusshare.00097/Trojan-PSW.Win32.VB.jh-cb425e9a40ccb351b4b7f165437752116dcbcbe2914a5b07f943de328b71a9b4 2013-09-12 01:53:24 ....A 904589 Virusshare.00097/Trojan-PSW.Win32.VKont.apr-f4c25268ee3bc8c89ad5aa9774e6a607b89e1eb953802301f81cc4b9401b05e6 2013-09-12 02:22:58 ....A 7732021 Virusshare.00097/Trojan-PSW.Win32.VKont.bcb-5bbbcb68d4f41dfe279f1c44ce0d3dede9a7d6c73ee203ed38cae6d23419cc8c 2013-09-12 02:14:18 ....A 235008 Virusshare.00097/Trojan-PSW.Win32.Viper.a-dd6658a8ffee7859cda67beec07374719c18781244ed0d9ea5245fcddfa0834d 2013-09-12 03:07:04 ....A 335360 Virusshare.00097/Trojan-PSW.Win32.WebMoner.aac-36428984704fdddd8033d2eebae2b8874757e1b0f2f84bf68e06550e9b5451a9 2013-09-12 02:39:58 ....A 335360 Virusshare.00097/Trojan-PSW.Win32.WebMoner.aac-3ee481c9efc6375cb899efc4f3e0a53d4107d269235af234d8812209181585d8 2013-09-12 02:51:44 ....A 335360 Virusshare.00097/Trojan-PSW.Win32.WebMoner.aac-45389ff996b97fa9910b7244c38de7acad93c511d30d9671fe773606e3efe6e0 2013-09-12 02:03:30 ....A 335360 Virusshare.00097/Trojan-PSW.Win32.WebMoner.aac-4c7f37b40d8205667487e180daf9f9ee774d76fd8e654ee3c0a5e95c57275a8c 2013-09-12 02:59:32 ....A 335360 Virusshare.00097/Trojan-PSW.Win32.WebMoner.aac-59d1fda80edd09ff26ffe809e3fd090ce2c13b28d2a12ef9f4e85c1239c42278 2013-09-12 03:31:56 ....A 335360 Virusshare.00097/Trojan-PSW.Win32.WebMoner.aac-70f993323b44d58c7709d9e29d1a072e5fc0ab607b7c61a1e3808a0e5aa1f2f1 2013-09-12 02:24:42 ....A 335360 Virusshare.00097/Trojan-PSW.Win32.WebMoner.aac-757ce0de49e2ee6599258a2fd9c4cc7813954653384edd5b6992998c1a98966a 2013-09-12 01:47:08 ....A 335360 Virusshare.00097/Trojan-PSW.Win32.WebMoner.aac-e7b51de44a3e69c3afe0ae009353d863392eee9f02b0c2c41b1991b5cccf2e7c 2013-09-12 02:50:50 ....A 769024 Virusshare.00097/Trojan-PSW.Win32.WebMoner.ac-8074e010c863be1dc74280188737c309a50e0fc3827c80cfdce54839f4508904 2013-09-12 01:39:16 ....A 34816 Virusshare.00097/Trojan-PSW.Win32.WebMoner.hi-8301d42fee842f087b593447bb9e1d30a90a69e5a49296dd7cc007956fb242e0 2013-09-12 02:26:36 ....A 32768 Virusshare.00097/Trojan-PSW.Win32.XShadow.b-9d1ae6cfe06004508c5afe86bc0fd001d51039f426018a9ce83b5cc369b081ac 2013-09-12 02:50:50 ....A 57362 Virusshare.00097/Trojan-PSW.Win32.Xploder.nr-2e62b02de8273795469881fc697c42a2bc1f18625cd3efa66488b8515adfe4b5 2013-09-12 03:02:38 ....A 6144 Virusshare.00097/Trojan-PSW.Win32.YY.c-d262f83a162389ce46ef8bb8655ec4cfd79043c176ec920061a3f334201c7920 2013-09-12 03:27:58 ....A 356381 Virusshare.00097/Trojan-PSW.Win32.YahuPass.en-e23608e8a84be5e4f5df625c8d07d2b97500d44ed4b6d27bef8210ed76faa406 2013-09-12 03:23:22 ....A 1572864 Virusshare.00097/Trojan-Proxy.Win32.Agent.bmn-dac73ccb29e17d82b01a06c7732465f246c6d498065e7d76655f46a3c75a24b1 2013-09-12 02:22:24 ....A 32768 Virusshare.00097/Trojan-Proxy.Win32.Agent.bmn-f700aeea620ae4b10e628ac228f1ab15723781514d6204f9d8d5df3ee1c11ef9 2013-09-12 01:56:38 ....A 1568768 Virusshare.00097/Trojan-Proxy.Win32.Agent.bmn-fa3c3060aa6eecd8a9ae6b327ca2a77f4907581ff279033d5dd592f5ae84b394 2013-09-12 02:05:50 ....A 29696 Virusshare.00097/Trojan-Proxy.Win32.Agent.bom-d788855eddf8a44bfbd1b5055153496d9993067556027dead66f4f8e33e3efa5 2013-09-12 02:38:52 ....A 31878 Virusshare.00097/Trojan-Proxy.Win32.Agent.bt-d38fb13620df67e3f8c3fa0de95dcf399f1090514eb3145ebc495e340853de1b 2013-09-12 03:02:40 ....A 147456 Virusshare.00097/Trojan-Proxy.Win32.Agent.bvr-e63d42c5abd8f6965ed898796d39b483efa833c326a3015a2c206314bd9d55bf 2013-09-12 01:44:54 ....A 113152 Virusshare.00097/Trojan-Proxy.Win32.Agent.cm-438001520f06f5652b5a112ec539ca15594922a768289722e171fe01f0dacd64 2013-09-12 02:20:50 ....A 38130 Virusshare.00097/Trojan-Proxy.Win32.Agent.dd-23bd578ed70bd505685df26c63a19979d4a97ee0a8c6cbbabdf2c3ed81609e3a 2013-09-12 02:41:18 ....A 12816 Virusshare.00097/Trojan-Proxy.Win32.Agent.df-5eaa6ce98b968e3d2147eb7018aece829c3a5dc3bb8604b0d2a99bcf764ec48f 2013-09-12 02:53:24 ....A 6656 Virusshare.00097/Trojan-Proxy.Win32.Agent.efw-40ad7861d6929831ce25f2c756b3dd65063274cd50532b0c0e420a44fb82d12c 2013-09-12 03:09:40 ....A 22432 Virusshare.00097/Trojan-Proxy.Win32.Agent.esw-703beb4fd02265d4320a6f7b0ea07b019ae88d0fa707fed687f2248d0c3a28d9 2013-09-12 01:44:48 ....A 15872 Virusshare.00097/Trojan-Proxy.Win32.Agent.gdf-dccfeeb9ac70e6866f42ee2c1df02ceade232cea2e7d388db0d023de1d696aa9 2013-09-12 03:30:50 ....A 15872 Virusshare.00097/Trojan-Proxy.Win32.Agent.gdf-e735a400122d35cc79c0a773a61b2311a4f3ec20ab5e3c9276a147b027e7321c 2013-09-12 02:36:02 ....A 15872 Virusshare.00097/Trojan-Proxy.Win32.Agent.gdf-f73cb18a062fef0d8b9f5fdac17930b84052e1c34197a4a7b08e6b8d8717c1a2 2013-09-12 02:16:56 ....A 15872 Virusshare.00097/Trojan-Proxy.Win32.Agent.gdg-dc0aa67b8968481f8b3976313ec1c0ed813a23beafc1de2d0f91f4993a069689 2013-09-12 01:50:12 ....A 15872 Virusshare.00097/Trojan-Proxy.Win32.Agent.gdg-eab65f7a39b1b462603b0a565ee8b04a2ac3f94c8b12853dfde8481f5974e709 2013-09-12 01:40:48 ....A 202752 Virusshare.00097/Trojan-Proxy.Win32.Agent.hd-e17dd6b7e5465a43c9aa558423ba15072c8ce1de171562702ee805fe6cc672aa 2013-09-12 03:08:46 ....A 202752 Virusshare.00097/Trojan-Proxy.Win32.Agent.hd-f1eb3a3aca5199d7e43c3a9aa115d01df4ff4571a42119ea4e2372189a2866bd 2013-09-12 02:07:58 ....A 64619 Virusshare.00097/Trojan-Proxy.Win32.Agent.km-fb660e936337ef24c92a944fb3599c20afda3bb5e171ba9cd02ac8c8b3ede953 2013-09-12 01:55:04 ....A 22416 Virusshare.00097/Trojan-Proxy.Win32.Agent.lb-da0605598d2ac8e2da8a1bd0e0e2ca17949393ebfafe94ff16609d473c2e3c04 2013-09-12 02:31:34 ....A 1290240 Virusshare.00097/Trojan-Proxy.Win32.Agent.mf-89117d4c49fba9ce2e0d059f631deea2c4bddc8357d63ab951e2d766a645da93 2013-09-12 02:46:26 ....A 6656 Virusshare.00097/Trojan-Proxy.Win32.Agent.viz-dfe29cb260371a25de70f1a4dc354666195566e312eba38030362331c920abf7 2013-09-12 03:31:42 ....A 41394 Virusshare.00097/Trojan-Proxy.Win32.Daemonize.a-98aaa4018605c9f6eaa6fc30c2cb6d99978b1ce4a469a74167aef6cb89f2654c 2013-09-12 03:32:04 ....A 22016 Virusshare.00097/Trojan-Proxy.Win32.Delf.an-f5a219dc2e3ef9af108ca440fd1c165fcaf7ec552568f78761b8010c25cca7f9 2013-09-12 01:52:20 ....A 159924 Virusshare.00097/Trojan-Proxy.Win32.Delf.cc-f6f5d72d8091ccd4c85706533cbf1ac78fa8ba481ba4b014aa0f37587d7ed53d 2013-09-12 01:51:02 ....A 74752 Virusshare.00097/Trojan-Proxy.Win32.Dlena.cq-fdee26784799be22022215b6a8a33da3041bf11c2e43e31fccc3d94e79ed6d09 2013-09-12 01:58:44 ....A 482816 Virusshare.00097/Trojan-Proxy.Win32.FlatSurfer.02-a94f7c7d1ab5647899a80769bbcf3d8be182f0bf3d679be49425450795845994 2013-09-12 02:21:02 ....A 43520 Virusshare.00097/Trojan-Proxy.Win32.Glukelira.gen-512978edb6793150003849b885a2896980db9a6328080c3444a7bd869c6e0c1c 2013-09-12 01:56:42 ....A 13312 Virusshare.00097/Trojan-Proxy.Win32.Glukelira.gen-57e4fb1fa0170332aed1eabdafb2b70b69be09deb9f563fdf3d2b47792279c60 2013-09-12 02:10:50 ....A 33280 Virusshare.00097/Trojan-Proxy.Win32.Glukelira.gen-6583b0096f265626c73cf45df4728e126145ced0d15f241c2a39b201d3cbc896 2013-09-12 02:05:34 ....A 44032 Virusshare.00097/Trojan-Proxy.Win32.Glukelira.gen-8fca84a3b3f907eda2eb62b5652cba5796088992767acd41eaa6d18e4ada032d 2013-09-12 03:11:18 ....A 45056 Virusshare.00097/Trojan-Proxy.Win32.Glukelira.gen-e8650182dd8f8e7be0488153474a2ea32504944e1dcbfcadce29b9e6dbdea76a 2013-09-12 02:34:58 ....A 13312 Virusshare.00097/Trojan-Proxy.Win32.Glukelira.gen-fc3918dd0f3041aa06b63d61da7639b54d54f6a72371114faf39c823def62cc8 2013-09-12 03:03:58 ....A 43520 Virusshare.00097/Trojan-Proxy.Win32.Glukelira.gen-fea315339d019108d0e982d03dc8b2fbd606f775b3057120a5e2eb3e9b0febf5 2013-09-12 03:23:24 ....A 61440 Virusshare.00097/Trojan-Proxy.Win32.Hioles.gge-74d07206720e0a4824b8bb76df358b44db549b8369b2abf3c8331c42b9e9f340 2013-09-12 02:27:48 ....A 67584 Virusshare.00097/Trojan-Proxy.Win32.Hioles.ggg-e99abfac76945f6430c6782f21de3a18f45b2ef711c3da737ca4cf02194d6524 2013-09-12 02:28:34 ....A 67584 Virusshare.00097/Trojan-Proxy.Win32.Hioles.ggg-fb8e94163ebb14e81c7f602eb034a1987466400ae9871116a5fbad2113908068 2013-09-12 02:30:20 ....A 149900 Virusshare.00097/Trojan-Proxy.Win32.Horst.afu-1e5ff6c88a077c7cff9acf4bd00935ce55dc36e005fa94d50a97329e40dc392d 2013-09-12 02:15:42 ....A 45223 Virusshare.00097/Trojan-Proxy.Win32.Horst.afu-33481b8e151795e2495f8f8e8f03ceb4afa15be5bfe4e9d72e8d8110f9c8996e 2013-09-12 03:06:32 ....A 167936 Virusshare.00097/Trojan-Proxy.Win32.Horst.afu-558397ff2dabb695e0446be7676c701440b8ffa9920f1d23205d3dc6ca6c6fe2 2013-09-12 02:23:38 ....A 118784 Virusshare.00097/Trojan-Proxy.Win32.Horst.afu-f692503749eed89942ad9e2b0ad69c23f4477a7e51fa5c51bdd0809affd422e7 2013-09-12 02:12:58 ....A 66576 Virusshare.00097/Trojan-Proxy.Win32.Horst.aqu-7e4b9f3655864c9f29f348b534c0ce3bec6030de9cade1a7fab01aba63eeb2a8 2013-09-12 02:52:04 ....A 43008 Virusshare.00097/Trojan-Proxy.Win32.Horst.av-96efb0e1bd0c3a0a10cac7fba32ce58e01a740660789dda69dcefc4856640f6f 2013-09-12 02:19:12 ....A 44544 Virusshare.00097/Trojan-Proxy.Win32.Horst.av-d6bdff13463bb526ffc7a7a7e2a01e5f2bed6a80e74679dbc562662cc2374751 2013-09-12 02:06:06 ....A 49152 Virusshare.00097/Trojan-Proxy.Win32.Horst.av-dfdff1290d43f6a938b053458f8ec3de1fbbce0414d2fa369e68bb0e33ae1a2a 2013-09-12 03:12:26 ....A 44544 Virusshare.00097/Trojan-Proxy.Win32.Horst.av-e7aca6c6b66b6b4e6e3d4ec0433c611a65f2ac6a45ac95b4527d94e3ea257d72 2013-09-12 02:31:10 ....A 67856 Virusshare.00097/Trojan-Proxy.Win32.Horst.av-eac539fdd9dc455108caf6e03a7a77b7d238f928c9477feaad56463779b5e9b1 2013-09-12 02:28:08 ....A 49152 Virusshare.00097/Trojan-Proxy.Win32.Horst.av-f15b82367a3653d0fc1dc54c6069b126968bbec9c21449b10379a6281fcfaa81 2013-09-12 02:30:00 ....A 26840 Virusshare.00097/Trojan-Proxy.Win32.Horst.av-ff2f1f7ac8fd7505b5d765e1fb753b1e4e1656617bc406516e3e516c59797da7 2013-09-12 03:13:08 ....A 39936 Virusshare.00097/Trojan-Proxy.Win32.Horst.dw-ebb5038d2a739267fc4e72514abf09ecb3316b4f4a1c117fd37fd44ad7adbc3c 2013-09-12 02:14:30 ....A 131072 Virusshare.00097/Trojan-Proxy.Win32.Horst.qm-6056cd4f55002e81d081916ac3b3089a12bade5f22a1685d92bf9338081d7376 2013-09-12 02:52:52 ....A 12800 Virusshare.00097/Trojan-Proxy.Win32.Horst.xg-dab8c83065f09ffe6264b6f54fc4c3ba6af3258377fbbd7b56d42445695c3de6 2013-09-12 02:34:16 ....A 12288 Virusshare.00097/Trojan-Proxy.Win32.Lethic.a-dee220b324e506866884ebf92f5975998449f8c95feaa2fd20c59eb3a907df01 2013-09-12 02:47:52 ....A 182272 Virusshare.00097/Trojan-Proxy.Win32.Pixoliz.ib-6de67dea3515066a4c64606ae5e3b3fd7e084226f791e318a55bbc0ca62d19e1 2013-09-12 02:25:56 ....A 39498 Virusshare.00097/Trojan-Proxy.Win32.Puma.aao-e22e4e271a1a83ef9e2c5ef09752ef51601edfebbaad62529b6041a5264abfac 2013-09-12 03:14:36 ....A 123280 Virusshare.00097/Trojan-Proxy.Win32.Puma.aid-1a5a940d3b1413eb1f9e075ce007b510ac0629ac0ead6a85c0093acf4d65d7d2 2013-09-12 02:16:40 ....A 52224 Virusshare.00097/Trojan-Proxy.Win32.Puma.ajj-40523ae0fd808287b215c632ad4875083cf14721208a7524c0b9885d5f03d4de 2013-09-12 02:29:12 ....A 26112 Virusshare.00097/Trojan-Proxy.Win32.Puma.fl-e7fa079a59e37506b9cf94ed41342fb0afd4132a1975a3cccd804d49bd59b1cb 2013-09-12 01:56:04 ....A 27648 Virusshare.00097/Trojan-Proxy.Win32.Puma.pv-6c82fe91b8c5e51da9b26f2e50d1cca79c6efeb1893bf0d520376884f9616bac 2013-09-12 03:23:40 ....A 45568 Virusshare.00097/Trojan-Proxy.Win32.Puma.ru-1e814bb58ebbb8aada71461abf9b3fc8c83125fa9f67d58eb79ea9a711ec1d82 2013-09-12 02:57:02 ....A 52224 Virusshare.00097/Trojan-Proxy.Win32.Qukart.gen-24ca2720f818120e3cf40c707558e5d330d837c65c5f70f70f62f4836c0f4d4e 2013-09-12 02:18:38 ....A 51712 Virusshare.00097/Trojan-Proxy.Win32.Qukart.vih-620934f495d1ae6ebc9107deb60a3c45d38c69af980ce59a52e1ce67fa11191c 2013-09-12 02:42:58 ....A 51712 Virusshare.00097/Trojan-Proxy.Win32.Qukart.vik-d52488981647d20773ad513f55348a3ae33cc1eaf0682367091ae3d9cfeed570 2013-09-12 02:36:06 ....A 155943 Virusshare.00097/Trojan-Proxy.Win32.Ranky.bz-aad696cd9bd1f26a265810cd179303af4f32b7a890e30416e964e8cc709f5c30 2013-09-12 01:40:02 ....A 22226 Virusshare.00097/Trojan-Proxy.Win32.Ranky.ei-ea30d55ef4a048606a1eeefb0212212d2d7bff5c9e10a267f81937329c8b1621 2013-09-12 02:50:04 ....A 15360 Virusshare.00097/Trojan-Proxy.Win32.Ranky.gen-c0073f26b9cf2e49b041e0e68fc71d5eabfa3f2b9c1428daff5b1e3a6363566a 2013-09-12 02:05:08 ....A 47104 Virusshare.00097/Trojan-Proxy.Win32.Slaper.e-fd4aabda629f8288018d1677654ca94c93d6eb1f55110ab04cbb0c5a68d533f7 2013-09-12 02:32:36 ....A 38912 Virusshare.00097/Trojan-Proxy.Win32.Small.aef-54333fa62e1bd46875197a0b192b294da6901badf8c72f26faaaaba67f1d16bf 2013-09-12 03:16:34 ....A 24576 Virusshare.00097/Trojan-Proxy.Win32.Small.fl-bae4c36dafd8284d98144521127c9fae948ef1118eae065156c0d0ce1f1e1e96 2013-09-12 02:49:22 ....A 30720 Virusshare.00097/Trojan-Proxy.Win32.Symbab.be-4fa8330a90ddae99ba1b2c93265d583a0aa0497ca8b2bb0a6509d6c5816e72a1 2013-09-12 03:19:06 ....A 31744 Virusshare.00097/Trojan-Proxy.Win32.Symbab.be-c68e8d34402d65abb1481f9aee5afb26d6e629a6356cdbd1cf323a5bbbfba96a 2013-09-12 03:25:36 ....A 46134 Virusshare.00097/Trojan-Proxy.Win32.Ukstories.j-96cea9a480b95f2aa454fb025ff8b606d9f693918fca3a2f30bdac6a19d6c0fb 2013-09-12 03:03:18 ....A 200963 Virusshare.00097/Trojan-Proxy.Win32.VB.mu-fc7c2aab37c3fa68e6d1924d4ee1ff9fe3792aeda4328bd4b66aa50c178f2415 2013-09-12 02:52:30 ....A 13442716 Virusshare.00097/Trojan-Proxy.Win32.Webjoi.a-ca90de01829087f8c3e4e56820b301df67a8f65348548ec2f9c3a89106e037c4 2013-09-12 02:49:48 ....A 18432 Virusshare.00097/Trojan-Proxy.Win32.Xorpix.v-e5042d33fb9646293c89e189c1cf5551ce3e13ac3824d5d7e0164057ba6927eb 2013-09-12 03:25:58 ....A 22200 Virusshare.00097/Trojan-Ransom.JS.SMSer.ou-fb8c336427f8bd282ede7b3f0fe3c2349775d18928aff11b57381db89a0fbfa1 2013-09-12 02:31:32 ....A 410781 Virusshare.00097/Trojan-Ransom.NSIS.MyxaH.rpt-31ad52704a59ad9e7d0082d21439b9052a36eec2ea81a9339dd2b2fbec475764 2013-09-12 03:06:58 ....A 113664 Virusshare.00097/Trojan-Ransom.Win32.Agent.hsf-d3f1ed77f527c6f75dcb4c4b495bcf81008e985c1fd21a75e09c09128d2f21a7 2013-09-12 02:56:50 ....A 57344 Virusshare.00097/Trojan-Ransom.Win32.Agent.hsf-e5dcc82d696d2371c442f3ffb04b56d1fdd126b60055ba681cee783053e1394c 2013-09-12 02:23:42 ....A 206720 Virusshare.00097/Trojan-Ransom.Win32.Agent.hsk-e149cd6698f1290da26a4f23007cdfbb4d6a75e0532e67bd76f9e4b5e26dbfa6 2013-09-12 02:45:46 ....A 24576 Virusshare.00097/Trojan-Ransom.Win32.Agent.hsk-e78d7d324d007cbb0c46f0222769d2ef6e6a762d5128a6792ee01b254bf35299 2013-09-12 02:24:32 ....A 62976 Virusshare.00097/Trojan-Ransom.Win32.Agent.yzi-f566fc7a7404ae1b2e447f641b04fdd16cb1f6a4bcd8b696afe4bc2f6622c016 2013-09-12 02:06:52 ....A 627712 Virusshare.00097/Trojan-Ransom.Win32.Aura.acc-8a69f2ecda7680f2d30978c00f37e61a416a614cf4247e228be60ae34adc2d5a 2013-09-12 02:50:34 ....A 192512 Virusshare.00097/Trojan-Ransom.Win32.Birele.abha-d3e7a7c0aad3ea472210a9e7bc5b759734ab48d07aae0e6dabd742fc6e230d2d 2013-09-12 03:30:26 ....A 57727 Virusshare.00097/Trojan-Ransom.Win32.Birele.acxs-5b94d843ebbcf1efd792d53625a3fe64ca017a7bdcb855c9443eabcf336f8d8d 2013-09-12 03:26:18 ....A 201216 Virusshare.00097/Trojan-Ransom.Win32.Birele.acxs-e632fe6eea3556f161de9cf3e9622e90d899d911580379c31ceda000e7749f1c 2013-09-12 02:09:22 ....A 200704 Virusshare.00097/Trojan-Ransom.Win32.Birele.acxs-e661080cfd351e23f305a527556663ea86d14e954b646a3868d952102051a570 2013-09-12 02:34:16 ....A 104647 Virusshare.00097/Trojan-Ransom.Win32.Birele.acxs-ea60f6d5f64490d0b3dd7559b594547a8e15acdf9cca8b176600d98d90cd4d26 2013-09-12 01:39:48 ....A 2371584 Virusshare.00097/Trojan-Ransom.Win32.Birele.ailj-ea1d08d3b56140b9f8b967f70953f898d86d42aa4e85385f4b38256c18d78802 2013-09-12 03:19:58 ....A 184832 Virusshare.00097/Trojan-Ransom.Win32.Birele.as-ec738af24ce2956438fa15620c4ddf9fecc6c6f2d22f958236b3a1c5a35f2e39 2013-09-12 01:45:02 ....A 177480 Virusshare.00097/Trojan-Ransom.Win32.Birele.cnw-22413b05d0e9ecb910db6c771bdab9c347c1bb9d31f1fc090abd7ee95110decb 2013-09-12 02:42:08 ....A 172094 Virusshare.00097/Trojan-Ransom.Win32.Birele.fcq-ed5639329f8d4391301c87082f7d6a2ba6eb2dcbac8446ac092f5a4592237c2e 2013-09-12 02:28:12 ....A 459264 Virusshare.00097/Trojan-Ransom.Win32.Birele.fz-99cb27d412c837b31497f20ec7c3f22e713db01fd05e0b890414543b447a80fa 2013-09-12 01:45:50 ....A 459264 Virusshare.00097/Trojan-Ransom.Win32.Birele.fz-e52f5adad9f38f7eee1a9caf2abfabe631a66c41f39077291f09d082c22bd755 2013-09-12 03:31:30 ....A 453632 Virusshare.00097/Trojan-Ransom.Win32.Birele.fz-fb81629fcf30e1736fe38caf483da95b29cf5809f9bb01a7ddc9e4bade7c8b16 2013-09-12 03:25:18 ....A 174080 Virusshare.00097/Trojan-Ransom.Win32.Birele.gsh-ebab9d2be7fdfdc663ff40d3bac4c4280e9ee4d9a6a03e9f907a7ad51b068805 2013-09-12 02:36:20 ....A 90112 Virusshare.00097/Trojan-Ransom.Win32.Birele.jk-12d780d3d2c9222db35d4e27f766d517e4bfa869ee5949d9fecf541d4bed6a1f 2013-09-12 01:57:06 ....A 77824 Virusshare.00097/Trojan-Ransom.Win32.Birele.jk-d5b5b170fe1223d3fd926283b2437669a313177d1ffd28edd23cbcf2c71a885a 2013-09-12 02:02:04 ....A 507904 Virusshare.00097/Trojan-Ransom.Win32.Birele.jk-ebec1ff01fb04852c4087db5d5d3db61ce2e1593bd943f56cb19283253a70c9c 2013-09-12 01:49:24 ....A 141191 Virusshare.00097/Trojan-Ransom.Win32.Birele.phf-e6a5619e9691a9d9cfb5f38e20f01bd5e1d186b7767acbc9c8da9cbaae079648 2013-09-12 02:41:22 ....A 161875 Virusshare.00097/Trojan-Ransom.Win32.Birele.xx-9bdec0a71f9ca70ed79feb635ef997b03aeaf2c83b57f7379e7465f0552bfd56 2013-09-12 02:33:24 ....A 293888 Virusshare.00097/Trojan-Ransom.Win32.Birele.ziv-b13e203103c772b4edd80fe2d786f2c56a382b857357e0ea27469a008f7e6b64 2013-09-12 02:33:10 ....A 26112 Virusshare.00097/Trojan-Ransom.Win32.Bitman.aciv-210d55503d0c2456096dc356f04aa1d61b10de46af56f14269598dffa74c27e0 2013-09-12 01:56:52 ....A 56072 Virusshare.00097/Trojan-Ransom.Win32.Bitman.aciv-f79bd35c95bbf4263a22ece88785647d347b972648e3e000313791d6374da0d4 2013-09-12 02:15:34 ....A 240128 Virusshare.00097/Trojan-Ransom.Win32.Bitman.acpk-fc603f91fff7352a766e41170ac22316a25651a2db4e5e9f23cf444e5b7f2c4f 2013-09-12 03:07:50 ....A 20954 Virusshare.00097/Trojan-Ransom.Win32.BlackDeath.bv-fb4e6f855fa546c567109dc52c7ce4b60e27434e46a370a3aa7192e8e7a1929c 2013-09-12 02:42:50 ....A 102400 Virusshare.00097/Trojan-Ransom.Win32.Blocker.acki-dec552b80fe314af9fda01d476f1f032d8ddd4294d282ffac0d61f03e3abef43 2013-09-12 02:33:32 ....A 311301 Virusshare.00097/Trojan-Ransom.Win32.Blocker.afoj-f74f49947a964b6efbb1c7901ab2b972cdfe6e2ea38afeec785b7da8524bc9a6 2013-09-12 02:07:50 ....A 918287 Virusshare.00097/Trojan-Ransom.Win32.Blocker.agow-d30c632a8dfd496b49cbcc9be22aa33d8a35e51e4ea81306771a6e2daa548fbf 2013-09-12 02:59:58 ....A 82836 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ahni-ec2674f36a8e5b6a782b7070f37c46b98d29392d9107a9199b85f501841060ce 2013-09-12 02:48:10 ....A 1047552 Virusshare.00097/Trojan-Ransom.Win32.Blocker.aqfv-e67d4ff3f493da99590aed081c72381193043d56ef39bdd0a6e09d5ffd9c7413 2013-09-12 01:44:02 ....A 1047552 Virusshare.00097/Trojan-Ransom.Win32.Blocker.aqfv-f6c59a22d7274b9568f2f940951e71fa497dccdce4761e66193c5ef9ad9f4086 2013-09-12 02:58:54 ....A 127526 Virusshare.00097/Trojan-Ransom.Win32.Blocker.awue-f0492a3a6a84c442dbfc0eccb8b5f90dea2398e9bf7f4a22b3f5570a7e125dbc 2013-09-12 02:02:52 ....A 127526 Virusshare.00097/Trojan-Ransom.Win32.Blocker.awue-fb8d640402c9bd49924bd2f59db2422ee37d3c9079bddfcecd72443cfac32da5 2013-09-12 03:26:40 ....A 2597376 Virusshare.00097/Trojan-Ransom.Win32.Blocker.bcdq-025a1022b372f35bd30f5a80eea662dabfdcf6411eca5ed3d818c37f642ef4b2 2013-09-12 02:43:56 ....A 47027 Virusshare.00097/Trojan-Ransom.Win32.Blocker.bemt-576d419c57e04e2fb942406325cbecd4587527b3bd3c352d2589c21a30bc190b 2013-09-12 03:21:36 ....A 47616 Virusshare.00097/Trojan-Ransom.Win32.Blocker.benx-deb7ce0fe5a980f9a36a7a03f0efdf901494b762a4f09c0a28c0c4506c699633 2013-09-12 01:50:20 ....A 57344 Virusshare.00097/Trojan-Ransom.Win32.Blocker.bgcs-a624f0289af7960f78a868ca07bc265f46915b0728ab0147b9fb088cf0f6c1fa 2013-09-12 01:46:20 ....A 233472 Virusshare.00097/Trojan-Ransom.Win32.Blocker.bhec-12f2e9d518959604c94b3a16d7f4429ebf52a9eb5aeae976a76f080ec4ed385c 2013-09-12 01:57:58 ....A 136704 Virusshare.00097/Trojan-Ransom.Win32.Blocker.biqw-00a129d49d9d6af2a869f53ab2db7d80f4313e2b391d30ed8e02a96f59aa0cb4 2013-09-12 03:24:40 ....A 23630 Virusshare.00097/Trojan-Ransom.Win32.Blocker.blhy-194d391322cb376f44f0810c152c4ec4e307f2a2351bb5ec02f4cf9f06a8d737 2013-09-12 02:19:24 ....A 61440 Virusshare.00097/Trojan-Ransom.Win32.Blocker.bopy-db055e6285d3ba488750101b1a3b0339eb1f0ef7a14a037cfc8280e995b1b5c6 2013-09-12 02:27:54 ....A 61440 Virusshare.00097/Trojan-Ransom.Win32.Blocker.bopy-f13a676b660ce0cf0e48a9e41f08ac09354e999fc4251a905246bf62f1f2045f 2013-09-12 02:38:06 ....A 216260 Virusshare.00097/Trojan-Ransom.Win32.Blocker.bpjw-96fe591d959d3c4ee64cf5d62abb751cb1ae27f4a31fd06c0509e2a1b07e964c 2013-09-12 02:45:40 ....A 486400 Virusshare.00097/Trojan-Ransom.Win32.Blocker.brnh-62f9a2080a2601c13f23753ba6132b7b3d66266163e78bf3284b42154cf1233f 2013-09-12 02:56:28 ....A 386841 Virusshare.00097/Trojan-Ransom.Win32.Blocker.bzgh-9c41be26fd2a695b274d8e38dece91f8005404fb5dc36ee6aca3acdc4b3ee862 2013-09-12 02:24:56 ....A 351744 Virusshare.00097/Trojan-Ransom.Win32.Blocker.cfkz-0dd7f3dffe8c6e69df6137cb413ad25c474d73a86f1d46d52846990aa66e6f43 2013-09-12 01:41:44 ....A 836406 Virusshare.00097/Trojan-Ransom.Win32.Blocker.cfto-6864e1e76bbaf2db556580050481c0566a1e1d1240c7d65e3a88ac9ca35c3ff3 2013-09-12 02:04:08 ....A 462848 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ckeq-f05375861acad2fd44ae31796fff51fd0c1f352a88fd30a46696ba7716c7abec 2013-09-12 02:55:24 ....A 1069056 Virusshare.00097/Trojan-Ransom.Win32.Blocker.cmvg-3d9f6c54f58e8691d35ee7d5a0f139e1eeccca1e779edd0e125fc3f6cbe8af7d 2013-09-12 02:57:18 ....A 294912 Virusshare.00097/Trojan-Ransom.Win32.Blocker.cmzz-92c70722087eedc70e7d01605127d427e8ba42edbd7340167bafb8f43de1745b 2013-09-12 02:27:04 ....A 270336 Virusshare.00097/Trojan-Ransom.Win32.Blocker.cndp-fbac6abecd8d65080e5b76d3511771842f8ebb538fbc03eb6e9f896fea598c77 2013-09-12 02:41:52 ....A 61440 Virusshare.00097/Trojan-Ransom.Win32.Blocker.cneb-006966c44ee5f89f849e2a71e4b303b2ffc0edee654afd7c350af5b7779907a5 2013-09-12 02:32:00 ....A 112884 Virusshare.00097/Trojan-Ransom.Win32.Blocker.cnih-d7fac5ad555b174f557be27315a5f08efcb13b5dac4fbbae610cb96d70e0cef9 2013-09-12 02:25:50 ....A 295169 Virusshare.00097/Trojan-Ransom.Win32.Blocker.cnix-e009737568b54f61f9ed0b873f5e0dd60f74b0957c2798a035d9eecebd5cdcb2 2013-09-12 03:07:42 ....A 420494 Virusshare.00097/Trojan-Ransom.Win32.Blocker.cnrj-0b2e8bf9eb91d6bf2be34ca409592ec74da0e64a0445f21ab39e9c8bf2cee714 2013-09-12 02:26:56 ....A 5007360 Virusshare.00097/Trojan-Ransom.Win32.Blocker.coct-fdb8abcfe5b504b38352b442ee413499571466a92a3a6dfff41b14a99300389f 2013-09-12 03:10:40 ....A 1768960 Virusshare.00097/Trojan-Ransom.Win32.Blocker.coyk-3cca02c705e691e43ea75283a212716ecc29bd533cbe3fc4507d7ffd0d1255ae 2013-09-12 03:01:12 ....A 94720 Virusshare.00097/Trojan-Ransom.Win32.Blocker.cpda-567d3785c96a2a731163243b4164353dec8d3875f6f45f68a282e442b9104e37 2013-09-12 03:09:48 ....A 115472 Virusshare.00097/Trojan-Ransom.Win32.Blocker.cqly-e2952562fcd50a4db62edb37d895781799d72f9c9ae9a844dff72f03da28e669 2013-09-12 01:46:44 ....A 1753912 Virusshare.00097/Trojan-Ransom.Win32.Blocker.eeda-d87e86bbad47aaf869fd59f1aeb031d9320f78f54842e84d2cb99a1840e89de3 2013-09-12 03:30:38 ....A 4962304 Virusshare.00097/Trojan-Ransom.Win32.Blocker.eedx-3b3c6bee33c01c89090d9bf680890aa8ad1a34474cab1f1f93f8cd6727bb8aa9 2013-09-12 03:17:34 ....A 509309 Virusshare.00097/Trojan-Ransom.Win32.Blocker.fhnw-d7c6f811e0fc3e5356a61dcc990e19accd2c03dbef92949faa495be67b9f4e9c 2013-09-12 02:58:10 ....A 1410560 Virusshare.00097/Trojan-Ransom.Win32.Blocker.fkjd-87d17f5568b62e3908fab8508f0642be10dad0b6df0a91e1c386a8a12d038195 2013-09-12 01:44:28 ....A 30720 Virusshare.00097/Trojan-Ransom.Win32.Blocker.fkjl-32ad09e2e898452fd3985982cef498367b02818704c6c8da095654a69cb055a2 2013-09-12 02:27:54 ....A 356352 Virusshare.00097/Trojan-Ransom.Win32.Blocker.fkmt-40791b5618c513dce02cb87bbad03d4282438c47b01d4284fccfd99424f58f02 2013-09-12 01:46:42 ....A 35328 Virusshare.00097/Trojan-Ransom.Win32.Blocker.fosp-20e9f9128defcaa2efbfc8ec97deaed1d4eb3d3e0a511f2bc67e9ede646111cf 2013-09-12 02:49:00 ....A 14663 Virusshare.00097/Trojan-Ransom.Win32.Blocker.fpjn-54c27adb9174297a8177f05e6311ec1137fc1ec3b1e3f8fd6ed18a1ab42ce2f6 2013-09-12 02:33:12 ....A 570880 Virusshare.00097/Trojan-Ransom.Win32.Blocker.fpxd-353db695ea181f104cc0e453892129bdbea898fed98d5cea6eb47846c359af8f 2013-09-12 03:25:44 ....A 2086912 Virusshare.00097/Trojan-Ransom.Win32.Blocker.fpzj-f6de7a86ce8ab59af79ac678a08576a90a053519c06d0e77dcba13a0797d7bc2 2013-09-12 02:51:14 ....A 60416 Virusshare.00097/Trojan-Ransom.Win32.Blocker.frfh-fae79508b559cd9b819b94b07c2a004065079593e7f6e33c667b894cfd29a33f 2013-09-12 02:00:18 ....A 60416 Virusshare.00097/Trojan-Ransom.Win32.Blocker.frlr-d546fae738ce88c3dd285f5acfa763c613ddbd372ddd50eff90495e1fd5e9cfe 2013-09-12 02:16:02 ....A 535552 Virusshare.00097/Trojan-Ransom.Win32.Blocker.fruq-5b015a7fa04f16ab59c21017bca72ffb408d8e2b7ae5f8bbb800862849bb476e 2013-09-12 03:14:20 ....A 2690048 Virusshare.00097/Trojan-Ransom.Win32.Blocker.fsgz-fc51584a635406123295da4e95127d0605fcf8027dba3d31672904c37ef52cb7 2013-09-12 02:47:50 ....A 107528 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ftno-2b8a4d16d16a24082c47a2c9600d2c96889e9ee036645b873d6a2b625338b892 2013-09-12 02:06:20 ....A 166975 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ftno-3f479ffedcf0156b85bec97fc4afc5e1d182ee27233096ea5aedd7ce27541321 2013-09-12 03:23:06 ....A 91780 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ftno-90c5e87bb5dd4745d9f99ef719ba7d0f661b4b9dcfe7dee7d935f0fe8c61de81 2013-09-12 02:43:16 ....A 107520 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ftno-f0034981f4cb81922d04903047fc6abc02f772719d15bd59e1e4d73718b8a702 2013-09-12 02:59:16 ....A 66193 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ftoq-417eabdef18d97300b82ff2caa809262c49e8f2f4c3ab1d75e8295f1d1d933ad 2013-09-12 03:20:36 ....A 20480 Virusshare.00097/Trojan-Ransom.Win32.Blocker.fzrc-d275b98e70164423f95b18ef9d591491c36ba1237abfecf362c95670fad451c6 2013-09-12 02:15:36 ....A 419952 Virusshare.00097/Trojan-Ransom.Win32.Blocker.gxk-c5549dd1d199e0632cee4a735d00feca5fcc9e92f11a82659d4df2319aeb45f4 2013-09-12 03:24:32 ....A 299520 Virusshare.00097/Trojan-Ransom.Win32.Blocker.hcdm-2ae8c1866b631d2b8ab66adfda29f0fb3e4c7d48fbcd3bb1144f7317956fad87 2013-09-12 03:07:10 ....A 398848 Virusshare.00097/Trojan-Ransom.Win32.Blocker.hdxk-f2daaed9b69ec176152852770b25b536e5d0da03f3a997911fa9c57700edc46d 2013-09-12 02:54:28 ....A 84480 Virusshare.00097/Trojan-Ransom.Win32.Blocker.heih-146d9325debea486755bb394ce1022c89f60bc73e08562bb1456fb8556d4211b 2013-09-12 02:57:50 ....A 278528 Virusshare.00097/Trojan-Ransom.Win32.Blocker.hent-cb468760a55f13676147deadb5c77fabd0ed5d549fc3068b66702b60ac4897cc 2013-09-12 02:28:56 ....A 368640 Virusshare.00097/Trojan-Ransom.Win32.Blocker.heoy-290c9b45f9e96f377926b6092a315051cd7835d690f4fd2a821400921de5941a 2013-09-12 03:29:56 ....A 286720 Virusshare.00097/Trojan-Ransom.Win32.Blocker.heoy-488563be2375b65415ebc7c7be66d6e239e835d74e30683e54277591d86f5a0d 2013-09-12 02:52:02 ....A 130200 Virusshare.00097/Trojan-Ransom.Win32.Blocker.her-94a8acc540de758ae654e9b043d8c2d5f1183c131bdb5a96066c61a741d5b845 2013-09-12 02:30:32 ....A 755019 Virusshare.00097/Trojan-Ransom.Win32.Blocker.heva-8159cd172a2a651a249e1f8e81da652642a318e0071592de5b8174afb45e611e 2013-09-12 01:56:58 ....A 209925 Virusshare.00097/Trojan-Ransom.Win32.Blocker.hfei-c4497707e6bddca51a66698249fb3df4b5d2aa958d61d3beed21567401e91396 2013-09-12 02:10:08 ....A 253952 Virusshare.00097/Trojan-Ransom.Win32.Blocker.hfhw-eb1b6f073884340b6be7f87a39d227155c03969456028dea8e5d315aa7c42978 2013-09-12 03:24:22 ....A 515655 Virusshare.00097/Trojan-Ransom.Win32.Blocker.hnwj-abfd42937e7db0b204b7f53f31c02127d74e5054a22d3ac3f8ecba7fab36a78f 2013-09-12 02:01:30 ....A 446029 Virusshare.00097/Trojan-Ransom.Win32.Blocker.hnwj-f621f117889ec0651863c96a14513bde864a9bbe0a9f8ccf163e247d95845db8 2013-09-12 02:43:18 ....A 513609 Virusshare.00097/Trojan-Ransom.Win32.Blocker.hnwj-fb779068f513036f7ac6a602445963c72c164d834efedb1e0d02c7740fbab54d 2013-09-12 02:33:38 ....A 39385 Virusshare.00097/Trojan-Ransom.Win32.Blocker.hpwl-e4b8223f1ae083ba43c855b70e46e7a1a34e39ba199daa5bdbe84790ce8ec721 2013-09-12 02:28:38 ....A 66151 Virusshare.00097/Trojan-Ransom.Win32.Blocker.iaog-d96832ad0bf1b96d11e2b8324c7c425d070350be55e95137ccc1775150031fee 2013-09-12 02:07:38 ....A 372736 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ijeo-d4f3504136ea3bab9458ff9d034ff89544e11d5d44470da09a8f2f8db13b9c74 2013-09-12 02:34:28 ....A 154626 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ijxn-7970ab4ccee6659733126ba120d6ee065a9f591bded2cbfeba4d810b3eb31497 2013-09-12 03:05:24 ....A 7168 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ikyf-6ade165f8909284293a5697065d3620d468b35fa911b58cc277c43d770f41492 2013-09-12 02:31:22 ....A 1527808 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ileg-8736eae4318717d5b164c8d77cdb95655030bc263cc8345a5644907801c19a60 2013-09-12 01:53:30 ....A 319488 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ileg-c014ce56413fb85f3ec6e3d0f1aae19061709ad16b93aa932289ed978c4bbe28 2013-09-12 03:13:54 ....A 473088 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ileg-d3757fad109fca4163fce4290531c7d9bfdf1a1d4da3555b1638f0372d89b6c7 2013-09-12 02:15:46 ....A 784976 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ileg-e6053ff753151cf5285c942f08370145eca48dfa15204fcc4795c8d9706851ae 2013-09-12 02:14:08 ....A 1477632 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ileg-f5dd00a65fa52835b7fabcca9116a63da868c0496cadc3e6e442415f655847c6 2013-09-12 02:55:58 ....A 333272 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ilr-dbccbc80471804dc80cb0ff8cd2d8be65fb580de6f74887aba28dc1de96f467c 2013-09-12 03:10:30 ....A 60252 Virusshare.00097/Trojan-Ransom.Win32.Blocker.imfn-c1f05d573a4c7797a2220c9750ff8261ebdb3d1d43ed2addf8f00b329ab07aa8 2013-09-12 03:22:16 ....A 27136 Virusshare.00097/Trojan-Ransom.Win32.Blocker.itzd-d5ebff6ec4c1c39b9ccb5408933d9142ef0ecaab54d30c4e0481eb7e25c772be 2013-09-12 02:21:58 ....A 988672 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ivbx-d2efd99743b4cb58a79d1ceda3f014b87d35937ba2e2313742265b710cd486b2 2013-09-12 03:24:56 ....A 584192 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ivbx-da7744ad95ea1aa4cf76107b3679a728f8e3a61b77eebaa685c17fa002777535 2013-09-12 02:59:52 ....A 1572352 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ivbx-dac41d3772bab4776edb99ffccf8a4bb15ea18a9a34c2b6a01516ed8e56a8a63 2013-09-12 02:45:30 ....A 429568 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ivbx-dcc059f7430891b409a476c6c79d6473e21086ad14af1bcf9cef61c4934480e6 2013-09-12 03:04:08 ....A 200192 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ivbx-ed4b413ddb1fe51a8a8025e872e8de74549c01aa7653b2387b759e0c8691f892 2013-09-12 02:48:06 ....A 3950592 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ivbx-f69e888f4f5261734030f27a35b31c1df6a8f87c7f26f155901412fc5ffe6a83 2013-09-12 03:21:40 ....A 77824 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ivce-fc56c39257200f1e988fec025d1091160f5e058f929aa6dd02ba24679229f51b 2013-09-12 02:43:16 ....A 120832 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ivfi-df5005a54b4e0f554f18dc94f756138a0ba9bd9a22e1ded9be90fe1910e9bd2b 2013-09-12 03:21:28 ....A 148480 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ivfi-fc3849810fa0797273a5da85c63e2e0174a2c8211e8b762a03470dceee34c4d4 2013-09-12 03:00:56 ....A 159744 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ivlk-563f5e1a6526014f804d854baa47c03e4ad9325417e425daa4392a5b951ab8c3 2013-09-12 02:20:30 ....A 40265 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ivzz-87ec58a34e76378314383073365f7208f57182bc5053002aa5ae6ef04a576d89 2013-09-12 02:17:42 ....A 905945 Virusshare.00097/Trojan-Ransom.Win32.Blocker.iyjg-7a012b7d4eb3645f3d39050397933ad6b3712c3697c0ae3528d443b36e884f74 2013-09-12 03:21:30 ....A 360665 Virusshare.00097/Trojan-Ransom.Win32.Blocker.iyjg-9d5bc63a65a44a5c95dd21544ddff75b3f730eeabb1de02e35215b4f9dec9bde 2013-09-12 01:48:02 ....A 360665 Virusshare.00097/Trojan-Ransom.Win32.Blocker.iyjg-d1b0a912f6ffbf91271608cdd28e71feb47607af7d35acc9844f1bfcf85c441f 2013-09-12 01:48:20 ....A 345601 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-ad2417e870207c9103f0f80d8470d359ec81a7b4c893249c605dd3f96e1fd2c9 2013-09-12 02:03:16 ....A 465414 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-b73189299757ba06dc430488e5c7276ea5340be982e086d38cb18f52d6d7df97 2013-09-12 03:27:42 ....A 175195 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-bb60596f5af738beb7fc2b1b0fa52d44a164abba958a6930a434de1dd66e3bab 2013-09-12 02:36:32 ....A 389050 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-bdfbc2b17966845d373941469e68583998696fc2da9dd3ccdf895b43b319858a 2013-09-12 02:16:44 ....A 392350 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-c0913ae7e831471fc38292381ae2d91c134aedb85821056f6825607c15eb1776 2013-09-12 03:22:26 ....A 389059 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-d385864c450e3689d80fbedf2361683f8a5a4034816090b5c929b28068cfed96 2013-09-12 02:00:06 ....A 481409 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-d4be50f4d94f0c737c2bef8814cf86f0ace71fa554b5b210276bced8ae7e8578 2013-09-12 03:06:26 ....A 266494 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-d4ce8510fce47647863bb4b1baa365d2faa7f2d2e2ffdc7b7b0346a9fa198b75 2013-09-12 02:24:24 ....A 381423 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-d650d9ee87a2ce8b263205b760347bc27a5301296a71a56f5f5ba882fbc7124b 2013-09-12 03:03:02 ....A 268825 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-db52dda62deb3ba8978f2f77ea8b4efa953983bdec0d142a1308fa5f2343b233 2013-09-12 01:50:46 ....A 411789 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-dba32fd345321c90fe8deafcb88a2fa0d5e5115e9177ce1b4b222c87be3f6ce5 2013-09-12 03:18:08 ....A 79545 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-de167db22e6729398baf9211e777a7eb6869f0466927a959cbe9be45db6e8947 2013-09-12 03:12:18 ....A 247914 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-df584f2a8f966b1da9091dbef25c963f0f0b0877ff8f200633e59ee78284a7f1 2013-09-12 02:25:50 ....A 517106 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-e00b8de13b1d109e661c071688563c8b71d387f7499eaed10767043c6f311937 2013-09-12 01:52:00 ....A 666693 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-e044f2bc7a32d9b6f11776c4cf3c2396e7794e0cdef135759973ef78bc1ac6a4 2013-09-12 03:02:46 ....A 290391 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-e1ae3fb04ca3fc33b465bd036684adf187b4c799ed12f54dde2926ee301ae95d 2013-09-12 02:58:32 ....A 258458 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-e219d75f6966235d6115425e42de42629caf1bb45b5e820034a9a8f97a5302af 2013-09-12 02:15:50 ....A 835198 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-e21fe4b63ed926e940971db2e73c26bd01384442e5c4b2abbaffd50e7babc8ff 2013-09-12 03:32:18 ....A 447419 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-e2a6ff89ddbbff51dee4b469f858c1df483ced7c218c419e6bc3b55ae1658992 2013-09-12 01:45:14 ....A 526211 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-e3000a15998bbd7e6d754fcbc080489ac12a4804853136122aba372c5e8c3b7f 2013-09-12 02:24:56 ....A 202268 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-e32139c37abb7838c6284e7e0550693f2cba29cb9116ed2ef8e9f5aa6534eb54 2013-09-12 02:25:40 ....A 333241 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-e326fb1d0c4be9fd05c894008c8a0f350a7bdda736dc15688cdb3995c72c1d7b 2013-09-12 03:08:58 ....A 403822 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-e41110e64fbb756967199d8db4b493ef1da4a5713bf47a2e9b4ce7082d2a356f 2013-09-12 02:59:22 ....A 447397 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-e416ef9c3679dfedf50e4a0d2271d653c3590027d754f72e90b09de7c9b224b3 2013-09-12 03:19:40 ....A 410878 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-e49152ddb3c551654e98974db68d52771edec3c35503a3173d88c0e55957e194 2013-09-12 03:15:06 ....A 316584 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-e498da7d8465f0836b86a129b8afdd770ba6088df8735cd18b5b9543e7754776 2013-09-12 03:01:18 ....A 395778 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-e9d29590eca4bb4895020d92143be75d2219698753f19b18dd80d0055201c612 2013-09-12 03:25:22 ....A 357759 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-eaff7cc933859bedbf096a5d145dedc0028672187d7c92489264c1b365192c5c 2013-09-12 02:01:38 ....A 387687 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-ed64df4e114840a7db9bb8dc5633b1e1a5708f4ae1144f57ad30602277b317d5 2013-09-12 02:17:32 ....A 482681 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-ed96f4b0315ffe490a3297915b97c273b4fcdd1ac51278da298a0cbbfda8a1e2 2013-09-12 02:58:12 ....A 324113 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-ed9db26b62c08a81946ce1336a14805c15b0b8c35c2aad88050b1718e1ca76ff 2013-09-12 02:40:44 ....A 321214 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-ef18838581329efa44d5a52682ce3994cf3f74e9928ca891c11b00c5225afb1b 2013-09-12 01:52:54 ....A 358074 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-f53a7c4078257be0b7dc8505ef9995371d534febfff42da5f888d14c86aa519d 2013-09-12 02:24:28 ....A 486370 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-f651b5db124c834dd0e79747303dc9757ca68590f12cbc16a39d1ef9dfc5575a 2013-09-12 02:17:36 ....A 101623 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-f709b7fe33d15c891cdaf86539187b3e39cfeb48c1234b13376d2abfc2a8ef3c 2013-09-12 02:20:28 ....A 296589 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-fa85cc1f60e09d1f19be4dda8cc45f358f661d0d84434ca592f95de9d88a61ef 2013-09-12 03:30:04 ....A 493598 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jagv-fc6ebf7982439b844f7b8c348975a71974882b91478c210097553e53317c3156 2013-09-12 02:02:00 ....A 312832 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jbwm-b3f243492f717dab0db3eb309f32429df90b0fd3532410b02e4ba2f602cab839 2013-09-12 02:32:38 ....A 712704 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jcen-95e4593a637fec04bf0e7679d6700ce5969aa364661bee04f72bec3906b1db8b 2013-09-12 03:08:20 ....A 327680 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jcen-c001e3665ecc61a603d92af2e38cfe3477e6614b6cff4070c33f0b3abc92b585 2013-09-12 02:16:54 ....A 737280 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jcen-d798e16483153718352d63a189d440629759ff68b383d4dce279e85eda390aa1 2013-09-12 02:42:12 ....A 729088 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jcen-efd13d7c723bf21f3994584ee58c6c4c95d39cc14b14c852b9f707b5d4afd1df 2013-09-12 03:01:46 ....A 49154 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jddm-43ee12e4b34fe16ef7cea87b9423865069be1de657ce3d0296953e5b85209ad9 2013-09-12 01:46:36 ....A 117258 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jddm-ea0c00dff4474066190d6a4a25a0e5239b5e1adffa8849cd6665024f29c906b9 2013-09-12 02:42:06 ....A 1956352 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jdlk-d69f9b5a2ac508a829feb6df79ae06c4f72d65d7da413828152bb7bb16a750fa 2013-09-12 03:06:42 ....A 565379 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jelg-92980940d93b8832e725a5feb8eca57b103563a43c05134ebaa6daf85be728a0 2013-09-12 02:35:02 ....A 422448 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jelg-ea5b1ee6fd6f5504ad2000e05fb89948fd83be025670129bf87896f22f7cfd3c 2013-09-12 01:52:10 ....A 229833 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jelg-fbd34cb5a16aa9b039f6bd348d35ad8d02988d449f17cce45f1094a783e5d38a 2013-09-12 03:24:54 ....A 378157 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jelg-fc26a46b7e553642ff7a93229ef628c67b0d240dc7018cd1df6db24ad7fabb40 2013-09-12 03:27:06 ....A 214016 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jjze-d38781201c867821fdea31dc2da1ca34fd1ff0e3bf2bb9fab2c5a57dfca2a975 2013-09-12 02:09:12 ....A 962560 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jxbh-2022ef91ebfb77001d72b472b082844937f8728be09385e04a23a5434a38c7c0 2013-09-12 02:00:32 ....A 548864 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jxbh-2d00c14e09c9e442aee22c80ac3ea06cd3699d1f5005f026ed53b16f9928274a 2013-09-12 02:28:26 ....A 569344 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jxbh-7a9b06845d8bf2e0fb1e6664a82cfdb787a74f4cb3fcb398f96477ee71c38e1d 2013-09-12 01:53:06 ....A 516096 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jxbh-9ecd17afddd885f2417b8bf4d28f50fa66043d608cfdef7d1aa3ed8e97898a60 2013-09-12 02:26:08 ....A 462336 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jzec-dcc96941344bc85c6ae7ba1b2f36e3bfbd54bbf8effb5b31d4f7aa6d94bc0ded 2013-09-12 02:05:10 ....A 407040 Virusshare.00097/Trojan-Ransom.Win32.Blocker.jzec-ec3fc478dc726d12a98fbb023bc76a4b900629d849691432a39af7081e3ef844 2013-09-12 03:25:18 ....A 331224 Virusshare.00097/Trojan-Ransom.Win32.Blocker.kfy-44c26b1f387a01b077a92db6e50c8c638e09b222c945ee26fb3f7ff2615a84b9 2013-09-12 01:39:36 ....A 50176 Virusshare.00097/Trojan-Ransom.Win32.Blocker.kgpn-741fc1bcb76d4af15e5ddb92a778befbaf004475c681ee2554c007d382da0fb8 2013-09-12 02:33:04 ....A 86528 Virusshare.00097/Trojan-Ransom.Win32.Blocker.klat-f56b16f98c4c9b907f6ed3588a7ca87de87db179ea551b0f46e749fb42dae175 2013-09-12 01:47:38 ....A 233198 Virusshare.00097/Trojan-Ransom.Win32.Blocker.knvy-dbe92b62410f4d912c678ab0770212faea5a438c2c5700f65ed0bf60c366d618 2013-09-12 02:33:34 ....A 1462854 Virusshare.00097/Trojan-Ransom.Win32.Blocker.kobt-c32e0b67a70d820c9c09d3a8fb1cdb9b8f486c990b6908d6c1845c615c9c0123 2013-09-12 01:57:20 ....A 65536 Virusshare.00097/Trojan-Ransom.Win32.Blocker.kpec-9344f6dd93308384dfa5204b0780c71f39a372b4758ef1cee75ed70907f3ec44 2013-09-12 03:09:52 ....A 118272 Virusshare.00097/Trojan-Ransom.Win32.Blocker.kpvf-988b9ab69b9799afa30bcf6af72383f467a4fb308404e70796750d51dddcf366 2013-09-12 02:06:28 ....A 79360 Virusshare.00097/Trojan-Ransom.Win32.Blocker.kpvf-dca18f0ad4653b57e4c69b1bf19f3fdc5d18de1abe68d0cb7103dcd029ef918e 2013-09-12 02:35:56 ....A 158720 Virusshare.00097/Trojan-Ransom.Win32.Blocker.kpvf-e2895be218a4465117085e900e369a72d637f4dd884cda928eaa43c0afde0081 2013-09-12 02:06:18 ....A 95232 Virusshare.00097/Trojan-Ransom.Win32.Blocker.kpvf-ecdb4896defbde8f650c53f36b46b4f97868fdb7170091b8d74833ac6fc3bc22 2013-09-12 02:28:52 ....A 1335296 Virusshare.00097/Trojan-Ransom.Win32.Blocker.kpvf-f049b1046809b4796a5ba74be796d9e8a71a43d50a08ac2e6d175a738aa37db3 2013-09-12 01:43:34 ....A 100864 Virusshare.00097/Trojan-Ransom.Win32.Blocker.kpvf-f07c303bddc95c6254e5e1792d20ab01dcfe4f42f6b47f513280775aa86a071f 2013-09-12 02:06:16 ....A 341464 Virusshare.00097/Trojan-Ransom.Win32.Blocker.kqc-d6ae8a34c49ce7f1763778377345c15bac54131f45ba9ea92d39d8dc07e63f6b 2013-09-12 02:17:06 ....A 4271135 Virusshare.00097/Trojan-Ransom.Win32.Blocker.kxuv-da6afb692efc8e43f9fc2b0280fe416f3eea9151ba3b97fa9a85c94d4d131a43 2013-09-12 02:10:18 ....A 214016 Virusshare.00097/Trojan-Ransom.Win32.Blocker.ntf-dc0c8049e29ceef762b2191503bbe5d3676df4e36e87a821648201dfad1994b5 2013-09-12 02:32:14 ....A 216522 Virusshare.00097/Trojan-Ransom.Win32.Blocker.oow-d9743749f91685f39d2af854b9c6ee31db29048407b2647498a99707250b2a56 2013-09-12 01:46:38 ....A 65536 Virusshare.00097/Trojan-Ransom.Win32.Blocker.scu-e1b1e557d6f0591e6ced846e16a0c82b5e775234e1b29a1fdd60d6afd1426c3a 2013-09-12 02:47:52 ....A 62464 Virusshare.00097/Trojan-Ransom.Win32.Blocker.vea-55491846f8d21cdc8f8fe12e4a2358a3723ea768655e577fc1834d031ffc2c57 2013-09-12 03:18:50 ....A 158208 Virusshare.00097/Trojan-Ransom.Win32.Blocker.xqn-dc4eda81c7faa71b06302bc88e2cd8a648ec183f419a4e6502f3f4d1e3638467 2013-09-12 02:52:26 ....A 40960 Virusshare.00097/Trojan-Ransom.Win32.Blocker.znu-c515181d86921946c8bba4f49d287d60c88bebfe262147fec747f0d8665c26ab 2013-09-12 03:18:40 ....A 534528 Virusshare.00097/Trojan-Ransom.Win32.BlueScreen.na-3b053014c306e10edca77ab71c0fb1853bbd3567a3026d9ca24b50d8e15bdf84 2013-09-12 03:14:08 ....A 82084 Virusshare.00097/Trojan-Ransom.Win32.BlueScreen.na-746e5997636f7e5a8b32d34271e9695beb306ed5fd79c6fbf43a02441987d220 2013-09-12 02:02:28 ....A 81920 Virusshare.00097/Trojan-Ransom.Win32.BlueScreen.na-89be3939548cdb0301c6c94aa4015ee98b4c470e16f5bc4718da04f8c58eb1d8 2013-09-12 02:19:14 ....A 81920 Virusshare.00097/Trojan-Ransom.Win32.BlueScreen.na-bf45a268fd19fcd8edc940160b1270a495e5f0d03c269a84f1e4e6c0358237c6 2013-09-12 02:48:38 ....A 229888 Virusshare.00097/Trojan-Ransom.Win32.BlueScreen.na-e159bcb685ab6595d408a82de7829020ffb1a88dfefab35690eb1fa333263755 2013-09-12 02:46:22 ....A 44035 Virusshare.00097/Trojan-Ransom.Win32.ChameleonUnlicence.o-2ef1d7dd6860973d37ca373b8935d01fbbff0390e23d99cae28dd2621d674b4b 2013-09-12 03:24:34 ....A 123392 Virusshare.00097/Trojan-Ransom.Win32.ChameleonUnlicence.p-3c3c6487144719bc1be9bb0583d3df7bd39bd62cce754be4fa5191169178ddcf 2013-09-12 02:53:02 ....A 199680 Virusshare.00097/Trojan-Ransom.Win32.Cidox.aaax-89e179a59d1a8b1410ac59a37e2871347915ed51233b82c242b1df9139801a15 2013-09-12 03:30:02 ....A 199680 Virusshare.00097/Trojan-Ransom.Win32.Cidox.aaax-e262e002b5c225c56b7ddac4341a5ffe21ba32a6b88c3c55b730bbce91d90cc5 2013-09-12 02:50:12 ....A 200192 Virusshare.00097/Trojan-Ransom.Win32.Cidox.aaay-d89bf9041013f505686a279b8ae905e6efe89fee9ae2e6554a8f4ece1e6e4b90 2013-09-12 03:30:40 ....A 200704 Virusshare.00097/Trojan-Ransom.Win32.Cidox.aaaz-9553d3a0a6693571544b5aead972981c3e82c84c0ca9da80677ccfd56a83ddb2 2013-09-12 02:26:40 ....A 199168 Virusshare.00097/Trojan-Ransom.Win32.Cidox.aaaz-e93d4ace24c441d2207a5a4b1a37d7d41e37486ef5916a91c492de5a1460a1b8 2013-09-12 02:34:54 ....A 172032 Virusshare.00097/Trojan-Ransom.Win32.Cidox.aabr-b13fa9c34ffbb67516579416976ff0d86baa5f2ba88c188bb7b73729811b2ffc 2013-09-12 02:22:08 ....A 234496 Virusshare.00097/Trojan-Ransom.Win32.Cidox.aacd-db41771449ddc1136389c6fa4dde40b1dc6bdc70837e3760f6771f5d902a2884 2013-09-12 03:06:16 ....A 225280 Virusshare.00097/Trojan-Ransom.Win32.Cidox.aadc-46003edcbf928f3c4b98161d965f574e45d2dfcfcd1753d36de1671995bfb62d 2013-09-12 02:32:24 ....A 225280 Virusshare.00097/Trojan-Ransom.Win32.Cidox.aadc-a4920e9555bdef0b41164535ad75f919f2db67b39d52a493e89d98771e3d69da 2013-09-12 03:27:20 ....A 276992 Virusshare.00097/Trojan-Ransom.Win32.Cidox.aajb-0e74160459f8674e5f1ce4728b62b927fc9bf1f17fa83f2c31aa126fb427915d 2013-09-12 03:17:56 ....A 276992 Virusshare.00097/Trojan-Ransom.Win32.Cidox.aajb-c545de174d02de2be164d641e8a7dad144ec8dbab2b1ee375b60fe06a600ecc0 2013-09-12 02:41:24 ....A 264704 Virusshare.00097/Trojan-Ransom.Win32.Cidox.aajv-6eec52559a2fb649d04038d79180632b137f8e7f17f1f55b815d34385e7c3a17 2013-09-12 02:08:58 ....A 210944 Virusshare.00097/Trojan-Ransom.Win32.Cidox.acgc-198331f42c59fe8c5afcf3f1c8a139f901c5ee53f3bc3bd0916dd35daeb8a93a 2013-09-12 03:16:48 ....A 205824 Virusshare.00097/Trojan-Ransom.Win32.Cidox.acgc-ce89a51ac27d4d455604b2617d653d0ab1a6a31217c0a32e280275b3bd21c95e 2013-09-12 02:47:14 ....A 202752 Virusshare.00097/Trojan-Ransom.Win32.Cidox.acgc-e31d0470a0f4759d048b06afc07ba6720ec148efd8370939f54d6e612c811d32 2013-09-12 02:36:38 ....A 210944 Virusshare.00097/Trojan-Ransom.Win32.Cidox.acgc-ea114590b5e8644829bf5f390d19c5561d0addfb9122c4eeb6da0821bf921cc6 2013-09-12 01:41:52 ....A 242176 Virusshare.00097/Trojan-Ransom.Win32.Cidox.acgf-87647bd663b456a148f2d497eaeda59412a688db6734285628d15db740ab4ce3 2013-09-12 02:08:30 ....A 242176 Virusshare.00097/Trojan-Ransom.Win32.Cidox.acgf-bd3f6af7af250fe538da5d33ea0409caafe0897e51308ba44b72a8eb8bcf7d57 2013-09-12 03:00:54 ....A 244224 Virusshare.00097/Trojan-Ransom.Win32.Cidox.acgf-be5b1a5ccf9263c1304ea3a23ab3462c979f5de996adff14ea2ebbfbcf5edfbb 2013-09-12 02:47:06 ....A 242176 Virusshare.00097/Trojan-Ransom.Win32.Cidox.acgf-d2bec6d7104c0d89713cb38a775ccf5d13881c14e859b6ba391e528290e8b282 2013-09-12 02:33:48 ....A 242176 Virusshare.00097/Trojan-Ransom.Win32.Cidox.acgf-df09b0ab08bb5876c60278086b4b27f9c5c459d8b76ee8c1176f44b606911538 2013-09-12 02:19:22 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.aev-946e86be54486c7925e2b8980382fd79fb71493ce6bf1bbd9884f037dabd19f7 2013-09-12 01:51:14 ....A 98304 Virusshare.00097/Trojan-Ransom.Win32.Cidox.aex-f0bcddc4c15fa0f86a04d7a6ed24eb36d0b9440ffbe1fa04bfeb0331d9df67c8 2013-09-12 02:20:04 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.aez-42e33e5946382d275f864d1f0dff09d1ff93516e9d18d87b495458e765aac382 2013-09-12 02:55:10 ....A 90112 Virusshare.00097/Trojan-Ransom.Win32.Cidox.afc-651bec80a45d18ce3660b7ceeedde1fd5e9be406034f07e048513838832a049b 2013-09-12 01:51:22 ....A 90112 Virusshare.00097/Trojan-Ransom.Win32.Cidox.afc-abf6ef8950b4981aba3e4ab93ac7b53c971e31be89b4c3a96752163029fb2f4a 2013-09-12 03:15:12 ....A 90112 Virusshare.00097/Trojan-Ransom.Win32.Cidox.afc-e608cf6ecf51b06891e1b4f1b92d141218cd22ccd53f31ae75a0c4b03acba7a2 2013-09-12 02:13:14 ....A 90112 Virusshare.00097/Trojan-Ransom.Win32.Cidox.afp-01f78dce5b0db227f28e60712dbf8055876f58e6aab2a90c41a99cf73f67b680 2013-09-12 02:09:00 ....A 90112 Virusshare.00097/Trojan-Ransom.Win32.Cidox.afp-1dda0b9377184c8fa0a856e7448e83f30d01470936f1467e66448b14db5c3ccb 2013-09-12 02:31:58 ....A 90112 Virusshare.00097/Trojan-Ransom.Win32.Cidox.afp-8bd14f9d9f9ac99dd0964dc9cd675120d560c9f481c7fba3d22e6df2d27ec936 2013-09-12 02:01:42 ....A 90112 Virusshare.00097/Trojan-Ransom.Win32.Cidox.afp-fc9063ea08801e872db4517425413266d07cd2f92fa688adba093315305e6176 2013-09-12 02:00:56 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.amw-28bcfd515f788e53c406eae44d91aa9687f2c11ec0bf42125b1c5a13efb2de94 2013-09-12 02:05:58 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.amw-362a21280bae15ff0445d22c3b45e5f26bb53b7d3e062dc2ad41f2aa335407c2 2013-09-12 02:47:42 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.amw-46bbcec8d7e8f375d742ef6149c8e8b7d18dd37bb9f0dc53a78bacc567f96e25 2013-09-12 03:17:10 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.amw-895df5fefcf4d863612ce6c60cd1220347684ea92e4ca32c2c0fcf11ba633aa2 2013-09-12 03:12:28 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.amw-956fb31bb51fb7aac28fac255f38b48b21aabc91426ac3a31a56f3d8b153146d 2013-09-12 02:12:02 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.amw-a2d351b250d1fd9c93f5ebf1729f0634ef01f56119efae6d4d439b83c1a34e59 2013-09-12 02:27:48 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.amw-d2ab2dfee07dac52818c3bea0ede2458526b17b57bc51fc84c90cab3aaa831e5 2013-09-12 02:00:46 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.amw-e1b5c4ca8b5db192dbf127d651f77bd2b12c24670273587549fe302350924983 2013-09-12 02:54:00 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.apa-34fe58a4d8bf929fd4fcea2ff220617335da03324b0843921fcbbed2f850d8f8 2013-09-12 03:26:02 ....A 43008 Virusshare.00097/Trojan-Ransom.Win32.Cidox.cii-d3767feb27bad7fb5ce0d86cdc621bb597054fe62244499e17d0cc942901c92c 2013-09-12 02:19:16 ....A 43008 Virusshare.00097/Trojan-Ransom.Win32.Cidox.cii-de2520a52ec13b1697189cb0c814b15921c2503ccb0c966859a1519769d17ec3 2013-09-12 01:55:48 ....A 43008 Virusshare.00097/Trojan-Ransom.Win32.Cidox.cij-ed9456d7cfa2ab77a50bbe17b079df7af872c66fc18c50798e8e0ebe7fdf0ea0 2013-09-12 01:56:44 ....A 43008 Virusshare.00097/Trojan-Ransom.Win32.Cidox.cik-f626f16f14ae51f79f654528fcd846a6b65245ebdf14c2fc8066336b88a9e65d 2013-09-12 03:29:28 ....A 43008 Virusshare.00097/Trojan-Ransom.Win32.Cidox.cil-79230d867042b1da21b495de02806307a740790a4c38ff5c30e39d84b42aa6e1 2013-09-12 02:10:40 ....A 43008 Virusshare.00097/Trojan-Ransom.Win32.Cidox.cil-da9ba726cc9b812a3874c44ece7ac73085290f5d7490712429ac27ffc58d961a 2013-09-12 03:31:32 ....A 43008 Virusshare.00097/Trojan-Ransom.Win32.Cidox.cil-ef131cac04dec57685010e3c5ebfd025eee61c015f8048826b223806ae1377cb 2013-09-12 02:24:22 ....A 43008 Virusshare.00097/Trojan-Ransom.Win32.Cidox.cim-d635bf23b10e3000d484da1091ce4d42f207cf196cafc0686b3b468df830421d 2013-09-12 02:43:24 ....A 43520 Virusshare.00097/Trojan-Ransom.Win32.Cidox.ciq-d8b6556a15185741126fbcbf7b0475dacafb8811dc80916ee262a82543ab3017 2013-09-12 02:14:54 ....A 43520 Virusshare.00097/Trojan-Ransom.Win32.Cidox.ciq-ed6db416da78298060a247b3be450ea5633fa183d3fff456131da61fd89a1973 2013-09-12 02:04:48 ....A 45056 Virusshare.00097/Trojan-Ransom.Win32.Cidox.ddy-0363e5c47287e63135306f16052d5aa8956b897664b467e0d7bba3c4cb16424f 2013-09-12 03:13:30 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.dtd-209d478c31c545dc34bb59edbe1761b8f7dd57c8bf0e74ed8d413870d0e79e6d 2013-09-12 02:03:28 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.dtd-3395b46c519ba8e75a6c95657557b44df4e7b2438448c6b088d2ec523b023bb5 2013-09-12 03:07:40 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.dtd-e5e0d0356dc5b76cc27f71df22f9f92dd3d78241dbffd24e2a2b919fb0591a7e 2013-09-12 01:44:46 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.dtd-f56abd27132d8e60e789b31491e2051b47e4230a58f0545d0866a5bd70ec996d 2013-09-12 02:23:16 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.dtd-fcb71f179b3afec05cc04dc534c46b78cbd67b058200cf7d0bf91b192f47af8d 2013-09-12 03:20:48 ....A 45568 Virusshare.00097/Trojan-Ransom.Win32.Cidox.dtf-cb97bc2914e4419e2e6e09b2d16403170052308a0fdfbc83abd9c4f3eacad846 2013-09-12 02:48:38 ....A 57344 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-184e644bb876cb24faf929f085663e9b4b23bdb0d1fd7e0a5ffe088303ce7a09 2013-09-12 03:23:08 ....A 53248 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-24c2f7190e7ad83275b848d5ef4d90386afd67af7cf697b25868ad065badc069 2013-09-12 02:46:38 ....A 53248 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-319d8693b5e8505b0fb802a95d35fec3a9d5f528eb1176bf40f96ace92110d8e 2013-09-12 03:23:50 ....A 53248 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-45a7f43ba133c470a092914f7472303c033b40c6f9b5f188d985a6be4b0049c6 2013-09-12 02:41:20 ....A 57344 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-48d067423434a7b34afa85fb22e7510bc70896ad46c0b9f8de7d6468b7a510b2 2013-09-12 02:30:34 ....A 57344 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-4b269108a70764d9c0e7d226547ae099e8f5bb1316ee88a9f64874bc191a9d8c 2013-09-12 02:29:34 ....A 57344 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-4c01f482b9d6e0037b1ccefc1cbc5483921522aa2a75a70da74098f0435b8ab8 2013-09-12 02:29:14 ....A 57344 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-656dd9312c2b5c7ff66106bd9944753a32d9215c631b03f26e0417513fcedde4 2013-09-12 02:27:02 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-698581fb7c9cb1a7f94ef61599a2835842fd59182da72984e1a03751fe54d8fe 2013-09-12 03:16:20 ....A 57344 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-7f391a53e4d457a658107ce8eb399ee6237b68da510217618a8127dc2f368de2 2013-09-12 02:12:34 ....A 57344 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-86de80a41364700edf0adba7b9341703ae9060760a2d73a96b905e2a82bcff62 2013-09-12 02:20:34 ....A 53248 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-8702b157a172b45571ff3706cc7c766b9fd7dda9680e1624680242a93ba388c5 2013-09-12 02:04:38 ....A 57344 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-95f43292fde1edeea2266479056b9c764e83bb50d08098e2ecb78a7e4d22390d 2013-09-12 02:04:14 ....A 57344 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-da2317ba4cee3c3d22828c94687fd45991a8b44b4baae9560d16d2e9ea207c7f 2013-09-12 03:17:28 ....A 53248 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-de4386b813fefb798cc6ff4907c8402cd61b359a0594245adda09e346ef6a61d 2013-09-12 01:46:30 ....A 53248 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-e44d7d6cf0368bc01be2b155994c6c2c6285791adb96ad49f341ca087c766560 2013-09-12 02:12:24 ....A 49152 Virusshare.00097/Trojan-Ransom.Win32.Cidox.gen-fbc8b245da59909d9b6f197853b0e5bc32beb50c315a7d6ef73f79d1c72146db 2013-09-12 03:28:22 ....A 89088 Virusshare.00097/Trojan-Ransom.Win32.Cidox.lqm-eab05dfada08f95c24bea7326a14ecfb43a72f38ec3c75cc1609293e2c1e4e9f 2013-09-12 02:51:58 ....A 41984 Virusshare.00097/Trojan-Ransom.Win32.Cidox.qkl-dff2dcd82e5be40ccf504fcef2baf66391131b1c8931b8d60428d15d511f2dac 2013-09-12 02:21:26 ....A 124928 Virusshare.00097/Trojan-Ransom.Win32.Cidox.xdn-98998525b268a5c3e97b31da29731112c20ea0e46c9ec60467091c5af13fdac7 2013-09-12 02:41:06 ....A 122880 Virusshare.00097/Trojan-Ransom.Win32.Cidox.zyw-4d74af87096c12096e42be89d66c4bacce017942450d6c37c6dbe893188ba822 2013-09-12 02:49:14 ....A 44544 Virusshare.00097/Trojan-Ransom.Win32.Cidox.zyw-d738ed195739f5c494ce1c493508bf7254360e2d4c21be80f06f75f3d0364868 2013-09-12 02:09:14 ....A 122880 Virusshare.00097/Trojan-Ransom.Win32.Cidox.zyw-d8a843fc8aa424806ac4ce3e1df16ab29468726a145ed7a349969db06cfd4895 2013-09-12 03:16:24 ....A 122880 Virusshare.00097/Trojan-Ransom.Win32.Cidox.zyw-e46c8a3494ea97dc7bf2ffe9c7f796a452e174f9f700688307e0fc76c65ea300 2013-09-12 02:36:02 ....A 122880 Virusshare.00097/Trojan-Ransom.Win32.Cidox.zyw-e52c3954fbb1c273f018e57775c51f058740d22c541a27d845bd35ca97784f57 2013-09-12 03:07:04 ....A 122880 Virusshare.00097/Trojan-Ransom.Win32.Cidox.zyw-e6dec9fa6d56e6361be9102bab2b0e39301b747f5bc98ee39d474fc630874855 2013-09-12 02:27:06 ....A 131072 Virusshare.00097/Trojan-Ransom.Win32.Cidox.zyw-f034e015b69b13cab7cbbcc48621c1e098a3fa7f57eba930bd09f95cc8d96399 2013-09-12 03:03:36 ....A 122880 Virusshare.00097/Trojan-Ransom.Win32.Cidox.zyw-f0b84af5553dbac6b5806fe4dc9dfe8efb1b8f8c2bb74e08ec574445e7443ce4 2013-09-12 03:26:38 ....A 44544 Virusshare.00097/Trojan-Ransom.Win32.Cidox.zyw-f6d755d117e666becd7e4df26e7f6badc2c391575356375818c76f20b3935b77 2013-09-12 02:42:28 ....A 217600 Virusshare.00097/Trojan-Ransom.Win32.Cidox.zyz-85a1903021e5ee04c6066c8c42d377f9042470bbd833fe4546b4bc274f443c5f 2013-09-12 03:11:50 ....A 219136 Virusshare.00097/Trojan-Ransom.Win32.Cidox.zyz-e9999c12ab0f9a9f98659408e4eca2ded06ddc15e91b4fdab3ca94031de7151f 2013-09-12 03:32:04 ....A 66560 Virusshare.00097/Trojan-Ransom.Win32.Cidox.zzf-dd96224b320931c2f61d72b6f9a3f542bad45f4d0c2387df2784bf611c1c7429 2013-09-12 02:10:58 ....A 30208 Virusshare.00097/Trojan-Ransom.Win32.Cidox.zzg-dd79a0f06ada241d085a672958e8ec103baa0edb657901414b5601dab0c3c0a3 2013-09-12 03:28:46 ....A 267264 Virusshare.00097/Trojan-Ransom.Win32.CryFile.aet-c1c844f1a78aff2400d79eaf3aaa36e4048e51451df292696f7f55ce9a574bde 2013-09-12 02:01:08 ....A 53248 Virusshare.00097/Trojan-Ransom.Win32.CryFile.cg-d3ff291d83169913a15cb95b8527fad32ebec46e2f9f88755393619ec3b5c0b3 2013-09-12 01:59:10 ....A 75776 Virusshare.00097/Trojan-Ransom.Win32.Crypmod.xxv-cdd39368681bcb83ee8ce1277971aa845d06e4bd0b457c3beb88c81ea0ce8fc6 2013-09-12 02:54:50 ....A 131072 Virusshare.00097/Trojan-Ransom.Win32.Crypren.acsw-84583df7fb60851e05dd6cc18a4b7623ce909168e73651ec374cb4d49d4d7598 2013-09-12 03:12:38 ....A 2725186 Virusshare.00097/Trojan-Ransom.Win32.Cryptor.p-0c090a714021360da1d9ea17e0586cb99a77f9b1ee6e3421cfcb01c4b393bdbc 2013-09-12 02:44:28 ....A 136192 Virusshare.00097/Trojan-Ransom.Win32.DigiPog.ab-3f7f921eb3d89e3fb689f3b1b37af83f0e6b61033996a546f26021bee8a885a5 2013-09-12 02:33:12 ....A 155144 Virusshare.00097/Trojan-Ransom.Win32.Digitala.aif-a7149169f2af03245561825713b79c6cbd5369a93418fed76ccccc66507b0bfc 2013-09-12 02:35:14 ....A 190472 Virusshare.00097/Trojan-Ransom.Win32.Digitala.dka-e993215ce6b784097d846dcf949ded0d655b56a5edc6a7b517ecdc634e03893c 2013-09-12 02:11:44 ....A 137736 Virusshare.00097/Trojan-Ransom.Win32.Digitala.eb-2b3dc823a153199e2a574678acf13d0fad95bce918f63375550db6c79dca26c2 2013-09-12 03:01:44 ....A 395264 Virusshare.00097/Trojan-Ransom.Win32.DoubleEagle.gk-7aec3f35c9a70708af9b11989e44dd910672f61e6ad483525b09df9ae1c70cfb 2013-09-12 02:59:22 ....A 577024 Virusshare.00097/Trojan-Ransom.Win32.DoubleEagle.ti-30cc13182771679106a8ec30c7d9ac5792d7f07399527f1ea476c5e191a4c872 2013-09-12 02:52:20 ....A 937984 Virusshare.00097/Trojan-Ransom.Win32.Encoder.hj-8c59dd92312c102938feae724d0a91248fb45c39ccdb2a52dd0a81242b8fb4d9 2013-09-12 02:10:12 ....A 27648 Virusshare.00097/Trojan-Ransom.Win32.FSWarning.a-fa9c2db352619144bb8c9fe472ad363b37892b0424bd3cbc99559c45bf1db7b4 2013-09-12 01:52:16 ....A 81920 Virusshare.00097/Trojan-Ransom.Win32.FSWarning.c-23e0ab3580bf6d9a4cce291780e2ab8f2a45dcb1828607b2afe3d7e6d1541448 2013-09-12 02:02:14 ....A 119296 Virusshare.00097/Trojan-Ransom.Win32.FSWarning.c-29ece8ff5685b63c26c4c60e1bfd10b9a64e4ed157d3fef200171e1525b0c8a3 2013-09-12 01:54:56 ....A 119808 Virusshare.00097/Trojan-Ransom.Win32.FSWarning.c-8b1b694c8ebc11256fc4c15849302700cdc5a1626f1f407d41a930990300103c 2013-09-12 03:20:24 ....A 1071664 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.akuw-34070a87e347495745c1cf6d60ed2e67731e2c2444d4138d9fa2a4e52c83abde 2013-09-12 02:23:00 ....A 1071676 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.akuw-7ba505dc45b25b34a9bc7bcb8a996bbda58beeb5e74dc404c18fe0bff42971c6 2013-09-12 01:55:14 ....A 722386 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.alva-fdf2fa7b89bc452d53656636460958fa0b172deca97f43d279fdd1629a19229c 2013-09-12 02:38:32 ....A 1653457 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-70c50ebaba98a8838c1475980fabcfacb3a44c1bfff9c126b85acd1b8a0d096d 2013-09-12 03:26:58 ....A 1653396 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-792618067e6dbe224e0797ff4bd4d771a740ce90665353bbcbdc55ad2bb2dab8 2013-09-12 02:52:14 ....A 1693516 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-7a2302810ca4077af3a0c0fa2c501cbe33ca66af399d478e76fa296889c8bd4b 2013-09-12 03:21:32 ....A 1653447 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-86f487ecc6e48beeab7d2ff4138c9625f75fd93841b32dc14831bd7007f080cd 2013-09-12 03:23:34 ....A 1692547 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-93061bbbc015172c3d07106604a3c597dc6bcc1a0c246b4ffc88b4aa5934ce0d 2013-09-12 01:43:40 ....A 1691462 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-930dd740b8f66189cbe21af4f99b3aa3926d810fa2bde5a7c3d5d06d5828d68f 2013-09-12 01:56:14 ....A 1653365 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-933ba530ba558196a1059eb622b9afefea1dac93378b85a843893788a39ec97d 2013-09-12 03:14:02 ....A 110 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-9548f59c472ae2b11316d147b482ae82301d56def4249b162d350f6c30a32071 2013-09-12 01:56:44 ....A 1653514 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-ba4f73ee22f07d52d7b1b12a76f5ca7671b90116810a4c3d170008465e828b99 2013-09-12 02:37:34 ....A 1290845 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-d3c5d1d9b96fd01d076cddcdc219734858e22ebc1b63dbc279754350dd20dcf6 2013-09-12 01:53:04 ....A 1695098 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-d3e9211aaa7ff768ad93b5e92cb4df99848eaa071ead43cd6cf8c6bf66cf2c8c 2013-09-12 02:50:30 ....A 1292396 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-d3ef792e3d67eed713679ae8dadd274439e8bbefef7adc6f41032881840b6ad5 2013-09-12 02:36:12 ....A 1652787 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-d4aa560b4dca2fdb23e4d87ed6944b895f981ae30859792420b80ffd19efef0e 2013-09-12 03:04:22 ....A 1563492 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-d8505dfefffce627fb0455cbc65d18092a110ba9769fbc7eaa1732ef838e840a 2013-09-12 02:12:10 ....A 1652902 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-d8666ff41648a6e65d6469e393167c240f74d022326ddff725eb287ff10335f1 2013-09-12 02:25:44 ....A 1671734 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-d8944e3a1833e15f135e4de4ff58ba03d6cca2209e4750e9cd465da8a48ab623 2013-09-12 02:42:56 ....A 1293867 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-d8e5c276f4766254b6911cc1dce999c42b0ddfc5120e2be283b2da2ca9b3467c 2013-09-12 03:02:16 ....A 1653327 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-da8ee56bde649a58e3e2ba1e9bd4892fa29fcc51e741307142d63f5229125285 2013-09-12 02:45:20 ....A 1653681 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-db08f90bfbf0bcadcd2261fd409082ee4a1ab65ac49cbc78a9c5348d7811ae9a 2013-09-12 02:26:40 ....A 1692514 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-dc7f45938f94aadb48977577a20bb98e67981d328c759b19373928471e88308c 2013-09-12 03:11:58 ....A 1651946 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-dcf4b08f8884093736e8c9bdcf9ef57a3631d240340ae0ac829874af7a8f3b09 2013-09-12 02:37:50 ....A 1692520 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-de196a0a0c0baeb3ef762ba4e37d3d49a8ef5e2aa2d3a67ae598160bea685961 2013-09-12 02:12:58 ....A 1651331 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-de9dad0d05077ee7365a2a650995977dbdb44ab5b2adf96bb4b04cbf8f2cb26b 2013-09-12 03:30:12 ....A 1652246 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-df7b8bf1c326a01c86797b1c4aa1c326a5083dbb2b95aaadc8b70d2dd4b31fe9 2013-09-12 03:31:24 ....A 1560352 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-e0f8e791cc95281b35788afe25dcaa54d62b3a7562a540355be3811d72ebcd13 2013-09-12 02:58:32 ....A 1654435 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-e179d84d554d8a4a399a5bd63297ea23e133e401221820b39f0aa40f607b8669 2013-09-12 02:08:50 ....A 1651565 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-e2479b084e18c88e2a01e7a4da0e534c41d999f81cdc7830a570878a49db2cf7 2013-09-12 01:55:50 ....A 1671741 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-e33d2f3b19c2b35bf35d957c442acff705acd9ad7b9d93e5049266474a4f9d61 2013-09-12 01:57:32 ....A 1693499 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-e4171009d20c4feb0ee474d65ca161cbbf06c77280fa9104b5812b82570cb62a 2013-09-12 02:56:32 ....A 1290870 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-e52da11ee920ff785343251870390df0e55f5bce6d53fbbf9c34a475d3979cf7 2013-09-12 02:47:58 ....A 1653928 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-e612ff849427fa4cba4e86de91a21b6b1dd426d5969d40f32d3dafb65be1ba5a 2013-09-12 03:29:28 ....A 1652432 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-ea69e8147ff2a68d4dcfc4772fc77dc1472a7375016f761ef98d82cc585acda7 2013-09-12 02:53:54 ....A 1654473 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-ed8f15ba93b154d3e4b1e953c307b5625ffe7dec780d633a2764df1f030bf13d 2013-09-12 01:56:46 ....A 1564022 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-ef4f73f7ec5ae90e3ff93d2f0d41c8c0958c568a9bbb47db561ce8f50eb0f7c7 2013-09-12 02:24:02 ....A 1652266 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-f058a58331f7f29d9b4e754bb3378a6ecdcdb244b7ceda422008e8b5f1fd9220 2013-09-12 03:17:54 ....A 1692563 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-f12ec823ef2996edfb7ecb4d0c6202d61c141050143b360631684535d95ba063 2013-09-12 03:13:42 ....A 1651937 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-fac4598d76be0af163b496a2fadc6c7f108436555afa057cf0df7564f9671a7f 2013-09-12 02:17:54 ....A 1654412 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-fbce00d8194c3e7be40b989caa9afb350c6c58196ccfbaba94df0d7ec7f6396f 2013-09-12 02:32:46 ....A 1692635 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-fbdb41ea98bab04b983360164b76baeec9d43666dfedd94fd9644937f47cf113 2013-09-12 03:29:40 ....A 1291597 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-fc4ac056951a65e6f2d3100efe22d6dabc07fb727c193cb862fa03a62f329ad1 2013-09-12 03:22:38 ....A 1693547 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.amdi-ff623b75a776b80d53504d6f8cb181715ab84ec1925071bbd6143ba5fcdb932c 2013-09-12 02:34:32 ....A 1068760 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.jzq-4781e966d524d91ae5576b146697074e68d80fbd35871b16df9625c5cc760f2f 2013-09-12 02:12:02 ....A 1097232 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.jzq-7dacbea51b90f05b3b975a7de52cd42f866975ec6ecd1515de8052274826e0ad 2013-09-12 02:54:52 ....A 1159388 Virusshare.00097/Trojan-Ransom.Win32.FakeInstaller.jzw-2bdcf81a7d5318a00ffc8a2afcfb97cf41951b99722012e23b1f20575a672dd6 2013-09-12 01:40:22 ....A 143360 Virusshare.00097/Trojan-Ransom.Win32.Foreign.aiq-a2d40021294c6916776189470d594d8cd17a645628d0b6b2ee81f9608a973948 2013-09-12 02:12:38 ....A 144706 Virusshare.00097/Trojan-Ransom.Win32.Foreign.bjv-fc31d759b96be92d24544065f104c95572670506d3b49a503df36fe6489c2c58 2013-09-12 02:33:32 ....A 110592 Virusshare.00097/Trojan-Ransom.Win32.Foreign.cess-699d794237e66e876d1ff2d1dea2bfce7bfe665ea3d3e1cc5a4abcba6c6ac492 2013-09-12 03:15:40 ....A 98304 Virusshare.00097/Trojan-Ransom.Win32.Foreign.cmev-954e42feaf52d784f1eebc0bce1058a61f836a21f6afa3a73081e178903a9e4b 2013-09-12 03:18:56 ....A 397824 Virusshare.00097/Trojan-Ransom.Win32.Foreign.cngi-092c31ff0d38fc32a698aeb4086e3b29e22ed7521ed8be509cfdf6355335c4d5 2013-09-12 01:39:04 ....A 105984 Virusshare.00097/Trojan-Ransom.Win32.Foreign.cvca-d56d76e025a194353448e7ba735e9e7538b7a7b5740e3c8b2bf68ce655e793b8 2013-09-12 02:27:06 ....A 181760 Virusshare.00097/Trojan-Ransom.Win32.Foreign.de-3405e3e7cf875def41e1a60d9995880cc07752500b78b377fffe41d9c414cb14 2013-09-12 03:15:26 ....A 88576 Virusshare.00097/Trojan-Ransom.Win32.Foreign.flts-357d5915588bdb2711f3890d37c9bd671404546898b40a2238330f9c6a4ca155 2013-09-12 02:32:28 ....A 86016 Virusshare.00097/Trojan-Ransom.Win32.Foreign.gvag-9aa7dacefb741c4d65e7806d042403d0dc909ab843922d2c202c1f393e2911d7 2013-09-12 02:44:18 ....A 81920 Virusshare.00097/Trojan-Ransom.Win32.Foreign.gwqh-ca53c8d16d9dc511d14e9bfac03d834326d50a16578da41ecd918fe681159980 2013-09-12 01:48:36 ....A 77824 Virusshare.00097/Trojan-Ransom.Win32.Foreign.gwzj-43c00f769d7eb27940be524640183c1c9c3893e6df38a5ec4b6472b14e68f253 2013-09-12 03:22:14 ....A 64512 Virusshare.00097/Trojan-Ransom.Win32.Foreign.gxde-aba96b5ba7829354f77a92718293080266bf98470011be7e8507cc87c46a070f 2013-09-12 03:27:18 ....A 81920 Virusshare.00097/Trojan-Ransom.Win32.Foreign.gysx-f49f008635113d1063b5596f70f2ca0bd9d3641ffe2d74424f0abc44696c667d 2013-09-12 02:05:38 ....A 63488 Virusshare.00097/Trojan-Ransom.Win32.Foreign.gzge-4b7669c0032762281dd82b503ac1479415d415fe9e7e0f37968f2009d12db310 2013-09-12 02:41:10 ....A 63488 Virusshare.00097/Trojan-Ransom.Win32.Foreign.gzge-b4f160c234326035743eaadb726fa02a19f55ed18af133f8e24ea309934b2094 2013-09-12 02:05:10 ....A 90112 Virusshare.00097/Trojan-Ransom.Win32.Foreign.hame-1b3ad1baa6a498d9923c82c11f740322eac4f380921cc73c6cecdd72c260ab0c 2013-09-12 01:58:50 ....A 94208 Virusshare.00097/Trojan-Ransom.Win32.Foreign.hdfb-4e6763770119fd387124ee4d031660eaa65d03d94d056685a6f19c1cb27c7a03 2013-09-12 03:00:10 ....A 65024 Virusshare.00097/Trojan-Ransom.Win32.Foreign.hjvo-5642c68d21a80790733df21604ed882a2bafa184a352c37441da5a84f1190442 2013-09-12 01:48:48 ....A 64512 Virusshare.00097/Trojan-Ransom.Win32.Foreign.hluw-023e3579037fbd9785050080579513386918c856b83052be1fbc7fb1dad918d6 2013-09-12 01:44:52 ....A 64512 Virusshare.00097/Trojan-Ransom.Win32.Foreign.hluw-0d3c2774990e73cfa247c9612ee552e93edf618412c0b0cfe1d05ed6546a385b 2013-09-12 02:42:54 ....A 199680 Virusshare.00097/Trojan-Ransom.Win32.Foreign.hrml-63b5580e155db88ff1e76042c5c16fd6ae67211adf7927edf5747590eabce937 2013-09-12 02:28:12 ....A 199680 Virusshare.00097/Trojan-Ransom.Win32.Foreign.hrml-86418f7dcceec2b2c47f95d2bd38aa554ba0b9de329ad20f89c69c0c755495a9 2013-09-12 02:03:10 ....A 199680 Virusshare.00097/Trojan-Ransom.Win32.Foreign.hrml-8be7b363fb9d961e5bca900c7f3a40aa0afce5d155eb3827162951cfd655a64a 2013-09-12 03:18:44 ....A 342806 Virusshare.00097/Trojan-Ransom.Win32.Foreign.mufx-6370e49ab4fdcc5c3a3c5b2b9627fa512cee19b8246445030a7cab3f14ae29f9 2013-09-12 02:38:42 ....A 1437696 Virusshare.00097/Trojan-Ransom.Win32.Foreign.mwob-4fd4f54b4ecf3ab9c8c0fe7f1862a82fb61f8c54dca21e92886540ed7c165eba 2013-09-12 01:46:48 ....A 389120 Virusshare.00097/Trojan-Ransom.Win32.Foreign.myhc-ebde31525b1559b3c5c1d05c9f0297f9205f98232cd7a8f42981487d8b671dab 2013-09-12 03:30:16 ....A 671744 Virusshare.00097/Trojan-Ransom.Win32.Foreign.myhh-f5156973c6efb99e522060fa7bc140a3d29ee8a50cbdfc06ffff57a91361ef75 2013-09-12 02:13:16 ....A 59904 Virusshare.00097/Trojan-Ransom.Win32.Foreign.ndpp-52c8ed5cbfb21fc059289f0173d7d6af75a83edffc5638a92c7aea792ebb3173 2013-09-12 01:40:16 ....A 59904 Virusshare.00097/Trojan-Ransom.Win32.Foreign.ndpp-b3f3e64b9b3d244b45bd48b256f991590016d1d4d02f4794202eaf88e768bd8d 2013-09-12 01:45:48 ....A 59904 Virusshare.00097/Trojan-Ransom.Win32.Foreign.ndpp-c5998e599fffb8167c1a4add3adebc2e0ca8368bd6495955599938d40f476694 2013-09-12 02:58:58 ....A 130048 Virusshare.00097/Trojan-Ransom.Win32.Foreign.ndpp-e24750df86321d7618d618d9f481dc4bd45f44d92dc7eb6951ac1ff36ddb6336 2013-09-12 03:02:40 ....A 136704 Virusshare.00097/Trojan-Ransom.Win32.Foreign.ndrn-40f661fc63bca149ea07e4623c6646d267bb0bd037148a7f6c25e0c48baaa81b 2013-09-12 02:34:30 ....A 136704 Virusshare.00097/Trojan-Ransom.Win32.Foreign.ndrn-5083358ff61869f8749ec562a9e649f5f41f4ad790618cc13b53ede74f10c71e 2013-09-12 02:19:36 ....A 136704 Virusshare.00097/Trojan-Ransom.Win32.Foreign.ndrn-7a59a186520efa9050560d596b29b31d3c229400c5d25e93ac702d9c413481e0 2013-09-12 02:12:32 ....A 136704 Virusshare.00097/Trojan-Ransom.Win32.Foreign.ndrn-8c33d4e2daf09c49dca65ee39765d8ff8d6aba68a872327ef6abfe5bfd057ab8 2013-09-12 02:23:28 ....A 74752 Virusshare.00097/Trojan-Ransom.Win32.Foreign.ndrn-d767dc4e29e730b1550d8ff6c318ca56bc5c61fc0d5160c790cb9cce9c9680f3 2013-09-12 02:41:52 ....A 74752 Virusshare.00097/Trojan-Ransom.Win32.Foreign.ndrn-de12eec4be9cadf974dfdfae1076fc76771acf35f2a0b44cf544d9e482ac4080 2013-09-12 03:24:46 ....A 136704 Virusshare.00097/Trojan-Ransom.Win32.Foreign.ndrn-e33e724dfa5a23c59ed47f952c45f30215171e2034bbcf73d1a79ca95baf719a 2013-09-12 03:11:36 ....A 74752 Virusshare.00097/Trojan-Ransom.Win32.Foreign.ndrn-f4fc2ccb5ee98fc9a12857b947b4edf6bd0e6aef0c744881f4e3d43e5d8893ec 2013-09-12 01:46:04 ....A 64000 Virusshare.00097/Trojan-Ransom.Win32.Foreign.ndxa-4e5c9587bb23ebb55dc2f512186aa3a1cb4fa8284c99fe9f8d9b8a728e88434d 2013-09-12 02:17:20 ....A 55296 Virusshare.00097/Trojan-Ransom.Win32.Foreign.nedz-e64fd5febd5674c5468db48962b47786d241e1ad9cb6833e4fa2bac72b750094 2013-09-12 03:20:06 ....A 481280 Virusshare.00097/Trojan-Ransom.Win32.Foreign.netm-043aa27f6bf4dd04d6bfdafaf1c6f69ada46a0dd95e6aad4dd5555eb6dd5e890 2013-09-12 03:26:02 ....A 12288 Virusshare.00097/Trojan-Ransom.Win32.Foreign.nhlc-fae888659a300df41b778d4686f4c8814f148da60d60ba01d489880730fc8f08 2013-09-12 02:12:16 ....A 12288 Virusshare.00097/Trojan-Ransom.Win32.Foreign.njgm-e6312ee4319c0e068c0de325d07beae4815b192893f787087febb5855556ba7f 2013-09-12 03:25:04 ....A 929792 Virusshare.00097/Trojan-Ransom.Win32.Foreign.nnvz-d51e8b0e97c449faa82a11ca816d23e0d8df5b4ddbb5eaea962c239b9a4b60c0 2013-09-12 02:43:00 ....A 389120 Virusshare.00097/Trojan-Ransom.Win32.Foreign.nwuz-e7b6498134c9bf8ba164bd5b1b513cbdb533d7975af26f46a920b869e2cb989d 2013-09-12 02:19:36 ....A 27614729 Virusshare.00097/Trojan-Ransom.Win32.Foreign.oicq-d547896683a88f8d6e59f6357ea23d30028ad559b1142847d9706b03b58aa2f3 2013-09-12 03:02:32 ....A 91648 Virusshare.00097/Trojan-Ransom.Win32.Foreign.ojqm-f68eafe833906e68cbd10d784aa381db9086483e43a5c6a0e1bbccbe7aad68f7 2013-09-12 03:29:38 ....A 123904 Virusshare.00097/Trojan-Ransom.Win32.Foreign.out-e3b9d887d8e89beeba038f7138ed24d3ddfa384f9376b56a6f2bb273255f6d91 2013-09-12 03:07:08 ....A 698400 Virusshare.00097/Trojan-Ransom.Win32.Foreign.qot-d61a91390fad60f019a40e6247de0581aef5cc2e6dcdcc9c05863ace6e754d9e 2013-09-12 02:08:16 ....A 336928 Virusshare.00097/Trojan-Ransom.Win32.Foreign.qot-e3a33de6dafb935bfba32cbac5bd37c2ca75724d85441eca2c2c90b8d6aebcca 2013-09-12 02:19:24 ....A 1246240 Virusshare.00097/Trojan-Ransom.Win32.Foreign.qot-e4108d116980ce0e787ebeded793f7c401a324829321c9db754bc34d76d5897b 2013-09-12 02:59:44 ....A 949280 Virusshare.00097/Trojan-Ransom.Win32.Foreign.qot-e6c053e1095ba7a94cfb4cfd2fb452293c0e82cdea41f07dbd253e12f03f7797 2013-09-12 02:53:22 ....A 144172 Virusshare.00097/Trojan-Ransom.Win32.Foreign.rbj-f09547c74688e6a45e318813d3353bebe7898e6e964b1d6522deb10e502d6882 2013-09-12 02:55:20 ....A 142848 Virusshare.00097/Trojan-Ransom.Win32.Foreign.wy-e0ffcc8e95b4f6051e31eebe47f816cc0ac86239ec6529c22bc82117cccb0214 2013-09-12 02:24:08 ....A 359368 Virusshare.00097/Trojan-Ransom.Win32.Foreign.xqx-ed0b1d1b6a70e8e5567d74fdabd5924ea7dca36a9a4ffe28c7e674177d9be205 2013-09-12 03:28:24 ....A 668616 Virusshare.00097/Trojan-Ransom.Win32.Foreign.xqx-fc28c5fca6fe9cdc2e62e3027f36428106dba0b69c4f2bee27cfb982b57a5ca7 2013-09-12 02:01:32 ....A 143360 Virusshare.00097/Trojan-Ransom.Win32.Foreign.xzs-d2729fe4f3d7a0266b3c99849045ac7ea714fb5fcd2447f990d0d8fd5f8ab476 2013-09-12 01:40:18 ....A 295936 Virusshare.00097/Trojan-Ransom.Win32.GenericCryptor.czt-8903ab5790289ef55081ed08d0f475038c4646dabb224fb4c912a3d5011a6072 2013-09-12 02:15:00 ....A 421504 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.afa-5841b816ef4cb9cac27ed07d50ab0798d4ab2ff37d0f10d26b41c1fae6e38a22 2013-09-12 02:06:36 ....A 86016 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.afcz-ef33a1b32aaecf0bfffa7accc1895e3b3cd704dcda6557e4bb9be1daabeabd1b 2013-09-12 02:17:22 ....A 288256 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.agt-ecd5305571c59409c6aa4b75256b55d1d26810b73065db7e5ee11a60c55529a7 2013-09-12 03:20:00 ....A 88064 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.aig-30f6d4e506bc5a7e13006890c5fc109b2e3611bd821568b7789caa48a4b22766 2013-09-12 01:59:30 ....A 142313 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.alh-f6f06db935ae781bdec6e28460068d2b8e79462bfe5a811351c5ece271adee93 2013-09-12 01:40:32 ....A 210944 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.am-570939d70438f037dbc1754e0adc707d182c7bd377f59b4cb0a95f8db8eca2ff 2013-09-12 02:43:50 ....A 233984 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.am-fc0ad0360f81b6e11ebdd07f6c5c01faac304d6be6eaf0642fea29b6aef962a1 2013-09-12 02:40:52 ....A 33120 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.aoub-ec9be2846f33176c423680fdc4805f5fc9a3213de04eb4a183585f02cfc07ec2 2013-09-12 03:22:20 ....A 67944 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.apjo-a11f540f5746a0e5959b0a0f7d0f8c24874241a2752bf17aa5667be29a14f164 2013-09-12 02:03:26 ....A 217088 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.auy-7e9ba5944ef5750ef350187b8ffe324c437c720fb3b0dcf9012f745c02b1c271 2013-09-12 02:42:36 ....A 36446 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.awde-e9b66f6ad33bf6acf81079dd67c095ba307e519328afc7ce01f28910f229f774 2013-09-12 03:04:38 ....A 1069056 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.ayt-90ea1c9d3f14af6a672de65e235d1bc68d2c1e2753d40874aa2658536b4f84be 2013-09-12 02:53:32 ....A 184320 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.bccr-43aad379e0ef5cb7f09a6efa77ee3e3ea40ac529ef37efe66d0f96155fe80855 2013-09-12 01:57:18 ....A 54484 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.bkry-f0bbfc527f26dcfcf38aeb6cb6472f145cd7716a73a5d106d4d73e87ae950f84 2013-09-12 02:57:16 ....A 91394 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.bzxx-e99ab6e9dac582a6a7bf95a0e054215d4a770fe6edfbe449fe16975cf0399335 2013-09-12 02:34:08 ....A 382976 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.cako-d64fa8512442c90cc985a2e3375cd5639a36f0bc32065a2b6f1a5ab96801888c 2013-09-12 03:01:20 ....A 415232 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.cdoa-1edcf761c53377cb038c0e44bcbbf93f957b6d720743355e704b11d0a84bb08a 2013-09-12 02:11:40 ....A 499712 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.cdpb-3e5e9c5e829ae72962717084a6075b5b4cd3b6722f2e6581da7974b26d68114d 2013-09-12 03:16:14 ....A 275903 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.ceh-d4da93417ebeb2b5f461e3479297c30709ba1ca66ebf66249c3cb582f8509d07 2013-09-12 01:46:12 ....A 148992 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.ohn-fb113dd55b264a62571b7f32d259ad807d63ba5d531538daa499ee298dac4260 2013-09-12 03:08:34 ....A 193536 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.ott-d909663814f4e363c16f543b323d6c7c90ae2a5f6cb14dc415fa78c15bd02441 2013-09-12 01:46:56 ....A 326144 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.owp-fc61fdf61e3b5a0a2118d71af6cbbaca3711eea569a2b5519732c0f662382a39 2013-09-12 01:59:06 ....A 90112 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.rfh-c0ca413890723f62666e2b622345e5f9e6e5335c428ada3dd61bce4736b9cf5c 2013-09-12 03:25:42 ....A 254976 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.tea-fab5332a44810e91ce0c40f6e26af8cb49843285de8ee924bc3a1e0f64921a2c 2013-09-12 02:49:18 ....A 78892 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.ulp-dd0b8605d75db98d5977b652fe853a31b0dbf28668dd152da19a3115508dc35d 2013-09-12 02:00:46 ....A 332701 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.uta-d7b3d4f30cd10ebbe4e2a2e464acb2c11bf935161a09f4b457090f6e43a34d04 2013-09-12 02:10:40 ....A 98304 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.utd-1b83124123412a2d86b3c1727e1e681c80d159c9a635baa51a62acd186e04ff9 2013-09-12 03:12:12 ....A 38912 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.utt-fb928e04c086f7c669288947105273462ba20b77ee5dad9783a197db60f52ac3 2013-09-12 02:09:40 ....A 239104 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.vdl-974392756487dd2ee1f03622c099173cced64db7e7abb2677e78dea17bcefd70 2013-09-12 03:00:14 ....A 278016 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.vhu-88a903fe6a3bc7458befd15a0d9aafc4f5194259ed1aacd77d9c85075d9fe7b4 2013-09-12 01:40:56 ....A 272896 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.vhu-d5f08ec03e5da89eda0cb7c02f74b62f153d41978adb6a3d169e40a205df47bb 2013-09-12 03:07:46 ....A 272896 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.vhu-d72afef36e6599e579a1bda023499aac17ce4b790e1174e6eabd3045ef2f9958 2013-09-12 02:57:46 ....A 271872 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.vhu-d943eafb19b3a50b1613b109ed72e184de9257cf2b081a9f573b666be3b32eec 2013-09-12 03:08:56 ....A 272896 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.vhu-ed5bbf4fd3c2db49596252b1d2219c92300719632fe1faf434c86bd055ec8a6a 2013-09-12 03:14:24 ....A 147974 Virusshare.00097/Trojan-Ransom.Win32.Gimemo.vul-f512dc947d7a95afaae69815abb9c1f71880399283191140b4ad7b6222023e59 2013-09-12 01:58:48 ....A 500224 Virusshare.00097/Trojan-Ransom.Win32.Hexzone.agn-25421340d8dadf873510adeaa34ffd6539e3f625aafcf880e5bf8edf3448e122 2013-09-12 02:20:54 ....A 465920 Virusshare.00097/Trojan-Ransom.Win32.Hexzone.agn-2c28df63c1ff004d7381d4f1cee3ea4e9b6721cc7038a7b14cfbcade0c6a9d39 2013-09-12 02:55:58 ....A 481280 Virusshare.00097/Trojan-Ransom.Win32.Hexzone.agn-3c9b59c4a962b168af35e88e859bd5446297b6f4af1a2f9a13cb302a17bba993 2013-09-12 03:18:28 ....A 499200 Virusshare.00097/Trojan-Ransom.Win32.Hexzone.agn-451c101bd9e7b5d5ea9bcba66b4683157a448dfa4fa83b27624ba2e2af9a697e 2013-09-12 02:05:52 ....A 323584 Virusshare.00097/Trojan-Ransom.Win32.Hexzone.agn-e30962f822914994883cf5fe9cb1d63c378fad662bd5799b39eaf3fe61584445 2013-09-12 02:57:02 ....A 309248 Virusshare.00097/Trojan-Ransom.Win32.Hexzone.es-eaac24e9a1ff934c8059b0f078f0acdd51f4113be9c99890e00883ae839f5df6 2013-09-12 02:21:54 ....A 466944 Virusshare.00097/Trojan-Ransom.Win32.Hexzone.f-400d59a6e6fdc4e054258d4a86225be319763504a82b7cba096e08160d5cb888 2013-09-12 03:22:34 ....A 252928 Virusshare.00097/Trojan-Ransom.Win32.Hexzone.gen-41759655bfc9e1032ed1bf7b1984d0c5309beed0da84adce77b867fa5edfb8a7 2013-09-12 01:43:50 ....A 373248 Virusshare.00097/Trojan-Ransom.Win32.Hexzone.om-61438c8a373d7918c01f39cf9a070d97ecab4d4f96bb8d7b0c55bfad8fd32a90 2013-09-12 03:13:42 ....A 79360 Virusshare.00097/Trojan-Ransom.Win32.HmBlocker.asu-7e7c2f0cd7b01b2a5309f323d0c2972d70ba00a8a0e485542dc8692b1d5a3e21 2013-09-12 02:10:44 ....A 110040 Virusshare.00097/Trojan-Ransom.Win32.HmBlocker.bab-e0b4aab746d49aa30e3ddc7124931d74812a1c48a05aa9cf97c47c54cb484bc2 2013-09-12 02:13:54 ....A 57856 Virusshare.00097/Trojan-Ransom.Win32.HmBlocker.bsn-1b3aa9c98f04d75c064f0b460126d89f6caa517fae8220dd562e34a4536d2c25 2013-09-12 02:39:38 ....A 135049 Virusshare.00097/Trojan-Ransom.Win32.HmBlocker.dig-f4e7a67fbe8fc79b41e09e431c9ad552c1c0292807dd83adb33ad7ffc69d166c 2013-09-12 02:10:52 ....A 49664 Virusshare.00097/Trojan-Ransom.Win32.HmBlocker.fpz-9c25616e884134bf6b403306733424e9f8286f3d20f5bf722ff43fb37fe1c713 2013-09-12 02:35:12 ....A 30248 Virusshare.00097/Trojan-Ransom.Win32.HmBlocker.pl-e4695884aa56ae0e3916d1265f10fd6a8a0730b1b2dd30610cfb2700c2740dab 2013-09-12 01:50:52 ....A 52736 Virusshare.00097/Trojan-Ransom.Win32.HmBlocker.ss-314e32d76841f1bef3b59249ceacb5721d4ea27a9098cca0fc7c057a0fe61ff0 2013-09-12 02:02:20 ....A 48128 Virusshare.00097/Trojan-Ransom.Win32.HmBlocker.xn-8448ea0881072199deb00f8e4d7114212d02064fbecaa51bcf321971f5961905 2013-09-12 03:01:24 ....A 217088 Virusshare.00097/Trojan-Ransom.Win32.Mbro.anq-6fa6fa5ef338bc37fef4cfce50cf4dac3a2f4ccd7e630945351275a3970a9510 2013-09-12 02:05:08 ....A 184268 Virusshare.00097/Trojan-Ransom.Win32.Mbro.anr-de305a0f4fdcb9457dd2088f59812006b88598dc7a3e8ced575dfe6df52bcf02 2013-09-12 02:19:02 ....A 488960 Virusshare.00097/Trojan-Ransom.Win32.Mbro.aypp-819ffa8462ab11e56475bb473ecbb552e7659d8d575e6f0a63a67c8cbaa766cf 2013-09-12 02:16:16 ....A 488960 Virusshare.00097/Trojan-Ransom.Win32.Mbro.aypp-dbb46c6d90f886dd3ef43fa7402841d52a9cade34dd8e3b6cdaa94a7256fe6ce 2013-09-12 01:50:50 ....A 62492 Virusshare.00097/Trojan-Ransom.Win32.Mbro.ne-403c2ab7ee44603221a1ec049513d2593ef7dabde345056b2c1aacaff67917e7 2013-09-12 03:30:06 ....A 62492 Virusshare.00097/Trojan-Ransom.Win32.Mbro.ne-45050011dfdb256ed6c14cf4859f10bae036dede907790d20b75b870e15cade0 2013-09-12 01:57:48 ....A 62492 Virusshare.00097/Trojan-Ransom.Win32.Mbro.ne-9de53a41dd4eaaf40ece6f5e11fa011f66f349d0472098dab7e1715b2b271c9c 2013-09-12 01:44:26 ....A 189392 Virusshare.00097/Trojan-Ransom.Win32.Mbro.qrd-fcaedec98d4caa2856e3580bef7abf5c9e7a6804e7f5995bdc7d890c5c0af99e 2013-09-12 02:26:22 ....A 62492 Virusshare.00097/Trojan-Ransom.Win32.Mbro.rf-696e5779f0fa3ac12c903bafd363808bbf2579a2dc5e908049a3f85a1da29c11 2013-09-12 03:21:12 ....A 62492 Virusshare.00097/Trojan-Ransom.Win32.Mbro.rf-93b1f9c6a0e5485491da2cfd81806d385abde19c232b2cd08e01785a59688297 2013-09-12 02:20:42 ....A 106496 Virusshare.00097/Trojan-Ransom.Win32.Pihochun.y-fd5ce8cad834161fe1e17d5bba62e9504a7b3c919ac80bb8fe4a2302a2cec209 2013-09-12 02:12:50 ....A 59904 Virusshare.00097/Trojan-Ransom.Win32.PinkBlocker.aff-f6fdd3bcbbba59537dcabfdff3c7e6e99895c2d5ea4d96c2ab40679f9f426569 2013-09-12 03:31:06 ....A 52736 Virusshare.00097/Trojan-Ransom.Win32.PinkBlocker.bgc-3095ea02491d35aeb25d57412440cddc3dea3a886e5180a69a629ac6b8f4d91e 2013-09-12 03:18:12 ....A 141312 Virusshare.00097/Trojan-Ransom.Win32.PinkBlocker.bgc-dd2e67a49678b2622af9eb4f47a5196da2a6ec7137a0c3c720db01ac636ddaa0 2013-09-12 02:07:18 ....A 141312 Virusshare.00097/Trojan-Ransom.Win32.PinkBlocker.bgc-fa1a2ea5c877486286bcb9c65f9f0d0551f8f0288885759b027bfacfc52f07d1 2013-09-12 02:23:10 ....A 137216 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.aamr-d68ab7941703fd113c1e16db7123400aa3b3cd8a2e95a2cbeef173dc1a90478f 2013-09-12 01:41:12 ....A 28160 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.af-f78b38c7caf1288c554cfbf75c6a6dcd905e1ce0d400211c3393e3b653e09767 2013-09-12 03:17:56 ....A 222208 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.afyw-efc503d6a18c8f6bab3affb28c9636f04c682964c82381be87d702648c84f00e 2013-09-12 02:31:12 ....A 42496 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.avm-620300cbb52b62ea020194c41e13c84a41e233c48de76272a4a45c5a423c0bd3 2013-09-12 03:27:04 ....A 30720 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.bhz-26424d9a723de191c926ccfb3f8f49d3cbfb56a3e6cb66bffd806354e5ddec53 2013-09-12 03:08:20 ....A 104960 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.bneo-db0af7e3262d47ff6f9fa09993eb16c5274e9e7b508c9536e41d76a19c09913d 2013-09-12 02:08:28 ....A 154112 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.bxr-9027c6780e22742b5a169f0c91218997a3b6b5179adca8889a83a95ccb835a5f 2013-09-12 03:24:26 ....A 1566855 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.chaz-0b7f835c62ec667e12286913fc243856dc6f67f19690b6eeff61b6e8a6432995 2013-09-12 03:29:38 ....A 64000 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cpbb-d3b50b03d8f7db47dbece02f0db4ed65f92ce09a6c4f7b33b97b3e6dcdb5f9f2 2013-09-12 03:25:42 ....A 196096 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cqmu-e7e0f81c7ec2ba46a9474894e7cbfddf00cfdcbb955e046d188c12da36a932e5 2013-09-12 03:24:48 ....A 178176 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cqtz-d839455b685c0b0c476e55a2cab7ac59372c6f4ca900c8ca92bf894c0be80d69 2013-09-12 01:43:56 ....A 115200 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cquk-798429498bbc6106c5a0fcd9d6c133c097cc5e730cd6519409df37633276c0c9 2013-09-12 02:40:58 ....A 115200 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cquk-8b3f5bfe1bbbd7052e79bab44fa25aa8c21756b598f5ccccdf32418d5f346427 2013-09-12 03:23:04 ....A 233472 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.ctil-b391996af26a06e796971f7edf42c09dfbec99b5d2886719270e492a4c589236 2013-09-12 03:25:26 ....A 87552 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.ctkv-d67c6342b70bc776a22509f8c67d33ac396a7a22c4e1a92b126ad4b7f9928fc7 2013-09-12 03:20:08 ....A 25600 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cvku-30843dbc2e08ab8896cebf6d57d4c85b2b3ee3e500635848abf0bc92d1ba5d1a 2013-09-12 02:21:12 ....A 315904 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cvna-d8bf35508b09ea9140d46810e2c351010adc7dc990c397f1bd43230dc7e0601f 2013-09-12 03:21:02 ....A 190464 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cvxb-829db271ebfb8d4485fbcc523383b65cdf33edd649a24f2a5b4929dad1c08ed9 2013-09-12 03:06:38 ....A 171520 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cvzf-20eb87b1aeb52ed5c5039b5864d65ae619f9e15c20c07ba6574b81acaf9168cb 2013-09-12 03:12:00 ....A 171520 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cvzf-fa1bd2b999e25a240b8e7d752cbcb0fddbadfaad31f1a62ee00b9f1737e4ca66 2013-09-12 03:26:32 ....A 367724 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cvzo-23041a4f57a71cd01377068af17061cb3d12f341957c8a1f051a2c823fc593ea 2013-09-12 02:00:22 ....A 1421768 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cvzo-fcb1c3e8a698726616c5d362adb24ca3ccd2820efbe5964a45a316091c0fc870 2013-09-12 02:31:30 ....A 49021 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwag-d74e303f46d96919e6d39cdf22054554431d206e27849b5c1e8023d061dca7c4 2013-09-12 02:53:24 ....A 287744 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwen-88ab3e0429a6522d9a43c7a9e1ee0b80d01676f43ff5128f453e49e4cbfc58b0 2013-09-12 01:45:14 ....A 206986 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwfl-23e3de8e84b5b4a5c70075aee489957985179606a59a6c36df2eeebbc6261ae2 2013-09-12 02:59:24 ....A 206986 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwfl-d8fb6528480b954cc5cbaebea881865a6284260717634c89e9236a65316e4f73 2013-09-12 02:32:22 ....A 206924 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwfl-de6de3f4fec51dd22ee3e390fffadfadf14480996e334999058406f969496e2e 2013-09-12 03:14:46 ....A 206941 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwfl-fc57478aa869d0fb9dca1b7493069e224426f73ec470a18222dcb176fc66bd4c 2013-09-12 01:43:22 ....A 37376 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwgf-b9b86993ce37fe9e81353784ba2d4bace3ef61ded9af49a3b7787f7500805d39 2013-09-12 02:15:08 ....A 58028 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwgx-fd1807627ee889258adf7d7045eafb92c623f28ab3c3ae222b8e11e67f880e94 2013-09-12 02:30:10 ....A 772312 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwho-ce44f15a59229810fd097fc08ff3c1613d0b283dc48c92efc2db023e5e76f9a4 2013-09-12 03:13:14 ....A 105984 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwho-f1650c3a9b12f071bc98b78d8a03cda52099018f977e3faaba800c0437ad656d 2013-09-12 03:01:12 ....A 2410152 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-07b9b27ff34a762dbc6d6129577cc9ace284ccbbc9849548429b0e8f49935749 2013-09-12 02:09:08 ....A 2502046 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-1cee6ceca2a7a76f952aac80c3e6a80aa3db5a0242aa5d67c7a6468934a09fe1 2013-09-12 02:46:56 ....A 2507811 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-279b18fc283b5b920bff7f22b123d3d4f67073689427d0fd9a9bc37dd428d4b5 2013-09-12 03:14:08 ....A 2425756 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-2b9debd42bb8eb148af2d11a77f68b64f959716a94f9288bf544400ce9986e08 2013-09-12 02:26:46 ....A 2376804 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-42eeca446648b0ce2ba566b37a865b903ab47152826b16137d7334877f093fdf 2013-09-12 02:49:40 ....A 2440647 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-43edb1273d20a461ccfd5eac738b668fb3ef7d57378420f2d8337dfe772d7546 2013-09-12 02:46:36 ....A 2532082 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-5d2edba02fffe222c7f7f3f0e29b04e375db65e3975115c112bbdfb95a7388b7 2013-09-12 02:15:58 ....A 2438035 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-74b4d1fb7d5f719ffa7b8445cccbfd9ba13fcf9b4fabce3abf200bfa8eb72059 2013-09-12 03:27:02 ....A 2226942 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-9104caaa6d6293192beaac64f2b85bab47113e9039491bd11faad124a9c4c1fa 2013-09-12 02:04:50 ....A 2410189 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-a5baef2e4840009528ac925f75c91661858f98ca2ebaf368e2eaf1a2af25db0d 2013-09-12 01:46:10 ....A 2559490 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-c7b82730cf1bf98eb538c498c0d99f0eeac1b3d908bc370ca98733508117bc3f 2013-09-12 03:20:18 ....A 2438035 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-ce0ccd2068ace2b409a36dc9d50a066caddcabb1dea9c35a237f1b454ecfc55f 2013-09-12 02:39:56 ....A 2535219 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-d644b9e1024d2bbfa99e0e39e89bc556f93ef6ee726372c2c5a568bfe38981ee 2013-09-12 02:16:14 ....A 2497325 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-eb89f0110472c0936514743a0984a1a77b74533943a5658ac66527cc30b8760d 2013-09-12 03:27:16 ....A 2352819 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-f455912ec44dc0009f173e99db7ce8db0d7c454c170cabfe4ce946e535f5048c 2013-09-12 03:24:38 ....A 1600415 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwhq-fc8b712270f59b80cd8f424059f2468222bf205e071e0b0ddd8f50e932dd58f1 2013-09-12 03:26:32 ....A 56832 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwjq-70d8553dab513c03ae43e85431f17276cc77fa0502d79d25ab4b69d81fc48983 2013-09-12 03:22:00 ....A 126976 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwjq-8b806ce9b4329f1dc25d18b169dc9030afa07ab33d5e740f73cfc6a5bdcf32c5 2013-09-12 02:29:06 ....A 155648 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwjq-d851328f6a064eae7a7befb78282520e37eea8ec0eae81543dd1ad067e88597c 2013-09-12 02:16:22 ....A 58880 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwjq-e835353a4a45b8b9ebca027a9ae010c405403d17c780f643fb2a2a9a2772fd3c 2013-09-12 03:02:24 ....A 171520 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwkp-40ce1a982b528a3b27139537ed8d9c5e0fd94bb263c29fab473383c2b09c8e1c 2013-09-12 02:25:36 ....A 105634 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwmo-a4212ef475efa4160d2180de9951dc2e5277a3fba36482466168ea74b2adac6d 2013-09-12 02:07:36 ....A 105634 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwmo-dca14c66ec72fcebb0a54082d6ce27338efd13cdb62b8befc6503782f00b492c 2013-09-12 01:51:14 ....A 39424 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwmo-f69508f1e3fd4485c47c3d5359cdcf128ecd4feac62f01fe91f05752ad3d9a9e 2013-09-12 02:52:52 ....A 41472 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cwns-60e2a2bd83bdfdcfb16d57aacfb781ff558c8785ab2255add4d863ec5e726e97 2013-09-12 01:46:52 ....A 241778 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.cxoh-80df74de3ecae4b7905255c0a250afd163112913580f55e15bcd4096bfa0a447 2013-09-12 02:26:14 ....A 110592 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.dbua-b84217b61b8a7681b56c95d039b71b747868a19ab4fdc4e311c597f16a92631f 2013-09-12 02:07:36 ....A 194560 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.dbvx-e85e9f0fa96b97473af7f2eb3c48315f1df1ce5975f2d3d5e1ea8d48ae62f7fb 2013-09-12 01:47:18 ....A 51238 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.dcdt-866deb7d7b560d7551648ccdc4aabb6542cfd3990deae46262d6a00a2df32f7d 2013-09-12 03:16:50 ....A 51276 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.dcdt-983f5eeb79bd64fa9c2e705661cc179c0f9cc8eee0fbdb72daa4d90214239025 2013-09-12 02:33:56 ....A 51276 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.dcdt-c68a9a8f6f5c346b951f6500296fcd10254e9fe20dbb5e9ec190bbaaf7baa19c 2013-09-12 03:03:14 ....A 51238 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.dcdt-d15042fff4131da1488cdaef8dea0ffea7e42814e59f555688987e0dd596539f 2013-09-12 01:44:12 ....A 51276 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.dcdt-d64c24d273fb205ee63788c48c3af7420fe91c360aae46fbe08ad0ee1b35a7d9 2013-09-12 03:13:18 ....A 51276 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.dcdt-e1ce434ff77ff682d85f550cbcbd78a39ddde0b331fe575da61e39da79d60383 2013-09-12 01:44:18 ....A 51238 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.dcdt-e4fbed9440bced4fa3af6780e43c6874df561a7a699405936e647c84c26fba9f 2013-09-12 02:16:42 ....A 51276 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.dcdt-e5aad578b48e77385dc09c6f3fa1dd501b00f5e5af5604fe256f5e7568d78d22 2013-09-12 02:54:22 ....A 51238 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.dcdt-e775f35f608d2fb356ebec6fddbc348a0cbd969560259f2e595767aa6bb85d0a 2013-09-12 03:02:28 ....A 51276 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.dcdt-f66764ab73dafa9ed3fedb2617ea57ee564c31afd8b478315e3899dcd3b063c5 2013-09-12 02:50:10 ....A 51238 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.dcdt-f6cbd12175aa63c91e1adcb7a5e25260545927a4c6517c85876d7aea8eb74674 2013-09-12 03:09:06 ....A 51352 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.dcdt-fba243572e15d56e7214ec203f873e83dce8ecaa87c12f4ae19cf2b3534b8a6b 2013-09-12 03:28:14 ....A 816036 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.djnr-a616027ee6b5054166635a2db843b786a89dbb9a58e8e805f5d7785f07ec9a4b 2013-09-12 01:50:10 ....A 128538 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.emi-f70d41f70f4492682a31bffb096f241c987ca9d051eeaf276fbe762cb80cff1b 2013-09-12 02:27:10 ....A 149521 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.fdr-ab1a1cf0120780b84c0dececc550f456b557f6ca1271bab8a06bfcbad67ba18f 2013-09-12 03:17:14 ....A 52736 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.fdr-e4f666651269d2f1dd618544bdec785a05ca75a73702d13f4ddfa559d83d9d36 2013-09-12 03:05:50 ....A 185344 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.fdr-eb0af7225dbf10d7cf61f957f14d5ffb256048b9743f7904f8fb42c462b903f0 2013-09-12 01:40:14 ....A 19456 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.gbb-5290ae00ca17a0b1883ebc260e3314e313f43e405480a0d9706f7535b375012c 2013-09-12 03:27:04 ....A 156160 Virusshare.00097/Trojan-Ransom.Win32.PornoAsset.ujk-f5026acdfbe6b5ddc31d74f8339aa9eb48a4b87f1c889026bfab4a90b7f7c8ff 2013-09-12 02:20:36 ....A 2222592 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.aatn-de620e8609ac70138aa15da9e9e7abfec419eae4ce8d3cce61f27004b44b2918 2013-09-12 01:42:32 ....A 169654 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.abul-d855269647c923b7dabb5e1a6087863e72f33d44a987c5884581840c78cf93ba 2013-09-12 01:52:12 ....A 169654 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.abul-de2a1df13c5992d185f3d885248062bc24ec39a717386d2acadb7389e650459b 2013-09-12 02:08:36 ....A 118784 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.acoz-503cc4231c6160800cae264d5b5212eff9666d5f70c4b032462692836e5d8a4b 2013-09-12 02:32:46 ....A 90112 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.acpa-f5883266bd02c5085baf1f4f98a9d323f767db7d21226a924bf3bfcecf516f08 2013-09-12 02:43:02 ....A 177152 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.dqdm-45a26e83a6c1939ab9f85ce1e45be78f72b09c404fee4f0597b2755d6a54ea22 2013-09-12 03:10:26 ....A 20992 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.ejtx-19a8fb5a4572d0f9929eba78fd2a80883276871a5818387b7c470e06a5c3183c 2013-09-12 01:52:18 ....A 182191 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.ejtx-337a8b91ee7b6d87ff92aa93b45735b553623d6b599935f936fe742f2349ce44 2013-09-12 02:09:38 ....A 1434709 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.ejtx-dd324071cde1926c65f2adf097446d3eb62098db3af6b42c083834f6345bd11d 2013-09-12 03:07:26 ....A 91136 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.ekiq-f8eaea5601b27046fa559e3df0c2659c6e37a58d4d3f12ebd3f0206cb0d439a4 2013-09-12 03:10:10 ....A 100000 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.ekjt-b1f23f1bdf9b3d58fe53c00bdbc103173d45be53408a37d83bf9771e78442b10 2013-09-12 02:11:54 ....A 253440 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.ekkm-94f0e81ddc88ed89d767c5e451d1a80fb14ce08310f305c777c3aec2b5884578 2013-09-12 03:08:28 ....A 898721 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.ekkm-b189370f853ad322b5f61bfc69bee40321dfbc8adc7ffba26934ad4cb904bebc 2013-09-12 02:29:50 ....A 249856 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.ekkm-de28edabf1ec2334d1c4a9b94becad71ac5545e761251a74d677b47b09057352 2013-09-12 02:29:52 ....A 787122 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.ekkm-eb3aec6c54c1d9c6496ab0500b88865c527b93e4648fc3ce375faf9376211de4 2013-09-12 01:43:42 ....A 62026 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.fic-584f2a51b330299d3580369c0b0fa354b1633690e6fd58019f33571fcc5ec144 2013-09-12 02:43:10 ....A 60928 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.hts-246b482a1141fae7c0a5ec35145fb73b12a01c42231dbbaec110d880747c898f 2013-09-12 03:21:20 ....A 525323 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.iq-3710e94ea2f899be681892258ed188c0dd925c0f44715eeb6d035a6bb0c1ba94 2013-09-12 02:44:54 ....A 61952 Virusshare.00097/Trojan-Ransom.Win32.PornoBlocker.nca-f33c4be5f755d3421b69e644d078bc5538eefedc643ab1300c4333449f1595cd 2013-09-12 03:07:48 ....A 66373 Virusshare.00097/Trojan-Ransom.Win32.Rakhni.ci-db08e15457e776ac3ec7281268396cdc374c468488e638ccb70acd7202e2cbee 2013-09-12 02:18:58 ....A 112500 Virusshare.00097/Trojan-Ransom.Win32.Redline.hu-dc89a612fe241189db763698de778a0478b8b4b01986f974b0eefee0dbfcdda0 2013-09-12 01:52:58 ....A 87040 Virusshare.00097/Trojan-Ransom.Win32.Timer.azl-216fcf9558cac295bfa6eae7bc53540bc14cfce77a59cf9eebfd1bff92a91181 2013-09-12 03:05:28 ....A 60416 Virusshare.00097/Trojan-Ransom.Win32.Timer.fii-1ff3fe6e7b3d813b65a4a66fae0cabc8f2fd23385fbe898a5519c8fb6364f05a 2013-09-12 02:22:42 ....A 61440 Virusshare.00097/Trojan-Ransom.Win32.Timer.fii-262f61857720acfdcedba268d92c28651fa640417fd7e61fa3feaa3774670368 2013-09-12 02:15:38 ....A 62464 Virusshare.00097/Trojan-Ransom.Win32.Timer.fii-2d893423fae300945c424970f94c0fb22dc316e64499a08046ff0a8f8237a8b2 2013-09-12 03:21:28 ....A 48640 Virusshare.00097/Trojan-Ransom.Win32.Timer.fii-438c653b17ef772a4265afd130b4493fbc160bc0fc143cea0e4a887ed257de6e 2013-09-12 02:02:58 ....A 60928 Virusshare.00097/Trojan-Ransom.Win32.Timer.fii-43f580f3293b6e89c5f3274e65fe7e5d2f78c8666fd7189e102e534565b41c57 2013-09-12 02:39:14 ....A 59904 Virusshare.00097/Trojan-Ransom.Win32.Timer.fii-4f032ffb8a22a6205a27a1a34f64397016c72c980d39551bffedab840c46f707 2013-09-12 03:16:44 ....A 63488 Virusshare.00097/Trojan-Ransom.Win32.Timer.fii-5b0cd1fe8552177a1f6d13d34c00218b5be2773396299807b682800e4beaea23 2013-09-12 02:38:36 ....A 61952 Virusshare.00097/Trojan-Ransom.Win32.Timer.fii-69824aa4fde6b536a00770889ea2843e4f30473644931448146a0ae4b7784920 2013-09-12 02:29:42 ....A 60416 Virusshare.00097/Trojan-Ransom.Win32.Timer.fii-7bf6c95fab8cb7f07341cba4e45dd5f65119cafd4fc38e9cc6bdc36b85ae37d0 2013-09-12 01:40:04 ....A 61440 Virusshare.00097/Trojan-Ransom.Win32.Timer.fii-9424e98ac7223508c938a502ae069ee3b6262d1e043a87b12809173ed232c1ee 2013-09-12 03:02:10 ....A 59904 Virusshare.00097/Trojan-Ransom.Win32.Timer.fii-95a809966272f6f435fcb91ec7378841680b3fc69b7efc71fa75367429ed8a23 2013-09-12 01:53:16 ....A 61440 Virusshare.00097/Trojan-Ransom.Win32.Timer.fii-c0421930489c521f730f47cbcf28700ccc666ba3c9e3e49376deedf136c8455b 2013-09-12 02:12:18 ....A 64512 Virusshare.00097/Trojan-Ransom.Win32.Timer.fii-ec0ca2154fdabe4a42f21b39ea419fc03ab435ce1d34433dea3799b345b2bd69 2013-09-12 02:22:10 ....A 83456 Virusshare.00097/Trojan-Ransom.Win32.Timer.hda-4a0cb7bf5b3fbe95cb9c00cf5d77ab2412b9978b4891adfb6247afb374cc36ce 2013-09-12 02:51:52 ....A 52736 Virusshare.00097/Trojan-Ransom.Win32.Timer.hkg-54bcca060297b209c1a5726942ec57434b37e98c17526b64a3273c7606fbdf48 2013-09-12 02:18:14 ....A 51200 Virusshare.00097/Trojan-Ransom.Win32.Timer.hsk-7a1d968231f30327736529cb5f20b03699de16eb4267b4e25fbf8461d62e39a8 2013-09-12 02:26:18 ....A 55808 Virusshare.00097/Trojan-Ransom.Win32.Timer.icg-8d256a86c6a57cb6aa95872616a19af6a15b3f85a398136c5cd945a25681293c 2013-09-12 02:54:46 ....A 184832 Virusshare.00097/Trojan-Ransom.Win32.VB.dt-1b40590ad1f82f130f48e16c83dbb4304b784ab4d921fe39019d61a529a58174 2013-09-12 01:47:38 ....A 40960 Virusshare.00097/Trojan-Ransom.Win32.XBlocker.brp-1b31aa5c3b611aca0258e336cc0e21b01ea81ec47e124a1f12c4f5bd51e84c6d 2013-09-12 03:26:00 ....A 40960 Virusshare.00097/Trojan-Ransom.Win32.XBlocker.brp-74f54ebf9f61f8b3fe2cd4f84847af92b62c9a02beb77ae0be1a72824c9b9638 2013-09-12 03:31:00 ....A 40960 Virusshare.00097/Trojan-Ransom.Win32.XBlocker.brp-eba4aa7e8dc6b38e1860116b6892468622b4c93c36b9201d126c7393861ecb00 2013-09-12 02:25:12 ....A 18944 Virusshare.00097/Trojan-Ransom.Win32.Xorist.cg-3d91b20213d2427af34c79cc7dc165e7fdbb94c65bea014f0dca9a90c4bcce2e 2013-09-12 01:59:54 ....A 150000 Virusshare.00097/Trojan-Ransom.Win32.Xorist.cx-21100a71023b8791c44483412b468e054fd591dd967c304e17723ed720bd5602 2013-09-12 03:19:30 ....A 4781056 Virusshare.00097/Trojan-Ransom.Win32.Xorist.fnand-d7b8b6c63d923cd956babd52457d9b28a5479cf114fbed19e6e547f591950bed 2013-09-12 03:05:10 ....A 1175552 Virusshare.00097/Trojan-Ransom.Win32.Xorist.fnank-6ee55e8c82fc9edc7fc1184a514397fc93b254df50803eec50918f5800c7c487 2013-09-12 02:08:08 ....A 7168 Virusshare.00097/Trojan-Ransom.Win32.Xorist.ln-e4d2f2a378d94e261a8379699d8eba2f814afd6b8d4fb75eae9acb8135e245f6 2013-09-12 02:13:54 ....A 1078448 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.aak-e124f0340d5f1434b1258fb102d4f6f34d8c49156b2f8b5e92a6be2fb1b755bb 2013-09-12 02:53:00 ....A 1566896 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.abg-cd53fb8b0cead69bbe552498c028b75f6f48c5b8dbf50aa70106b02a5bb160de 2013-09-12 03:09:48 ....A 1031344 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.abg-da5042553674b36cde01f1482483edd13708e280cea79d3f2140ef93d2e37106 2013-09-12 02:19:50 ....A 714928 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.abg-e7894172018699fca71708d81e45662524ff296e09b2f7d1ff4fe1a6c26cdc3c 2013-09-12 03:22:32 ....A 592048 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.abg-efd813623fa85dd56f1d59c407f10ff6dc90c2e662e605d3f2b4b200ec69a157 2013-09-12 02:19:56 ....A 915632 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.abh-a8e094103210b771d0c691583bd4c0d7578d9cc1f96da047df0175f40d59c240 2013-09-12 01:41:24 ....A 1196208 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.abh-d66e1ed7b30a5b5d5a2377649a243e44513bfc6292767c83f8d68f389c0b5d71 2013-09-12 02:27:28 ....A 601264 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.abh-d6d791bab64a1d1893bc772b19d8e464226a469a7b6f67afb0dcdf3d4b1c3a59 2013-09-12 02:46:26 ....A 1745072 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.abh-d703ebdb55c8cc5bd5b8d005a69a0b33285aa12afbaf5441cd39e11a93636acd 2013-09-12 03:16:08 ....A 1832112 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.abh-f639bb2eee43d605472add790511633d6cc6eb0ffae44656b21209baf497fb52 2013-09-12 03:11:26 ....A 628912 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.abn-e6e44ad657525198287ca6d6dbcbcace8dbc2b8f0d35d420384a1ec962d28034 2013-09-12 02:12:42 ....A 1919152 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.abn-faa8a2726c10cd5caad25b33200270b25acae2521ddd6a87d1a352f8c295b3d3 2013-09-12 02:44:20 ....A 94208 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.mf-eaa01ecaac68ec4b55d23b00e7cbeea8644ac094c5c6bf7eb81c7c6d7fb551cb 2013-09-12 02:06:34 ....A 40960 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.mj-b5995e24c3c98e914f613582ae84e1c9fb9c9095d80e3a293ec2315a08b950cb 2013-09-12 01:51:20 ....A 40960 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.mz-e6aa3670393d509559c03088487c992fea7900668a6719d333e8859160485216 2013-09-12 02:59:58 ....A 40960 Virusshare.00097/Trojan-Ransom.Win32.ZedoPoo.prc-e376104814f8587b8175310b62956d1eae75d841fce53fa31f5e64cf5e5b81f8 2013-09-12 03:00:12 ....A 28280 Virusshare.00097/Trojan-SMS.AndroidOS.FakeInst.ea-d81cb174a8d3804e342d3795a0567303839d0d527f0efdee96022d4d88c9612e 2013-09-12 02:23:12 ....A 28231 Virusshare.00097/Trojan-SMS.AndroidOS.FakeInst.ea-dd201182ac848ca0381154874f21d0d3c37a26f591c776af6ed520d52f0aa6ec 2013-09-12 02:51:28 ....A 28275 Virusshare.00097/Trojan-SMS.AndroidOS.FakeInst.ea-ed8b71d52194477b371188424871d2a24560a241d0c6286a4721fdb51e0e1860 2013-09-12 03:14:28 ....A 32927 Virusshare.00097/Trojan-SMS.J2ME.Agent.ay-d6a7ffa438ed0227dd4dc28664b2f6af56f313cd43ef8a9d4fe7c9e1e8b4c2fb 2013-09-12 02:03:54 ....A 32947 Virusshare.00097/Trojan-SMS.J2ME.Agent.ay-ef738730337d27426802bf3c5565a86976eebbf2026fb2c3f5a4614aee90f1fb 2013-09-12 02:19:14 ....A 38886 Virusshare.00097/Trojan-SMS.J2ME.Agent.bg-b6b0c6d9bdeb3d44b9fbff06b7b43e467a5e6da2709afb750a8915b359895f00 2013-09-12 01:44:42 ....A 38867 Virusshare.00097/Trojan-SMS.J2ME.Agent.bg-e00c6e162ca645a5ada229146d584db4ca07b9ad556a619009f41d582d732492 2013-09-12 03:30:30 ....A 38886 Virusshare.00097/Trojan-SMS.J2ME.Agent.bg-fb23819ad6e8ad9b6c742e3a83335cb243e19bf543a4f3ecb87efbd3d4d47708 2013-09-12 02:30:58 ....A 9531 Virusshare.00097/Trojan-SMS.J2ME.Agent.bk-eac7cf64dae485908a5b421062fb90c734f2d8c6b651aa91c4fd299c384a6be5 2013-09-12 01:57:50 ....A 2561 Virusshare.00097/Trojan-SMS.J2ME.Agent.bk-f747c955c2da6ec51e5f6d31107876ed293bde008cce6fdb351d905559e79dc7 2013-09-12 03:20:22 ....A 39854 Virusshare.00097/Trojan-SMS.J2ME.Agent.bm-f66d1628b5e11c1ea541d592752b4417712811ebad1b54a54040880c6622b847 2013-09-12 02:25:10 ....A 43255 Virusshare.00097/Trojan-SMS.J2ME.Agent.bn-dc4a686452cfb9bcba2aa051dffa04fc6211d12011121c28069db81b5f0d1a75 2013-09-12 03:14:58 ....A 2647 Virusshare.00097/Trojan-SMS.J2ME.Agent.ci-291656ded03aef8bd6c4550bff5e62cf7e16ddb1f50c2c8edabf1b6be54a536c 2013-09-12 02:20:46 ....A 14651 Virusshare.00097/Trojan-SMS.J2ME.Agent.dc-faec307043dc1f6906dd6ea674dbe814496bc406e20ac10f2840e64e860f6bc6 2013-09-12 02:21:32 ....A 32177 Virusshare.00097/Trojan-SMS.J2ME.Agent.dg-c95e728de286ba064684a05e26acbf5e6a265fce30a4a7e4bb761b4a5a5ca4e8 2013-09-12 02:15:04 ....A 32120 Virusshare.00097/Trojan-SMS.J2ME.Agent.dg-da19d2a453ab8881aea3213ce359ca2a1e9f7c9fe05215b13ad1e3b8ac229f4c 2013-09-12 02:15:20 ....A 31880 Virusshare.00097/Trojan-SMS.J2ME.Agent.dg-f5f695dc27e750edae80f214e69a65322218e8c10c7172453979c19aec384d08 2013-09-12 02:08:44 ....A 33134 Virusshare.00097/Trojan-SMS.J2ME.Agent.dw-900e907b13e817c0df105cff71634d3a088333dc0918dddc343dbc82ce56b22a 2013-09-12 01:49:12 ....A 33134 Virusshare.00097/Trojan-SMS.J2ME.Agent.dw-d3027f3be2f35c1129ea79447c64819ac56c939a202366750bb04c6447bd0fbc 2013-09-12 03:15:26 ....A 33013 Virusshare.00097/Trojan-SMS.J2ME.Agent.dw-df121505bd0ddba725249397226297a7c599e48ebafcefde8ebfa4ad7b955dd9 2013-09-12 02:02:42 ....A 82970 Virusshare.00097/Trojan-SMS.J2ME.Agent.ef-971a7e26dd202b1227285e88393cb009ed5a1124cc28147608c37a0ecbfb57f1 2013-09-12 03:13:40 ....A 10031 Virusshare.00097/Trojan-SMS.J2ME.Agent.ef-ae7c11c189c3f1196a83e88b951ba32ca965110970628eb54fb5e068717f440e 2013-09-12 02:25:58 ....A 41789 Virusshare.00097/Trojan-SMS.J2ME.Agent.ef-d75a69d55ddc23db8f9183237d22f0e73d69a8c88f2a6815c3b75306a9b66e2b 2013-09-12 01:43:18 ....A 76402 Virusshare.00097/Trojan-SMS.J2ME.Agent.ef-da2b20df9d02e9107e1af8cac7b87665bd1e5916b24197d38985cfeb3f0dea2e 2013-09-12 03:04:18 ....A 84261 Virusshare.00097/Trojan-SMS.J2ME.Agent.ef-e972b084964480aa2c5bdb5e0d7516cfe47ee0b1d73fd9cd0f4089240e863209 2013-09-12 03:29:32 ....A 76401 Virusshare.00097/Trojan-SMS.J2ME.Agent.ef-f50f8e1cda0b6eeddc877546049f8ba1be2b4eead8c230ac1e1af8cb500832bc 2013-09-12 03:10:18 ....A 140549 Virusshare.00097/Trojan-SMS.J2ME.Agent.ey-2e061634475dc40844743238b9698c3b56a242db23ccef02d0488cb3f3aaf103 2013-09-12 02:48:10 ....A 15629 Virusshare.00097/Trojan-SMS.J2ME.Agent.fe-d6051f018b1dbf385b93dfe8f5ffac5626e9be15e33a8e8b7a261ed335d3d29c 2013-09-12 03:24:52 ....A 93836 Virusshare.00097/Trojan-SMS.J2ME.Agent.gl-fb47edac67fe54cc20540cb9436c0921c4c366dcc520cbb4f8b2276917c4ef2f 2013-09-12 02:20:58 ....A 61242 Virusshare.00097/Trojan-SMS.J2ME.Agent.hk-f0b6ae36d764d128181038201faad3148c783508975196e3f854b523f4ea682c 2013-09-12 03:20:00 ....A 109815 Virusshare.00097/Trojan-SMS.J2ME.Agent.hz-bcee07fb6ca36d0bc6c9bd4c73b6823231c30275200c1de569c50b939a758e2c 2013-09-12 01:43:48 ....A 134791 Virusshare.00097/Trojan-SMS.J2ME.Agent.hz-c408a56384a561dbf80863410f75157d8e3d9a5706b6a2b8f82508c50d902c94 2013-09-12 01:45:56 ....A 70430 Virusshare.00097/Trojan-SMS.J2ME.Agent.hz-d49589458e376c5277dbc8376f9504f9f1f1f65b145f8bd92cf1c5905afcda02 2013-09-12 02:32:30 ....A 72235 Virusshare.00097/Trojan-SMS.J2ME.Agent.hz-db6a9a4e1e26068b6aa94863ccf4e83a507bbfa10ed66131e22910703997e518 2013-09-12 03:22:36 ....A 134769 Virusshare.00097/Trojan-SMS.J2ME.Agent.hz-e55ead05eba3913e5c53ff312c59470ac4570ce0e056dccf71ae7ac5f2e5f035 2013-09-12 02:24:36 ....A 43375 Virusshare.00097/Trojan-SMS.J2ME.Agent.ik-987d07f1fd40230946f669177feaf06f2b4ded8d1a190f1b91e7f2017d08bcc4 2013-09-12 01:47:04 ....A 42984 Virusshare.00097/Trojan-SMS.J2ME.Agent.ik-d3b4bf408db49e58a47f01a0fb5d3377967ba410e49628b3a2c1d7938c496a15 2013-09-12 02:11:06 ....A 42984 Virusshare.00097/Trojan-SMS.J2ME.Agent.ik-e31ff6f4abfc16b2ca5b87428d391aae3124489a0b71f24498581aae6bad366a 2013-09-12 03:30:18 ....A 43199 Virusshare.00097/Trojan-SMS.J2ME.Agent.ik-f00e6ceaac1e3cf5a06b58ea1d006f9d3e883eb8ae109d9812acd09a32ac5602 2013-09-12 02:29:20 ....A 30508 Virusshare.00097/Trojan-SMS.J2ME.Agent.js-28dea4f171d2f198f319828ca8db62bea714deeddd4e75d0530319932d99e224 2013-09-12 02:36:52 ....A 116930 Virusshare.00097/Trojan-SMS.J2ME.Agent.ju-d5205245b70fbc9502cdaa74b23bac1a197b51e60535d86a085e995b6ab54e1e 2013-09-12 02:46:42 ....A 39866 Virusshare.00097/Trojan-SMS.J2ME.Agent.kc-b9f252e55f499c8c901c4ecd93dd97c66c47eda20646e70e7fa4967a2ac339c0 2013-09-12 02:41:16 ....A 39859 Virusshare.00097/Trojan-SMS.J2ME.Agent.kc-d4f26ab8e852be8c22cf915edee2b38ddfa82364c436461010e5ee29246db076 2013-09-12 02:41:40 ....A 65078 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-02517e170eeafae164fc5065523bbe5d40403c4ad3a68a7133f0d6bbfd71a0db 2013-09-12 03:14:26 ....A 64929 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-147edb0a0562538726d6109ba75ed591caa4959025e28cfd97d98c7c1a71725f 2013-09-12 02:19:32 ....A 66278 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-15b5efeb87a3ec87403b78b2833dae045a30676a38cd0c27fc5f6463272ec885 2013-09-12 02:32:44 ....A 69464 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-6769845fc5afdb2e6c4867c931720e10f87ebe9ee603c02d70fb4b74c1878947 2013-09-12 03:31:06 ....A 64934 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-747c75fc64dbe9b1eb53d935d3b7c38a1eebe6b194e6cb18d723e287ac434ba6 2013-09-12 02:57:34 ....A 64958 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-7d76f742fdbad90fee0eae87d4f9615f6c58ba21a4b8d5eaa82d44bde8af045f 2013-09-12 02:52:18 ....A 64931 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-c72f17701b0e4ee47a40ffaf66355132a33cf0fe173a03883a28742009551754 2013-09-12 02:25:04 ....A 66816 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-d29ebf26d4a724fefa43432206045ebdf580ee94a899578e7a1045a14dc766c4 2013-09-12 02:07:14 ....A 67970 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-d34ca1aa1af86139cbab997430a2d9f52e3f0a743af30b33d0786c41b8be968a 2013-09-12 01:44:14 ....A 67780 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-d360a7cc297a1db8813c411ca5d251ec224b6f510a5b8b046884f84e4d587148 2013-09-12 02:08:16 ....A 68423 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-d4a8e0ac257e137c0dc0d2ad3f3180fa36cef598337c42cd6cd428431de835f1 2013-09-12 03:18:56 ....A 69433 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-d4e90ab153d905a0a22f6cb40b6beb3bd4a1c82c7df10b3ac69786e0f3bed62c 2013-09-12 02:47:36 ....A 66820 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-d5edc18cf074bf346d812242e2c77d00d8abc44420f1e1cd8c7cf8ccf7239ceb 2013-09-12 02:55:54 ....A 66810 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-d95f29a0a6c375789a8e4a2fefe6b12dcc6e0129a902de7c6726a017386ad59e 2013-09-12 03:29:50 ....A 69552 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-da5f252285f0fb705836080f1754fd0f6e1d10e3fa4b5ca984114b2ac0498c17 2013-09-12 02:46:20 ....A 66780 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-db0c4464dafdc4d48cdb29e90bc43d48e09139c4b63d8304f311ba925e058f34 2013-09-12 02:46:36 ....A 68061 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-de83faf07be8345dcf1f61c69e56c0009ceedc8e82581ea0343b6365e1c46b70 2013-09-12 02:54:04 ....A 69530 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-e04eb5b29b969555ed39b74e25b4e4e4d3c2a24df67070e7dcc2e07c5a3fcaa1 2013-09-12 02:06:02 ....A 67383 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-e27911cd587f48305ccc9f2cfa45d582504ac844dd4dbad3d6a12ac6bf047b3f 2013-09-12 02:14:14 ....A 66817 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-e5ed31f6e0cc653c4a52e434fa47b67651c549e61f101bedc315e90ea264e438 2013-09-12 03:09:14 ....A 66808 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-e71426b086329526b457a14e8c1e8b04327e51c5c5a6d598bcf6ee6518e3d7be 2013-09-12 01:50:36 ....A 68417 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-e84c83bc8cba43e6f77dd4fd59680e61be151ad88136784b20ded7d8ca9a492c 2013-09-12 02:29:14 ....A 70827 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-f0b7a5c636ce9563c952445cd37d74ce4937d7292f0a7e505e24036df269f6b2 2013-09-12 02:07:06 ....A 67619 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-f4c7069947a50ca1100a397cbde04d2de749f7f33154ca5c321db55d86313131 2013-09-12 02:06:14 ....A 66815 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-f5615526fd5849a7d5609d43a1d5ad7a208587e8f81fdfe6cf1eb779f38b4986 2013-09-12 02:32:20 ....A 67537 Virusshare.00097/Trojan-SMS.J2ME.Agent.kf-fba656641d8a3bd991daa48659673ca6516feda57d7417868ea67e13cfc34d47 2013-09-12 02:56:48 ....A 511983 Virusshare.00097/Trojan-SMS.J2ME.Agent.ku-dd852b3902ed292ac9cbd1fb85a01efec636b404699f24e45548b1686057b608 2013-09-12 01:50:24 ....A 47850 Virusshare.00097/Trojan-SMS.J2ME.Boxer.ah-f739164fbe5721cdee16384f5d021eb5022b9d906e214ae3b5794cc55cc84e69 2013-09-12 03:16:50 ....A 6413 Virusshare.00097/Trojan-SMS.J2ME.Boxer.bj-2ff4a2be15e13483795b41bb5754176b5f312e50af19b9fbcd2bdd8d6740e892 2013-09-12 03:06:20 ....A 6413 Virusshare.00097/Trojan-SMS.J2ME.Boxer.bj-54adecea725ab8c2c7cebe6a8ed268ae73d0d728fbda744865ff5bb4dea0513d 2013-09-12 02:14:22 ....A 6423 Virusshare.00097/Trojan-SMS.J2ME.Boxer.bj-5e8cfea56844da39647ad934515f8b0ce8921458a8540494d50c879327995016 2013-09-12 02:07:38 ....A 6414 Virusshare.00097/Trojan-SMS.J2ME.Boxer.bj-e735e7b00974cb5d3516f84f8eb45aa5bfb4bd2920490b91660189ef68467ead 2013-09-12 01:49:34 ....A 6399 Virusshare.00097/Trojan-SMS.J2ME.Boxer.bj-eadd5db4c72e8306fe97f1de29c47df51e208389d98cc818d6b14f284e188dc3 2013-09-12 02:35:30 ....A 6404 Virusshare.00097/Trojan-SMS.J2ME.Boxer.bj-ed27f55d3a715d244e473a66c1f6b3733cd899dc86bce61188a2468141dde3e7 2013-09-12 02:20:44 ....A 48344 Virusshare.00097/Trojan-SMS.J2ME.Boxer.bq-f6cca8ed4e813057a2e0208c1da1a8ba3fe49e7886e18fc12feb1538536cd225 2013-09-12 02:14:00 ....A 57077 Virusshare.00097/Trojan-SMS.J2ME.Boxer.bt-dc7f388b85632d4f85ce28fc4df932e2e9441050760909fcde5644ef43b3ebdb 2013-09-12 03:20:26 ....A 5928 Virusshare.00097/Trojan-SMS.J2ME.Boxer.c-d1a8744b5c6d72bd0b01540ab76aea079a9ef34b5247072bccb56f5aabe68e31 2013-09-12 02:54:02 ....A 5633 Virusshare.00097/Trojan-SMS.J2ME.Boxer.c-d41e732aac7551847defd06adbd4c5c979f27d32f79d114ac50f7a2e0f59b2de 2013-09-12 03:11:52 ....A 5339 Virusshare.00097/Trojan-SMS.J2ME.Boxer.c-d4b7248ad776ac1369b2a74dcaee129e417018b4e031486af2aef01d46ffd59d 2013-09-12 02:30:52 ....A 76789 Virusshare.00097/Trojan-SMS.J2ME.Boxer.ca-c34cb504abc77041fe918fa8a549a1e71d5a6e558fdba6a84d07190fd121b2cd 2013-09-12 02:08:28 ....A 4671 Virusshare.00097/Trojan-SMS.J2ME.Boxer.dx-fdfa072919e2b916de98f10ee478c9045d0787138b190bbbb4475499f35471e6 2013-09-12 02:23:14 ....A 57130 Virusshare.00097/Trojan-SMS.J2ME.Boxer.ei-d459136997d2fd15c3119236e789bcaeea23a31b4e0f5da6cb974e679f174ed3 2013-09-12 01:47:10 ....A 18610 Virusshare.00097/Trojan-SMS.J2ME.Boxer.em-d4aa84da9525b97876fcf7e5d315f8b0db1afded7487fb609960ffef2e9dcdb0 2013-09-12 03:31:44 ....A 52534 Virusshare.00097/Trojan-SMS.J2ME.Boxer.es-bc0636bb3ca328cbf7ea49bbdf19137ff10346f1405d5520d4cdd7e904e5610b 2013-09-12 02:19:06 ....A 49015 Virusshare.00097/Trojan-SMS.J2ME.Boxer.eu-e0806d960c4245ea674dcbcc1aaec5a581013c3fa8dcc0903121833d3e090ee6 2013-09-12 02:02:46 ....A 23945 Virusshare.00097/Trojan-SMS.J2ME.Boxer.ev-0a06d8c0a74a70800f4eab39660e66a32e8e8cd5fec209862e2d0b5b3a5e2d37 2013-09-12 02:32:48 ....A 23945 Virusshare.00097/Trojan-SMS.J2ME.Boxer.ev-2509ba3bbff32411974a6d1accb7a917e11f42c1bd88569b1d28f63d2c31bb2d 2013-09-12 02:53:12 ....A 23926 Virusshare.00097/Trojan-SMS.J2ME.Boxer.ev-29af4848b419b7a53217692c3d01aed8ec9788eb8c936ade2f4b8ed9ffddf1a9 2013-09-12 03:21:34 ....A 23946 Virusshare.00097/Trojan-SMS.J2ME.Boxer.ev-aba171c31764894d53189be3ff072bbfe3fe03f08a9478cf41c8e769e87a85d0 2013-09-12 02:06:28 ....A 23945 Virusshare.00097/Trojan-SMS.J2ME.Boxer.ev-b6a4def6184ec3d79d1330ad4025d1fdcdf75f212d152220514fea01dd7ff9fa 2013-09-12 02:29:18 ....A 12288 Virusshare.00097/Trojan-SMS.J2ME.Boxer.ev-d778e59790202c5a551d79a949156a75cc34a1f71cb7ac5a64d8f4603db3a949 2013-09-12 02:25:48 ....A 23932 Virusshare.00097/Trojan-SMS.J2ME.Boxer.ev-d81dbd4aec3a94245245f29c70803c24f4f7156d90d160aaac9ee06c4afef4b1 2013-09-12 03:18:56 ....A 23925 Virusshare.00097/Trojan-SMS.J2ME.Boxer.ev-ddbc5b0e7b37c6e7af3b0b470907324f4df75b81e965367b00a1079aa0ad0dc0 2013-09-12 01:39:06 ....A 23850 Virusshare.00097/Trojan-SMS.J2ME.Boxer.ev-e1c1c58212308dec62210ed41a34d2b8c30fee3b6689432ceff432dad3a29511 2013-09-12 02:38:48 ....A 23926 Virusshare.00097/Trojan-SMS.J2ME.Boxer.ev-e32a374db919d3af628fa474db081293d230ee66933b10fac744f29d82655155 2013-09-12 01:46:02 ....A 23931 Virusshare.00097/Trojan-SMS.J2ME.Boxer.ev-ec0a3359d6d161495dfe5e868d3b75716ee1e7e972819e72758891373705c89f 2013-09-12 02:30:42 ....A 4302 Virusshare.00097/Trojan-SMS.J2ME.Boxer.j-dab12779a9e1555daf5507ee2ae0057dbcc5f7d02ded2b05b6882ec00dfd34e1 2013-09-12 02:00:44 ....A 375420 Virusshare.00097/Trojan-SMS.J2ME.Boxer.j-e57b7bacaaa4e7527e05381b4cd4982f749ae9f615dd60184552998888601454 2013-09-12 02:56:18 ....A 375421 Virusshare.00097/Trojan-SMS.J2ME.Boxer.j-f0a01d837875ce16457a74b9ba3e61af164ff9fb20cfd45594a930c03c0153e2 2013-09-12 03:30:52 ....A 57078 Virusshare.00097/Trojan-SMS.J2ME.Boxer.j-f54103050dbb873ec59ae0b5f5bdd62ed027eaabdad1650dee32db47549e7afe 2013-09-12 02:31:44 ....A 68249 Virusshare.00097/Trojan-SMS.J2ME.Boxer.j-f7019dd636332962b75f417e29d5dbe0cf66bfcef0f91bea07d67b2486afed2b 2013-09-12 03:04:06 ....A 369519 Virusshare.00097/Trojan-SMS.J2ME.Boxer.j-fb6233a67b8c498d7d04f74561e5459fab76255908c1659a281c35064b07ffab 2013-09-12 02:13:12 ....A 75872 Virusshare.00097/Trojan-SMS.J2ME.Garlag.c-a6e0a0196fcd0d5c5f8fcb667f03012dd4762705ce8308948560fd772f45bc14 2013-09-12 03:06:02 ....A 75878 Virusshare.00097/Trojan-SMS.J2ME.Garlag.c-b3b870b8c276f16949e4a7a2e9ab5aa48699f7c9b67387ae8ae54a220f9a38f2 2013-09-12 03:13:26 ....A 75872 Virusshare.00097/Trojan-SMS.J2ME.Garlag.c-bc4856d872e09558be0bbed2a29b18ce588d4188ef390dc984c8a40a4d49f619 2013-09-12 01:52:40 ....A 75873 Virusshare.00097/Trojan-SMS.J2ME.Garlag.c-d3359f53c5fe8966341d94bb48be270d37733c6f2bc9f367e4003b8b7d1f72ed 2013-09-12 02:09:10 ....A 75878 Virusshare.00097/Trojan-SMS.J2ME.Garlag.c-db79c885c7e7f92c911bdc1bf91bab10ed639e2d49feb9ba14318af1e013e6cf 2013-09-12 02:25:14 ....A 75875 Virusshare.00097/Trojan-SMS.J2ME.Garlag.c-e3d5bcdd9b0edb4aecb4136e843bea3269708e467dbc0531f7fca18cd35d0501 2013-09-12 02:47:08 ....A 75872 Virusshare.00097/Trojan-SMS.J2ME.Garlag.c-e952da1065fb84975b05ddde5ab16883b1d57a31fc7f789981869a188334dfb1 2013-09-12 02:59:40 ....A 75872 Virusshare.00097/Trojan-SMS.J2ME.Garlag.c-ebbf4fd7eb74e0085a067c26e8f7fff7f74408e38c721c8ab307f128210812ac 2013-09-12 01:55:22 ....A 75872 Virusshare.00097/Trojan-SMS.J2ME.Garlag.c-fa7f098ef2418390fac5cc8e8d00bb30f49fd5ba6d06f5f04aa69308dafe4579 2013-09-12 03:11:10 ....A 12299 Virusshare.00097/Trojan-SMS.J2ME.Jifake.at-df86b5717b4a154cc93f54eff302d3c89290819d5591faca9e0d58c44e6d4033 2013-09-12 02:51:16 ....A 12694 Virusshare.00097/Trojan-SMS.J2ME.Jifake.bc-672ff16566934ed22a2dc5ceb9bd16af54a3d3c57f0ba1555e69a4bc10ed06df 2013-09-12 01:40:06 ....A 22410 Virusshare.00097/Trojan-SMS.J2ME.Jifake.dl-ddc87a309c5fa00cbbbe1187dc61a020498df5d9ea24bbb78656d56f71d09094 2013-09-12 02:43:52 ....A 1510 Virusshare.00097/Trojan-SMS.J2ME.Jifake.dx-51cddefd96672661e76641f60e2289788bd64360d3b66296f528b38319c5bd61 2013-09-12 02:30:26 ....A 890 Virusshare.00097/Trojan-SMS.J2ME.Jifake.ek-21f601107c1151aecb59d871dce40ef5d51b3a241d8493c167a73cb913d3e83b 2013-09-12 01:49:18 ....A 53386 Virusshare.00097/Trojan-SMS.J2ME.Jifake.gen-4fd9419b42dc120c18ccb97657f2a339b54fba9d820dde9fbba5716113e22c71 2013-09-12 02:26:50 ....A 30807 Virusshare.00097/Trojan-SMS.J2ME.Jifake.la-de3c0fda04eb35fb7c12ab6428976bde146f2be567712607826b75cfd1d973d4 2013-09-12 01:48:46 ....A 52530 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-1411f16324d0c99e498c763cfb93460f29b87217785b5c98a2d1b062824b9666 2013-09-12 01:43:52 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-146aa9f76973b068d79aae549a051378dd571e67599c8601f1f06dea9085d1a6 2013-09-12 02:35:22 ....A 71566 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-155aa8c9426192e0b93fb6fde00704b3e0c1a9e43347d5cdfcd198cf272a6741 2013-09-12 03:09:56 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-246f8445a229f7bc456f7abb032e4acd04a9c3fc3f3601f1471a0d7ab070829b 2013-09-12 01:57:32 ....A 49865 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-258742423d52dfee85d0652044dac6aa3eb1645d3420dd05f6a023d9cea73819 2013-09-12 03:31:22 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-347e4be8486a2ab5f84697bb8f9d0f0561a5452089c15b6bb7336f501d34b186 2013-09-12 02:22:50 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-422e2bcd451c1e15ca1b586a879cec998a98396ad24c1d038664653449026017 2013-09-12 01:49:36 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-4257494937896b2a1819e0627cb4fd346f699624bb6fbf362a780bf989711c1d 2013-09-12 02:17:26 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-4430933d2b8a846d77baa68cbf546dcc4b543ae4a0a363d9264d0e72bdb49066 2013-09-12 01:42:54 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-532e1df08f1a9ecab242a7a3bd0ee7a7e93a850cd035d6fb22810c4fd18df2d4 2013-09-12 02:46:34 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-61ee9effec8d3b0ea701f949f6cdf8efc7c9924aacfe451c167932111eab5093 2013-09-12 03:30:40 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-67b176b7024ccdde09bd35efcb0c41e21bdcc20d958d093db8692b514a36cb97 2013-09-12 01:48:26 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-7395ec396122562796cc30739851bef179ac3b646692804d6fd9cb8cbc49b04a 2013-09-12 02:55:16 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-73ab85dd201533756c11f246ed5e1526d5ca4d2572c004edf2b05a80a6c5bf6b 2013-09-12 02:23:02 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-742e4b3e48d528139c1b4ed5cdc4254a0ba255bd5cbab4af6d8d8db9a581270a 2013-09-12 02:18:06 ....A 52302 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-7484348102330583b9f92427052b277166c3aca63c8d11a0366f5d2faadb02f7 2013-09-12 02:51:24 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-74a1c15995c1d54cade1efdd9632c5f527061536497a2404120f75dd4a073672 2013-09-12 03:23:26 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-74f04620fa044c8c5ff574622e8d77ce3f1a616282d1e2fdc58a0e531123e959 2013-09-12 02:11:48 ....A 51103 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-75cb70abf867bb6147c529c529b3a0a35ca66a44c0b351c3ff400f9c424f59be 2013-09-12 01:55:54 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-7870280ed99cf0c76d29b5c709816f2c347258bc942076abeda0fead7dfae61e 2013-09-12 02:18:58 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-792e65560e3e7faeee5fee154f76ade3a397433ea32e043133cae7fea4a2878b 2013-09-12 01:46:00 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-8016223ff9e55951837203e30c63e05a9ec438fe62467cc95422beccb7a48cc4 2013-09-12 02:03:26 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-808600796154e189554525c6605ffee7c6b930e9909afd5bbc07ec9a62ae428d 2013-09-12 03:28:24 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-84ae01dc9e590cd5badc8402822d40be492045c255723dd0145dce215c2857ba 2013-09-12 02:04:58 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-856cd1697dc3ed1c5b801f9ac4184820f8fd83944d409609d795d10b24d90a3a 2013-09-12 01:38:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-85df333bce51e19cf71bb14b72896a916e0e77c77b5fbde5a03431f7e2b8c63d 2013-09-12 03:13:56 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-8618d4056005b743628e18d3679be212fd00988347c9695754533e97bd0fb8ef 2013-09-12 03:00:34 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-868dd73e7b5a3a775717920144d82ca400ecd73c4ac746e636a64cdb7ee39209 2013-09-12 02:05:24 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-90c93026caada6c222e0493e9b08f2d0103796404705f60c6ce5a6c1e592eaa7 2013-09-12 02:12:00 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-90d87109faf64806197c48d0cf280198a8500782c253e4624ecc2ce4ce302f44 2013-09-12 02:17:32 ....A 33439 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-92ee514bc7619c364a561e5f0e2f67253496eace1b817eee01fd95ec75a87f5d 2013-09-12 03:15:50 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-9382e17515f427aea2ee5a82f6bd7e71cb6c605cb96312a6bb6c9dbfe28bf041 2013-09-12 02:36:28 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-94aa3df97f31c260c1326d2ee98d78a4cba7bc0eac00f0272cc4db736624f80b 2013-09-12 03:14:52 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-96b7458c5046abc44eacf2953d357b43f93da108ffae9c1926287d13d8f6387f 2013-09-12 02:31:38 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-97b0e69886248ee75dbf10eb89edbb24bcd001207c243a376da77e45000b79df 2013-09-12 03:10:42 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-97c79677aaef7fb1026486eee7437d1496b7c7932c860beaa1e63c4924b0c4b7 2013-09-12 02:32:02 ....A 205139 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-99c51f4e7b237d6f0cc6e780cce2a9e24e006eaaa3c85436f33efd7bc76e777f 2013-09-12 02:03:14 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-a43287fff585f1296b2788deb7cd062de0e48271bc42cd881affde5152562aeb 2013-09-12 01:54:16 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-a43a7ae0bd202c32c32be5092d613cb57e12b2777072a273dee3299aed324e10 2013-09-12 02:31:22 ....A 112926 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-a4cb481843c6b4ef7f06284c6dab542b537f17583d4ba7deb1be232527dec0ac 2013-09-12 03:29:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-a52bdaf5293231006ecff67618cce31a25ecb7de8393cbc00d44c6c31f75c4c3 2013-09-12 02:18:52 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-a67458aa23212d05f892e2b2fc3d4e58cd054114f50c217ffe13dfccbd8809d5 2013-09-12 02:03:42 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-a760e188048b0637e2d5ad801c1066b378e2f5cc0f0d0c61efcc6c00d0a469eb 2013-09-12 02:16:28 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-a7bfba8229972cd8e4d7fdc889f1dda3b9689c6e8c8654e152f1a8a623f6e8f8 2013-09-12 03:09:14 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-a8193b709b4e244197686d872e7a1e9605a27cdf97badea02fd0431eae919385 2013-09-12 02:23:46 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-a8a11dc3bcaa8157c48e549dcab49546456e2d85d472d9694cf70272e2daa550 2013-09-12 03:28:48 ....A 68802 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-aa1cb9d2cf3700f87965a6da35a782a132b885b1ee2f690ae4774da2f86d9270 2013-09-12 02:34:38 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-aabb46551afa309d062f3b812f6a3d3b22da35823e96fdaa71028cb90192eb42 2013-09-12 03:29:58 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ab7dad3260b4627a36b1b11fda5102844635503a5dfd8bea0d22e36a12abf89b 2013-09-12 02:26:38 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ac0038db17ff16d9647c7c8c4f20f61429e6d0f0b65bfdb69a01b6656383b907 2013-09-12 01:46:32 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ac5b35cb53a973fc5ac324108d89fe94699181fc20e2b829445e5ee0ea65ea6c 2013-09-12 01:39:02 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ae02929aef873c0092ede72e5f6206d6476d70a6a768811495376f833bbb38b5 2013-09-12 03:23:26 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ae87c4d49d1b205cb90e0421d34d87a2b19ef36165515c6fcb83acb3dd969aa2 2013-09-12 02:58:52 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-af5926256b2e674fbf3de9671f803c038a67d9d013cfd8fa28a049f28b6c265e 2013-09-12 02:20:00 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-b07ee3b39c38cfcd13cfa0319f90b056cba4f444ab1df6712823c16c77c03d87 2013-09-12 02:03:48 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-b1159ee0d361326a6d350e233d876c15ec15a62cd3ba7ad123a16c72888b890d 2013-09-12 02:03:56 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-b27afd5fe66bf34539eb19425e64655357808075c0db5fd19a8857c70593f4e2 2013-09-12 02:26:40 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-b27ba528b4e907fb271947cf25350da02081dd6c521431ee777b343a871b705c 2013-09-12 02:07:10 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-b4ef6ab714cfe602f8caef21f71f8c7ef0853156006ba4ef0fbd83f0bd0f9dfc 2013-09-12 02:04:00 ....A 104609 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-b53d82438c05a8805d9f073616dacb8bed5a87ca7db5d13d1a2bc9a85f1876b0 2013-09-12 02:41:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-b77118cb342eeceace42c008f61b68743f3e236a32f1073530649fc970109297 2013-09-12 02:42:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-b7d52046c4b8fabda768d7d140007edad952a619e9eb5ad757d1ea552d6bf218 2013-09-12 01:55:48 ....A 77794 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-baddbac7cad10a43a91a3b2decaf9cbbe8284bbbe5706e8ddcfd058b576309e6 2013-09-12 03:15:26 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-bbf7227e248de1bf80f05202dc2f4a737f00a82bade45986ea5847264698d1b7 2013-09-12 02:53:50 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-bc5fc5c48113462e0fc14db3fe0921dd90e9a4763d7e117583e20990a318f22d 2013-09-12 02:23:12 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-bcccde8202bbe8b0f9d8d1247f66159c681d75e076a707616748378d5288b945 2013-09-12 03:31:52 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-bcff16210502cbeae793a1c4bf75df243753b7275485b344e7112a322b32e9a8 2013-09-12 03:26:28 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-bf4d6f545b2edd162c88449a1836a799466e087ba3be7e2760b58e500b5f13f6 2013-09-12 02:19:08 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-bf912ddb0ee23bc1991c0c136b2715135948e9cf28ce5d23ff7f617e36e78e22 2013-09-12 03:15:02 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-bfa0654d6f381ace348a7dfa1d0f69340f10fb4646fc48f484d6d57886bc2005 2013-09-12 03:23:46 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-bfa47ce255d965d460ff48b343e7457eb0ed8901c3ee0cbf78b420d6e5e9fdbe 2013-09-12 02:41:18 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-c20370097c0039cc7136ff6bd924aecf2be2f5fc04dbdd2223f144f17e2be1e6 2013-09-12 02:52:10 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-c30c8a53c0d0d84607af9d8598a101a83536f853a48cfbe992ec932ffa28bc8d 2013-09-12 02:01:52 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-c3eccc8953be2f8da09add33b3bf70d6c6e8fb1f80c212000f0a7bc3de820aa9 2013-09-12 03:17:40 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-c49e5679cd964e26382d4974e661c6c5946d648032acb74752585b964fa74d6e 2013-09-12 02:04:20 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-c4d7a04e672ac38058a34b76567ea3ce7257c58a650d1abf0d84d699e273d020 2013-09-12 02:41:46 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-c694c774cec5738f941b35751b448b382365778a2e49fdd596e8d0ced93343e4 2013-09-12 01:42:10 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-c6e4902f880ea5415312b0c7e76886b231b0c533e768be10e1e3711d7b3b8e19 2013-09-12 02:34:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-c70dc6ffcbeb7bc66d45e4a9653a0b6c64ffc3ac25c6cda4a58b41cee9452f30 2013-09-12 03:13:12 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-c81e77485fd47859029a13c7b1613631d881054235773720e2eabb8798642ad2 2013-09-12 02:45:30 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-c8484efc2692093b7bbef9c7cde542ed69d496101a54803f2cbd7e523da952d4 2013-09-12 03:15:22 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-c8a7a8a6256dc2b333c99aa477a2356d33ec80abce09538c71c77c2d283602d9 2013-09-12 02:32:48 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-c8dff0159e2023cbb84c036dbaeef3c417eeb482791586ae3b43a7a4885d8efd 2013-09-12 02:51:40 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-c93ec1da22dc09833499f3ba2d7ff9ae4830f0c0ff9d3d816fb417af4f68636e 2013-09-12 03:02:20 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-c96b021a99599895c327e9397e0a5f9e8bb6e4b925ab4f2b3c6280660719468f 2013-09-12 01:38:44 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-c9f3c2f4957f61f7fbb632a15e546c939cd9746b3eb951e445b9b04eb9525862 2013-09-12 03:24:16 ....A 152025 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ca559465831105e5d8c3cb8b4a767d5c35cd2ce5d38b439555880c63fa946ed8 2013-09-12 02:12:06 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-cb91c68cc1f325911821e15bf35e344fddd4b6830e6123b09e9fc48fc1e9698e 2013-09-12 02:58:32 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-cbbccdd673ea2bf4750b3a6ce487b15ee6fd936835dc7898d4df3f4f31a3ef44 2013-09-12 02:41:48 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-cc60b0bf30426461050c0dbd58b65f14d02b6f10e0003c06c346c551e1d0c59b 2013-09-12 01:47:20 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-cd26b0f69551d5d5da2f57feae5945367e0998b0263583b220ddce760d30796b 2013-09-12 03:13:34 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-cd99add1eedac9e7245056ef7f0c3501e51f922b30f26080cfba4d5dbe235f22 2013-09-12 02:18:40 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-cda3752639256404e78b23b4fadeb27f63ad586188daa72bdfb4cb4e334a6dec 2013-09-12 02:02:14 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-cdf40f3d367de5584ba4ab6cc0da66065b8affb4f1f5dd8160eaede6200619e6 2013-09-12 03:22:54 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ce0288106bccd79979792f2cc5a8d5318d9c7970e107739cecf9be39f0bd756a 2013-09-12 02:38:50 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ce9a5d8b532390741db0de696b06e0150358b33fa86d2db248ba108e7a49dc92 2013-09-12 03:23:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d05fee29e707e63f26fa7ca9c16bef17dc86e06baa9816fd97902c676d624ae8 2013-09-12 03:10:40 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d0fc72b2b640c9de263b464e60df356dac142caf14f03d8fbc4784ea840f11d4 2013-09-12 02:34:54 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d2720428065dc01dd6d2a601c0ddf7c275f109f991ba833c1bf705dc019b3178 2013-09-12 01:41:02 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d276114402af77d0bce6df2baf079ec8422347a5ecd7965f75b31152c00eb5d4 2013-09-12 03:16:18 ....A 68700 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d27cb04e2c88e8adc08d4a743dc8bc783fe76d51851399608c6b9ea5c855e295 2013-09-12 02:49:14 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d27d7d4fc0dd03789d45cd22c48d7d5a10a6eeb64bf58938d43c9a458cbaf9d4 2013-09-12 02:43:14 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d2932f6f7ebb51d36e87cce3c8e8de4ba1a173d8216e6c2a6df173e8cdba060f 2013-09-12 03:27:58 ....A 69768 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d2b2d698da58077ecc70e61d3d500981db4af7ce6a0b87ca81687b780ca5ce90 2013-09-12 01:55:56 ....A 69764 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d2bc7b5671296d3d53aed2a280e5de95c0d8b7fa2e6b5184b123caf78038826f 2013-09-12 02:56:48 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d2c37edec18e39522e4783487f6f250de167bea89bf882bdd0576a1ce544d77c 2013-09-12 02:35:12 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d2d10978a9118ba69f967add23a43409ed11863133da0c274db8254576ca5ce6 2013-09-12 03:24:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d2d76039b62b0c655267fc3c8766f0276260a286f7b2bbd2064c4b1eee07aa7f 2013-09-12 03:05:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d30e592476ffff9d4423699749f7b428171f3a8a8bcde09a74dcc2d8c966ce38 2013-09-12 02:10:04 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d3d45c6d541603218add22ecce7eed6dfe351ec9d4d29b21f3421e4db6c04dde 2013-09-12 01:57:10 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d3e187be44e5685073f39197093b6b86387bf916e18bee78660893171251e3de 2013-09-12 02:51:24 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d3e6cdee63559b1265a76bdf8a41a3c19233fdbc710450a2c96183c1e512c73d 2013-09-12 02:03:04 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d3eb2bb4b96bc54af45cde570cbc96889cba1910a945b9b9224c0728748d0bf1 2013-09-12 02:26:54 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d3f399c82a9aca5001cd07c7eceb8b4a1c084bd885085f57246c26bade2cd1fb 2013-09-12 01:59:14 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d429ce21129baac1b75e3992bd3ca77844b6d7d5d07fd946bb561dcc29deff2e 2013-09-12 02:30:40 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d4369dd74937c5745f7f35776fa0a6d1b604b82399c676afe1cb4f4c555acb4a 2013-09-12 03:28:02 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d45171cf8c30644d81490df2a6ec76b346a1da55e60be561bdb7f9a81925df8c 2013-09-12 02:40:06 ....A 37592 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d457dec1f9d4c65a021c56c162bea4d99eb8e069a333b4aaa1bf384d2f65cd40 2013-09-12 02:53:22 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d45afa1288e33459d1db53d361a3a8330548138941ac14c3bb78402067121bfa 2013-09-12 03:18:02 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d48231a020bfcd6d45766bad9f96724a4bd8c625228f5bf329e89784279748ac 2013-09-12 02:16:50 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d48f80cbc724d09d8a2fc7f3565776572ce54ac30e53283a28435448c4b5c146 2013-09-12 02:35:16 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d4ca6f221a4f59aa8ac872519d80f6170f9b63558c96cd63e2cf8de8f99335a9 2013-09-12 02:00:20 ....A 54336 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d4cd1613f32f89b3eba8fcf2232b2acd9a44bbcb2f6c1a97b0ca97e57bb30275 2013-09-12 02:04:14 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d4e0613bae19a11bb8ff8704972cb55702b4460441bdecbed50f4fc6268b1f68 2013-09-12 02:51:24 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d4eae51dbf3e690e48cd7e3ae9bd6b1b0acb892aba399042cd41c0b757b4a914 2013-09-12 01:43:04 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d4f0a213b12cbd48d261bca92bc7c00be5eb44690cc012f2f9faca3a11532ac6 2013-09-12 02:26:54 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d511a55df47d5163e6c7e37fb721d42f638ede9c2d378b81b11cd72259dd011e 2013-09-12 03:18:30 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d556051eefee4df7b5c13461c171d3865d48af902e44c8e6e72f4ca4a2dadbc1 2013-09-12 02:33:24 ....A 71744 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d55f7ba3a52294aca69580bc4f4fc2c07c1c75d3db3df9a6cb98f1731179417f 2013-09-12 03:17:00 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d568e592e2e07eafdbc988f7326a50ae20acb2f8f3a39f7deb900f0d799f4636 2013-09-12 02:40:28 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d5a309de48babd32f1fd703e376ac357c95f95dc1c102c0c1434e8725e177e56 2013-09-12 01:46:14 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d5ab2945b63f957fc93b93ace5c61705dbf6aee3d4904a1b8c9c9997e04f10d8 2013-09-12 02:06:12 ....A 51103 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d5ac9f4d366a2202e00c12e7b8523c684c6cc8b8c5e6aef45d188aa750e8a2b8 2013-09-12 03:21:00 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d5aed3fb148a8d393f90210541022d021f1ac379218e5e9327afbaecaf912635 2013-09-12 03:14:58 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d5f0e5712458d1c254fa713dbbcd5dc1317a461e73b9689a2d1594500cab0627 2013-09-12 03:26:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d650ca7ae6d04803f9196a5669c9f37d14d8543e62f87112b99555ee28067cac 2013-09-12 01:46:32 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d68af778387f6a21068cd529c81af65dd29a1b5567ae19b23a9d7e538e944c30 2013-09-12 01:52:18 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d6a35c13fc16a35d05719e8b26722b25fca90c713dbee6e3b737d289d84486de 2013-09-12 03:09:00 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d6b4ff308eaed7a4386d049d5f51da82c8f230a074b45e57fb0a2895c24df97f 2013-09-12 03:13:00 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d6b83dde76afa6acbbd71923d10ae65d21fa7affa970e2d61c05ac5d04abd125 2013-09-12 03:26:06 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d6bd87a7c348cf232060506ba604962c7e2260d4cade2602452604a71964bb36 2013-09-12 02:39:56 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d6dc6d56d5813f03b692175eafeccdcfa70cca333918ba95d120174f94596f35 2013-09-12 02:42:52 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d70550f71cdb82377868e9b2b7e730fbe7a33fa5694fb3b5d139e01ddd0cec54 2013-09-12 03:02:18 ....A 50499 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d7335c2dae48d631271d9da430ad13a2569cb38515558c89feeecb39d90e013e 2013-09-12 03:16:16 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d74404266383dc2f4719f62b4598048381eb068e395f57a6b3339bc7fa9d4eb7 2013-09-12 01:56:18 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d74c59d2d1895e77db4133b235cce85b60a5814475dcf6885e910cff1fd978e6 2013-09-12 01:56:04 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d76dcb9b7eefce9c328d4c116c252572557befc3a5255b306ebb765e95f3aa83 2013-09-12 01:47:48 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d774bb2b31ba3cff65ce20cdfba6d402273490852414c993db8f4dc6ff524296 2013-09-12 03:28:06 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d780df6dca68ec446c08ab1502de72ca645f19cf6dd67ea452031ebde14ff2aa 2013-09-12 02:44:18 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d786180f179b6bcde9b22054bc1d3c1682779da702735c08a9743c3735064006 2013-09-12 01:46:48 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d786b785a1e5bcc6ee5cd7e381c781ea98a4d5d1f7f2733b8e7de97e8880531b 2013-09-12 02:53:18 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d78ba20580f6377668f203ae7f3113fc09192eb0c5bd52bf2fdce170d993f9af 2013-09-12 02:20:04 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d79e6e32f84863795e99990e935ff1301b7a6a63355d27325dd5333b848657a1 2013-09-12 01:40:08 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d7a8cecef7acef34fbcb7e89eb445e23d6e98e10dd71b204dbc006d4a0975dd5 2013-09-12 02:31:24 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d7acad89306fc1ac63c8062e5f6bb202545aa038adc82a4ef5352bd7a57eb848 2013-09-12 03:13:06 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d7c76f672b74960d1d8bed803a2377a8782b7f5617e0f0dc771e761617912e34 2013-09-12 02:24:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d7d2846d8f595b95aebfd73c3d27074b5246a56c26770ab495cd52d976376d7b 2013-09-12 02:36:00 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d7e089cf683ae11d2d86f79850b27f64fbf7f9e8a1716bf1a6e865c89e5fb563 2013-09-12 02:27:16 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d7e1531f4382a8619a7533cd577d96ce5c22b29390a5984bc9d8b1ea4a51940e 2013-09-12 02:14:02 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d7e5ba7a483c4ebb6626dd6c5a66db5b94aac4730b108c780246c256238bca8a 2013-09-12 02:32:30 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d813d1e91a0a856651c86c199836f32127e4ca191652096f3ea97ffcc052c1d9 2013-09-12 02:28:02 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d81d608679ddb7a9bc322841041979fbfe09267b9b9480d959d7b25a2d885566 2013-09-12 03:09:18 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d826a607c6401d4ae95d45e06d91029e30714e2fdabecf7d95c0b4ca6e34f7d3 2013-09-12 02:19:26 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d82a93b62032426dcbba92aeed47ceb24764cd27f87b9b5b86058f81768b3178 2013-09-12 01:43:08 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d82cc09045b9d60742e218da451e54eecf1bccfb96c512472b20619294ea38fb 2013-09-12 02:41:48 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d82d04d83aa9b96c28b4037408c0cc2d69da2ee9a2827e7151e72ff521e91aa3 2013-09-12 03:18:26 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d84ab9cd4a9fb47db107c2a76dd8986c6157362a58ff6e721a242df5ef1dbcee 2013-09-12 01:59:34 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d84fe757fe9720e3b8c7d83d90ac6d8c8033b9a34eb421515a84288d0af6b483 2013-09-12 02:52:04 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d8727bde3978eba43fe14db90b43f9789945f6800498dffb8ff98945b9bbe9b2 2013-09-12 02:04:52 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d886f736dce540519214256a11a593a3c0d8e69fc06bfb465e6c5e1f0e89de52 2013-09-12 03:11:30 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d88f463525e6ece47d98c33dae69b129d50c5747d8d6cef77c8dee372d66f594 2013-09-12 02:16:06 ....A 56142 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d89b20f33bd74d30a1cdb67c4298350d3ec6c8ad46839ccaf1699ee321dae7ae 2013-09-12 02:20:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d8e7a9dad43b44a84efe3c5d926225e57c717e1b13b621663cc20529837f32b2 2013-09-12 03:18:30 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d8f4d107d716b3d1e1c37c23726cfc440b5650b582e4e5bdc0c165ea6c452867 2013-09-12 01:57:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d90b2352b99867e38ff1007d7408018020ff6747cdc85dcacbdc2ea476dae87e 2013-09-12 02:42:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d915c6c954cd37248ca915966095581c784aa5923ade5dab819d15a822f7737a 2013-09-12 03:13:00 ....A 44797 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d9228f67451fc071bc39c1b53867fda1309a7ad8bf420a31b99166f9ac3cd12b 2013-09-12 02:59:34 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d92be3aceaf1d2f180402a23a300c6618b8a7115a5cb1ae58784526c5034ae62 2013-09-12 02:14:48 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d9408ab558d159efe93e21acb53718626f0546a0997fcb7ca5f8995c4615021e 2013-09-12 02:29:22 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d951a8fda3329f149731f6fe3f260e8bb9cfc80f0c17b4bd314ff69c10ef2a8f 2013-09-12 02:38:42 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d9552a8364a5b587f8c248a84de36c4201e704df2eca0799dc6bf4849eb1c615 2013-09-12 03:29:34 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d95caca3b4f0562a99f16281b7c517980a9f8778cba563611b32858afe5a1f10 2013-09-12 01:48:42 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d95dcb992c43a8f4a02ab15653c89c42f9dfa20f87df1e7b264f5129dc5b4df1 2013-09-12 02:38:26 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d95f7cbd8717015e5ca11c8a96021f5f222dc0587cfcb7cc1baf1aa8cc7012f1 2013-09-12 02:25:34 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d974cb1b72a2308520a504d8de789b82232095a4a06f961633a0f30238a43f05 2013-09-12 02:41:24 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d97e45c43505f5985427f88dd936891731019086b882fea42c2a0f688516cf3b 2013-09-12 03:27:02 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d9a7adddcf21c396d2e25e600f87c36a9fa1df58c05940b4ebd280a093db82a1 2013-09-12 03:00:16 ....A 269383 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d9b76083713e48a93f383044c42ca6df5a26d4481576aae5d43547dd063e59c7 2013-09-12 02:12:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d9c324362b3cf005ca715d6f406593d04e92ae518b315bd9c2784d7f74b51857 2013-09-12 01:56:28 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-d9e31f0c139e6e4c0b3bf24c6d137aa2180a6524faa499688f568b3b1dcd0dcc 2013-09-12 02:15:30 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-da0238cc00b2bbf9a39ab4b5ff9bd08d447c35a872e1ebb62d765d050b31a9a9 2013-09-12 02:20:56 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-da129ced89400ac391ec5dce37bc415c97c5ba9a2e1b3766646d5eb921ff434e 2013-09-12 01:46:30 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-da3b3dcb4c76bbe4c5143e37fdf74395a5313041159b34bda9ee73cea0815e2c 2013-09-12 01:56:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-da3cb84093c28f33a352d351aed65be9c0b4ccec1f557f792fa3f764d81bc6a2 2013-09-12 03:28:46 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-da3e84a5862108f9e13cb38fe44f2e615a30e5b9f332b19e0f0985bc7ae2ca7e 2013-09-12 03:26:26 ....A 68635 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-da6d5452f68911bdfbaeef85a2d47a7aca96681010369ec5706c66802dbb91ef 2013-09-12 03:12:04 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-da86456a9f078bfcc3fe4b9bd0133906c1c46eb571a59aa5d846f112946fc32c 2013-09-12 02:23:28 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-da8d7fb67fea742f192426b4ac5880a113635e6fa5dd640c91ee788eb58e3ce4 2013-09-12 03:25:32 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-da9871c6ad48b61cbe5d1904bd371e8b637b54ae8fb17b6f19e32201f72db2ad 2013-09-12 02:44:16 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dabfb5a718be0888215ffb68674b5f2263bd04942182b9f5a29353fe5d73f9e6 2013-09-12 02:49:16 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dad8e073767ae1ce0d4a35ccc75f6f9439be5c5a79f3055951c1b98251489a10 2013-09-12 02:20:26 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dae36cc43b23b6ae84fc2bfbaffcbb8954045e8f68143d06327b916ff22251eb 2013-09-12 01:47:08 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-db11138fc94586caec1139e5df03e03a1d8bd26887772f9053c2d5d5b9b8ee14 2013-09-12 03:07:56 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-db25d839f678ef0497b02dbbe76a9fbf032d26e73c8f9b925956891f53756371 2013-09-12 03:21:20 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-db29e5ce8e3acef10bc21d706de57017b6c2d9ed05de40b0edfc5add442f75f4 2013-09-12 01:43:00 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-db2b8c670afd40c2f50f4d3cd1758998ba1d1cd00bcd88d8e08913aba8144b00 2013-09-12 03:08:46 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-db5989c44828d0785e6ff1df4eda048e0f06fbc81b3ae23ec787fffbd0d36442 2013-09-12 02:19:24 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-db5c06925839617d8e21ef857334d9ff88605b518f1bcdc1a2de42c32ffd4802 2013-09-12 02:11:54 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-db6e49a86a46e4c4695609d76356955211f0ce57b08b32ff48ba35dc125b4e70 2013-09-12 02:23:50 ....A 45075 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-db7268d4378ac3b3ca2625e368cd260a6eb5158b6ab39ca9717b1ebf2e4f99c8 2013-09-12 02:04:54 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-db77862bf75a60208de145d7458f12d6d1cd22f826b1a75de42744893c561323 2013-09-12 02:27:20 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dbab35a4f9f2f663dfc2a6e1adafc3ff2c924f914c4a4bb42e70ea8f9776c078 2013-09-12 02:55:10 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dbc066f087c3e47ef8594f822032edbd2cbe85c8d68ab2cffb63f187e677d6be 2013-09-12 03:18:10 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dbda5d46b6a1b3b734e90cd6223d526f1af9ff28811863a7da0ed4e567f3c45e 2013-09-12 03:31:00 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dbde73e160a5175f8318d53bce48c01cf4671bc05e04a31efb03cc3048a72901 2013-09-12 02:10:10 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dc188a2ae209cef27ff734a585ee67f34870484a22b78afd3635c3efd21ddc59 2013-09-12 02:18:54 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dc18b71a7f6a465c5a3d2f20a4c3056f0169b1f7a5a4178e959e84f15b706a17 2013-09-12 02:27:42 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dc194d411f07967521d0ff3a42a665559ef85cef31379c5acdffe99966db77ba 2013-09-12 02:32:06 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dc39448a9655679fa941141b2ad65827d408cae9d4422540c07df5d51627b765 2013-09-12 03:25:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dc3fefc244debb364c7e5894aa10fda6e31ac9cadb79c44acb01d2a6db0697ee 2013-09-12 02:19:48 ....A 74564 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dc4e759bad6ca706eb075c3fd9ab02529f6bf6d094cb8b0e1cfeacc8663e30c8 2013-09-12 02:43:42 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dc7909c0e0779ffdd5852fddda06791ce19f905c0d0476795ccf69dd27f2ea62 2013-09-12 01:40:52 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dc81c7f36ef29a36ee8c8911dab9451f8c8679821ff1664c6f87dcbacde644dd 2013-09-12 03:19:50 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dc840a848d5bd9d71a4b6888549e07ae990329b4809c20038be8753f4e983e32 2013-09-12 02:39:58 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dc8973014b8829192ca5e7f8ef7978a10e6e2e9c1797ab3b31ce578e2c377dc8 2013-09-12 03:09:36 ....A 51103 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dca0873bd9898684e56bfbd43be802e585084c60700ac241fdf0750fbaf3fb35 2013-09-12 02:14:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dcb5f550630a8abf14e24641fc38ea2d377c5cde52590cf9e6b1e29036b05529 2013-09-12 03:08:50 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dd7a57bd2696c9b5903b40a6290ce209b293f9864be4bd72399ab55e61606ae5 2013-09-12 01:50:30 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ddae4167b7864908d053c6cf299be3be832728b6f58cdbc63da0c863c09fece0 2013-09-12 01:58:28 ....A 71442 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ddb67513be2211e18165a393210951802fe0285c651de8fc5da3674dad5a6a2e 2013-09-12 02:40:36 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ddc18092015aa0e75c935c9f560a33eda8f4dabc3f8996283759ab52ab859778 2013-09-12 01:57:08 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ddc62109ff400e0e2d608fb1a4ef48f66d125844224b6639cd53bc515d1b2f37 2013-09-12 03:32:28 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ddc910a9466a07a8abeab8be93fb0ce149114f262f1f0d8fcdd46c48f8727de7 2013-09-12 01:45:22 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dde717dc835509f9e35496583800be859be1b76b4d34c53c2f9233c9f1f2a3b3 2013-09-12 02:41:30 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-de07ec07eb4e1cd61b292017194660a54c51fc83e246c83ee3de49f137fd943c 2013-09-12 03:10:44 ....A 69768 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-de3ca2691e9fe18f77e2908296cf88d426c618874b949340e9015484f10697ae 2013-09-12 02:01:42 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-de61c5c1729a17201e097ca6fe6b8c95c30c5463b4c382785f5841ac116cf8ae 2013-09-12 02:42:28 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-de740ef89061516bf434a542fb497130b4b10cb00ac17e1948ed4765588f3d9c 2013-09-12 02:51:40 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-de8270a26997ae6803b532abd52b74bb4ede0862cbe5f2087afb1b9b84e2dea3 2013-09-12 02:03:16 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-de8f2f2006a3bca55042822639316d1b537f387a226fc0670e0901569d27250e 2013-09-12 03:14:00 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-deb30c4a9fa0ff275a6995884e6f3e5258b3c1d7b692f9d4f1e81c72372eb8b8 2013-09-12 02:33:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-deca8f3b7965aca3ecde3ada9dad55315fcaddaaddc04dbd31350c281e138053 2013-09-12 02:11:12 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-def010777c97543dc7f7ff3933e277d2510e4ebde55e25415be9c7140ab0eab4 2013-09-12 03:18:38 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-defb078bdaf8f563cfb518fe6d7bb71fa19290f11aa291ab38054c27eb5afe1d 2013-09-12 02:28:54 ....A 505266 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-defedd4c8d2f70f8da6996bf12c8f9f1a3c2cc8ed147a947149cef4481891e25 2013-09-12 02:23:44 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-df1ae0f3ea7e0dfb5ebc93d20da2e60fb467fab09afb7bfad75cd6ab5e4b5571 2013-09-12 02:52:46 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-df1fdea3022dbd6d0382f62b5e413a717cc4a7b119f16d559aea16d951009b21 2013-09-12 02:46:42 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-df35d8bfd881ac87cef0c0aec1e0b152ed31e35abbbb3b44a1ed0974bc2f5dd2 2013-09-12 03:23:08 ....A 37413 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-df39f3fa6e68cfa066f36279d8968e9c8e7292fed9f2ddbdd874f2f9f070d318 2013-09-12 03:26:10 ....A 29218 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-df527ef3047ee2a19f89b3a8326ed04c224d806f9528960640bbc701db5a903f 2013-09-12 02:49:28 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-df52a30067e74d9a43c0db64e14dbe441cb0afab1ef117aa80ba6ad85639d1d2 2013-09-12 03:00:06 ....A 70466 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-df68b120b7c0e66d7c726b3ba9e812f4b79c6415f921b0920a14f36bbf567c7f 2013-09-12 02:19:58 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-df7b389d5391334b3bb0edfca0313f98057bb0030b34dea15d4fea43df19df48 2013-09-12 02:52:50 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-df8915c6d4c61a263b4ed606dfd7d9d2939eeb153a85777ac98b10e651533cda 2013-09-12 02:00:48 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-df92cda5a30978b91e3ea8e6d0dc889f30a260012e9f21f3b75e644aa19c5940 2013-09-12 03:17:16 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dfc96196e841c57d1adb99d45a300e866f1674063c6dc69a208924aacde9222b 2013-09-12 03:22:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dfdb732e5afaa17389b542a2f1e494ea43d4a3cac83c802a3bd2dc5f92e7dea5 2013-09-12 02:07:08 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dfdd4984511633ec8109890bbc4a62db5ecce36ce96b0cc253cc8987ffff1c5f 2013-09-12 02:09:38 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dfe4064348526a22790e6dd9f2679d536f39e2d80659fe2ece2a23c467b0ff55 2013-09-12 02:00:04 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dff10c5a1c78de35e4f8ad51e939220065c87d6b0d6aeb063e875e89bd3a3269 2013-09-12 03:28:28 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-dff217f7010c512ae3b44208706e5fe10550d9406cb5a3849d88533e46afc6e4 2013-09-12 03:20:26 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e0158eadca4686a8d7050daf41115121596719b6e24898701adebe89de34291a 2013-09-12 03:22:44 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e05f1c3d7308a3745bdfff61d95f5564869e88eeeb701e6c3ba2bc38b08bd46e 2013-09-12 03:15:22 ....A 51103 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e077e8e14e5333afd04d361f96680c32907dbd379180d277bb5624688d9aa613 2013-09-12 03:28:44 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e07f7671c6df8534b9260c82a871a6bb0dcc80cae3e4581a594ecce9b9562909 2013-09-12 02:45:16 ....A 70342 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e08534404657eb06b9d9e9cf257cc7b056c8f3b9f361ac63adc8df9933848d5e 2013-09-12 02:46:20 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e095a89b756d5a51e7cf44da9540911cbe7d363c3743c44e453afcbe5e5085dd 2013-09-12 01:46:12 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e0a7dd0d8bd30b7a69d1f73267d19c9c205037236a2ea152457685163f9df44a 2013-09-12 02:57:30 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e0b898c5ef58c1dc366e36b261d38c9748be9f321714be33ff04f4b73ed71e52 2013-09-12 01:50:44 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e0ca09d0c8d629624441177093d6919b5aefd5274af220bebd4d5937b32e7812 2013-09-12 02:20:36 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e0db2b67f3fd3d6c39bb90658409bdcc55a49d578e46208c283a1ad4b3680fe8 2013-09-12 02:43:58 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e0e71ba72f23fead42decde762f14def53771d77107efee5807db1db163ee48a 2013-09-12 03:24:44 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e0ebe9b45f7e3624959c0bf93665792faf39b185d7db3d641fdb70012c76306f 2013-09-12 03:15:50 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e113931118fd27316754b911a5ea19673ca9045a0b6e3c5ffa87928b2e4f3031 2013-09-12 02:35:54 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e11409c6e6c92a4ed5766215df26cff5b7c8a2a0d3680f1e2dd9d0c595d9d40e 2013-09-12 03:24:52 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e1175ed274bc7cbccf4839523ba2b729aa971754eb790d78f802469fffa743b9 2013-09-12 02:57:18 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e1290b15e95ae512a3018a8cf35535fe45da66863c7f20421a194079a05c4c72 2013-09-12 02:13:16 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e135aee423047357d5932db238af98596e6f1979a40e86c5df9faa1f9d6e4287 2013-09-12 03:06:12 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e15c503ce6fc244f457903588aec42c4bb5254a1c7aeb851bc747113d2ed13d8 2013-09-12 02:37:24 ....A 269407 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e16e0876d64cbd8c4263e9c0523e319c79bd33fe25fb661d2fb638439084f498 2013-09-12 03:18:32 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e17678655ffe80c8307fc2ea81296a40ccbf8bc92bd7214167b67cb401dcd57a 2013-09-12 03:22:34 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e17b1e413cfd01088072ab675a039b58a7e6c9248b20428cee609baec9bd3452 2013-09-12 02:50:14 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e180940daacd39a4bcb7b3a198ca8c971dd580a42e65c6749ae0b2d23973a3ae 2013-09-12 01:48:08 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e1810007248643b513ffc7f55b413c417fa8c1bd061a259488461b95c57bab03 2013-09-12 03:04:06 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e183df0e13189947e8dd20bb5b388d0cf5f56bfe9cfd4b04a9e1dcd4ba3cfa97 2013-09-12 02:42:44 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e18b651313be2da769228ff7a554350b66eed9a7218fc86259ec2613999483f9 2013-09-12 03:00:12 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e19be6dd6c9646f614c28c9433fea884e3338f4e5a32bddb27f0dfa20b1d7919 2013-09-12 02:43:04 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e1a18c9a433f6d55c8d7069b4eb53c40ca609761878bac8760d51124ecdfec95 2013-09-12 03:31:06 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e1a6bd78cdab2a12d812b3b6abc78010fe078f745183f05a78cd749c11616a1e 2013-09-12 02:22:38 ....A 152024 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e1b27f27b86ccf2655049e861dc8e9da52ec9d2d0c6cb239c466af8b4fe1a8d7 2013-09-12 02:52:30 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e1b4f53051c4fabc98b1cdff0d4be7f21544864e19f8a8878827f12ffd6c6ee5 2013-09-12 03:07:06 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e24f597b54b00d539b5a65e2444ce1e3e720ae9dd5d7e44a89fa0f6f8dad1fb9 2013-09-12 02:56:46 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e2668c865bac60cae4dfaacd5ee8604b3426dbf50a0d3843814c30081664f703 2013-09-12 03:07:32 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e29744483beef393cfb67ea0dd9c6e8b9b59fee701862b91917aee1b74aad5fb 2013-09-12 02:19:50 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e2d5858d11195b4463e555aacf9c3ace4d776126665b58cb021ba990e5075a3d 2013-09-12 01:51:50 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e2df44edad42396877774c741e9b91a7448e0cce80871cf29a82cd619f3198d3 2013-09-12 02:01:52 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e2f420cf6436fa9d3c6d2f1fc5650b9d1a9417e6390e9558e80bfd86744e78db 2013-09-12 02:38:40 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e31913ccee9a014c1b320bb6cdd002e43476d2d2d4066aebff959600ec7e801f 2013-09-12 02:29:52 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e3248591463023ec9d0e336bda3b4d178f40e6871e161924d104cd08de8e407c 2013-09-12 01:45:48 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e3453252730fac0ad91eaee04cfb3a70f81c293d6970ea866c98466803b3e9d4 2013-09-12 01:45:42 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e363b0495e67e2f90a03e3c0a5e7b19f6ad65c9bd70d0b179b492ebb5aa23577 2013-09-12 02:51:00 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e39acf215b31c28fb1e0a7b2f6dd3dbd2cecc9764c14d887e35051df209c114d 2013-09-12 01:43:04 ....A 251226 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e3aa6b2bc522995d943a56a92a941ec224ff0dfa40467cb751a35e251e47275f 2013-09-12 02:06:56 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e3bbea35a69959946ba798e2585ecf83c975062a414717b6d1383e318660c2c2 2013-09-12 01:47:16 ....A 1642524 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e3d18009404472fe1dd9d86fb0014ac0a87e34bd21b582f124f5eda4fe6db2ec 2013-09-12 02:25:48 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e3e6f58b00e9e60442dddd4eff13b3daccca4a38a86566121032efbaf253b147 2013-09-12 03:09:08 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e3ed1573de61b060fb4b1509a79a462a8d3021b06d8bcd92e4c26b7341d030bd 2013-09-12 02:41:12 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e3f108e9799d376031f129a14ecdafaea87ac1961e4d2336bc544cbb390024b4 2013-09-12 01:58:14 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e415eff696ce243679229ab005d5a20e5b0b64a639f13586eb39e194af5c3ad9 2013-09-12 03:11:02 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e4390541b3967638448c9fc34a92b242b3ae35b09aa6c945f3e23f4830929fb9 2013-09-12 02:35:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e458d231bfff0dcad92cf616cbc2cd18c12f585a0fdde4fcb5bf7c2005b9cde1 2013-09-12 01:41:54 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e47d87f2c1d3a874823e459cac449974dd799d1acf8da62354f8ea5f82ad7195 2013-09-12 02:53:56 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e47f8c0c0a7bc7914b4e36b52aabb81528aab9f70a78879a48513d0e4acfc7ee 2013-09-12 03:22:02 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e4a4233bdf1e7fc6821eeb8a0cd273d5566b4e7a190de8e5cbf083c3bd9fd4e9 2013-09-12 02:22:26 ....A 72008 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e4ce44091799da9b8d23678614d8902560082086480eabf12294aca37178cbe3 2013-09-12 03:04:42 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e4d5de167dba72b5f53aa17acdcaae404656160e2ddcaa75a7748e8891cc54ca 2013-09-12 02:07:02 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e4fdee6a2e959518181a695fb51513655715b397bcfdc099d06a83d165f74350 2013-09-12 03:31:12 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e502b004aee4d9d4c8a61b470fdf1965e32e02b244f39410d30bc4ac3efd9e59 2013-09-12 03:00:06 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e5102407a4f782ecb51ddb5576dcd9a0ace5135a05b35db54f1fc07ed81cf38c 2013-09-12 02:22:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e5216de9eab18fd60a618be2f9d69850fc99164b6c7a90e2be83aa5f2c4d0cd0 2013-09-12 02:27:16 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e521783620368274656d7d4bf59669e4e0ad0d05c7fc17f726d7c759f81ef538 2013-09-12 02:31:56 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e527f1b523e9cf39624cbc47180ec60f20becdc7dad4f9f8bab9e8323cbba36e 2013-09-12 02:02:42 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e567a792af1288e46b8c1eb05f216cd15a21d9fc0616363db2cb4a1c4126bb3f 2013-09-12 02:43:54 ....A 1642524 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e5783f2545cd544c48285fa479fcb5fdda4b60b3508c6e69f3319eee94118e2e 2013-09-12 02:01:24 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e5d269164ff8fbba9fd2770325452047964d4730c5033fc992c3b83abede886c 2013-09-12 03:20:58 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e5e467f77d5a456a215db2dd61986811b7fb010c455547494166be877af00492 2013-09-12 02:01:26 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e5f6c2c1e713567d970462d4409d2b38031b9c788cb4486e3de73d921bd923c5 2013-09-12 03:11:50 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e5f890bfe4b311eb4596ebe10b60af0a449e0a8e4d1608be8806aec0a6523db4 2013-09-12 02:11:30 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e63ab0615e9342bb27b878c904cf5591770b25773fc0cef334f4f1c8f0a1ef6c 2013-09-12 02:12:30 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e649fe6dda92fc5c06dca6fea89a51acd6fd11be7491a99bb74e3404e836aa56 2013-09-12 03:30:54 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e65ca6a0d46bff40cc858cf7be7c1437c6733c4778637f2419e67942fffce47f 2013-09-12 02:30:58 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e661f155b2f0c03467531c69ed23d43e436279568b90444300c16ea1c3c1a409 2013-09-12 01:41:18 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e669ddec793ea6fbb172282629fbef76a5258994414b48eaeb293795e3534014 2013-09-12 02:53:24 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e6756b92b7ca7f5ac5cf1caa542c207a4613492bebf4b4bc285642f8a1d9c85d 2013-09-12 01:49:08 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e681d7ec56e5cdf74909eb5e1d5477302323e0fd7eb6ee33176e71f66b204a54 2013-09-12 03:29:52 ....A 69764 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e69eb2dadd141ee5c0154aa71f6ef3aed6e98234befcd65563c2e92e810bf15d 2013-09-12 02:01:42 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e6a3670a302e165f8eee53e3bb42510804dc26a67528e8889bf3644650c3fe53 2013-09-12 03:30:04 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e6b1a06ab9f145e6dfc6bc08dd4872016f6f4d7462df066bd5832b0cb2a85194 2013-09-12 03:04:12 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e6c1db0c64d0f25598b2f90955618c78d6a581eb99cda58b31cc451b79974910 2013-09-12 01:38:42 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e6c699826400e7cf0f6e5b85f42efcbad0cf177966ea52976f6285dc6f9bf4e7 2013-09-12 02:50:04 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e716ff57623951fec3a876438d848ab9e31f52069859abf4cbdacd303c522f8e 2013-09-12 03:31:40 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e7382a4e3fd511627e204f461a6cdea115afe14343664aca42d6552d1ccb2368 2013-09-12 01:46:34 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e767850c2abac316c991e095738d23045b5b38d7e79557f1400de0bbb9c5a251 2013-09-12 02:41:22 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e773709fe47565b4a84817336cc9086e4ecdd393a5596444f7c826dca39d3eb8 2013-09-12 03:16:40 ....A 52296 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e784f17e7ccae9e1cc4287c2d90aa36c416a5dcd4bdd79f153978a7165c4c289 2013-09-12 02:27:22 ....A 269497 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e791ed27984e7cf1d0c2c80ed920e975339a682101b14c8d1efd30a2df8267e1 2013-09-12 02:14:30 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e79365edfb888728495314ca5e4848d953ad7e51baefda9f66c5559d783ee8ef 2013-09-12 03:03:54 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e7a2702c141de49dd1b6ae1077d4e398ceb9bca924fe5fa314284e591cbf7676 2013-09-12 01:54:42 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e7b8eae4fbc3378151e8b2c094cd1eb16f95814be3499d01f40b8c16b2548bbd 2013-09-12 02:07:10 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e7e12b61a0a8dda595e70b4a813c3ce1adb02255630939dd5557c5423f374f1e 2013-09-12 02:29:04 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e819cea66390eb0e441ec3cad6338bb040ec3ce211c588c3509fdcbea59f8c89 2013-09-12 01:52:06 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e835441df5713441d37f1aa565246c18ef52bdd1633d908212aec40c5ba8ee76 2013-09-12 02:18:40 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e840cd051254d60151456b17f2d3e0c993f2c2a99f8b93275ffd4ebbcb2ebc42 2013-09-12 03:19:56 ....A 269587 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e8439ffc8911b646599c5b25339a5a821aa7c6ba318c527f7ba97d2388d87841 2013-09-12 02:46:44 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e851ebab178785550b8be3e1fd2f38145b6e63f3493ff02209c7215ed0a0c6c8 2013-09-12 03:13:10 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e876b813110809cf88c2776fb4983385034c62fe7c50e575132b251af0b00964 2013-09-12 02:15:46 ....A 238770 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e87d976d5487554dc51af20397ea66a514f6f0bf35dbb60a2fcdc761399cea6f 2013-09-12 02:07:14 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e8d46f8eecd3ce7b517c4f345b6242daaaf00719b730fd25a1be9004d6df059d 2013-09-12 03:25:26 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e8e274db6961ce16fcbfd3b6878466597b3d723bc9d8118fa6f155e3b4feb957 2013-09-12 03:05:24 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e8f21d4f37abf254ce885cd5da08bcb44614a00510a0e1cf3b8b9a3710b16bb5 2013-09-12 03:08:14 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e8f296ace77aba40cd68dc6c7262bc3e77f7751e87573092a348913f39da57d5 2013-09-12 02:06:22 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e8f9cc1df4514b6b828185a933bd3add29f1614f30777a4d915e783d41e46ea7 2013-09-12 03:09:18 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e8fdf93f9c5111afdd6a054f5c6770e3ca9bdac2868b97671097d7aeaf43cfb0 2013-09-12 02:49:42 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e90385a12f408cd2cd6b69efa750e28de0040c79d8de3e5fa9d0fea1ed6ebe76 2013-09-12 02:40:24 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e91963f3a9ea69f4487aef2e68cba58e324a33c1bd5ef86b09b4e39a708b3024 2013-09-12 01:55:26 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e9478e0b109ea1fc3b29193aafce3c16d19b9c325c86c319b92dbb94068e2337 2013-09-12 02:26:54 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e9484aa571532720603351dcd8121ad2925f26e1ec2d9e00d618d64378895364 2013-09-12 03:32:14 ....A 69032 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e94af1a1a4b0c61fd9e3dede84043ffc8c122c656d9cebd4284acf3d39f70a55 2013-09-12 03:07:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e9759d68b2dd7d68b956ac2df93565dccdcf0b1ae868467b1914a56b25a41b08 2013-09-12 02:52:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e9986a31cf82e966d22e76a610549e1c0ced876d47eb51b46329505305d80c40 2013-09-12 01:42:34 ....A 151709 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e9a88d85bd9ccc9b6090a694d6e01e51dcfa7d1e0ae0069a073cb0edafeb7a1e 2013-09-12 03:14:00 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e9b4d29c261aa3719add532ffa8411aa27cafec62326870fb2d8907335047aa7 2013-09-12 01:43:50 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e9b5b4010f44e547ebfc7e233fbd7cece8bdc7223b65a0187c34079b8c5862c7 2013-09-12 02:26:10 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e9b77d34c47d2bd16bdcb7cbb2cb23773b2d22f87dc75101ffcc80b51b481859 2013-09-12 01:53:06 ....A 69768 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e9b7efe3a9e049293546beb04bd2c780d4a07d26ecb4280bd76c1ed418c848dd 2013-09-12 03:25:48 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e9c9c23a1f9724d32cdacc7684e5d7a7541b9c01aff14da31a426b0e3739a19d 2013-09-12 02:36:16 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e9d0d9b86f8ea0f81af5c3f87437771d2de38779891b672d180932027018755c 2013-09-12 03:11:46 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e9d631f15c7477511ba6c91cc2852506cbb5ec559715213eb1741c96c2a4509f 2013-09-12 02:14:42 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-e9ed1171ca70955fb71ef1e1db18460d5dee36c0b945891147caef56f1474036 2013-09-12 03:02:00 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ea01ed7256fdd643499cebe72df6b857a2c91ad81036a7a8f31bb887f00a7d4f 2013-09-12 01:55:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ea025fd5aea7fc79f5d6ae15622a59a31c668963186af4851ab9553dc21c8294 2013-09-12 03:26:14 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ea20e1e1bd19f6b457f7b8667fdce1bed2248ed3ac5234e4746309cefbc8acde 2013-09-12 03:31:02 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ea2ac713e1fa174b9bdce924b8d5c86da9ff2008ef2c54cacbb02a510c0d2412 2013-09-12 02:11:30 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ea3003f00ed0b2faa2a064bc5c2e90c8df4c1709ea26f86b32668594d345253a 2013-09-12 03:22:46 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ea4dbe6c3c31da45dc36b16a7d3105d5e6a25556ec49f6c50f6324b3f4d5faff 2013-09-12 02:00:46 ....A 44950 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ea56cbea49f99b3b47de6746c94ce0da592999903d20b6a6abdae05ab082f57b 2013-09-12 02:52:44 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ea5a98c603007adb879ff05c48d9993c52336289ee4bf6f981207d1ab9f567bc 2013-09-12 03:20:20 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ea6082df34258740d777d7f6086043d40f7f45b0cdb95e4505a7c049a433fc1f 2013-09-12 02:13:04 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ea7217a2e4ac710d87580354c99afe1e73a80d9e4b3d5c55de75d88efd08ce94 2013-09-12 02:28:20 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ea7ecbe23482e3318662c6fa2606b69a5a0ecb5a65ff61fb25d65e09f355185a 2013-09-12 02:14:18 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eab7c95a16890684ed867d1efca7857d89c15780395488b9180880221edf7f6e 2013-09-12 02:54:40 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eadcc6e346ca3599c8baa1c5a40f4254dbdf469cbd5241373629d6d7adc4088c 2013-09-12 02:31:50 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eb077d103a7da3a23aa5c6f0fedbbbb4573b26c851ff693bc1e8536a1d0a8f07 2013-09-12 03:24:06 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eb16d62953f4911b7730c8929ffd3c73ac80a67ec782c20db4773a54b3156bf2 2013-09-12 03:20:30 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eb1943b6b15e4c11e21cc2ff3de8d9ac21fc85f50602d008cade71dcc51aaf23 2013-09-12 02:39:08 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eb1f9f507f97ad9973a20fb79f94ea6d067d94a2dadbaff6f4ca9c0958eb4707 2013-09-12 02:42:04 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eb4bf2a2dff3ad8de8ef3da960862f5e98a92070a6b7718925a9a7a34ce44822 2013-09-12 03:17:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eb4dc291fd3eee40311815d1d6c06189b5f00c1f2e176259c297d3ebb65566a8 2013-09-12 02:21:34 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eb5075607cce628d4eacad1bbe5454c7a843fb1c6e2485a99957f3adfc1359d1 2013-09-12 03:13:50 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eb66d9165590c37dfac94e08d729b2e38b4897d03f8a19080bedd3e41659e5f6 2013-09-12 03:24:08 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eb81204f91cdfe48d3316c31793858c964d5dc105bd0c5e16aa3b24f7a3593cc 2013-09-12 01:41:22 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eb8dbcde29d2c16f96ad6ff3c44c1419fe37442753d67bc24d9a444c4cc94bc3 2013-09-12 02:21:38 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eba5febaadfc89e563a6ef0c5ac6fb8565d905f4d5a878ea0ef3b17bed62297a 2013-09-12 01:54:30 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eba67a33dced0364a066ef0593645df7cbe03f8d619d5b90871e74b7f0d6ab9d 2013-09-12 03:18:42 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ebb2959b529169c8501a64bc2a92ff52477f3c5323075de9ab7a1a1c3804b7bf 2013-09-12 02:17:04 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ebbcc50261b8ad821ab21791dc72e0e938df4e704b64a580cd8354bfa802d739 2013-09-12 03:01:04 ....A 69032 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ebc69a02fdd693c0d3992691e32e6e8fff252482de74936cd0855a2791f3be93 2013-09-12 02:58:10 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ec0611846cba4bab6a865b6449933dfbbdc09ab5a7e66b0feb6284fd91f7bed1 2013-09-12 03:09:44 ....A 37647 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ec1b88e69bdbc3ec943357d5eca00feff754e59428496cd5632ea9bc6668df98 2013-09-12 01:48:42 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ec45071da8c2b45f066ffccff3d251837478e3a78b296dee973c341b73693d28 2013-09-12 03:03:04 ....A 548398 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ec46f2f2bc8012ca1afb8ef51e53a7c00268610f907f565c2833617b62820f3a 2013-09-12 01:43:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ec4dc737534229f77bc6d0953ad6c02034e07c3c6d60a213cd51c48eb6efcd12 2013-09-12 02:05:42 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ec5aedd54fc73008b493e31f309e7cc935b8ea01290878e5bb47bb927da20c2a 2013-09-12 02:31:10 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ec78f9afdbf3c4e3916663d70015d0df92f328b907da5153b2b7433a46085237 2013-09-12 02:33:52 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eca619976c30a976d5c5535b876907cb7843246e1ab4b691396f37bb7e9299ea 2013-09-12 03:28:36 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ecb2b65ed1bdf6b8c8f477655ed1595aa71c7b91c4e75c51c151f7debb1fcbff 2013-09-12 02:51:34 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ecfcb78e1944060795e4787185eaa84fcfe517a26d27d8291cbe43c7ece34590 2013-09-12 02:42:52 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ed07753615125baeb40052a00f592492855e1c33d0a978808eef5cd3f812edc5 2013-09-12 03:20:48 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ed14c959dc33479c7dbfcce99047e8af451704a5c366ea99b1bdce6db87dd68f 2013-09-12 03:30:14 ....A 55510 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ed4d9dc9f63f7c2f63e5ee1940a641c3ff84e4527ff3649cf2364e5a9d040fde 2013-09-12 03:21:56 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ed522ad90d9990a75e87a41fd94efcc1ef654271a59592bce4c288d2ce8d1d1f 2013-09-12 02:00:56 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ed90fb34e820a992f8cb417b3d25d07d260dda0ee9ef778527d9bb652e44329e 2013-09-12 03:06:22 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eda1bfba9b1679a328d4350806c5d53697c730230943870d9b7c93a56034eb98 2013-09-12 03:11:48 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eda3fbfcbef3ac391d8c2529c2b09af4f79fe547830c02b983595ae22e6cddbf 2013-09-12 02:06:24 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-eda420784ca4a13f6dff8400bbe3504324c70bf1241d6899ea95b1e14ad8fbbd 2013-09-12 01:41:10 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ef18219a547b3f0265685658d82e2fe85facf0a1b04a75c3fa0bd6d6054dde1b 2013-09-12 02:51:12 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ef357cdc2e832d2eaa29998b3c5c22db40a5e7ba6d9dfade50caf0cd1e7d3e5e 2013-09-12 02:49:04 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ef4bbeb0e806cf6cb2d3a74708fd3eec5207c9634a0debbb0d33cbf2648533ef 2013-09-12 03:30:18 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-ef7b8a0b711d6e636acb57f57b8b049fd9b66c651d1fe71e15c288f5e65317a5 2013-09-12 03:26:40 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-efaed7eeaee04064a9e620402887919363a276b0f53f6634fe443e5a8b3740ba 2013-09-12 02:16:04 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-efc3e94d3b4f20520d960115dbf5b026633a4d96414faecf0a3b6da56256352c 2013-09-12 02:54:12 ....A 52512 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-efd2853592f5f2efe3a2375e6b9b007e572ed5fa7e929753be5940217fb23ade 2013-09-12 02:27:34 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f013311f2689bb3f77ae8cc0ab372d21041a036aa61e30f7b52d2993656a5192 2013-09-12 02:40:42 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f01d22ce3fb2a1f35c6b9ea1f3bfa586ad6ce5df75902bfe3d53da4c3867d475 2013-09-12 02:27:40 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f03b1f4e5f154e4bdebd2a4d52553ea47d521972272c7057ecc82984eb863dd4 2013-09-12 02:41:18 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f053b65b1a175a749f04520b163be2751fce35086ea8a801a666633816be8e7e 2013-09-12 03:02:46 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f05712dccb0389ef367cd0bf374f589fde9bb54e0d6a6281c9e41031795376ae 2013-09-12 03:18:52 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f0604440bf9164e56a4e31d34f4b40218547308b4ae8a8bc9b4434756fdb5d34 2013-09-12 02:52:32 ....A 77724 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f0936a30f318bae1f36deb79bf5ce085a6e77afccc462d67a8efa06f8159b660 2013-09-12 02:14:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f0993618c5180b4fac67558020ab5dcdfe5d70f9ae641666677140e17a1bf112 2013-09-12 02:02:56 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f0cdaea4326c68a36fac8b4218a414240099ad85dca21fae4a1fa979f105a6e4 2013-09-12 01:38:26 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f14ed0333cd49b5d8f6f5a5fee0adcc82455e43607460060b965b34437bfc0af 2013-09-12 03:18:34 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f16fa9316e1ba6ff29812cb5437cddec753a0b870b8e2eab8c6835f5e14853e7 2013-09-12 02:36:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f4d5ad6fb0864d28fc6cd1fda9827820f6da38f04232e96d97b8b5d41974eb3f 2013-09-12 03:17:38 ....A 70078 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f4df65414f1ef00e1a7dc096eb767ec691652a430ee0b348a0e3addc5af6805e 2013-09-12 01:41:54 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f4f6af8d67e3502d0b0bd854beb4a3c26f989e056acc961571ff4875f147d17a 2013-09-12 02:13:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f4febb986c9829a815fc0721d3419dcecfc637ba2e564bd805944822933b4deb 2013-09-12 02:32:14 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f51652cae2137e2d891b35ea747cca11fd75c2adee073aa396876a0994e23e0d 2013-09-12 03:25:38 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f51e259fdcc2adfc48b18ba893216dd6a739d759786c3a443f4a2167e3f55251 2013-09-12 01:38:50 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f523930261e11c133c03b7780bd0406681711390ae3c84e5665199cba61c39f2 2013-09-12 02:15:44 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f534f358ce424ae7732b79beec034601b9d1d38bea008e94b00ef829d90e8a7a 2013-09-12 01:47:04 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f5463252f58d5f365aa994adb400d5d76448de2746db418e9e8349a8bb3fc0d8 2013-09-12 02:50:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f54a3107164dca8aaaccbbeda5352ce85a807880df94bc850338327a7624e6d4 2013-09-12 02:59:18 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f54e293c0e755f3ac430b818d14314b975c0214a179bdaf7ba6c9e44172ffa62 2013-09-12 02:28:16 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f56a05d7356d8daeaa8f274b18e562a2ccf5ce12e13045678afd995131c2b4d4 2013-09-12 03:26:32 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f56ebeddf6eab59c75ba53e28b17035733a4983978aba0cfc9916deca091b32c 2013-09-12 02:18:28 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f584470c39e8946ae528bf87076cc115d2aa4ef8504af2a6dc32512c965273a7 2013-09-12 02:39:32 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f597b6eb2827d6378fab202751bd17266ba9ceab233f0c2022d9289b01682350 2013-09-12 02:20:58 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f5b2a3d1a8f2f09a353c37b1e380653ba4077959218c05832cc7c5d672025092 2013-09-12 02:16:36 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f5bc832628432581469e32db3756f96bda5344f1c142d1ca47aad1e74c2910e1 2013-09-12 03:08:38 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f5e4a4d4a5983f862f295e9499a50a9b997d7ad73d337a67f07312c80c8cc848 2013-09-12 01:48:14 ....A 69034 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f61a789694d12526d794e94cff32c988352687d4a6ffe428d72627f51530adc1 2013-09-12 01:46:18 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f62ec1afe4032d6a39ddaad1ef723244d5a26f70d13c28fc0b994bbdc1ae6e15 2013-09-12 01:50:20 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f6672e8062923352d6d818ecba41e3d36f97d852fd3f84019748023e602914c7 2013-09-12 01:50:20 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f68fe40bb9cd926345233af0f62a7d171ad4ac9defb6796e506c4c5f795188a8 2013-09-12 02:27:44 ....A 53135 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f71d439edefda09d74630f8f5c56c2be75c511332b6c86c78391ea3533e7ce7d 2013-09-12 01:52:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f753c51647d1d6a1e0dc9d3427d9afc4dce597ba19927178ede49d01217c0479 2013-09-12 03:07:38 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-f7689797741bcc533d27d22fa4d4efcdfad3497b93f10071564d1fc6384aa21f 2013-09-12 01:45:42 ....A 68792 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fa79a7a94d170b64fb33776a0f4e167edef612e60c25b9e2abd570d8dbb6f6b0 2013-09-12 02:11:02 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-faa5cdca244133a31a5f0a20c5e875e376f875b73096e8633b90a53d35d78724 2013-09-12 02:17:02 ....A 68649 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fae82159b7f07fa759669cc55ff37caf60ca09dd5710f43df4684069220298eb 2013-09-12 01:46:02 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fb064e5f69633a562ec12386e1fc2c3dd56737d19e2592924e3e5e2e36fba1eb 2013-09-12 03:12:38 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fb20249f07176e86e2ff332d2082c635ccaa92608ef9948bc94325759c9ffe2b 2013-09-12 02:49:16 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fb330bbca74cba7aed976bb55130af5b35fe47e35984312152e340a36997d14d 2013-09-12 01:40:38 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fb43e4d3ca37ccbc171fc57e3ecc0348f613aa71787981689df21501791f005c 2013-09-12 01:39:14 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fb5201f5f7a56682a5f589d81537ac3b8650538b4a845ef1e95bd5d8b8fba348 2013-09-12 01:53:36 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fb77be97808f13b77b3adee533f58395c6fe7c28230a95c20a8aa2b063b49f0d 2013-09-12 02:21:10 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fb94adbb926c51437070c40374336fba486f3103a5b82b5ad0775646fe6c9080 2013-09-12 02:51:10 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fb964aefe431192f4a7daf3ade7fafee43a4dcceb03174117d6b2f4237b36168 2013-09-12 02:51:10 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fba896ff7476cdc0348dd3746830ed305cf2691708fcbad79e57348edb26e41d 2013-09-12 03:09:30 ....A 33429 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fbd42edb910ec4e6c09b06c7191b08dab6f24d9569b85342ffa5c6fbf1ac2d11 2013-09-12 02:32:10 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fc02bd441d0ad10fb09d02a70d211588ed61f30f2099e33c345864b446048f4a 2013-09-12 03:02:10 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fc2009b9e7c988fe42ce10294886dc6f58baae30c73ce3b0099281e88df91eb7 2013-09-12 03:16:42 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fc3189b35581aab6460ed16313a20717ec3567e3ad2960ebd309bb6073ced771 2013-09-12 02:38:22 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fc35ce8bb0e795bbaa5f53d9eeba16dbe318a1ecd9d3e11dbd953781de657344 2013-09-12 01:57:34 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fc4d55f8c109b2f60952854de754a320459e87b24a67bec2bcb30afd3b2e6835 2013-09-12 02:20:46 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fc6162d84f1ebb4bea5e0ee8e2cb62055576d41ab0e2760398536a174fa993bc 2013-09-12 02:46:38 ....A 69766 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fca3838fe139928c42d919bf87085242aa77e738156f0d8b21b7c547f05b2c07 2013-09-12 02:45:26 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fca6aed0a07e8dc769c8a3758ac476782e4a1d3cea6fd73613545ea50f024d53 2013-09-12 01:43:46 ....A 69765 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fcab90db668bc87159551d7993de4f9025f01f7570cb73146decf3b3bbd04b2d 2013-09-12 01:42:02 ....A 69767 Virusshare.00097/Trojan-SMS.J2ME.Jifake.my-fcadeca51ad3c1ad43934ccc171793f2a44c51fa0eecc2b6a92d3310a3839921 2013-09-12 02:25:52 ....A 47644 Virusshare.00097/Trojan-SMS.J2ME.Jifake.na-172b85fd16478ee48d2357b47d4c376be8a89e117b5021afb23b3dfb7e0257d2 2013-09-12 03:23:14 ....A 48410 Virusshare.00097/Trojan-SMS.J2ME.Jifake.na-35432392ae078ceb8b72864b1b03f9a542f634d08a3e9ecc93df3e1252f72460 2013-09-12 02:51:00 ....A 68468 Virusshare.00097/Trojan-SMS.J2ME.Jifake.na-6e6e1a62c9586cdb31b6fcd23ce6dbb164747ea959de3d748d3ab4ede9257263 2013-09-12 01:59:04 ....A 53201 Virusshare.00097/Trojan-SMS.J2ME.Jifake.na-ce5fa4b5ae207e8365b2fa7e62a5cafe98ca472e3cac0d88b1593ebc39fce9a1 2013-09-12 03:23:18 ....A 48116 Virusshare.00097/Trojan-SMS.J2ME.Jifake.na-d49f2e53ff3a7eaec3255e69d2b7c6355793aa8c0440198394ecdac790b5bd0c 2013-09-12 03:14:00 ....A 219657 Virusshare.00097/Trojan-SMS.J2ME.Jifake.p-eb560d6da2010a94c8583942db2312d2626578ad255a52a4556efe13c7c04a84 2013-09-12 02:45:42 ....A 26799 Virusshare.00097/Trojan-SMS.J2ME.Konov.aa-ab28deed2abab48a115b17f1a8a82a2eb7dd37caf079fd605e3898ee99bb76c6 2013-09-12 03:05:02 ....A 24915 Virusshare.00097/Trojan-SMS.J2ME.Konov.aa-d3181fcdac580613cc1e9b5eef3ea07440419d3647b7b3cf2befae95981737c2 2013-09-12 02:56:10 ....A 109284 Virusshare.00097/Trojan-SMS.J2ME.Konov.aa-db2b04a830c9be1ad963d4295abb8a1ae34b62fba7fd74da6cb8d8fdb4a0bfa5 2013-09-12 03:27:50 ....A 11489 Virusshare.00097/Trojan-SMS.J2ME.Konov.aa-e52ca5d802fbd0d4b637f0004874390ba204b1f43a574f4c01969105a8c31837 2013-09-12 03:04:32 ....A 27526 Virusshare.00097/Trojan-SMS.J2ME.Konov.aa-e5bfd4e8e507e676c1f486d596a96ecd222c916e692439ebbd6493d78f7bf626 2013-09-12 02:50:08 ....A 5520 Virusshare.00097/Trojan-SMS.J2ME.Konov.aa-ef76fb82655072094e2fe6ed16b1e3818ff2a4b007567e31f0e9675d4f44c13f 2013-09-12 02:44:02 ....A 5086 Virusshare.00097/Trojan-SMS.J2ME.Konov.aa-efbf8e7b8e86659bc465616bf398721a1ea96bb476ff8b3a0e6913a44b8d40b3 2013-09-12 02:41:54 ....A 11470 Virusshare.00097/Trojan-SMS.J2ME.Konov.aa-f51474cb358947aa1a3acf6b92bdc0f19e39dc7a080e24b45046ee01905736b2 2013-09-12 02:27:54 ....A 17314 Virusshare.00097/Trojan-SMS.J2ME.Konov.f-dcab19afe50bb22b2461b1bc3bd3a0410584a831f4d96124038f567bc1133816 2013-09-12 02:20:20 ....A 17314 Virusshare.00097/Trojan-SMS.J2ME.Konov.f-ef095d786d934965787b2713fa07159e5d0cec65d915c918a6c63b4300955cd0 2013-09-12 01:44:06 ....A 246395 Virusshare.00097/Trojan-SMS.J2ME.Konov.f-efcac7553d20100bf764ecaeeffa99ca5f761d1ccb748e3a40b6e45d624afa0f 2013-09-12 02:17:54 ....A 4397 Virusshare.00097/Trojan-SMS.J2ME.Konov.u-7771a0d17584ab59d76be46b6d0a37c06d6af5353bc3b434d4013578cd3bde2a 2013-09-12 02:55:42 ....A 4397 Virusshare.00097/Trojan-SMS.J2ME.Konov.u-d1c6ca12a6c58b529d06466b9ab3e0d87e63ad2d092235e1d9d3e7201146e2ae 2013-09-12 02:44:14 ....A 4940 Virusshare.00097/Trojan-SMS.J2ME.Konov.u-d28405a5a8f3de199fb24fcd6dc4320b3a55d6ae7212f03fca49b7ff208ad4ed 2013-09-12 02:39:42 ....A 4897 Virusshare.00097/Trojan-SMS.J2ME.Konov.u-d7fe567a04487ee108716b266ff323dcca6be277d2840972cf5e61eeb5b42dc0 2013-09-12 01:55:00 ....A 4391 Virusshare.00097/Trojan-SMS.J2ME.Konov.u-dfefad1c6c4159e5106843ce1fa131de183d044f99aef8a48ef0c79bd8e9b49b 2013-09-12 02:45:00 ....A 4940 Virusshare.00097/Trojan-SMS.J2ME.Konov.u-fab1c98b92b9867436cf86d0491f320a30c3d03951d39cefea0fc5d3cdcf536c 2013-09-12 02:16:44 ....A 67074 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-00e2eb73923dcded010bc4d0232392b73ff608bb2a2f167f8b9cf504a8edc6f0 2013-09-12 02:45:48 ....A 67078 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-018bc8bd1045e706615e31c31e1336860cfbffea5a7459f787a398e32993319c 2013-09-12 03:02:54 ....A 67075 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-1a0efc7709b7506d88996b4bcf4a8e73f6bcc8e221580afe014cf771f3a4c591 2013-09-12 03:27:14 ....A 67074 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-1df71d994160cad61e247701bab5a30bb61f1a4afc80afe3dfec3ae63921224d 2013-09-12 02:18:34 ....A 67072 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-2e70a1ec43a8ffb80cf495019f43d3bcd24d3d206a395c774591f9c0ba048c3d 2013-09-12 02:51:14 ....A 67074 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-32479b78feb2661cb91427216d51070cbef3eb6dcd8290b4a4c92ca8ae1f62c2 2013-09-12 02:18:04 ....A 67071 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-3ba82c1f1819955916f0f579778ecb4c4045e33dbc823e9d8bfb70d93d0cc196 2013-09-12 02:17:18 ....A 67075 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-4e7c560170c1f54b0750c569ea74098b32f63cb7e786accb2a7136f0b793b6fa 2013-09-12 01:45:18 ....A 66786 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-5dd1853365d26ee9667351f8f295afaff9b79566e8752ef9d5e7d879164dcbdd 2013-09-12 02:34:54 ....A 67073 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-62a51165f0d73eb8df10dfc8d8ef7f25a393c0b506e3e78bb483d12ee7b44f86 2013-09-12 02:01:58 ....A 67072 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-62f522037f4b71fef079bebc7c06aad0d38c62f8abe8307b5f0fc9061c08bfe2 2013-09-12 02:09:48 ....A 66782 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-70c4013f459b9a9e3ca274218bb6b4cfcd9e9c4c58bbe68288fc2decdba888e6 2013-09-12 02:43:34 ....A 66782 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-7789bebb7e66078b59332b425bdede73ce1fc312798a3ea5a990e1aa6623b6d8 2013-09-12 02:31:26 ....A 66779 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-98a7e8b25be74b49a1b45cb47497d623a85d0668704f4404e13003041f8454f2 2013-09-12 01:58:02 ....A 67073 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-a4b94bdbc5a5bcc8f2d9819196d8ea9e52b645f0745fe57cca1c9bfa0a7f163a 2013-09-12 03:20:08 ....A 2696 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-acaae4a515472d8da33ab9818c5fbad81153fdd34a6876f34083e9374bd127c5 2013-09-12 02:28:26 ....A 66784 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-d632d6470cae9af2dba85fa146eaab136b55c62154a568c165363911968346b8 2013-09-12 02:15:20 ....A 66783 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-d81611dd198f749c363b81a326a63b11486137d07b26d4fa86c93cc07064e362 2013-09-12 03:30:40 ....A 67075 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-d8c5d1ed346197dab0d690d2affb052d80c53200038f4074ec5b3b467fc7bba2 2013-09-12 02:37:32 ....A 66781 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-de16692890d23ab99d9881cecbb7604d35bdf8bc1678952277516dea630658a8 2013-09-12 01:52:48 ....A 66782 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-de7cf9cbe344d4a53771297c26e82498e317d910aa40f81202d94dae1ab9cd8e 2013-09-12 02:20:08 ....A 66784 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-dedfcd7e9d3dc4fbdb155d2423e94075e127f974f6fb82dedb9b4c1c195f2611 2013-09-12 02:06:16 ....A 66783 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-df15b1f2faf8ffaf9097ed9a3404f3eee844b942ad8c23a589cd1e1b537bb501 2013-09-12 02:59:56 ....A 66781 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-df5cb5c3e1dc50a42e9113ab082420022f2ad5e8751858b07876ba565493f872 2013-09-12 02:34:40 ....A 66780 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-e30d5aa546c2b76571d2d8aac128fbc1204a64173f1e3bf3b1fd86a2687ab8cd 2013-09-12 01:56:00 ....A 66786 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-eb880117d81fc9739a544712f17696b4a956c9958265f654807f3e747ef9653c 2013-09-12 01:47:30 ....A 66778 Virusshare.00097/Trojan-SMS.J2ME.Mexasa.a-f6be6e013d0e201c3e86fe18de0c0542c63e37db4684d788829a175c02bec9fc 2013-09-12 02:23:32 ....A 18944 Virusshare.00097/Trojan-SMS.J2ME.Onro.f-aaa616f936553316677ed85f4fd9dfac4031554e373e32b0244260cc987a38fc 2013-09-12 03:08:52 ....A 12056 Virusshare.00097/Trojan-SMS.J2ME.OpFake.aw-220004d263729bbcc4bec23cfc9ac180590422afb2f3160c59f53665f1770cdb 2013-09-12 02:11:40 ....A 9503 Virusshare.00097/Trojan-SMS.J2ME.OpFake.aw-dc00853a4267b35252549c787b231bc507a3f62754c4cc52d57a8a7d0529b3a0 2013-09-12 02:53:10 ....A 85959 Virusshare.00097/Trojan-SMS.J2ME.OpFake.ff-f4e994f6acab71d125f9ba88f01a02562daff07492dcb28759a8b2846eb2a2ed 2013-09-12 02:34:42 ....A 21173 Virusshare.00097/Trojan-SMS.J2ME.OpFake.fm-b3f30fdd337235c8376b7f0caa21da03d35d9ce8b9510403370e7588436acfe1 2013-09-12 03:13:32 ....A 28477 Virusshare.00097/Trojan-SMS.J2ME.OpFake.fm-dcc2575b4b751217ae48855c00cb91655adc0f20852266f7a085109df0ea4bd1 2013-09-12 02:51:40 ....A 14788 Virusshare.00097/Trojan-SMS.J2ME.OpFake.gn-c95b0cc37dbfc1504a68b433eaf6ce789d9889db53e4a391e36ee6b7d1483007 2013-09-12 03:18:40 ....A 1194264 Virusshare.00097/Trojan-SMS.J2ME.OpFake.gu-ef372efe29fa79e600462c79567b69080c47c6a20188d19edeae9b285b89794f 2013-09-12 02:55:56 ....A 42912 Virusshare.00097/Trojan-SMS.J2ME.OpFake.ha-d9564fe9829b86f9c0c1084759f2f18aa5a998d36eb3d156601349c08b794892 2013-09-12 02:35:34 ....A 23581 Virusshare.00097/Trojan-SMS.J2ME.OpFake.ha-e28edbeaeae43e246a9737cfdc16c8cc5b23083c69abb180e45a34e8989dc8c9 2013-09-12 02:38:06 ....A 8691 Virusshare.00097/Trojan-SMS.J2ME.RedBrowser.an-e85b14ca38fe94a355018e231962a1aa0c09763d251ee7dcd3551c020117d1dc 2013-09-12 02:27:00 ....A 19001 Virusshare.00097/Trojan-SMS.J2ME.RedBrowser.bj-dabedf6c1631061c1cdab48b58a034755ff3328512ab7f67ce5a6586a651fa00 2013-09-12 02:34:52 ....A 32725 Virusshare.00097/Trojan-SMS.J2ME.RedBrowser.bj-e239d0ad027580bd2ce0ae66abeb58abed21192cf4005b7bfcbbd455830cf1cc 2013-09-12 02:01:40 ....A 2033 Virusshare.00097/Trojan-SMS.J2ME.RedBrowser.bj-ef3f84824a5eac3e44aba54ba80323821b50fb2776f49c9215e753a4734d82ba 2013-09-12 02:54:50 ....A 31020 Virusshare.00097/Trojan-SMS.J2ME.SMSSender.c-4368823aa3c2c8ef302e810fe4c76a61a73c28d393ab8cd565a954098726f51d 2013-09-12 02:21:26 ....A 31623 Virusshare.00097/Trojan-SMS.J2ME.SMSSender.c-63c4de9773ea3e03331553ad4652823093425fe2bf272aa8f770589d60901077 2013-09-12 01:38:28 ....A 31539 Virusshare.00097/Trojan-SMS.J2ME.SMSSender.c-7efcd2e2a4c3da888f197a4c37fe8cfc189aa71bf1ad3088c4b67059ddaa0f3f 2013-09-12 03:13:08 ....A 31541 Virusshare.00097/Trojan-SMS.J2ME.SMSSender.c-83122a39a5711e2cce239e7461205e68a0fe397dc5b8cf0235944fc1dc5637f9 2013-09-12 02:33:54 ....A 31617 Virusshare.00097/Trojan-SMS.J2ME.SMSSender.c-adce2e339f0a25eac0aff879d874340c645ca5cc156a8038ec3c72239ce1a9af 2013-09-12 02:12:28 ....A 30075 Virusshare.00097/Trojan-SMS.J2ME.SMSSender.c-f1138a7d37f31fe479d8fe6983ed73abf919647451c38b8998b13e5ff6806081 2013-09-12 03:20:28 ....A 27530 Virusshare.00097/Trojan-SMS.J2ME.SMSSender.c-f9680feeb59c75058949308532c0cecf674d78d90d507edace90314143c92db7 2013-09-12 02:00:20 ....A 16167 Virusshare.00097/Trojan-SMS.J2ME.SMSi.bd-85142a42a5b13ed821e3d3a34a60133a400c569082e42abea69629e64862a2a0 2013-09-12 02:46:40 ....A 15694 Virusshare.00097/Trojan-SMS.J2ME.SMSi.l-71738cade58c470beb2a222b23f1e904c7f004911c353a0780945beeb48cc423 2013-09-12 03:14:36 ....A 16101 Virusshare.00097/Trojan-SMS.J2ME.SMSi.p-df303a3c84ae43d6345dde9125a8320467c26ca7cb9866d82d58357fd38493d0 2013-09-12 02:28:54 ....A 16748 Virusshare.00097/Trojan-SMS.J2ME.SMSi.t-dbbfa89864a0230b15395b9c5b2179c4f3c8748003070c208194dd909a9d19b1 2013-09-12 02:56:48 ....A 8791 Virusshare.00097/Trojan-SMS.J2ME.Small.ad-aca7fab3b3d22f1176115fb4dc48d96f6a800b87bdbc0dee935ae39a7a35e75c 2013-09-12 02:04:48 ....A 8782 Virusshare.00097/Trojan-SMS.J2ME.Small.ad-d683d6c26c1295c8481aaca778c99e9e681a7ade4558fb7ed38cef9b83f3a74a 2013-09-12 02:09:14 ....A 29782 Virusshare.00097/Trojan-SMS.J2ME.Small.m-a8d3b4bc1bff09156437b9551c2f14eda44addc45b595d50e8855507abe4ed1e 2013-09-12 03:05:36 ....A 29782 Virusshare.00097/Trojan-SMS.J2ME.Small.m-eb4d5d6424070ae8fc85dee6c90668a838f8ff1262b91b5b2934fcf6ae322b8e 2013-09-12 02:11:42 ....A 56216 Virusshare.00097/Trojan-SMS.J2ME.Smmer.f-4124e6f9aba7e3c2fff458a91ea8e5bb656d4d0dbf67542836ad13fd331d4a6a 2013-09-12 02:11:26 ....A 56220 Virusshare.00097/Trojan-SMS.J2ME.Smmer.f-c7e217e340b64c78fde6aa8ce9604eb9484209e31b2e98abf3ca3f4e00fbbe0a 2013-09-12 02:44:52 ....A 36427 Virusshare.00097/Trojan-SMS.J2ME.Smmer.f-dcf6ae4f87a604acd118565fd77855436ea4079fd0d9e7fc867dfc8a267bc6c2 2013-09-12 02:54:10 ....A 36254 Virusshare.00097/Trojan-SMS.J2ME.Smmer.f-f4cd6e93ae15fb6272cca3ca429c70b2968c036d66b7073165e3da92c486c1b3 2013-09-12 02:31:22 ....A 2179 Virusshare.00097/Trojan-SMS.J2ME.Swapi.b-cbf88b99750d5a585216e56eac25a6a5c6b48e0c8cfa5e3efebe10ff0541b041 2013-09-12 02:19:58 ....A 72153 Virusshare.00097/Trojan-SMS.SymbOS.Lopsoy.e-de53eb5dd6eed071eb9a76f572ca652b72d47babbbcbbc729994ecfc95f4be32 2013-09-12 03:22:48 ....A 368138 Virusshare.00097/Trojan-SMS.WinCE.MobUn.a-d700da23c092c721f695f9f2cb7acce72aba43494bd11df87b97fcdb32725602 2013-09-12 01:46:54 ....A 2191234 Virusshare.00097/Trojan-Spy.BAT.ConnSteal.a-fc3bfa9f159caf2dd0890871445ef93a1203f132046324816913ad8ff65fc7ce 2013-09-12 03:13:20 ....A 27206 Virusshare.00097/Trojan-Spy.Linux.Alk.a-48c0deb9db950f6cc98d94e0a4ff079bfb6a7b92fa46a5145513b1c13eb2a414 2013-09-12 01:49:34 ....A 34304 Virusshare.00097/Trojan-Spy.MSIL.Agent.ba-73c297c43db0ea05e275acaa8e63368ae90ad06213a709cdc86a5583dc2e2c0b 2013-09-12 02:56:02 ....A 297620 Virusshare.00097/Trojan-Spy.MSIL.Agent.bpa-d21f14fb2b69a261551dac390a44e1b15afcbf7bbd0fedad4e33cd147b509fac 2013-09-12 01:51:16 ....A 9934718 Virusshare.00097/Trojan-Spy.MSIL.Agent.cng-6db3bfcfd594cebb24b6514e0cf7efdca7ccc9c7e8230b7a4ad11ae503a78980 2013-09-12 01:42:24 ....A 36864 Virusshare.00097/Trojan-Spy.MSIL.Agent.hmn-5c496fd65c2c635f8122c6d56fa61d29d31076b17139c072d430c21cc5fbd885 2013-09-12 02:25:00 ....A 36864 Virusshare.00097/Trojan-Spy.MSIL.Agent.hmn-fcdf0c88dfadcdfbe49cbfd8dec86cb3c8443791576d51ba85b22536a55e7279 2013-09-12 03:15:02 ....A 84486 Virusshare.00097/Trojan-Spy.MSIL.Agent.hro-155b249ad89a62c1953627120ca5bb5dc154acb6c1ce90ef77f0a10a78b823fa 2013-09-12 03:31:10 ....A 73216 Virusshare.00097/Trojan-Spy.MSIL.Agent.jbo-0d15b0501bcd101cd2144e522015b26da175c7125028e3c8e37198a95f637af4 2013-09-12 03:02:20 ....A 73216 Virusshare.00097/Trojan-Spy.MSIL.Agent.jbo-4af0fca9c497d8e599fa8dc0edb4b9997f774d09fd0cdd7c2ec4f94e1775c188 2013-09-12 03:30:28 ....A 73216 Virusshare.00097/Trojan-Spy.MSIL.Agent.jbo-a443089b582b479e089f67ccc6b61dca447cc12a81e30fd9d403ad3a8e0c6d91 2013-09-12 03:30:36 ....A 696104 Virusshare.00097/Trojan-Spy.MSIL.Agent.jml-84c34d89b23edfcab884a053e62d39e55533e5b51b073a82784b6c3002257467 2013-09-12 02:49:50 ....A 72791 Virusshare.00097/Trojan-Spy.MSIL.Agent.oq-b3968f3c4e8d7eaa28ec37dd330361adbf78e64a0436dbc623b273c1370386ae 2013-09-12 01:57:08 ....A 482304 Virusshare.00097/Trojan-Spy.MSIL.Banker.any-db2273e10d5d3f284cd3fff36b9ddf7152a724e83c0ef78df369ff1870f52a50 2013-09-12 02:50:10 ....A 981504 Virusshare.00097/Trojan-Spy.MSIL.Banker.apc-9d2f4925c0b164e3ab0b2d82374b376ad998e7f95422da75860ca66b09d60271 2013-09-12 03:24:16 ....A 790016 Virusshare.00097/Trojan-Spy.MSIL.Banker.ari-73a8bd9769a4916be8fc4b9e838256cef5fe73815793614accd3bcf5152371d1 2013-09-12 02:19:28 ....A 433664 Virusshare.00097/Trojan-Spy.MSIL.Banker.df-86e741b80a0c617e2d1fe74cad2afbe88ffa4da08e11bcdafbb0d59e679ab61f 2013-09-12 01:58:44 ....A 238592 Virusshare.00097/Trojan-Spy.MSIL.Banker.lp-2217c7b73048e1a069e1817b0ea9ce3e0a385984efd53e45c9c784458b155285 2013-09-12 03:20:24 ....A 45568 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.aml-1c4391b56077336f6fc0bc98bb324496f5cc7d44342f85dece672358f312f490 2013-09-12 02:55:54 ....A 45056 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.aml-2ae9eb86943360f493d6876d6b782f82758504a75c6808d1e964a9612993a6f9 2013-09-12 03:23:06 ....A 102400 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.aml-f5e03818fdf1b7358b0587bf98993f03c0d8787fb2cb5fbd286508c5b27ec24a 2013-09-12 02:22:16 ....A 401408 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.aqg-cfdcdf4bcadeb3bbb2eb01f014ab610fa573ffd43da6ed60b5a02ccaa268b6da 2013-09-12 02:58:12 ....A 238080 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.bpy-2be77c28b57eea9785519b5424281e8af369d2167b1cd19f0871841d0f409de6 2013-09-12 03:08:06 ....A 240128 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.bpy-49d8a271e829ca9ab4ab8c93abbbc3feefc98ff6e1fc3257c4822fa2910d8413 2013-09-12 02:29:42 ....A 249344 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.bpy-b84e376fb4e4695b0b62716434f7f943cfe5d704fea3775110a002340a549580 2013-09-12 02:21:18 ....A 326656 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.bpy-f97fffebbb6ade8493eb1383cc4e6af055b4babd71b15ce51af7ab3dc500a5fb 2013-09-12 03:00:34 ....A 73728 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.cde-580ee32e16679feb34679acb649d801708dccba904886f90b163fa27512dc5ea 2013-09-12 02:40:24 ....A 147813 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.ceac-fe6e8122712ebb2eed2277d8971a2cf98e13d0cfb2396fd6a64501816bca8d73 2013-09-12 02:33:30 ....A 173327 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.cfj-478c39ce980d00d8f7927acbee6d540bac1c529b3dd8062b18d7a293f0a8b46e 2013-09-12 02:53:22 ....A 173346 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.cfj-975458ba2dacc16e074ee04b7195dc3cef5320d44d6ded5bd9b320ee442e61e0 2013-09-12 02:23:18 ....A 13069 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.cuw-224b39c86de647d32de0b986ac6e0265c699f1eba50c48caa7a0f4c261f4cb88 2013-09-12 03:29:40 ....A 52350 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.cwa-9c76c0c1bd5890ff929730eee1620cadb8ad4a45d2aa3ae93a1e5764936e2cf0 2013-09-12 03:11:14 ....A 623616 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.gio-360f62951ead673d3e9618e6d8b8cb787c2e56f7a87877171525e77fe8133ddd 2013-09-12 02:57:42 ....A 112649 Virusshare.00097/Trojan-Spy.MSIL.KeyLogger.yu-3daa1b0ad6b051b6211791be9e55533f50129ecf9fec04575a12ec58fecf60c4 2013-09-12 02:22:42 ....A 89088 Virusshare.00097/Trojan-Spy.MSIL.Keylogger.cfid-e5ea1a3dc13a8df19f33c3bdaa6c1d2398622cb7d3788e5660ab7ed9342cf8d9 2013-09-12 03:28:34 ....A 24236 Virusshare.00097/Trojan-Spy.MSIL.Neptu.bo-6a7b1b9f4eb360b93f0b8d56331b4a62fc4f6af3f3392a3965a7bdac22e2050d 2013-09-12 02:06:00 ....A 186381 Virusshare.00097/Trojan-Spy.MSIL.Redator.a-396a9d1abcb9713c448060b3562100160586946eb9451ddb27517d9a3bc7727e 2013-09-12 02:23:08 ....A 186427 Virusshare.00097/Trojan-Spy.MSIL.Redator.a-d8cfd059db2e5cc5f2c992d64f02aab9b57a334b9764dc04fcf585282c87174b 2013-09-12 02:56:38 ....A 810 Virusshare.00097/Trojan-Spy.PHP.Mailar.g-b2bcd83a2e9faccc876824d5cb83eeda601fd490441ca363ce140bdbc635a12e 2013-09-12 03:28:50 ....A 444608 Virusshare.00097/Trojan-Spy.Win32.Agent.afn-7568fe66f94edc557ec7cbd94ff1d327135b41f314a5fcabe2d09274fcf66cf4 2013-09-12 03:14:14 ....A 33280 Virusshare.00097/Trojan-Spy.Win32.Agent.akdv-f9e117d75f24939214af235f21c0aeab44d669a707bd2e58f69e686b8f638ff8 2013-09-12 02:31:44 ....A 204990 Virusshare.00097/Trojan-Spy.Win32.Agent.ambt-82c9741cb55105253b046ad1bac7732ee0aa2d8be56aa1b83a298170d718fb8d 2013-09-12 02:43:46 ....A 114688 Virusshare.00097/Trojan-Spy.Win32.Agent.atpq-eb8f7d967322d382a784266981aba560c34d4921def0fa90c96acecb34d4320e 2013-09-12 01:53:46 ....A 114688 Virusshare.00097/Trojan-Spy.Win32.Agent.atpq-ffc1f4bb3215108a7898087385b8c2229e6d8f3d7b614cfad0dab6c363c2998a 2013-09-12 03:22:48 ....A 45056 Virusshare.00097/Trojan-Spy.Win32.Agent.bbsf-3491514402fead2f93b7058fd73de6ab5cf503fccbb1392305e6cde243fb2b4d 2013-09-12 03:02:32 ....A 20535 Virusshare.00097/Trojan-Spy.Win32.Agent.bfvh-7eac4753d76be71a0803e39c023bdc83d3c02ad80c555ad60d766a08e656766e 2013-09-12 03:12:22 ....A 114176 Virusshare.00097/Trojan-Spy.Win32.Agent.bgiw-1f82cc9ca27b100b3928be25fa0fa82288c432d5f53f56aa0ba036a362dfb2d0 2013-09-12 02:01:42 ....A 114176 Virusshare.00097/Trojan-Spy.Win32.Agent.bgiw-8b133a71f1a81f1f1559ff05bf98546b40dffb7d4a8dc9346551dff540425d8f 2013-09-12 02:11:06 ....A 114176 Virusshare.00097/Trojan-Spy.Win32.Agent.bgiw-e3c1d614130cdcd83593b893a62dcae23e9c07f7b00ee891de59e00512ed5c5d 2013-09-12 02:28:46 ....A 224959 Virusshare.00097/Trojan-Spy.Win32.Agent.blb-f166b9d218f778e12b31aa89a8fd314665418d0b83e7694318dbd1772cecc41a 2013-09-12 01:59:42 ....A 139471 Virusshare.00097/Trojan-Spy.Win32.Agent.blw-1c8bf4d3adea87c6ff26de97bbc280dab776fd8c4ce0d7599c07236e262ccd59 2013-09-12 02:14:34 ....A 139427 Virusshare.00097/Trojan-Spy.Win32.Agent.blw-25e8c2fa2c221a77900f872d804dabc360b9fa1522dd2092fc792212eec25e41 2013-09-12 02:09:42 ....A 21458 Virusshare.00097/Trojan-Spy.Win32.Agent.blw-27bd1013c1763a518f5ef5991c06eb563676c6f4b4d560c1ec562c3d15e02e56 2013-09-12 01:42:12 ....A 139395 Virusshare.00097/Trojan-Spy.Win32.Agent.blw-47956eeaae66505f53bc3246726f3478906d00d11ee64902b98724d03650c260 2013-09-12 02:24:06 ....A 139455 Virusshare.00097/Trojan-Spy.Win32.Agent.blw-52b54f0eeba58588f282613cecb6acb8dd53514327b0a985d027a5e8407cae0f 2013-09-12 03:13:30 ....A 21382 Virusshare.00097/Trojan-Spy.Win32.Agent.blw-7b32be63ee4fa6ef4eda7dd01021b44bc5a8c6e3bad0e8b7f26c9fcfbcfe0014 2013-09-12 02:41:44 ....A 139427 Virusshare.00097/Trojan-Spy.Win32.Agent.blw-9ce79aba295f2cce05c096660eb163b4abb6631bcf7bf23f0569077a75b31551 2013-09-12 02:33:26 ....A 21458 Virusshare.00097/Trojan-Spy.Win32.Agent.blw-bb132cc3ef0d08b338ec65931793cd41eeec353065bacd19c2dbe3c6d88e5050 2013-09-12 03:27:42 ....A 21458 Virusshare.00097/Trojan-Spy.Win32.Agent.blw-d788bcb393892cb85b55769caf0b6615bd2e3c883afaae47406ea5d134e6296b 2013-09-12 03:20:06 ....A 21442 Virusshare.00097/Trojan-Spy.Win32.Agent.blw-e2c3b56baffb8bc5a085133bf5a9ee0c966fd756fe0a1932597c27b7deae483c 2013-09-12 02:07:50 ....A 21442 Virusshare.00097/Trojan-Spy.Win32.Agent.blw-e8730bf7c13f93da3c60d1d010a93bbfcbaa4e21111dfa8a648d83e9ed1459cd 2013-09-12 03:29:14 ....A 21398 Virusshare.00097/Trojan-Spy.Win32.Agent.blw-f04d35c1eaa7dca209f7492734673be23e27ef4dc016676bd43e1ce635fdb8c2 2013-09-12 02:06:10 ....A 21418 Virusshare.00097/Trojan-Spy.Win32.Agent.blw-f3e8c81dfa4e928dea44fe182af8b61c5fc8627aefc5a7c59898dabef0ded69e 2013-09-12 02:41:48 ....A 1196264 Virusshare.00097/Trojan-Spy.Win32.Agent.bovq-679e70749eaf9af3fef072bb478848b336b9227567eef6f6f1220704957f2b43 2013-09-12 01:39:00 ....A 68709 Virusshare.00097/Trojan-Spy.Win32.Agent.bpxo-d6aa59ab408d94d6b8aad7a4afda56391342a0795c9af0705a768b32c3052098 2013-09-12 02:37:30 ....A 626688 Virusshare.00097/Trojan-Spy.Win32.Agent.bpxu-24d4215ddc1620bd1322d4163c46b9610a0bbfc15030d61402214ec6953c655d 2013-09-12 02:54:50 ....A 581827 Virusshare.00097/Trojan-Spy.Win32.Agent.bqja-fc2502d17d7b39dd79d1e47e591bb09209d7227b77925b73389ab1283ac54672 2013-09-12 01:53:08 ....A 294004 Virusshare.00097/Trojan-Spy.Win32.Agent.bqme-93085b4be97825cdafe59fe377c373d7335da3dd9824b9849550defa7dca687d 2013-09-12 02:52:56 ....A 244736 Virusshare.00097/Trojan-Spy.Win32.Agent.bqto-260ca23b7bea490509b1d71e1abda2705e953bad9093d72046520c5e741000f1 2013-09-12 03:01:30 ....A 3695 Virusshare.00097/Trojan-Spy.Win32.Agent.bsgc-72b73a91809c02ff00e49cf7ecec47e247c58a4b9f68aee2989f46bd4291ea14 2013-09-12 02:34:30 ....A 2718320 Virusshare.00097/Trojan-Spy.Win32.Agent.bthp-2694c0c1b06abd6368a2584fdb0c462ebbcb4f207c3cf02caa2033a6ec6f3760 2013-09-12 02:45:44 ....A 2997847 Virusshare.00097/Trojan-Spy.Win32.Agent.bthp-5363a399e884716d6e87eb89847597e3b67d926ac6c440a1b3a638143f6a8f52 2013-09-12 01:57:06 ....A 2745410 Virusshare.00097/Trojan-Spy.Win32.Agent.bthp-5a32124a94f06c69ef6875351b1968be9c355feee7bcbae14d2b147b19748006 2013-09-12 03:22:10 ....A 3073571 Virusshare.00097/Trojan-Spy.Win32.Agent.bthp-e21a473e8f4819cc331fa17fe507d0c999295dc42b793f7e1dbb45ffb7451117 2013-09-12 02:34:20 ....A 268353 Virusshare.00097/Trojan-Spy.Win32.Agent.btsm-1247efadf37e977d0f9e6c15c9b22888a55a502527926e03bb26fcf3800782a8 2013-09-12 03:14:08 ....A 60072 Virusshare.00097/Trojan-Spy.Win32.Agent.btsm-5196873b89849a26c6979b09be19f9d10327aa884a3647cc929cb66afbf2e029 2013-09-12 02:29:38 ....A 2477084 Virusshare.00097/Trojan-Spy.Win32.Agent.buee-df7b911c76d00a54c2df30be401a54d04cd72291dfd69112a91dbfd9c17863df 2013-09-12 01:54:42 ....A 262144 Virusshare.00097/Trojan-Spy.Win32.Agent.buqu-4f27dfee53ac0c631729de75bdc971279dcbfc5079832510a6ea88cd0e14e1c3 2013-09-12 02:21:28 ....A 281210 Virusshare.00097/Trojan-Spy.Win32.Agent.bvuf-e08046b89e7f2d38206c91af7d8cecf0fff37b9a0ff085b11a0c45ac4c72e338 2013-09-12 03:12:30 ....A 70498 Virusshare.00097/Trojan-Spy.Win32.Agent.bvui-19c79b1ad63c8bf584ed3e16180cbdce6adc98b4f2dac1388c7578260899a6a3 2013-09-12 03:09:54 ....A 208896 Virusshare.00097/Trojan-Spy.Win32.Agent.bvxp-79bcc549dd885979c0b8e9aca881d2473fad14594591871e00d8499e83c34dd7 2013-09-12 02:42:52 ....A 97792 Virusshare.00097/Trojan-Spy.Win32.Agent.bwat-0d65adaa7cb6550fbadc788a701784b32aeeb3088ad1e1d42ac79ab888bf0108 2013-09-12 02:10:30 ....A 101888 Virusshare.00097/Trojan-Spy.Win32.Agent.bwat-d59e03c0e42f5123e2be9ee17ee83dcd335d8636e4ea7519ac52ad2a9bd17c1a 2013-09-12 03:18:50 ....A 43520 Virusshare.00097/Trojan-Spy.Win32.Agent.bwat-ea38305e2bbb55b66ee4d77e44ccd0c66332caeec3c9e94c2e7b5d06c0b0a2ec 2013-09-12 01:41:22 ....A 194438 Virusshare.00097/Trojan-Spy.Win32.Agent.capu-b82e52f28a79ed315d3c5d69f3d3121c52ab3f3afbdb0cdeeb44f6d2ce452978 2013-09-12 01:41:34 ....A 81408 Virusshare.00097/Trojan-Spy.Win32.Agent.cbfx-e07c3bdbf08772d0f3f1ec6088e2ec8c85e8f97e202bc2cfa8f9c93bfa5ea3d9 2013-09-12 02:42:42 ....A 81408 Virusshare.00097/Trojan-Spy.Win32.Agent.cbfx-ecf00ef3cd3be709b541533b3d80c0b8bee388cc92cc2b94c31fce1034b56115 2013-09-12 02:42:28 ....A 835774 Virusshare.00097/Trojan-Spy.Win32.Agent.cbjl-dee56fa39f1888b044ce971e3665a884452d4a1bcf92beba8f854f68f7cf7be9 2013-09-12 02:56:28 ....A 81920 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-a253bcbed492d152544013fdd5192aa1f9239f4f5b1b769fd9875c5ab480f268 2013-09-12 03:13:06 ....A 239305 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-a76f8c536d159e4ec94503a09cb201e977e0151d077b312e38d25b28868cba35 2013-09-12 02:45:42 ....A 104903 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-ab8fcfb2852ebb3906097644b02d15a12bdcf80f17272b700344981f4c985c14 2013-09-12 02:35:00 ....A 81920 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-c5025dab275ff912a3057334d0b005d5c48150ca641d880313140bdc24185f2c 2013-09-12 02:14:58 ....A 84992 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-d4817418284f99a6b76c5691b0c81e18011a6f68591793d87ff22fff0e470db6 2013-09-12 03:25:26 ....A 1059080 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-d8f8cd221d285b2285ddf271f092ce00fc21370e5e2c52ebf7c48587696a700e 2013-09-12 02:17:20 ....A 138779 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-d95b742480f13c70ad9fc5129ee255963859fb61470d78db2942c0d36e5656be 2013-09-12 02:18:08 ....A 81920 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-df167c477596da4baec9b791598ae1fbc225545ab4ab87c0f237b4e901a93e75 2013-09-12 02:50:22 ....A 81920 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-e3f0bd59e544568b21da50056d9de7b176b9b04359ad9b114fc05a441036e8f8 2013-09-12 03:24:54 ....A 85000 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-e8a8ddf69681bcdbf9a683be9664d771e76c94835fb9bec32a8e3eb2c8b14aeb 2013-09-12 02:34:54 ....A 81920 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-ebc2df18357ed5566c3363da442355af11816c4e707919e5f6634a90bcff3f0d 2013-09-12 01:55:38 ....A 81701 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-ebdfd833a2e9dc26b6bb8dc028d815e89953cd6e4e86dd346e35e5c770561ee8 2013-09-12 03:19:46 ....A 380024 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-ecb5c2bcf5690639b0efce7434282b31d85a2c4179d147ef8b665dd3766f1606 2013-09-12 02:24:38 ....A 81920 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-ef89bb0c84f44cdb3768c7ef1ac1de6944946bf44c9db020a564f051e3a958f2 2013-09-12 02:22:36 ....A 81920 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-f59b2bd98641fcb87fe9deb83b46804de78b1b613a55a3794606e6dbaa806fd8 2013-09-12 01:44:20 ....A 81920 Virusshare.00097/Trojan-Spy.Win32.Agent.cbot-faa627606b5a3749adca948f0d377c1cc24a09307459754e80a272483019b7ad 2013-09-12 03:21:48 ....A 69632 Virusshare.00097/Trojan-Spy.Win32.Agent.ccb-4b227a01ba000badccce338a2457dcedaa54858dd9027e2029c141bc90d69f02 2013-09-12 02:33:00 ....A 139264 Virusshare.00097/Trojan-Spy.Win32.Agent.ccb-586b6edab91b5805865075e1251aedc69bf51ab9a24ec01e97dc8696ca5d7faf 2013-09-12 02:18:32 ....A 812750 Virusshare.00097/Trojan-Spy.Win32.Agent.cclj-dde30cc65c45f78dd2488ea3bd691509a0bd66441ce4c119e3d44ef698d167e0 2013-09-12 02:49:22 ....A 206508 Virusshare.00097/Trojan-Spy.Win32.Agent.ccwo-e45e88491bedf4625d2e3a7e212fbfa4abe90aa54b0eaeaccff448d4fbbb011c 2013-09-12 03:02:20 ....A 139040 Virusshare.00097/Trojan-Spy.Win32.Agent.cd-d7ea83c63e8aa0baea25eecaa24ba9516cde96e4737ce0e2dc598a6f89db8e77 2013-09-12 03:21:08 ....A 1626112 Virusshare.00097/Trojan-Spy.Win32.Agent.cdfh-d3f9e72ce21dc87a1c5fdcd67423df48f3eeb020404b34ad8b181ae832002a28 2013-09-12 02:38:56 ....A 364676 Virusshare.00097/Trojan-Spy.Win32.Agent.cdfh-d5c3c09af81693e007ee4192ddad8d56adcf608e232c61ce95d5fe949063b789 2013-09-12 02:15:52 ....A 364662 Virusshare.00097/Trojan-Spy.Win32.Agent.cdfh-d9189f29c86f18d64f5dc0b642234e2858cfb4942dd3781ec5aa7b1bda23873f 2013-09-12 02:30:54 ....A 58174 Virusshare.00097/Trojan-Spy.Win32.Agent.cdfh-ec8ae2ab50deff3090160360f6d4e525eff76fef1f17333df3ab5c675754faa6 2013-09-12 03:13:02 ....A 364624 Virusshare.00097/Trojan-Spy.Win32.Agent.cdfh-fac3abbf9e832f796708ce68e88c6e1472884ee86af917b8e75b4d3dfe54d4e9 2013-09-12 03:25:18 ....A 318977 Virusshare.00097/Trojan-Spy.Win32.Agent.cdgg-c479c3f7f72f6efd27f42ff7dfc8f5a947d2f935415a0f1de5f610664fdb059c 2013-09-12 02:04:00 ....A 318977 Virusshare.00097/Trojan-Spy.Win32.Agent.cdgg-d31814972f6120b99c6e696687ef8c11bd20e5732be9ceacb20f6c1176a036b8 2013-09-12 03:19:58 ....A 318977 Virusshare.00097/Trojan-Spy.Win32.Agent.cdgg-d4d804eea3eab9dc460ced384f54b31911d0b5b16f7542cd6288c36b014b22eb 2013-09-12 02:05:52 ....A 318977 Virusshare.00097/Trojan-Spy.Win32.Agent.cdgg-e6ad6e173e3191d5c6989d681e04334ad6943a11d840e45d0d0b5d2ec67efac8 2013-09-12 02:31:48 ....A 318977 Virusshare.00097/Trojan-Spy.Win32.Agent.cdgg-ecdaaacaa96386ffd484082658a98566e27d12020aa271f09b7c7c595cc5db21 2013-09-12 03:29:04 ....A 318991 Virusshare.00097/Trojan-Spy.Win32.Agent.cdgg-ed9a6f6f402a19b265d4e90e5fd327035a17ad283b3d41ec6f632a818e8f2b55 2013-09-12 03:15:54 ....A 219145 Virusshare.00097/Trojan-Spy.Win32.Agent.cdgg-ef51dea7c05320146208ba764746f52534c42e59880897a13a913a6eb84fc434 2013-09-12 03:07:32 ....A 318304 Virusshare.00097/Trojan-Spy.Win32.Agent.cdgg-efdaec5a0f3db2e85a79733baac7cae8d3b11ec5bb09fbf9f72337310239efdb 2013-09-12 01:48:22 ....A 148480 Virusshare.00097/Trojan-Spy.Win32.Agent.cdwh-faa08a0bce018a8650e5c6d92280d78f03ede126c86c091476f4e99a4777ad93 2013-09-12 03:13:26 ....A 530432 Virusshare.00097/Trojan-Spy.Win32.Agent.cext-55571652d03c2f013679c684e4e98468bf0c08c840acc8e61a2a8f75c3964800 2013-09-12 01:54:20 ....A 141824 Virusshare.00097/Trojan-Spy.Win32.Agent.cgvi-35b2c84183c55d25a674c7a5d34a70c27b0cdf75e708d7731a627ad12fcb996b 2013-09-12 02:36:02 ....A 312832 Virusshare.00097/Trojan-Spy.Win32.Agent.chfl-e6dd8c69f132c74cab4c52de9564a719a316232d1881d93e7afcf5fdbc37d4d7 2013-09-12 03:16:28 ....A 173820 Virusshare.00097/Trojan-Spy.Win32.Agent.cjld-e84635634c5de3fd0d790799348246ab0cc426e706c4b52c8393148e12b20259 2013-09-12 02:11:12 ....A 204868 Virusshare.00097/Trojan-Spy.Win32.Agent.cjld-f65c4506f09bd53a8146cf6010315ba055d8b459d78277cf7dc4a3fad77ce4ba 2013-09-12 03:25:16 ....A 101446 Virusshare.00097/Trojan-Spy.Win32.Agent.cnu-f818b4e2b98b805b1beddfae4970054dac81ad92960ea50cc17c8ffa973524cc 2013-09-12 01:48:48 ....A 417095 Virusshare.00097/Trojan-Spy.Win32.Agent.co-fba97de287ebd25138be261e1a06ccdd053ad6eb1ab5f30a0192d22385113573 2013-09-12 02:03:46 ....A 2873573 Virusshare.00097/Trojan-Spy.Win32.Agent.cpfq-7d7697a13bd1a422874e08260ca3ebc1088b4d617e15b446b941bf694a0ec6d1 2013-09-12 03:04:32 ....A 3045376 Virusshare.00097/Trojan-Spy.Win32.Agent.csdc-49f793b66be10efed4332ca00fd95438d47e154ac573122cbdd8f65e5b52bdd4 2013-09-12 02:57:06 ....A 1689600 Virusshare.00097/Trojan-Spy.Win32.Agent.csyg-6ac39679b8e124e443d1248c8cc5e220f2be928dfba9c2c3b3156114d4e54f98 2013-09-12 03:21:50 ....A 157200 Virusshare.00097/Trojan-Spy.Win32.Agent.ctio-e56127592ed8b988d63c5f1617b05f463ab04d39442a5c3caec6046c5c281944 2013-09-12 03:27:18 ....A 234146 Virusshare.00097/Trojan-Spy.Win32.Agent.ctio-e76d1a865efb4f567b8531cac7794e2af995581cda3f19c16609fdc9cb9b50a6 2013-09-12 02:08:22 ....A 126976 Virusshare.00097/Trojan-Spy.Win32.Agent.dbxm-b9cf7340bf5c19abd48800812818042313946a435237a46521fb672c96cf8077 2013-09-12 02:05:38 ....A 87696 Virusshare.00097/Trojan-Spy.Win32.Agent.dbyz-9e58cf7be5a5f7e4dc2c6cc2cc7910f9651a6341330d2429aeebd33cdbca119d 2013-09-12 02:03:18 ....A 90112 Virusshare.00097/Trojan-Spy.Win32.Agent.dbyz-f0a08ea9cb2f305bcc9ba586253b8e6832714ba823445d25a32134856e600176 2013-09-12 02:44:56 ....A 84152 Virusshare.00097/Trojan-Spy.Win32.Agent.dcbx-ce2d08e7fbfa8c0e467bddd2066209862f4ce8d09c1f5fee1a1bf72f31046bf8 2013-09-12 02:52:16 ....A 65536 Virusshare.00097/Trojan-Spy.Win32.Agent.dcbz-7dd927beebb8a0e170c365aa7e489e701c8ca45d83552c889a335fcfb1161ee4 2013-09-12 02:02:06 ....A 254344 Virusshare.00097/Trojan-Spy.Win32.Agent.dces-402dea0ed5f14346565e20ff021d838a60bbb052d6273a57e64bc1effcbb0e51 2013-09-12 01:50:46 ....A 231936 Virusshare.00097/Trojan-Spy.Win32.Agent.dces-d877715704cefb6dc9d9354056d3a09701fc4ab09d2d30b1ac75bf4bd65150cc 2013-09-12 02:15:32 ....A 429568 Virusshare.00097/Trojan-Spy.Win32.Agent.dces-dfd2d627dd59c9119b95f9340d3bf5f76357ffbcc0fb955e975dd46cb19729ce 2013-09-12 03:02:46 ....A 110080 Virusshare.00097/Trojan-Spy.Win32.Agent.dces-e4e6947e2825a52db0cac12ca36d18fc17a88e5a64b1773d2d3855f376d26066 2013-09-12 03:07:10 ....A 208896 Virusshare.00097/Trojan-Spy.Win32.Agent.dcex-0186de4ddf4dcbd4c62b245488cb6bf7e04c44dd6fbfebf3811d62719343aac8 2013-09-12 02:56:00 ....A 124088 Virusshare.00097/Trojan-Spy.Win32.Agent.dcex-2d695a067568868836bd64103ed0decef1de343b120b5b8de335ef7bc6ca4499 2013-09-12 02:04:14 ....A 327680 Virusshare.00097/Trojan-Spy.Win32.Agent.dcex-63e431240dbf28f072e57519a9b1e1db944881d65be14ebd29c3510610d49da2 2013-09-12 02:15:24 ....A 241678 Virusshare.00097/Trojan-Spy.Win32.Agent.dcex-ea1e4ff7fbb66cb15cc877362846311b158abddeac7321e4d322fea9196684d2 2013-09-12 03:09:46 ....A 33139 Virusshare.00097/Trojan-Spy.Win32.Agent.dcfm-83371c06c7df3973625601654161f53514373994b7bb0cf1cbbc52fee028acc5 2013-09-12 03:05:16 ....A 42412 Virusshare.00097/Trojan-Spy.Win32.Agent.dcgf-22d2893964f662b57df8fdb6b392462c2be6b693ab4460e35c73a0e8c1539a0d 2013-09-12 01:57:16 ....A 287232 Virusshare.00097/Trojan-Spy.Win32.Agent.em-f6032e3acd2e2b501bd2556ffb2a4eaaa7af854cc9091254c6cea00ae9c0671f 2013-09-12 02:25:34 ....A 58880 Virusshare.00097/Trojan-Spy.Win32.Agent.eyh-09eab773e01fbec31e0fa5febd30d9c145303acb78d067b3edc708d0a5532bb6 2013-09-12 02:07:38 ....A 194767 Virusshare.00097/Trojan-Spy.Win32.Agent.ezi-fb6c4a5da747b73b89d02cb476fcf357dcaf61cbe358663d727a32e6f85328f2 2013-09-12 02:11:00 ....A 242069 Virusshare.00097/Trojan-Spy.Win32.Agent.fmg-fc24b20373c10ad02c5885eabd48e986f74928d69a963b48b9380fb0e02842a6 2013-09-12 02:12:54 ....A 43520 Virusshare.00097/Trojan-Spy.Win32.Agent.gl-481b3493199b6dfa7df2a71e5aeb708afcc59d0a5208e6500a86b54a7a4bd2d9 2013-09-12 03:23:52 ....A 297472 Virusshare.00097/Trojan-Spy.Win32.Agent.guu-f3a2e0d72cdc318652abfdba66f2c86b82028ddf7832027008ffe020cba74bdd 2013-09-12 01:41:20 ....A 2101940 Virusshare.00097/Trojan-Spy.Win32.Agent.jo-e34f8b408332a12f5e258ae969fb63ad54f6a3963e429489b38ddb336bcb1a01 2013-09-12 02:16:06 ....A 19456 Virusshare.00097/Trojan-Spy.Win32.Agent.jo-fb93bed1f32d5e848fdecc8f7ecca87a7dc5b5f49a4fb62ea1c03ad1cb1ca5d6 2013-09-12 02:18:14 ....A 197632 Virusshare.00097/Trojan-Spy.Win32.Agent.jtqr-d597f32017a45b1630cfc718d360ecaebcd21b24f595e7f4075d5653cf756a83 2013-09-12 03:08:52 ....A 65536 Virusshare.00097/Trojan-Spy.Win32.Agent.kb-e46bb0a56642a6e20ec416ed2070db845f06fad56d2dff614ceb94269acbf3ba 2013-09-12 02:00:36 ....A 74752 Virusshare.00097/Trojan-Spy.Win32.Agent.mu-632181bc5ec40a65121fb15953167ac2939b99ae7cee52935d4b6c277f196dc4 2013-09-12 02:33:08 ....A 270012 Virusshare.00097/Trojan-Spy.Win32.Agent.ot-bd45776a091a6eeb685536c6aca9a1f4a41077cc5f2f11f571805136b9b2acf8 2013-09-12 02:11:08 ....A 330320 Virusshare.00097/Trojan-Spy.Win32.Agent.ox-e4d99b333628c542970536e0afaffe3738b3d286b1e552c3bfa797ce58189aee 2013-09-12 02:44:46 ....A 164595 Virusshare.00097/Trojan-Spy.Win32.Agent.pr-d949f31a2cd77ee3e46592d580d499fa04bd292a8620d69bb79a738e3305c153 2013-09-12 01:53:40 ....A 559104 Virusshare.00097/Trojan-Spy.Win32.Agent.pr-dc4ec68de96273ba33f8c7ba524453743bd2daca76814fb171a7ba1d9c33a55a 2013-09-12 02:45:40 ....A 689983 Virusshare.00097/Trojan-Spy.Win32.Agent.un-bc24a732c1f3cf35cc67fc22b0ac45044cec49b82907237c4d46941c06745e5b 2013-09-12 02:11:22 ....A 513761 Virusshare.00097/Trojan-Spy.Win32.Agent.un-be163936766c94ef19f42666ee5af7fefec5af3ec9c05e5ea46f8fae2cd4e453 2013-09-12 03:16:54 ....A 42496 Virusshare.00097/Trojan-Spy.Win32.Amber.ade-3dfea9417e6983d5991bf81650f9efdce9b24f689ff4d7a4a128fe826158e43d 2013-09-12 03:21:54 ....A 134144 Virusshare.00097/Trojan-Spy.Win32.Amber.agw-e3c6e36b9ca1f8ce3f812202e3e4869112cdec65af62926658cfd4303afd32df 2013-09-12 02:06:38 ....A 57344 Virusshare.00097/Trojan-Spy.Win32.Amber.ahs-d3ef074c8ad2254a40f526c856e1b6bbb89d16f4c8586ceec852b6dc863291fc 2013-09-12 03:18:38 ....A 40960 Virusshare.00097/Trojan-Spy.Win32.Amber.yuz-eb4cca76b59618190a775518b0480e8341b6bd511a9018db14dca2ac97dd1a6b 2013-09-12 03:18:12 ....A 146432 Virusshare.00097/Trojan-Spy.Win32.Amber.yyt-4a615087f64b434c188ef7be7890c0ead5c448fbc57d419e5f7ca2f4ee025883 2013-09-12 03:24:30 ....A 160768 Virusshare.00097/Trojan-Spy.Win32.Amber.yzy-d7ef14b86247aadd908112559214b72391f79fffa30115c6ace4181a378b5152 2013-09-12 03:02:48 ....A 43520 Virusshare.00097/Trojan-Spy.Win32.Amber.zcz-d33f3ce8c6e8883263ffd0da1016e16e1c78d84be6292f6a7d9b34a2cef0b855 2013-09-12 03:13:38 ....A 146944 Virusshare.00097/Trojan-Spy.Win32.Amber.zfg-d1ddf78a95e71540a5519f37d25607b2b11a797534ecb9ec773b1af9de89eff1 2013-09-12 02:20:00 ....A 820850 Virusshare.00097/Trojan-Spy.Win32.Ardamax.cko-d954fe50d8196a8d22ba0133fea31b20a79f023e65311ef60cbfd9377a51f741 2013-09-12 01:46:34 ....A 1017896 Virusshare.00097/Trojan-Spy.Win32.Ardamax.cko-dcbc37cffb0ecabcc8983c24c55a2b643b4fb7387c0076fb4f91a2c6de2a9dd7 2013-09-12 03:13:52 ....A 976850 Virusshare.00097/Trojan-Spy.Win32.Ardamax.cko-de9a7f6a705b6fd4f4b0537b7f6d47c78ee3a1c4420f17fd18b688c368ac03a7 2013-09-12 02:39:28 ....A 846085 Virusshare.00097/Trojan-Spy.Win32.Ardamax.cko-e0a7dcaac68fa3794b29a11f3e14c57267bf6cc445703e50f79343175739c04e 2013-09-12 03:32:06 ....A 581005 Virusshare.00097/Trojan-Spy.Win32.Ardamax.cko-e79d1d792e2711ac9e39d837b59f57f4898e27ca5b5abf34266371d2bb99c3a3 2013-09-12 01:50:08 ....A 14848 Virusshare.00097/Trojan-Spy.Win32.Ardamax.cko-eb835252d0abe2a7cda7397ea27093fe995ead3d82bf1f5c002aa9b5aa5c5c80 2013-09-12 01:59:06 ....A 556379 Virusshare.00097/Trojan-Spy.Win32.Ardamax.cko-fae5a3e41fe6aabc215e9a88439f1ed9658a6061c3d8c07a40785c718f9b9781 2013-09-12 02:04:58 ....A 43090 Virusshare.00097/Trojan-Spy.Win32.Ardamax.cko-fb3d1b8c88a3fd6599b052aff1a41aa0b202f0dc2c08c92c2727e906dcdd937d 2013-09-12 02:28:00 ....A 493135 Virusshare.00097/Trojan-Spy.Win32.Ardamax.e-df54a8241502f564f340655a579576a835b666a100652140eb36382a478b0b36 2013-09-12 03:30:56 ....A 330759 Virusshare.00097/Trojan-Spy.Win32.Ardamax.e-e505da0976c867cc85be7e672de21893dcc6d1a2c64d0cda0b0bb0e4ebed9a41 2013-09-12 02:48:40 ....A 512574 Virusshare.00097/Trojan-Spy.Win32.Ardamax.e-ea5118e0730ccc0d5f6641e5ade1f94866362f41ceba3054d5bf914b77f282b7 2013-09-12 02:05:30 ....A 13824 Virusshare.00097/Trojan-Spy.Win32.Ardamax.ifi-f36891e70ffcc3a8c82c1c0d0d1ed9f4180927cb80c8038f9fb7b4899fa7605f 2013-09-12 03:09:10 ....A 12288 Virusshare.00097/Trojan-Spy.Win32.Ardamax.ifj-78714ee0e9cbe137e403dde349ae79fcde50dede45c6f3fb5a92f7df1092f6ac 2013-09-12 03:28:32 ....A 12288 Virusshare.00097/Trojan-Spy.Win32.Ardamax.ifj-ddbed1c4c2e67592b4b66029d8b6cc81eca7d20bd0449b8fed6a41c50f5dee62 2013-09-12 01:43:36 ....A 12288 Virusshare.00097/Trojan-Spy.Win32.Ardamax.ifj-f90cfe3a3745ca27e00364526f3b5e7e99c43e972e4cfff30841322ff862eb22 2013-09-12 02:02:24 ....A 413107 Virusshare.00097/Trojan-Spy.Win32.Ardamax.k-3d98227751795313132dacc26a54b01ad34d8296d50703aca4644b2029d71ddc 2013-09-12 03:18:30 ....A 207159 Virusshare.00097/Trojan-Spy.Win32.Ardamax.k-d535388b4653a9bb8ce077d515872234c969d73ffc298cdfa22915aa5de5a6a4 2013-09-12 01:50:44 ....A 198287 Virusshare.00097/Trojan-Spy.Win32.Ardamax.k-eb19f23021cf0cc2d3ba527d15c39995e81bcbc40f8dc016cc9db2549108e4a4 2013-09-12 03:32:10 ....A 11776 Virusshare.00097/Trojan-Spy.Win32.Ardamax.kmy-508cecf47146375b314b0f0893ae4f960a6bb5dd6146ffb13ae367d4f3a17158 2013-09-12 02:04:02 ....A 17478 Virusshare.00097/Trojan-Spy.Win32.Ardamax.kvd-860ccaf3684fe495cdf6c610d3ff34c8acf1a2526928c24dc1c42be3a6f41268 2013-09-12 02:18:06 ....A 522657 Virusshare.00097/Trojan-Spy.Win32.Ardamax.kvd-f66cdc7650a5ae97edb6bc8dfa9e122e1e603c0c3aaf5c739de83ae8380ffe95 2013-09-12 01:41:52 ....A 896000 Virusshare.00097/Trojan-Spy.Win32.Ardamax.srg-293ad6dd08a13cfda1e11039e8ac57f756b11078b671fe5d84908dd3e6eebdda 2013-09-12 03:30:22 ....A 1146838 Virusshare.00097/Trojan-Spy.Win32.Ardamax.srg-2f2df49b8a849f6cba6e518d653e977966cd821d7ee3643f4995ace06050e763 2013-09-12 02:23:14 ....A 93696 Virusshare.00097/Trojan-Spy.Win32.Ardamax.srg-75a929cf2a870ca41d64b79dd92475a079333e248e2f09942b5157e63b38077b 2013-09-12 02:12:10 ....A 1267710 Virusshare.00097/Trojan-Spy.Win32.Ardamax.srg-770f9f23ff7642c7d2c421ef773e0928406b7856ca92204877e3ec29392a5990 2013-09-12 02:37:00 ....A 1158233 Virusshare.00097/Trojan-Spy.Win32.Ardamax.srg-792f64efa35d29481c9e0d65a6941d5f19224bbf0ba07b2348586bc20368b523 2013-09-12 02:30:50 ....A 1139712 Virusshare.00097/Trojan-Spy.Win32.Ardamax.srg-892acf58f947b6a12aeff9ac7186e8c64087f9d64387f068165ca840f72d6e5b 2013-09-12 02:16:38 ....A 1167872 Virusshare.00097/Trojan-Spy.Win32.Ardamax.srg-92a92174204f35c089e87c23f569ff440d31c5e1d2898a310364b6f1a840fb35 2013-09-12 02:01:08 ....A 1149440 Virusshare.00097/Trojan-Spy.Win32.Ardamax.srg-cd77d8d6ffbc1637fe88cc858751f18bc69ba19160013b6a3a5845f0b589c004 2013-09-12 02:55:20 ....A 874044 Virusshare.00097/Trojan-Spy.Win32.Ardamax.srg-ea923a50939b21746400b79459458f2649b93a29bd41e84131a0af218af67cab 2013-09-12 01:51:00 ....A 914944 Virusshare.00097/Trojan-Spy.Win32.Ardamax.srg-eb687c33987aa555d4032d9bfe53868d21fb388d2c322a870e246ba18c6c0b63 2013-09-12 01:58:30 ....A 50389 Virusshare.00097/Trojan-Spy.Win32.Ardamax.srg-ed303efcf87dd905a88ff3db5c3594571df3f4857d6e719a28cb30d316d3fcf9 2013-09-12 01:52:02 ....A 1165402 Virusshare.00097/Trojan-Spy.Win32.Ardamax.srg-f7331852f7254dd4e8898be88267a110d9e296e3783f0148105e7390c7764bbb 2013-09-12 03:19:12 ....A 964096 Virusshare.00097/Trojan-Spy.Win32.Ardamax.srg-f836f04b069f207d07b76732442531981cd9f481577c5872cf063b99104f434c 2013-09-12 03:01:54 ....A 492290 Virusshare.00097/Trojan-Spy.Win32.Ardamax.vl-d4946ea4eeff8eddb39a297dadede3f86090d2d33843255b82c3da5b0bda5fc0 2013-09-12 03:30:34 ....A 518599 Virusshare.00097/Trojan-Spy.Win32.Ardamax.vl-d79a4b13c1db636edf874b4420c4411e760d6a96cdeeb8563875a7f7bc22f454 2013-09-12 02:03:14 ....A 844379 Virusshare.00097/Trojan-Spy.Win32.Ardamax.vl-d86eeea9087b905d4155b155df9cdf3a492fe0dc38730782d276eeceeb0bb098 2013-09-12 01:56:00 ....A 14848 Virusshare.00097/Trojan-Spy.Win32.Ardamax.vl-d94d9f3b49682eb964e9f9a372e7c40cca67abb88d996a3dfdc73189437bb5ec 2013-09-12 02:33:52 ....A 289882 Virusshare.00097/Trojan-Spy.Win32.Ardamax.vl-e203bdaf5a457203c4e8bc7496875da3ff617f75ecc75aee31038df5b5213b27 2013-09-12 02:11:42 ....A 360378 Virusshare.00097/Trojan-Spy.Win32.Ardamax.vl-e48f7da146ff3bdec4c7adba0e9da27d14a76b2a67ea18df00d8806c238eae08 2013-09-12 03:17:30 ....A 869266 Virusshare.00097/Trojan-Spy.Win32.Ardamax.vl-e6900817be4fce80dbcc67423491bf25b45eed3b9b630d8a6c85a3e8582f1f13 2013-09-12 01:40:20 ....A 522240 Virusshare.00097/Trojan-Spy.Win32.Ardamax.vl-eb9114bb675e82f41ff2029366e758d7b8d6c498cd84a06e87a40478387f43c9 2013-09-12 02:20:30 ....A 132096 Virusshare.00097/Trojan-Spy.Win32.Ardamax.wkz-566b4204e7a4c88ea24d5e351533808a1f2974d473d8591048d4a5673e2e8b26 2013-09-12 01:41:20 ....A 1271808 Virusshare.00097/Trojan-Spy.Win32.Ardamax.xof-230fe02779ac393ad5f7c023a20b3ca5651bb8178c80417c37c8427dd15048b7 2013-09-12 02:34:28 ....A 1182860 Virusshare.00097/Trojan-Spy.Win32.Ardamax.xof-99fc7b37b094c242e3db428e70fc802e49d3116db84dc0bc678ff8b3d19b5439 2013-09-12 01:52:26 ....A 1049185 Virusshare.00097/Trojan-Spy.Win32.Ardamax.xof-e3951836b8485084975ca070f76e2eed0e72ad255fd81e058a824d1680143bf2 2013-09-12 02:27:46 ....A 1643008 Virusshare.00097/Trojan-Spy.Win32.Ardamax.xof-f9e8dea9d4e48c2a1bf03a48dd20790879181162e63d86611899fb211f4b81e7 2013-09-12 02:29:26 ....A 515587 Virusshare.00097/Trojan-Spy.Win32.Ardamax.yah-331b7c6b2f0f53282133de941ea4760d5221bf3e845a8f553c7e219a3e3c1f08 2013-09-12 03:15:58 ....A 764480 Virusshare.00097/Trojan-Spy.Win32.AutoIt.w-e6678eadeafd15cc8cc2fe0af0a4cdb61a2b546a7614584bc8dcadf0d497509d 2013-09-12 03:20:00 ....A 742671 Virusshare.00097/Trojan-Spy.Win32.AutoIt.z-d4d9530af589db49ee6d7aaa17e493ede6f06fe3ed705723e26ab79fa87b6060 2013-09-12 02:59:04 ....A 1136912 Virusshare.00097/Trojan-Spy.Win32.Ayolog.ad-ebf4c7a7fa27c97981cd52da1a2b4ad528f53694f287664a67c418c8c2df8f9a 2013-09-12 03:27:52 ....A 114327 Virusshare.00097/Trojan-Spy.Win32.Ayolog.af-e147d5dd3c80475df28045cef8c1d69749799e0b363359a802c31285f7afb9e3 2013-09-12 01:48:16 ....A 104419 Virusshare.00097/Trojan-Spy.Win32.BHO.lt-e310698db306dbc4c3bec95f127162fa4b15d3dbcbc289747ed67e8937967cee 2013-09-12 02:24:14 ....A 32768 Virusshare.00097/Trojan-Spy.Win32.BHO.pe-5528d06e7ea2bc53b781f3b3fa522da133dc2a145885aaafb2897bc03a7483c2 2013-09-12 02:56:16 ....A 62768 Virusshare.00097/Trojan-Spy.Win32.BHO.pe-fcd9c79148fb42ea830400422c45afee1a0754161a637af61f03eb3f8a6e7ce8 2013-09-12 01:58:48 ....A 46296 Virusshare.00097/Trojan-Spy.Win32.BZub.gw-ce9cba812b275e2ff2f953240ca705b18c008b7a3908cd7a511678a5114281dd 2013-09-12 02:17:20 ....A 74624 Virusshare.00097/Trojan-Spy.Win32.BZub.whq-fa7ef1e373b093b2cea1d858865ef67563b6863caa2f570b69d4b4bbf35836ce 2013-09-12 02:34:02 ....A 966656 Virusshare.00097/Trojan-Spy.Win32.Banbra.pis-3211a9c79b320faa4cf19279d5e7cf0758bd829fb6e3bcd8abe86fe581d04e51 2013-09-12 03:20:38 ....A 488960 Virusshare.00097/Trojan-Spy.Win32.Banbra.pis-68c699726e539642c1b171329af1d49790d219e4d0b9f1d4ac2dfb93bbe34d9d 2013-09-12 02:04:22 ....A 694784 Virusshare.00097/Trojan-Spy.Win32.Banker.qcj-351555becf72d0350628dbb6edd4851684e8f92220e00991dcdce6e61b6bac0f 2013-09-12 02:22:34 ....A 694784 Virusshare.00097/Trojan-Spy.Win32.Banker.qcj-e2136144d8a1cacac3dfdf16ad3a11c194cb4a7122f10ed60c7687cfb9fa458f 2013-09-12 02:09:20 ....A 694784 Virusshare.00097/Trojan-Spy.Win32.Banker.qcj-e831713bc3d71a9861d352d329f6293fc5b881dbbdd7391b8149b84e881be9c0 2013-09-12 03:06:56 ....A 921600 Virusshare.00097/Trojan-Spy.Win32.Banker.qcj-f1bcac830f651b46557a83893acf2917ba15416167544dd91f79c8f9412fe3bf 2013-09-12 02:10:10 ....A 249856 Virusshare.00097/Trojan-Spy.Win32.Banker.quc-d400901141b6fac8dc47cfc9cdac0c2c17f4abb9c09e474d60bde088693185a9 2013-09-12 02:57:00 ....A 118311 Virusshare.00097/Trojan-Spy.Win32.Batton.sc-16f3993ac7a6beb956d7b764daaa19ef479f0e6efe87ca04b41ea36a4c31446d 2013-09-12 02:40:50 ....A 111176 Virusshare.00097/Trojan-Spy.Win32.Batton.vmd-5060fce478b427331251660775b63215ed9a4be62b951f607f6b62bcb582e885 2013-09-12 02:45:50 ....A 123232 Virusshare.00097/Trojan-Spy.Win32.Batton.vnr-44784ec3ae2808d2dee86c090af40e80dfcb45b3dad5521b7802865f4355bf76 2013-09-12 02:24:08 ....A 128248 Virusshare.00097/Trojan-Spy.Win32.Batton.vnr-934c2e17ee4b17864350983f6f45fd5898fb036fb07fc56e011667d92c588dd2 2013-09-12 02:46:50 ....A 119808 Virusshare.00097/Trojan-Spy.Win32.Batton.ys-d4fc6eea92e26fe140294fc3a8c7df61a8c7f43f9b05234ae823f6a39c3e3535 2013-09-12 02:53:26 ....A 48384 Virusshare.00097/Trojan-Spy.Win32.Brospa.ajs-7212bc4d586c31a18410f1ccf9b4a927c6645d5501c8b156093e9538d1b7def6 2013-09-12 02:54:42 ....A 38400 Virusshare.00097/Trojan-Spy.Win32.Brospa.ajw-6a5b647a3a5071a1405dcaf96a15efba07739c9c06cc584f3e928868fbd1634c 2013-09-12 02:18:56 ....A 38400 Virusshare.00097/Trojan-Spy.Win32.Brospa.zy-95120f2d4688e0058a7185de8a57d0eaf3645525f19b4c3b387d218c08877dd7 2013-09-12 02:45:40 ....A 38400 Virusshare.00097/Trojan-Spy.Win32.Brospa.zy-997a0700914fbfa7fa1f827841a5853f8b15c0f3ea897951e7d13fd64dab4231 2013-09-12 01:44:14 ....A 167640 Virusshare.00097/Trojan-Spy.Win32.Bzub.vkp-56482617fba8b949837a0995c192dac16781ea14b1657e589bba8a7d6dc8c807 2013-09-12 02:20:02 ....A 70872 Virusshare.00097/Trojan-Spy.Win32.Bzub.vlu-db1e1360d6a946c0f6bbc07454938027c6f5d73dee9d52282cb1071aa9b8e430 2013-09-12 03:02:24 ....A 166400 Virusshare.00097/Trojan-Spy.Win32.Bzub.vno-e27d7913c8bdeda05a2dfdf0041d99fe082098784b641fbc019b554be0dc84f8 2013-09-12 01:58:40 ....A 421888 Virusshare.00097/Trojan-Spy.Win32.Bzub.vzb-6d054a697c8d51950404fc47954a36d16807983955f953eb33f3ad91268dad08 2013-09-12 03:04:54 ....A 231424 Virusshare.00097/Trojan-Spy.Win32.Carberp.ako-22f26191a8b76953f2ae8855daadf949eb610cbf2197fa084a45148b2f285848 2013-09-12 03:09:26 ....A 237056 Virusshare.00097/Trojan-Spy.Win32.Carberp.ako-831d3bc8321f1e4db15ba024b0532573c8e9f3c2e857e17611824347c771ecd0 2013-09-12 02:58:56 ....A 232448 Virusshare.00097/Trojan-Spy.Win32.Carberp.ako-8f00878036b2f0f9de7fe0942f32ee2758f249897b34d6aaa489ca5f13f2b8cc 2013-09-12 01:51:02 ....A 232960 Virusshare.00097/Trojan-Spy.Win32.Carberp.ako-d05644ccbe6ab45d5d7181756176938be2b5e5903667f74c083fe91ec2713107 2013-09-12 03:05:36 ....A 165888 Virusshare.00097/Trojan-Spy.Win32.Carberp.appt-37c99147103b78daf3d469cad9a5fe6a1c850ef9a5fe4d44d69e9f55a3815b7d 2013-09-12 02:56:58 ....A 62319 Virusshare.00097/Trojan-Spy.Win32.Carberp.apuh-db8eb8d52ab3e68f405b0ace6f15763bd94b01e0126aef88ce5d1314e6bd172d 2013-09-12 01:52:06 ....A 109056 Virusshare.00097/Trojan-Spy.Win32.Carberp.bdx-80eb8ef2e489c6e7bdbeebf47bdd43b1f97267ff85851d574224f5d6a7dbe163 2013-09-12 02:36:08 ....A 170496 Virusshare.00097/Trojan-Spy.Win32.Carberp.bro-5945a8ec3ff69d2ebb5aa6e36ae2bc6f9def2113e9d912c468786b3de4e52f3c 2013-09-12 02:46:12 ....A 202752 Virusshare.00097/Trojan-Spy.Win32.Carberp.bvz-c71517f4582a30b8a8c42537bb18bef85cf8088507e9691ca1f6a433dd3cb200 2013-09-12 02:44:44 ....A 160279 Virusshare.00097/Trojan-Spy.Win32.Carberp.ega-e4d3170e3771e45b974ef6d943924c74a35981a2365d726769555786e7c74ebb 2013-09-12 02:28:32 ....A 307712 Virusshare.00097/Trojan-Spy.Win32.Carberp.ekf-deea19bfde12adc8b7c23863689d475e424248869865855df10e7feb1e3022d8 2013-09-12 02:05:06 ....A 407136 Virusshare.00097/Trojan-Spy.Win32.Carberp.kdb-b7fcfecee36593c45727d8adf0f5364b29f5d5bc37ae6d5f83280b23027dc2e2 2013-09-12 03:09:04 ....A 168448 Virusshare.00097/Trojan-Spy.Win32.Carberp.kot-e77cd8261a49e0612ddd2b10cf349dec8188d64dddf62e7c1786303cd10581ce 2013-09-12 02:10:08 ....A 168448 Virusshare.00097/Trojan-Spy.Win32.Carberp.kot-fb333519e1dd11980dd3de6745ea554e49ba55b37fdaecb8caf8a25671d91f54 2013-09-12 02:51:12 ....A 200620 Virusshare.00097/Trojan-Spy.Win32.Carberp.lnb-dfac84f5ade06df164e5375c12d85e3de151c30225484548d40ba71ff7d2e10a 2013-09-12 03:31:20 ....A 315392 Virusshare.00097/Trojan-Spy.Win32.Carberp.ors-de1a03bd8ae4934cf5a122d173f4de0738a5cc2f40cb16728b62f3fbc6ecb955 2013-09-12 03:14:26 ....A 182272 Virusshare.00097/Trojan-Spy.Win32.Carberp.peu-e7a9e6873e42294a78580b77d55aeaf75997d75a00504501d3aabb4e3eb3e66c 2013-09-12 02:47:36 ....A 131072 Virusshare.00097/Trojan-Spy.Win32.Carberp.up-b20b7412bcf85e172ad049cbcc17ee3ab4ad15e3fc9fa146d3f89970e740ce87 2013-09-12 02:43:54 ....A 29874 Virusshare.00097/Trojan-Spy.Win32.ControlRandom-d7b26cc137058d61f3cdd9f0c09ac26cec399b9a32fcf15b65956383aca34b86 2013-09-12 03:15:44 ....A 280064 Virusshare.00097/Trojan-Spy.Win32.Delf.afcm-d6011db2a53035dc3329a0cd0e72c195b38144d3143170c88d281b9efd055e4a 2013-09-12 03:10:42 ....A 28245 Virusshare.00097/Trojan-Spy.Win32.Delf.aqt-55147eb1823149622709c8161108cf6736c19ec95bd2854bd8e018ac5cf3b24b 2013-09-12 02:10:46 ....A 28245 Virusshare.00097/Trojan-Spy.Win32.Delf.aqt-908826e61998ed2432d349df895e0e5aa5628bcee4c170a7d18f8c4bb05800eb 2013-09-12 03:22:40 ....A 28245 Virusshare.00097/Trojan-Spy.Win32.Delf.aqt-df748e16c3f7e74b61ac0d9264f3ae1f87b45fefaec0cd7b058e63003a9976ec 2013-09-12 03:00:56 ....A 759296 Virusshare.00097/Trojan-Spy.Win32.Delf.athv-859a48f890b9dc644c01ec661a5f680195673ade72aad208e77b4cf926640ca0 2013-09-12 02:13:34 ....A 194048 Virusshare.00097/Trojan-Spy.Win32.Delf.aunj-373c4fa1a49b18e73fe3abd53722f63c27b40cfc80801d3207c2d7b13cd55e21 2013-09-12 03:15:28 ....A 350467 Virusshare.00097/Trojan-Spy.Win32.Delf.avp-46aed201043955f6c36a8a7503caf5c995ad9acb508d815f6aa5996ebdc5e3e3 2013-09-12 02:10:24 ....A 697340 Virusshare.00097/Trojan-Spy.Win32.Delf.chc-e456c655cc9c7ff0d57dcd80056b6508ad1910094f29c2aaac4ba972ae499b89 2013-09-12 02:10:32 ....A 140288 Virusshare.00097/Trojan-Spy.Win32.Delf.efq-3fc63df5c01b8e97588a8f781d800c177400a5e9596d3fdd4e28965de78139f7 2013-09-12 01:43:54 ....A 665451 Virusshare.00097/Trojan-Spy.Win32.Delf.fhr-dc014ba55d252426926e0791e3ec40708842abfcae4ba7e3c7c58f2cc4e183dc 2013-09-12 02:42:38 ....A 18531 Virusshare.00097/Trojan-Spy.Win32.Delf.fpn-586a6cf857d6f78c7af8b4045fca518b8f736939f4bd947f7f958ab60567436d 2013-09-12 02:50:12 ....A 238443 Virusshare.00097/Trojan-Spy.Win32.Delf.ft-25da99b1d33a2927e901e9645e4ee4505c3670d8586cd0ea98694ef538e290cb 2013-09-12 01:39:34 ....A 619848 Virusshare.00097/Trojan-Spy.Win32.Delf.ft-d1fd2ae41524b5b75cc265a8369e43221ae3fb0824099d854de6266063aa31b6 2013-09-12 02:10:34 ....A 241632 Virusshare.00097/Trojan-Spy.Win32.Delf.ft-ef02d148bd66f90982d6a8bf15fb8cc66b08190d575689818ce28b81f631eed8 2013-09-12 03:31:48 ....A 24064 Virusshare.00097/Trojan-Spy.Win32.Delf.gd-1c5693aa82f6551a94e005dfb2d52cae5794f06258a98c4f351fd14f2d093873 2013-09-12 02:58:00 ....A 25088 Virusshare.00097/Trojan-Spy.Win32.Delf.gez-da7f2c7071911445fbcc6a28318ecd1d1435039c9093182d9eb3dbfcde3ecd1b 2013-09-12 03:24:46 ....A 126311 Virusshare.00097/Trojan-Spy.Win32.Delf.gez-e9eb39d28a88e9e0c8404201ccac897f12fadd9a9b1b8ed588919b7c2928a0e0 2013-09-12 03:31:46 ....A 129024 Virusshare.00097/Trojan-Spy.Win32.Delf.gvb-f7224889aa9a59e4f0e9d6babb7706be9b38ce6e4fd0dc035afd5bc41b311236 2013-09-12 02:05:16 ....A 489984 Virusshare.00097/Trojan-Spy.Win32.Delf.jko-8f9649c4322bd05219ac59989d16c7eaa218d113b440931e61f13ff78b1d80d3 2013-09-12 03:09:48 ....A 103928 Virusshare.00097/Trojan-Spy.Win32.Delf.jp-4842a56e4b6798175ca8e9ba9d4dd21509642e2bbd96bc8d6506bf63df66a866 2013-09-12 02:57:44 ....A 72892 Virusshare.00097/Trojan-Spy.Win32.Delf.jq-6687a1953d46fcdff7d4ad8c913fdb7dde661918d48c8539e50882d0eefa908b 2013-09-12 02:46:12 ....A 35305 Virusshare.00097/Trojan-Spy.Win32.Delf.jq-bc6822963627040bfdcf4953616cc4faba43e121febeebc1ee86893b626edc32 2013-09-12 02:57:36 ....A 140574 Virusshare.00097/Trojan-Spy.Win32.Delf.jq-d087153075ce2bbe64515df4f5a6f5392299774db59ffcd7145014848d58771e 2013-09-12 03:02:42 ....A 16384 Virusshare.00097/Trojan-Spy.Win32.Delf.kl-e2d9783a433b50b102a1ece675bd91ac70a49cf2dade06bc6a839db9dcaf2e91 2013-09-12 01:40:04 ....A 16503532 Virusshare.00097/Trojan-Spy.Win32.Delf.mn-9b48f1121b6d1981091389fc71d5d2a35f6f79f679ae9dc54f5bc10bcd84304a 2013-09-12 02:47:58 ....A 56320 Virusshare.00097/Trojan-Spy.Win32.Delf.ne-d80bf7bae7b82458895198c1f69351abc8d4e56353d5777c46d6fc7f778fd3f8 2013-09-12 02:43:22 ....A 211456 Virusshare.00097/Trojan-Spy.Win32.Delf.ng-69ba610b5347ad56b0d4e5ec20e587287ebef1d99b1374fcacbe8c7b80911f38 2013-09-12 03:31:00 ....A 29831 Virusshare.00097/Trojan-Spy.Win32.Delf.pg-99a652612947aa79b67203cb46ca318d880becd3c03374aa76d33ec10800ae3c 2013-09-12 02:17:40 ....A 868352 Virusshare.00097/Trojan-Spy.Win32.Delf.pl-cbafca9acd82a1da83a8d49de7cf3c3eb1b83e61b2f547328c3f53ace832ee7d 2013-09-12 02:02:24 ....A 283692 Virusshare.00097/Trojan-Spy.Win32.Delf.pr-d84ab38d97279f5d80ef4d2c7a7f47422e642ef08ccdd0f21f51ec2325e6c05c 2013-09-12 02:32:08 ....A 21504 Virusshare.00097/Trojan-Spy.Win32.Delf.qb-bd0e145ddee8270daed2232a2808225ed5322e442c30dc6655071be91d1c97a1 2013-09-12 02:15:20 ....A 716815 Virusshare.00097/Trojan-Spy.Win32.Delf.ty-23ef999cade26c68244090429b9cb3a6ae379de64f31ea3a4cafb370f33da6d0 2013-09-12 03:25:40 ....A 102506 Virusshare.00097/Trojan-Spy.Win32.Delf.wg-f8134ade5b7ea7b6e0eb39ca7e115b6742ab985860360edd33d135e59b445bf0 2013-09-12 02:30:22 ....A 157010 Virusshare.00097/Trojan-Spy.Win32.DelfTokz.iu-f140b733e887980807a305cb3355570206c32b1fdf3cf87f03e8fa54e589c95c 2013-09-12 03:05:50 ....A 58880 Virusshare.00097/Trojan-Spy.Win32.Dibik.enb-33d4fd54320af9e392bcfec009192ec163e1f232e52228bf61dfb095f580280a 2013-09-12 02:21:06 ....A 58368 Virusshare.00097/Trojan-Spy.Win32.Dibik.enb-ba63b0a08a0568263540b2bccdeca70b5063aee43ab28c288e7cda0461c6ce65 2013-09-12 01:56:04 ....A 58368 Virusshare.00097/Trojan-Spy.Win32.Dibik.enb-f52f55e2198e62818244859567ddb1a025730708c7c279c7427ed019efb785cc 2013-09-12 03:29:52 ....A 72768 Virusshare.00097/Trojan-Spy.Win32.Dibik.fm-2d07b7522575b31011d9d66e0976d5d500132ccbb1f3e15e8affbea8301c34d2 2013-09-12 02:47:54 ....A 160256 Virusshare.00097/Trojan-Spy.Win32.Dibik.fnz-44c738a8774ddd7ca8b704e75a08c39d3fc87166bb67ae07aa1ac55a84b04410 2013-09-12 02:19:36 ....A 311296 Virusshare.00097/Trojan-Spy.Win32.Dibik.fnz-8203c297df3746a54dadbf29d53d9d8ef250856eb4c07606fe846e6956bfc26f 2013-09-12 02:36:28 ....A 118272 Virusshare.00097/Trojan-Spy.Win32.Dibik.fnz-fa8bd6d1a85b211ed418024ac746f72940157796a3b19f5ab0901c51a0aa4481 2013-09-12 02:49:08 ....A 1114128 Virusshare.00097/Trojan-Spy.Win32.Dibik.fxc-7ea2844474763e1d5667383ca6d3e35d799c1d445524a24e0d16f8a0d39c7f77 2013-09-12 01:51:14 ....A 121856 Virusshare.00097/Trojan-Spy.Win32.Dibik.gxb-ae2eed518a9b9e145cc3220784e663cad7bf15176cd2c3a2967150a06aa33977 2013-09-12 02:34:00 ....A 804864 Virusshare.00097/Trojan-Spy.Win32.Dibik.vni-00e79fd1ff19a3f4e436e9bc4190ed5a254feca76a940a640fdfc6821b9cf1cc 2013-09-12 01:56:50 ....A 19968 Virusshare.00097/Trojan-Spy.Win32.Dibik.vvm-22e989e4640286db87f8a5e446d2361f7d3b903fd97e352ec94ac42e2574034c 2013-09-12 01:38:38 ....A 19968 Virusshare.00097/Trojan-Spy.Win32.Dibik.vvm-37cd59ee27b055c9d9b12bdefa699a929e21d0e817d09ed43e69604c1d8ac135 2013-09-12 02:00:40 ....A 19968 Virusshare.00097/Trojan-Spy.Win32.Dibik.vvm-419f37d514e776525379a5066af6d7eef3584cfb6d6b6075e0b94365f1a617c6 2013-09-12 03:05:16 ....A 19968 Virusshare.00097/Trojan-Spy.Win32.Dibik.vvm-46b06f368ebeb9415ac9c88eb8031f291374cae002cbf2660ddae9e5f80448a5 2013-09-12 02:43:34 ....A 19968 Virusshare.00097/Trojan-Spy.Win32.Dibik.vvm-7bcb35e2dcdab2523f9c612b94e579dd31b97a9a1b2b4082a95c9155ceb6ee78 2013-09-12 02:35:40 ....A 19968 Virusshare.00097/Trojan-Spy.Win32.Dibik.vvm-89f65e4fdfeae2b312d1759ea454c8f2602e2c5ac2e55982e1a5b45a90eac82d 2013-09-12 02:48:28 ....A 542720 Virusshare.00097/Trojan-Spy.Win32.Dibik.vvs-9042adb08601f8fb18c467a8269bfb5be4ec97fad4b704e9c429a82acb719cdf 2013-09-12 03:11:42 ....A 121856 Virusshare.00097/Trojan-Spy.Win32.Dibik.vxf-64236193df48a53f97b92297e97670b8c0db92f355a71ad75563c0c26df9015e 2013-09-12 02:21:28 ....A 125952 Virusshare.00097/Trojan-Spy.Win32.Dibik.vxf-d1b35775b4854cb6f680a28830362e3c26f1137c81e40489991fa50692cee995 2013-09-12 01:55:50 ....A 57937 Virusshare.00097/Trojan-Spy.Win32.Dibik.vxf-dba368627a1409fa7270dfb9aa574c0d9d1540df64bc578997e17185558c5dbd 2013-09-12 02:52:10 ....A 506368 Virusshare.00097/Trojan-Spy.Win32.Dibik.vxf-e797e2a0ccb0363f7b5129076f66cadb0193e11cc92ddaf742e3e2efd28629a2 2013-09-12 03:19:34 ....A 75264 Virusshare.00097/Trojan-Spy.Win32.Dibik.vyf-2d9438a37b6016e4afd9e22b96faa7a999f668044a285cec2cd941a05554df41 2013-09-12 02:48:10 ....A 133120 Virusshare.00097/Trojan-Spy.Win32.Dibik.vyf-f8d6bcf1351da5d7931677d883192bebff3a651d7b1b5ac051ac05cc904ff67a 2013-09-12 02:17:14 ....A 399872 Virusshare.00097/Trojan-Spy.Win32.Dibik.vzn-62db851bf4113a98652d492d0d9d845eea0cb1f380890147d1b87f49580d5198 2013-09-12 03:28:00 ....A 398336 Virusshare.00097/Trojan-Spy.Win32.Dibik.vzn-ed1ccd9b5481725fb500437b03876079b4281031b664180badbbfda05710226b 2013-09-12 02:56:16 ....A 159744 Virusshare.00097/Trojan-Spy.Win32.Dibik.wfo-600d0949a6702858c6e912f51e7526b8cec7a3fc103cc9c5709167bda87071d7 2013-09-12 02:11:24 ....A 110592 Virusshare.00097/Trojan-Spy.Win32.EmailGrabber.az-72d074273e8eca019405b1a3e52ba08b4b02d2c7e419a70c599fa3bd76527780 2013-09-12 01:43:40 ....A 512000 Virusshare.00097/Trojan-Spy.Win32.Filka.hy-20b43d7f493132c030fdd0f37a13067b2d1ffb817133b884cdce0db7ef8af50a 2013-09-12 02:20:50 ....A 877056 Virusshare.00097/Trojan-Spy.Win32.Filka.ky-623aff6653c6e26dc4ecf523c2b5b7eb8a5d4af2a2250aac83cc22ae41e395af 2013-09-12 02:17:34 ....A 365784 Virusshare.00097/Trojan-Spy.Win32.Filka.nb-f662cf9b884465d555225231bc932fcad82173bd261d73dbcb690d4a816fba4e 2013-09-12 01:44:40 ....A 289792 Virusshare.00097/Trojan-Spy.Win32.Filka.pfg-569d1541d7324e5c703b1d4d53ce7c8435e58677564ffcf179483dde48b497d1 2013-09-12 01:57:20 ....A 18852 Virusshare.00097/Trojan-Spy.Win32.Flux.b-ec288788a73ba01432e3333e37384bf1499200697b28a382c8b3eb73accc0827 2013-09-12 03:02:56 ....A 12987 Virusshare.00097/Trojan-Spy.Win32.Flux.b-f9c724b2b949557c7d495ae21994abb3206bc74bb8f06131db7347298bead9e3 2013-09-12 02:24:54 ....A 793077 Virusshare.00097/Trojan-Spy.Win32.FlyStudio.aba-6f0ead94a8d05dd14c8861cf7b63a052ab70a5550acf87e98a74b68822464410 2013-09-12 01:58:20 ....A 784884 Virusshare.00097/Trojan-Spy.Win32.FlyStudio.dks-61599e6eb48106911c875dffe7f69833256fce77ea67a015860c1e88ed14d38d 2013-09-12 03:30:34 ....A 217088 Virusshare.00097/Trojan-Spy.Win32.FlyStudio.edt-694772c121f6d13752b2620ddf6958fed3ba8ed5c512fffc2e8e0c159932c06d 2013-09-12 02:13:22 ....A 163840 Virusshare.00097/Trojan-Spy.Win32.FlyStudio.edu-ec3d9084a091bf50cfe0639beebcef64df4cdff3ba1d7461acdea8968492e8c8 2013-09-12 02:48:04 ....A 159744 Virusshare.00097/Trojan-Spy.Win32.FlyStudio.eha-90602148b681d6e064862cc7519ec0cad6b93fb10c3b5a0190735c26f43627f7 2013-09-12 02:15:42 ....A 221184 Virusshare.00097/Trojan-Spy.Win32.FlyStudio.ehn-aeddfb6aa4d86b72118206888b49f158ecd20a887d171c2dd90b273bb1f5d18c 2013-09-12 02:20:08 ....A 225280 Virusshare.00097/Trojan-Spy.Win32.FlyStudio.emo-597b87e377c19a62feaaaf7a4caaae8989263f853c394b0649dcbe80c641da4b 2013-09-12 01:45:16 ....A 229376 Virusshare.00097/Trojan-Spy.Win32.FlyStudio.enn-e156a8481c723a37346f696bee5e1aa9b6d76d513a7ddf536355b4d4afac698e 2013-09-12 02:36:06 ....A 102400 Virusshare.00097/Trojan-Spy.Win32.FlyStudio.eqh-ccb19d58979d445e791550171857c0376e84c9c2b821e000e687c09f184787b7 2013-09-12 02:47:32 ....A 102400 Virusshare.00097/Trojan-Spy.Win32.FlyStudio.eqh-d4473303b7e372c0c3fe51b4150faf37c1be20617bf5440d3e755092691b1f9e 2013-09-12 03:11:30 ....A 2097152 Virusshare.00097/Trojan-Spy.Win32.FlyStudio.fdk-a990eed8635a8c706195a3b70fca7b817eb40c345d032577eaf4b7c35ec35b75 2013-09-12 02:11:36 ....A 249856 Virusshare.00097/Trojan-Spy.Win32.FlyStudio.fkk-eaeecd89b2f0c15c4fea1ce47b83603278f93ba45cc36995fcd048e39bdcee6f 2013-09-12 03:24:12 ....A 134656 Virusshare.00097/Trojan-Spy.Win32.FlyStudio.oi-439b7f304247fbe13bdb8e76b3c61b9bbe4fda1c13cb7978b23bbbfcb3ee7470 2013-09-12 02:02:40 ....A 79714 Virusshare.00097/Trojan-Spy.Win32.FlyStudio.pep-f605b8a3e8fce73e2df39c5e7546c1bd446a5c5bbd387cab2195a41790e1d7ac 2013-09-12 01:51:26 ....A 132385 Virusshare.00097/Trojan-Spy.Win32.FlyStudio.q-58ad72b221a7a02f716175bf792c71bf3767f0a1f59adf0cb24dcccbd625b74c 2013-09-12 02:16:30 ....A 193536 Virusshare.00097/Trojan-Spy.Win32.GWGhost.h-10b4808cf2f5276b19a840f55334c435ca96b77dc3d55aaf37529ef5307faf7d 2013-09-12 03:25:34 ....A 59392 Virusshare.00097/Trojan-Spy.Win32.GWGhost.v-faf0c6127e4aeca986927e05c5eb6c91ace5f3659a7379ad81bf32328ee0dfbf 2013-09-12 03:10:28 ....A 17407 Virusshare.00097/Trojan-Spy.Win32.GWGhost.y-dad453ba9eb5f4365a4c7bc1dcd33a61b6d5a3ae7a4848fab5649799517d44e2 2013-09-12 02:38:18 ....A 580096 Virusshare.00097/Trojan-Spy.Win32.Generic-6d34487c4d78275628a958b0074564959ab4984b487f2f6ebf55c72cfdbf3f1e 2013-09-12 03:08:50 ....A 22848 Virusshare.00097/Trojan-Spy.Win32.Goldun.bpg-48295cf33047d21018edb919acd0e60274bc99969ae9011c6cc16be880450a20 2013-09-12 01:59:30 ....A 8810496 Virusshare.00097/Trojan-Spy.Win32.Goldun.dsu-f2afe5980cc2548a5f9db23f05191ff8a8f08a6c7a10c81ad3fa65aa7cd48e6a 2013-09-12 01:53:54 ....A 143857 Virusshare.00097/Trojan-Spy.Win32.Goldun.ls-222f1a154f5141f1cc47c9b57d38ac144864c9317f54ba26a588bd30328fded7 2013-09-12 01:45:46 ....A 37531 Virusshare.00097/Trojan-Spy.Win32.Goldun.rkv-f3b2933ca98baa7055b044c7f545c32e023b43e52b6091037c0f5816f3ce23a4 2013-09-12 02:31:44 ....A 262254 Virusshare.00097/Trojan-Spy.Win32.Goldun.rkw-26a7d87a7ef18b233225e82b125da322332efb8b0851c9b02f7d8bd3e2e52aa2 2013-09-12 02:58:14 ....A 225431 Virusshare.00097/Trojan-Spy.Win32.Goldun.rkw-41f0db8c21c7327cf41dc88005403ff9274d63c21b16293d264b2623b89d9e1e 2013-09-12 03:28:18 ....A 151809 Virusshare.00097/Trojan-Spy.Win32.Goldun.rkw-46ea6e36bf3593519137a472950dc756a714de0e0553f54207dd90f0a376fe11 2013-09-12 02:07:54 ....A 151709 Virusshare.00097/Trojan-Spy.Win32.Goldun.rkw-5c5a363f01d9631a6bf1c13164380257f83f2cd65c6cdf5e6b3971a876da4fdd 2013-09-12 02:34:54 ....A 151693 Virusshare.00097/Trojan-Spy.Win32.Goldun.rkw-8da1062ba22072a3e99e9776343d969432a507de924e5201fa98a2a1edfb05f6 2013-09-12 02:28:28 ....A 409600 Virusshare.00097/Trojan-Spy.Win32.Goldun.rls-d77cab446b440f9724b653d172c6321f67add98fd64afd084ecb4a1d412640d0 2013-09-12 02:49:30 ....A 147565 Virusshare.00097/Trojan-Spy.Win32.Goldun.rlu-e1fdaacb7908e10ee464a8f70bd296ba67394dc7ffcaf0ba192a9169bc80ee89 2013-09-12 02:35:12 ....A 147539 Virusshare.00097/Trojan-Spy.Win32.Goldun.rlu-f3709a637fee3f5fd56a958e99eb139f528a92dd799f631d85e112f8d138c4c1 2013-09-12 02:44:22 ....A 467747 Virusshare.00097/Trojan-Spy.Win32.Golns.l-fe22e43e2c27cb2f87681feabf72aca4b1c2e5ef3dbe0080bc871a316338a1e3 2013-09-12 01:58:16 ....A 248781 Virusshare.00097/Trojan-Spy.Win32.Golns.p-d90a42b1af3e1468cc7ffc1cb7b77717ab69a10659442e606d7100d5d708b143 2013-09-12 02:59:32 ....A 6144 Virusshare.00097/Trojan-Spy.Win32.Gologger.20.al-f15b13ab308ce9a0833bd1798bbd4730950a5ad96542c18eb80051b56880a5c9 2013-09-12 01:56:58 ....A 18435 Virusshare.00097/Trojan-Spy.Win32.Haxspy.k-da2f4025319b9f47449589f0e4d852f5af7c9e50926215f2107df169263e000a 2013-09-12 02:21:00 ....A 139763 Virusshare.00097/Trojan-Spy.Win32.Haxspy.v-b624e7d7a266a9110571348e000cfe5e89fdd30418c39f9938e529b2e42b4a41 2013-09-12 01:44:58 ....A 272384 Virusshare.00097/Trojan-Spy.Win32.ICQ.vir-74aa55c5b525b66bd4d5bf69feae26568ab785ac87338e56ebd1acfdd158becc 2013-09-12 03:08:56 ....A 326194 Virusshare.00097/Trojan-Spy.Win32.ICQ.vir-d05dc7aa7643956c66cfe35b6f1ba18b0f162b556f8e84dee668ace32a1bd605 2013-09-12 03:10:48 ....A 906766 Virusshare.00097/Trojan-Spy.Win32.ICQ.vir-d66deae4cce58425c983103cec1abbdac408dfcebaf9ca2bc8c4de68d2184e6b 2013-09-12 02:54:52 ....A 369591 Virusshare.00097/Trojan-Spy.Win32.ICQ.vir-f75c371cd3e0488ee2e0b3226db50b1c116e86efd79f50e9bdd0dc2f694e48d6 2013-09-12 02:06:42 ....A 78848 Virusshare.00097/Trojan-Spy.Win32.Iespy.bfz-31100018d5074b1f3dfa3eea9ecc64fcc3f71bfaa41864a313b7546d782489c0 2013-09-12 02:23:36 ....A 41344 Virusshare.00097/Trojan-Spy.Win32.Insain.kq-da1158e91caef4b0b6503f200b6dfacfcb16e27119c520f926b3d6521df0b069 2013-09-12 02:39:34 ....A 146678 Virusshare.00097/Trojan-Spy.Win32.KGSpy.o-8a67c01f85e2f7f8101bafe9625e2b70cff2f7c1692527cd0c9c2d46f8919dc7 2013-09-12 01:55:44 ....A 32768 Virusshare.00097/Trojan-Spy.Win32.KeyHunter-375774f8cf432276690c1b5cae50f825cb779193c842cc97d97cde27783cd677 2013-09-12 02:50:22 ....A 47296 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.abws-4243ab70f45bb530e1c39b62d0db11fb1caa01320c57c4437e7cebe6077775f3 2013-09-12 01:58:40 ....A 116316 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.abws-cafe371b1188674bb7fafd63f71e1ca6ee0b96f9591514b12f0b35578ebb3ab6 2013-09-12 02:04:36 ....A 37423 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.adar-9852aa5daff474ac9e33829190692e7d882fd53b26d0d410e3ab349b8d20db28 2013-09-12 01:54:24 ....A 126976 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.agap-47ff173c8f8136fa73aa9da8928cf758ad76ab700ceb98194f1d36045767d55c 2013-09-12 02:34:42 ....A 450760 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.agpd-56126e243efa92c1cae084a5004a7f64eee23c1a6be3233d7db8a68c50033cef 2013-09-12 03:11:44 ....A 24576 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.ahpv-a025ea81270011113b8a04a35d959e02d6420a089ab96211a8588d4c79ba9757 2013-09-12 02:10:26 ....A 1530880 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.aiwk-d4c054070aa7028e016e44e66902dcd15b0c97b6ae93e90df31b1cf3ea02b69c 2013-09-12 02:59:08 ....A 1470976 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.ajcr-6cdf717f4a324bb76816921d76ebf41858016d6c6ccbda16086b53ffd5512222 2013-09-12 01:58:30 ....A 39936 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.ajdo-64b110d5abd417cde722b39c048a3895176858bce52650b3b331f18825d42d30 2013-09-12 02:16:40 ....A 39936 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.ajdo-8c2e0c1c5f94c0e495d7b7829d87562b605eebf00ab67f8fec56d3b5015f0b8a 2013-09-12 02:26:22 ....A 1577154 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.ajvc-79664d0a8973e6b54be10283ee2200a9734d78ad220b08f3487fcf90cb92cc5c 2013-09-12 02:30:22 ....A 45056 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.akbp-f7aa9b0d135e82d1e9379c4cf9bd5980adfbec5d176b8ff02759f41c427f122b 2013-09-12 02:36:50 ....A 36864 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.akbu-e3921cc4d5ff58ab05559f2e89357f7cb4938ae568a9e96c9b5683e51cf8b5ca 2013-09-12 02:06:18 ....A 32768 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.akoh-fedd615e135671dcbee61553c3c87f4bc38f37f07e8f1e2821db8b9dc2ff449c 2013-09-12 03:13:32 ....A 32768 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.aleh-e9fad8dc906669223d1077cae102ce30639a55a9bbd4d2d9f150e096d769cae3 2013-09-12 02:54:44 ....A 45056 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.alhv-d840ec55c23576d7183111273c24c3e69ccb68247d49a64dfd8805955e6f24cc 2013-09-12 03:25:10 ....A 53248 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.alib-dd8a49c87c2aa1ec3964ed33fb4753c89cb944e38b0f09600a3ccb29a77c4e02 2013-09-12 02:21:20 ....A 45056 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.aqlr-d8e94a2c9fb8c5e8d2d877155ec9ec36301022d18bcf6ab71ca40322cc3f0c50 2013-09-12 03:06:38 ....A 39936 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.avot-e1969285cfce98c076663ebdb3f0abed8bb086fbd31e425008b8c7893ece9b16 2013-09-12 01:46:20 ....A 116062 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.avyh-ed1f9e399a024ade059f4a205dd496b3603f426c1ce939a8fbbba9cf4d6ec4d9 2013-09-12 01:44:12 ....A 60299 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.avyo-e424cd02e24701759387d4c2e09defd8560eff5972c8f346c0e02cbc3be91ac3 2013-09-12 02:17:24 ....A 138439 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.avzs-8ca5571817db43a37a68d6a1a962581c67f661fab37a78b4c4eb1642494abb0d 2013-09-12 02:06:38 ....A 77913 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.awby-d4a5cd4d80d30b420443b4c24152a7cd0179f2b5875000ec83a42ed01674f777 2013-09-12 02:40:48 ....A 77824 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.awby-dd255d1b24834a7497d9c6909d77920588ab751826a81cfbe7e8e87da544f37e 2013-09-12 02:18:42 ....A 24955 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.aybf-d9de02c5a4c3df423afe372658fbe6a00093327f2ccbcadf76ac54759b0d8132 2013-09-12 02:24:22 ....A 36864 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.ayox-da588d343a2ec9e586dd8f0bc3296916756ea475e9e97472e876b0064b3f41ab 2013-09-12 03:30:50 ....A 107560 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.azrd-fe5d52776fa4f513ca36c7c9fbf1e48048a885d39201d117fff832a7f9fd1675 2013-09-12 02:56:04 ....A 16550 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.bexv-8116fcd00bfc012394d8c5c77f8933406888b2c4975726922f523209ff5a7f1d 2013-09-12 03:01:30 ....A 140892 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.bohl-23cb7c39141be8b62921a8d901fee5cdaeb9021e5b465ee038642c4f3d71b613 2013-09-12 03:22:32 ....A 408776 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.bpbd-f61fce08b6b42d01581c71f64a8ce4bbb9ce47620ad9d00aaf14b67b24edc4cc 2013-09-12 03:13:44 ....A 13084 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.cc-e021f5c6e8c2db5507a8369c71c0e439075c865ca9a25b55e271cfde74aea053 2013-09-12 03:11:50 ....A 41039 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.cdf-27ff6813c4e297ce78ba1cb2570f29a14bb7e33abc77b9e254d5b042b406d1e4 2013-09-12 01:39:30 ....A 16384 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.cir-85cc67024e2dd5e6a61fa6b47e73912287b31c14b65a36c1908cf8fa10529814 2013-09-12 02:11:22 ....A 92672 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.cye-d86b2c0cd269a69b42b077d8b7a6ee7d6057f0a9a348b78c73e1ebabab74d5bf 2013-09-12 03:06:50 ....A 558507 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.dwl-d682f3e81e4375ab00c129efa143b09fa7267b9bdb855caeeeeafdbd395ca2a4 2013-09-12 03:01:56 ....A 1553312 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.dwl-ec3b7d284e67c90fcd78a0ca3108cb8b668a3e3e1ff9a1cc603412e4ec307a09 2013-09-12 01:45:52 ....A 1669435 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.dwl-f7a4b88db494f6aed711095e626ff8ca93c2e0bb68a7746d6f70d28c77f44957 2013-09-12 01:53:26 ....A 1507840 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.eap-4df5686759ca2a9d284f8c860c6ebd00063e1e8d3c8987e54888858adb8dd79b 2013-09-12 03:09:14 ....A 43988 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.er-8b9844a1f5f79c53da0d5225ceffb7f19b7a908f22a644bb95386d6d14c49476 2013-09-12 03:24:02 ....A 49152 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.fn-6e348c8d817b36743e9aa7b6dedf2c095ecd378e017c461fa15ed0cae82f8bd5 2013-09-12 02:47:32 ....A 1924888 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.jgi-ed2d01ccd711af679cd3160b23d8bc2e0d266bd0dc684cb61298808d2ed64356 2013-09-12 03:16:30 ....A 40448 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.jjn-ffc97fabe86c7e3bd647ffef09a47b577766798e1b450eb132a7f6d078d08445 2013-09-12 03:09:56 ....A 92605 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.jqa-23d1617d62f322bdf5cdd1c77d940950cf0ef1f2abf28a654fe26ef3f17a9c56 2013-09-12 02:17:44 ....A 30889 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.mc-7fc4037c6a0e594e5891ad94e40dda37090f407424f4aad875bfd9ac9b3a9b1b 2013-09-12 02:15:50 ....A 160768 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.ng-eca1a31f0a4ebb026dbb919e372f7213d63d41bf50da8f6b1920b6fa395aacd5 2013-09-12 03:00:56 ....A 433867 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.pv-f53ec0badc7d642c842b7137abdffe884acc7a8c9ba1daffa9d43d59cedaf349 2013-09-12 01:55:02 ....A 58451 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.qb-2d2a5094304d5736aaefcdfff492a7abcec867aaf8823e41b4efa2c9614a9f7d 2013-09-12 01:41:06 ....A 58652 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.qb-2e5e7ed5c0cf2a729a8d6e95dc26b156d75fecc395fe71bb47aca47653b83bb3 2013-09-12 02:58:56 ....A 58489 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.qb-f0ac9951f1a06bf228d338f0354b28b798a79c663f1238bf4ef25742ea65800e 2013-09-12 02:21:06 ....A 40960 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.qul-710b945fe8e01cb8bdf1d9af4a2c64c9a4976816ea70d1a8b47d1efcf5069f56 2013-09-12 01:42:46 ....A 233600 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.qzo-8db986eff1c924d722565caf4e9c1e41773b60d431050d254f9b245c2457ffae 2013-09-12 02:59:18 ....A 188416 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.rli-68d4e442d964d1836bc57ec6641b6c7a53cfd1fc256979624ca573b7b4ef4a4d 2013-09-12 01:44:28 ....A 211968 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.rli-8c630b8fd3b39bc07cd78ee2b9ca827776e3861ab858f8c5a8813119449ff9b3 2013-09-12 03:12:52 ....A 127488 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.rma-e47a087ddeca9741273c90fc58ab744f99d4e49c6c8a4f4aee1b074fa3f3daab 2013-09-12 02:48:06 ....A 315392 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.rma-e4c0cff63e957b6d931fe079785f06149d149196bc01c7aa77127bafc0c9c968 2013-09-12 03:14:50 ....A 217547 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.zyp-fbdf6578d44c730658e7ffa05f1a5b8794c858e6d6da6e3ca7dcdc2a80859623 2013-09-12 03:06:16 ....A 32768 Virusshare.00097/Trojan-Spy.Win32.KeyLogger.zyz-d606b18244115b9c677879acec2ad84787d1f58cc7ce2e35e25144dc3be266c8 2013-09-12 01:51:26 ....A 388416 Virusshare.00097/Trojan-Spy.Win32.Keylogger.cds-822d3cbc719c09c521b7099810b38bb735367ac621f6bfa84ff01a1b53745d35 2013-09-12 01:59:26 ....A 3584 Virusshare.00097/Trojan-Spy.Win32.Keylogger.cid-f8883d2b51c206e0f053f36f39ed7c067ee9597e958f9e3f668890669a7a406c 2013-09-12 03:01:20 ....A 77900 Virusshare.00097/Trojan-Spy.Win32.Kirahu.b-be7cffffe2497a313f09d5bba3d43577d09060e9ec5b86ebea7e383bec873b4c 2013-09-12 02:23:18 ....A 233771 Virusshare.00097/Trojan-Spy.Win32.LssLogger.e-353093380721e05eaf91dcd3357b48d304e3be657be119a3d8af5fb72fe4104d 2013-09-12 03:29:00 ....A 71680 Virusshare.00097/Trojan-Spy.Win32.LssLogger.vwe-d812c299970822dcfbed72f6c687ba9ccd046db6d9b10f8612b3ac6ee0953486 2013-09-12 01:41:20 ....A 45450 Virusshare.00097/Trojan-Spy.Win32.Luhn.ap-ec7729a04c99216d77b603087afad4d808e3badf085bf20978d96e453828185e 2013-09-12 03:25:10 ....A 108508 Virusshare.00097/Trojan-Spy.Win32.Lydra.aamt-595ccaf040145358bf1cef63eb0c52c29bc49d3c40984ee6ad8f234abc73c20a 2013-09-12 01:43:50 ....A 117750 Virusshare.00097/Trojan-Spy.Win32.Lydra.aamt-5e610cdbbd70fd080d7571039a1fcc8feec6473eb1f176a1f9ad232eb0d40b79 2013-09-12 02:42:44 ....A 116745 Virusshare.00097/Trojan-Spy.Win32.Lydra.aamt-d648b17caf5a7401a688b8f28ae908853db761657652b4968c7af84e199818f4 2013-09-12 02:43:50 ....A 109673 Virusshare.00097/Trojan-Spy.Win32.Lydra.aamt-d83f5930276625b934263e3ace08ab9e7da0ac8ae0e89d5f165f3e953a4f03ca 2013-09-12 03:15:00 ....A 118068 Virusshare.00097/Trojan-Spy.Win32.Lydra.aamt-fa13eb12945018a86cf803e66b6ca90d5e659b61247b396a2b5332d502a118fc 2013-09-12 02:42:28 ....A 111350 Virusshare.00097/Trojan-Spy.Win32.Lydra.aaog-d4ed36c4cb280296b7c0a6b01f45face8485f4c7575b92d6d6efacaf5a19c250 2013-09-12 02:15:42 ....A 111579 Virusshare.00097/Trojan-Spy.Win32.Lydra.aaog-d6f4ad2c0773644b80f225bfceb7d46d49abe457b5e133842de35624c5c428c6 2013-09-12 02:58:48 ....A 473600 Virusshare.00097/Trojan-Spy.Win32.Lydra.aayl-88e33c58b607596d117bae4b14a8c4a11e65b59f2adf2999d1f4fdc3b978af7d 2013-09-12 02:44:26 ....A 130276 Virusshare.00097/Trojan-Spy.Win32.Lydra.acli-79c0dbb7c469d6a5cdcd6842e7dca945e89143e21cbe27b10138da8a2da30bd1 2013-09-12 02:16:38 ....A 620102 Virusshare.00097/Trojan-Spy.Win32.MiniKeyLog.2518-1c01865447e8d9d81396bb64a0b9d61738cd86382fcc14ceed6dbc60490862fb 2013-09-12 03:09:58 ....A 291004 Virusshare.00097/Trojan-Spy.Win32.Pakes.b-599936241f7bc9a1b5692f0a08b80fb978571f1d344b39f82d8862da3630d7bb 2013-09-12 03:11:38 ....A 18944 Virusshare.00097/Trojan-Spy.Win32.Pakes.b-5c0ba429a53f162fcd1ee7f1a4327428854c64288ff57c993dffeb3a365ddd60 2013-09-12 02:52:48 ....A 26112 Virusshare.00097/Trojan-Spy.Win32.Perfloger.ag-e80c2a9cfd65c0b76c22958fdc4ab2b49a5d3aaf6c818cd5fead2f279e87047f 2013-09-12 03:26:52 ....A 26112 Virusshare.00097/Trojan-Spy.Win32.Perfloger.ag-f08412ef95c86e14f8b38e51b2cd450a773c0f501df9ff2af5ab9ff84d1bbf3e 2013-09-12 02:01:50 ....A 26112 Virusshare.00097/Trojan-Spy.Win32.Perfloger.ag-f2666f5d0f0329c90c0ae2ac2a74918e096e757fb1b5ce07978480c9aae543ae 2013-09-12 02:11:00 ....A 446537 Virusshare.00097/Trojan-Spy.Win32.Perfloger.ev-24cdb616f9b9e29d227a2d95fd8055d01c2f92178b003f3d45f438b16e38dc73 2013-09-12 03:15:56 ....A 73920 Virusshare.00097/Trojan-Spy.Win32.Plankton.a-3463070e41ac26537740181dd62de5e187f54c7c452b428d6f0b8cf145198092 2013-09-12 02:46:00 ....A 38593 Virusshare.00097/Trojan-Spy.Win32.Plankton.a-9236c07ab9e2b16548835108899d9b2cca380dec16050edde91e23659ed99e8d 2013-09-12 03:27:08 ....A 74002 Virusshare.00097/Trojan-Spy.Win32.Plankton.a-94fe0800c8eafb1293007f968e277126023d9bbc786e7b577b26f78a9dc1345e 2013-09-12 02:15:16 ....A 38622 Virusshare.00097/Trojan-Spy.Win32.Plankton.a-e05a4d7bd2ce6017fd0bbf16fd124295c140525c602cc55133f9da6310d91ca6 2013-09-12 01:44:36 ....A 38602 Virusshare.00097/Trojan-Spy.Win32.Plankton.a-e234ef3cb192b67da452c47ad66c9286d01c0526df6622f41d27f82237c08747 2013-09-12 03:01:08 ....A 73920 Virusshare.00097/Trojan-Spy.Win32.Plankton.a-e55de57ea19df9e426c5069915e68cc748a46ac13bec7d3127aa6849a6620f3a 2013-09-12 02:07:26 ....A 29405 Virusshare.00097/Trojan-Spy.Win32.Plankton.b-d57badcf7470a2d2ed88f7a54126ec49658a6d65e845bd6f8ebabcba729ad34a 2013-09-12 02:37:00 ....A 29377 Virusshare.00097/Trojan-Spy.Win32.Plankton.b-d76402abca5f32021eeacb27c34947be71df14813cd1f147eb2f52a58ed163b9 2013-09-12 02:29:40 ....A 27136 Virusshare.00097/Trojan-Spy.Win32.Pophot.afe-fb62521476790016586e8ed51bc785d7f69da066365f8e7b5f84d9bd7f2f215b 2013-09-12 03:01:14 ....A 97936 Virusshare.00097/Trojan-Spy.Win32.Pophot.agm-eb8959c0e4f8080f8852f483cf1992113ff7e26f37a64abd51f0de5404276ae1 2013-09-12 03:08:16 ....A 108412 Virusshare.00097/Trojan-Spy.Win32.Pophot.amo-fa53e8694bfa486d875202880bce88d4a09217dc5dad98a87fceabe1cce1611d 2013-09-12 03:13:18 ....A 110592 Virusshare.00097/Trojan-Spy.Win32.Pophot.cbin-524bc030a4f6482cf7b1e0ba2d7d5a43b03c14fbb045879c2d65fa2ff33c43a9 2013-09-12 02:31:18 ....A 110592 Virusshare.00097/Trojan-Spy.Win32.Pophot.cbin-e2c99110ee0c2d50ba82b8759160bd6bc144d93ebe336cadb41c93bbd339e1ed 2013-09-12 03:27:16 ....A 286720 Virusshare.00097/Trojan-Spy.Win32.Pophot.clk-7d3ff4f207a197a0d6c3843247d82bf7a4819a1a80d7fd9f42a4bc9a8142eda8 2013-09-12 03:25:42 ....A 244224 Virusshare.00097/Trojan-Spy.Win32.Pophot.gen-33d2b9ae6e4c0619aa368fbc39c735fc1a1b837e718cf06e601434e1d69a11b5 2013-09-12 02:31:32 ....A 507904 Virusshare.00097/Trojan-Spy.Win32.Pophot.gen-38ad1b727749071049399d7763848b5842eefb72f250bd8936f266778efa0d01 2013-09-12 02:25:26 ....A 107696 Virusshare.00097/Trojan-Spy.Win32.Pophot.gen-3a707524d38e6dddeb2d6a60b32f00183f3b9f56ea31ceda0e42e53bdd54dfea 2013-09-12 02:43:46 ....A 119280 Virusshare.00097/Trojan-Spy.Win32.Pophot.gen-73b4217409f58e631430fd92522634810fbe1a1653058069d1d13e26a37c7955 2013-09-12 03:01:36 ....A 114028 Virusshare.00097/Trojan-Spy.Win32.Pophot.gen-dff194ca25bd7844773e66e5171c310c47c42ce1393bc1e65a461786802c3e1f 2013-09-12 02:17:44 ....A 106288 Virusshare.00097/Trojan-Spy.Win32.Pophot.gen-e343120dad513094a43503b8e5aba024927dbe4c6320d6288b1fcc682a94fa6f 2013-09-12 02:26:36 ....A 270556 Virusshare.00097/Trojan-Spy.Win32.Pophot.gen-e4e725c94f328919db69a9943135a65403cae929d2bca53a1c3d4762ee128029 2013-09-12 02:31:32 ....A 573440 Virusshare.00097/Trojan-Spy.Win32.Pophot.gen-e8f95f2f718fd8a780ef1d20be0b2de0c31c13149126925f921ccd76be51e8aa 2013-09-12 02:35:00 ....A 164352 Virusshare.00097/Trojan-Spy.Win32.Pophot.gen-f080bc7a6656510b1804aac06e63c3f890e2df276a968360ba02521683475ad8 2013-09-12 03:13:10 ....A 29328 Virusshare.00097/Trojan-Spy.Win32.Pophot.gxi-70ba5afded5005b873515259d594f2b37654328f09a407cd3127895025113da6 2013-09-12 01:39:56 ....A 94560 Virusshare.00097/Trojan-Spy.Win32.Pophot.kw-e43aa87c49f0e2ef5b397ba2b7714e476f7628402c1fa5f662bffb35a42b22b5 2013-09-12 03:05:58 ....A 1632000 Virusshare.00097/Trojan-Spy.Win32.ProAgent.20-448752830b7730dde0176a16cec906e4321834588dc5a7dd64f94ba97282087f 2013-09-12 01:48:10 ....A 535619 Virusshare.00097/Trojan-Spy.Win32.ProAgent.21-4664b964026db71b8abfcc0e07db20596f91b741ea118f8ff223b2677209b102 2013-09-12 02:17:00 ....A 625271 Virusshare.00097/Trojan-Spy.Win32.ProAgent.21-ef8e4f96d4c35575da6dcf39f6367440e3ce27606b1bfe8002dea6910f985015 2013-09-12 02:08:38 ....A 451129 Virusshare.00097/Trojan-Spy.Win32.ProAgent.i-3ab04ce6d79f23d815a09ffd646f6fba1e516bac6e0fd78a5d86931bbae16047 2013-09-12 02:35:24 ....A 278528 Virusshare.00097/Trojan-Spy.Win32.QQLogger.gjo-65520b3e14b7a894d3bfd9be7df5f3760237683806b2a97749851e01bd57e330 2013-09-12 02:37:22 ....A 1181882 Virusshare.00097/Trojan-Spy.Win32.QQLogger.gjw-d37f7848267f1a723d696fe2c2c22d671ca8fdc2aa8ade244f48ae99631d0106 2013-09-12 02:08:18 ....A 348160 Virusshare.00097/Trojan-Spy.Win32.QQLogger.iy-0afd38feb3e51525f51dcd553e938065c0cd288b07a80f867cc64c72f6729918 2013-09-12 01:39:46 ....A 375212 Virusshare.00097/Trojan-Spy.Win32.QQLogger.lzk-e33f49889e89bbec088c7484d125b4dc540133704606d7f7250123380adfaa34 2013-09-12 01:54:54 ....A 22435 Virusshare.00097/Trojan-Spy.Win32.Qeds.a-4197d7cb7df3572c4e08b22fd079a868e18acba3597016d4b88bd72c901529b9 2013-09-12 02:39:24 ....A 36864 Virusshare.00097/Trojan-Spy.Win32.Qukart.s-79a44ba57c6815e88a2717fc780bd51d1c9e8d91bddf8dd9a4df471c56e41c31 2013-09-12 03:07:50 ....A 539648 Virusshare.00097/Trojan-Spy.Win32.Ranbyus.p-7e784c7318ca9b0838c12a404742ff6f8c510746c6786b028041edaec61888ab 2013-09-12 03:29:16 ....A 1055232 Virusshare.00097/Trojan-Spy.Win32.Ranbyus.p-92a666c327ed7c9cd89dd4502c329a4f5a3890893aae4ef5d3417907d70ffa98 2013-09-12 02:03:50 ....A 370176 Virusshare.00097/Trojan-Spy.Win32.Recam.aasf-51e1a51c0a3a39fa306540f1b76f1409bfce43fe5249fa5de53861e4d99e4bbf 2013-09-12 02:26:26 ....A 370176 Virusshare.00097/Trojan-Spy.Win32.Recam.aasf-53f184f9411ee6f5e2b5a003aeb43ca573e94c108827784eac0b8729f9e49d9e 2013-09-12 01:48:00 ....A 370176 Virusshare.00097/Trojan-Spy.Win32.Recam.aasf-83c50834a0367cba90e4c24cd146e05173d1d1ff0e4fb141f827e88365e7f772 2013-09-12 02:58:58 ....A 766976 Virusshare.00097/Trojan-Spy.Win32.Recam.aasf-8a50a398321713522400e5309c60a2b84af46813271722718388a1632e5bf236 2013-09-12 03:12:40 ....A 370688 Virusshare.00097/Trojan-Spy.Win32.Recam.aasf-e0077af55417d3614fa8b6d1947842cd19287b3566cea73dae059579e2315b9a 2013-09-12 02:30:12 ....A 438272 Virusshare.00097/Trojan-Spy.Win32.Recam.vrj-669fe97f70726f3cf5878dd0651fa529994afd2f66d1497bf884ea3c8a0faadb 2013-09-12 02:18:10 ....A 127552 Virusshare.00097/Trojan-Spy.Win32.Recam.vvd-203b0013ddbcbb61672afef5aaeb24be770cf9e18d7ca4a56d30745c7ef32a7f 2013-09-12 02:45:10 ....A 92912 Virusshare.00097/Trojan-Spy.Win32.Recam.wza-59552a854078b3edf8045f855f7a70fc855fbde6df3e39ad5262c8b7bc6bff50 2013-09-12 03:26:30 ....A 74752 Virusshare.00097/Trojan-Spy.Win32.Recam.wzp-30030fbf861db0ffa584376c08e5bc5a7b156ba59fa3aeba5f62e3ba2c5257ce 2013-09-12 03:32:16 ....A 26905 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.ac-d359ee14cc1afb31fa26b0cc37dde2703a2f6991726b08f6b12e91e036998fa9 2013-09-12 03:13:42 ....A 78084 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.ac-d52b5c54a67596fdad4a7432e5489c1c177535ca2b2ab77d4d1124b74d3d2184 2013-09-12 03:08:00 ....A 144163 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.am-40886712125c9943b42a6e954b431c1ff1f1738fb70569abd5c0462ddaae0618 2013-09-12 02:37:18 ....A 45798 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.am-f9badac037a0bd4cfdf990125bb870fb0648ebd487f82fd2b8d5feaa2d97fe92 2013-09-12 03:27:26 ....A 15637 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.at-556795b1ce7cab3a5cbfe657799784f088d1fba44f926d79fd182b01cdf7f245 2013-09-12 02:43:20 ....A 44840 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.au-d5fb73b25cc7c447328af63a47a19f83c696fd8e34f145dfa2b20669e23f0871 2013-09-12 02:50:22 ....A 44824 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.au-e1a3b6c26c245a27785037b4236abb08e0dfa7489a136ccd456b2557505f0ed7 2013-09-12 01:55:08 ....A 22151 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.au-f08b917942ebba4c868692b2dcaed7cd8c59b0ed1e5cbe6eceaec384ce46c271 2013-09-12 02:15:08 ....A 44915 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.au-f628a443d496e43259a3b8e3d0fba51ee702bcdc482e070236081b60ba084f9a 2013-09-12 02:42:32 ....A 105181 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.av-e644ca44c44b321c778fe4544bddbdeed062850923b746dd07c3d77be23bd63c 2013-09-12 02:15:02 ....A 26867 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.f-eac18d54df5fcf39a1a113f4f50d180592d151eef0b5a5a6e9fcfe1e4e9f12f7 2013-09-12 02:10:52 ....A 676905 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.plj-d5333eb6fd8c4892beefa6232fac4d8b2aea8ce36f1c2f9ece2faeca074f510c 2013-09-12 03:18:08 ....A 71453 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.plj-d7d594b282daf0be6713d14ef58c70719b5f06383ab0fbdcd674a987570449d3 2013-09-12 03:00:22 ....A 27251 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.plj-e95d80ddc82527d6ae74bd521218877d0e3d0bdcda58cd81cce7902be4097773 2013-09-12 02:56:12 ....A 2539846 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.zk-1bc36a3497b36a4980ef07f60b0cb402b5d0d3a86c423101408c61ad8a71dbd5 2013-09-12 01:47:20 ....A 2409410 Virusshare.00097/Trojan-Spy.Win32.SCKeyLog.zk-4f1a9ccf5085fd0c683346ca6eecf81e73aaaf0a12ff881df08939ab95e8d334 2013-09-12 02:14:50 ....A 611152 Virusshare.00097/Trojan-Spy.Win32.Sharm.ab-f1bbabcbb25c29b5df9998b8d295b7beefac76892261791e9f51748d55e04974 2013-09-12 03:10:18 ....A 7131 Virusshare.00097/Trojan-Spy.Win32.SilentLog.a-eaf8a884e7e60c6d78f460cda828f39a64604a3d2e6e84adc5ada1b8a4a19c39 2013-09-12 03:30:34 ....A 12288 Virusshare.00097/Trojan-Spy.Win32.Small.bp-65c24b356fa219d16971afbea73b168a18848ffd9a6f66cd5ca54fb8d7347305 2013-09-12 03:15:36 ....A 680604 Virusshare.00097/Trojan-Spy.Win32.Small.cdf-d7f0879bf118bcd06218c020585105570372d20d16cd0f346032fdd37a1d8c7d 2013-09-12 02:47:10 ....A 43520 Virusshare.00097/Trojan-Spy.Win32.Small.cgl-e785387447d8b85ebb9d6afa2261d6d3c6be29968121b226525cd80a7fd21e0c 2013-09-12 01:40:52 ....A 44896 Virusshare.00097/Trojan-Spy.Win32.Small.dci-292f6810eb8aa186163a9997c236febad6c3be24d9fdb0ab9bd806fe8b570842 2013-09-12 03:31:22 ....A 32768 Virusshare.00097/Trojan-Spy.Win32.Small.jws-f51eb07ccbfb8fea143f82b3c58959b02aedeec6ba47f069df8b04d43722d73d 2013-09-12 01:49:58 ....A 913965 Virusshare.00097/Trojan-Spy.Win32.Small.kbn-010454e64f60a403762f2d4ecea6bec9a09e8c682a2a5a6e82ff7847a5abc671 2013-09-12 02:06:52 ....A 157323 Virusshare.00097/Trojan-Spy.Win32.Small.kbn-451ff90c71c1699e1360bef108e032a8f7749da5d75895c2bdb8b6d302c0463c 2013-09-12 02:27:12 ....A 127081 Virusshare.00097/Trojan-Spy.Win32.Small.ptw-523986d9a70b3a6fca3443a6159aa9326f1fa9e2a3304ff1468085d31f39c853 2013-09-12 03:29:02 ....A 126976 Virusshare.00097/Trojan-Spy.Win32.Small.ptw-6ac704e9fe81ab8b775d64b6eb9646dbabf800554683d2a92f510193e5508963 2013-09-12 03:05:48 ....A 65536 Virusshare.00097/Trojan-Spy.Win32.Small.ptw-85d57938ff6688970b0399582af8429aabdfa14cc186093562f4b73df2a8c680 2013-09-12 03:14:12 ....A 827527 Virusshare.00097/Trojan-Spy.Win32.Small.ptw-e32ffb680d4f0d12c3b851309210f8353da13bea6c35c80cc41664953d8398be 2013-09-12 02:15:18 ....A 126976 Virusshare.00097/Trojan-Spy.Win32.Small.pwc-a6724a6e5e50085b384481716d57ef7d5692ed796f9931292bc260460745dc2f 2013-09-12 03:21:36 ....A 1277440 Virusshare.00097/Trojan-Spy.Win32.Spai.u-87271c9a0d52f34ac925cd45db72d205b275ca313f7478f6926fb5c36166c464 2013-09-12 02:13:04 ....A 361138 Virusshare.00097/Trojan-Spy.Win32.Spenir.ch-8284de3423b401d367d34edcb81cb854b53b2c550a970874f2950174105c658a 2013-09-12 02:15:38 ....A 102400 Virusshare.00097/Trojan-Spy.Win32.Spenir.ch-e39190b67413ff57e1e4fab4e233018770cda961a0b1597579f8f09e8a9b0d58 2013-09-12 02:49:16 ....A 101598 Virusshare.00097/Trojan-Spy.Win32.Spenir.cl-491ec5f35b0608b76fafa28f7af9881b7cdce5b03ba8ddd2fbd4ba9cdcdb9c36 2013-09-12 02:27:48 ....A 18432 Virusshare.00097/Trojan-Spy.Win32.SpyAgent.a-5cc0e6072a60cefd8dc17e6be96c0ba0830eaf418c5301dac19a0e8d00232c20 2013-09-12 02:11:14 ....A 11776 Virusshare.00097/Trojan-Spy.Win32.SpyAgent.a-fc3476a0abd7c8fae272d0666c472d10df7f53f5d5109637e28555c53b4f3376 2013-09-12 02:19:50 ....A 154112 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.acly-22ddbe9ad98a058594bb8f3a682f7162fcfde8bbc8fbbe206abcdf822486eec5 2013-09-12 02:48:20 ....A 492032 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.afpg-ebd40f1deb7a7fe493b8d46574858ae65ea72a505c61e7594b3346db5d44676a 2013-09-12 02:08:58 ....A 89088 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.alrb-e88c4827a9a1682158e01124a383f735f5fb448ede1cc1da9a5bc22943fbec1e 2013-09-12 02:07:02 ....A 53248 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.aqwo-9feaf8b049682d4ca1163e7211f203cb757160bece28a8a0d54f3fcafe914e0b 2013-09-12 02:01:42 ....A 121856 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.arch-95c656f785bb9f715680bf66a0728999eb93b6df61aa59e37bda7e2a708020a3 2013-09-12 02:36:28 ....A 122368 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.ardq-e134aecf861ae642fe9e1a15f1077d585d9789befbbc40d9686065a6ef09abdd 2013-09-12 01:59:02 ....A 252416 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.arkf-49fbebfdc2beb85d9d810802e2ab11b97da0c4e559b686548515cf63b383c68b 2013-09-12 01:43:22 ....A 177827 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.atql-967f7de6129ea0eb1f44e1594fc38202ba45dad530a3c63b1317b3bf6a79cac1 2013-09-12 03:31:54 ....A 23128 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.atql-9baf4b65650bffbf7ba33329e4cedbc1133c78d9e88dbc3ba5f264d7d1395ae6 2013-09-12 02:45:48 ....A 196608 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.atsr-8b27d2f34bc44cc7361f463f6972197aa636f4afcbf22ce2ca45582d8afc2362 2013-09-12 03:16:32 ....A 294912 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.auow-528f4c0f1a76a734bca1510c67e7755a3976244f52bedd1805413879edf010f9 2013-09-12 02:48:34 ....A 145408 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.aupq-8eec1ff4ec16b82d78d11f592b38d3c6293e15f6afba8b40b4349ca9aa5cf0cd 2013-09-12 02:52:42 ....A 1000448 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.auqu-1fb14253c37c2548790838af21dfc0feacc4cb7c0cc8377eaf0a35404af6cfc0 2013-09-12 02:37:38 ....A 722944 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.awoe-1a6882fa6229f3d1f3cb5d62ee04b6a618704ed5f6a1ee0cf4edcb880663843e 2013-09-12 03:19:40 ....A 65024 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.ayja-29d7ba08443fd5cea16d4ab4fbb1991bfd723619e0018e9316ecf0dbf08d25b4 2013-09-12 01:46:56 ....A 274944 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.egx-6d18240c58c2f728b87b6d28aa6999045e8e8e4d0499cb0a281ef07c0ed975b1 2013-09-12 02:17:08 ....A 349696 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.ehs-ee19a09cffcfbd4369b0c45e243764cef476e2c9f4dbb2998e196226ead20e91 2013-09-12 03:14:20 ....A 829952 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.elr-fca7a88822ec977aeb945314313324d71148fde581dbeff2b601bc652918b8a4 2013-09-12 01:57:04 ....A 225280 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.eqd-1c042f8a748b21c1feafb1779bd24341516a990a84b0a8cb61d5b3d0c4b92b17 2013-09-12 02:57:10 ....A 162816 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.evn-6026a13977915c0f64e8843756c2492e225f4a9ffcef2eeee85139b6a5d8dca0 2013-09-12 03:06:06 ....A 129024 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.exg-f572916da5f36e23f90d98b520773a6e462b51d3469a45a6bba90c43fff912a3 2013-09-12 02:53:54 ....A 271360 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.eyr-3307ecaf7d7cd4655ec17f4d98724f5f22d0045924bfed9b212df2d834860f1b 2013-09-12 02:47:52 ....A 188232 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.fzi-21a3dd283064bf432fd2fc95edec8d614306021f841a8373af40ced6fc760629 2013-09-12 01:41:04 ....A 105984 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.ga-fa4d348e24620a3d8c2edf11d66237c42e294ff19ea70f5fd59eff588839f3d4 2013-09-12 03:29:38 ....A 48640 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.gaf-1ee94037e898ec41536d8a1863b00befca309a243736b922a7d95025c9cccb65 2013-09-12 03:05:00 ....A 115200 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.gyi-926206c14d6847bb8f02e19d3ba6a14fe787c72cf1c55ebead55d62676b373d4 2013-09-12 03:05:14 ....A 361984 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.gyi-cf855409eb20b8a6ad9832936e9d4d939443208dfef02ec26be81b1382f154fb 2013-09-12 03:31:16 ....A 203264 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.hbk-e04b521ca015e3b411c03e4caa586c101bcca4d4e516e6d1cf68789806398087 2013-09-12 03:27:32 ....A 199680 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.hby-852ab3bcbf91e902ceb401ed0a7ff8a2c25d1242c2efc124b12b3daaa07ae35a 2013-09-12 03:02:52 ....A 192512 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.hry-8b18f996521a7fd6612581a40f2deacb3fda71c7a1367b57ef552587e3da3392 2013-09-12 02:32:02 ....A 166400 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.htc-988a8b7869af893efc9f20b6deeea8af780e494b7fc2c11df8f897ad2cb5262a 2013-09-12 02:50:44 ....A 221696 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.idk-25fd59cc582b2b282e8a10480fb1b5379c7cc1cd709a52333f02d28fac45a0c5 2013-09-12 01:58:08 ....A 195344 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.idk-5f27fb356bfb46e6fcec95c96b585f3713e3dcd83239bc90d9c7217a537fe647 2013-09-12 02:19:50 ....A 323584 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.iez-75c6b6996a323aba0bff388448940371b5bfb9685d02756d8a0ff5456f0729bc 2013-09-12 01:39:02 ....A 87714 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.igt-f680bf813f6de489c58b1911b1162891f17b2049276d551a179d501dae0a0b7b 2013-09-12 02:36:46 ....A 322048 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.ikd-922f7ed23049459600b64591dbd58eda6f4268d004b875d341b41abdb318074c 2013-09-12 02:55:58 ....A 352256 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.ikd-dec09f513e4bde0087941c9f50583d7af65605eba59a37162169561e46d3d5b0 2013-09-12 02:05:20 ....A 331264 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.ikd-e225658650e19eea2fa96f72baefb08f9fe2a113a18b27d8cdbb646d670c1016 2013-09-12 03:10:44 ....A 189002 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.ilz-2cc6d681886bfbe51ca9ea5e1572cd364d97052f9fc538ae0ebe7334bdf8ef95 2013-09-12 02:53:24 ....A 173568 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.ion-dd88fc3a012c8055afc01b6c137fe0b94b4bcb42c5ad9f94b9cdeec41bde472d 2013-09-12 02:13:48 ....A 213840 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.jcp-24fe900fd7bbab3e272b4cfc36b527772304018dd7087d7657ab64922a4261b3 2013-09-12 02:19:18 ....A 160768 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.jdx-801efde5866f038c5a7c3384820eedd0ee3e7add94700ac44a90a2d36145f8cb 2013-09-12 01:50:58 ....A 156902 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.jgb-ef080d4cf40b99ab9e56aa081cf747338fc6b9cd6661db579e0a38d3c1a38a42 2013-09-12 02:44:46 ....A 34304 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.jma-6bcbed1c1b1fe2cb01afb8d459b0b10aa254f5a881905c3e9e1f915df6d7e75d 2013-09-12 03:06:02 ....A 41472 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.kuw-5d573288603d1fb2af5cd3f6ff647ff14cbcc816af1b85ee8d639bd3c4b32fe2 2013-09-12 01:59:12 ....A 372804 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.ncg-43c027aba6cce932ce1abdfb18495ccd838cb7d22961cabb91ca4f8357c5ed9b 2013-09-12 01:49:48 ....A 200704 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.pzd-758ffbdf8c1e3d1eb0d4f9c2c528ceacdfc82bb9dc83f1d4ad13779476ee329b 2013-09-12 02:28:52 ....A 551739 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.qdn-d8617e6a8aa18d51f2726d7f769821176b8d0f50a1082c8a2951eac9d2632cc4 2013-09-12 02:23:36 ....A 896040 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.qmg-4e319eed753f34d9e32099706f47aeb04e0028c2661ef7563113638a93054deb 2013-09-12 03:11:52 ....A 896040 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.qmg-bee1b2c560e62102d55e443d5d4106d6d5db50b0acc6a1b5d6b7b8b3b3a65619 2013-09-12 02:40:42 ....A 258420 Virusshare.00097/Trojan-Spy.Win32.SpyEyes.svm-4fa0475aff7881d1a6943e43cb02800f8ccb6b38e959557304d9792756a02ee3 2013-09-12 02:27:38 ....A 92160 Virusshare.00097/Trojan-Spy.Win32.Ursnif.b-ed903c131046330daff9c5c6df01350bc4753fc01d14702cfe39c4b6325ff04b 2013-09-12 02:18:02 ....A 123906 Virusshare.00097/Trojan-Spy.Win32.VB.bdx-33379c53352f357b77843e7da690b70195434ff5b81d8ec52204097220c1416e 2013-09-12 03:19:02 ....A 141825 Virusshare.00097/Trojan-Spy.Win32.VB.bym-7b8b6c1c20c2f5a9d300e4ac9b7cf040774cb2a1e5094ba8b2339a53d743c725 2013-09-12 01:55:04 ....A 36864 Virusshare.00097/Trojan-Spy.Win32.VB.cab-900c4321e49d15c15fcc1ac8f26db8c8bc2da9473ef04d976b31499ae3000c19 2013-09-12 01:52:18 ....A 171520 Virusshare.00097/Trojan-Spy.Win32.VB.coq-87e61692f4c757dc5ade834539d9cacdf407e788fc160fa66b36669085578e79 2013-09-12 03:27:58 ....A 178152 Virusshare.00097/Trojan-Spy.Win32.VB.ebx-ec34d46a050b59e5b25b70a3dbee7d5f9942ee2511c1dd0bdbfd8b444debee27 2013-09-12 02:37:20 ....A 160256 Virusshare.00097/Trojan-Spy.Win32.VB.emd-e3c2591ad8d9293505b5abaffac4c18ee14a5760bb1fd8ba284fe924e36ddd55 2013-09-12 01:47:30 ....A 229376 Virusshare.00097/Trojan-Spy.Win32.VB.mn-efd85e95c908eb426db9d7b69c33dfdf9aa804bbad0e8b8b2126117f16ba6743 2013-09-12 02:50:50 ....A 45056 Virusshare.00097/Trojan-Spy.Win32.VB.pkr-082a778ed45df206906d872d38fdbc9e69091bc85d7abb495e7455864970583f 2013-09-12 03:04:58 ....A 56192 Virusshare.00097/Trojan-Spy.Win32.VB.qp-ec195c58d49110685fb0eed322795811a9eaa1fa80d36e734f6bc5130433ac96 2013-09-12 02:18:08 ....A 20620 Virusshare.00097/Trojan-Spy.Win32.VB.v-e2c0c3aab70bdb3fc63644b7270e15574c2420d6693f437b77c0fce076701c8d 2013-09-12 02:35:02 ....A 126996 Virusshare.00097/Trojan-Spy.Win32.VBStat.h-d6899606906f0218f3d94820eb3e924d91bbea030bb3ab7e8ec732018c7af32d 2013-09-12 03:06:36 ....A 81684 Virusshare.00097/Trojan-Spy.Win32.VBStat.j-5f60edcf2543e71a3e8fab89082739bd27bec84d1e3aa622e77f8453fd990b79 2013-09-12 01:40:34 ....A 81684 Virusshare.00097/Trojan-Spy.Win32.VBStat.j-7243f1caa83c0c79ec5936681ac3759d2fe52734c663c71a6aeb86c0017522b1 2013-09-12 02:09:12 ....A 90112 Virusshare.00097/Trojan-Spy.Win32.Vkont.ha-328652471a9d233499cf4b1abfc75ebf20181cce94d4bcbf1a665029c97987f1 2013-09-12 02:51:16 ....A 98304 Virusshare.00097/Trojan-Spy.Win32.Vkont.ha-7d856e5ada6d2f9c2e57997af3aa847a7466082a1c497ae31c644f52a13869f8 2013-09-12 03:29:42 ....A 305664 Virusshare.00097/Trojan-Spy.Win32.Vkont.ha-d1fbfff974a1d9bc99c351777bf12e94d76d18f32906555e392fa4122b3012d3 2013-09-12 03:00:02 ....A 131132 Virusshare.00097/Trojan-Spy.Win32.Vkont.ha-db278c1b7af650b629f9980dc8c4e54f55fcf8fa2ed3317ccb1e632acbd084c2 2013-09-12 02:27:48 ....A 184554 Virusshare.00097/Trojan-Spy.Win32.Vkont.px-e612618f3a06b443218c2b85d949d1829601f539a71df6b4626b2167cefda724 2013-09-12 02:56:06 ....A 84994 Virusshare.00097/Trojan-Spy.Win32.Vkont.xhi-483d24ae271887bb5a4101a3746f481ed313d629e4a8e88df5d137a0455c6edd 2013-09-12 03:24:18 ....A 270848 Virusshare.00097/Trojan-Spy.Win32.Vkont.xjg-f65955c97d76c19415e626ca4f6a8a17a20202553dc97680ebb708cbf924e3fe 2013-09-12 03:14:42 ....A 57344 Virusshare.00097/Trojan-Spy.Win32.WinSpy.gr-517ca5e2ad48e35674dad24f16d58f65616b683cd6f9f8f4ee39cea6eca26053 2013-09-12 02:34:54 ....A 229376 Virusshare.00097/Trojan-Spy.Win32.WinSpy.ij-8946e63e6af06a2495990c54c817bcefcde2469165016faeacc297b41c0c0dc3 2013-09-12 02:54:16 ....A 89600 Virusshare.00097/Trojan-Spy.Win32.WinSpy.u-fc39c019c43365dad23c96a7af79f233142cfd85fdf2abd23f90c840c3cef5bf 2013-09-12 02:47:40 ....A 4628480 Virusshare.00097/Trojan-Spy.Win32.WinSpy.vog-715b6138b424c13d419a72a93ef5221e4798de8957ce547aad662c44351d809c 2013-09-12 02:37:42 ....A 5087232 Virusshare.00097/Trojan-Spy.Win32.WinSpy.wbc-2953cd0950c2abcc493e1acb5047e33f203adca23a5b9358cfc18fb65d5b7aa8 2013-09-12 01:43:18 ....A 344064 Virusshare.00097/Trojan-Spy.Win32.WinSpy.wmd-b661c5c7816369454defb9c7efa6de0e6015c609057ab13af28d82b4a41ece4e 2013-09-12 03:18:46 ....A 172032 Virusshare.00097/Trojan-Spy.Win32.WinSpy.wqu-89fb707897dd4804fbc9693676d43acc91d580d32b69022356a9482a29c36792 2013-09-12 01:48:26 ....A 94208 Virusshare.00097/Trojan-Spy.Win32.WinSpy.wux-db0730b0c3261cb5d45678f5ec44f1c52b09823a33c2c148a0b112a0d3e74c28 2013-09-12 03:17:08 ....A 1062626 Virusshare.00097/Trojan-Spy.Win32.Winspooll.ft-cce45ff1eb37caafe94143b7fadc288313358391985161232d098509d50afcde 2013-09-12 02:17:44 ....A 17960 Virusshare.00097/Trojan-Spy.Win32.Zapchast.pkh-8474f8fbccab4be08d5893fcad1ecb8fb41ab35def5ce6f908147a1a4327cf8a 2013-09-12 02:26:40 ....A 1274181 Virusshare.00097/Trojan-Spy.Win32.Zapchast.pkh-e136b22fb57e590cceb98a03e9b7b4ae45ceb287fd23cc357e0adea21fe895aa 2013-09-12 02:08:42 ....A 136192 Virusshare.00097/Trojan-Spy.Win32.Zbot.aabbj-1feffba945c6d35e0008feb81660bc92d4334a206ba8c1a8b628be0f02911264 2013-09-12 01:47:22 ....A 136192 Virusshare.00097/Trojan-Spy.Win32.Zbot.aabbj-8b9085c6c94aeefde0a11a81564b699d930e1db52a76243a0c38270ef0916641 2013-09-12 02:09:12 ....A 162816 Virusshare.00097/Trojan-Spy.Win32.Zbot.aabw-f6e39cd2809b9e1894885d093597cf4fdf83c017a2d4ab5ae5ac81f2a6acb5b3 2013-09-12 03:20:06 ....A 79872 Virusshare.00097/Trojan-Spy.Win32.Zbot.acnd-eaafd8fa06c8e08502986f8dde76c0eed3e724481298624d80b6909f89c132c1 2013-09-12 03:18:10 ....A 122368 Virusshare.00097/Trojan-Spy.Win32.Zbot.acny-e4744e061746a79e63236246a1b970a5ecbed42278a5919bcd2382b07751d279 2013-09-12 02:25:02 ....A 200704 Virusshare.00097/Trojan-Spy.Win32.Zbot.adec-2334a07c40db16007214d98e0f8b79a6348a76675481be2bfd56718c24722e38 2013-09-12 01:57:56 ....A 364544 Virusshare.00097/Trojan-Spy.Win32.Zbot.adec-5c48095ec2d489ab1f77f73809ae1617c308ef6e0ac8981d4bb8b71b84fc9f84 2013-09-12 02:41:54 ....A 711680 Virusshare.00097/Trojan-Spy.Win32.Zbot.adec-d20013f7d2e31a739599fc3fbc290b33c01cbe532c8ff93f21dbc9cab618badf 2013-09-12 03:24:20 ....A 392192 Virusshare.00097/Trojan-Spy.Win32.Zbot.adec-f24f78f6748af56c618d5591c92506998e2e6e9d9437e008a108c02a95a4674a 2013-09-12 02:30:36 ....A 20480 Virusshare.00097/Trojan-Spy.Win32.Zbot.admu-78557a1c9d3ce8c750d3e030a95e3ca750507136707925b2f8a3b77d9a8c5e3b 2013-09-12 03:07:44 ....A 380928 Virusshare.00097/Trojan-Spy.Win32.Zbot.adrl-8292f66f697546481092ab10c13b1917e8afe8fa2982c45315d90a9566b5530c 2013-09-12 03:10:32 ....A 434688 Virusshare.00097/Trojan-Spy.Win32.Zbot.adwr-f7d2327872eee928dde84f20f7f3b46a8fffa83f4605651c1e889baae5b649e7 2013-09-12 02:20:10 ....A 107904 Virusshare.00097/Trojan-Spy.Win32.Zbot.aeaq-d3ee384aaf0d1fbe3fd89fe1c13375088fe2ec7ad2d9631639b3f274ccaa5aa9 2013-09-12 01:38:46 ....A 113209 Virusshare.00097/Trojan-Spy.Win32.Zbot.aeds-3080b79a019fc3ffdb416cd6ef9bc9381c4882ed67dcaf89bde592d60cece3ea 2013-09-12 03:11:28 ....A 745472 Virusshare.00097/Trojan-Spy.Win32.Zbot.aeep-67e87700037635c444028f97577ebb47c91af0667dc6e3b092b8458e5d41eb02 2013-09-12 02:35:34 ....A 653824 Virusshare.00097/Trojan-Spy.Win32.Zbot.ahhv-cb59be5dca317eab18bbe9ffa85992fc084a07837b226aa7f46c0e15eec548f1 2013-09-12 03:16:40 ....A 340992 Virusshare.00097/Trojan-Spy.Win32.Zbot.aivv-864da8aab25a8b5800fe9c7ac9579898d6b14cb210e1d47f4954cce12683014b 2013-09-12 02:49:42 ....A 139069 Virusshare.00097/Trojan-Spy.Win32.Zbot.alvu-2aff172f0fd9e011e9cc96b146ccaf2ce5773592ffec02c4670a075f8e23a122 2013-09-12 02:19:28 ....A 135168 Virusshare.00097/Trojan-Spy.Win32.Zbot.amml-bc7780c0b857233895975f77879fe08043ba51c3f318fdb1784254c2cee15d97 2013-09-12 03:26:02 ....A 147456 Virusshare.00097/Trojan-Spy.Win32.Zbot.ammv-7e8fbf41fc89a7545fe1c4620d014c8e813f3aa3ccca33972c08ea6450d72b9a 2013-09-12 01:43:50 ....A 305664 Virusshare.00097/Trojan-Spy.Win32.Zbot.amnb-409d776c4e6862bd5fb851f6658756b6360ad925c9786bfe70ebcb12acfda4be 2013-09-12 03:13:58 ....A 353280 Virusshare.00097/Trojan-Spy.Win32.Zbot.ango-d2ac1d69a4a2366dc19e9b88b28e3a89c5ac17d38910cd6a470381f79c62a6c3 2013-09-12 02:50:22 ....A 309248 Virusshare.00097/Trojan-Spy.Win32.Zbot.anko-9993d15863f82e5370f1e3f8b4a0ae38f00cf317b70aebb886820cbd09bcf15e 2013-09-12 01:59:08 ....A 97280 Virusshare.00097/Trojan-Spy.Win32.Zbot.annd-38cccefb527b9e1dafe9fcd8f2614183c6577d7a30153f0b8a35f91328892c47 2013-09-12 02:08:14 ....A 116736 Virusshare.00097/Trojan-Spy.Win32.Zbot.anzf-c0bda5efc934ed19579c0bc4ab4efccb2bbffe164d9f9074cb03c4cec16f872e 2013-09-12 02:51:54 ....A 169984 Virusshare.00097/Trojan-Spy.Win32.Zbot.aoxa-6efa6700be798792f2e98b55b44bdb3e2a2aec78e32e637c736c6682b9b136a4 2013-09-12 01:57:44 ....A 173056 Virusshare.00097/Trojan-Spy.Win32.Zbot.aqnc-1c706aa131a606f52043e9f9001faa036215e88a0c92d4d76a13b8c2343f4ef5 2013-09-12 02:53:48 ....A 1228800 Virusshare.00097/Trojan-Spy.Win32.Zbot.aqww-4afc0edd9dcb7c05766b82b5306441e1461857dce4d99a8bc6170e4997f9555a 2013-09-12 02:17:44 ....A 168994 Virusshare.00097/Trojan-Spy.Win32.Zbot.asqb-92efe3648110e36c3bc330348f4d3746aea69a55b62522db07ecd4859523c65e 2013-09-12 02:45:10 ....A 266240 Virusshare.00097/Trojan-Spy.Win32.Zbot.avce-34b2411a2bc96bb87496311b834b6bb4759cd864a7d2223bdcbdda5111009cf4 2013-09-12 01:45:04 ....A 77824 Virusshare.00097/Trojan-Spy.Win32.Zbot.avce-813328ca5167d6b724182e0837cd8bfd057d86df62354c505512499c9a17f396 2013-09-12 01:42:18 ....A 155648 Virusshare.00097/Trojan-Spy.Win32.Zbot.avky-ff6824355fa83794c3df1cd6f2af693fcc5e2ea1d72e953debfced9bc7e4beea 2013-09-12 03:18:04 ....A 100511 Virusshare.00097/Trojan-Spy.Win32.Zbot.avtp-f7e2f90a6d17e6a47a75560bb433a83d64a1a83832f7ba7891b4d131f588a8e8 2013-09-12 02:37:18 ....A 167424 Virusshare.00097/Trojan-Spy.Win32.Zbot.avwb-f0bb576637d30e992d9090cb9a27844c3757ebfb168851d9a9f8c85b6a43bc51 2013-09-12 02:27:28 ....A 166400 Virusshare.00097/Trojan-Spy.Win32.Zbot.awbf-6370de8e56d0c9421389f27611c384181168a55a246fa8ffa912f1cdff32a489 2013-09-12 02:28:16 ....A 19456 Virusshare.00097/Trojan-Spy.Win32.Zbot.awbk-1fc5a84f6c7d34800de24b48434f709faf55faa7b9df317086695e1e9900681f 2013-09-12 02:19:18 ....A 19456 Virusshare.00097/Trojan-Spy.Win32.Zbot.awbk-58db63ddb1c1baf3caa4f477b479fb2719add7ca7d8c733160cf148b2a25b873 2013-09-12 03:05:38 ....A 19456 Virusshare.00097/Trojan-Spy.Win32.Zbot.awbk-b4cc10bca734cbfa1b231d24fda00a7111f62b665aca994c2eae99c31aa3d389 2013-09-12 02:45:16 ....A 19456 Virusshare.00097/Trojan-Spy.Win32.Zbot.awbk-e163a692caede7ea16754f9b4dfedbad11edb1b65d14a034e463722ade51389c 2013-09-12 01:52:30 ....A 19456 Virusshare.00097/Trojan-Spy.Win32.Zbot.awbk-f551d0f3134446d882b657bb856e8b28904bfd4d1826fe1d6c5e67368fc4ff68 2013-09-12 01:40:08 ....A 19456 Virusshare.00097/Trojan-Spy.Win32.Zbot.awbk-fc9af882c5bf67f0a407e3cdc41253ccbc1cd4e09562e111a02a3812ca329a5e 2013-09-12 03:05:44 ....A 921088 Virusshare.00097/Trojan-Spy.Win32.Zbot.awgm-faee6f7284d59b040d59fc83048a2f2f8a4f4f5b2b6685fe7215601ee9a5e8ae 2013-09-12 02:56:40 ....A 887557 Virusshare.00097/Trojan-Spy.Win32.Zbot.awgo-e6d2651a9d1969b344328379b2ed1407fb0d1c7a6cbb02feb382203aa6d28da3 2013-09-12 02:27:54 ....A 147992 Virusshare.00097/Trojan-Spy.Win32.Zbot.axll-83b13949e0b59a1bfd09dcfb7d74d5861c94dfdf26fa2f98d83a59267d38d566 2013-09-12 01:55:40 ....A 153600 Virusshare.00097/Trojan-Spy.Win32.Zbot.aygt-e44634e59087388e96c622e16a8fdca9993a2ffa49d84b9880b5744d5c9a4816 2013-09-12 03:27:26 ....A 214583 Virusshare.00097/Trojan-Spy.Win32.Zbot.aygu-055563e7608941a0461677a5447b25492dd0a180575118b80b02064bfc304a14 2013-09-12 03:21:02 ....A 243712 Virusshare.00097/Trojan-Spy.Win32.Zbot.aywy-fc0274d0bf284d21129b12db173511717345072d3ab1b767f8c7333cfec6c9ed 2013-09-12 01:42:30 ....A 696832 Virusshare.00097/Trojan-Spy.Win32.Zbot.ayxa-d0b5e6810a999bc476b120d1ef3864ea646d573446f2a6cfc6ed703320e0e7b8 2013-09-12 01:49:04 ....A 151664 Virusshare.00097/Trojan-Spy.Win32.Zbot.bblb-32a217abb6b24c7bdc04d9a47e5772081ec077854e0ba9e038e72d6af477fe00 2013-09-12 03:21:26 ....A 275080 Virusshare.00097/Trojan-Spy.Win32.Zbot.bcsq-7820994613b69cbe27e1c0ebc6a98e59ca48ac086261bd6c1f3026a932baf80c 2013-09-12 02:27:26 ....A 130904 Virusshare.00097/Trojan-Spy.Win32.Zbot.bfbz-f83629605f91fb1dd1962766a311c84ad3fc1607655ba96cb2297508efe527d5 2013-09-12 02:32:34 ....A 150016 Virusshare.00097/Trojan-Spy.Win32.Zbot.bgrv-b3a63110f0377d075808c59bdadcfa3335d4cad7eabee8b826150b7b37967feb 2013-09-12 02:10:02 ....A 120109 Virusshare.00097/Trojan-Spy.Win32.Zbot.bgry-1b0c5c2bba56e70e780af52ff0206a7bc30fe8a8239926f8332e0fafa1b866a0 2013-09-12 02:30:30 ....A 64000 Virusshare.00097/Trojan-Spy.Win32.Zbot.bguq-ea155eeb1c50cb34f1fe730d57cec904cc639abbfcccee64f3183b726a5eedc4 2013-09-12 02:31:16 ....A 942080 Virusshare.00097/Trojan-Spy.Win32.Zbot.bgwe-82ad0ad8d2eef21922d0b9d315b7b01636e99e7137aba01e9b2238a3cb3cfd2a 2013-09-12 01:41:12 ....A 298496 Virusshare.00097/Trojan-Spy.Win32.Zbot.bgwe-ae6ce9a29120e7392edfd23bb59c981bbb44a274496f76e3849b08faa20d36d8 2013-09-12 02:02:12 ....A 406528 Virusshare.00097/Trojan-Spy.Win32.Zbot.bgxp-87022821324e31a94232c0e358245ebbf37cb28d16e0b045ebe540b914d249a1 2013-09-12 01:55:04 ....A 140800 Virusshare.00097/Trojan-Spy.Win32.Zbot.bhhg-606ca0aecc5e9b4ee183ff1a09fcbf536588715fa3b4235e9ac7066b58308db0 2013-09-12 02:48:20 ....A 250880 Virusshare.00097/Trojan-Spy.Win32.Zbot.bira-42d3b84d8784cb9a3966b39ab890e1d5b7aa7f606beb16214cac23b621c513dd 2013-09-12 03:29:56 ....A 141824 Virusshare.00097/Trojan-Spy.Win32.Zbot.biwp-3c589c888ca85678f801a4c3af31adee3562a277bc1eaea4fb79c719c4ddd3ab 2013-09-12 02:30:58 ....A 142488 Virusshare.00097/Trojan-Spy.Win32.Zbot.biwp-6552b8900764a38d6e9c9096ff6bfb2131538eec7a97ff92d17c52715d032b62 2013-09-12 03:30:26 ....A 199486 Virusshare.00097/Trojan-Spy.Win32.Zbot.bjbu-f550bd668cbe1ca30a73ca7bfb05308e2294e0ce581531c7f584e3f485194563 2013-09-12 03:26:36 ....A 64512 Virusshare.00097/Trojan-Spy.Win32.Zbot.bjfy-6b9966806d52058328c328be662ee46612b01fd4cb18d51c1b4f7c54aa882533 2013-09-12 02:18:26 ....A 64512 Virusshare.00097/Trojan-Spy.Win32.Zbot.bjmf-fec5950c4646001d569b599fbbdfbb875206de43d0cb315e6b7011a6a6878c06 2013-09-12 03:26:36 ....A 200704 Virusshare.00097/Trojan-Spy.Win32.Zbot.bkpa-31a80bd8abace5d680f77a835a6400d84b48b8507ea5ba34c9494a4ef053b392 2013-09-12 02:39:56 ....A 217637 Virusshare.00097/Trojan-Spy.Win32.Zbot.blmm-813434f965c54bb40f9462743406cf6d30a84eac786a67e786ca02648f60bb6d 2013-09-12 01:45:12 ....A 105472 Virusshare.00097/Trojan-Spy.Win32.Zbot.blql-d566155e5673bb456f7a1ed22e79e77fc1782451942ecb2fe3ee30cc758c8b98 2013-09-12 03:19:44 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.bnel-24397972eac32febfe0064dbb3311551ed6a0e2735570af698458c96ca90c705 2013-09-12 02:56:56 ....A 140856 Virusshare.00097/Trojan-Spy.Win32.Zbot.bnnq-5e4b4d9b53ad3d15e1f260d6216ab0b612aa9ee249ef6279cd806834e6b2a232 2013-09-12 02:16:06 ....A 203264 Virusshare.00097/Trojan-Spy.Win32.Zbot.bnrn-7325c5ecc40e09997f378603dc323f142d159c183bdb6b03e475c36b3842be80 2013-09-12 02:05:24 ....A 142448 Virusshare.00097/Trojan-Spy.Win32.Zbot.boby-5da9d0b9d74600a49177a0f0894d359d74456ddd2d613bd5864e686cf7a6a1c1 2013-09-12 02:45:20 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.bopd-1dd06f63eabfe9def2a5e0bf0fee568e7d204452fbffb656caafca778e1605bd 2013-09-12 01:46:04 ....A 445530 Virusshare.00097/Trojan-Spy.Win32.Zbot.bopd-52108a868a31869b73e7008544796e911efe017e24587354c2a09219d1636c9b 2013-09-12 03:01:08 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.bopd-5d5dea303c35d921c9c924e06af7f383ed6c442a3193f0a191f6ca35c4c0a5df 2013-09-12 01:49:14 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.bopd-5ff4339508ae3142162ce0bceebc99ff33ee2185a180be9aab6a55e74afb4e08 2013-09-12 02:50:40 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.bopd-9868436f3047fe24d22cc176abb32b34d7e9023d7629e8b0ea67a831f93e4205 2013-09-12 02:58:16 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.bopd-9a4523fd35015669056885cf51082c9f9ddd265dc13d25aade98476018d74668 2013-09-12 01:41:34 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.bopd-c5ea08e1dfef12c30a49d038f88fd2f2b8ed44e39b39bb4b2101f74514f3ddd2 2013-09-12 03:10:52 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.bopd-d2f87bc0543c74f647356454d14ee1ba1f3264eb21d22c974ed0be91a23be9d4 2013-09-12 01:40:16 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.bopd-e11303383c9c21a0c0e9a3f04920d430a9ea94a0e3bb5a541279f7662a98f0a9 2013-09-12 01:56:24 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.bopd-e34d8369ddacf75718a7787433af6e339f328406d745f13d6b589aba1bda74bd 2013-09-12 01:59:02 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.bopd-e36e38b3fa8b6530002d406c480cbb1a37096e53dbe614202985665fcb1f9f9f 2013-09-12 03:17:04 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.bopd-e3aebaff6e30bd9f823c0f223349715fd81f2e9a35c4d8e57c7c4e3fd28a59b7 2013-09-12 01:53:18 ....A 140800 Virusshare.00097/Trojan-Spy.Win32.Zbot.bopd-e58966face83e499d458d394c77e303586807d5ab3dfbb3f694307ed8a915a73 2013-09-12 02:52:04 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.bopd-e5c407d735742e493c3e3b4f3924a218baf964a3d0d36a43ba309d17a84344e8 2013-09-12 02:44:34 ....A 709599 Virusshare.00097/Trojan-Spy.Win32.Zbot.bopd-ec5a44cfeb3d625c90cf7c3c03335b66deb2ee33c041f3f416c653817006789d 2013-09-12 02:37:42 ....A 184832 Virusshare.00097/Trojan-Spy.Win32.Zbot.bosf-24164d022cc7c4217764bf691b7d9b0528d4e9bcf79bf293a4f8675181e87779 2013-09-12 02:51:04 ....A 170496 Virusshare.00097/Trojan-Spy.Win32.Zbot.bpeg-6bbdd74d6ffdcd5f2bbfb8b15df6da078f3074b8c88c4c5e08b3a687834d193c 2013-09-12 02:10:00 ....A 35000 Virusshare.00097/Trojan-Spy.Win32.Zbot.bppr-dd5d71bea891d63a63b76b4df96e8c7e12dbdfa6d491b3538b9d24871c412c8e 2013-09-12 01:40:04 ....A 35000 Virusshare.00097/Trojan-Spy.Win32.Zbot.bppr-eb11fcd748c36064abfa958cd8dcfd342124f39e401e05a5d6312a00384029fb 2013-09-12 02:58:44 ....A 160256 Virusshare.00097/Trojan-Spy.Win32.Zbot.bpug-9d5d13a76260bf9d9a337b8c6ab6f4f50050c9ad22e113efb819e0f9d37a851c 2013-09-12 01:58:02 ....A 163328 Virusshare.00097/Trojan-Spy.Win32.Zbot.bqar-f20c3b665628e924b0c0e725cf99b4d277717ae419c0da6fc798ff4d40b81b68 2013-09-12 02:50:04 ....A 184832 Virusshare.00097/Trojan-Spy.Win32.Zbot.bqbm-5140de6d34b7e47b2e7cd777182dd666523263fed6c9a0b94d2bb6fb7644c1d1 2013-09-12 01:42:22 ....A 118784 Virusshare.00097/Trojan-Spy.Win32.Zbot.bqhe-88be7b9784c8c4ae422ab2c0503b4bcc10f1903aa55b8d357c319142cfb6b7de 2013-09-12 01:41:04 ....A 129024 Virusshare.00097/Trojan-Spy.Win32.Zbot.bqnz-31022bbafd7e359f9b8aa1f89214bda6a07f461f40260faefe01331535c3d025 2013-09-12 02:08:56 ....A 115535 Virusshare.00097/Trojan-Spy.Win32.Zbot.bqsw-23d7a7d9a6ec15f3faed9afae26b5c49c0ce90831eb71f1014d05d96edc78386 2013-09-12 02:08:18 ....A 137728 Virusshare.00097/Trojan-Spy.Win32.Zbot.bsyu-bdd5fd08fb0b6a336d1638643de1a4bbc4b0e1ae40989049006c05d597c5a59b 2013-09-12 03:12:42 ....A 153088 Virusshare.00097/Trojan-Spy.Win32.Zbot.btbl-7f166a2b5a2014d5aea1cb495dd39c127a38ba022f1c0be3ea99e8dfb643fd76 2013-09-12 02:36:26 ....A 179712 Virusshare.00097/Trojan-Spy.Win32.Zbot.bvfw-29d6062e80db64a1050be131ec90411e1b3f1696675f3665264f252e30246113 2013-09-12 03:24:28 ....A 108150 Virusshare.00097/Trojan-Spy.Win32.Zbot.bwhv-a0233f01d5d1dea57803313b92bb2205fcea21024d912195b6ccecd8f166ecc2 2013-09-12 02:29:40 ....A 179200 Virusshare.00097/Trojan-Spy.Win32.Zbot.bwvi-9f3419c3874352dc8d47ae891920b526b3b7d8a3c6f663ec9287230057660c7f 2013-09-12 01:50:58 ....A 207360 Virusshare.00097/Trojan-Spy.Win32.Zbot.bywg-613e05c813eea71cf6a3500316b2d9866d7e01b23d68a5dbeb8026bc33dd1162 2013-09-12 02:08:46 ....A 148775 Virusshare.00097/Trojan-Spy.Win32.Zbot.bywn-30c603e4069a80973f92177125d452d489886b769236035f01b9dfa685b9e55f 2013-09-12 01:51:22 ....A 139311 Virusshare.00097/Trojan-Spy.Win32.Zbot.bzhd-d8bfefe747e4a7e73cb1027bc8e3e19d6086cca378277e46b05c37ac6896e64f 2013-09-12 03:09:52 ....A 105472 Virusshare.00097/Trojan-Spy.Win32.Zbot.cada-ecfd6961d4711efc424657f9a440caba377f67d56e107314e56ba6c126bcf5c3 2013-09-12 02:19:22 ....A 199680 Virusshare.00097/Trojan-Spy.Win32.Zbot.caeg-da5f6572bf3a37c2c3f5fe426ba78f0e0efd0f3b1350a19f43118d81b07c4ad1 2013-09-12 03:05:00 ....A 45568 Virusshare.00097/Trojan-Spy.Win32.Zbot.cafa-5ad07c20298ed60828d08cdfc998aebf49850466ed5e708d183262d821cbcad6 2013-09-12 01:49:00 ....A 183808 Virusshare.00097/Trojan-Spy.Win32.Zbot.caij-305ba842e96cff063711f199e7e5d820bcce55248937d63d9dae9b9f40b0d0d5 2013-09-12 02:37:36 ....A 199168 Virusshare.00097/Trojan-Spy.Win32.Zbot.casu-6f499ed5c1762299be556909eccd7fb3a51a3f84efd5640916d55401f35eab8e 2013-09-12 03:05:20 ....A 199168 Virusshare.00097/Trojan-Spy.Win32.Zbot.casu-fc330d014acb91a61d3953f67197fea63617226d0946e343905c2e3ba40e5b71 2013-09-12 03:29:42 ....A 140288 Virusshare.00097/Trojan-Spy.Win32.Zbot.cbcg-69cf5ac4c4eb7f7e9a8f29e830e0d441c5a4cc31caeffa2c5fb944b00ee88bf1 2013-09-12 03:21:46 ....A 140288 Virusshare.00097/Trojan-Spy.Win32.Zbot.cbev-7ea478994f3c8f4e7c04a1b93ef1fa6ace1e913f2488e11ba68f462fef6e674a 2013-09-12 01:52:00 ....A 208896 Virusshare.00097/Trojan-Spy.Win32.Zbot.cbev-cdcac3e7b31f15782908e3347528e1eec8c6ccebe33ec776200ea26e8326e89f 2013-09-12 02:21:04 ....A 125952 Virusshare.00097/Trojan-Spy.Win32.Zbot.cbnt-d7f1f5186037963e949cc9f8e5aa87175ae3ec0d1d6f081ac7b1e6af62709949 2013-09-12 02:25:18 ....A 202240 Virusshare.00097/Trojan-Spy.Win32.Zbot.cdrb-e18618d79c9545f5176cd354d13ac2db46000c4bb8bfaa01065998ea6e4349d6 2013-09-12 02:08:34 ....A 177152 Virusshare.00097/Trojan-Spy.Win32.Zbot.cefk-78d00c628c2d6c0e98056e607e60385a5d88e80e0ae282a1f7add546d9af73e3 2013-09-12 03:09:38 ....A 177664 Virusshare.00097/Trojan-Spy.Win32.Zbot.cefk-ef59d55af987053fcc3238ce9acbc1bc86a77c3fb78261348d4bd98db5cd4321 2013-09-12 03:27:18 ....A 82460 Virusshare.00097/Trojan-Spy.Win32.Zbot.chaz-d7eac692e361e344645bc5ed1a34d934fd228cd7a6cfceb82ee087ac3c0d25c6 2013-09-12 01:50:32 ....A 169472 Virusshare.00097/Trojan-Spy.Win32.Zbot.chdb-f3674553d07e659722bfd83153bbd4281bc15b5b926c2d03f29f651c54b8d558 2013-09-12 01:52:58 ....A 172544 Virusshare.00097/Trojan-Spy.Win32.Zbot.chkl-644e9e3ba6cc0a10726ddccfa0c6ca584df4c146180615d1faae5cc438687193 2013-09-12 02:27:50 ....A 191488 Virusshare.00097/Trojan-Spy.Win32.Zbot.cllb-71c6a2133d7a7653a99d9262bae59de7b4b37952849032db1251b485167fd8ea 2013-09-12 02:26:08 ....A 104024 Virusshare.00097/Trojan-Spy.Win32.Zbot.cmfb-74ebcc2542b199d670b76bccdc8a30f9bf838ee1448fd9d7e7c81e2688ff327f 2013-09-12 03:23:18 ....A 198144 Virusshare.00097/Trojan-Spy.Win32.Zbot.cnvq-30acd782aa95b3809cc708db45e8fc6bbfda705354fd9df4da19f23e4889320e 2013-09-12 02:55:14 ....A 264192 Virusshare.00097/Trojan-Spy.Win32.Zbot.codu-829099a50bae073b48585c55adc2e8c52ec7e8333ba9af244ea017910838210e 2013-09-12 02:30:22 ....A 264704 Virusshare.00097/Trojan-Spy.Win32.Zbot.codu-f39595b34cb9746d053e0f54620ad0f52cd4b1d6309279f27546676954212837 2013-09-12 02:42:20 ....A 166912 Virusshare.00097/Trojan-Spy.Win32.Zbot.coia-108af97917303161aeca54df03f044ef836e99bd9c07bc026a9d940f9be3200e 2013-09-12 02:03:44 ....A 202752 Virusshare.00097/Trojan-Spy.Win32.Zbot.corf-045de61fc7071073ab687d7aaf342c77d2bb0b4d3fd18aadc014b69086fcf0fa 2013-09-12 02:43:58 ....A 195072 Virusshare.00097/Trojan-Spy.Win32.Zbot.cosb-eadc56550e62dd0b738a6899b448943355a01bfbf63579447383c7a1c519a9fa 2013-09-12 02:19:26 ....A 253952 Virusshare.00097/Trojan-Spy.Win32.Zbot.coyy-27bdfeb96b49f8e71aa384d21df084f79736da187b274f3db5bbd781f8b2fd79 2013-09-12 03:25:04 ....A 253952 Virusshare.00097/Trojan-Spy.Win32.Zbot.coyy-9662e3562eee7939f7f45346558052d676e0e00198b6fa07cad3a19b6361dc1f 2013-09-12 01:43:30 ....A 276992 Virusshare.00097/Trojan-Spy.Win32.Zbot.cphn-e63c8b60e8e624cc9a42ab5b904dc358693c238d4088d3d6f376402a36d693b3 2013-09-12 01:40:32 ....A 131072 Virusshare.00097/Trojan-Spy.Win32.Zbot.cpxt-a567b51f6c2f21fb5df9efc9eb31a5b38ed33beb8581afaa3430670853dd4a61 2013-09-12 03:27:44 ....A 164864 Virusshare.00097/Trojan-Spy.Win32.Zbot.cqak-5fc8e501657f3e5c5d20370f1c0a1ee9e3ae697a1ba71087ecc8e8e371596b4c 2013-09-12 02:41:56 ....A 198656 Virusshare.00097/Trojan-Spy.Win32.Zbot.cqpu-e2080975aef5052be6e6054f25bcdccafc44643a38fbe72eca3caefa702b5a2e 2013-09-12 02:09:26 ....A 86119 Virusshare.00097/Trojan-Spy.Win32.Zbot.cqxv-7b04acd1968996870c0bdf82e52625f6ff8ed8f22ed7ba81edb798d0c2cb1639 2013-09-12 02:08:58 ....A 207360 Virusshare.00097/Trojan-Spy.Win32.Zbot.cqya-82df24098c86791f254c7e283b37f539bf8afd7eedc81b1b696789b6dffab90d 2013-09-12 02:17:58 ....A 139776 Virusshare.00097/Trojan-Spy.Win32.Zbot.crdl-e348237f59ba07887d0896771892f56f0892819d82bde44c2c4153799721a27d 2013-09-12 01:46:26 ....A 195584 Virusshare.00097/Trojan-Spy.Win32.Zbot.csgr-644d8019d5b95675d183be28d3aea93d83f061cb95d1e9a85947163b85afc479 2013-09-12 02:23:38 ....A 196608 Virusshare.00097/Trojan-Spy.Win32.Zbot.csgr-ebd478fb0f897f902dac819d46760abc9f413d3a564c06bc60b9f99d24b87875 2013-09-12 02:16:02 ....A 4016640 Virusshare.00097/Trojan-Spy.Win32.Zbot.ctkj-fcc470ed807119374eb863880f93c058454e91ca0b2e227d278d402b167b46a2 2013-09-12 03:11:44 ....A 4264960 Virusshare.00097/Trojan-Spy.Win32.Zbot.czco-24202105b1a7c15e81c2771e5999be075d08f4909c7e7e832d442b4dffaccc37 2013-09-12 03:18:46 ....A 225792 Virusshare.00097/Trojan-Spy.Win32.Zbot.czco-362cbb5997eaf3d165fa52f04716ea53086371f3c57b6c77ef3aa03da98d42ac 2013-09-12 03:07:58 ....A 303104 Virusshare.00097/Trojan-Spy.Win32.Zbot.czco-60f58f99229652a3dd88a905e4e84cf700f2d5b16e6e61c760ab364fd9013d31 2013-09-12 03:30:08 ....A 169035 Virusshare.00097/Trojan-Spy.Win32.Zbot.dawx-0404f35dfda29a703021fb1442afd22bbb42fae7eb27b89d1efa28acb22a74da 2013-09-12 03:12:44 ....A 304128 Virusshare.00097/Trojan-Spy.Win32.Zbot.dbky-d56d0f0dc4a0b7f609b9eb657799b2b99ca3d457c9be4113cbb38734086a24c8 2013-09-12 01:49:50 ....A 198656 Virusshare.00097/Trojan-Spy.Win32.Zbot.dfhv-61404be698410018bf9cbd884890c995d220bb8f11b70e0f4d6a6323fdaed95f 2013-09-12 03:15:08 ....A 174080 Virusshare.00097/Trojan-Spy.Win32.Zbot.dgmk-e13a64baeb9e175dc79603b9b24afd8354aca09d5555419ccc2fdb6dd2f3bc66 2013-09-12 02:06:36 ....A 175616 Virusshare.00097/Trojan-Spy.Win32.Zbot.dgpm-1120c98d82fe6b7ea829ae7c2f213578e4b76e7cbff8277e515d1e971ec2337a 2013-09-12 02:27:46 ....A 203264 Virusshare.00097/Trojan-Spy.Win32.Zbot.diav-e2355293a2251628c9f801a3d90491e3d7712887f03b38ace7afddfdaa1337ee 2013-09-12 03:13:10 ....A 203264 Virusshare.00097/Trojan-Spy.Win32.Zbot.diav-e893100d18cf20bcc0461a69c6590665b4d6fd467f04e259c2439a80575f052c 2013-09-12 02:18:40 ....A 318440 Virusshare.00097/Trojan-Spy.Win32.Zbot.djrm-662d17892e7f0c5e4fb0136b0855f60c1c6be17356872c6ab87b61da5835c753 2013-09-12 02:38:36 ....A 329712 Virusshare.00097/Trojan-Spy.Win32.Zbot.djrm-e29cd40544eb0c7fddbd56c7264684715838a8ca283e87d3f769293d6c1128bf 2013-09-12 02:25:34 ....A 329192 Virusshare.00097/Trojan-Spy.Win32.Zbot.djrm-e5b1d31f13e9201748809d7bbb718cd5295f62eaec831d61e6131cd4eff189f5 2013-09-12 03:25:02 ....A 166912 Virusshare.00097/Trojan-Spy.Win32.Zbot.dkcw-81ac863b20fb8016ccf324b531705d9c05a5d12d21bbca9d431d0964c02b7044 2013-09-12 02:17:22 ....A 311808 Virusshare.00097/Trojan-Spy.Win32.Zbot.dkrq-41063255ef88eaf0b0748ca2127f74f4797eccf61c4b0126fc78891ed8723757 2013-09-12 02:38:34 ....A 288256 Virusshare.00097/Trojan-Spy.Win32.Zbot.dldw-83f842686bda46f0af4f590f04be60d8b1d7400cba7ac52eeb2a194354dbd419 2013-09-12 03:24:12 ....A 291328 Virusshare.00097/Trojan-Spy.Win32.Zbot.dlfy-eaf12dc2b92d4a1720ea1a9aa84a36f6faf8010d4705af10ce342716c746d3f1 2013-09-12 01:49:24 ....A 194048 Virusshare.00097/Trojan-Spy.Win32.Zbot.dlkm-f6fc552049c50d9c8d1e9c75adee18695caa9140dc855f3810c354d910b6cecd 2013-09-12 02:35:22 ....A 158138 Virusshare.00097/Trojan-Spy.Win32.Zbot.dluv-82878f846797789a0b1723d4b71258cefc234ec1e3487049fcc38da5c29bd555 2013-09-12 02:16:54 ....A 285184 Virusshare.00097/Trojan-Spy.Win32.Zbot.dmgf-318cbb86c1a9a64720360d7a5b0982d8449955ebe101ac75cb1d20dffc7def2d 2013-09-12 02:32:32 ....A 297472 Virusshare.00097/Trojan-Spy.Win32.Zbot.dmna-e1ce435af5dbce91cb09157c313b6ed0a905fabbedf90c7292b899331a5064f7 2013-09-12 02:56:06 ....A 193049 Virusshare.00097/Trojan-Spy.Win32.Zbot.dmvm-5eb1a0710a74752859786b4f9a89949096f64f6d8a9773135ee33915fe5e196f 2013-09-12 03:12:32 ....A 164944 Virusshare.00097/Trojan-Spy.Win32.Zbot.dmyt-d30d6b3edfb19af54b6f13cf65356f0ad383259e5224b1b9674d8479ea875b84 2013-09-12 02:20:22 ....A 124860 Virusshare.00097/Trojan-Spy.Win32.Zbot.dmzm-d29bddc7932a421bc69e42e13d5f67cc5a270555a4dee32e69974a5c5fdaa8f0 2013-09-12 03:11:40 ....A 278016 Virusshare.00097/Trojan-Spy.Win32.Zbot.dmzm-d788e5059d2525e77db20f428453d8b32b30b95a1619e386042106b13cfda708 2013-09-12 01:46:42 ....A 278016 Virusshare.00097/Trojan-Spy.Win32.Zbot.dmzm-ec763bf477ce343733a4a2264d72205342d0eb2ae2cc700e720a38be50df450e 2013-09-12 01:54:14 ....A 279064 Virusshare.00097/Trojan-Spy.Win32.Zbot.dnbt-e297dc6035370d74ad574b4ec05a7482b076cd403d0c92fadad83fd3b55dfde9 2013-09-12 02:50:50 ....A 225332 Virusshare.00097/Trojan-Spy.Win32.Zbot.dnsv-ec12512de33d2c4b3d4c711bb311d9aa5e47499ee5fd8832978c946aef318347 2013-09-12 02:46:46 ....A 225280 Virusshare.00097/Trojan-Spy.Win32.Zbot.dnsy-e593a31e74855b2fd54808056dc7ba475d44808e0884b9ba66a390f0b5fac41a 2013-09-12 03:01:20 ....A 145408 Virusshare.00097/Trojan-Spy.Win32.Zbot.dnzz-df2b7c7dbca89beae86056877e9c93b19fd2e47e979d2d1d3db9f545b1c6a769 2013-09-12 02:00:10 ....A 284184 Virusshare.00097/Trojan-Spy.Win32.Zbot.doca-51862073b1a2cab325310423c13a691bbcda670a842cac7d3b6d281417f9dec4 2013-09-12 01:39:02 ....A 286744 Virusshare.00097/Trojan-Spy.Win32.Zbot.doca-e7ec17f557b8c3221506520ea3af7103bc71e96a20dada89d41e5dbb62fbdd05 2013-09-12 02:27:58 ....A 139928 Virusshare.00097/Trojan-Spy.Win32.Zbot.doqh-78f4253691a2e188a2746b3999016b7d87a4ac34d1acc9c7bd3ee4722c498005 2013-09-12 02:16:50 ....A 209240 Virusshare.00097/Trojan-Spy.Win32.Zbot.doql-350cdf48912adc0cd817b4f8edb6c01901aedcc52a39769ff8ea7560d987d1e0 2013-09-12 03:30:36 ....A 194453 Virusshare.00097/Trojan-Spy.Win32.Zbot.dqmr-dee81318be0f124d733048703b8115257c2a819da43a990390e0df7c439328b0 2013-09-12 03:15:02 ....A 152064 Virusshare.00097/Trojan-Spy.Win32.Zbot.dqmw-e072ed93b3b00d0b7c688b2b8e1502f553bcfc714bbd85b3edc4d7d21358edc2 2013-09-12 03:01:44 ....A 371808 Virusshare.00097/Trojan-Spy.Win32.Zbot.dquz-fb17b8e3aa4456a4b8bf6625f7ee48d0d305021fbb3780bcea63865001ed94ce 2013-09-12 02:14:50 ....A 144384 Virusshare.00097/Trojan-Spy.Win32.Zbot.dsba-e5c2cde40ba437845402f8abe48b50d801febc66067a8b20688196a197e72398 2013-09-12 01:49:00 ....A 181264 Virusshare.00097/Trojan-Spy.Win32.Zbot.dsba-f04bfe78f6d6dabda2b6f4c80f3788a4730c6a3bf2111deb9a002cbb60f6373d 2013-09-12 02:39:18 ....A 184320 Virusshare.00097/Trojan-Spy.Win32.Zbot.dski-ec5000c50af19e944ec588dce3368a36765437e61147effb72316891a6f4d076 2013-09-12 02:34:14 ....A 147595 Virusshare.00097/Trojan-Spy.Win32.Zbot.dudh-faaef4690d86390ab6b2ecbe0799c3e1fa44b214dc77dcc2d594e11eb1ce3745 2013-09-12 03:07:14 ....A 168448 Virusshare.00097/Trojan-Spy.Win32.Zbot.dvan-dbf149e175de597286016f76e3834d5e4a1c8b347443cc36131a451256314e0c 2013-09-12 02:30:08 ....A 320480 Virusshare.00097/Trojan-Spy.Win32.Zbot.dwlw-d3e06a0d8f124662219a0a8b4f6dc54ef85104539022498f868ce8109cb6f652 2013-09-12 02:24:52 ....A 320480 Virusshare.00097/Trojan-Spy.Win32.Zbot.dwlw-dbeff61353c76c14ff9e46ec5f5b87625062363d368c99a40ac0087a0eb4e9b8 2013-09-12 02:26:44 ....A 320480 Virusshare.00097/Trojan-Spy.Win32.Zbot.dwlw-e671782eab2451ae425637736da6812d3ad837ffdfd44f7aa0ee1dafe45138d5 2013-09-12 02:44:48 ....A 320480 Virusshare.00097/Trojan-Spy.Win32.Zbot.dwlw-ebca46bd29c02df2dc5725dd2f6758a9a512cb76757700181c377de878af609a 2013-09-12 03:26:46 ....A 302560 Virusshare.00097/Trojan-Spy.Win32.Zbot.dxto-e00a8040cda999fe1509c20121a3748d141f68fa43844fe89c0e570be305515a 2013-09-12 02:25:20 ....A 302560 Virusshare.00097/Trojan-Spy.Win32.Zbot.dxto-e7b5bd90f22dca3b91499f22d053853cf25896d7a751e653df5d28a2915cb257 2013-09-12 02:46:44 ....A 302560 Virusshare.00097/Trojan-Spy.Win32.Zbot.dxto-ed07feba7e8f29954cc9050c0401725bbb9068b7227b08fe0ce91b53f8b5cf79 2013-09-12 02:45:06 ....A 319968 Virusshare.00097/Trojan-Spy.Win32.Zbot.dyij-fa823b8fb045118ae0086a556ba0cde42428b243fb8b8575adb70257885e524e 2013-09-12 02:58:42 ....A 370656 Virusshare.00097/Trojan-Spy.Win32.Zbot.dyuc-c8309ff62e12915dc60a26c1cd8d642f1106cd0174825bd9fed633759667a369 2013-09-12 02:48:54 ....A 370656 Virusshare.00097/Trojan-Spy.Win32.Zbot.dyuc-d5af3ccff19d619c674f1c9392a07a0835ed264297b899cac681e2297402d279 2013-09-12 02:47:42 ....A 130320 Virusshare.00097/Trojan-Spy.Win32.Zbot.dyuc-e737670cb76719b6e0751a76236b034bae3be468677bd0ee2d269e7cb119ba9d 2013-09-12 02:18:28 ....A 397792 Virusshare.00097/Trojan-Spy.Win32.Zbot.dzgk-f4ff70a0b5b27e92f9a0cd27ecb02b367b97f1fbffc5bf64db475fdb5c625a6f 2013-09-12 03:16:32 ....A 398304 Virusshare.00097/Trojan-Spy.Win32.Zbot.dzmf-b2b4ae36e6bd30deda5f0f252edef4849481fcd09d4eab631f964148b6aa25e4 2013-09-12 03:21:22 ....A 398304 Virusshare.00097/Trojan-Spy.Win32.Zbot.dzmf-df4b67a564c0b2f6b2cb819831783be969cba624f8966dcc5ebd2454c8758261 2013-09-12 02:26:20 ....A 386528 Virusshare.00097/Trojan-Spy.Win32.Zbot.dztw-b086829f0e3b9f15725b96482d3c774d70462f13f730e4e09ad154c2679572ab 2013-09-12 01:48:24 ....A 386528 Virusshare.00097/Trojan-Spy.Win32.Zbot.dztw-cf4325bfdea3ff4adc1cab3bc8d078666098143c21f2903bab5c23c038eebe16 2013-09-12 03:27:54 ....A 386528 Virusshare.00097/Trojan-Spy.Win32.Zbot.dztw-dc10bada0761eb711f3a52d983944abe23cd35d781275c22fbc9c68b6d2be9dd 2013-09-12 02:04:56 ....A 384480 Virusshare.00097/Trojan-Spy.Win32.Zbot.dzug-f58d00a305254760b29b19b60a471f5019ed796744934fbc7ba3b19451fcafd1 2013-09-12 02:15:08 ....A 312320 Virusshare.00097/Trojan-Spy.Win32.Zbot.dzyg-d66bd35c38a3aba2955003441424e4abbcf81499580db3f6b0b2ac7d2a133025 2013-09-12 03:24:32 ....A 312320 Virusshare.00097/Trojan-Spy.Win32.Zbot.dzyg-d74fbbb5ccdb6094707c9393b9e58591432c5e1e38c7bcbd60d6f1c6002262cc 2013-09-12 03:24:56 ....A 312320 Virusshare.00097/Trojan-Spy.Win32.Zbot.dzyg-e0cd5d156720acc53291ef68b8f963ca5283a9de3131eeebde7e211d24003bb0 2013-09-12 02:48:28 ....A 312320 Virusshare.00097/Trojan-Spy.Win32.Zbot.dzyg-e6733bc487322bdb35e2f468cedc6562c02b4b5d37c378773cf48f3a49031b30 2013-09-12 02:33:16 ....A 312320 Virusshare.00097/Trojan-Spy.Win32.Zbot.dzyg-e786e7e67da5051912505c4f16ee5626006a0781177d698e88092ee6f086dacf 2013-09-12 02:49:56 ....A 312320 Virusshare.00097/Trojan-Spy.Win32.Zbot.dzyg-e830e43f1cc3ca8ec956d595baaa7113a0aeb54aa08a9396ddc17358f708dfa1 2013-09-12 02:06:14 ....A 312320 Virusshare.00097/Trojan-Spy.Win32.Zbot.dzyg-efb7b0c57de88de6946f4f6fd71b0f9132b2451768758a1b2b881902f58be932 2013-09-12 02:20:34 ....A 312320 Virusshare.00097/Trojan-Spy.Win32.Zbot.dzyg-f0bd8f2aa685e9289b2092eb034df6ba0d44a63a0633a9a3fc6013d0e1c2cb96 2013-09-12 03:22:56 ....A 310273 Virusshare.00097/Trojan-Spy.Win32.Zbot.eabv-f72ed8a48539f5190e0f524e5d1cb9a9fdac4054b9d75822bfcb6995d0519afa 2013-09-12 02:12:14 ....A 225792 Virusshare.00097/Trojan-Spy.Win32.Zbot.eaef-fcc1957e25e539caa65bb3b004ecea6549f4cfe46a7831baba289681fb9cc9e8 2013-09-12 02:31:32 ....A 121856 Virusshare.00097/Trojan-Spy.Win32.Zbot.eamu-d4b9f312e0401a9c7962172e085b8ff52ae19f7a4c2c488c451ab56aae968d6e 2013-09-12 02:20:46 ....A 347112 Virusshare.00097/Trojan-Spy.Win32.Zbot.eamw-a8a48b84aa934ecf2680fbefbed331172fdb3e30d981b3bb787d1011a4436080 2013-09-12 01:55:08 ....A 175080 Virusshare.00097/Trojan-Spy.Win32.Zbot.eamw-b1fbf9de7b4cbfd2a5ab641432faf92e47d8c4ce96cd751a523a47a2d5d5b26e 2013-09-12 03:11:20 ....A 347112 Virusshare.00097/Trojan-Spy.Win32.Zbot.eamw-e2a35ae62a15fcedfa46ea4126c5b27b1a2ee06b655032b2cf20927fffbe3527 2013-09-12 02:21:18 ....A 184928 Virusshare.00097/Trojan-Spy.Win32.Zbot.eawf-de80e1d049bb904808d4decc5c360507bf4e63ef270124a3dd3948fcb9ca5f75 2013-09-12 02:19:56 ....A 303617 Virusshare.00097/Trojan-Spy.Win32.Zbot.ebmw-d32733c3e2d8438504eaf7c445102aa75f8a69777d3a0a9fb6f80221a906e846 2013-09-12 02:53:12 ....A 135680 Virusshare.00097/Trojan-Spy.Win32.Zbot.ebmw-dd86fe6bf58cb4cbb5fa31c361acb9a201d64dcd49c67af7e8e7d0b4ec3edbc7 2013-09-12 03:16:40 ....A 390304 Virusshare.00097/Trojan-Spy.Win32.Zbot.ecln-aac2a9446320e223b971ebaf8f0803245b7577395738df41c87b9e4a0bb9c010 2013-09-12 02:46:58 ....A 390304 Virusshare.00097/Trojan-Spy.Win32.Zbot.ecln-e6999553a08d5000db7db2ceba506d244a45034f4be5b4ad55853462a1a6e00b 2013-09-12 02:20:26 ....A 390304 Virusshare.00097/Trojan-Spy.Win32.Zbot.ecln-f00c2171b51a90385d0f1d71e2344d5159349a19c783a4555c18b7686b3acb04 2013-09-12 01:54:36 ....A 365728 Virusshare.00097/Trojan-Spy.Win32.Zbot.edju-afd2543cede561b36e12f8a3c263969728ce80d3e62af2042945a118a0c2eb71 2013-09-12 02:24:06 ....A 365728 Virusshare.00097/Trojan-Spy.Win32.Zbot.edju-d923cc366eb128579363f4611ed8ec1d2396a377b88454bb03ed6f392e4f1872 2013-09-12 01:53:34 ....A 365728 Virusshare.00097/Trojan-Spy.Win32.Zbot.edju-dbde7102c85493a8b16a873db9561ab8338c31964a2e23809b62376eacfed072 2013-09-12 01:52:32 ....A 365728 Virusshare.00097/Trojan-Spy.Win32.Zbot.edju-e057e595864d52feb8e2112c8529d905df9b241244b40f7a134ca48a17e77407 2013-09-12 03:08:38 ....A 370336 Virusshare.00097/Trojan-Spy.Win32.Zbot.edqx-fbd997cdcb662d1f081c2fb9d1cc792ebdfa7640dcc04e722f91e3c755c06572 2013-09-12 01:53:30 ....A 329376 Virusshare.00097/Trojan-Spy.Win32.Zbot.efsu-d415d90d57c421e50ce364669bdb230bb8425940e1a663491de7fd38b31a3f89 2013-09-12 03:25:10 ....A 329376 Virusshare.00097/Trojan-Spy.Win32.Zbot.efsu-dad7082edf63b3bb16c503a83a0a6c32e7bd5427893b03909b74dadda5717149 2013-09-12 03:09:08 ....A 329376 Virusshare.00097/Trojan-Spy.Win32.Zbot.efsu-e0ffe2a9b0e860bf6bfd5674a31e637ac130ffadef08b987699321158ac9c278 2013-09-12 03:31:36 ....A 329376 Virusshare.00097/Trojan-Spy.Win32.Zbot.efsu-e2f3f81cb3a4ed33323f3e2b84dd03e7d5d35161a86c1e653ae0e4dab8548b5b 2013-09-12 03:26:36 ....A 329376 Virusshare.00097/Trojan-Spy.Win32.Zbot.efsu-e69072ad2ab474d63a7ee59aa7477f3378537898795648d368752774e2663e47 2013-09-12 02:16:22 ....A 329376 Virusshare.00097/Trojan-Spy.Win32.Zbot.efsu-f0ef300b9edad7782a341b2867b274036bce5aba8d16d0f883210c79621f6523 2013-09-12 02:27:16 ....A 329376 Virusshare.00097/Trojan-Spy.Win32.Zbot.efsu-f66c17cfb7f4c7e951a78417a17d3606aac75b5c1b347a06a7366826041fbaf4 2013-09-12 01:59:20 ....A 329376 Virusshare.00097/Trojan-Spy.Win32.Zbot.efsu-f7434d7cecb0f57d3c19ed0bc15add86d727e5ad5178d9b74c91318b2b52d18a 2013-09-12 01:51:14 ....A 329376 Virusshare.00097/Trojan-Spy.Win32.Zbot.efsu-fc1703f777521bbd7535531d4704276ea10fe1f2425fbf25f6a2c130be23e84a 2013-09-12 02:11:04 ....A 337056 Virusshare.00097/Trojan-Spy.Win32.Zbot.egum-b48a81aa311be99fbd3cf8c0e0c3ddd7324ef665a4cb90739fae229d52d21068 2013-09-12 03:03:14 ....A 337056 Virusshare.00097/Trojan-Spy.Win32.Zbot.egum-e190d4860bd286eea51671f8fdd6592e2c6d150a82c9d953c567d831ff5ef2ef 2013-09-12 02:02:06 ....A 338592 Virusshare.00097/Trojan-Spy.Win32.Zbot.egxv-434dc5107bc7d2030b8b082ad4d7f904f1e26e65b604ef9a3dc4f3798270f1cd 2013-09-12 03:20:08 ....A 338592 Virusshare.00097/Trojan-Spy.Win32.Zbot.egxv-de368c49097024efaafcce9232834e54a983f8dc11e6b4a04f7e01d94ecf3b73 2013-09-12 03:00:10 ....A 338592 Virusshare.00097/Trojan-Spy.Win32.Zbot.egxv-ed47b83bf4aba70cffc9426af8e50198d968c69077a9e059eac39cfa0292d53a 2013-09-12 02:52:14 ....A 337056 Virusshare.00097/Trojan-Spy.Win32.Zbot.ehni-c8d46b4091815d455ba586061486e8104dbabf53da4b907cab1363886d296bad 2013-09-12 02:58:04 ....A 337056 Virusshare.00097/Trojan-Spy.Win32.Zbot.ehni-cdae696ad920b18600f4680173f868945ee55ebc851469b9b5728451692af8cd 2013-09-12 01:45:26 ....A 337056 Virusshare.00097/Trojan-Spy.Win32.Zbot.ehni-d2870e31455cc42c22baa558fe1962b257ca36cd64ba5e041676bc8172d87f9f 2013-09-12 03:04:22 ....A 250504 Virusshare.00097/Trojan-Spy.Win32.Zbot.ehni-dac113ac88f149d9358f1497c6621996831a61d91647696c0f633a070bfcb95f 2013-09-12 02:50:48 ....A 337056 Virusshare.00097/Trojan-Spy.Win32.Zbot.ehni-db69d8991076e4f8700bbd077c2279041eec6f0d668a6b8ff4d8bfcb9ba604b5 2013-09-12 02:23:20 ....A 337056 Virusshare.00097/Trojan-Spy.Win32.Zbot.ehni-df92c2d00a5f9091c473bdfd39a0ad6f05b997e3b6b34e867652deb4c20ee985 2013-09-12 01:57:06 ....A 337056 Virusshare.00097/Trojan-Spy.Win32.Zbot.ehni-e0a7bc9a0741c5f4f281ec5d624f2feac7dcdc56afba8fc6df786ad6ad3b1955 2013-09-12 03:28:00 ....A 337056 Virusshare.00097/Trojan-Spy.Win32.Zbot.ehni-e339c51a79da38ce4bd3d3520d1afd1bb56e4318b9adcfa78c9d7733ec96f564 2013-09-12 02:10:04 ....A 80647 Virusshare.00097/Trojan-Spy.Win32.Zbot.ehre-e9423088f56fd38770c82ebc5dec03690be07478ad97479174a34afd88cf3698 2013-09-12 01:48:26 ....A 6640 Virusshare.00097/Trojan-Spy.Win32.Zbot.ehre-f654a3d73ecce49f345ebe8d2576142d19227c90dda1562ac675a2724c6d1902 2013-09-12 02:36:54 ....A 337056 Virusshare.00097/Trojan-Spy.Win32.Zbot.ehxx-85c1d4f7f0fe6c8fe08e6755597317a60e5cd302d7b70bb31e3da35f15fd6484 2013-09-12 03:24:18 ....A 338080 Virusshare.00097/Trojan-Spy.Win32.Zbot.eiie-cd509da81a6c57e3439cc1d8c5335d3a512974f7ebe27fe1b3c763e88fb8cacb 2013-09-12 02:14:18 ....A 338080 Virusshare.00097/Trojan-Spy.Win32.Zbot.eiie-d352b54a19c79d91f4a906eb18af632812047abe99b017ab7328e07463a46bc8 2013-09-12 02:45:54 ....A 338080 Virusshare.00097/Trojan-Spy.Win32.Zbot.eiie-dbb620b0116e86888ce3417381dc53f8f1bfb9d5ce6d06ecb888abece0f22774 2013-09-12 02:05:42 ....A 338080 Virusshare.00097/Trojan-Spy.Win32.Zbot.eiie-de3bd2b8ec2f3d2cd1099a2e3fecd7744808b0a5bad9864b733d016faeb88a46 2013-09-12 02:37:20 ....A 338080 Virusshare.00097/Trojan-Spy.Win32.Zbot.eiie-deb0b50549a7e6ec91ab69c3b3b5c319f52c4a2232e8c319ca4e2825f2cc9248 2013-09-12 03:08:42 ....A 338080 Virusshare.00097/Trojan-Spy.Win32.Zbot.eiie-e10b6098679e332cc6ec4f4868010182d2ff3ca3473ebc69f1fba57c9c090d79 2013-09-12 03:06:18 ....A 338080 Virusshare.00097/Trojan-Spy.Win32.Zbot.eiie-e4cd90a60df0ab70bf0e95fac1b11e7839cd3f4b0df707f514e8e49c065ff4d4 2013-09-12 02:20:32 ....A 338080 Virusshare.00097/Trojan-Spy.Win32.Zbot.eiie-e7090593bc6de7afdfae77025966514b38d1e3763040b788f3db5d08a44924e9 2013-09-12 03:16:30 ....A 338080 Virusshare.00097/Trojan-Spy.Win32.Zbot.eikl-a654ea4f9e550f149e86f8c559c08853bd9dd6569582f2b3ff3ae89e9cf08c9d 2013-09-12 02:01:34 ....A 248134 Virusshare.00097/Trojan-Spy.Win32.Zbot.eikl-ae032bfb9e3d0d9927791877add73264d2dacf02adc40043a131c9fdb5ddf9ba 2013-09-12 02:49:02 ....A 338080 Virusshare.00097/Trojan-Spy.Win32.Zbot.eikl-d2fb599dea90fd9224a705ce997a09ffdc1a91cb39815ded73632840f81b901b 2013-09-12 02:59:40 ....A 338080 Virusshare.00097/Trojan-Spy.Win32.Zbot.eikl-e5984102c2409aaa77c71463bf06fe38bed9de1efb73063333257f9fa3d246e1 2013-09-12 03:03:22 ....A 338080 Virusshare.00097/Trojan-Spy.Win32.Zbot.eikl-eb44c4660f9f987ed07c34d044bbf3cc9fbc9c7c83fa92fd62d5d931b305dcd6 2013-09-12 02:09:50 ....A 338080 Virusshare.00097/Trojan-Spy.Win32.Zbot.eikl-fc54152e8628facf75ebebabbbf8337c3b120c63c0d9038869e17f72120083d9 2013-09-12 02:41:38 ....A 330152 Virusshare.00097/Trojan-Spy.Win32.Zbot.eipa-d819b5ecc5d86834691ac201def6140015e0c17affa2c269cfc572f39c55ca34 2013-09-12 02:55:34 ....A 330152 Virusshare.00097/Trojan-Spy.Win32.Zbot.eipa-ec29ef62f6ddcb7719654be19a6f2f4c2b1e0e8fe96b2dbab8a9c3006ad85e82 2013-09-12 03:26:58 ....A 330152 Virusshare.00097/Trojan-Spy.Win32.Zbot.eipa-f523facf24f6a93e772484e33a7476fd82e63a162da3eab591ccb867b035cb5b 2013-09-12 02:32:24 ....A 22139 Virusshare.00097/Trojan-Spy.Win32.Zbot.eipa-f7232f6f659056f7fd30de670bb170f26778bbb0edc918b599b8989c46e5e188 2013-09-12 02:31:00 ....A 58537 Virusshare.00097/Trojan-Spy.Win32.Zbot.ekeo-ebd4ff97a68f01f97c3d09ee5be7f1aec02d4c1b6292885e9ed2573f07b85d90 2013-09-12 02:11:12 ....A 288769 Virusshare.00097/Trojan-Spy.Win32.Zbot.emqh-d4ae36304109b4d41c76b04343d25294e364ed64ec45bf59da7c20b9fdc1334d 2013-09-12 02:51:48 ....A 54915 Virusshare.00097/Trojan-Spy.Win32.Zbot.eolm-35cf216fc44f563c5e4dbeb351d1aab8bee70937ea99b0fb8f64b1915d357752 2013-09-12 03:31:42 ....A 322561 Virusshare.00097/Trojan-Spy.Win32.Zbot.eolm-441665aae392f8503f1620fba589e875afaeab17f48855620cd09f3c8fc52295 2013-09-12 01:47:02 ....A 322561 Virusshare.00097/Trojan-Spy.Win32.Zbot.eolm-97ef2dd8f374efacfd1fa551f5eb24c64ab4a984e49f85903864b3cc5675f931 2013-09-12 03:11:28 ....A 322561 Virusshare.00097/Trojan-Spy.Win32.Zbot.eolm-d2af34535991db7916c116b1a00ef790aafb17c4007a7c989afa3ed9bd2fe766 2013-09-12 02:22:30 ....A 322561 Virusshare.00097/Trojan-Spy.Win32.Zbot.eolm-d59c97eb56688c6b72852d14e345a48f9a1efd8787dc3a435292d0c4dccc69fb 2013-09-12 03:25:18 ....A 322561 Virusshare.00097/Trojan-Spy.Win32.Zbot.eolm-dd527fda1d67c95cd06508d9defa8b1158f956af79403cdbde6a39632d82889b 2013-09-12 02:46:28 ....A 322561 Virusshare.00097/Trojan-Spy.Win32.Zbot.eolm-e73804652121a5e8639141c7bdb503709b46b7f9ae6fed343b47a42dc9f36069 2013-09-12 02:25:16 ....A 307713 Virusshare.00097/Trojan-Spy.Win32.Zbot.epoy-e55364d80baea78faff4f8faa7deae8988d1c9c7756aed801d82fcff25ef2d29 2013-09-12 02:12:24 ....A 305153 Virusshare.00097/Trojan-Spy.Win32.Zbot.eqne-df5630d4f942de97d241f547fc52d0adb70b7ff3cd0840382d48baab54837534 2013-09-12 02:01:50 ....A 212929 Virusshare.00097/Trojan-Spy.Win32.Zbot.eqne-ecbbf540332574a240a9eccde3ebf5885694915df5b4deb3a28e520cf15ffb3b 2013-09-12 03:01:08 ....A 305153 Virusshare.00097/Trojan-Spy.Win32.Zbot.eqne-ed9ab36285c216cd7f06c987074d30a3fb84ba3624c5543613846728e96a8f14 2013-09-12 02:45:00 ....A 304641 Virusshare.00097/Trojan-Spy.Win32.Zbot.eqob-dfad09daf433a07b617c66fcc75c00b21cadd6e275ba936d83f513dd206d8f1c 2013-09-12 01:54:18 ....A 304641 Virusshare.00097/Trojan-Spy.Win32.Zbot.eqob-e2b7f94a8c1a8964de92b7230750ae5768585657c5d008c7bb72e660fac03005 2013-09-12 03:30:36 ....A 364032 Virusshare.00097/Trojan-Spy.Win32.Zbot.erlh-ca44ee85611d4cd493f689fcc72c7ed9ab22c37bae77eb2c603d9ef38af7688a 2013-09-12 01:42:44 ....A 359936 Virusshare.00097/Trojan-Spy.Win32.Zbot.erlh-dfc0f6a50a3bf4b4cda103beb87e133f5a1e6dab1e17e5fa4b142492d2797f0d 2013-09-12 02:54:52 ....A 359936 Virusshare.00097/Trojan-Spy.Win32.Zbot.erlh-e41b923a8afc4fd27a0708b73f0ed41444673474149f70fda5bb87d3eeb65648 2013-09-12 02:03:32 ....A 359936 Virusshare.00097/Trojan-Spy.Win32.Zbot.erlh-e86d21ddfb578033b51bcdc86e4e8097720884ef52b8e199ae877d6ad7555ff3 2013-09-12 02:50:50 ....A 264026 Virusshare.00097/Trojan-Spy.Win32.Zbot.erlh-ea920e1d45149a9f42f31885cbae4938a6d4f6054d9b20cc5d56acd81a036bf6 2013-09-12 02:58:50 ....A 364032 Virusshare.00097/Trojan-Spy.Win32.Zbot.erlh-efc67d254234f7198bb951b0f42e87155509e493c8fe978d98cdb13099848779 2013-09-12 02:29:56 ....A 359936 Virusshare.00097/Trojan-Spy.Win32.Zbot.erlh-fb71f5be8fe8ec240677be161389801de19b0fb84c95a8d3efbfc409d687f412 2013-09-12 01:48:10 ....A 359936 Virusshare.00097/Trojan-Spy.Win32.Zbot.erlh-fc70832296328f394df40cadaaa9cac7ffb61b9146e1e2a5ee8c473e1d464e58 2013-09-12 03:16:04 ....A 340992 Virusshare.00097/Trojan-Spy.Win32.Zbot.erwn-d5d7a81651be82896b4043625bc661716acb6a6db0d7958154136b4dc18ed9cd 2013-09-12 02:24:06 ....A 340992 Virusshare.00097/Trojan-Spy.Win32.Zbot.erwn-d8164386335b384f3f230a80d81699578b06325d310845e5fc8669deb749511e 2013-09-12 02:21:32 ....A 340992 Virusshare.00097/Trojan-Spy.Win32.Zbot.erwn-d86d5c00ffdce169ccd1f7b297c9104055d37aaf9b46c9fde02c548c257cc7db 2013-09-12 03:03:14 ....A 340992 Virusshare.00097/Trojan-Spy.Win32.Zbot.esda-f51b7fbed4aac9d382565355a61ce33f0bbd654bf3ec7cec8b09b3b991f2141b 2013-09-12 01:54:22 ....A 66183 Virusshare.00097/Trojan-Spy.Win32.Zbot.esdy-439caf76dc7bff8dda57e62dbf5a76d4c9728ffb03d606a41d1c27f110712d3d 2013-09-12 02:45:40 ....A 343040 Virusshare.00097/Trojan-Spy.Win32.Zbot.esdy-efcbd53a6dd85e6944816ca92d7886e699ea57fc7de84a6672691c9f106ac0b4 2013-09-12 03:10:56 ....A 323584 Virusshare.00097/Trojan-Spy.Win32.Zbot.esgd-eccb2378a255c50473987f4b9162d9d08897b356a84b46f4daca67c8d434bbf9 2013-09-12 02:12:38 ....A 327680 Virusshare.00097/Trojan-Spy.Win32.Zbot.eskc-caa4829125da036a07d6c4e64303c22d9d39153329bf1d8f4d955426e6c9d0ad 2013-09-12 02:44:12 ....A 327680 Virusshare.00097/Trojan-Spy.Win32.Zbot.eskc-f4f969df9658b91828e7bbc281970c1c5eaa9e483d9dd083effd94fe95e1d800 2013-09-12 02:19:50 ....A 67584 Virusshare.00097/Trojan-Spy.Win32.Zbot.estm-01dffe798fdd104760c11b5ce0a5b28d29f48d70efda5c1f07df4eb9bd1db088 2013-09-12 02:24:36 ....A 323584 Virusshare.00097/Trojan-Spy.Win32.Zbot.esvw-ef50f8c718fbb9df01b8c3c04ec5120c3fe2774a8b66b191a79ae9d459294227 2013-09-12 02:21:04 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-84131617ab8fabe1ab263d37b811ce325c1094c035c23946d06345d9f824c6cc 2013-09-12 03:26:52 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-8d6e4dadbc476f02506e48230b2eafbb1376bd3cf5373f6e7518ae2633931fb5 2013-09-12 01:38:42 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-9286ac33c8e29a8dde0d4deaf23343fece4a89b28ab6120689612e67d82cb278 2013-09-12 03:22:54 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-a45eb14d6f4467a405c676dafba598c06a5683b308c21928aae5cf9df0466283 2013-09-12 03:02:26 ....A 371112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-aa74afee016650e1888d1a15692ad138093d19ff6a565b3901bf05fc66005117 2013-09-12 02:12:30 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-b36842b604e61e87666bdf82315f3d34e9867992d08f5f94922711db525ef630 2013-09-12 02:49:28 ....A 371112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-d418ab6875ee79bf4de861697bb95b689b40f2e26c59f8936628041e150e5576 2013-09-12 02:23:32 ....A 139468 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-d48a3357d36e25b997e870319f2c30ae40e8ee00904cdc8a2ba1044e04e33950 2013-09-12 02:04:36 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-d5ac0edf584d3f59d87c880719b5dd7d1af575566f97894113cc0f25b20aa4ea 2013-09-12 01:48:14 ....A 371112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-d5b263392e5e8607ceeae8c036643050f625b2f842ad38c87d47ae28abfe3861 2013-09-12 02:50:12 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-d5beeb758c0743b967d2f66b8e4bf6eda2adb954157990a6cf3a65e2fbea50f9 2013-09-12 02:30:08 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-d75aa25db1934ef609419baa9a233c9a63d6b772b60bbfff515a60e4fb85331d 2013-09-12 02:45:10 ....A 371112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-d7d37104dcbce7038fcee26a1694a552237ff6cfd96fe47dff0fcf5e08d409b0 2013-09-12 02:19:48 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-dbe3dae47f25ed3f693abcf4b95fbe61a53d2259afd34efbf891a09bb2b8e9c8 2013-09-12 02:43:38 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-dbf0a4457f821bb10266c8c070604fe96c73c76337bf4c76c1247d7af4d0c254 2013-09-12 01:53:14 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-de6eaad84d130c864e8a2d823256b1fe3977efbdd752c01691f5e5c06f4d1d4a 2013-09-12 01:43:10 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-e812fc8845aecec57da3b7d8359f6403fb6095017dc1d12bb9bf7e46c3aa1cca 2013-09-12 02:01:46 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-e8a562cd7c77957eea8928907ad1d0d2fca0ef84f94eb38c4eaf9a7112c23781 2013-09-12 02:52:26 ....A 371112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-efbd603e1c9186f86e2013f4a636e1aeaf4c851270f24b10a1d3d4ef36d4d25a 2013-09-12 02:29:02 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-efd42d0e8ae1caf01fa74721f552ca84a5704525f39f3e11ff4b98571d374b66 2013-09-12 03:22:18 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-f1481307b68538ff7b4112a2c41c96c8c28a5a34c8fded9714f2ed3c971a0663 2013-09-12 01:53:12 ....A 373112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-f4c39aa243926908751add2fe151679c7d93e0bfdde68d9c93973304aa388f68 2013-09-12 03:30:32 ....A 371112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-f4dd86551877bcdf3ccf9e85493082b4448ffa52954275a9a15013acef90f950 2013-09-12 02:07:18 ....A 371112 Virusshare.00097/Trojan-Spy.Win32.Zbot.etev-f6da300812921538e1d6c18a4594d5cf3683eeaf09f8d9f7fcb7d2e2294305c5 2013-09-12 02:23:22 ....A 476536 Virusshare.00097/Trojan-Spy.Win32.Zbot.etmx-8374ed75f9d0d484a8d2575d336c3e8e91ea68b83bdb28c70cf8982ae41bce55 2013-09-12 03:02:20 ....A 476536 Virusshare.00097/Trojan-Spy.Win32.Zbot.etmx-aadfd27553f720e27f0c9d4ec1f4e3a4761a92bb1301ecd0a9833a841014f85b 2013-09-12 02:40:12 ....A 476536 Virusshare.00097/Trojan-Spy.Win32.Zbot.etmx-d2857aeaecf390533783ebae7a34c6bbeb71b287cc05c98fa1dd4f0b06b990f6 2013-09-12 02:45:58 ....A 331264 Virusshare.00097/Trojan-Spy.Win32.Zbot.etww-80cf16e895a0d7f95af41a16df6c325cec7a21423c42a870cded9b547a664917 2013-09-12 02:43:32 ....A 331264 Virusshare.00097/Trojan-Spy.Win32.Zbot.etww-fe6e763236edccbaef922d08938712a6a4ec49681fede324052361c295b2170c 2013-09-12 01:51:52 ....A 333312 Virusshare.00097/Trojan-Spy.Win32.Zbot.euqo-faba6b9de035d8168441a923bd7b8477c08ccd81d6d55fd2743594abf6369ab3 2013-09-12 02:37:48 ....A 331264 Virusshare.00097/Trojan-Spy.Win32.Zbot.evdh-e5b24024d52721152b549d1d2095057544184300efc2b6d78fbe786f156b4ad2 2013-09-12 03:24:22 ....A 331264 Virusshare.00097/Trojan-Spy.Win32.Zbot.evdh-f5d28dc1557c4655dd09b5ff521d6d644896494ba27c8813b68e7344fe1af828 2013-09-12 01:41:36 ....A 349696 Virusshare.00097/Trojan-Spy.Win32.Zbot.evfg-4282f88a4a767e2ed177f37c0577be676344385e5577e41093e28991f133abe8 2013-09-12 02:18:30 ....A 348160 Virusshare.00097/Trojan-Spy.Win32.Zbot.evge-d7ac25fa912d5323bdb67cfb822c6cc1e87e9dc8f8e4728c510fd61d9a5226c3 2013-09-12 02:11:00 ....A 139231 Virusshare.00097/Trojan-Spy.Win32.Zbot.evhy-88c85df5d57958a5d9ce5613d106cc96ab3952d277eaa06d8191813249eec4cc 2013-09-12 02:28:10 ....A 336896 Virusshare.00097/Trojan-Spy.Win32.Zbot.evhy-a8e1c8075125b112da9566b0645679cf6980687acfdef86a9c6fe22e8b10b1e6 2013-09-12 03:13:22 ....A 336896 Virusshare.00097/Trojan-Spy.Win32.Zbot.evhy-fc4885a1a9703c123c11806ffe62d5428eac301fd88c96afc63f6c467f93bc5c 2013-09-12 03:20:42 ....A 379256 Virusshare.00097/Trojan-Spy.Win32.Zbot.evje-e4413920238f8ce2561061818bbec083968dbbd4ece4d05284a01c4c66057c6e 2013-09-12 02:14:34 ....A 379256 Virusshare.00097/Trojan-Spy.Win32.Zbot.evje-e6acb42cc29ac576b464e490b59534bd408cacc35db02ab6d85c6ad4ef863b49 2013-09-12 02:37:38 ....A 377208 Virusshare.00097/Trojan-Spy.Win32.Zbot.evyi-ec1dd24345116685555d721ac55286e5ec069bafd0c3f253261374e20a74035c 2013-09-12 02:03:12 ....A 274503 Virusshare.00097/Trojan-Spy.Win32.Zbot.ewgs-d41cbd35378c83fdfd75e2a2fbb8ba5720942a1bbfc12665c813aaae93ad5ed4 2013-09-12 03:06:52 ....A 333312 Virusshare.00097/Trojan-Spy.Win32.Zbot.ewog-dba0de4333a057b008a12a41949a4e46ec1a1f94334c7c3d04778277670def3c 2013-09-12 02:03:04 ....A 243712 Virusshare.00097/Trojan-Spy.Win32.Zbot.fcyz-b7b2e60b24c6d76718e0cb8a5de4f42fe3e3e597b889eac3a0bb18fb9df9250c 2013-09-12 03:21:06 ....A 363400 Virusshare.00097/Trojan-Spy.Win32.Zbot.feno-f60537a43ccc98a128b9dcf14d43d8a7cb977f9e59fe31bd8447cefd49ff93df 2013-09-12 02:43:20 ....A 105984 Virusshare.00097/Trojan-Spy.Win32.Zbot.ffiz-de8e06b2be80a06302cb39d9effa075d1c5acb324a3ebf6ce7407a8b795b528c 2013-09-12 02:33:18 ....A 325991 Virusshare.00097/Trojan-Spy.Win32.Zbot.ffow-ebfa018b2b8b72857a78bf318bbcce270f4927566f58e0d7a856dfb5cea13854 2013-09-12 03:14:52 ....A 274432 Virusshare.00097/Trojan-Spy.Win32.Zbot.fg-d2824d7250f8e86d3072ce7bbb7451b5d005e08052f27fbc0e625f775c416e43 2013-09-12 03:27:44 ....A 330752 Virusshare.00097/Trojan-Spy.Win32.Zbot.fkdq-dba5aeb60a4525f1623ac8539f705ab4af00498663e546e36dd47ac4b326005e 2013-09-12 03:08:46 ....A 330752 Virusshare.00097/Trojan-Spy.Win32.Zbot.fkdq-f04d7c172141b94f234cac4989a761ed378047001e5925da682a1b24fe60f79d 2013-09-12 02:42:44 ....A 311364 Virusshare.00097/Trojan-Spy.Win32.Zbot.fnft-e977471fcb7ef92092f3e9c24745a503635d62ad3ba687902d6c2b25756afe30 2013-09-12 02:44:02 ....A 274432 Virusshare.00097/Trojan-Spy.Win32.Zbot.fodi-acc9c1ce7c74c6bfac077c7b81772427b449187d4ef24c4ca03933a3c839de77 2013-09-12 02:21:26 ....A 274432 Virusshare.00097/Trojan-Spy.Win32.Zbot.fodi-f4d3ce0ac3934347bb5fcbeb9a516acd46920be5cd340802dd060b0c81e866d3 2013-09-12 03:07:18 ....A 226304 Virusshare.00097/Trojan-Spy.Win32.Zbot.fstw-d8ac23bbf966678e5ee4896431ad836056563e776dc3b0af1ee50495d3bd86d0 2013-09-12 03:14:54 ....A 861283 Virusshare.00097/Trojan-Spy.Win32.Zbot.fzoj-db77b3eb17c4ca7ce50cb842ebae3e1f2c28e08d32a2f7895bad643d9d28d5ce 2013-09-12 02:35:10 ....A 157184 Virusshare.00097/Trojan-Spy.Win32.Zbot.fzoj-e5db1a29d5abdbe0d88db6f8aaadedc869ad674715d3dfa2998e631e194ef488 2013-09-12 02:19:56 ....A 212480 Virusshare.00097/Trojan-Spy.Win32.Zbot.gbwc-dfd0e30285e3f8598c8197e26f06be2ed8fcabf359a55622c61cb292b473d4ec 2013-09-12 02:51:50 ....A 80384 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-3684715ae1ea6c06aaf3e32488cf3c3365be03e87bebc7850701902ab6b7628c 2013-09-12 02:58:56 ....A 383488 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-4591d5ebb02bdca309b7a30a67aa26839a4e5cff49acd8b938c09786ca215ace 2013-09-12 02:50:54 ....A 74125 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-51baeb7562641e46b4a8397d53c46110b20ab7463aebbb9e6bed254c1b6e80a5 2013-09-12 03:12:44 ....A 169472 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-602c3599cdcbdeb6b7389b2751d55b4e4002ef8b93d42f1280a9926f491c1764 2013-09-12 03:25:08 ....A 162816 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-89ecb516ab5fb7a3fe2850a994e112e006e1ecfc297c9d2a15d801dd9972ebd7 2013-09-12 02:56:02 ....A 73607 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-9f1e8b1d7ce2a6fde1ea1d569d7e22f7f017b67d13d2c419fe23721efe19b959 2013-09-12 03:09:18 ....A 1646138 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-d385b4dcb03e75b2d11b65237c43913beb4b16fa0c4c237a0dfdb4d006dbd358 2013-09-12 01:39:00 ....A 88064 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-d754ea69071f95dcdb657aa13c89fc5b9a2b5131bbb620869a0f17c111fd3bf5 2013-09-12 01:38:38 ....A 65536 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-daec9b100a3678f5898e06b2fa4453301724fd1990353bea9f52c2fddbc82b8a 2013-09-12 03:14:08 ....A 327680 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-dee99aa1b7a309883c1d429fa292feefbdff577ac73f9e1c0c6f8059355b3a4d 2013-09-12 02:29:38 ....A 88576 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-e37c25dcb8ec7087544dc449cf9f770d369d71ab2a1b8254c844dea03c06b668 2013-09-12 01:42:10 ....A 295424 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-ec21a3b89f6367452ada838e077da39eaffa98323f500e4d09a44aa1e1d8be62 2013-09-12 02:40:08 ....A 146432 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-efb87fccdc9258e48acb88974d6d56de47dcfbeebc08db08840ba4253c72e246 2013-09-12 01:53:24 ....A 88576 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-f64e155387aff453febad620002e6e6f070a9235a4d31c9c3267d5e0f4b1882d 2013-09-12 02:06:06 ....A 88576 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-fb43f37cbe7b87b4f43edbecc45763e00e46057b26b60d34dbe2ca5ce74c9dea 2013-09-12 03:10:24 ....A 64000 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-fdffd1ec4bc5db2e0a8de378bfae894f990d3affddf717406b8d9cca05ebf755 2013-09-12 02:25:54 ....A 401408 Virusshare.00097/Trojan-Spy.Win32.Zbot.gen-ff8b28d37e73b716d7532c6e3f12b74b4767a36d53f1daed509112993c903a22 2013-09-12 02:06:50 ....A 283648 Virusshare.00097/Trojan-Spy.Win32.Zbot.gkgg-3bc8c526fe9b4b67a33d592c325e0e1de75e873bd92f3828d4e7295f5a413005 2013-09-12 02:40:28 ....A 175104 Virusshare.00097/Trojan-Spy.Win32.Zbot.gtvm-dff76f5e7d9c4b2fd95e26fc9571064d17b3df1d2c3780fd8a0bc4cd0c028d00 2013-09-12 02:36:00 ....A 32256 Virusshare.00097/Trojan-Spy.Win32.Zbot.gwvt-a9ec5d048bb722bdf7504b5afeed51b412de64181b2d0fdce37e85021734c8d6 2013-09-12 02:51:48 ....A 259112 Virusshare.00097/Trojan-Spy.Win32.Zbot.gwxd-43f4dd067a8f285192ce1889112fb4faa14cbea082ac9fda2eef619180f594ca 2013-09-12 01:49:28 ....A 192512 Virusshare.00097/Trojan-Spy.Win32.Zbot.gxjg-9389061ff75da68e4dc70e5f6eeddda491980b9660a6655618c64a0124b15ad7 2013-09-12 03:01:42 ....A 186880 Virusshare.00097/Trojan-Spy.Win32.Zbot.gxls-eccef0bf11052f5f028779f56c3ef479161cc475d5e7b8e4e493d84eae55dc02 2013-09-12 03:21:48 ....A 186880 Virusshare.00097/Trojan-Spy.Win32.Zbot.gxzl-d8f5424eb3386048504ca8fb6e85a5797430bb4375669b06ec0d986d6251258b 2013-09-12 03:00:18 ....A 209408 Virusshare.00097/Trojan-Spy.Win32.Zbot.hdho-f57e69bc5e3790015f1ef9441f22d52fa301a941131a8c122b4436c883401205 2013-09-12 03:23:00 ....A 199680 Virusshare.00097/Trojan-Spy.Win32.Zbot.hear-defdd10e14bc336bc345e5221d49e9558505f53da5cb9cb32ce29108b472a931 2013-09-12 02:47:30 ....A 199680 Virusshare.00097/Trojan-Spy.Win32.Zbot.hear-e979edefd693eba6721c4ccc7ce895a19dfba687166c56585d7b8d54abbc5541 2013-09-12 01:58:12 ....A 174080 Virusshare.00097/Trojan-Spy.Win32.Zbot.hevw-f723f11e3b813e10e737770660b9f46783cc4f493087272b2b74ed97de87d490 2013-09-12 02:35:00 ....A 181760 Virusshare.00097/Trojan-Spy.Win32.Zbot.hftq-e842f2d372fc231c15e1823bd9f9dd83ea1a43ab8d00188962a3e8ad5b7574f7 2013-09-12 02:18:04 ....A 175104 Virusshare.00097/Trojan-Spy.Win32.Zbot.hghq-bd367db0bfddea6deea6ff000eb9886d088e021485246389c84323dace5225d3 2013-09-12 03:13:50 ....A 175104 Virusshare.00097/Trojan-Spy.Win32.Zbot.hghq-e826f5e59e21d159d08fa8cde15bd819bd1cb9e6386db1a3d36a043fc593b8f3 2013-09-12 02:27:30 ....A 84878 Virusshare.00097/Trojan-Spy.Win32.Zbot.hhay-3d1ff2842e259e84938e63474814c0e245f9fedbee179ea8dbae267b7d66f93f 2013-09-12 02:05:02 ....A 761856 Virusshare.00097/Trojan-Spy.Win32.Zbot.hhcm-bbde7d5b3011a7062c7c33f746184cf5e3de49ec3f4aa41c2e7e5e593bf30b88 2013-09-12 03:22:28 ....A 201920 Virusshare.00097/Trojan-Spy.Win32.Zbot.hhcm-d975e3374edc6fe9759c1bea7e87b1f3f3c1dae690d8cf295d37dd6c26148437 2013-09-12 02:41:40 ....A 22016 Virusshare.00097/Trojan-Spy.Win32.Zbot.hhcm-dbdfb9147a03b3d0c7f2c69dae9955079027245ad7c6b11b9b58e8500e04830d 2013-09-12 02:25:52 ....A 761856 Virusshare.00097/Trojan-Spy.Win32.Zbot.hhcm-e856410c0505cce4ac2d5dbf1b7ab5ed832e382cb61024e7792cb0313d386e60 2013-09-12 03:12:16 ....A 210432 Virusshare.00097/Trojan-Spy.Win32.Zbot.hnct-e1ebdb3a4eae82888c7cf96840b332118561c36cb7394a303fe6d5e8c22315d7 2013-09-12 02:35:32 ....A 210432 Virusshare.00097/Trojan-Spy.Win32.Zbot.hnct-e6d8ffecf6f2b975cf3a2cbabb90ad8094e09720175756b1cbc4efbb1cc8d38d 2013-09-12 02:40:50 ....A 210432 Virusshare.00097/Trojan-Spy.Win32.Zbot.hnct-f7357429c439b8bad8fcff32d9ee11a3ac1e51b69bfcc1f236d3c531dfb372b6 2013-09-12 03:24:22 ....A 217088 Virusshare.00097/Trojan-Spy.Win32.Zbot.hpjm-b12f81b44b043086f9c94447dccb83cc6e221705f9a4a2277963e02e9b14f64b 2013-09-12 02:20:28 ....A 217088 Virusshare.00097/Trojan-Spy.Win32.Zbot.hpjm-db9aae0b9847fc005db0148ea39959774f1adf4f6d73777d5ffe236e76d70e9b 2013-09-12 02:42:16 ....A 112128 Virusshare.00097/Trojan-Spy.Win32.Zbot.hvem-d29bf7415a3f88b5d09829cd7f1671c300f985a46ab0654e52d1ed656c0ee325 2013-09-12 02:09:10 ....A 763904 Virusshare.00097/Trojan-Spy.Win32.Zbot.hvem-dfe676ea18ad0c609ac0794b23d7fc61f350c0ee4d36b806c5bd0e980f1c3d6f 2013-09-12 03:09:14 ....A 112128 Virusshare.00097/Trojan-Spy.Win32.Zbot.hvem-e4a47e3aa5d4c5ed0bbe67ea8fe9f67d2e04fa589a385e933d998edb9b2a0016 2013-09-12 01:46:54 ....A 284672 Virusshare.00097/Trojan-Spy.Win32.Zbot.hvem-e84f02d4df14042c40279bf26d49a2af751689fccdebc15b383a06f399f48750 2013-09-12 03:32:08 ....A 284672 Virusshare.00097/Trojan-Spy.Win32.Zbot.hvem-ea04f910229f2207314641aaed79a2ea3a5056b1e621d6d07bf4e4d8ea418260 2013-09-12 03:11:28 ....A 284672 Virusshare.00097/Trojan-Spy.Win32.Zbot.hvem-eabdb089db455d476994bbdcff0e620a0920e6f5ec5f33e6ddbaa01612f9ff39 2013-09-12 02:00:56 ....A 284672 Virusshare.00097/Trojan-Spy.Win32.Zbot.hvem-efb5307041eaee9a3bd99000f56ab314616f8d4428bbb0aebd392943ffb40841 2013-09-12 03:22:42 ....A 284672 Virusshare.00097/Trojan-Spy.Win32.Zbot.hvem-fad1414232488d86e521775c7b128711c00015e645eb8730dd6356ec7b9c7e28 2013-09-12 01:43:02 ....A 284672 Virusshare.00097/Trojan-Spy.Win32.Zbot.hvem-fb6dfb2fd8a564f492067e95f8a8a630a794efb14bdc367df9ba64cf1a2ff34f 2013-09-12 02:36:20 ....A 251904 Virusshare.00097/Trojan-Spy.Win32.Zbot.hzdv-d84484e963b8caed70c0d1e850c4d06b7cb9000715af11e8552e03429b4caff7 2013-09-12 02:20:46 ....A 251904 Virusshare.00097/Trojan-Spy.Win32.Zbot.hzdv-db51045de34ffdff1182aec8491fb0c52e9efb3ddfe0c5fd8d99a8335d59f970 2013-09-12 02:28:14 ....A 232448 Virusshare.00097/Trojan-Spy.Win32.Zbot.hzee-b66b49eacf2feb37d061cc7f0cf38798fa0de2fb53f97c3a0dab047cbb9cb847 2013-09-12 03:09:30 ....A 232448 Virusshare.00097/Trojan-Spy.Win32.Zbot.hzee-cb1e11d53ab57b618d73b9606ad9cf35c797c70f84b47bb47bccc834f587b824 2013-09-12 01:43:28 ....A 232448 Virusshare.00097/Trojan-Spy.Win32.Zbot.hzee-d3c3735e8d73448b63db4e7467ce0a79e6e6361d485c050ca3983d3d1d71848a 2013-09-12 03:15:14 ....A 245760 Virusshare.00097/Trojan-Spy.Win32.Zbot.ibkk-eabba031371ae915fddca5e4a8b4dd8f820306c4ca65aa0d87a9994aef5ad0f1 2013-09-12 02:39:18 ....A 240640 Virusshare.00097/Trojan-Spy.Win32.Zbot.ibrs-ddc684c9a8ff4c4d4ff9fb4f41b64483b796180b01405b66f99c93c1b430552b 2013-09-12 02:44:22 ....A 239616 Virusshare.00097/Trojan-Spy.Win32.Zbot.iciw-f63eb86d66cbed39eb6942d1158312d79db017cbe97495e96f884602edddd2b9 2013-09-12 03:28:40 ....A 241664 Virusshare.00097/Trojan-Spy.Win32.Zbot.ienn-d5dc20fa869d60592e54189328627698de650e00dee9991a17bfdf66d3c834bb 2013-09-12 02:21:26 ....A 241664 Virusshare.00097/Trojan-Spy.Win32.Zbot.ienn-d8260d75d051b09117cb193d5065f417e3218f3126b6ada90fcc9ca10ab9b373 2013-09-12 02:25:14 ....A 244224 Virusshare.00097/Trojan-Spy.Win32.Zbot.ient-d95742bd9053892478e282b4a8fba2a932ff91e3da32ea0cb00c8ab7de605239 2013-09-12 03:09:48 ....A 244224 Virusshare.00097/Trojan-Spy.Win32.Zbot.ient-e109da4f8f92e69c8ab5df44d449956e569e855149b81ce69761ae5cee02f354 2013-09-12 02:51:34 ....A 244224 Virusshare.00097/Trojan-Spy.Win32.Zbot.ient-e5b0a35f158717b11af1051abca1caf0449ca7b5ff7c265be955b13b2c39cba0 2013-09-12 01:58:56 ....A 238592 Virusshare.00097/Trojan-Spy.Win32.Zbot.ifdp-e0fa02291a45c38553c95f14eed3f68bd75dd7c959183f47e59c57a527d994e5 2013-09-12 02:15:42 ....A 275960 Virusshare.00097/Trojan-Spy.Win32.Zbot.iffw-d8f09366d91a872eb2e4cdda24366381d10b977944d8d88e27546ebe094aecbb 2013-09-12 02:09:08 ....A 197632 Virusshare.00097/Trojan-Spy.Win32.Zbot.ihku-e61831b1e096d58b2e49c18cf0dfbfe3e09b99fa17bc419f858eda77739e5589 2013-09-12 03:05:52 ....A 316416 Virusshare.00097/Trojan-Spy.Win32.Zbot.ikxh-f5df1e59ca9384c86f5dd8bab9a72300719040f7e7646afb5a6e9d35bd6e2f22 2013-09-12 01:57:58 ....A 151552 Virusshare.00097/Trojan-Spy.Win32.Zbot.ilpr-a4b0dc97c9f2b8b9b6ebfe8fbf600619eab5f5d12230079269f0dde499dc78ee 2013-09-12 03:26:28 ....A 151552 Virusshare.00097/Trojan-Spy.Win32.Zbot.ilpr-efd08ea2fa772f09141139e40d16516208377949ffb6dcfc682e42d45fcf1595 2013-09-12 01:41:36 ....A 178688 Virusshare.00097/Trojan-Spy.Win32.Zbot.ilvs-ed9d9c82f2ee14dc9e6c53ca5e19c3f3475221ec51fd6ea1cc1f30adc25192f5 2013-09-12 02:07:14 ....A 389632 Virusshare.00097/Trojan-Spy.Win32.Zbot.imne-d5baa99417e26b076d249ad73caf55b896f5f030d7d2fa8955d2ff3a55cbe4f2 2013-09-12 02:19:52 ....A 95744 Virusshare.00097/Trojan-Spy.Win32.Zbot.jadh-2efbde1e45353ed73dc2d77c958df1b1ca5a185fddcbe267ec017f8ccb26af59 2013-09-12 01:40:40 ....A 95744 Virusshare.00097/Trojan-Spy.Win32.Zbot.jadh-8648136a7ec673b5a1fb5688cb2ded0bd945569212336c90edeac5827c76a6e2 2013-09-12 01:41:10 ....A 95744 Virusshare.00097/Trojan-Spy.Win32.Zbot.jadh-867628573aac1eec84720cafdbee118ebb17603cc5ba9997465c44e632d1c5a1 2013-09-12 03:12:54 ....A 95744 Virusshare.00097/Trojan-Spy.Win32.Zbot.jadh-ae7196342f0ae39d175cae9454362bf1b12ebf11b59eece75c4b76c95b71027e 2013-09-12 02:03:50 ....A 95744 Virusshare.00097/Trojan-Spy.Win32.Zbot.jadh-c0ddf50dbe9ba98099fd3e74e243b16c520d35ce260b269a7beec882cf1c5e33 2013-09-12 01:54:48 ....A 95744 Virusshare.00097/Trojan-Spy.Win32.Zbot.jadh-c22b5a7a156c074cc4a81b740575fe61bc08c769998e169372ae3dcc63f49bf3 2013-09-12 03:17:58 ....A 95744 Virusshare.00097/Trojan-Spy.Win32.Zbot.jadh-d3687217179ffa3e2130704809677069e374660f09e4f087cec0f9db6f8d1065 2013-09-12 03:12:28 ....A 95744 Virusshare.00097/Trojan-Spy.Win32.Zbot.jadh-e2fa74c84eaed82065259406427cd275f8ba42bf2eebb110ca7897367d99e6f2 2013-09-12 03:17:52 ....A 1395560 Virusshare.00097/Trojan-Spy.Win32.Zbot.jfra-e3f23560d391bdeddb97ec8afeca7d211c65f66eaf871dfd6b3fd4422dfb2087 2013-09-12 02:28:32 ....A 222720 Virusshare.00097/Trojan-Spy.Win32.Zbot.jkif-fade4c49cae71990a33deb28caff0f623d45550b8f7ebbdc2e66a927637bc388 2013-09-12 01:42:58 ....A 85504 Virusshare.00097/Trojan-Spy.Win32.Zbot.jztg-fb6bf6f1b509021930eb1b504719aec55972f18fcef8ee2af1e518650703d731 2013-09-12 02:57:22 ....A 211968 Virusshare.00097/Trojan-Spy.Win32.Zbot.khzj-73d0998224205f10b29c0e82a864e64ee335c207a5ff96b0c7b79b9380c2a70b 2013-09-12 02:43:40 ....A 236544 Virusshare.00097/Trojan-Spy.Win32.Zbot.kicb-3050555ff1337accd834de3e554f25e05c0072b3adf0f76414388072284b394f 2013-09-12 02:37:20 ....A 262656 Virusshare.00097/Trojan-Spy.Win32.Zbot.lcwx-dc73e69f406327102df2f0a41c781f2f0d930b2302c041189602536e6a098659 2013-09-12 03:09:46 ....A 209408 Virusshare.00097/Trojan-Spy.Win32.Zbot.lmc-3b490bca5c59a741e3f31d15d6de7cef8bf5fd5653be22e94ad5ea2e974dd9f7 2013-09-12 02:34:38 ....A 209408 Virusshare.00097/Trojan-Spy.Win32.Zbot.lmc-e51519acb96f83173762df6beeba02d00196e945475aaa65d1d80cc4273910d7 2013-09-12 02:49:58 ....A 220672 Virusshare.00097/Trojan-Spy.Win32.Zbot.lnas-2e6ced63e96cbb40f7abec44530e5a04552b0a8c3181807f541a4a6591eb0e74 2013-09-12 02:38:48 ....A 237568 Virusshare.00097/Trojan-Spy.Win32.Zbot.lpny-84776f9a5851535d155f7cd147b3a6e5823437178c6eaf4845e0dc8e57e5c6b9 2013-09-12 02:24:22 ....A 872380 Virusshare.00097/Trojan-Spy.Win32.Zbot.lrei-e9dced4c079c5a2ff97dc03bad808af3e8cf78f13022eb4b945bb537a3281e91 2013-09-12 02:44:52 ....A 225792 Virusshare.00097/Trojan-Spy.Win32.Zbot.lsqs-6dcadf706d5f8418df89b9711206613000810a7d8e365e7e7c8683e9b1a5d314 2013-09-12 02:51:08 ....A 548539 Virusshare.00097/Trojan-Spy.Win32.Zbot.lumu-cacc9eb58a0588106445727a37a39035680634a1ed51bd606b643fb53df7b2ad 2013-09-12 02:57:22 ....A 313680 Virusshare.00097/Trojan-Spy.Win32.Zbot.luzr-124a968f80831396e133fbe7711dd00cc5fa94003366ea4ace30fa584cdb5411 2013-09-12 02:15:16 ....A 313680 Virusshare.00097/Trojan-Spy.Win32.Zbot.luzr-da1ed64ca0ab96b4af536bc18b538b9d41416c6c2059517b8c3d6a75f9275a3a 2013-09-12 02:56:54 ....A 225280 Virusshare.00097/Trojan-Spy.Win32.Zbot.lvca-8a983d84945e7ae82def1f965172e2dea285ace2ff6cbd7075b7c1a925720fb3 2013-09-12 02:16:10 ....A 225280 Virusshare.00097/Trojan-Spy.Win32.Zbot.lvca-8c85345349d1c4c9bcfd521889d4422263ecd99294bcc5b9420dcb9c02b75b8a 2013-09-12 01:57:28 ....A 225280 Virusshare.00097/Trojan-Spy.Win32.Zbot.lvca-c7641c14899028394de424a4c7617f4e5dfcb35ddc61dcc4ca4958213fdc5338 2013-09-12 02:23:32 ....A 225280 Virusshare.00097/Trojan-Spy.Win32.Zbot.lvca-db11355508fcc68ad6ef62812b0c36d55ab9ac2e99376ee17fdc2fcd13ed7b9b 2013-09-12 02:15:32 ....A 304128 Virusshare.00097/Trojan-Spy.Win32.Zbot.lxmz-1e83b355b56bfedf67b8659c8b1d98d4466109986ebe6b005e1d15c79de9de09 2013-09-12 03:27:14 ....A 826368 Virusshare.00097/Trojan-Spy.Win32.Zbot.lyni-970ca6810c40f58038ddfd4bcf9cff3f5ad291b45209fcd4c092e17a18132450 2013-09-12 02:20:46 ....A 303616 Virusshare.00097/Trojan-Spy.Win32.Zbot.lyni-aca9f1408b710882b4ab1ac6c1d6c1c5a701cc9dc10ca4aa119a3dce067465e1 2013-09-12 02:46:34 ....A 305664 Virusshare.00097/Trojan-Spy.Win32.Zbot.lzfp-56ac73298461370de145ba28966685ade6f1670916ce9eab5369b0498c23a582 2013-09-12 03:05:52 ....A 305664 Virusshare.00097/Trojan-Spy.Win32.Zbot.lzfp-d337248226e3ae87628d165eb5d46920c3246e14d7496cc74273716842c29d24 2013-09-12 02:17:08 ....A 232448 Virusshare.00097/Trojan-Spy.Win32.Zbot.mace-8742c0650b495cd4eb95291270169bf818101a0a62e85f87a63420fc3622a6a2 2013-09-12 01:49:30 ....A 236544 Virusshare.00097/Trojan-Spy.Win32.Zbot.mitl-f791c6a1022f16e47a24f6420e29dbadef0cf6cdef054aec9691b226702b307b 2013-09-12 03:08:56 ....A 275024 Virusshare.00097/Trojan-Spy.Win32.Zbot.mjao-8890552b8c332c8e40e0aa92a7b2f719f74640a873cc4cb01645c157cf77d795 2013-09-12 03:24:54 ....A 275024 Virusshare.00097/Trojan-Spy.Win32.Zbot.mjao-94d3a35bed692b03fbf25c99eb03e198593700b408f0f8835861a1da6a86cf5d 2013-09-12 01:54:02 ....A 240128 Virusshare.00097/Trojan-Spy.Win32.Zbot.mqgy-2c42984685e77f19dc66cf08b8410822c42404dfecde3e51880a8b40db777d44 2013-09-12 01:54:10 ....A 240128 Virusshare.00097/Trojan-Spy.Win32.Zbot.mqgy-5e495df6115f7bea6667e54f3af27572f9d2cd7cd3c7763b2295528734405dab 2013-09-12 02:12:06 ....A 230912 Virusshare.00097/Trojan-Spy.Win32.Zbot.mqmp-00c16d4712814cc9cc108db0aada43af9d1ba06a39531ae6336be5861194bd45 2013-09-12 03:17:08 ....A 230912 Virusshare.00097/Trojan-Spy.Win32.Zbot.mqmp-0eea027cca96114ebe6454be0dc930ccd8eb812c3a172caae6c9a766165d084f 2013-09-12 03:23:30 ....A 225280 Virusshare.00097/Trojan-Spy.Win32.Zbot.mqxm-0187f0a24a0c4d61e1ad68ae4601cf1c1ec7e5129d4adf9c8e78e6693fad59a5 2013-09-12 03:20:18 ....A 225280 Virusshare.00097/Trojan-Spy.Win32.Zbot.mqxm-24663c989061d491d47d4b0accad3639da55cf23fd268126aac8186782b692f0 2013-09-12 02:27:26 ....A 225280 Virusshare.00097/Trojan-Spy.Win32.Zbot.mqxm-ac7c8dc0f09f3f4962f8f7b0e29b6e7e25892e40c54034a22d1dcc0526a0c5be 2013-09-12 03:06:50 ....A 825856 Virusshare.00097/Trojan-Spy.Win32.Zbot.mrma-14218583ed6eed8d5da343f44b85b0ff0c469fd6a9d28785fa5b07f5dff2619a 2013-09-12 03:27:36 ....A 56338 Virusshare.00097/Trojan-Spy.Win32.Zbot.mrma-1880a380f5a9c3c254dbe9a500f1a2faae1d07c4af72fc4d2d4b4bee25f34f6d 2013-09-12 02:59:42 ....A 16384 Virusshare.00097/Trojan-Spy.Win32.Zbot.mrma-8d9a2e4146d6d486d98076f61ee4e188a24bbfb374fa966292066ef7b78f5657 2013-09-12 02:57:42 ....A 304128 Virusshare.00097/Trojan-Spy.Win32.Zbot.mrma-99a0fb2472b1ddce26e2371760fa78af5e8049d86afb98cd06b99257a51bc388 2013-09-12 03:25:38 ....A 129870 Virusshare.00097/Trojan-Spy.Win32.Zbot.mrzo-51e1e1125953aa387ac2da2f6596e853194b0d9036c29475687706959aad3695 2013-09-12 03:26:16 ....A 118272 Virusshare.00097/Trojan-Spy.Win32.Zbot.ndca-0f5fbc8f70f87ceedae3650fbf32e7480ddb2b901566ae2af42d44641fc5ea7e 2013-09-12 02:56:36 ....A 60416 Virusshare.00097/Trojan-Spy.Win32.Zbot.ndto-102d85df74415eb04e37a878db0e39e5d13bf1c3b35ff156403967438a8bb60a 2013-09-12 03:29:24 ....A 60416 Virusshare.00097/Trojan-Spy.Win32.Zbot.ndto-12b16fdad04aeb1c0c5f5ad075fb3aa259e704f2b60ad5032753d02f7092cda0 2013-09-12 02:00:24 ....A 60416 Virusshare.00097/Trojan-Spy.Win32.Zbot.ndto-c613bda9bf3b4a26e455ac6fa31bffaf9865a1630fcb71e3cc415cfff8668926 2013-09-12 03:22:48 ....A 815616 Virusshare.00097/Trojan-Spy.Win32.Zbot.ngnt-2268dba2a8f027d071d1c67fcee6a8782edbc9e77385035ac7510e3ef66157d9 2013-09-12 02:37:12 ....A 829952 Virusshare.00097/Trojan-Spy.Win32.Zbot.ngnt-d710a0c7110ca14421a97673f5fee0f38663aa71b04b3962bb494d9179c212da 2013-09-12 02:58:48 ....A 90364 Virusshare.00097/Trojan-Spy.Win32.Zbot.njah-d52c17d5047666a375614b0bc6d8b6e7a8562f8dd917a074e80c0f37683e67ad 2013-09-12 02:25:14 ....A 152324 Virusshare.00097/Trojan-Spy.Win32.Zbot.ntgy-d37c0cdf9abfa2acc3276c4bede066e1600469f385950c018ce266c1ab952efd 2013-09-12 02:19:36 ....A 161069 Virusshare.00097/Trojan-Spy.Win32.Zbot.ntgy-d4ec4b8582f9e2dbabc427764e2085dc4c092208889d45238a8d0f514f5f7958 2013-09-12 01:58:30 ....A 226304 Virusshare.00097/Trojan-Spy.Win32.Zbot.ntpf-e2010eec4c00c8f87cc41532a086ee25b1cb7e84ac87010951705642c79c8480 2013-09-12 02:11:00 ....A 471552 Virusshare.00097/Trojan-Spy.Win32.Zbot.oncw-9c2cfe9997af555811a957439016bf81918169ad19f8d83faa8ae5aa917866f3 2013-09-12 03:17:26 ....A 313344 Virusshare.00097/Trojan-Spy.Win32.Zbot.ornr-3149401720f923cad659ca9b9de604994bb9871c11f46a424a74caf64c265221 2013-09-12 02:15:14 ....A 45996 Virusshare.00097/Trojan-Spy.Win32.Zbot.ornr-ff0a7b7955705669ec32d91f7e9311b5398a519d7afb7e8013d84b69322da9dd 2013-09-12 03:00:16 ....A 312320 Virusshare.00097/Trojan-Spy.Win32.Zbot.otki-6a6d3c10de140af2aac108c3670d04e066d7d74ea3b2d453ddf97a7521436fc0 2013-09-12 02:09:58 ....A 1393990 Virusshare.00097/Trojan-Spy.Win32.Zbot.owrb-9b67798b7a67a80133380ced8ed912585c09c4bbf93ea48a563c0d05cae6f22e 2013-09-12 02:18:40 ....A 308736 Virusshare.00097/Trojan-Spy.Win32.Zbot.ozcn-01a71ba8a2d98cb5e5c541539a45b96b60c6bc302965249375eb44d8878c7584 2013-09-12 03:19:34 ....A 308736 Virusshare.00097/Trojan-Spy.Win32.Zbot.ozcn-35d09f4f45202b3a3ec82a5b0543491bbcb5ec1b7a3b88fb87065617bccca690 2013-09-12 03:12:52 ....A 320059 Virusshare.00097/Trojan-Spy.Win32.Zbot.pmed-c5055a0fccb47a81b5d970ee026de402c825e954d8e59f27252de38914b74e5e 2013-09-12 02:10:20 ....A 208896 Virusshare.00097/Trojan-Spy.Win32.Zbot.pmlg-dd8d25e6bdacf384252385d17877d22c9d307d2729600ffb0cd3cc19fed24ab7 2013-09-12 03:03:20 ....A 140800 Virusshare.00097/Trojan-Spy.Win32.Zbot.qkds-f0a5ce010e28660dc20db16b1ece985fa6731c474e5878d447dc7496600d196e 2013-09-12 02:21:16 ....A 114688 Virusshare.00097/Trojan-Spy.Win32.Zbot.qkeu-212e07a8d37e578df0ae7fa062b22cfa51cf9f4a80c251ffc36b266c4760f6b0 2013-09-12 02:55:30 ....A 146944 Virusshare.00097/Trojan-Spy.Win32.Zbot.qmcm-4b98e2076a1db97692a237f24f1852f35829dc0a1ca3e9788508871543509ac0 2013-09-12 01:54:54 ....A 182784 Virusshare.00097/Trojan-Spy.Win32.Zbot.rmrm-e63f5b1dda89dbf5e63cab53a04162f5f3b9c7db14734537b67d32da1d6e2c23 2013-09-12 02:54:12 ....A 47104 Virusshare.00097/Trojan-Spy.Win32.Zbot.roh-6460505f58608d8eb34aa35fe55924c293cff215f8ae1cca18093cf5ebe71a1e 2013-09-12 02:19:12 ....A 47104 Virusshare.00097/Trojan-Spy.Win32.Zbot.roh-80186773c7ba43ef9c5ccfb6eeebf9a8ed3b8f051f0ff5556bda0cc48ffbeefd 2013-09-12 03:21:06 ....A 121856 Virusshare.00097/Trojan-Spy.Win32.Zbot.roh-d8b54292e5ac392104adddb83146e2c8cdd767717e5962ee3abd9505c17e3290 2013-09-12 02:32:36 ....A 684032 Virusshare.00097/Trojan-Spy.Win32.Zbot.roh-d923bf4ca720cd60db3358a948215c0d43b3d082863971afa1454bdd2076cc7d 2013-09-12 01:46:12 ....A 535552 Virusshare.00097/Trojan-Spy.Win32.Zbot.roh-ea04cf8d4b2aea4736c99e4647f4ce5d364e8f7db8b76a1990a597ad868fdc48 2013-09-12 03:31:42 ....A 162822 Virusshare.00097/Trojan-Spy.Win32.Zbot.rrn-46f6de5b4dfe70c019077d4ba9900d4e5e7ffea9242a89e2176c1550fe605362 2013-09-12 03:24:24 ....A 281080 Virusshare.00097/Trojan-Spy.Win32.Zbot.rxvw-d8b9b87867edb9c610a35c4ee5aefea5b5a3877a384f4660135e5199762e061b 2013-09-12 01:45:06 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.rzil-69ee06dde08e27d4b6c0c5d9dec9e091980cf53a4723ef27d7df9e9cbd53fbfb 2013-09-12 02:24:38 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.rzil-c14a547f37acbf806f1cd369e84bc6db81a30d6675cb6fca131dbbf1c73af2e7 2013-09-12 03:28:16 ....A 141312 Virusshare.00097/Trojan-Spy.Win32.Zbot.rzil-e760b4b2e402a6f99b5940dcab5c6e7cbe663928c46e7688cb7b50182ad25f43 2013-09-12 02:03:04 ....A 214615 Virusshare.00097/Trojan-Spy.Win32.Zbot.sbdb-e20a0ebab64a6ad1f45c4df73aba514d83d1d01473d7527f52f8ef0c5f1b7b87 2013-09-12 02:35:12 ....A 2443009 Virusshare.00097/Trojan-Spy.Win32.Zbot.sbll-e50485d6e798c598c09fd2f3a2710e50b61e833e87d02cee38f131a4e4331f5a 2013-09-12 01:46:10 ....A 143360 Virusshare.00097/Trojan-Spy.Win32.Zbot.sbqv-ea0d6f3a227c69904326f7dafc5e079ca74ef35e28a526155c481ac7c0b95528 2013-09-12 02:27:10 ....A 220672 Virusshare.00097/Trojan-Spy.Win32.Zbot.sbri-e62b8f7afa64f6ac54870d494098238b723fc65088504753cb20c3f2576d1ba4 2013-09-12 02:04:12 ....A 314369 Virusshare.00097/Trojan-Spy.Win32.Zbot.sbrn-d8e14edc0d48e96c15be096deef1e37428a5c9e1a20c9c8e3496ddc91e7ac83e 2013-09-12 02:33:40 ....A 314369 Virusshare.00097/Trojan-Spy.Win32.Zbot.sbrn-e866eb84a81aeaa12e9b4f8a6bcbf28b0bee75e24c8675ce40ee6b9ee2df484f 2013-09-12 03:05:00 ....A 314369 Virusshare.00097/Trojan-Spy.Win32.Zbot.sbrn-ebef210aeb5a643d953ee9176ad24679ba0178aff289a29a4e79a7a72ac83ea7 2013-09-12 03:01:06 ....A 361984 Virusshare.00097/Trojan-Spy.Win32.Zbot.sbsb-d4c6b074cdfd5a16c82693e42025e14d847b98f7d09380b1e12a8112d0714c4e 2013-09-12 03:03:06 ....A 305665 Virusshare.00097/Trojan-Spy.Win32.Zbot.sbsl-e1c79f9e7e811a777a2395beeedb4942a7b381343815dac100a06f98e2cb2a50 2013-09-12 02:36:24 ....A 255242 Virusshare.00097/Trojan-Spy.Win32.Zbot.soo-45650271e312780257a69f81b9f355c8d469f0e54f91f3cc481076f96a0610d3 2013-09-12 02:06:14 ....A 647680 Virusshare.00097/Trojan-Spy.Win32.Zbot.tgn-f8687c02dd5e6eff75bf0bce27f0833f6cf4d8338d75b511e9738b30408668a4 2013-09-12 02:36:32 ....A 350720 Virusshare.00097/Trojan-Spy.Win32.Zbot.tiu-8c6f210d07c8c1d70bd72a06bc2a89c0088e3ccac9e50610bcb6a5fbef80fa83 2013-09-12 02:42:20 ....A 275456 Virusshare.00097/Trojan-Spy.Win32.Zbot.tvgm-66f1e724fded7f99db403702eda87bec186152cd0af4a0ba2cff799c47f203c5 2013-09-12 03:13:36 ....A 294912 Virusshare.00097/Trojan-Spy.Win32.Zbot.ucnz-7167d96fa2b4215e97f649f52d21f9b36852029643242ace83c0d38fd6618609 2013-09-12 03:21:46 ....A 301056 Virusshare.00097/Trojan-Spy.Win32.Zbot.uczz-d7df84bdfe9acbf6c59331603f208332c99f8fe20d3485545937ccbda1cff047 2013-09-12 02:26:40 ....A 217600 Virusshare.00097/Trojan-Spy.Win32.Zbot.udnd-e332fe86818c07d1b5116ab1871bddc3364a795f8c4ea34f071dc9cb5cd56878 2013-09-12 01:40:56 ....A 217600 Virusshare.00097/Trojan-Spy.Win32.Zbot.udnd-e5cc16080854fe6e7ecd5d8755b3f5079780e4fce89e2ec2cb56b6993739cd45 2013-09-12 03:07:52 ....A 459870 Virusshare.00097/Trojan-Spy.Win32.Zbot.udxe-d829973499c6c83bb46eba11de84128ad8040b42222cb3c822c99d093f1c06c0 2013-09-12 02:31:20 ....A 80477 Virusshare.00097/Trojan-Spy.Win32.Zbot.ueih-024c4a406127ecbf88959e6a1bdb1f6facb34729e29a9f5b8a85cfe9c09e6f32 2013-09-12 02:03:08 ....A 247808 Virusshare.00097/Trojan-Spy.Win32.Zbot.ufhs-edeac301510d7e960958e89d2fb1b07c8524921c82b34464e57b990515212b0f 2013-09-12 02:45:38 ....A 275496 Virusshare.00097/Trojan-Spy.Win32.Zbot.ujcu-92a5580556321433d6af7fe8127ca47364145cf7974e24b90c286e420bb18155 2013-09-12 03:12:12 ....A 275496 Virusshare.00097/Trojan-Spy.Win32.Zbot.ujcu-b53f670106e6339fd214c7be679c138ed30c6b45529add631f233d12fafd0dab 2013-09-12 02:16:18 ....A 179712 Virusshare.00097/Trojan-Spy.Win32.Zbot.uyqf-d345dce3a686705646f395fc7749507f7f07594b92f75d38e125c97ac7a3c856 2013-09-12 02:11:00 ....A 489692 Virusshare.00097/Trojan-Spy.Win32.Zbot.vleo-f039559a882d9b0a39c3260efa6833c77944cfd583009ae6379a5e1de7996b31 2013-09-12 01:56:06 ....A 133645 Virusshare.00097/Trojan-Spy.Win32.Zbot.vmax-fcb4063c7e4636fe0bc3c9ece612bcb41219653bea15bff42235ae9aedb40aaf 2013-09-12 02:27:58 ....A 270781 Virusshare.00097/Trojan-Spy.Win32.Zbot.vmlv-efca96a3902b7b4e2f32e37a026c5100296959ac6bbe61818fe058abe8229ad8 2013-09-12 03:31:36 ....A 455544 Virusshare.00097/Trojan-Spy.Win32.Zbot.vmmr-dddcec80ad2c907b341d0654494905d48657f78bb83b7ca4a8fb0cec267ddc16 2013-09-12 03:14:42 ....A 9753 Virusshare.00097/Trojan-Spy.Win32.Zbot.vmra-303a25ba13fe7f70eeeda2f7906ad8dd02bc593d7fc1900ec2e14f488ed47821 2013-09-12 01:41:10 ....A 9746 Virusshare.00097/Trojan-Spy.Win32.Zbot.vmra-7637a9c31732dc692beea045b01cfbd343a771d342590c78d6b83abcf5cc684b 2013-09-12 01:48:30 ....A 9761 Virusshare.00097/Trojan-Spy.Win32.Zbot.vmra-8438b3bd2b365de5b22bf5b4c6e0d8a30e631218f53c9ee7cfe71e77e7249299 2013-09-12 03:28:04 ....A 9744 Virusshare.00097/Trojan-Spy.Win32.Zbot.vmra-e9061928af1d4c4ec1db1492c230ddacac05ff0fa6710b956da3d1b732ed159b 2013-09-12 01:49:16 ....A 9751 Virusshare.00097/Trojan-Spy.Win32.Zbot.vmra-fe9b117b543ca61520d44b45da6aee11c69ed0996b95c5f1c23d26ae5683fadf 2013-09-12 01:46:32 ....A 159378 Virusshare.00097/Trojan-Spy.Win32.Zbot.vnoz-43d2fd87a11090f69cf4b5c69e3a1250159d80f4a56f6d3bf91d8e5910dea936 2013-09-12 02:41:44 ....A 304168 Virusshare.00097/Trojan-Spy.Win32.Zbot.vuby-be1eb087a38b0036fd826c844743ce8623c1ed0ebb47d6c088226dbec711c855 2013-09-12 02:09:06 ....A 304168 Virusshare.00097/Trojan-Spy.Win32.Zbot.vuby-e66050bd51382cf50e3a64c21dee4dbc971e317dd0d5d4e2402800293085f02d 2013-09-12 02:58:56 ....A 136192 Virusshare.00097/Trojan-Spy.Win32.Zbot.vxjs-fb956d5c9defedbd7d2f35c5a76dca3e60df7b1d051b3bb8c67fb9c7b323e1af 2013-09-12 01:49:36 ....A 266240 Virusshare.00097/Trojan-Spy.Win32.Zbot.vxni-23b8ac1f6da99a0ed9aeb2006f1e8ec5cd3ad874071d7544cad87306f111e263 2013-09-12 02:54:50 ....A 259072 Virusshare.00097/Trojan-Spy.Win32.Zbot.vxtn-b4af3a321384f24787954023331fea4b477575460ae308d51de275c1388d1fca 2013-09-12 01:39:16 ....A 1099264 Virusshare.00097/Trojan-Spy.Win32.Zbot.vxux-db61879311b27982379441cad5cb9ea81786d7d6300d5e4cddc20e4040df666b 2013-09-12 03:28:50 ....A 136704 Virusshare.00097/Trojan-Spy.Win32.Zbot.vxyw-56b32f1c5472827e62a97bde59ee57aa804b645de786dc299488229119ca06be 2013-09-12 01:44:46 ....A 741376 Virusshare.00097/Trojan-Spy.Win32.Zbot.vyhu-34a4c559d2a6c4053823f5572dc57340baa0ae314e410602919d3bade0094f38 2013-09-12 03:15:18 ....A 487936 Virusshare.00097/Trojan-Spy.Win32.Zbot.wgbx-15c9b1261f066b100946f0ed4187968d098edd955035d7abb676a6fb5e20a2c2 2013-09-12 02:31:26 ....A 256000 Virusshare.00097/Trojan-Spy.Win32.Zbot.wmra-62c37077e4861136473e282f14a3bbed7cba5696370dbf1d0eef701b825fe746 2013-09-12 03:02:36 ....A 160257 Virusshare.00097/Trojan-Spy.Win32.Zbot.wnnz-e985340a86b7861c1d4c1273d1bfbfa8cf6eca1edba2c6cc67e49944dff7a3f6 2013-09-12 01:55:24 ....A 182610 Virusshare.00097/Trojan-Spy.Win32.Zbot.wnot-5955fb9142610f943ca3e60bd0fa56e2f3ba51af99d8b8bf3e991c2573271b44 2013-09-12 01:57:26 ....A 183630 Virusshare.00097/Trojan-Spy.Win32.Zbot.wnot-748ea4b551f5996f6a9884867585d687402b48dd6c2f9c3501fce28a25457213 2013-09-12 02:31:34 ....A 799744 Virusshare.00097/Trojan-Spy.Win32.Zbot.wobz-efba840539ea5c151b8bf2f4800b8a1e20f323e9fa911b1cc7fb17c200f8a774 2013-09-12 01:41:16 ....A 1430240 Virusshare.00097/Trojan-Spy.Win32.Zbot.woox-0b4856a924e476830a67e04212da5095259195f924cef54a2a4dd5badf22d980 2013-09-12 02:41:24 ....A 38400 Virusshare.00097/Trojan-Spy.Win32.Zbot.wove-55878807bfa01dfd3541b1a508801c02837ac0104e6c04f04a433ee377315fc3 2013-09-12 01:41:50 ....A 184903 Virusshare.00097/Trojan-Spy.Win32.Zbot.wpab-6054a5d2ca290c1bb4f43bb83d66974e668751d0c56b678e97e86ea616cca74d 2013-09-12 03:30:20 ....A 176205 Virusshare.00097/Trojan-Spy.Win32.Zbot.wpad-e7e15e031e80c4a6d10de2a02ba2fb561cf6371d7582a849f9b51e7e532c2452 2013-09-12 01:42:26 ....A 31744 Virusshare.00097/Trojan-Spy.Win32.Zbot.wpfm-d36e25879d7085e5bb7fef0f548bfa0866d014ca1fb3b59f7e5df6e5ffd4de66 2013-09-12 01:52:16 ....A 141824 Virusshare.00097/Trojan-Spy.Win32.Zbot.wptw-aea0f93aa869b96cfa861a043e79ce1b4e1d10a8a26e6a2ff5d136e1de8f1d4c 2013-09-12 02:28:12 ....A 141824 Virusshare.00097/Trojan-Spy.Win32.Zbot.wptw-afbda0499e1e941990e36a050dd95a4d6647cc7edc6c9fb856348080cfacb99b 2013-09-12 02:11:32 ....A 141824 Virusshare.00097/Trojan-Spy.Win32.Zbot.wptw-d4e7695fe15f4cbb9b01146063bf05423f06a57f0f919a46e4e44f85e53a514d 2013-09-12 02:57:38 ....A 141824 Virusshare.00097/Trojan-Spy.Win32.Zbot.wptw-d54692b212dfe5d707fa7be4a8d5696978f8877ac1b6e1618e0c155c9aed557f 2013-09-12 02:13:54 ....A 141824 Virusshare.00097/Trojan-Spy.Win32.Zbot.wptw-d61b1efb9a0eb5b8bb45377312247ab3b803fc452b1033e0ac57dcd0d0b3185d 2013-09-12 03:22:22 ....A 141824 Virusshare.00097/Trojan-Spy.Win32.Zbot.wptw-f02afb37b02e6a296bf0e5fd2e78dc342f8f681e683d5d8b8133e74fa2647ab7 2013-09-12 02:34:14 ....A 148128 Virusshare.00097/Trojan-Spy.Win32.Zbot.wpvx-f3430c117d24521b0f0b3fb03140b58d0a1693061d751c00a98ca424a5b3af26 2013-09-12 02:53:38 ....A 78469 Virusshare.00097/Trojan-Spy.Win32.Zbot.wpwv-eb8d9d19b78ada20f22949fabf7dbdcad00180a4441a5b849f30f5e0945c4270 2013-09-12 03:06:06 ....A 673792 Virusshare.00097/Trojan-Spy.Win32.Zbot.wpxd-62070083c755f497b8bb10a5e9d3fcf483e1c32607a3de72c44a5da4ada14718 2013-09-12 02:07:12 ....A 793088 Virusshare.00097/Trojan-Spy.Win32.Zbot.wpxd-d1e1ebf137bdb04d3cff48b0346de64999096c33a187d9cae6309a9bc827f5b1 2013-09-12 01:51:04 ....A 159744 Virusshare.00097/Trojan-Spy.Win32.Zbot.wpzg-e8aa81d1a314b29fa27cd6c4fbd35f6cc748f2fc300b06b52d04dd65a1522b58 2013-09-12 02:41:44 ....A 23552 Virusshare.00097/Trojan-Spy.Win32.Zbot.wqaq-6ed9ace81e50109fa13fb4863c28ae6e157eab197c24b68ae095dd7cb2079cb6 2013-09-12 02:53:40 ....A 197120 Virusshare.00097/Trojan-Spy.Win32.Zbot.wqbj-161d17799f6405727a21dd8af96249e54785b18802fe704fa266d2f44062c7f7 2013-09-12 02:56:30 ....A 71168 Virusshare.00097/Trojan-Spy.Win32.Zbot.wqdd-87d68e5483d3b4e13eb29c1fc1cbf6541053f5907b4acd6ac929d3b4dc097744 2013-09-12 01:38:56 ....A 108087 Virusshare.00097/Trojan-Spy.Win32.Zbot.wqea-3c0a0daa09ed7e2123c55d8bb11c3d1ebf0b30fc337a130025487e9d515a78b4 2013-09-12 03:22:48 ....A 108087 Virusshare.00097/Trojan-Spy.Win32.Zbot.wqea-d2850279f4469543850b841da2cd06e33ec1f9045d8bb4199c3aedf67dfb743b 2013-09-12 02:44:38 ....A 108087 Virusshare.00097/Trojan-Spy.Win32.Zbot.wqea-e1614e78b83f45ab670ac52734225b3dd3bcfba462c079d44d870bed2e48c4b7 2013-09-12 02:05:16 ....A 107536 Virusshare.00097/Trojan-Spy.Win32.Zbot.wqei-d787f09c87587affb4b704cdafa4f00b34654b7561e1fb1f28fd5458c81c3dbf 2013-09-12 03:01:12 ....A 133632 Virusshare.00097/Trojan-Spy.Win32.Zbot.wqmk-30064294a730133767f4ba10049a4cd3e293ff7122bbd024b8a3db08e254188f 2013-09-12 01:40:58 ....A 97792 Virusshare.00097/Trojan-Spy.Win32.Zbot.wqpt-f04e0e3f0192786138c2ecc687da2386ee0932072b73cd93c638eb9701cddf6f 2013-09-12 02:15:48 ....A 10271 Virusshare.00097/Trojan-Spy.Win32.Zbot.wqrb-4bf4646e2b0b90705ce0ffec718600229f43683b005186dc054ca73d6c9de778 2013-09-12 02:09:16 ....A 14743 Virusshare.00097/Trojan-Spy.Win32.Zbot.wqyf-268e352cffd4827f01107082be8aca2d13552f9bce28f572b13e1df55a5364d2 2013-09-12 02:27:58 ....A 52988 Virusshare.00097/Trojan-Spy.Win32.Zbot.wrlq-e1cc38f036dbb648d973131c548ee7a3765c3c7abf650256f293949432e702d2 2013-09-12 03:11:36 ....A 83968 Virusshare.00097/Trojan-Spy.Win32.Zbot.wrro-ddc7db686126f5a8e08a376bbdc30f7ea054c029e13b9eed258f0be605062a02 2013-09-12 02:28:22 ....A 122880 Virusshare.00097/Trojan-Spy.Win32.Zbot.wrrp-da096d77f7c0d7414242252fed6ddc8ee31e8bd60e21c529f5dbf961b4b910c3 2013-09-12 03:02:42 ....A 15360 Virusshare.00097/Trojan-Spy.Win32.Zbot.wsof-d26ea3c6567041a9d159ab6306dee6d6019209910c144fce0f1624cfc989f754 2013-09-12 02:58:42 ....A 63326 Virusshare.00097/Trojan-Spy.Win32.Zbot.wstp-ceedb1af287a152a1232f7b6562b3e5556a24355bd054a06b16547a016cc090d 2013-09-12 01:48:30 ....A 369842 Virusshare.00097/Trojan-Spy.Win32.Zbot.wswu-1750cbc0deb73db55b18b4f6fd512617806e17f2a55b6c084aa682c48c8f1fde 2013-09-12 03:29:46 ....A 865882 Virusshare.00097/Trojan-Spy.Win32.Zbot.wswu-a1d10569688ed7b34a70eb71c5f0dd44c822a6ac1190d2a2ba83ea8449b1f3fc 2013-09-12 01:58:48 ....A 252416 Virusshare.00097/Trojan-Spy.Win32.Zbot.wsxy-e1d6e287c099fbdf756d37887f239573e5adb5a9aec9d6c4feceff82923a758f 2013-09-12 02:53:12 ....A 58749 Virusshare.00097/Trojan-Spy.Win32.Zbot.wszu-d9bdb0c596fe12cccbfcb376006cbd7e22b29079768e0d7370759817830ee883 2013-09-12 01:51:04 ....A 69632 Virusshare.00097/Trojan-Spy.Win32.Zbot.wtlr-81668b4ed262700192ab02d206b9ef4dae2c9acd5b4044ed371ef49787d086f0 2013-09-12 03:27:28 ....A 69632 Virusshare.00097/Trojan-Spy.Win32.Zbot.wtlr-88a071f671b65acdfb7d8828f4921829939be6edd63b46ea8d41ce9104672198 2013-09-12 01:42:56 ....A 69632 Virusshare.00097/Trojan-Spy.Win32.Zbot.wtlr-fefd25e1cab75fc6b7017102b5f3ba9756cae00aed5f0fefdd7be1146a82e85f 2013-09-12 03:04:42 ....A 98304 Virusshare.00097/Trojan-Spy.Win32.Zbot.wtyo-391fba201b03969d67a456f304977e05719eee94b2d0d6f84f7b1402b4587600 2013-09-12 02:00:14 ....A 100352 Virusshare.00097/Trojan-Spy.Win32.Zbot.wtyo-3e9ad659320bc1ad0cbfac6e34417f257dc946f323b9e85a9aad85e56151efba 2013-09-12 01:59:26 ....A 98304 Virusshare.00097/Trojan-Spy.Win32.Zbot.wtyo-3f4c6212d7866d12c5e99abfba4668bebb09a2036430784cde35fcb5bbaea9c6 2013-09-12 03:29:54 ....A 98304 Virusshare.00097/Trojan-Spy.Win32.Zbot.wtyo-6e456985ffbe874571c88e2c6723fc83c3189f3b23f498f7921e305f734c273e 2013-09-12 02:22:56 ....A 282624 Virusshare.00097/Trojan-Spy.Win32.Zbot.wuwz-42c58d9c24a49e66ebc1c9b96342ba94f2b5bb26001065b5ebf6aaa8406c62f1 2013-09-12 03:29:16 ....A 226816 Virusshare.00097/Trojan-Spy.Win32.Zbot.wvrc-aa5717b6283c95dd43c6a4243baf594452808c528b72b5cd055e5ff35b0ee93c 2013-09-12 02:40:18 ....A 226816 Virusshare.00097/Trojan-Spy.Win32.Zbot.wvtf-9c4ebd6a11462260a1485dbe27297fead8caaa2842c5535212b7060149c50d65 2013-09-12 02:02:14 ....A 16389 Virusshare.00097/Trojan-Spy.Win32.Zbot.wzds-99ab0cd8fa714d93c5c440434b139a4fa48fd3b389e09623e7555e87c09ee138 2013-09-12 01:38:56 ....A 308537 Virusshare.00097/Trojan-Spy.Win32.Zbot.wzky-e599b353ef6cd562b367ed8353474e2283d372769880219db2c38e588fd8d579 2013-09-12 02:49:24 ....A 30208 Virusshare.00097/Trojan-Spy.Win32.Zbot.xcg-feaad48bd3f8c1b65fc86e5f7c908c3c8e985dca73351d16a8eb1a45bee09c48 2013-09-12 01:56:46 ....A 296488 Virusshare.00097/Trojan-Spy.Win32.Zbot.ydgh-4476dd8031aaf96b9dd98b46583e35c2455692bbd76ea96eb0645af427c735dd 2013-09-12 02:22:02 ....A 173485 Virusshare.00097/Trojan-Spy.Win32.Zbot.yodm-e8488336385dff2ac05990283a034ef2d14b6cd4cd094ca3de7a7466dfe8c9ff 2013-09-12 03:11:04 ....A 270336 Virusshare.00097/Trojan-Spy.Win32.Zbot.yodn-f6ec63d33be292fff01769ab2387c6301ec7606f9e294ae043468ae148fa9cbc 2013-09-12 02:54:46 ....A 217088 Virusshare.00097/Trojan-Spy.Win32.Zbot.yoky-ed5f85923ba8e1a517c5c2b7fa8a03a89f35158518477cbb9a599aa6a84be173 2013-09-12 03:10:42 ....A 200688 Virusshare.00097/Trojan-Spy.Win32.Zbot.yoru-d45afa57d653e5d5e598eecc4cf279b4b52120bf982393b25c87b56d0f21b4ad 2013-09-12 03:08:16 ....A 221815 Virusshare.00097/Trojan-Spy.Win32.Zbot.ypda-829141356f2d1da2358f1251de081a734c3e7e65afd107cf98feb86c8290a492 2013-09-12 01:45:54 ....A 221815 Virusshare.00097/Trojan-Spy.Win32.Zbot.ypda-df983f1f5e242dae8303d85cb8b0484af7c6a3af36b1ef9d677c48233d26e559 2013-09-12 02:45:00 ....A 221815 Virusshare.00097/Trojan-Spy.Win32.Zbot.ypda-e6e3b3252605feea50e89c4e0b83df7d7db8c4846d0ac99b410f05f5fdaf3ae5 2013-09-12 02:19:36 ....A 180224 Virusshare.00097/Trojan-Spy.Win32.Zbot.yuow-e74921408230dcf801902a981bb0290101ca7d8ef34bb85fdd821d704d023c6f 2013-09-12 01:57:30 ....A 203357 Virusshare.00097/Trojan-Spy.Win32.Zbot.yuqs-f0af7505100c798dc04af90ab10f23374ec206088c86cb03b07559828684213d 2013-09-12 03:26:32 ....A 822784 Virusshare.00097/Trojan-Spy.Win32.Zbot.yutk-de416c0a2a310214ba703b7cd741d07181393174f116456e28776d9c865bb8be 2013-09-12 02:23:10 ....A 192203 Virusshare.00097/Trojan-Spy.Win32.Zbot.yuun-846d318f1741f02301201dbce90b4d80240fa25db6a09f83c09310cd11699317 2013-09-12 03:32:06 ....A 311330 Virusshare.00097/Trojan-Spy.Win32.Zbot.yuvn-e0773fc9358464e889b51cb890b3e1d695db1583178fcb0eaf52f1e8c28092c7 2013-09-12 01:38:30 ....A 201728 Virusshare.00097/Trojan-Spy.Win32.Zbot.yvlv-ce03a1d24ea688bf7da12cdfdd76267212983e074596c489fa8ad1377669350a 2013-09-12 01:45:16 ....A 201728 Virusshare.00097/Trojan-Spy.Win32.Zbot.yvlv-d35fe78d367b98e5b739c0ec321469aa47a95f971e80dc748e644aec3471124e 2013-09-12 02:40:44 ....A 201728 Virusshare.00097/Trojan-Spy.Win32.Zbot.yvlv-ecd7a4296d2ee73613b5f77fc551a9ec7897b3ca6d495f06daa0fb4182fa2cfe 2013-09-12 02:07:26 ....A 201728 Virusshare.00097/Trojan-Spy.Win32.Zbot.yvlv-efc199b9339d1f8870cb68a6fa78b99354fa42a911528c30c4bf7e698d0c6eca 2013-09-12 02:11:58 ....A 372736 Virusshare.00097/Trojan-Spy.Win32.Zbot.ywee-3225388e9440a7587cb231789efa6328abfc411adbe4856798619d2b2ffdff04 2013-09-12 02:05:42 ....A 372736 Virusshare.00097/Trojan-Spy.Win32.Zbot.ywee-3e552bf5d08ebf9abad316c611943c075695ac0ca46e0cf641d78dba885775f5 2013-09-12 02:34:38 ....A 199680 Virusshare.00097/Trojan-Spy.Win32.Zbot.ywin-d3df680856005abddd2a8fdcae196f9cbcfb41addcc3e43a3e8b5fc58733116f 2013-09-12 02:20:02 ....A 188416 Virusshare.00097/Trojan-Spy.Win32.Zbot.ywir-d36f745d56def0836213641a2ccd92571badb2b8a3914d314a3150a339e1c41a 2013-09-12 03:09:46 ....A 152576 Virusshare.00097/Trojan-Spy.Win32.Zbot.zabq-fccbfad5638ebe9c395733a5990e0201481ec0dad38afaf396802ffb8920ea72 2013-09-12 01:43:44 ....A 212992 Virusshare.00097/Trojan-Spy.Win32.Zbot.zijc-facb96c1f252a8020d12ae2ede56736c57ba3902aff1f5b8446090e7af166282 2013-09-12 03:17:48 ....A 182695 Virusshare.00097/Trojan-Spy.Win32.Zbot.zizm-a6e6828ff089680bb53fce6d87c2969b6b278b36fa25599694f51b4b73c02368 2013-09-12 02:42:16 ....A 190976 Virusshare.00097/Trojan-Spy.Win32.Zbot.zjok-e0d1cd081bd01002143c859787b1fc2ca23d76bf96c215274fb80134fea2f4a0 2013-09-12 01:45:20 ....A 189952 Virusshare.00097/Trojan-Spy.Win32.Zbot.zokq-ca97d9f4c85f550f44959519b1b11980460bb80e3173bcf0c602b0597c80891f 2013-09-12 03:09:54 ....A 125496 Virusshare.00097/Trojan-Spy.Win32.Zbot.zolq-e21c7d09cb2ae367ef8a387e4e675239eb14313c229e733114bfe364440684ac 2013-09-12 02:50:04 ....A 149104 Virusshare.00097/Trojan-Spy.Win32.Zbot.zoly-e9c1500f66fd60a3d3e22fe2a6922b5c9254255bd9e0fd578e21216aec9ac194 2013-09-12 02:13:56 ....A 102400 Virusshare.00097/Trojan-Spy.Win32.agent.cedk-fb3a37007a3674e10f02e45b81ace70f248440fb2dd36bc93f9b58060ec851dd 2013-09-12 02:33:38 ....A 49664 Virusshare.00097/Trojan-Spy.Win32.delf.aavx-18e514a35703d73aa8791341e217137109959c7401b39284788df08c4ad5aed2 2013-09-12 02:12:18 ....A 18528594 Virusshare.00097/Trojan.Acad.Agent.a-bea9fc75ccdee9c7c75f626676d0d5c1f735e439eea599122e93767376b90497 2013-09-12 02:34:30 ....A 2259749 Virusshare.00097/Trojan.Acad.Agent.a-c4c2f726a304ef8f36133638a230516e981a35839e664ebe8e701f6fe6381e3b 2013-09-12 02:55:12 ....A 1457664 Virusshare.00097/Trojan.Acad.Agent.a-f388956fc98098af03ebcb72bd4fcc02f371e6a708be8b4fb39c15c15ec961d8 2013-09-12 02:48:30 ....A 96046 Virusshare.00097/Trojan.Acad.Dwgun.e-21e6afbe2e0d21ea8dad14f192a1ccff650dbb7d5f2a13d34cbdd95951ff09e6 2013-09-12 03:19:20 ....A 17964440 Virusshare.00097/Trojan.Acad.Dwgun.e-de96b7d3a405c385355403841e79a5735f1a54a6b415660277f054858cc6039c 2013-09-12 01:55:46 ....A 3463223 Virusshare.00097/Trojan.Acad.Dwgun.e-e6e3b65a2af629e40c6c17059e53abd9d3b5c9b548b340b6089a982e694e59d8 2013-09-12 03:06:02 ....A 106309 Virusshare.00097/Trojan.Acad.Qfas.a-2e07d91e68c767252a3f34aee2e1d265a0370c6fe6d89e0cdfeae9790c418b67 2013-09-12 03:00:58 ....A 3596103 Virusshare.00097/Trojan.Acad.Qfas.a-bd183470fa3a6fb124e21f6d35bc71a9a7861eee06b0646a2b4fbd02236adbfd 2013-09-12 01:51:14 ....A 15709664 Virusshare.00097/Trojan.Acad.Qfas.a-ea0a0b58066589a5381ddb809028f0a3a6cee2ebcec6d45981c71dc3183d6680 2013-09-12 03:24:24 ....A 2561719 Virusshare.00097/Trojan.Acad.Qfas.h-92e685a2987edf10f84ff76458d514cf6b6ae23151bd0da1da45b971279b5fd8 2013-09-12 03:15:48 ....A 8845915 Virusshare.00097/Trojan.Acad.Qfas.h-e2416b072a8725429e17bfb8f9a0cd0f33d612aea30a7e6c9eaa2bfe76139a8a 2013-09-12 02:55:04 ....A 6097185 Virusshare.00097/Trojan.Acad.Qfas.h-e32ff731b33a9b7868f791d9c86b711e00c4e6186e6633fc005567e6b8d6ab29 2013-09-12 01:43:04 ....A 20971259 Virusshare.00097/Trojan.Acad.Qfas.h-f56db2eb29ebbd94fd6d51b3f8700c3636420e9dcd5db105cfd731643d55045c 2013-09-12 03:29:54 ....A 16190 Virusshare.00097/Trojan.BAT.Adduser.c-f4df8c6ec24d5224d867d9a4989acbfdcd2d74a70d3cf03614ce9e8cd3223537 2013-09-12 02:14:18 ....A 53248 Virusshare.00097/Trojan.BAT.Agent.aac-70e7a24e2901d836748fc50741271b955c3b661fd27d93a6c4574c38a3bc4677 2013-09-12 03:30:18 ....A 1720 Virusshare.00097/Trojan.BAT.Agent.aai-4a017d1c4344bcbf7f2176fcebece16d8bfe015884e3f9ffc5c2861b0600e29a 2013-09-12 03:04:20 ....A 226334 Virusshare.00097/Trojan.BAT.Agent.aai-5e29bd78f4976a3b77a1ebb62703a25eec306601d6e54cef05bb2dbfb2474d3e 2013-09-12 02:04:14 ....A 24576 Virusshare.00097/Trojan.BAT.Agent.abg-27453074070761983df80dcda92183586fd265c1239ab082ae71835f40864b74 2013-09-12 02:48:30 ....A 87040 Virusshare.00097/Trojan.BAT.Agent.abg-300e98c8a92fa34597cd4b34b1094e03c2ad06a7b09303dd5d5202d2063a1aa4 2013-09-12 02:13:48 ....A 100352 Virusshare.00097/Trojan.BAT.Agent.abg-723819faabac076d9ac56c6725f14392aff6e7879204f07358de70b84ebb1757 2013-09-12 02:56:26 ....A 88157 Virusshare.00097/Trojan.BAT.Agent.abg-d84948d4334028d33122b0bfb7b63e3a1d0a719963fe2e4b18cb99728f1e9821 2013-09-12 02:54:52 ....A 22860 Virusshare.00097/Trojan.BAT.Agent.abg-e36218403fa9af4e0e72dbc8a802415778c0b8c219191ca3d5d6a7eddc49c222 2013-09-12 03:01:38 ....A 101324 Virusshare.00097/Trojan.BAT.Agent.adl-c94c11f80f14f5f80ad9b44c910b9dcda90e036c02210ca461551e740feec282 2013-09-12 01:55:04 ....A 273408 Virusshare.00097/Trojan.BAT.Agent.afp-f4f8937a49239dea623b4e4b0760c3450742b2100d644ecd58338aa1e7755101 2013-09-12 03:26:04 ....A 41771 Virusshare.00097/Trojan.BAT.Agent.ahr-df69898477c3fa06e922a8596da43cbce747f8f660a7bedcaa6fe53b99767203 2013-09-12 01:48:48 ....A 83994 Virusshare.00097/Trojan.BAT.Agent.fo-d845547bfcc2df4ee6e4170f5a4368009da029b0ee94c1fca15254103376309f 2013-09-12 02:45:44 ....A 1672 Virusshare.00097/Trojan.BAT.Agent.i-f24635acbbced1c383eb7d71fc6ba385143f2b67f18d5c6cefbf850e65371eb8 2013-09-12 02:23:26 ....A 1042 Virusshare.00097/Trojan.BAT.Agent.oq-80d0d71d84b34242b56de5d449ee8f9e5544911a9d65ad519fa40fcba3ba5285 2013-09-12 02:05:34 ....A 71680 Virusshare.00097/Trojan.BAT.Agent.pf-e5dd6bac58aed24d3c910cfe07dbaf5968026e4b6aaa40ca0619ba50df7dc91a 2013-09-12 01:50:38 ....A 100943 Virusshare.00097/Trojan.BAT.Agent.yn-d83e8c878b51730bff6cf35c5a85a47778e51f02b2511dbea725e539b527c462 2013-09-12 03:24:38 ....A 112481 Virusshare.00097/Trojan.BAT.Agent.yn-e45f0956b23714356aa042a25adc197a1a0055c2373f6c1d78dcef3da8a60701 2013-09-12 03:10:02 ....A 2753 Virusshare.00097/Trojan.BAT.Agent.yn-eeee48c0d64a48fc6bd659c37e3c35ec20ef180ca86ca5760cf9d104df35b7c9 2013-09-12 03:06:48 ....A 112481 Virusshare.00097/Trojan.BAT.Agent.yn-fa7fd3bc891e540b75ac66bf209590cd969f0a960ee31fe2d2e2455240c6f982 2013-09-12 03:11:14 ....A 103645 Virusshare.00097/Trojan.BAT.Agent.yo-ecbfa5ab777ca97f14a83d4095a36c91c3d475832fb9c2fc1483bf5f892c2342 2013-09-12 02:47:44 ....A 10973 Virusshare.00097/Trojan.BAT.Agent.yo-ecda175aac7181aa0f33504384a2ddaae953bbc9c137592c70ad37917d7520da 2013-09-12 01:55:26 ....A 104543 Virusshare.00097/Trojan.BAT.Agent.yo-ef9489ff200bc2c92279614dc35d950ed8e3e3219ad757f1d0621cdcd669b1fa 2013-09-12 01:38:46 ....A 104543 Virusshare.00097/Trojan.BAT.Agent.yo-fa98751d4353ed7c0d6766ea389696d5214f2be522f2a1d9c7af2758755d37df 2013-09-12 03:13:00 ....A 1979 Virusshare.00097/Trojan.BAT.Agent.yy-957ed23d71c7c0b2112cb9d8e0d3b040e456439848a1acc2f6f8e26c77b3a2df 2013-09-12 02:59:42 ....A 102400 Virusshare.00097/Trojan.BAT.Agent.yy-de138f82c9f5005fdae204ab1b3fbbdce3b421abe99f0bc0022ff991bce8d40f 2013-09-12 03:27:36 ....A 574976 Virusshare.00097/Trojan.BAT.DelAll.az-680a5136875e84f1ab426fcacdc5436262d978026b94bfe1d02bbd0556cc47d9 2013-09-12 03:17:32 ....A 9084 Virusshare.00097/Trojan.BAT.DelAll.az-ff69c723299a08e6f367fd83380e93fde4b603d9995bccd6201bbaf474b7d074 2013-09-12 01:55:34 ....A 400 Virusshare.00097/Trojan.BAT.DelAll.i-8445b7ede3ff679865e8fe8744f659d6cd4aa22528e8ee06ac7a514cd6aa6692 2013-09-12 02:03:06 ....A 228 Virusshare.00097/Trojan.BAT.DelAll.i-f54b061f78e6283d10cfd1e82bbab407cd496fb296618c389ae7f0e6f74722ea 2013-09-12 03:02:04 ....A 277 Virusshare.00097/Trojan.BAT.DelAll.z-96ddd2f9328da4217894e23cab273f2b4333ab4c40def6bea92c745003761db6 2013-09-12 01:39:36 ....A 70713 Virusshare.00097/Trojan.BAT.DelFiles.ei-ecc60569cfd647b98fad0959e945560c02f9d0cd73ef4980f5a00eb53dc39f01 2013-09-12 02:53:30 ....A 55151 Virusshare.00097/Trojan.BAT.DelFiles.fl-e87992586898fdce3bb5ddc4a591b5239ca57b733cdfdf1bfe348beeec293776 2013-09-12 01:41:12 ....A 1271808 Virusshare.00097/Trojan.BAT.DelFiles.fn-5e609fcc88caa21041c1d15eee5a94cda71a29b27d2476168a2f627944b1bcb5 2013-09-12 01:52:20 ....A 2401 Virusshare.00097/Trojan.BAT.DelFiles.hb-a2e511c7890a3dff3d09b42bb94a54db1d5f69aa960a5055aa0a10948b9c03ba 2013-09-12 02:12:30 ....A 1916336 Virusshare.00097/Trojan.BAT.DelFiles.hb-a6da2d0185ee0ae41b292f68057d1a738028385f1ab773eb10c0154caaa85bf0 2013-09-12 01:53:38 ....A 429275 Virusshare.00097/Trojan.BAT.DelFiles.hb-ce468fd06b19e896a7420a7dacd51a083e388d87a8628853637b6eeffecf38c2 2013-09-12 03:24:58 ....A 262144 Virusshare.00097/Trojan.BAT.DelFiles.hb-d40737342a3d0dd3fe2ebfba5d34be23b58f1546fd1ba9b5aa915394f56d4302 2013-09-12 02:44:44 ....A 3634272 Virusshare.00097/Trojan.BAT.DelFiles.hb-d4d072951e7e7cc5f4c80b8f55e8204bcda3d88cf73f3d98551bc0c81e7b6e9f 2013-09-12 03:18:26 ....A 2401 Virusshare.00097/Trojan.BAT.DelFiles.hb-d4fe2c3626d269f2f65eb6e3482da361431fcfa4259344c3ca096f257130eaa1 2013-09-12 01:44:08 ....A 4416654 Virusshare.00097/Trojan.BAT.DelFiles.hb-d92d6dcacd27a87cda0505b4f14f071dea49c69fe875f20fa4d532d82731da9c 2013-09-12 02:22:28 ....A 2400748 Virusshare.00097/Trojan.BAT.DelFiles.hb-d9402767794833d061d8303893d6361c3e3be4e13c026e225a098a61c30edad9 2013-09-12 03:05:06 ....A 258520 Virusshare.00097/Trojan.BAT.DelFiles.hb-dbebe98bd9fc9225e74f3bb8b75aa53fab124832f949d159ff2080d61d12c232 2013-09-12 03:18:18 ....A 4079282 Virusshare.00097/Trojan.BAT.DelFiles.hb-df5168e0cd94030014865e3c3f289a918d4c141d9e8ad8ffa0fec80c293b8c28 2013-09-12 03:22:18 ....A 4128768 Virusshare.00097/Trojan.BAT.DelFiles.hb-df7766d5060d0ca6d089b2b31dc9b4dae71f275f765021f4057414bff8996f3f 2013-09-12 02:38:16 ....A 2298 Virusshare.00097/Trojan.BAT.DelFiles.hb-e05592311e5f8155ba0c891d8d0a22c986ceb82b004758ff1dde9aca40a74a40 2013-09-12 03:00:02 ....A 1051705 Virusshare.00097/Trojan.BAT.DelFiles.hb-e657f02ad05e937be83b6c95375584a2e361a9add0ef5f86bad89731911a5e00 2013-09-12 02:10:38 ....A 2401 Virusshare.00097/Trojan.BAT.DelFiles.hb-e6a129a48e7c0afa8b8434cc03480dcae0728fe3609142d42a7708c4329c7bac 2013-09-12 03:24:16 ....A 2298 Virusshare.00097/Trojan.BAT.DelFiles.hb-eaae6f6de8544586000d844df16cfaf7f9f566fe82f028b0baf9ea938ebc2c9e 2013-09-12 02:22:18 ....A 2230 Virusshare.00097/Trojan.BAT.DelFiles.hb-f43e929e8d4516bf1eb19b17ec6fc5b67851bbeaa56fa4bafa112da2bb9fa137 2013-09-12 03:28:14 ....A 1549 Virusshare.00097/Trojan.BAT.DelFiles.hb-f6863a17eebbe2f6cfd9ec8bbf18b7b835f9464389a3a1ef9f74f28d40f01e23 2013-09-12 02:02:00 ....A 2298 Virusshare.00097/Trojan.BAT.DelFiles.hb-f761bee4b24c8b88263cbc9f547038df4868c692767a3508bb348f786fec5324 2013-09-12 02:28:02 ....A 6961 Virusshare.00097/Trojan.BAT.DelFiles.hb-f9570ff49599e03f027fac7ffe77cd3abd57630281a0c7037385d092f4478e50 2013-09-12 02:10:42 ....A 283 Virusshare.00097/Trojan.BAT.DelSys.a-c0eb2ea2540653753313c330c4e7ab0590b9075d00b1f89a68e572f55b6ebacc 2013-09-12 03:07:22 ....A 311 Virusshare.00097/Trojan.BAT.Delwin.aj-df162ea74eb42a5c7db6977ffc9fed7e860de5b2f0e1eb4e81c5a19df4c9bfb4 2013-09-12 02:45:48 ....A 221 Virusshare.00097/Trojan.BAT.Delwin.b-422d04bf03a2fa61a7437eb21eaab83fcd7ab170c1816a0fc762fb7f3591deea 2013-09-12 01:39:12 ....A 48 Virusshare.00097/Trojan.BAT.Delwin.ck-240361e71e8253b972c88d8d1599e6329824b4c43dfb12c3dbf079b470329fb7 2013-09-12 02:07:40 ....A 343 Virusshare.00097/Trojan.BAT.Delwin.ck-f0289899b7c84b2451c39658cc1e8e3b843e668c7b130b2e2e643675e5292f4d 2013-09-12 02:07:36 ....A 52224 Virusshare.00097/Trojan.BAT.Disabler.e-d972be810f7835ff4db673c6049b2708d6f6bb1e97e5b5ba6a62ef1dcbb2d0a5 2013-09-12 02:55:24 ....A 232 Virusshare.00097/Trojan.BAT.ExitWindows.g-e7a6b1eeb5e0a357ff8496248800321ec778b98292995b31e9f44c54f7c68124 2013-09-12 01:46:18 ....A 159864 Virusshare.00097/Trojan.BAT.Favadd.b-bcea890141ed367a5faea366f91d7187071d8ae7b71d16446225174a541108fd 2013-09-12 01:53:54 ....A 1702065 Virusshare.00097/Trojan.BAT.Favadd.b-ed0ae0f21d67022174024958e8a941c7990ffbb2dbe43faf5fe3d7f2710de660 2013-09-12 03:20:12 ....A 1696980 Virusshare.00097/Trojan.BAT.Favadd.e-21daccc9ba954cb019b4c31e2cc3a142d1c137e338ac5d4ce907d9dc309af342 2013-09-12 01:55:24 ....A 595582 Virusshare.00097/Trojan.BAT.Favadd.e-4384fb82b9a1a0c3e9b3184ea8021b3a63b83f6b20619f95ba0dab553c5fcd59 2013-09-12 03:32:26 ....A 800317 Virusshare.00097/Trojan.BAT.Favadd.e-d660404522e1e597a18f8f6cc9637091cf127636b15d28567dbe15acda67ade7 2013-09-12 02:40:22 ....A 699524 Virusshare.00097/Trojan.BAT.Favadd.e-d68d2eb4d0eb34652efd3b65bcedd44ccc393377a75dd6079be06c3bf0710594 2013-09-12 02:15:52 ....A 3721884 Virusshare.00097/Trojan.BAT.Favadd.e-faef298736f7434c869bea36d7960dec6b57fe614b1660fad134dd1bbb2c3917 2013-09-12 02:12:54 ....A 497 Virusshare.00097/Trojan.BAT.FormatC.p-d5571bebb94affc2ebf7f5ba7248ec0ee6810ce7a8393413666e7007752c057e 2013-09-12 02:23:52 ....A 336 Virusshare.00097/Trojan.BAT.FormatCQU.a-dbdff545c825198fd698308512eb05a81666d210e1b14694104a12f038ba9613 2013-09-12 02:56:36 ....A 306 Virusshare.00097/Trojan.BAT.FormatCQU.e-db7242a5ef66a33f223c13ce59b2ff1ac337f9db0f4d8905ae9acf2b966be3ce 2013-09-12 02:02:46 ....A 57664 Virusshare.00097/Trojan.BAT.KillAV.dj-d48802674034c4facd15f28fc55a42a5b5528878b5b44c87e90c36a5c160b2e5 2013-09-12 02:50:22 ....A 2215 Virusshare.00097/Trojan.BAT.KillAV.mk-85ee79cf9bbe424cd7f5bfbbc5ecf843490d85e9ad32a0fe6da5c637274395e4 2013-09-12 02:35:56 ....A 2897 Virusshare.00097/Trojan.BAT.KillAV.np-89f00ad354636a6d07ad145b58c82752940401e843542f748de2733a50ecf363 2013-09-12 02:40:18 ....A 22016 Virusshare.00097/Trojan.BAT.KillAV.oo-f2bbbaec344ac36690ed2686dcc0bfdf6cba0c320544f31b40ce6b51a9b7c106 2013-09-12 01:54:56 ....A 4613 Virusshare.00097/Trojan.BAT.KillAll.al-fc6ec07bf6228e6e5b54e5aade2369270479a1dd1bf9a04a32bf1f0c170bb7ef 2013-09-12 03:09:00 ....A 383 Virusshare.00097/Trojan.BAT.KillAll.c-8b896fb4634d85d56c76564a93f37beb56702d50fc4c078895ae3ce54089d8f0 2013-09-12 02:13:32 ....A 305 Virusshare.00097/Trojan.BAT.KillFiles.aq-9275623e90c2f05ef5c47f430c0178ee587071de375891c7320beeae076db033 2013-09-12 01:43:48 ....A 260913 Virusshare.00097/Trojan.BAT.KillFiles.fq-2406945137d9f097f46a67eaa9c8dd750a1cb7370fc44c1e08c575015d86e237 2013-09-12 03:23:12 ....A 53 Virusshare.00097/Trojan.BAT.KillFiles.ol-745ed70341013e5de38b6eaad7b4ad5069e9e853addba46e13c90932a99c0edd 2013-09-12 02:18:02 ....A 266 Virusshare.00097/Trojan.BAT.KillWin.ge-bc463a1d0c3c918045ba855d915ef269c17a32be8f529ea4a40690d38618ffa5 2013-09-12 02:53:34 ....A 139 Virusshare.00097/Trojan.BAT.KillWin.ge-e0ab5ee1b9eddc5b7f0b7299650cfa30b42489d188ff85b92a32a87ac6c36da3 2013-09-12 02:24:48 ....A 168 Virusshare.00097/Trojan.BAT.KillWin.vt-d6aef5a813734d50aa8564f09e84c0f32be162f2730c5608a99666a4c075d4f6 2013-09-12 02:10:26 ....A 13201 Virusshare.00097/Trojan.BAT.KillWin.wa-12b57c6e99837daf1a6ebac80755c03219045f24a21b504a27db023cb58f2cac 2013-09-12 01:49:14 ....A 449 Virusshare.00097/Trojan.BAT.Looper.c-e3b96e2472a5e132eea6549658e851a61a4b85a7db104fa404287139f811d5cc 2013-09-12 02:35:04 ....A 303 Virusshare.00097/Trojan.BAT.Looper.n-de3305591b7d0ed4154ebc6d27f341084292759589df86264facb08f5101c09b 2013-09-12 03:01:32 ....A 231 Virusshare.00097/Trojan.BAT.Looper.p-484f2c91dee8aaa4d5e5e7436196da11e3a9403faec8a6035519f514519bc42f 2013-09-12 02:44:34 ....A 62464 Virusshare.00097/Trojan.BAT.MakeDirs.g-dd35ac02ca4279874fe22dfac82edd047d0d1019194ba0691322219bae24500e 2013-09-12 02:25:38 ....A 186018 Virusshare.00097/Trojan.BAT.Miner.i-d3c150d5ffb92e8d4383756731d5776e1b452fde22f79b8e36f931e927086acf 2013-09-12 02:06:02 ....A 429240 Virusshare.00097/Trojan.BAT.Miner.q-ddada334433a95cb91f34c2e1e439bfa55f8c2222e016f1151ef46ec493172fe 2013-09-12 01:48:16 ....A 442 Virusshare.00097/Trojan.BAT.MkDirs.l-d58e7e1a9fa3da139714d8fecdafe069e8ffc23ab214b4732e40ec7e88a690b9 2013-09-12 01:49:30 ....A 102929 Virusshare.00097/Trojan.BAT.Qhost.abj-4c38105a33571a3fb7f02db60b544c8fa82167ae3c0428317361eb918ccdaef1 2013-09-12 02:20:42 ....A 102937 Virusshare.00097/Trojan.BAT.Qhost.abl-5cab5283aed4cc16ed67b4dcdf09f8923ed6a4378a9f94b45579c05c2edbd3bd 2013-09-12 02:35:40 ....A 102978 Virusshare.00097/Trojan.BAT.Qhost.abm-118e8afda36864c04169c7eef793339f2dbde866461f3c2047d960296329621d 2013-09-12 01:54:42 ....A 185396 Virusshare.00097/Trojan.BAT.Qhost.acz-a352ef4f5d6564b01e8d75426c4eb30b27f1fefd0a31f9a381bc9df0b862b7ad 2013-09-12 02:10:10 ....A 175982 Virusshare.00097/Trojan.BAT.Qhost.adb-d51ffe2ce374daf00852d16277e1e558db660ca5305b30eb4e09845057fb93cc 2013-09-12 02:43:58 ....A 184170 Virusshare.00097/Trojan.BAT.Qhost.adb-db41a28131f922ffc31f7cf2be3b02dd1853f1b2cff59825d1390241dca1245a 2013-09-12 02:53:44 ....A 175980 Virusshare.00097/Trojan.BAT.Qhost.adb-eb40931352f02ecdd1809b43905f81043fcb9cd9d819c809ddf86941c073fdd2 2013-09-12 03:31:04 ....A 1345110 Virusshare.00097/Trojan.BAT.Qhost.cn-d53707a60560585cff3c600f5e9614026c24b1285d2d1510016511d4809a826e 2013-09-12 02:44:06 ....A 165888 Virusshare.00097/Trojan.BAT.Qhost.hn-7c17ee29a17a47c50e587cdef44dab6b16c81036c15fd6f8a6341c179d452479 2013-09-12 02:41:50 ....A 11158 Virusshare.00097/Trojan.BAT.Qhost.hn-90ce6ba6123c53d8d83441143a766f63f1807305b5b7340249af8983946a52bc 2013-09-12 03:09:28 ....A 19456 Virusshare.00097/Trojan.BAT.Qhost.jb-efa4651cd2e32f4b3b0e48a9bb2c22b8687656d7415ab26aa8722fcb0be16f1b 2013-09-12 02:03:36 ....A 17414 Virusshare.00097/Trojan.BAT.Qhost.jh-913e17b2258adf9331332bf4e0150f2b5f1bbd1abe451a555dae423d69292fc8 2013-09-12 03:27:12 ....A 38803 Virusshare.00097/Trojan.BAT.Qhost.md-497a5e0721c74e3bb7f372f93cb47c996fa8b09db4245b5bb5fd7337bc309d1d 2013-09-12 02:17:50 ....A 242062 Virusshare.00097/Trojan.BAT.Qhost.ox-d27c5039c4d660abb2dedb6ae4af9051a7ab5aa4f754e7ebeeff93487eebfd1c 2013-09-12 02:47:42 ....A 53481 Virusshare.00097/Trojan.BAT.Qhost.ph-997cac75935bbc3e20868de2272dfedd7f025bebfc86525d0c2b2a02ffa8f196 2013-09-12 02:24:38 ....A 394665 Virusshare.00097/Trojan.BAT.Qhost.pr-d6adab768141ac8fa31609b830c5dfd86e5bbbfad079c45cd51f2d96adf2fa0c 2013-09-12 01:57:12 ....A 310335 Virusshare.00097/Trojan.BAT.Qhost.pu-c9764730bd75af80010e03bb9dd1ca58cf65a5e1d02ba4cb2ea351ddcf49b432 2013-09-12 02:47:40 ....A 394567 Virusshare.00097/Trojan.BAT.Qhost.pv-da4f49cbb277b5a623794866809f5284dc4a8b042373d6b8d80e7c86f525442c 2013-09-12 01:56:10 ....A 142131 Virusshare.00097/Trojan.BAT.Qhost.qa-434f6e35cf9e5143d969e0f204d3253a70309443fa4d67242bae967567832319 2013-09-12 02:11:26 ....A 142111 Virusshare.00097/Trojan.BAT.Qhost.qa-eced84bb4f3eb36bda5852ada7826cc4ef7f6e8939e69f595374093457c60280 2013-09-12 03:11:36 ....A 143782 Virusshare.00097/Trojan.BAT.Qhost.qp-d73d474180e67a22313ac13f7e6bbb61889c469b3ee70993c7febe1b93130d3a 2013-09-12 02:57:08 ....A 145743 Virusshare.00097/Trojan.BAT.Qhost.qr-e6e4f8e88aecac3c123e44c0acc73f90b33f5159663300b3d11de6adc7b852ab 2013-09-12 01:52:54 ....A 184326 Virusshare.00097/Trojan.BAT.Qhost.qx-e4d52a1719217851292da2b0c5f3933791bb986676f58f0813927e9c93fdbf20 2013-09-12 02:22:42 ....A 184328 Virusshare.00097/Trojan.BAT.Qhost.qx-e6da5c96f94e2254559fbe1abbba9d44b9b3bd0f741bdc9df99eae2e8eb09273 2013-09-12 03:22:26 ....A 185016 Virusshare.00097/Trojan.BAT.Qhost.sk-a0671d0e03353ec1610d8555b344f469853932e99986d43fa6d583f6116b475a 2013-09-12 02:08:44 ....A 179064 Virusshare.00097/Trojan.BAT.Qhost.sz-7ad573f96cba331b46f3fa97c6cebde6e66ec0c689189173c3239ff7e8d8a230 2013-09-12 01:58:48 ....A 154809 Virusshare.00097/Trojan.BAT.Qhost.sz-a9625af6df659a009ae3542628d1f8738af4ffbf7f2eabcef3a40448331951d9 2013-09-12 02:19:30 ....A 108712 Virusshare.00097/Trojan.BAT.Qhost.ta-c61d7b52ad41bb2ede4c30374adcb9328766ac9f419f817b87628702f3a189e9 2013-09-12 02:34:28 ....A 124796 Virusshare.00097/Trojan.BAT.Qhost.tn-54875d291bb5675ba50a441e764a35a8df226825a1431bbd9be4b48924fa506d 2013-09-12 02:36:32 ....A 199113 Virusshare.00097/Trojan.BAT.Qhost.tn-65e6ab4feeca68e144c110122d999c64fa3a0c5f94677d2b3e9913312f816a3a 2013-09-12 03:05:24 ....A 199051 Virusshare.00097/Trojan.BAT.Qhost.tn-762b77498259c1613c11e2572a6ea0b5718648876014bd85338369d0e3745780 2013-09-12 03:29:36 ....A 199005 Virusshare.00097/Trojan.BAT.Qhost.tn-b9e347ebbdb5316cdb506863ab1f8f64b7aafc03ff8a7c1e3ff52c549b3bf5cf 2013-09-12 03:01:16 ....A 195637 Virusshare.00097/Trojan.BAT.Qhost.tu-4b7311854010a7e532ff5a86428646721c3e66cfc348ff9ce3ed70c4044c490c 2013-09-12 02:43:18 ....A 142421 Virusshare.00097/Trojan.BAT.Qhost.ua-769488730fff8af0638dfdfcfbd241c32516e29bf9eea6e0e89cd0a0e293d46b 2013-09-12 02:44:32 ....A 131072 Virusshare.00097/Trojan.BAT.Qhost.un-553db02db1ffd0509acb43a5f47b1810da61fd0edf6f73ad0192a3b80b328209 2013-09-12 02:44:28 ....A 99820 Virusshare.00097/Trojan.BAT.Qhost.ut-69532026e3581e0b2710b7fdb4d5e4c0d7aca4901a626c11d5e843267c94c4ac 2013-09-12 02:13:28 ....A 193356 Virusshare.00097/Trojan.BAT.Qhost.uv-e9481fcf73359d7a1617ad26a210cd013424214849160acc520554f68302fb8a 2013-09-12 03:22:40 ....A 184368 Virusshare.00097/Trojan.BAT.Qhost.va-9ce14f98bbf6ce146bd7a5f724a3e61f57ee39bb1dabdb73ddf93583e5425bb6 2013-09-12 02:21:34 ....A 101438 Virusshare.00097/Trojan.BAT.Qhost.vs-51e1160d8d12b7590fcacc9e95e283dff476c347e9729b1adb243b6c6e62aebb 2013-09-12 02:07:40 ....A 101436 Virusshare.00097/Trojan.BAT.Qhost.vs-94d07c10d658834538ee79878f89606b40fd32c13a5e2077d12db8d47392f2c4 2013-09-12 02:01:28 ....A 102951 Virusshare.00097/Trojan.BAT.Qhost.vt-1d155359510413a1933efabc6b467c4cf640e5cf997dab9363561110af763f80 2013-09-12 03:07:32 ....A 103009 Virusshare.00097/Trojan.BAT.Qhost.vt-1db8231ebfe89876ebfe3a38673858a3b6b288cdbe2e6d7268366c60010c4a6e 2013-09-12 02:06:04 ....A 102951 Virusshare.00097/Trojan.BAT.Qhost.vt-3b44d37d3138187d129e80185ff9b6168b756bdb5b54098c273a9ca1f77f53dc 2013-09-12 02:30:34 ....A 102942 Virusshare.00097/Trojan.BAT.Qhost.vt-8362ece429717be59d3cb4160624d16ff66e5e3ca47675499e1388b578f3b4e0 2013-09-12 02:09:58 ....A 102989 Virusshare.00097/Trojan.BAT.Qhost.vt-969c778d304a82ffc74b390c9ce422825095371f7e537f4e79b90a064f67ac71 2013-09-12 03:09:52 ....A 103007 Virusshare.00097/Trojan.BAT.Qhost.vt-d15e40d5c31bca6b5969be5058bc9951d44c0d24249e6fc448d33e0f10806502 2013-09-12 02:01:28 ....A 102945 Virusshare.00097/Trojan.BAT.Qhost.vt-d75630e60b959324b7604f7f3e1472dfe471cf449bb45cbc5da3e51f0c1443f3 2013-09-12 02:47:16 ....A 102950 Virusshare.00097/Trojan.BAT.Qhost.vt-f83459b2d01a5487367730e4cdb47cdb2b1951b19409ef957fe3c04bbad0daa1 2013-09-12 01:59:36 ....A 251666 Virusshare.00097/Trojan.BAT.Qhost.wp-b6fe55214f70df7f0524c57bdd44fd5b63d91b819d6eb60fc98d7478b77579ec 2013-09-12 01:46:38 ....A 88571 Virusshare.00097/Trojan.BAT.Qhost.ys-11fbaea7d93438c56789d35135d0e7d87be1cdc6c4a6fe78cbff995b3821ff7c 2013-09-12 02:21:38 ....A 82835 Virusshare.00097/Trojan.BAT.Qhost.ys-e23dc1c1e07d2ccab177bb5288ddd7199711aedd60be1fabd24e857d14442429 2013-09-12 02:53:40 ....A 131376 Virusshare.00097/Trojan.BAT.Qhost.yw-e8c2953a5caa31a9d60930df83b617bf704150fc2cacc75e67406347c8449bde 2013-09-12 02:01:02 ....A 729134 Virusshare.00097/Trojan.BAT.Runner.i-8511a2c93b3fe181dc02117a46453d78f60586bdaecb87b7920f3098a1d86d6f 2013-09-12 01:38:30 ....A 152789 Virusshare.00097/Trojan.BAT.Shutdown.hv-19ebccaeaab5d69e94f047b888c9be3f808e95fe24f6d5ea5bf3dab8ae0c9c6b 2013-09-12 03:00:16 ....A 3619 Virusshare.00097/Trojan.BAT.Small.au-fe39cfc041cc9c4ac5e3e91b518241812ab1b583f954f42ff19d5b71efb4ea75 2013-09-12 02:14:20 ....A 296818 Virusshare.00097/Trojan.BAT.Small.ay-e678526235b5e37659c95b748850c0b61315037f5c1265f1b1d728af0eae09f6 2013-09-12 02:52:04 ....A 343552 Virusshare.00097/Trojan.BAT.Small.ay-eca976ef0ec668313eee16731b07fe811b304ede32def0bf6f3a674112c5d109 2013-09-12 02:53:06 ....A 103954 Virusshare.00097/Trojan.BAT.StartPage.bv-e266385e2d47b3a6c22d3e0aef676606c6994d737e633e04572fe909e047bf58 2013-09-12 03:23:08 ....A 188824 Virusshare.00097/Trojan.BAT.StartPage.cn-0dbf8ffe3eb30e7c2bcba774505233a3f06fb435554b19db697a1e12889d7639 2013-09-12 02:05:20 ....A 1157534 Virusshare.00097/Trojan.BAT.StartPage.cu-3ade5ef09779833c70741ca76e85ba968b629e4b4553f4246149a1c7a8429d94 2013-09-12 02:58:26 ....A 1081934 Virusshare.00097/Trojan.BAT.StartPage.cw-e480ba87fdd59a1a872cc62e3a26b4ab7bd0d4530181ee6cb4e037a961ef1bed 2013-09-12 03:23:42 ....A 188774 Virusshare.00097/Trojan.BAT.StartPage.er-d48ad042999a132b020ba8ed19a8dc98279a90f85c14c3229632fe24b8fdd225 2013-09-12 02:05:58 ....A 70370 Virusshare.00097/Trojan.BAT.StartPage.er-e8b0cb61604140b3e298886d8760936d7cb394896b3f4917737fd4cbf0e3c3cc 2013-09-12 02:19:28 ....A 54580 Virusshare.00097/Trojan.BAT.StartPage.er-e8ef269745a7cd43f3f90f85d260457281f40d5488715b7a5b3bae6e8fc13091 2013-09-12 02:08:58 ....A 111055 Virusshare.00097/Trojan.BAT.StartPage.ge-d88f52ffe4faeb03422d11bcd21e3898044bf71d02e696bf41bdd1c91c41ac14 2013-09-12 03:23:14 ....A 65730 Virusshare.00097/Trojan.BAT.StartPage.ge-f04b1422126bfd6da4a5fee3a4d4d6d9d51bde80095175f0ee0a52e907ac13db 2013-09-12 03:31:52 ....A 22356 Virusshare.00097/Trojan.BAT.StartPage.gk-dafa17ecd2566ca22852bd41cbfbad71af2cd545c4e3c47cbb428fbebfe55b7b 2013-09-12 03:12:20 ....A 202802 Virusshare.00097/Trojan.BAT.StartPage.gk-e63e595cad76772d08219a3489ca22a5475b7c3c685f9279e26aee89e823c93b 2013-09-12 02:38:36 ....A 350720 Virusshare.00097/Trojan.BAT.StartPage.gk-e81bed3fa74041cd66f13fb968e44dbd927bc3fe5fde4abfa96866212b9c4cc6 2013-09-12 02:54:06 ....A 536604 Virusshare.00097/Trojan.BAT.StartPage.gk-e8fa191ab01757d8b2d54822c89de9eda84d111667b624f8fdd34999c82d1e5b 2013-09-12 03:14:08 ....A 4296975 Virusshare.00097/Trojan.BAT.StartPage.gs-e688f3ff8ad9517d913b0c2f7222e343b3030d030486126812cb858c7086c37e 2013-09-12 03:22:24 ....A 6953 Virusshare.00097/Trojan.BAT.StartPage.hc-d55740bf438424b2db326bbfa1cbe44d1a64e9426fb294e7abdc3f56921f7c2f 2013-09-12 03:09:54 ....A 263066 Virusshare.00097/Trojan.BAT.StartPage.hc-f6b55a111b91033404bef585de9c29725c88541d088ed9e58db50e71d2734229 2013-09-12 02:56:26 ....A 101498 Virusshare.00097/Trojan.BAT.StartPage.ho-e3fa5c056d616432e075128b23753e72e057896bfd39bac72c908e6aa6f2467f 2013-09-12 02:20:14 ....A 3225 Virusshare.00097/Trojan.BAT.StartPage.hr-4df3c283095531a21c93374c7507e10a1119f830b829a170d01895cddda20307 2013-09-12 02:25:16 ....A 3231 Virusshare.00097/Trojan.BAT.StartPage.hr-4dfa0ae1ceab1d6d6f38a1e93bc482a82661e09c5f527cc80b43489641e3117d 2013-09-12 02:09:24 ....A 3226 Virusshare.00097/Trojan.BAT.StartPage.hr-81649405d79d3d9d92b72c2119c755cc9d1548c1bea06955834cb32c4b13df1b 2013-09-12 02:33:26 ....A 27147 Virusshare.00097/Trojan.BAT.StartPage.ij-624b2f2758d0b9018922ef8e64c5ae7371d3d806eb004cca32b3b655b64b717c 2013-09-12 02:14:18 ....A 196608 Virusshare.00097/Trojan.BAT.StartPage.iw-ffa0e6dbf7ee344a48784c9cbc029d62bbdfbd483dc6e716ba89216ec9dce37b 2013-09-12 02:59:42 ....A 2996224 Virusshare.00097/Trojan.BAT.StartPage.je-411fbe394a9e626be3e905dfeba68a7a354714ca0a1e361984a82dfaf6a26742 2013-09-12 03:15:04 ....A 3323 Virusshare.00097/Trojan.BAT.StartPage.jo-e27d7724465ff441616a0e2dee6b895e3c11549e156171d61ba3831eefc742e8 2013-09-12 02:51:02 ....A 382804 Virusshare.00097/Trojan.BAT.Starter.aj-e83068347e4b5af2f754f2d4b2f2cc31f81804d29a5aecd48557a392dbdb44a4 2013-09-12 03:11:10 ....A 9797 Virusshare.00097/Trojan.BAT.Starter.bc-a0764f434680a17015e38ac68f60b957d1139864b35ebb69a13899e5eac0aa55 2013-09-12 02:57:40 ....A 102479 Virusshare.00097/Trojan.BAT.Starter.bc-aa4a9788f60396821dee87145988ef99a62a2faf4666c35ff759d887c2547b39 2013-09-12 02:13:28 ....A 102466 Virusshare.00097/Trojan.BAT.Starter.bc-e2af2527dfb070b0e9bbe9ae33411be27afcf3809d2cc45633abbe4c07a36296 2013-09-12 03:14:02 ....A 357385 Virusshare.00097/Trojan.BAT.Starter.o-de52ebfe043afd1d99d0a4216b52db080ff4ec1a564aa008c9829d6a64a03dc3 2013-09-12 01:56:02 ....A 6589 Virusshare.00097/Trojan.BAT.VKhost.cq-d2e9d88c7006460551e94689ecb89f3c6eed3a5b554bdd66982a2852eb465f38 2013-09-12 03:31:44 ....A 398101 Virusshare.00097/Trojan.BAT.VKhost.ek-dd76be84768055f0e90af2fc25df16e8f82a23f6664fa740cb18e00750377ff4 2013-09-12 03:11:38 ....A 127035 Virusshare.00097/Trojan.BAT.VKhost.eu-ae8bec0a4a6eccb44fe603aee48753915828dd8572474802595b8d48388c51b2 2013-09-12 02:48:44 ....A 399 Virusshare.00097/Trojan.BAT.Winrip-e0b40890aac8412561edac662cdf700465a5bd2362032147725bcb2d4e6bcb02 2013-09-12 03:08:12 ....A 725 Virusshare.00097/Trojan.BAT.Zapchast-6a6fa37661372840f0b0d1eaca15fe15ca889ad3e376e4913e651a97d2c83e4f 2013-09-12 03:08:26 ....A 1298245 Virusshare.00097/Trojan.BAT.Zapchast-dafd70b118cba39e8cc488c7061a5cc9df0ae783ce2039ba0d1526e3bf5b6c17 2013-09-12 02:19:18 ....A 195 Virusshare.00097/Trojan.BAT.Zapchast.at-392a8ca201c397b01e8143242e1e1452235494825ecf77a2f2e2ed9d799ac935 2013-09-12 02:43:42 ....A 133 Virusshare.00097/Trojan.BAT.Zapchast.at-83369b543d2ed04cd18cacc5e8a357884022761f2393f450e37cccfe0974e773 2013-09-12 01:59:20 ....A 155 Virusshare.00097/Trojan.BAT.Zapchast.at-84479e10e28a6ddac007d51f8ce26d75348d6adaf079d8a0a62d89a7597d70cf 2013-09-12 02:53:18 ....A 16457 Virusshare.00097/Trojan.BAT.Zapchast.at-ac0835be85d0c62319b1df39b05dfe1205b94ff97a5fbe82f7f944cb6021608e 2013-09-12 02:27:16 ....A 138 Virusshare.00097/Trojan.BAT.Zapchast.at-d86e29be6fe0aa671bb75c15e35876ff9e629f8fa524a760c505eb5f8bb29799 2013-09-12 02:30:22 ....A 17025 Virusshare.00097/Trojan.BAT.Zapchast.at-dc41721050653dae80f21537a7d3980d48208f0f5bc41cc4f29d45146eaccea1 2013-09-12 02:56:20 ....A 13711 Virusshare.00097/Trojan.BAT.Zapchast.at-dec825d602d1d185a504941b460b6cc0b0f11df33a16a887764cd7bdd0f2f151 2013-09-12 01:39:24 ....A 221162 Virusshare.00097/Trojan.BAT.Zapchast.at-ea5e90786dbe5b64c29acef5f6b056ad27da81491fa7a88478c485796afc444f 2013-09-12 02:56:46 ....A 474 Virusshare.00097/Trojan.BAT.Zapchast.bf-eb9711436b92ca87dc33a2a75e748f74602a854c74d3cb63481577a00ec30e94 2013-09-12 02:10:58 ....A 11320 Virusshare.00097/Trojan.DOS.Agent.d-d32dc2171ccea7b8279102bfa093791a5c14e4809ce70795f4c39004f92acbc9 2013-09-12 02:38:26 ....A 404 Virusshare.00097/Trojan.DOS.Annoyer.b-d654819977aa87bc53c08ee79a6b8342794fe78a95d38cdcac884f42ff5fdc24 2013-09-12 03:15:08 ....A 405 Virusshare.00097/Trojan.DOS.Annoyer.c-d8d22befa34b822b72468f57dae2d5cd26f6d699b8c98113b2f2be8dff431c09 2013-09-12 02:46:32 ....A 223 Virusshare.00097/Trojan.DOS.Antitrace.45-e088336982f081c04ab0987fb4c64c379b50b07535e1b1ad3685a63dabcba3bc 2013-09-12 02:17:08 ....A 299 Virusshare.00097/Trojan.DOS.Basil.FD-eca98f220859768b98fe4b28a34636a29ce69b0310282d7f1090141c47e1be42 2013-09-12 02:15:30 ....A 486 Virusshare.00097/Trojan.DOS.CD19.b-e1ef63e3c1162f65f227f0dab2e888a2c04e731447db67193b0ef844b9d4cef4 2013-09-12 02:09:38 ....A 295 Virusshare.00097/Trojan.DOS.DelPart.b-d351bfa6b226d94927d4426a181325de9e381c1fee0e5fd470ff70f7e0f4537c 2013-09-12 03:13:58 ....A 221 Virusshare.00097/Trojan.DOS.DiskEraser.11-de8d7f2855c7e518d806be66ac0f4bde19776b5c2430fc70d7ef0fa5a312d7fc 2013-09-12 02:27:10 ....A 412 Virusshare.00097/Trojan.DOS.Fli2Mod-ddc36f2c3601a0f82c2e7aee440cbe009c6bfaa19537da120f857fc1747aa614 2013-09-12 02:28:30 ....A 470 Virusshare.00097/Trojan.DOS.GenVir-d9c472be5b9aa3074b469e2fd832fa8d9ba0d603f431e41c432c00c9b6941a4b 2013-09-12 02:12:08 ....A 246 Virusshare.00097/Trojan.DOS.Invertell-f6437b178264d5803d580a81e08b0de4995607317f59cedd18ae10bce82c286d 2013-09-12 03:04:38 ....A 3535 Virusshare.00097/Trojan.DOS.Jiang-82f79f0ccfeb7324c1a7d9498348dfbb41765dda2877af9588179274783189bb 2013-09-12 02:20:50 ....A 401 Virusshare.00097/Trojan.DOS.KillHDD.g-e4a8ea941c7fd3f3d883bb9522b4033272624daf9354617b1b743c143f71bb94 2013-09-12 02:52:54 ....A 453 Virusshare.00097/Trojan.DOS.MkDirs.d-f5974fedb9cd8ee9d7f43ddf7dbda29182030f905987e45bd870f601a7c905be 2013-09-12 02:10:50 ....A 279 Virusshare.00097/Trojan.DOS.Newtrack-ef5c027423645a56c096082087d352002be019323a2f80ad00acef7f2f8c96af 2013-09-12 01:48:44 ....A 356 Virusshare.00097/Trojan.DOS.Nikademus.d-d5b1802b8414f1b716fd5b239ba2e0370482577d10d7a52f511eb3077b93f8cd 2013-09-12 02:42:38 ....A 20554258 Virusshare.00097/Trojan.DOS.Sound-bb33f931f2489e1522628bdd5dcaf0d28a139ee6fc51b2397bec7fc411e26f95 2013-09-12 02:16:46 ....A 13295166 Virusshare.00097/Trojan.DOS.Sound-d86975b03e135661e34c66660b4deeee833c92a53cdecc4e74ca524001f00154 2013-09-12 02:45:04 ....A 339 Virusshare.00097/Trojan.DOS.Timo-e4cb093a46769b7ee4cc9c067b3e94009f432e56c2bf7fb6a5142c5669ce2bdc 2013-09-12 02:46:14 ....A 325 Virusshare.00097/Trojan.DOS.UCF.c-d7d9b387fc2c625e7c6f99aee458976828da134d1ee04160bc579f75963988ba 2013-09-12 03:15:32 ....A 884 Virusshare.00097/Trojan.HTA.StartPage.s-f6ed3a92a56d9d25af84f0e45aec5f5481e0cb85f932cdf61ba2a1fd3a5f60a9 2013-09-12 02:49:04 ....A 105358 Virusshare.00097/Trojan.HTML.Fraud.fo-316056ae41b692f7c41c8bfe226a5089e07eececa7f61947b72209e0c3a7e589 2013-09-12 02:22:42 ....A 32173 Virusshare.00097/Trojan.HTML.IFrame.bx-c49969f57ad9e8112b00c6942cb09f6c9f15c4e0e07bb56c6afe717bf5ddcdf8 2013-09-12 02:39:06 ....A 24125 Virusshare.00097/Trojan.HTML.IFrame.ca-079558cca4396f801e29ae364b94bce98a1091cb40d4275c7b9dd1afcd419e42 2013-09-12 02:59:44 ....A 1639 Virusshare.00097/Trojan.HTML.IFrame.cf-6d2db7c516af303cf29db3c0ddce81f808da683b74b73347d2e84ce568018dda 2013-09-12 02:54:52 ....A 5021 Virusshare.00097/Trojan.HTML.IFrame.dh-29a00c581f124bb3c6c2aa57631c739f4797f44e23df5645e7111449938908d8 2013-09-12 02:09:56 ....A 5092 Virusshare.00097/Trojan.HTML.IFrame.dh-49c981d6d5c8f65ab1a104c096e28882a0836151e8e43a7bb2e74513de694c15 2013-09-12 02:08:40 ....A 5064 Virusshare.00097/Trojan.HTML.IFrame.dh-700e17637217b0543d3a211a9e2abe772b59516cac5e190fbb7c1ffbe2f96f41 2013-09-12 02:51:08 ....A 5057 Virusshare.00097/Trojan.HTML.IFrame.dh-74b2d123375a90f102c6339eb4694460f9254d5d4e7bb8af316cbb1c8077ebd3 2013-09-12 03:11:16 ....A 31658 Virusshare.00097/Trojan.HTML.IFrame.dh-7ce01ddbc54430db10042b112556c512d5d9d6f667b63537af25248fc16368ca 2013-09-12 03:02:44 ....A 17825 Virusshare.00097/Trojan.HTML.IFrame.dh-a1eb20c2330a7540a74592a9a22c7aa056b85837645a7c6d160a785369799b40 2013-09-12 03:02:32 ....A 22606 Virusshare.00097/Trojan.HTML.IFrame.dh-ae5a5b36ac872c30cc772a9ec8726f80ad8286b5faeb959d946bb3f506215cab 2013-09-12 02:41:28 ....A 38046 Virusshare.00097/Trojan.HTML.IFrame.dy-8e7e6c2f9916bc4174211a88395e35f6ffbb0eee8fea0d3be9c497453d28fd2c 2013-09-12 02:09:34 ....A 36665 Virusshare.00097/Trojan.HTML.IFrame.dy-f05f502b753ebc48873c511eb3bde750b26852478b27e2a5f404cab3dc3674c1 2013-09-12 03:28:50 ....A 4648 Virusshare.00097/Trojan.HTML.IFrame.ej-2595cab7eb59918b72dd8eaa2f93bc9c581657cc77a92b4d532afa58d58644d9 2013-09-12 02:26:24 ....A 19431 Virusshare.00097/Trojan.HTML.IFrame.ej-35b5b8e692ce472911805360212f69ecc852a0dc1301fdd6ed94ec1e5cf78a5b 2013-09-12 02:57:02 ....A 26912 Virusshare.00097/Trojan.HTML.IFrame.ej-3bdc5d77a2f7428b95861a4c7c784f565a11bf2189c53831958f993e61ec613d 2013-09-12 03:09:36 ....A 3689 Virusshare.00097/Trojan.HTML.IFrame.ej-6cf60c9cf01edb10071b363f0b6081d83b812157a37ab20f5517ca59a8dc56b5 2013-09-12 02:59:12 ....A 580 Virusshare.00097/Trojan.HTML.IFrame.ej-77b398d56359a71647b706cab717dd0b2661ce18472a2f01ef747ce87134445c 2013-09-12 01:41:28 ....A 3055 Virusshare.00097/Trojan.HTML.IFrame.ej-7d188ccede05465c6261fe2692403a59f22e1a268709f4238c8a316712b02b5b 2013-09-12 03:14:20 ....A 1059163 Virusshare.00097/Trojan.HTML.IFrame.ej-b241dfdcafe7011c0d7e2b67c59c41225cac4d837b187b90c5f072656f32ece1 2013-09-12 03:05:44 ....A 515177 Virusshare.00097/Trojan.HTML.IFrame.ej-e0c6c0c484780c8543b5ace0a07c8659be3ee58c049007f9da2c2dffec87dd40 2013-09-12 03:26:44 ....A 5016 Virusshare.00097/Trojan.HTML.IFrame.ej-ebfecc5616b3500872917833fe7d3941baedf92684100cd7705bb1328ab3fd86 2013-09-12 01:47:30 ....A 66536 Virusshare.00097/Trojan.HTML.IFrame.em-1dc4febf2fdf50abd64f1d0147675b5e782c6788e53b464e0d920941ee658540 2013-09-12 02:20:28 ....A 73988 Virusshare.00097/Trojan.HTML.IFrame.em-ebb0d9ed81ac712de53497733103ccbe302fc3ad0878130dd470d8329551ef87 2013-09-12 02:31:26 ....A 433848 Virusshare.00097/Trojan.HTML.IFrame.eo-e2acf613743d35785ce85cf9109d8a0b8d3c88fe62eda0d99f58da0bcc7b39ec 2013-09-12 01:41:08 ....A 37387 Virusshare.00097/Trojan.HTML.IFrame.ft-dd29c35a274209ae3dcb49708eb923cf544c04a1d0d054a942b1c2d02d95850a 2013-09-12 02:47:06 ....A 55523 Virusshare.00097/Trojan.HTML.IFrame.gg-5a3eddf850484a7fc6286bdf89987be83804b448e506837fdfc160a5f43c602e 2013-09-12 03:23:44 ....A 81292 Virusshare.00097/Trojan.HTML.IFrame.gh-0ed3bc33173074f58821c41bbe9ede6494ef71646a686018d40e0d56f03f67cf 2013-09-12 02:01:08 ....A 85233 Virusshare.00097/Trojan.HTML.IFrame.gh-118efb1fb889999206ca8f412bf74c2d4f5b221e4100baa2e5223b63d949ef49 2013-09-12 02:44:54 ....A 1412 Virusshare.00097/Trojan.HTML.IFrame.gh-17351d683b777b40e95f9dc210ff8c88dceab2932b9925033aff52427958ea26 2013-09-12 02:37:44 ....A 36321 Virusshare.00097/Trojan.HTML.IFrame.gh-20d4b66132f293d6025f7f64cbd3d6576fc1a90a8e785033f31d4d2de52216c3 2013-09-12 03:03:56 ....A 24159 Virusshare.00097/Trojan.HTML.IFrame.gh-29b2aa04e8402c57fb183ffc7e6e79f3661b87cbed280a53b3a9cbca143dfa55 2013-09-12 02:52:00 ....A 76953 Virusshare.00097/Trojan.HTML.IFrame.gh-2cd04a44f2cd78376791db1c9a4d088308310c76ea650372e07982f52eab1ead 2013-09-12 03:09:04 ....A 2942 Virusshare.00097/Trojan.HTML.IFrame.gh-2f2ff2d13189e6bad38f1803dc4d9a51f80324487cb36307be84ff279a88312e 2013-09-12 03:11:40 ....A 2898 Virusshare.00097/Trojan.HTML.IFrame.gh-2fca4d712a12bffd9e8e0ca313bac9f2938bf0929d580173decf34c16703cca7 2013-09-12 02:23:14 ....A 14050 Virusshare.00097/Trojan.HTML.IFrame.gh-3744de29061acf951b589c842e856f224e152bbf35aba17bdd3958d401f8a412 2013-09-12 02:59:04 ....A 1103 Virusshare.00097/Trojan.HTML.IFrame.gh-3b36573ea13b9a72610192d4ea2a0b8530ebcd892bd288c65199a5228a0ba10b 2013-09-12 02:40:16 ....A 26816 Virusshare.00097/Trojan.HTML.IFrame.gh-3fd27bec69a04ba643bbfb8ca691ebc8e0423af2f89b839da181fe571a7e4592 2013-09-12 03:28:32 ....A 14827 Virusshare.00097/Trojan.HTML.IFrame.gh-4445ba38813a49b39af2acc3681d2647022c5e602b2dbb44ca23c84a154695a9 2013-09-12 01:48:24 ....A 14052 Virusshare.00097/Trojan.HTML.IFrame.gh-46a0e97fde7cf9e420f26353389f78d9af037f51e319081daa1d978b9ffe6e35 2013-09-12 02:05:00 ....A 39521 Virusshare.00097/Trojan.HTML.IFrame.gh-4751817399e9a7bab7529d7e35de922f5fc3a5b7f5a4a854cdd1386454ad7d8b 2013-09-12 02:56:12 ....A 12430 Virusshare.00097/Trojan.HTML.IFrame.gh-5a258117f534179fd0c69d726f4d9c8242e30a721809751a33d4cbe0a13cc4e4 2013-09-12 03:24:56 ....A 81579 Virusshare.00097/Trojan.HTML.IFrame.gh-5ba5f23bf95873beb8c3b83ebd74b288bcc0f67c86f7c7b7a8556221ddfa1bfa 2013-09-12 03:04:20 ....A 74245 Virusshare.00097/Trojan.HTML.IFrame.gh-5dd6922851f15b6e260c7237e2e04e6d60ad2d01b43010dfaa6fbcb3a209165d 2013-09-12 01:42:50 ....A 25267 Virusshare.00097/Trojan.HTML.IFrame.gh-643d5ae7b03814bad664867d4fac77102c33fffff34626fc2defeef601dc4873 2013-09-12 02:34:44 ....A 86486 Virusshare.00097/Trojan.HTML.IFrame.gh-660b32b710f0313195abed27c64d2acdf343870c7e91bab67fa3604c62bd4319 2013-09-12 02:44:18 ....A 1703 Virusshare.00097/Trojan.HTML.IFrame.gh-7617aa87215327472bb963206a19fd0cfcbc81edd4df3e4f9bec711a88280bca 2013-09-12 03:07:26 ....A 9826 Virusshare.00097/Trojan.HTML.IFrame.gh-7c376d4b461a4fff92d2f4e80afb0e5d24ab5c15c275fda47364252105a070f6 2013-09-12 01:41:22 ....A 24115 Virusshare.00097/Trojan.HTML.IFrame.gh-7cfa48763acc5d8413a8e2935890a9bb8ea3e6d1dcaca4fd8bbfe795bee752ac 2013-09-12 03:30:32 ....A 102177 Virusshare.00097/Trojan.HTML.IFrame.gh-7f2dddd8648df86f4126fe92d836b356aaed6b2d67049e2bffe82db5979c79dd 2013-09-12 02:03:04 ....A 175049 Virusshare.00097/Trojan.HTML.IFrame.gh-85f6a4a6580786bb13894b398485f6019f9cd330d29e1f71e2f2b740ca937568 2013-09-12 01:42:26 ....A 29272 Virusshare.00097/Trojan.HTML.IFrame.gh-86567d5562638361dae7ed9e81a8fe7245f63f1e203b1dffe595a72b01c4ea85 2013-09-12 03:11:48 ....A 77193 Virusshare.00097/Trojan.HTML.IFrame.gh-a20f9d6654d3d9afd57d3cf093bae168bf8a734e17534d0c7a35130130bf1431 2013-09-12 02:25:52 ....A 83892 Virusshare.00097/Trojan.HTML.IFrame.gh-a54c7051594b117a60f4ece63f8ada266630ac26a30d7cecdf31a05e7c9b6856 2013-09-12 03:25:36 ....A 92875 Virusshare.00097/Trojan.HTML.IFrame.gh-a8163c3ef8f7c79208adfa4547b6d80f05e65d6ee8d8ca62ba4c48ea877f81f6 2013-09-12 02:05:58 ....A 14052 Virusshare.00097/Trojan.HTML.IFrame.gh-a89a7b368d2dee06f9f4efe38d11ce75e18182a9b59022cc685c1a33e1a30702 2013-09-12 02:39:16 ....A 5742 Virusshare.00097/Trojan.HTML.IFrame.gh-a9b5703cd1bebb5935e38f52aa0a3362fce49a25d31334adf7fd11d68ea5388f 2013-09-12 02:04:12 ....A 76968 Virusshare.00097/Trojan.HTML.IFrame.gh-af31ecb1cbe8e59605b6954540289066aa6269a86144ea93362ef12e47baff37 2013-09-12 01:47:44 ....A 12696 Virusshare.00097/Trojan.HTML.IFrame.gh-b3d80128e002bc90c32fd724a2f52c2cc824e36378ea5e20a36d17927a8e457f 2013-09-12 01:43:14 ....A 13494 Virusshare.00097/Trojan.HTML.IFrame.gh-bac7fdd1347c5647dd1e58c1796823ed45b81ba9d59f7bb53920936f383c70ca 2013-09-12 02:49:46 ....A 22576 Virusshare.00097/Trojan.HTML.IFrame.gh-c3c2ce0271b00de2593cd026a1afb4bfa826a3fe0ab175250902f74ae0710236 2013-09-12 01:56:02 ....A 6111 Virusshare.00097/Trojan.HTML.IFrame.gh-c5c5a6100477a2cb3d4169d2ead42bbc88ed1c40b1e2c815260892127a37de02 2013-09-12 02:56:00 ....A 34586 Virusshare.00097/Trojan.HTML.IFrame.gh-c85ad1af4a90dd177a65cd9b5feedea6a11aceb6566cfdc95cee736e20cb3326 2013-09-12 03:20:42 ....A 14070 Virusshare.00097/Trojan.HTML.IFrame.gh-caa7a9f3e61c08bbb661e32eda18f7421262cea69b1064d3ea5c6cddc811624e 2013-09-12 02:27:40 ....A 29219 Virusshare.00097/Trojan.HTML.IFrame.gh-d8dff4e3a0905dc16d912c887334f5626b24ecd406f7ed6fb7c335cc4ddf0e88 2013-09-12 02:57:52 ....A 14463 Virusshare.00097/Trojan.HTML.IFrame.gh-f2d1b0f4037d068a65d72ecbecd75f2753c23b3c7ab4303a2f41771b0887fb28 2013-09-12 03:32:24 ....A 5638 Virusshare.00097/Trojan.HTML.IFrame.gh-fb97403f8fb8fc0e417ad44c494fc826eb6105ccd65d3b4aba950b89a0cb28e5 2013-09-12 02:37:40 ....A 58728 Virusshare.00097/Trojan.HTML.IFrame.gh-fd026c297349452c4a6caabfee1f1c5534cf23e5db857c7716b8b9ba6ff43196 2013-09-12 01:43:30 ....A 66058 Virusshare.00097/Trojan.HTML.IFrame.gh-fd2ce2d71acff801fa088a1b9a7938ee74ca2c238349219a54c70345c3f3b1a3 2013-09-12 03:00:14 ....A 3946 Virusshare.00097/Trojan.HTML.IFrame.gi-d34bda4bb15aca4e199a16cb4517413a3312779e709ccc041b6e97d0088e0c1d 2013-09-12 03:10:28 ....A 64369 Virusshare.00097/Trojan.HTML.IFrame.gw-0c575563fa873a98221ac6062799f969f93a0eee030fc47307fbd48ea4861b32 2013-09-12 02:04:28 ....A 14946 Virusshare.00097/Trojan.HTML.IFrame.gw-114a55eae8c0090ea7044261789ec6022d9e56403097137e92a39baf254a4a41 2013-09-12 02:05:18 ....A 24324 Virusshare.00097/Trojan.HTML.IFrame.gw-293db6dd653be6d9e1e556ef305addd198bc5789f3b5a4175ed8c7f5983607c5 2013-09-12 02:36:22 ....A 8900 Virusshare.00097/Trojan.HTML.IFrame.gw-3998cb673246ac78aee7183c8db7d9b519aef424b9370da0e484f5cfd76c5e3a 2013-09-12 02:13:02 ....A 193993 Virusshare.00097/Trojan.HTML.IFrame.gw-3ad38c292197977d4db22083b1359379b5d497f3533351b5972d1b890ee6f425 2013-09-12 02:11:04 ....A 31290 Virusshare.00097/Trojan.HTML.IFrame.gw-3d91c84529b39b1148339d220f7886a1d74587a3fd5dfe97a081371a720bbaa1 2013-09-12 02:47:04 ....A 13701 Virusshare.00097/Trojan.HTML.IFrame.gw-484ca08e2a6db932799edab99e5267c871951b9f84a6e1908e65ad24df053296 2013-09-12 03:02:34 ....A 21999 Virusshare.00097/Trojan.HTML.IFrame.gw-52193b292b669e8f7051f45ee42915e710da6f70774d1f3e91d90d71efa7381c 2013-09-12 02:31:12 ....A 22630 Virusshare.00097/Trojan.HTML.IFrame.gw-52b291e7f714b048cf7d7971d4e15277a760c0184caf3b96496b4c702930a7a5 2013-09-12 01:43:56 ....A 11635 Virusshare.00097/Trojan.HTML.IFrame.gw-612414ff2c901ecb6fcd2447b763daf7a27849874bb53d897b6bf9caf7935e9e 2013-09-12 02:23:54 ....A 14490 Virusshare.00097/Trojan.HTML.IFrame.gw-61e7dfc43f4aed866429cbf368b17ce9db76d1c3c076c51635879c59fb4d38c7 2013-09-12 03:12:26 ....A 110312 Virusshare.00097/Trojan.HTML.IFrame.gw-711f69cc401082c4eda7de17eef4b67561b36c6d023f5f2670535fc4d0577ff7 2013-09-12 01:46:20 ....A 5996 Virusshare.00097/Trojan.HTML.IFrame.gw-8382b1a453d1bdc6a675ea7c5732407128087d8ca2b0a4ab1e01dc32df07ea94 2013-09-12 02:52:14 ....A 56053 Virusshare.00097/Trojan.HTML.IFrame.gw-9acccd8b2d226ecc372f774878b8fdc86f9f6769217fedd7117bc84c07255d46 2013-09-12 02:31:02 ....A 12492 Virusshare.00097/Trojan.HTML.IFrame.gw-9ada85ac9203950bfb9fd97d43a7f1013b59da35ff3d737e1e782a4fd954bac3 2013-09-12 03:22:42 ....A 5834 Virusshare.00097/Trojan.HTML.IFrame.gw-9eb2467408f62416c028cb3586dd3262912055c1816b692953951fcfd2e88351 2013-09-12 03:16:46 ....A 18231 Virusshare.00097/Trojan.HTML.IFrame.gw-b72458684a9042b269676da2ab7e14f7d3a5cfc1a7d98dc7cbba498766ef2a7e 2013-09-12 02:41:56 ....A 12492 Virusshare.00097/Trojan.HTML.IFrame.gw-b7f09225ad3419cd7d966818f4e663a24cf55625118cb6833df1359f0ea72e4f 2013-09-12 02:49:42 ....A 52447 Virusshare.00097/Trojan.HTML.IFrame.gw-bafe49d4e68aa4623d1a13e0339ece11c4abdfe4f2cb710216fcc0ce89cf67dc 2013-09-12 02:41:52 ....A 85129 Virusshare.00097/Trojan.HTML.IFrame.gw-c957304bb13a9dd8f7df3f6b38db5b350ac824c6f2115cccadfc4137fe0f0e3e 2013-09-12 02:43:06 ....A 12492 Virusshare.00097/Trojan.HTML.IFrame.gw-d3499d66ac9fc4fc7c5736c9582575751f47c9ef094d2606b66da5db8e968d64 2013-09-12 03:12:10 ....A 112358 Virusshare.00097/Trojan.HTML.IFrame.gw-de3fc6f80b1f550a18249515a11c8a2e823c2445f4eefb6458702d2238949efd 2013-09-12 02:31:12 ....A 12400 Virusshare.00097/Trojan.HTML.IFrame.gw-e833e5813a9f76f653a98c40dfef264c19cc535b8d8db10eed2d5b360c6753e3 2013-09-12 02:24:42 ....A 35297 Virusshare.00097/Trojan.HTML.IFrame.gw-ed4c88c7793a07901fafd4513fb183a5b691bbb375f47827e958649f4c45827d 2013-09-12 03:19:30 ....A 49477 Virusshare.00097/Trojan.HTML.IFrame.gw-ef81a1e8283a59b7255217b033358c4e6ffb65d2aac4a4506fd38a9f1435a76b 2013-09-12 02:29:24 ....A 31145 Virusshare.00097/Trojan.HTML.IFrame.gw-f23b8712bc7f02f3748760962c611aed590e49b90464146f0c640a4af9b43d2b 2013-09-12 02:34:44 ....A 7820 Virusshare.00097/Trojan.HTML.IFrame.hb-7d8d09540e1d799b63819a07ac91c4839e97de1a084f712701f8b4c2a5cae7f6 2013-09-12 02:47:18 ....A 13525 Virusshare.00097/Trojan.HTML.IFrame.hb-cbe5fa77ec8a3704d69538f489aad85a7af5ea6e74c0d37c758c962ff62c8a56 2013-09-12 01:41:32 ....A 8835 Virusshare.00097/Trojan.HTML.IFrame.hb-e24bd045f66ec1e53c9b6bfb57baa1d9d82282edfa1a707e75688bbbe3daa999 2013-09-12 02:10:42 ....A 6301 Virusshare.00097/Trojan.HTML.Iframe.gb-56b5483538148b1ca7b39a580cbe9a13d962e54d79ea0e84edff5a4e5f360432 2013-09-12 01:52:56 ....A 988 Virusshare.00097/Trojan.HTML.Redirector.am-e41af38c587fb48552d6c48e1d0573cf7b80a54d4f2520eff80a889f21d9f75a 2013-09-12 02:18:08 ....A 237 Virusshare.00097/Trojan.HTML.Redirector.am-e8b7405a96bf18f97fe015ced00afd7ea2dbc58531191d8a203a103b69ae10f3 2013-09-12 03:08:30 ....A 593 Virusshare.00097/Trojan.HTML.Redirector.an-f3561451e5359956188dc5a8249941c43128efe2f2c23c6295afb8e50d5fd2e8 2013-09-12 02:50:30 ....A 226563 Virusshare.00097/Trojan.HTML.Redirector.cv-f77f6c74e603a6c745733ba573b185a5a089d044c654a9f463cff4505f8559bf 2013-09-12 03:20:02 ....A 9988 Virusshare.00097/Trojan.HTML.Redirector.cv-f8d8ad63a361d83a98f57a93c8bbc23dbb0febe051ded5cb5febbf1e6686e1c3 2013-09-12 03:16:18 ....A 935 Virusshare.00097/Trojan.HTML.StartPage.t-d3fdda88dd0c5822eac3892a7944ceb9944afdc9c3e9bddccd39a3ea5bda215a 2013-09-12 02:07:14 ....A 2358 Virusshare.00097/Trojan.IRC.Agent.b-6ace6ca3e3c680e765c84d06eeca52407a7cf38a94af78942e40e606fa1164c7 2013-09-12 02:14:26 ....A 30979 Virusshare.00097/Trojan.JS.Agent.aef-06fd93da15d6cf5242ffa13c340714436765b64c2c73a146fc101e09f29e35fe 2013-09-12 02:42:58 ....A 28082 Virusshare.00097/Trojan.JS.Agent.ahr-681233ba2509476b005c61481f09c79dcb1c14e7eedcf595ae6a294c39ebac08 2013-09-12 01:44:14 ....A 1987 Virusshare.00097/Trojan.JS.Agent.ajo-6dab13b637494d3f69ea0cd75f1feab22ad43ab1a5490d01e5d2a9540a196913 2013-09-12 03:04:02 ....A 37058 Virusshare.00097/Trojan.JS.Agent.aor-b0b39e2b49a5f7742c510bd7bce214ee6fe2839515894c4736aa2fad6ebc8276 2013-09-12 01:59:16 ....A 36389 Virusshare.00097/Trojan.JS.Agent.ari-23e6c55c2649609e6bbef7d001cddf47d9550d67e130cb5ca733f617170ab730 2013-09-12 01:51:40 ....A 37300 Virusshare.00097/Trojan.JS.Agent.ari-af92b2930ee904d8a38fee7e687412c0fed67f1a5a3a402b7f8721154764acf9 2013-09-12 02:40:12 ....A 894 Virusshare.00097/Trojan.JS.Agent.axe-83b273bed3e404f7e4d5a409ac364a80c842b3c548524877e954239acfc9d117 2013-09-12 02:13:10 ....A 381 Virusshare.00097/Trojan.JS.Agent.bkl-e137709b4cee576adaf63e8f638f10addc0f40ee60cbd26e9e4fce7ebb973052 2013-09-12 03:29:12 ....A 3652 Virusshare.00097/Trojan.JS.Agent.bkq-6a6ab54603a80c24584ab273aba958a7f4b2f9d386a25b53c76183b1c1abe4c2 2013-09-12 03:20:54 ....A 6383 Virusshare.00097/Trojan.JS.Agent.bkq-c07c5352ee413c78cb199eaad49b9bfb2f492f4c6e93672c82ece6d598804257 2013-09-12 03:14:56 ....A 24772 Virusshare.00097/Trojan.JS.Agent.bnb-1a2f58de8ffc961ee9ad21e56fce709a01e228d6ab279366794eaca64efb4515 2013-09-12 03:16:22 ....A 16981 Virusshare.00097/Trojan.JS.Agent.boj-1d4207d9ab1db8b8f2e799716bef6e8c35b8840b75a6bde1aba3e35226986106 2013-09-12 03:25:02 ....A 4471 Virusshare.00097/Trojan.JS.Agent.boj-674500638c7932288db825d58426cb759d24d9507d0b8ac2b5c42c4b5433282a 2013-09-12 03:09:34 ....A 19850 Virusshare.00097/Trojan.JS.Agent.bpb-4d523db5c83389248af08fe8904ce88ff287202859289923a761fa516913c4fb 2013-09-12 03:18:42 ....A 4787 Virusshare.00097/Trojan.JS.Agent.bpb-55fab264cf9a798d6af701d949c187034ca08446923de2d916346ee4e1f3f38b 2013-09-12 03:32:14 ....A 14422 Virusshare.00097/Trojan.JS.Agent.bpb-67547aaa5e0721b15447bc214c8be4acd1bc2fac78d868d1c4a3b2e926c8d581 2013-09-12 02:19:20 ....A 15133 Virusshare.00097/Trojan.JS.Agent.bpb-84d49c81c8e24f09dc95a2e5eeed36612f16514fa86c83ee2f6c6446ed979afd 2013-09-12 01:59:54 ....A 27569 Virusshare.00097/Trojan.JS.Agent.bpb-8b8743aea31043ffea1965dd19ffb17aca9a15c6f3f7d3850e16cee593b5f9d9 2013-09-12 02:56:16 ....A 29834 Virusshare.00097/Trojan.JS.Agent.bpb-930f18b43190d56b75bb2905a557fe1e09e5aaf958fb63d6a91c670b4275b864 2013-09-12 02:33:42 ....A 27580 Virusshare.00097/Trojan.JS.Agent.bpb-94045ea8bd375103736068430de96a5d04e93c79e335609a3dcb6c157c6cf047 2013-09-12 01:54:14 ....A 27542 Virusshare.00097/Trojan.JS.Agent.bpb-b310959f72f5a93b3e8ad0b652aa3be52bae3baf21016b5a6ff11f2b4593fce4 2013-09-12 02:14:34 ....A 4854 Virusshare.00097/Trojan.JS.Agent.bpb-b95b4d7f79970f21188182efe17426b1af31096dcd089359f6e3f3330d1486d1 2013-09-12 02:08:00 ....A 29715 Virusshare.00097/Trojan.JS.Agent.bpb-bab5f92128a95394d72e0ef5e74796f69e4b21262f677fb72d0a072d3d299e3b 2013-09-12 03:03:44 ....A 21916 Virusshare.00097/Trojan.JS.Agent.bpb-cd6dc199585ba7bfe12fc71d0596bea7cb205f88a3fe196925d465192a2a799e 2013-09-12 02:16:58 ....A 28168 Virusshare.00097/Trojan.JS.Agent.bpb-d9e63e00ccbfa4ec7fcbb62dc412153002bc0860792f28cf943bdc6432b46608 2013-09-12 02:22:16 ....A 21904 Virusshare.00097/Trojan.JS.Agent.bpb-dc170c34c4d0417d59c6b28c3ed4dd802b3b9c2c072dbbb5c03316f413e99a84 2013-09-12 02:59:04 ....A 12929 Virusshare.00097/Trojan.JS.Agent.bpb-e0df33b7bfcc56e0bf6cc1b1b389fe014cc329b61383e8577febba4677ef8179 2013-09-12 03:25:40 ....A 11712 Virusshare.00097/Trojan.JS.Agent.bpb-e7b95a1b374d90f63efb8da8eb9d59679181ba59ff6507a3793f6efa869639bb 2013-09-12 03:18:38 ....A 20585 Virusshare.00097/Trojan.JS.Agent.bpb-f4dc8cb7e5c2f9458d072c8f90998e28e64d94a164f47229ec1ad7659a15971f 2013-09-12 01:55:32 ....A 12522 Virusshare.00097/Trojan.JS.Agent.bpu-c9737ff9083da49c683ccc89ac49d0a0c9cb29b2cc39c1eeef5519f2d98d435f 2013-09-12 03:09:26 ....A 13175 Virusshare.00097/Trojan.JS.Agent.brx-1168b16e07cd165fac57a8f29a251b387e6775e1f3e9ab817b31111466a30fbe 2013-09-12 03:15:50 ....A 23780 Virusshare.00097/Trojan.JS.Agent.brx-144c17bb0269ffcaec62e983332a09423a8d67146e94a51d25c3dc1454bfbd3f 2013-09-12 01:52:22 ....A 12409 Virusshare.00097/Trojan.JS.Agent.brx-19f6e826c4cc7672ecff344f2b06800612e33f1257c604b83f40c120ff20af60 2013-09-12 03:21:46 ....A 16105 Virusshare.00097/Trojan.JS.Agent.brx-252da82bb0797e152cdce39d0fad08c677db8ecd291264dfa0a676489d8b235c 2013-09-12 01:52:50 ....A 9577 Virusshare.00097/Trojan.JS.Agent.brx-261fadb4d8501fe0224cb232306f810e5a242a19ad15191ea588545a9520856e 2013-09-12 01:57:20 ....A 23846 Virusshare.00097/Trojan.JS.Agent.brx-34df7d0fd64b3c7d77332da23e5a07bc9c3670fb13776937cb856dda436ebe0c 2013-09-12 03:06:18 ....A 24027 Virusshare.00097/Trojan.JS.Agent.brx-4cf45896ac64362982fb0ee9da1f3776de11b7042bd63242a066fa623e31ed4a 2013-09-12 01:47:40 ....A 14753 Virusshare.00097/Trojan.JS.Agent.brx-5d629998a29c27aa53704ed4635c1ba690eb698fbd9cfce2288d1a3b726424d7 2013-09-12 02:50:54 ....A 10523 Virusshare.00097/Trojan.JS.Agent.brx-60877424f6e6380752cd6c9af29cd25a8d5dadf3b52c8b50d85e492163e0b5be 2013-09-12 02:41:28 ....A 24023 Virusshare.00097/Trojan.JS.Agent.brx-63486dfad05c31dddc9eeae6a2eb35ef26a5f70ff0b50caa5089d76219e9da8e 2013-09-12 02:16:32 ....A 23933 Virusshare.00097/Trojan.JS.Agent.brx-6bbcb809348e2b693c3a475e4ba055c140f06627ca8ee7dceda66eba3896c445 2013-09-12 01:47:48 ....A 21152 Virusshare.00097/Trojan.JS.Agent.brx-726e92c42104b4ad606125f925196e9b715275376c265270ca786582fc79371f 2013-09-12 01:58:44 ....A 23685 Virusshare.00097/Trojan.JS.Agent.brx-73db1044abc6dad8478eff0091b9af5a43be27d1cc6b5dfda2f23d4347ce5b88 2013-09-12 01:56:04 ....A 1205 Virusshare.00097/Trojan.JS.Agent.brx-783cf3ecf6a3f35760448f9e2a23a5ce279753f865126ea6e43555f5fe3753f3 2013-09-12 02:55:04 ....A 15538 Virusshare.00097/Trojan.JS.Agent.brx-7c47da4606673079cee0f93156ec3d05f09ee6dbcacecf839178f6ee0158f72b 2013-09-12 02:31:32 ....A 19355 Virusshare.00097/Trojan.JS.Agent.brx-7e172a556d2f2ffb5c3cbb47125b2da7edbdf95cfb8239932f16439c1813fe46 2013-09-12 02:45:40 ....A 34422 Virusshare.00097/Trojan.JS.Agent.brx-88a41c17263ffb9fe9ac0efa73092a0629124865e6ce653008875b1d2d042f9e 2013-09-12 03:19:14 ....A 11041 Virusshare.00097/Trojan.JS.Agent.brx-b5ed84d8836b57ba159169b35af3d49a7b7abcdd97812427382d1ffb9d067d51 2013-09-12 02:40:34 ....A 10718 Virusshare.00097/Trojan.JS.Agent.brx-c0f6459ddb37e6908fd2b1b8ae6d5063ccbf1c48dbdfea7dccf849ea1aeba82e 2013-09-12 02:32:56 ....A 8814 Virusshare.00097/Trojan.JS.Agent.brx-d1029e616ee5d4f2c6ed61228a5fd9f644c7e296fd7d98eac8ffaa1334e8d28f 2013-09-12 02:26:12 ....A 22226 Virusshare.00097/Trojan.JS.Agent.brx-d6f2b7e3c15958b3ea789aab51b22153720f7f01d122fbc11edce8a249850ed0 2013-09-12 03:07:10 ....A 17791 Virusshare.00097/Trojan.JS.Agent.brx-db4e246d4bffac1c033823790707146192b57c737f9ab85e294c819c76f4b369 2013-09-12 02:27:12 ....A 40307 Virusshare.00097/Trojan.JS.Agent.brx-e61a9985db591cd48dd3475bf830ddde64a7dab064564f2f1042222a8220b55a 2013-09-12 02:58:38 ....A 45195 Virusshare.00097/Trojan.JS.Agent.brx-eb21374e148868bdaf26923e490b4173100f8ca10ec00e283515b48c1b410246 2013-09-12 02:19:44 ....A 31137 Virusshare.00097/Trojan.JS.Agent.brx-f52ee22bba19bf5f89b9089759d9bd26f044c07bdce0fd880c86a398bb95d35d 2013-09-12 01:39:50 ....A 77336 Virusshare.00097/Trojan.JS.Agent.bsp-7e5762d8f7a8c3bcaf4025167815d9e75a187ee6fc76d6c13e788732fe5d8ee8 2013-09-12 03:18:10 ....A 9042 Virusshare.00097/Trojan.JS.Agent.btd-1fabf0b022626235f53ece9190554c13fffd0b0109e1c8fe9986bbf24961ffbc 2013-09-12 03:02:18 ....A 73173 Virusshare.00097/Trojan.JS.Agent.btd-30273dfc947fa1ae4a00201b0b60deab7b403313b7036c151eb372d19ae2bc3a 2013-09-12 03:18:38 ....A 10689 Virusshare.00097/Trojan.JS.Agent.btd-73bc52d7e5cbff73f84e7fd45308147ff42059af2bf51f2b086b2252c5b6a4d8 2013-09-12 02:31:26 ....A 10673 Virusshare.00097/Trojan.JS.Agent.btd-9dde7d2cd2544e531b0e078ded213e634186985238528d3061ea92e0ccb944a5 2013-09-12 02:13:00 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-01083f9d975790764c7f107444328d79a7238888950d458f248a6ad2cc161bec 2013-09-12 02:57:26 ....A 29842 Virusshare.00097/Trojan.JS.Agent.btr-0170be84e1a6996ce9a2eca810977afc6699a148c2a5c8381147ef0c3d419b04 2013-09-12 02:40:20 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-033517290d94313fb87489f928980cb109e4d0e845531fae09fc5b46ef5d313b 2013-09-12 01:59:24 ....A 11705 Virusshare.00097/Trojan.JS.Agent.btr-04c7a2c08a69e831d40394a3663e8476c336b5df7c999d4ef8551366614142a3 2013-09-12 02:31:10 ....A 3924 Virusshare.00097/Trojan.JS.Agent.btr-05ebd938c507f47bab5f216925ce781134189bf2f259ee9edb6426fa8463b047 2013-09-12 01:40:12 ....A 32231 Virusshare.00097/Trojan.JS.Agent.btr-07c7ab7526d8e1cbc7c09fa447b3b5cdfdacf10444c0810d61b29b40507f860f 2013-09-12 02:05:54 ....A 21613 Virusshare.00097/Trojan.JS.Agent.btr-0c4c32a08c7c821c87094930b17c866de1579aacfeae9acc606220faedfd9974 2013-09-12 03:07:14 ....A 13562 Virusshare.00097/Trojan.JS.Agent.btr-0cac4de459ee17c071de4c4df2a35bcf0462ac2f0b35bb1f7a6cf6faf782692c 2013-09-12 03:15:02 ....A 1500 Virusshare.00097/Trojan.JS.Agent.btr-0cedf78938474df14ab3bd27bd4cc6a6f63e35b95f9553be45db5df7d8f79888 2013-09-12 03:15:34 ....A 13304 Virusshare.00097/Trojan.JS.Agent.btr-0d5df87d07fb08b4eed6d57fddb6a59c8fbc847f46e75476a68389273ff191ff 2013-09-12 01:47:26 ....A 21537 Virusshare.00097/Trojan.JS.Agent.btr-0f09b29f8874710e4f7672420b0b6824507bb42bbb530a76c7619e4cafbf319a 2013-09-12 02:49:18 ....A 12086 Virusshare.00097/Trojan.JS.Agent.btr-0f20f0cff270c8d9bf36f08eef61fc1c22329123f894571d37f916e6d4605b03 2013-09-12 03:06:46 ....A 56901 Virusshare.00097/Trojan.JS.Agent.btr-0f33fdfe405aeaeefe2558fc13932548171cb193e7dbd1a26e21111bfa80731b 2013-09-12 01:48:36 ....A 22886 Virusshare.00097/Trojan.JS.Agent.btr-0fc52664543d75a367bcafb1c04c213f3644e28d4938360aaa57057d5dae49e8 2013-09-12 03:16:14 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-1082436bdf1fa9861bc785322af76d718e24df010f4baed4b82ce052c066b501 2013-09-12 02:32:58 ....A 20272 Virusshare.00097/Trojan.JS.Agent.btr-14e8ce5592a641453496b2414333fab7c08de4d311b85c5604d17e5aada2a057 2013-09-12 02:45:08 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-14ec37f342ea3f9ff4c49e999f175db48b45247bc667c8bd788ea9d23e43403a 2013-09-12 02:24:10 ....A 11192 Virusshare.00097/Trojan.JS.Agent.btr-1869cd2be7b74da979e1c30e86913b686cb995998bf5aba8988a7acfdaa7fa41 2013-09-12 02:34:20 ....A 110913 Virusshare.00097/Trojan.JS.Agent.btr-1937eac6b55b4dc95e3743cd862f3b84b37bb99f6fda92e8db01a21be30df8e9 2013-09-12 03:31:54 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-199a9a9c4fe6114fd8ce99a3be56cfcf7530b7b955795a29661dcfe4a57da907 2013-09-12 02:25:00 ....A 3261 Virusshare.00097/Trojan.JS.Agent.btr-19e2a98081a8636faf3815cbdf6dfc929c1f0001ac4e336b4df3f1b2b2d77cea 2013-09-12 02:10:30 ....A 1789 Virusshare.00097/Trojan.JS.Agent.btr-1d6294ce913779024e757ca10ec5ce2502af71168ad2634ed7720399e773258e 2013-09-12 01:47:30 ....A 19949 Virusshare.00097/Trojan.JS.Agent.btr-21300823f59ff0e9ef290d8e25a99931633013ebd6cf100e0ad24a3ed33bed73 2013-09-12 02:13:40 ....A 35531 Virusshare.00097/Trojan.JS.Agent.btr-237023d078d5a92aa40f51a3ed237a28660a0207ce8b62187aa77cf6cb3134fa 2013-09-12 03:16:34 ....A 10422 Virusshare.00097/Trojan.JS.Agent.btr-23e00d6eacdc2cfeb827e7f0830b0607f07adf70eb2fd667ac60bc1bbbc03265 2013-09-12 02:50:44 ....A 370 Virusshare.00097/Trojan.JS.Agent.btr-24e81318543684b040f3a2ef8a651ce09be3741d7c1abf58661444b261476ef3 2013-09-12 02:21:30 ....A 28429 Virusshare.00097/Trojan.JS.Agent.btr-256dd35d3b01a706d2efb1c1a888d6842f1e1fb3d0f26133c736ab21393fa14b 2013-09-12 01:45:58 ....A 25725 Virusshare.00097/Trojan.JS.Agent.btr-2679911f984a2c234cc7f12973d42694f7d008868aab8614f41a5a5dbf32d9ef 2013-09-12 03:21:46 ....A 6195 Virusshare.00097/Trojan.JS.Agent.btr-27af33fd3ab3f0ed3d26adefb6b2dcfed7351e51a0988a1f7f1cdf636424dd72 2013-09-12 02:50:28 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-28d03cea0c3fb66b832e22159a88f2d2a4fc70286cb7cd920e9edc80ceb730a5 2013-09-12 02:27:54 ....A 19558 Virusshare.00097/Trojan.JS.Agent.btr-293ee9c474faccf295be464e5f7ec066e42bebaf0c8ea7d552060a31c0306a82 2013-09-12 02:07:40 ....A 4256 Virusshare.00097/Trojan.JS.Agent.btr-2a342f745d1c60ae405905fae513e8c52000716ae1da7a9e6dc18e781efdf6c8 2013-09-12 02:36:32 ....A 18608 Virusshare.00097/Trojan.JS.Agent.btr-2a58fd6564a59365cbeed80b85e97fe471970e68ab0760b945db67efc4e82199 2013-09-12 02:50:36 ....A 21567 Virusshare.00097/Trojan.JS.Agent.btr-2b16f3db96d3fbc756b1151d03b475d3e6e0f24e85c9f16f3ac7e4c437776542 2013-09-12 02:43:40 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-2c10057cadd1a625049d20298878fb5981fb40bb7bf23197b64469c10e82fed1 2013-09-12 03:31:36 ....A 23462 Virusshare.00097/Trojan.JS.Agent.btr-2c5a9605ba42fbb040b7e54810f761cfc3c360016445d01d7b248bb002b698a4 2013-09-12 01:56:04 ....A 1343 Virusshare.00097/Trojan.JS.Agent.btr-2e575f596de73f70694521d0da1b0a01efef9878d979082702750c4f7ba903b0 2013-09-12 01:54:52 ....A 40346 Virusshare.00097/Trojan.JS.Agent.btr-2fd49b3a31a47482234a51ce56d1ef30a563e328dc6bd0e9eb0bfac9edf495e3 2013-09-12 03:10:02 ....A 4258 Virusshare.00097/Trojan.JS.Agent.btr-2fdfd7c84398d1a39b2a95de277ebd4e2a6ad293b136faed829a066a223ac59c 2013-09-12 03:04:50 ....A 8732 Virusshare.00097/Trojan.JS.Agent.btr-342a7e60f393a2f86fa9f5062a4d68fe5f8d1cab5c5a10f95b00f0612b9124dc 2013-09-12 02:32:18 ....A 17839 Virusshare.00097/Trojan.JS.Agent.btr-351b42425c0c4035c4a5f01acc684f82a94c1969a5bdd3b08021b1a5854a5a4f 2013-09-12 02:56:18 ....A 65970 Virusshare.00097/Trojan.JS.Agent.btr-354c4783f02f7a88a3b1a6fea5662be0c1beb622a0846106b092b1c78567c86c 2013-09-12 02:34:22 ....A 19287 Virusshare.00097/Trojan.JS.Agent.btr-35d0e09b5df96b95dec044708799f678aa1c1619adc75deb8acd1e89d221010c 2013-09-12 02:41:38 ....A 31065 Virusshare.00097/Trojan.JS.Agent.btr-36df1a12ece4cbc9cd8fccacd6a097b457598b152c23d86d03a772c0de2a8946 2013-09-12 03:12:52 ....A 41210 Virusshare.00097/Trojan.JS.Agent.btr-39b5b11d53c1da97063f8d472a8e877955c3b6f3c6b19c9b9c6e4f26164b2fff 2013-09-12 02:54:00 ....A 13666 Virusshare.00097/Trojan.JS.Agent.btr-3c390e888b2b4055fe6e7fde215bb0804fb00f1f0f8262d4b3d0bec2ea653cf9 2013-09-12 02:58:12 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-3cb50d67973b9a6c5b6e4465e919c7cb2c03d5bf552f408e964d20f9d1e06152 2013-09-12 02:55:18 ....A 26991 Virusshare.00097/Trojan.JS.Agent.btr-3d1d37e8a2593489613a4103768504f062cf53327df4e94d9be53dbadb791836 2013-09-12 03:25:08 ....A 28198 Virusshare.00097/Trojan.JS.Agent.btr-3db4b71a5da18032bb4e1bce95813f7f67d050fe46e7a2aa703a5fb75c2f13b1 2013-09-12 02:27:24 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-3dfba755a595a4ec12ab0c27a832463f5b8d5bdbfa4d69fa4e76186658e1598d 2013-09-12 02:16:32 ....A 15139 Virusshare.00097/Trojan.JS.Agent.btr-3e60b0b0fb4ff1e9a45330a1a2218c5e4c39820710f9609a0c88dc434e0b0acd 2013-09-12 02:22:30 ....A 23380 Virusshare.00097/Trojan.JS.Agent.btr-3e6d279b35a90a44fb986bbe7d2664698e5783481d0ebd554f281fb3932100a0 2013-09-12 02:53:00 ....A 24169 Virusshare.00097/Trojan.JS.Agent.btr-400809909bbcf41d91936daa65567ac7aaa922d8995033bd3209cf8059567f3d 2013-09-12 02:09:50 ....A 11180 Virusshare.00097/Trojan.JS.Agent.btr-400d80b87814f5f51019854f57c65970181d3de3634d538e2794fec647324969 2013-09-12 02:04:48 ....A 21635 Virusshare.00097/Trojan.JS.Agent.btr-40303d570d4e7190adb210caa88d90a79f9fe241ac85428f49cb7ca3ca1a51db 2013-09-12 03:32:00 ....A 723 Virusshare.00097/Trojan.JS.Agent.btr-40dbe78f45537f43e945ce2f395afc642208778ee7286dc97392661a5c106c4e 2013-09-12 02:57:44 ....A 25647 Virusshare.00097/Trojan.JS.Agent.btr-41834640944aa50b492d40628307d0c5f9d002cf64ed9daf347b183e16340e68 2013-09-12 02:25:06 ....A 24529 Virusshare.00097/Trojan.JS.Agent.btr-432755d73221f6d50f239b01d55fa2ce50b5571961255a8fe885048f7f5f3fe2 2013-09-12 02:05:18 ....A 13103 Virusshare.00097/Trojan.JS.Agent.btr-455ba029ba7ae734a1eef94805e1f5a8daf1e33f21271da49d055836090f8626 2013-09-12 02:39:40 ....A 28477 Virusshare.00097/Trojan.JS.Agent.btr-4a3e3d0b5c586cc06f824855af7456bf7e21027231a0c18e2b556c3c9ac29db0 2013-09-12 02:40:34 ....A 3989 Virusshare.00097/Trojan.JS.Agent.btr-4ce96d81222c44f3c46d66696a054610ecc6d78b8180cede08703e38bf1f7473 2013-09-12 03:15:12 ....A 4189 Virusshare.00097/Trojan.JS.Agent.btr-4ec26977fefb873a3bb97e595efc1d82f6673d50e22179bfb3daba602e33c428 2013-09-12 01:57:10 ....A 42857 Virusshare.00097/Trojan.JS.Agent.btr-528f6b23909eefd7a6e54cbda1caaa630574aae52625edfeb6c2fe7fb638babf 2013-09-12 02:21:38 ....A 1487 Virusshare.00097/Trojan.JS.Agent.btr-5385442d98d3e139d725d8ae49ae56eb63582bdeac6017ea523f30604bf2e560 2013-09-12 02:30:20 ....A 33084 Virusshare.00097/Trojan.JS.Agent.btr-55b36fde832f0f9cab9d4b3734e18cd606b9ed7ce08306dee2ff25ad9a1b24a7 2013-09-12 02:42:04 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-56def96ebf71087e209b779456d654871690af4cd112848c7cba31d16bcc62fb 2013-09-12 02:29:14 ....A 14057 Virusshare.00097/Trojan.JS.Agent.btr-58bfa3ee3d902c82ea4e821ce49bbf2045b434accb06ed1d318341f0dba25d0b 2013-09-12 03:07:28 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-596443f068d8741731acd7340f0c47cdf3e9df9d41bc24e56410317ebbcb5310 2013-09-12 01:55:30 ....A 22277 Virusshare.00097/Trojan.JS.Agent.btr-5a872dec65b6da7e51d9b26a9407dc517e13d8dc77e9adeb1a99e6ad4b8bfa8b 2013-09-12 02:20:30 ....A 14955 Virusshare.00097/Trojan.JS.Agent.btr-5abeac3428baa9cd03ce9ee623b847211d5b661f9f3ed7267bb0b9a1caadab9f 2013-09-12 02:16:50 ....A 10497 Virusshare.00097/Trojan.JS.Agent.btr-5b2cae3f7163f496d91bbf0bdeb576fa6deab1b27454ec3a93f4fd5ef2dcf988 2013-09-12 02:37:38 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-5ba7dd8b36be54ed8ba5cb25d8d5c8a9b7265b4950c0af70b86fc6b80147a34f 2013-09-12 02:14:06 ....A 13656 Virusshare.00097/Trojan.JS.Agent.btr-5cec2c4de548a7d14c962b15556463fb446763c77e97982c6786fb029224b3b6 2013-09-12 03:15:18 ....A 26769 Virusshare.00097/Trojan.JS.Agent.btr-5d099590d1d0d6fcc781596274431fbf7ab82120bca2b89dbbe06f9916ad6210 2013-09-12 02:33:32 ....A 23596 Virusshare.00097/Trojan.JS.Agent.btr-5f7aa0044a79bfe76d9d88322e41b88dbe4129321976475de239642a48cf18e3 2013-09-12 01:39:44 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-6029cffaff0decd480e381dd2efb8548487c156216ab21db555402a3924c9440 2013-09-12 01:41:40 ....A 12878 Virusshare.00097/Trojan.JS.Agent.btr-62fe98a35abf7f0e053bf36daea6e6eebb75a6b0cea950532d329e7f9a517065 2013-09-12 03:03:38 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-630444af41b5d3f9be7d324d298816cdc58a32a467f644037a2abdeec51ead5b 2013-09-12 01:54:58 ....A 5983 Virusshare.00097/Trojan.JS.Agent.btr-641887361b0a715751f772d438066337b826cbe65e12be60d6d651a8ae60d575 2013-09-12 02:03:26 ....A 8305 Virusshare.00097/Trojan.JS.Agent.btr-67c9be22e64d26d25dd690af857c664dbbeb43e1443320f2524e4f39a231ea55 2013-09-12 03:08:06 ....A 5291 Virusshare.00097/Trojan.JS.Agent.btr-6954d86e77f8363a307829d05bb87ebd3d8135a6f473c43ae25496a749d5abd5 2013-09-12 01:56:02 ....A 31994 Virusshare.00097/Trojan.JS.Agent.btr-6a0d9ec2af24a1dcc9abc7feb45491fdbe4ee8eca67813c4d506e06096f58a90 2013-09-12 02:59:34 ....A 14586 Virusshare.00097/Trojan.JS.Agent.btr-6b41590400c2f285dca225cd89b36dc117fb66b519e1fbc15f1ef1a2d84558e8 2013-09-12 02:07:38 ....A 62209 Virusshare.00097/Trojan.JS.Agent.btr-6e18b6c2abc59e1dbf433a5c007e60ba250d6c5b977890f5012610cbed73017a 2013-09-12 01:52:04 ....A 5722 Virusshare.00097/Trojan.JS.Agent.btr-6eaa67fbafdedf95486fef20714aa4139bbe9c0896da995c548aefedaa929881 2013-09-12 03:10:02 ....A 38178 Virusshare.00097/Trojan.JS.Agent.btr-6eb13ea54f86ba01af070e0fef27c92136ad11936e4c46aae2188f4dbc257db1 2013-09-12 02:12:04 ....A 17576 Virusshare.00097/Trojan.JS.Agent.btr-6f83a3b11b7e1e483ce069c21f8fac78e1fd249025dfc924cd42c05c356c6736 2013-09-12 01:45:08 ....A 2368 Virusshare.00097/Trojan.JS.Agent.btr-70fbc395cb88e41e0dc04ca5116739a24f3dcfa70b76d14b508b921efeea30a4 2013-09-12 02:06:32 ....A 12600 Virusshare.00097/Trojan.JS.Agent.btr-72127199d6998ec29649ce5fe6684e92fd32b430bbd1e1c4ad5bbb490e090416 2013-09-12 01:53:56 ....A 22462 Virusshare.00097/Trojan.JS.Agent.btr-7649bc22f2573ab0a0c1bd2af26631b1070344130c22da3c1dc4e691eb4d1b06 2013-09-12 02:14:18 ....A 18379 Virusshare.00097/Trojan.JS.Agent.btr-771b85f8aa816a56711c3fde0c530ca34a6ad91cf41b6f44090db51be3e49c7c 2013-09-12 02:12:56 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-78d2013709bb2b01d32aeef248f7df1b91da61b25ae46cad303fc8a2088a947b 2013-09-12 01:45:10 ....A 24922 Virusshare.00097/Trojan.JS.Agent.btr-78ee86e34db7dd7080a3191ddb08e3c11011a7d3c2867fd242614601ec977353 2013-09-12 02:57:58 ....A 29833 Virusshare.00097/Trojan.JS.Agent.btr-79223fd5613904d331b0e709f33d203e93e96068103f9832b38112bc8978f4f0 2013-09-12 02:40:36 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-8188eed33b279744ca3c6c07a22ba33775138eacd87e0925ddbf95eb06b6f9f3 2013-09-12 02:31:34 ....A 9981 Virusshare.00097/Trojan.JS.Agent.btr-82bda7c6061aefd1a1c1b5f37a14f3cc938cd1901a7eac52b2d1339de5339942 2013-09-12 03:06:18 ....A 4046 Virusshare.00097/Trojan.JS.Agent.btr-83963e2349ef43a90bb027be54805ec9fc9fb5cf05cfdc636a75703820e30d46 2013-09-12 03:25:58 ....A 12202 Virusshare.00097/Trojan.JS.Agent.btr-83d6b212317ad79581954c87c9c39d034ade886124edab66bfb9fa6b931cf714 2013-09-12 01:59:44 ....A 31601 Virusshare.00097/Trojan.JS.Agent.btr-84f9f51d43294e1c17c7776b50e1fd48685383c252ef8e98b3038353a41e2032 2013-09-12 03:25:32 ....A 15294 Virusshare.00097/Trojan.JS.Agent.btr-8502fb64c9a730c8f98ccb6bc9a3b688c8fa3c3a77110b4d93bd470e7aa7c1cf 2013-09-12 01:52:40 ....A 18760 Virusshare.00097/Trojan.JS.Agent.btr-86adb55cce1b6798ac6b567cf07a11f61b8e580facd31c87900a2af1b42ed629 2013-09-12 01:55:06 ....A 5428 Virusshare.00097/Trojan.JS.Agent.btr-8710f4e2f3864682d3d28619b76ac925cc0818b7fb1c1371c7de45d946d91243 2013-09-12 03:24:02 ....A 46465 Virusshare.00097/Trojan.JS.Agent.btr-894568b2248627fdbb51213b9338704df539061d58c9bacc723b31e1b7836e71 2013-09-12 02:38:56 ....A 26512 Virusshare.00097/Trojan.JS.Agent.btr-89dc705ed6791117558d1ff8bbf51b0f6959d55a7affabf2cb84fad94482be2c 2013-09-12 02:46:56 ....A 4317 Virusshare.00097/Trojan.JS.Agent.btr-8d67d34bbc384de598a833018cd810056356e3337beb56e3b547dff5a23ae25b 2013-09-12 01:52:06 ....A 40227 Virusshare.00097/Trojan.JS.Agent.btr-92489871bbe267133c4f6c316610301c0d196cbf0a3ec8e745c6416749640a59 2013-09-12 01:40:02 ....A 18832 Virusshare.00097/Trojan.JS.Agent.btr-941b3d63e8c8fe3f29187e8099640ac9cb6fbf4df459dc583dbfeb2637689d9e 2013-09-12 03:10:16 ....A 9376 Virusshare.00097/Trojan.JS.Agent.btr-98990f7a9d5c2a4fe3a9c6607dde389e81f717ffa6d2b7b3be7bfc6500e1c19a 2013-09-12 02:07:06 ....A 39960 Virusshare.00097/Trojan.JS.Agent.btr-998e03b23988dd39782fc5ae6f987dae1fd8f1f4b471534e01581b556711afc7 2013-09-12 02:19:36 ....A 15682 Virusshare.00097/Trojan.JS.Agent.btr-9c039e8677bb91ff42882af354ff6a6a12db4ac712f9eab8c51ba7b4917575f2 2013-09-12 03:23:48 ....A 12814 Virusshare.00097/Trojan.JS.Agent.btr-9f7932d8be740a933cdbd66bcc68bad5e3287779a764c68cb9d618b30d05f44f 2013-09-12 03:28:10 ....A 6307 Virusshare.00097/Trojan.JS.Agent.btr-a1789b7017e200c2b490dcbd7b3ebbaf68c8d2f082ee4e6507330221d2b07f79 2013-09-12 02:43:20 ....A 336 Virusshare.00097/Trojan.JS.Agent.btr-a28baec85c93bc30a11ff5bf80896c7f167c3190b1cc7c039715517375288e3a 2013-09-12 03:16:46 ....A 13727 Virusshare.00097/Trojan.JS.Agent.btr-a2a1d9ae2e2ec7480358a67e49b67be73f0bd3b32235daf427857377cdd377fb 2013-09-12 02:10:34 ....A 4273 Virusshare.00097/Trojan.JS.Agent.btr-a3558c607b9b84624821206b9e1b807070b60c697fa79a589a2343b296d5d582 2013-09-12 03:03:50 ....A 267462 Virusshare.00097/Trojan.JS.Agent.btr-a546339bcc8944f2244f63ac2eec2a82dcc757cf69e3b9c55abe41908887888e 2013-09-12 02:03:20 ....A 19489 Virusshare.00097/Trojan.JS.Agent.btr-a714dd9fc2a3480fc88470a71ea86c63009470e19727d60a5eb8cd0398941ddb 2013-09-12 03:01:54 ....A 25445 Virusshare.00097/Trojan.JS.Agent.btr-aaeb2d9741073586ecf64609fb0b399d90a9a10104587aa04933fe1a5a4193bb 2013-09-12 02:45:58 ....A 43072 Virusshare.00097/Trojan.JS.Agent.btr-af84ab53c34eebf0c05bb22f5a0bc156fa5f090ae7cede42bd4d0be083abdfde 2013-09-12 03:05:06 ....A 370 Virusshare.00097/Trojan.JS.Agent.btr-af957a4552218157b31dfa25c654e91c28d8611906e4fe3703908c744e11b6f4 2013-09-12 02:07:20 ....A 3163 Virusshare.00097/Trojan.JS.Agent.btr-b05b99f1693362cbd494253e81d515b308d0ad5ba7876db7d5ca9c6811820369 2013-09-12 03:07:14 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-b22cab75299874d5308c9ed75032a09badeb49c79bfe7b4f6986ef8481024ec2 2013-09-12 03:16:48 ....A 3795 Virusshare.00097/Trojan.JS.Agent.btr-b3cbab5b242042e74a90c62198e50b87a2d852aa9da6ea2ca1438e6628c850c8 2013-09-12 01:57:00 ....A 5005 Virusshare.00097/Trojan.JS.Agent.btr-b451eb0bb66ed0874365812450282d20671202daad7a26b02757c2cdbfd0d72c 2013-09-12 02:19:42 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-b6e0d5a5080ca1495885dd1979777f42192ed33a0b64f453ca04cc3631f61dc3 2013-09-12 01:38:38 ....A 6703 Virusshare.00097/Trojan.JS.Agent.btr-b7b9ebbe547f3e6f7ff7ef1eaf12ee9b01f0591105abce366a963276dc4e5878 2013-09-12 03:13:46 ....A 22377 Virusshare.00097/Trojan.JS.Agent.btr-ba0fe2acf3f3ad140bf586d114e914ddd929c99523ae58ece65b6dbd0cc54925 2013-09-12 03:17:44 ....A 4477 Virusshare.00097/Trojan.JS.Agent.btr-bf6732adcac795916ffd1b912ca166ff43be4f0a67180f7c3c199f9e1d93a1c1 2013-09-12 02:41:42 ....A 16747 Virusshare.00097/Trojan.JS.Agent.btr-c07e51df8a4e7a265ed45f7a61c6a769cfe312a791b8e664c0cd932cbd85b4f9 2013-09-12 01:55:20 ....A 23835 Virusshare.00097/Trojan.JS.Agent.btr-c14f9a9328f4504c8e74d85ec622a8346a572dad7af126f0c023c2849eafdedc 2013-09-12 02:39:10 ....A 2215 Virusshare.00097/Trojan.JS.Agent.btr-c1e49329e44b0311d7b7e7184ef6910f7271c11a5e11097d497d81b80a1fd2d1 2013-09-12 02:08:02 ....A 32765 Virusshare.00097/Trojan.JS.Agent.btr-c272b361a53bf793a5d263b51aff5f506f71aa49d6c10bf44ed1e9a0392de672 2013-09-12 03:09:38 ....A 28649 Virusshare.00097/Trojan.JS.Agent.btr-c27b20caedeb91b220704dd25e6a0093b695432548c2982a14948bfe69ad04c3 2013-09-12 02:26:00 ....A 47191 Virusshare.00097/Trojan.JS.Agent.btr-c2ac690c522e2242bfd18e96a290470b50f269d3dbdcecf6f8cbd8f01fa8c9fe 2013-09-12 02:38:18 ....A 16828 Virusshare.00097/Trojan.JS.Agent.btr-c32e5f223f9ab367f9bb1c4ade654ad30008e97c6015d5811b947dbb4f544351 2013-09-12 02:07:16 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-c5a354e17059a4e63b6133412cc34e900d35d843fb4cdafed9c18bc6e44b8312 2013-09-12 02:16:40 ....A 237678 Virusshare.00097/Trojan.JS.Agent.btr-c923e9e401d7db06168691f61256d89069bdc42515595132ba8a466f2c313312 2013-09-12 03:17:28 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-ca2a31d0c6c08521c9dfd1716240932323a3982bb7b381f0343491af64a0db5b 2013-09-12 03:06:38 ....A 27158 Virusshare.00097/Trojan.JS.Agent.btr-ca884a9c3269b787be59efba9b17558b73947a19b68081036b193769e5f5adb9 2013-09-12 02:28:32 ....A 19466 Virusshare.00097/Trojan.JS.Agent.btr-cff0c3955ea945444103aa4de3276c5851bfd9d61500de23567a06b7707181c6 2013-09-12 01:43:20 ....A 23147 Virusshare.00097/Trojan.JS.Agent.btr-d04c30f062080c0f8709ba36539390c7b67f2e939e6672f2ad5e61cb8fed6c78 2013-09-12 02:27:36 ....A 9046 Virusshare.00097/Trojan.JS.Agent.btr-d075f0e8a58db24262b1a8b8a7114db75a0ed86df0c9234864431bf3be586379 2013-09-12 01:59:40 ....A 2523 Virusshare.00097/Trojan.JS.Agent.btr-d0909821b3a7d735ccdcba17290e9ed5827e3266307da8f1c4481bd1b3da045a 2013-09-12 02:45:00 ....A 29321 Virusshare.00097/Trojan.JS.Agent.btr-d2f84a8d6d0b6104a8cca6382e9ca98149f2978287582aff7eb6085042adbf4e 2013-09-12 03:12:48 ....A 22726 Virusshare.00097/Trojan.JS.Agent.btr-d63c4d413f9b2467a718f7b6d3d44de4f2c22731060817533fefeb8c638fe965 2013-09-12 02:33:54 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-d88bc4d7c8c63922e19559b0b46b907b35ed597ae75146ad1b969bfec441fec5 2013-09-12 02:42:20 ....A 21677 Virusshare.00097/Trojan.JS.Agent.btr-d8b646b3508af2e026a5005a9ab3e46f6650e62c30d8fe1029248511df2fa1cb 2013-09-12 03:06:16 ....A 2930 Virusshare.00097/Trojan.JS.Agent.btr-d8d1692ff9898e4ef6a6e323719b8ec63555263ffad0a87c753d28cbec8c45a3 2013-09-12 02:17:56 ....A 3928 Virusshare.00097/Trojan.JS.Agent.btr-da74c8c409f90ef2a025a4f40b901b15f58f9c288a851d7bcf6b646ba2d243f8 2013-09-12 03:08:28 ....A 8188 Virusshare.00097/Trojan.JS.Agent.btr-db5453b38dffd2b1f4355c384d7fab2f3f336f76bd3f5b464e06a65d65f035b9 2013-09-12 01:48:34 ....A 8381 Virusshare.00097/Trojan.JS.Agent.btr-dd91d66eb25060ce941d5094f1e42d3af9c2a5523978f151cb7427a8dcce6759 2013-09-12 03:05:36 ....A 23344 Virusshare.00097/Trojan.JS.Agent.btr-de23c5a593f829e3a057d30ec630c3db7fde0567dca4d442444befa35f2a265d 2013-09-12 01:43:22 ....A 36245 Virusshare.00097/Trojan.JS.Agent.btr-de5c37a344a1b2179a861ae7d49ee17e887cb2c6b79b75b9d4bcda3ef21fa531 2013-09-12 01:54:26 ....A 3889 Virusshare.00097/Trojan.JS.Agent.btr-df9c55036cb22f4a15c49beaf91a3576df2659dc4a5a1c3bbfede50639760739 2013-09-12 02:58:00 ....A 22927 Virusshare.00097/Trojan.JS.Agent.btr-e22450ab0037b9c1bd0604017590b0b3394fc15f40aa5803dddcf7c78f17085d 2013-09-12 01:48:38 ....A 8627 Virusshare.00097/Trojan.JS.Agent.btr-e556215adb52d9c4a56fd12d15628c9df11036a9725b397300db0865ce22b5f3 2013-09-12 03:26:58 ....A 279 Virusshare.00097/Trojan.JS.Agent.btr-e78cb72ebde2b9936f35d756e1ded480b27a289e70525da5fdf0efdde4812d41 2013-09-12 02:34:30 ....A 4920 Virusshare.00097/Trojan.JS.Agent.btr-e8ba0af0469d25188a19b9f4bc460beda2227be4e65139c4f0a4a8df9dd1b209 2013-09-12 02:11:20 ....A 24136 Virusshare.00097/Trojan.JS.Agent.btr-e95dc6b5599fe8e4f94c9b69e446dcf409aab9b78434714a448e0d48a7c7c923 2013-09-12 02:08:42 ....A 62989 Virusshare.00097/Trojan.JS.Agent.btr-ea3cdaea36375a6666199981b75de39035be4c0d2182bd2fae3f5dfd085803f6 2013-09-12 01:51:00 ....A 7494 Virusshare.00097/Trojan.JS.Agent.btr-eb794d4b5069c1412e40bda9f28c1761ad499108b243d316ab2d876a77407888 2013-09-12 02:39:00 ....A 34986 Virusshare.00097/Trojan.JS.Agent.btr-ec48f7c84c53b5d3f8acda5ac3dcae9efcaf90f70114fc39dc7d8846f80eba16 2013-09-12 02:22:40 ....A 1809 Virusshare.00097/Trojan.JS.Agent.btr-ed9741739f298203988298f8bd73554dc4834712577a37522b8e7d9d8dbc33db 2013-09-12 01:45:44 ....A 862 Virusshare.00097/Trojan.JS.Agent.btr-ee603aefddcb25167c9d5f8adce22a8f9637a221a235d07ca67d54ffd48f5443 2013-09-12 02:00:16 ....A 4529 Virusshare.00097/Trojan.JS.Agent.btr-f00f7d8b8d6c9074e88ba4d0f977ff4e6e857a445c65fbbe538869c431194889 2013-09-12 02:22:22 ....A 17599 Virusshare.00097/Trojan.JS.Agent.btr-f373d04bdda88cc0543161901e84b68d167785a9f760e94bccaa0bceb8360171 2013-09-12 03:07:26 ....A 28438 Virusshare.00097/Trojan.JS.Agent.btr-f3dd0870ff4644e2a34143fc50c1e3022caef5b52d3a0af72e85b1e730bc9eab 2013-09-12 02:20:00 ....A 19723 Virusshare.00097/Trojan.JS.Agent.btr-f4d99f6a189b7f15939c370e8edbdb2cffcf545aa3e66d3b5a87c64b4ceed089 2013-09-12 03:18:28 ....A 6711 Virusshare.00097/Trojan.JS.Agent.btr-f5f8aa5610d92d5bd9bc2322f7fc9ec9fab250352d978d4f7209a63c4410ff24 2013-09-12 03:20:22 ....A 24153 Virusshare.00097/Trojan.JS.Agent.btr-f61978141699eb2a883363e3bfae22558214087a794f441185fc5afcffc3efc7 2013-09-12 02:23:28 ....A 23236 Virusshare.00097/Trojan.JS.Agent.btr-f668a5ad879822641ca570297d1ead8e13557a0e012cb73019ecada90f2684aa 2013-09-12 02:49:32 ....A 30579 Virusshare.00097/Trojan.JS.Agent.btr-f955e2f328cc9140477c3ad0eb663b95de0715478b4fbecfe28b0ef65fe2eeed 2013-09-12 02:03:44 ....A 30375 Virusshare.00097/Trojan.JS.Agent.btr-f9e0e49f692267e8c9970f43804576dd08c6b678bdc4ec66cf3acc247a40bb4f 2013-09-12 02:30:00 ....A 6037 Virusshare.00097/Trojan.JS.Agent.btr-fbb432a03e0196c198aa1d3de0328c5cf251536c2242fd3dbb24e35636c89ff4 2013-09-12 02:02:00 ....A 28865 Virusshare.00097/Trojan.JS.Agent.btr-fbe916dcc82beb39a8441cbf11db2482acab752a6fe2a252b4ba42f20022d9c5 2013-09-12 03:10:08 ....A 29558 Virusshare.00097/Trojan.JS.Agent.btr-fbf284824221cf607a9fc5e8715368912b8f509fdb8805b492cef32b723d91b7 2013-09-12 01:44:34 ....A 22795 Virusshare.00097/Trojan.JS.Agent.btr-fed880856ca0cac297bd65c8f141fdc518a7e1c174cb3d283fef1b8057e53222 2013-09-12 02:39:26 ....A 7737 Virusshare.00097/Trojan.JS.Agent.btr-ff1fa95dace500910523d7f71d612265f10fb978413ebbf0d5cc80c407b9dc52 2013-09-12 02:41:14 ....A 97880 Virusshare.00097/Trojan.JS.Agent.btv-9c5f709b723f17eefbac0ed17a79c46c87d56cc52deb3f2d5740d08a4719d020 2013-09-12 02:07:54 ....A 98226 Virusshare.00097/Trojan.JS.Agent.btv-f79982fd5d19b075b0700991a90bf90ebc8866c6aac24a56f253952787c87694 2013-09-12 02:54:36 ....A 32351 Virusshare.00097/Trojan.JS.Agent.buo-9f19def3455042fe4dd28188513ec1096bbd73604ca50514c3beb332062b72ae 2013-09-12 03:14:00 ....A 1828 Virusshare.00097/Trojan.JS.Agent.bur-1ade7c7bb0610ada4af5fd57bbcb5423316ac9ed91296de0fb08509e14e35f8a 2013-09-12 03:15:48 ....A 9720 Virusshare.00097/Trojan.JS.Agent.bvn-dcb5928a63c10315801204be386658452f83506c13ee5c229c7a582393cb23a5 2013-09-12 02:40:44 ....A 77945 Virusshare.00097/Trojan.JS.Agent.bxt-3d36ebd03ce8a93fe41f546ec77bf453fe7d4d854bd7fbd1e69a6fb90d6f2115 2013-09-12 02:32:12 ....A 9872 Virusshare.00097/Trojan.JS.Agent.bxt-d95ce9ca68dd547e9c264d6e737f4b7f85dbfe16677f61c4ff479e027979841b 2013-09-12 02:23:46 ....A 504955 Virusshare.00097/Trojan.JS.Agent.bxt-dad8a8bd89791edf58ac86cb74e37b4f216b1b614a77f45f8ec1c1db7b37c0ed 2013-09-12 02:01:28 ....A 10971 Virusshare.00097/Trojan.JS.Agent.bxt-dc6160a5b7a4f613655c5d5d82f5e6becdb26e3b548c9d58ae4489905ca3f9d5 2013-09-12 02:33:46 ....A 155303 Virusshare.00097/Trojan.JS.Agent.bxt-df707b9dee4e851808bfc88b5a935749b72600da98ebc9f4404a726e49046677 2013-09-12 02:25:54 ....A 7811 Virusshare.00097/Trojan.JS.Agent.bxt-e0676784fb2f84167c2ee7d78f4c0dce0047d9fa7c5b6f46b9e95d81666022ba 2013-09-12 01:50:30 ....A 5552 Virusshare.00097/Trojan.JS.Agent.bxt-ec26a533dd7e6ccce1bd98b97a812f1e615784eb65fded44082e2f9eaa9c42a9 2013-09-12 01:53:38 ....A 5991 Virusshare.00097/Trojan.JS.Agent.bxt-f121c12cb73b8cc8a9f5ef426011fa64b959f73b5282bc4c22f2158e4b2c98a7 2013-09-12 03:04:32 ....A 171440 Virusshare.00097/Trojan.JS.Agent.bxt-f1397f74a0789b7ec23105ce8883473808ee208122321f0d9c709aad7472878b 2013-09-12 02:32:04 ....A 10544 Virusshare.00097/Trojan.JS.Agent.bxt-f6159e7b12d60ec257171d0bf0d4a65ecb82d82e9bb970043f3380e6ec5edeee 2013-09-12 02:35:40 ....A 23055 Virusshare.00097/Trojan.JS.Agent.byc-a99dceabcc334653c2ace6683ead3d4ca94b56e8c58949b49415bab30a6eb770 2013-09-12 03:14:28 ....A 24374 Virusshare.00097/Trojan.JS.Agent.byd-ab301c741dc4a5527f4a8f404148c52487765d161eb368e85d073e5b83a7ba51 2013-09-12 03:10:32 ....A 89241 Virusshare.00097/Trojan.JS.Agent.byw-26befbf4a62afa18f060c47eae849ce9a32854680d9d4144b13d68b5da22b2eb 2013-09-12 01:56:02 ....A 11545 Virusshare.00097/Trojan.JS.Agent.byw-eb919163cf2839f4b0b70ede5ea5b29b8d9bdfed0dcf1e3f4c5dc5d7a3a3933b 2013-09-12 01:40:08 ....A 81536 Virusshare.00097/Trojan.JS.Agent.bzj-c7e3274fc3b2b22c826d1c51d70dbe480047a73999153c36c40a0c7e5cfefee8 2013-09-12 03:20:34 ....A 29196 Virusshare.00097/Trojan.JS.Agent.bzx-01067e65d9a674c86845814342f31f4c2b1ed5cbd5d3aad2e756097a13d0c9e3 2013-09-12 03:21:34 ....A 28900 Virusshare.00097/Trojan.JS.Agent.bzx-32f7fb940ce40fda12724bfa006df867ca7e587ffb61795dc433836841c4e067 2013-09-12 03:15:34 ....A 28495 Virusshare.00097/Trojan.JS.Agent.bzx-531073db83c46910cc4e1d1f933b6c1cb5864f988110356ffd07b3ebfaffb20d 2013-09-12 03:11:22 ....A 30437 Virusshare.00097/Trojan.JS.Agent.bzx-ac0c9de8f747e293e4bc54c5762b430a0dfefa6f44dd967087cbc86dbab2d06a 2013-09-12 03:20:08 ....A 29342 Virusshare.00097/Trojan.JS.Agent.bzx-b48f2e324fad8e3e50309c7456e12fe90453f82a94613da01ae126fa9d25393f 2013-09-12 02:55:10 ....A 96700 Virusshare.00097/Trojan.JS.Agent.cbe-422577fc6e9b7d11087273e458547281de0c28524939f650e036696d8adb253c 2013-09-12 01:48:38 ....A 10509 Virusshare.00097/Trojan.JS.Agent.cbn-002347f1a7e55465f2eba96c6ae148e6a1dd1bb5444dc21ecebbad0428ff3ee8 2013-09-12 03:20:42 ....A 7595 Virusshare.00097/Trojan.JS.Agent.cbn-034df426992f4ef3f1505d54ca0fb5de88bd505d7a0533fe069ac0d60b824911 2013-09-12 02:49:18 ....A 18083 Virusshare.00097/Trojan.JS.Agent.cbn-0384dd2202878b0d694cc98c9252f462e70d131b2ddd15e1ef431b27a429a0c3 2013-09-12 02:52:36 ....A 11763 Virusshare.00097/Trojan.JS.Agent.cbn-04382d618d61678f0f51438b555d4e4ab396d07d3a8e11fe6c1b25283c4f3f35 2013-09-12 01:44:10 ....A 28983 Virusshare.00097/Trojan.JS.Agent.cbn-048cae531680cff5c3855d88f3fdf458674aeee3c089c47b7f02f73af5a7881b 2013-09-12 02:44:36 ....A 11317 Virusshare.00097/Trojan.JS.Agent.cbn-056f1607bbb5181830531b484ed692ab89cb33b7fe35143fbee19625878947b8 2013-09-12 03:25:38 ....A 31418 Virusshare.00097/Trojan.JS.Agent.cbn-06923723bb7c6263ffa7b3278b1d8c833bd8824802daf0701680e9d96d027c1c 2013-09-12 02:45:06 ....A 92914 Virusshare.00097/Trojan.JS.Agent.cbn-081bf78d2f99503594e8433529c4c786cda4ceb140fb3279e2b5d09dd3a1548b 2013-09-12 01:53:18 ....A 93168 Virusshare.00097/Trojan.JS.Agent.cbn-0a7cc95f8f9ef35ed2cb83b8177b47f2ac18d85f447bef0f5e5acdd4cbda292f 2013-09-12 02:48:02 ....A 12676 Virusshare.00097/Trojan.JS.Agent.cbn-0ee74aa7be47cc55970237023c5c1993777ed9b8ad2568d4eb6e6785be6d80a4 2013-09-12 01:50:40 ....A 90875 Virusshare.00097/Trojan.JS.Agent.cbn-0f22d67ed00c943df25388522994d07835e57400b34efe00f077a72552b2fab4 2013-09-12 03:18:30 ....A 91857 Virusshare.00097/Trojan.JS.Agent.cbn-115abe4622fd7a7ab908ce3aae7b278c0dbac892a1f22a960ecc7241ff1819fc 2013-09-12 03:23:56 ....A 83646 Virusshare.00097/Trojan.JS.Agent.cbn-127cbaa64001b4891fe41a7652f7450358f8bee8962e4226e92814b90dc69dd8 2013-09-12 01:58:10 ....A 23137 Virusshare.00097/Trojan.JS.Agent.cbn-12f856c8f09ebe5506da4a7e53d52b89a7895be2927c85b7983962746e97f5fc 2013-09-12 02:45:24 ....A 52164 Virusshare.00097/Trojan.JS.Agent.cbn-1369d217dc6d0eba3690b34ea20bb0cafe271f19e0e2749351d5161f3b5c41f6 2013-09-12 03:26:16 ....A 51108 Virusshare.00097/Trojan.JS.Agent.cbn-142811db5eb1875d6f0de820bae136c5a3cf28cb320baba72f61428a6ae757cb 2013-09-12 02:37:20 ....A 22477 Virusshare.00097/Trojan.JS.Agent.cbn-14fd99ade31e31e7fb1b424a07f0c752d2329a09ef854e920cbb1671b95298e5 2013-09-12 02:20:06 ....A 93231 Virusshare.00097/Trojan.JS.Agent.cbn-155f55604e15f0fb1aacd808a83409132b9cafef1d25918db55be5b685cbcbbe 2013-09-12 02:32:16 ....A 12421 Virusshare.00097/Trojan.JS.Agent.cbn-15affd6f5657347982e1c4aaa0602eccded1e8b6298c9d74d62ff65dde277abd 2013-09-12 01:49:10 ....A 89194 Virusshare.00097/Trojan.JS.Agent.cbn-15b69a4f878cde1d1636383091cd56bc5852bd3bb6d21dc8cb856614b9e035b5 2013-09-12 01:58:08 ....A 80842 Virusshare.00097/Trojan.JS.Agent.cbn-162ec8a5c529422c36bec3feb263727a5068354bc3fde34e66c999df2ad86e4d 2013-09-12 02:51:50 ....A 158353 Virusshare.00097/Trojan.JS.Agent.cbn-16666c03ac26e346fea6e6585e395022d65182fb49845471fd22c1c1d06cdeef 2013-09-12 01:55:10 ....A 33356 Virusshare.00097/Trojan.JS.Agent.cbn-167af08e32b4c82bed6c6dbbdeaebfcd6f303bba67d27e0a4d935c118b73e2c9 2013-09-12 02:35:12 ....A 6904 Virusshare.00097/Trojan.JS.Agent.cbn-172a24ca05c416991a5d1cb658d7df63fe284101d79136798bac2141a476f295 2013-09-12 01:51:52 ....A 21434 Virusshare.00097/Trojan.JS.Agent.cbn-17f5b781aae9e58b97b1426ed43859e4f6070d685d990e51c4dfb429a2a136d5 2013-09-12 03:16:40 ....A 42105 Virusshare.00097/Trojan.JS.Agent.cbn-188e6fa2bc43f983e8203e5ae81966aa008ff847c04f94c03ec99766163aeadb 2013-09-12 02:49:02 ....A 34920 Virusshare.00097/Trojan.JS.Agent.cbn-19a1d777e1a31d974adee3f4cf07f0edb437299f346d382c21b39df899f33529 2013-09-12 01:42:54 ....A 13280 Virusshare.00097/Trojan.JS.Agent.cbn-19a485ef0e214474459ed72fdaaf2aa51afdaa5e624094493add95a9fa54d7ec 2013-09-12 02:56:28 ....A 13824 Virusshare.00097/Trojan.JS.Agent.cbn-1bc957de2079605878364186e85e3a060cf730d20cc74a885efb9c70eb067213 2013-09-12 02:10:50 ....A 24442 Virusshare.00097/Trojan.JS.Agent.cbn-1bea7baa4a2911930cf32aad06f50c121390a2c42aa1cb4dda0c217026b2dd71 2013-09-12 01:43:54 ....A 50098 Virusshare.00097/Trojan.JS.Agent.cbn-1d23645c665e343eaa323f05686e24281d64d0428c2a5a6cce5bc2239ce6bdfd 2013-09-12 01:39:40 ....A 5513 Virusshare.00097/Trojan.JS.Agent.cbn-20033de9de186b468a6e799f47a9a4593df36b5fa562707136d2c53fccfa4ee8 2013-09-12 02:15:46 ....A 20980 Virusshare.00097/Trojan.JS.Agent.cbn-22ea29603903169312a0b32ff89c0c6c5ebb5d6a69c1978da9e17aea20f8f074 2013-09-12 03:00:48 ....A 100451 Virusshare.00097/Trojan.JS.Agent.cbn-23ebcb2b11429a49323e38de9375bd49eab3858f6538c9942fc84618e731f2ce 2013-09-12 01:43:22 ....A 5998 Virusshare.00097/Trojan.JS.Agent.cbn-25cbd4570a12d59d7aca78db17ad6dd2906a3b7dbe1b489232c501b31359b307 2013-09-12 02:33:46 ....A 21700 Virusshare.00097/Trojan.JS.Agent.cbn-278cd855cdcd6c19aceba76380b2fa3aab2de17df6951c6e7f0e5a0cc2f0c2d2 2013-09-12 03:07:08 ....A 32332 Virusshare.00097/Trojan.JS.Agent.cbn-2796d2618871ba03307d1079e2fe20387ee5b3399f247eff19fa70b619cf4fe4 2013-09-12 02:28:58 ....A 8476 Virusshare.00097/Trojan.JS.Agent.cbn-27e706d0dfd99ad556360e83dbe5a69b92c45b8418682c579e3c27ec31585f90 2013-09-12 03:01:34 ....A 5518 Virusshare.00097/Trojan.JS.Agent.cbn-27efbaeeefe6bb1902536ed549165031a08f8cd387f455c2bdd5261e6659d27b 2013-09-12 03:30:12 ....A 5958 Virusshare.00097/Trojan.JS.Agent.cbn-28876c20d9f0520c18181ca79f93a80288c5111c336b5a6915c567851b99890b 2013-09-12 03:31:42 ....A 24028 Virusshare.00097/Trojan.JS.Agent.cbn-28ca2ea5b0aa11c7ca28c53597029cc9a7106a67f8273d18d262f98d395e85a3 2013-09-12 02:24:24 ....A 5514 Virusshare.00097/Trojan.JS.Agent.cbn-291b09f7566bbb8975e3dbc88d597318c43bf0c8b50567fce2b6b81dc8c65efe 2013-09-12 01:52:32 ....A 92818 Virusshare.00097/Trojan.JS.Agent.cbn-2a0d9c2c9408eb42929c0c4a9c26a205839b2f72d7cf7d5af1f1cf6f0d1f8881 2013-09-12 02:44:02 ....A 18137 Virusshare.00097/Trojan.JS.Agent.cbn-2a163ea168fff2d50210dc19e73793bbd9c6fce25188d8740fa6277361b21246 2013-09-12 02:48:54 ....A 48635 Virusshare.00097/Trojan.JS.Agent.cbn-2a9833ce1d82681ea4683d5de95813777bd74d8403512dd47bcd7fd9de572d7e 2013-09-12 03:21:48 ....A 28921 Virusshare.00097/Trojan.JS.Agent.cbn-2b3d19f4ce264176ed8b8e5da560659346291b1fe3deb46fbebee130c006f400 2013-09-12 02:43:20 ....A 94007 Virusshare.00097/Trojan.JS.Agent.cbn-2e56bbc12ccab7d7b644f743ddbea9fed1b76dedefd668059249ebd486b4cc21 2013-09-12 02:20:44 ....A 104464 Virusshare.00097/Trojan.JS.Agent.cbn-2efbcd8b61013a735b90450110458799849d5f53c6ec7214e89f239d3e8f39da 2013-09-12 01:38:34 ....A 5277 Virusshare.00097/Trojan.JS.Agent.cbn-2f7445256af316d66dcff31b5d0c2babf689fa045b6dccc53fdb2bf269637619 2013-09-12 02:15:42 ....A 60239 Virusshare.00097/Trojan.JS.Agent.cbn-2fa367b5333e9eef15aebed0e14d0b90bfca5c5eabe6157a5381510f85b66199 2013-09-12 02:42:06 ....A 93901 Virusshare.00097/Trojan.JS.Agent.cbn-32131c115a8b4696f2b7909c6b4a02fe1fac166d80d18aa025b2712d6e3589d7 2013-09-12 03:16:52 ....A 141136 Virusshare.00097/Trojan.JS.Agent.cbn-34157201d700cdf27e9cc2c7ffc88808fa4d46a3abefe4664ac7343d0fc00819 2013-09-12 03:08:12 ....A 18137 Virusshare.00097/Trojan.JS.Agent.cbn-34e67a376dcdd342c1f45a808b0c0ef15f97d3308264c6ddf01aa0d0dcbdef76 2013-09-12 03:11:06 ....A 87619 Virusshare.00097/Trojan.JS.Agent.cbn-35e68d9ec7785b7cab1c4d3c2674045af8eb32644cf838e47af79948713dd58e 2013-09-12 03:09:46 ....A 23349 Virusshare.00097/Trojan.JS.Agent.cbn-360266182d8092cd9f94fe91a3cfc22ae20975bd6256085a6d221919af5d110c 2013-09-12 02:04:06 ....A 12789 Virusshare.00097/Trojan.JS.Agent.cbn-3763f18977e71fe9a6434795a8b29309dcf05cacf3e7cfc341f2ebbf8f7149bf 2013-09-12 02:51:02 ....A 11934 Virusshare.00097/Trojan.JS.Agent.cbn-38b96d3d764cb02cc43d6490b3004274ed25c87cc64c11e22bd7b8be347ea529 2013-09-12 02:39:12 ....A 11079 Virusshare.00097/Trojan.JS.Agent.cbn-39cdb4d7a3b0a861f499e79dd0de8f88b4fe23802bce4cc9249af38d540e1a8c 2013-09-12 03:07:10 ....A 11029 Virusshare.00097/Trojan.JS.Agent.cbn-3b5cc4a89bfefcfeba709f5cd024d00585ca3e240e29c21ac524ab38f4dad7cd 2013-09-12 03:10:48 ....A 82681 Virusshare.00097/Trojan.JS.Agent.cbn-3ccafd06a1ed48af8f2e3617647cc71a09647d993a1762e6c03ce9fe3a492487 2013-09-12 02:15:56 ....A 45335 Virusshare.00097/Trojan.JS.Agent.cbn-42c672d5ea9217909431100a17a90006be242dab34e652ccee2382f7e1c3d8a9 2013-09-12 02:16:34 ....A 6119 Virusshare.00097/Trojan.JS.Agent.cbn-43f19305f99b3fc462fe7df63ad181d73343c6eda12c5a68ddea9a37745caf8d 2013-09-12 02:52:04 ....A 178866 Virusshare.00097/Trojan.JS.Agent.cbn-43f37d8b15c6470e58dc7e17f0a94b5c288923309c77f9cc676954373b1ea81f 2013-09-12 03:06:18 ....A 73817 Virusshare.00097/Trojan.JS.Agent.cbn-443f9781a9f29721c81406ec3eb398f56c581ee2abca38bcb22565078d6ccd0b 2013-09-12 01:49:20 ....A 23791 Virusshare.00097/Trojan.JS.Agent.cbn-44fa7e874e5b0d8385889291b7769ebb1b7db134f9a977785394fa465c1d7a68 2013-09-12 03:24:02 ....A 11536 Virusshare.00097/Trojan.JS.Agent.cbn-458cea475eae990835612fce561044f341036163a8b44194cc6eb82879cab255 2013-09-12 01:53:48 ....A 32022 Virusshare.00097/Trojan.JS.Agent.cbn-49f0709be03bdc0a08d771096fa959a19d99cea75f84d6e9e7b0dea402e0847a 2013-09-12 02:11:12 ....A 60657 Virusshare.00097/Trojan.JS.Agent.cbn-4a1b83c5a04bd9f35ad71d3c1e8c955fd7ab3e49dcd7267c15657d62b7cf76ee 2013-09-12 02:49:18 ....A 37065 Virusshare.00097/Trojan.JS.Agent.cbn-4aaf42845b5dafb3826515f4e1052eb4638ef6694ad5718b918cb52626f41b5f 2013-09-12 02:01:08 ....A 36048 Virusshare.00097/Trojan.JS.Agent.cbn-4af858ec1641b802ee594956f3fba4eb90844ebdb25da74718b45adc9d570ebe 2013-09-12 02:37:36 ....A 23786 Virusshare.00097/Trojan.JS.Agent.cbn-4b6f440ed0eefe6f4a42e969bd8c1d535f566967da73872cb33cd5bbb7b79839 2013-09-12 02:52:04 ....A 19820 Virusshare.00097/Trojan.JS.Agent.cbn-4bc5207c54f1f83f839e83545cf5c5c3e8b0d4ccc87280037671b55ed404154a 2013-09-12 02:14:38 ....A 84437 Virusshare.00097/Trojan.JS.Agent.cbn-4d706d424a1b76fe21d93fd26b46d61c454fa19d6cc62310e5092bbda3e72ff3 2013-09-12 02:35:34 ....A 94257 Virusshare.00097/Trojan.JS.Agent.cbn-5052939b96b178eebc870466d2c0a0f86ab9f65c6bb038e0b19534020c0e082e 2013-09-12 03:27:52 ....A 9957 Virusshare.00097/Trojan.JS.Agent.cbn-516eb5752994be585b7fa316f830a28e8376ffc6dfa25944ce61d6ca0c193462 2013-09-12 03:23:24 ....A 5660 Virusshare.00097/Trojan.JS.Agent.cbn-52d226727afea93249172c688d83026584bd425eaf0ad65f0dea207b1822b337 2013-09-12 02:07:54 ....A 25671 Virusshare.00097/Trojan.JS.Agent.cbn-5317617ff5d85d2ffe74cedf76f22516834301c0a3722e155d2c55268b57521e 2013-09-12 02:41:42 ....A 15188 Virusshare.00097/Trojan.JS.Agent.cbn-54034d51844d7689d2e0f900520dee613f2d766c56030daab9b8ebe7052e6bcb 2013-09-12 02:20:40 ....A 19112 Virusshare.00097/Trojan.JS.Agent.cbn-54671a814ca2bdeda227369ecb37c864b990f121577375ee8d6d7db14d219814 2013-09-12 02:19:28 ....A 50573 Virusshare.00097/Trojan.JS.Agent.cbn-54ab42d5bab891a35d0194a19c07b430fb0522ad78037e3f5b0a5798afee1d02 2013-09-12 03:10:38 ....A 24029 Virusshare.00097/Trojan.JS.Agent.cbn-54b028bb751af0b119f189d50afb2d78e907f68821bd2935ff05abf5b78d6e26 2013-09-12 02:02:28 ....A 18473 Virusshare.00097/Trojan.JS.Agent.cbn-5669c37d2dd5a7db5b9a76779a263f6e7563ef1cf1a3c3dd9a9b5fda71736f57 2013-09-12 02:23:52 ....A 52168 Virusshare.00097/Trojan.JS.Agent.cbn-574da8cfcaac808b551c196e082538e296a4a4124943e74cf409445f1c909a30 2013-09-12 03:11:18 ....A 36413 Virusshare.00097/Trojan.JS.Agent.cbn-58f9c38467f388d6e052043564b5d0478246cc763036166a56927af1b1815341 2013-09-12 02:50:50 ....A 37917 Virusshare.00097/Trojan.JS.Agent.cbn-5946fad1bb39631324394a7f498ad37bf59408accf242731f47c208ca8d80834 2013-09-12 01:38:30 ....A 95647 Virusshare.00097/Trojan.JS.Agent.cbn-5a918c29c6bfbc6179779bfc4405b2045484625ec0d8aa103f9acb7c80bf4374 2013-09-12 02:58:12 ....A 42120 Virusshare.00097/Trojan.JS.Agent.cbn-5c459008da9713e800845e3cce2412582f831a33e247a40eb94086a2e3dc18f5 2013-09-12 03:11:20 ....A 53233 Virusshare.00097/Trojan.JS.Agent.cbn-608237f7bd39f958f234650e763ab4454fd0392018a9e1831c43af9679b89e70 2013-09-12 02:40:56 ....A 80614 Virusshare.00097/Trojan.JS.Agent.cbn-61fd71cdcef1aee3b4be94c708baf9eaea5fe43e7316e15c4c2564b87a836721 2013-09-12 02:44:28 ....A 20965 Virusshare.00097/Trojan.JS.Agent.cbn-6367311e4080264c772f049bd8dd56e36da39943fca0a47a90be738a14fdc748 2013-09-12 02:38:14 ....A 98413 Virusshare.00097/Trojan.JS.Agent.cbn-656c38d01abd558c4b4f0dda30457ae94e68a5da3b052413d4c437b44b2be8e4 2013-09-12 02:01:06 ....A 13897 Virusshare.00097/Trojan.JS.Agent.cbn-66a13d8d6d806a5affe9aaec21a6fc73ddc0c694705c16554ccbf2bb5771d2e3 2013-09-12 03:00:44 ....A 5473 Virusshare.00097/Trojan.JS.Agent.cbn-66c00c256957206bb3c3bdf5f108cdbc498a925d1862e2d55fe6e5420795be64 2013-09-12 03:29:36 ....A 34354 Virusshare.00097/Trojan.JS.Agent.cbn-69193e6f7e1af1886d5283bfc743c16b023bf49f2a029c9934399e7af84e5ecd 2013-09-12 03:11:14 ....A 113516 Virusshare.00097/Trojan.JS.Agent.cbn-69290113282ec8d8dda3c89fe5b57599b7f08883492ab5cb1a033fefa076ed27 2013-09-12 03:13:16 ....A 44211 Virusshare.00097/Trojan.JS.Agent.cbn-69dfdb26c0a4d5c801ef96a08e666408a77e6f2664d2127362f615f4c6dee718 2013-09-12 02:56:46 ....A 67558 Virusshare.00097/Trojan.JS.Agent.cbn-6b8cc497aff2613b90328fee12c720599feb9694460431780ea6f27104cb4df1 2013-09-12 02:07:28 ....A 22284 Virusshare.00097/Trojan.JS.Agent.cbn-6bef8a9fccfb81e1f966bf4059efe10fc0986b855aff7bf4e5012c7afad66c86 2013-09-12 02:41:54 ....A 49511 Virusshare.00097/Trojan.JS.Agent.cbn-71a5dcf805b57cc378773e36c83541e18faea693a618c5acfe20f76670f0464b 2013-09-12 03:16:16 ....A 17226 Virusshare.00097/Trojan.JS.Agent.cbn-71dee55b38bc1f614f9a6fa2ffde9bc847710a7482e8783c7b3d94c318ec6549 2013-09-12 02:43:28 ....A 23803 Virusshare.00097/Trojan.JS.Agent.cbn-731d8aa2542c1ce0edd6890b653b4571043da42049a8dcbd606c148912540f5f 2013-09-12 02:52:54 ....A 41880 Virusshare.00097/Trojan.JS.Agent.cbn-7507acd94fee331f0a463b2b19bb58bdaa46468ee051194636796239abbe46e4 2013-09-12 03:26:10 ....A 9308 Virusshare.00097/Trojan.JS.Agent.cbn-76e9b392e67c69a83b23057152f31fd3d82bfd9086b21b75bed07997d454c874 2013-09-12 02:04:10 ....A 10369 Virusshare.00097/Trojan.JS.Agent.cbn-76f10e7083702c3a1e0812ed3b4129e2de7d9390c31e087a0825be08b7cb6e08 2013-09-12 02:29:24 ....A 8092 Virusshare.00097/Trojan.JS.Agent.cbn-77055ccf91d5091494a3d44f5c1f531eeb8d3b108a64de67b58cf0d1269449cd 2013-09-12 03:32:14 ....A 36447 Virusshare.00097/Trojan.JS.Agent.cbn-7747221659d94dfe0ca43ac7dfdb5ebb3e4a2d1ed0543433693d0b1f53b45f2b 2013-09-12 02:07:56 ....A 12635 Virusshare.00097/Trojan.JS.Agent.cbn-77c0c949090d094267e8ebcf35b061a2ac90850959c7d2232407622f4a532d84 2013-09-12 02:49:18 ....A 14213 Virusshare.00097/Trojan.JS.Agent.cbn-785ccf0afbeca8a48d9b62e27c25626467091a3c5107987f3243c5e726e4c4f3 2013-09-12 02:34:28 ....A 38276 Virusshare.00097/Trojan.JS.Agent.cbn-78c8cb08bc1f88e2ee576c2ac6dd91b208911f2ccf547aa902213ea8aab63fe0 2013-09-12 02:49:20 ....A 37352 Virusshare.00097/Trojan.JS.Agent.cbn-7920814713fb72f78eabae2c9a791ee55152688378f3003f517bdfb47e8e240b 2013-09-12 01:47:48 ....A 9819 Virusshare.00097/Trojan.JS.Agent.cbn-7934c45bcfe85fc9b478e99b03c42770a9114b552034cce532fb0a4f8d41fdeb 2013-09-12 02:17:44 ....A 7828 Virusshare.00097/Trojan.JS.Agent.cbn-7c6db278703a29aded6b7f8916177b471ff1af36fd8b82dfdca26c0db91f19e6 2013-09-12 02:08:56 ....A 47823 Virusshare.00097/Trojan.JS.Agent.cbn-7cb8f5f16c6d1ad6e5b1cee55f3cdf4f2eae8bbf02b68421aebb20203a568615 2013-09-12 02:30:26 ....A 25063 Virusshare.00097/Trojan.JS.Agent.cbn-7d16a2784ce97a947b40b72b93c85b1eda420ba0c3a0c1a9bb60962490f3bc59 2013-09-12 01:50:46 ....A 83285 Virusshare.00097/Trojan.JS.Agent.cbn-7d180001206a5117318a1622783a1b2bcafbd2c67191c1fa945cd7a0393dfad1 2013-09-12 01:41:06 ....A 18113 Virusshare.00097/Trojan.JS.Agent.cbn-7e3dab6d4ace476d7bbeb2dc4e8ee8c557d6c05228f5d8ca3d25cfa2caef5fc4 2013-09-12 03:22:32 ....A 4788 Virusshare.00097/Trojan.JS.Agent.cbn-7e8111fedbec97894e65e73336649432ed8e503629e389455078aa1899b96650 2013-09-12 01:50:04 ....A 83526 Virusshare.00097/Trojan.JS.Agent.cbn-7f35ebc8732eef6712b313087764d6f97bb158ee34419c51bce19da15a15d577 2013-09-12 03:25:04 ....A 14557 Virusshare.00097/Trojan.JS.Agent.cbn-811215ac85fbd2efff15fe7e8053e5516dc7c6bebc4b7b835e6ab9138b88cb33 2013-09-12 03:11:00 ....A 12243 Virusshare.00097/Trojan.JS.Agent.cbn-82b97dcf2a3e9f4c0c9f5012c630c3ee5a86602cda914bd7ecd5d5689705ceb8 2013-09-12 02:12:34 ....A 19962 Virusshare.00097/Trojan.JS.Agent.cbn-8358cc65af8faa079ce159791938966537a728aaec586fc6236576f92e11acdc 2013-09-12 02:49:16 ....A 16464 Virusshare.00097/Trojan.JS.Agent.cbn-8479857d57bb4e8b5335fc611719ce9bfb1fe212e7d960e2ad4c9ab7be31bb66 2013-09-12 02:32:48 ....A 83360 Virusshare.00097/Trojan.JS.Agent.cbn-8607d50221bbf9c6d1bba75792b487bfe64e697b81a6f7a7f6552afa8d2829c2 2013-09-12 02:32:24 ....A 19247 Virusshare.00097/Trojan.JS.Agent.cbn-875e8c7e243f47bdbfc9ad0f23c7680a0a9c8f890ec4a91bc62fd6a97cf51cdc 2013-09-12 02:06:24 ....A 95223 Virusshare.00097/Trojan.JS.Agent.cbn-88be442bc1fe5e57ffe61bdc9dfafc01c468a25ad2b399ffd3f500a40ffcdcf9 2013-09-12 02:00:18 ....A 5308 Virusshare.00097/Trojan.JS.Agent.cbn-8955f4168ae04725daf96e6ace017ecf9953f637ed4b5e143caa7f385a504d8e 2013-09-12 03:18:32 ....A 50430 Virusshare.00097/Trojan.JS.Agent.cbn-8a6256d6a1fb0cb384d48fe9beeae64ec56da21b9c5af41db054f962c71d8b3d 2013-09-12 02:01:20 ....A 9720 Virusshare.00097/Trojan.JS.Agent.cbn-8ae5d1ca547055e9de2b38bba8c55ca3418ab743cb3182ad567444062b5d6de7 2013-09-12 01:46:40 ....A 24240 Virusshare.00097/Trojan.JS.Agent.cbn-8b2ee549a0c32f16328cd884efc5c4e3011db31e82e0929eff8b1d11e5b8638f 2013-09-12 03:28:18 ....A 96605 Virusshare.00097/Trojan.JS.Agent.cbn-8d4c632f8d593eb360b8e3a2058bc265938a5af66df1aff28ff1e66406273459 2013-09-12 03:18:46 ....A 86185 Virusshare.00097/Trojan.JS.Agent.cbn-8dc004f7a7e0ddb2aac41e14805a11cf5cd823f7bb7dbe426f9de340c5a02de8 2013-09-12 02:10:14 ....A 21806 Virusshare.00097/Trojan.JS.Agent.cbn-8f1685986b6225ffa7e840446e42e7b2ddf53bf082bca20a223677a40c4dc7df 2013-09-12 02:07:46 ....A 17568 Virusshare.00097/Trojan.JS.Agent.cbn-90d74f658b001f83fea843b810a0f26ffc4ff7d29d235e7962d8cbd22b3a5c93 2013-09-12 02:45:28 ....A 23523 Virusshare.00097/Trojan.JS.Agent.cbn-92907276210854399f11eb0965e66f5e0fefd0b4de37c13b3a513600c230d582 2013-09-12 03:13:26 ....A 94372 Virusshare.00097/Trojan.JS.Agent.cbn-93f705fde1fef9180af74c168219e806d1f7c34d378b241cd7b8bde6fa2354c5 2013-09-12 02:06:46 ....A 29453 Virusshare.00097/Trojan.JS.Agent.cbn-95014a7b6ce08f16fc4c2d58ea23dcd11657e360cbd835dcabe829774f2fddc6 2013-09-12 01:46:48 ....A 23154 Virusshare.00097/Trojan.JS.Agent.cbn-9539d4202b0ac370579cc95e801777b120dba80977cbd31f3a6cd818e3f96e93 2013-09-12 03:08:22 ....A 94353 Virusshare.00097/Trojan.JS.Agent.cbn-95ac108e4bd2e35dcae30b8ee7ea30aba7fe8f65c85ee0a2c28243ecd0991bdb 2013-09-12 03:29:44 ....A 49028 Virusshare.00097/Trojan.JS.Agent.cbn-96d8282a391b1f9951d91adf983d072e18bafa2e24401a3622731671c857119e 2013-09-12 02:42:56 ....A 17515 Virusshare.00097/Trojan.JS.Agent.cbn-978039c0a48aeda87f93668e89c7bd12789657751b849da6c1b59b3dad9e7b6a 2013-09-12 02:12:12 ....A 70499 Virusshare.00097/Trojan.JS.Agent.cbn-9a7f444fae1a957a829851c19f7003b6f180e9e90a738faced5a4fec12fffa17 2013-09-12 02:03:16 ....A 5958 Virusshare.00097/Trojan.JS.Agent.cbn-9b15df305b42132f21af73f90a3c14743a6def9f614e2efb02a90d22d31d5cb7 2013-09-12 03:05:04 ....A 42544 Virusshare.00097/Trojan.JS.Agent.cbn-9c379b25007ddf067033fd79c51caff673a0a418e7b978c282f0cdffb72c30ed 2013-09-12 03:07:18 ....A 82494 Virusshare.00097/Trojan.JS.Agent.cbn-9d0c262a51fcee541d7740fb2f18fe1de9ad70e05a06cee6dd4e4ee4b1695c6c 2013-09-12 02:39:26 ....A 22279 Virusshare.00097/Trojan.JS.Agent.cbn-9f2eb00217736e9ae5684eef2fbee5a6f52fbf38acbbce9bddd6da9440171000 2013-09-12 02:12:02 ....A 41584 Virusshare.00097/Trojan.JS.Agent.cbn-9fdc17291eb8abfa90fbaad060e6ca6ecc7fc845717c3098a57a06d644764c81 2013-09-12 01:46:34 ....A 95057 Virusshare.00097/Trojan.JS.Agent.cbn-a39dabff33a4ab26095578a61fbf124ebfac246dc1b7e8ad3384d354d6254498 2013-09-12 02:09:50 ....A 41975 Virusshare.00097/Trojan.JS.Agent.cbn-a4ec658c9820866eba74781024deb75e0d7743a319a14e748173ffc7d42ebdd3 2013-09-12 03:25:20 ....A 95600 Virusshare.00097/Trojan.JS.Agent.cbn-a4fe44a662a494fed4e557bb1c92c114e5aaef490121a04193782bd1509daa35 2013-09-12 01:48:06 ....A 75951 Virusshare.00097/Trojan.JS.Agent.cbn-a53a6abb39aa6eea02436a73716ed4555e7d01a1aa14ea4997bfc1b39db11bb5 2013-09-12 02:49:36 ....A 50255 Virusshare.00097/Trojan.JS.Agent.cbn-a545eb8cea0b7fbe6f0623ccc194135b1e56e128a5d92618d19067a7e1bdb884 2013-09-12 02:27:58 ....A 18893 Virusshare.00097/Trojan.JS.Agent.cbn-a6d9bbdc3c2a23e3a0490de9ba76336f8dbbd0565f8e0663a305f3bb59b8c227 2013-09-12 03:10:20 ....A 46916 Virusshare.00097/Trojan.JS.Agent.cbn-a74489f709d5253e3644ce30f999248b2c79d1ad1f2d731928f87385a9825eef 2013-09-12 03:31:04 ....A 197427 Virusshare.00097/Trojan.JS.Agent.cbn-a784d44a18709633219081ebf1c9cff99905690345e06f6a4e23c4d8165856a6 2013-09-12 03:06:28 ....A 277171 Virusshare.00097/Trojan.JS.Agent.cbn-a8b6161b4e8cd564e5c7eb6c835976009bf5b4b81aa32dc68d5476f77b8b8fe8 2013-09-12 01:48:56 ....A 24592 Virusshare.00097/Trojan.JS.Agent.cbn-a934f03d2645d2b3f5ed07ca4489bc88a0b601eecfebc15d27e57bf2338f82e8 2013-09-12 02:35:40 ....A 166165 Virusshare.00097/Trojan.JS.Agent.cbn-aa01647cdba0e0592fa4da0ed8e4769d08dedc4cdd1a8e47b1f960c7dcf3c792 2013-09-12 03:23:50 ....A 60159 Virusshare.00097/Trojan.JS.Agent.cbn-ab57e1bd02db2364ecf2bbc17339aabb965b4e4fd59184527380777677c30da1 2013-09-12 01:41:42 ....A 6005 Virusshare.00097/Trojan.JS.Agent.cbn-abb26a96e4f12e04362e75c078359bafd2ab24c9d6e390c1bc00d93730e26fe8 2013-09-12 02:10:00 ....A 22685 Virusshare.00097/Trojan.JS.Agent.cbn-ac216fcfa27a6a6b06fb9e69a4060e93fa467f1ad74142c90467aea6bb40e11c 2013-09-12 02:44:50 ....A 58191 Virusshare.00097/Trojan.JS.Agent.cbn-ad6b3b19805fbe286ddb2fed3fc6dca70116c6921a0fb513eed22f17825411f8 2013-09-12 02:22:02 ....A 11542 Virusshare.00097/Trojan.JS.Agent.cbn-aec771b97f9fbe5ae7a335706d5d72f1d62258f88f82cbe41fd52bace4197bfe 2013-09-12 03:18:50 ....A 98913 Virusshare.00097/Trojan.JS.Agent.cbn-af2f69ce13c70225c3ba81211bcb3e1bc0f11a1e3d0874732ee7e3081ad032bf 2013-09-12 01:39:46 ....A 29341 Virusshare.00097/Trojan.JS.Agent.cbn-afe6f60dacf8dbe1878287bb33c4a1aac1303a7f3026ba63ca3f4ded7218fe26 2013-09-12 02:54:42 ....A 8901 Virusshare.00097/Trojan.JS.Agent.cbn-b1b854170dab12c317f69309bdffbbddfc8ac10a49d191bb185ab3813014a04e 2013-09-12 03:04:06 ....A 65151 Virusshare.00097/Trojan.JS.Agent.cbn-b23e2209e85b02520543297a667f6d048dc6696feca2f813f4eb79df334b75e9 2013-09-12 02:43:02 ....A 92636 Virusshare.00097/Trojan.JS.Agent.cbn-b42b0b169c93f636350e4fc5a8c192e6fc4bc985ef7086f9f41b1e2f62744ec3 2013-09-12 03:19:04 ....A 39748 Virusshare.00097/Trojan.JS.Agent.cbn-b57f026dfa6647c4b18df9fb6bf82013b38626058f4342e11f75d3973857da20 2013-09-12 02:38:14 ....A 49734 Virusshare.00097/Trojan.JS.Agent.cbn-b5e1c248cbd7b6dfb2cc3802ca28dedb26b6175452e8262cff69102f3b933034 2013-09-12 01:45:28 ....A 19016 Virusshare.00097/Trojan.JS.Agent.cbn-b6294dacc384063a1c8125225e31dc6e2f9836b75f3c00eaa096adece5bd055d 2013-09-12 03:17:54 ....A 35883 Virusshare.00097/Trojan.JS.Agent.cbn-b73920a5eb6eb14cd8d6ea7ba1ebfc6d19268781a6a4643435c9a135c6924c4b 2013-09-12 03:07:38 ....A 37349 Virusshare.00097/Trojan.JS.Agent.cbn-b791912d496a41a3b6126eb45c101a3db21f568fded59beb2d8ea3150e8ad508 2013-09-12 03:17:06 ....A 91662 Virusshare.00097/Trojan.JS.Agent.cbn-b8f9c481ae9ea7e6fd004069593300e4ad20e24741a17872bcb03b11b83c11e4 2013-09-12 02:09:30 ....A 4789 Virusshare.00097/Trojan.JS.Agent.cbn-b90e9115ff880088b9fcd77baf93b9f6156e5542a81e16df5f71c18bcb03f073 2013-09-12 03:10:14 ....A 49974 Virusshare.00097/Trojan.JS.Agent.cbn-ba0818ce826671aad909371c1a333dc5545ee5855c36e5945b26ce96cde961a1 2013-09-12 03:25:28 ....A 86144 Virusshare.00097/Trojan.JS.Agent.cbn-ba6abab56e9a06cbc55ef1dcf917b0bdfa00d276d4a51d97c6a3d2e1276acc92 2013-09-12 01:41:22 ....A 38708 Virusshare.00097/Trojan.JS.Agent.cbn-bb532bf3e811304d802bcc6c6898012475867724efba919991c42946c41c1ea7 2013-09-12 03:02:04 ....A 23303 Virusshare.00097/Trojan.JS.Agent.cbn-bc1d201afe587d42ac7ddc8edbda25726e79c761d9f02ba743c54087c73aa5ad 2013-09-12 03:15:54 ....A 22660 Virusshare.00097/Trojan.JS.Agent.cbn-bc72fd13558f4c1614a3073be7f4d2f2cf9d4ceb461d4fc1579c326aa3551342 2013-09-12 02:58:32 ....A 16776 Virusshare.00097/Trojan.JS.Agent.cbn-be2b4e6b92e6bd2870f9e9f920ac83dc35e9bbe9babfe99d5b52494dd267c73e 2013-09-12 02:14:00 ....A 95379 Virusshare.00097/Trojan.JS.Agent.cbn-be301879d3b295a767b26e051d190a18d68432ec76f83ebed28f4d4945184a1f 2013-09-12 01:40:52 ....A 33482 Virusshare.00097/Trojan.JS.Agent.cbn-bff08e8b19fd591524329dca22b2cd3da5fcf0b84a05638dffe098a6efd4d390 2013-09-12 02:22:16 ....A 7262 Virusshare.00097/Trojan.JS.Agent.cbn-c0551717cfc8c04407e0bcc921b97e2eab02c0de8bdc0b94df49d1383c34371a 2013-09-12 03:17:02 ....A 27043 Virusshare.00097/Trojan.JS.Agent.cbn-c18ddc5449adf6c4036253aefa1823f956bf8930bbcb00030f8f37b3861b2c83 2013-09-12 01:45:34 ....A 7973 Virusshare.00097/Trojan.JS.Agent.cbn-c364761f14666363c2bf7ca7e1dc1f753a0615feeafab54d31ff78ae8d0f1f5f 2013-09-12 03:03:28 ....A 22785 Virusshare.00097/Trojan.JS.Agent.cbn-c3c6a7a6ffa8abb8e0553d7eaea144a5780ec3942d2b545585f8ccc535fe1eb6 2013-09-12 01:48:10 ....A 99339 Virusshare.00097/Trojan.JS.Agent.cbn-c65d04f3eb07e327acd0d664e9686b5eccbb4cb137af55a2dc85301550caed6c 2013-09-12 02:21:30 ....A 43212 Virusshare.00097/Trojan.JS.Agent.cbn-c67ad3af265d8e94f142d0198cee5bc4f243444ac73885bad2919b8d9f149c3a 2013-09-12 01:56:36 ....A 170530 Virusshare.00097/Trojan.JS.Agent.cbn-c730da130e1ae0b8f24e386b9efb0616be6c4b11d844a35e1ed54c2d64994689 2013-09-12 02:18:26 ....A 56709 Virusshare.00097/Trojan.JS.Agent.cbn-c74bde7fffd592b55bf288ae1e252b7c51428550e2a8af3d433b8c2908ece2f0 2013-09-12 02:24:50 ....A 27361 Virusshare.00097/Trojan.JS.Agent.cbn-c9ff966190366fd44b22ad95c00c5525c673c59a4d531e8d376a2c4eb3db649a 2013-09-12 03:15:36 ....A 83697 Virusshare.00097/Trojan.JS.Agent.cbn-ccbaa97bc1b2e0bd2b2c15c3354b196b6e411c46fb92deea9ce0365f29522f34 2013-09-12 02:24:24 ....A 39914 Virusshare.00097/Trojan.JS.Agent.cbn-ccbcda26a8ade5ad9f76c72d21c2b991a850b4a3db557a3d43a3a1cec1198c0d 2013-09-12 01:55:24 ....A 6005 Virusshare.00097/Trojan.JS.Agent.cbn-cd785a15027ff45a6fdc588d624eba38753496f425e1769fc64241e262eaaee6 2013-09-12 01:44:22 ....A 5423 Virusshare.00097/Trojan.JS.Agent.cbn-ce5ddfadc5fe02ed6c6737f6a5f16721de316786f5f2264a95310922aa48241a 2013-09-12 02:49:24 ....A 12800 Virusshare.00097/Trojan.JS.Agent.cbn-d1677954da4728acd56f754da1ea4b9bd4d43111756643db09b1b4bc32287cb7 2013-09-12 02:58:00 ....A 20676 Virusshare.00097/Trojan.JS.Agent.cbn-d226cbeab1462e0216bd43e827614d19c343d7323671ae84c5ffd1cc49ba12a1 2013-09-12 03:19:08 ....A 7869 Virusshare.00097/Trojan.JS.Agent.cbn-d292dd05b42f444eefb25f62208d631342e54420f62dab9f7c4fd34a68d8c127 2013-09-12 01:40:16 ....A 6496 Virusshare.00097/Trojan.JS.Agent.cbn-d3577978f46fdab8a3cfa8ad66de48677cac93d25fd39fdadfb7c716fc0be68a 2013-09-12 01:53:12 ....A 5109 Virusshare.00097/Trojan.JS.Agent.cbn-d4bd880614dcb0eea9486e68cb4fb7ae93dc89efdce9d3817a730f8156db6c2e 2013-09-12 02:11:16 ....A 5993 Virusshare.00097/Trojan.JS.Agent.cbn-d77bdd42e18050ed90399810f39ea6044b5a8d18e838c6b19d65f1e05cce9432 2013-09-12 03:29:50 ....A 15031 Virusshare.00097/Trojan.JS.Agent.cbn-da1b23f3930601039d9679882d7017b294177d20a9504e4d1ef65a58849b30f6 2013-09-12 03:22:26 ....A 7294 Virusshare.00097/Trojan.JS.Agent.cbn-dbe290dcb5d1ea2722fad0cde6a502a0131d539354fb585322cf4602de8d119a 2013-09-12 03:15:20 ....A 91119 Virusshare.00097/Trojan.JS.Agent.cbn-dd256c3cf952505d4fec39aab4ac2f6d8c2148167dd6c08d873ed42163ffb230 2013-09-12 01:43:24 ....A 8872 Virusshare.00097/Trojan.JS.Agent.cbn-df259ea8e29bca5eb84fb14eb36c97de716d5bc5da337dcde15c72eab7fcf49a 2013-09-12 01:55:26 ....A 6002 Virusshare.00097/Trojan.JS.Agent.cbn-df293e29bb37eceed6e7a293358170ab80279d8ba985e29f51981afaf5b110e8 2013-09-12 02:43:36 ....A 5412 Virusshare.00097/Trojan.JS.Agent.cbn-df304607ffb440082289e23149614c54cf567980f3f4dde8608265f56d26d232 2013-09-12 02:18:18 ....A 30288 Virusshare.00097/Trojan.JS.Agent.cbn-e09209baea247ae20e1d99a28767c250949d048658133d840dfe3f1c55dcedf2 2013-09-12 02:02:22 ....A 8703 Virusshare.00097/Trojan.JS.Agent.cbn-e14928e192322e0d4dc46b77b9101119b424086b02c80374b09b337cdfcb7146 2013-09-12 02:38:06 ....A 15778 Virusshare.00097/Trojan.JS.Agent.cbn-e150039cf565b24769f43ac5ddc57ee3eb38445ab7bbc63fcf2c03efbf16d077 2013-09-12 02:02:30 ....A 33911 Virusshare.00097/Trojan.JS.Agent.cbn-e1da5a32609b95ce88140e3e4b28204656e6d5511aff780b9971e12e6c19e212 2013-09-12 02:07:00 ....A 6974 Virusshare.00097/Trojan.JS.Agent.cbn-e36abd3d46bea269206bbf859886505133ff62dd5b3dd59b2084992d1422a436 2013-09-12 02:19:40 ....A 10382 Virusshare.00097/Trojan.JS.Agent.cbn-e5323a559d166f0552b9277a9a973f30a24a3406fc9df064ad562db253636b00 2013-09-12 03:15:26 ....A 31153 Virusshare.00097/Trojan.JS.Agent.cbn-e7781573453460fe197ce9cfe2fd39022d823974c5d8df200744f9a6dfc86b55 2013-09-12 01:40:06 ....A 22238 Virusshare.00097/Trojan.JS.Agent.cbn-e786c631e0a078e745bb2c2766c953eb9b7a41ce375177fb1a0fd3c25ba4bff4 2013-09-12 03:15:00 ....A 11264 Virusshare.00097/Trojan.JS.Agent.cbn-e7d3a24196a51908f1bd3518b33526f6d5e81f562a804be7c212b68b583d2315 2013-09-12 03:22:54 ....A 10981 Virusshare.00097/Trojan.JS.Agent.cbn-e94b09096f3aa3feb5d3718d0235d50a907052357c032469f3fe72dda3609234 2013-09-12 02:11:58 ....A 84309 Virusshare.00097/Trojan.JS.Agent.cbn-e97a9f45e06c19a54e707f654569e74b370029cc8b035e16e7ae6540e413808c 2013-09-12 02:36:00 ....A 82605 Virusshare.00097/Trojan.JS.Agent.cbn-ea70505762cc30ad444632707efa1fae6df60881fe0403c358d59b12621502ff 2013-09-12 03:19:38 ....A 14721 Virusshare.00097/Trojan.JS.Agent.cbn-ea9978b1c80d0147de647dcb3ad42c75688ab780ec7d8717991856caf4e098cb 2013-09-12 02:33:58 ....A 99562 Virusshare.00097/Trojan.JS.Agent.cbn-eaaceec579732c09c61f8b6fe6d73381c65f8ce434c2d2eb49049d5047c7a99b 2013-09-12 03:06:48 ....A 92920 Virusshare.00097/Trojan.JS.Agent.cbn-eae2a7a9daf2fee61d72300f26487669e3b682cede301d19b6851f881d70e15e 2013-09-12 02:43:04 ....A 9202 Virusshare.00097/Trojan.JS.Agent.cbn-eb4f146e988c8322c2c1d6103c5e3b7a1033e95f47184a6e9bcb178f9aa8aff6 2013-09-12 02:51:16 ....A 92483 Virusshare.00097/Trojan.JS.Agent.cbn-edca90127364a5ebd7b8adadfa18447303aea049abea9725229fe4ba5e1a31c2 2013-09-12 03:08:12 ....A 83438 Virusshare.00097/Trojan.JS.Agent.cbn-ee66e490da37bb17951d6a28172cf16ed34e39908c544e027b62a4c946efcb8c 2013-09-12 01:59:28 ....A 5298 Virusshare.00097/Trojan.JS.Agent.cbn-efb6fff6b3ab0c6d1cf5e108fb6821bc40a348e59f2c169b0ca379950f1ed5e1 2013-09-12 02:39:10 ....A 94224 Virusshare.00097/Trojan.JS.Agent.cbn-f02c0bddbb10f4cb456cbff2584e53d505c6b440b32c4bbd0ac74e6a5245d468 2013-09-12 03:31:50 ....A 16074 Virusshare.00097/Trojan.JS.Agent.cbn-f1afacf0a1631f99f05ddbe7bfa324423bac82f7a94f6dae1b5e47776a8695bd 2013-09-12 01:46:26 ....A 100354 Virusshare.00097/Trojan.JS.Agent.cbn-f20f75087e387423f3a6708c91c15b4d2aaf73c426570d3a57c40278a4b929d7 2013-09-12 01:57:26 ....A 24709 Virusshare.00097/Trojan.JS.Agent.cbn-f2364a6d86b4d1f74e8d99fe8200c966f4ce34d429caef6edddffb6aef443e5f 2013-09-12 02:39:30 ....A 19077 Virusshare.00097/Trojan.JS.Agent.cbn-f29276fac1c765dd98831f9e08575a8f1540c90683a4f463b94e6ef58b7df2f2 2013-09-12 03:11:02 ....A 66118 Virusshare.00097/Trojan.JS.Agent.cbn-f326c129c574f9d8ce6e2029655249f594b2e6c3a75dbbe55bc84b7f2d1a0321 2013-09-12 02:59:10 ....A 33049 Virusshare.00097/Trojan.JS.Agent.cbn-f43c39d889d4e36cc3680114c82ff450307dcd85ae09d3757c764bd5eed1ed93 2013-09-12 01:49:28 ....A 33727 Virusshare.00097/Trojan.JS.Agent.cbn-f5bc6892967fbdd2d61128cd9c5b664be31adcc5dd3ac5a15a61ab686b1f74c2 2013-09-12 02:38:26 ....A 11814 Virusshare.00097/Trojan.JS.Agent.cbn-f6ee79dedd900d4326ae02284af9f639fcbcbce7e06384918e42c66c52b873fd 2013-09-12 01:50:46 ....A 63380 Virusshare.00097/Trojan.JS.Agent.cbn-f80254423e1eda5cda2a0911c183debc2a3ac60a7f5e41706ec5c640594f1791 2013-09-12 03:09:44 ....A 38506 Virusshare.00097/Trojan.JS.Agent.cbn-f85394413dca9475c6019392b4b4b37af0add3238e65bbf99117609f40b2380c 2013-09-12 02:12:38 ....A 97385 Virusshare.00097/Trojan.JS.Agent.cbn-f9ed8b32fb126b60006aa2273afb92c23d282d774206cda933ebb51393f53533 2013-09-12 01:48:12 ....A 8098 Virusshare.00097/Trojan.JS.Agent.cbn-fab743d65971a69617f9f07eb1e05fb5e1cc9b011dff030c8115df35eb6d2f48 2013-09-12 02:59:46 ....A 25349 Virusshare.00097/Trojan.JS.Agent.cbn-faf0c9e8389007dafdaa60931dd6a841cd364bf8a3390750957f13b07898b325 2013-09-12 02:59:04 ....A 11256 Virusshare.00097/Trojan.JS.Agent.cbn-fafe2056d12bedc5d395d811e632129437ae02cd6de2f0515105cb3510bfe7bb 2013-09-12 02:04:28 ....A 24829 Virusshare.00097/Trojan.JS.Agent.cbn-fb9857ef3dfb9d55fc4f8a4a12438f2ac5cd2ac4e7520da5ff9e5fef153fd16e 2013-09-12 01:41:24 ....A 130249 Virusshare.00097/Trojan.JS.Agent.cbn-fc05ba05482e0264cd3f0c89dd0c9b3c73f84690a9fc4a6ff710330420ab6544 2013-09-12 02:28:26 ....A 12231 Virusshare.00097/Trojan.JS.Agent.cbn-fd39ff64834e88edc89bbc787924dcb24fa97ebe8f1841ecf8bb586e11406567 2013-09-12 01:43:06 ....A 33938 Virusshare.00097/Trojan.JS.Agent.cbn-feac03e1773b658221fe1311c3ac0faeb4e9efbfbe996db21d19b3c94f72310e 2013-09-12 02:41:36 ....A 59526 Virusshare.00097/Trojan.JS.Agent.cbo-064fc78337902ff81c1edd192638f2f2f559d1acc6e262c69d01a0d1f2201632 2013-09-12 02:51:26 ....A 16120 Virusshare.00097/Trojan.JS.Agent.cbo-0853b0d7980096f95ca1170414e1f906ab0a720e4b4e15e3b98c8ada617b8f25 2013-09-12 02:03:32 ....A 25152 Virusshare.00097/Trojan.JS.Agent.cbo-0cfe951792a0ae3674a44b89d6cebe550f0e0731e379c7c3de2f0f6ae2331518 2013-09-12 01:48:12 ....A 86676 Virusshare.00097/Trojan.JS.Agent.cbo-114b0a830e7d0383121827adcbc5c5e5728df048025baedbd10d7ba32be7fb15 2013-09-12 02:49:54 ....A 24572 Virusshare.00097/Trojan.JS.Agent.cbo-6262ed3d84fa885ae220261403c3b9e644be02d9813edf26e8d2be034fd31775 2013-09-12 02:25:42 ....A 36987 Virusshare.00097/Trojan.JS.Agent.cbo-9c71663ec4c25fa355b5acc6ba95999e6956dc2d5a228cf3e57c92bc4a3825fc 2013-09-12 02:18:12 ....A 17827 Virusshare.00097/Trojan.JS.Agent.cbo-9cb37a194d5b30df616a19bd50a9176541ea1a70588c546c5aba2525972e649f 2013-09-12 01:43:28 ....A 34259 Virusshare.00097/Trojan.JS.Agent.cbo-d52674265650adff862b36b87a280826addd5423f3876cefff8de6af87102ec2 2013-09-12 02:11:06 ....A 33107 Virusshare.00097/Trojan.JS.Agent.cbo-f0172a0507cc005a553d13f5ddf134cb0c395d195b0d6dc971a72a1364b70c7b 2013-09-12 02:31:18 ....A 26351 Virusshare.00097/Trojan.JS.Agent.cbs-0717bff8bd85e9cf854e95a2fe04b83128146f12adf0db54fdaca09b42131174 2013-09-12 02:42:38 ....A 51773 Virusshare.00097/Trojan.JS.Agent.cbs-0727b07f9bf814c8f884be8207f49412f63cbfd7b462a5ab87e42e0cd7e25344 2013-09-12 03:26:28 ....A 180750 Virusshare.00097/Trojan.JS.Agent.cbs-07f2a89f789b43a664dc0256dcd3a3d78e4487e251a4fb773a01eb0667cbd7f1 2013-09-12 02:01:18 ....A 28885 Virusshare.00097/Trojan.JS.Agent.cbs-0b75072166998a2b4ae2f57f0d1cca74ef8e581fc0ce3ae62b1c00cbf09036c6 2013-09-12 02:04:10 ....A 32348 Virusshare.00097/Trojan.JS.Agent.cbs-0bafae7c0e1840d89ef9a00a7359c66a1a328aaa19dd0c0fee01cb97f057cbc2 2013-09-12 03:18:54 ....A 33807 Virusshare.00097/Trojan.JS.Agent.cbs-0d2885e6cfb95ff760d2d87a8aac492560d61b6621e3294149a975c3eeeeedd4 2013-09-12 03:07:52 ....A 57458 Virusshare.00097/Trojan.JS.Agent.cbs-13f5311af57cc263db99bd83241416299f28d861d01d1c2719ae8baac7493f0f 2013-09-12 02:24:10 ....A 28592 Virusshare.00097/Trojan.JS.Agent.cbs-178f875e664f2754b49e71e4b207cc43d0dcb1fb6ea9e02cf94eb55b594c4948 2013-09-12 03:21:34 ....A 47051 Virusshare.00097/Trojan.JS.Agent.cbs-18fb79852a401ff0c4f36092cb19617a4953d24c18703c57d900ee3e553db9e5 2013-09-12 02:07:52 ....A 189472 Virusshare.00097/Trojan.JS.Agent.cbs-1e788f789803820a1a9547289b2603fa2d9d8ae6226fa8dad7bde7be26029f1d 2013-09-12 02:09:12 ....A 68323 Virusshare.00097/Trojan.JS.Agent.cbs-22d5eb25fccb6d7fff39a9af8229aa2b516b65830d79d10e881c4116b4b5da20 2013-09-12 03:18:14 ....A 142692 Virusshare.00097/Trojan.JS.Agent.cbs-24507bd3d27bc5ab4e3434c3ea8d2ba1348624ef6f7092ad4fa912bd5dc45b37 2013-09-12 02:34:20 ....A 24203 Virusshare.00097/Trojan.JS.Agent.cbs-2666c82f6504989cb1ba14111cd356c8f4b3baf05227756289bd37bb1e516d58 2013-09-12 03:24:58 ....A 47058 Virusshare.00097/Trojan.JS.Agent.cbs-269ac0b49fe35abac4f42a0d1db05eefbd8de22ba3f777568581ac3e54ac2a7e 2013-09-12 03:08:58 ....A 51535 Virusshare.00097/Trojan.JS.Agent.cbs-300572c0b93051d1046d9ff23af77921006f87e49dc10c5ea335b8f38ef1ea2f 2013-09-12 01:58:38 ....A 17700 Virusshare.00097/Trojan.JS.Agent.cbs-31a22065d949dc31e52847a3ce4b4c1f81b58098705e46e0d1551c05632d2946 2013-09-12 02:21:34 ....A 150431 Virusshare.00097/Trojan.JS.Agent.cbs-3773cf1d6dbc0f96f2e45c23ebbdd7757fff34bed214fdd4966e1c016fcb0be3 2013-09-12 01:54:06 ....A 34852 Virusshare.00097/Trojan.JS.Agent.cbs-37bb7016084b7fdea55a36c3c639904ecddab20e3b2230395f83b262fed566bf 2013-09-12 02:18:52 ....A 84103 Virusshare.00097/Trojan.JS.Agent.cbs-3811df7f4808ae32cadf6ed12987e1f00fade6da84d6540faa36d6cd82274d10 2013-09-12 03:15:12 ....A 24381 Virusshare.00097/Trojan.JS.Agent.cbs-38ee20f0c6fda7da6f2580500572217b73cfe097df330faa14c3ded98a21ef0b 2013-09-12 01:48:00 ....A 143547 Virusshare.00097/Trojan.JS.Agent.cbs-3ba1b652e1c72a223328996844a02dab1b08a8d2cbde786884ae43ab1f0a85cf 2013-09-12 01:59:28 ....A 70039 Virusshare.00097/Trojan.JS.Agent.cbs-3d663e73df81a529c09357f8fac9d475afec0277e008ddfdc96cbe687f511efa 2013-09-12 02:33:56 ....A 164577 Virusshare.00097/Trojan.JS.Agent.cbs-4263b58b80a04140fb0f638d7777ca213f4db7d2491daef8652617fae4a2bd90 2013-09-12 01:42:50 ....A 17768 Virusshare.00097/Trojan.JS.Agent.cbs-475a98682021a73d1722f50d2ce06b34e4170ba73f9d1ba48a6cc73581682535 2013-09-12 02:45:10 ....A 187439 Virusshare.00097/Trojan.JS.Agent.cbs-4a257dc7aaff9c1c87f14daf4549bb5e285773131426df2888a1d4f4d036354c 2013-09-12 02:22:40 ....A 62374 Virusshare.00097/Trojan.JS.Agent.cbs-4ec0c5ec4d2d0b6c4a039f9cce4d165b30b9412989076c26d51d3fa9c0f5f62a 2013-09-12 02:29:40 ....A 164527 Virusshare.00097/Trojan.JS.Agent.cbs-58e9e36aaa674d78f8df1694aebc4126590ebeb4263ed89dd8177c3a5754544b 2013-09-12 02:17:46 ....A 108008 Virusshare.00097/Trojan.JS.Agent.cbs-5994b9d6ccf328450aaedb81b23f464f91c6c0c15a253bcdfb55e1cb87991b96 2013-09-12 03:05:14 ....A 35974 Virusshare.00097/Trojan.JS.Agent.cbs-5a44265de534125ec3e870e56b25c3fb4ac8904fbb1d984d0e61179f33aec6f8 2013-09-12 03:28:56 ....A 17528 Virusshare.00097/Trojan.JS.Agent.cbs-5ab7ae89f77337070e7cb996c73e1a159f3c80a9e17b4ea2ced6c31b5cca0016 2013-09-12 02:45:40 ....A 17856 Virusshare.00097/Trojan.JS.Agent.cbs-65eeac20e31f3f8dde419b349727d33b0dca234f2ed6a620bebf74dcf094da4a 2013-09-12 02:51:02 ....A 41723 Virusshare.00097/Trojan.JS.Agent.cbs-6835b18533454854f7dba16efd17695530edcd499c76d0cd860d63924c96726b 2013-09-12 02:27:34 ....A 28785 Virusshare.00097/Trojan.JS.Agent.cbs-6cc6df6aa94a1747955e77426ec4813dc9dc4e602aba0a0ae4edcbb1ff9fa771 2013-09-12 01:51:28 ....A 50416 Virusshare.00097/Trojan.JS.Agent.cbs-6fccc6e4db4de767a4b5413db6728b63ba4b743deee997607a892fa0ff203d7e 2013-09-12 01:42:54 ....A 30318 Virusshare.00097/Trojan.JS.Agent.cbs-725bd17c588db55f25e0de274f25ed0da6f31c55d95cf92100d9fabefbe84463 2013-09-12 01:46:06 ....A 37730 Virusshare.00097/Trojan.JS.Agent.cbs-7425d97bfae984da6aa5e63d2e13fd937f677111f69a9bd348f66e794d0a2726 2013-09-12 01:55:26 ....A 29906 Virusshare.00097/Trojan.JS.Agent.cbs-74710c402c4f0bbaacdac412823f24b23a8555c2bca9739d55e8b347445a0e95 2013-09-12 01:53:46 ....A 30029 Virusshare.00097/Trojan.JS.Agent.cbs-797ef9bc12920026cda16ee875f84bc67b407e52c324f646f9be730dbfc5f01c 2013-09-12 03:08:50 ....A 28771 Virusshare.00097/Trojan.JS.Agent.cbs-798ad1429dc037a0975c38b98c6fbbff057312d9f408fa22784e100708d998ec 2013-09-12 01:40:34 ....A 40712 Virusshare.00097/Trojan.JS.Agent.cbs-7c2d9840a2ec6f407ce70ff408ad6b0c280ff677f0826fc24b755179a6c29191 2013-09-12 03:22:34 ....A 84555 Virusshare.00097/Trojan.JS.Agent.cbs-87a160f0096e2fbde2a2d2c0b4036420e0d1ed4b664f5e1399af9230bcdb67f4 2013-09-12 03:01:26 ....A 158772 Virusshare.00097/Trojan.JS.Agent.cbs-88ca1139b1f859d57ced18b37719c0558017f3ed4daae41cb46ec8a1f566a52e 2013-09-12 02:15:06 ....A 34737 Virusshare.00097/Trojan.JS.Agent.cbs-8e35d133279d1d17c5480cb1857d2755edf382b9831b7272526ab565b6a95afb 2013-09-12 03:14:48 ....A 40607 Virusshare.00097/Trojan.JS.Agent.cbs-92a243a31a87e9b7ed7f5d54abaa11f695dbed9cd321828cbb643bf26efc4ea7 2013-09-12 02:16:54 ....A 28586 Virusshare.00097/Trojan.JS.Agent.cbs-95473b67925706c23a845d494c9bc98a5895474706f372dd7f190c124db6c5ea 2013-09-12 02:21:30 ....A 38026 Virusshare.00097/Trojan.JS.Agent.cbs-96ad0ab2208818e8b12dd5eda7ce88ca242881e7780d5f2cd2f37f2ec963cc5f 2013-09-12 02:10:08 ....A 143715 Virusshare.00097/Trojan.JS.Agent.cbs-97600d69f20dd67af1b32677418a4ec63a1ed975ac0def21554cd37dbfbaca47 2013-09-12 01:54:58 ....A 172940 Virusshare.00097/Trojan.JS.Agent.cbs-9f0ae23317a6e36c3a15d23d40ecae8e0802f89b0f15f738965afc481960d324 2013-09-12 02:15:46 ....A 40258 Virusshare.00097/Trojan.JS.Agent.cbs-a15173d3265a7b1592b77bfc9b8fce4bc271308cf4ca42cc32faa0e08959ade3 2013-09-12 02:43:00 ....A 28744 Virusshare.00097/Trojan.JS.Agent.cbs-a2a213cb4853ce28548a68fcac2ddca40d1991c0373a264e7274ff5b5a180306 2013-09-12 01:48:16 ....A 40539 Virusshare.00097/Trojan.JS.Agent.cbs-a42d0338103043a78461f30d2d813d025cd85f284849291f69d1fabbacf98414 2013-09-12 01:49:10 ....A 39487 Virusshare.00097/Trojan.JS.Agent.cbs-a787e6f75fa778dc8fa59d603d68a904c920a14d3bf44baa560e80445fe6b462 2013-09-12 02:53:12 ....A 28692 Virusshare.00097/Trojan.JS.Agent.cbs-aa593678008d6cefa37bc0e6b0ab76b87368a4f94150e81c03e9e6229d18acb0 2013-09-12 01:43:22 ....A 195116 Virusshare.00097/Trojan.JS.Agent.cbs-aaf16b25afe5dea0c1ca6fe76db44eaf9ee2ae895efcae280afa818ec8eb9eb1 2013-09-12 03:06:20 ....A 46871 Virusshare.00097/Trojan.JS.Agent.cbs-adfd738b0423d4cea7953db8645d8794fe4483032144cb1f026c91c773fad3b1 2013-09-12 02:39:44 ....A 188150 Virusshare.00097/Trojan.JS.Agent.cbs-ae1d87bc9d97d7e73db01049399db455100bd1bac0073933715f583645aa3151 2013-09-12 02:38:26 ....A 83606 Virusshare.00097/Trojan.JS.Agent.cbs-b98948a1eaaf8504809dbe479787ac485fa1524abe3e0fbbbf826825ea379f10 2013-09-12 01:52:36 ....A 85405 Virusshare.00097/Trojan.JS.Agent.cbs-bf8fec06e2b7e6dede515717cc4da4fae83176e1afd1f989ec5951eb4ea13252 2013-09-12 02:05:14 ....A 28644 Virusshare.00097/Trojan.JS.Agent.cbs-c311b21c150f49a849c0135e2b5ecc5d277009e9c5c8330427a2de54e8282c89 2013-09-12 02:03:26 ....A 76808 Virusshare.00097/Trojan.JS.Agent.cbs-c48bc23abb5f6b40dfcec5ca2e4cead6576858cb7e24674807979530a31dfe59 2013-09-12 02:13:04 ....A 83287 Virusshare.00097/Trojan.JS.Agent.cbs-c698d918b7c6fd91d40cb62575d600d6d3d70d076d1323c911c6f5f404e3a3e0 2013-09-12 03:02:46 ....A 28780 Virusshare.00097/Trojan.JS.Agent.cbs-cfd5384b996cbed81fc7feec90e185c254b7f2ee0c21c49cae2a5522638eca79 2013-09-12 03:18:02 ....A 29553 Virusshare.00097/Trojan.JS.Agent.cbs-d2720274df0d8cc2197a094707e383e6ea5fd84c5d964de1e26053786bfa95a6 2013-09-12 02:55:58 ....A 83569 Virusshare.00097/Trojan.JS.Agent.cbs-d3a3fdb91348fd4fd1d0a65b1ea70708cc8425ee075a5809856bc5348f75b85a 2013-09-12 01:52:24 ....A 44807 Virusshare.00097/Trojan.JS.Agent.cbs-d8263c7d26a65e044369c164f4d1dc661abe95424f32df8ed7f9da8b59feb8da 2013-09-12 03:25:06 ....A 167673 Virusshare.00097/Trojan.JS.Agent.cbs-d9e846e9601deae948e8b3443d7d162dbf6b11f133dec931000bcf112a91d0b1 2013-09-12 02:09:48 ....A 20716 Virusshare.00097/Trojan.JS.Agent.cbs-dab07ed62e8d02bef03a5787cf6b8656c2f57a0df05599cb9708175be61116e3 2013-09-12 02:39:50 ....A 67419 Virusshare.00097/Trojan.JS.Agent.cbs-df47902599e5b3c076efac2c62064e0e1ac6b11b37bcfb29b86eba935e33c6bb 2013-09-12 03:22:16 ....A 51470 Virusshare.00097/Trojan.JS.Agent.cbs-e0a9e918a42d70725dfed4e1f9b086389fed4e42a54af519399a62fa688cd00a 2013-09-12 02:11:04 ....A 195707 Virusshare.00097/Trojan.JS.Agent.cbs-e0da0c1604be0d1674071812ea24b60bb4082173d220a8ad35c347dd3fb7748e 2013-09-12 03:01:48 ....A 120392 Virusshare.00097/Trojan.JS.Agent.cbs-e44bb9f388fb64633a7bd9df209d5d6b80f61fefe7ad5ae3838c35d9591f2058 2013-09-12 03:10:16 ....A 17279 Virusshare.00097/Trojan.JS.Agent.cbs-e766e2139f22230bf959cb43270d2cf6451b0bcb64f1ab6e5ee40bfac57bf77b 2013-09-12 03:01:16 ....A 40109 Virusshare.00097/Trojan.JS.Agent.cbs-e78f853224a76902d5cdaca91c1223e4d8c89a3e0f8804442d13908e066dc939 2013-09-12 02:59:44 ....A 68233 Virusshare.00097/Trojan.JS.Agent.cbs-f1a3583b964eb233516077563fae00a1230504eef10bc37283c2d17c9215c4bd 2013-09-12 02:31:02 ....A 41476 Virusshare.00097/Trojan.JS.Agent.cbs-f959f832b6810cb1898bdae1dc068bffaf07f1388519947a7d89ad9c8164c4bd 2013-09-12 03:02:14 ....A 84709 Virusshare.00097/Trojan.JS.Agent.cbs-fa3f2b8132c93bb453523cf2b57bcf4dacc3543f2d3c2ffb8569e0ee87a8692f 2013-09-12 01:41:18 ....A 51627 Virusshare.00097/Trojan.JS.Agent.cbs-fab9428c764a0a24d4dc393bde8f77ee1ac19cb883c8227eeeee740fa6c53fde 2013-09-12 02:44:22 ....A 19616 Virusshare.00097/Trojan.JS.Agent.cbv-357106b373f57c84e0664853075c410aabb9368a52ce259379559ee01fbc01db 2013-09-12 02:40:46 ....A 8107 Virusshare.00097/Trojan.JS.Agent.cbx-2828b4290b7b3685d1e3f517694cc3d8c1c71c5a6c7ee662ccdcd907ab0c7751 2013-09-12 01:48:26 ....A 28084 Virusshare.00097/Trojan.JS.Agent.cbx-2cf497b5df3f051151c3298dabadb312ce288bf3003b42340a08f74adf255943 2013-09-12 02:31:24 ....A 5628 Virusshare.00097/Trojan.JS.Agent.cbx-633d68b1f8a0e52c9ef1a645fe8bbde7addbb3e9625e09b68f8e9a5f8dd2b96b 2013-09-12 02:17:02 ....A 64895 Virusshare.00097/Trojan.JS.Agent.cbx-7340d66cd291a7256e0517a2298d05ae1688da2afb65a36256ead1b792b4681c 2013-09-12 02:12:30 ....A 8830 Virusshare.00097/Trojan.JS.Agent.cbx-9a446e2d1dde511961c029698e13fdebb4f3be16052316e7f8d6ec9e0c21f3b1 2013-09-12 02:02:00 ....A 29497 Virusshare.00097/Trojan.JS.Agent.ccw-0aa0c63dbf51dbdbc02c5e1bc2409b6421b3faeeb1445903b91165c99b5d1fc2 2013-09-12 02:44:44 ....A 9230 Virusshare.00097/Trojan.JS.Agent.ccw-cf831031c64af3f771cd976a198815b0cebcfb970ec2a7acce0edb1d10d146c4 2013-09-12 02:58:36 ....A 9220 Virusshare.00097/Trojan.JS.Agent.ccw-e0b5fdcb26823f5c9f53d4809717fbab7072a92a10b4051c91b62b71bdd7d4cc 2013-09-12 03:10:08 ....A 5138 Virusshare.00097/Trojan.JS.Agent.ccw-ffceddfd6e46cd3656b23492bc98dbbff746267711fc0aa705896c58b6c8f51f 2013-09-12 03:28:48 ....A 11451 Virusshare.00097/Trojan.JS.Agent.cdg-14d2c4cc8073e4f0dd1c6592cea626a4c5a1933cd260580ef4fe65e7ee8f9b6b 2013-09-12 02:20:54 ....A 13691 Virusshare.00097/Trojan.JS.Agent.cdg-17a5bec79447584262c9883aa80e77f0ad0b5d7abe9bc0d1f9ad3a155cc329f0 2013-09-12 02:51:36 ....A 1141 Virusshare.00097/Trojan.JS.Agent.cdg-23273413e57b6e0439ef5115ba5b35f580b7a63b3f888f7c01f2a2382237b155 2013-09-12 02:43:28 ....A 24108 Virusshare.00097/Trojan.JS.Agent.cdg-32e793d79d6c31cc62ef4a353cd351ec6f36eaf0a8deed7bef7073c18195bd09 2013-09-12 02:44:24 ....A 3886 Virusshare.00097/Trojan.JS.Agent.cdg-4a0a6041100e99a5ea85c8f702a0b3b3696c38dc23ed5cd831c256b1fcdd194c 2013-09-12 02:56:38 ....A 13732 Virusshare.00097/Trojan.JS.Agent.cdg-50e09cde08ef2ffd99578213d2d70c87dad7fee6c4f3a7a27cadcf69aa185fb7 2013-09-12 03:00:28 ....A 10960 Virusshare.00097/Trojan.JS.Agent.cdg-563ee6f7c50c8e03cbd0010315d2969bdc29fc7d6bbea2f7114362956a4840d9 2013-09-12 03:30:34 ....A 15876 Virusshare.00097/Trojan.JS.Agent.cdg-5cc7cd647d7c8776f1272bb15f8f86e1780642716a51818beae448933895a7b2 2013-09-12 03:27:10 ....A 18465 Virusshare.00097/Trojan.JS.Agent.cdg-7e72de4829511f4d2c885599823191cedc4541e567ee4bb31426a2cb3841dc05 2013-09-12 02:20:30 ....A 2999 Virusshare.00097/Trojan.JS.Agent.cdg-961e1c1bda4d09c13a31da6289772fddea9e51481b6876c157c6547e7ae11628 2013-09-12 01:48:06 ....A 36993 Virusshare.00097/Trojan.JS.Agent.cdg-9cbdfc30a1448e66983d13c73780fb461a199a8943dd699e436f43da4a4f7a8f 2013-09-12 03:07:42 ....A 149089 Virusshare.00097/Trojan.JS.Agent.cdg-ab5c9691df87d4fd212723b52f8daa8684f644c1d1aa98994ecf989434baca06 2013-09-12 03:26:16 ....A 1189 Virusshare.00097/Trojan.JS.Agent.cdg-c2c1bcd5597689b0d355be6c51b033c8cd09f3d3ac6c5f8d8b87785df44ae7af 2013-09-12 02:11:28 ....A 8205 Virusshare.00097/Trojan.JS.Agent.cdg-c490de292bdd4e16c8b4f306a8c39351fd35bccee2158675246a3101031373c5 2013-09-12 03:02:44 ....A 13702 Virusshare.00097/Trojan.JS.Agent.cdg-cbbb9a850aff295d5a8cc8ff9a5b6f824031cc0289964775808731f241e57ffd 2013-09-12 02:13:28 ....A 28842 Virusshare.00097/Trojan.JS.Agent.cdg-cdd7754cf6b107a30fe9b2d72ead3f6d3da6a53c683d710661faed019c3143b2 2013-09-12 02:57:26 ....A 141601 Virusshare.00097/Trojan.JS.Agent.cdg-ed7952b1ef09b6353904a54061c0286206a290e55c59646b6c642b49568c8af2 2013-09-12 02:16:04 ....A 18114 Virusshare.00097/Trojan.JS.Agent.cdg-f7bfc8bcfff59e640f0ed72ad2f48066bd5e3eeb5cd318c163fa725956cdf175 2013-09-12 01:51:44 ....A 13616 Virusshare.00097/Trojan.JS.Agent.cdg-f7eb4a537187f062b17e125f824d4c213b4a4539954ffa0bd42a14b95927676e 2013-09-12 03:19:12 ....A 13520 Virusshare.00097/Trojan.JS.Agent.cdj-9887c1164f5677ee7a069709a18f20335d46c97fcdbf05718e3f9d19dc09e17e 2013-09-12 02:48:30 ....A 1694400 Virusshare.00097/Trojan.JS.Agent.cgp-0580474c068d44c0ae3959cbc1746866169c2f1d55a7cf1dfa3da1a2f671cb6b 2013-09-12 02:37:46 ....A 25479 Virusshare.00097/Trojan.JS.Agent.cgp-286cde63eff3aed8a7a86086d03828ab817da4b7c47b5e67d5a2e1026bb7eb52 2013-09-12 02:42:14 ....A 19572 Virusshare.00097/Trojan.JS.Agent.cju-00d84aff8f7ba338c7ae910a797fb3090b3ef6a7bc0b497af5757c11af2bca17 2013-09-12 03:12:40 ....A 6416 Virusshare.00097/Trojan.JS.Agent.cju-03593150939041200722696db03023da2f23473055d0edc1a6644d5ab01e0e2e 2013-09-12 03:07:52 ....A 31424 Virusshare.00097/Trojan.JS.Agent.cju-0690e1082f4953b6b9581deae5286d651999cfa35096ea58dad3ae073f750d89 2013-09-12 02:09:06 ....A 10744 Virusshare.00097/Trojan.JS.Agent.cju-09c93fa132e49ddc237d3e1c4e8b27b78c8211661917d5d7a9b2aa1f649a5c0c 2013-09-12 02:22:20 ....A 5605 Virusshare.00097/Trojan.JS.Agent.cju-09f792f2470f3ad92eb24e3fc6ce165ea986aa23743e55ccce0808da2dbb6c58 2013-09-12 03:11:14 ....A 39353 Virusshare.00097/Trojan.JS.Agent.cju-120d728c55e0f6f34b978ee14fd3c60f12274fc58d0225e151d5e22f8779c778 2013-09-12 02:17:18 ....A 31482 Virusshare.00097/Trojan.JS.Agent.cju-15b872f150d9f972df49ac1d9d77cb2bdce236cce2fd62b7db65910ded28cacc 2013-09-12 02:01:40 ....A 7773 Virusshare.00097/Trojan.JS.Agent.cju-1815f0c309795167f9558689713104f03f26db57d8887a3006e74cb7ea0471c7 2013-09-12 02:28:26 ....A 29378 Virusshare.00097/Trojan.JS.Agent.cju-1894921178dc50553d80010f34e2c77310635a4818c78dfe50758dc07f3276f0 2013-09-12 03:32:04 ....A 7735 Virusshare.00097/Trojan.JS.Agent.cju-18ffc4a7b3d2fe98cb77790d7e6989bc5fff1fb987070bb0bf28a6de10d3ae54 2013-09-12 02:09:36 ....A 29901 Virusshare.00097/Trojan.JS.Agent.cju-21bcc99e5e7e102838d606a64e5a56cbd06cde5af2623d9dd82acc22f3085f4b 2013-09-12 02:27:50 ....A 23141 Virusshare.00097/Trojan.JS.Agent.cju-224b0054a326b71b93def9ad3b4bc49527cc4e121e4e3b5ed29dd798630e2c3f 2013-09-12 02:50:40 ....A 43972 Virusshare.00097/Trojan.JS.Agent.cju-234dbf2fce35a8a659a9b555fc1eda4f6682cdbd6017edc197eefccf6dab7b67 2013-09-12 02:22:24 ....A 5579 Virusshare.00097/Trojan.JS.Agent.cju-24011987ca9a3431a6c7740943a536f1423f4d7ea9ff5e3c8bfad7046a7a3922 2013-09-12 01:53:42 ....A 98871 Virusshare.00097/Trojan.JS.Agent.cju-2ab1dbe72fa17ddf0ee5407356baf17907d8917022a3b77a2d47894a3768146d 2013-09-12 03:15:08 ....A 26407 Virusshare.00097/Trojan.JS.Agent.cju-2b714abcfcfb91c160b0487466feb45203c47b231a080ba417cf3eb2b9b69a69 2013-09-12 02:49:40 ....A 13293 Virusshare.00097/Trojan.JS.Agent.cju-2cd293eda1e462c8c223debc38ad3d63bdfe617f2f1d62aa57de536419796b08 2013-09-12 01:44:32 ....A 23286 Virusshare.00097/Trojan.JS.Agent.cju-2d8edb076513ca1cbeb15eac4d894c5ceca2b04efd1559c6fbc767ba9e0771f2 2013-09-12 02:34:22 ....A 6116 Virusshare.00097/Trojan.JS.Agent.cju-2e4d1633ee61f8f4eb67d17daccc9086a17793f1b797061e3631cb959725fa45 2013-09-12 02:34:22 ....A 7453 Virusshare.00097/Trojan.JS.Agent.cju-2e92184d314c356cd28e2d21674d8d1a61a6f23916140c5a6eb2c640740ed61b 2013-09-12 01:45:02 ....A 52990 Virusshare.00097/Trojan.JS.Agent.cju-3183c706514b268f1f6dae164b580cd5d093c89050cf310bb0e008922e96d7f8 2013-09-12 03:19:06 ....A 38060 Virusshare.00097/Trojan.JS.Agent.cju-318d5246440c0ad7a992c0172075f16845d5f325fa0167c483908585a0423256 2013-09-12 02:20:02 ....A 16069 Virusshare.00097/Trojan.JS.Agent.cju-3df1029a23c730985293c7c238e6a03cf797fce87272ba58cfc1539dae0af06e 2013-09-12 03:23:22 ....A 9565 Virusshare.00097/Trojan.JS.Agent.cju-3eedfc824ce5d982bcd5ab924bdf1b6c470f0dc44ffdd38f0bcb2fd265c7a138 2013-09-12 02:39:52 ....A 25900 Virusshare.00097/Trojan.JS.Agent.cju-3f2094a22bf5950b630bdb764e228787e21c8621768174ed04663de390891fad 2013-09-12 02:15:56 ....A 10021 Virusshare.00097/Trojan.JS.Agent.cju-412c43fd143080e77db0583f1ae0af64805d92fde0db328e707f678e37286b63 2013-09-12 03:25:38 ....A 30467 Virusshare.00097/Trojan.JS.Agent.cju-42651d0e84d9493cd1292eb18cdf920eadf0ad73d7ea5b0a8e66933454ab58d0 2013-09-12 02:33:26 ....A 26978 Virusshare.00097/Trojan.JS.Agent.cju-43e1b294a89e4eece9a89afec4e83a97628bd417f86945521044bea81db56b57 2013-09-12 02:31:42 ....A 37200 Virusshare.00097/Trojan.JS.Agent.cju-49669d6ee7d2e351c6d035a62415b6a46219b79a1def675eb571bc8fae6e7672 2013-09-12 02:18:52 ....A 14378 Virusshare.00097/Trojan.JS.Agent.cju-49811fd35e9d18603165038f15dd421e0d750d2d2e5afa6cf592c1fff8a99448 2013-09-12 02:37:52 ....A 12543 Virusshare.00097/Trojan.JS.Agent.cju-51ebddd2bc9812b7e8663e5849cd26186f816aa076721b909e68754e0f3ce319 2013-09-12 02:49:50 ....A 15872 Virusshare.00097/Trojan.JS.Agent.cju-569929da2f953c271eb0987a7b3219f42aacb23f61b12aa0a6bf446629286d35 2013-09-12 02:37:44 ....A 51427 Virusshare.00097/Trojan.JS.Agent.cju-6b5cbdd5cc9964477566def325a03f2424919dd8739df08381b7dd6503a594c9 2013-09-12 02:08:44 ....A 12452 Virusshare.00097/Trojan.JS.Agent.cju-77b753cd3d76376bdcdcaaad9cbbf3429a72b8c58c6e0c03cb8ded9d924c9d41 2013-09-12 02:35:28 ....A 19394 Virusshare.00097/Trojan.JS.Agent.cju-78a8ebb736952afe87d847729691ba74386bedcb79efacc0007e2a750457d2c6 2013-09-12 03:21:20 ....A 53153 Virusshare.00097/Trojan.JS.Agent.cju-79fefc47e90cb8fba7ed8c7a3f43d2f1697241c1ae806b872c8dec3f847f2712 2013-09-12 02:39:28 ....A 8337 Virusshare.00097/Trojan.JS.Agent.cju-7d153ef654d9a2424b4633fa11a554fda77d731a6d7119f2cb8a49de3e038be0 2013-09-12 02:15:22 ....A 10839 Virusshare.00097/Trojan.JS.Agent.cju-81277a713633c1fb65524c1ef2f3e31b55ca39dcba9b934732b039fda8394012 2013-09-12 02:02:44 ....A 29978 Virusshare.00097/Trojan.JS.Agent.cju-828bf409d780ed4202f68bd3938d083d5fa5a6653002396008a2ca8562f9442e 2013-09-12 03:24:30 ....A 15607 Virusshare.00097/Trojan.JS.Agent.cju-83a6b9f203944d12dddc3e7e238bc786544293e40bd03afd95cc585a25d83e5d 2013-09-12 03:25:26 ....A 16521 Virusshare.00097/Trojan.JS.Agent.cju-88c89c9244ff88c55723259bf11803c1064a9cfd2539a707b1142881c2dafa49 2013-09-12 02:14:22 ....A 34283 Virusshare.00097/Trojan.JS.Agent.cju-88d262a7bf152a1eadde68ecb22fa2b6bee214aa4955bde5ccd9d5866338b174 2013-09-12 03:32:22 ....A 8471 Virusshare.00097/Trojan.JS.Agent.cju-8afc73a975768917227c7451aa38f42f3f31ae0e1a8819d10aff7cf26962e078 2013-09-12 01:41:14 ....A 16839 Virusshare.00097/Trojan.JS.Agent.cju-8ccb31d5d4073daa6026123ba90cc030e15f527fe8de60649a1dc3f1dacd2f2d 2013-09-12 03:17:38 ....A 12749 Virusshare.00097/Trojan.JS.Agent.cju-8cfa7e1865b7a9b49eb470675a5d35d30d205bd60ba92031d21a479c8b304398 2013-09-12 02:59:22 ....A 5796 Virusshare.00097/Trojan.JS.Agent.cju-8f7c154e40c7201970f3f8fe0b65363b654b5aee89ac9dae6907d30776675fb2 2013-09-12 02:42:00 ....A 23385 Virusshare.00097/Trojan.JS.Agent.cju-917704602d6abcfd5496932cf08f5880b18c471870ff68503d9c9d1bc2c91867 2013-09-12 03:07:32 ....A 33859 Virusshare.00097/Trojan.JS.Agent.cju-9231f5f88c0af59bdc9f4ac286f1b7ef13588737175837e8dea28b46e61d543a 2013-09-12 03:00:34 ....A 6210 Virusshare.00097/Trojan.JS.Agent.cju-927fb70472be6143a0932bf955060f26985dd6eb9889a47a90a2d1f9476d7e5a 2013-09-12 03:17:40 ....A 13398 Virusshare.00097/Trojan.JS.Agent.cju-934aad3ea9567a8be6324141e9e4a11b60150d9a44adb6125b95f10d3f60ef81 2013-09-12 02:04:02 ....A 46865 Virusshare.00097/Trojan.JS.Agent.cju-935e31bb2b78bd1c5d4378a15fbe466220d2514c6e3de5d3efa6a8bc36a4098f 2013-09-12 01:43:00 ....A 12832 Virusshare.00097/Trojan.JS.Agent.cju-967bd6677955e13f6bd0139fe44f53196d9cd74d4e108498992208abdf760933 2013-09-12 01:58:14 ....A 75932 Virusshare.00097/Trojan.JS.Agent.cju-a00fb75143cbe29913b326602a98c19107d82b05c1d84b46c833edc820aaada5 2013-09-12 02:28:30 ....A 32965 Virusshare.00097/Trojan.JS.Agent.cju-a0e6de7fa038352abd3118cd1ed7a9be0913a22528d8854825afde1e45799de7 2013-09-12 01:46:30 ....A 19802 Virusshare.00097/Trojan.JS.Agent.cju-ae1ff12f02b35db9b96779e6b8e264d668d847a36df3be7ca3f23597f9fc07d2 2013-09-12 02:02:10 ....A 36841 Virusshare.00097/Trojan.JS.Agent.cju-affb8412e9cdc4d8b91750740e9806155e9ecad0c8ea623396ab56a73de4b0ce 2013-09-12 03:21:16 ....A 19248 Virusshare.00097/Trojan.JS.Agent.cju-b1c50215c25e87a1f5af169994d76dcd3ec3bc9a58a3547d545a0a6a9111e4b9 2013-09-12 02:42:38 ....A 8101 Virusshare.00097/Trojan.JS.Agent.cju-b64834db9bf89c01742febd725a024eb4da77057b58f123e0814f5f703fbcf15 2013-09-12 01:56:28 ....A 6593 Virusshare.00097/Trojan.JS.Agent.cju-ba398cb7fddb21b4abc3b2c6c3f471ff8e3efb7e7d70b0eb6c775f35042f7b61 2013-09-12 02:43:20 ....A 14116 Virusshare.00097/Trojan.JS.Agent.cju-bab490987744fdf5982f4fe78357f3594bf1a7c6a5c12c2a6ccebbc51916de39 2013-09-12 02:49:26 ....A 58689 Virusshare.00097/Trojan.JS.Agent.cju-be530e42bd7ebbd82f0f9cfa63f38376a096848a219cce4c537ecd479c99c0b7 2013-09-12 03:32:06 ....A 27444 Virusshare.00097/Trojan.JS.Agent.cju-bff413f521c8a0b5fda739d1a1c27d2ad396c2266fce8feeaca0384955409721 2013-09-12 02:49:18 ....A 5796 Virusshare.00097/Trojan.JS.Agent.cju-c2d2d2a492ee9093b9d898b01f9bd9599bbed4281450ed6c865fa15627716437 2013-09-12 01:52:08 ....A 9870 Virusshare.00097/Trojan.JS.Agent.cju-c66b71aaee8cc5b5fd5518ac31f283a36942dae79eba9a571cef632d6e4098e2 2013-09-12 02:43:22 ....A 8545 Virusshare.00097/Trojan.JS.Agent.cju-c9005b208e788a207f23dabeececb42fa01c2f31de7d23b1c943cba84bf94600 2013-09-12 03:20:10 ....A 7443 Virusshare.00097/Trojan.JS.Agent.cju-c9e639a8351a3089339e1a739d7cdec2d9a5b94ee20ef6651064b4c5049b0e2b 2013-09-12 02:24:30 ....A 11166 Virusshare.00097/Trojan.JS.Agent.cju-ca8643a72dd984de69da6a670e7a33e689efba683cb7ecfb764f637b3fed321d 2013-09-12 03:13:28 ....A 9505 Virusshare.00097/Trojan.JS.Agent.cju-cb09c6a724d89b398c498f0d30fafaf4f0adcab62a98beaa22ef61b472a5bf0f 2013-09-12 03:04:12 ....A 13521 Virusshare.00097/Trojan.JS.Agent.cju-ce6a1ad1aa4b74882ca70e5d3652ba143c12107232823e5ed69447538adbf4a5 2013-09-12 01:46:36 ....A 11033 Virusshare.00097/Trojan.JS.Agent.cju-d61d1566c187d6ec576b38ec4d6ec454ab2a0b0d696bd6d08a9503de2faa575f 2013-09-12 01:52:28 ....A 23441 Virusshare.00097/Trojan.JS.Agent.cju-d72e656c0cd643a931d28f8a62c8bc77eeb9e0507881f4918f6df4f640e4c684 2013-09-12 03:25:28 ....A 6380 Virusshare.00097/Trojan.JS.Agent.cju-db42085b05cdc6b9dc6e18c2a80287630e63454ae448807cafe0b2d79c896a68 2013-09-12 01:56:46 ....A 27159 Virusshare.00097/Trojan.JS.Agent.cju-df3efb6f1a0db12c6fd9a55745bc063cba8857d8f43aa5e48e04c4466b92b065 2013-09-12 01:56:38 ....A 18695 Virusshare.00097/Trojan.JS.Agent.cju-e3344ab8f86948eb1122b154db9917bfeea1039fba7681950361c3b681914da9 2013-09-12 02:11:00 ....A 15185 Virusshare.00097/Trojan.JS.Agent.cju-e3653ae2232d4cc66acd77c8e93de605b03ec56f660584e582cfca76e65216e9 2013-09-12 03:06:44 ....A 34386 Virusshare.00097/Trojan.JS.Agent.cju-e6e2e7ac68bbd0387f924956c8ae7fad4ca8c83d8b9c2d9d4a24b2e20ecdebe5 2013-09-12 03:05:44 ....A 11778 Virusshare.00097/Trojan.JS.Agent.cju-e8426acc0977dec99183b4beab0b877e38d1c76791f905c4db10208ee5c59077 2013-09-12 02:12:42 ....A 12302 Virusshare.00097/Trojan.JS.Agent.cju-e9155eb4842a388f4e490b41dbf94aa66d1cc77eb7d414af1669ec7c3fb47478 2013-09-12 03:29:08 ....A 54400 Virusshare.00097/Trojan.JS.Agent.cju-ea9223e01e451e7eab62eaa77e4fc91339160c01fa258f66ef5da78fcd8a347f 2013-09-12 03:10:18 ....A 15743 Virusshare.00097/Trojan.JS.Agent.cju-ec4dd48ee1eb783087f84448799ad3a8cb70256cf23a2bb15f70fb0270bf7e72 2013-09-12 02:58:38 ....A 13492 Virusshare.00097/Trojan.JS.Agent.cju-ec7b77606188dae11c981e08e9ac3ffb8229d2ed2a40c6e6a7b3763db38b70cc 2013-09-12 03:23:24 ....A 15221 Virusshare.00097/Trojan.JS.Agent.cju-edc4b9c3669268895ceab0aa51988e4fdbef1c9a216791d638a2ec0f7b6fe2ec 2013-09-12 02:08:12 ....A 11461 Virusshare.00097/Trojan.JS.Agent.cju-f0a39f75a48e452b9b1c100068686c27f920cd7a73fd57a0d431683f3351c19e 2013-09-12 02:38:28 ....A 26958 Virusshare.00097/Trojan.JS.Agent.cju-f29b88634d3e6bfcd0198484a8b5b8efc22a32147a90969ede6120a62581313c 2013-09-12 01:51:58 ....A 12485 Virusshare.00097/Trojan.JS.Agent.cju-f62d08b7d4a9e826d5c047c2ecda0a357c3d665aa505b873552f0740cbab7a40 2013-09-12 01:39:46 ....A 52117 Virusshare.00097/Trojan.JS.Agent.cju-f83350c54780744b9474ffdcee3adc4849df201608ec86ab0317f3d2b868571e 2013-09-12 03:10:54 ....A 6370 Virusshare.00097/Trojan.JS.Agent.cju-f9826247cee50d403196079e579febeb1ae775267234f44089c14bfb6bc0d9c6 2013-09-12 02:37:18 ....A 40864 Virusshare.00097/Trojan.JS.Agent.cju-fa756e433393bb28c0f05c41d1849ae9c1020a746ee1511385417bc6a401e9bb 2013-09-12 02:29:18 ....A 1607 Virusshare.00097/Trojan.JS.Agent.ckf-650eedb3f4da8504d1272f3da8072539b37753b22748fae3d3f4815d8241b204 2013-09-12 02:51:48 ....A 17360 Virusshare.00097/Trojan.JS.Agent.kx-00eb43de826a5a3a0a1a7938e3d3f36fe5b48c8212b91f25ab59e64c0debba51 2013-09-12 01:48:58 ....A 4631 Virusshare.00097/Trojan.JS.Agent.qu-8d0ba5ba9324acdde470f451d3f34eb991b75b92e202be6d20ab7dd2ede1a6c5 2013-09-12 02:34:52 ....A 63365 Virusshare.00097/Trojan.JS.Agent.uo-0033d2d89ab7259a144e2bb81a4b1769093ce4f57dcb8e6a5cd47d58114ed446 2013-09-12 02:16:08 ....A 83988 Virusshare.00097/Trojan.JS.Agent.vl-3bc24046171cf6cf416abbe0afd5df60c5131b18c150e56145defe52c1d6da6c 2013-09-12 03:16:20 ....A 96421 Virusshare.00097/Trojan.JS.Agent.vl-d434f659d45fafb04805f5cb46a73f4916c892345e574e29f7aa341591063239 2013-09-12 02:44:00 ....A 16472 Virusshare.00097/Trojan.JS.Agent.vl-dbfc8513abbbe8325f2fee3b2317d1b7036fd572a41b9234fcff5e896368bbd6 2013-09-12 01:43:36 ....A 5710 Virusshare.00097/Trojan.JS.Agent.vl-ef3078e3ddce313cd9182084b75e9c2b00d1270b59b8d3e86bf994fd25337157 2013-09-12 02:53:22 ....A 5185 Virusshare.00097/Trojan.JS.Agent.wh-adc67ec3b3c227ba97da5f463f9ca8affe944c1725eb1d648a255c2a0c49eb15 2013-09-12 03:08:34 ....A 16552 Virusshare.00097/Trojan.JS.Agent.wx-ed3c78d4664fdd4f4633dfedf0c3e8a6f17606d6e985b5a4b51fdb7a8007160d 2013-09-12 02:54:06 ....A 1173142 Virusshare.00097/Trojan.JS.BroExt.l-3856373244c44d179ceaf6667affc0f0fa26d15c4715eaf1065f5c0e70e3a70b 2013-09-12 01:55:50 ....A 4782 Virusshare.00097/Trojan.JS.FBook.ab-262a9787de99b1f673aac73128aedd6f5fd18aba8f3211fa4649a1cf045b280a 2013-09-12 03:11:04 ....A 5403 Virusshare.00097/Trojan.JS.FBook.ah-ab34322afae0e3ec214d43651372c579d3b27918d3fc7dc12b1fa3f138cb0a92 2013-09-12 02:25:18 ....A 21174 Virusshare.00097/Trojan.JS.FBook.av-0b16dba8d51be5d44c44bf9ce474b8cdd66b5c7ec45513db3a53621ef16b0d4b 2013-09-12 01:47:42 ....A 22829 Virusshare.00097/Trojan.JS.FBook.av-12c19d1c90600dfc0905c02001433554940d1ae69b407dc0c6a30850c8123e88 2013-09-12 02:17:58 ....A 31592 Virusshare.00097/Trojan.JS.FBook.av-2f3ccef0f434e40392fe6db8f80e7b862c059622c9979a099aa5b0c54a7b3232 2013-09-12 02:58:08 ....A 81281 Virusshare.00097/Trojan.JS.FBook.av-4ecfd2a6bf868dee414eb8f621d368d887f8195749c72e35cf8b6fe7857dedc6 2013-09-12 01:39:18 ....A 23125 Virusshare.00097/Trojan.JS.FBook.av-5060b4489f38045b15b8e76677c2b232b20e1903559dc377165802bad851cf9e 2013-09-12 03:18:40 ....A 62642 Virusshare.00097/Trojan.JS.FBook.av-513a7b391cc05781021f70807e313fcd80ef93eff2e138d3097bd9f55555b9cb 2013-09-12 02:55:36 ....A 21720 Virusshare.00097/Trojan.JS.FBook.av-607e78871edbda83d91e4d5a4384aad322166ae613411cd01d099fc5ce1dcc91 2013-09-12 02:01:26 ....A 20911 Virusshare.00097/Trojan.JS.FBook.av-71f5d3bd452731675ebf23739ac828f83ac5cd40beec23b7f645ba2ac5ac71c6 2013-09-12 03:07:38 ....A 41684 Virusshare.00097/Trojan.JS.FBook.av-7593573344f8e0be521dc70888aa25e98eb9f539198313696cf57fa26e4fa3af 2013-09-12 01:48:26 ....A 68943 Virusshare.00097/Trojan.JS.FBook.av-7a774bed9f16afb208ca94536cd4cbcd8b961fe27dc3ee7694128da763c76f1f 2013-09-12 01:47:52 ....A 36999 Virusshare.00097/Trojan.JS.FBook.av-8dc723e12041d2bdcdba6fa75d63d1e6c4735a6e23aadf567d3184b1fb7eea42 2013-09-12 02:02:08 ....A 137898 Virusshare.00097/Trojan.JS.FBook.av-939a98107316ed0a6b010b3c1619184989ea6a56439f371775ea8fe5ad8f398c 2013-09-12 02:58:36 ....A 22902 Virusshare.00097/Trojan.JS.FBook.av-975b93440743969da8adb7af754a479ac8c712c5288b38590ad2c6f2eaa27532 2013-09-12 02:56:32 ....A 22061 Virusshare.00097/Trojan.JS.FBook.av-a65d5db44554c6fd1682c4d698189c7ea11e9754a4a98102105a99b5eb222e1f 2013-09-12 02:37:50 ....A 33984 Virusshare.00097/Trojan.JS.FBook.av-a83cbad4f7b26319e27e96c5833f488d353042fd9685b8a29a4218157efe8cc2 2013-09-12 02:34:34 ....A 41996 Virusshare.00097/Trojan.JS.FBook.av-af3b34b4c3b811380fb94c7257065ee693dedd457c020cb9f4ad93f977d2fbc3 2013-09-12 02:43:26 ....A 84822 Virusshare.00097/Trojan.JS.FBook.av-b4dd42ac30d7412be340c9547affc9224defb130891adec6426235a9435a33b8 2013-09-12 02:29:50 ....A 21736 Virusshare.00097/Trojan.JS.FBook.av-ba6f5595c5ac61fa4c808481079ef707824ebe6014f2acb334891811fcdd9242 2013-09-12 02:54:28 ....A 23247 Virusshare.00097/Trojan.JS.FBook.av-bea541b81f8cd221e7f4a1751925f04a89bf3f8488dae7a8a02e0bffc0f50834 2013-09-12 02:15:30 ....A 29189 Virusshare.00097/Trojan.JS.FBook.av-c885e58b365e664e96cb644b68fab2e4f9e2034d7a47eebe38793ad7cfe36c7f 2013-09-12 03:10:38 ....A 22311 Virusshare.00097/Trojan.JS.FBook.av-cacfe7ea906a911f03b79fb1fcad453a62c9089a371aec7b7ae2bca665236d40 2013-09-12 03:03:20 ....A 65646 Virusshare.00097/Trojan.JS.FBook.av-e43bda2555c7d1721d62d3c77e7573538bc71d1b656b3392834b00edf8ebe06f 2013-09-12 01:49:28 ....A 22491 Virusshare.00097/Trojan.JS.FBook.av-e6f2aa19747e94c825aec64d0d710d4d549504bfa24ca7344c190b1793034b08 2013-09-12 03:26:28 ....A 25304 Virusshare.00097/Trojan.JS.FBook.av-ee7c2e86747cd9d0c38aa3cad1fa01db7bc207529fe89218e02629d2d6b50787 2013-09-12 02:24:48 ....A 37456 Virusshare.00097/Trojan.JS.FBook.av-f628d16e68f1f1526d6daaa92d46b2649676aad9a86b6996fc81d8bb55ace165 2013-09-12 02:54:52 ....A 51183 Virusshare.00097/Trojan.JS.FBook.bk-019a4cd2b6b36b4e2611862b84c881af68ed27b6d6e916056425e7f00b906097 2013-09-12 02:33:22 ....A 1359 Virusshare.00097/Trojan.JS.FBook.bk-05ff1c6b05080c2b81c854954a186d6e25eb9762334a5a1e2e53d6e95ec34857 2013-09-12 01:43:52 ....A 102932 Virusshare.00097/Trojan.JS.FBook.bk-071564f4d7d75ca1b582b2149a89537cd96cddcba6e604c0dba52786e75afe29 2013-09-12 02:52:24 ....A 25795 Virusshare.00097/Trojan.JS.FBook.bk-0d69a37ebaefbaccfe81dfca724cb9c6add74489ff23ac5ee067c52c48e62e73 2013-09-12 03:18:30 ....A 12756 Virusshare.00097/Trojan.JS.FBook.bk-102b5e712b4846ee2b72eaf874fc9996c888cff928ebecacb824c124410e4660 2013-09-12 01:40:16 ....A 46015 Virusshare.00097/Trojan.JS.FBook.bk-13bdc21857df1c0f131b673d4d77d47cd866119d5fc6e9a97e37a0571db91db2 2013-09-12 01:43:54 ....A 33396 Virusshare.00097/Trojan.JS.FBook.bk-17f37f8aa9b91c88c4e7fb873f8ce3469a1b7fe2a962984fb7fe02afa544387f 2013-09-12 03:30:54 ....A 40496 Virusshare.00097/Trojan.JS.FBook.bk-1f696d672261cb2d9df09950efe94508458fbdb42be96d475f778801fb30fa1f 2013-09-12 02:42:38 ....A 45806 Virusshare.00097/Trojan.JS.FBook.bk-1ff4b8b26f2e328efc7ec2ca562b99999268e6b5bc43d94a16c4bc14b69fdbd5 2013-09-12 01:44:44 ....A 12696 Virusshare.00097/Trojan.JS.FBook.bk-26b3a14effae7b41e89852b5a4d614b270bd6dd6da24fe44a3dc82bba797088f 2013-09-12 02:42:52 ....A 42947 Virusshare.00097/Trojan.JS.FBook.bk-27e932aca5ae5931f53df300034fc7942ad797674d515a79482b7b9c3919fbd7 2013-09-12 03:08:00 ....A 17822 Virusshare.00097/Trojan.JS.FBook.bk-282c4e8b0a00f756946ea6a82e6855296be5a32a73a82cb16795da2b54ff94a7 2013-09-12 01:44:22 ....A 47647 Virusshare.00097/Trojan.JS.FBook.bk-30ff2d02ff1936dfb5d73d915c5c814ebbe67dadc2aba2aae794e7f151a5b270 2013-09-12 02:42:36 ....A 46074 Virusshare.00097/Trojan.JS.FBook.bk-330edee54edbfc707dfe95d54253e63d4b38657361a62d5128b733676e344caf 2013-09-12 02:49:40 ....A 116182 Virusshare.00097/Trojan.JS.FBook.bk-3ac913bc923daa09367c2dbedbbcb6a86de8eaa5c005d610373a56a0f21b1f11 2013-09-12 03:16:24 ....A 1372 Virusshare.00097/Trojan.JS.FBook.bk-3c26b93f68df614b9d24657adfd98a667495dde6efe8102cfe1d8406ab5ce725 2013-09-12 03:15:36 ....A 48572 Virusshare.00097/Trojan.JS.FBook.bk-447141b85fda63468536fdb4c196402d86799f9f13edb60972fca76b0651f88f 2013-09-12 02:42:48 ....A 45976 Virusshare.00097/Trojan.JS.FBook.bk-4538950d88be80c749ff96f1761a1843c5cb2a7e209ab01b04b3ad95fc87e606 2013-09-12 03:30:52 ....A 46170 Virusshare.00097/Trojan.JS.FBook.bk-4ae7113ec5dac49ce1fe44bbb3b55d10c3bd8280e3c34590d09e95f72cfb51fd 2013-09-12 03:10:34 ....A 7860 Virusshare.00097/Trojan.JS.FBook.bk-54926d5a9fba91103c7385e093c3bf719cef0704e96baa701bf943bc9459fe46 2013-09-12 02:42:42 ....A 47046 Virusshare.00097/Trojan.JS.FBook.bk-5bce0777c974a3b9aa2aad2283c31e2b1d683f21deb6f824c1a3739697e17a0f 2013-09-12 02:42:54 ....A 56212 Virusshare.00097/Trojan.JS.FBook.bk-6137a8e5571675c1ec0cf6f66c47e40f6ce9ab3f982c3d9db3fbf60cbc1da19c 2013-09-12 01:40:04 ....A 45846 Virusshare.00097/Trojan.JS.FBook.bk-6a48550d371622e2971a05f0435ab19a366d3121f58298b8eed32fb41b2856e6 2013-09-12 02:36:58 ....A 17996 Virusshare.00097/Trojan.JS.FBook.bk-6af1865ae3d3b355f8b5a0a410221305e07ae910202c47543a1a5062a3bc4d48 2013-09-12 03:30:50 ....A 40773 Virusshare.00097/Trojan.JS.FBook.bk-6dd114938c485da0deef6ee5eccc13e30da458585b60508be2c47cb953bf63d3 2013-09-12 03:05:12 ....A 43355 Virusshare.00097/Trojan.JS.FBook.bk-727e9ab8235239c263247455e525fca43ff810e7db1c659073b7c55e27ca713e 2013-09-12 02:42:36 ....A 57331 Virusshare.00097/Trojan.JS.FBook.bk-7e1afdcbb1403c56e8dd49b5d8764eb4657e8f5c13e0f5e71b197f7c3c61586e 2013-09-12 02:06:32 ....A 28063 Virusshare.00097/Trojan.JS.FBook.bk-8a4baa8c03967fa6e543cd8989cd6706f3bb4864f57ee8868a104b2056bf35ed 2013-09-12 02:43:20 ....A 40111 Virusshare.00097/Trojan.JS.FBook.bk-8c27ce55706be13a5fd8afb94aff08a10680facbe8e248185481b09c0d45c3c5 2013-09-12 02:54:32 ....A 11547 Virusshare.00097/Trojan.JS.FBook.bk-91b91bd32b8d847a08685ccb7782114703757dd4d3d4307e076b329bfdcaf769 2013-09-12 02:45:00 ....A 30840 Virusshare.00097/Trojan.JS.FBook.bk-9315374f32a99c1477c0debdff7f5fbd16b852f483222aa596bdf7072d0c5f35 2013-09-12 03:29:18 ....A 1323327 Virusshare.00097/Trojan.JS.FBook.bk-9358e1af6a403f96a72d528400a207aacbdef03589f6d9a770e015764894df91 2013-09-12 02:13:40 ....A 50794 Virusshare.00097/Trojan.JS.FBook.bk-9466039ae50d3c63c02d170fe15ff7a55358e75fac87df5a2092583d53bcf43a 2013-09-12 02:31:38 ....A 1351 Virusshare.00097/Trojan.JS.FBook.bk-9bcba7d0fd994a5b7b1a424968b8700c5676fa82cccc41192d4d37993a903ac2 2013-09-12 02:15:52 ....A 30006 Virusshare.00097/Trojan.JS.FBook.bk-a0becb83113a00a6d023c6e9a51d8425c33885fd8d151cb8b85bd85da5bfc74f 2013-09-12 03:30:16 ....A 46779 Virusshare.00097/Trojan.JS.FBook.bk-a5122ad2b56719e6e35dd782ee10778f273903ac5d934681db238cd24fedab1e 2013-09-12 01:44:42 ....A 12711 Virusshare.00097/Trojan.JS.FBook.bk-a6bf24ad75cc82545e6c246790ff9a1b31d222a52186de1d4d940158bc725630 2013-09-12 02:42:46 ....A 45417 Virusshare.00097/Trojan.JS.FBook.bk-ab42c62a4b9f201f9f99684166517c643e2cc1a396ca9e821bf492d266147704 2013-09-12 02:00:08 ....A 39101 Virusshare.00097/Trojan.JS.FBook.bk-acbb4fcfc0ef0e12fb98f8a8feaefc65e7bc17135e1b15f4c2767b07f2e67df8 2013-09-12 03:11:42 ....A 17956 Virusshare.00097/Trojan.JS.FBook.bk-b10681c4993fa0adbbaa9ca6098aeab0b4b6d8ffa7bf163a339afdd7e21b1cd2 2013-09-12 03:20:00 ....A 115830 Virusshare.00097/Trojan.JS.FBook.bk-b4724cb3bc8c7b2c6e85bed336d226ae8057cfa96c41a72571bda998e44d2f92 2013-09-12 03:08:26 ....A 108470 Virusshare.00097/Trojan.JS.FBook.bk-b7a14f2e4ba3bc3fb3d0bd3b002685414be197e12927c40e093ae5d9ae238735 2013-09-12 02:06:48 ....A 24293 Virusshare.00097/Trojan.JS.FBook.bk-b90a2f7f0908c8472fb9e443f7ccf867357ace0cc3685d49924802dd039dafb3 2013-09-12 02:36:42 ....A 44127 Virusshare.00097/Trojan.JS.FBook.bk-b9dfd43630f8329904848683c0dbf4e1a7a7b997950b7d0b6b25d40e487a314b 2013-09-12 03:10:20 ....A 124115 Virusshare.00097/Trojan.JS.FBook.bk-c4fdb8618a74c0d83f7bcc32a46a3679147f0716312bf5d9df92cb952cdbbf02 2013-09-12 01:50:36 ....A 112642 Virusshare.00097/Trojan.JS.FBook.bk-c5018cc9dd6c3421040f7077f0063c9ec2f60b3a70bbdd1424551342910b0c13 2013-09-12 03:32:04 ....A 47298 Virusshare.00097/Trojan.JS.FBook.bk-c6ad8a51872cec3b20ab9920d68e23c1482139d685f18419a9424af5f3c0b9fa 2013-09-12 02:42:36 ....A 64249 Virusshare.00097/Trojan.JS.FBook.bk-c7fa8b8d82125874fb016fbabeb11b207eeb1153f8943e76a60fc80be9b50078 2013-09-12 02:29:02 ....A 62753 Virusshare.00097/Trojan.JS.FBook.bk-cdca488776867a7b0e2bc1b6bc4fdd29d1f9972512095fb4bcf8b3b1f3799342 2013-09-12 01:46:04 ....A 46576 Virusshare.00097/Trojan.JS.FBook.bk-cfaf7545e7e8675bffb9ee88cec4632585d1b3f841c2fc0906016c596d6314e5 2013-09-12 03:15:18 ....A 48572 Virusshare.00097/Trojan.JS.FBook.bk-dc31fcb18e706a49f11a5ab0e9862b2d80a5d2ac0dbaa72decc44674dbcc467d 2013-09-12 01:55:04 ....A 9581 Virusshare.00097/Trojan.JS.FBook.bk-ddf76b61f5a2eb304417a31bcc6b78d056037a4c2f319cf4b6a4d732bdddcd38 2013-09-12 03:30:48 ....A 41246 Virusshare.00097/Trojan.JS.FBook.bk-deaeb640f72323c66767748bf939a2c27730721125a4e414eeaa097c3d4e226c 2013-09-12 02:43:18 ....A 57676 Virusshare.00097/Trojan.JS.FBook.bk-dfbe192cca0f78c9bebef9526f8d5b43006a14e6661e05dc06e3650df6560cd5 2013-09-12 02:42:52 ....A 62177 Virusshare.00097/Trojan.JS.FBook.bk-e0351feb4b96b0b077b5eb5f74eb92f15798806b575e4338a78a288abf5edb9f 2013-09-12 02:42:34 ....A 45020 Virusshare.00097/Trojan.JS.FBook.bk-eff84edcd2fd58150ba7c7b21ab786a198794dac8f802d2db5016c691cf8f771 2013-09-12 02:42:38 ....A 60297 Virusshare.00097/Trojan.JS.FBook.bk-f069ee13dbd8d8e59dad145b1c477809fdf6fb4fad0b34c5f50978eb09bdf374 2013-09-12 02:42:36 ....A 39775 Virusshare.00097/Trojan.JS.FBook.bk-f49fe505f8112dca3b3eb8f222508f915e7c16c0e82345f5b7d91cd4f69a5d81 2013-09-12 02:22:38 ....A 1951 Virusshare.00097/Trojan.JS.FBook.bk-fa17c181b5217e722fa7576b9e94543ecf6be4ac6c51978e843bd0e9a503caa0 2013-09-12 02:42:46 ....A 45721 Virusshare.00097/Trojan.JS.FBook.bk-fc58bbf5e4734fa226b3437293758795617f2fd75a3604c03d46f1578fe029c8 2013-09-12 02:48:26 ....A 45602 Virusshare.00097/Trojan.JS.Fraud.cd-6f999c40127e69d63d6986914fb32b82b04a9c3cef3fc6509e9fdf2a0bed3afe 2013-09-12 03:28:00 ....A 15322 Virusshare.00097/Trojan.JS.HideLink.a-012924c2431b2a7589bb96f03a38d6a61cc0ba4cca57f63af9d4b614d5835ce6 2013-09-12 03:00:34 ....A 21581 Virusshare.00097/Trojan.JS.HideLink.a-0149f47ae664144335bdb2124937549db633b2179f4a02e8202b07ce097b249f 2013-09-12 01:54:22 ....A 21432 Virusshare.00097/Trojan.JS.HideLink.a-01558bfc3efe5de716e3a2e49f5be7d48052086508f2daf62b52170b4bf5da3f 2013-09-12 03:10:04 ....A 15973 Virusshare.00097/Trojan.JS.HideLink.a-0571deb7f514c8efb230718dffa51d3f578e756826cff851d53bfdfad33dd9c3 2013-09-12 02:40:20 ....A 4846 Virusshare.00097/Trojan.JS.HideLink.a-082f3c12dab2d256278a2a18d403d91916ebbd85b645d10265da5e2dd5decbfd 2013-09-12 03:24:08 ....A 31394 Virusshare.00097/Trojan.JS.HideLink.a-0ca17714f41ab9620d81781b1f448445492e1475721fd93fb056978d6146e1a3 2013-09-12 02:23:38 ....A 206510 Virusshare.00097/Trojan.JS.HideLink.a-10ac0f88b7dafc2483e25d6c40f25adb3787fd4b63f835faa58e5ff684583959 2013-09-12 02:13:12 ....A 19023 Virusshare.00097/Trojan.JS.HideLink.a-10b88466f197e181e1cb1bfd25f6780ca2229d2a0ef8f7dee416714479df576b 2013-09-12 02:46:08 ....A 14028 Virusshare.00097/Trojan.JS.HideLink.a-11aa80fbb018def14650f7d10917b6c7c08e9849f5473fb4e8b357828aae246f 2013-09-12 03:25:38 ....A 16474 Virusshare.00097/Trojan.JS.HideLink.a-11adca0db422706e97c3614d9d95a98e63a40418072e3e2cea3c5e0dd2c69f3f 2013-09-12 02:17:02 ....A 15946 Virusshare.00097/Trojan.JS.HideLink.a-1f9b0b255ef88550b15db50d284db09b5dbb4681e6757d21f2dc263ea81d3267 2013-09-12 02:16:28 ....A 18973 Virusshare.00097/Trojan.JS.HideLink.a-2150ee48bc336a1ba520bd109c5b6c2712ccee4bf1538bd442a5b142b7882462 2013-09-12 03:08:32 ....A 23343 Virusshare.00097/Trojan.JS.HideLink.a-22855750a686c840eaa710305645edd7291e449520fb4ffb8e475e972bc7ca10 2013-09-12 01:50:30 ....A 30953 Virusshare.00097/Trojan.JS.HideLink.a-29435cff6afc4245bc46d2d41f37948d63a2339e80eca768387f1659b1549fbd 2013-09-12 03:18:38 ....A 42731 Virusshare.00097/Trojan.JS.HideLink.a-2a5f88fca83077b66ca448e395b8d3184bc437579a7433d797ad74ae9dd05b5b 2013-09-12 02:27:00 ....A 13443 Virusshare.00097/Trojan.JS.HideLink.a-2ba4a135436d13cc538258d750575289f8e48240c104068e3a7bb4ef72877b38 2013-09-12 03:19:46 ....A 19144 Virusshare.00097/Trojan.JS.HideLink.a-3117105587f287565ab2b89d99e59d29556df03df9ab30cc9d7780fc80e86fba 2013-09-12 01:51:26 ....A 22711 Virusshare.00097/Trojan.JS.HideLink.a-3313add32d0ea1c148e7373d3de558e43cdfcd34f3926cf2ce7a1c6539c13480 2013-09-12 01:42:36 ....A 9503 Virusshare.00097/Trojan.JS.HideLink.a-3355c28ad9566335d9c72f10901afa6d14a6d3a8be27050464fe04772efda0c6 2013-09-12 03:11:14 ....A 16165 Virusshare.00097/Trojan.JS.HideLink.a-40908793e06c1b27e34d606f15f93cdad5f0e0f749203370f7cf55f956e62086 2013-09-12 03:32:06 ....A 17196 Virusshare.00097/Trojan.JS.HideLink.a-419571980b7930751c0f3fffd277182265b3eafe363669251af412fcfa3048ba 2013-09-12 02:57:44 ....A 17087 Virusshare.00097/Trojan.JS.HideLink.a-41f09520dceb6cc095356816604b35082198e310e7752a7f89a42e626fe093f9 2013-09-12 01:57:32 ....A 24279 Virusshare.00097/Trojan.JS.HideLink.a-4a88d92850a9cb5e94f3b0e2654529895f827981a1b44b23609dae176b0176f9 2013-09-12 03:08:18 ....A 34746 Virusshare.00097/Trojan.JS.HideLink.a-4abaa728250a78425fff747bf4399f3dd9158580d56eac07b63f48f784d539df 2013-09-12 02:53:08 ....A 13646 Virusshare.00097/Trojan.JS.HideLink.a-4babb1c836cf4cff7ef2720e08a1cac6b419061d738c171dd3093ecf57fc1294 2013-09-12 03:01:24 ....A 24212 Virusshare.00097/Trojan.JS.HideLink.a-4d4ff49e4c8836c3bdeda0324377781617d7c941ab39a288b97e67cf7828cd1b 2013-09-12 02:50:46 ....A 43867 Virusshare.00097/Trojan.JS.HideLink.a-5418e4626e24ee0071ddd94e0fec2250cba388401cebef1c783dfd70754e02b8 2013-09-12 02:19:36 ....A 43967 Virusshare.00097/Trojan.JS.HideLink.a-582c09eb8d8037cba6b06ceb4684fe86987af7a551a86ef8766569f3dbfac654 2013-09-12 02:20:04 ....A 15048 Virusshare.00097/Trojan.JS.HideLink.a-5d6090f775ad703ee9f7f8dc432c28c5fd5f02bfc0ad44c5edb5380ee3e8a57b 2013-09-12 03:01:04 ....A 17459 Virusshare.00097/Trojan.JS.HideLink.a-5e4ff5a2f4e311357aa3622cdea3f5f1f36d353b0b81730ca88d4bb7a12c6706 2013-09-12 02:49:34 ....A 7734 Virusshare.00097/Trojan.JS.HideLink.a-5f483440d02c1d8627b66d8a4794234af1c4a02a905e883d0465c684ea99cc79 2013-09-12 01:48:16 ....A 38178 Virusshare.00097/Trojan.JS.HideLink.a-620ef0ee487eff150d06c11f8a7205cefe6db1a499271445f2766ac4d290fd70 2013-09-12 01:47:16 ....A 16040 Virusshare.00097/Trojan.JS.HideLink.a-6527a9b76c71e3175c58c0af602065f2965cce6800fa4ef6e37a065f98d391a6 2013-09-12 02:55:32 ....A 17111 Virusshare.00097/Trojan.JS.HideLink.a-68f79ce5e322f1b0d1c3a80b5ec8d5dc3dfc732cd1df66333022322cf9bddd94 2013-09-12 02:41:48 ....A 14008 Virusshare.00097/Trojan.JS.HideLink.a-6e823442181dfef5469cde675ae6be5770ec64722c70e48056a6dc012b170ef6 2013-09-12 01:48:38 ....A 16464 Virusshare.00097/Trojan.JS.HideLink.a-7a23f53a5d497feb04ea4a31ed642af5f4c2075f5eaf8f20a7d03b0a62deb02c 2013-09-12 03:31:42 ....A 74830 Virusshare.00097/Trojan.JS.HideLink.a-7b6873c9ec6209dda883add607de0a47a9fbcb4ebe162a2e6cb5ea8799a9b991 2013-09-12 01:51:06 ....A 41516 Virusshare.00097/Trojan.JS.HideLink.a-8101ad47671dcfc88c81a8e189793cba99a4eb612b40bf0941b916857e80319a 2013-09-12 02:32:36 ....A 12301 Virusshare.00097/Trojan.JS.HideLink.a-82d1e939dcd8beeae5a828833af7cfe56d817f2a58a6ecf3ebd5dbfd532e9c64 2013-09-12 02:17:58 ....A 24460 Virusshare.00097/Trojan.JS.HideLink.a-864aaf57754981ed03e4c7f682e5e088f8b0d740d58374dbd5193b021e91083b 2013-09-12 02:22:50 ....A 20102 Virusshare.00097/Trojan.JS.HideLink.a-86d2edfc180532f3d07793559b7847d898de07335a716f629fca5b9aa47e7989 2013-09-12 03:07:26 ....A 9879 Virusshare.00097/Trojan.JS.HideLink.a-8aff6ec49da82fa58256ce8e9d2488a84c32d03e2f88adae5927a834cc4873b0 2013-09-12 02:15:24 ....A 14227 Virusshare.00097/Trojan.JS.HideLink.a-8c2a771d8582ba08fffd495f3960931a6039515ec22b322df8c3c041538b239d 2013-09-12 02:00:32 ....A 16464 Virusshare.00097/Trojan.JS.HideLink.a-8e38b080c4014552a3080946e900bcb64d89cc495cdde9f4a7bdcdbfbd2ac47b 2013-09-12 02:47:38 ....A 13769 Virusshare.00097/Trojan.JS.HideLink.a-8f4dd55961e67168c572d5cf1af756140d2d522cab84f37e4457f3925ae0f8c4 2013-09-12 02:13:38 ....A 6861 Virusshare.00097/Trojan.JS.HideLink.a-914465e5b62e6ccf86f84a6ee746d95f403f89a043e7a53e72c4738bf4e1dc9f 2013-09-12 02:42:34 ....A 115567 Virusshare.00097/Trojan.JS.HideLink.a-934b5c10509255cab3146d30427ffb6760fe72c9738d78fae3a7c1116048d37c 2013-09-12 01:45:18 ....A 15618 Virusshare.00097/Trojan.JS.HideLink.a-9421e616b44e8f8d662a1bd1a4cd4b6ac8c570b4e3143e7b64f2c6f40d3df847 2013-09-12 03:09:18 ....A 19407 Virusshare.00097/Trojan.JS.HideLink.a-942feaa2d1650b7f99c44264fe167d8e08939a0fe4e51a3a6388dbe405eeef76 2013-09-12 02:16:14 ....A 39930 Virusshare.00097/Trojan.JS.HideLink.a-9b052406de769330f453a0bb2474fbdf79a5b7a14f162de01c16483ddc5388ed 2013-09-12 03:07:04 ....A 12782 Virusshare.00097/Trojan.JS.HideLink.a-9e5be4b27a2a666e743930fe4a68fb673e2d061a5c74b2d9a68643bd41b0cb3d 2013-09-12 02:39:54 ....A 17964 Virusshare.00097/Trojan.JS.HideLink.a-9e992a401413379b526bcd35d7a97fd5f5c892d53354ba83ae7c37e5fb5e1e41 2013-09-12 02:17:12 ....A 23019 Virusshare.00097/Trojan.JS.HideLink.a-9fafab41418ecf99f2162dc4d19dbf9cc6a9fdf352c5831a426399b12e12f44c 2013-09-12 02:22:42 ....A 21689 Virusshare.00097/Trojan.JS.HideLink.a-a4f5d276f2a5cc2a4e92b81464ce45bcef0e74df5e5f1cc3117d6574b47a2c55 2013-09-12 03:18:24 ....A 20333 Virusshare.00097/Trojan.JS.HideLink.a-a658f03fc4f91f4361e92b6e17c0d0d0fab47924ebc52ea93febb3ca5bee80ad 2013-09-12 03:00:42 ....A 5961 Virusshare.00097/Trojan.JS.HideLink.a-a764afaa4567e1bb1d1420dae4773271fde669008e22f5a7837774e478f591ec 2013-09-12 02:15:32 ....A 27507 Virusshare.00097/Trojan.JS.HideLink.a-aa5fa67108709484b91514a4afcbad4e27f1949ccec984e1b6dd604338246c49 2013-09-12 02:47:34 ....A 23017 Virusshare.00097/Trojan.JS.HideLink.a-b52635360ad7742f4d1330b17c6800cb132a9c421888b02dc3e0d70e0f564079 2013-09-12 02:05:44 ....A 170402 Virusshare.00097/Trojan.JS.HideLink.a-b792fa32a683846842dbd8297bbcc9d248648f90bba1b6d09942c39ae4ce4f7e 2013-09-12 02:05:52 ....A 10222 Virusshare.00097/Trojan.JS.HideLink.a-bd3fe15aed1354ef2a608c5394fe2ca0f5d75470a97dcd39c07d5ad953b124a1 2013-09-12 02:06:42 ....A 59479 Virusshare.00097/Trojan.JS.HideLink.a-c37648f9db6339f9825509dd802d554e7db073372a6f5d8c0dc9ce7c456becca 2013-09-12 02:51:08 ....A 25889 Virusshare.00097/Trojan.JS.HideLink.a-c5f58cc63987efd3cfde90e448e44bc0a261ae1be834e6acaa5493d2d0cfeeb3 2013-09-12 02:16:42 ....A 48418 Virusshare.00097/Trojan.JS.HideLink.a-c7720bd97e17a3ace882a717ad53f36a6590ea1f029d54d905ddfbcbb063292b 2013-09-12 02:30:16 ....A 26190 Virusshare.00097/Trojan.JS.HideLink.a-c8c318977cb0401e5aa173da5beea79e8355a8835743c33497779955f052089c 2013-09-12 02:22:38 ....A 46129 Virusshare.00097/Trojan.JS.HideLink.a-cc20ba907e408b60c7c7d39c6cf92dfa29a4042e959edf688b41ca84ab63e8f3 2013-09-12 03:16:40 ....A 22176 Virusshare.00097/Trojan.JS.HideLink.a-cc55d87f6393f8a5b08b4b9e2508a7bbea3c56e475af3289ada8a89ef2a50b30 2013-09-12 02:48:50 ....A 16046 Virusshare.00097/Trojan.JS.HideLink.a-d20c3f3a2ff355bafc9523b4b561e903171e65bf532c332d9321e7f5798a58d5 2013-09-12 01:52:12 ....A 13836 Virusshare.00097/Trojan.JS.HideLink.a-d601485c6554b7c299b980a0116d188bca85fa6116b6a39294fdabb6feb123a6 2013-09-12 03:10:36 ....A 17332 Virusshare.00097/Trojan.JS.HideLink.a-d83ba34a640f59f8d637d6d007b391900a14e141c6da4fd09e5c0f7e0996820a 2013-09-12 02:50:02 ....A 14580 Virusshare.00097/Trojan.JS.HideLink.a-da8e29b878eb265cc0857b7081d6b5df7a02e1ddb4693684336b3738b1380776 2013-09-12 02:25:28 ....A 15922 Virusshare.00097/Trojan.JS.HideLink.a-e0e60791f27923c72f0f97c468bff3e5d0929130eb0c535b24094c2cdbf8c929 2013-09-12 02:13:38 ....A 8488 Virusshare.00097/Trojan.JS.HideLink.a-e3f0dd441c5525c6488481eb71b692f67855631f1ee6b8e02c9eb5c2e202906e 2013-09-12 02:34:02 ....A 17996 Virusshare.00097/Trojan.JS.HideLink.a-e4a346769cf7d8ca718ed5ff12091e9782e2fe6c36cf36d50981ebe9cee0d2ed 2013-09-12 02:16:00 ....A 20776 Virusshare.00097/Trojan.JS.HideLink.a-e4dc56ad0d54688cb5f032d7024d35016bb845e8daf8127761c3e7dea72383ff 2013-09-12 02:47:00 ....A 35265 Virusshare.00097/Trojan.JS.HideLink.a-e80c6b50a56176aa52262830c7b1f08ad346be0da7cc50c3456e9fcac2ddeefa 2013-09-12 02:10:16 ....A 11897 Virusshare.00097/Trojan.JS.HideLink.a-ea263977ca70875b3c3b66dcc11a54e1119fe1fbaf324ef92c3233f506cec405 2013-09-12 03:17:34 ....A 27366 Virusshare.00097/Trojan.JS.HideLink.a-efc6ca54d2778848f11663c1e691ba5ed1ec951647d08c8b5ff86d5e9183f60c 2013-09-12 01:56:12 ....A 33621 Virusshare.00097/Trojan.JS.HideLink.a-efec151b283ed96de72f7e379d9aee01aad9d21650546e910d209a6c6a47c1cd 2013-09-12 03:01:02 ....A 15590 Virusshare.00097/Trojan.JS.HideLink.a-f2e06f729e6ba6ae65a8ead998841e838df0c5d9986e448bd9b24566f2025174 2013-09-12 01:53:00 ....A 27514 Virusshare.00097/Trojan.JS.HideLink.a-f88d102112e4255469f229205d060e7d013c890817200a0bfcd4fe7f60da683d 2013-09-12 02:41:38 ....A 42687 Virusshare.00097/Trojan.JS.HideLink.a-fab1d31cbb94132b83f2dd750929e3488e5f02a76dd63cf563f6ac383af5a1ef 2013-09-12 02:47:32 ....A 20926 Virusshare.00097/Trojan.JS.HideLink.a-fcad3d46812f1b2f78dfdf1bc02fcded4624a74979c2a23fdb7e1a207e285da3 2013-09-12 03:26:50 ....A 39645 Virusshare.00097/Trojan.JS.HideLink.a-fef3b75110b399d8681ce67319480e84fb847622967e40a4cb00d24e4e6bdf60 2013-09-12 02:27:24 ....A 20883 Virusshare.00097/Trojan.JS.HideLink.a-ff27d9c2cb4166a61843888506f5a8eafa3c91b3aea9d3b9d6cc68b5b1e2e10e 2013-09-12 02:44:04 ....A 53278 Virusshare.00097/Trojan.JS.IEstart.h-ca2c2ac57f2ad92fc02e4cf70c3716b430342e33a072f6ab695da32459f13b53 2013-09-12 03:28:48 ....A 53248 Virusshare.00097/Trojan.JS.IEstart.i-4be61aa5430da8b66f04cfc61c9bbc51643d84fae4c04b2c7f38dcb9dde938fa 2013-09-12 03:19:16 ....A 53248 Virusshare.00097/Trojan.JS.IEstart.i-6c667c00ee041f00e4ee98f2f93dbb9fa3577fc59b28201520ddc1d4c3952f34 2013-09-12 03:29:46 ....A 53248 Virusshare.00097/Trojan.JS.IEstart.i-df714a0c460b7ecb62895ce43a4a7c7483c00446f969974d842f255a21c470cb 2013-09-12 02:58:20 ....A 20581 Virusshare.00097/Trojan.JS.IFrame.afc-97d95ae8ef827f69e13bdb51a35c58875bef27f3919a3b915e576b6c741c41fa 2013-09-12 03:02:46 ....A 20798 Virusshare.00097/Trojan.JS.IFrame.afc-c5e619bdc2749b3b386e3345a6f10f2e3ab615496e6b27ce78e9ef95b617814d 2013-09-12 02:16:12 ....A 7641 Virusshare.00097/Trojan.JS.Iframe.aaj-02f488524af4e128b298a7194620470aa41d09f5d75c2533fb19ee9c6d975e6b 2013-09-12 03:14:12 ....A 10105 Virusshare.00097/Trojan.JS.Iframe.aaj-0fae152ed8ee105e6355c635c931146d9b6dcf66a4dad4ebc582b7c5970687e1 2013-09-12 02:39:36 ....A 6149 Virusshare.00097/Trojan.JS.Iframe.aaj-f0c9607df791d8efc199346c799441afec008bdfbe25b031ca854732eba0f3a8 2013-09-12 02:38:58 ....A 8297 Virusshare.00097/Trojan.JS.Iframe.aaj-f6f1bad5d96edbcc9d72e9ccb59fbcdd6d7ba8e17ee0ecd2f36e780155c2d2b9 2013-09-12 02:17:28 ....A 30331 Virusshare.00097/Trojan.JS.Iframe.aap-81b3ec5ee788b240514e67f98da57eff1b56cf05836122c9c6d661dd9e4c5a5b 2013-09-12 03:25:44 ....A 33538 Virusshare.00097/Trojan.JS.Iframe.aap-d41dc44d17b1e6030b18bacf4a6e1c56e36b5dc4325be2e5cb7a1c5ed582c867 2013-09-12 02:41:20 ....A 3046 Virusshare.00097/Trojan.JS.Iframe.aap-e2b93567671744a5cf6c6fb8d096cf849232258cf0fbb714f440c182db8f1767 2013-09-12 02:10:28 ....A 8100 Virusshare.00097/Trojan.JS.Iframe.aap-eaffd6bea03976b63d9ff875790bd978af0b544692f4d53b03b6b498e0e9b06f 2013-09-12 01:58:00 ....A 4254 Virusshare.00097/Trojan.JS.Iframe.aap-ecafa004adcd3832dd571a74b116b36bff1f3a44e26d6e85b35d25e5220664b7 2013-09-12 02:42:42 ....A 1946 Virusshare.00097/Trojan.JS.Iframe.aap-efa72ad13fd9d7806affd6a33286995a319f03be6063b8644a2d035aad1337ae 2013-09-12 02:20:20 ....A 5077 Virusshare.00097/Trojan.JS.Iframe.aap-f5761af265b2c7be3bb161c5e61079cf322282708bc0d21c7855657b00023d10 2013-09-12 02:47:52 ....A 22278 Virusshare.00097/Trojan.JS.Iframe.aaq-404d71a79c92b5defd373eb01ebd20f422ef0630c08f8bd4bb0b68764f4d9378 2013-09-12 02:18:10 ....A 2941 Virusshare.00097/Trojan.JS.Iframe.aaw-ecd662ce2fb095daebd76d28fcd26382b9afd610c2c433106d3cc0ea0ca631a4 2013-09-12 02:22:30 ....A 2897 Virusshare.00097/Trojan.JS.Iframe.aba-3d8051d19a835389025e75436f1f47bced2cb8ec25b78ed8f8b029cf6e32f3c5 2013-09-12 01:41:12 ....A 18917 Virusshare.00097/Trojan.JS.Iframe.aba-70cf357b80255783607fd4bb876c714170080d33992f52e5327e2b2c722f56ee 2013-09-12 02:39:44 ....A 3819 Virusshare.00097/Trojan.JS.Iframe.aba-a6fe641be0ca14174ce0a9d7bdd0c78752ecd85bc16cb0756fdc6bc409854534 2013-09-12 02:55:58 ....A 25215 Virusshare.00097/Trojan.JS.Iframe.aba-dfda0e9dd93a2ffb67a0b578413753c4d8aad3433692b1652b7ae1f994707b5a 2013-09-12 02:48:44 ....A 18271 Virusshare.00097/Trojan.JS.Iframe.aba-f633c1826298968da608a30c039c3c0f712330fdbc3bb2b2770435976b56029f 2013-09-12 01:55:36 ....A 2017 Virusshare.00097/Trojan.JS.Iframe.abe-840f940bdda37ec35d687897d26af6503181d5080bcc9012e64a6a90d615544a 2013-09-12 03:17:48 ....A 17314 Virusshare.00097/Trojan.JS.Iframe.abj-21c2df576f192774eb4f08cd6031e59fa5f4bdf8ba2e87bbfdfb5c0666b8370b 2013-09-12 01:39:02 ....A 6325 Virusshare.00097/Trojan.JS.Iframe.abj-d15a904668337412411aa9a95fae15a37bee7cebb95d21cb7bf394c31a4dd479 2013-09-12 02:37:26 ....A 6369 Virusshare.00097/Trojan.JS.Iframe.abj-e5b3b5e31d2764cf75252e20a1f41e8ce6e16b9505105c0058197bf7e95be7f7 2013-09-12 02:11:56 ....A 103751 Virusshare.00097/Trojan.JS.Iframe.abm-48b556a29344473902f162c66e72c6d8d43c2613811a0a4b2a52bf34622ec2a5 2013-09-12 03:32:20 ....A 20005 Virusshare.00097/Trojan.JS.Iframe.abm-d6d9e7fbf6cd269e827786ce03e894e9673ba6df1bda4ee0d144d71bcad22582 2013-09-12 02:45:06 ....A 2916066 Virusshare.00097/Trojan.JS.Iframe.abm-eb71629a4c892f5c4aa67718d852974c8bc3995503ec2d5fbb30a1175d1dda87 2013-09-12 01:42:12 ....A 16788 Virusshare.00097/Trojan.JS.Iframe.abv-ece180d5503bdbf68641e07563bef7908134d2d30d779774133d43f828e594f8 2013-09-12 02:40:52 ....A 83 Virusshare.00097/Trojan.JS.Iframe.acb-d2a330ff3fbc22a97b5653469e853307d284a3babe0bf6ffb0309823f0fa9120 2013-09-12 02:48:36 ....A 687 Virusshare.00097/Trojan.JS.Iframe.acd-a1784436e4bc9787071fcb24d4670d6c656f02a3f98b1ff2453453f476ae26c8 2013-09-12 03:18:50 ....A 38882 Virusshare.00097/Trojan.JS.Iframe.acs-10f4f88e8ae98ab40db67bc15797b365c434bf1a420e96c6afd15ee9d5e6ea9c 2013-09-12 02:13:16 ....A 9729 Virusshare.00097/Trojan.JS.Iframe.acs-167b4e7a246bffc37a2757a5f287e210f577ba9cea5571cf9b51a5de603db270 2013-09-12 01:54:14 ....A 53230 Virusshare.00097/Trojan.JS.Iframe.acs-414a6a27a15059d64830b40e4c6ae81c4b18f0cd61ef8e0be878b29f2c5a3f8f 2013-09-12 03:31:24 ....A 9930 Virusshare.00097/Trojan.JS.Iframe.acs-54fc9a0e96e2eb2a7b13c1f9588452848c89ed01f6e6e16cf3c98b3ee93a1276 2013-09-12 02:43:14 ....A 51404 Virusshare.00097/Trojan.JS.Iframe.acs-55638cc480e2242abb10fdfe58ac4fb3ff418829eaba51aec5998eda5898428c 2013-09-12 01:58:52 ....A 9736 Virusshare.00097/Trojan.JS.Iframe.acs-7d8a8830f6422cfbd7aaf1df5f39506fcbcad0ca8a6e7f7c37911549afbbaced 2013-09-12 02:03:40 ....A 21241 Virusshare.00097/Trojan.JS.Iframe.acs-9cc2ddaf18fe561d2f2122124425fd39431ed300a51195a82ebcffb5d353ed57 2013-09-12 03:20:28 ....A 36331 Virusshare.00097/Trojan.JS.Iframe.acs-e3b0be7eac43d8abec989d4bdde48bf8553b3ff8717d320c2a70e8bb413a8c01 2013-09-12 02:18:02 ....A 41463 Virusshare.00097/Trojan.JS.Iframe.act-df8ee33a1b0fd58fac0973dfc3cd7c9bd4b189fb006a35b15425ffe58f06800c 2013-09-12 02:07:58 ....A 38861 Virusshare.00097/Trojan.JS.Iframe.adg-0fc81b35de4d0e6c8b8db0f93f4c026d65c2d79ea94fcea3fdbd3458ce73b9a6 2013-09-12 02:49:18 ....A 36521 Virusshare.00097/Trojan.JS.Iframe.adg-ede23daf382aeab893c760f66344970e1e30f6613fc6a945d0da69a5faa4f367 2013-09-12 02:54:42 ....A 18915 Virusshare.00097/Trojan.JS.Iframe.adg-f3b72e3b7b9fb9c93414c60eed27f8496e29e74ff8b62c6ace4d0ba9a1d83757 2013-09-12 03:14:42 ....A 7707 Virusshare.00097/Trojan.JS.Iframe.adm-01112eb3904b71f688cf2271ff916550dc8495ab735c501a95e904b321aac28b 2013-09-12 02:21:24 ....A 864 Virusshare.00097/Trojan.JS.Iframe.adm-0a657d8a0bfa88a41115b322f299f12ec3a2a320b3195d4d7b80918ff4f6c7e7 2013-09-12 02:35:36 ....A 19720 Virusshare.00097/Trojan.JS.Iframe.adm-0c9abed4d09ecabe33f09103c116dbaa98b95a65149baeaa035fcbf308bcc0b6 2013-09-12 02:48:42 ....A 17042 Virusshare.00097/Trojan.JS.Iframe.adm-0d3d4748660f63b4d361333975fe43376a8eac0af7140fd25782a634808f8f16 2013-09-12 01:38:32 ....A 82616 Virusshare.00097/Trojan.JS.Iframe.adm-0d645e4f2eec0de896afdbb6937def94455f554dd03a4b9184f888b502c34dfd 2013-09-12 02:07:16 ....A 77799 Virusshare.00097/Trojan.JS.Iframe.adm-0f5f030ec4619b6476e2bc3cdc7b8297a88cf4badecb54f49b54a7b8611329d0 2013-09-12 03:17:08 ....A 59713 Virusshare.00097/Trojan.JS.Iframe.adm-1190380d65e7b76f69c802932ecafcc5566f0fc0d89687435487d7153f60f7f2 2013-09-12 03:08:02 ....A 59041 Virusshare.00097/Trojan.JS.Iframe.adm-1d477de9816831cf8b0f28d1cf7ae46fac036c9842f0c2de0761e3fb19072742 2013-09-12 02:06:46 ....A 17083 Virusshare.00097/Trojan.JS.Iframe.adm-2207d7363845dfe059e9406d4ba78c68435d4e090b6050e7b52c9a75ac1b751e 2013-09-12 03:31:40 ....A 25052 Virusshare.00097/Trojan.JS.Iframe.adm-22505db4b1eacbe7751c13e368e163f43dff09536ace56c43e2285ae360af867 2013-09-12 01:46:22 ....A 20202 Virusshare.00097/Trojan.JS.Iframe.adm-240c9b225de8ab6cf7ab1504e27df680236891b66e90af101bb4f6f110776608 2013-09-12 03:31:44 ....A 1972 Virusshare.00097/Trojan.JS.Iframe.adm-26b072cad5781d40d40dc38ceba881b9ae1a2f4e4aed4c12f99aedfdaae46657 2013-09-12 03:07:22 ....A 28839 Virusshare.00097/Trojan.JS.Iframe.adm-28f7638634fec9df9861067b8a0d6c9039de09141815523dc03653bb18591d12 2013-09-12 02:14:36 ....A 14823 Virusshare.00097/Trojan.JS.Iframe.adm-29f524cfd04b7efb72f71b6527abf8f91307da6eb7d65cade5b015c7ac989050 2013-09-12 02:03:00 ....A 20277 Virusshare.00097/Trojan.JS.Iframe.adm-308109d2251096df0724a24cf42a6bb354f7e385658862c05f1162d4d05cf035 2013-09-12 03:20:14 ....A 26216 Virusshare.00097/Trojan.JS.Iframe.adm-405c6636ff4582862d537b1f9b75384563d5dfec245b165777ef1ea56c30994c 2013-09-12 02:40:32 ....A 2517 Virusshare.00097/Trojan.JS.Iframe.adm-41935b97db668c747d6888bc25bdc2e5ec55e08529bdfd03cad9c72d7e543c1b 2013-09-12 03:05:26 ....A 887 Virusshare.00097/Trojan.JS.Iframe.adm-472d8c81157e9519c9041ff38470fac4bfe5bff05307bf9d4311f734a1fe37d9 2013-09-12 02:38:02 ....A 9931 Virusshare.00097/Trojan.JS.Iframe.adm-4b804d14b130ebbb9fae2fa70f66762f8708efe6d3b3e42f2cfe6d8ff0e528c7 2013-09-12 03:25:32 ....A 17275 Virusshare.00097/Trojan.JS.Iframe.adm-4c0e2cf5ee45370fdacd3fa03e021bccc9fbe878a655d282bd1a8ccd6718ccf3 2013-09-12 02:35:12 ....A 68182 Virusshare.00097/Trojan.JS.Iframe.adm-5113ecfcc167d944fcf9dbfec87367638cd2fde94c7a92cc3f22e8ad5cdcb5ff 2013-09-12 02:56:28 ....A 21113 Virusshare.00097/Trojan.JS.Iframe.adm-517d21af549c9da4fb02ab644f22be61ca188b37ce2be95052abbb670f38655b 2013-09-12 01:57:46 ....A 1030 Virusshare.00097/Trojan.JS.Iframe.adm-57b82e46fc0eeb32944511413275649425d52e4878ac55374ba1c243dca9ff6a 2013-09-12 02:07:48 ....A 24331 Virusshare.00097/Trojan.JS.Iframe.adm-57bea0c6928d4d3761b5f5df4a21da2040d928f7b0047b4c9756e170d24cb689 2013-09-12 03:16:28 ....A 34652 Virusshare.00097/Trojan.JS.Iframe.adm-587bd552131a803088f7808610617701adde5aba87f9d1aa37d26669d6ad20f8 2013-09-12 03:16:12 ....A 39952 Virusshare.00097/Trojan.JS.Iframe.adm-5f1c68b2b4d916299e9f06e39914f85b92ceca6182fc40fde1ed204bfa93b12a 2013-09-12 02:05:20 ....A 35565 Virusshare.00097/Trojan.JS.Iframe.adm-5f3408a0d67e7014ce020574c8e32d66850737dd3baa795adc18fc0e835a4bb0 2013-09-12 02:49:30 ....A 26436 Virusshare.00097/Trojan.JS.Iframe.adm-61dcad3e20bce6589e38f766764ba58a454a02808f19d424ea5c929e94f7f95f 2013-09-12 02:23:54 ....A 4069 Virusshare.00097/Trojan.JS.Iframe.adm-61efcf2b56cb6bcb27078233f04c0e6c888edcfbf1c26f3fa2565bc53744b1ea 2013-09-12 02:09:54 ....A 19032 Virusshare.00097/Trojan.JS.Iframe.adm-69037c0808a08ac022d9ef2950c48a4a5ff9ebda37ce35886dfb8a19d323aa17 2013-09-12 03:13:04 ....A 77322 Virusshare.00097/Trojan.JS.Iframe.adm-6cbb12083d0ef15af4c91e3ca8112ee6adfa532ea454aa9008ca4048e2494d32 2013-09-12 01:53:44 ....A 101762 Virusshare.00097/Trojan.JS.Iframe.adm-6dc95e50e39ea231fd49432b2887f78eab495c0f391e990482be584134f72bfc 2013-09-12 02:45:22 ....A 400243 Virusshare.00097/Trojan.JS.Iframe.adm-6e07a657d06c6fff0facee7e58bdb040a2165952bd709b9695ec665cabeb56b4 2013-09-12 03:26:02 ....A 29416 Virusshare.00097/Trojan.JS.Iframe.adm-7002ccf77ac23a562561d5d6563e5bd62e027af99cb10c308e3912ea72960577 2013-09-12 02:14:34 ....A 59103 Virusshare.00097/Trojan.JS.Iframe.adm-7048e9e372cc73cb2cdd56b3135185f27fa3b614290efd7109bf70d66132d781 2013-09-12 02:52:10 ....A 59082 Virusshare.00097/Trojan.JS.Iframe.adm-709f60af117bceedfd40e192e707ce4092a684a3aa0689ba0dcce6dea446b4b5 2013-09-12 03:08:50 ....A 20509 Virusshare.00097/Trojan.JS.Iframe.adm-749f21a8a637b4da55bbfd0cb0535c5cb70aa3ecf668d6398bf34192d44ec6f2 2013-09-12 02:02:28 ....A 23025 Virusshare.00097/Trojan.JS.Iframe.adm-7879e349af8bc468d6d9d0307fb2d1a08ff28bedcaf02dd20331bac941eaf41e 2013-09-12 03:03:58 ....A 23827 Virusshare.00097/Trojan.JS.Iframe.adm-798209dfb4e338080df8fb7248a89296be4f98300560e3c54e78d909aa1dea38 2013-09-12 03:20:38 ....A 12978 Virusshare.00097/Trojan.JS.Iframe.adm-7ed3d7f89baa3cc22763c0e3b29a9ab624a0992f7b0a8f2ff91f60f91f6cfaf0 2013-09-12 03:22:00 ....A 17790 Virusshare.00097/Trojan.JS.Iframe.adm-8068b096c9a7daf602c38f2b4550d84707afba8f952e7b874d51334e4680abfe 2013-09-12 02:20:20 ....A 1001 Virusshare.00097/Trojan.JS.Iframe.adm-87ef6ae194c8339a9cf9ed4e1999ba0b55d62940b84c9fbd64dd320e96e76a96 2013-09-12 02:21:54 ....A 47498 Virusshare.00097/Trojan.JS.Iframe.adm-89cc4ffe462ab5183acdb675e5f8abed57ae1d7c8c416cac230b3689839a708f 2013-09-12 02:21:32 ....A 13476 Virusshare.00097/Trojan.JS.Iframe.adm-8a87f127b5f30555b194651e91808cbfe393e295476c13c47cece7d7797e8f16 2013-09-12 02:13:00 ....A 10546 Virusshare.00097/Trojan.JS.Iframe.adm-8cc1a82c102a0bb93e537a7fc8502f645b4ce063dce01044360070162d509fa8 2013-09-12 02:01:26 ....A 12248 Virusshare.00097/Trojan.JS.Iframe.adm-95fdf5c69dcd33bccfaabec6aa8e44618839d4a91d311f6a3d5c7bea7c731e11 2013-09-12 02:28:46 ....A 17982 Virusshare.00097/Trojan.JS.Iframe.adm-96fbec526567bcacbc7a60e89a092ef9d532e04368cbb77ea6dc22065251a136 2013-09-12 01:41:18 ....A 17410 Virusshare.00097/Trojan.JS.Iframe.adm-97b9dd6272f24e415c5e9e8962141cf2e97cc39d8d9c950e66d8f4ffeb562d90 2013-09-12 03:31:50 ....A 356526 Virusshare.00097/Trojan.JS.Iframe.adm-9f1e3404f07f9b69c5c1f114e0670f2f46c80522599062cce08a93f94d0f403a 2013-09-12 03:05:12 ....A 33811 Virusshare.00097/Trojan.JS.Iframe.adm-ab8af32347f54d1ad75f9c0df4209053dfb80409fd3b0eb7cc64b245b0d47573 2013-09-12 01:46:50 ....A 19024 Virusshare.00097/Trojan.JS.Iframe.adm-b07d8eeaa7faa51ff0ef083aec4130966124bd5dfc279a8c0e292d40d3d8e958 2013-09-12 02:46:22 ....A 16736 Virusshare.00097/Trojan.JS.Iframe.adm-b9842e3691a202148d92409c374eafe6ca97157b45cd19d899c3d40869857eb6 2013-09-12 02:15:22 ....A 13748 Virusshare.00097/Trojan.JS.Iframe.adm-c22a284c5955c7ee349bbc4922df87a406a8d5c3bc3acf325dc35e1672a411fe 2013-09-12 01:49:46 ....A 76558 Virusshare.00097/Trojan.JS.Iframe.adm-c36338767f31efaab6b57345a61f466fce3d1d73cd6fe518e9d5b16f702fdb91 2013-09-12 03:22:00 ....A 21792 Virusshare.00097/Trojan.JS.Iframe.adm-c5bc45817980c2967d54e4fd2863b5b594217ed28a8f5419431deeb5058371ee 2013-09-12 02:10:32 ....A 59119 Virusshare.00097/Trojan.JS.Iframe.adm-c5f52a72330a5e455337ceb0f3ee0dc4d5b00367528614f661d3e66b4c7865b1 2013-09-12 01:48:12 ....A 31334 Virusshare.00097/Trojan.JS.Iframe.adm-c6a5d756c22ceb310a2eb90588ef38689143ca76622166b3252ffa80d978248a 2013-09-12 02:53:50 ....A 10878 Virusshare.00097/Trojan.JS.Iframe.adm-d96cd16e198e3b941e7864ac617ec1812656d338f4fb13ada95f632d92bca6bf 2013-09-12 02:32:02 ....A 1098 Virusshare.00097/Trojan.JS.Iframe.adm-dbb9f05323350f8fc40389e0795a94c20f2e49f3936bd7c1f6890a903026e7e8 2013-09-12 02:19:00 ....A 22175 Virusshare.00097/Trojan.JS.Iframe.adm-e76f3281d3d80099d4151c68f801c7df8d09da92f10a07cecf826105bef34d9c 2013-09-12 01:39:24 ....A 83290 Virusshare.00097/Trojan.JS.Iframe.adm-f3d6829cf43908d7f300ab42b403a939cbe28deb7eaff3a4ed8e3d4c5ee4b62b 2013-09-12 02:25:56 ....A 33151 Virusshare.00097/Trojan.JS.Iframe.adm-f5d643906f14b1a581de685f21168fa465a301a93c7dbfa87bc0dffd9b3e1c47 2013-09-12 03:07:06 ....A 59134 Virusshare.00097/Trojan.JS.Iframe.adm-f6d3c1758be23e987288702903db78ba2b7afa4d357afa71cf9735cc6c016edc 2013-09-12 03:19:14 ....A 26253 Virusshare.00097/Trojan.JS.Iframe.adm-fba1f38603dbcd2f47d19eb40718dec93973fd1d7717d7bf2f864a1d157413a3 2013-09-12 01:49:54 ....A 21438 Virusshare.00097/Trojan.JS.Iframe.adm-fe2d12ee50f97bfce5483b4c2014b7fcc5a49ea12fabc22df15462e8626697d8 2013-09-12 02:25:10 ....A 54720 Virusshare.00097/Trojan.JS.Iframe.ado-064aa59ad587e0eafdd5a3a63f34ae3b3c7a758e7ca4c85c73254a1c7b96cc2b 2013-09-12 03:15:12 ....A 18622 Virusshare.00097/Trojan.JS.Iframe.ado-3d33989f52d9a3e958ecc4bee28ffa1d9353214f2d285df4d347c786973b7137 2013-09-12 01:48:48 ....A 67519 Virusshare.00097/Trojan.JS.Iframe.ado-4690fcef3f583d352b28c40b12eeb7dfec3be2b822093b1fe88b5f5da0137c93 2013-09-12 03:00:04 ....A 66626 Virusshare.00097/Trojan.JS.Iframe.ado-61fbbaa77f0433577e3021554958924c5851c74f7c94e3d19cb2d6d651e32f98 2013-09-12 03:31:58 ....A 16948 Virusshare.00097/Trojan.JS.Iframe.ado-7fbf098d19b62d1613bdd1dfe5503ef1fb54de0d1d4046493ef4a5c28e2f4b90 2013-09-12 02:07:30 ....A 3435 Virusshare.00097/Trojan.JS.Iframe.ado-8b70af2bd8f1ab750ea2ab857cf53285efd75b09f90a897ef6217ff732d084e4 2013-09-12 03:10:36 ....A 49847 Virusshare.00097/Trojan.JS.Iframe.ado-8d464553fb9f14583bdca211e3b0fa60957e4da1d4980b64e2e2f49ac41812c1 2013-09-12 03:05:12 ....A 68939 Virusshare.00097/Trojan.JS.Iframe.ado-db19d2cf14da9be070212f57330f2eae1fce38e4114ea6131113b214ec726c39 2013-09-12 03:08:12 ....A 42234 Virusshare.00097/Trojan.JS.Iframe.ado-de5b35c2d4c77907ec6eaa47609afb52efe9042473597c43931b54f384aec1d9 2013-09-12 02:39:52 ....A 62074 Virusshare.00097/Trojan.JS.Iframe.ado-fef045ec93b443f1fe888eb99e96568a84733da0cf7beeba2651c5f02d7521c6 2013-09-12 03:16:42 ....A 6409 Virusshare.00097/Trojan.JS.Iframe.ael-8edb6c29d13ede865897576686bf3fe21a0065311959acf90621b419689f240d 2013-09-12 02:18:26 ....A 43290 Virusshare.00097/Trojan.JS.Iframe.aen-328595965fa88a4d49d187a8aa60e42873ac2a7fea4966528fe6bb5bd0933464 2013-09-12 03:28:08 ....A 8360 Virusshare.00097/Trojan.JS.Iframe.aen-6ecf7fe969d14dc39ad5344b87a7a143c4fadd95c2d14df56c93f3506ace0e83 2013-09-12 01:57:54 ....A 18900 Virusshare.00097/Trojan.JS.Iframe.aen-76c4de655bd2f57d6f7457664fbfbdd49da80240218319c45e8da513704ce817 2013-09-12 03:29:30 ....A 29516 Virusshare.00097/Trojan.JS.Iframe.aen-9cab335baeae11a3d2db04309d9133f5a55d4f88a8be52083b88f2487534a7e8 2013-09-12 02:08:08 ....A 5981 Virusshare.00097/Trojan.JS.Iframe.aen-de453b67f81b5f7d19e579ef9969c4cce0209d0b18dc0a0bfd96467e6aee1922 2013-09-12 02:50:40 ....A 7650 Virusshare.00097/Trojan.JS.Iframe.aep-0279e6f8c5dd06f94c2c56cbb3cf2ee6ce8458fe417d7bf800fa295f2e813a75 2013-09-12 02:46:08 ....A 44653 Virusshare.00097/Trojan.JS.Iframe.aep-0294311cc71477a5053aa701dda8251f0f63611b06dea54ef738e2c28a60544c 2013-09-12 03:09:12 ....A 5223 Virusshare.00097/Trojan.JS.Iframe.aep-05cfbfd9de6fb59b27c4df652976bf759c1f1e468a525a6727d39ffec5fc6ac0 2013-09-12 02:59:34 ....A 27908 Virusshare.00097/Trojan.JS.Iframe.aep-06d7ea22dc8dffd736d1f2c43f06baa7e738281610eb0bc5550772c237df1ef2 2013-09-12 02:32:34 ....A 66656 Virusshare.00097/Trojan.JS.Iframe.aep-0fd7f0c459b3bdafabab2cd0fde57dce226d11b690c0ef3d2f8f41e1ad9244b9 2013-09-12 03:14:54 ....A 15995 Virusshare.00097/Trojan.JS.Iframe.aep-11be365ce586d3f29290907488d89dba0a53b30020b595e0740ee307f8ce6fec 2013-09-12 02:51:26 ....A 31252 Virusshare.00097/Trojan.JS.Iframe.aep-159d3749697ec77ece429e4587990e733cb3c022da7edef25590738a9572edab 2013-09-12 02:40:26 ....A 6070 Virusshare.00097/Trojan.JS.Iframe.aep-18a3a7ac54a513a3a430e0a66bde7a1b4897e0cff946576ab2c894c278dd5ceb 2013-09-12 01:47:40 ....A 215688 Virusshare.00097/Trojan.JS.Iframe.aep-1a8b41ff7498a2427484c5cbaaee04c33274a2442b8ca0f1eccea22f620c5c0a 2013-09-12 02:10:30 ....A 31137 Virusshare.00097/Trojan.JS.Iframe.aep-1bee2fb7e7f3e4b74ae68b197f79f1b18a9d4ba63f467cf05ae4280787605e20 2013-09-12 02:03:52 ....A 7463 Virusshare.00097/Trojan.JS.Iframe.aep-2625d7d87899ebe69980ad127b9cbdcf4819a722d1ff11b9ce0fc1a237269126 2013-09-12 01:51:10 ....A 12060 Virusshare.00097/Trojan.JS.Iframe.aep-27992b26770c774aea5a56d2796ff8a025225f249d7847f81a0297c4c07ab9b5 2013-09-12 03:06:44 ....A 278938 Virusshare.00097/Trojan.JS.Iframe.aep-2f698eee114306322d96b08cebd52763141732a3d9fb882596eadba94bb6c703 2013-09-12 01:44:54 ....A 11606 Virusshare.00097/Trojan.JS.Iframe.aep-30153e7288ee3cebebd51ef47da53f56a71b09119e3d44ee5eed24673ede5f38 2013-09-12 02:50:46 ....A 45156 Virusshare.00097/Trojan.JS.Iframe.aep-31f7b5c65a418eef9facb2702f7e440bf8dae6c632fdd9f835630d4effca6546 2013-09-12 03:23:36 ....A 39817 Virusshare.00097/Trojan.JS.Iframe.aep-320a882d8e3252d26e12d0bcb71ace002f91b603ea99d98f6ad824ff9bc12785 2013-09-12 02:00:46 ....A 30099 Virusshare.00097/Trojan.JS.Iframe.aep-34c01bca4cbfc7b25ea188159900def947c0fdb80c5f84f82d82ce7eb18602f7 2013-09-12 02:25:42 ....A 41862 Virusshare.00097/Trojan.JS.Iframe.aep-38ad1929d841887b03040b800839354d12430ac6de92b42f44e9157f11620870 2013-09-12 02:01:40 ....A 41372 Virusshare.00097/Trojan.JS.Iframe.aep-474cb03442a2a0b6c98ba0d71b0cd9a84ceb0eefa58d224344f28a6698bcc1f6 2013-09-12 02:00:14 ....A 66716 Virusshare.00097/Trojan.JS.Iframe.aep-4fae7a7206bae69368112a64a3583308473f9d25c9467ba984323b2cc28e7366 2013-09-12 01:47:10 ....A 6341 Virusshare.00097/Trojan.JS.Iframe.aep-54a13f1e5bf30ca0fd353c7b753d89d90727027d5df964b9f58c5dc6d39e1bd0 2013-09-12 02:29:12 ....A 6410 Virusshare.00097/Trojan.JS.Iframe.aep-56940680cc734741abc80e549037ab47cd054161d3ab1dac44552163cc7adc08 2013-09-12 03:03:58 ....A 41038 Virusshare.00097/Trojan.JS.Iframe.aep-587421af13bfe8d5b025741fe584a32c070ce20a6d55362864f76422bee02ffa 2013-09-12 02:31:44 ....A 239322 Virusshare.00097/Trojan.JS.Iframe.aep-5bfdedc350e9fd52ccd90e03af163cb7fb13d2b7cdc1606e2705843917add0b4 2013-09-12 02:05:24 ....A 62167 Virusshare.00097/Trojan.JS.Iframe.aep-62181a0b6bc7ec290d47e05a567077c9355d9d4443c60a11e71c573027946575 2013-09-12 02:35:28 ....A 40262 Virusshare.00097/Trojan.JS.Iframe.aep-715a843cae433e1094666015574ddb88b17a682ca4518bde7969610b1d5cfbb3 2013-09-12 02:49:00 ....A 58511 Virusshare.00097/Trojan.JS.Iframe.aep-777d7814b6613299ecdb33cf1340fefa3322e95c17e992db54a6c28db20a4461 2013-09-12 02:52:16 ....A 12963 Virusshare.00097/Trojan.JS.Iframe.aep-8b55779428c6411135bf0a0ab65669dc7dd2dc915f7aa891658a2672d5736e4c 2013-09-12 02:16:04 ....A 12298 Virusshare.00097/Trojan.JS.Iframe.aep-8d08008c3abed5cad0cc6c59aa880c0a00f054fc7d6db892c789e77031ee9bee 2013-09-12 01:43:28 ....A 16896 Virusshare.00097/Trojan.JS.Iframe.aep-90744cc9ab87a4ea33fa61b149e7d0156ed57a9db9eaad3929364aee2f18c974 2013-09-12 03:12:00 ....A 6631 Virusshare.00097/Trojan.JS.Iframe.aep-96f2ab266a4602cb6f567db3b55db357f7ed5983ab96d9e75e1d85240ee9217c 2013-09-12 03:11:08 ....A 42133 Virusshare.00097/Trojan.JS.Iframe.aep-9dc6d27b1c436e91cce510909adb5ac1454905ec7758efa072eb2ef3b8e18717 2013-09-12 03:03:24 ....A 150817 Virusshare.00097/Trojan.JS.Iframe.aep-a12b678bbe31548261a600561f2c1bbce11195b8425ff5322810b6ab0b0e922d 2013-09-12 02:13:36 ....A 16892 Virusshare.00097/Trojan.JS.Iframe.aep-a4cdb4511e1396f36957312b8c2db659a25b9fb4b91677f1af54748dd757987f 2013-09-12 03:13:20 ....A 50585 Virusshare.00097/Trojan.JS.Iframe.aep-a83e0024532c4ac20e948b028457a8f6adce613a18d02c4fa305399709ee7b5e 2013-09-12 02:27:06 ....A 5379 Virusshare.00097/Trojan.JS.Iframe.aep-ab84aa352bd0540549271958b33bed6f7a00fdd425ad2d262d724ddb9db68ea1 2013-09-12 01:58:16 ....A 32484 Virusshare.00097/Trojan.JS.Iframe.aep-ac2cdec4026aee94bdaf1ff957878ec9b060925ee337a8f00e9b4addd943c374 2013-09-12 01:44:02 ....A 14495 Virusshare.00097/Trojan.JS.Iframe.aep-b1b3b63b55e83c26187bfb440bd552e408e661e1edfc85129b17199d65f1275d 2013-09-12 01:50:30 ....A 11301 Virusshare.00097/Trojan.JS.Iframe.aep-b2b668a56ba6a45fed3b9d26329754cb7d2fdb2293c94818c06440ee1b2d54a3 2013-09-12 01:51:18 ....A 12755 Virusshare.00097/Trojan.JS.Iframe.aep-b8945667e3b10bce99a1c63df79d2962a0fc34d49d4f2643e3ff0541c798590f 2013-09-12 02:03:26 ....A 27642 Virusshare.00097/Trojan.JS.Iframe.aep-c2fc3df68afacdede6a5280a7dad6ac0263515fc1e145e2f15331fa1a7fb6ddd 2013-09-12 03:01:44 ....A 5840 Virusshare.00097/Trojan.JS.Iframe.aep-ce3d43bd64e19182ec50fca58930292823ccf392d5aecaf04bf7d1a4178a1bf8 2013-09-12 02:05:42 ....A 154592 Virusshare.00097/Trojan.JS.Iframe.aep-e3f9b2fd6676c0630ecdce803bbfa6846426d9cfa221b8f78422bab859638db0 2013-09-12 01:43:52 ....A 1113942 Virusshare.00097/Trojan.JS.Iframe.aep-e5fcc4ae99af6863adff36c5da7cbff91583c61fd94ea4066326e2e92c6d8385 2013-09-12 02:04:48 ....A 129871 Virusshare.00097/Trojan.JS.Iframe.aep-e603f023766196d3b101d7935e0e0dd1cf10b86e412909eb7cfba74b6c94f8a6 2013-09-12 03:25:26 ....A 73425 Virusshare.00097/Trojan.JS.Iframe.aep-e80f860cba5691b7c689bd351ab5164b9acdffc22d4ccc69ff636ead16db4b6b 2013-09-12 01:40:14 ....A 16038 Virusshare.00097/Trojan.JS.Iframe.aep-eabeafad897fd08287b761f7c95717124a823fb81997c527fbc8b650c08af157 2013-09-12 02:15:52 ....A 21548 Virusshare.00097/Trojan.JS.Iframe.aep-f2a3db299de2db518386a858b0406a199876f0d4dd029badbdf42b662bd9fc43 2013-09-12 03:04:12 ....A 348972 Virusshare.00097/Trojan.JS.Iframe.aep-fca9cf18c34b7c7dfc0d6535b90e82d0f242b1ff2fa681a6983cca0d5817aadf 2013-09-12 01:42:36 ....A 25645 Virusshare.00097/Trojan.JS.Iframe.aep-fcbceec528c93982e3a632f56a51726d1643db7b760a96bdb198bcbb9c7d6f56 2013-09-12 02:14:12 ....A 32885 Virusshare.00097/Trojan.JS.Iframe.aep-fcd045603f9e82546b895f7dc275717cb3c13a86944817b0e4a78fe93001fc61 2013-09-12 02:15:28 ....A 18224 Virusshare.00097/Trojan.JS.Iframe.aeq-00025d986da01af83a540a69dc057969ce3ca10907cae9a8402e18cc3c19dca7 2013-09-12 01:43:42 ....A 24643 Virusshare.00097/Trojan.JS.Iframe.aeq-001d214d0d9fd90555768124f7e2b34af6b790f68d0b7bc89bcc5c1591ff36a1 2013-09-12 02:24:26 ....A 11195 Virusshare.00097/Trojan.JS.Iframe.aeq-0085333d3fd668742b6c6446ed10f8ac85d5bdb2adb7695ae7431a3aea1699e5 2013-09-12 02:51:48 ....A 1482 Virusshare.00097/Trojan.JS.Iframe.aeq-00faa7723ec86e1fdb0448caeb51fc8b6f1ddd8df08b0162db6327a758da543b 2013-09-12 02:41:48 ....A 17103 Virusshare.00097/Trojan.JS.Iframe.aeq-02050a8c283697c20c64a5adaab41cfd223b26a581cd3b3d1ceed401d891ebe6 2013-09-12 02:26:10 ....A 1574 Virusshare.00097/Trojan.JS.Iframe.aeq-02147683d55d6aff16ee4c5551fd2927f29eaf3f6ba498cfc8a718a8a39f4334 2013-09-12 01:53:34 ....A 2809 Virusshare.00097/Trojan.JS.Iframe.aeq-0239c799a4953e22df8eb041a11fcb69cfbe06b01ca30fb95e157ebf360db0bc 2013-09-12 02:41:04 ....A 3043 Virusshare.00097/Trojan.JS.Iframe.aeq-02f180652374aa42f967a12ad61108e2dca6f5c470bf6da9297f7b7daad491cc 2013-09-12 02:41:36 ....A 1203 Virusshare.00097/Trojan.JS.Iframe.aeq-031e25d80db2e29e8211b7c2d935c16fb2e97c48a784061b9bda824afd918325 2013-09-12 03:18:28 ....A 26848 Virusshare.00097/Trojan.JS.Iframe.aeq-0403e6cf417025f794f886a7f1f9e10decd7909aa9ee448c560a8ef133719384 2013-09-12 02:10:40 ....A 36715 Virusshare.00097/Trojan.JS.Iframe.aeq-0477eac18c782f97ab171cea289e02e3db6167591ec1b10c3349b5626199586e 2013-09-12 02:18:40 ....A 8563 Virusshare.00097/Trojan.JS.Iframe.aeq-04e6084d54362c359b86be036bc380173e1e738f790b388728891fdf9945f7ba 2013-09-12 01:54:46 ....A 4715 Virusshare.00097/Trojan.JS.Iframe.aeq-04ed27c1d7c0e5f6d4f5d0f8015296ab70e7868ea02f6a0c0379ced9ebcffabf 2013-09-12 02:55:30 ....A 9192 Virusshare.00097/Trojan.JS.Iframe.aeq-04f2c670511443abbae75ddeb9d1c8a811a9f09ec51dbc7b6a15fdf8e9b750c5 2013-09-12 03:09:18 ....A 13044 Virusshare.00097/Trojan.JS.Iframe.aeq-05006a6fbfbd4331052b4c115c7a0d695cc5f5622fa142fb56cf48782edde41c 2013-09-12 02:36:22 ....A 10955 Virusshare.00097/Trojan.JS.Iframe.aeq-059d17594572b1c663fbb967b7e1745b87e0b2c5abfd701ef93008506b2b945c 2013-09-12 02:35:08 ....A 132259 Virusshare.00097/Trojan.JS.Iframe.aeq-05c8e69c38d02540d10ad3955bfa5229c883936bab6ad25b6a30c664ba3f9cd2 2013-09-12 03:30:06 ....A 2130 Virusshare.00097/Trojan.JS.Iframe.aeq-06260ca545bdfdb2c6f92e28f6a4e1663bbf097cc63ab6417857bf3c5a4b35f0 2013-09-12 02:34:18 ....A 5802 Virusshare.00097/Trojan.JS.Iframe.aeq-0718d45fe5ffcb33d204624972136a913f10524baf9911706bf083d959aed7b3 2013-09-12 03:03:32 ....A 820 Virusshare.00097/Trojan.JS.Iframe.aeq-077486a2fb2a799286e966ce673948728907e433398bd1ad51812dc65e93e6ba 2013-09-12 02:44:38 ....A 1833 Virusshare.00097/Trojan.JS.Iframe.aeq-077af92e1e707147387bd7b32f827d133103297c70a69c1fba1807eac331360e 2013-09-12 02:57:30 ....A 4200 Virusshare.00097/Trojan.JS.Iframe.aeq-07c7fe870b05d88c20e2197d762104913f5c0f304659fba9b601a167e763f2c6 2013-09-12 02:52:52 ....A 4947 Virusshare.00097/Trojan.JS.Iframe.aeq-07d64b2f4d777410cfdbc4cb84713857c1a77307bf7b967fd87a54c83754fced 2013-09-12 02:27:38 ....A 9205 Virusshare.00097/Trojan.JS.Iframe.aeq-07ed8f02275f87f2d14566b458cb9de34a6b48771cc520b4a8e839ff2357ae00 2013-09-12 02:12:54 ....A 13494 Virusshare.00097/Trojan.JS.Iframe.aeq-083c014f9f81928fa025efd7859ee689800f2aa1eed69a7eb4bbf06bdff8d92c 2013-09-12 02:53:58 ....A 238 Virusshare.00097/Trojan.JS.Iframe.aeq-08e133fb801f835517cc0804022623f05cc89d27058b7e2c87a55a26a1c667f8 2013-09-12 03:03:32 ....A 643 Virusshare.00097/Trojan.JS.Iframe.aeq-08ea6a5aa2cc5b1ca5633f887f86f34228c73fab76dba62a7016398ad18b25c4 2013-09-12 01:39:10 ....A 12155 Virusshare.00097/Trojan.JS.Iframe.aeq-090e69e8acfe6cea09332a6b7c05a70878a4f12dda32ff0648a40e6ff09d5cec 2013-09-12 01:57:00 ....A 5084 Virusshare.00097/Trojan.JS.Iframe.aeq-09413e092cd9908e0f612573dedbfc2d1aa55e59b3b52c0df23519f3a2cbf936 2013-09-12 02:41:28 ....A 776 Virusshare.00097/Trojan.JS.Iframe.aeq-095a79c7bec50d9d35aab92a66eabe8c0f1eb2a986fa8f6b755cbfa46150c575 2013-09-12 02:57:30 ....A 5700 Virusshare.00097/Trojan.JS.Iframe.aeq-0a23e8bc5f74fa9244f9c6a50219090147620673d17447a0292f5ee82fd46db1 2013-09-12 02:01:36 ....A 2360 Virusshare.00097/Trojan.JS.Iframe.aeq-0a36eb42ca7d1f8aba6f42f144f3832c7a50f9a1eb3f06b1510224bc618e6cc3 2013-09-12 02:31:10 ....A 1065 Virusshare.00097/Trojan.JS.Iframe.aeq-0a6efc71a36961fffb904f36c0df4b855bfbd23c62924fb844f9fec79d4b885e 2013-09-12 02:36:12 ....A 3982 Virusshare.00097/Trojan.JS.Iframe.aeq-0a7730e1f05f6fb8494d3093290c5c7609db85b1d8360b965b0a71569933601f 2013-09-12 01:39:06 ....A 8150 Virusshare.00097/Trojan.JS.Iframe.aeq-0a9dd0510bc91471a5877f7e33d2461ec0eb11d17d9cfe23fb6d681536ba91a8 2013-09-12 02:21:08 ....A 12570 Virusshare.00097/Trojan.JS.Iframe.aeq-0aeaf77f2f8bf6cb11ad267f91aff4cee0dc3d9bde2fe529ba6b0603b662fbe4 2013-09-12 02:39:56 ....A 18727 Virusshare.00097/Trojan.JS.Iframe.aeq-0aecb6cc5b6523349e19dd47546aa3960250b3b4325dd157c5e7450d6f923c78 2013-09-12 02:33:46 ....A 6545 Virusshare.00097/Trojan.JS.Iframe.aeq-0b02c2fb0e8a0676815fcf068bba2c5b79ca5693188137bc3bada33957d50db3 2013-09-12 02:23:40 ....A 13893 Virusshare.00097/Trojan.JS.Iframe.aeq-0b03c4500c89aee399d586579304eabf2110442a63060bb536b1d455040f55cd 2013-09-12 02:48:28 ....A 11349 Virusshare.00097/Trojan.JS.Iframe.aeq-0b72c151312627e23970340a794a834e8b2815191a2c167f008b21246b36d10d 2013-09-12 02:36:08 ....A 8985 Virusshare.00097/Trojan.JS.Iframe.aeq-0b778b5f71fc67189f23f018784a174b81b393a16f7a5eeec452f192f2110bea 2013-09-12 02:36:14 ....A 24574 Virusshare.00097/Trojan.JS.Iframe.aeq-0b7d10a56b30220852423082ad5bda978bfb77a2b49b707ca0a67a2487fa1146 2013-09-12 01:39:10 ....A 771 Virusshare.00097/Trojan.JS.Iframe.aeq-0b800fd21342a9931a4518f07e0ff4ac0b51152a4cb1ce7f0b7cfd717e4dce80 2013-09-12 03:15:02 ....A 2633 Virusshare.00097/Trojan.JS.Iframe.aeq-0b9adab48f5c2611d1c50fb71e2a97093d58f11f8794bdc38247b0fb1c06e09c 2013-09-12 03:07:36 ....A 9547 Virusshare.00097/Trojan.JS.Iframe.aeq-0c5048e94cfe50fe0482fb7037549a5c7bd3f095ef0703b0689f634fac6b746c 2013-09-12 02:44:48 ....A 21052 Virusshare.00097/Trojan.JS.Iframe.aeq-0c71718566e8477eca9058180a3bf0a3746cdb67fa42a9f8ffe47c45f8ac27cb 2013-09-12 03:00:02 ....A 8103 Virusshare.00097/Trojan.JS.Iframe.aeq-0c8f93a16261c020d34a408fbbec1b8aeba126fdb879aea6db6b1640998d1beb 2013-09-12 02:53:58 ....A 31672 Virusshare.00097/Trojan.JS.Iframe.aeq-0cd3545d9e108eec0ee1f3e2f6903e5201d69323a17e05326bbcb337a3b1e7d2 2013-09-12 03:13:10 ....A 21077 Virusshare.00097/Trojan.JS.Iframe.aeq-0d1b24cb3638a484acd3b94b646635b3b4c5d53cf7c71e26636486a32e9e43cd 2013-09-12 01:39:16 ....A 14401 Virusshare.00097/Trojan.JS.Iframe.aeq-0d2afe58eb2e9d8c6ef0a6582ef8a1f235e0317b846a7ca004b85c295d77cadd 2013-09-12 02:46:54 ....A 24923 Virusshare.00097/Trojan.JS.Iframe.aeq-0d6a009e27779cf4860faa522ae4c3f3b2fb62bdf42fba672c1480d21f2a61a4 2013-09-12 02:19:44 ....A 6990 Virusshare.00097/Trojan.JS.Iframe.aeq-0e2714ee20e9f2b669a6f0fdce08736552515333d6ba95fa05148b28eb24b3fa 2013-09-12 02:49:40 ....A 1743 Virusshare.00097/Trojan.JS.Iframe.aeq-0e4b9c7032d559dec22826e8912a0320a43f09db449a71e57dc6d5c91b940349 2013-09-12 02:57:32 ....A 22145 Virusshare.00097/Trojan.JS.Iframe.aeq-0ed173a2a7d735aacae55ef76d2d5f9c8c0008b181245e14f2d5a3931f199b3f 2013-09-12 02:13:58 ....A 1628 Virusshare.00097/Trojan.JS.Iframe.aeq-0ed7a566f2ff7f3176d7cc54165fd61ad457df4f92edb90c2f978af20d82052f 2013-09-12 02:54:00 ....A 22025 Virusshare.00097/Trojan.JS.Iframe.aeq-0f022ccb041f1271305e8bc7356b862ab354c69a189ad9f3ad55136cc6dcf485 2013-09-12 03:09:20 ....A 67383 Virusshare.00097/Trojan.JS.Iframe.aeq-0f2a46ca971c0383715b075a8b7a92f71ec43d334cf5ed8f2bd6fde8e560bcf8 2013-09-12 03:00:34 ....A 28266 Virusshare.00097/Trojan.JS.Iframe.aeq-0f8686995b7c5d126a934271e9fcd1446d60f468d4b01848422bef7fbcdf5c31 2013-09-12 02:34:54 ....A 4036 Virusshare.00097/Trojan.JS.Iframe.aeq-0f86d972b97933048eafb4f87ecfd7c062e401abcc668fb3caee2c7e99a5b6df 2013-09-12 02:27:32 ....A 25688 Virusshare.00097/Trojan.JS.Iframe.aeq-0f8978b527a86865042ac27d9d10ceb92cc8222ccc571f3f714f3b645c039345 2013-09-12 02:57:32 ....A 2260 Virusshare.00097/Trojan.JS.Iframe.aeq-0f8b3487e7d9489e1ef56565d2ae89e521c0d76ab877d6075780812d5534ce12 2013-09-12 02:57:32 ....A 3193 Virusshare.00097/Trojan.JS.Iframe.aeq-0f8c467cb560b07831e03d82cccff46562988acec64c3254221da0ebebd45e89 2013-09-12 03:20:12 ....A 12514 Virusshare.00097/Trojan.JS.Iframe.aeq-1083b4b0d3d505944381f74c5b8a78eb9896b9ab28983bc178c95de93dca8b78 2013-09-12 02:31:08 ....A 8209 Virusshare.00097/Trojan.JS.Iframe.aeq-110cbe8b5fc3cffa63fd89603c7ff655f77a7225b4a83d25782f0503d5800bda 2013-09-12 02:44:14 ....A 1243 Virusshare.00097/Trojan.JS.Iframe.aeq-111e25dfcf414c08eb405c89a8d0efe9f183fe15ef9056fa342bdf3d71723de2 2013-09-12 02:27:44 ....A 20542 Virusshare.00097/Trojan.JS.Iframe.aeq-114f995213c154004162dc9b5dc2f95eb7cf4a913f036612d2e2efb4358bc66e 2013-09-12 03:26:24 ....A 738 Virusshare.00097/Trojan.JS.Iframe.aeq-11777120e5f3e26bcb0442003559ab0348a384a950f2fbb1024163e97935a643 2013-09-12 02:42:40 ....A 4835 Virusshare.00097/Trojan.JS.Iframe.aeq-12a7f959dac2a6d89ea3e1d0d584bd1fdcb2fc3e1084a1fddceb589b6ef712e7 2013-09-12 01:59:28 ....A 32645 Virusshare.00097/Trojan.JS.Iframe.aeq-12d215676fd45082d858a2f32f42272429af585c46bf71e4b7aa91c7bd1239fd 2013-09-12 02:16:10 ....A 1149 Virusshare.00097/Trojan.JS.Iframe.aeq-1336a0401116890eef5a63a2dc2aa810ad58aae84aa201d2cf8666fd516db432 2013-09-12 02:26:46 ....A 6692 Virusshare.00097/Trojan.JS.Iframe.aeq-134774ab5f5d2b92f230edcf20aaed0ea0298cb7bcfa250a70fb541ac6f5b062 2013-09-12 03:11:36 ....A 21109 Virusshare.00097/Trojan.JS.Iframe.aeq-13960d64f57c013cea24576fcd3ec6ac1ab9f602b86524bfdaecc8938be366ec 2013-09-12 02:57:34 ....A 7092 Virusshare.00097/Trojan.JS.Iframe.aeq-13a6f230511eeb755989e2dd6f8d51a66d3a672d841ee3228113d0d2fadd1de5 2013-09-12 02:31:12 ....A 71850 Virusshare.00097/Trojan.JS.Iframe.aeq-15ce2bb1ecd946096e231f71f4bc19803614f2fa4af8067e0e388e32a40ca848 2013-09-12 03:21:50 ....A 311 Virusshare.00097/Trojan.JS.Iframe.aeq-15f362870bd9f487e023e62ac82f2736c869a6f6037497ec3931446f5a3691b1 2013-09-12 02:55:32 ....A 23920 Virusshare.00097/Trojan.JS.Iframe.aeq-16037756ee7cc9e168ecd4cafdbfdefab9a4f04e85ebbfe165fd339851a44599 2013-09-12 02:17:26 ....A 10344 Virusshare.00097/Trojan.JS.Iframe.aeq-160390fbe583ac34f4adf74486dca3b92f99a82d3e5f29e805335d13be8d4016 2013-09-12 02:11:16 ....A 31113 Virusshare.00097/Trojan.JS.Iframe.aeq-1622d8b4a679f74f2495b9adde0b03fb56adfa3e580d2449a49eb94ad7aad293 2013-09-12 03:05:56 ....A 3793 Virusshare.00097/Trojan.JS.Iframe.aeq-169305fd5c00f5f462b7c223de04df691fc38a47dcd7b7119f1d840ba6ba0abf 2013-09-12 03:14:00 ....A 14062 Virusshare.00097/Trojan.JS.Iframe.aeq-16c6afe064672cf6646f7a75c15b8984cb93f6e9d539eb78faa4fdc7c07cae04 2013-09-12 01:59:28 ....A 10212 Virusshare.00097/Trojan.JS.Iframe.aeq-1701c67a4ccffa5b487194082e931579d7e7f9f09007fdd68132ad0881183af6 2013-09-12 03:04:42 ....A 4121 Virusshare.00097/Trojan.JS.Iframe.aeq-1758aa560c20304a4132899ce02d8b9f17e57d5bd737c06f4933a0cec0e0690d 2013-09-12 03:25:44 ....A 40986 Virusshare.00097/Trojan.JS.Iframe.aeq-17a63931be7bbd57f4ad2ec40a53a8390a4f0fd59a87d2a3ec1396c65f57190e 2013-09-12 01:45:32 ....A 1484 Virusshare.00097/Trojan.JS.Iframe.aeq-17b76dd2d1644f2b91efc60a0f7393e60ddec5a5d489c979dc03c6dad5c9976d 2013-09-12 02:36:18 ....A 3179 Virusshare.00097/Trojan.JS.Iframe.aeq-17e7882aecb2b09b67abebe7afe5a76702895196bfece3a04370e5411b921458 2013-09-12 01:42:28 ....A 26757 Virusshare.00097/Trojan.JS.Iframe.aeq-181b402df9f1d75e72f6ddfd6d0a42b596e87768df7691546a73b28582798dcf 2013-09-12 03:15:04 ....A 3207 Virusshare.00097/Trojan.JS.Iframe.aeq-18311b38886fde6dce422abf7dbc06182706e32deab03624bf683115f64f4087 2013-09-12 02:42:40 ....A 1416 Virusshare.00097/Trojan.JS.Iframe.aeq-1861243706421f32b280c1d06f98dd7f08ad480cc4197b445548e7505f10896a 2013-09-12 02:14:04 ....A 890 Virusshare.00097/Trojan.JS.Iframe.aeq-18a196d425bb8916a5cb0435079e4891e49352bbc8a456e1f5d8a09eba53455e 2013-09-12 02:36:12 ....A 3149 Virusshare.00097/Trojan.JS.Iframe.aeq-18bad994ac47211e635d0bdd8747a5025c25ddd8ec149ad24e859a2466948370 2013-09-12 02:23:42 ....A 1565 Virusshare.00097/Trojan.JS.Iframe.aeq-1917b5a06d7b898f7a56499b62c6f8260e7d1b6a8e281057163d49635fcc9760 2013-09-12 02:24:58 ....A 667 Virusshare.00097/Trojan.JS.Iframe.aeq-19370e6c0ae2fc276f180319a854e53aa299cc84a9ebe4983b93954f6d220e3a 2013-09-12 03:28:56 ....A 2719 Virusshare.00097/Trojan.JS.Iframe.aeq-19407bd44a8da11507d58222fafc7166c02e4faba46ba4ff77ee19e4a90a590c 2013-09-12 03:31:24 ....A 11767 Virusshare.00097/Trojan.JS.Iframe.aeq-19b48ca9ef32617cc494488a84ea09e0ca01bb669216ce34ccdfb0a2528a8fa6 2013-09-12 02:22:16 ....A 13029 Virusshare.00097/Trojan.JS.Iframe.aeq-19c9a86dfbdcab3ddb6268120d19156f5a32a7005c5ac89f668e995ef194a9a7 2013-09-12 03:20:38 ....A 963 Virusshare.00097/Trojan.JS.Iframe.aeq-19e18f91be8cbc9da690e539875bbd45ac92fab87fdaf05fc64a08b6a6aaded1 2013-09-12 02:36:24 ....A 3817 Virusshare.00097/Trojan.JS.Iframe.aeq-1a036774c8840d692be1ce62a3e1700daca2fcaaad61e00b8f608fc7b996ff34 2013-09-12 02:09:26 ....A 17066 Virusshare.00097/Trojan.JS.Iframe.aeq-1a8a1669a933f65fa73abd5f811166d9a548dafae13e9c4027d5b4636b0c8e44 2013-09-12 03:15:06 ....A 2533 Virusshare.00097/Trojan.JS.Iframe.aeq-1aa53bf6d14022ca756c9d48842d8f2e5a3f9366fd72277a54ceddf4960a883e 2013-09-12 02:31:26 ....A 7866 Virusshare.00097/Trojan.JS.Iframe.aeq-1af2d468c1a6b68bdb3da6c276c2680f5f484c295f787224994f1478d3e0c20b 2013-09-12 02:58:58 ....A 6699 Virusshare.00097/Trojan.JS.Iframe.aeq-1b4067fc0c3bdb49002a12921edbeb2a4444a22b7b1b6fc2ff7399227a4bbd99 2013-09-12 02:42:04 ....A 8577 Virusshare.00097/Trojan.JS.Iframe.aeq-1b8077ad08d06dccd4e305f049fac916064e115173b552ba65336260da79995a 2013-09-12 02:57:34 ....A 23690 Virusshare.00097/Trojan.JS.Iframe.aeq-1b8c7c4f659583f2ef5022c7c7f466e5c17237e795c34bf606cf8173e579ae5b 2013-09-12 02:59:00 ....A 10238 Virusshare.00097/Trojan.JS.Iframe.aeq-1b93e195568d97e7398a5534286a60b94828d5bbab1a60d13e4cc2bcda551d49 2013-09-12 02:14:24 ....A 1720 Virusshare.00097/Trojan.JS.Iframe.aeq-1bf33371f2f718ad73efffa4c7b51027d87c21239f2465cd303802d3ea29519f 2013-09-12 02:41:44 ....A 591 Virusshare.00097/Trojan.JS.Iframe.aeq-1c5545040d82dbc8181481828bc75871178603ac7b1cdcf8380e06bf7dd9c74f 2013-09-12 01:50:56 ....A 21848 Virusshare.00097/Trojan.JS.Iframe.aeq-1c68021ef94a931902d88dfcf0a7e300cc1ecebb1fbc1f8eb10fd1659b227c70 2013-09-12 03:26:42 ....A 15190 Virusshare.00097/Trojan.JS.Iframe.aeq-1c7b7c8a39b0833c988837063d33a31583babaac475a32b29c698c8f852df346 2013-09-12 02:27:50 ....A 1279 Virusshare.00097/Trojan.JS.Iframe.aeq-1cf901c84f4d868448d324b82656a8627f5b8bd8aadb8b5e50c13c261123d8c6 2013-09-12 02:46:48 ....A 1361 Virusshare.00097/Trojan.JS.Iframe.aeq-1dece5a19ead42a6ad0ee3146731ac110fcdd04773b19da0858e4c43af949c3e 2013-09-12 02:56:06 ....A 72210 Virusshare.00097/Trojan.JS.Iframe.aeq-1e25635aa1614a808eee5a255f10e499b96d8d6f7ac8600fbdd2f392fbe28807 2013-09-12 02:03:28 ....A 7287 Virusshare.00097/Trojan.JS.Iframe.aeq-1e314dd2ae3f08612405dc9c7aaed7c8c1c5e2facf4df0f161b430d9f5a20283 2013-09-12 02:19:08 ....A 6076 Virusshare.00097/Trojan.JS.Iframe.aeq-1ed934d297418492c37270b00449d1ea5b4662244a3bcb8adb0563ef5d2f7d29 2013-09-12 03:04:58 ....A 25689 Virusshare.00097/Trojan.JS.Iframe.aeq-1ee46883faf7ddc33168f44ed687c1851521a3e3298dabe9d74cd8e61e287ed6 2013-09-12 01:53:56 ....A 21466 Virusshare.00097/Trojan.JS.Iframe.aeq-1ef928f615b01ba971c770a341899397ad598dd3d2562a5a97080c0000eddb98 2013-09-12 02:10:32 ....A 4538 Virusshare.00097/Trojan.JS.Iframe.aeq-1f1214cb7b6874fc08156feef831a2d78fcf666afc687d97e96cde39666f52ac 2013-09-12 02:03:56 ....A 12446 Virusshare.00097/Trojan.JS.Iframe.aeq-1f2243b2aa06b29f04442a97d861f9f6b327e08c3dd6ddc088653302ad7e5230 2013-09-12 02:29:00 ....A 8154 Virusshare.00097/Trojan.JS.Iframe.aeq-1f34e9f0123f74b0c817c05d2a51b63b840d517534c7d8cd30a3e8704bd3db03 2013-09-12 02:36:08 ....A 3432 Virusshare.00097/Trojan.JS.Iframe.aeq-1f6e8259c0645ac01353d793d9b04cab419bb1133161d4f1d04810a540092640 2013-09-12 01:57:02 ....A 773 Virusshare.00097/Trojan.JS.Iframe.aeq-1f6ea08e507c400b015d31b4c15cb8c7845e16b0bc87b3cb02c144a35955985d 2013-09-12 02:55:34 ....A 2614 Virusshare.00097/Trojan.JS.Iframe.aeq-1fbe8be5552031d457201bac629d187e64f9621199a8332819ee0201938953ee 2013-09-12 02:57:36 ....A 1852 Virusshare.00097/Trojan.JS.Iframe.aeq-1fe8908792a3a0e3f94af18d8254072484089106a72cfb0b5eb6b35bd35d05bb 2013-09-12 03:31:02 ....A 7307 Virusshare.00097/Trojan.JS.Iframe.aeq-1ff05a1aec354ab62995f40852d8c18afac0d55348d835b3f0633689358a2c2c 2013-09-12 02:42:04 ....A 21770 Virusshare.00097/Trojan.JS.Iframe.aeq-1ff859e752d9a0a0d5fe582afbe76041276e2a3693f22c320c1fc17c4e71410c 2013-09-12 03:02:28 ....A 10888 Virusshare.00097/Trojan.JS.Iframe.aeq-207412b24adc22f69bca4375affaaeeb00c83b3b883a60e8bc999939ac48ffc4 2013-09-12 02:09:26 ....A 3228 Virusshare.00097/Trojan.JS.Iframe.aeq-20b029c048ae3c2a5dd66d76dfedb75dc5945fd94c1724ae13aea56fce380020 2013-09-12 03:11:22 ....A 14028 Virusshare.00097/Trojan.JS.Iframe.aeq-20eac2e95c7456bca25ec72d01c18417f65fb30c8f887ba7b1a44169cdcb3175 2013-09-12 03:10:32 ....A 7412 Virusshare.00097/Trojan.JS.Iframe.aeq-20eba83f1b9d8aeb1badef129a0657092d95417fab0ead470ba706d2bb080c79 2013-09-12 02:57:36 ....A 3440 Virusshare.00097/Trojan.JS.Iframe.aeq-20f8ec5977b7e828a75834d1902ddccc09248a0e2c7c90cfdca734945e53ad1b 2013-09-12 03:14:02 ....A 16655 Virusshare.00097/Trojan.JS.Iframe.aeq-21201daaaea1f94f496b3bb7eec62e3a2306265bea1d6d52df8346704971b096 2013-09-12 02:41:32 ....A 18910 Virusshare.00097/Trojan.JS.Iframe.aeq-213909d80b8f30c038320459d60f90ce66b81a2ca70ed1c94eac806dc86c2670 2013-09-12 02:09:26 ....A 16267 Virusshare.00097/Trojan.JS.Iframe.aeq-218f4bf99a90ee47279d891dc304a55d6061ed4d771ac923d1f3b12bba4aae63 2013-09-12 02:38:58 ....A 31415 Virusshare.00097/Trojan.JS.Iframe.aeq-2194f7f45dd7e22c16f9722755b5cd8798466560752d0f04545cdf5111ec4edf 2013-09-12 02:02:46 ....A 28149 Virusshare.00097/Trojan.JS.Iframe.aeq-21baf1c6f2112f6037bf43dd5b2ed055054762a33b00be8213191498bea3b761 2013-09-12 03:08:42 ....A 175813 Virusshare.00097/Trojan.JS.Iframe.aeq-21d3889f5ae1f0b130a6a97ce46ba028d8d56955b9ef00fb3aab90aac2dce6bc 2013-09-12 02:57:36 ....A 5352 Virusshare.00097/Trojan.JS.Iframe.aeq-21ecbba8c17cbf66bc6d8624a2258f7436acf4fbeb2b24e498199b34553e101a 2013-09-12 02:07:22 ....A 16954 Virusshare.00097/Trojan.JS.Iframe.aeq-2216661a7888cce0a536fd57bb259a632faf15c67a8906a36005ce76a6e5f75a 2013-09-12 02:08:28 ....A 22734 Virusshare.00097/Trojan.JS.Iframe.aeq-227b242269655d24479056b20c0191da7ba54ea6404db96137b1d794609420b2 2013-09-12 02:41:56 ....A 426 Virusshare.00097/Trojan.JS.Iframe.aeq-22881e32b2e09c0b66ceeb8c43085d649f3b0a5efc550f7c226ce113d60f3d4e 2013-09-12 03:16:58 ....A 18435 Virusshare.00097/Trojan.JS.Iframe.aeq-22b24558c709897e6ff39ef04221e32d04e989f3653a4bde28ec14e7049556bd 2013-09-12 02:55:36 ....A 84374 Virusshare.00097/Trojan.JS.Iframe.aeq-22dfb5f6832c52027eb06fe6a15a77b4abab25bd3d029cc37a81a2cf6d31ffea 2013-09-12 01:57:02 ....A 1395 Virusshare.00097/Trojan.JS.Iframe.aeq-22f43e1ec5e28e67e064a8e5ca82aa3cbd82ea23de46c00575dccb168adc60d1 2013-09-12 02:27:50 ....A 8998 Virusshare.00097/Trojan.JS.Iframe.aeq-2349644ecbaf113135410a9036d69219745a6906ae4f6aacd8d052ff811f5526 2013-09-12 02:09:28 ....A 15590 Virusshare.00097/Trojan.JS.Iframe.aeq-235acad7c4ab8db47df905e2bb904ef18a564452468b364f4c0221319773b9ca 2013-09-12 02:55:36 ....A 3369 Virusshare.00097/Trojan.JS.Iframe.aeq-2396ad17b2d43fc41ee469ed3d5f4902736dffbacf495f39ee70343395ffed7e 2013-09-12 03:31:10 ....A 9827 Virusshare.00097/Trojan.JS.Iframe.aeq-23a059501ea6bede307f9ecf58b237967b8663e284bacd4e0d7f3205fabc88f7 2013-09-12 03:09:24 ....A 8312 Virusshare.00097/Trojan.JS.Iframe.aeq-23c6aa3b3da62e8e33109bd75285c9a6e7742ee5b7de02d1d25d174b87dda96a 2013-09-12 02:07:22 ....A 3950 Virusshare.00097/Trojan.JS.Iframe.aeq-23ecb0c8d5580f57ea2714c9edfe8e35d474b81d48d320ad6d9f5933764adf42 2013-09-12 01:42:52 ....A 10141 Virusshare.00097/Trojan.JS.Iframe.aeq-2404c915b76cc35db1936e43bd46a74c85749b15ce301822b6fa260e63bc9b35 2013-09-12 02:56:28 ....A 86709 Virusshare.00097/Trojan.JS.Iframe.aeq-247e1975da890b12b386b43bb0781d1ade55aa5c95908399022f7e272af4c359 2013-09-12 01:40:48 ....A 24082 Virusshare.00097/Trojan.JS.Iframe.aeq-247fb1b7a69d4f4ca4a2f7289970c5ecf1224d0faf747f2a36ee4e95f0adcfd8 2013-09-12 03:00:06 ....A 4470 Virusshare.00097/Trojan.JS.Iframe.aeq-24fac2bbaf858134e140f34c9acabd87274380f9c4e4b4c0b474235474124661 2013-09-12 02:02:48 ....A 5462 Virusshare.00097/Trojan.JS.Iframe.aeq-25b0960a187a44ea410a954a856f61a3f443fb0a69f5a941daa41e0ae75a62a0 2013-09-12 01:55:14 ....A 5383 Virusshare.00097/Trojan.JS.Iframe.aeq-25b46f9df37b94e6f3dd75cdaedb34d2d7977f08f41ef60ce0d5265c943f83a7 2013-09-12 03:11:38 ....A 10947 Virusshare.00097/Trojan.JS.Iframe.aeq-25c08f924ba8ce575265789600d4ad769ffb8689a3d24507a40ce75f914af977 2013-09-12 03:12:48 ....A 19064 Virusshare.00097/Trojan.JS.Iframe.aeq-25d7d490b5b05739c9f9eefebd5debb15d6d3a9c0ec9ca832be0e40fe0d0b297 2013-09-12 03:04:46 ....A 454 Virusshare.00097/Trojan.JS.Iframe.aeq-25e0d2751878524249cb87e0bf65a33980e28f2c75603aa613b6fec5a3deaadc 2013-09-12 01:58:14 ....A 2354 Virusshare.00097/Trojan.JS.Iframe.aeq-265fd1cdc33b903e0c1b4a3db8296c0810d3b365c11def8acb40f346c6d8525a 2013-09-12 03:18:34 ....A 761 Virusshare.00097/Trojan.JS.Iframe.aeq-26877ae30aac6ce67a85be3cfe7d5cba594d7e98b0a023d55082a635e6a555ae 2013-09-12 03:09:26 ....A 1543 Virusshare.00097/Trojan.JS.Iframe.aeq-26e80765602c8e60deaf73da6e82405b6849d14722476bc14c439af69a474ec0 2013-09-12 02:59:00 ....A 2764 Virusshare.00097/Trojan.JS.Iframe.aeq-2733578cf6ff50a6c9691f41bf19a4adef06399fef4df1b4c41a203daf9f7556 2013-09-12 02:55:36 ....A 3200 Virusshare.00097/Trojan.JS.Iframe.aeq-276cff39925893856fae130dda8a3de08a39bddefce3f6db90f7534ca5b26922 2013-09-12 01:45:08 ....A 9207 Virusshare.00097/Trojan.JS.Iframe.aeq-2770f7846f0d7e49c48c3035d7dfc6c4b172ce379e851c651282f8f0925c39a9 2013-09-12 02:57:38 ....A 12530 Virusshare.00097/Trojan.JS.Iframe.aeq-27bfceee7e314d68dd3ac4a2dde83f29ccf1298064b7022b6890563f42523a9f 2013-09-12 01:49:52 ....A 7367 Virusshare.00097/Trojan.JS.Iframe.aeq-27d07f116450b368408399a649ae74b796a8e1ea5ef967b88120711fcb04555b 2013-09-12 01:39:16 ....A 2226 Virusshare.00097/Trojan.JS.Iframe.aeq-27d4a592cf36a6bc7caddceceab9574500951d29fe738b1489ef70e283aaf060 2013-09-12 03:15:08 ....A 8215 Virusshare.00097/Trojan.JS.Iframe.aeq-285073436d9db432e393a9194efcb522a52973a5b2320ac274b60bcec9aaeddf 2013-09-12 03:07:08 ....A 1055 Virusshare.00097/Trojan.JS.Iframe.aeq-285bed8dff5906f9e0ea5026baec9b891b44ffb6fcc31645ea65c3d87e650b71 2013-09-12 03:15:08 ....A 11501 Virusshare.00097/Trojan.JS.Iframe.aeq-2887e21bd14311ebd10ea85559b721c3acc35ddd84523a531f158c8ea59a27d4 2013-09-12 01:58:14 ....A 1483 Virusshare.00097/Trojan.JS.Iframe.aeq-28e27a33553577ee1869e8d2e3f977f25f16d79b8799a78f846b67c50191c137 2013-09-12 02:44:20 ....A 111082 Virusshare.00097/Trojan.JS.Iframe.aeq-295c52d18447b552d0f8b652e2850c6c98f2fd4614b40d5337a2a7f1c5641711 2013-09-12 02:41:10 ....A 1739 Virusshare.00097/Trojan.JS.Iframe.aeq-2966b501f2f3cd026c314d809e13808dad0dbad423b070e85828bafc7262c9ff 2013-09-12 03:07:08 ....A 19972 Virusshare.00097/Trojan.JS.Iframe.aeq-29836598a6ffc78f0404bdd4f6dcbc335d8cc838b7177eac0ca026acd197059a 2013-09-12 02:42:14 ....A 2385 Virusshare.00097/Trojan.JS.Iframe.aeq-29bbd4e337e921267b359846173204f638216d71f27110f6f33cb21e61a0eb05 2013-09-12 02:22:26 ....A 8421 Virusshare.00097/Trojan.JS.Iframe.aeq-29d29ddb1218a14dac34cc207f393fae39481c0b90c71962672ffc0cabf9d451 2013-09-12 02:27:32 ....A 47962 Virusshare.00097/Trojan.JS.Iframe.aeq-2a6297e29561bcb32b3e6f03c7f1ceef0320e2f190678681ee0f898d9870edba 2013-09-12 01:42:08 ....A 780 Virusshare.00097/Trojan.JS.Iframe.aeq-2a6c49fb2202ee5b723b8208e308d6480a56113f44c6e77ddc78f35b7a6b7a02 2013-09-12 01:52:16 ....A 12737 Virusshare.00097/Trojan.JS.Iframe.aeq-2a7d05c5f6873f80b1464296584ad1a7ad8e6469df15722f1a67742ab0dfcee9 2013-09-12 01:55:46 ....A 9987 Virusshare.00097/Trojan.JS.Iframe.aeq-2a918a4b3107f832d29f795775fbdee7d47d3fe8ba344f348c3e663bcca2eca9 2013-09-12 01:42:14 ....A 5766 Virusshare.00097/Trojan.JS.Iframe.aeq-2abaad0b1538d62ccb1b9ba94cacda3e635c7755cc7e1ec3e3856b72418efa4b 2013-09-12 01:39:14 ....A 8587 Virusshare.00097/Trojan.JS.Iframe.aeq-2b724fd1b62c440ba5d1a8d044a57063e9ab7a26cf5b28368c6a3ba11aa28f50 2013-09-12 02:22:26 ....A 24169 Virusshare.00097/Trojan.JS.Iframe.aeq-2b84f491b0e96510f85784d8b060cf2b00cd78267b0513f56793fdb773b827cb 2013-09-12 02:16:16 ....A 623 Virusshare.00097/Trojan.JS.Iframe.aeq-2bcd1bc216d153a0b2176bfd2c2c07bcc28295b9f7826d960b82223274177e31 2013-09-12 03:03:38 ....A 7970 Virusshare.00097/Trojan.JS.Iframe.aeq-2bed34bf14d9999ba80ddf488efd788fa6a050eacf771d2b5753aa333e9fdfff 2013-09-12 01:47:32 ....A 15688 Virusshare.00097/Trojan.JS.Iframe.aeq-2c05113e8ffedb77b98381bf837ba269cdc315d264ab3cf37ec8f4692494b0dc 2013-09-12 01:58:16 ....A 22652 Virusshare.00097/Trojan.JS.Iframe.aeq-2c36bc1ab64bb0450edbdd043ed23817f1140cd9840906b9de0826bb4b14a437 2013-09-12 02:15:44 ....A 14817 Virusshare.00097/Trojan.JS.Iframe.aeq-2d9b32b2ba287664afa18ee463a4a050b27e523aa639b70780e34f08a72121a7 2013-09-12 02:07:24 ....A 1879 Virusshare.00097/Trojan.JS.Iframe.aeq-2dd52e424970964fac878830c2e6663ed43ce4c7f857732c7dc05ca7752fe2cd 2013-09-12 03:00:50 ....A 29666 Virusshare.00097/Trojan.JS.Iframe.aeq-2ed1161807ecd4ac140516825c5829dad96e1ba2760f0ef558b548829c555461 2013-09-12 02:17:28 ....A 38665 Virusshare.00097/Trojan.JS.Iframe.aeq-2f45348b48bb3feb503c76526a1134c856fc105ceb77d78f582eb5f130dac6c6 2013-09-12 02:21:30 ....A 39724 Virusshare.00097/Trojan.JS.Iframe.aeq-2f87f851e49f3d7bede00f7f919bc04c995fd295dee1d8b29301b6bba9ff4276 2013-09-12 02:57:40 ....A 8104 Virusshare.00097/Trojan.JS.Iframe.aeq-2fa2602c657bb783fec85a1cb780cc4c7d048d13040c5b53f157951ef97cb77c 2013-09-12 01:48:42 ....A 1054 Virusshare.00097/Trojan.JS.Iframe.aeq-2fef09081b0dea37b7b4c1a394d6a375a794e304c1fd4a18133d745527e37964 2013-09-12 02:55:38 ....A 13090 Virusshare.00097/Trojan.JS.Iframe.aeq-30018688c8d1e166b6d00b03b187da8feb6b92aeb2a0e4b1b543d42fcc50c84a 2013-09-12 03:28:00 ....A 680 Virusshare.00097/Trojan.JS.Iframe.aeq-3022f53d10bd5b76fde053cdbb2638524c62869c0378d060a67e6e6c2ee8f4c4 2013-09-12 02:48:46 ....A 10544 Virusshare.00097/Trojan.JS.Iframe.aeq-302c1636665e16bda9020d14a54dc186993b9633cda3bc29d447f5a47dce2e64 2013-09-12 02:55:38 ....A 18499 Virusshare.00097/Trojan.JS.Iframe.aeq-30e0062b9d1ed644323db39a37e6961ed679d038d9c500f60001109a5415870c 2013-09-12 02:44:30 ....A 10962 Virusshare.00097/Trojan.JS.Iframe.aeq-311bed81000561b34487308bd366d330db6c40c9e2cadfeabc0affc71504229f 2013-09-12 02:37:48 ....A 12229 Virusshare.00097/Trojan.JS.Iframe.aeq-311c5221a2662a1179a0c34fe56d60945526fdd79d10c1c4abb6801a01b540c5 2013-09-12 02:52:58 ....A 31263 Virusshare.00097/Trojan.JS.Iframe.aeq-32583991a984c442b623d4899c53d544f6460f861550dee4978472ad480faa94 2013-09-12 03:01:18 ....A 3679 Virusshare.00097/Trojan.JS.Iframe.aeq-32919989b2ceac80e7a01e60e27685deed16d213f9bca6b97d53421c26f5c427 2013-09-12 02:17:28 ....A 2873 Virusshare.00097/Trojan.JS.Iframe.aeq-334155845dd38c4d785764a354a772d7b6d5730d7be1d67251060a95a82fe289 2013-09-12 03:07:38 ....A 26598 Virusshare.00097/Trojan.JS.Iframe.aeq-338edde40453890f3d5253eda981d1d7c881a87fe6e1a47eb9d946b87b7fbaf3 2013-09-12 02:48:48 ....A 11255 Virusshare.00097/Trojan.JS.Iframe.aeq-33b9e66db22f8c40f75079ed75d8be854425e69e3fd322442599df7add46a195 2013-09-12 03:02:30 ....A 8848 Virusshare.00097/Trojan.JS.Iframe.aeq-343f24fad043bfef853779c04ef33c7a8d76ed9767eaa1d9bdc9d5d23fd3655d 2013-09-12 02:42:14 ....A 740 Virusshare.00097/Trojan.JS.Iframe.aeq-3464283f1e8d77d424c71f87f64e8a613b3143fb4efa44986574c97c9ffda3f7 2013-09-12 03:24:06 ....A 70623 Virusshare.00097/Trojan.JS.Iframe.aeq-3478d94327f4634f767c321fb7b44fdcc8fb0614dceb3592afe9734d97aec174 2013-09-12 02:36:08 ....A 30704 Virusshare.00097/Trojan.JS.Iframe.aeq-352ab5d4197c58a949c061543ba04c4972d196a50500bd19163c160b3ceb6bb4 2013-09-12 03:32:06 ....A 1911 Virusshare.00097/Trojan.JS.Iframe.aeq-358c7198d9983a6c8a8f6f8015c727dedbdeb02d828cfbd3b325f57ad0bbbaba 2013-09-12 02:31:18 ....A 3454 Virusshare.00097/Trojan.JS.Iframe.aeq-35915593ec46a0dd451f149561ebe0e2a33303aa522a580390000d553bd41e2d 2013-09-12 02:53:08 ....A 3757 Virusshare.00097/Trojan.JS.Iframe.aeq-359b3e0dc6d58ccb15fde7cf8a08ca83b35ac300c2b109260fd249c403f760c6 2013-09-12 02:59:02 ....A 8080 Virusshare.00097/Trojan.JS.Iframe.aeq-35b6b9627f4619520f3622b537067397a413fe8ce11191c615a63295e2f595e9 2013-09-12 02:36:16 ....A 13391 Virusshare.00097/Trojan.JS.Iframe.aeq-35ef9acd8b0d9a77fd19ca74947b71f01097aae862a95ff6c676375583ac1efd 2013-09-12 01:54:52 ....A 11373 Virusshare.00097/Trojan.JS.Iframe.aeq-36190b974abe5e25391486ace49619fbef9fa1e92487eaf3e64516dacc6beebf 2013-09-12 01:54:52 ....A 6139 Virusshare.00097/Trojan.JS.Iframe.aeq-3622e93d78becb173be2a0036ba9d8e640ca7d9fd138efd3a228fc0cb0eb72e4 2013-09-12 01:49:54 ....A 1320 Virusshare.00097/Trojan.JS.Iframe.aeq-364e9a11563bac4af1f233fd983ae1a53f8487f6fa9cfb9d092c2ba6591b338e 2013-09-12 02:07:24 ....A 6301 Virusshare.00097/Trojan.JS.Iframe.aeq-36b80b4c2bd646df5c495bf1ef4776dc957274b58e73b71aa01e72b6d2af853b 2013-09-12 02:38:54 ....A 9009 Virusshare.00097/Trojan.JS.Iframe.aeq-375dc88ac47da29c58c42c1e692bc6340510df1b6d0fa80d6cb91ccca7c3ffae 2013-09-12 03:20:32 ....A 29678 Virusshare.00097/Trojan.JS.Iframe.aeq-37aad67e477c95a76d7910bc9b075c0a660a105b88fb89b79fe90a8677fc3a76 2013-09-12 03:00:36 ....A 29290 Virusshare.00097/Trojan.JS.Iframe.aeq-38022274e4e6b8383879765b89750bc4295247216971b21b80baad1d23a4d0a0 2013-09-12 02:38:32 ....A 5599 Virusshare.00097/Trojan.JS.Iframe.aeq-381a2fbcec52c2194204f6041ecf89c5228866355e2672633f266f39577820b5 2013-09-12 02:34:24 ....A 15345 Virusshare.00097/Trojan.JS.Iframe.aeq-384e329d9e44c8db0444ac76bbc917a5431dd9e55e1586a95183ef907dc03d3b 2013-09-12 03:12:52 ....A 1077 Virusshare.00097/Trojan.JS.Iframe.aeq-386eb5a97b0a3f755ec735c8ef94533371fdc59a4f97154acdd25f5f3f08a22a 2013-09-12 02:55:40 ....A 2506 Virusshare.00097/Trojan.JS.Iframe.aeq-38afde092e93ee60e5429c0ee36e15b005adc7fdbf0c0fde5876bf191e52e3f5 2013-09-12 03:05:00 ....A 16520 Virusshare.00097/Trojan.JS.Iframe.aeq-38f5beb0b1f726c7d5b747f35899fe00db67576db659bb53ac545158d475442c 2013-09-12 03:21:50 ....A 9158 Virusshare.00097/Trojan.JS.Iframe.aeq-39255cf6e640584f4d5dc43983d732da87820ca1f6af9f5b5092be655f2d6c10 2013-09-12 02:01:44 ....A 1906 Virusshare.00097/Trojan.JS.Iframe.aeq-392c2951faae3669d54486af43d3401062927e3f816308ff44ea7fd4e404d5a9 2013-09-12 01:49:54 ....A 1373 Virusshare.00097/Trojan.JS.Iframe.aeq-3953ee02a2b32c4f8045f500aca08f8045c1a7963f212e38288c06bb5b6294d2 2013-09-12 03:07:58 ....A 12065 Virusshare.00097/Trojan.JS.Iframe.aeq-39f88edbb8e8ca2c57d252767018d7f2cf6b15bc689512f1d4cbcdf59ac42abe 2013-09-12 02:41:54 ....A 14556 Virusshare.00097/Trojan.JS.Iframe.aeq-3a28170532b0bcec53d44c1f74bae96d5c6d3a48ad340a3e218e91ff8328bef6 2013-09-12 02:38:40 ....A 1980 Virusshare.00097/Trojan.JS.Iframe.aeq-3a4bbcfac137b536730008f2689ac81ec5cfd0c0d53c7a6da49731618062b95c 2013-09-12 02:33:24 ....A 5937 Virusshare.00097/Trojan.JS.Iframe.aeq-3a5753ab6170d550baf70c7b42a83dfa7d613cb749afe4c7d17c31df2e6848c4 2013-09-12 01:39:18 ....A 6664 Virusshare.00097/Trojan.JS.Iframe.aeq-3a808296aa26daf84ab441086994fe58622cf0413925cb3953c3ad8ef513c316 2013-09-12 03:12:52 ....A 3608 Virusshare.00097/Trojan.JS.Iframe.aeq-3acce9b4845948a678656ae99540ed99dba007cd469f5a3cd457e2648c8598f6 2013-09-12 03:10:36 ....A 886 Virusshare.00097/Trojan.JS.Iframe.aeq-3b3e869d2a16cfbf917834914eaa2fa45ecbbdfadb604de68d708a9becc4c135 2013-09-12 01:39:02 ....A 9622 Virusshare.00097/Trojan.JS.Iframe.aeq-3c1f7b113e09727f019714e80b42b18876a87f32b47a77f5211e503818879732 2013-09-12 03:07:10 ....A 19246 Virusshare.00097/Trojan.JS.Iframe.aeq-3c401132a5ea2ad944425bb37a512f0f5a103741b1e0cec10f36edbfc774b629 2013-09-12 03:02:56 ....A 19269 Virusshare.00097/Trojan.JS.Iframe.aeq-3c66b0665b2c04b399462ca16805804e6a6bfab218de6efdf121658e1640d0df 2013-09-12 03:29:04 ....A 618 Virusshare.00097/Trojan.JS.Iframe.aeq-3c749598a4d37191e6f2dc91f456c6217e13f494f31f5cd2fada02d38ca55edd 2013-09-12 02:09:34 ....A 944 Virusshare.00097/Trojan.JS.Iframe.aeq-3c90bbda7c011739fecef82511e2de52623461717e848aaeb857ced0d10ac2c7 2013-09-12 02:21:38 ....A 2478 Virusshare.00097/Trojan.JS.Iframe.aeq-3ca1547417ab1c250b6977c1326d6c148f2e889f6d9b62bff5d24497d037a132 2013-09-12 02:36:18 ....A 5906 Virusshare.00097/Trojan.JS.Iframe.aeq-3caaa357ed861a554fe3fa02fd98440be3b37ceaa00ab2286dedddc98a4e70af 2013-09-12 02:09:58 ....A 4487 Virusshare.00097/Trojan.JS.Iframe.aeq-3ced72f7c9cc338b70605218a9454275bc6ca320e4b1e726d6466473d56ecb80 2013-09-12 02:52:32 ....A 7384 Virusshare.00097/Trojan.JS.Iframe.aeq-3dc2b185eb8112f8807f687f2218c3a8e8b8089e8e69b0ea5e827a29796abcf6 2013-09-12 02:27:34 ....A 50414 Virusshare.00097/Trojan.JS.Iframe.aeq-3dd062fc843cf90d6152341186b088875262b84913a5081826465b4a47f8569e 2013-09-12 03:07:12 ....A 4748 Virusshare.00097/Trojan.JS.Iframe.aeq-3de7cb88373be537bd5ad443367207e98931f9889392dd7022814bb841236f5d 2013-09-12 02:39:32 ....A 33526 Virusshare.00097/Trojan.JS.Iframe.aeq-3e6e714a58325fa92223c3aabe96b1bd683c97ad43bc1579ea0a9711695d2ffc 2013-09-12 02:38:50 ....A 9943 Virusshare.00097/Trojan.JS.Iframe.aeq-3ea2c16f0c1d8b0b3d9fbb7ec9218e4d814d0f08f88cdeb2be8b901cb067ee78 2013-09-12 01:56:36 ....A 24765 Virusshare.00097/Trojan.JS.Iframe.aeq-3ee3021386b520db71bf755329de012bf55d2681c5877e085bba2132ddd7ddbd 2013-09-12 03:03:40 ....A 12529 Virusshare.00097/Trojan.JS.Iframe.aeq-3ef00d0d005dae04e661bc55dffee3092c938c8de093fc24b567637bb2fd0c78 2013-09-12 03:16:24 ....A 1006 Virusshare.00097/Trojan.JS.Iframe.aeq-3ef92b4a107be8876405be16de70af3101c946c850adfd2dca0ec163df85cea3 2013-09-12 02:38:52 ....A 17438 Virusshare.00097/Trojan.JS.Iframe.aeq-3f684deddc8a444a19619be330071eed4a8f97c68e6f93275ca20a8ab990bc19 2013-09-12 02:17:30 ....A 7935 Virusshare.00097/Trojan.JS.Iframe.aeq-3f8303405ac466102c0607038d6b4d486c4fd78656865cb9a541ead14e00b654 2013-09-12 02:53:34 ....A 33136 Virusshare.00097/Trojan.JS.Iframe.aeq-3f95b0fa2126fef515cb12f4415e053aff383ee19b7cbe330e0fbfa22947b452 2013-09-12 03:07:12 ....A 2201 Virusshare.00097/Trojan.JS.Iframe.aeq-3fe7859b81cc8031e3a3416191ff3dae89c5f7000ee9fa00bf1d1a56ca665be5 2013-09-12 02:57:44 ....A 15995 Virusshare.00097/Trojan.JS.Iframe.aeq-4034fa4f3d788ccfdc2d75a04b395a89ce4864709d01bef67684c42295b4b89e 2013-09-12 03:09:46 ....A 6564 Virusshare.00097/Trojan.JS.Iframe.aeq-4056290a74ef9f870eda663542505823793ea0b6caa71a9369ca6ae89b14cb8e 2013-09-12 03:14:08 ....A 6345 Virusshare.00097/Trojan.JS.Iframe.aeq-40ac1fa6ca4021241008c7d882e0bff19154004ff49e7c80d3b2671a0e539522 2013-09-12 01:39:08 ....A 6283 Virusshare.00097/Trojan.JS.Iframe.aeq-4141203e8ea77af831beb1beefa794685adf66544bd33074650dbf27c00027b5 2013-09-12 02:48:48 ....A 5093 Virusshare.00097/Trojan.JS.Iframe.aeq-424d1fd8689bf00415e5fa12bb5cd23a6217ff43fe0add5939c618870733ea4f 2013-09-12 02:47:12 ....A 14026 Virusshare.00097/Trojan.JS.Iframe.aeq-42bc6f13085de530b5f438c4e4b9b4497709ae619dedc436c397b195b2591ada 2013-09-12 01:39:08 ....A 7961 Virusshare.00097/Trojan.JS.Iframe.aeq-431630407b91d510bc38281820a4b50c086c90272dceadf5d5eb7a4ac61f6921 2013-09-12 03:07:14 ....A 11434 Virusshare.00097/Trojan.JS.Iframe.aeq-431d2e9b12b8d2bd24fbaf3859c150b2c8b4d06ed10dbc3af17c980d0b9717e7 2013-09-12 02:51:56 ....A 33660 Virusshare.00097/Trojan.JS.Iframe.aeq-4331488cda94c9971e4b9a7b1d09c1bd6b0a9a1e23017acd9e3babad7b38d4dc 2013-09-12 03:07:14 ....A 2093 Virusshare.00097/Trojan.JS.Iframe.aeq-4356ffc4770f6156bb1cc2905fbbcb2c14b2581fa749f813770d13a37aec286d 2013-09-12 02:36:14 ....A 4574 Virusshare.00097/Trojan.JS.Iframe.aeq-436691849cbae6f7728725601593518f4825d57ec83202464c9ebb8436c02853 2013-09-12 01:47:52 ....A 3377 Virusshare.00097/Trojan.JS.Iframe.aeq-440d08c3c9d0601afe13b1f61301bd4f4008fe44eb3b430fa40f3504ef531787 2013-09-12 02:09:36 ....A 54164 Virusshare.00097/Trojan.JS.Iframe.aeq-446c6c68435872c765a160086335e8e5dcb86b6771b1c577c28ffe7f015b8713 2013-09-12 02:50:48 ....A 10905 Virusshare.00097/Trojan.JS.Iframe.aeq-44723bfa88458d9c4345a79f7302294c6d376c4abb42a65dba89f5b7b932a118 2013-09-12 02:39:16 ....A 1933 Virusshare.00097/Trojan.JS.Iframe.aeq-4498a2a42097464a7f1a426dc8d69a2a4e267c87423265c25dc011d864d24c13 2013-09-12 02:05:20 ....A 1719 Virusshare.00097/Trojan.JS.Iframe.aeq-44a5a74a8c48ed904df645983347fb2acfeaa2666e78064f17efa9c0606e4d25 2013-09-12 02:09:36 ....A 9634 Virusshare.00097/Trojan.JS.Iframe.aeq-44abc0cd6a9ed7a176003a3de373b1c82bbd6caec2594f81dbef7ae3c253fdef 2013-09-12 01:48:46 ....A 1918 Virusshare.00097/Trojan.JS.Iframe.aeq-44e19e01a53b85d82f0d4ef3408555d6e56ae607553bbd7436eca70268813fa3 2013-09-12 02:11:36 ....A 34722 Virusshare.00097/Trojan.JS.Iframe.aeq-4534d1e8e92f6fcc196e50c1c4cb2f7130954c1905fd1a03749001fd0dd20a67 2013-09-12 02:16:38 ....A 2765 Virusshare.00097/Trojan.JS.Iframe.aeq-45422799b963222ccc4f8fbfcc2c74c1b04c7d341e323d548cb7e504d544881b 2013-09-12 03:10:30 ....A 6779 Virusshare.00097/Trojan.JS.Iframe.aeq-457b22e7be37a8f2b4ac085bcb5496f823efede04f3c136015abdbcbe16608e5 2013-09-12 02:16:14 ....A 4128 Virusshare.00097/Trojan.JS.Iframe.aeq-45ac6e85d896ad71058c49f371f4be880fed4cf801a50c88a0812f6a28f3c5f6 2013-09-12 02:56:06 ....A 6696 Virusshare.00097/Trojan.JS.Iframe.aeq-461efaeaa7f1553fc5c4cfe72d30ba9c27854db95ecc660a1716bfaa9a5a999e 2013-09-12 01:44:58 ....A 1509 Virusshare.00097/Trojan.JS.Iframe.aeq-46361a31d78d1f760ea2d3a06a1b354b8dc0c9c5fe3e76203fa22ba122b25639 2013-09-12 02:31:02 ....A 37004 Virusshare.00097/Trojan.JS.Iframe.aeq-467755a18255cc7836ef9de494b9a82ace1fa7323f94b351ff0ae58caae3bb84 2013-09-12 02:45:34 ....A 472 Virusshare.00097/Trojan.JS.Iframe.aeq-46ede73457d2b53b8343ad09d80f72dff02fbde278cd0564a422b4bfdddf6ebf 2013-09-12 02:31:20 ....A 15005 Virusshare.00097/Trojan.JS.Iframe.aeq-47093631f6dcac7f14d840fa95ebf18bf3a03d2c9a261f500964736be521895c 2013-09-12 02:56:42 ....A 756 Virusshare.00097/Trojan.JS.Iframe.aeq-4716ca891da25146c4f32e856263cd6931afc7a27a62c7c62eed6bfcc0d66a71 2013-09-12 01:58:22 ....A 5277 Virusshare.00097/Trojan.JS.Iframe.aeq-474030146da4cf32028c6e2fda268cee14b5c0713ec2a9cdf38cc205957789da 2013-09-12 02:53:00 ....A 2149 Virusshare.00097/Trojan.JS.Iframe.aeq-4741e10bb8493307f64fbc60ac019145da78364835af9a165b37c7301e933847 2013-09-12 01:53:48 ....A 1835 Virusshare.00097/Trojan.JS.Iframe.aeq-47c8ec12b365a7bceaba869757e668d6a60a5af916875201e707c053b4d9f1e7 2013-09-12 02:21:20 ....A 2569 Virusshare.00097/Trojan.JS.Iframe.aeq-481821a532175f899f287f3475db5bedfbcbdcca84eed4d60beb80883c12d10e 2013-09-12 02:36:18 ....A 10668 Virusshare.00097/Trojan.JS.Iframe.aeq-4a3d3f2af38d8b9d345511c2b74733b92912fe09306ddf83cc747285f4d7fbae 2013-09-12 02:57:36 ....A 69083 Virusshare.00097/Trojan.JS.Iframe.aeq-4a9bac3b261a441ba04e20a6b0ef5d8cdd5ecdc5965731adce8d267c0f3eafca 2013-09-12 02:41:06 ....A 9338 Virusshare.00097/Trojan.JS.Iframe.aeq-4ac7211c5b6112b7c691a02d5f1afcb51ec87071a778d820cbac01181e485667 2013-09-12 02:57:46 ....A 32919 Virusshare.00097/Trojan.JS.Iframe.aeq-4b9a40ac11ab9f5710f8a781294160fcb049caa051dc411f8e80a4e43becc54a 2013-09-12 02:15:12 ....A 2864 Virusshare.00097/Trojan.JS.Iframe.aeq-4b9c706e108f920b088a3335ad6fa205150d1a4b90b21969a7ad0d4afd997801 2013-09-12 02:41:46 ....A 2615 Virusshare.00097/Trojan.JS.Iframe.aeq-4b9d9dcde6bee94f0fedf312240670490223d36389b89d8b39e16fca77c1bb70 2013-09-12 02:28:00 ....A 633 Virusshare.00097/Trojan.JS.Iframe.aeq-4be04f67816cfc00d3df918644cd3029e9a378c15a5fc97ffeb1a221c252d72a 2013-09-12 02:17:32 ....A 1981 Virusshare.00097/Trojan.JS.Iframe.aeq-4bf2856b33864ec9cca1d062f2e7b5fd8dd5616ba86fffa352a1223e151e4b44 2013-09-12 02:07:24 ....A 43816 Virusshare.00097/Trojan.JS.Iframe.aeq-4c22fc47ffbca8e1064230faab5b414af1c85c4dfb4bb1e27c3a0ee7642e71d8 2013-09-12 02:09:38 ....A 771 Virusshare.00097/Trojan.JS.Iframe.aeq-4c4832454d5ca51be861ec928e8bf3fa0729f3086f9dd5d7a5692dd2bbe3e8d6 2013-09-12 02:36:20 ....A 18239 Virusshare.00097/Trojan.JS.Iframe.aeq-4c4849762ed609a66076986bdd8e8d75ac53b7c8f6640d2aa486805a78260b20 2013-09-12 02:57:48 ....A 13065 Virusshare.00097/Trojan.JS.Iframe.aeq-4cad132f710df91b32fe0dd08c0bf9bb3d6b1c155e25c0f8094d0dea8a03f6e0 2013-09-12 01:57:38 ....A 36733 Virusshare.00097/Trojan.JS.Iframe.aeq-4cd6fd50d6b870786c12260c36908ddfe3b7d30db79714bf8dbcd9a09ab93f11 2013-09-12 01:42:12 ....A 10105 Virusshare.00097/Trojan.JS.Iframe.aeq-4d6ffdb2e4003b54a41a8f41b0cc07b157c740eba9f0d116571165f03f66499a 2013-09-12 03:18:40 ....A 22068 Virusshare.00097/Trojan.JS.Iframe.aeq-4dc344576cf93f18018fdcd65e1d1825c2cc1e56f9a08c3eb9c97055ba1301fa 2013-09-12 02:36:18 ....A 2728 Virusshare.00097/Trojan.JS.Iframe.aeq-4dd5f284db098cb02269734a4423956aee04006e7d75f7029b2b7233f9873cff 2013-09-12 02:18:52 ....A 11893 Virusshare.00097/Trojan.JS.Iframe.aeq-4de6a722a08237d98f3c473b1a10f345df8d752f4daab5b44f2814f20c34a255 2013-09-12 01:57:10 ....A 694 Virusshare.00097/Trojan.JS.Iframe.aeq-4e11430070659576d6fc5d9d54f51266c71bb887b9c0eb053eaf6daa075495a4 2013-09-12 01:56:54 ....A 7217 Virusshare.00097/Trojan.JS.Iframe.aeq-4e23941ecdf5e16c540b3edd9e7068dec22e9e1bb7fa0acdb875e6258d303ae9 2013-09-12 02:00:36 ....A 12891 Virusshare.00097/Trojan.JS.Iframe.aeq-4ed667c6bf480436a98e6614c6c38f9b15bcd389387b055df362e83f56a192fa 2013-09-12 02:49:00 ....A 13779 Virusshare.00097/Trojan.JS.Iframe.aeq-50d0ef10b4034c4fca932ea51581b7ec3e1b67d3259567bb6699e6787db90f4f 2013-09-12 02:44:42 ....A 7141 Virusshare.00097/Trojan.JS.Iframe.aeq-50fa1d6eac7ec8dae3dc0ef70e65a85daf9504f72453c6cc32e872820caf916d 2013-09-12 01:48:48 ....A 7381 Virusshare.00097/Trojan.JS.Iframe.aeq-50ffd34db2497cfe741b4e70bcd9bd52da421bfd3a58c42c9ed9e0544a725a89 2013-09-12 03:12:20 ....A 68551 Virusshare.00097/Trojan.JS.Iframe.aeq-51141d5a026cca60b660be72e94ae4a86cb0dba54db99e9cbee748a1409588f6 2013-09-12 01:52:24 ....A 105098 Virusshare.00097/Trojan.JS.Iframe.aeq-51445407146199ad5626ae26716b45877d5a0a15a1d9323afd0e80827e6c6f41 2013-09-12 03:14:10 ....A 11494 Virusshare.00097/Trojan.JS.Iframe.aeq-518df22d63867ac69415a29c6e92c50b1163c3f301838cc990be56c702631102 2013-09-12 02:49:50 ....A 7637 Virusshare.00097/Trojan.JS.Iframe.aeq-52052269f7104ded6e786fe1f1ae4a50f4d966fe85e279dab1f886470826d0e0 2013-09-12 02:51:58 ....A 15057 Virusshare.00097/Trojan.JS.Iframe.aeq-5205c4921d98b331b15db5ca4fe2f3e5e9093dbe9284d3a8476f864f08fd69ff 2013-09-12 02:01:24 ....A 30072 Virusshare.00097/Trojan.JS.Iframe.aeq-525ef75f646fd10513c919fb0c3732ef72fd84d5b44f20a3df597ea27b93818d 2013-09-12 03:04:54 ....A 14441 Virusshare.00097/Trojan.JS.Iframe.aeq-52e73a21ecbfb109be9c7508ddccf0040b7eaeaa7179ad170e6bd45579966750 2013-09-12 03:07:16 ....A 5148 Virusshare.00097/Trojan.JS.Iframe.aeq-52eee232ae3356fb15e0f4163ca40bf60b5448d565b229c6e88f4db9f418fb41 2013-09-12 03:14:48 ....A 27312 Virusshare.00097/Trojan.JS.Iframe.aeq-532717b8c0f652714fa5fb6740f8dd8e408205b1764dd95858f0247d931968b5 2013-09-12 01:57:24 ....A 1730 Virusshare.00097/Trojan.JS.Iframe.aeq-533bbb7dff712cc1d8b110ac5f4a7cfe73b47a732f5c985ccc7e64bc3829d5b1 2013-09-12 03:10:38 ....A 7638 Virusshare.00097/Trojan.JS.Iframe.aeq-53857a30382274f0fed26cb12e68ce3f21b83725a735efb71cb68289b7bb3e3f 2013-09-12 02:35:20 ....A 3793 Virusshare.00097/Trojan.JS.Iframe.aeq-53940aa4640806e0cc012a274334781c8e858fdb40a52f036e85447138bbc0a4 2013-09-12 02:06:00 ....A 41000 Virusshare.00097/Trojan.JS.Iframe.aeq-53b6befa6e29a79b348f0064888948e48970c3ec6e4b4f0056ada1206a36a163 2013-09-12 03:07:30 ....A 49362 Virusshare.00097/Trojan.JS.Iframe.aeq-53d4ec0c34159bcc80796fc89c70fa82431dbfc913673ce81f27b41f3c2a7280 2013-09-12 02:48:52 ....A 11961 Virusshare.00097/Trojan.JS.Iframe.aeq-541243e58537f9fce75c795e8944ebce2d11417e90cb1f927880a06435201857 2013-09-12 01:44:50 ....A 2442 Virusshare.00097/Trojan.JS.Iframe.aeq-541ad8306ff1ca854125bcc9d283aa68861af1aacabe9d3df9f8856b705e4d7c 2013-09-12 03:08:32 ....A 602 Virusshare.00097/Trojan.JS.Iframe.aeq-543ece21a692b40171355c71a003981026b58e678ca6567208032939dcc1b8b0 2013-09-12 01:57:08 ....A 6985 Virusshare.00097/Trojan.JS.Iframe.aeq-548dbd37abf7b8a61bd9502d2bb1ebbd4f9173463b025292feb91908df32efc6 2013-09-12 02:15:10 ....A 95024 Virusshare.00097/Trojan.JS.Iframe.aeq-5527e12fc733a5881bafd37bf4c9607070dc843738a37fd62c38d6c941fb8b1e 2013-09-12 02:57:48 ....A 5668 Virusshare.00097/Trojan.JS.Iframe.aeq-5550e4eceb453851c3fb1d20fc147a830b7247542806bcf3cb8a550c0c1b5783 2013-09-12 02:38:52 ....A 7366 Virusshare.00097/Trojan.JS.Iframe.aeq-55e73792fcfaba589a0437c02f4149c406febf8767087b0f87fc3eff977ecbcc 2013-09-12 02:42:10 ....A 28707 Virusshare.00097/Trojan.JS.Iframe.aeq-5685128d839a7a420ba0e019e5b60295a03013dbe171c9060ae4c869b318b6e1 2013-09-12 02:37:52 ....A 22802 Virusshare.00097/Trojan.JS.Iframe.aeq-572558df980cb12a8bfe23854b8f6ae999c22810dee9bc13823cc402d5b983de 2013-09-12 02:07:30 ....A 27571 Virusshare.00097/Trojan.JS.Iframe.aeq-57336cef2f4aba254e06246e309c334c0ca78091cbfe284c2a426fe17af37f5e 2013-09-12 03:29:42 ....A 22362 Virusshare.00097/Trojan.JS.Iframe.aeq-57692607e76b8c0fa7d27c2c3bd9d074deca2914b6a77ce9c9dae4d976d3c982 2013-09-12 02:38:42 ....A 5077 Virusshare.00097/Trojan.JS.Iframe.aeq-57b33111964eb6d4d82225a57b5b93a3f29c59cd57b7afa2e75f5c7200a476f3 2013-09-12 02:44:04 ....A 3760 Virusshare.00097/Trojan.JS.Iframe.aeq-5820176ecc989f00b644f05056a27e64a70cfc78af8db2ce9e54b29a55af2ef1 2013-09-12 01:57:12 ....A 12547 Virusshare.00097/Trojan.JS.Iframe.aeq-585a25d2a14013edc899946ce7a3a7d54262c563c04bea6ff652feffad7495f9 2013-09-12 02:46:42 ....A 35585 Virusshare.00097/Trojan.JS.Iframe.aeq-5863b4737c7da25b97c98d3b5c5cc2b13aa6e23e45f78000cf8cd791b308a6fa 2013-09-12 02:27:34 ....A 18428 Virusshare.00097/Trojan.JS.Iframe.aeq-58a2b07a14d9a6100d172f9f9a35c1d9acf9884f2c8dfe08b4dcc38cb7f9a9c7 2013-09-12 02:48:52 ....A 11835 Virusshare.00097/Trojan.JS.Iframe.aeq-58c93519755eb33ad22ce57b4a05e3ea10601ddffca27b471ac9005e9e8fef0d 2013-09-12 03:22:10 ....A 565 Virusshare.00097/Trojan.JS.Iframe.aeq-58cbe7cfe09537d759091dc9860a7baf16e774946f57f3890fae93ce510ca542 2013-09-12 02:16:38 ....A 6811 Virusshare.00097/Trojan.JS.Iframe.aeq-58e1fc4521a24bb838f68a42d403827b83e0cbb7245cdb465b9965cfb1e906cc 2013-09-12 02:52:00 ....A 11928 Virusshare.00097/Trojan.JS.Iframe.aeq-591d066ad41fc926e37b68144381ddb6e47560bf97df4ca312917d22f3e81127 2013-09-12 02:55:32 ....A 42045 Virusshare.00097/Trojan.JS.Iframe.aeq-59bdd2367d13b450157a5b5df46a5904cd217f60aff2c5b5efaa0a93e057b25e 2013-09-12 03:25:52 ....A 614 Virusshare.00097/Trojan.JS.Iframe.aeq-5a5cc0cea0481ff903fe592d0e363807b7c957e80c7a7e4e39d0f9221cb03d76 2013-09-12 02:57:50 ....A 3003 Virusshare.00097/Trojan.JS.Iframe.aeq-5a72ef6d0529579b0618cbb910ce9fd91cf54ce2de14c8508ad95cfaf7015732 2013-09-12 02:07:30 ....A 48949 Virusshare.00097/Trojan.JS.Iframe.aeq-5a844eefda2764768233bd8c1eb85188b6ce7a195cf1c0d96b3807e028dcbb38 2013-09-12 01:50:00 ....A 10071 Virusshare.00097/Trojan.JS.Iframe.aeq-5b7373146c25d2bb54a97001a4f6ee60daf797c898ac4e1becba7af4b203ab2d 2013-09-12 02:08:38 ....A 13737 Virusshare.00097/Trojan.JS.Iframe.aeq-5bac484d2f9789141ed2fc213fe6458ab2b0baabfe54f0712149ce9481595dae 2013-09-12 02:38:52 ....A 25267 Virusshare.00097/Trojan.JS.Iframe.aeq-5c26824ccb563b9c1f915854ec13ae0b7844f45f7ddf705f0778588cb7281103 2013-09-12 02:57:50 ....A 25073 Virusshare.00097/Trojan.JS.Iframe.aeq-5c4649050a4e25e8fee5fc821507711df3ab69486c7f0196ead582a7603103e9 2013-09-12 02:31:22 ....A 12190 Virusshare.00097/Trojan.JS.Iframe.aeq-5c6fb74d52e85ff266bce6afe04d16a8dee88d3a2c8ade957e6cf2cec5efec01 2013-09-12 02:43:52 ....A 7329 Virusshare.00097/Trojan.JS.Iframe.aeq-5c846071faa6b6ebd63918db644e46444331a355d89561d6fc23de2422eb9bb8 2013-09-12 02:39:32 ....A 19856 Virusshare.00097/Trojan.JS.Iframe.aeq-5c8ea2fcdcd0119326e9698ebaaccd1af408482652286a4c123df337f2edb8f2 2013-09-12 02:49:52 ....A 1069 Virusshare.00097/Trojan.JS.Iframe.aeq-5cb47e8f04007e9c34411fd483360e6dac7e8c9795bda039ac658c9e810440f6 2013-09-12 02:02:56 ....A 16255 Virusshare.00097/Trojan.JS.Iframe.aeq-5cbd5dec945091d879904c326020455b74c01ff46497be6793b97f3f41f2664a 2013-09-12 01:48:18 ....A 6397 Virusshare.00097/Trojan.JS.Iframe.aeq-5cfeebee75a6190f59499b585e3f19c13bab63fc0c6fc454faa2a9314080b33b 2013-09-12 02:45:38 ....A 6094 Virusshare.00097/Trojan.JS.Iframe.aeq-5d02a27ff0fa6290663c6abe58de9195ebfbf5072d00f908137a7d667940c3a3 2013-09-12 03:01:20 ....A 29772 Virusshare.00097/Trojan.JS.Iframe.aeq-5d0dbc5163d8043cbf395f3e46ba0ae19be1ee411b04bf08fb58ee9e7ce8333c 2013-09-12 02:07:32 ....A 2616 Virusshare.00097/Trojan.JS.Iframe.aeq-5d4862b9543ec387b2b532c071f83f446dbfe2369c0fc3e2c39fb4b1bd2e844c 2013-09-12 03:24:28 ....A 62532 Virusshare.00097/Trojan.JS.Iframe.aeq-5d49a6f291c62ea2c7cc8c7cf377217f97ff65070269f1847f89642ab3458878 2013-09-12 02:29:00 ....A 28244 Virusshare.00097/Trojan.JS.Iframe.aeq-5d86c10d7a6e66f273e2a3ec7f38cbe8eef768c2b151475dd73e47355f329943 2013-09-12 03:13:00 ....A 6941 Virusshare.00097/Trojan.JS.Iframe.aeq-5e0da2fab559c9dde3da98a4113fbda1cfb81d60320572122641bac2c3bd6b5c 2013-09-12 03:03:42 ....A 12474 Virusshare.00097/Trojan.JS.Iframe.aeq-5e408477949211889b5bc49a5aea04f0c2952fdaea47822e5fcfe3de4435321a 2013-09-12 02:26:58 ....A 42241 Virusshare.00097/Trojan.JS.Iframe.aeq-5ed01282ba7a372f7944badb820108ffbd65df794a2d4d5e42030650e3af3def 2013-09-12 02:21:26 ....A 7049 Virusshare.00097/Trojan.JS.Iframe.aeq-5f613cdab40cd9ad12a244de9cfe3ec035b1b70cf36b925c40ed68b481ab7093 2013-09-12 01:45:04 ....A 2705 Virusshare.00097/Trojan.JS.Iframe.aeq-5f87e431c4f5c321f14cf343c1c3ffe8973a4876bba43b14896f290a812db90d 2013-09-12 02:59:10 ....A 11774 Virusshare.00097/Trojan.JS.Iframe.aeq-5f884fabf84d7a0c2cfeebcdc9a4e51c326157d50af20f59901fcd61f8ac7877 2013-09-12 02:43:52 ....A 7799 Virusshare.00097/Trojan.JS.Iframe.aeq-5fc58c86358cb7145f38ee7bb916eb283810492e1708a5b7d1ad99b82372a5c2 2013-09-12 03:27:08 ....A 45866 Virusshare.00097/Trojan.JS.Iframe.aeq-60209f4e4350a23765b9e9b7b7aba6bb4e2bf9b2e54c3186fed6aa66efe2afbb 2013-09-12 03:11:48 ....A 1359 Virusshare.00097/Trojan.JS.Iframe.aeq-603306efdcaccf3923bdffb86346a840cd154ad883820acfd2d7d030d8504834 2013-09-12 02:36:10 ....A 4605 Virusshare.00097/Trojan.JS.Iframe.aeq-619a635f4b027e8222e97ef388e0d0e16531123ffb20d6958ba7090e99a1c8a3 2013-09-12 02:02:58 ....A 3001 Virusshare.00097/Trojan.JS.Iframe.aeq-61d68ba8c357ef8045302473de82bc017b8ba96852fba17d28ecdccfbb1521e6 2013-09-12 01:43:58 ....A 1139 Virusshare.00097/Trojan.JS.Iframe.aeq-61ffee75147d88406c8248c21fc8865a5888a367adb4fed679d699dec3073d85 2013-09-12 02:36:10 ....A 4549 Virusshare.00097/Trojan.JS.Iframe.aeq-6221054876a0badf54fc862286c8c02c796418fdd5985adb245db7ec4d49a253 2013-09-12 02:57:50 ....A 6435 Virusshare.00097/Trojan.JS.Iframe.aeq-623fba8d8b6c76343047ac2c5a50e69869b2f52dcccd0c16ef7cc013e1142773 2013-09-12 02:36:16 ....A 3727 Virusshare.00097/Trojan.JS.Iframe.aeq-62940f2394d54df344bfdb0d4b762ce61b66d0e96238aef8c0abffa302b2dc52 2013-09-12 01:58:28 ....A 7586 Virusshare.00097/Trojan.JS.Iframe.aeq-6295bf2421f24ba0c0ec13dc00e5733f9e14c7fcbcf150149815167532e904dc 2013-09-12 03:09:38 ....A 6091 Virusshare.00097/Trojan.JS.Iframe.aeq-62c0eaf4bb82bc34090221baf32909af8538592134030812ad8065a8bf01b8ea 2013-09-12 02:48:14 ....A 10747 Virusshare.00097/Trojan.JS.Iframe.aeq-639958a2b8d982ca5fa918f2730bff7a7793f3b292b508bca1ec49e2eee44ddd 2013-09-12 02:38:50 ....A 1318 Virusshare.00097/Trojan.JS.Iframe.aeq-63a208cfbabc11357cae17464390206bea5347d4adbadae07c5708cdfd6569b2 2013-09-12 01:52:28 ....A 8913 Virusshare.00097/Trojan.JS.Iframe.aeq-63eb1a9a5a370b24f70dd956eeef9420b7e23d217bc3b745befe0f63a5e7f12d 2013-09-12 01:48:52 ....A 5928 Virusshare.00097/Trojan.JS.Iframe.aeq-63efc5d531b53226909da96df72b30dc9f748c8a864433360dff5d473cbc7841 2013-09-12 03:03:50 ....A 766 Virusshare.00097/Trojan.JS.Iframe.aeq-643ee5bd40e0aef02db72506388a744a67a851fd1c682b51afbba92e7884bf8d 2013-09-12 03:09:40 ....A 6774 Virusshare.00097/Trojan.JS.Iframe.aeq-64819b7ad52f276fd8db59bfd1b5abddd22bcb1f504e9066c55f7ce82aba1be8 2013-09-12 03:11:50 ....A 7980 Virusshare.00097/Trojan.JS.Iframe.aeq-649ad57fe59e169191f5680491bb89d83b1358252847af448c0c9fa11a94d093 2013-09-12 02:57:52 ....A 37980 Virusshare.00097/Trojan.JS.Iframe.aeq-6515d96d5ea992ff6b5aec680ceb677a873e69936bad49643a0116bdfebc53ed 2013-09-12 02:24:50 ....A 7084 Virusshare.00097/Trojan.JS.Iframe.aeq-651aa6b4617a74fbe795d3f0872c3c9ceaebe348f29e686ba4b3e48b96bccd4d 2013-09-12 03:05:02 ....A 4365 Virusshare.00097/Trojan.JS.Iframe.aeq-659a1f8890baafca84776f05d0061abced1468a3d7093b62c3bf4f2a178e431a 2013-09-12 02:23:54 ....A 10782 Virusshare.00097/Trojan.JS.Iframe.aeq-65e07b5694525cea474893c4d556bbd0c3fbcc65e67bd72ca23b8085013b2d07 2013-09-12 02:41:14 ....A 20005 Virusshare.00097/Trojan.JS.Iframe.aeq-65f2fa3a020897febdd75fd6bec737e957bb04ece0af51add9ef6d6aa2d6572a 2013-09-12 02:27:44 ....A 5103 Virusshare.00097/Trojan.JS.Iframe.aeq-668ed3f18eb19ca8714217d64dd1cc4c708f04d484f636589797ca1e20458031 2013-09-12 02:56:16 ....A 1557 Virusshare.00097/Trojan.JS.Iframe.aeq-669d4bc3ad8e1a610a1bb951c4f6ffa625fb814f5007825854c6017c5f184bcf 2013-09-12 02:21:42 ....A 18765 Virusshare.00097/Trojan.JS.Iframe.aeq-66b0a79dbd5386f112fd6b0b382229243d20ec5bca59ffd2c80be4cee41b5803 2013-09-12 02:38:42 ....A 22952 Virusshare.00097/Trojan.JS.Iframe.aeq-66c2a6f395eacbc72bc801533c45c8ade0fa579f3adcf37a31a77e7f1b2b3e0d 2013-09-12 02:41:50 ....A 17078 Virusshare.00097/Trojan.JS.Iframe.aeq-66f79e5c8a71be0912dbcf0a2743f35ef5709533e63b525fe0a2248dc5a38e71 2013-09-12 02:24:40 ....A 4588 Virusshare.00097/Trojan.JS.Iframe.aeq-66fd9c1866926dd0487d76d2133657f298c4b766268de66af2b3aa381bb3248a 2013-09-12 03:09:50 ....A 8975 Virusshare.00097/Trojan.JS.Iframe.aeq-67118a9a551f00d46f647518df84f7407624fbff2bd0e92afa1d71ec38c1e15e 2013-09-12 03:23:30 ....A 5334 Virusshare.00097/Trojan.JS.Iframe.aeq-675f50d13626a568cb20e4c3c8d29eaa8a03f6badddc02ec3fa52442cfb06f5f 2013-09-12 02:16:40 ....A 24178 Virusshare.00097/Trojan.JS.Iframe.aeq-676e80cb19a1e9d35de94e7c7bef3c2fa1deca25cb79309cb3e1c0130732f349 2013-09-12 03:18:46 ....A 28117 Virusshare.00097/Trojan.JS.Iframe.aeq-6797830e3c7141628d0a1bec5cfbc71381f05409d7fb70b28432bd7ba0cc1a03 2013-09-12 01:52:32 ....A 26865 Virusshare.00097/Trojan.JS.Iframe.aeq-67b1cacb1744baa578bb4735501a52e97997a1c79ca8a970988e18552ac0ea4c 2013-09-12 02:45:42 ....A 6139 Virusshare.00097/Trojan.JS.Iframe.aeq-684c77799bfaf563be5ddd5fd6081debd4bafc7b537363021af13bc3920c3589 2013-09-12 02:03:00 ....A 34057 Virusshare.00097/Trojan.JS.Iframe.aeq-6859e45bda791463bdefe4bdb4c6d60f6430e563570d93c3d3a854cf724da5e6 2013-09-12 01:57:14 ....A 10034 Virusshare.00097/Trojan.JS.Iframe.aeq-689e5972d40c0cc9b09f1b165e07f8294cee1baf59798be57a96b3dd51f53732 2013-09-12 02:57:52 ....A 19451 Virusshare.00097/Trojan.JS.Iframe.aeq-69051b3ac4a78e24a6719648f0f6f49005077373da940ba06c1cff0ed14136ce 2013-09-12 02:00:00 ....A 21915 Virusshare.00097/Trojan.JS.Iframe.aeq-69079f6f43530cf7c304a32d4fc4485a5a08dae7c06584114f99dd05c71eaa99 2013-09-12 02:16:40 ....A 23942 Virusshare.00097/Trojan.JS.Iframe.aeq-693c978bd9376ba429b9338a2359ff50b61054d195082516dbaf876090ffba59 2013-09-12 03:32:14 ....A 14180 Virusshare.00097/Trojan.JS.Iframe.aeq-693e54781dca4d7fdc5e021eb975224aea95242456356569a634796497eea546 2013-09-12 02:01:52 ....A 775 Virusshare.00097/Trojan.JS.Iframe.aeq-6959e7049e84dd99df96ec2ae45d097e65cb86a0f63d5445ca2d9bcdd4ade1c8 2013-09-12 03:18:08 ....A 7765 Virusshare.00097/Trojan.JS.Iframe.aeq-696429c8c884ee04f1c9237d143185bfd029a23922124d34c3e8ddd4f39fae4c 2013-09-12 03:21:58 ....A 712 Virusshare.00097/Trojan.JS.Iframe.aeq-696e9e6acdcf38dcd1631ebf8a2b1d1bcf52a61f248b6c9f4ca1da3878dccd7c 2013-09-12 01:42:06 ....A 22569 Virusshare.00097/Trojan.JS.Iframe.aeq-69c4116e97a2f44abf35a7c43a9bfc9ab89cdeacc60cf7740edfac77390c12d9 2013-09-12 02:00:42 ....A 14538 Virusshare.00097/Trojan.JS.Iframe.aeq-6aad9b779a209485d723d378e76fe20781230ca2ca02ead2ef91cb7c04ed0404 2013-09-12 03:23:40 ....A 70857 Virusshare.00097/Trojan.JS.Iframe.aeq-6b166d039f348df9745ccd007742f42da611b6199cd6e5257fbf6cccd53021e9 2013-09-12 02:04:10 ....A 18006 Virusshare.00097/Trojan.JS.Iframe.aeq-6b1f3f656b14e2d19bcc66b4a735711c25b1406f12d665cb3448e3ac513626cc 2013-09-12 02:57:34 ....A 10190 Virusshare.00097/Trojan.JS.Iframe.aeq-6ba5f1ea6ce2c28ed7705c8df5892e81e262a70616e8256a59dea90f6af347dd 2013-09-12 03:07:18 ....A 7152 Virusshare.00097/Trojan.JS.Iframe.aeq-6bdbf9f63f60eb70c6cfcd4ce3e1ee2b1dea541fcb55cd0e700f60620e67fe9c 2013-09-12 03:02:40 ....A 1642 Virusshare.00097/Trojan.JS.Iframe.aeq-6bdd264a62f3b56cfacc3163fc62875a0b70e5e63c94b8b4df258bd46ae68bdd 2013-09-12 03:05:24 ....A 37113 Virusshare.00097/Trojan.JS.Iframe.aeq-6bddc830384c237330e61deea0841518bc825593aaa94d1166f3690ce1dc9e70 2013-09-12 02:19:28 ....A 36706 Virusshare.00097/Trojan.JS.Iframe.aeq-6bec9a25b1457ea593ca7e64480ee8162e71d71dd080ddc46ec20f2ef4b74cd9 2013-09-12 02:57:54 ....A 2681 Virusshare.00097/Trojan.JS.Iframe.aeq-6c0659eb47bcd49217ed7534978164548b49854deb6f590f753ac4a7fa2314db 2013-09-12 03:01:32 ....A 6388 Virusshare.00097/Trojan.JS.Iframe.aeq-6c54d040096e1d55368892b24911d271bdfa9acc9960e3bb36a9f6b3210dee39 2013-09-12 02:36:14 ....A 16376 Virusshare.00097/Trojan.JS.Iframe.aeq-6cd4486127281fb5ff7449111932f00418e974b2d9eb81b7aff224e5e7d488f9 2013-09-12 03:24:06 ....A 7389 Virusshare.00097/Trojan.JS.Iframe.aeq-6cf6f5fb429d591500dff46eb118f2c8c2bfb65df225c24b37b8f9006b01c610 2013-09-12 02:30:24 ....A 11269 Virusshare.00097/Trojan.JS.Iframe.aeq-6d51e97f576871138288a2c949f6ce9bb1397ad36ce54d82b8664a6336f4dd55 2013-09-12 02:04:00 ....A 15677 Virusshare.00097/Trojan.JS.Iframe.aeq-6d9879cbe6f4875075397944700247237a381cf0a9d8aa822cce0a4982556cba 2013-09-12 01:54:42 ....A 630 Virusshare.00097/Trojan.JS.Iframe.aeq-6dcbbdda29a4314fb6b87db5397767129fbb57baf6499fe1f829695cc5e564a7 2013-09-12 02:08:42 ....A 624 Virusshare.00097/Trojan.JS.Iframe.aeq-6de193a24e8e051ee23761ef634c5d2428984c19daa3f0c14cb2c47e748670e6 2013-09-12 03:20:30 ....A 7876 Virusshare.00097/Trojan.JS.Iframe.aeq-6e1b56a48f647fc186deb4c76d00607d0efe5cf0bebbd0d6bcfa3cad92215f15 2013-09-12 02:56:18 ....A 3356 Virusshare.00097/Trojan.JS.Iframe.aeq-6e2a7d77c273698285c2f84c5da10b813fc1f7f04eb1cce404943235c364b6a8 2013-09-12 02:41:48 ....A 2929 Virusshare.00097/Trojan.JS.Iframe.aeq-6e5fab015737939a4d2c0d0c266ce9abfd054748767aceab53d545c12573482e 2013-09-12 02:16:44 ....A 24248 Virusshare.00097/Trojan.JS.Iframe.aeq-6f50715f6af447d111d0c4e23ec1763ce96a145d3bb67112d0eaebacd7aa489f 2013-09-12 01:42:58 ....A 2747 Virusshare.00097/Trojan.JS.Iframe.aeq-6f5490f7d0f3c7328a0203821afb0309f2aa11d59b97dc3934ff31828891bd0b 2013-09-12 02:36:18 ....A 10305 Virusshare.00097/Trojan.JS.Iframe.aeq-6f912e80ea291762d377c96593e185e0ee16951531edffbe5b532b738dcca9f5 2013-09-12 02:43:00 ....A 307 Virusshare.00097/Trojan.JS.Iframe.aeq-6fc305287dbb3241d79d4d37848e46aad55727e7dbbfeb52dda028d1ae9770e9 2013-09-12 03:28:00 ....A 21914 Virusshare.00097/Trojan.JS.Iframe.aeq-7001bb2a7213f64329ebfd1031034af4218222a2e459a13be91da8583007ec26 2013-09-12 02:43:00 ....A 457 Virusshare.00097/Trojan.JS.Iframe.aeq-701e105de9cc4631a20fe73e9a8f7c680f92d2f83d90252a0feeecae093be3f6 2013-09-12 03:32:16 ....A 2054 Virusshare.00097/Trojan.JS.Iframe.aeq-703ac1a536aa7b901144c687e36f1ca49e83b6115321587b5dec30dbd5b26d42 2013-09-12 03:05:06 ....A 840 Virusshare.00097/Trojan.JS.Iframe.aeq-71879e21bc5f45393bfd1450cb6d6842f711ba2ffcaa9680cd5b18a419509237 2013-09-12 02:04:12 ....A 828 Virusshare.00097/Trojan.JS.Iframe.aeq-720749dcc0513c11f6f2f85ed25b73b42103238246681567630f9aa7ec9be777 2013-09-12 01:47:44 ....A 3842 Virusshare.00097/Trojan.JS.Iframe.aeq-72455c2d02e19cec0ba50e2ea04d5a8c64f1adeadc98ca26e853cb2d5c5e5135 2013-09-12 02:22:24 ....A 1543 Virusshare.00097/Trojan.JS.Iframe.aeq-7274bab614a4273724610158d1c3ab82a0ba5ecb78e197b87b0595a2962b3f13 2013-09-12 01:56:04 ....A 7094 Virusshare.00097/Trojan.JS.Iframe.aeq-72bf958a8db8bfda2f6c9a8bc8d529a68cfe6e307327df7e7d3e1a8feabf7a1b 2013-09-12 02:07:38 ....A 10656 Virusshare.00097/Trojan.JS.Iframe.aeq-72dd664739dc810abc284d937566b9896ed3d16f2b63102afa8aec96be5b1959 2013-09-12 02:37:58 ....A 19427 Virusshare.00097/Trojan.JS.Iframe.aeq-736dac39e93dc287d1ca468ac2e49c3ee8586a3eea6a6fd3352543ac0a7830b1 2013-09-12 02:06:32 ....A 22758 Virusshare.00097/Trojan.JS.Iframe.aeq-737c3f813563bcbaa8be1114b44858a32726df43a61f41e540df988f78c11787 2013-09-12 01:39:06 ....A 2131 Virusshare.00097/Trojan.JS.Iframe.aeq-73de1175d95586ce71978c4590599de7056818f07b505fa9c564d10a735c3791 2013-09-12 02:47:14 ....A 13208 Virusshare.00097/Trojan.JS.Iframe.aeq-74291094b7c2e2a4b16c9c31b1f2655726561dbd38abe72ef77358b7b1735aff 2013-09-12 02:21:18 ....A 4558 Virusshare.00097/Trojan.JS.Iframe.aeq-7439445ef6c57f76f598f9b7422502a59dd982393d18942509b925e068280b0f 2013-09-12 02:32:08 ....A 13265 Virusshare.00097/Trojan.JS.Iframe.aeq-74968783c802b6adaf3e6a5e852d68d932d1234442c96d41bbfbee7d3cb13fd0 2013-09-12 03:15:10 ....A 10657 Virusshare.00097/Trojan.JS.Iframe.aeq-74c3de3e91892d419e40105e5628a4c3dfaa085d9206510db7adeab72285dfe0 2013-09-12 03:21:34 ....A 10227 Virusshare.00097/Trojan.JS.Iframe.aeq-7516c62932829aa370eeac3730acc6186088e7566ac4d0affceaf98b2c3858ee 2013-09-12 03:29:14 ....A 7765 Virusshare.00097/Trojan.JS.Iframe.aeq-75592452fdaa8e607ae07a057d6ca86493b786a46c2e33389aaa06a7458584af 2013-09-12 02:10:50 ....A 5924 Virusshare.00097/Trojan.JS.Iframe.aeq-757792f85d0cb6b6c2fac970d30b9e487491bf2bdce73adabf8d805531a12413 2013-09-12 01:41:18 ....A 45551 Virusshare.00097/Trojan.JS.Iframe.aeq-7595e98cf1ec1fd4ffb4277d79b32c14d9c9ae6fb908e4b8b26e8ebdde7ae8a1 2013-09-12 01:58:32 ....A 7622 Virusshare.00097/Trojan.JS.Iframe.aeq-75a006bb8072ebbfaeefba30d84014ca65b1d66b093aa8b417acb075952145ba 2013-09-12 01:55:02 ....A 1720 Virusshare.00097/Trojan.JS.Iframe.aeq-75e8784203f82dc2821cd51820a7b96872ec1967c209406ad18cf5eb7002bc45 2013-09-12 03:18:50 ....A 2184 Virusshare.00097/Trojan.JS.Iframe.aeq-76513ecc7d48f1134f649767566fbe8223a4ee05bded57ce26550abeb6b0c352 2013-09-12 02:56:20 ....A 1936 Virusshare.00097/Trojan.JS.Iframe.aeq-76bdaad85cf64254c29423d69584e8fcce39e388e7e5eb55462a53d992d42b17 2013-09-12 01:48:58 ....A 2672 Virusshare.00097/Trojan.JS.Iframe.aeq-77754acac36260db4108c867c66fb8b573b10b6ad781c0e1a4453aba305b1360 2013-09-12 02:25:22 ....A 6261 Virusshare.00097/Trojan.JS.Iframe.aeq-77afc6ddd098c830ba75d907883bb623cc81e9bddf2e447e9b835016175e4224 2013-09-12 02:33:34 ....A 1416 Virusshare.00097/Trojan.JS.Iframe.aeq-77c28a847df6efc0dfc03c6e5415cdf7db0c621d83d47c1cf4fb51369cdf3cf6 2013-09-12 02:15:24 ....A 2983 Virusshare.00097/Trojan.JS.Iframe.aeq-77cb18ef3516318b47dc9912575809b12626c25e64218487445a24aacb78d3db 2013-09-12 01:47:48 ....A 10870 Virusshare.00097/Trojan.JS.Iframe.aeq-78190d087bfa2ab6a3d86241cbe6577c33ec8c923ba4cbe1d2d1874091e9dec6 2013-09-12 03:22:14 ....A 9477 Virusshare.00097/Trojan.JS.Iframe.aeq-78199ea7562a76d73adea90b1b66b0bea751327178217bf7c4769e78c11d2948 2013-09-12 03:05:50 ....A 13182 Virusshare.00097/Trojan.JS.Iframe.aeq-78511db0ddc7dc8156a5ab477dee3c878acd7c777f1af8b7f51cb55c7575521e 2013-09-12 02:05:30 ....A 4146 Virusshare.00097/Trojan.JS.Iframe.aeq-78b23e4b91027cdf80819d24557b8e25e7320c6b53062eaf36bd2864258fd23a 2013-09-12 01:47:48 ....A 2837 Virusshare.00097/Trojan.JS.Iframe.aeq-78c3bfe9a806073e6083fedd2abb0a6207633ca092e917d1ef314983d9304287 2013-09-12 03:05:08 ....A 25436 Virusshare.00097/Trojan.JS.Iframe.aeq-7905161443d62abae742d91046609265482bff4c6eeb59cfedbff2b6c938c96c 2013-09-12 03:11:54 ....A 28688 Virusshare.00097/Trojan.JS.Iframe.aeq-7909ad2182b82d090cf4b4811c7abe57d0ee5ac8d6cb01b80a70dff45f15d8c6 2013-09-12 03:07:22 ....A 2975 Virusshare.00097/Trojan.JS.Iframe.aeq-798c00151d9207984dfe6bc26add3fc5967c1fb1f8e7ad066e3f5f713984ff72 2013-09-12 03:25:56 ....A 13248 Virusshare.00097/Trojan.JS.Iframe.aeq-79c54394b12cf5fcc92afb6f4b9cb7285ffb0dc8e6747479d780272e8fa8cd5c 2013-09-12 02:16:40 ....A 21236 Virusshare.00097/Trojan.JS.Iframe.aeq-79ec52ca4054a735d8817cf57b4ea5515300076de5239ae5ce9c4ba96a4c3976 2013-09-12 02:34:48 ....A 9472 Virusshare.00097/Trojan.JS.Iframe.aeq-7a7dad9024e382ceea8db0e2b4f6b4e07da68cc8f61b7d7ba38924337652fc9c 2013-09-12 02:57:58 ....A 4202 Virusshare.00097/Trojan.JS.Iframe.aeq-7b339a6a66f727f0abf336483aa8782e255913c227cff551ab3792b883dcd849 2013-09-12 01:52:36 ....A 33387 Virusshare.00097/Trojan.JS.Iframe.aeq-7b6d4702415db70225f01ec8a8d0cd4c9a90435cb6e4d5c3196e39729f84f667 2013-09-12 02:28:10 ....A 6070 Virusshare.00097/Trojan.JS.Iframe.aeq-7b897160fd58313754408093c5f2bfbecc8947666a1dd020d1f0d5d717804ab0 2013-09-12 02:27:42 ....A 3967 Virusshare.00097/Trojan.JS.Iframe.aeq-7b8b538d03383c4486a8e5b7990db599815bd488fbcd0fdbbe86b900a4c869b0 2013-09-12 02:09:52 ....A 3007 Virusshare.00097/Trojan.JS.Iframe.aeq-7beba72bd43c44cd0978020df763dc8e71485d7fa7fdf461dddccda5208476f2 2013-09-12 02:27:38 ....A 995 Virusshare.00097/Trojan.JS.Iframe.aeq-7c489c3cae8631dd1ffcab46a0cb6ac4e0318d397d40cfa192ec80345f701089 2013-09-12 02:15:20 ....A 6167 Virusshare.00097/Trojan.JS.Iframe.aeq-7c4ed6d356d9625372ed599873e7080323d63afc47b74c5ea8fda0fd3943c443 2013-09-12 01:42:24 ....A 3459 Virusshare.00097/Trojan.JS.Iframe.aeq-7c56a6325fc98890f1b26ab550a5662eeb9e2b2e472f529cd58fad01c0878ca6 2013-09-12 01:50:06 ....A 8762 Virusshare.00097/Trojan.JS.Iframe.aeq-7cf4f920fd74d17c442f7fae8989ebe5d323185e153eeea18103addfcb608d4c 2013-09-12 01:55:04 ....A 1390 Virusshare.00097/Trojan.JS.Iframe.aeq-7d06c839c0df337cf8647f96f344f9d9cf39885a569752f55b36ae2e4f9f96e4 2013-09-12 02:41:36 ....A 1050 Virusshare.00097/Trojan.JS.Iframe.aeq-7d27d4236d844ee91d9ccec78acae7fddf3be316add80c229ecabc0277ef7ad8 2013-09-12 02:49:02 ....A 64821 Virusshare.00097/Trojan.JS.Iframe.aeq-7d31612079a9fec64e1586d10b9f6633d6481552c88ad7c61feeb7a51fef9eff 2013-09-12 03:01:40 ....A 482 Virusshare.00097/Trojan.JS.Iframe.aeq-7db0312761bbd41af9536d9e61955b35447e5dd19a6d6ad7384e6388bf2c2b9c 2013-09-12 02:14:20 ....A 8857 Virusshare.00097/Trojan.JS.Iframe.aeq-7e20609a0002819191b2a14d73671864664ebdecc3fb7b1c5195d7eaeb039cdb 2013-09-12 01:39:12 ....A 3130 Virusshare.00097/Trojan.JS.Iframe.aeq-7e2228e42cfebaf73db1720c5bf0e5e70185fbd63bc0899bf6388e8f49d0c8f5 2013-09-12 02:38:02 ....A 5401 Virusshare.00097/Trojan.JS.Iframe.aeq-7e2917339c1b927e4b227edfec5b488f87b5b6911e1dcd02b5e212e54a525e01 2013-09-12 02:04:16 ....A 18314 Virusshare.00097/Trojan.JS.Iframe.aeq-7e3805d47a4216837359c7da53bc927349e66ca596c675a81a75ccce87f063cc 2013-09-12 01:47:48 ....A 2104 Virusshare.00097/Trojan.JS.Iframe.aeq-7e9cbb882bf8ba5e23059440d8c2aa523455bbeb90ecfc600c7b4c23ca7e8023 2013-09-12 03:00:26 ....A 8484 Virusshare.00097/Trojan.JS.Iframe.aeq-7eef4b2be0edc519a9b9310af0140c7ac475cfd69255aa30677e3bbb58e3277f 2013-09-12 03:26:14 ....A 834 Virusshare.00097/Trojan.JS.Iframe.aeq-7f17c0420bc58e8ea2b4e2bb06a23eb7e7a573d937c576ba71bb72bb66979ec2 2013-09-12 03:18:16 ....A 37585 Virusshare.00097/Trojan.JS.Iframe.aeq-7f518fb21a5c48574af3ded4637217dfe27bbe3f61b2d06286ab7896df5b36c2 2013-09-12 02:14:20 ....A 14438 Virusshare.00097/Trojan.JS.Iframe.aeq-7f64648f9335909fecd938feed1b598417bdc6db56e3b32ab8fb413822959f64 2013-09-12 03:09:34 ....A 3043 Virusshare.00097/Trojan.JS.Iframe.aeq-7f8f0a2292464971d767bfde0b72919d5849990707c847a388402e8feddf5cb4 2013-09-12 02:38:56 ....A 11018 Virusshare.00097/Trojan.JS.Iframe.aeq-805b8d0cf66b2a80a631664a3e7bc84375f787bb47d01f9db2d5f2a4d16f85d2 2013-09-12 02:25:24 ....A 543 Virusshare.00097/Trojan.JS.Iframe.aeq-805d4f52f482b8f730948fd9ef4ca5ba5fc7046cdb18cfc2a899e8236c789655 2013-09-12 02:31:48 ....A 17543 Virusshare.00097/Trojan.JS.Iframe.aeq-816075fb44f03cc01baab3cdc94097991934fe693f9f02827447bdb78b8c4009 2013-09-12 03:01:06 ....A 34339 Virusshare.00097/Trojan.JS.Iframe.aeq-826242847a3f49e47e2343941a30ab2ce29c51cefe02ab3fb687a5388125a29f 2013-09-12 02:21:42 ....A 8293 Virusshare.00097/Trojan.JS.Iframe.aeq-82f52fbf8b7da0dc7f50c948ed28d251a97c6fe60d091a42485f8004ee0f58c1 2013-09-12 02:59:18 ....A 11998 Virusshare.00097/Trojan.JS.Iframe.aeq-832fd03953883b623817a7cc3ab4f266f507e7d06ff85e0895e078991ca88e1e 2013-09-12 02:26:38 ....A 22752 Virusshare.00097/Trojan.JS.Iframe.aeq-833cba6af40c334f2abaaf29dfc8a062af15215c97840d231e10dc16be6e8a23 2013-09-12 03:19:48 ....A 12011 Virusshare.00097/Trojan.JS.Iframe.aeq-834343b9b21708ba3be1a1c7b62e559295a781a4285bfd158d060cd7661b30e0 2013-09-12 01:42:16 ....A 9333 Virusshare.00097/Trojan.JS.Iframe.aeq-8392701c488b2527e01bdc42986cc1df9c3438b6da71768570a4b2f9983886bb 2013-09-12 02:12:14 ....A 6505 Virusshare.00097/Trojan.JS.Iframe.aeq-83e7d2100159b2bee6ae9338f2feceabadac6209743e15f655bf6606f062b7ed 2013-09-12 02:48:22 ....A 561 Virusshare.00097/Trojan.JS.Iframe.aeq-8414b97c4a42e88040dfaafd738ff3ac476ec678687fdef251a5fd088f8b4071 2013-09-12 01:47:08 ....A 1300 Virusshare.00097/Trojan.JS.Iframe.aeq-842e70915f5366911abe311a3bf8b93e8385bce57f4981270ec8cff5a445ab4a 2013-09-12 03:23:52 ....A 11536 Virusshare.00097/Trojan.JS.Iframe.aeq-84637ad94f1fd188b442c33c760bbc08979fb4904bf641584869131e01bfe188 2013-09-12 02:52:10 ....A 4831 Virusshare.00097/Trojan.JS.Iframe.aeq-8470575c5761985d31216f4aca63cefa5c421d42768914de89b2023ed493e259 2013-09-12 02:09:54 ....A 11702 Virusshare.00097/Trojan.JS.Iframe.aeq-847cfb13d7129b0ea7fd3cd249aa283693ce95841daa54850e75e0fb6d8c0fd8 2013-09-12 02:58:02 ....A 8460 Virusshare.00097/Trojan.JS.Iframe.aeq-847f16636f3eadbb6724f0608516f5a31a862f2e92f15f2393345481cf675717 2013-09-12 02:10:28 ....A 17407 Virusshare.00097/Trojan.JS.Iframe.aeq-84abf8efee53137f234bc0afbd662bc9131982bdab0c60e58e86ef85c75b8754 2013-09-12 03:24:56 ....A 631 Virusshare.00097/Trojan.JS.Iframe.aeq-853a602d122452a21eae19b46dc8150adc38ddfbf0620c3bf00bd0e54edf6976 2013-09-12 02:27:34 ....A 5253 Virusshare.00097/Trojan.JS.Iframe.aeq-8576f077600bc49baef907434443ea66404f28be65ff753c9af1bc6322063cb8 2013-09-12 02:36:24 ....A 14898 Virusshare.00097/Trojan.JS.Iframe.aeq-85a83a18553171b2aaf5b30a1397d6039d3d942b4d1b999352cc1a280c342704 2013-09-12 02:53:00 ....A 7963 Virusshare.00097/Trojan.JS.Iframe.aeq-85a9d1e87db0260dbd41f3bb67748b5b1b5f43d32ebb0ebf683bb22285f610e2 2013-09-12 01:42:24 ....A 11915 Virusshare.00097/Trojan.JS.Iframe.aeq-8655fe56348634628cbfd63717b031b0c7c7d9d2ae92f2feee3ab7e0f4fbe427 2013-09-12 03:19:50 ....A 10580 Virusshare.00097/Trojan.JS.Iframe.aeq-86a12a28d68e89161a5887bc84708b6f086dfc75945d334304d8293559140ab0 2013-09-12 02:10:36 ....A 15362 Virusshare.00097/Trojan.JS.Iframe.aeq-86c854dd777ac512b2d97faf8d31c4d98a1d9563da9a3ddaa00d250b88c96101 2013-09-12 02:46:34 ....A 45233 Virusshare.00097/Trojan.JS.Iframe.aeq-86f4fc91b9d418771e2dd85d9a4ff8cf008b01fdf53824a747dd24fe7814e88d 2013-09-12 03:02:46 ....A 6551 Virusshare.00097/Trojan.JS.Iframe.aeq-877a63ceeb342f71beef599b58c3755168761067719884a2f9f690db9a33fe85 2013-09-12 01:44:02 ....A 13473 Virusshare.00097/Trojan.JS.Iframe.aeq-87a280824feda77dc33a9a8174aaa524afa5d1fbe051a8507ea93a03ba70800a 2013-09-12 01:41:42 ....A 1271 Virusshare.00097/Trojan.JS.Iframe.aeq-87b5a26b66ad2ea284e5cadd8c5c33d10818c8d7bb2a1fc5542f18cb28594771 2013-09-12 02:59:20 ....A 1223 Virusshare.00097/Trojan.JS.Iframe.aeq-87bb7b098a3dc4f3ae7bf461df74bd6e2f0920397f6bd3d1652a9015e9783afa 2013-09-12 03:11:58 ....A 4332 Virusshare.00097/Trojan.JS.Iframe.aeq-87d49f7b6a2138ce2dcf203ee5b05e6dbae81b95e3005a66a873256b499b6932 2013-09-12 03:01:42 ....A 4976 Virusshare.00097/Trojan.JS.Iframe.aeq-87ed850b2cb2b52034e18db298fe9cd619b4f5be6baeeb3e1833cdc23f86a8d8 2013-09-12 02:34:30 ....A 3611 Virusshare.00097/Trojan.JS.Iframe.aeq-87f1bfb8baaed0e5352fe0fe1d38dd91cc4e20d479f547bab47563fa85fa97d7 2013-09-12 02:56:24 ....A 5674 Virusshare.00097/Trojan.JS.Iframe.aeq-8817fc4c4398c16738ef01eb4869a7fad40af6b0ecfd1738b90ca2236000bfe1 2013-09-12 01:50:10 ....A 23836 Virusshare.00097/Trojan.JS.Iframe.aeq-883b4aa8ef4b4ab6e8d4f880438cba40b193b11080e39edf92d4e49dc8191803 2013-09-12 01:41:44 ....A 2334 Virusshare.00097/Trojan.JS.Iframe.aeq-88410ee1ea1cb89fba0960c9a34c77c0e77fc341f86908d54e81ad907864861d 2013-09-12 02:03:00 ....A 83899 Virusshare.00097/Trojan.JS.Iframe.aeq-88438b36a3f796fbbb1918242b8f4e03c93e2a39dfe902d365fd8f45b89f4db8 2013-09-12 02:08:42 ....A 1232 Virusshare.00097/Trojan.JS.Iframe.aeq-889ba82119fa952e722296b7656f491628e78edce4ba31800cabbc41d85256df 2013-09-12 02:41:54 ....A 7562 Virusshare.00097/Trojan.JS.Iframe.aeq-88b1a6c2e9acecccaf367380cc4de14a4b54f6c7c7a3215cc003fb6e59653d89 2013-09-12 01:52:16 ....A 6338 Virusshare.00097/Trojan.JS.Iframe.aeq-88ef75828c3280625bc2f2f9eab41c4cf025e41f0da606336157feed3d259b10 2013-09-12 02:14:24 ....A 8692 Virusshare.00097/Trojan.JS.Iframe.aeq-89657aa9e2f4f4c101d2f1fbf1f8d946a497a4e880664c48c01812dadc994036 2013-09-12 03:10:28 ....A 7414 Virusshare.00097/Trojan.JS.Iframe.aeq-89c96f7368810ef86d366d879a621650f3ac396ac7df372b17f229b0bd12862b 2013-09-12 02:06:00 ....A 23894 Virusshare.00097/Trojan.JS.Iframe.aeq-8a33dd9ed752b671a65b3f05937feb78def19f9a40403c1638c6e1cce86326cb 2013-09-12 01:59:52 ....A 14736 Virusshare.00097/Trojan.JS.Iframe.aeq-8a6f9323258b46397b08bdd5307fd459778d4f42ef8e05793927409ac594a8d1 2013-09-12 02:21:48 ....A 5330 Virusshare.00097/Trojan.JS.Iframe.aeq-8a8e42ac94410b81be631e31cb5b403585f180de614cab73214527edc0c14edf 2013-09-12 02:53:12 ....A 10681 Virusshare.00097/Trojan.JS.Iframe.aeq-8a96f5124007e4206c99933d0ee19f5cf8c22af7f6004093b9d7591c56088df8 2013-09-12 02:36:22 ....A 2737 Virusshare.00097/Trojan.JS.Iframe.aeq-8abf887bd53ddf05250232c81d5dee9bb7c0d84e964c41b4ecfe53f1ffe0552c 2013-09-12 02:00:52 ....A 5501 Virusshare.00097/Trojan.JS.Iframe.aeq-8b2d790d649a3fc4830b32a1782f66710763e840f5f994ca6f3d4f7a1d57beaf 2013-09-12 02:43:06 ....A 56227 Virusshare.00097/Trojan.JS.Iframe.aeq-8b39655e5cff0cde7c3129ba5b68e6a1edc0bd651812fd44909ed7819e8e71fd 2013-09-12 02:33:36 ....A 33203 Virusshare.00097/Trojan.JS.Iframe.aeq-8b49993c54cc7dc9ecef5abe79091bb30a7dc12301a59dfeba7289ec78920254 2013-09-12 02:48:38 ....A 5630 Virusshare.00097/Trojan.JS.Iframe.aeq-8bc377e90b1ca9b4da6be43d97155002edc1fa417bdd7c4d50837a43821a919e 2013-09-12 02:53:10 ....A 9434 Virusshare.00097/Trojan.JS.Iframe.aeq-8be142e1dd84e51bd880147639c78bd81ef20a925cc6ed656af9c4d7af048b4b 2013-09-12 03:01:00 ....A 28457 Virusshare.00097/Trojan.JS.Iframe.aeq-8c08ba4ead81e97c0f69350eab7790979f6845567af6b95bcc479d04b201c191 2013-09-12 02:34:12 ....A 21554 Virusshare.00097/Trojan.JS.Iframe.aeq-8ca24fe2672eec92f35870091b24136c85410cad3f51a59c8e370196faee8f42 2013-09-12 03:11:58 ....A 5418 Virusshare.00097/Trojan.JS.Iframe.aeq-8cb040195c7f4d7bb0c909bcfea0d796a9820fdad334cddbbcea7dc651c0d292 2013-09-12 02:44:58 ....A 8528 Virusshare.00097/Trojan.JS.Iframe.aeq-8cef83106f910522b3dc53e45a22048c01759c7c782b256e6ad065a7d423f9b6 2013-09-12 02:05:36 ....A 11881 Virusshare.00097/Trojan.JS.Iframe.aeq-8d15fd46e91ab6a3f11936fd942b429703282f6ea213892a0505818123376563 2013-09-12 02:50:52 ....A 11477 Virusshare.00097/Trojan.JS.Iframe.aeq-8d5d201b5cb9bb7b0c9b398c2c1daa86f7344db6fa61c2e060acc1de2713e9e5 2013-09-12 02:59:20 ....A 698 Virusshare.00097/Trojan.JS.Iframe.aeq-8d848a9dd7ebc4b9e714e20ce9f04488d5c2a21368e79578d045845161c0eb08 2013-09-12 02:05:38 ....A 1416 Virusshare.00097/Trojan.JS.Iframe.aeq-8e05544700b8287f4547edddb79df2982efc78e8aad7fa93bf17eed6e8bc7d7a 2013-09-12 02:31:36 ....A 3501 Virusshare.00097/Trojan.JS.Iframe.aeq-8e36153d8271d2973021f40985d56aeb90371fff10732bad8bfa34ebb8f2f54e 2013-09-12 02:26:42 ....A 5906 Virusshare.00097/Trojan.JS.Iframe.aeq-8edfa65154a20f575471e777c830e88913f1eb9e8a0d34fb0cd37100388eb4df 2013-09-12 02:21:38 ....A 9315 Virusshare.00097/Trojan.JS.Iframe.aeq-8f34504206396a56a8908f2cfe3d964c09cbc7a533b44a579cccb086e5996279 2013-09-12 02:50:04 ....A 568 Virusshare.00097/Trojan.JS.Iframe.aeq-8fbb4acf5a3a7d6e2a9be275ca2733b51df3eab6ff355fa11b59d0ec7d29ab98 2013-09-12 03:24:06 ....A 90402 Virusshare.00097/Trojan.JS.Iframe.aeq-8fcb546835040309777e00b175ab6cef3579482dc855a58c0fa4b6233c8e39aa 2013-09-12 02:16:04 ....A 24558 Virusshare.00097/Trojan.JS.Iframe.aeq-8fd0d4cb41df5f06146d2004559a8a4de2f582a2f032cc513d687314f5e2b6da 2013-09-12 01:39:06 ....A 40769 Virusshare.00097/Trojan.JS.Iframe.aeq-90500399c9c1bfb1d2b34d870d5f3c1c4c81282fedb7af043e6c9f1d9f391d57 2013-09-12 02:42:16 ....A 4356 Virusshare.00097/Trojan.JS.Iframe.aeq-908aa94a52b7518f99fab209623eeb736d2b2435a16aa7498283b7fe1ea99eb4 2013-09-12 02:59:40 ....A 18530 Virusshare.00097/Trojan.JS.Iframe.aeq-9090d6678271f430fc9a241262c1c970a456f5b8dfb9b140176d1a6a8d732383 2013-09-12 03:00:34 ....A 17082 Virusshare.00097/Trojan.JS.Iframe.aeq-90c68d8a99f8b8fc0e0fc085cf251afa3a03ae85df41a36ca0ae3f6fa2159f02 2013-09-12 01:49:40 ....A 3700 Virusshare.00097/Trojan.JS.Iframe.aeq-91382e2cade7a65ca7d89a3b2b11fd2ac4d1cf3d1eca4fc3492a1f704b8b1922 2013-09-12 03:15:02 ....A 4319 Virusshare.00097/Trojan.JS.Iframe.aeq-9342034556942583fdddc5f96b7d115d90ea230e81bc498c8b7b77b49c9ee57e 2013-09-12 02:21:38 ....A 8889 Virusshare.00097/Trojan.JS.Iframe.aeq-93426761dd3c6ee6be20961eb544406993cd3066367c8bbd4d54824143f8e012 2013-09-12 02:59:22 ....A 9052 Virusshare.00097/Trojan.JS.Iframe.aeq-936baf1a00e5451606eba79ff904de3cc328b155e4d9299403bcd1dcc6f94b20 2013-09-12 03:28:14 ....A 8270 Virusshare.00097/Trojan.JS.Iframe.aeq-937187b68279952220faa7228079e2050b7138b88c1b3bc97d42cc99e6b2e46f 2013-09-12 01:57:06 ....A 13998 Virusshare.00097/Trojan.JS.Iframe.aeq-9381d1a5d19465c981748ac09a1cc54fc7b1eac30e921914b692e1d4c2c7a8b0 2013-09-12 02:49:16 ....A 4840 Virusshare.00097/Trojan.JS.Iframe.aeq-938a440e4d986d53bf691eeafb5f310077a131bc2573dd5dba5a24c44d03d979 2013-09-12 02:14:26 ....A 4183 Virusshare.00097/Trojan.JS.Iframe.aeq-93a4efee3bd568ffdb45c62d21115a4161ce2a0eaf6171ff691bafebb1d9230f 2013-09-12 02:07:48 ....A 6925 Virusshare.00097/Trojan.JS.Iframe.aeq-93b24902f8b42f5821cffa73a844103a66c53dd1180e85c9640ed4884c0b08ff 2013-09-12 02:15:26 ....A 9911 Virusshare.00097/Trojan.JS.Iframe.aeq-93c2a3042c0b042119090295b894766bc6dcd94d59e34b68170ea447d24f8cfc 2013-09-12 01:41:16 ....A 1330 Virusshare.00097/Trojan.JS.Iframe.aeq-93e2a28ebf5e9b16aaaa131472c0c16b89b40da4484ef9126d1178f2d60246de 2013-09-12 03:09:52 ....A 5872 Virusshare.00097/Trojan.JS.Iframe.aeq-9402bb0ef8e5273bbe9896fc2ea016c14a990e065f3ea59ff570af7eb0fe036d 2013-09-12 01:45:06 ....A 15800 Virusshare.00097/Trojan.JS.Iframe.aeq-940829645152752ee018161df91880bd13f247693a5a5a0a3f413718f1d35eb1 2013-09-12 02:49:40 ....A 39815 Virusshare.00097/Trojan.JS.Iframe.aeq-9416bc9b9a9cc9bdf0ffd466425d221827a2dba4fcdbb1261e822537a133b31a 2013-09-12 03:20:32 ....A 10572 Virusshare.00097/Trojan.JS.Iframe.aeq-9417b6b3fc80c9825fe59869d071eff11596f54c906704e187b0b23b47edf439 2013-09-12 02:17:52 ....A 12708 Virusshare.00097/Trojan.JS.Iframe.aeq-94199c7a304c324e3e9a5d1107b2999cc022edf3de14290bb28ca8e8b1f15bfd 2013-09-12 02:17:04 ....A 1750 Virusshare.00097/Trojan.JS.Iframe.aeq-947c350c34ad1d5074b6ea31dd979bd8be7fd30039632d8baf93c80dc8abbabb 2013-09-12 02:44:52 ....A 15346 Virusshare.00097/Trojan.JS.Iframe.aeq-948b5519367836714c56b555700d924136be34ee214893176b441be929359726 2013-09-12 02:51:12 ....A 1544 Virusshare.00097/Trojan.JS.Iframe.aeq-951f9235ac7b24479a53430652b3007aa38a1a82252b05352b679b4189ee2322 2013-09-12 03:09:54 ....A 932 Virusshare.00097/Trojan.JS.Iframe.aeq-955979dd8a2674dafcd5360bfbada873381312f22928d3e18f8581d067b4ba37 2013-09-12 01:59:26 ....A 44990 Virusshare.00097/Trojan.JS.Iframe.aeq-957b6737a366436c24e3abb5eca97d5cb7357c157f9278fdf02bd6b0d612a6d2 2013-09-12 02:17:34 ....A 18103 Virusshare.00097/Trojan.JS.Iframe.aeq-95ad81444f3f7de5f88888d9999f6da6cadc14aa6f03f82bbe1dcdffd9656a05 2013-09-12 03:05:40 ....A 3993 Virusshare.00097/Trojan.JS.Iframe.aeq-95d0359b843dc12d51d4ce53e47a76774401c443a32d55228d1f5b948a8b4716 2013-09-12 02:44:42 ....A 6746 Virusshare.00097/Trojan.JS.Iframe.aeq-960a069b91bb53d8cfb7d5df993465d40ecc97881ee57e737e4844a7a7a8bc37 2013-09-12 03:15:34 ....A 9916 Virusshare.00097/Trojan.JS.Iframe.aeq-9647de89851988760d8c9cb0e7d362dc984dee6f770f8dc32420e3bc179faca7 2013-09-12 02:07:48 ....A 4198 Virusshare.00097/Trojan.JS.Iframe.aeq-96b6dbcd323d3199450b1e63bcb4e1b4111e6494c1a9e8d3d1f1eab23dbf08fc 2013-09-12 03:12:36 ....A 17492 Virusshare.00097/Trojan.JS.Iframe.aeq-96f84a26615a81a19b1196e001bbc627206880d4acf7670c4081a74c67e839e2 2013-09-12 02:24:12 ....A 995 Virusshare.00097/Trojan.JS.Iframe.aeq-97659d2458bcd73d54a5e1e4777db4d51fe28f2d071ee587c81d89cde91f62db 2013-09-12 03:07:30 ....A 49672 Virusshare.00097/Trojan.JS.Iframe.aeq-9799a81222f168439650dcebaa5a18246edc364baf1aa1ca05647e214b996a66 2013-09-12 03:31:28 ....A 768 Virusshare.00097/Trojan.JS.Iframe.aeq-97d078075f55c679d847bb3da6b74972a068f4dbd07b92c291983590da11c99f 2013-09-12 01:41:18 ....A 8802 Virusshare.00097/Trojan.JS.Iframe.aeq-98a93567a4f8a20fa38c0edf0d84a491a51c529006d0a3ed57f549fdd6f851ea 2013-09-12 02:16:32 ....A 942 Virusshare.00097/Trojan.JS.Iframe.aeq-98cbe223b1ddc15ccc9e90a900552219ec076ea463fb1571e582dfb0b829d6b3 2013-09-12 01:49:12 ....A 1743 Virusshare.00097/Trojan.JS.Iframe.aeq-991cee769416138501e3475459e8e8d778fc39649f094c325bf1f4063207e01a 2013-09-12 01:49:12 ....A 4461 Virusshare.00097/Trojan.JS.Iframe.aeq-9923369156bb9219189b3429ffbd255e2cb04485d2ec28a498eaeccf82159d81 2013-09-12 03:18:56 ....A 132717 Virusshare.00097/Trojan.JS.Iframe.aeq-99704ee701275b9a3f3d26f2285aa8faa37e0abb53acf43c91bd48b9c2c75121 2013-09-12 02:04:20 ....A 3995 Virusshare.00097/Trojan.JS.Iframe.aeq-9a3ded1652638c3a74cf1e4c2f42b19c9d7648237b58d450fd1d181db8c15f63 2013-09-12 03:03:50 ....A 12409 Virusshare.00097/Trojan.JS.Iframe.aeq-9a93f7f0d26a3b219481ff5018c05e4c35a38621045c97ca10a9b0f56dc5f9ba 2013-09-12 02:41:16 ....A 29111 Virusshare.00097/Trojan.JS.Iframe.aeq-9b2bc1c06d0fcd068aa1bfea49f6c83139e46eaf48dca13cae19423522724105 2013-09-12 02:38:56 ....A 3689 Virusshare.00097/Trojan.JS.Iframe.aeq-9b3a56644e555e5e4ac5b7346caef1a4030fce6497fc6b5e7eade8a91284b704 2013-09-12 03:20:38 ....A 14795 Virusshare.00097/Trojan.JS.Iframe.aeq-9b62477ae7be489dfde4a703a20f45d808f812620256263445fc594a2bde72fa 2013-09-12 03:20:06 ....A 41734 Virusshare.00097/Trojan.JS.Iframe.aeq-9b759e52a3a63593523eec87cbad9ae9c5bbb33274dc31b5ba7f4be9c290b2c5 2013-09-12 03:01:48 ....A 2270 Virusshare.00097/Trojan.JS.Iframe.aeq-9b8f7f02949cde61222ae2435fde3c61a25306524e29b6969afb5a39cb927972 2013-09-12 01:57:28 ....A 2789 Virusshare.00097/Trojan.JS.Iframe.aeq-9ba0384f012e438f172bb229507e7adbd091cbb52b056b1f4c52cf36e7e426a1 2013-09-12 03:14:28 ....A 19174 Virusshare.00097/Trojan.JS.Iframe.aeq-9be689cf7d5f3c59fcea3244b64e95e556cff03d170076a9f046b74d25868e3b 2013-09-12 02:41:32 ....A 1133 Virusshare.00097/Trojan.JS.Iframe.aeq-9c16348c38ed39141c36b9185c07b99fd4472e8243158f41b1b26e1aa141b779 2013-09-12 02:40:50 ....A 36938 Virusshare.00097/Trojan.JS.Iframe.aeq-9d155f200317658f3b422474ee490b170f51ce5f604d850dc9eac01145bece5e 2013-09-12 01:55:12 ....A 8212 Virusshare.00097/Trojan.JS.Iframe.aeq-9d1fee7f3989766159cb503a58d5df16dc4370c68d29c131c711a3f19f0ca0a8 2013-09-12 02:58:12 ....A 10294 Virusshare.00097/Trojan.JS.Iframe.aeq-9d4253daf737cbebe4b0c7dd961373adbbb6844c07d06b70ae9540ecc9cb110b 2013-09-12 02:12:22 ....A 2224 Virusshare.00097/Trojan.JS.Iframe.aeq-9d9e7afd4cea91301148f04110e864474b0b993343840ab3c7d222245c53b780 2013-09-12 02:39:18 ....A 5033 Virusshare.00097/Trojan.JS.Iframe.aeq-9dddf12dcc4dd02d625ed84d461232420d7b235445ed71d18b11cadac470bfce 2013-09-12 02:19:24 ....A 116792 Virusshare.00097/Trojan.JS.Iframe.aeq-9df4cb87f9ccf86cc123f807719789e8e45f0b03af8eb019939a23aa5f8cf3f3 2013-09-12 02:52:16 ....A 452 Virusshare.00097/Trojan.JS.Iframe.aeq-9e6107ed7990eac0c37a78f5b4bdcaca58da04f924aca650cc8e62d089932ebd 2013-09-12 02:59:24 ....A 1009 Virusshare.00097/Trojan.JS.Iframe.aeq-9e714ab2b187cb81d93c11cb668153a4c7d7980d9e6c1f51241f78f4daadf453 2013-09-12 02:41:48 ....A 938 Virusshare.00097/Trojan.JS.Iframe.aeq-9e78a992a3355db83348a02e04b1720a1684be2a91f82cd2cd7006e42bd76a99 2013-09-12 01:47:10 ....A 8664 Virusshare.00097/Trojan.JS.Iframe.aeq-9e7dedbf5e46aa5c3b0459aced823d02210ba951335a621c9d958b2f9607d399 2013-09-12 03:18:00 ....A 1569 Virusshare.00097/Trojan.JS.Iframe.aeq-9f9909deba074f03dde9182cb5d600d93b720c831b55e9a53e3d25b446d4ca9d 2013-09-12 01:54:08 ....A 7266 Virusshare.00097/Trojan.JS.Iframe.aeq-9faabb1fc2dfa2a90cd0d5487ef6cd2bda5491b3a4ef2cf25d16131c10c245ce 2013-09-12 02:07:50 ....A 4132 Virusshare.00097/Trojan.JS.Iframe.aeq-9fc6a091f7d216593af55d32cdb15cd7dd3ad0bc5b3bd1873b6fb6bdb8d25cc3 2013-09-12 02:44:50 ....A 1577 Virusshare.00097/Trojan.JS.Iframe.aeq-9fcef5e780a77ad5efbd21ef93fb5c40b994411d3a64a803e989f1e352fe3d93 2013-09-12 03:17:56 ....A 4418 Virusshare.00097/Trojan.JS.Iframe.aeq-9fdcc651905f56d34eccdcbe7326d155359fc6c03c225403f426832a2c6bc149 2013-09-12 03:20:30 ....A 6022 Virusshare.00097/Trojan.JS.Iframe.aeq-9fe2553fa94479f5572fa0a850e10408a96657a216117db089ce7fe7231c8c82 2013-09-12 02:59:26 ....A 7091 Virusshare.00097/Trojan.JS.Iframe.aeq-a03706cb83b98c5d1470aae70795d2e6d48676cff5f5b78ed980e29d7ad172b8 2013-09-12 02:39:02 ....A 1570 Virusshare.00097/Trojan.JS.Iframe.aeq-a048cc36bed203c871bd0faba5c12985344c653205ced963b4382f2224092598 2013-09-12 02:42:04 ....A 5045 Virusshare.00097/Trojan.JS.Iframe.aeq-a048fbb5eefc4de797f45961dbad5cbd91a5011af7e826e179e3758595b4f752 2013-09-12 01:43:00 ....A 4220 Virusshare.00097/Trojan.JS.Iframe.aeq-a057a0717384ebf1bf768ae33c411dc55bf6e796b9365dd7b03a46e291e24d74 2013-09-12 02:06:44 ....A 10805 Virusshare.00097/Trojan.JS.Iframe.aeq-a07c0d1cd6fe6cd1c94985c1dd91b5e56b1c79db5b8344c6f24d48678386936f 2013-09-12 02:30:38 ....A 16675 Virusshare.00097/Trojan.JS.Iframe.aeq-a0af6df9e7ed4088c05bada9b36e4c64a3a07631a5ac0dd9c672273754408a9d 2013-09-12 02:49:10 ....A 8481 Virusshare.00097/Trojan.JS.Iframe.aeq-a120c7243b4113675da4632092aab8e0957d107fe64b3dfe3976d6369880a5b0 2013-09-12 03:08:40 ....A 1736 Virusshare.00097/Trojan.JS.Iframe.aeq-a1588c0a7a498bfd8334a64455318be6fe8b4038be9064bd711a9651e4eee03e 2013-09-12 02:53:18 ....A 12792 Virusshare.00097/Trojan.JS.Iframe.aeq-a17354a20f8853eb924d952ea7746cad28258e29ad7e029827a5d8e3aeb33c10 2013-09-12 02:16:08 ....A 7858 Virusshare.00097/Trojan.JS.Iframe.aeq-a17f1509519e82548238ef158c745a40eba964ea3c8eeb42389cb5861688651d 2013-09-12 02:24:16 ....A 6493 Virusshare.00097/Trojan.JS.Iframe.aeq-a18f5a8aac21c46de40658df5caadd98e69676cbc452c9aff2ddf1802f7c34c6 2013-09-12 03:15:14 ....A 8243 Virusshare.00097/Trojan.JS.Iframe.aeq-a1d8fb404ab8dbe83f8ccc3a9c1b2d847889fb0bfb06b6305237408a03aef357 2013-09-12 03:12:04 ....A 9567 Virusshare.00097/Trojan.JS.Iframe.aeq-a2b82d72bf7ce7d7854c2fb259805952ed324fef16c56ea03fe99d25086170dd 2013-09-12 03:01:50 ....A 24910 Virusshare.00097/Trojan.JS.Iframe.aeq-a38c784bc1c47834e4099afc2f505e434f109f5e241faf89f544f1fb4cf5de79 2013-09-12 02:25:36 ....A 7962 Virusshare.00097/Trojan.JS.Iframe.aeq-a3920f6108019fa7860973a7c15baa8eb2a9b7e3055255e2efb94c8f7ab66698 2013-09-12 02:58:14 ....A 777 Virusshare.00097/Trojan.JS.Iframe.aeq-a3c1f3b0c076058d43b32d5afc291468d9ab084f6749d06ffca160be93c21d24 2013-09-12 02:31:54 ....A 5595 Virusshare.00097/Trojan.JS.Iframe.aeq-a3f3ab9e0a511af28b0befbbd86fe354582dbd03286d98d607f09c5bfaad6fb0 2013-09-12 01:55:14 ....A 16239 Virusshare.00097/Trojan.JS.Iframe.aeq-a402e9cc3792349d2504bc8424a442b24a771dba59f382cc5a248f4126b745a0 2013-09-12 02:16:20 ....A 4775 Virusshare.00097/Trojan.JS.Iframe.aeq-a44707f00a6149d5b8de0bb56ac5bfe2fd284d734a2e6dcf8470f342ed2b651c 2013-09-12 03:25:08 ....A 9414 Virusshare.00097/Trojan.JS.Iframe.aeq-a455e9339d633d247704611cf59e7a38039e93887968a5ef6d46050d25391fa9 2013-09-12 02:44:48 ....A 106324 Virusshare.00097/Trojan.JS.Iframe.aeq-a4fb0e9fc53b9761e1c66e19299b3b26348a1367b9d4b06107fa550d8071fa99 2013-09-12 01:39:22 ....A 4318 Virusshare.00097/Trojan.JS.Iframe.aeq-a517e8d44d2718f3ce5e3dd25d767ac097900d748e96b9948b4a063c54e8a3ea 2013-09-12 02:44:46 ....A 3018 Virusshare.00097/Trojan.JS.Iframe.aeq-a57780c2b8bba33ee58520c36d1fc58e4c42ea83c1e938fb07035502a03cb4a9 2013-09-12 01:42:26 ....A 93582 Virusshare.00097/Trojan.JS.Iframe.aeq-a6663afd2dd84c9731c890a5504f7ad5e034847d8dd4bd334b20951f2a790938 2013-09-12 01:45:08 ....A 9870 Virusshare.00097/Trojan.JS.Iframe.aeq-a68c8390e17c867020d042b3139dc7dd178e1852aa3b65ab5923cd95ebc0a1f9 2013-09-12 03:10:42 ....A 21309 Virusshare.00097/Trojan.JS.Iframe.aeq-a6fb18787483e9b2c4457ffbc1bad1cde2efa3e78a1b174dfde0bd4720d8129f 2013-09-12 02:36:10 ....A 21098 Virusshare.00097/Trojan.JS.Iframe.aeq-a7096c557543af3918628f7860f611bb7cdf257b9fe58924c6b408cfe97af90c 2013-09-12 03:07:34 ....A 24256 Virusshare.00097/Trojan.JS.Iframe.aeq-a7809ec4f7e5b57c4a38eea9f513fd081bd4fa8316046b02295f3f5592bf5466 2013-09-12 01:46:28 ....A 2933 Virusshare.00097/Trojan.JS.Iframe.aeq-a7935de328fa98e479d4dc0f6a2c44cef6074bafa2694f3eabda34e098c504d1 2013-09-12 02:27:40 ....A 14177 Virusshare.00097/Trojan.JS.Iframe.aeq-a7972375fc587012e07f451cc38808b825c9d280158f4f89a243794341f5ba41 2013-09-12 02:58:16 ....A 5690 Virusshare.00097/Trojan.JS.Iframe.aeq-a84e36a3f1f6664445289c257a09cf0660b54ebc6f50ee92525719a71be9a390 2013-09-12 02:16:10 ....A 266 Virusshare.00097/Trojan.JS.Iframe.aeq-a8639cf41ea4088cdb6341b1dcc6d898f48da08601a39ac9e574c6d0bff86805 2013-09-12 02:42:26 ....A 23775 Virusshare.00097/Trojan.JS.Iframe.aeq-a873b0577be8f19e3f218bd862c7cfc4bb92ae4245e3f96491f65810e21b3c00 2013-09-12 02:20:30 ....A 22123 Virusshare.00097/Trojan.JS.Iframe.aeq-a873c358b47f7dceab82850aeaea3f21097eb3869b49e83c3738ba6347482cc5 2013-09-12 02:36:24 ....A 12944 Virusshare.00097/Trojan.JS.Iframe.aeq-a89a6082ad0cdd0e4c0c830376eab1e1f50ff1fde0863335ab3fdce6148299bc 2013-09-12 03:07:54 ....A 23203 Virusshare.00097/Trojan.JS.Iframe.aeq-a8bf560cc444dd19c628bdd63bb40d863e7c0ccce81ebfd7867457ae67cf50b5 2013-09-12 01:46:06 ....A 13891 Virusshare.00097/Trojan.JS.Iframe.aeq-a8c14105531f33cd0132dfcafa741186a2168853e760d4b8ea61d6367b65c3b5 2013-09-12 02:13:24 ....A 5894 Virusshare.00097/Trojan.JS.Iframe.aeq-a8daa2d6d87bf2d2b3ac9cc3dc872fe7fa0e305d0fe86c4d970e4959f0b9aa82 2013-09-12 03:07:18 ....A 7432 Virusshare.00097/Trojan.JS.Iframe.aeq-a8f59354cf57c60be3d03f18a1afa7cb7c2a0e42ecb64e63fa4e0bf2d6cb5ff8 2013-09-12 03:01:54 ....A 24833 Virusshare.00097/Trojan.JS.Iframe.aeq-a91fa1b9a3438de00d0b2c28d313f47e9aeb259ae4fb2095fb76d8c5832c72b4 2013-09-12 01:54:10 ....A 8233 Virusshare.00097/Trojan.JS.Iframe.aeq-a93fad0aeed63bf79eb138a2760213cc7802143806b72ea1d35d2c282157afe4 2013-09-12 02:31:42 ....A 7728 Virusshare.00097/Trojan.JS.Iframe.aeq-a94106d2d53ae96b453ab0d26b9fb9690be91b04458ba6e54606d9c33ae5e275 2013-09-12 02:27:36 ....A 9446 Virusshare.00097/Trojan.JS.Iframe.aeq-a950036364fbdea4df4660853946553e1479f925aa4ef58ccb09cec100f181aa 2013-09-12 02:52:20 ....A 10180 Virusshare.00097/Trojan.JS.Iframe.aeq-a983aea8d398617e1e28e7dd6c7b7168172cbf43e09f09c655391efe019f0c63 2013-09-12 03:15:10 ....A 49929 Virusshare.00097/Trojan.JS.Iframe.aeq-a9e0f986f43685b1bccacb172ad09d80c4b98025fb28111bfd07f33fc78b8ae6 2013-09-12 03:05:24 ....A 11247 Virusshare.00097/Trojan.JS.Iframe.aeq-aacd268cecb6b492b55229883e6aec23a41157c1270b8fbb84f0cf7697aa8e19 2013-09-12 02:04:24 ....A 2041 Virusshare.00097/Trojan.JS.Iframe.aeq-aadfc6390035f8c876d9789fbd3907f026344e7164f4a72a8f96d33adcd6b38d 2013-09-12 02:10:58 ....A 3115 Virusshare.00097/Trojan.JS.Iframe.aeq-aaf973d5c8539553bb41835ca9c97d39cf89f7b2371f4b36536b9627d1430255 2013-09-12 03:04:02 ....A 21762 Virusshare.00097/Trojan.JS.Iframe.aeq-ab54e07eb670d7cace5e6ac1bd790122ee80a0adff3f34f894c33ce797ba89b3 2013-09-12 02:41:42 ....A 1098 Virusshare.00097/Trojan.JS.Iframe.aeq-ab6308673f8052ce0a9933799889367c7c86998c6dd659ac4081042b796f5e7b 2013-09-12 03:04:02 ....A 3186 Virusshare.00097/Trojan.JS.Iframe.aeq-abb400ec9c8a66e0fa57a6e10197f05e33266a9dee836b8d4d6d317f423bee41 2013-09-12 02:16:18 ....A 591 Virusshare.00097/Trojan.JS.Iframe.aeq-abc9e35b0e5a302bdaf6230aedb3f3c1bed51127a5ed27e23030baeccd912613 2013-09-12 03:25:12 ....A 6796 Virusshare.00097/Trojan.JS.Iframe.aeq-ac22825cb4aa1788f64443f13e2df27adf02691a68d506d08a33d7219a90d86e 2013-09-12 01:47:52 ....A 16313 Virusshare.00097/Trojan.JS.Iframe.aeq-acadd35dafbbf79216e2e78d3057285a0e8dc4924f44698a8e2208d9d3251e1e 2013-09-12 02:59:30 ....A 7881 Virusshare.00097/Trojan.JS.Iframe.aeq-acc0e8f48cea34d01ceb335c3f2c271f38f93a111b7b40ccac6918c42335f4eb 2013-09-12 02:39:02 ....A 23558 Virusshare.00097/Trojan.JS.Iframe.aeq-ae1959045abb7aa04a35890b9eefcd5bf4e84ee2484d69fdef9d70b3371c6745 2013-09-12 02:36:24 ....A 7278 Virusshare.00097/Trojan.JS.Iframe.aeq-ae2b086a84eae228e7249246314e844597416ad7ca2a0514ae78a5c88bd12c62 2013-09-12 02:58:20 ....A 4746 Virusshare.00097/Trojan.JS.Iframe.aeq-ae80a9d5d7a03978ca1a27d53cb1c88ec638be42d24369c8292e64e2e21fbf0b 2013-09-12 03:13:52 ....A 46574 Virusshare.00097/Trojan.JS.Iframe.aeq-ae89d8fd93299e34e1b6b198f17bef1649c737a992c65e0deb96efb1eab9c991 2013-09-12 03:10:02 ....A 5622 Virusshare.00097/Trojan.JS.Iframe.aeq-aecffacc762cdeb7b09e03fa6925a8960300993b19a7ccd599572b6c21ab28f4 2013-09-12 02:09:12 ....A 36895 Virusshare.00097/Trojan.JS.Iframe.aeq-aefe7e52d29305500dcba19e70382e71a70c8cd3627c760620844f1990530c82 2013-09-12 01:44:42 ....A 5382 Virusshare.00097/Trojan.JS.Iframe.aeq-af75faf5553e938c545f55d5acf208a000fe2d6273f658b252c5d35d6ac0327a 2013-09-12 02:21:48 ....A 12487 Virusshare.00097/Trojan.JS.Iframe.aeq-afda9b4775b5d5de19f9a871cdd7204c05e9dfc7746ca96273611b0d1c5b38e8 2013-09-12 03:03:00 ....A 6181 Virusshare.00097/Trojan.JS.Iframe.aeq-afde4206d198c4cc37c940e8735820df37639b8b9e05461da9a97cd0f356fe53 2013-09-12 03:07:36 ....A 23518 Virusshare.00097/Trojan.JS.Iframe.aeq-aff8dd4d0ed464c9c43aa9afafb2ca126b9db3a31cd8ff6dae8c82876bea17aa 2013-09-12 03:23:46 ....A 5473 Virusshare.00097/Trojan.JS.Iframe.aeq-b020a7402fa5534bac55bec566d061be53714ee04a23771bae0f078c88c158e3 2013-09-12 02:59:30 ....A 1408 Virusshare.00097/Trojan.JS.Iframe.aeq-b09cb28abf5b1db54e115947a8cb595c91e15980e795792f6c44e46a22d684ab 2013-09-12 03:03:00 ....A 2758 Virusshare.00097/Trojan.JS.Iframe.aeq-b0cd2d63e810cccda110ee3467aea76c5563338ccc235c2a6479028970a7a32f 2013-09-12 01:48:00 ....A 9774 Virusshare.00097/Trojan.JS.Iframe.aeq-b108ef33b3ea9fda6e91e37bfdebf3f7964885c39792c04ddba791658017892f 2013-09-12 02:16:58 ....A 1871 Virusshare.00097/Trojan.JS.Iframe.aeq-b14208076f4f8717d9bc338308c428374dde7bca75883733ae7ea9210cde2eda 2013-09-12 02:38:42 ....A 2423 Virusshare.00097/Trojan.JS.Iframe.aeq-b18473511bb70264e1a8f711a4cfad13f7d1fbad527bcd3f8e4cfe1bc96836e2 2013-09-12 02:48:14 ....A 11963 Virusshare.00097/Trojan.JS.Iframe.aeq-b1e78183cfa105a420cb307f891aa77b81db36f508ad79fefe0cf41122737cdf 2013-09-12 02:28:04 ....A 16056 Virusshare.00097/Trojan.JS.Iframe.aeq-b1ee83eedd256e1003a4c9e5356898e8061d9d61a3dc644c83cf07e6c03d8260 2013-09-12 01:44:50 ....A 71856 Virusshare.00097/Trojan.JS.Iframe.aeq-b32872a99a981df183cb4c52b82a2e66a78a5909f8afb1be965c5486d4876c91 2013-09-12 02:27:34 ....A 7368 Virusshare.00097/Trojan.JS.Iframe.aeq-b345777365772921e5c2183d8ce3c974e497ffcd6c4b6216ca0c986030f8eab8 2013-09-12 02:36:14 ....A 444 Virusshare.00097/Trojan.JS.Iframe.aeq-b3a95bf283cb6fd03df0fde009290689cec8ce895aa633cac05c3107fe250a47 2013-09-12 02:50:12 ....A 5669 Virusshare.00097/Trojan.JS.Iframe.aeq-b3fd38807b119e7b3b04ab1213b1aab7cf6e6663d3c05889f9bde988d850c334 2013-09-12 01:46:00 ....A 3277 Virusshare.00097/Trojan.JS.Iframe.aeq-b469fc22833488cf1923ef6c233344cb38cc99ab0bc84d66d1a7b838152edd38 2013-09-12 02:46:48 ....A 4668 Virusshare.00097/Trojan.JS.Iframe.aeq-b4b49767031569ca3b3497852efe42594c10a411cdd765f6fa0c01697a858caa 2013-09-12 03:01:08 ....A 28281 Virusshare.00097/Trojan.JS.Iframe.aeq-b4cbaf54ac93315017581de22bf1cd0cbf96d9a7ecd37852587e0e9a58354759 2013-09-12 01:49:20 ....A 540 Virusshare.00097/Trojan.JS.Iframe.aeq-b528f9ec52bbc1357b0ce5395d733abe52d9c91fe37b714faa517589d446a773 2013-09-12 03:07:38 ....A 5650 Virusshare.00097/Trojan.JS.Iframe.aeq-b5505268fb5cac5a8b6e18b21ba9826f4eab2f91310199cb763f28b419df5342 2013-09-12 02:54:44 ....A 8136 Virusshare.00097/Trojan.JS.Iframe.aeq-b55555333d94f7499428587b0e0850c6aa357b27244437363b2710a1aed79528 2013-09-12 03:25:54 ....A 10198 Virusshare.00097/Trojan.JS.Iframe.aeq-b5f758b81cec259466a6fee960a6fb3ac87af6828038b35f00cf46073ab02672 2013-09-12 01:55:18 ....A 393 Virusshare.00097/Trojan.JS.Iframe.aeq-b6295e82825d4ad55df6ef052a16a366bf176f720f2cbbba7f6c158b9b562077 2013-09-12 02:13:12 ....A 5364 Virusshare.00097/Trojan.JS.Iframe.aeq-b6471cbbd55845e25241c1f55f243f6df1fda07b88f9539040882f51a369e8aa 2013-09-12 01:40:04 ....A 5776 Virusshare.00097/Trojan.JS.Iframe.aeq-b6977dbb3852f20321eedd2aae87c3ebc5dffc6237e1baefbf2cc7eb0edf28da 2013-09-12 01:44:16 ....A 9847 Virusshare.00097/Trojan.JS.Iframe.aeq-b6beea7e9e8293363135f6a56ee3a716c90ea81240c230198cd743561a1df761 2013-09-12 01:42:26 ....A 24707 Virusshare.00097/Trojan.JS.Iframe.aeq-b73bccbe9a437d730d4a1d20d460667038fadc1d2142de2a6845873a5b1ef5c7 2013-09-12 02:21:42 ....A 4891 Virusshare.00097/Trojan.JS.Iframe.aeq-b77794e4ee3b8003b7f16b4dc35dcdea41433e5565410c76a3a08f4d33b758f2 2013-09-12 02:11:06 ....A 14546 Virusshare.00097/Trojan.JS.Iframe.aeq-b79d37691fb6409b69dd34ef2dcb8114589f4bc93e679aa82505a14c0dc2d644 2013-09-12 03:21:20 ....A 3867 Virusshare.00097/Trojan.JS.Iframe.aeq-b80853b928786a4aa8d00ea908c7dbcaa57054c942756486cbe42c1a38a4a98b 2013-09-12 02:31:04 ....A 15788 Virusshare.00097/Trojan.JS.Iframe.aeq-b84ae398fb4bb3536cd9cee5a3ceb3b94dc1e9229a496f676847236386013926 2013-09-12 03:20:06 ....A 1110 Virusshare.00097/Trojan.JS.Iframe.aeq-b880fdfb8f5d3f4fcc7c6e4a9fde561500897fd324b4359114478a5155c5149b 2013-09-12 02:33:52 ....A 850 Virusshare.00097/Trojan.JS.Iframe.aeq-b8fe7b112457be568fa4f866cb2d0dc85c2951d58aacbe313356c726c0af5405 2013-09-12 03:12:10 ....A 10054 Virusshare.00097/Trojan.JS.Iframe.aeq-b9d765139ef1408e6c33305e05f29f01f4b40cdd3c5d8f9bdb00298548dcca71 2013-09-12 01:45:30 ....A 11484 Virusshare.00097/Trojan.JS.Iframe.aeq-b9ed5c35a53e24681bed4bb0897e1d4c2fd07fe8cc67aaa7e4d71d3fb49496e2 2013-09-12 03:07:40 ....A 681 Virusshare.00097/Trojan.JS.Iframe.aeq-ba3851901687839bb1c7c744d5851222f98028bb29b7b54430b5cd4c0c34d51b 2013-09-12 02:38:46 ....A 9516 Virusshare.00097/Trojan.JS.Iframe.aeq-baaf1f13aee2259f1b607d50113b49ea0652e352ed9eed668bcdd19b69046691 2013-09-12 03:23:50 ....A 143169 Virusshare.00097/Trojan.JS.Iframe.aeq-bac02bb987b3762cdd699834f2224213784c97692f08ea721a85904bd9ac72ab 2013-09-12 03:18:28 ....A 15815 Virusshare.00097/Trojan.JS.Iframe.aeq-bae2a2440663e28379be6f469b18d06f86f8f74bf203ce45e6419e0bea11adbf 2013-09-12 02:41:08 ....A 2011 Virusshare.00097/Trojan.JS.Iframe.aeq-bae616135f59dec38de01f8954fe72639787d9111824c6b6c2dbb57faf66a131 2013-09-12 02:10:38 ....A 10393 Virusshare.00097/Trojan.JS.Iframe.aeq-bb29a7d21289ca01f3278310a8d88497253604e355cc35cbf2baad0a268d935f 2013-09-12 01:44:16 ....A 8866 Virusshare.00097/Trojan.JS.Iframe.aeq-bb83314f2fd3a284f95af67f9aa52c63190a48846a9f352e0a50db892162949a 2013-09-12 02:36:20 ....A 6152 Virusshare.00097/Trojan.JS.Iframe.aeq-bbc8e1f352c5fb505fee741425ff2403bf90a2e91ce90d1d7003e5081952ff3c 2013-09-12 02:33:56 ....A 36328 Virusshare.00097/Trojan.JS.Iframe.aeq-bbcb009333337f015ed5b027aa440b92774946963db6d9a9c1445578dc8d5e71 2013-09-12 02:36:18 ....A 3416 Virusshare.00097/Trojan.JS.Iframe.aeq-bbdccf2d1f9d81fe02d9d4592493c0df48067372bd7cb1b6a1d553387f6eb441 2013-09-12 01:55:18 ....A 8588 Virusshare.00097/Trojan.JS.Iframe.aeq-bc17fab0fc19d5d311f370aad861a91e4e1cb136001e4cfe4dbde93d17b1ad75 2013-09-12 03:14:34 ....A 14875 Virusshare.00097/Trojan.JS.Iframe.aeq-bc22bbcde3f254ab5e03956501971ebea68e8dd386592a7ca49ef953e239b433 2013-09-12 03:16:52 ....A 2375 Virusshare.00097/Trojan.JS.Iframe.aeq-bd0dcda632cd6167179f236050a9ad7908f59d1259166bd7e6fad3d9fb204923 2013-09-12 01:43:18 ....A 1576 Virusshare.00097/Trojan.JS.Iframe.aeq-bd5fe24cad28ddf439893bdec34bee463b47a40435bf6908141aafb14d5b3454 2013-09-12 03:18:50 ....A 37283 Virusshare.00097/Trojan.JS.Iframe.aeq-bd874bf179dae38e5eab939aef01811fe56d5cb1c2b0c90d0907d4e44c336863 2013-09-12 02:08:02 ....A 10929 Virusshare.00097/Trojan.JS.Iframe.aeq-bd8f9899846daf8edf43effcb1e1393f8d0678ac7d6c4ff253626c89bf1d41f3 2013-09-12 03:14:18 ....A 65141 Virusshare.00097/Trojan.JS.Iframe.aeq-bde939123f1dc7144ed57ab9c4272db5e1140dd727d07ad59469dec9851aeb01 2013-09-12 03:28:24 ....A 6893 Virusshare.00097/Trojan.JS.Iframe.aeq-bdfc64c68c4919dd4c3b3cfe60acd8f83f6dea806855f0ade93e2a93cb6e8ce6 2013-09-12 03:04:48 ....A 9919 Virusshare.00097/Trojan.JS.Iframe.aeq-be016a55ccf4e1619da3eddd24976b1b6d37fd35bc7b20b0996902a4dbf909db 2013-09-12 02:28:26 ....A 5092 Virusshare.00097/Trojan.JS.Iframe.aeq-be6f18850e2af48b842d03835bbe2a97ddcfa239259a480fbb4e42d6ddbf0849 2013-09-12 03:28:24 ....A 8416 Virusshare.00097/Trojan.JS.Iframe.aeq-be7c8cc7d65304aa5f5e4388ea92cd7ec8dae0700ad54883a5395df9c51e9127 2013-09-12 02:36:20 ....A 746 Virusshare.00097/Trojan.JS.Iframe.aeq-bee0c59a9c2d75470fe46259e81f1c584bd005a66b255547e696121004361738 2013-09-12 03:03:06 ....A 1093 Virusshare.00097/Trojan.JS.Iframe.aeq-bf3feaf1d53c27d2690235ff10ba1f8d00967c40283a7a231625c7b9bd1446ff 2013-09-12 02:33:52 ....A 24829 Virusshare.00097/Trojan.JS.Iframe.aeq-bf6c277c7b36637fc4ca8c37a9cd8ff68b94f3fee5cebdfe7cabb22fb5c1c3cc 2013-09-12 03:28:24 ....A 7544 Virusshare.00097/Trojan.JS.Iframe.aeq-bf73415ae73ed9742af26021e78178886580904469399618c5837daf62f90bfb 2013-09-12 03:23:02 ....A 8508 Virusshare.00097/Trojan.JS.Iframe.aeq-bf7f4ec8911de06de661a9ff2dc10b330d327b99dc6e8676474e8f54240e3ceb 2013-09-12 02:43:54 ....A 23532 Virusshare.00097/Trojan.JS.Iframe.aeq-bf9e8ab84681e39b3b32f7ca53955892edcaa29ee247ee16a0c02892f201f044 2013-09-12 03:13:52 ....A 614 Virusshare.00097/Trojan.JS.Iframe.aeq-bfeba58c097b7de73e268c6eea01817ab458505a201f2c6521faeb8fbf34f764 2013-09-12 02:19:30 ....A 546 Virusshare.00097/Trojan.JS.Iframe.aeq-c02ac567cba5dd23d251655b617eaba3ed7081f8106a7c3beb00fcf9b005664f 2013-09-12 03:31:40 ....A 16338 Virusshare.00097/Trojan.JS.Iframe.aeq-c093735ac7a1e8b8bb117b8b6b127157eb3f928348418fa0b307e2cb71fb8413 2013-09-12 02:27:36 ....A 3165 Virusshare.00097/Trojan.JS.Iframe.aeq-c0b5221c8ef86465fe4801c4e8ad23688e4d9092fd05b17bd737f326f9b012c0 2013-09-12 03:15:44 ....A 13838 Virusshare.00097/Trojan.JS.Iframe.aeq-c0c01d529bf75285950b150c63b0023bddd90c686f1c0dfccdea405ce111fb93 2013-09-12 01:42:24 ....A 36440 Virusshare.00097/Trojan.JS.Iframe.aeq-c107919f1000275da14804d733cdfbfc5a050b8a121ac8e1b3e5bc2f672fb58d 2013-09-12 02:44:16 ....A 20383 Virusshare.00097/Trojan.JS.Iframe.aeq-c11cb1f3cf6a2d424dab069b579f18b38aaf4d0b35b0c1ae51372c7a506532b5 2013-09-12 02:41:10 ....A 11893 Virusshare.00097/Trojan.JS.Iframe.aeq-c13136b960bb386be592e547e22841087b53788c14fc9a1d59031108a1224de4 2013-09-12 03:22:50 ....A 18897 Virusshare.00097/Trojan.JS.Iframe.aeq-c1671a54726643ca5a43463959c9c3b330061815fc5a7c8cead8d4dc761daba9 2013-09-12 03:07:18 ....A 44676 Virusshare.00097/Trojan.JS.Iframe.aeq-c19d2fc6b7e7581a20e91bcf25670f64f4510d3237cfbeb81311a60169a78591 2013-09-12 02:38:58 ....A 42016 Virusshare.00097/Trojan.JS.Iframe.aeq-c1bf96828a7232821044607d88fca3cd0b66847a44a5bb16f01f35fad915088e 2013-09-12 02:36:20 ....A 25775 Virusshare.00097/Trojan.JS.Iframe.aeq-c1c2f15b4496439f6e5b175261a2c2bfd0ecc1ccb946489f253a3e0b0b94699b 2013-09-12 03:09:30 ....A 10635 Virusshare.00097/Trojan.JS.Iframe.aeq-c20e7c236a2cad3ead564cbd00f91dc828cd960dbe398e8f856b762fd7989f1b 2013-09-12 02:53:20 ....A 15835 Virusshare.00097/Trojan.JS.Iframe.aeq-c2105ddadc00756d99d4e71c5863aebcb6d80df939f4124694ff8ce23de7fb6a 2013-09-12 03:00:46 ....A 24390 Virusshare.00097/Trojan.JS.Iframe.aeq-c215c0ce86e744bf68b788c852f4c19ee85dc806d0573464f81a8b14934bb8f2 2013-09-12 01:42:08 ....A 7483 Virusshare.00097/Trojan.JS.Iframe.aeq-c2561091e7f321182ed1112986e7b03fee23cdb1aa960f76f310fc037dd863d4 2013-09-12 02:15:40 ....A 12006 Virusshare.00097/Trojan.JS.Iframe.aeq-c25a32dad350ef7691941146ed13ae36573f226ca9780f39bda0b4f03d6ca0b5 2013-09-12 02:16:18 ....A 41038 Virusshare.00097/Trojan.JS.Iframe.aeq-c260f4a6fd3beb0d10564c45180d2087a9210a34c2ac37114992c49eb1d2a5d7 2013-09-12 02:05:54 ....A 24163 Virusshare.00097/Trojan.JS.Iframe.aeq-c27e577488dbd8ed1b03a5ea7cb40b39abcdb7d293f0e9561cc04e0eacf8ac42 2013-09-12 02:38:44 ....A 7717 Virusshare.00097/Trojan.JS.Iframe.aeq-c2844760ea302635bf6064c0b1302fdc08df395271a074658caa58238d5247c2 2013-09-12 02:19:30 ....A 14391 Virusshare.00097/Trojan.JS.Iframe.aeq-c2abbd72fb6ce7110ba725612112b9d90ad5ff86c93433485f11694397aa296a 2013-09-12 02:58:26 ....A 5579 Virusshare.00097/Trojan.JS.Iframe.aeq-c2b6b0467930eb275441a63b12039affaf1443e78897bb1f124fd1111609d984 2013-09-12 02:16:08 ....A 5868 Virusshare.00097/Trojan.JS.Iframe.aeq-c2cdab03144572652e4c2f9da806156344bdf62adbd19243fdadc3e24c46b532 2013-09-12 01:59:40 ....A 3361 Virusshare.00097/Trojan.JS.Iframe.aeq-c2d889d61cd511ac1e9075233c2bc0752d0a0eace41bbd07dcac34ce39f06689 2013-09-12 03:02:00 ....A 917 Virusshare.00097/Trojan.JS.Iframe.aeq-c2d8ece4385a002628c15362307d1be6905937e5304d7f44f3970a79a9dd602a 2013-09-12 03:10:42 ....A 15664 Virusshare.00097/Trojan.JS.Iframe.aeq-c31d82272a884056768f4b85833dbe7d42a98d1aae845b2cb2799435d33e58bc 2013-09-12 03:24:00 ....A 10106 Virusshare.00097/Trojan.JS.Iframe.aeq-c32580242a5202083f4f1b4ff8615459a352ebda84a5d5b9d64a4a302cd3a99e 2013-09-12 02:49:18 ....A 8117 Virusshare.00097/Trojan.JS.Iframe.aeq-c359802dadeb84583b7a80b25c094980b80466e80820c2366af74cc48b224faa 2013-09-12 02:26:58 ....A 32114 Virusshare.00097/Trojan.JS.Iframe.aeq-c39c8e8d5e84893654e95f49a6904dfec61bd89a41cf96dff476a9d9f402ab49 2013-09-12 02:38:44 ....A 25075 Virusshare.00097/Trojan.JS.Iframe.aeq-c3de86ca8ac312977a995116dd76982331aec7831b28d6e3bf9a9a371adb74ee 2013-09-12 02:49:18 ....A 10217 Virusshare.00097/Trojan.JS.Iframe.aeq-c3ee5e603cfaf855b44578319a703b4e08ca871d2409c922745282269bdaef33 2013-09-12 02:36:18 ....A 26089 Virusshare.00097/Trojan.JS.Iframe.aeq-c3fd10dcd7bed6c24339bdad948423abf6c8dddffc2b4fc2de20fd9416751a7b 2013-09-12 02:03:28 ....A 7720 Virusshare.00097/Trojan.JS.Iframe.aeq-c41517ca1b9406ac8647dbef0baf5fa709ad1e4553a85cd92f14666d595ceedd 2013-09-12 02:44:56 ....A 25704 Virusshare.00097/Trojan.JS.Iframe.aeq-c447e57e59b753f6d4551d500b6bbba8a2a399c84299df05269480a62ceda970 2013-09-12 02:49:18 ....A 849 Virusshare.00097/Trojan.JS.Iframe.aeq-c44ad83eb05c165e8918afbfd8cd0bae48f1b4515521c033cdd4d551fbcdb8a1 2013-09-12 02:41:16 ....A 10769 Virusshare.00097/Trojan.JS.Iframe.aeq-c45666f58b3fd0da2bee37661df233c4f1105f62d891484c7cedc1e0069ea8cf 2013-09-12 01:47:10 ....A 10581 Virusshare.00097/Trojan.JS.Iframe.aeq-c471dafab31aebde218c4b78458470a60644de653c85b225f3ad9f00e6c50a18 2013-09-12 02:34:48 ....A 6226 Virusshare.00097/Trojan.JS.Iframe.aeq-c48cdd6d92709fd4b4f22aad002d4135aecd6957b1f09e1069c935373a74692f 2013-09-12 02:25:46 ....A 9835 Virusshare.00097/Trojan.JS.Iframe.aeq-c4ff5a07a423d0c9e0190b0ad497d41202d76f1adcd426cc02c76ca285450cf4 2013-09-12 02:17:40 ....A 9865 Virusshare.00097/Trojan.JS.Iframe.aeq-c51c967eeb24ea875e9f88e8a71cf4571a7be09ad316542fdd6c1f5051fe95a9 2013-09-12 02:48:30 ....A 2137 Virusshare.00097/Trojan.JS.Iframe.aeq-c57f4939a8b4efba6dfc46ab25f796c050e9269cc22a7b0819c2d337cd28fa7e 2013-09-12 02:44:06 ....A 65486 Virusshare.00097/Trojan.JS.Iframe.aeq-c59782d682183b42487b95361ae60c20c6a1ceba7a607691166662265180a201 2013-09-12 02:12:32 ....A 18796 Virusshare.00097/Trojan.JS.Iframe.aeq-c5e7ff49e72290b6d774eb69960bae4e983a78efd71a20f2bc0ba975dd38959c 2013-09-12 02:19:34 ....A 23722 Virusshare.00097/Trojan.JS.Iframe.aeq-c61c72f30f3ca407d90010cd299843cf48b0eb8504f7e99ca7dd127e58ab1e40 2013-09-12 01:54:32 ....A 6481 Virusshare.00097/Trojan.JS.Iframe.aeq-c6218ef159a0e4d1e348fa30de1f29e1638ef52c87db1b144b3c7e551132266c 2013-09-12 02:15:10 ....A 17288 Virusshare.00097/Trojan.JS.Iframe.aeq-c661bcbb256c30208deab648375b3dc66fa3dc2073d787f4a69cbda224c23dcb 2013-09-12 02:24:06 ....A 9073 Virusshare.00097/Trojan.JS.Iframe.aeq-c6c377a5c659923ae3d13ea944671a09a6b1f792fd6895cc7badcf625ad18aef 2013-09-12 02:03:28 ....A 22431 Virusshare.00097/Trojan.JS.Iframe.aeq-c7225f2dcf677d6bfb0628fb4680d645e3d673444e6afe1143eb72a5c7f95ba4 2013-09-12 03:08:52 ....A 596 Virusshare.00097/Trojan.JS.Iframe.aeq-c75c04194345fd04530a61ef68ae578294afa257c874a3b6fc4a1aa563e1e3b9 2013-09-12 02:05:38 ....A 45446 Virusshare.00097/Trojan.JS.Iframe.aeq-c784e44e5d5700d0098dccf8715360c61804aff0c843d03df8d2b5940c17d1d4 2013-09-12 02:58:28 ....A 4669 Virusshare.00097/Trojan.JS.Iframe.aeq-c7a3c671d4b3809ff3378c32f11d5011271e64b115588aefb4c741420619c546 2013-09-12 01:46:38 ....A 21792 Virusshare.00097/Trojan.JS.Iframe.aeq-c7ab6ecd18d92b63f439791218a66935c83efd016fcc3e652d555dc656474a32 2013-09-12 01:53:08 ....A 4125 Virusshare.00097/Trojan.JS.Iframe.aeq-c7adc1a0a72c1a947c0db2ec99feb6a0e2ce93a050f09a39e6af8aca4fbf6de0 2013-09-12 03:21:58 ....A 5796 Virusshare.00097/Trojan.JS.Iframe.aeq-c7b417fe3234134e9deec4cb5aec37cefbbf3db5e1d6f53e267d4ec381de99ca 2013-09-12 02:41:42 ....A 3516 Virusshare.00097/Trojan.JS.Iframe.aeq-c843c3b2943380f29ecd9fa65ed1aefb627fcc02eb61b51b81f28012e062f828 2013-09-12 03:00:30 ....A 29185 Virusshare.00097/Trojan.JS.Iframe.aeq-c878dd70cf8d201fc199a4cec10d744b6d14b0da932c1fb2cfde96200b08bef3 2013-09-12 03:04:16 ....A 16379 Virusshare.00097/Trojan.JS.Iframe.aeq-c89b58aa6a6afef40cc4f7c51b60559bd71b64dd289942cfe6e97a8a8c689690 2013-09-12 02:41:12 ....A 2315 Virusshare.00097/Trojan.JS.Iframe.aeq-c8a2f6d3b0a18bffd0f08dc6828a49cc71ab5d86c6e6b5c84e226841588f946c 2013-09-12 02:58:28 ....A 31575 Virusshare.00097/Trojan.JS.Iframe.aeq-c8b995bcbcd39731239486ea55efbe072d77f4f932d64582166d8d9a30448614 2013-09-12 03:05:34 ....A 2930 Virusshare.00097/Trojan.JS.Iframe.aeq-c97170a853a1b67d17d01d1d59818a3d0f3c5b9bd4bf76724a053741aec94a21 2013-09-12 03:25:22 ....A 6694 Virusshare.00097/Trojan.JS.Iframe.aeq-c9f78b529282ce1492167153979441a5d4bcb1fd489cdbf3e88451cc78522273 2013-09-12 01:50:32 ....A 8268 Virusshare.00097/Trojan.JS.Iframe.aeq-ca063c6d29c3eff8b871e96ef24aca04c2fb41481c3c8b8cd47f2c2f50a717b4 2013-09-12 02:59:40 ....A 1164 Virusshare.00097/Trojan.JS.Iframe.aeq-ca1230e2c23081e41a75da444bd8113919ba2fb12ce522d9e9a139f936a85c7d 2013-09-12 01:44:20 ....A 12773 Virusshare.00097/Trojan.JS.Iframe.aeq-ca17c9edce412d041164c268cabc2d08e175bf7669722f719dce5adf5ada8545 2013-09-12 02:08:26 ....A 8397 Virusshare.00097/Trojan.JS.Iframe.aeq-ca42dcff05f8a36d27c0b20d016247dde7c42be9fe069fd8482c14f7a0f37957 2013-09-12 02:08:04 ....A 3017 Virusshare.00097/Trojan.JS.Iframe.aeq-ca74d2542cf1c71cbfbc91fbdc05674fc2343a91f5b26e59fb3d00eb0817061a 2013-09-12 02:14:36 ....A 23507 Virusshare.00097/Trojan.JS.Iframe.aeq-caa8d0e6414b9abe6e0bbbbda8db8cae114494acf6024e23902365a0462cd01c 2013-09-12 03:16:38 ....A 11899 Virusshare.00097/Trojan.JS.Iframe.aeq-cab114323c6f34e833e2de65d7c6a16fa81aa27e9933e585dec1da3cef66d63a 2013-09-12 03:05:34 ....A 806 Virusshare.00097/Trojan.JS.Iframe.aeq-cace4e8cf28d96d02762e56ab9eaec05fc2f096345912dae4c1f2a7042d0f160 2013-09-12 02:59:40 ....A 1069 Virusshare.00097/Trojan.JS.Iframe.aeq-cae06eb6d85443bf80397d45b92a523c1c80dfa24485e33fb3d8a0b86172ab44 2013-09-12 03:12:16 ....A 13677 Virusshare.00097/Trojan.JS.Iframe.aeq-cb05ca7d91b734edf379a72fe6f1ad7e4722ff6911075196ecba3a920b5877d3 2013-09-12 01:47:14 ....A 2096 Virusshare.00097/Trojan.JS.Iframe.aeq-cb2402d25a8539c74d66d67ceac13b1487d1b0ead5a78e18fbc9bf8b6985da2e 2013-09-12 03:10:10 ....A 2774 Virusshare.00097/Trojan.JS.Iframe.aeq-cb2551f083eac5bd5d2c2ee314349e01c72f46b1e9f931c49829ea27dcbfea41 2013-09-12 02:44:58 ....A 37032 Virusshare.00097/Trojan.JS.Iframe.aeq-cb25698e2b5b1eee310e957f593e1b1e2a13aaa9bd86fb8c8dfe6da0d93ec847 2013-09-12 02:07:12 ....A 4901 Virusshare.00097/Trojan.JS.Iframe.aeq-cb28e2e7df5d66dbe9ef604d6246f698fadbcd9a9777c735a83a245fa1a749b2 2013-09-12 02:39:02 ....A 50845 Virusshare.00097/Trojan.JS.Iframe.aeq-cb7685a9b54997e6f8fed0b3cc359938908287f46ba052fdd34db2bcd308364e 2013-09-12 02:05:56 ....A 2276 Virusshare.00097/Trojan.JS.Iframe.aeq-cb7fcf45508438c410aba654abce35719f89561280931685c111292702467031 2013-09-12 02:19:40 ....A 1502 Virusshare.00097/Trojan.JS.Iframe.aeq-cbab50348ec1d94a358df7879183f57ca027067237ff57c82b555a2900656101 2013-09-12 03:23:56 ....A 11696 Virusshare.00097/Trojan.JS.Iframe.aeq-cbab7b8a00cdf3cdeb804b7e82967e9f6da18c0ff1256b068ecd7f795486e3fe 2013-09-12 02:34:14 ....A 37397 Virusshare.00097/Trojan.JS.Iframe.aeq-cbcf25cb8c1a6dbe289f8a88db4a9e9635273e68334fec07305e9131557ffa41 2013-09-12 02:56:36 ....A 36970 Virusshare.00097/Trojan.JS.Iframe.aeq-cbcf68195ba5ab411f96404d11260e9842a82959bde2e6f79b46a62205cd08fd 2013-09-12 02:00:08 ....A 29647 Virusshare.00097/Trojan.JS.Iframe.aeq-cc0180da6f66e11c8b54cf132aa374d9d694ccc2d57a5d14a7d1f2fd5a979d41 2013-09-12 01:47:58 ....A 6515 Virusshare.00097/Trojan.JS.Iframe.aeq-cc2717f0a38ce0717095a783073152724764c9eb8220e0fbd551926e9f1825c3 2013-09-12 02:16:12 ....A 3616 Virusshare.00097/Trojan.JS.Iframe.aeq-cc7f557c2accce880faeb0c44c83dbae3ea872ac0131d4915a32c553b8bddfce 2013-09-12 03:23:48 ....A 18831 Virusshare.00097/Trojan.JS.Iframe.aeq-ccaf3cb436d3b044e62fa580432599b61bf91004aa1b7a8cb7886ddb38477078 2013-09-12 02:05:56 ....A 51175 Virusshare.00097/Trojan.JS.Iframe.aeq-ccbb2c195e71e034e5d21ed4e926dee7761ab6e53e9fcba7642a34fc9eb8a3f2 2013-09-12 03:30:46 ....A 23430 Virusshare.00097/Trojan.JS.Iframe.aeq-ccca036ca69ee847343282ab412d85e6dc85828e58a5d75c65ff31b4ad1213b5 2013-09-12 03:07:48 ....A 20314 Virusshare.00097/Trojan.JS.Iframe.aeq-ccdbc79cef2e9c16a2b8b2462c863f265f289adfc14ae85a9f6f89aaebbde487 2013-09-12 03:02:04 ....A 18852 Virusshare.00097/Trojan.JS.Iframe.aeq-ccfe0072998edda9225446c3421f5f5496d62caea24adba0a39561218dab6700 2013-09-12 02:36:14 ....A 888 Virusshare.00097/Trojan.JS.Iframe.aeq-cd2fa89ab57461baac1209ede38d5c4d38c234fb9fd7d6f550cc2fe6d8772027 2013-09-12 02:43:26 ....A 26285 Virusshare.00097/Trojan.JS.Iframe.aeq-cd6c4887ad30119923805690247187e6a3e064d38c38ebc8aef2f3334e6a58c5 2013-09-12 03:00:58 ....A 28944 Virusshare.00097/Trojan.JS.Iframe.aeq-cdc1fd67c18ffee4446eca218e98e89d1eb1e92d9db875de47a10ddf5805dd95 2013-09-12 03:23:58 ....A 12854 Virusshare.00097/Trojan.JS.Iframe.aeq-cdceb2c7fe4eeef84c30f8fd772126866f48efb766fdfe77d491e71d5c5ef43a 2013-09-12 03:21:24 ....A 12671 Virusshare.00097/Trojan.JS.Iframe.aeq-cf06b807611d75b2afaeea5e120a3fdf03e67399122d67ffb882adc43a4e7de9 2013-09-12 03:29:44 ....A 8709 Virusshare.00097/Trojan.JS.Iframe.aeq-cf0ba802ec8356a064f5c0dcfc72596f7339b76ec841e873aea4143f4155e43d 2013-09-12 03:00:50 ....A 795 Virusshare.00097/Trojan.JS.Iframe.aeq-cf6ef074c5d8586796b078991d37d47e15308912ced93c3b9ded578054976f3a 2013-09-12 03:26:18 ....A 13203 Virusshare.00097/Trojan.JS.Iframe.aeq-cf7bfcd1671cb38aa848256c057d6de5a247fb87486d1205c9721be6d92ee23d 2013-09-12 03:29:44 ....A 14378 Virusshare.00097/Trojan.JS.Iframe.aeq-d00f7ea3b187a20827a997eca45c880953f0607fb7ef930605f33e17ce381019 2013-09-12 03:23:56 ....A 2141 Virusshare.00097/Trojan.JS.Iframe.aeq-d01ae8d792028b7251331cb5984d67731d098728a02b1ddda7ce49ffcdf0284c 2013-09-12 01:44:52 ....A 5564 Virusshare.00097/Trojan.JS.Iframe.aeq-d09b71ffb2dc4c0074b1e6446971447e2f533e3bdacfca17aacd9fec14b6b47a 2013-09-12 02:58:32 ....A 9559 Virusshare.00097/Trojan.JS.Iframe.aeq-d0e77744f5a53c4c3b7c6cfe17710738abd7f82c66ef72f8975d641c07b7d3f9 2013-09-12 02:29:50 ....A 7881 Virusshare.00097/Trojan.JS.Iframe.aeq-d146e948f663fb3b0984be4f58a1a4ab08931af149d23d961eb9ff62ddf59ad3 2013-09-12 02:39:58 ....A 4874 Virusshare.00097/Trojan.JS.Iframe.aeq-d186a44a7ac774e838c393f46f244ddb134c170c7d8821bd11407bb13e651119 2013-09-12 01:47:40 ....A 92250 Virusshare.00097/Trojan.JS.Iframe.aeq-d190bd25ee6a47766bb42f81359fb6f8c22795f92b5bffcb61d18763570385ac 2013-09-12 03:24:20 ....A 15377 Virusshare.00097/Trojan.JS.Iframe.aeq-d1954b0ebba9ca3a7b383ed081419540f55edab4670803da960c2a05712fd8f4 2013-09-12 02:33:56 ....A 14011 Virusshare.00097/Trojan.JS.Iframe.aeq-d19a7d4656971ffd93ceaf2c467c840dde57f1da0df94c9f5afdac8ca28895ba 2013-09-12 02:38:54 ....A 7561 Virusshare.00097/Trojan.JS.Iframe.aeq-d204e3624ece098bf6fb8ad395b148ac1e6fb7a359f2677594ae44351ba3eb2d 2013-09-12 03:22:48 ....A 1291 Virusshare.00097/Trojan.JS.Iframe.aeq-d21570c09333cf6012a936b15a9951e85990c468c152f5b5d315487b0f260a87 2013-09-12 01:39:22 ....A 4720 Virusshare.00097/Trojan.JS.Iframe.aeq-d25d52b7cee87abb6300308cb4a0a067850bc878b255acfaebed69fc2a83071e 2013-09-12 03:05:38 ....A 890 Virusshare.00097/Trojan.JS.Iframe.aeq-d27f5005333df811e1aadfb1a7f5c72d0d74e277c7a54f277d8a35a81ed08bf9 2013-09-12 03:20:38 ....A 6632 Virusshare.00097/Trojan.JS.Iframe.aeq-d2efd5913fd580b3a3f3efed141589f92c32dbab773eb2da13ab8efebece6b07 2013-09-12 03:16:58 ....A 8392 Virusshare.00097/Trojan.JS.Iframe.aeq-d3642e86de0ebc8cf3966f7e7c571b0fababa4a6382bb9cd2c9831a7c17d4655 2013-09-12 02:42:26 ....A 2512 Virusshare.00097/Trojan.JS.Iframe.aeq-d3bec4b3eceb9023f5e9ac4607a6bcc1c4690f5678f4dd9b5cd593027ca49796 2013-09-12 02:33:56 ....A 202 Virusshare.00097/Trojan.JS.Iframe.aeq-d3e545da0d19480c7a1ddb4d426d813095a73f8f16e16cf13e3f7ad399f3f927 2013-09-12 02:11:14 ....A 10843 Virusshare.00097/Trojan.JS.Iframe.aeq-d47205ded758569b51b19f225be4d3aad3b37d5cb2cbb81cc110b9c7c015837c 2013-09-12 02:40:00 ....A 13238 Virusshare.00097/Trojan.JS.Iframe.aeq-d498722c03fe456a55bb6f9bab117dd386a280bfe7bf26afec6275eec4b9818f 2013-09-12 02:56:32 ....A 43788 Virusshare.00097/Trojan.JS.Iframe.aeq-d49dcb27bdc04f1fde958f1f0c3040c6bf3a187510561603cdb9e2aa77b613b5 2013-09-12 02:38:22 ....A 10280 Virusshare.00097/Trojan.JS.Iframe.aeq-d4e3b1e312090664350dc944ae0edd51d2e3cd99562416cf422256294460b300 2013-09-12 02:41:28 ....A 20968 Virusshare.00097/Trojan.JS.Iframe.aeq-d61406bd37ec5d7ad350c9bca961a662ee56524424f00b7d9fcb425eca73a8a7 2013-09-12 03:15:50 ....A 12301 Virusshare.00097/Trojan.JS.Iframe.aeq-d657f20067bbe53d95970bc1cad4c20de1cf0cbaba6051a4bf3178c3fba39ed4 2013-09-12 03:02:06 ....A 2591 Virusshare.00097/Trojan.JS.Iframe.aeq-d685d65b04f1cd7a1a139661b84a79a5852ef7bfeffaa3f44388447aa60b85c8 2013-09-12 03:21:26 ....A 6863 Virusshare.00097/Trojan.JS.Iframe.aeq-d6beaa1ee5745081d644e2fbccaa9c01cccb08b7f806c8c8a8c6fda721f02fbe 2013-09-12 03:25:26 ....A 999 Virusshare.00097/Trojan.JS.Iframe.aeq-d6d356b0d011a5b65b20de4d17726fd2ce814fb7141df8f199fea8bc49c980d4 2013-09-12 03:10:12 ....A 8445 Virusshare.00097/Trojan.JS.Iframe.aeq-d74f7091c12185c2fa36d01eef84594149529bc5dcb78ba307ba5fb0e2056481 2013-09-12 02:20:44 ....A 10220 Virusshare.00097/Trojan.JS.Iframe.aeq-d78940f830c64940eabd43ff51a9fcaa93218924a903fad0431e786909c27a75 2013-09-12 02:41:16 ....A 63432 Virusshare.00097/Trojan.JS.Iframe.aeq-d7f231cd480ad37b26611cd5d66420aa11085febb47ad39fde04286f162e13b1 2013-09-12 02:42:24 ....A 2252 Virusshare.00097/Trojan.JS.Iframe.aeq-d81ee95c298d3a9526bf1fa9b9f851e97c2af30d2a6cb5c4f628add914e36349 2013-09-12 02:01:26 ....A 10286 Virusshare.00097/Trojan.JS.Iframe.aeq-d836b39be41941eadbbdf664453cabf5c49d7723dcb44b6bb69070cbb5aa4e57 2013-09-12 01:43:00 ....A 4248 Virusshare.00097/Trojan.JS.Iframe.aeq-d8678b8a737e164241f2c83f9f163a59b9a9f00ebce866bcaf1e8075f9ebb5a0 2013-09-12 02:36:08 ....A 1232 Virusshare.00097/Trojan.JS.Iframe.aeq-d89364df209d5cf98e452edee4872db0e9f199a951d424241f911dec7602cdf7 2013-09-12 02:27:08 ....A 2405 Virusshare.00097/Trojan.JS.Iframe.aeq-d8f0ab2fa531fd5cacfce158b6ca817d19cfab5b50eb8110e271a4617aa49aab 2013-09-12 03:24:00 ....A 2596 Virusshare.00097/Trojan.JS.Iframe.aeq-d91606bd9c35431f16dfca769df51fa8635974b07b52721d0dc4a710ba5a0a3e 2013-09-12 03:03:14 ....A 2099 Virusshare.00097/Trojan.JS.Iframe.aeq-d947ddecdd3eb35127f6bcafa848072cbff1517fa29179ac794272fd039574ed 2013-09-12 02:55:10 ....A 7408 Virusshare.00097/Trojan.JS.Iframe.aeq-d9581154dcd10117d2befc6a7a5eaad122532d1f4a2fe706e42dde36dde60e43 2013-09-12 02:39:02 ....A 5778 Virusshare.00097/Trojan.JS.Iframe.aeq-d98d394c4ce439462cc4f92a1c9b00df7b78e353faf02d39d2073e7f05c244ab 2013-09-12 01:57:54 ....A 37279 Virusshare.00097/Trojan.JS.Iframe.aeq-d9ba58a3a00712d5261db13a8b0252c69091a4f92799b2ae3039925f6dab6e0a 2013-09-12 02:03:36 ....A 95704 Virusshare.00097/Trojan.JS.Iframe.aeq-d9d189a5adbeb2488a16411cb361bf7e6c61e82facecd2f101b68600a8fae93f 2013-09-12 02:48:06 ....A 28248 Virusshare.00097/Trojan.JS.Iframe.aeq-da1f33790bfe0d0f9d26102a5ec458eda2329f13cabb8adfbe7fb85192021b6d 2013-09-12 02:38:24 ....A 16173 Virusshare.00097/Trojan.JS.Iframe.aeq-da4296163ce3b11ca1fd752a8003b73309f2d72bdefd13913a2a586c1d4782af 2013-09-12 01:47:52 ....A 4369 Virusshare.00097/Trojan.JS.Iframe.aeq-da4495f8a43ad04a897e290126b76183813037c1313edc27b0416ccb6e7a07fc 2013-09-12 02:29:50 ....A 156469 Virusshare.00097/Trojan.JS.Iframe.aeq-dabb5bbc68da6940e57eae15ab51d53cd6adbd60a95827fe193c52fcdc9d7f0e 2013-09-12 03:12:20 ....A 3179 Virusshare.00097/Trojan.JS.Iframe.aeq-dade7edfbcf7d5e93d4f6bc2b37f38d8b82c6acb3b295cbdb943c41ae70f789c 2013-09-12 02:06:00 ....A 5934 Virusshare.00097/Trojan.JS.Iframe.aeq-db2449fdcee1921e4706e4d314644a2aeb04a52fc228f16d6bfccdcdf1107259 2013-09-12 02:53:36 ....A 1152 Virusshare.00097/Trojan.JS.Iframe.aeq-db55e29b15d0ec7ae2569183167785c97ffebbd9b6e6fe8b7e09730750480582 2013-09-12 02:41:16 ....A 1803 Virusshare.00097/Trojan.JS.Iframe.aeq-dc36ed0021fefa90d0007b1e22a0fb3b78c9ef71e8eed64ca7f6ff31ae91de56 2013-09-12 01:53:16 ....A 26334 Virusshare.00097/Trojan.JS.Iframe.aeq-dc582829351797bd1f8b87a72fefefad3f811382604b82e12286472f63335e64 2013-09-12 03:03:14 ....A 4351 Virusshare.00097/Trojan.JS.Iframe.aeq-dc6912537a75775fc150a87845c98c9b5ef1609672648f02d2563bc20f69d83f 2013-09-12 01:50:36 ....A 3473 Virusshare.00097/Trojan.JS.Iframe.aeq-dcaacd1fade50fbf5236e12e7c42499cb1d2d6f25ae5ffa75e8991ffe81785be 2013-09-12 02:43:28 ....A 39318 Virusshare.00097/Trojan.JS.Iframe.aeq-dcb33e4952039b213e59c65e5d98e575a7da84e419d83f3ba1e8e5036f1780ed 2013-09-12 02:49:26 ....A 9119 Virusshare.00097/Trojan.JS.Iframe.aeq-dcb87bc32a13faaafcf96fedd97a932543fbbbc033f4436dec8da8ace98f73ec 2013-09-12 02:58:36 ....A 9417 Virusshare.00097/Trojan.JS.Iframe.aeq-dceedd7593635ef47892c22c2d749dbf3d9c45b288f9affdc52d2a14d85e860c 2013-09-12 02:47:42 ....A 16876 Virusshare.00097/Trojan.JS.Iframe.aeq-dd02071416143408e176ceea30e461bfa2e89006d5b565829af1e2a895b7d950 2013-09-12 02:54:58 ....A 17975 Virusshare.00097/Trojan.JS.Iframe.aeq-dd0742fa7ec7d1c03b1949a4dc4168c1b874ce1de9b4d95eb27c106bd3660729 2013-09-12 01:59:02 ....A 7084 Virusshare.00097/Trojan.JS.Iframe.aeq-dd289f4bc2011f72adad516f690cca5fc88252d16a89629e53c8605580bac1d6 2013-09-12 01:55:18 ....A 20832 Virusshare.00097/Trojan.JS.Iframe.aeq-dd38512732ec145bb4557f75cdbd148849d240a9ce466392b98ee3ff45cd7238 2013-09-12 02:38:40 ....A 447 Virusshare.00097/Trojan.JS.Iframe.aeq-dd94284f84b6f3d2da5de87321815043ba9861610676c755152ede7cca5951ac 2013-09-12 03:03:14 ....A 2163 Virusshare.00097/Trojan.JS.Iframe.aeq-dde9d7c657db416c1100b0e52b8d32e139ceffb8910f265ec697e636ef357eab 2013-09-12 03:07:50 ....A 13559 Virusshare.00097/Trojan.JS.Iframe.aeq-de09afb64fbd4e2e5fec44abc22ea8c1dfaa967a61af7cf7f437decddc664c17 2013-09-12 02:42:00 ....A 5476 Virusshare.00097/Trojan.JS.Iframe.aeq-de463c42e19052b5130dd1497f28655b4dfe44d3507590a86709f4d4744544ba 2013-09-12 03:10:14 ....A 3061 Virusshare.00097/Trojan.JS.Iframe.aeq-ded0625ba973a845f557e9b0848680f6996996a5628456bcbede1972334e9172 2013-09-12 03:03:16 ....A 17354 Virusshare.00097/Trojan.JS.Iframe.aeq-ded218da5bdf138ee7dc95fa19dd0a284fdace83f37828b8c8dae7abbdf24303 2013-09-12 02:06:00 ....A 3616 Virusshare.00097/Trojan.JS.Iframe.aeq-dee3d0334671c1c6ec0025ba4c131c44ab426c84118666cb2d9bdfb35a43d738 2013-09-12 03:13:32 ....A 3182 Virusshare.00097/Trojan.JS.Iframe.aeq-defc394f7c2c9d685d74e5f0d35e00361eb49a6553ab2ed6521f2da9e1b231ad 2013-09-12 02:34:02 ....A 8769 Virusshare.00097/Trojan.JS.Iframe.aeq-df75b627bca3edd434bce0668a133b68afa2c08a512eef282dacbcaba368d68c 2013-09-12 02:36:18 ....A 4574 Virusshare.00097/Trojan.JS.Iframe.aeq-dfddce226766a4425f6411c82bb1b6762f6345cb1fd04c2d2422aabc213ac178 2013-09-12 03:00:48 ....A 29023 Virusshare.00097/Trojan.JS.Iframe.aeq-e04b68db38a69dd222d40e7c68f7182c7c8db9488216924f9998bf17fdf33e01 2013-09-12 02:06:02 ....A 1025 Virusshare.00097/Trojan.JS.Iframe.aeq-e0de42543a01ebb677f1d565535740885e264282d0bef2d7b0420091bdb69d2b 2013-09-12 02:56:40 ....A 6252 Virusshare.00097/Trojan.JS.Iframe.aeq-e0f655b3519ca85d20b259aebc4c1f706bd1153bca8d4d64ae796facc524cd51 2013-09-12 01:59:04 ....A 3243 Virusshare.00097/Trojan.JS.Iframe.aeq-e1018d5868127ecb00b1cddae0b8482881b37006c11425ff6ebc002b3c2a0488 2013-09-12 02:17:38 ....A 6109 Virusshare.00097/Trojan.JS.Iframe.aeq-e1564e115c9f66ab9a0f1db5f7f754fb2ef55b91ce1a710e018bb8abd155b85e 2013-09-12 02:58:36 ....A 4074 Virusshare.00097/Trojan.JS.Iframe.aeq-e163f11b2a4aa5e9512cfbac36950d46e9e5fbf691027803ce271a2f32f68f8a 2013-09-12 01:46:48 ....A 6191 Virusshare.00097/Trojan.JS.Iframe.aeq-e17130e938d101ff45dd9f738679b8d54409d5ffa9eec0a796923bc856fff3d8 2013-09-12 02:36:16 ....A 10790 Virusshare.00097/Trojan.JS.Iframe.aeq-e180828e731b48ccff3ea8fee95faa54022b76ac23e53af2e24a5d52263455e2 2013-09-12 02:27:34 ....A 13039 Virusshare.00097/Trojan.JS.Iframe.aeq-e1b017a6b57822acb3a1209909eade788dbfea9e03fd1ab25ee31d7678018796 2013-09-12 02:49:28 ....A 8681 Virusshare.00097/Trojan.JS.Iframe.aeq-e1d58ef8f0e8ed6db4276092fa1b7857b9e160021c55629ad3d57124672d97d4 2013-09-12 02:09:08 ....A 8800 Virusshare.00097/Trojan.JS.Iframe.aeq-e1ea83302e985e4253ba2deff385d1c7c46acd0c42a4b3bbdb05b241786b3446 2013-09-12 02:33:02 ....A 8755 Virusshare.00097/Trojan.JS.Iframe.aeq-e225f4457528d4a1326814d4ab36ca984dbdf1008090e0112ec0044513ac3d1f 2013-09-12 03:02:08 ....A 12903 Virusshare.00097/Trojan.JS.Iframe.aeq-e242a68646bd15251faeb6190a8883684711757656551f61f167ebd5d895575d 2013-09-12 01:39:22 ....A 17726 Virusshare.00097/Trojan.JS.Iframe.aeq-e2ef224bf4427962964ad8319415b4f4eed60e3539675a0ba6ea8628ca9265b4 2013-09-12 02:43:30 ....A 5417 Virusshare.00097/Trojan.JS.Iframe.aeq-e32e6c3f977016999bcdf092b4f473b23ee83e47e730d40ba2e03d9cfcfc2901 2013-09-12 03:15:44 ....A 9984 Virusshare.00097/Trojan.JS.Iframe.aeq-e398ca17a137be9c3e254b30b6b9ea933c786a2386dc703b4ba94ace5f51dc9a 2013-09-12 02:58:38 ....A 24155 Virusshare.00097/Trojan.JS.Iframe.aeq-e3e39667770ed2aac97c7220309d31553ba8d40adf600c54cfea6decb3d1892f 2013-09-12 01:38:44 ....A 8604 Virusshare.00097/Trojan.JS.Iframe.aeq-e3e64b8631983ee919a5090d66d2cf5b2cbf4b5b6b4896b3fd62bd84e0d6dc15 2013-09-12 02:27:54 ....A 8660 Virusshare.00097/Trojan.JS.Iframe.aeq-e428fb4f37ee223c01d92fcc0998fe58b8e67aced5f702a5610c07e5a70a3434 2013-09-12 03:05:42 ....A 14790 Virusshare.00097/Trojan.JS.Iframe.aeq-e4cf6fe6167ddc9a58ed66722c7be7e9d05fddb5ffab18d0df511f07dc5b1320 2013-09-12 01:53:20 ....A 6632 Virusshare.00097/Trojan.JS.Iframe.aeq-e5139ca96c99df51f243ecd5df4b3a2545da1dfb9408c0b6ac5495085910bf9f 2013-09-12 02:41:54 ....A 6469 Virusshare.00097/Trojan.JS.Iframe.aeq-e56c5f70da6ab4333f84cb1039fcf87bbb6375d0b386f634a793ebf826572666 2013-09-12 02:04:00 ....A 6089 Virusshare.00097/Trojan.JS.Iframe.aeq-e573a802b025ecec43e36aa61850e5600bf2491a9b396ff5e44b0b3267f38dc6 2013-09-12 03:13:40 ....A 34810 Virusshare.00097/Trojan.JS.Iframe.aeq-e5b14f8ad68cdb355cddb1a967447c56c71e30e2f541dd5df70db026a5f0042a 2013-09-12 01:46:44 ....A 73888 Virusshare.00097/Trojan.JS.Iframe.aeq-e5d3c0bbb5bfb960f9b13318ebfdcc87f37b340000995092881828697ebd1bd7 2013-09-12 02:19:56 ....A 895 Virusshare.00097/Trojan.JS.Iframe.aeq-e6059861e13e548cd8b5b4187427845974a90443f2288b1cb31c5acbd689b65e 2013-09-12 02:38:50 ....A 550 Virusshare.00097/Trojan.JS.Iframe.aeq-e6d430d077fe86cf561e8aabb299bb67828d34fb14f6f6a47479ba8f6474da54 2013-09-12 02:40:04 ....A 8905 Virusshare.00097/Trojan.JS.Iframe.aeq-e7244ffeacc9acc969f1280711809bfef79a77e7a560f744195f62af8e5f7a79 2013-09-12 02:44:00 ....A 52303 Virusshare.00097/Trojan.JS.Iframe.aeq-e72669ce0fc77d950e09fe3af32f26616a456bfb288c46691a4a2dadbc05b9f9 2013-09-12 02:23:24 ....A 11483 Virusshare.00097/Trojan.JS.Iframe.aeq-e74a1c5516060ee2b5da2cba992b98fa5551e6c0c7c44767eb743fc3682616ce 2013-09-12 02:06:02 ....A 4257 Virusshare.00097/Trojan.JS.Iframe.aeq-e74c5fb1337f5620d7478155cdaf6ca80f98c4cdcde196468d2af5275fb98a3f 2013-09-12 03:06:44 ....A 8412 Virusshare.00097/Trojan.JS.Iframe.aeq-e7a5538db8a6be8fbd5ed3b9318e3aa5cb50261d7016d3226466aa3a28a58d92 2013-09-12 02:59:46 ....A 1606 Virusshare.00097/Trojan.JS.Iframe.aeq-e83cb9a09a3a21cf7b588c0f6ec839ec5d0fea4efa149773cd88da6f2e1f7c3a 2013-09-12 03:23:56 ....A 5503 Virusshare.00097/Trojan.JS.Iframe.aeq-e8516cc2b80eaa515b3ca2e82956a48b2de8a43a58e1cb5650b8c8168da83d75 2013-09-12 03:03:18 ....A 7675 Virusshare.00097/Trojan.JS.Iframe.aeq-e893fc3680390fa449160fd314d49f3578fdf24f57fe5fcb940e04548c61ee24 2013-09-12 02:06:04 ....A 11020 Virusshare.00097/Trojan.JS.Iframe.aeq-e961ab80382b5b8d2351721736ecab17ae7b550c118e1f99821c9144b4dd4ca7 2013-09-12 02:47:44 ....A 10497 Virusshare.00097/Trojan.JS.Iframe.aeq-e973d8d22d5426659de50d0dae36ea7c08ffcccd196f339ae68fc8e844393c8a 2013-09-12 02:41:44 ....A 4698 Virusshare.00097/Trojan.JS.Iframe.aeq-e9d56484b568c6b6fd43f8f3c119f314251635b83778747ad900e74d4da02209 2013-09-12 01:41:42 ....A 1790 Virusshare.00097/Trojan.JS.Iframe.aeq-ea57f5ac46fed0a3325ae9308f17a5cf0270867c807ec1661942477406d9349d 2013-09-12 02:49:06 ....A 30402 Virusshare.00097/Trojan.JS.Iframe.aeq-eaa25b4b3c45bbfed6f6e72f2c37f247a322f479b471f695520133764e75f169 2013-09-12 02:17:16 ....A 1014 Virusshare.00097/Trojan.JS.Iframe.aeq-eabdab4e04ca77f295643714584691f0547130c0ec047755a805d4fb98c9f353 2013-09-12 01:38:48 ....A 911 Virusshare.00097/Trojan.JS.Iframe.aeq-eb61662351fc8c09580218c85d91ac0f0a6fad20ab9c78b9ac8ba80316d3333e 2013-09-12 02:22:20 ....A 78178 Virusshare.00097/Trojan.JS.Iframe.aeq-eb69ec1aa003fa7f82f9778546b19c9eac5f8d45b13fba330b51ed67b2b7cc63 2013-09-12 01:46:12 ....A 11808 Virusshare.00097/Trojan.JS.Iframe.aeq-ec26bb13653de7e168bb04bd7dcb45c20fe4425fd2b105e30957e2e67dd01b86 2013-09-12 02:39:02 ....A 7121 Virusshare.00097/Trojan.JS.Iframe.aeq-edb10a57e2f6d38fd24ee40bd82a2119a60029f95b093642db0b0fa21b114dcd 2013-09-12 03:03:18 ....A 5074 Virusshare.00097/Trojan.JS.Iframe.aeq-edcee29eb014415140304cf354cdff849b6ee9909e5e2695598229e216212b7f 2013-09-12 01:53:22 ....A 492 Virusshare.00097/Trojan.JS.Iframe.aeq-ee187e15e3dcab461da73933ecbf192c8c187cc1f83898a8dd6b4c6d6de1d8c9 2013-09-12 02:58:40 ....A 963 Virusshare.00097/Trojan.JS.Iframe.aeq-ee730f388a986389fe030974b8e650066b6d176d4f047b43cdbb2606dae5a810 2013-09-12 01:50:42 ....A 793 Virusshare.00097/Trojan.JS.Iframe.aeq-ee87e36c54e4df095a7da4db04eed0f44b173abf4e0f99270ce2075c21f973fa 2013-09-12 02:51:42 ....A 1385 Virusshare.00097/Trojan.JS.Iframe.aeq-eee62804f89a1881a32525d5f73cc2e6cc1a24aafc45abc7d4a7607089c78a15 2013-09-12 02:01:24 ....A 5297 Virusshare.00097/Trojan.JS.Iframe.aeq-eef9348a3195321c03aac60476a18e8e66f91508abb7e9bc9f4cee8e608d59c6 2013-09-12 03:14:54 ....A 8226 Virusshare.00097/Trojan.JS.Iframe.aeq-ef7c63e6478d20331b7c4995d6eb28d87dec4ba0f373eb6fbc890195a025a5bf 2013-09-12 02:49:30 ....A 1771 Virusshare.00097/Trojan.JS.Iframe.aeq-f023e4d68720efa084492e640e9460b1bfaa26929568ab74a4032d846e416453 2013-09-12 02:58:40 ....A 5848 Virusshare.00097/Trojan.JS.Iframe.aeq-f0c42f900f886c995242bdf80064ba39c126df24237783ddf0e4e1e403929f80 2013-09-12 03:28:00 ....A 7458 Virusshare.00097/Trojan.JS.Iframe.aeq-f0effa76d21acc1acc260b49a9afaca6eaf0c8ba695b1e39fd6553e78b3b1e90 2013-09-12 02:27:36 ....A 3451 Virusshare.00097/Trojan.JS.Iframe.aeq-f0f2e1894ae3ccf32a320a4a1597bc49848e040fa8d6abcf5063c4806e6fdf77 2013-09-12 02:42:26 ....A 15914 Virusshare.00097/Trojan.JS.Iframe.aeq-f17ce03903e7d437ea1494170e87501b35ae7aac8ebe8414bd5c5e4942627be7 2013-09-12 02:58:40 ....A 10935 Virusshare.00097/Trojan.JS.Iframe.aeq-f17f48270b077cb2b2b17397446bc431b5eaa909922c80b94f85fc74d69ed6a3 2013-09-12 03:01:08 ....A 32106 Virusshare.00097/Trojan.JS.Iframe.aeq-f1a8a0c8982cbeff745d6d87f67619275b3247b4d1a3ad072cfcf787be48b76e 2013-09-12 02:17:26 ....A 3718 Virusshare.00097/Trojan.JS.Iframe.aeq-f202ce5243ad9d12f2d08b21bdc9914f590ee3948cdcc908ac71bbe24f9ea484 2013-09-12 02:15:52 ....A 14422 Virusshare.00097/Trojan.JS.Iframe.aeq-f2426c1dbb1b7bc345940f146cf22b6d8d2640df8061b6208b2493934f15c33b 2013-09-12 02:58:42 ....A 1247 Virusshare.00097/Trojan.JS.Iframe.aeq-f25ab9253b5136473af3d834a275e56698c878998523d5f1525b769ddadeb62f 2013-09-12 02:41:14 ....A 2847 Virusshare.00097/Trojan.JS.Iframe.aeq-f2693a092f7519267a39eeaeb9808758f435d92d867f0e7706b5bd175784b0e3 2013-09-12 03:29:52 ....A 782 Virusshare.00097/Trojan.JS.Iframe.aeq-f26aa9ea793c70d49fac40c4b0545ca4b45340600dc5da55f25867f1075e3a3e 2013-09-12 01:49:34 ....A 32651 Virusshare.00097/Trojan.JS.Iframe.aeq-f28161ab020791149c9ba8ef9b7da03583b04bc02fde0c73864eebf23bc9cf08 2013-09-12 02:34:06 ....A 72205 Virusshare.00097/Trojan.JS.Iframe.aeq-f28d89111f1d5b95e36b31eb71289b2e96af8ecba175d78c44faf6984bc6841f 2013-09-12 03:03:42 ....A 8153 Virusshare.00097/Trojan.JS.Iframe.aeq-f2c2ebfe0b13871d391edcc992e7849709bb75eefab0bfbd275cc264072d55d0 2013-09-12 02:29:24 ....A 7030 Virusshare.00097/Trojan.JS.Iframe.aeq-f2e2a13934806ff35b850c6fe0a6bdfbe254ab9409a53f14daef03a30a26008a 2013-09-12 02:06:04 ....A 44535 Virusshare.00097/Trojan.JS.Iframe.aeq-f339a550ffa5fad1259aacd9abb3bf0a80441cdd79d2bf42eda72ee6b9ff5694 2013-09-12 02:06:52 ....A 20049 Virusshare.00097/Trojan.JS.Iframe.aeq-f3605cc4d23cc24b6824a3f1faaf33b0f27836727d477687061aa8b7cc0f5737 2013-09-12 03:14:40 ....A 11068 Virusshare.00097/Trojan.JS.Iframe.aeq-f38cb5efd32bbd944a1653f6c3c76a2de102aebc62f157f7f818704e0b765682 2013-09-12 03:09:08 ....A 5375 Virusshare.00097/Trojan.JS.Iframe.aeq-f4d5fd417ee8d65ab79910fad1ba81be8911fbb005c50fb03b06ec8f1a4a8b09 2013-09-12 03:13:08 ....A 3940 Virusshare.00097/Trojan.JS.Iframe.aeq-f4e2c0ffeccb1c61b05e9939091d322c3fdc487d1806697a8cd6dad5132dcb96 2013-09-12 02:31:00 ....A 2435 Virusshare.00097/Trojan.JS.Iframe.aeq-f4fe180f8f5b3aea0f4bc91a27702f3b88a7402e35a69dc5798ab1522a5b4271 2013-09-12 01:48:22 ....A 9485 Virusshare.00097/Trojan.JS.Iframe.aeq-f515fc57fca06a9319816d42c5042589c8aba0638615b41a84a17760e0d3bbf7 2013-09-12 02:56:44 ....A 10540 Virusshare.00097/Trojan.JS.Iframe.aeq-f5325a355a655185913c4310112f9a1e6553790d34e55d74e808085e8287bb3e 2013-09-12 03:06:22 ....A 1770 Virusshare.00097/Trojan.JS.Iframe.aeq-f56814ba98d11ee021ef8452909ebd5261bf025aceb375a7d652847fc8f60cd0 2013-09-12 01:47:42 ....A 212 Virusshare.00097/Trojan.JS.Iframe.aeq-f583cd81ed1ff0dd4d437b861f045298f566c1a36b4aa16878756f93c2081926 2013-09-12 02:07:06 ....A 11089 Virusshare.00097/Trojan.JS.Iframe.aeq-f6b9728a12c3f3c0cd126ff83b648b8451db899e77efc1775d8a0dd4bc7aa1f3 2013-09-12 02:59:52 ....A 4186 Virusshare.00097/Trojan.JS.Iframe.aeq-f716e6a985e415825e4caf007d5703d9a96579bcd793df36e8aa81340aa30d95 2013-09-12 01:47:10 ....A 841 Virusshare.00097/Trojan.JS.Iframe.aeq-f754a0f695a9bed38c16691d48d61ba6e2208428df7ff676020b4434f0c9f5b1 2013-09-12 02:22:08 ....A 9350 Virusshare.00097/Trojan.JS.Iframe.aeq-f759689a79fa87b258cdfba842f3e3749013a02850738b666e7e6a35f48774f1 2013-09-12 01:38:52 ....A 23341 Virusshare.00097/Trojan.JS.Iframe.aeq-f75a529a9681c8008cff4b8c83e63176c03cef0022ea518921bd3e7a951d808d 2013-09-12 03:20:40 ....A 8936 Virusshare.00097/Trojan.JS.Iframe.aeq-f7a14eaea4eb1d2a9a621689896f9f9354ee7aa44823e0715557627fc21d2670 2013-09-12 02:59:52 ....A 7998 Virusshare.00097/Trojan.JS.Iframe.aeq-f7d78672e1e890573d334350133e878537e9e969269cb2a29fca7c1e1030c9eb 2013-09-12 03:20:36 ....A 785 Virusshare.00097/Trojan.JS.Iframe.aeq-f82781a500678eb2215a178b80d09fbc7301293dbd80fff459e1916498def9a6 2013-09-12 02:18:30 ....A 1428 Virusshare.00097/Trojan.JS.Iframe.aeq-f877a6c0326dcd04067491f18f6f83f32c723fd59e976c0c8633a6fe0464f6f9 2013-09-12 03:24:18 ....A 1127 Virusshare.00097/Trojan.JS.Iframe.aeq-f8a97f637dc457072c7adacb8971c7ce15d13ddc5e94fc44c3da9727cb4c647c 2013-09-12 02:26:42 ....A 4689 Virusshare.00097/Trojan.JS.Iframe.aeq-f8d9e93a44ffddd19d5927ef98f347758be1962953bb7613e86111545dfb9f00 2013-09-12 02:31:54 ....A 1869 Virusshare.00097/Trojan.JS.Iframe.aeq-f96843bc311d58166f6d1021fc9ae72ceb685571e2082172f0f9b3ab0bfdb19a 2013-09-12 03:08:00 ....A 14800 Virusshare.00097/Trojan.JS.Iframe.aeq-f9829cdcab0d42d34fcdd70aa2b626aa786d67e2f0bfa03ae435c3724d2622b4 2013-09-12 02:52:40 ....A 2744 Virusshare.00097/Trojan.JS.Iframe.aeq-f9dba5fa63b53614f25a5311e1808405946b4ff191fe5d2f0e8e681130256631 2013-09-12 03:21:46 ....A 12873 Virusshare.00097/Trojan.JS.Iframe.aeq-fa8df0fe93221f3c819d416e8943f7d48997a1f5f3482d02d01f424f967e9813 2013-09-12 02:38:56 ....A 1523 Virusshare.00097/Trojan.JS.Iframe.aeq-fae1e278871c593d8d76e00f93e8f2f654727fce1d49c854f52792a721745ea4 2013-09-12 02:45:12 ....A 10293 Virusshare.00097/Trojan.JS.Iframe.aeq-fba0e8ef9cfecc23bddc48b15caaf6a54628a8556c166df97fc4fa1796e4cedc 2013-09-12 02:36:10 ....A 6366 Virusshare.00097/Trojan.JS.Iframe.aeq-fbc66f582fa2f6fa1e521f03be69e3ce2714170f28ad83b29db22e9e86b98117 2013-09-12 02:34:26 ....A 838 Virusshare.00097/Trojan.JS.Iframe.aeq-fbdb7859384a56cc3ba18f1ce78b5367b5983a58dbba31110490116aff102d74 2013-09-12 02:27:02 ....A 23033 Virusshare.00097/Trojan.JS.Iframe.aeq-fbe999d9a7ebca9b0a0141217a860f9719df1c3e0e25789fe30829a5baf3aebd 2013-09-12 02:49:34 ....A 29109 Virusshare.00097/Trojan.JS.Iframe.aeq-fc75c3e2b412588de066ad6bb20e54af711c37caad1e8e6e33981e66229b463d 2013-09-12 02:58:48 ....A 2368 Virusshare.00097/Trojan.JS.Iframe.aeq-fc7abb38d47622b1c5a11c3b97380a1a0f3dc7b878304941b8365c61e7f94caa 2013-09-12 02:27:44 ....A 21125 Virusshare.00097/Trojan.JS.Iframe.aeq-fc960f903167f715d9f713efcdec9d91d420eda0ac74488a92c2c264e74b15ff 2013-09-12 03:12:44 ....A 4252 Virusshare.00097/Trojan.JS.Iframe.aeq-fcde41c6a92c5b71b71f3f3404568ffe371010997089270bd7a70f05741d7c80 2013-09-12 01:42:24 ....A 3098 Virusshare.00097/Trojan.JS.Iframe.aeq-fd06cb82c7024bdc6623ca0cc9d779604382438530a4f41b361bdc76ca656335 2013-09-12 03:01:10 ....A 33845 Virusshare.00097/Trojan.JS.Iframe.aeq-fd86f57ab9e0d6c256a6c9fbe62afd6e9d2b9f2a0920a74ee1675317cf2071d2 2013-09-12 02:37:32 ....A 4847 Virusshare.00097/Trojan.JS.Iframe.aeq-fdcd886aeab3fbd412b04505e73a221fc53841cfc25eec69e4b8dfc4dca28cf8 2013-09-12 02:27:42 ....A 5291 Virusshare.00097/Trojan.JS.Iframe.aeq-fe69353dca115b019e308a272ea54f6d88338a7cd8eabf3a220ae061f4712efb 2013-09-12 03:16:02 ....A 7196 Virusshare.00097/Trojan.JS.Iframe.aeq-fe70fa35b6966055ec2ccb3e3db1fbc5e8063c1342cf22db2950b3b7b770bed2 2013-09-12 02:27:36 ....A 23350 Virusshare.00097/Trojan.JS.Iframe.aeq-fe712ed03e7d15d03faa5eb5fd7fc35f1713ac38826b07d80f6224ded2856264 2013-09-12 03:10:22 ....A 3675 Virusshare.00097/Trojan.JS.Iframe.aeq-fe729350443f01ca7d79c7b156589ee545fdd5c78609eecfe454ad7f020072d8 2013-09-12 02:14:24 ....A 638 Virusshare.00097/Trojan.JS.Iframe.aeq-fea0a3b4995be593084ed370bcfe054c87f146a4779e59daded1e34c0c602785 2013-09-12 02:53:40 ....A 9486 Virusshare.00097/Trojan.JS.Iframe.aeq-fec3b7bfb8d2dbcb8e5c97d65eb58fd1354acb367ef98bf8e03d82457156416d 2013-09-12 03:15:04 ....A 13230 Virusshare.00097/Trojan.JS.Iframe.aeq-ff40e027bc5db21ae2e5cc2d6ea6ab8beb169fc11abf8939cadb747391658aad 2013-09-12 02:45:12 ....A 15610 Virusshare.00097/Trojan.JS.Iframe.aeq-ff51401818467b30ab10ba7dcd82d2ba56db90eee7e2030759eb070b288e1b07 2013-09-12 01:45:50 ....A 5917 Virusshare.00097/Trojan.JS.Iframe.aeq-ff9805fead41b628e46d76656634606c342a949fe3e04654f588b02031d4fd02 2013-09-12 02:55:48 ....A 10472 Virusshare.00097/Trojan.JS.Iframe.aes-01b227585a317c980655a7fcacc6c828263244fbb6b0cb81f40de23a6188df76 2013-09-12 02:24:56 ....A 19131 Virusshare.00097/Trojan.JS.Iframe.aes-10aaa9e6d666d1c084afb643211ef52fc463d686be12f6a18c8afe0eb92c1ffa 2013-09-12 02:08:26 ....A 20480 Virusshare.00097/Trojan.JS.Iframe.aes-1757a7391f2c179e4dd605516c4bf6af8a4427ace700cc7b2ced811e1ed5621b 2013-09-12 02:53:08 ....A 24915 Virusshare.00097/Trojan.JS.Iframe.aes-1b4194d56973d6f86caac69c6a4c3ec320ae200376a3cf4f3957104033816a17 2013-09-12 02:10:48 ....A 73484 Virusshare.00097/Trojan.JS.Iframe.aes-1ed2a555252ffbbe1a518b4337167a3db9ca60e28a6c8ffa9c88f3f5569db275 2013-09-12 03:28:14 ....A 11920 Virusshare.00097/Trojan.JS.Iframe.aes-1f65c70077233749cb4048c6193cb463e540da1060db6f38d2db458ec4a89d10 2013-09-12 02:12:58 ....A 10306 Virusshare.00097/Trojan.JS.Iframe.aes-2370695fe9c8d37e0ebcf8eded35886322d190c8c163869d1e8488704964384f 2013-09-12 03:32:14 ....A 7896 Virusshare.00097/Trojan.JS.Iframe.aes-26eeccb41e863e50f602e4069f8a82c13230387bfc130bcf46ba57ffa158ea35 2013-09-12 02:22:04 ....A 17686 Virusshare.00097/Trojan.JS.Iframe.aes-278ce5e4a068c53d4acb480cdc93139adfb0a776c63a2e148a0b2dc2e8ffffc7 2013-09-12 02:59:44 ....A 7815 Virusshare.00097/Trojan.JS.Iframe.aes-2ba649337489cc897dbc65a1b648089b8cdcbaf98c3f785fbca7d3c7f3bcd0c0 2013-09-12 03:12:48 ....A 6435 Virusshare.00097/Trojan.JS.Iframe.aes-2cc4b8a0eb38cc6484c25ddc3265232c3b92b7bf7faeeee3757eacceb41ad174 2013-09-12 02:31:28 ....A 7380 Virusshare.00097/Trojan.JS.Iframe.aes-34787a5245ae6e88f9b6143dd25cd51ceecb86fd71edc999fb5ffbe457c722ae 2013-09-12 02:55:50 ....A 35102 Virusshare.00097/Trojan.JS.Iframe.aes-38bb595b6a897dc5f55b7cffc7f2c657cbe7fca14e2ec5f4816809879a13d7e1 2013-09-12 02:17:00 ....A 26949 Virusshare.00097/Trojan.JS.Iframe.aes-3e474bf6ef43b83cd7e20ff6d1cd0d8d33abac50d5144075fe8e7035bbf6b623 2013-09-12 03:08:52 ....A 26177 Virusshare.00097/Trojan.JS.Iframe.aes-42faa6b1fe986973a7667664e0dc1ee9d6b62b18a45ad91775a5594a68d1109c 2013-09-12 02:37:00 ....A 28603 Virusshare.00097/Trojan.JS.Iframe.aes-4a2557118f0d4b8a1072278c9f5171d78f9766f48f70f6ba10dbde525ea87a12 2013-09-12 02:10:40 ....A 7755 Virusshare.00097/Trojan.JS.Iframe.aes-4c9842bf8e4bb6ca54838c88a2b1ceefe788657fd1ac4d6ba1aad18b5da80198 2013-09-12 03:25:52 ....A 12606 Virusshare.00097/Trojan.JS.Iframe.aes-4d434ef784cd4e931c990ebeb75a61df123d9c392cd95a27657e4ac857cea85d 2013-09-12 02:05:22 ....A 9398 Virusshare.00097/Trojan.JS.Iframe.aes-5adf86f65f5aa1be3a29ef347ad491dedf406d42f03580985b2df915b389aaf7 2013-09-12 02:56:12 ....A 38077 Virusshare.00097/Trojan.JS.Iframe.aes-5aeed5a57346a4b6e152bb3691296b5d314e53aad06f6998ddd388fdc35b95a9 2013-09-12 02:26:24 ....A 49090 Virusshare.00097/Trojan.JS.Iframe.aes-5ca5db7d3f8e439f98d88ca2310403aabecd787e690ae6cfe13188153ea29361 2013-09-12 02:01:48 ....A 7738 Virusshare.00097/Trojan.JS.Iframe.aes-5d4a1d54af9d9198d424bb5a42b3eda25f333d8d9ab8d171f51b7a4e765c5cb6 2013-09-12 01:47:44 ....A 66435 Virusshare.00097/Trojan.JS.Iframe.aes-60898bc93a0ce974fe499b9fd309da0ecc856abad689ffb0f9760845df2eee3a 2013-09-12 02:51:26 ....A 27027 Virusshare.00097/Trojan.JS.Iframe.aes-629ab95391997488893f71fcca609268422e91b89bf5e3ebfe8e4f02c6d2c622 2013-09-12 03:27:28 ....A 57319 Virusshare.00097/Trojan.JS.Iframe.aes-631bc29736085c39fb841b3f58ea728007167fdd1f541ea548066b31990fe3da 2013-09-12 02:07:36 ....A 4884 Virusshare.00097/Trojan.JS.Iframe.aes-69ee5fa28036528a936e79d20eac71896153d56f14778eb480ea33b47651e1d4 2013-09-12 02:27:44 ....A 38536 Virusshare.00097/Trojan.JS.Iframe.aes-70f82553150fc19692c9b4b5eab1ab3c656bcb9070e9b71241d3261ae69d0c35 2013-09-12 02:38:18 ....A 16956 Virusshare.00097/Trojan.JS.Iframe.aes-7778a080c31027e292d05515b97b6b67e36d1c139058039b3208206a2d1a263c 2013-09-12 02:01:50 ....A 26271 Virusshare.00097/Trojan.JS.Iframe.aes-7956116198310be5731ea41f9a152c1741efe899432f2a0b6d36dc056e5c67b2 2013-09-12 03:32:18 ....A 17535 Virusshare.00097/Trojan.JS.Iframe.aes-7959a69041fc8e656ff6123b30ae7c1844b9d87a25887d4313f8c14a48abc7ec 2013-09-12 02:05:16 ....A 26914 Virusshare.00097/Trojan.JS.Iframe.aes-79febf40e097711c561e9b8e9d1b30695ddd4af6c4e202814551a474034d9fcb 2013-09-12 02:48:48 ....A 32964 Virusshare.00097/Trojan.JS.Iframe.aes-7c42a7b0bc93725476673a45e1d6300672143f07300a615ee43f9b01447eb5a9 2013-09-12 02:56:24 ....A 65442 Virusshare.00097/Trojan.JS.Iframe.aes-7f6f79e8f7fc463f9ef5e38613930ea0986a802b256cb6de8c10ee62709b155f 2013-09-12 02:00:14 ....A 3083 Virusshare.00097/Trojan.JS.Iframe.aes-80ebc33e1754be66cb282d42a0662192e66dfb43ed7947d48db8b1a204f53014 2013-09-12 01:44:04 ....A 6048 Virusshare.00097/Trojan.JS.Iframe.aes-812b708a3e80d969b265faa67e68e796b3807421b50613bfe4d899391e325d57 2013-09-12 02:52:02 ....A 26232 Virusshare.00097/Trojan.JS.Iframe.aes-87ae23be02899a9a51b77cc049e81c346712c3fc5c75b4268b59ab96c50d206d 2013-09-12 02:59:50 ....A 35177 Virusshare.00097/Trojan.JS.Iframe.aes-9528f643f67ba40796c79bcfa5a7b41780c8cebf255277cf273dd04a60e21258 2013-09-12 02:10:38 ....A 3993 Virusshare.00097/Trojan.JS.Iframe.aes-96b296357a49cdb7ef93c8ef49f13145bab2ee1d2b81a8b15b74130f75a72c0a 2013-09-12 03:21:54 ....A 37053 Virusshare.00097/Trojan.JS.Iframe.aes-9d0aac8c5e744e50761d621bf5a9c9d3531daf13075e419d7bc46439d0e87d3b 2013-09-12 03:32:28 ....A 26385 Virusshare.00097/Trojan.JS.Iframe.aes-9e3cf680eb7b1f96ffd80c7f0ae53449cef1427e5c58af1af04e0239d04f60bf 2013-09-12 02:49:28 ....A 26735 Virusshare.00097/Trojan.JS.Iframe.aes-a10ac193a9e9420d67f5a3eff37f344fabdcb7696733d5fed68151971d95fc5d 2013-09-12 01:55:12 ....A 27737 Virusshare.00097/Trojan.JS.Iframe.aes-a2e96593f69bc5f1a2bebccd510a0ee3e35d0e3e69417b2b12e8027cea1356de 2013-09-12 03:28:16 ....A 29753 Virusshare.00097/Trojan.JS.Iframe.aes-a4b08c0f77b795328a0688082650883c28cc04432b02552f674821796c9f0b5c 2013-09-12 03:29:28 ....A 14677 Virusshare.00097/Trojan.JS.Iframe.aes-a519e1f5d09f6e936ec7970469ceef7390acbb062ef932d7fd8512b5b501518d 2013-09-12 03:22:32 ....A 29491 Virusshare.00097/Trojan.JS.Iframe.aes-a53181aafcae46d2a87a767e08d43279e0faceca0e859244a0e7e42294ede157 2013-09-12 02:21:44 ....A 3654 Virusshare.00097/Trojan.JS.Iframe.aes-a56d546f3e736ae7159f5098c72648cbe7cb8731cccd27ebe5e7134aa8d697eb 2013-09-12 03:22:12 ....A 28004 Virusshare.00097/Trojan.JS.Iframe.aes-a672ea4e47419dc60661102dd660e84e483ffe6703acb2a8ea1bdd0642f6f453 2013-09-12 02:49:36 ....A 22833 Virusshare.00097/Trojan.JS.Iframe.aes-aaa9326c4985d9b95476d72365b90af80c7382da4e9cb5718eab77aeb8b057f1 2013-09-12 02:02:00 ....A 27474 Virusshare.00097/Trojan.JS.Iframe.aes-b2557950059616a15769286494523d9f1683176f0d3857f501b5f520cc9d0a61 2013-09-12 01:57:46 ....A 14839 Virusshare.00097/Trojan.JS.Iframe.aes-b9d08d043fb3728fbab696e7f26ec05bee6f32cca8425ed2807d3c655f4c1089 2013-09-12 02:28:20 ....A 6676 Virusshare.00097/Trojan.JS.Iframe.aes-c24bdb5a833dc544f6ca8d0a8a104d0144259af2681355a2ea8c8d5eb3022387 2013-09-12 01:49:24 ....A 18141 Virusshare.00097/Trojan.JS.Iframe.aes-c52c93942872a692d6fad0307ad683f7b8b1d1f4ff98d2b79f9b08107776f24c 2013-09-12 03:09:44 ....A 46749 Virusshare.00097/Trojan.JS.Iframe.aes-c8dfe242e0c98342c6e5e17b62d99054b5d7dd78c9556043ea4affce667511d1 2013-09-12 03:15:54 ....A 16114 Virusshare.00097/Trojan.JS.Iframe.aes-cdbc3ebacc81d207fe2880980b05f11fe61630c22b66103c26193c738140663e 2013-09-12 02:21:14 ....A 56946 Virusshare.00097/Trojan.JS.Iframe.aes-ce151da0db4e002111a98fb8df4c8fe4c733e82d6fad0a7b070247b8255f4353 2013-09-12 01:44:00 ....A 38610 Virusshare.00097/Trojan.JS.Iframe.aes-cf4f7631fd58c06101641f3283567e6b95a684b5b4b9cb5a83de436ab0d79a6e 2013-09-12 02:45:52 ....A 59898 Virusshare.00097/Trojan.JS.Iframe.aes-d07f1dbf87972b91b3132142b102360906ff2a43d63ca8f5c282c20044f0a466 2013-09-12 02:12:34 ....A 26350 Virusshare.00097/Trojan.JS.Iframe.aes-d13c5608c9355ba2a6399999f817820facc12d1b1b9aaea8c3cab157c46b535f 2013-09-12 03:29:44 ....A 23866 Virusshare.00097/Trojan.JS.Iframe.aes-d60d4ed2b627f602715c0a1afa943a9c8314c73c46746be004f42805c4cde1cb 2013-09-12 01:44:30 ....A 27715 Virusshare.00097/Trojan.JS.Iframe.aes-d64c741c82d5e3d5c5903129956a1ce0a20fa4fd9cfeba81ee568393b200a376 2013-09-12 02:12:36 ....A 5238 Virusshare.00097/Trojan.JS.Iframe.aes-d8ae976d527fc94a1a749c8a447d9eefbccc6e20c1305df68b2c890e61ca8a32 2013-09-12 03:02:54 ....A 11750 Virusshare.00097/Trojan.JS.Iframe.aes-da754e5f139d69f0743b3d2e6bf591fac2164350f40f23285cdbbaf7afe66596 2013-09-12 03:26:18 ....A 12419 Virusshare.00097/Trojan.JS.Iframe.aes-ead661e110aa0475cbed2b086e0324737b45da6dcd3bee44c6f8e3a648b5cf5b 2013-09-12 02:01:24 ....A 21945 Virusshare.00097/Trojan.JS.Iframe.aes-ec33743b9579501afc269c1e8174174da690072888b81140da348166b9bbbfe3 2013-09-12 02:58:42 ....A 15287 Virusshare.00097/Trojan.JS.Iframe.aes-f1d78df52e07e822256f9d089c9d9b1a8ddfae193eb39d1251628f63961f2dcf 2013-09-12 02:27:32 ....A 5978 Virusshare.00097/Trojan.JS.Iframe.aes-ffe1fb3d5242c64645f0784af399906ca22d37d6da316ed8d5de145311605150 2013-09-12 01:51:48 ....A 17603 Virusshare.00097/Trojan.JS.Iframe.afb-175ca46ce9852beba9f16caf086a0b57b7dba0a087847132b48e1a9cfbc9e522 2013-09-12 02:54:56 ....A 21455 Virusshare.00097/Trojan.JS.Iframe.afb-2b58bbf13778a291c222d096c7b3958bca798148a12c255586d7e39f83346d93 2013-09-12 01:40:34 ....A 22594 Virusshare.00097/Trojan.JS.Iframe.afb-747eb91da2aa6d2c6dd85086c588ded8837e34d12ac03ff37ecd25e2fc0bfbb0 2013-09-12 03:18:50 ....A 32873 Virusshare.00097/Trojan.JS.Iframe.afb-7dc9e99a10577547938563f5c2398507556323111342dd5c3071faa171b694b5 2013-09-12 03:20:20 ....A 16395 Virusshare.00097/Trojan.JS.Iframe.afb-8e4ad932d98557e200043a89e49e5f6c5a50156fd4f4957ce605ede879783494 2013-09-12 03:13:40 ....A 18860 Virusshare.00097/Trojan.JS.Iframe.afb-a4bc21472eaa76a38a6f27ddc9069133404ea85d7cf38bf3189d140c66067ed0 2013-09-12 03:29:28 ....A 18736 Virusshare.00097/Trojan.JS.Iframe.afb-ce62048842333ff36e66338ad59ba2d719f04d487739c8a7e10475798abbc819 2013-09-12 03:14:54 ....A 39828 Virusshare.00097/Trojan.JS.Iframe.afb-fef91410c411928493a4530de429f083032be460080ff075ca94957fc4af1229 2013-09-12 03:07:00 ....A 21700 Virusshare.00097/Trojan.JS.Iframe.afh-00352a3ec4949632453a7ba72a70361f1d62ffcfb3e52c504ccca60d1df2aacb 2013-09-12 02:31:58 ....A 35726 Virusshare.00097/Trojan.JS.Iframe.afh-049074b00e9b1cecf8ebfa248f35fcd6767dc45003e71da05709cb7dade74d7d 2013-09-12 02:46:24 ....A 35085 Virusshare.00097/Trojan.JS.Iframe.afh-07848369a9cc7e939aed84ca39ccd5b5b9f10bf201734a446e030e4479ec67c1 2013-09-12 02:07:20 ....A 35714 Virusshare.00097/Trojan.JS.Iframe.afh-07b86aad48407bdc15eb2cdf12b8dd5937bdac197bc6dcea9ab4262f62327af3 2013-09-12 02:13:08 ....A 33489 Virusshare.00097/Trojan.JS.Iframe.afh-08b84b924496b2ab785c15d214126af300bcb5ec3255b5eb6d02a8881af0ded6 2013-09-12 03:28:46 ....A 27151 Virusshare.00097/Trojan.JS.Iframe.afh-0de58a3ec1b96076b0d6019ac147ec80b0cfbb1c9d14c294619a267c54805c73 2013-09-12 01:39:52 ....A 15987 Virusshare.00097/Trojan.JS.Iframe.afh-123dd516c3b26dc73652120cbdf99589dc9b151f2ea9ad821f2a9bc85cdae047 2013-09-12 03:05:02 ....A 35733 Virusshare.00097/Trojan.JS.Iframe.afh-188de4f42d30ca2d36f676933689a45bd8dd8665d070d418227cffb2909c1efd 2013-09-12 02:59:00 ....A 62263 Virusshare.00097/Trojan.JS.Iframe.afh-18a2210ba720b074cba2ddee8f49452b6d642d95cc3a6af78bacd5c1fa1b5fe8 2013-09-12 02:27:56 ....A 24275 Virusshare.00097/Trojan.JS.Iframe.afh-1d8adc9620e066ffdf05a42fad9bbc9498cb09542572c6e38dcb58310562cede 2013-09-12 02:54:02 ....A 11214 Virusshare.00097/Trojan.JS.Iframe.afh-1dbfe678f566355747ec18a32b32a902114b5fef2bc30b3b534ff454b907b9d1 2013-09-12 02:13:38 ....A 33606 Virusshare.00097/Trojan.JS.Iframe.afh-214acd50234e1f2d2537390a03951da2a9caae09b62b2fedca844a510cfb8eda 2013-09-12 02:18:02 ....A 30069 Virusshare.00097/Trojan.JS.Iframe.afh-219bf41b38e654354c436180e386d86633ad14a340b2c3b720fd1f05cf6cd9aa 2013-09-12 02:15:06 ....A 10880 Virusshare.00097/Trojan.JS.Iframe.afh-2982a8753e87e4829a2e62d91ca4232c331070a185598815d3fac3e88d8db925 2013-09-12 03:09:28 ....A 8423 Virusshare.00097/Trojan.JS.Iframe.afh-2c115fb845d788108dd7944b5ac1585085dfff1e8d2736229191430357c2fce9 2013-09-12 01:59:46 ....A 35787 Virusshare.00097/Trojan.JS.Iframe.afh-2cdde621957c5ab884e1a10d74bb0e09d93a3f3a58fcd341213821c1905c7181 2013-09-12 03:25:20 ....A 41751 Virusshare.00097/Trojan.JS.Iframe.afh-2d943cd02ddff1ebbe0dcc0386d450cbd6fbe69942003b0334660200009722c0 2013-09-12 03:25:16 ....A 47946 Virusshare.00097/Trojan.JS.Iframe.afh-3042657677adfa57b3820314e04fa669f8e941aa6a4843d5de32ff8b3655c12a 2013-09-12 02:42:02 ....A 23063 Virusshare.00097/Trojan.JS.Iframe.afh-3286378f2ece57554a34c1cc06cdbb8e1b66062b77d5229a269e77e246e3e53d 2013-09-12 01:53:44 ....A 6659 Virusshare.00097/Trojan.JS.Iframe.afh-34831245b68dc1f4ed3ec471a159c3ddbd583863c1ca5b8d88d40e0e0f75668a 2013-09-12 01:42:36 ....A 8023 Virusshare.00097/Trojan.JS.Iframe.afh-36e7547e3f2248f842e2378f3c28e484b7b4277f7ee6c52f2c3216bbbaff92b2 2013-09-12 01:39:28 ....A 12765 Virusshare.00097/Trojan.JS.Iframe.afh-46532c18de5bcd378168f7506e38b222e93e70b296a5196f9b6747f5daa97eff 2013-09-12 02:31:32 ....A 185765 Virusshare.00097/Trojan.JS.Iframe.afh-476fd6ffb92a982ab85846a94ffd6247693371408e75e0e4820f732cb01e773b 2013-09-12 03:25:58 ....A 74958 Virusshare.00097/Trojan.JS.Iframe.afh-479b04daffed2800815c359c9020c92d667785cf647373b89923c9337cc0c742 2013-09-12 02:13:20 ....A 17949 Virusshare.00097/Trojan.JS.Iframe.afh-47f6f71ece7cd98740f44625e67289b5368235d72230ad13473790d581c637e4 2013-09-12 02:31:30 ....A 20124 Virusshare.00097/Trojan.JS.Iframe.afh-49ac5ddaf89cca015b146428e8bff0814bc5e19b1e7b53564bd1b6dcc654a021 2013-09-12 01:41:20 ....A 35733 Virusshare.00097/Trojan.JS.Iframe.afh-4be37769d685174fba486499172c3d556425891c3958ecc936e7c18700ddefe6 2013-09-12 02:55:00 ....A 7818 Virusshare.00097/Trojan.JS.Iframe.afh-58a69706a6808925b4720578eeb94810b2f7b7466232e375ecd108b3de2493cb 2013-09-12 02:57:34 ....A 111724 Virusshare.00097/Trojan.JS.Iframe.afh-5f88df18580520538884633516b693ced216dd9b7a2518cf7f20eacc6d82e269 2013-09-12 02:07:44 ....A 35733 Virusshare.00097/Trojan.JS.Iframe.afh-5fa41bfc47b6e8af60847038ff684d51d4f763397644a10eee62b67c51405b5d 2013-09-12 02:41:44 ....A 82987 Virusshare.00097/Trojan.JS.Iframe.afh-63207fca6c214fc0bd0b28a9bd1323020c6e0170f99e6b07e99b8c5ea996bb49 2013-09-12 03:18:42 ....A 27527 Virusshare.00097/Trojan.JS.Iframe.afh-68d5ebfef903e5abe51f731cd4a6502054fafb37d7fc87771e9d267d63899a28 2013-09-12 02:47:44 ....A 34166 Virusshare.00097/Trojan.JS.Iframe.afh-69ae3840d5f313fad549794bb5481e6d3f6f91965704be94e77c774f9b034fa2 2013-09-12 02:05:58 ....A 33709 Virusshare.00097/Trojan.JS.Iframe.afh-6a05ec23a31228870bfc80e15cd2b6723ae003eab3924b2bcc668d6c7fce8e0c 2013-09-12 02:40:30 ....A 33859 Virusshare.00097/Trojan.JS.Iframe.afh-6bd121ff11a09ae653daba33af3c03927ad9fb442045dbaf7613b90f46ae4ab3 2013-09-12 03:28:46 ....A 14367 Virusshare.00097/Trojan.JS.Iframe.afh-7052950ccd3462afac03377c5be5367f330574e99b30913a2f8aa7ea762d3859 2013-09-12 02:41:44 ....A 21320 Virusshare.00097/Trojan.JS.Iframe.afh-7708668d908e88c3ab0ff7ba078c039a2a02531f0191b91467fc89a44fac04e3 2013-09-12 01:41:08 ....A 33454 Virusshare.00097/Trojan.JS.Iframe.afh-7972989b6383432e9c89215e0bcf9fc9eaf97320980633569340157af4e915d6 2013-09-12 02:30:30 ....A 22546 Virusshare.00097/Trojan.JS.Iframe.afh-80fd11eae50aad66a51fa520339d672d4631ac80d69c11db6cc359952b44ac48 2013-09-12 02:06:54 ....A 35516 Virusshare.00097/Trojan.JS.Iframe.afh-88539a118f294391796c1206a53749050267ef423868d2f2f6813f756dfe4d65 2013-09-12 03:08:22 ....A 124952 Virusshare.00097/Trojan.JS.Iframe.afh-89dc59f485f0d9e20aed00808e729601d179822530514737ecbc08c02e04b3be 2013-09-12 02:10:30 ....A 35724 Virusshare.00097/Trojan.JS.Iframe.afh-89fecaa2105db049a1c2c04db2380e601e52ca707652056b171a4bae1935ef82 2013-09-12 01:59:52 ....A 147875 Virusshare.00097/Trojan.JS.Iframe.afh-8a86b0d2882c929b680e037fab1a8a0c8f11844368bcb468ac34878bd4427438 2013-09-12 01:49:14 ....A 132699 Virusshare.00097/Trojan.JS.Iframe.afh-8c46de177be83ff42f0dac874d6a0d75e2bbf58c158bfd4cfb577d2c76c51d93 2013-09-12 03:19:52 ....A 19845 Virusshare.00097/Trojan.JS.Iframe.afh-8ea277d9715b6b04877833748ffbe78a59c1237d09a501813ab77a8448635345 2013-09-12 01:51:42 ....A 17406 Virusshare.00097/Trojan.JS.Iframe.afh-8fd3cf7f90a5a3f8966782a22cc3496f423baa36c464933311e20194ff82716a 2013-09-12 01:58:44 ....A 124921 Virusshare.00097/Trojan.JS.Iframe.afh-9497cbe4a7725ecd397a58b420865f0e62583f61c3da5c880d6b3fda02c12c2f 2013-09-12 02:58:14 ....A 37831 Virusshare.00097/Trojan.JS.Iframe.afh-98afea9677e01d5ee504e57a4c207ca9648b14c7a97728dd79ee8bab2d3cf400 2013-09-12 02:42:02 ....A 5774 Virusshare.00097/Trojan.JS.Iframe.afh-9bfa59fd3a3e37d05c9b631639b9953b0875ea53e7fa29a51c31be5781bc0e5a 2013-09-12 01:45:20 ....A 35757 Virusshare.00097/Trojan.JS.Iframe.afh-9cc20cf6150b92b15954abfba8a40d9f71a8c7a62ccd1c08845d2bb74c3564f0 2013-09-12 03:21:22 ....A 25597 Virusshare.00097/Trojan.JS.Iframe.afh-a105b4086e66df08fba7af67c8b0a378a2337e8cbdb10c55091c90d7fee252b8 2013-09-12 02:38:14 ....A 35732 Virusshare.00097/Trojan.JS.Iframe.afh-a7653b43cbb72b351fc200bfe9068ff10d24004db2b1a643b742103126eade30 2013-09-12 02:04:36 ....A 64099 Virusshare.00097/Trojan.JS.Iframe.afh-a86919ac2658eedcf4f3d3776fcc436e5b57524a78fa59dbbba6528b0c3f90cd 2013-09-12 02:31:54 ....A 129278 Virusshare.00097/Trojan.JS.Iframe.afh-aa20fab925cca4e495d333c2ff0fec159311c92eb6a5bb8aa618eca979e2f930 2013-09-12 01:59:50 ....A 12103 Virusshare.00097/Trojan.JS.Iframe.afh-ad59bdf00a39f123bb934c8d3dec19de15af5cf503a6e7b929ae1b2a1c04659c 2013-09-12 01:41:24 ....A 9190 Virusshare.00097/Trojan.JS.Iframe.afh-adfa9153bae5a39bb5b38ad4bb244289f4e471c66b5f29551e5a3f198d08d6e6 2013-09-12 02:51:34 ....A 8851 Virusshare.00097/Trojan.JS.Iframe.afh-b2e69079a457d001b37625c7ee68815b0fd9a000d08ead4c1784371de51440e3 2013-09-12 02:17:06 ....A 36619 Virusshare.00097/Trojan.JS.Iframe.afh-b3d3e929267483df814b870541ed9fd09765b71ab2a39aec6a489f0f3ea611d3 2013-09-12 01:48:16 ....A 7407 Virusshare.00097/Trojan.JS.Iframe.afh-b50c635166caa6e65d943707660a7d0c3de507329c29d1447e7b7067e030602e 2013-09-12 02:22:26 ....A 34878 Virusshare.00097/Trojan.JS.Iframe.afh-b8028c6915a0af0e697e7e6d9297a6457432fecc61b35b2d9627e5e02d676ec9 2013-09-12 02:25:56 ....A 57142 Virusshare.00097/Trojan.JS.Iframe.afh-c3320d6390c9ef5301be6c88d66cae1448502fdf47bae04a418198c7840a8d01 2013-09-12 03:10:42 ....A 68055 Virusshare.00097/Trojan.JS.Iframe.afh-c7115b050f29d46e434a2e98dd3c649516aa959ea41cd6790e342a8a32c22756 2013-09-12 03:15:50 ....A 95901 Virusshare.00097/Trojan.JS.Iframe.afh-d4ea91c090cc3bc90ecb9ae14c02b5d976de5a4c0e5ded30a0bb6dccd7b49541 2013-09-12 02:00:48 ....A 157675 Virusshare.00097/Trojan.JS.Iframe.afh-e012b0f7ddcc3b636210629b67421fc1dfe1ff53b5030bd71c14a27c9b666023 2013-09-12 02:16:06 ....A 35702 Virusshare.00097/Trojan.JS.Iframe.afh-e195575ef835b7a371b1ce5eeb8180dd782fe21ba77b206603ecc05e61140584 2013-09-12 02:00:36 ....A 80024 Virusshare.00097/Trojan.JS.Iframe.afh-e73c6bbb3a9c9764ab755e614488df9b64326adade47f0876b78c85b554e1ba0 2013-09-12 01:53:22 ....A 6555 Virusshare.00097/Trojan.JS.Iframe.afh-ec0c8de5b7149788fe904e338581f8863c6aadc2a41506621fad88ea393832c8 2013-09-12 02:15:38 ....A 37799 Virusshare.00097/Trojan.JS.Iframe.afh-f20c129b63469e07d6d9354346a1a70ad1e3ef5bc44bdd1e3a369631365371a8 2013-09-12 02:08:12 ....A 114736 Virusshare.00097/Trojan.JS.Iframe.afh-f3f8dcdfa8a11b116d73ea9af9c90e16a202d43dd605b4e9a12ab9f117c62b65 2013-09-12 01:49:54 ....A 34801 Virusshare.00097/Trojan.JS.Iframe.afh-f98f254dc09a1a3f6cd63dc88bf690f495c3e38e346a00e0dbd81058c06f6681 2013-09-12 02:52:08 ....A 34616 Virusshare.00097/Trojan.JS.Iframe.afh-fb6cc3d8f773539a5cbfaeb91ef597b9f01fe962921825acf636e92c9df932cf 2013-09-12 02:53:30 ....A 169426 Virusshare.00097/Trojan.JS.Iframe.afk-0871209cff860ccfce47d71d8bb3e718eca2dd98326030e995dd608071f8c08c 2013-09-12 03:31:08 ....A 3471 Virusshare.00097/Trojan.JS.Iframe.afk-0accd71b289f1531ba36d3a3fa41e26feec7607451a3bde7cb59a7f028408b71 2013-09-12 01:46:24 ....A 8843 Virusshare.00097/Trojan.JS.Iframe.afk-0fc47b48d0f3f07d68833079bd6f572fa719e552fda688c11d1f2fb7be0d4af5 2013-09-12 01:39:28 ....A 93707 Virusshare.00097/Trojan.JS.Iframe.afk-1783b2eccbec1c867db51a21a7e5096d584a177eaa3a850830e247d4b79a8991 2013-09-12 01:40:48 ....A 29872 Virusshare.00097/Trojan.JS.Iframe.afk-26be7b868e0cdbbd1301fcb0ece386a2d9bc0edb876f22637a5e7b661419d959 2013-09-12 02:13:26 ....A 21180 Virusshare.00097/Trojan.JS.Iframe.afk-38e7ff8950c3b6a291674feb7e4769c522e532673cb6a9d3c16007dce0e7f3b1 2013-09-12 02:25:08 ....A 8891 Virusshare.00097/Trojan.JS.Iframe.afk-57873b642c2d46ed9228e3c92aa549c4d836ee1c6bc81579f95fe410c7f32a37 2013-09-12 02:20:06 ....A 15630 Virusshare.00097/Trojan.JS.Iframe.afk-5c5e6865e61fcbbf34daee611c122d19a4dcf6d76ed533525e527932a2bfebec 2013-09-12 03:26:24 ....A 94813 Virusshare.00097/Trojan.JS.Iframe.afk-5db7db053b2801cc6c40b90b46ce4931fed470ffcf86fc19c400946be4428b4a 2013-09-12 03:28:00 ....A 4315 Virusshare.00097/Trojan.JS.Iframe.afk-5ef6e7fc144b564212d38abcc61dc1a5a862fa21eabd0730d3b21ad8ee149ba1 2013-09-12 03:07:12 ....A 3932 Virusshare.00097/Trojan.JS.Iframe.afk-6d90f918e5d00d94f7045ed69bc093da68570338a5de14300da131cd7e1a8b15 2013-09-12 01:43:04 ....A 34111 Virusshare.00097/Trojan.JS.Iframe.afk-9b8f213a72417b38d12abd456a695ed364b89b6dd6cc999b3428e98f73ffab6a 2013-09-12 02:16:54 ....A 15909 Virusshare.00097/Trojan.JS.Iframe.afk-a24d75225ace223a90923d092ee207c93e65288e6eb3bde3a61a070fd1334d4a 2013-09-12 02:00:30 ....A 6298 Virusshare.00097/Trojan.JS.Iframe.afk-a376f2eef53286f0c06414a0eb87e5953e148fba0172bce7b3c5c591f2f43508 2013-09-12 03:25:14 ....A 41360 Virusshare.00097/Trojan.JS.Iframe.afk-ae61d1a892424ab0225c03e2fda55cc11ec7b375f43f65961b5beef0ab3a7123 2013-09-12 01:40:46 ....A 96801 Virusshare.00097/Trojan.JS.Iframe.afk-d9135fee1e6a9279acdf898966f642dee55e205300fa3ea33cc4e07aa4b99e2c 2013-09-12 02:10:28 ....A 10538 Virusshare.00097/Trojan.JS.Iframe.afk-e56e638a5ff2a2faa6b9caa39d9666437c0124cb4518d717cfc901a67cdbb39a 2013-09-12 02:09:08 ....A 7616 Virusshare.00097/Trojan.JS.Iframe.afk-e941e5a7534be2da076a8ad0cb047c6edcf095c45547655580a8280b406b8216 2013-09-12 01:42:40 ....A 20050 Virusshare.00097/Trojan.JS.Iframe.afk-eef6e2d2fe540a250d2448cca50828d80f23df24ce90ee8c46205231e415d2e6 2013-09-12 03:24:24 ....A 7182 Virusshare.00097/Trojan.JS.Iframe.afl-051ce2bfe73abc0c4bb738c387dca40558b3f1c861accff23e87df81e247b3b2 2013-09-12 03:10:30 ....A 4395 Virusshare.00097/Trojan.JS.Iframe.afl-0c98dd49df0ba44d71a35c251dd0fc59a009535e7f458eb74f2620c1c1e86bb9 2013-09-12 03:14:44 ....A 75175 Virusshare.00097/Trojan.JS.Iframe.afl-0d9ddea96d74f265c1af6227eaf93ab6d2ddf25716fc1264f14904a4e185b75f 2013-09-12 03:06:26 ....A 39293 Virusshare.00097/Trojan.JS.Iframe.afl-0e855da41a691833550d7eec92d9a55b819a51fdf5f3388cab1694dbbea3f570 2013-09-12 03:09:20 ....A 35740 Virusshare.00097/Trojan.JS.Iframe.afl-1344f27c3c8e3f07b72a7d4032a3a68f30a9d9f75c1009aee6e196126e5928cc 2013-09-12 03:19:58 ....A 102269 Virusshare.00097/Trojan.JS.Iframe.afl-15e536e89490fd5eb819621dbacfd7c5029509c588a85c0a3ab9e03d653471d5 2013-09-12 02:14:04 ....A 94727 Virusshare.00097/Trojan.JS.Iframe.afl-1c59a5d7d1be38df35e50a330c2936dfa031d2d7d0abf31f0e76b34ce9a917f9 2013-09-12 02:24:42 ....A 45947 Virusshare.00097/Trojan.JS.Iframe.afl-260de177dd20e0532404892402a461fcf8bb28fe7d4361469efc4e746b1e94bb 2013-09-12 03:18:10 ....A 85623 Virusshare.00097/Trojan.JS.Iframe.afl-270315587cc3a70bd1787384fa540086b57c253be7b3ea222bc8f86c846ea641 2013-09-12 03:27:44 ....A 12211 Virusshare.00097/Trojan.JS.Iframe.afl-282689eb61844fad7cd852d1b171fb3e28eb7736589befb1b315531f678c3e7e 2013-09-12 02:47:00 ....A 95217 Virusshare.00097/Trojan.JS.Iframe.afl-302b1bbb060dee97a3e53543680bf0bf1e30b74cd9429bb070ac52eb4a255442 2013-09-12 02:52:58 ....A 72322 Virusshare.00097/Trojan.JS.Iframe.afl-34109589cf7c76ef6e341abc7cae84635493a12d45e326a93f73071eccb434ef 2013-09-12 03:09:30 ....A 36190 Virusshare.00097/Trojan.JS.Iframe.afl-3999a710bcb83679650320a322c522bd62f567c7ee285c36b689113faa971cc8 2013-09-12 03:21:56 ....A 17252 Virusshare.00097/Trojan.JS.Iframe.afl-3d77a284b0c204fafca9c9f447585c8f5223139b5db2b07398e1cc0b1d597ba2 2013-09-12 03:08:46 ....A 18469 Virusshare.00097/Trojan.JS.Iframe.afl-3eda9036a2905e9df742cb3253f89ca3f512c1404fcd2d71ff497ef62a736bff 2013-09-12 02:23:56 ....A 22266 Virusshare.00097/Trojan.JS.Iframe.afl-425f85f9e2d5ca9cc2436da7b27004ad0da6755a6243412a4d713ddc06c33fe0 2013-09-12 02:36:34 ....A 14059 Virusshare.00097/Trojan.JS.Iframe.afl-42cb778f1cd689311b4a48845fa624507412e863751eceec771102fc545acf83 2013-09-12 02:04:02 ....A 38219 Virusshare.00097/Trojan.JS.Iframe.afl-458e02f053fc5fa98462b16099f8c4c621a15938505a36f16d50ba3cfef3866f 2013-09-12 03:29:30 ....A 15444 Virusshare.00097/Trojan.JS.Iframe.afl-5234fbe52fbc2193bd8ce79030c21bf74b8169274bea516b5bf11e5e332c604f 2013-09-12 03:02:42 ....A 28436 Virusshare.00097/Trojan.JS.Iframe.afl-52d8b212185f42f7662eb8f2b3f53a1d858c0b53a0358f44336ccc2533f3fc83 2013-09-12 02:29:24 ....A 5078 Virusshare.00097/Trojan.JS.Iframe.afl-5c5561802abbe9aca6b20483d7bf52e84c8f605a770f495f0983b8a55e9280d5 2013-09-12 03:21:56 ....A 18491 Virusshare.00097/Trojan.JS.Iframe.afl-6195ace28b21ad9f87bc8ebf9819ce6389e0c39023f99f12c5349a91e179e178 2013-09-12 02:23:12 ....A 13882 Virusshare.00097/Trojan.JS.Iframe.afl-6bd1b7622c21b68a21b359a4c537ca07f3caefb732fc0067e707596a5227e61c 2013-09-12 03:22:34 ....A 25837 Virusshare.00097/Trojan.JS.Iframe.afl-7ba6ea9f37cbe63f555857f5a8fc2e61513cbdf6553d297a181323f7610bcf9d 2013-09-12 02:59:38 ....A 9194 Virusshare.00097/Trojan.JS.Iframe.afl-7cb0dc5f946b0d3d60111533e6871422fda498a0cf115420466af6292edbc611 2013-09-12 02:32:30 ....A 45562 Virusshare.00097/Trojan.JS.Iframe.afl-89962a11eb09cfbe6af9a8d49da654f2240eb9954273dcef88e639bc7f8b4e83 2013-09-12 02:17:50 ....A 27162 Virusshare.00097/Trojan.JS.Iframe.afl-8b02496704bbab2db17efbbdb7c94b699ce7ccf0688ec359f5b45f08557c18c8 2013-09-12 01:46:00 ....A 22266 Virusshare.00097/Trojan.JS.Iframe.afl-8dce360b60e677ce97faed5be6b49ff6dc0a5cfefe85c4f1182d177acd2780a9 2013-09-12 02:51:10 ....A 15130 Virusshare.00097/Trojan.JS.Iframe.afl-90a5ecfc6da039d448e7257d1938a68a658a9fd9f2a30e06f44edc83f1bf7445 2013-09-12 03:22:46 ....A 555 Virusshare.00097/Trojan.JS.Iframe.afl-927c65daa4218ce604c33164cc7fa5feda801e21bddf33d8df041f46a03ee72c 2013-09-12 03:17:40 ....A 7504 Virusshare.00097/Trojan.JS.Iframe.afl-940d7b7163b2a90b31ed930d5e4f2f6f4b75847bb93dcdc71e1a9dd106652ae3 2013-09-12 02:00:32 ....A 21088 Virusshare.00097/Trojan.JS.Iframe.afl-98a8c0b3c4f6d41a7e16faabd919d1483970efe17d36ede55b4029efd184ebb0 2013-09-12 03:27:14 ....A 3753 Virusshare.00097/Trojan.JS.Iframe.afl-9964aa1e80e9833e1c1cf4267c2f52dcf8ce2172f22093f0d9d84adaac19d317 2013-09-12 01:55:12 ....A 5117 Virusshare.00097/Trojan.JS.Iframe.afl-99c62e240b6464d506e7b224c09cd531ca05d34a0a965699af75be5374b1ac7a 2013-09-12 02:19:14 ....A 3939 Virusshare.00097/Trojan.JS.Iframe.afl-9bd8370042bde28c8361aa42219e1bb60c3f8e905900ffce8307388fc585f1c5 2013-09-12 03:07:22 ....A 75187 Virusshare.00097/Trojan.JS.Iframe.afl-a58319f921d6f0b5320123d651574fbb1bab6e4ef4afb5dd6bba1cdfed6d6109 2013-09-12 02:07:22 ....A 18684 Virusshare.00097/Trojan.JS.Iframe.afl-a88a92590785b3a8ebfc9dfd51ca796434e8a36fbc7f392acb2edc8c010f9e84 2013-09-12 03:32:30 ....A 4810 Virusshare.00097/Trojan.JS.Iframe.afl-aa04649b5ae95ae521458bf8d2592e895f1f67eeefcc574f54817a5432746011 2013-09-12 01:57:34 ....A 7282 Virusshare.00097/Trojan.JS.Iframe.afl-ab90535a7ea0c2c041670b8b6d81d9193a0030f9a1f196becdb64dc2422d88c5 2013-09-12 02:42:10 ....A 9952 Virusshare.00097/Trojan.JS.Iframe.afl-b2fef2c15341d58073f5d9c555059d93882f9d6d6e15f6513414b9080520f403 2013-09-12 03:05:28 ....A 40304 Virusshare.00097/Trojan.JS.Iframe.afl-b806e848eefe48d3702ca0e4a5d3eb0e2b98e561a8e6b4740c7ccb87ec6cb746 2013-09-12 02:52:24 ....A 1694 Virusshare.00097/Trojan.JS.Iframe.afl-b8ef71dc86e12900aa0d6ae0dc8a0c83aea9c8f79d7a5e2a68dc5e1a6cb8520d 2013-09-12 03:19:06 ....A 18624 Virusshare.00097/Trojan.JS.Iframe.afl-cf58ceea551eeb3e2e2aef7c7d53b75d00bf16cc8e37e8d84d4c862bf6f5455a 2013-09-12 03:06:42 ....A 11161 Virusshare.00097/Trojan.JS.Iframe.afl-dc92fb14c6ed5c20c23e705ef14c5a556d2877336f2641d2def6db5aabdce981 2013-09-12 01:55:40 ....A 75187 Virusshare.00097/Trojan.JS.Iframe.afl-dc953253558a74077b6a6d099031dc27327a9df7871f0cf0735db55c52bc71f5 2013-09-12 02:12:36 ....A 75187 Virusshare.00097/Trojan.JS.Iframe.afl-e02b6a83992ea8c7fc555093c6d63d66eca1c6718f21d90824521be05ef34dcd 2013-09-12 01:40:04 ....A 13025 Virusshare.00097/Trojan.JS.Iframe.afl-e934cb55c75b24e0e4688f96010a6affbde274773e81163a1b9d078408f57ecc 2013-09-12 02:14:34 ....A 7921 Virusshare.00097/Trojan.JS.Iframe.afl-eaf7e1e02df62125299fcdedc60649b78ebdbae84c890c0de96f54e3f67d1b71 2013-09-12 02:13:10 ....A 81920 Virusshare.00097/Trojan.JS.Iframe.afl-f118bb51144de7a5cd241bb4fd3b7d275db31af476e0824260f8c788e65cdd98 2013-09-12 02:54:30 ....A 31543 Virusshare.00097/Trojan.JS.Iframe.afl-f6ba7b481306b01883883775707d9a4b2f3930778bd357b1f2d725aa9adf7318 2013-09-12 02:50:30 ....A 112703 Virusshare.00097/Trojan.JS.Iframe.afl-fb9cae1125c8e3b87fbdd9d536d0718e9478eaee92544bad28426a7a79f8edcf 2013-09-12 03:00:52 ....A 39042 Virusshare.00097/Trojan.JS.Iframe.afl-fbe9a4d9c02a27666d8afbc53725536b69316e65d5b179495f09187f2e8d29b4 2013-09-12 03:06:12 ....A 74648 Virusshare.00097/Trojan.JS.Iframe.afp-018de02ab87f9d349336e5a26e07cb0343c827149bfc84a3baecd4138b3a147c 2013-09-12 02:57:28 ....A 14968 Virusshare.00097/Trojan.JS.Iframe.afp-2557845ef9a4da91304b4b667758a493be8016a9b04d8a0c88fe3286703fa46b 2013-09-12 02:18:14 ....A 33777 Virusshare.00097/Trojan.JS.Iframe.afp-585db6e8d263c838fa0ea609db7bd0dcbb071c4d3a7f75888da7316608cfccf1 2013-09-12 03:13:46 ....A 58192 Virusshare.00097/Trojan.JS.Iframe.afp-7b0fedf65bdb56abe52c3478a948a9f95002b27c21c393b254fe4bdfe25825f3 2013-09-12 03:22:00 ....A 10908 Virusshare.00097/Trojan.JS.Iframe.afp-a26734354159f8cf5e22ba26067e4ce8573ddf999cd8ae66615d8a0b34beaf1e 2013-09-12 02:52:12 ....A 24031 Virusshare.00097/Trojan.JS.Iframe.afp-a3fcd36422a6efe1940470d3475e5d09e6d472c64f1d278bded148ba63f6f9b6 2013-09-12 01:49:04 ....A 38821 Virusshare.00097/Trojan.JS.Iframe.afp-b658ce6d72e83e0d52005e987a3445ab4d5f2ec275e92e2758cf6c3d5ddcd5a4 2013-09-12 02:21:52 ....A 6724 Virusshare.00097/Trojan.JS.Iframe.afs-02424b314de7bc222f957454a3e0a41069bed29679435840e65c26afae2e1e2d 2013-09-12 02:28:48 ....A 22913 Virusshare.00097/Trojan.JS.Iframe.afs-0659373fd44d60adb24260be73efbbb05276fccfc90da39d4e8ceda394a7cecc 2013-09-12 03:23:16 ....A 32138 Virusshare.00097/Trojan.JS.Iframe.afs-0f05ab2e169eb1852e37fd281c8ba09fbee1cdb22f93de20c4a7497d63486a29 2013-09-12 02:28:36 ....A 21520 Virusshare.00097/Trojan.JS.Iframe.afs-165c53fe9d22531a9e906667f829776777c710464baf10a345f8a006a4fded29 2013-09-12 02:56:56 ....A 18803 Virusshare.00097/Trojan.JS.Iframe.afs-2096641684642c9c5d39fe1d010f238c8b8576936bcd3ff9382894a10c7f4822 2013-09-12 02:27:50 ....A 23028 Virusshare.00097/Trojan.JS.Iframe.afs-20be1bedfe618f084eb63e8b7f7ac6eae0cd2555ab67210b3957cfd96bb63e8d 2013-09-12 03:07:16 ....A 45623 Virusshare.00097/Trojan.JS.Iframe.afs-267f3f2c3a24ba2894b0a31855b7ad32fb7e9ede55f4fb9cac1c8b1d96ed5709 2013-09-12 02:49:38 ....A 32932 Virusshare.00097/Trojan.JS.Iframe.afs-312a131784df835076d8f0cb94a1ada9f383d9851cbd7c50b000fb4e2fe8b9b4 2013-09-12 02:28:02 ....A 21248 Virusshare.00097/Trojan.JS.Iframe.afs-351903f05a7260968ddffefc6e2eb2939f02778ee7e3bba0239577eb2d011872 2013-09-12 01:54:50 ....A 8048 Virusshare.00097/Trojan.JS.Iframe.afs-3d50547bb77e6bebb71e6c97a6881e37b023ba6be99f5cb1513bc9ac59750dc0 2013-09-12 03:26:16 ....A 23028 Virusshare.00097/Trojan.JS.Iframe.afs-43140779523164f82c368ee9f8f7d1483c8bbe0d3b44cf2ce102dbc6b4a2c292 2013-09-12 02:28:00 ....A 23118 Virusshare.00097/Trojan.JS.Iframe.afs-5ec2b1e967ba03049fdce2fe729c98c3cd9ed63f5473809486b9da5e22e0d731 2013-09-12 02:28:08 ....A 22917 Virusshare.00097/Trojan.JS.Iframe.afs-5f9d6408b1a9222e128dc8eae7e9418c4e29e016eaca25208036c2a33ee17239 2013-09-12 02:27:46 ....A 23195 Virusshare.00097/Trojan.JS.Iframe.afs-60194f9e714ee27979660d327f2501960b9ae66491cd8875733e1b85e29c512c 2013-09-12 02:27:48 ....A 24680 Virusshare.00097/Trojan.JS.Iframe.afs-778749ee9c4a1c3b6a3cc5962f3ddeea09f5031244f8cf5048929a1d1d75c34a 2013-09-12 02:28:00 ....A 23149 Virusshare.00097/Trojan.JS.Iframe.afs-77ef5786683e0821fde152416af11791b20a6e515dc798da1e5e02a934982653 2013-09-12 02:28:26 ....A 75484 Virusshare.00097/Trojan.JS.Iframe.afs-78af1a7c7ec6562c43006f0347965be6ab99639d9505c72468500129b30ca5c8 2013-09-12 02:39:38 ....A 23079 Virusshare.00097/Trojan.JS.Iframe.afs-830b0f60bdf1a0868343455d0859865cd63c235e6f78070a888b18edaea28b81 2013-09-12 02:27:48 ....A 61697 Virusshare.00097/Trojan.JS.Iframe.afs-8a4286ed7151e029175b9c30b8fa8a140f7c0537a2029a7ffb0c97719913fd88 2013-09-12 03:17:22 ....A 58907 Virusshare.00097/Trojan.JS.Iframe.afs-8ba5a2916bdca879a08cd1355ef956570be63c185cdafce2d4feba35f059f8ad 2013-09-12 02:28:42 ....A 23063 Virusshare.00097/Trojan.JS.Iframe.afs-9f9d139c2edcfb4763ed5417a288993dcef7012dba55ba9851d00bfa714726d6 2013-09-12 02:27:58 ....A 24381 Virusshare.00097/Trojan.JS.Iframe.afs-ac9af3e25877ea99dabcf64c2b2f116370585132083a2aa7e19f11612342fb79 2013-09-12 02:03:22 ....A 5105 Virusshare.00097/Trojan.JS.Iframe.afs-ad5fe6a107846fd343afdcc1d5606eb371a7c654db751abf0d48761232b17e7c 2013-09-12 02:27:48 ....A 23066 Virusshare.00097/Trojan.JS.Iframe.afs-b4fa000a9c32adb831ea4de500d4281c5c88c16fad1d6f9f8ac2935d5c185047 2013-09-12 03:07:26 ....A 55988 Virusshare.00097/Trojan.JS.Iframe.afs-b8261e91cc698e8ae4f9969de08414c96f454f08be4647970fe84c17bc8c29b2 2013-09-12 02:41:36 ....A 21248 Virusshare.00097/Trojan.JS.Iframe.afs-bd101b32298da95fd92f0b20b21ad11403bb40e50c43e6326e18f72b384077fb 2013-09-12 02:28:26 ....A 71373 Virusshare.00097/Trojan.JS.Iframe.afs-bf064ff7f3b5af39c05c4443db944c005178e087c30ecd38809b7f29699e2edd 2013-09-12 02:27:48 ....A 23718 Virusshare.00097/Trojan.JS.Iframe.afs-cd2c67d8fe9baadf308535c96563a7e37a27f38f4f2b5492642d4e4ff2569f90 2013-09-12 02:28:50 ....A 24459 Virusshare.00097/Trojan.JS.Iframe.afs-ce6fe8112ad06880c10bf98acf0abca6e29150596065b298ca8bdf74cc2c283c 2013-09-12 02:40:14 ....A 71432 Virusshare.00097/Trojan.JS.Iframe.afs-d166be2a7241505d530c5ce4c47183a6f6097b67b2acd2e08108fea68b0421a8 2013-09-12 02:18:20 ....A 30821 Virusshare.00097/Trojan.JS.Iframe.afs-d5c8d990d2f086653ed36558838588b49d894857b4bab93e32e4ca5232306a03 2013-09-12 02:27:54 ....A 27631 Virusshare.00097/Trojan.JS.Iframe.afs-d977a7ad9481d116c20e1711033444b29dacbaba0526c4eb83fc0170bda07860 2013-09-12 02:27:54 ....A 21714 Virusshare.00097/Trojan.JS.Iframe.afs-e8a4c4603162da99f4453645db46c9ad6dd2375ad85e2c2d7113cc5ce45867fe 2013-09-12 02:30:30 ....A 21227 Virusshare.00097/Trojan.JS.Iframe.afs-eb09ed08dce10ebdbfa6038e17bf1f6b207144e442bdbc0d933e28fe4d21db98 2013-09-12 02:27:48 ....A 23183 Virusshare.00097/Trojan.JS.Iframe.afs-f12d0b54f3fb49df0bb559efdff61dd073258c622e45b15f5765494ac3e50a53 2013-09-12 02:28:50 ....A 23054 Virusshare.00097/Trojan.JS.Iframe.afs-f346e93543d757ce6f5173fca1ba4f08fe5fa3c7bf983044131bc206fec639b8 2013-09-12 02:28:42 ....A 24399 Virusshare.00097/Trojan.JS.Iframe.afs-fc71c7b5c40d655038c8ef03ae541e6cf5f2362c1a2daa8992bad51e7f917cd1 2013-09-12 03:30:40 ....A 16453 Virusshare.00097/Trojan.JS.Iframe.age-01595972751d3199ce5a5aa6f0abe123c76199dc29bbd5df4a6e39d74c22750e 2013-09-12 01:59:58 ....A 37799 Virusshare.00097/Trojan.JS.Iframe.age-01a0cdcb1679fc879defb823e39c2ce8bc69359dae0da89e799a5fd078b32ec7 2013-09-12 03:05:20 ....A 30548 Virusshare.00097/Trojan.JS.Iframe.age-01c26e184ec8dcf6d4b99eb5cd79902173cd690b2fb4d0dab41e575fd0975752 2013-09-12 03:29:50 ....A 32268 Virusshare.00097/Trojan.JS.Iframe.age-01ffec918ccb953f9d36a09d082ace6573d81c577b95a81fa492169cbdc178a4 2013-09-12 02:24:16 ....A 76543 Virusshare.00097/Trojan.JS.Iframe.age-0230ce3e91d6cac393df1fa02bb69fbccaf15c1f58ecac0a69ba9611806ecbcf 2013-09-12 03:12:58 ....A 56613 Virusshare.00097/Trojan.JS.Iframe.age-02c53068906aea4af0168a2227350e8b80d9c42d8816fbc4b60807c384d8b8e5 2013-09-12 03:31:02 ....A 34527 Virusshare.00097/Trojan.JS.Iframe.age-0332d9f49d2c4c155a8da42f66802df70d8733ffff32dadcc6d97d1900f534be 2013-09-12 01:39:52 ....A 35998 Virusshare.00097/Trojan.JS.Iframe.age-04d95ce310e4dcc1fed8361dad4b71556e307254ca5f4df0b7f80d99461f2829 2013-09-12 01:46:40 ....A 56802 Virusshare.00097/Trojan.JS.Iframe.age-04e85ed452259c1bf52013ab1c3b18b77b1d78241bf31087942af262cb09bdcb 2013-09-12 01:40:36 ....A 39771 Virusshare.00097/Trojan.JS.Iframe.age-053f708c72cef26e0c2bd63bf2c57d765cbb4a8e41c3d4682433092158fd9acf 2013-09-12 02:14:26 ....A 25348 Virusshare.00097/Trojan.JS.Iframe.age-0554a2fe6e6fdf78f49baf40d778444de7d3adc71ac346758ac0719313c6b4b3 2013-09-12 03:25:16 ....A 21135 Virusshare.00097/Trojan.JS.Iframe.age-060ec373cc7211e8425341ce2cbb7e4a01624f16252960237640535385244eba 2013-09-12 02:45:48 ....A 19237 Virusshare.00097/Trojan.JS.Iframe.age-0d18ac87fd83cd7b1a733961794b851567c3aa1fa8a6a97a8c477ace2b091f39 2013-09-12 02:27:48 ....A 122647 Virusshare.00097/Trojan.JS.Iframe.age-1197741ed1d9f6be0632c2742331199886ce0feb7db6d726125a3fd65db26b26 2013-09-12 02:17:48 ....A 39171 Virusshare.00097/Trojan.JS.Iframe.age-1211273c278b9709e36a0f158b0787e28405570668c61b09d2592b2aca3b0584 2013-09-12 03:32:08 ....A 36697 Virusshare.00097/Trojan.JS.Iframe.age-173cb9a1df0364f9dc127c2a1c92bc719f894dfda43d36d5d7e3093e01924336 2013-09-12 02:05:10 ....A 16694 Virusshare.00097/Trojan.JS.Iframe.age-178876622924d5dc2a94f74b2ff78921febd8a08eee77c8c0eed033bf606f846 2013-09-12 01:54:32 ....A 53233 Virusshare.00097/Trojan.JS.Iframe.age-183e6ba4bfa55ed94ee75782f05d106251a1edd75a976e1beb1d2efd4eda6286 2013-09-12 02:43:18 ....A 40110 Virusshare.00097/Trojan.JS.Iframe.age-1df0b65abd1c1668ddc36c1ac65178a684fff18340eaa4c623fe88151b844e0b 2013-09-12 02:51:08 ....A 117028 Virusshare.00097/Trojan.JS.Iframe.age-1eeeb30f61040060709654b97e8dce7d3ca375fe42a417d5044f6f22fce5b4c6 2013-09-12 02:56:42 ....A 7775 Virusshare.00097/Trojan.JS.Iframe.age-1fdb456c900d4fb04dd768f52553b9822d7668c8813e8f5d7493b9e280706d6c 2013-09-12 03:16:58 ....A 40605 Virusshare.00097/Trojan.JS.Iframe.age-20590fc09092d2b90edf165d8790244b17e73da0241d6719c84f2eabb31d355d 2013-09-12 01:40:00 ....A 62375 Virusshare.00097/Trojan.JS.Iframe.age-20f368d27116cddd3d1adf4b11b73abce6a61cecf0522fb3522c6cd89515f3a6 2013-09-12 02:11:40 ....A 39429 Virusshare.00097/Trojan.JS.Iframe.age-20f5c49504dbd5892d58823f922c4bea15b317f73747265c63f1fbb925e68ffc 2013-09-12 02:45:46 ....A 17503 Virusshare.00097/Trojan.JS.Iframe.age-21211e4bc01959b3cca83dbe8ceea6d4c11906e7898b898723148b55772b757b 2013-09-12 02:41:02 ....A 54297 Virusshare.00097/Trojan.JS.Iframe.age-220a7c433d6e9aee66f46009e4286213db3487198b571fb1d50a6230a960bb1a 2013-09-12 02:23:22 ....A 28981 Virusshare.00097/Trojan.JS.Iframe.age-2276f100d86233f99962f671d5e9108d47044ccfeaf53879626d08eb6184daa0 2013-09-12 03:04:12 ....A 22833 Virusshare.00097/Trojan.JS.Iframe.age-23dccaccb82bbf969324205ecdbd507fe21e8e835cf523bb60f5aedb01eed63f 2013-09-12 03:17:58 ....A 37148 Virusshare.00097/Trojan.JS.Iframe.age-24feb57ada127c1c165ddc618bfed2589c9fe2c2025b0b5fe3baee50aadbd108 2013-09-12 02:20:48 ....A 38736 Virusshare.00097/Trojan.JS.Iframe.age-255569fbd152ae549738ca079c06eba7287b277325efeb956b7390d3dc88a650 2013-09-12 03:30:44 ....A 46503 Virusshare.00097/Trojan.JS.Iframe.age-263ee1bd73280aa5a1f108ec9c1c37afff3dcbb4a7a1eb731613f5c6df7d9d8f 2013-09-12 03:15:08 ....A 88418 Virusshare.00097/Trojan.JS.Iframe.age-268f20afe60afc33dc67890b0d6ac45eb57bfe8e8840c4bf2cb31d53d3d2faee 2013-09-12 02:31:24 ....A 38088 Virusshare.00097/Trojan.JS.Iframe.age-2db51c839f6e35026e1898cad1568eb0c57cdff21f29db1cb5865a6ebd07c9a9 2013-09-12 03:00:48 ....A 33988 Virusshare.00097/Trojan.JS.Iframe.age-2e227128078a159dff1200ac8d5e6959c9a8fc8b1a16c4dbdf7d4b92b3859ac2 2013-09-12 02:40:58 ....A 122353 Virusshare.00097/Trojan.JS.Iframe.age-317ed79fe248842bc7a62ef26473870bc4d616d8e22ec0722eef39f13c076b13 2013-09-12 02:23:56 ....A 54408 Virusshare.00097/Trojan.JS.Iframe.age-319d2bbb76ef45b3049ddeb4fb5cd6dcf8b085c55c4387c99b2b4d316fcaddf1 2013-09-12 02:38:20 ....A 117619 Virusshare.00097/Trojan.JS.Iframe.age-32fd560acd9846ad5dd0e8f86b6eeec44115e227d58a2cdf8824b090857deda9 2013-09-12 03:27:02 ....A 38092 Virusshare.00097/Trojan.JS.Iframe.age-36668218fd1a53bf27f18c6f815cf2ca95bf8a37bd4e7fe840129c95cb7bed69 2013-09-12 03:10:48 ....A 115983 Virusshare.00097/Trojan.JS.Iframe.age-376cabb2574bafce7d36a41560cf015d2f518fad7e5202036bae5e289f2eba22 2013-09-12 01:51:36 ....A 58848 Virusshare.00097/Trojan.JS.Iframe.age-3782d7544d216eead58281b8f28e2bef57790d03ebef2a384a5f4a0af53025d0 2013-09-12 02:44:48 ....A 23825 Virusshare.00097/Trojan.JS.Iframe.age-380821927c89cbad78e99e4455122fa1cc5cae029f07c3ffff4b23ad6459ab18 2013-09-12 03:09:56 ....A 72261 Virusshare.00097/Trojan.JS.Iframe.age-3a38a7e63de730bf8483e464375d8d1f800bfded8d895e0e4f4f2399fdfbf961 2013-09-12 02:32:04 ....A 22334 Virusshare.00097/Trojan.JS.Iframe.age-3a8d50fdeeaad1fcc9ca4d05e588d7fe39d71e45ddc7a51e2b41705d5f1923b6 2013-09-12 03:14:36 ....A 31982 Virusshare.00097/Trojan.JS.Iframe.age-3f29ae6db2b81cae81674628f8021b089d68141714673e102ee22b1498a929fa 2013-09-12 02:54:24 ....A 82113 Virusshare.00097/Trojan.JS.Iframe.age-3f48fe39b9000baf22cdbd4f300fc88457d43f7c4eb91009686a5c97b62c8ea0 2013-09-12 02:06:34 ....A 91072 Virusshare.00097/Trojan.JS.Iframe.age-42787394c89cd83d600ef7ee8616b113f56dfdfd2c4c516de032a2d7fb5f8190 2013-09-12 01:46:42 ....A 103717 Virusshare.00097/Trojan.JS.Iframe.age-45d4d36a04086846dbf2450f03219ec3afadc8213d6e9cbd8c37ff59b74e0ca1 2013-09-12 03:08:58 ....A 110564 Virusshare.00097/Trojan.JS.Iframe.age-46459495b8663919e3942318f65dbe302c6318cdc035bd3cff6b2a5c32df2533 2013-09-12 02:28:06 ....A 25735 Virusshare.00097/Trojan.JS.Iframe.age-46eb7b1819a407cc236c055cdede27c6431aa180e033b99d69ecc90cc89d3814 2013-09-12 03:06:48 ....A 78114 Virusshare.00097/Trojan.JS.Iframe.age-46f7ef8581f34e369e98653e3452a8c8d4b5c50c22d78fde4791a3112d97f8d5 2013-09-12 03:25:14 ....A 28674 Virusshare.00097/Trojan.JS.Iframe.age-47b4ea745d1120cce8e13e5b70debb4cf5e04941ed2f8934392514900a83cf2e 2013-09-12 03:31:24 ....A 38225 Virusshare.00097/Trojan.JS.Iframe.age-4d66145efa0f20974825254f6b18a6ed15399bdecdd670d7678cf748192d8d41 2013-09-12 02:29:12 ....A 55359 Virusshare.00097/Trojan.JS.Iframe.age-4e547a9cf9b7fa7f8077b142e7f602733ebfb0097412802a74f5f649b06bcca3 2013-09-12 02:47:26 ....A 38094 Virusshare.00097/Trojan.JS.Iframe.age-4e75e3d085e17e51129be6b4ef61f8eb529e758730bfd3f59d8388df453a766a 2013-09-12 03:17:38 ....A 20712 Virusshare.00097/Trojan.JS.Iframe.age-4f5fc85d0c1e53cfc72adca2451af1e2912c777e06d2f7d991eff953d65d1e10 2013-09-12 02:33:50 ....A 47009 Virusshare.00097/Trojan.JS.Iframe.age-50d07aedc07f5a2e65913635add4315d15134e13d49d48ed0c1de4da01de2c87 2013-09-12 02:12:14 ....A 38095 Virusshare.00097/Trojan.JS.Iframe.age-513b8773f67cf6b44c605ac5f7d127464a0f2ae15df9ffdfe35ff05f14b6fb2f 2013-09-12 02:19:16 ....A 29373 Virusshare.00097/Trojan.JS.Iframe.age-514003289fca095157782d5666f6a60602528c9bdb022af0359ca2d7141fe887 2013-09-12 03:13:50 ....A 104858 Virusshare.00097/Trojan.JS.Iframe.age-529001ac4321ab936efb7ec2544868a6188cf0707ef4115ee69275bb14f0f0fc 2013-09-12 02:29:36 ....A 31208 Virusshare.00097/Trojan.JS.Iframe.age-58ae0076510851a716ab99fef6de2b9ca626dabf789663cd850f1f30b2f545a9 2013-09-12 02:51:32 ....A 27701 Virusshare.00097/Trojan.JS.Iframe.age-5c14ccdaf9eaea3cb9d87709fd0cc99044246d8214c85863811ff506ab931711 2013-09-12 03:31:22 ....A 25331 Virusshare.00097/Trojan.JS.Iframe.age-5d02a334150046b03c7792671c89d9a9531a30311d0a46cb0ffe126c47c53825 2013-09-12 02:53:30 ....A 44234 Virusshare.00097/Trojan.JS.Iframe.age-5e9fb6ee0982c62d0a155855a047de957f85e09b705d5c409f418e969da74068 2013-09-12 03:15:50 ....A 26382 Virusshare.00097/Trojan.JS.Iframe.age-602674c949e191cf974ac29d21e166989daae253d515019a5ffc835c518efe3a 2013-09-12 03:15:18 ....A 30548 Virusshare.00097/Trojan.JS.Iframe.age-602fe171f34ab84f62dc9a0ee9d2626cb9fc9a8f908683bd008b0c0130678f9e 2013-09-12 02:22:38 ....A 55374 Virusshare.00097/Trojan.JS.Iframe.age-607b4bafbe901a8cd24f0b2df8fb88c461a345e852d9b3cafbec7f14e49bf213 2013-09-12 02:48:02 ....A 46226 Virusshare.00097/Trojan.JS.Iframe.age-60fa0a62224b2a32d4365ab4aa728865c25b80b4e528e34ae7056531923398b9 2013-09-12 02:15:36 ....A 18476 Virusshare.00097/Trojan.JS.Iframe.age-613c9fd701413d6123afcb9c486bb9e5f7985e311b2e2205f2aaeaf833de2cd7 2013-09-12 02:43:32 ....A 27299 Virusshare.00097/Trojan.JS.Iframe.age-624f3a892228e631425ca423ca5542fe037aa8e350f13f8ab1cc4998eb4ab77c 2013-09-12 03:24:54 ....A 21025 Virusshare.00097/Trojan.JS.Iframe.age-62cce5309d4b1e546ec7866145aa224786d5e2f9a83997391113d0d0854c813c 2013-09-12 01:40:40 ....A 16485 Virusshare.00097/Trojan.JS.Iframe.age-63a2623b80fe507aec3594a3a88a65243be6b28f558315355b47f0f57cf8a596 2013-09-12 02:20:02 ....A 38152 Virusshare.00097/Trojan.JS.Iframe.age-64273120034f5df84ba5085b97ff733981964fa2b6b67b0fdda0232c217883a9 2013-09-12 02:22:54 ....A 35755 Virusshare.00097/Trojan.JS.Iframe.age-646cbf6da89a3872b5d606ab5d04ad51be3f9ea1c93acb2c00a518e0d3eb9921 2013-09-12 02:52:34 ....A 33416 Virusshare.00097/Trojan.JS.Iframe.age-66913247642b5a8c60852593f0016f378c50554bbe9452997a10b442ef6b7500 2013-09-12 02:29:52 ....A 37551 Virusshare.00097/Trojan.JS.Iframe.age-66e7560871942c064a72090cdeaf40b95e0b1af7028fdfa2db50204d825e2984 2013-09-12 03:07:56 ....A 33968 Virusshare.00097/Trojan.JS.Iframe.age-6850943c0da350f164ed333e0ad0a1ad6e9b44ba7396d899d26bdde05f0cfa1f 2013-09-12 01:52:38 ....A 43541 Virusshare.00097/Trojan.JS.Iframe.age-698aecc2b3d19a1b77c798220d0d31334db7fca46971e88d1bacbf3e67d8f361 2013-09-12 03:21:58 ....A 122863 Virusshare.00097/Trojan.JS.Iframe.age-69e5d1d143a92104565ad798a0d9e9b39358b0e426489a2c54b1c35ee4099a75 2013-09-12 02:58:18 ....A 73175 Virusshare.00097/Trojan.JS.Iframe.age-6adb436f4b2948642da40de3472c7574d760688082f69c70e2407a32cc0ad0df 2013-09-12 03:06:06 ....A 69192 Virusshare.00097/Trojan.JS.Iframe.age-6ae41d96e913f76bc608af4ade2cf8c748e1c2c8d0fa3d1c3112c0e394a29acb 2013-09-12 01:41:12 ....A 116778 Virusshare.00097/Trojan.JS.Iframe.age-6aec3d45ed185d9b46855987fb619d1e7ddf82a1bd7fa31ed0ac65c6dc5df638 2013-09-12 03:18:04 ....A 30348 Virusshare.00097/Trojan.JS.Iframe.age-6fd63ab07175a9a39e3a206dc59cca001426032505d381ad813f2c6f1a908167 2013-09-12 01:53:02 ....A 38366 Virusshare.00097/Trojan.JS.Iframe.age-755ff6bbd07b58be6cf153463605a3f229566413b7c9bd04d04ee0d3cbe53b1b 2013-09-12 01:52:18 ....A 113799 Virusshare.00097/Trojan.JS.Iframe.age-75657be32ee4ba8a8c76ff670ba9f14be49f5f5bb83de49aec6f91cb7930d0eb 2013-09-12 03:01:18 ....A 28932 Virusshare.00097/Trojan.JS.Iframe.age-784dd6f2e81095171a2d0e91aa8e310573bf44c1ca97ce5fc32b1590c5a7e54d 2013-09-12 02:19:46 ....A 38741 Virusshare.00097/Trojan.JS.Iframe.age-79859812bd96254f834a8874bd03e3eff193f60d73033e7cb2711cee8dd64723 2013-09-12 03:31:18 ....A 115481 Virusshare.00097/Trojan.JS.Iframe.age-7a879fa39e6997cc34d9e5de30ba652a90a3e3df5fc1e8e0e39e813a177c8068 2013-09-12 03:22:34 ....A 49171 Virusshare.00097/Trojan.JS.Iframe.age-7b92c20b581306bd74c0111af246536225e166702cff9a012aebc86a94ffaa8e 2013-09-12 02:12:22 ....A 66405 Virusshare.00097/Trojan.JS.Iframe.age-7bc01e13b038965f8cfed3e2fdb2416417f32fe6d80fb1f076c4212660ed10b0 2013-09-12 02:19:12 ....A 20997 Virusshare.00097/Trojan.JS.Iframe.age-7c788a9944dc513fc2f39ee9c55e8567a6f51e0e9b64f77ded3540b02dbf12c4 2013-09-12 02:17:44 ....A 69692 Virusshare.00097/Trojan.JS.Iframe.age-7d1e3dfbc8922002f2e04e02af66976a1228bb7d69e238d05f4d6f28ea34eb7e 2013-09-12 02:51:24 ....A 26165 Virusshare.00097/Trojan.JS.Iframe.age-80ea22d26d04733aedfd162c0e684245e8d319eeea6adb7dcd3cd9949c428d2f 2013-09-12 01:59:56 ....A 62530 Virusshare.00097/Trojan.JS.Iframe.age-8130a074a09a65554419a8af3e495c8a2d6acc67d7cc8e42719b292950c774da 2013-09-12 01:55:16 ....A 39246 Virusshare.00097/Trojan.JS.Iframe.age-864bdcb233a7222959f60afcf590cc46a7a07cae0bbc46d98692b42a14ad7934 2013-09-12 01:57:32 ....A 114674 Virusshare.00097/Trojan.JS.Iframe.age-86c7da6156586fcd0bb759fd5f813fae2978ec3e5096b22a1981d53b2c6df2f6 2013-09-12 03:06:22 ....A 24380 Virusshare.00097/Trojan.JS.Iframe.age-88124e6e0ada6e8bb2a58b46fc4aaafa5d4da3a00480f23a222e610768173fd7 2013-09-12 03:18:52 ....A 61723 Virusshare.00097/Trojan.JS.Iframe.age-88a82f7d2305eaa0cd78158d28e454b6358f5d847c6b94733985f0cdfbe0e57f 2013-09-12 01:58:38 ....A 117678 Virusshare.00097/Trojan.JS.Iframe.age-8a3c9a997631d7f4335234895c646a35ff30b8f29e53bface52c682f8954e57c 2013-09-12 03:24:46 ....A 29863 Virusshare.00097/Trojan.JS.Iframe.age-8b213d6b8128dd457230a337ae344534f6c30c92771ed47b9a0aa0d4aa77d66b 2013-09-12 02:18:12 ....A 992552 Virusshare.00097/Trojan.JS.Iframe.age-8b7eeb30065416b645de1c75b576c108f397512e465b1f43e9886f05c6a8cf19 2013-09-12 03:26:12 ....A 18758 Virusshare.00097/Trojan.JS.Iframe.age-90f6e1ec11d1934be75768d75d87a7dc865997cdd235dfc5954e63e02380705a 2013-09-12 03:13:10 ....A 21847 Virusshare.00097/Trojan.JS.Iframe.age-928ce675b91f60494f2c033b3f65eccb506ae4c418041440b7a69d0539e4dfaf 2013-09-12 02:21:36 ....A 38821 Virusshare.00097/Trojan.JS.Iframe.age-92fb4fe20d5555cb3f308ad9463719e542c39836206cc0d6f6f7e17f3de829b6 2013-09-12 03:17:40 ....A 55354 Virusshare.00097/Trojan.JS.Iframe.age-933a71356a3d076d887f7b8c9c293d679413eea49b4de97d4945d3c38b0067ee 2013-09-12 02:14:22 ....A 115900 Virusshare.00097/Trojan.JS.Iframe.age-93d94c157cb34a7f31694e56d6fcdf4209c14617fd21da9bd0782d8676222a7e 2013-09-12 03:02:52 ....A 16386 Virusshare.00097/Trojan.JS.Iframe.age-94320e17d2b7b78229b8ee602fca19eeb9c06543643decebff7271631395b6b3 2013-09-12 02:50:02 ....A 38386 Virusshare.00097/Trojan.JS.Iframe.age-949dfd25c5709e266b52f449d102443c293697188287428a586bb9046ec045be 2013-09-12 01:52:56 ....A 25322 Virusshare.00097/Trojan.JS.Iframe.age-95c183aba4118d73e7358c6bce1b5bf5b43762fc893f7bebe48a25b028507508 2013-09-12 03:32:12 ....A 23813 Virusshare.00097/Trojan.JS.Iframe.age-967b74d4158560c4c02eb23c77cc612d98aea49a758361939572fb03b975c538 2013-09-12 02:23:38 ....A 18693 Virusshare.00097/Trojan.JS.Iframe.age-971a5db45ff3934085dccfcdaaae2650471514e37bd99da096f4dc23a0725a05 2013-09-12 02:20:14 ....A 34793 Virusshare.00097/Trojan.JS.Iframe.age-9896399caf536bbe9e3712e44740c649b3d173d141fac8450b9df4170d2e41a6 2013-09-12 03:27:58 ....A 31501 Virusshare.00097/Trojan.JS.Iframe.age-99340fd98f361272a5c810bca1856b85674f1dcab6ca1b5860fa718219dd9374 2013-09-12 02:44:44 ....A 53225 Virusshare.00097/Trojan.JS.Iframe.age-997750b9bf511b0901dc6c90dc46bf7a423bfcf92782b39e2eea54810d6dfaf5 2013-09-12 01:55:20 ....A 38733 Virusshare.00097/Trojan.JS.Iframe.age-9a9b62a13ee3f88e638e6c768a4dda9c340dfbd7b15bb33ec01b885ab1fd0c58 2013-09-12 03:19:46 ....A 17461 Virusshare.00097/Trojan.JS.Iframe.age-a087d0b427adaf007b574965955a883d29234709841c41ebacf7a0ecf5e628b0 2013-09-12 02:23:24 ....A 38502 Virusshare.00097/Trojan.JS.Iframe.age-a30d2d8aac3e11830d235d0f2b0b194ae6a054529188a8f9370dfd0c24708eb5 2013-09-12 01:43:32 ....A 57305 Virusshare.00097/Trojan.JS.Iframe.age-a3c5e9a1a1acc4cdac351c2563a449cb9c6cc28e101be3d990ffe7c487b944bd 2013-09-12 02:51:48 ....A 35797 Virusshare.00097/Trojan.JS.Iframe.age-a4e0dfdb3cc4bdca60c9b4f967b64303d75ff9a3b952fbcde83caba2986bb483 2013-09-12 01:42:48 ....A 56849 Virusshare.00097/Trojan.JS.Iframe.age-a4ee53d6b5952bf027249f18ae198f350a28cec92d0f9be1ba4ac4b30e6d6b6a 2013-09-12 02:00:24 ....A 26674 Virusshare.00097/Trojan.JS.Iframe.age-a524649d0571fd91ca73701e1a71e8626cb5c8c91e5bd4e630b7d2741d151904 2013-09-12 02:37:24 ....A 38031 Virusshare.00097/Trojan.JS.Iframe.age-a6b49e88b7af3e00231e92d295b4ca42210b1b0a487c7c870173a927b51dbadd 2013-09-12 02:44:46 ....A 18607 Virusshare.00097/Trojan.JS.Iframe.age-a7b22dd82541f58b49fd4a5bd9e1bbfe6aa56b71301ef94b1af398b8191cee06 2013-09-12 03:01:50 ....A 51669 Virusshare.00097/Trojan.JS.Iframe.age-a8f4d7743f9aca8b98844baf7445e258a57b328c9477498872c476a52c463796 2013-09-12 02:43:24 ....A 35026 Virusshare.00097/Trojan.JS.Iframe.age-a933446a9c607d7703b658b0fcc9677c810f613815166d1fb6b237e94d818861 2013-09-12 02:09:06 ....A 40868 Virusshare.00097/Trojan.JS.Iframe.age-a961faa3900cdc78fe2c647601d04b6e0f175b586e2c59107653dae4f296c72f 2013-09-12 01:58:34 ....A 46511 Virusshare.00097/Trojan.JS.Iframe.age-a9d87fe75e42b7c8ef1e7bc24be31b24e905e46bb223cb7068def2359bb818b3 2013-09-12 02:25:24 ....A 41272 Virusshare.00097/Trojan.JS.Iframe.age-ad966000861088025bcad6a36cd1089b731a3c83d21a33c76463bf25a4272fce 2013-09-12 02:41:58 ....A 33787 Virusshare.00097/Trojan.JS.Iframe.age-aee93ea71aae955680b9c0a1e1b351222fdd01a31ef6e1cf107d5219288345f1 2013-09-12 02:51:58 ....A 22996 Virusshare.00097/Trojan.JS.Iframe.age-b0da9e3bdefccb909dc28a8834808223208bff5946dc77cd4015c75b97addaf5 2013-09-12 01:57:22 ....A 39256 Virusshare.00097/Trojan.JS.Iframe.age-b1be59e6bcefb24c400da3b35af91830f23ffd89c22ae10e0dbd0a2be08f8a2d 2013-09-12 03:31:32 ....A 36328 Virusshare.00097/Trojan.JS.Iframe.age-b1efdf7824283e8a8e699dc6277b95c778a31b2fc301388fbea212d790842096 2013-09-12 02:09:02 ....A 46556 Virusshare.00097/Trojan.JS.Iframe.age-b25bac1a9a452ead65fb44a49033ff80c2527820a6670a1735f428a660984dae 2013-09-12 02:27:18 ....A 19639 Virusshare.00097/Trojan.JS.Iframe.age-b517b0fadaaaa986a5dc306fbe1906cd8b0062c51c3d6ec298f6d1ba0e8d0f8a 2013-09-12 03:16:18 ....A 53240 Virusshare.00097/Trojan.JS.Iframe.age-b5cfc1057e25badebd4b4dd006065feaa7a4cf4f0d841d39dca3f4bf8f0fa469 2013-09-12 01:50:24 ....A 41939 Virusshare.00097/Trojan.JS.Iframe.age-b619e848176b8b13f67878153c26a9c382e37d5938ade38e37b4082bafa9957a 2013-09-12 01:39:56 ....A 46511 Virusshare.00097/Trojan.JS.Iframe.age-b85c1fe2f92aa67fdc04080aedd5b22fba7f1b5119e8e283ce5e22c5ce5ceef9 2013-09-12 03:21:08 ....A 37185 Virusshare.00097/Trojan.JS.Iframe.age-b87fcb7b53693d569e4227d64083e925bb6ba3601422c16506e799080ac91413 2013-09-12 03:30:42 ....A 39393 Virusshare.00097/Trojan.JS.Iframe.age-b8e5477428ab688adeb9413eba0e35ceb642adbfe223b9fe730de6166d1455df 2013-09-12 02:42:46 ....A 45550 Virusshare.00097/Trojan.JS.Iframe.age-b9686c0d4f3f5990611d989cd12d2ba50881517b49af5469b602960a6069b7fb 2013-09-12 01:51:38 ....A 27705 Virusshare.00097/Trojan.JS.Iframe.age-b9bfdfa769a42afa95238ee75978f7dd731872476fa9053861d8c0056467d947 2013-09-12 02:29:14 ....A 26151 Virusshare.00097/Trojan.JS.Iframe.age-bbcac484679b3900e7aa7e13d41424343d964d7a7d7da3a091ddc102b5621af6 2013-09-12 03:13:34 ....A 20573 Virusshare.00097/Trojan.JS.Iframe.age-bca90ead1d21b7cbb4da53bc94c317c756e36bb5ca00ef648e5736b13bb8ef69 2013-09-12 02:25:30 ....A 63891 Virusshare.00097/Trojan.JS.Iframe.age-bf43348707fcc88c85d9dd69d8caa69a3a2e1d9efa1be7332749a8a6e81d6d31 2013-09-12 02:46:08 ....A 98376 Virusshare.00097/Trojan.JS.Iframe.age-c03d7486a125e32933c6ea67985bc7baedc6aa6050f3f73af49d211d88fe85cd 2013-09-12 01:56:16 ....A 36409 Virusshare.00097/Trojan.JS.Iframe.age-c04fdefad7aa3526df0d739669e6cef1c8d67a9deeb0fbfa45b3381abbe63a6b 2013-09-12 01:58:10 ....A 31853 Virusshare.00097/Trojan.JS.Iframe.age-c13a61a8d703210dcbdbbbb7de162eaa3577b09b17395c186e01ca065d2dfeab 2013-09-12 03:19:10 ....A 112009 Virusshare.00097/Trojan.JS.Iframe.age-c15b9a1252dc1165247ce6fbdf84aded8e9a4aa7cc76d53d1160bd9d62ce894f 2013-09-12 03:12:30 ....A 26393 Virusshare.00097/Trojan.JS.Iframe.age-c18f58daf55bab3423e8105d9589ed5a7f5d53d0c31e545cf2125080d0a4dbea 2013-09-12 02:10:18 ....A 39447 Virusshare.00097/Trojan.JS.Iframe.age-c2524e9165d6008b4826b1d81920cec30f25ed22d419fd7553267a583ec2a012 2013-09-12 02:34:44 ....A 39395 Virusshare.00097/Trojan.JS.Iframe.age-c277d7dd7982e635607997a6d2760ec39eb7a1bc87486bc3702b12d18871c1fa 2013-09-12 03:19:12 ....A 63838 Virusshare.00097/Trojan.JS.Iframe.age-c344194141760e82ea0bc7c8660d0837b43a01b3eb9a1fc35222d75c653bab69 2013-09-12 03:19:06 ....A 55778 Virusshare.00097/Trojan.JS.Iframe.age-c483fdd7ca0a4454e8018e3104f0d1fbf29eb6ec3142b64ca49863a7260a60af 2013-09-12 02:53:20 ....A 110468 Virusshare.00097/Trojan.JS.Iframe.age-c56972c213277b238e3219a5ef6e6283d02ec68ee31bfdc71ca95a8537264f54 2013-09-12 02:07:48 ....A 31778 Virusshare.00097/Trojan.JS.Iframe.age-c5ecabd81e7c2a639d012e9a38e12d27569943e1ac17aaa195fbf2a6b8aadf8b 2013-09-12 01:53:46 ....A 18916 Virusshare.00097/Trojan.JS.Iframe.age-c929e339b91e615e10d9ed7a3435745b81beb6207cd2c3e0e554dcc4ff7f2802 2013-09-12 02:15:18 ....A 53443 Virusshare.00097/Trojan.JS.Iframe.age-ccfe46383785f2a38c486a89275b6ca45149f087683d908de0a4dd9c7f8ec0ea 2013-09-12 02:14:40 ....A 637132 Virusshare.00097/Trojan.JS.Iframe.age-cf1f7695d61bb5e83e87bffba00828fc3a80b7a905eee73e206f4e2345d36f48 2013-09-12 01:53:04 ....A 27529 Virusshare.00097/Trojan.JS.Iframe.age-cf29b5bf094e4f829e8d66cae3864f084db244f3a31fecd234160f2e9c6ce13b 2013-09-12 03:19:30 ....A 37523 Virusshare.00097/Trojan.JS.Iframe.age-cff78b9152aef0ff172cfa1a390ebc1238189eb729b691347bf5f8e556cef8ae 2013-09-12 03:12:02 ....A 112689 Virusshare.00097/Trojan.JS.Iframe.age-d2a360e835c2f801d0f5a1b2f784f121ee26b43039f810829e55d59d01178f5b 2013-09-12 02:42:24 ....A 117522 Virusshare.00097/Trojan.JS.Iframe.age-d3b39cb5098f34e417a7670fd0e77cd45be52113605e62a8de2343507af2f151 2013-09-12 03:27:16 ....A 38759 Virusshare.00097/Trojan.JS.Iframe.age-d3dd2f435b8b441feffb881c287898b6b8f5c1e0ec80dffd8777a911000ff261 2013-09-12 03:18:38 ....A 115439 Virusshare.00097/Trojan.JS.Iframe.age-d49ae5d4fba7821fc9522c4e7a9a63850ce29d1544fc85385a39af01236a8b23 2013-09-12 02:48:56 ....A 23585 Virusshare.00097/Trojan.JS.Iframe.age-d4c0818bd66a262d1d4efa5eb0ee46926202092d0e5b51d2cab3300eebe8d32a 2013-09-12 02:06:56 ....A 26635 Virusshare.00097/Trojan.JS.Iframe.age-d53a0f56ed7bb138180d7ffc655e22ac1255522240a30ebe3be590b89177324f 2013-09-12 02:20:22 ....A 38903 Virusshare.00097/Trojan.JS.Iframe.age-d58acfc3767420488744f7ab2f87b73df3bf47af729c5976a63d01560c83886c 2013-09-12 01:59:48 ....A 20423 Virusshare.00097/Trojan.JS.Iframe.age-d5b37aaf856ecb4ba07c5124716fea346ce517b5bdfd5111b1121b55c09e0720 2013-09-12 03:05:38 ....A 36161 Virusshare.00097/Trojan.JS.Iframe.age-d666063e0c3714553a3a8797a33c653265b5cf0bb3dce20d52bae3a7c21eae16 2013-09-12 02:04:26 ....A 39997 Virusshare.00097/Trojan.JS.Iframe.age-d725bf9dc29e447781259e3c82e18f568ce64d81e83f0a551ef57a40f8a6e715 2013-09-12 02:27:38 ....A 39225 Virusshare.00097/Trojan.JS.Iframe.age-d8a4bbd80fbd3f7f576603fc450cb82df7eea4a6d85cbffb826f5eb04a509217 2013-09-12 02:51:22 ....A 38813 Virusshare.00097/Trojan.JS.Iframe.age-d91d8b07fcb1fb13be56022dcd37036e595b5a82712b2fa119a852917583738f 2013-09-12 01:40:52 ....A 116201 Virusshare.00097/Trojan.JS.Iframe.age-da158cafbe37a0321667f3a5e33aabd9f6186dba76a18ef286a7c84b28bef57d 2013-09-12 02:30:36 ....A 34403 Virusshare.00097/Trojan.JS.Iframe.age-daff9ba0a6325daf7b696c4f746ec8e03272a044cda7c2cb4add3007fcb29eed 2013-09-12 02:37:14 ....A 36852 Virusshare.00097/Trojan.JS.Iframe.age-db5abd20e2087ea87d853344232c1220cda2d431342875e0508cbc12cdcd350e 2013-09-12 02:17:00 ....A 58247 Virusshare.00097/Trojan.JS.Iframe.age-dcd5406ad59317cb27c94f68114da56f4f334755a65a54f58fb64c368f0f790c 2013-09-12 03:26:54 ....A 53568 Virusshare.00097/Trojan.JS.Iframe.age-ddcee62fabfde54112546de584dfc9324e1d79c6881f6882414c523679fac66a 2013-09-12 02:19:24 ....A 34856 Virusshare.00097/Trojan.JS.Iframe.age-de0c960137de5b77ce49348d4a5522dd78327c9277040a7b0c91a4d6402c78a9 2013-09-12 03:18:32 ....A 57642 Virusshare.00097/Trojan.JS.Iframe.age-e26ddc423cb7374e80affe83d81b2e09d06215a3405f2e09f4f1e942ce1643da 2013-09-12 02:13:16 ....A 20271 Virusshare.00097/Trojan.JS.Iframe.age-e42bac2b65af0a050ce35a55bcebde49dbf01af8e82e4202df9cf5c1355c8ef3 2013-09-12 03:08:52 ....A 32161 Virusshare.00097/Trojan.JS.Iframe.age-e4395a48be7fb85f14e02f084091e3d3403d0d53140a2c5f93556b2acee3a1c6 2013-09-12 02:28:42 ....A 17094 Virusshare.00097/Trojan.JS.Iframe.age-e45c96d55a5c563f2ecbafcebbf426bf4d8b4204a4d3afd00344c4bb62428f4d 2013-09-12 01:52:48 ....A 27959 Virusshare.00097/Trojan.JS.Iframe.age-e5099bbf4a802c7fa5804cc7f552d4947811041d962b17c11e28654b376dc66c 2013-09-12 03:31:18 ....A 47050 Virusshare.00097/Trojan.JS.Iframe.age-e51e7f794b9fcf5a5132dfc36036032ee27e7499d370a95f0c5937c10e34fc5e 2013-09-12 02:16:42 ....A 19333 Virusshare.00097/Trojan.JS.Iframe.age-e6fd07b646e8cbd6968edb0a2bc4f2661ff2601c6948ac4965d41beb89503ee9 2013-09-12 03:08:30 ....A 43798 Virusshare.00097/Trojan.JS.Iframe.age-ea85d27af6e5a9bab7785d7a9f9f428114b776bd771c99471ee48f0eb64e44fd 2013-09-12 02:18:30 ....A 39908 Virusshare.00097/Trojan.JS.Iframe.age-eaa8a44263ef8a39cf71624095074e2caba3965301b6c232a97a1bf04343cec9 2013-09-12 03:24:50 ....A 45089 Virusshare.00097/Trojan.JS.Iframe.age-eb1a04cce9b1c3fee029d820681c68d3a6a2b0955a97428754f164abdab21ba4 2013-09-12 03:27:28 ....A 25135 Virusshare.00097/Trojan.JS.Iframe.age-efc32d992b70e12ec5175c24bffd76d1523dfdc4d9cea55cae148d77071bbd45 2013-09-12 02:06:52 ....A 117182 Virusshare.00097/Trojan.JS.Iframe.age-f015e71b76f5abfd9e171a37fe7132af7d4ba2c79a4858b1fb6da1869395aa69 2013-09-12 02:08:48 ....A 55290 Virusshare.00097/Trojan.JS.Iframe.age-f0e1da8b30c41c0ddc5eac418bf13909c0068e901631c8566fd4fbec48225e38 2013-09-12 01:58:08 ....A 39305 Virusshare.00097/Trojan.JS.Iframe.age-f2cc204a0b0796543488c0b739404060be1bcdfc76908d44864d415f4f06fbf8 2013-09-12 01:42:46 ....A 47178 Virusshare.00097/Trojan.JS.Iframe.age-f529c4660e3b94a29e1265d6da633155ef30920b67d1d07f982033f8999b031d 2013-09-12 02:55:06 ....A 45856 Virusshare.00097/Trojan.JS.Iframe.age-f5ad860891f10c508ab7a7a294e2ee8408ab9cd840dddf7baa663d1dabdd4346 2013-09-12 02:35:36 ....A 89176 Virusshare.00097/Trojan.JS.Iframe.age-f71e0f713c6ef75185bfedfd86af116e722aa7db13a9f5874ccdb4c6009f450b 2013-09-12 02:59:58 ....A 27074 Virusshare.00097/Trojan.JS.Iframe.age-f95418ce0131d2f0e373467cefaf5e14b58f35b92aa76c1578fbef24b6836cd8 2013-09-12 02:55:10 ....A 37953 Virusshare.00097/Trojan.JS.Iframe.age-fcd9e84a6581afaaeb57753496b0adeca14496d540e9ef6d95850dbf36c01540 2013-09-12 03:24:50 ....A 47234 Virusshare.00097/Trojan.JS.Iframe.age-fd6791002d9d5c804e3951b53e7d84f07d1a6bb4004c22a87695553d322070d7 2013-09-12 02:27:54 ....A 63876 Virusshare.00097/Trojan.JS.Iframe.age-fe5d7c059e135ceff138016465f33faf2203cc8f588d04094a8b2e733855e089 2013-09-12 02:58:20 ....A 38037 Virusshare.00097/Trojan.JS.Iframe.age-ff911687f5552c20b60599c61f18808ca4b2bb5b1e5c7483575f965d5139eef3 2013-09-12 02:17:36 ....A 12246 Virusshare.00097/Trojan.JS.Iframe.agf-034151c57d4ad4adab012703703e98676ea0743b18c35eeec7dbc45d7e18c2be 2013-09-12 01:55:12 ....A 12246 Virusshare.00097/Trojan.JS.Iframe.agf-1508788070161d8eb2fde648ce866d8dcff31f53288e35f6aa47a61e480a55d5 2013-09-12 02:12:24 ....A 12248 Virusshare.00097/Trojan.JS.Iframe.agf-1639a81c3f6e1babb42c6e39c3200179c71412ba8c75677fa1762f60cf2e2e7c 2013-09-12 02:11:32 ....A 12246 Virusshare.00097/Trojan.JS.Iframe.agf-18a5ddeb0c20c5d74542fe1b7c1b992fe6da4dead308ffc9d17cefc24f3d512d 2013-09-12 02:11:22 ....A 12246 Virusshare.00097/Trojan.JS.Iframe.agf-18ad29c694251071910687530992f33dfe55666599de898ee6be79e715ac9230 2013-09-12 02:39:58 ....A 12249 Virusshare.00097/Trojan.JS.Iframe.agf-2901c62e96f2b346f30780baf0a7ca0fa26e7ea455a48b936ca7d79e37878e1e 2013-09-12 02:45:26 ....A 12246 Virusshare.00097/Trojan.JS.Iframe.agf-296949c3ae17e7414e808b498d3a5c861a0a65715da6c977004b819306cdeaae 2013-09-12 02:38:30 ....A 12247 Virusshare.00097/Trojan.JS.Iframe.agf-328973f3e3e14c30a13b0cfaf946013f19bfe41d4fad78f38eb1de34e1aeaff1 2013-09-12 02:41:54 ....A 12246 Virusshare.00097/Trojan.JS.Iframe.agf-38f42455da1214d983c1f7adc84fc8b1bf088cca3c5bb07543a5ab18b4eb0264 2013-09-12 03:08:12 ....A 12261 Virusshare.00097/Trojan.JS.Iframe.agf-39088e30ce64fb5809c6444d6f3ebe623510851bca4791fe3773db008cae27e7 2013-09-12 02:51:06 ....A 12247 Virusshare.00097/Trojan.JS.Iframe.agf-3fb8cfc4c49068b874bb528d9a14efb5325c1a75f69bd10fcf4223c696726152 2013-09-12 02:10:04 ....A 12246 Virusshare.00097/Trojan.JS.Iframe.agf-50914864fb8605744810cd0f2cd42daf303240ca4acd7524b42d7495b9e3d11c 2013-09-12 01:54:56 ....A 12247 Virusshare.00097/Trojan.JS.Iframe.agf-66f2258e365dfea2d1618d3aa2f0ef29ad976cc4cbc14dbb3249d8cde82eddf6 2013-09-12 03:03:46 ....A 12248 Virusshare.00097/Trojan.JS.Iframe.agf-698871aafc9ee9b361bf5431d7ae801cef44817c03a81bac90ba134e0d9b89c7 2013-09-12 02:05:50 ....A 12246 Virusshare.00097/Trojan.JS.Iframe.agf-9be90baae231dfe14bdb99dc65b1ac8bbaa50a96c96c4c152eaa96b6bcac1d11 2013-09-12 02:13:32 ....A 12244 Virusshare.00097/Trojan.JS.Iframe.agf-cd6665d19876ee64c49da9e55eec5cb0ab8eb9f3c0b3292e1453af0626e4a83e 2013-09-12 02:16:08 ....A 12246 Virusshare.00097/Trojan.JS.Iframe.agf-d192b898e44a2e0d31e75b1c79ec6ba8f706a346962c4335a08d758a685fd74b 2013-09-12 03:03:54 ....A 12248 Virusshare.00097/Trojan.JS.Iframe.agf-d7fb6751b9570fb0d712c4b7479ec93f50229023f0e039b5ad9c840ab8c195bd 2013-09-12 01:47:30 ....A 12247 Virusshare.00097/Trojan.JS.Iframe.agf-dabade631e521020b0395b946635603f97042490d29c86ed896cfdac2c06216b 2013-09-12 03:18:10 ....A 12247 Virusshare.00097/Trojan.JS.Iframe.agf-e6141e46fe60dafe354f0653b2d66098fa6e79f8d24d4509ed3f9363f38f31e8 2013-09-12 02:29:20 ....A 12246 Virusshare.00097/Trojan.JS.Iframe.agf-eaea29b846b03c01e16a944f0e2c6934b8785768c809af885dcd42c68a9723f7 2013-09-12 02:54:02 ....A 12261 Virusshare.00097/Trojan.JS.Iframe.agf-eb8a7eec204d34893829312db7775e722df0e074431539dc957ab5adfb060ecd 2013-09-12 03:20:44 ....A 12246 Virusshare.00097/Trojan.JS.Iframe.agf-f9c90fc5e867ebdf9e6855545ce1bc8566ec54941883e7ca96c2d865b875df57 2013-09-12 03:13:22 ....A 12245 Virusshare.00097/Trojan.JS.Iframe.agf-ff004d4e9c671b79cc7bb848a05551d4132a07fe659ba5dab81e34c6797b7956 2013-09-12 01:55:34 ....A 13467 Virusshare.00097/Trojan.JS.Iframe.agg-6b4dcffd37d75c6e1f63ab2558ce75f0e04afe5f1c36d53cad1a184627237a42 2013-09-12 02:04:30 ....A 328280 Virusshare.00097/Trojan.JS.Iframe.agg-bdd0d0bf4fd2b5275e1cc1a89a5ee3f90dbcd41c1937e273ac0ac4ad9bacaba7 2013-09-12 02:12:38 ....A 3201 Virusshare.00097/Trojan.JS.Iframe.agg-e0bd1583d28cb623d366ef2865010758d58a6c7d3aa20f78f315b0b4b96743e7 2013-09-12 02:51:56 ....A 14117 Virusshare.00097/Trojan.JS.Iframe.agh-03c499ff6e7519b37ef106746d5ca99f05561dd723c6284df8d1b423e0766282 2013-09-12 03:07:50 ....A 34052 Virusshare.00097/Trojan.JS.Iframe.agh-18d1d30ca0524e3b2cc2be9090b72d82553eb7ab5230ea69b3dec003e903585c 2013-09-12 03:05:34 ....A 41214 Virusshare.00097/Trojan.JS.Iframe.agh-19d6179d1374ee29cd690e0d4fd12034b780cee348a9aba8e4b247cf33761d84 2013-09-12 01:47:30 ....A 12089 Virusshare.00097/Trojan.JS.Iframe.agh-1e0bd268f09a52bcb037801c9af405e962688ba8ac41fde46d085e15001db134 2013-09-12 02:10:50 ....A 41129 Virusshare.00097/Trojan.JS.Iframe.agh-278659756c5cc48f9eb1d66ef45ce3a62e1d723ab88a49e253d1e6c3e8a341d4 2013-09-12 02:17:28 ....A 30585 Virusshare.00097/Trojan.JS.Iframe.agh-30762d675ac0270ffd162bfb26259c4b75528fcab093b542a55f94e95a9ef09b 2013-09-12 02:27:54 ....A 22370 Virusshare.00097/Trojan.JS.Iframe.agh-3347a3662c6e5cd86858a46b8f088f19574bf9caccb4d2f43d6f52ba47edd603 2013-09-12 03:27:00 ....A 28958 Virusshare.00097/Trojan.JS.Iframe.agh-380f8f22e6a3c3a80c75d2fa5e60febd9e595460910908dfbda255fe38993fc2 2013-09-12 02:52:26 ....A 17093 Virusshare.00097/Trojan.JS.Iframe.agh-3ce18cb66e90f122b5c6c41266440563a4f1ec97f4b62f701c68f41dd50f47d6 2013-09-12 03:29:24 ....A 24954 Virusshare.00097/Trojan.JS.Iframe.agh-475987d93cafe52f8624c89b4c9b7a3b33a45b1133916b7588c342991aeb899f 2013-09-12 01:44:08 ....A 21841 Virusshare.00097/Trojan.JS.Iframe.agh-4b2a891b92f198d6fe7f334422cd8f7e5e478233b898b887c32045d1a09b8ee3 2013-09-12 03:17:38 ....A 31217 Virusshare.00097/Trojan.JS.Iframe.agh-60acdb97c3bab3d58d6828616c4a3b56b07a869a2a5d042c6a55ef6518565f39 2013-09-12 01:51:22 ....A 41570 Virusshare.00097/Trojan.JS.Iframe.agh-80fa4559b27223c43ab61cf5ee86dc95e22889668535cebfd0ec9ee128868dbd 2013-09-12 02:27:38 ....A 18327 Virusshare.00097/Trojan.JS.Iframe.agh-8a76a2fc66775c825dcd4dae0011b725f7d5a3ab68f14bf1b35efea5eb16d6cb 2013-09-12 03:25:16 ....A 15948 Virusshare.00097/Trojan.JS.Iframe.agh-bebd5662543e9933bf60e214fc44496f37cf76ae2d1e9d77c631083e8aa03aa6 2013-09-12 02:27:00 ....A 25961 Virusshare.00097/Trojan.JS.Iframe.agh-d273c7511d8d9ff799b6b112458a2e5236a759deded5ff1d904e3644116fd780 2013-09-12 03:25:24 ....A 28184 Virusshare.00097/Trojan.JS.Iframe.agh-d5d9ff78212b48f4648e755bf5ee1162421c22bd79a4b2c91f803b43137fd59c 2013-09-12 01:38:36 ....A 41606 Virusshare.00097/Trojan.JS.Iframe.agh-d88b2960843a70c12c94d6b2dd15bab1ab747efa756c0d8e6684fceb2b0c6e6f 2013-09-12 01:57:48 ....A 21831 Virusshare.00097/Trojan.JS.Iframe.agh-df8b52c4b1c772337ac3537aecfc9e8d394263b39cb0d9984c2787a162981214 2013-09-12 02:20:48 ....A 24881 Virusshare.00097/Trojan.JS.Iframe.agh-e486a9b5a805f48bbad73a7884da82f08a46b3ac5c1c7435f9d56b641ba9e2de 2013-09-12 02:32:54 ....A 41569 Virusshare.00097/Trojan.JS.Iframe.agh-efef73a5679d23efc78e3acb7c9a87553d1455ed11bcb69c669ca57e1883269f 2013-09-12 02:56:00 ....A 15921 Virusshare.00097/Trojan.JS.Iframe.agh-f207033eec6de85fa3d9b4d7d509137dff8b2a9445f32b76882c1b7a5e215bc6 2013-09-12 01:45:48 ....A 10221 Virusshare.00097/Trojan.JS.Iframe.agh-f5e7e0ac3f94c46c723fc00e8d0bfe520ef1226442632d9e6226a08252412691 2013-09-12 02:55:08 ....A 9513 Virusshare.00097/Trojan.JS.Iframe.agh-f993dba1883f5bdfcc46b02f749051c67d2dd98768109882aa15e63d2d037c14 2013-09-12 02:32:50 ....A 101996 Virusshare.00097/Trojan.JS.Iframe.agi-014f80493da51267ee187257b376ab18ec844e28d97cefbbfdc8217baa0a1194 2013-09-12 02:17:58 ....A 20136 Virusshare.00097/Trojan.JS.Iframe.agi-044279bc75ffed0e1d606f7dfd2c590ac622fdaa90d49bb9be78b2e0e6c8afc0 2013-09-12 03:30:06 ....A 3792 Virusshare.00097/Trojan.JS.Iframe.agi-04591e3b1d70c7e73e92790ed166d5a58152d487454c7241bda534b8b4dc4186 2013-09-12 02:21:08 ....A 8514 Virusshare.00097/Trojan.JS.Iframe.agi-061860524d6cb35a013e139c7b4c500aaa5f1a3185b0bccdaf72bd4ff6dbaee0 2013-09-12 02:33:20 ....A 3968 Virusshare.00097/Trojan.JS.Iframe.agi-0e7f92fb1306621a71fc0c07df3439d4df9bfcd95238a62c896b60bb18b04509 2013-09-12 02:47:32 ....A 4181 Virusshare.00097/Trojan.JS.Iframe.agi-0ec478cb2e7135d0015c6bd179f9873344a07649c96449610f894b58a599ced4 2013-09-12 03:24:10 ....A 10589 Virusshare.00097/Trojan.JS.Iframe.agi-0ef6ea5484d44e1b092db64490c1d34baad585307857f4ff934e2aa18a99b8a1 2013-09-12 01:43:46 ....A 31998 Virusshare.00097/Trojan.JS.Iframe.agi-0f1a9db850961ac24c1965fab90dfd8546fc3fd1cd8fefd95701eb7eed8eb23f 2013-09-12 01:50:54 ....A 8326 Virusshare.00097/Trojan.JS.Iframe.agi-10c495267c88324702600f75a1b85cf256aac7776b9d6ba8c5b1cb17955725d0 2013-09-12 02:10:04 ....A 6529 Virusshare.00097/Trojan.JS.Iframe.agi-114777269185aafd844d12c53cd666b4ff62b47089daba53cf35aaffa73f8536 2013-09-12 02:37:38 ....A 51673 Virusshare.00097/Trojan.JS.Iframe.agi-125da2f4dcd7257c9944c0f1ea5538e9f4056116afbd4301d769e42f502ee270 2013-09-12 03:00:04 ....A 5424 Virusshare.00097/Trojan.JS.Iframe.agi-15520a90d54f35a7c8d02ffb10be8ee90b97cd8c3d6de53b15b296c0a2dcebcf 2013-09-12 03:00:04 ....A 5374 Virusshare.00097/Trojan.JS.Iframe.agi-1726cc0beea07f39d538008e8988a0575befbfccf3bd5c39169919ba0105ed51 2013-09-12 01:55:48 ....A 9142 Virusshare.00097/Trojan.JS.Iframe.agi-183138d1b199af2d534f6a0f3113ea91c3ed06f137486e81ed71495f331991e9 2013-09-12 03:21:46 ....A 9910 Virusshare.00097/Trojan.JS.Iframe.agi-239fedd7b52a59f7d9fc5f3d6cd1ece05f383c6a5046e28244709db8b265bc9f 2013-09-12 02:57:38 ....A 6797 Virusshare.00097/Trojan.JS.Iframe.agi-258a9e51bc319b44bdccee4ebb479202af95d4cbffa73ca194dd8de45f94438c 2013-09-12 01:49:50 ....A 12105 Virusshare.00097/Trojan.JS.Iframe.agi-27692e906467ca5d79029f20a21df314dc56d737e0c4bd8163aa56fb839faac6 2013-09-12 03:09:28 ....A 8317 Virusshare.00097/Trojan.JS.Iframe.agi-347ab7b3e5d067f16eef4117b0b3f123e18af70ab785b498ee1bbdce33b17b5e 2013-09-12 02:36:10 ....A 10156 Virusshare.00097/Trojan.JS.Iframe.agi-37808578cf27a8a7705f729c34cb4ebf1937d505215544b162de12bf36cd3d0c 2013-09-12 03:16:24 ....A 10208 Virusshare.00097/Trojan.JS.Iframe.agi-38ff909cd14dc01eaf7b32b2edd5ce1bda53e1d1fff8ac09b2b7a79845d8e594 2013-09-12 03:30:16 ....A 19832 Virusshare.00097/Trojan.JS.Iframe.agi-4122371a7ce0ea5a6f06ff8632d09dae7cfd78c3154b0f7c860e8564ed88662e 2013-09-12 01:49:56 ....A 21785 Virusshare.00097/Trojan.JS.Iframe.agi-421be420ca31e4203a1320657de908ae6ae8fbdf2f01219ba286050110f3fd22 2013-09-12 02:16:32 ....A 20001 Virusshare.00097/Trojan.JS.Iframe.agi-4314d99c397d10c958da8b3ce657083ec9972efc589122743493444733a283c5 2013-09-12 02:37:46 ....A 63457 Virusshare.00097/Trojan.JS.Iframe.agi-445a525c889c19e4d9c97cbf851fb86a17d128dedb41d24ad5d07fcde37dc68c 2013-09-12 02:56:08 ....A 6794 Virusshare.00097/Trojan.JS.Iframe.agi-46e401c97a68b8ea0d4a1494183d4141a24bf2d09b374c721818344f0ae0fa6e 2013-09-12 02:57:46 ....A 3926 Virusshare.00097/Trojan.JS.Iframe.agi-48126eae10f31386cce2e640a1d4ca9d05c2f8fd7cb6b2b383c64077ba083d5c 2013-09-12 02:37:52 ....A 54602 Virusshare.00097/Trojan.JS.Iframe.agi-52a13c6b761136eb98f27792a15a89e0b3957d3a9a940f220170c394a362f90c 2013-09-12 03:03:44 ....A 15534 Virusshare.00097/Trojan.JS.Iframe.agi-54ff3381c6b5602867c21603a81a68880e313caf2ecba0a787b75238268ebfa6 2013-09-12 02:28:02 ....A 3942 Virusshare.00097/Trojan.JS.Iframe.agi-5b5ee52c8ae3edaf008310dd019f6e48d74c654554ec59d501912327b6d10bca 2013-09-12 03:25:34 ....A 36279 Virusshare.00097/Trojan.JS.Iframe.agi-5c032c033ecb3443f2ba00244a172d01a86ee6bd2684d5ade1e3e3e2761756a3 2013-09-12 03:15:18 ....A 9192 Virusshare.00097/Trojan.JS.Iframe.agi-5e63c61b99deb471c688e96f3d3f080ef042afa5ed0c7a2a2be18ee9162d58f7 2013-09-12 03:27:56 ....A 10601 Virusshare.00097/Trojan.JS.Iframe.agi-64642df3ce7f90ea9fc4b80225ad6994e0a0f1ff69d4f26e6bdf98956e022655 2013-09-12 02:29:22 ....A 31975 Virusshare.00097/Trojan.JS.Iframe.agi-649a8000c37a26901eea9efa4a79ed497b303006d523ceeded2e26af4ef6e863 2013-09-12 02:17:26 ....A 5226 Virusshare.00097/Trojan.JS.Iframe.agi-6abb8d3abfec8777ef17774ce20140cf3b954a5c3b8ff84bcee5e1af71cf0374 2013-09-12 03:23:32 ....A 32030 Virusshare.00097/Trojan.JS.Iframe.agi-700a41dbdf52c3cfea65c5d00e8e247aaef3ec36db2a80aafd9e90c51d599871 2013-09-12 03:09:04 ....A 25882 Virusshare.00097/Trojan.JS.Iframe.agi-70e7af1d5ba43b9fd39ae509ebe2829d6628c0d429dbed342a227b678b462a02 2013-09-12 02:15:48 ....A 6571 Virusshare.00097/Trojan.JS.Iframe.agi-765f903df4f7b4bcd9a39cf20a172fcaa5858d31a6b3bac057c5a82d764d033f 2013-09-12 02:50:02 ....A 19437 Virusshare.00097/Trojan.JS.Iframe.agi-8323a450441c3c3ff0ad8aa80a1a136b76f6df0c9b73d855aa4c119ba70fe7c8 2013-09-12 02:02:00 ....A 5561 Virusshare.00097/Trojan.JS.Iframe.agi-878b3335d27da458498ab0a62d3636f53c819dcd856cd02f4de1ae086d9dcad5 2013-09-12 01:53:12 ....A 40248 Virusshare.00097/Trojan.JS.Iframe.agi-8a5bb6fe670d16a5f5f13a7bc96e63c3d53c3c4677c900a9bc0487c60219766a 2013-09-12 02:29:28 ....A 5906 Virusshare.00097/Trojan.JS.Iframe.agi-8bb7a19bea92780d6e3935f2e71cadad156efdfbbc05d05a648a5530a5973a5e 2013-09-12 01:44:10 ....A 5595 Virusshare.00097/Trojan.JS.Iframe.agi-91d17f761a67b48e8390c1f1be3986e339f16d5cd4d31f0f2018c578af958832 2013-09-12 02:36:58 ....A 10465 Virusshare.00097/Trojan.JS.Iframe.agi-930ff72615a433bffd19ab0aa381cad8e594e32266c7f8ee38619cba5edf1c7d 2013-09-12 02:25:30 ....A 7837 Virusshare.00097/Trojan.JS.Iframe.agi-934f6873d6fe3fca92d0dee20d991977512e11d260481045cf6f37ccfbe91803 2013-09-12 02:16:26 ....A 32087 Virusshare.00097/Trojan.JS.Iframe.agi-983055914c5aa7a1d3e77d836f088041ede5463a50f9c5347257de90c6222a77 2013-09-12 03:13:08 ....A 47374 Virusshare.00097/Trojan.JS.Iframe.agi-984a7ad93fa2995195d92c0a2cfb2e36dbb9f2e0f488b0f760ae0a7bb440c77f 2013-09-12 03:28:14 ....A 16727 Virusshare.00097/Trojan.JS.Iframe.agi-985d36b154bb3e1834295d45642c54a7f4c025f2b2424f0b30e26b860613172e 2013-09-12 03:04:06 ....A 4241 Virusshare.00097/Trojan.JS.Iframe.agi-9c5fd742e83e284dae3639aa5ba97a680eb2b2083e5815db6f97e4e16d0c18fb 2013-09-12 02:26:46 ....A 15266 Virusshare.00097/Trojan.JS.Iframe.agi-a00eeb1394fa170b38ee057b71529765fe0468b7ce53b0ec91f910d7b516bffd 2013-09-12 01:50:44 ....A 57482 Virusshare.00097/Trojan.JS.Iframe.agi-a652a1b352fb878c41563518ec0c73b9f0e240628158912a6e65e9c08828067a 2013-09-12 01:51:58 ....A 6491 Virusshare.00097/Trojan.JS.Iframe.agi-a9966bb5d6878459aeb59e60c5aeb84eca47e32970809f1ebd639ae1c3bd1cbc 2013-09-12 01:40:54 ....A 76535 Virusshare.00097/Trojan.JS.Iframe.agi-ae085f2e0472554f64710601a6a08991922392445dcf8fb6b74ad99bc7921ef9 2013-09-12 03:01:58 ....A 13107 Virusshare.00097/Trojan.JS.Iframe.agi-b81412ad6988da63c900e438edda0803ac2e63ae9c86b83ebf86f2acf564f72f 2013-09-12 01:48:48 ....A 37181 Virusshare.00097/Trojan.JS.Iframe.agi-bfd9bcbd6f4b3c0746a533754a629e4f1a69bda42c85774cd1549973520d27a7 2013-09-12 02:00:04 ....A 27857 Virusshare.00097/Trojan.JS.Iframe.agi-c1411943df6c431d16c5218a769c334f177fc01288b971f40b100eea80f024c3 2013-09-12 01:49:26 ....A 5429 Virusshare.00097/Trojan.JS.Iframe.agi-ca44755e4a8f144327b5b4915cda67a5930a5f011062b220dc0d1958a850a37c 2013-09-12 01:56:32 ....A 15333 Virusshare.00097/Trojan.JS.Iframe.agi-cded21f06c3ccd861bfeccf3ceeecb64602ecdef1834d0995d0b00e7cc02060f 2013-09-12 02:18:12 ....A 3947 Virusshare.00097/Trojan.JS.Iframe.agi-cf664d3659aa91e05f8116161a631c8a3bc8297e0f612460856dbb1400871ac9 2013-09-12 02:14:02 ....A 22112 Virusshare.00097/Trojan.JS.Iframe.agi-d4f2d6f551c57d4132f810017b63535b14a327e1ec35d968409af1bd58999001 2013-09-12 02:30:56 ....A 5110 Virusshare.00097/Trojan.JS.Iframe.agi-d89d51bac96d9ad651a2925edb2a0185872b27e2abcf9e50be49fb536878dc30 2013-09-12 01:48:14 ....A 13829 Virusshare.00097/Trojan.JS.Iframe.agi-d8f2eff888d137bc370deadea87308b1cf3d82df92243e3d9b0890df4f7da692 2013-09-12 02:52:56 ....A 19917 Virusshare.00097/Trojan.JS.Iframe.agi-da3fcca1150ee1a93df32e8319062ab442dcb86060c575871903e4b0d0cdd875 2013-09-12 03:03:14 ....A 24472 Virusshare.00097/Trojan.JS.Iframe.agi-db05bbfee31bbbca45465249cf4fcbaca0a8ec2c5f4948ed249400334c1d6533 2013-09-12 01:56:00 ....A 6336 Virusshare.00097/Trojan.JS.Iframe.agi-dbc5771d1137f828824598cd98a4e3d4604f696b74cdcfafd90321a944d6ea15 2013-09-12 01:48:16 ....A 3969 Virusshare.00097/Trojan.JS.Iframe.agi-de17a12074d6eaebe894e8a30a0e8ddd578c039beb55109a4f07cce0bf5b1026 2013-09-12 02:26:10 ....A 83022 Virusshare.00097/Trojan.JS.Iframe.agi-e2b16c40b4ba5d27a0702dee60c2a6d469c3c278aca2f70fdde33448e5a8290a 2013-09-12 03:26:26 ....A 36344 Virusshare.00097/Trojan.JS.Iframe.agi-e4aef6147fa4ba56ff228e04aaf74cb2639a95abb046bd33c5e30452d35c4cb9 2013-09-12 02:59:46 ....A 13489 Virusshare.00097/Trojan.JS.Iframe.agi-e51079a4ee197f59a0add3603939f4b2add6c7272b47695769b6d7860b488b7d 2013-09-12 03:21:30 ....A 13377 Virusshare.00097/Trojan.JS.Iframe.agi-e5db9856996bcf01161321ba7c35e467bfb703cdade8977e76578da02615a1f2 2013-09-12 02:10:14 ....A 19485 Virusshare.00097/Trojan.JS.Iframe.agi-e607bb7b7c9788183c2f8be55156702fd17548b237de2b502e38ca5a25bf2970 2013-09-12 02:38:56 ....A 21932 Virusshare.00097/Trojan.JS.Iframe.agi-ef397eb2251af9f8c8f4e5fdd11c24826c27c16dc45b3e7c9f0c7da6ebb53fc6 2013-09-12 02:33:06 ....A 56544 Virusshare.00097/Trojan.JS.Iframe.agi-f2174aba2900944aea432d9116c9dc18141373bf7d56fc1ff9ffcae1440259ca 2013-09-12 02:03:14 ....A 21497 Virusshare.00097/Trojan.JS.Iframe.agi-f2fd8b3ce445289d04cf9a0e0b20abd8ba2d8e53f056596734b6c75e09651f7c 2013-09-12 02:16:48 ....A 35553 Virusshare.00097/Trojan.JS.Iframe.agi-f4609bc7400561e9ddc5249f0878d9bd7f658a51affba2085b8c04c2d31b74cb 2013-09-12 02:38:30 ....A 5428 Virusshare.00097/Trojan.JS.Iframe.agi-f5b2ddfde2c77bbf96bac14092b1400e4002333c821e40c0bbd06d229107e80a 2013-09-12 02:06:06 ....A 14764 Virusshare.00097/Trojan.JS.Iframe.agi-f7aa7a2ec14d2b2bb68c78afce5ff40b6227a072848e6284b32b0721c578ab18 2013-09-12 02:23:42 ....A 19261 Virusshare.00097/Trojan.JS.Iframe.agi-f8c8610ef09ee2ced4704358a6e0b5a37275b5213edcc674ed29b57bf09ca66b 2013-09-12 03:05:02 ....A 10487 Virusshare.00097/Trojan.JS.Iframe.agi-f99ced7127dc85b095c4d966eb13ff5003ac91cc45cabf38b7f5889a62f444f6 2013-09-12 03:09:00 ....A 13006 Virusshare.00097/Trojan.JS.Iframe.agi-fbcdc6e8d55ecfbd8589afa87478244b2fc062082bce75d1c69fe2d683178091 2013-09-12 02:20:56 ....A 5936 Virusshare.00097/Trojan.JS.Iframe.agi-fd95c51248f10cadcae3d127228a2b721619ce5d1e94dacb6351eeb23600f130 2013-09-12 02:44:22 ....A 19973 Virusshare.00097/Trojan.JS.Iframe.agi-fe9f3710feee6d3bd7dca1fa484daf517f263772776fe925d51a19b2d662ac95 2013-09-12 03:16:22 ....A 4305 Virusshare.00097/Trojan.JS.Iframe.agu-35ebd07f8e61d1130aac028287f997b610a5830db288632ae0038fbe8feb787c 2013-09-12 03:24:18 ....A 183 Virusshare.00097/Trojan.JS.Iframe.ah-20cb8487c437d6ea2072ef015d78e668c90630f435673e2d36a60bf66a8eb16b 2013-09-12 03:09:12 ....A 15597 Virusshare.00097/Trojan.JS.Iframe.ah-70bd93ad9dadfa724bb748f943595f140298fb2409d6fd8e91e7df09a003611c 2013-09-12 02:10:48 ....A 155603 Virusshare.00097/Trojan.JS.Iframe.ah-d65bae0ff3bbba5c6c6147a4cc44d788ef24eb293e5afb06323efe40fd03e66c 2013-09-12 02:14:38 ....A 90846 Virusshare.00097/Trojan.JS.Iframe.ah-ea684a012c64bdcfbd15e80fc1251ccdf12ac8dd9a429872bd02182a2934df9a 2013-09-12 02:16:32 ....A 8287 Virusshare.00097/Trojan.JS.Iframe.ahj-3d912c17635f04d75e7aaa6b114351d8345fdd1dff5a50c1c03abb861b612924 2013-09-12 02:30:12 ....A 2562 Virusshare.00097/Trojan.JS.Iframe.ahj-cae39e6b629912acedeab1b9fc9d07e7a89965f830eb5bcfd11e37097644cf6a 2013-09-12 02:14:08 ....A 3774 Virusshare.00097/Trojan.JS.Iframe.ahs-352b1e17103f678ccbf0df3b121ea6e9fff3f20b8e6a04a3f9b0c0de67f4ac3c 2013-09-12 02:31:22 ....A 13330 Virusshare.00097/Trojan.JS.Iframe.ahs-508b0014a3e04977095051c75773c8daa84aacc3dc6f6200052f43dba86e52cf 2013-09-12 03:27:20 ....A 13197 Virusshare.00097/Trojan.JS.Iframe.ahs-bb054132e6b13447235a243445d48cd6b3d189700794c20ea05776ff7b7bbb63 2013-09-12 02:21:54 ....A 13373 Virusshare.00097/Trojan.JS.Iframe.ahs-c49a8da7353970b05113d374dc17829eb766980e8b7d6e7932d35e709e0663b7 2013-09-12 03:15:50 ....A 2081 Virusshare.00097/Trojan.JS.Iframe.ahs-db5ddc6237a4a492118c3775238161fa13720f124aea97e8f4ba314de7140bc2 2013-09-12 02:12:30 ....A 2061 Virusshare.00097/Trojan.JS.Iframe.ahs-e302de8bdfdfe6e5692d874e60e52befc5d1c9f4eb93e3627e2e5698cf67da3c 2013-09-12 03:32:10 ....A 26632 Virusshare.00097/Trojan.JS.Iframe.ais-50405969eeea244a22cf6caa3cc469b6232b8f50acb42e476ecabf9e64b5354a 2013-09-12 03:27:34 ....A 10913 Virusshare.00097/Trojan.JS.Iframe.aix-33caa50072d0cbc5d40ad17fb3632d3f8862d61a4272c1f550db1487b6e39263 2013-09-12 02:27:58 ....A 7843 Virusshare.00097/Trojan.JS.Iframe.aix-417384f9ad146e75203f57ce6248d67bdc5f8d65e1e1d81c3897d4a4ebb3e932 2013-09-12 01:48:14 ....A 10670 Virusshare.00097/Trojan.JS.Iframe.aix-5bcdd7575b53fc8486846b5d9edf85b8469c51061835d85d766303f2b1ae868e 2013-09-12 02:45:12 ....A 10419 Virusshare.00097/Trojan.JS.Iframe.aix-fb816ecdeaa988451bb756ce728e7604b3482a917433e5ff82c0de42bbe6d231 2013-09-12 02:26:10 ....A 63361 Virusshare.00097/Trojan.JS.Iframe.ci-f5743e5e55ded32d031b9e07197d73203ff12812099f6927b47b673a47a0ae99 2013-09-12 01:38:42 ....A 13565 Virusshare.00097/Trojan.JS.Iframe.cu-1b3bc1a2acbcfe51d11ae52ec374a8f9e96299fda1cecad41322dfb2fdad8e44 2013-09-12 01:56:42 ....A 16693 Virusshare.00097/Trojan.JS.Iframe.cu-1cb70bac8c0a3bbeea131be92ebb052ae007abfdcbe0271200e1d3be2456249c 2013-09-12 03:10:30 ....A 7815 Virusshare.00097/Trojan.JS.Iframe.cu-77001f22717a9735375c70aa8a33e0a9509974d66f13b90c12c8282943919248 2013-09-12 01:44:42 ....A 14897 Virusshare.00097/Trojan.JS.Iframe.cu-8f52960e0d5d09d9676ef1effb51032f45fd0bb67140bf2fa816eb1a1692b13a 2013-09-12 03:00:22 ....A 41762 Virusshare.00097/Trojan.JS.Iframe.cu-96734f015d4e8175a67a40e857082203548a12aebe0c59f657b0d5cd312187cc 2013-09-12 03:00:44 ....A 26016 Virusshare.00097/Trojan.JS.Iframe.cu-db694d67e8a2e2bd8c1a86261ba04529b583f2e19954eefedfad8a11b376053a 2013-09-12 03:26:54 ....A 8200 Virusshare.00097/Trojan.JS.Iframe.cu-e0fb6a47ca0a54b900d69b18b3d42613919b08178e0758271cf4a94e73323e26 2013-09-12 02:34:30 ....A 7464 Virusshare.00097/Trojan.JS.Iframe.dh-6406a46397763f86d3963d82f0a65204d1f0d4d976a0ae27996a5b9711d777bf 2013-09-12 03:09:20 ....A 4542 Virusshare.00097/Trojan.JS.Iframe.dk-5b34e30e7948029bc9c70ec9a9b54888978a15744ed14835f7cf205fe413cc6e 2013-09-12 03:22:24 ....A 25892 Virusshare.00097/Trojan.JS.Iframe.ef-43dd49db954dc7c4ba442f1ac1c6c67bbd4e6b9e33890b83106e267bb3723667 2013-09-12 03:18:28 ....A 144510 Virusshare.00097/Trojan.JS.Iframe.ef-e4b89d7cc8479d5f2bf85a2e7669d3e709cd2f2467727eda6645123fac006784 2013-09-12 02:09:56 ....A 4319 Virusshare.00097/Trojan.JS.Iframe.eu-52dac6ab197271e24c6cb0b9657c0cb05a4ca6c6fa780176c93e99a540c5340d 2013-09-12 01:41:58 ....A 9476 Virusshare.00097/Trojan.JS.Iframe.eu-97fdcc3b706c30c92c5abbb00dc9a51ecb959c142b0f739575837f188b2bb309 2013-09-12 01:45:42 ....A 22463 Virusshare.00097/Trojan.JS.Iframe.ey-808625a765c710eff145d945d7da2ea495e15708a1dec5284407043ae220f202 2013-09-12 01:55:04 ....A 27777 Virusshare.00097/Trojan.JS.Iframe.fa-e5f56b27733a85a555d9e4fae7d94841b00f6b4489bd651718672fbddea7f881 2013-09-12 03:05:38 ....A 23791 Virusshare.00097/Trojan.JS.Iframe.fa-e8579c1311dc8a4ff99b0e00c95b4bbb898d69cf0d988d1f1a852881f7103c5e 2013-09-12 02:55:48 ....A 9387 Virusshare.00097/Trojan.JS.Iframe.fz-0dd7e4f8de7989523480de7d768479ee73361dd98b567e5316938bb18d3a385e 2013-09-12 01:39:08 ....A 6605 Virusshare.00097/Trojan.JS.Iframe.fz-2340e7034c3bea85ce96aa8ee5a3c53beb0f171e507d828709319fd7d9136ec0 2013-09-12 02:34:58 ....A 11087 Virusshare.00097/Trojan.JS.Iframe.fz-238d8e374fba38d67af1ed658b2b54e91ef3546cea7687cd1c26328bd3bc4171 2013-09-12 02:45:28 ....A 18160 Virusshare.00097/Trojan.JS.Iframe.fz-2bd96a9228676e210705e032e97ad86ec82b104d676e5fea9456ee9a4da85504 2013-09-12 03:04:50 ....A 23957 Virusshare.00097/Trojan.JS.Iframe.fz-34e8c89daaf8b85263c7a9f720808b67a87e1ea20be121ff7c8c0944ff9580fd 2013-09-12 02:36:56 ....A 48844 Virusshare.00097/Trojan.JS.Iframe.fz-3b2fc9b700a6392fec2f93529a912d99922a47957b69c72073592ce4a09f0d54 2013-09-12 02:37:20 ....A 8585 Virusshare.00097/Trojan.JS.Iframe.fz-3f3bc6dd3676e0c09e45be55e724f7e9aee92b10329d8261b1197d2efb6a62d9 2013-09-12 02:18:26 ....A 22116 Virusshare.00097/Trojan.JS.Iframe.fz-44538c0cde8b9682d3b42a3a9113d6a6b91a1225af08b983370aa96113fba038 2013-09-12 03:29:38 ....A 26512 Virusshare.00097/Trojan.JS.Iframe.fz-44fa2bae9bf2ffa9d96024a8baa7c5a1fb598435108bbb5ff34d214e19a94e56 2013-09-12 01:50:34 ....A 19991 Virusshare.00097/Trojan.JS.Iframe.fz-4db52b69069ed7f073a62d5c3598d1a2c036abbef9b98942392a1a22be774480 2013-09-12 02:49:50 ....A 2157 Virusshare.00097/Trojan.JS.Iframe.fz-52ae9bcc17ee1c3c025f38161380b53a91be476b933b26a9660e9eb39981e7e0 2013-09-12 02:58:48 ....A 5386 Virusshare.00097/Trojan.JS.Iframe.fz-5398cee9341ba2aced2a5b92b89da80c2dc2117846fb5236521e61b79e867cd1 2013-09-12 02:54:12 ....A 23375 Virusshare.00097/Trojan.JS.Iframe.fz-5bbbd86449c8e62fefaf75edb26ca1586c9d9b903a5adbd7b882a1f5cba3f32e 2013-09-12 03:14:12 ....A 16660 Virusshare.00097/Trojan.JS.Iframe.fz-5cb99e5faae79bc82ff8ffc77da1d6cdd6525f230ea3879dc9108aa33796a5b8 2013-09-12 03:20:58 ....A 6454 Virusshare.00097/Trojan.JS.Iframe.fz-5f86339616e4086c161bdb9def26469e7a7ec69ba6d90f7efd807ea843b3e57d 2013-09-12 01:51:08 ....A 17242 Virusshare.00097/Trojan.JS.Iframe.fz-62a162da5f0da233aa3b61a2c8cd72932950b5db93dea651057aa86cd212f571 2013-09-12 01:47:28 ....A 16716 Virusshare.00097/Trojan.JS.Iframe.fz-7b7e599b48247cd431944b2e54e8953c8004f27b7b72425964390d8aab18391d 2013-09-12 02:15:22 ....A 23621 Virusshare.00097/Trojan.JS.Iframe.fz-7ca425425865e7c94fc72d73fc63aa9a4efb0369745f945facfa56a5f66a4138 2013-09-12 02:55:42 ....A 7631 Virusshare.00097/Trojan.JS.Iframe.fz-8e780477fb03684b40e4b1a55cca954a1e74f6e0e766cb2e8328e7b72e4538f4 2013-09-12 03:25:02 ....A 33742 Virusshare.00097/Trojan.JS.Iframe.fz-963bc8f4a6077efbe13c008d41698f57d81699cdceb3b80db6eed492cfa22d22 2013-09-12 01:51:24 ....A 12744 Virusshare.00097/Trojan.JS.Iframe.fz-97cfa5f55ad8fa52e3139051b98538e5813a4c30cbc9ad02f6ffec3168ac3371 2013-09-12 02:33:26 ....A 7681 Virusshare.00097/Trojan.JS.Iframe.fz-9b7ca0504dbf1bef45497a20d3c72f53e69bd43db4c7d31585037bdca1cd6b67 2013-09-12 02:51:16 ....A 27497 Virusshare.00097/Trojan.JS.Iframe.fz-a157c906e4fac822c725ea2d8e4a2d1d57eac0a1414e24b0dcd4b812830f304f 2013-09-12 03:27:16 ....A 30525 Virusshare.00097/Trojan.JS.Iframe.fz-a3e6bb98d46819bbce163be7d2deb3f4bf62c7fc59fa14f4e053f87109bc16f3 2013-09-12 02:43:18 ....A 6989 Virusshare.00097/Trojan.JS.Iframe.fz-b030251e7f6492d8f8caed90a01ccb74ab88b6080b54d410cbee86bfd4f616da 2013-09-12 03:01:56 ....A 8435 Virusshare.00097/Trojan.JS.Iframe.fz-b297302d8ac1287bd48efec85347e9ec351e3df1e1891f89bb943a9efed2b2f5 2013-09-12 01:45:30 ....A 45192 Virusshare.00097/Trojan.JS.Iframe.fz-bcd6d4b3bced6cde37426cea3764a02b27c02482a1d29361007cf829edea5e30 2013-09-12 02:08:58 ....A 16432 Virusshare.00097/Trojan.JS.Iframe.fz-c6d0609550966dce665eed6324c32ed26ba2fc3daddd7a51e53985a961298f19 2013-09-12 02:12:32 ....A 7977 Virusshare.00097/Trojan.JS.Iframe.fz-ca8b9cde0199a56a908f26dde22e769de610e66570dde10767b09acb70a6383d 2013-09-12 01:47:30 ....A 8566 Virusshare.00097/Trojan.JS.Iframe.fz-cbdadbe417aa9471120910dc73f0f8becb6d3283fef0622ced4643d4c85ab6d6 2013-09-12 02:43:26 ....A 6349 Virusshare.00097/Trojan.JS.Iframe.fz-d62998f58a7bd563d5df0f68c84c458acdd36f29255f2dc689bc5556750da2a6 2013-09-12 02:50:22 ....A 32174 Virusshare.00097/Trojan.JS.Iframe.fz-db8b2d3489d0aecf64120d2c863afaddf3616e916b1429cebe745bd287a83c29 2013-09-12 03:31:28 ....A 24805 Virusshare.00097/Trojan.JS.Iframe.fz-e22f0080138f2ca02777da4d39421664c6b44e08caca62824138af0ec984baf6 2013-09-12 03:24:02 ....A 17238 Virusshare.00097/Trojan.JS.Iframe.fz-e323570d0ef0ffa8be663d0f8ec409993989f49ab055a70d8303030077f46feb 2013-09-12 02:42:20 ....A 17800 Virusshare.00097/Trojan.JS.Iframe.fz-e3b62f7a9d97c564a33107a2669b5d5e4d9ca65551b64fc5afb8f0eba854f5e5 2013-09-12 02:02:28 ....A 29742 Virusshare.00097/Trojan.JS.Iframe.fz-f3f1032feec849ed97a3c29ccecaa65b5678a5713835fc5db5a06808a5281cc9 2013-09-12 02:05:08 ....A 10507 Virusshare.00097/Trojan.JS.Iframe.fz-ff6eb0830ba5b71c7a58beb6267dfbb14f49c7c183c249fa6444a1425401170a 2013-09-12 01:58:06 ....A 3363 Virusshare.00097/Trojan.JS.Iframe.gen-0a5439415b670344def513b4fac6867b2ad77c9e70840f05ae244ea4f83b477b 2013-09-12 01:49:58 ....A 14165 Virusshare.00097/Trojan.JS.Iframe.gen-13bd1e48f6a0f1e23e6352f7cd04ab385582305551f29ea3235a6887fffb103a 2013-09-12 01:48:52 ....A 4096 Virusshare.00097/Trojan.JS.Iframe.gen-3df41c5ddbfe21b07f03e2282ce0b32463430cfd303a76e762ee8e05a0b8c9ce 2013-09-12 02:09:38 ....A 34227 Virusshare.00097/Trojan.JS.Iframe.gen-55ce737e78b888a96af25bd532d0e2eb09e83137103bd7677a30c08435d4f0f7 2013-09-12 03:29:04 ....A 5791 Virusshare.00097/Trojan.JS.Iframe.gen-b44438f708ede9c3c1cb2fe5a051a182ab0826f5baafeea762deb9a0bfdf9061 2013-09-12 02:53:24 ....A 11661 Virusshare.00097/Trojan.JS.Iframe.gen-b59d0d16869c7c745d6c510370dc8987d620bae397767883e15f2eec54d63352 2013-09-12 02:44:50 ....A 17504 Virusshare.00097/Trojan.JS.Iframe.gen-d0fc218f4647b03b3bc2dd64e798d63ed0dab133df99b2a4631f3e5c004aa851 2013-09-12 01:46:12 ....A 3069 Virusshare.00097/Trojan.JS.Iframe.gen-e69fbed6dc049686e35b96c945a77e2c434b6c898f48a9ce8648b275387647a7 2013-09-12 02:18:32 ....A 7228 Virusshare.00097/Trojan.JS.Iframe.gen-e6d58f3d3b919353af09141f632658f4173ad0f169bb7032e066b8e4c2247342 2013-09-12 03:18:42 ....A 3178 Virusshare.00097/Trojan.JS.Iframe.gen-f8ace68f1f0e303f10ff47bc2078400e7f6f919ffed53b751d0146c1aeec1596 2013-09-12 02:40:34 ....A 9295 Virusshare.00097/Trojan.JS.Iframe.gen-fc819753504dc0b80870d142376f4f07757a503c3e06e5749467c03f81e7e033 2013-09-12 03:31:50 ....A 2873 Virusshare.00097/Trojan.JS.Iframe.gen-fe3c032e19fcd836e62e9c9396556b316dcbb3445675e3689f5eed047fdb23a9 2013-09-12 02:07:10 ....A 41875 Virusshare.00097/Trojan.JS.Iframe.gl-77bfa7df0b5a220b8a29743dc3c6c4d40c46a900b4316ff126a1c4a9d1daf500 2013-09-12 03:28:14 ....A 453 Virusshare.00097/Trojan.JS.Iframe.hw-24611b5a3443073d7d774a915d124259f32792f54c4b970bec7f7a6f891b424c 2013-09-12 02:22:30 ....A 15322 Virusshare.00097/Trojan.JS.Iframe.kp-f66bb345d286e1b1821de6534279a9181c637a452dcc0d20d44ea3e12eef3e30 2013-09-12 02:22:46 ....A 4554 Virusshare.00097/Trojan.JS.Iframe.ku-8c4cf81e04694453472d86bdb37ca5f7a58aa85c95d1d73c1674a384b55c4fa6 2013-09-12 02:47:16 ....A 28366 Virusshare.00097/Trojan.JS.Iframe.lk-ec830fc0dc3a9fa0d04d7fd304098292373345b53cffa358bcf327805532ac8e 2013-09-12 03:10:18 ....A 19778 Virusshare.00097/Trojan.JS.Iframe.md-da3f957fee16731593bcc94127a4faa77b2d95737c515532d2b6a2eb3340a740 2013-09-12 02:14:24 ....A 37278 Virusshare.00097/Trojan.JS.Iframe.mn-80e36090143a3b76bffdc66dc6cf973e93c5b862e62a201db2d6e8d85cbe9a4f 2013-09-12 02:47:14 ....A 4469 Virusshare.00097/Trojan.JS.Iframe.mv-d011e26cfcb7c6757cfec5ef9025589df43e435d010ca36adb01057d3e2c873d 2013-09-12 02:40:04 ....A 16571 Virusshare.00097/Trojan.JS.Iframe.mv-e3b929dfda897e603cfdc42a1cbaa37d39482be522965eba193b25e16b2ec863 2013-09-12 02:02:40 ....A 2413 Virusshare.00097/Trojan.JS.Iframe.mx-144e1aba66bcbea216c4a651af84c34609bb87c9ec3cfbdb614ee024c37c4a77 2013-09-12 02:06:30 ....A 27309 Virusshare.00097/Trojan.JS.Iframe.mx-7e9ea0321577a50bb499ed2aeb54bfdf03524d98940bbd7b91f13b3d889a1d1c 2013-09-12 02:30:06 ....A 6927 Virusshare.00097/Trojan.JS.Iframe.mx-c5fb9330801b985a339907f4871eea5115d2511872ee609c58f0f408066f0a9a 2013-09-12 01:43:20 ....A 37649 Virusshare.00097/Trojan.JS.Iframe.mx-fc7155e2d81492f04e263bb8e8b9ecdc92a9381e08890a146948909a941dc2a6 2013-09-12 03:20:16 ....A 8423 Virusshare.00097/Trojan.JS.Iframe.mz-47e8109eebf568b01009cd89a4d59bb21ade7878b1285a1d31623e699f94f67e 2013-09-12 02:01:46 ....A 3715 Virusshare.00097/Trojan.JS.Iframe.mz-4f25be56a92c5b03c0f92f3dceb9cbec44d8499bba8878bc366718a1497c1d3a 2013-09-12 01:58:22 ....A 26931 Virusshare.00097/Trojan.JS.Iframe.nc-6fc8a805b721d46a358334a84659e23b368e2a61bec89416155210a890f42647 2013-09-12 02:05:58 ....A 7777 Virusshare.00097/Trojan.JS.Iframe.nc-7513f6ca6a95c4c1fdae1f2b76af0466d4773b7254bdc6ed79be8318b8146d49 2013-09-12 01:47:08 ....A 20702 Virusshare.00097/Trojan.JS.Iframe.nc-e698067f9790e8fa31ac1d0d0dd1e823f9fa4228c13307150aca4bd66ef75e88 2013-09-12 02:01:38 ....A 11775 Virusshare.00097/Trojan.JS.Iframe.nk-0ff11501b20237158e43d5c846785c4c26348b40663574cdd9dd17d6f0d51902 2013-09-12 01:41:32 ....A 38335 Virusshare.00097/Trojan.JS.Iframe.nl-c7e9ed86574922de5970560bc2b61de0ba75b2a66872a2fe467c767a940e0290 2013-09-12 02:47:36 ....A 95800 Virusshare.00097/Trojan.JS.Iframe.oc-324822c78c118d7fb7d586736f4ee5e5918d394a0825fb1926b014f98d3e0219 2013-09-12 03:29:42 ....A 50210 Virusshare.00097/Trojan.JS.Iframe.qq-6ee419dbf7b83dc2798d42be13a83fe40a31ecc1bd5fb027e7c69a7a332e0e0a 2013-09-12 02:34:16 ....A 52098 Virusshare.00097/Trojan.JS.Iframe.sb-f1d212ae88c3fe6d2cae699f741e9f71c36d90c021235612a664e0fcdd821bab 2013-09-12 01:50:14 ....A 39378 Virusshare.00097/Trojan.JS.Iframe.sw-d6d6a3c163a9abf56f598802f9155a88d79e1c276f1055ebd382a740648c4d39 2013-09-12 01:41:24 ....A 186825 Virusshare.00097/Trojan.JS.Iframe.tu-7c2eb23d2fdc226a685870b0837abd631552444e8fb00bedd0b84e527730a9a3 2013-09-12 03:23:46 ....A 12326 Virusshare.00097/Trojan.JS.Iframe.wl-ac5874189f5c934b9b50fd04d6793d7f7cfcbf3534959fb63b20583a238f18f5 2013-09-12 02:34:20 ....A 8192 Virusshare.00097/Trojan.JS.Iframe.wp-e445e3494ee29dbb3ae0e9601f013879261a76e71099d462c0338dc376b55bf6 2013-09-12 03:06:42 ....A 74817 Virusshare.00097/Trojan.JS.Iframe.xk-bf9f39effdfd3f7dede493a6ca89efefd85222b4a62254ad32e25aafd7aaae23 2013-09-12 02:48:42 ....A 31600 Virusshare.00097/Trojan.JS.Iframe.xn-0a7ebbe9ec8c292f55f4c8942284612bebca71d5717d49dc527d16659dc33925 2013-09-12 02:50:00 ....A 6217 Virusshare.00097/Trojan.JS.Iframe.xn-7d09f3954f66be0394433ec11cad5acfddc611d152dd9e0549b582ff7b28be68 2013-09-12 03:18:54 ....A 32005 Virusshare.00097/Trojan.JS.Iframe.xn-8f2e310d5e390e8fb2aa50fb9a0e4d75196f7524f302cc9523d49fb5a2164f9f 2013-09-12 03:26:14 ....A 11911 Virusshare.00097/Trojan.JS.Iframe.xn-94229a055396e3e55ae323a77fec59b1dfc10a20382a8f216fb43ccb6d9fa961 2013-09-12 01:47:14 ....A 22138 Virusshare.00097/Trojan.JS.Iframe.xn-bc94601ed3f98deb495ab351e34f1156148c0762692717b36f5f3c18083581cd 2013-09-12 02:00:24 ....A 19470 Virusshare.00097/Trojan.JS.Iframe.xn-d663093060234face120c17a59853982189729f996870efe389c842a74d0bc3e 2013-09-12 03:12:18 ....A 359022 Virusshare.00097/Trojan.JS.Iframe.xn-daf6ec6f7eded476e0e00373d9c86f24e58cda7866a428aa6981dfb996862da5 2013-09-12 02:15:22 ....A 11398 Virusshare.00097/Trojan.JS.Iframe.xn-de87363f4df5a0c53e9f7b871fd9536576a1c532ba13ddc6bd677e770cf17544 2013-09-12 03:27:26 ....A 43695 Virusshare.00097/Trojan.JS.Iframe.xn-e2a1730a0bb8fa23b78ed6203d3c734c539f93068e993276f56f29f30c215d03 2013-09-12 02:41:26 ....A 42549 Virusshare.00097/Trojan.JS.Iframe.xn-f55fcb3209525dae6bb46d22acc87bfc27f792e2cbe79baa82fdadc90ec44201 2013-09-12 02:38:28 ....A 12457 Virusshare.00097/Trojan.JS.Iframe.xp-efba6d75e53d56f36854e291f7439d51ba0dc0b43056cd6315fb58ce486faa5f 2013-09-12 03:29:10 ....A 37572 Virusshare.00097/Trojan.JS.Iframe.yf-6001a820ec6c791253f83805931c1c32d72aa58490d625ce810bcee786b7bb08 2013-09-12 02:23:40 ....A 20291 Virusshare.00097/Trojan.JS.Iframe.yu-76bafb4a8089b37538d6fdd5fb57cb1c0677cfd2b128146fb533a73a2974986f 2013-09-12 03:29:40 ....A 50110 Virusshare.00097/Trojan.JS.Iframe.yu-909cae46fc718e5e4883dac4dda2cd6c45e3884d9862208fa937f34610b56f2b 2013-09-12 02:11:02 ....A 1166 Virusshare.00097/Trojan.JS.Iframe.yu-a46036380a5c028376ed7643121c07a3d7787a347a1687ddc30ff0a1698079b8 2013-09-12 02:20:14 ....A 50074 Virusshare.00097/Trojan.JS.Iframe.yu-d6db10173f882c3bb42d7a725cb6ae2b42d8373352372b5501cc5e53eeb14ddf 2013-09-12 02:07:24 ....A 50313 Virusshare.00097/Trojan.JS.Iframe.yu-f618b4d6b58eb926d88a9545c546af4c0a7dc118862569cf583456f0ab67d866 2013-09-12 01:43:16 ....A 42797 Virusshare.00097/Trojan.JS.Iframe.zh-d77d4fca5535ad8d9177cf481b696e827f12893237da1680f6424ad1566599c1 2013-09-12 02:18:04 ....A 161281 Virusshare.00097/Trojan.JS.Iframe.zp-1b585666bd0f9d8c4745c4a176c6bcf578c1778dc93060c36a28605fdc949c9f 2013-09-12 02:13:10 ....A 163869 Virusshare.00097/Trojan.JS.Iframe.zp-c560c4a644c4f0282a481299c2d093e0b33179127e0902c1ae61065acfa9dbe8 2013-09-12 02:33:10 ....A 3228 Virusshare.00097/Trojan.JS.Iframe.zr-34a41456158ab23e891ff81a08a68715d6f5fa043f50eb91fae4143bd7a7da7d 2013-09-12 02:42:44 ....A 10779 Virusshare.00097/Trojan.JS.Iframe.zr-72c3927036c1037648eb57726cb1d634427631b37cf97b95e6ac38f94895327f 2013-09-12 02:48:40 ....A 9646 Virusshare.00097/Trojan.JS.Iframe.zr-c0912692fdca9c3ed12533c02bfea2c4f895c573fcce5c6b71c91ad8089d10a7 2013-09-12 02:26:40 ....A 36723 Virusshare.00097/Trojan.JS.Iframe.zr-fb14ad0148e92ff20f0cd2d74e0b98c9c88c43022417adc171b2fc7ec1648a94 2013-09-12 03:30:40 ....A 21581 Virusshare.00097/Trojan.JS.Pakes.bh-7715d9bff72f1a84795f525c1a63efefde2aa7a5fed691ab146d9320b27fe0a2 2013-09-12 01:59:40 ....A 12267 Virusshare.00097/Trojan.JS.Pakes.bh-da264ce335d61c9eac7774ae2ebacf898062ffc35a153e71f9220fddec291e7c 2013-09-12 01:41:04 ....A 16624 Virusshare.00097/Trojan.JS.Pakes.bh-eaff24867327d577de0f99ecde783a24710fe087556bac7553f3106a153fdbfd 2013-09-12 02:34:44 ....A 12921 Virusshare.00097/Trojan.JS.Pakes.cw-b91e8c10b04f212f98db1801a2247d664dd7db0b688de17de7624fa64c195e22 2013-09-12 02:28:32 ....A 30180 Virusshare.00097/Trojan.JS.Pakes.cw-d3ac081e9c389cfa03070043cccd47dbb05e845aa30a7affd18252854491f909 2013-09-12 03:28:04 ....A 12918 Virusshare.00097/Trojan.JS.Pakes.cw-d49fa959fd8d77691ef297ba1a23f0d07d72125b1847c8b3e4d3822cf5118d18 2013-09-12 02:54:56 ....A 21994 Virusshare.00097/Trojan.JS.Pakes.cw-d925ca29a28f0b5b92b4f07d5b77d7d94c7d48e2c7551390dc03fe06dfe88216 2013-09-12 03:24:04 ....A 2035 Virusshare.00097/Trojan.JS.Pakes.cw-e7671b5e88b0610304e472ec9f0a116684abde9f71c94cfbb4db92d7d0568984 2013-09-12 02:11:26 ....A 31808 Virusshare.00097/Trojan.JS.Pakes.cw-f11279c5917d3fb7043b5214a5c7aa08d4a20edad3419bc9e8e8cee76da9af68 2013-09-12 03:01:14 ....A 6411 Virusshare.00097/Trojan.JS.Pakes.do-0774fc8d755999377df7869732567c9a562e8a63d85be728132b5ad670c36ef4 2013-09-12 02:42:18 ....A 89013 Virusshare.00097/Trojan.JS.Pakes.do-0c95418a9b7e44b21dd6816d68d060dc1d540e59ed977ce3cdd3d0aa1ee58548 2013-09-12 01:40:30 ....A 25147 Virusshare.00097/Trojan.JS.Pakes.do-1593cb717142a5d40fe880655027ae3b014b8e53812f4af95bccebb1b7483665 2013-09-12 02:58:38 ....A 24865 Virusshare.00097/Trojan.JS.Pakes.do-16994498083eddba8d77a7ad223dd83f38bff54115052c51e273c05355670b11 2013-09-12 03:07:40 ....A 23053 Virusshare.00097/Trojan.JS.Pakes.do-1b38900d1e47c051144cf1477caf5b736a2cb5c7fe5b3b182030ba3fb3b7cf37 2013-09-12 03:20:54 ....A 17552 Virusshare.00097/Trojan.JS.Pakes.do-40620c5208b9edfd2c72f31aaefe3e4351b00cfd3f9d86575758c8748b4abe3b 2013-09-12 03:17:54 ....A 130070 Virusshare.00097/Trojan.JS.Pakes.do-486b505ce58dd9bed96e01322c7f63ce59e7267e5eefb3cd468f318981353b6c 2013-09-12 02:56:20 ....A 17540 Virusshare.00097/Trojan.JS.Pakes.do-508b2760f2459205403e125168bac80b1c25fdc58ac1ffaefece485b140032b0 2013-09-12 03:12:10 ....A 17401 Virusshare.00097/Trojan.JS.Pakes.do-5f00f2cf6c20280abc0d7cf08240e009f82ef97414cab29f735213e6b5a01b62 2013-09-12 02:18:26 ....A 17375 Virusshare.00097/Trojan.JS.Pakes.do-792ceb70a75b4da5dda8d86898308165408b4d8b505d73a40d35c5437ce766ee 2013-09-12 01:58:32 ....A 16313 Virusshare.00097/Trojan.JS.Pakes.do-86a3d37dd57e6e72a8e708195ec9539462c77241f85c8a632db46690aec229c2 2013-09-12 02:42:34 ....A 30195 Virusshare.00097/Trojan.JS.Pakes.do-a749df3d208375ffd1d2b63900cb36e374e9ff0a3e35e2ba9d4a229731add0e0 2013-09-12 02:59:22 ....A 34667 Virusshare.00097/Trojan.JS.Pakes.do-bb8611cd48d13ec0a8f4645102014156864114d06523dd90ab3e818b31f419bd 2013-09-12 01:53:14 ....A 14996 Virusshare.00097/Trojan.JS.Pakes.do-ca777a7aa013f0453c1805ad5eff2d940f4097af14259958b240fded79b18e58 2013-09-12 01:44:32 ....A 7031 Virusshare.00097/Trojan.JS.Pakes.do-d4cb98ed88983a24c1f7cc6ab9580a487be1b9b2354b03859c59d0f559be4960 2013-09-12 02:17:46 ....A 44580 Virusshare.00097/Trojan.JS.Pakes.do-fb6d63b461ebc379d2a4a0401a230e01ee82776993b4ddc1761ee0904a82e132 2013-09-12 02:50:18 ....A 58556 Virusshare.00097/Trojan.JS.Pakes.dp-026b37cfbcedbe5b9ebfb96c1657b7edd6d280e21e694557e45862918370dedf 2013-09-12 03:24:30 ....A 10045 Virusshare.00097/Trojan.JS.Pakes.dp-033a1c7a9caa2667ca577467f11f1fdf81e2d3380469b6cdcb0594f71f1a885d 2013-09-12 02:01:36 ....A 8622 Virusshare.00097/Trojan.JS.Pakes.dp-073256dfcfebe8e7ecd70cdd4900eece2e2a3485571dc9430170ee0dfb0241ce 2013-09-12 01:43:44 ....A 9950 Virusshare.00097/Trojan.JS.Pakes.dp-08f773846d30553dbe68e5c678c5a146876bd0bc9e379d024bf1b210336fbf7d 2013-09-12 02:49:14 ....A 35986 Virusshare.00097/Trojan.JS.Pakes.dp-0b654bfd4cf2ebeafe821608308c9794e6b8addc87c9b2d7c1141f085f845ab7 2013-09-12 02:28:40 ....A 5499 Virusshare.00097/Trojan.JS.Pakes.dp-0ce7c79f65fd75f05d9438b55277dc0979cf92d83dc2406440280217f8c3ba91 2013-09-12 03:18:30 ....A 9999 Virusshare.00097/Trojan.JS.Pakes.dp-0efb54c96f72e232c21fd833db8859b5b1faa79820d092037b290996b9582d2e 2013-09-12 02:25:44 ....A 13237 Virusshare.00097/Trojan.JS.Pakes.dp-1230a291c6f587bcdccc9693d52b8447edb1b67a5caed11ffa720c69dd941bf4 2013-09-12 02:35:10 ....A 9386 Virusshare.00097/Trojan.JS.Pakes.dp-12ccf96478d4ac158a20ebda3371ee845d542b845c994e257ff421643bd5e7e6 2013-09-12 02:07:50 ....A 58895 Virusshare.00097/Trojan.JS.Pakes.dp-165428ea3d10d06cf931546e8512365c7d4bb9ad3aa5032c2dcace2b79d56e49 2013-09-12 01:58:42 ....A 20834 Virusshare.00097/Trojan.JS.Pakes.dp-18ed99d494eead0fb261e6e90b6dffffa5c3aca42f49dd427e291dd34b865bbf 2013-09-12 02:17:10 ....A 27940 Virusshare.00097/Trojan.JS.Pakes.dp-1e15cabc25199c2106e7164ead0288f221e56fd700318901a1ca773a21b97c48 2013-09-12 02:35:44 ....A 39787 Virusshare.00097/Trojan.JS.Pakes.dp-1e9890a5daa85c2e1a67f4347693846962698a0c47e26c57fb69e454b5d6b729 2013-09-12 02:05:12 ....A 18320 Virusshare.00097/Trojan.JS.Pakes.dp-2127f49788541caf39e06ce2d777a9454ef936f2e1d8ed59f0ec4b1cf640e829 2013-09-12 03:14:50 ....A 35254 Virusshare.00097/Trojan.JS.Pakes.dp-21ed728cd6836cb60eabc801e13a9ca4a16ac3da1aadbafb869de16aec9543e4 2013-09-12 03:31:52 ....A 54008 Virusshare.00097/Trojan.JS.Pakes.dp-2f85fe637788b42561c68723ca9c96a49dadd13da6535dcaead8d709eeb0fa64 2013-09-12 03:12:22 ....A 3901 Virusshare.00097/Trojan.JS.Pakes.dp-30abcf7d8d310e2f8017f83ba89bbef09e7260abfaf8553410d7994ba1cda1ce 2013-09-12 02:09:04 ....A 35187 Virusshare.00097/Trojan.JS.Pakes.dp-3748a05cb5fee9b2b4be4776f3e3ed080bffaba0e2d96c8a089155d1a162d43a 2013-09-12 02:44:28 ....A 9425 Virusshare.00097/Trojan.JS.Pakes.dp-37a17d748390e471d7ea33555c01a76c2c9b4c592c0c39e053439c2897f125dc 2013-09-12 02:42:32 ....A 34950 Virusshare.00097/Trojan.JS.Pakes.dp-3d9f10355ad4b1c7edcd37c0d6b90ada31cc37dfd77b3b5547c3c76b4a46f063 2013-09-12 02:23:20 ....A 8128 Virusshare.00097/Trojan.JS.Pakes.dp-3f2850f5ca4e702fe621cb112b39849c1c025f1a4c336dfca8976182852bcd4f 2013-09-12 03:20:14 ....A 16142 Virusshare.00097/Trojan.JS.Pakes.dp-4643ad90cb4026d6c93f78dccefb31fd76826a5786b9dd446a2b67bc519dbc14 2013-09-12 02:37:48 ....A 32257 Virusshare.00097/Trojan.JS.Pakes.dp-47740d4a410cb027fe216dfe7508454d39e127d4209ca0159a65f3f62830c871 2013-09-12 02:59:46 ....A 35383 Virusshare.00097/Trojan.JS.Pakes.dp-4be8098422c95bdbaf533614f39c3f8fc0fa46dabb9d6082d523bde076445786 2013-09-12 03:03:58 ....A 54019 Virusshare.00097/Trojan.JS.Pakes.dp-5540b9dd7d2f92fed54d57e40e9d0bb1fc7cd65670ab8e5f23b244561ecafeea 2013-09-12 02:45:36 ....A 21465 Virusshare.00097/Trojan.JS.Pakes.dp-55e53ebaa5dc66444aaad6e9c2a53715c1331f1574bbbb9a34717e6637fc07a8 2013-09-12 02:31:26 ....A 4854 Virusshare.00097/Trojan.JS.Pakes.dp-575bacf662b0b5828aaeff35207b56b97013d0e81f47fb117ab0dbf0473c14a3 2013-09-12 02:37:58 ....A 10555 Virusshare.00097/Trojan.JS.Pakes.dp-604e11a9703df56f0236c8d9ec78f0ba2f7d699526d5db38ea8edc7b9a0f82ae 2013-09-12 02:40:06 ....A 26639 Virusshare.00097/Trojan.JS.Pakes.dp-60ad58832cc350ed8ad7a1654674793c6d352dbf48d5c12ebe83e28d84038182 2013-09-12 02:56:04 ....A 20287 Virusshare.00097/Trojan.JS.Pakes.dp-65a7b444c9dfec945c2ed8b13b5a2bcda8ecea57dd339c3635c8b2a3d170a544 2013-09-12 03:06:18 ....A 38556 Virusshare.00097/Trojan.JS.Pakes.dp-65f0937a169fb13766bed0d8fc001a754a31d746ef68b8d4a24d9a16814e7592 2013-09-12 01:47:38 ....A 26609 Virusshare.00097/Trojan.JS.Pakes.dp-6aace4e15151a1296298a4755057f05f9e8581fbc7dcff3ff2109cbadba855f7 2013-09-12 02:56:34 ....A 14413 Virusshare.00097/Trojan.JS.Pakes.dp-71110651bc84670f59c0c7a6744d25eac7feee816f48d064358d39dea344dd27 2013-09-12 01:52:34 ....A 18130 Virusshare.00097/Trojan.JS.Pakes.dp-72ad259b6d630c48235a25f14c48d4a76b62cee42aa1edc1133380f8b4e3df2c 2013-09-12 03:04:58 ....A 28117 Virusshare.00097/Trojan.JS.Pakes.dp-76a60e79b35b6c27656f15778e1cfad415d8118ce89dda83c09d8a029af7a6e6 2013-09-12 03:03:30 ....A 27567 Virusshare.00097/Trojan.JS.Pakes.dp-787ab85212c4d424c65434395e116c3245f5d56fa2b706b188818d40f1f62986 2013-09-12 03:24:10 ....A 41638 Virusshare.00097/Trojan.JS.Pakes.dp-79f9320d0388eebdc8da9bc0c50bdd1485c50c68c952c979201a9ba905508eb2 2013-09-12 02:19:10 ....A 34369 Virusshare.00097/Trojan.JS.Pakes.dp-7a8ee46f4fd18456a0bae9c3cfc02c513406f5cafcbee4311e4b2ab55c0de544 2013-09-12 03:14:28 ....A 17572 Virusshare.00097/Trojan.JS.Pakes.dp-7eced8894ec8421afd22663f8fbd96737ab04abbb3692c0c93ce45e4a380847b 2013-09-12 03:29:18 ....A 10127 Virusshare.00097/Trojan.JS.Pakes.dp-875026bf1e024d7aecb85811bc65a5094f7e7c1cae8fb8db49599a48a6bcbb40 2013-09-12 02:56:38 ....A 12969 Virusshare.00097/Trojan.JS.Pakes.dp-89da0196720896f2cd018a51507c4eef9372f91443dd999a1d40b03512447344 2013-09-12 02:11:12 ....A 25993 Virusshare.00097/Trojan.JS.Pakes.dp-901a32c32b45680d0d751919a6cf22c924a923ec903c078177dcafe0aa4dc9f7 2013-09-12 02:15:20 ....A 13337 Virusshare.00097/Trojan.JS.Pakes.dp-9110ddd62856ddceedcda7065b8409eafc46dae9a32ce45ffbe6065e99811e47 2013-09-12 02:10:10 ....A 37924 Virusshare.00097/Trojan.JS.Pakes.dp-981a3eaa204df13faa3909e87e722c8f90330609e390ba694ba25fe53f98d3c0 2013-09-12 01:56:04 ....A 32842 Virusshare.00097/Trojan.JS.Pakes.dp-9cab5d44ae2fbece01e5a1b0cd167a4fdb50c1289627c89a40d773ad9f87d629 2013-09-12 03:28:16 ....A 90576 Virusshare.00097/Trojan.JS.Pakes.dp-9fd568486ec0c244e7196a863d48ff0edf72bcb5f64f57d60e42a80264fd4ac1 2013-09-12 02:24:54 ....A 27194 Virusshare.00097/Trojan.JS.Pakes.dp-a6a1720e286f9524b9436351db4d31b555bf6bdd42ef1e705bed4f8e9584e2fd 2013-09-12 02:54:54 ....A 25927 Virusshare.00097/Trojan.JS.Pakes.dp-a8479f9c1b803dad5096f392694c2fe1768ee12815469f9ecfa0c81761303172 2013-09-12 02:59:38 ....A 27026 Virusshare.00097/Trojan.JS.Pakes.dp-a97d0e0693e17a20d3d69bfc06681f5176e38c9236e8a21c1c446efb946b287c 2013-09-12 01:45:24 ....A 9457 Virusshare.00097/Trojan.JS.Pakes.dp-b4b68699da1fca35cffaf2448fa3a62125fe971c7d9c013a0ab6cab9e0871c50 2013-09-12 02:53:14 ....A 11534 Virusshare.00097/Trojan.JS.Pakes.dp-b595c78a645882f125e53a75cd275d92a7e2137ffd2d975b535368635cd7425e 2013-09-12 03:04:12 ....A 26982 Virusshare.00097/Trojan.JS.Pakes.dp-bea95e1602024510fbb150cb09b0c83c4ea313eefcd47b96f3ab74d60f4a391a 2013-09-12 03:31:48 ....A 31707 Virusshare.00097/Trojan.JS.Pakes.dp-c36245387bbaf5142438f63b5e407732d60255bca4f06e062664c450b236ef34 2013-09-12 03:00:36 ....A 30488 Virusshare.00097/Trojan.JS.Pakes.dp-c8c5e733fdfb47387891d2dc14631acc1144b3a2ab404f7f920b808e60c161d4 2013-09-12 02:48:56 ....A 31263 Virusshare.00097/Trojan.JS.Pakes.dp-cae91ca1593a0650474eba1274436ae5e80b8a1b3c4128f023451260bf6f69b9 2013-09-12 03:14:46 ....A 39098 Virusshare.00097/Trojan.JS.Pakes.dp-d4ea13135764cb72d0fac094458d1059336c91e5675bce116e611a0d82bcfbb7 2013-09-12 02:40:00 ....A 2783 Virusshare.00097/Trojan.JS.Pakes.dp-d55f4aff14de706214a6fa78226f9b6314b2d75bc76ac8aca3aaa800f6299849 2013-09-12 01:43:04 ....A 30050 Virusshare.00097/Trojan.JS.Pakes.dp-d5992fbbc5f616d582bf0ee75861977fce01fb4b2e484246217c8d260adca078 2013-09-12 02:38:24 ....A 31365 Virusshare.00097/Trojan.JS.Pakes.dp-d809e6f2791b97289398754917e1dbb6fc0458b69b007d9ac31aeb5c69929be5 2013-09-12 02:42:48 ....A 28378 Virusshare.00097/Trojan.JS.Pakes.dp-d8832771dcb5f46dd0331c4ec857c7d81eb2ecf737275be4ea03db8f1b34ed02 2013-09-12 03:11:46 ....A 27505 Virusshare.00097/Trojan.JS.Pakes.dp-d9596b745f38b3ba4349e63388677afbf487d73b1b6e2381d48cd1909642dcf1 2013-09-12 02:50:22 ....A 9469 Virusshare.00097/Trojan.JS.Pakes.dp-d97fe1580ff7bbcef0893f0952c7b193f04f0d26b5524330344a7cb4c12def59 2013-09-12 01:46:30 ....A 2720 Virusshare.00097/Trojan.JS.Pakes.dp-dcd91227f59d58a6d1d0f9baae699ebd269de2afe0261827b291606b7dfcb2cc 2013-09-12 03:10:24 ....A 8898 Virusshare.00097/Trojan.JS.Pakes.dp-dec0c2edbb0bb4155ded4aa4a85617830afcffe2f84587894305791890def4c3 2013-09-12 03:07:48 ....A 29858 Virusshare.00097/Trojan.JS.Pakes.dp-e383e2d84d24b20569dd32fb85326eb1aa95d818c1d1ea726c5d5fab926edbe1 2013-09-12 02:40:00 ....A 24205 Virusshare.00097/Trojan.JS.Pakes.dp-ed6b4628caa00b980bbcba66d3fa59102a2118cbaa1819d3fd117a98b6b13d1e 2013-09-12 01:55:32 ....A 9923 Virusshare.00097/Trojan.JS.Pakes.dp-f07cb630d025de5c905e8ec8f920732138aa6141c8cec507f015b961c215233e 2013-09-12 02:21:08 ....A 23062 Virusshare.00097/Trojan.JS.Pakes.dp-f44d2b7ec7fe0da39a374f3ddd2a47047122d8435d705c93dfcab5c4253f1c05 2013-09-12 01:58:12 ....A 54017 Virusshare.00097/Trojan.JS.Pakes.dp-f5e78b3b809bfc22d139ddb7b34ba07cf50d79af23f1105e55799bbbd2782114 2013-09-12 03:04:24 ....A 64029 Virusshare.00097/Trojan.JS.Pakes.dp-f97df09303fc01af57d6441a2fabf0dbc3fa95a465293b60b9e75f5672c83fa9 2013-09-12 02:34:20 ....A 15583 Virusshare.00097/Trojan.JS.Popupper.a-1dd6ad4069782a4e940c970613ca925181b618a6a3469246c2e22f6f1b847ae0 2013-09-12 01:53:56 ....A 15583 Virusshare.00097/Trojan.JS.Popupper.a-3ebb0ba4f964ac6402fd32d7e8f6b6b8216cb0105cfb8b0081de148b33886210 2013-09-12 02:46:32 ....A 15583 Virusshare.00097/Trojan.JS.Popupper.a-b3365e3d84cd334123a8519b7a05278ec526ec14660a799a20d4d458ce45e117 2013-09-12 01:50:22 ....A 15583 Virusshare.00097/Trojan.JS.Popupper.a-dee325cd9aba5296dcb613cd1139f49122664416f1a272797e6706cc80b862e4 2013-09-12 02:31:38 ....A 45280 Virusshare.00097/Trojan.JS.Redirector.aao-eadedb1c9b949fa309fb5ed9444ad5fed7b35cd3ddcab64bd5087141ce807f98 2013-09-12 03:01:52 ....A 10957 Virusshare.00097/Trojan.JS.Redirector.acm-a73f128264e30668c13a0eb1fc3075dddf1c3159c8a34a77b628117530e345c5 2013-09-12 01:54:48 ....A 13887 Virusshare.00097/Trojan.JS.Redirector.bg-e858edceee40739dc5fcce1a9a7342490a3a24ca938da4c1ddc05ee4f1049598 2013-09-12 03:17:34 ....A 7839 Virusshare.00097/Trojan.JS.Redirector.bg-ea7c1d25fbc1f14cf10fb16242dcabb5461b374edcf1c1eca31088cdc48b3693 2013-09-12 03:13:38 ....A 14230 Virusshare.00097/Trojan.JS.Redirector.bg-f1c5f1af1ee0535f409955b55d05f99479a0f7c9064d5310fdfeb3cfe0bbc6ba 2013-09-12 02:26:18 ....A 15638 Virusshare.00097/Trojan.JS.Redirector.bx-eb1f2973309e32f4b008ad8087587a0d8fcda39f869b2e8e65991dee02020b4f 2013-09-12 02:40:38 ....A 30045 Virusshare.00097/Trojan.JS.Redirector.bx-ed97958efcff7bffe9d824ea9eaa910450ddece927ce22b88d4b6e2a5999ff5a 2013-09-12 03:00:02 ....A 3866 Virusshare.00097/Trojan.JS.Redirector.ck-0b0c24bd24c9fca7c89f415c283298cc40c7dafabde316bde29dc87327bea972 2013-09-12 02:34:22 ....A 4980 Virusshare.00097/Trojan.JS.Redirector.cl-31f8eecdd918035e8527e37243b800c18c96e29be337527bf9af7950c0ea1bd7 2013-09-12 02:21:38 ....A 4238 Virusshare.00097/Trojan.JS.Redirector.cp-94061e7560f52bc0cc163aeb90c2c8686b68abc215ba238d5ecde9db0eec008c 2013-09-12 03:27:40 ....A 5217 Virusshare.00097/Trojan.JS.Redirector.ec-e856b39ab439a1a67dc9a7c3e4d0b041f0dcf9312b1568b6abd728f71716c889 2013-09-12 02:33:50 ....A 35836 Virusshare.00097/Trojan.JS.Redirector.ec-e8cfd122501737e6c9f81e2a74348534b58eb7347c1c3558316ec5892a1513cd 2013-09-12 02:42:50 ....A 27167 Virusshare.00097/Trojan.JS.Redirector.ey-8b5d3fc663794bd556dc856246b20e505c41297dfc6ad39751d08253039855c2 2013-09-12 02:44:50 ....A 27127 Virusshare.00097/Trojan.JS.Redirector.ey-d294840fc35a8ca55860f0f93d04504cd40eb08b2a5c4286e4784922f289d3f0 2013-09-12 02:35:24 ....A 1972 Virusshare.00097/Trojan.JS.Redirector.fd-66b868d40ad0a9e37e68404dd8f42851496b9bbf36d1bd587f8728c65c43ec28 2013-09-12 02:34:18 ....A 2859 Virusshare.00097/Trojan.JS.Redirector.fe-0c2d3124e188d22cd476a50af5b4dadf577a1ccdad3fb6b6f653a64de0cced9f 2013-09-12 01:58:36 ....A 46656 Virusshare.00097/Trojan.JS.Redirector.fe-6c8467aab9cee736dab8e8e7e94fbdfc88ea19015a32c724dbc0bd6f558f66e4 2013-09-12 03:30:44 ....A 51688 Virusshare.00097/Trojan.JS.Redirector.fe-6f9303587ba38f628288b8e77d5c206832c41f8832a9684d9e22a889b8107c00 2013-09-12 01:43:06 ....A 46654 Virusshare.00097/Trojan.JS.Redirector.fe-d2fe0b16e02fc95d81b1bfc1901d0a9a569958700a555197cb197f73af0e8707 2013-09-12 03:29:46 ....A 46657 Virusshare.00097/Trojan.JS.Redirector.fe-eec95fe8c4c7bc7a8ff10290a2fed8c83e4f9c94415e20b36bbda8e45404d7bc 2013-09-12 03:15:20 ....A 23160 Virusshare.00097/Trojan.JS.Redirector.fo-33cdcf1e765fd48b693d90bd80a7faa10ebd94ddad8cce53a0e7acebae471b0b 2013-09-12 02:47:42 ....A 65497 Virusshare.00097/Trojan.JS.Redirector.fq-fcadb18b896658a7cdc196ee752225fed6c31b4295c1368a8f1a4b34f6c9631b 2013-09-12 03:17:14 ....A 25143 Virusshare.00097/Trojan.JS.Redirector.fq-fd401cdd3e3de453815f86ce601e7d38fe7d8d62d3ba59e804ecefdadd88070e 2013-09-12 03:06:02 ....A 1646 Virusshare.00097/Trojan.JS.Redirector.gr-6d014a55b28f8ad391aa41d6d6c6964119942751b81e853266fea52a3f568c0c 2013-09-12 02:27:08 ....A 8135 Virusshare.00097/Trojan.JS.Redirector.hp-942160adade5b5eb8cd416e4d559cd17ddc2885d8707c0943cb608901baee19c 2013-09-12 01:59:10 ....A 7173 Virusshare.00097/Trojan.JS.Redirector.io-f96dbe2966ed7c4241dcfab6efba2e20cd9f8d2bc3e74942f640b76346597ca3 2013-09-12 02:47:56 ....A 87015 Virusshare.00097/Trojan.JS.Redirector.ja-042ca218f767f60ff9657f72fa8f244b71479219776d8f86b825a373902f1a75 2013-09-12 02:12:46 ....A 85551 Virusshare.00097/Trojan.JS.Redirector.kl-5cfb6c3a8eae317a39c5abbec51d0112bb3ff9452a52662317c28093da43b74e 2013-09-12 02:38:56 ....A 34767 Virusshare.00097/Trojan.JS.Redirector.kl-fb5f57cf2974ff00cf721fce17a96d12c521850c541427a7218e408f38c84264 2013-09-12 03:09:54 ....A 30054 Virusshare.00097/Trojan.JS.Redirector.lc-02ed3e80bd9c71ba64efdbd2f36c3af27c3a3eaaa7936faaecd2eda96ad59da6 2013-09-12 03:31:30 ....A 42688 Virusshare.00097/Trojan.JS.Redirector.lc-bd598dc8f332f8224da48fc1803f2637add9f55a6d8f690a0a93d0d2cfb32170 2013-09-12 02:24:32 ....A 9314 Virusshare.00097/Trojan.JS.Redirector.lc-d93288c5278d18fe537a6d710b0dc47fcb2f8bd2d93b3e35f475bc6ce233ab73 2013-09-12 01:46:54 ....A 22488 Virusshare.00097/Trojan.JS.Redirector.lg-87018c306fef561900ea5fa33d448248d068ef349db5836b2f09a94525a14fb2 2013-09-12 01:42:50 ....A 34458 Virusshare.00097/Trojan.JS.Redirector.lg-9128e82891185a55dea264efa54a9ede191393e7e1ec1e5031b445e36e4cb546 2013-09-12 01:44:48 ....A 23382 Virusshare.00097/Trojan.JS.Redirector.lg-ca34d8829d4383eccf0d254f5717f11b1bb2afb25c34d04b21733bdc069053a4 2013-09-12 02:55:48 ....A 31899 Virusshare.00097/Trojan.JS.Redirector.lg-fdfd274caffd3024714769cf07a891901eae4a02f155afe8db39182820d00f95 2013-09-12 03:09:52 ....A 21332 Virusshare.00097/Trojan.JS.Redirector.ns-4299fab9cefd920d2f3616194f5ae7e89c534bfafd7a53bafa9e5bbb567ecad6 2013-09-12 02:31:42 ....A 34674 Virusshare.00097/Trojan.JS.Redirector.ns-52c832e01e5f4271cdbb5d0ddd60da027597d110277eeb9c3a3656fd093e9874 2013-09-12 01:53:08 ....A 36492 Virusshare.00097/Trojan.JS.Redirector.ns-79c6de71b9f292de2fee4c688de822e426f2c5b9ae943870137abe441e81d17b 2013-09-12 02:29:58 ....A 29845 Virusshare.00097/Trojan.JS.Redirector.ns-bd41862b7ee08ee59a677ed3712c8a80d62e7f2ec4031c88adc78113dd55c57a 2013-09-12 02:29:46 ....A 30335 Virusshare.00097/Trojan.JS.Redirector.ns-d0927b5295f8514e82feca409d9bc2dafa46b50c71741e56a6e122488a514d2a 2013-09-12 03:05:24 ....A 35459 Virusshare.00097/Trojan.JS.Redirector.ns-f7a584ee4cce05c992788d7f34050a870865282714785c177f41abc9b812eb53 2013-09-12 02:34:48 ....A 151 Virusshare.00097/Trojan.JS.Redirector.oy-4180a0c9102648177701ed9d0646d808f2fa643e705c223a64ba0e0fa9990ca5 2013-09-12 03:01:38 ....A 13968 Virusshare.00097/Trojan.JS.Redirector.pd-8f96d2eb79b323e9695e4a96458139d81230d25ffb3d980dd6f07e0cd44bf9bb 2013-09-12 02:13:08 ....A 24625 Virusshare.00097/Trojan.JS.Redirector.pd-d2e34091e93f73a06a9b009eb9080eaf44acfcef2824f136b3a5e363cffce4b7 2013-09-12 03:13:30 ....A 12951 Virusshare.00097/Trojan.JS.Redirector.pd-f38b7ef524bf9ac8a9ace0a94139c1bc78b42adad6aecf0f07319b4a6229b671 2013-09-12 01:40:18 ....A 2697 Virusshare.00097/Trojan.JS.Redirector.pr-aa773a187051031bb385aed5a273f7fa537e3d89e31e22c530cabc9f16d3f570 2013-09-12 01:42:10 ....A 10385 Virusshare.00097/Trojan.JS.Redirector.px-1109200a099c8ccb2c72735e2fffa08d97f7b2c067df1243172dd36f38ea2883 2013-09-12 01:46:22 ....A 31057 Virusshare.00097/Trojan.JS.Redirector.px-97ee0fc65ed90e34feff12a23fb060f8ddfa95fe814522857c8fdbf2bae8a0a7 2013-09-12 02:04:00 ....A 24881 Virusshare.00097/Trojan.JS.Redirector.px-d38fe29fc61713db8c726391f3815914eaa4bfe2d96b5288ac5c9f440e266b96 2013-09-12 03:21:22 ....A 28762 Virusshare.00097/Trojan.JS.Redirector.px-db57078a5aba035cab825ebd8fc631ccc290b1bc51b87f06c695825be01f3971 2013-09-12 03:10:56 ....A 5028 Virusshare.00097/Trojan.JS.Redirector.px-ff1c8a5f6556d1de7b7a65af1ae55cfc64340b48826d3e34d1b80b8de5cb3591 2013-09-12 01:42:02 ....A 341593 Virusshare.00097/Trojan.JS.Redirector.qd-08557a824fc30755d48e1cc83894cd148338e20acf2e94511894681fbc67bfc6 2013-09-12 02:08:26 ....A 11046 Virusshare.00097/Trojan.JS.Redirector.qd-267fe512dc0be92a02785d0a1fe9a49f2d31661c5891f85b9f8e65b20723030c 2013-09-12 02:28:40 ....A 3042 Virusshare.00097/Trojan.JS.Redirector.qd-3ec68ab772c64723a8a12b47425a238a11857e0b49722d07b040e040640614d7 2013-09-12 01:55:00 ....A 93362 Virusshare.00097/Trojan.JS.Redirector.qd-6545ae04d82cde38b454bb441116d81741d476a2bd51c193614f89c8c24c4172 2013-09-12 02:35:44 ....A 28462 Virusshare.00097/Trojan.JS.Redirector.qd-65ebc926f0c74e89f86c0be7a70ad7912c176fa0e212f2b9530d0383c306d29d 2013-09-12 01:48:20 ....A 346667 Virusshare.00097/Trojan.JS.Redirector.qd-7875193db1e83ad41fa16e8c9590d52f4dd6cb9792dd37163611b35da10f9781 2013-09-12 02:35:30 ....A 2862 Virusshare.00097/Trojan.JS.Redirector.qd-813838d8d18cbcd957150ffd8ce254b1135f44d633f62bfe5a26157d3eef7002 2013-09-12 02:37:50 ....A 21501 Virusshare.00097/Trojan.JS.Redirector.qd-83c52d5ad21867e70d05db0a3797c333eca086fd575058b94d80966db6df5335 2013-09-12 02:55:44 ....A 6904 Virusshare.00097/Trojan.JS.Redirector.qd-b61d4a057775f5bd7ab41adfeabbf7173b54f7261e3cbd754275e1d0d0e46ea0 2013-09-12 03:01:34 ....A 354117 Virusshare.00097/Trojan.JS.Redirector.qd-d3258a7e24a4b801ee3bf41709c39af70d8f1e340e8dba7fecbbdf786e6527b3 2013-09-12 02:23:14 ....A 505891 Virusshare.00097/Trojan.JS.Redirector.qd-d540466aa188a728abd6cf9f55034285168fd9a665c20d8ffccf4fb5127b9961 2013-09-12 03:16:50 ....A 15994 Virusshare.00097/Trojan.JS.Redirector.qd-e5a4f02ce2dd099f6f16072c3896ff7494df52b2730cd5bdc5040eb64a605055 2013-09-12 03:06:26 ....A 26181 Virusshare.00097/Trojan.JS.Redirector.qd-f30c8ae396426457656c5dd03d7396348f30ef35beaf68e6e9ebad11e89feb9d 2013-09-12 02:24:14 ....A 1843 Virusshare.00097/Trojan.JS.Redirector.qe-1bceb24e0c3a239fe95008cb64cb22536d99c897e071a6298188264cdb78c417 2013-09-12 02:27:58 ....A 46110 Virusshare.00097/Trojan.JS.Redirector.qe-3bf896b0f59b376a273cc17d7c8215ce2bebf9d7a89cca29d1cbc0b259fadabe 2013-09-12 02:59:54 ....A 63771 Virusshare.00097/Trojan.JS.Redirector.qe-6e92a7cc625f83d7e3194a6256e11f407e8d185d40233be7e5520ba56e4d2e8a 2013-09-12 01:39:52 ....A 12105 Virusshare.00097/Trojan.JS.Redirector.qe-8cf28123a53443cfcb5700e41308a25df8609d7a7b1c86cf6d1e88b09e2fc65a 2013-09-12 01:40:16 ....A 64218 Virusshare.00097/Trojan.JS.Redirector.qe-8d7d70c1fa63897e52715b9a70acd58c5240a42924135c670f0f1626d8204243 2013-09-12 03:24:08 ....A 2293 Virusshare.00097/Trojan.JS.Redirector.qe-9b8525dcc1ffbfc5ce9fb5311bff4ea7824531e5c1ced16a90d13a4cf843348e 2013-09-12 01:41:04 ....A 35505 Virusshare.00097/Trojan.JS.Redirector.qe-d6e0d254a8af877364029dd1eb56854faab51bd5cd4cec3c57e0c2a948970502 2013-09-12 03:12:40 ....A 31358 Virusshare.00097/Trojan.JS.Redirector.qf-378f62c7e939384c329b0ee79987c4a8630f13a493239500193a406dfc85d4b4 2013-09-12 01:45:38 ....A 3022 Virusshare.00097/Trojan.JS.Redirector.qk-449f4827906a6d574866379dba554d03089bbb00ce27f33d654a008cb513a8ce 2013-09-12 02:08:38 ....A 45838 Virusshare.00097/Trojan.JS.Redirector.qk-b1ddc3898c3aff2ff94423a3b996f3b51e8273707728f944e10d785ee6786543 2013-09-12 02:43:38 ....A 6078 Virusshare.00097/Trojan.JS.Redirector.qu-534d5832b427787d93d17ae343d957857a7def6773dd6b7f9d9a865a8c14f35a 2013-09-12 02:04:00 ....A 17595 Virusshare.00097/Trojan.JS.Redirector.qu-79d159e41987166c4963e30b829824c71e20e6a60344e60f42e73b09887a3529 2013-09-12 03:14:34 ....A 6413 Virusshare.00097/Trojan.JS.Redirector.qu-adabce557192019d942973a5b9f43e76635855d00f4755283447b961301d0ed5 2013-09-12 03:22:20 ....A 11473 Virusshare.00097/Trojan.JS.Redirector.qu-d37320a1ee21ac4b6231515a876b340870fee9be32818a3b839266c324b18f00 2013-09-12 03:27:58 ....A 12109 Virusshare.00097/Trojan.JS.Redirector.qu-d809577cd62e3141b6a670629c4c783edbd97bff4f37b0dece8b159e75cb0d38 2013-09-12 02:09:26 ....A 4096 Virusshare.00097/Trojan.JS.Redirector.qu-de3ca40a305b05043b0c02b79efaf2f964d095f3128aa69f9238fa6ae3b737dd 2013-09-12 02:04:58 ....A 9913 Virusshare.00097/Trojan.JS.Redirector.qu-e8a8adda96ffa0bf5bebcda1f409c17c56b3201a60f49f816f9263a7d76a3043 2013-09-12 02:20:20 ....A 12629 Virusshare.00097/Trojan.JS.Redirector.qu-f5f64018a55c7363dd6b4eea75e45a2157e235ec51110ec346934d36c6e51789 2013-09-12 01:48:34 ....A 701 Virusshare.00097/Trojan.JS.Redirector.rf-6be2d8ce3a3c75f79ee4c8c6798ea6c6b770fc6d1e8f34e1e81012231076c261 2013-09-12 03:30:58 ....A 1699 Virusshare.00097/Trojan.JS.Redirector.ro-5fac8f321000381e9ca96916e7ac2ab998cb079b3d5f183f21d24a72b9308fc8 2013-09-12 01:56:20 ....A 1021 Virusshare.00097/Trojan.JS.Redirector.ro-6cc60b98689e5b07efe82090c807e830a95e7a63f422ae04fe634968828e956d 2013-09-12 01:53:58 ....A 5243 Virusshare.00097/Trojan.JS.Redirector.ro-acd404f3ae683e05170087fbbf11d31bfbbbc86de633f9171727790dffe388e5 2013-09-12 02:51:28 ....A 11326 Virusshare.00097/Trojan.JS.Redirector.ro-c116eaf3b03e8ec75bdef6ffe1fa1f799d28e1db5bdea71924af5ae41c62e3d6 2013-09-12 02:43:02 ....A 1097 Virusshare.00097/Trojan.JS.Redirector.ro-d70150a5144ed5e4c505c308596f803db14b9846a1fd9c5439b6b5f8e6daa838 2013-09-12 03:08:30 ....A 1006 Virusshare.00097/Trojan.JS.Redirector.ro-e0dcbee82ab31ab24b0f00e279ba4eb6028d7cf33a27fdb4b3bc508b8f791a2a 2013-09-12 03:03:08 ....A 980 Virusshare.00097/Trojan.JS.Redirector.ro-f7de01c99c9568d6b3da68495a5ea8c8cc38b43247500d9df88de0f2770b5ccb 2013-09-12 02:45:46 ....A 35225 Virusshare.00097/Trojan.JS.Redirector.rz-d248e20d1bc32b6ecb914361f90f70e52b7606733a8d51ba9f01d196065ae7e2 2013-09-12 02:16:52 ....A 81528 Virusshare.00097/Trojan.JS.Redirector.ue-3118996cdf4f8fdf46300905a9bd9ff95b5d81e5f9b207fa12abb283b0987364 2013-09-12 03:28:02 ....A 84095 Virusshare.00097/Trojan.JS.Redirector.ue-7d127cbbe5cd087b68e68dcb09e2c400ef532dd1cb548247a49078ed658fb9f9 2013-09-12 03:31:54 ....A 74918 Virusshare.00097/Trojan.JS.Redirector.ue-88c647cc9e8024b64e4a6592f3ba0722e5cf15a9ce183778fc4f7f00f424e76e 2013-09-12 02:15:36 ....A 75505 Virusshare.00097/Trojan.JS.Redirector.ue-b87a3ebede5eb05b4aa710a93e4d0bafb98b3747bd8031adaa43fe7b1a0ab842 2013-09-12 02:40:06 ....A 82588 Virusshare.00097/Trojan.JS.Redirector.ue-e832458708084425f73a25c511c31669c899628296510403f5e2f6c15badc06a 2013-09-12 03:28:44 ....A 33697 Virusshare.00097/Trojan.JS.Redirector.ux-0669984ffe909441319f643208756c4c2de6e6065cab2839343ed70dd4fd5e80 2013-09-12 03:18:04 ....A 19144 Virusshare.00097/Trojan.JS.Redirector.ux-0712f4768b1f09a42df82eef0e666c1c6c5f700cd708322e2bb82702835c6e20 2013-09-12 02:35:22 ....A 59532 Virusshare.00097/Trojan.JS.Redirector.ux-1255c75bc9ab02bae9f2c23ab6ff5d64a74e42a4346cd77864f4170ea9578271 2013-09-12 03:11:00 ....A 80362 Virusshare.00097/Trojan.JS.Redirector.ux-329152b81edea578eafc00a144f52e88db486c9250f09265fd07a895b2e1b78a 2013-09-12 02:47:22 ....A 50398 Virusshare.00097/Trojan.JS.Redirector.ux-3925c4635f33856c862bb685f8d71ed083f6ed814507f97882c8948f691989a4 2013-09-12 03:08:30 ....A 38691 Virusshare.00097/Trojan.JS.Redirector.ux-3e84748a1eb165b968a3954c0038293e7a7100c824e638ba499525c1befe37c4 2013-09-12 01:50:06 ....A 52198 Virusshare.00097/Trojan.JS.Redirector.ux-4131dec427c668715a84dc01db413319f562b38cea28baaceef161c1df7147d5 2013-09-12 03:23:50 ....A 42833 Virusshare.00097/Trojan.JS.Redirector.ux-4ceab61df23ebcd82353a10f21b1792674d7e18db1fc4e134c52bcb8ed00e48d 2013-09-12 03:03:46 ....A 28069 Virusshare.00097/Trojan.JS.Redirector.ux-535a6723a4f669d4b383e4058a8990689642683f066bbbe94e3344bd7d958707 2013-09-12 03:21:00 ....A 52978 Virusshare.00097/Trojan.JS.Redirector.ux-57f57f3e68dd0d384c53354ed8e14a97dacb5e72850f59b11a858b70b4f0e4f4 2013-09-12 03:09:44 ....A 16478 Virusshare.00097/Trojan.JS.Redirector.ux-6edad004c6dee2ac614cc2bba0758a981c61c5d66f3ea64d574fb97fff4dd835 2013-09-12 01:44:26 ....A 70628 Virusshare.00097/Trojan.JS.Redirector.ux-6ff18e6754344d14248713806645ead1da22f503e6a1547bb7de1e7ac7bc8ed5 2013-09-12 01:44:34 ....A 67155 Virusshare.00097/Trojan.JS.Redirector.ux-7073ab622bc60eeac06ddcca8a9e89b9bb9aa4b8a659e560d6fe6f48817c1152 2013-09-12 01:41:02 ....A 38279 Virusshare.00097/Trojan.JS.Redirector.ux-7a4ff5d06e6b4c4a2931e99dbb8d4088ad223c794172b967a35218d1a15749d2 2013-09-12 02:36:16 ....A 72987 Virusshare.00097/Trojan.JS.Redirector.ux-834419d41d30799aa81c9d7fa97f521e411fa589f6c673079ef348abbe276954 2013-09-12 02:48:58 ....A 8950 Virusshare.00097/Trojan.JS.Redirector.ux-98b2948504abb81a2a40b19d066bf9f82a319741d39174edcc1302499e87f462 2013-09-12 02:54:52 ....A 52661 Virusshare.00097/Trojan.JS.Redirector.ux-9c19cd1eb34214dad6881b9a88804379cceee1812522f36939fda6539bc20637 2013-09-12 02:11:24 ....A 53202 Virusshare.00097/Trojan.JS.Redirector.ux-b77a07ea350a0347a8a61321ab84be04b533d9d68066824ba76598a4a89b190a 2013-09-12 01:48:58 ....A 20350 Virusshare.00097/Trojan.JS.Redirector.ux-bc70439e1c4ac37a849f4235704f75f34cd99bed4aa3b0fa595d23ffe95a6d5e 2013-09-12 01:46:18 ....A 34481 Virusshare.00097/Trojan.JS.Redirector.ux-c322e7da73949e09d8672fb0ef8563583f647371fb6fbfaad1530e0dba20b939 2013-09-12 01:41:18 ....A 58419 Virusshare.00097/Trojan.JS.Redirector.ux-c38be728e6b8306b2b2845ed5f7831931a79ed2a8ac0e5dc37f17d2e4d26aa88 2013-09-12 03:17:42 ....A 55722 Virusshare.00097/Trojan.JS.Redirector.ux-c83ae8dbe554f72e5c2123948a1029546217e6bb17aac821aaa2041fca317f32 2013-09-12 03:08:56 ....A 27666 Virusshare.00097/Trojan.JS.Redirector.ux-ddc73d3a9d690d50155af1ef63fb0b6e85e8c7e85e084cd0f6f5573701104f6b 2013-09-12 02:17:44 ....A 43867 Virusshare.00097/Trojan.JS.Redirector.ux-e114b6743d19e154cc0d56db8d5b5cc8a986a419cba9a089c33aa245b572da59 2013-09-12 03:31:24 ....A 19697 Virusshare.00097/Trojan.JS.Redirector.ux-eba13ab2c12bcdb4a0e1488bc7e1c0fa7254d9c97b68992e89a1bfe0a8d6bebe 2013-09-12 02:23:14 ....A 42395 Virusshare.00097/Trojan.JS.Redirector.ux-ec6d10389cb0571e163b6e79204497031c01daa9cd4b2162c57a1d6e5f56f113 2013-09-12 02:14:16 ....A 17309 Virusshare.00097/Trojan.JS.Redirector.ux-ed6722b89a50dc78d623859d2d1706d12a9add1e4237b5574fefb7c555e43389 2013-09-12 02:05:20 ....A 53419 Virusshare.00097/Trojan.JS.Redirector.ux-ef67763574b2bdec6a76ce338ebfcbd53174d9ab0e81ada0690a65f28707927c 2013-09-12 03:10:34 ....A 17686 Virusshare.00097/Trojan.JS.Redirector.ux-f08d8dfb5966507bf7f54742106efed85b84917f6b6f01757cd4e7ba842e2a4c 2013-09-12 03:08:36 ....A 53698 Virusshare.00097/Trojan.JS.Redirector.ux-f1d177f9af9d7aae97f17ba37f2a4528f727965cc7ea57560e518bd975567d91 2013-09-12 03:17:16 ....A 17784 Virusshare.00097/Trojan.JS.Redirector.ux-f9f7d873b74e3c66ac91a44532bc76d2dc302938532c344c7e224e3c689b5103 2013-09-12 02:13:08 ....A 17357 Virusshare.00097/Trojan.JS.Redirector.vz-662484b93603070318eee8d26685b2859c9792c34f6e5829d29f9ca251a2da11 2013-09-12 02:04:36 ....A 40862 Virusshare.00097/Trojan.JS.Redirector.vz-de0785167fb0f2369226f826131d63dd98c50fb11ce553d7d6da47fd9bf3884f 2013-09-12 02:09:34 ....A 34647 Virusshare.00097/Trojan.JS.Redirector.vz-df8e15748df74914d47639bcf649cf3f992c30344abe2cb4459ff9455e12cf3c 2013-09-12 02:27:54 ....A 55182 Virusshare.00097/Trojan.JS.Redirector.vz-f6e7e08955dfcf68b9144e80414c5075c0e0d1587472d0c646bd40d4dabb284b 2013-09-12 02:31:16 ....A 39163 Virusshare.00097/Trojan.JS.Redirector.vz-f79b37565d6173bf6bc556cc96a5a2e86941117cb249359b4254992fd1d5e7ad 2013-09-12 01:40:48 ....A 73335 Virusshare.00097/Trojan.JS.Redirector.wa-0b4109992290e3e3666c7710200c9b0e7397f99cfbbf7c7207b9a3029d8e87e1 2013-09-12 01:51:26 ....A 30716 Virusshare.00097/Trojan.JS.Redirector.wa-11e41ef263bf06691dc25906d50a8733c73eac305507e4a1a6e7402d9cff0829 2013-09-12 01:45:40 ....A 66514 Virusshare.00097/Trojan.JS.Redirector.wa-27770afda8cef75facaf2f350431b0a6a4f0919a06b59adc198ac7f5923fabd8 2013-09-12 03:18:18 ....A 174566 Virusshare.00097/Trojan.JS.Redirector.wa-82d081e0f6513166ae47f419aeb81808365492abf26dd3abd466a871bec443f7 2013-09-12 02:38:06 ....A 18222 Virusshare.00097/Trojan.JS.Redirector.wa-8e56746af28f42a6673d334d20232eaee33a07d3e27ab94443f6009a8d8ed032 2013-09-12 01:55:08 ....A 4047 Virusshare.00097/Trojan.JS.Redirector.wa-9f46db8e3ac7754a39ea71a3c75374f7ccf6b334f3815f07b823a071ca93ed21 2013-09-12 02:03:08 ....A 76379 Virusshare.00097/Trojan.JS.Redirector.wa-a35ec590efff98d1af8c31650d90629b75cb14cf7232f50a30d03529f82f95fa 2013-09-12 01:46:16 ....A 111567 Virusshare.00097/Trojan.JS.Redirector.wa-d1a0565e51c146c7905a7b165d1c9e558708288d4697d9b09b7ee8cda3424a80 2013-09-12 02:50:08 ....A 18743 Virusshare.00097/Trojan.JS.Redirector.wa-e89980bdf917fbc21e5f69206d67be6a41e2c8c7c3afbf32e1fa41bee8d9b647 2013-09-12 02:11:20 ....A 76881 Virusshare.00097/Trojan.JS.Redirector.wa-fe2a7bafd8a5ac5502cc5c8ece89a2eb2c5b42e13a022abb0a0afc411c6bc900 2013-09-12 02:58:12 ....A 20244 Virusshare.00097/Trojan.JS.Redirector.wc-a09a747ac5ba16bc73ac17dfe7857f61b9c9a34c4e2a4ede6ff571437ac23bb9 2013-09-12 03:19:26 ....A 3963 Virusshare.00097/Trojan.JS.Redirector.wi-34fa342d2767c71ef085f0d94ef97a4d1a931e39f498bb2735918ce5118485be 2013-09-12 03:25:38 ....A 5761 Virusshare.00097/Trojan.JS.Redirector.wi-ac4f14b9a835705b1ffb2cb0c9e8d4756dc72501be12c9c59885128ba6e33379 2013-09-12 02:52:18 ....A 43036 Virusshare.00097/Trojan.JS.Redirector.wy-335016237fc56c38e7e897e6b79d1a0b890c489c3897ddf35469fe8de290cae7 2013-09-12 03:08:56 ....A 14721 Virusshare.00097/Trojan.JS.Redirector.wy-3dec1b25d3a863499e63f9de6b3056aefd3cd239482f9489e33a78d986ccb160 2013-09-12 03:11:54 ....A 42521 Virusshare.00097/Trojan.JS.Redirector.wy-747e15437d8f24a53693efdf26fd9de0d32ab4aba6932703d07fb21db9766f46 2013-09-12 03:25:16 ....A 42670 Virusshare.00097/Trojan.JS.Redirector.wy-91c56cf77b28debf5c0a8c4db88fbe390963288c161628c55e1ea423e5de91ed 2013-09-12 03:04:02 ....A 50991 Virusshare.00097/Trojan.JS.Redirector.wy-bb9e43711c48a36d3efe90fb918c6e845a0e9cce1115e48c66f92bede720dd59 2013-09-12 02:21:18 ....A 8196 Virusshare.00097/Trojan.JS.Redirector.wy-e4731c6d3e42debc8ce1d2431c6008e8061406c3404aecc39f26633d2efc4a20 2013-09-12 01:55:34 ....A 58443 Virusshare.00097/Trojan.JS.Redirector.wy-f25a00ae077df0d72d4585bb30164a30f4e23c7e5a727a7c44825d9d944b876e 2013-09-12 02:06:16 ....A 33252 Virusshare.00097/Trojan.JS.Redirector.xb-0e5c7774cdde939a7aff2a96c3c86ffed2c2984e7e2effc2e5d79dd7bc15ed5c 2013-09-12 03:17:52 ....A 5228 Virusshare.00097/Trojan.JS.Redirector.xb-11d62a5929e199b148d39faefafab7244c9522de8db99489ce8901c85ad09e21 2013-09-12 02:53:46 ....A 37450 Virusshare.00097/Trojan.JS.Redirector.xb-1482cea3c463e52d7a294a1fcbc01cef26a6a05f98be63e621072df07927ddec 2013-09-12 03:21:10 ....A 23001 Virusshare.00097/Trojan.JS.Redirector.xb-1851c76842196b40fbad61880d402b97c14f952dcf26dfd3cd2cd029f8640ce0 2013-09-12 02:13:34 ....A 23709 Virusshare.00097/Trojan.JS.Redirector.xb-18aa59a4b8fc8e300b620a792ade959f4cff83f7cddf449ab278a118cc70d7d5 2013-09-12 03:17:28 ....A 10366 Virusshare.00097/Trojan.JS.Redirector.xb-195a36eb510dcbdce37eab22844256d2ab4cf797b6561aeb7ba67e22d47c9009 2013-09-12 03:32:00 ....A 24491 Virusshare.00097/Trojan.JS.Redirector.xb-1c910fc43fd5485fb424a5855e2ed5d2fc2cf802fb428b7ffca3f22ab72bb124 2013-09-12 02:05:22 ....A 80305 Virusshare.00097/Trojan.JS.Redirector.xb-24ddd6281cf0a721ee202c4c8f8ef468a9a0f0853435a1a960d93193a1eadd1f 2013-09-12 03:06:30 ....A 20370 Virusshare.00097/Trojan.JS.Redirector.xb-2546cfb80db8e0c5aa51315c4276a243d66b0007f7cbd505eda2618610c302b0 2013-09-12 02:41:26 ....A 47707 Virusshare.00097/Trojan.JS.Redirector.xb-27b98a7a88532395ad5bd8ee18f2dc086595719c94818c08b2706a7c82b5ba08 2013-09-12 02:22:26 ....A 10460 Virusshare.00097/Trojan.JS.Redirector.xb-3462f9bd99069dbd1b3729a7664614ce7092f0922edd298eac2ff65a0be606d9 2013-09-12 02:20:38 ....A 14759 Virusshare.00097/Trojan.JS.Redirector.xb-374e26bc3352f5ec300ae98d03bcd22d21b1863dc19251cd66e1ff49d0678f31 2013-09-12 02:55:56 ....A 16435 Virusshare.00097/Trojan.JS.Redirector.xb-42205de4664e62b6e84a22f6d9b0dc31a389d7ab410fe4bab4c6180a515827f6 2013-09-12 02:04:02 ....A 6563 Virusshare.00097/Trojan.JS.Redirector.xb-4268a63704183ec7a18ef8ac368eeb2446aec648b78849bc43fbcd956365bf71 2013-09-12 02:41:40 ....A 18576 Virusshare.00097/Trojan.JS.Redirector.xb-4781dc71780934df603cda7c7eaff3298f914657ec053a7f31fa8d663bedcd95 2013-09-12 03:11:00 ....A 35454 Virusshare.00097/Trojan.JS.Redirector.xb-570a8685308b7f9a91f93b5ea0e60124de8aed380b16eeae3b1f1ac4ef55111e 2013-09-12 02:26:24 ....A 33340 Virusshare.00097/Trojan.JS.Redirector.xb-59c06aec2b681c5de99e0a0106ffa47b7c30a02923949c5d1b45410bdffaf088 2013-09-12 03:13:02 ....A 29298 Virusshare.00097/Trojan.JS.Redirector.xb-5cd77dbde4996df754613ba8923533e88459a9d32f060759521dbd3ea4076f3f 2013-09-12 01:46:12 ....A 18172 Virusshare.00097/Trojan.JS.Redirector.xb-6953eb2563ccde28e4ad61b72f6027d8e9f40233a4c5479972cac533dc726579 2013-09-12 02:51:56 ....A 20123 Virusshare.00097/Trojan.JS.Redirector.xb-6e331b5307fdac8a8d2f999690a2f3d3718a3e930af69e183e919f398d77a8ca 2013-09-12 02:11:52 ....A 23941 Virusshare.00097/Trojan.JS.Redirector.xb-74e288ec49841fdcc91228ebcd4b4ad0ab5f3aea96698d6daae49a9804409cca 2013-09-12 03:25:46 ....A 106047 Virusshare.00097/Trojan.JS.Redirector.xb-7680f675313c6fed0f0c2446921b51284b5bae9303cdfcce75b65f4eaee3ecf1 2013-09-12 02:05:32 ....A 25849 Virusshare.00097/Trojan.JS.Redirector.xb-7b0722793236f07472b04d54c392479398fd85877cda0c2c63e067ce2528d789 2013-09-12 02:11:04 ....A 16466 Virusshare.00097/Trojan.JS.Redirector.xb-7baa1f84472aa19869d4bcb25fb7df8ddd4f66ee1bc3b2ffa3daf22883f3b1cc 2013-09-12 02:55:54 ....A 16040 Virusshare.00097/Trojan.JS.Redirector.xb-8619a10fe69b0df92d958276e606dc4002df88f0b2a9293e1d4c1fe2b3400cdb 2013-09-12 02:55:56 ....A 38156 Virusshare.00097/Trojan.JS.Redirector.xb-875306670ba830ca482518e314f6acf02f3e67304f131ba1722185a7fb04ecf1 2013-09-12 02:40:26 ....A 42312 Virusshare.00097/Trojan.JS.Redirector.xb-88d5ec7cc7d158ab538b130b5f04b376f83ac0c655b0c0ab19578e7520f26329 2013-09-12 02:40:32 ....A 8192 Virusshare.00097/Trojan.JS.Redirector.xb-934d29d078805a1b5ff25e188c7250a7c73dc7ad012a56d91b44b4cc6537d2da 2013-09-12 03:25:08 ....A 41029 Virusshare.00097/Trojan.JS.Redirector.xb-94598210869d51515518656f743ba98d60e54176d751ebd30e93b4ae6234224d 2013-09-12 02:53:28 ....A 37749 Virusshare.00097/Trojan.JS.Redirector.xb-9a51312b416048874d9c0d6b30a9abe1992ab801fb3c44b8eeca787bb25748c8 2013-09-12 02:40:16 ....A 22748 Virusshare.00097/Trojan.JS.Redirector.xb-9e264e098d095d6cf3dec9fae78bd68843035cffdc7b421263857eda8dc509f1 2013-09-12 02:55:52 ....A 37243 Virusshare.00097/Trojan.JS.Redirector.xb-9fd587b2169f5d0f1215226960ea9bb44e4f2762616ecb823c82eeda991fab82 2013-09-12 01:44:12 ....A 12593 Virusshare.00097/Trojan.JS.Redirector.xb-a0e4987470ae2386dad46746779a64565074fd1045b92ad4ca0b8ba32832dc42 2013-09-12 03:30:34 ....A 15243 Virusshare.00097/Trojan.JS.Redirector.xb-a18ba002b9be4e00c62babb75501a6bf235f0cd4477883386a26fc5f5f654f8a 2013-09-12 03:08:44 ....A 10598 Virusshare.00097/Trojan.JS.Redirector.xb-a67adf02de11bcfffa49d469d2de42799cae3e54368f5205ea4789eb2226d669 2013-09-12 02:53:40 ....A 379515 Virusshare.00097/Trojan.JS.Redirector.xb-a7e09e8cdf7d86e6cf1f709b5f73f23569a8310067a26e72a2208389aa2eacef 2013-09-12 02:56:54 ....A 30129 Virusshare.00097/Trojan.JS.Redirector.xb-b43bd19528ce50ba6322fd860cbd7897ef0ca97473546f982c50de1552c73b8a 2013-09-12 02:55:54 ....A 16050 Virusshare.00097/Trojan.JS.Redirector.xb-b520f9ec1d5ff231f11b854601661123ede51773087e3c54a72297db341f4c7d 2013-09-12 02:13:42 ....A 14503 Virusshare.00097/Trojan.JS.Redirector.xb-bf0501f079c7f7c124f59df7008473211f074ae54caded793a7243f1687cc32e 2013-09-12 02:06:26 ....A 7612 Virusshare.00097/Trojan.JS.Redirector.xb-c26f47209b661037e40fb2bf0407f1ecad1766f99757a4e698d9fe7eedac505d 2013-09-12 03:22:18 ....A 26965 Virusshare.00097/Trojan.JS.Redirector.xb-c6b4a94de60c302026e3ed93195cd520caffe01e7610989a23b75e92bbe4c70b 2013-09-12 02:01:10 ....A 12666 Virusshare.00097/Trojan.JS.Redirector.xb-ca2c6ed40e87dbbcb1def2b491ddd1c19fc4c3db8cce0afa71ce9d3310648139 2013-09-12 01:50:32 ....A 7062 Virusshare.00097/Trojan.JS.Redirector.xb-cc76d5f2659d26037c0f3ce406a5b10aa9f74f415a0a0accefcecb5e9fa75e99 2013-09-12 02:24:32 ....A 27044 Virusshare.00097/Trojan.JS.Redirector.xb-d2eff12e752b63cd760cbac5e9803fe4692dff2a1ed939e79db5f83cb6c7e59f 2013-09-12 02:00:22 ....A 24174 Virusshare.00097/Trojan.JS.Redirector.xb-dd69d7b8e2f4208e66f69f0342aed240f275e5b21f538a90f0a6371a70d2be46 2013-09-12 02:27:44 ....A 28169 Virusshare.00097/Trojan.JS.Redirector.xb-e6adb09b92e2a4390d68723b2cedb4124eb4a94da6286f81d6a62ef5ce57a3f9 2013-09-12 02:37:26 ....A 5934 Virusshare.00097/Trojan.JS.Redirector.xb-e98f12696ac51649f367cd79d5e54c66a24c51127267d4addca3a39da8ce93ff 2013-09-12 02:16:36 ....A 40453 Virusshare.00097/Trojan.JS.Redirector.xb-ebe1c1f5287ecae8d19d246ae34214dc49dafd17e18c0ea2ef5268149fb4b11d 2013-09-12 02:17:54 ....A 14075 Virusshare.00097/Trojan.JS.Redirector.xb-ec9cf901ba2f2e1c5e0848ee85e69357d972ce0bf57e73c35c42124376b20f83 2013-09-12 02:53:28 ....A 30854 Virusshare.00097/Trojan.JS.Redirector.xb-f016b4edce1b1af99a4be04004727cd37cd3b805df5f6a2e83fbb333ef8ebdf5 2013-09-12 03:04:22 ....A 26850 Virusshare.00097/Trojan.JS.Redirector.xb-f1437196537d47bdf23823deec5fa5fd4236e0d2fc412a9ed89ed1499d6def80 2013-09-12 02:28:48 ....A 47823 Virusshare.00097/Trojan.JS.Redirector.xb-f4828784d0adc25285c43cfe525c6174939a74e49ea3f4416d9ebd56d58bf408 2013-09-12 02:51:06 ....A 41060 Virusshare.00097/Trojan.JS.Redirector.xb-f625e33be25f52a701090025d762ffd4126f42991caf1dc733bf6e128ed26f6b 2013-09-12 02:47:28 ....A 24602 Virusshare.00097/Trojan.JS.Redirector.xb-f72ccf206a1340a294976862f9be3ec86cd0eec0793c504b5cdbbfc308af4992 2013-09-12 02:28:06 ....A 45121 Virusshare.00097/Trojan.JS.Redirector.yl-01834d80825666608c8465d0d614bc2b4f76d1fd4c107830921c218f00a24f47 2013-09-12 02:18:18 ....A 42350 Virusshare.00097/Trojan.JS.Redirector.yl-06f3154890911f73244204db86cf276d21930e1192bcbc193c18870fadda6ece 2013-09-12 02:04:38 ....A 23715 Virusshare.00097/Trojan.JS.Redirector.yl-099f8e31bbf90e14a3004af485241f20f1b4e1909cd3d82d83a88c6c8f446c94 2013-09-12 02:53:46 ....A 37960 Virusshare.00097/Trojan.JS.Redirector.yl-09ae58986422f4e480c534ad4c9b38eb11a00649f90d9575e1cdce40ac39e232 2013-09-12 01:55:28 ....A 36880 Virusshare.00097/Trojan.JS.Redirector.yl-0be7eaac76e5cd821bf427d5e325b98254ad45c7ac1153ce6f552abf2f9c8fe4 2013-09-12 02:12:50 ....A 17998 Virusshare.00097/Trojan.JS.Redirector.yl-14270f3c34d836f0c8ac0a2859ced63da7dfd70aad95fcdd007459828f841885 2013-09-12 01:49:20 ....A 34633 Virusshare.00097/Trojan.JS.Redirector.yl-1431b54e4c6f7db05400087398b0943b2fcaede385f3021ea032d167dd8827d2 2013-09-12 02:36:30 ....A 16451 Virusshare.00097/Trojan.JS.Redirector.yl-17163999f0eab48a12705dfedf2a50945a4decd736762d9716793c7ebba4c716 2013-09-12 02:16:44 ....A 37008 Virusshare.00097/Trojan.JS.Redirector.yl-25c99f50d161d943ba7ae3557edc0cff1085a1ff569bc6ac5ae19e122108fc06 2013-09-12 03:31:30 ....A 65524 Virusshare.00097/Trojan.JS.Redirector.yl-261f14b82d8ca9fc144d67918fb75b8499bd132f65e8f8a0156c2105ece891c0 2013-09-12 01:43:24 ....A 37446 Virusshare.00097/Trojan.JS.Redirector.yl-262f76ff74b2a7c2bebc6a0d35eddc7bc8f29bfc688d8994894d24dd54d3cad7 2013-09-12 01:56:50 ....A 44274 Virusshare.00097/Trojan.JS.Redirector.yl-27c2ac7dd9c5b72e781c3d4d4f172213e64bc7c9b9dd14015cee3e06be106728 2013-09-12 01:50:44 ....A 39838 Virusshare.00097/Trojan.JS.Redirector.yl-2922f8e0cfdb58ed7b750e55bc4c1aa5085012d503a377aea046c97942894cf5 2013-09-12 02:35:28 ....A 13308 Virusshare.00097/Trojan.JS.Redirector.yl-2964ed2da9aca64773042bafcf95873e8060905526032219af83a01d5a585e1f 2013-09-12 02:59:22 ....A 42463 Virusshare.00097/Trojan.JS.Redirector.yl-32693ac62e4a403692b791e75a12663990c27706f8188d9f30d9e4e3d5d60a19 2013-09-12 02:57:48 ....A 27810 Virusshare.00097/Trojan.JS.Redirector.yl-331c30f27cdf7eaaf76f96cdf271e5dddb7212ec4c1cc6070dfe4824ab763bb6 2013-09-12 03:32:02 ....A 39586 Virusshare.00097/Trojan.JS.Redirector.yl-338488e359c2d76571022e59ab5c267e301ad34a531a3e793f450b9d4d42d706 2013-09-12 01:56:48 ....A 17688 Virusshare.00097/Trojan.JS.Redirector.yl-345343ee8a4eaa38b107c2b9387e7f576ef5967ee4ef3ccc3f2072ecf01c6eec 2013-09-12 02:50:46 ....A 9338 Virusshare.00097/Trojan.JS.Redirector.yl-352b6c8c575bcba7d8ba06a8795ba9e985dda7add2f2ee62def7f59721d63843 2013-09-12 02:01:12 ....A 16920 Virusshare.00097/Trojan.JS.Redirector.yl-3b2fc8dd048384b1968b78ef2fd18189cd87433dd3a9b85953055a9f988fbb5a 2013-09-12 02:58:06 ....A 34279 Virusshare.00097/Trojan.JS.Redirector.yl-3e48b4e0df26f9bb77d5b5bbc92680769a65e38f849ebb3ead7c8f517ad47e84 2013-09-12 02:37:06 ....A 39872 Virusshare.00097/Trojan.JS.Redirector.yl-48357c0d1d942678c8a5c0bcfc45061e968eb222dd252efcfa6f0ddb295b4e5c 2013-09-12 02:43:10 ....A 37765 Virusshare.00097/Trojan.JS.Redirector.yl-492f9e3855f73635acc46989ddaae624f6a22bb3adbe2e6c700815f7056b67b7 2013-09-12 02:37:30 ....A 44747 Virusshare.00097/Trojan.JS.Redirector.yl-534f7458bb3d1c893b2bc8d4d770c3a898a53ba537d005a47d294e3df7c5c7cd 2013-09-12 02:36:52 ....A 41769 Virusshare.00097/Trojan.JS.Redirector.yl-537dff100916524f4d54091f848dbd49a0ef9557b35294271ae6251bf9d0cce7 2013-09-12 03:17:40 ....A 37800 Virusshare.00097/Trojan.JS.Redirector.yl-551f4e4c939e076381d37219a5b68acb7d24cc14e821ca3d3374d52df860e4e9 2013-09-12 03:14:12 ....A 40023 Virusshare.00097/Trojan.JS.Redirector.yl-55d2229d9378e7157c96c669697feac03f194f9fc2ecf5bc4bea30467d577526 2013-09-12 02:08:56 ....A 39062 Virusshare.00097/Trojan.JS.Redirector.yl-59714eb2879ebc763521f1497825fc24721584aa9e386b19b3d425f60884edf9 2013-09-12 01:52:28 ....A 55557 Virusshare.00097/Trojan.JS.Redirector.yl-5d3ae8485a162077ea387ee33c42ccdc5647dab18320118bbb068945714404a3 2013-09-12 02:17:44 ....A 40554 Virusshare.00097/Trojan.JS.Redirector.yl-5fae1a2bf5cbf6b601ee3b5bb06cd4ca7eb067b1a248ae6ea849c8fa28508328 2013-09-12 02:23:12 ....A 39906 Virusshare.00097/Trojan.JS.Redirector.yl-628aa65d4c7d0c05fcd0d42fe9fa62911c8e7f70f3dbbb5bae369ee60879523d 2013-09-12 02:46:24 ....A 39852 Virusshare.00097/Trojan.JS.Redirector.yl-6505f720a514674b9ac279630bc30c88faed84d6e4f0c603924a1581a61bde3b 2013-09-12 03:21:02 ....A 38635 Virusshare.00097/Trojan.JS.Redirector.yl-66ab4afd31a2ae2b4966e13f03e115fc64e67e7ed88394c76db4384c28fb2e79 2013-09-12 03:15:46 ....A 23712 Virusshare.00097/Trojan.JS.Redirector.yl-7a561f9b6120ecc539357eccada6d1368a492599502463c46cf95225addd227c 2013-09-12 02:17:52 ....A 41102 Virusshare.00097/Trojan.JS.Redirector.yl-7a85fbdd9828c796388fe9c7c576295d0879b1102d0b847313a2702b0fee3f13 2013-09-12 03:23:50 ....A 22472 Virusshare.00097/Trojan.JS.Redirector.yl-84f30e2602cfffc81b485635c22bb84c370397e9025df7a0a53acb5eeec3ee84 2013-09-12 03:19:08 ....A 37806 Virusshare.00097/Trojan.JS.Redirector.yl-854da3ba12db276ed8651f59994bae923c14465e32f03e3d9ea57a437e3bdde3 2013-09-12 02:35:40 ....A 37974 Virusshare.00097/Trojan.JS.Redirector.yl-8b4b4af64efddd3b0c6cddd68b0c013be656ee6e8ec06e0840b8d6a46d7f24f7 2013-09-12 03:26:02 ....A 37806 Virusshare.00097/Trojan.JS.Redirector.yl-8fbd04d37f47c820bbdfa02b205e49843bee046dfad38eda205aa542ace5cde4 2013-09-12 03:18:42 ....A 65556 Virusshare.00097/Trojan.JS.Redirector.yl-95303a1225ac25f0fbd22f47975734be36c880cd5f9c54a7cfd3ee582a3749b6 2013-09-12 03:00:52 ....A 65574 Virusshare.00097/Trojan.JS.Redirector.yl-973759ca9302eb5b9fc8be55ec054a4d4733314215547cfb99b4ac159f4da1ea 2013-09-12 03:31:46 ....A 35377 Virusshare.00097/Trojan.JS.Redirector.yl-99f64e4e2339df824ed48ac553602c2668bd22eb9dbfbced206ddac742a2d398 2013-09-12 02:48:50 ....A 39606 Virusshare.00097/Trojan.JS.Redirector.yl-9f37c80ca3936ae6f6183ce12a52d1326d631571b1bf2c324ac61d30b95ed94a 2013-09-12 03:16:04 ....A 42241 Virusshare.00097/Trojan.JS.Redirector.yl-abff5447f5d7d86fd87977f2cf3430c50bba07bb131a48c492e7a026a1067716 2013-09-12 03:13:18 ....A 42072 Virusshare.00097/Trojan.JS.Redirector.yl-b0728cc9198f5a317f4a163ede21f245d1a6773eacc733703806e6d0c06c4957 2013-09-12 02:37:18 ....A 34608 Virusshare.00097/Trojan.JS.Redirector.yl-b101e6db425ab4e35025c6b2e2d147971650f1478199e1940d67c80fd913d7dd 2013-09-12 03:07:56 ....A 38887 Virusshare.00097/Trojan.JS.Redirector.yl-be61c644741662b2de65549427d6c9a3ab1ece4c3ae59ccd9390748820b6ac49 2013-09-12 03:04:58 ....A 37760 Virusshare.00097/Trojan.JS.Redirector.yl-bfe270860f38e99aff3b1d6ebeac3e7d76f842417401f98d547d3d5186a229b7 2013-09-12 02:04:38 ....A 37814 Virusshare.00097/Trojan.JS.Redirector.yl-c0fe5c45de99b3086c9703f3d5fa521c741e7cca1d158f843b8002777ea27a9b 2013-09-12 02:09:06 ....A 37781 Virusshare.00097/Trojan.JS.Redirector.yl-c1b7db99c8fb5d580b4d3f4ba4092fc7a804548cbcbc555c025f8f02b3e91f07 2013-09-12 02:43:04 ....A 44729 Virusshare.00097/Trojan.JS.Redirector.yl-cbd3d15b7fc7ad6eb3cefcb6956a87fb8259628160ad5dca7aa9a2e37378071f 2013-09-12 03:04:12 ....A 10652 Virusshare.00097/Trojan.JS.Redirector.yl-cf4363517dbd9cd4a43f2621dac4ef62930488a9ec9a27da817875fb61a30d49 2013-09-12 02:04:12 ....A 39912 Virusshare.00097/Trojan.JS.Redirector.yl-d3ee64c181177f37085a4ee0e278f3b8de95da6159d6db75916faddd2f1f4fff 2013-09-12 03:29:32 ....A 44739 Virusshare.00097/Trojan.JS.Redirector.yl-d8e123e98272ee654c6373acbaf23f36bd48bdc12e7cf89b5abe4b7ded985403 2013-09-12 01:43:36 ....A 39908 Virusshare.00097/Trojan.JS.Redirector.yl-debc8eb0b264f74444c4e3771498b96fe057e48c1dc144f96fd58f7d0ea61372 2013-09-12 03:21:52 ....A 39902 Virusshare.00097/Trojan.JS.Redirector.yl-e1c0d5dddfa248ffdb404e6630d20d17a646224c41bcc284125797d6d20554d7 2013-09-12 01:54:26 ....A 33623 Virusshare.00097/Trojan.JS.Redirector.yl-e74cc993b0efbcc47815bca89c9d39746bad3b701c55bea58e4964ba0ebb38d1 2013-09-12 02:30:54 ....A 82826 Virusshare.00097/Trojan.JS.Redirector.yl-e84c7ca4d2197dfa31bf9fa27f11a850fdd2087a9da56ba291798a2879e96928 2013-09-12 03:26:06 ....A 39240 Virusshare.00097/Trojan.JS.Redirector.yl-eb226146420db24a6baad632461577cbe3a6929894daa7164769f4f062de18b8 2013-09-12 02:34:54 ....A 22619 Virusshare.00097/Trojan.JS.Redirector.yl-f1981fd76bcb51bad9cba8c33585159a7474bcbec7887f009c7e6f7fcd5a5591 2013-09-12 01:49:06 ....A 31885 Virusshare.00097/Trojan.JS.Redirector.yl-f2d2b61d0c77d8dcdf0a121e5da858a7d09486b810a7031260542cab5a270b76 2013-09-12 03:06:22 ....A 39911 Virusshare.00097/Trojan.JS.Redirector.yl-f3e342797983a4891eca3cc65c696e156f0591a153d32e9c103d060a5cc0829d 2013-09-12 01:58:42 ....A 16933 Virusshare.00097/Trojan.JS.Redirector.yl-fd5dfd18f0535b3cecf069e9037844d59fe5419d83d75eb6911dc27d20b79811 2013-09-12 02:35:30 ....A 38007 Virusshare.00097/Trojan.JS.Redirector.yp-09231d325a4406c28a475737cc6ed387a41d24258ceadf3aa72c3e885f6540dd 2013-09-12 03:22:56 ....A 29368 Virusshare.00097/Trojan.JS.Redirector.yp-10db14b4216877444012cd3446580d26434c2097ea661957a2196d7577606842 2013-09-12 01:53:50 ....A 15427 Virusshare.00097/Trojan.JS.Redirector.yp-1a04d9e656532aa3c38f5768cb5dba1a4f772d974622d6a44d7eb9187f2cd82f 2013-09-12 02:20:16 ....A 39693 Virusshare.00097/Trojan.JS.Redirector.yp-29bec26109cef0360cfc057988d93f687eb57193c305f4102c69dc36cedfccf2 2013-09-12 03:14:06 ....A 5783 Virusshare.00097/Trojan.JS.Redirector.yp-361a9836123be68e84fd304e626f95659387b085bf8759204e84962832650518 2013-09-12 01:43:22 ....A 23852 Virusshare.00097/Trojan.JS.Redirector.yp-66afd01333bd89ecddbe31061a13ae79cf5d60331b85c98d04040b15628e54d2 2013-09-12 02:40:48 ....A 16917 Virusshare.00097/Trojan.JS.Redirector.yp-8017a1b93d5383b3a9db8944d084311fe4def82e2dfe611051a49e13ca59bf99 2013-09-12 01:49:08 ....A 14890 Virusshare.00097/Trojan.JS.Redirector.yp-885209d6d598874fe9b2dc0b671233f98304278a3fee24af481d547fc353ee25 2013-09-12 03:16:00 ....A 7156 Virusshare.00097/Trojan.JS.Redirector.yp-8956dc0274a1f883dffe70c00c86e760b62dd4add489c5b1c367aa9e73b856fa 2013-09-12 02:18:14 ....A 20483 Virusshare.00097/Trojan.JS.Redirector.yp-9144d40c3f2a53519b3e7c1ce7a6656ab01d08f04e725db7945af4b06d7d741d 2013-09-12 01:57:26 ....A 19211 Virusshare.00097/Trojan.JS.Redirector.yp-990e0b27be620f7f55f26d66ec3662c92ad5130b58ac815f15cd5793b358001b 2013-09-12 03:29:14 ....A 25782 Virusshare.00097/Trojan.JS.Redirector.yp-9ecc7770e899cc86e37b053e1e5efbe080d7d26bf041dee3b36366d1cbdcff0c 2013-09-12 02:03:14 ....A 60797 Virusshare.00097/Trojan.JS.Redirector.yp-a19edea0a11ff20d3dfdae9794dce9d8323bf94f951e4d12abda9b0638358192 2013-09-12 03:13:30 ....A 10655 Virusshare.00097/Trojan.JS.Redirector.yp-a6fb55f04de09ba752c210ccd7262537025491a146a7a4294bd5e98e553720f0 2013-09-12 02:01:24 ....A 11358 Virusshare.00097/Trojan.JS.Redirector.yp-ed2c16831583b51e36f871d6a479633c86542a1edacb25c9aff2634bf7a10aea 2013-09-12 03:29:10 ....A 37070 Virusshare.00097/Trojan.JS.Redirector.yz-143eb1da54c09c81ca4f7d6379392f8a77cb5bad2d82aeca4a4435cc1c503fa7 2013-09-12 01:42:32 ....A 25147 Virusshare.00097/Trojan.JS.Redirector.yz-248124e1a8eba2d3d08267e9f609dfae00452eb2dbae16c379e4fc179a6876d9 2013-09-12 03:01:20 ....A 25046 Virusshare.00097/Trojan.JS.Redirector.yz-3f4effa63228459ee86e56d8d55d231b8c3540d6e2195866f767d0e5284ecd78 2013-09-12 01:41:10 ....A 67088 Virusshare.00097/Trojan.JS.Redirector.yz-707a717398e0f030004203c5f570a77fd7308c57292a0fef135df18972991aa4 2013-09-12 02:13:16 ....A 25055 Virusshare.00097/Trojan.JS.Redirector.yz-87111e37126fb67228a42fe23c2ba3c4b14032493061f2e19e04d5f0a9fadbd9 2013-09-12 02:56:02 ....A 78578 Virusshare.00097/Trojan.JS.Redirector.yz-b8d8b3c570f37091ce56c5436d07f4efb83be71fb2c875c340a84bc3adfc346f 2013-09-12 02:34:50 ....A 66220 Virusshare.00097/Trojan.JS.Redirector.yz-ccc05afdbb82e55e3314639c9f402d043ebeeb29223377fa3c4d2b994c7f229b 2013-09-12 02:18:18 ....A 84077 Virusshare.00097/Trojan.JS.Redirector.yz-e0efdc074179e86d4107c40c635ca259b5ddb2a7b177cc902f16bb6d808e3f07 2013-09-12 02:02:18 ....A 24233 Virusshare.00097/Trojan.JS.Redirector.yz-e7e859b158aa9eab65abd5304bce9a58877fefdaceb712413cf94c80c485c6f4 2013-09-12 03:19:34 ....A 23364 Virusshare.00097/Trojan.JS.Redirector.zb-41462687f6efe2fe6f2489efb3e014fc1d1aa1710c81c7a212d255620364e904 2013-09-12 02:18:14 ....A 22946 Virusshare.00097/Trojan.JS.Redirector.zb-672dc91964c1489fec6f766a50ede35415b5fa350ffe9b2ed93679461ffbc55c 2013-09-12 02:45:36 ....A 10187 Virusshare.00097/Trojan.JS.Redirector.zb-6e40a3b526e60fcf9b8ce3d07aa585e12890694bb7e691dd1d5c804e571b40b0 2013-09-12 03:26:32 ....A 27845 Virusshare.00097/Trojan.JS.Redirector.zb-86049d98ea95022bf61c11c8712530002009e5df5d24248b6d71d666a33bbcc7 2013-09-12 02:56:40 ....A 12833 Virusshare.00097/Trojan.JS.Redirector.zb-887ba37dfa054e3d28b8bc3a2162ca38bc800c17951c882aa1fd2b22a0a9a830 2013-09-12 03:13:24 ....A 79970 Virusshare.00097/Trojan.JS.Redirector.zb-8c36cad70304d7b7e3a4a0854498ca162236750446165ba0cecd17e1b34d961c 2013-09-12 03:17:26 ....A 7042 Virusshare.00097/Trojan.JS.Redirector.zb-9cb8452ae449b962aadbd67ddbf10edbe4e6ae82865cd00b366b33baf8470e97 2013-09-12 03:19:08 ....A 21665 Virusshare.00097/Trojan.JS.Redirector.zb-b749e68aa11f5afb36381f1d07f6616295e3cb37710f34375ac31e76a73bc40f 2013-09-12 02:19:10 ....A 11137 Virusshare.00097/Trojan.JS.Redirector.zb-dd8a56774cad0e31cefbe44c6d252dfb7c1d7513fe67b928c4a00323905c1b33 2013-09-12 03:11:22 ....A 86777 Virusshare.00097/Trojan.JS.Redirector.zf-00ea6495e2b0f4253c3fc05326b14c15a8e933e882545303035fb2e1575adada 2013-09-12 02:53:34 ....A 57458 Virusshare.00097/Trojan.JS.Redirector.zf-03af19af6314aa8cc0a50e8c33040109af22f7ff0eb665c1894d9d8ed813ce5a 2013-09-12 03:00:08 ....A 15881 Virusshare.00097/Trojan.JS.Redirector.zf-182c36563455c1d8d5253bd680a227cce92ef205d7a8766f66fc6645c4877d92 2013-09-12 02:08:28 ....A 5513 Virusshare.00097/Trojan.JS.Redirector.zf-1870a562c9781ec46cbf0d053a49812f2590fc78aad9862f33743ec7c6123192 2013-09-12 02:41:42 ....A 42910 Virusshare.00097/Trojan.JS.Redirector.zf-1e069174467ccb15b73550deba81a53a7d73c4d79708e8d80651ccae95d7b01e 2013-09-12 03:20:06 ....A 6064 Virusshare.00097/Trojan.JS.Redirector.zf-2e1bbfab21079a6d31d6b1f37cd03b81947b1ff2922364970b6a371415987afd 2013-09-12 03:01:16 ....A 13110 Virusshare.00097/Trojan.JS.Redirector.zf-32672229558408ae9bb7d4810574849a65488fc02f84614b3cd8cba39249b1e7 2013-09-12 01:48:22 ....A 5412 Virusshare.00097/Trojan.JS.Redirector.zf-378c03bcbb45e9bce309c400fc108c03ca6bf2f573f4f175d3ed8b01b8cdd481 2013-09-12 01:59:38 ....A 23322 Virusshare.00097/Trojan.JS.Redirector.zf-408946138bf566c26f8caa921e588273e3c559a6dfc26402df7f194195d25bb4 2013-09-12 03:25:50 ....A 48825 Virusshare.00097/Trojan.JS.Redirector.zf-40cc3c00c9ba72810ac6f32bcd6de221264cf87cdc6128281a9cd0cd95ab49d8 2013-09-12 01:46:36 ....A 9984 Virusshare.00097/Trojan.JS.Redirector.zf-5afff77e78a5c7eab44378d1bc0af302400d5405e0b69b6593a3a83818c82ddf 2013-09-12 02:23:56 ....A 5901 Virusshare.00097/Trojan.JS.Redirector.zf-743c9d0fd6fa7c88b64af1ce96d8c3e80dcbcb2d7f134695dbcb818d56e719f0 2013-09-12 03:19:16 ....A 23877 Virusshare.00097/Trojan.JS.Redirector.zf-7458cc87f3fd90ef8e55cf1500f92bf1ccacb8b13dc127357ba751e1f5f52046 2013-09-12 03:06:18 ....A 16670 Virusshare.00097/Trojan.JS.Redirector.zf-7ef054998a765d5ee4e2c2ba59531dd3b0e1327a5151ae36f039451f66a87d8b 2013-09-12 02:19:30 ....A 12508 Virusshare.00097/Trojan.JS.Redirector.zf-a40d1f2ebf04bd3f3c73df8541fe839781eb42acf46a853b51646ca293c3fe8d 2013-09-12 02:59:18 ....A 28374 Virusshare.00097/Trojan.JS.Redirector.zf-ba8fe200312b656690eef5208179aae9244021299a4eb27a3dd8ca30264012ee 2013-09-12 03:20:06 ....A 8696 Virusshare.00097/Trojan.JS.Redirector.zf-bb50cdb5b34fe5ec24f922d33cb55094189cfe33059603cb397750ac0cda05ac 2013-09-12 03:29:46 ....A 22160 Virusshare.00097/Trojan.JS.Redirector.zf-bc21172f8796898e28d6f98e74ea8b8ffac0d76a4ddf8efb339bbe0a97ab39ad 2013-09-12 02:06:24 ....A 29299 Virusshare.00097/Trojan.JS.Redirector.zf-c1069bcd91930f7b112d48df5bcf1c5564697b5c91c834ce4eb8ffe2a16938d3 2013-09-12 01:58:54 ....A 15193 Virusshare.00097/Trojan.JS.Redirector.zf-c345414d6d429cdcd7b315810e1edfc2bfc0ddb0a36f5a925bcc90f135ce6166 2013-09-12 02:20:32 ....A 23428 Virusshare.00097/Trojan.JS.Redirector.zf-c8d18bbf5752a5539e45b7c5615df784a85f2ffdd07dd421caadfb7c6998df8e 2013-09-12 02:15:00 ....A 11680 Virusshare.00097/Trojan.JS.Redirector.zf-cd6845192832f2d0e0217bbf99f0bae54a35c07ec4dace6ee1330642424aa1cc 2013-09-12 02:15:50 ....A 24041 Virusshare.00097/Trojan.JS.Redirector.zf-d7d89ab79ed9cb10441549044d79847ae3d66048421eabb37a3c2c2af9a795c2 2013-09-12 02:18:20 ....A 19564 Virusshare.00097/Trojan.JS.Redirector.zf-e5d4658dbe7bc5f7db1b921bf3457b41149a873c0e1a685ed13d7ddb42e17b0e 2013-09-12 01:40:32 ....A 14521 Virusshare.00097/Trojan.JS.Redirector.zf-f21cd189f8d577011b082845e4691533f42395090efcc28db66b0e84281976c5 2013-09-12 02:50:30 ....A 7219 Virusshare.00097/Trojan.JS.Redirector.zf-f8dbb0d3a8aff2ecc5d4bd798fb309a9e133970582e4841aded3a7cb2a6f61ad 2013-09-12 02:52:10 ....A 17051 Virusshare.00097/Trojan.JS.Redirector.zf-fbc1c818be196326d8a60d2268466bd155b85f7e4d6abd75ffa5b407421b7b8c 2013-09-12 03:20:38 ....A 130139 Virusshare.00097/Trojan.JS.Redirector.zg-1e58c8ea28a80605f096f4b36de7113256633ec79814237b036d17a7769894df 2013-09-12 03:06:02 ....A 5899 Virusshare.00097/Trojan.JS.Redirector.zg-4041ed231022e9b99b7ab49872398aa20544bbfe40855b7d1e9a30d0475ff625 2013-09-12 02:06:54 ....A 77164 Virusshare.00097/Trojan.JS.Redirector.zg-45dbb90237547f3984466a61bdb0a7d554ba8499dbe71da2f03ff5218e4461b4 2013-09-12 02:45:26 ....A 110705 Virusshare.00097/Trojan.JS.Redirector.zg-5352febf4d938d06c5834a30df9e7f806790da8f9d9aa8e4b79e9919a29b6f4f 2013-09-12 02:31:56 ....A 39250 Virusshare.00097/Trojan.JS.Redirector.zg-9ca679109ec3e86456acb890b763879fbb30b87ff50510f5410f8cd7c035e549 2013-09-12 02:43:20 ....A 10719 Virusshare.00097/Trojan.JS.Redirector.zg-d58bfa1b2565da2407d423d9c8859c1883fad98ac82d3e6c195620845c816b89 2013-09-12 03:09:48 ....A 12155 Virusshare.00097/Trojan.JS.Redirector.zg-d8f319a21e6d1944c8261a599dd4b3a71fb0ebc3fd1895e16c529d8ad2b952ef 2013-09-12 03:15:52 ....A 17516 Virusshare.00097/Trojan.JS.Redirector.zh-66364cc1fb64ee41f4fdb73f2dc1c5bded4b102794daac8d3b4dc2cd43a32e08 2013-09-12 02:38:26 ....A 5241 Virusshare.00097/Trojan.JS.Redirector.zh-c17d717281c9882b368d3c1044c531af42f159f8c86e39d5f616ddd1a805d59a 2013-09-12 03:05:16 ....A 17442 Virusshare.00097/Trojan.JS.Redirector.zh-de67788163ac19635d6191c851b4bf53a5882352828364a84001d8e9c68285e6 2013-09-12 03:19:18 ....A 17491 Virusshare.00097/Trojan.JS.Redirector.zj-03d0a9d2d9bc4d229c306388f3f229fd6eba780bba10187626dbcf7382a3761d 2013-09-12 02:24:50 ....A 23977 Virusshare.00097/Trojan.JS.Redirector.zj-040ab74dffad1c5d54c3f025cdf027480ebb388187915157f8c6a3c1615afcec 2013-09-12 02:45:00 ....A 43761 Virusshare.00097/Trojan.JS.Redirector.zj-0674cce365940ccffd273a8439b8566455c595f1a650cc5248ea80ac654568a4 2013-09-12 02:14:02 ....A 6985 Virusshare.00097/Trojan.JS.Redirector.zj-086facb1fd933c7231f8a96cc26f7efee5688576d9f7fa70bd00fcd7ddb8dda5 2013-09-12 02:07:32 ....A 91378 Virusshare.00097/Trojan.JS.Redirector.zj-0951066ff51c949cefbfcf19543d8de4ad19bea4169e80ec0d92214c80f64259 2013-09-12 02:45:48 ....A 35848 Virusshare.00097/Trojan.JS.Redirector.zj-09d9a7929433a24924c81a12d4e3501bfe556b05ae5efde2c801d3afbb6023ba 2013-09-12 02:09:24 ....A 44533 Virusshare.00097/Trojan.JS.Redirector.zj-12630552557825935bb3b2adaf93374a768dc8ac726a8c7a07cd51ba038c931e 2013-09-12 02:17:22 ....A 63451 Virusshare.00097/Trojan.JS.Redirector.zj-1633862a4ee1095ab75ba9ae19e310999e22d7a03698937f2d8e9f4c471f4149 2013-09-12 02:48:46 ....A 94473 Virusshare.00097/Trojan.JS.Redirector.zj-16fe18e39649aeab654529e5587054b1c20b8ecddf405d05687bcb159b2b5efc 2013-09-12 01:48:40 ....A 10368 Virusshare.00097/Trojan.JS.Redirector.zj-1a1a70bb16f07a8f1c96115037bfb7098939bcf3ee29d35034831b3f647a537c 2013-09-12 02:05:10 ....A 13131 Virusshare.00097/Trojan.JS.Redirector.zj-1a712af097e1ed17dea35b241abe443abacd3d406661aee96d619fe4a2a7df51 2013-09-12 03:18:54 ....A 137972 Virusshare.00097/Trojan.JS.Redirector.zj-1f4f2938f12041ecaf652d4c66ae7a1a476ec6f82c688aa8374535493df6b187 2013-09-12 03:22:50 ....A 13978 Virusshare.00097/Trojan.JS.Redirector.zj-235a5a371c13e4ebc29bc1e893c1c2c187a581ea11989ef6c1c527af3ac2b8d1 2013-09-12 02:17:28 ....A 31898 Virusshare.00097/Trojan.JS.Redirector.zj-241adec49cb320cc5c674389c9d765303dfa3ec56e0aee4a60c3edc01417da91 2013-09-12 01:52:14 ....A 19024 Virusshare.00097/Trojan.JS.Redirector.zj-26c958b5c2b2a2d67422ebee635c523e5e6616b3b2b84c1160e5280959c9f5e1 2013-09-12 02:48:36 ....A 7473 Virusshare.00097/Trojan.JS.Redirector.zj-28e1b99a6d5f4bb20fece2c20f8fe88c662fb033fc7277c1e628c0ff31fdaa4d 2013-09-12 01:59:36 ....A 41748 Virusshare.00097/Trojan.JS.Redirector.zj-326241e4ae63ba7a904607fe5a6904a027a2e4245507d04aa5f5c9fe1fbb6c11 2013-09-12 03:10:22 ....A 5807 Virusshare.00097/Trojan.JS.Redirector.zj-3572a6a8dec49af8e22f550821c72b2eba29737b6f2dfa26e1765b75d3277910 2013-09-12 02:48:18 ....A 7467 Virusshare.00097/Trojan.JS.Redirector.zj-3628964a3891c44c28fa02505a64dd393108fecc3f4084dab51e1f515662a22e 2013-09-12 02:44:40 ....A 32087 Virusshare.00097/Trojan.JS.Redirector.zj-3d34a86f4b08f65a2bc83cb699f0b4cfc1d602afb835234473066c32cf4bc571 2013-09-12 02:20:48 ....A 38678 Virusshare.00097/Trojan.JS.Redirector.zj-44c5afebd86f92f05d26e62c742b7d469ef4e54fe1e5dafcacc7df66d58e4219 2013-09-12 03:05:28 ....A 91817 Virusshare.00097/Trojan.JS.Redirector.zj-44cd3c6af31d11f75ef52010b3308c85e0bb4195045ff9a4ceb3a07c3db85dce 2013-09-12 02:48:48 ....A 7452 Virusshare.00097/Trojan.JS.Redirector.zj-45a6a628ae9171b865606bf4fca2f5569358a651650664b6b9f1e5a9554d668a 2013-09-12 02:55:56 ....A 4263 Virusshare.00097/Trojan.JS.Redirector.zj-46702a37350847a59806763ee70cb8f2a027be82e39946979bcd0d39d7a0f88a 2013-09-12 01:46:30 ....A 4261 Virusshare.00097/Trojan.JS.Redirector.zj-4987fa2f7363f1c3d3d343978ffcc7aa25a17efb27ba72243786a03c05a5356c 2013-09-12 02:48:50 ....A 24228 Virusshare.00097/Trojan.JS.Redirector.zj-4b197cf1e7329e31c8d1eba4bbbbc4a25802430a98c2f9c9b69a0a5b430b32d1 2013-09-12 02:48:44 ....A 7452 Virusshare.00097/Trojan.JS.Redirector.zj-4b3f224079d18f98ee0d41c63edba68c9d52d085c180abd61897b8d0c4af4030 2013-09-12 02:10:40 ....A 10283 Virusshare.00097/Trojan.JS.Redirector.zj-4ba01706a9180b5a57fc1fb69094aa322013cbad6b108cd4d88b88c27065616c 2013-09-12 02:58:52 ....A 4261 Virusshare.00097/Trojan.JS.Redirector.zj-4ba617826cfa0d44debf84d93e362ea3655c36ab0cadbadf61a8896d21b72d1d 2013-09-12 02:53:02 ....A 13954 Virusshare.00097/Trojan.JS.Redirector.zj-4bd222df1fa38424b93eda94848b15e16260fc2a27df4b4c2c0527b33bf6275f 2013-09-12 03:28:18 ....A 78615 Virusshare.00097/Trojan.JS.Redirector.zj-5329a60e40267f0427cffdc49f4834d74f095b8202e232cf9d0b6a3672a93290 2013-09-12 03:11:48 ....A 25671 Virusshare.00097/Trojan.JS.Redirector.zj-574a1ab5886f0ae6d114f9c113399a01943c85ef4dae3517455d33d48492ab26 2013-09-12 02:57:52 ....A 20645 Virusshare.00097/Trojan.JS.Redirector.zj-5821bd84ada6f9dbddad264cacacf45b897f2054be7d91bb4010dd345521d553 2013-09-12 03:14:44 ....A 91899 Virusshare.00097/Trojan.JS.Redirector.zj-59a0af9d1dce4a3928deebe8d44b8151f93c88131146c6b4f9d0910a9d526dbc 2013-09-12 02:05:24 ....A 74204 Virusshare.00097/Trojan.JS.Redirector.zj-5a34aea18a876b9cb86c6d34efb9220a6f8ba7bd9bb269d65f941dd942fc974b 2013-09-12 02:17:38 ....A 9627 Virusshare.00097/Trojan.JS.Redirector.zj-5e21d3b71bf37a458597c1d8c1906d8f4a0d8b0bd46e5acf5f2c302a94d602e3 2013-09-12 02:10:46 ....A 21311 Virusshare.00097/Trojan.JS.Redirector.zj-618c84cceb39007f54f971dcdf0fc8a5c8b7ff7b83cbe22c6a36acfd1dc3aab7 2013-09-12 02:10:52 ....A 63639 Virusshare.00097/Trojan.JS.Redirector.zj-644a6cdfb56518cba9c0a03f4edaaafa993a6ce0c4c115d19e55cced1fd7c977 2013-09-12 01:39:46 ....A 11690 Virusshare.00097/Trojan.JS.Redirector.zj-702d6cb7f81fb98eb90135473a931d8504bf23bf3eea096373d84acfd49714fa 2013-09-12 02:02:08 ....A 121452 Virusshare.00097/Trojan.JS.Redirector.zj-7292ac33ae88330b4112c8db279941191dfb1efcf284770f14419456bd4feb6d 2013-09-12 02:08:46 ....A 34015 Virusshare.00097/Trojan.JS.Redirector.zj-7b282fb52ba3ecdad5e2e2aef30742cb7a2c855327ae9687b1e6859840893648 2013-09-12 02:56:22 ....A 37432 Virusshare.00097/Trojan.JS.Redirector.zj-7f155710b53d0d8d005fe2fc1d54a2a059d1a4a29fa849a8e312768a80adf9e3 2013-09-12 02:05:32 ....A 25368 Virusshare.00097/Trojan.JS.Redirector.zj-809cd512b1693b428cc1349d28617ef71a9822a82cbd39ae459d6d0e5202f2b3 2013-09-12 02:48:40 ....A 7504 Virusshare.00097/Trojan.JS.Redirector.zj-8136d7b7b3a40c91b8bfab75f214e0145d89025bacecae87bd3c83642f67e56b 2013-09-12 02:34:30 ....A 4261 Virusshare.00097/Trojan.JS.Redirector.zj-83958a93188bc3a5b618862ed08317d468298464a3a99339ca7b300ccb228088 2013-09-12 02:11:16 ....A 47759 Virusshare.00097/Trojan.JS.Redirector.zj-83bfb5dbd354a196ba6455da00b4b537fbcc6609a849dfde62b323f2da2eb8c6 2013-09-12 02:48:50 ....A 16022 Virusshare.00097/Trojan.JS.Redirector.zj-85aa16d17f33694a12e978132c5eaa8c2b65e23c3cd10731109bb1d65fe48bfb 2013-09-12 02:08:58 ....A 30580 Virusshare.00097/Trojan.JS.Redirector.zj-85d86605df806206e8baa2c6ae8dd781fce6f96a94f065e7113d1b30b4d03f7c 2013-09-12 02:51:06 ....A 7461 Virusshare.00097/Trojan.JS.Redirector.zj-885dbcc54a9d23efb505177b3f6433690d997f0de4bb5e9b3f1eb3f1f80a1147 2013-09-12 03:23:34 ....A 10145 Virusshare.00097/Trojan.JS.Redirector.zj-8c0697d8b674f4b680098cbf2d3085c198f90418d41bda2f299a0a02a4f220bc 2013-09-12 02:49:14 ....A 82635 Virusshare.00097/Trojan.JS.Redirector.zj-9147400c5401b52de42edafdaff848b111c1d59bea2a870872ed5c509bb33809 2013-09-12 01:54:06 ....A 7459 Virusshare.00097/Trojan.JS.Redirector.zj-919a9788ce07b8a4f08266f2126f9e7db255ea7e72bbad39f31fe04d587aded3 2013-09-12 01:49:14 ....A 9264 Virusshare.00097/Trojan.JS.Redirector.zj-9da36ddf2fe39dd4d519df5cfe01a442da6ee2abdd1cbf9cd8c70f8d3e3b38ee 2013-09-12 03:05:22 ....A 76223 Virusshare.00097/Trojan.JS.Redirector.zj-9f06bcf4b780ece274fafa05f0120fcc0811d58866afe9cbf6fb297b7e4e2ac9 2013-09-12 02:03:58 ....A 94557 Virusshare.00097/Trojan.JS.Redirector.zj-9f717b01c14142a673af8a9c623d1653c4e26987e460eba9e759eb68f61a4f77 2013-09-12 02:53:06 ....A 63633 Virusshare.00097/Trojan.JS.Redirector.zj-a423f4061cad23f619d463d9c3b52323fa163c94c4308eb5f7159c2290096690 2013-09-12 02:50:16 ....A 95330 Virusshare.00097/Trojan.JS.Redirector.zj-a45404023871d9eac47f7a5955d2354b6af3b44cd14df512297195d41a71686a 2013-09-12 03:00:44 ....A 61946 Virusshare.00097/Trojan.JS.Redirector.zj-a8ceba853cf6272c195184d516ee8a24f4ace8186e83db3756faf568f7ce818e 2013-09-12 02:47:48 ....A 30948 Virusshare.00097/Trojan.JS.Redirector.zj-ad867a9a0f1f9d9b8e92ea71d1fae64abcc8d913b43028f65aff4a234415193e 2013-09-12 03:01:00 ....A 4261 Virusshare.00097/Trojan.JS.Redirector.zj-ae852f20c19f70fc214625ec982aa7c9bcc87d4f068e5aae96e77d50d25aca8c 2013-09-12 03:15:06 ....A 23683 Virusshare.00097/Trojan.JS.Redirector.zj-b0a0faf7bfd47f02f07196fc97b97d57221be978b1cb850208b6a7c1116c7a2a 2013-09-12 02:12:06 ....A 36197 Virusshare.00097/Trojan.JS.Redirector.zj-b2d6394a1811c787c86ddc868d6a151d47cddc4eb1ce930a3c0053f647ed14ca 2013-09-12 02:36:20 ....A 18246 Virusshare.00097/Trojan.JS.Redirector.zj-b34729b12d6c0d55c45e853a15a3eb807633a47cbdd785202555c2470a40d6f1 2013-09-12 02:00:02 ....A 45375 Virusshare.00097/Trojan.JS.Redirector.zj-b5567e065f66443e31e6a868c74e77971c0fd90dca3374314e08a9ef8cedff24 2013-09-12 03:12:36 ....A 57529 Virusshare.00097/Trojan.JS.Redirector.zj-b92d9905b06fde2180f3bcf7217d76fa45d2438156851bf7b224d5deee316d6a 2013-09-12 03:21:20 ....A 8841 Virusshare.00097/Trojan.JS.Redirector.zj-bf54517da850a20c9554dc15bd0d36eb1d06d9247bb4aa3d9f92e9d22b4d0caa 2013-09-12 02:07:24 ....A 22517 Virusshare.00097/Trojan.JS.Redirector.zj-c9a8029660862104bdeeb111286c7b24b02cbb04444db4eb0e7a535f50bfbde9 2013-09-12 02:56:32 ....A 18571 Virusshare.00097/Trojan.JS.Redirector.zj-cafb6cc7bf97b602a39e071222ade3168cb4bb8a0bcb715b97753f507d7b8eb6 2013-09-12 02:53:32 ....A 7563 Virusshare.00097/Trojan.JS.Redirector.zj-cd2b1025a5b067823dc3b26d0f089f5ec0be3a54119b662bc8ed0ed6dd6b8a46 2013-09-12 03:15:30 ....A 8852 Virusshare.00097/Trojan.JS.Redirector.zj-cf41358f1ef6e692cb3318ffc2eb293e0d0f16df6eccfdf20b11554310be4404 2013-09-12 02:09:32 ....A 38678 Virusshare.00097/Trojan.JS.Redirector.zj-d27d5ef074f554a503e9079362262aa97232b8f89e1602d82e8be6d40d53fd15 2013-09-12 02:15:44 ....A 15785 Virusshare.00097/Trojan.JS.Redirector.zj-d3782a6001ccc411669cc93300b065c713b5c1327a94ebd665db64d0c840ecf9 2013-09-12 03:23:44 ....A 9250 Virusshare.00097/Trojan.JS.Redirector.zj-dddfc0a8787cc1bfdadda3bba306247a903abe66318347b20e57c8f47f079b9a 2013-09-12 02:48:20 ....A 7436 Virusshare.00097/Trojan.JS.Redirector.zj-e068c11ab1b2fd6d5c90f54a381e035be2c3d2a5b9826c0cc2e59789476e2b3d 2013-09-12 03:28:36 ....A 12339 Virusshare.00097/Trojan.JS.Redirector.zj-ea925e14b97d784cb7c66ba44aeeeb25d9c3134692e71fe7b3f4729d90a5cd08 2013-09-12 02:10:08 ....A 34303 Virusshare.00097/Trojan.JS.Redirector.zj-ebbcf334c9fde95e2db96c175a555b50ecab29359d75682a5022acc2be8025fe 2013-09-12 01:57:52 ....A 9545 Virusshare.00097/Trojan.JS.Redirector.zj-ef6e91fe2748d33e44089ddd0b4399bc3f641e922a3ebe3a2204eaec7d813c76 2013-09-12 01:49:00 ....A 154474 Virusshare.00097/Trojan.JS.Redirector.zj-f88291d17248b58c2f63a3166c82a1a48f9f85be352995e74b0d68c13af1d5eb 2013-09-12 02:20:54 ....A 10062 Virusshare.00097/Trojan.JS.Redirector.zj-f89b975683d700d99a6fbe6a61c24676722e91102cf9cf58f01ee4c6d687447f 2013-09-12 02:07:04 ....A 69358 Virusshare.00097/Trojan.JS.Redirector.zj-febb8878156f2fef1c86079239cef6c4b08e6bf44b0ac143da0632e1b6149adb 2013-09-12 02:43:32 ....A 66913 Virusshare.00097/Trojan.JS.Redirector.zo-810756d4242a57045b3d304089f7df6924d53a3e6bb3302d29f50af30f166a6a 2013-09-12 01:55:46 ....A 30178 Virusshare.00097/Trojan.JS.Redirector.zu-051a66e6685439b957d37f5089628e6753e404d726f8415a5a24671b646049ae 2013-09-12 02:15:54 ....A 42284 Virusshare.00097/Trojan.JS.Redirector.zu-0d7c5f245896bf79e9cd412a7b58f0108c68e019dc55bd9795bdabea065126ad 2013-09-12 01:42:28 ....A 30236 Virusshare.00097/Trojan.JS.Redirector.zu-0e056d59be05f26904c9aff64a9229fac7faf12e237b6350b2925ecb394a34da 2013-09-12 02:54:00 ....A 208064 Virusshare.00097/Trojan.JS.Redirector.zu-0fa06055f12bc220d737d884a34e4092e97afbbc11aada768ee61b3828c73266 2013-09-12 02:13:06 ....A 52933 Virusshare.00097/Trojan.JS.Redirector.zu-14916df51c50489cc6674570d98ab302a594da260c69d0eeeaad59a2abe0f327 2013-09-12 01:42:52 ....A 112589 Virusshare.00097/Trojan.JS.Redirector.zu-1baf8a319777c21587f8cfaa9d72ac8fd9b70b6b765ac1337612826942e22232 2013-09-12 03:01:16 ....A 7723 Virusshare.00097/Trojan.JS.Redirector.zu-1c60ad8bd47ad65200e13def8740b23c64047521d998830f67c6ffcba7da2a63 2013-09-12 01:48:40 ....A 32889 Virusshare.00097/Trojan.JS.Redirector.zu-1fa5827dc0e52cf23cb81b656f76886a6cbdffb4abd69a45989199e6c9bbb952 2013-09-12 02:46:56 ....A 7161 Virusshare.00097/Trojan.JS.Redirector.zu-21f7bd4dedec89222ab027b67a43c9722bfddce3436283571b7ed36555083ce1 2013-09-12 01:38:34 ....A 16251 Virusshare.00097/Trojan.JS.Redirector.zu-264499219c2097c377274e47d7a8c4f50213bc5098d35be560573d109d9838df 2013-09-12 02:29:24 ....A 36628 Virusshare.00097/Trojan.JS.Redirector.zu-28c322653a01e12996536cbd4c62751714fdac5c86b69048803f4a4a548cffc8 2013-09-12 02:07:24 ....A 15929 Virusshare.00097/Trojan.JS.Redirector.zu-36e2a989529af1bc9f92ec8a65b48f0995c87a2e9ea8652b4042b2128f97a131 2013-09-12 03:27:46 ....A 21640 Virusshare.00097/Trojan.JS.Redirector.zu-399d77aa003809fe8a85abf4c871df8bcda52aa44612192aec6af2a0ccc5dfc9 2013-09-12 03:08:18 ....A 208393 Virusshare.00097/Trojan.JS.Redirector.zu-3ac22c74324fc53e290107a32a0950d78f2b3a1f94d716f94a5acf9416712ef5 2013-09-12 01:51:02 ....A 5346 Virusshare.00097/Trojan.JS.Redirector.zu-44064b3715e73ebb3208821f854b2190f8d211408ad7fa466046e00536e2ffdc 2013-09-12 01:47:34 ....A 6977 Virusshare.00097/Trojan.JS.Redirector.zu-46de2629afb67a8d387947b7ff0aa99c5dddfaecb2b4b2cfd3b86ee299e891bf 2013-09-12 02:28:40 ....A 26407 Virusshare.00097/Trojan.JS.Redirector.zu-4ba7ff0c7bf06783cc178d37d9f25f40d5804a0b189d63c0a5ebe3ef426d544b 2013-09-12 02:00:34 ....A 109820 Virusshare.00097/Trojan.JS.Redirector.zu-4c92716ce62e7aabfb8ca9c24e6ad5641daf0bf26eb6a721516a2afb7fb70a38 2013-09-12 02:16:34 ....A 7296 Virusshare.00097/Trojan.JS.Redirector.zu-4daf59c41d06df99de582ad3530f735c23f9e327439583f7e06c8ece32b06fd9 2013-09-12 02:47:04 ....A 9216 Virusshare.00097/Trojan.JS.Redirector.zu-4f99dfd157ff5579d42b3047909361514fec47db5829723f366da4ddbf2f8388 2013-09-12 02:43:02 ....A 10933 Virusshare.00097/Trojan.JS.Redirector.zu-58e128847f0ee9dcff0f4efd4f30c334afd796f3dc94cf5ba84004440327f017 2013-09-12 02:02:58 ....A 11603 Virusshare.00097/Trojan.JS.Redirector.zu-61924e96a36ce88752f3830230fbbaf88b3f92a5dd8abe34185beb1caabd3331 2013-09-12 03:10:36 ....A 114219 Virusshare.00097/Trojan.JS.Redirector.zu-6c904ef19999e08f7b79fcdfef22f21ff5f3cc4fb2e79a531104c2c816bec530 2013-09-12 02:37:46 ....A 13007 Virusshare.00097/Trojan.JS.Redirector.zu-85423c50ed89e4e3250ef57a12fb4d7c4e7d1a4209ea56c1c2a7003c2df2ae86 2013-09-12 02:56:28 ....A 25801 Virusshare.00097/Trojan.JS.Redirector.zu-96c310bf27d3b0155f5d43b66371a27447c9d10cc3fbdf2dfddc871a04db2fb7 2013-09-12 02:34:42 ....A 5204 Virusshare.00097/Trojan.JS.Redirector.zu-a35a3050c78c0154be7e99c10f424d3eb0b4d8ec8be1982a2fca5cb1c7300b76 2013-09-12 02:43:14 ....A 9293 Virusshare.00097/Trojan.JS.Redirector.zu-a737a34a9a65b2ba7dde4fadf00859149fa3c9e77fe6442be830b64f663a7688 2013-09-12 02:04:24 ....A 15522 Virusshare.00097/Trojan.JS.Redirector.zu-ada3c11dd271ff745fa1fdc7e54e355099ca934efa7ebb322211afb21c468008 2013-09-12 03:11:06 ....A 20960 Virusshare.00097/Trojan.JS.Redirector.zu-b1c19fca4da2883a58abc935e89b02cd761d2abd2f961b1d446a7f387a1468be 2013-09-12 01:44:42 ....A 30332 Virusshare.00097/Trojan.JS.Redirector.zu-c432212a0d25e6babe75bf66e2eeb2bf9c93136f834c3ba449af88488733179a 2013-09-12 02:18:56 ....A 106220 Virusshare.00097/Trojan.JS.Redirector.zu-d0100b88a0deba6e956479ce6224d90a0b9d884843ae6482a9f758a9e8640436 2013-09-12 02:58:34 ....A 216566 Virusshare.00097/Trojan.JS.Redirector.zu-db85e1ebf6971b56a99c1b537ba4eac8243e74a65df247e47a7222d30e20156a 2013-09-12 03:29:48 ....A 13282 Virusshare.00097/Trojan.JS.Redirector.zu-e1476d4ae265ac8877eecb93667ddc1321d642dbe434fcfa588efab82113ab84 2013-09-12 02:59:46 ....A 8189 Virusshare.00097/Trojan.JS.Redirector.zu-e2189441dcc88e16209acfa876779ee3e9c1968248314f09f41cee16a212cbc0 2013-09-12 03:03:42 ....A 10810 Virusshare.00097/Trojan.JS.Redirector.zu-e7f9889bc5272502ade991608c8ed57514429c77b22b830ab9a7dd1f2d0b2921 2013-09-12 01:50:42 ....A 6328 Virusshare.00097/Trojan.JS.Redirector.zu-ed35670cdcd69447ec38198570cc9e3829207addbf1851dfba941ad940d2acd9 2013-09-12 02:27:40 ....A 13807 Virusshare.00097/Trojan.JS.Redirector.zu-fca1966d19ab723d324da2b1a910752af009e02e34813a9d2c812c3d902e1df8 2013-09-12 02:19:58 ....A 5969 Virusshare.00097/Trojan.JS.Redirector.zv-2a29192a56a6b0bc3504a7949aed2f4472c09af3d46f0b872968dcb0414b5275 2013-09-12 02:25:04 ....A 8728 Virusshare.00097/Trojan.JS.Redirector.zv-3ba10fdb6e8025b0a7ce96068521b8ff8e2055391d21a62079a26f187f405819 2013-09-12 02:57:42 ....A 39066 Virusshare.00097/Trojan.JS.Redirector.zv-6e83a607bac47bfd2899ee1393ecf7c1a1a829e28938fab5695fb66ecf0c35e1 2013-09-12 02:10:34 ....A 36905 Virusshare.00097/Trojan.JS.Redirector.zv-a6fbffedec644e96a6324653a7c63263711c4f0f253429492a578bf697264d52 2013-09-12 03:20:14 ....A 9791 Virusshare.00097/Trojan.JS.Redirector.zv-de3ba8b1ff9a4c8067019ead71546795f315e2e4d65ece711d56397486f7b696 2013-09-12 02:27:50 ....A 109132 Virusshare.00097/Trojan.JS.Redirector.zx-0483564ca8f1aa2f2a0a0bd0b36489151d65701e2a768d307bd11a6191e1a187 2013-09-12 02:11:18 ....A 132886 Virusshare.00097/Trojan.JS.Redirector.zx-05e1fcfd3d44b0c65636762bdba2d2a95d2081bec4ade0303127f5e81607845d 2013-09-12 03:03:32 ....A 3265 Virusshare.00097/Trojan.JS.Redirector.zx-06aa29ff9143c3c0162d7a604ec71036e93c9923f23462e228b746e60ff96f2f 2013-09-12 03:09:20 ....A 20239 Virusshare.00097/Trojan.JS.Redirector.zx-0bf37fdeaae9075959e8cd4d81ec3e2904b50b0e388863ab92842797d484c9eb 2013-09-12 01:42:28 ....A 132889 Virusshare.00097/Trojan.JS.Redirector.zx-11b93c5c6e09a16e7aca12e1b8d0a9c79418bdd6f6c0a2dd9614666feb6a6dd0 2013-09-12 02:28:24 ....A 19598 Virusshare.00097/Trojan.JS.Redirector.zx-1251bf9c99e2be703e890d6252e1becdc085b50acb25e55504c355433d956f62 2013-09-12 02:01:08 ....A 18545 Virusshare.00097/Trojan.JS.Redirector.zx-14c2c46976ca115fbd788efd69ae75cbc7440ee64a33ce810871392a75b85fcb 2013-09-12 02:08:06 ....A 109235 Virusshare.00097/Trojan.JS.Redirector.zx-173ebf204e4b3e59f68095f6ad47cf116930f52716059977a730a7020c37bbe4 2013-09-12 01:49:00 ....A 16543 Virusshare.00097/Trojan.JS.Redirector.zx-1a1bc07a8ebed1753714c6521dad52ae05c96b278c9d4987138d484ed2c06f8a 2013-09-12 03:27:26 ....A 109202 Virusshare.00097/Trojan.JS.Redirector.zx-1ff9cc43618f92a8c7eaad7a77955c5c183e8ee882573d1406e0c396b00a297c 2013-09-12 01:57:02 ....A 18242 Virusshare.00097/Trojan.JS.Redirector.zx-20d4a8dce7c061a82a5e192f11c0825cdf5a1321dfa87225a62b414348289c25 2013-09-12 01:41:36 ....A 18875 Virusshare.00097/Trojan.JS.Redirector.zx-21a408a8d6d020300f89ee034b37e136fc1b3d30c7cffcda011b575cb8c7daac 2013-09-12 03:07:12 ....A 109246 Virusshare.00097/Trojan.JS.Redirector.zx-233267380e3b0c0e6f0172b289260e6adfb381c312cf9d86828dd303cf9d2247 2013-09-12 02:08:08 ....A 14450 Virusshare.00097/Trojan.JS.Redirector.zx-26811456b175ee5945a1619db7f17d4151d02fb49a68c97d27ef0d8eabe63bac 2013-09-12 03:05:04 ....A 13371 Virusshare.00097/Trojan.JS.Redirector.zx-272581e49c6d3e1a80db478ea30d18d25510b886fc3bf412058a36f934688426 2013-09-12 02:54:00 ....A 132893 Virusshare.00097/Trojan.JS.Redirector.zx-2749345630d3958756d6b690adc0a48ecb3c7e4c3494b9b39fd71f9a6645a43a 2013-09-12 03:01:28 ....A 14197 Virusshare.00097/Trojan.JS.Redirector.zx-28ca0483fde31c82c0dd9ee6763aa60a8182a2de0a01bfce144d2922199e7d13 2013-09-12 03:19:14 ....A 132969 Virusshare.00097/Trojan.JS.Redirector.zx-368bf0c9e56e85edf27ed9d60965a297635f64fd101e40f31427e539f4e3a128 2013-09-12 02:52:32 ....A 40997 Virusshare.00097/Trojan.JS.Redirector.zx-3727eac57ce63c5403fe8a0e04b4c498ccc4884c8bec68263826696460e1cada 2013-09-12 03:19:00 ....A 20191 Virusshare.00097/Trojan.JS.Redirector.zx-391bc0e02accfd7d08a289ff73c57e9bee9bfbba1489583eb237aaa93b224381 2013-09-12 01:40:42 ....A 34980 Virusshare.00097/Trojan.JS.Redirector.zx-3a44a7541671968206c5b8a4aa22a228a583dbc6180ae88538fb535e9cf69af0 2013-09-12 03:18:50 ....A 74008 Virusshare.00097/Trojan.JS.Redirector.zx-3c4d08c5e06be05e899971bcb2baad5eda1c27563c98d108d29e20c7c5fd5d42 2013-09-12 03:08:16 ....A 132959 Virusshare.00097/Trojan.JS.Redirector.zx-3dc9b00a018144c087fe15ef154fcd3a0277d961c7ad1ca4837a54367437af7d 2013-09-12 02:04:24 ....A 34932 Virusshare.00097/Trojan.JS.Redirector.zx-426e988f63d3f893c4aef12a35a90d32d5529073080f7271efa50230906fdc36 2013-09-12 03:10:34 ....A 21708 Virusshare.00097/Trojan.JS.Redirector.zx-439ed3ef5e137ba5c0fa54755fcaf2ae84b1c0d535f58814ace9fd926d279cc3 2013-09-12 03:27:48 ....A 14098 Virusshare.00097/Trojan.JS.Redirector.zx-43b137f8a83cc93e3c15d8e3d62a634e0f48e9e019ddde4e7b7b4342c3186a05 2013-09-12 01:51:28 ....A 27944 Virusshare.00097/Trojan.JS.Redirector.zx-4417c12d33bf956a18c4872dd92f1f5ef96174202dc79c1f2bc744d013b56465 2013-09-12 03:07:18 ....A 109226 Virusshare.00097/Trojan.JS.Redirector.zx-451c6606dc5b723b535d773a27aa581fc26d8ca384126f9798785533b31ae78d 2013-09-12 02:07:46 ....A 23036 Virusshare.00097/Trojan.JS.Redirector.zx-4c15da495f9d649e841b193ee4fc3763029b55925e9975c18bde20cf2e7d912a 2013-09-12 01:43:24 ....A 109132 Virusshare.00097/Trojan.JS.Redirector.zx-4ea4a9d1bb105a65e771ac97a7e6962e458cd07435e221c9af5317691b7f2ada 2013-09-12 02:52:28 ....A 132889 Virusshare.00097/Trojan.JS.Redirector.zx-4ec247670e95c0395e8f3aef8a086b6c910ac3d2a17bf20e1eb8d6f238fcaf43 2013-09-12 03:19:38 ....A 19254 Virusshare.00097/Trojan.JS.Redirector.zx-4f16a87a34c6352e42cd7da450eb76ca961350157bebfad60d5ed9a4097c944a 2013-09-12 01:52:50 ....A 109297 Virusshare.00097/Trojan.JS.Redirector.zx-4f25754a8f5eecc0586d8607a78a94a7c05e126946cac10c1e78623ce4ad4dae 2013-09-12 02:04:04 ....A 19198 Virusshare.00097/Trojan.JS.Redirector.zx-5116315dddc03546ddfbb79605ede6cbf2d3eceaa431f14853aee390483a28ca 2013-09-12 02:00:44 ....A 109140 Virusshare.00097/Trojan.JS.Redirector.zx-514caf6f689d656c4de451b12ea08701dfc43a411a060c911fcb622545228179 2013-09-12 02:38:08 ....A 109116 Virusshare.00097/Trojan.JS.Redirector.zx-52e7bd7463150ce521f958d838b1ee6e648239078a910ed42764b61f90cb0dc7 2013-09-12 01:40:18 ....A 34979 Virusshare.00097/Trojan.JS.Redirector.zx-56d7e7046ef646aaf41443f50b14a97b070915d90d7ce6e269f740e056106703 2013-09-12 02:19:02 ....A 132961 Virusshare.00097/Trojan.JS.Redirector.zx-56e311f5c9798b97dcc214cd0d779c94bbf0c3f3def8acb39115b7328256e49b 2013-09-12 02:53:30 ....A 109228 Virusshare.00097/Trojan.JS.Redirector.zx-61292d4ba591af34db5ef2c113226612eec79913a16c785ffdd8682acd142f3e 2013-09-12 02:44:44 ....A 109234 Virusshare.00097/Trojan.JS.Redirector.zx-627a76e26cbb6fab4cd2ef561ec9262f35a118f00d1138f7428bb6d2bae2e475 2013-09-12 01:48:22 ....A 109216 Virusshare.00097/Trojan.JS.Redirector.zx-629c87034baf6229435bceacde1834ac08d0da86496cff66474d34d477c5dee8 2013-09-12 02:26:46 ....A 29857 Virusshare.00097/Trojan.JS.Redirector.zx-66af1864ba8dc23b7d293d7993fad21297a00adc21dadfe824d26030b3243308 2013-09-12 02:25:14 ....A 19096 Virusshare.00097/Trojan.JS.Redirector.zx-66d59d4e455b9d606dec4c5d9181b2dd6b408753b4c20cc430f91948db484d88 2013-09-12 02:13:52 ....A 18191 Virusshare.00097/Trojan.JS.Redirector.zx-67e53424fc88e055c1bc304213287c538b126859530dc394e7046190b776703f 2013-09-12 02:19:02 ....A 21818 Virusshare.00097/Trojan.JS.Redirector.zx-6992865b00b39155edd65730e5a63a54a8d10987e0fc1440a02f6ff8bd7184ed 2013-09-12 03:15:16 ....A 109262 Virusshare.00097/Trojan.JS.Redirector.zx-6accd14b35ca8b6f785231aed7c1b6fc9dbe984722c90eff70489fab6789ff51 2013-09-12 02:48:58 ....A 20315 Virusshare.00097/Trojan.JS.Redirector.zx-6b26e83f208c5303399b6979b047dffa606f06236f0581ba182c188d8d10c3a2 2013-09-12 02:14:00 ....A 20981 Virusshare.00097/Trojan.JS.Redirector.zx-70d69ac6d9a36bb1dc891cad672b9ea2527f0321b600351619e63f6b7f8c50ee 2013-09-12 01:57:10 ....A 29840 Virusshare.00097/Trojan.JS.Redirector.zx-72aa82fbd588580d9c418ac7e3275ca31433076119d749f66e88a1e4a42006dd 2013-09-12 01:50:24 ....A 22264 Virusshare.00097/Trojan.JS.Redirector.zx-7a9e8c5c4b960e8484a5c69d6d4475e94af3e468e0bdb20e66cb542744eb3354 2013-09-12 03:07:32 ....A 109236 Virusshare.00097/Trojan.JS.Redirector.zx-7aefd344f449f7d5f94a244f066b7336a62ce18a064de75286e54c5487c914de 2013-09-12 03:29:26 ....A 17706 Virusshare.00097/Trojan.JS.Redirector.zx-7bb9228b5a5e7ac57ea373c16e9eb1467e02868761116b34143e9db695bab98e 2013-09-12 02:45:54 ....A 29854 Virusshare.00097/Trojan.JS.Redirector.zx-7cf22eac01f109f41d0669423868eb6921da7597c2ce0aa21418515460c88e0f 2013-09-12 02:45:58 ....A 29860 Virusshare.00097/Trojan.JS.Redirector.zx-7f20cfb7bc270c77760a18a171c3781a658ce714f1bb56a569af8c10ef4c16ad 2013-09-12 01:41:10 ....A 109171 Virusshare.00097/Trojan.JS.Redirector.zx-83d8bcbbd3de38d523313c6b0a3edbf6984188d63b8eff0bd6bb5261887afad2 2013-09-12 02:49:02 ....A 18929 Virusshare.00097/Trojan.JS.Redirector.zx-85f9cd6c2f427e06263a73a41af1c07f089763421157852a03632cae16db907a 2013-09-12 02:17:54 ....A 73350 Virusshare.00097/Trojan.JS.Redirector.zx-88718efd8d50f7be78e0c6932e5df796b8801d84203554d65a6bd16134ceeda3 2013-09-12 03:07:58 ....A 132941 Virusshare.00097/Trojan.JS.Redirector.zx-8948fd2f7e0e7c1fc8efff8467fec770e237d96069397554df79f1d3a1456a82 2013-09-12 02:52:18 ....A 21700 Virusshare.00097/Trojan.JS.Redirector.zx-8ad56e5415f6dd062575cd5d39ee6fab84267672f5f674b3518186341cce8fd0 2013-09-12 02:13:32 ....A 30672 Virusshare.00097/Trojan.JS.Redirector.zx-8cba1265e9809854a41034e9ac26a5e8bd16284206955b144b5ec9bad62ab0eb 2013-09-12 03:06:46 ....A 109197 Virusshare.00097/Trojan.JS.Redirector.zx-8dd9b4cf75f87f8bd0097b51a51b3ad53deca54e7e292e97c2571d8094f56ee2 2013-09-12 02:12:18 ....A 18997 Virusshare.00097/Trojan.JS.Redirector.zx-8e93ff354a5f89ccb3ee85ea8697341fd0ad38e0e43c0450f140a296f6240c22 2013-09-12 02:12:14 ....A 17432 Virusshare.00097/Trojan.JS.Redirector.zx-90e48b71f4bbc5f461a0e52fb75ea95d5884e40416ef2671d47b38901043191a 2013-09-12 03:15:24 ....A 16923 Virusshare.00097/Trojan.JS.Redirector.zx-9858f596df32fde46c1d7e7e443cbbb942757a02da29c7a5bbff444d52fea2a4 2013-09-12 02:47:00 ....A 132919 Virusshare.00097/Trojan.JS.Redirector.zx-990a96f19f0f64e50eda993d9ecaab7eaf3fae06b440daaea3af99b233159b53 2013-09-12 02:34:54 ....A 20139 Virusshare.00097/Trojan.JS.Redirector.zx-9b9db74aba3e0fe94749505e9c2cef21e4d3459f93098e32ba29102d963c01ea 2013-09-12 01:57:56 ....A 109233 Virusshare.00097/Trojan.JS.Redirector.zx-9be51d39d56f5fd4d438d278af3fe6bbd21578b84db2d9472689bbb2505b2914 2013-09-12 02:30:24 ....A 23386 Virusshare.00097/Trojan.JS.Redirector.zx-a1010df6693c354cb419356c9afd92adb1034bf999e9c2fb66b299e257f4c4bf 2013-09-12 02:42:06 ....A 19756 Virusshare.00097/Trojan.JS.Redirector.zx-a623f56d99a6aa9847fc07cef6a12776e04feaa85fae423f82ee5e5a64b3e46c 2013-09-12 02:52:38 ....A 34939 Virusshare.00097/Trojan.JS.Redirector.zx-a66edf5c1324937b866087a214314af4d60a04e372d4b8981f589a644d13c8ee 2013-09-12 02:27:18 ....A 22036 Virusshare.00097/Trojan.JS.Redirector.zx-a670cb5b8929ad11af7b999cb291fb3a1406d848162711604d6202af1c2766ff 2013-09-12 02:52:56 ....A 18870 Virusshare.00097/Trojan.JS.Redirector.zx-a6c10a52eeb8a2d844fe79d0a839a6a19aeaa3565a59df22e763e2422bf46eb6 2013-09-12 02:52:14 ....A 19215 Virusshare.00097/Trojan.JS.Redirector.zx-b41fcca3efbba146bff3a531269f6760eaed46236ab1cfb43894f99d65fd7467 2013-09-12 02:38:08 ....A 14458 Virusshare.00097/Trojan.JS.Redirector.zx-b60649e645a838d382f2ab0e073cc6890620c461f154b10605731e64862c0bfa 2013-09-12 02:06:28 ....A 29773 Virusshare.00097/Trojan.JS.Redirector.zx-b8d022e291fda3f2a8dbc017412c2b1443f589ca575d4374442fd3adb423b66a 2013-09-12 02:47:34 ....A 109250 Virusshare.00097/Trojan.JS.Redirector.zx-bcaf3b4d65520ebe5910bad1018c048842789d5bdd9d7169fc9b0fed73abb8d2 2013-09-12 02:58:00 ....A 76446 Virusshare.00097/Trojan.JS.Redirector.zx-bf6582894e00bf51e6201932bec29ffdde2450fbee2ec604731aa6bd53e86f90 2013-09-12 01:40:22 ....A 19500 Virusshare.00097/Trojan.JS.Redirector.zx-bfaea2647cc2e74b6554b2aa4eaed32a7faba0a25a25deb78cf68568cdd2b3c2 2013-09-12 01:40:44 ....A 29703 Virusshare.00097/Trojan.JS.Redirector.zx-c250737c9cc247a37c1178a0e428a6e6fa703996291d97beef686bfdb43dabd9 2013-09-12 02:17:02 ....A 20182 Virusshare.00097/Trojan.JS.Redirector.zx-c292d5849fd377a1345d9ee2945815353ee7ee732fc330f32a31b11ad6b15953 2013-09-12 03:11:04 ....A 28246 Virusshare.00097/Trojan.JS.Redirector.zx-c58084a30011cf3fb26116ddbff5e26c66d3656c430c76033dedc89a0bde1794 2013-09-12 01:44:34 ....A 109176 Virusshare.00097/Trojan.JS.Redirector.zx-c7790f79b335bba1975c2f2ea9b7682ee2dcd726b0e9f338d88375a07f4fca0c 2013-09-12 02:52:24 ....A 34924 Virusshare.00097/Trojan.JS.Redirector.zx-c78f97711c2b07538de728dd3276ed3471c4e06f831cc4580615b5d527ccfed7 2013-09-12 02:26:02 ....A 17773 Virusshare.00097/Trojan.JS.Redirector.zx-c7fa6110040debf05f32741f9457262c10a8f27ada91cded241c3e812dccd717 2013-09-12 02:36:50 ....A 78008 Virusshare.00097/Trojan.JS.Redirector.zx-c8d116f16db3bd4968801e1df2347c7599828e690ff9d0f7da80923baef09475 2013-09-12 03:07:48 ....A 12414 Virusshare.00097/Trojan.JS.Redirector.zx-cb34b290761c1908787b9dc8c3150ac3746164e830feba26bb7761b8f25c8617 2013-09-12 01:51:34 ....A 13402 Virusshare.00097/Trojan.JS.Redirector.zx-ce385b6c7cc59608ff892a687cfa358364677de80aff774198a9730c83121838 2013-09-12 01:57:10 ....A 29880 Virusshare.00097/Trojan.JS.Redirector.zx-ce58c8422d41f70c656d097a504341f8d510f5f42db45253bcf89a169b21efae 2013-09-12 01:42:26 ....A 29767 Virusshare.00097/Trojan.JS.Redirector.zx-ceb380eb4ea78a10f56684f6ad38d8dbb5f7605c212bf6097743c233ccb986a8 2013-09-12 02:37:18 ....A 29855 Virusshare.00097/Trojan.JS.Redirector.zx-cf2228516fc7c216bace95a16240afe85aa555887ce4ab66200517a4799bc605 2013-09-12 03:31:50 ....A 29861 Virusshare.00097/Trojan.JS.Redirector.zx-d2427d9767bb9a6fdefa0695138b501045684aace6274ec306b75a7c22ba946d 2013-09-12 01:52:30 ....A 14172 Virusshare.00097/Trojan.JS.Redirector.zx-d265d78d2d279c26871206696ea511af759739d05c73bb8e97b9b6e43efb878c 2013-09-12 01:42:48 ....A 34837 Virusshare.00097/Trojan.JS.Redirector.zx-d7a76233247fd8d394e87057a2ca0e16fd033d4105b19d66daf9ed563b75b386 2013-09-12 03:27:56 ....A 34916 Virusshare.00097/Trojan.JS.Redirector.zx-d9a8ee2552ebc8605f3914d0c9197345cfda53cae6ae15a8e0dd77e56fc9dcac 2013-09-12 01:59:22 ....A 11712 Virusshare.00097/Trojan.JS.Redirector.zx-da5b1bb78dee0de044b0facd04e5d05a3026de0233ca45c9305f8952d65b477f 2013-09-12 03:23:52 ....A 18272 Virusshare.00097/Trojan.JS.Redirector.zx-dad24a85d0f2116a7381c2dc665cbbfc5af442d57bb3ff08cd10412feb29bc9e 2013-09-12 03:00:22 ....A 14349 Virusshare.00097/Trojan.JS.Redirector.zx-dc2f49bbc597778b5ac1946cecfc24d58b99ecb33d1a1d547dba011a74c7c422 2013-09-12 02:52:06 ....A 63970 Virusshare.00097/Trojan.JS.Redirector.zx-de9a19bdef1bd8a7c5eb3fdfdd4457dccbfc88e27b31f8cc4ea69152fc42c2b9 2013-09-12 03:16:56 ....A 18774 Virusshare.00097/Trojan.JS.Redirector.zx-dedaff0fb37dbc754721847e2259caad903b7aa321af26ce7daef88e80319170 2013-09-12 02:02:22 ....A 18748 Virusshare.00097/Trojan.JS.Redirector.zx-e0757ef3750c60224472c4899ce3d15cccd76d30a83357eebd1797056c1185ed 2013-09-12 01:51:26 ....A 132814 Virusshare.00097/Trojan.JS.Redirector.zx-e65cda6934b72fabfe6af100e0c7e142bd18d83846d774c0c3b1c2b392ba29cd 2013-09-12 01:57:50 ....A 8803 Virusshare.00097/Trojan.JS.Redirector.zx-e7bfb3d4e10910dbbcaec52059fcf6635810e0ebd042ed3da9d4db5f692c9afa 2013-09-12 02:43:26 ....A 28674 Virusshare.00097/Trojan.JS.Redirector.zx-eb95016e9dabdad0cc873f62babf54e402194f67c48797945cd81db0692fc552 2013-09-12 03:08:40 ....A 109271 Virusshare.00097/Trojan.JS.Redirector.zx-f37840d2948b46ae9a5708962bcbd4d388dd004470bd4fdf247a24af64b13fdc 2013-09-12 03:00:58 ....A 69902 Virusshare.00097/Trojan.JS.Redirector.zx-f964cff7f093687644cd6c91e69a739a9ea57d0235d81a1a4346b9c4a66fc601 2013-09-12 03:27:20 ....A 628670 Virusshare.00097/Trojan.JS.StartPage.bd-3320a6e08d5a796b3f53451af86bff4b59383f610c8ca15540132e2947847fd5 2013-09-12 01:50:50 ....A 634888 Virusshare.00097/Trojan.JS.StartPage.bi-26a4c0f03d9564e93423c98268a8ee6c4ba6ec37e1c4628d103d983ac4c608a9 2013-09-12 03:13:34 ....A 634888 Virusshare.00097/Trojan.JS.StartPage.bi-32f6e3e5ab67a6a9de25226e9f1c6b59b46e507cc5082c7a53a9e1c0b4452371 2013-09-12 03:11:18 ....A 634888 Virusshare.00097/Trojan.JS.StartPage.bi-5832fca5bd3432b1bdf3a15f4f3799f7a0bb9bbc5b0a4f1e73c02929b32753de 2013-09-12 02:25:24 ....A 634888 Virusshare.00097/Trojan.JS.StartPage.bi-e03ee18d1e4531fe393f991bdcfbf4ac23259054333230c76505f2df381442fd 2013-09-12 03:09:12 ....A 119296 Virusshare.00097/Trojan.JS.StartPage.bo-2bc65e32006896c50313d51c6b0100751d53ccb8c6a277546154d9e2fc21b9c7 2013-09-12 02:45:50 ....A 240031 Virusshare.00097/Trojan.JS.StartPage.bp-5a362db3aa8cc8cdf7787b2d2d11fdeff6e472df0d6159a27dc4fdb72135a427 2013-09-12 02:36:40 ....A 315269 Virusshare.00097/Trojan.JS.StartPage.cd-4b7f5a6a42ef7d13e1124e892aa8715a628642db9338d10e5b683b0a330a1312 2013-09-12 03:06:32 ....A 315269 Virusshare.00097/Trojan.JS.StartPage.cd-8efbad0f5cd20172422c323fe7ccc2d37bf2284d567685c72f2e791a30592915 2013-09-12 03:25:32 ....A 4041399 Virusshare.00097/Trojan.JS.StartPage.ck-e1e1ed5dd06096d3f91fd9934b8f0b6caa37a662d88a72542d2b60df9d0b4d71 2013-09-12 01:41:58 ....A 309156 Virusshare.00097/Trojan.JS.StartPage.ck-faa587e4e470336154c93c9fa3687809bdae1bf14f7b26e0791a9ef4adbeeb26 2013-09-12 01:41:44 ....A 428592 Virusshare.00097/Trojan.JS.StartPage.cm-6b1263daafdba678f219eeca52af0b585c1ba80f1a38fcd01796b642e4a8870c 2013-09-12 02:39:00 ....A 53507 Virusshare.00097/Trojan.JS.StartPage.cv-3ff8dac1a634bf22757feaa2f591882ff0723d1724bd7ee9879721759ff3751c 2013-09-12 03:03:36 ....A 2808 Virusshare.00097/Trojan.JS.StartPage.cx-232c6f446d7c879dbd5d8e110d26890fa6dc4614e88ae6fd39309d17a357e59a 2013-09-12 02:16:50 ....A 142360 Virusshare.00097/Trojan.JS.StartPage.ds-99c30e09f14d7049551fcb9bc9895a65bb862a6de40c01ac8a881b5cc01b95ff 2013-09-12 03:09:58 ....A 142360 Virusshare.00097/Trojan.JS.StartPage.ds-9df1cba8fa27e3ba638ef6777d4b9da847d75c7babbd519627575a1dd55a76e7 2013-09-12 02:04:16 ....A 96938 Virusshare.00097/Trojan.JS.StartPage.dv-8bed5af3d9bacfd67a535889c9b2e0df3827ef3b226b29786dc7d14404a368ef 2013-09-12 03:23:46 ....A 53914 Virusshare.00097/Trojan.JS.StartPage.dw-f6fd5a2bd4998d6a6e6318459d7253db1b536b52205e94b9101a533d06b73731 2013-09-12 02:19:28 ....A 48751 Virusshare.00097/Trojan.JS.StartPage.eg-3fd1dcccd6b3a3ebdda2ac17eec4ff478733c4e15dd007f0da32f38f2a551451 2013-09-12 01:54:08 ....A 59985 Virusshare.00097/Trojan.JS.StartPage.eg-b64ef20214ef3dc748380ed9f1b455553557ec7a051cfc405e947eec1a1b3dbe 2013-09-12 02:17:54 ....A 4948 Virusshare.00097/Trojan.JS.Zapchast.db-590fea7495c312493d41f7772b72c6eddbe959997cf87da72c4069ac407339be 2013-09-12 02:28:38 ....A 748 Virusshare.00097/Trojan.JS.Zapchast.x-e643dffa88e6d2380a2de8ff1f5f63f317b4862c5bed311960cf2cb22f2fc016 2013-09-12 02:37:48 ....A 15046 Virusshare.00097/Trojan.Java.Agent.av-e81128b5a70c0f808dd7bd41c476b96a61a24e5cf41d8f8e0b6b5c2182e11a64 2013-09-12 03:02:28 ....A 28601 Virusshare.00097/Trojan.Java.ClassLoader.h-9a27bdb62049c43bdabdd6315caa0538bbd231f78ae0cc9791be1c67949cde00 2013-09-12 02:05:22 ....A 12655 Virusshare.00097/Trojan.Java.Nastybrew.a-d279039208d4dcb57be2f4c4ef9c08549812b31ccecff66a8fdce41ed57863b4 2013-09-12 02:39:32 ....A 13353 Virusshare.00097/Trojan.Linux.Small.j-fb11308261e9f479a6f9cbbb82668d53c8a257caa0245ec4fb24c3d7a47feca1 2013-09-12 01:54:20 ....A 533504 Virusshare.00097/Trojan.MSIL.Agent.aaf-d3ae5890cbd48372dc170b6f9e59f21b0237a0b1a8444f0de82f61dc43985961 2013-09-12 02:16:56 ....A 28672 Virusshare.00097/Trojan.MSIL.Agent.actso-fa8b0280f69aeb565dd675c74e1495f48a7247553845e06fd32865f38d69c947 2013-09-12 02:41:54 ....A 215552 Virusshare.00097/Trojan.MSIL.Agent.agbn-d9be0398a7ac9dc100d3b1e05c5c727c6b9deb5da970f872b3b3e5a999583152 2013-09-12 02:08:46 ....A 525312 Virusshare.00097/Trojan.MSIL.Agent.akmb-dbe2040b1d0e63068ff256464510167229a4f5aaf2c73a8da4a324ce8602760d 2013-09-12 03:31:20 ....A 1846784 Virusshare.00097/Trojan.MSIL.Agent.aohm-ea8c85f4ff86be801a3cb5c9404baff7989af11930b96963d9962afb837df0a9 2013-09-12 02:28:00 ....A 7168 Virusshare.00097/Trojan.MSIL.Agent.ayom-1895cf49356f1aba31999c2c6a1018289bf535dd0e6dfd65c311585ff33fa54b 2013-09-12 01:57:52 ....A 167424 Virusshare.00097/Trojan.MSIL.Agent.bbhg-bbfacb383cd64bcaf4a827d4e733829165f71a3614f06eb2833cc8557aceb402 2013-09-12 02:47:34 ....A 409088 Virusshare.00097/Trojan.MSIL.Agent.bcc-60ece35c964d14d12d960e0e466523911f380126acc7813562245a034f45bed7 2013-09-12 02:54:20 ....A 35328 Virusshare.00097/Trojan.MSIL.Agent.bcc-68eb2f63a80deff881135f5ad5bac1940b52dbb17bb916587c952b3a1effafda 2013-09-12 01:56:46 ....A 95936 Virusshare.00097/Trojan.MSIL.Agent.bcr-7f7f6350ae08c53e78e26fa0b00634f71840aa8a036846c274157c3085916c77 2013-09-12 03:09:16 ....A 315392 Virusshare.00097/Trojan.MSIL.Agent.btu-3208433194eb25737f9ac0ad54ae0dab2ee43cf94e25ea762db443f09d59ce38 2013-09-12 02:03:56 ....A 16384 Virusshare.00097/Trojan.MSIL.Agent.dnh-840fbefe7ae3e117797d60daa5ef2f0ac207e622a140fd73959ad76a50617a4e 2013-09-12 02:58:24 ....A 54784 Virusshare.00097/Trojan.MSIL.Agent.fgq-78f590c267187bf9ecad8e5e8725676327ceaef9014c9f2a5f353106801822b2 2013-09-12 03:27:34 ....A 33380 Virusshare.00097/Trojan.MSIL.Agent.fri-5920bf045501e7ccb79e5231c9e7939c59b9465d66fbde911097dff854343e80 2013-09-12 03:09:14 ....A 544132 Virusshare.00097/Trojan.MSIL.Agent.ga-fa8e632c73cfa4da1f01805062722db69bfe50fc013001c1f557bd24657b8a64 2013-09-12 01:43:18 ....A 171099 Virusshare.00097/Trojan.MSIL.Agent.hj-3e02c88a3acaa350e3218bee1abc809ef31570548971d9a07c1646cff43b004d 2013-09-12 02:08:36 ....A 171086 Virusshare.00097/Trojan.MSIL.Agent.hj-903dde891b67a2e866f7fdb98811c105a7271dc20ec4938cc1b1880325bdaf4e 2013-09-12 01:49:00 ....A 159232 Virusshare.00097/Trojan.MSIL.Agent.hqq-f8a939c3cce84c2a6d73a8a98b2ab8eb3e5b6b989b7480d55ed638f3d640f81e 2013-09-12 01:38:46 ....A 609331 Virusshare.00097/Trojan.MSIL.Agent.ic-1acb0345407aa1c18f35bb4e23e80f30e64faf93d9385783ce60c1fe7e5275e9 2013-09-12 01:55:18 ....A 159232 Virusshare.00097/Trojan.MSIL.Agent.ily-66cefaac8a0f82fb1c86c075365b4f5f40d21e1c54ee1fe3a5213eb631ab594c 2013-09-12 03:21:56 ....A 161792 Virusshare.00097/Trojan.MSIL.Agent.izu-eb4412e3d0a30f399a45cb0d9c53f209c5f5aa6127e36e329b8d518d89ddabef 2013-09-12 03:11:44 ....A 204800 Virusshare.00097/Trojan.MSIL.Agent.jiw-03f9558bf0ff3e543df82ea1482e814211100d309707db1fbcedfcb34b9a8490 2013-09-12 02:36:58 ....A 480869 Virusshare.00097/Trojan.MSIL.Agent.mw-439542ba87b7c3316a156e3ed1b93591db9a46b79ddffe3449e2fe3d51d822a3 2013-09-12 02:39:02 ....A 26624 Virusshare.00097/Trojan.MSIL.Agent.rzr-e76efeff977b4b5cda4d12eeb204d1d9d164a568137507b81f7c742bd08d9f80 2013-09-12 02:55:40 ....A 1010688 Virusshare.00097/Trojan.MSIL.Agent.smf-e7aa01ab414aa4d66d6331b60bda431cb6b9795e9e8b79cbfd479bf81de1b869 2013-09-12 03:32:06 ....A 139264 Virusshare.00097/Trojan.MSIL.Agent.tux-e8a98b4c1f2cfc596f6f5540b5334789845390fa33e5b26d29927aa8b2349f31 2013-09-12 03:17:44 ....A 22528 Virusshare.00097/Trojan.MSIL.Agent.zsm-b50e51173a4458f79fe44bdcd2d062c5a13840006f6e999f2e17ace93d08178f 2013-09-12 02:13:54 ....A 48640 Virusshare.00097/Trojan.MSIL.Crypt.apfs-ec68c17296b1532e6fdeeaec9eb019cef52010606bb850798a025a64347fbd3f 2013-09-12 02:39:06 ....A 48640 Virusshare.00097/Trojan.MSIL.Crypt.apfs-eccdfd3c0c70c436faa13a6ed8d3a68a0c36520d812e6a9e63997da0acb0f38b 2013-09-12 03:00:00 ....A 2166784 Virusshare.00097/Trojan.MSIL.Crypt.apxb-f6047e4e4548df1bec549273288ac9fa2573b4df1992425922ae91ebfe0c6b48 2013-09-12 02:51:46 ....A 537097 Virusshare.00097/Trojan.MSIL.Crypt.aqg-427b0dbbbea1032fce96b3d69090db360febe62849ad3ebde3c0e630df5bfed7 2013-09-12 03:06:52 ....A 164352 Virusshare.00097/Trojan.MSIL.Crypt.btky-07f92eff56f98e88c2ff09566c98f5d87a1e2d37b4cf769ba4356f1023ea2862 2013-09-12 03:06:50 ....A 164352 Virusshare.00097/Trojan.MSIL.Crypt.btky-fcb653902e7783ca4c821603169062605a449565a36d4dcef6f866ba3864b5b6 2013-09-12 01:50:08 ....A 164352 Virusshare.00097/Trojan.MSIL.Crypt.btlb-14313bfda7ee9de7b553050030984ed275d26407f7bbadb8489c33d283e133ec 2013-09-12 03:16:44 ....A 164352 Virusshare.00097/Trojan.MSIL.Crypt.btlb-73db823cb853e8d00ac8c9f508fff68b3c576c52630a3df0321c10a5a00ab6a2 2013-09-12 03:16:40 ....A 164352 Virusshare.00097/Trojan.MSIL.Crypt.btlb-d6313835f978667e3f76a6d646b7e347f5dd21c95308df8a9bb1609a3278beb0 2013-09-12 02:03:26 ....A 164352 Virusshare.00097/Trojan.MSIL.Crypt.btlb-d8287295ea994c61f42abe4b8c5e2837053fee5d02c5d5e9ec6a722681097b49 2013-09-12 02:55:42 ....A 164352 Virusshare.00097/Trojan.MSIL.Crypt.btlb-d847e63a93e0ef01f19407d0818f75ecd99b73897bbaa5be9a589a3e5ae0b547 2013-09-12 01:43:28 ....A 164352 Virusshare.00097/Trojan.MSIL.Crypt.btlb-de80d8982b71e9e88258a426ae7545d397e835c0220edd6c8d89415518f81fb5 2013-09-12 02:47:04 ....A 164352 Virusshare.00097/Trojan.MSIL.Crypt.btlb-e2f35adb3423d8f16a07e6301fc7519016bfb347d8070453187f24edd1a7529f 2013-09-12 02:16:30 ....A 164352 Virusshare.00097/Trojan.MSIL.Crypt.btlb-eb6236885459d2d10f99f91e7ac52f8be59002e11334ea95ef9dcf372c2fd496 2013-09-12 02:20:00 ....A 114688 Virusshare.00097/Trojan.MSIL.Crypt.gxc-f5a18647dc14ba8880420d050172c35e0ff810f26fb3427e3383ee4ba76c0df1 2013-09-12 03:06:44 ....A 127536 Virusshare.00097/Trojan.MSIL.Crypt.gxd-d499a68124a29e4a404da141adccb4d319e4a8fb2f9c23af345133a78d33682b 2013-09-12 02:07:42 ....A 1837056 Virusshare.00097/Trojan.MSIL.Crypt.he-8f1b0342ca8ddd3b5d7de3a6b7e899f7e1a40a60b7e23a3915b107addc6cb6fe 2013-09-12 01:43:36 ....A 597504 Virusshare.00097/Trojan.MSIL.Crypt.pfa-ea9ed9d0dd5a345a7c5da013c039ab552b7c736880e601bd210c41f84fdea6fc 2013-09-12 02:09:46 ....A 1885184 Virusshare.00097/Trojan.MSIL.Cryptos.czdx-14ae8dde2eec59ff08a40cd41f6c70ba57c867704ff6ff04207ca56df1b5c3ab 2013-09-12 01:41:44 ....A 171528 Virusshare.00097/Trojan.MSIL.Cryptos.czwr-fb9a5e96e91281a8626e5aceee38d0b04f35644d3ce60bb3bae55c7931b157be 2013-09-12 01:51:14 ....A 147456 Virusshare.00097/Trojan.MSIL.Cryptos.hp-1f5fdae274efaf3f4c8b507d88fe9a1446f817e522e9b75da556a1779b25e3b4 2013-09-12 02:48:54 ....A 307200 Virusshare.00097/Trojan.MSIL.Cryptos.hp-f7005f04a26cc085d544e56fb1412805227108ea8ed861a29d800ef8237133a7 2013-09-12 02:04:52 ....A 88064 Virusshare.00097/Trojan.MSIL.DOTHETUK.oep-d7bd9d143b0db8b589a95d8d2cc8d0327674a3ea4faa5987852848e4fd1920f2 2013-09-12 02:52:16 ....A 281312 Virusshare.00097/Trojan.MSIL.DOTHETUK.phl-0344112b1fe504c5112bc413a06a19e7c1e71794fa585ec789163a3098b1010e 2013-09-12 02:51:02 ....A 281288 Virusshare.00097/Trojan.MSIL.DOTHETUK.qcq-0947347499e42c7ae1caf2382beec452e9fc5cc822b0155e880722e310054be6 2013-09-12 02:40:06 ....A 283240 Virusshare.00097/Trojan.MSIL.DOTHETUK.xns-3e787a0dd59ee4725f6e220d8fb37ec4cfbf4206462f402a0d91a2f7e56875a9 2013-09-12 03:04:04 ....A 135168 Virusshare.00097/Trojan.MSIL.Disfa.ahre-f3508bd2d84dbe8cbf176869ab194ef2f95f77bae64a30ffa57b1b71be4e6400 2013-09-12 02:26:14 ....A 62976 Virusshare.00097/Trojan.MSIL.Disfa.anbv-20b91cdc4d638aec2b7dde37954c259ef821025659e26b0ec3e59f69f6d8e51b 2013-09-12 02:49:08 ....A 1478161 Virusshare.00097/Trojan.MSIL.Disfa.avgm-31322ec2769ae06645eca3bc64f9eaabf291d0703de1ff8efaa29b074c8eb83b 2013-09-12 03:11:54 ....A 44544 Virusshare.00097/Trojan.MSIL.Disfa.boi-03a0dddef37602d8ef00376fa1b1bcca225f3081d8813ddedc8c86425faaebff 2013-09-12 03:23:30 ....A 44544 Virusshare.00097/Trojan.MSIL.Disfa.boi-0ef65dc6535d3dd918ca5eaf5cab545dc129ed616605fe995d76111cade9b21b 2013-09-12 03:00:22 ....A 45568 Virusshare.00097/Trojan.MSIL.Disfa.boi-100abc00154103bab3d88022e25d565c326ba3a2133b1d00635443f9643ec828 2013-09-12 02:43:40 ....A 139264 Virusshare.00097/Trojan.MSIL.Disfa.boi-1c963d8777e77a12aa7cfe4743bfd3dbd48d137b8d3ffa3701d7b9f5ab6b86f7 2013-09-12 02:48:46 ....A 438784 Virusshare.00097/Trojan.MSIL.Disfa.boi-26d657bc3b6f612fa2099ae5b1f9123fdaefd9ae0c59d9ec2804f5e6fdd49f3d 2013-09-12 03:06:42 ....A 44544 Virusshare.00097/Trojan.MSIL.Disfa.boi-3015769495e00052f152064a0f1d7421a36f4eea8f2419c1ab29a27c8372414d 2013-09-12 02:23:06 ....A 46592 Virusshare.00097/Trojan.MSIL.Disfa.boi-34a04acb68395d14ab2df741ab286f7a9e4e13e68b457124ac64d58c804969d5 2013-09-12 03:24:48 ....A 704512 Virusshare.00097/Trojan.MSIL.Disfa.boi-3b462864305a5eeca2f2ddd29b06fb9d2b957aea7a37f58587e854dc02be0b15 2013-09-12 03:15:20 ....A 48640 Virusshare.00097/Trojan.MSIL.Disfa.boi-6590d0c76a68b40b708323e04a268cb9ccf280aa3623e693f6584e9c974af716 2013-09-12 02:48:44 ....A 57344 Virusshare.00097/Trojan.MSIL.Disfa.boi-66ee8bdf2f1207fda37d93426ed119e86700cc45627ffd60dacf6a65978e0bc6 2013-09-12 01:45:16 ....A 44544 Virusshare.00097/Trojan.MSIL.Disfa.boi-68658f691a0343fc3783fd43f1e2927bfc0504fa512499bf638305cd08083077 2013-09-12 02:50:36 ....A 57344 Virusshare.00097/Trojan.MSIL.Disfa.boi-721240da428c31244e3c8d5f09f545a707787df164d010400214c1ffcaeecd23 2013-09-12 03:22:30 ....A 53248 Virusshare.00097/Trojan.MSIL.Disfa.boi-7764bf9ceac11c326a7c854b244ba58a5a8bb0a8a1f546e5aac54e5c4d06d0fd 2013-09-12 03:31:50 ....A 50688 Virusshare.00097/Trojan.MSIL.Disfa.boi-972cf2d5cc966cc9f04f89456a464ef2991b5015df245c0dde7222ea1fa65e43 2013-09-12 02:12:38 ....A 44544 Virusshare.00097/Trojan.MSIL.Disfa.boi-a483d2a2aebfc61a54a14bd8f69c1e113bc802b771a2996b5a4940eb1ba41b5f 2013-09-12 01:42:32 ....A 44544 Virusshare.00097/Trojan.MSIL.Disfa.boi-a7533ee4f849001a83d6f194855dafe6f0e95d426dad2355d5270f6893d88dc8 2013-09-12 02:51:36 ....A 58790 Virusshare.00097/Trojan.MSIL.Disfa.boi-e1c1a164229c64b42d91cfb9fedc2d838d96d4239419088edccd3ddd3e442942 2013-09-12 01:44:32 ....A 17776 Virusshare.00097/Trojan.MSIL.Disfa.boi-f3e9158e80016cafd3d43da4de4b1e038a187c9ac8a62829d8c3b48e57c39737 2013-09-12 03:12:04 ....A 26112 Virusshare.00097/Trojan.MSIL.Disfa.boi-f42dc1fb166bfc0b4495d7178ce7b8656911b4d96f84ca015e667d9166c161d3 2013-09-12 01:57:24 ....A 44544 Virusshare.00097/Trojan.MSIL.Disfa.boi-fa9294049fc895b80de843f493c792ba6805a8a3563d3a651b84ad704b6d74e7 2013-09-12 03:24:50 ....A 44544 Virusshare.00097/Trojan.MSIL.Disfa.boi-fc07f6c070729e794e4b4e81e50c0a86f66f81942e359777852f7fc06737627c 2013-09-12 03:29:12 ....A 437248 Virusshare.00097/Trojan.MSIL.Disfa.btay-ba17643acd23ab8558e3ac4035e45ec11fa15fef9eae138d0bfe949633de4d9d 2013-09-12 03:21:32 ....A 571392 Virusshare.00097/Trojan.MSIL.Disfa.bupx-f2c3aa26f36141e66cf7b81891ef540b5f76e5847e2bdffda0604a384c6e279f 2013-09-12 02:42:32 ....A 11655291 Virusshare.00097/Trojan.MSIL.Disfa.ecwa-04bdae48c087a2704e7deedfb41c0dd88f387afb077f838e3c2b7e573e70db01 2013-09-12 02:45:10 ....A 534363 Virusshare.00097/Trojan.MSIL.EvilPack.a-e1fbda9c5be5e2d5b4fc7a27a93e43a1495a62b5a09ac70068a9f0c13a5a5a9e 2013-09-12 03:07:28 ....A 722944 Virusshare.00097/Trojan.MSIL.Inject.amm-b78540cb38ce82ceda351b0fc014329ceb8a0520c09507f21b8b743079bd94eb 2013-09-12 02:26:24 ....A 88064 Virusshare.00097/Trojan.MSIL.Inject.bq-1005bd1095ed699349e3282c6bf0ce6ad5148223374740190b95d036f2c9eb65 2013-09-12 03:27:34 ....A 47616 Virusshare.00097/Trojan.MSIL.Inject.bq-9cea93b884694812aaf14aaf489bf98bbdd392cb1ff78f07138935ffbac1cb46 2013-09-12 02:10:58 ....A 657920 Virusshare.00097/Trojan.MSIL.Inject.bq-e3e3e9bb04ac91ed8bbfda1894eb272e2fe153b4c654caf261b4b4f7cad4265f 2013-09-12 03:32:28 ....A 354816 Virusshare.00097/Trojan.MSIL.Inject.hw-9edca2e9a3921c64c78e8ec0a54527b824104bc947c3a36af4478340883890b1 2013-09-12 02:50:48 ....A 340999 Virusshare.00097/Trojan.MSIL.Inject.ss-4b6ece369e3e1d5bad622233cb9f59bbff158a45080eed152381d711eaac8c9a 2013-09-12 02:38:38 ....A 1560501 Virusshare.00097/Trojan.MSIL.Inject.ss-e5536bad5f1214c4abcc457544bcfe8026c8b387567289d2f0e3682d2d1ba0c8 2013-09-12 03:04:18 ....A 236818 Virusshare.00097/Trojan.MSIL.KillAV.r-8f100c361fbf1e9c05d7bf3a229c7d62778c7515db97a65d4abb4d0033cb725b 2013-09-12 02:04:18 ....A 2898944 Virusshare.00097/Trojan.MSIL.Pakes.aq-bcd858b7e55e38d8d07ce148f4598cdd437c29f9780229297ed714b1dd6d1e39 2013-09-12 02:13:54 ....A 34816 Virusshare.00097/Trojan.MSIL.Petun.a-423a10a93a4ade218726ed940351614768e91a33f5dd53805037464ab89131e6 2013-09-12 03:18:34 ....A 34816 Virusshare.00097/Trojan.MSIL.Petun.a-d55617e0d92e621bd276d55e88c83654e5202f9e26ce3bb251db2a3a792ddccf 2013-09-12 02:11:40 ....A 1024000 Virusshare.00097/Trojan.MSIL.Petun.a-d8e6ac43af669034fdb329baa9ecaa52e814f4971cb0a5523c3bb84841faf0ef 2013-09-12 02:16:26 ....A 34304 Virusshare.00097/Trojan.MSIL.Petun.a-ebe81f909e22b0607090c45c5200ded28e1102d5454bc51fac2b7b1ac04ab88e 2013-09-12 01:48:32 ....A 34304 Virusshare.00097/Trojan.MSIL.Petun.a-ec1823bc3212dd3f66df206c6233f95b62248928d2bb25caa99b3b673a0e8ab3 2013-09-12 01:58:38 ....A 34304 Virusshare.00097/Trojan.MSIL.Petun.a-fb7144400599798c824b89b7d40c05467f8c637e5c3795115c2608529a00c88e 2013-09-12 03:19:46 ....A 163840 Virusshare.00097/Trojan.MSIL.Zapchast.aasq-bd324dc36e8c578088cf7e7c55ceb70e038ceba4e64d9909d6f13abc0eba311d 2013-09-12 02:04:18 ....A 98304 Virusshare.00097/Trojan.MSIL.Zapchast.agsm-840bfe3efad04b8fd3618c538ea987efd067db2d5ca7bf85e6715ef5ad3e83e7 2013-09-12 02:00:06 ....A 81920 Virusshare.00097/Trojan.MSIL.Zapchast.ahpd-c49b6a893feb9cb462a63e8c962d8527a409f19ce542ed43951e6ced63e61a18 2013-09-12 02:12:12 ....A 323780 Virusshare.00097/Trojan.MSIL.Zapchast.ajfb-81d68d6e45486b8c8a3afde49ce5112751f0494cf6436952894497a9a8a6a129 2013-09-12 03:20:16 ....A 730851 Virusshare.00097/Trojan.MSIL.Zapchast.f-53604ac02e612bcc928f55afee17de8681e0c0cdeb111ac8519e07a4f94647e2 2013-09-12 02:07:06 ....A 183015 Virusshare.00097/Trojan.MSIL.Zapchast.f-bb7ffaefe5303639cce7b8fac5d42751a7cf740b07fbc84169f49c29bbb84fb4 2013-09-12 02:29:30 ....A 131072 Virusshare.00097/Trojan.MSIL.Zapchast.kjf-c02a513102a564c4389bc4a2112f2bef28222bb13807487315d1aed97bec5067 2013-09-12 02:38:06 ....A 131072 Virusshare.00097/Trojan.MSIL.Zapchast.kjf-fb25f76c30fea49021aef515b21cbb299ea515110950d68a56cb6467c7e7be26 2013-09-12 01:57:06 ....A 267 Virusshare.00097/Trojan.MSWord.Asphyxiate-e075dbfc3fd1f6acc298c67d266d81c5ad4b34e78988e0eb4f9aa0a426f36ad8 2013-09-12 01:50:50 ....A 267 Virusshare.00097/Trojan.MSWord.Reizfaktor-e6e4841a39a472a0faa94830f37362469fdf235152c8a7c87a36b51aea26d38f 2013-09-12 03:23:30 ....A 4139 Virusshare.00097/Trojan.NSIS.Agent.ac-da54a214362f00d95ccbe1ebccbac5eb162413f60badc6ee4eb574c08f627bd8 2013-09-12 02:50:00 ....A 53248 Virusshare.00097/Trojan.NSIS.Agent.t-04fdf6a4c6bd644206a85bc149a5dfe6f4228e7c17f67dbdcc4261be282a278a 2013-09-12 01:40:58 ....A 53248 Virusshare.00097/Trojan.NSIS.Agent.t-3b9b917cd21897a590b196cd6518f2f0fb4fdb801d5dd843e308332a6d04dc21 2013-09-12 02:15:14 ....A 62029 Virusshare.00097/Trojan.NSIS.Agent.w-15f0b3202ba4bcf8f1f3600b1d73f3f77dfbc7f00166aae7bba712251f78c86f 2013-09-12 02:42:44 ....A 62029 Virusshare.00097/Trojan.NSIS.Agent.w-27ecfad68e99ebbda46e9465b0317483cc7728861a32d2a5ad86dc03be893bf5 2013-09-12 02:18:22 ....A 62029 Virusshare.00097/Trojan.NSIS.Agent.w-2dcadb7c34ada1ae8fbde95329d87b91bedff2ec38b433e4add82189f8c52cea 2013-09-12 02:32:02 ....A 62029 Virusshare.00097/Trojan.NSIS.Agent.w-334277b7e983f6809958e1e56b62da367b8beb01c2786643c39faba8b90e810c 2013-09-12 01:47:04 ....A 62029 Virusshare.00097/Trojan.NSIS.Agent.w-4b442e7b9f4a5161e81da46816ec0aecdee5ca40ed0563455265671debfac282 2013-09-12 02:37:50 ....A 62029 Virusshare.00097/Trojan.NSIS.Agent.w-5b51c4cbcafce393156a5ec1f6c6cbc4e08345b690e1c3d68bc215e5e664e88a 2013-09-12 02:08:06 ....A 62029 Virusshare.00097/Trojan.NSIS.Agent.w-79575b16ad63c03df9faac08891df54cc9b42a20da360ed6379102a30a88b9d2 2013-09-12 02:46:34 ....A 62029 Virusshare.00097/Trojan.NSIS.Agent.w-9996d839d1854aa49b224b6c996672be8561b7d7ad3a70c736bb063ab1587738 2013-09-12 01:55:14 ....A 62029 Virusshare.00097/Trojan.NSIS.Agent.w-d23e4c6da9539f9defe1aaf825de8d7f4584b4bbaeb0554bc4a6d442dea761ac 2013-09-12 01:59:12 ....A 62029 Virusshare.00097/Trojan.NSIS.Agent.w-f54d5a6ba93e92434db63e4be61440ba14d202c74c6afb142fd09c2a0448788e 2013-09-12 03:00:52 ....A 10159 Virusshare.00097/Trojan.NSIS.StartPage.af-38927a22cb4a992f334e470f9bfc0b2ae933fd69d333419037b1b975a854ad49 2013-09-12 02:07:50 ....A 10159 Virusshare.00097/Trojan.NSIS.StartPage.af-5b6818f6c8e532261258d87869e5e19054e1ae81ed62ec20eb45575b5063e7ef 2013-09-12 02:59:04 ....A 10159 Virusshare.00097/Trojan.NSIS.StartPage.af-74b5d2f564885c8d4c7c0b3479aa825695bd058269932a5c342ae2e887434aa2 2013-09-12 03:28:40 ....A 10159 Virusshare.00097/Trojan.NSIS.StartPage.af-c498e19a032b419ea795c5738df9dfee295e9441e79bfc5b13c8053b921b1592 2013-09-12 02:34:42 ....A 10159 Virusshare.00097/Trojan.NSIS.StartPage.af-d6e3ce7ee5c7503b0823130b498ebd66127d11e842413b2c0ffadda1e6c2a131 2013-09-12 01:59:06 ....A 10159 Virusshare.00097/Trojan.NSIS.StartPage.af-eb6da169f3dde8b1a774ef72a7f980fb99f378aa7ed46dd88e4264c283300f71 2013-09-12 01:47:44 ....A 10159 Virusshare.00097/Trojan.NSIS.StartPage.af-fcc8a04d80ff2a12f3eb5056736136f41fb701733eedebdab5ff5b83e3fd88b3 2013-09-12 02:32:24 ....A 315807 Virusshare.00097/Trojan.NSIS.StartPage.af-ff6c54d56a1aa66aaae4d0604c9b239a94189c6e580a4085aac14619c18f6cf6 2013-09-12 03:32:00 ....A 10069 Virusshare.00097/Trojan.NSIS.StartPage.ag-07c0a0e4a6cf319c27d8b8a61625f1b5ab79e8d5d6dad28d510e60ead2171927 2013-09-12 02:28:08 ....A 10069 Virusshare.00097/Trojan.NSIS.StartPage.ag-0ea3173532ef395c5ff5cf2f67a809a0bc6f177d57b9a568eca93c02c9517334 2013-09-12 02:10:40 ....A 10069 Virusshare.00097/Trojan.NSIS.StartPage.ag-32d97e1c4a2fd7486bd1a0b073aedb6c7cc2d8ef65e41e50855cfcddfe944097 2013-09-12 02:24:40 ....A 9132 Virusshare.00097/Trojan.NSIS.StartPage.ag-4e21b28f329b0e71c4d7ed6c2ba19d1eec91d9411d4a5488cf1d8a43824e2097 2013-09-12 02:49:22 ....A 10069 Virusshare.00097/Trojan.NSIS.StartPage.ag-638e845749073a4d0afed47b8cc4f4ce38d1321b4ada55e737a14b2a9edfe580 2013-09-12 03:00:02 ....A 267899 Virusshare.00097/Trojan.NSIS.StartPage.ag-9856603b8a4da8413c65b1e3446c9166dc849035bf22a67b53a8829eb0510b97 2013-09-12 01:56:42 ....A 280697 Virusshare.00097/Trojan.NSIS.StartPage.ag-aaf9a4d62f5c1891420c571fc1f7699bcd0246b4b0f60a3e6481d79391359aa9 2013-09-12 02:45:30 ....A 267899 Virusshare.00097/Trojan.NSIS.StartPage.ag-d3370d7227ef385ba749bc6749e939b7e364699fc499624b66c0bb32f57ce8c1 2013-09-12 03:31:38 ....A 296704 Virusshare.00097/Trojan.NSIS.StartPage.ag-d773f8b6c7b05fbc49f9186773277d74119d09a7b02c13b4cb969b3fb7ace597 2013-09-12 02:43:20 ....A 296704 Virusshare.00097/Trojan.NSIS.StartPage.ag-d810833470f13983845456c6b8d6042e5b03f6e7e97306ef8cbbc80fa7215706 2013-09-12 02:49:24 ....A 9132 Virusshare.00097/Trojan.NSIS.StartPage.ag-d98d715b2cb6f47c23adf810b503d0d271f746bbf5873eebe915acc15d9acc7f 2013-09-12 02:03:44 ....A 10069 Virusshare.00097/Trojan.NSIS.StartPage.ag-dc3a0bb46789ad69f310106295a36295c3d564d49ef30e0b95b0a4f7d0a8b180 2013-09-12 03:23:24 ....A 270971 Virusshare.00097/Trojan.NSIS.StartPage.ag-e1b67e9085298473c9a05b39138ccdf86b7be1665f3dccaf7dfccbcbe10a67dc 2013-09-12 02:50:52 ....A 296190 Virusshare.00097/Trojan.NSIS.StartPage.ag-ea984e62cb9ad02bd7015091b27c0f25a46635b6dbb39f52f3b9028172b5f44f 2013-09-12 03:11:04 ....A 10069 Virusshare.00097/Trojan.NSIS.StartPage.ag-f61c49d8ef0469f752834444e5b435af6f61f0510167644323c7312d31208421 2013-09-12 02:13:54 ....A 9953 Virusshare.00097/Trojan.NSIS.StartPage.ai-2485981eb5a9515af0099fb641e0a3c4ba1b1304f121fd5d30ada2386204ecf2 2013-09-12 01:58:44 ....A 10143 Virusshare.00097/Trojan.NSIS.StartPage.ak-2e8a52980491e1299c54ad2b17e933bab93ed4a987220d2445cb43ccac107b3b 2013-09-12 02:20:12 ....A 10143 Virusshare.00097/Trojan.NSIS.StartPage.ak-805b34ae26c8c20fa999698c5675e21374579820b01cd95c83b32ed890cd0c56 2013-09-12 02:46:32 ....A 1878480 Virusshare.00097/Trojan.NSIS.StartPage.ak-fef0330259baaeccd2d3299b15ade394dabac5a807db0875ef14bf1f23109387 2013-09-12 03:32:04 ....A 10143 Virusshare.00097/Trojan.NSIS.StartPage.ak-ff3b2e0823b6a27200116e663df9e5dff175b6c5b380ea34d2fe64bb07915641 2013-09-12 03:07:12 ....A 23733 Virusshare.00097/Trojan.NSIS.StartPage.am-50dfa6c7ea9eb4592be1f226cc9229b9189ea60a9b63031320b0fc2208fe87ba 2013-09-12 03:08:52 ....A 23733 Virusshare.00097/Trojan.NSIS.StartPage.am-d69794561de8762c0177297d058c589d637653913ef17c8880711f832704b525 2013-09-12 02:31:04 ....A 103694 Virusshare.00097/Trojan.NSIS.StartPage.ao-c6cbd7837d5651b3079d777f323343a4d30b9c1ddadceef96d4435495dd8ae79 2013-09-12 02:12:44 ....A 103690 Virusshare.00097/Trojan.NSIS.StartPage.ao-f6459756321d5531a7f4e7f5c27652019b83958a4133d178704aba364581cd53 2013-09-12 03:19:28 ....A 23633 Virusshare.00097/Trojan.NSIS.StartPage.aw-250911ce496c5b055f27ab8935fe397bd3ca7ad910e79d9a2f20c12ac068adb3 2013-09-12 01:44:14 ....A 22907 Virusshare.00097/Trojan.NSIS.StartPage.ax-6324f15cfc9189f8bca0b800e2bc4508f991224ee5507b1f7a525006b33c324a 2013-09-12 03:24:56 ....A 22183 Virusshare.00097/Trojan.NSIS.StartPage.bb-14aeca72bfd6c6a6e29f558ffae31a7bb937afa245fa317109c3b161e25f2784 2013-09-12 03:01:50 ....A 22183 Virusshare.00097/Trojan.NSIS.StartPage.bb-1c06687937ceb26bf92b276f567ab82705e1f4c3210459a3997fe3e227ee2b00 2013-09-12 02:36:04 ....A 22183 Virusshare.00097/Trojan.NSIS.StartPage.bb-21c9e7a49a4fc249a72652d5baa66cdaceaa91915d1c51000e6ea688f0d36813 2013-09-12 03:16:18 ....A 22183 Virusshare.00097/Trojan.NSIS.StartPage.bb-533561d949bb24148f0858fcdf2198e65db141ed6287c3e687c4e6eddb9e0bd3 2013-09-12 01:56:26 ....A 22183 Virusshare.00097/Trojan.NSIS.StartPage.bb-da17b2d68d2202a4ada3561d9500c04155782a475ad820c0c6f22a19627a2c20 2013-09-12 02:17:20 ....A 22183 Virusshare.00097/Trojan.NSIS.StartPage.bb-dab64a6c92770bb4569077ab1a983d2b9a734c54bd6759797cd3751d2d569320 2013-09-12 02:47:30 ....A 110514 Virusshare.00097/Trojan.NSIS.StartPage.bb-dee7fb14104c5a5ab5361a666b3e4e98027a776d1ff9313ba7a211f8cbbd1e32 2013-09-12 01:49:38 ....A 22183 Virusshare.00097/Trojan.NSIS.StartPage.bb-ea1c24eedc6202ee1275c0336d29460352e7e1cee0b4f502bc5a0b20cea2fca3 2013-09-12 02:17:06 ....A 115157 Virusshare.00097/Trojan.NSIS.StartPage.bb-f0ab505f00140d1894acc646babe41749511b24ea022b54bbf4fb5a847d0cbdb 2013-09-12 03:29:44 ....A 22183 Virusshare.00097/Trojan.NSIS.StartPage.bb-ffa6131a8dfb2de78af5440b119d0f71d21fca70527c39293af7e6f118ba1e6c 2013-09-12 02:48:14 ....A 67697 Virusshare.00097/Trojan.NSIS.StartPage.bc-e5791af285d99eb2aea9a7a97e2b7f18b9d166596abfecb0441088d20ba8ef5f 2013-09-12 02:25:34 ....A 622508 Virusshare.00097/Trojan.NSIS.StartPage.bi-d1e25a5c51b3d68876eccd1000363c3f77bcecca507a2771299bc72319ac9898 2013-09-12 02:11:04 ....A 4956 Virusshare.00097/Trojan.NSIS.StartPage.bi-f43b4cc1720ab3ea85832e4c6055f797e65d7ba85a5951d904d92502fd4fd4aa 2013-09-12 01:50:48 ....A 918840 Virusshare.00097/Trojan.NSIS.StartPage.bl-225839b70b935d568db502f47e24df57fe4955e4197ca7fba4385ee1e33425f4 2013-09-12 02:26:08 ....A 918840 Virusshare.00097/Trojan.NSIS.StartPage.bl-42dd64380b585dc107fada091e53764da238823b4177453bcee5837a909c5437 2013-09-12 03:00:48 ....A 918840 Virusshare.00097/Trojan.NSIS.StartPage.bl-8102ebfe1e0e23f199841006d0d2c67d3dde21d4cb04284fe55f341e63d4e9be 2013-09-12 02:33:00 ....A 918840 Virusshare.00097/Trojan.NSIS.StartPage.bl-e97c8c026de1e2a6b4c3faf8eff1310b225350f835d389eb858c02a10fbe8625 2013-09-12 02:44:04 ....A 918840 Virusshare.00097/Trojan.NSIS.StartPage.bl-f0423b4c9bb2cb6ec2b5a82dd98ad89ca751dd660f4de8202716c0b93be8634d 2013-09-12 03:27:30 ....A 65729 Virusshare.00097/Trojan.NSIS.StartPage.bo-e10553bfc2162e3d039ce9c1023819ed9c50065399646d50b6f5ccb12e5f7e04 2013-09-12 02:14:50 ....A 65729 Virusshare.00097/Trojan.NSIS.StartPage.bo-e45e9d6643f8b5651452ba373f62983d71eecbf52ee51b02838379c3f05bc911 2013-09-12 02:52:10 ....A 65089 Virusshare.00097/Trojan.NSIS.StartPage.bt-e6e5ae70f07835f3e1c2a1ce2f62bde8c5b279b15419c9fc550dcde962c83f00 2013-09-12 02:59:20 ....A 65089 Virusshare.00097/Trojan.NSIS.StartPage.bt-fa74acb6ee13a706fee404e5a4ba3d270306bc2bcd8ee543a56057612230e18e 2013-09-12 03:23:44 ....A 57018 Virusshare.00097/Trojan.NSIS.StartPage.by-f9e2228dc78f1a30c0dbf53785f661a351af3fc26c7563a00b96a6da74154df4 2013-09-12 03:14:14 ....A 57034 Virusshare.00097/Trojan.NSIS.StartPage.cb-6147c7ce782f05d753af1bdb818178d038a23ffc71717b3e64d5c7af69666b72 2013-09-12 03:15:26 ....A 57034 Virusshare.00097/Trojan.NSIS.StartPage.cb-6b45146ac82aae3eb48ddc34ec4e65ecd7d6371e753f94a80c240b9fb9bed055 2013-09-12 02:44:22 ....A 57057 Virusshare.00097/Trojan.NSIS.StartPage.ce-8af9984beedab54bdc868dbc0589a1fbeb9ca523fed09bedc21c6fda4d3ac754 2013-09-12 02:45:52 ....A 39620 Virusshare.00097/Trojan.NSIS.StartPage.cf-c00848022ce9457a806ce69d5a3c9c39847c1cc1d6073ae59fa05bcbc2549e4e 2013-09-12 03:28:50 ....A 2389389 Virusshare.00097/Trojan.NSIS.StartPage.cn-82eb209d4e28782ff8d20d28143eb93a046cc8094b282f6342226634618bdc6d 2013-09-12 01:51:42 ....A 2389566 Virusshare.00097/Trojan.NSIS.StartPage.cn-e793542154990864f3a8ee631ae563a4fb1f81e516550a075a8cf9d06acd5211 2013-09-12 01:56:16 ....A 1092339 Virusshare.00097/Trojan.NSIS.StartPage.di-754a2f3f8a3341e6c13d3b875999530b1f117e442e8849b7fc4fbb29c4f90396 2013-09-12 03:20:26 ....A 1095953 Virusshare.00097/Trojan.NSIS.StartPage.di-78aa8f08fdbbdafcd9cb7bd4820cba89ab7815fc2805c773193513019fb954d0 2013-09-12 02:32:46 ....A 1102732 Virusshare.00097/Trojan.NSIS.StartPage.di-d20ab4b07d4690cfcb65b2ab0683d43435a971a2086cf3a12c536837b6032b6f 2013-09-12 01:49:50 ....A 1441835 Virusshare.00097/Trojan.NSIS.StartPage.e-dbfe04453ed8ab87c895d8f5915be1a32e64b0f62f974f41d36e03e35441775e 2013-09-12 02:47:54 ....A 5040 Virusshare.00097/Trojan.NSIS.StartPage.w-e66acb9c2b4c644e2c1ada3d49b98d37d0e0a605d22d4ae561bfa389890adca8 2013-09-12 03:14:34 ....A 703366 Virusshare.00097/Trojan.NSIS.StartPage.w-ea4f3aa9764febf0a775abe141a7eb4262265949ea56f8098d53a666829d1dd6 2013-09-12 01:51:48 ....A 5132 Virusshare.00097/Trojan.NSIS.StartPage.z-740631dee32c3eb23fab0b21a47fd97862b808534b55b460c476a8e1b63b5e1e 2013-09-12 03:03:20 ....A 5141 Virusshare.00097/Trojan.NSIS.StartPage.z-e5d54b6d889a66ec14acb83b7b029c30d30dc354c11b90f9ac2d6de11c38b05e 2013-09-12 02:45:32 ....A 5141 Virusshare.00097/Trojan.NSIS.StartPage.z-ea1c490df1e7515492d376df4292ad5e668090e50f4f39923e973dfcc72a9fed 2013-09-12 01:55:20 ....A 97792 Virusshare.00097/Trojan.NSIS.Voter.a-506e5d4e0b66d84687c83ca8d21d43c9e88850b85b9bee0e8f02b221837f7df1 2013-09-12 02:10:06 ....A 370944 Virusshare.00097/Trojan.NSIS.Voter.a-6771df8a3cd29022f677a12c96c2f67a77251b3130a781abc8fd909415db3e94 2013-09-12 03:27:44 ....A 178102 Virusshare.00097/Trojan.NSIS.Voter.a-7e6f7fabe70109a2956f0f53c610bd7eabbfbe26701bfd33a22eb634f87c6c61 2013-09-12 01:41:16 ....A 181 Virusshare.00097/Trojan.PHP.Agent.bf-34da36fdb2f9d16368901c2c21543ed935b584ed68761a8229b757f202e2537d 2013-09-12 02:39:16 ....A 12717 Virusshare.00097/Trojan.PHP.Iframer.w-02633166d6084e515870edef674017da46740094f247c767fb2e135f9011d4c2 2013-09-12 03:19:24 ....A 58757 Virusshare.00097/Trojan.PHP.Iframer.w-54108c310aeee7d34c721f6c6c45d3b8fdbd7d81ae7b42d532fac6e06ad5373e 2013-09-12 03:18:56 ....A 3489 Virusshare.00097/Trojan.PHP.Iframer.w-94dc2eba0844a7488703d725da0d09c4650d2211088aa6da8cea5673273e5544 2013-09-12 02:19:30 ....A 3784 Virusshare.00097/Trojan.PHP.Qhost.h-e20fa1001aabcdf684e54d13f3b74a29139aadee460d4468ca47eb2e1a31831f 2013-09-12 03:09:26 ....A 74 Virusshare.00097/Trojan.PHP.Zapchast.j-252d25508d312ed8ac679b44c84f478faac100ae3c8672ef7d3f8e87214586c8 2013-09-12 03:30:44 ....A 70 Virusshare.00097/Trojan.PHP.Zapchast.k-569de27665a496f1a6f4d9569fcae56114c6cf9bee4a3834e892391b287c559d 2013-09-12 02:55:56 ....A 55243 Virusshare.00097/Trojan.RAR.KillWin.c-e1c732265b6be0b94f25d59acd0e5086bedc1042d91bd34a6e0cf64df62bed99 2013-09-12 01:48:28 ....A 111151 Virusshare.00097/Trojan.RAR.Qhost.c-d485b747de6743df9f3b45ab233b2da0e8c0051b734ba9c2fb3c7525bf93b385 2013-09-12 01:44:16 ....A 2970613 Virusshare.00097/Trojan.RAR.Qhost.c-e026084c97ef1ca453785174cc705e3c06e4edd98da742ff62560e0778f1cb4d 2013-09-12 02:44:06 ....A 90436 Virusshare.00097/Trojan.RAR.Qhost.c-e072c0282f31225ae2ea57cd0d4f37c246f0a9e5853cc10814c85013be4a6779 2013-09-12 01:42:58 ....A 187748 Virusshare.00097/Trojan.RAR.Qhost.c-f51ead85daa921b7af6ed88ca095aab3ec0533fcc92342ddb9e41cf5f62c58c4 2013-09-12 02:50:36 ....A 68756 Virusshare.00097/Trojan.RAR.Qhost.e-dbe4084b73534548ead34d596c68dd296bdd2fbcb58851e93141f575bad4c84d 2013-09-12 01:42:38 ....A 338504 Virusshare.00097/Trojan.RAR.Starter.d-0ff10d3ea7f3920861bed2d3e011cb1a18568805691bd8dac572248651a7792e 2013-09-12 01:59:46 ....A 326244 Virusshare.00097/Trojan.RAR.Starter.d-146b63d8ad64910a864ad2be8dc644fb6f5d6dac3df16d116e87831cbd9ae295 2013-09-12 02:33:26 ....A 251443 Virusshare.00097/Trojan.RAR.Starter.d-2f2d36d742461ea5b1f2872a518b596da3bf86aac76799cda8ea877db4e734a0 2013-09-12 02:25:42 ....A 821172 Virusshare.00097/Trojan.RAR.Starter.d-4820b44ce9b6aaba9f0a9bf513b8a64cabf23247d24cd448cf4b467c6f6a164a 2013-09-12 03:02:50 ....A 253793 Virusshare.00097/Trojan.RAR.Starter.d-4f40036ef2f687d389612411e95a2b8e2fd2146a8c6d55802e537173b9f1e37f 2013-09-12 02:45:26 ....A 473226 Virusshare.00097/Trojan.RAR.Starter.d-6f8a833a97b296a3cb01507e7fc077652e7bddbd8ffb3fc6eb8005aea58ec163 2013-09-12 02:47:08 ....A 572028 Virusshare.00097/Trojan.RAR.Starter.d-78aeec516a8327460984d75029b87f437d0c61cc0f306bd5e02b136c15b78ac8 2013-09-12 02:35:12 ....A 310790 Virusshare.00097/Trojan.RAR.Starter.d-835e4c88dbf48fed83e09ca359c3974a654afe386c22f67f8d7213f1c5d17470 2013-09-12 01:53:30 ....A 446464 Virusshare.00097/Trojan.RAR.Starter.d-8452ba2f144090112f91bee3d6a8e4fedbb9946af9202592d3fdbb39cab7d058 2013-09-12 02:16:14 ....A 925302 Virusshare.00097/Trojan.RAR.Starter.d-84e9b12715aaf2ebfe2ceff844611e60092b4211510f9889bdd083e3d9738622 2013-09-12 03:03:28 ....A 316415 Virusshare.00097/Trojan.RAR.Starter.d-84f9ac925fbead75d8d9d65bd3e9ce880e556d3797768e89aa856b5d9f0b36df 2013-09-12 02:21:06 ....A 4166566 Virusshare.00097/Trojan.RAR.Starter.d-85935f7f7458b6d3fe68509bb5ae1b644e70efd34181440ee97b94634157246a 2013-09-12 02:06:14 ....A 377972 Virusshare.00097/Trojan.RAR.Starter.d-924c1f1b2f98e5a2e2c7153d358d2d3ab92cabfb04ccaa6a063c230a12b40b16 2013-09-12 03:03:38 ....A 261053 Virusshare.00097/Trojan.RAR.Starter.d-977d9a0dcf6271fb85d28f4d2b54c26fbf65a92ddee704b9a43e1babe0318f3f 2013-09-12 02:37:40 ....A 1409414 Virusshare.00097/Trojan.RAR.Starter.d-98c415ff8d7dcdb18dfeadbd8c50080e402217aebefda9eca4a19c7d18b1128a 2013-09-12 02:27:10 ....A 381362 Virusshare.00097/Trojan.RAR.Starter.d-9981f08572610d35313611998fef53eb861f9d2d9a1e0e865049bcfe903cca74 2013-09-12 01:42:02 ....A 251145 Virusshare.00097/Trojan.RAR.Starter.d-a4806bf62ef951c6a901e7b5519bc4d19cc67835119196d2a9a374344c9a6f31 2013-09-12 03:23:10 ....A 322451 Virusshare.00097/Trojan.RAR.Starter.d-a6da0d35a2fadc6961f57647f50a6f04bf451956abd7b4fcd8be650e59cb0843 2013-09-12 02:27:58 ....A 403145 Virusshare.00097/Trojan.RAR.Starter.d-a9b6c5b7ac28bbdd70e055fa33b3cbe333305bc5d7ce38a619b0ad69db17007f 2013-09-12 03:31:58 ....A 409507 Virusshare.00097/Trojan.RAR.Starter.d-aa1d778ed8b5225b3298fabc68a8e3be5b7284e2535f5ff6e0be877b0fc71d22 2013-09-12 02:16:02 ....A 356184 Virusshare.00097/Trojan.RAR.Starter.d-aa36e0b8620ca37f560a459305b7246c9ee38c055d4a7109ab881bad03fc093c 2013-09-12 03:07:38 ....A 419751 Virusshare.00097/Trojan.RAR.Starter.d-ab184aefb5998d80c692d2a7a38923cb9f8eea66102bb7d4f158b7cae8efd2b9 2013-09-12 01:40:16 ....A 331836 Virusshare.00097/Trojan.RAR.Starter.d-ae66ccd0480aee4b88c1c1d14dfb5992086a09f439247a1d5c10fa40066a6adf 2013-09-12 01:48:52 ....A 543035 Virusshare.00097/Trojan.RAR.Starter.d-b0ed808acc84d50c737452f4357fd5d01d4fec7c3bb2ab707c54095e468b60bc 2013-09-12 03:25:30 ....A 525883 Virusshare.00097/Trojan.RAR.Starter.d-b4239f98989703538c2cd455ee2b6ac273c08f37d0fc9317a1f76501f3974f76 2013-09-12 02:06:00 ....A 296629 Virusshare.00097/Trojan.RAR.Starter.d-b80d0f7906f06a42509399d7bc7ace0bc8b5139b5214238cac336e9463967d3f 2013-09-12 01:44:10 ....A 424039 Virusshare.00097/Trojan.RAR.Starter.d-b911915390a8a37bf7e22f4678d663a0db7ea91d1f1a1e27f71b81889676e48a 2013-09-12 03:02:20 ....A 426770 Virusshare.00097/Trojan.RAR.Starter.d-b9bef6b1ee6f23bf00875ca54b217e04e8e999a4b1d820e484b1559b2808aea4 2013-09-12 02:49:04 ....A 253855 Virusshare.00097/Trojan.RAR.Starter.d-ba0b78b69194267c72c063b6a9d8c59a6c6324ac0ee63ecb43cd081021168965 2013-09-12 01:59:06 ....A 276305 Virusshare.00097/Trojan.RAR.Starter.d-be94d79bec17800d13d51407645d92faaa18d0e802431ed3c6b8dfd8ae8f578d 2013-09-12 03:27:14 ....A 398887 Virusshare.00097/Trojan.RAR.Starter.d-bfbcaa01d6ecc007b3e3897f28862ffa6160e8a912f67f33895e055e67152f8b 2013-09-12 03:03:46 ....A 502479 Virusshare.00097/Trojan.RAR.Starter.d-c28e0b32d1e97ae491713651ed154eac07e02bed5e1ede2caec232e011b593bb 2013-09-12 02:23:30 ....A 4696721 Virusshare.00097/Trojan.RAR.Starter.d-c31736a99c43cd44ba71d0de5c39f56265569d13d503bab043771e7a3dffbd8c 2013-09-12 02:19:02 ....A 934180 Virusshare.00097/Trojan.RAR.Starter.d-c694eb75955c2e7c0ee6fa28942353a18a72d4180c86c5e4852011a5b3f8b28c 2013-09-12 01:43:52 ....A 285760 Virusshare.00097/Trojan.RAR.Starter.d-c7addb6150c34af8ee1f1d3f4a4a055c6f01e9799db1569c9e325fd427d35ade 2013-09-12 02:30:36 ....A 256096 Virusshare.00097/Trojan.RAR.Starter.d-cb431552411fe865c000ef5a4c9fb268318f5c88308d2b6f9a571715d7c5c6cb 2013-09-12 01:40:44 ....A 519964 Virusshare.00097/Trojan.RAR.Starter.d-d2b9fdc9a52d35ddff81bd68a68642f0046289a4f88bd851302769ee42005412 2013-09-12 01:55:12 ....A 268925 Virusshare.00097/Trojan.RAR.Starter.d-d2ef795698ee297154c9efe048f2c9241bda0779f5d88aad75026d6742c0a083 2013-09-12 03:16:52 ....A 456842 Virusshare.00097/Trojan.RAR.Starter.d-d39e80d62d65404f22c6ba5b86deac7496c7dcac6742aef80d3f7af2d9e4f96d 2013-09-12 02:19:36 ....A 572929 Virusshare.00097/Trojan.RAR.Starter.d-d41fc15f499c1bba853095e5f6a3da72c57d835233866931c72abdd9e6565fcb 2013-09-12 03:09:52 ....A 300770 Virusshare.00097/Trojan.RAR.Starter.d-d42b2a4e5a25ee9bd1eab988f7bde7a2a3316d707758db83e1a7c7186ae3ed51 2013-09-12 02:15:52 ....A 370531 Virusshare.00097/Trojan.RAR.Starter.d-d46c663bc03e8db7923fc1781555a0582ecb44131e18dc9a084a0e72cc721686 2013-09-12 03:19:12 ....A 341892 Virusshare.00097/Trojan.RAR.Starter.d-d4ca9f88215fb936e13147e6c6aeb63d8ee4eca3a29382596b8c03721356afff 2013-09-12 03:23:38 ....A 987826 Virusshare.00097/Trojan.RAR.Starter.d-d4ede2fc77c0d862822e0f2a225847a8d082bdbf07a283fbbf9ea94fcf48e3f3 2013-09-12 03:20:28 ....A 282111 Virusshare.00097/Trojan.RAR.Starter.d-d594d5c3e0902757a59663f6540af0d122aa5a9bcf3809185512c54962910cbb 2013-09-12 01:53:00 ....A 732107 Virusshare.00097/Trojan.RAR.Starter.d-d5c09b02beb8a8fd755b9d3020f49c94ba381adeb5ba1a860588f8cff2e4f3f5 2013-09-12 01:40:10 ....A 2415601 Virusshare.00097/Trojan.RAR.Starter.d-d5dca7e7cf1199f8bcaca9cbbecc1b688c876440ae7ba4932be1cd9ac94b357a 2013-09-12 02:57:14 ....A 291333 Virusshare.00097/Trojan.RAR.Starter.d-d5f9b8ff36617e05858f5ad8afd993a5c7286afc0ad562884780bb1960ab0a9b 2013-09-12 03:28:16 ....A 1020343 Virusshare.00097/Trojan.RAR.Starter.d-d68c0f0b3337aac8d6871ae529829439a1c47d4e6f3789a7e9c005095d23e60b 2013-09-12 02:30:40 ....A 280530 Virusshare.00097/Trojan.RAR.Starter.d-d6d92a1c531ba4d80f33339fe1ce5fc12f978b46df9b35598cd99c49b3f6e4ee 2013-09-12 02:33:32 ....A 387399 Virusshare.00097/Trojan.RAR.Starter.d-d6f928f63d9a4316078009f080d9462c3f20a78f9bed06733f93d0e3c1c0c395 2013-09-12 03:21:10 ....A 1121919 Virusshare.00097/Trojan.RAR.Starter.d-d721d7bcd3b91d324b4a2c19af97ab1fd73b62b2a7a80d2644c1f7a25737e985 2013-09-12 03:22:50 ....A 411748 Virusshare.00097/Trojan.RAR.Starter.d-d725247a68fdcb0ae068ba3b9f9a73e293a3a454a5fe98ba4a5e03981d7fa37f 2013-09-12 02:01:32 ....A 307545 Virusshare.00097/Trojan.RAR.Starter.d-d78fd6af53a34501a0ab30aaab81d4a25570bf9e9598c0c8ebe4c5c98bbf1ed1 2013-09-12 02:51:48 ....A 497781 Virusshare.00097/Trojan.RAR.Starter.d-d792c8555afc4ca0b5f3a53069a69b6aabc49c13a4535a8d7f6ea18841835b2c 2013-09-12 02:44:28 ....A 1072994 Virusshare.00097/Trojan.RAR.Starter.d-d835f1a0a272cd446215f84ccfd01bfb708c0d5c8f7c951080a93e555791587d 2013-09-12 03:05:28 ....A 301926 Virusshare.00097/Trojan.RAR.Starter.d-d84f4d9fe5ae3d76497925afdf84a40ace8e8f73fbdc160f97805aec01d45b7a 2013-09-12 02:28:56 ....A 542331 Virusshare.00097/Trojan.RAR.Starter.d-d89931e01075c704973e5e9a66d18576b6fb3afff9c49c33e60527448e4854e9 2013-09-12 02:46:00 ....A 309119 Virusshare.00097/Trojan.RAR.Starter.d-d90b651621aceb9b692364f739ae9146e95074e5c036bc8cac6dd000a738a841 2013-09-12 02:54:28 ....A 2302960 Virusshare.00097/Trojan.RAR.Starter.d-d95d4f36e98e688dd5a56fa907246adb57fcf26b8ab985aa8601fdf7f642cef6 2013-09-12 02:56:44 ....A 533857 Virusshare.00097/Trojan.RAR.Starter.d-d9dd5be5865b153ab1c7176ed003130c92aa415fdbf3174589ac3d51521e92eb 2013-09-12 02:33:34 ....A 353869 Virusshare.00097/Trojan.RAR.Starter.d-da4e870cbd633055916f380b4cfc39fb9ab6598aa47df67361c54971715f0356 2013-09-12 02:29:06 ....A 262706 Virusshare.00097/Trojan.RAR.Starter.d-da95eb00a55bc5af7b4819c0681831aeac6c9c2ef122e6b02c2840e2f2a50ad0 2013-09-12 01:55:02 ....A 277811 Virusshare.00097/Trojan.RAR.Starter.d-db1bb7c4489c045d1492fa34a270c84b1fcac20fd4e476172f6f050d15e006a0 2013-09-12 02:50:34 ....A 413200 Virusshare.00097/Trojan.RAR.Starter.d-dbd791874820ef5646205c05a1ead8ef58c061c8dd134a123800fc6629379107 2013-09-12 03:18:04 ....A 279845 Virusshare.00097/Trojan.RAR.Starter.d-dc52c075208f5568eb36925da835a40590c336227fe4280298590c5f1c90d737 2013-09-12 02:42:02 ....A 258031 Virusshare.00097/Trojan.RAR.Starter.d-dd1b4873eb9b9a2ca366ba2717caec0b37838660cae8fbe0ba779f072970c98c 2013-09-12 01:58:06 ....A 278292 Virusshare.00097/Trojan.RAR.Starter.d-ddb6bd08652d27e428bb2cbb08bd10c0fefcc37780a4ef7649daf1c084d98c35 2013-09-12 02:14:38 ....A 3003072 Virusshare.00097/Trojan.RAR.Starter.d-de3eba812cfb08ace3f7abf3ff2f399febc31cf4f652838c574e2905530fac43 2013-09-12 02:25:30 ....A 917183 Virusshare.00097/Trojan.RAR.Starter.d-de5e50dbb58cc7467b73b60a0904a8211c86b3e2b699a044c1c528001dc94c78 2013-09-12 02:11:08 ....A 990827 Virusshare.00097/Trojan.RAR.Starter.d-de6a5b33d746288da84a5a083128904e8d7106e7cef285831f3b0b95ebd28503 2013-09-12 02:21:24 ....A 279914 Virusshare.00097/Trojan.RAR.Starter.d-df5ee0250081ea38eb60d366edf697ac30abcf3c853f4fd6466da6267d33eb7b 2013-09-12 02:49:06 ....A 669979 Virusshare.00097/Trojan.RAR.Starter.d-df92d5b56caa7f9d5e7613af873e66e6cb8dab8e66678ec5d90ffe7fe9c33941 2013-09-12 02:06:00 ....A 417530 Virusshare.00097/Trojan.RAR.Starter.d-df98bff64229f5b3362b268468756c82213980ba09a554f673bed97748ffa39a 2013-09-12 02:35:20 ....A 356571 Virusshare.00097/Trojan.RAR.Starter.d-e0a34c35c7a85aa007f36b84b674a832469b8406f8fba7e38106acadb4141897 2013-09-12 02:18:04 ....A 565128 Virusshare.00097/Trojan.RAR.Starter.d-e2670134e0f4c532dc714d61fc3ccfdfb4ebfdd3527b40deda2ff3d64c960092 2013-09-12 02:43:26 ....A 277763 Virusshare.00097/Trojan.RAR.Starter.d-e268aae47ccaa590c974f552338663f00472d897a10bbd289be9f6321b7c234b 2013-09-12 01:53:24 ....A 983631 Virusshare.00097/Trojan.RAR.Starter.d-e29555cfedd8b19e7b60c66b65145a308ac0d7ed2bbea021904b9455e773d7e7 2013-09-12 02:55:44 ....A 711659 Virusshare.00097/Trojan.RAR.Starter.d-e29e8746ed381ca8ac1acb26da6d1968a0bce0fbf724f2039417e57ad3eb75aa 2013-09-12 01:47:46 ....A 1971442 Virusshare.00097/Trojan.RAR.Starter.d-e2ead80b5c66b05f75604a197b73ea6944c6dde9e631310f8ff9b310253b01f4 2013-09-12 02:38:00 ....A 1463560 Virusshare.00097/Trojan.RAR.Starter.d-e3923535cadc14cd2af79974cdbe619b501e81e72377cb6b2973e9c92de245e6 2013-09-12 02:43:08 ....A 344857 Virusshare.00097/Trojan.RAR.Starter.d-e47c0264280701e08b6666ecdecd61375d718330a579502ead3ed086bdd6643f 2013-09-12 03:04:46 ....A 2652744 Virusshare.00097/Trojan.RAR.Starter.d-e5186722652a29e87d997b97fcd78300ce0a3c6782edc6b7f60a7c89998a0af3 2013-09-12 03:24:14 ....A 314499 Virusshare.00097/Trojan.RAR.Starter.d-e52e7707c423782aa333b2aa81ac598a779b82fca04c6899c4d4a7798c0291dc 2013-09-12 02:51:54 ....A 758614 Virusshare.00097/Trojan.RAR.Starter.d-e57481d2aa4764e984139fa90ee03e14f8ada87a362b0c9466c0b9f34400f6c6 2013-09-12 01:59:32 ....A 222570 Virusshare.00097/Trojan.RAR.Starter.d-e602c148284687c1ec962472bf197ad06a0134ed0055923e522b0e4302e20497 2013-09-12 02:59:26 ....A 4188841 Virusshare.00097/Trojan.RAR.Starter.d-e634a4b9252324e22cb30cd5dddaa887713c6f3a12c15552f0db777bb70b47b6 2013-09-12 03:03:54 ....A 278072 Virusshare.00097/Trojan.RAR.Starter.d-e6c693e1acd9cb53b977239495dc8655a73e7cc98733b14b2d3d9bcd557f782a 2013-09-12 02:42:42 ....A 585821 Virusshare.00097/Trojan.RAR.Starter.d-e6fd23d48e70d73a4310582b1d3baa59f73efdf3d6ceb1aa9f5579a25f2de7d5 2013-09-12 02:56:02 ....A 511272 Virusshare.00097/Trojan.RAR.Starter.d-e7007f7ef7709fa40cf2763180a94deb90d5f788fc6e42d9631f5d0e3dc66048 2013-09-12 02:25:58 ....A 292484 Virusshare.00097/Trojan.RAR.Starter.d-e73218b757b7feb5aacd93d2c5d0cb6d28b67b2f584556091f6c0e387f3448f8 2013-09-12 01:51:16 ....A 719126 Virusshare.00097/Trojan.RAR.Starter.d-e7917b37f738777906d98e907efaa985e6627b85ded336733e648e750a021fd3 2013-09-12 02:26:12 ....A 359289 Virusshare.00097/Trojan.RAR.Starter.d-e8be389e015e29fe960baa28ac16b29ef83069e97c2c688049b88cd0f480375d 2013-09-12 02:59:18 ....A 2687267 Virusshare.00097/Trojan.RAR.Starter.d-e9048272dd558f624465b598a6c562f1d72761994881c1e167f070633c6cdf7b 2013-09-12 03:14:38 ....A 965933 Virusshare.00097/Trojan.RAR.Starter.d-e95bb2672f18e477bc8a6e20996860c113ccb54fafb8daf28f57976fb3b534e2 2013-09-12 02:26:18 ....A 327098 Virusshare.00097/Trojan.RAR.Starter.d-e9b7a1a2baa47394e6fad646f2463c44daaec113efb37432d2be2b163781d3f8 2013-09-12 02:08:48 ....A 302336 Virusshare.00097/Trojan.RAR.Starter.d-e9c7fa244244c909299e5b3ceb2c54a20cc071414088b055c6d18c54445222a5 2013-09-12 02:48:48 ....A 2693611 Virusshare.00097/Trojan.RAR.Starter.d-e9e97f3bf6af672a3a6c8c5f2692b8d68c106a36bb1f708bca82084696e9eb36 2013-09-12 03:25:30 ....A 2351115 Virusshare.00097/Trojan.RAR.Starter.d-ea2bb3252ed9965fbc5747c846ebe206db6cd84f8974a5f366c9ad899e3986fc 2013-09-12 02:12:16 ....A 333759 Virusshare.00097/Trojan.RAR.Starter.d-ea9c0646ed7fa6ca5cffbbd577eb42fa86ecea52a19b818b3fa8151ab23c0e3a 2013-09-12 02:30:48 ....A 693980 Virusshare.00097/Trojan.RAR.Starter.d-eaa8e70fd940aaf13ba028a3e31a0875b598a5269e88070e7d725e82901c027d 2013-09-12 02:35:26 ....A 260350 Virusshare.00097/Trojan.RAR.Starter.d-eaf69e5067205b31fdf114189195ee46f7e50f9e1d6ebc8263de6b3b029b9e83 2013-09-12 02:16:58 ....A 251933 Virusshare.00097/Trojan.RAR.Starter.d-eb4fd26e0c4819d59b91ede01e916e5089057f202ccf5470f450614a79db755e 2013-09-12 01:50:02 ....A 284515 Virusshare.00097/Trojan.RAR.Starter.d-ebdcb5a8fdd600466ba48081d7d68cee0f6e466b58dbef994e403b26b342b16e 2013-09-12 02:35:02 ....A 542656 Virusshare.00097/Trojan.RAR.Starter.d-ec37a4f0f4cd6ce55b16748a9581cc584977f5a728ca7f5c7a482fc30c5b49c9 2013-09-12 01:41:36 ....A 279994 Virusshare.00097/Trojan.RAR.Starter.d-ec5a358a998548e22407e2a2b6fb9248131a3261e412f338e93b9655f3b20eb9 2013-09-12 02:28:54 ....A 524243 Virusshare.00097/Trojan.RAR.Starter.d-ececbddbaf3f8c044f8c019d6ca1af5ba721a82e90a0e1edf34a22b6d9587f6a 2013-09-12 02:05:34 ....A 865596 Virusshare.00097/Trojan.RAR.Starter.d-ef151a7e3cfeb13ec51a2b5de68a865b2ef26f38796854557aa31db064dd4286 2013-09-12 01:50:40 ....A 277207 Virusshare.00097/Trojan.RAR.Starter.d-ef1f8316a9dd6fea5fdf256397b9fecf2837ff6ac47d20eec1353b62836e3813 2013-09-12 02:17:04 ....A 302413 Virusshare.00097/Trojan.RAR.Starter.d-ef353244add9ae49582a3f943e18ea13bbe5094842fe1f52584edfcbd71b2eae 2013-09-12 02:29:44 ....A 297227 Virusshare.00097/Trojan.RAR.Starter.d-efc4cb2e153a2715998a543fc5f51acafdaad908abd034d2ec54adb6dab1dc38 2013-09-12 02:03:40 ....A 324970 Virusshare.00097/Trojan.RAR.Starter.d-f055e5e9c30715332db70e0e791333f089dee06bbef5f9227cd88fd1cc301416 2013-09-12 02:46:34 ....A 757070 Virusshare.00097/Trojan.RAR.Starter.d-f05e0fc73394b330c912e456156dc6c96bde269bd2f7c1bbbf1721da54f4661b 2013-09-12 01:59:18 ....A 506637 Virusshare.00097/Trojan.RAR.Starter.d-f0776bff50a75f7f3d269aa50b5c58ce433b273ce9adb5a2874d6c5c1bac8d6d 2013-09-12 02:25:14 ....A 604435 Virusshare.00097/Trojan.RAR.Starter.d-f0ba13bae28d139703610bc3975f612b8884ae545b71d97d35c47446517614fd 2013-09-12 01:50:46 ....A 258596 Virusshare.00097/Trojan.RAR.Starter.d-f0f986b30688d64f39dcfc96e4f4de7b3b3d42fe11c39d76a4152af795a6d1a7 2013-09-12 02:56:26 ....A 412838 Virusshare.00097/Trojan.RAR.Starter.d-f1363084d54fe7bb02afb7b1fb509ee574606f6dd9a463aa9159fecdd4f4e8d0 2013-09-12 03:18:26 ....A 683941 Virusshare.00097/Trojan.RAR.Starter.d-f13e8555fb4ee2e353dfebaee8599475e7107ae1b14148e1a182c03f614c6a99 2013-09-12 03:26:06 ....A 273817 Virusshare.00097/Trojan.RAR.Starter.d-f5162b833a07b757706e6524eb7af059a3dbb391039558ce76c05160ebf6c189 2013-09-12 02:17:18 ....A 332382 Virusshare.00097/Trojan.RAR.Starter.d-f5daf9716ea80b849041989e67b7ae522ca99a9f4d10e6bfb98142c020a55e55 2013-09-12 03:14:10 ....A 226869 Virusshare.00097/Trojan.RAR.Starter.d-f5e793c8a9af825b2c1c370172d974354b83b70bfe1394917748deba09719247 2013-09-12 03:09:50 ....A 539001 Virusshare.00097/Trojan.RAR.Starter.d-f5f2bf743489bc52c615b6768db558ddbded835cb73a163152afe70675955300 2013-09-12 02:04:12 ....A 565832 Virusshare.00097/Trojan.RAR.Starter.d-f619cb5c746bed9929c78b006ce27ee0a26d66134f2d1aa687ac1e48792c4795 2013-09-12 02:44:26 ....A 97970 Virusshare.00097/Trojan.RAR.Starter.d-f63e0658821230c35e0285aa9685125df7d8e8b4ea7a700bafc8adf95d92469c 2013-09-12 03:00:10 ....A 3574830 Virusshare.00097/Trojan.RAR.Starter.d-f64b45f09dfdd1bf5d61f905a3b92037ec47c26d939b18c5d4d0f39d671f55f2 2013-09-12 01:53:52 ....A 393591 Virusshare.00097/Trojan.RAR.Starter.d-f7418eef4471954b67718f152f5a36bdeb904258f1043a049b0e65eb70a141a3 2013-09-12 02:29:26 ....A 408134 Virusshare.00097/Trojan.RAR.Starter.d-fb5dc3fd8dc472d6fab1a250288afe69310289138d817e3a487c84662337fb55 2013-09-12 02:44:40 ....A 627726 Virusshare.00097/Trojan.RAR.Starter.d-fbc4709f082746eac95deccfa91c69b142fd998bdac1731c9b0b365b21c5173f 2013-09-12 02:30:30 ....A 244742 Virusshare.00097/Trojan.RAR.Starter.d-fc768bc523234a57595c0d90095fcd30c17d9836b3b2bfe7fc018345e0e17783 2013-09-12 02:50:44 ....A 307712 Virusshare.00097/Trojan.RAR.Starter.d-fc784d2d82a5e3a52da4c23700ac35ace7ae4e5d7ca17467c7a4af73ba5dd3da 2013-09-12 03:31:42 ....A 710048 Virusshare.00097/Trojan.RAR.Starter.d-fcaea525076f796a7da08a734527114cc7f5f291100d580cc7ceb19e46239a60 2013-09-12 03:02:24 ....A 65054 Virusshare.00097/Trojan.Script.Agent.bo-2b268dc7e828122acb33edc1407a4788bb76b5c0286b4f75cffa3471d7091273 2013-09-12 02:55:30 ....A 65519 Virusshare.00097/Trojan.Script.Agent.bo-3e509fa9bcdd15aa1d133039b815f183e7169bdb5d423bcb119cbeee3b33f847 2013-09-12 02:41:50 ....A 34924 Virusshare.00097/Trojan.Script.Agent.bo-3eac7196b30a72977bbedb4c83c958dff34b1a4e671c446235072d3b8d23f1c6 2013-09-12 02:42:42 ....A 65681 Virusshare.00097/Trojan.Script.Agent.bo-4e4f2d5cec1dbd990801ba41e6b0daf2b4cc7a4ce2992d62240f331f6941640c 2013-09-12 02:33:50 ....A 62918 Virusshare.00097/Trojan.Script.Agent.bo-5459dd9b33b7d1d62c42de8e1366286094b5cbb1951eb6477479526932043cc0 2013-09-12 02:11:58 ....A 61513 Virusshare.00097/Trojan.Script.Agent.bo-7f17c7ee434ff3b557f4ac13410c15b07850500920dc0c9cfdcb60ea8e5e73cb 2013-09-12 01:56:10 ....A 34794 Virusshare.00097/Trojan.Script.Agent.bo-af787f0c559f7ef925895edcb2e4d9470dc72ae0823a37f5dbc94cd55da4a7af 2013-09-12 01:59:54 ....A 34796 Virusshare.00097/Trojan.Script.Agent.bo-e1ff46c858e5d856e3921fe081efacbc97c46e8ddbde27075ec4dd7d827b7f62 2013-09-12 03:13:06 ....A 4360 Virusshare.00097/Trojan.Script.HTAccess.b-deeb83ab04e885f16022664db4abae8371ac4fccfb93c7b0a0187a2db321cc3d 2013-09-12 03:12:40 ....A 2063918 Virusshare.00097/Trojan.Script.Jobber.d-238bbc5092ff3b09d2701034bc3d14e2c77f07368648f168f71facecbc17c0dd 2013-09-12 01:49:50 ....A 1784745 Virusshare.00097/Trojan.Script.Jobber.d-d3504bf14641e90af18257a9ef31a3165cc5e46fcf9b6725c40f57af37176f18 2013-09-12 03:05:38 ....A 2003560 Virusshare.00097/Trojan.Script.Jobber.d-d36a11d658e0bed04acaa501a7cc49111899341a5b4978e12a2a967c494af432 2013-09-12 03:08:20 ....A 1853875 Virusshare.00097/Trojan.Script.Jobber.d-d3aa689d29f0c250aa77780ff1359d80c636ed1abb77e0f12852a027963e606d 2013-09-12 02:26:36 ....A 915589 Virusshare.00097/Trojan.Script.Jobber.d-d5f481dd3d9791cb4c2dbe4a975c95b3729521d23dfa1444cf806b71acf00dbb 2013-09-12 02:47:56 ....A 592433 Virusshare.00097/Trojan.Script.Jobber.d-d8385cd666a598bd135c46af10121171453aa1b7ca8bf36b1f6b8feef751729d 2013-09-12 02:56:38 ....A 592603 Virusshare.00097/Trojan.Script.Jobber.d-e01b220e61144f14bad9e864b2dee31890db2080e7e2b80ef0cc76cdbc1a0664 2013-09-12 01:41:42 ....A 666358 Virusshare.00097/Trojan.Script.Jobber.d-e0f1921d621d3ce7e5ed04ad1651bdff6b0298252db668636960f8d24ca8330a 2013-09-12 02:06:02 ....A 713959 Virusshare.00097/Trojan.Script.Jobber.d-e1932ea5c8fe6bd2a28b29a97403ac6da806e767752c87c89ba4d03b16a2bccf 2013-09-12 02:59:44 ....A 931926 Virusshare.00097/Trojan.Script.Jobber.d-e684e3e37d3c2409594eada42a60223163d31b3603ebd4834e2cf5f36a18cf3b 2013-09-12 01:41:50 ....A 592433 Virusshare.00097/Trojan.Script.Jobber.d-f6be3c0aacff11c1490e2b4e06131bcda99e66550f762545746ff4ab03b5f5c8 2013-09-12 01:57:46 ....A 1005999 Virusshare.00097/Trojan.SymbOS.Flerprox.c-1a7a55fd6ddd976d837132b3e724adfcace79706c949e84e01ec3e52364f69c8 2013-09-12 03:09:46 ....A 137875 Virusshare.00097/Trojan.SymbOS.Mosquit.c-d4633978558b182ce08a6a2c0b263ec0344cff2037ed456bcc92c4c79b9018aa 2013-09-12 01:41:46 ....A 82055 Virusshare.00097/Trojan.SymbOS.Skuller.w-f09d2d3461b235aaa19cd3f06dcdcfe7726627dd5521a071bf4c3f91120bf701 2013-09-12 03:32:10 ....A 41984 Virusshare.00097/Trojan.VBS.Agent.by-dce9765bc4a548b5620a60c88ff3f8698cb45af91b24ea7142d37ba644b8773d 2013-09-12 03:25:16 ....A 3231 Virusshare.00097/Trojan.VBS.Agent.hq-83b342f28ec084353519fc9f1107790dfa9a64511a6e1a307329e22d365fa299 2013-09-12 01:57:52 ....A 19995 Virusshare.00097/Trojan.VBS.Agent.ii-30c0d6fad7fc16641a7bf27bf05217bc6b39bf88b1211f6dabebb7fd4ffa938e 2013-09-12 02:02:54 ....A 4970 Virusshare.00097/Trojan.VBS.Agent.ip-c017f7511ed723706af58f3a11e4c495764e4f4e90877f39d16f6c794c14bad9 2013-09-12 01:39:40 ....A 11990 Virusshare.00097/Trojan.VBS.Agent.kd-ebdc69f33cfa98601135454eccea2a25988b9d3f1febc3377071cca3caf72d7b 2013-09-12 01:57:50 ....A 104662 Virusshare.00097/Trojan.VBS.Agent.kd-fb52a191ab26f1ac9e37f40d89074fefd574bfa18a4051d986581a80755e4e2a 2013-09-12 03:21:58 ....A 1713 Virusshare.00097/Trojan.VBS.Agent.kf-999cea1e19e6abf610d7e7a4f1ba329d2a0b40ef8d34df426096fa6a9595c789 2013-09-12 02:03:42 ....A 1265 Virusshare.00097/Trojan.VBS.Agent.ki-9d6f1e84de685e7cd0a184bae6241da31664911c308fcad677ab21464e4b718d 2013-09-12 01:39:56 ....A 55026 Virusshare.00097/Trojan.VBS.Agent.km-5c576e7bd67958a7a9d234564e0a307abbc126261c01510c1ea56121cb7dfd24 2013-09-12 03:28:24 ....A 143360 Virusshare.00097/Trojan.VBS.Agent.km-62c7b87eed2184fa76c6a997cd645ec648c5f6f9dd24ee9365580e73854f012c 2013-09-12 02:19:58 ....A 143360 Virusshare.00097/Trojan.VBS.Agent.km-6ece486280da5aa7f835cbb4a3d593052ac9c10e8815d54a09dee442006a1f71 2013-09-12 03:29:08 ....A 47518 Virusshare.00097/Trojan.VBS.Agent.km-77e8a2e52f3d51ef1067db7596fe5ea0cfac6a1b1ea324b7e4a4780166e6616a 2013-09-12 03:10:30 ....A 143360 Virusshare.00097/Trojan.VBS.Agent.km-a5fa2abbe8ef84718f56ac06997cb08fdee848cda3d4649c0c53223171876482 2013-09-12 03:19:58 ....A 331264 Virusshare.00097/Trojan.VBS.Agent.kq-05f6ece39fb970fd6f9c0be7d7d5849a1f9f52632f32655b78c4ae506de27680 2013-09-12 02:50:20 ....A 331264 Virusshare.00097/Trojan.VBS.Agent.kq-1ffc79e81eb49045ad7d4ea0872759d13ca4777429538b60b7956e62cbfea14b 2013-09-12 02:45:42 ....A 3876 Virusshare.00097/Trojan.VBS.Agent.kq-2cd47aa352e7178dae7a8800e53351b842233ea4a4bb4367cdfc2b69d6ffff91 2013-09-12 03:11:26 ....A 196096 Virusshare.00097/Trojan.VBS.Agent.kq-3410944dbdabfe56434a4afe0e3aa3d340849aec9fc002f5c11d4dc737a83211 2013-09-12 03:13:30 ....A 107401 Virusshare.00097/Trojan.VBS.Agent.kq-341c5c94cd635972db6f86ea153cc86908d41b050e12d2da708a5405c1ed9203 2013-09-12 03:31:36 ....A 14637 Virusshare.00097/Trojan.VBS.Agent.kq-41676eb72239e88d5011e357eda2fb5559ac041bb7c8c2b70e038f900a876f0b 2013-09-12 03:30:32 ....A 331264 Virusshare.00097/Trojan.VBS.Agent.kq-425a7aa1fdcc6dda7aedbe6130e0fe06cdc6863ffea607e4e5c8c694143409f2 2013-09-12 02:25:08 ....A 3231 Virusshare.00097/Trojan.VBS.Agent.kq-6380455aec3de8752ed5fd9baad312cf1828fc2945b32acfe92c597d870d9ed3 2013-09-12 02:28:00 ....A 8426 Virusshare.00097/Trojan.VBS.Agent.kq-63c8efe29e33896d1fc47cdcc1589775d56642fbeac0ef1e8c1c8030bea78dcb 2013-09-12 02:19:00 ....A 14637 Virusshare.00097/Trojan.VBS.Agent.kq-65037250b0beb4cc2477189989821b867b49f4e37be3c4874c0f324d133699d8 2013-09-12 02:58:04 ....A 331264 Virusshare.00097/Trojan.VBS.Agent.kq-6ed8c1dc75caad6e300b7c60ded6a72c0d931ba8e87f7dae22d818679a8ed2c3 2013-09-12 02:33:14 ....A 14743 Virusshare.00097/Trojan.VBS.Agent.kq-7336ea8f2a2be88aa88429217eb18b32f6437af61ec87d4513b6214df8015940 2013-09-12 03:25:58 ....A 326144 Virusshare.00097/Trojan.VBS.Agent.kq-8b4e2a76406c2bc84e12d748bfa8343e2ffad77510428cc2320e973c043fdc21 2013-09-12 03:25:10 ....A 14637 Virusshare.00097/Trojan.VBS.Agent.kq-97846ce041e1a53c727bbd015eb1368ddc4fea3e6731a5b052854d3c468bd1aa 2013-09-12 02:05:30 ....A 14743 Virusshare.00097/Trojan.VBS.Agent.kq-d158f51a3d7831372e153ed6752356eb9c8800f89ea963353e4d0eb52cab2efd 2013-09-12 02:33:38 ....A 331264 Virusshare.00097/Trojan.VBS.Agent.kq-d301c8ff2d2697c9456011177d562957b5c7f54e35b7fc61f375c01ff6e8ce22 2013-09-12 03:07:50 ....A 327168 Virusshare.00097/Trojan.VBS.Agent.kq-ddd28f1ccb142de5e50fab14c095ae824d9aece230249900b0e185294ecb58f8 2013-09-12 02:24:10 ....A 14637 Virusshare.00097/Trojan.VBS.Agent.kq-ed58277da351016ed5efdf7691594e44090d77a307c6b9347154a92cecca4b6b 2013-09-12 02:28:12 ....A 110484 Virusshare.00097/Trojan.VBS.Agent.kq-f0cb9d42475d3163f046e51268897cae492a567c067a5fdb1bb5a9d32f60b92a 2013-09-12 02:39:22 ....A 331264 Virusshare.00097/Trojan.VBS.Agent.kq-fab5ea2e24305435cba59ec23a768a5936c3c3c7fc54a9ce264644d7759ccee6 2013-09-12 02:10:16 ....A 326144 Virusshare.00097/Trojan.VBS.Agent.kq-fb38d1109e2084a0b65b1a883290635bc5fa28dda15b24de3d63eb0bf2d84647 2013-09-12 02:34:54 ....A 1804 Virusshare.00097/Trojan.VBS.Agent.ku-f52335d47c7f8926eae23e7764140797973ad8f56aa855ed409244b115469655 2013-09-12 03:10:06 ....A 5338 Virusshare.00097/Trojan.VBS.Agent.lo-8491bf2441a9a40f383da1a1ae0d70ad36c242a9bc373c54a83417a3dc59fe89 2013-09-12 01:47:50 ....A 93318 Virusshare.00097/Trojan.VBS.Agent.lv-41f31190cf45330fc6a5140ccf92c1ea95dc89f2650bae9ad3810f3033ab99e9 2013-09-12 02:11:06 ....A 93318 Virusshare.00097/Trojan.VBS.Agent.lv-5487c5064b95bb9dedb6244f5bfad58b760e59f06bd3507e2f7514c1d43d8ef8 2013-09-12 03:25:30 ....A 93318 Virusshare.00097/Trojan.VBS.Agent.lv-8c9f6a4a03cd02e88df1095edcbf7a71f4dfed5357415db7df17db8cd284587b 2013-09-12 02:21:06 ....A 93318 Virusshare.00097/Trojan.VBS.Agent.lv-d714c8c078cef4f35f1c245a73036f6c4bfca9b4de45fef5176c15cfd35cb527 2013-09-12 02:31:26 ....A 60496 Virusshare.00097/Trojan.VBS.Agent.no-3bcdb0e32c7f6f0a059b1c32d1f4703ebe8676320ac85e0694618adf18aaf027 2013-09-12 02:52:38 ....A 184243 Virusshare.00097/Trojan.VBS.Agent.oh-86f80a2b96b712066b0f1758b665d7327afad4ad6273da5fb0ba6e643753321f 2013-09-12 01:44:16 ....A 141296 Virusshare.00097/Trojan.VBS.Agent.pa-d33a5e2047e385f58ce32c511e2a29aa9ed16f6754c4895c5bec85d6f78c0a7e 2013-09-12 02:55:30 ....A 255532 Virusshare.00097/Trojan.VBS.Agent.pa-f0ea0b0f991fde36f95599bad5bb242f8c22aa53e791c302023b8e8050fd84cc 2013-09-12 02:36:46 ....A 176384 Virusshare.00097/Trojan.VBS.Autorun.v-7cfbb8b9eebda9c6d257df395bc4b23df6571f37db43691b6e6ae4142a03285d 2013-09-12 02:47:38 ....A 92136 Virusshare.00097/Trojan.VBS.Bicololo.a-1607d3c0999f18a4a808fb38d4f5cb0d3a71491263e4bdffbb23778c4ae02807 2013-09-12 02:46:16 ....A 122272 Virusshare.00097/Trojan.VBS.Bicololo.e-573ae27d50f005cedd8a1d9de4a9c0c85e3aa10e92a2f0a284873e4aa4b0d43d 2013-09-12 02:31:24 ....A 799 Virusshare.00097/Trojan.VBS.DelFiles.p-dc75353b3c81517fa01271caf143e32ca45e3d47caddd69b2308273af65f8603 2013-09-12 02:51:06 ....A 166 Virusshare.00097/Trojan.VBS.Disabler.l-e68805d578a9066f9a8fb154b3b1be77a764dfb5bbbf4aadc59e31e4ee146c4a 2013-09-12 02:35:16 ....A 338 Virusshare.00097/Trojan.VBS.Fatal-fb460613c6cd8a973ba77262b704fbe5f816913b703697027d49b30476ea1829 2013-09-12 03:24:36 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-525f3d78ada2c55adf79b4ff65db6feac2a623bb93574d006f63cf92e5fd749f 2013-09-12 03:10:30 ....A 462975 Virusshare.00097/Trojan.VBS.HideIcon.d-77dd191a9eaaba7ae1446fb2e69557ebbcdca928d4b9886afcc07ffce8b675a6 2013-09-12 02:49:02 ....A 99280 Virusshare.00097/Trojan.VBS.HideIcon.d-8787ce9435076ebb95b8d4f4b3910e905d2b4ce8933a564a5726a57ced56894a 2013-09-12 02:48:30 ....A 6610 Virusshare.00097/Trojan.VBS.HideIcon.d-882be612d9b8d9e1393c35799e3500a6acaed1fec214f4cfba2357b20fcb9e59 2013-09-12 02:59:40 ....A 1246 Virusshare.00097/Trojan.VBS.HideIcon.d-8d3b6b723cc3c85a0aac8adc252ac6707f228e112f670091b6ee73f09bad1db4 2013-09-12 02:56:30 ....A 99280 Virusshare.00097/Trojan.VBS.HideIcon.d-94212e67faf126a4044e62ab52edab206af57b21a38d1bfb864afa77a71ca54d 2013-09-12 02:24:52 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-95bcd6fbc047b025ca0664f5797192d20fc457b5fc7363cb03552883b64fed62 2013-09-12 02:48:40 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-a7adaf7edbea0ecbad23ba8b7973a1781d85e5eb371581b5b2fb56802eaf08fb 2013-09-12 02:28:10 ....A 271807 Virusshare.00097/Trojan.VBS.HideIcon.d-b02376dd3ca7fbbf195b16372f4cf338d3cc8e384f98fd052226bc9c4ab288d7 2013-09-12 02:27:58 ....A 99282 Virusshare.00097/Trojan.VBS.HideIcon.d-b02cd2455b8564e3a2e3903d2b0b695b5c5712de0e5d38ffc513d20d8568057d 2013-09-12 01:59:48 ....A 454661 Virusshare.00097/Trojan.VBS.HideIcon.d-b2c78789424cdaa9573982b5fa780359bdeda6c78c7f7b89314fbeceeb0e8b1d 2013-09-12 01:48:52 ....A 110550 Virusshare.00097/Trojan.VBS.HideIcon.d-b7a49fa3f6f24957bc394ff754f560098a15d12eecfccbef306edb1eea2e4782 2013-09-12 02:50:36 ....A 1152 Virusshare.00097/Trojan.VBS.HideIcon.d-bf6fbc7c1d099eadb7447f9c62843e64d822602660de93c0bffb1712f2a6a786 2013-09-12 02:14:28 ....A 14053 Virusshare.00097/Trojan.VBS.HideIcon.d-c6dc6ee39db4fc1085a05fbfbe1fa2644f27fbb8e53883a4b62367ab9d82af95 2013-09-12 02:35:22 ....A 376268 Virusshare.00097/Trojan.VBS.HideIcon.d-cfc418ec123d6efb1f928e12509c8bf8c4be10736541cbd61b27ab0f866e82a6 2013-09-12 01:49:48 ....A 454685 Virusshare.00097/Trojan.VBS.HideIcon.d-d28185acde5c05bbe89baaf994445e1068d1a151c859bca64d4d38a8a5e152eb 2013-09-12 02:21:58 ....A 99282 Virusshare.00097/Trojan.VBS.HideIcon.d-d2ce83d8a94579da827dc1e43e7d671bb3a400e328c832614cb0c331bf836d9e 2013-09-12 02:30:20 ....A 454687 Virusshare.00097/Trojan.VBS.HideIcon.d-d3b4a01fa201163083e519c082b952ebfbfa2437626892cc25e8022e332c407e 2013-09-12 03:05:40 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-d441e77119aab725e85adf53fb1ecd2e963ff36539691892fd8d6406902fec51 2013-09-12 03:23:40 ....A 367783 Virusshare.00097/Trojan.VBS.HideIcon.d-d4d9a29a4320bfb2d96964a885ebd297323011e2f6cee10020e40b9cf6a59035 2013-09-12 02:20:00 ....A 465583 Virusshare.00097/Trojan.VBS.HideIcon.d-d63cbcbce8f14d8415171d06fd8d96b351e62e8bdbd20ada8fc9f0a74eabea7e 2013-09-12 03:05:28 ....A 457017 Virusshare.00097/Trojan.VBS.HideIcon.d-d652acef38de2c5d0e4892d585c8eaa1728d549cb0cc2fbedd0e97af2871f8cb 2013-09-12 02:08:46 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-d7390bc936601e67fa8a7c742e55b452e347e0cf92b9dbf04bac9fa10b7857ea 2013-09-12 03:09:58 ....A 307826 Virusshare.00097/Trojan.VBS.HideIcon.d-d83086f1615d1b08b5a49a587ad3864e3d068044b645d9aac8babfdd5d4ac868 2013-09-12 01:59:38 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-d8a29272ff787187f547b74693a2bb866be6cbe9ed023ce45f081cff8fc59bb5 2013-09-12 01:39:38 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-da2f1749976dd6081fabcb9a77c0410f978ea6e5978bb617c8a9ac8c2c4ee2ac 2013-09-12 02:08:40 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-db1bb108747bccdbc84a15da4dbc5f03a509a9ac493638ed093fdfd4f9854398 2013-09-12 02:08:58 ....A 454687 Virusshare.00097/Trojan.VBS.HideIcon.d-db98e9e98cd39612ea49c4b30daa273ddf7937f5bf578d7d6ed12dabc5e6e183 2013-09-12 02:43:36 ....A 454677 Virusshare.00097/Trojan.VBS.HideIcon.d-dc4dec7bd07df6954870e50bf38d7a93f20b7bd1b4354e68a34a1b64120726d7 2013-09-12 03:26:16 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-dd1d1b98703968667fe92a53b7c45a18e0aa944aa7baf8890243539f2087291d 2013-09-12 03:05:44 ....A 6048 Virusshare.00097/Trojan.VBS.HideIcon.d-dd20e44812a641842ba79f81a6d916940af6907fbba3257fd6f880271b07934d 2013-09-12 02:10:18 ....A 462876 Virusshare.00097/Trojan.VBS.HideIcon.d-dd509f3d75b79b21c4acd5118026b7856e9664422f7a65e5bc749a98bcdd1da5 2013-09-12 02:19:42 ....A 462875 Virusshare.00097/Trojan.VBS.HideIcon.d-dd94f0025504edac80d80d40974b00ca0492baa011e16a9811db55a3a7a6ed69 2013-09-12 02:47:26 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-de2cc7c57c437c49bb1ac427481a5868143674c7a1cad83f53342276bb1f26de 2013-09-12 01:49:28 ....A 454687 Virusshare.00097/Trojan.VBS.HideIcon.d-df1518fce677b202cf5d3b8466db939a27232abdbe3ecd8ad1d7732ac4c5c64e 2013-09-12 02:00:08 ....A 99280 Virusshare.00097/Trojan.VBS.HideIcon.d-df2e4146b07a9fe8a980e21a1c213ccf7b87fe9b05d0fb25c4efb6ac0b16eb73 2013-09-12 02:01:42 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-df5016f1c319f3b96483daa21f9a260091d3eda91e02aa56ddeb0b4b599a97e8 2013-09-12 03:24:52 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-df9a523e9a115fedbbc1b17557b1ecd2170986e6a245ca98d8e4423cf9653829 2013-09-12 03:03:52 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-dfbc6ad74069faedb103594db54f91f7a2d85d1c6dd49ac255cbfea76f5d8f8c 2013-09-12 03:10:34 ....A 462877 Virusshare.00097/Trojan.VBS.HideIcon.d-dff815183937b152185051a6f3e0ddbf672fdfc67e078c49de1c63a55a612ed8 2013-09-12 02:56:26 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-e00729fcba5f699f738d85a850ecfdf9fbc877336921f25e721ef72b0cbcc523 2013-09-12 02:17:12 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-e030fd5ef4da08d0e38953d7b662911dfb1ae0726abd4347cd513607e9c68daa 2013-09-12 02:17:16 ....A 99280 Virusshare.00097/Trojan.VBS.HideIcon.d-e0ba7a0a37d748333e22a58749bf4f910bf6ac04d9032a99d4028bb404a46537 2013-09-12 01:52:02 ....A 99280 Virusshare.00097/Trojan.VBS.HideIcon.d-e103ad94da900aa29ce6f0d4af3ffbfa65223337607f4064f01275401aaa4bc5 2013-09-12 02:09:08 ....A 99282 Virusshare.00097/Trojan.VBS.HideIcon.d-e14d7d5519221a4d5f3af2ab7f7e4c0d00afc8da67cd4488820c54cf1e5d37d4 2013-09-12 03:10:26 ....A 454687 Virusshare.00097/Trojan.VBS.HideIcon.d-e15c90530641252fc4bcfcf8e1faa6df91027ca5f6352abfef1ef934e08e6d17 2013-09-12 01:44:56 ....A 454691 Virusshare.00097/Trojan.VBS.HideIcon.d-e41499982cf33383b3d6dff55796474b4d8c5267d24771d2cc1ade49cd449874 2013-09-12 02:52:08 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-e5a55ddaad572c5619a3be18d92e1efa0474a9c0e10c91fff931cf141777e276 2013-09-12 02:17:20 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-e5f859f33a10426bdd5a0ad200c9798ed595c0b745592741197012dd6098942f 2013-09-12 02:34:20 ....A 6048 Virusshare.00097/Trojan.VBS.HideIcon.d-e6b8729743f6318d53720ae56a7ca955c32972e30b057b7b8ab5a49f3481bad0 2013-09-12 03:31:38 ....A 6048 Virusshare.00097/Trojan.VBS.HideIcon.d-e8361803c7a80a43929a2bff624616a7b196ce37c2b77280ab9a0e3c78f6c108 2013-09-12 03:05:42 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-e8590089601ac6ce1f68179c2ef232b1a26e1ef6873617102dee552670318c1e 2013-09-12 02:32:06 ....A 462951 Virusshare.00097/Trojan.VBS.HideIcon.d-e871c1d8a36c4a1ca6d831aca05c05c520c197ba784a6d5bcff04a5fadbafe54 2013-09-12 01:55:34 ....A 364450 Virusshare.00097/Trojan.VBS.HideIcon.d-e93635207dd920d9d4de449a0f009211afcc9bbf0e2381873c85eab8008b2060 2013-09-12 03:31:26 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-e986b59ca41102b10c212a9b66552010b69d4c60bb72a2dd15a50c9fafc6bd6d 2013-09-12 02:30:06 ....A 6048 Virusshare.00097/Trojan.VBS.HideIcon.d-ea0ef563e6d5f2b2bbc1022b5a6ac0cf4f4b795fcea7c57c39cec9a5810ce397 2013-09-12 02:38:32 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-ea1c8142630b2f600b17e24036542d1087acd406a6eaa643d319b01ffc129962 2013-09-12 02:26:06 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-eaa14ab7faf6bc0c8f615f72e1ef7cdbae115ef38ae8dc28936538947158b7a6 2013-09-12 02:04:30 ....A 454691 Virusshare.00097/Trojan.VBS.HideIcon.d-eaf3c0a52e73415145865e5924e6510571880aa3559a460586ce2ab48ace0c7a 2013-09-12 03:27:28 ....A 6048 Virusshare.00097/Trojan.VBS.HideIcon.d-eb1fca12dee1b493fb6aaeae139dc26f725f571cb0938b708710d00731c6d7ee 2013-09-12 02:26:16 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-eb57b47cdc08bb8de50502c502b45e00815c8209f560e096eaf586b8dd508c96 2013-09-12 01:49:14 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-ec4d28f30b88bd419e32e639f1ccdfc02d3aa777700111a8c4b888e55af4828b 2013-09-12 03:23:18 ....A 99282 Virusshare.00097/Trojan.VBS.HideIcon.d-ef5db2f613d934eaf8bd22621fe0e03bc1e108865628cafb1f23992d47b61dcf 2013-09-12 01:38:52 ....A 462880 Virusshare.00097/Trojan.VBS.HideIcon.d-ef7daf9ef8998741228752353dd1fbf945eb63a11049edc9b385a7feaf30ae33 2013-09-12 03:27:24 ....A 454677 Virusshare.00097/Trojan.VBS.HideIcon.d-f098a519cba32a37ce8a403ab48f01a5fe7877e1d77aa95b0061c47beda38a48 2013-09-12 02:04:24 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-f1153799c58b3097adb511d0cee15750816757a48cf306a7ffab5e0ed20f2f1c 2013-09-12 02:17:18 ....A 345984 Virusshare.00097/Trojan.VBS.HideIcon.d-f133dc2bd2e36c63651d8007165cce0014fc6d48f154fef3afef98ced4e64c0d 2013-09-12 02:02:28 ....A 454687 Virusshare.00097/Trojan.VBS.HideIcon.d-f54889f31321b25dbadc6dddb61690c2954d657474f074df31d857aab0c70e62 2013-09-12 02:04:34 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-f57332df27c14db8a2610089d7ad719a722990ae1967691224eff01da96902eb 2013-09-12 02:56:10 ....A 457057 Virusshare.00097/Trojan.VBS.HideIcon.d-f573726b0046729d5508520c79637d0ee8db4467854d0e5664d89a171612506e 2013-09-12 01:49:28 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-f5ffefc251b87f374ff6b168924b21ff9b73dcdf43303c209b32157f43e6b9dd 2013-09-12 02:47:22 ....A 99291 Virusshare.00097/Trojan.VBS.HideIcon.d-f6e0dad79bcf86e8bb4146f667b3f58016edea411cca65d3f6c7a174963f8bd8 2013-09-12 02:25:44 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-f6f0d99eeb0c9c3f2fc2a7472a06d6acbe455c146d21f9db23724953ae4c0f35 2013-09-12 02:05:18 ....A 462885 Virusshare.00097/Trojan.VBS.HideIcon.d-f734667919e61543940b2fc0c8dde95e1495c2ac191f779d058aee57ddbe70db 2013-09-12 03:25:30 ....A 6610 Virusshare.00097/Trojan.VBS.HideIcon.d-f747925c5359c1bfa2809106dc7476f7db3b7ddf308332e4bf3d908bde2f0915 2013-09-12 01:39:38 ....A 99282 Virusshare.00097/Trojan.VBS.HideIcon.d-fa75c73cbe4b9fd0b3cd65087c2a4e8310d791859a1a379cb94700d8b0056be1 2013-09-12 02:25:58 ....A 98720 Virusshare.00097/Trojan.VBS.HideIcon.d-fb8738e89d0d4458c24b946ead9bc74db04afdf72a6b180eaca365ea3c9ac377 2013-09-12 03:32:00 ....A 454686 Virusshare.00097/Trojan.VBS.HideIcon.d-fb93690741fd8f0760de62cdbd99b5b2b3738b26b1a753dbbe149e276865ec6a 2013-09-12 03:31:28 ....A 99282 Virusshare.00097/Trojan.VBS.HideIcon.d-fc2fbb988c5f94cfb4a3028345e92ec428a9d852f2f3c6918e0bdf0fb54e64d1 2013-09-12 03:10:18 ....A 6608 Virusshare.00097/Trojan.VBS.HideIcon.d-fcb8b3278e13d3db51c7024370c037ec75a1153608308e2ea56148a2876928af 2013-09-12 02:49:16 ....A 36352 Virusshare.00097/Trojan.VBS.IEstart.e-e086f6750f0f3b6f35982c8c5e71fd2b4b68b56cce0a88bfa37398d27373c8d7 2013-09-12 02:40:58 ....A 399 Virusshare.00097/Trojan.VBS.Nocooks-e0dee6c501e8bfad29b1ca080f07fe6a37c96446a105d9393bd021b1696deaad 2013-09-12 03:20:16 ....A 184645 Virusshare.00097/Trojan.VBS.Qhost.ah-00e1570bc1ce84b5bd9b7019bf99b0a86fd8d8e21dd770b9deba1b341b2ece40 2013-09-12 03:26:56 ....A 146815 Virusshare.00097/Trojan.VBS.Qhost.aj-069b25f64424b83518ccc4b3d911c83ea9c2a921eafc9c53287b5cebede1d32c 2013-09-12 03:15:42 ....A 184314 Virusshare.00097/Trojan.VBS.Qhost.al-a5308012c00d975e7eb890380c2a94cba0ebb0b0b33d925357d61a8e4afc1e58 2013-09-12 02:13:22 ....A 184297 Virusshare.00097/Trojan.VBS.Qhost.al-bd972366250ef3e5a5253b342ba4aac6febba07ef4fd979aec95976fcda0b516 2013-09-12 02:44:50 ....A 74209 Virusshare.00097/Trojan.VBS.Qhost.al-e233141ae57dc2b6ca3a98336be81f095aa3a3cbc9a523fe7905cd06e54f45e3 2013-09-12 02:25:26 ....A 87074 Virusshare.00097/Trojan.VBS.Qhost.al-e73126d7c44e8ed48a3c48c037a9d072b1672c9b8d471a8debae327c2cf9e94b 2013-09-12 02:44:02 ....A 184605 Virusshare.00097/Trojan.VBS.Qhost.ao-bc0a04f33c7053ef6cf142e8f272442bc2829852c01c09b72f6b77ff1874489f 2013-09-12 02:27:00 ....A 110173 Virusshare.00097/Trojan.VBS.Qhost.at-ab8da7147e03935a16a5cc7eed4adeb7eedac213cdff40840ad7ac6762bb2c5b 2013-09-12 02:21:06 ....A 79839 Virusshare.00097/Trojan.VBS.Qhost.bb-ef575d1fb1646fcf8c0ed09861c3ec988a9509c62d0431f0f6b249610b5236e2 2013-09-12 03:23:08 ....A 184362 Virusshare.00097/Trojan.VBS.Qhost.bd-d4f5af78235b7c9edd47c7b017dbbcfd4580340267320ddab899cdaa66427d44 2013-09-12 02:58:52 ....A 149823 Virusshare.00097/Trojan.VBS.Qhost.cc-aa91959c3467a32302b8a85c813f681beb591908b2f874e5ed00b5b2e16248a5 2013-09-12 02:34:38 ....A 149933 Virusshare.00097/Trojan.VBS.Qhost.cf-00f2c203196bf0787f4f475df94a22a037b2a97c072fa16b05bb8af50a6cf864 2013-09-12 02:13:52 ....A 68463 Virusshare.00097/Trojan.VBS.Qhost.cv-01fb05ce57f9aa87e87eca606452029c794323565c3973dee441d31c24933cc5 2013-09-12 02:23:18 ....A 56650 Virusshare.00097/Trojan.VBS.Qhost.cv-932438b88b52d50932906ebf8befa5363b97cd83dacb7129f6e9bb5b704f081b 2013-09-12 02:48:08 ....A 2580226 Virusshare.00097/Trojan.VBS.Qhost.dm-8ab6ce6e28fcd67c0042b2f76462814ac0fb35c76235683df5977c9a8403d0a0 2013-09-12 03:16:00 ....A 119381 Virusshare.00097/Trojan.VBS.Qhost.dv-cee2be30b15ce661b1b39fd26357c6a4fd12d511291cbc74ac66e0a2e1b69ede 2013-09-12 02:59:36 ....A 3112925 Virusshare.00097/Trojan.VBS.Qhost.fh-be9645aa5e148294bfda8572d07abf692952febb897028007c5015d9a7fcab81 2013-09-12 03:12:18 ....A 132047 Virusshare.00097/Trojan.VBS.Qhost.fh-cf1894e4e44c356d8a94ff0a17b8bf3767a47bb817ebfef1978e90ecb03edb36 2013-09-12 01:43:56 ....A 131966 Virusshare.00097/Trojan.VBS.Qhost.fk-5a378a4d73bf309162d1ac92a03f472ac1a6fc567edd7e74921eff6d282c4ad0 2013-09-12 03:10:30 ....A 131996 Virusshare.00097/Trojan.VBS.Qhost.fw-0ab41f55f946d7e13556a7961a6319e72f3674230fff8e479c5e799e979a8aac 2013-09-12 01:55:26 ....A 149908 Virusshare.00097/Trojan.VBS.Qhost.fw-14a5d880f3e24f235912f14ca21204b5e32a65f98007025fb507cddff1da38a3 2013-09-12 03:24:34 ....A 132049 Virusshare.00097/Trojan.VBS.Qhost.fw-2aebff0a58bea2799f3e2a77544cd4ca0afc990097231992addf14e63c961320 2013-09-12 02:50:32 ....A 149948 Virusshare.00097/Trojan.VBS.Qhost.fw-2f0f8f0e8338ef6467a295756ba5bf5dfc96be684f976707b473bc0c2630132d 2013-09-12 02:33:38 ....A 132051 Virusshare.00097/Trojan.VBS.Qhost.fw-8332a6518b9fdbd946c87a944fd79a1c90127f422e410852021e1eaaa9f9f005 2013-09-12 01:58:46 ....A 100068 Virusshare.00097/Trojan.VBS.Qhost.fw-974e3ec6e51044002c1f61d330d4681f727cb4528219897dac787d8cb3ad6a97 2013-09-12 02:18:30 ....A 149910 Virusshare.00097/Trojan.VBS.Qhost.fw-9921199c5da078360a0172676753bc94fab6d002d0d9e8b87703130aefce544a 2013-09-12 01:53:48 ....A 99835 Virusshare.00097/Trojan.VBS.Qhost.fw-d76eb7352a5ce2962998ab8b0cd340bd54baac38ce19477629cf0807fe0ad945 2013-09-12 02:09:26 ....A 149918 Virusshare.00097/Trojan.VBS.Qhost.fw-e5a0f5f1f25051e9f1e7c8aa25f5ce32240826e4d760d5897f608785a3157c2b 2013-09-12 02:45:26 ....A 196608 Virusshare.00097/Trojan.VBS.Qhost.v-f7c1ab9a85da8c6b90392cdedac7536fce1e1f15ccc266e27cd2ce3c0b15aa8a 2013-09-12 01:39:10 ....A 196608 Virusshare.00097/Trojan.VBS.Qhost.v-fc857efd8d39a21d48ff95c073cd8568d15eef1ee0eaf477b32f85f77c0bb1b0 2013-09-12 02:53:06 ....A 3993 Virusshare.00097/Trojan.VBS.Rots-8c13e3be891857235d4490f9b683396601f1771f8fc8b98fde006d8d9063b079 2013-09-12 03:12:28 ....A 105317 Virusshare.00097/Trojan.VBS.Runner.cb-d6b5097d933363030443bea77b1116347070c56d00717928087e687266725fc1 2013-09-12 03:13:30 ....A 158969 Virusshare.00097/Trojan.VBS.Runner.cj-e486fa980d28d31f9d32ef0553d28baaa2c1dbbb1ec44178f75bc1a4c730ea08 2013-09-12 03:31:44 ....A 13296 Virusshare.00097/Trojan.VBS.Runner.dp-e93657b7a5273c633c35378e1e8708ca3940856529534e6bac5eb5de80b33fe4 2013-09-12 02:08:40 ....A 615 Virusshare.00097/Trojan.VBS.Shutdown.ap-28db01c62dbd64897f5a238db7b4af52ce6f6d46ab6782a734719ef79d9a633c 2013-09-12 03:26:14 ....A 605 Virusshare.00097/Trojan.VBS.Shutdown.ap-8ee47a022c78c7eeb483dfb9042ec8fa04fa304d84b2aa1e9fe9a46f992e6aec 2013-09-12 03:00:52 ....A 101376 Virusshare.00097/Trojan.VBS.Shutdown.ap-dff65f171a2e0d16c38d0e061dd1e2ad85fa5c92a799d53a29fe6bd8d3aad32e 2013-09-12 01:39:46 ....A 615 Virusshare.00097/Trojan.VBS.Shutdown.ap-e30c0e0c5b5e7d7224e6c08762ff364b079f6e0bf1c57ea954da51782088f4ec 2013-09-12 01:41:42 ....A 6661 Virusshare.00097/Trojan.VBS.Small.bg-7ed9f9b7115fabc4f4c938d872d92f2fdae4086e7c2ba89e09b9aa53323afecf 2013-09-12 03:08:24 ....A 4014 Virusshare.00097/Trojan.VBS.Small.bg-7f5785c7f52fda3be4b0115e5894c2842a6b297ad6e190d6449efa184b7609b7 2013-09-12 03:28:16 ....A 126025 Virusshare.00097/Trojan.VBS.Small.bg-dc8c57bb7055881c94485ee7ed153cf8970383d48971e792f15842bc2d345a1f 2013-09-12 02:31:38 ....A 121858 Virusshare.00097/Trojan.VBS.Small.bg-e8405081d7868633151c4e7222c5b0cad9f8d7b3b1e7a533d0891117be8b8c94 2013-09-12 03:07:30 ....A 28324 Virusshare.00097/Trojan.VBS.StartPage.bk-f8fa373d9f45db5c26688ba2108082350146f9622fb2bbd8a898c8cce6f3ad43 2013-09-12 02:47:28 ....A 44151 Virusshare.00097/Trojan.VBS.StartPage.cu-d9c66338d76cd97e6e364409888a1481ed4f219b3704bb8ebf0269e0e1f52458 2013-09-12 03:22:28 ....A 29881 Virusshare.00097/Trojan.VBS.StartPage.cu-f2a9c473e246383d6669d8ea9a3f9ecb394ff280bc3ab07daaa71fa090ca9641 2013-09-12 02:30:40 ....A 9749 Virusshare.00097/Trojan.VBS.StartPage.dt-da38e28881f8273f1ff2c3f086099e7e5f739a634dbc2d8104bdcee14fbe5344 2013-09-12 02:03:38 ....A 9814 Virusshare.00097/Trojan.VBS.StartPage.eb-8672a8294b32260cad03f227d3c25a4e82876697dc067468a9f48958d293d66e 2013-09-12 02:52:54 ....A 4651 Virusshare.00097/Trojan.VBS.StartPage.eq-50f8c9158ed9ec9d46bd08738aa7066debaa9a1532f35a87a109d4d3b8f92215 2013-09-12 03:26:00 ....A 1606927 Virusshare.00097/Trojan.VBS.StartPage.eq-a3a95c13ec933b9f8b386ce46c6bb5131349ca9a7281ea8922cfc103de042467 2013-09-12 02:23:04 ....A 1827221 Virusshare.00097/Trojan.VBS.StartPage.eq-ade58eece58f0e334ec76c1d308a5a775cce1d38f525e837dac9dfc39d894cc4 2013-09-12 02:59:20 ....A 257656 Virusshare.00097/Trojan.VBS.StartPage.eq-ef3753f23adf7cf971bfef3520124ce2a4ebbe38df17b9dabd2f9b5f29a7fb5e 2013-09-12 02:25:32 ....A 1457136 Virusshare.00097/Trojan.VBS.StartPage.eq-fb2bf8635214b875f0589b810bf1b36fc31ac97acea8a185466ba5915be11041 2013-09-12 01:48:00 ....A 256692 Virusshare.00097/Trojan.VBS.StartPage.ez-76cc196b427c9343e5fb3b045a04d28813e73ec7295979216f070fcc2a258ea8 2013-09-12 02:49:30 ....A 175813 Virusshare.00097/Trojan.VBS.StartPage.ez-d38b05c7d8b7ecec904a13911727d95c809855f150188f9ecd110a010968bd10 2013-09-12 02:43:18 ....A 770469 Virusshare.00097/Trojan.VBS.StartPage.ez-d43100f33da3a0cfdb018498d398fa527b83a067985e46ce8276ea66a47d7d36 2013-09-12 02:09:58 ....A 174209 Virusshare.00097/Trojan.VBS.StartPage.ez-e12014c4059a3d423f60264e9a7a07237faaec611625c0f2ea88e556c4139773 2013-09-12 03:07:32 ....A 3750 Virusshare.00097/Trojan.VBS.StartPage.fu-05f9c88fb4bc1a86f5aea7aa3ad62ca0ff693e0c1a0c5c4d034ac1910b9c9025 2013-09-12 03:19:20 ....A 3764 Virusshare.00097/Trojan.VBS.StartPage.fu-9c4054fd394f406e3a090d109f03d6ce5cfbe11d3102fa2e5d078e21cdf37dc1 2013-09-12 02:55:14 ....A 114064 Virusshare.00097/Trojan.VBS.StartPage.hh-db008a3df46d06db779e737edb0248539b0f0cbc90d2de5ee11d3c6a0717b9ea 2013-09-12 03:30:00 ....A 16917 Virusshare.00097/Trojan.VBS.StartPage.hw-64ea9ea6eba0b1e37822e8114d9aaa4ea30fe907089a4ef6ed9d697428a09436 2013-09-12 03:05:12 ....A 4214372 Virusshare.00097/Trojan.VBS.StartPage.hw-e5f920c99ae08cf0fab2302c5777a9d91a4dbde242a1a5506b80c3b0ad330901 2013-09-12 02:19:34 ....A 4214372 Virusshare.00097/Trojan.VBS.StartPage.hw-f0aef34d68c45e7038625035c13e37199b6772c8beeb75ac912e1a9fbdbfdb72 2013-09-12 03:05:34 ....A 2924 Virusshare.00097/Trojan.VBS.StartPage.ii-e084e51052eccebbf157dfd7497ac442fce7bda6357b091aeed0530f2a06fe58 2013-09-12 02:19:48 ....A 2924 Virusshare.00097/Trojan.VBS.StartPage.ii-e29ee9bfff0396263fcc2c58117171f2c3ee285051dc8e8d4e605eb1481938af 2013-09-12 03:02:44 ....A 2924 Virusshare.00097/Trojan.VBS.StartPage.ii-efe3f4c85d3251383637b0a3aee4e62b3608d1e677795fa2fe9cd1f1ac891e52 2013-09-12 03:10:12 ....A 2924 Virusshare.00097/Trojan.VBS.StartPage.ii-f4ec51e03ba5c7dd5e309e4913aac2892dbf665132671c4e800c6b1e9d7a8f60 2013-09-12 01:44:34 ....A 970 Virusshare.00097/Trojan.VBS.StartPage.il-6527a83314c76c02f523278d7b320702598b741915f2b4ad4d91e9911976fadf 2013-09-12 01:47:48 ....A 2272 Virusshare.00097/Trojan.VBS.StartPage.il-ea234564a3c84598b0d4ae3d1ae92977cc2e637789789b0d558e5c2749e49b7c 2013-09-12 02:56:10 ....A 175314 Virusshare.00097/Trojan.VBS.Starter.ah-fb8d4079a5b2b3aedce1e9e9ee70f0c66b1fd6e600e0d572ae3ccc424d4d5535 2013-09-12 03:15:08 ....A 116137 Virusshare.00097/Trojan.VBS.Starter.am-81322d95df50958661a86edce180f96168cf9e476f1ff20f4a9d5a277b062806 2013-09-12 02:34:24 ....A 254452 Virusshare.00097/Trojan.VBS.Starter.bf-74794c0d7a96b3b1b5338284025caa56766a8a51bbd03aca7439649780a7b7bd 2013-09-12 02:17:06 ....A 251684 Virusshare.00097/Trojan.VBS.Starter.bf-d2880af8c806d5519b8445345411b216e893aec1a0007957fcde6568edde3c00 2013-09-12 02:57:06 ....A 293977 Virusshare.00097/Trojan.VBS.Starter.bf-d407127d25d461044eef0b267b1c58b75f05158079bce65c7347247015341882 2013-09-12 03:19:04 ....A 218133 Virusshare.00097/Trojan.VBS.Starter.bf-d85cab6d503245012290df710a30e4562a880ebab845210d1f157b539092034a 2013-09-12 03:14:24 ....A 161780 Virusshare.00097/Trojan.VBS.Starter.bf-db45e8600b46165d3641578432e27f993c4549ab770d5f33045db6e05a6e4883 2013-09-12 01:49:50 ....A 140045 Virusshare.00097/Trojan.VBS.Starter.bf-e13aa71d4f288cc881d25570113b52c79fadb52ebd77ca706caa8ea1e0beeb74 2013-09-12 03:18:34 ....A 871682 Virusshare.00097/Trojan.VBS.Starter.bf-e8e9fc20e9eb18828da9f4c736bab1eb57ad7c0a7d5e5711087279fafe8d9eed 2013-09-12 02:17:20 ....A 294120 Virusshare.00097/Trojan.VBS.Starter.bf-f00d99d07a14bf15e45d4655d43a3b09c9c17d69ddfdb7929cdceff994a92baa 2013-09-12 02:26:00 ....A 104531 Virusshare.00097/Trojan.VBS.Starter.bw-d3088ed92a9657eba9ec596d8177258ea557296ce1fc497f18518e518fcbe38b 2013-09-12 03:04:20 ....A 104531 Virusshare.00097/Trojan.VBS.Starter.bw-e7bc46babd17162033d72c339bc13060adfa61d99cb22fab9ba341defc63e2e4 2013-09-12 01:46:12 ....A 1407 Virusshare.00097/Trojan.VBS.Starter.fc-dd5d6bc2813f09caea39b813443304ee94b7bb65a822ae4b93296b4c70349317 2013-09-12 02:54:38 ....A 1407 Virusshare.00097/Trojan.VBS.Starter.fc-dfd5af1ed731872f118ed36fceda5681a252d49e9f3c411f68b4eee29ff20352 2013-09-12 02:16:20 ....A 1407 Virusshare.00097/Trojan.VBS.Starter.fc-e5111f3a7d8e01e69bcfc6889647360756845e3e0bce1a2b0ac7be910ac79398 2013-09-12 02:23:18 ....A 1407 Virusshare.00097/Trojan.VBS.Starter.fc-e570e48594a4f936b12f4371558d6be93c2c6fd277b18ac4f3ac55e346b2fbaa 2013-09-12 02:14:48 ....A 1407 Virusshare.00097/Trojan.VBS.Starter.fc-ec55c51c475a6a1f7a9e4228d8b39f0c8dcc5639a2d888e443ab17a4121afa0c 2013-09-12 02:21:14 ....A 85712 Virusshare.00097/Trojan.VBS.Starter.fc-f50e365aa215aaa519127b5730548ded35eec552e04319287e3e8358871eec1c 2013-09-12 02:01:32 ....A 1407 Virusshare.00097/Trojan.VBS.Starter.fc-fc2772c09b8425b3323b5f73ec8574f6df6b2c4acfe34335705baec2ed9ee986 2013-09-12 03:07:52 ....A 737 Virusshare.00097/Trojan.VBS.VBSCrypt.a-52e1a632a5d8b38f2ad23a8443288d100b26b0d976a04310dd50bedfb104ecef 2013-09-12 02:42:04 ....A 738 Virusshare.00097/Trojan.VBS.VBSCrypt.a-fdc6a4b167b38c16a74dbcde5dbe94112ed7dcfeebc13aa9febab4400ba53b6d 2013-09-12 02:57:14 ....A 420504 Virusshare.00097/Trojan.VBS.Zapchast.ax-acdd6ffb23bf2944bc25fc36eed531b1ea9a4021c5a2b8bf54838831461b2e03 2013-09-12 02:41:52 ....A 748508 Virusshare.00097/Trojan.VBS.Zapchast.ax-dee82164ae3a9bc0600ca91f5c4f18ca53f1bdbe1b276631393453d6ef46c9d0 2013-09-12 02:13:16 ....A 196202 Virusshare.00097/Trojan.VBS.Zapchast.ax-e26f1395b888dd239427254ff451dd37f84ed4949b3faed4e0506d3b7399cf3d 2013-09-12 03:02:16 ....A 816890 Virusshare.00097/Trojan.VBS.Zapchast.ax-fb4c4d72ec3b2b8826ca73010524c6e6996fcd9e75b904aec583eacd69ca2257 2013-09-12 02:51:04 ....A 483 Virusshare.00097/Trojan.VBS.Zapchast.u-88a0c4f9740f749e601e4bfeec0a777fb3ca3184b597db588377538f4237c789 2013-09-12 03:26:08 ....A 86016 Virusshare.00097/Trojan.Win32.APosT.ity-1b34be0bb6b06f590933e3efbae7591ce70fd0a3881d9e4d8cc56f47799ed7d8 2013-09-12 02:18:22 ....A 484792 Virusshare.00097/Trojan.Win32.AVKill.c-ebcc1745dc404451dd35f787c883e979371a0406f7627a51de55a805d00e10b9 2013-09-12 02:39:06 ....A 1491148 Virusshare.00097/Trojan.Win32.Agent.aabrh-b39edf7d4da09d40f41afc85d06e6b1147b4a867803908a52698a3ea01821793 2013-09-12 03:06:58 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.aacgc-a74f58f916a85176e152b69725abbf76ba7d43da8831bb7528a77408ce6514e6 2013-09-12 02:56:40 ....A 15000 Virusshare.00097/Trojan.Win32.Agent.aad-e0c766fe77525c9b0047716a1e079b1eb337187bae3bf860e64030d9062e635e 2013-09-12 03:19:46 ....A 138752 Virusshare.00097/Trojan.Win32.Agent.aadqv-6030039226aa4c1a0da7b51e5cd2417c9152ae51b273148be0f5847c2c54d907 2013-09-12 01:57:46 ....A 138752 Virusshare.00097/Trojan.Win32.Agent.aadqv-d6566b6d655e96eee4c48049516db2178da1c5dfc34ad022285d46b8b59a213a 2013-09-12 03:30:12 ....A 138752 Virusshare.00097/Trojan.Win32.Agent.aadqv-fb7968128977a614d57f1bebaf02ff9daec1a44e0cd47c9224100cb755f61bc3 2013-09-12 02:32:26 ....A 18944 Virusshare.00097/Trojan.Win32.Agent.aaepo-b3b9b0a7f4cf1697583162758d907c7ddf042c1d9de3c7e1bfd53afb82dd479d 2013-09-12 02:50:24 ....A 18944 Virusshare.00097/Trojan.Win32.Agent.aaepo-d5f4f957fe656394440b044ec81042683cc8531a4e1c97912362cf8e445b3e56 2013-09-12 03:24:40 ....A 147456 Virusshare.00097/Trojan.Win32.Agent.aagbm-7748a7c60933854656215fc47ea661aef7b2729d081c277afd4dde4b91e73983 2013-09-12 03:31:44 ....A 147456 Virusshare.00097/Trojan.Win32.Agent.aagbm-e95aca3de94b9dc3997a5165acc109375a649f4db6cb1c6b9c9ae7c790fc4df9 2013-09-12 03:29:54 ....A 1677824 Virusshare.00097/Trojan.Win32.Agent.aaiyk-fd04ee23857c8ed91dff04c4ba0e82a99d86ae1f0882ab0d17f56623c8718209 2013-09-12 02:01:12 ....A 517600 Virusshare.00097/Trojan.Win32.Agent.aalku-ddc5ecda3c2cf6e75328f24dcdf33aa8bc4d18dac423fd9ddb90e26b45ffd3a2 2013-09-12 02:15:58 ....A 305889 Virusshare.00097/Trojan.Win32.Agent.aanjd-8138c367b7f72ac6496994cd49dd857cca5a9f5aa3bd291b51949d1d714a919f 2013-09-12 02:36:48 ....A 305874 Virusshare.00097/Trojan.Win32.Agent.aanma-778a92ffdc1d24f09be0ec78a9792a1c71b4da9a0c0e56a1a939f008daf0cb10 2013-09-12 02:16:56 ....A 864256 Virusshare.00097/Trojan.Win32.Agent.aaozr-95b24c14ef135d44d6dafe914e3675162ee893685171544a4e039d4d946d9e9f 2013-09-12 03:16:34 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.aaqdu-8bfe507f3d0b9f0a2e55143b32f8bf3264b39ccb64061e85b9d60441d8813f2b 2013-09-12 02:44:06 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.aaqdu-acd36279331f7f9e7a3dd81cfce548dcbb1994941a621b702fdeaab199b395fd 2013-09-12 02:24:10 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.aaqdu-d29af0734c0f7586f5dfaa3a2b699f8010a14ced6a04d33a2ebd4138c26e0c39 2013-09-12 01:48:26 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.aaqdu-dfa95028ac553dc359a2cf8b67d82656e040f6f7da98308cdeb826ee2f5a02bf 2013-09-12 02:53:40 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.aaqdu-e7b9703bfa30bd8e6b368b30b7d3d8798e2630f8cdc0443d14541e3d6d0be4c4 2013-09-12 02:55:48 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.aaqdu-f024bb87c6eddf784b58e2b1fc6fc6de826a4123ef572bce368acaeed6696bab 2013-09-12 02:56:18 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.aaqdu-f0cf8fa991f19e5c40b3c1080bf670a4a367f6620cf8c399c05dcfd231f66d58 2013-09-12 02:53:42 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.aaqdu-f45cf44d1f42f1da003d8dc9165cc9379a2f1ae2f539e730558dbead3dca2c4a 2013-09-12 02:15:04 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.aaqdu-f71f4448211d42976b9d4b243090b143349d00be58792a7b7348e920216a99eb 2013-09-12 02:00:48 ....A 101888 Virusshare.00097/Trojan.Win32.Agent.abd-79c1840bc8244851182865b79b1cf985ceba0f3fca4382cb99951ed96a33d010 2013-09-12 02:53:32 ....A 212304 Virusshare.00097/Trojan.Win32.Agent.abk-83727661cc3f2c116b1a986b0a09de85e348d8fce893c0b66a19bf04f3a1feb6 2013-09-12 02:24:28 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.ablml-72c0d43c3991981f94bbd9e9ae2cb415d4cdcbf121ce270b0a341833edfa647e 2013-09-12 02:52:10 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.ablml-77b78d9f05c1773398957676abd38acf159746c7793cf4a8292483bc5a7da886 2013-09-12 01:46:00 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.ablml-7b49aff9814b8c598a5c24e2b54f144e93a15b7ef204837efcb483659627d784 2013-09-12 02:16:58 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.ablml-da9cdfba0c74e89e6ad36661835381094ddf5acaa398baa3a86cf2c237f09046 2013-09-12 03:28:56 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.ablml-e1368aeec75691fb179ad3138f727f4b6f86dc6255c1761058bb61e712b5f1f4 2013-09-12 02:15:14 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.ablml-e1e9ac1948047a816e3f60fd403c780dc8e428449ae10175055b5eb38ba7f20a 2013-09-12 02:20:00 ....A 516096 Virusshare.00097/Trojan.Win32.Agent.abpri-e9839f7652f5dae35859174123d8790af594034afcf9cd3a6519d8ca945338bd 2013-09-12 02:38:58 ....A 704237 Virusshare.00097/Trojan.Win32.Agent.absgu-8accfa3477b23a1bc22f7200f71206d72e7caa531bbe1bfc889a6128908747f9 2013-09-12 03:27:50 ....A 2195456 Virusshare.00097/Trojan.Win32.Agent.absnj-4b09e7d2ef90b4c4e768d6061d1e3e18729f4fd0cf284f3da93baba5a52a0f35 2013-09-12 02:31:22 ....A 110592 Virusshare.00097/Trojan.Win32.Agent.accaq-c89d4f7bb7223595f47f3bce2e7154c9f269c0ee303e808e6c8064a797dc0fa6 2013-09-12 02:23:38 ....A 1177511 Virusshare.00097/Trojan.Win32.Agent.acdqe-faafdcb3c0bc4e20864181e5ca368bbf896fd78623d507125e7b0d73a00aad32 2013-09-12 03:27:14 ....A 249856 Virusshare.00097/Trojan.Win32.Agent.acdzr-2dbca68d55541a1e5030bb74bd3bcd5fad6886cce6a477077067fbe021a9da81 2013-09-12 03:06:18 ....A 249856 Virusshare.00097/Trojan.Win32.Agent.acdzr-e44688f661fb2907e525abddf487836a3dc56c947a7efcd4645bce0707116e5d 2013-09-12 02:40:24 ....A 474132 Virusshare.00097/Trojan.Win32.Agent.acefi-604d3825ff10fc6ab931a63822810c989d423a97052e29d44a437188b6ca8225 2013-09-12 03:14:08 ....A 72744 Virusshare.00097/Trojan.Win32.Agent.acefi-6332f1d9cedc4f5171ef6baa6922918e089e434a1e284a0248fea88b87fcc21c 2013-09-12 03:25:38 ....A 310292 Virusshare.00097/Trojan.Win32.Agent.acefi-8a9b0f90328012aae37ca882e4f78f96060090bbbe71d24616d93d883b513063 2013-09-12 02:26:04 ....A 90787 Virusshare.00097/Trojan.Win32.Agent.acefi-fa9a38307b3b4f3d7ed9f69b1621877503b309ea52615d75d6df1113adef9e87 2013-09-12 03:12:56 ....A 729088 Virusshare.00097/Trojan.Win32.Agent.acepe-5a175fc1176ea6c66c233af403fc441b273d3e297fe5d3b487e66f79ff0161c6 2013-09-12 02:22:02 ....A 151552 Virusshare.00097/Trojan.Win32.Agent.acgcb-5d0c05b8adbaa136ed07d4b17a98646d287f6a316b0011de00542b9549e0f5f5 2013-09-12 02:55:14 ....A 1102454 Virusshare.00097/Trojan.Win32.Agent.acgcz-e290728be72d8361acc83c636fab9555ccba05f36d3c9823fa953f98bb5b5fc0 2013-09-12 03:25:10 ....A 4177651 Virusshare.00097/Trojan.Win32.Agent.acggf-f72dd06da05c5e1b30ce692ea8e96e2c21ebfdd12263f701d7636b67e79ba08f 2013-09-12 02:30:00 ....A 40960 Virusshare.00097/Trojan.Win32.Agent.acgqv-d64eb3765409761eba19b3a99ec79b90544ec82c582618a1b62f293834dd68b1 2013-09-12 02:54:24 ....A 101888 Virusshare.00097/Trojan.Win32.Agent.acgr-7defb2a09f881c653316849995b45bf94c862a039b5163b55ebc3f3e991a9867 2013-09-12 03:05:06 ....A 397145 Virusshare.00097/Trojan.Win32.Agent.acioc-f04f1397e5fa16c9e15f88a9579d4e9f621a1608c83357408cf5ad6e8d61ce49 2013-09-12 02:07:44 ....A 238080 Virusshare.00097/Trojan.Win32.Agent.acjfq-508f071f4f75eaba248a36fd91acb23bfca0afdddcf9f2bd8f7b7dc1a5570277 2013-09-12 02:01:30 ....A 20469 Virusshare.00097/Trojan.Win32.Agent.acjvi-ebd77222027f6250e104af007ddb6e6a6c8b502251717fcb36de089a85611f55 2013-09-12 01:51:04 ....A 41616 Virusshare.00097/Trojan.Win32.Agent.acjvv-10cecefb169536199b1474d550a6598d81780998e9d2a6de1635f6972100455f 2013-09-12 02:31:28 ....A 37888 Virusshare.00097/Trojan.Win32.Agent.acman-ff1a919f3f4110ff3a1024396ae6d1e63abd70c3e1d1564dec7f8b058eb3307d 2013-09-12 03:00:00 ....A 318464 Virusshare.00097/Trojan.Win32.Agent.acqad-23e26f28fceec0ddb7ccd4ffb1d3914923794d5013b612c39f1384ecc5425081 2013-09-12 02:46:40 ....A 318464 Virusshare.00097/Trojan.Win32.Agent.acqad-77fd307ef7c25e519c823b83bed54faa151abe52a38ed5e911ceb43488cbedb0 2013-09-12 03:01:02 ....A 318464 Virusshare.00097/Trojan.Win32.Agent.acqad-85df78affa618cb4b4b2d94c3804aeba51c109974e3219788871c60be684ce83 2013-09-12 02:32:04 ....A 201216 Virusshare.00097/Trojan.Win32.Agent.acr-e4b98c8459c9f87881cb87561fce8827610478e3481ca9139dfec03f6cab8a9c 2013-09-12 02:02:12 ....A 457616 Virusshare.00097/Trojan.Win32.Agent.acw-5d159d57b08481554579efbf9ede360377bc47f499a3e9ad50987612812671e1 2013-09-12 02:05:26 ....A 74768 Virusshare.00097/Trojan.Win32.Agent.acw-e8adb3f25eb4e3b15bde5e2a9b16c5a28a4721bc3c4a661481fe290f025f89b2 2013-09-12 02:48:26 ....A 245768 Virusshare.00097/Trojan.Win32.Agent.adcsi-4e0efed4ec17812f28f81d667fc533ac0f61ca0b85893e36d0a4599a8ff56f63 2013-09-12 02:21:20 ....A 245768 Virusshare.00097/Trojan.Win32.Agent.adcsi-d51333266e6d45829b7c970499d9519e0bb0d78da85392bfc8ed5b2021c81f6f 2013-09-12 02:09:30 ....A 45568 Virusshare.00097/Trojan.Win32.Agent.ado-e35e708fdac3e2b99df08e2ce13fcf941f63c9d63c3e130953db0f19d9494316 2013-09-12 03:17:08 ....A 158720 Virusshare.00097/Trojan.Win32.Agent.ady-f766eb1ca3707984f5df6335207efb123aa6dfe5913452f87c69798da86ec396 2013-09-12 01:59:18 ....A 168272 Virusshare.00097/Trojan.Win32.Agent.adyn-32fec03543de1b0d97034867601be573325ad8da514bcfa02e6b25119456e6c8 2013-09-12 02:26:48 ....A 444541 Virusshare.00097/Trojan.Win32.Agent.aebt-8842acd19cc134661f4b8741f2195c38af1f6acf5c1ac407d814a90e10e11f79 2013-09-12 01:48:10 ....A 59392 Virusshare.00097/Trojan.Win32.Agent.afi-d5ccf84c2e55ac67b2cd044b61b463b4aa5484edf40b0dba95754ad45361f96d 2013-09-12 01:49:44 ....A 160768 Virusshare.00097/Trojan.Win32.Agent.afie-9c43a4afcdf75ec6a4978d52efef15065a8113930e2631f340359fa2141fba6e 2013-09-12 01:49:18 ....A 151552 Virusshare.00097/Trojan.Win32.Agent.afjw-b01fdc16a2fa4726414ac59995a818028e545f05f96939424218e5e7ad87b74a 2013-09-12 03:12:50 ....A 397312 Virusshare.00097/Trojan.Win32.Agent.aflvn-7f17dd268dac772206ebe8a72fa212772b4755b6278a3937d79b9fa950d30a9e 2013-09-12 01:51:26 ....A 221063 Virusshare.00097/Trojan.Win32.Agent.afoda-d4a69c58a5fa04b652dae4ed9b0d090cf0ed669fcf6eb21ed6a99ef7b60f5e2f 2013-09-12 02:22:14 ....A 734720 Virusshare.00097/Trojan.Win32.Agent.afsub-d59e581347ef33eaa050dff4f37c032e4df7a51c40a9e12d619a9b835195e79d 2013-09-12 03:18:14 ....A 275456 Virusshare.00097/Trojan.Win32.Agent.afsub-e67ecc588b40f8316c13b3626383da38974b47c6f9439fbcf0e396733af78bb6 2013-09-12 03:26:32 ....A 315376 Virusshare.00097/Trojan.Win32.Agent.aftmv-22811cb74a2a6a769330e48dcd509776493dcebae3fdfcc0f22cdb096c26dde3 2013-09-12 01:50:18 ....A 318873 Virusshare.00097/Trojan.Win32.Agent.aftmv-2ca032c0f8fbe36f544b89152010081bb3a78c2dd3a7168532204bf507c0244c 2013-09-12 01:56:06 ....A 732160 Virusshare.00097/Trojan.Win32.Agent.aftnz-5b0999824194b8396418902f5d1fba0b0863b3cc4be48e1d523d8bf09e80726b 2013-09-12 02:29:16 ....A 23179 Virusshare.00097/Trojan.Win32.Agent.afxpv-e9746c96f4231e8c244907e5a356e193524f0f6a61b8041d1607f5a2ab55a346 2013-09-12 02:01:34 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.afxu-f81df53820c3cc226bc64af82f5b6bf0ca91c7dc801f43de25830eb5ffa2c923 2013-09-12 02:58:36 ....A 49664 Virusshare.00097/Trojan.Win32.Agent.agcqq-3d8579de67f4aa35242d15ec5bb9405b9ab297a31902c5ed5d3895ece0b96c96 2013-09-12 01:48:48 ....A 304245 Virusshare.00097/Trojan.Win32.Agent.agmrq-e6391b6df6a4a8614e64b7e8ce39d3058585758c8ccdee11cdd440e790237335 2013-09-12 01:46:20 ....A 233163 Virusshare.00097/Trojan.Win32.Agent.agv-24218799f0d6a5bb083d8dbc4cd529af87f1ab7c4a8c588d48c657e66db945da 2013-09-12 01:47:04 ....A 2147872 Virusshare.00097/Trojan.Win32.Agent.agx-a6777e2b176532c68c4b9c4ad81dc9610cf276d3df6411634e3cca7a2ba4771b 2013-09-12 02:36:08 ....A 309301 Virusshare.00097/Trojan.Win32.Agent.agzfb-e342b49b618d447b13fef069c2dbe79c4026c5528f21792b71d1265d2bef2899 2013-09-12 02:00:24 ....A 229376 Virusshare.00097/Trojan.Win32.Agent.ahhev-6a7e4381d202528c11dcc8e82401f052b278053373b7ae10607e37000d90c90f 2013-09-12 02:30:38 ....A 333312 Virusshare.00097/Trojan.Win32.Agent.ahhev-7942dba06fe42f81f687ee54afc835f24726b804c1dd0cf23f7b237233d25706 2013-09-12 02:47:48 ....A 270336 Virusshare.00097/Trojan.Win32.Agent.ahhev-7a04ef41620e22b2799533dd40c28669094296b4e5dbb84d33f9fdd478ba1f90 2013-09-12 02:35:18 ....A 180224 Virusshare.00097/Trojan.Win32.Agent.ahhev-a192a5df7ccbe65c690b2240d8529dda566406ce3934fcba125354ee0e11dec7 2013-09-12 02:02:10 ....A 229376 Virusshare.00097/Trojan.Win32.Agent.ahhev-de77b73b5df97d90cb0268250d070252917f6db5a35e1549bd89c2b648b28d19 2013-09-12 02:28:50 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.ahhev-e6b1e350771f9e00b130f9cad4e82c1c540a9f9aa7fa5d5fe7e0b547ad1ff31b 2013-09-12 02:40:42 ....A 390656 Virusshare.00097/Trojan.Win32.Agent.ahhev-e975293429b5788e11291d07fc53c48877654ceec5db6217076c7875e4bb6484 2013-09-12 02:15:54 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.ahhev-fad83c60291b39fa51abd7f33a3b8d3387870cf759d5d465e5baf542971ee939 2013-09-12 02:41:40 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.ahhev-fcdb595d797137d4fd97f945813aefdad7074763cfca0cbdac4137c53b378655 2013-09-12 02:13:46 ....A 323144 Virusshare.00097/Trojan.Win32.Agent.ahis-0f18d6218248a42dcf1591708272ed689313da064a0a79f341cd6e60ca474eb6 2013-09-12 02:32:38 ....A 86016 Virusshare.00097/Trojan.Win32.Agent.ahqmb-513f903682ba3b42e661667d708ce35ef3cda0fbd79ca4bfd183bfcf25620666 2013-09-12 02:32:18 ....A 518662 Virusshare.00097/Trojan.Win32.Agent.ahqmy-487f4c999b00f0b814900733e807ad0b6b5cfa646398eb022c447681b845bc80 2013-09-12 02:20:04 ....A 30680 Virusshare.00097/Trojan.Win32.Agent.ahtri-7fd239759bfc8e33944afde5198015dbc3479997db2339b8826c7dea0f02e6c2 2013-09-12 02:35:46 ....A 247296 Virusshare.00097/Trojan.Win32.Agent.ahtvg-1e5a874d10f1b47d12eec1a8df190085cbff13c6f9224036b6728afec7502b2a 2013-09-12 02:27:02 ....A 71680 Virusshare.00097/Trojan.Win32.Agent.ahzmx-5b25e421a27df125cfb0ecf3799e06b69396d83373ecda2839fac57a57161d9e 2013-09-12 01:42:28 ....A 4096 Virusshare.00097/Trojan.Win32.Agent.ahztx-584bfb832676fdd599edf9a09d199fb2b45031d043b9c5f5e45ae15c6953ff15 2013-09-12 02:43:04 ....A 2244608 Virusshare.00097/Trojan.Win32.Agent.aiavl-8ff1152b17af04e58d87be8b436d20fc45f6e987e6837ae3332fb32d6ef60e94 2013-09-12 01:59:44 ....A 97792 Virusshare.00097/Trojan.Win32.Agent.aiavm-9aba80e1f456107cc065103d2a6a23f153596fff7d59f83bad77ebfa6d982de1 2013-09-12 01:51:56 ....A 97792 Virusshare.00097/Trojan.Win32.Agent.aiavm-d87886209a815b0483637c12c9c028373fdf579c1a033fdf725c50fa91e5b69a 2013-09-12 02:44:52 ....A 891904 Virusshare.00097/Trojan.Win32.Agent.aiazn-ec724c7c04419b50c60c63c485efc81e61d470d61e0f0204629f4a3309e344a9 2013-09-12 03:03:04 ....A 57644 Virusshare.00097/Trojan.Win32.Agent.aibfb-fe28679a9dd54fc13e0485fdb5996202a996254d853c3be85877c4cde33333f9 2013-09-12 03:06:26 ....A 489984 Virusshare.00097/Trojan.Win32.Agent.aibil-511b1b4934fc3ec6e31f0e5d3336371985bd1c14c36047b8a46248badd93bea5 2013-09-12 02:09:58 ....A 24576 Virusshare.00097/Trojan.Win32.Agent.aibqg-460cc094449bc3e2f133070646d203ed363abee1640df3ff20165cdabb84eb15 2013-09-12 01:58:22 ....A 39496 Virusshare.00097/Trojan.Win32.Agent.aiddb-da687e07bee68944674c0f2cfe83f57c59d99e3737e6a3533a10204619e1e53e 2013-09-12 02:47:34 ....A 102483 Virusshare.00097/Trojan.Win32.Agent.aidfm-6189e448bbb974c3640f1ef6cb8c13bbe92395c0c22b53bbc51cccc29264b2da 2013-09-12 02:56:04 ....A 143229 Virusshare.00097/Trojan.Win32.Agent.aidku-4d93b3de51e03848efa4eae2bd93ba9600bd5d972d0f627424c364c5fabe143f 2013-09-12 02:59:02 ....A 389120 Virusshare.00097/Trojan.Win32.Agent.aidlx-8994122cee99bf9603ed497cbce95b6c2512a959eded66fa43f5f34391410040 2013-09-12 02:52:46 ....A 43653 Virusshare.00097/Trojan.Win32.Agent.aidpr-8e3de3d6eb0f2c42003f33fd9de5b69704380666d6642e252fc9145284ba0c81 2013-09-12 02:57:46 ....A 120832 Virusshare.00097/Trojan.Win32.Agent.aidw-dff65fd4e4068156e897a09ddcbc97606ece95736ef2eac96c392abb2238c107 2013-09-12 03:23:34 ....A 23552 Virusshare.00097/Trojan.Win32.Agent.aie-94e3447a1a96c457df21d362da94b33ab3d807c5fce53418a1c1ea6b30497beb 2013-09-12 02:49:06 ....A 1442221 Virusshare.00097/Trojan.Win32.Agent.aiebm-060bffd6544c0742f76c57768dc0256a011f91086f06e4fde47c196bcbf4dc67 2013-09-12 02:53:36 ....A 1442173 Virusshare.00097/Trojan.Win32.Agent.aiebm-16f72e2d80bf5c6479f1cb4669ba6a627cd2d0b760c01fa0d3f5d49b830cc16a 2013-09-12 03:28:36 ....A 1467471 Virusshare.00097/Trojan.Win32.Agent.aiebm-246c1c88c19dc14a28a28948e28b20a6bb82d18f1045eae4a6b93b03e10cdae5 2013-09-12 01:42:14 ....A 32768 Virusshare.00097/Trojan.Win32.Agent.aiekv-8071bea3a6009620db01a270be4781506996432e9b4cdabd30db471241ffa14d 2013-09-12 03:23:46 ....A 92256 Virusshare.00097/Trojan.Win32.Agent.airl-8c8185fa850557373c768ecffd3e3c9d835cbe482fe317dc5d6bf7be6dc25070 2013-09-12 03:31:26 ....A 22263 Virusshare.00097/Trojan.Win32.Agent.airl-f95da82f2293753b6f99a519f366cd59f109f12c6a413dcbe0bbd81033098593 2013-09-12 03:32:26 ....A 24064 Virusshare.00097/Trojan.Win32.Agent.aiw-ebd9c9f5c34e0d2fe93eef76b155c732a37ec295fafef52aa367136ef6d62378 2013-09-12 02:14:34 ....A 491387 Virusshare.00097/Trojan.Win32.Agent.ajkta-e141bb89314c6b42729341f112610ce21df8ed322f739d211bcddca9df0ebbd1 2013-09-12 02:58:02 ....A 1469048 Virusshare.00097/Trojan.Win32.Agent.akkwz-f5d1c93d1da6981387d87db2dd2cdad7609f050d14222816fd57ec18e6d0d391 2013-09-12 02:24:30 ....A 100864 Virusshare.00097/Trojan.Win32.Agent.aklk-e503f21b6a6844bf9dab64f309b530b7b62927183d179aa2a0a5356b531dcb8c 2013-09-12 02:22:24 ....A 55337 Virusshare.00097/Trojan.Win32.Agent.aldr-d313d79ca079c0e008758eccadfaecead837c6a223656926c5c27a176fb3c6a1 2013-09-12 02:39:08 ....A 221009 Virusshare.00097/Trojan.Win32.Agent.alefa-e6244c84e686a9449e57dcc81cb059d3c6675b2302a91ff3493b3f27697cbbac 2013-09-12 02:18:56 ....A 57856 Virusshare.00097/Trojan.Win32.Agent.alt-dc8b5696cd2fa1b6c94c386c963a7679081b9e0dbed0fa0ffd591fed196f3517 2013-09-12 02:11:30 ....A 88152 Virusshare.00097/Trojan.Win32.Agent.alwz-20b8e37a01ebb05f383fd743e9b1f0bc5d4037056a069acf2020976d9481b27e 2013-09-12 03:27:46 ....A 687752 Virusshare.00097/Trojan.Win32.Agent.amc-7149850a6f295047507d580f6581b8f519d91fdc9225f3151e84ee26c0f40d73 2013-09-12 02:57:22 ....A 339012 Virusshare.00097/Trojan.Win32.Agent.amc-f0d263a322f33174ef239d74d3d50f1962bcd409dd79927fc742fbf5c0ffc79c 2013-09-12 02:13:04 ....A 532336 Virusshare.00097/Trojan.Win32.Agent.amwj-f96b9addf0993cdecba564a08e5b33c21ba8e55d86d072a95dc88364b98db333 2013-09-12 03:00:54 ....A 355870 Virusshare.00097/Trojan.Win32.Agent.amy-e0403ad60e9ab47f2ea70c12bdd7750b4a250e18e4ae359f5c3029f44ae3877a 2013-09-12 01:41:44 ....A 999416 Virusshare.00097/Trojan.Win32.Agent.anak-fecb12518a693abb7c68bb60797803bc1b3a41260d2a4033618218bff6be48f8 2013-09-12 02:25:02 ....A 331780 Virusshare.00097/Trojan.Win32.Agent.anlc-65d8759ccbb37148dcbc660c4353ca8bc55e3f5c8ec80850ab55a6ec91d36eb4 2013-09-12 02:01:34 ....A 123392 Virusshare.00097/Trojan.Win32.Agent.aoji-68e4eacb058419045ba468d6e4321ae17b81030d3b8e6b590bf82a943902ccaf 2013-09-12 01:51:14 ....A 523632 Virusshare.00097/Trojan.Win32.Agent.app-c117199684991d2d2a07ae3d6887e7928722e3d1d1a3840c8e847cd21191760c 2013-09-12 02:02:28 ....A 96256 Virusshare.00097/Trojan.Win32.Agent.aqhn-ea4f66c64d554fc721535dea03efc5b75741412609523dbef8356c16bdcf3635 2013-09-12 01:47:00 ....A 131076 Virusshare.00097/Trojan.Win32.Agent.aqnr-129e29f3d130bf0c7311d85c45d342f10926d7c2a560ec954714699baf99a508 2013-09-12 03:25:06 ....A 248327 Virusshare.00097/Trojan.Win32.Agent.araa-060458d6eed973d3c59eb1eb00ca37f0462f8921cf1c7ab939217d73d3b4ac72 2013-09-12 01:42:58 ....A 533360 Virusshare.00097/Trojan.Win32.Agent.arhr-16f3c7792bf6bcab1d0dcd9678ba852845f852b4b5ee5951a9f40a151bf57e13 2013-09-12 02:15:50 ....A 215696 Virusshare.00097/Trojan.Win32.Agent.arig-607542847feaa796b30ea421c786970f30501c8fb7742f338325e4715805a3a6 2013-09-12 03:03:30 ....A 651776 Virusshare.00097/Trojan.Win32.Agent.arjb-f110a7993c639aa797e7f45242e469cc9f35f9c4640a9a48e1a328d9dc317aaf 2013-09-12 03:00:40 ....A 682437 Virusshare.00097/Trojan.Win32.Agent.aruj-ece530f33e2a591dbadfcfbb8392a1ba9cca05c8cc49daec68044ae1e0d8224d 2013-09-12 01:59:40 ....A 2155580 Virusshare.00097/Trojan.Win32.Agent.aruj-f74f0052ffc9fbc03f28670681e22048c5534eb2caf6b691b10e96586e698da3 2013-09-12 02:03:46 ....A 247224 Virusshare.00097/Trojan.Win32.Agent.asg-87de9a8d890c470519e42a86f43de51f1307edad57aba14329a3b70fce9b9b0a 2013-09-12 02:03:46 ....A 200216 Virusshare.00097/Trojan.Win32.Agent.ash-78d5637ac97323622db1d90875327c96b6e63303f90d39499e78fd23b842cf7d 2013-09-12 03:32:20 ....A 191272 Virusshare.00097/Trojan.Win32.Agent.asjk-dde670bc7cdc76464af54fb7b0ff4e834ed0fbb6468154889ca7a44d89c51e70 2013-09-12 01:48:08 ....A 521008 Virusshare.00097/Trojan.Win32.Agent.asrf-e23d71b56fd8090074e42024e83f0630b22a9dba00627d2ad34da343ccb0d691 2013-09-12 02:42:04 ....A 35768 Virusshare.00097/Trojan.Win32.Agent.auza-1c5524a979b0de1b17b66fbd79a19ccea1d7aa22a695b55ca1c8a484dde7167e 2013-09-12 02:04:20 ....A 272896 Virusshare.00097/Trojan.Win32.Agent.avft-5b78987bfcfb078e361c7cd005ecc229d058ad51a0bd4ce2a963c53c1638a35e 2013-09-12 03:24:14 ....A 454952 Virusshare.00097/Trojan.Win32.Agent.awb-5150a232c60a195fbbcad3c5c7efba39e7ac2b32012bb65b0efe15a5865b162e 2013-09-12 03:29:42 ....A 35768 Virusshare.00097/Trojan.Win32.Agent.ay-4b22ef58f708cfe3e007c140e78d13996569cf64866d38260e71b1e66f36c10b 2013-09-12 02:00:24 ....A 105984 Virusshare.00097/Trojan.Win32.Agent.baf-d8cf8500bc5ca5fab8b99c054fa424a1ee384cdd93263a2bdf9c2105cde6fe7c 2013-09-12 01:39:46 ....A 1711655 Virusshare.00097/Trojan.Win32.Agent.bbck-e2803bcf716792a2864fbf3b3d440df6dc0032d1c4b3f86427427fef8b802af5 2013-09-12 02:46:50 ....A 809984 Virusshare.00097/Trojan.Win32.Agent.bcfk-36540a2e09d6ef6ad010a18830880bc612af06d0fc60efaa7b084760b083a8ad 2013-09-12 02:06:06 ....A 103255 Virusshare.00097/Trojan.Win32.Agent.bcj-7392ea0299323063a0e3cb40e668237078376495d3cf669f324ff0f4b4c65d68 2013-09-12 01:56:10 ....A 1623156 Virusshare.00097/Trojan.Win32.Agent.bemz-f6e0121132f05deb897bac5fa4abb0c8914a68cf3671f3e6818f9f285e13d53f 2013-09-12 03:25:52 ....A 190852 Virusshare.00097/Trojan.Win32.Agent.benf-e89bf3b56723a0ab9d6a04d5d3abf1b61225582ea2ddb85332aa98b8638017b5 2013-09-12 01:51:56 ....A 70393 Virusshare.00097/Trojan.Win32.Agent.besz-527fb3bed6f644d52285fe509460764e2c911c3c385cedea2d7813b0d9b6cc9d 2013-09-12 03:07:42 ....A 57344 Virusshare.00097/Trojan.Win32.Agent.bgar-96e84b8327fa2985426bbd97805ebfe6c5eef962fefb3475ca06c7e9e004d29c 2013-09-12 03:27:00 ....A 12323 Virusshare.00097/Trojan.Win32.Agent.bi-5838a11e7cb44bcf13c9ccac96b4789accc908dd9bfdda52c78d897fa9c8d82e 2013-09-12 02:57:50 ....A 36256 Virusshare.00097/Trojan.Win32.Agent.bih-c3a1573a6da242ab7a9b66184f2613949bfbfc2790785a798991155a5ae00550 2013-09-12 03:05:44 ....A 196608 Virusshare.00097/Trojan.Win32.Agent.bkks-64db804e06af74cc50dbb50367ce4d8eb5437a5370c1fceef27730a6f11b614e 2013-09-12 03:10:46 ....A 1511676 Virusshare.00097/Trojan.Win32.Agent.bkks-d4031f8934b1f2c7f58bb4c45807275b48462c429941cf2a45d66d87445571b5 2013-09-12 02:29:10 ....A 335872 Virusshare.00097/Trojan.Win32.Agent.bkks-f2853d6314641613d24105bd80bfcdd6e57228a4cfee4a2bd67a211a8b376908 2013-09-12 03:26:14 ....A 270336 Virusshare.00097/Trojan.Win32.Agent.bktr-ffe0de1ba648deb55aba6749f1bf317349ba040519701d7925acfbd51545c8a2 2013-09-12 01:40:12 ....A 4298540 Virusshare.00097/Trojan.Win32.Agent.blfs-b80ceb2a2ddb26f66840fba89ad0761542ce3a9215b105deed395558d1341f82 2013-09-12 02:21:34 ....A 22016 Virusshare.00097/Trojan.Win32.Agent.bnhi-ab0e7d96f0d98f0229b8cb5c61eb6ad267fe74591b27acaf643cc86c34d2d7d1 2013-09-12 02:10:24 ....A 55 Virusshare.00097/Trojan.Win32.Agent.bnpn-36a1a5338844c57a201c89979eb539d235a7df85234a2eaf2a7d2829a5acabf6 2013-09-12 03:23:16 ....A 169676 Virusshare.00097/Trojan.Win32.Agent.bo-88906ded614d69ad20bf107544b7cda9b1a525c6ace1819d3a775b2afa506c45 2013-09-12 02:25:12 ....A 88685 Virusshare.00097/Trojan.Win32.Agent.bo-e09cb0f016ee8b85668c38bc3a51710a0566527cb9364953642a7a04a8afffe8 2013-09-12 02:58:36 ....A 28724 Virusshare.00097/Trojan.Win32.Agent.bo-fdf7010d146bf0a08098594496b2b4a8aa63efb931c847d1696248d6f9135b41 2013-09-12 03:16:10 ....A 1261512 Virusshare.00097/Trojan.Win32.Agent.boa-6c91352d0ed2ec55cb518a912e2e174560fe7c90f9bad6a178aeeacce72c52df 2013-09-12 01:39:24 ....A 3370847 Virusshare.00097/Trojan.Win32.Agent.bpf-6c9c5e257866601b00e6574ef7fa6e0bd6825c5f675df44b60de57024cb66ed7 2013-09-12 02:55:52 ....A 65192 Virusshare.00097/Trojan.Win32.Agent.bpi-f916b6cfbd4e2904d05e8536b51853af466b6276e4686631cf28908fbf2cac9b 2013-09-12 02:03:04 ....A 894952 Virusshare.00097/Trojan.Win32.Agent.bpwf-04941262f7b064c0880561d47b0b9e275b681ca57ec951dc61f6737ebb973e19 2013-09-12 03:03:42 ....A 346624 Virusshare.00097/Trojan.Win32.Agent.bsev-642ba7d98d7881a8394f69dad6e8da169db1434b1b5c88603054b15b6aa843e9 2013-09-12 03:12:02 ....A 171100 Virusshare.00097/Trojan.Win32.Agent.bshp-d12f379b595a9b0637bd6749751642de9435caf4aec476561c44aac5a1a634db 2013-09-12 01:57:54 ....A 1120670 Virusshare.00097/Trojan.Win32.Agent.bsmy-e4b074eaaeed6884c2dfb75402fcff422759df90e8ac78bc79c9289bf34fecef 2013-09-12 02:50:36 ....A 800460 Virusshare.00097/Trojan.Win32.Agent.bsmy-fa812808aa09614de422cfa0d0df9ad16ddb8f3d0b917fdddc637db05da658f8 2013-09-12 03:32:30 ....A 8321 Virusshare.00097/Trojan.Win32.Agent.bsop-3fb39175d91b8819aad1ca39971cde777cd2aa3dd6f09983137afd6b3407b6fe 2013-09-12 02:50:42 ....A 690066 Virusshare.00097/Trojan.Win32.Agent.btab-e65af323c0c0b04e7d515b60340c415652a7f515df2181527271d13b010e325f 2013-09-12 01:54:30 ....A 27740 Virusshare.00097/Trojan.Win32.Agent.btdl-422c614d5e3ef20fca805bb4fda2c0e086a9e5cce61f576ef7b48920c6a07fdf 2013-09-12 03:11:24 ....A 14336 Virusshare.00097/Trojan.Win32.Agent.btdn-83c35338c1133f12a5a3497869e259d70923d4493b4e0256be920e8d609b365d 2013-09-12 02:05:42 ....A 107008 Virusshare.00097/Trojan.Win32.Agent.bthz-f0363e194f5f11b97c3ad3217963ba834546b3c6ed7ad8632e9dc754dde6b4c4 2013-09-12 02:29:46 ....A 33280 Virusshare.00097/Trojan.Win32.Agent.btjt-8e4125c759a9afb0a429a16fda10a0c028cb687d1af310546bcb744d246aa597 2013-09-12 03:07:24 ....A 80765 Virusshare.00097/Trojan.Win32.Agent.btmu-6172ce9861f7741b69506fef645d96bdc27a81d6d94fac1645f537c5d7cbc92d 2013-09-12 03:32:04 ....A 81008 Virusshare.00097/Trojan.Win32.Agent.btmu-9c10a03bfc16c8327cd2cf7ab999e3c9287f84d359dde963e65b9ebae27d5a84 2013-09-12 02:08:10 ....A 57838 Virusshare.00097/Trojan.Win32.Agent.btmu-e3aeb76eb7d9ccd3d884245dbc5690ba6a415fd76c04aca89f75f0026e657b21 2013-09-12 03:23:24 ....A 203264 Virusshare.00097/Trojan.Win32.Agent.btsp-eca60e00e93276959f502a5b139523b7c662d1818860d8fcfae00059e53251aa 2013-09-12 01:53:16 ....A 287551 Virusshare.00097/Trojan.Win32.Agent.buag-eb600fb9fea08d6ac753bb5711aa2d1539db04251760f7e844ccf47b5cc29572 2013-09-12 02:00:00 ....A 25088 Virusshare.00097/Trojan.Win32.Agent.buag-f34d106d72dcc9d30ab7770cb361b2a80f5323f2fd52fcc07f90753e677a9af9 2013-09-12 01:51:52 ....A 69632 Virusshare.00097/Trojan.Win32.Agent.bvti-505d5b3f9ee9fe553b7c3010a61faafcfd0f5d005aea2762663567e39b2ad8dc 2013-09-12 02:02:32 ....A 22528 Virusshare.00097/Trojan.Win32.Agent.bwou-fd6c617ed6943affd097c42b69243800078daa1ad4e3fd16275d4991dcc4f7ec 2013-09-12 02:34:16 ....A 164224 Virusshare.00097/Trojan.Win32.Agent.bxab-e321004a9bbd7e695606744b49dcbe226181bdfdb05aeb658ffa57deb6b0ace7 2013-09-12 02:57:52 ....A 480768 Virusshare.00097/Trojan.Win32.Agent.byda-166f0f419a72482062c056fe8c0190fdac1ae9b2d1a8ae8913c2e32e8d355cbd 2013-09-12 01:39:46 ....A 1477056 Virusshare.00097/Trojan.Win32.Agent.cael-e4089c0009b23b29a260bb30e53a67b199528aef9471cb946d3e6ee43e7216f8 2013-09-12 02:07:18 ....A 1130496 Virusshare.00097/Trojan.Win32.Agent.cbwc-216536ba81f9b28de3d7548621d8c7eff6b4042b8d20e9ed7b29b8978100e428 2013-09-12 01:47:34 ....A 32768 Virusshare.00097/Trojan.Win32.Agent.cccr-894abcfadb6de86860a2e515efc427b8acfd324c8328ec3fe94d337dee1ffa25 2013-09-12 02:03:54 ....A 45056 Virusshare.00097/Trojan.Win32.Agent.cccr-a77ffafde01eed4e7b89281083f8dd844d7bddbdedba40be25408557fbafccc0 2013-09-12 02:44:52 ....A 168448 Virusshare.00097/Trojan.Win32.Agent.ccko-e6632ae8a68024b978ec9a2d19daa28d02edb89b6be867c63289cac8c8cf65cf 2013-09-12 03:32:04 ....A 41984 Virusshare.00097/Trojan.Win32.Agent.ccux-5e3338f088ee482ecce860edc365ee5f38c449eb810ac38a4361bbf13a16f6f9 2013-09-12 02:03:32 ....A 285984 Virusshare.00097/Trojan.Win32.Agent.ccvl-d83ab97c5a5b0004425e874577e763854b6077036df1e3af4c6dbdfcdb6688ad 2013-09-12 02:44:04 ....A 1739946 Virusshare.00097/Trojan.Win32.Agent.cdbk-f66e262c9e6a15929d01ad09f42115f47346f924642f691540f4f720e047c3c5 2013-09-12 03:01:54 ....A 147460 Virusshare.00097/Trojan.Win32.Agent.cdzp-75664c8c3c195d575154b6d0accbd07d0e4aa6135a245c1eaaa97668cc1004c1 2013-09-12 02:10:14 ....A 448492 Virusshare.00097/Trojan.Win32.Agent.cecf-d9daeb26a3fc1f1d7d683ba210a9184338cdabd6076cd3fa038aef0c82880978 2013-09-12 01:59:12 ....A 145656 Virusshare.00097/Trojan.Win32.Agent.celg-fb88ace7cc095be94dc96e1ec5d1d5ca2735bab2b0c321600fcc7b3c15e41cbf 2013-09-12 03:02:30 ....A 11392 Virusshare.00097/Trojan.Win32.Agent.cfbk-849bbc4f6185e2b36d277e232c5e3f1a5b9d35430dd48752be4cfb015eff0d73 2013-09-12 03:08:12 ....A 10240 Virusshare.00097/Trojan.Win32.Agent.cgjs-63b1fb7508c8997ff2bb0ea2ab07532de1faed8aa33f81f21e5ee05a80fbd217 2013-09-12 02:16:06 ....A 135168 Virusshare.00097/Trojan.Win32.Agent.chfk-4467fb817ba02908ecbb85eb5c617851e24b408234e7399cf7ab8e4eb18b9cb9 2013-09-12 02:29:14 ....A 325144 Virusshare.00097/Trojan.Win32.Agent.chhe-3474d92351cd06baae552991dbdf4603e596450f1c25b9d07139e5483f3a8751 2013-09-12 03:23:34 ....A 18688 Virusshare.00097/Trojan.Win32.Agent.cid-2008ba5ccf481b005a3ddae1675514aeccc6fd27ba5d1cbf3709980da10be2e7 2013-09-12 02:55:56 ....A 638248 Virusshare.00097/Trojan.Win32.Agent.ciel-d55c4e9b32c85d86fbccd9e9f32d002618cef428d535ab8320be52be61be56d3 2013-09-12 01:58:18 ....A 35768 Virusshare.00097/Trojan.Win32.Agent.cimy-f4f4323382d1a5f2a08dc18f7d21c8ea21cddc0d128bab2211115ce1f99a9c9b 2013-09-12 01:58:38 ....A 25088 Virusshare.00097/Trojan.Win32.Agent.cisg-54c3ee2285c95ad736557278b08d59cce2110ce7dfb93e877023807128c7f22f 2013-09-12 02:03:26 ....A 7436800 Virusshare.00097/Trojan.Win32.Agent.cisw-6324432f783a2f44520b882937833250f56548f132a7793d33cf589a25a4746d 2013-09-12 01:43:54 ....A 442392 Virusshare.00097/Trojan.Win32.Agent.civ-b1258d959474077c74d512294920aeb643dee25c0d0085b70d4b91f6191a2318 2013-09-12 02:32:10 ....A 46260 Virusshare.00097/Trojan.Win32.Agent.cjgo-21de24d8b1a4cfb69e317493c5af399e168bb6d96fa97ed04d2571d57055d5ef 2013-09-12 02:28:50 ....A 170687 Virusshare.00097/Trojan.Win32.Agent.cjgo-2a98a666ac5567a91cb7f58bc7021ed785bf3796d33ba4270e62f081041c7e7f 2013-09-12 02:34:30 ....A 46260 Virusshare.00097/Trojan.Win32.Agent.cjgo-789f657103f0c6663d98a947fb96d65052edf0aa3f4f768c6f71d1512d99fd02 2013-09-12 01:40:40 ....A 46260 Virusshare.00097/Trojan.Win32.Agent.cjgo-e6e083e6ee42330290c69863aafc5e2159b9fe0ab49fa92eff5aefc4cb852e6a 2013-09-12 03:15:26 ....A 46260 Virusshare.00097/Trojan.Win32.Agent.cjgo-f039f58ab228b4ca26931c4c262faa0fc4109809dac957422dc9e41e54b7b41f 2013-09-12 02:25:30 ....A 378016 Virusshare.00097/Trojan.Win32.Agent.cjju-ab717f31532356c284455dbf657f04368a19c7402fd82d57450dc50103a3d96d 2013-09-12 02:26:28 ....A 45752 Virusshare.00097/Trojan.Win32.Agent.cjxh-1f28aa1ed99c1f577834b3a5db6cff165da37c6b83bbebf756329a7d79186948 2013-09-12 01:40:06 ....A 45752 Virusshare.00097/Trojan.Win32.Agent.cjxh-4cbd815d1a816fa699e6100d7b685a48859fc246db8828e33999b418d98bfe5e 2013-09-12 02:18:04 ....A 190340 Virusshare.00097/Trojan.Win32.Agent.cjxh-5991df6c4747d8dcf3ddf747fd57dbaff32a43e450eda06cf3c4b5e9c70d7b8c 2013-09-12 02:57:00 ....A 45752 Virusshare.00097/Trojan.Win32.Agent.cjxh-83503360da0cdf10650ac7c4dedca3df71e1447a76d6d095a95b827cb730e050 2013-09-12 02:13:00 ....A 159586 Virusshare.00097/Trojan.Win32.Agent.cjxh-94d5f3b59eaddaf4694eb3104be05bdb5b8972fcb5b0b669f4e4e27963dc4805 2013-09-12 02:55:44 ....A 194232 Virusshare.00097/Trojan.Win32.Agent.cjxh-d793f384ee6d20cbe1a2a0a90bb0d421cee29bf03da899ff08fab269e6c1a474 2013-09-12 01:45:54 ....A 45752 Virusshare.00097/Trojan.Win32.Agent.cjxh-db323aa976b180a528daa7882f534ae47fe13f8b7fe2025d25e4f89a615e82d9 2013-09-12 03:16:38 ....A 45752 Virusshare.00097/Trojan.Win32.Agent.cjxh-e9c8464a115080284f0509b65d291679ad89a1972404e3116804d40c0b12b4b3 2013-09-12 01:43:16 ....A 99840 Virusshare.00097/Trojan.Win32.Agent.clkx-c2ce567d8bbc4adb336f752c8a6c2590903323a647170d8c568f70e559d873a0 2013-09-12 02:26:56 ....A 19968 Virusshare.00097/Trojan.Win32.Agent.clzm-7064f432bf6e7aebb59f7d0ed7dce47fe9069943257cf0af7809d5a2e7fbf8bf 2013-09-12 03:10:50 ....A 488448 Virusshare.00097/Trojan.Win32.Agent.cmsz-f2bb68e7fba7bb2549e0162b1026486ee48f5b471c58e81cfad670669762bcdd 2013-09-12 03:22:14 ....A 914132 Virusshare.00097/Trojan.Win32.Agent.cnoi-e83fc119559016d01ba0babb08c7497f4e1fcaf262192fbfbc2f5585fae9c6d2 2013-09-12 02:56:00 ....A 736256 Virusshare.00097/Trojan.Win32.Agent.cnqj-421cf51752dbdb857e063ce2d6bc916dcad16ea243108746f888e9769ce13877 2013-09-12 02:03:00 ....A 701896 Virusshare.00097/Trojan.Win32.Agent.cnqr-23310ef776f2387656d8f876fed0edaea44ebd504779da67cdada6908e598918 2013-09-12 02:06:30 ....A 138752 Virusshare.00097/Trojan.Win32.Agent.comu-deb6bdcff8d2fd1efba56d1202cace3a48de767361c6f475fb4b02efb263f12e 2013-09-12 02:02:04 ....A 36704 Virusshare.00097/Trojan.Win32.Agent.cra-df79c0322a131fcbf872eecf27678ca042e6b60238498b3c952593b95ca9b6b0 2013-09-12 03:19:06 ....A 327389 Virusshare.00097/Trojan.Win32.Agent.cru-01f1c4d32dbde374f2ec477af4fb10c3d02f411575aeb18b9aae2c631925a3cb 2013-09-12 03:25:02 ....A 10680 Virusshare.00097/Trojan.Win32.Agent.ctpx-dded49fb8665914e3274c111a5f4d132ffa2887bc6c8ba06fcb4d34340ba4942 2013-09-12 02:36:06 ....A 841216 Virusshare.00097/Trojan.Win32.Agent.ctvw-32b513a46bd20abbb23db2ccb687d653c467e7a5d4433f83708fd1b5f8407253 2013-09-12 03:18:12 ....A 403632 Virusshare.00097/Trojan.Win32.Agent.ctzc-426c15510ca8f8ec45c5cce34978cd4ccf2e95e71a6258bbab79460996af0d6e 2013-09-12 02:42:16 ....A 131976 Virusshare.00097/Trojan.Win32.Agent.cuf-54b99737844218f218104a36e59063792d4e7cd573689593330032adafcde757 2013-09-12 02:06:22 ....A 122237 Virusshare.00097/Trojan.Win32.Agent.cuf-98c712ca991781dd971d89227e029d40a3f8321e193a88e74745d89f6ba607d8 2013-09-12 01:42:24 ....A 39936 Virusshare.00097/Trojan.Win32.Agent.cuf-e7e6a1c2b4daba264d797b73d39ee3862f13b7ae29ce7691429ca6e19dfd8f67 2013-09-12 02:51:50 ....A 283175 Virusshare.00097/Trojan.Win32.Agent.cuf-ece4ff36c384fcd8480d8006c600f5fbe9a5654b65862f99aea54b25209a7e2e 2013-09-12 01:43:46 ....A 116224 Virusshare.00097/Trojan.Win32.Agent.cuok-9e8ecd76d171015f3a5a5e5c9985e75f0b22dae067f267093a3e5ab394349ea8 2013-09-12 02:32:20 ....A 139776 Virusshare.00097/Trojan.Win32.Agent.cvwp-e0443019f3c5dd963bbf5b418914f529e0ce13a815e594024e94b0a38e76766b 2013-09-12 03:13:48 ....A 155341 Virusshare.00097/Trojan.Win32.Agent.cwpw-de0b639c5efa5dcab8f40984f621b3fdd2e4ef7772af95e3e4934b1d73192af2 2013-09-12 02:02:02 ....A 154801 Virusshare.00097/Trojan.Win32.Agent.cwpw-f4c0fa489d8e552d3bb16522879e336834e7b4f8478c597629f76bdcf025b993 2013-09-12 03:29:50 ....A 79360 Virusshare.00097/Trojan.Win32.Agent.cwpx-e2f81160e2f307229bf4a07392bdc13703a75b36bb4e70a0eaeab021f8ed7397 2013-09-12 01:43:36 ....A 155691 Virusshare.00097/Trojan.Win32.Agent.cwpx-e9a8d898c6b214bec8688e0c0a1755debea84c8e36c080fda14a909d54c6eed1 2013-09-12 02:49:50 ....A 154751 Virusshare.00097/Trojan.Win32.Agent.cwpx-f5252b3424b61e8fcd0b3a37178dab986338fe97cd320206eab859def284afdf 2013-09-12 02:02:58 ....A 81768 Virusshare.00097/Trojan.Win32.Agent.cxt-fa753f420158a675f720a492268b10f0b605e980e9253c6cfb8825165076ad38 2013-09-12 03:04:50 ....A 49152 Virusshare.00097/Trojan.Win32.Agent.cyal-ff86a743d215b5f0535012882410b15744655b47aa21032a2413aba5e4d4a7aa 2013-09-12 03:27:48 ....A 753664 Virusshare.00097/Trojan.Win32.Agent.daor-3c42b779d64b948755811dc2bb5975ddfc9f7ba0a4bc1a2ed865a9c9800079c7 2013-09-12 02:16:14 ....A 185344 Virusshare.00097/Trojan.Win32.Agent.daor-fbe06c6e733f38c19f95e08e7f50aed4b4d539a68aa4cc7dcb79e9f799538ebb 2013-09-12 02:49:08 ....A 92283 Virusshare.00097/Trojan.Win32.Agent.dbg-eb831850f82c94cbf999474cea3ac73cae67281fe2a8f674b5ed462d2e00ad2f 2013-09-12 01:43:52 ....A 28972 Virusshare.00097/Trojan.Win32.Agent.dcse-de9528c6e71c0808b4672b83dc33aa9f70ad2f0577986ff8c9cf138b21aa932c 2013-09-12 02:35:58 ....A 243720 Virusshare.00097/Trojan.Win32.Agent.ddfq-e4454e9ba5c90149c91c401ae7382165c3d62f8360d45d69b493afba6e0263bd 2013-09-12 02:16:30 ....A 812032 Virusshare.00097/Trojan.Win32.Agent.ddhr-259f102761a7c5d0641f0b932f69d1a6aaf3d6444d4ac30d078851890f8ea7e6 2013-09-12 02:49:10 ....A 368640 Virusshare.00097/Trojan.Win32.Agent.ddk-f3ce703c10745884442d3db1ecfa8e5f4580c78ac6f052241cee288afb93649f 2013-09-12 03:12:30 ....A 9216 Virusshare.00097/Trojan.Win32.Agent.ddml-c978045ab45811c9db1debe16dd7113574b90bcc8913b9a0cc815fd72318f63b 2013-09-12 02:51:26 ....A 154112 Virusshare.00097/Trojan.Win32.Agent.ddyy-d7c3d3e16bbfaa6745497259a4e978df77d09673583fe219f5d69d1af9854a2b 2013-09-12 01:59:58 ....A 20017 Virusshare.00097/Trojan.Win32.Agent.dem-a1b29905047709de72655a79584b342156787f923ca1de500284956279fbaba0 2013-09-12 02:26:22 ....A 3795648 Virusshare.00097/Trojan.Win32.Agent.dfsa-e151188a4c16e21fa7fde2b1b864cc4114500c6655027557e460d5d6f8b8f13e 2013-09-12 03:18:16 ....A 171008 Virusshare.00097/Trojan.Win32.Agent.dgqz-38ab6afc360966684db34405649d4d4e67037ce2488bbda339b05464c4ebeb98 2013-09-12 02:22:42 ....A 25203 Virusshare.00097/Trojan.Win32.Agent.dgsi-6b4b28cbe0c966065e7ee5bdd3d4487c8e29409c1612da8a0bce13ada8fbead1 2013-09-12 02:04:06 ....A 122880 Virusshare.00097/Trojan.Win32.Agent.djwk-8b25f045c92823b5443e2907ac88d10c6af3c8a26c7a78364bad8bfcbd75d6a5 2013-09-12 02:05:02 ....A 91136 Virusshare.00097/Trojan.Win32.Agent.dnrt-e8b9d8c27049e1bd779ccc2f9d9e4959e6753309f9a82fb6403cc8adad4cd003 2013-09-12 03:25:42 ....A 378568 Virusshare.00097/Trojan.Win32.Agent.dnyr-d7e8bc0242c02576c6bdde3fd7ce951804f8e06b83f3602dd72b09f9f960b977 2013-09-12 02:23:52 ....A 1271296 Virusshare.00097/Trojan.Win32.Agent.dojm-e3aff4930b3e654651038bbc4cbfeed93373a02d6975b8a1419f04d5df89d850 2013-09-12 02:27:48 ....A 152576 Virusshare.00097/Trojan.Win32.Agent.dple-ddce55de2e9c981813f2778fb6a7c8808c50ec016f02be050e69b12e0e4df115 2013-09-12 02:27:28 ....A 624144 Virusshare.00097/Trojan.Win32.Agent.dqlg-3266d88eaf508a503be9670b155cddf891485a146abca47ad2afc8dd47a5ded5 2013-09-12 02:31:30 ....A 624144 Virusshare.00097/Trojan.Win32.Agent.dqlg-464318543716a9c1b7479f8cfe25596e31e6065e3bd1a40eef3fe5e3da2c6e02 2013-09-12 02:53:02 ....A 624144 Virusshare.00097/Trojan.Win32.Agent.dqlg-528267def5a7be9cf64dba58a4ba9f7cc52d66032e3bf1c89080760cc9235536 2013-09-12 03:30:18 ....A 624144 Virusshare.00097/Trojan.Win32.Agent.dqlg-e05c78f35c837d65286174a8a08355add29486263baaa6729827620e1a8debf1 2013-09-12 01:53:36 ....A 624144 Virusshare.00097/Trojan.Win32.Agent.dqlg-f38016037df71796f7f15c44b98d0b9786af3b129e152efc39fdc2fea17f0070 2013-09-12 03:27:06 ....A 95744 Virusshare.00097/Trojan.Win32.Agent.dvh-da2c18ac68343c654b646fc0e7d71df5c06f92ba1b0eb40845f5c69843f3f55e 2013-09-12 02:38:10 ....A 168487 Virusshare.00097/Trojan.Win32.Agent.dvik-2c1e7b0aa5f66d97a800271fab7a9a1d4c846f15357642ba2a7ee792bc5845ac 2013-09-12 02:01:56 ....A 61760 Virusshare.00097/Trojan.Win32.Agent.dvik-4b3a68caaf98d4095b80f883764f499de6ece915e24f7481a92d3f76543d1e57 2013-09-12 02:21:04 ....A 249270 Virusshare.00097/Trojan.Win32.Agent.dvqo-fa06d71c8f8bd158e688251e6586c445667233344858a89024a7e0ef699cc36f 2013-09-12 01:51:10 ....A 20480 Virusshare.00097/Trojan.Win32.Agent.dwei-e074d34677d65c63391674e2ed923c7b18c2a2d6b007b381cca86026bfff9547 2013-09-12 02:11:08 ....A 8704 Virusshare.00097/Trojan.Win32.Agent.dwg-5395b107264ea1efcd369ea64b2d048622f9d03e015ccda47fb453f3bad3435f 2013-09-12 02:18:40 ....A 1048576 Virusshare.00097/Trojan.Win32.Agent.dwqw-e1311514d99a2465aed2314d69a266b017143a9e3331edcaab0e2988a6afcc03 2013-09-12 02:56:46 ....A 430592 Virusshare.00097/Trojan.Win32.Agent.dwtq-2d18a831fa3e25b442a683495e3f1026ad99256fcd025488e74151ff7983abfd 2013-09-12 02:45:50 ....A 430592 Virusshare.00097/Trojan.Win32.Agent.dwtq-484f534a160626e39a8e64fe1e0aed0f04044b03b47b9a4c6481a543a16e44b4 2013-09-12 02:42:16 ....A 430592 Virusshare.00097/Trojan.Win32.Agent.dwtq-9fb78209af16d89332b2ed7ab2814b1dd4413c3d49b578715efde6e70ef0dd0a 2013-09-12 02:51:50 ....A 430592 Virusshare.00097/Trojan.Win32.Agent.dwtq-d270918aa9cdcc9e46205be81194d2a163fccaf46d92cc10c3899ade0397bbdd 2013-09-12 03:04:10 ....A 430592 Virusshare.00097/Trojan.Win32.Agent.dwtq-e5b0ddefadf0aa2e316e823fc5ca449f72f3754aa8f4c3eb2ddb31779082bfef 2013-09-12 03:14:02 ....A 250368 Virusshare.00097/Trojan.Win32.Agent.dwts-fdc3467864e109dd19c294c349de2f4fdf752767d0407c1e597e49da6c207274 2013-09-12 03:26:40 ....A 118272 Virusshare.00097/Trojan.Win32.Agent.dywo-d3c1572b67948fe0b05b8fd96a46ab26e30d6ebda08bfd82ba5e661d21f6e313 2013-09-12 02:33:44 ....A 118272 Virusshare.00097/Trojan.Win32.Agent.dywo-e75b64dfd620d1f2d836e9773f3e4f895181b9f794e66238be5e4f57bf8f6466 2013-09-12 02:41:44 ....A 118272 Virusshare.00097/Trojan.Win32.Agent.dywo-eb443d2be22ad98a2a3db59eb95b46d96b53364be8300cce9c7c9eac5fcab7a2 2013-09-12 02:39:56 ....A 348000 Virusshare.00097/Trojan.Win32.Agent.eft-fb1246865a70465a8976c984c5366ba1aca2eea13aa149771921c9ea8b8cfef3 2013-09-12 02:35:22 ....A 3666297 Virusshare.00097/Trojan.Win32.Agent.egnv-f7361bc702507fd0627098d1ea1a63f8c4fa1a6a524d5a7aa38d1e0e4480ad50 2013-09-12 02:47:40 ....A 56576 Virusshare.00097/Trojan.Win32.Agent.ehne-9b7bd65af941cdc4d557df8ab0a8ec2cb229abbc4a099478c8c118b98b97c866 2013-09-12 02:33:10 ....A 57727 Virusshare.00097/Trojan.Win32.Agent.eilq-6e05652fd147d4ad865b16e082235a1319b1df20c13b3230f39acbf467ccc5db 2013-09-12 03:15:10 ....A 57346 Virusshare.00097/Trojan.Win32.Agent.eilq-f1213d9e283a0c8aaff90841d3f15fb44b384420ad2ae021edb240ce268847c8 2013-09-12 02:52:24 ....A 95232 Virusshare.00097/Trojan.Win32.Agent.eiur-f1a122d135f4254677a4a46558c7b821d690c3211d98f165ba5570d6788a3778 2013-09-12 02:49:44 ....A 262144 Virusshare.00097/Trojan.Win32.Agent.ejmi-22ffd5a67032a8c4a70d4a83febda4b9b26b4eba94e7877b35fb38eedfc2e7e2 2013-09-12 02:22:02 ....A 74971 Virusshare.00097/Trojan.Win32.Agent.emm-4c2597e645ea1756c8cdd8acacb5a1c5331e55d37e6188a5d310350f445f67b7 2013-09-12 03:31:32 ....A 182272 Virusshare.00097/Trojan.Win32.Agent.enau-7c3adc2d37c3444f1c44ad06424c4b94e2811e1ecf5c0244e788d1f0a575d4f9 2013-09-12 02:30:42 ....A 30855 Virusshare.00097/Trojan.Win32.Agent.env-56135bdb4a0db76105d22fb690b615486d013ebeed92c5eb6c165aab07014b48 2013-09-12 02:36:04 ....A 26624 Virusshare.00097/Trojan.Win32.Agent.eoxf-9ef127c3f9f121561aef41c55020f6ca126d8b49bc7f135a29d94a1707b25aab 2013-09-12 03:08:02 ....A 305152 Virusshare.00097/Trojan.Win32.Agent.eqvj-75b6a8e1b03bdd892f05e9a658e424cfdae2c51fca02ac892609d39f3677cb5f 2013-09-12 02:23:42 ....A 32768 Virusshare.00097/Trojan.Win32.Agent.esdg-432f9a6e7ae5d1e9aab59ab913f32f802d9290f0a4e7e9f12a4e2d4c0ce78182 2013-09-12 03:04:18 ....A 170271 Virusshare.00097/Trojan.Win32.Agent.esdg-dc04d7abdc5a60476c0f074a7591a380329bb7d372faa9572a72e40f344dd6b7 2013-09-12 02:07:12 ....A 114688 Virusshare.00097/Trojan.Win32.Agent.etho-303012ed4d6865abc8f6b9fcfc500b7974fb6913d306cf67fe4caa03c875e4bc 2013-09-12 02:26:28 ....A 110672 Virusshare.00097/Trojan.Win32.Agent.etiq-e26ef65352ed218d05a58785ba1eaaab288e24d17ca818058df3848f0147da77 2013-09-12 02:25:40 ....A 21504 Virusshare.00097/Trojan.Win32.Agent.etmw-b3cde3e0677653678e674988d0acddae04004b603d5a49277756588324db9546 2013-09-12 03:18:46 ....A 78848 Virusshare.00097/Trojan.Win32.Agent.evbw-355a7c7e7875758cc999d932bdb39c9c7222dd89248a215055e9c58cf3638661 2013-09-12 02:26:28 ....A 19456 Virusshare.00097/Trojan.Win32.Agent.evx-d569d273d3d94d7d32f2541be79eab217c04841df4ccd9d892e82aed9cb880f1 2013-09-12 01:50:42 ....A 22528 Virusshare.00097/Trojan.Win32.Agent.evx-eb35887b7c5da245654d3469185eecdb6951b5dd523a485d4d98a193121cede3 2013-09-12 03:10:28 ....A 49190 Virusshare.00097/Trojan.Win32.Agent.evy-f761572c9b71168b29ddef38e9d50b414e72e3079c1e4ebb02d2e106c864aeb7 2013-09-12 01:58:22 ....A 5548645 Virusshare.00097/Trojan.Win32.Agent.eyqy-2ec206a5b703e214cc3ec34630e9c56059290401c7bc1fa0da7cd1d545cd73f2 2013-09-12 03:15:50 ....A 524288 Virusshare.00097/Trojan.Win32.Agent.fagn-d8e6dfd93609c53fa6e92c930ff8a5cd6ecb6fa8311ba6411fa34786ff8f92c1 2013-09-12 03:10:04 ....A 278352 Virusshare.00097/Trojan.Win32.Agent.fcd-e01f2d1ef2bee77f1d7d8408f2e9e67d6019d35865fcbe1fea2dafd9b602da1b 2013-09-12 02:05:06 ....A 10112 Virusshare.00097/Trojan.Win32.Agent.fcw-5e27d950eb0c6ab7850bcd57726053b503fc23a700b1739409341dfc6ec0b7b3 2013-09-12 03:26:36 ....A 5648 Virusshare.00097/Trojan.Win32.Agent.fd-a093facdc88e381c7665f9998ddbc8ef06037df3c36534c08c41e33932e782f7 2013-09-12 01:44:26 ....A 180736 Virusshare.00097/Trojan.Win32.Agent.fdn-97121fae561c3b62d0f837526d6cd302667fb32d67c2c17a2735d0d6ebbfb98b 2013-09-12 03:19:42 ....A 144948 Virusshare.00097/Trojan.Win32.Agent.fdpj-612caab6bb78a7b1a8c7d9799eaf679414ba90c26835219d8d90f92f4c3c639c 2013-09-12 02:36:48 ....A 725335 Virusshare.00097/Trojan.Win32.Agent.fegb-fc04dc667f79d254ba98fa11cdd41d9f66e2a82173c23eda401b13c3c50efac2 2013-09-12 03:32:14 ....A 729600 Virusshare.00097/Trojan.Win32.Agent.fjus-490823789d84d2fc81da07bbcc1bc16626b1b418d2eb7aaae65d94280b01ff7a 2013-09-12 02:48:00 ....A 83487 Virusshare.00097/Trojan.Win32.Agent.fkwt-33c04a843a9b43e332fe81c9ef048c29a5cb722602b9a0776a44f5611024ddda 2013-09-12 02:09:26 ....A 83477 Virusshare.00097/Trojan.Win32.Agent.fkwt-e0819742c9470ccc65cbb5546cc50d6f5ab9f84dfd0144f8c31608315d316c6d 2013-09-12 01:43:20 ....A 294942 Virusshare.00097/Trojan.Win32.Agent.fntf-753c44ef5464e21a8dd790ff71f965ffbb1e44e5717d1d2aa6d42cfc942326ae 2013-09-12 02:41:52 ....A 91136 Virusshare.00097/Trojan.Win32.Agent.fpwg-91b985f1b9d4726e9e3e824cda5176fd93b8ee7304c18020453a692918761dfd 2013-09-12 03:29:44 ....A 91136 Virusshare.00097/Trojan.Win32.Agent.fpwg-a4dd01bd63cc9904137224cdd2cc1bc80a3cce26b87a2ca47df6ae96d1ee1530 2013-09-12 03:30:06 ....A 124264 Virusshare.00097/Trojan.Win32.Agent.fyhz-e47d848522935eebe5b642b19236e60828bee12402894e4094b899e9a89bc7c6 2013-09-12 03:11:52 ....A 26112 Virusshare.00097/Trojan.Win32.Agent.gci-326c4e3ed4f1b8f1a19987c23949819cc51ea2aa445a11c51c5eab035803c926 2013-09-12 02:50:08 ....A 26112 Virusshare.00097/Trojan.Win32.Agent.gci-385d5cba2a0d82e3027f570e9aa46eeba1406aa3bb48acbc7315631cc33a8fb7 2013-09-12 03:13:00 ....A 26112 Virusshare.00097/Trojan.Win32.Agent.gci-9891cb1c23334e84a20880e5fda58fd06e219df680811b23c765b71a2dd8c9d5 2013-09-12 01:50:00 ....A 106944 Virusshare.00097/Trojan.Win32.Agent.gen-e17111c46802a393418e814a89e4fe7e9c79cad63d4a05cc74bf8e19acde520a 2013-09-12 02:34:38 ....A 151906 Virusshare.00097/Trojan.Win32.Agent.gep-e23e50435b2e9c2160f4deadb35f5a5cb920a339927b8239cc83b853816f8352 2013-09-12 01:59:14 ....A 55640 Virusshare.00097/Trojan.Win32.Agent.giyt-61cc8f549de5bbac13b22ac6626ba9b86ec7517372a21c3db3a049965e820d6f 2013-09-12 03:07:44 ....A 55617 Virusshare.00097/Trojan.Win32.Agent.giyt-9dd9c8cf516e8247405c5da4c8768cc389c46f42f5ac22c08997543a29ce838a 2013-09-12 02:29:48 ....A 986673 Virusshare.00097/Trojan.Win32.Agent.gs-693de4a900cd2f8a31cca12fbff46e9ca92f19ec1efe4d52d43224ea7a3fb6c4 2013-09-12 02:20:58 ....A 109072 Virusshare.00097/Trojan.Win32.Agent.gtna-73b14c62905d36a26ee5b646840150c3da4dea6e057d725de28923a9769afa6b 2013-09-12 01:59:26 ....A 109072 Virusshare.00097/Trojan.Win32.Agent.gtna-951e7225ab472f5ea671dfe8fef2d6ff865884bcdc3317cf2cac0e36a4f25844 2013-09-12 03:29:20 ....A 167936 Virusshare.00097/Trojan.Win32.Agent.gvgp-8a8542e7f2dada0a8ae251133c815aa5c9c9bf529038498c5b5a12fc9dc6bb73 2013-09-12 01:49:38 ....A 9728 Virusshare.00097/Trojan.Win32.Agent.gvig-32974f27477da7e485684bebe68b937195402e35156186fd9f96d13efbccc975 2013-09-12 01:43:26 ....A 233472 Virusshare.00097/Trojan.Win32.Agent.gzch-ec12dd9cc8237a4435318253cc9c6adb10a9377e9b91bb47248bd69e928bbd6f 2013-09-12 02:03:16 ....A 85504 Virusshare.00097/Trojan.Win32.Agent.gzyd-ac5992d97d7c5f4ac97ff0df133be6e74cf9326b99b66f3c33ea8889d25ef2a5 2013-09-12 02:34:00 ....A 347648 Virusshare.00097/Trojan.Win32.Agent.haaj-fac5ef54a031c49dccdd930152f62a9c6e4ab4f14522ac2025910197ebf6b6ed 2013-09-12 02:16:40 ....A 826496 Virusshare.00097/Trojan.Win32.Agent.haqq-2484fab8b35733020981419f9ceaa5a22406dffa3a3de3b6d8057c9082339aae 2013-09-12 02:57:22 ....A 826496 Virusshare.00097/Trojan.Win32.Agent.haqq-3b4bba0da1e83c7576fc0ccd7fdaf38d67bee60800c4287d18155e83717bac69 2013-09-12 02:10:28 ....A 2513536 Virusshare.00097/Trojan.Win32.Agent.haqq-53c56b9cdfc4b9d7c51773129432194904d519674c0c4b408a21b5eeaa6cd16d 2013-09-12 03:08:54 ....A 2513536 Virusshare.00097/Trojan.Win32.Agent.haqq-c070698073dde449c1a7027565c48dc43b9098432821d44cafc5bb8c2d357203 2013-09-12 02:47:52 ....A 388384 Virusshare.00097/Trojan.Win32.Agent.hedp-e67d8ea350ca485197d5546a4b99bb1d1e204ce22dafa103c8bcb9c42f55c24c 2013-09-12 02:07:40 ....A 363520 Virusshare.00097/Trojan.Win32.Agent.hgnq-40ad90e3c40e8a065d116604dea2009ea3c13369bc5cf2dce67a060b6b3e2da9 2013-09-12 02:16:42 ....A 149504 Virusshare.00097/Trojan.Win32.Agent.hhse-6a9002fede59a543ad44c1241640c8a19aef2300025b8a85cffe57fa234ef426 2013-09-12 02:26:22 ....A 136880 Virusshare.00097/Trojan.Win32.Agent.hhse-c0360bfe6052123522b16f2902f1bf122122ab23d0dd72b05907c42b9afad5b6 2013-09-12 01:49:40 ....A 136999 Virusshare.00097/Trojan.Win32.Agent.hhse-dbb598a12dc5b9612c0bcb18eba996e22b91f1f47b75951e59be5b26215a391c 2013-09-12 03:11:26 ....A 149504 Virusshare.00097/Trojan.Win32.Agent.hhse-ddcd5689bec841724f0c211893bcd658e2c3094779e8fcf3f3485b8c9219821f 2013-09-12 03:23:14 ....A 136098 Virusshare.00097/Trojan.Win32.Agent.hhse-e1a376e4f05092d91a47360633b1c52f58c57d1e9d8db0f3591ac0cd7566a478 2013-09-12 02:51:18 ....A 138295 Virusshare.00097/Trojan.Win32.Agent.hhse-e1ec3b2479a8a3afa80c2621b33696f691fc04f36112378ac475196538b5833a 2013-09-12 03:31:54 ....A 136361 Virusshare.00097/Trojan.Win32.Agent.hhse-e919e4199226ac3e7c8ab75388e4551cb31552347d4da9069ffa1cf3f924615a 2013-09-12 02:51:22 ....A 9742 Virusshare.00097/Trojan.Win32.Agent.hhsr-492e3e865e6fd809142168b84995f99c13100ede37168c8caa910dfdb51ad62f 2013-09-12 02:05:08 ....A 9742 Virusshare.00097/Trojan.Win32.Agent.hhsr-7588b81cbee89ad53edcffd7a42dcbc43c607472d9de960df7b1b82f366f13ed 2013-09-12 03:22:38 ....A 9742 Virusshare.00097/Trojan.Win32.Agent.hhsr-df4face574ec8eb26f7cc11eeefe940661cf0bfd5be12e2a6cdabb3fa60f4c1b 2013-09-12 03:15:24 ....A 92786 Virusshare.00097/Trojan.Win32.Agent.hhtt-41737a6804c9b043f54fc257f82db328a8f3726e8d7831e41e7107fbf9bb2494 2013-09-12 02:25:16 ....A 233472 Virusshare.00097/Trojan.Win32.Agent.hhtt-64450e203831b30974c6cde60f8dbe2aca172655b51f62db3562828a89eaa0ff 2013-09-12 02:40:56 ....A 121724 Virusshare.00097/Trojan.Win32.Agent.hkoz-fd9d20f34d7586da9db00707fa2754e628686c06f48a48d3197724e183896f98 2013-09-12 03:02:08 ....A 69120 Virusshare.00097/Trojan.Win32.Agent.hkvg-4947f3aee481e1ceeab785f68bfdf7ff6f1234946ebc831634967d455ca0e3d8 2013-09-12 03:31:50 ....A 393216 Virusshare.00097/Trojan.Win32.Agent.hkyl-7ff2e33a0e2fc6b4afdc722e5891fccf07a7082b702561d20e2e9fa39fd69274 2013-09-12 02:40:38 ....A 152576 Virusshare.00097/Trojan.Win32.Agent.hnlb-5a63e3437042dccfcb4696e12c8e7e926c95ea65b1d110aea59122908641ed45 2013-09-12 02:47:44 ....A 141146 Virusshare.00097/Trojan.Win32.Agent.hnlb-d9a644d0048faa1e05c85a8774fcd76f796fc67908636d1b5aa15200f14985e3 2013-09-12 02:34:28 ....A 152576 Virusshare.00097/Trojan.Win32.Agent.hnlb-df2be236c02666d0af12e05c2368ea9170e9bd39e4f31853f6ec99031f6d64b4 2013-09-12 03:07:24 ....A 152576 Virusshare.00097/Trojan.Win32.Agent.hnlb-e60258ca31a89862adf7b107481daa747b066dce05a5b7c07dd4c6dc1191911a 2013-09-12 02:56:24 ....A 294432 Virusshare.00097/Trojan.Win32.Agent.hnqr-53e1c27782a8dae80ff6375906c71f869dea8116af7a499eda1ab3eb47c8afd0 2013-09-12 01:55:08 ....A 1400832 Virusshare.00097/Trojan.Win32.Agent.hnzt-0169e65e17719146e5f35eb6b188aef6d72767800bb739db7174b3afef2a656c 2013-09-12 02:54:26 ....A 105984 Virusshare.00097/Trojan.Win32.Agent.hodh-2aff8508e3820d56c0e93f25e46b43a4a5e2a55a463cdc476a85bd904389c16a 2013-09-12 02:59:38 ....A 105984 Virusshare.00097/Trojan.Win32.Agent.hodh-34ecbd14b821ddd2d9a66e3added90f765c210aad3b7afb16ccafb40f1884107 2013-09-12 03:23:46 ....A 434052 Virusshare.00097/Trojan.Win32.Agent.hohe-c1e6eccef3b180c1054c67f776fa239f0c445671c706c991f5d335444c629525 2013-09-12 02:18:34 ....A 2900 Virusshare.00097/Trojan.Win32.Agent.hpbn-df14dc4cc161e8e73273d7f46be0e62b612338a0572e1b5730de54db424261db 2013-09-12 02:16:46 ....A 59904 Virusshare.00097/Trojan.Win32.Agent.hpfo-32b104aaccd45b391ffd60392dd1eb82eef536298b01d225c25a5c0af13c64cc 2013-09-12 02:39:02 ....A 50176 Virusshare.00097/Trojan.Win32.Agent.hqgw-3c79357c1e2d9831a8e69290a5812cff383ce72d5e040a3655c1afcdd4c5fb4a 2013-09-12 03:25:38 ....A 71248 Virusshare.00097/Trojan.Win32.Agent.hqjq-e48f5c0f960b6ea09b9c2546ddce221abc69a4d297002df0e10ca8c06223ef6b 2013-09-12 03:21:22 ....A 77904 Virusshare.00097/Trojan.Win32.Agent.hukb-617c0159df8e7cf6a8c34e7d12282d9cd67aad8a6207f5f519260b70f33969eb 2013-09-12 03:16:22 ....A 54272 Virusshare.00097/Trojan.Win32.Agent.huno-dd5ca6cdb01d1072c952a308e6b7ab8910cd9ffdfc511e246b60734ff94ed071 2013-09-12 02:59:58 ....A 111104 Virusshare.00097/Trojan.Win32.Agent.huoj-adb96bd281fc3fea98f32070fcb66f45069b06bf30854ea2bc5422d1d8acf2b5 2013-09-12 01:49:40 ....A 40960 Virusshare.00097/Trojan.Win32.Agent.huoo-31f830e0151cb01d2176f3c28eae41eca381163b4dce16d00a7d406e3183a086 2013-09-12 02:34:44 ....A 98280 Virusshare.00097/Trojan.Win32.Agent.huor-796da2ee204df5ae78deb73c1ce9c43a9ed5398f4c811920c496762451d822ba 2013-09-12 03:31:34 ....A 1970688 Virusshare.00097/Trojan.Win32.Agent.hupw-2ddf8265730c33cd469caefacfbde61271a28948c8efe6dadca0b0f80c839eff 2013-09-12 02:58:54 ....A 219648 Virusshare.00097/Trojan.Win32.Agent.huqh-d3e5a2da7e00ea35c4b67aa891a760bbb6cf58f320de75c5f34aa9bc5118f1fa 2013-09-12 02:10:24 ....A 135168 Virusshare.00097/Trojan.Win32.Agent.huvn-1ea93b7d7786a23c28df04c85a1b2c3879a3855ae75ec939f82250d9527ddb2b 2013-09-12 02:27:36 ....A 471552 Virusshare.00097/Trojan.Win32.Agent.huvo-efd69e5fda278d1027ebeddbdee1cafcd4356b6eb7a61ec10ec3a72b134db683 2013-09-12 02:31:48 ....A 28672 Virusshare.00097/Trojan.Win32.Agent.huwb-875769699130e22771798a7059fe56a93ff54c993315827f315de2fe43456048 2013-09-12 01:49:30 ....A 211836 Virusshare.00097/Trojan.Win32.Agent.huwx-82804d0bb630f3c5c8bf93384f0a6c36f4cd9efcd6e9083b3572b867798948b9 2013-09-12 03:24:18 ....A 211861 Virusshare.00097/Trojan.Win32.Agent.huwx-910ef995d0e7ce7b4f56acf4f1838954899ea24d98e65b52a4b8f24aa93b290d 2013-09-12 02:39:32 ....A 211991 Virusshare.00097/Trojan.Win32.Agent.huwx-b5a1e86445d526771993240b190e9f6091a2d37b50c3ac76c5b83c133d4a7ea6 2013-09-12 02:41:00 ....A 211853 Virusshare.00097/Trojan.Win32.Agent.huwx-b8ec89beae35e204b73135124ab1b56460c32c1c352a7a3011c19c8f70647278 2013-09-12 02:14:08 ....A 211886 Virusshare.00097/Trojan.Win32.Agent.huwx-c3bcd00968daa47ff970cc3c24d67e5548543272b5e5f5a03f15f922972eae6d 2013-09-12 02:00:24 ....A 211797 Virusshare.00097/Trojan.Win32.Agent.huwx-cac0e987d175b3e40ad9d716673b6aa4b1ab2f8f4a357b6f117fbf93515d1664 2013-09-12 02:22:14 ....A 211783 Virusshare.00097/Trojan.Win32.Agent.huwx-d7f1efa3ea42ac0148318a5d9a9b682d1a5db4a82a636d6e19ebfb3c32528259 2013-09-12 01:52:58 ....A 211877 Virusshare.00097/Trojan.Win32.Agent.huwx-d8f5cd35647a2fc499e98c30b63457fe206a4782d5ad77af5bd44553b5d73d21 2013-09-12 02:56:52 ....A 211912 Virusshare.00097/Trojan.Win32.Agent.huwx-dadee53f93291f0a287ee44be75492f0863c5366035c4ad469b9accc7877720d 2013-09-12 03:29:28 ....A 211912 Virusshare.00097/Trojan.Win32.Agent.huwx-daef01c9b7f50af8c345869e48e3b91badc450d1ae3465a9f9e0e7490dae4fb4 2013-09-12 03:25:20 ....A 211955 Virusshare.00097/Trojan.Win32.Agent.huwx-df31de9bdb6f3c5ea05b6b49513eafc7de35e360d1de0701daf7dca9edfaffc3 2013-09-12 02:24:42 ....A 211761 Virusshare.00097/Trojan.Win32.Agent.huwx-e085cfc35141e616f5eb8ddaaaf5216f7c25b93ab86346d1b696267dc37d6074 2013-09-12 01:50:24 ....A 211756 Virusshare.00097/Trojan.Win32.Agent.huwx-e284e610a73de992e7aab2596e45916168b3b0dee94328747d820337a23bb970 2013-09-12 03:13:06 ....A 211833 Virusshare.00097/Trojan.Win32.Agent.huwx-e29af73b96c82917aec1b595f470bce90f0fcbff87f7c72ba88ed965f5084b35 2013-09-12 02:24:42 ....A 819520 Virusshare.00097/Trojan.Win32.Agent.huwx-e3af98e1574a1171927c2c64bd2873480363ba106a832156848aa66e39083c35 2013-09-12 03:12:52 ....A 211935 Virusshare.00097/Trojan.Win32.Agent.huwx-e8725f746871de6a6d5929abcd69d4e28d073c292769156d437c82ba0ff5c717 2013-09-12 02:18:36 ....A 211812 Virusshare.00097/Trojan.Win32.Agent.huwx-eb95013ab7265c705e7b2353cc9dca25eada85377bbfbf1cb7110d4ee126e0e0 2013-09-12 02:04:28 ....A 200704 Virusshare.00097/Trojan.Win32.Agent.huxm-63182cc84a1ebb8fb1a92de80b6d2c26cc800f073094723f9c1e85437db354ec 2013-09-12 02:02:54 ....A 259260 Virusshare.00097/Trojan.Win32.Agent.hvbd-91982d76ce8a8e7c88e6a1deb75263b49c06805ed8174bd792495687eb89e748 2013-09-12 01:57:22 ....A 44502 Virusshare.00097/Trojan.Win32.Agent.hvll-d336beadbb8457ac866cd12b394307b04a68c073b15b39e7da480044fb7e3807 2013-09-12 02:09:54 ....A 274904 Virusshare.00097/Trojan.Win32.Agent.hvmk-3077c13913535e69a65f82536716fad1d65b36db31c15db26c70bafede1ec41c 2013-09-12 03:13:16 ....A 143872 Virusshare.00097/Trojan.Win32.Agent.hvuj-e4f194fbea5e573128885d79e03373c8ac791cd80e9b0bd53e765f20d647d39e 2013-09-12 03:21:40 ....A 197632 Virusshare.00097/Trojan.Win32.Agent.hvuj-eba580a947719cae1096297b5a75873e26553dac6e2279d53edc9f96413570e0 2013-09-12 03:09:02 ....A 143360 Virusshare.00097/Trojan.Win32.Agent.hvuj-f5356bd74aaf3a92ec1c94fd4df0a367cd21d4c71a296fc5a8936f1286f2de68 2013-09-12 02:02:32 ....A 86528 Virusshare.00097/Trojan.Win32.Agent.hvyp-cea8640476e5a9d502bc7cff81cd2d283b13925d290ee5042a410eeb6672687e 2013-09-12 02:59:52 ....A 608768 Virusshare.00097/Trojan.Win32.Agent.hvzd-c1612a363ee0d2d07126424673949d04b61b982df661305650d91dcbd72bb8b7 2013-09-12 02:12:06 ....A 249856 Virusshare.00097/Trojan.Win32.Agent.hvzj-b8e44df490967dfb75120c0173d67451dc63525ea2bf2e71f6af60056f0a3cdc 2013-09-12 03:11:26 ....A 114688 Virusshare.00097/Trojan.Win32.Agent.hvzq-d5ac3389193b32941b70549f8e192338feb8f4c2f9e24cc4048da7b8dcadeac5 2013-09-12 02:52:24 ....A 114688 Virusshare.00097/Trojan.Win32.Agent.hvzq-d5fc5823d10b825b022dfef660dc5f54f4c20b693208dca5f842baed854a0933 2013-09-12 02:30:02 ....A 119808 Virusshare.00097/Trojan.Win32.Agent.hwab-d93586479abc8aafdba9aae882ae041a6f6160288e765ee25973d577cf4d7f41 2013-09-12 01:47:44 ....A 205616 Virusshare.00097/Trojan.Win32.Agent.hwbe-fc30511a71c6d8105fc49d1a1f4fba4674cf2d2f305f9e1b9c78d04ddb02367e 2013-09-12 02:08:28 ....A 122913 Virusshare.00097/Trojan.Win32.Agent.hwbh-ec1273182b7b9e166d84bd81d31a6adb4c56a51a3940cbc1fd7f34681e5d78ab 2013-09-12 02:16:34 ....A 96391 Virusshare.00097/Trojan.Win32.Agent.hwbn-fba6b2b13459dbd59a482741f628bf9e57e6c7ada6cbef765df1eb010ba909b3 2013-09-12 02:27:50 ....A 182272 Virusshare.00097/Trojan.Win32.Agent.hwdh-f09fa45bb600ebeb0c0b3cede86f28813bd6b106182438c2d13dce3ca268b636 2013-09-12 01:59:12 ....A 107440 Virusshare.00097/Trojan.Win32.Agent.hweu-14a76b3437c82979074a30a14c5cbfefd628170f96b0af4c315583e656eeb620 2013-09-12 01:48:26 ....A 56320 Virusshare.00097/Trojan.Win32.Agent.hwfq-bf70c055306284fb6d6b7bd1eb79efe986f8afbdd31c1a45af113335926d2271 2013-09-12 02:32:22 ....A 56320 Virusshare.00097/Trojan.Win32.Agent.hwfq-d4ac25f904b1c3b8a888f8e29359fe3a65b0443253222038261a6494449b76fe 2013-09-12 02:37:12 ....A 56320 Virusshare.00097/Trojan.Win32.Agent.hwfq-e1e5dfc7abd9aaab700da2c789f6f896b75657ccf9cdc3ddf7afacbfd95205bd 2013-09-12 01:46:36 ....A 74752 Virusshare.00097/Trojan.Win32.Agent.hwgn-e2499e98210bd0d849ac7d1c49f8b432acc5d0437ac73cd05e3cd0eca4255274 2013-09-12 02:40:36 ....A 679696 Virusshare.00097/Trojan.Win32.Agent.hwgs-ad41d8af8ddef78d352d09d5b30ef8bf13e469e352396876d4c561731b862a93 2013-09-12 02:19:38 ....A 108544 Virusshare.00097/Trojan.Win32.Agent.hwgs-b5d870ac91f45d9637148046576ea37a9d30f5368d1114f7478e22fca8f8c30b 2013-09-12 02:01:12 ....A 201216 Virusshare.00097/Trojan.Win32.Agent.hwgs-e664618bb217db8fa9b0692e120627830d7c3ba21e6091dc89d363a2bca83da7 2013-09-12 02:06:22 ....A 73762 Virusshare.00097/Trojan.Win32.Agent.hwgs-ebb328f85bf074a6615d5b14151efd8955621c4305b7cfd2eae9490921307455 2013-09-12 02:04:04 ....A 108032 Virusshare.00097/Trojan.Win32.Agent.hwgs-f757d38edfd9e450ec9e05d8104befcb3003ee3ec58297edd69d2665c4ff5a46 2013-09-12 02:44:38 ....A 1749549 Virusshare.00097/Trojan.Win32.Agent.hwgw-86e1a12d696b1b59277598a63545bc63d441bacd21e34f167301fee3a9550365 2013-09-12 02:01:58 ....A 698381 Virusshare.00097/Trojan.Win32.Agent.hwhb-eb351b852715ec24be4e8aab7b9d1cc7ab5af678baff661f27d316cd79e46a42 2013-09-12 03:26:24 ....A 176128 Virusshare.00097/Trojan.Win32.Agent.hwhy-d64c2282377a851d26e6a5bfb2b201044aff074f78ee145ea883b5a5f7ffdf8f 2013-09-12 02:13:58 ....A 295936 Virusshare.00097/Trojan.Win32.Agent.hwnd-82218a1af68c63e66d696a8c394a820dde2beb7cf3abd81846b3f290d53a0a2e 2013-09-12 02:36:12 ....A 319488 Virusshare.00097/Trojan.Win32.Agent.hwtz-e7e1aa1082892640e30af8fb203507ba481272c06e60960bc0ac5ee15c1e4aa3 2013-09-12 02:03:02 ....A 696320 Virusshare.00097/Trojan.Win32.Agent.hwtz-faad8fd9b0d63910861ff542c1446b4692ed4c1d2784306396861ae0b5322c2c 2013-09-12 01:53:30 ....A 7870 Virusshare.00097/Trojan.Win32.Agent.hwve-0652782b11836079317b55ee40785cc53fee2c256c11482b498a7d1af1c0de1c 2013-09-12 02:02:00 ....A 7947 Virusshare.00097/Trojan.Win32.Agent.hwve-07fb14a9fda2bff3b5566e851b5819fd9ed2874ac1c5b17cb348e59950cefa6b 2013-09-12 02:47:08 ....A 7534 Virusshare.00097/Trojan.Win32.Agent.hwve-0a2ed1d7454ac6a8b46727eabde2ffbf796a3981c9649bdc13c41739a69db726 2013-09-12 02:21:50 ....A 6729 Virusshare.00097/Trojan.Win32.Agent.hwve-17741d05d34e9f389f7f7736d9519b27644da68cdd9ad06a3a42446b2407f23a 2013-09-12 02:04:42 ....A 6883 Virusshare.00097/Trojan.Win32.Agent.hwve-2ada2bc57f9ecc255776b8a335eab56446cf436c14f411ae71636d4ea02d2a5a 2013-09-12 02:34:36 ....A 7086 Virusshare.00097/Trojan.Win32.Agent.hwve-36ef6494d4ae81684bce072ac2b24897c7380c5dbe249dcbb05927c6988aea69 2013-09-12 03:01:18 ....A 8059 Virusshare.00097/Trojan.Win32.Agent.hwve-3e9e539c3a97629f7654be02d9fca1ddb0de024eb290d196c77d9c81c77ba4a4 2013-09-12 02:36:32 ....A 7926 Virusshare.00097/Trojan.Win32.Agent.hwve-618f4bfde3511e581faed2c4c8f1bf6b9747de8cd122d53d4585c4a5e6ef1345 2013-09-12 03:09:08 ....A 8185 Virusshare.00097/Trojan.Win32.Agent.hwve-6afcba1d410ad91a02aa63ba5cf633cf0fb42b016494ff73eb6a3575152f853e 2013-09-12 03:24:26 ....A 7282 Virusshare.00097/Trojan.Win32.Agent.hwve-7a31d0121be6c779fdcf961bd61b440d2904279a1526532b7f39583c6ecdc0f8 2013-09-12 01:45:02 ....A 7982 Virusshare.00097/Trojan.Win32.Agent.hwve-7c7a9266757f9865774463863f62e495790485b4f35d219b9f60559756b59aa3 2013-09-12 03:15:12 ....A 7576 Virusshare.00097/Trojan.Win32.Agent.hwve-8dc31424590c482629fe14b1557373277234f7e296e0d0c8417fedd2fc6a4858 2013-09-12 02:40:16 ....A 7996 Virusshare.00097/Trojan.Win32.Agent.hwve-91cfbed3237df7855bbb81219f7fe07f1b046b8230af9eef4c4212bd4bf4609c 2013-09-12 02:58:20 ....A 7345 Virusshare.00097/Trojan.Win32.Agent.hwve-a917c4c3d261b396ee5aa5da8d496e3a55d253170fc014ee247c8323b65d0bc1 2013-09-12 03:01:44 ....A 6855 Virusshare.00097/Trojan.Win32.Agent.hwve-cd720e28676c7c0075f04ef77a7cc83fd173ec432fc2c34dd66d6aac7058f6bb 2013-09-12 02:29:44 ....A 6687 Virusshare.00097/Trojan.Win32.Agent.hwve-d6c421e17bd06b4c4cd8977acec9f0f98dc8e49d3c68c22d1d8d61af0e8d6a60 2013-09-12 02:50:26 ....A 7219 Virusshare.00097/Trojan.Win32.Agent.hwve-f4f4ec1f43d3c1fc515956f467cda1afe1a4d7311f6b9e8858fbaa9d5f98dc35 2013-09-12 02:26:08 ....A 81920 Virusshare.00097/Trojan.Win32.Agent.hxi-f1ac377a7f17f554eec47bd089482b4a8321ea47c025f38c14c336d754a23192 2013-09-12 02:59:26 ....A 225666 Virusshare.00097/Trojan.Win32.Agent.hzu-480d31fc37051d776e82abe2f07d9a1e9cec9a791bf56209d849bfa7d13b0a8e 2013-09-12 02:41:42 ....A 225666 Virusshare.00097/Trojan.Win32.Agent.hzu-5abe06429bc340e822be4cf53ea08abd1cfcdf452d169123988c9d4e6fe0797d 2013-09-12 03:30:02 ....A 225666 Virusshare.00097/Trojan.Win32.Agent.hzu-d80855c20449e69cbed38e131200ed2d23c71edfa2634927036271ed3d8c09ec 2013-09-12 03:06:20 ....A 80794 Virusshare.00097/Trojan.Win32.Agent.iapl-886df0d104690e43ad189204f75d39df948056c91aeec1fbfbe81b4e721fbf5e 2013-09-12 03:09:36 ....A 1173907 Virusshare.00097/Trojan.Win32.Agent.iapt-5086d21b60c19901a2174ae27a8ffe9b6b18a20b54ad2110cfe247d1021ed4f0 2013-09-12 01:43:12 ....A 23134208 Virusshare.00097/Trojan.Win32.Agent.iapz-b5f7824d92ef2547e30dc6284a68b86354c1f8dcb7b20ce40162519c6220567e 2013-09-12 02:26:30 ....A 221451 Virusshare.00097/Trojan.Win32.Agent.iaym-724ef6c05c685495d30527e304ca4123918a1c60e113de353534a38cafb5d8b2 2013-09-12 01:45:48 ....A 60928 Virusshare.00097/Trojan.Win32.Agent.ibde-f5ccc34b5914fd11437ff7850b6b13beaf0a815eb6e4f85c57b63adb1c388c86 2013-09-12 01:40:48 ....A 342986 Virusshare.00097/Trojan.Win32.Agent.ibju-27dfd06eb5d78ba1d52bef58336788d8ebaad0dfe75b468e91ab07277785ba8e 2013-09-12 02:43:40 ....A 6656 Virusshare.00097/Trojan.Win32.Agent.ibwn-f685e70cb61c7b25f26f3ecf2291e823bae34fa1fc146d94818ecc011b56d8ff 2013-09-12 03:06:58 ....A 64512 Virusshare.00097/Trojan.Win32.Agent.idqy-d5164d170f5aa34868207b7fe9151f5ec216a038506647d436a92c387cd1c919 2013-09-12 02:25:06 ....A 161892 Virusshare.00097/Trojan.Win32.Agent.ifev-5ee51c88b1c4755cd0c81c7aa44a138885f63b2252c23585c14c83ef29a897aa 2013-09-12 03:21:36 ....A 83978 Virusshare.00097/Trojan.Win32.Agent.ifvo-fcfebb6c15a87a28b35c5f97eee3da09144725f7cd94c1b5888c17988a50cffc 2013-09-12 03:02:54 ....A 2442713 Virusshare.00097/Trojan.Win32.Agent.ihal-79f77d34cbf346062b21e4fcbfd779186f59686faa96b1acfbf2587812b27522 2013-09-12 03:03:56 ....A 14729 Virusshare.00097/Trojan.Win32.Agent.iiho-fc6c648110df96af84a59f9027cda361cfc128ecb38b027670d01b63c67cac5f 2013-09-12 03:30:32 ....A 16384 Virusshare.00097/Trojan.Win32.Agent.ikaz-ee730e31c1a213bf24a35e3b39fc84beb53026dde4e179bd27e38545ee80dc00 2013-09-12 02:07:40 ....A 239512 Virusshare.00097/Trojan.Win32.Agent.ja-408dcb807cdb1b50118b0d42d632cd98a2fb4a18065fd73954dd0d2d958516d5 2013-09-12 02:55:18 ....A 40952 Virusshare.00097/Trojan.Win32.Agent.jq-3810f50a0a0b9cb6bf828c0a87694c6c80557b49352a181e2c0a5cf57c4787ca 2013-09-12 03:02:44 ....A 126717 Virusshare.00097/Trojan.Win32.Agent.jrt-e327d56b5838a0a6ab184438d5e5716288ac9483cbc817fe76e9d16fb3b8f88e 2013-09-12 03:05:38 ....A 106726 Virusshare.00097/Trojan.Win32.Agent.jrt-fac626a8d710ed064b3e56730324b2770c0df1ecf4a16e7308ae704bc548de3d 2013-09-12 02:36:04 ....A 30732 Virusshare.00097/Trojan.Win32.Agent.kag-d51e4f611f2302ee7381a8f3a4f300f6139c725ebcfeab63d513c8c2a1350e69 2013-09-12 03:25:24 ....A 77824 Virusshare.00097/Trojan.Win32.Agent.loe-86cea1514e769c924d1db8bb98c69b9c5a181cf6004953b7edff98ad7e57620f 2013-09-12 02:41:32 ....A 62464 Virusshare.00097/Trojan.Win32.Agent.mngm-f53564e923141b958f3337ec9a1458363178712108930fed12f87d1eefdb2616 2013-09-12 01:54:28 ....A 218624 Virusshare.00097/Trojan.Win32.Agent.muv-7748226bafcdb92444604e8cc4b15dc1ec0a3e4db847be0dae91277e6657bf1d 2013-09-12 03:27:56 ....A 200192 Virusshare.00097/Trojan.Win32.Agent.mxoy-324e701a282a5b38b911d0425f8fcd2d412261b7bc85d809506b8167bdb2035b 2013-09-12 03:30:30 ....A 200192 Virusshare.00097/Trojan.Win32.Agent.mxoy-f0700fe75835b0bacbe85f75620482ae8bd0b5005610dc4877312f973ddb6311 2013-09-12 02:34:52 ....A 167936 Virusshare.00097/Trojan.Win32.Agent.nersvk-ed203b990346890bc9850e26d9316ddc4fb75a5cdd64708dfb40cf6513629186 2013-09-12 02:16:40 ....A 28672 Virusshare.00097/Trojan.Win32.Agent.nertcs-da2ac55e811cd78a31b25411084b74affb88675c6e5d4ebbe14b128d9d9f320e 2013-09-12 02:32:52 ....A 61440 Virusshare.00097/Trojan.Win32.Agent.nerttx-76662278e9b1ffc2c4df3616e45ffce2e8f0851bd978d2361cee900860a11278 2013-09-12 03:00:52 ....A 163840 Virusshare.00097/Trojan.Win32.Agent.nerueh-795e1cf13c3ce19ae98fb99ce30ad2e6d8d68e6d34d8b29db0ca073d56e19ba0 2013-09-12 03:02:08 ....A 376832 Virusshare.00097/Trojan.Win32.Agent.nerugc-234ec7a21d5cf0d101da96cbabe97d005484eea9fdcb9db903bd7258df23285e 2013-09-12 01:53:38 ....A 303104 Virusshare.00097/Trojan.Win32.Agent.neruhv-d30f19a62d0305b43f18519334f81845da234bb11ca4c6fc3e69ba530e020de3 2013-09-12 02:19:16 ....A 196608 Virusshare.00097/Trojan.Win32.Agent.neruym-73d88b25a26cbb12299d2cc7085dbf53f59c6eb15c8eeebbf65677e5b1075f90 2013-09-12 02:14:38 ....A 124178 Virusshare.00097/Trojan.Win32.Agent.nervbx-b7b56cbc5e673af36c51f00f04bcbd5d77c859843dd435dc96207f6499b5c49a 2013-09-12 02:21:06 ....A 45671 Virusshare.00097/Trojan.Win32.Agent.nerwre-d95ad9f4f66f266d52243b9db15a87bd9625b2f209b735769d650b49f3cd9b29 2013-09-12 01:42:24 ....A 113617 Virusshare.00097/Trojan.Win32.Agent.nerwru-f0a6e3ee7638e5a0849cc5d7b9137f9340713aecd81094f585e4a865355c5204 2013-09-12 03:28:02 ....A 25088 Virusshare.00097/Trojan.Win32.Agent.nerwsh-dd8324e8ea32836e01abc5de8dfbda64773e1ede1b1930a671e9670628b15373 2013-09-12 02:18:50 ....A 24576 Virusshare.00097/Trojan.Win32.Agent.nerxde-421bfa2e2bd7b695982377bd4a576cf7bbd56f7b28a2b2fec162f0935fc77656 2013-09-12 02:49:40 ....A 196954 Virusshare.00097/Trojan.Win32.Agent.nerxgp-e1aa4065b8b206a9e9a11e87c32ef26febfef9250a55424413330c2e827b6962 2013-09-12 03:04:44 ....A 634880 Virusshare.00097/Trojan.Win32.Agent.nerxjr-274b0ffc6285bdfcdf198807f632267c5aa8d46aecb62748af9f05eefe17b2c9 2013-09-12 03:00:52 ....A 28859 Virusshare.00097/Trojan.Win32.Agent.nerxmb-813c7cd15edb8bed41440d295c78327adaa948e30ba92650e094345014a5f288 2013-09-12 01:53:28 ....A 233472 Virusshare.00097/Trojan.Win32.Agent.nerysw-f601b100650d4d46388bee6f619ec1a971d305e075057fe2fc9ad121257dbe92 2013-09-12 02:34:18 ....A 491547 Virusshare.00097/Trojan.Win32.Agent.neryzv-92cd7a2c5cd0f3a83318e8aeb694fc729a7a096c067c16afd27fbe7b72644a89 2013-09-12 02:16:14 ....A 61440 Virusshare.00097/Trojan.Win32.Agent.nerzbo-e9b38aea0fba1349185013d7c1525352e9f3324091b446f751fc0a800c629da4 2013-09-12 02:16:42 ....A 307043 Virusshare.00097/Trojan.Win32.Agent.nesafo-d53c33b43b5e9c8d18edc7f5113680e0b8ab922033ddbbabfeabc8a3b9bdf1ae 2013-09-12 03:00:42 ....A 285696 Virusshare.00097/Trojan.Win32.Agent.nesatq-b56cd51a85150902a83d79825ec721a9299290e81631ce4d246d091fd01f8b8b 2013-09-12 01:49:14 ....A 548365 Virusshare.00097/Trojan.Win32.Agent.nesbci-9148b1bce963640ce792d8f4fb21fa2188639ca3581b00b9e37c1445518b6468 2013-09-12 02:38:42 ....A 24576 Virusshare.00097/Trojan.Win32.Agent.nesqrj-366a1605dc51d9089f4bf69ca84ec0de4709c5705c6b37a4a1377704663aea0a 2013-09-12 01:45:22 ....A 97792 Virusshare.00097/Trojan.Win32.Agent.nesthx-d4d524c1ffaa0d8ed0c154f2ccae8bed97451197c171c284d250f03907d1f65b 2013-09-12 03:03:14 ....A 29186 Virusshare.00097/Trojan.Win32.Agent.nestlz-c5febe6123edeeee8708ad843981f600b2876d715b4a77d5239ce997fff13242 2013-09-12 01:57:08 ....A 533097 Virusshare.00097/Trojan.Win32.Agent.nestzn-e5d34daf60ffbfa1eded3369274c7d277868bdf8963ae7d4e75a08cbe3b7abb4 2013-09-12 01:43:56 ....A 1965260 Virusshare.00097/Trojan.Win32.Agent.netxle-038b9f8cd1824c88309c1704e407bf3dc1e826c121411475b6024f3f1a2e1bb5 2013-09-12 03:29:32 ....A 87041 Virusshare.00097/Trojan.Win32.Agent.netxle-81365dd20d5a4d4326b8ac47c7034204af09638e92a11b514e03dc574145b5af 2013-09-12 02:19:48 ....A 282624 Virusshare.00097/Trojan.Win32.Agent.netyoy-ddc7f3512aa5b153c9e5d2fcc0bc20ead7d70af5b7506c133741e48d971e9341 2013-09-12 02:10:34 ....A 974849 Virusshare.00097/Trojan.Win32.Agent.netywf-e52d91e45339c6e12148fb3169f6c4693642ebb28f5b541a4f6f35fbb2ad5f09 2013-09-12 02:36:48 ....A 4600732 Virusshare.00097/Trojan.Win32.Agent.neusrx-ea904474c62bca59d1196df0590654e1b17c36758304c2fd2f08d8890ab05257 2013-09-12 02:23:34 ....A 200045 Virusshare.00097/Trojan.Win32.Agent.neuzlx-e1436bd56127189b66bcad103b3f5ca98eb9f067f6b13e62721f1458d7ba6966 2013-09-12 02:02:48 ....A 5294450 Virusshare.00097/Trojan.Win32.Agent.nevehd-b7af99f59c4de440195b1d89ee39fa2c6c7ea2a4594d70cb573fe3915ce6a596 2013-09-12 02:14:02 ....A 193090 Virusshare.00097/Trojan.Win32.Agent.nevevd-b4b0c2f665ad0c31bc42ac4ac14e21e03f0251d9af230cb56ad01f1e9c30d41d 2013-09-12 03:11:10 ....A 720154 Virusshare.00097/Trojan.Win32.Agent.nevgeb-d650690be361988fd21e49b509ece613d8a84342eb2c25d92fb34b105444d640 2013-09-12 02:04:06 ....A 68096 Virusshare.00097/Trojan.Win32.Agent.nevhry-2e46ca997f12ecf3d40404edb9e945708ee884f8e8d1511727c253b0d4e18d7e 2013-09-12 01:41:06 ....A 68096 Virusshare.00097/Trojan.Win32.Agent.nevhry-4d04c4a07ff56991d5de1c2b5c8db9bc825b771c3efcfd55ab4579a3d0ce8844 2013-09-12 02:29:24 ....A 68096 Virusshare.00097/Trojan.Win32.Agent.nevhry-92b99d4d3212fc1e201ce43cf78cd376b483e03262923c33a949f7f885b9a32f 2013-09-12 01:43:02 ....A 36864 Virusshare.00097/Trojan.Win32.Agent.nevixi-9752770fa5d232039a2d85740b062e4e7b21951d48fc2d29b429b3b3db8bd05b 2013-09-12 03:23:34 ....A 118784 Virusshare.00097/Trojan.Win32.Agent.nevmhr-dfcac6218bc700f752d17056259feecbf26787b47427eb15de322befb3a28a9a 2013-09-12 02:59:34 ....A 45056 Virusshare.00097/Trojan.Win32.Agent.nevnfa-703b294e71811c7c48f5594d1bd0ce386138f015177e08a923fe39c1effd5bbe 2013-09-12 02:42:04 ....A 131271 Virusshare.00097/Trojan.Win32.Agent.nevnov-f0b046dd0b1e2bcd833caf114c784b5c954398dbd8ff1eef69ab25c4715d5bd4 2013-09-12 03:03:14 ....A 406793 Virusshare.00097/Trojan.Win32.Agent.nevnsx-984da696e47265a4811d9e947d895ebf9c39fa87e4386c33e079b07b2c4f264b 2013-09-12 03:32:18 ....A 457486 Virusshare.00097/Trojan.Win32.Agent.nevorz-e0c283f98b756bb32034dbf446b950eb734a6f41a67660f5f9b4b5bf8d3a5e92 2013-09-12 02:07:50 ....A 1093632 Virusshare.00097/Trojan.Win32.Agent.nevpej-8c50fd33d3510547e3f9157555a2579aee17e5e4ec66f44d189dfa4d94d69218 2013-09-12 02:08:18 ....A 313344 Virusshare.00097/Trojan.Win32.Agent.nevprz-94428b04a925c59ecef98b61d041308d9569deb93bcdcd9c64b910215541a83f 2013-09-12 02:39:02 ....A 313344 Virusshare.00097/Trojan.Win32.Agent.nevprz-98eb8e77f74c7dfb7d91bb3d9808b9339738438da57ff090a954059a4ceb7b8f 2013-09-12 02:35:58 ....A 313344 Virusshare.00097/Trojan.Win32.Agent.nevprz-fa6779ad4908092cdf5ca39bdbd2307b45292be931cd6d503910b7658f16785b 2013-09-12 02:59:16 ....A 897160 Virusshare.00097/Trojan.Win32.Agent.nevpse-f5e1fa799d2eed416dcca2e0b393e3023abd04f5a2c8568f624c3e6c78c97e77 2013-09-12 02:18:40 ....A 126976 Virusshare.00097/Trojan.Win32.Agent.nevpuy-b23b8055a695f39596d8b03370cbc1577778a603526d71856c2f4433fc21c639 2013-09-12 01:54:56 ....A 139264 Virusshare.00097/Trojan.Win32.Agent.nevpuy-dc5c0bf8dd028cbebe6c6375eb55b955e91d1bd7ccb572a3a861f9fdca0f02df 2013-09-12 02:37:10 ....A 118784 Virusshare.00097/Trojan.Win32.Agent.nevqcb-5aa1d990a9561ce7c6d6c85549a9e0ac55ed33440c2b50bf5f8efd064fdff9fa 2013-09-12 02:32:02 ....A 118784 Virusshare.00097/Trojan.Win32.Agent.nevqcb-f5d324fb372c782a444c03ff789844dca25962e4a28c061a0cdba2991f187e7b 2013-09-12 03:14:18 ....A 288256 Virusshare.00097/Trojan.Win32.Agent.nevqgo-ed7fe5ce488342e3d6ee1539625b9859690333ff9ff7f55e5e939eff03f81a41 2013-09-12 02:16:02 ....A 372224 Virusshare.00097/Trojan.Win32.Agent.nevqkj-0dec319c5393bb6aceb2dc381cf410131c40dd4c16a24ef6c5cb0a4ec29f2d3d 2013-09-12 03:09:38 ....A 372224 Virusshare.00097/Trojan.Win32.Agent.nevqkj-59fcec452c4ade819703b170e942ceecfa73ecc2c1e66e9a4dd2d42f4e099684 2013-09-12 02:33:38 ....A 36864 Virusshare.00097/Trojan.Win32.Agent.nevqqn-758a40e406a4706034502321b57ff53d7dc42faac57428685cec496ad1f0a42c 2013-09-12 03:10:26 ....A 106496 Virusshare.00097/Trojan.Win32.Agent.nevqqn-842393327333601a8c3abac9f38f3b6e1ecbb6215f43a5c4935a384fe8135e0c 2013-09-12 03:23:48 ....A 81920 Virusshare.00097/Trojan.Win32.Agent.nevqqn-863d48f4b76e0b9fc7690eb198be12eaf3b60d1cdeeeb8f96eba0510d1f1695b 2013-09-12 02:11:06 ....A 69632 Virusshare.00097/Trojan.Win32.Agent.nevqqn-8974942d01292ba23606118bf85f026e1d3d2fa5b36a107a59e8cc1643dbb00a 2013-09-12 02:07:40 ....A 143360 Virusshare.00097/Trojan.Win32.Agent.nevqqn-db0aa40fc9a3f00018d2c5dd1546d989a040b6a1fff716031e7ee894a9265c7c 2013-09-12 02:17:12 ....A 122880 Virusshare.00097/Trojan.Win32.Agent.nevqqn-dc350291489badc9d2b40481e511ef63cac3b7c6906ab6bce1bbb0fab634da6d 2013-09-12 02:29:44 ....A 163840 Virusshare.00097/Trojan.Win32.Agent.nevqqn-e475dbf81dfa3a304123062cb88e8503d0b9c843359a4b5b572a7dd15a3e2a88 2013-09-12 02:23:58 ....A 126976 Virusshare.00097/Trojan.Win32.Agent.nevqqn-e78925300a729f7cb5a61a456035019a2fe588d689be80d8529449fbc009e391 2013-09-12 02:58:38 ....A 131072 Virusshare.00097/Trojan.Win32.Agent.nevqqn-ebe01702c9f54ea99ab4a8d92741281373ca17e2d740ca0974ea5e5183832647 2013-09-12 02:23:08 ....A 77824 Virusshare.00097/Trojan.Win32.Agent.nevqqn-f63964abcaf9ccaedeed3414fb08120169dd56fa97fc03b407afb1a1144fa0f8 2013-09-12 02:51:30 ....A 188416 Virusshare.00097/Trojan.Win32.Agent.nevqqz-8183ffd9677e1f1054d2a893610f67ef2778b41fbee56f52dbb6fc90974ac534 2013-09-12 02:29:22 ....A 196608 Virusshare.00097/Trojan.Win32.Agent.nevqzf-f4d1e083acbd56c73d1c8646af1d26695a04a88f2c87bf2d921f636a59787fe6 2013-09-12 03:18:44 ....A 85223 Virusshare.00097/Trojan.Win32.Agent.nevrdq-31acbbf4154b37363200fe7133249d729b03612d7ba0196896f03eaa49f6f0df 2013-09-12 01:57:50 ....A 99364 Virusshare.00097/Trojan.Win32.Agent.nevrdq-335e3d11fd441eca8bed4c5d7b6e822f132633c9811e890916a4f96e2b985116 2013-09-12 02:25:04 ....A 5369861 Virusshare.00097/Trojan.Win32.Agent.nevrdq-3a3a0a64da23fb220d8e330c551b5c2ddee40be107ed07dcdde7abae920dd423 2013-09-12 02:35:02 ....A 77844 Virusshare.00097/Trojan.Win32.Agent.nevrdr-e6d45ef20cc26086eee0224b09811885d6d1ef531933601cd1c64bca100840d6 2013-09-12 03:25:42 ....A 305152 Virusshare.00097/Trojan.Win32.Agent.nevrlu-95023e4bd716e7c955961b25e479a251bb87558a62eec5ef42e625a9b24db868 2013-09-12 03:20:14 ....A 305152 Virusshare.00097/Trojan.Win32.Agent.nevrlu-d18310d3ba8c502c1ea0d7b801cdf750cc3d19f22164b2731085de095f637fda 2013-09-12 02:55:56 ....A 305152 Virusshare.00097/Trojan.Win32.Agent.nevrlu-d20b29a7143b313f3d0a19aefd010276bae8b91950c3eaa13da68faec04455dd 2013-09-12 01:39:28 ....A 305152 Virusshare.00097/Trojan.Win32.Agent.nevrlu-df8fcdc2b978742f2c4381f927f7606beac00f9035f8cb132beede9af55f06b4 2013-09-12 02:05:58 ....A 305152 Virusshare.00097/Trojan.Win32.Agent.nevrlu-e2bba72599b1e663cfc38d51ad701fb3f37b15f3d0d7a9a5562cd2d7e047f3e6 2013-09-12 01:53:08 ....A 123392 Virusshare.00097/Trojan.Win32.Agent.nevroa-94d802899b414d7da8c32078c9e3dff8869e866ea7a3c982b72a7ace16e46be6 2013-09-12 03:03:58 ....A 287744 Virusshare.00097/Trojan.Win32.Agent.nevrwq-f5fbe5ba095e6030f60bdd8972b8f44b2039125edc28c1dddbb98c052c2b005b 2013-09-12 02:57:16 ....A 124416 Virusshare.00097/Trojan.Win32.Agent.nevscg-80063f88b349b30c10ea1253e1bb24fd9868630ea10e207a8fa12ea98edd8b9f 2013-09-12 03:20:52 ....A 178719 Virusshare.00097/Trojan.Win32.Agent.nevsgo-3c71a60b7b6a0ca23707c2aeb3ef100b93f329abb627bb9178eaaf0ee2b11482 2013-09-12 02:48:56 ....A 412700 Virusshare.00097/Trojan.Win32.Agent.nevsgo-6e479d496b3747df07a0dadbd339a554782c34b35794ea9de50ad061d9bee9a1 2013-09-12 03:24:46 ....A 2228224 Virusshare.00097/Trojan.Win32.Agent.nevshc-49cfea39eae5e14c29c296849899e465e798e05525e245b40a3faeae06608e3e 2013-09-12 02:55:16 ....A 106496 Virusshare.00097/Trojan.Win32.Agent.nevsiz-fca4c9cfe6d667606f469b427a82490b7677abc7d5cdf0ee360e3dfafe774d23 2013-09-12 02:41:20 ....A 18944 Virusshare.00097/Trojan.Win32.Agent.nevsje-b89179f8189f787c228e08a751268a4ff25f0c8c007ac105e4b4f6cdc6312e0d 2013-09-12 02:54:12 ....A 236544 Virusshare.00097/Trojan.Win32.Agent.nevsuj-f0e2711875467ce8f709dd77ea972f7d36a6de92bb9161681164951b116a19db 2013-09-12 02:57:28 ....A 619211 Virusshare.00097/Trojan.Win32.Agent.nevsyw-2a1d1b962540325dd86e0e50cdaeea5c842f4c8fd32231578f55c00dad09f798 2013-09-12 03:12:16 ....A 22016 Virusshare.00097/Trojan.Win32.Agent.nevszt-9676774d023db3b3ad13d866b264e0faec641e032414dcfeb3fc44c9d176e842 2013-09-12 01:55:24 ....A 26624 Virusshare.00097/Trojan.Win32.Agent.nevszt-d88694ac3b0318fc51044fda694c84d9e79dd1d3b6c15b16b280f3faf14302d5 2013-09-12 03:20:56 ....A 686669 Virusshare.00097/Trojan.Win32.Agent.nevtbr-2406f2f27d62227f1b8f74607fb6a0c06a61a0219b4f7727e683eda1819e3fc5 2013-09-12 01:49:36 ....A 118784 Virusshare.00097/Trojan.Win32.Agent.nevthi-da531d0c0adee02878c080e22a9111afbf8dc7e50bf0b958509d1314a791b3f3 2013-09-12 02:09:50 ....A 118784 Virusshare.00097/Trojan.Win32.Agent.nevtsd-046629d20ba791f5282c368d00837ac9469793a92503f5dab5a5607cd247e438 2013-09-12 02:24:50 ....A 118784 Virusshare.00097/Trojan.Win32.Agent.nevtsd-fbc1bd2fceca14606d178bd6bb570f10e368d55fb455a92d69e311303ab8e68a 2013-09-12 02:40:48 ....A 22122 Virusshare.00097/Trojan.Win32.Agent.nevtwq-05ab6ed3fec7615333c4f4f068a59e5c25d90188b6710633c5d872d4691d52e6 2013-09-12 03:09:12 ....A 22104 Virusshare.00097/Trojan.Win32.Agent.nevtwq-337e7a77f52597f63a29d2467a2f9edeb698570f6a816ba9feb2495f14cac383 2013-09-12 01:40:30 ....A 22045 Virusshare.00097/Trojan.Win32.Agent.nevtwq-477f52dcfbdb9019e338669b6a7fb7d9b10421ecbe60e9372adaf5cac289e5ee 2013-09-12 02:26:50 ....A 22050 Virusshare.00097/Trojan.Win32.Agent.nevtwq-5663c7ba0909197f2d302cdb469d0f0789e939f8d14ff94b855a0d2df787728a 2013-09-12 02:00:42 ....A 22114 Virusshare.00097/Trojan.Win32.Agent.nevtwq-69ab5608c61d052ba94ed692eadf0a032cbffab30f5e18cddf4172e8e9618a40 2013-09-12 02:10:46 ....A 22091 Virusshare.00097/Trojan.Win32.Agent.nevtwq-6d6378617212cb15db2f58513be2c0809793d634cd9bcb32c58b0d5b84dee081 2013-09-12 02:37:12 ....A 22089 Virusshare.00097/Trojan.Win32.Agent.nevtwq-9f12a7891a469bb1e45831cd3293e74eee04f26dd5af38a75210b07b20779464 2013-09-12 02:38:52 ....A 22074 Virusshare.00097/Trojan.Win32.Agent.nevtwq-c40af85eca7ea1a4f897938ee11f37984d617ab6e9dbb50d1d70c88015064c50 2013-09-12 02:22:26 ....A 22054 Virusshare.00097/Trojan.Win32.Agent.nevtwq-d2ee28331106da447be5912c29a9e3479fa2d098d56cc0c9032cacc88f92cf38 2013-09-12 03:21:32 ....A 22140 Virusshare.00097/Trojan.Win32.Agent.nevtwq-d95ce5a84c2b13a29a739ad3f0658dabfc566d293f51993d244a6c8f7dee3a27 2013-09-12 02:24:24 ....A 22092 Virusshare.00097/Trojan.Win32.Agent.nevtwq-d97f473032188b022bc71eeb1bfecd0795c92039068d6447fe64917cee279d7d 2013-09-12 01:45:48 ....A 22084 Virusshare.00097/Trojan.Win32.Agent.nevtwq-e0347f167636766467cbe79f9cee270c5f8051dd336b7036982245283522a751 2013-09-12 02:20:32 ....A 22069 Virusshare.00097/Trojan.Win32.Agent.nevtwq-e202b6ee2689f0f019c5ccb45d306ce501b1ba28efc034982815697df35a8cb0 2013-09-12 01:56:16 ....A 22053 Virusshare.00097/Trojan.Win32.Agent.nevtwq-e23a6bcf854084db3f5c1eb56d8a7e13f8dc93cfc7d171154709c9b9f060e579 2013-09-12 01:42:46 ....A 22093 Virusshare.00097/Trojan.Win32.Agent.nevtwq-e41eafd2478a58d14bf96b1c3d6d130299834c88f8fb71ccf214f2c5c46f8061 2013-09-12 02:36:18 ....A 22134 Virusshare.00097/Trojan.Win32.Agent.nevtwq-e4dca696db074ddd75539aa2a834af79453bffc24afe951b0538be02701c57fd 2013-09-12 02:32:36 ....A 22081 Virusshare.00097/Trojan.Win32.Agent.nevtwq-e6c66be6331f1e1552738baedf67e8d1c8907e44c47accd16c441fe172efdcd9 2013-09-12 01:57:44 ....A 22057 Virusshare.00097/Trojan.Win32.Agent.nevtwq-f6fce62f22d9882cd70c1a1f3636a5cfaeff6630b397477451e351672480bbc7 2013-09-12 02:28:40 ....A 22044 Virusshare.00097/Trojan.Win32.Agent.nevtwq-fcc54851f0db7900e49e3b4c8b92d8ea5834d1b90386839ba34322bf12c390ae 2013-09-12 02:39:38 ....A 13312 Virusshare.00097/Trojan.Win32.Agent.nevtwr-3284b7dd28346c9f6c3cfaf476ac8c9c33671abadf2695ff0419fe2bed48544d 2013-09-12 02:52:58 ....A 14528 Virusshare.00097/Trojan.Win32.Agent.nevtwr-448dff176c2b824f37892b5bb85f937d274df02d82485086d71293dc07a52314 2013-09-12 01:41:34 ....A 34816 Virusshare.00097/Trojan.Win32.Agent.nevtwv-1589bf9eb30ee8ac455f6ffbf7a17c844ab7cf8d3212fe2af14fb1d190316e73 2013-09-12 03:24:44 ....A 34816 Virusshare.00097/Trojan.Win32.Agent.nevtwv-e4326149b388ab22f4619c2a8d12d5f7d44c389499d421da99f7b488c85ce23f 2013-09-12 02:02:12 ....A 34816 Virusshare.00097/Trojan.Win32.Agent.nevtwv-eb7a9d4dc1c12d7996e93fdebe46b0de4ee01fe4fb605ef4a03d0b8b6e086015 2013-09-12 02:32:06 ....A 270336 Virusshare.00097/Trojan.Win32.Agent.nevtxi-2ab540a89a2ae6fea65b6d6fe2f8917fb4fa79188fbb48c26e63cac20d152331 2013-09-12 02:38:02 ....A 266240 Virusshare.00097/Trojan.Win32.Agent.nevtxi-32849c181fee2e235fad47202bb18946fe517b18da81ff95e44b5abb358f3ec2 2013-09-12 03:02:22 ....A 388226 Virusshare.00097/Trojan.Win32.Agent.nevtxi-4d67a230f190eed5789763d5884350581c98a104da7309cf9e271039efe7a339 2013-09-12 03:24:56 ....A 364565 Virusshare.00097/Trojan.Win32.Agent.nevtxi-5079d89f3cd80dcfe78fa901dd9a35b1f16f9a4b03e167ab546d13773a8f3f51 2013-09-12 01:51:02 ....A 413102 Virusshare.00097/Trojan.Win32.Agent.nevtxi-61f9f50302bb38e6f0ae1befb85e5776fd1b82a2fe2826321669793c0df9ea40 2013-09-12 03:09:18 ....A 282962 Virusshare.00097/Trojan.Win32.Agent.nevtxi-68cd602ef2ec30fc31bf01051f31aefac867c7267842e6fc211966cbcc608c45 2013-09-12 03:22:44 ....A 266240 Virusshare.00097/Trojan.Win32.Agent.nevtxi-6f9926a7e87213dd28fef9fd6935c3d598ee386d5610f81ad74a75f75b7958a7 2013-09-12 03:31:26 ....A 266240 Virusshare.00097/Trojan.Win32.Agent.nevtxi-724672e1ffc89349b0e862184cc07b9e9f09412e22f4b98e08053f4121270772 2013-09-12 02:43:20 ....A 281522 Virusshare.00097/Trojan.Win32.Agent.nevtxi-7a934f90aa95376ed280536276099bd588048a2bbaa586e24173216c957ce09b 2013-09-12 02:14:00 ....A 329663 Virusshare.00097/Trojan.Win32.Agent.nevtxi-83bbdf948140589d6c0e45b8a9c049b9ef5ee1850bbc135aca45a54550ef691b 2013-09-12 01:55:02 ....A 297254 Virusshare.00097/Trojan.Win32.Agent.nevtxi-9ed77026a9896247a216139f93d3fdafd76bd90bc217c26012c1601ca3a69b4c 2013-09-12 03:25:22 ....A 192512 Virusshare.00097/Trojan.Win32.Agent.nevtxi-9fe8d981e0b6d0abba027883baf2c05fddd626f4123204ce09e1db7ef74bedc0 2013-09-12 02:09:12 ....A 192512 Virusshare.00097/Trojan.Win32.Agent.nevtxi-a0a6ed219a5c34dbae391a5852b8307f2d3695cd286a8934c60431e4bb2414a3 2013-09-12 02:08:10 ....A 266240 Virusshare.00097/Trojan.Win32.Agent.nevtxi-d4b2ad2773a5c4848ff24a640a7f972a17c9ff55c24d100f37af5ee1cc508268 2013-09-12 02:45:02 ....A 192512 Virusshare.00097/Trojan.Win32.Agent.nevtxi-e7cbcd5c06a2b1d5c273b63d42f4bb7686053d7a008e954d53eb76e2734163d1 2013-09-12 02:36:24 ....A 341138 Virusshare.00097/Trojan.Win32.Agent.nevtxi-ee061c3d627cbeba49cebba0fb3dbeb327c1b1c3e2185b2982bf7d0e6d04b21e 2013-09-12 02:01:56 ....A 443369 Virusshare.00097/Trojan.Win32.Agent.nevtxi-f987bb8153b0824b78b993ceacdeb6665ebd6831d60b065db47b41cd35854d2f 2013-09-12 01:47:24 ....A 266240 Virusshare.00097/Trojan.Win32.Agent.nevtxi-fa96961899cbbf8b777dea2f90cd40cb6260f753d63d84610e86ab7490c4fcf9 2013-09-12 03:15:30 ....A 266240 Virusshare.00097/Trojan.Win32.Agent.nevtxi-fab05572e8f8c860e8fcbb79cbcd9f4bc1666091a2e0a448e47912738223dbb1 2013-09-12 03:21:56 ....A 373673 Virusshare.00097/Trojan.Win32.Agent.nevtxi-ff7dbb9ed1c116d46801fb56d781b0e8412dd11625c8649d103304176b0913df 2013-09-12 01:54:58 ....A 86016 Virusshare.00097/Trojan.Win32.Agent.nevubf-0ab390e1014890dda84cfb4b0bc2f89eca37bb0226a655cd94b81b604adc7737 2013-09-12 02:16:52 ....A 300391 Virusshare.00097/Trojan.Win32.Agent.nevubf-430cb329602d0044d8bb47ab458a5f78f4fa9ec7014e3cdba80de55985d75541 2013-09-12 01:48:16 ....A 22031 Virusshare.00097/Trojan.Win32.Agent.nevukl-d63f54b517405a7efe11055955760b7befcdb0da2f33feff0914a220f3c97ed1 2013-09-12 01:47:04 ....A 22073 Virusshare.00097/Trojan.Win32.Agent.nevukl-e47346f4c7eb0ffa727ef264df6a32463bed0995e1e72b40d084e36eb94e7b76 2013-09-12 03:31:56 ....A 695808 Virusshare.00097/Trojan.Win32.Agent.nevuli-34784a8da8ffae487e5c0eadc33b55d1eeaafd9e6061e62ab2fe961254e50ee5 2013-09-12 02:27:04 ....A 28660 Virusshare.00097/Trojan.Win32.Agent.nevumv-d3010562d3e989ceb3b29507a0d069bb0c9596cee958e212467221e3cd2eb2ed 2013-09-12 03:29:32 ....A 1034506 Virusshare.00097/Trojan.Win32.Agent.nevuqo-88881911035b3f266777cdb702262de6d8cf50256ae7ac8a7f4ec9060d445734 2013-09-12 02:40:14 ....A 284464 Virusshare.00097/Trojan.Win32.Agent.nevuse-ebc0293e3c7d4f341b057ea294a9ec6d95645635b3e5a0e827a01507f23ee838 2013-09-12 02:52:04 ....A 280368 Virusshare.00097/Trojan.Win32.Agent.nevuse-ede8c1b49c1b2d35e6c496f67265fec5b282db37475f5148148fccd05e81abda 2013-09-12 03:19:36 ....A 118784 Virusshare.00097/Trojan.Win32.Agent.nevvfk-1304dcbf7bc37935004441add6ac4c26d2a0f3c1bdf4e1c3ca2aa0ec901b6b8d 2013-09-12 03:10:02 ....A 118784 Virusshare.00097/Trojan.Win32.Agent.nevvfk-aaa68a8a9ae327e7d81a058750729534f34741ae0f1ded3209969eca183eeb9a 2013-09-12 01:45:20 ....A 118784 Virusshare.00097/Trojan.Win32.Agent.nevvfk-f84a4905cb5326b8ac2f0de618b70341235ee01d46918502b0f6aa3b55082e0a 2013-09-12 02:35:20 ....A 315427 Virusshare.00097/Trojan.Win32.Agent.nevvpd-70b5c45f5f5e15cbda5619a96b4d52529ba79ddca2ba675575eb2d50e0147d95 2013-09-12 03:22:50 ....A 315454 Virusshare.00097/Trojan.Win32.Agent.nevvpd-d284ea8822138d15b342b89c8fc9acc5e11251fca69649cfb040b32d3d721a71 2013-09-12 02:52:10 ....A 232549 Virusshare.00097/Trojan.Win32.Agent.nevvrd-04397d55307f379ad0ea044fca93db0bddafab969c59ee8d16369ad100bee799 2013-09-12 02:43:38 ....A 232559 Virusshare.00097/Trojan.Win32.Agent.nevvrd-528841fe42504e7567b59d7532a7d89474177e704bd7f0fbb2d0a791765040ff 2013-09-12 02:30:58 ....A 72307 Virusshare.00097/Trojan.Win32.Agent.nevvrd-6df92ddba409b6ab300493a99b31fb7c3b54bbf3156ec697ea601ee8152e74e6 2013-09-12 03:30:52 ....A 233984 Virusshare.00097/Trojan.Win32.Agent.nevvrd-ef9806fb1cce1c060eeb5634eb32022ab81d48f9326dd4feb856dc2556a29347 2013-09-12 02:00:50 ....A 72294 Virusshare.00097/Trojan.Win32.Agent.nevvrd-f585544ea684a14baf379a299171ace61725c2291f1587b6e6f9e6dfa8ee72a7 2013-09-12 02:47:50 ....A 739840 Virusshare.00097/Trojan.Win32.Agent.nevvst-df0f8d6769039c8fbd4e53047f8f5c0fa42ff6f06aa33efa698b2ba955111417 2013-09-12 02:56:56 ....A 64392 Virusshare.00097/Trojan.Win32.Agent.nevvvd-c3a8fe3176aa24aa67e75aaa91fd846e8a8908574feb48aa769091b74ec04604 2013-09-12 01:55:48 ....A 172032 Virusshare.00097/Trojan.Win32.Agent.nevvwi-b836a010add228169ebec6e58c5e2b01016eadb9edab1ed80adf591dcc123936 2013-09-12 01:55:00 ....A 684544 Virusshare.00097/Trojan.Win32.Agent.nevvxr-5b2255488f21399b132d9b30e8fa0c6da0b64c6b877d7a9db8e22931aebfa804 2013-09-12 01:48:02 ....A 118784 Virusshare.00097/Trojan.Win32.Agent.nevvzg-387e3f777b65a6f556f524ac0221c7a81618c8dac714ff4d90697a4ea996681c 2013-09-12 03:18:10 ....A 118784 Virusshare.00097/Trojan.Win32.Agent.nevvzg-d1f95282bf153b5a0a9fa8c33b015843a16ffa74b175c2ff31a2433234ae8ef3 2013-09-12 02:09:08 ....A 272384 Virusshare.00097/Trojan.Win32.Agent.nevvzi-195d09805e9fc3576a252d99a5f26035c9ec13f3faa0c8d0314ed22712f85f3b 2013-09-12 03:24:10 ....A 272384 Virusshare.00097/Trojan.Win32.Agent.nevvzi-ada9cff15b56b3b1b5f1fe11d6e8e4576e3d979b2764fb545d224e677afda7d8 2013-09-12 02:48:26 ....A 6664 Virusshare.00097/Trojan.Win32.Agent.nevvzt-99de60cb801201948c059f7a14eea4dc9a4eacd84c5352781c2d47d3b3040e47 2013-09-12 01:57:14 ....A 118784 Virusshare.00097/Trojan.Win32.Agent.nevwbg-6ab24ac987e10edcf0dc38423369ca3e29d27518fd511145d7d1c324d2cf297b 2013-09-12 03:18:34 ....A 278528 Virusshare.00097/Trojan.Win32.Agent.nevwer-8237a5c06e1bab0addd6d344d36cc3c7d773a9a168a0f71d1ce56ea0730ccbbd 2013-09-12 01:44:50 ....A 278528 Virusshare.00097/Trojan.Win32.Agent.nevwer-87f6be5b95bbbbf09eb22af5dea5d18883c0cb080f6eded4d0ce2e5ffcb12f5a 2013-09-12 02:17:34 ....A 278528 Virusshare.00097/Trojan.Win32.Agent.nevwer-f20ed1bbf1260017316125a77d4f57ab2ec54110e13f2ec19e02c2c2bad2da21 2013-09-12 02:20:02 ....A 21106408 Virusshare.00097/Trojan.Win32.Agent.nevwjk-d4aa9860bef6b014f7dc6455519fbea12921cd15f7eed28c3207ef58a8b5a327 2013-09-12 02:33:08 ....A 117568 Virusshare.00097/Trojan.Win32.Agent.nevwpq-77bf2d60ede82437a018f191cd3324bb59df1e33e712fbdf58fb7d8a2b192571 2013-09-12 02:49:10 ....A 425988 Virusshare.00097/Trojan.Win32.Agent.nevwpq-da806b1b93506ba32cc709d71edbefb0a0fbbfb6aa26f1ae90d8dd24e2cf5326 2013-09-12 03:26:10 ....A 81924 Virusshare.00097/Trojan.Win32.Agent.nevwpq-db669f4c5757c14755c5f988fcbe6e53737ea890e00c37d1db4e3bf6c37289ec 2013-09-12 02:46:34 ....A 151056 Virusshare.00097/Trojan.Win32.Agent.nevwpq-dbda95f00dd111bb2bdc089d63f407719b319c14db47fb444c91f6181a1eea6c 2013-09-12 02:46:30 ....A 110608 Virusshare.00097/Trojan.Win32.Agent.nevwpq-de6a0d09e00c6632371e346b24121397bfedb280fd790e7eb58bc007262f3b7f 2013-09-12 02:32:56 ....A 345616 Virusshare.00097/Trojan.Win32.Agent.nevwpq-e4aa0d4d909a3efa89ea39a3848e70016948f97f4e76ef8a1060317856027582 2013-09-12 01:52:22 ....A 22103 Virusshare.00097/Trojan.Win32.Agent.nevwql-5240095ebeaf261dc88a5fbd2762cbae6f7cecf0034451bbbd1c5079f2e5d90d 2013-09-12 01:41:56 ....A 22016 Virusshare.00097/Trojan.Win32.Agent.nevwql-5486d3e732977a1ac818efeafe2893534b0dc537b1ecb3451fc7c40061a65c5b 2013-09-12 03:29:50 ....A 22074 Virusshare.00097/Trojan.Win32.Agent.nevwql-83d3d58eba6e266d4eb94be31e5c6c193ce239f0e28c2bd0072b6874ee289a8d 2013-09-12 02:15:46 ....A 22072 Virusshare.00097/Trojan.Win32.Agent.nevwql-d4a6f51d613272dfaa92ad00242220a151ff5583b17626ff1b66f3fc98f58ca4 2013-09-12 02:43:30 ....A 22097 Virusshare.00097/Trojan.Win32.Agent.nevwql-d8cc621f583c206d06de653f0660624bb9be06b39317a630ca430950121c2a2e 2013-09-12 01:48:16 ....A 22056 Virusshare.00097/Trojan.Win32.Agent.nevwql-dace072a3575ea8e14d8ae1f57286dabe8036b5ea3513302d17fbe3382ac6c32 2013-09-12 03:20:26 ....A 22063 Virusshare.00097/Trojan.Win32.Agent.nevwql-dfedb452188410f5f35ed15a017646603018235680de5602e048036c4d1774e3 2013-09-12 03:27:22 ....A 22113 Virusshare.00097/Trojan.Win32.Agent.nevwql-e706e1800df1c1054f8d23a9568cb51393e24a775e814d65a451fdfbfb47aee0 2013-09-12 02:20:00 ....A 22074 Virusshare.00097/Trojan.Win32.Agent.nevwql-e7eb7ebabb1d0ee3cfa11912ea414b306cb3cb27a1eb2252671c0b03607fb665 2013-09-12 03:12:30 ....A 22081 Virusshare.00097/Trojan.Win32.Agent.nevwql-e82ee6a45a8244edf7054babd243fe019912077ed1ae165697302a8fceef0cb8 2013-09-12 02:45:50 ....A 22067 Virusshare.00097/Trojan.Win32.Agent.nevwql-ea4402befdaf4be3ad9a8b3d4dd817ea4d18bb4c1b436b2d5af3678c42ef4edf 2013-09-12 02:27:18 ....A 22076 Virusshare.00097/Trojan.Win32.Agent.nevwql-ea87b1cfe3499bd19e146656c051c1efb007ed54601aefd75d6276903099d66a 2013-09-12 02:35:54 ....A 22056 Virusshare.00097/Trojan.Win32.Agent.nevwql-f66b48082576c7c56c85705375ea8836e9635619dae3e57b4592f30b5c4b2633 2013-09-12 03:12:44 ....A 22026 Virusshare.00097/Trojan.Win32.Agent.nevwql-fac26b8fdbf31add57ca6f51190d9c736d755f5cb49dd83a9370bc4ad2e49cc2 2013-09-12 02:51:52 ....A 33792 Virusshare.00097/Trojan.Win32.Agent.nevwtn-959b7648c58b3ceec8d09aad9eed66b840d16768f7894dd8f32dcac28bcf1525 2013-09-12 03:15:38 ....A 33792 Virusshare.00097/Trojan.Win32.Agent.nevwtn-dcf51c00a7ccafce43de80a8e0edecd66c43b0c25055eef02ce3bdf6302a12df 2013-09-12 02:51:58 ....A 5242880 Virusshare.00097/Trojan.Win32.Agent.nevxbi-83cee07db6ed0fc6f94d30c29f829e7662af72faf083167e82012d316c085479 2013-09-12 02:15:58 ....A 2904064 Virusshare.00097/Trojan.Win32.Agent.nevxdr-f02ea18bc8e5fcaa6b3b58ea946f0af7521042f638af121b6f65bc44203fad6b 2013-09-12 03:15:48 ....A 4079 Virusshare.00097/Trojan.Win32.Agent.nevxel-237ad729c8e4209621af4ee2c34e333c6f9786f7d12fc0a069376b5cd713ac08 2013-09-12 02:30:34 ....A 147476 Virusshare.00097/Trojan.Win32.Agent.nevywg-fb8626970224ea1a9fbbab5e5675c1f707adc4ea35a0889f8f0af45c6af78855 2013-09-12 03:31:52 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.nevzen-3a3ab8caf7ccbb7663743e44d0824f7400ac23be3da2c1efcbd578ae1931ec10 2013-09-12 03:10:30 ....A 1560064 Virusshare.00097/Trojan.Win32.Agent.nevzpm-72b53fdca792841a8a71702767ed2035bf0a62a6d354bfa6d0215058afb2fd5d 2013-09-12 02:33:34 ....A 376320 Virusshare.00097/Trojan.Win32.Agent.newajm-ec2b0a1c588090e31fe1ac74be8eb0fe44afc6a7bfcf69e2ac620f3cba39212b 2013-09-12 02:17:30 ....A 636416 Virusshare.00097/Trojan.Win32.Agent.newaoq-1a76bbb4ce5ded9b7fc279f5afb5d88cd446e9288afb082ffcbe6697ead9a852 2013-09-12 02:33:34 ....A 15360 Virusshare.00097/Trojan.Win32.Agent.newbjn-139b4ab68855047bc76dd4a064b38d983226583ef43bac84d3e5028a617b6831 2013-09-12 02:41:40 ....A 2560 Virusshare.00097/Trojan.Win32.Agent.newcoo-ecaa4c87f8435d4ef0b9dd0d55b0bf88e5b2df019f7ae2a3181b5b8a5c3fa9f5 2013-09-12 03:20:22 ....A 814080 Virusshare.00097/Trojan.Win32.Agent.newddl-2fd65bd679c2d0bef5a6fe4e1527160988f5600dfad02d6a6991548365a35aa3 2013-09-12 03:10:42 ....A 373760 Virusshare.00097/Trojan.Win32.Agent.newdtf-ed2f9b41ea3c16e0250cabad3deab1ee1ddca58b98ca974a945817fb5230513d 2013-09-12 02:16:46 ....A 231865 Virusshare.00097/Trojan.Win32.Agent.newexg-f5f379292b9d4471bdf63a6d1c537c8224e047598cffd58230b7de09441a9ea3 2013-09-12 02:07:48 ....A 1986560 Virusshare.00097/Trojan.Win32.Agent.newhso-d914a4eb6295ff2ac3f40c0830cda5b80bab5312c0d7508f06c9e6546a50fe0a 2013-09-12 01:49:38 ....A 634880 Virusshare.00097/Trojan.Win32.Agent.newief-f520131ddeaee4d21d895024cf5dd934f072fe7b524b1e64fd5e83208bfd03c9 2013-09-12 03:02:44 ....A 384902 Virusshare.00097/Trojan.Win32.Agent.newivo-d72290f137cda6c71b199e1f7070e17bbcb53ce64212574d521a16611bff17fd 2013-09-12 01:57:54 ....A 274432 Virusshare.00097/Trojan.Win32.Agent.newkxs-d374f06173583cf7d6db2e5181b2c1c5f9e3f5a56c4bf82e8f6e3a753a1cc1bd 2013-09-12 02:53:32 ....A 24576 Virusshare.00097/Trojan.Win32.Agent.newmdx-d9d659fd3a8d91f229ab3dd297565e0e1cbbcda1d28e490dcea09a544db1fa52 2013-09-12 02:29:28 ....A 2407936 Virusshare.00097/Trojan.Win32.Agent.newokr-65e7b734a0cf3dd388a4585b58e7659f7924bacb226a51f288ff396ea9f1a241 2013-09-12 03:25:32 ....A 151552 Virusshare.00097/Trojan.Win32.Agent.nexhwl-eb5c5731de7df6fac3c53301841a59338b9428a51994efa0ab711d7210ea1449 2013-09-12 02:56:52 ....A 368640 Virusshare.00097/Trojan.Win32.Agent.nexhwr-e3058d29fc3c433fa020203a91bd3cbafa3c903f6d7c4cae641f0bd48c2c31d7 2013-09-12 01:40:30 ....A 417848 Virusshare.00097/Trojan.Win32.Agent.nexhwu-e797ae0384e457c578d7b99a7533d9b3c1f7bb7f5498a5bee87d8ed349bc9809 2013-09-12 02:44:02 ....A 206336 Virusshare.00097/Trojan.Win32.Agent.nexifd-a691f0000773590f5b999249829a6dbd394916d810a6b306c3ad9e23922577b2 2013-09-12 02:02:58 ....A 28672 Virusshare.00097/Trojan.Win32.Agent.nexiuu-e5a508b4dc8f5e56666347e68c06173929fb879368846b800b88e9a17c9bb678 2013-09-12 02:32:16 ....A 5632 Virusshare.00097/Trojan.Win32.Agent.neybnh-67e1ea4e30ed506e6848ceb4dab281d389038eca3664bcd2cfcd05ded2ae08c6 2013-09-12 02:07:10 ....A 109568 Virusshare.00097/Trojan.Win32.Agent.neybpx-33329017ddfe9e4595441e480e3630505e7e91dd52bc785ad64766010b3ad097 2013-09-12 01:48:46 ....A 230225 Virusshare.00097/Trojan.Win32.Agent.neycia-8188738a2d13c890451851f115e779398b42199407aa21adca8e4c21173f2a4d 2013-09-12 02:13:54 ....A 144384 Virusshare.00097/Trojan.Win32.Agent.nfaivd-66d6a6bcdb164ccb5c629496dfd8962b4c2152738dcab930e39900635e978d68 2013-09-12 03:25:14 ....A 507392 Virusshare.00097/Trojan.Win32.Agent.ngyv-6b458fec74c93694880a533cbe1a229ef97bcb90289c3ee3de80d8ef9f42cdad 2013-09-12 02:02:42 ....A 5173 Virusshare.00097/Trojan.Win32.Agent.no-24bb579965942373560d540abd021615699ca36b2710228a8b9d99e89ef37db3 2013-09-12 02:12:46 ....A 166912 Virusshare.00097/Trojan.Win32.Agent.ofvk-74455d5e8f99272aec64bce106b1e8ff39a122a7d27d362a274af31ab5a4fb1e 2013-09-12 03:16:54 ....A 99328 Virusshare.00097/Trojan.Win32.Agent.ojsw-88d040674f623843bd3fdd13dd8f64d796c25658f95b2b9e3c86b4b67e0a8678 2013-09-12 02:29:20 ....A 7680 Virusshare.00097/Trojan.Win32.Agent.om-e3cf246dcabeee2c59ac2c1550ffba15eace665d9c4088c42ebc0476362cd232 2013-09-12 02:57:12 ....A 50688 Virusshare.00097/Trojan.Win32.Agent.pk-8a7e165e6ae4894bc9d4980ec5729437f3eb9f7392c85e0ff82cd858f8bc4b52 2013-09-12 02:00:00 ....A 126464 Virusshare.00097/Trojan.Win32.Agent.pqks-da39a65da3940a8383d5fec0fb67c427c1de5d8c9e4bf10d40da18c570b00fc7 2013-09-12 02:21:54 ....A 212992 Virusshare.00097/Trojan.Win32.Agent.pxeb-21ed4e0aa93bf893c9ae6f8acb3c7d8700921fc2a8287ed67b3e606f0a7226b5 2013-09-12 02:37:16 ....A 239616 Virusshare.00097/Trojan.Win32.Agent.pxhb-ea665cdbbcf01d655a466ec94ca08df1c9a08a0e371db7960ed025478e937106 2013-09-12 02:18:48 ....A 270336 Virusshare.00097/Trojan.Win32.Agent.pyhx-63b4c455c9551cf41810d221682390e7f99a88e60bc5d4c8c8858c843b127bde 2013-09-12 03:29:44 ....A 16416 Virusshare.00097/Trojan.Win32.Agent.qnm-f2be61cf1d706998db2d9343e62f155707487aac40e736b61b717a684b5e5130 2013-09-12 02:21:22 ....A 107347 Virusshare.00097/Trojan.Win32.Agent.qpq-e085bf84c90679734ad390757f84b0e1c25f29470b815ef62648a9619e429cf2 2013-09-12 02:15:24 ....A 21476 Virusshare.00097/Trojan.Win32.Agent.qt-ec1b430e4763f44bfb574edd7b225803840926710300636b05f809d8e89b761c 2013-09-12 02:53:58 ....A 50688 Virusshare.00097/Trojan.Win32.Agent.qwevyq-f0eb8a1943d9d3cc212cb658dc8842bdef76a2640ad6d48893b04a4611370bbd 2013-09-12 02:40:24 ....A 391691 Virusshare.00097/Trojan.Win32.Agent.qwffpt-e46409ff63524a52ff3ae6f21058afa2c061e90407a4af3ccdf9f7948c349a0a 2013-09-12 01:57:02 ....A 81920 Virusshare.00097/Trojan.Win32.Agent.qwfhbv-dbfcf6cc1ca4ad6ecaceb4b719d2c558fbea61bc38b5f875c6da91b741423910 2013-09-12 02:41:36 ....A 81920 Virusshare.00097/Trojan.Win32.Agent.qwfhbv-eb5dc112f184e690355b07e7debf7e03a229f948698f3ccc9146e844ec1a74f1 2013-09-12 03:12:22 ....A 81920 Virusshare.00097/Trojan.Win32.Agent.qwfhbv-f641981e4047928652267da35e901efeb927011e309ba99990e071ef1af28393 2013-09-12 02:45:42 ....A 403968 Virusshare.00097/Trojan.Win32.Agent.qwfjdz-80aea27d3c2443dde00cebe6fb2049558b78ded2f25fe6eb67a13ef315a90070 2013-09-12 02:37:20 ....A 155136 Virusshare.00097/Trojan.Win32.Agent.qwfjrp-dc0c2df2dc7479ec08f17cc12ea2bb4e6619258febc306ca3b3ed5f25bec3b10 2013-09-12 03:27:04 ....A 278017 Virusshare.00097/Trojan.Win32.Agent.qwfyli-fca72b51fbac363075e2b62f5263cdf46052b109cd017320777b21f78bfc78fe 2013-09-12 02:20:50 ....A 145246 Virusshare.00097/Trojan.Win32.Agent.qwghaj-2d0b862fcfeb558aed5357f9b5d16226f7fdf95043f2c7e9bfdfa48e763650fa 2013-09-12 03:12:38 ....A 406016 Virusshare.00097/Trojan.Win32.Agent.qwgtlc-a0e09104ace50f0f9446071f0625b2c9a7328af06ef7a705297175dc19df6154 2013-09-12 02:13:18 ....A 1084928 Virusshare.00097/Trojan.Win32.Agent.qwhcai-de2b2e52b57f268891487e40e4a0743b16b537eb91f7f70edc8348f3c5ee68ab 2013-09-12 02:10:28 ....A 728192 Virusshare.00097/Trojan.Win32.Agent.qwhdxb-61b423b0d0c6f78dda886a711cdf3bb8cc67e525197b69fc2f25a93327d1b1e5 2013-09-12 03:08:46 ....A 131280 Virusshare.00097/Trojan.Win32.Agent.qwhisp-7520d538720b9bc75ae820e290ec3977ccca521897042c0bf5452ec1978e24cb 2013-09-12 02:58:42 ....A 335360 Virusshare.00097/Trojan.Win32.Agent.qwhogg-302d3d26fb8933ebea469465fadd2f8e5546403afa1ab79a56f04599863b93bb 2013-09-12 03:30:46 ....A 67072 Virusshare.00097/Trojan.Win32.Agent.qwhqpm-d5566c62aefd737fe50eaad4b32bf17156012584be092820f35a5107b74c6aba 2013-09-12 01:48:30 ....A 106496 Virusshare.00097/Trojan.Win32.Agent.qwhuyb-74c42bf2f7ab9c0944d344e9953285ff4bc7c62e4603ca4c650f56c0fcbe2b43 2013-09-12 02:18:16 ....A 307271 Virusshare.00097/Trojan.Win32.Agent.qwidck-d89196639573681a278b512de5adafbe09222bedcf9cd49859425ced4fbe7765 2013-09-12 01:48:40 ....A 165885 Virusshare.00097/Trojan.Win32.Agent.qwiffa-5ab3a712cada3319b58adf96e365c096d3a81871309897d889eac41c1fe0d549 2013-09-12 03:00:46 ....A 24576 Virusshare.00097/Trojan.Win32.Agent.raqd-873c23acc61cf8a724d5a17dee774854898d3a91d2b7a0c8a850a92cc6376527 2013-09-12 03:32:28 ....A 80384 Virusshare.00097/Trojan.Win32.Agent.rrcz-d8bea3211c8ad24654e6a4c86d3ee584724a3fc0bbd5c52b8e84ac84e509a15a 2013-09-12 02:49:10 ....A 202240 Virusshare.00097/Trojan.Win32.Agent.sao-39cf12be90bdfbd04ae02b255c447191a7064f48f6dcea6199607a93c1682d13 2013-09-12 02:32:16 ....A 873170 Virusshare.00097/Trojan.Win32.Agent.se-e6fbea9296825fb14d397110b6e48156751e4534ec77b145cb56c6d334e86717 2013-09-12 01:44:24 ....A 23040 Virusshare.00097/Trojan.Win32.Agent.shps-d67800821148641e4b8e1f83b3b6ca4ce36819dc3ea0461705dd381162234249 2013-09-12 02:54:58 ....A 978582 Virusshare.00097/Trojan.Win32.Agent.shro-e176b10a91dcb2b3d86053100a94dced9b0bc6203b68b4f9d5fb76daea3f38af 2013-09-12 03:06:16 ....A 15872 Virusshare.00097/Trojan.Win32.Agent.soeb-eaf2c4987c863eceadd21b01f2fc9383e08a6e33ee4730ad13a66eb06efe4cf9 2013-09-12 02:35:00 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.spto-335666cd2d10f276b09fc7377a0d7775ea06d343ccd99dc16249c63e38af0260 2013-09-12 02:44:22 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.spto-798c84cb96cef02fbd6499094634e1600d3f67bb845e399fc4e7254f1e2e0584 2013-09-12 02:49:32 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.spto-b3f01b3c6747fcb49f9efc60661ea960cc6ed456fdf9384606f08a9e951d93bc 2013-09-12 03:16:34 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.spto-be405b3db90f0b7435c10b1fdfbc83b91a7485745402d2e39ed62be8c80e3004 2013-09-12 02:28:04 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.spto-be88c65e30ba566f2133b6d357ca67dab8a5060a8ecb29a1c1ad44c16c733690 2013-09-12 03:31:30 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.spto-c52af30f5de09ab8936d45c3c7d5632f5209318f55287a76b9ab5d5d20843a08 2013-09-12 01:38:54 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.spto-d38c2d9d296cb49498c0313f225017fa15b4b7bb46e4d1783148bb21b9967135 2013-09-12 01:46:58 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.spto-d5179e929adb0f5da37baa48d1b912626586a16c0cd5881a794e60fd57f48aca 2013-09-12 02:48:26 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.spto-dab68e4fc044cce814f02e86250c30b239741321bdecc6c2e5520c8fc2952b6c 2013-09-12 02:15:26 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.spto-e1cfbf3c6826226b8763fd2e9e6ccd2621e24525d23181601ad331ebb03fa3be 2013-09-12 01:53:22 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.spto-e3d2514289b263a90498add60334264dfec3290da041c23b4086cddfb57c672a 2013-09-12 02:36:44 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.spto-e3e05cdc0539ce12fe9252143dc9ba6bd1ed0299fd413082b3021dc772725ce6 2013-09-12 03:26:04 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.spto-eb4fedf95256c6b53fbdc17ba1c00964f32967e917dea4a63da69ba407aa1a27 2013-09-12 02:07:36 ....A 139264 Virusshare.00097/Trojan.Win32.Agent.spto-ef5b8d13b4f9c2bbb2b32f5b12c06ffdf1fbf311dbce3d6901da18f89a033962 2013-09-12 02:13:38 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.spto-f58474ef275045647d6fa370c077be822b35870c6524a6d17a7902e58513240f 2013-09-12 02:10:20 ....A 98304 Virusshare.00097/Trojan.Win32.Agent.spto-f63e4f743a4c61407cf58108818bc648f5dd8d39a14c4bc9d4a6b297359f630f 2013-09-12 02:04:42 ....A 5120 Virusshare.00097/Trojan.Win32.Agent.sxud-b58432df7a02dc9d3990c75fd15011e095463a67d1c990f585d58505367e981f 2013-09-12 03:18:38 ....A 5120 Virusshare.00097/Trojan.Win32.Agent.sxud-e5a599e81977b1cd3d043c9508f39e36b812c75e8b22f89ca9f0a8fa69c84526 2013-09-12 02:50:36 ....A 26112 Virusshare.00097/Trojan.Win32.Agent.sxud-ef03718e3fa530e11ae2a44bc82ef9e310a41ac4504da15d79dcbbfba00bdb4b 2013-09-12 03:14:52 ....A 839680 Virusshare.00097/Trojan.Win32.Agent.thuw-a3bc9a46ac71856de26dc5d6d448b5f65d095d3bcf0c6652f05c408d8920f733 2013-09-12 02:28:10 ....A 180224 Virusshare.00097/Trojan.Win32.Agent.tljq-f18ade947dcdd4b2ccd16e4cbc3b35a1a7db250d39a21b5f94c1ebafee8b3e63 2013-09-12 02:59:50 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tnvo-e73ecf3e0e26e5eceade584ff6d85f29638e5d3ca3e4f65d51c2d68e82dfa24a 2013-09-12 02:18:16 ....A 49245 Virusshare.00097/Trojan.Win32.Agent.tnvo-f0134641104681fa667ca9dba49139b4c1ec475d7ca61b4e80d2467253af721c 2013-09-12 02:55:58 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tnvo-f4cdd806316c332ec9075d13c1280916034d923b56d270f640640f7dc1f59227 2013-09-12 03:06:26 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tpsw-91cbc9a62f13dbf7bf1316b3c26a738b39d2b7f7cd7ed03ff6de5cbc208618bd 2013-09-12 02:27:58 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tpsw-a17e987c4b347b3e1d98b5edd95444e358d38275e9cbbd8c4f877cec9b1b9625 2013-09-12 03:11:04 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tpsw-d8395ed6421abcc7112505172f70b1d5265335262d59a98c717ee9b7cd6b21e0 2013-09-12 02:32:02 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tpsw-d9b73728d3c09ea967d8e347c81826fbe670ef51ef5e63b90a8be64a607c8a00 2013-09-12 03:30:04 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tpsw-dbdd2078fefe763a3f24156eb1145be54bebe7bcb86695759a847102acbbb707 2013-09-12 02:24:02 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tpsw-e3fe26c43cef32a0ca068e2fe0cd4385599489718afd577f5365dede2a253661 2013-09-12 02:29:38 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tpsw-e4f01ff301874e3b76fd7fafb12c30139d714f084413a663aff8cecb8a14f908 2013-09-12 03:12:42 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tpsw-e83d769c0c3349fa537f382beeefd59a5396be542afb2e0b1437754c88de53dd 2013-09-12 02:01:30 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tpsw-f68f7b0483b04fdcfce0f090c3cc5b9d889babe0bdc18526b81291863fea9a26 2013-09-12 03:08:14 ....A 118348 Virusshare.00097/Trojan.Win32.Agent.tset-fbd3919e295416410d760a95980e19ac2b796c0902ffa30f23db8b23c9a61d17 2013-09-12 02:14:08 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tsgh-b247d9884c1238bdb8bc3e0ad6076f21ddee5fee3af3a29b4d7f4500bb3ccc41 2013-09-12 02:35:12 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tsgh-d5ac0e305740f91cf93da8341ad4318c9b5aef76e4b30d97234be63a27c96085 2013-09-12 02:02:06 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tsgh-d63f458234926e24d56aa200e861d6823d8d7d623227d471032753fbbfa00581 2013-09-12 03:03:40 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tsgh-d8fc74ae1038012c9a820408020cb13763f7cfacc1ee815f1fb37043e5e96e14 2013-09-12 02:30:00 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tsgh-e485ae1e13da351e5afd8184a2dc1f5b2f507f5a8cd5a9fc85e307e89a246282 2013-09-12 01:56:48 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tsgh-e5210d90148b6c2f71806912282feebdbcbc81b3efe89d374614266ec9f506c9 2013-09-12 02:36:56 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tsgh-eb50409143804b8a64ea24684f9057b563ee4264946ecfcd4917e66d8919a2b4 2013-09-12 02:24:16 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tsgh-f50e90f65ca09a783d0e2c1b7ebb58a50ba97ff551ca1538ae9e06d6db5a4043 2013-09-12 03:03:24 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tsgh-f512aedf0b726865c412371dab71eb55f44288804528730bf8bd34d14507babc 2013-09-12 03:07:14 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.tsgh-fc17625a4b703e0489495e0bf1f42f646f092ca9972f9e394b46767eaab9a47a 2013-09-12 02:30:56 ....A 723968 Virusshare.00097/Trojan.Win32.Agent.tsze-d7bd83c40d850e39ef8432ed52016b7bf8584bac8b93a36ddd31e4b228736d59 2013-09-12 03:09:24 ....A 304715 Virusshare.00097/Trojan.Win32.Agent.ttvb-b86ff51278aa5a605e8b8779b4b18ce4694ead8f1c331269dab753470dc298db 2013-09-12 02:19:42 ....A 49190 Virusshare.00097/Trojan.Win32.Agent.twbq-8b40696e8d2059e025189973fca72252c0d9cca64c65c3cc7465f9ed4010314d 2013-09-12 03:28:18 ....A 49190 Virusshare.00097/Trojan.Win32.Agent.twbq-dc6012e404e78848097a3a24b900b21dc71719f9889e41efe9cb9fcddf72c2a1 2013-09-12 02:17:04 ....A 49207 Virusshare.00097/Trojan.Win32.Agent.twtt-d533d0325a731d8ba946d10714f1ea11f33a734f701824859b20918a72352118 2013-09-12 02:38:20 ....A 49169 Virusshare.00097/Trojan.Win32.Agent.twtt-d9af58959b261e7d7133dc14d9e30e04031e9feb98c7db7a680b37ea3023c7da 2013-09-12 02:53:54 ....A 30662 Virusshare.00097/Trojan.Win32.Agent.txmw-ea428866eb7ba75d82caf83dadd9c1bd036d2628f65f3ee2853a9ed49da35273 2013-09-12 02:45:10 ....A 49152 Virusshare.00097/Trojan.Win32.Agent.ugqh-a8390bb3741122fa11f75767e3ce5271c38d9c0985abfd9b17f239f281615058 2013-09-12 02:40:08 ....A 17920 Virusshare.00097/Trojan.Win32.Agent.ugqh-dc6faac0d7d544892a10c94fe549327e81681cdce6e9da9cefcc1a1ba0d862ef 2013-09-12 02:48:04 ....A 681472 Virusshare.00097/Trojan.Win32.Agent.uhxg-a2279abf4ce992a086dc9c2eeef5935aa140f2bb3409fd9130af30d85341a80c 2013-09-12 02:16:08 ....A 177664 Virusshare.00097/Trojan.Win32.Agent.uhxg-bb840fa6fd2a3ee191551e310c2dfc2b16d54cd74698bab59fe0afc143c88633 2013-09-12 02:37:52 ....A 220874 Virusshare.00097/Trojan.Win32.Agent.uhxg-d5efcac8a13c213a43995452a2885c0779b3a3ee77d89c4b81e1a264a971af79 2013-09-12 01:47:22 ....A 173320 Virusshare.00097/Trojan.Win32.Agent.uhxg-e7f14fbb65724d7ee28f745b035f619c55e414182473d2a4173d9f99a0dd29c3 2013-09-12 03:15:18 ....A 245202 Virusshare.00097/Trojan.Win32.Agent.uhxg-ec705930b815c1eb5d62a5506e153dba97c2b22203179b606d920a4b1f8227aa 2013-09-12 03:20:26 ....A 49046 Virusshare.00097/Trojan.Win32.Agent.uids-f46b969f759273959098b57a8c9aa341f7d041fa08d4b4e455bdeb68f816804d 2013-09-12 01:54:48 ....A 849224 Virusshare.00097/Trojan.Win32.Agent.uipe-3fb455ed75271e674792d2a8499f5b121d77512146d8a9f4d271647c64db4d1e 2013-09-12 03:27:16 ....A 175943 Virusshare.00097/Trojan.Win32.Agent.uipe-5667e998dce72ab05faee6f3a7a1c0ae9c62e11b1518d6f2cc0816957ff2228a 2013-09-12 02:41:34 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-007ee858555e1505db35d56f527842f9f3e995a93ff7ca56101ce38f655b8660 2013-09-12 02:05:42 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-017eb8d5b9a00048738abd93b4fc6480c84b5aff41842e8acd5e6cf97d34dc5e 2013-09-12 02:55:04 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-01df597ee5eae529bcbfc86bd2c1241cf2b589116ca03cda6c710e05d1fe52f8 2013-09-12 02:05:48 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-1b254084fa0b5243ba0861e88e2e77aa904ef13578a25640a85cf1f2321b0f83 2013-09-12 03:29:56 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-1bf2c7874a47f79241fce5457a1f0ce62d4ed56ed7bf82647f3b6787028509fc 2013-09-12 01:58:46 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-1ffdaa66c6c63b1bb879d5852698db637159c6fdcdb04c172cb66e4095677deb 2013-09-12 03:12:30 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-2004d4bb023c6fecc58ac9cd241da12aabd4500d694170d11b9a5277286dd281 2013-09-12 03:31:58 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-34a94b484b87ffb12e1d21bf0895cb6d64eb66d8efe198786e4f00359cb3cb49 2013-09-12 03:24:32 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-43eb18ddc404c6ea413e841f7ad2a5d744a37ff0718ecae0290e6afda53131ec 2013-09-12 01:50:50 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-462ee851476fe4b6b02ffe89196cbbb240dd6eba037094a4bca8a84c2253b8a6 2013-09-12 02:20:20 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-4a1733eb69a0b0e4d5e2220094ff598b1aeabe002435592b1bb9cf705bd2de1e 2013-09-12 03:10:48 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-51209bb547fd94ef606899dea490e609c8313dae2a094f25621506852e3299d8 2013-09-12 02:31:42 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-5c0d4afefd1ea8d2ea3cf476fae84f6638c97c975c48fc8ff4d07bc46f41bfc7 2013-09-12 01:48:06 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-5e69ba3c0b925dfcc0f287ef5580b2061d5fcb98211494b90734cea96aa17f85 2013-09-12 03:27:52 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-62db616ab6a72b92f8733d8b55a3aed734d42e6cc240820c2b629c2a6b08933e 2013-09-12 01:51:34 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-66844ae97750f8a7420ddfa398b90a516a5b6e6c46f8a91338aa36e02f1048e1 2013-09-12 02:47:12 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-6bd329dcc7300c1ffdb1f89a1fa5b71f7ade0ce8e796c8d8eee63012b1fb429a 2013-09-12 02:27:46 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-75c5ef63188f2dfe45212c24f885af064ef9ae6903efe52ac04b8f01161947ba 2013-09-12 01:47:22 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-765fb1190111b43cebff7792c30db596606901783162ac7396e9eebd9210dfee 2013-09-12 02:34:38 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-805c92bc1d4d855716eb93c98e4374ae06c3fc55abe7695b678dec724427165c 2013-09-12 02:06:18 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-84bc35664913419b744ec333f557ff66f898bcbed45da17024bd82110ef0a35f 2013-09-12 02:14:12 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-86e83582515fd67b6a8eabc08fae293cb9a682b591dda92806d10575ec234be1 2013-09-12 02:39:24 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-90c1049f33e629738adbcd0b7c844086aa60414474fe260b5b6992db8f813521 2013-09-12 01:50:44 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-95cea682ff7cd577a6702dfae9729122f7129eabc17f4ee975732ee125ae91a9 2013-09-12 02:15:26 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-9828d0404ff04e963e1f4c53b8dddef173fe77080530fba2955f1c127b307abd 2013-09-12 02:26:00 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-9ad994d5c6d3084e116f1368e4eef98fdff85e1466d42f5fa904f400d9c5b8c3 2013-09-12 02:22:02 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-a747c9aa6e7b22b209403fdf46ee01b5bdfff6be2e5b11cdf3867edaaa891d2e 2013-09-12 02:41:10 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-d34fc29940338603090125ebd8d15e663d5be5d9463e5af7221bbc2301453715 2013-09-12 02:31:12 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-d9ae3a797e1611000fdc6fb532104d9107f31bb92d4e92bd8817b7ea916b2d07 2013-09-12 03:14:08 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-de037c2ece5e617b25ee5ca44571104672a390d73b30aa78b9ea7ed041a87e7c 2013-09-12 02:27:44 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-de76dbe85d29e04795bda9b6477e00697326fadfd93d5f5aa9c23b8fcb78ad7c 2013-09-12 03:07:04 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-ef59e68bd9eae9b781fed9729c4c1ee7505aa0efaa78b07d3afd9913d2aae19b 2013-09-12 02:38:14 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-f261791e6826b93ebf4c98278fde6d348d6bdd350b225ebe686d4aceea9bab63 2013-09-12 02:51:24 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-f50354141369480a346a986771c7cf620d10b0414608140beb86ca3d62c0ecfe 2013-09-12 01:59:40 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-f8c12ba4a6db3532b46c1e7206cc527b41d3fe44cda4f0778c6bdf2e8c2f21fc 2013-09-12 03:30:42 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-f9a021716f47057569a2869a56be0c8e939083f4107605b18c5d55b4f525af27 2013-09-12 03:23:50 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-fbb4d986e9ea6aa5afd11bbae2038a4dd429f2ed5c5676938366c28452de6c3d 2013-09-12 02:41:32 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-fbbb863dfcd014556efaf7b9ebfd7d60b5325a6e71cb317a0e8c5667af257a19 2013-09-12 02:24:30 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-fd6a4c02eb3d18c7d11a2f4c995645645be3585e5cdaae969b28756001e77831 2013-09-12 02:10:42 ....A 623120 Virusshare.00097/Trojan.Win32.Agent.ujfa-fe94f393f3d12ed79e5919f6836d31f4babfb60715cfef471660359d406aa159 2013-09-12 01:56:58 ....A 63060 Virusshare.00097/Trojan.Win32.Agent.um-e858d47b9215e2795a475a23090177d8560e34ffe7b37a84f3ceeeb5c37b2d57 2013-09-12 02:06:10 ....A 138153 Virusshare.00097/Trojan.Win32.Agent.umrb-d5511d372b0f1bd77feafa4e211a445079f0df0122d6a0621c07086634751bcd 2013-09-12 02:19:56 ....A 157696 Virusshare.00097/Trojan.Win32.Agent.unhn-ed50bb14a66a8d48127f0202fd5981957280b8921abdaa02506bcd7e18bbd504 2013-09-12 01:42:32 ....A 1504768 Virusshare.00097/Trojan.Win32.Agent.unmd-908f2930222688cf223067c11962414ed88ab37cf0e2a087d23b4f0ab339e2c4 2013-09-12 01:45:16 ....A 480768 Virusshare.00097/Trojan.Win32.Agent.upoh-c3ee635a88f7934ad6770e885e47afb23e55bcac17bf8c9791297c832ce6a98a 2013-09-12 02:13:30 ....A 329733 Virusshare.00097/Trojan.Win32.Agent.urli-419bd763ee86224ef5b03938824e64f1f40d0137d84c7da6879036f50e673e84 2013-09-12 02:10:32 ....A 69632 Virusshare.00097/Trojan.Win32.Agent.uuny-344c19a550656882e08600a8349551be19c53676fc1d52179a7dac4283532699 2013-09-12 03:30:30 ....A 67584 Virusshare.00097/Trojan.Win32.Agent.uvd-58ebe3203a7685d520d5996ca646c5dbc9c6a362b3375f65474f2ff29ecafbb6 2013-09-12 01:39:02 ....A 155648 Virusshare.00097/Trojan.Win32.Agent.uxpi-4f3c194207438464be72f262da6e2ef7d9a6cc227c6e31b715c9ce3d600682f5 2013-09-12 03:25:10 ....A 155648 Virusshare.00097/Trojan.Win32.Agent.uxpi-58f458de7173082afbb244dcec11ebb90761b4d98035a1db8ddf2bcc0f23704e 2013-09-12 03:26:34 ....A 155648 Virusshare.00097/Trojan.Win32.Agent.uxpi-591c4e1c651f0aca1aafa49814700e40d08100a81b0223b4281f24bfdaf9ec81 2013-09-12 03:19:46 ....A 155648 Virusshare.00097/Trojan.Win32.Agent.uxpi-8d644466430b349e575d6d0d0b1b0b8e99d475a2f5e0d5d385824b827ed30a56 2013-09-12 01:55:48 ....A 155648 Virusshare.00097/Trojan.Win32.Agent.uxpi-d6d04d2a3a0aee480cc0d97e00126ad810cab55cd3ff39373660fd02f5dbf4d2 2013-09-12 03:21:32 ....A 292933 Virusshare.00097/Trojan.Win32.Agent.uzoj-d86c154b98504021447d5db433bef83dd9192b5cb41d005fe6bf88cdaa08bf3a 2013-09-12 02:41:14 ....A 334848 Virusshare.00097/Trojan.Win32.Agent.vcfx-ce0b226370b49e7408d734904a09940cc0656ff66406e555a0e38bc4060647b9 2013-09-12 02:22:14 ....A 651687 Virusshare.00097/Trojan.Win32.Agent.vddu-e761682092c4cfeb0d6f03a83d2948785ad840193fa6a593dd51c38b6bf1ad72 2013-09-12 01:50:32 ....A 469504 Virusshare.00097/Trojan.Win32.Agent.vdec-ea079885f31af46ffd3f84964dbafafa940debf27f2aefaa3db2146bc962c1be 2013-09-12 03:12:16 ....A 204800 Virusshare.00097/Trojan.Win32.Agent.vefb-0cd250102d6852078d25bad1defad790aa37288a20619ba781a20fbf1baf1dc2 2013-09-12 02:37:30 ....A 204800 Virusshare.00097/Trojan.Win32.Agent.vefb-0d9ef6a8a477d12296f8705926706103f7b9cb26c8fc0d01c339554913e7ea17 2013-09-12 01:45:24 ....A 204800 Virusshare.00097/Trojan.Win32.Agent.vefb-4bd61ae78f185c72960681cb6d353f60182be009e5d175beebc64748713a994b 2013-09-12 01:48:08 ....A 143360 Virusshare.00097/Trojan.Win32.Agent.vefb-cb8cae698b4750cb0eacf6a286061963282b34d211afa88dbfa859366d36fb44 2013-09-12 02:00:14 ....A 131072 Virusshare.00097/Trojan.Win32.Agent.vefb-e304cac99a2557bd9716740445dc843b92ffa8c44cb828f86e2317fa48dad8ac 2013-09-12 03:24:14 ....A 159744 Virusshare.00097/Trojan.Win32.Agent.vefb-e52935d8d64aa511f5ede8b62c6a18555f7022848139870c6b972b5a421b4c45 2013-09-12 01:52:50 ....A 131072 Virusshare.00097/Trojan.Win32.Agent.vefb-eb2037948f863f2074e9f4f673eb100b3b298664c132cd29569f568aaff8c022 2013-09-12 02:55:26 ....A 131072 Virusshare.00097/Trojan.Win32.Agent.vefb-ec2b4ce7208e273d5c4c57985b1d9e9a43bb168ad8a874046e6c1b0c2210ae49 2013-09-12 02:37:48 ....A 138240 Virusshare.00097/Trojan.Win32.Agent.vefb-fb958c7031c9e11ecbfceb04c69aa3983718a60f024718aac0ab79e3286b8949 2013-09-12 03:20:56 ....A 32768 Virusshare.00097/Trojan.Win32.Agent.vejo-d7fc9b35167dcf456662c5387dbb1bf319579da1aacf79e1e26d6362969db1c7 2013-09-12 02:44:10 ....A 287744 Virusshare.00097/Trojan.Win32.Agent.vgjb-4faf9b2d9dfb44b71fed45104b4e5cc24db24d56d2a9ef318c851ff694f58c58 2013-09-12 01:50:42 ....A 52920 Virusshare.00097/Trojan.Win32.Agent.vgjb-c03f97c508139b450c6b177e5c0b0c20fead4f1d98681e18963f8198e17e34a8 2013-09-12 02:57:42 ....A 70144 Virusshare.00097/Trojan.Win32.Agent.vgjb-e4322e5194eb2bd0e3b942c5a574a24e41c36f733a3a2b7e6d4f8fa74d532dd3 2013-09-12 02:19:18 ....A 277774 Virusshare.00097/Trojan.Win32.Agent.vitq-d4fb13133a25af93241f1b75958cf0b679c507b0e49bc9159577202fc159c017 2013-09-12 01:56:02 ....A 513253 Virusshare.00097/Trojan.Win32.Agent.vldw-fc211def6d08af3f2bba9665c5692d98e9f43144f898e4b6e4df67ad4dc8e1b7 2013-09-12 02:08:16 ....A 21688 Virusshare.00097/Trojan.Win32.Agent.vlu-efdbb04db2aa4b715cab1dffd64c668bf479b15a5bc9f959ee5ab90821ce0907 2013-09-12 02:38:06 ....A 155648 Virusshare.00097/Trojan.Win32.Agent.vnqg-e1aff572a4188ca54694f903e3fa82b62cd7dc13dccc1b01b3dd5830aa8078c2 2013-09-12 02:19:52 ....A 53629 Virusshare.00097/Trojan.Win32.Agent.voex-1f16552986a3e748ea7412662f200bc0296fe0fa15eecd98731da99aa87e1b43 2013-09-12 03:13:28 ....A 77824 Virusshare.00097/Trojan.Win32.Agent.voex-804b2faac9ae7d91c9a549c9ee4ef46a2db2ce15c29ed1822748418b5a50143a 2013-09-12 01:45:16 ....A 9728 Virusshare.00097/Trojan.Win32.Agent.vp-e1318731df68b8118bcffd9b87100107ec14a73d3479d0f1f60a2e7753f6ce81 2013-09-12 03:19:46 ....A 2009656 Virusshare.00097/Trojan.Win32.Agent.vxwz-f6e83b5fe79f6ca58483084e03ba706c4760f775467e05c26a1af30f97a51774 2013-09-12 02:34:06 ....A 696240 Virusshare.00097/Trojan.Win32.Agent.wc-14c0114e276c29cc476664642c80d6929155bdb19b83d3874214c9022a5f8e09 2013-09-12 02:36:08 ....A 458752 Virusshare.00097/Trojan.Win32.Agent.wc-27866bd119e6c9eda3019d792db6e033577a9fbd90d5c73dc16b128a4b157e0d 2013-09-12 02:41:16 ....A 18496 Virusshare.00097/Trojan.Win32.Agent.wc-e85a5fc00ea179c54e79c3aced088e0fe0e219c9d206018b8f2e207a97f11914 2013-09-12 02:25:24 ....A 195980 Virusshare.00097/Trojan.Win32.Agent.wi-91eb79212c8ed4a39813dc41ad1c4b3f93ebd3eafe80e18949d3868f75d83649 2013-09-12 02:10:50 ....A 1509428 Virusshare.00097/Trojan.Win32.Agent.wi-aedd8f39e700662337add4d5bbf97a475799171dbe2c13b803b1eca6def953c4 2013-09-12 01:38:30 ....A 587725 Virusshare.00097/Trojan.Win32.Agent.wi-ff16b7bb5d4fe814d8945ac7677df593753783fda397ee144073abedeb99b413 2013-09-12 02:12:18 ....A 696832 Virusshare.00097/Trojan.Win32.Agent.wjls-da26e2bc0457799f74e97ed7a4ab0e56e4f82062a07b5ed9799ca7c322dc085d 2013-09-12 02:17:50 ....A 519416 Virusshare.00097/Trojan.Win32.Agent.wle-e468a70f4b9e1d944b01345bb300eab491aef29bd37cbb784fda448aabeafcbe 2013-09-12 03:24:12 ....A 40960 Virusshare.00097/Trojan.Win32.Agent.wmje-f01c24ec80fbf0bc81f92790fa43f8e9f91d510a33747834fe363207f4fadf66 2013-09-12 02:33:14 ....A 74176 Virusshare.00097/Trojan.Win32.Agent.woh-3f45d07e2d982450c333b76bb6bd94e3472563cead131d3c1e37c671e52dc517 2013-09-12 03:08:34 ....A 534928 Virusshare.00097/Trojan.Win32.Agent.ws-d0db1d42e6df78c5c4084530b642e92dde6a34a22bea668b15868d0ba7cf6aab 2013-09-12 03:02:40 ....A 1107405 Virusshare.00097/Trojan.Win32.Agent.wzgr-e6dcf852e0e88434d9aff1cee51c965342b382503ad9ef30603ea462231dc84b 2013-09-12 02:36:20 ....A 590656 Virusshare.00097/Trojan.Win32.Agent.xaaoqe-f5dd5a6c87ed36a3a22136d802ef88b79fce8c164d0b0a5e9e5881e4b48758c7 2013-09-12 02:54:26 ....A 325120 Virusshare.00097/Trojan.Win32.Agent.xaaqqw-e692a587b65d4f18dce314cdc45dc8a9dd4db871f41cbecb71bc1a68617d0b4c 2013-09-12 02:16:44 ....A 59392 Virusshare.00097/Trojan.Win32.Agent.xaarwq-17371fbba7437b97b6e21eb72839b6b9cfca65811bccd27a10c70ae290014dcd 2013-09-12 02:17:40 ....A 129536 Virusshare.00097/Trojan.Win32.Agent.xabopm-67407db71b0e069828756817a176bda99d1db538628a6965bf23476c32f540bd 2013-09-12 02:51:10 ....A 13232 Virusshare.00097/Trojan.Win32.Agent.xacimh-c00aae2645acf89b37760df8b67cf5cc60c2204c110a63bd31a75dda2cdfdcd2 2013-09-12 02:54:24 ....A 552960 Virusshare.00097/Trojan.Win32.Agent.xafqme-23617e28f3ccf7c01cd9c47e99df566f923bc753f153f475e1b47f18fd78d41d 2013-09-12 02:41:20 ....A 823659 Virusshare.00097/Trojan.Win32.Agent.xajo-fb85967a114f2fa4f98b3a6877d59ee4b289fa989015347272ed76e22ce98844 2013-09-12 02:43:54 ....A 73778 Virusshare.00097/Trojan.Win32.Agent.xcfx-a4747cfc39248739a418728d14b93630ee78e95389253fecf8adc103a0d7d7a6 2013-09-12 01:40:06 ....A 73778 Virusshare.00097/Trojan.Win32.Agent.xcfx-d6dd4f0b5efac0a5e2a1f1d1832c87c866fa14519558db5e61a2b514895bfd8f 2013-09-12 01:40:04 ....A 73778 Virusshare.00097/Trojan.Win32.Agent.xcfx-e0308704f40b95a1b062c4c623d2d7fdc962cabe0f16a07686fb1a5e3852fc3e 2013-09-12 01:42:28 ....A 73778 Virusshare.00097/Trojan.Win32.Agent.xcfx-e6c1ca729ad3edee30302255c2861e12e33e76e215fe60b2a92cdbee3d899d08 2013-09-12 02:26:58 ....A 73778 Virusshare.00097/Trojan.Win32.Agent.xcfx-e8b3e858f960b282dad4983a46834fac2a1ffeca20e0996c85184393ee9ba542 2013-09-12 02:12:22 ....A 131072 Virusshare.00097/Trojan.Win32.Agent.xcnp-d308609efe5edde0023a9106b0b2aa65d48eee0c305ca04c0b0aa97482f92d78 2013-09-12 01:54:10 ....A 45056 Virusshare.00097/Trojan.Win32.Agent.xdfa-79adf13d022cd6db830416529b3a20ab8bb13c3738fe4a5b34fe305e3428b4cd 2013-09-12 02:52:30 ....A 90173 Virusshare.00097/Trojan.Win32.Agent.xfzn-3e120039e8fbe04888a498efc4efee55c093ee17569bb11c4c686b936eae9624 2013-09-12 01:59:32 ....A 843837 Virusshare.00097/Trojan.Win32.Agent.xfzn-7116336069c97b871d3f0d3a7d76e84dd0c04a49ee597ce8dd0f0277117d8ed8 2013-09-12 02:16:00 ....A 278589 Virusshare.00097/Trojan.Win32.Agent.xfzn-9c5a8161a007fbd9e3cdf00e4b7d153780b203b26b5a587dffe19ac9cae9f0f7 2013-09-12 03:08:10 ....A 1159229 Virusshare.00097/Trojan.Win32.Agent.xfzn-df765d87a5b7e2d0183e6a0d05b60513acb428b214fdf8f3e5203e438aa2fcd1 2013-09-12 03:00:54 ....A 91388 Virusshare.00097/Trojan.Win32.Agent.xinl-db47af15f2a0d777286965d9f2fa4458f7985d12c9679e32dc2d975aace1653c 2013-09-12 02:54:36 ....A 49157 Virusshare.00097/Trojan.Win32.Agent.xj-8b8ab2faa7ef005019e81a8ec41e854233ece6bf2b97047b338fe6d9bf715d82 2013-09-12 02:51:50 ....A 6073853 Virusshare.00097/Trojan.Win32.Agent.xjc-ec4e4683c4f0be580375027850098bfb17076cd23324fc2d4297e5571865c126 2013-09-12 02:13:38 ....A 4065000 Virusshare.00097/Trojan.Win32.Agent.xnzi-176c01e36be9b2c2e4b8279794ef04c1c81ccb4328cf804d5f948d9777ceb2e9 2013-09-12 02:37:38 ....A 879136 Virusshare.00097/Trojan.Win32.Agent.xnzi-19d7b4b247913cebe2cfa0e18e29d4c84a98c3e17643256eebfb9738eefc20d0 2013-09-12 02:30:56 ....A 891536 Virusshare.00097/Trojan.Win32.Agent.xnzi-1a87af7f495cb62efe166a98d6957eb30df7700a2db3c47c22e13481d0c86ae0 2013-09-12 02:22:16 ....A 415244 Virusshare.00097/Trojan.Win32.Agent.xnzi-79ff007946b1c91140ead1ceaba845e69552b6760ff65d6e7b9ce21e2f922dab 2013-09-12 02:05:50 ....A 3302072 Virusshare.00097/Trojan.Win32.Agent.xnzi-7c2ed3510cc6a671e9324640ada7c0ad345a5cd55c3c72455b4dac95d466f1ac 2013-09-12 02:01:44 ....A 2268777 Virusshare.00097/Trojan.Win32.Agent.xnzi-8af344ae14b3eb5ec0045975b64c0a5f1a61f3c8b00b1c9a2b5b373b5f6c0363 2013-09-12 01:49:04 ....A 1365116 Virusshare.00097/Trojan.Win32.Agent.xnzi-8d945437d140fbfb18024023662a9d238316b700d6107835c509ed56e9b0c543 2013-09-12 02:57:42 ....A 601594 Virusshare.00097/Trojan.Win32.Agent.xnzi-becbeb9155806da78431b04d2c30bdfbd70302299be44880d9d7936bf21d0d63 2013-09-12 02:13:04 ....A 3275080 Virusshare.00097/Trojan.Win32.Agent.xnzi-cef963a4b55e83378e98e9110c9376014c7c93639545ac267c6a74d0be63b5f5 2013-09-12 03:20:50 ....A 4094736 Virusshare.00097/Trojan.Win32.Agent.xnzi-d549b952e90387ce76977c80ee560a8650422fcc04a9b33ef151c791722a312d 2013-09-12 02:35:26 ....A 1649355 Virusshare.00097/Trojan.Win32.Agent.xnzi-d60df342beda352b7207d6b7e24755c2c167d69dda9c1cd6d55b6f2262ac44ef 2013-09-12 03:32:00 ....A 399836 Virusshare.00097/Trojan.Win32.Agent.xnzi-d796e8590dcf528580357b47157019aebd16bf0ac3f7dfd09141e8c47323bb6e 2013-09-12 01:47:34 ....A 994764 Virusshare.00097/Trojan.Win32.Agent.xnzi-da6ef298e7b99e6f81f178ff569efa78498c0d69b077881b8e3a6f673b56450c 2013-09-12 01:47:58 ....A 1179648 Virusshare.00097/Trojan.Win32.Agent.xnzi-da9e40a63425459ad44c8b6078e1daf086fba3688159fdad39a19bb24d7e7ada 2013-09-12 03:18:14 ....A 1126150 Virusshare.00097/Trojan.Win32.Agent.xnzi-e75b0c8db98871f07b29a40dce730774e09e56fa42cc7913e509104c21bada4e 2013-09-12 03:15:58 ....A 3702512 Virusshare.00097/Trojan.Win32.Agent.xnzi-ef4fabc0728bc2fd47c7b387dd239cfe13476f5ef39b2dea877072c60ab5dbe1 2013-09-12 02:06:32 ....A 1536002 Virusshare.00097/Trojan.Win32.Agent.xnzi-f09c3f842a38b050d7ea0dff27f39f00caa8c4417d5dabbeff7744c937be3f6c 2013-09-12 02:31:24 ....A 1575052 Virusshare.00097/Trojan.Win32.Agent.xobx-6201a5ee776881940a89631d22d516c1e3d642b5da323c41eaab37cbfba8bac0 2013-09-12 03:30:10 ....A 49152 Virusshare.00097/Trojan.Win32.Agent.xsde-2ada25a6e426610485f4c9e7ba3d9a77220023f5f00772c172f4e7ce70bc28ef 2013-09-12 02:37:20 ....A 49152 Virusshare.00097/Trojan.Win32.Agent.xsde-88c617d53e8eb465609b8826c8e070c6d974fdc10b55315ca7735dad920c117f 2013-09-12 03:17:54 ....A 69632 Virusshare.00097/Trojan.Win32.Agent.xsde-9092cbd831cf021c6cad4e98faa455aa92bf41d869bd198482fc53d8f37561d7 2013-09-12 02:44:12 ....A 57344 Virusshare.00097/Trojan.Win32.Agent.xsde-a074bce0931b22cf58e4bf51e6869eeb87d6313533f100d3f0ec2d1cb4af58b8 2013-09-12 02:44:08 ....A 53248 Virusshare.00097/Trojan.Win32.Agent.xsde-d4d7217ddeee6d6a3db38914dcf32140f15c76eb0a2507f15dc65466fd22896b 2013-09-12 02:44:00 ....A 49152 Virusshare.00097/Trojan.Win32.Agent.xsde-d5f77cc458bfe9f69b54f17882e43ea2ae08cc359bd297dadfdbc2be313a7cb1 2013-09-12 01:41:04 ....A 77824 Virusshare.00097/Trojan.Win32.Agent.xsde-d7ed778b3e95c7990b32a40832c86ce763c5db0de020b5574c2c5006d70b0a60 2013-09-12 02:43:00 ....A 49152 Virusshare.00097/Trojan.Win32.Agent.xsde-db2a6915a09591a03f4ad9f9721d624766c793fd73e6d0e1d4c6b4ea5d9d3f34 2013-09-12 03:19:14 ....A 49152 Virusshare.00097/Trojan.Win32.Agent.xsde-dd6644a7b333d2c683e2ecfcf97d3fb0b64fbca6399a9e1a61db8efc02558dd1 2013-09-12 02:19:08 ....A 49152 Virusshare.00097/Trojan.Win32.Agent.xsde-deceeb8add25e87cc969c48db02168e44bff2ee8e7957faf13c6620cc460ca88 2013-09-12 02:29:22 ....A 49152 Virusshare.00097/Trojan.Win32.Agent.xsde-e099764462d32431a39642ed0185a4a9b43367b9dd012688b16dedc1c2960d33 2013-09-12 01:54:24 ....A 49152 Virusshare.00097/Trojan.Win32.Agent.xsde-e1611fe0956dfd427f101502543f8af28fc9272a950721c258748f50b5b0d6a5 2013-09-12 03:10:46 ....A 49152 Virusshare.00097/Trojan.Win32.Agent.xsde-e6a519246c89e43afe2cf8a0806cdc0ba10c59c01b3ff5513102710bdfee5115 2013-09-12 03:21:34 ....A 49152 Virusshare.00097/Trojan.Win32.Agent.xsde-ed89b4ca6ad25f5b8b0485018fd625f1205d2019076291016782e876874c5b50 2013-09-12 02:44:58 ....A 247296 Virusshare.00097/Trojan.Win32.Agent.xsil-2aaaeff82aeacf026d68b80017d2371abb0fc0bb28feafd418da241a2a23e906 2013-09-12 01:53:48 ....A 167983 Virusshare.00097/Trojan.Win32.Agent.xsoo-3c4c0a296778972459318bfe5da6d6cb8a927f50fadbdf2746b8d229dc63e0a7 2013-09-12 02:17:00 ....A 305891 Virusshare.00097/Trojan.Win32.Agent.xsuz-e5e32609efbffafa2714021d7c630cccd9e09802fd5f468df257cb26d2f56040 2013-09-12 02:32:00 ....A 305811 Virusshare.00097/Trojan.Win32.Agent.xtaq-247523896a10436440fe80f879b4c0d782d30a6ad968b0d90923cb9fb9ac3e2c 2013-09-12 01:57:26 ....A 67344 Virusshare.00097/Trojan.Win32.Agent.xu-ea2873bf2140670c5b9476f5cfd3c3a2632638fa4e4c2eabea52e443e9ef44b0 2013-09-12 02:38:36 ....A 305949 Virusshare.00097/Trojan.Win32.Agent.xwpb-ea3602997a90e3eed3d882a8d86d07877373d9f5248cc8c4dcbed16044305d4e 2013-09-12 01:54:34 ....A 305888 Virusshare.00097/Trojan.Win32.Agent.xwpd-ea38f73dd0f4fa0b60a7202b8478b84720c3f28b4152bb0e929501645c55212f 2013-09-12 03:23:22 ....A 305918 Virusshare.00097/Trojan.Win32.Agent.xwpi-ea1ca642b2707c0f6bd663795f4b91b0c8eb8b3ee8a85b35b6436da0b8545de0 2013-09-12 02:26:02 ....A 305919 Virusshare.00097/Trojan.Win32.Agent.xwpo-ea4288df87ef94bd8a6183f7e7965c789cb815c15994dde03ed1d6967db322e8 2013-09-12 02:13:06 ....A 305922 Virusshare.00097/Trojan.Win32.Agent.xwpu-ea4ecb1ca1a6a287142ffaff180e147eb4c37afc8df8fd55b6b3f570ce6f079a 2013-09-12 03:30:00 ....A 305904 Virusshare.00097/Trojan.Win32.Agent.xwtb-fba570229aa5d1fb56e8598f60252affb634cf48619194500df786ad80ee01d7 2013-09-12 03:13:14 ....A 52833 Virusshare.00097/Trojan.Win32.Agent.yefr-d3baa59b64c000539c0e81bef76ba1ef6b06958d4d93b832a988471bfec8fe89 2013-09-12 01:58:12 ....A 305922 Virusshare.00097/Trojan.Win32.Agent.yfcb-19f04ab08434e99230fe2eb37100f7d29c3076b93e73e720347e713eeb3effc3 2013-09-12 02:15:06 ....A 99096 Virusshare.00097/Trojan.Win32.Agent.ytwz-8d1121e780a124af78fd2f2344212490c1b594649a59785e6947ef3ab238d0ec 2013-09-12 02:54:04 ....A 162584 Virusshare.00097/Trojan.Win32.Agent.ytwz-d6b10cc5e9e5f8127400204c18086bec511ff857fb23afac28c264f9d9a2bae8 2013-09-12 03:00:16 ....A 77672 Virusshare.00097/Trojan.Win32.Agent.ytwz-dfbcf7ea81d1241c6d3ae4eb688e9427f2dc5a3ade4102fa70813d0707983505 2013-09-12 01:55:58 ....A 305872 Virusshare.00097/Trojan.Win32.Agent.yvgr-b7d9e27221976429705a500377d3308897dd5f588a08b4e85f797c053112d5d4 2013-09-12 02:08:14 ....A 305843 Virusshare.00097/Trojan.Win32.Agent.yvhy-b89dcf0266b4b81cc3095274c9e01c3ddaea4dc31fcc441d5998b72612f0c45a 2013-09-12 02:32:48 ....A 52736 Virusshare.00097/Trojan.Win32.Agent.za-f72c38ea8444c13d48fda6de5ab104ac20a0f9ad548265d4c4e62fbd5c71001d 2013-09-12 02:02:56 ....A 2112 Virusshare.00097/Trojan.Win32.Agent.zae-836e6f47452160ed980246febb210d1551ac0cfd99d8182877d3aef83e4194d0 2013-09-12 01:59:16 ....A 57344 Virusshare.00097/Trojan.Win32.Agent.zaom-8b7bd3137f1a0cf40a81479bbd0782243ca0ec7f00de3746a87ae23de51be2cd 2013-09-12 02:00:56 ....A 57344 Virusshare.00097/Trojan.Win32.Agent.zbaa-5e7357d813c9d0b36b64bb45c423660a14928bbe2a38c90723775790cb7e3f41 2013-09-12 02:55:34 ....A 125445 Virusshare.00097/Trojan.Win32.Agent.zbes-eb5f5074a66d5e8f6b1a6a9ae7034af89d173965c797f6fcedfae16d8d8ad046 2013-09-12 03:25:48 ....A 305889 Virusshare.00097/Trojan.Win32.Agent.zcxb-debcade279806dbc95453faa425f2cbdca1dbc581e31397497cce207063390e3 2013-09-12 01:49:30 ....A 305905 Virusshare.00097/Trojan.Win32.Agent.zivx-e8118371c8d9cc4f5b2918ffbcdfc3523bb5ccfbbaef1b406fd850b85c0c926c 2013-09-12 01:50:06 ....A 305891 Virusshare.00097/Trojan.Win32.Agent.ziwc-e43000b2a392393a33e1eb6a78b6cf074a7baed5d51e946f588a7d24c505e15e 2013-09-12 02:46:36 ....A 90112 Virusshare.00097/Trojan.Win32.Agent.zl-34bbdbf13571440e5d4ea6e7e285e9aada810e7438f953715fcf15a5b6ddafac 2013-09-12 02:58:10 ....A 163840 Virusshare.00097/Trojan.Win32.Agent.zppf-d2845c19d709097b7d653a596c0db205f75ecdd8f6346781b7c74bc8be38ec7d 2013-09-12 02:41:58 ....A 4222976 Virusshare.00097/Trojan.Win32.Agent.zqic-46224ad62879d885fb2b7f70129e8919e9f93b1b170b4d784e54c15dadc3e7b4 2013-09-12 03:12:22 ....A 305889 Virusshare.00097/Trojan.Win32.Agent.zrih-e7fe08be8ba9332a5f25f451c784cb815649d1c5575ea7a88c8260165faa1bff 2013-09-12 03:01:38 ....A 94393 Virusshare.00097/Trojan.Win32.Agent.zryv-ffcb240c69d147e690ca66a63d7aa3d068ed8a47fca6b42fcdccf64705ee7ec6 2013-09-12 02:13:08 ....A 305857 Virusshare.00097/Trojan.Win32.Agent.zzdz-ec5d068b4c6aab48867a9ec2a69dd5fb445f47dbc02e3315e20d7d98d8bd8b1c 2013-09-12 01:56:52 ....A 159744 Virusshare.00097/Trojan.Win32.Agent2.bfg-2d45a68e4c0b8c5ba5df4a7dd5e56f6f492bc523cd99540ec1f2308cdb0ebe04 2013-09-12 02:21:44 ....A 18432 Virusshare.00097/Trojan.Win32.Agent2.cfxq-388a9be357426981c2b27124d94ef95a3f9b87c85b55049f7600e0c2033d92f1 2013-09-12 01:46:30 ....A 53248 Virusshare.00097/Trojan.Win32.Agent2.cqrt-47a137fb119022424583a7ff112f0994ad67725f761ae800f39ce45a864ae01f 2013-09-12 02:13:52 ....A 109568 Virusshare.00097/Trojan.Win32.Agent2.cqrt-7d29fcab7b9317b4a331fc53e775b29f2644a40ca552b3c5b778048183db51dc 2013-09-12 02:17:42 ....A 192555 Virusshare.00097/Trojan.Win32.Agent2.cqzv-fb4646fa4bb05a78ed0f247b6a395afb03c11f18cb22fd854e7fb6ba56d5c7b8 2013-09-12 03:31:52 ....A 307200 Virusshare.00097/Trojan.Win32.Agent2.ctkc-6d292a663e0fe6c469d39ef0fb8b7bb5fe41d31db6f6e99a461171242f5b5dea 2013-09-12 02:40:44 ....A 798025 Virusshare.00097/Trojan.Win32.Agent2.dcgs-2ab51b630781d7be9026edf63ab5650c647482e3ed857b849df33b5529163fe6 2013-09-12 01:57:10 ....A 1821184 Virusshare.00097/Trojan.Win32.Agent2.dcgs-a2d19249a54f2ab2a8423ff5cf6737b38428682bcdff05cb11c4bd1df68ec9dc 2013-09-12 03:19:26 ....A 397312 Virusshare.00097/Trojan.Win32.Agent2.ddly-0011afc7afe5f672661fefd1a2e0079399c617eaa28b9c03723df569b45d2e72 2013-09-12 01:50:06 ....A 397312 Virusshare.00097/Trojan.Win32.Agent2.ddly-0c7d484cce35485740f0e27f5db23f7f0fe579a4c90622f1f2584ffa22a04f91 2013-09-12 02:52:04 ....A 397312 Virusshare.00097/Trojan.Win32.Agent2.ddly-678a6f51eea06f758633e4f4698a9217e5fe358b23ae48f5076ee7d292c1ddfd 2013-09-12 02:12:40 ....A 397312 Virusshare.00097/Trojan.Win32.Agent2.ddly-716f3df1f5439b0de53727b84ee9a18d9c85705e54012325be0bdb2ba58ea88d 2013-09-12 02:19:24 ....A 397312 Virusshare.00097/Trojan.Win32.Agent2.ddly-e3f2e618ae86ab043a0d03553c7d9190239e71322a0e047075be53d0b496c68d 2013-09-12 03:28:04 ....A 397312 Virusshare.00097/Trojan.Win32.Agent2.ddly-eb1b0eb0a8b8ff9111ad58eeec8d9a18760227ebd719e3bf10682c3c59785a61 2013-09-12 03:16:48 ....A 397312 Virusshare.00097/Trojan.Win32.Agent2.ddly-f57ed284bfa67e46c961b52acf945a0d42738d219e97a53cc28f5a2be2750786 2013-09-12 02:10:14 ....A 397312 Virusshare.00097/Trojan.Win32.Agent2.ddly-f7a8975ac2e4616eb6a94b29401b1c6d32d8af0057fc382066e8cb1cb7d8ee79 2013-09-12 01:55:26 ....A 397312 Virusshare.00097/Trojan.Win32.Agent2.ddly-fcba3ef7863f8f7824461fc147f9709d0b56f703c905b08cd33c6f23e75533df 2013-09-12 02:47:50 ....A 25728 Virusshare.00097/Trojan.Win32.Agent2.ddrj-36e18a14c21e248be96fc3eb0410594cbd3ac89401d620f715f3fa88d38decd3 2013-09-12 03:27:16 ....A 25728 Virusshare.00097/Trojan.Win32.Agent2.ddrj-8967573e34e0f2b1d84a61367b7da6626582692cf0dfbad2ee1b153317725fbc 2013-09-12 02:48:02 ....A 92460 Virusshare.00097/Trojan.Win32.Agent2.deqg-382918f3a1e50c591cdf9ea072fb4ea617d66fcaded3486e3dc6609712661a79 2013-09-12 02:26:40 ....A 49664 Virusshare.00097/Trojan.Win32.Agent2.dldr-5308315a9191c408e72c78186cc1837e822b591e5ceff330a7d1a7c23c105191 2013-09-12 02:43:38 ....A 406016 Virusshare.00097/Trojan.Win32.Agent2.dlzw-b39f981470425d077f10383729438adc920fb8adbded17b04bd85fadbd07a094 2013-09-12 03:26:48 ....A 6240 Virusshare.00097/Trojan.Win32.Agent2.druo-f6da87e939b0a4577a69db06cd0e88e334c9ba18e10e7364297d458563fbb793 2013-09-12 02:02:22 ....A 16192 Virusshare.00097/Trojan.Win32.Agent2.ensf-01081d0c3e7d21086214137f8be499a365ee82e7661644bfd8546df8fdaff22b 2013-09-12 01:45:44 ....A 16192 Virusshare.00097/Trojan.Win32.Agent2.ensf-7fe8f21c9f66798619db1428269c79ea7fec38bf089d58cfff5b4ec7cb9ff795 2013-09-12 01:48:30 ....A 16192 Virusshare.00097/Trojan.Win32.Agent2.ensf-82fc8a10ad5a17b863bd43f987c5e8bda716e7d65bde31f3609b064738d1ae18 2013-09-12 03:28:06 ....A 16192 Virusshare.00097/Trojan.Win32.Agent2.ensf-e1eebb8dd8ec4fb6a4eaa4cbd2134a79fa13ca5043f05b1448bc233098f50a21 2013-09-12 02:36:14 ....A 22153 Virusshare.00097/Trojan.Win32.Agent2.enzf-1c06eaa9cf024437ade3c9c584d8bff7552b7fb015fb9da81c14ace9ae578c53 2013-09-12 02:33:02 ....A 180048 Virusshare.00097/Trojan.Win32.Agent2.enzf-1cd9a611ac820bc8d8146bd027b56a9b005847a2a18b9e063c5a5ec59d2be1b2 2013-09-12 02:03:20 ....A 412672 Virusshare.00097/Trojan.Win32.Agent2.eoba-4c289b1a7bb4a6c32d90c2a3e8c3703e9bfe1408c846ee7406f4eeefd325aef3 2013-09-12 03:22:10 ....A 411959 Virusshare.00097/Trojan.Win32.Agent2.eoba-6c0be027b30c5385afd4099d4b7648068a03a900e156ecf55cc00ff30f8a5a01 2013-09-12 03:30:40 ....A 37968 Virusshare.00097/Trojan.Win32.Agent2.eoba-96e96a4cccb5808eff5d3c5b511a5d7fc6c6f2e0eca4eee749a1b83a90c1ad4f 2013-09-12 01:53:50 ....A 359770 Virusshare.00097/Trojan.Win32.Agent2.eoba-cdf566c8c2d0cb220676beda296ea78f7a0ab9b62ff8488c722e40fdec8770f4 2013-09-12 02:06:54 ....A 258048 Virusshare.00097/Trojan.Win32.Agent2.eohv-30e0d58763249653845e5635ec939530991ef6d2fc585babe485067a350ff447 2013-09-12 02:52:04 ....A 258048 Virusshare.00097/Trojan.Win32.Agent2.eohv-32694be5343be07fd710003c5b73ab89fcfdb338857d5dd22b64670c2f715440 2013-09-12 03:31:10 ....A 258048 Virusshare.00097/Trojan.Win32.Agent2.eohv-40da816d5410ad3b18f463ac241cf3ccd168ffef98514a33ec09b99c414db8ba 2013-09-12 02:27:50 ....A 258048 Virusshare.00097/Trojan.Win32.Agent2.eohv-e13270c793c1a501bb59f4bc356f5fc20991541f70b2ec6bfc91b675ac3b7a58 2013-09-12 02:48:42 ....A 86016 Virusshare.00097/Trojan.Win32.Agent2.exx-0460c5f9e3c7139d4d60a49080d2f7338f406de89c3840e40deb270c9d112349 2013-09-12 03:15:30 ....A 8192 Virusshare.00097/Trojan.Win32.Agent2.ffbq-dffbfec6614b34df287ba92e1a0f18390085cc62d9c2e552d09c306355b15b96 2013-09-12 03:19:46 ....A 1261512 Virusshare.00097/Trojan.Win32.Agent2.fgu-1128a76be606eb3c0c27ab47e4e9af85f12830c77a6a913e2d6343638bc02fe3 2013-09-12 01:45:28 ....A 107072 Virusshare.00097/Trojan.Win32.Agent2.fhth-e24d008734cb13041ffdb2f1b39d11c0e51e9c06538d5221386de272e77d6cb2 2013-09-12 03:17:40 ....A 168030 Virusshare.00097/Trojan.Win32.Agent2.fhti-85864e904a44b299d26a180036d76aeeddd382a3bf4e6c2533eca2f03c63f005 2013-09-12 01:50:24 ....A 319456 Virusshare.00097/Trojan.Win32.Agent2.fhyv-d605630d4b8a00d9d1fdeba1d67155484262b320eb4c15509a8d510ec4034fe4 2013-09-12 03:06:50 ....A 319456 Virusshare.00097/Trojan.Win32.Agent2.fhyv-da85f17bf60e1ab1768e39795f79ea2b6cfb81a5b882c5e7c852aa93b47b5b82 2013-09-12 03:26:00 ....A 319456 Virusshare.00097/Trojan.Win32.Agent2.fhyv-eb3b8c1f6f25c77aeab862b8bee6d30344a8e9bfc28511a2ebf69bac5086754c 2013-09-12 02:39:46 ....A 319456 Virusshare.00097/Trojan.Win32.Agent2.fhyv-ec3e74192cfed5e2f22239533843c823d864484e681b0946b3e51fa60802404e 2013-09-12 02:11:34 ....A 1290112 Virusshare.00097/Trojan.Win32.Agent2.fiqh-e6582761d904554d337aa19d09a036438a24a5cb275325dc2fb9d4641596dafe 2013-09-12 03:04:30 ....A 1178120 Virusshare.00097/Trojan.Win32.Agent2.fjrj-b8b0189111d7c4ad7d74af37cb47d86bfe603a96382177e6f32812548fe43b3f 2013-09-12 01:50:58 ....A 238431 Virusshare.00097/Trojan.Win32.Agent2.fjxd-d3d82026a52b1eae11e3d24e02b542f8eb7889bdfed5bc3c759ee5a31b6e6e9f 2013-09-12 03:09:52 ....A 238431 Virusshare.00097/Trojan.Win32.Agent2.fjxd-e6bd06286022d5c14f8dfa2a19cdf4486925fbc9b686bd9fc85933ec51d5d116 2013-09-12 02:18:46 ....A 115916 Virusshare.00097/Trojan.Win32.Agent2.fkel-67c68a83cc5ba084167f6bb42e6f535fffecf94a5f624294d5587294ab31e2a5 2013-09-12 03:01:16 ....A 134321 Virusshare.00097/Trojan.Win32.Agent2.fkoi-256aa505a9e995f8e701374afa3fa15247523a966f535ba8ae3c1753cc7fa000 2013-09-12 02:18:28 ....A 134324 Virusshare.00097/Trojan.Win32.Agent2.fkoi-2d976cd3d9e18588534371d8dfce2bbbcc741bda5c5d091fb2fc64ad7131a365 2013-09-12 02:16:54 ....A 134301 Virusshare.00097/Trojan.Win32.Agent2.fkoi-47c51a47198fc0b3f2fa9de1f1e7ccfd35f635d22a8f0367bc3a86148333322a 2013-09-12 02:38:00 ....A 134304 Virusshare.00097/Trojan.Win32.Agent2.fkoi-502a3d2db03d1c54cef42990f91b48647880d8e391dc6f64a13223d63ba50bdc 2013-09-12 01:40:44 ....A 134304 Virusshare.00097/Trojan.Win32.Agent2.fkoi-9ad5349f7b4c9eded9b300778faefc2866a210be6c37dc6767e12f95b0e3f89f 2013-09-12 02:36:24 ....A 134306 Virusshare.00097/Trojan.Win32.Agent2.fkoi-a5462590b54cb1f22d6e7d9dd21d8cee0e2f1e5a467d1a210c4b710dd005bdba 2013-09-12 03:19:30 ....A 134304 Virusshare.00097/Trojan.Win32.Agent2.fkoi-a6ec8e404bfa8e366197f4779672bc5eb621a99cb0175f4c5b1dc4d56100c1fa 2013-09-12 02:01:28 ....A 134228 Virusshare.00097/Trojan.Win32.Agent2.fkoi-ceeddc214dae03d0f44dcee24e2ecb608a82c8d0f6b030a20122d66b8a75c686 2013-09-12 02:08:40 ....A 134222 Virusshare.00097/Trojan.Win32.Agent2.fkoi-d5956adbc70d3f354044684bbdcd39a52366ca08a2c1bb31432bb74db49fa644 2013-09-12 01:43:48 ....A 134224 Virusshare.00097/Trojan.Win32.Agent2.fkoi-d98b5ef251f69b027a530f6c4dfaf9559da12b9b932e3fa8749897366730a619 2013-09-12 03:24:50 ....A 143731 Virusshare.00097/Trojan.Win32.Agent2.fkoi-ddccea193a4f013f2d9322494aec17615ba3e5287641383262b8ac1e8a8d4170 2013-09-12 03:22:22 ....A 32768 Virusshare.00097/Trojan.Win32.Agent2.flnr-d21d3d955ee0b47af4c4b9afebb0036943a1485d58c1896a3069303eb42904ea 2013-09-12 02:22:40 ....A 32768 Virusshare.00097/Trojan.Win32.Agent2.flnr-d3fd1aaf0240ebefcc46922ad5822877f9a4528fe8d16e8f0d9ed0294215d8e7 2013-09-12 01:53:28 ....A 32768 Virusshare.00097/Trojan.Win32.Agent2.flnr-de76a05af08ede0f2e77925ab0930c128afb43bc85b7398aa60fed5d83a4d15d 2013-09-12 03:12:02 ....A 32768 Virusshare.00097/Trojan.Win32.Agent2.flnr-df64d132abc29f775c943964d7e3913534fcdaaf3d97fee5773dee1336d3931f 2013-09-12 02:49:34 ....A 53760 Virusshare.00097/Trojan.Win32.Agent2.fmlt-f0c77974b86f3964a708869b9612350c63c7965d04e6e226619077b863191334 2013-09-12 02:07:00 ....A 31232 Virusshare.00097/Trojan.Win32.Agent2.fnbz-fe3bfa03b391d2df5770d7a188fecb0dde8ee054063badf499fcb6f8db8b1ee9 2013-09-12 02:17:34 ....A 106496 Virusshare.00097/Trojan.Win32.Agent2.gnz-8b4640f873295a176b8ed143f2c57d44c72b7348f0181dd18ac3cacb74906f8a 2013-09-12 01:55:16 ....A 385024 Virusshare.00097/Trojan.Win32.Agent2.gpz-33a7b8a1853cf16e679e5ba693888cd0c8d6d852f6226b52cf78731b7bd89c18 2013-09-12 02:29:04 ....A 49152 Virusshare.00097/Trojan.Win32.Agent2.gyd-66e0ba8e67535c573a0e37fe51318f3f91e20d9323db2e17e478fca53fc49cdb 2013-09-12 03:15:28 ....A 385024 Virusshare.00097/Trojan.Win32.Agent2.hew-c52aa8afba9925a1cabf6fcc0fa6f6c5416bf929f6eb3507f237c290d6ca0765 2013-09-12 03:27:58 ....A 156560 Virusshare.00097/Trojan.Win32.Agent2.hqe-45a9eeba275679e5fdf8c070cc453031e817d2dc821e24f91ae59a21f5d50803 2013-09-12 02:32:10 ....A 37376 Virusshare.00097/Trojan.Win32.Agent2.hsx-e6bcc895bc562e3b7bf94e7a4b4a54f568ae2b2bc0be273dab06fb04af7534c5 2013-09-12 02:04:32 ....A 261488 Virusshare.00097/Trojan.Win32.Agent2.htc-b3d35bd79f042b5a1911600aeb6378030a1e48df72ca05bd1d2ba2b8d33ae36c 2013-09-12 02:36:38 ....A 50176 Virusshare.00097/Trojan.Win32.Agent2.hxw-7323f121ad86e211af35ec227d59ef7e8b89db610ae236f8a4dfcff6939a4b2d 2013-09-12 03:23:34 ....A 45056 Virusshare.00097/Trojan.Win32.Agent2.inp-32fd1d2268773d62d526a62a70bc66ce1c5d9be803aff2378adfdccd9fa17285 2013-09-12 03:16:20 ....A 65536 Virusshare.00097/Trojan.Win32.Agent2.inz-3284db8fc8b2498a96867e8288c1662593c57378cbe707c4849d5167db203aa1 2013-09-12 02:00:34 ....A 41880 Virusshare.00097/Trojan.Win32.Agent2.jgiu-07e09926d4dbe40403f2cf3cad559ba3d666053911fe8f3ce3725a6ce7602c42 2013-09-12 02:47:56 ....A 357726 Virusshare.00097/Trojan.Win32.Agent2.jouo-a11893ddb70e58617597d0565a4f0f61a0175a80402562230d0b4c3f2e4a2518 2013-09-12 02:01:18 ....A 21024 Virusshare.00097/Trojan.Win32.Agent2.jqfb-2499b3e608b7ff6e906b16020cec0141d79e37a242b4dda803c2a13845455c95 2013-09-12 02:21:18 ....A 61440 Virusshare.00097/Trojan.Win32.Agent2.jrls-ebce1debf11b99caa566881308b4a7918f91e91df671a91c159fe33f085147ea 2013-09-12 02:26:08 ....A 102400 Virusshare.00097/Trojan.Win32.Agent2.jroq-a5a557a4667750121a7e43fd46091d0dbeaff75de527af870cd09789dbe62d9f 2013-09-12 03:00:00 ....A 77824 Virusshare.00097/Trojan.Win32.Agent2.jrpz-042701e2586d492c3ee4c6e0618f9f5fe4d46c34889122d43b5f23a21239055a 2013-09-12 02:41:54 ....A 462848 Virusshare.00097/Trojan.Win32.Agent2.jrrd-d72175996a46ca634096308649bd3ad4ae79ac885f507793c384a906469e292b 2013-09-12 02:05:54 ....A 318488 Virusshare.00097/Trojan.Win32.Agent2.jrur-ef2849126ddc14cf17ecc3b62271c788bd8acfaec269d408fbe17b7eb704fbd6 2013-09-12 01:41:48 ....A 84480 Virusshare.00097/Trojan.Win32.Agent2.jska-ffd30e462dd3f04a457a7820606d54b52dd59205a456dd0e723c62f73c7f4c30 2013-09-12 03:12:48 ....A 110592 Virusshare.00097/Trojan.Win32.Agent2.khv-23d3e9857a89b1c4839434f6550023275fbe384311a5402addeabf8182317d88 2013-09-12 02:40:30 ....A 387397 Virusshare.00097/Trojan.Win32.Agent2.lmi-439409cdd5599838f3587d9f5163c6c845c60527d01d3d20d11a8090ac53134f 2013-09-12 03:07:46 ....A 387397 Virusshare.00097/Trojan.Win32.Agent2.lmi-f73daec6395d2bf043aed42e102438dba93623071c0e2154dfc00579e7f41a11 2013-09-12 02:32:48 ....A 66048 Virusshare.00097/Trojan.Win32.Agent2.lml-f9489f8027ec35ea66401c10fc029dcef4914090ff61152508023275e4bc3ecc 2013-09-12 02:53:18 ....A 385943 Virusshare.00097/Trojan.Win32.Agent2.lqk-e26c85c917dd914c3e6bb49ac787031d4442fdc4948ee7c18daa810e0c3f300e 2013-09-12 01:47:14 ....A 51712 Virusshare.00097/Trojan.Win32.Agent2.lsw-ef51562c702e560df4b1e146f8691f43fe63378e471a619114feb01bcf06c5d3 2013-09-12 01:43:16 ....A 57446 Virusshare.00097/Trojan.Win32.Agent2.lxn-1da1b2b455e77be89f845f818a91884c0563685405e97a5f3a5ec135ee24923a 2013-09-12 03:08:24 ....A 106831 Virusshare.00097/Trojan.Win32.Agent2.mdi-f10f1fd78eb563752a96a9bf5d90328917c0e5dd89fc7aed2f53fac84469c873 2013-09-12 02:12:20 ....A 106833 Virusshare.00097/Trojan.Win32.Agent2.mdi-f6aed4839ddfcdb5ca1adce48cd5c749ffa4d69eaf32d0599d320ca7a91edba8 2013-09-12 03:23:46 ....A 32256 Virusshare.00097/Trojan.Win32.Agent2.mik-ad40dd6efed7791c98fa06aee4b268015c70cdd77fb47954605f3a88d66b9347 2013-09-12 02:21:58 ....A 19456 Virusshare.00097/Trojan.Win32.Agent2.mqm-72491b23c9af02585041385ef0293cce43028eacc438743080350e39e404f5df 2013-09-12 03:12:28 ....A 968704 Virusshare.00097/Trojan.Win32.Agentb.aabs-81a05fda5a2fab180aa7efc8110ecb62767f8c2d8b45cbca1f56145dc14a6fc3 2013-09-12 02:05:16 ....A 134656 Virusshare.00097/Trojan.Win32.Agentb.aabs-d74921b2617d50201b2fded2ea4dfb019080f92c7d6e7196ba51f2d81d7501b8 2013-09-12 03:05:50 ....A 53248 Virusshare.00097/Trojan.Win32.Agentb.aaxb-225f26c0cde078ccb80072e0d4440c30a62f73e7a47280b41818fab034dfd116 2013-09-12 02:46:22 ....A 913920 Virusshare.00097/Trojan.Win32.Agentb.aazf-361ef0eb4e3e675bea63ec6de8bf6c2b61faf9fee97afb2622bbe2c8aa0dfac4 2013-09-12 03:24:38 ....A 914944 Virusshare.00097/Trojan.Win32.Agentb.acip-35db59cecb256998da6e78a5ce0493e286d9b1324b0a34b096661c8ea63f979d 2013-09-12 02:49:36 ....A 97792 Virusshare.00097/Trojan.Win32.Agentb.acok-de0b9aa2c1b28182e5a33869d3e2a5b3de21898b1ee5e7a3c16b2cd0668dd9e5 2013-09-12 02:34:04 ....A 354816 Virusshare.00097/Trojan.Win32.Agentb.acqw-3f62fe835a3a08b3ec2b6d5bef76b0cffd3a71c4ad88365c374db5f12a19d8be 2013-09-12 02:28:10 ....A 1620480 Virusshare.00097/Trojan.Win32.Agentb.acqx-78133af2f746c96a7ebd18ba7c439fbd3ae2aa3d67d31c0807a0762c4d91e414 2013-09-12 01:49:42 ....A 300678 Virusshare.00097/Trojan.Win32.Agentb.acrl-8825abfca1a6d843ce5670858886cb63bb1317ddbb92f91ffd46cfdcaba9ac00 2013-09-12 02:36:56 ....A 569344 Virusshare.00097/Trojan.Win32.Agentb.adkr-0e59971dc15244a4f88605fdb0e90aaf9678d703211d0d967581206b68994571 2013-09-12 03:10:08 ....A 569344 Virusshare.00097/Trojan.Win32.Agentb.adkr-1455d9eeb78af3a47d92c2a04fb6f98b2f5da3bd62f1f2f45f6a7872f5395578 2013-09-12 02:11:12 ....A 589824 Virusshare.00097/Trojan.Win32.Agentb.adkr-1a19f21f46b9e153ca44c99bc88c7bb958a8f376a21fd8deca0ffd3642d66871 2013-09-12 02:37:02 ....A 589824 Virusshare.00097/Trojan.Win32.Agentb.adkr-1e81b3e30cee7068da807f250d1f69fbe8b1495ba9bff83b5e169249d8383b0c 2013-09-12 01:42:42 ....A 327680 Virusshare.00097/Trojan.Win32.Agentb.adkr-1f8a28bc74fb77590817ed802193eee073fcfad4218154e36be65cda72685af8 2013-09-12 02:11:54 ....A 589824 Virusshare.00097/Trojan.Win32.Agentb.adkr-813291eca53151aaca8c80adc15bec3d78cc8ded1e08f04ccb85e3cbc62db329 2013-09-12 02:05:24 ....A 589824 Virusshare.00097/Trojan.Win32.Agentb.adkr-9b07594d4327ee164395df3b2c94e0239b11fbb278cdf2046464d66560f53308 2013-09-12 02:36:08 ....A 589824 Virusshare.00097/Trojan.Win32.Agentb.adkr-b04e32433e931c5f0a077e716e5ed2d2c7bb19867b36a9ff58a03ed365fb0997 2013-09-12 02:29:36 ....A 491520 Virusshare.00097/Trojan.Win32.Agentb.adkr-ba55f75c3208f21c56e78326a5a68fb19d4e23c2c5a7f2f06627b5f022cdb819 2013-09-12 02:11:16 ....A 520192 Virusshare.00097/Trojan.Win32.Agentb.adkr-d538b7386d922c79978564b8797fd7a06e03576b753815abb410aed0b28fd48f 2013-09-12 02:57:34 ....A 491520 Virusshare.00097/Trojan.Win32.Agentb.adkr-d90ee94ded74eaefa8d7f4642679837b16869c4bd5ec2fcb08c7f0571770dfa6 2013-09-12 03:19:42 ....A 487424 Virusshare.00097/Trojan.Win32.Agentb.adkr-dcb5fac7e63e518d82a759571790cd3cb95816dbdd43be2131f50eadf362a0d2 2013-09-12 02:04:06 ....A 491520 Virusshare.00097/Trojan.Win32.Agentb.adkr-deba1ef8dcf1943b01b43e6f07e65d44b6b9e4188dbd90c2425a1ed1a4046847 2013-09-12 03:16:56 ....A 516096 Virusshare.00097/Trojan.Win32.Agentb.adkr-df7bc1f377d067d541d6effd8d61c4876fdc37684bb085b8d8870c0516ee07a2 2013-09-12 01:55:24 ....A 507904 Virusshare.00097/Trojan.Win32.Agentb.adkr-e4456f024cd6d5532aa3c2833c43e2754d0f92e13d10d3caf03dd929d4939016 2013-09-12 03:07:38 ....A 528384 Virusshare.00097/Trojan.Win32.Agentb.adkr-e6c776239c2a6dd579f98a1b367a921dfb538860d6ab741118acef28601f23bd 2013-09-12 02:03:32 ....A 487424 Virusshare.00097/Trojan.Win32.Agentb.adkr-e7bebd1cb32c231ae17831df27a994d456db9722fb7b48f429f2740b7c5e1c84 2013-09-12 01:59:52 ....A 45056 Virusshare.00097/Trojan.Win32.Agentb.aeam-4b30c6def9f63ee4f3e8158de82cfbdfff40aea1a5268fc4c72d3050d4f016f2 2013-09-12 03:23:46 ....A 135680 Virusshare.00097/Trojan.Win32.Agentb.bfmo-94b46d1c44d393d61930c2c5f4f387d9ecd8d8456c79e3801b2f71a7c679fc58 2013-09-12 02:12:32 ....A 240640 Virusshare.00097/Trojan.Win32.Agentb.bfmo-d3ba32de4d6f0e746fc592a3d5daa53ff37869f528830f07d2502c14a45fe922 2013-09-12 02:30:26 ....A 2918122 Virusshare.00097/Trojan.Win32.Agentb.bpma-ea017100d71aa83be370e347ca210bdddc8044e7af89631d7ca2c99ab84fb6aa 2013-09-12 02:13:16 ....A 573440 Virusshare.00097/Trojan.Win32.Agentb.bpsy-73a882733abf82f078a72ba1caecd12427895824e2b5462c36eb0ab3dc02fe10 2013-09-12 02:54:04 ....A 372736 Virusshare.00097/Trojan.Win32.Agentb.bqtj-fb2bc724c5082ecac71358325ba468f5ff1ab676fcf682163f9a89540d6c58e6 2013-09-12 03:19:52 ....A 694735 Virusshare.00097/Trojan.Win32.Agentb.dso-e28d3b0157550302f246d6e200812ad418753ed65c4d90056695e07a527684fc 2013-09-12 02:51:26 ....A 277504 Virusshare.00097/Trojan.Win32.Agentb.ep-c3f9e7918f5e25ce8db9363b0492c67b36d50551ecad85f7c13142498e0e26a9 2013-09-12 03:25:04 ....A 1186872 Virusshare.00097/Trojan.Win32.Agentb.htu-d27fc538383006d18bb855841d8ace36ea13e88136fe71669843319b772ffdfc 2013-09-12 01:56:26 ....A 329728 Virusshare.00097/Trojan.Win32.Agentb.idzo-e30a59cf4fd4bd6d820679f4f2421ce807ba6b7ee215dc484ac6d4f767f9e4e8 2013-09-12 02:29:50 ....A 467450 Virusshare.00097/Trojan.Win32.Agentb.ipn-a0627c4f7cb432d7b61d164a1b9207ad57d4f3b2086532ffe9300d4c4a23e374 2013-09-12 02:25:00 ....A 326144 Virusshare.00097/Trojan.Win32.Agentb.iwhx-199e6fc0ca72598ba28bc3a1335c8284bce8efc828cf5461118fe3e83d76993c 2013-09-12 03:03:36 ....A 16384 Virusshare.00097/Trojan.Win32.Agentb.iwx-35ac2e0066831bbac83c780bc9deff12c153e3ca9876f7f2b887d79c02f3e796 2013-09-12 02:51:40 ....A 37376 Virusshare.00097/Trojan.Win32.Agentb.jan-3d8a8e870a974d127327cadd0ef5588ee67b77af12edd8f83c21fb5b8743035d 2013-09-12 02:44:56 ....A 14848 Virusshare.00097/Trojan.Win32.Agentb.jan-439a4a9a087cbb10ced59981dd646ff36f3e751b86f6c2fd9620ad1ff5c10070 2013-09-12 02:47:10 ....A 11776 Virusshare.00097/Trojan.Win32.Agentb.jan-521138a09163bcbf7f7a91e8936a00105c7331d57f2cc656a9d7fc320018a6e6 2013-09-12 03:16:56 ....A 154112 Virusshare.00097/Trojan.Win32.Agentb.jan-67bd050339cb53f41d26dcea5e9a7ec08be7504413c8ae41627dcfd7f7b96aec 2013-09-12 03:30:06 ....A 75045 Virusshare.00097/Trojan.Win32.Agentb.jan-88cca7dca8226b2c27e2053c2195ca6d60797168c65e2fbe1cae7cdc1bfd91fa 2013-09-12 01:55:40 ....A 14336 Virusshare.00097/Trojan.Win32.Agentb.jan-fb5352c2bcc372586f068614ac1174194e6f42bde5519326fc18cc7f66648414 2013-09-12 01:58:38 ....A 246808 Virusshare.00097/Trojan.Win32.Agentb.jgx-d71eb89e37ff7a259185c1df1fad80d1283335430c667dbeb98ec531e308d0a7 2013-09-12 03:19:26 ....A 745984 Virusshare.00097/Trojan.Win32.Agentb.jha-dd337a28a4dd8104413989135291dd20886475f83dd4be6928c57042fa3b8f4e 2013-09-12 02:43:52 ....A 263720 Virusshare.00097/Trojan.Win32.Agentb.kssd-d40f6154087f93f220fb962cad4e9a4fcea6d2aa903f8d3e75742c7d8a581c29 2013-09-12 02:59:08 ....A 18944 Virusshare.00097/Trojan.Win32.Agentb.lpa-aa3fbab44c9f1f844dae2b37192c854c5f5bb0438638760f06205147d5f40405 2013-09-12 02:07:14 ....A 127421 Virusshare.00097/Trojan.Win32.Ahea.hm-db9ed8346205e159a677cd572e3cb9e2442d35f8c09cb979de9b05cedbed1152 2013-09-12 01:52:10 ....A 127421 Virusshare.00097/Trojan.Win32.Ahea.hm-e85622a0edef59831ab65ab2b32d3068b1303345f18ef541d64ea2e2bcd1998c 2013-09-12 02:19:40 ....A 51568 Virusshare.00097/Trojan.Win32.Ahea.vip-c014e04dd477d65d5b33a158d549cea63bc1c52b43a74f6c22e210b8c12d7d88 2013-09-12 02:54:02 ....A 44829 Virusshare.00097/Trojan.Win32.Ahea.vip-d91a15c4f900f6f85ca4185c94290b8e15415bc575e3da03165869f7d4042875 2013-09-12 03:07:36 ....A 44829 Virusshare.00097/Trojan.Win32.Ahea.vip-e7bf58713f07b6525c66ff6938fa924115e96ee850aae1067415edf0532cb056 2013-09-12 02:03:34 ....A 44829 Virusshare.00097/Trojan.Win32.Ahea.vip-facc626f8fb0813e250a6114b98981142c5dd3de0116e661d26ffb851a2f27c3 2013-09-12 03:10:26 ....A 1112576 Virusshare.00097/Trojan.Win32.Akl.bc-e7df83a87d5e1c67c957d225d5281b7cb027b9064848b3164605aad264b02134 2013-09-12 02:53:02 ....A 901120 Virusshare.00097/Trojan.Win32.Antavka.adl-1a7e8b6f03da29d618cf6f91ce444ddcd9f982f03ca8582b7f9f1482a5ec2201 2013-09-12 02:06:22 ....A 341192 Virusshare.00097/Trojan.Win32.Antavka.d-e2a463a665b2b0e71453eaa87ca4d878c49a6c21b3abed48e5bf59c4552b88f9 2013-09-12 02:23:10 ....A 56832 Virusshare.00097/Trojan.Win32.Antavka.es-04873a393c26d4e31e982430f22b88ec14693c49faea7eba53d69bd1ca8eefdd 2013-09-12 01:46:40 ....A 27111 Virusshare.00097/Trojan.Win32.Antavka.ft-1daa7b543c9ac618460b93acdcfb2bceb15fcad9ab60ec87ed063e318ad568d9 2013-09-12 02:23:16 ....A 212992 Virusshare.00097/Trojan.Win32.Antavka.uh-b61aa4824e2fdfdd9fa931c093b924d8dbb9140ec755dbf99b6b594e8234f556 2013-09-12 02:56:02 ....A 655360 Virusshare.00097/Trojan.Win32.Antavka.uj-748d4b1765e40bf5e856b5766bb58fe5922e14dd0a08ee908fee2fbb080c3579 2013-09-12 03:10:34 ....A 40416 Virusshare.00097/Trojan.Win32.Antavka.vhu-5763e090ad8b14d66f138f2b577c911aa3e6481a809fb329843530fda79eb67a 2013-09-12 02:10:52 ....A 450560 Virusshare.00097/Trojan.Win32.Antavka.vis-8d2b8fb0db5dea3856108718554114289dce3a56485e1b605228a3780bddc9cd 2013-09-12 02:09:08 ....A 36864 Virusshare.00097/Trojan.Win32.Antavmu.acmu-f5b8a1eb206731010dff2f1ec959d2a42610ae8be9714a0719079fdfa8c80a04 2013-09-12 03:27:54 ....A 32768 Virusshare.00097/Trojan.Win32.Antavmu.akeq-3e6c0854cefeea4f5df26777bc8bacc07c6145b9523a721924711de7410d72b8 2013-09-12 02:46:36 ....A 40992 Virusshare.00097/Trojan.Win32.Antavmu.akgy-7a44ed1164ab0bfb9a96783d74162b41f0d2aca727bb13012c2aa86a52bd57ff 2013-09-12 02:47:48 ....A 36864 Virusshare.00097/Trojan.Win32.Antavmu.apek-fb105137ed5dbf086caca218dac9d8c446d5e176b2ebfff90f9eca6d19996fb2 2013-09-12 02:25:02 ....A 57344 Virusshare.00097/Trojan.Win32.Antavmu.apjn-efad908215161db0f1eab2bc6c369890d0221fe846b8b77f5898e1884ba8e168 2013-09-12 03:02:22 ....A 69632 Virusshare.00097/Trojan.Win32.Antavmu.apxn-d7e6152d2aa56c73c9811ce6c98d9e4b3b5b19712c9f16f37e99cb7140de1c5d 2013-09-12 03:26:54 ....A 39112 Virusshare.00097/Trojan.Win32.Antavmu.auv-312c0c99d7d6e6d6a75e1649c4e2075fc7ef418e88487659162b3e6bfa8b3640 2013-09-12 02:28:20 ....A 514548 Virusshare.00097/Trojan.Win32.Antavmu.bez-307840cdb06651e2d7978f2916740e0ecec892b91a19896f43f4ff730ceee9ea 2013-09-12 01:56:54 ....A 155648 Virusshare.00097/Trojan.Win32.Antavmu.bm-7686c20e67634e449c5efa75e291cb0b4a0673656e444f88ce1063f67937e89c 2013-09-12 01:50:40 ....A 246163 Virusshare.00097/Trojan.Win32.Antavmu.def-11c168c7d5b0378203969c14bc9e6eba952b20025c3dbd4b102eef6873762fa4 2013-09-12 03:30:58 ....A 434510 Virusshare.00097/Trojan.Win32.Antavmu.def-78db726c87a646206c7afc341cecd2e0eb6cfc187f456479fd1bb51c48a37d10 2013-09-12 01:40:06 ....A 111678 Virusshare.00097/Trojan.Win32.Antavmu.def-8518ffffb5465d2b21c10a722a000fe761b83f4aeaf08a042fa56f8718c9b898 2013-09-12 01:50:44 ....A 344156 Virusshare.00097/Trojan.Win32.Antavmu.def-de0ba0dd178ddf9b81f05293920e41e7f9f74a3aa0eee70db85e705966f80ccf 2013-09-12 03:24:24 ....A 1167378 Virusshare.00097/Trojan.Win32.Antavmu.def-ea892e93501264068715c47f5bca747227a5e4585d5552cfcc228553d20b7aa3 2013-09-12 03:07:46 ....A 238016 Virusshare.00097/Trojan.Win32.Antavmu.def-f276b852139c8b274b696edbe3aa91c9c33ce8780c0960c5050ce28f104e7c69 2013-09-12 03:10:10 ....A 430318 Virusshare.00097/Trojan.Win32.Antavmu.def-f8d48e2afb8f01c985130c14a568766a1f50e572f33e0b6b67470542a8711b1f 2013-09-12 01:48:28 ....A 130560 Virusshare.00097/Trojan.Win32.Antavmu.eqx-9244315e0fa44293b8fa24dfc895304193a8179a52cdbcd763c85fcbb632a791 2013-09-12 02:34:52 ....A 810016 Virusshare.00097/Trojan.Win32.Antavmu.fdq-89f1e07ec2b15daebd79c160bc3135e1f7e7718bbb18ab775301d70c5825e50d 2013-09-12 03:18:30 ....A 598528 Virusshare.00097/Trojan.Win32.Antavmu.fpf-2406f211e35cfbcf2bdf6e2396c18ba6d04456b3274a95094c77f2feaa723a2e 2013-09-12 03:10:52 ....A 26112 Virusshare.00097/Trojan.Win32.Antavmu.ipu-977f6b03af930ef46213258e0056b6a0081caabaea7c7ee1f7be7892ac8e0230 2013-09-12 03:31:32 ....A 26112 Virusshare.00097/Trojan.Win32.Antavmu.ipu-ddd0b3cd10dbde28f14827c75cbb8046bed9f4b406105b5e1209ce9dd10c2c85 2013-09-12 03:15:14 ....A 26112 Virusshare.00097/Trojan.Win32.Antavmu.ipu-e918808e84071f9a4195d575efbd7eacfe1490308dc69498a6f7594ff5a11636 2013-09-12 03:27:22 ....A 26112 Virusshare.00097/Trojan.Win32.Antavmu.ipu-ec33d43ee196383653768cbd41f9888ec4e9183c9f7ed6b33f19b093649f004c 2013-09-12 01:43:18 ....A 26112 Virusshare.00097/Trojan.Win32.Antavmu.ipu-f570e0f14c1037a8dce3a1dd7b4d33a1e6fe8ae0f4bf75b11a20b588e1ebb3f1 2013-09-12 01:45:44 ....A 34304 Virusshare.00097/Trojan.Win32.Antavmu.itq-34f76e3d0699ca68d8618952ae709797d72e62f5e736371730ca29306ed363ca 2013-09-12 01:38:52 ....A 229502 Virusshare.00097/Trojan.Win32.Antavmu.kdt-f4f3f945fd7235e138bcee2c2b914b9e7ed3c32aeb61761b5d5769e0506a984e 2013-09-12 03:24:52 ....A 40480 Virusshare.00097/Trojan.Win32.Antavmu.nkb-e94866aec47e01946e29fea408133653cd6a01b72f644413d40b3a0935cee327 2013-09-12 03:25:38 ....A 73243 Virusshare.00097/Trojan.Win32.Antavmu.pd-72f1074c81657aea91f41f5475f2fb82d45d056582beee01c111f1893549377c 2013-09-12 02:29:16 ....A 230912 Virusshare.00097/Trojan.Win32.Antavmu.sdq-a99bf2f0956082b99a90c5cc0f5f1d17411b032486868f6cf6a966c79d4fb35c 2013-09-12 02:58:18 ....A 180874 Virusshare.00097/Trojan.Win32.Antavmu.uu-56550a3cd80a83bb1b43ffe4c88ddad6d36a1acd93aa7db30846b3f8bbd72291 2013-09-12 02:15:48 ....A 34816 Virusshare.00097/Trojan.Win32.AntiAV.adv-e86d27facbfd882fa97cbb655f5d463422c22e10275efdc5ab1250e3769a205c 2013-09-12 03:08:06 ....A 108544 Virusshare.00097/Trojan.Win32.AntiAV.azx-8713c789194d0fcc646ebead3d48d2bc33203b23d82ded0462bbdf864d9736ba 2013-09-12 03:17:34 ....A 1149547 Virusshare.00097/Trojan.Win32.AntiAV.citg-535b06ddd8d0a112299d479c124145fcede2d34e9b4cb839a79a582f4b8f8cb4 2013-09-12 02:48:30 ....A 978432 Virusshare.00097/Trojan.Win32.AntiAV.citg-f8d244cb133426fe9e03e57a2d88c99a51391b03c2cb1647beda254cc9f300dd 2013-09-12 02:04:56 ....A 131072 Virusshare.00097/Trojan.Win32.AntiAV.ciuj-d1200640242c0eeaa038a5f598027886467cc6c8ccc230329955efd17b2b1faf 2013-09-12 02:48:16 ....A 114768 Virusshare.00097/Trojan.Win32.AntiAV.cius-3338c75e7ec900d5ac10ef6e176f27fbf5385642813883e03f6e4201fc498107 2013-09-12 03:23:18 ....A 50673 Virusshare.00097/Trojan.Win32.AntiAV.ciuz-e2927068f61ece7a3606bb501b74fc82b28c76ab5ca06e099ee0a412ff09da28 2013-09-12 02:51:54 ....A 73728 Virusshare.00097/Trojan.Win32.AntiAV.dtb-47b81f3f8e0970d4ec6e3a363e339e8edc5d53ab79fbb3e3f1c0ec5b1846f27e 2013-09-12 01:59:08 ....A 37316 Virusshare.00097/Trojan.Win32.AntiAV.h-d0efc6af01f64f75a6dbfecabb22e840fb88177ed86b5cebdfa534d69b8869d0 2013-09-12 02:47:36 ....A 295936 Virusshare.00097/Trojan.Win32.AntiAV.hwf-60474a2a176907951e97810796adcab275881a56e7d81c0c28da5029b8d0c169 2013-09-12 02:56:20 ....A 295936 Virusshare.00097/Trojan.Win32.AntiAV.hwf-714a79f335959a1f2d7fbf038626ee8e74d70f193f12b8b472a75c70c55fd356 2013-09-12 02:46:00 ....A 295936 Virusshare.00097/Trojan.Win32.AntiAV.hwf-df35c5d2be86f6aeddb655d9f8c2bcc7a6c9f8142877773ab58ca89218c4235b 2013-09-12 01:49:34 ....A 871164 Virusshare.00097/Trojan.Win32.AntiAV.ifm-fb0a2c0bed70ad9d6c0dd7788142d75a4b3f0a44a50a0ab1dca6ae089c1722a9 2013-09-12 01:42:32 ....A 118616 Virusshare.00097/Trojan.Win32.AntiAV.iob-113fe511fc7743d47d5407f493330af15432b94bcc52f663768e67fdeda10dbd 2013-09-12 02:40:06 ....A 4557312 Virusshare.00097/Trojan.Win32.AntiAV.izy-78b6ece9a087abbb5322df08c5084698a43129772029d61787ad55d5a7fe9a1c 2013-09-12 02:57:24 ....A 4366336 Virusshare.00097/Trojan.Win32.AntiAV.izy-c0221dff47bf87d3a602bd14ac30924648e14c36bd8e452079f7f8cfd9fea70f 2013-09-12 01:55:40 ....A 14362 Virusshare.00097/Trojan.Win32.AntiAV.jdi-5580248e438aa325e8fda974fdad7f3c744feb7daa030f06067dd9c08edfebc1 2013-09-12 02:45:56 ....A 14881 Virusshare.00097/Trojan.Win32.AntiAV.jdi-adc41aa7f338c0f970646b248b8989eaacb49cb823c75fc893c8b1f94d0db908 2013-09-12 03:07:52 ....A 14876 Virusshare.00097/Trojan.Win32.AntiAV.jdj-9639e86ab9f7d80a0749eb99870b462eb552897caa5ea6433cd6a7c3366e661d 2013-09-12 02:35:16 ....A 14888 Virusshare.00097/Trojan.Win32.AntiAV.jdj-e214b57b1c430bd7c0118969fb01caa41f81d642b11741dc9876f224c9959588 2013-09-12 01:58:08 ....A 3057352 Virusshare.00097/Trojan.Win32.AntiAV.kma-3479405b6a6397ea84be0331e4760e22f733e9e7a91cf4794ad4b191358dbd00 2013-09-12 03:20:10 ....A 3004326 Virusshare.00097/Trojan.Win32.AntiAV.qhl-fc265cfbb31f4191286c938eee347d3e747b794cf43c98d4da58862d215bd484 2013-09-12 02:18:48 ....A 481334 Virusshare.00097/Trojan.Win32.AntiAV.rcd-e28a874a9ab7eb1699ff156a984a37932c7c15b7fe136bce7743563df8b1956b 2013-09-12 02:51:06 ....A 623616 Virusshare.00097/Trojan.Win32.AntiAV.sil-2149b4bc70a73e0a3ebaf89316a28e84829b4eb547abb3f7cb093f331c992048 2013-09-12 02:23:58 ....A 166400 Virusshare.00097/Trojan.Win32.Arto.bzs-99f1f2d54ef549bb69873f81c259c3c1b100906610c45dac98355ab9d9dfe239 2013-09-12 02:31:42 ....A 166400 Virusshare.00097/Trojan.Win32.Arto.bzs-9e7a05c6d9195e1b10109e26e29ac415efd1c84ec1e5d7e201a1b4d2fa17889f 2013-09-12 02:18:48 ....A 129024 Virusshare.00097/Trojan.Win32.Arto.cfz-24bd6bbc404df030ae287c6127f835bf83f0d92c230f95e48d6cbe28ec09e999 2013-09-12 02:40:26 ....A 129024 Virusshare.00097/Trojan.Win32.Arto.cfz-2607bfdd9c7140698691ea11f2c6dae80ec1d09674fb0fc1043a645798c470d6 2013-09-12 02:33:16 ....A 24576 Virusshare.00097/Trojan.Win32.Arto.cfz-3b93b0bd66315867f4ab5af51930381abcbe8064c3814a0b47bfdc90287746c4 2013-09-12 02:06:44 ....A 129024 Virusshare.00097/Trojan.Win32.Arto.cfz-7fedb44926ef5f35d8f9f695f2a21424eeaec37b08460723ebf1ef1ce20a23cd 2013-09-12 01:53:06 ....A 129024 Virusshare.00097/Trojan.Win32.Arto.cfz-ed8f44e5bd53457612656f099471394945edd9df2461eb007cbb0832e40b78dd 2013-09-12 02:16:16 ....A 193024 Virusshare.00097/Trojan.Win32.Arto.cwy-e06eba94b9aaf38745f726f9c44ae494ec1c25912e485a4417d7d34722c50997 2013-09-12 02:27:28 ....A 165888 Virusshare.00097/Trojan.Win32.Arto.dhw-52e33d07312877b6d52abb63d3f695fde2abed5805911e7ab848bc8d9a9f33f9 2013-09-12 01:41:12 ....A 165888 Virusshare.00097/Trojan.Win32.Arto.dhw-d78e8efc7d85a72503daa8a35bc790bd20b02bb2cc04aabe20439417f8b6999c 2013-09-12 03:17:10 ....A 165888 Virusshare.00097/Trojan.Win32.Arto.dhw-e38b170752468d574123e05b4fe67d8f4a7e72526e6469139e89b554b648a712 2013-09-12 03:19:58 ....A 443820 Virusshare.00097/Trojan.Win32.Arto.vh-4b062971c61dc95989b4ea73ada2589db0c86e0b951223c3da26adf26a1a0761 2013-09-12 02:08:16 ....A 113664 Virusshare.00097/Trojan.Win32.Arto.vh-85d8899defa2078751b1da42cdd0c15592911e807a1e8c1a9ac9b104ce794cf1 2013-09-12 02:23:30 ....A 113664 Virusshare.00097/Trojan.Win32.Arto.vh-eef5b2403427d9159edb68afaace6ec2e784a1c4894441a78855634a66cd7dba 2013-09-12 03:01:26 ....A 114176 Virusshare.00097/Trojan.Win32.Arto.vi-e4cdde751d9d0d41e033ef70ead286bb7a29f38c9b561bdd2331faf46fe53397 2013-09-12 02:52:30 ....A 167 Virusshare.00097/Trojan.Win32.AutoRun.abe-dce902276f99ec849e3d548d7bcc36271c16c7735b5d42913e6a0e8764bd23a9 2013-09-12 01:38:50 ....A 107 Virusshare.00097/Trojan.Win32.AutoRun.bhb-5bc1a3b432629eb15e71e63f48ac61ddb45cf2fabe2ae2397c18d46dc7cb7380 2013-09-12 03:17:12 ....A 16641 Virusshare.00097/Trojan.Win32.AutoRun.biu-3aa185b5b4d02dff9d9a22d30e80a66dbf54baef6983eb500943909f194a11fd 2013-09-12 03:27:18 ....A 16635 Virusshare.00097/Trojan.Win32.AutoRun.biu-e9a2d88d1d62cb072e6b999537d5f506568b77d3411bc3d4770a6c2cb76b89cb 2013-09-12 02:56:28 ....A 61 Virusshare.00097/Trojan.Win32.AutoRun.bks-da5ed6a139d8df570594a5687cf4dbec3a0e54101552deee0688a6aaac3fb380 2013-09-12 01:56:56 ....A 301568 Virusshare.00097/Trojan.Win32.AutoRun.cqg-e44b7233fd4e30aaf73579fa91baf197a20188d32dfce7e654f6329aec99320e 2013-09-12 02:07:06 ....A 57 Virusshare.00097/Trojan.Win32.AutoRun.mn-661e648072299bc796c22a14584b2eb42ad217acf5ad9619e3c09074fe274d03 2013-09-12 03:08:56 ....A 1040384 Virusshare.00097/Trojan.Win32.AutoRun.xfn-11055a9afeeddb6d82d3211d755d2d37eba88a0e9b1eae39e6137e1ba259f775 2013-09-12 03:20:04 ....A 1040384 Virusshare.00097/Trojan.Win32.AutoRun.xfn-290cb99139550d57ff88fdb8bb62379ad268d26a3c96ed30a41bf6947f09bd73 2013-09-12 02:05:38 ....A 536576 Virusshare.00097/Trojan.Win32.AutoRun.xfn-40cf825fd8a8b133fae5c05edde6e41318e7d5b2757d19cc648fe5cbc61fcdf6 2013-09-12 03:08:50 ....A 1040384 Virusshare.00097/Trojan.Win32.AutoRun.xfn-5c6c4667ac083f3ad1f1ab930bb06108f510fd03de6adf1904e06774ebfcbe58 2013-09-12 02:53:38 ....A 1040384 Virusshare.00097/Trojan.Win32.AutoRun.xfn-71ea9c7be7672865890230d16e263ea5e0332c2aea155c8519ebc6138b55fd01 2013-09-12 02:28:40 ....A 1040384 Virusshare.00097/Trojan.Win32.AutoRun.xfn-b2d26b22d7cc91fe4ee143c38e565b4ad3d35530bb7193ec2845207e0ac780f6 2013-09-12 02:48:02 ....A 1040384 Virusshare.00097/Trojan.Win32.AutoRun.xfn-cd65cdadf742a264e401d74baa1af73e1baaac30eef38b5a0c9748a52abd7b43 2013-09-12 02:42:10 ....A 1040384 Virusshare.00097/Trojan.Win32.AutoRun.xfn-d5b2586067f3c36ff389944a099f5c77848481848972d7868df5195da0614041 2013-09-12 02:08:36 ....A 131072 Virusshare.00097/Trojan.Win32.AutoRun.xfn-d7154089b38a9d8f50e5c02559e2d5ff349ee10209f0cc64409a9ef2d8809b09 2013-09-12 01:43:50 ....A 1040384 Virusshare.00097/Trojan.Win32.AutoRun.xfn-dc5213eee0331579cf371a17cc7b29c8c8f0bb4c26b080a29ce04895aee6a123 2013-09-12 02:40:34 ....A 839680 Virusshare.00097/Trojan.Win32.AutoRun.xfn-e275fc2d0301f4a5d4dc20eee9148afd30574e2f6be29f4be860eba07f39f296 2013-09-12 02:52:56 ....A 458752 Virusshare.00097/Trojan.Win32.AutoRun.xfn-ef1be011a9b1c0573cf7c4a4efba08ba8746816a5f460f94bfedafc9ff0c0d69 2013-09-12 02:44:22 ....A 589824 Virusshare.00097/Trojan.Win32.AutoRun.xfn-f5fec7806b5ab85b55d2c45d27c8110e7b58e082ffcf5ae5e307d873150773e7 2013-09-12 03:17:40 ....A 1040384 Virusshare.00097/Trojan.Win32.AutoRun.xfn-f6f152dd0d6c29f5fdd9886ca41e8c76e4290ffc2c17833d1200c6cf1d01a14c 2013-09-12 03:26:02 ....A 1040384 Virusshare.00097/Trojan.Win32.AutoRun.xfn-f7555c9aa89e330b50729eb13c4a187cc0ae5a2501c22e027dcaabfcaf7d03d1 2013-09-12 01:44:02 ....A 499712 Virusshare.00097/Trojan.Win32.AutoRun.xfn-fa6879726f28bd546564eafc825302636dbe7ced187587513a9a512824952cad 2013-09-12 03:01:38 ....A 357501 Virusshare.00097/Trojan.Win32.Autoit.aag-d2c767c77ccd1ab9997c6666c37c63aba43052c518756b9fc058572749930ed3 2013-09-12 02:08:06 ....A 290485 Virusshare.00097/Trojan.Win32.Autoit.aag-fb2cb003d229958acc6cc31880f558dd8705a7b16debf8ad53dff3afed64cbb7 2013-09-12 02:05:56 ....A 949668 Virusshare.00097/Trojan.Win32.Autoit.aam-6e4b6924bff9364b72c2f7d1d9e3947f975f87a18748b905f181dd8c2731ccab 2013-09-12 02:47:20 ....A 813566 Virusshare.00097/Trojan.Win32.Autoit.abhpv-f945edb7b1953363de614465e8ae7c7b78005e7e1541d5906745e70e36e797dc 2013-09-12 02:11:34 ....A 522524 Virusshare.00097/Trojan.Win32.Autoit.abl-d5507f4b930d7c2c33ffb7a31544d352f122fe292d6dcb2e28d45f6a736f6f21 2013-09-12 03:07:50 ....A 244061 Virusshare.00097/Trojan.Win32.Autoit.abm-e37388a2ba353c3b6eb09eba99c03183bf5c9744a7dbd4c3b5b1af90748c4e74 2013-09-12 03:16:52 ....A 554072 Virusshare.00097/Trojan.Win32.Autoit.aboxq-431763a13390dc8e2a0425996a31506578baf9fd45505a30eb35913c1f68c52c 2013-09-12 02:44:32 ....A 713728 Virusshare.00097/Trojan.Win32.Autoit.abt-d4ba9da6ca02f483d2fd92c603ef5b96b0bd30a5d2bfce4accde5214ac978273 2013-09-12 02:17:36 ....A 531738 Virusshare.00097/Trojan.Win32.Autoit.abx-db70007b8f8e5e8a0f250831085dc8c3479ae1052a4203956be72aeeb6ab12a1 2013-09-12 02:37:12 ....A 703406 Virusshare.00097/Trojan.Win32.Autoit.abx-f2d45f036137f6af85c16138a109c49b68616c949802993df5cd5054c2501877 2013-09-12 02:45:12 ....A 916748 Virusshare.00097/Trojan.Win32.Autoit.aci-f70e8b9c7d13dfa1f23522394133871cf926b453888b2a70b128cddca115dc1e 2013-09-12 02:41:08 ....A 821472 Virusshare.00097/Trojan.Win32.Autoit.aco-96051d764fcc3650489bde6b7666a7b111b48db630357b6d94af324793bf5f66 2013-09-12 02:48:00 ....A 1440890 Virusshare.00097/Trojan.Win32.Autoit.adp-1b4f79d69b9ce42ac4f45e628e6410380c38486d83f2bed8e42bc8d637154ff8 2013-09-12 03:09:02 ....A 735852 Virusshare.00097/Trojan.Win32.Autoit.aef-2540ad40daa01e9dd54714ba545fae011404a233ebdb41ae45dcf3c78813e1a5 2013-09-12 02:10:20 ....A 735857 Virusshare.00097/Trojan.Win32.Autoit.aef-4b1c97b4b07ce11f05101596dd2c5e3d485570076960ec059607ed86fa371fc3 2013-09-12 02:17:20 ....A 735857 Virusshare.00097/Trojan.Win32.Autoit.aef-6e2d9f84c2dc3c1a3f48c81606d64a0c32271a9547dabd481b3db7008ef8ee5b 2013-09-12 01:38:58 ....A 735857 Virusshare.00097/Trojan.Win32.Autoit.aef-d7832380ba3a02dda7fcd61923c969b37c1b873dec8db33db3ec3f25d86d7069 2013-09-12 03:30:58 ....A 735857 Virusshare.00097/Trojan.Win32.Autoit.aef-ef3d370c04f84e2ba67d7783e2321f5e87672adfee09ad94bafa7201caa4357f 2013-09-12 02:05:04 ....A 735857 Virusshare.00097/Trojan.Win32.Autoit.aef-f378d3562f052669d2ae8cd847507d6016d05b177ff88223df0d50e1c1f4e4d6 2013-09-12 02:17:10 ....A 735857 Virusshare.00097/Trojan.Win32.Autoit.aef-fba44dff7731dab97b2f6f4162fa3dd65b19172a8b7d0205f3f730074e3a33dd 2013-09-12 01:51:40 ....A 302760 Virusshare.00097/Trojan.Win32.Autoit.aen-27e920c8220c49a1cb688d002316f4a61c413e05d15a638fa088c0819d55e14c 2013-09-12 02:36:52 ....A 290436 Virusshare.00097/Trojan.Win32.Autoit.aen-2c383ad3f15eafb2efc985673c412b003a758994fa3260138d8566e86cc40298 2013-09-12 03:14:28 ....A 299245 Virusshare.00097/Trojan.Win32.Autoit.aen-ee58e97fb2eb17357ede0f91fca26d4af0dee389b7556dfb8de5fa23e72c2039 2013-09-12 03:24:10 ....A 695080 Virusshare.00097/Trojan.Win32.Autoit.aer-1a3de93075c464465292e1c267bcea3e950cb654854d5e9e39a3bf3b5e38d662 2013-09-12 03:11:52 ....A 1038122 Virusshare.00097/Trojan.Win32.Autoit.aer-1b7820cd0895835d3b1a213235d501f7676471e9a60f7e4f7bd4e1044fd0ed01 2013-09-12 01:42:38 ....A 2695944 Virusshare.00097/Trojan.Win32.Autoit.agg-974d79b7ce64e94ad760213983dd7a4e2ed1b537cf64993baa722da9308751ea 2013-09-12 03:18:24 ....A 886296 Virusshare.00097/Trojan.Win32.Autoit.aha-f7a85085cde89d7d3e63499e08f1f3d3aa9e9d90b4e8c557fc16114bfe32bb74 2013-09-12 02:48:38 ....A 593350 Virusshare.00097/Trojan.Win32.Autoit.ahb-73cb7b1ae1f23d5181cd1b788b562ecd655ffa6c377f0ba45478bc219e93ff3e 2013-09-12 03:32:28 ....A 581070 Virusshare.00097/Trojan.Win32.Autoit.ahb-73f2081111490dfa385eef102d43b89373f00cb89ff4e2443052ca8ccb0736cc 2013-09-12 01:42:08 ....A 593350 Virusshare.00097/Trojan.Win32.Autoit.ahb-7f73d6c03e690a94d15e0bd2304b442201f20cf84cd93bcc053c1963098affa8 2013-09-12 02:19:06 ....A 593350 Virusshare.00097/Trojan.Win32.Autoit.ahb-9484ef2ab35ba059535c3171d29a82e96e325915d7d3ee9b52693fe9b2d4293e 2013-09-12 02:17:10 ....A 511542 Virusshare.00097/Trojan.Win32.Autoit.ahd-d4285963cd9b7b7afa151ddaf822d5d316877075e41cda1a2e310004777bb172 2013-09-12 03:02:04 ....A 1425154 Virusshare.00097/Trojan.Win32.Autoit.ahf-90b9b2276e6a4a4884bcc13254f23e9fcb56ba95c0e512f8b0c6bbdcd221b08b 2013-09-12 03:13:00 ....A 496027 Virusshare.00097/Trojan.Win32.Autoit.aib-9c6ce5e35fa8bcbe197d3a49ba9fc67055f437a990b6fc6965601a1f84c11a93 2013-09-12 02:46:26 ....A 265669 Virusshare.00097/Trojan.Win32.Autoit.aix-318a84b3496c55956a9c0d56fc5f7ef9288651e84c11e37a2fec5cc406ef123d 2013-09-12 02:06:20 ....A 735163 Virusshare.00097/Trojan.Win32.Autoit.ajz-5694cdac340b19e4765c4783499ee22b48d62db25ac71b0baae3cdc05c6b2f41 2013-09-12 03:29:18 ....A 582378 Virusshare.00097/Trojan.Win32.Autoit.ak-e7e2407ce1eea5d5cd1f0b24c0bbba7f5579ee7aec5857247aba1bfbc31ae79f 2013-09-12 03:12:10 ....A 761963 Virusshare.00097/Trojan.Win32.Autoit.akn-d3743b22ebc465d54f32416ec48bcc91a0ab768a247b9f4b5d8824ab7ef072ab 2013-09-12 02:15:50 ....A 1034752 Virusshare.00097/Trojan.Win32.Autoit.aks-5f35c4d55653703cac6b84aa6545f5e66f1c91957ead9db4feec23c8dec2f2aa 2013-09-12 02:30:24 ....A 1617070 Virusshare.00097/Trojan.Win32.Autoit.alg-7a5d4e02880b20fb04dc3d3ef2df778f3933f3ec2c0050ef9bf404ce07a51f17 2013-09-12 01:40:42 ....A 304776 Virusshare.00097/Trojan.Win32.Autoit.ams-333b9741cbaac23e84cc99a8cecf49c229227bcc4eaa6def8b7a309601e33ee8 2013-09-12 03:20:02 ....A 147400 Virusshare.00097/Trojan.Win32.Autoit.ams-9b4064c19a55737320b2728a8a763632300f6dc404d4dd9b73d98b79e538cfb1 2013-09-12 02:54:58 ....A 1100271 Virusshare.00097/Trojan.Win32.Autoit.ams-ad4ce70cd73581b4c83f39b39ad14e0c8fb1cd904ab99d0bfd9398260742b40f 2013-09-12 02:51:42 ....A 262144 Virusshare.00097/Trojan.Win32.Autoit.ams-d6a4526321bab9394171956f69a18f89395e27c199a0e529b587bcf4a22f93fe 2013-09-12 02:14:44 ....A 916219 Virusshare.00097/Trojan.Win32.Autoit.ank-45579ec73d0ebf8db42efa2ff310a7ac424190cb0a0abe0ed5143d4c670c68fd 2013-09-12 03:01:16 ....A 793446 Virusshare.00097/Trojan.Win32.Autoit.anv-31989455611077c72843c74f2f0ff2a4f8e7bb9cca2a618ccea6564859190339 2013-09-12 03:21:12 ....A 467790 Virusshare.00097/Trojan.Win32.Autoit.anv-4bdea15fd8f371c7a6a06e2aac033fc93877dc9bc815621bab1fc2f40f60bbf1 2013-09-12 03:10:16 ....A 3761818 Virusshare.00097/Trojan.Win32.Autoit.anv-d366811fa636f449761ad5b5591d9f1501645e1c70bf629bb0e248c875df311a 2013-09-12 02:52:52 ....A 554854 Virusshare.00097/Trojan.Win32.Autoit.anv-d8aedf260e747d3de76b9724031eec4c0e5407ddfa49c1db9e22bccc80b1ea55 2013-09-12 02:44:44 ....A 2013542 Virusshare.00097/Trojan.Win32.Autoit.anv-e4448f1d3dc9d4d3138e98d6981f5a2eff99c7c34c28e68b05172e6b2911e8a2 2013-09-12 02:18:32 ....A 541776 Virusshare.00097/Trojan.Win32.Autoit.anv-edc67a30d3439b1e40684f9efab339867fd0ebe72d4543b57b17d4c64c87ceb4 2013-09-12 03:18:52 ....A 1184435 Virusshare.00097/Trojan.Win32.Autoit.anv-f04fd9375345a1271e697da52568570b919c1b1e4cebaa9e9fdb458c4c87e6a0 2013-09-12 02:05:04 ....A 444905 Virusshare.00097/Trojan.Win32.Autoit.anv-f0f3bfae7bca76327e7aa32f89daaadb11478571699c8ac73e3a2d26e6b9ef3b 2013-09-12 02:10:46 ....A 12219392 Virusshare.00097/Trojan.Win32.Autoit.anv-f103b1ef923f194d5fdd608d1e3bee01ea85a959ff8bf6265d8e09ad64283c4a 2013-09-12 02:10:42 ....A 287224 Virusshare.00097/Trojan.Win32.Autoit.aou-4edd331f7e44761f0a532f493962cd3efa05b9957793a0105d4cd12dbc39460b 2013-09-12 02:38:04 ....A 898261 Virusshare.00097/Trojan.Win32.Autoit.ape-f01035c2b1e7e73cc2cbe6628f9c8451ec5a3ddf81ed12743c01a96ef17f86b3 2013-09-12 03:29:24 ....A 871670 Virusshare.00097/Trojan.Win32.Autoit.apz-a2dae6d02fffcee7ac5dd12100db535a776fe310707e09c5b4bd8fe07b0b12d1 2013-09-12 02:01:42 ....A 995752 Virusshare.00097/Trojan.Win32.Autoit.aqh-0a32b7d05ae44c91c4c676519f85d839f4dda6c5a48708c965fc15693d1df032 2013-09-12 02:59:56 ....A 451291 Virusshare.00097/Trojan.Win32.Autoit.atb-de227c545f82cdb1d44cb9c818018867c751c5818ea9e0fb0d4035f7e4da68b8 2013-09-12 02:19:02 ....A 729681 Virusshare.00097/Trojan.Win32.Autoit.ath-b789493b40b7166a9840efa848aa0f06c7be8266d527bb5e0a492fa1178d7ec3 2013-09-12 02:10:36 ....A 506223 Virusshare.00097/Trojan.Win32.Autoit.atu-e1e3f9c11859f5c53fbf0f82e4f6cb12efd07c044f908d6bf1fbe2c6b8c999af 2013-09-12 03:20:26 ....A 391049 Virusshare.00097/Trojan.Win32.Autoit.avk-db3b54e7bc626157faa8a5b84f9a3ceb48b7639f158f8ec07250478edca4f84e 2013-09-12 01:41:52 ....A 731520 Virusshare.00097/Trojan.Win32.Autoit.avl-e5801d503bf5601675ca630e70adf751ff1e0e36d631026b62f00138cae8108b 2013-09-12 03:18:46 ....A 1847100 Virusshare.00097/Trojan.Win32.Autoit.avs-d9596e24483cda4d1da8b1709934d0caa383ae63ca603445e297de955ee30099 2013-09-12 02:51:26 ....A 834969 Virusshare.00097/Trojan.Win32.Autoit.bdy-18ff67fe84343953e78eb9bbd6a6dc739d7c0ed63d14e460d3ae143198b7ceb2 2013-09-12 02:41:12 ....A 3816062 Virusshare.00097/Trojan.Win32.Autoit.bfe-6af6cc06f9d7b7758b9c43fc8baf39f84039ed727ed74f8801a050c0b590bc9a 2013-09-12 02:17:32 ....A 1627238 Virusshare.00097/Trojan.Win32.Autoit.blf-a5c88446237aecc7459297bd110870d182b80f3c2b3b1a345e7d4e913ffc1b22 2013-09-12 01:39:20 ....A 305874 Virusshare.00097/Trojan.Win32.Autoit.blz-97c69bddcdbacc380caa06b2797f633488a077f2913f2be2a5c82aa7e07a0868 2013-09-12 02:52:32 ....A 305918 Virusshare.00097/Trojan.Win32.Autoit.blz-99d7a47cbff312e0a7862a46912abc48b7eb7b168cf48f31e2664fcb3e119d6c 2013-09-12 02:10:26 ....A 305856 Virusshare.00097/Trojan.Win32.Autoit.blz-acf8f20e6e09fe5ad1807ff920f2dd3521c50addd3c2b8d4352269a68e0c5ffe 2013-09-12 01:39:22 ....A 305873 Virusshare.00097/Trojan.Win32.Autoit.blz-bc79d334f56416af616888d3dd8b41d2fc9e2a5074c96e5cc2cd8e199e29d78a 2013-09-12 03:14:38 ....A 305843 Virusshare.00097/Trojan.Win32.Autoit.blz-c167f2b08725db376f715ea024d8891624d590aa3f37fa062c5a13226dd0eae4 2013-09-12 02:45:32 ....A 305874 Virusshare.00097/Trojan.Win32.Autoit.blz-c3fe86f8f2c9e10f661c4583cd175646dd0676774dde9e04faa85be995c09e06 2013-09-12 01:47:36 ....A 305858 Virusshare.00097/Trojan.Win32.Autoit.blz-c8b57e8dfa0ca341b99ded1560a20a0ffb4e2f5d22c358059d8d5e27c82f577c 2013-09-12 02:38:16 ....A 305872 Virusshare.00097/Trojan.Win32.Autoit.blz-cfc5540136d2fbb0ff09c47ba2aa9d965cd213ce16c92a2f50b2d1344c177bb2 2013-09-12 03:24:02 ....A 305923 Virusshare.00097/Trojan.Win32.Autoit.blz-d2b8733986e64a558705ce2ad6a05c368d83fce395528f6dfcd688ebe9edddbd 2013-09-12 03:25:48 ....A 305874 Virusshare.00097/Trojan.Win32.Autoit.blz-d30c01eb3dd1220eecc2016f122baff17821413743c8cd28322e09ad7e0db543 2013-09-12 02:34:18 ....A 305904 Virusshare.00097/Trojan.Win32.Autoit.blz-d334def77a6c11df8860df71c4dccdd7fdacceef088ca498ae54c9003a1a7763 2013-09-12 01:59:16 ....A 305871 Virusshare.00097/Trojan.Win32.Autoit.blz-d369512610ce2b7667dc7c09bb4bc31b8e40d3b62beed848a65ac86461182761 2013-09-12 02:04:18 ....A 305872 Virusshare.00097/Trojan.Win32.Autoit.blz-d3f479f5a9ad7d859007a722d285b24d092ebaedbff3c4ae7d61b70d1623633f 2013-09-12 03:15:06 ....A 305859 Virusshare.00097/Trojan.Win32.Autoit.blz-d434910e0ad15e839dc96400d74226c24681742b6d8509c60973a35329e787e0 2013-09-12 02:13:04 ....A 305905 Virusshare.00097/Trojan.Win32.Autoit.blz-d457a8fc258757863fa06689eba142adbbe7879be8346dcf17c5063f3cc1a342 2013-09-12 02:56:04 ....A 305874 Virusshare.00097/Trojan.Win32.Autoit.blz-d527c8426d64123df5b97dad209b53f11da65e8a182ec0b2404f03a328d313d0 2013-09-12 02:43:18 ....A 305888 Virusshare.00097/Trojan.Win32.Autoit.blz-d54dfb165b987ef1dc722dbba39e3227352b6716889cb902f7ec95990a788825 2013-09-12 01:55:14 ....A 305890 Virusshare.00097/Trojan.Win32.Autoit.blz-d590816d36a088e2a4df449630eb000ffa9249509b1af45199f0605373587a33 2013-09-12 02:49:46 ....A 305853 Virusshare.00097/Trojan.Win32.Autoit.blz-d5ba04589984a5eec4569732c7850e6aaec9e2667ae6d1bc6202af554ec7ebb0 2013-09-12 02:38:34 ....A 305875 Virusshare.00097/Trojan.Win32.Autoit.blz-d5ff1bf04ad592492e9add4b7d37562f169c9c71c24b63025c9729a1c04a4bf2 2013-09-12 01:49:28 ....A 305875 Virusshare.00097/Trojan.Win32.Autoit.blz-d7a6aa0b54dd9282681b3755a0b86dde7be2152fc80db36521630e2e6e3d7135 2013-09-12 02:30:06 ....A 305857 Virusshare.00097/Trojan.Win32.Autoit.blz-d7b2a4065e047958fe1618c4c88bd2ae0cf080e5f4b897d6a58286f2906e3083 2013-09-12 03:19:04 ....A 305857 Virusshare.00097/Trojan.Win32.Autoit.blz-d7d9d48f943d71371b613ef29ce11d2ca878f9a4de296e0cbf7793f806e3ac09 2013-09-12 02:43:14 ....A 305903 Virusshare.00097/Trojan.Win32.Autoit.blz-d867025053eb3f130f904af3e6264dc3a2277d1a96f54ea963e212ab5bff4a43 2013-09-12 03:31:28 ....A 305841 Virusshare.00097/Trojan.Win32.Autoit.blz-d9469dbdabc3b4927e73ad907331779dc962eeafe2038c358b0ae82638f6ead0 2013-09-12 03:00:34 ....A 305889 Virusshare.00097/Trojan.Win32.Autoit.blz-da03adce0f3d219ba2667da44c8b62997c7f97505dcf27ba8710029fc09057ad 2013-09-12 02:21:38 ....A 305891 Virusshare.00097/Trojan.Win32.Autoit.blz-da3ef216a47c89a72ab48f913e0cb77613cac75f70e40ace67f2db372628a68f 2013-09-12 02:49:38 ....A 305916 Virusshare.00097/Trojan.Win32.Autoit.blz-da5d56e149b590cebba7558807c9a3c72085713e918fba227c7b491a1d467895 2013-09-12 01:39:24 ....A 305872 Virusshare.00097/Trojan.Win32.Autoit.blz-dc893d7cba2bca311b28fd4dbbb5e3f7f0069617e7d73c4aa306a647237d99d6 2013-09-12 03:19:06 ....A 305905 Virusshare.00097/Trojan.Win32.Autoit.blz-dd2f74707d0a443701d44344fc4939002b8769fe3c8ca7fbf6a4d2ebdbc101d0 2013-09-12 02:04:18 ....A 305856 Virusshare.00097/Trojan.Win32.Autoit.blz-dd7566997388ee180666ae4b2c4ed999173f48148281f04f80a9fefb1a93b1c6 2013-09-12 03:19:00 ....A 305841 Virusshare.00097/Trojan.Win32.Autoit.blz-de4a172ae8d5fb4ffaac792bbaef5610e891923142c235e5fc1f5edbb66aa5a3 2013-09-12 02:52:08 ....A 305905 Virusshare.00097/Trojan.Win32.Autoit.blz-df827e1639cb6dbd8eabd2286e9aa614568b7ea0b4f026be7bea3f04945e31e5 2013-09-12 01:40:18 ....A 305938 Virusshare.00097/Trojan.Win32.Autoit.blz-dff6661d9c8b76e4e170354368bd6e235918b38ebc434121ec072ad74b25e5b9 2013-09-12 02:08:20 ....A 305826 Virusshare.00097/Trojan.Win32.Autoit.blz-e09eb59d5c094ce93320bb966c42eb2eb2fcbbe9c6d1e250fc420cfc422e7d71 2013-09-12 02:30:10 ....A 305871 Virusshare.00097/Trojan.Win32.Autoit.blz-e2885afdad976ea83464a4c87d7ee25dbb585a5f2ecfff10cb5f085f0f14d8d6 2013-09-12 03:14:12 ....A 305905 Virusshare.00097/Trojan.Win32.Autoit.blz-e307579aaaef6ff53e5369346fcf50db7c42bea16debfa2ea98a12c174a40fd9 2013-09-12 02:21:32 ....A 305873 Virusshare.00097/Trojan.Win32.Autoit.blz-e37da35fbfa6e119f6937a3012123be5989bc18701cdd04bd0fd18c23d02d61e 2013-09-12 01:44:30 ....A 305890 Virusshare.00097/Trojan.Win32.Autoit.blz-e43995826b2cb28553bf3f4030c020437c5b7e80c0fe3ef0c475b39d49a6f46b 2013-09-12 02:34:22 ....A 305859 Virusshare.00097/Trojan.Win32.Autoit.blz-e457ad295fa1354aca612218453501aecd0b5b4b28b2cd5c84526a5e5a4253c5 2013-09-12 01:59:22 ....A 305842 Virusshare.00097/Trojan.Win32.Autoit.blz-e51a569a55e53eec8f5f16302da8f96b57aeca0e4e17dad3e0c35d0526e3d78b 2013-09-12 03:23:22 ....A 305856 Virusshare.00097/Trojan.Win32.Autoit.blz-e550b9591846397a57bd1926ba20e215ac1943d9f70e6ac7f37eb50851a7eca5 2013-09-12 03:19:02 ....A 305874 Virusshare.00097/Trojan.Win32.Autoit.blz-e573458855624feedd057e77637e81037a7a0e56b41766bd3524a05acc1ce0a8 2013-09-12 01:54:40 ....A 305906 Virusshare.00097/Trojan.Win32.Autoit.blz-e664b437acef695808e1f3b9fee32790f50913cd3f7ae9278441084db4e7c24b 2013-09-12 02:34:22 ....A 305904 Virusshare.00097/Trojan.Win32.Autoit.blz-e677daa5e0f8fa7272db17bed3c430b249e9c8fdf54cb2a44a07e1abaf9a2ac5 2013-09-12 02:08:24 ....A 305873 Virusshare.00097/Trojan.Win32.Autoit.blz-e699285e114609b015bbbb9eff38a2930b9db43bd3114a49d935be60836efa82 2013-09-12 03:27:14 ....A 305890 Virusshare.00097/Trojan.Win32.Autoit.blz-e6a31565aab82bb088e33c8e0dd425d2e9ce973eadb2ff3b21c34e7bd6d86723 2013-09-12 03:27:16 ....A 305859 Virusshare.00097/Trojan.Win32.Autoit.blz-e745a6644791b6a9b8ea8fe3c4237799efdaf0afeba60c88d4085cbacdc9ad5a 2013-09-12 02:17:04 ....A 305951 Virusshare.00097/Trojan.Win32.Autoit.blz-e797bfa2c674713f9cec290b1757331eeaa7205818fa9d385444a98956c097f0 2013-09-12 02:13:08 ....A 305984 Virusshare.00097/Trojan.Win32.Autoit.blz-e79969388d7915a36cf264c828fe11794551f7162d64ba5cfb8a8f39e9dff4b8 2013-09-12 01:44:34 ....A 305857 Virusshare.00097/Trojan.Win32.Autoit.blz-e86135d8ff95588a24515bf50921865fb5fb0b12a91e3c7836b327a51f3163cf 2013-09-12 02:04:18 ....A 305920 Virusshare.00097/Trojan.Win32.Autoit.blz-e971d8f191809f368c19ebbc1b64ac177e0bc8feca52a032db2ec303fe28dd9b 2013-09-12 01:44:30 ....A 305873 Virusshare.00097/Trojan.Win32.Autoit.blz-ea1f96b20209517feddc71a1487740a6009e13dcc2bf29a2da1426b2b024217e 2013-09-12 03:23:20 ....A 305937 Virusshare.00097/Trojan.Win32.Autoit.blz-ead48e1d2f3c4d22dceb3ccf9d5f8f01ce59faa7c4e86a605a8d5adc1cebbe9c 2013-09-12 02:38:30 ....A 305888 Virusshare.00097/Trojan.Win32.Autoit.blz-eb134b430151505dc8a09b70640a1c7b1e10fdb3e0f48ab29362d4b7dbc47dbf 2013-09-12 02:47:24 ....A 305842 Virusshare.00097/Trojan.Win32.Autoit.blz-eb6d6ce60c75b7e80d2f655a529005546ab59ea3a597984eac6f3da1253a04a2 2013-09-12 02:30:06 ....A 305873 Virusshare.00097/Trojan.Win32.Autoit.blz-ebbd3379ad6b753ab5d74f1fcb45d421cfa27a1073fdc72989b0d61252f7ef01 2013-09-12 02:43:18 ....A 305937 Virusshare.00097/Trojan.Win32.Autoit.blz-ebdaf09289d50d5522a81f73bb69acb439155ba8a2fbff31b0647cfa185bedd3 2013-09-12 03:14:12 ....A 305875 Virusshare.00097/Trojan.Win32.Autoit.blz-ef3d93626715e30c4b5c474180e85a28ee6cb4e13cab4ad861901365e0378ed7 2013-09-12 03:05:12 ....A 305872 Virusshare.00097/Trojan.Win32.Autoit.blz-ef4d9b917ee75e1a46382f273b326b505413ee7c96283ff712e8974292c52256 2013-09-12 02:17:02 ....A 305919 Virusshare.00097/Trojan.Win32.Autoit.blz-f101f88247ac66acfb2d486efa88b0f9457dda016bce4fb162cc0466e99987a8 2013-09-12 02:56:04 ....A 305904 Virusshare.00097/Trojan.Win32.Autoit.blz-f5ac7ea5f790593f97a3a8706a35f10f7d9a704a10631a3bf3cadb473f9f20be 2013-09-12 03:23:22 ....A 305890 Virusshare.00097/Trojan.Win32.Autoit.blz-f68278a670ea790f7f2084d7df6265bd665c2d1971fff3929664c4c160650e72 2013-09-12 02:26:02 ....A 305953 Virusshare.00097/Trojan.Win32.Autoit.blz-fa9a93bd91b7aff022eb1486a5304d95c622cdd29ba5a8d1c4fb1838d9dbc5e7 2013-09-12 03:31:28 ....A 305858 Virusshare.00097/Trojan.Win32.Autoit.blz-fb2f4c3c2f0bd8647536cc3bdbb683b4a4abbd7119079d6b97845675868530df 2013-09-12 02:30:06 ....A 305840 Virusshare.00097/Trojan.Win32.Autoit.blz-fba7ea031e38f5f3403a92a638e4a2649c368d30d86b7194b41a74d5f57eacf5 2013-09-12 02:04:20 ....A 305890 Virusshare.00097/Trojan.Win32.Autoit.blz-fbc1cfde33726676c853b7fba4d853221bdc0c86492ffa59a7c43bc22c0146af 2013-09-12 01:54:40 ....A 305858 Virusshare.00097/Trojan.Win32.Autoit.blz-fbcbc62323aa8bd6921b954bbdfa03563d5fe47de1c52b0982c5af839c2fa5ba 2013-09-12 03:09:54 ....A 305854 Virusshare.00097/Trojan.Win32.Autoit.blz-fbddb20dd991840ec3072ac0546914b11ec2820f5575c633517418d6858a1fa7 2013-09-12 01:55:30 ....A 1356800 Virusshare.00097/Trojan.Win32.Autoit.bm-65f5f89438bc4d131262816159863cffc02d273f86a3290603a608bca81db87a 2013-09-12 02:48:28 ....A 304257 Virusshare.00097/Trojan.Win32.Autoit.bma-6bb8d69806dede2f77ced9464bd2bccb1fdf8f297e289c1eec067a8fd996f150 2013-09-12 03:27:32 ....A 348449 Virusshare.00097/Trojan.Win32.Autoit.bma-fc2ba68b8046c1a8070efbdd9c452301218c868e7831035d2593e1bb682d5b1e 2013-09-12 03:15:20 ....A 1224184 Virusshare.00097/Trojan.Win32.Autoit.bne-667e42fd16872c4d956deeda4841e6403d8fb7a62dac6fcaf5da43547c924cf7 2013-09-12 01:52:40 ....A 744960 Virusshare.00097/Trojan.Win32.Autoit.chp-71936a1509dee98849b32685163688c55111ad2d27c1cfb8f042f6d94e7833ef 2013-09-12 02:36:40 ....A 295290 Virusshare.00097/Trojan.Win32.Autoit.csy-d922332ad43f661182d0e165bce5c6bf098b9aa9f45ba9ef76480934174123eb 2013-09-12 03:06:48 ....A 283957 Virusshare.00097/Trojan.Win32.Autoit.cv-de3c4e97c078acdc4dde664f715a6c346022ddb1b926c01ba2d3e74c981e1362 2013-09-12 03:16:10 ....A 8192 Virusshare.00097/Trojan.Win32.Autoit.dqh-420d3b33be4afb29ebf504a214b3c29a1d9b5660eb015b0bce3ce57b22ea8384 2013-09-12 03:18:54 ....A 61440 Virusshare.00097/Trojan.Win32.Autoit.dqh-d6382b97e488d856d68f82d12f1ea6737a7181fedc2d79986e1e9e43a848c8e0 2013-09-12 02:21:14 ....A 8192 Virusshare.00097/Trojan.Win32.Autoit.dqh-ee96fa619cb1fc6cddb71c2ecba711976321f540729f247dd341b7d16eeee03e 2013-09-12 03:30:16 ....A 98304 Virusshare.00097/Trojan.Win32.Autoit.dqh-f27fbb9833595fb7a7d28a9812e2e1271d02aaa5949c5846bf8ecaa174c2f1f3 2013-09-12 02:07:04 ....A 249994 Virusshare.00097/Trojan.Win32.Autoit.dqh-fcf0d95da7ef9964e925ca63fb567d0580cd13787c88dea0a207a087e2383bcb 2013-09-12 02:58:52 ....A 135720 Virusshare.00097/Trojan.Win32.Autoit.i-d84d764fd636e92fb17e3ee8fd91418115fd4286efdb314007bf842fc304b929 2013-09-12 02:53:28 ....A 802592 Virusshare.00097/Trojan.Win32.Autoit.ix-49e6a0c920f375b8a2efc884624253f74a559277a5f29782a296b990b9577fa7 2013-09-12 02:01:32 ....A 565268 Virusshare.00097/Trojan.Win32.Autoit.pl-d5fe2c79a361a9572e2f0a192a9c5aa4ae9d85eaf2f9a707091bc1c58dacdca4 2013-09-12 03:31:40 ....A 551586 Virusshare.00097/Trojan.Win32.Autoit.ww-f152080d4632510846276aabdd569cc35f752ff9634a4540b5ad028c2869a4e8 2013-09-12 03:08:54 ....A 252299 Virusshare.00097/Trojan.Win32.Autoit.zu-f572f5861d75036171b290ceaaf717140f923f41a3c4ae88e76bfbf0adf80d02 2013-09-12 03:26:16 ....A 110592 Virusshare.00097/Trojan.Win32.BHO.abm-2eb75cb218c577f03234082fc991b479dedf1d4defceb8e289a32e7a30081844 2013-09-12 02:43:32 ....A 95232 Virusshare.00097/Trojan.Win32.BHO.abm-e3e57d4b04449814d9d86d0f6ad153343fc59c300d47422327e33738d5b719b3 2013-09-12 01:42:54 ....A 90572 Virusshare.00097/Trojan.Win32.BHO.abtl-dd2dff89db4526d158fd0f57fd8989481036f007cf6135097e7fabbe50767544 2013-09-12 03:19:42 ....A 943616 Virusshare.00097/Trojan.Win32.BHO.acky-4477db7e335497326bcabb5eb3defe1f5b58a5c47b7ce2f4943bc1928976a9a5 2013-09-12 03:13:12 ....A 359475 Virusshare.00097/Trojan.Win32.BHO.acsi-f03b14af007b25a8f0a489f6b46d2f60928c15300034cac92ed11fadf45509d1 2013-09-12 03:27:26 ....A 81920 Virusshare.00097/Trojan.Win32.BHO.acsw-ec7fc45dd85cb3ffe9025023e28ab86bb853a768a5186c900419145164ccc278 2013-09-12 03:27:32 ....A 166400 Virusshare.00097/Trojan.Win32.BHO.actq-8fea5c186de8a8716377315ebb6c88b19c1f49be338143776e61730832dc7b2a 2013-09-12 02:52:22 ....A 80896 Virusshare.00097/Trojan.Win32.BHO.adql-d45ab04c3d97c9699c7f0a6564404e84f939eadd19b5caa175777ef8d2c15970 2013-09-12 01:54:22 ....A 75776 Virusshare.00097/Trojan.Win32.BHO.adql-dfcf6c79636ee808462406c0c55602412f8c7f1016e9083ae7826ec1b52d581b 2013-09-12 01:43:14 ....A 117489 Virusshare.00097/Trojan.Win32.BHO.agm-e10eed9ed5dd3f44f5ceec7a1583beba84ea7014383502f044d3562da22229ba 2013-09-12 02:55:06 ....A 100928 Virusshare.00097/Trojan.Win32.BHO.ahjq-9014e65be1bd05351027ca8cb120d1d2cda3988c0ba4da99d9b657bc96c8bfa3 2013-09-12 02:01:02 ....A 17920 Virusshare.00097/Trojan.Win32.BHO.alzu-d68003c7831b0c902dbaea63c27b99c969ecc7229f7be28aab50ef19f06e4126 2013-09-12 02:20:18 ....A 225280 Virusshare.00097/Trojan.Win32.BHO.bbuu-757d35fe1dd98a22d7b902a5041c51ea81b16236bec0fa598848ebc6513fce4f 2013-09-12 01:41:38 ....A 111720 Virusshare.00097/Trojan.Win32.BHO.bd-ec5c8cc6c1be314c298dd14c21219a01ade0a06f3fbbbea3700778d13529d585 2013-09-12 03:00:28 ....A 106851 Virusshare.00097/Trojan.Win32.BHO.benf-5b044218fc53bb32beea2f2c9be56950b3b1047658f996e771cafe940a7488bc 2013-09-12 02:47:40 ....A 99273 Virusshare.00097/Trojan.Win32.BHO.benf-7469a0d75d0ec75ea7bd2fc2201094a40af30b658682a6903d2f0fc417948572 2013-09-12 02:02:36 ....A 99599 Virusshare.00097/Trojan.Win32.BHO.benf-7cc5522817b30d865a36bf685c8c6dbb7f4fa3571db00829f03d0f37e2c34e98 2013-09-12 01:56:02 ....A 107836 Virusshare.00097/Trojan.Win32.BHO.benf-efaeb6de0eae5a5c0ba1678e67512a42ccdce6ab459cbadb6f7871707e87f8b7 2013-09-12 02:58:56 ....A 106653 Virusshare.00097/Trojan.Win32.BHO.benf-eff962f5c6e29637c7d84fcda977b6e4efb4993fcbbec615256a46d8f733ca66 2013-09-12 02:47:32 ....A 108067 Virusshare.00097/Trojan.Win32.BHO.benf-f05cce1d3b53697e23b446f771a10289ff10afbe9dd944608cfdaf07ad0ff57e 2013-09-12 01:48:18 ....A 198656 Virusshare.00097/Trojan.Win32.BHO.bjez-3b7e0655c8cf4bda3946ec1ce626da1f64232a6b81879540ba3f5f6b6afe6c5c 2013-09-12 02:36:30 ....A 461824 Virusshare.00097/Trojan.Win32.BHO.blmh-34e2abc1211b0e568ab09ea7613807e1a499f1534d7bb4c5327d9fcf39d708e7 2013-09-12 02:14:00 ....A 174816 Virusshare.00097/Trojan.Win32.BHO.bnnl-da3fc4fce25ed0663b8eaa8ae0fbea9de55a725b011573a373b256bb71ee03f6 2013-09-12 02:42:04 ....A 61440 Virusshare.00097/Trojan.Win32.BHO.bnqp-dac098b51afb16cb30abb23cd61e804b1be4088031937150047c8f4b4413d133 2013-09-12 03:17:18 ....A 172032 Virusshare.00097/Trojan.Win32.BHO.bnqp-e89afd885d1879846dd1713a02e047ce562b3ed5401b9c0d5c79c240ec52da34 2013-09-12 02:43:50 ....A 3239336 Virusshare.00097/Trojan.Win32.BHO.bvvl-53030b23b60d2317b607ee196f42f8aabc8e17960389dc4ed092e8afce0fd891 2013-09-12 02:11:50 ....A 2639344 Virusshare.00097/Trojan.Win32.BHO.bvvl-5c4f5170099fa63cf7bc9189b53af07fa0bd4c85085978237d010b5589a412a1 2013-09-12 01:59:00 ....A 167936 Virusshare.00097/Trojan.Win32.BHO.cbdw-4d53f108167402c181bd8215fab129e6753c150ff05b7d8fc13eef2194535cfe 2013-09-12 02:44:52 ....A 167936 Virusshare.00097/Trojan.Win32.BHO.cbdw-e9804f1eb7f3c46cf9c42ab7aa1d7464bd79d91216d7042464d2b3120b97a703 2013-09-12 02:53:26 ....A 167936 Virusshare.00097/Trojan.Win32.BHO.cbdw-fadaee070a1b8a27cb0ad31855546512ddff20d4cd66fc5e469cebb71dea66a3 2013-09-12 02:26:30 ....A 151552 Virusshare.00097/Trojan.Win32.BHO.cbdy-e125b501fae5e938a1858a5c0a3437c2a5087b811a56f7f766902146c2854786 2013-09-12 03:11:38 ....A 1116876 Virusshare.00097/Trojan.Win32.BHO.cdfy-d3d79530ce5a2b768dc2b72a779a85d337c434698f57195afca4e68cbd8ec98a 2013-09-12 03:27:22 ....A 207872 Virusshare.00097/Trojan.Win32.BHO.chkr-35d2c7ebb087e150220157efc7ecb46cd27e2ae2ae138335d96fb1d2c0e23055 2013-09-12 03:29:54 ....A 207872 Virusshare.00097/Trojan.Win32.BHO.chkr-d6ac2744b63c549f119af6a3dfab5294bd5c3b615392e4c488a60c1d59fbe862 2013-09-12 01:39:12 ....A 376380 Virusshare.00097/Trojan.Win32.BHO.chny-dacb2df94138d819921b59540655d11395c72a721004b1e86140653af88caa67 2013-09-12 03:07:04 ....A 212992 Virusshare.00097/Trojan.Win32.BHO.chth-d68a6894f88b3c6e675a64e3d3b8ea7cb673654f50930c1b5828eb89fd58eab0 2013-09-12 03:13:26 ....A 212992 Virusshare.00097/Trojan.Win32.BHO.chth-dbd359f03c83030f190dd7348bffdd86a7823ab564c9fde84183a0db61ef958d 2013-09-12 02:26:54 ....A 212992 Virusshare.00097/Trojan.Win32.BHO.chth-dc68e2671b086a4ae3f7cf68c55de4add8ae68f9cf9ed5790d77c3e23bc308fc 2013-09-12 02:20:32 ....A 212992 Virusshare.00097/Trojan.Win32.BHO.chth-e16c9610d7c827a0a97d0ccbb59ef2b316694b660c2e490ae5ffcc95c2015318 2013-09-12 03:15:22 ....A 212992 Virusshare.00097/Trojan.Win32.BHO.chth-e33cf1ccb417e11b901d945d082cb9d8987bc0b20996620ba266a9518f1fbc36 2013-09-12 01:58:44 ....A 212992 Virusshare.00097/Trojan.Win32.BHO.chth-e46bea6649bbdbb3cb68fb20343058b12b4f4bdc2ad2c3aeaa154c0e1ccfe322 2013-09-12 01:41:42 ....A 200192 Virusshare.00097/Trojan.Win32.BHO.chtp-b996a8a976e19b222f6c9378935e1ce9ea0f19984605a92008b6f0b97f992a3c 2013-09-12 03:22:52 ....A 204800 Virusshare.00097/Trojan.Win32.BHO.chtp-c9a4eb846d384614f221d4d3a048f402d8c9c2d54f249eb543637a0f1f817124 2013-09-12 01:41:08 ....A 199680 Virusshare.00097/Trojan.Win32.BHO.chuw-f5d32a75fd6c2568e74f4137c424d0610dc1b3aa5656090bea53867962c47613 2013-09-12 02:29:18 ....A 233984 Virusshare.00097/Trojan.Win32.BHO.chxa-face4ccef73eb1ef0430e2e1111e567baeaee1b4e5b1af3ad8a10add4af62aa2 2013-09-12 03:22:16 ....A 222208 Virusshare.00097/Trojan.Win32.BHO.chzk-e6bb70393f847f0c8e775f2ee8a76ee3060b69cde5d3a6832409adfcab33447a 2013-09-12 02:42:42 ....A 119039 Virusshare.00097/Trojan.Win32.BHO.chzw-73f83c8fa5b88c2b68e50663284776b9387d079f2b591ce88012a5b760190109 2013-09-12 02:14:34 ....A 119039 Virusshare.00097/Trojan.Win32.BHO.chzw-db40d0913294171f43e7355c59aa6f7583e06c2816270f197454633c4e8e03e7 2013-09-12 02:38:52 ....A 119039 Virusshare.00097/Trojan.Win32.BHO.chzw-ea956fbfc1a713690c29c4b888aec060124306946883949a51c49616599ee112 2013-09-12 02:18:14 ....A 209408 Virusshare.00097/Trojan.Win32.BHO.ciom-863cdc0184798b6c35e0b9de37b1d09451f44f9020f2027547a595ca8db95db0 2013-09-12 01:49:06 ....A 209920 Virusshare.00097/Trojan.Win32.BHO.ciom-87808f4f9601c259f5c0ba111aa2d3f08a34418350231cc605dd6e31438d85a5 2013-09-12 02:14:22 ....A 209920 Virusshare.00097/Trojan.Win32.BHO.ciom-e4408ce520aaa4a630e3611ab5709437873c744282cf0a5b93460b068a02235e 2013-09-12 02:06:08 ....A 226304 Virusshare.00097/Trojan.Win32.BHO.civl-e71a89d0879481842150ff442fe8f264d6a2cab9b630f06f75d357d752559309 2013-09-12 02:03:08 ....A 215552 Virusshare.00097/Trojan.Win32.BHO.cixi-34f9b43fe67baf4d927e5782b22fe1af8e4ee736374b5a43d23e3644b7135b16 2013-09-12 02:17:40 ....A 215040 Virusshare.00097/Trojan.Win32.BHO.cixi-d103e3b28fde2b6b7f0a4e647df997ffd0e763bdbdadb7318e2d207cd40b9d08 2013-09-12 02:40:50 ....A 215040 Virusshare.00097/Trojan.Win32.BHO.cixi-d5e2102c333bbf8e72f291408512e49c3aca9a425ca80fe748544b74782283f9 2013-09-12 02:11:08 ....A 217600 Virusshare.00097/Trojan.Win32.BHO.cjpn-d7038c6c1f08ce3090d8a776e44a1fd96379e4795621c2f7e15f3607995ad1d9 2013-09-12 01:53:04 ....A 217600 Virusshare.00097/Trojan.Win32.BHO.cjpn-dbc5ad5a3aa3105c78cf068ce7119f90f046c4d950f427f08324940343f7618c 2013-09-12 02:07:42 ....A 217600 Virusshare.00097/Trojan.Win32.BHO.cjpn-dc0bf552033eefd4b076c65462f7440dcfda6138b38dd50455a28e54e303c047 2013-09-12 02:48:00 ....A 217600 Virusshare.00097/Trojan.Win32.BHO.cjpn-dd88461fc358d0542a761a6b559e1c6fd76c94eda828f60df02ae12ef08bf0c9 2013-09-12 03:23:14 ....A 201216 Virusshare.00097/Trojan.Win32.BHO.cjtp-dca58795445e71a320622fb594d04d8230ddd154f368223886c99c521bb48c40 2013-09-12 03:22:08 ....A 201216 Virusshare.00097/Trojan.Win32.BHO.cjtp-fb731c901c25033442310b8be929cb5c1a9677e0c608b08c3161b87ae3b9b334 2013-09-12 03:24:20 ....A 201216 Virusshare.00097/Trojan.Win32.BHO.cjuz-d8d663ab5758cfe15f60257dbc4bd135b2a3c270566f1f65eecdc2a94bdaec7f 2013-09-12 02:36:32 ....A 228864 Virusshare.00097/Trojan.Win32.BHO.cjva-f6036c85b02422fbe63c3ad13a794eeffcfe08cc50587e7731183dbda971887f 2013-09-12 02:30:30 ....A 231424 Virusshare.00097/Trojan.Win32.BHO.cjvp-6c0d07d0b7a7c6f2fa86b469d6d108ef0356d5b08492208318c64de634c2ed0f 2013-09-12 03:19:12 ....A 234496 Virusshare.00097/Trojan.Win32.BHO.cjvz-51efb49b6f1b7aa962dfb59130124a979f23a4ce4c8d78be0710b00b0d34a9b1 2013-09-12 02:54:52 ....A 243712 Virusshare.00097/Trojan.Win32.BHO.cjza-5e36f405f61f7296e5142331fc6ca4de5095b3d3cad48c81d7fc342f53c73333 2013-09-12 02:36:18 ....A 243712 Virusshare.00097/Trojan.Win32.BHO.cjza-d7492c00ff982240d417854f82ee4c65ef48d9dd5a658e4ee830f30bd20a23e2 2013-09-12 02:07:14 ....A 243712 Virusshare.00097/Trojan.Win32.BHO.cjza-dbd91b9385284b2760aa0169605f478a446062ec28a494ce636c8651bf43d640 2013-09-12 03:15:00 ....A 225280 Virusshare.00097/Trojan.Win32.BHO.cjzu-f62fae13d1c60bb9e67365ef03b309770cb7c1c9b98d0a32da030c9f0a728958 2013-09-12 02:35:00 ....A 226304 Virusshare.00097/Trojan.Win32.BHO.ckad-e765ad67515c6fdacfd4019c4bcba72feb31062dc9f9a528f0f633e4c4820f2f 2013-09-12 03:29:48 ....A 226816 Virusshare.00097/Trojan.Win32.BHO.ckal-deee4fdff2753931fccf5d4fcea5e1c42cbcd4110f44795379e4e99979b21e64 2013-09-12 02:02:18 ....A 222208 Virusshare.00097/Trojan.Win32.BHO.ckcw-e7799f335d95500d17b899becfbbf554d0e5419b0fdec1b731010dcfc02f5513 2013-09-12 02:59:38 ....A 282624 Virusshare.00097/Trojan.Win32.BHO.ckfq-90afdf78e34ac35bb4af9b7a0b8c1a4e7a2004576fcedaa31be2d17c7a451665 2013-09-12 01:50:02 ....A 282624 Virusshare.00097/Trojan.Win32.BHO.ckfs-aa6e48f40603de72e03721bf7c584ae75acbf28f27625399ee396d72e4a5934c 2013-09-12 03:27:38 ....A 212992 Virusshare.00097/Trojan.Win32.BHO.ckkm-d784abc749b965b9e16f7fbb4819299f497f8030bf1943de752de54c66e8e808 2013-09-12 02:46:04 ....A 201216 Virusshare.00097/Trojan.Win32.BHO.ckkp-e823ac14077507974d95063c2b6ec1790c57bd166fb2329e2c95327dc2e0811e 2013-09-12 02:16:52 ....A 95740 Virusshare.00097/Trojan.Win32.BHO.ckyj-21cfc466704aba63fae4d1472f575d466ea829463d6fdc207edd44d611c7601d 2013-09-12 03:28:40 ....A 128015 Virusshare.00097/Trojan.Win32.BHO.ckyj-8adce8c38cc61bd28c9a100501e78cb0f475c4eb17c4740f50c4b9923e8a1e49 2013-09-12 02:20:06 ....A 92916 Virusshare.00097/Trojan.Win32.BHO.ckyj-e78dae631e8966b052853bcd1d52fbac8496cb9ddc8377a387e8c44a20fd2178 2013-09-12 03:04:38 ....A 20332 Virusshare.00097/Trojan.Win32.BHO.clve-fc096c29b2de9f4f3bafdbcc129b9717eb1479037ace8e57b888df9cb66f980c 2013-09-12 02:00:18 ....A 159744 Virusshare.00097/Trojan.Win32.BHO.cmbd-d7343f9bb29af2808c35f0dfc535a24307d666754117b556e602f666ba7dfd70 2013-09-12 02:40:36 ....A 287864 Virusshare.00097/Trojan.Win32.BHO.cttm-72354c11928afa293328ba64648aaf225afc66ad7cfe073adff55bd7b1be39e5 2013-09-12 03:12:10 ....A 1038473 Virusshare.00097/Trojan.Win32.BHO.ctvg-d53794e0ccd89ebe62a6307449a1f20a6eded1e414295a4b08225f683d39fcbd 2013-09-12 02:16:22 ....A 244630 Virusshare.00097/Trojan.Win32.BHO.ctxb-da9ae614314977a2d7f0b49b23d82290bf55857033c6962880cebbb924d17d07 2013-09-12 02:12:44 ....A 1394805 Virusshare.00097/Trojan.Win32.BHO.cubi-f027f42df564785e9c506db8c3a805dbbdd2e65af430a124b8e6690c769dd85f 2013-09-12 01:55:00 ....A 940473 Virusshare.00097/Trojan.Win32.BHO.cvna-917a7d34fd53f28d876516835ebb334df0537736879410beca59a4870b3034de 2013-09-12 01:58:08 ....A 1307273 Virusshare.00097/Trojan.Win32.BHO.cvna-a509cd57dd451491e6cd40f7d73c1acb03bb3e4fd8b2ceab26b0252e77893cf3 2013-09-12 03:11:28 ....A 751475 Virusshare.00097/Trojan.Win32.BHO.cvnc-e8ab2894c407e832238cebec9e62e8da227cd90da0becfb91ee5a59dde141212 2013-09-12 02:46:18 ....A 134940 Virusshare.00097/Trojan.Win32.BHO.cvsp-dd7315a18a5a5934b583ffe9c09f761dd4171e7ba203ba70ce021cda8b01eb81 2013-09-12 02:58:56 ....A 583475 Virusshare.00097/Trojan.Win32.BHO.cwok-d9101b993e203c79f72d6fb07f888233d2768042b697380b17deb1be88683cc4 2013-09-12 03:11:12 ....A 344064 Virusshare.00097/Trojan.Win32.BHO.cwop-f40ca27c8ae2f7597e90ead0bf2057b1654f075ce04d04d3f477171246e2ace7 2013-09-12 03:06:14 ....A 606720 Virusshare.00097/Trojan.Win32.BHO.cxfu-8a3c51ab6ee89ae715c0fb5a4cd0b5f0ab6ef5265b39604644c14b9bd944cb70 2013-09-12 03:28:58 ....A 174337 Virusshare.00097/Trojan.Win32.BHO.cyhp-fc70c050b7c21ae7e5032fdba223cdc2aa55235ffaae07e535bb76b60f458065 2013-09-12 03:08:50 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyih-d396950252809b65cee6ec441934ff948602f849ab27c71a0d35016e1485be05 2013-09-12 01:58:06 ....A 303104 Virusshare.00097/Trojan.Win32.BHO.cykg-d38f91079dbeb653f83f25a943bd51150ab5cc99b136027ec307e63e2d87a434 2013-09-12 01:59:24 ....A 237568 Virusshare.00097/Trojan.Win32.BHO.cylz-d82bfa9cfe3b750d2a8af146c3b51cf896f6cbb21c790ab32bf74e70b91dae14 2013-09-12 03:32:04 ....A 27648 Virusshare.00097/Trojan.Win32.BHO.cyod-5313fcb34bb5fe97ca6574c876e2da66d469e7cd9b2049c9450540691885845b 2013-09-12 03:05:06 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-35b929254ca6a07212cbfc1613c0e6014acd7ccde29cb8fbdf2ab85bcb0adbef 2013-09-12 02:58:28 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-3dd7c33b9f6b141084d8d1f5850a7c7b0f7737e5ff0129edbcd50e2d9f8d6bca 2013-09-12 02:26:54 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-4a6161de2e95e9c0db2cf90ced5bb8bd37fa6cd51482f3bb6484273ddfa6b0b4 2013-09-12 03:00:02 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-53768fa9492f62e035e1d54d2edb1b5b29960ea375bc8282e44de96713ccca8e 2013-09-12 02:56:32 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-699b14d6e213265f3696e2f059a6da5a245becdac783c56babc48400813db3de 2013-09-12 03:15:40 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-69b00b45a64ab96f6249dc64edc405ef3a37faad4c229c8f55a8301bc89e4fab 2013-09-12 02:05:32 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-6a727ceb7703233a0d1a3ce97e62d9fc8f1373f6dd3c6760dd889acff02b5f5b 2013-09-12 01:50:08 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-7a409536b5de48e6bc647f901aa15e40e2604b3f8c31bd61ec89a64cb9241ec4 2013-09-12 02:19:24 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-82f8fce3c263c8890317637b282df96b9c42404e869c514df3bd7adcf8aed90d 2013-09-12 01:53:22 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-8826d588e989f07b793b27c5aac20fe3abb31d1d1d7170366f07e4b9b8597ca0 2013-09-12 01:47:10 ....A 315392 Virusshare.00097/Trojan.Win32.BHO.cyoh-d75c080aefd46eecf301db4d5778501a5599ecc32d7c0db19b5594b0c479c99b 2013-09-12 02:03:46 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-d9aa2576b31cbbba8aa92ad81d407905bc4a1cde39d19f4b2b1797ae9b684cec 2013-09-12 02:00:04 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-da593788260b9bc3fd208ab5e129f8a94c441fe95047ec918e70311db42a34e2 2013-09-12 01:51:32 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-e8ae6385ba8e3f136b609e274df839348694c89fb08dc228350668ae1aec7e8b 2013-09-12 03:01:00 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-eb9f462b33cbdd5fd7b7ad574ae610ecf6c3d48088826dcdf03c168fe3e69918 2013-09-12 03:18:18 ....A 311296 2029588304 Virusshare.00097/Trojan.Win32.BHO.cyoh-f03fd4c563c89d061689a2ae1402d6f9263eb0627b761bf50dc34c46cca08200 2013-09-12 03:20:02 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-f7c9a9b6fc95b3e0e1705b68fd41b9b6a051025444ad5e056069389c7428c27d 2013-09-12 02:06:58 ....A 311296 Virusshare.00097/Trojan.Win32.BHO.cyoh-fda16751876cb2aa9a4fb4c74e7c827c595dd5c762d9a214ebcc880b52456464 2013-09-12 02:41:04 ....A 86016 Virusshare.00097/Trojan.Win32.BHO.cypm-f3b39632247348a0d5ad3f3c92864b558638dd3168d39a48b08c7a86a3ff9b4b 2013-09-12 01:52:10 ....A 86016 Virusshare.00097/Trojan.Win32.BHO.cypo-21a7c4e2a5f72ece6ddac3b40c8b623a096e7a9c8f5a60f721fd356177b99c08 2013-09-12 01:44:04 ....A 86016 Virusshare.00097/Trojan.Win32.BHO.cypo-3fba952858e17f38d3690b1ab5750a70e0c2a95167222080e373445881eefb75 2013-09-12 02:04:08 ....A 86016 Virusshare.00097/Trojan.Win32.BHO.cypo-d1799f7d0ae4cc5d2729a665e86f9e7f9f829d9952133ae07c22a20ec229f8fd 2013-09-12 02:21:18 ....A 86016 Virusshare.00097/Trojan.Win32.BHO.cypo-deee793fc5e4ee77e58af0dc16806b03dc8724b862f5c60379636f86f11042d5 2013-09-12 02:12:16 ....A 86016 Virusshare.00097/Trojan.Win32.BHO.cypo-e82619212dc95bf73ae56237710f23bb5da42e0a99cce8ac8099673bdf64785e 2013-09-12 02:29:50 ....A 86016 Virusshare.00097/Trojan.Win32.BHO.cypo-fbe8e7b61c4354ddaac5cc6a1f290f9dd430ecce00a0bb1c42d33febde045472 2013-09-12 02:02:50 ....A 307200 Virusshare.00097/Trojan.Win32.BHO.cyqu-6ce10b4b4aa7321e324cb21ad554db6578baffd9fa98ab78fe141c9059abf6c8 2013-09-12 01:41:36 ....A 86016 Virusshare.00097/Trojan.Win32.BHO.cytd-47a8c44433100dfeb2247886c8090cd2f436f5a3f519a47a6b1ff0661321ae40 2013-09-12 02:41:18 ....A 86016 Virusshare.00097/Trojan.Win32.BHO.cytd-672e11e47518e2ee72e93925e16e5271c77d0430aa8ec5ae797330e1d55b3409 2013-09-12 03:08:32 ....A 86016 Virusshare.00097/Trojan.Win32.BHO.cytd-e2437f44fc527dbc456217c22ad8d03f69dc9bf03ecc3291033aab98d5726043 2013-09-12 02:20:00 ....A 35840 Virusshare.00097/Trojan.Win32.BHO.czrs-6e74a8c0fd32e59270af6636aa5d3def8741749cf25e0706922d6c0b85f7bd46 2013-09-12 02:24:38 ....A 20556 Virusshare.00097/Trojan.Win32.BHO.czrs-88d55013425b987e6c7cf32a40320a26e005b44af4dc3fecd90e5ef89cd2913d 2013-09-12 02:16:38 ....A 319536 Virusshare.00097/Trojan.Win32.BHO.dafq-33654d448da90ee226b5bee5d2f233160e3048770b09acd3add8b4081a950971 2013-09-12 02:58:14 ....A 22566 Virusshare.00097/Trojan.Win32.BHO.ero-e98b09391a6b9e5c6c1446c56a07b04415f0e0ba8d0506e1455206c9910eee66 2013-09-12 03:14:32 ....A 42516 Virusshare.00097/Trojan.Win32.BHO.g-cefb32aea7679bba3191204d2ead9389c29f25f59fe789f9d264d117843df84c 2013-09-12 01:45:20 ....A 44165 Virusshare.00097/Trojan.Win32.BHO.g-df28b9da84d89464ee41a0b1b27cf38946b7643392a3d06f9dae535a384a4d86 2013-09-12 02:52:06 ....A 184320 Virusshare.00097/Trojan.Win32.BHO.gok-5ea91aef28dd666f4291f79c2572482a4f879a815ecd4398a4035d101f2a47b4 2013-09-12 02:42:58 ....A 208896 Virusshare.00097/Trojan.Win32.BHO.gok-be7c11ab4d7e41d88e75a6ebc3a9ba6a0f1ce1e1dd9a15eb507ff5e2a50643b5 2013-09-12 03:05:14 ....A 4736 Virusshare.00097/Trojan.Win32.BHO.gy-712b85cac69935baed45535af9ed9c06ae7e68c510cdccd17048f89342a272b3 2013-09-12 02:18:34 ....A 244458 Virusshare.00097/Trojan.Win32.BHO.hf-261f341cb101e43c51fe860e13f6475db3c0ad8b23d2cc15e4549920601ed820 2013-09-12 01:52:32 ....A 165387 Virusshare.00097/Trojan.Win32.BHO.hpd-84877ed33ac77e2444c91c7370651e1ec1bd2c1810cc36a0bf53843dd825141c 2013-09-12 01:59:34 ....A 246279 Virusshare.00097/Trojan.Win32.BHO.imq-76fe2a4150f7e9e67eb3e0064d376fb64645380fde2c3df99c7fb28e55e0f60c 2013-09-12 03:03:14 ....A 119303 Virusshare.00097/Trojan.Win32.BHO.iyy-3437644ec11e4397eec37de9b07b741cb8ed81bf28300941d5db9459f9554325 2013-09-12 01:45:50 ....A 163840 Virusshare.00097/Trojan.Win32.BHO.lhc-f5b84baf6c810f923539cbba46977a7e4513bc32b01cb2182140838d6edac931 2013-09-12 02:05:36 ....A 67320 Virusshare.00097/Trojan.Win32.BHO.lwg-da7fa5a7572ab49fcc24c2e95264debd5a1c6e1fd89af392dc9094b809383dfc 2013-09-12 03:09:12 ....A 80672 Virusshare.00097/Trojan.Win32.BHO.oys-23245b2bf744a9c403025e314aac65bf77d3c35f570ee65c49f0dd0f63f85fdd 2013-09-12 03:12:32 ....A 580096 Virusshare.00097/Trojan.Win32.BHO.pue-648593510716cbb0b51626bea278dab64368d418effd2db6900d03c282e8fa89 2013-09-12 02:14:12 ....A 553472 Virusshare.00097/Trojan.Win32.BHO.uhi-5189948b5c377bf8ad3d84c08350f0e05ff284cb109932c712e21a30f004a18e 2013-09-12 03:28:20 ....A 567808 Virusshare.00097/Trojan.Win32.BHO.uhi-8d348ef6bf9b3f5f3591171c07b30870e7a5c21b250041ac23b51c22ec083e5b 2013-09-12 02:18:14 ....A 686592 Virusshare.00097/Trojan.Win32.BHO.viv-ec0c922452b3c8213f96409e1464d8e7e72412adc137c8487496fded69cb0dc6 2013-09-12 02:53:36 ....A 1346536 Virusshare.00097/Trojan.Win32.BHO.vqm-1488ccc4d5670f31e00e73877874d297029e8e8de634d1a851228173849df747 2013-09-12 03:19:48 ....A 179037 Virusshare.00097/Trojan.Win32.BHO.vqm-8220610227b08b783cd197643e22610d242f800ef72e02f41c698ae25b57bca6 2013-09-12 02:10:24 ....A 245760 Virusshare.00097/Trojan.Win32.BHO.vqo-0f5457c38b85cabd22a88184063c4e913618c9f6eb7996208d49e0af55ca4b80 2013-09-12 02:07:02 ....A 128004 Virusshare.00097/Trojan.Win32.BHO.wzu-da16cbf1bd92acaf0f097a84b8b7ad77b183718d51347e1d89f2f66df7c95384 2013-09-12 02:59:44 ....A 163452 Virusshare.00097/Trojan.Win32.BHO.xsv-400a27e2103ec4231f804ec9bbef01e73fe93e916aa13e73bba7e543fc38c857 2013-09-12 02:32:02 ....A 372736 Virusshare.00097/Trojan.Win32.BHO.ywe-dcd037b7109a6919452a9e6d5092030743e0dca99de974ec0f70a3c040609b23 2013-09-12 02:48:14 ....A 175104 Virusshare.00097/Trojan.Win32.BHOLamp.ihf-771b33a3e572e67277abcad2915db05469cf7335150a7687528683b1bd51fe3a 2013-09-12 01:43:00 ....A 176128 Virusshare.00097/Trojan.Win32.BHOLamp.ihf-7952cce4003c02810e7cfa3bd4faee06c8bb8fd858e37495185ae66a3ba73733 2013-09-12 02:23:26 ....A 175104 Virusshare.00097/Trojan.Win32.BHOLamp.ihf-c540b11c51c554eba54fd01645646c0bace81d7e528353ceeb14345cb02f947e 2013-09-12 03:28:34 ....A 176640 Virusshare.00097/Trojan.Win32.BHOLamp.ihf-d992974bf7dfa86191c4cfca0f266047eefacc0e245967d92281f47d3c673c50 2013-09-12 01:52:52 ....A 176128 Virusshare.00097/Trojan.Win32.BHOLamp.ihf-f0a694d4c0a778798bf39771b01a86f0e66f845a3b504b69d1560da332b6fc59 2013-09-12 02:50:50 ....A 173568 Virusshare.00097/Trojan.Win32.BHOLamp.ihf-fb7f273003e226e331e6b94ef014a310448de7f5283e5fc961b0f41c311c4ed1 2013-09-12 03:10:40 ....A 175616 Virusshare.00097/Trojan.Win32.BHOLamp.ihf-fc5d13173eedac039f8e40885a58f0d22580928096fc31bf76aec35b3d502dac 2013-09-12 03:10:08 ....A 209187 Virusshare.00097/Trojan.Win32.BKClient-54373f2a5f33bbb679ccfe1a173c38fb0ea873e32850023c5ab01481f42df2f9 2013-09-12 03:27:48 ....A 1139994 Virusshare.00097/Trojan.Win32.BKClient-6fe8f948f3885e5c6a28562b974d8fc1dcd448f6c31a9abc8bea5dd0831ae332 2013-09-12 02:26:50 ....A 154624 Virusshare.00097/Trojan.Win32.Banamed.bo-ffb3e2208594a1ad68a8ccc1e58d166129c917ebda5776277312eb51cd57b84a 2013-09-12 03:11:44 ....A 184189 Virusshare.00097/Trojan.Win32.Bicololo.aapn-ddd6f57fb65ac8646a34fec2ec36f06a2cd86211762e168d274dc536ff2619ea 2013-09-12 01:51:06 ....A 88373 Virusshare.00097/Trojan.Win32.Bicololo.aatd-d8329abbd7ce844749417763acd2d40837a3782c7b63264e36416737f7f43be0 2013-09-12 02:38:48 ....A 88708 Virusshare.00097/Trojan.Win32.Bicololo.aova-3e9b926cd812e79f2f1e82495b1d70a90f7653890b9253899638aeaf5f406228 2013-09-12 03:06:18 ....A 91521 Virusshare.00097/Trojan.Win32.Bicololo.aoza-9b0885c64374d0543ce7d40f6417c65495d99d56c2ae715523eeca7f3e5fd470 2013-09-12 03:21:28 ....A 188388 Virusshare.00097/Trojan.Win32.Bicololo.apqf-f00def0d448c64cf78169613c0e0f5c8867e126f52dc3f44f330444b50de3b7f 2013-09-12 02:38:20 ....A 185402 Virusshare.00097/Trojan.Win32.Bicololo.aqaq-e0da546883f263ebf9d4477b2f7d47a1b0f6979e7d3a0066d5d08fefa998e37c 2013-09-12 02:16:42 ....A 176153 Virusshare.00097/Trojan.Win32.Bicololo.arfk-84395a0b84881365ea7c291f8480d7528d3c80c590971a5ff3a11ad6992b4893 2013-09-12 02:38:40 ....A 120193 Virusshare.00097/Trojan.Win32.Bicololo.axpy-e58ccea2deed4d4d7a786d66babd169715f68d37072eafd0e00cef4825ba8b6c 2013-09-12 03:19:34 ....A 121027 Virusshare.00097/Trojan.Win32.Bicololo.axql-4e29d87cb7b1bc230550976874483968c461349d35fa42ca4028b42a93c960c5 2013-09-12 02:30:10 ....A 117311 Virusshare.00097/Trojan.Win32.Bicololo.bhot-e07b302fbe89a1abb5a4c5d98c1e6916127c5b59407a2ca44483ae1aea4779a2 2013-09-12 02:03:44 ....A 121729 Virusshare.00097/Trojan.Win32.Bicololo.bhpf-ad0baf3d0749c77f2a38611253c71fc55b34f22d3210c34f082a18e32d55eda3 2013-09-12 02:20:40 ....A 132793 Virusshare.00097/Trojan.Win32.Bicololo.bhqd-cd857e9efe1c22fc85ec2c1d549b1839d8dc1dcaad0db6ab5e91c79b33356011 2013-09-12 03:17:02 ....A 122272 Virusshare.00097/Trojan.Win32.Bicololo.bhrg-1fef10224a0a67a9ee3f568d07e881c8a9adcb9d5eff2e04d2dae35a7c54b4db 2013-09-12 02:14:38 ....A 122274 Virusshare.00097/Trojan.Win32.Bicololo.bhrg-ed11682ef4766e328bd1e4c389c0e7d4f71d9f3c57a73f72262bd0bb9791bfd6 2013-09-12 02:05:12 ....A 127436 Virusshare.00097/Trojan.Win32.Bicololo.bhsb-0a0b156fb221ce6c16f5cd2da9424ac9ce64f5fa652e1e4b2bbe94678c0520b3 2013-09-12 01:42:08 ....A 127436 Virusshare.00097/Trojan.Win32.Bicololo.bhsb-14764a9af6567115cdb4b0bbe145f59f8a0f8cf31a636a33031c0f1e9562fbe7 2013-09-12 02:26:20 ....A 119079 Virusshare.00097/Trojan.Win32.Bicololo.bhso-dd23528c63a5ab3ace43741de5a240bfa4748c5e46e59e4dadabe326a65cf86a 2013-09-12 02:55:48 ....A 113792 Virusshare.00097/Trojan.Win32.Bicololo.bhsp-7597cea2b202316ba29869369e9f6b2feb2b6317ee63dd9e1cb251d4f0f74d42 2013-09-12 02:25:46 ....A 113789 Virusshare.00097/Trojan.Win32.Bicololo.bhsp-dbe9dbce053c6f24d73407f922f35f8be9646f03dc40deff071c79d91d462871 2013-09-12 02:39:46 ....A 113783 Virusshare.00097/Trojan.Win32.Bicololo.bhsp-e16423558997d0300c4a5ee3bd1492035dd63e3acebb70c827342855ace1fea7 2013-09-12 02:50:28 ....A 125627 Virusshare.00097/Trojan.Win32.Bicololo.qyl-1f984d016940ad05857442c863f5b7ca139728272c8f2a476d4d5b880626f715 2013-09-12 03:27:54 ....A 124833 Virusshare.00097/Trojan.Win32.Bicololo.rdc-0e1229a2b5cd540f30737bb87db1e98e41b6f9407b6e6ee5ea880b8128cccd94 2013-09-12 02:45:10 ....A 124833 Virusshare.00097/Trojan.Win32.Bicololo.rdc-b92135e91b9058a5b357b1db4eecab2e3e21b7a28e27f1cd6361299b5452ebbf 2013-09-12 03:25:50 ....A 124835 Virusshare.00097/Trojan.Win32.Bicololo.rdc-bf67b725baf1326f0cae1c06b1ccd4fff0816728caf3cb326ca7489e9a576952 2013-09-12 03:25:00 ....A 124835 Virusshare.00097/Trojan.Win32.Bicololo.rdc-f62c579cd3ae7103c07ce52fa5bafb05e12a5a99be454f26ceaaa7312ebbbb88 2013-09-12 02:51:50 ....A 131980 Virusshare.00097/Trojan.Win32.Bicololo.tkh-11109833ba6875d9f0d581825767ac71f4208ce8ce22f7e49aa3a9f24717db58 2013-09-12 02:28:00 ....A 184377 Virusshare.00097/Trojan.Win32.Bicololo.tng-d4f90de3aa1b31e2dd73bb7db81796ee9877fe355cdecc1007ac4a90f9e3606f 2013-09-12 02:30:44 ....A 14536437 Virusshare.00097/Trojan.Win32.Bicololo.tvf-cea9962d138860753b5ebf5d3a016b5b07fabb81e97bf09ee2dcd9ea4f58f475 2013-09-12 03:17:16 ....A 184180 Virusshare.00097/Trojan.Win32.Bicololo.uls-e18d44c80736aca0bd21d6f539d6837cde544f1c2617bf341969d27dc322ccf0 2013-09-12 02:11:28 ....A 184185 Virusshare.00097/Trojan.Win32.Bicololo.uyc-c5ef17c32708697de2c5682c62e572eedc8330e2f7bf34509f02dda72023e2b4 2013-09-12 02:09:06 ....A 185378 Virusshare.00097/Trojan.Win32.Bicololo.vwf-87beeb8eca8164725b3ff2ac4a923d939bbab1d601e41436514490a40a1b4ee2 2013-09-12 02:25:52 ....A 185408 Virusshare.00097/Trojan.Win32.Bicololo.wmj-a1e8f4c54cf54932d966400fcc2d03312057d942b0dc4803e5099ba446650bc3 2013-09-12 02:27:40 ....A 95746 Virusshare.00097/Trojan.Win32.Bicololo.wua-dc8795028ac406938f4b0accc95059bf79a17d0bf7c4ebcfec82cd449d0c4e57 2013-09-12 02:52:32 ....A 75523 Virusshare.00097/Trojan.Win32.Bicololo.xon-950618568de96a1fbfa8a7802df58dce6f95a9570f881150b15c96663066268a 2013-09-12 01:49:56 ....A 132024 Virusshare.00097/Trojan.Win32.Bicololo.yit-62dff8a25aa4e20e52b875b7b3a738abad8869f06868cee36683e27834cc602c 2013-09-12 01:57:36 ....A 132044 Virusshare.00097/Trojan.Win32.Bicololo.yjq-286edba3ccad10d38184b8147bd0a89c6364ce2570442368234551822540bc6b 2013-09-12 02:17:14 ....A 75876 Virusshare.00097/Trojan.Win32.Bicololo.yjq-f587f657df197c3d498c300d44a75d4d5da1e6192876e291341e979f2186c3bc 2013-09-12 02:21:10 ....A 132044 Virusshare.00097/Trojan.Win32.Bicololo.yke-1530a645eb3b40ae74ced82a83606de4b8ea64e91e26daef552e37f72066d893 2013-09-12 02:23:44 ....A 132046 Virusshare.00097/Trojan.Win32.Bicololo.ykn-3b3b289d4f94e3125cf9034104071ecc950dc8ce3bcd3261fca5cc23e2e451e9 2013-09-12 03:13:48 ....A 163056 Virusshare.00097/Trojan.Win32.Bicololo.ytq-ac72bdc488293a4434458e42ad4f6f4427ac56dc299ca03ad3c60a01ca5c216c 2013-09-12 02:15:56 ....A 58880 Virusshare.00097/Trojan.Win32.Bingoml.aifr-744f8fc1e31847d691496d6c8e1c3249579043f892408d300b88c8b8c9c05b0e 2013-09-12 01:58:24 ....A 926681 Virusshare.00097/Trojan.Win32.Bingoml.amox-7cfe4567afd19aa6b5b4c47bc12b3c78aebbd4c967b566ad05eb99c6c09024a1 2013-09-12 02:05:34 ....A 845565 Virusshare.00097/Trojan.Win32.Bingoml.anfp-2efb972320ba903976054bb05c5368fa6ad981cd4f4f2010afd1d4b990b9dd0f 2013-09-12 02:50:04 ....A 5120 Virusshare.00097/Trojan.Win32.Bingoml.apor-e01c0f0e014c91db3cd40e8ec16223c0b1642a6a0884488f5e092dca86c14af5 2013-09-12 03:14:58 ....A 88064 Virusshare.00097/Trojan.Win32.Bingoml.atdk-8b86c3589737df501743d99be1a8f05af820697d4a9ddaffcd3064f70e0eb859 2013-09-12 03:04:16 ....A 114176 Virusshare.00097/Trojan.Win32.Bingoml.ausd-3a49f48ca0f48c8ad0ef90b69a6a0856da28986e994ae2c090ca5952d3bd4670 2013-09-12 03:01:12 ....A 914447 Virusshare.00097/Trojan.Win32.Bingoml.ausd-67a3aea3e49711e8f42fe62aeda97f6dfef6d26ab059466f146629462f5e603f 2013-09-12 03:16:54 ....A 69632 Virusshare.00097/Trojan.Win32.Bingoml.bpbp-e5139c56dd5b6a9b0bf1c3239b9d6689f3f83ab158b8786afbf0e2c431b9f007 2013-09-12 01:46:28 ....A 2514923 Virusshare.00097/Trojan.Win32.Bingoml.bpcb-d733da6edeeee298b2c8a64fcf8c4c141edfcd453ffa25dd480f79c8107143fd 2013-09-12 02:43:30 ....A 303240 Virusshare.00097/Trojan.Win32.Bingoml.bvme-6907a01f6a7f7f094ed122d434ec4212d6f513213eb2a0f1a933f2e2d84217ac 2013-09-12 02:28:12 ....A 303232 Virusshare.00097/Trojan.Win32.Bingoml.bvmq-b451fce7606e176d97ad0894a7a6592c5375fa49697b67cb98fa6acea68a984b 2013-09-12 02:13:52 ....A 303248 Virusshare.00097/Trojan.Win32.Bingoml.bvns-4dee2bace4c01a2ae3b298970488f035bdb02ab69d83bb0439f476a44689aeb3 2013-09-12 03:11:04 ....A 303184 Virusshare.00097/Trojan.Win32.Bingoml.bvpd-f90b3e68b38b16155f8fcfcf33ea34cfa19874622810312092c1aac2784ed375 2013-09-12 03:22:30 ....A 17255 Virusshare.00097/Trojan.Win32.Bingoml.cexw-11dae515650d4f87313cf941c62535ce3fb8eb1a8783e2eed194abc50f55328e 2013-09-12 02:16:58 ....A 604160 Virusshare.00097/Trojan.Win32.BitMiner.jl-a54d3eeca59bd3e45a7fd9bc88b76f209a41e7808b9ee164324d047a7cbc90e0 2013-09-12 01:55:04 ....A 32256 Virusshare.00097/Trojan.Win32.Blamon.fng-7b446176a190268223799bcaa08e38615addd22a6f3957f35c18b534e3d171e8 2013-09-12 02:57:58 ....A 248320 Virusshare.00097/Trojan.Win32.Blueh.hz-8b52d4ceae236e42ae2c5bd801a14e82ded96366fe4cfe883111605b2bdab9e3 2013-09-12 02:19:14 ....A 717797 Virusshare.00097/Trojan.Win32.Blueh.hz-a26a324494c2c30e62e614badf8b90fed2d508c92ed16d5fd2014806a28eed31 2013-09-12 03:18:56 ....A 212992 Virusshare.00097/Trojan.Win32.Boht.lv-4687a249b5e67ad8db37e6acfdc3f54eb25d5ad815162b399908e3feb1998185 2013-09-12 02:36:22 ....A 103853 Virusshare.00097/Trojan.Win32.Boht.vof-8dac2ab94c6975754fe50f5b608a8802ce2cd8c63d394449f266786a2ec419b8 2013-09-12 02:39:40 ....A 37888 Virusshare.00097/Trojan.Win32.Bohu.a-fc531fffd5b240c468e81c8b5ba908c5fd4fbb839cb5bdfb68dbeb0aa367dd59 2013-09-12 03:10:34 ....A 57344 Virusshare.00097/Trojan.Win32.Brambul.bp-f706e02ce505af47ffd6dff645aaa37584eaa5958f6070948da9a97e72cdd1d8 2013-09-12 02:38:36 ....A 184489 Virusshare.00097/Trojan.Win32.Bromngr.gx-421f10f7cbde02a0902ed33eae301ebf60e53bfd1b4055f00310d6fac8d0941b 2013-09-12 02:55:14 ....A 184107 Virusshare.00097/Trojan.Win32.Bromngr.gx-67f9c3e4fda9a1c198e869f737f642750df5304c3d82b55a6b28acaf047dc51d 2013-09-12 03:27:06 ....A 184336 Virusshare.00097/Trojan.Win32.Bromngr.gx-c6540ab201da9e653eada1cec71442ee6ee33b18e4371f42696c3a825a82057a 2013-09-12 02:38:34 ....A 51152 Virusshare.00097/Trojan.Win32.Bromngr.gx-ebe030f04466f4d9d5985b2f2b701bf155ad0aa6950bdfffa703192f5f157fe6 2013-09-12 02:49:48 ....A 2166965 Virusshare.00097/Trojan.Win32.Bsymem.obk-7e93dfd00e3dac11839f4754bd8570b442ee821877f621f17c03627ec1f9f61c 2013-09-12 02:24:28 ....A 1519436 Virusshare.00097/Trojan.Win32.Bsymem.ver-c1b55d9d28b3d6c09e0570fe5b528a88f49943e7e6011205f5d45ce1560d7809 2013-09-12 02:32:00 ....A 1640145 Virusshare.00097/Trojan.Win32.Bsymem.waq-0de810ef8fc316847c4462d7475ad28576789e709059c216f592bc8994d6811f 2013-09-12 02:29:54 ....A 69632 Virusshare.00097/Trojan.Win32.Bublik.aasw-52f408a74b07ea89fb30dce2529e237edd8e30e6a15cf131cd2e09b609ead0a6 2013-09-12 02:44:52 ....A 401310 Virusshare.00097/Trojan.Win32.Bublik.aasw-ef1de4dde90b831ff5cf0f929f5213912591009ad481d1f9fd5b911058f19d3d 2013-09-12 01:45:32 ....A 438272 Virusshare.00097/Trojan.Win32.Bublik.aeld-06f8154d7a4c26cd33254e067c6a7b39477a92472fe172b483c75e6458b8de69 2013-09-12 02:13:26 ....A 43520 Virusshare.00097/Trojan.Win32.Bublik.aeld-d9a97c22876b56295c40413f9b75f4d14424820fe728180c7f0d8cd9ed3d4faf 2013-09-12 03:26:28 ....A 438272 Virusshare.00097/Trojan.Win32.Bublik.aeld-ea845f11ff8ca4852a7172176320fcb7d5626eb43f9033d01fdcdfc61f0009c2 2013-09-12 02:34:58 ....A 426237 Virusshare.00097/Trojan.Win32.Bublik.aequ-e338d936fc7eb1669560489b1538fa717b8ff97ecd2ed3a3e91cfe0e6c332b52 2013-09-12 02:37:58 ....A 950899 Virusshare.00097/Trojan.Win32.Bublik.afon-cde780bf596252f6607026317cf61f9ad3b163e12810cfe3e12c9c3bb5c5e6f1 2013-09-12 02:20:32 ....A 371112 Virusshare.00097/Trojan.Win32.Bublik.agdq-de8b604576d42f3c542189034b6329ef78fe0b4e663e113016e690a47e704685 2013-09-12 03:06:34 ....A 371112 Virusshare.00097/Trojan.Win32.Bublik.agdq-e267145f6b16348f461011b8d5aa1cbb541d08d40022f8134029d351baa2ffb5 2013-09-12 02:07:46 ....A 78198 Virusshare.00097/Trojan.Win32.Bublik.amzq-4a8f1e6c6eef8ff2a8b6b29613c5ab5ece2a095f5557bf0ab966f9d6822b0281 2013-09-12 02:41:22 ....A 28972 Virusshare.00097/Trojan.Win32.Bublik.amzq-60c225d0d3d2dbb997f7a66e85f16935cd6b96a9618b3ce61dfd7f2b197cd878 2013-09-12 02:16:48 ....A 78198 Virusshare.00097/Trojan.Win32.Bublik.amzq-e60ced90a17376bb97b9a66728c45a82a4c5fff33c7a0e8065bda64e8151e39f 2013-09-12 02:08:52 ....A 78198 Virusshare.00097/Trojan.Win32.Bublik.amzq-faa517e2c6b69e0f2233784917d891815c2c53ce46eed62ac844fb72c5957ad4 2013-09-12 01:44:32 ....A 300032 Virusshare.00097/Trojan.Win32.Bublik.aqoq-0811abf6ed9de5c73081540d8b897b7b903818abc41b2190da4d411e06a924e2 2013-09-12 02:22:14 ....A 311296 Virusshare.00097/Trojan.Win32.Bublik.atzs-7478437d50d814a0c418b3f0b7c74c3336b58d8ab6c4f8c44ff5027c8ee5a040 2013-09-12 02:57:20 ....A 311296 Virusshare.00097/Trojan.Win32.Bublik.auab-8919ae12d0791a6485dccbaedb84400775a004288283bd236b1f753faad147a8 2013-09-12 02:18:58 ....A 311296 Virusshare.00097/Trojan.Win32.Bublik.auab-8d74ab61ff55729ec5e9201b5b7974b9b84f57be72e512382a747a645a095f11 2013-09-12 03:10:02 ....A 151552 Virusshare.00097/Trojan.Win32.Bublik.awvr-b1b31c1443a4245846d7ed8798898bd8074d53f5c422e3b7ccefb9f63fde98c1 2013-09-12 02:41:28 ....A 258429 Virusshare.00097/Trojan.Win32.Bublik.aybl-e87adea600153c2e29f8bd8594c0d27f9802e2dd698d5eba972fc06a51dd131b 2013-09-12 03:05:20 ....A 32768 Virusshare.00097/Trojan.Win32.Bublik.azmz-f7442aedaa0486ebe48999374ef40ff1c54e77e3a01a70d3b7939e6d5826301a 2013-09-12 02:31:08 ....A 100867 Virusshare.00097/Trojan.Win32.Bublik.azxx-e9e52f757ce8be537f9b69d2c81206e0b0a4c3fd1aeef3a0249bc89e969da671 2013-09-12 02:53:14 ....A 874837 Virusshare.00097/Trojan.Win32.Bublik.bamr-d9babc5f34ab21e84f01c16e6ccd7bce1cca907a54c061c74975aba0fbe0ad75 2013-09-12 02:48:04 ....A 24064 Virusshare.00097/Trojan.Win32.Bublik.bbmd-71b6128099f656b837ded0854c2dbf6df0b45c09bcac6c14fce9a328fb79897e 2013-09-12 03:02:34 ....A 186688 Virusshare.00097/Trojan.Win32.Bublik.bbtr-0944a7a0445fec4c8a76ae9a6201fa71deffbfbbd5fdaaefef681d1e21a13151 2013-09-12 03:24:08 ....A 304742 Virusshare.00097/Trojan.Win32.Bublik.bdgv-f17f3bff246d8bfa11bd42724f6c8713f1559d873fae2a025f1d1c8dc34de15a 2013-09-12 02:37:16 ....A 40960 Virusshare.00097/Trojan.Win32.Bublik.bijv-e4bdef6dd6dffae731289c87a80b5130718aa44eb77e658eda4f9acaa120be31 2013-09-12 01:57:28 ....A 192512 Virusshare.00097/Trojan.Win32.Bublik.biyl-41bebeceff96396ccf3ebec9fe417170fb3d100da92cdf536728c2f13f7c0e64 2013-09-12 02:49:40 ....A 137227 Virusshare.00097/Trojan.Win32.Bublik.crbz-fb758b16c5c20cbea96844e80f67d167c2358663b168ce5d2e01ee9063812427 2013-09-12 02:39:20 ....A 380291 Virusshare.00097/Trojan.Win32.Bublik.cuph-e61a4fe98e913fa91d1bd9411b568d66bb7af6d35d48f2623e21966de80f74b5 2013-09-12 03:20:48 ....A 351744 Virusshare.00097/Trojan.Win32.Bublik.dff-ef221c024d55da778d400c904e670ee1ce7a84869771626dbc20bd043d96cd24 2013-09-12 03:26:06 ....A 86542 Virusshare.00097/Trojan.Win32.Bublik.dtar-49f629e60f6ae7c9a9f8e6dfaec54ca60dc4507adb2b3c28bde28eda38e57695 2013-09-12 01:43:02 ....A 44320 Virusshare.00097/Trojan.Win32.Bublik.dtlp-f5ffd809477e3114d73db92db273839c93fa1ed45bac3dffe5953a81583ee069 2013-09-12 02:16:28 ....A 217143 Virusshare.00097/Trojan.Win32.Bublik.dtnu-2b6f1e596f306841e2fead5dd7b85e298cb997b5e00e30c09a84d15486e873b5 2013-09-12 03:00:34 ....A 139101 Virusshare.00097/Trojan.Win32.Bublik.ejhz-7751698677d7ee907d10940d0e41bb31116b8093ec53efbbf74151f817d1ff39 2013-09-12 03:22:24 ....A 611356 Virusshare.00097/Trojan.Win32.Bublik.ejoq-bf21b7b0138f2f5d48e3ba2432e4d5dd5406c77aa646fe998bbf6039c7f24cfa 2013-09-12 02:16:56 ....A 347362 Virusshare.00097/Trojan.Win32.Bublik.ejpp-8e89bfe11e2b981d84c8b391ab824d740b3a550a6edf12e72eedb35e58678224 2013-09-12 02:10:04 ....A 390659 Virusshare.00097/Trojan.Win32.Bublik.ejwl-335c8e0ba36e9889a5de9cd2b12d0e52daeec9d67e36aeca1bdb27edcd77d51b 2013-09-12 02:28:34 ....A 99328 Virusshare.00097/Trojan.Win32.Bublik.ekmo-e216a68e4a9620db33b6f0be1243299c32a2ff31e252f41d223d8bb3108991e4 2013-09-12 02:09:26 ....A 127610 Virusshare.00097/Trojan.Win32.Bublik.ekoa-829fc25fd072a5d60376461a78243b24cd7252892bb95290915ceaa49be3ef54 2013-09-12 01:38:34 ....A 141824 Virusshare.00097/Trojan.Win32.Bublik.ekqv-044737c4105bcd03cdce493d1a04690b646e566c82b00b423ed92e6aefb36fba 2013-09-12 03:24:10 ....A 493056 Virusshare.00097/Trojan.Win32.Bublik.ekze-fc6cbe11e629c87e615fee8133cc3a9779b9ebd396a98ddc7c49d01ba12c6708 2013-09-12 02:26:08 ....A 233984 Virusshare.00097/Trojan.Win32.Bublik.eleh-74ec6709861ee0e87bf2f39c9b71c2f8e7a93c3c47bcdc065aee42b179a29bf9 2013-09-12 03:22:40 ....A 219212 Virusshare.00097/Trojan.Win32.Bublik.elfw-f0a10541fa0bff7dc0a9bf18d83f838e8bcf6fab46c2c06f9c40cb553d95f95d 2013-09-12 02:00:18 ....A 296448 Virusshare.00097/Trojan.Win32.Bublik.elhu-0ddd39ac1ae0d09d510432d984b8ff6d6c22fd07c6108ae6c313a6956c3abfa9 2013-09-12 03:06:32 ....A 303616 Virusshare.00097/Trojan.Win32.Bublik.elhu-132df43910642f61e119093e5e58f0edaee14050e53e4b6cafda6c2bc2a77611 2013-09-12 03:11:42 ....A 280576 Virusshare.00097/Trojan.Win32.Bublik.elhu-16d022a4dc9eff2229ed7291f595ddf39cd53f6e7cc2015600a12149f4260864 2013-09-12 02:50:02 ....A 527216 Virusshare.00097/Trojan.Win32.Bublik.elhu-1f483e50d4985fcd9812911d19ae3521f4bd5941181b698107d8c3da0e21ef56 2013-09-12 02:58:56 ....A 402432 Virusshare.00097/Trojan.Win32.Bublik.elhu-2009cda589c26885835668efdeb990554ef3906e50b63a018c401e86f8ab8514 2013-09-12 02:24:16 ....A 603925 Virusshare.00097/Trojan.Win32.Bublik.elhu-238dce5b27115f3eb1c5f0115992c5a060c520223db567292d9f15a4926efc9b 2013-09-12 03:19:38 ....A 869572 Virusshare.00097/Trojan.Win32.Bublik.elhu-26ac16dc447dad724e573f6528aa37e907f328905d482efee1d3c7d777d54be0 2013-09-12 03:06:20 ....A 1041461 Virusshare.00097/Trojan.Win32.Bublik.elhu-3429c7fd0f94be4da7b4c5610aea466e31699e68123c97790ed9b8d88c8a7406 2013-09-12 02:16:30 ....A 303616 Virusshare.00097/Trojan.Win32.Bublik.elhu-74aab076150db4eaedb2ca03f6212efd78178b27fa0fc0572c1a15e5abae9da7 2013-09-12 03:11:42 ....A 303616 Virusshare.00097/Trojan.Win32.Bublik.elhu-81541d351cf7bf13af61edec12c71d1c7bdaee74689905ceea7e22c8979d9971 2013-09-12 02:53:48 ....A 279552 Virusshare.00097/Trojan.Win32.Bublik.elhu-899c607c51f50193108af74ba667baa4a31a39b99588806979a421802e5dd4cc 2013-09-12 01:53:32 ....A 303616 Virusshare.00097/Trojan.Win32.Bublik.elhu-989c26e3ca73dd452ed5a969fddb0d8048f30e9e452139eb2823b184ee69d7b6 2013-09-12 03:28:00 ....A 254559 Virusshare.00097/Trojan.Win32.Bublik.elhu-b643cc6523ded32416d95a2c68e73aa0105e54cdd9f3f1647ddaa8a2fd3bbe8a 2013-09-12 02:52:32 ....A 259072 Virusshare.00097/Trojan.Win32.Bublik.elhu-d839a16b3a9b78d268174013ecaaaf229dd3acd0cb483c24a89fb5cef65836ea 2013-09-12 03:14:50 ....A 219532 Virusshare.00097/Trojan.Win32.Bublik.elhu-da3026cd5ec0f7170ad3086ab4997ce3f5141a59f4ae3f5ff05d6e4b7ec92ce4 2013-09-12 02:27:08 ....A 303616 Virusshare.00097/Trojan.Win32.Bublik.elhu-dd8e4efd490fa4ad8a40e79feafbf5d6eec501405eef4e33acb823619bb774f7 2013-09-12 01:49:56 ....A 276992 Virusshare.00097/Trojan.Win32.Bublik.elhu-de35e54f0ef8eaaead6fbb908ad9352bf4cf0a819452edfd48d0327f2a79bc4c 2013-09-12 02:27:36 ....A 303616 Virusshare.00097/Trojan.Win32.Bublik.elhu-df8827058dfd823cce72023c44a11a3fc09e1c76c8a0f0195d0f93282c29f69b 2013-09-12 01:47:54 ....A 352256 Virusshare.00097/Trojan.Win32.Bublik.elhu-e1e76979ed182374e91ef0c1a1f7597de21665ebdfaf564a8c5cf4a3edde012f 2013-09-12 02:24:56 ....A 405704 Virusshare.00097/Trojan.Win32.Bublik.elhu-e25934c3d298c0e73498c6c5d5795f7dc5ee41421bb94dcbacb21e4c9a7475bc 2013-09-12 01:39:14 ....A 497152 Virusshare.00097/Trojan.Win32.Bublik.elhu-e32d01ce9211a5ebc1dfdc6a0a9772ae86a8d34dda3e674dbd3dad96e514799c 2013-09-12 02:06:08 ....A 446659 Virusshare.00097/Trojan.Win32.Bublik.elhu-e5e22fbd8eeee70a3ef7de524752caaa3d463481080e6a1776be40f68af64199 2013-09-12 02:32:48 ....A 624640 Virusshare.00097/Trojan.Win32.Bublik.elhu-e68ad0cf3e2a22ba9b7a5458ff2683e836e63bbe60ce6fa8a8ace14804156412 2013-09-12 02:35:22 ....A 327680 Virusshare.00097/Trojan.Win32.Bublik.elhu-eaa20e19712fdc73e1044660a8e64fb27e60f3fcc157db787ed845ac1b5f83e4 2013-09-12 02:24:48 ....A 303616 Virusshare.00097/Trojan.Win32.Bublik.elhu-eb6d12fdfd7fb6f33544d87310c559ef81e3001a4ff4733b0238bf9e378981bb 2013-09-12 03:05:42 ....A 7884612 Virusshare.00097/Trojan.Win32.Bublik.elhu-ecb74a4dea4ea503854fb6e45331714bdee6016bc863675dc4cf5193e6846075 2013-09-12 01:43:06 ....A 740864 Virusshare.00097/Trojan.Win32.Bublik.elhu-ef848799ec350fce3cdef40001f44a30cd69872bb46f78a635e66f670f86be8b 2013-09-12 02:34:26 ....A 303616 Virusshare.00097/Trojan.Win32.Bublik.elhu-f027f71a7e3e7db5165f9ff4ccf8a1fb5e5ff1eb9ad8553e2feea182f5e8cd06 2013-09-12 03:19:06 ....A 596848 Virusshare.00097/Trojan.Win32.Bublik.elhu-f4e0a2af9d0167bc57c602bfd7538475e12757314f0c69c89286e216f84a6aae 2013-09-12 01:49:32 ....A 312832 Virusshare.00097/Trojan.Win32.Bublik.elhu-fab6defde3e7109fea785f4f1247978c8ad98f364966c36ead3d602a3e69b92b 2013-09-12 01:45:44 ....A 303616 Virusshare.00097/Trojan.Win32.Bublik.elhu-fb1a11a65563803ff96abc95b088f3a3c097d0ead7d5262b5b03f5ff20d273f5 2013-09-12 03:31:44 ....A 279040 Virusshare.00097/Trojan.Win32.Bublik.elhu-fca2f0d7aa05f32a71951be183f1844363d75b1bd1f5d0607c028a0857446c6b 2013-09-12 01:43:34 ....A 1008640 Virusshare.00097/Trojan.Win32.Bublik.elnr-3303a41bb4cc3f8a0b930d303c10a52d61d880bb7a5c375ff6a8211f6162dee4 2013-09-12 02:43:56 ....A 366357 Virusshare.00097/Trojan.Win32.Bublik.elnr-8420d6390f3fdb750663ee90e299a5b0f7852b108b1f0ec79400b955d1446acc 2013-09-12 02:41:30 ....A 84992 Virusshare.00097/Trojan.Win32.Bublik.elnr-9df44e64495ca1306597e130a53800fc7eef0bc48ccdef1f0e187f957f31e637 2013-09-12 03:18:54 ....A 323072 Virusshare.00097/Trojan.Win32.Bublik.elnr-df5be4a088d66252e31cd842dc0df726b5f77f9f1d825ebb0b47ab7dc53dbda7 2013-09-12 02:56:50 ....A 239104 Virusshare.00097/Trojan.Win32.Bublik.elnr-e9e73cc31a97efd2739f92a186b298dd473464115efdec7cbd59b17193db4438 2013-09-12 02:14:26 ....A 382464 Virusshare.00097/Trojan.Win32.Bublik.elwk-477b7a5f8f996e7d39a6972047ea9cb844b21f2bb8f0a61b2de91e477647b009 2013-09-12 02:48:50 ....A 481792 Virusshare.00097/Trojan.Win32.Bublik.emar-e180741f438c21e312d437d269db0debaa0edddcbae9786a5cbcdde86fcd0ed3 2013-09-12 02:50:16 ....A 32768 Virusshare.00097/Trojan.Win32.Bublik.emyq-d81b88efafd457abab78936ab8e22c8a0d5b06a42cbcc2f5885e0fa1a904086f 2013-09-12 02:22:52 ....A 289792 Virusshare.00097/Trojan.Win32.Bublik.enfi-b8191db2958e90d8b9b830e75f6f6cbf00ec0e89337fca03c2cfbc96c80cf4de 2013-09-12 02:31:40 ....A 1531904 Virusshare.00097/Trojan.Win32.Bublik.enkv-ea573516f42bdf0601af0340ce41ff7f7e607fbd6f173902b9d94a086c3a55a2 2013-09-12 02:31:02 ....A 117248 Virusshare.00097/Trojan.Win32.Bublik.etdt-721f4fad60a83331ef40c782ec28b3cb7864a103b5ab36a4170502e28cf3c66d 2013-09-12 03:19:42 ....A 47004 Virusshare.00097/Trojan.Win32.Bublik.etdt-e0e1c258d4e000107eb234fcdc814b9221b08811a2c833f87be15741bac59431 2013-09-12 01:50:42 ....A 122950 Virusshare.00097/Trojan.Win32.Bublik.etdt-e2a062643c2d8aad7b9d312cf4f65fac789601b318673ef4ed2705a82429d3c9 2013-09-12 03:19:30 ....A 118356 Virusshare.00097/Trojan.Win32.Bublik.etdt-eb5a6693bf47ea3127a27af9048df9ebeeeb1f86f3b6d1f3803c4800d4ede3aa 2013-09-12 02:30:40 ....A 538112 Virusshare.00097/Trojan.Win32.Bublik.eybq-efe7aa1d119ec28799ad585be28d4d6c6d1588813b4aa39e9547d16245d16af3 2013-09-12 02:16:44 ....A 124928 Virusshare.00097/Trojan.Win32.Bublik.fdtv-fc714c00196152c1ffdc5b18e54cdfc3fcf68b392b2c772f9803f790b1e22343 2013-09-12 01:51:10 ....A 147456 Virusshare.00097/Trojan.Win32.Bublik.itn-fcb7a701cbb8bbac6e3a2396c2be13e1a1fdbb4c789c039d9d5af2aedd52d250 2013-09-12 02:04:12 ....A 236597 Virusshare.00097/Trojan.Win32.Bublik.iyt-e8ebd534a8a529d7502a4a0dcc769f3f90f783b5d210093180e99bb41924b0ff 2013-09-12 01:40:40 ....A 774144 Virusshare.00097/Trojan.Win32.Bublik.jxu-ebcbb1a25e9b357602f9ebc41f0bd097c76d98034c78b817c66da9f43002a230 2013-09-12 02:41:42 ....A 135168 Virusshare.00097/Trojan.Win32.Bublik.kzl-033e8eb3719799e729d68859f63daf8b534161f2e903d015cdbaac3b39364767 2013-09-12 03:05:32 ....A 131275 Virusshare.00097/Trojan.Win32.Bublik.kzl-070b6974a6e212b1e53024f5b81a6505e588e4193be9e8485c612d8d7295f09d 2013-09-12 03:16:16 ....A 175784 Virusshare.00097/Trojan.Win32.Bublik.kzl-599646509a32c0d388765ab828c3589c38fa3532e521b63dbbd7dc6477a6d7a1 2013-09-12 03:12:32 ....A 125067 Virusshare.00097/Trojan.Win32.Bublik.kzl-6a24ae6d5148c6628d9f05ba86d7836442e355f809e05c6c166a2221fd3184fc 2013-09-12 03:01:26 ....A 32704 Virusshare.00097/Trojan.Win32.Bublik.kzl-82ab8ef4fd52d5b49c7c6b804311a3e3e3b56190aca41e3db8139f83dc3464d5 2013-09-12 01:48:50 ....A 13140 Virusshare.00097/Trojan.Win32.Bublik.kzl-93e4d60f33abf2acc1df0612b0adf3c0e455e3e903a55bd3295dd12462205dfc 2013-09-12 01:55:34 ....A 163840 Virusshare.00097/Trojan.Win32.Bublik.kzl-a13b4fda8562802ace25a91982636aeb0f2e8fd221f870f575929275823d0de7 2013-09-12 01:56:38 ....A 131035 Virusshare.00097/Trojan.Win32.Bublik.kzl-afaac04b7fa1249e780d0e3c41ce353921b13a6372ece0e77dbda0ac8a81e5ed 2013-09-12 02:39:50 ....A 256512 Virusshare.00097/Trojan.Win32.Bublik.kzl-c25cde51e1ec5ebcfdb3c526b247a4362f8e58e8d9816d4699885430007a457c 2013-09-12 02:54:34 ....A 135168 Virusshare.00097/Trojan.Win32.Bublik.kzl-d86e41a7a37b268280f77eaac1d5d7facc519244d27627da518a987495a496a2 2013-09-12 02:50:22 ....A 164096 Virusshare.00097/Trojan.Win32.Bublik.kzl-d937c99c035cd9aa9cae14b64078501c7a969c369f4ac69f2665fce4257a048d 2013-09-12 02:32:28 ....A 32704 Virusshare.00097/Trojan.Win32.Bublik.kzl-dfb0ad74fd94ae94124005b27a0f908e35f581c7f20bbfcd3b32aa7fd1ad9309 2013-09-12 02:16:10 ....A 135168 Virusshare.00097/Trojan.Win32.Bublik.kzl-eba016fb7f7e25284e3a5f7b3a234034f8ef749b67be797ee3415861e5f63f4a 2013-09-12 02:50:28 ....A 132875 Virusshare.00097/Trojan.Win32.Bublik.kzl-ebef966d6381d669fc7b41c10a12f9d2712221f85d8289b1145b73f55819a52e 2013-09-12 01:44:08 ....A 135168 Virusshare.00097/Trojan.Win32.Bublik.kzl-ecf4bf9e74e505dbb5c10134ebbe4c6acd3579f0dfb298a9b0de1633256b829c 2013-09-12 02:30:22 ....A 39387 Virusshare.00097/Trojan.Win32.Bublik.kzl-ed76689432f851565dcd0c63ac0790bb9fee5dc6722a5975bae7306bea2de984 2013-09-12 02:30:24 ....A 106939 Virusshare.00097/Trojan.Win32.Bublik.kzl-f51041cc1ad9d3b534493db041d92b591cb824af2ec09eeaf93cfb258ea3edd0 2013-09-12 01:38:34 ....A 69632 Virusshare.00097/Trojan.Win32.Bublik.lbh-d3ee73d95b6de39bdadfb982315819c30dd3ddd9655ffa1e81a2b079607f409e 2013-09-12 02:14:54 ....A 167936 Virusshare.00097/Trojan.Win32.Bublik.lbh-d87f99dea8944f8954c40b332c0c9436bf6aefb9f7bd9ad6f356b0f5bbdbe414 2013-09-12 01:47:54 ....A 69632 Virusshare.00097/Trojan.Win32.Bublik.lbh-ed4b2cb3a9b61bcc1474d0bd65ef080a33424ffd2750b67297a7c823ef244dae 2013-09-12 02:59:54 ....A 427520 Virusshare.00097/Trojan.Win32.Bublik.lje-d34623d74c1004190451bbc328d35b7cde061dce4dc6a3e4dab08f09590ca9b3 2013-09-12 02:40:30 ....A 532835 Virusshare.00097/Trojan.Win32.Bublik.ljk-bc8ec3a40e0d0e5305c14029d34d0c0856fc8eda6697c1c942e7396b41810fff 2013-09-12 02:43:30 ....A 190464 Virusshare.00097/Trojan.Win32.Bublik.lkn-30924cabb3e574a138372bd37bedc90f739a60c0876c271e7bef3ce9d136cd51 2013-09-12 01:59:46 ....A 189952 Virusshare.00097/Trojan.Win32.Bublik.lkn-420d8c36d3f6911b5498389a65a0dbf2e3d1ff4e9b3a2db5a2948751b5018b0c 2013-09-12 03:12:12 ....A 323784 Virusshare.00097/Trojan.Win32.Bublik.lkn-876a1fd8684bf55349f194d1dc94e9091b24e5d383a6f258f82fb7c3f15f518f 2013-09-12 02:51:24 ....A 646255 Virusshare.00097/Trojan.Win32.Bublik.lkn-aa97147562fe204461e57baa469f02b8ff846f79c79192408669d7f262f5ca5e 2013-09-12 01:44:52 ....A 190464 Virusshare.00097/Trojan.Win32.Bublik.lkn-b9c3dc846a5a5fc2c85765dd4ec369bdf200a61c88ad86b1353181c9ec063737 2013-09-12 02:31:38 ....A 193536 Virusshare.00097/Trojan.Win32.Bublik.lkn-d832bcffde711a4be283115b5dd41d3e1700d1f418df5aa92266b6fd45d133e7 2013-09-12 02:14:58 ....A 190976 Virusshare.00097/Trojan.Win32.Bublik.lkn-f0b64a56dd40eaf082b55adb8c7be0fb8d53f343aea73c20b179beab6ac6db49 2013-09-12 01:40:46 ....A 110592 Virusshare.00097/Trojan.Win32.Bublik.myc-dc6771e7f94f98dbd3af8e2a59d48bba7f86dc94f69c66e7c57f35b5cbb03edc 2013-09-12 02:05:34 ....A 1296489 Virusshare.00097/Trojan.Win32.Bublik.neo-79ece7cfec9177c2219b49e9c5bfe09ac88d2b30de01f6ac6c9113a12bcffd2b 2013-09-12 02:55:44 ....A 48128 Virusshare.00097/Trojan.Win32.Bublik.oal-941e4439693bbf8ddd6d090042aded2b95fe358f215a8b8b666b535990036e01 2013-09-12 01:40:18 ....A 65043 Virusshare.00097/Trojan.Win32.Bublik.odd-e480f6bed12e39ada2b93c15f93325522c0067af2b9a7ce17e018f7442e5a3d7 2013-09-12 02:36:26 ....A 441432 Virusshare.00097/Trojan.Win32.Bublik.omp-d3e635326737cc851532f3d768837936ad609ef89ad05d5cb27a9dc91888a0d0 2013-09-12 01:40:30 ....A 441432 Virusshare.00097/Trojan.Win32.Bublik.omp-f70d6d608a359237691d3cf89ece58f94c9aca27157857715a89e01672f52571 2013-09-12 02:32:30 ....A 26624 Virusshare.00097/Trojan.Win32.Bublik.onp-31a5bf1cde491f24f1c751a2d66d0edfe91303ef1e7cfefb25a939156737a05c 2013-09-12 02:15:00 ....A 57344 Virusshare.00097/Trojan.Win32.Bublik.onp-54ce487754db224f671aec44abee32787321c2f483c9939a4d4369d33f1cd06d 2013-09-12 01:44:12 ....A 44847 Virusshare.00097/Trojan.Win32.Bublik.onp-fb48cb9dffba093c3208071bde1cb0a2e59254b6a6b96059c6dd218b453f2211 2013-09-12 01:57:08 ....A 424208 Virusshare.00097/Trojan.Win32.Bublik.oui-8071d2f38fb82a18de5b27292799c2395c31d1f3c177cb2ab8bc121c6e9bc9ed 2013-09-12 01:45:24 ....A 424208 Virusshare.00097/Trojan.Win32.Bublik.oui-d2c487b2742b3e1766207a077b023f4c8988781a98d5ba80f898c8a497b88461 2013-09-12 03:18:38 ....A 424208 Virusshare.00097/Trojan.Win32.Bublik.oui-d3b4204ff0e2ba4142c6782019f2a4e9437875c607aac2280e908a683dbbde2a 2013-09-12 02:54:46 ....A 424208 Virusshare.00097/Trojan.Win32.Bublik.oui-e9fa51147966eba9202a3d261567ba0cd14048d47d3f59e9b89b862208be5a92 2013-09-12 02:57:40 ....A 424208 Virusshare.00097/Trojan.Win32.Bublik.oui-ecc6931f06db4a66feb1431174b33e389edc26ea8fbddb14609bef5bea4af8f4 2013-09-12 02:53:50 ....A 376832 Virusshare.00097/Trojan.Win32.Bublik.owu-e81f92a7e5458f91ab9fdcff14e1b2f731bccf51de4354befcc4a6529fb4befb 2013-09-12 02:33:12 ....A 390592 Virusshare.00097/Trojan.Win32.Bublik.rno-fac3af1a611b9e0ccacc0e07a24f7f8c125ef3489e7539e6626c2e1aaf09c53a 2013-09-12 02:38:08 ....A 70220 Virusshare.00097/Trojan.Win32.Bublik.roh-dc3b9694dc19c9ff225aba08e4c9758dd2dd09d4717eed9d93bff061424a56a8 2013-09-12 03:27:18 ....A 451856 Virusshare.00097/Trojan.Win32.Bublik.rvg-0b590482c64de1d495ed2206eb871c458b741248637b897685c77ac1029c0229 2013-09-12 02:03:04 ....A 451856 Virusshare.00097/Trojan.Win32.Bublik.rvg-cf24faf9dfbd5b3e4bf942055909abc37bb82502e01298754ac969e08ce19032 2013-09-12 01:55:48 ....A 451856 Virusshare.00097/Trojan.Win32.Bublik.rvg-d99d98aa734cc714295859bca31774529d8b53676bc98fdc0f8d1ace9d16a8a1 2013-09-12 02:13:38 ....A 465296 Virusshare.00097/Trojan.Win32.Bublik.rzr-aca6d57b5dccd04488f75b6ac54d115814474722db767e586ce4cd069fdd62c3 2013-09-12 02:09:20 ....A 465296 Virusshare.00097/Trojan.Win32.Bublik.rzr-d0c4325f7ca44d35db973e61b32b4d58880c858e0375490c632521311af06cc0 2013-09-12 01:51:02 ....A 420240 Virusshare.00097/Trojan.Win32.Bublik.ses-2b437daf83f45a0beb12bf2679d8cdf54a95aa31d957dfa4ed3602bf9e8e8e9a 2013-09-12 02:28:50 ....A 420240 Virusshare.00097/Trojan.Win32.Bublik.ses-4f390f823b81e64a7f3611e7cba557ed7f2d00031ee9638d3cdfd154fb25cf66 2013-09-12 02:33:28 ....A 420240 Virusshare.00097/Trojan.Win32.Bublik.ses-b831b47d2241bb23efd67ac306fff4059a497b63baeb5501976c17dfa9c19720 2013-09-12 02:30:58 ....A 420240 Virusshare.00097/Trojan.Win32.Bublik.ses-d6d8923ee664e3f62df44a52ef3a3648f5097351d676c3b51b952574700931bd 2013-09-12 02:42:34 ....A 420240 Virusshare.00097/Trojan.Win32.Bublik.ses-d93e99c7b0f22614d95464ff2e5431394fa720e2af82e2333dcb00887ebecec7 2013-09-12 03:17:20 ....A 420240 Virusshare.00097/Trojan.Win32.Bublik.ses-db614c98b3ebe132816a780ba75e933201f34ae9552f5bff9354b8f69c16ca14 2013-09-12 02:27:20 ....A 420240 Virusshare.00097/Trojan.Win32.Bublik.ses-e0a801b59421832569cb0f90ebeee8e9565af1f90c657f38c4dc42e310486f1c 2013-09-12 02:49:50 ....A 420240 Virusshare.00097/Trojan.Win32.Bublik.ses-e648e4d7a7fb60efcdd9fb528654370d2e7e72a94a64e05c7495f553a08ea090 2013-09-12 01:57:36 ....A 364559 Virusshare.00097/Trojan.Win32.Bublik.swu-e6b3c08cd43812a9d91a51f9b5c823383483179b662b277f16626ebc3c41c105 2013-09-12 02:02:02 ....A 420312 Virusshare.00097/Trojan.Win32.Bublik.szm-e738363670591616ade67bbef48ba2040e054050ef1ca329b494a153dd30a5e5 2013-09-12 02:37:38 ....A 1584640 Virusshare.00097/Trojan.Win32.Bublik.szr-75d1af3e931b2fb2632b58ba619e70b1ef22e03482c3367ccd26df097bb6e54a 2013-09-12 02:00:08 ....A 512563 Virusshare.00097/Trojan.Win32.Bublik.tec-6cc88ae24d7e25bfe105c4ce19a96e4626c4100bc3cf13f0a97e01dca9a9dee6 2013-09-12 02:54:26 ....A 396088 Virusshare.00097/Trojan.Win32.Bublik.tni-834342071ffb66cfcb46c39e3acb0ccbf2681a77a37ce0d3a4bba36a6e26d05e 2013-09-12 03:08:36 ....A 396088 Virusshare.00097/Trojan.Win32.Bublik.tni-a353bd648159b6e15a330d049fb21b130539dc11c41420d37515aa5fa960d3d7 2013-09-12 02:27:20 ....A 396088 Virusshare.00097/Trojan.Win32.Bublik.tni-d2f422bdcc8b28bcbefe4686082486aee517e30bf24ea0b19c5e2f1fd8f221ee 2013-09-12 02:25:36 ....A 526080 Virusshare.00097/Trojan.Win32.Bublik.tqg-848ba7a3eda5c9454bb148286485c93169658628590496e4039f4050c67e3cd3 2013-09-12 02:54:34 ....A 148002 Virusshare.00097/Trojan.Win32.Bublik.tqg-d70499ddb72e9f2da47d08b3647f9df4fad687fbd52797745406b0245982f3a2 2013-09-12 02:49:28 ....A 802690 Virusshare.00097/Trojan.Win32.Bublik.tqg-d9c1a87c1b1c149c81e6100213f748e201c84ba1178b223c8edbcc94dbaff39b 2013-09-12 02:38:16 ....A 386360 Virusshare.00097/Trojan.Win32.Bublik.tsr-94564d95e975843a2d3c3b7c3660f80ba5086dd1e814e0e3dd88a5e8ac47b05f 2013-09-12 02:49:34 ....A 154530 Virusshare.00097/Trojan.Win32.Bublik.tsr-e9ba7625b37818fbf38af61d03f8eb2ff188ca4061ea76d11b9d32e420a3252b 2013-09-12 03:23:24 ....A 333272 Virusshare.00097/Trojan.Win32.Bublik.tsu-2c9f361da1f3c2f8691bc495cf44ae1ba9f5041bc598d57b50afbde0fab3758c 2013-09-12 01:45:28 ....A 333272 Virusshare.00097/Trojan.Win32.Bublik.tsu-cf118c738dc00f391bf957eb674ccac11e18113acd0a1a8ca83e69505b009fb9 2013-09-12 02:22:56 ....A 333272 Virusshare.00097/Trojan.Win32.Bublik.tsu-f73821883561f8bc4c8b8ded5374a6d953cd219e9c56c440ce2554bb98d8e2df 2013-09-12 02:29:42 ....A 333272 Virusshare.00097/Trojan.Win32.Bublik.ttd-fc48a5d5410736a715c6d1507c7eb0badf4783193f6d3e88fc74761b23453649 2013-09-12 02:53:00 ....A 368160 Virusshare.00097/Trojan.Win32.Bublik.ues-e5c6704346a0c8bd8845a003270589a7caf81fcaed5f9e236ac79153cf4c852c 2013-09-12 02:55:26 ....A 286899 Virusshare.00097/Trojan.Win32.Bublik.uie-79cdc66b4bb5a4fb88b50133ef2324bdcbcf388e7a78293a4d49f2b116a500db 2013-09-12 01:48:16 ....A 329907 Virusshare.00097/Trojan.Win32.Bublik.uie-e68cbe067ebeb461a6aa89939df77c909b1dc274c93d73368fb6aa2b843ab15d 2013-09-12 02:07:56 ....A 389560 Virusshare.00097/Trojan.Win32.Bublik.uii-e0f9a78f5d5f45970f9245429debbbac838118ec8a6fedf4708b87e2feb5f684 2013-09-12 01:41:38 ....A 36683 Virusshare.00097/Trojan.Win32.Bublik.uii-e5df2a0b223879093b3a9a6e9233b71425646b8b1c4d784171c7c2e653bdb623 2013-09-12 01:43:24 ....A 389560 Virusshare.00097/Trojan.Win32.Bublik.uii-e654ea9cb9803e0fac04dd55a1e68d6e9c450350c3e5178a60b0a7d6fd84247c 2013-09-12 02:36:24 ....A 50746 Virusshare.00097/Trojan.Win32.Bublik.ule-c16b9881099cebcb44b9f0ed252aa19b7e1d3149452af3991613e40409e630e1 2013-09-12 02:55:12 ....A 367632 Virusshare.00097/Trojan.Win32.Bublik.umj-61daddb68f25e3133f390bfc8e80af1ef7a613ff2af96428b0eefc08638e4316 2013-09-12 02:04:16 ....A 696320 Virusshare.00097/Trojan.Win32.Bublik.uqk-fd92347a88c8450e8ded302ec488c2ac9ee9f4f07aea11087a9096bab18d1f8b 2013-09-12 02:58:34 ....A 591883 Virusshare.00097/Trojan.Win32.Bublik.vfu-e49296a64b78f38a4dfb889ef9af2c232621df194fde8dbaf9c5e43966bd7e94 2013-09-12 02:38:16 ....A 327399 Virusshare.00097/Trojan.Win32.Bublik.vfu-e8d062a603f9311a9b109d7e2797e458660fe3fea0dc7e7b02f963c9d3cc5591 2013-09-12 01:50:50 ....A 307200 Virusshare.00097/Trojan.Win32.Bublik.vxi-dba8ae1c522bdb384dd9781e47ec6076cb81365470febcc2f0680c6065fde9e9 2013-09-12 02:47:12 ....A 331776 Virusshare.00097/Trojan.Win32.Bublik.wbw-e9a2eb3a231a1471f720f051f3ea9dbe0bf1e1409237246c86025728ca3fc393 2013-09-12 03:10:24 ....A 122880 Virusshare.00097/Trojan.Win32.Bublik.wio-f69fbb9998e05ad067be92f9f9b3278b4db1da813e263d2aa6c2fbb6648504d0 2013-09-12 02:28:30 ....A 331776 Virusshare.00097/Trojan.Win32.Bublik.xgt-e4da81defe428f2dc7968839d8552404e22b8619d06352e193aba897972c06cb 2013-09-12 03:15:52 ....A 59392 Virusshare.00097/Trojan.Win32.Bublik.xmf-4ff27cd83447f3c85e6d13f12f40eb1d2d596f38a8125e3735acc72810f3c070 2013-09-12 03:26:22 ....A 53548 Virusshare.00097/Trojan.Win32.Bublik.xmm-242241578ddbf1845c0ae4ed625b70bb14d01cf56f9c3eb916fa1dffe3b7413e 2013-09-12 02:42:14 ....A 54848 Virusshare.00097/Trojan.Win32.Bublik.xmm-351e09cd520cb787cd52fe51d3ecce76cae166eee11c606522c1e93641dbdd37 2013-09-12 02:27:02 ....A 77364 Virusshare.00097/Trojan.Win32.Bublik.xmm-8238ae3efe32491cb71e2501617d5ad96cd181eff8f35bef48a8b9f09bc91405 2013-09-12 02:09:54 ....A 65076 Virusshare.00097/Trojan.Win32.Bublik.xmm-8d757d2d8074fa8606482ed9bbec45df7c8dcb13afffd95e1bb613a6c279b637 2013-09-12 03:16:00 ....A 53248 Virusshare.00097/Trojan.Win32.Bublik.xmm-ace54906c48b34c105a616f81840036d0711c532bc678a914c637c04db5070b3 2013-09-12 02:49:36 ....A 363520 Virusshare.00097/Trojan.Win32.Buzus.ahme-da01ad9b737f5fb01739b2a5b3802b8a570931262e386b1c855915e4db02501f 2013-09-12 02:45:14 ....A 243712 Virusshare.00097/Trojan.Win32.Buzus.aoxk-e283a12882e7ba0a1fac90b60ac5af1774ca5e4f332ab57b2fa36cdab3f48fa8 2013-09-12 02:29:02 ....A 24064 Virusshare.00097/Trojan.Win32.Buzus.aqxv-d851a2495393b71fa6bfd075359cee01a6d4c139f1d8e6cadfee0630ca24c258 2013-09-12 03:10:52 ....A 182784 Virusshare.00097/Trojan.Win32.Buzus.arnx-e528d00264d021a0e49773e818a3752e52e0f666253ef61cb6993b8edb070c32 2013-09-12 02:17:12 ....A 825344 Virusshare.00097/Trojan.Win32.Buzus.atdw-61eaaa9b343112a8d0c9d3f156df0fa46654ee1fcf9fa4e3b73f573f97e133e4 2013-09-12 03:26:04 ....A 482304 Virusshare.00097/Trojan.Win32.Buzus.aurv-760f4f11604704b43b5393f740bb65395c59d200de4fb0551d8075267f5cd4c9 2013-09-12 03:03:34 ....A 288768 Virusshare.00097/Trojan.Win32.Buzus.aurv-9795327bfc6dad980ff3b473d0ea557a6eb8e29615eca334ae89aae43359393a 2013-09-12 02:08:32 ....A 140317 Virusshare.00097/Trojan.Win32.Buzus.axvl-fab51bd3eb4d086b3f37c574faff10929dbb33c97d14a32307863675d8df6f87 2013-09-12 02:14:48 ....A 198656 Virusshare.00097/Trojan.Win32.Buzus.basi-2a6530eec4cb6d12664c328646c06bbc9b3097a3c5fde3b22c2fcda7ca874340 2013-09-12 02:13:04 ....A 87562 Virusshare.00097/Trojan.Win32.Buzus.bbya-74e70df31433b1cc22536b2135ec9a6bcfb1c2ad1ba882a27ea4aeacad4d4aba 2013-09-12 02:35:02 ....A 849408 Virusshare.00097/Trojan.Win32.Buzus.bkbe-64b2c550738a5b9bb083616262510b9c1946b4e196f5be444921edc1e716f831 2013-09-12 02:53:40 ....A 119808 Virusshare.00097/Trojan.Win32.Buzus.bkki-ffb1af6a00fed656cd2a882cf4277a2bf970ec04116014d85a965c52517d5f12 2013-09-12 02:33:12 ....A 24576 Virusshare.00097/Trojan.Win32.Buzus.bmis-29e75d655dffc5949e73f1370f55c38502078d8089889fa0c1036a5d676faf38 2013-09-12 02:21:14 ....A 143872 Virusshare.00097/Trojan.Win32.Buzus.bnia-83c9f205d0dafcaecf670f61fbbf1f9f23c0185463a8261748093ef1d46ca0db 2013-09-12 02:17:22 ....A 717312 Virusshare.00097/Trojan.Win32.Buzus.bqns-ecc650ee3575023ffd1a36829b888838de96810c3a5c5a154debf382096872dd 2013-09-12 03:02:30 ....A 131072 Virusshare.00097/Trojan.Win32.Buzus.brvc-df810e6c6dc401edc7b2148108f95abf92d1cd0c2d73e06db34c8c46126c38c1 2013-09-12 02:25:08 ....A 321536 Virusshare.00097/Trojan.Win32.Buzus.bsjk-6704a7e9e93cf2ca142ae152b713666ee0229280ba3e81b49553159114138f73 2013-09-12 02:56:48 ....A 73296 Virusshare.00097/Trojan.Win32.Buzus.bvgc-8777567f9f142bc5b1b9dde785d9e7cc074878fdc2b3fb31c78e2d00ccf2797b 2013-09-12 02:41:24 ....A 274432 Virusshare.00097/Trojan.Win32.Buzus.bvuf-bdfa3a61ec1541ebc08d3aa9388475b33572a748f9f85ebb36885a65ac64699e 2013-09-12 03:23:24 ....A 487692 Virusshare.00097/Trojan.Win32.Buzus.bwcp-5452522cde2a4846abc844946ae62f68cf3e32bf7d82bcb715341ea0d07f27e7 2013-09-12 01:40:52 ....A 221184 Virusshare.00097/Trojan.Win32.Buzus.bzjt-37cd2ba6057b76bcffbc1cacb1ab43b056cc36557499239fb7825c1150f88118 2013-09-12 01:52:28 ....A 581668 Virusshare.00097/Trojan.Win32.Buzus.bzoh-428de0bbe1afdef15396de9c84d854574e04396c7f7fcfac2622c3f5da30c9ea 2013-09-12 01:39:06 ....A 135352 Virusshare.00097/Trojan.Win32.Buzus.bzph-f8dfd6c97f7fb7c06201a044b7028d7860af9f7ba4882ea695784be850f0e041 2013-09-12 03:31:24 ....A 570076 Virusshare.00097/Trojan.Win32.Buzus.bztr-23a495b761d6b1fe6cda53e259d526d91113aeed908afd32574c6b1cd33f2067 2013-09-12 02:58:36 ....A 52184 Virusshare.00097/Trojan.Win32.Buzus.carj-a2fe69d2ebcd9f357b018241426d93cb09afda237b72dbb4985015e59495993e 2013-09-12 01:53:28 ....A 66048 Virusshare.00097/Trojan.Win32.Buzus.carj-b92568c1136090911465efecd278c521a9f184bd1feec5cb8c627606d5117dc6 2013-09-12 01:59:26 ....A 37376 Virusshare.00097/Trojan.Win32.Buzus.carj-fb1cd06d9ac1f7411c97a0a41527f2641c63d25e3894997abcaca21b8137df30 2013-09-12 03:10:20 ....A 10752 Virusshare.00097/Trojan.Win32.Buzus.cawj-3d00f429ca795eec20d1e4031c214f09331687cc184a00699612fb3275bb89d3 2013-09-12 02:32:32 ....A 106496 Virusshare.00097/Trojan.Win32.Buzus.cbbj-566156dcc5d6ccd8a1b755dfafd3134c2c763f483162291e0021ef3330a9dc98 2013-09-12 01:51:32 ....A 148480 Virusshare.00097/Trojan.Win32.Buzus.cbge-ebb67bafb59afe2f49e834511b7e2ec3284f042e735890bb4bc457c92ee60cc3 2013-09-12 02:34:22 ....A 141348 Virusshare.00097/Trojan.Win32.Buzus.cbge-f26fc0fa811237754f17a8bf1f7df30a652286ef50cb9f4bcfaf8b07ef85437f 2013-09-12 01:41:46 ....A 176128 Virusshare.00097/Trojan.Win32.Buzus.cbir-6606d5ca5a3eb966f05fdeb025bb194beac29304056ea6482b1fc57a9f052bd1 2013-09-12 03:29:40 ....A 243712 Virusshare.00097/Trojan.Win32.Buzus.ccae-9c0aa305875e260d373bb198f327ce9bad5f0766cced28cf0d924af931580f68 2013-09-12 02:31:18 ....A 851968 Virusshare.00097/Trojan.Win32.Buzus.ccmv-974eb9f5944a5d9014faa3ec293ad62c07452344c8f4d140e570e452afa4b9ae 2013-09-12 02:48:02 ....A 983040 Virusshare.00097/Trojan.Win32.Buzus.cdac-2725ffed0b1bb5b2a4b9d5f2602a379d96f6779ad9653b3b81c370fbde295093 2013-09-12 02:25:28 ....A 225280 Virusshare.00097/Trojan.Win32.Buzus.cdsn-42eda71ad2d545a80e1563c94def28e776667642e8231e91db1d9998e12480bb 2013-09-12 01:44:38 ....A 245760 Virusshare.00097/Trojan.Win32.Buzus.cfmq-7029e8fc4b43928f50586c642d544761dae2ce86815177c3b383aab67a7c763f 2013-09-12 02:57:22 ....A 139264 Virusshare.00097/Trojan.Win32.Buzus.ckdy-454f455441ed1f96ea3d8f6e2804de783df433c0ed1ada9bd4fd44964653b207 2013-09-12 03:28:10 ....A 163840 Virusshare.00097/Trojan.Win32.Buzus.ckem-fa4c1934288de34d78eaf66faff85a0ccf782bab1305116a38edcd4ac32e287d 2013-09-12 02:43:50 ....A 81920 Virusshare.00097/Trojan.Win32.Buzus.clef-27abababc96a87233074ad5b970d351f5fd931fd883b13b9dd24375204ab4297 2013-09-12 02:12:56 ....A 604624 Virusshare.00097/Trojan.Win32.Buzus.clxc-8948bf5bb60c7a01d7c32a4f079a1dfcf550a5d58b3ee8d946f94cf4b2172b51 2013-09-12 03:30:06 ....A 110592 Virusshare.00097/Trojan.Win32.Buzus.cmkz-e9cd881f98147acd24242d19797893bffbd80d43c0b39e63bc8cd712f3233a8c 2013-09-12 03:31:46 ....A 139396 Virusshare.00097/Trojan.Win32.Buzus.cnqs-506b447d3dd9e5de6923a33ae40d1973825ff1b70f87fac1609822bf9cfb02c9 2013-09-12 03:02:12 ....A 127488 Virusshare.00097/Trojan.Win32.Buzus.cooz-566487ecd572b1e4854932f3476d07ca660fce06764b8668f09ed666bf2087fb 2013-09-12 03:26:52 ....A 20480 Virusshare.00097/Trojan.Win32.Buzus.cotb-67bd6e38d39a9a95c77296e3e692edbec1e8a80690e498ee94e88fbba82ec0d3 2013-09-12 01:59:42 ....A 906240 Virusshare.00097/Trojan.Win32.Buzus.cowz-4cbcc8508da5a9801f06aade35612989f9a1088dfb65fea90754477d3e40f428 2013-09-12 02:27:46 ....A 689664 Virusshare.00097/Trojan.Win32.Buzus.cozb-d32121bced06540b68c37cfea64a44d6f94dd75a40dcc535bdc1c0b43b78971c 2013-09-12 02:52:10 ....A 178756 Virusshare.00097/Trojan.Win32.Buzus.cqeh-43dea60fbdf384d1299dd18ecf6d2b3d029fba1f76831338eb9771d5db253c7d 2013-09-12 02:09:02 ....A 670227 Virusshare.00097/Trojan.Win32.Buzus.cqej-7882ddb30195be8c5c92e220d54e898216ec389182d2f76a59cbf862a1e46ea3 2013-09-12 02:26:08 ....A 4096 Virusshare.00097/Trojan.Win32.Buzus.cran-bd8e613b872b5e30804876d02f5051c695ff390fdb0aedb86553083770cbb06c 2013-09-12 02:48:06 ....A 233472 Virusshare.00097/Trojan.Win32.Buzus.crrj-da735f3dc18c4dfcd6397a2bbd6cd821711e7d25bd699d28d76aee9dfad91b0f 2013-09-12 03:03:24 ....A 107149 Virusshare.00097/Trojan.Win32.Buzus.csus-3c5aaf646c9e549fdaf2fb9cb1ca89f1365732d0eaa1aaf7a1f436edb84261ce 2013-09-12 03:11:12 ....A 164864 Virusshare.00097/Trojan.Win32.Buzus.csxh-df8aac8949bceb612af4d3435711ab8d772c2b36043410cc076d0cc52da87118 2013-09-12 01:48:44 ....A 482895 Virusshare.00097/Trojan.Win32.Buzus.csxo-ec5772c6f361628d2e7c0bd890cddc1bcb1275d32f47245a44b3b3ed2c25d2d0 2013-09-12 01:42:26 ....A 35883 Virusshare.00097/Trojan.Win32.Buzus.csym-5b12991b73c5e9462f8682d58ca5b4461d393aa1b75b38b735d8e253efd48401 2013-09-12 02:27:14 ....A 91753 Virusshare.00097/Trojan.Win32.Buzus.cuxi-830033b19641965df98d48a0d451bf7e3dd075a54e90c94c811ed3127aa5804f 2013-09-12 03:20:30 ....A 193405 Virusshare.00097/Trojan.Win32.Buzus.cuxi-ed10e1b005e9a5236642d37eabb441c6a31d32f8a940f8df21826249910089af 2013-09-12 02:48:50 ....A 57344 Virusshare.00097/Trojan.Win32.Buzus.cwan-eda41cacebd4016fe1b1a1130609e590628e418e9045d572cef9dad1d3b83aca 2013-09-12 02:05:10 ....A 67072 Virusshare.00097/Trojan.Win32.Buzus.cyxn-152c20789a5adda757541084928d5112c27ad51c4f0644a9601229be713ca019 2013-09-12 02:16:58 ....A 780554 Virusshare.00097/Trojan.Win32.Buzus.dabn-5071efbb2157ccf259709302667c3292de9ec59ea63d3030fd575b59339531be 2013-09-12 02:48:36 ....A 580524 Virusshare.00097/Trojan.Win32.Buzus.ddsu-e2c471792394da2b91e5f48c1885b33b0b6d507cd1ac9a4cd5114fed0cb1194d 2013-09-12 01:57:58 ....A 23040 Virusshare.00097/Trojan.Win32.Buzus.dpwn-6aaee85f65b57122787faf412911a85df62f5764b34e056581d43421d0ad0eb8 2013-09-12 02:56:50 ....A 107479 Virusshare.00097/Trojan.Win32.Buzus.dtlv-f798db3e7619cfb316b02bb2c88b941e3b3c78b3cd64c56d05c16b325d6adf90 2013-09-12 02:04:02 ....A 20417 Virusshare.00097/Trojan.Win32.Buzus.dzdp-80580a7734b7de01e5f67d3a2698f4eaa90607e17484d5e865315c3ef8298787 2013-09-12 02:46:22 ....A 172589 Virusshare.00097/Trojan.Win32.Buzus.dzdp-822c1272d62c4aa795af871ef68687cb658f2b2034561086f1357166b8c6959c 2013-09-12 02:26:38 ....A 21641 Virusshare.00097/Trojan.Win32.Buzus.dzdp-f5765458bd59899405df2d04072ea5408709c22a2f768387ad13f1c2cd37ecb1 2013-09-12 01:40:34 ....A 31656 Virusshare.00097/Trojan.Win32.Buzus.dztf-60edfa25f5f72516c8f7f631ceee4fd9d07fbaf4d1560d671dd624af535c8e3f 2013-09-12 02:25:58 ....A 178090 Virusshare.00097/Trojan.Win32.Buzus.dztf-72b3a247c0969c1602aa55c7ebca0631afc9f4f4424ef9dfb2a14516a5d57342 2013-09-12 03:04:52 ....A 1083392 Virusshare.00097/Trojan.Win32.Buzus.eapb-2531fd744f92a45956036f65f908537ea4c3e811a5dbfad94824d1b8f56bcf41 2013-09-12 02:01:08 ....A 118784 Virusshare.00097/Trojan.Win32.Buzus.elcb-1ba461233d502c9f6fd7e6409bce39ca810e9fc296937f9debb281c7d7ad8bcf 2013-09-12 03:23:28 ....A 43520 Virusshare.00097/Trojan.Win32.Buzus.eofp-8d709b72e29b7275ed486bb4d16d53c114c42ffc83ea786b71a88268f96a6c7f 2013-09-12 02:31:02 ....A 74752 Virusshare.00097/Trojan.Win32.Buzus.epdl-f1e2fed9e821bca71b7c7e16a7ef0f98c305011368dc1f8a0101cc7f976c6f19 2013-09-12 02:32:28 ....A 430080 Virusshare.00097/Trojan.Win32.Buzus.epop-fe030d93dc1c1cc4668af0b65ced06e9976049596f0eaa5d0ad0254cb691d002 2013-09-12 03:31:22 ....A 258048 Virusshare.00097/Trojan.Win32.Buzus.epoz-ffd549c9b2335cf4c848788bb6bd4542519445a4920c7df8844ef642c5b6ff71 2013-09-12 02:32:52 ....A 376833 Virusshare.00097/Trojan.Win32.Buzus.erfr-fcfd577c0195555ff43fac2dac249f2b6d23c6c5cf01c5bee8562f27ee158f46 2013-09-12 02:48:00 ....A 327680 Virusshare.00097/Trojan.Win32.Buzus.esoi-66ecbfef0524ab5ac36f2fd63a96987cb0e15054a65f43880c43ec3060f775ee 2013-09-12 01:57:28 ....A 548593 Virusshare.00097/Trojan.Win32.Buzus.etrt-96a35228a82dd911d16c89ea7b45d951b21c08c6a325a91478a3a7911c74060c 2013-09-12 01:38:58 ....A 565248 Virusshare.00097/Trojan.Win32.Buzus.etyd-fc55896e633f1dcca12cd336fbe50cdc82201ac5cc92b0c93587e2db4cffefdf 2013-09-12 02:39:46 ....A 360453 Virusshare.00097/Trojan.Win32.Buzus.euak-7edc6fbb51820525822771d376f7778143f522f210ac8c3741d537e286a28452 2013-09-12 02:43:44 ....A 82808 Virusshare.00097/Trojan.Win32.Buzus.evtw-fc27f458994e6b1306c8ff42c71053b15ffa51425d17253e8dbc2666c94ff912 2013-09-12 03:26:16 ....A 661504 Virusshare.00097/Trojan.Win32.Buzus.fadr-500d3989ad5d65a2bee1710ef070648335833df8368748f016ba8533a784afea 2013-09-12 01:58:08 ....A 307400 Virusshare.00097/Trojan.Win32.Buzus.favd-651ea962bad731fb8fa50ab6ee7b8d9bb3f4bb726c972ba4fe7f5472c797b3fa 2013-09-12 01:58:52 ....A 1281666 Virusshare.00097/Trojan.Win32.Buzus.fddu-f4de564457b926a1edfc2ac1669c0b110da9215b0914287330a7bae4c1841d5c 2013-09-12 01:51:50 ....A 195072 Virusshare.00097/Trojan.Win32.Buzus.fenj-de1f060f4dfd8f93a392e8c20ec276fd8e86601c43fae0d4398ba49ddd97eb95 2013-09-12 02:24:10 ....A 656925 Virusshare.00097/Trojan.Win32.Buzus.fhrk-ead0b65a4774447b55821fd5f7b1fbaf8e74d16c45d0ff8fe5a4d9b6ed0dc383 2013-09-12 02:55:32 ....A 229376 Virusshare.00097/Trojan.Win32.Buzus.fjbo-1427079adc18e621b3282af7ba507bd0aec53b2a883506be724dcc48c72a7cfe 2013-09-12 02:14:04 ....A 421888 Virusshare.00097/Trojan.Win32.Buzus.fraf-56400a4246d2d922bae4b72625626c9b67be5b580e7e3707f9ec8f55641ba6f6 2013-09-12 02:08:22 ....A 58890 Virusshare.00097/Trojan.Win32.Buzus.frgc-72203e3135f6691f4f8824136a84d400a2228f8547b5f2bb9970f9f0574e3080 2013-09-12 02:37:50 ....A 77824 Virusshare.00097/Trojan.Win32.Buzus.fvvq-3da3381155797acb57493c94f8a7243ba32828ee8793b1af40083e2e6fc5b6d0 2013-09-12 03:06:34 ....A 142336 Virusshare.00097/Trojan.Win32.Buzus.fxil-205ac17d8f740d8a5516c7acf4da24a1ab1ab321e3ae36bc4d466d4157d50b57 2013-09-12 02:10:10 ....A 172032 Virusshare.00097/Trojan.Win32.Buzus.fzno-6747d124d5ab5831d6180359b1171f35d46caaf6854cb6be419161efc2d4f784 2013-09-12 02:39:20 ....A 172032 Virusshare.00097/Trojan.Win32.Buzus.fzwk-f526214076b53c043ed8fde85973b31d03546f7d0893364a6472f85054585ecf 2013-09-12 03:14:26 ....A 91136 Virusshare.00097/Trojan.Win32.Buzus.gasl-e95e8df7327500a44ab3016805306555b2491c873b4b4890c355a1e7f2629210 2013-09-12 01:52:20 ....A 2241691 Virusshare.00097/Trojan.Win32.Buzus.gcaq-d3766b1ba9a6b5b617032a4747f185ceb6d641635eca9bc99b6580fbc73277bf 2013-09-12 02:35:18 ....A 288244 Virusshare.00097/Trojan.Win32.Buzus.gdph-eefe06413c799b29deda8decdd8e430a674165df691353167582320669a491f4 2013-09-12 02:27:30 ....A 739699 Virusshare.00097/Trojan.Win32.Buzus.geuo-67713286720c26370a2038e8c289cf9f4b67d06d98c425643079bfd440c29123 2013-09-12 02:07:38 ....A 458802 Virusshare.00097/Trojan.Win32.Buzus.ggtx-ed85e7c78002f28aeecf2295f36d8894492a675f33f313571de2a08b671f707f 2013-09-12 03:30:24 ....A 274432 Virusshare.00097/Trojan.Win32.Buzus.giqb-42ee5c1deb0316d39b4b2898e9ef9b020e17df4f8a181525e3b424cca3bffbb4 2013-09-12 03:31:18 ....A 275968 Virusshare.00097/Trojan.Win32.Buzus.gltn-20a2fe54a685548e185ea0402f4ce89934fb6d73480b44de6204c8e126d1b600 2013-09-12 01:45:26 ....A 671255 Virusshare.00097/Trojan.Win32.Buzus.gltn-616317c4b69b21129c8574d5d4746e7834a9647add9fed784c21081ad926eb1a 2013-09-12 02:01:54 ....A 274245 Virusshare.00097/Trojan.Win32.Buzus.gltn-df5a794c10089ff781aa773ae5f787c1932f9ffc0ca76b1fd5c3743b4d1a9d57 2013-09-12 01:41:10 ....A 1019904 Virusshare.00097/Trojan.Win32.Buzus.gltn-f0dab7ad01fbdd376d5ff99d55933e6f500d331aaaf470d7ab76a6c5c79de343 2013-09-12 02:09:26 ....A 241360 Virusshare.00097/Trojan.Win32.Buzus.gltn-f731ce2aca4da843fc2f06a639c4108c76e220fee704e4799d2894a15e381bc3 2013-09-12 01:45:02 ....A 139264 Virusshare.00097/Trojan.Win32.Buzus.gmcd-86cf1f66c431f412b75ee1f7402cf50907ee76d210d15bae097a8f8dc57d81c1 2013-09-12 03:10:26 ....A 271548 Virusshare.00097/Trojan.Win32.Buzus.gmcd-fed0706f675c1710b1564e37c6c721db9bed91cbf31751ce7e0120af9df3b733 2013-09-12 03:08:54 ....A 283060 Virusshare.00097/Trojan.Win32.Buzus.gmuj-ffb9e8af43ed5719bab8c3abb89ba7a67524953f567752b81fb5393c109ed11f 2013-09-12 01:47:34 ....A 390392 Virusshare.00097/Trojan.Win32.Buzus.grte-85b044ef5df0da1b7e321b76ef92c5e5eba56974243c44da81b19e04fbd2e971 2013-09-12 01:48:02 ....A 25600 Virusshare.00097/Trojan.Win32.Buzus.gwud-813ec64268a2c40b35088909cba8b5155c9062d16826ccb0fff72a990b51de00 2013-09-12 02:20:22 ....A 151541 Virusshare.00097/Trojan.Win32.Buzus.gwud-f6bcbbad260dbb3852d42a53f906957e52db59631b59ff2fad3b40cb811e7db6 2013-09-12 02:29:22 ....A 38400 Virusshare.00097/Trojan.Win32.Buzus.gwvj-1bacf91da9982a9cd848d7e494f13154cdd9da2286730f098577944da956e0bc 2013-09-12 02:27:20 ....A 622140 Virusshare.00097/Trojan.Win32.Buzus.gxuz-4efc284f74579996e1f535a005d61f9c693b868d0782ab0173ab2da79158439c 2013-09-12 02:41:04 ....A 135680 Virusshare.00097/Trojan.Win32.Buzus.gydw-1c448a29cb8283857d3753159cb4cbe45d8871d1720eb820df4a20af3ad3c72e 2013-09-12 02:30:40 ....A 724992 Virusshare.00097/Trojan.Win32.Buzus.gzue-d01bb69946e5298b1789e692e33efee690723c3a1e431a4a3b3c6e4ec3c64919 2013-09-12 03:03:14 ....A 109056 Virusshare.00097/Trojan.Win32.Buzus.hbb-4e67ac72fadc289dee722079eae78550039f66f6a051b4fecd73df4b94f8f400 2013-09-12 02:56:48 ....A 499704 Virusshare.00097/Trojan.Win32.Buzus.hbtx-7ab21bd919ee079e93c6a009f59b3c2bdb02166af65c38bac61366fb22e206ca 2013-09-12 03:01:44 ....A 225280 Virusshare.00097/Trojan.Win32.Buzus.hhet-03fa9a9497bc9cd6668d470de2b8f989dde796b54d5a45404deb063c3aaf4658 2013-09-12 01:38:48 ....A 176640 Virusshare.00097/Trojan.Win32.Buzus.hkif-6e38f87a3d2e19a6ea076532d72a99f54847c51b380560642d5e5bf10ff4a7d8 2013-09-12 03:26:08 ....A 41984 Virusshare.00097/Trojan.Win32.Buzus.homr-ef2c46de68b0843abab4acdce09b7ee1cf289adb797cd03642cb675cc5523842 2013-09-12 02:00:48 ....A 335959 Virusshare.00097/Trojan.Win32.Buzus.hqhw-a81f9e4434fa2cd2a019e53a71364d8ed7287bf90616595f1dc9fb03e59747ad 2013-09-12 02:37:52 ....A 122880 Virusshare.00097/Trojan.Win32.Buzus.hrfe-d734c674fc1f80caa4852dc9159cc36fd73542c17c952546b47042ebda44372b 2013-09-12 03:10:00 ....A 88586 Virusshare.00097/Trojan.Win32.Buzus.hrly-30e3d9c58500a9134ed530737b64fb551e2fbbb7905f549781577751afc00a3d 2013-09-12 02:58:20 ....A 65917 Virusshare.00097/Trojan.Win32.Buzus.hurv-5ed38b2467a4fc6276f442b8f5151d9a3761ff7d0d4c5c930aaa831612b3365a 2013-09-12 03:06:38 ....A 72061 Virusshare.00097/Trojan.Win32.Buzus.hutd-3b1270f010cf13fcd6e00a26a183f6b27dbd0b325b991fa1a870dfd6229556db 2013-09-12 02:04:54 ....A 72061 Virusshare.00097/Trojan.Win32.Buzus.hutj-3d2a6931ba395e38520f45baec453d89de6338c38dc6f9b43fcb740c7eacc77a 2013-09-12 03:27:48 ....A 72061 Virusshare.00097/Trojan.Win32.Buzus.hutj-6561ead751fd020b6e4131ce00545d3953bb65cabe74b89f27db2bf483d83146 2013-09-12 02:15:12 ....A 72061 Virusshare.00097/Trojan.Win32.Buzus.hutj-6e016e6dbad5cf43d430b426b65ff7063337829d6d2ac16849ba45a204ef938d 2013-09-12 03:05:02 ....A 72061 Virusshare.00097/Trojan.Win32.Buzus.hutj-ef95cffee00bad694ef0f2b17342dbc29640e92ff43b4724735626fe093567e5 2013-09-12 02:06:40 ....A 151552 Virusshare.00097/Trojan.Win32.Buzus.hwtq-9931528b2a90b7a500a197473d71cf46c59d2ff3bd78fb20330e3f1ac7d9330a 2013-09-12 02:14:50 ....A 560258 Virusshare.00097/Trojan.Win32.Buzus.hxru-8c50b2f378977ded3f82903fa48c73e5cd29afd06d10dcba3676dc3c081740f8 2013-09-12 03:06:32 ....A 464015 Virusshare.00097/Trojan.Win32.Buzus.hzkb-392b816599d3fc98ce941ef337aef81cb5e12bbe6df926d51451b79a41154d93 2013-09-12 02:32:42 ....A 397312 Virusshare.00097/Trojan.Win32.Buzus.hzkb-43f5d1b896f6b0c5ca298b0f1f2bef3c8deab22c491b58d1c7392b6c4577d0de 2013-09-12 03:05:14 ....A 385054 Virusshare.00097/Trojan.Win32.Buzus.iaxw-3c63b8885db572a5ce957ff68ca87f78e69ecce199c4378f85f7fc4b74051bcf 2013-09-12 02:47:44 ....A 33034 Virusshare.00097/Trojan.Win32.Buzus.idbe-85421a5eef6509fcd6817dbe2e4cdb226b6ba625959b2d1d0920a039f9757a79 2013-09-12 02:50:16 ....A 73887 Virusshare.00097/Trojan.Win32.Buzus.igkt-dc30718c66fd89befa4e640258bac41c07487f5e992c5390c19ebf50cbbc7032 2013-09-12 03:28:24 ....A 480224 Virusshare.00097/Trojan.Win32.Buzus.iofc-015371a4efa547b4c2eebbbeb8e9bada7463cad07717da0e4e5fc9d8e5ae3a98 2013-09-12 01:57:32 ....A 480224 Virusshare.00097/Trojan.Win32.Buzus.iofc-4a38a88d8c84af0afa6de26fe292de80be882af9e01a67b1167e4d1803cda06b 2013-09-12 02:58:58 ....A 480224 Virusshare.00097/Trojan.Win32.Buzus.iofc-5b5890115974141cfa383f740ccf0e38ae6ae8d252a7a9bd9475a5813612ccd1 2013-09-12 03:16:04 ....A 369330 Virusshare.00097/Trojan.Win32.Buzus.iofc-8972d2eed57615b0707c475f48e8c4646a416178a2d428072a0f7545764b6ce1 2013-09-12 02:15:44 ....A 399606 Virusshare.00097/Trojan.Win32.Buzus.isjm-3d7a8eb08a70a467c5af0ce29884608b5d5add53b31415d62fea51050f89e29f 2013-09-12 02:44:40 ....A 399606 Virusshare.00097/Trojan.Win32.Buzus.isjm-978b8f6a1efd82c1048c63b33136284b4b492d8eeec3286b53963c55eeecb74e 2013-09-12 02:30:10 ....A 562685 Virusshare.00097/Trojan.Win32.Buzus.isqz-37a5c450d257dc95473866a963671067c7d81151910debfc70879cd220420c3c 2013-09-12 01:44:06 ....A 39571 Virusshare.00097/Trojan.Win32.Buzus.itaz-54a90451488106667268334699de499d9cdf0f7171a406d5d3153873ad1515a6 2013-09-12 01:56:06 ....A 584166 Virusshare.00097/Trojan.Win32.Buzus.ivsi-294958aab062b97416f1ad9ad36cd0acc9e03b7e2dbfe536b67690c604a251ca 2013-09-12 02:54:16 ....A 671139 Virusshare.00097/Trojan.Win32.Buzus.ixvg-e2132aa0435390524117bc1db6f0682963d447d27dee12236facc81091f1fc8b 2013-09-12 02:52:48 ....A 671139 Virusshare.00097/Trojan.Win32.Buzus.ixvg-fb4a52d70287585adb5313cb5701a0f5fb4e155b190fcf6747c190b6efc415fb 2013-09-12 03:22:58 ....A 503808 Virusshare.00097/Trojan.Win32.Buzus.kcuw-b1e237763836c2c97c1b474ec97e3c0f564f7ab8e324885f9806978d2047c354 2013-09-12 02:54:48 ....A 119949 Virusshare.00097/Trojan.Win32.Buzus.kdpm-32a752336c47100148b4ce169d3c100cc52d8dc48a561677d67f46c235b2cbe5 2013-09-12 02:32:44 ....A 5092819 Virusshare.00097/Trojan.Win32.Buzus.kdpm-4a8cddf82993403b02b590822585f54bde051b2f966a4d10031439bac9305bdc 2013-09-12 03:02:02 ....A 6866 Virusshare.00097/Trojan.Win32.Buzus.ksrj-e6a19cd1c6b1c024632242bf3ed0a91c56f37c7e3711cdf358473dc73b5fa0e3 2013-09-12 03:20:36 ....A 241704 Virusshare.00097/Trojan.Win32.Buzus.kzgj-e1b935403d9aafdbe0c43770396b5a8fd964dbfdfaf3901abda38890733f0a42 2013-09-12 02:29:26 ....A 84042 Virusshare.00097/Trojan.Win32.Buzus.lain-51a30a476e3b343476d2ddbd5d8402cda09aa3c3b135401fbd7bff093b7afae2 2013-09-12 02:48:42 ....A 483840 Virusshare.00097/Trojan.Win32.Buzus.lasf-ef97b9ffcda7845cfb14e54f6cd23af3fa65a3c411f869b0b6d13d17c4c02e57 2013-09-12 02:30:36 ....A 502354 Virusshare.00097/Trojan.Win32.Buzus.lba-53713b4045e6cb1d66a0e13cbcf483cbe38634f3f210ac89e131b652d7f210a1 2013-09-12 03:05:34 ....A 65897 Virusshare.00097/Trojan.Win32.Buzus.lba-e24dfb161724234f74af522b40f94baccfc7af07c5ed7cde2ad26d9a855ca8b8 2013-09-12 03:11:32 ....A 81616 Virusshare.00097/Trojan.Win32.Buzus.lba-e6f2580593d9d5bc3cf0641b8b276af589b1a24918e2c42e4ff0d2f3d2d18cb9 2013-09-12 03:20:00 ....A 209806 Virusshare.00097/Trojan.Win32.Buzus.lba-e8a37bb1a958479de197fa45af0b6f8ed15b5cc5f9bdea2484117728f9bade7f 2013-09-12 02:04:36 ....A 56189 Virusshare.00097/Trojan.Win32.Buzus.lba-e9e5a0b76300ac308b94d75568cbd887eaf770fad01cce630fb5d844504c4c71 2013-09-12 02:34:30 ....A 1766526 Virusshare.00097/Trojan.Win32.Buzus.lba-eb5b9d79301b83750d65c471eb9d7e342df83f1ac6d58c8c600cb5c9fd9ba5a8 2013-09-12 02:03:26 ....A 56189 Virusshare.00097/Trojan.Win32.Buzus.lba-faaa200925af4f1669c2ecdfc80da4b0e97ad4769070e54eeeb517cc6f5ba761 2013-09-12 02:10:02 ....A 134803 Virusshare.00097/Trojan.Win32.Buzus.ldef-e52cf027090b4fd562164da18a076d0e7dc2339ea317648a0951d44b9be47578 2013-09-12 01:49:50 ....A 139264 Virusshare.00097/Trojan.Win32.Buzus.ljpv-e367ba4f380f8e0787568fd6bd975052f3461a650e84322bbdd551c23516cf45 2013-09-12 03:14:32 ....A 1032192 Virusshare.00097/Trojan.Win32.Buzus.lkdn-abaa711bc93be0aa4f078a5f7b9496420aad7e9d5ef9cbee502ea5434ac49f9c 2013-09-12 03:21:00 ....A 637952 Virusshare.00097/Trojan.Win32.Buzus.lsjf-b9ced10f5611045b7a8bf1d7242dada3bb76c3f41376b066b3407dbc17949b74 2013-09-12 02:13:48 ....A 997376 Virusshare.00097/Trojan.Win32.Buzus.lsjf-d515f1eaeea4a0b2b5ec0c8bab6af8966857ab36aad2d9578d82eb4c173e83bb 2013-09-12 02:43:02 ....A 533504 Virusshare.00097/Trojan.Win32.Buzus.lsjf-e2be273ac2b2846b7ecc25efbf1f8f6fd755169729debac739fbf1d63e8f1fbf 2013-09-12 03:09:40 ....A 480976 Virusshare.00097/Trojan.Win32.Buzus.luac-f92b12e2c4acf9b9008af792181eb301d38f98e3e78ccbc7ed2f2f379230ed01 2013-09-12 03:10:42 ....A 76288 Virusshare.00097/Trojan.Win32.Buzus.lvme-ef2ab7b4c7bd992f0905dd6166f9803e3d1c730d7b19958d54e0b3f2a50b1b86 2013-09-12 03:25:14 ....A 112640 Virusshare.00097/Trojan.Win32.Buzus.lwbh-fb0dd3adad6c28cd2f81fe889b9a73bd308f635552e28df5c656204af709a509 2013-09-12 02:53:58 ....A 263680 Virusshare.00097/Trojan.Win32.Buzus.lzfn-b66752a30f93e6081faca3e9d66ec9cf6d7aa04ac3479031d324203a5dcab557 2013-09-12 03:07:20 ....A 452953 Virusshare.00097/Trojan.Win32.Buzus.miux-e012e953fe1be849ac709c371633344403195b26433d16ca26a046a2033e98f8 2013-09-12 02:43:06 ....A 1926532 Virusshare.00097/Trojan.Win32.Buzus.miux-e25993c52ad9c50cb8c1d447c5cdcf06f7e7ac927801489cf763d6901080343c 2013-09-12 01:45:12 ....A 406784 Virusshare.00097/Trojan.Win32.Buzus.miux-e66abfb18f3d2f5e8c4e115f65a4156bb332376d4e86465b26abf1aa17966318 2013-09-12 02:18:46 ....A 2920448 Virusshare.00097/Trojan.Win32.Buzus.mqdo-3486c57208c534b92a9e5f715c0aaeb3a3631629fad2d86290c30caa2f0984e7 2013-09-12 02:57:08 ....A 486400 Virusshare.00097/Trojan.Win32.Buzus.mqii-d9e12564cdef7b2248183c753aeeed375e3c1f58ec7eeaa065969293b5ca8732 2013-09-12 02:44:14 ....A 163840 Virusshare.00097/Trojan.Win32.Buzus.mqxk-d7bb690b571410df26705cbf1471194f09ccebbd7cbcf96e4dadf087dc335e0e 2013-09-12 03:22:22 ....A 435770 Virusshare.00097/Trojan.Win32.Buzus.mrfh-5459e5a5dbc1996c406008fb65886c597399622c315b7414e0cc7ae518d4ef61 2013-09-12 03:31:42 ....A 1114624 Virusshare.00097/Trojan.Win32.Buzus.mroz-a2ad80cbeacfee50cce8a899a7a164018e5547560f082b5e056cbeb6e59c52c0 2013-09-12 02:13:00 ....A 1114624 Virusshare.00097/Trojan.Win32.Buzus.mroz-eaeb4f7648664c30f12c084c46f1e55f97d774e8b7c4e197751754908b79575c 2013-09-12 03:18:00 ....A 208504 Virusshare.00097/Trojan.Win32.Buzus.mrrn-00a4b8271f26acdaa6672b9cfe7f435466d1dd54e5e597bb304357395d8fc379 2013-09-12 02:45:48 ....A 568832 Virusshare.00097/Trojan.Win32.Buzus.mrrn-8ab0af798133f103eba7bc5297c936516a70c529b4fa03fa408de3ec0c3bce1f 2013-09-12 03:31:58 ....A 173056 Virusshare.00097/Trojan.Win32.Buzus.msyi-347bb48fedf40d83d60dba35399ba427c6ab561cc1114d6620d6f7d02c4352ff 2013-09-12 03:18:42 ....A 148992 Virusshare.00097/Trojan.Win32.Buzus.msyi-96e3aa10da867eb5568e0c9354b3be1f6ad1857347195b2baf55c484df0c6dfe 2013-09-12 02:04:42 ....A 729088 Virusshare.00097/Trojan.Win32.Buzus.mtph-3e846ed5f67ac76379b6a69fb952cf2f0a45a9a64969d6ecdcb7f9ca35fbd676 2013-09-12 03:07:28 ....A 76800 Virusshare.00097/Trojan.Win32.Buzus.mxwo-6ce0ba11b6f0f0123f3985e96781209554b5921c95f688116880c6e22c8324a1 2013-09-12 03:21:22 ....A 3895079 Virusshare.00097/Trojan.Win32.Buzus.mzru-109bd91744ffa7fbd204729cd091da320ca8117c1e09659a820a56fef040c714 2013-09-12 03:01:32 ....A 11391391 Virusshare.00097/Trojan.Win32.Buzus.nats-1a96bc5356dac48f825803f6bc9306f0e80dfcc050c63b2bf7c059157dcb1739 2013-09-12 03:06:42 ....A 7339450 Virusshare.00097/Trojan.Win32.Buzus.nats-30b05ab151efea7795995a56a9575f9a3710a3ba13ff96338f099de28efe7143 2013-09-12 02:29:58 ....A 3937880 Virusshare.00097/Trojan.Win32.Buzus.nfab-5778e34148e1992462aafbf6ed8f9e24171c86e33973eeec6e551fd15140d9c2 2013-09-12 02:26:48 ....A 3960271 Virusshare.00097/Trojan.Win32.Buzus.nlnz-e4848d52107d8b9a2796f023749f7993bdf36632b946186feceb025a5a25fbcd 2013-09-12 01:49:46 ....A 69658 Virusshare.00097/Trojan.Win32.Buzus.npfs-119cb0520b2afa058ad30fcf167cadd64ac4c981aac44d9bb719148890577a72 2013-09-12 02:33:46 ....A 69664 Virusshare.00097/Trojan.Win32.Buzus.npfs-4be0b822c1637da87925aed8d7322bc6d6f85d0dbda3cab9b3e6cc85d0b04f50 2013-09-12 02:02:40 ....A 69658 Virusshare.00097/Trojan.Win32.Buzus.npfs-95d8f24d72fd7a39da02aa4cd9151f0e4d397cf9ef442ab38236a5911a560821 2013-09-12 02:09:24 ....A 69658 Virusshare.00097/Trojan.Win32.Buzus.npfs-983c543ba68551fe00532c49eee2fe4565bfdcb6d9fb955126c5d229e9fd822f 2013-09-12 03:04:12 ....A 69658 Virusshare.00097/Trojan.Win32.Buzus.npfs-b56d9c2f55868126eccf1e2bfd42db997a388167d49c8412f90b877cdb4df025 2013-09-12 02:44:50 ....A 69664 Virusshare.00097/Trojan.Win32.Buzus.npfs-df9f2309b4613d00d08f52a769636aa3e464a701adeca1ed11ecda8cc86b53b7 2013-09-12 03:02:30 ....A 701042 Virusshare.00097/Trojan.Win32.Buzus.nqam-eaa2de3f1cccafff219a7a4860b17d8ac79b5b33cfd08079042dbc096af9369f 2013-09-12 02:28:24 ....A 99841 Virusshare.00097/Trojan.Win32.Buzus.nqhd-88c0848c727f9021d492df55b9807e61581940a1587257e6e77dbd50745f2a9c 2013-09-12 02:45:22 ....A 152064 Virusshare.00097/Trojan.Win32.Buzus.nqhh-ab22315aec879b4f9e10a920c2210bd95bb5647013f41720991ecc0926dacd11 2013-09-12 02:20:28 ....A 57344 Virusshare.00097/Trojan.Win32.Buzus.nqyg-62c61d5b16075fb7f21b2016fa4fae777be859b92dd53962b2aea9504a8e7806 2013-09-12 03:20:10 ....A 20480 Virusshare.00097/Trojan.Win32.Buzus.nqyg-867ae0851c9c830a0f1f2b255c4e9058b68814cd401766d638cb748d90355e6b 2013-09-12 02:29:16 ....A 434176 Virusshare.00097/Trojan.Win32.Buzus.nrxq-0dfbf1f813f80dbc90c2546408dd7f644b975661d542ad5321d0d01bc22cfef8 2013-09-12 01:40:40 ....A 320335 Virusshare.00097/Trojan.Win32.Buzus.nrxr-9afd4d63e7e3c1c3997f05b283c18fe31070812f4b9139dfd8066a7db88f2856 2013-09-12 03:31:08 ....A 45106 Virusshare.00097/Trojan.Win32.Buzus.nshe-5bae5bdf72e345398dfb181daa1b7e2125b89507b1aca3b185f2da083a6d9421 2013-09-12 02:19:24 ....A 110592 Virusshare.00097/Trojan.Win32.Buzus.nshm-662aa51a9a936ed8cfb372860f902bc90d6a11697bcb3966acbe810dcb0fd680 2013-09-12 02:57:56 ....A 349214 Virusshare.00097/Trojan.Win32.Buzus.ntnn-c434075a3fe87dba173a70898c336dac49cd11fc8e1502cb1f5e19f52a6c4561 2013-09-12 03:29:50 ....A 1295230 Virusshare.00097/Trojan.Win32.Buzus.ntnn-d417927c3355cf625a868f7099984cc78b4ee4e1b9acf9f9dc0c1bd175db6e2b 2013-09-12 02:44:40 ....A 349276 Virusshare.00097/Trojan.Win32.Buzus.ntnn-eff17d8a6202d38321ebbd97884781fbf1bf2fb1dcc503b90de2f68623251a6b 2013-09-12 02:06:50 ....A 349192 Virusshare.00097/Trojan.Win32.Buzus.ntnn-f96960620fb8a292d4a9b68db701c5562cc974af581de7af71136b9864feb0a2 2013-09-12 03:30:28 ....A 512000 Virusshare.00097/Trojan.Win32.Buzus.nzpx-e73b2c28a04cbf79cdf5674197044a78205ea4bc943f2efbb0f13ef95cf9996d 2013-09-12 03:07:08 ....A 78336 Virusshare.00097/Trojan.Win32.Buzus.oahl-27af52d7e8cd7c7856c3fdf55dd364b53c9a1db3a1399be57fd04c807521b154 2013-09-12 02:07:36 ....A 128089 Virusshare.00097/Trojan.Win32.Buzus.ocry-35da4ad200b49680549f1d493ee0b9039168d91853cae4d947c6221db5467952 2013-09-12 02:16:52 ....A 242688 Virusshare.00097/Trojan.Win32.Buzus.octd-abf0b7f6413662e0dc8a59f5976b7001055af4f59f49ec4282a1ee624385f4b4 2013-09-12 03:17:46 ....A 242688 Virusshare.00097/Trojan.Win32.Buzus.octd-e404f1ed3d062469314aea2043769eaf86dc4e38a1ef93479cec6e683e2d64da 2013-09-12 03:20:40 ....A 3862528 Virusshare.00097/Trojan.Win32.Buzus.octx-faa46750e3ff423d82c53ab0f448d6583b2acb4fd29acdee7cd485e40a674bea 2013-09-12 01:55:00 ....A 524288 Virusshare.00097/Trojan.Win32.Buzus.octz-35956a33fc86122b185d93cc6906b640a6d4a097c2009f64f28574d26e32a60e 2013-09-12 02:50:40 ....A 2620577 Virusshare.00097/Trojan.Win32.Buzus.ojgl-4082e914199fb9e37724e22fc24755b4d3ed43df385d42be4a9f58ffc6ddec61 2013-09-12 03:29:46 ....A 11877 Virusshare.00097/Trojan.Win32.Buzus.qbvw-394266adb7a171e5086726f374c0ee7cf875c59943bc044cbb8740d95c39773e 2013-09-12 03:18:36 ....A 11877 Virusshare.00097/Trojan.Win32.Buzus.qbvw-49c09676dbb3aed918930efeba9134824dccd1c51b71f03e8d77a0d99fd0fd17 2013-09-12 02:58:20 ....A 1069056 Virusshare.00097/Trojan.Win32.Buzus.xqem-73647ca4e20797e006d10c90f5c6de1d78c9ab912a150def06ce44d99bf923f5 2013-09-12 02:04:40 ....A 32772 Virusshare.00097/Trojan.Win32.Buzus.xrlv-2e57f60ecb5329fbe5edf807b0ebdcbeeb51410a6c4b36b6b6b3994d3676f40d 2013-09-12 01:59:28 ....A 222676 Virusshare.00097/Trojan.Win32.Buzus.xrlv-e93da276ae3049f67825dfca5846a948ad0e1d2e7c0323fc58fb63951afa1791 2013-09-12 02:14:54 ....A 153129 Virusshare.00097/Trojan.Win32.Buzus.xrmi-f682f4cf8cc7102d97151e725699d01e80916b46b357e648d1d66018424bbd9b 2013-09-12 03:29:14 ....A 423913 Virusshare.00097/Trojan.Win32.Buzus.xrwj-7008593604136faab993978f5eafd6cd057a5732f1ab81ba1f4b017ca163b061 2013-09-12 02:15:20 ....A 212832 Virusshare.00097/Trojan.Win32.Buzus.xwdd-2045b3266d7fccff0eb538be260e15cdec75cb99cf170f94784b5f45b90cb38e 2013-09-12 02:52:44 ....A 212812 Virusshare.00097/Trojan.Win32.Buzus.xwdd-68fd69017a7cc95c2748bfb841bf93487a2ff8e6fb334d52ad20c93aaaec86df 2013-09-12 01:44:56 ....A 196608 Virusshare.00097/Trojan.Win32.Buzus.xxfk-99609ff750d4d71014abf384eefb082fca7627ee8130199ab3eb7e1fe518ced7 2013-09-12 01:47:22 ....A 684032 Virusshare.00097/Trojan.Win32.Buzus.xydd-232d9b6855d8ee1821bea05a64e7ab87237d176217a48017f51eb9c1e363e400 2013-09-12 02:09:42 ....A 194560 Virusshare.00097/Trojan.Win32.Buzus.xyfo-21e905152e50ac0aa7f62f5b3d5fbb22bb944a06a5872dd2d2bfa627e5233bbc 2013-09-12 03:26:32 ....A 194560 Virusshare.00097/Trojan.Win32.Buzus.xyfo-de1b7de99bc5dc262babb0413273e1b79de5f4058cb81c4e5e063c08359dbee3 2013-09-12 01:43:24 ....A 61952 Virusshare.00097/Trojan.Win32.Buzus.xyfr-55aceeb9c2edd034e67fa68b9f1e0b29ab4b596d2b6bc7af82f5a98f56b502c7 2013-09-12 03:17:28 ....A 910138 Virusshare.00097/Trojan.Win32.Buzus.xyfr-e09e4ab64977b2dea6e896f51d20ee14b7a284bab712e708aa014685d83ca448 2013-09-12 02:34:58 ....A 454460 Virusshare.00097/Trojan.Win32.Buzus.xyjy-1bdc376c567b48dd955783da14efda8dacb8efd22143f540096b9a3982f9b3fb 2013-09-12 01:59:12 ....A 806400 Virusshare.00097/Trojan.Win32.Buzus.xyjy-22b117ebf2dd176fe5a6c12cee5d568480b994c3dc2e28abdd211534b6bc3d98 2013-09-12 01:59:24 ....A 806400 Virusshare.00097/Trojan.Win32.Buzus.xyjy-7b1499391856013ff6c7015f3a74b8dff4a4dc6510377301debc4eaa67a99452 2013-09-12 02:28:18 ....A 806400 Virusshare.00097/Trojan.Win32.Buzus.xyjy-fa5d905a846dde7d46b48021d19e434c5dc6e50173fe2eceec8e9fd94ad58cc0 2013-09-12 02:16:26 ....A 145920 Virusshare.00097/Trojan.Win32.Buzus.xymv-12c4bd607883dfe4637b410c28c217ff6c514c05fa2bb51879be6e4cc31c735e 2013-09-12 02:23:52 ....A 24576 Virusshare.00097/Trojan.Win32.Buzus.xynx-ead7bf5b73a410581a6580ecc891e61fe3d4f48d59d98d8d63e34f859579ecb5 2013-09-12 02:43:20 ....A 163840 Virusshare.00097/Trojan.Win32.Buzus.xynx-ef4eaea05d45f241f5147470a9ec21f6965ad7fb70b6daeb472c80f1fb5bc76c 2013-09-12 03:23:36 ....A 482304 Virusshare.00097/Trojan.Win32.Buzus.xyof-460acfa35269b99d72c2c619c07adc4ec1e5c77f2cbe079ec42f1257a58be005 2013-09-12 01:59:34 ....A 482304 Virusshare.00097/Trojan.Win32.Buzus.xyof-d06f23b22f0b71a4f7e43a74aea8226c6f013e707dfa4bb7d49aa5e18acd7978 2013-09-12 02:04:58 ....A 221696 Virusshare.00097/Trojan.Win32.Buzus.xypd-d199d778fe6d8d5f34b0b55e840feccea130ad63b3584476a8a814d52268379a 2013-09-12 01:43:44 ....A 188616 Virusshare.00097/Trojan.Win32.Buzus.ycef-234abba175d130fab931605242b6a26ecca034a46e5bd5c74890c3dc2125a18b 2013-09-12 02:10:12 ....A 102912 Virusshare.00097/Trojan.Win32.Buzus.ygaf-951b0ed2d14697d3c7ac6967bd0981099a1cb861b5dfe2db52943290012969ce 2013-09-12 03:26:04 ....A 736768 Virusshare.00097/Trojan.Win32.Buzus.yggp-26b6d4459b3aa73c6058abee183a417d87d9d0e2d77f2ea71a0e082287c55908 2013-09-12 03:01:14 ....A 229440 Virusshare.00097/Trojan.Win32.Buzus.yjyz-f8cacfca95103a0fb46af27a32d5e83eb012b772063fc6a0049d2c856342074a 2013-09-12 02:22:14 ....A 842 Virusshare.00097/Trojan.Win32.Bzud.b-9d814ab619284195feaf959833f15f585a93180eb296a8b71fbdc95b64ccf49d 2013-09-12 01:52:04 ....A 477557 Virusshare.00097/Trojan.Win32.C4DLMedia.c-b1fb3dddab3d742c08d7833d2d3e3b8c053dc2d7bc40c7b35379121760e3ab19 2013-09-12 02:17:12 ....A 1129511 Virusshare.00097/Trojan.Win32.C4DLMedia.c-e359a74a508d1d96e8bb3e01b0d1d11739657f8c11c9179e48363d30ff81883a 2013-09-12 02:56:06 ....A 477559 Virusshare.00097/Trojan.Win32.C4DLMedia.c-e7f9afffaa18a8c7921b882bf721740e484f817ae25ae2ffaf930efb6cf2440e 2013-09-12 03:11:58 ....A 394752 Virusshare.00097/Trojan.Win32.CCho.d-f1e586c3de3cf1b888104d176ae9ba0b5d4e9101c2e3cc0e84d7b589b215c23d 2013-09-12 03:16:52 ....A 200286 Virusshare.00097/Trojan.Win32.CDur.gme-96b97413ddd60a42ff0c63ecc9b0b5e9beb8f0ec133a883aafaa2ebc8067447c 2013-09-12 01:52:06 ....A 199766 Virusshare.00097/Trojan.Win32.CDur.gme-ddf84c22129077a013e963223f98ecfc450a172e71a1e289cffd9bb61495af36 2013-09-12 01:54:30 ....A 585728 Virusshare.00097/Trojan.Win32.CDur.gme-ed5c8dc7585c9d17aabdc8000f04a2d6194ec32edc0676638c33570025a15627 2013-09-12 02:12:54 ....A 205911 Virusshare.00097/Trojan.Win32.CDur.gme-f90a189ed5bc458e6fdcee7c084a9f0178f079d4ea6594d28f048855125341fc 2013-09-12 03:21:02 ....A 166622 Virusshare.00097/Trojan.Win32.CDur.kdg-205a971ccf7431467a3bdea7b5dcc0aa9b19cb75de6c61aca25ccb305bc064f7 2013-09-12 01:47:20 ....A 155648 Virusshare.00097/Trojan.Win32.CDur.kjo-2db38a3b0b5dd5cb90b5feb69d5d8f1642cd2db4255b7e978f1417e92a9f5bea 2013-09-12 01:50:40 ....A 197114 Virusshare.00097/Trojan.Win32.CDur.kjo-d4d92b7c1b46d710982b02ff92a4a83251e87f0cf0c923a3da46a5c0e1099f17 2013-09-12 02:56:54 ....A 3476596 Virusshare.00097/Trojan.Win32.CDur.kjo-e6dbace0e2a0ef837be26d1b7dbd6d57e75d8163d72efd5f8d35344874a7bfa0 2013-09-12 02:47:54 ....A 161954 Virusshare.00097/Trojan.Win32.CDur.ltu-e5cd091dcd7079770958c8c2b6bbc4d46e9e815149e01ac00baa3e2ef03dc783 2013-09-12 02:38:18 ....A 164290 Virusshare.00097/Trojan.Win32.CDur.phh-ad43fefccca32b12d4604a760efaa2ece87c0e0523f9057f517c41b8b076903c 2013-09-12 01:42:20 ....A 156498 Virusshare.00097/Trojan.Win32.CDur.pim-e96c70aea24a50b313fab2917a74bc842c5b276b50dd25236e306765cb58aaee 2013-09-12 03:05:06 ....A 229376 Virusshare.00097/Trojan.Win32.CDur.pmn-4ac350beecab79041bbdcfde75aa80b997ff32e89e960a814460a19ac6692244 2013-09-12 03:30:40 ....A 194318 Virusshare.00097/Trojan.Win32.CDur.ptu-337aa65c7ef7d48b88210010e1ee3a37348ac56253368340fbf7c0a4c3396823 2013-09-12 01:54:36 ....A 745472 Virusshare.00097/Trojan.Win32.CDur.pxr-542346731fafa06b58d21824ca235615eb08425b517fb92f544ec21142cbbd32 2013-09-12 03:04:46 ....A 134906 Virusshare.00097/Trojan.Win32.CDur.qdb-77e9acd23996856f18f3427bab834699ada461b6f52c8a01d392492975313395 2013-09-12 03:25:14 ....A 32768 Virusshare.00097/Trojan.Win32.Cariez.a-d444efa549fc0aa8beb8fd2947f486e430c2fb837ebb3a6b187105f4b3ecb8cb 2013-09-12 03:15:40 ....A 32768 Virusshare.00097/Trojan.Win32.Cariez.a-dce5aeceee9724cd68c3d3631037177193dd99a5e6f69851c7eb227ee925bd5f 2013-09-12 02:54:38 ....A 107200 Virusshare.00097/Trojan.Win32.ChePro.reu-d9ba0bb3ca0a6eb0fcee87a946844ef09e1afddf8ba1c50d0c7a8b9da01f69ab 2013-09-12 01:45:56 ....A 235881 Virusshare.00097/Trojan.Win32.ChePro.rqv-851474001a63b36f75866ec4f94ecc36e6da4ac99e33d77f23fbdeffc2181754 2013-09-12 02:17:04 ....A 345228 Virusshare.00097/Trojan.Win32.ChePro.sfl-aa4e41233909b226bb0ddcfe69461505989985d19772cc212a6b9516d8e1856c 2013-09-12 01:56:58 ....A 324593 Virusshare.00097/Trojan.Win32.ChePro.sgs-9a0e81caeece2983700969748e6525476afe9453ccb70ecac67a9d531f023c02 2013-09-12 02:02:50 ....A 84578 Virusshare.00097/Trojan.Win32.ChePro.skh-33e1fdbb5595d6893b73698d2777351688b0cc30748f755915632229230bc2ee 2013-09-12 02:19:14 ....A 84562 Virusshare.00097/Trojan.Win32.ChePro.ski-92d23ffc2da998b98688d445ae2ec195c1e730462c157939d1e53a68e854fcd1 2013-09-12 02:06:04 ....A 20368 Virusshare.00097/Trojan.Win32.Cheap.b-df42d6d4e36f541a002b9bc71d8c2f5ddc9c41c9e31dd28c5d8769112d41e3fe 2013-09-12 01:57:58 ....A 87040 Virusshare.00097/Trojan.Win32.Cheater.ew-985f9b4d8eec0fce797538981c5ede82e36ce9d5676647a7055381025e2c6d1d 2013-09-12 01:56:10 ....A 98816 Virusshare.00097/Trojan.Win32.Cheater.lq-7e9d175e0e1f47e49169bfb8d04c8a96a298601f7e4b80503c8aa42478a87f40 2013-09-12 03:21:52 ....A 41472 Virusshare.00097/Trojan.Win32.Cheater.lq-c57ac8ec1c0afc0dfeb402b84fd35f3f8137e753bb4c9f67f885904cc7816448 2013-09-12 01:59:46 ....A 98304 Virusshare.00097/Trojan.Win32.Cheater.lt-7061a36672f588e986c63ee09ce76f9721442da271309c4fce52ac49bb6c62e7 2013-09-12 02:21:44 ....A 98304 Virusshare.00097/Trojan.Win32.Cheater.lt-89494becec868ceb05a5b0e13cbcbce74b66f15af505658ed023b973643984f6 2013-09-12 02:24:58 ....A 90112 Virusshare.00097/Trojan.Win32.Cheater.lt-9698243e597e0f5d48a17383d935b6f3432f3a55ae472523534ae3476b496eec 2013-09-12 02:29:50 ....A 769570 Virusshare.00097/Trojan.Win32.Chifrax.a-0b07d2345e2929dff1a3ff5265a183b05113f2e202730a6f972844496763c134 2013-09-12 01:39:36 ....A 1663844 Virusshare.00097/Trojan.Win32.Chifrax.a-422f0913a4b0a89a4481ec46a0caa7bfafe54f70d318019f8dbe78bc1f173ee7 2013-09-12 02:25:18 ....A 812996 Virusshare.00097/Trojan.Win32.Chifrax.a-567d628d5b99a8d620bc881dd53ec7ac9813b323d6ac844be02815c25568dee1 2013-09-12 02:39:14 ....A 1941194 Virusshare.00097/Trojan.Win32.Chifrax.a-747cdac6259ffda89b71ff7a58b4db749b2efea9deb03f8e4a4b7c14df4f799c 2013-09-12 01:40:30 ....A 1868822 Virusshare.00097/Trojan.Win32.Chifrax.a-846230188878c23b7be41d07b41abe7487632d7eb14e9c33aee25701d0f9bb80 2013-09-12 02:16:52 ....A 887736 Virusshare.00097/Trojan.Win32.Chifrax.a-88352acdbcbf2f9765f835adcac0af6f3f22ff843740ac5b24cd416e5e00b443 2013-09-12 01:39:52 ....A 462283 Virusshare.00097/Trojan.Win32.Chifrax.a-8b4d800a7e6bd9fbdc0350532032a32a374c372cef37e16db7d93e1ef94f172f 2013-09-12 02:14:38 ....A 461529 Virusshare.00097/Trojan.Win32.Chifrax.a-a8ea09565393244504cccdad045d82664f6178a512290a8d763a877b545dae71 2013-09-12 02:09:42 ....A 2991301 Virusshare.00097/Trojan.Win32.Chifrax.a-d2b0b6738562dac538b5bbb7625bf5b09dabca678261cb1b7f89e5029eb82ab0 2013-09-12 01:48:54 ....A 1869214 Virusshare.00097/Trojan.Win32.Chifrax.a-d462dc94b268697d1de0cc5651aed71585a6e0448e34e943dd7bf7dc09c03488 2013-09-12 03:26:52 ....A 596476 Virusshare.00097/Trojan.Win32.Chifrax.a-d4fcfd1814c7131689fe509d9c4b8ee665e505806fe8c7adf6dcfda23d417d4d 2013-09-12 02:53:28 ....A 453222 Virusshare.00097/Trojan.Win32.Chifrax.a-d59c3c7509d8b3187c225ed9043cc0a84f2f9ec538146004806d0b80217a41bc 2013-09-12 03:14:32 ....A 480740 Virusshare.00097/Trojan.Win32.Chifrax.a-d67898dce53f3783b5d11cc0448fa8d0458394531fe5f67061fe00d32b6ea2cc 2013-09-12 02:40:56 ....A 450167 Virusshare.00097/Trojan.Win32.Chifrax.a-d6bd04155498cdca3e5523e4394627fc432513131092900a2f58707ddb395dc6 2013-09-12 02:04:52 ....A 436130 Virusshare.00097/Trojan.Win32.Chifrax.a-d87b5fa39521fdefec7e875a82b0c2af2915ca1824cabc4218a0d6e869620b71 2013-09-12 03:15:50 ....A 450808 Virusshare.00097/Trojan.Win32.Chifrax.a-dad2296cef356ad8388f03dabc657c74281d3b4511463dc1d9d37d3911292b43 2013-09-12 02:55:36 ....A 461437 Virusshare.00097/Trojan.Win32.Chifrax.a-db01fb00d703a7155d6499712be96dfe20515a983f1efa35dfc4c2ad7dda74c9 2013-09-12 02:06:10 ....A 967041 Virusshare.00097/Trojan.Win32.Chifrax.a-dbcedbc7b90e3fa1d31b3faaf7ad207120bc03e52cdf613937b73c95291eb201 2013-09-12 03:02:48 ....A 258579 Virusshare.00097/Trojan.Win32.Chifrax.a-e1b6ef1840edee2100dd4832985ef6d838cae18a5d56d57916fede3902188c12 2013-09-12 02:51:30 ....A 617906 Virusshare.00097/Trojan.Win32.Chifrax.a-e3f4eea090a4fe5cafbbd0864116d364f48e785b4fe8d48c869b0b7de589e832 2013-09-12 02:31:28 ....A 109009 Virusshare.00097/Trojan.Win32.Chifrax.a-e43c5b996da449ab2c528ab639d1339eb2e3c91c321c4fe9cf225f23688a4906 2013-09-12 02:34:12 ....A 101587 Virusshare.00097/Trojan.Win32.Chifrax.a-e4d310be1a2530a29a60208fd02c3d7dd84bdc10f4062bebb5844f349b0a2aa7 2013-09-12 02:05:02 ....A 464767 Virusshare.00097/Trojan.Win32.Chifrax.a-e52206684c81960add598982781e8c0cbe059ec7498e2b547ea61dd39860ba4b 2013-09-12 02:38:02 ....A 1465928 Virusshare.00097/Trojan.Win32.Chifrax.a-e551628b2baf987b7a575a3b4f2a8476c6dea96789cba7346f06d953b2b2360b 2013-09-12 01:47:28 ....A 458052 Virusshare.00097/Trojan.Win32.Chifrax.a-e6fc46233ce5f11d9224a5e6f40f08c63c00a640906d5b234120b8504235d01f 2013-09-12 01:38:52 ....A 3327359 Virusshare.00097/Trojan.Win32.Chifrax.a-e8650c05be78e6a984277c36953d2e922cc6e248720d9670c0278ce5fb2833ed 2013-09-12 01:46:30 ....A 748965 Virusshare.00097/Trojan.Win32.Chifrax.a-eac96e4c4c9b361a3636a7dd66cbd0e0033ef37fb902589b3146e75388c4b9fd 2013-09-12 03:16:24 ....A 455725 Virusshare.00097/Trojan.Win32.Chifrax.a-eaca575c749dbea9036e6e69be1505b6d604f7ae6e3a7c0a905106d7c29efd30 2013-09-12 02:36:02 ....A 463571 Virusshare.00097/Trojan.Win32.Chifrax.a-ec7505a287ac814787fdedefb8bb2420554826302c7c1c0984973a09686b8351 2013-09-12 02:00:32 ....A 671352 Virusshare.00097/Trojan.Win32.Chifrax.a-ecc31a4aa66a4b5063893a5235a46ff0586362d913228f159bf5ea8f06327629 2013-09-12 03:32:16 ....A 1473195 Virusshare.00097/Trojan.Win32.Chifrax.a-ef48b3be3f1f06ad0928a67c48a40143a3015fd3584b0f50941c6ea32c3305a8 2013-09-12 01:47:30 ....A 435317 Virusshare.00097/Trojan.Win32.Chifrax.a-f068dd77f25623dfec3d93766fc5cc36dc6d04ba235b632c12766abb178fce61 2013-09-12 02:01:00 ....A 1675579 Virusshare.00097/Trojan.Win32.Chifrax.a-f0dbccec773c783a3410868961b7c7c913d1dc8a4c3549de5dfee469dd78a6e1 2013-09-12 01:48:32 ....A 1465342 Virusshare.00097/Trojan.Win32.Chifrax.a-f158bc77d9cedf05b08458bc426b4af48890546d58fe4cf6f5790bde20efa3ec 2013-09-12 03:11:00 ....A 237756 Virusshare.00097/Trojan.Win32.Chifrax.c-61ce25a5d3b0938e53ebd7501a374303d18f0510c782e2315d9c74c198432124 2013-09-12 02:49:48 ....A 465140 Virusshare.00097/Trojan.Win32.Chifrax.c-69df468a2888edb177ba1c9e4cec507e3c9c97d45e2a5ff5334fdf8b53980ae3 2013-09-12 02:23:18 ....A 191812 Virusshare.00097/Trojan.Win32.Chifrax.c-bed77b73daa324e802e36cecb341c37eaf059619cba19573b16aaa59406d2fb4 2013-09-12 03:24:40 ....A 1992900 Virusshare.00097/Trojan.Win32.Chifrax.c-d885b0ad1ca75a286609dae806988b1a1bf91528217b6d312914ba06fd140937 2013-09-12 03:21:48 ....A 429428 Virusshare.00097/Trojan.Win32.Chifrax.c-da01cd45718b0cb1111fec723f8c6f9250bbe87b27b8b80128f9d76983aad9d4 2013-09-12 03:00:20 ....A 388340 Virusshare.00097/Trojan.Win32.Chifrax.c-e20c3eabf79ac326ad33b6e65a080f1bc8c6651292c58eb7aa64b82e77abda19 2013-09-12 02:59:24 ....A 359308 Virusshare.00097/Trojan.Win32.Chifrax.c-e2d64e84f1130716ee9a3735a7d5818d0a1b5f23aa231e9116d8ba8da2bf446b 2013-09-12 02:03:16 ....A 975500 Virusshare.00097/Trojan.Win32.Chifrax.c-e2e4690954ccd4374d1bab40f7ccaa138e6e631d90d1d7ce0d4b063a9dfe4021 2013-09-12 02:48:44 ....A 318361 Virusshare.00097/Trojan.Win32.Chifrax.c-ef29342572a5de17af9b7d662dd71d1c06b1309340644939ebc99c542dcd260e 2013-09-12 01:49:00 ....A 36068 Virusshare.00097/Trojan.Win32.Chifrax.c-f500f5e6ebf3566a734c05fc2467489290d7a97029027f341dc9e2e032506e75 2013-09-12 03:22:02 ....A 978260 Virusshare.00097/Trojan.Win32.Chifrax.c-f6d1f4fc9494dd52254e4b9899cb1aab80ee540d471593253780ef514fcbba17 2013-09-12 01:47:44 ....A 138000 Virusshare.00097/Trojan.Win32.Chifrax.cka-013320c2a447616de0577b84318f3e3277f1457d30f574905ce6910ca4ad8cde 2013-09-12 03:20:32 ....A 255338 Virusshare.00097/Trojan.Win32.Chifrax.cka-2b18af275250ee4f8456db13de708a0694838aa77f8a10972d51cfe944362f49 2013-09-12 02:03:40 ....A 328762 Virusshare.00097/Trojan.Win32.Chifrax.cka-34e15ecf314c821c823e3fe3b87576adcfbabfd2e7d511fa66cb86d8d34efdca 2013-09-12 02:38:30 ....A 301000 Virusshare.00097/Trojan.Win32.Chifrax.cka-445de0a212d0ccc00d4a3a470569d236eb8a8f37bf8516e43d052e19c758624e 2013-09-12 02:45:06 ....A 155086 Virusshare.00097/Trojan.Win32.Chifrax.cka-d90b4f0acdd72b496798a114b3688fd5f4ba5974a3d16bbbd342c23e819b8cf9 2013-09-12 02:18:28 ....A 133906 Virusshare.00097/Trojan.Win32.Chifrax.cka-fa18b9780dfd192dae5d6ed8c78f0da3bb73319072883afa0312a9220bf54b62 2013-09-12 01:38:44 ....A 245075 Virusshare.00097/Trojan.Win32.Chifrax.cka-fa9a373cc97de41a2858107821ec5092684aa6ddb94336afcf80aca2c19e1633 2013-09-12 02:18:44 ....A 282166 Virusshare.00097/Trojan.Win32.Chifrax.cka-fd9e307a191fddec14d0247b57c09d6dfa26bf3fab71cff5ae7f1b36f768b261 2013-09-12 02:06:04 ....A 200853 Virusshare.00097/Trojan.Win32.Chifrax.clm-de8357c89cb266b609d4f72b2305feabcc9ffebe71aea22e259a40cd7c145030 2013-09-12 02:14:06 ....A 136730 Virusshare.00097/Trojan.Win32.Chifrax.clm-e776ae0246a500c237b10ffd186980d68f8b712b4c4fda024a42006ab1b2a6cb 2013-09-12 03:01:28 ....A 218626 Virusshare.00097/Trojan.Win32.Chifrax.clm-f993e561550d56e6d2eec570e37e0d63dbf4d112c74b4796b8de5ef95bf25a0d 2013-09-12 02:16:14 ....A 132933 Virusshare.00097/Trojan.Win32.Chifrax.cmb-4345b228b50079031b7181c3c3c8ef43e9c742b04e093a58e89ce9f6fd354052 2013-09-12 03:20:28 ....A 296791 Virusshare.00097/Trojan.Win32.Chifrax.cmb-96facb380572d67262f2b0d89608dee3819e944d0061a73b89be163ac915a7d3 2013-09-12 02:38:36 ....A 1143060 Virusshare.00097/Trojan.Win32.Chifrax.cmb-99da358db1fab8050b2b8869c6290585673ea8cf1194c4e223331a2eb9b1d3c3 2013-09-12 03:05:44 ....A 493593 Virusshare.00097/Trojan.Win32.Chifrax.cmb-d28129846aba4ffdc4cad40d145d96848a1b6f76b6219ed2e46dfcb5ad639fd4 2013-09-12 02:33:00 ....A 385352 Virusshare.00097/Trojan.Win32.Chifrax.cmb-d6367c78f45be37124ff472c68112039d754cccc6f49ce84a53eff2baffe6dd0 2013-09-12 02:16:00 ....A 373922 Virusshare.00097/Trojan.Win32.Chifrax.cmb-d916584297b56d6ede4437c130eb1d227a8d770ab39f91a721bf1ee97d81642d 2013-09-12 02:32:30 ....A 96652 Virusshare.00097/Trojan.Win32.Chifrax.cmb-db6e4d374a6e10081327ebafea2732297dd6fe1270da8281b327948500ff8722 2013-09-12 02:08:16 ....A 188487 Virusshare.00097/Trojan.Win32.Chifrax.cmb-ddd3df27a9cfeabe5c3da3844301853e62979ac905b81fa4f8302a408372c4ba 2013-09-12 02:29:56 ....A 154945 Virusshare.00097/Trojan.Win32.Chifrax.cmb-de2d5434f7b0e2ea71f063c7129ee5b243de48df7d239c389253acaa386376c0 2013-09-12 03:25:54 ....A 153348 Virusshare.00097/Trojan.Win32.Chifrax.cmb-de8114ab11d7388e639f61ab0f80ff171705326efe940004dc2297f6480fce2c 2013-09-12 02:08:28 ....A 129249 Virusshare.00097/Trojan.Win32.Chifrax.cmb-e12563951c7387ed3db9b59c4b87c687bc91c7d541f653c6f9a6fc80b7725368 2013-09-12 03:07:18 ....A 123851 Virusshare.00097/Trojan.Win32.Chifrax.cmb-e1338cccbca5b11acb0478179ee975fa67f9e87f431c80c873ebd8b625355b5e 2013-09-12 02:46:06 ....A 157068 Virusshare.00097/Trojan.Win32.Chifrax.cmb-e3df6566e8ba7448735ed1fa0312f47c15c58d0241c77395764c61f3cf8fd9b9 2013-09-12 01:40:12 ....A 119573 Virusshare.00097/Trojan.Win32.Chifrax.cmb-e523d282ad92bbcd847f43901024fe4cfe20578053c8d8de5c55eef5c8b19920 2013-09-12 02:40:54 ....A 116155 Virusshare.00097/Trojan.Win32.Chifrax.cmb-e83e5641ba26e3c8c7596d6abb31c0f56db03a8854f93f9d1f2f17b05e58c79b 2013-09-12 03:29:44 ....A 135603 Virusshare.00097/Trojan.Win32.Chifrax.cmb-e8e957a6e8696f21f03aab661139acced505a0d3361cd81ddcbc272337bc8ab0 2013-09-12 01:57:08 ....A 294463 Virusshare.00097/Trojan.Win32.Chifrax.cmb-ea48b5747b403c47b1937e55209ccba9b8fdf848554dd4ea12b6258019647c21 2013-09-12 02:40:26 ....A 150505 Virusshare.00097/Trojan.Win32.Chifrax.cmb-eaa62048422e1737aff42521a408b2fd31b672fce334cba6b552b9a7ed7b0fa9 2013-09-12 02:30:48 ....A 390402 Virusshare.00097/Trojan.Win32.Chifrax.cmb-eabfae541f42915a6625c3dd904eeb13ff1668d888583bf896f3112c710dd768 2013-09-12 02:05:52 ....A 573108 Virusshare.00097/Trojan.Win32.Chifrax.cmb-ed6c978eec846ed21b4283828e80809dd951e5a2f82a6693b5044d74ced85d26 2013-09-12 03:19:52 ....A 343207 Virusshare.00097/Trojan.Win32.Chifrax.cmb-ef4c394cdcc9888df6219fce44f0497529a1eeb044ba7237acd27386979a6aa2 2013-09-12 03:11:36 ....A 353321 Virusshare.00097/Trojan.Win32.Chifrax.cmb-f0399c23f68179ca2e2e51040c97c4d21644a34f3ed253442077f685867de541 2013-09-12 02:20:34 ....A 121068 Virusshare.00097/Trojan.Win32.Chifrax.cmb-f15c1fe17ba80b0eee2787f7d2812719365ab6b108b52fd542253d70f5502d9d 2013-09-12 02:24:02 ....A 135873 Virusshare.00097/Trojan.Win32.Chifrax.cmb-f5159b2ae9e6396b1ebfd99c1756878d4828b70b4cfee776bd2deeb2e811c235 2013-09-12 02:43:32 ....A 214563 Virusshare.00097/Trojan.Win32.Chifrax.cmb-f62db74013965695ae3def96838e3221a5e0f49fb45ab74e0c8f3059cc5d43b9 2013-09-12 02:00:54 ....A 718274 Virusshare.00097/Trojan.Win32.Chifrax.cmb-f66ff9476334ae069c5b197fb49d223e1b44b15de2d03a3f0328174bc84025a2 2013-09-12 03:25:50 ....A 1056678 Virusshare.00097/Trojan.Win32.Chifrax.cmb-fabee2d9ee05dcdc8840233cfa8f774ac2b0c17cc55eb047e3b6b348e3d4292c 2013-09-12 01:43:00 ....A 118084 Virusshare.00097/Trojan.Win32.Chifrax.cmb-fb29918a17a97a0039c0f972deae427991e6a7e884e6dd20780fd550677627ff 2013-09-12 02:12:18 ....A 484326 Virusshare.00097/Trojan.Win32.Chifrax.csf-e8f739dc95e3dbcc55f6674ddf5717f81cb4ebfb04c619893f4a5b9173ae011c 2013-09-12 03:05:22 ....A 212589 Virusshare.00097/Trojan.Win32.Chifrax.d-128fd8d468d19f156019a400521811c61f652ae4e6a76e3a497bda165adfed71 2013-09-12 02:19:04 ....A 94320 Virusshare.00097/Trojan.Win32.Chifrax.d-8163248771e2d0292cb8e9b7750d12cdb18e3371a99eda9e1f2dbdef45ced46a 2013-09-12 02:02:46 ....A 566628 Virusshare.00097/Trojan.Win32.Chifrax.d-81ddab78a5084ef0882dda5ac0fd2483731425e8adf10e51422de845041ce746 2013-09-12 02:01:00 ....A 193669 Virusshare.00097/Trojan.Win32.Chifrax.d-8816df8acbe3095d48ab46c6538f4096f57df7807fc21d98a0859164c7669d22 2013-09-12 01:48:10 ....A 377988 Virusshare.00097/Trojan.Win32.Chifrax.d-d30811e833079a85da5968d62c35220d7afc9ef6511a898360aa7c6848c3cd8f 2013-09-12 03:26:42 ....A 69755 Virusshare.00097/Trojan.Win32.Chifrax.d-e850c3b404f1a0335729a235e5432e7791c5f38241be573ccc184cda0e377b82 2013-09-12 02:10:12 ....A 73316 Virusshare.00097/Trojan.Win32.Chifrax.d-eb1506037598b37357e59ac3c2b272934519ac95f29d4ad31beb8e6c19f84635 2013-09-12 02:21:14 ....A 287937 Virusshare.00097/Trojan.Win32.Chifrax.d-f02a7acb780370853f7b5baab47810386cd3ac71bbe9ddd5b4bcc6c646afa6a7 2013-09-12 03:02:20 ....A 89551 Virusshare.00097/Trojan.Win32.Chifrax.kn-dc7806591ccc5e4dee490401e3e9072542e7d403f459e2a3bae58e0acf0b675e 2013-09-12 02:39:44 ....A 19456 Virusshare.00097/Trojan.Win32.Chiqixi.af-8e290cf326a40265cadbb3aef535a5a1a581eb1c1bd6dc3b26eca38889ec2f55 2013-09-12 01:55:44 ....A 45056 Virusshare.00097/Trojan.Win32.Cidox.gah-e57319ebfeea85903da3e5c83ab0101917f8723534fc6d79664bfd9e68027d61 2013-09-12 03:15:24 ....A 41472 Virusshare.00097/Trojan.Win32.Cidox.kiv-d73f357e769f13f7a6ba0a276384ded4b6e008a8e5ebfd5798f4a97321ebb2b6 2013-09-12 02:34:46 ....A 40960 Virusshare.00097/Trojan.Win32.Cidox.kiv-e3011b67ce7b3344d9c0c03461ffd60c5bb61e1c685e4021ab4cd89ed9454d8d 2013-09-12 03:21:06 ....A 57344 Virusshare.00097/Trojan.Win32.Cidox.lch-eb8ff14b5d36bf1e1a94815728d0b1eabd49b5739fdd4061c7e79e6d28983607 2013-09-12 02:49:02 ....A 44032 Virusshare.00097/Trojan.Win32.Cidox.pul-c974c3e2f6ba49330a8bd62f98b1f80423b7584c976cee393e92e52a5f2afa90 2013-09-12 01:43:58 ....A 44544 Virusshare.00097/Trojan.Win32.Cidox.pul-d81027e3556d1655d89aae20a906855cbda946bfc809968f8e8097c8a976ac99 2013-09-12 03:25:54 ....A 49152 Virusshare.00097/Trojan.Win32.Cidox.vhp-af714e75f897e2afdeadb1916c7f103ee03a741b3d50d2c1f04313009ed332c3 2013-09-12 01:44:24 ....A 69632 Virusshare.00097/Trojan.Win32.Clicker.bs-d173a1d04fd8acf27380cbdd5afd7f3f6cbb194e16ebe7ff56b8ce11d56405e8 2013-09-12 02:09:14 ....A 2074 Virusshare.00097/Trojan.Win32.Clicker.hd-3869be10df211d151aab83e7df581cd0a3d5121709a2f3d7ff4d03893af661ba 2013-09-12 03:23:54 ....A 282455 Virusshare.00097/Trojan.Win32.Comei.pgo-2f703d09b1653f93958694f3a0dd9c91bd398ff8cab1ebe9dc1425347cfc56c7 2013-09-12 02:15:20 ....A 54822 Virusshare.00097/Trojan.Win32.CommonName.a-dc0934f7ecc081093b5c036e07301340c7d2d27522cddc15ba0839071b3cccc7 2013-09-12 01:40:42 ....A 407545 Virusshare.00097/Trojan.Win32.ConnectionServices.e-d7ef29f52890e67b01495332ae8fba5fd60da4a08e6df6dfeaa7087064966d6f 2013-09-12 01:43:34 ....A 420352 Virusshare.00097/Trojan.Win32.ConnectionServices.o-e3d6fffdea9654928278c89440875ca94c342d8f68a6354f04544454b207d554 2013-09-12 02:29:34 ....A 1959936 Virusshare.00097/Trojan.Win32.Contuedo.ep-9c0adc09402f7a6920b81f2e2376d264204310948c4fb2e7337ffa961dea7f17 2013-09-12 02:41:18 ....A 21504 Virusshare.00097/Trojan.Win32.Conycspa.l-4485c88b8850d4f34b68a74466ed74cffbc081d300d1320792f30505bbce496d 2013-09-12 03:25:28 ....A 180224 Virusshare.00097/Trojan.Win32.Copyco.sg-74bce51f31524ed59f32bf2e4fed61d1f1df77c3606687dd7cb135576226eeee 2013-09-12 02:23:06 ....A 122880 Virusshare.00097/Trojan.Win32.Copyco.sg-793d163d7b95367600869752a4444a92a7725003f696ebca1f1f20b247d0e669 2013-09-12 02:00:52 ....A 233472 Virusshare.00097/Trojan.Win32.Cosmu.aati-e718ff0982a015493a92717667c87b34609e2f43a9fd304e660ab5f3df28a130 2013-09-12 02:36:20 ....A 290816 Virusshare.00097/Trojan.Win32.Cosmu.adyv-7e52b390718921fd0c7240acac75ea9127205ec1776111e38c724d29a6a5a479 2013-09-12 02:19:58 ....A 569344 Virusshare.00097/Trojan.Win32.Cosmu.afgz-f9011319bf4491263127d3878b70f8a245839d94107b90d9e32ddbdadf130b88 2013-09-12 03:22:52 ....A 1075344 Virusshare.00097/Trojan.Win32.Cosmu.aiuf-53a98798c71919b076467e8080c8cec90e64d74fca2e2032a3498bca13f978e4 2013-09-12 02:43:58 ....A 1359148 Virusshare.00097/Trojan.Win32.Cosmu.anhf-e2cd3c80b7fd30c836f25501531cf0be99b3df2b4f14b388bccafd6627fb71e3 2013-09-12 02:04:00 ....A 125964 Virusshare.00097/Trojan.Win32.Cosmu.anhf-e3ee85ee6ac2fc11c78b96b32d2fdb90e10eeb26d0e089d03851063c87843f5d 2013-09-12 03:15:06 ....A 248758 Virusshare.00097/Trojan.Win32.Cosmu.anhf-e668a2a792eacb5c942bb512c3f85505d8e2ed505b1334cc71b29eda560283aa 2013-09-12 03:18:40 ....A 138240 Virusshare.00097/Trojan.Win32.Cosmu.anhf-fa88334e9873086279b9c56c799afda401bf4e3f7034fb7b003a88952c5e4d1a 2013-09-12 01:48:56 ....A 39936 Virusshare.00097/Trojan.Win32.Cosmu.aosj-a7ba0742af8640a0c343c77d91f14a655bf6e0991726512259861174ddcd6b96 2013-09-12 02:55:46 ....A 184813 Virusshare.00097/Trojan.Win32.Cosmu.auyr-a8f982cb536aa07b4c044e7ca43b8b802d1c8f7f48a0fb8b6cafd156455323ce 2013-09-12 02:44:42 ....A 20480 Virusshare.00097/Trojan.Win32.Cosmu.bifp-88e62f94784ae693d185f611531497f55b6505820cad67f4dadad6023b5f3967 2013-09-12 03:11:50 ....A 305875 Virusshare.00097/Trojan.Win32.Cosmu.bimp-343d79f12685ae641d800592e7f2b24057c40765144db37e6950163ea449a5c1 2013-09-12 03:11:46 ....A 305872 Virusshare.00097/Trojan.Win32.Cosmu.biun-8000667abf76ff20f73be1b8704aea6bf98af67372d8fbdf863a031409256e3f 2013-09-12 02:22:48 ....A 305858 Virusshare.00097/Trojan.Win32.Cosmu.bizc-a65c25d7b0b581cd1ea9446f9c8ac62ba3c7dbdfc0d5b24001674530648b5eee 2013-09-12 02:36:08 ....A 305874 Virusshare.00097/Trojan.Win32.Cosmu.bjco-c22ab52ae43a78139f4c5d456b6ce88c7e440d0bb5895fdea9556ec1e1cd3673 2013-09-12 02:08:06 ....A 305873 Virusshare.00097/Trojan.Win32.Cosmu.bjcp-c054f4c8f3e6dfb40f6a34f96cb2a88ea7af1015daa64d59f1aa35f49de457b8 2013-09-12 02:53:52 ....A 305906 Virusshare.00097/Trojan.Win32.Cosmu.bjeb-d336e19953ffd069967732efad5054ddbc44b5c40a23e93bba45c92bec21f1f0 2013-09-12 02:34:42 ....A 305888 Virusshare.00097/Trojan.Win32.Cosmu.bjei-d5ab53b8397836f26e7302938b8fcd987c8315077d38bda6ef8b1a8d6d101099 2013-09-12 02:52:00 ....A 305891 Virusshare.00097/Trojan.Win32.Cosmu.bjem-d68bac23652b8cc3ec8a35e1ad88d0a579580b66d6d278eaa1d0dd90dbad67fa 2013-09-12 01:56:58 ....A 305872 Virusshare.00097/Trojan.Win32.Cosmu.bjep-d587f65de820cf8f0b0e008bb86bc7e2a692135fca316623b8116fed2eccbe20 2013-09-12 03:19:20 ....A 305874 Virusshare.00097/Trojan.Win32.Cosmu.bjeq-d8da753f679ce7cfbcfa0acc2434c728344063cea6ec6bf215ed020d6fa4c6c5 2013-09-12 01:59:54 ....A 305891 Virusshare.00097/Trojan.Win32.Cosmu.bjes-d68c47cdcf42887dde4cd02d9cd50170b29b02a4fd53fec447baf75f6d275147 2013-09-12 01:59:54 ....A 305875 Virusshare.00097/Trojan.Win32.Cosmu.bjet-d68d8c924c85537f27ea53d8554294aa1d176af9cb44a33d8abedd6afb338fbf 2013-09-12 02:58:32 ....A 305873 Virusshare.00097/Trojan.Win32.Cosmu.bjex-dbb9b9d2adaf925d34135e3c65e3a74f8ee256d57d40678fff753dfb42321f4a 2013-09-12 02:10:50 ....A 305873 Virusshare.00097/Trojan.Win32.Cosmu.bjfd-e0611bc7a488e5791faa7be7a1086455261d381cb8687fa05069c557100bece6 2013-09-12 01:49:56 ....A 305874 Virusshare.00097/Trojan.Win32.Cosmu.bjfi-e07abbd6d67e754fb7db97098fad218474b58aa416002befe4bc38df49a88ee4 2013-09-12 01:41:58 ....A 305886 Virusshare.00097/Trojan.Win32.Cosmu.bjfl-de2f63d45652f7f360e81e6c31c7557c629d107193938f7f18dd10386f648eaf 2013-09-12 03:29:16 ....A 305840 Virusshare.00097/Trojan.Win32.Cosmu.bjfm-e0f77bd0b96a67d5ad8675ed0fa9f6f87d7038a37639800a75e156f3dc485c84 2013-09-12 02:44:56 ....A 305842 Virusshare.00097/Trojan.Win32.Cosmu.bjfo-de2b2a3321e3bf911a940005e5ad801a6748ae4b4ca4605faba645be92c5b079 2013-09-12 02:06:34 ....A 305841 Virusshare.00097/Trojan.Win32.Cosmu.bjfq-dac16c4607ce7820ff6c283962ab64822598a18b73f1c0b9c857e9df9e49dd53 2013-09-12 03:23:52 ....A 305889 Virusshare.00097/Trojan.Win32.Cosmu.bjfr-e0b19931a7a9308519e021a3d489b551810576713729d477aebd0249464752ec 2013-09-12 02:48:00 ....A 305856 Virusshare.00097/Trojan.Win32.Cosmu.bjfu-e24a70e6856bd0013daf31ed4aa7800330e538eecda53bd67683fa33b5a02dd8 2013-09-12 03:10:34 ....A 305921 Virusshare.00097/Trojan.Win32.Cosmu.bjfx-e2a5958065b6ab4073f18854f3cbc44eb1ee8c753a7e77c983e3d731d44b0711 2013-09-12 02:58:24 ....A 305890 Virusshare.00097/Trojan.Win32.Cosmu.bjfy-e3c0f2cb270789bef5081ecebcf3f2678039ecdd1faf6f080fa395254b48b15c 2013-09-12 02:41:04 ....A 305886 Virusshare.00097/Trojan.Win32.Cosmu.bjfz-e4b7d9e1b55f0385c8ad81f9083d4e444ef1078fadc46ac4a958da766a0f5605 2013-09-12 02:24:06 ....A 305859 Virusshare.00097/Trojan.Win32.Cosmu.bjgc-e83b67f155860fd2fc28ed117c27538e610b727a1b067fb96cbd0a32fa72218d 2013-09-12 02:58:26 ....A 305874 Virusshare.00097/Trojan.Win32.Cosmu.bjgf-e70291f26e84453fd95c14a20d249cbd56a7679edaab997e4406dd085a6d0ffe 2013-09-12 01:50:14 ....A 305888 Virusshare.00097/Trojan.Win32.Cosmu.bjgl-e6761e7fe4c0775906ad225bf786982c80d38429908e48e80bb6dad278d7d706 2013-09-12 02:13:32 ....A 305838 Virusshare.00097/Trojan.Win32.Cosmu.bjgo-eaf0bb5a9994dfc563ba4491a74e590561f09681b0a40f8164eb7a52e86ba740 2013-09-12 02:19:18 ....A 305875 Virusshare.00097/Trojan.Win32.Cosmu.bjgq-eb4cbe4e14dbe843ee44f1c554cc2905261496499ce4852a1041a465bd077d7b 2013-09-12 02:06:20 ....A 305901 Virusshare.00097/Trojan.Win32.Cosmu.bjgu-ec9475223d757fc78ed0157995ecbf27fab60615f200969212f045536379ac9b 2013-09-12 02:06:12 ....A 305874 Virusshare.00097/Trojan.Win32.Cosmu.bjgv-ec13366f1f3351e8ae3dc880686f6f8313cf4af8186c07c9a87ae39db03b0317 2013-09-12 03:14:52 ....A 305871 Virusshare.00097/Trojan.Win32.Cosmu.bjgw-eb192969ebf8ef7a3a6174b7ee5ed55ed9e1a429c2797fd9204d4f438ccf5643 2013-09-12 02:58:20 ....A 305905 Virusshare.00097/Trojan.Win32.Cosmu.bjhg-ed8473e79fc090ce203854f67db5999acb22b2cd6dfc61995ff276a6b9e579be 2013-09-12 02:04:34 ....A 305859 Virusshare.00097/Trojan.Win32.Cosmu.bjhh-efb89903763e922697f256a444ca1028807e8637fba48c0dd35130aaf039aeb7 2013-09-12 02:30:32 ....A 305903 Virusshare.00097/Trojan.Win32.Cosmu.bjhi-f0d90346383c6079812d0c276d00d26acb40024e93374f5f7ef5470dc45c7d72 2013-09-12 03:01:16 ....A 305871 Virusshare.00097/Trojan.Win32.Cosmu.bjhv-f4e18a6a91a30f32a955e10fb9d8cf33153c4e15df1b5757791fb921636ff3f7 2013-09-12 02:19:10 ....A 305856 Virusshare.00097/Trojan.Win32.Cosmu.bjhy-f4ccfe33e186d3e4cebf499e4ff6b8514794934f241120bd1649f4ef5327c8f3 2013-09-12 02:49:30 ....A 305875 Virusshare.00097/Trojan.Win32.Cosmu.bjhz-f4cbb3c674cf4775bc84510475fc5283e9f1329fcf113e9dca2d4f28e8335149 2013-09-12 01:42:18 ....A 305841 Virusshare.00097/Trojan.Win32.Cosmu.bjia-f4cc836750d15e4c95da1cd708a3e6174b5acd4b7633ae07407ae5b75e335400 2013-09-12 02:48:04 ....A 305873 Virusshare.00097/Trojan.Win32.Cosmu.bjig-f6278eb2de7de34a994d689c7033ea494e44301b6e77997ae65940ee179c6f23 2013-09-12 03:23:58 ....A 305905 Virusshare.00097/Trojan.Win32.Cosmu.bjih-f58675826268fa754689f8245186b2b2688761b9b6d578829ae04ab0843cae83 2013-09-12 03:14:46 ....A 305891 Virusshare.00097/Trojan.Win32.Cosmu.bjje-f68db83c7ea9ea61f30a4009809fdfc68b7ed4d6ac03d6311bac1d834b12b819 2013-09-12 01:52:04 ....A 305858 Virusshare.00097/Trojan.Win32.Cosmu.bjom-de6b27be4bfeb934cbf926dbc05c37613136b49936394f1a283377317d7a1f33 2013-09-12 02:00:00 ....A 305839 Virusshare.00097/Trojan.Win32.Cosmu.bjop-e28fb396ebeb025cb55af13a8b630b36f36ceab430ba9cdcd0b0b33ce8319973 2013-09-12 02:36:10 ....A 305890 Virusshare.00097/Trojan.Win32.Cosmu.bjot-ea2ddcd79348078d3a286119a6002314aab3fdd4d42825e7756f97747c56194f 2013-09-12 02:26:34 ....A 305858 Virusshare.00097/Trojan.Win32.Cosmu.bjow-e8a17880f6351f86dcc1390991fa13c2587c7fecbe07f91fb9e50e58191c50c3 2013-09-12 02:05:00 ....A 305874 Virusshare.00097/Trojan.Win32.Cosmu.bjox-f62c6ea5625818e3d3144b019cf48b9dd6852dca160e62fb8628a5035c0e6922 2013-09-12 03:07:44 ....A 305905 Virusshare.00097/Trojan.Win32.Cosmu.bjoy-fa85cf3360c82308a84142d437a6fb18ee8a790da68a729db0bb65c27b207cd6 2013-09-12 03:04:36 ....A 305859 Virusshare.00097/Trojan.Win32.Cosmu.bojs-980f71c8efdd57ce90d8cb9c0a1dd96d73e55ce51e45188737e06b57f018eb01 2013-09-12 03:16:48 ....A 305889 Virusshare.00097/Trojan.Win32.Cosmu.bors-e0f1f41cae0c343234c2ebc19bb2dafd3b6dddc2a5e065839e7574679a502ec6 2013-09-12 02:02:10 ....A 305859 Virusshare.00097/Trojan.Win32.Cosmu.boul-e2572c4f45ea00465c00a919d5a269016633c81d271f21459a43a814f55b0e5b 2013-09-12 02:09:10 ....A 305890 Virusshare.00097/Trojan.Win32.Cosmu.bovk-e4956b5485f618c3f11e06994b75bae511dc738475e764021408592177a98b1c 2013-09-12 03:29:22 ....A 305904 Virusshare.00097/Trojan.Win32.Cosmu.bovs-e3b4d09b83757e191040b58b187b3fe3089cee0785ff8534186ec3f55ae2fa9b 2013-09-12 02:15:28 ....A 305889 Virusshare.00097/Trojan.Win32.Cosmu.bowo-e6c242dca455ab25162fdcceda289843aea50e4b57846535d8256350fce62285 2013-09-12 02:09:18 ....A 305906 Virusshare.00097/Trojan.Win32.Cosmu.bowr-e5f4b5a6761793169111f051c3eabe6a3c424f02273d6990628cab06c2f2c6a1 2013-09-12 02:00:12 ....A 305904 Virusshare.00097/Trojan.Win32.Cosmu.boxj-e61337d79fce75ffb801fd0e5fad901887bdf1a3f69627677c06e87c5236634a 2013-09-12 02:14:58 ....A 305888 Virusshare.00097/Trojan.Win32.Cosmu.boxp-e8124b57a87c3b5d78f45ee7a04acf94e5317119c835e3ef99ec7f55e1d522c0 2013-09-12 01:47:14 ....A 305858 Virusshare.00097/Trojan.Win32.Cosmu.boxz-e83a5d5b116a0a3ef5947cc97b5a7c9b3b8a28e87a3d008ce5618e8487b594e1 2013-09-12 01:39:52 ....A 305890 Virusshare.00097/Trojan.Win32.Cosmu.boya-e999a17a1b89b99ed3ce7b4f9c8b694bfb6d694a4e7fe23d898d951331a062df 2013-09-12 02:41:14 ....A 305889 Virusshare.00097/Trojan.Win32.Cosmu.boyg-e7fc45e1ad6d19d9d76a07634e69dbd3e3d34920e07fe2c2ffeeec4ea14eb06c 2013-09-12 01:50:20 ....A 305841 Virusshare.00097/Trojan.Win32.Cosmu.boza-e768d59ebf848e3528d9f79a51a10b90356b04559daf7cd8cb57d2cf52d87a30 2013-09-12 03:03:14 ....A 305887 Virusshare.00097/Trojan.Win32.Cosmu.bpbv-ecf771618fdec30a64d4ab95cb3a6b0977ca3138c29ff62ba77d8b4881d80984 2013-09-12 02:13:52 ....A 305875 Virusshare.00097/Trojan.Win32.Cosmu.bpbz-edac56d6c75871b35fbccd8af2634df0d17d533ccef3cf484e73690a8e600686 2013-09-12 02:28:16 ....A 305823 Virusshare.00097/Trojan.Win32.Cosmu.bpcm-ed477a8b0c98ba3b4e2a3b4823b0033299dfc5b40aefc324627959a57a8d424e 2013-09-12 03:01:20 ....A 305891 Virusshare.00097/Trojan.Win32.Cosmu.bpcn-ecd7f8e2503408ebee9c7d14246ec896e09e6f9abb0a934639d6169ddd1e9e20 2013-09-12 03:26:12 ....A 305890 Virusshare.00097/Trojan.Win32.Cosmu.bpdu-a3e3186df92d51e6b8b179c7e7661e0d26915d94100080fae53e38984eca35d0 2013-09-12 02:28:10 ....A 305905 Virusshare.00097/Trojan.Win32.Cosmu.bpji-f54a0b9e51105904353bee759fbeb5be81bd2081f6e52c21d2c01d2be76d9069 2013-09-12 01:57:32 ....A 305870 Virusshare.00097/Trojan.Win32.Cosmu.bpki-f6f428558a9bfd925c2579b6f578d3ef31570621b24fcab4e342c44ec310bb52 2013-09-12 02:43:40 ....A 305889 Virusshare.00097/Trojan.Win32.Cosmu.bpoy-a8cb6bea8b1e1c1c5017321d98c15dd738c7185d250656e56f82afeedaedb517 2013-09-12 02:01:22 ....A 305873 Virusshare.00097/Trojan.Win32.Cosmu.bpto-ae903c8d7e4153415cf314b5350ed184aa12b37b91943d19949cd66d992c7fa3 2013-09-12 02:23:56 ....A 305856 Virusshare.00097/Trojan.Win32.Cosmu.bqcx-f6fb8e312f1061b5f6c98b226b2ec0aadc3e9c0a057698b9d900e57666c63b8d 2013-09-12 03:03:16 ....A 305824 Virusshare.00097/Trojan.Win32.Cosmu.bqef-fc3e8772731b4a54642bb65703688e0171645dd583cddc8a7a39bc738cf8fbb6 2013-09-12 02:57:18 ....A 305826 Virusshare.00097/Trojan.Win32.Cosmu.bqqd-c64e68e12e8503ae0bd2fa87421ed906854850e3294a367476e1ff8ada4c793e 2013-09-12 01:57:24 ....A 305904 Virusshare.00097/Trojan.Win32.Cosmu.bqrj-f0457da9f88689a4c4a1cf9d5bd69de83f6eb868beaf4e97bf4d6d552547db04 2013-09-12 02:29:28 ....A 305906 Virusshare.00097/Trojan.Win32.Cosmu.bqzx-cdade5be73ef04eeee904f520efed66c76bea357cc6b4d1711ef2f3118a7c644 2013-09-12 03:04:44 ....A 305857 Virusshare.00097/Trojan.Win32.Cosmu.brcl-d008690c5a6e9bca9c4726a7c767741efc8ac239f18117908a1475a810224fc9 2013-09-12 03:25:32 ....A 305857 Virusshare.00097/Trojan.Win32.Cosmu.brdg-d330b3c01bffeea839d805be8a795ff1f55a8e45fa0cba489ba789be40c0fe13 2013-09-12 02:26:38 ....A 305884 Virusshare.00097/Trojan.Win32.Cosmu.brgg-d4ccd1095559f24b63b2d6a4eb8a2a8260255ef64f8b60a770efca86f9976951 2013-09-12 03:07:42 ....A 305870 Virusshare.00097/Trojan.Win32.Cosmu.brix-d89b2c68f7cc7882e358586de33aaaee3751d45b2b67d4cde98e35a8fec61764 2013-09-12 02:49:44 ....A 305872 Virusshare.00097/Trojan.Win32.Cosmu.brjr-d952473e88a0679e706b4d2adb9a01c66d92f36aa582ba4fd847a19a4682bf33 2013-09-12 03:01:26 ....A 305842 Virusshare.00097/Trojan.Win32.Cosmu.brkf-db435802a20bb5c9cbde72f7933205886e866404959860a3e3602d765ff86e07 2013-09-12 02:23:50 ....A 305825 Virusshare.00097/Trojan.Win32.Cosmu.brlt-dbb77e23a576e7b5f956434b7bd5a85e1a117a58fdac3cc925775950524fe442 2013-09-12 03:12:30 ....A 305873 Virusshare.00097/Trojan.Win32.Cosmu.brns-ddd9554298f200063a6d98d3f2aa01ac3a669f60cf32a4e82051af9268e7aac0 2013-09-12 02:32:06 ....A 305889 Virusshare.00097/Trojan.Win32.Cosmu.bseb-ecee3fee4bb23bd0a0fb7f3f51cc894df31414c749f6db5e483418b7c4712c73 2013-09-12 02:08:18 ....A 305854 Virusshare.00097/Trojan.Win32.Cosmu.btdg-250101ea63bbff88c53d52ad4d0c0ed0d6828a7bb3ff0b654bafd18b669910c6 2013-09-12 02:43:56 ....A 305903 Virusshare.00097/Trojan.Win32.Cosmu.btmn-90c9d697453470203eb2bb856794512055789ab2f08c738d48213d3219fb1619 2013-09-12 02:17:24 ....A 305889 Virusshare.00097/Trojan.Win32.Cosmu.btpy-b96e859989c29255abd8a338c6e6b118ba13c90300566d014959a1e1c377c7d4 2013-09-12 02:21:40 ....A 305938 Virusshare.00097/Trojan.Win32.Cosmu.btqy-d3a599b05b6b0f662cc7978f9f74a3569a31960a0f942a4bd13950b9b2203486 2013-09-12 03:19:06 ....A 305890 Virusshare.00097/Trojan.Win32.Cosmu.btqz-d5bc2e571784fb21cb7f55284aad3b2ec9dd28d9b299ab31c0645520bf23c4e7 2013-09-12 02:38:34 ....A 305888 Virusshare.00097/Trojan.Win32.Cosmu.btry-dcaaada912fd5696d680c4074cd44a84e7cf9e60a4ec19876522a941d199894b 2013-09-12 02:13:46 ....A 305937 Virusshare.00097/Trojan.Win32.Cosmu.btrz-d8dedfc72cb73e4630d5b44fb4bbd1a51d2eca1746091b65f08e744a076a5746 2013-09-12 02:17:04 ....A 305886 Virusshare.00097/Trojan.Win32.Cosmu.btsc-dbb77bb0834c4357e2c012fd2c1416b5a62da4b3145bb270744c463a896c6621 2013-09-12 03:09:54 ....A 305905 Virusshare.00097/Trojan.Win32.Cosmu.btsf-dd1986fc62823d3ba9ced721cf208644e0faec4912b728c91484cd324ea2785b 2013-09-12 02:21:34 ....A 305906 Virusshare.00097/Trojan.Win32.Cosmu.btsq-deba1459edacb31f4e79d3d6f5a0e5b0ca220d28953a1eca3f36f52bd91dd787 2013-09-12 02:30:10 ....A 305872 Virusshare.00097/Trojan.Win32.Cosmu.bttf-da798e53c344e91b135b0993d57c807edd73459173621ec28d50ee4ca53abe77 2013-09-12 02:26:04 ....A 305923 Virusshare.00097/Trojan.Win32.Cosmu.bttk-d2c53b7c160b125cff021c9fe02dcc3c1cf8cd8807453b5a3fdcb6641bf0ed2f 2013-09-12 01:39:20 ....A 305906 Virusshare.00097/Trojan.Win32.Cosmu.bttp-e4c7f37574de334578ea8a669176ae8c254bfdd8abd4ef58ffa8c8a0dd656907 2013-09-12 02:21:36 ....A 305906 Virusshare.00097/Trojan.Win32.Cosmu.btts-e9429fcac5e9a8c94166fa158be9d938f1d57feb1028a81faf4bcab03f76c9c7 2013-09-12 01:54:42 ....A 305904 Virusshare.00097/Trojan.Win32.Cosmu.bttt-e856d8031d2357088044bfbde460ff5ee02420088d89d42bad8d9879dc4c46c2 2013-09-12 02:51:46 ....A 305870 Virusshare.00097/Trojan.Win32.Cosmu.bttu-e9e8f1a5eeba0d822189555c0de594256b0955dc555bc9ba204842dc2e473b9b 2013-09-12 03:31:32 ....A 305890 Virusshare.00097/Trojan.Win32.Cosmu.bttv-ea623f49ff54a89a67a17b77952ccb3f5eb6e275c4e095faaaab5db6ef4c9848 2013-09-12 03:23:20 ....A 305875 Virusshare.00097/Trojan.Win32.Cosmu.bttw-eb2c607d71514d005eaf0c0fdfbb9fa3d9d94272640ba6163f8f305bac820ed5 2013-09-12 03:31:28 ....A 305919 Virusshare.00097/Trojan.Win32.Cosmu.bttx-ebb075dfcb23daf4b26323200d4edd45f2c9e19df2404d353772357c0358c228 2013-09-12 03:23:22 ....A 305873 Virusshare.00097/Trojan.Win32.Cosmu.bttz-ed8134ddbe47c6565c7e5c176b97e696f7ad84ed823c3d9731ec376f92f39080 2013-09-12 01:59:22 ....A 305921 Virusshare.00097/Trojan.Win32.Cosmu.btua-ec7cb80b7eef284d68ddb2a5f576e1cd7f18983a672df92e25e2b96c130e62b1 2013-09-12 03:09:58 ....A 305934 Virusshare.00097/Trojan.Win32.Cosmu.btud-f144f6b76e89a959c1326b962a95019fc343402d6ff68884378e3978d34ffdb5 2013-09-12 02:56:04 ....A 305874 Virusshare.00097/Trojan.Win32.Cosmu.btuy-f64846883853cecf3f32378fa749b86d4eec6b113bc4f300516c45ff968b52e6 2013-09-12 03:00:40 ....A 305871 Virusshare.00097/Trojan.Win32.Cosmu.btvf-f742c10b98012b079124cf54356af3b64ccc4f918de72b45a54465d79c669161 2013-09-12 02:43:54 ....A 305919 Virusshare.00097/Trojan.Win32.Cosmu.bvdn-da846496820f8a72fd2cac550cfdcd9daad1581396d83386f92f9cc5314acd16 2013-09-12 03:05:24 ....A 1999931 Virusshare.00097/Trojan.Win32.Cosmu.bvno-97ab76cc99192557f843bd8585902c00f0ec90cdbc5c072388942d1fd137fc87 2013-09-12 03:29:36 ....A 1745466 Virusshare.00097/Trojan.Win32.Cosmu.bvno-d3cef22d554b812b02b49c91b8e9da62485599b901bb3a230dfe3803aefff306 2013-09-12 03:12:18 ....A 305949 Virusshare.00097/Trojan.Win32.Cosmu.bwtj-c7a5b898e89111b676b91efab975986e528b188643a3bdec29eba8e17b989c79 2013-09-12 02:12:18 ....A 45082 Virusshare.00097/Trojan.Win32.Cosmu.bwts-76b616142f4b007d58847a0c2da700d15d8ea0f756afb64d206dc172f2de5e8c 2013-09-12 03:12:28 ....A 305936 Virusshare.00097/Trojan.Win32.Cosmu.bxaj-d91884b3f27a53246837fd5890329b1881bcf630e52dd33a27c9087c09744c1d 2013-09-12 02:03:32 ....A 96432 Virusshare.00097/Trojan.Win32.Cosmu.cbln-e9b9c5f5e10856f396fd6b57f4a40260ed785e74c7b3bdbf861c0fd41066edbe 2013-09-12 03:06:12 ....A 1945600 Virusshare.00097/Trojan.Win32.Cosmu.cecn-d10fc1f3b0b0f36dce1f400e8fcad4405cb8f505539238388c913c9f08e1019d 2013-09-12 03:10:22 ....A 421888 Virusshare.00097/Trojan.Win32.Cosmu.ckxe-fad86b93cdd400de13df14415c7b5541416f00105a64da86408908130ed9b958 2013-09-12 02:54:22 ....A 7897 Virusshare.00097/Trojan.Win32.Cosmu.clpv-4595b1f96578da6125caf6f49685c16dc4459b7bf0dc02d96668c8daecf73b95 2013-09-12 03:24:26 ....A 181528 Virusshare.00097/Trojan.Win32.Cosmu.coqs-fb13692c9ad79d178ac8341bf096b1a36504e8130be48ae4dfc60346cf177c4a 2013-09-12 02:12:18 ....A 450568 Virusshare.00097/Trojan.Win32.Cosmu.cuuc-849043a7fddd73afb2c2404982155cb6ababc3c2224f452cbb019d51c1ed7aca 2013-09-12 03:16:30 ....A 270336 Virusshare.00097/Trojan.Win32.Cosmu.cvkx-ff48cf9a574db3845e1cefafe822fcd8ccbe746a2c9e456c168b63fbfeeb7977 2013-09-12 02:27:12 ....A 224687 Virusshare.00097/Trojan.Win32.Cosmu.cyeg-f669f9246673563eceb84cfa2a5e1bcb538ad805a350a22657d9142ea4432a0c 2013-09-12 03:10:40 ....A 8833668 Virusshare.00097/Trojan.Win32.Cosmu.dhna-6322859438c6be65be28070eeb238093af2adaec2e7ede0b862d1a09e40f6204 2013-09-12 03:27:18 ....A 7915293 Virusshare.00097/Trojan.Win32.Cosmu.dhna-fbe3e8a2e2b2d8bfdb3057fc38fe9353f7de21442e2f9250fc38156894cd972e 2013-09-12 02:42:14 ....A 1476013 Virusshare.00097/Trojan.Win32.Cosmu.dhyx-76f12f38e20c73af9ba34a1c636b4a298bfacbcc1c2f1ee7725db0ab48895f34 2013-09-12 03:21:20 ....A 26112 Virusshare.00097/Trojan.Win32.Cosmu.dikb-62219741fb53332fc57e8f304fe50365a583f06918c8af46ffd640a4386c48e2 2013-09-12 01:42:16 ....A 26112 Virusshare.00097/Trojan.Win32.Cosmu.dikb-e877bb96413c81fdab54fe68bf876132d54dea71b65ef3deaa5d7aeb61126372 2013-09-12 02:13:32 ....A 26112 Virusshare.00097/Trojan.Win32.Cosmu.dikb-f29d2511dca27a659eeab98dfaa21b748f5df6caa2105104dc3f58920e182f87 2013-09-12 03:26:40 ....A 230912 Virusshare.00097/Trojan.Win32.Cosmu.dimz-4dcc7a82c5231d8f2c43da7fbc27105b0a99bdd0b63c137c1b44d592eaf8f4be 2013-09-12 02:33:36 ....A 143645 Virusshare.00097/Trojan.Win32.Cosmu.disn-e7b1b12bb585b087b41bf4abb6a171fea29636a20d84f846d14d16aed0ddd9c4 2013-09-12 02:59:38 ....A 144445 Virusshare.00097/Trojan.Win32.Cosmu.disn-f6b0aefc69e6c16979bce5c05af7bc4a7e76fa13ba2eac4c8c86f41e7115611b 2013-09-12 02:23:50 ....A 593920 Virusshare.00097/Trojan.Win32.Cosmu.djzh-ff07d9c94ad1ca9cbf2e1c2268f03b7f765751b46d191e3b1d6d493898f7956d 2013-09-12 02:25:56 ....A 217092 Virusshare.00097/Trojan.Win32.Cosmu.dnej-a42a48ca199cf48515e815b6fd36cb7f1e6428a4881d058811812e1555be25d3 2013-09-12 02:44:06 ....A 225282 Virusshare.00097/Trojan.Win32.Cosmu.dnej-e5724bd4033565e121f58a79a6d5b7892e7d6a578b644a3d50debbbd204e045d 2013-09-12 03:10:40 ....A 577228 Virusshare.00097/Trojan.Win32.Cosmu.dpmd-bcce732004e710632daa17933a6ef02817b72a082fc5f9e8748daf74b59774ba 2013-09-12 02:52:20 ....A 91378 Virusshare.00097/Trojan.Win32.Cosmu.eyy-65dfdab950755c9a49c66133dcd886784d51fcaff3418abab57478822d58c1c8 2013-09-12 03:13:50 ....A 77824 Virusshare.00097/Trojan.Win32.Cosmu.fgm-743037eba2407a53ef2966db99a842d6ff35b5b6d331ab036d0314d24a863e50 2013-09-12 03:30:54 ....A 670729 Virusshare.00097/Trojan.Win32.Cosmu.g-d977f61da085d2bc7109756685a0a9732036d64044c366bc08737dfae01aedef 2013-09-12 02:01:52 ....A 249856 Virusshare.00097/Trojan.Win32.Cosmu.ist-878147913c9057a0f3dba19e93ea22f1ed950c07935a21e9981ffc979bb5f23e 2013-09-12 03:15:38 ....A 131072 Virusshare.00097/Trojan.Win32.Cosmu.jzl-516ff80fc34d182a869375ee22985b0c20a500e38af096ec44f2322785fc5774 2013-09-12 02:29:58 ....A 118784 Virusshare.00097/Trojan.Win32.Cosmu.jzl-71fe787b7498a117488c442f6fdfd942c0a32df27259ff8858812c821999f91d 2013-09-12 02:16:20 ....A 161536 Virusshare.00097/Trojan.Win32.Cosmu.jzl-937ea743d144fa424aa3f1938e4fec017d4e105b6a1e87d7d0a0756a99f234fc 2013-09-12 02:11:56 ....A 104960 Virusshare.00097/Trojan.Win32.Cosmu.lel-a4f45ab2b4dbf38b9a2c92cddf9046dd883547ce85915168ed3af5179cc3e788 2013-09-12 02:44:08 ....A 765952 Virusshare.00097/Trojan.Win32.Cosmu.mbz-83fe5da90df4e3249de6c672e33cd9294422f8a8e37d5e086ee10dfe594e5343 2013-09-12 02:02:18 ....A 163840 Virusshare.00097/Trojan.Win32.Cosmu.qoo-499f2d03991a40583601a19d65d037bad3055b0a05fd5c55c44b098767e004e8 2013-09-12 03:30:00 ....A 235520 Virusshare.00097/Trojan.Win32.Cosmu.qsw-ef24fff4e492f6b7465558ea0103927d1a621905526677974f9fd0da635713c1 2013-09-12 01:55:12 ....A 72192 Virusshare.00097/Trojan.Win32.Cosmu.rz-87110fa3dd01568eee11e70978a93f08cd5c9b90668c0dce9f1ae4dcdc6db671 2013-09-12 02:26:58 ....A 444630 Virusshare.00097/Trojan.Win32.Cosmu.so-0fa1e69d0bf98ca73aba6001224dbc2123a4e39773c19b284130b2d4ed40ced3 2013-09-12 03:28:46 ....A 82432 Virusshare.00097/Trojan.Win32.Cosmu.xet-d7554e5669e45e6ffa6d8183a52fee20199286c4b3e5c03874dfd50068605520 2013-09-12 03:03:54 ....A 133632 Virusshare.00097/Trojan.Win32.Cosmu.ylk-6460b8dec6a667c2e7e07b694126a3c405116692e556b2e2dae298b1ecba630e 2013-09-12 02:14:46 ....A 429056 Virusshare.00097/Trojan.Win32.Cosmu.zny-469140f5da24d5cb8d911ce3a31d0a811e29e6a0545c1fd7c9e523049583d943 2013-09-12 02:16:10 ....A 341352 Virusshare.00097/Trojan.Win32.Cosne.kec-e1b243cd646528e82efaa45bbc9a3bedd35bf9e79b0c1c4b98af03ff2a030477 2013-09-12 02:17:38 ....A 82918 Virusshare.00097/Trojan.Win32.Cosne.kem-3008f9e237078a0283429325701f3802f32dd00505f21eccff5b50b932417cd8 2013-09-12 02:25:36 ....A 910296 Virusshare.00097/Trojan.Win32.Cosne.kev-f1683a47ebded449ca571231603a5c6d9d038aaee470993e1a9e859c92ecb84c 2013-09-12 02:37:10 ....A 76807 Virusshare.00097/Trojan.Win32.Cosne.zyu-87ef23a7b9a9eab0edb4ead1e260034eca5508b329a32d7c94d885c576afe144 2013-09-12 03:04:54 ....A 539483 Virusshare.00097/Trojan.Win32.Cospet.dk-32601026f583e90cb96a138ae66f6fdb4fed74b1b64e9de06d06bf02c1c28bf5 2013-09-12 02:20:00 ....A 539450 Virusshare.00097/Trojan.Win32.Cospet.dk-35ea277c18800a1fff2bec78f97f367f4f9495487fe1bc19bb2cee2e308484b1 2013-09-12 02:09:36 ....A 539465 Virusshare.00097/Trojan.Win32.Cospet.dk-68e1129948663cfcffea64e7b3e418e00510645e26e9a4f821548737ac6560df 2013-09-12 02:05:56 ....A 4419562 Virusshare.00097/Trojan.Win32.Cospet.dk-9fbdbe0e499b3a3d90ac5fbddcdd5b17b79606f8893a42c0e8dc59a21fe1d43a 2013-09-12 03:15:52 ....A 539431 Virusshare.00097/Trojan.Win32.Cospet.dk-fdb47efc6ad9094ddc118099529284e1d812a8e6f8f3e6a3af21ff18593f5b53 2013-09-12 02:23:54 ....A 72693 Virusshare.00097/Trojan.Win32.Cospet.iat-1b7bec69d9833299157264d505614f81bded402d7ef87136e89ab5192e2dcb1d 2013-09-12 02:05:32 ....A 72690 Virusshare.00097/Trojan.Win32.Cospet.iat-fd6dfa19da3e916f18e7395f08eebaa8e28f22e5eec7e345f8d0d57c9d9f5efa 2013-09-12 01:54:18 ....A 81737 Virusshare.00097/Trojan.Win32.Cospet.vjm-515e3eb521528b9cfc4e4145199a41f1f2f68b17ba81ca08d1ade4c2aac67fce 2013-09-12 02:53:34 ....A 12800 Virusshare.00097/Trojan.Win32.Cossta.a-92d6657786dc6b0819383bdcbc36726f84f3e8bbc04378afbb9b8ca1d62fc9d4 2013-09-12 01:46:26 ....A 12800 Virusshare.00097/Trojan.Win32.Cossta.a-f6a2c80cfa3dcd89cc9eefd1c3deef85d82b29605d2a6d036f631254f5fef011 2013-09-12 02:18:38 ....A 185678 Virusshare.00097/Trojan.Win32.Cossta.aaun-d7f4dc0465f5fe80a0cfb292cc2a9e736fd3a84a89ba43c2345e92affe84d121 2013-09-12 02:27:52 ....A 25600 Virusshare.00097/Trojan.Win32.Cossta.bfb-34b317153874e622b875d4116981388d68e0a214acb39978afac0dc9a2eb3d5a 2013-09-12 02:23:00 ....A 102821 Virusshare.00097/Trojan.Win32.Cossta.djw-d88565913139ca7d392272fe9de37ff179e38b4d611e7128af4a2e8f76cb3a30 2013-09-12 02:35:56 ....A 85095 Virusshare.00097/Trojan.Win32.Cossta.dqo-d499c12d49311a3841f6d2a15ff94ea0eacf66cc91b0d476bee6c6b8d0cc7788 2013-09-12 01:39:04 ....A 13692 Virusshare.00097/Trojan.Win32.Cossta.dxf-88598990c0262ceececac6f58300819e606af4b22263bbbf5a37c587eb6f3683 2013-09-12 02:47:46 ....A 1921536 Virusshare.00097/Trojan.Win32.Cossta.dxv-84ff6501cc8ca7a55dace003caede7d69fdd712af593bac06c8e68b98d27840e 2013-09-12 02:16:38 ....A 265728 Virusshare.00097/Trojan.Win32.Cossta.fqp-2deb6e76faefc40890efb5a009729ec4c39665261f61348bccf2a4d940776be0 2013-09-12 03:19:10 ....A 195072 Virusshare.00097/Trojan.Win32.Cossta.fqp-ddbe7421d781ecd9849d4a5bec7b51984a755e091222d2cbecb0534a06c2aaa5 2013-09-12 03:21:32 ....A 467456 Virusshare.00097/Trojan.Win32.Cossta.fws-fa33e5e7831cf8cb1b8b39a7bc7f2398b13a6e55f6a1ff935bc31eec817f3237 2013-09-12 02:09:06 ....A 129024 Virusshare.00097/Trojan.Win32.Cossta.gcf-895b1047117c6194e5641e1331bc881ff8097d14e043dd8da993923c4ed52cba 2013-09-12 02:34:52 ....A 97280 Virusshare.00097/Trojan.Win32.Cossta.gq-46e99a32d728defef8d7ff525a83d1eb0d274161225fcf7211a6ac42b529f880 2013-09-12 02:37:18 ....A 73950 Virusshare.00097/Trojan.Win32.Cossta.hka-712867f0a374b66fc1aac1ebe8897e9e7808568541cd2b69f74106adcb6d8a9d 2013-09-12 03:05:40 ....A 379904 Virusshare.00097/Trojan.Win32.Cossta.loo-1d8da89ad88ffe595ecceafd584b6d101e24bf15164dfa174646cc3d581a24d4 2013-09-12 03:26:26 ....A 1683105 Virusshare.00097/Trojan.Win32.Cossta.loo-1fbb2ec569863cc9bc3627fdec3117c3e6ac90cab7cf7f48d0d93b56f085a374 2013-09-12 03:23:06 ....A 379904 Virusshare.00097/Trojan.Win32.Cossta.loo-2aa22c4e5843303acc70bc9a394ce30c5923fe5fa4ca3987c1075368671d47bd 2013-09-12 03:31:46 ....A 379904 Virusshare.00097/Trojan.Win32.Cossta.loo-54bd6ce72f191f7577472e60328d65b6835aa4e1d0207af662f5d1e14a548e92 2013-09-12 03:09:52 ....A 880577 Virusshare.00097/Trojan.Win32.Cossta.loo-6d225f0d30ec3e89cd6be4732f848ed0588ab72534b9fe576e667efb5f4f00dd 2013-09-12 02:03:18 ....A 379904 Virusshare.00097/Trojan.Win32.Cossta.loo-6f392ca9c4283fa2ab4abb4f9f7237f37b3362c26798c4b864ea6d365b8a6c0c 2013-09-12 01:52:58 ....A 1147937 Virusshare.00097/Trojan.Win32.Cossta.loo-7dd3e1b284c00246971709cc6f10e46693aec75ea57dc474fd6e51289e770c68 2013-09-12 02:09:24 ....A 852851 Virusshare.00097/Trojan.Win32.Cossta.loo-92d1f1eafa3424fea1ba181b09d0672184a340dc7b5ab94a8a31977359544cab 2013-09-12 03:21:46 ....A 379904 Virusshare.00097/Trojan.Win32.Cossta.loo-d02558c932ca84d830f38b34102e941f90792c7564f04daf3d395d4c62ed66e8 2013-09-12 02:29:40 ....A 98304 Virusshare.00097/Trojan.Win32.Cossta.lsk-53562e38ca7f17c8eed75fec47d4eb5175ad79ede6c72859619b5c18badee8ad 2013-09-12 03:02:34 ....A 98304 Virusshare.00097/Trojan.Win32.Cossta.lsk-9475ad19f71ae3b965b910ad8628366b626d0646ba041fc395292be9e20d9c7a 2013-09-12 01:58:44 ....A 134256 Virusshare.00097/Trojan.Win32.Cossta.mmz-eb7168da8388a4aaac7ff98d44d65908fc3c284d5913e14f1fa8ee9e8e83f137 2013-09-12 02:56:04 ....A 824832 Virusshare.00097/Trojan.Win32.Cossta.mpf-6fdce51524dff39bbe49d7bb1b25972338030cdfd6a2edbd165328a474d66af5 2013-09-12 03:02:50 ....A 147472 Virusshare.00097/Trojan.Win32.Cossta.mra-5374f46646889ca42f181c4578b8350374613359a2020e24c4de916e9ee9244c 2013-09-12 03:14:08 ....A 147463 Virusshare.00097/Trojan.Win32.Cossta.mra-6b23d8f984b5a6b89019fcf881f5870b84b4843c03c28d844b689aa8a015f57d 2013-09-12 02:26:40 ....A 182784 Virusshare.00097/Trojan.Win32.Cossta.msq-5a57d3b1b503ec28ec41224acde020640a981f408905838ed484b7cc6e6aed79 2013-09-12 03:10:48 ....A 1521825 Virusshare.00097/Trojan.Win32.Cossta.nce-fb37681599809a288eb047a8f9bd0f824d44c0ed206b698a6d638ee76f87326d 2013-09-12 02:04:28 ....A 175520 Virusshare.00097/Trojan.Win32.Cossta.nld-2f229497d57f3ca890954130bcd9c6207ef2121897785db48ef06fb286722d9b 2013-09-12 02:24:18 ....A 116736 Virusshare.00097/Trojan.Win32.Cossta.nlo-7820453023ca21572b91a4a67ed187a1635377f2e87a27feb67666a2efeb832d 2013-09-12 03:18:48 ....A 1252919 Virusshare.00097/Trojan.Win32.Cossta.p-d4288ce3948341a617f4633c5593b81a6c7dd9e1b25f0eb9735f295da1523459 2013-09-12 02:33:10 ....A 76921 Virusshare.00097/Trojan.Win32.Cossta.raf-bdc2e98739c71103759a83d3f5461988b26efb00b87cf73d0182baaf7a48018b 2013-09-12 02:14:34 ....A 90703 Virusshare.00097/Trojan.Win32.Cossta.thx-e791f3309188634821a8d1bc36481ea0e1d87b43b62e19afda9e60984487453f 2013-09-12 01:57:38 ....A 42496 Virusshare.00097/Trojan.Win32.Cossta.utv-1d4471e1b2270e773576143eb08e0b99209e55c7429ad9fc1783aa7c44a67e8e 2013-09-12 01:57:06 ....A 42496 Virusshare.00097/Trojan.Win32.Cossta.utv-292ef2059706369c2906c9ac4eb5214238cbb383fc61c4d9da06fc20c958e0d7 2013-09-12 02:03:12 ....A 42496 Virusshare.00097/Trojan.Win32.Cossta.utv-364c303d236245d76b1f62b43f8f38bfe27a117c3f54cc19b6837221d91a4a6b 2013-09-12 03:27:36 ....A 43008 Virusshare.00097/Trojan.Win32.Cossta.utv-4365c9c684e1ef76af3fefeca346b059d5b91263290e7bf32668c7ef05725e32 2013-09-12 02:29:10 ....A 42496 Virusshare.00097/Trojan.Win32.Cossta.utv-456afd2bc78ecd52ddc267e054bf7d360443ed95e76733467ae3ee125bbb8c74 2013-09-12 02:43:42 ....A 42496 Virusshare.00097/Trojan.Win32.Cossta.utv-ef90866d5b7eed932ab776e6708a351b3c70a5f936940ccdc01324524b2d44dd 2013-09-12 02:07:16 ....A 505344 Virusshare.00097/Trojan.Win32.Cossta.vfd-ea45772731453eaffbf27e0f2c55a4fbfa2c7a9205240aada0c8500952f066f8 2013-09-12 02:19:48 ....A 40312 Virusshare.00097/Trojan.Win32.Cossta.yns-c40ddbb7efadf467ddc3cfbbc1ba676b509f3a6570f1a997eb320fad59807b6b 2013-09-12 03:25:02 ....A 188416 Virusshare.00097/Trojan.Win32.Cossta.zgx-254abf3ed9e8b509958fa464d4d2bcd22cf10b96fb8ee97b9bc9684bd73d9ab6 2013-09-12 03:26:40 ....A 192512 Virusshare.00097/Trojan.Win32.Cossta.zgx-a86482f00c2a925091781f0bedc79808ab53311521e1c9dcd90d0828c4cdc29d 2013-09-12 02:06:48 ....A 126125 Virusshare.00097/Trojan.Win32.Crypt.ayc-b36e8076ae441c8d38347d1d0a6e0f4d402d186593286f174ff1000637324edb 2013-09-12 03:27:34 ....A 69632 Virusshare.00097/Trojan.Win32.Crypt.bik-297adea0bdb1def65c8ad265ebc543804588805b9588e689a29993ee6e57df13 2013-09-12 02:46:22 ....A 69632 Virusshare.00097/Trojan.Win32.Crypt.bik-ef849cfd2fecc9eed62df3fb18c26cd53abef6400d8945cf8b1dc0f1b2340817 2013-09-12 03:00:00 ....A 199680 Virusshare.00097/Trojan.Win32.Crypt.chl-e21839643da7896f8c85d3e2342178ec5fb0c2d2bc78cd552c5fd21ab5e65c83 2013-09-12 02:43:22 ....A 109056 Virusshare.00097/Trojan.Win32.Crypt.cvs-49cbcac7fbaabbc505d4ba3c2a767429f1392f51772e4a8809d9f94d004522af 2013-09-12 02:41:24 ....A 109568 Virusshare.00097/Trojan.Win32.Crypt.cvs-652a944401ef05d52e5ad52389334bda14a86efeb1c000a81ca22606947bf882 2013-09-12 03:29:24 ....A 108544 Virusshare.00097/Trojan.Win32.Crypt.cvs-6ecd7026e7fa7bfaa2ecd7ef81ee9d2a398241a905135085bbb12d021d9d3c2d 2013-09-12 02:36:04 ....A 108544 Virusshare.00097/Trojan.Win32.Crypt.cvs-7442829eb8cb280daa4d0e9baba55c52530c7b794e9c0773b3f4bf084bcc8478 2013-09-12 03:26:04 ....A 108544 Virusshare.00097/Trojan.Win32.Crypt.cvs-839991750bf68b2a651149d6a834e80aac90df87bebcdad3b3a652c60b4bb61a 2013-09-12 02:44:08 ....A 108544 Virusshare.00097/Trojan.Win32.Crypt.cvs-bb5342ddfda94c4066e8b31dd34270197c8d2a458d13f08e33fd08873b5a8cda 2013-09-12 02:15:50 ....A 129645 Virusshare.00097/Trojan.Win32.Crypt.cvs-cf67622656ed7a60513b1b07d5bcf159010656c626cd51ac2037e3811a26d402 2013-09-12 01:51:50 ....A 137728 Virusshare.00097/Trojan.Win32.Crypt.cvs-d3e39d85612151710f0685bb2b4f2ff888ec9b819e09ab8a23cb830365bd71ff 2013-09-12 02:02:24 ....A 138240 Virusshare.00097/Trojan.Win32.Crypt.cvs-ddb7d0f9a0b3d3fdfa8c7523c85da4e8631167db3494d45bf3f91581ccfd4bad 2013-09-12 02:19:52 ....A 157696 Virusshare.00097/Trojan.Win32.Crypt.cvs-ded9cbfea42428a58944c3d35f56134af77a62ef0865b16ba55e4f913f8a62b7 2013-09-12 02:33:20 ....A 166912 Virusshare.00097/Trojan.Win32.Crypt.cvs-e25109895b5ad887e183f40b0919429f3f10ad7a42348ac8b592fdcd070b1c96 2013-09-12 02:42:46 ....A 139264 Virusshare.00097/Trojan.Win32.Crypt.cvs-e294cda9b77e006a4df37304535ca927fd7993dfa8711f46a78ac91eea4e2f1c 2013-09-12 02:25:16 ....A 109056 Virusshare.00097/Trojan.Win32.Crypt.cvs-e63a26ffbfc6ae05ef8ef5f462837ef24869916811debdc66c4a2373661b48cf 2013-09-12 02:22:54 ....A 86016 Virusshare.00097/Trojan.Win32.Crypt.cvs-e7955cbb7027b7e519f1d5efa8ca0870c4c570ba99b7c118640207db8ef88cb9 2013-09-12 03:10:24 ....A 109056 Virusshare.00097/Trojan.Win32.Crypt.cvs-ec0392ea803c8e01e3fe533920f71e44f69c5e846a028a312a6e251eebcbb89d 2013-09-12 03:01:54 ....A 112640 Virusshare.00097/Trojan.Win32.Crypt.cvs-ed96a9fab6580b352112a2d86e843fc1560ec33294a2e8001bc66a6bdb47f7d4 2013-09-12 01:54:38 ....A 129536 Virusshare.00097/Trojan.Win32.Crypt.cvs-efb7210c1cac338e70913ec55c06f525ea2af93b2b276e54982018d0aaec6cae 2013-09-12 02:45:16 ....A 112640 Virusshare.00097/Trojan.Win32.Crypt.cvs-f5b2ec492268840fa9cb0fb846296909a3523bd5ad6eb8da8813ce0edc7dcaff 2013-09-12 02:05:00 ....A 266095 Virusshare.00097/Trojan.Win32.Crypt.cvs-f71ae7a2b55d5230a28c6b03535af8831c036fd67633ad7d3f5993224bc2ee51 2013-09-12 01:58:04 ....A 112640 Virusshare.00097/Trojan.Win32.Crypt.cvs-fadf3d26bd179c937a38a71ed94b6332abf9af6b79111e01321cee46e8a29116 2013-09-12 03:22:36 ....A 119808 Virusshare.00097/Trojan.Win32.Crypt.cvw-24867e5bdfe1be1deef02631871d1ad9346eb3030e446c46acfa9bc8320593f8 2013-09-12 02:17:58 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-3175a31f804e47e2c9428af7e0fd51e18dd77d988839a5dddfee553f695c481f 2013-09-12 02:01:36 ....A 131072 Virusshare.00097/Trojan.Win32.Crypt.cvw-4313ce973b09146da3fb01bf65ce4d5079c46789e4b282699b3523f9f7801175 2013-09-12 02:17:50 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-63d7fc8f54b89b2a0ad0546b95777dd2901cd1ef134000fe082425f5bc141a69 2013-09-12 01:50:08 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-676f645151eb8fa07f85c45f3da812dd442584b1a8cfa6fc89a904ef3041300a 2013-09-12 02:53:12 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-73ba64a1f59acb202e19d517d9e822f166734f33c659d2669ab39ff4b64478be 2013-09-12 02:53:02 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-790cbb2b1a5776a08900999cc18ea583fb69cf93a0e1a6545ddc385705697efc 2013-09-12 03:19:46 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-832c8f28b85aa54626e6b6d358f297964abb5e63d5590929c3226d62327844d6 2013-09-12 02:16:44 ....A 103424 Virusshare.00097/Trojan.Win32.Crypt.cvw-86d620e738c0f523e8256d9feca4e773102e8f21d9ece87d0e3fb15b1bca789d 2013-09-12 02:04:48 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-ab399af057864f8754590a293f44315c14bba82110beb0ad635c0ae8882d952e 2013-09-12 02:18:20 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-b15b4008fa147cfabd9282a65e9709d9adda40ca157567ec3e9891d2eaf1fbec 2013-09-12 02:58:16 ....A 128512 Virusshare.00097/Trojan.Win32.Crypt.cvw-b1be043f52eca7befc9fdfc0fbab8df5ebca8c338ec97e3cf157a49d2dabcef7 2013-09-12 02:14:06 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-b5e0fe23226edbfe8283e823c957cd252c9fc5346fbc966e33c6f19eec818363 2013-09-12 01:51:04 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-c89113f748fdf46fd29c8b5f56ea82c05fa4fc7a3b7961d9a3544cdcc477a0ca 2013-09-12 02:29:56 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-c8963aea49fce107641c4ef2c5b5e3ca0df824dc3bec1ac44f426fd1e646c6e8 2013-09-12 02:45:32 ....A 130560 Virusshare.00097/Trojan.Win32.Crypt.cvw-d155bf5bafefa7f8e1110ca801c7e6f611e4983391729b69add06cb11fadd561 2013-09-12 02:14:16 ....A 122880 Virusshare.00097/Trojan.Win32.Crypt.cvw-d2ca2570a16ab1b42107c9c29b72b5b49a647324abc5968fada73cfbd4d05cd9 2013-09-12 02:50:22 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-d3bebcb7005d33ca96f85ed2c8be6ee24f4e63a975370245291241ac4db613c6 2013-09-12 02:26:44 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-d453a05a7c8bd97a93f8e4eb4b4e9495242d4771e01d0ada45398295b6731db5 2013-09-12 02:54:02 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-d4622d4642da5e7737a4a52d569517f8788c4a04a193ecf1ad154287a2a3b02d 2013-09-12 02:02:58 ....A 130560 Virusshare.00097/Trojan.Win32.Crypt.cvw-d4e9b559a7725ea6fd362dc686d8ba7e8977111fc0bd626c66a6770b6f0366db 2013-09-12 02:00:42 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-d5fbfef5ed5343bf46c0f4a65b01f08eeec06634a29821f583c4cf5ef82d9957 2013-09-12 02:03:14 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-d6a0ae48c6bb1c7ef14146f3a76d1b9f6dc4ffbf82f3be5b65bcea681f5b6e48 2013-09-12 02:20:38 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-d6baa6953ce9c856ad6379f1baf8f4d4e42643c05c3b758f67cd014e66cc33f7 2013-09-12 03:26:44 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-d70ba8504c4f68d5e19685e01dc2b2e3f22fb7fe49f8c05826b4a2ccd5489cc7 2013-09-12 03:28:20 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-d76af6883b217ef37279fcef3884b900f517a844b9fc55b713526d7cf26d0cc8 2013-09-12 01:57:04 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-d84328d8df20e9de7ec1186824fe444ba4ca6f7a1448515a25ed59ef95ec611e 2013-09-12 03:22:10 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-d8e192ebc88b7541173fbe737f2a3afb90e07c46a6be0fffa2f4fc64751aee4b 2013-09-12 02:10:52 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-d8f4afa4ddbb808d3af6d440871f748a1bce4fb2f9ee21a68a6f203221657409 2013-09-12 02:42:22 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-d92eb1797082c658c224cb01d7f084456feeed475789fae5e3aba0835e825844 2013-09-12 02:30:56 ....A 130560 Virusshare.00097/Trojan.Win32.Crypt.cvw-d9d755c5e452df536ccdf1244fafb965d63ae9d7d77e2c9b0edd5e3eb4216f13 2013-09-12 02:28:42 ....A 119808 Virusshare.00097/Trojan.Win32.Crypt.cvw-da10fb7ad38d15649819c6a9aebe67432d3430be8ef8cb5b715331c96652e74d 2013-09-12 03:26:06 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-da5ed8eb5ffb782e081e4e5a1b4ff12740d69ea9871c92dcf17dcd6768fdfed6 2013-09-12 02:27:48 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-db8c2af428eae9bcf09d2c1b606b24386af671968d1dd61483b1c4fb7e22a105 2013-09-12 02:36:36 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-dbb513cbebc58136f03f6b50a46dedc7ebb783f10cafc181ad159d1144c20dd9 2013-09-12 01:39:00 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-dc3cd3c1badfc79fcd9ae47d6688046cd4da5820f72025fbcd3999c81e5a7ed0 2013-09-12 01:48:36 ....A 123392 Virusshare.00097/Trojan.Win32.Crypt.cvw-dc57a9b9e3aca46dae991eb526e75bee662868b5c230ebd35d936cf333c1293c 2013-09-12 03:07:58 ....A 120320 Virusshare.00097/Trojan.Win32.Crypt.cvw-de43be9de72cd3724066091daaef4226f4f9f32405d26feaaee240a79e7917a3 2013-09-12 03:05:02 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-df4a813709f145a4ed4e052f311893fb082945268e58abda44867bfba0bc8480 2013-09-12 02:53:18 ....A 119808 Virusshare.00097/Trojan.Win32.Crypt.cvw-df84de760a87c0cc60770924cd7283464ca8bba8e50b975fa0eb8f10ee5f7161 2013-09-12 03:01:54 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-df9e773d84a34238e7173bd58dc3c9b8ef7cd94c7bc5608f00909c62ec21e063 2013-09-12 02:17:42 ....A 201684 Virusshare.00097/Trojan.Win32.Crypt.cvw-e03acf240e9b84a6a856234de2d0153d6f647bdbecc3fcd0128ec1dfe2ac7632 2013-09-12 02:28:20 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-e0821322e2f281e5b235bd184f9c7d146cbdd0b360cf26316c48e6f0e23c6257 2013-09-12 03:02:10 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-e0a189ffaa79201b87ee3ea06b886d8fc7e8488149fb89af28f3db5e06bf9621 2013-09-12 02:57:56 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-e2ca6bc53856d0331e7e769f6fdc9303050214cc06e3cb875fd6f602403ef69c 2013-09-12 02:45:50 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-e2e10564a6f0075f8e570e3d60f5ecbded026dfd44172f542186b1e57fd6acdd 2013-09-12 02:08:18 ....A 247296 Virusshare.00097/Trojan.Win32.Crypt.cvw-e307b93ed748e9f13a6c62bbb05a740c3fa7376097132a2c1667efc3c33240ca 2013-09-12 03:02:38 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-e36652acde9608530493140efb6d589abf81fa69a563a8da9a273043eec57c9e 2013-09-12 02:19:28 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-e371eebb17487f539d381e20fb61daeae84cb34658ff27062799829a5f8d6a46 2013-09-12 02:51:06 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-e3b19b3e183d44f79fed66c4fbd2526bcc358c91a4fc1d9da14ef1cdbe6f9de2 2013-09-12 02:48:10 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-e614bf651822a8417ba36fc90ec5db5a966b08e4aa5e2d4dc8d64c8af2bee0bd 2013-09-12 01:58:34 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-e690da8cee856b7bcebe036cf54f0ce57463ac44d4832f5b42c85f8535787ea7 2013-09-12 03:12:18 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-e69fe35ce7af6a4aa4ef5ede67657c6604b59b18ec6c1bef08639dca3d825826 2013-09-12 03:03:52 ....A 100352 Virusshare.00097/Trojan.Win32.Crypt.cvw-e730211bec7b0a8bdb22b15b30b6fa01a373559f8f883af76e0df4ae72cab6b9 2013-09-12 03:09:34 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-e742d245443dc72b7d1a3723c1dd1cdba63716b25e24590cd89712628f72c1ab 2013-09-12 02:01:24 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-e8a52a57f9f24aefcf53a9d75d4736a93428b41a21228469f050ea740a5b8a9a 2013-09-12 02:28:38 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-e8e989753f28e0a5ad56d0b026aa6f02640c003f55493d1be114a43a0808921d 2013-09-12 02:16:02 ....A 130560 Virusshare.00097/Trojan.Win32.Crypt.cvw-e8fede5086de03bc75adde428629db7e9c0edcdbeecbe610594cb6ac0bed3813 2013-09-12 03:01:34 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-e93a5709718a23b452fa064a962694be9ad8bf181f6bbd499e7faf232ff982dd 2013-09-12 03:21:38 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-e955feb8144c26cf8473cdd676c5d0874b102cf09887abfefc6cc343701d78c2 2013-09-12 02:46:48 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-e9a13047b49b5957099a0bd81ee433c3f7a29feafc877c17991f3fccab1d7b14 2013-09-12 03:03:04 ....A 148480 Virusshare.00097/Trojan.Win32.Crypt.cvw-e9b05909ed6238c549caddedbd0fd245da79bb475b83b71d192ca24f957a3723 2013-09-12 02:46:42 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-e9cb5372a09a8324262a5e8d3c2b3bf3629253c0113dcdfccec9cdf151b83219 2013-09-12 02:07:32 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-eb629e7ec2c4664f3b90e2072fa755c428f7535ede79345c8cfd551a773da162 2013-09-12 03:06:36 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-ec3c64194e5addec0a0a009f535b09e2c1cb4bf3e3f1ebd13c4912e7e575ad15 2013-09-12 02:45:44 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-ecffd171503311aed2f85913bc3f0198b8bbb476a106199cb4949abf2fdc123a 2013-09-12 03:06:16 ....A 130560 Virusshare.00097/Trojan.Win32.Crypt.cvw-ef988105a5937d5b07a7bd4793782a2081b926bd7bf42514c5962b11064493f6 2013-09-12 02:51:26 ....A 103424 Virusshare.00097/Trojan.Win32.Crypt.cvw-f10a4fb063ebf5c06b33b49b165d9dfdadc1ce086528274e94af6df34f0f0dfa 2013-09-12 02:52:38 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-f5df80f20f983b5df3cb2f9ffeb3af67d2452b6b3ce219e09d5e1b499b9f589f 2013-09-12 02:44:00 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-f663be40817c9de380830dfd2ddc5b02cd358c1f2de18a9b0a349fd93f1b25fc 2013-09-12 02:02:48 ....A 99328 Virusshare.00097/Trojan.Win32.Crypt.cvw-f764e538e3cd66466b475221b41dab2ab04080ae9cffc301682848afbb300710 2013-09-12 03:07:28 ....A 180736 Virusshare.00097/Trojan.Win32.Crypt.cvw-fb429a0225cd3f0071b0d6275c16966de028f9a828b7735ce1d86f41b41e997c 2013-09-12 02:15:04 ....A 131072 Virusshare.00097/Trojan.Win32.Crypt.cvw-fc087d087745420436e2ff0a5f4917df49329244a71888c85c373fb21527ebae 2013-09-12 03:04:18 ....A 99840 Virusshare.00097/Trojan.Win32.Crypt.cvw-fc6ebae30c3bf195e3eb6423a4a1982d561b5917c4a8d1c0b4e020d8ee5b5d6b 2013-09-12 03:28:04 ....A 261068 Virusshare.00097/Trojan.Win32.Crypt.cvw-fcb7215a98924863e2123f9bbede56e2c3da6bf66883d277737bee76afb4b3af 2013-09-12 02:13:00 ....A 106496 Virusshare.00097/Trojan.Win32.Crypt.ou-df7e1a49049f7c551eab62082ad569ebff32b0c2cb6593f6320fa0e78d756d2c 2013-09-12 02:02:32 ....A 18944 Virusshare.00097/Trojan.Win32.Crypt.phx-3e7da66698b509c26fa64562ea8104b4621f28f164e01e31677b7135e13e2c1a 2013-09-12 03:03:44 ....A 25600 Virusshare.00097/Trojan.Win32.Crypt.r-a7e520e8a42814479641d0d43284ec30413739c7de5493aa22b16e19d688e51e 2013-09-12 02:40:00 ....A 933888 Virusshare.00097/Trojan.Win32.Crypt.t-1b887cfe12084914155cfefe539ac43e204bcdc406ff6604022c6e0387a1e844 2013-09-12 03:00:08 ....A 45056 Virusshare.00097/Trojan.Win32.Crypt.t-5dd634695ee34ea2dcb245eedde6727a72591be31d81bb813e8ec6b14249ad5b 2013-09-12 02:23:14 ....A 1513618 Virusshare.00097/Trojan.Win32.Crypt.t-82bf27a1d77b6fb243bbeb92eb116a3f01022aa96a76b2bee3bc9e80534ee848 2013-09-12 02:30:18 ....A 499712 Virusshare.00097/Trojan.Win32.Crypt.t-fbddfea136e142c0accf9ffd51087c309858564a6d07e3d535e8517899a77140 2013-09-12 02:05:36 ....A 266240 Virusshare.00097/Trojan.Win32.Crypt.v-6a18d2fc855e5645ec2532d676170143bcbaa4b14befd528adffafd155737620 2013-09-12 02:56:04 ....A 70144 Virusshare.00097/Trojan.Win32.Crypt.v-faf08e17e35180f8c7c79213c74976ad356c1db5387dd04ec38c9fb8616a2445 2013-09-12 01:59:08 ....A 323584 Virusshare.00097/Trojan.Win32.CryptoVB.jo-6bd3d5554ec70ef2ccd91acb8e440375cfde237d241efb90a9cb98a22edb91d9 2013-09-12 02:58:28 ....A 331776 Virusshare.00097/Trojan.Win32.CryptoVB.n-4010bc07bd99f66c1f19d98caa8a66dff511053a9cc2fa9d2e4c7080cb25c21e 2013-09-12 01:41:12 ....A 655602 Virusshare.00097/Trojan.Win32.Csfrsys.os-f7c53b5dbe84b469946b506119e5be407ca6288ed69ceae870dad55013d9d6a7 2013-09-12 02:50:42 ....A 33840 Virusshare.00097/Trojan.Win32.DDur.a-e404032732b03331d162ba135c78141fd0b21904ff6a0ad62263a15612b53c6c 2013-09-12 02:33:12 ....A 24576 Virusshare.00097/Trojan.Win32.DLLhijack.eh-330305c617c0f0ce1a7b2a35e48073b99326e6e72b29dabd1b58245668551d41 2013-09-12 02:41:32 ....A 18774 Virusshare.00097/Trojan.Win32.DNSChanger.ak-e3b46ef9bfe42ad583c5547bd06a0cf540045a88e9157cd852b5fe7f03dc9a86 2013-09-12 03:07:54 ....A 73819 Virusshare.00097/Trojan.Win32.DNSChanger.apn-ea28bcbd8324a46acd3f176fd467a205da2ba4f733b96c2dd5c46752bc50a3d5 2013-09-12 02:42:12 ....A 68693 Virusshare.00097/Trojan.Win32.DNSChanger.apo-d848f7f16ccda27ae596374487efc51df7a373396c6f2f6ef53adf053d949086 2013-09-12 03:27:20 ....A 73728 Virusshare.00097/Trojan.Win32.DNSChanger.apo-f395ccbcfebb7ace2bcef5b664f6748f3f934be681609c4aea1acc3472321992 2013-09-12 01:50:34 ....A 235775 Virusshare.00097/Trojan.Win32.DNSChanger.aqd-dc737cfa5c7359ff1a6ec7f8573071c0bc2e8ba232a818d1d7b5d7485f3425b2 2013-09-12 03:06:10 ....A 18796 Virusshare.00097/Trojan.Win32.DNSChanger.arn-8bcfb6448522cd9d2c48cdc5a4eb50234a66336fda432b87fd79c71c5305d43a 2013-09-12 02:39:34 ....A 28188 Virusshare.00097/Trojan.Win32.DNSChanger.as-d76a72a8064b1a83cb898a06f802cd0b71f62f2ab89e72d1a47c048aa40fe5dc 2013-09-12 03:02:24 ....A 17156 Virusshare.00097/Trojan.Win32.DNSChanger.ayy-59e16bbc07cac74f2dbbced8b3f68d96aaacfa607a76baa8bd3b6da91a076277 2013-09-12 03:03:50 ....A 19109 Virusshare.00097/Trojan.Win32.DNSChanger.clm-73b60f8ac56296ba00e152be3ede0fe2fcaf0c0be0512d4d6b92f347a7d0a3d7 2013-09-12 02:24:36 ....A 203471 Virusshare.00097/Trojan.Win32.DNSChanger.dla-e509a46694e4a47d934fac1c160ef98c4f88614d2d5e5b0180af1533aca1d80d 2013-09-12 02:03:46 ....A 205978 Virusshare.00097/Trojan.Win32.DNSChanger.dxc-a1d42b8657218863f01a0ddf20c2845710dbbb57a8a1704ab3bcd0c17fafd833 2013-09-12 03:29:14 ....A 18226 Virusshare.00097/Trojan.Win32.DNSChanger.dxc-f631c78a65d8f71fc4114637d890285f32b08d582a23c0898e792af6a10f161b 2013-09-12 03:16:56 ....A 34916 Virusshare.00097/Trojan.Win32.DNSChanger.hd-4a93e6d454b1ef2ec50beda236eea4d266fa5bea45b385dae2d0563a2144617f 2013-09-12 02:58:58 ....A 35908 Virusshare.00097/Trojan.Win32.DNSChanger.hd-de565d31dee0525d20a650c0a78a29d060e7fc53f2963d22d013ded5ca3fd3c4 2013-09-12 02:22:38 ....A 34825 Virusshare.00097/Trojan.Win32.DNSChanger.hd-e0c7c1f16339f23fdfe4b24ad4d43da7addba7148b5dfbc928750579f4a16d34 2013-09-12 02:29:24 ....A 35855 Virusshare.00097/Trojan.Win32.DNSChanger.hd-f74c5a950a4538395175c29ae844a5d1db9419a1c635b5ee0ff471203271403c 2013-09-12 02:31:10 ....A 114732 Virusshare.00097/Trojan.Win32.DNSChanger.hk-90363ec2299cc0ae09b8368ac45d95a33098209b064b10aece59796b244a2dd9 2013-09-12 02:30:48 ....A 105261 Virusshare.00097/Trojan.Win32.DNSChanger.hk-cae3a3ab6d84bfb789819bca62e0f4eaa7b57eded27cb8e84a71a553a921ef3b 2013-09-12 01:52:30 ....A 114856 Virusshare.00097/Trojan.Win32.DNSChanger.hk-def9b8c6d0417cebafb25625ce41201c377ca6892f50047aa24559ea2701b4f7 2013-09-12 02:29:38 ....A 8086 Virusshare.00097/Trojan.Win32.DNSChanger.hk-df396773f2c3af7e2f7748e8308b8eb752ab13e5acce661d59dfaf3ea80f0e96 2013-09-12 02:19:48 ....A 114699 Virusshare.00097/Trojan.Win32.DNSChanger.hk-e50e47c29851a309178c02c1b248a46cc7bf586bae1acee4586601e9080709dc 2013-09-12 02:11:04 ....A 8023 Virusshare.00097/Trojan.Win32.DNSChanger.hk-e6cb30c47f74f415c42f0c274f14a2701cc3489cf8e61f09b2a445096c165a19 2013-09-12 02:35:20 ....A 7084 Virusshare.00097/Trojan.Win32.DNSChanger.ip-e45fa2c64496d9ae46a72c65fe5e47f7718d0e272745b9a6ea62c5e8c35b13a8 2013-09-12 02:04:34 ....A 211947 Virusshare.00097/Trojan.Win32.DNSChanger.ueb-78e2b460df0ecf465a24f9d4223faae73d85eb8bb0be0d79c8e17f7084ec8d9d 2013-09-12 03:05:44 ....A 17138 Virusshare.00097/Trojan.Win32.DNSChanger.ueb-e282d40eb6219f4504e533f18424657b7c75d881f13678fda56d79a49919f31a 2013-09-12 02:19:00 ....A 232658 Virusshare.00097/Trojan.Win32.DNSChanger.uej-95e3c68c8b60327c91913d059051b0ad57a73477e89ed4de355d2cefa17ea15d 2013-09-12 02:59:04 ....A 234627 Virusshare.00097/Trojan.Win32.DNSChanger.uej-e183c39caef3a882b4b2b1202ad33eae0a4a082a4d26d01acafb98684d62f81f 2013-09-12 01:56:14 ....A 11085 Virusshare.00097/Trojan.Win32.DNSChanger.uek-9d5d4538c22abbe3099d2554e6f8caac093fffb567ab43de9e48d795c464b108 2013-09-12 02:33:18 ....A 80859 Virusshare.00097/Trojan.Win32.DNSChanger.uek-d308086015781d891ddfccea65ec12012427da12c761270aaa0ebec97a5b873f 2013-09-12 02:21:32 ....A 80276 Virusshare.00097/Trojan.Win32.DNSChanger.uek-d39a575ae7f717af6f8af36e9ee20b3ed92aefabd9cd5809a4731f5758834d57 2013-09-12 03:24:34 ....A 11085 Virusshare.00097/Trojan.Win32.DNSChanger.uek-fc2aa611df55563e0edce05309e4310d7a4ade468e0c83db7cecde44a2e535dc 2013-09-12 02:53:38 ....A 342016 Virusshare.00097/Trojan.Win32.DNSChanger.wye-446306880e446c729673e54e149cc37430031897941908147a0c3632c2a6d455 2013-09-12 03:09:02 ....A 77824 Virusshare.00097/Trojan.Win32.DNSChanger.zri-15f0eac19af9f559d87a71dadd9e5f69a95438da3554e897774a2a5183251d98 2013-09-12 02:40:20 ....A 278528 Virusshare.00097/Trojan.Win32.DNSChanger.zwv-d9e2e839d22ac00ba7a30719e95e7d3b382266c3ba4a1abfcb69639e33985789 2013-09-12 02:50:40 ....A 2455040 Virusshare.00097/Trojan.Win32.Dapta.nn-eb487730fbadb3a7fd785edd0e141db38f0edce80eec9e5739b21de687be4f6d 2013-09-12 02:57:32 ....A 117248 Virusshare.00097/Trojan.Win32.Ddox.jxs-02515d6e6c8136c12a4d7137f9ff64f8684223e244f9f8ad1a95a6771f5f3c08 2013-09-12 02:44:52 ....A 66048 Virusshare.00097/Trojan.Win32.Ddox.jyh-19f44ad9c48d70724b0cf3658bfe1a4fa13f64f3477394262e6359d1ab34fdbf 2013-09-12 03:05:28 ....A 72192 Virusshare.00097/Trojan.Win32.Ddox.jyh-4f63463d0d5b7cd78744d28083259a88cc59c796bf97f14d4f84a7ba8c95b1ae 2013-09-12 02:32:24 ....A 43520 Virusshare.00097/Trojan.Win32.Ddox.jyh-7454c2acc968d2b0fd8e54ebd99f9fcefff7457a399c6ebf3f87f3852da35451 2013-09-12 03:16:12 ....A 26624 Virusshare.00097/Trojan.Win32.Ddox.jyh-ef72452408e788c57516ef2248b4e03ce634f5a418ad8f5e623f2202090af30a 2013-09-12 02:24:38 ....A 163840 Virusshare.00097/Trojan.Win32.Ddox.rmf-fdf15624ac7217767f7e959225b18a9d5259131e290bb84c56ea653de648fe3e 2013-09-12 02:26:40 ....A 106496 Virusshare.00097/Trojan.Win32.Deki.it-aa56e9c395b9a62931c5f88b221df2fbc9090d92a6f28e7f465b0f25a8227ec3 2013-09-12 02:55:54 ....A 119114 Virusshare.00097/Trojan.Win32.DelAll.bn-0b7f0e7b6edb25fd637040b061fe2263e1b156ec902603f2d4a60a16f380f15b 2013-09-12 02:07:26 ....A 124928 Virusshare.00097/Trojan.Win32.Delf.adk-778a30df123d778d3e3cb5ff2ded4a5e1415e34d14e921280716b54011f31dd6 2013-09-12 02:23:02 ....A 326144 Virusshare.00097/Trojan.Win32.Delf.afab-82260172030e97fbf29e15484093f462aef0c951142faaabb7caded360f6cb86 2013-09-12 02:47:54 ....A 394833 Virusshare.00097/Trojan.Win32.Delf.afbn-670f60763e202b42dd31b339234303490ce5faa33c779e16ca1c0246b6fdf3d1 2013-09-12 02:04:30 ....A 274316 Virusshare.00097/Trojan.Win32.Delf.afbn-bb65a85541067df712f3ae5530f8356fc62fd6ef1162697229c17bbf2cff5e71 2013-09-12 03:15:34 ....A 320512 Virusshare.00097/Trojan.Win32.Delf.aorr-5a66de617a3dbafe7508c3416e075408efdeae334cb5c1c2e27bf12b8ede61b7 2013-09-12 02:15:30 ....A 320512 Virusshare.00097/Trojan.Win32.Delf.aorr-fc146da300cf6dd51a02b9eaf6efad2793ebef2acdffcf8c6a40034398c4da19 2013-09-12 02:50:32 ....A 102476 Virusshare.00097/Trojan.Win32.Delf.aowi-e1fbb5cf84c11fea467db98281d27cfd57dd52f70ea38982127a68378322085d 2013-09-12 03:12:22 ....A 570368 Virusshare.00097/Trojan.Win32.Delf.arg-f5679a4779713f59f4d5e65ad134602470b0f041b47e65ceeb604006b077313e 2013-09-12 02:46:48 ....A 403968 Virusshare.00097/Trojan.Win32.Delf.arhn-39dde17708093043930b9dd2704ebad0f4a112ab00f033a7bf348bac72b685fe 2013-09-12 01:59:54 ....A 236032 Virusshare.00097/Trojan.Win32.Delf.arq-6dcfd1cf297a979bb8f7bbccfd56f4c3c7a05febcd3548737ca68a1760a72512 2013-09-12 02:40:54 ....A 555520 Virusshare.00097/Trojan.Win32.Delf.arq-8dad94395ba069b295ded4a3485dfde7bbe4b6333abea8776a651e156d7ad66e 2013-09-12 02:22:42 ....A 249359 Virusshare.00097/Trojan.Win32.Delf.ast-2cb95e322acc4eb20947afcc6101bf964754a1d0ae85d1e34b7fefe85b3a44e2 2013-09-12 02:44:52 ....A 952832 Virusshare.00097/Trojan.Win32.Delf.asx-04b6075bf0318275c98afd9deaced3c0b04ad524ab896f24c49f69cb0f97c95d 2013-09-12 02:27:24 ....A 831470 Virusshare.00097/Trojan.Win32.Delf.caes-e0bd795d835b37480f85b7736d4ed60327f46b7800e837de9daab8fad3462812 2013-09-12 02:01:02 ....A 3603333 Virusshare.00097/Trojan.Win32.Delf.ccpd-02fa67c6f5a9239850c8669b3d02b923d35cb92f90986f8310adc7d82b73b1dc 2013-09-12 03:02:20 ....A 3739824 Virusshare.00097/Trojan.Win32.Delf.ccpd-0c18ae6a3393473db5fae4a5a13829654df125905a47ef01a2002f4bf68f6031 2013-09-12 02:38:00 ....A 1725936 Virusshare.00097/Trojan.Win32.Delf.ccpd-137cdcfcc05d182657fca4aa17654478eab1d618af799279dc76cae9172fb09c 2013-09-12 03:22:28 ....A 5480504 Virusshare.00097/Trojan.Win32.Delf.ccpd-18d09243633e769b0ad2417fa5cd828874ab1a8fbadae657d93a6e1a8fd43083 2013-09-12 02:06:04 ....A 2312537 Virusshare.00097/Trojan.Win32.Delf.ccpd-1c1e0cf9c9b5c77d381a8fd75e046862ef02866813b30bc2b01db237adb4207f 2013-09-12 02:48:12 ....A 4048992 Virusshare.00097/Trojan.Win32.Delf.ccpd-1cd36582fdf270b6dd322af0bef2ebf544e4adff44417c0661d2e913857a58ac 2013-09-12 01:39:32 ....A 6740262 Virusshare.00097/Trojan.Win32.Delf.ccpd-2e4a88caa2416a4b260d66d20159e6c9a3d7e1f78093cd0070fe4a5f9632a020 2013-09-12 02:26:20 ....A 1648888 Virusshare.00097/Trojan.Win32.Delf.ccpd-609eb1841f8b262e8e506f92b94a8e48b6b89f851f40ce6c5d50f11dae63cc7e 2013-09-12 02:17:02 ....A 2589736 Virusshare.00097/Trojan.Win32.Delf.ccpd-9dbbcf4a7b4654190a80320ad560c53be8dca051011fc7bb2610ee77afb0ee59 2013-09-12 01:53:08 ....A 1103708 Virusshare.00097/Trojan.Win32.Delf.ccpd-ab8923218f07e0b8517078c4a879104d64e9ab38b034bf4ea447c57373189578 2013-09-12 02:50:50 ....A 2549136 Virusshare.00097/Trojan.Win32.Delf.ccpd-af541b0a40096df9624966de7cb114f72af4a6f610bc13fba4b1df084e81d05d 2013-09-12 01:46:24 ....A 2164659 Virusshare.00097/Trojan.Win32.Delf.ccpd-b53a18641614766183a2b5d38b8bf97f39586bd90edecd678304eb4fea78f621 2013-09-12 02:27:16 ....A 3663840 Virusshare.00097/Trojan.Win32.Delf.ccpd-b87e4a47905894b506ac559529275b422635f58d237d90849d7fbb02bbbdc426 2013-09-12 01:52:28 ....A 1821136 Virusshare.00097/Trojan.Win32.Delf.ccpd-ba7e295f08d34407ee111f75c512e9d0f07ed439352ca94b14d0f83c3e523abd 2013-09-12 02:12:16 ....A 1285328 Virusshare.00097/Trojan.Win32.Delf.ccpd-d29ce2cf6ca79219e460921ed16567938abf4517d4da66fdeb618da1b0c25610 2013-09-12 02:27:44 ....A 2144531 Virusshare.00097/Trojan.Win32.Delf.ccpd-d2e009a4f7e6a8167fa1c797db97c8a0ce2d5b0161bb3ac0ec77749e9f3a4c70 2013-09-12 02:53:52 ....A 3522137 Virusshare.00097/Trojan.Win32.Delf.ccpd-d3ce7eec376a8a11a1f350c048d781db410e18182e9a0fef15ed48edf36cd914 2013-09-12 02:22:24 ....A 2671556 Virusshare.00097/Trojan.Win32.Delf.ccpd-d40e98e49ae097806b6cc69b51ef193981a0b50b19702d521bdf7628f3886bad 2013-09-12 01:48:22 ....A 2319548 Virusshare.00097/Trojan.Win32.Delf.ccpd-d58dd1033925ad0502b13cf2cc578705004ba94d94ad7e613691c5764b249ff4 2013-09-12 02:53:16 ....A 2691936 Virusshare.00097/Trojan.Win32.Delf.ccpd-d5915ea08a3632999cbc5eb9a2441c4c6931001a68d6ee92dc189d1fa4ecf391 2013-09-12 01:45:36 ....A 582467 Virusshare.00097/Trojan.Win32.Delf.ccpd-d5f0a640a8112ef90ffa231a0f1e4800522dc4c3e0f17200535e724be9e44619 2013-09-12 01:53:52 ....A 1720336 Virusshare.00097/Trojan.Win32.Delf.ccpd-d66a6d81186093af533fc36a29128191c920321c5ecb0618e7ce91fff555b74c 2013-09-12 02:45:48 ....A 3887536 Virusshare.00097/Trojan.Win32.Delf.ccpd-d708d2f42b702c5e60227cca7c81de00d725faae0e049a0544f8c1e774230b9f 2013-09-12 02:52:50 ....A 7970112 Virusshare.00097/Trojan.Win32.Delf.ccpd-d8372610a6fa8acde506a40c59d954c8ceda6154f4a08bdb97a511fd6b59211f 2013-09-12 02:27:08 ....A 3480132 Virusshare.00097/Trojan.Win32.Delf.ccpd-d8d1c04294760d8ab1f0aa6f02472dd156208cec5057bc158aff10d8139edd9f 2013-09-12 03:10:46 ....A 4645840 Virusshare.00097/Trojan.Win32.Delf.ccpd-e144be9f0ab1c70ad264d99c3ec3dbe9229fbdc09055b5058c2668b22b6a4864 2013-09-12 03:04:04 ....A 3434016 Virusshare.00097/Trojan.Win32.Delf.ccpd-e212b61fdceff1e11bc8889e90c6fba2e8e393a77a9c2d21b39c4f661a16244d 2013-09-12 03:30:36 ....A 3150904 Virusshare.00097/Trojan.Win32.Delf.ccpd-e4dd95ced18254c41c00ef69af88904c0a9872495529ec576946028f807cfe32 2013-09-12 01:53:58 ....A 2298672 Virusshare.00097/Trojan.Win32.Delf.ccpd-e90c3b2a4803aea310070cc2ac979e705db305ee370c1d20d919c6586230b940 2013-09-12 03:15:18 ....A 5440328 Virusshare.00097/Trojan.Win32.Delf.ccpd-e9e74eb91ec073517ee794da9e96ffb8ea7b2e4951e2b6f96873c6b2144686b4 2013-09-12 01:39:48 ....A 4498096 Virusshare.00097/Trojan.Win32.Delf.ccpd-ec78b9ba09294d4392fe2c2744ccba790cdf2178e198b10a419043a719e01379 2013-09-12 02:59:10 ....A 2497216 Virusshare.00097/Trojan.Win32.Delf.ccpd-f12217082e12699421a5c3ab4a388ea3bc4729653e63cdd1ed7470529cef31fd 2013-09-12 03:16:16 ....A 2358736 Virusshare.00097/Trojan.Win32.Delf.ccpd-f4e5c4b566bd9a71cf0e4bdd23138d301db8aaa88035a46db6f98aa54f2cb02e 2013-09-12 02:28:50 ....A 1629336 Virusshare.00097/Trojan.Win32.Delf.ccpd-f72a8e035010d169d16900ff02e81884e2ef9e9d5de3d6ee08bf9d4c85e5b94a 2013-09-12 02:40:36 ....A 22528 Virusshare.00097/Trojan.Win32.Delf.ctxv-d76abf0553dfa03327563e21e6624ec06dadd950d2340ae9df0a70c870044135 2013-09-12 02:05:24 ....A 2547712 Virusshare.00097/Trojan.Win32.Delf.czzb-dba58efb7a5c0eccb9de0f97601869709a929897f1b8f80511bff60c8c1f6b23 2013-09-12 03:31:42 ....A 857268 Virusshare.00097/Trojan.Win32.Delf.dhvv-8c8e5972d3bd876f7a5f2d0d34716264866c89fb998f733fa1ebc16ff590855d 2013-09-12 02:55:26 ....A 878358 Virusshare.00097/Trojan.Win32.Delf.dhxa-764cf9b2f53b4f5d5b7745f8cf40e1ea43bdd57c190b1277d1c1acadbec6457e 2013-09-12 01:43:08 ....A 1665024 Virusshare.00097/Trojan.Win32.Delf.diwk-f3da916ce0fce169bb30bd50d988c7452e16009362f93b6a2f0771d122e29a0a 2013-09-12 02:43:02 ....A 1744384 Virusshare.00097/Trojan.Win32.Delf.djte-9f355257fe973edb48c08006f47f2b111c31559bea6fc95356df2c4efefe72d7 2013-09-12 02:25:38 ....A 1488384 Virusshare.00097/Trojan.Win32.Delf.djte-d5668ef0a5ba692ec88862f140541743372c496bce5c2d5ff2c3c491b1639d1b 2013-09-12 02:33:10 ....A 4525056 Virusshare.00097/Trojan.Win32.Delf.djte-fc1c9400c5415a973fb4c2f148a2de429c6f6ee9e2de954a1743d1f429a0e14d 2013-09-12 02:52:24 ....A 1571840 Virusshare.00097/Trojan.Win32.Delf.dowg-e1888065c555c128bd803ad85e1264384d66bdf812fefd24d52e85e37a24749d 2013-09-12 03:31:18 ....A 157729 Virusshare.00097/Trojan.Win32.Delf.dqv-dbd41d2c473b64e6b1842a47e059a7b25724317a840b5ab2a7f3d0925a9a6255 2013-09-12 03:23:18 ....A 1546240 Virusshare.00097/Trojan.Win32.Delf.dtwd-f2d720ec7172f015b7548729471dcf894c7c151ce5a1ffefe250a5ca5de44236 2013-09-12 02:36:16 ....A 1550336 Virusshare.00097/Trojan.Win32.Delf.dtwd-feaea455f624988d25587f78987974297a699e1ebbab3c1f261eab804091f470 2013-09-12 02:15:28 ....A 904308 Virusshare.00097/Trojan.Win32.Delf.duzi-b3195fcda93fe42f89e446322319e2f20ae5b566fe25149641296f29282c85cb 2013-09-12 02:19:40 ....A 904127 Virusshare.00097/Trojan.Win32.Delf.duzi-f083ec32eeb2f2facf7fd25270b62688c3300d07b82c84bc52cde96722b09209 2013-09-12 03:17:26 ....A 682239 Virusshare.00097/Trojan.Win32.Delf.dves-d3b74beea7cebec92d83d4871c9ed2cbd9b5dcc8744a742710d68e7c57853cc2 2013-09-12 01:46:28 ....A 842641 Virusshare.00097/Trojan.Win32.Delf.dvhl-8eaea6f73325f3c3f473f71a8c21eb27e7a749d1d63fe36094136c1314b1cef0 2013-09-12 01:50:52 ....A 1026560 Virusshare.00097/Trojan.Win32.Delf.dygl-977a6f4bcc3eb7e916673441da955ae7d29d16d05b49693f573951d18babc283 2013-09-12 02:20:48 ....A 623632 Virusshare.00097/Trojan.Win32.Delf.dzcp-04893d98c6321847bb779784ede2c3ff7b0be11313d366ea95764626347d288f 2013-09-12 02:09:58 ....A 623632 Virusshare.00097/Trojan.Win32.Delf.dzcp-07d81080b68fa56e667ef20db285b1f7c0901cf6c558782b8c9c16bd60dd479b 2013-09-12 02:47:52 ....A 623632 Virusshare.00097/Trojan.Win32.Delf.dzcp-1eb0443e1e777c5d27319d1e56a34056e32be7c5e42017fcf3d710bf473465c3 2013-09-12 02:48:10 ....A 623632 Virusshare.00097/Trojan.Win32.Delf.dzcp-378872f68d7e40d437bf568aaf175a3b9e5d51c77a97143ad120ac7e81f2f4c1 2013-09-12 01:50:40 ....A 623632 Virusshare.00097/Trojan.Win32.Delf.dzcp-414918d8c68621415ea465cb7bd0626fa947408f251beb2ea4ec033036ec28d6 2013-09-12 02:53:10 ....A 623632 Virusshare.00097/Trojan.Win32.Delf.dzcp-4c73d112fd2184969a439e7ebe97accef579f9ada222d71da16cd79c1ee2ce42 2013-09-12 02:44:26 ....A 623632 Virusshare.00097/Trojan.Win32.Delf.dzcp-616c5f0b0db01fa7ee75024bbbc862bf35d41d505435d6721fadecc039839a4d 2013-09-12 01:43:34 ....A 623632 Virusshare.00097/Trojan.Win32.Delf.dzcp-74af15781b44843b1fef3ff19d05f76386b1543cc5b1536a70a667c594ca0834 2013-09-12 03:14:02 ....A 623632 Virusshare.00097/Trojan.Win32.Delf.dzcp-9e8f398bb9225fe077e3dbe8eb61b12b75f1d6f402c1fea076e943935c79d716 2013-09-12 02:48:08 ....A 623632 Virusshare.00097/Trojan.Win32.Delf.dzcp-e4cfd96fe3b13fdba492506bb503856d87d2ddd10ca8c2d320eb970dd33ea061 2013-09-12 02:28:18 ....A 623632 Virusshare.00097/Trojan.Win32.Delf.dzcp-ee69ef4dfa2bab0bc2422b0caab414f8dc206029a8e2c9d47c18e849847a3593 2013-09-12 02:34:50 ....A 623632 Virusshare.00097/Trojan.Win32.Delf.dzcp-f7daa0a7d610cd730dd2afc812e87f4d420204e67742e8240a579872987fc939 2013-09-12 02:49:14 ....A 623632 Virusshare.00097/Trojan.Win32.Delf.dzcp-f9b08d4f2ae51c15064ad61ce202eecad24eef8e7d84b79eace759a10f919fa0 2013-09-12 02:33:22 ....A 623632 Virusshare.00097/Trojan.Win32.Delf.dzcp-fd2302272501ad5b3d144445c20c6420a856a95041ff4a1e4b2cccad5fbce277 2013-09-12 02:09:34 ....A 124928 Virusshare.00097/Trojan.Win32.Delf.edbr-65de3f811f7ea41609d4c45af498531beb7048cf318d8f79fa8c44d52b205f94 2013-09-12 01:48:04 ....A 589440 Virusshare.00097/Trojan.Win32.Delf.edud-32569529b67390299b20cacde868335079eb76d5d263a66e8d6ec5d6bdf4c27e 2013-09-12 02:25:48 ....A 589440 Virusshare.00097/Trojan.Win32.Delf.edud-4769623e7213f9ab340c5a20ffc25ec8c94db26ecfc8a6956f4f94bed27e387f 2013-09-12 01:54:34 ....A 589440 Virusshare.00097/Trojan.Win32.Delf.edud-7718b2bdb5477da048fa67230d0f39b033704601ee93b519875085fc820e2476 2013-09-12 03:22:56 ....A 589440 Virusshare.00097/Trojan.Win32.Delf.edud-7b93e78c332b866b210ede760de03049771d47e0447b593f87f2f120bd349d7f 2013-09-12 03:26:06 ....A 589440 Virusshare.00097/Trojan.Win32.Delf.edud-8e2a1b7c5e22b8b3ba47334ef04a0308cb95329867c0290244ce70d690334daa 2013-09-12 03:00:56 ....A 589440 Virusshare.00097/Trojan.Win32.Delf.edud-d9c9a1f94dbc9c3f6822cd6eed583e56b7c47012d6f19bd9fb3bfd8b006a888c 2013-09-12 02:06:00 ....A 589440 Virusshare.00097/Trojan.Win32.Delf.edud-f9b225ff65acfe2ae6c1f14424b9615179c1bbb81c838039b44944205bdcfd58 2013-09-12 02:57:50 ....A 589440 Virusshare.00097/Trojan.Win32.Delf.edud-fa325a717cc50cb4550d20d2cd499b4f91df2835f00f58c7107acc4d4f850d26 2013-09-12 03:27:20 ....A 471168 Virusshare.00097/Trojan.Win32.Delf.edue-156c34fbab757ad80d88a3cff52f800da0b4d226a6f3e4567795cc4a9409d873 2013-09-12 01:47:52 ....A 2906104 Virusshare.00097/Trojan.Win32.Delf.eduh-ec11398a1c9a49088b23d5ab29e430bab2046a45e69231730754eb8338df0901 2013-09-12 02:48:36 ....A 701056 Virusshare.00097/Trojan.Win32.Delf.edum-88e9a215dade37b16fda712ae595fb99f599109143d7c0d15e9215c056e48aa1 2013-09-12 03:06:58 ....A 118834 Virusshare.00097/Trojan.Win32.Delf.eduq-6afa41f8933d75283cca8e3476c8b853adbd48b1a426b883268adf39af3831f8 2013-09-12 03:16:30 ....A 118834 Virusshare.00097/Trojan.Win32.Delf.eduq-6fc0a140f92ffe6e5275478a73fb30b2eea5ea71b1b66354e29e2b4759642d16 2013-09-12 01:46:50 ....A 118834 Virusshare.00097/Trojan.Win32.Delf.eduq-ddad277f05e6b0d1e8f4e5bbcc87521b528a3c9231b82d89f45cb47deb382569 2013-09-12 02:52:48 ....A 894592 Virusshare.00097/Trojan.Win32.Delf.edut-e5c01b918b67d72f4975efd04c543374ae21eaa2eda98e6913b6282d50af85bb 2013-09-12 03:19:02 ....A 692864 Virusshare.00097/Trojan.Win32.Delf.eduv-89ad0a076e2cf45017a2eb9f5c18c530b131dd46df759879b87e8a001dd67bc7 2013-09-12 03:24:48 ....A 557184 Virusshare.00097/Trojan.Win32.Delf.edvj-705c4136d0aef5e1a053bfe940746a259ba45f5a19b2cb88ea8fd3447c462f05 2013-09-12 02:56:14 ....A 624768 Virusshare.00097/Trojan.Win32.Delf.edvl-7497e08aaf68fbf1160223700ec4f82e6caac6f6dddc8a26d2ce8c00fdf87933 2013-09-12 02:28:10 ....A 856064 Virusshare.00097/Trojan.Win32.Delf.edvn-3035b801d42c98c777583ec2eafe67704ae93fabdbd09ad00116555e39d81725 2013-09-12 03:22:16 ....A 613504 Virusshare.00097/Trojan.Win32.Delf.edwn-610778da0bee03472d2799f91261abb4253f3d5401efe949c8ede1b055f98daf 2013-09-12 03:10:12 ....A 710272 Virusshare.00097/Trojan.Win32.Delf.edxz-0c66c2b41a72e28c362c880b2f4f3fb7aaccbc05ac3a119120771911cfc01392 2013-09-12 03:11:14 ....A 543360 Virusshare.00097/Trojan.Win32.Delf.edyg-e4612c955a21a4c65dc674e662e0939ff6a6f52dbeef325b0204b711077f0b5d 2013-09-12 02:12:50 ....A 322560 Virusshare.00097/Trojan.Win32.Delf.edyj-1003e805a2d5d496ab76356d837ba739455770b2967f6b8cf55ac3fa5ede1ba6 2013-09-12 02:44:02 ....A 321536 Virusshare.00097/Trojan.Win32.Delf.edyj-81e87f845d6ff722af76806023bbd756856ed9dc0c0e2012937a96411ff97646 2013-09-12 02:45:40 ....A 321536 Virusshare.00097/Trojan.Win32.Delf.edyj-d6bd8b7ba083dd14972bda8c6433cd4905459e5c9e68e8e3474c713e2873a782 2013-09-12 03:11:38 ....A 321536 Virusshare.00097/Trojan.Win32.Delf.edyj-e26670c18aba6368052636d41fecaabc6bedd0f0fe18a27551d4d748b772400b 2013-09-12 01:58:56 ....A 321536 Virusshare.00097/Trojan.Win32.Delf.edyj-f04196c340607782ea5a9b38998bd6f8a7b047a196a9574549ddd78c5f1a31ba 2013-09-12 02:32:08 ....A 620672 Virusshare.00097/Trojan.Win32.Delf.edyv-eaee902bafea544d9277ec82238be1aa0b3ceef54029f71180cdaac71b98540c 2013-09-12 02:39:08 ....A 320512 Virusshare.00097/Trojan.Win32.Delf.edzk-74261a30c8c2dd04ec9761219b5a99c3916a8b0e2d7f999f88464ed917db4fa4 2013-09-12 02:32:30 ....A 320512 Virusshare.00097/Trojan.Win32.Delf.edzk-80d665fdbaa9de05a8fe45b09bcfa504044f78f31c2309e4bfb3681065dd03bd 2013-09-12 01:39:32 ....A 320512 Virusshare.00097/Trojan.Win32.Delf.edzk-a0fdacb6e7ee7973dcc91d9a119d77901611ee7b1a181bd80b7b011dd869b0e4 2013-09-12 02:11:38 ....A 320512 Virusshare.00097/Trojan.Win32.Delf.edzk-a707a844d6d8dedf325312730865519713ebecbe9d56b78621c3a763d39b5424 2013-09-12 02:18:42 ....A 320512 Virusshare.00097/Trojan.Win32.Delf.edzk-cfb4c79476a69eb138bb13a95d29d2a58d4fe9f1fbf07c492930e8baeafcaf1d 2013-09-12 03:17:30 ....A 320512 Virusshare.00097/Trojan.Win32.Delf.edzk-d300e2eb675568c07d68e22e9eac9411c79dd61f2eb50020d0bd3751929abf53 2013-09-12 02:50:24 ....A 320512 Virusshare.00097/Trojan.Win32.Delf.edzk-d5c84525a639ebbaac8b64f87847d88415a239627d2b75ed9b2f81f9c561cc06 2013-09-12 02:48:48 ....A 320512 Virusshare.00097/Trojan.Win32.Delf.edzk-d5d1612cbd9661a4c816ef3d448b2f034aa29ad9c9ad661d23deb3147b86ddc2 2013-09-12 02:58:54 ....A 320512 Virusshare.00097/Trojan.Win32.Delf.edzk-e21e23658f841791ddfdf824b26ced427c3ac675f3741175483149a4f1a010aa 2013-09-12 02:48:40 ....A 320512 Virusshare.00097/Trojan.Win32.Delf.edzk-efb7c0347bf5634a37f5603eb82a8ec4a80ca32d893184f4e9baff534275ae92 2013-09-12 02:16:32 ....A 663680 Virusshare.00097/Trojan.Win32.Delf.edzl-23b293113f444b8a2e35e509b4bd94d4a0ac794c23efc76e01cf961338f5db8a 2013-09-12 03:06:24 ....A 1574787 Virusshare.00097/Trojan.Win32.Delf.eebx-e145a5d418034d0df2d926176f00725fc1aeecb49270f3a5ad0ebebfa3aef6b5 2013-09-12 01:49:00 ....A 2060829 Virusshare.00097/Trojan.Win32.Delf.emnp-e979e278ca8edccdf484d0063cbd8a34db6c4959fe45827a0e62111505fd2192 2013-09-12 03:03:10 ....A 157696 Virusshare.00097/Trojan.Win32.Delf.fvq-fa5b8f67dc76dede18796b521ec9ab29ca3b925249d2eb601f6345f19d10bea5 2013-09-12 01:40:34 ....A 153600 Virusshare.00097/Trojan.Win32.Delf.fxg-ec6cea3b751917bbd83075eccdaa04860a485bd432f768eba39bb52dc3c20f47 2013-09-12 02:20:54 ....A 946704 Virusshare.00097/Trojan.Win32.Delf.gen-459fd3ab8609b3bb44a46a17e732bf2fac6e33bffd0486978bf4ec7c98de92b3 2013-09-12 03:19:42 ....A 952336 Virusshare.00097/Trojan.Win32.Delf.gen-5fff4954840637e056b414037f932f82e2751c57c51742ae0ca0b3f277dd4041 2013-09-12 02:20:26 ....A 952336 Virusshare.00097/Trojan.Win32.Delf.gen-685536086e16e90f1566b9245914b8365054fb190ca94ad496178f949818b533 2013-09-12 03:03:00 ....A 952336 Virusshare.00097/Trojan.Win32.Delf.gen-73253f4e29fb6386dfecf07a07d0409829f6bf60db029a01b1698b88f1832ec4 2013-09-12 03:09:24 ....A 952336 Virusshare.00097/Trojan.Win32.Delf.gen-d343db9af268bbbe4137554b63018253526f659ade65fdbed6fa8c1beb4a5611 2013-09-12 02:56:34 ....A 952848 Virusshare.00097/Trojan.Win32.Delf.gen-d7b8b7b6cae243540337a2264f1bf10996194c864eec6dbb56189a48e7f428be 2013-09-12 02:56:22 ....A 952336 Virusshare.00097/Trojan.Win32.Delf.gen-da7da72f6174a7abcc6f5d97aa037c36ea3b97a81902c0bf6f9671857d6bf816 2013-09-12 02:27:58 ....A 952848 Virusshare.00097/Trojan.Win32.Delf.gen-e70df7d2d886cd5d106597cad7562b67b3a258645e3fe10a0098e97bf4456dea 2013-09-12 03:18:28 ....A 946704 Virusshare.00097/Trojan.Win32.Delf.gen-f76358aa54e6817895d1c044872f2a3b8ee04146e1b8892a4d3921d235667745 2013-09-12 03:25:22 ....A 952336 Virusshare.00097/Trojan.Win32.Delf.gen-f87b7f368deaabf43f079bd483da1f89427e078378167401ecf18a3555bff316 2013-09-12 03:14:32 ....A 952864 Virusshare.00097/Trojan.Win32.Delf.gen-f970cf32c0112c5445af6fe7e21df0ae7ec9a11b4b940a0b60cab5312e381701 2013-09-12 03:14:18 ....A 946704 Virusshare.00097/Trojan.Win32.Delf.gen-f98f64bc9639ed902f4d01c1c377a5c5975a0673867e36195638ef0b17f573dc 2013-09-12 02:14:22 ....A 952848 Virusshare.00097/Trojan.Win32.Delf.gen-fa61df88544834649fd9029ae3fc2c6004090cb8f1615d6bcecae9b3d617f306 2013-09-12 01:51:58 ....A 952336 Virusshare.00097/Trojan.Win32.Delf.gen-facc9343157b0bf9c56eed6183e72c0b043317d93ff8874d2cd9cc4b9d94d542 2013-09-12 03:10:30 ....A 952848 Virusshare.00097/Trojan.Win32.Delf.gen-ff175867bff8eaf56e27d86eb1c9184f1c5b6d43d9a458cafd3eb1624edf4155 2013-09-12 03:18:28 ....A 137216 Virusshare.00097/Trojan.Win32.Delf.gena-659b26e3ea3f2a52b0f78e50e7062fea19528ef9ab635a4b0700945f45302595 2013-09-12 03:18:20 ....A 168960 Virusshare.00097/Trojan.Win32.Delf.gena-6f0b3422811ace6ca65e3e7fad826e3afcb8406b55d2b290745cf8edb31a7ee3 2013-09-12 02:14:30 ....A 15745024 Virusshare.00097/Trojan.Win32.Delf.gud-cabb6d734dac60bacd9bfd7d4981b2d9a02e497de49cf9ec57ae4ba126df4424 2013-09-12 02:43:12 ....A 2154807 Virusshare.00097/Trojan.Win32.Delf.gw-68aa16b2e9e376979e8bc14f5d8105686be706fcbfdf97e27d3cc190c8d46694 2013-09-12 02:49:26 ....A 51200 Virusshare.00097/Trojan.Win32.Delf.hzc-63dc9f1f51e860038dde0aa60db7cb6882df885abeb5fc0bedad60c70d2a2f14 2013-09-12 03:14:00 ....A 130560 Virusshare.00097/Trojan.Win32.Delf.if-e3f4d89e6d342c142d3108f7067661ef260057de1838beb76d8937f20dfc528e 2013-09-12 02:57:14 ....A 116224 Virusshare.00097/Trojan.Win32.Delf.jub-46e162f8f00a99e827777d033839ca8a69bd33b6ffd6a35c3bd934812b60c162 2013-09-12 02:18:40 ....A 116736 Virusshare.00097/Trojan.Win32.Delf.kkh-4a7f38087d29a3d2ff8d1a4aa186968d899f84e6fc2801176ad0eb30219267ed 2013-09-12 01:47:54 ....A 119296 Virusshare.00097/Trojan.Win32.Delf.lal-dd91c4eb060d5a686e264b9f0b401862f9fb4c0f6e852e16c1ba31d58cb8db92 2013-09-12 03:10:48 ....A 119296 Virusshare.00097/Trojan.Win32.Delf.lmd-51a3acc92392177307a813313c1e8f5ab67ae3bfd62d2b1dc8ce36d306fe02b5 2013-09-12 02:50:30 ....A 1541535 Virusshare.00097/Trojan.Win32.Delf.myz-8c71096b73b3b7f1f859aab9bdb3b5952799fa7731f5860c1e0d62936166bf02 2013-09-12 02:23:18 ....A 549376 Virusshare.00097/Trojan.Win32.Delf.nno-79eb5957a45dcf1131172dab10dd5a191c9aeffd2a3db016aacd2bbaf54e3d94 2013-09-12 01:53:52 ....A 966510 Virusshare.00097/Trojan.Win32.Delf.ogi-7f1b0a853491047cd91f956f07e0581616777f3904d79eec948982590c21b092 2013-09-12 03:06:30 ....A 141090 Virusshare.00097/Trojan.Win32.Delf.qzi-83ccbec854e5e916b82fa05e084de830fc8d2aef04b52f3422c65d2793bae14c 2013-09-12 01:45:16 ....A 157696 Virusshare.00097/Trojan.Win32.Delf.ssg-efb06664372fe05472be3cd81a7517cd094363c2b9e3f6b832ee3a2ce5744939 2013-09-12 02:41:28 ....A 242688 Virusshare.00097/Trojan.Win32.Delf.vs-d1f7d95a6fe47980a0b86e34dca6e146215dc12546bd48439845a713a2d6721b 2013-09-12 01:44:56 ....A 165601 Virusshare.00097/Trojan.Win32.Delf.xsz-d90184b0e18dc8d34ed5405077eb3a9f03de1880c7d80e0b81c4c12ddd2542a2 2013-09-12 03:27:26 ....A 165601 Virusshare.00097/Trojan.Win32.Delf.xsz-e44551e506350c777898622fe7fe9c7f268ee6b84782210afa248a029bb0aa3d 2013-09-12 03:05:16 ....A 165601 Virusshare.00097/Trojan.Win32.Delf.xsz-e5ef5f4fa2cba4b2690d08ab05580f75168e7d9ef324f548fe85fa8c3171d6ba 2013-09-12 02:27:50 ....A 32256 Virusshare.00097/Trojan.Win32.Delf.yr-d3f5b066149f70cead08c96b78a19c5048480504370105da4e1b3c1e201f92b7 2013-09-12 02:45:18 ....A 367616 Virusshare.00097/Trojan.Win32.Delf.zw-cb915aa6541c54f5145973d404bb15c4cde43419c3a63efc1b46678cadf89576 2013-09-12 03:31:40 ....A 425984 Virusshare.00097/Trojan.Win32.DelfDelf.gen-2984d2d4f17bf2055fd36f5dba55c652f0f8558496588b39c11315c52c0795fb 2013-09-12 02:20:32 ....A 290304 Virusshare.00097/Trojan.Win32.DelfDelf.gen-48ec0774c19299f7a6eb6c94ff652bd5b474cb17257a8036ba0357c0165a85a0 2013-09-12 03:28:36 ....A 425984 Virusshare.00097/Trojan.Win32.DelfDelf.gen-8861c4e70094115a4e42258d0a87d44a3c18dddc3bd3c43549a0dd185ca369de 2013-09-12 02:37:22 ....A 117248 Virusshare.00097/Trojan.Win32.DelfDelf.gen-9ce78e40778af31f70ea3d41a57dece604d99a793b94d92deb4276bf3492072a 2013-09-12 02:00:36 ....A 1161728 Virusshare.00097/Trojan.Win32.DelfDelf.gen-ee3458b40cbba56fc77600d845b9333b73756d91ddcbbdba6d097418d2e61385 2013-09-12 02:30:00 ....A 290304 Virusshare.00097/Trojan.Win32.DelfDelf.gen-fcd1d69acf65db12055089b9b1a06b83a72dae078c742d7cf935b7711aec3722 2013-09-12 03:27:48 ....A 549888 Virusshare.00097/Trojan.Win32.DelfDelf.gen-ffeb9cc8decbef3e51cea1d8b2e4a966380269a04d4b218410b4cc30ff65b9d2 2013-09-12 02:46:46 ....A 425984 Virusshare.00097/Trojan.Win32.DelfInject.abj-779c4cd36834b3ec7d0a32cb59dc68f2b48ae6ddc189fc4a7548f90a2c309bd8 2013-09-12 01:40:38 ....A 75581 Virusshare.00097/Trojan.Win32.DelfInject.b-db467a0d3b61b94f31cf8ed03e8f43f6da23df20da4ec7f7eadce828e730c2b2 2013-09-12 02:58:56 ....A 105954 Virusshare.00097/Trojan.Win32.DelfInject.b-dca8e0d41ce8e5b8659334eadb54571625272624aed3ea286dd1ec0b532e6fc6 2013-09-12 02:03:24 ....A 202010 Virusshare.00097/Trojan.Win32.DelfInject.b-e3ca8b3a46d2e76190d9ea1d877cc33c24b80447fd0622442b9522274d51bbfb 2013-09-12 01:47:22 ....A 80765 Virusshare.00097/Trojan.Win32.DelfInject.b-e927afcfb14a7ef0cc54e8b755df67f44a387fb10a7f42770bf8f1d9ffe1d298 2013-09-12 02:01:46 ....A 22528 Virusshare.00097/Trojan.Win32.DelfInject.bsv-15856e3125c411d546f9847e3633367f6766c7eba44e50556e0259b470367f92 2013-09-12 02:18:22 ....A 29712 Virusshare.00097/Trojan.Win32.DelfInject.bsv-99573adb793123f42937a471008dc873f3cf197c790aef1bb4d84c5aed694e77 2013-09-12 03:02:06 ....A 673808 Virusshare.00097/Trojan.Win32.DelfInject.bsv-d87ada5bd45131ddfa6320d60d432fb0bb2989a9cbbc8d30a265003bc6dfe564 2013-09-12 03:05:26 ....A 80062 Virusshare.00097/Trojan.Win32.DelfInject.bsv-ecf7c507654823a45825fe0ee22532293a48a07ee330f9f516f5c43a3b034aba 2013-09-12 02:22:20 ....A 63869 Virusshare.00097/Trojan.Win32.DelfInject.byo-b2e1e6637d7f7b85f00bfa30e40b978418b89e77f007218d2274525dcdc13e8c 2013-09-12 02:56:52 ....A 131584 Virusshare.00097/Trojan.Win32.DelfInject.vul-f0f2fd844df9200eddbd1b75e3ebd75b89be7aa7c7e822d6e0c1d620313165f4 2013-09-12 01:53:12 ....A 429568 Virusshare.00097/Trojan.Win32.DelfiDelfi.doh-3ba89a9553b73bebaaa2094a57db76f37a5b81d3cea15c0f96406b54cf5def5d 2013-09-12 01:57:32 ....A 163840 Virusshare.00097/Trojan.Win32.Denes.abj-fda1e592bafd7823028c71bedc391874faf141730a9c899ce104fe7243d85cb5 2013-09-12 02:46:34 ....A 17792 Virusshare.00097/Trojan.Win32.Dialer.acgd-f6c196b0d9dff39c8eda88747768f77353ca95f61cc0937c552c688f02580f29 2013-09-12 01:56:08 ....A 1257472 Virusshare.00097/Trojan.Win32.Dialer.airr-f58ca6fc5a5057f39bb50cc21264a441c26d7cd3f209d99a31e6707a76018916 2013-09-12 03:18:12 ....A 326144 Virusshare.00097/Trojan.Win32.Dialer.akux-99fb1b6299e5b3a291e5f4c80aa1682b955e899d0a5f18dda98ac206cdeb6dc5 2013-09-12 03:09:26 ....A 67482 Virusshare.00097/Trojan.Win32.Dialer.amtq-ee9aad3b5cd9c33de75696f4e7e3dd6e07a04a1ba5e55175a2fb9ad205477f9b 2013-09-12 02:01:02 ....A 117248 Virusshare.00097/Trojan.Win32.Dialer.aoic-62099375c0c72dc31a2eafa42753b835a3cb3e9214ed3efdda25314fc0b29d02 2013-09-12 02:33:06 ....A 290776 Virusshare.00097/Trojan.Win32.Dialer.aoim-d7d3f762c12e5eeeb3f6ad8ee6d939b9437335e2f89b1e9c9fc5911a3f4f4851 2013-09-12 01:45:30 ....A 372818 Virusshare.00097/Trojan.Win32.Dialer.aoks-e2ae85e8179307f71ca491bed5784f20eb1d6500fcd37271c3ee36e8cb12f866 2013-09-12 02:30:04 ....A 269053 Virusshare.00097/Trojan.Win32.Dialer.apen-e2e9de75b3a63c1c2bcf67cd6de0318bb463c8cc4e9b546aa1b67995a54f9c2f 2013-09-12 02:38:10 ....A 1955768 Virusshare.00097/Trojan.Win32.Dialer.apyw-0d53e6c45d12a3f0a6961467e4251035203d0f7eb59c3cf339bedf6c8e1e271f 2013-09-12 01:42:52 ....A 147618 Virusshare.00097/Trojan.Win32.Dialer.aqyv-105e63c1745fa56dd669b8d31c497a9d8fe80c541ad1e10b6c4d9d01ebfc9423 2013-09-12 02:55:32 ....A 22352 Virusshare.00097/Trojan.Win32.Dialer.axw-dfa818b27f8a6649ac0908bccdf84c8a5a73d0195be1467f575af9ab48e301cc 2013-09-12 02:26:52 ....A 14244 Virusshare.00097/Trojan.Win32.Dialer.ay-e275e61afabbab3dcd914f77524a089d76d4e1bb273d4bf1d3c6723eb7df11cb 2013-09-12 02:27:28 ....A 66184 Virusshare.00097/Trojan.Win32.Dialer.aynl-86da02586e4a4ecc5459ef7a5e50e6f2a6834a23e8fbb8d037f97935eef35ec5 2013-09-12 02:42:56 ....A 66184 Virusshare.00097/Trojan.Win32.Dialer.aynl-e821f30d11c5f054d9c6324dd528f6dd23067ef903788d48ab3c2896e7bd9a55 2013-09-12 02:54:24 ....A 704548 Virusshare.00097/Trojan.Win32.Dialer.ayom-d72d6ad681e3675398c5d0e1edfa7ff0b23b6a01ec49be4f659b74cc1bd2a914 2013-09-12 02:21:54 ....A 158820 Virusshare.00097/Trojan.Win32.Dialer.ayow-75e0958263030131b8feb038cabed4a8deb6f2fae8f71005927da45f0151681a 2013-09-12 03:04:30 ....A 95787 Virusshare.00097/Trojan.Win32.Dialer.ayqn-3c208ca70d77089f66860b55dbaa1cbe5fd3da7bddd93f2e962f80e64b36c611 2013-09-12 01:56:22 ....A 95787 Virusshare.00097/Trojan.Win32.Dialer.ayqn-7f7aae2659d2d9cc5d7a92c8d5ccd92ca00fe8b3ee7d0cba2182885af04a8c4e 2013-09-12 01:47:54 ....A 96552 Virusshare.00097/Trojan.Win32.Dialer.ayqn-8205053a77f2bb8ab72106dd658eaee8513025789bc2710735f680a70528fbaa 2013-09-12 03:04:34 ....A 15040 Virusshare.00097/Trojan.Win32.Dialer.ayrb-15a8fca922ee55187377f865bdbe2bf0f81fd9d46d1c62e606b8a7495cb9a753 2013-09-12 02:54:02 ....A 32768 Virusshare.00097/Trojan.Win32.Dialer.ayrb-e37071d13802651f242de1b554c237b329b3c267681dc5e0d561da5e89e7a0b6 2013-09-12 01:51:40 ....A 145408 Virusshare.00097/Trojan.Win32.Dialer.ayrr-ee6a6c2fa6482ba53cead45a187fd108c70d3bb3278949057db8928ca54aa386 2013-09-12 02:06:00 ....A 100907 Virusshare.00097/Trojan.Win32.Dialer.bib-eaa020f7e7bb1d050171b00f8e69770ce88d698e892a250c1f7a68fafac85f30 2013-09-12 03:13:10 ....A 9824 Virusshare.00097/Trojan.Win32.Dialer.biq-e7470f590370299fef97dd56d039d3c7dde3918612131aa03070b8a8e99d1ca2 2013-09-12 02:44:36 ....A 43008 Virusshare.00097/Trojan.Win32.Dialer.by-e34361498eee46f6f62c8bbce685f531e016a337802e4560606488b67ef3797a 2013-09-12 02:36:16 ....A 148605 Virusshare.00097/Trojan.Win32.Dialer.cd-b7a7ab4fbcebc1c355e817557b5e9a37ed47d15cb49477ca190c130ec017ff33 2013-09-12 02:30:20 ....A 27330 Virusshare.00097/Trojan.Win32.Dialer.cj-c87f1cbb9db9ec7c8b2bc74606fb17dece460a136d52330e091183c0e3b0734b 2013-09-12 01:56:06 ....A 78296 Virusshare.00097/Trojan.Win32.Dialer.cj-d01c316c27dc0f9f63c9f9136d3a21e568be9c2cfa191617c5fe9f13045624c6 2013-09-12 02:40:48 ....A 77824 Virusshare.00097/Trojan.Win32.Dialer.df-ed9c9623fc351416f8350f3c5a3f3e6cdd78fde5eac0dd90ff0442e201caf62c 2013-09-12 02:08:22 ....A 123848 Virusshare.00097/Trojan.Win32.Dialer.eg-b36acecf7efc2ddb9ad1f567b1d9310f00aea0c05afec0c88adada56e871aed2 2013-09-12 02:37:46 ....A 24076 Virusshare.00097/Trojan.Win32.Dialer.eg-c382a89ed46a407b31de267a9e75e323729a70339ace723b66ed51a5c224c64d 2013-09-12 02:08:42 ....A 25100 Virusshare.00097/Trojan.Win32.Dialer.eg-d5c815677077aae535dd4fc340575b8e9e5fc9364e04094f018cd04f86421d18 2013-09-12 02:21:16 ....A 1488384 Virusshare.00097/Trojan.Win32.Dialer.fl-624a9daab0a3064419158a7498729641761339f775e68bef0a6fec732237679b 2013-09-12 03:22:18 ....A 164184 Virusshare.00097/Trojan.Win32.Dialer.fu-4975cfbc4fa07555b5ed04c17217bcf9c2033ad1280e5e194b1146c83d3db59d 2013-09-12 02:20:38 ....A 128816 Virusshare.00097/Trojan.Win32.Dialer.fu-b6afe0f7d2f24968cd9966fcd96f8f8bdc3df2b53ee66d7f4c6a762588c59130 2013-09-12 01:45:18 ....A 115901 Virusshare.00097/Trojan.Win32.Dialer.fu-ed1eb8a659f7859cc782d229ced81c58fb7aaf3d9df16d1e4c7085ec143a3560 2013-09-12 02:47:58 ....A 13172 Virusshare.00097/Trojan.Win32.Dialer.g-2f35b3adaa57629a01c2eba7e9ccc59b68f9c6475211257ab426eb55c0b402bd 2013-09-12 02:50:30 ....A 63990 Virusshare.00097/Trojan.Win32.Dialer.g-ea9eba0afc4dbbf914d92181817620730d69c61033b8c6d6d3eb332340568786 2013-09-12 03:27:36 ....A 70032 Virusshare.00097/Trojan.Win32.Dialer.gen-87e2cbd7777235d26ad944034e7a5e8e2bdd7db04580552e238f12eaca06f90d 2013-09-12 01:44:12 ....A 70032 Virusshare.00097/Trojan.Win32.Dialer.gen-9eb992532f11a5d96c283c9168262b68328b072f36e59496223a19d072d37d45 2013-09-12 03:06:04 ....A 91688 Virusshare.00097/Trojan.Win32.Dialer.gen-e44527ea029c378a03d1acb6eac79078526c1bae91fc2c85e1d6a35cacbc2d69 2013-09-12 03:03:38 ....A 50808 Virusshare.00097/Trojan.Win32.Dialer.gen-eca9859439488ff7a008c1ef17ab0ec156ba87c50f9e9c31d0ce40bcb6e2674a 2013-09-12 02:24:24 ....A 70032 Virusshare.00097/Trojan.Win32.Dialer.gen-faed843c4988d11457dc96ec22a40824b0e6b53daf0a59bc7cfe9d16c6ce11b6 2013-09-12 03:06:04 ....A 26528 Virusshare.00097/Trojan.Win32.Dialer.hc-e6e3a1be1678132b3d919177c01bc439a23668ff50da49aab923cb686b9bb1eb 2013-09-12 03:25:52 ....A 26528 Virusshare.00097/Trojan.Win32.Dialer.hc-e74f0956bbe69cb6f1538019077f4c913059f601380d353488b1628da42a9e1b 2013-09-12 02:57:48 ....A 4096 Virusshare.00097/Trojan.Win32.Dialer.hc-ebddbcce5720565a5baa2b77d05eb90c6fcfaae71a3b7ecb78b17763ce0f5aa0 2013-09-12 02:36:48 ....A 95107 Virusshare.00097/Trojan.Win32.Dialer.hh-d481267765d9fc7523036f76ba3c2317727204aacf046a8d9e9f542d5964aff9 2013-09-12 02:02:24 ....A 14344 Virusshare.00097/Trojan.Win32.Dialer.hh-e7ea18da0d05d4a71c8e5bd6b39470ea3cfbed0188e659a5c66a77a09649c737 2013-09-12 03:11:56 ....A 92680 Virusshare.00097/Trojan.Win32.Dialer.hh-eb9b361f82abbfc30e1554a552ab3fafdef1c0314c6690eb75bbb85b5a048dce 2013-09-12 02:46:52 ....A 92168 Virusshare.00097/Trojan.Win32.Dialer.hh-f5550dd25af34905c61d73aaf665851cc71bf13adc41087aeadc5f854115cbce 2013-09-12 02:30:54 ....A 83976 Virusshare.00097/Trojan.Win32.Dialer.hz-d3f4e2a580c46bc5dc31768e04afe9fb2254ee2a040428e7c94e7bd4e0215a83 2013-09-12 01:50:50 ....A 84008 Virusshare.00097/Trojan.Win32.Dialer.hz-db8587273e0c4bbb6d6626b62db428eafbb1758549a6e6380007db71ccd92cb8 2013-09-12 03:23:32 ....A 9768 Virusshare.00097/Trojan.Win32.Dialer.hz-e1a48e97cc63c6b1cf56b5e5e402156d1abc3d53f3100bf942d0c237c16a0005 2013-09-12 01:55:18 ....A 83976 Virusshare.00097/Trojan.Win32.Dialer.hz-e6d245346ba471927c00eb6aec2793499506b6d99fd780770da85bf4df6e41ff 2013-09-12 01:52:22 ....A 36932 Virusshare.00097/Trojan.Win32.Dialer.is-929bc7aa73f8915f4eeb98957f993256363db4db80b820884b11ad2f1ffb1eae 2013-09-12 03:02:30 ....A 43272 Virusshare.00097/Trojan.Win32.Dialer.is-ae547e6aba6ee7e27d695443d16347153e4a8ef557540fb76487189fff8d293d 2013-09-12 02:34:00 ....A 43272 Virusshare.00097/Trojan.Win32.Dialer.is-e257e3f83de218ae7b27c2b80c49f9779301a2b29c99535ab960d9cfb81f7c6d 2013-09-12 02:46:10 ....A 8264 Virusshare.00097/Trojan.Win32.Dialer.jr-da2cc3bdfa6fa6bce715925bbf332a90266ab0fe8584956bc115a026efda1f34 2013-09-12 02:40:18 ....A 8264 Virusshare.00097/Trojan.Win32.Dialer.jr-ea8799bb07bfc90888e20bff5c96317bdd5b28d75ae8326289c5af7790026ddb 2013-09-12 02:18:48 ....A 102400 Virusshare.00097/Trojan.Win32.Dialer.le-71212959d250aff7339fdcfca1570adac0fc5334311b470b348e410061eda3f5 2013-09-12 02:13:34 ....A 34816 Virusshare.00097/Trojan.Win32.Dialer.mi-3bd613fd4c6e485e4049ed0ef53d9fba6faeebf6ba3ebca2cdd746eafaa55892 2013-09-12 03:30:10 ....A 41984 Virusshare.00097/Trojan.Win32.Dialer.mi-a2e4661a73a561d9814da55f060ac394304c95d39bdb319fe83c68700628de3c 2013-09-12 03:19:16 ....A 9391 Virusshare.00097/Trojan.Win32.Dialer.mi-e2faa7d9084214d07943d6fe865cd1304646158ae6565d54b321cc35efad624f 2013-09-12 02:15:48 ....A 9240 Virusshare.00097/Trojan.Win32.Dialer.os-b7fb1b11033fa26720d7b16841e1e76a49f2839e59eadffa1550aba6b9ba4b61 2013-09-12 03:27:28 ....A 14994 Virusshare.00097/Trojan.Win32.Dialer.pz-ff05c5caebef3a3c741b70a050ed9ed8b60a4f2484cebae36ef80e67f9bb3bd7 2013-09-12 01:52:52 ....A 94820 Virusshare.00097/Trojan.Win32.Dialer.qd-d3b4ce3f9868c7c516194ffac3916c0b7239364d891058d6fd890b7df8241daa 2013-09-12 01:52:42 ....A 88896 Virusshare.00097/Trojan.Win32.Dialer.qd-e65a9df9fd4368761c77df4405cc78b5861dca2b27be3fe3e34de1f2c94a7350 2013-09-12 02:34:34 ....A 80712 Virusshare.00097/Trojan.Win32.Dialer.qi-fd785b5394c4cc6ac3948186f706ffe3031579578c7d0330a145041bed7cbb4e 2013-09-12 02:42:10 ....A 13976 Virusshare.00097/Trojan.Win32.Dialer.qn-7f0185c1c55b42f8e03348a001188f851afd487cf65f7b465cbb509198d87071 2013-09-12 02:27:42 ....A 126976 Virusshare.00097/Trojan.Win32.Dialer.tl-b323462144fc505e0e481b267e8f63ffc67fd7952cdf00c759e9dee261ad971a 2013-09-12 01:51:54 ....A 19538 Virusshare.00097/Trojan.Win32.Dialer.tn-df03144eb9029337532fe681968fc925117ee474ef16bb5044a51c2746a9a10a 2013-09-12 01:46:54 ....A 25088 Virusshare.00097/Trojan.Win32.Dialer.uz-503df8f54f4dcb5b08f97b0be8b3e3b85cd2f0b2a36d19032050cd22282205fe 2013-09-12 02:33:30 ....A 40960 Virusshare.00097/Trojan.Win32.Dialer.wfz-d0289153df76f6432acf0632f49120f1572ef87d5b3a50d271be104eae7fe689 2013-09-12 02:04:42 ....A 14636 Virusshare.00097/Trojan.Win32.Dialer.yj-153b64239a4b0838dff58df1f39864814ed65df738c48c63b8839439b36efba1 2013-09-12 02:06:12 ....A 117480 Virusshare.00097/Trojan.Win32.Dialer.zjn-d5cafafc627be0a01a51ceaa52b719e9be2d0df096847d88686b9d3f42056b7c 2013-09-12 03:02:02 ....A 19408 Virusshare.00097/Trojan.Win32.Diamin.bd-ce49b2c2e28a009017fd29213a1d4f55c5c2acf69381d651924543ded10ffce9 2013-09-12 02:17:44 ....A 18392 Virusshare.00097/Trojan.Win32.Diamin.bd-ebd45583d51b9bbca3eab11686f1143e95ba2b2f992f33d1fbb8b6e497150741 2013-09-12 03:25:50 ....A 18704 Virusshare.00097/Trojan.Win32.Diamin.bd-f5e3d9c392585687b7ea73057b817471f1d8b30a360cba70a6f9c181377ea961 2013-09-12 02:32:38 ....A 24184 Virusshare.00097/Trojan.Win32.Diamin.ez-c49e31fb2f3283e8b40d5d317f9907df9bd58130c8fe565285bf3f054bc13baa 2013-09-12 03:31:58 ....A 69752 Virusshare.00097/Trojan.Win32.Diamin.gen-69ca3b19556703fc941cee232e3d31b084e4999656a48604de4837473313e817 2013-09-12 02:48:22 ....A 77824 Virusshare.00097/Trojan.Win32.Diamin.il-90e932b99e4d8ee57993318b5c14f7edad8dbec677588ca1719de9194281b30e 2013-09-12 03:06:42 ....A 28944 Virusshare.00097/Trojan.Win32.Diamin.ix-8229fbdeac62ad97d40bdf72ee34a78605d441abb9d3bb1b0a5ad203710415dd 2013-09-12 01:39:44 ....A 32208 Virusshare.00097/Trojan.Win32.Diamin.js-9ae12bbf3eace57dfa58db610c49de223005b3c9a1ca0802dedd10ab2f5159c2 2013-09-12 01:44:40 ....A 101391 Virusshare.00097/Trojan.Win32.Diple.acdr-1c0cf178443799a69a587d441f91f225d760832cb5c4f66a3272a34a193ca5d2 2013-09-12 02:38:02 ....A 176128 Virusshare.00097/Trojan.Win32.Diple.aclg-ffa48706eb2903c181c13d699ada66e9cab8befe5511850f73bfc0da6311d276 2013-09-12 01:54:42 ....A 319488 Virusshare.00097/Trojan.Win32.Diple.adbi-65a68643fd3b046dc98237f3d49d48cf6d2f9754cdc0943d22bba0af1a41d9ed 2013-09-12 02:56:46 ....A 92875 Virusshare.00097/Trojan.Win32.Diple.aisd-1333eece4a4cbd0d0961d943082e0f9e4f93a48561802f6672b04a5ec13e6100 2013-09-12 03:17:22 ....A 123904 Virusshare.00097/Trojan.Win32.Diple.bevi-e87129b194b7211ec91dc6ab13f9e172c526a32c958eaf6e510a233fa876c998 2013-09-12 02:09:44 ....A 196608 Virusshare.00097/Trojan.Win32.Diple.cgai-05e267ca6343ebfda170614e5b5b6e4397acbd0c064107e87e2fe18b44391ddf 2013-09-12 02:01:08 ....A 182312 Virusshare.00097/Trojan.Win32.Diple.ckej-ac8481ac48d78eafcc3d60e03bb86a8312726d3f895a780551619a4ecdb446fa 2013-09-12 03:17:40 ....A 13632 Virusshare.00097/Trojan.Win32.Diple.ckua-0b1c750f662e81807a3b31b351438e681cc0b3ec5f84cc9bd8e624e99004c0c7 2013-09-12 02:55:02 ....A 13632 Virusshare.00097/Trojan.Win32.Diple.ckua-26365e674980e57eb215358abf98311bfe0f3c249867e09e817f401c370ed2cd 2013-09-12 03:27:08 ....A 13632 Virusshare.00097/Trojan.Win32.Diple.ckua-3bc8d11dc8a3c292b7e579a56729d95a7687340114fd47504563e65924b926dd 2013-09-12 02:42:00 ....A 13632 Virusshare.00097/Trojan.Win32.Diple.ckua-e8d8e56bd4ada2a44cdc95160a31a92948976e119b94fd9b1219b70c660372c7 2013-09-12 02:01:56 ....A 13632 Virusshare.00097/Trojan.Win32.Diple.ckua-f04f886f0794f296f26210b731bddbca80630faf41b5b9b352ab31a4988f7d93 2013-09-12 02:52:34 ....A 126976 Virusshare.00097/Trojan.Win32.Diple.crp-d298699d331ef7a80af614830f44fccc8db2ff45debace6a0840d0d9f4ac05c2 2013-09-12 02:50:08 ....A 215040 Virusshare.00097/Trojan.Win32.Diple.cup-6839f7e7b188be137952f3e089700c0439ab4f382451de08441855bce3055755 2013-09-12 02:28:46 ....A 191488 Virusshare.00097/Trojan.Win32.Diple.cup-76daccb509a0143f62c41d83048ec3b12bf45127f743603fe7010194431bd680 2013-09-12 01:53:28 ....A 226304 Virusshare.00097/Trojan.Win32.Diple.cup-7734998fdfcf3e7aa087b6af8985be902ec199036a9125f09bfb51c5f9746116 2013-09-12 02:50:20 ....A 198656 Virusshare.00097/Trojan.Win32.Diple.cup-8a6f9b37cf9b3c75514ffd293d7c5655bfaa9d3528e360cddef55bfdfc365c6f 2013-09-12 01:49:32 ....A 194048 Virusshare.00097/Trojan.Win32.Diple.cup-c645a14393303aebf3749064fdd12dcb537ed4fd4be92efb6ba8c48af89e479c 2013-09-12 02:58:50 ....A 388096 Virusshare.00097/Trojan.Win32.Diple.ecow-1d6bf75af84e2cd6e0d5fd019be213b4b6c865687cc2474dc0c433dad32319ee 2013-09-12 01:48:12 ....A 132275 Virusshare.00097/Trojan.Win32.Diple.efac-52672f732ca97dc43449371591eaf961a6126e6c108aced5d122dd40d1f49ed9 2013-09-12 02:44:20 ....A 262144 Virusshare.00097/Trojan.Win32.Diple.ekjs-81cf8eb50e39be02180e7fdf453c01f87d84848a8f96d40b310cc8ef5e9335f0 2013-09-12 01:44:58 ....A 536576 Virusshare.00097/Trojan.Win32.Diple.emhu-c94b2510dcf7fbcb798a6fffc616381a7ae0d7f65ff7b1836e2cda8051ee36c5 2013-09-12 03:28:54 ....A 122880 Virusshare.00097/Trojan.Win32.Diple.eoyn-d2c4d4de1f730e41d52992236d4ee16db6268ac9173321fdcea344f465062141 2013-09-12 02:28:00 ....A 135168 Virusshare.00097/Trojan.Win32.Diple.epck-44757a280abdab880a0d5c4bc3d280e4490ece2ce4bf9cbb7da4356a4fa0b196 2013-09-12 02:58:26 ....A 135168 Virusshare.00097/Trojan.Win32.Diple.epdi-5d230790eade5b405fe66bf7f6357e26009c4f7e4076e191ac8e24dad62c03b3 2013-09-12 03:25:38 ....A 135168 Virusshare.00097/Trojan.Win32.Diple.epdi-d97f63637ff4b5e7750230e294489a297def502268ddc250e9113efed3f6f33d 2013-09-12 02:41:52 ....A 122880 Virusshare.00097/Trojan.Win32.Diple.epdi-f53549d6402d40e974d7ad34878c1122ad577c2593cbfa5b29cb13d28da2fb48 2013-09-12 03:20:06 ....A 57344 Virusshare.00097/Trojan.Win32.Diple.fkuu-e231e6713a7c99a2b4f35ca5b3058cf7a078c9bfe6620f62a4a609423ba518b7 2013-09-12 02:16:30 ....A 752128 Virusshare.00097/Trojan.Win32.Diple.fsdv-97f34afc5a76789c6276f9eb1d46053ae2fc11bc9b860f5c9d507da4d1e50973 2013-09-12 02:25:38 ....A 130048 Virusshare.00097/Trojan.Win32.Diple.fvss-d4b78f4cf00859e748335fa9726e24bff764e1aa0e7639b5bf3666cbdb8f3d65 2013-09-12 03:18:06 ....A 1333910 Virusshare.00097/Trojan.Win32.Diple.gaif-d51e29c9ec15c1a28d94c72cd591e2f2f3e41ec5510013bb396e045a322280e6 2013-09-12 02:16:38 ....A 99328 Virusshare.00097/Trojan.Win32.Diple.gbh-3940fac379b41016613174b43e9ba73b95a150201584dfb6f2c659c70ac538ff 2013-09-12 02:43:54 ....A 120832 Virusshare.00097/Trojan.Win32.Diple.gpyb-341b94d06c21f2cfaa15b0a1dedcf9440a1ba7db89766a1007123fc4f00b0412 2013-09-12 02:22:16 ....A 256000 Virusshare.00097/Trojan.Win32.Diple.gqbf-3efb89a571b12b3a41e1b59ad872651ef275a1f29a2a702c370a96f3c310f0f1 2013-09-12 02:07:40 ....A 256000 Virusshare.00097/Trojan.Win32.Diple.gqbf-4bb834fa7f99c6ca78a56761cf151b30ef3d7aec08e4a8f303ca430c6aea2262 2013-09-12 02:15:18 ....A 67584 Virusshare.00097/Trojan.Win32.Diple.gqiw-5fab23725fe8cb11459eee07f3eaa2f6dfc41d29fa657e92ab5472da8887bfad 2013-09-12 01:56:50 ....A 67584 Virusshare.00097/Trojan.Win32.Diple.gqiw-efa5eb63ae2f83776efc2b86a276cda7d3f029082b65d76c34638de5e500997a 2013-09-12 01:38:30 ....A 123155 Virusshare.00097/Trojan.Win32.Diple.gril-85efb11f1b70b46d19c40c656787d87e0f4e0d5e65ff3e466b93d7f6d417fa97 2013-09-12 03:10:24 ....A 118784 Virusshare.00097/Trojan.Win32.Diple.lbo-54e82f7ab97ee9db404ac69e317abd2337e89ca8c31c2b5794b4ed372d73c5a5 2013-09-12 03:17:10 ....A 541184 Virusshare.00097/Trojan.Win32.Diple.lbo-65244559add024d6b095ab8415d79a4c7db401ed8726e79c4bfd32da5edf9d89 2013-09-12 03:07:58 ....A 253442 Virusshare.00097/Trojan.Win32.Diple.lbo-935c1fb20500f19e302b66f438b400c2332450f9f188509e23a5ffd526c79831 2013-09-12 01:58:38 ....A 205312 Virusshare.00097/Trojan.Win32.Diple.li-26dbde509a1050133cf9e87b7aa03c3cc9608a5262c9fe6fe416e57936f75b9a 2013-09-12 02:30:16 ....A 188416 Virusshare.00097/Trojan.Win32.Diple.li-58dddf22f36c9da79743d28d1b5623181fba915fa78e9a2c6a4ded199d3b7d43 2013-09-12 02:50:16 ....A 184320 Virusshare.00097/Trojan.Win32.Diple.li-69a274dbbf7304d13c32038afb5fa0ba9049621b71e4efaeb445babc314414c7 2013-09-12 03:10:30 ....A 210944 Virusshare.00097/Trojan.Win32.Diple.li-fd3d2b65347d07b9c58ea3d4c2649ab71047d2190a2438b3c0546eecb14d46b3 2013-09-12 03:00:16 ....A 151552 Virusshare.00097/Trojan.Win32.Diple.meg-7ffb69fec023b7bca506c1e57ec6a5473c5ac6a31103dbf3fea6ca3a7b815968 2013-09-12 02:04:46 ....A 171520 Virusshare.00097/Trojan.Win32.Diple.mix-88227395f899f62b5e9fb405f1a834a828aabb7d068e88d0c7cdb040829d83fe 2013-09-12 03:20:46 ....A 148992 Virusshare.00097/Trojan.Win32.Diple.mn-96ea4e8d534c8e5837b482acb3dcf2180d8f343a14ba83b4ec38e8703363ebbd 2013-09-12 01:49:26 ....A 136189 Virusshare.00097/Trojan.Win32.Diple.mn-d3a229244fd8605e410fed12f2dee0d15e798c2794dc4fd3cb67fd80fa1d499f 2013-09-12 02:08:12 ....A 137250 Virusshare.00097/Trojan.Win32.Diple.mn-d65c358d9334aaf2a23803a91e1d2f9e7c0851c15c489af5bdd8b8beab3f1b16 2013-09-12 02:26:14 ....A 138012 Virusshare.00097/Trojan.Win32.Diple.mn-deb5ec6fd5a6e2cb7b387071ae020a87148c9b6ce88db8702ae4cbed2bd1258f 2013-09-12 03:08:16 ....A 136174 Virusshare.00097/Trojan.Win32.Diple.mn-fcc816438150c059193118619dc14136c80668de247af66e050599d858e937de 2013-09-12 02:57:00 ....A 170496 Virusshare.00097/Trojan.Win32.Diple.muc-a8b5dd5a385b6115eadc6cbe2b7fc0a42d41ab478e277248b7f4154669af96d5 2013-09-12 02:47:58 ....A 219648 Virusshare.00097/Trojan.Win32.Diple.nbo-2f13c0c2aa6085462a9ab598943c0ec011b1f642c994b6b6861bec058c35ec4c 2013-09-12 03:21:30 ....A 90112 Virusshare.00097/Trojan.Win32.Diple.nlv-21f625cf2046e30458886129c7315203be1cca0373f5d79b9d0e1ef9dc6e1724 2013-09-12 01:53:20 ....A 90112 Virusshare.00097/Trojan.Win32.Diple.nlv-4bd81b58a58ac5ac2a5053fd3ea8821a80ccf615e2dd94b6cadee2b3dbabf149 2013-09-12 02:15:48 ....A 150016 Virusshare.00097/Trojan.Win32.Diple.nlv-4ddd0bf223bee4de4e356fb663150d9d2f31448783b5028c03c8f46e973f0aa1 2013-09-12 02:47:44 ....A 90624 Virusshare.00097/Trojan.Win32.Diple.nlv-7efd80d75fa1f0f7f5c02cdd841b1962bb5f01c6d3cc3f7f37f8f803a591eb70 2013-09-12 02:43:00 ....A 89088 Virusshare.00097/Trojan.Win32.Diple.nlv-8394d28b2956bd7f2882254bb635318d8e7b4618c1dc4ff4894a2759a09c025f 2013-09-12 03:09:48 ....A 89088 Virusshare.00097/Trojan.Win32.Diple.nlv-ec555e003d33fa0d5064f1bc4a57f308526fdaf65e5762b38064d015f73d08c0 2013-09-12 02:44:26 ....A 89088 Virusshare.00097/Trojan.Win32.Diple.nlv-ed6e78092c7e6b100e1c1e8a5235f9736f0ce201d18a646efbc9d7d5c48d49aa 2013-09-12 03:06:12 ....A 149504 Virusshare.00097/Trojan.Win32.Diple.nmm-8ccd0a79f4d8346ee2e10da38f977dd11fcb3a962d5bc2a874d89c70cc7f8d70 2013-09-12 02:52:30 ....A 88576 Virusshare.00097/Trojan.Win32.Diple.nmm-d117fccb0b1936315543bf9225b33ab38742d7ccd085e45a61f420b068eac54e 2013-09-12 03:11:50 ....A 88576 Virusshare.00097/Trojan.Win32.Diple.nmm-e610a77a7503412aad7f1ac8b24a5add8d488c052b90ef3cf07a3ae91df0bf85 2013-09-12 02:14:46 ....A 95744 Virusshare.00097/Trojan.Win32.Diple.onb-68e6f458e9dfd4a6f92ddd8d74d27ac8ab821a47fd4fc5a369981784a89fe6b2 2013-09-12 03:00:58 ....A 95744 Virusshare.00097/Trojan.Win32.Diple.onb-7eeb3c8f2f22bd7c0d30d95cafbd87cad97b6ab687db5b4f731d6a80c2ba9568 2013-09-12 02:18:52 ....A 95744 Virusshare.00097/Trojan.Win32.Diple.onb-ad3563ab220192f217f866839dc76f8cebe37629ef42f6edd1e85cae3f6456b6 2013-09-12 02:23:22 ....A 157696 Virusshare.00097/Trojan.Win32.Diple.onb-dff26ef1eabf7466cba6bee75ade9aaba8a5a06c9892da8621a3620a9430d3a3 2013-09-12 03:31:54 ....A 194560 Virusshare.00097/Trojan.Win32.Diple.onf-78ccd4a459e7a6d7c574bc4b8461e4f427438804c7facfeafd1caea56becc728 2013-09-12 03:01:10 ....A 94720 Virusshare.00097/Trojan.Win32.Diple.oqc-d2f5653823616b4749d2bbd4617627215bf6e92bd8c4f1638dfc82a14f74cf76 2013-09-12 02:00:24 ....A 22796 Virusshare.00097/Trojan.Win32.Diple.rzm-4cd8fcbe7e1d49eb01469bf86f89e5d2716eafa310582229ed8097446b7eed05 2013-09-12 01:51:16 ....A 98304 Virusshare.00097/Trojan.Win32.Diple.shj-218f4f312378d8174db5956a29089d64f9aac9530e59c439013482943ac6a062 2013-09-12 03:16:18 ....A 229376 Virusshare.00097/Trojan.Win32.Diple.thx-997342cbf347c16bd8eccc0376251eea01c0467a68d4158ef6242cdd05d78079 2013-09-12 02:51:44 ....A 745507 Virusshare.00097/Trojan.Win32.DiskWriter.bw-dbe05dd708152cc4c7ecda988dba7c2dcc8a2a53c5ebf0e263e72bb2b9cf4ace 2013-09-12 02:17:48 ....A 35619 Virusshare.00097/Trojan.Win32.Diss.susqb-d8a4b5706ca045284081aa709de289f3aa2e6650327c9108f59c2a3e35a61e4f 2013-09-12 03:26:10 ....A 742676 Virusshare.00097/Trojan.Win32.Diss.susrc-2ecd8658abecbb710cd6579b77f1af8ee24a3e4c380bf6bc9f14d4ba5550d44b 2013-09-12 03:26:48 ....A 749520 Virusshare.00097/Trojan.Win32.Diss.susrc-4d2a110f5a60654108f39c9c7f1af5b10b11902a383418e4160eaf1a713aeb24 2013-09-12 02:43:38 ....A 745471 Virusshare.00097/Trojan.Win32.Diss.susrc-6e02cd67a4af8472d28afd2643f8f80990f7b4d6af2485faff6e6cd0342f1935 2013-09-12 02:31:16 ....A 299264 Virusshare.00097/Trojan.Win32.Diss.sustx-4081aea65fd2335ca2047e09ef34b27fe65ce89b23907cc19e8e22ffb63322b0 2013-09-12 02:54:06 ....A 308736 Virusshare.00097/Trojan.Win32.Diss.sustx-423f6b139bef01352eebf70a1e6890a067155df4e563e4de1f49a661fc8665eb 2013-09-12 02:32:10 ....A 270336 Virusshare.00097/Trojan.Win32.Diss.sustx-fb326c1d2911936c4944d92424f8e443bfaa2cd4eb1d65c910dd9a48b2d25540 2013-09-12 02:05:14 ....A 505287 Virusshare.00097/Trojan.Win32.Diztakun.abaq-40b0926a64ad5ce0f3b24252404bfae8745337bbc1fe30ee95ae65f0f7d59e3f 2013-09-12 03:22:52 ....A 35328 Virusshare.00097/Trojan.Win32.Diztakun.alnt-afa6ada1b3448057878638243501e6eabfbe244daea620d0c10ef644f66c4f72 2013-09-12 02:59:50 ....A 1644032 Virusshare.00097/Trojan.Win32.Diztakun.amgn-deb3ed7c178e7fef19af6fabae197a986bd9eb1328aae45935c231f270465ed8 2013-09-12 03:07:14 ....A 30304 Virusshare.00097/Trojan.Win32.Diztakun.bjz-ec4816188e4f863cf55eb50c426532e67ad22ad3a6f16a422cacc28f7916cc80 2013-09-12 03:29:10 ....A 68696 Virusshare.00097/Trojan.Win32.Diztakun.ddm-d35215055d2504867ebfbb3bbc3526b28e3c2c150df9a4b956fead72c56f95ae 2013-09-12 02:27:48 ....A 11453 Virusshare.00097/Trojan.Win32.Diztakun.dhc-08a6daa81737822a2a3382cc98a67704f49979981e4d29a916a5f0a0187b3cef 2013-09-12 01:58:30 ....A 218167 Virusshare.00097/Trojan.Win32.Diztakun.dhc-845aeee398046b6ecdb7c0aa4ce1309f7520225077083af39e86eea1a51622f7 2013-09-12 02:23:04 ....A 434176 Virusshare.00097/Trojan.Win32.Diztakun.dju-edf83639718a037c3d15162848bf34a6d34342ff108b3d59ab1c34e17f1e2202 2013-09-12 02:51:38 ....A 492544 Virusshare.00097/Trojan.Win32.Diztakun.dno-45398f3f7e4f2c6daef8b15dd10f8f4b97002360b97a5986361bd3f737ec0d44 2013-09-12 03:14:12 ....A 492544 Virusshare.00097/Trojan.Win32.Diztakun.dno-5d44442771458fda518fe50b6a60cb01b698c4f91e75fcf31afdafa8bae442e3 2013-09-12 02:14:28 ....A 37054 Virusshare.00097/Trojan.Win32.Diztakun.wby-f84c736ef0759bddc2e915b8e6a6c4195a8cf2919e0b704cf9c938f0ddc9e8c3 2013-09-12 02:53:16 ....A 68084 Virusshare.00097/Trojan.Win32.Diztakun.wdn-2624c5aa55e139d01dd2defca854314a216795d2954f3861d38982ad7fc9bb94 2013-09-12 03:04:50 ....A 437248 Virusshare.00097/Trojan.Win32.Diztakun.wje-3ab3014980e5e3a19d93334973095ec7e36598afe4c321ea10837861198dab17 2013-09-12 02:04:28 ....A 437248 Virusshare.00097/Trojan.Win32.Diztakun.wje-ad6467d2e185d02f5c838ab67294def18688c30b14b8f63e7bc2d3f1ac561d17 2013-09-12 03:18:16 ....A 363847 Virusshare.00097/Trojan.Win32.Diztakun.wje-e7e4d2bd7b9d81f6d2e7502f14bbadcd54555fa871c1b15ca1e0ab3b961ee6ae 2013-09-12 01:56:42 ....A 567296 Virusshare.00097/Trojan.Win32.Diztakun.wre-570e1fd4372e533b13a7bf934b3056b83323a734ecef1c09c914a969a981fa85 2013-09-12 02:02:22 ....A 73728 Virusshare.00097/Trojan.Win32.Diztakun.wsr-faf5d8261eef845077456aebbf1ea3927b5ca22cca67907eced5ce5d7d6867b7 2013-09-12 02:39:08 ....A 31232 Virusshare.00097/Trojan.Win32.Diztakun.xjq-73d9994c769fca03051e851e8a511b4be72b1bc64a8d70f9bdaaa0f4bbbf4652 2013-09-12 02:15:58 ....A 302592 Virusshare.00097/Trojan.Win32.Diztakun.xlo-e51beab079b79ef0311b70f1bdf34b9a9145e632a65ac8f2fd8451dba23e959d 2013-09-12 02:40:12 ....A 306148 Virusshare.00097/Trojan.Win32.Dm.zn-913d0219f774ce58cf947b7aa924337a7ccc36e32292d2b857cecae44f06170c 2013-09-12 03:13:52 ....A 1119710 Virusshare.00097/Trojan.Win32.Dm.zn-df4eba28e3a5b60018a0551a6e42f4bb8dc48f99714057a88332440c16f4c719 2013-09-12 01:40:10 ....A 1797963 Virusshare.00097/Trojan.Win32.Dm.zn-ed12fc25ed27f9f6e05a5c24cf242eb5acddd6f5cefd92e73570ffede042873a 2013-09-12 03:14:16 ....A 7024573 Virusshare.00097/Trojan.Win32.DragonMess.g-d5b64ca5f88f0d8b9e08855d751705b1c7a4d2f532a9fe7b63dac764ceff92a7 2013-09-12 03:15:34 ....A 33280 Virusshare.00097/Trojan.Win32.DragonMess.g-dda97bc62a793071ad2864be75c8b59af33334efc09b9c432f3e425d9ad552f6 2013-09-12 01:55:10 ....A 2207176 Virusshare.00097/Trojan.Win32.DragonMess.g-e847d6f722aa0b37825c79607ea56d8cc39c6789a327117ce41719542287923e 2013-09-12 03:04:30 ....A 106496 Virusshare.00097/Trojan.Win32.Drefir.vq-a0fe8254ef9ea5035d0cb7555faa85642a41ee9d50d44e28ac543844717a1d97 2013-09-12 02:12:32 ....A 24960 Virusshare.00097/Trojan.Win32.Duqu.a-e51b274d9c992df6738f7612f19f7147ccc0e5bc5584b08cc1621f5bb9b5f480 2013-09-12 02:37:40 ....A 290816 Virusshare.00097/Trojan.Win32.ELP.a-e2207afc32c2dd008ff3d0a9cc02c71f5f19af9f935114b18df332dd4daea02d 2013-09-12 02:34:34 ....A 283477 Virusshare.00097/Trojan.Win32.ELP.a-f9852dfa9b66e590da670b68bec4e8aec863fef9c309e72226a461a54dd13427 2013-09-12 02:13:02 ....A 208896 Virusshare.00097/Trojan.Win32.Eckut.k-78b90310559854bc5df13d1f24adfee78e03b985a9d07993bf3f6b00514c89ca 2013-09-12 02:33:48 ....A 262144 Virusshare.00097/Trojan.Win32.Eckut.mw-3716e6aa625016a3380a89cea2ccfa402a539530170cac8338da955608a4746c 2013-09-12 02:16:42 ....A 258048 Virusshare.00097/Trojan.Win32.Eckut.nc-60776264c54681a3f5ce475ed08920a5314e318e405aa8a9f1486dc310097022 2013-09-12 01:55:54 ....A 3430448 Virusshare.00097/Trojan.Win32.Ekstak.alvms-9395f86c8809ee97a739b481cbfd2e00717b9eab554a1e4b429968924690e49b 2013-09-12 03:30:50 ....A 109568 Virusshare.00097/Trojan.Win32.Ekstak.jzqu-30da1d7503b3f17c6af2162aae1a2c6751aa8b165298fbc9df171a106e5f0014 2013-09-12 02:12:40 ....A 989191 Virusshare.00097/Trojan.Win32.EraseMBR.a-61e8f2af61f15288f2364939a30231b8915cdc57717179441468690ac32ced54 2013-09-12 02:44:58 ....A 129328 Virusshare.00097/Trojan.Win32.Ertfor.f-e6d12b308d27ccb4e5c1c089db7685ce5aad5a8e608aea71fdb40fbe76eac296 2013-09-12 02:17:06 ....A 30432 Virusshare.00097/Trojan.Win32.Ertfor.f-eccec3f853c053801c6cf4b5cb3bef428d8ebf0e9af78086fa9ff26d62f425a4 2013-09-12 03:21:20 ....A 172032 Virusshare.00097/Trojan.Win32.Esfury.by-6f388d095e8bf1d2f257f110f25ca5d451159fbbb486c7c2e81bd00a3b30ec0e 2013-09-12 01:38:42 ....A 43685 Virusshare.00097/Trojan.Win32.Exploder-4d518620896de35dc2eab712798109b7c4a4cb74b55f1654e64accb64a66b777 2013-09-12 03:30:56 ....A 30815 Virusshare.00097/Trojan.Win32.Exploder-f7665dad333dadae21acfc85b0208cd062787bde4b79a7f8385526ddc5ef8f2a 2013-09-12 02:13:16 ....A 1333 Virusshare.00097/Trojan.Win32.Fail.a-337c1f3a5df349c0e176d50298826db05ec98a7bde6b35dfd7fd18779356edef 2013-09-12 02:44:28 ....A 70656 Virusshare.00097/Trojan.Win32.FakeAV.aarz-3ebc569611d8e0bcbcf14d31ec7ca4c14e49bf7396d718f90e3c067ba97e1a6b 2013-09-12 02:52:02 ....A 321024 Virusshare.00097/Trojan.Win32.FakeAV.abgw-33e46b0c0816e2059d1c60e4ac91e6bc1e16415b661ae7ae7816d9fdcb8b5048 2013-09-12 01:59:44 ....A 322048 Virusshare.00097/Trojan.Win32.FakeAV.abio-747b496fabb0eff74f41311ac4057c7248b836bf9b819698ccddcfaf9f18ef7a 2013-09-12 02:38:24 ....A 4416512 Virusshare.00097/Trojan.Win32.FakeAV.abmn-9db876232efb6f837d5b783deb2a2711526a73353794ae8498a910a34531e02d 2013-09-12 01:51:14 ....A 412160 Virusshare.00097/Trojan.Win32.FakeAV.aboh-fe9dff25644f732583ae4d35bf012f04acc6be73a3ad76f58635f54074be52d8 2013-09-12 03:31:52 ....A 3770 Virusshare.00097/Trojan.Win32.FakeAV.abvl-40169854012c3e8d031d38ae9ef92876113537b63a92c63d2d1816f2158b51d5 2013-09-12 01:43:16 ....A 4002 Virusshare.00097/Trojan.Win32.FakeAV.abzw-ea2fa7346d8d2a9c3d54e4776f1b35c6b261bffffcb9511b0b6d58648ca20090 2013-09-12 02:23:20 ....A 318976 Virusshare.00097/Trojan.Win32.FakeAV.acgw-e6883585aa643e451a6d4f3b24151a94fdd47eca97bd0bef590f7139486f448b 2013-09-12 02:09:34 ....A 237056 Virusshare.00097/Trojan.Win32.FakeAV.acoj-2e62e8b707784c6b67a080f0a110320d226b7a9d69d223139a9d92db4ffefa47 2013-09-12 03:10:18 ....A 220672 Virusshare.00097/Trojan.Win32.FakeAV.acoj-e3667dd992f01f1529e2503c6f7287ebb7064e8b11a50700b4545c2c3d16a728 2013-09-12 02:12:48 ....A 220160 Virusshare.00097/Trojan.Win32.FakeAV.aepj-3e430f77387ebc291170a1468a55d170044d21ff51e63d259e3127b369ee4dcc 2013-09-12 02:14:46 ....A 389632 Virusshare.00097/Trojan.Win32.FakeAV.aepj-87a764f5d895f389ad9e922785c3c56e9f6ea9fb5f616762eacaa91b20cb30eb 2013-09-12 02:03:10 ....A 409600 Virusshare.00097/Trojan.Win32.FakeAV.afhi-9689f0f4f135cf8f7f1d83a41f4f993cf601354af88a90c2be0c808f123d4fc5 2013-09-12 02:22:00 ....A 220672 Virusshare.00097/Trojan.Win32.FakeAV.afpb-f50c889115090bced91fc279e965eacaabb4641b6de13ec97a90fd208ecd551b 2013-09-12 02:12:48 ....A 206336 Virusshare.00097/Trojan.Win32.FakeAV.agnu-a2f637891e25a7f6486128768776786fbd4a348467b0701740efb2da0ef0c10c 2013-09-12 02:03:16 ....A 170496 Virusshare.00097/Trojan.Win32.FakeAV.agqu-4e024814393b90163818297f0c8b31bfbffbbea996f52c821baed41a0a3e11d6 2013-09-12 02:36:46 ....A 243200 Virusshare.00097/Trojan.Win32.FakeAV.ahad-207c8ce8cd2492bd96a0c8236d11a5e423374723eb24f65a87fe40a7183214fd 2013-09-12 01:58:56 ....A 443904 Virusshare.00097/Trojan.Win32.FakeAV.aiex-37e37bcf6d1793cfa17445aeb78b102595251d60772bf59c47313919495f2153 2013-09-12 02:20:04 ....A 445952 Virusshare.00097/Trojan.Win32.FakeAV.aiex-e3cf577a7f146f125a05dee8520767250e5824e319d20b9b23f8952e3a32c695 2013-09-12 02:33:44 ....A 324608 Virusshare.00097/Trojan.Win32.FakeAV.aiyo-5bcde65c64b83db0ead88e0530aea263ce0d23010baef8e5ef816906280ea494 2013-09-12 02:08:48 ....A 324608 Virusshare.00097/Trojan.Win32.FakeAV.akcd-2541694f97b701b07cd4285d6a67364135dd80fae72a8c0a7b1ef0dc9e020686 2013-09-12 03:31:30 ....A 324608 Virusshare.00097/Trojan.Win32.FakeAV.akcd-8202539c4ac6d39aaa997c25d0433712cc35677a17fbb0d33cab8e7b7ddc0ed8 2013-09-12 02:33:54 ....A 455680 Virusshare.00097/Trojan.Win32.FakeAV.aklp-4f9d6d7cd1fe2e18b52353ffe2980308527c22a43609ac85d432c80560f3bd2f 2013-09-12 02:28:42 ....A 448512 Virusshare.00097/Trojan.Win32.FakeAV.aklp-d944feed69d223f058989c4d2e460b058ee6f1db81174030c865e9ff1c442877 2013-09-12 02:24:38 ....A 402944 Virusshare.00097/Trojan.Win32.FakeAV.alqc-534d6ef1c97d2a03446cd79f366129da209222553c6643bdc1eb186b2948f112 2013-09-12 02:32:20 ....A 451072 Virusshare.00097/Trojan.Win32.FakeAV.alxr-298705599fce1123c351efccad98b10b89a97515a609358eca2379a6ca445843 2013-09-12 02:41:54 ....A 450048 Virusshare.00097/Trojan.Win32.FakeAV.alxr-fd0a01684cc470cae992f79a64b8804aaac943ef1ab2dd4c9aaf8b033abaa636 2013-09-12 02:53:32 ....A 172032 Virusshare.00097/Trojan.Win32.FakeAV.ambd-733544fcce469b2a00dfd7de0f3d60b2f0a5c532f5e259943cf7ac8c9b5fd108 2013-09-12 02:20:28 ....A 172032 Virusshare.00097/Trojan.Win32.FakeAV.ambd-93f0241085dfa27ad205ced620ad6d9d12dc7c552660bac9cdfc804d95df15d0 2013-09-12 01:54:30 ....A 292352 Virusshare.00097/Trojan.Win32.FakeAV.ambp-b95bb4a1db74e7a19d65160a6d3510e325cc2a7829e33cd80fe064b6a5a2e151 2013-09-12 02:30:24 ....A 436736 Virusshare.00097/Trojan.Win32.FakeAV.apfj-64973a736f7b7f519aa41190d1a27eba8dc5dbdd7e90842171d01f94f5b6f876 2013-09-12 02:35:26 ....A 439296 Virusshare.00097/Trojan.Win32.FakeAV.apfj-678e2b7b2fa0ede11371d9c964743a99d1f61e95304bcaa838891a6c4de8657d 2013-09-12 02:31:04 ....A 441344 Virusshare.00097/Trojan.Win32.FakeAV.apfj-f19b06882a61f422a570f0a5591a136c0e971934f8b2eb596f160b3d704236c8 2013-09-12 03:08:44 ....A 433664 Virusshare.00097/Trojan.Win32.FakeAV.apfj-f4349813e67430992c97f33077398bbf5d73127dbbfa440229c3afa71ab91125 2013-09-12 02:07:06 ....A 441344 Virusshare.00097/Trojan.Win32.FakeAV.apfj-f560db69075a23a00146c585b6596958a58ef169e2bc590685c58195c749b24d 2013-09-12 02:00:54 ....A 277798 Virusshare.00097/Trojan.Win32.FakeAV.armj-7117cdd520814fae5da086b90c0ac7003bd65af32a2a14231ff6c53833f2eabf 2013-09-12 02:18:56 ....A 828416 Virusshare.00097/Trojan.Win32.FakeAV.arqx-f9d071455d000aa0bb75811b08b4d22b719412500f0b4974e80cc1debebf1832 2013-09-12 02:34:32 ....A 317952 Virusshare.00097/Trojan.Win32.FakeAV.asbh-39707ab6539e81989f4ec8c36aea3651420a3a3c6fc723e6a8678e036ece6378 2013-09-12 02:14:54 ....A 317952 Virusshare.00097/Trojan.Win32.FakeAV.asbh-536de7e7bf25a4a2bea98ee2bed8d19580fdd46ff297d61471496527bc0e06f1 2013-09-12 01:59:02 ....A 317952 Virusshare.00097/Trojan.Win32.FakeAV.asbh-5545c81b4dd0547854224b2bca90c6fa64b60dab528d8c333f9ad4d29d39a024 2013-09-12 02:26:48 ....A 317952 Virusshare.00097/Trojan.Win32.FakeAV.asbh-73ae2dcea6270f0686b060e3f4a2315ae057d8a1c99bbd6e5e436f6d7e8a2e16 2013-09-12 02:44:32 ....A 317952 Virusshare.00097/Trojan.Win32.FakeAV.asbh-d259112314e4219126afb33be3a2cf7b90d7bb5378e519fa122f4ef8de8c9bfc 2013-09-12 02:27:44 ....A 317952 Virusshare.00097/Trojan.Win32.FakeAV.asbh-dc7c217bb41c170aa76dc13a0f81253bcc7fafefcd5e338c95470c10c8cef34c 2013-09-12 02:07:24 ....A 317952 Virusshare.00097/Trojan.Win32.FakeAV.asbh-f14197d5dbe649794efa3dc3295651260c1fe63e6dbdf05326bcfbb07bfe716e 2013-09-12 03:21:08 ....A 443392 Virusshare.00097/Trojan.Win32.FakeAV.atbz-813072567b908cca865d0242be0062c6923d1520188ca49eadb13e64b75ecbf9 2013-09-12 03:21:12 ....A 441344 Virusshare.00097/Trojan.Win32.FakeAV.atbz-d6c30b38cd29715e16d1c071c022320a428f0bec88d8a1b13e4c411411497463 2013-09-12 02:54:56 ....A 337408 Virusshare.00097/Trojan.Win32.FakeAV.atuw-fa2d2b084f290612b2282b2ea0766ffbf5d7ed88214004947dbcded0f106ba20 2013-09-12 02:58:20 ....A 3155456 Virusshare.00097/Trojan.Win32.FakeAV.avih-4f1e5909b2a4d80d6260381fc7f6b47ea4dd02f74f0824be679a48a7fb4d26ef 2013-09-12 02:01:50 ....A 406016 Virusshare.00097/Trojan.Win32.FakeAV.awhz-9fabd444968ab965b279eda531c2cf9ceafc9170d3f4e154c768b56ee56b9725 2013-09-12 02:33:16 ....A 411136 Virusshare.00097/Trojan.Win32.FakeAV.awhz-f31624fee4093ed7efb2e58636740c8fa636c5145f35135e4fa0e33339e9ea64 2013-09-12 02:49:04 ....A 218950 Virusshare.00097/Trojan.Win32.FakeAV.awlp-f4fbe55607726f3bd4e8684368517d569ac8f6f4edd19fd5c396a1c300354657 2013-09-12 02:18:28 ....A 319488 Virusshare.00097/Trojan.Win32.FakeAV.axpr-700afecab6c7fb824a613bf806b3b0c3bb1a44d8fd66742fda86668206a959c0 2013-09-12 02:44:02 ....A 362496 Virusshare.00097/Trojan.Win32.FakeAV.aysu-4d0b46e78e5fbdd375190bbe0b65da51efd10017571168328b73725ca1a80a35 2013-09-12 02:09:26 ....A 88528 Virusshare.00097/Trojan.Win32.FakeAV.bgcq-da331e7b7f7a8eb1f4c45f103b4c70a8ffd15ff1265d5b2c5977a45770970af5 2013-09-12 02:28:48 ....A 206848 Virusshare.00097/Trojan.Win32.FakeAV.bgli-5b70a75110e859344c6215ac2745d108402e80df75765f4adbc08d1c3a5a138d 2013-09-12 01:53:18 ....A 417792 Virusshare.00097/Trojan.Win32.FakeAV.bgzi-420c040513fa5b9f6798761a153266782d80b85c5363c41d1115eebd9dc3322f 2013-09-12 02:48:00 ....A 417280 Virusshare.00097/Trojan.Win32.FakeAV.bgzl-852e3bbd1b20cd72df789a2cb06befd67f3ee777e52d4696a7f92c9962fc0204 2013-09-12 02:14:54 ....A 417280 Virusshare.00097/Trojan.Win32.FakeAV.bgzl-c126367b22cd010d7eb19a534d906395360b46761e86da23c96c8aba88c020dd 2013-09-12 02:57:48 ....A 411136 Virusshare.00097/Trojan.Win32.FakeAV.bikv-2accc25b2a7af6ba68585344bd2099642b94b17e68ba2c41f7dc916a10df555b 2013-09-12 02:52:06 ....A 411136 Virusshare.00097/Trojan.Win32.FakeAV.bikv-e54163bfd56a558a469420c9b2043f6ce422c17d2a697294932ece65f7b51094 2013-09-12 02:40:54 ....A 2417 Virusshare.00097/Trojan.Win32.FakeAV.bjlt-6407ea096645ab65b710e4985ea9ce08e5047b9837f7cd14de9cd76eb8f36497 2013-09-12 03:31:22 ....A 410112 Virusshare.00097/Trojan.Win32.FakeAV.bjoj-653aa45a62ec92bf3bb05ea5d77b0e31667be0610dcb48d7646a2f63de8e8407 2013-09-12 02:39:48 ....A 320512 Virusshare.00097/Trojan.Win32.FakeAV.bjqa-65bdf027fd0889ab1a1d5d7493db9477e2e5b5763ff79226f7c62701d5c6fde6 2013-09-12 03:05:26 ....A 348160 Virusshare.00097/Trojan.Win32.FakeAV.bjqa-82360fe142717b368e7a54c205c40a692d64b4a768d5e0c172a6742973d874d6 2013-09-12 02:29:22 ....A 317952 Virusshare.00097/Trojan.Win32.FakeAV.bklo-85a8991a51870636ebfb34dccf64bae96398c06d8501e6c21123c88694cfb9dd 2013-09-12 02:34:18 ....A 378880 Virusshare.00097/Trojan.Win32.FakeAV.bkww-1089fbc023511658000be00ef1483275d9db102e607dba44f874ae54816525ce 2013-09-12 02:24:22 ....A 378880 Virusshare.00097/Trojan.Win32.FakeAV.bkww-ed269c75b9a88ebf3915612443ab06913cef3aff3afd4afe8025b44c909a76e8 2013-09-12 02:52:14 ....A 375296 Virusshare.00097/Trojan.Win32.FakeAV.bnbo-763ac400525a47ab8f8882dc0b3a4eca007cc4ad02c38f26fd349922c3e66c30 2013-09-12 03:08:12 ....A 378880 Virusshare.00097/Trojan.Win32.FakeAV.bnbo-8d6d26abcb493aa939623ddf97ce2ff1965a924601934ee6c564523e49445884 2013-09-12 01:45:00 ....A 115749 Virusshare.00097/Trojan.Win32.FakeAV.btq-4aade1cc15122da03934f4af8738540d064c04427f0fbd40ae730eb686b5212d 2013-09-12 03:00:14 ....A 372736 Virusshare.00097/Trojan.Win32.FakeAV.bunt-4f758f6ffa0565ec75444ec4d54cb28cf3147dfbecbab28eb49cbd3e0eff8c3e 2013-09-12 03:09:24 ....A 602112 Virusshare.00097/Trojan.Win32.FakeAV.bzou-c480d2380cb147b6916f83bba95a087ac6926080dd8a95c0f1d09503e59493a2 2013-09-12 02:46:40 ....A 320000 Virusshare.00097/Trojan.Win32.FakeAV.cano-4979e7a2093991df73aae59928dc54a3fac16852ceea46a05cf6ac23f326325d 2013-09-12 02:28:32 ....A 320000 Virusshare.00097/Trojan.Win32.FakeAV.cano-dd75dd451742faf8fed01bd876a864d18befdcd57937e96d7d8373f740b92801 2013-09-12 01:48:26 ....A 428544 Virusshare.00097/Trojan.Win32.FakeAV.cbcy-52c69d9f6194c265de54987316dca2d8929a8415a2e086d99c88f93943eec048 2013-09-12 02:21:00 ....A 254976 Virusshare.00097/Trojan.Win32.FakeAV.chhq-46de3a913d2ca55b5feadf4ff39228875f2362da2789d5041295dbaab36352bd 2013-09-12 03:07:54 ....A 254976 Virusshare.00097/Trojan.Win32.FakeAV.chhq-96d08f6c063a64ab7f3e5d8324e914c7ec50ebcec6b04ededbb24d7810a63cdb 2013-09-12 03:25:52 ....A 254976 Virusshare.00097/Trojan.Win32.FakeAV.chhq-eb40d279745e413d21e722fc22b7514898de0e3929e670e1327b8b3ca8e23a99 2013-09-12 02:34:00 ....A 26594 Virusshare.00097/Trojan.Win32.FakeAV.ciog-432775d47de9a3ce4dfff3053771fe37221aae2d4fb5ea184f0dc68e8296449d 2013-09-12 03:11:52 ....A 383488 Virusshare.00097/Trojan.Win32.FakeAV.ciog-94072b65e79f32d039820d42b7ea2361dfc2e4b98a367409780c7915f25698fa 2013-09-12 03:01:16 ....A 365568 Virusshare.00097/Trojan.Win32.FakeAV.circ-a4d0ed39416e2297181149cd6a12292e54fbd666bd42ed2cbafa47f7e0b17dd5 2013-09-12 03:08:10 ....A 346112 Virusshare.00097/Trojan.Win32.FakeAV.cjac-2d665f19ea546eda37639dd8e06513ae34384d4da31c131e5e8fa45d0f62a621 2013-09-12 03:00:50 ....A 346112 Virusshare.00097/Trojan.Win32.FakeAV.cjac-f2f525d95b4b8b10841d9f4d654b794a10cadc6c26afb7f8bd846e30862780b8 2013-09-12 03:26:32 ....A 346112 Virusshare.00097/Trojan.Win32.FakeAV.cjac-f661ce4a51c9628363bf7fe39762209a6e8a1142a9e9a724303089ae0dc9426f 2013-09-12 02:49:02 ....A 384512 Virusshare.00097/Trojan.Win32.FakeAV.ckcm-352ae500183b9e4adaab6f84e0783377ab0ba1509a222011bb0468de3c795175 2013-09-12 02:51:48 ....A 387072 Virusshare.00097/Trojan.Win32.FakeAV.ckcm-42dddb5b6293ec20988b8e3d35ec73255dd435dff8389d1c56289f02efd17dea 2013-09-12 02:52:02 ....A 387584 Virusshare.00097/Trojan.Win32.FakeAV.ckcm-7c5749e122660b977e923183a806acef90f482360ba2d0cc068c225c015e4d5e 2013-09-12 03:31:40 ....A 386560 Virusshare.00097/Trojan.Win32.FakeAV.ckcm-9319d63c0c67639f6876b5ab712c1055923fbfc99686a9d614e42717a3eb018b 2013-09-12 02:34:26 ....A 386048 Virusshare.00097/Trojan.Win32.FakeAV.ckcm-e6dc1252275145e80626c4c7f9f3aca682e035c101791a3055cdf830f79921dd 2013-09-12 03:24:44 ....A 387072 Virusshare.00097/Trojan.Win32.FakeAV.ckcm-f33a1fd69335feb4b3e6201a1526a20f7f0f52247edc8e85a78b68e1c28242c2 2013-09-12 02:20:00 ....A 217625 Virusshare.00097/Trojan.Win32.FakeAV.ckcp-7b5ff09c5514574fa06cb8079e72e3357d9caf0429a09f14043ddd5d2c8173e9 2013-09-12 01:58:58 ....A 383488 Virusshare.00097/Trojan.Win32.FakeAV.ckcp-8bad08f6341f6f2c31db3a19b7454e9a3704fc825a420ddc35b5e8ab9b91ff51 2013-09-12 02:25:44 ....A 428544 Virusshare.00097/Trojan.Win32.FakeAV.ckcq-124886e98096ee618399a76fc0b9a7dac27b9ae2e575fc8ff68b98daea097c8a 2013-09-12 03:22:26 ....A 428544 Virusshare.00097/Trojan.Win32.FakeAV.ckcq-a81b8eb38a7404b62c6325e3c899f1acbb3953f5fe1860d9299dc0d62e193d90 2013-09-12 02:48:48 ....A 428544 Virusshare.00097/Trojan.Win32.FakeAV.ckcq-d7e73b47c0d1ba4f370b4daae13ec5c4ecd58009667bbef01b63a9bb2a83e604 2013-09-12 02:37:10 ....A 332390 Virusshare.00097/Trojan.Win32.FakeAV.ckth-43ae2b72bada8b0ee35e491231ea07b9ba010b15a35af4c39f36bb2bb29586a4 2013-09-12 01:42:30 ....A 103216 Virusshare.00097/Trojan.Win32.FakeAV.ckth-8d42e817650c365ba003ab0e504e68640df2937f098127a1bed47afd4ab24a5d 2013-09-12 02:00:36 ....A 433664 Virusshare.00097/Trojan.Win32.FakeAV.ckxn-3483a1eefa9198805611e1f03ac30ec18f3397f77085917b88f98da55463de4e 2013-09-12 02:12:18 ....A 15919 Virusshare.00097/Trojan.Win32.FakeAV.ckxn-a67035623ab48a2b3cf1c825f52afc8f3ee1da7f373e9b7fde086bdaf99a17df 2013-09-12 02:16:14 ....A 433664 Virusshare.00097/Trojan.Win32.FakeAV.ckxn-dd142327b8d18559bb204dbd7718df075c93c50d43bf1d167dc382d8f4d380c8 2013-09-12 03:05:18 ....A 432640 Virusshare.00097/Trojan.Win32.FakeAV.ckxo-fdf0b2a0701ef61091afe36bb345ca40ac7e5769c0147a527e2da82104d282c6 2013-09-12 03:18:14 ....A 106496 Virusshare.00097/Trojan.Win32.FakeAV.ckzi-6788e9e58ae286fd14fd7baabbdcf7e1d9a46d9df3e81eb79a44c6a8e164629f 2013-09-12 03:16:24 ....A 8192 Virusshare.00097/Trojan.Win32.FakeAV.clgq-337e43db7f9b0059499ba0518b594eebfc8eb3b80d9244cc36f09a07f2cb3ed2 2013-09-12 01:54:28 ....A 421888 Virusshare.00097/Trojan.Win32.FakeAV.clgq-6c2ff077ca88a9f3d279656c7b4ef0654b6ed852f6f6f3214810d614843de3ec 2013-09-12 03:05:14 ....A 358400 Virusshare.00097/Trojan.Win32.FakeAV.clqf-3e45c352428e7dc9225ca9ca47d045397fbe8dd8eb42d636a3407c974a21d135 2013-09-12 02:44:10 ....A 339968 Virusshare.00097/Trojan.Win32.FakeAV.cmcs-fca08766e670c4a9bacf73582c8060517deecc73db604decf9dc63f75022e198 2013-09-12 02:19:40 ....A 393728 Virusshare.00097/Trojan.Win32.FakeAV.cmyc-d2e0f156dedce5fe463d79a2b5a87a9c92e9a5c7305703ab86e729cac1fd2cf1 2013-09-12 02:45:28 ....A 117185 Virusshare.00097/Trojan.Win32.FakeAV.cnsl-d65ef05fb5f614f44c0ae0963b64e7cb54f46ed4615b87c9c60e561c0c3808e2 2013-09-12 03:21:12 ....A 397312 Virusshare.00097/Trojan.Win32.FakeAV.cnwx-76d3e7b6f1aa84412bb5b8d454b115b37dfdc3eb3b32b987a9d4494406118bcb 2013-09-12 02:00:52 ....A 397312 Virusshare.00097/Trojan.Win32.FakeAV.cnwx-853ca9cd0e9734056d1d0e46a9c385be022767887e8a59d2c55753e167cc3e57 2013-09-12 02:44:50 ....A 652288 Virusshare.00097/Trojan.Win32.FakeAV.cnzo-576ae2c03170d288d08d171ba78fcb331f1c0a432be8bec1aec85810e94f996a 2013-09-12 02:26:00 ....A 652288 Virusshare.00097/Trojan.Win32.FakeAV.cnzo-7db587aad1a6028637bb2731665f1e3169bc85d8357cf7dfb9ce77423438c5e6 2013-09-12 03:18:26 ....A 348160 Virusshare.00097/Trojan.Win32.FakeAV.cnzo-7de5aef1a6e8f9d407d4b72393838c1bdbf99e100c40d50cc9086a87dfab6a30 2013-09-12 02:50:22 ....A 348160 Virusshare.00097/Trojan.Win32.FakeAV.cnzo-c455816ba2f57e9969ae8ecf5ec608f289b93bf5d477a0b002ced9fcef28d2c7 2013-09-12 02:29:28 ....A 382976 Virusshare.00097/Trojan.Win32.FakeAV.cogs-1da0a2c3884bbfc9968c73bc402cd4a0b6faf6669f57be6f294d7c5fd42639ce 2013-09-12 02:29:54 ....A 382976 Virusshare.00097/Trojan.Win32.FakeAV.cogs-fe842a6ed2deab3af170d8e6f09dc31890ac0fe7be16711e8a2a834fc7d10831 2013-09-12 02:29:28 ....A 441344 Virusshare.00097/Trojan.Win32.FakeAV.cqqh-2aaba13e8b087a45162a4ab173feb7c7badf5729334518d32932e5651298e81f 2013-09-12 01:45:06 ....A 344064 Virusshare.00097/Trojan.Win32.FakeAV.csle-8c966a74696eb55b5aec2ed6d4d5ae3f612ad0529a4a866945c12d1fea57ecdd 2013-09-12 03:22:00 ....A 453120 Virusshare.00097/Trojan.Win32.FakeAV.csvl-1f5a969cd24a3d23cf06c2ce923b8a556f201e155d2ac3c1c9222cf0d5cb04b8 2013-09-12 02:47:50 ....A 453120 Virusshare.00097/Trojan.Win32.FakeAV.csvl-1fc3412e3d52a418fba04b5d0ea086878d9d9648bbb3123523811de97d74b86c 2013-09-12 03:19:22 ....A 453120 Virusshare.00097/Trojan.Win32.FakeAV.csvl-28e69720f90e2d7f3f92a0de87b19f22841eca3d165ae9b841bfafc559fb9f07 2013-09-12 02:43:40 ....A 453120 Virusshare.00097/Trojan.Win32.FakeAV.csvl-58457dc561035fa7f386aeb22c34cb151c1e78b97d47329e7f8d3a4148ddb19a 2013-09-12 02:25:14 ....A 453120 Virusshare.00097/Trojan.Win32.FakeAV.csvl-dca337efa31796de0675e9c768c315d1c9c56fc65643550ae8e4ecf5b713b3cd 2013-09-12 03:03:26 ....A 453120 Virusshare.00097/Trojan.Win32.FakeAV.csvl-e03615381ac76e3cff0e380b19d21a83fd47ef8933bae02773b3733db66157b1 2013-09-12 01:53:42 ....A 179712 Virusshare.00097/Trojan.Win32.FakeAV.ctbz-8f9b94fbbd918251af66e658fc322f65c57d7312a860d29779bb23d127eb0026 2013-09-12 02:29:54 ....A 154112 Virusshare.00097/Trojan.Win32.FakeAV.ctbz-dfcb8d6a4a219eb5a66d03f19f323c6b3e1b899f2700ae0fbe50b08daed131e0 2013-09-12 02:56:48 ....A 360448 Virusshare.00097/Trojan.Win32.FakeAV.cues-ed9b1947b601ff3b614b701a128151879aceb4461039812835e46de0e66bdade 2013-09-12 02:31:50 ....A 433664 Virusshare.00097/Trojan.Win32.FakeAV.cuev-d7bb1f298261639b6892661ce6ef1cf8ebd05563d4569c39da727bbe5b3bfe9a 2013-09-12 02:08:34 ....A 235610 Virusshare.00097/Trojan.Win32.FakeAV.cvcz-e1a38b783f4a821af57b8039ab9bd6b3251352767a9326dd7707d2c193818d6c 2013-09-12 02:16:26 ....A 126736 Virusshare.00097/Trojan.Win32.FakeAV.cvdo-4741fb651d9808dc743f17d36c50d726bca928a4fbbd1fc2e3e4709f1178bfb9 2013-09-12 02:41:20 ....A 144017 Virusshare.00097/Trojan.Win32.FakeAV.cwih-2fa5d6e704bdb477b390074a92c27a6873a28a9244bd94a50bdc4fe9cb614087 2013-09-12 03:11:54 ....A 206848 Virusshare.00097/Trojan.Win32.FakeAV.cwlr-284efd3210162f15d3d749257f2a35521c091fd7fcf216171c168ee18164a081 2013-09-12 01:45:30 ....A 185856 Virusshare.00097/Trojan.Win32.FakeAV.cwnu-d6a8c44fd202e10e174eb652e68fef9739525e5377d00bbe6762cf13dadc0d7c 2013-09-12 02:53:00 ....A 459776 Virusshare.00097/Trojan.Win32.FakeAV.cwte-6660c8b5cbafd7e48aab7884a0e8d533dbcd0cbf07a4bb381e28d3983e6c2234 2013-09-12 01:38:42 ....A 213256 Virusshare.00097/Trojan.Win32.FakeAV.cwys-9142eac69c1bf7a18e3e47950897e182a879c1f9c6fc3930ca9a161e38755d75 2013-09-12 03:14:32 ....A 234283 Virusshare.00097/Trojan.Win32.FakeAV.cxda-d5a08e1543b558fd0dd57d25367b5ef77299e09c18abceb4421213d35522e154 2013-09-12 03:01:36 ....A 97645 Virusshare.00097/Trojan.Win32.FakeAV.cxlk-ee81635866ef69cbc602404683363ad5f57dfa9cc9a410d5c9ffbf8d15afd57c 2013-09-12 03:27:20 ....A 5146112 Virusshare.00097/Trojan.Win32.FakeAV.cxpp-61bd5bcaf1f3071685ce34c3651a1c381351325297e44dff1680bf340a310d20 2013-09-12 02:29:12 ....A 189952 Virusshare.00097/Trojan.Win32.FakeAV.cxqk-7f4626f3f9f39481682d5a29295184ede8653e6436004b24a61b2f0ce7a01dc2 2013-09-12 02:10:30 ....A 652288 Virusshare.00097/Trojan.Win32.FakeAV.cxqk-8c4fcce773a09d77f95d450a16079b43dab987ab459ea740c9089f9d8096b12a 2013-09-12 02:45:12 ....A 215040 Virusshare.00097/Trojan.Win32.FakeAV.cxqk-d352be27deba97df40e3bdd362f45821d5733deaa0e0afc74dee83304135e8db 2013-09-12 03:11:02 ....A 86741 Virusshare.00097/Trojan.Win32.FakeAV.cxqk-e238f63778e6faf67c456aaa4ecd051c137708567d2dea5b180c786a01446c1a 2013-09-12 03:11:10 ....A 91744 Virusshare.00097/Trojan.Win32.FakeAV.cxqk-fe5526ca6ce94e2ca1a9c19b3365a43618847894ad255b4dbf9dc6a16b8ffe65 2013-09-12 02:22:14 ....A 298496 Virusshare.00097/Trojan.Win32.FakeAV.cxrq-24fe89847b09f1d186058cf50bca81c7376a5a2714fffd7aeb5dc46abd15974f 2013-09-12 03:18:44 ....A 347136 Virusshare.00097/Trojan.Win32.FakeAV.czdm-3c0aeaa4644a79dc9920c3d4ec23f27701ab46c18f6667bd9be417e10d624d9b 2013-09-12 02:53:22 ....A 347136 Virusshare.00097/Trojan.Win32.FakeAV.czdm-c299820b78e3cb23030e1a0923a986c296a50b77dda61d5aca877c10b3e4109c 2013-09-12 01:39:54 ....A 193536 Virusshare.00097/Trojan.Win32.FakeAV.czub-6b0ae75d5b2d0d91dfc178309fc845e65163a90a51cea10f89c24dff480b05ee 2013-09-12 02:22:44 ....A 215209 Virusshare.00097/Trojan.Win32.FakeAV.czvb-0da39e918a3f3df8e12135692fcf05ad61df7c6e5c645c71271b45386fe25815 2013-09-12 02:03:38 ....A 213489 Virusshare.00097/Trojan.Win32.FakeAV.czvb-50519f0b846d0dc31ea0b6698b3c457e0752d0b06bf25605d09e2e547664a07b 2013-09-12 02:58:50 ....A 33522 Virusshare.00097/Trojan.Win32.FakeAV.czvb-64094350229faf11f482b8d0da68a06fdb7ca839a00e5f05bdc5e3f1aad40706 2013-09-12 03:28:14 ....A 211049 Virusshare.00097/Trojan.Win32.FakeAV.czvb-76cabfcbbfda9785830c62bce2c8ed85b5befc655046d4ef916d2146c2a3f6bc 2013-09-12 02:32:08 ....A 213409 Virusshare.00097/Trojan.Win32.FakeAV.czvb-eff7019ffeb42cb850210eacebc2463e8f6a03c68b62aeed1066a6d107c6bb64 2013-09-12 02:19:48 ....A 386048 Virusshare.00097/Trojan.Win32.FakeAV.czwr-1d3735c1e37fc0a9f9e7d1d1f0129d8a7831f229d4c2bccab2ae3dcc9fe401a8 2013-09-12 01:46:50 ....A 214016 Virusshare.00097/Trojan.Win32.FakeAV.daem-7cb973185fec9694cee362e86a5cdc018e1192a55fa618c15ef9458d3f1e3007 2013-09-12 02:49:28 ....A 159232 Virusshare.00097/Trojan.Win32.FakeAV.daem-9191d2e6f97db7921cd4da42cde9b03ca72c479f68c55d0ab8bee9f6c4c7b873 2013-09-12 02:48:54 ....A 234496 Virusshare.00097/Trojan.Win32.FakeAV.dafe-8442cbb2a330bf9d32c6d27c97bb780e36fa47a9cf3377186c3cd26af69cbc1f 2013-09-12 02:23:50 ....A 231936 Virusshare.00097/Trojan.Win32.FakeAV.danx-3190cb1128385b4e066807b8f6c328de701ec7f8b169a77dfd3d9aa955b2df86 2013-09-12 02:31:24 ....A 284160 Virusshare.00097/Trojan.Win32.FakeAV.danx-e97e69881d36c9e20ddc3ca8f743a081e43bece801120857cc7554f4ca22d6a0 2013-09-12 03:08:12 ....A 415232 Virusshare.00097/Trojan.Win32.FakeAV.daoh-62839a82cff38b45afc6d3bac9e9a579c5390277d9af776650956b9dc983b4be 2013-09-12 03:03:40 ....A 226304 Virusshare.00097/Trojan.Win32.FakeAV.daoh-eef8aeb33bbf67f170de99fd5f0f1dbd35940e52d2e23a6250147297cd7117c5 2013-09-12 02:36:24 ....A 419840 Virusshare.00097/Trojan.Win32.FakeAV.daok-a6850c6619c16a9a4f944c235a2893ebddbcdb675118e28e7bf1700354bb2421 2013-09-12 03:18:28 ....A 419840 Virusshare.00097/Trojan.Win32.FakeAV.daok-d274aba57756e2e3d41ec5990217d5ec57b01344bfae4f530aaedf3743adc2e3 2013-09-12 03:06:04 ....A 200704 Virusshare.00097/Trojan.Win32.FakeAV.daom-492668ec8a1a12cc9c00e4e4167824470172b205894d88d2dee595ddfa2d4378 2013-09-12 02:07:38 ....A 204800 Virusshare.00097/Trojan.Win32.FakeAV.daop-252e2d1244fc7e57b64f5dc554dd8395475a76d9df8553cf55bf22adb4b2a079 2013-09-12 03:03:40 ....A 204800 Virusshare.00097/Trojan.Win32.FakeAV.daop-91d6c5e4e1a359a1e8c5ddd7fe6628396d97daf34f3a4ca9aa92eb05992b9ff0 2013-09-12 02:45:36 ....A 204800 Virusshare.00097/Trojan.Win32.FakeAV.daop-d4f6be22ed1c9e4dc4f8c01de5f20c6144d1ee7211b1c6b1b5e6b614f1df8480 2013-09-12 02:02:36 ....A 196608 Virusshare.00097/Trojan.Win32.FakeAV.daot-741373112fbeebf19397d8aab6f0e717fb6f4c909a9d3fc6b282b3acad726689 2013-09-12 02:29:06 ....A 466432 Virusshare.00097/Trojan.Win32.FakeAV.dapj-722e4bafa3ff5ca2b4aa0e59c8ef0ad9491fda41a412feebaa4d4ed50c08bcba 2013-09-12 02:03:28 ....A 89305 Virusshare.00097/Trojan.Win32.FakeAV.dawy-8f39f3af798cd948bda723e6d9cba0c126c326ef105fdb2dcdc809b65f87dff8 2013-09-12 02:33:34 ....A 211226 Virusshare.00097/Trojan.Win32.FakeAV.dawy-d0f5546337e749c0c36405c0d97a66c5b5021b3e195b349164ef0990ba097816 2013-09-12 02:43:42 ....A 221696 Virusshare.00097/Trojan.Win32.FakeAV.dcqr-7d3c59b1714f941064488b706bde95720e5ac7693daeb9dae32df1b75ff956df 2013-09-12 02:59:46 ....A 261120 Virusshare.00097/Trojan.Win32.FakeAV.dcqr-97313a7c2a861b50afdb693ad488fc6500ca6db1b7bd22150e2a9a61d5eeea52 2013-09-12 01:52:02 ....A 227328 Virusshare.00097/Trojan.Win32.FakeAV.dcqr-de5903cb5e3d5c6877a01bc7253b8b26deb2eb86b47413997e7653770ccd602a 2013-09-12 02:14:58 ....A 261120 Virusshare.00097/Trojan.Win32.FakeAV.dcqr-e5cf0a2fda8ee3d3d0e1a4664aae4d0631fc5c5071787d13e04809d632d1ac03 2013-09-12 03:04:02 ....A 272384 Virusshare.00097/Trojan.Win32.FakeAV.degs-48b813b45ee95bef3a91ec605f115544e1057d77b1cc891c57f8bddf1e8216f1 2013-09-12 03:27:10 ....A 225280 Virusshare.00097/Trojan.Win32.FakeAV.degs-4e3195ef29052b0d121f536bf40109c897651079f406741de878e286a4d099bd 2013-09-12 03:15:14 ....A 240640 Virusshare.00097/Trojan.Win32.FakeAV.degs-e41e5049a157db6571769fbdc2a6fccac8977008096bd907b7fe5abbc14b6089 2013-09-12 03:03:26 ....A 273408 Virusshare.00097/Trojan.Win32.FakeAV.deha-de3fb70378a5c836aaef6066c4f9078c7c2ac8e1b6ed660e9af6e6a46be06bb8 2013-09-12 03:21:56 ....A 244224 Virusshare.00097/Trojan.Win32.FakeAV.dehd-4a00787cb07941acae938836a54a08bd90fb2cb0fa3d9c20db56ced2f7164233 2013-09-12 01:44:54 ....A 74437 Virusshare.00097/Trojan.Win32.FakeAV.dezn-57cee4a6fb247e30562bdb40bc94cb0a87d5934350c38b1a95c066daae6b0013 2013-09-12 02:29:50 ....A 108275 Virusshare.00097/Trojan.Win32.FakeAV.dezn-9bd6574a7bd9b15309ec120217c69b7925880ab184201cecc499faf3fc241161 2013-09-12 01:59:42 ....A 217088 Virusshare.00097/Trojan.Win32.FakeAV.dgfp-541b4862efd52608a137775f20dd861afdbdddb302c20f2ae3b679e5683e87aa 2013-09-12 02:05:48 ....A 397824 Virusshare.00097/Trojan.Win32.FakeAV.dggk-270275a9c5eeb9bf6a1e26c0fe2c51c9ecda9c75903a17a05a4f501934270e1e 2013-09-12 02:59:02 ....A 651264 Virusshare.00097/Trojan.Win32.FakeAV.dhkc-95f243934e481589ebed45796afa913c22050b41936694676b6dda3d3e5f67a4 2013-09-12 03:04:42 ....A 282624 Virusshare.00097/Trojan.Win32.FakeAV.dizl-309314873b2a37047782d338fdd852f118b950b82b2828ed204b1d68eb89faed 2013-09-12 01:57:38 ....A 282624 Virusshare.00097/Trojan.Win32.FakeAV.dizl-486653d1d97599ffb7f3c7407a0f8697cf3828ef70152c2985fe37497b359e6c 2013-09-12 02:59:58 ....A 282624 Virusshare.00097/Trojan.Win32.FakeAV.dizl-ac4d6ed6c49e15da072d9e519c761565a2be80fb05fa33a08d6e844f3d5949a8 2013-09-12 02:28:06 ....A 282624 Virusshare.00097/Trojan.Win32.FakeAV.djof-4ef0ea6cadde3f4fea3fdf35399c7467da82de907f62d67640a74df5e7c00665 2013-09-12 03:07:40 ....A 282624 Virusshare.00097/Trojan.Win32.FakeAV.djof-b5660a8174f95c4bc6c0555681e34884f87f170f21a8661ecb8866d3ed5c9eb6 2013-09-12 03:19:40 ....A 245760 Virusshare.00097/Trojan.Win32.FakeAV.dkak-9577657bdc4c48327c3005566314990957ceeb6fea3df51b00e61e5bfb453b73 2013-09-12 03:12:18 ....A 393216 Virusshare.00097/Trojan.Win32.FakeAV.dlcc-3eebd8f59802f4f0ecd15a73e944f8c9ee3bbc28975df00aa7995a2a6d579ecb 2013-09-12 01:59:04 ....A 393216 Virusshare.00097/Trojan.Win32.FakeAV.dlcc-6453f647fe8101c345695607e41c7236fd0a2e9215a3a3ca497f6c9f4615d52d 2013-09-12 02:19:40 ....A 393216 Virusshare.00097/Trojan.Win32.FakeAV.dlcc-70c406037c898363ba28bfef0aab43f88cd3653db87a4cd85671b5c6c906de0c 2013-09-12 03:16:06 ....A 393216 Virusshare.00097/Trojan.Win32.FakeAV.dlcc-76b024b9fa1343a506172d6a2854c00199095fbb7c8e905015f6f280fb14da36 2013-09-12 02:48:06 ....A 393216 Virusshare.00097/Trojan.Win32.FakeAV.dlcc-9ba420198c8d60efbceefb52bb23724e21f74b67ecd6e99cf09425c54b2a838f 2013-09-12 03:19:14 ....A 405504 Virusshare.00097/Trojan.Win32.FakeAV.dlgj-20f254df2c4ab7cf4266b9a6d70bbd14113d4a9fbfaba307b3d6d783bbaf983e 2013-09-12 02:15:06 ....A 389120 Virusshare.00097/Trojan.Win32.FakeAV.dlgj-71983be3eac12d639a68a987dfbc8375c79e54ff5b6545482d895762d75d62f7 2013-09-12 01:55:46 ....A 348160 Virusshare.00097/Trojan.Win32.FakeAV.dlgj-7c2c84de9b02d26ba6cc76a6b13a0e5b24a43c70a9a9afdc1c256d9a3d3c013f 2013-09-12 03:04:46 ....A 405504 Virusshare.00097/Trojan.Win32.FakeAV.dlgj-7fe2ed5799c732c5cc4a763b6268bf617c300ffb0ecdb1902f7dd2cec97b3235 2013-09-12 02:10:44 ....A 401408 Virusshare.00097/Trojan.Win32.FakeAV.dlgj-f45338b475046863be19512f0e7e05587282a33fee658e2dacdcd642107eb412 2013-09-12 03:20:06 ....A 339968 Virusshare.00097/Trojan.Win32.FakeAV.dljj-1ee5ebd2e8672272862850db44eacc1bdabf42cb891e94be5c1245e4e29abe0b 2013-09-12 03:15:10 ....A 401408 Virusshare.00097/Trojan.Win32.FakeAV.dljj-d1ccf52c1a1ad6c7c16ba614beee9198a57de33a5dfdf89dac55cc016ce23ea1 2013-09-12 02:04:58 ....A 413696 Virusshare.00097/Trojan.Win32.FakeAV.dmhd-1f1475b27a696e108c6cb0faaa41ec15a4d240fbb276b6f6943a6d61f379b8b9 2013-09-12 03:14:04 ....A 401408 Virusshare.00097/Trojan.Win32.FakeAV.dmhd-540b32aad6552cb97a9dcaced94de7a0a15065ec3f9ff7f2d1dc8eddb8f151d4 2013-09-12 02:25:02 ....A 417792 Virusshare.00097/Trojan.Win32.FakeAV.dmhd-547a579ee2e5d445145aa0af3e760d940c37c31f96a18e5435cdaf31938394e1 2013-09-12 01:49:50 ....A 417792 Virusshare.00097/Trojan.Win32.FakeAV.dmhd-626fc28f903fe1ce6130abbfc72563671cc754f5e3152c4d5a7026899ebf84f7 2013-09-12 01:42:08 ....A 344064 Virusshare.00097/Trojan.Win32.FakeAV.dmhd-6d14f11473cf3ba23dd4f548388f952b0190c86f15f482042caf885b131143f1 2013-09-12 02:36:00 ....A 380928 Virusshare.00097/Trojan.Win32.FakeAV.dodf-61e7bfcb4751ab16a50190b43d0f7e4757ff46d242fd12c8cd77de45b3742cb9 2013-09-12 02:16:20 ....A 380928 Virusshare.00097/Trojan.Win32.FakeAV.dodf-7422a704d3f53efc7e62d15eec0bde80269515178891bd361c9f84efdb11c534 2013-09-12 03:19:14 ....A 380928 Virusshare.00097/Trojan.Win32.FakeAV.dodf-b2f285f808d6c2b5f0c4b84ccfb18010036dd76ab359e03176d086989707eea8 2013-09-12 03:20:50 ....A 178176 Virusshare.00097/Trojan.Win32.FakeAV.domr-44ba1e23541040f16087b3c583db48ff08e5a4db14d357131f53feffd4aa672b 2013-09-12 02:46:10 ....A 178176 Virusshare.00097/Trojan.Win32.FakeAV.domr-8ee6b57ce5077e7aaa40e8cd563103c3a77534d1180357abab1bfd6073bac30d 2013-09-12 02:20:00 ....A 39186 Virusshare.00097/Trojan.Win32.FakeAV.doq-2abc2527e774e22d4ed571fd1ad3f5be324955eb9fe356b92fbcca240fd87089 2013-09-12 02:01:52 ....A 85266 Virusshare.00097/Trojan.Win32.FakeAV.doq-e6a0c648f6b8ba5e18bc71a8c3872828fde5461551de3212db2da13651668f54 2013-09-12 01:46:18 ....A 365056 Virusshare.00097/Trojan.Win32.FakeAV.dpgg-6e3260165aeacdf790e98dd8d35371bb423493ccbfbf0781099ff7da5ed81023 2013-09-12 03:31:34 ....A 355840 Virusshare.00097/Trojan.Win32.FakeAV.dpgg-ebcb1ded29e49de9dc4a5863db49e61050a6cdfebb1e201096566df0db5e4a9e 2013-09-12 02:50:42 ....A 371200 Virusshare.00097/Trojan.Win32.FakeAV.dpvr-28baebbef73b84af761cc750e01a3beca44c1144a4916da5aa82c3a729363757 2013-09-12 02:46:52 ....A 657408 Virusshare.00097/Trojan.Win32.FakeAV.dpvt-8c77bcc9ba08afdf1682f18e09f586e8e8de9e85d0d5359fa4e0a868a0d23316 2013-09-12 03:01:40 ....A 360448 Virusshare.00097/Trojan.Win32.FakeAV.dpwe-95cd5af63ba3154af37519a7850b6079d15dbbedd18960f74992d48ad0087184 2013-09-12 02:09:10 ....A 468992 Virusshare.00097/Trojan.Win32.FakeAV.dqht-4fde0ea4455ded641473129526d59ba1969f31b0dda8c6eb96929c968f516ea3 2013-09-12 02:27:08 ....A 410624 Virusshare.00097/Trojan.Win32.FakeAV.dqhx-2338c3d99101e5503618368bc5b5ea6717a694cd20d94dd90d0d1e284032aa82 2013-09-12 03:23:56 ....A 410624 Virusshare.00097/Trojan.Win32.FakeAV.dqhx-6a4f7a245f6663f3a2c7ae5f77356793009f0e6a03560f2f7b5a853b90c17ae6 2013-09-12 02:19:12 ....A 410624 Virusshare.00097/Trojan.Win32.FakeAV.dqhx-f64d5545909aab60a0741f53c578a5eae2f0349b7f7e1ede79914ab74edf4a96 2013-09-12 02:47:32 ....A 410624 Virusshare.00097/Trojan.Win32.FakeAV.dqkc-2cffeedd185ba11b02188ed4681877cbb3ded6ff549ec57be05656c54d714eb8 2013-09-12 03:05:46 ....A 410624 Virusshare.00097/Trojan.Win32.FakeAV.dqkc-533c7f449d47034f58ac27117bfe93e08c4fc9dc573dccd17812dc58551de081 2013-09-12 02:18:34 ....A 413184 Virusshare.00097/Trojan.Win32.FakeAV.dqpd-38131b9c0b4dc371dd6190d540716a343a90e0e3293d4e190f2bc16660b918a7 2013-09-12 01:48:22 ....A 407552 Virusshare.00097/Trojan.Win32.FakeAV.dqpd-81c1887903fdfa20724ddb77ad2fa30c9f6e62c10c87e43992551456236fe09f 2013-09-12 02:08:20 ....A 407552 Virusshare.00097/Trojan.Win32.FakeAV.dqpd-85fc54e48d62d2f75de0468826ddb1d48b4e6492d25481926c97fcad5795cb41 2013-09-12 02:16:20 ....A 444928 Virusshare.00097/Trojan.Win32.FakeAV.dqtx-84bfab643c7bc8bbc2afda682921b74324f59a3f670525a58d3a63bdf807d0b2 2013-09-12 02:07:48 ....A 352768 Virusshare.00097/Trojan.Win32.FakeAV.dqtx-f02867b1254f193f4ec077d2e51f8026ab036558d021a9cf4a33c980d91e2e7e 2013-09-12 03:29:54 ....A 365568 Virusshare.00097/Trojan.Win32.FakeAV.dqwl-700687da705dc37f1f49e770ed840d592c57cfbb25a8a9814bcaa00abbd1f236 2013-09-12 02:39:04 ....A 412160 Virusshare.00097/Trojan.Win32.FakeAV.dqwl-90da97027f99645fc7616425c2a2884da83b0119eb450c9e8c07be1c3bf564cd 2013-09-12 03:25:28 ....A 412160 Virusshare.00097/Trojan.Win32.FakeAV.dqwl-e4b19a17a4087abdec1589d64b8d06c71c450e27a59b0750eb6aba903e2596f3 2013-09-12 01:59:02 ....A 412160 Virusshare.00097/Trojan.Win32.FakeAV.dqwl-e843ee99d23c33b7423f7dee425a86b96aaefd0eaddd6cab13fb22fe701cdbb9 2013-09-12 02:58:42 ....A 544768 Virusshare.00097/Trojan.Win32.FakeAV.dsjv-d622ccf264b501596ffb28994fea68cd456c026b7f8ddb841ed0bd9b81fb0403 2013-09-12 01:48:08 ....A 346624 Virusshare.00097/Trojan.Win32.FakeAV.dstz-e17098ffe3f9846f3a6150a5182bbfd6c57b26e8e47631194937e438500b42d7 2013-09-12 02:51:26 ....A 394240 Virusshare.00097/Trojan.Win32.FakeAV.dtdq-25423d75f33368941678323af3ab3d4073cc1997a15bbc6d0884636705bae76c 2013-09-12 02:24:34 ....A 394240 Virusshare.00097/Trojan.Win32.FakeAV.dtdq-6d7d7e93d73568ef101a9136733acf61a7b3c3a600dcf66950108626ca4e113c 2013-09-12 03:14:12 ....A 394240 Virusshare.00097/Trojan.Win32.FakeAV.dtdq-ec2b251b4f531432a672da79c4839da450af95a41860477b8a9dd23f435b58a2 2013-09-12 03:16:00 ....A 368640 Virusshare.00097/Trojan.Win32.FakeAV.dtnz-1d77d2e6a80a2c2f9eae30aa656c2a5448faccb581cdee421465c486e9a4c0cc 2013-09-12 02:04:40 ....A 439296 Virusshare.00097/Trojan.Win32.FakeAV.duqd-02ac774c4f5ec1d20bd6313490aa3f951af6e1e2225ed2884cc697a993a252d1 2013-09-12 02:46:48 ....A 349696 Virusshare.00097/Trojan.Win32.FakeAV.duxm-42a560b48513cc9b5c9caef52dc20766fa74accc44f387deb15b599e3113d819 2013-09-12 02:36:16 ....A 452096 Virusshare.00097/Trojan.Win32.FakeAV.dwgb-d6acb013edc1ce5356c1e293871387ae6853052dcda4dbe7a34a9ce0100cc3bb 2013-09-12 01:47:06 ....A 338432 Virusshare.00097/Trojan.Win32.FakeAV.dwmd-32bc6dff44d07200528cd34091f833f7ee26e493a5cb2692992c75d8aee7cb12 2013-09-12 02:58:26 ....A 338432 Virusshare.00097/Trojan.Win32.FakeAV.dwmd-3f3953453c77663995a7feff76d76de938ec7e51cd6a612fe8129d7cf884da05 2013-09-12 03:27:14 ....A 421888 Virusshare.00097/Trojan.Win32.FakeAV.dyqh-1f6ecf757d8af8ef5faff6c0d703493d4f1d9708e251584c3538ffb9c4152dda 2013-09-12 03:14:26 ....A 421888 Virusshare.00097/Trojan.Win32.FakeAV.eadi-dcb5fb9205efdaed25adda2657c6e7f1e46874d2aafc4ad132b34a48220d62b1 2013-09-12 01:51:06 ....A 700928 Virusshare.00097/Trojan.Win32.FakeAV.edap-f58483c293f9b974fdcdc9405dcf8eecdd2c037b95437cad68c132afd5be7c12 2013-09-12 01:54:00 ....A 393216 Virusshare.00097/Trojan.Win32.FakeAV.egqv-68df4c715983e26fdb172790b12cc659fe95edda69fff67778a2ab3d410929ee 2013-09-12 01:49:52 ....A 944640 Virusshare.00097/Trojan.Win32.FakeAV.ehwe-6b8a6a5aa79031d7e1cef592db47ddf1aa6960800b4aa0918c3939961082a59f 2013-09-12 02:17:12 ....A 1083904 Virusshare.00097/Trojan.Win32.FakeAV.ehwe-75392fb44f128e5c2270e8f0a3adb831223065bab49b30eac9316b25c93e5da5 2013-09-12 02:50:30 ....A 939520 Virusshare.00097/Trojan.Win32.FakeAV.ehwe-a63b85515b6c7de1abea0ab0f2ad6d5178d00ef6e7e30f1dc1dbb2c0dff7dbdb 2013-09-12 03:09:00 ....A 933888 Virusshare.00097/Trojan.Win32.FakeAV.ehwe-adf407138037929c3ecdb37ad8109e293b95c201b353bff343095bba152d7d69 2013-09-12 01:45:46 ....A 308224 Virusshare.00097/Trojan.Win32.FakeAV.ejti-e5ed6840f15fa1dcfaf359986e91d23544af6655ebd05d44fab3324c8770a4d6 2013-09-12 02:49:56 ....A 954368 Virusshare.00097/Trojan.Win32.FakeAV.ekzg-62e05b1704bfbc753682d37add02faf3d3c1c588ce1fbc8a3de58c91a0e5e206 2013-09-12 03:27:20 ....A 385024 Virusshare.00097/Trojan.Win32.FakeAV.elmj-6f63fa55a1a55862b489cdfcc8e1385529649ebdf0173017523e631538c5482e 2013-09-12 03:03:04 ....A 506368 Virusshare.00097/Trojan.Win32.FakeAV.emgl-455299de39ac47dbe68cce849d3b74d2b7e306f177168db37b4a7a5d45531558 2013-09-12 02:38:48 ....A 385024 Virusshare.00097/Trojan.Win32.FakeAV.emgp-7431a8e0ff23af0c804f9eb3685284195ceddbe4bf612b19cf77e6cf97763c13 2013-09-12 02:34:08 ....A 493868 Virusshare.00097/Trojan.Win32.FakeAV.emhi-2a6d1002f8c39bcf0ac93eaafe9bf8daa7ad6d3aad5f321b1fcdd44dffa033d4 2013-09-12 02:21:26 ....A 12288 Virusshare.00097/Trojan.Win32.FakeAV.enig-fc37574ffcd045b3e45fe9b1e36333fdb2ea75ead6be4fe3220c66b75abefeee 2013-09-12 02:18:58 ....A 360448 Virusshare.00097/Trojan.Win32.FakeAV.ifst-0e0128b684a47e59d9fd11483137d1dbc50f567c92c606a24ccd95e4d23c42ba 2013-09-12 03:19:08 ....A 360448 Virusshare.00097/Trojan.Win32.FakeAV.ifst-be47be2125909e81635cb0f69f5a6065519209ea9a5c5892cc138e29f5f95d87 2013-09-12 01:46:00 ....A 360448 Virusshare.00097/Trojan.Win32.FakeAV.iftz-3626c29f239ddbd472f507e65f801d78fd950f9344ba7809fc0b055369026dc3 2013-09-12 03:21:20 ....A 360448 Virusshare.00097/Trojan.Win32.FakeAV.iftz-d31e7996a86221349f244937a0024cee67a420c592057273a79ff9bb7b40df29 2013-09-12 01:47:00 ....A 339968 Virusshare.00097/Trojan.Win32.FakeAV.ifyd-45c35115c77d5639c15a20b03aa238e03d37a747dbcd6a3cf1b6b5408904e11b 2013-09-12 02:08:16 ....A 339968 Virusshare.00097/Trojan.Win32.FakeAV.ifyd-df11bbc2918db5d958b6ea02b5f6e937e78f673bbf6380e31c4ad183eca7899f 2013-09-12 02:07:36 ....A 415267 Virusshare.00097/Trojan.Win32.FakeAV.ijed-039172764ca970c580a0c3270c442f9cdb1742793b3e23c226de5e3f0158267a 2013-09-12 02:25:00 ....A 420864 Virusshare.00097/Trojan.Win32.FakeAV.ijed-2d19c427d82d29ece01957b1124fd7840d7868ea74106a933f2df250b480ce5f 2013-09-12 02:18:28 ....A 420864 Virusshare.00097/Trojan.Win32.FakeAV.ijed-a3daf08819951f94a5351a2161a92849740a3f2870adb916552571513330179e 2013-09-12 02:00:26 ....A 404480 Virusshare.00097/Trojan.Win32.FakeAV.ipop-2cc6cdd78e21454a8848a88ad3bbd1789a88af6d53a41d9ed8d99d9b7c415aec 2013-09-12 02:16:14 ....A 461824 Virusshare.00097/Trojan.Win32.FakeAV.ipop-5ca2372fed89c56923eaf2c2869bc53ebf9cf058b83fb52f0a05fc572dfdf7a8 2013-09-12 02:43:48 ....A 338944 Virusshare.00097/Trojan.Win32.FakeAV.ixco-4cc52bfd5990077af1a79cace25a18783ae59f6c7cdb8bf82c654cc5b9cb50be 2013-09-12 02:15:24 ....A 1891068 Virusshare.00097/Trojan.Win32.FakeAV.kqsy-56700a2a0505f5435325fbc176d98a6defc5e1aa0098ab58f8dab55c4c8159cf 2013-09-12 03:21:30 ....A 434176 Virusshare.00097/Trojan.Win32.FakeAV.mrdo-def2424eb93417669f0a0662be0804d1e2f9ecaee3d140721b12ed980bbf9cc4 2013-09-12 03:16:00 ....A 85159 Virusshare.00097/Trojan.Win32.FakeAV.naqe-eabe9b10fbf1da3d1598cb7f457e6a689a6f17751baea76449683a6b91815ac5 2013-09-12 03:21:32 ....A 380928 Virusshare.00097/Trojan.Win32.FakeAV.nkza-e9a53113babbc9d6f3ba7d803cc7b1043936cd1398055c9d0212eea2ccc6c277 2013-09-12 03:15:12 ....A 380928 Virusshare.00097/Trojan.Win32.FakeAV.nkza-f68850a34b77f78b7f843b7640715e8695b0df5b6bff41637469a8b05fadfde7 2013-09-12 03:11:54 ....A 2586125 Virusshare.00097/Trojan.Win32.FakeAV.nwem-d0eac6cbefcf8fc2484398677b65adc1ddd3454b77c856ec9f65142626b0f620 2013-09-12 02:23:04 ....A 2189326 Virusshare.00097/Trojan.Win32.FakeAV.ohlo-e988cbe7f0893dac91e34577dbf302b6025c4a6151df93818d00734cd5737c84 2013-09-12 02:06:50 ....A 639504 Virusshare.00097/Trojan.Win32.FakeAV.ph-644f65f3304eb1ebe01cfb963c8719da08d64ea0cb8c63f80e7350cfbd325919 2013-09-12 03:19:58 ....A 2729737 Virusshare.00097/Trojan.Win32.FakeAV.qlk-65e1adbf8e0d3bba9790ffde9b1ef9e0fb63cbafb7e14c8985c888dfd608c431 2013-09-12 02:20:54 ....A 6478601 Virusshare.00097/Trojan.Win32.FakeAV.qln-4196d69d9da9bd058f140e360aa1af91fef46a3df8eccd83a68fc32fd4fb0aaf 2013-09-12 02:36:48 ....A 637193 Virusshare.00097/Trojan.Win32.FakeAV.qln-7356ea2df2030739e25045a850c03023a86013221b02c61a9b7fd6d2ac7a195d 2013-09-12 02:02:34 ....A 637193 Virusshare.00097/Trojan.Win32.FakeAV.qln-7d0cd271f13d664799d7d03099a3fc371b86dc775a5a96339ead833c0031c5e9 2013-09-12 02:22:32 ....A 479232 Virusshare.00097/Trojan.Win32.FakeAV.rhsi-1490d2b2d1d6ab981fd493442c862664c8abda11a474a1f4442d73f0cda43a46 2013-09-12 01:42:02 ....A 245248 Virusshare.00097/Trojan.Win32.FakeAV.rjf-1d924b2037fb6abe3e477a3311564fb12395457ea44d01071cf1ec55ab34dffe 2013-09-12 01:50:20 ....A 991744 Virusshare.00097/Trojan.Win32.FakeAV.rjg-499d089c0e0111a1367abda19a5c8b2d03aa9be1933afdd6ea804a214f08bd42 2013-09-12 01:44:28 ....A 1514783 Virusshare.00097/Trojan.Win32.FakeAV.rpnu-42e0e542316b164697e3cac9d6108012ea2b4955492d294f3c99d4d620eda24f 2013-09-12 03:19:32 ....A 241152 Virusshare.00097/Trojan.Win32.FakeAV.rxr-8b680bcd4211978fed9dd317b964ff3046f5c486eda7489b1c0477d279a29c54 2013-09-12 02:16:28 ....A 441368 Virusshare.00097/Trojan.Win32.FakeAV.sdtp-7b661c71f8c343d9cc1a264d30db4a176423803d0cd843f013d38b3ab515a2b3 2013-09-12 02:31:08 ....A 1139346 Virusshare.00097/Trojan.Win32.FakeAV.siwv-15a5a1bb5a34fff40602dbf477b673f67c27948a1bf7fa18020af655ade13a1e 2013-09-12 02:10:02 ....A 1136467 Virusshare.00097/Trojan.Win32.FakeAV.sjbd-8b6448f0913f1eb45b3cc1826e289094f3828d6a22fc2bce49bd49d4c0d608ea 2013-09-12 03:08:38 ....A 845824 Virusshare.00097/Trojan.Win32.FakeAV.vnc-2258e85253fd76b2eed550f61ac33d46d0742c18e2b0c26036432df600f7df58 2013-09-12 01:47:44 ....A 836608 Virusshare.00097/Trojan.Win32.FakeAV.vnc-95a1004df87dd901e202e835730ffc09d0720ba70c69e8dfee861db49f6cb5a7 2013-09-12 03:16:28 ....A 833536 Virusshare.00097/Trojan.Win32.FakeAV.vnc-d3092f6bfc471435bf32bce38f9de2d965728b6e671daf0847be59e7562047c4 2013-09-12 03:22:10 ....A 836608 Virusshare.00097/Trojan.Win32.FakeAV.vnc-d9095fc99073e344aa0a014a19f11c3567189b2bc73084859c50ffe49e0fb5fb 2013-09-12 03:07:20 ....A 538112 Virusshare.00097/Trojan.Win32.FakeAV.vyg-eeb7538e3c5e1ec5c7d9ca806ce9e53ceec4193aa06d1d9373b64102e663a4a8 2013-09-12 03:19:30 ....A 613376 Virusshare.00097/Trojan.Win32.FakeAV.was-d28ffd8349a3c25e62ce6511139f85367d8d99f75b2d6ebb0a76fe7a9ff86d13 2013-09-12 02:09:08 ....A 905728 Virusshare.00097/Trojan.Win32.FakeAV.wki-46ae86407433a74b0cc4938d8d2868df1a329c352faa7bb19ba61cf37cda913a 2013-09-12 03:26:24 ....A 899072 Virusshare.00097/Trojan.Win32.FakeAV.wki-f50136081b908a82e30740dc95d05b5cac7bf5e5141d1775df1293ab7ae52733 2013-09-12 02:20:58 ....A 898560 Virusshare.00097/Trojan.Win32.FakeAV.wkj-9ebc3acf7e69819f33f93de2aac0cc74bb4c5a5a134c87bca6771b0fd0aa68b3 2013-09-12 03:24:44 ....A 262656 Virusshare.00097/Trojan.Win32.FakeAV.wyi-69c9a24f7588b2f61d500a4d05762ad0c1a32343d11188737157ed66d8462531 2013-09-12 02:49:58 ....A 262656 Virusshare.00097/Trojan.Win32.FakeAV.wyi-93e45ceb7ea237e9a8087fb15cdf268053697049a0c891f6133f24972897ebfa 2013-09-12 02:25:46 ....A 263680 Virusshare.00097/Trojan.Win32.FakeAV.wyi-b0d732442f847c854aadb542be7cd36e2816e983b7c43168f77d56826c9f676b 2013-09-12 02:50:46 ....A 263680 Virusshare.00097/Trojan.Win32.FakeAV.wyi-b20a0405f3a680912e95b1896c4b87b9853a42f4cebddcbfb3c2bad7708f0757 2013-09-12 03:02:42 ....A 6941 Virusshare.00097/Trojan.Win32.FakeAV.xru-60ee174f7dac257b2e0c0757f23e9b00be07fa519fc1da49051f8fa80bf52f5f 2013-09-12 01:57:42 ....A 351846 Virusshare.00097/Trojan.Win32.FakeAV.xru-c45f133a644ef3ecb8c141fa4bbe82ca13e864e26bd8cf0f4b38ddd3d4dcce3c 2013-09-12 03:14:48 ....A 523776 Virusshare.00097/Trojan.Win32.FakeAV.xvn-9b7e4dda3e38afa1358b722b254426c1d459939fd72e3db0b33f0e87bcaa36ad 2013-09-12 02:00:38 ....A 329728 Virusshare.00097/Trojan.Win32.FakeAV.zjj-50de521060818654895e6b9cc6728c7c21d5aa34e3e731ddf8cbff5177f115a1 2013-09-12 02:04:30 ....A 196608 Virusshare.00097/Trojan.Win32.FakeAV.zjl-519d67528c8d63a19d362913b1f72544bbbf7322ebaa3590fb1f8166032232ce 2013-09-12 02:30:08 ....A 321024 Virusshare.00097/Trojan.Win32.FakeAV.zkf-f823cbf906c18a4b230986a3ba1eca1a96042241532260a319656b7c5f252630 2013-09-12 01:45:04 ....A 410624 Virusshare.00097/Trojan.Win32.FakeAV.zsq-7036423d3b7c93fa129cafcaadc9b3640508240f7870dd2a7a73835357209f41 2013-09-12 02:43:26 ....A 410624 Virusshare.00097/Trojan.Win32.FakeAV.zsq-75caf657afad6167e8455eb254fb0d786660b71c42c970c2fa4ca41e61bd7c1f 2013-09-12 02:31:48 ....A 158720 Virusshare.00097/Trojan.Win32.FakeAV.ztb-d41926f7ce0c4cef21c17fd5e4b1981eed925bf31b53a14430dcca9685bf90ce 2013-09-12 02:23:18 ....A 84480 Virusshare.00097/Trojan.Win32.FakeAV.ztb-f99101cbe6458fdf1534055f88a075259437287276c4d822aac09ff9d10a8bd8 2013-09-12 03:06:14 ....A 415232 Virusshare.00097/Trojan.Win32.FakeAV.zzs-eaccda93da4d3cb9cefc3ae9d91b90ce22fbef060769d8a5d4d1a110ab8c3afd 2013-09-12 02:39:18 ....A 2322944 Virusshare.00097/Trojan.Win32.FakeAv.crnw-64d452de1630285b779836c06ce66fe0c3b0a56959200e08f0c5332bf1680d17 2013-09-12 03:13:06 ....A 393216 Virusshare.00097/Trojan.Win32.FakeAv.drvc-3331c58aa62dc33ef418d7296a3c4a343e0e5066b1d54840c30762f76059bb55 2013-09-12 01:45:40 ....A 393216 Virusshare.00097/Trojan.Win32.FakeAv.drvc-fe478e92f43ae09e596350c68e8830b1b468bc5cfafdea291c5e6813135dded1 2013-09-12 02:32:18 ....A 376832 Virusshare.00097/Trojan.Win32.FakeAv.duov-261052942befdbc812d3290a5a4b19889fa4e38030446189a70ae72ad8db2110 2013-09-12 02:57:20 ....A 350208 Virusshare.00097/Trojan.Win32.FakeAv.dvjj-83b6ec0c2f9e1b91a60b1f39dcf1548d1c847cf2c4eb309a80a40fbd9dbf560f 2013-09-12 02:38:14 ....A 3853312 Virusshare.00097/Trojan.Win32.FakeAv.imb-755c71b3a7b566f9a790a4bd33efa98f4a8c4a4f1e6708729a8d30e53b27322e 2013-09-12 02:58:22 ....A 3948032 Virusshare.00097/Trojan.Win32.FakeAv.ioh-f5a29719aa0c9692a21dff32ac5b48f2e7ad97cbe0aeba279d085c89f7ef3f7e 2013-09-12 02:22:10 ....A 284704 Virusshare.00097/Trojan.Win32.FakeBook.a-dff7156b2179e2cb3d71e1cf08c87e51f54f93a594ab6a9e0d52bf3cfaa278b1 2013-09-12 03:22:56 ....A 28363 Virusshare.00097/Trojan.Win32.FakeDefrag.nb-78b3e145e75551e55a64207506e0ddedabb9c2ed2a960f56a7c3d39263e8bed1 2013-09-12 02:56:26 ....A 70656 Virusshare.00097/Trojan.Win32.FakeMS.aws-235cb78370e4c3751ea1d1cf864bf5d8de5c6e72190b774fb1ca82933e5bfbfd 2013-09-12 02:31:44 ....A 73184 Virusshare.00097/Trojan.Win32.FakeMS.awt-8bd073ddd2ce27d1c52b6cdadf1a76c046d71f8296fcf6afb08783d05f51a83b 2013-09-12 02:04:58 ....A 95248 Virusshare.00097/Trojan.Win32.FakeMS.ayc-d73f0bc5c045965afb0b7226e272eadda6ac21c18434358c9b8230e625dfa8c8 2013-09-12 03:27:12 ....A 98304 Virusshare.00097/Trojan.Win32.FakeMS.bw-e9ba217196014664e04dadaab5f933dcc42b60b3006a58967b3ad68c0b8d0907 2013-09-12 03:10:58 ....A 82944 Virusshare.00097/Trojan.Win32.FakeMS.dn-424cb7ba0cd70b421682d173194cfbfa6a35d6f420956f836f41f1567b00115d 2013-09-12 02:08:40 ....A 311385 Virusshare.00097/Trojan.Win32.FakeMS.flq-091d991b2786db71cc34af1ddc769caf5fc7123666991d37a471c0725178fba0 2013-09-12 03:13:18 ....A 311384 Virusshare.00097/Trojan.Win32.FakeMS.flq-5f705e8d3051d78d3b6b89f8d1c7325b0c9dff8b4caa45ec465fc3a98a61e73b 2013-09-12 02:49:30 ....A 123913 Virusshare.00097/Trojan.Win32.FakeMS.pfv-ea9f239d098d9f5a2bd3e905a999ccaa7e6a04a5302bb5a5233cb048f50e182b 2013-09-12 02:02:48 ....A 83984 Virusshare.00097/Trojan.Win32.FakeMS.wm-89140988b23580b3e83407719c5f168162ed309b9eac7fdc53384b5b53f10378 2013-09-12 03:10:48 ....A 90112 Virusshare.00097/Trojan.Win32.FakeMS.wo-32eb3f18b76d7e814f2718984011affa8c6e3ef52232b8cb3248e3c14fcc792f 2013-09-12 03:10:50 ....A 26640 Virusshare.00097/Trojan.Win32.FakeMS.zd-37bacf22f3651af6f705ecdc3e94eb80424f481f59a752c8441ee03608f92662 2013-09-12 03:16:18 ....A 285696 Virusshare.00097/Trojan.Win32.FakeWarn.d-6120b6963fece8b8c65650ebdffe2aba0a924ffbc6b4a5961104c46125e2379b 2013-09-12 01:59:32 ....A 285696 Virusshare.00097/Trojan.Win32.FakeWarn.d-d591f4453df49dcf62ad7ebb87e8213367eeae451f2345cc1ffcbf61f820ed4a 2013-09-12 02:58:38 ....A 285696 Virusshare.00097/Trojan.Win32.FakeWarn.d-fd6ff02ba24072c3e62b1a667dd65e97a228ae0876998db3160f78eec1eaef79 2013-09-12 01:43:50 ....A 187904 Virusshare.00097/Trojan.Win32.FakeWarn.g-2d19c63ce28f8993d4ced6113cdec9ce80cde37acbe033ecd493981048466f81 2013-09-12 02:14:18 ....A 187904 Virusshare.00097/Trojan.Win32.FakeWarn.g-e9f13751c3ab5cb99151722ee1b0925151f2c57a0f09eb2dd09849629ba08d99 2013-09-12 02:34:56 ....A 187904 Virusshare.00097/Trojan.Win32.FakeWarn.i-e52d4e97170272db3ddf36b3b790eb4dc5b0f9983fecb89825704d5ae2e3f317 2013-09-12 01:56:48 ....A 1754324 Virusshare.00097/Trojan.Win32.Fakeoff.rb-d66d084da49a541d87745773437b40b9a9eee9e4d8727b96a6709f22d17c2dee 2013-09-12 03:20:28 ....A 2526539 Virusshare.00097/Trojan.Win32.Farfli.bx-fe7c02db1256abf6ce34830222c5c72e4f790c437b960188d45c54d851cc585e 2013-09-12 03:20:48 ....A 37264 Virusshare.00097/Trojan.Win32.Feedel.gen-dff67e85d4c63ce0105a0cdbf3f5ba937a060dd9b616b5a8742a0ddf7e358735 2013-09-12 03:18:46 ....A 818688 Virusshare.00097/Trojan.Win32.Felpi.lh-fc3bf12da8de7355208dc80f77408009aeb07d114575d9d4c7f3f820c1206811 2013-09-12 03:06:40 ....A 123904 Virusshare.00097/Trojan.Win32.FirstInj.c-e8a887eb450b5f6f90a9cdf44b4dba0ed37964a64312dc1dbc2c4421c7f3be63 2013-09-12 02:34:40 ....A 20480 Virusshare.00097/Trojan.Win32.FlyStudio.acr-90598e107d16e1fbf0fa12004d55d2e6723c26a3ddb1d06db66d2932b280e640 2013-09-12 03:26:08 ....A 12288 Virusshare.00097/Trojan.Win32.FlyStudio.ady-e101f14e0ea68f00fbd7bddba0b25e5533b22edd5210bf2b17bd835efe4f135f 2013-09-12 02:34:24 ....A 292352 Virusshare.00097/Trojan.Win32.FlyStudio.aif-66674f34bf4eac00b7de6b4ffdbae777b6759540cb1829d2ff2378adecfaebdf 2013-09-12 02:26:36 ....A 738204 Virusshare.00097/Trojan.Win32.FlyStudio.aig-2d2d76fd4a91af2b2569fcd231b0cafe9a6d4367bbad1ae6e94a0c42ba93aa06 2013-09-12 01:52:48 ....A 24576 Virusshare.00097/Trojan.Win32.FlyStudio.aju-458aff5dedc222186c55a10d66cfcaf230ff8f8ff9c9e494f95761ce14b0c77c 2013-09-12 03:15:42 ....A 11776 Virusshare.00097/Trojan.Win32.FlyStudio.asl-99618b1d75b95a9043e5154021edebcc92e4c40c094aaf565fb68b85cbbc2e9a 2013-09-12 02:51:44 ....A 15360 Virusshare.00097/Trojan.Win32.FlyStudio.asl-c245526b902e6cb3a8669f8e1c79078554751d1e651829b9793f52cd27e5ce24 2013-09-12 02:54:02 ....A 14848 Virusshare.00097/Trojan.Win32.FlyStudio.asl-d4878c431fda5c4c1c4c2180df44c2b8555424409b4335a376b831089e80ba5a 2013-09-12 03:31:08 ....A 15360 Virusshare.00097/Trojan.Win32.FlyStudio.asl-d90250b3338634060255ff9401121dee9f1ebf8c575f2f619dc09b748c2063c8 2013-09-12 03:02:02 ....A 19968 Virusshare.00097/Trojan.Win32.FlyStudio.asl-e67d602fc1c6a6dc0573135ed41a15fb2e2e8bc5e4b05e26e5f0cbfb2435eadb 2013-09-12 01:39:50 ....A 323584 Virusshare.00097/Trojan.Win32.FlyStudio.dd-e4fa2ed4e551d2ac7ebae8780e5083e242bfa44dd5a2339d0b8f9de6e14a82a3 2013-09-12 03:24:04 ....A 20480 Virusshare.00097/Trojan.Win32.FlyStudio.jf-f94fbffb76cd14800d022f2a263ea9c81043a7ec8a4cdc2c9a20caf7f261f6c5 2013-09-12 01:39:08 ....A 1183744 Virusshare.00097/Trojan.Win32.FlyStudio.kn-3515e46ba7b8a71bf5c20e0bbf06e00c552d1bded2c3bf6b654e7edd36dc25f7 2013-09-12 03:02:04 ....A 202856 Virusshare.00097/Trojan.Win32.FlyStudio.mw-dd24d370a55e73a15e199b365cbbdb8768e2c38571b20473ff683ed033a3e222 2013-09-12 03:25:48 ....A 500736 Virusshare.00097/Trojan.Win32.FlyStudio.qi-215cf308d4b4a7aa59b6677ec11dabcfd97dd34ff7332ae7e11df451f6526985 2013-09-12 02:49:20 ....A 12288 Virusshare.00097/Trojan.Win32.FlyStudio.uj-049696d367c3c5f223ed51603ded9e56f571306ced7aea748dfaec16bcaf854d 2013-09-12 02:59:44 ....A 463007 Virusshare.00097/Trojan.Win32.FlyStudio.vvg-5db9a78d56e11b4d9a3d61427976391f3534fb56ad0af26a56e9e87ebb043d45 2013-09-12 02:46:44 ....A 77312 Virusshare.00097/Trojan.Win32.Fosniw.dxw-7bce62aa1280623b6c6784b495881fb25451455ff275dfc679a7ce61bed40161 2013-09-12 02:59:08 ....A 384000 Virusshare.00097/Trojan.Win32.Fosniw.dzo-036840caf40a79ab61aa46f7f554456779a1a66ebea2b95d40137ae841fff4f0 2013-09-12 03:27:02 ....A 384000 Virusshare.00097/Trojan.Win32.Fosniw.dzo-2b12cdf9c21256fa0233df387990ae1fbe831b9b8915c23abc57db77891d0bb7 2013-09-12 03:29:06 ....A 384000 Virusshare.00097/Trojan.Win32.Fosniw.dzo-4b49d83ff3dd8b5a3c95784e2e5fc5a3e3083024f55f65242b498b6df9223c6f 2013-09-12 02:40:12 ....A 384000 Virusshare.00097/Trojan.Win32.Fosniw.dzo-6bf48c948f8f7233cd9d262c6e832c7faa9ff4ee52746e5b259835291b27f982 2013-09-12 01:42:36 ....A 384000 Virusshare.00097/Trojan.Win32.Fosniw.dzo-d1e85904a1cdf29ae6c3c723248b57b5ff9a517aba382d09af31bcbae5c45dbb 2013-09-12 02:06:36 ....A 343040 Virusshare.00097/Trojan.Win32.Fosniw.eda-1515b2380b84e2264c1d8c7c5699b7fffe310db426d8511c10d0477c2a90b6aa 2013-09-12 02:25:58 ....A 343040 Virusshare.00097/Trojan.Win32.Fosniw.eda-639680921cd03375380efcac99007e6a8d3ce162794baf5a86dc35fa4716c408 2013-09-12 02:16:32 ....A 384000 Virusshare.00097/Trojan.Win32.Fosniw.eif-71e0d077a78788a5e067853b2b82ab7f161f20fb90f8d460e701adfdf6f67373 2013-09-12 02:28:50 ....A 342528 Virusshare.00097/Trojan.Win32.Fosniw.emn-84bbcecdb77bc6cd7040bd7df24931b727f2f992bd68385f28d36a9adff5432b 2013-09-12 02:48:48 ....A 342528 Virusshare.00097/Trojan.Win32.Fosniw.emn-fdaf67b81ad1d918fcc9a96aed84f48cbd6561c481d149fa84f54f372c5a81c9 2013-09-12 03:06:30 ....A 383488 Virusshare.00097/Trojan.Win32.Fosniw.eqi-137d516dd6c65fe13340e626f054a4d2d6232d4692492b3db640763b7412f795 2013-09-12 02:57:06 ....A 383488 Virusshare.00097/Trojan.Win32.Fosniw.eqi-d0dc03f49dddbe46ac1983b0f15859535f8ab7d9695bcb105c7cb62b9bfd75f7 2013-09-12 03:16:50 ....A 383488 Virusshare.00097/Trojan.Win32.Fosniw.eqi-dd972b5c06c33fb99f7c2af139a79a91a04f26da48ac964b8896ebe6c0f21c4c 2013-09-12 02:49:10 ....A 278528 Virusshare.00097/Trojan.Win32.Fosniw.eqn-097ea34fbab5b4f1d7f52a4e22d797b45a3a577dc85d2e53463310f8a714085e 2013-09-12 02:58:54 ....A 278528 Virusshare.00097/Trojan.Win32.Fosniw.eqn-0c0432f631e394d6e749bd13dd62a3186a830b5b9311ab9fc5ddfa728c531aa7 2013-09-12 02:47:40 ....A 417792 Virusshare.00097/Trojan.Win32.Fosniw.evx-16801fa1dc8bba2663d0559a1e875722c2594ec7709dcbfe54be1e955f5db8a5 2013-09-12 02:17:42 ....A 417792 Virusshare.00097/Trojan.Win32.Fosniw.evx-406744f2d0d9e1fa28f0dc92e857391d99b2799b27b69d7888ed41442c912d9f 2013-09-12 01:54:46 ....A 417792 Virusshare.00097/Trojan.Win32.Fosniw.evx-7ea94a7fc761c2c88906ae60843164f5b78b45563d11e8565ef298f33ad70637 2013-09-12 01:49:00 ....A 417792 Virusshare.00097/Trojan.Win32.Fosniw.evx-a2484eee0997ef93a9ed540c20dfe899181fb62bbeda56ced617e8aa1f59b0cc 2013-09-12 03:26:20 ....A 417792 Virusshare.00097/Trojan.Win32.Fosniw.evx-e1212e3c7fa18b7c161029ab05f3b32408ede6f6732474a9de8ddde9123e72b2 2013-09-12 02:21:28 ....A 619008 Virusshare.00097/Trojan.Win32.Foxhiex.vst-caca86b8c0a3a77e45022393be2a55e67d65d7dcb7d197e2afd3ee3803e73ea8 2013-09-12 02:37:52 ....A 129536 Virusshare.00097/Trojan.Win32.FraudPack.aboe-d39eb105f63b97102213869629008b018c9baf4cad72e4ddd72f6c59f7f8cdb3 2013-09-12 01:42:16 ....A 1193029 Virusshare.00097/Trojan.Win32.FraudPack.afzi-eaa9574dbdd2b1150f80b614c76b521fc567d1d81d1271250fe93bc8c3bdacfe 2013-09-12 02:08:34 ....A 1192513 Virusshare.00097/Trojan.Win32.FraudPack.aisj-f143f4c53325692885011fa2bc5780c718a3c920ab48c35331102f63b700df28 2013-09-12 03:05:02 ....A 110592 Virusshare.00097/Trojan.Win32.FraudPack.ajrc-f76ae14b06dccce45ef580aa52299d05b400caf2852c03fd5f4ae5e76418cf95 2013-09-12 03:08:56 ....A 552448 Virusshare.00097/Trojan.Win32.FraudPack.ajtg-647e324f1f4af43e168e32f80cf06da6b60ab9739d678f4774c8a5d87e7b4ec4 2013-09-12 03:05:06 ....A 141553 Virusshare.00097/Trojan.Win32.FraudPack.ajze-d6a639c736db3217a7353bca04d8a3b645d5e0acd8355fba7838e77f9a5ae88b 2013-09-12 03:13:32 ....A 129024 Virusshare.00097/Trojan.Win32.FraudPack.akca-8fd2cbe83e8f856235b468860d6a6ee7442ffb7d143ea8ea051a6d76eed60e0e 2013-09-12 03:05:40 ....A 126976 Virusshare.00097/Trojan.Win32.FraudPack.aket-f1a0e14f2ddbf0870a925da7e5f4465438a035028b5a89e98a219f76916756a1 2013-09-12 01:47:28 ....A 255744 Virusshare.00097/Trojan.Win32.FraudPack.akhq-2c67ece5be90713a0f4886c29beb3daaa64967b6272e203c4514d6043324d932 2013-09-12 02:35:42 ....A 123904 Virusshare.00097/Trojan.Win32.FraudPack.akht-6ca7eefd26cee2cbf9642a75237598f5485a677e067772f51a03ca01c383e1b8 2013-09-12 02:48:04 ....A 429056 Virusshare.00097/Trojan.Win32.FraudPack.akio-2bfdb8a253293281e8cf68fe0a6333e6df90bf9c194bf8c5fc1b7133106d0312 2013-09-12 02:47:10 ....A 936960 Virusshare.00097/Trojan.Win32.FraudPack.alqa-51ca5b887254a1f473aeec89d07281cafc8cf83aed151e0d0f3a2a2bac32e32f 2013-09-12 02:19:32 ....A 1036288 Virusshare.00097/Trojan.Win32.FraudPack.amef-9276eb338a99acbb6379aeb2315f7d9abe321c8d8509fd6b4fee535c228815e2 2013-09-12 02:25:00 ....A 100352 Virusshare.00097/Trojan.Win32.FraudPack.aphw-60dae4aa356c7bbca48c92c689cb9649da4785048ca342b94df7196dca17e090 2013-09-12 02:37:38 ....A 1932800 Virusshare.00097/Trojan.Win32.FraudPack.asg-668814e70e45039d7462eedc13c690c078307164319df3158cfe35460527c616 2013-09-12 02:40:02 ....A 1875968 Virusshare.00097/Trojan.Win32.FraudPack.atw-71ad122986196e817544727293d39b83e97c280912ac63dac0370c0f2fb12575 2013-09-12 02:59:00 ....A 343296 Virusshare.00097/Trojan.Win32.FraudPack.axtj-3b09c7f8616f59f71d13cddcab22577de95b82c203a611991a8ae1f9a91c55b4 2013-09-12 01:52:40 ....A 389376 Virusshare.00097/Trojan.Win32.FraudPack.axtj-75514e6e0e17e3a885c96fabb427a4b07d14aed4a1287b9053a69e06f68019eb 2013-09-12 02:10:32 ....A 343296 Virusshare.00097/Trojan.Win32.FraudPack.axtj-c8b78997574210d74ec66d5424722e69ffc67a809a850f50504371fde19cc741 2013-09-12 01:56:32 ....A 348416 Virusshare.00097/Trojan.Win32.FraudPack.axtj-e4bbead0fa76b3b37c42d6ac13bb7693dc98519c98aa0583cec54e2de688fe13 2013-09-12 03:02:46 ....A 288512 Virusshare.00097/Trojan.Win32.FraudPack.ayki-fb91d69ac909d544c0910e1e0b3a1196e75e0cad9930e6351b5ede294211428a 2013-09-12 02:54:40 ....A 108544 Virusshare.00097/Trojan.Win32.FraudPack.azoo-6984530eda443a7b00f3b8a3d6212a2e5e87d93f2d3535a218eb9142219ba29f 2013-09-12 02:51:18 ....A 108544 Virusshare.00097/Trojan.Win32.FraudPack.azoo-7676f95da55497c83b59de9568dbc6a65184e07f26277cd807a859cf2a461af2 2013-09-12 02:09:36 ....A 108544 Virusshare.00097/Trojan.Win32.FraudPack.azoo-9220be91ba0f855887372f7d145ef651b51a7641d7332d0f3c70f432e3f2546a 2013-09-12 01:42:18 ....A 108544 Virusshare.00097/Trojan.Win32.FraudPack.azoo-96e11bf5e07429c1cc46ff4f92d722983bb929ba76fd98b0932db8eaa612bc8d 2013-09-12 02:19:44 ....A 2595328 Virusshare.00097/Trojan.Win32.FraudPack.bfsm-fe89608504a2e764f25e3f392a408f2f57465aff8684636590638dfc9c0910e0 2013-09-12 02:19:24 ....A 8192 Virusshare.00097/Trojan.Win32.FraudPack.bgwh-3def5707cc5ec31632ec28e7e63dd751cd74288de7733489265c6930cd0a0c77 2013-09-12 02:43:16 ....A 1906688 Virusshare.00097/Trojan.Win32.FraudPack.bhyx-d4be55f736f128e4558b77095154a0ea780fe3520e303834eb6332b51f21664f 2013-09-12 03:30:42 ....A 91628 Virusshare.00097/Trojan.Win32.FraudPack.bhzr-fb1d0778ca9a2e4232945238eece9b9f75e432e53d173fe3bdce9ea42fe58480 2013-09-12 02:34:02 ....A 241664 Virusshare.00097/Trojan.Win32.FraudPack.bipy-375cfb9c8a862b11d973d19895133409c2a1e83dd6d69ef137abf46bb26efed6 2013-09-12 02:26:38 ....A 700416 Virusshare.00097/Trojan.Win32.FraudPack.brpj-d3195365b60ac882fa8dd80d3cbd58450e7f66f432acf3a0ce97e26c2ff231b0 2013-09-12 03:16:34 ....A 123904 Virusshare.00097/Trojan.Win32.FraudPack.cevh-30fc48f788a442e800854f8c5725adce44c1523d1821c4ff648f305cb5dc6493 2013-09-12 01:58:44 ....A 123904 Virusshare.00097/Trojan.Win32.FraudPack.cevh-328a246a6ba87815cfd6fd5dca57d27d8078e7c42f34b5f69bf22dcf4a1b925a 2013-09-12 02:16:56 ....A 1033728 Virusshare.00097/Trojan.Win32.FraudPack.cfyg-4532fa104a087bdaef821051aece338e9ab24f8d5a299fb1b92c3a9025af63d3 2013-09-12 02:37:16 ....A 1033728 Virusshare.00097/Trojan.Win32.FraudPack.cfyg-633434ad236821c9ceb0fbef706e9736b76cdbf01ba7e0380d6d90ec2faeb74e 2013-09-12 01:49:44 ....A 1033728 Virusshare.00097/Trojan.Win32.FraudPack.cfyg-d6e58b23fbc109c600e9b4f643a32b9facbc1434422131107173c0545589e502 2013-09-12 02:08:42 ....A 1033728 Virusshare.00097/Trojan.Win32.FraudPack.cfyg-e28fbcb9f96c1d4741301b8d30ea393b6891abdbd9705a5c5467c0d3751a5684 2013-09-12 02:46:52 ....A 295424 Virusshare.00097/Trojan.Win32.FraudPack.cmex-dec06deb6cfd7f785202c6b05d7e160279ccd721441b2d5b0ce96e938ff7e13c 2013-09-12 02:50:22 ....A 295424 Virusshare.00097/Trojan.Win32.FraudPack.cmex-ebdc50828eaa63019282fcf6b34aa103b05d443e318da33f6922bd2332f0b336 2013-09-12 01:57:16 ....A 320000 Virusshare.00097/Trojan.Win32.FraudPack.cmrb-40a3b4f44b77bfa7090969cbf2a96a711bdd5ecd32e3f62883c484482509dff4 2013-09-12 02:57:40 ....A 325632 Virusshare.00097/Trojan.Win32.FraudPack.cmzd-e390c52fc5814bb9e735ef1c7b1eb4c94caefeccae2827698af871be986da690 2013-09-12 01:47:06 ....A 18432 Virusshare.00097/Trojan.Win32.FraudPack.cnny-2427c305a885a31dea15d168ddc690335974fbd071c3f5c6cb306457465f4d74 2013-09-12 03:21:40 ....A 215040 Virusshare.00097/Trojan.Win32.FraudPack.coce-422266709f1ad55d268f2f28a43dd4171f972f12de3c8aadcea5d1d4777f6a50 2013-09-12 02:54:20 ....A 3158016 Virusshare.00097/Trojan.Win32.FraudPack.coer-a75725049976931f365ab52a91b2c02f63960de90756c43889217f458fb53180 2013-09-12 02:22:42 ....A 1348608 Virusshare.00097/Trojan.Win32.FraudPack.copa-535edf80156f3d92b35921cb624942add71f2f055ffa8023b16a0bef2cb8f989 2013-09-12 02:05:18 ....A 175616 Virusshare.00097/Trojan.Win32.FraudPack.cpfr-1de7c430a8b960d279b4850c9d833de96a43ae6643aff42894ae617babdfe01c 2013-09-12 03:23:22 ....A 175616 Virusshare.00097/Trojan.Win32.FraudPack.cpfr-205ffe5f152f846f455f1a49ac814e9dad0e82fd837a0e4b98935c33698cb5ee 2013-09-12 02:23:18 ....A 175616 Virusshare.00097/Trojan.Win32.FraudPack.cpfr-2dfdb93427839af2dc88f668958472734fe96fb4b421428e5d89581b20965b83 2013-09-12 03:00:36 ....A 175616 Virusshare.00097/Trojan.Win32.FraudPack.cpfr-3761c61d1bca0b4391417b2412d1710cc7909d21184d731b623e6839c29cbeea 2013-09-12 03:24:12 ....A 175616 Virusshare.00097/Trojan.Win32.FraudPack.cpfr-425c4618ca1bfc8f168b43347d548e92b21931444f4003d1e0f3c5303c7abf8c 2013-09-12 02:57:52 ....A 175616 Virusshare.00097/Trojan.Win32.FraudPack.cpfr-54639ed820b3ed4ae1ba092c2d3e15891a901f02c4db4065e5b67fd7385895e6 2013-09-12 02:11:54 ....A 175616 Virusshare.00097/Trojan.Win32.FraudPack.cpfr-645f3da8ba48d5c7f74bc9cfbcf4a5dda9fe817034a65bb243e165437e8bf737 2013-09-12 03:08:30 ....A 175616 Virusshare.00097/Trojan.Win32.FraudPack.cpfr-d64329759bd4ad9e705972ee3595cc0f914279a55d2cb065e72952d206d37642 2013-09-12 02:26:20 ....A 175616 Virusshare.00097/Trojan.Win32.FraudPack.cpfr-f1f8232a2adb950e586627380577ee4888c4f43f210308c6d308f60f076572bb 2013-09-12 02:52:54 ....A 165376 Virusshare.00097/Trojan.Win32.FraudPack.cpob-8b01e8cd2a089c714d324b89102a4f8c761261740e23f65989dde4206d46faed 2013-09-12 03:27:24 ....A 165376 Virusshare.00097/Trojan.Win32.FraudPack.cpob-d4d247b45424a011e497a66d6a3c22b3703033fe8e570a122c251a54063cac4f 2013-09-12 01:55:50 ....A 378880 Virusshare.00097/Trojan.Win32.FraudPack.cpze-fb20a9a28c662561670057b011b88e41223a1ba85185698f0437109bc5f4b430 2013-09-12 03:18:54 ....A 124416 Virusshare.00097/Trojan.Win32.FraudPack.cqae-fb5b4af630ff224e0cc1d412899a6303e0654e99b1c2747d06f16b3f30f89419 2013-09-12 02:54:08 ....A 169472 Virusshare.00097/Trojan.Win32.FraudPack.cqcg-d480d5fbaaf9f50eb3f1605802c72b708ceb72101833ae686f9313e992cd4342 2013-09-12 03:10:34 ....A 177152 Virusshare.00097/Trojan.Win32.FraudPack.cqlm-81376c6ce28630a229295de926d93231c169277e98ee64ce0e7a2e4ea7b1eb5a 2013-09-12 02:24:42 ....A 177152 Virusshare.00097/Trojan.Win32.FraudPack.cqlm-d833b96af602f6ce0f17f8ad0a24090ce934d7d91893c894cda9bc6253dba36b 2013-09-12 02:50:44 ....A 215552 Virusshare.00097/Trojan.Win32.FraudPack.cqpo-e34c28229d2595a7049bca85fcac005a12946013ae3add90f36dbf57748a7461 2013-09-12 01:50:58 ....A 215552 Virusshare.00097/Trojan.Win32.FraudPack.cqpo-f3b1f39628b63a4e46b53ad74d9aa986dffa64f13503581e3e94cc01586953af 2013-09-12 02:33:56 ....A 119808 Virusshare.00097/Trojan.Win32.FraudPack.cqpp-9591ccac84542343b3d63eea6bd191ec48fdf1df00a10c2ee82cd05cabaaad4e 2013-09-12 02:35:58 ....A 101376 Virusshare.00097/Trojan.Win32.FraudPack.cquj-3fcd7d00c0936c7666fe7ccfd52f832c7ed007bfd559e8a7868d4766220ef59b 2013-09-12 02:50:54 ....A 101376 Virusshare.00097/Trojan.Win32.FraudPack.cquj-63adfaf8149765245c6fc63650cdf78a90606ebf2782f00719900a14825a7abe 2013-09-12 03:03:58 ....A 101376 Virusshare.00097/Trojan.Win32.FraudPack.cquj-fc6df89f912d61b1a3d7fbd3b8de7c578b884cb6eec61b7b5145e65284de222c 2013-09-12 03:26:46 ....A 135680 Virusshare.00097/Trojan.Win32.FraudPack.cqvz-4a1349729caaa760de68959fd282920167c05fe610cd949ce68b3647dbdbd6b8 2013-09-12 02:13:50 ....A 359936 Virusshare.00097/Trojan.Win32.FraudPack.cqyk-79adda501c6105b115ee5411014c782b5b8dc75d6787ee50b084a56a58ee1673 2013-09-12 01:49:36 ....A 177152 Virusshare.00097/Trojan.Win32.FraudPack.crdy-631b211c782765c75b5264da804f8e6826230098db94841f3264c57696179be1 2013-09-12 02:53:52 ....A 177152 Virusshare.00097/Trojan.Win32.FraudPack.crdy-7e5eaa06324f30fef76dfe890fdae9e5134d1781c1f974ca53412e11f2dc236a 2013-09-12 02:47:56 ....A 209920 Virusshare.00097/Trojan.Win32.FraudPack.crmq-4253b38157d751a56a54f3485696a713a96820da5b83bae8330db85743db95b8 2013-09-12 02:33:48 ....A 209920 Virusshare.00097/Trojan.Win32.FraudPack.crmq-45d81579760a2d99d6e37a34ab9e1ced9fa5578af41792b3e2db69adb2a89fea 2013-09-12 02:23:12 ....A 209920 Virusshare.00097/Trojan.Win32.FraudPack.crmq-57fd3f4698150869285e0d39da3a1c8ba7729f5d7001d526c28350d3e50659b3 2013-09-12 02:51:00 ....A 209920 Virusshare.00097/Trojan.Win32.FraudPack.crmq-72c41c38d68f43ecadd212d61ec08b579e727b3a05b6510d7bda33c248973ee2 2013-09-12 02:01:08 ....A 209920 Virusshare.00097/Trojan.Win32.FraudPack.crmq-8883417a4b83de1effdfda084d5dbc4fc4632a6d2cabe56061836c91c4fdff32 2013-09-12 01:59:06 ....A 209920 Virusshare.00097/Trojan.Win32.FraudPack.crmq-d54c4e500cb07e677411b7dc17d09dd464951a552cd133f5323fd23dfa4cd209 2013-09-12 02:56:20 ....A 209920 Virusshare.00097/Trojan.Win32.FraudPack.crmq-ed4e07cf7b55d134e3d91732fece403c91fedbeb7703eefd00279f8d576d799f 2013-09-12 03:13:52 ....A 177152 Virusshare.00097/Trojan.Win32.FraudPack.crsh-6245fff4ff384ebc63e749195ac9c73359848adb7c6ad6975985ef682981d904 2013-09-12 02:32:08 ....A 583112 Virusshare.00097/Trojan.Win32.FraudPack.csrq-241521af726c8ec4e5b4957e18715f65ab639e562c514f8bdbe6053278072348 2013-09-12 02:02:32 ....A 376832 Virusshare.00097/Trojan.Win32.FraudPack.cstz-2e21573b07727084ad93bd5938f6916857414de664aa227b4ef0516882545507 2013-09-12 02:56:56 ....A 376832 Virusshare.00097/Trojan.Win32.FraudPack.cstz-4a6e5e93eda3049aae1f6cebe257b22de073076cc1eb28f663ee20adb087caf7 2013-09-12 02:22:38 ....A 379392 Virusshare.00097/Trojan.Win32.FraudPack.cstz-5012fee8436126d4073666e1671a96cd3374756dded169f72486925c5e32ede6 2013-09-12 01:43:00 ....A 376832 Virusshare.00097/Trojan.Win32.FraudPack.cstz-5962a5ba81c43b699b83bfe87e58ceb3bd757d9c4c61713df825275d24042135 2013-09-12 02:40:24 ....A 379392 Virusshare.00097/Trojan.Win32.FraudPack.cstz-5973d3f4470b0e98370e51a946b37227c62d2c0256d40dc350abefbd2908cb09 2013-09-12 02:26:00 ....A 376832 Virusshare.00097/Trojan.Win32.FraudPack.cstz-bee26be2a1436cc622085b57025f06b03a940cfe5cb1259d3af5f5778f599437 2013-09-12 02:58:22 ....A 376832 Virusshare.00097/Trojan.Win32.FraudPack.cstz-e73fb7b550e9a654b4ca828576e6bd2b33c909f421f9ef2df376b8876750d64d 2013-09-12 02:22:18 ....A 366592 Virusshare.00097/Trojan.Win32.FraudPack.ctgp-c634cb32d1e8a3db779db160a805a72a5bfd36a583f6cc91c9c97d9b8e863947 2013-09-12 01:49:22 ....A 223232 Virusshare.00097/Trojan.Win32.FraudPack.cura-96eeae56f7ecbdc11b4cfc5df40a752a669334ef54a791d84a1bc5ba8f9dbd35 2013-09-12 02:57:16 ....A 232960 Virusshare.00097/Trojan.Win32.FraudPack.cutr-2ddb42f6796108f0eb0b0637e3d9d6cd7b4f90037a0420e0da048399198e2917 2013-09-12 02:57:52 ....A 188525 Virusshare.00097/Trojan.Win32.FraudPack.cuxy-f85a8c753913b6d163fe574206ba9044c35a0129373f79d678d6b35468e2c53c 2013-09-12 02:05:56 ....A 1090560 Virusshare.00097/Trojan.Win32.FraudPack.cvsk-65e30f9453aef2dff38bd23114d24be7489ca8fce38095563879b6abbb431c3b 2013-09-12 03:02:04 ....A 1090560 Virusshare.00097/Trojan.Win32.FraudPack.cvsk-e871c7a8aa6a2576044dadb29a2d1a5ad3e24686b6de639122f310369015ee86 2013-09-12 03:16:06 ....A 459264 Virusshare.00097/Trojan.Win32.FraudPack.cvzk-2a9f9aaa82cbdedb86937e7772bc58ee40221cac6030049485ba29aa192dd7b0 2013-09-12 03:27:04 ....A 57344 Virusshare.00097/Trojan.Win32.FraudPack.cwlo-0bd534b6596f974b131edd36d1f142e9d860aecc24d9f92cbe1831339407853f 2013-09-12 01:58:48 ....A 57344 Virusshare.00097/Trojan.Win32.FraudPack.cwlo-127564cacc96b5589dd3151403111ede7b3a872554ba311b4eceb783943c0a70 2013-09-12 02:41:38 ....A 57344 Virusshare.00097/Trojan.Win32.FraudPack.cwlo-8e017d977022aa4413f5b6cd7be26a1255938e8d94ba3c8318c7bf114c92512e 2013-09-12 01:45:46 ....A 57390 Virusshare.00097/Trojan.Win32.FraudPack.cwlo-96de281c9e88e4bc2b89806451d3cd165d796a5cb1c3676b74a9cbdb70d4680b 2013-09-12 02:26:52 ....A 57344 Virusshare.00097/Trojan.Win32.FraudPack.cwlo-f35c7df8b3495f0c453fd618b03a46785ab464f88ed8d147ef8be5630b5e45e0 2013-09-12 01:51:24 ....A 1098752 Virusshare.00097/Trojan.Win32.FraudPack.cwuv-51e5c2cbaece5dcbb1ae3ebe7aa6dc12a5f2738a936308232958c57192f3fe2c 2013-09-12 02:31:06 ....A 894976 Virusshare.00097/Trojan.Win32.FraudPack.cxix-61d05c287761a666dc0497a9646dc102db5d960a6336de1ee0b0db369b18424f 2013-09-12 01:57:42 ....A 898048 Virusshare.00097/Trojan.Win32.FraudPack.cxix-805df09fc53252bec360a4f0807d48dc837ad84e7ac540039bb6adc5c23042f6 2013-09-12 02:09:34 ....A 263685 Virusshare.00097/Trojan.Win32.FraudPack.cxzx-5b207a0b9795ef5a9d7d7c606cfe8d48c2f5ad8c9225d1f113e87da62e6b4ca8 2013-09-12 02:59:02 ....A 16013 Virusshare.00097/Trojan.Win32.FraudPack.cyqf-18a9a36ae27942cacad2bee677feb04f8d4209f3228e967b5d6501fd293ba41c 2013-09-12 03:03:32 ....A 132101 Virusshare.00097/Trojan.Win32.FraudPack.danj-05f48239250b1b9ed68953881e6108bb4d245fe707e1f7cafec5e749838f7480 2013-09-12 03:16:40 ....A 292352 Virusshare.00097/Trojan.Win32.FraudPack.dcbr-2c05d5b87afaaafbefce891728abfcb84b877aabdabb19703a16ce8c01b1b4e9 2013-09-12 02:16:48 ....A 104960 Virusshare.00097/Trojan.Win32.FraudPack.dcfl-cf96d63818cc02c48c8f2b56e6dd9f8991ef97b101ccde464f52f798cc2fed18 2013-09-12 01:48:46 ....A 78340 Virusshare.00097/Trojan.Win32.FraudPack.gtv-79e27d8dac76f81fa616ceba5c290e4102d3fb8c29cc24fd932ea2ed0e5fb858 2013-09-12 01:46:56 ....A 86532 Virusshare.00097/Trojan.Win32.FraudPack.jke-e64fd25c7b7aec39a1005737093b653f99eb3047c7ffde7ff8835bf395d9064e 2013-09-12 02:50:10 ....A 75771 Virusshare.00097/Trojan.Win32.FraudPack.oti-4963aa401ad4a1981e28ee02a967dfd31f6cfe5e6bf5bd8d227323afaedb7314 2013-09-12 03:29:48 ....A 108032 Virusshare.00097/Trojan.Win32.FraudPack.pre-03f52c6021a13ea4f0259021ee30f3b9f93270bedf0fcbf75d0e49618957873e 2013-09-12 02:07:56 ....A 102729 Virusshare.00097/Trojan.Win32.FraudPack.pre-5a904cb160840f9f67e9539a2bb13d49eb9286c103218d34ab77944684a846b9 2013-09-12 02:27:02 ....A 116811 Virusshare.00097/Trojan.Win32.FraudPack.pre-bc17dac645780fc24470635af4eb4e496aea2b4c8bb6cf51a90b41f6d7cf491d 2013-09-12 02:24:20 ....A 161792 Virusshare.00097/Trojan.Win32.FraudPack.pre-e2075c7e131a1837cb1468a9f9a99db5ca75a4bfb11cf0ffa9ddf239c79e9d0b 2013-09-12 01:50:42 ....A 123904 Virusshare.00097/Trojan.Win32.FraudPack.pre-e2ca610d25db4c9cbf26be20b8d6d17a5c91beee72d9256313c605e0f1bdd2c7 2013-09-12 02:44:38 ....A 151044 Virusshare.00097/Trojan.Win32.FraudPack.pre-e4304f79c982544b57b686bc622e5de4c8e4e06d252eb22c43eb13b4ff807804 2013-09-12 02:17:20 ....A 206852 Virusshare.00097/Trojan.Win32.FraudPack.pre-f7430302b9d9be6a5fb7469bfcb12a5a432af1c481138d71154b14a5902cba3a 2013-09-12 02:06:58 ....A 79890 Virusshare.00097/Trojan.Win32.FraudPack.qvh-2f8167578472292e837a14ebfee0148c79f25925b99e9c90ce1d5bf608a289ca 2013-09-12 03:21:46 ....A 212480 Virusshare.00097/Trojan.Win32.FraudPack.ttj-21e29d7984e06137ed1bec1078d198fc8d68aaaafebadf0add8d212cc844cd75 2013-09-12 02:43:48 ....A 3609600 Virusshare.00097/Trojan.Win32.FraudPack.ved-3084a9791fa27a93b56f001e138930c66de48538d9b0ba75bb92e2376d5b4f54 2013-09-12 01:58:20 ....A 1051688 Virusshare.00097/Trojan.Win32.FraudPack.xek-52ae98921e2f02eb38996a85f911b8d457661d6a4d84139147a7ec24cef897a5 2013-09-12 02:51:12 ....A 61440 Virusshare.00097/Trojan.Win32.FraudPack.xek-8d85ed7a870c6607fcc71031c52387cc36a3312541da42aa3e87622265cf5e62 2013-09-12 03:32:16 ....A 340480 Virusshare.00097/Trojan.Win32.FraudPack.xvb-e46f78b84d2705ce7401d827df94dbe5db9a47cd4c0b17a922c954cf83189dfd 2013-09-12 03:14:14 ....A 1055268 Virusshare.00097/Trojan.Win32.FraudPack.zcs-89c2c61c0245bff7534413b3220957bbb6588e8a12a8cf8496db84b09a8663cf 2013-09-12 03:10:06 ....A 1276928 Virusshare.00097/Trojan.Win32.FraudPack.zpk-e6137ab1adf2bd61bb0c969f7766d24c186aea5db012e70ca64fb5cf63952466 2013-09-12 02:04:22 ....A 94720 Virusshare.00097/Trojan.Win32.FraudPack.zqr-ca31db365256c2f86ed28f979e07e44a4135a81b9591a6946513784ec10d9baa 2013-09-12 03:09:38 ....A 1277469 Virusshare.00097/Trojan.Win32.FraudPack.zse-b940526d81b389624dffc86425e21d7baee61d5bbe49cdea974ab4cb78a9fd51 2013-09-12 03:16:36 ....A 93184 Virusshare.00097/Trojan.Win32.FraudPack.zsn-88a82b8fbc8492953ebd66fffa35836ccd87f49626b8d366ea5e1b8817b91797 2013-09-12 02:50:52 ....A 896512 Virusshare.00097/Trojan.Win32.FraudST.ayz-bbf41a78aeb3760e766b00e595c5e68ee9aa1fd075a9767acdf2cbd8c7e7150b 2013-09-12 03:14:08 ....A 179712 Virusshare.00097/Trojan.Win32.Fraudpack.cshu-690a5eb11cffce0e8611aa3c06dd144dd5c0053afb257fbc3b2d83e46a264f01 2013-09-12 01:57:52 ....A 21505 Virusshare.00097/Trojan.Win32.Fregee.e-866a2589898098f5861c31eebdaa7ad5b5c117329930a1b7d4eb12f742368c20 2013-09-12 02:06:46 ....A 32768 Virusshare.00097/Trojan.Win32.Fsysna.acue-4c1794e6199cc9eb3f7d3fe938bf2976244563ba5df505e320e9267d3dd321d1 2013-09-12 02:13:22 ....A 217088 Virusshare.00097/Trojan.Win32.Fsysna.agva-018bbb0f34466b08a4fc69180d835065b28232cefabfcca7b6707cfd2c65f6ab 2013-09-12 03:15:04 ....A 27490 Virusshare.00097/Trojan.Win32.Fsysna.akyk-e6274b0037541199e714ff3137d5be9cdd5b74e12120b6ae3f257453322ece03 2013-09-12 03:29:50 ....A 20558 Virusshare.00097/Trojan.Win32.Fsysna.akyk-f5bff29fd03591572f4449595efe2dd8e39d9b679bf9c3e970cbdb80249900d1 2013-09-12 01:54:24 ....A 57762 Virusshare.00097/Trojan.Win32.Fsysna.akyk-fa9e2a8d648d7500405e42d6d8846d13ec51a6909a87d4120e8dad68b3f818fb 2013-09-12 03:29:08 ....A 46703 Virusshare.00097/Trojan.Win32.Fsysna.akyk-fbc25baadb70ee52eecb56126f02a83d061bf932127febcf421e0441d84e3215 2013-09-12 02:16:42 ....A 194560 Virusshare.00097/Trojan.Win32.Fsysna.anfh-29876db358309cf6100fc4e59370894d129df993e1d78cf98c919b24e865490c 2013-09-12 02:17:38 ....A 153088 Virusshare.00097/Trojan.Win32.Fsysna.anfh-e1357c4a55a08e926ad32f2ca8ce536c4a20afce0a39bb55cf8b91daaa5fef49 2013-09-12 02:44:04 ....A 194560 Virusshare.00097/Trojan.Win32.Fsysna.anfh-e346911edb3f787587ae866dc83e2b631ef2a2b82493ef58873fae07727c4bb3 2013-09-12 02:06:38 ....A 194560 Virusshare.00097/Trojan.Win32.Fsysna.anfh-eb2cef70b6e6117fdb3bdd0532048b3b2b9749ea1dabbe7cd79b8c42be70b516 2013-09-12 02:52:58 ....A 132469 Virusshare.00097/Trojan.Win32.Fsysna.ankq-8b1182129df79be36c79dfaefda90c2285686d2ca6f8e0c68e6df156e7cb05f0 2013-09-12 02:31:28 ....A 128636 Virusshare.00097/Trojan.Win32.Fsysna.ankw-1ff3386b135f6abfdb4fb98b1f27abce88b2f407e2172af7be40d41c1bfd0f8c 2013-09-12 01:59:32 ....A 585728 Virusshare.00097/Trojan.Win32.Fsysna.anlv-fa2ca6b92cf4d678a962f3bdbfca017f3128df91c79d0e7c766e84cfac27e4af 2013-09-12 02:15:22 ....A 860160 Virusshare.00097/Trojan.Win32.Fsysna.anmk-f64c36350bbecb723ca29783c2f7ec28f83d67ebbe51447528730affc8bf1102 2013-09-12 03:11:04 ....A 143348 Virusshare.00097/Trojan.Win32.Fsysna.aowf-69a23eb1f2b474ff7e38ee578a766540f23946b3edf77c53b8d03f0be594139a 2013-09-12 03:07:14 ....A 26112 Virusshare.00097/Trojan.Win32.Fsysna.aqiq-d06c68e8f2ad73c76a977f62d98521933c9b81c73192c0ea2cb55c8b4d6aeef5 2013-09-12 03:16:46 ....A 586240 Virusshare.00097/Trojan.Win32.Fsysna.aqmy-061288ffe88cb4f94038d8727a838171db3367b867e6f92826db0fe4c45aff58 2013-09-12 03:10:24 ....A 98304 Virusshare.00097/Trojan.Win32.Fsysna.arjh-b408676aa6ae15cec67bd290dd61c20680db78f993d94a8bfebb8360dea6e244 2013-09-12 01:58:44 ....A 1240576 Virusshare.00097/Trojan.Win32.Fsysna.arlf-768302d4256cd3dbb4458568f21fafa8eced878a24d9cb90e35108d0624b5eb4 2013-09-12 02:22:54 ....A 2836992 Virusshare.00097/Trojan.Win32.Fsysna.arlq-3127c73b371839c1844db25225f2e73692f81d0ce4a87c02be30b8dd74f734ff 2013-09-12 03:14:36 ....A 195794 Virusshare.00097/Trojan.Win32.Fsysna.arlt-faa0255bf26ce4e1f1c982c50399d2048662822223c7ab22bd8f55bdd928cabb 2013-09-12 02:19:56 ....A 299008 Virusshare.00097/Trojan.Win32.Fsysna.asaw-fca7ef1e653bc4f1f75a3bd7cba0acc0e3dcb8210d777ae725234f326f7072ac 2013-09-12 02:23:56 ....A 81408 Virusshare.00097/Trojan.Win32.Fsysna.asgn-81811a9e122f51b29459ee9967acd28d3f0297a4993c976f85bb907ad1079a5c 2013-09-12 02:50:16 ....A 299099 Virusshare.00097/Trojan.Win32.Fsysna.asup-cadb7b8126b132f15a58cb06cb6b6b69f666b68604944add80cfd5d5115b342a 2013-09-12 02:22:44 ....A 241277 Virusshare.00097/Trojan.Win32.Fsysna.asvn-2cf1c28a3619508fec580fc3aecbb460e57f88351f8581e8e3e1870e2471e204 2013-09-12 01:56:50 ....A 241270 Virusshare.00097/Trojan.Win32.Fsysna.asvn-f55eabb61659b853158f1a2d890544eebffe8d29fe6fe319e21f538deedf3864 2013-09-12 02:41:26 ....A 258049 Virusshare.00097/Trojan.Win32.Fsysna.axte-d4f9601398b16d2e688340e09fe365259d44b0293cf49ab40451e07a769d7f8e 2013-09-12 02:02:04 ....A 36864 Virusshare.00097/Trojan.Win32.Fsysna.bxiy-ecb848891e5129520020d21aa9ed8d419bf226d76832100871b4ddbfd1fc93a5 2013-09-12 02:16:32 ....A 23798 Virusshare.00097/Trojan.Win32.Fsysna.bxkr-fc0bba010bc70ee423b83e3685d3bd09b72d9f6f1950ad401e7488919e2b92ea 2013-09-12 03:30:58 ....A 40960 Virusshare.00097/Trojan.Win32.Fsysna.bxnd-23b186b49133bc0cc3295fad94c86fb9a32a1ad6df9857a0abd1efe14cd94feb 2013-09-12 02:40:34 ....A 102400 Virusshare.00097/Trojan.Win32.Fsysna.bxnd-eec631439c716acbce77d4050968403c7b9ee153b060671810a92423183e80fe 2013-09-12 01:48:22 ....A 188441 Virusshare.00097/Trojan.Win32.Fsysna.bxpx-781b2172d45cb5174f4053a2e39924abd87fbe42df68e1c4755424cd42431d81 2013-09-12 03:27:18 ....A 81921 Virusshare.00097/Trojan.Win32.Fsysna.bxqz-1bcd9bc6a29d63909563fd8714b2e874e7f87f6d5fc8b31af2372662c13fc4ef 2013-09-12 02:30:12 ....A 344064 Virusshare.00097/Trojan.Win32.Fsysna.bxsl-3eb21e2b840c3bb4b9856b18d03152f503579ebe9bf79d5034e54a78b477cc01 2013-09-12 03:31:18 ....A 41472 Virusshare.00097/Trojan.Win32.Fsysna.byam-eb4b964b9e76abd121cdf3e65364ef834707429a0d79fd62d68edeeaf6957d62 2013-09-12 02:23:32 ....A 98304 Virusshare.00097/Trojan.Win32.Fsysna.bypw-7318963ce2c810a6df146e375c61a4191db3263b8a86f3282adeccd3c832ce45 2013-09-12 02:24:56 ....A 71840 Virusshare.00097/Trojan.Win32.Fsysna.byqu-3318de0b93c890887302a7bb3b32507d616c84d606e526830745c9979b8d1a16 2013-09-12 02:04:00 ....A 131072 Virusshare.00097/Trojan.Win32.Fsysna.byrh-05d1b5ce0d161d44eceb2e5ad35a9a7eb0bc0c4b8e8731b64e400afce6fbf1a2 2013-09-12 02:49:12 ....A 393216 Virusshare.00097/Trojan.Win32.Fsysna.bysu-e1193db6649d5fceb6a073c9a573fdd53109c76076c7b24fb0c27d57b6fc8b47 2013-09-12 03:31:38 ....A 207360 Virusshare.00097/Trojan.Win32.Fsysna.bzel-6c4bce3676e5a155f910533bc9eb84bbd163bb70338b74f984dbe24a0ea07551 2013-09-12 02:25:24 ....A 204800 Virusshare.00097/Trojan.Win32.Fsysna.bzga-808625d1dc1760e825f71660084b46a2b5426e8004d93901a50783ba2f80104f 2013-09-12 02:22:12 ....A 61440 Virusshare.00097/Trojan.Win32.Fsysna.bznc-03f0df3e9f58254b42d7074a55a1e64a11bc86010586e5f4f103d43f9a5678dd 2013-09-12 03:26:26 ....A 204800 Virusshare.00097/Trojan.Win32.Fsysna.cach-723768aa31711563314bfd0ea8d64c729ade805b532de777b5be234e4bf7df61 2013-09-12 02:40:34 ....A 675947 Virusshare.00097/Trojan.Win32.Fsysna.cacy-75cbc410558a4f4288af9a58b062848843e4bbb60db047de5d60985c7981dee2 2013-09-12 01:39:56 ....A 44880 Virusshare.00097/Trojan.Win32.Fsysna.cawy-e5dd9ea32fa0c2091aa513c22f249a1166657b84f4a4a9c81a8d3e600a38eb79 2013-09-12 02:46:28 ....A 87552 Virusshare.00097/Trojan.Win32.Fsysna.cbbx-e410e5b82f62925e2042e30c2960f205c81c0e42146b749a6d5f889557756972 2013-09-12 03:07:16 ....A 179376 Virusshare.00097/Trojan.Win32.Fsysna.cgjf-dffebf8174fdbf5763037f030edbd4a40f94562c380e0d8fc91163d206c65c28 2013-09-12 03:09:14 ....A 21544 Virusshare.00097/Trojan.Win32.Fsysna.chgv-00f8ccac7ad06b54d80c09335b99a95d26f00cfb5c13bbb16fdf52815b7ddbca 2013-09-12 02:56:14 ....A 43042 Virusshare.00097/Trojan.Win32.Fsysna.chgv-e5b1403a550e79080136c03dacdb77209353cc4bfc7872d8a0930670d3d36447 2013-09-12 01:47:04 ....A 266240 Virusshare.00097/Trojan.Win32.Fsysna.ckft-99f363bb0efef9a2ce0dd3ce8395895321a03ee4a0950a63f3f11689b72d9b38 2013-09-12 02:50:52 ....A 714240 Virusshare.00097/Trojan.Win32.Fsysna.cvzk-ebc16302a8b1d7ec3bcb5c9ffc3b7178cddcdc0cbf1693a4872c136af9ac0627 2013-09-12 03:12:42 ....A 131995 Virusshare.00097/Trojan.Win32.Fsysna.ddbf-c0d89768315a06cbdde794022ca2cd3d5f936432e10f7e775c5994abd80c2289 2013-09-12 02:34:50 ....A 487424 Virusshare.00097/Trojan.Win32.Fsysna.demg-4799bbd8a9db57b13b42e6b6830d543d77a721a3d35a41401c3c7ee6e5c40475 2013-09-12 02:01:32 ....A 161809 Virusshare.00097/Trojan.Win32.Fsysna.dewj-7ee519d7098f5fb8a7a4c8963209439a7ccda722043be93a30f02f579ff52070 2013-09-12 03:15:08 ....A 1060352 Virusshare.00097/Trojan.Win32.Fsysna.dgqm-1c3580eb60af6e46ecd78c8a76e680fc87ee7af26cf49f32b52b5065fef64c60 2013-09-12 01:39:46 ....A 355328 Virusshare.00097/Trojan.Win32.Fsysna.dgqm-2a79a5ce8b7dd273b98b941d588e798a0a65a482d7b8d8858dc8d0dc3750ab76 2013-09-12 03:19:36 ....A 364032 Virusshare.00097/Trojan.Win32.Fsysna.dgqm-5037eeed7f72fcf65aebfc3e0347127bd7dc31b2046689a14c7a824fea122c54 2013-09-12 01:50:32 ....A 354816 Virusshare.00097/Trojan.Win32.Fsysna.dgqm-eb069175a1f95617e6de5c8985881072fe261294b64f5dd64950bcb3eb23e76f 2013-09-12 02:49:24 ....A 704660 Virusshare.00097/Trojan.Win32.Fsysna.dgqm-fc2a579234c61d8f64f4229f096719ee4084238c23a7286e9b01abddcadb5dcf 2013-09-12 02:30:50 ....A 4765696 Virusshare.00097/Trojan.Win32.Fsysna.dgsr-d4d3eb12adbfeaee5e9d1cd1ac8969260e2f90717998e36cd2006c3841f766d7 2013-09-12 02:24:18 ....A 1778176 Virusshare.00097/Trojan.Win32.Fsysna.dgsr-e31c58f4e14f801b2450681e2715efab1c12971a0020e15e838915aab4f7195b 2013-09-12 02:20:32 ....A 287744 Virusshare.00097/Trojan.Win32.Fsysna.dgtl-008e6b0fb2fddb2b93429a45ce302080ba7886ffa5f52f5e067667f1f8b7aabd 2013-09-12 02:09:16 ....A 675840 Virusshare.00097/Trojan.Win32.Fsysna.dgtp-3674fc2ef13d1731afcc8cb29db22a78c3a57547c5914ceb691d868539aaf71c 2013-09-12 02:31:28 ....A 131072 Virusshare.00097/Trojan.Win32.Fsysna.dgtp-506ad39fb04fbeba5688ae13db0fd63ffc16e2a6f88f1a787f6b53a23c47e53c 2013-09-12 02:48:22 ....A 650643 Virusshare.00097/Trojan.Win32.Fsysna.dgtp-9aab72ee376dfaa141288e4a3d8ad43afa832f4524d2fc321a968b74173b7b5e 2013-09-12 02:38:06 ....A 360456 Virusshare.00097/Trojan.Win32.Fsysna.dgtp-da896318896536fbaa0a429c859b1501977e43a289dedbbf2b66b3e90963e6b2 2013-09-12 01:54:50 ....A 1030144 Virusshare.00097/Trojan.Win32.Fsysna.dgvx-d71958ba2e8350c9cbbe12d900fee3cd4ce68c01b558babd06364d2d08867a65 2013-09-12 03:11:00 ....A 849920 Virusshare.00097/Trojan.Win32.Fsysna.dgvx-ec31807a5bd093c3f274ebb15013b7e85d192de26b7f1ae943e43e1cf65806f7 2013-09-12 02:53:42 ....A 148994 Virusshare.00097/Trojan.Win32.Fsysna.dhei-d472720a8a84978de60bdb972ab8a2e515fbceb2cc21bfdafb6822c6c1241bf3 2013-09-12 01:56:04 ....A 98304 Virusshare.00097/Trojan.Win32.Fsysna.dhjj-1e651a5c7dfce77629d3900653cab36bd667a233a26891b3723f44e46607e85b 2013-09-12 01:45:54 ....A 766152 Virusshare.00097/Trojan.Win32.Fsysna.dhpx-9d8c5e3adb0ee19bb73de17c492490acdec8a964e1992704d8c8aaf8818ec29b 2013-09-12 01:41:34 ....A 483840 Virusshare.00097/Trojan.Win32.Fsysna.dhqm-21f21c6d6eab46469f561c6cd7f4299bdbd2a5ba787fc9a88dd092f2602503a2 2013-09-12 03:13:10 ....A 45126 Virusshare.00097/Trojan.Win32.Fsysna.dhrm-e19d1eb705c7ff41225bb0e4cd143a29720626fffe20c3ba884547340dda633f 2013-09-12 03:19:50 ....A 96907 Virusshare.00097/Trojan.Win32.Fsysna.dhsl-c80d276bb1d066e09009605a916668ed49648da6fa42078cfb2a7b22a7c4d0c1 2013-09-12 03:28:42 ....A 172544 Virusshare.00097/Trojan.Win32.Fsysna.dhwg-dc17ad884274a42becf1ae2f0cebbbd5db27f25be5aa5e4127f981c3b1930423 2013-09-12 02:25:38 ....A 253952 Virusshare.00097/Trojan.Win32.Fsysna.dhwg-e783ea41f3b71694e69565bc4c7549666427f529e8e317f080d1683fc8a1ca82 2013-09-12 02:42:20 ....A 724992 Virusshare.00097/Trojan.Win32.Fsysna.dido-eb6b0e10122eeb717635939b53dedcf78415ea53296a7a555cba857266ee3d68 2013-09-12 03:16:54 ....A 184632 Virusshare.00097/Trojan.Win32.Fsysna.digt-5c678671409888f47a31d492c11d5166b0f1e5522239ec5672a26f41cae392e6 2013-09-12 01:56:48 ....A 200704 Virusshare.00097/Trojan.Win32.Fsysna.dijt-61147c1c6a307a0afe9ec734e8c2949547fa16fd2d466ababdb7f2ec884f43b2 2013-09-12 01:42:36 ....A 39936 Virusshare.00097/Trojan.Win32.Fsysna.dikb-d529511f13cff1bc6053f8e51766f8b403d6fa2f837447f6a7b668db7ddf62fc 2013-09-12 03:08:16 ....A 39936 Virusshare.00097/Trojan.Win32.Fsysna.dikb-dfaf9c90a30115d7969933753f8d110ef5c224c81544a3bcdfa80eb925b26950 2013-09-12 02:52:54 ....A 84779 Virusshare.00097/Trojan.Win32.Fsysna.dikw-34d1783929f0d2ff692baf40513fb2895106458ac507af1af8da2cded258d6b6 2013-09-12 02:13:56 ....A 362103 Virusshare.00097/Trojan.Win32.Fsysna.dikw-647bbb11361e756933d72acb6833b671c89e192e5aedf399cc1adfd0c866b8ba 2013-09-12 01:43:50 ....A 83741 Virusshare.00097/Trojan.Win32.Fsysna.dikw-e7f431bc8662a1909bf32d147bf9b824f56051ec97b60aa9d2e4cdd77ebe2996 2013-09-12 02:07:30 ....A 80934 Virusshare.00097/Trojan.Win32.Fsysna.dikw-f4dbbdbafad09e8c64d88170c4b9d80419d2e51c6e6386be065484db4cf90787 2013-09-12 02:26:22 ....A 401408 Virusshare.00097/Trojan.Win32.Fsysna.dilg-2184c54d1a7514306bf3530d9bd5802589c76016c65f107fb1d31db3e18071a0 2013-09-12 01:42:42 ....A 463888 Virusshare.00097/Trojan.Win32.Fsysna.dilg-421034bc74b845533b42fe22aedbbbd71853799c289d41d76dbf73417675593b 2013-09-12 02:35:46 ....A 402448 Virusshare.00097/Trojan.Win32.Fsysna.dilg-47c610b31268bc1ff8ceb1a1c4889174e14eb70f2929ba9b67272f56f24895de 2013-09-12 02:47:48 ....A 402448 Virusshare.00097/Trojan.Win32.Fsysna.dilg-62fd6bd3a7bc7b0fe4b45226225b5b42f0b5c792b0a1c70c1bfe4e9b7efa0bb1 2013-09-12 02:55:28 ....A 558096 Virusshare.00097/Trojan.Win32.Fsysna.dilg-b71690d59744cfbb488b71d369bd086fcf2e5d4aa3c40e05d7d6120c1df118be 2013-09-12 01:59:36 ....A 401408 Virusshare.00097/Trojan.Win32.Fsysna.dilg-e3beae698b335e5ab4a93487c7a558363ed5cb552dbd4c33305d26c638f3f325 2013-09-12 03:13:50 ....A 471027 Virusshare.00097/Trojan.Win32.Fsysna.dint-e3db13660b571aec5a6ebc809e7516304ac9f0af21f309b3abc5debc86b606d9 2013-09-12 02:30:14 ....A 74692 Virusshare.00097/Trojan.Win32.Fsysna.diob-e16cb2478c507fd11aa7c8ce57472080e231749b4f0d8214c259192a4eeec900 2013-09-12 03:23:26 ....A 999936 Virusshare.00097/Trojan.Win32.Fsysna.diob-f1fc69029382fd88181610a988d25a4ed70626a1930fda484966aa9de0470116 2013-09-12 02:30:36 ....A 14848 Virusshare.00097/Trojan.Win32.Fsysna.diom-3363d9e42cc2db59d125415ee2203747165db575b41409d44fe2164e6e1ccd3b 2013-09-12 03:05:34 ....A 40960 Virusshare.00097/Trojan.Win32.Fsysna.diom-be551b2e610ed4c8fd355f1e42e06caa218d965b4edcdae4137bd5628aeadd65 2013-09-12 03:27:52 ....A 14848 Virusshare.00097/Trojan.Win32.Fsysna.diom-e09d9c12ef3f0355f6f8c804bcd14ba88d714ac531d77545fbfb01f555961c0b 2013-09-12 03:19:24 ....A 223232 Virusshare.00097/Trojan.Win32.Fsysna.diom-f8b853ce07f86f84dc7fe9ab83fcb795fb3a49e81c85f3eb663ea3ce457df925 2013-09-12 03:26:08 ....A 87552 Virusshare.00097/Trojan.Win32.Fsysna.diqn-28f024589de5a36570aa2cc9ce0d928efff46a7d120fc9ba8ecbfb5f1e7056b9 2013-09-12 02:38:18 ....A 55958 Virusshare.00097/Trojan.Win32.Fsysna.dird-052f796a5c726722bcd23052539327cf80065f6bc4c2cbd427b4a56ae96ba9a5 2013-09-12 03:24:50 ....A 176128 Virusshare.00097/Trojan.Win32.Fsysna.dird-63efb218c951e739a7e989885e21926e1afb06eb392cef851a4f76c0b044eaa5 2013-09-12 03:13:28 ....A 2197018 Virusshare.00097/Trojan.Win32.Fsysna.dird-7d25c8812de639c466765418ae3d1725cf714984f8577fdb13f69fefee0d9310 2013-09-12 03:07:52 ....A 208384 Virusshare.00097/Trojan.Win32.Fsysna.dird-88a33af7a46418a9754d749264b8f564247b6289314bc977e8934da9fbbc73b0 2013-09-12 02:18:38 ....A 167936 Virusshare.00097/Trojan.Win32.Fsysna.dird-a50f2a0d27bcdd74fe771623620f5d7425cd7fa540af6eeead3b23e1f668466a 2013-09-12 03:23:58 ....A 200704 Virusshare.00097/Trojan.Win32.Fsysna.dird-dd317986a95404c44f58338a2d5eef4fbecbdeb4210e2aff2f36837b9e2f75cb 2013-09-12 01:58:04 ....A 184701 Virusshare.00097/Trojan.Win32.Fsysna.diva-dfce9e131fd68bcb86c034a836e4ccee307bd867542f7915f96bf8c95025396e 2013-09-12 02:49:36 ....A 695808 Virusshare.00097/Trojan.Win32.Fsysna.diwy-8020d49d01e0b9a00559c525468310afdfa14a9a4ddf7ff3f08a6935e14e4e0f 2013-09-12 01:41:44 ....A 5758976 Virusshare.00097/Trojan.Win32.Fsysna.diza-0349e28bdebd3507eee7ae24514a2b787470986c406a3a632ba2fa301514187a 2013-09-12 03:07:56 ....A 451072 Virusshare.00097/Trojan.Win32.Fsysna.djcx-40ae7223da6f6c9b8e7fc8343197cd9dfdbdccfe4152a616c7ada2192ea1b4ad 2013-09-12 02:40:30 ....A 193536 Virusshare.00097/Trojan.Win32.Fsysna.djec-d65cc5a38cab681478089562941c9d383b39ffb08cdb7a568b2bf79e6e88d39a 2013-09-12 03:04:38 ....A 221144 Virusshare.00097/Trojan.Win32.Fsysna.djfi-ac64aed2d6e48150836e871428716f2bbf8aa0274d654fc0fadca07caf7d08c0 2013-09-12 02:51:06 ....A 368640 Virusshare.00097/Trojan.Win32.Fsysna.dkcu-287ab8f92af010f0dae9d0c0d16dd6303573129911eccfc58190aaba2d914d5f 2013-09-12 02:46:00 ....A 109096 Virusshare.00097/Trojan.Win32.Fsysna.dljr-e29b82c32cdf0c8cc995451ef77a97a407526a5281dd14784fbaceb694c83eca 2013-09-12 02:58:36 ....A 94720 Virusshare.00097/Trojan.Win32.Fsysna.eeee-8a3c6c66757d99a68ec19732690376646820671aabec083d0370971727e93ab9 2013-09-12 01:43:06 ....A 319488 Virusshare.00097/Trojan.Win32.Fsysna.ewcf-a05747f59305c07827b5251304e72f8f398b9e02459482ecf87bcccfa1c3e525 2013-09-12 02:27:14 ....A 94208 Virusshare.00097/Trojan.Win32.Fsysna.fmza-da8c030ff6de3d4094b88b66a41cb28e0a495c36eac66b77e860bc9a63b7191f 2013-09-12 02:42:52 ....A 270336 Virusshare.00097/Trojan.Win32.Fsysna.fpmg-9a7b7fd67ee0b2b66f0b13f5433659de0c86c82b6b1317715c6e891ba4e43e4b 2013-09-12 03:30:26 ....A 7448352 Virusshare.00097/Trojan.Win32.Fsysna.hqba-f52ed0801a73eb5819e04c6b4cd17589aa513dba512950e1bf14555f46b2959c 2013-09-12 03:01:58 ....A 45056 Virusshare.00097/Trojan.Win32.Fsysna.tom-71a6366019fe55bebe2d7d38000911b04c966c170bdd4eaeecc0e861e266e8f1 2013-09-12 03:18:08 ....A 98673 Virusshare.00097/Trojan.Win32.Fsysna.wl-4ac7796e421fe7716179baff03cae8d88d32773813454302cef67525cefdd470 2013-09-12 02:28:34 ....A 98445 Virusshare.00097/Trojan.Win32.Fsysna.wl-eda0d6e35755d89fbf0dfdd6538ebed09f55bbd423a8315ab569fd4b375fc8c4 2013-09-12 03:28:04 ....A 598528 Virusshare.00097/Trojan.Win32.Fune.ii-607cb7cd6b0777dad8c0902f0bfc1b07c12d4ccac4053a1e43dc5459b9b29dcf 2013-09-12 02:09:06 ....A 28672 Virusshare.00097/Trojan.Win32.Fushid.o-470159baf9e7293b5f2a5e6bcc16f7da47596fdda67038f9380d6f5427e82d50 2013-09-12 02:08:48 ....A 28672 Virusshare.00097/Trojan.Win32.Fushid.p-81c4daf688317d33bbb21cd73a6621c7a62e77964b734758c8180828758609df 2013-09-12 02:57:48 ....A 303112 Virusshare.00097/Trojan.Win32.Gabba.etz-26ca73a877904341cb532493d2d693301cfa6ac228b3674e73006c5e85f8f6cf 2013-09-12 03:28:36 ....A 32710 Virusshare.00097/Trojan.Win32.Gamarue.fp-404ca348c6b7f22f8d9d1449826e058ae9be284ed0e72f0a9472ee77ac732de4 2013-09-12 03:17:12 ....A 95557 Virusshare.00097/Trojan.Win32.Garrun.blt-6eccb55e1bc5f6e35afe1e9df16c6b89035c7c04f5cbc197a6331ddc2de99d44 2013-09-12 02:50:42 ....A 4698441 Virusshare.00097/Trojan.Win32.Generic-e5928d4d448a3f3f39d119f822a750f30b9186c388b0c39653f93dd383636f30 2013-09-12 03:07:42 ....A 474146 Virusshare.00097/Trojan.Win32.Generic.xy-93774b8fd91405bc8f32c1dd9edd1fbf45c86617964c4975308b0b2483209d46 2013-09-12 02:26:56 ....A 208896 Virusshare.00097/Trojan.Win32.Genome.aayw-dc933cda4bf0a0b8aa451d4a0af38c5e675d6b8a0ab5337bc4c4b7798e6552e8 2013-09-12 03:12:36 ....A 76288 Virusshare.00097/Trojan.Win32.Genome.abnh-758c618da6b7572308e8fcfb45bfac39c04326064ed4125da0eedfeede6e9c66 2013-09-12 01:53:36 ....A 98193 Virusshare.00097/Trojan.Win32.Genome.abwi-1e13d1010c3fc26ce030640813fa85aedb71ae779c39b73660b6f49e4b5bc57b 2013-09-12 02:48:38 ....A 757760 Virusshare.00097/Trojan.Win32.Genome.afbh-e277fc5c05d9a3158144b3eb770eda124017e24d421aac8096f51aa6d826c99a 2013-09-12 02:59:24 ....A 576523 Virusshare.00097/Trojan.Win32.Genome.afpf-88d5e264bcd3931e13ae474ed05dd05ac9293729aa08a499e41ace9992150dba 2013-09-12 03:10:16 ....A 413393 Virusshare.00097/Trojan.Win32.Genome.agj-4409902c8ee8d1034fa07e7037197eb3477cc9e5ed7e18f4a980e8ebb6ba0a68 2013-09-12 02:47:42 ....A 1316978 Virusshare.00097/Trojan.Win32.Genome.amtol-9443bf7785b419b9f0444f5170568a288a91a7e405cbf1adb236699c7e326885 2013-09-12 02:52:12 ....A 18625 Virusshare.00097/Trojan.Win32.Genome.amvmq-d4a976c598fd25240c363c82d40cb7b11d20a31e2eb9a6ba93cef81fa282f2f7 2013-09-12 03:01:14 ....A 90112 Virusshare.00097/Trojan.Win32.Genome.amvvb-7e722990dc9fb9a1485f92918db26c9f8a43187b3261421bc3008f2a9fe5547c 2013-09-12 02:25:44 ....A 122368 Virusshare.00097/Trojan.Win32.Genome.amvzn-0196c0b645222222d5cab7ccae28e42869c5020b7a414d2ac4636c8e22e47520 2013-09-12 01:49:40 ....A 122368 Virusshare.00097/Trojan.Win32.Genome.amwac-4bfb8c11c169b1922ddc93af315b07181e5a04d5b1be5c361c0905e0f92c693b 2013-09-12 02:46:18 ....A 90112 Virusshare.00097/Trojan.Win32.Genome.amwbb-367db835aaecb16535d353c6b4847e85fe382b5952725fa157634a6547ed377d 2013-09-12 02:02:58 ....A 90112 Virusshare.00097/Trojan.Win32.Genome.amwbb-90ecb8700a94c72b1700c7b44791c3304f22e06492527961ed1ff440a184c098 2013-09-12 02:56:20 ....A 49152 Virusshare.00097/Trojan.Win32.Genome.amwyj-5013898ea0e11cfa951098a0805d1a73cf7951e8197e2e6ea159e0f083e15ca4 2013-09-12 02:14:28 ....A 28344 Virusshare.00097/Trojan.Win32.Genome.amwyx-52f7df0dcd772f5f5f6439a2b7f15d226d50c7693067f2b37ca40d05d871ea26 2013-09-12 01:51:44 ....A 22112 Virusshare.00097/Trojan.Win32.Genome.amwyx-537619179c808bce6123a23be2f6cd46ad3bb64e2d26b174d1af216e96587acd 2013-09-12 02:06:58 ....A 28344 Virusshare.00097/Trojan.Win32.Genome.amwyx-84a4824f3f445e5b6ac2b68cc9b04db51410fdc26d9802054017a33ccc4dc54d 2013-09-12 02:14:54 ....A 28346 Virusshare.00097/Trojan.Win32.Genome.amwyx-904c5b9b5addc0277ad1c2fdf33cf5b695ada7263072ef8c47e175fc70c79198 2013-09-12 01:56:38 ....A 22160 Virusshare.00097/Trojan.Win32.Genome.amwyx-d6577deea70bbce21afc5027dce57268d74fd713f7c5d6cfed092af1c5476f0f 2013-09-12 02:02:28 ....A 1020677 Virusshare.00097/Trojan.Win32.Genome.amxag-983b3431fdefc296d828ea0747b977bee6e76709537338b554ccb1830b7a0bd3 2013-09-12 03:14:58 ....A 3495019 Virusshare.00097/Trojan.Win32.Genome.amxau-cc38236757c987b3d1fe13610c842e3cc17fd1a184c1e20671bdc3ccce9af111 2013-09-12 01:41:10 ....A 3495019 Virusshare.00097/Trojan.Win32.Genome.amxau-db4112b2236d1412b01dea6db8c345334104544d9b3291909e7e3f129bba450e 2013-09-12 02:04:46 ....A 390165 Virusshare.00097/Trojan.Win32.Genome.amxbw-5dafd72b01ca94078734e91be911743c166920a882b6da21e703ee13e922ab89 2013-09-12 02:00:02 ....A 390166 Virusshare.00097/Trojan.Win32.Genome.amxbw-d2e5522a05e88d881734af956e86594e6d5e1c8b8c162cd46bbf963f8b4732ab 2013-09-12 02:51:44 ....A 390166 Virusshare.00097/Trojan.Win32.Genome.amxbw-e547caa3102ba114ac1951a6421cc68a644eec43c165a235740a758a700782ac 2013-09-12 02:29:48 ....A 390166 Virusshare.00097/Trojan.Win32.Genome.amxbw-e8b5a22d5374b46de4897091e5ca6d6e52d8346c4c3bcafda99285623680a8c9 2013-09-12 02:48:44 ....A 390171 Virusshare.00097/Trojan.Win32.Genome.amxbw-f50acfb1bd904278d368e0a300f54c8fa54100d36608e9d9f0a2238608fa9832 2013-09-12 02:17:52 ....A 586950 Virusshare.00097/Trojan.Win32.Genome.amxjo-e269c1ad64dc69235a54ccb29f66edcfbdd420dc873e831a76655be9265c47ca 2013-09-12 02:23:52 ....A 1651712 Virusshare.00097/Trojan.Win32.Genome.amxlm-55ff70a20138d8157a8f3851be8f9d833ab30bfe9ccb49f8551e4d5db141b062 2013-09-12 01:45:08 ....A 1720320 Virusshare.00097/Trojan.Win32.Genome.amxlm-ec3258678a0d25dc83208228d4598a99e0312e3f0b005ea052f7e7ec07d4be1d 2013-09-12 02:43:20 ....A 95175 Virusshare.00097/Trojan.Win32.Genome.amxmp-652c9c5c5d16f5311596c657b4d121ae085f1ee0270a6a669721a27b9c8b18c1 2013-09-12 02:22:02 ....A 95054 Virusshare.00097/Trojan.Win32.Genome.amxmp-83e4ef0da43f64b8078dfbff922701bfffddb981786cb3f573be3c4018165e27 2013-09-12 02:45:58 ....A 24876 Virusshare.00097/Trojan.Win32.Genome.amxrg-d4eef44fda4d9346d51e1ce5b5f2390037daa1b2332dbbe2cafa5518a9089002 2013-09-12 02:06:34 ....A 1228800 Virusshare.00097/Trojan.Win32.Genome.amxxx-3c8f5fc073e3ba6c96a2b8e7965266d787121efa9c7b72948f58fb33febadff0 2013-09-12 03:13:56 ....A 3859513 Virusshare.00097/Trojan.Win32.Genome.amxxx-95993369090b9c4b634c570fad51673177c3b47400c130b8bf68b9100b2a6b12 2013-09-12 02:05:26 ....A 1662988 Virusshare.00097/Trojan.Win32.Genome.amxxx-d604941018f79ad9a5e655b57f255c4447fa100331d585f4620d3a57f4e0b681 2013-09-12 02:49:06 ....A 1028204 Virusshare.00097/Trojan.Win32.Genome.amxxx-dff8ca37f27399384289f9fb0276f2e59ef0a43d7e2621000600cba6a07287aa 2013-09-12 03:17:54 ....A 135387 Virusshare.00097/Trojan.Win32.Genome.amyfn-8951d5e80a0fe315f261ca57d13f5c046d7142764ac73ff1f47fe9a0e253c4a1 2013-09-12 03:21:38 ....A 696293 Virusshare.00097/Trojan.Win32.Genome.amzmq-f5f4de035b170f6502b77a107cf543733dcd465ad60385791b61cd8224e3cb36 2013-09-12 02:00:44 ....A 135168 Virusshare.00097/Trojan.Win32.Genome.anjpx-76f453d42c570249a5a29bf79ad0cfdbacd72804e383beedd08fc6c0500f8654 2013-09-12 02:39:46 ....A 135168 Virusshare.00097/Trojan.Win32.Genome.anjtr-2626571a53a86a48cb13e0147a11233e9e57d721b3f453ca39b9ec01ad1538c7 2013-09-12 02:22:22 ....A 135168 Virusshare.00097/Trojan.Win32.Genome.anknl-e0e79b725e4ea11f382f9201a6a1437d0d986f46f2fee6ff218a573f66854c60 2013-09-12 02:47:10 ....A 135168 Virusshare.00097/Trojan.Win32.Genome.anlpi-e7ed6bfd43fbd6aa75bab7f15aa49eae50d1b094340a736fa07b3700df5e9216 2013-09-12 02:23:50 ....A 135168 Virusshare.00097/Trojan.Win32.Genome.anlyg-d2d4961f50bd268e36f1cd091e2cdb11610158042880bc5ffd48e9b877b0a174 2013-09-12 01:58:00 ....A 267264 Virusshare.00097/Trojan.Win32.Genome.anoja-ea18b109481b54d9cb1c1e858162fa661dafd32457e6854066f234f9edb04c32 2013-09-12 03:07:12 ....A 267264 Virusshare.00097/Trojan.Win32.Genome.anoja-efbcef37295a1d451d51fab4f6d0091db634bcae81c48b828cdba406a7a3da22 2013-09-12 03:00:12 ....A 51712 Virusshare.00097/Trojan.Win32.Genome.bnoe-de7030deb32fdfeb9bc00d8de6952c2fe8e68577e3309037a550cc60d4ec71f9 2013-09-12 02:12:46 ....A 51712 Virusshare.00097/Trojan.Win32.Genome.bnoe-e60c19b6afe8d313f8a87a87e20d70a765034f2887cda580c7fd5b04b9847c64 2013-09-12 03:25:52 ....A 504552 Virusshare.00097/Trojan.Win32.Genome.csr-82f3ac4af29bce8e8af6b5157ec46f4883c953aa549576a36ac19b8c37069b5a 2013-09-12 03:04:12 ....A 37841 Virusshare.00097/Trojan.Win32.Genome.dfw-80db0b61ffb22dcfee178b924d2f5e1b174c4b6463749b0b6cbbb236b87ebce4 2013-09-12 02:18:34 ....A 57344 Virusshare.00097/Trojan.Win32.Genome.eir-453941b4fd1ab667634dfd88422a4ed47f371a2d53749e6d732c3caed62fd726 2013-09-12 03:28:38 ....A 12288 Virusshare.00097/Trojan.Win32.Genome.esf-848b4d2addc05fe2d9cf1d2ea331bae30ffdf8e678de3ee2f356650d4ce9a6e5 2013-09-12 01:48:28 ....A 2560 Virusshare.00097/Trojan.Win32.Genome.fou-14648844b5f0a1d557dca0dda3c47566208dd70cc549766b17b6af12338040c1 2013-09-12 02:37:36 ....A 1133143 Virusshare.00097/Trojan.Win32.Genome.gcx-e9f7d21f941bbb85d3ed70bba0e9e6a498afb1b1ce51bd3a60b5b80b0694711d 2013-09-12 01:44:16 ....A 82432 Virusshare.00097/Trojan.Win32.Genome.goc-11a6d93d2dacd2506343db893bd77b776f790c8b596dc89d09b31304bca86221 2013-09-12 02:52:32 ....A 22016 Virusshare.00097/Trojan.Win32.Genome.gpz-4354e4fc5c98baf5f7aba56850f563fc073df32ca49125ba3419c26ae36758c2 2013-09-12 01:43:20 ....A 237642 Virusshare.00097/Trojan.Win32.Genome.grs-75769e92215eca9fb8c4c6ab1dfdc01a21e97220eae0d2910dd74956b0e330cd 2013-09-12 01:47:48 ....A 245248 Virusshare.00097/Trojan.Win32.Genome.hai-8870e31b9aa8ebc9c2e18807f213a9f94bb7048e35b23de5de283eb64d770eea 2013-09-12 02:32:04 ....A 167936 Virusshare.00097/Trojan.Win32.Genome.hmp-83a042bc8246600c7e45ad7b137aa9f6c11a22fc52ff118fc222ee7c62d77f3d 2013-09-12 01:45:50 ....A 53760 Virusshare.00097/Trojan.Win32.Genome.hpg-efd3c8a1c65d0f4816d5b86a673986b56a0ece26011ae063febfd134b920fc09 2013-09-12 02:17:20 ....A 81920 Virusshare.00097/Trojan.Win32.Genome.ibk-8d66ad8dc6750835119c65c028e43bae456de6b7969c092cdac801c47ad57897 2013-09-12 02:07:02 ....A 2773610 Virusshare.00097/Trojan.Win32.Genome.ic-fad956221d0df8a63355b5801cd4b9e26ca1e12a1e1d494c117e45499f2e94df 2013-09-12 02:04:36 ....A 2260749 Virusshare.00097/Trojan.Win32.Genome.ipq-cdc1c869881e72fea61817925085deb0a7e1846b64626df482faa3ee02283d54 2013-09-12 02:25:18 ....A 49152 Virusshare.00097/Trojan.Win32.Genome.jho-7eb8a027343f35a18c84d108973abd1e56a9facd257f3a70b3608be41b634166 2013-09-12 02:01:04 ....A 7107 Virusshare.00097/Trojan.Win32.Genome.joz-6eaba982906c62fc4a57bc04e3c25e6960e1e5a075ea5949e24d33f865c053e2 2013-09-12 02:31:02 ....A 46160 Virusshare.00097/Trojan.Win32.Genome.kcd-f03cececcd0bcbe4e91a926d77f5a92df09b1959c07a5838f1be4b16ea674eee 2013-09-12 03:14:36 ....A 10752 Virusshare.00097/Trojan.Win32.Genome.kdh-75161ab398f7109fb0f93e24011d5644b7cad13248ed4ac53230eeff62ed64de 2013-09-12 03:17:58 ....A 1852928 Virusshare.00097/Trojan.Win32.Genome.lbh-11a30c14fd88f7bea0ecd1fc427cbaec95e8eb7d9369db223dfa93744b766736 2013-09-12 02:45:16 ....A 445651 Virusshare.00097/Trojan.Win32.Genome.lkn-82b4836bfed3709f668f7c9285a5c7b6d5492fb93c7e4f090672882f07ab5d3a 2013-09-12 03:00:48 ....A 416768 Virusshare.00097/Trojan.Win32.Genome.mv-1a2851793e32c8a699e5857415388a97f269fb064b5ee428f22520173cba5efd 2013-09-12 02:55:52 ....A 14848 Virusshare.00097/Trojan.Win32.Genome.nav-462c6ff99aef60853f6d7cc2212d383277937cbed7787eabe953b369f946a501 2013-09-12 01:49:26 ....A 49152 Virusshare.00097/Trojan.Win32.Genome.nde-e207f21087b865ebe26b61782dc929440529983b5d91b3359b36ab85a32ec06c 2013-09-12 02:43:22 ....A 962560 Virusshare.00097/Trojan.Win32.Genome.nku-3372e12f0e345bb57957ce50719670dc8d353c6333632084d46f67837b4a8813 2013-09-12 02:07:46 ....A 358400 Virusshare.00097/Trojan.Win32.Genome.ocv-20497d62dc1de695b061dd77caf5e8c89afd49273ed4032ab8f7b5de62c71009 2013-09-12 01:58:06 ....A 25088 Virusshare.00097/Trojan.Win32.Genome.ord-e71f91a208e812fd83ea2783c41bddf53d39c8dbb372bff75fe7b9d6a4c9d95c 2013-09-12 02:00:20 ....A 29184 Virusshare.00097/Trojan.Win32.Genome.pgr-ab7c3ffb26455aaa9d855f76a4485ca3d1e30ba13c19c0e0cfb48a8a16169982 2013-09-12 03:23:38 ....A 1145344 Virusshare.00097/Trojan.Win32.Genome.ppl-1128c7f4a3a1b6b4e858d10a86c7e3fdf6a9790ee5cb9d1520fdec1e77045959 2013-09-12 02:25:30 ....A 17408 Virusshare.00097/Trojan.Win32.Genome.qgo-c11ac374bb7ac2c91082f7a721f32e721a16ccabfaadddd4ba59bcc5268fa159 2013-09-12 02:46:36 ....A 54784 Virusshare.00097/Trojan.Win32.Genome.rhz-77277d37ec783e1055cd711c02411e8c7ff12398c54705f014592e9d78c1fe6f 2013-09-12 01:56:08 ....A 4584561 Virusshare.00097/Trojan.Win32.Genome.rir-a5596d037d7a8822e0f52042c9b4c2729d0379cab8d25d248d79b2fcaeb9e0b6 2013-09-12 02:33:16 ....A 159744 Virusshare.00097/Trojan.Win32.Genome.sbdy-fa822efb186244c3fd665e254957adcb5014b7307edc4fb7dbb9ada6110312f0 2013-09-12 03:14:18 ....A 378989 Virusshare.00097/Trojan.Win32.Genome.sbe-dae6218dde2f54bff1879f30477d9fcdca3ddcdd82f28ddecb67ea3fb75233e1 2013-09-12 01:55:10 ....A 13824 Virusshare.00097/Trojan.Win32.Genome.sbfc-75fe1977137b7ea2968667677e686450037a93cdae1be5cdc7dd71769ff2a63b 2013-09-12 02:13:44 ....A 647702 Virusshare.00097/Trojan.Win32.Genome.sidd-852b3436dc0107b74388586d5c7d7c6663ca05b54772de63163226727ad74948 2013-09-12 03:12:18 ....A 647713 Virusshare.00097/Trojan.Win32.Genome.sidd-ef7e019c57bb059e4f325e961c7c825d15bbeb35c34e6e75b3961f1eae56ab3d 2013-09-12 03:24:30 ....A 647713 Virusshare.00097/Trojan.Win32.Genome.sidd-fc65cc470e17be1ff21b3a93090bd021bffcddda762583d4bb95863318038402 2013-09-12 02:21:26 ....A 54784 Virusshare.00097/Trojan.Win32.Genome.skz-447f8fb3baa3b478c7c4f2eaeccb465740ec94e26cbc7d3ff6ff64ac7e55b444 2013-09-12 02:33:46 ....A 14848 Virusshare.00097/Trojan.Win32.Genome.ufr-7370da1b02b541238ae1084cb0043ab0622a2aa7290a300a25566af269ad7df4 2013-09-12 01:47:38 ....A 321536 Virusshare.00097/Trojan.Win32.Genome.uxh-14bf609b1db4c2e90242ed74af537562555c8f9e29242886ff7a447e7a0c14b8 2013-09-12 02:28:22 ....A 6144 Virusshare.00097/Trojan.Win32.Genome.uz-f716123ecbb398ba15ef082fe3190ffd6822835793cd2e2735da51668283a5e1 2013-09-12 03:09:18 ....A 43623 Virusshare.00097/Trojan.Win32.Genome.vli-f1421c8a7a08bbc8d238fed727a3580c604f9e17f595ce13bd011c2fbc27411d 2013-09-12 02:49:04 ....A 27136 Virusshare.00097/Trojan.Win32.Genome.xhq-849283da7b10fbc4b4bb6e339d20312108a73522e08af26219c98f6dc21c6376 2013-09-12 02:49:46 ....A 61952 Virusshare.00097/Trojan.Win32.Genome.xsq-72c79410f4353b6f1002161ee9148900b7db858714d47a06ee1f019aea353540 2013-09-12 02:48:28 ....A 365568 Virusshare.00097/Trojan.Win32.Genome.yfy-2d5b3edf181c517f98ff5f4c6f134bf8b94ce85412f00c2efdd38d195fa24e49 2013-09-12 02:44:20 ....A 99238 Virusshare.00097/Trojan.Win32.Genome.yir-757bfcc28c325a3881b58e3d590d6830d8a1ab41f7a7dbfce1862bc0933d88b8 2013-09-12 02:13:06 ....A 720896 Virusshare.00097/Trojan.Win32.Genome.ynm-722c38d6e8a47bc76eeade4b3c882ffde5eae5a59aed61a31e601c7100a68273 2013-09-12 01:50:18 ....A 27648 Virusshare.00097/Trojan.Win32.Genome.zqk-532a349820620d7d0b17e58d39b23b6a90cf165c0e01f0f5c8e57567c85caa9a 2013-09-12 02:13:14 ....A 69632 Virusshare.00097/Trojan.Win32.Genome.zzl-7525089bdc7a38fc500a663963d22d243232d3e810302cf844200a0497c3ce30 2013-09-12 02:25:08 ....A 32256 Virusshare.00097/Trojan.Win32.Gipneox.gr-974e0fbc1addc75606ee3ac413ee895c761e09f14ce9a1c24c6816c6f4e2b2b6 2013-09-12 02:58:42 ....A 1105908 Virusshare.00097/Trojan.Win32.Gipneox.gr-d0b3d28598027d5fe4b257333d9799446824be0cbb91700eaf5b8f30451ebdc8 2013-09-12 01:42:40 ....A 31089 Virusshare.00097/Trojan.Win32.Gipneox.gr-e226f5cff024b9a27601f2df75ff593efb5a8e7249039363c82421866f240674 2013-09-12 01:51:28 ....A 380928 Virusshare.00097/Trojan.Win32.Gofot.bcs-72a45027dcff214665f1a64c60df51a156e3844ac56fba65bd2874fa0b99d1bf 2013-09-12 02:21:28 ....A 380928 Virusshare.00097/Trojan.Win32.Gofot.bcs-d16c6b0b0f4f9fe78eb646b8a8d208a43b77855c861b1f31a2fc72ac6a1b28db 2013-09-12 03:05:48 ....A 154112 Virusshare.00097/Trojan.Win32.Gofot.bcs-fa05d4b7ecdd4042ad7b3510e4dc83613eba38c13a16bc73d69951b09f9b072e 2013-09-12 02:06:34 ....A 165888 Virusshare.00097/Trojan.Win32.Gofot.bfp-846a9f32d1e11c75290035ce4bfde96974983df1a69b9bab20853a25763bb6a8 2013-09-12 02:16:12 ....A 21577 Virusshare.00097/Trojan.Win32.Gofot.bvp-ec2d6a6f20cc182a24e58e0601ee65ac83a15b3cd2dce2739b5fa63583060905 2013-09-12 02:56:14 ....A 65536 Virusshare.00097/Trojan.Win32.Gofot.ci-cf600a4b403f0fc1ec319a5cdc192b2ce6239acc0731954e3c2a1ed703c6404a 2013-09-12 03:22:20 ....A 1895040 Virusshare.00097/Trojan.Win32.Gofot.cpn-519b6c660b1be35aabd5a2fc19c105b3b258e3683237056ff13fc2bfeca176be 2013-09-12 02:52:40 ....A 444928 Virusshare.00097/Trojan.Win32.Gofot.cwt-8251d7145b4bd9217dc3b9abe835d3210643269959db36bef8f42359e0fb523f 2013-09-12 01:47:58 ....A 1673856 Virusshare.00097/Trojan.Win32.Gofot.cyf-44e960b7a127142251bf823b25ee024c10de25d54affff93f40883036ee5d536 2013-09-12 02:25:06 ....A 1673856 Virusshare.00097/Trojan.Win32.Gofot.cyf-5ec3a532c8c0ca50a722732a51935c9e1af6ff262b013df886a866fed5c9e43f 2013-09-12 02:14:20 ....A 1673856 Virusshare.00097/Trojan.Win32.Gofot.cyf-a648b3d7646e5d48fa628586f4744b073a042e64af9700344176bdd4d4509d89 2013-09-12 02:45:42 ....A 1673856 Virusshare.00097/Trojan.Win32.Gofot.cyf-ea27650ac8e07466abd2f46527a727e3e5235038e8d6fcd180b731c87807b371 2013-09-12 02:05:48 ....A 599168 Virusshare.00097/Trojan.Win32.Gofot.cyf-f51d2bf6d759771c71b9f931383852440bd8b0e6bc91469d643713d10bb649e0 2013-09-12 02:02:10 ....A 91136 Virusshare.00097/Trojan.Win32.Gofot.cyp-89e68b72814bf5facf00d0085f1e62cf59e9525ae3de04c2c217e104666b0982 2013-09-12 01:45:56 ....A 511104 Virusshare.00097/Trojan.Win32.Gofot.czr-3f30b0d47b3a06539fb1d0d21ead7308e5ff18a13031a0f9afe3088772011adb 2013-09-12 02:58:42 ....A 511104 Virusshare.00097/Trojan.Win32.Gofot.czr-54893184d5035ea8151b2f7d0e4dbfae52466debb983e0e01b9be1365761787b 2013-09-12 01:57:44 ....A 589952 Virusshare.00097/Trojan.Win32.Gofot.daf-2ee0ef4b0691cdb6b5831fcc07a9978b3ceac97b009903047c4673656f6f9e03 2013-09-12 01:50:54 ....A 589952 Virusshare.00097/Trojan.Win32.Gofot.daf-8e481da342fafa0694bc489ecae63919281873a4b2c9597ac8724b5abe567d19 2013-09-12 02:28:10 ....A 589952 Virusshare.00097/Trojan.Win32.Gofot.daf-f0372246a61bb4cc7c1c447ed43e935d4a3f28ab051f3281351ac652093a81f7 2013-09-12 03:16:34 ....A 189646 Virusshare.00097/Trojan.Win32.Gofot.dhe-4bea575a5541237f38e5a2debe527309682108a5a88784abbae05ce08cf7d48a 2013-09-12 02:35:38 ....A 47104 Virusshare.00097/Trojan.Win32.Gofot.ecq-246660beeb6b44d1e8d10022b1b700130c98904dd227c40f1a973c0e08d16eba 2013-09-12 02:52:08 ....A 397312 Virusshare.00097/Trojan.Win32.Gofot.edo-d89baa53ed780f06862374f7796b85626567dd678d696e98338b0f99e70d30f5 2013-09-12 01:55:12 ....A 66048 Virusshare.00097/Trojan.Win32.Gofot.ef-c52f0c6f17ec2388429eaa194cdc6b75b2677f892af174870fc0cd825739d6e5 2013-09-12 02:44:48 ....A 41984 Virusshare.00097/Trojan.Win32.Gofot.eop-61d129e42b36a0a48de2b6bdf27b4f58b2e7dfe9498e803b750882eb18331033 2013-09-12 02:53:36 ....A 168474 Virusshare.00097/Trojan.Win32.Gofot.eov-dd20d366cb3338e0f1085ab1af748d1f2b7de111357c490471cdc68a91af400a 2013-09-12 02:25:30 ....A 303104 Virusshare.00097/Trojan.Win32.Gofot.eow-f517f6f7794c0224413a78e71b5a7196d3b4981740d869a209dcb8ecf58031de 2013-09-12 02:41:16 ....A 190464 Virusshare.00097/Trojan.Win32.Gofot.ess-2182fdd4a779128386606e8b388e751eeb03fb93bfd336409c3f778d53db22b7 2013-09-12 02:07:04 ....A 958403 Virusshare.00097/Trojan.Win32.Gofot.fja-f15ac3be897f7e801c068c8486e211c6c493655ae7060b416ffc0d91a11308de 2013-09-12 02:49:22 ....A 385222 Virusshare.00097/Trojan.Win32.Gofot.idv-6cc368a214256e7e22dacc09a0649b6c8407742e25d42b519a814abf7726c4c8 2013-09-12 02:05:16 ....A 41694 Virusshare.00097/Trojan.Win32.Gofot.igz-35439bcf3dd3d2c0cdc4783f04f8b2e0cc542ace45e42702038a6a1995753c10 2013-09-12 02:22:12 ....A 822784 Virusshare.00097/Trojan.Win32.Gofot.ipx-3b22a5cb9c558ea91c47dd86e0abc8c1cc5130ff4ac44c1db9248d1b7c57234e 2013-09-12 01:46:02 ....A 185122 Virusshare.00097/Trojan.Win32.Gofot.itm-d44239bac31e600ec4048a949d44ab6bf4fd092caecda5d4163d444ccf431db8 2013-09-12 02:07:56 ....A 401408 Virusshare.00097/Trojan.Win32.Gofot.jzn-e4b8a6cfe46e12623043d16c1535269a90a5435ea3b0e45ade8e46bef694eac5 2013-09-12 01:48:16 ....A 218194 Virusshare.00097/Trojan.Win32.Gofy.jv-d423fe6f532f38355afe3f62f734bd844bfd5819706993747d9195a43714e7cb 2013-09-12 02:16:34 ....A 238080 Virusshare.00097/Trojan.Win32.Goriadu.abo-ff0321084291562547cd77463be6dd273b6cf87b36862baa724722e379341c93 2013-09-12 02:57:48 ....A 713728 Virusshare.00097/Trojan.Win32.Goriadu.acj-e491a9bfbb0ceb7ba3057dd6107f7f61a7ac39830ed9dcc71d2beee1ab5eada5 2013-09-12 03:25:22 ....A 709632 Virusshare.00097/Trojan.Win32.Goriadu.acw-36d8e8decd67652a6ab14a48aee3886ff34e706c41cb033ad5fe20f072fbaa7d 2013-09-12 02:42:14 ....A 710656 Virusshare.00097/Trojan.Win32.Goriadu.acw-f7c5fc15e7c7a02833650e6242f6510bda15971b3af0532bb2fafa8a1c086ee6 2013-09-12 03:00:48 ....A 709632 Virusshare.00097/Trojan.Win32.Goriadu.adj-1a4cc5af474da8bb0ee727b50efee6e34663269d46a5930fd5930b708d5999ae 2013-09-12 02:45:50 ....A 708608 Virusshare.00097/Trojan.Win32.Goriadu.adj-5898e9612acac045b23a7378368cdd3e4e48964469f253d2556589c6a7c2f98b 2013-09-12 02:27:44 ....A 714752 Virusshare.00097/Trojan.Win32.Goriadu.ael-d2057976c3a997777da840c528ccf46a8cc71691423e04437a61321822361c75 2013-09-12 02:23:02 ....A 705024 Virusshare.00097/Trojan.Win32.Goriadu.ey-f6b4775f778e8d8a7c2d684671128fa8df57b6592ec6d0514ecc8cdc60961706 2013-09-12 02:03:58 ....A 737951 Virusshare.00097/Trojan.Win32.Goriadu.ig-7ba7768f5b6c29b800d0c45aa706f853b24b0a5b23d0df61e6d035fc6ecfa298 2013-09-12 02:23:16 ....A 217491 Virusshare.00097/Trojan.Win32.Goriadu.pmf-1fb2e586330b3b6f6c638c3ba382d3f8a6f26b2b1dddfc7f637f6d072890d7f6 2013-09-12 03:12:28 ....A 2077464 Virusshare.00097/Trojan.Win32.Guag.al-63d843b6810092c25f16506c663c08529c57500aefafe760107904aae4abc56c 2013-09-12 02:00:56 ....A 2592768 Virusshare.00097/Trojan.Win32.Guag.apc-8ea68741da9ee5139c5f485ee3fe5c1d5d09d5e2c7d48c238fceb513d1f32a3b 2013-09-12 03:23:56 ....A 2318368 Virusshare.00097/Trojan.Win32.Guag.apu-68dcdd89d744581940b912d6a5ee8aae91a37fa55c5940fe6b3cd9c2b58806c1 2013-09-12 02:54:00 ....A 2318368 Virusshare.00097/Trojan.Win32.Guag.apu-798572c53a12962ce02c0f9b06e21e2702ed4738647ecdddf3887ad06569433e 2013-09-12 01:42:10 ....A 2318368 Virusshare.00097/Trojan.Win32.Guag.apz-6d3a77f99c4f9320ae4a2095009c1868182b488482d3408ee7ebfd44f4eac9e9 2013-09-12 02:27:56 ....A 6561824 Virusshare.00097/Trojan.Win32.Guag.atd-d0286acb9321292cd1b83f08f843cac9358b6d39d8f78b619843e935ab4b33a5 2013-09-12 02:43:18 ....A 102464 Virusshare.00097/Trojan.Win32.Guag.bh-5d38c67724b45fa9a9458097684f1e72bcabce1883ac4cc5077a69b256bab670 2013-09-12 03:26:52 ....A 360480 Virusshare.00097/Trojan.Win32.Guag.c-3b13687e89265c7d58254d3e5045b1fd6d9c652edf901358204243fd10eb526c 2013-09-12 02:55:52 ....A 360480 Virusshare.00097/Trojan.Win32.Guag.c-54f1aed84517ff859980c4333d90bece591d45b843c5d460a1f2b56153d8bd09 2013-09-12 02:56:00 ....A 360480 Virusshare.00097/Trojan.Win32.Guag.c-ab802ba4fe59c406b7011c7ed78b88fe62740fd8924ea72c5117afbe68c29e2d 2013-09-12 01:43:34 ....A 360480 Virusshare.00097/Trojan.Win32.Guag.c-da8986a04a8ed64660c480819683283de59fc9fa98955fce6b70e858359aa2dd 2013-09-12 02:40:52 ....A 360480 Virusshare.00097/Trojan.Win32.Guag.c-de06090ece5e06437b2efca8b3edc3512de71bb6ea86773ef740f36c1a26593c 2013-09-12 03:20:32 ....A 360480 Virusshare.00097/Trojan.Win32.Guag.c-df9a1562db25f34cb915b20175589d0b398f9aa38374bb5896e47bbf3353453e 2013-09-12 02:58:22 ....A 360480 Virusshare.00097/Trojan.Win32.Guag.c-e4bc88b0d8b3815804ef696f302d1c41de2be34f11791e9d5c5e23708783f4b8 2013-09-12 03:21:14 ....A 970784 Virusshare.00097/Trojan.Win32.Guag.r-d90cb7d74a10573aecba29079109b967831f62290a46e490c266caf54d967e49 2013-09-12 03:12:42 ....A 423001 Virusshare.00097/Trojan.Win32.Havex.p-16019b0e6ff0a892aee1d3268dc718f86cbd47b2e0c16e13b5db6a9e09ce7db5 2013-09-12 01:57:58 ....A 2650482 Virusshare.00097/Trojan.Win32.Hesv.bqcb-e90710d5acda2e8f0cc893e88cccb06a9ed3ccce35a8497cd0e8e2d189b6c083 2013-09-12 03:18:16 ....A 416256 Virusshare.00097/Trojan.Win32.Hesv.byyv-e63e872fb4143d2c9c3aa293d091ecee64b3300fbddd46aa23df6dd1184d71e4 2013-09-12 03:19:40 ....A 1146880 Virusshare.00097/Trojan.Win32.Hesv.cajy-e4566287c21ae91628521ae77f211c7bcdf9a1305397f543229064c159de116f 2013-09-12 02:17:08 ....A 838392 Virusshare.00097/Trojan.Win32.Hesv.camr-606653e899c2372e42113b507127fd945c72fef1fdab702d12a2cd2a67608cc6 2013-09-12 02:07:44 ....A 118784 Virusshare.00097/Trojan.Win32.Hesv.ciye-70a5a36a9151ed49f218a1aca6fea0253daf3cf907d32825b9de17bb479618bb 2013-09-12 03:07:10 ....A 616863 Virusshare.00097/Trojan.Win32.Hesv.cndf-f73de87d10e4a27de6bd133949667d4e0bb7cd54783db53a01cbf535252bb5be 2013-09-12 02:34:52 ....A 249856 Virusshare.00097/Trojan.Win32.Hesv.cqza-e9371b5dba12560a6c9c368dadfce763b637abc972721df9ab99018e470039e1 2013-09-12 01:47:46 ....A 49152 Virusshare.00097/Trojan.Win32.Hesv.dkii-7924ad678a1edf2bb7bc70749d7835bb76d42c5ea9b38104dd83a99883040ffc 2013-09-12 03:11:28 ....A 55296 Virusshare.00097/Trojan.Win32.Hesv.dltm-d2a81836f32f56cf01f2412b8077c7d85cab722119fadf8a7d52d80b88d99601 2013-09-12 01:55:52 ....A 49152 Virusshare.00097/Trojan.Win32.Hesv.dqyt-7c22e5caab731c3594ec9f111f06defca239dbf3c0392b7da5a3d461dc27130a 2013-09-12 03:25:50 ....A 105216 Virusshare.00097/Trojan.Win32.Hesv.dulz-4919cb511579eba0255411db77acf4c41f6ce9dc228a0e2302706268479f8cbb 2013-09-12 01:42:20 ....A 180224 Virusshare.00097/Trojan.Win32.Hesv.eezf-fc34434f31a4f263e65cca89658982d9968b6328733238ad3e4275ff04ecc9cc 2013-09-12 03:27:08 ....A 240128 Virusshare.00097/Trojan.Win32.Hesv.elm-e828ac885d0cebe831fcce317626dd38301199257a759dd068a9996185549e6a 2013-09-12 03:22:10 ....A 243543 Virusshare.00097/Trojan.Win32.Hesv.eyrx-9690b3be711de2482aa8e21777eb37299e59d5905907a2386737d3c819545502 2013-09-12 01:42:20 ....A 49152 Virusshare.00097/Trojan.Win32.Hesv.fnfq-e63365d3a17a5b38559011042d12c3b3d953a1b0956e23d93bb39623c50d3e4e 2013-09-12 02:38:16 ....A 22453 Virusshare.00097/Trojan.Win32.Hider.c-dd7cc91c3917d256eaadc6b7bb4144e67be78512d4c42f993595171f7917082f 2013-09-12 02:00:44 ....A 461824 Virusshare.00097/Trojan.Win32.Hosts2.abce-264cf032a8cd28c9595a41b2677507a2ffab69ec298ea2de189654332e0e922c 2013-09-12 02:11:40 ....A 461824 Virusshare.00097/Trojan.Win32.Hosts2.abce-b9199b79f5ebb3993b433014d65ee4537f9a74e061f3352d65293b04a9e5ef61 2013-09-12 02:38:06 ....A 461824 Virusshare.00097/Trojan.Win32.Hosts2.abce-f100e5aefcd25120fbfcd9d9f93e1d304866f17ec1ec116d786f2aacade84586 2013-09-12 01:44:52 ....A 20992 Virusshare.00097/Trojan.Win32.Hosts2.gen-07972cf97cb3f4896d892c55b08bf1ea7d4de50c49e370849f10e50f136e3179 2013-09-12 02:53:46 ....A 19968 Virusshare.00097/Trojan.Win32.Hosts2.gen-5a9abca211924a1b6364359b8e5e40366de53a6691f5598ee75fba11487aab07 2013-09-12 03:24:14 ....A 69632 Virusshare.00097/Trojan.Win32.Hosts2.gen-72cca041bd883790c7ce63ca80d485378af78208aad93154c43756efc983e535 2013-09-12 02:53:20 ....A 78848 Virusshare.00097/Trojan.Win32.Hosts2.gen-8db7439f878a872f0d60532bcc6c7b781eee702451f3a6ab15a4702cab3e44a9 2013-09-12 01:58:26 ....A 1045020 Virusshare.00097/Trojan.Win32.Hosts2.gen-c59234f19d5dc3be62e982dc026b75c84bd4c2c1a52b8d27074d0653a9336a99 2013-09-12 02:36:26 ....A 144354 Virusshare.00097/Trojan.Win32.Hosts2.gen-d4191da8e04e5aab77a0b14b901f1c2ce6552ec0a38fd4d94ea6dbb0c0fdd874 2013-09-12 01:57:44 ....A 58808 Virusshare.00097/Trojan.Win32.Hosts2.gen-d9279cff763e49114f623bca5429348ed385233317c7517cbc0f4baac2c2febd 2013-09-12 03:31:24 ....A 269235 Virusshare.00097/Trojan.Win32.Hosts2.gen-de7d3bdbea57ba506d76c0abddded13c1ef962c00b170fd3e19f3eae2f165c91 2013-09-12 02:14:56 ....A 17920 Virusshare.00097/Trojan.Win32.Hosts2.gen-dec6777efbce2c80b92714d479bf1ef40b29111cab932be9f6eb25bc4dba54f2 2013-09-12 01:58:40 ....A 70332 Virusshare.00097/Trojan.Win32.Hosts2.gen-e425d11c180a58e8143e9afe45d2e278e7a9c33948ce60d1ced41e86928dcd21 2013-09-12 03:28:48 ....A 394138 Virusshare.00097/Trojan.Win32.Hosts2.gen-e4651e9d652351df231acd67790a879fb48c0181b0bf2095676c1ec3c8b38a9d 2013-09-12 03:23:04 ....A 61440 Virusshare.00097/Trojan.Win32.Hosts2.gen-e695a6d3d82399beb15b2cbd77e8d21a5508701634f636e409420612fc12db94 2013-09-12 03:24:22 ....A 355688 Virusshare.00097/Trojan.Win32.Hosts2.gen-ea5eaa7711314bc76f878c251fc16ecb0f06a3135b2bc55672ccfc1ccad54989 2013-09-12 02:01:06 ....A 676711 Virusshare.00097/Trojan.Win32.Hosts2.gen-ef25f24f93b6a4fa7302d180b05df051dc427cd3573a115e65416ad9ad10cb11 2013-09-12 03:12:38 ....A 4465 Virusshare.00097/Trojan.Win32.Hosts2.gen-f00d5b5b74f43c83e9f4d87eed8a9a89d863a8f7d6736a7b2882017e452bee1a 2013-09-12 02:34:20 ....A 440832 Virusshare.00097/Trojan.Win32.Hosts2.gen-fb40b7dc9c5bd3320f4c4c9250e3fd9ba758c8225c850dc08a8f79e3d77d3098 2013-09-12 03:12:50 ....A 20480 Virusshare.00097/Trojan.Win32.Hosts2.vmb-ec036ac667490291bc945b97a4363c9a9d20e2effed883014b5fcda7f3307520 2013-09-12 03:26:44 ....A 465920 Virusshare.00097/Trojan.Win32.Hosts2.wii-2047ae59b23203067f80f21bd41fa554df611c74547c1dcffbeb825109861224 2013-09-12 01:54:36 ....A 540672 Virusshare.00097/Trojan.Win32.Hosts2.wii-47446b04a2973b21b4dd8d93395854eb626341521139416ece4e92669cce3633 2013-09-12 02:43:52 ....A 459776 Virusshare.00097/Trojan.Win32.Hosts2.wii-f8afc8c14ea398d2d7153273b28f8d9625c3956dfe743fed1493f383dff7b9e8 2013-09-12 03:18:32 ....A 187931 Virusshare.00097/Trojan.Win32.Hosts2.wjw-1fe5a8b6575c4d168b79807fc1545819c08a8591a101ee24df25c77e2d124e15 2013-09-12 03:27:06 ....A 187931 Virusshare.00097/Trojan.Win32.Hosts2.wjw-56ac4f3899e7fc76fa9efb80614b78adcf16bc77e5e4d211fd0d94d1aaa97e1d 2013-09-12 03:16:06 ....A 444955 Virusshare.00097/Trojan.Win32.Hosts2.wjw-5b1c3747c6e54471615b73a10f33c046e4db55ec105306af5b440490205c613d 2013-09-12 02:18:10 ....A 187931 Virusshare.00097/Trojan.Win32.Hosts2.wjw-d31bc1e4b88e0bef0d800dc4e17d3045787fa92184f6bcabafcbd93b168352db 2013-09-12 01:40:54 ....A 458752 Virusshare.00097/Trojan.Win32.Hosts2.wkk-1dc24b85c13863decaba0e8a294f08865f4a3d21762e5fef39a394f879fbfd48 2013-09-12 01:50:10 ....A 284672 Virusshare.00097/Trojan.Win32.Hosts2.wld-d4d6137da8c7b2c84274fb8f2311c9da479522d3ca9f4e75426b7779dcb0e88f 2013-09-12 02:27:46 ....A 284672 Virusshare.00097/Trojan.Win32.Hosts2.wld-d8bfab4461c98c0807d1f1dfb06a557884da273335ab223732c8b4068d1d7a44 2013-09-12 02:52:16 ....A 838171 Virusshare.00097/Trojan.Win32.Hosts2.wmx-0634b86c067925653198bc3c292d062984bb7856a18e54a11573e490053ed732 2013-09-12 03:27:16 ....A 444955 Virusshare.00097/Trojan.Win32.Hosts2.wmz-19df14dcad6409930184ebe4007e6e207a86f9c505ae754034471e34a40d3738 2013-09-12 02:00:54 ....A 444955 Virusshare.00097/Trojan.Win32.Hosts2.wmz-557d1b7756034fe6110ee72862ec768733986906b1266b8f6c05b444ee2a7c26 2013-09-12 02:50:14 ....A 187930 Virusshare.00097/Trojan.Win32.Hosts2.wmz-5ed5e5e84548080879e97d9f69b57342da05d30ba71569838a66c1f501d71dda 2013-09-12 02:15:16 ....A 444954 Virusshare.00097/Trojan.Win32.Hosts2.wmz-6cef5625b1e8ca058d8d1bb82d322da2870d0a06893ace0f8e7a3f25a0366b23 2013-09-12 01:51:28 ....A 187931 Virusshare.00097/Trojan.Win32.Hosts2.wmz-83a309b14429ccb49e0e83f705548690e99e9c4ab3ff65e6a531cfb014c33c0b 2013-09-12 02:00:46 ....A 187937 Virusshare.00097/Trojan.Win32.Hosts2.wmz-8d60163914c15d5df420939ded2a910d84b38669aaff7ad13496baf9ec057d12 2013-09-12 02:05:16 ....A 444955 Virusshare.00097/Trojan.Win32.Hosts2.wmz-b9777c759461c7c256a298704f086ce8fd5c807375e1e6719b67d06f8303b593 2013-09-12 02:16:36 ....A 444954 Virusshare.00097/Trojan.Win32.Hosts2.wmz-eb9b6891b404299e9e11e9af898423c069a3f8cd977f3406778158161508a2e6 2013-09-12 01:57:10 ....A 187931 Virusshare.00097/Trojan.Win32.Hosts2.wnh-4acc36284338c921152e7b99b3e58ec422df6f11057d84334ecdb210e53f5bd4 2013-09-12 02:28:28 ....A 444955 Virusshare.00097/Trojan.Win32.Hosts2.wnh-81be2a49880f4612977fb5e750e6abe4aee0693ba4688b3943d47482d13be253 2013-09-12 02:16:26 ....A 187931 Virusshare.00097/Trojan.Win32.Hosts2.wnh-81cc8ddc897bb10135a9b93054974b4c26fc6082c05937885f51a576eec33e87 2013-09-12 02:20:14 ....A 187930 Virusshare.00097/Trojan.Win32.Hosts2.wnh-eab9752c493402faa2f2f57ef2f2f9f55458ba2ab32606995c1137a9a6279d06 2013-09-12 03:21:36 ....A 187936 Virusshare.00097/Trojan.Win32.Hosts2.wnh-f6cb9034cee167c418570bf3df0e986abb17bc4c706d1bbd9ee3ab3026eccf96 2013-09-12 02:36:20 ....A 187930 Virusshare.00097/Trojan.Win32.Hosts2.wnh-f7c790e4c3361e96acc57791896dfc26752e2e60799fa07df886f1050734eddb 2013-09-12 02:34:28 ....A 422939 Virusshare.00097/Trojan.Win32.Hosts2.wnm-121b990ba0c7fd0313632453190a0bf926166ab3691c038c54cfc007d5696abf 2013-09-12 03:09:44 ....A 422944 Virusshare.00097/Trojan.Win32.Hosts2.wnm-d9ae0ae0ca9794873b0454f3f63eb98adc01ed017beac0b7a433e8624816d5de 2013-09-12 03:24:22 ....A 459264 Virusshare.00097/Trojan.Win32.Hosts2.wno-e1fd267b34079d7f882785447908488252f02e7d2d957a49cffa6bfd2d18514a 2013-09-12 03:31:44 ....A 422938 Virusshare.00097/Trojan.Win32.Hosts2.wnp-46a0e4586b776b6ba4dce423ff9ca70918462f1f808b219d35b0e8ba7dcbe508 2013-09-12 03:01:12 ....A 422937 Virusshare.00097/Trojan.Win32.Hosts2.wnp-7bd29eb3a9eb60cd0367c4c68184e058805e55feb9d9044e175a9acc517fd023 2013-09-12 03:13:38 ....A 423584 Virusshare.00097/Trojan.Win32.Hosts2.wnp-8cc45b1f21477814d43083f7e21fbf9c03ac3de808d4a59606445bbdd3f2dcda 2013-09-12 02:38:08 ....A 2011648 Virusshare.00097/Trojan.Win32.Hosts2.wnp-dedae494f9655aa6d12ac69908dfc93e29082e1df23d58f6f75ebe88878414df 2013-09-12 01:54:48 ....A 422431 Virusshare.00097/Trojan.Win32.Hosts2.woj-48dbb5941c31eb1cc9b5beb104ea125e676bb5e761878cf8609b54761e37ebaf 2013-09-12 02:42:16 ....A 422939 Virusshare.00097/Trojan.Win32.Hosts2.woj-e3b2466e4599485f719993f246b8497ac91bfa258988476bad48448d1d4d70e2 2013-09-12 02:40:20 ....A 422427 Virusshare.00097/Trojan.Win32.Hosts2.wov-9aa95ef231bb634a8c55d9f9dac895055940e225dfd182520342a4bb4df77f13 2013-09-12 02:50:08 ....A 821787 Virusshare.00097/Trojan.Win32.Hosts2.wpq-2d01f750bef14cbe227491ebe53ecf7d297a83ab63e65352bb566d1b605982b9 2013-09-12 01:46:42 ....A 208384 Virusshare.00097/Trojan.Win32.Hrup.a-413df6eeedeb06d7040154b52285a135da608b6a0260c917766b07b5d88be5b7 2013-09-12 02:36:02 ....A 344064 Virusshare.00097/Trojan.Win32.Hrup.a-63198975a66f3003c55ea5948899163f35df180cba402d3aa3d66d4599f85137 2013-09-12 01:51:48 ....A 319488 Virusshare.00097/Trojan.Win32.Hrup.a-ac653213a45ccc04dbb3de0e6a4579fa3e722310dfce84070378651afa4e5a87 2013-09-12 03:13:18 ....A 301056 Virusshare.00097/Trojan.Win32.Hrup.a-d9793d65794519d774bbce71eed2b34bbaefa50a9c54c1b2494f0b971263dafe 2013-09-12 02:42:58 ....A 290816 Virusshare.00097/Trojan.Win32.Hrup.a-da1f510e8d925599dae31699b8799bcd6d08889ce29cfa24c670eaf8795b33a9 2013-09-12 02:50:10 ....A 389120 Virusshare.00097/Trojan.Win32.Hrup.a-ddb05faf69bfd978c995a311b40e7732c52bedd0e904c7761c1230b95945923f 2013-09-12 03:22:08 ....A 309248 Virusshare.00097/Trojan.Win32.Hrup.a-e2920ae83d2a016ec60a88735ad49dd5daed427975bd14ab32d194c9e75c6625 2013-09-12 02:10:50 ....A 303104 Virusshare.00097/Trojan.Win32.Hrup.a-e823a07ea39dd8a64f662ccbcef2aae3b79eeb248b791161b7c7bb162ecb065e 2013-09-12 02:01:14 ....A 311296 Virusshare.00097/Trojan.Win32.Hrup.a-ed1d8eb8b3060b77c168c7cce39c134c9a3363a66a502e023e10adde0c756324 2013-09-12 01:54:08 ....A 376832 Virusshare.00097/Trojan.Win32.Hrup.a-efdaac7d2b0a94982989ba2fa78f4ae4d6630d1f8bb5bb1202c6274878f3a12c 2013-09-12 03:07:02 ....A 286720 Virusshare.00097/Trojan.Win32.Hrup.a-fb0df8c21d0d1e038c30eff054f6ce3c4a4152d247550565ef3a9047a4ebdd5f 2013-09-12 02:10:18 ....A 339968 Virusshare.00097/Trojan.Win32.Hrup.aah-dad36453f4e33368c6a14ffb04fe2ba0a159a03f4f2a293879bf6f77a3b39a5f 2013-09-12 01:46:48 ....A 313344 Virusshare.00097/Trojan.Win32.Hrup.aah-e30c389644a280d769497e7125d4317708845f8e98b7b81a23900a4af3c5db37 2013-09-12 02:16:20 ....A 462848 Virusshare.00097/Trojan.Win32.Hrup.aah-eb14a9f75bc231cf216d83cbca531e9d3dab4701ce6258b2e9fb452c87f54b9f 2013-09-12 02:43:22 ....A 7816017 Virusshare.00097/Trojan.Win32.Hrup.bya-982043395acf0f84c90872ac7e4986d93bf1516a6493bc5e3a7e3f903f9308c2 2013-09-12 02:06:08 ....A 7816002 Virusshare.00097/Trojan.Win32.Hrup.bya-f8c3525ceb3ae26053f86c383655fdb62ead6c79ff450440f0903a3006429462 2013-09-12 02:11:24 ....A 69632 Virusshare.00097/Trojan.Win32.Hrup.da-d850cf8043451db5146c988056044393aaa14d19351ffd123e5fc57220600d26 2013-09-12 02:30:02 ....A 666624 Virusshare.00097/Trojan.Win32.Hrup.dlr-e15d14c2046285a0ddab5b47632932664811a70efab7f8ce07a7c0850882308b 2013-09-12 01:39:58 ....A 279040 Virusshare.00097/Trojan.Win32.Hrup.ey-32b46e201e0b2196a2f50e632a35593ba49ce9b586948835842ae34b7f2be644 2013-09-12 02:29:04 ....A 311296 Virusshare.00097/Trojan.Win32.Hrup.ey-55877ab1a972f0d3707b524eaadddf5bf4d7882d4053bf2e69b8d6a94b581792 2013-09-12 01:45:10 ....A 368640 Virusshare.00097/Trojan.Win32.Hrup.ey-71eb76d42c730cfb6e8a8c5a1b7d7d1b3852b6f8d5e9e41707b22c44f7bc0394 2013-09-12 02:30:42 ....A 446464 Virusshare.00097/Trojan.Win32.Hrup.ey-7473819fc1e6d35681341e0bce3c7465b06a0dd65b1b4d3a50ce44453b197256 2013-09-12 03:02:38 ....A 311296 Virusshare.00097/Trojan.Win32.Hrup.ey-86eadf5db634e83999deba93ae9727f57a1b0f85bb5376ee2e0c9ea556d53b4e 2013-09-12 02:58:10 ....A 331776 Virusshare.00097/Trojan.Win32.Hrup.ey-adabca9d3f12e6d250b439ab6fdc28f903c0a5619a4416e1d8888e686144334e 2013-09-12 02:26:54 ....A 294400 Virusshare.00097/Trojan.Win32.Hrup.ey-d609f75bab8f9bef4e0ae28bccd23da8b5b10fa881618720222e1c21ac6b0763 2013-09-12 01:43:20 ....A 246272 Virusshare.00097/Trojan.Win32.Hrup.ey-f104772384597bd9567eab786456561c9271b0449a8a5228b37f82471b25bc24 2013-09-12 02:55:46 ....A 393216 Virusshare.00097/Trojan.Win32.Hrup.ey-f51bc364c0a2dbd3888fa188873ea8e6cf59f2cf87e92233688d2150b946efad 2013-09-12 02:35:14 ....A 249856 Virusshare.00097/Trojan.Win32.Hrup.ey-fdd9e2926b00c78c1f9be7f5e7eace3b279747011504ad867aa618bbc95a65a6 2013-09-12 03:20:14 ....A 257024 Virusshare.00097/Trojan.Win32.Hrup.gen-baf07291e0a7b5851b05918e6b542509c6457b98fcfd1de3ac209ccbc364f853 2013-09-12 02:21:32 ....A 237568 Virusshare.00097/Trojan.Win32.Hrup.gen-d9c0ccd5fbd05d459e901d7bc845330f251a04f0f0e893c19610af04920412e9 2013-09-12 01:56:08 ....A 331776 Virusshare.00097/Trojan.Win32.Hrup.gen-dcf4b592cb30559dcd38d5ebdd8f88fee1588bd1d6d23365d3a3248407e9feae 2013-09-12 03:03:10 ....A 247808 Virusshare.00097/Trojan.Win32.Hrup.gen-e06a0a6d38a1c04978960723a7a9f07c25ff1ce548a44d785cfa42d64d507db4 2013-09-12 02:52:16 ....A 319488 Virusshare.00097/Trojan.Win32.Hrup.gen-f089250fc3d28a1ad615d316bdcba59cb9a9606492a21f2c0d32923332ebd53e 2013-09-12 02:26:04 ....A 249856 Virusshare.00097/Trojan.Win32.Hrup.gen-f7bbbe3e21bc394cd32535c8b236bf876e8ebf1de254839175463d7777dd591e 2013-09-12 02:37:54 ....A 237568 Virusshare.00097/Trojan.Win32.Hrup.gen-fae465d6a3e84d4fbea8e493e6f695177547905ff6426076b6be71b038150b39 2013-09-12 02:55:46 ....A 208896 Virusshare.00097/Trojan.Win32.Hrup.xx-81953d997fa707642a4c4757c65b6354ec2c94eac45d256bff49a7dd3f53e8fc 2013-09-12 01:48:42 ....A 204800 Virusshare.00097/Trojan.Win32.Hrup.xx-b42dd4943dcaa72b21208894802799996ed653b397c22c667db623cb91052d4e 2013-09-12 02:18:26 ....A 163840 Virusshare.00097/Trojan.Win32.Hrup.xx-ceb7c1f2c693d5bae5d815446a5f634882b085a4ba21aaef29cd7a8f629b8dee 2013-09-12 02:52:14 ....A 93184 Virusshare.00097/Trojan.Win32.IRCbot.ahez-da4e3d9ed98aff1a20afd4f750395e7a67bdd65287badc892c739fa5df926ec0 2013-09-12 02:59:54 ....A 117882 Virusshare.00097/Trojan.Win32.IRCbot.aibn-a5e51b6f0dbbc99c103e706d4a960dee92af0691895149f3ccdfd03fb4fc8458 2013-09-12 03:16:48 ....A 145125 Virusshare.00097/Trojan.Win32.IRCbot.aibn-e1a072c45929e0af0ef170e6c53ce0db2ef593c3a2a05be9338c7251dec96a94 2013-09-12 03:10:20 ....A 95413 Virusshare.00097/Trojan.Win32.IRCbot.aibn-e62aa39ef663ca2e00fa61bc806323a586dc5c351433d4fa29390425af4e274a 2013-09-12 02:49:34 ....A 120876 Virusshare.00097/Trojan.Win32.IRCbot.aibn-fc69f01a033f7e778dff1ec5093b6346a3ac9c5a94e61930dcab5945676e4dd0 2013-09-12 02:00:08 ....A 119040 Virusshare.00097/Trojan.Win32.IRCbot.aikv-e07f20accb470af9c5d0b22716dc144c20675c87a7e5bb086580b9270a33d23a 2013-09-12 03:00:00 ....A 183296 Virusshare.00097/Trojan.Win32.IRCbot.aikv-e78dd57344301ae95a9d767e647c894dfd9f285a908bc305647f79bca7522b5d 2013-09-12 02:25:52 ....A 86016 Virusshare.00097/Trojan.Win32.IRCbot.ayg-f6d18fe6a09f7362a3c0be062487252dc00131dbb0a1fac7f6d61651df7cca93 2013-09-12 02:46:00 ....A 172032 Virusshare.00097/Trojan.Win32.IRCbot.vqm-34fdfc51aeb72bb1d5250fd153ba01c61a5d324e21e823f6c7e174dbb3924e18 2013-09-12 02:24:46 ....A 172288 Virusshare.00097/Trojan.Win32.IRCbot.vqm-39ff6c786cb5e33226d433dcad5654ae930744612067c3056830a4ab80646e8b 2013-09-12 03:20:56 ....A 226816 Virusshare.00097/Trojan.Win32.IRCbot.vqm-da73e8165829056ae48835744c0b5479b346c6a9cb13b2429f5bb68c40cbfd20 2013-09-12 03:27:20 ....A 18944 Virusshare.00097/Trojan.Win32.Ideach.h-f33a7b39e0f402fb289035b86ca51d3cd87f563623940ca86731fb99574b042c 2013-09-12 02:46:44 ....A 147971 Virusshare.00097/Trojan.Win32.Idsy.ct-71de11b31974fb4f10c7e6ff67a5a728a195a7b55b2c0434bad1b1a82c0df088 2013-09-12 02:32:56 ....A 90648 Virusshare.00097/Trojan.Win32.Inject.aaafa-f4c80b8e490678c1c46f0fa7e9c3fd30ea80872022fbbcace17237ea4459fe24 2013-09-12 01:57:16 ....A 40968 Virusshare.00097/Trojan.Win32.Inject.aabkj-95c6a37c8909f9a190137fa667a8fb312b5ae869ca3ebbb09aa15c4b3b8c92bd 2013-09-12 02:37:08 ....A 307200 Virusshare.00097/Trojan.Win32.Inject.aablt-9d24ffeaafb99a947219204e902244dd818106f21b4e500f2bfe269bdfd45bfc 2013-09-12 02:23:40 ....A 14336 Virusshare.00097/Trojan.Win32.Inject.aabsd-ffbfb14f11931e09b7b5778e8893a456df4e9b7a42c1a643bb3952d89faa23e9 2013-09-12 02:20:02 ....A 375010 Virusshare.00097/Trojan.Win32.Inject.aabwv-ff901e91b2750500fe75819ba8693fb8c4042b26ec798fda4c13db2958ed6887 2013-09-12 01:47:04 ....A 4714802 Virusshare.00097/Trojan.Win32.Inject.aacbo-12ec8d27a4bca07b5d2c024549d4954cfa6250bbc86cc101fba00b09dd457c50 2013-09-12 01:42:46 ....A 2939909 Virusshare.00097/Trojan.Win32.Inject.aacbo-e55c2429b07cf01b9acf82e449140b4eda034882c4e7be68dda93b3eab8c24f4 2013-09-12 03:17:20 ....A 69354 Virusshare.00097/Trojan.Win32.Inject.aadet-ee99e72d67749d7b316745272359449baf62d63456e8e09023f7286d280bb290 2013-09-12 02:55:18 ....A 31232 Virusshare.00097/Trojan.Win32.Inject.aadge-d8f484314a1674859f64d3cf119d302404f189ef14a44fbacdc53816734d1a38 2013-09-12 01:57:48 ....A 102400 Virusshare.00097/Trojan.Win32.Inject.aadhv-55433ffc2a5217aa897679fa1e16f636a681537cc8b751f7a6c64c869e6803c3 2013-09-12 02:10:18 ....A 55808 Virusshare.00097/Trojan.Win32.Inject.aadqd-d5d7a2347f8e2537fb811c96d4824c7d8e47c7a97b2e606bd62b5b36d8cdc00e 2013-09-12 01:59:42 ....A 159744 Virusshare.00097/Trojan.Win32.Inject.aadro-f65d1644f4bb472be2c3ad3cc30204970354f55b1919a55c0486169e9826fd59 2013-09-12 02:25:24 ....A 102400 Virusshare.00097/Trojan.Win32.Inject.aadta-a2f5d702488e8bf0f089d48b6e1167fd6be6a50640f35a83b1cd48246f8b6c18 2013-09-12 03:18:04 ....A 296277 Virusshare.00097/Trojan.Win32.Inject.aadyg-a6102e07844a3d4ff7e26142ce37a604a1627c7c3f1d49b10b315d6d350e6747 2013-09-12 03:11:08 ....A 25088 Virusshare.00097/Trojan.Win32.Inject.aaebi-92448814cba391a73e95eebd9d325d8cb7e7a61f50fb5d8a31f7031aac85f52a 2013-09-12 03:11:50 ....A 15872 Virusshare.00097/Trojan.Win32.Inject.aaeeu-a29f46934f422e0df789fe4a16dbfb7014e91c85e2c2c8d3b3bc1f1b0ce99fa2 2013-09-12 02:55:24 ....A 294912 Virusshare.00097/Trojan.Win32.Inject.aafzv-fd67da15ef408c94f0e78cacdcce0c3003386e13c8d5d153fb0cf1c1ed2c8b3b 2013-09-12 01:40:58 ....A 3008600 Virusshare.00097/Trojan.Win32.Inject.aagvr-35fc5528cb2c8abdb718e2e37a877eecce723baa83e23ebbe7325d2c8dbc37b4 2013-09-12 02:31:10 ....A 24576 Virusshare.00097/Trojan.Win32.Inject.aaulh-d6da7a0c44ea55db96216834049bd59cb2d2b3ef4a58b6b6d311dd4471a248bb 2013-09-12 02:11:04 ....A 112640 Virusshare.00097/Trojan.Win32.Inject.aaviv-e5bd8151e5f33c71e1aefad0f13ca6c02a5acbf69a8cc73f4f97099b00a0a0fa 2013-09-12 02:17:18 ....A 92172 Virusshare.00097/Trojan.Win32.Inject.abfgc-512a49f237b002f68b30b165a707f1314417fbbc7e13e4bc41b93457b514d952 2013-09-12 02:43:32 ....A 32264 Virusshare.00097/Trojan.Win32.Inject.abfiv-d45c4715c3843ca445c4b46fb9688a524754bf816750e84be6b9440713d52443 2013-09-12 03:17:54 ....A 140800 Virusshare.00097/Trojan.Win32.Inject.abjx-954d29abbf14cf00e7270e8cca03c895f087a11917c662d42520029f5e68b1ea 2013-09-12 02:11:58 ....A 905460 Virusshare.00097/Trojan.Win32.Inject.abuet-3ff677770c4757d018befe0e62c79fc53bcd06d4bd3a7f308e637f8e9f9e0119 2013-09-12 02:40:16 ....A 198980 Virusshare.00097/Trojan.Win32.Inject.agddl-650ae17977f9048c62b853bbc160e38e296ea2ee990da9559a8004c13a0f3376 2013-09-12 02:55:00 ....A 1077248 Virusshare.00097/Trojan.Win32.Inject.ahbhf-b538a31fecc5e50e8a99fd37346ecefc52f96c4b5eee125b3fdab815c02d3d36 2013-09-12 01:52:48 ....A 368640 Virusshare.00097/Trojan.Win32.Inject.ahgd-63f0a07ffa899d9859077e6e7e7a778f4e260b5d8fa77efe08595ff79dd3ca94 2013-09-12 03:12:06 ....A 430633 Virusshare.00097/Trojan.Win32.Inject.ahkbb-d4af3ab64d0d738462f4297a07610ea55161a80a3dafbac27f180299d71d9472 2013-09-12 02:37:26 ....A 131584 Virusshare.00097/Trojan.Win32.Inject.ahkvm-f9d7abbc4d0ac04961130cdf4efd82055bef2faca337653952ffcf370f693c27 2013-09-12 03:16:34 ....A 64240 Virusshare.00097/Trojan.Win32.Inject.ahlrd-238e60e041ea73d1851e2afa571f731aebd26c7475f27e54783462b733979858 2013-09-12 02:33:00 ....A 390836 Virusshare.00097/Trojan.Win32.Inject.ahvsu-9d97fbc27a4e8da59fb371d6e120c60ecabec012909e0385470cc7f7d997d561 2013-09-12 02:20:40 ....A 1369409 Virusshare.00097/Trojan.Win32.Inject.ahxta-a730e6e1bdf459a9879c84301f77d44bd553e88db8815631483f026986f7988d 2013-09-12 01:57:52 ....A 106846 Virusshare.00097/Trojan.Win32.Inject.ainn-d8e7df680d44ac4bc214e24dba7dde60b73db6e15eae2f8c48c4e8d20fd9f3ec 2013-09-12 03:11:50 ....A 319269 Virusshare.00097/Trojan.Win32.Inject.akrdh-b5b2217082faa3d8a8d4e90cfa93ce0fd52bdc59be58cb363be867ecb6274ffb 2013-09-12 03:29:08 ....A 45568 Virusshare.00097/Trojan.Win32.Inject.akrtr-440eb856667925308b6c24a090dfdb29a4c63421f1f573e3c56b3ba5d31a5ab0 2013-09-12 01:57:34 ....A 148480 Virusshare.00097/Trojan.Win32.Inject.alvp-59c615266c7204dd3a21bd734b72e42aa8dd369a03143fd19cf544ec2900b01f 2013-09-12 02:05:32 ....A 1335103 Virusshare.00097/Trojan.Win32.Inject.amctv-df16d41d255839ad041ef5e08d49ece0ac00ca417b0c73a53dc7e11601a2cf88 2013-09-12 02:57:28 ....A 882944 Virusshare.00097/Trojan.Win32.Inject.aoyr-2cb201eb581776c6ab961f153ed4f17002300ad10d8e1323fbc58f35f945f49d 2013-09-12 02:55:54 ....A 37376 Virusshare.00097/Trojan.Win32.Inject.apsr-4561e91e83b4685e17dd4018639556b3d797b67830261b44a73bdae80f5fedf8 2013-09-12 02:59:50 ....A 76800 Virusshare.00097/Trojan.Win32.Inject.apsr-960fd885e4f4cbe7e1dad838d5392c4ffc0738e50ab54bf6099e04ddd8a5ad85 2013-09-12 02:07:52 ....A 90112 Virusshare.00097/Trojan.Win32.Inject.avmz-6b8554b7c58bb0d2f34a932f36270d657c18d6b869380fbdf7ff8ac7afa22c39 2013-09-12 03:19:50 ....A 277504 Virusshare.00097/Trojan.Win32.Inject.axcp-89afc6ccebc8e7760c111885bddfd97592a416b6d38d4a20ee02e6ff5f8db188 2013-09-12 01:50:46 ....A 88064 Virusshare.00097/Trojan.Win32.Inject.bamn-62b2ec277f70b2c9bd5d5169ee23d094d9e6439ad1528d14d6ae2f85bc0f00b5 2013-09-12 02:57:22 ....A 778240 Virusshare.00097/Trojan.Win32.Inject.bcei-ed11e1e4203f7575f32c1dce3710e4d39f35414fcf5ae484ecbb020b46daa29a 2013-09-12 01:46:02 ....A 50176 Virusshare.00097/Trojan.Win32.Inject.bcmu-61a75c1c681ec657853314f757bd71376eb83fcf5ac83bb5fec138e036ada2d8 2013-09-12 03:24:12 ....A 2519814 Virusshare.00097/Trojan.Win32.Inject.bfkd-fc18687452b27d28e489bb41596f4be2c078c3e0c21a4c0e559f498de0cd9d1b 2013-09-12 01:53:20 ....A 46080 Virusshare.00097/Trojan.Win32.Inject.bgob-d5b595c3b445c83bfc4bdcf8a59b3722144c8b61b1241b50e12d9edad179c306 2013-09-12 03:14:18 ....A 46080 Virusshare.00097/Trojan.Win32.Inject.bgob-db3d44f69029f4e53a7f408853fc2f6a5080a08d84dda6b8122c4860b35f6d47 2013-09-12 03:03:20 ....A 46080 Virusshare.00097/Trojan.Win32.Inject.bgob-ea3152f64f9878d566d776a0b37c8bf7ae98e95f94f4591af796c0ee2c211969 2013-09-12 01:53:24 ....A 121373 Virusshare.00097/Trojan.Win32.Inject.bgoc-ef76f849c8ec7d3b9ce951460e45e061bbde2cbd2563d61defbf32b956c0e9ad 2013-09-12 03:05:46 ....A 327244 Virusshare.00097/Trojan.Win32.Inject.birz-486d812206f3164e6b00bbda4b3a6911ff73c078a38ee405ac892813ea58f116 2013-09-12 02:10:52 ....A 155872 Virusshare.00097/Trojan.Win32.Inject.bjef-e9014fb1e5d26b0a05e704fa179aaf5f1be063941e50baab4f0579f16d93f46f 2013-09-12 03:24:50 ....A 163000 Virusshare.00097/Trojan.Win32.Inject.bjef-eb1d220c7b43ddf7cb7fcaba33196f2106d62eb349e5d804de6dfa393d867b1a 2013-09-12 03:27:36 ....A 118272 Virusshare.00097/Trojan.Win32.Inject.bjsq-0fd9de4d91f414e77779ecfb660d072a5f4f6e3bf3eced4638bda976afcc6560 2013-09-12 02:09:58 ....A 158720 Virusshare.00097/Trojan.Win32.Inject.blcq-f1c061df9f5412a22df6ac237832137b86850915baeec74eff92d7d28517815f 2013-09-12 02:45:10 ....A 1295231 Virusshare.00097/Trojan.Win32.Inject.bmrr-8c4fc85a1dcdae63d3b7bac714f73adc93da3eea3069b124464878beb5acb82c 2013-09-12 03:05:36 ....A 404480 Virusshare.00097/Trojan.Win32.Inject.bubc-2c699ffed693585cf7a12a2a175fe90930aab79f87316e57aae8ab090b241276 2013-09-12 02:02:40 ....A 210203 Virusshare.00097/Trojan.Win32.Inject.bwun-038403f105b241e14c35183c355dfa14b89860b9d4323406a12219b21cfb49af 2013-09-12 03:27:18 ....A 445837 Virusshare.00097/Trojan.Win32.Inject.bxdy-de93886c08c89d8ad0fcc0bacc52a6ba675e58a233293a04c30b92a9cc280681 2013-09-12 02:49:00 ....A 43520 Virusshare.00097/Trojan.Win32.Inject.cpar-52ab07a005f7d0854f155002eecd617bfadc341c1f954780f9facde1676441e1 2013-09-12 02:30:44 ....A 84921 Virusshare.00097/Trojan.Win32.Inject.cw-dfe52f6e82670c35be3e968c4b1dc10a8b43a28b1b03bd50937a462712f5d3b2 2013-09-12 02:40:38 ....A 35864 Virusshare.00097/Trojan.Win32.Inject.dcgt-0158d3de7185a345e64f97961109b83513530fc8792eadb392bbbaffe0bc054b 2013-09-12 03:15:08 ....A 35868 Virusshare.00097/Trojan.Win32.Inject.dcgt-053c7e92c4580bae91fa3c72a5544166bd4567c203d63e9c319441582459d3e7 2013-09-12 02:21:40 ....A 35860 Virusshare.00097/Trojan.Win32.Inject.dcgt-2ae65e47387b2658c6ff8561d6e58e90a2a755d7334a387d38b9382b44d6b301 2013-09-12 01:54:02 ....A 35860 Virusshare.00097/Trojan.Win32.Inject.dcgt-38b9549c11e7c41b8290ecad406d97628af18a6c93c0ac993b005570aaf0ee07 2013-09-12 01:48:22 ....A 35848 Virusshare.00097/Trojan.Win32.Inject.dcgt-3ecbbefe2d82a35754c2232cf0348ecb1e4bcbb8b3ac596748bc81cd2c405615 2013-09-12 02:26:02 ....A 35856 Virusshare.00097/Trojan.Win32.Inject.dcgt-45ba1dfe1004f88c2097c442cfa1c97aa397634378a0fc0a263fb8376426897a 2013-09-12 03:16:38 ....A 35844 Virusshare.00097/Trojan.Win32.Inject.dcgt-59adfe63e18bd1a2bdd17f72a623e8a06689f46d84db10cfa90c7eb7e14f413e 2013-09-12 02:42:22 ....A 35844 Virusshare.00097/Trojan.Win32.Inject.dcgt-5b88ba21c5aba323e50dea79805f9a6dbe5d39cd97ff7c72519987a9bdc2ce26 2013-09-12 03:30:22 ....A 35844 Virusshare.00097/Trojan.Win32.Inject.dcgt-616feaccf6e0e9760ecef460b042b302aa7b4d6018187392f58b35d58c45e173 2013-09-12 02:31:00 ....A 35872 Virusshare.00097/Trojan.Win32.Inject.dcgt-6339eff74b689d5d1ac3637577830304ec50a16795bab2ff18094bd1cef6e7aa 2013-09-12 02:09:06 ....A 35860 Virusshare.00097/Trojan.Win32.Inject.dcgt-7797ef3f66a10289d27568408e1728fffae4243af4ebf053943334c5dba9548f 2013-09-12 02:16:20 ....A 35864 Virusshare.00097/Trojan.Win32.Inject.dcgt-d947ea1fd4d9154f6f8c26d4dfcbf7aebc2ce9193b2ee91de0647efa92962074 2013-09-12 01:46:52 ....A 35844 Virusshare.00097/Trojan.Win32.Inject.dcgt-e1e4107dcfe8dc2dac30ec8869c1bdae45aea09c6b84df9d1533cd343171c200 2013-09-12 02:23:18 ....A 35856 Virusshare.00097/Trojan.Win32.Inject.dcgt-e9877b189dd2c06a99cd9617c187c95919c4c9d7f1edc41eaf6286b487c52e90 2013-09-12 02:43:44 ....A 35848 Virusshare.00097/Trojan.Win32.Inject.dcgt-f600836e799588327e8aa0257bb5925dfe9913b9154937e9af92cad3711ed785 2013-09-12 03:32:08 ....A 82944 Virusshare.00097/Trojan.Win32.Inject.dcnv-05093199e46373c27194c4773258f1dddd0d83beb68c28a56a0279944b5b4386 2013-09-12 02:26:02 ....A 97557 Virusshare.00097/Trojan.Win32.Inject.dlae-eb5bebe3414c87789e90626819ab2e128218a153a9774ad110ef9f1994abe924 2013-09-12 02:03:40 ....A 558642 Virusshare.00097/Trojan.Win32.Inject.doxa-f5a7f07c097b25d8a950b45753a5558ff601e1b19ca6a849daf5622439c4f093 2013-09-12 03:07:50 ....A 158376 Virusshare.00097/Trojan.Win32.Inject.ecak-fca3a271fae1c082a562ade9d86a94787c8bb0ad5d963fba36857f9ed5d3fcec 2013-09-12 01:48:44 ....A 133120 Virusshare.00097/Trojan.Win32.Inject.echy-d82c33c33e5063d0a94a66476ce3c001ba1ffc4cced768f037bba18ae70b8a28 2013-09-12 02:48:08 ....A 151417 Virusshare.00097/Trojan.Win32.Inject.efjb-edcff8eb0c30657d3b0ffbd26a720fd6a34613111c9bffde5ac98b5b94b213b6 2013-09-12 03:01:08 ....A 368396 Virusshare.00097/Trojan.Win32.Inject.egjc-fc57336a9c3ab4cff53cfc5be27d5fdc5eeb9cc0f7cae34e903cbd03a25f9c65 2013-09-12 02:50:14 ....A 805389 Virusshare.00097/Trojan.Win32.Inject.eipf-dfba3753df5470414af67435dd7216e76d4b758dc3f6f4c47eb59c1b39d9966a 2013-09-12 03:10:42 ....A 44648 Virusshare.00097/Trojan.Win32.Inject.emaf-f27ac0339986b94417c5808850bd32f65c82a19f770659c001d7dd46b9247c24 2013-09-12 03:28:58 ....A 745472 Virusshare.00097/Trojan.Win32.Inject.evea-d3fc9d2378a23490e69b140b9e8d7b3eb7b5e38852c5d5a11359141dd6506176 2013-09-12 02:48:42 ....A 1797952 Virusshare.00097/Trojan.Win32.Inject.evht-77984123e59619576316890554af55c819d787b8324715c34c6e3d5b865ae4a1 2013-09-12 01:45:22 ....A 776338 Virusshare.00097/Trojan.Win32.Inject.ewwq-7601bcf8fbc02ba09dec4125e39339982fa9cc1da75dfac4516a6723f119a675 2013-09-12 03:16:20 ....A 829654 Virusshare.00097/Trojan.Win32.Inject.exgp-45386d3262608dbe68dfb61afb4fbbe34c789ba0f868ee53cfb10f8557ce80fb 2013-09-12 01:46:18 ....A 34304 Virusshare.00097/Trojan.Win32.Inject.exos-dded04d9098cb752b31f5d06e8f8f96a2eb0a3db68dc60fd843247db38feadf5 2013-09-12 01:39:40 ....A 48128 Virusshare.00097/Trojan.Win32.Inject.extn-840d469dbbf75bcea5978639d31da7df78e911b68602fa4dc077150c43e32d88 2013-09-12 03:24:54 ....A 38920 Virusshare.00097/Trojan.Win32.Inject.eytk-eb03567a06deb8dd0de5d41f6bd706a982487ced28ce72cc658a7171ff107365 2013-09-12 01:56:00 ....A 1090262 Virusshare.00097/Trojan.Win32.Inject.eywm-e0e5637a758db530d0bf8c40220effee93130877a07b93cdef25d4772e5bb52e 2013-09-12 02:58:16 ....A 41992 Virusshare.00097/Trojan.Win32.Inject.ezwm-defb78dbbe75b1f0a90a4a9df5955123271bf4ffa0b072c68e683015284a77fc 2013-09-12 01:45:26 ....A 1106637 Virusshare.00097/Trojan.Win32.Inject.faax-1336423f00e719cb9b674e79812d1e09fb9763c2a8068ff23108bb1ea9527c31 2013-09-12 02:32:18 ....A 1404958 Virusshare.00097/Trojan.Win32.Inject.faax-e7fd5ea548750e05925e754ac936e553ce6e5adcec63b197ff9cff1882e9222f 2013-09-12 02:58:56 ....A 2227036 Virusshare.00097/Trojan.Win32.Inject.faax-f0a86327aee576fdd7351869ea6d9d62d1fd58c6ba1e7a90b80348d3f89082b9 2013-09-12 02:12:28 ....A 46081 Virusshare.00097/Trojan.Win32.Inject.fbos-9788d942197bdf660ef66c4791324f34e4b7602560e31ebc494276ab35c7e312 2013-09-12 01:56:06 ....A 123484 Virusshare.00097/Trojan.Win32.Inject.fdnx-a6e30e7a15b38db2f9b3c1b2e89bcf63a36078d4311813be46335a4ff6701ce0 2013-09-12 02:51:32 ....A 21697 Virusshare.00097/Trojan.Win32.Inject.fhn-340ecb8153190c37665e21640984c728a90c89b1d29008d55163c69b5768e8be 2013-09-12 02:31:02 ....A 1468342 Virusshare.00097/Trojan.Win32.Inject.fhn-ec55a7694c481d9b062b4dc1ed51fd5ee3d8d53db6bf97bb3de21ac5c49bee43 2013-09-12 01:51:28 ....A 1544342 Virusshare.00097/Trojan.Win32.Inject.fiuf-e9fdf8c582815d8526a04dd91b7fd8019258480fca421953dbb20df3a1dad023 2013-09-12 02:11:56 ....A 147168 Virusshare.00097/Trojan.Win32.Inject.fnxl-6a9e47760ebc8b385459d68771ac7f8838a5e89c68c36953266d223a4396f115 2013-09-12 03:31:02 ....A 469504 Virusshare.00097/Trojan.Win32.Inject.fox-d58ac08590391d0ab98bb87220112d8b87f44de17bc028ff45a1ae9edba8a28a 2013-09-12 01:44:46 ....A 228095 Virusshare.00097/Trojan.Win32.Inject.fox-e3b1cc4d4340088a6ef9491f23cf68433e3fdd00b4df6d8f4965806329191095 2013-09-12 01:51:26 ....A 293717 Virusshare.00097/Trojan.Win32.Inject.frax-8c4dcb58d014086231bbeb5606f1c13d61754752fcdafdf0b45f43f8f782d880 2013-09-12 03:26:38 ....A 567296 Virusshare.00097/Trojan.Win32.Inject.gczr-022fc6fdd7c434a1793c4258fd03fc6113ad5bfd262566f7abd72af11d541a5f 2013-09-12 01:44:10 ....A 497664 Virusshare.00097/Trojan.Win32.Inject.gevl-23995cad1883b18c9ca1a0915a0acb2defe34763c2a32846a579b9defe02b425 2013-09-12 02:24:30 ....A 727580 Virusshare.00097/Trojan.Win32.Inject.gevl-439099917975033bc5c5e6cdaa9d07e3a082cddf05975c011a4398d0dca3513c 2013-09-12 02:51:06 ....A 233472 Virusshare.00097/Trojan.Win32.Inject.gfck-24c118f0518e2927b00bdc4762c9233ad2f0f8f0f5969c2f3c16d61368cced3f 2013-09-12 02:13:26 ....A 233472 Virusshare.00097/Trojan.Win32.Inject.gfck-d33f30dc86c7de14ed76fa218a3cfe3cd5b22f10f1c85422b4fc47f6f92d5ae1 2013-09-12 03:07:42 ....A 274432 Virusshare.00097/Trojan.Win32.Inject.gfck-fe62529793a836774efd03e5810c8011eaba742fbe2880fb72bbedbe30afdb94 2013-09-12 03:24:02 ....A 319828 Virusshare.00097/Trojan.Win32.Inject.gfjq-4fb3cc7b83b63b46058cc02d90ce7f73589b007a467501f501d6cd5f707dbb05 2013-09-12 02:10:28 ....A 181873 Virusshare.00097/Trojan.Win32.Inject.gfjq-dab54ee502598757833c0176fe497f7cebdb19736b3ba04f8bb0bb65fc1fe015 2013-09-12 03:28:38 ....A 1662464 Virusshare.00097/Trojan.Win32.Inject.ggea-35b9c9976526e1e77c2e7b590acab4f0018d1c110d1c1f0bfe90dea53e53a202 2013-09-12 03:01:30 ....A 969591 Virusshare.00097/Trojan.Win32.Inject.ggfo-322089282a70728d673078cc62693bafeefcdc8af95a5db131941c7f041bebab 2013-09-12 03:08:52 ....A 169582 Virusshare.00097/Trojan.Win32.Inject.ggfp-05d767ee61d307a153965b5c74f6cecce20f31d86022791df80ea60d368c7788 2013-09-12 01:57:48 ....A 111791 Virusshare.00097/Trojan.Win32.Inject.ggga-be3732435447b5a9763c5efd18daa9ab9996b2ae975394cc3f9fea2eeca916e8 2013-09-12 03:24:30 ....A 111791 Virusshare.00097/Trojan.Win32.Inject.ggga-f1fbed964672687f227bd80fe2585e35faef9a4ad77b8ee3f4e2bacc4b429471 2013-09-12 02:41:48 ....A 119968 Virusshare.00097/Trojan.Win32.Inject.ggga-fca49f7c450cb2c2fdcb102d76257bc0778692360112237ecc02ccf2dd8e945c 2013-09-12 03:21:48 ....A 81585 Virusshare.00097/Trojan.Win32.Inject.gggj-d41b69918be6f7c95e4602857c9f26c9f608c0d9632252272263de6020825d38 2013-09-12 02:08:22 ....A 321024 Virusshare.00097/Trojan.Win32.Inject.gghj-fe31196ab32329220aefeb0baef69179bd7daaeeede464ec7fedc500c6ff70f2 2013-09-12 02:47:16 ....A 135168 Virusshare.00097/Trojan.Win32.Inject.gghu-d65f860a4432b0a0726902fe910c6111675524c62029742e27f52d3a60ad2c4c 2013-09-12 03:07:48 ....A 167936 Virusshare.00097/Trojan.Win32.Inject.ggmw-80e35375b7c74f23c98e4d18bfbb45ee105ba846a25d519fc1ed9c9cab4f3e4c 2013-09-12 03:30:50 ....A 28766 Virusshare.00097/Trojan.Win32.Inject.ggoc-71df9e86eeac1fc48b3ab10d886172ddfc01598fde2f8bb59fafaaf241fb1e24 2013-09-12 03:17:50 ....A 1193925 Virusshare.00097/Trojan.Win32.Inject.ghdz-00ca6c7dd434717391efc4ed344671a5fea8da66e499ee8486b1f57329be9851 2013-09-12 02:49:02 ....A 87441 Virusshare.00097/Trojan.Win32.Inject.ghdz-d7399520aa282e71ce485ef1ad69314bd8b5bcc60d17430f9d20f606e83cfc77 2013-09-12 02:01:50 ....A 508669 Virusshare.00097/Trojan.Win32.Inject.ghdz-e391e0b1c435020cb0ad7e21a505878c5ec277091d705e3bbaf7320723658a9a 2013-09-12 03:03:04 ....A 93184 Virusshare.00097/Trojan.Win32.Inject.ghfy-ddc6ccdfc5ca33cbc2a4b098cb268ef35b766cb7eb367ed917262177282a7760 2013-09-12 03:17:30 ....A 125718 Virusshare.00097/Trojan.Win32.Inject.ghis-d9c241e08d52ce7018d690c5c414ef84e16c177e398d4e262f52263bdf2b133e 2013-09-12 01:39:26 ....A 123830 Virusshare.00097/Trojan.Win32.Inject.ghis-f3404fdd859efe6eac49fa024aaa4d3c9e4172d729b473f9ef081e7fc9bc39d2 2013-09-12 03:08:24 ....A 58926 Virusshare.00097/Trojan.Win32.Inject.ghqb-334fb2a0c7781a4148da17a9d7a29329db362e858b351912b5c01446a2d20229 2013-09-12 02:07:48 ....A 58830 Virusshare.00097/Trojan.Win32.Inject.ghqb-81abab179a2af273d2a139e6daa06d75e487868afdafba4703a870d502120335 2013-09-12 02:09:20 ....A 73617 Virusshare.00097/Trojan.Win32.Inject.ghqs-dd521eab738dffe0aa485b392069271332168f3d79eada85c60ca38485d60927 2013-09-12 03:28:20 ....A 595456 Virusshare.00097/Trojan.Win32.Inject.gidv-f0347db3aa0d004b83b664e1d07b314b28db3a5bf01fde450be9329e0e7319e4 2013-09-12 02:51:48 ....A 112671 Virusshare.00097/Trojan.Win32.Inject.gipe-b53b1eb6764cbc12226f4ae5963f07b4a0b6b45fc5d404819bf634f09a583e72 2013-09-12 02:40:34 ....A 712704 Virusshare.00097/Trojan.Win32.Inject.giwm-2ebb6b5b42e12a8aaac7d47bd12f2edcefd15eb16ed64de55773f84db1b1a60d 2013-09-12 02:28:30 ....A 711280 Virusshare.00097/Trojan.Win32.Inject.gjbr-1411226d3730b1860b607797097d476742b8a3b9662fdaf980e27f2fcb2144a3 2013-09-12 02:56:16 ....A 23536 Virusshare.00097/Trojan.Win32.Inject.gjff-ef15a751b9a0b001dede6b265ba2f4091ef23c80fce02820090ae5bdf1f2fbd0 2013-09-12 03:26:06 ....A 69120 Virusshare.00097/Trojan.Win32.Inject.gjgu-d1a15b8355a344368a75e07fad1ae35c9e53177cf950e287937649a050a4f3c2 2013-09-12 02:02:10 ....A 69120 Virusshare.00097/Trojan.Win32.Inject.gjgu-eceae26acabc98424a547db217b50d831c738661f7ca74eed87641bec4697685 2013-09-12 01:49:34 ....A 598016 Virusshare.00097/Trojan.Win32.Inject.gjhg-78ad592d2c1205a32fd0b1aa392875709f95f112154fd211a8e78cda8c1deb4a 2013-09-12 02:28:06 ....A 610304 Virusshare.00097/Trojan.Win32.Inject.gjhg-eaceee1a363f7bb8e412add56ea3f17f354fb264d1a1e29433079bcab971e42e 2013-09-12 02:19:26 ....A 147988 Virusshare.00097/Trojan.Win32.Inject.gjic-483d2de0ce2aa85f1f5f7c031e8384c8c97bf62f57b6f9784459b2956910f684 2013-09-12 02:43:46 ....A 2039808 Virusshare.00097/Trojan.Win32.Inject.gjic-49e27f23864464092c7e540ee33b446e0e7c61d679fcb988edacb96df9fe1bfc 2013-09-12 02:43:54 ....A 231862 Virusshare.00097/Trojan.Win32.Inject.gjic-6cadb80484a9dd8f887694d672e60133f29db0476fda0fe21e87bd53dae12a78 2013-09-12 02:16:00 ....A 438280 Virusshare.00097/Trojan.Win32.Inject.gjic-d4483f5127a337b0e34edb4c2659374bcc1de00b0db788fbd85542da573d0d5c 2013-09-12 03:14:04 ....A 149106 Virusshare.00097/Trojan.Win32.Inject.gjie-e65bb8de2db688b18c0815ca9fa2051225bb52450d66bf276ca5eab9d18883f3 2013-09-12 02:57:02 ....A 163442 Virusshare.00097/Trojan.Win32.Inject.gjie-f843482c91901a366f244c60911c871bad759302d094dbe0901be5dc1092c1e1 2013-09-12 02:28:16 ....A 68608 Virusshare.00097/Trojan.Win32.Inject.gjkg-f83045ec4c34790d5a3c94afcbf4fabecf592fba2e7aa6847c89c600a8cd69ca 2013-09-12 03:24:06 ....A 284160 Virusshare.00097/Trojan.Win32.Inject.gkgb-242946d31e4ef89942b5b81fcd1a92414e08bb521b5f9e905747b6e30225f4ce 2013-09-12 01:49:38 ....A 106496 Virusshare.00097/Trojan.Win32.Inject.glzr-faf7f945f5112237271e7fc58a228e1511e5d81ad725aa124d56e9ec7c197e5c 2013-09-12 02:11:52 ....A 5120 Virusshare.00097/Trojan.Win32.Inject.ib-9764f510599c2284dd38d749fb2547632e4c8edefa8b2e110b574e1987cdf349 2013-09-12 03:28:50 ....A 65536 Virusshare.00097/Trojan.Win32.Inject.ijat-6497e17cf771592d8ba2f73d99dd9d0a27b35db47ac177a4a8b1a24f34e5d28c 2013-09-12 02:56:46 ....A 431136 Virusshare.00097/Trojan.Win32.Inject.ijat-d2a50ad33dd92a535291fba3a2dea928dc652c0529b377e183eabe9e6376d365 2013-09-12 02:48:12 ....A 143600 Virusshare.00097/Trojan.Win32.Inject.ijat-d45f4b34d821064f4a322cc74b5f7342cc3ba727431622091fb26d196463c576 2013-09-12 02:14:48 ....A 391929 Virusshare.00097/Trojan.Win32.Inject.ijat-d7b3c3692718b59de0af8b35327d01ca0f4bccb8508bebb68d327dac058dfcf6 2013-09-12 02:32:48 ....A 972316 Virusshare.00097/Trojan.Win32.Inject.ijat-ede84bae5fba349fce0c3731c1463ed5c88e2295f418aeeeee34818a2f90e1a3 2013-09-12 03:17:18 ....A 11631 Virusshare.00097/Trojan.Win32.Inject.kmd-e0043909b46767ffcde09082ce91744c10c9ac01a6279f74fb68b4bf4ae4e1f2 2013-09-12 02:19:24 ....A 38400 Virusshare.00097/Trojan.Win32.Inject.mng-5ffbbc336178f49efa6b9f958bef089c9217dbdb694b0ad18c1175cb6d32f1ae 2013-09-12 02:41:36 ....A 46492 Virusshare.00097/Trojan.Win32.Inject.mng-ea474d89b0a1bc30666dc898f3e131014379f3f425ffc3a19f483e78460e2be1 2013-09-12 03:27:26 ....A 6531573 Virusshare.00097/Trojan.Win32.Inject.mt-f0fd6811995d04b192f8c2ea56916050eab4563d9833520dce2e22f150e17426 2013-09-12 01:40:36 ....A 587396 Virusshare.00097/Trojan.Win32.Inject.nszp-aee85f13a6cf72a0ee6c09fa8bf99c25243a0848498ee2eb66cfefddb5bad914 2013-09-12 01:46:32 ....A 109272 Virusshare.00097/Trojan.Win32.Inject.nww-d5de36e1ffd79314cc679f7ca98a4989e4355f27f463fe39b56036c83f48b5d6 2013-09-12 02:40:32 ....A 156390 Virusshare.00097/Trojan.Win32.Inject.oc-5c2d7d00a560c20c1054235cc7f20bacc9ac6e5acf9fe3c42a735602170b63aa 2013-09-12 03:17:54 ....A 172032 Virusshare.00097/Trojan.Win32.Inject.qafm-4228f07fe74b1747c38879fac1b47ba32042cb7a798bc23d89aee21c858b7a1d 2013-09-12 02:37:42 ....A 999812 Virusshare.00097/Trojan.Win32.Inject.qfju-4a7bb7ef87f66d88dc83c0507199764a5d4898d984b24988a778c24ca2b768d3 2013-09-12 01:48:06 ....A 968488 Virusshare.00097/Trojan.Win32.Inject.qfju-5a8c68145220655c5569ce9de33824296522d826b86083a58721679aae48de50 2013-09-12 02:50:24 ....A 329470 Virusshare.00097/Trojan.Win32.Inject.qfju-9a954376f7436fe4f83738accfeabe724c160c7e2983f2e4cc6dd0bdcc784953 2013-09-12 03:06:36 ....A 327680 Virusshare.00097/Trojan.Win32.Inject.qfju-dde9afa234e467dfcf3d0a8d39d6f92c2ce4a9123b14577f030802bc78fdefff 2013-09-12 02:18:20 ....A 1105920 Virusshare.00097/Trojan.Win32.Inject.qfju-f65c4bfdc0b91dadaec0705acbf955227db9d923b60305991b6f8d98628c8286 2013-09-12 03:27:04 ....A 773690 Virusshare.00097/Trojan.Win32.Inject.qfju-ff87aa9329ce1196c0de3c6a55aa61acfd82ff179f94ed9c07ddde6db5ba5426 2013-09-12 02:04:42 ....A 891984 Virusshare.00097/Trojan.Win32.Inject.rlpn-f32b11ccd207da4e57775f72ddf32184a378e107d8d2f0d4b95d841e0143f825 2013-09-12 03:06:34 ....A 80896 Virusshare.00097/Trojan.Win32.Inject.sacx-3aae6d8faa993054d227712f076860eebb6184dc5fc901a4a8b47ac5ad381ddb 2013-09-12 01:52:46 ....A 819200 Virusshare.00097/Trojan.Win32.Inject.sbad-3a423f49b7ab950421882cb29df300158b4b7302629226bc0193344fe9b49f85 2013-09-12 02:33:18 ....A 26624 Virusshare.00097/Trojan.Win32.Inject.sbad-83f8ab8fc8830064dae84615ac9f111f289b9c0ed6b2bc2a61d25946fed907ae 2013-09-12 01:59:02 ....A 1116158 Virusshare.00097/Trojan.Win32.Inject.scwb-bbe4e0d51c65e24929f160562f91b208f4024d6a6f23f26bddfab3cc12f9365b 2013-09-12 02:38:10 ....A 155648 Virusshare.00097/Trojan.Win32.Inject.scwb-f86c0b98bbd857a6fdd682f4158a06e15e28114930fe89ddf0dde73f6f1184e2 2013-09-12 02:59:04 ....A 176128 Virusshare.00097/Trojan.Win32.Inject.sfpi-6049adad4427d2c08a9766b5f29ecb6577cad7ad30b8c51a946988e370dc9930 2013-09-12 01:38:56 ....A 648721 Virusshare.00097/Trojan.Win32.Inject.tffn-e7317fc1eef455cb7824b1d3d76597ba73d807952df621120c6e6e13a6305c91 2013-09-12 03:29:10 ....A 54272 Virusshare.00097/Trojan.Win32.Inject.twf-f20f42b6cbc788f3b7a4bbbf9ea5dc9d7bc6d2c91668131342520ed192467594 2013-09-12 02:10:04 ....A 6083994 Virusshare.00097/Trojan.Win32.Inject.ufsr-efe704aca7642586905b4fd18e38fbf287af875400dcd19a12021f3ada2b8113 2013-09-12 03:10:28 ....A 413696 Virusshare.00097/Trojan.Win32.Inject.utzl-eaa8c3c26ed27fce5a45e675753b2afc17582220fd148c8d1d4f026650fb1da6 2013-09-12 03:13:26 ....A 827392 Virusshare.00097/Trojan.Win32.Inject.uuei-f6ffe0d9540af0f62af5f7bb0fb632bb9392fa578de4f6566d41effad61ea708 2013-09-12 03:12:54 ....A 462848 Virusshare.00097/Trojan.Win32.Inject.uuip-fa869b32f8ea5e17dc25ced4cb0ea9f01b30233595fe4432589242b9888114c4 2013-09-12 03:02:36 ....A 299520 Virusshare.00097/Trojan.Win32.Inject.uvkp-ef9c3f53ea72f48e757cd1fd1bfed230518c44517d38ae92da20c50cfa8e8e6c 2013-09-12 02:18:34 ....A 671808 Virusshare.00097/Trojan.Win32.Inject.uvnw-ed2741a489660b4b4ffe9d8e200d9f8be5dc01a530a0940ba40266c83ae699c7 2013-09-12 03:00:56 ....A 139255 Virusshare.00097/Trojan.Win32.Inject.uwhd-6d7bde376d4609790e0d76554f3f68482a2e98e02a733439b446fe01ced8d381 2013-09-12 01:51:02 ....A 249856 Virusshare.00097/Trojan.Win32.Inject.uwku-89e6c3f58ff772c7d00a58f7bc88be200d950b7d1277aab926e92280f63a649b 2013-09-12 02:39:30 ....A 319529 Virusshare.00097/Trojan.Win32.Inject.uwku-94af45c58cb7ce4dba9247b983ac1ef343701d54adc8b55fa8ea552d4f73bfec 2013-09-12 03:02:26 ....A 91907 Virusshare.00097/Trojan.Win32.Inject.uwku-dfd3ad7325c672e32312d6441f1f8484718f77e68af70acf7f5b2086fe4326df 2013-09-12 01:53:02 ....A 43041 Virusshare.00097/Trojan.Win32.Inject.uwku-e7bb7b5137de445481eaba88e8c2c2a54f7daa97e276a532b006e6a496f2bf96 2013-09-12 02:44:44 ....A 36872 Virusshare.00097/Trojan.Win32.Inject.uwku-fd9e44678b099cf5be25102238dd55f9d9e18d0a25f4a55084738ff02c72d331 2013-09-12 03:25:38 ....A 149154 Virusshare.00097/Trojan.Win32.Inject.uxbc-da99d3d8d6933f61646d62c9661736cf920f10283e3e3aecc3263f2a5582b3c2 2013-09-12 02:50:50 ....A 326172 Virusshare.00097/Trojan.Win32.Inject.uxxf-65f120b172cfd239b0cb1a77f721bb520dea307ab9a8c1e2f6755a0265065b18 2013-09-12 03:31:52 ....A 45056 Virusshare.00097/Trojan.Win32.Inject.uyjd-fdea0e5121d208705ffe4b83d6b2e4203cfd1fc14f8326ba5a3e3ee4a5a68dd7 2013-09-12 02:19:44 ....A 764737 Virusshare.00097/Trojan.Win32.Inject.uynp-6084b27bc5da1781168c2710d5846a2de15d51c8e446707b8691089a1883feee 2013-09-12 02:12:34 ....A 854275 Virusshare.00097/Trojan.Win32.Inject.uyxq-e9c6653ffaedaeea379ecea73a48fd2494e473f13f87dab9003e92bafe4b7b51 2013-09-12 02:43:30 ....A 82450 Virusshare.00097/Trojan.Win32.Inject.uyyx-e5b98c5104eed125f098a4a8e76fe8e3775e767466b7e3a571665275fcb78c3e 2013-09-12 03:23:22 ....A 40978 Virusshare.00097/Trojan.Win32.Inject.uzkj-b1fff5e41a428b49d0d9bd8c7a42734d76de433dbafdaa97bc013e0b1bb17f12 2013-09-12 02:42:30 ....A 110398 Virusshare.00097/Trojan.Win32.Inject.vabv-c297a6c7f50458711b373ec111aed0b78838ca1f9334349f917f7fa6ebfc4118 2013-09-12 03:14:28 ....A 152064 Virusshare.00097/Trojan.Win32.Inject.vcfz-2178dc4a783a94c75babbe225ba099f6f5098440001a8bf896646ffe5f529d18 2013-09-12 02:18:04 ....A 156672 Virusshare.00097/Trojan.Win32.Inject.vcfz-3b6bac7bfd7ba85a5c09de4af262bfb8ad6687004437d9d7d39e5948931034e0 2013-09-12 02:38:08 ....A 105664 Virusshare.00097/Trojan.Win32.Inject.vcfz-61a7e91bb8030adbb86d45342146ae6748d891d9267730bed9eff3472c953d0a 2013-09-12 02:12:54 ....A 165888 Virusshare.00097/Trojan.Win32.Inject.vcfz-82cf88313a26d3284816681875f9f51a5f22cc95322ef6b16725a0d856f4afab 2013-09-12 02:12:18 ....A 250880 Virusshare.00097/Trojan.Win32.Inject.vcfz-e2202d209a165984159096bbb106f5859c62225250f72abc207ad44fd550f3c6 2013-09-12 02:29:48 ....A 75948 Virusshare.00097/Trojan.Win32.Inject.vgab-e485e6ee4c478ed396193b827fbd71972bbb181d5704aade355b7c1f57796990 2013-09-12 02:40:52 ....A 516608 Virusshare.00097/Trojan.Win32.Inject.vgqp-e0d3cf26de6ba54b96872972326bd629bd2f70cd59083c405463caeada06d23a 2013-09-12 02:27:44 ....A 223450 Virusshare.00097/Trojan.Win32.Inject.vgwb-d59648293a6a76a3ba5f6f906218413f568d729e343780e636dce2c4a1df58b1 2013-09-12 03:21:46 ....A 1811098 Virusshare.00097/Trojan.Win32.Inject.vgzf-53c3366999ca101dfd0688d67eb101d392b9b3a503fed8b840522f2bc11ce9d5 2013-09-12 02:56:28 ....A 11264 Virusshare.00097/Trojan.Win32.Inject.viob-8786766a755d26e1245133429f10184f322ed7230b6e984109962f5e1aa8dbb8 2013-09-12 03:26:28 ....A 435775 Virusshare.00097/Trojan.Win32.Inject.wdan-81eab6e0c6605965b93c239615c18ad7ac51c160f9fde7788e69757107327f26 2013-09-12 03:02:44 ....A 795136 Virusshare.00097/Trojan.Win32.Inject.wgkg-4f4f3c36d8fe108e2e8fe5485e17ac70ec2ff123f451451b4c1be2b81afcc1b8 2013-09-12 03:31:50 ....A 1197828 Virusshare.00097/Trojan.Win32.Inject.whiv-e3334d45db043c9e6e7f5346a78c705e6ca5b5253be5b2f9680a8eae62a62ccf 2013-09-12 02:05:02 ....A 189310 Virusshare.00097/Trojan.Win32.Inject.wiaa-42f404e152497603d110b8e862f72e248598e98f72d25751710639d4c4733984 2013-09-12 02:37:58 ....A 365056 Virusshare.00097/Trojan.Win32.Inject.wjpf-72a471f1bde574aa9aab5cdfe9a4cd5eee9c4312d851f09e31df4db4dc042f04 2013-09-12 03:07:00 ....A 133177 Virusshare.00097/Trojan.Win32.Inject.wkpc-e449011e22c0c20cc0027d78a730d6327fcc8b17d696a08f553eb9c4e6ff4367 2013-09-12 02:55:04 ....A 299008 Virusshare.00097/Trojan.Win32.Inject.wmdz-21322f70e52711eca5d9e6c6ca0cb4fc772000a1db21bad54b081a52bdcfa495 2013-09-12 03:11:58 ....A 81992 Virusshare.00097/Trojan.Win32.Inject.wmpt-a67a9b2b8c767fbdd4ea393a360c43f8041185b9585a657b08ae8e5265d422d1 2013-09-12 02:40:04 ....A 2459279 Virusshare.00097/Trojan.Win32.Inject.wnme-eafad2ba4e84e0c3c4ae1cf12df353d5620b2062f8343484de29f0c9d21d60a9 2013-09-12 03:32:06 ....A 10240 Virusshare.00097/Trojan.Win32.Inject.zg-f08c441bcd1ce861fc68b71f501af9c1488aebd2a732c142c50ac8001457d249 2013-09-12 02:32:04 ....A 42094 Virusshare.00097/Trojan.Win32.Inject.zg-fb88c9b253fc19f35f26ae1d7c467b70c24f2cb9b3fe478ac1b550f31bffe36f 2013-09-12 02:49:54 ....A 957554 Virusshare.00097/Trojan.Win32.Injuke.emst-e19c37714f45413ea812adea5df810e899d2b3569ff9a98b775b5955e1c18318 2013-09-12 02:29:02 ....A 946176 Virusshare.00097/Trojan.Win32.Inse.c-de57ee164d9bb508de128c703a098b784ad10d5c0216adcca7afa57d790ae5d3 2013-09-12 02:51:38 ....A 83096 Virusshare.00097/Trojan.Win32.Jorik.Agent.bmh-d9adf7243e9e280f62e03007d8da56813e0177913bbc8c4be25bce9c7f12c093 2013-09-12 03:25:50 ....A 589824 Virusshare.00097/Trojan.Win32.Jorik.Agent.ez-e47ca96c4fb45e8916e691a6f577d234bb89a3100d10a76384095eed38500cb3 2013-09-12 02:43:54 ....A 369516 Virusshare.00097/Trojan.Win32.Jorik.Agent.rcg-c4551c6d73ed61a113219a6eb77f898899e3f79fecaa7ab278323e477ab86e6e 2013-09-12 02:48:00 ....A 462336 Virusshare.00097/Trojan.Win32.Jorik.Agent.xpw-1d3bef73d10e7833913935ffd8b51fc8a6b2b20e306cdc458e403d8a4ae39dc6 2013-09-12 03:12:44 ....A 1430016 Virusshare.00097/Trojan.Win32.Jorik.Delf.guh-897a82b5360048fd69962d54f52c7c2d975dc88aea73a30d72fe2a8c25123cc4 2013-09-12 02:22:18 ....A 1197056 Virusshare.00097/Trojan.Win32.Jorik.Delf.gzm-4e8df1c82096ece895a27d133b2e6c437e817a4c033d6df23ea80c26963d0960 2013-09-12 02:26:46 ....A 2361856 Virusshare.00097/Trojan.Win32.Jorik.Delf.gzm-66b7a44b54f992fe5a05c12bdf39a63a6419af1a9a00237b9489ecacf855196a 2013-09-12 02:02:20 ....A 479232 Virusshare.00097/Trojan.Win32.Jorik.Fraud.aap-e61faa6e6278709da9460efd98472e6e2c01b0d6427ecf440f07392c5ce21799 2013-09-12 03:16:18 ....A 505856 Virusshare.00097/Trojan.Win32.Jorik.Fraud.abc-5c94be328d8c0cf33698b25561c1dc1c78de3638bae8c7773d25007bd715068e 2013-09-12 02:46:42 ....A 505856 Virusshare.00097/Trojan.Win32.Jorik.Fraud.abc-6e5de8b82d6ed6c287e67bebc91a1ea46631bb321cbe34d082a50560833be31c 2013-09-12 02:13:18 ....A 389271 Virusshare.00097/Trojan.Win32.Jorik.Fraud.abe-6c05abfce03158a2ec198a38074b3137b71efc50c09a91d43f2788c51aff52d5 2013-09-12 03:26:04 ....A 445887 Virusshare.00097/Trojan.Win32.Jorik.Fraud.abe-b3e5b6576c3034fd1378e766e9113b3ced57b9153b3753e5de68f87a17fcba77 2013-09-12 02:23:18 ....A 305695 Virusshare.00097/Trojan.Win32.Jorik.Fraud.abh-9210d9f124febf3e67abe35968cf227fd5859d6684b5320b7e6e368cdb2734c5 2013-09-12 03:27:58 ....A 8452 Virusshare.00097/Trojan.Win32.Jorik.Fraud.abq-670560cc2a927596fed9bf3a693fe681cb51ff43eaf630106413aec11e186e1a 2013-09-12 03:13:34 ....A 464896 Virusshare.00097/Trojan.Win32.Jorik.Fraud.abt-1f1f074a1fdbaede7fac877fbd944f42eb7760b2f34acb5b5b0e523ee9ac1a89 2013-09-12 02:28:32 ....A 475136 Virusshare.00097/Trojan.Win32.Jorik.Fraud.abv-ef531935fe6c1c7c41eb5a6f22898779f793b3e66fb6fe1c0f3d3063173502f2 2013-09-12 02:57:56 ....A 368042 Virusshare.00097/Trojan.Win32.Jorik.Fraud.abw-3318b590e5d531bc998ac9242d9a4b489f53e8088d49d12fccd4591af5e270d5 2013-09-12 01:54:48 ....A 23513 Virusshare.00097/Trojan.Win32.Jorik.Fraud.acd-149f4f4f44231ce02b3c8c3d78d28d8a2fa539970b8ed48fb882c17c1f7a1af9 2013-09-12 02:14:08 ....A 475136 Virusshare.00097/Trojan.Win32.Jorik.Fraud.ace-3056619ca248717ff8a0a170dd4efc99a23530e6bd0ac70d1542924b6bd8d5bb 2013-09-12 02:51:50 ....A 468992 Virusshare.00097/Trojan.Win32.Jorik.Fraud.ace-6a691ad94a31c3eb51fe4f600bdff789f629767881c3eeaf100eeb4b5d3dd0f8 2013-09-12 01:39:14 ....A 29355 Virusshare.00097/Trojan.Win32.Jorik.Fraud.adb-d8e73d125b5fc77439b868d4ee719b410d7c5ae5b36f5b4af0cc0bb58c0b3bf9 2013-09-12 01:47:36 ....A 107539 Virusshare.00097/Trojan.Win32.Jorik.Fraud.agd-e6dae0258964030fa7012b8c240139fd780f45e04f8fe836751364d72fb71f8e 2013-09-12 02:24:54 ....A 401771 Virusshare.00097/Trojan.Win32.Jorik.Fraud.dbn-d9575f9e29ec71dfe01bd7390c7108c4b5b086e4a2d39fb96b6b0f9e78cbfb8d 2013-09-12 03:00:58 ....A 26494 Virusshare.00097/Trojan.Win32.Jorik.Fraud.dkc-20b3e3edac99275e5fb88e265703ec7716b53f3443dae8942de4a7e6ee8e194f 2013-09-12 01:54:00 ....A 60796 Virusshare.00097/Trojan.Win32.Jorik.Fraud.doy-78dee6c5af26833f937174aedc5746880b22eda3d39e909976ebd539541ff6d7 2013-09-12 02:33:46 ....A 234344 Virusshare.00097/Trojan.Win32.Jorik.Fraud.dwi-fa871faf48e45274a13233c0101b37aa5bb8adce3034ab208c9bb48b1fd9231c 2013-09-12 03:06:48 ....A 315179 Virusshare.00097/Trojan.Win32.Jorik.Fraud.egh-f33428a092481de0bb72a48e6de63b8a95c6829f1abe9d38c1e7c3491423b8f2 2013-09-12 02:08:56 ....A 461312 Virusshare.00097/Trojan.Win32.Jorik.Fraud.erd-4ebcc0fb3f4b18cc2780608e299af76bdce838e2a286356c1f940791ddd03516 2013-09-12 02:00:20 ....A 44433 Virusshare.00097/Trojan.Win32.Jorik.Fraud.ery-d80f77c9ab6f0b3b8f6b7c5c91a4bbc2a1895bfc85da2dbcb3be16bde354f4e6 2013-09-12 02:30:06 ....A 462848 Virusshare.00097/Trojan.Win32.Jorik.Fraud.etd-8e1cf7992023c922b7359156189fe51bf7f5eda5df2efd5b40aa25b9ed231372 2013-09-12 03:27:58 ....A 192672 Virusshare.00097/Trojan.Win32.Jorik.Fraud.etd-f384179eb4d26062d105b5a8e818451d6cd6288392fd3d7f6e83b520705effd1 2013-09-12 02:54:56 ....A 471552 Virusshare.00097/Trojan.Win32.Jorik.Fraud.fiv-fbabd6f817e98d7530d2f61556659e5e66bc538f275ad79d286a32e097ca2754 2013-09-12 02:21:56 ....A 386503 Virusshare.00097/Trojan.Win32.Jorik.Fraud.fka-6ac3f5c3306593e7e8463eb3c2de5f168715eeb6a11690ab42ca0163364080da 2013-09-12 02:39:40 ....A 464657 Virusshare.00097/Trojan.Win32.Jorik.Fraud.guk-0c3f393f597fe25ffba97906f50ba560b3ef4bea11a3356dff327ca76e127842 2013-09-12 03:32:06 ....A 79903 Virusshare.00097/Trojan.Win32.Jorik.Fraud.ui-f5594f74f2f85e5a2a3894dbd11224f0958b43d5f52a9561be8387fef1f00ec1 2013-09-12 03:11:42 ....A 430080 Virusshare.00097/Trojan.Win32.Jorik.Fraud.vt-4cb732c92db489d9c870150b2ea81b0cad798323cc10637b7d584b28fbfd7d34 2013-09-12 02:51:46 ....A 465921 Virusshare.00097/Trojan.Win32.Jorik.Fraud.vy-361ae1197bf78547e133aef2a2de4815f74a3b7716d32e844180632c14876311 2013-09-12 02:02:40 ....A 434476 Virusshare.00097/Trojan.Win32.Jorik.Fraud.we-e6714fb2fde52bc41ef20fdb985edb87f6d38f17c93bac92fb567c1de85ff70e 2013-09-12 03:28:00 ....A 473088 Virusshare.00097/Trojan.Win32.Jorik.Fraud.we-fb431cea2370d701efe7542e00819dbdadcbafe268cf576ef99589216821b336 2013-09-12 02:12:30 ....A 105453 Virusshare.00097/Trojan.Win32.Jorik.Fraud.wh-30011b37d3ebe7ee968231fe09101ba5e86c4292cd23d1cd6e67a7490bc1aa3e 2013-09-12 03:15:36 ....A 375808 Virusshare.00097/Trojan.Win32.Jorik.Fraud.wk-ae7663b9d4cb8b579e97a42334cc37038587400fc9f6c328cf50ac38ce35b87b 2013-09-12 02:39:38 ....A 476160 Virusshare.00097/Trojan.Win32.Jorik.Fraud.wm-1a4a0830bbbef36a6d47404f30872c8bf23ef234a7b84ad8aedd7bdaa6fbece5 2013-09-12 02:16:34 ....A 28153 Virusshare.00097/Trojan.Win32.Jorik.Fraud.wm-8dbc35d9e16ecdde1584facf9b3a2c531928a44f13bdeb921e537e04fc8b9316 2013-09-12 03:14:48 ....A 444416 Virusshare.00097/Trojan.Win32.Jorik.Fraud.xn-37a332d89df4130a99c44b52826e4a6d24d5d776e6b809927c517b05abafe2ed 2013-09-12 03:23:50 ....A 13235 Virusshare.00097/Trojan.Win32.Jorik.Fraud.xn-3b1d6674ace9f53b933be7c36efe73ac052c4268c0abeee84776e9f1135cdec5 2013-09-12 02:28:40 ....A 198667 Virusshare.00097/Trojan.Win32.Jorik.Fraud.xn-7c090cf7fabcc2fd57cbaaf638a2c005d5a05e7ff9014d998072b8ae40aff11c 2013-09-12 02:39:40 ....A 524077 Virusshare.00097/Trojan.Win32.Jorik.Hlux.bm-9291183a62e8a4984eee4048733c2fc187b1bbaf65206f42496e686ec433d748 2013-09-12 02:56:12 ....A 319488 Virusshare.00097/Trojan.Win32.Jorik.IRCBot.oz-1ff8b0d82c32b9b9dbfdbf962ff95f35c8f37042d9c4b508764b4429a80256d2 2013-09-12 03:22:18 ....A 217088 Virusshare.00097/Trojan.Win32.Jorik.IRCBot.oz-90e204eb03052e6bb4367a4082e20dc51cf6f0c6db39c91277d6ad6d51a47fa3 2013-09-12 01:52:08 ....A 192512 Virusshare.00097/Trojan.Win32.Jorik.IRCBot.oz-d29042be0cbc18f1a69d69c97a6dac84258656fe54c1b5b4c7c96762f7bdd765 2013-09-12 02:46:54 ....A 247296 Virusshare.00097/Trojan.Win32.Jorik.IRCBot.oz-fa91fe92b2e3854dc72e169895a91a90c87237c3e8add3af333c31bbd0e253b9 2013-09-12 03:01:58 ....A 163113 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.bob-3b1f496a12e8d2d57d6f1ec2ada383a56494bcb237bdbd499504367892c2cafd 2013-09-12 02:34:26 ....A 68728 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.bsx-4f2502fe2525d513a217067167207904023d086df5adca8ffb5f0cbd96d6be85 2013-09-12 03:27:26 ....A 145920 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.cqp-9349a2a1728b86858d9c6e86a2bd328b51ff2b5a1062b85ada96ba1e23a3d10d 2013-09-12 02:00:56 ....A 57344 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.dci-fdb290916425ca8ea323999f166b70d97adebc7fd9630e07f6e321f39e14aeba 2013-09-12 02:34:02 ....A 176128 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.dod-fa72783cd09aa793c250e4071596cda793381a35294487abeadc83d219923590 2013-09-12 03:07:48 ....A 27047 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.dun-e31a81c53ff032d94bf974478870cfb965d5a2b4db32c680356d7d11da756228 2013-09-12 02:15:46 ....A 123904 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.eae-d9ad33dcc9c3f6731439fc610b18213a9b67c09b366133645a059fbb4b36410a 2013-09-12 01:52:00 ....A 259072 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.efn-a67096ff6e78b17cd19e4b56c85e13cceebdd091c9e76e336a8292b14061d780 2013-09-12 01:55:04 ....A 249856 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.gfw-004aca9324e9cd5d5f8ebbd905136d9c7c676228b9a7251f4a06f67f8e70d297 2013-09-12 01:45:14 ....A 278528 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.hl-e2f1dfd64b090f0e846e128e7054e907c37bdf4bccf6fcdb0b4f8d8228e7a447 2013-09-12 02:17:54 ....A 212992 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.hxo-a414944b67c5f95edb2711f661c46294981de32f7528f8d4c568daa234816157 2013-09-12 03:08:42 ....A 236545 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.jn-6b99d6f1c810963cb78de7729c366d1d6854731dbeba286d507bf8777434abf9 2013-09-12 02:55:22 ....A 100352 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.lg-7f27f4861c852e9ecbb3d938467ae84809c31d0f494aeef3745834e096ed1afb 2013-09-12 02:06:06 ....A 11264 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.lqt-f7d5c447404642d88f5178e101507a627d71c882948807d43d73882d0523c0a7 2013-09-12 02:06:12 ....A 25455 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.miq-c3778f53f46e7cd858c740b718a93ce5cc9885b791c3736af0d66d344a4ffdfa 2013-09-12 02:45:08 ....A 167936 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.nf-86ba8e454e860f2256e8b78a64ed0ec530d2d39a4a2cd8a78557a67162846bbd 2013-09-12 02:05:48 ....A 122368 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.pv-d27bcb60301a7fde4c51c865d591e3d6ceff2b5b9131ab8088130972315da88f 2013-09-12 02:06:54 ....A 340992 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.pv-e8ea0c78a9f9221a4f1307c0efa1540029486f2e7b53784bacc9333cc920e007 2013-09-12 02:15:16 ....A 634517 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.tzr-fb94a6f1573e10ff86803b4d36b941ae0e0cfc7c4b0ee21eb06911595ae01c14 2013-09-12 01:58:46 ....A 55808 Virusshare.00097/Trojan.Win32.Jorik.IRCbot.uo-8ffd5cd999b42c7f3effb74da08e10d436d2c3c83736a84462d5af5d0c35518b 2013-09-12 03:31:16 ....A 28972 Virusshare.00097/Trojan.Win32.Jorik.Llac.flp-acbb024a590fd18a8e9d546796b1f21d40da6b9376bfe87204c33f44da852f1b 2013-09-12 02:35:40 ....A 28972 Virusshare.00097/Trojan.Win32.Jorik.Llac.flp-d8aa7631dd0360034cb3a82482892aa28f970f27902e652be91cf2b8b4d81df6 2013-09-12 01:55:30 ....A 28972 Virusshare.00097/Trojan.Win32.Jorik.Llac.flp-e1210f28374f90b36213c56e613c31e553a6cf892014c079364248c836eb12b2 2013-09-12 01:53:56 ....A 28972 Virusshare.00097/Trojan.Win32.Jorik.Llac.flp-f0271ab6a89645a9c092d1f8a89af7e489bdd22bab029f69aa0d834bdfb2b80c 2013-09-12 02:31:14 ....A 167146 Virusshare.00097/Trojan.Win32.Jorik.Llac.uq-2794653b849d50e5a22f37a8b4fcc39b1216a4cfe420ca1ccfec3f92f27f661e 2013-09-12 03:09:44 ....A 93145 Virusshare.00097/Trojan.Win32.Jorik.Llac.uq-341d1279752d91711364caa98211aef92ff886d6819745aa61f1bae7fb19004c 2013-09-12 03:11:58 ....A 71738 Virusshare.00097/Trojan.Win32.Jorik.Llac.xn-9c824f59a83dab067a9c8ad6aacbbb6802e0db172e0241a13413892d3836043b 2013-09-12 02:57:18 ....A 76365 Virusshare.00097/Trojan.Win32.Jorik.Llac.zz-2458ed473eda0f54f0717a8b33c8eefa998a6310e5aa5dd1e4ca09c72231a211 2013-09-12 02:39:08 ....A 197632 Virusshare.00097/Trojan.Win32.Jorik.Midhos.aame-c21ea4a5c19e060de237b78e64e3f7cd36528259dc546ef80c64eae3c490a0a2 2013-09-12 02:36:42 ....A 191488 Virusshare.00097/Trojan.Win32.Jorik.Midhos.vvi-b3611e2a3e7335f61d1359438fdb9546034907e7c40d46dee810be62119e59a8 2013-09-12 02:30:54 ....A 184832 Virusshare.00097/Trojan.Win32.Jorik.Midhos.zie-87d7a46c872a4db4c9208d67113346117369da5125092be7a402c7ce05b8f5da 2013-09-12 01:45:16 ....A 245760 Virusshare.00097/Trojan.Win32.Jorik.Shakblades.cwi-a0e6a585b83f1f7c83f9cc5af1bee9ca0eee1f1058293d49e9fa64fd4f52f7b6 2013-09-12 02:27:30 ....A 241664 Virusshare.00097/Trojan.Win32.Jorik.Shakblades.dfz-308f55a99835af1e6bec2fed6b91afcd89a2fa3c2690ddaa5a3e19ce292dd4e9 2013-09-12 01:39:02 ....A 1161728 Virusshare.00097/Trojan.Win32.Jorik.Shakblades.emy-2f0d5b09aba756ae39eee15f99cb0ac856b2a47f95795760272464bb613d06d5 2013-09-12 03:28:38 ....A 372738 Virusshare.00097/Trojan.Win32.Jorik.Shakblades.far-e262b3eeee089fbcdb883d06a172788a486d2898c7f33f2c380e172397fc662c 2013-09-12 02:10:28 ....A 225689 Virusshare.00097/Trojan.Win32.Jorik.Shakblades.gem-e0137f88a34426f4c304895ed75e59be5dc934c959495aec3e569d96eb6d8171 2013-09-12 03:07:54 ....A 887254 Virusshare.00097/Trojan.Win32.Jorik.Shakblades.gl-82700feee2561e23cd5145c24cf7a91c952bf71c14776629f4352611c2fe454d 2013-09-12 01:53:12 ....A 210540 Virusshare.00097/Trojan.Win32.Jorik.Shakblades.guq-eb6f67b5ad92fd33dfca883a982dde34fbd9c4dd3a287bafa018f15bf9c4f0d8 2013-09-12 03:06:02 ....A 336384 Virusshare.00097/Trojan.Win32.Jorik.Shakblades.gv-4b5691515d9bd02c4d96148f27c63330dc172dbab48f6ddf8390c9c3661a6a55 2013-09-12 02:26:42 ....A 380988 Virusshare.00097/Trojan.Win32.Jorik.Shakblades.hh-9a816f33fae2aebcc86ad0604ee40c69cf5458ebc50e73e64fae5af46d43b9b3 2013-09-12 03:21:50 ....A 247808 Virusshare.00097/Trojan.Win32.Jorik.Shakblades.hvx-ded5b7089f9bc81b0c1bb65c7fde6fcdf489dc19fa9150344d5a851996edbe8b 2013-09-12 01:38:32 ....A 61468 Virusshare.00097/Trojan.Win32.Jorik.Shakblades.rv-5a6f4717868327a5f25d70b356c82c796291238b3b877367219842166231dee3 2013-09-12 02:41:58 ....A 242520 Virusshare.00097/Trojan.Win32.Jorik.Shiz.ium-df574fcd208f0cfc8e72b03b15e8f60a2249b94e67369fb64ab3cc363556deb0 2013-09-12 02:49:50 ....A 297872 Virusshare.00097/Trojan.Win32.Jorik.Shiz.srv-f11b56bc9d0803e99a5800945331bed33ed32f0782c7e41cf0598cd247ab9604 2013-09-12 02:00:42 ....A 266240 Virusshare.00097/Trojan.Win32.Jorik.Shiz.sxy-7052397376357bcc414010b5c6b89176ddb1803edbf7d025147a426e4292dad1 2013-09-12 01:41:24 ....A 266240 Virusshare.00097/Trojan.Win32.Jorik.Shiz.sxy-dc8736eb29b65cabcf8b840554f49654b0e45fa9500983402c2fec722e5aacaa 2013-09-12 03:28:58 ....A 266240 Virusshare.00097/Trojan.Win32.Jorik.Shiz.sxy-f7117f7b6cf6d701faff435468793441712f730ce7b9fea72e1728aa994bd97a 2013-09-12 02:50:18 ....A 272896 Virusshare.00097/Trojan.Win32.Jorik.Shiz.szl-e2e720e8e1bf4d1ca87d62e753b73aeb3b404fb62651c264b60bccf86e62941f 2013-09-12 03:31:00 ....A 244224 Virusshare.00097/Trojan.Win32.Jorik.Shiz.szn-fab10e9febeac5f31f12412e75c676b6fd788d04a22d24e8174ded56644b8978 2013-09-12 01:45:54 ....A 304128 Virusshare.00097/Trojan.Win32.Jorik.Shiz.toq-dd01309cd09dbe329713d97f90b81dca2c1c3f8e7a98d73aecb5ce7a6b1e67d2 2013-09-12 01:47:32 ....A 285696 Virusshare.00097/Trojan.Win32.Jorik.Shiz.trr-e7e588a9fb5b68036d82e59e73283ae2cdc5650310cef8d30b263d817dfedd17 2013-09-12 01:44:24 ....A 2261 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.afpm-ea7d4ea5bbd5815e290298d83ef4167b9ee65b0eafa31917267f68765c618113 2013-09-12 02:35:32 ....A 102400 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ahog-df2904741fc2d072d935a08bf5015da570922f759b9a9eb8a98f57bf229f23a4 2013-09-12 03:27:44 ....A 126976 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ajrc-e1511c0ad31b177fcc8966aaf51e670b7cba87b4a0b81a80d378b0262d3dbf34 2013-09-12 02:27:46 ....A 233472 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.cqas-e945c93817fca3214eaa675b4efab3e925cef9004b979a441101f2e034cc4d1c 2013-09-12 02:42:58 ....A 76711 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.cqqt-fc64d2dce37a3a8160623fbe56eecf9178506c6606aa07ec39365f5515f2b655 2013-09-12 02:29:52 ....A 319488 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ctsv-e2d2bad6a63399f6fe20bf18f72e2645abbe5c3875bffbeae6e884959bef91b1 2013-09-12 02:43:56 ....A 307200 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.cvtk-a9e92f4430737e3bde0057a6553fb47969947e93882d9c98c2d5c9880b2a50ca 2013-09-12 03:16:38 ....A 307200 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.cvtk-e02b11e33076cfb2c59b9bb49097cbd0a3d631865ae1db393f5231c25443f197 2013-09-12 01:43:04 ....A 307200 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.cvtk-e4b7c0d3237fe861cb3e966f102e86746b63b0ef6e0e2b8cd1f4a54ebc719f2d 2013-09-12 02:39:12 ....A 307200 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.cvtk-fa72eda775e4523e82af98e3bc3c75f927405138dde172c6bb5b716d31b7e22a 2013-09-12 01:56:36 ....A 323584 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.dgbw-b8850a0ea03f8a62a29eaaee0832f95b0c66fc0405be851514bc291be55f4cd9 2013-09-12 02:18:22 ....A 323584 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.dgbw-e34b6081f467918032eeacb26539870efed9764e82d33f3da55239c48e60e209 2013-09-12 02:45:24 ....A 274432 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.dnpz-e0831567e28238da043d70cd54fecddf1e646b3effb5dcfb89e9aefa49d7594f 2013-09-12 01:43:34 ....A 274432 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.dnpz-f51ba9b540df3aeaec76ed249c2840b88c376c8c8c440a584483a223d88080ca 2013-09-12 02:59:00 ....A 274432 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.dnpz-fbd170049f40122ad1a143391ffc88e89d726d991de9df935fff3dd80df5731c 2013-09-12 02:51:12 ....A 393216 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.dsgb-0126ede3898dfc80cc42e1d074a47604ddb5b7a1f59a849f4ddd05bbff0b6f7a 2013-09-12 01:57:56 ....A 393216 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.dsgb-e8ed0fac3655074adf6153918e22fad83b1a671b2856280a9248ed84f8b205c4 2013-09-12 03:13:50 ....A 126976 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.dxla-d38ff87efbd75199bcb00825f51e24e132ecad1a38f34ac7537e2b34cfe43d04 2013-09-12 02:14:16 ....A 126976 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.dxla-dc8c0c5a1f904f75a149009789691d2dddf962a301ea66a11f2061c3d2e6e0fd 2013-09-12 02:33:04 ....A 126976 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.dxla-e08e85a0e4a051eaf6472b42305ee3d6585ec0e98ea03708fe885030d761b4a5 2013-09-12 03:27:44 ....A 126976 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.dxla-e30a306170b3a10d6a1d941d13afa30329613cb345fd496a20e6274ab17f780a 2013-09-12 01:42:08 ....A 126976 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.dxla-ed433e4e810a74b3f1dd7642ff5e73852f54dc4dcefc171461f577a9cfa7348b 2013-09-12 02:30:52 ....A 114688 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eglg-d4b42775c8ae019bc5e32936e22ef93b8a878f21daf4f85366cd77121ecf2d9a 2013-09-12 02:45:00 ....A 118784 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eglg-db3c188b2504dc639677536a37421d7cad990e0603ff701b2af5adf515579398 2013-09-12 02:46:12 ....A 118784 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eglg-db651b3f270daca6a1d531e0c9fc67506d7a622cc1a588b2d102d7c07779337f 2013-09-12 02:10:26 ....A 118784 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eglg-f087b5085ac66e5486762c45c070c9ff044f09401507876377a1b66c5760051a 2013-09-12 02:16:12 ....A 114688 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eglg-f442f899df3fc76e2efd1110581c73cd234b76d9c56eecfb11143a135fdcd093 2013-09-12 02:00:24 ....A 516096 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ejch-f5d855fcb63369ecc0c248e632eeb7f097853be2b8075d50ae603f5f9487a3ea 2013-09-12 03:08:08 ....A 311296 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ekal-5e855b673ff9bd9121b78cee5232dc9275a297c642ee57ae2768443e498f0d64 2013-09-12 02:21:06 ....A 311296 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ekal-776be15d1fa9f6b292e8ffb7a4dbb7dcb15c1494d54c888546a4d38183fe06d8 2013-09-12 03:24:08 ....A 311296 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ekal-d839c4bf9d8951d4e97833d189ae5a9bc848fdbaa87491bc5eb0c505b05b0a95 2013-09-12 02:31:24 ....A 311296 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ekbw-f66645e4c52ce12f1bdf8798fe941c59194d4ac51649890b7155781bdf15165b 2013-09-12 01:50:56 ....A 393216 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ekip-ec7ad02cad7d52420fedb8d2e25d438aef2a9c0df323391ecacf374bfeeb4832 2013-09-12 03:00:40 ....A 217088 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ektc-daf31e69d9af129c069edf2405e53729c53dea87ec4dc99dd11fa54a0233a2a7 2013-09-12 02:43:12 ....A 217088 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ektc-e4102f829504d8e201c2d4c8f15c437799b836d29b0628322c414d21a7ffc943 2013-09-12 02:25:52 ....A 212992 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ektc-e8d86e452f77f3764563c2e27d627c63cbab43c725e0c330f6d9aa95fdc7039f 2013-09-12 03:07:48 ....A 217088 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ektc-e90d55e8362f3d64b8f50d0f85d7e243b1478e2c16f61d1697bde8d943b5a498 2013-09-12 03:12:40 ....A 217088 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ektc-f1059abfc3eb4f25da2fa7a492424e1f063b230904e8594c71b6baf21f2e338a 2013-09-12 02:54:20 ....A 217088 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ektc-f54dd0af64d5415a665c5a52cc78a81a7d9b8ceacf00c5262818c1723fd10f60 2013-09-12 02:17:54 ....A 262144 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.epgn-856bab3b635d55c4b4037ee378fa47e2bdc496893a5af020bb369c2258e87baf 2013-09-12 02:47:56 ....A 262144 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.epzr-d2d44d5614650b05103f5f3e62e78234f4ca7d08687b88c85fce94af0d0ee614 2013-09-12 02:08:00 ....A 282624 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eryt-ed8eca25cde654437bfefedc66511e96da5ce448c97bb50de6f062bc4bf42c56 2013-09-12 02:24:50 ....A 282624 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eryt-f0acc7e041023dae06e4be539916379add3bdc80af7fd01280bcb5f5424215bc 2013-09-12 01:40:40 ....A 282624 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.escx-c5fdfe056f1dd1eeab1c98e86d9e32073150ad369c9ed724363cfd26e1ff0f0c 2013-09-12 02:34:24 ....A 282624 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.escx-d38cb9537e2a45de503a2894abd24e3c8045fb0533d6eadfd2835b3817bb2d84 2013-09-12 02:19:06 ....A 282624 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.escx-dc7af2bdcfa7362999bdc66d5408c08a1f1381a7f8cd2aa1368a1180feabace3 2013-09-12 02:00:38 ....A 282624 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.escx-e2a25ddda263cf6c61a7e22a2a25b939b4271c4b509c62057719fe1fe29e6d69 2013-09-12 02:21:34 ....A 310789 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.exwo-b8f738291d4c63c7eb73f4db16afab51a06d3da76626c8e207cb1b4bbbb63204 2013-09-12 02:09:30 ....A 102400 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eyod-431dac861f8962f453172e3d64ddb64bb9579ffeecd133829a7c59a785333e97 2013-09-12 03:26:00 ....A 102400 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eyod-d325209132686de82dc98195865ee4b68db0c171ccb80cc4ffc15c4608980c37 2013-09-12 01:45:54 ....A 102400 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eyod-d78c32afbb2120a751a2e246138e7bc60d4116a0909bf39400fa01036eec382a 2013-09-12 03:03:40 ....A 102400 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eyod-dc383d9dec3de3fb05b381e9a1418bf617787c980c4b0eb28eeacd54da7a6a9e 2013-09-12 01:55:04 ....A 102400 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eyod-dfedae800079a885d37699a3348115e2427ff3015ca378d8b6abc408766e2e70 2013-09-12 03:04:46 ....A 102400 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eyod-ed3b8e43150fb55373adaf6aa1efbb280dcd467e2532d8938bd4f79c5a4d855c 2013-09-12 03:29:42 ....A 102400 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eyoe-d89b28d171fa376248ddc4b613c279d6af42c463d482f3c61a659f586b0e149c 2013-09-12 03:31:44 ....A 167936 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eyyc-b6ae1491d0c725c06dcef160e31116b2598b04271939443164a991c7e0e73793 2013-09-12 02:02:52 ....A 167936 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eyyc-cc4804df44e1786beeea7e34aae06c5b74730ff28c934e28c51193352c9b912d 2013-09-12 01:49:18 ....A 167936 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eyyc-d7570c62247d7e717c78a9e6a2a2f310912bb2a320a228bc62212b7cb52bab34 2013-09-12 02:44:26 ....A 167936 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eyyc-dad2c870bed3cd005fb52f8a1d72b51fdb9132d63cc2d2f9666077866d7cbb80 2013-09-12 02:16:24 ....A 167936 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eyyc-e7b134768df2bd8b6a06b1f50c2b77a6d7f0de8569bf51a87c8d9365c8533dd0 2013-09-12 02:49:18 ....A 167936 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eyyc-f718dd623d957d9bc1bfea211ffa6ea549c2f4249bce1243aaf126d34e0cb64a 2013-09-12 03:15:18 ....A 167936 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.eyyc-fb122b0e62e3a8b7868ec7186e8df9b0f804037e1a6a34eafe9b3efbc8d4cce3 2013-09-12 02:32:16 ....A 86016 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ezdl-d7d2f47d9b1740cd47fed1b61c9a31bc62e77c6efb740a13ef5f96e7fc94be25 2013-09-12 02:19:54 ....A 159744 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ezdo-d322942471b39e1c057fd6fa8a76f4fb30aaf1683acbdc6e2f334dd3a945376c 2013-09-12 02:49:10 ....A 159744 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ezdo-e4c99016a0ff00a157ca61ce7967f5f1146cc34f0f47ef2e645ea370d610e36b 2013-09-12 02:16:56 ....A 159744 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ezdp-d33d1f3d7008254c7a2ccf032e7ec80eb78b6042c282801b51c6e03d5a9f14d5 2013-09-12 03:18:40 ....A 159744 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ezdp-d33e77205714077149dfc19ec48154401b8ccdf544bd9ec0aba5d78a79a29537 2013-09-12 03:03:18 ....A 159744 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ezdp-d8e5276ce1e4f5f81882a43d53eff33042bf1145090372ab2e559c57f52be241 2013-09-12 02:28:22 ....A 159744 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ezdp-dbe54f328d25968d38c40a700377c0081c3b5e35f87d67749daa37ddfb28dc60 2013-09-12 02:21:02 ....A 159744 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ezdp-de82bb8bfc09068b4c75ea9a15872fc936f1e06c230262622bb1803ed46d0afd 2013-09-12 01:38:38 ....A 90112 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ezhk-d645a34a4bc946266c88c96082f31666cd87fba5ac5edbacc7914dfa4ebf6351 2013-09-12 02:03:14 ....A 90112 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ezhk-fc023df5e9d18d8e85d2b402ad424ac1b2614d6c6fd5a731b2ff523af7876869 2013-09-12 02:28:52 ....A 118784 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ezvy-e60855acddfba2d509fc9aa1a368891158963cbe4a2fd7475b00e2807b437a21 2013-09-12 01:47:32 ....A 143360 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fawf-d3aefec6ad8e9411f74d5d7c7ddc9db8c63a06db0cd85476f0913a7cc7990c91 2013-09-12 03:09:56 ....A 37507 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fawi-79a34020383baa17d6b43afae491cff1b692a50e604431e3702ca18ce04889c7 2013-09-12 02:09:38 ....A 122880 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fawi-beb435b3a641857932ef626c7e91a484c8ddc1e2839afc5e717deed9dba06d53 2013-09-12 02:17:34 ....A 122880 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fawi-e0be5b8aec20dcdd5258614b3ce2690bdf0e5bb04cc9be4a74ab8d0c68ba6b01 2013-09-12 02:27:34 ....A 122880 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fawi-e43a119f6d1fd02aad43414c430437824a375397d392e6f38379eed98a262d54 2013-09-12 03:16:04 ....A 122880 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fawi-ec37cc5fc63bad0a31aff8000a79c5b0f2daa8d1bf19204088e801b51c577731 2013-09-12 01:58:02 ....A 167936 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fbbt-fac369bcd76c52d08535e09090d672b9dea7b47b6c889118b695f245e443e946 2013-09-12 02:40:06 ....A 90112 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fbkz-513c038c3c66164be9ea58f26fc50faabdf4a19ccde46e573ba9b5d02cabc3b5 2013-09-12 02:03:24 ....A 90112 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fbkz-d5a3d00663fa939010e33fd90a7ec992b9d064d1ef286f2931076eac9ca9dab2 2013-09-12 03:21:58 ....A 90112 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fbkz-de8a420d32ec8834beac1a3ad271662a50a210184afb587e6e1450cb914c1f9c 2013-09-12 03:22:58 ....A 163840 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fbor-e21424644c9dd53b983caa6d2db1b46a968b7230eb593986cccc68c0bbd2c61d 2013-09-12 01:48:46 ....A 31887 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fbwf-e7722a046329514befd1174c6a29f2a1879484476f26166e9f0351a8810fc67e 2013-09-12 02:07:54 ....A 159744 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fcef-d6a02d04665a89ac4a24ee0f24ff2547aa21848a6e649b4e8dae3ff6449162ff 2013-09-12 02:58:44 ....A 196608 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fcnj-d29d5dac840e258868c545c44b6d5563f499b2472e9da3e6627d993a6eda9721 2013-09-12 02:34:10 ....A 25487 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fcnj-eadc0345ec98a7eb654002bdc90a34a878021a671887eb326d0a7f826e6816ee 2013-09-12 01:58:22 ....A 142189 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fcnj-eb5ebf5b8d35fe7e6025a94047a63b05e07e62ab864deb00481f54eb449a7177 2013-09-12 01:53:10 ....A 125795 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fcnz-d330dc958fdd7ed92a2d4965e5bd731534f31ecfa14ecdae37b83c0f40dadf5d 2013-09-12 03:20:52 ....A 188416 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fcnz-d99120c832fca0f5a394425f20a694a2795b07989089f84a6ab8b04836b13205 2013-09-12 02:42:42 ....A 188416 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fcnz-de96d925d121ab1094ba981b27f7e1949d08cbe620367ad9d10c64cd34730e4d 2013-09-12 02:48:48 ....A 172032 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdit-f0d51755f50fcc7078cb83cbaaab3616e640d3e2a31b57f0f69e034f1dd6290e 2013-09-12 02:28:10 ....A 172032 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdja-db19063bb4fb5f43177faae7541fa21cb137965211cc5470a816c6d4dfda3d94 2013-09-12 03:16:48 ....A 172032 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdja-ed52784139ec76794a272374508b1d978eefc849de832f38785c83cbadd53f2f 2013-09-12 02:02:48 ....A 172032 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdja-f16014638164988e10b0788aeb91b5bfe3780f812f97e1a2d349bd7ad37c765a 2013-09-12 02:05:10 ....A 229376 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdjt-b1e7cd3bda1662e8e5dee1d6da60e0b54075df18600d58eb49d960e727a2f179 2013-09-12 02:49:02 ....A 229376 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdjt-d2e27120183aaa25ee751924c53ba981fd4e0d7ae766053954d0b08953d3a4e3 2013-09-12 02:10:22 ....A 229376 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdjt-ecd886f75f0aa1f66793b5a133b6f471ab7286d76cade0b4851150eb5a0e20a3 2013-09-12 02:02:18 ....A 20500 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdkf-e84c36f3df426265fdbaae6323ac044588da8b2c5a36520df2f3c94f4840051a 2013-09-12 01:41:30 ....A 237568 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdmw-cb5b140feabce4f4250b65567c645ab06bb03782df062229968173c13f79fd9a 2013-09-12 01:45:24 ....A 237568 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdmw-e28e58c1b3e0de50517af182baeebafec8ebee0da4fb4e85172f88798f674f72 2013-09-12 03:21:40 ....A 237568 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdmw-e69f6a267fcb95b5ce6376514674a28fdc91e769dc1c0758cd6b5cbbb2cb7663 2013-09-12 02:32:52 ....A 237568 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdmw-f5ae5b1e866db3b0d4014636d7169794ce59d28c3540c86875ae74a47b9e2da0 2013-09-12 02:41:16 ....A 241664 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdoc-d7cd5e4ee57713d35e8e63e84ab7c9c5c8ce0304a01f988213b1865661af8f36 2013-09-12 02:42:24 ....A 241664 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdoc-da95960c3559c04d1844211a76974b0481f88fb6400e8eaa470c312765f68ba8 2013-09-12 02:42:58 ....A 174657 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdoh-efa1c2ff23d9254573ef5cab11e64411375568a0e0d795e3467e7d7644ace9c0 2013-09-12 02:37:38 ....A 364544 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdor-d37fd975b51cf44c784ae3b8905d6d764cc869bd15793584b29b44805b46f3c9 2013-09-12 03:00:00 ....A 237568 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdor-e6968553853ced0a11e5df4bb406ff7f17dfffc79a131d7640d08f030ede630c 2013-09-12 02:24:08 ....A 237568 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdot-974b24e5f7a791c6e0aa16eefa1da00d2be207eb052c13c8ec0a0d2eda981244 2013-09-12 02:21:14 ....A 204800 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdvy-b2f0c34d51b8cfcc8df240fc8f52c75bb3acdb98d3d9a1c7f8d857e81d3a6009 2013-09-12 03:26:16 ....A 204800 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdvy-df7c1d9077ce8e6e72b5972ea6bb6bb1e69e180708146a4c1500db5da68e0da5 2013-09-12 03:16:34 ....A 204800 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdvy-f519b15006d9f83e96c0796837d74504b8e888d25e048fa11c3c675728b6a746 2013-09-12 02:53:38 ....A 241664 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fdzi-ef5ad7d80d461ba5ebde355c7efedd19e1321712a20dc0fb22c1b57fc74028c7 2013-09-12 03:08:26 ....A 183969 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.feew-ead0893549ccf0c6fccdff134daf7520073fa3e86190b170bd8e3a3f2a55f327 2013-09-12 02:42:36 ....A 241664 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ffbd-b167f1a3d33e7de1bc4d3787285b60489bfb9d2a1817db159ee8c65f3f6d62d3 2013-09-12 03:24:28 ....A 86016 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.ffhq-e34da2210f304d7e3ef7653ba736c8b3305308b6818509734bc3d9b44f1af691 2013-09-12 02:30:36 ....A 139264 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fgjh-741bbde37501345a1efb5488185e72f7b6c02a5d62ebb4e7f91f2697831624d8 2013-09-12 01:41:48 ....A 139264 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fgjh-d5e3b59088cf82473f840043e8e4217c2a753a1b38b06612ccb6d526acc94c13 2013-09-12 02:34:42 ....A 139264 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fgjh-d76144c9d76e6ba9eca3a1ee3ef2586abbeea99f2c861c91e29ad92b41195a0a 2013-09-12 03:29:08 ....A 139264 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fgjh-dae1a5b8dab30c182ec5a90fb96bdee47f8010c8de8375676cc0c99aa4d0f4f6 2013-09-12 02:15:46 ....A 139264 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fgjh-dec710f617ec55a3b8a2dc151ead6ff236128e04ad4caea662bf9a6fd71e1840 2013-09-12 01:56:44 ....A 139264 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fgjh-e4c251e8663e889e7441b3ef89ed5bd5971ec81dbc9e54b8b22e82e3ee2b4eda 2013-09-12 03:19:42 ....A 139264 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fgjh-f62b4a7f63568a4812567926110d6e050625043a3b3f79bcf7ec199ba624f490 2013-09-12 03:24:28 ....A 139264 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fgjh-fa70a692c4e02d1c369325b0c4e8fb437e4e9577f7e86b3694b48805fb6b927e 2013-09-12 02:54:46 ....A 139264 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fgji-df553a9d977891b85aa775f9d04e34e2a7b306dacf778d102dbf913165861aa4 2013-09-12 02:13:38 ....A 176128 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fheo-d68d98d79da7d7e3dd99866b53ebd90747e1ea779344ab18514c747258c448fd 2013-09-12 03:06:10 ....A 176128 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fheo-e7933fc66821d135973a814c662223053e2e256d317e6a390cbf1f2d2e96068a 2013-09-12 01:42:14 ....A 217164 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.frmf-cff66b41b9f787082f730a8c8a29f2ed46e49245e210dc4938daa53ba66f2276 2013-09-12 01:53:22 ....A 217126 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.frmf-da2e75ae4d59885b85d0f1dcc5e7cf1f350163f88b18a2a1d8a8b4eb323a1ea0 2013-09-12 02:18:00 ....A 217126 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.frmf-e33f6d9546ba56f73418e5a02feb091f584804318f1e26638023a867ed92e5e6 2013-09-12 01:46:38 ....A 217126 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.frmf-f4f930b58c498722c67dc97f0061e758c56407a87fb544addef573943b5e243e 2013-09-12 02:56:24 ....A 213047 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.frny-d82eff844f2e3a2bf071d4f39d146ac213062960d8a4d8e380bf19d00ea063b0 2013-09-12 02:09:28 ....A 213047 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.frny-db748f6794fb372b9a82f4d34ce36352ded46f8245405f3cbeccf2e7af9de2a9 2013-09-12 02:33:42 ....A 173193 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fryg-f04d92fb47182d55c700f8c2adb3571cc2e5b86633217beafbe81a8b4ebf9dba 2013-09-12 02:49:12 ....A 208951 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fspa-c02f914686d2ba6a4e1227126fc29c95f647c03456ad71f0cb598c01de87f123 2013-09-12 02:31:38 ....A 208934 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fspa-d40c515a31a00e3ae89a0aba5fd4341a8a8ed1c1fa9072c1c18a4a413446141c 2013-09-12 02:20:20 ....A 208934 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fspa-eaea5cf04fbbe0a329fe68ed646ee1d21b02b9e802c04246b3ee9bdc7556051c 2013-09-12 03:22:20 ....A 208934 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fspa-f55d6fb2d3b265b06ab729660d7ce31738f6595903e07a850161b61b98585865 2013-09-12 01:55:12 ....A 208934 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fspa-fb36683ad1280a86ad7d37eddc48ed09ba3d6a12a467b0cb68a39df5d4543fe8 2013-09-12 02:13:34 ....A 221184 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fsrg-ae9995c9f59005db9b4b2c2f57ecd4d0419bfb4a25ea5e475bbbd0466bb68733 2013-09-12 02:54:02 ....A 221184 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fsrg-d391f5b4def062aa5b27a73caa1f9d95a70fb2a1a02256684abb79e6e1d69e56 2013-09-12 01:41:12 ....A 221184 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fsrg-db437afb48ef542a9d8d80033083fbc77e222a40028d90188c0d2bc486482e8b 2013-09-12 01:55:00 ....A 221184 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.fsrg-e641b342804b26b51873d9874d74ea7aab07b0d1c88f3901d45559e5590c65cd 2013-09-12 03:26:28 ....A 270336 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gaxq-e2fb7174d48e2863664ca67d35eb93863664b753ef2c61f030b1075ed04c8d55 2013-09-12 03:03:14 ....A 270336 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gaxq-ef8bf2f2d44862e8db3213c0d27b6a297bf330e93d6c57133a47e5adbbab39ae 2013-09-12 02:24:00 ....A 270336 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gaxq-f54aa8169d4a2185a061bcb706fd5f43aeb06a3e9ee17e99cdafbd4445e2d44a 2013-09-12 03:13:34 ....A 270336 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gdcp-be87adf4c5f0380e278e1b3b4d5775ec22843a8bbd2ea18e51b6e07b4c488901 2013-09-12 01:55:36 ....A 204838 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gekv-0682e162b230d822afbea76f104758a90aac0bb6fae32b5644baf93b61b1b095 2013-09-12 02:38:14 ....A 204855 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gekv-b9f03bb5edec6c038ef5f755c971d1bb8460b6e69ee599fd34d6e5717fc9ee54 2013-09-12 02:54:56 ....A 204817 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gekv-ba1e8c82b427efaa2388b0f43a10da183e1c8ec1f146780d031c93b6fff27567 2013-09-12 02:43:42 ....A 204838 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gekv-c43901d16dd41ee046863915537a67adb7417fb16536861ff19f92c297d255e5 2013-09-12 02:48:58 ....A 204893 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gekv-d4baa3856d6b9ec7e356c3aedea8c22021129e07481ca7c42df0203d2826beff 2013-09-12 02:45:44 ....A 204855 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gekv-dae7680ac5b12d3b0ad855ad10aef469877c034b20558d4f562fc292c8a8f7c0 2013-09-12 02:19:50 ....A 204855 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gekv-db4b4b846cce2163b878cab0d16b4139ba075e2a58fa3588d2a5583b9ffffa84 2013-09-12 02:07:36 ....A 204838 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gekv-e603c0ee202aab2ccb58ee7424db9752f388a9acc73a7b803b738718e4a467b4 2013-09-12 02:32:36 ....A 204855 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gekv-e85d87a01de18f1afe62769592aedfd0aceec12c4560e2b6b5af016cf8539727 2013-09-12 02:24:00 ....A 204855 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gekv-ef70eaf391cf67ba81d0c349e88c6dd32ab69c45b27d66f1bdee8e8bc6f79718 2013-09-12 02:56:46 ....A 204838 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gekv-f0fbc06d12e0c74a3f98f0d0760706c00cc8300277aadcf8eaca1769cd7cbfb1 2013-09-12 01:58:04 ....A 204855 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gekv-f10373ad86d61de6cb7e7cebfb3dc38f1e0468fdad81e2c9a98134af64cd9994 2013-09-12 03:24:08 ....A 204893 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gekv-f8db9fc4a5510dce39d384bb006af598bb065a22050d71e815aca35e9b3ac21e 2013-09-12 03:06:08 ....A 144696 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gipi-0f6f9c1a860f57b48c14a431e27c03ff4d4eb22de32227efdfbde5fffe29cf02 2013-09-12 02:19:40 ....A 204650 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gipi-8951cb8463430ec81b80cf5842b608c399bb902c35018ed36ba2603f86426860 2013-09-12 03:21:30 ....A 204023 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gipi-b0cc3449eba78f28f043360fa09e8e472c418d314a30f84a6aafc28b19c4741d 2013-09-12 03:32:26 ....A 241543 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gldm-d7fe41f25247ce3df0f6fe8676a4e169019bd7a1a99251fc389ee055e0af5d72 2013-09-12 02:36:44 ....A 294912 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gpur-e7a201c287055526be87ce4e99cc0b145a2cbb4846cdce77d8372b3bff9f57a9 2013-09-12 02:27:36 ....A 323633 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gpvg-a12669ce7c23b239b8cf9bf8dc7bdf0296d14cc10fba3316554e72797fa306d3 2013-09-12 03:25:10 ....A 245760 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gpwi-ed2713e49aac2d655d6bc8901b1bda18ddc0da00249c0091be71ab8a0efce1c9 2013-09-12 03:21:10 ....A 180224 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtoz-d6a6a8d1e8f3f1d1bd2f6ebfd789f42051687e77108a0b929e73691dea7b4b0a 2013-09-12 02:07:14 ....A 180224 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtoz-d7251e81804b1bd7aaecb5917d28e6549dae97b0549607c914d998dd8d971285 2013-09-12 02:37:06 ....A 180224 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtoz-d89b8bb5e30ae9bf9b1ae9ac80a4efc6e75255717047842d6fe829c8655c050c 2013-09-12 01:45:56 ....A 180224 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtoz-dd6bfd40d42de8b2ff9ce70d7fa9f8560d1035465dd73dca96f48069467495f9 2013-09-12 02:27:24 ....A 184320 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtpe-bdd7f849b981a6125374cd69d827f5cc33e5d41756dda5753db71d24184b7e4b 2013-09-12 03:25:26 ....A 184320 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtpe-d6ae4c66d29b498bc2ae337b8613992babc960268fc653ad6dd6ffba3a0f2373 2013-09-12 02:17:10 ....A 184320 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtpe-f0be6f16672f4c69103da24c4b4819c0015b4594af328acc3422f754805d7a3a 2013-09-12 01:55:24 ....A 184320 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtpg-ab52feb2810df7bc0dbc92fb2edb1cbc9281adbd59ab1635a51dba6772f8ab29 2013-09-12 02:49:10 ....A 184320 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtpg-c82ad90b392579ab7770859738ceadc3d6f84178353d2698e655ea89792cd9ba 2013-09-12 02:28:32 ....A 200704 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtpr-8430cdb746ac2897da3294a885befcc4980e77c7d5fa92643689c95eba1ee11c 2013-09-12 02:52:34 ....A 200704 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtpr-9700300eeee41ac49fe6834fdaf591779c4863ccf455ed443e75c0377b8996f0 2013-09-12 03:19:46 ....A 208896 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtpu-8ec0255e43ed9e44ac6249e5d38c8428feee622a732723422a26b2e4adb95990 2013-09-12 02:04:50 ....A 208896 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtpu-bf530646701f73cc5f19d11e0872a1eacfabf2caf2710d44051c9eeccc67da7e 2013-09-12 02:04:44 ....A 208896 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtpu-c06179f5f8885d1f121f3d5a4765c7ccc10d574e5fc9c79a0653bab309e3d23d 2013-09-12 03:20:02 ....A 229376 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtpx-a82ed81823e38619d610fb7df15de1bba4ce1912a490dc7992174b3b24d5f9b0 2013-09-12 03:25:04 ....A 229376 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtpx-bb8c5900152650b2d56e6117b1865c2877a7afd899c4c5df01414669710a7b46 2013-09-12 02:15:38 ....A 229376 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtpx-da943f3a80dbd78e30d971417f57d032feb266c497f156f035c2f08261341d54 2013-09-12 01:53:52 ....A 229376 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtpx-e8edf42c129db3cb2df6ab92f5ca9273dc94db538ab349ac8b348f29406d01a0 2013-09-12 02:49:12 ....A 229376 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtpx-e912037df1ab13b3ea76b25dc3fa18ff3e0dcd446e66e52bb2d3ad89dcf7bd37 2013-09-12 01:38:36 ....A 253952 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtqf-bc0701052c829cca7daf2d3546e3bdffc8e0dfe20c34584c982d37bac4e66f83 2013-09-12 03:05:18 ....A 258048 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtqf-d79841720049a39199e4368441c4af287701344b9207fc5e79703a20a541b51c 2013-09-12 02:11:36 ....A 253952 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtqf-e3a327948a86f02b7b65348d7767a0699ec866e4fbd2c51149c46777f2debc8c 2013-09-12 02:03:04 ....A 253952 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtqf-f4cdc4c4aa0ee4f22de0e13b962492dcc6a7899f1e8b97716a2a04933f04708d 2013-09-12 01:50:44 ....A 253952 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtqf-fa7d58e2196f02b02580f556798fb0dcfb68e2152552f708cfaf0ea7df643e7d 2013-09-12 02:33:22 ....A 319488 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtqo-552ce90c66a93bf49ce14241b23b5e08354017577bf37223c0009062547df732 2013-09-12 02:40:42 ....A 319488 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtqo-6ba2b19618fa897d518ae7b38dc4adaa829106e894278620928a612855b0571e 2013-09-12 03:20:12 ....A 319488 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtqo-c7dd6e89f9471603a59f36a4a877ec7e3303d9170f781240a8cf87120dc70e3f 2013-09-12 02:55:02 ....A 319488 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtqo-deba89b0fe715a6e60b9f79755389a7cefcfa2b14f4f1968a67b3d9473951ef6 2013-09-12 02:29:54 ....A 393216 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtqo-e19d7a5f26c079a8600eef51b75119efffe2a1479208f3bde6e9310e8150d238 2013-09-12 02:58:28 ....A 319488 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtqo-e59f58f8ed9c56b0aeca6578dda3545c37cc3b31a346677ec6fa48e45596734b 2013-09-12 02:23:20 ....A 319488 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtqo-ed26997190f96b7a006bc921c9b8bf3d78630e87541de60e69186ee0a1702807 2013-09-12 03:19:16 ....A 319488 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtqo-fb412178226c52af8b9810d604624726d8d6bf219bdf930e612954b196d2af58 2013-09-12 02:18:14 ....A 229376 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtrc-e6e96317d6a12ed9d8f084b376d7d38380236a3a19935a8093ded370a6c0bca9 2013-09-12 02:20:20 ....A 221184 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtrd-33e5f1b88d098fa4bad62194d14fad124b8feed1e7bbf358a0f83f1d5e6c3d80 2013-09-12 01:59:38 ....A 221184 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gtrd-dd9259cb238d100844a8a72b2affcabd6225c643b0070713486d7dc7819970ba 2013-09-12 01:49:26 ....A 50688 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gubh-bb2f9d50b552d47e2430d092ac26fc7954f57a9e8875d51d095f28ac89337a90 2013-09-12 02:52:56 ....A 66560 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gukt-ca18203d19795ed3a66ccdee476f831cf0ea4449282e212936c723eeddf28d69 2013-09-12 03:15:28 ....A 73728 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gulj-272866e62070e799b431460eba0964ca61400187649eb432f17ed23d40cff8e4 2013-09-12 02:13:22 ....A 258560 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.guno-b9d7043479d8e024d55cb7c321dba3cdceee00817540c34e095531f36e4578ee 2013-09-12 02:46:42 ....A 77824 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gunp-732828f1712842839fff6993777f399494ddf787e899dd81ffa229f7294fac13 2013-09-12 02:22:12 ....A 95744 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.guqg-936181d6125ebb588a70fde8c99156603ad2666ab2f668a3219c0e4ca1dbb458 2013-09-12 02:08:54 ....A 40960 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gurt-50eccf352616c53e539aac30c2b2208e2c4a81011878c2ddb80652b4422097d3 2013-09-12 01:52:58 ....A 45056 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gury-06c8896eb1c5822f0462903ba0391ca6ae0aeaa2f62f750c60ca72c7c8f2ec6d 2013-09-12 02:00:12 ....A 45056 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gury-dea66221684d813e18f02717fc770a9e1b5870f114d72f86a4fd6430f0725ac4 2013-09-12 02:39:22 ....A 49199 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gush-e6af32819c5b3015c35c6f7a9e199af4613a432d4c135ff1791a255354b1c11a 2013-09-12 03:08:38 ....A 98304 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.guso-00880799252bd72f3325e2e15c620342aa5920afe1a755d89b18248a7797dabe 2013-09-12 02:33:14 ....A 98304 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.guso-2e474a3a043a28619fadb8746e6fa549e7a79ba006ee7aba4de0f0248bf129d8 2013-09-12 02:56:52 ....A 98304 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.guso-ce083d5a3abd73626bb921873190e0d839ddd422282c142d770374867cb6e00d 2013-09-12 01:49:26 ....A 104448 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gusz-89e020b8ba67f9ac4bd16eec90b42db8b2ee452fbbcbde53615e698334050a99 2013-09-12 02:15:08 ....A 106496 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gutr-32ab227ae350f60939c9fedf1ba3451e742b0847bcb229cc009ebc812740aa7f 2013-09-12 03:26:18 ....A 106496 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gutr-62316cc266d158071c0ee3d51b8dfc44b9e0c650ecf14dd342831b8945c53f98 2013-09-12 01:41:08 ....A 106496 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gutr-652b8b0abf4bf3ec42b3feda3b7b50dbedd111f8f115939037630483007ae431 2013-09-12 03:12:10 ....A 106496 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gutr-7f8a3445656ac33220b9ab7597f99ce00b44c7336f7b606d35b8a991fc031808 2013-09-12 01:53:42 ....A 106496 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gutr-8c19595b06b21afcf8924e31ca281beeb75209f3a42eb829b66237595e911fcb 2013-09-12 02:50:08 ....A 106496 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gutr-e66709af1db59bb3555b1ef70ce292f9354d941cb96c468d20603c7e8cb691e3 2013-09-12 02:08:34 ....A 124416 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.guwr-cf21e22d591a170234e1ad5cdc81473346f15639ada6573636ddddb41da9dd78 2013-09-12 02:08:46 ....A 77826 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gvos-e887faf9e27a275a60b1cab176b30fced43daff34a393e08344ae14cdbbf659a 2013-09-12 02:12:56 ....A 82432 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gvut-03c5e06bb346a6fcbca96641de87993eb20f2ddfdb9233c7b546c6f097034c6a 2013-09-12 01:41:34 ....A 292864 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.gyxr-f0c5edaa704dc4d09ecba5d982a1d5244d1dc6851ef38b98d2ed753322b2a55e 2013-09-12 03:19:46 ....A 38928 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.jyo-ad5c4a73e8e04132ba0e014971fb552c364071ca4ed9a199b61b837fe2d4ac8e 2013-09-12 03:21:36 ....A 217088 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kay-b95e289d6a9c5610a5e6620c7220ba285b52e986915274006926e888b71efa61 2013-09-12 03:31:06 ....A 184320 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kcl-d3bc7cfbfcf22c45c83307d0e2413f09dc0ccbf0091f8dd37d3458f7effb942c 2013-09-12 01:58:44 ....A 184320 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kcl-e4a5d22faffac6592379ad2a48c1ce61bed95058b01ce88ee79c4be048809fbb 2013-09-12 01:39:18 ....A 184320 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kcl-f6430dc13ee0c65cf47b9e624f1362c4bcafc4a9788f56e4aa0522e19297705e 2013-09-12 02:17:08 ....A 188416 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kdn-1013b990b07f293922e5e35af54aa4c98db02d67635440674666af692d8cfaea 2013-09-12 02:15:26 ....A 188416 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kdn-125b23cc153a95b145e5f8cc307c179970f25c6c0c2d90297c5551af1535a80f 2013-09-12 01:55:28 ....A 188416 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kdn-94756e6c6a145cf6551459fdda4f852875842cf7a82cf7805878c897f5dc867f 2013-09-12 01:55:42 ....A 188416 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kdn-c13ad4138e979cb7a5b8e2c10a8e1a27cadb650a40c1b1268bb3c86e21277e94 2013-09-12 02:23:42 ....A 188416 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kdn-cd58fb1c89702015cfda0be6d4dc14b6469e85e2338d337f0d693c9ec18a3313 2013-09-12 02:12:36 ....A 188416 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kdn-d64bec88c4eb48d731fc0cd44f65bd7e67de7efe82d7e8ba6e6a63d6f15eb25c 2013-09-12 03:10:36 ....A 188416 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kdn-d689d581cc2c6ca567fd082dc374e1d62aeab6b023566805067adbd8ab6e6b91 2013-09-12 03:16:54 ....A 188416 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kdn-e418b1459573672ef73ed88af583b6b47b09fa63747053141df2e1699a424e8c 2013-09-12 01:55:18 ....A 188416 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kdn-e622b8b550e7c56c1fbef840496505bd53133b2c7a058abd4351646f4ba92f03 2013-09-12 02:40:36 ....A 188416 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kdn-ebde79974a898fdea5311034ef7649f4540c8a8036504112b91fc13bed7c36c7 2013-09-12 01:46:24 ....A 188416 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kdn-eda727876af8b68ef2cdb91fe00ea3f017937a299f2ee595cc3723f19bc1895d 2013-09-12 03:03:36 ....A 126976 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kor-c7bd56a61a5e23fb57e727647fb3067fd0c58986207eb65a88043f422cf173f4 2013-09-12 02:11:44 ....A 122880 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kxp-5cca367cf79abb60f309b43f02bc8024a7c4cc7627ead86a4c578a9e82db46da 2013-09-12 01:47:20 ....A 122880 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.kxp-d81b571a17ff1c826ced160c50a1f5fec1e191b985263a797409e3219e2b5bc5 2013-09-12 02:54:46 ....A 233472 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.mcr-e2002e17fbd18c3a42052204268f35ef84407e2c1b9e37bce49333654d438c33 2013-09-12 02:20:58 ....A 109303 Virusshare.00097/Trojan.Win32.Jorik.Vobfus.mhj-fb5873fbcf14d7551fe62bb16e8f9586631912c57d6efeb6cf9767a68300cf4c 2013-09-12 03:20:14 ....A 569344 Virusshare.00097/Trojan.Win32.Jorik.ZAccess.dkb-da8ebc3387877b264ffba47ef1ca8d0f6cee3e030ffaf1f8a5c931dfa34f9363 2013-09-12 02:02:22 ....A 569344 Virusshare.00097/Trojan.Win32.Jorik.ZAccess.dkb-de90bf2b24ad7f1944ef4d448620f7efc975ffc4c1bfb5f2de728cc7d2b19de4 2013-09-12 01:50:34 ....A 569344 Virusshare.00097/Trojan.Win32.Jorik.ZAccess.dkb-e49739ebe93a5fc33b2ce504583086df2958f8fd3e8b3b33af219bfb9d5062bd 2013-09-12 02:18:36 ....A 569344 Virusshare.00097/Trojan.Win32.Jorik.ZAccess.dkb-e662fbaf1ff5de3801e9b9a4f45710112c80358f561b50784c264f0319ad1869 2013-09-12 02:30:06 ....A 569344 Virusshare.00097/Trojan.Win32.Jorik.ZAccess.dkb-f04c41539e8c44973d188de31897f7723233d02f83f8e7a17ec803f75415b048 2013-09-12 02:46:28 ....A 569344 Virusshare.00097/Trojan.Win32.Jorik.ZAccess.dkb-f0ec67134571567221f742a0bcea343bd4bd461bf3c031440d534d18f1928a7c 2013-09-12 02:27:38 ....A 569344 Virusshare.00097/Trojan.Win32.Jorik.ZAccess.dkb-f5d569dcfdfa487a39c035ab5701d817b05883f170644bd176dd2b2d8de7c39b 2013-09-12 03:29:58 ....A 610304 Virusshare.00097/Trojan.Win32.Jorik.ZAccess.dmo-a3e0ed3720683510a0b3ef0fe736661aa0479377d84477fe8c9c10400427af06 2013-09-12 02:50:30 ....A 118801 Virusshare.00097/Trojan.Win32.Jorik.ZAccess.dwc-e310a79532cca891336ac5d13346e0ad2148a2f25efa6576dd79eaa2b6c0c32e 2013-09-12 02:48:58 ....A 121856 Virusshare.00097/Trojan.Win32.Jorik.Zegost.gej-e46f5ecfb2bbeb54708d811ca5994e65db297d65da7993b89de9f7b3911ff790 2013-09-12 01:57:38 ....A 182911 Virusshare.00097/Trojan.Win32.Jorik.Zegost.hst-9fb615a9311f10d805646c98bdd3a3cf3c60c487eaf3a3e5ed882c28b8651523 2013-09-12 02:27:48 ....A 80916 Virusshare.00097/Trojan.Win32.Jorik.Zegost.hys-75ee2c0247be89901a1b8b74e45aa9da4698c30b6197f450a1654a8c274e2cf6 2013-09-12 02:14:28 ....A 80913 Virusshare.00097/Trojan.Win32.Jorik.Zegost.hys-f03b3923e8da26efee880c8ad67d63cef539f445cd109bb861ee85cb4db6e914 2013-09-12 02:47:24 ....A 266240 Virusshare.00097/Trojan.Win32.Jorik.Zegost.icy-99fe44014ae745871f1975664f4101e424ceededd629ee01c370850ceca0d576 2013-09-12 02:11:54 ....A 176128 Virusshare.00097/Trojan.Win32.Jorik.Zegost.itw-dfaee9a84f5e41d8c31d3b5bd19378aa4537e59e53fa30eb6c6772aa8bd2617e 2013-09-12 02:27:34 ....A 163840 Virusshare.00097/Trojan.Win32.Jorik.Zegost.iuj-ef1913be31a444bd0f7b6c82984a454ea948dd50542329662daa6afd02ff8588 2013-09-12 02:48:20 ....A 545792 Virusshare.00097/Trojan.Win32.Jorik.Zegost.ixz-e62f280457d237cedad99515cdf9b38132a354fb623e8411dd7d02855576f989 2013-09-12 03:23:56 ....A 144896 Virusshare.00097/Trojan.Win32.Jorik.Zegost.jbb-dbf62cf6b0a3b2ee0169fb468ab6d1cd3608831c2dc21afa56220c5e6d663437 2013-09-12 02:11:54 ....A 204800 Virusshare.00097/Trojan.Win32.Jorik.Zegost.kbn-ec498c30d553086181d9ac488d92c28edb1b1ffec2d7c4749bc1eb8768bc71e7 2013-09-12 02:41:06 ....A 86591 Virusshare.00097/Trojan.Win32.Jorik.Zegost.pil-64da1bab953fb55e4606bc00bb0bb635eca7ed59ffab1bcc0337429d74f49cb9 2013-09-12 01:46:34 ....A 197133 Virusshare.00097/Trojan.Win32.Jorik.Zegost.pil-fde8691741e721a795e3efc4af3c671bebeff1522b27a8e58095065358e3fa2c 2013-09-12 02:14:54 ....A 217088 Virusshare.00097/Trojan.Win32.Jorik.Zegost.pyc-defe04aebb038491ce900609e7eb3d46072ead967e8a796ad027bc424f8c2367 2013-09-12 02:45:22 ....A 135487 Virusshare.00097/Trojan.Win32.Jorik.Zegost.soe-00dbe2727d99ed024f5de5bdad3461332dd8d3cfbb64a21d92b65190f467a3a7 2013-09-12 02:02:24 ....A 147586 Virusshare.00097/Trojan.Win32.Jorik.Zegost.ucn-eb777b361df72facbc7949979f20c7df35fddf8754f716ad021a2df6c2bb8b2d 2013-09-12 02:32:30 ....A 131584 Virusshare.00097/Trojan.Win32.Jorik.Zegost.vgi-8119e4b67f190fde5b94e12e295fbf0b1f3f5bdaf400f20aa22d5794b48d9cd7 2013-09-12 01:52:34 ....A 248581 Virusshare.00097/Trojan.Win32.Jorik.Zegost.vhy-734990ea0fb590c0a1d281797f8f8d1d610afa861d3331c675a609faf7fb1ebf 2013-09-12 02:35:56 ....A 249293 Virusshare.00097/Trojan.Win32.Jorik.Zegost.vhy-a7c29abdc309acf82a1c6c6e3e979f680947b7c5a2f0199ed991a8c05fc6a30d 2013-09-12 02:46:56 ....A 168070 Virusshare.00097/Trojan.Win32.Jorik.Zegost.vkm-05c9cb420c98142115b12caee7c55b1e8377b7d8465b3e5e7dd697108ef3a093 2013-09-12 02:12:32 ....A 88532 Virusshare.00097/Trojan.Win32.Jorik.Zegost.wkh-d348caea6a1562268fe568894ab2a44967fdf888be565566822d7215aff89da2 2013-09-12 03:28:26 ....A 53785 Virusshare.00097/Trojan.Win32.Judo.s-3b1c3a40fc1bbb37206dc590b87a49f2098fe06dd6920542aef93395a01f6015 2013-09-12 03:08:58 ....A 21571 Virusshare.00097/Trojan.Win32.Jukbot.gr-625fd1fea6a3adc9197a7525d2e5150dbaa84b60e2f435cf7cd3c72f13d1261e 2013-09-12 03:19:34 ....A 24576 Virusshare.00097/Trojan.Win32.Karba.bp-794bf56f8aa083d4bf3f1ddc25828939dd8b987c3fc50744fe3cfdac23634976 2013-09-12 02:50:10 ....A 36864 Virusshare.00097/Trojan.Win32.Karba.l-f5829ca815ab12323936139a4962fb81b38e0238ad4ba0628e99a3cf40c439de 2013-09-12 03:12:18 ....A 18439 Virusshare.00097/Trojan.Win32.Karnos.d-e48ad0d2a7d195b7537e88cc08e1304ecbe9a577f46923c152951b85450f050d 2013-09-12 03:25:18 ....A 18440 Virusshare.00097/Trojan.Win32.Karnos.d-ecf7e8509f1079088c00c2acf4c4da257af2ec26885ba60687102ac1216aa555 2013-09-12 01:39:38 ....A 251272 Virusshare.00097/Trojan.Win32.Kilka.bj-6b702a974b13ea39db26dded0bedc3f91a0eb4c2e501f70bf404cd3b1cfc1b03 2013-09-12 03:25:02 ....A 713163 Virusshare.00097/Trojan.Win32.Kilka.bj-b75ce985dc321b7e37cc96a86873672ffead639dd1b32546c703cc0d74bf9784 2013-09-12 03:14:58 ....A 265216 Virusshare.00097/Trojan.Win32.Kilka.bs-7b595fcf5a6cb1c77298046c6257751543799fd9e695e1c759454e5e4fba75be 2013-09-12 01:39:28 ....A 167936 Virusshare.00097/Trojan.Win32.KillAV.ams-9dcf6165760ba4ea3f4fce06b79f00a48de2957aa2f88f7054d82f3adbffc3b8 2013-09-12 01:52:18 ....A 438784 Virusshare.00097/Trojan.Win32.KillAV.arx-e7e0ac12d191a0cf2a53bbb4f1ec43d7fe3b7668d4e42ed32b58253ba7d9ba6e 2013-09-12 01:42:42 ....A 958464 Virusshare.00097/Trojan.Win32.KillAV.avj-279215b062e841a0b9765df97e5bf85110fe22a67c551818c2ea82edc8c876c5 2013-09-12 03:19:26 ....A 361554 Virusshare.00097/Trojan.Win32.KillAV.avj-674c9ca25ba00635a8de55a8103105b84db6571f607761284c02684097b70ef9 2013-09-12 02:06:26 ....A 368243 Virusshare.00097/Trojan.Win32.KillAV.ayh-e2396872962c97f4a169b1a967827f68aa9de273840c2b046a63aeacc5434b06 2013-09-12 02:38:30 ....A 434176 Virusshare.00097/Trojan.Win32.KillAV.ayh-f93cab0be5de4a6c108fd5695c6873bc940980e1dcd83be6668a700987e48878 2013-09-12 02:14:18 ....A 17197 Virusshare.00097/Trojan.Win32.KillAV.bnh-6421851d91445bb3715c763d246eb0fad1393edb60636085cf802bac3b8ff7f8 2013-09-12 02:21:30 ....A 100648 Virusshare.00097/Trojan.Win32.KillAV.byl-de7df0126d42d92bc8764897cb502608740db8a345b3743c29dd9d754413d189 2013-09-12 03:05:56 ....A 45056 Virusshare.00097/Trojan.Win32.KillAV.dbb-661fc9eca42a79a74003fa4a13b1d6d60947ef505bd176474a75c8a5dd2ec6f1 2013-09-12 01:51:56 ....A 33280 Virusshare.00097/Trojan.Win32.KillAV.dek-4409675c4515b59a0bd183a0f9dfc14bddbdfea7ec0fbddf10daeaee5d8aaffd 2013-09-12 02:19:12 ....A 856064 Virusshare.00097/Trojan.Win32.KillAV.fdm-dd641df8bc6489e0be85372b167decd916e5e13f863a7c41241396093e568ba0 2013-09-12 02:21:20 ....A 1036288 Virusshare.00097/Trojan.Win32.KillAV.fdm-df561b718c6d07f5fc5247dae45601338dd817573bd061bc6a1a1838953673cb 2013-09-12 02:09:56 ....A 35349 Virusshare.00097/Trojan.Win32.KillAV.fjf-eaaebb4c91dda3224a7f714ddb970dbbb34b9f4575a3cee72ea52c9340e4f108 2013-09-12 02:56:54 ....A 313747 Virusshare.00097/Trojan.Win32.KillAV.gsx-28534ec967516d0745711bef01312e40e7bcb83df682974e17529580aa293e97 2013-09-12 02:43:30 ....A 262144 Virusshare.00097/Trojan.Win32.KillAV.gsx-d67b4d253a7b086723bcbf15d76b74ca8c9443bb7db13e0e03611f1c1a1e2ff6 2013-09-12 02:37:20 ....A 245760 Virusshare.00097/Trojan.Win32.KillAV.gvv-7b3f3eab3f53f2c824d4fb75ba3cebc6c727a57c48038ca1e4599fb2d5f07299 2013-09-12 01:44:38 ....A 194268 Virusshare.00097/Trojan.Win32.KillAV.hde-5d756f74a1f13e64a455177f3f066655efea8256e88071fd78e7e27ca5c1d9ba 2013-09-12 02:06:40 ....A 96315 Virusshare.00097/Trojan.Win32.KillAV.ko-fff5f21140efd785d3e029fb810ca2543bfe1f00aa5ad62237503394e7c50dc3 2013-09-12 02:22:26 ....A 3648 Virusshare.00097/Trojan.Win32.KillAV.rjl-38a0559bf60811d93613f61f8d875e97fc4ef8a68c2d90003ad0bdb1a0733171 2013-09-12 02:43:48 ....A 482304 Virusshare.00097/Trojan.Win32.KillDisk.at-7da50c72dc361b4f4f30a20e6991f4ff6b89af8f9874699db8a41cca6e2b8a08 2013-09-12 02:23:18 ....A 6144 Virusshare.00097/Trojan.Win32.KillFiles.ahe-62be46e41006f2c106442d49636da2ac8dbddaa63f6a034aacfca15c4958085e 2013-09-12 02:52:34 ....A 323584 Virusshare.00097/Trojan.Win32.KillFiles.anw-aae732adb92792019cc4f95a8e177116b94cae907dc48b014ceb5facdad87f6a 2013-09-12 01:59:20 ....A 14336 Virusshare.00097/Trojan.Win32.KillFiles.axk-05cd67c02927571afde18fb77b535847046bfd5f8f53fa5bef51a398f1579791 2013-09-12 01:44:06 ....A 15429 Virusshare.00097/Trojan.Win32.KillFiles.bgu-fc6461a65caa7365110d5cd3c789395780cfdfb6d61f0f910a2beb006bdf74b5 2013-09-12 03:26:56 ....A 77824 Virusshare.00097/Trojan.Win32.KillFiles.cutd-4bc1d059ed1ad5fba5e5229d9524d0d7ef11cc0a8a9df14e6dc4535d854d330b 2013-09-12 03:13:04 ....A 6856 Virusshare.00097/Trojan.Win32.KillFiles.im-dbe717dd3b0208c360c22f95b8af6e02c720e2cb6a809380eb785d9e84ee01e5 2013-09-12 03:08:22 ....A 377458 Virusshare.00097/Trojan.Win32.KillProc.bc-e094266c637960b1fd6d58fa28b826260b3aef78203d00e97eeb0369b146ccaf 2013-09-12 03:06:02 ....A 202672 Virusshare.00097/Trojan.Win32.Koblu.aah-d7a2e7addd6e2a65c82ec10b1c026df113827cc177861c0e03a0d9665c50edc3 2013-09-12 03:14:20 ....A 98816 Virusshare.00097/Trojan.Win32.Koblu.alu-6241b048822eeddc9f385c682d7044fcfa0122e276f1ef2e4701924d914ecfa0 2013-09-12 02:08:42 ....A 98304 Virusshare.00097/Trojan.Win32.Koblu.aoo-456eb356becfc7cac9c542f2d0e496fe607f3c97f3a6fa4bd93f4d0da76caa68 2013-09-12 02:24:40 ....A 50176 Virusshare.00097/Trojan.Win32.Koblu.bve-44005ea8d68a7ba0ec747509535f5bb0392a98281d460f94105d4d53245676a0 2013-09-12 02:03:26 ....A 350208 Virusshare.00097/Trojan.Win32.Koblu.csn-7ca367ddd86e6c1c39ef55a52d953fecc63f7ba7e6a9586f38a9853e2ecf3fcc 2013-09-12 01:51:36 ....A 100352 Virusshare.00097/Trojan.Win32.Koblu.dhv-d0dd0a0856e97ed6902ad40526d2a2620d3ddb73a34f8e9a826f17960591b808 2013-09-12 02:19:48 ....A 67584 Virusshare.00097/Trojan.Win32.Koblu.dhz-35b26793f2103bc06948e444fcf65e1ef1bb6d9a25dce49e374b35d85fd8160e 2013-09-12 01:56:34 ....A 109056 Virusshare.00097/Trojan.Win32.Koblu.dla-61c4784161a8f8d9b956310296b556bf42fc1aa1e58fc3df64537f51918561b6 2013-09-12 03:21:18 ....A 37888 Virusshare.00097/Trojan.Win32.Koblu.dqo-ea9151e1aa95bf3aa6a445ae7dbb4946d7d9417ef4135141fff1f32401f17a48 2013-09-12 02:45:04 ....A 173568 Virusshare.00097/Trojan.Win32.Koblu.ft-04379f394e06e8fad695c943ef209d353075d261a76a6c55a60f04b3844cad00 2013-09-12 02:31:08 ....A 97792 Virusshare.00097/Trojan.Win32.Koblu.os-75e21382a67f7b6e2755988a5556886934b0f33c56890df101ccded2e6d2533c 2013-09-12 02:36:56 ....A 371874 Virusshare.00097/Trojan.Win32.Kolweb.f-84494395308f80e83bd16d406ee56f0694c5c3010b7d6ef6e49b38ea7e406670 2013-09-12 02:53:58 ....A 57344 Virusshare.00097/Trojan.Win32.Krament.vki-29c21ef0a6df984bfb4fdd780315ecfb0517777dc1e9e9bd440193aef4c59325 2013-09-12 02:17:22 ....A 256624 Virusshare.00097/Trojan.Win32.Krament.vyd-e2af091c146917dfce764c91fe94bad077bf23dfb79645a08ba13c1abdeb0981 2013-09-12 02:49:06 ....A 380928 Virusshare.00097/Trojan.Win32.Kreeper.eyx-435004c42202a16dbab92bd70b8e9734a6c0ea995f31ed4993dd02fc472a89df 2013-09-12 03:10:54 ....A 10280 Virusshare.00097/Trojan.Win32.Kreeper.ns-10487b0d53e2e31f12d256a2ac1e9ae59406abb775c1a36cad82680d93dbd174 2013-09-12 02:11:56 ....A 167358 Virusshare.00097/Trojan.Win32.Kreeper.ve-e1a618b6f85f3dc5da1a13609528ec77687e53ed9ab6d895b9d35e87be376f95 2013-09-12 01:47:44 ....A 17920 Virusshare.00097/Trojan.Win32.Kriskynote.ch-e5df06f55b323a0df14c0992e03828a031fc314957ba297dca8470ee1f808071 2013-09-12 02:05:38 ....A 152616 Virusshare.00097/Trojan.Win32.Krs.am-d1bfd54c786f1d011ddb1913713eda447b5d933212f624e1de5397a7d5d2e0dc 2013-09-12 01:53:02 ....A 174119 Virusshare.00097/Trojan.Win32.Kura.bs-73cbd43c34d9cc02d0f8623b527857f3809bebc246686eb6afdff0650e5321f8 2013-09-12 03:29:50 ....A 28672 Virusshare.00097/Trojan.Win32.LOADER.ah-b4182abebe02dceb713cb1432c0c6f19909292695aa219cf61a522fdc4d74984 2013-09-12 03:03:22 ....A 114688 Virusshare.00097/Trojan.Win32.Lalo.ae-33398ebab30385083c3a7fcb144a91744d34c5f99f0d50e24f26334a65b6313f 2013-09-12 02:19:04 ....A 94208 Virusshare.00097/Trojan.Win32.Lampa.afkq-d2d02c6fca8dd95eeae05c656c8a8e352f0cded2c9de9863a615c4582c219e92 2013-09-12 03:01:56 ....A 102400 Virusshare.00097/Trojan.Win32.Lampa.avz-1c28df1176f7f5fd3fb69c8c7cddc9694498ad6e88af6788b0e096f3009db464 2013-09-12 02:01:26 ....A 90112 Virusshare.00097/Trojan.Win32.Lampa.axf-e353d69027b1c3bf0e55e9c24e7d39dda0df60c9b512804ce9ab3f0a7188aa2e 2013-09-12 01:50:50 ....A 90112 Virusshare.00097/Trojan.Win32.Lampa.axf-f59c46ddd18c74828b665e6078314409cdd426174a8a476df133eb57210c3003 2013-09-12 03:15:36 ....A 102400 Virusshare.00097/Trojan.Win32.Lampa.byc-0c2beb68edb311c9af0e533c8f2572b1aaa3154526a77191651e83e24eddacab 2013-09-12 02:33:28 ....A 102400 Virusshare.00097/Trojan.Win32.Lampa.byc-17aff0a99b5f78579091956cf374b597242c5d8da19659177a3b11878480ac9f 2013-09-12 03:21:06 ....A 102400 Virusshare.00097/Trojan.Win32.Lampa.byc-31702ca0171fe4263a7796d4029181c56b5dbd9c28b8ef846ebca98b60065674 2013-09-12 02:26:58 ....A 102400 Virusshare.00097/Trojan.Win32.Lampa.byc-6d77f8db66de9300ba91ae63dc225dfbfa28fbbc85a563de45f321ee73fa655f 2013-09-12 02:27:38 ....A 102400 Virusshare.00097/Trojan.Win32.Lampa.byc-f84547de54036e2360f523d41a8faeacf90b5a6dc379fa61da325473dc7560dd 2013-09-12 03:17:30 ....A 102400 Virusshare.00097/Trojan.Win32.Lampa.cpo-421b3f0c9a6a7d7a321af4bbac43976c06483c0fc071bf6d49619d4abde98cd3 2013-09-12 03:10:10 ....A 193302 Virusshare.00097/Trojan.Win32.Larchik.ao-855e66b762b30d05a515ebeb580fd2fb40387e28f21e0a21097e404f0b766d2c 2013-09-12 02:36:08 ....A 473352 Virusshare.00097/Trojan.Win32.Larchik.hn-efcf0a4847969a7bb61d7a13c917eb9238af0f7efa23783453f9099fa0d35d2c 2013-09-12 03:15:14 ....A 237751 Virusshare.00097/Trojan.Win32.Larchik.kc-abd029cca29e269ea8cef6ddec15e36d55c356c6f84990835150cc0a1a4c209d 2013-09-12 01:54:10 ....A 11264 Virusshare.00097/Trojan.Win32.Larchik.kk-fe3e49f59bd81203c0f0b4f5624c1e6fa261264857d3068b9338ebfccd1cf142 2013-09-12 02:08:44 ....A 802593 Virusshare.00097/Trojan.Win32.Larchik.yc-ef190059c9838ceb4daff769a5aa03732d4654703cd9ec03014abc83f0f53aa0 2013-09-12 03:10:42 ....A 24576 Virusshare.00097/Trojan.Win32.Larwa.abt-42503773c5ff62b683d32fef07ff65952d5ca4f2ad717e895d903208250fb662 2013-09-12 02:31:42 ....A 20480 Virusshare.00097/Trojan.Win32.Larwa.aov-758153f5d7986370c7ee198879bec3dfaffc13f39e3908b22b6b512dd6dcd962 2013-09-12 02:44:20 ....A 99840 Virusshare.00097/Trojan.Win32.Lebag.ssr-1557cb514fb0917825a055a183cb6d180cd6b4697acbec51033e8653f2408069 2013-09-12 02:08:18 ....A 99840 Virusshare.00097/Trojan.Win32.Lebag.ssr-39882efd54532fdccdd6f9cf1e9df72f26ea9feaf3e10d4b4ee944ac8afd5ca0 2013-09-12 03:22:38 ....A 99840 Virusshare.00097/Trojan.Win32.Lebag.ssr-91f1c7f3649c39ad231a7c27aa48d13ec34bc2af68369355bc071be4cd08f983 2013-09-12 02:42:34 ....A 128512 Virusshare.00097/Trojan.Win32.Lebag.ssr-bd607fb5fcb7564518c1d3e7caf3d552592238907f3253949f76ea25c86db01e 2013-09-12 03:22:58 ....A 100352 Virusshare.00097/Trojan.Win32.Lebag.ssr-e17dc988246f2cdf04eaac71d8c2e1e84d3dbb166ba49869e11adbcfe3a376f3 2013-09-12 03:00:44 ....A 99840 Virusshare.00097/Trojan.Win32.Lebag.ssr-e2681195d8896e557a968b7192d336245d06da1e634cae8de980df3923994df9 2013-09-12 01:59:34 ....A 128512 Virusshare.00097/Trojan.Win32.Lebag.ssr-e3d026593fe9191db99da2db82068d1a1241769ad334a5d08169f462504de76e 2013-09-12 01:47:22 ....A 76288 Virusshare.00097/Trojan.Win32.Lebag.ssr-e3ef67e00490f273615bc091c96ad5c82128219add7b447d13beba5a61d25a7a 2013-09-12 01:54:56 ....A 120320 Virusshare.00097/Trojan.Win32.Lebag.ssr-e444f6c9b55fe112b63d58d49a25a10d74a5ebaf6312ef932dbb68e4b2bc24f8 2013-09-12 03:29:08 ....A 100212 Virusshare.00097/Trojan.Win32.Lebag.ssr-e614be65fa632105c570b1799909d97e532126a840627fc50e891365b37bf27c 2013-09-12 03:19:52 ....A 128512 Virusshare.00097/Trojan.Win32.Lebag.ssr-e6e7f95a1014829a085530d0df1034be9aac6cf21a7a655541f6dd59797d5d81 2013-09-12 02:21:34 ....A 100352 Virusshare.00097/Trojan.Win32.Lebag.ssr-e6ed1188e61e753c4030ba907ccaf1fa99110bd7896741e14b267a7e46b0da14 2013-09-12 02:36:20 ....A 100352 Virusshare.00097/Trojan.Win32.Lebag.ssr-e6f12c5d42e8369e640a7fd6f445f6acaa1e0a6f301685ec399fed316d39d783 2013-09-12 02:25:56 ....A 165748 Virusshare.00097/Trojan.Win32.Lebag.ssr-eae23fa61d7217927056963849a924d3c18894637b52ffb0d34940421d2c2d31 2013-09-12 01:44:18 ....A 76148 Virusshare.00097/Trojan.Win32.Lebag.ssr-ebbf3bfde7b849b5244090c0bb5fdfc858215e32a058528e1958f6a983ac21b3 2013-09-12 02:18:08 ....A 77824 Virusshare.00097/Trojan.Win32.Lebag.ssr-ebc02230f3363f18397493df323d9e19854b0fa4c6480889f71f6beaf835c158 2013-09-12 01:39:20 ....A 128512 Virusshare.00097/Trojan.Win32.Lebag.ssr-f1649a396e387f3cee76685491e2af70fb45de48247089c235345372915d0b64 2013-09-12 03:01:08 ....A 75776 Virusshare.00097/Trojan.Win32.Lebag.ssr-f71d1ec4c50d70ace01b92ac05ff7d25796d74c15fcb8ff40adc7e5ffc63bb7e 2013-09-12 01:59:18 ....A 99840 Virusshare.00097/Trojan.Win32.Lebag.ssr-fabb23161f8a0318945e9b9f1097e0bab266a8742d4a740cdcdec29f16cf6732 2013-09-12 02:52:32 ....A 192768 Virusshare.00097/Trojan.Win32.Lebag.ssr-fb3dd619723d07306fb8c98873b9594494ee20a0e394e9eec991ebe6c58907bf 2013-09-12 02:13:10 ....A 99840 Virusshare.00097/Trojan.Win32.Lebag.ssr-fb6d9339b47cd8cb9571b37e38d031a7b7ca8f060f9334993861bbe184bf34a8 2013-09-12 03:05:00 ....A 99840 Virusshare.00097/Trojan.Win32.Lebag.ssr-fcc08e8934cc6b8bbac0413f971c891ceeb790a362e4109bb6acd0d0afe892aa 2013-09-12 02:37:32 ....A 32256 Virusshare.00097/Trojan.Win32.Lechiket.j-e7e218b84bb98edb447dc6a6b4be8944bbc974d3cc4b3255ef9d25dff2c48fbc 2013-09-12 02:10:20 ....A 17136 Virusshare.00097/Trojan.Win32.LiSiCin.g-c50405bca372f1bcddb6008c07d120c77181b6f31b4ac0aad77cecc3c64bd5e9 2013-09-12 02:07:52 ....A 290816 Virusshare.00097/Trojan.Win32.Lilu.c-986a8b6b00619618a11e5bdac57fa84020a4caa2e8819719626b44e33237a557 2013-09-12 03:00:42 ....A 22134 Virusshare.00097/Trojan.Win32.LipGame.bs-e7e00f8e180db21ba9939f64290afd6e30b506586833e57875b7d7e21f28c017 2013-09-12 02:17:30 ....A 66048 Virusshare.00097/Trojan.Win32.LipGame.cp-6d5726c8b19e2cb5682fd02c766d3c4e10a8f668d38e3bbe33f45c736c52e85b 2013-09-12 01:51:48 ....A 274432 Virusshare.00097/Trojan.Win32.Liquid-82bcf18dd54ab07ca93a6e6bf2cc24005dd80e547d56f4471ccaeb6907b26abf 2013-09-12 02:40:26 ....A 188416 Virusshare.00097/Trojan.Win32.Lis.ob-827b7edd4d352b2af350219e131cd7365f5177431602848ff42e2dc4f9f33d54 2013-09-12 02:57:56 ....A 355342 Virusshare.00097/Trojan.Win32.Llac.aaqm-843cf0ee47be87110dfe3391977c4f5883b8cc75bb9693db7c511b50e6cff38c 2013-09-12 02:02:48 ....A 128024 Virusshare.00097/Trojan.Win32.Llac.abuv-3e1d873da36a2e4d2149356acdfb65b895045caa3defdcb184bac18c871ab104 2013-09-12 02:21:06 ....A 98328 Virusshare.00097/Trojan.Win32.Llac.abuv-dccc9255f8d443fefc603238ed019766c307225346cc9fa280a24ebc6f63b510 2013-09-12 01:45:14 ....A 198009 Virusshare.00097/Trojan.Win32.Llac.adzl-3ea724d18db94da50f21f676ae802b2ce272e91a4e7b550de30ecc1d18c6b727 2013-09-12 02:39:26 ....A 709636 Virusshare.00097/Trojan.Win32.Llac.aejn-ff40c4061cacd5c0e0ac4321de20adb4e1ab3d7d6ba8a5f9104b739bcd3652d6 2013-09-12 03:06:42 ....A 86092 Virusshare.00097/Trojan.Win32.Llac.ahnz-64e35211aba40df26623c81b62a47c8cfe88daf3cfac5f3d593ac7e1698740d1 2013-09-12 02:05:58 ....A 366615 Virusshare.00097/Trojan.Win32.Llac.ajli-f13813329a5b2abcd259efe7d2d6cbec2c85b0e493bb41827f2b092b27a34e30 2013-09-12 03:00:16 ....A 404043 Virusshare.00097/Trojan.Win32.Llac.azii-93995d41dbf707bc1bac74dff6d833cb4ef78e31713d8a3e8ba1d8a510724bc8 2013-09-12 01:55:58 ....A 815104 Virusshare.00097/Trojan.Win32.Llac.bizi-9fa7fa3210dba4698ca80bc80f4b5c5962cadfacff663af29cce8838ea84dba2 2013-09-12 01:41:02 ....A 342528 Virusshare.00097/Trojan.Win32.Llac.bju-4e0d575fc4a25cbb047640ab1203b904091f42257957cdd168b71a3da1d52a5f 2013-09-12 02:13:52 ....A 151552 Virusshare.00097/Trojan.Win32.Llac.bwzx-24f8fa3b8f5f2e19a26ed6447c9d1620b973ae84762d59965928046717bb46d8 2013-09-12 02:39:06 ....A 151552 Virusshare.00097/Trojan.Win32.Llac.bwzx-37de8adf8c487e70f76c572ccd80774bbd4484cb76348e4aca114526f6077a8b 2013-09-12 02:00:48 ....A 151552 Virusshare.00097/Trojan.Win32.Llac.bwzx-3aca39fde8b947ecbf29c0aa27fa13dcc95603a2bd9c47118b7939203284667a 2013-09-12 02:16:58 ....A 151552 Virusshare.00097/Trojan.Win32.Llac.bwzx-5867ca9aa5ef180e88907395c3146104ab83dcb971b56b707ff046962458a3ad 2013-09-12 02:35:00 ....A 151552 Virusshare.00097/Trojan.Win32.Llac.bwzx-8b926aa056b65905fe3965a42541a8e772c3d9bf70f44fac01c7fd01c425f554 2013-09-12 03:11:02 ....A 151552 Virusshare.00097/Trojan.Win32.Llac.bwzx-bb77a11845fb5f7f388402cd1471562e5cc04adc5d1b946e559e0436bbb60779 2013-09-12 02:30:30 ....A 151552 Virusshare.00097/Trojan.Win32.Llac.bwzx-db8b698395c75401e59791c2791293715b6bf41576f2668abc87a81e319eb47d 2013-09-12 03:12:42 ....A 262144 Virusshare.00097/Trojan.Win32.Llac.ccf-fafd222b4e8fbf9fb7e392847074853b0ac9368e9a9f94f54b347241fc4ac807 2013-09-12 02:27:32 ....A 163840 Virusshare.00097/Trojan.Win32.Llac.chvd-63725e57097e794b1cb0ad30a389d59608df57246e842fdd70f9cd9ec77ddb3f 2013-09-12 02:02:46 ....A 151552 Virusshare.00097/Trojan.Win32.Llac.cjds-124094991bdb7addcf869c18826054e46063cd52ba6496990d9949a0ddd65f96 2013-09-12 02:59:38 ....A 151552 Virusshare.00097/Trojan.Win32.Llac.cjds-237aff0276a5b316c91c6b97b8291d33c95b956b295d397e62f00080da8569c8 2013-09-12 01:38:46 ....A 151552 Virusshare.00097/Trojan.Win32.Llac.cjds-25e1128ccf21c4abfead848788b0ed1a71d271ce8e52d79312b064487407bd96 2013-09-12 01:39:36 ....A 151552 Virusshare.00097/Trojan.Win32.Llac.cjds-61acc3107a35c5e6f5fb79eed8e3c0ead2c010797f210acbd258dce10816dd20 2013-09-12 02:35:24 ....A 593766 Virusshare.00097/Trojan.Win32.Llac.ckvg-e36111534f08faccef9a04ec220cde5162de44b896b740860a558ec64a48a521 2013-09-12 02:22:06 ....A 160668 Virusshare.00097/Trojan.Win32.Llac.cmtc-4ff893180f3cbf12d5aca759512a3580ee93fcb0404f568f1eed98726ef099ac 2013-09-12 03:21:50 ....A 843272 Virusshare.00097/Trojan.Win32.Llac.cmzb-d910c2a2a569a191bbd31fafd538582c25c0159be0d1c602af3c9596e328706c 2013-09-12 02:51:28 ....A 176156 Virusshare.00097/Trojan.Win32.Llac.cngn-fbd7b6b2c1c6243536057b30b09686b8fcf13a34e81b29c8bba88abff3673222 2013-09-12 01:42:54 ....A 521170 Virusshare.00097/Trojan.Win32.Llac.cnoe-faba5186dd60b89ec33a1da7eb5a58343a16a48a70ab6cf4ea25cd4a67da7398 2013-09-12 03:14:14 ....A 552986 Virusshare.00097/Trojan.Win32.Llac.corb-d6a2f0d61aac2b2adeb0fc7023f233417daad9c46de16be45b39222c04f745eb 2013-09-12 03:16:34 ....A 673297 Virusshare.00097/Trojan.Win32.Llac.couh-d9c49caae12dff58dd23e2ac25baf56bace48c10412943457e076c3331f80bb5 2013-09-12 03:20:00 ....A 511756 Virusshare.00097/Trojan.Win32.Llac.cpfk-f08a6b9b39f6a7f1e38374a8e4cccf0cef24f9eca03019f213e192ed273b389e 2013-09-12 01:53:52 ....A 261120 Virusshare.00097/Trojan.Win32.Llac.cpne-f6052618e8ce441f3ce6f13eec8708ce2dc994820009e8408be5127ab55dd893 2013-09-12 01:49:00 ....A 830602 Virusshare.00097/Trojan.Win32.Llac.cpre-e8218507111c5dcbca523a5726c90f6f09ce7e8baf704e09dabba763635ca67a 2013-09-12 02:47:26 ....A 3289712 Virusshare.00097/Trojan.Win32.Llac.cqsc-204068d31faad80144215c3afaeddf0a8b35df055ffee45410c04315285200fd 2013-09-12 01:51:44 ....A 833162 Virusshare.00097/Trojan.Win32.Llac.crt-d72a747170a8d26d151cd63ae6ecdcee4e2eb1c3c839a61082c8cf0f844db8de 2013-09-12 02:53:20 ....A 510510 Virusshare.00097/Trojan.Win32.Llac.cryh-e2cc3d23e90e79a3e139e689e76890170137e899e98bc1e42fb709341d6b18ab 2013-09-12 01:52:34 ....A 1232392 Virusshare.00097/Trojan.Win32.Llac.ctie-d77dfefff8682158dad4f93ddde72c7b6acdcdd4259ca310ff21260e92e8b400 2013-09-12 02:08:38 ....A 376186 Virusshare.00097/Trojan.Win32.Llac.ctop-e4dd457469730aa08f0d3407b3709139e7677ba912cee5b60e11a13f584fbf1e 2013-09-12 01:56:42 ....A 212489 Virusshare.00097/Trojan.Win32.Llac.ctoy-e3326808ff4d259d900391d434c3e1fe8c7f50d9a45d29fcecf1e1d9a65b19fa 2013-09-12 03:31:22 ....A 610816 Virusshare.00097/Trojan.Win32.Llac.cwgc-d4ec4eea18e290cb4fcf851d3a297348845ed1453dbadd44dd8d5eba711b1c5c 2013-09-12 02:49:46 ....A 407199 Virusshare.00097/Trojan.Win32.Llac.cyce-dd9e729eadaffa7380fe8f204201d49b9de7116ef8c7273b6f7806fedc57bd82 2013-09-12 02:10:36 ....A 409753 Virusshare.00097/Trojan.Win32.Llac.cyhs-b1fe72103a9021982891b91a51bd4892686f9c0bf4ba1ab4b5e3b75709dcc067 2013-09-12 03:09:04 ....A 455680 Virusshare.00097/Trojan.Win32.Llac.cyqz-e083250897e813f959ed79ab3ee58f01ba7a965baee6f5e40529047167c5e4fa 2013-09-12 03:20:36 ....A 49669 Virusshare.00097/Trojan.Win32.Llac.dame-36731f7dfb7d897928cba6ba7f9ef2cf1c76649f4eec496ea6dd5901852ec195 2013-09-12 02:29:48 ....A 413184 Virusshare.00097/Trojan.Win32.Llac.dbyi-e59d3bb5d82164bde43346406303757270f5262c126d35119fdba2674253ff89 2013-09-12 02:35:52 ....A 1216440 Virusshare.00097/Trojan.Win32.Llac.ddme-ea5605506233b1f95e8fddac3ac10ff29edb5d93ea5c8455ca4086289d40e931 2013-09-12 03:16:46 ....A 805626 Virusshare.00097/Trojan.Win32.Llac.dext-01aab107e90b14ed8100dd7e4923ecfd08c02af6e4da781729d4bc54e7775fbe 2013-09-12 02:17:22 ....A 177152 Virusshare.00097/Trojan.Win32.Llac.dnvi-1014084496afeacc0584a1d7597afe1b248697cabb006e197368388ae4355e7f 2013-09-12 02:26:08 ....A 295112 Virusshare.00097/Trojan.Win32.Llac.dnvi-2cee7e5a980fea3ef54b1ea8c9dcd26e8270c24b94bb4da069521284bced5bc9 2013-09-12 03:03:58 ....A 178176 Virusshare.00097/Trojan.Win32.Llac.dnvi-7be3c464a1d2889d8c304a37fb1cafd0d79cb967afd39179f07efe0453c14867 2013-09-12 02:46:32 ....A 245248 Virusshare.00097/Trojan.Win32.Llac.domv-75c725546691970b91ef5e8f2fc742af49985b7332681d6df59b7a571d6839e5 2013-09-12 02:11:04 ....A 666624 Virusshare.00097/Trojan.Win32.Llac.dpir-72536560818e8aba0643a6c14181611d185ac79942618e320e13c1fd47774ef4 2013-09-12 02:56:10 ....A 1332488 Virusshare.00097/Trojan.Win32.Llac.dpjn-d3c671ad18923cea85e4754820af91200f3a6109d7efd6c7d3316a1d2caf6132 2013-09-12 03:20:36 ....A 1295872 Virusshare.00097/Trojan.Win32.Llac.dvod-e522af283ef2b004057f44d5e69fd3cd524465ac5b2ad29e22a3df8e8fdfe128 2013-09-12 02:08:08 ....A 399280 Virusshare.00097/Trojan.Win32.Llac.gooi-8f4ad7123055b60167b831130c2406379334ce69ec4545716282113997847315 2013-09-12 01:50:54 ....A 383538 Virusshare.00097/Trojan.Win32.Llac.gumi-40d45aff50368804f32007f86122712d49482c3a33a29a0cd7fa75c942458431 2013-09-12 03:12:36 ....A 293634 Virusshare.00097/Trojan.Win32.Llac.gumi-85c62cacb1dc7b870ba286fe000ca310eaabd254dcb9dcb66342c1b6e3046502 2013-09-12 03:20:48 ....A 326955 Virusshare.00097/Trojan.Win32.Llac.jdj-f74daeab25d99b7076d47e2b87eb506eb598648761b560e9e1777df3def47979 2013-09-12 02:34:22 ....A 29223 Virusshare.00097/Trojan.Win32.Llac.jiez-7c45d3e2f0a056fa1b6d20ede33c4f6fc2c6c04e3effd52926704f8d0e906b56 2013-09-12 02:30:16 ....A 838775 Virusshare.00097/Trojan.Win32.Llac.jjcu-625af6d6fd9a3f9e37b35dfd55686e2081dca48da3e26b40762c53ba1a6cc5b2 2013-09-12 02:09:26 ....A 10302 Virusshare.00097/Trojan.Win32.Llac.jkpa-3a6fed0a9f22a4702ee6459d0915ffe36887ce650ec06451405229930faf3b16 2013-09-12 02:55:52 ....A 561152 Virusshare.00097/Trojan.Win32.Llac.jkry-d4b30a60a80a1496b322d27b7768181a34ef16fe51da38c5e26fdd2343d68227 2013-09-12 01:54:58 ....A 438272 Virusshare.00097/Trojan.Win32.Llac.jktz-2772f5b351b24439e98ade755a85855cc844fbc0b9d387268de428b2089cc581 2013-09-12 03:02:06 ....A 120320 Virusshare.00097/Trojan.Win32.Llac.jkxk-6127882c47ba311380c3ce37421526d738786ff2f8ff2c1373630dabbb98dd55 2013-09-12 03:06:20 ....A 553160 Virusshare.00097/Trojan.Win32.Llac.jld-f6b76bebeca961a7934c8412737cdcc0ef2ae1b66f5df3e7046cad5c02407022 2013-09-12 03:24:40 ....A 2004079 Virusshare.00097/Trojan.Win32.Llac.jljz-efdb8aec64e9d4b4a413e66112978e72621749497337a33406adeb0f1919d729 2013-09-12 01:45:18 ....A 773695 Virusshare.00097/Trojan.Win32.Llac.jlkt-5ca9c878dadaaf72e35c561900227acbfccf5e6e6068e7ca367005bb510a4c96 2013-09-12 02:35:38 ....A 20480 Virusshare.00097/Trojan.Win32.Llac.jvir-71c9ba6ec1561e824bd59d06277174a3fa96e6abb15c3570b01a27ab69064b3f 2013-09-12 03:15:38 ....A 97210 Virusshare.00097/Trojan.Win32.Llac.jwcx-ce3b3db36e343f52be5f40608f4bce9eb404bf5ddf526545295e2e31dfcd4697 2013-09-12 03:19:14 ....A 507204 Virusshare.00097/Trojan.Win32.Llac.jwjs-dd4642f0ff3b89de582732db9f2f9bab28f373470b68310abba671bd2f8f0351 2013-09-12 02:36:52 ....A 104317 Virusshare.00097/Trojan.Win32.Llac.jxfw-ea10ed3d7dbf0905fb18e1c44bc72102b5e13bf63a16a5a1e6ca72289147ddfd 2013-09-12 03:02:32 ....A 59392 Virusshare.00097/Trojan.Win32.Llac.jxrq-1a64955357cb4b9edc6777e56cf7b8963e48e9d5daeb683d1bc37a0cfb94dbc5 2013-09-12 03:19:14 ....A 28160 Virusshare.00097/Trojan.Win32.Llac.jxub-1db2d472c6045ea87d88ac6559379944fbf7b7a6017feb438184e45e75477a5a 2013-09-12 03:21:30 ....A 417884 Virusshare.00097/Trojan.Win32.Llac.jxub-3a40b124e1cd1dc5864c8476e314b8e720065b9d3bfea4899461e2e7a32512a8 2013-09-12 03:25:46 ....A 69664 Virusshare.00097/Trojan.Win32.Llac.jxub-7c14e33c9020377715a000d41e7d63ef370b8022893aa17eb2527f4050f9651d 2013-09-12 02:25:14 ....A 323592 Virusshare.00097/Trojan.Win32.Llac.jxyu-363bc96bd7b493385b52b88d8333ddbb26242380164d097977d209bd85550a81 2013-09-12 02:03:48 ....A 263711 Virusshare.00097/Trojan.Win32.Llac.jzcd-31d35723b23c116108b274e626fd2fe4e66ca3adfd1abaf82e9e6d2cc5ca4819 2013-09-12 02:58:10 ....A 331776 Virusshare.00097/Trojan.Win32.Llac.kcvz-d22eb0e59bc1294349e39a8dda756cc44ddbb445aed675602e6d021bac0f0a3d 2013-09-12 02:48:00 ....A 401408 Virusshare.00097/Trojan.Win32.Llac.kcvz-fa795fb57c4350f5ea35f1a84d8fe775caf1190bd33763aac020459bd99f5a9f 2013-09-12 03:27:20 ....A 301112 Virusshare.00097/Trojan.Win32.Llac.kdhf-7514d224d5a54af42623c8403cae9d27dbb24bd054e645dd8111662627cba647 2013-09-12 02:24:50 ....A 2043504 Virusshare.00097/Trojan.Win32.Llac.kdmz-80aab77040899f5f6ce8730e5814797bd4a6f394fcff5580f40d4af1d7aaddfe 2013-09-12 02:56:04 ....A 65927 Virusshare.00097/Trojan.Win32.Llac.kxhd-293e889e593a2c31b9a98d02f8d6e7588fd5064fc451822e5b8cb5cb6c29ca53 2013-09-12 02:51:48 ....A 584400 Virusshare.00097/Trojan.Win32.Llac.kyds-291259ec6846af0cdeb705fa098baa3257f6a8149e4ccf222f5bbbba7c5cbe78 2013-09-12 02:11:04 ....A 915016 Virusshare.00097/Trojan.Win32.Llac.kyvo-d052d8a776bf0d81f80c4beb5e52d5f73326ceb7dbc7684fd1a2542b8b2b63a8 2013-09-12 01:51:08 ....A 65544 Virusshare.00097/Trojan.Win32.Llac.kzfq-489fdf3541fcb20bd0da358bcc54a406051860bda01af564fa54935182c40f3b 2013-09-12 02:15:32 ....A 151560 Virusshare.00097/Trojan.Win32.Llac.kzfq-9e9d4258f3419bb237114290df5f6bd545358e2cb2c5fe2c326524d9b5bced36 2013-09-12 03:20:20 ....A 62464 Virusshare.00097/Trojan.Win32.Llac.kzfs-210a14144d9e66b960701b49c7c10e4926e6639173a056f6d67ad7ff20098c74 2013-09-12 02:41:26 ....A 45056 Virusshare.00097/Trojan.Win32.Llac.kzfs-84072a4d3605e5b2c26964e3ace1ffc775676b961a1ad82c2352f30206b2da10 2013-09-12 01:59:12 ....A 41984 Virusshare.00097/Trojan.Win32.Llac.kzfs-e1e1f0d13a21d90193da8029d7a46f780dc20722585540273c45a3317ba83031 2013-09-12 02:24:26 ....A 45056 Virusshare.00097/Trojan.Win32.Llac.kzfs-e5006d13d21fa7f167bbf31f4ead4c024407aa283701607f0358d68a7e47b0d6 2013-09-12 02:18:26 ....A 337408 Virusshare.00097/Trojan.Win32.Llac.kzkn-902ec33730075dca6f059841d2562eaaac08b9ee37aa234f1801121a87a968a9 2013-09-12 01:55:22 ....A 289792 Virusshare.00097/Trojan.Win32.Llac.laan-a156c69d07ad6584d9c64f5b5d5a82d193e3eb21a76e94ed4ce9aa2d118c794e 2013-09-12 03:10:32 ....A 289792 Virusshare.00097/Trojan.Win32.Llac.laan-d43f982bddde9eefc7ba01d7f7d57a0b551b16137ea0471b3c2a08d33c357a29 2013-09-12 03:17:20 ....A 289792 Virusshare.00097/Trojan.Win32.Llac.laan-e7e6e64234411da592796c9f1b6814b9123b055415f1038a0dfd5cb59c8df63e 2013-09-12 01:49:20 ....A 393416 Virusshare.00097/Trojan.Win32.Llac.laan-ebba45ca0857deb1b5a8d1b8380406ee714e89bcce65a384459da4ee090a9efb 2013-09-12 02:41:00 ....A 393416 Virusshare.00097/Trojan.Win32.Llac.laan-efebe20ebc345d8cc5a63c88ffd4781dca098c9b8bd438aef5f9b085b7115a61 2013-09-12 01:53:56 ....A 358862 Virusshare.00097/Trojan.Win32.Llac.laan-f158c36a10ab1635693537f0482bce9aa523ec211560b6345d8415b27d4851c2 2013-09-12 02:08:02 ....A 434371 Virusshare.00097/Trojan.Win32.Llac.laan-f57b53ef6243d4e4a52f6b1479ec613db5db8acb16ba71161858f39487116b95 2013-09-12 02:23:52 ....A 1354799 Virusshare.00097/Trojan.Win32.Llac.laav-45ba8867e663e9b56443c1924eba7d45fc77a74697f7dc9bdf95ef2bec4c8d2f 2013-09-12 03:03:44 ....A 637450 Virusshare.00097/Trojan.Win32.Llac.lcrp-f0575e25c1958a97b6ee30c97d76e8f105cb9ae02fe0f850bb900ebaac213cb7 2013-09-12 02:53:20 ....A 282624 Virusshare.00097/Trojan.Win32.Llac.lgnr-096da438a05a1d8e69e56e71f77fa76ce13a53eaa82d5c90cc6379667fd3b5b7 2013-09-12 02:15:02 ....A 409800 Virusshare.00097/Trojan.Win32.Llac.lgnr-2799bef71d8487a4fdbc7f361c5046a6e6bad55d09e3ddef4e3872817480eede 2013-09-12 03:19:10 ....A 352768 Virusshare.00097/Trojan.Win32.Llac.lgnr-43681df244f66d8255f78007bdb9664a100a1f6b34a9cf86a6212c09b3e753eb 2013-09-12 02:31:34 ....A 297472 Virusshare.00097/Trojan.Win32.Llac.lgnr-61997c66845f464830f4bf0ee51031bb35ab9bf2f6656991a2a034c94f7997fa 2013-09-12 01:44:04 ....A 291328 Virusshare.00097/Trojan.Win32.Llac.lgnr-67dbdee1eea1401b6fece147d117b4687ac3cc84a697c68e02c409b630c49a7f 2013-09-12 03:16:28 ....A 401608 Virusshare.00097/Trojan.Win32.Llac.lgnr-69a5baa8d0b04c3abdca9ae161dec0ad7baf29dc2e03476ef8f0249d0e2ea77c 2013-09-12 01:53:12 ....A 290816 Virusshare.00097/Trojan.Win32.Llac.lgnr-6dd5de856c2066180d98c0753ade87b618e5d02d4ae712b40ef4e6afb0f3f7da 2013-09-12 03:26:48 ....A 291328 Virusshare.00097/Trojan.Win32.Llac.lgnr-8844f19f4d63658afb7d5b2cf0ad4c5c2282187896a88a724647b12d166f4721 2013-09-12 02:45:18 ....A 287180 Virusshare.00097/Trojan.Win32.Llac.lgnr-a7c00bdd0abc1a9a6765c1c9ac590a90acbd9ce3b3f1dd17fcfc23dea5b2251e 2013-09-12 02:11:42 ....A 280576 Virusshare.00097/Trojan.Win32.Llac.lgnr-ac0398e21f02625ad14548c69ad4d5f763c5bcf25d83e5236627b821f9c48f98 2013-09-12 03:25:52 ....A 409800 Virusshare.00097/Trojan.Win32.Llac.lgnr-adb38eced82709ec8d27f29b8c7565d96c44a86fb8fae19944fa02793cc0b2f5 2013-09-12 03:28:42 ....A 483840 Virusshare.00097/Trojan.Win32.Llac.lgnr-c517cb50aed0db538ff581ce394bd8db82f9a247d5ff91a8ead7ede5023e5885 2013-09-12 02:24:08 ....A 282624 Virusshare.00097/Trojan.Win32.Llac.lgnr-cecb36f60b36103afef9b5b6f2fdfd76eb9139e7832ffe68314a1f1b5d368e37 2013-09-12 02:09:40 ....A 291328 Virusshare.00097/Trojan.Win32.Llac.lgnr-d2a5a8e7ce6e8eff19bd2181c160951bbbc94c1fa43f2402b180bc83417aa167 2013-09-12 01:46:34 ....A 302080 Virusshare.00097/Trojan.Win32.Llac.lgnr-d746251824fcda73f10c08ebd73b46226fd207a2ca6fb48ae80552425ed4d696 2013-09-12 02:03:22 ....A 291328 Virusshare.00097/Trojan.Win32.Llac.lgnr-d7cfea1a306342c6993da1a51c2ef312d52b2cb6134ca35b1fea03947025e06c 2013-09-12 02:47:18 ....A 178899 Virusshare.00097/Trojan.Win32.Llac.lgnr-d7e761bd7e943481e0fb5f28da52c0715d35ead5d85031b49cbbfb79724dec48 2013-09-12 02:19:48 ....A 483840 Virusshare.00097/Trojan.Win32.Llac.lgnr-d8fc4c86ed84086f12b76d71ee7be0fd518b908be4ecf5fb90e9b0c85276a915 2013-09-12 02:46:20 ....A 297984 Virusshare.00097/Trojan.Win32.Llac.lgnr-d92854be793025394842ba5484763c3781f4b75933339fe0fec01ab335dd0185 2013-09-12 03:11:48 ....A 665088 Virusshare.00097/Trojan.Win32.Llac.lgnr-d9e4793560f6f1dd9d0e6e0eec69a5cd5f960932e52debc8c8339d7e66517a91 2013-09-12 02:02:18 ....A 291328 Virusshare.00097/Trojan.Win32.Llac.lgnr-da4184ca5a5a71460e6503d50ec64db371e98aec5162e87721afa3c70b3fa817 2013-09-12 02:03:28 ....A 282624 Virusshare.00097/Trojan.Win32.Llac.lgnr-da42bcc94358da7fcea253da4b6e632a59fc73ad662a6f686c2ed6e93fcb20bd 2013-09-12 03:29:16 ....A 283756 Virusshare.00097/Trojan.Win32.Llac.lgnr-dab4cc88e365ddaee78ea761dbfb79a790b7a5a2037dbf9f57c0f9538e44d83e 2013-09-12 03:01:20 ....A 285184 Virusshare.00097/Trojan.Win32.Llac.lgnr-db831cb69c7c4ca5b2c17852a2c77501af882dd2c2e7a48a975a5af43605715e 2013-09-12 02:59:06 ....A 282624 Virusshare.00097/Trojan.Win32.Llac.lgnr-dbe2cd21d76f45535b8f5c896e3a72b199929541409c58e2504bbd1c7c545175 2013-09-12 03:28:04 ....A 665088 Virusshare.00097/Trojan.Win32.Llac.lgnr-dd55dccf583a7b079afcb848b1002cf985066fdae18a3822354629ced85c0cc0 2013-09-12 03:24:08 ....A 361472 Virusshare.00097/Trojan.Win32.Llac.lgnr-dd8e0b90145036060a19cb01f0120c493524f6392967a260bbc18f7170dbb2ab 2013-09-12 03:32:10 ....A 297472 Virusshare.00097/Trojan.Win32.Llac.lgnr-e015f2eb34aff3743f7c712f8069913c11713606c8f418b3b7a1785d0471f79a 2013-09-12 03:31:12 ....A 282624 Virusshare.00097/Trojan.Win32.Llac.lgnr-e02ada15c1edad3de0f6e5f50a551bbb24875dd2300ee591a47ebed39e4ceaf8 2013-09-12 03:28:24 ....A 352768 Virusshare.00097/Trojan.Win32.Llac.lgnr-e07c900446ed3c5eee3b78809d08b07baf8a6119fa07f424fa8451d957e67056 2013-09-12 02:46:52 ....A 352768 Virusshare.00097/Trojan.Win32.Llac.lgnr-e09563eb8f7e48824a1faeb5aa3a52b052f8d00599ee5d657eb0001f0aa69cbb 2013-09-12 01:44:54 ....A 282624 Virusshare.00097/Trojan.Win32.Llac.lgnr-e1009d35eeb78fed85eb65f7c1e0a2fb24e293f4343ec25c7350131cb7b7adf0 2013-09-12 02:21:54 ....A 276352 Virusshare.00097/Trojan.Win32.Llac.lgnr-e1a6029c07a8076131f9f150d1e9f9b780c34069107faf1f6ac51007dc8a133a 2013-09-12 02:50:28 ....A 291328 Virusshare.00097/Trojan.Win32.Llac.lgnr-e21afa13005da1d64bdf2d019d7fc3cd75e766b8eef53f0657b314cba7ee4e45 2013-09-12 02:50:32 ....A 483840 Virusshare.00097/Trojan.Win32.Llac.lgnr-e6823c91e81b527fea49037fe3bb790bc31fabc0ca6be1b180d06a4f077760dd 2013-09-12 03:13:36 ....A 290304 Virusshare.00097/Trojan.Win32.Llac.lgnr-e771077df52d89b32455fb458878254e38b1735370eda5dbc1a06d6ac685fd5f 2013-09-12 03:30:00 ....A 495616 Virusshare.00097/Trojan.Win32.Llac.lgnr-e77c9e30a4fa71097a382e62f9f57204d598168cd109a28272740ab365b8554d 2013-09-12 03:32:18 ....A 325120 Virusshare.00097/Trojan.Win32.Llac.lgnr-e9ed9b7b9e0ede7df1a1608c60b9016f38eb7280dd4f23de408d5355c22af657 2013-09-12 03:30:14 ....A 282624 Virusshare.00097/Trojan.Win32.Llac.lgnr-ea2845610abfe4c1c1813f6fe2966e08882cff1942deb440903b8afd48f0298f 2013-09-12 02:53:12 ....A 282624 Virusshare.00097/Trojan.Win32.Llac.lgnr-ea853816238326388f53cb99cdf34cd1d6bd55009eb346069e3bc09ce98d288c 2013-09-12 02:26:44 ....A 353092 Virusshare.00097/Trojan.Win32.Llac.lgnr-eb0e1e2a8f4209140a8b276bde8f6c72c1f239b689c01387491477d29676c3d5 2013-09-12 03:12:38 ....A 282624 Virusshare.00097/Trojan.Win32.Llac.lgnr-eb3ce0a7077a6e268aa77dfd0aee5e3f5cb2763922ca9711016e12bd6ccf8eef 2013-09-12 02:28:30 ....A 290816 Virusshare.00097/Trojan.Win32.Llac.lgnr-ebf02ee23cbae6840a29121f046974064bab7bea1e006be23e5c01cbb3a9cada 2013-09-12 02:02:46 ....A 291840 Virusshare.00097/Trojan.Win32.Llac.lgnr-ed38a6b00282a8328085fb315b6479c75e80d6c4d2887a175d57365dc1b6a8c1 2013-09-12 03:11:28 ....A 401608 Virusshare.00097/Trojan.Win32.Llac.lgnr-ee37deb369c225a63767813d58a7c63a9de7e89307f5434e28a05622497c1bf3 2013-09-12 01:59:40 ....A 2286889 Virusshare.00097/Trojan.Win32.Llac.lgnr-ef7e46b48f18c1bfa9db812bd5087cc8828a123bcb44b7578f82a32ba57f1f35 2013-09-12 02:44:30 ....A 283136 Virusshare.00097/Trojan.Win32.Llac.lgnr-ef902ad6d21c5012509e68ac1a6aac5aad37c16f9835ce1b77f3ba286e62b203 2013-09-12 02:12:12 ....A 262144 Virusshare.00097/Trojan.Win32.Llac.lgnr-f0b72014d0175e824d94cc9fe7aea5595aa6fd9daa9f1e682a6f0dcbf5fff0ae 2013-09-12 02:54:54 ....A 297472 Virusshare.00097/Trojan.Win32.Llac.lgnr-f1413fc35f0e72be881dda0e125024f2c7f37549b6c3f96d446d225f3ed202b1 2013-09-12 02:55:58 ....A 523682 Virusshare.00097/Trojan.Win32.Llac.lgnr-f54c7c0994cbfd9c783725433b0cd1ffdf057a3a13ed11e2ae5f335c01f2014c 2013-09-12 02:47:34 ....A 324608 Virusshare.00097/Trojan.Win32.Llac.lgnr-f5575197461f9ce89f918fb595e73a16a96c9b4bcaf58cd4a6cf3edef0fe29ef 2013-09-12 02:58:16 ....A 291328 Virusshare.00097/Trojan.Win32.Llac.lgnr-f56b331355ebee0d48fac711b70a3e1c5c56026f4a1685935d338bbda81ec55b 2013-09-12 02:59:52 ....A 290304 Virusshare.00097/Trojan.Win32.Llac.lgnr-f64e6591f5b19cd88cefc0966c63a97bb65683f88966afbd8c97aaaac8c373e2 2013-09-12 02:40:14 ....A 326656 Virusshare.00097/Trojan.Win32.Llac.lgnr-fa7de56647a3b03aa9e6751b11ea714d5e22e04953df196693c4c56fd1afec86 2013-09-12 03:22:58 ....A 291709 Virusshare.00097/Trojan.Win32.Llac.lgnr-fb8a3ad3e1ff659048a893be6ec1ca38f6cdbb8ca0fb6d970b1dd4ea22399e99 2013-09-12 02:33:22 ....A 463943 Virusshare.00097/Trojan.Win32.Llac.lgnr-fca4dbe2c6f16720f6a2f678b3912c260b4e432d3e5349727d0adb8614382aac 2013-09-12 02:11:40 ....A 204800 Virusshare.00097/Trojan.Win32.Llac.lgwv-a0f04b6ed654f188f964e4056fb114238fa33a0f8fd0c91d3ec310bee27be1f1 2013-09-12 02:57:24 ....A 277504 Virusshare.00097/Trojan.Win32.Llac.liou-e6e6fd73a6ffb10399293e6ad54afa3813a6cf5a7423ac399657e0c6081bde4b 2013-09-12 01:48:30 ....A 111637 Virusshare.00097/Trojan.Win32.Llac.lixn-0b748b00c5e42721e8249a4baec3d22cc0a06ed249d88bd70c55e5029daa33f4 2013-09-12 01:47:04 ....A 157571 Virusshare.00097/Trojan.Win32.Llac.ljuf-77af412c615108c8c74fb12de65a08d9d51a24907fd427fb5451edeb36c291cf 2013-09-12 02:36:48 ....A 375390 Virusshare.00097/Trojan.Win32.Llac.ljxd-f6d21bf23783b61f8312a80528a61d9fcb2183d40460815d13567986672533a5 2013-09-12 03:10:34 ....A 446828 Virusshare.00097/Trojan.Win32.Llac.lkdc-f662696fd87d17bf73107af2ce1df7878dcb6eb7423b56f5d8052c9d4da65a0c 2013-09-12 01:59:28 ....A 83536 Virusshare.00097/Trojan.Win32.Llac.lkdf-6394b27e375bcf5202fc5a39b70a00a0d84faf59e90e614c2c912be6dffc0e3b 2013-09-12 01:40:54 ....A 143360 Virusshare.00097/Trojan.Win32.Llac.llqv-ec3d5d5cd30fcbd50089fffd1b88de1e53ed143902e36c32d4b62fd25892f853 2013-09-12 02:43:28 ....A 430080 Virusshare.00097/Trojan.Win32.Llac.lmip-61d65d3f28bc65d50da99165823bf93ad307c16219dae06bf1afafb0334723df 2013-09-12 03:21:48 ....A 237504 Virusshare.00097/Trojan.Win32.Llac.lptx-bb6237424232f7bfe344323d20782192272a718045cb5d6c98641382c55b40d0 2013-09-12 03:00:04 ....A 139284 Virusshare.00097/Trojan.Win32.Llac.mrt-33c92af1deef2862ed2a80b09c70063baf0f0ddd591cc95faaf5130b65e43eaf 2013-09-12 01:38:28 ....A 139316 Virusshare.00097/Trojan.Win32.Llac.mrt-d57342c1160aad3ff15ab1041b63a2e90aaa75a0c9daa191e6d8d9bfdc0d2747 2013-09-12 03:05:52 ....A 864256 Virusshare.00097/Trojan.Win32.Llac.pgo-2e90cb6806ffe27eb3683f151cdfc3780d4dcf85241e00648f28891d82a62174 2013-09-12 01:44:40 ....A 430592 Virusshare.00097/Trojan.Win32.Llac.pyw-42a9260eef7943b8c20f182521728b1a9ec22c716420384b3e8536f93212e0b8 2013-09-12 02:32:48 ....A 610407 Virusshare.00097/Trojan.Win32.Llac.rbe-f54c59859a133f074ade64b5ea731f361323ea3f48cf972495dfbc2c7c5c5fb3 2013-09-12 02:02:00 ....A 422088 Virusshare.00097/Trojan.Win32.Llac.tgo-32c00a9e21ca80ac18fa1d9ff702e8e7fdf7793138f3c9696a65ed0d8da2437e 2013-09-12 02:53:14 ....A 243796 Virusshare.00097/Trojan.Win32.Llac.tlz-e1e469db05a53fc2322baf8b5dd848bfad2cab31c5aa4b4c488c3d0fdde9a1a8 2013-09-12 03:23:00 ....A 339968 Virusshare.00097/Trojan.Win32.Llac.uaq-ee0b0454825643e8404fe2dc626a3b70cd15fd66691da04b2fa3741479b2dd87 2013-09-12 03:01:52 ....A 77824 Virusshare.00097/Trojan.Win32.Llac.wko-225298915e30646f2ecca1e493a2d26c24c7ed2e76ac48ba4b1fdd5af220147a 2013-09-12 02:11:12 ....A 1805160 Virusshare.00097/Trojan.Win32.Llac.wko-e79bb72fa4dde802bb150558d12834a16ef68aba98bdfe7eccbc37ae23b8d4d3 2013-09-12 01:46:34 ....A 77824 Virusshare.00097/Trojan.Win32.Llac.wko-fab930a52df2d4ece5837d394f795ccc85869f9ac2474dd54d584011e2f6d8e8 2013-09-12 01:42:30 ....A 395776 Virusshare.00097/Trojan.Win32.Llac.ygt-e567876a3a2d9c41c97ef1fdd7705493048a736051ee652b3f6bcd2721670a94 2013-09-12 01:42:42 ....A 918060 Virusshare.00097/Trojan.Win32.Llac.yxq-f66a7e16a31729742fec84b23b23d186789b2d1cc55ae99ba7da547ed4afcdf7 2013-09-12 03:28:12 ....A 989228 Virusshare.00097/Trojan.Win32.Llac.yxq-f69d2fdca27a5b76caa0dd186055ccc003af95c545798ce40659b0e54c0e1a39 2013-09-12 02:51:34 ....A 16316 Virusshare.00097/Trojan.Win32.Llac.zwx-1f757533ce98f863a47f7ff08eb9dcf4e289f18283706fc05cf403019f87401f 2013-09-12 02:34:40 ....A 16316 Virusshare.00097/Trojan.Win32.Llac.zwx-d8a3e7bf25658ff9c8d65c7b82ed8c2a73ce2345d05f94b65c7d9cca08870204 2013-09-12 02:26:08 ....A 36932 Virusshare.00097/Trojan.Win32.Loader.c-f76171dd8a430fbcfe917e1ca9afaf7d84d65abf103b1365ba713d2c02362f90 2013-09-12 02:48:58 ....A 36964 Virusshare.00097/Trojan.Win32.Loader.f-1e1689b8168cf3b7cc60742f70c12079dd77a2a46292041675cf2b192876c660 2013-09-12 01:41:34 ....A 36964 Virusshare.00097/Trojan.Win32.Loader.f-e6ea7ae227929e019d935cd1bd0ad4cc0a03f43fbe97ccd9a06c8c949475ba84 2013-09-12 02:28:26 ....A 106496 Virusshare.00097/Trojan.Win32.Lolbot.axx-d79ea5c9e471f666ac363532698ae7b8fb61134f57443fe42691ba64b61c0af9 2013-09-12 02:54:14 ....A 16400 Virusshare.00097/Trojan.Win32.Loror.b-b4bb516c6b60e4c4454b0da8038281d528fa60c8c43318b33d3040771b2de94a 2013-09-12 01:59:58 ....A 1649 Virusshare.00097/Trojan.Win32.LowZones.cr-8928dd77824bbe40935438b175a83f7c2a64c10948158a6db8ba9da3cb074e08 2013-09-12 02:01:08 ....A 31056 Virusshare.00097/Trojan.Win32.LowZones.ec-2e9219e30b84bae7471580e013262c519006ad20491037cbd3b0341428072ed2 2013-09-12 02:50:08 ....A 31084 Virusshare.00097/Trojan.Win32.LowZones.p-417e43b39f533ec8ae146441cb04ebb9395cc5b6f1aeab8dee8b484ae9bb8a91 2013-09-12 02:28:38 ....A 1094769 Virusshare.00097/Trojan.Win32.Lunam.a-05cdacf0aeece1a16732d20eb0566d3f15cab30cf0608fb796bbd29ebba05828 2013-09-12 02:35:34 ....A 279214 Virusshare.00097/Trojan.Win32.Lunam.a-08f81c1804c4b1fe65ec01677a481896462551de7e666a7de88d17aa502fad0d 2013-09-12 02:21:40 ....A 1291341 Virusshare.00097/Trojan.Win32.Lunam.a-0c179ec445bd804a974c04af2135dfddc2721937f64a2b239ba80ad717a123f9 2013-09-12 01:52:38 ....A 585908 Virusshare.00097/Trojan.Win32.Lunam.a-2237c2cdf2d9b4bd02923948239aaf20dff517e2a652127b3f4fc68816871704 2013-09-12 01:44:22 ....A 841057 Virusshare.00097/Trojan.Win32.Lunam.a-2d369a7effcc67c9d84e7c997bb70aa9103efd0f7db0e06b5d6e390b2301979c 2013-09-12 03:25:58 ....A 254537 Virusshare.00097/Trojan.Win32.Lunam.a-35cd0ea14c67e653020964ad4fedc70b00aec4eefe715521ab010ba933e140b3 2013-09-12 01:39:34 ....A 681319 Virusshare.00097/Trojan.Win32.Lunam.a-35cf656b755ad93f80ad2aa579fb2a41df8af1690bc4784aa50aaedcf257b9cf 2013-09-12 01:56:36 ....A 359166 Virusshare.00097/Trojan.Win32.Lunam.a-38af24f84142fd2ffaa62d4421978f646eb0ae81e41565c4e7b554b489f6f3a8 2013-09-12 02:53:24 ....A 625130 Virusshare.00097/Trojan.Win32.Lunam.a-6a03dadcf2bd1b619be38bbad3b7ad88f09d358b564364d1abc5a91c73a1885c 2013-09-12 02:28:26 ....A 279014 Virusshare.00097/Trojan.Win32.Lunam.a-6cb7f9004a338b1123c63bcf13a5bf52fe1b8bc924d6c6e86c0a114659d03673 2013-09-12 02:38:44 ....A 295444 Virusshare.00097/Trojan.Win32.Lunam.a-6f96e685a1c28feb3ffa5453e07333197f995fc7ad41901df008717dd9e496b8 2013-09-12 02:21:46 ....A 259041 Virusshare.00097/Trojan.Win32.Lunam.a-740665e62eeea6e70185536885b4535e7350e1dc8b642f4ade05b0d44d6b3c45 2013-09-12 02:22:28 ....A 541683 Virusshare.00097/Trojan.Win32.Lunam.a-819e04d330fc4616afff3d1b70c739151da8d122eeefda0be862e33e8c33e58b 2013-09-12 03:25:58 ....A 265449 Virusshare.00097/Trojan.Win32.Lunam.a-8a291de447aded5f3d219cf39c2c3554fe265151818654cebb3298ab29ca195c 2013-09-12 02:22:54 ....A 367014 Virusshare.00097/Trojan.Win32.Lunam.a-93357152740dc030285570e106460248d80eb6cc92e0db4a57188ad67b9ea92c 2013-09-12 03:32:18 ....A 273356 Virusshare.00097/Trojan.Win32.Lunam.a-940d627bcecfb7d8096de91078238248389fb5042474637d1a099a106fb47f30 2013-09-12 03:04:08 ....A 387564 Virusshare.00097/Trojan.Win32.Lunam.a-98ce4498061365d32ba3c43438c91a90e80dc42b06b5aadd51270d0bcd9cea4a 2013-09-12 02:27:50 ....A 363962 Virusshare.00097/Trojan.Win32.Lunam.a-a586d0a64101cc1a132a81705a794d54aa50840f771e5c4a69fd163dfc3c7944 2013-09-12 03:11:36 ....A 278491 Virusshare.00097/Trojan.Win32.Lunam.a-aba85357f8905ec3a8f2b3bf594e2f2d0b3ec4c99b8778de9dd3833908c978a0 2013-09-12 02:46:30 ....A 1014756 Virusshare.00097/Trojan.Win32.Lunam.a-adb933aefccc4539c076539ac701cab22678a37a4de454b2bb2b7e995b828fc3 2013-09-12 03:00:02 ....A 395570 Virusshare.00097/Trojan.Win32.Lunam.a-b2086ddf71bbc59fcf55659361157b92d87cce6ad6df747427821295eb0ebc16 2013-09-12 02:43:10 ....A 699713 Virusshare.00097/Trojan.Win32.Lunam.a-b33fafaf6f7d21057a16d103b617a30604d143951b4f3254eaa71f6b5d9bc3c8 2013-09-12 02:18:22 ....A 272954 Virusshare.00097/Trojan.Win32.Lunam.a-be0e764586199cc7a3af271c589102c6809be90672f462852061212c15b2dec0 2013-09-12 01:57:34 ....A 175956 Virusshare.00097/Trojan.Win32.Lunam.a-c7684af996c81d8cb15546bdc685906b84368bec93297136d158d2e5873f4552 2013-09-12 01:41:04 ....A 176535 Virusshare.00097/Trojan.Win32.Lunam.a-c770a07f259b7e379b6624120b784792de77bea98e9618d6d9a87eaca2843480 2013-09-12 02:42:40 ....A 300170 Virusshare.00097/Trojan.Win32.Lunam.a-c941b99769f1373f75122abe93811099f01de29dc28eb1ab1ed0330ffc1f42d6 2013-09-12 01:57:52 ....A 193598 Virusshare.00097/Trojan.Win32.Lunam.a-d29b7e16ac0901b33c4a0f799585e6fac20fbbcadb2b37fa35045c9528a8102b 2013-09-12 02:10:14 ....A 265137 Virusshare.00097/Trojan.Win32.Lunam.a-d2d5b2330bc5560d3042e512e1c8e9f44859e21532ee14849f8b4a51a39cc2df 2013-09-12 01:55:16 ....A 171033 Virusshare.00097/Trojan.Win32.Lunam.a-d73a7400996d59a16423267dda28385bf0e4f96940f0dc3b760add2606988faa 2013-09-12 02:00:38 ....A 459315 Virusshare.00097/Trojan.Win32.Lunam.a-d8334c32ff107a59ed107940c563a80d049ed17fb15029fbb77e0ff47a4e3a9c 2013-09-12 02:11:02 ....A 198909 Virusshare.00097/Trojan.Win32.Lunam.a-d8924da707fab27513e3a9a40d03d22d4a33c7c647823b2c3b38302bd22632b8 2013-09-12 01:57:22 ....A 487117 Virusshare.00097/Trojan.Win32.Lunam.a-da06d8b4538007b098ecab238729e95246bf4270a368375f1320a0d226cafae2 2013-09-12 02:18:14 ....A 235944 Virusshare.00097/Trojan.Win32.Lunam.a-db82c544173833495137acd6242be09392c275a272c50717ba84553e65859cbe 2013-09-12 02:35:50 ....A 182832 Virusshare.00097/Trojan.Win32.Lunam.a-dcfb383347495b44ab7422324385308587aebad034e18fb9872ffbd9cc69c8a9 2013-09-12 02:05:08 ....A 726652 Virusshare.00097/Trojan.Win32.Lunam.a-ddc6b1713399dd88086a3bebee806c888ec2c1fec8360807928b7c9f368a8748 2013-09-12 03:04:18 ....A 523206 Virusshare.00097/Trojan.Win32.Lunam.a-de78b2bea59fe3f8e0f300b4622da973642500baf2001d48d1cf071dc254c1b7 2013-09-12 02:33:26 ....A 240746 Virusshare.00097/Trojan.Win32.Lunam.a-ded357ef4b6783034e7774d37bee5597871e1d9054a84d97f3a15530c3a7c37b 2013-09-12 02:46:42 ....A 192306 Virusshare.00097/Trojan.Win32.Lunam.a-e17c5beab4f0a3fc3ba77cc077f23f0099cba39c503a327c2593bda4544416d4 2013-09-12 01:54:36 ....A 179098 Virusshare.00097/Trojan.Win32.Lunam.a-e294f8d603544cec73724494d63508a6efbccd1047b31ecbba1afb90819b6cd4 2013-09-12 02:50:28 ....A 249967 Virusshare.00097/Trojan.Win32.Lunam.a-e2f08a14689198e70d076d6a3e895ec5903a723f54c0691b236deef5f0f3173e 2013-09-12 03:25:20 ....A 199625 Virusshare.00097/Trojan.Win32.Lunam.a-e30b171b03df3b0e8f3dcefcccffed4a5b87ef3f9a1d3b3fef7cf327389cb6c0 2013-09-12 02:41:52 ....A 198788 Virusshare.00097/Trojan.Win32.Lunam.a-e3fe9807a3e360b076286fd5d098c23197a612a4d11cd2adcc97e86e8d2363f7 2013-09-12 01:46:06 ....A 210571 Virusshare.00097/Trojan.Win32.Lunam.a-e52614e124afad54629fe35ccd8b3871ce60cae06ac79e1fb44897b264f0b326 2013-09-12 02:03:06 ....A 191015 Virusshare.00097/Trojan.Win32.Lunam.a-e6cf281649f19e4a2a981142d220bc3c08519395ac315e248c99ef69dba72d91 2013-09-12 03:00:26 ....A 1506323 Virusshare.00097/Trojan.Win32.Lunam.a-e85555431f26ba0627dc708568ce34e53f66e01209f65d264aee720c749d2b74 2013-09-12 01:40:18 ....A 332728 Virusshare.00097/Trojan.Win32.Lunam.a-e8b25a62cb99d47490484921a5ce2e66a22e98da0034dcd1ea84542c5dbe866f 2013-09-12 02:56:38 ....A 258485 Virusshare.00097/Trojan.Win32.Lunam.a-e9d56c7bc95a4d3d8f72b72ba29ac5817f019480388f2954cd93b1f1aa6ce8d8 2013-09-12 03:24:32 ....A 437656 Virusshare.00097/Trojan.Win32.Lunam.a-eaf4338bb8323c700ba0f99601d64a50f735faeb3e250855b24f927d99c88b25 2013-09-12 02:51:04 ....A 718921 Virusshare.00097/Trojan.Win32.Lunam.a-f454624542c94f05d19ee618204f11a55996da05742d44d80e87610e0926cb42 2013-09-12 03:08:32 ....A 184111 Virusshare.00097/Trojan.Win32.Lunam.a-f551ffe06f41f3e4281817308f7d232dee62516337be5216f5fccf7874a5e387 2013-09-12 01:48:10 ....A 223519 Virusshare.00097/Trojan.Win32.Lunam.a-f55fade26ff87fadcf70554b5701333a7fa917caf189e2a2cd9408999aa06975 2013-09-12 02:14:50 ....A 651903 Virusshare.00097/Trojan.Win32.Lunam.a-f6dc3d3a4d8a76caa6420dfa60ce82dedb3957a10ab9218552922bbc62727580 2013-09-12 03:02:32 ....A 372329 Virusshare.00097/Trojan.Win32.Lunam.a-f73f84bba63bf569e2586b76158d989fa452df0a17b505dd159eef75e22f2710 2013-09-12 01:56:38 ....A 263352 Virusshare.00097/Trojan.Win32.Lunam.a-f88c148313eede59fa31b0f486d1557cb0590eed668a042c506c844297e958fb 2013-09-12 02:15:00 ....A 205646 Virusshare.00097/Trojan.Win32.Lunam.a-fc17a28ae42826aecdd742b23581c3f205699b165738d2b87c23cb799534c664 2013-09-12 03:13:08 ....A 198815 Virusshare.00097/Trojan.Win32.Lunam.a-fca25aa836411f82037487f3dae6cbdd8e2a286c2cf2cba37f9cf0bad4571613 2013-09-12 02:28:42 ....A 170665 Virusshare.00097/Trojan.Win32.Lunam.a-fca61eeb4a0b7a2758d562d85aaaa96d1974dfb6bcf9f067a1531724459c6faa 2013-09-12 01:51:58 ....A 280917 Virusshare.00097/Trojan.Win32.Lunam.a-fe4c52c9dd22481480fd1db5a390d2adb53d9c14d5efbdf79edca3cc9e4e20db 2013-09-12 02:27:16 ....A 101942 Virusshare.00097/Trojan.Win32.MMM.clr-d2725ae8d4ee8b47245e95cf004f91b2273dc232eebac21e5d6c902b66ba09ac 2013-09-12 03:24:30 ....A 128247 Virusshare.00097/Trojan.Win32.MMM.dwy-b9b2462ed600d57e48b661e839baac773d1baf4ecb23ffa628ac9a38d04c743a 2013-09-12 02:34:26 ....A 96256 Virusshare.00097/Trojan.Win32.MMM.pwu-3b971de13492acb23399fdf81641bb0113aacc7432eb4b7f418e875de269b4aa 2013-09-12 02:30:20 ....A 96256 Virusshare.00097/Trojan.Win32.MMM.pwy-b40b40211dec130862a9e08a32cdcc446159d07f8ff1a716dee753c673f26865 2013-09-12 02:25:04 ....A 128376 Virusshare.00097/Trojan.Win32.MMM.pwz-a72f99ffba1c15dc28491cda473d3f463098d1573a64f6729cdf76521dea4949 2013-09-12 02:27:14 ....A 170836 Virusshare.00097/Trojan.Win32.MMM.wl-3510041ecc515d8ddb2deb80d7a44b36055a8d327d96471600b3ae4d2d812cac 2013-09-12 02:51:32 ....A 483328 Virusshare.00097/Trojan.Win32.Madtol.a-e08933454de3b708b69558cff5eb62d7c07d3faabf6047099217aa79ee20d453 2013-09-12 02:11:28 ....A 154112 Virusshare.00097/Trojan.Win32.Mahato.caj-b05285bab1d0791c2676608c358c4e89fb861fc871a9ded5af4e48435245ee0e 2013-09-12 02:50:44 ....A 118272 Virusshare.00097/Trojan.Win32.Mahato.caj-da0b8437b753d659ba5f0e73c8dfee008a098f3d4940c6add946a473b8019d55 2013-09-12 02:23:40 ....A 108544 Virusshare.00097/Trojan.Win32.Mahato.caj-dd6fea06852e58581a59d9c619835b4dcf21850233e07737f03128ea03f93948 2013-09-12 02:49:00 ....A 1076885 Virusshare.00097/Trojan.Win32.Mahato.caj-ec071bef706902dc6efe333044b81552ccc659638a72d3909316e89a37b89c7c 2013-09-12 03:31:32 ....A 108544 Virusshare.00097/Trojan.Win32.Mahato.iv-61a8e35ec9c2ba9790f64422526f36633c7a80d5be032bb555eccff825d8f2c0 2013-09-12 02:50:06 ....A 135168 Virusshare.00097/Trojan.Win32.Mahato.pom-5739c65351fcb26db8641bb7c0ba99f105310d4c32c5a6ef44f2379b0f40d568 2013-09-12 02:58:32 ....A 6144 Virusshare.00097/Trojan.Win32.Maudi.g-74c318d02248f8351051fa831c8b9c379bb421be9325e58df993e969526d865f 2013-09-12 02:26:20 ....A 72784 Virusshare.00097/Trojan.Win32.Menti.gena-2222a6e06ebedfe6961cb378bdce820c3df75200b51c3602a1e7c27c72a8bf5f 2013-09-12 02:48:24 ....A 71760 Virusshare.00097/Trojan.Win32.Menti.gena-4e4f1e7d205e3601715bdfbe294ae7304eaaacccdc3cba8eef62854148420391 2013-09-12 02:33:42 ....A 204800 Virusshare.00097/Trojan.Win32.Menti.ggup-4f5b307284fde7411c81a44c5661d7888aae38458586060815318852b6b1259c 2013-09-12 02:32:32 ....A 5137408 Virusshare.00097/Trojan.Win32.Menti.ghzk-f78e258f6d77530bd648081b006d38780ff11159e031fa92861f4355d1334dd1 2013-09-12 01:45:54 ....A 36864 Virusshare.00097/Trojan.Win32.Menti.gkee-45ac71213ec09dce6edf00657d9018171168952846f7c41fe0f83e0652f8be44 2013-09-12 01:44:40 ....A 69632 Virusshare.00097/Trojan.Win32.Menti.gmrf-f68bfc17e0d7ec5b520c76c3b952ed4f6685c64342be166da78a82523f46fa92 2013-09-12 02:30:30 ....A 477184 Virusshare.00097/Trojan.Win32.Menti.gnoe-2aacb8507da126145a8855d950e71148ce899c5394705e6f38abe081f82a4251 2013-09-12 01:39:42 ....A 9365504 Virusshare.00097/Trojan.Win32.Menti.gvgx-6d007c676577de6a78e3f8635e96eff844afe8a25bf491a7338ec21ea5591214 2013-09-12 02:30:58 ....A 69632 Virusshare.00097/Trojan.Win32.Menti.gvto-34ef60ca78f1e9d1964ee48a516d8649eb8613a80c821951c1803322bdaa032e 2013-09-12 03:02:36 ....A 18610029 Virusshare.00097/Trojan.Win32.Menti.gwqo-2421db045b16a4a77b55c54c89317cc0750a65f4c84cc0f5adc15c4624a8b024 2013-09-12 02:02:36 ....A 18711621 Virusshare.00097/Trojan.Win32.Menti.gwqo-586eba148e27bd097db2f53c44728d262cdb8fb5e09cc4347b278447ebe6cb91 2013-09-12 01:42:00 ....A 6018048 Virusshare.00097/Trojan.Win32.Menti.gwqo-e64e68b2eef59be06789a4ea2a51b7d232651d9b43a07de3a25f476f29be5745 2013-09-12 02:37:10 ....A 10223616 Virusshare.00097/Trojan.Win32.Menti.gwrt-9b087825c238b046a253862b323a7b21571baaa3ac0182fdf6b86341ae3340e6 2013-09-12 02:17:22 ....A 124063 Virusshare.00097/Trojan.Win32.Menti.gxzi-d7f294eff4c5e357c6db946c377b58a1beb3b4c44541a61d8ac574e7c800f554 2013-09-12 02:11:58 ....A 108127 Virusshare.00097/Trojan.Win32.Menti.gykj-0d5b39075ccf0bc069d62a05323dbfb2e225a6a2a56dff6b2d06d0a5002cd5ac 2013-09-12 01:41:04 ....A 149164 Virusshare.00097/Trojan.Win32.Menti.gykj-69b77b873a8e552193b0c4a53b8c0b97a5e27b225945095a97be0777ce68e57d 2013-09-12 02:04:42 ....A 210491 Virusshare.00097/Trojan.Win32.Menti.gykj-f2010736fb0d462031f376b46cc89c26e88d27edc7ec4d32ae6c14e17e4e0678 2013-09-12 02:19:08 ....A 82231 Virusshare.00097/Trojan.Win32.Menti.gykj-fe3a06f72ecf422f3a9a5f7cb34cb7a9406684769922836d322838d162243404 2013-09-12 02:44:34 ....A 83228 Virusshare.00097/Trojan.Win32.Menti.gykj-feadb3d21a27beb861bb4e0501a1b27648ae10a667433b580fa5f000231e5b45 2013-09-12 01:54:48 ....A 81437 Virusshare.00097/Trojan.Win32.Menti.gyql-1aaf4eacf4a12a0d7b858537266fcf5b487235a7882db18c691ab8b6abb34666 2013-09-12 02:48:12 ....A 11010048 Virusshare.00097/Trojan.Win32.Menti.gyql-8bd40286f5d51dc165c6aab07edab91b963bd57633bc0d0178d86f11c16c5152 2013-09-12 02:30:12 ....A 4931584 Virusshare.00097/Trojan.Win32.Menti.gyql-928c2215be14364b4b26d5b47eb2345311f9e566b57cda844c8a190a9a02bece 2013-09-12 01:45:42 ....A 37612 Virusshare.00097/Trojan.Win32.Menti.gzfh-1b80bc7690111196613256139731ad34b08209ed78e7eb387910fc8a43c3f08c 2013-09-12 02:15:20 ....A 4109312 Virusshare.00097/Trojan.Win32.Menti.gzfh-2b5a841a57a264f6b08baa15c57169b518617bec656bf266cf4a2af68e92e846 2013-09-12 01:47:42 ....A 14250537 Virusshare.00097/Trojan.Win32.Menti.gzfh-41eef782b8f575f1f911650093bd64315862e99f66b299e430d7c541e3c292df 2013-09-12 03:07:36 ....A 90400 Virusshare.00097/Trojan.Win32.Menti.gzfh-659fe7651793e0884a6e639031eb6bfd25175986e955bca17ea3ddcdd4b46ec5 2013-09-12 02:16:04 ....A 6575104 Virusshare.00097/Trojan.Win32.Menti.gzfh-6650fca5d230ce149d9c7a6a300deb39f3549e168d9a406c7b9b3f91a11d9bfa 2013-09-12 03:06:10 ....A 20971290 Virusshare.00097/Trojan.Win32.Menti.gzfh-70523e36e76fbe53a24e2ff228bf890a2873201d7057f59ed8a1fc6aa8d20642 2013-09-12 01:53:30 ....A 98167 Virusshare.00097/Trojan.Win32.Menti.gzfh-9a82ce67bb14b20f8023364ea8601656f2f4b325b07cc9963364dcf007ae9066 2013-09-12 02:43:42 ....A 6436917 Virusshare.00097/Trojan.Win32.Menti.hbtt-ffe0594b251772db5c5939e9aee892bd7b1c97635df1e7013c2f801e4811587f 2013-09-12 02:52:20 ....A 171519 Virusshare.00097/Trojan.Win32.Menti.hibo-52e44ef8575fe322170aa3d683bc8653547bb2238e31e9840cdd25a75fef422b 2013-09-12 01:49:02 ....A 25118 Virusshare.00097/Trojan.Win32.Menti.hicl-0d8efafdaa950ea6a25518f45ab9773fbf17a7ef53384067d97419620a1af0f3 2013-09-12 01:54:48 ....A 44285 Virusshare.00097/Trojan.Win32.Menti.hicl-40041a5db627efbb909afab607590f957300b33b13d7af65ca990e26c1084b22 2013-09-12 02:44:00 ....A 44285 Virusshare.00097/Trojan.Win32.Menti.hicl-98cd4968987dca1c16d1f2f2a6b65ffe848606e7dca34a0186642c7f6078c315 2013-09-12 03:02:54 ....A 44317 Virusshare.00097/Trojan.Win32.Menti.hicl-e074b4ca3c79e626a216d2d83a0ec5293635b062c9d0196520dbd4e9c85a96c6 2013-09-12 02:24:32 ....A 69632 Virusshare.00097/Trojan.Win32.Menti.hkm-f7b039d4635136a262b955330e75a262cdea8493377320876af37ff3ce4c0ad3 2013-09-12 02:13:00 ....A 786432 Virusshare.00097/Trojan.Win32.Menti.hkvq-86f585b2080d10f55e9445a644e0b2175da281757d68cbbc0dea5cdf422b5fa6 2013-09-12 03:03:54 ....A 83968 Virusshare.00097/Trojan.Win32.Menti.hmkq-03835d1567acaaaa25ede92febb9c596e8f7d3fe6ecd56d46046fe98f8f92d6b 2013-09-12 03:31:12 ....A 3891840 Virusshare.00097/Trojan.Win32.Menti.iehm-514edf85c06d053275f28596843dbb21c4e6f6bb145bf0c9d007370a85ef65fa 2013-09-12 01:46:20 ....A 40960 Virusshare.00097/Trojan.Win32.Menti.iehm-61fb5943f191cb241610c6a584eca69b6b69803a907d9809ded7df5f31e7369f 2013-09-12 03:17:14 ....A 50621 Virusshare.00097/Trojan.Win32.Menti.iehm-80d91ec3d990330be46e33c6259fe0b2260305844044565017b3a5813a99930e 2013-09-12 01:53:06 ....A 130605 Virusshare.00097/Trojan.Win32.Menti.iehm-d26d8463ea2ffa92a60675cf2fba268ae84a33cda96cec463c1fac5851cbd7dc 2013-09-12 02:20:46 ....A 58368 Virusshare.00097/Trojan.Win32.Menti.iehm-d7c0712111dbcaf6382704183a458c1f898cbb6f87938433dee8b826b5925759 2013-09-12 01:56:30 ....A 337664 Virusshare.00097/Trojan.Win32.Menti.iehm-d7fc195621ab28b1b4eab8117012c697118c9840720c534f299dc3041b0aecd6 2013-09-12 02:54:00 ....A 634888 Virusshare.00097/Trojan.Win32.Menti.iehm-ded857613ea79c5be3a537804827533bea8eddfe76b08d527a734e776753a0a6 2013-09-12 01:58:00 ....A 69632 Virusshare.00097/Trojan.Win32.Menti.ifr-2c3a8984a76962fe33194a81ac96321ac22d648353b7029cc48d40934347c6ae 2013-09-12 02:37:32 ....A 69632 Virusshare.00097/Trojan.Win32.Menti.igt-2295c1fb5eccc015578ca07fb400808d19b73fce465dfefa0adbbbbc05ca4d03 2013-09-12 02:04:54 ....A 83968 Virusshare.00097/Trojan.Win32.Menti.ijqm-556dbd072af3b983a7368ae23e8a0b5519c4ef3128ea7060eb1cb46c19c0d4be 2013-09-12 02:54:42 ....A 1356107 Virusshare.00097/Trojan.Win32.Menti.ilyt-f243c8e01ba6d27fc5b914b919f25fba0b19641991e09906d40c0e4887afa0ee 2013-09-12 01:58:46 ....A 78243 Virusshare.00097/Trojan.Win32.Menti.imye-33d2e2e9c88395a760f3e37409fa8c020bdb4bf1dc25c34403123122b4ba2ce5 2013-09-12 01:58:24 ....A 111104 Virusshare.00097/Trojan.Win32.Menti.isn-2da17f6ef5f806675f6f7f8ec8b85046a588c0a8f3f23843f29fd8eb52536155 2013-09-12 02:49:04 ....A 280576 Virusshare.00097/Trojan.Win32.Menti.itxy-4fff002640ec587450cd4c460e2ee7349666fee9f732925c5b25f3c284de9040 2013-09-12 02:56:54 ....A 184832 Virusshare.00097/Trojan.Win32.Menti.jei-d22c5722c1b325b82e427ea128595bac149ee8d5fa0e1111939a5feb759634a7 2013-09-12 03:21:38 ....A 1910561 Virusshare.00097/Trojan.Win32.Menti.jiw-ba021e5a9faeba66a3be68ca2950ad54fdde2d16f8daf246b2cbaf1f2c9806d4 2013-09-12 02:28:50 ....A 94208 Virusshare.00097/Trojan.Win32.Menti.jjv-7bc79ec418edc5650dd554af0546679129cd09c239baf09cae3af7c4d70d1da3 2013-09-12 01:56:12 ....A 94208 Virusshare.00097/Trojan.Win32.Menti.jjv-8c84e34cbe3059ed6dbea9f630859e88b488a1846276d79240fd19a834266e34 2013-09-12 02:10:28 ....A 118376 Virusshare.00097/Trojan.Win32.Menti.kyny-31af7d5396cb702a31edfbdd61aaa5eb51455bddf1c0b56fe30e115aa0c024ef 2013-09-12 03:27:18 ....A 382464 Virusshare.00097/Trojan.Win32.Menti.lcpn-0b0c57a2b9baa0eb300f3d403ac5d9c1bed982de286c42c1d98313cb35daf092 2013-09-12 03:19:38 ....A 388096 Virusshare.00097/Trojan.Win32.Menti.mipv-19ceef6150c68ef58f3074e8c45b5882ffa7d876efcd8d82f5b282be9a5a9e03 2013-09-12 03:29:46 ....A 815832 Virusshare.00097/Trojan.Win32.Menti.nxkj-ca76826d86a5a683f148088bb530adc66c7d5ae808320e74f934a4461d98e678 2013-09-12 01:38:58 ....A 460157 Virusshare.00097/Trojan.Win32.Menti.ohxu-d2655d2352c8ccd48c0ffada93d68265defa05091f26c3b073d081b6a9bebc3a 2013-09-12 03:29:18 ....A 26112 Virusshare.00097/Trojan.Win32.Menti.oioe-d92973e53e36dd03f1a973c84134c3d1fe781ee6aae2db85aa3ad792e0babe49 2013-09-12 02:19:46 ....A 13824 Virusshare.00097/Trojan.Win32.Menti.okch-750fb8d9dde6ef199db71a7283d6b68d024ef8aa03c1532ba02c44a358078c74 2013-09-12 03:23:22 ....A 37376 Virusshare.00097/Trojan.Win32.Menti.olta-e16fcd8b0979ae3f761e14a98e9fa1a852f7014fb11e7307a2c51d066ab46e39 2013-09-12 02:12:02 ....A 886512 Virusshare.00097/Trojan.Win32.Menti.optn-d70aa9dce88514d4674459cf8873a502271c55d7d6f8edaf988e911b15a00615 2013-09-12 02:02:46 ....A 87574 Virusshare.00097/Trojan.Win32.Menti.osqe-d4874206b65a69f90b4057348b390d2d04091a58b7c5eeb4a1b174fa67cd4576 2013-09-12 03:17:22 ....A 86016 Virusshare.00097/Trojan.Win32.Menti.osqj-801ce1ab990c8e49f59c6003270cab223dbae06769473bf1cc19dc25506574c1 2013-09-12 02:19:02 ....A 90112 Virusshare.00097/Trojan.Win32.Menti.ottw-d1807086b397f3a980f3a912e6ccf89ac4d5589c926b407b049a29c03edf924d 2013-09-12 01:43:52 ....A 90112 Virusshare.00097/Trojan.Win32.Menti.ottw-e3cd2d53bb1f4e4a230451e7f9ddff7f2f7a6350749b656b48896b01b63042e0 2013-09-12 02:35:56 ....A 151552 Virusshare.00097/Trojan.Win32.Menti.qsav-eb06783bda194be54f4aa3f19c31ca7459f656d32667eb12a1c6ad62693d199c 2013-09-12 01:49:34 ....A 401408 Virusshare.00097/Trojan.Win32.Menti.qsav-fa96eaefee3db1159b047cb0bdf43442974ecc81016d63ec3b6c590cf8da98ca 2013-09-12 03:07:32 ....A 5907456 Virusshare.00097/Trojan.Win32.Menti.scpz-3d2e3eddf511fb5b13163ecce12a73ccd39fcfbd388960f925b058d1265d657a 2013-09-12 02:34:46 ....A 11581440 Virusshare.00097/Trojan.Win32.Menti.scpz-79e9842d8c5b6548c1727ac9593b85255305b5366c98b44b36ff4610be2b1695 2013-09-12 02:54:32 ....A 240128 Virusshare.00097/Trojan.Win32.Menti.sftw-55545a6bf6837006b137eea3409cf25da8f311e8d981e8f4c9abbb22de7ff373 2013-09-12 02:34:26 ....A 240128 Virusshare.00097/Trojan.Win32.Menti.sftw-81336d3c2a4dba31a738e272f97a5bb3a297e4b950f43a976d6c7f32a820b795 2013-09-12 02:49:46 ....A 240128 Virusshare.00097/Trojan.Win32.Menti.sftw-c5d773f245219d2503fdbeab7a76e9e1d8b516443f264bc4ccd34d1683fb9a69 2013-09-12 03:23:22 ....A 167936 Virusshare.00097/Trojan.Win32.Menti.sfua-620eabcad61659bb21f5d0846bccf37b3159dbe32fef8986e9988bd8720071d2 2013-09-12 01:41:34 ....A 167936 Virusshare.00097/Trojan.Win32.Menti.sfua-d282338a26b2139c4130c0d662f34660318ba58f256f3d360ec63d99df2196c7 2013-09-12 02:03:56 ....A 157760 Virusshare.00097/Trojan.Win32.Mepaow.aqaz-8b46dd6e259f70a07ac734ea468d3ed789d675e561c3c0ef3dbd4ecc3533c8f3 2013-09-12 03:29:48 ....A 192445 Virusshare.00097/Trojan.Win32.Mepaow.jew-fb6f5efc5264ed795bb815d2abce4d2772f67f053bf14fab57f48e941e535203 2013-09-12 01:42:42 ....A 1153024 Virusshare.00097/Trojan.Win32.Mepaow.jmi-235f47262f86adf292998f7ae1490af54754edfb70858111e78039a73153de60 2013-09-12 01:39:18 ....A 491435 Virusshare.00097/Trojan.Win32.Mepaow.kzy-e1c3632d8dfe63852cccc5c34ddbc9fb3d3f5d7a2c00aa47d4d81145407bc27f 2013-09-12 02:55:06 ....A 91738 Virusshare.00097/Trojan.Win32.Mepaow.lxy-d380ce1f0f18778f80b751db1b3060b35aa8c96896178e17697677dcf202ed83 2013-09-12 02:59:10 ....A 512000 Virusshare.00097/Trojan.Win32.Mepaow.mca-e720eb9109a31623eb73808035689f19883eac0e709a4a240059496ecb7283dd 2013-09-12 02:32:16 ....A 144896 Virusshare.00097/Trojan.Win32.Mepaow.srs-d5be1bd9469387497559b34ff34ffde0f03fdfdcfa5047bd7eac70d177e07d15 2013-09-12 02:03:24 ....A 28160 Virusshare.00097/Trojan.Win32.Miancha.gqy-f56a8883da5126759bf362860a39d754ad189086066e1db2999aab996a385939 2013-09-12 02:58:14 ....A 17925 Virusshare.00097/Trojan.Win32.Miancha.gss-7c73a0bd1952e002df66dca14cbb9a855fc88c9795c2fd6e6df3e80e7d3b024b 2013-09-12 03:23:24 ....A 38957 Virusshare.00097/Trojan.Win32.Miancha.gvb-0f0895df75886ce50d837154c851c24aa3e919682384ffcfb06cd8f3e54a70fc 2013-09-12 02:32:02 ....A 85504 Virusshare.00097/Trojan.Win32.Miancha.gws-d5b52ae2de338b65f21a06828b0ef4c675eba12fe43456f19b20b41d330eb499 2013-09-12 02:15:46 ....A 51712 Virusshare.00097/Trojan.Win32.MicroFake.aw-42067f0d1b3d70512924cc6aad0728d8ddca968814dd98a0ef6253b8fb5edf48 2013-09-12 01:39:26 ....A 2655678 Virusshare.00097/Trojan.Win32.MicroFake.ba-070114c351032013d0bb1779c2802558085ecc170b0061e861eff30ca045c74b 2013-09-12 02:40:24 ....A 841513 Virusshare.00097/Trojan.Win32.MicroFake.ba-09ce6df763a1730fdc78baf886710406c7984fa66628a678068d1374176a370e 2013-09-12 02:17:26 ....A 642300 Virusshare.00097/Trojan.Win32.MicroFake.ba-12b8f279583f9a84bf3d52a0649ce9ed7b9f861c535fb0cc79cb54e2e223eb2f 2013-09-12 02:51:46 ....A 6804 Virusshare.00097/Trojan.Win32.MicroFake.ba-247c3a8b95bad35e2f574cb33143c3537b7a4023b479a19d99fe0721f8b91b8b 2013-09-12 02:46:50 ....A 110713 Virusshare.00097/Trojan.Win32.MicroFake.ba-28e276585413d3f6d375707a6c8a94b176a16f4bfe1d0a756dacd1829219f769 2013-09-12 03:27:44 ....A 916201 Virusshare.00097/Trojan.Win32.MicroFake.ba-2b79723c1102a3d31ad45d7a3f777c50a542561a813e3fc808e06e2b74fe7659 2013-09-12 02:19:16 ....A 233472 Virusshare.00097/Trojan.Win32.MicroFake.ba-2f23747c1c8d268b5e827b8fbc35199671c19ab4a7d1046b5466801a396ded2b 2013-09-12 02:14:02 ....A 49152 Virusshare.00097/Trojan.Win32.MicroFake.ba-329b188ec0221970bd889ea0f2bba4297ad5511d09ae58f301fb3e9add12f155 2013-09-12 03:23:22 ....A 210403 Virusshare.00097/Trojan.Win32.MicroFake.ba-40a8add0e3a7d6087bedcbd7e3f11474d19070b16dd6698f1056392440270261 2013-09-12 03:05:50 ....A 2209888 Virusshare.00097/Trojan.Win32.MicroFake.ba-46dd805202ce6fb6af685a0db107bd0e4b675b731e314e9a3effa52a7ef0d913 2013-09-12 02:52:00 ....A 4413666 Virusshare.00097/Trojan.Win32.MicroFake.ba-54960cdee6b42b9b6de2090ed5de73d89c0d3d0b886e42f91bc166cb8fedf06a 2013-09-12 02:09:40 ....A 823192 Virusshare.00097/Trojan.Win32.MicroFake.ba-599e9cc1c36b619636dafc0cfecddc255d2d55719b0d1e36bf74984c2c8ea698 2013-09-12 03:12:10 ....A 853778 Virusshare.00097/Trojan.Win32.MicroFake.ba-5a3533893a27c1ed669c22b849b4fe8f799b54c0dc663cb8f282434a24287f57 2013-09-12 03:17:20 ....A 173143 Virusshare.00097/Trojan.Win32.MicroFake.ba-6bf258ab3b129c9ab5f2898ce9d590fe611457cbec0864fe375f643f01ea9500 2013-09-12 02:57:18 ....A 480522 Virusshare.00097/Trojan.Win32.MicroFake.ba-7a7af52ce4634df91be853b2bc840bcb50a98a35c40b627f3a07359d4f049e04 2013-09-12 02:39:26 ....A 15974 Virusshare.00097/Trojan.Win32.MicroFake.ba-85a3f9f3661f2a335408c901a718c5bf28519f69e525be6a96bcc4cfd8201371 2013-09-12 02:22:44 ....A 71680 Virusshare.00097/Trojan.Win32.MicroFake.ba-918d18ffe63198f82486486e0e61d53aa0f4a6577fb5c55f43a618b9c1359f0e 2013-09-12 02:38:20 ....A 1800821 Virusshare.00097/Trojan.Win32.MicroFake.ba-94a94e376fef5a8f0e84b6d2bf5ece123042b9a38ec12d8c3d0562e175a60e34 2013-09-12 02:20:32 ....A 510700 Virusshare.00097/Trojan.Win32.MicroFake.ba-affb64314b550a25e5283d2e0875d77ba1645efd1ef0f1a9f5c7f29f239a5bbb 2013-09-12 02:44:50 ....A 668256 Virusshare.00097/Trojan.Win32.MicroFake.ba-b2d9778247dbe8a13ba46f84518673f58f6eff45caa572a79d6ae93921648343 2013-09-12 01:40:10 ....A 2533034 Virusshare.00097/Trojan.Win32.MicroFake.ba-c39fabe5c7fd73c0507abcd3d78d1356d9e7feb17733d0c2d8f6775ae0caaf55 2013-09-12 03:15:18 ....A 1710568 Virusshare.00097/Trojan.Win32.MicroFake.ba-c4a23079cdcc0485d08617e3b8c8ffb1a4c00cebc8ab14770031503f26cb7bdb 2013-09-12 01:42:08 ....A 28858 Virusshare.00097/Trojan.Win32.MicroFake.ba-cbdc8ee054a94c48a9870844e4d9d555bd9af7ce5d60ccf2cded41643629d2df 2013-09-12 01:49:28 ....A 1341350 Virusshare.00097/Trojan.Win32.MicroFake.ba-d1f50941dfaea446ca9078ec35106bf88f26394ff6f9876652d52ec99af21ef4 2013-09-12 02:26:44 ....A 2638399 Virusshare.00097/Trojan.Win32.MicroFake.ba-d2463caeb5f9ff8a8cea7bef70351ffda7efb2456394666ae7e6ccb3b5657b9f 2013-09-12 03:06:06 ....A 180224 Virusshare.00097/Trojan.Win32.MicroFake.ba-d43ada8607086fcb5b7634e6b9c81688030a7121bc0da737c04e415dcd2bf7ae 2013-09-12 02:26:20 ....A 918773 Virusshare.00097/Trojan.Win32.MicroFake.ba-d5e6ff0d80d91542277b8252392502749293ce3884c20edeaec33921a6ea6bfe 2013-09-12 01:59:00 ....A 2731671 Virusshare.00097/Trojan.Win32.MicroFake.ba-d66ada98f7c4fe21757a6242241ed0285c26e4b3ea4deab50c97eb9f3e972d5c 2013-09-12 03:27:48 ....A 47104 Virusshare.00097/Trojan.Win32.MicroFake.ba-e28e0b67c980db1b7f343bb028e87ed90bd42a10649ff8a5604f8876c8dfc2fc 2013-09-12 02:29:54 ....A 281088 Virusshare.00097/Trojan.Win32.MicroFake.ba-e8f3bb67ecea93812325da584c54b24965516680e0d604efe8b4f68a4f4a3b3a 2013-09-12 01:50:42 ....A 3121027 Virusshare.00097/Trojan.Win32.MicroFake.ba-ec24c2b3081c2d9b25b366650d0df8b6a8753a737285fc3b7d51184b41f0819e 2013-09-12 02:30:58 ....A 55808 Virusshare.00097/Trojan.Win32.MicroFake.ba-ecc745fa7068dd94251b8f8c7e816eb4dd1a9e0b44ab0fabb9985152ffacfa2b 2013-09-12 03:00:08 ....A 9492 Virusshare.00097/Trojan.Win32.MicroFake.ba-ef35ecd7785056c2ddc7b10473eda1a03c8d540214be0f10b645d75f3a1e1219 2013-09-12 03:21:34 ....A 304391 Virusshare.00097/Trojan.Win32.MicroFake.ba-f87d8eb56a7e0299c505640dafe715ecb7d8749601abe050e8a00530315a368e 2013-09-12 02:53:34 ....A 39424 Virusshare.00097/Trojan.Win32.MicroFake.ba-fb532c84e8b331fd3cfef9fe8cc74467092f45d4dd4b31c9337065537835b6f1 2013-09-12 02:03:02 ....A 13912859 Virusshare.00097/Trojan.Win32.MicroFake.ba-ffd72525e4e7d421aa2207c7c57da0e46c127fda874e646c7563c8833dce42d9 2013-09-12 01:54:08 ....A 8192 Virusshare.00097/Trojan.Win32.MicroFake.cw-d8962bfd0b5ce3641c3392085ee8aa90debbbac18c445159c515567bbf580055 2013-09-12 02:48:38 ....A 37376 Virusshare.00097/Trojan.Win32.MicroFake.mz-e67434b581e982b4f448b7925325f7a4345952a6a78ad62e97403e43703d2f55 2013-09-12 02:23:44 ....A 357932 Virusshare.00097/Trojan.Win32.Midgare.aift-e0a292a8d7d1abf5d3c8f0afe065268c59ec7ec2331fd1600533da4271e9cbb1 2013-09-12 02:44:56 ....A 185344 Virusshare.00097/Trojan.Win32.Midgare.ajfe-4335a8dc5c9644585d731af720365a65b2f2e02658108455de68ccfbf1c8017a 2013-09-12 02:47:42 ....A 45056 Virusshare.00097/Trojan.Win32.Midgare.azcp-e26f2ba7fc6762e05e641f48ebd9233ba9bc50209584bac05bceb0d2864a2fb0 2013-09-12 03:05:34 ....A 135168 Virusshare.00097/Trojan.Win32.Midgare.bhzw-8ee19d268c7c77ec0f2ce03b66b474318570ee3b678d7f3c2922fa81cf023f48 2013-09-12 03:12:02 ....A 491520 Virusshare.00097/Trojan.Win32.Midgare.biqj-89cdf44cb8b334f462caa165263c58fbe58a4a7da7a20ab993e286143ddebf62 2013-09-12 01:51:02 ....A 164984 Virusshare.00097/Trojan.Win32.Midgare.bkpi-0177b85e989f61bfb48a78eefa352f357d87868c8e53230ad16d97fbe755a95b 2013-09-12 01:46:18 ....A 540672 Virusshare.00097/Trojan.Win32.Midgare.bljp-814ceca74c5556a7fd983d12cdd0e09215fee5551736cdcaffa74fbb00e92a5c 2013-09-12 03:19:46 ....A 145920 Virusshare.00097/Trojan.Win32.Midgare.blkr-4cac500a67a8f8d69cc67d7fa0bbc2b57433acbf3d6be4a0f7bbdac8b3548366 2013-09-12 02:33:26 ....A 146944 Virusshare.00097/Trojan.Win32.Midgare.blkr-fdc1ef406694f072eff871e51e86a068d86663bdfaf631a2752e82350cf8f72c 2013-09-12 02:28:00 ....A 544768 Virusshare.00097/Trojan.Win32.Midgare.blma-8661e19c253cb28506dbad8b68169bc585bc389291dbad9cc96d245ddf7cb53a 2013-09-12 02:05:56 ....A 144384 Virusshare.00097/Trojan.Win32.Midgare.blmi-36f67bb5169bf9ac91028b7f697698ff0a5763951b8fc97f12d78117e4ff63a1 2013-09-12 01:39:46 ....A 536576 Virusshare.00097/Trojan.Win32.Midgare.blmi-cf37b5d1a37b6655f7fbd3c9f978b872affbf7a4412f51c314b1acc0f9bdf4f2 2013-09-12 01:48:54 ....A 370045 Virusshare.00097/Trojan.Win32.Midgare.ijr-35393327150ffd8bb41bf82c100733b2a3c17f656e502d5567fb18d9e3529a0e 2013-09-12 03:09:10 ....A 201717 Virusshare.00097/Trojan.Win32.Midgare.jxf-3d88a446077968d59e3e2972cb684c0276fa13ff26d5077f6164670a6a40bb5e 2013-09-12 02:16:00 ....A 202294 Virusshare.00097/Trojan.Win32.Midgare.jxf-de8e6942eb748ab0a062358c1e68826e18f9f2231a69b2be6383fe60ccd11466 2013-09-12 02:28:22 ....A 236509 Virusshare.00097/Trojan.Win32.Midgare.jxf-f55501849fa318b9b03eb5368c4cef660dc794ec8990ddcda041508a6c1dd3f8 2013-09-12 02:17:04 ....A 1793405 Virusshare.00097/Trojan.Win32.Midgare.lbl-7b3e379d9f0e533eb1cac385c099a1f0988fa32c800891e17e380c638f755c8a 2013-09-12 03:18:52 ....A 2572363 Virusshare.00097/Trojan.Win32.Midgare.lbl-b02593e55f63adf66449d8e74d7facd2c79d32d95edce9d4d423c898064e01d0 2013-09-12 02:43:28 ....A 572775 Virusshare.00097/Trojan.Win32.Midgare.lbl-d8507d32e612776c0dcd0d2d70efd521d886266609d3da1ba0c56f1b40de30d5 2013-09-12 01:41:20 ....A 168829 Virusshare.00097/Trojan.Win32.Midgare.nfv-ed95b38425f30890292cbaa6561447a3868ae942c45fc0e3bf62111695b60683 2013-09-12 02:26:22 ....A 249128 Virusshare.00097/Trojan.Win32.Midgare.uik-5811f366800b476318b2ddf580930bc63e4e6921a142152def30ae55207bbfb5 2013-09-12 02:59:38 ....A 339096 Virusshare.00097/Trojan.Win32.Midgare.uik-7e49d7a7346b7e82da46dce2636f19d2f616bc16c343b209fb602b1e900dcf5f 2013-09-12 02:29:32 ....A 420358 Virusshare.00097/Trojan.Win32.Midgare.uik-da2abd5e5992e67bc1f535e05d9418575b11f6c1a48bf29ba66275286080d211 2013-09-12 03:08:00 ....A 420756 Virusshare.00097/Trojan.Win32.Midgare.uik-db2c702c585d1599a6ba4e31f2c0d80728a5862cc890f28726c7c650206a83fc 2013-09-12 03:28:16 ....A 420546 Virusshare.00097/Trojan.Win32.Midgare.uik-dc6f50a82b9561f8b1e51446afc7c69c45b5cd0fe49594eea0cb98732674beaf 2013-09-12 03:21:02 ....A 420244 Virusshare.00097/Trojan.Win32.Midgare.uik-e6378377a47539311ac6f2db0912a4001a5d9cdd384b8e8ae4c6a42a34806724 2013-09-12 03:26:14 ....A 420426 Virusshare.00097/Trojan.Win32.Midgare.uik-f055d3652ff69d8539f96345c5ce6a1251c18ce7e8c57440fd835b9310fb3f6f 2013-09-12 02:55:16 ....A 708608 Virusshare.00097/Trojan.Win32.Midhos.bitp-712e407a338a3b7bb1d08a3b06eea3ed4c40ac22000aecc1082c824ed7b5c5ac 2013-09-12 03:27:16 ....A 37888 Virusshare.00097/Trojan.Win32.Migotrup.six-f8424d30ca53f70e678466ad0ec521a9b5db1ad9db93c397f2787eb656ee2101 2013-09-12 02:45:48 ....A 84992 Virusshare.00097/Trojan.Win32.Migotrup.skx-7e9875cad4196ab0eb71eac03b739d4b052b756010a0ca6c4e9a6e7bfe3c9d5c 2013-09-12 02:32:20 ....A 83968 Virusshare.00097/Trojan.Win32.Migotrup.skx-f9d25a6cf1ccb1bcc4451973655d1e3552115d090fd54bce3385a72d1b0d6703 2013-09-12 02:14:58 ....A 108084 Virusshare.00097/Trojan.Win32.Migotrup.tfc-75be802b80d7611aecf36da6abeb33793d4b384285fa06f55eb1461ce57ffc23 2013-09-12 02:17:42 ....A 126728 Virusshare.00097/Trojan.Win32.Miner.p-e2c7dd5b56f25df7b8d3b7d4ba4e6c02dbadab27f8853b902d54ff888b89adaf 2013-09-12 03:09:20 ....A 94301 Virusshare.00097/Trojan.Win32.Miser.a-fa866a5d2586e99699c015db1234a2e12eb7d665df7d51cff097616b8b03cf10 2013-09-12 03:15:18 ....A 32768 Virusshare.00097/Trojan.Win32.Miser.az-35f3af0c3297fae0d250d1316a68bc65c6c23e55edf681f34e1fc3157097059a 2013-09-12 02:09:04 ....A 126976 Virusshare.00097/Trojan.Win32.Miser.b-6dac9177c93bd5a1c12990d48997297cbfa908f008f1555fae1b45997c751bd7 2013-09-12 03:02:32 ....A 94274 Virusshare.00097/Trojan.Win32.Miser.b-d4e56cae26ae2d52957d24973775daba2c0a216d3540da3ed4bd8c1947a7d62d 2013-09-12 03:21:24 ....A 102606 Virusshare.00097/Trojan.Win32.Miser.d-9947804e094586db88cb4d360b17cddb2d792846761e956a97a412012019d015 2013-09-12 02:29:30 ....A 475336 Virusshare.00097/Trojan.Win32.Mole.o-96f22a3790ad6985f3067995e70d6934eb6532eaed377ff3035079e2c15b5d4a 2013-09-12 02:35:24 ....A 38784 Virusshare.00097/Trojan.Win32.Monder.bigx-4156c270b37327726ab5226b47e203b316238982860f9d2b047dd9e7c781ef3f 2013-09-12 02:45:30 ....A 95330 Virusshare.00097/Trojan.Win32.Monder.blpd-e7f6971824dcc53d5125a2aa1fb6e1dda23d4054f9379aedbaab976943266d5e 2013-09-12 02:44:48 ....A 79360 Virusshare.00097/Trojan.Win32.Monder.byqu-f09dfc3c19d30846d05af59b4f3a96a2e3f94403fde2ea2663bbac102362a730 2013-09-12 02:57:36 ....A 85504 Virusshare.00097/Trojan.Win32.Monder.bzdz-1a7d71a94511dbe49eaf978fb44125f732424eaca9d7643c4c2cc74f17891894 2013-09-12 02:34:18 ....A 84992 Virusshare.00097/Trojan.Win32.Monder.bzdz-3e9db473a9e173c388bea0c7fdbd70f5446b76aba664b14b8006177ef9f2da88 2013-09-12 02:31:36 ....A 84992 Virusshare.00097/Trojan.Win32.Monder.bzdz-4323117089ffd3028ab140b60537331fdb07c5b506d56e95ccc9b1e0e3caa632 2013-09-12 01:45:32 ....A 84480 Virusshare.00097/Trojan.Win32.Monder.bzdz-65b73a717bef1b212809c9789e72ae137d36f2db9e252f863b887419e3f69acb 2013-09-12 02:55:56 ....A 88576 Virusshare.00097/Trojan.Win32.Monder.bzdz-77a57418fb4afa7528518854b15134f9c84471441a65c34d421b6fa1c8fabfc6 2013-09-12 03:21:38 ....A 89600 Virusshare.00097/Trojan.Win32.Monder.bzdz-b22515bbf5da9ddf5d71bf1de64aa2890b330735f8716077f5a142075e7b6b33 2013-09-12 01:58:48 ....A 89600 Virusshare.00097/Trojan.Win32.Monder.bzdz-d38cedd783063d09d48e58fe8bb3c8c3e7edba1327a5f2e3febe3e6e987e2987 2013-09-12 03:12:04 ....A 89600 Virusshare.00097/Trojan.Win32.Monder.bzdz-d93f232ee18de88c35e608219c8032dacd8f23c55ac00691a58b74cf55c9534d 2013-09-12 02:37:18 ....A 88064 Virusshare.00097/Trojan.Win32.Monder.bzdz-d9b2ebfb5db13504accf2329f9b6b8a5f3dc79d59a4459e95161e9c1c6317acd 2013-09-12 02:01:10 ....A 89600 Virusshare.00097/Trojan.Win32.Monder.bzdz-e8acbc22a2678677c8ce75e1bc4ca4b6ee4911143bdc2c8d0864836371395d03 2013-09-12 03:24:36 ....A 89600 Virusshare.00097/Trojan.Win32.Monder.bzea-473d1ddfaf4f73c4e2cbccc5069cfc960848b6e86802fef3502b8eb4291b5a6a 2013-09-12 02:08:58 ....A 49152 Virusshare.00097/Trojan.Win32.Monder.bzea-62d29d401a58b6fd93e9dbc816037f46ed4c9725eefd0f7ec152fdaf60426a15 2013-09-12 02:04:48 ....A 49152 Virusshare.00097/Trojan.Win32.Monder.bzea-6c82600aba1e9830ee1ad61ad956269639fda78b9be37f805c03f4c9e5744a4b 2013-09-12 03:15:20 ....A 89088 Virusshare.00097/Trojan.Win32.Monder.bzea-c4e1972dc0cfc6d28917195f99e97410fe00f87867a3dd1ba312f2b1abc9f2ee 2013-09-12 02:27:26 ....A 49152 Virusshare.00097/Trojan.Win32.Monder.bzea-dd674512656f6fe72e16c3bd95e1c960124bf376128424774929e7c94e653272 2013-09-12 03:04:08 ....A 45056 Virusshare.00097/Trojan.Win32.Monder.cml-fa889633e8e0ed77c26e4c2c9871384fb8c8b94d4049291883c255f0cd3a2cd7 2013-09-12 01:54:18 ....A 81920 Virusshare.00097/Trojan.Win32.Monder.cmwt-5de4a5cd9a7fa2a8df1cf202c3cb391df0b8dfdebd2d7ebf885265677680cec4 2013-09-12 03:12:02 ....A 103133 Virusshare.00097/Trojan.Win32.Monder.cmwt-b716c460d61c087831fdb7988fce317ebc4b745a4eefbaf946f2e0185a1e20cf 2013-09-12 02:52:30 ....A 103202 Virusshare.00097/Trojan.Win32.Monder.cmwt-d443becc3ce4acf6f450aa6ff0430d6f55543884faf2bff8dd06e48a15667aae 2013-09-12 03:09:30 ....A 79360 Virusshare.00097/Trojan.Win32.Monder.cmwt-d7de4fbd0d73c4809379740a5e0a085bce471b4e5139fb5832304be27aea27d9 2013-09-12 03:26:58 ....A 79872 Virusshare.00097/Trojan.Win32.Monder.cmwt-da6b8f5bf94dc4cc98ac5d04ae196223f53c8339bfd1ddf693849d9aaecb1d55 2013-09-12 01:59:22 ....A 80384 Virusshare.00097/Trojan.Win32.Monder.cmwt-dc50c125bbf0c6a861853d45fba468ac31795b21750bd204a02ba18da276f7ef 2013-09-12 03:01:00 ....A 88064 Virusshare.00097/Trojan.Win32.Monder.cmwt-dc9199bccd88df2e266be5e8dec022b022471ed1d3cd7070a93ed9fa1c321efd 2013-09-12 03:21:58 ....A 79360 Virusshare.00097/Trojan.Win32.Monder.cmwt-deaee815a3ea90b8edf4e375e662ccb924c95ae25dcaf6a4e08f2fadcfae2b61 2013-09-12 02:24:12 ....A 80896 Virusshare.00097/Trojan.Win32.Monder.cmwt-e59b8e7404211f5db4760f6f27ecb85e5c894ab86ba442afa13c84cc700067b4 2013-09-12 03:13:14 ....A 88064 Virusshare.00097/Trojan.Win32.Monder.cmwt-e5a045fb31c934e6d2bf67dc85e81f1ab246aa48f8b92be0c13c48f6605bfe96 2013-09-12 02:33:58 ....A 83968 Virusshare.00097/Trojan.Win32.Monder.cmwt-e73c6fd103b543b91c6a40d9004a864421c952e487de65fff450c2bb796f9b22 2013-09-12 02:26:48 ....A 80384 Virusshare.00097/Trojan.Win32.Monder.cmwt-e914f80046511d9bda765400fba9b56addba1aea1ec4ba5cce052c7a854f0172 2013-09-12 01:40:44 ....A 236544 Virusshare.00097/Trojan.Win32.Monder.ctgr-eb0d0787dff61254df8614994beaf0689a0e20c59d36c7130f2713cfe0434241 2013-09-12 03:32:22 ....A 38400 Virusshare.00097/Trojan.Win32.Monder.ctha-1f54298475b043d3f09ddd4e434b784985fddca89215bc627282c9e586cc4d91 2013-09-12 02:50:30 ....A 36352 Virusshare.00097/Trojan.Win32.Monder.ctje-2a6451cd8f6575cd43b8252ba0c0cdb7ad00b876f77126f779d0e3fc6b4dc3a2 2013-09-12 03:13:10 ....A 51712 Virusshare.00097/Trojan.Win32.Monder.cvau-26b44cd18a715a058f14564176667738567106093c313c0f6ab37380bfd2fd6a 2013-09-12 02:48:14 ....A 38912 Virusshare.00097/Trojan.Win32.Monder.cwnt-43e84e707b84d72b666056a1ee1876d7f895ca1ad1bc4bfd4d3b5c1e9d8b186b 2013-09-12 01:59:14 ....A 38912 Virusshare.00097/Trojan.Win32.Monder.cwnt-830fbc7bdb4c3f74ecf60f7b21a3a9aa41fe2d4f926c85ab782c30cf1058cc18 2013-09-12 02:47:52 ....A 38912 Virusshare.00097/Trojan.Win32.Monder.cwnt-d80a4b3eccaae331da95fb4ede2273a67ea86332ae47c9de3c6cc752c6baad2b 2013-09-12 02:54:22 ....A 98368 Virusshare.00097/Trojan.Win32.Monder.de-8bf4fbd00684df28b0671f90888c9682215c4342cab8ce33c8da7bcf89025120 2013-09-12 02:58:44 ....A 93248 Virusshare.00097/Trojan.Win32.Monder.df-711f7c46c336d3570a4760679fe270b62d320d6ddc6d7f15170e9fd58a61f3bb 2013-09-12 01:49:34 ....A 73728 Virusshare.00097/Trojan.Win32.Monder.dpkz-7ba8fff1dbb45ec89b4768c29136a6532ede96e305cd96e865df8dc228a83dc0 2013-09-12 02:44:34 ....A 114176 Virusshare.00097/Trojan.Win32.Monder.driy-e9137c79b16811cc79d789056bf0a18d4bc49f10ca57ecdc24f9c48f167471e6 2013-09-12 03:24:56 ....A 89152 Virusshare.00097/Trojan.Win32.Monder.gen-086a8b9511717674ac2037964f9cf3e006a1f191a52890570c3690f0207a13f6 2013-09-12 02:44:06 ....A 89664 Virusshare.00097/Trojan.Win32.Monder.gen-160da8d46dfbecbfaa0b1006c12862375002c9cff84243f627b7ae77cf53993c 2013-09-12 03:31:30 ....A 88128 Virusshare.00097/Trojan.Win32.Monder.gen-20b646b923a276eb2b666a47492a322e7363b8e966fd70b89f17c527047d699d 2013-09-12 01:41:08 ....A 79936 Virusshare.00097/Trojan.Win32.Monder.gen-2539cff9a9e676977e7bed95bb31c5464e4f781f98900201b35bc31517f52af2 2013-09-12 03:06:06 ....A 81920 Virusshare.00097/Trojan.Win32.Monder.gen-2e7a677a9ff718cc88834938b223cb111d670d181671dc05974f47f0ef692f28 2013-09-12 02:00:50 ....A 83008 Virusshare.00097/Trojan.Win32.Monder.gen-438bf873b0b1824011421c92f9fa83ec2c5071693eb7fa8cd6db5a125141eccb 2013-09-12 03:26:34 ....A 92736 Virusshare.00097/Trojan.Win32.Monder.gen-4f6018438d5296ee078f2e0e7caa7011deafaf49c261b279cf5bfcc9b640e1d2 2013-09-12 03:05:02 ....A 524288 Virusshare.00097/Trojan.Win32.Monder.gen-4f92de009d501f400d67ae079484dda13912632fc88ee7d14e681f95684b9c5f 2013-09-12 03:01:42 ....A 524288 Virusshare.00097/Trojan.Win32.Monder.gen-4fec10e7acd40a885c4b33830a5b85f3c3cf271968429ad9655729f91edadab3 2013-09-12 02:47:28 ....A 92160 Virusshare.00097/Trojan.Win32.Monder.gen-55d3df6dd8c22e4a0361351bbc3cb3e22c107007694032bdc85885a8c1e257cd 2013-09-12 02:57:22 ....A 295424 Virusshare.00097/Trojan.Win32.Monder.gen-74c60f10231a7ecd12efc7419464d3c92cd722e6408c066b29702a7fde2897c2 2013-09-12 01:52:56 ....A 62464 Virusshare.00097/Trojan.Win32.Monder.gen-7591cfe02779fbef451c7bb68936983ef5f950526057db0c5dbbcedae0ce6249 2013-09-12 02:52:36 ....A 370688 Virusshare.00097/Trojan.Win32.Monder.gen-7b1c22456525605419463647ca97ed06af88aaa99ac515607a38e91aa51311b3 2013-09-12 02:03:24 ....A 97792 Virusshare.00097/Trojan.Win32.Monder.gen-7fe431e567f40e12cac2f1170dc207d81f749edb8c934826c45b61aa63719fea 2013-09-12 01:45:14 ....A 92736 Virusshare.00097/Trojan.Win32.Monder.gen-8bc95ebc59dda006b6d8a706043a7d067a2b27b219008f1ea5dddb223bace316 2013-09-12 03:13:24 ....A 94784 Virusshare.00097/Trojan.Win32.Monder.gen-9379b565661409fd04e9173812267ab5405cd302834650b508bbea6c62b22fb2 2013-09-12 03:24:36 ....A 63526 Virusshare.00097/Trojan.Win32.Monder.gen-94592514c85ca72479b2e62d0196ce7aebaabad1522cdbd5418b290e31bdeab6 2013-09-12 02:32:54 ....A 85568 Virusshare.00097/Trojan.Win32.Monder.gen-9858668dfcbcb3b551be046e6661f1f1dd431b526c0e3c25fbc38f92c43ddee0 2013-09-12 02:57:36 ....A 146288 Virusshare.00097/Trojan.Win32.Monder.gen-a57961e18e78afec34d1fe54312469b85c7ddf422227da3bdd0899ade1694dc6 2013-09-12 02:21:16 ....A 240659 Virusshare.00097/Trojan.Win32.Monder.gen-b262d0e35aea466ccbe5d60ca00407d6fdf63520db2f1fb8202fde144b79167a 2013-09-12 03:14:46 ....A 206050 Virusshare.00097/Trojan.Win32.Monder.gen-be4ba682718392b1784d60eade5d80b61e3c737b02d73b8bd5e4fcad8f3f1afb 2013-09-12 03:21:12 ....A 201487 Virusshare.00097/Trojan.Win32.Monder.gen-bf400264d3c3dcfca5f7ea0b66f079194769fb1d42ca1597842a71da3f4bfd7d 2013-09-12 02:33:24 ....A 80448 Virusshare.00097/Trojan.Win32.Monder.gen-d045d629ad209f6920499507fa79eaeabfbfb81af4db5171f4a7e979e3d74902 2013-09-12 03:03:10 ....A 86080 Virusshare.00097/Trojan.Win32.Monder.gen-d6af44004c7e1303d468dbb0e96a194fd39f582f413d44c982b39f2aa2203cdf 2013-09-12 01:52:20 ....A 90688 Virusshare.00097/Trojan.Win32.Monder.gen-d707cb2a06c2e14eaa878918f1f0071b77e10ed7cd027a12b8f3236ca63d9844 2013-09-12 03:17:32 ....A 63488 Virusshare.00097/Trojan.Win32.Monder.gen-d85cd52a37d20e36d522d6812c9e7f679163a9d6174cf1f4254fcb6ce0c8e2a0 2013-09-12 02:43:34 ....A 1006538 Virusshare.00097/Trojan.Win32.Monder.gen-d8ae91b16164678e32d22354ec685c5efc893530d151a164657236316fe737d4 2013-09-12 03:24:22 ....A 81472 Virusshare.00097/Trojan.Win32.Monder.gen-d9423e54778fcef82a48e4b0f22918252ea641a3ad361b651d59c807c24e5911 2013-09-12 02:52:34 ....A 52736 Virusshare.00097/Trojan.Win32.Monder.gen-d99d5c34980936a947c8f82d5e5ec714564051ecd6710c9149facf2bb019236a 2013-09-12 02:52:12 ....A 284160 Virusshare.00097/Trojan.Win32.Monder.gen-da3453a64f9c27a21542a118f5fdb9c5fc3fc1b7200c66d0826c65b092716421 2013-09-12 02:14:52 ....A 81472 Virusshare.00097/Trojan.Win32.Monder.gen-e28f92c1cff25c65b309ca603cc08cab722e7ce703884d8a95c781effa7b0260 2013-09-12 03:02:08 ....A 300468 Virusshare.00097/Trojan.Win32.Monder.gen-e55e687b21fde9e8887a1c76697cd172d30845502a67b6c0f30108f2fdb26af3 2013-09-12 03:16:54 ....A 295424 Virusshare.00097/Trojan.Win32.Monder.gen-e75c08a3c4bc0af2f6d8f9ac28b65a5068c39f002300f963770c3a929d484dcb 2013-09-12 02:42:30 ....A 83000 Virusshare.00097/Trojan.Win32.Monder.gen-e75c43d99dfb02fe38260b2a3d6d366aa753c9180985e31b7164f2a5af956c77 2013-09-12 03:11:14 ....A 162816 Virusshare.00097/Trojan.Win32.Monder.gen-e79161747c0edfc45ab46c7ef7dffdaeba62de607f309cdd67aa095483d05c02 2013-09-12 02:18:40 ....A 92736 Virusshare.00097/Trojan.Win32.Monder.gen-e7b33eccbc8e3d3b7966134e3fc353090675588af0cfad3c10a4011c7370c75f 2013-09-12 02:27:54 ....A 94720 Virusshare.00097/Trojan.Win32.Monder.gen-eb765b465bc0406c6e7cefe719a21f09d5e62a4e1c4010994822a110748e4a31 2013-09-12 02:20:08 ....A 88640 Virusshare.00097/Trojan.Win32.Monder.gen-eba1b17e8cb466602a38a0181d834b9a952003f1dd48f05a94c7d6653805eee9 2013-09-12 01:50:54 ....A 78400 Virusshare.00097/Trojan.Win32.Monder.gen-ec044551d553862f2ae9ac41d92cf9d34d935d1f55901b28575fd141167a07e8 2013-09-12 02:13:54 ....A 96832 Virusshare.00097/Trojan.Win32.Monder.gen-ec36b1bdd3eb623643b848a5cb7eb96230b851be12287e6672dd498785730648 2013-09-12 03:02:30 ....A 192879 Virusshare.00097/Trojan.Win32.Monder.gen-f0d87e73ad7b916bb48af03ca038eaaa0302e0c7b48b56ec6030bd62cf0277be 2013-09-12 02:16:42 ....A 92224 Virusshare.00097/Trojan.Win32.Monder.gen-f1150c8499562ccddbff51d7610098691b80c7ab1f61823f3d4107b435db8a68 2013-09-12 03:22:36 ....A 94720 Virusshare.00097/Trojan.Win32.Monder.gen-f40b661bf893b7c23dca83ead450ed7e38ef1155c8bd816f1dd48d6d7ef6d8e4 2013-09-12 02:10:58 ....A 39936 Virusshare.00097/Trojan.Win32.Monder.gen-f5efafd431ec50e012cd92f4a6be567d9832902dbad5c66a2278a5323350656a 2013-09-12 01:54:44 ....A 208632 Virusshare.00097/Trojan.Win32.Monder.gen-f769e29d737751b7c809aa11d22dc3b4f5688fd22e6585346b223eb1ae9875f8 2013-09-12 03:23:30 ....A 32256 Virusshare.00097/Trojan.Win32.Monder.gen-f964e55643d28f5e4a35a5878a141fe60019aea12a81a4167a563724095b7cd2 2013-09-12 03:21:48 ....A 92736 Virusshare.00097/Trojan.Win32.Monder.gen-f9f32f7ea0a8b8da82bba3230d93a391a5ec0de280043d108fab4f00e0e42e18 2013-09-12 02:16:56 ....A 95808 Virusshare.00097/Trojan.Win32.Monder.gen-fac6aff2002c88c8412c2e375a796b286ff76add22a465552a2f73f7bcf7bc55 2013-09-12 02:03:36 ....A 56832 Virusshare.00097/Trojan.Win32.Monder.gen-fadc37d5d42e14644e1680a776bfcc42af6ab6e336a152b5ff072808ace99e02 2013-09-12 01:47:18 ....A 53760 Virusshare.00097/Trojan.Win32.Monder.gen-fb24e217afd9b76f64c3cf5f2d1125873dbe18075871ab68dd69cebf3cc76b3d 2013-09-12 02:09:00 ....A 78336 Virusshare.00097/Trojan.Win32.Monder.gen-fccac88dee747e60f30d7be4a44b0eb9019f5922ea7d4f86c30a0c7eb0c1bd3a 2013-09-12 02:34:44 ....A 102464 Virusshare.00097/Trojan.Win32.Monder.gen-fe72661cc4dfab868530542f0ff574f3680539312677f076a7c3265e249aba43 2013-09-12 02:28:02 ....A 99904 Virusshare.00097/Trojan.Win32.Monder.ix-e6d832351cad051faa2e2333f91832ece4258222df6a67fc6550ce6e392167a6 2013-09-12 03:06:10 ....A 891824 Virusshare.00097/Trojan.Win32.Monder.miny-a663e662087a041d1a43cb4c94fe0966e95c472341f5a5f08a23ab49abe1f9a5 2013-09-12 02:36:44 ....A 891840 Virusshare.00097/Trojan.Win32.Monder.miny-de8a6de702e8634d30255e507f0c1f949ba4100035cd4eaae223b74d96d9048d 2013-09-12 03:21:36 ....A 891840 Virusshare.00097/Trojan.Win32.Monder.miny-eb5aa3a512e2fbe19ec26e8b838c4350013012ae799a156dd3b4b5af699c75da 2013-09-12 02:55:26 ....A 188416 Virusshare.00097/Trojan.Win32.Monder.miuy-6d2d84b8387c2f6e8c282b88bdf810fa2d015f8100230a110cc5179d12f40143 2013-09-12 03:13:20 ....A 61440 Virusshare.00097/Trojan.Win32.Monder.mksh-9d49349a5efd4133605353388b3a913185fb1bb891de3634f10f3a61856027dc 2013-09-12 02:39:14 ....A 90112 Virusshare.00097/Trojan.Win32.Monder.mnlh-4d9e4ae636623e55ca1317ecf0ea7a9493246715afd3e7fe73780a268c6ceb54 2013-09-12 02:36:44 ....A 110080 Virusshare.00097/Trojan.Win32.Monder.mrgb-93baaacf904648089d9500c5836a5af915cf36852d694add7c93f6f8b314344a 2013-09-12 03:16:16 ....A 106496 Virusshare.00097/Trojan.Win32.Monder.mtfb-05b100b774e89a1466b0d6e54662368a259f2ac11c2944fd1be73198b70b1fae 2013-09-12 02:56:38 ....A 90112 Virusshare.00097/Trojan.Win32.Monder.mwqb-1126c9687b01a38169793aeb1a67822826ee0acba3bd7624da7b696ac64472d1 2013-09-12 02:45:38 ....A 110592 Virusshare.00097/Trojan.Win32.Monder.mzwo-47aac50975c07dadd3c0c392a17f997bf6cdb554ebec03369015514b54b1dc9a 2013-09-12 01:41:08 ....A 208896 Virusshare.00097/Trojan.Win32.Monder.namw-5da6c71462b48e8597afeb550e5e1e2943dba8a11d3753d91e2643325a98ec1f 2013-09-12 02:13:08 ....A 98304 Virusshare.00097/Trojan.Win32.Monder.napd-377ac9945dcd9c67ccb61d1916f1a3af9bb746e534a458bb888d67eac8d1fa7a 2013-09-12 01:45:10 ....A 126976 Virusshare.00097/Trojan.Win32.Monder.ncwt-10374f5b69e883d67dfac0913100a11859ce87cff6c0aaad0000f100b673bd4b 2013-09-12 03:05:00 ....A 188416 Virusshare.00097/Trojan.Win32.Monder.njtg-157d23a7ba88f28375e3036d86b7d2bf17c02d43429cfc935cc9606a279f1399 2013-09-12 01:38:28 ....A 81920 Virusshare.00097/Trojan.Win32.Monder.nsok-e3e3efd487cbb159725b874f78ad980bfdf018710fd1129ab28dbe87df157023 2013-09-12 02:20:18 ....A 70272 Virusshare.00097/Trojan.Win32.Monder.nwpc-73c1db16e86fc25a5818c901bfe6952ae94f108577909babbc5ca8a0330a38d8 2013-09-12 03:01:14 ....A 173056 Virusshare.00097/Trojan.Win32.Monder.nwpc-dabd1dcea1316e7c385e267289087cd8fe4e99f0414347e7bc5e861d74c1bb83 2013-09-12 01:49:12 ....A 88576 Virusshare.00097/Trojan.Win32.Monder.okgs-05ae3915c03e4d04fcf49b168464417d241639b14f0b6eb29f1cee6751b94ec6 2013-09-12 03:25:52 ....A 88576 Virusshare.00097/Trojan.Win32.Monder.okgs-0ad70414cff3756f5ff251c07e9b41230e657904b1d71ab4f42c7d89b7db37d5 2013-09-12 02:29:02 ....A 102400 Virusshare.00097/Trojan.Win32.Monder.oqcf-8660eff33861a89c7bdc835befbe288fb746781612f60fab8d95ee3b67e22c6d 2013-09-12 02:12:34 ....A 106496 Virusshare.00097/Trojan.Win32.Monder.orjk-86d814a757dfe52da4ff21b84c955e9e3de80cc4b4127bce27e249e12284edac 2013-09-12 02:07:54 ....A 102400 Virusshare.00097/Trojan.Win32.Monder.ovzt-d3be8252f444d95a59e33696519aaaf158effa2956add915f3362105ccbcca45 2013-09-12 02:27:06 ....A 176640 Virusshare.00097/Trojan.Win32.Monder.owxe-ed994f313f9d91ff1fa97e2c81f0159f6d1b63d9dc5ffeb9c768cb263283cbfc 2013-09-12 02:54:32 ....A 118784 Virusshare.00097/Trojan.Win32.Monder.owxq-fada89e104700a57d1fd577d8d271f11d3356e25a52d409f2ec19ae3c7395839 2013-09-12 03:02:10 ....A 77824 Virusshare.00097/Trojan.Win32.Monder.oxoh-440ccd6c5397cd98b1a393e1252ac305e1c9c61a9b6185fbe27590aafb018094 2013-09-12 01:46:54 ....A 77824 Virusshare.00097/Trojan.Win32.Monder.oxqu-6207ca8265d18a6c4cc2fb60fb7b6395215c31a7cd151650dbacc10023d2e433 2013-09-12 03:08:58 ....A 524288 Virusshare.00097/Trojan.Win32.Monderb.ahtw-25f7e450c1131a3594a958a477659f24fc56c14754a11a00a24f25f491be94c3 2013-09-12 02:17:16 ....A 28288 Virusshare.00097/Trojan.Win32.Monderb.gen-d0b40ec6ef160b875020d021204c807acf694c4938875fb057d7ed9b077649db 2013-09-12 02:15:32 ....A 34176 Virusshare.00097/Trojan.Win32.Monderb.voe-d7dc8f0f2aaf658f51c93bb1efb68d19b9c03cd988fe749348b53719c1d3ef97 2013-09-12 01:47:46 ....A 322560 Virusshare.00097/Trojan.Win32.Monderc.gen-1cd789ad9a55f84f7a5d63e4a1f50b883581437c1e301221de7fa5eb6cad14ff 2013-09-12 03:05:16 ....A 322745 Virusshare.00097/Trojan.Win32.Monderc.gen-56fee32adaccfb401047e5359fed4ca255bd94658cb92cc1cdaf66fb1eac32a0 2013-09-12 02:56:20 ....A 7327428 Virusshare.00097/Trojan.Win32.Monderc.gen-d2a9d95a0953efb3c8cc5311fd2593d77f59331177028a3a2a65c5fe4d683ae0 2013-09-12 02:17:20 ....A 7062271 Virusshare.00097/Trojan.Win32.Monderc.gen-f524162ceae910bfe315569fad33f0629ef7416566f680ce52b8f36fdf7c6de5 2013-09-12 03:19:00 ....A 240128 Virusshare.00097/Trojan.Win32.Monderd.gen-8117f2641b7e01173f4cd3e64c48528678a9361ac2c58711d08eaa4a9ed91056 2013-09-12 02:56:14 ....A 1050624 Virusshare.00097/Trojan.Win32.Monderd.gen-8ffef5848b7116c0d4dad77fb73c0950a472f8b905b2ec4b8ba186bb17358f5c 2013-09-12 01:59:14 ....A 102912 Virusshare.00097/Trojan.Win32.Monderd.gen-a7489ab403f8fcdfdcfd38c902590c5ba8438ed3716d51ada95c119ddfc1dc8d 2013-09-12 01:52:32 ....A 55808 Virusshare.00097/Trojan.Win32.Monderd.gen-d846774f74a7ba5dc70973857ea443e89d881a804254ead6456619b5add7b467 2013-09-12 01:59:40 ....A 584736 Virusshare.00097/Trojan.Win32.Monderd.gen-d9d84ea26dc8df46a153ce732a41c00959c29d3104cbdc8e90e14f809b3c4705 2013-09-12 02:49:18 ....A 199564 Virusshare.00097/Trojan.Win32.Monderd.gen-ddeef46c9eca5e5ecf3dc89711315b0f748bde7981ee8f8b969e242dfc36c578 2013-09-12 02:26:08 ....A 960025 Virusshare.00097/Trojan.Win32.Monderd.gen-ead6eae2f3e8f0444a697124149c6d9514d7f80d842f569e46ac7daad086643d 2013-09-12 02:36:24 ....A 56320 Virusshare.00097/Trojan.Win32.Monderd.gen-eb29cf01166916a6a3e0c480b131d1ca1cd5fd242e4a6f2f75f58c86548eda39 2013-09-12 02:48:14 ....A 242688 Virusshare.00097/Trojan.Win32.Mone.kz-56d32b7c25252b5cf9211b3c9b39adf74511c8a8066d1bbca02a28dfa3b8cc98 2013-09-12 02:12:50 ....A 91136 Virusshare.00097/Trojan.Win32.Mone.lg-43deab040e87c65d0f88814462eb5627582fff3ebe2b8288e46b4ee9cdfe65ee 2013-09-12 02:33:32 ....A 4698112 Virusshare.00097/Trojan.Win32.Mone.lg-e3b016e04d87cfac4155af68c7e99d4dfa10dae4862dd3bc9eb03a0d8d140ba7 2013-09-12 02:29:36 ....A 49152 Virusshare.00097/Trojan.Win32.Morkus.ab-ece992e95aa25cd1e8114aa86c227561463e8bc299a2113ad494398491fd5849 2013-09-12 03:08:04 ....A 49152 Virusshare.00097/Trojan.Win32.Morkus.alr-197e2f0c26a95d618b8d5e00a8a4b73b48d38da6e5c755aa400c3ad9913a315f 2013-09-12 01:43:14 ....A 49152 Virusshare.00097/Trojan.Win32.Morkus.alr-2b55a622e4975309e016054d8415416bced5e77e1822d79d683cbe00e0e37bcb 2013-09-12 03:09:28 ....A 49152 Virusshare.00097/Trojan.Win32.Morkus.alr-f680d55d47d1642f62a4a5df77a124f02b2ae7dc5774eed4c3c98b7f8f8eb0f6 2013-09-12 03:05:18 ....A 49152 Virusshare.00097/Trojan.Win32.Morkus.alr-f6906e9fb3ea52087baf6417656260fe3a38aaad4e26c38fef88aa1f8948d8c8 2013-09-12 01:56:12 ....A 49152 Virusshare.00097/Trojan.Win32.Morkus.alr-fd2be399918a013feceda9e21e638db48a5e83704fe2d6642405cbac0e42cd95 2013-09-12 02:38:22 ....A 81920 Virusshare.00097/Trojan.Win32.Morkus.als-055f09db58010ff00a37e08391002074d8221c090e7c3f1fb22a01aff385f3a9 2013-09-12 02:17:50 ....A 81920 Virusshare.00097/Trojan.Win32.Morkus.as-883703d99da34692c398693d1e194eb81a77c3ab209e36bab501c8faa6b6fea9 2013-09-12 03:25:02 ....A 81920 Virusshare.00097/Trojan.Win32.Morkus.as-d8090f2750e45cc4350f6816225a795da3019cbc2df1d8d09dca72855b9064db 2013-09-12 02:54:58 ....A 81920 Virusshare.00097/Trojan.Win32.Morkus.as-e9b0e03fcc0874fdc652a3016855317bc9a5defe3e3590b7df4a7da0163b200c 2013-09-12 02:49:32 ....A 81920 Virusshare.00097/Trojan.Win32.Morkus.as-f7e06143fad2cf2ed0adfc33d2bc8bcbe56b3da1d35838ec376a2bc6c4745270 2013-09-12 02:30:58 ....A 81920 Virusshare.00097/Trojan.Win32.Morkus.bb-d6f5b333d9acedde7461edbe84e6c6eead61ac65243956bbbbc9d59d7e9bf2c1 2013-09-12 03:27:32 ....A 73728 Virusshare.00097/Trojan.Win32.Morkus.bdk-ecb6857be4c998541fb69dffd4108fd21f898d31aa7898afcf0893a95de6f1f4 2013-09-12 02:09:42 ....A 73728 Virusshare.00097/Trojan.Win32.Morkus.bdl-a0cb4bb96c71dde06cdef1b140a056f9ba519225c4feebe444bcf102bddd68af 2013-09-12 01:40:18 ....A 73728 Virusshare.00097/Trojan.Win32.Morkus.bdl-da332d115e2761b33da2f96f6e8ad921f54689415c790a6b8c1cdc9fb027696b 2013-09-12 03:03:22 ....A 40960 Virusshare.00097/Trojan.Win32.Morkus.bdp-dea70f6ec6e99ec0265616bdd027967d13fc1e9fa676c19b8408f158115c1261 2013-09-12 03:11:32 ....A 40960 Virusshare.00097/Trojan.Win32.Morkus.bdp-e9487ec49581c318cafdf7da69a08e71ea338defae584a73fe703fc49a46ea26 2013-09-12 02:51:30 ....A 90112 Virusshare.00097/Trojan.Win32.Morkus.bed-d3e21ddc36b0a124ea48b85a8985de9d7c523119ac8082307e9025aadc06310d 2013-09-12 01:40:36 ....A 90112 Virusshare.00097/Trojan.Win32.Morkus.bed-e0cdc3a421ec2e265bafa1a94f1159942135f91393a4b774a7ca8d160c301dc9 2013-09-12 03:04:14 ....A 90112 Virusshare.00097/Trojan.Win32.Morkus.bed-fbaf3ecbb3ca7eb01db169b396b243f2c97be11a6ad43c7e43e3e3c336e026d6 2013-09-12 02:44:08 ....A 81920 Virusshare.00097/Trojan.Win32.Morkus.bn-17f2b271b09dc4dc4d386e8a6ace7737f8aacebdda543713c693fa5f7a0693d3 2013-09-12 02:54:40 ....A 81920 Virusshare.00097/Trojan.Win32.Morkus.cw-dfbd904c6091996c5b36fcfe8f820fc8f3fb58a7c2a5812344eb133417c91d6e 2013-09-12 03:17:48 ....A 30753 Virusshare.00097/Trojan.Win32.Mucc.ilk-d82e0390398cc56db7995205e39a6ce71e88038cf68fb899d358d7248171a9fd 2013-09-12 02:09:20 ....A 327748 Virusshare.00097/Trojan.Win32.Mydse.ay-b8e88dd4bbc37093bb466109d9e48b872cd781abe7562531f2992ec912f4589b 2013-09-12 02:40:02 ....A 331776 Virusshare.00097/Trojan.Win32.Mydse.az-dab95c79d91162004570611a97b430fa8122c43b47745955ab5c1f1dbddad890 2013-09-12 02:15:34 ....A 29184 Virusshare.00097/Trojan.Win32.Naiput.fo-d3f1c96ccb68afcf3a41f33f5efcdebb0c16fd297675ffd8d527d3a881931e54 2013-09-12 02:49:14 ....A 457898 Virusshare.00097/Trojan.Win32.NiGrif.az-c4a77b9fbfff6bf2bd27adce5001674b978f91f9f02b81accce05d08a590ddf3 2013-09-12 01:45:40 ....A 50036 Virusshare.00097/Trojan.Win32.Nimnul.vkg-68997d4e0e0c15b2d1d578e4e4009e53b18113b7c531b3565cc13afabfc3b23a 2013-09-12 02:54:54 ....A 432640 Virusshare.00097/Trojan.Win32.Nish.az-77b7567a9a196c31eeecd1a173893312574afd49a0332673a0a9610fa6b87d3e 2013-09-12 02:06:08 ....A 416256 Virusshare.00097/Trojan.Win32.Nish.az-98b67d8d7fad9ad97a9c5ecc9880eb246057e796ea9e97ed80807b715af4570c 2013-09-12 02:50:26 ....A 196608 Virusshare.00097/Trojan.Win32.Nrgbot.b-ddb4c2e0558cd7a7caa86f99e45de82c4ca5ff2ec35a81114bd0d18b2753ec44 2013-09-12 01:54:08 ....A 102400 Virusshare.00097/Trojan.Win32.Nvert.eho-50068c2284749526cdfc927a8f181da7a851784411a0c27d834c15aa789265d2 2013-09-12 02:57:52 ....A 438272 Virusshare.00097/Trojan.Win32.Nvert.eiz-0857fd14407c8d66e0c5082e3f0b1a0e710b26a3f965d821b1130901b52a1768 2013-09-12 02:24:08 ....A 274813 Virusshare.00097/Trojan.Win32.Nvert.esj-2b793cca6bda1557dd87414b942fd4647c3a79b5b797c602b0a9f6e4e1d3e172 2013-09-12 03:07:56 ....A 274813 Virusshare.00097/Trojan.Win32.Nvert.esj-e89fc32f31c08a19e0456ea4700e195151fac075f6bfe0f52d2a6286fcabfbe1 2013-09-12 01:58:26 ....A 274813 Virusshare.00097/Trojan.Win32.Nvert.esj-efae774e50d3329f7db27b129b37939335411f4809103dc6b89e802ba013947e 2013-09-12 02:40:26 ....A 163840 Virusshare.00097/Trojan.Win32.Nvert.fiq-5db71a8a93f484c1a3dbdfd23b7b18076a07fa65eeea36b7765c87d6d5e32e1e 2013-09-12 02:25:58 ....A 40960 Virusshare.00097/Trojan.Win32.Obfuscated.aaic-2213cd0b1c5bfcba22fc2013e037af8f677f248bdfccdf3bd4e7692e45d5a8d7 2013-09-12 01:48:24 ....A 7680 Virusshare.00097/Trojan.Win32.Obfuscated.aaye-657696413197e08f4b065013fdaead9da72d5ec803f28718cf3ab96f74444e63 2013-09-12 02:01:10 ....A 20992 Virusshare.00097/Trojan.Win32.Obfuscated.agla-05b2449302fb3895e5691ad4d71e4493ac691377141e4fdb57868b235d2e2497 2013-09-12 02:06:06 ....A 214528 Virusshare.00097/Trojan.Win32.Obfuscated.alkr-56d5b9881ce1a84708fac6fb073780dc634c0b95ed776c4d32bd114f1a91353c 2013-09-12 03:29:48 ....A 214528 Virusshare.00097/Trojan.Win32.Obfuscated.alkr-7a80ce263d7ef6a6d4f1626587d1cee8dc47f102db007bfb58d6593a4c68bd00 2013-09-12 02:53:14 ....A 214528 Virusshare.00097/Trojan.Win32.Obfuscated.alkr-7c42cad7e4f76f92d747cb6de106261a4b686a9e4885d96e060bb85b235de712 2013-09-12 03:27:28 ....A 214528 Virusshare.00097/Trojan.Win32.Obfuscated.alkr-7e21ca9a788327093e43760965d7417c690812d7297ff07ce88c2909ae00d7a3 2013-09-12 02:31:14 ....A 360448 Virusshare.00097/Trojan.Win32.Obfuscated.aqn-a88b9f113b50f1e49613878b6777f5434b3aa22e0548978918102e27d316f4c7 2013-09-12 02:39:02 ....A 336384 Virusshare.00097/Trojan.Win32.Obfuscated.aqn-d5da44281aedd77144b0302d0ac1d3d96c8e5acd66e84325d67fa87c51931c81 2013-09-12 01:42:10 ....A 363008 Virusshare.00097/Trojan.Win32.Obfuscated.aqn-ef31b3385279d8f934fe595367f65bea6640987db2e68d218356138d7e1b2885 2013-09-12 03:19:06 ....A 255488 Virusshare.00097/Trojan.Win32.Obfuscated.en-1c6aae80ef204244b560650296aa65ae594058039b9dc7e59cf2779c21c2752f 2013-09-12 03:23:22 ....A 564224 Virusshare.00097/Trojan.Win32.Obfuscated.en-1e1a97db065b596dd2d4aca01442d8582353b870ddc01cd41f6586dcd31f67b1 2013-09-12 03:15:08 ....A 565248 Virusshare.00097/Trojan.Win32.Obfuscated.en-30163c2c8aed1a4c3fdcfbbcc7517f144cff5364fdc523045c8d8743150454ed 2013-09-12 02:30:44 ....A 567296 Virusshare.00097/Trojan.Win32.Obfuscated.en-541d521f2859f6dff760e85991aecb4fcf16e67243fcb56d5de5eef2fa96c849 2013-09-12 02:40:00 ....A 322408 Virusshare.00097/Trojan.Win32.Obfuscated.en-5580ea291b156a7f62832b7901c1bd8cd01f6f2b698f0ae57e76cb10e644e7d7 2013-09-12 01:44:40 ....A 330208 Virusshare.00097/Trojan.Win32.Obfuscated.en-6a93b7378e49658431831d0d7be1d930095e8b2b6979981f65792ec46a61914b 2013-09-12 03:16:06 ....A 252416 Virusshare.00097/Trojan.Win32.Obfuscated.en-6f447aa0ee0971501bf9f1b0fa92fb33ed0f3a061e5ccc43459291a044d00741 2013-09-12 03:01:54 ....A 585728 Virusshare.00097/Trojan.Win32.Obfuscated.en-9122cbe83bed175b441a7960e853b96ec023ae08b5bee9da20c717d7f6d9e42b 2013-09-12 02:44:10 ....A 548352 Virusshare.00097/Trojan.Win32.Obfuscated.en-d45cca5df41a58fd3f84ce3b8868ad81ce504808bfc0dd6f4688defd6d1717ef 2013-09-12 01:58:40 ....A 561152 Virusshare.00097/Trojan.Win32.Obfuscated.en-dbf47c084d1a94a2eab841919f01a489cd2837808c973557d6b604c31b0adc73 2013-09-12 01:59:12 ....A 491535 Virusshare.00097/Trojan.Win32.Obfuscated.en-e7a6e61cb98dc1fbe7897473af5b7e3b389b652a9aa98394b421c9e714d6b716 2013-09-12 02:03:46 ....A 258560 Virusshare.00097/Trojan.Win32.Obfuscated.en-e7ad193e000892506e3b44442d7fc99612b780122d846503b466ba596a8a3570 2013-09-12 02:05:14 ....A 98304 Virusshare.00097/Trojan.Win32.Obfuscated.ev-2fda25fbdffa426970be1bf77d109fc9ad9db3c3f5ffc10b3107f3855bdedfda 2013-09-12 02:11:58 ....A 257536 Virusshare.00097/Trojan.Win32.Obfuscated.ev-4d38cc2d8b0df5915f12df8be2c516be7d57cddd55121a30e1502ef5e9824b92 2013-09-12 02:08:20 ....A 99328 Virusshare.00097/Trojan.Win32.Obfuscated.ev-ca9cf673334f0367dc3b5da0772b151122a36e34bc974eecb6a496683358478b 2013-09-12 02:20:34 ....A 98304 Virusshare.00097/Trojan.Win32.Obfuscated.ev-d3a50a3e966d7d1e6a75d02e8a42ed2761bbb41c5860cbd448fbd8328a93d28a 2013-09-12 02:14:56 ....A 14848 Virusshare.00097/Trojan.Win32.Obfuscated.ev-d4e5d8370328c035dddcbe8e53bee92ac5f234f58bdf0a324192289db8a55c7b 2013-09-12 02:52:46 ....A 99328 Virusshare.00097/Trojan.Win32.Obfuscated.ev-d877c6ced7bd5f219e7e2b943f2a9d8beb8a8d553be71c1cd1371a4baaf196f4 2013-09-12 02:05:16 ....A 73216 Virusshare.00097/Trojan.Win32.Obfuscated.ev-ddef3dccd3608c5c263a418d743035a7af98e3aa7c654bfe31ab3789c64c8007 2013-09-12 01:47:16 ....A 14336 Virusshare.00097/Trojan.Win32.Obfuscated.ev-ded339ac8c1ce395e4e81bb3a53074830cf6960ed62c43b3a629eab9b82fd2a0 2013-09-12 03:27:14 ....A 72792 Virusshare.00097/Trojan.Win32.Obfuscated.ev-e9880ec9630be2a573985193d4089f9e6c747ede6e8b747dbf8d890e2e1b1658 2013-09-12 02:09:46 ....A 94720 Virusshare.00097/Trojan.Win32.Obfuscated.ev-eac556846f6dc8de9b35c6ccc5ebe4d60e0b24475a8176346c114471cc1fd347 2013-09-12 02:26:42 ....A 16384 Virusshare.00097/Trojan.Win32.Obfuscated.ev-eb1357eab3772472c0ee9198a1ecc888a8b552faaf3900e89d1c18c16d5881d9 2013-09-12 01:57:26 ....A 70317 Virusshare.00097/Trojan.Win32.Obfuscated.ev-f02d93e56fd8b5b733cfa9c9a7baff26da7fdebb48aba99248116ea46badee55 2013-09-12 01:44:04 ....A 93184 Virusshare.00097/Trojan.Win32.Obfuscated.ex-dc459e922c113e31899cbeca240be614b5d10947a48472c1dc86ec4e81d13020 2013-09-12 01:47:48 ....A 64000 Virusshare.00097/Trojan.Win32.Obfuscated.ex-e7535e3f871e5ed5aecfce3e201263a1d618571685313be0e6da22aa1e7a82fc 2013-09-12 03:13:42 ....A 98304 Virusshare.00097/Trojan.Win32.Obfuscated.gen-06e004fc102730296f96550ad8076818a829c22bb212f544d2b5a08e07534d7c 2013-09-12 01:47:02 ....A 229376 Virusshare.00097/Trojan.Win32.Obfuscated.gen-0938ee5ee9ce1f8fa6970b5455eb14f55a4afb04572b4257e2064f3e339a8129 2013-09-12 01:57:36 ....A 294912 Virusshare.00097/Trojan.Win32.Obfuscated.gen-1942d37b90ed225804e1a0df3eda880824d17d47a69a78bcd422943d6a0eb213 2013-09-12 02:52:52 ....A 196608 Virusshare.00097/Trojan.Win32.Obfuscated.gen-2141380076292c0a0846e3c45c5f6fe7a46337b2e151b4d5b5b843bb862f952b 2013-09-12 02:51:24 ....A 196608 Virusshare.00097/Trojan.Win32.Obfuscated.gen-2f01f4616324f7c8d8111985cecfcab64a72cbb2b28b9a41019182c712863421 2013-09-12 02:52:32 ....A 495616 Virusshare.00097/Trojan.Win32.Obfuscated.gen-404483c39384429eae1c23bbc2d9ce9d4c7b9b902c60c847652d2719c7f8803b 2013-09-12 03:09:16 ....A 404992 Virusshare.00097/Trojan.Win32.Obfuscated.gen-5e43b1ce6710176d7932acb99577a6c2403ed7a3c69255a4b01f2765d829fd2b 2013-09-12 02:38:56 ....A 602624 Virusshare.00097/Trojan.Win32.Obfuscated.gen-61ebdc79def543b907d007533ce41773b8231e9603432c55a8e1373d6d428f10 2013-09-12 03:32:22 ....A 906240 Virusshare.00097/Trojan.Win32.Obfuscated.gen-6b3cf966c4098ec29f9aa82081c0b59d981ac92693160e67b6096869dfb79338 2013-09-12 03:25:50 ....A 163840 Virusshare.00097/Trojan.Win32.Obfuscated.gen-7141b7a87aaeb16e9fac6af38eeff8797943e0d1a598d9a1e6b972183598e616 2013-09-12 03:23:54 ....A 324978 Virusshare.00097/Trojan.Win32.Obfuscated.gen-737222cc68def337ab84d7ceca848f6af6c941592d8823912db1e2846e0f86e5 2013-09-12 02:57:34 ....A 465920 Virusshare.00097/Trojan.Win32.Obfuscated.gen-792d0bdfe4e3808b761e6db4f0b828d1c1cbd387446d9cf73f4fddc6b67d3bc7 2013-09-12 02:20:34 ....A 494592 Virusshare.00097/Trojan.Win32.Obfuscated.gen-83da531604e964e61f113570f1c86d2db2710193e4de9cd1b2b7e7f6382c9e62 2013-09-12 02:41:20 ....A 353280 Virusshare.00097/Trojan.Win32.Obfuscated.gen-b8181bdbd6508771252fa1635a2d6ee2759dc925cb91433ca86db1adde75b0b1 2013-09-12 02:15:54 ....A 327680 Virusshare.00097/Trojan.Win32.Obfuscated.gen-cd8656c80cb7e1958694a461e8c3a3d1847e70f01b344ad9b5e3c119cf476e26 2013-09-12 01:53:36 ....A 294912 Virusshare.00097/Trojan.Win32.Obfuscated.gen-ce6135c4bb064944cc2b51d53eced660c8bc8fd777c31ffc490598fa34bca5a2 2013-09-12 02:51:54 ....A 98304 Virusshare.00097/Trojan.Win32.Obfuscated.gen-cede45abd3c19834e023d7166a2feb8322c9e58d9246f94896b605c51c789e0a 2013-09-12 02:22:56 ....A 393216 Virusshare.00097/Trojan.Win32.Obfuscated.gen-d49574d19bc76ce286906cdffc888b8da41a262641245d55306172903ce39d36 2013-09-12 01:49:20 ....A 780800 Virusshare.00097/Trojan.Win32.Obfuscated.gen-d6530d3ccc201157ea2ea10437812e21a65c363249d756ac1064351491fd1ce4 2013-09-12 02:29:14 ....A 384000 Virusshare.00097/Trojan.Win32.Obfuscated.gen-d93b8294b20b209fbbe21afc6f7bbf491b925e706a716a1a9d2f422d194e311b 2013-09-12 02:31:18 ....A 610304 Virusshare.00097/Trojan.Win32.Obfuscated.gen-dff6cd1b254e1025981aa30abcb7160a9fad5a1b43995bcf0ac9644c687782cf 2013-09-12 03:09:20 ....A 335360 Virusshare.00097/Trojan.Win32.Obfuscated.gen-e0f17ec58bbceeff0aa6154c24e008dab629b14b570a96f3241fea7ae4bf1c49 2013-09-12 02:07:24 ....A 233984 Virusshare.00097/Trojan.Win32.Obfuscated.gen-e216c6d4fdeaf502e784c9bb14f56b2b205bcdafa706f8a7a14471566be6793f 2013-09-12 03:09:26 ....A 327680 Virusshare.00097/Trojan.Win32.Obfuscated.gen-e503a9dfa42e182ce71933e1c53a11e5a394bf1a668a74ea05b9716bcbedb016 2013-09-12 03:00:14 ....A 131072 Virusshare.00097/Trojan.Win32.Obfuscated.gen-e877f1a3b889e90cf204193c7eb93c1d31fa14b00d5770f1f3f70614b6841e93 2013-09-12 03:32:20 ....A 574976 Virusshare.00097/Trojan.Win32.Obfuscated.gen-e8bae8d5a4673c9cf53fb8b0bc30f3170e39a31bfd27e057cd61ec8f74729137 2013-09-12 02:50:10 ....A 454144 Virusshare.00097/Trojan.Win32.Obfuscated.gen-ec4e9708386cb402e338ba667156e782ab9e792c3f24b08e6535eb6e11f997c1 2013-09-12 02:50:04 ....A 481792 Virusshare.00097/Trojan.Win32.Obfuscated.gen-f40a9fa5687eb165c05ec68183e0637569c71d7ef7d61f57468a0b7ea4d41196 2013-09-12 02:59:04 ....A 238592 Virusshare.00097/Trojan.Win32.Obfuscated.gen-f7acf77a539748cd7b58d57403f8eb2b57e54a15b718edf6d0a952cf52fa855a 2013-09-12 02:27:34 ....A 284160 Virusshare.00097/Trojan.Win32.Obfuscated.gen-f7fa2be14de4636bac0aa9b48f910be42aea06a7f3e8249891eae6d2f61e703c 2013-09-12 02:47:14 ....A 449536 Virusshare.00097/Trojan.Win32.Obfuscated.gen-f8134fe423dc839443b12bdc4739e71cd6634ea94d760d33dfe9f356ea6890e5 2013-09-12 01:58:38 ....A 463872 Virusshare.00097/Trojan.Win32.Obfuscated.gen-f850dc95c0f1daa99edfcebcd2e7e814ab31e31fdc6cccfcd038a352e9dffda5 2013-09-12 01:49:20 ....A 246272 Virusshare.00097/Trojan.Win32.Obfuscated.gen-f877665988a748433fbd9b82b0a92315820f9b7e901035af27e3c98cb1104f4c 2013-09-12 01:57:42 ....A 235520 Virusshare.00097/Trojan.Win32.Obfuscated.gen-f8f28421bb9545d1e01feb2c0809c9243afba34abdd541d3438718765adcfa60 2013-09-12 02:55:46 ....A 259584 Virusshare.00097/Trojan.Win32.Obfuscated.gen-f936ad009c71609837d2a15c7a26c588c74eaf114e9a97895ec4fdb93b16b4f5 2013-09-12 03:28:48 ....A 256000 Virusshare.00097/Trojan.Win32.Obfuscated.gen-fa6ae06a31542ff7ca22da1a99692bb073a6ab8d43b35bfdcba90ae7163a037f 2013-09-12 02:16:28 ....A 510464 Virusshare.00097/Trojan.Win32.Obfuscated.gen-fab399847e9610ca3d8905d3bad74931bd5985f394bbbdf580b89fe18fd02b16 2013-09-12 02:55:40 ....A 450560 Virusshare.00097/Trojan.Win32.Obfuscated.gen-faf50c780cb23efe2fffc710299508b29a9e1289aa70ba8d0a7c359d4217c405 2013-09-12 02:14:42 ....A 98304 Virusshare.00097/Trojan.Win32.Obfuscated.gen-fb37480db3a3695da6b5dbfdde8fb0f1cb535c4f44cd1f10cb6f745686d4b9d6 2013-09-12 02:02:38 ....A 231936 Virusshare.00097/Trojan.Win32.Obfuscated.gen-fb6c9f3639938d6bed8541d4d559663ad095ef8bcd7398f77eca56141fce9216 2013-09-12 03:21:24 ....A 443392 Virusshare.00097/Trojan.Win32.Obfuscated.gen-fb8a51ce5959a91e95d779c960b3ece9729029dfa1319ed7e17185ad5e2e436f 2013-09-12 01:46:00 ....A 247808 Virusshare.00097/Trojan.Win32.Obfuscated.gen-fc0f03f215e539d7265dd9039e512a4c9762414ee55e126c304516532d45875d 2013-09-12 02:05:10 ....A 475648 Virusshare.00097/Trojan.Win32.Obfuscated.gen-fc41ef28179ddd49970699e0138a8fdaca06c5727d65656f2a5e7d24bddbdbb7 2013-09-12 02:48:46 ....A 446464 Virusshare.00097/Trojan.Win32.Obfuscated.gen-fd604f6b3e836a32c8bd7a9f796fef4841f293168d54524ac6464eeed6811746 2013-09-12 03:13:04 ....A 454656 Virusshare.00097/Trojan.Win32.Obfuscated.gen-fd83d745f0cde48def4638f401e2be728af3b09c72b891ffbe3e7a7b001bf6c8 2013-09-12 03:27:42 ....A 434176 Virusshare.00097/Trojan.Win32.Obfuscated.gen-fd9d5b618e422ec48a8302ae37df85e6ebe07a1301248a6889be8233b93f9f56 2013-09-12 01:50:48 ....A 309760 Virusshare.00097/Trojan.Win32.Obfuscated.gen-fdff1a8d667990540609c6abfdb1b6d5a94507a332c27ac527aa85020cdd4036 2013-09-12 01:52:38 ....A 425984 Virusshare.00097/Trojan.Win32.Obfuscated.gen-fe252706a79d48b585da22fbac1f14fcfd140b457eb9dd4c2a1c0144ce29cc96 2013-09-12 03:07:20 ....A 438272 Virusshare.00097/Trojan.Win32.Obfuscated.gen-fe28da1bfdc0e6bbcfac4eb5508c35df615565089cd813a612aa77d613bad7df 2013-09-12 03:08:06 ....A 270848 Virusshare.00097/Trojan.Win32.Obfuscated.gen-fe70e191611558f954663a675e562f4a78ce261e45fa5dd22bacd6b553692f78 2013-09-12 02:33:10 ....A 453120 Virusshare.00097/Trojan.Win32.Obfuscated.gen-ff08981b7a836bcfbca2a0c401907e734854b193a46e1b9d0d93c48371d805c8 2013-09-12 03:14:10 ....A 297472 Virusshare.00097/Trojan.Win32.Obfuscated.gen-ff1aba20be168c75e5d38a1af87311d4f8c2ae5a44878e1827f207d18727c3c0 2013-09-12 01:42:06 ....A 232448 Virusshare.00097/Trojan.Win32.Obfuscated.gen-ffd85bcee450377791ff1a33304318222731e043aaa717ae85beb93da5dd0e5b 2013-09-12 02:01:28 ....A 17920 Virusshare.00097/Trojan.Win32.Obfuscated.gx-d45322cff9cb258da40687783355dd05b9321f358734ec5b1aa66b86f176276c 2013-09-12 02:54:34 ....A 66560 Virusshare.00097/Trojan.Win32.Obfuscated.gx-e0d3c0182c6024f5882188ea27aa1326ca55c84c54bb4ac532c052bc2af7eb46 2013-09-12 02:49:22 ....A 65536 Virusshare.00097/Trojan.Win32.Obfuscated.gx-e5c220b965e6e21369f69e95e625715358f54c3cc54aeba14da87e542ef404b2 2013-09-12 03:00:16 ....A 38912 Virusshare.00097/Trojan.Win32.Obfuscated.gx-e75d5e99ee0500bf04e3ffcd4d5b67f4030ddae36c0d520ca40051550ec861f4 2013-09-12 02:28:38 ....A 36352 Virusshare.00097/Trojan.Win32.Obfuscated.gx-ef507a2af34727266add442640920e96009c60944e3f2b0527996494238bcd8a 2013-09-12 01:48:20 ....A 544768 Virusshare.00097/Trojan.Win32.Obfuscated.vzg-aaa40d6acb5e97feb51ea66a1717c973987ee5537fe7defeef2e763270b64c32 2013-09-12 03:25:42 ....A 890112 Virusshare.00097/Trojan.Win32.Obfuscated.whl-3d202a010941e46a67bfab50ea5cd1038a7600791e01cc382c59a22dab485bd4 2013-09-12 01:54:44 ....A 921088 Virusshare.00097/Trojan.Win32.Obfuscated.whl-ccfa5e1500dcfaf4beab08fb1e6879a1d4a7df12949976f4a83aa113d63df383 2013-09-12 03:19:38 ....A 839168 Virusshare.00097/Trojan.Win32.Obfuscated.whl-d199a07a19ae5e655d91002271802efaad93814b079f7f6b09eab389114c39d8 2013-09-12 02:01:46 ....A 1008640 Virusshare.00097/Trojan.Win32.Obfuscated.whl-ed51a2938d447ebca34c661b6f30e151d6e09c331f86c0cf33230869c199740b 2013-09-12 03:06:54 ....A 174080 Virusshare.00097/Trojan.Win32.Obfusim.ay-544e35341f49e7262619d04394871bbf1517cfd82a81c3bdabbfc85a782d4d39 2013-09-12 01:51:56 ....A 156174 Virusshare.00097/Trojan.Win32.Oficla.aom-d61ed51e892a88223f967a41706c3aa0e5f6161d27b24cafa8fa98628330c868 2013-09-12 03:25:44 ....A 52242 Virusshare.00097/Trojan.Win32.Oficla.jro-57aaf33b96a6548ef383cd4b444f0dfcd4b922e703c677a02d07809d254fe3c5 2013-09-12 02:15:26 ....A 71186 Virusshare.00097/Trojan.Win32.Oficla.jro-c5c317206a91a8272400e9504f6c5330963a63cec93d93ce3decfa5341931fcf 2013-09-12 02:50:54 ....A 71186 Virusshare.00097/Trojan.Win32.Oficla.jro-d29886f11aaf6e239badc71cbba4965659fcdf0b762b361f66e4e59726c897a0 2013-09-12 02:14:30 ....A 49682 Virusshare.00097/Trojan.Win32.Oficla.mij-23d7b08c91a4094cb39525f3b129002350cb7c5348c072174afba29c97579b4b 2013-09-12 01:56:54 ....A 49682 Virusshare.00097/Trojan.Win32.Oficla.mij-2cfed47655336ca8affa69754b741943d2321c675988d149e5cb4aee9bca2d40 2013-09-12 01:57:22 ....A 49682 Virusshare.00097/Trojan.Win32.Oficla.mij-59b7481a630fc249b40411465050b9662ea5f57861fed940b220a340fc87aff0 2013-09-12 03:17:12 ....A 51218 Virusshare.00097/Trojan.Win32.Oficla.mil-1883a368bdc94a62780403a66942b6ea482a6aa234552b7dd4d36d5a1110e8c1 2013-09-12 01:56:38 ....A 51218 Virusshare.00097/Trojan.Win32.Oficla.mil-3c8c7337465e97d8d1ca010af7c0bc82c7888657ea14bbca73dd646b29ac61de 2013-09-12 02:43:20 ....A 51218 Virusshare.00097/Trojan.Win32.Oficla.mil-ca7d5f69c15b0cb10bbf4088e663fe8c9ed5b06cef3c82df390cc44328400065 2013-09-12 03:14:18 ....A 108544 Virusshare.00097/Trojan.Win32.Oficla.mln-d6419042ff2688d4d297b0d71202567507cd17f48529efed37ee62de84a0075e 2013-09-12 03:13:32 ....A 51712 Virusshare.00097/Trojan.Win32.Oficla.mmi-63ef93fb9c77cd093b2e0e34ed35e86c9b19707a6d69e6b2cb9abcc659cc9dd9 2013-09-12 01:45:40 ....A 840991 Virusshare.00097/Trojan.Win32.Oner.iq-9c72b3d91c72a2f04ad3c3ad14a62f57d0ba47354f86ba7ed03ce637aaef50e5 2013-09-12 02:33:14 ....A 864256 Virusshare.00097/Trojan.Win32.Ovuhamp.pma-1cbb2612c41ed1180713ab9dfad9921c060b37ec38abb7438476e5db06258fc2 2013-09-12 03:09:20 ....A 84489 Virusshare.00097/Trojan.Win32.Pakes.aapp-28aed6dc959d11ac9fc6f2474bff85dd8884717e04c15186f75a5ded3c47c125 2013-09-12 02:57:02 ....A 536576 Virusshare.00097/Trojan.Win32.Pakes.acr-005a0540ad2c939d13294b0ae4c5556e1ab2fdb6c59feaa3159af7149920fc28 2013-09-12 01:58:22 ....A 281600 Virusshare.00097/Trojan.Win32.Pakes.aou-7e87988fb7d71f4f4ae3b50efbb69378217b021b5312816170b99b296d4ab08d 2013-09-12 02:49:00 ....A 27136 Virusshare.00097/Trojan.Win32.Pakes.aqv-3befd335d16005a1bceed101161127eec328662e1185a3b9b1c1878156bd84fd 2013-09-12 01:39:08 ....A 84432 Virusshare.00097/Trojan.Win32.Pakes.araj-cccdaa25252773ce74c124cb1bf229dc5bbc06360c1622b6cb63acaf274ae9bb 2013-09-12 02:46:58 ....A 80384 Virusshare.00097/Trojan.Win32.Pakes.asxc-347ece6098daf44185f58f0cdd0577370b464b941e4d96710cec610c2aa4a097 2013-09-12 01:44:22 ....A 52967 Virusshare.00097/Trojan.Win32.Pakes.atez-a099333890518654968efdcb4c661f81344b3e33e8db4eb02a06d51cdca56282 2013-09-12 02:50:30 ....A 32290 Virusshare.00097/Trojan.Win32.Pakes.atfi-1aff93ee1a0934d7f70db7ab0f2de3ea5c8ca3e2fd4309edcdc63cc0261aa2f3 2013-09-12 02:30:38 ....A 52639 Virusshare.00097/Trojan.Win32.Pakes.atfi-96c81369d393a80ef27fb93f7410d94e985ebe9fb74886ed33c318ea70511bb1 2013-09-12 02:39:38 ....A 306210 Virusshare.00097/Trojan.Win32.Pakes.atfi-d06e10b2515017cb0f5d57988bd72c7ce54b6ccb0e90de30f3a0ad02001b082f 2013-09-12 02:27:38 ....A 29730 Virusshare.00097/Trojan.Win32.Pakes.atfi-d0b36d150453942f9eddf9f5ba8e22448b26ee1d489b0c60caadcddf76486bd6 2013-09-12 02:38:44 ....A 159744 Virusshare.00097/Trojan.Win32.Pakes.auol-ebf886c58c96c8382878a37c3e721c292e0133cc3f44db738162dec2ec57492a 2013-09-12 01:50:16 ....A 124797 Virusshare.00097/Trojan.Win32.Pakes.avka-4becc81bdfd5b1037a0bfad67a647c97d6cac223d6de76b3fc4559b34957bafa 2013-09-12 02:34:24 ....A 87552 Virusshare.00097/Trojan.Win32.Pakes.avlq-848497db7abf9cf8fb2b6ca0726fc117ff210a3fc180fb68e273aa1c7c81f2f2 2013-09-12 02:53:54 ....A 15226 Virusshare.00097/Trojan.Win32.Pakes.bfx-0d34e06ca1e070fce3fa9e4182d13ec9422c121e0bc69dd9ccc09eb4a864014a 2013-09-12 02:35:06 ....A 15226 Virusshare.00097/Trojan.Win32.Pakes.bfx-dd0ea21bf2a24a4679801c0384cd133ac47cd3891e5aafcf44a59c58df350a75 2013-09-12 01:46:20 ....A 168155 Virusshare.00097/Trojan.Win32.Pakes.bme-61d2ee97b7bebbe2bbafca85cad201bb27aa9ad5bb232472f0ab4eaebaf6b19f 2013-09-12 02:28:48 ....A 177762 Virusshare.00097/Trojan.Win32.Pakes.bme-89875b20c9b785f1bbf18caaef7189371662ca74ca4f2aedcb1a46d0b25e816e 2013-09-12 02:49:46 ....A 167882 Virusshare.00097/Trojan.Win32.Pakes.bme-d30e222c006965fdadf227be825bff308d3035e06d389f9d3c34bc23e9fea34f 2013-09-12 02:42:12 ....A 317292 Virusshare.00097/Trojan.Win32.Pakes.bme-d3730b74fd22c032685693fb419155d47ac68eff8f69f462a488818080c951dc 2013-09-12 03:04:36 ....A 170648 Virusshare.00097/Trojan.Win32.Pakes.bme-d64d8c5be21e458fb4eea924c0e826016f94f0873ac2c7c07a2c31ba7227cdf5 2013-09-12 02:30:02 ....A 1291143 Virusshare.00097/Trojan.Win32.Pakes.bme-e3d82455ea084c9087c6c3335adbe1322880d18a49e683d54fb743858203dbba 2013-09-12 03:15:56 ....A 475462 Virusshare.00097/Trojan.Win32.Pakes.bme-e7628a1676d275b7911cd3c06a82039783302f6a192cc30ec6841eae6b1fc219 2013-09-12 02:01:08 ....A 385024 Virusshare.00097/Trojan.Win32.Pakes.bod-535f72b9ab2f2632bf8212d7ca85a34f6010849570368cdbbede423ac042e205 2013-09-12 02:11:38 ....A 37888 Virusshare.00097/Trojan.Win32.Pakes.brm-f5ac03094bb54a4b027acfec29b4fa1180013576bc7bab1cca5690f4d2004db2 2013-09-12 02:41:22 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-50bc100f7f62441c1ec5d29e27bc55ba07b3c5b0969120fe6f6ca259e8933ca6 2013-09-12 02:49:00 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-75e6764229b654d488a573a245d821cd673411ed4b9c9c5784a64461be8042ed 2013-09-12 01:53:56 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-cb19dd3e439c0568bfcfd833da9f597b6dff2c052c6835148b1473ec7b202c04 2013-09-12 02:48:22 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-d2a119d9c4b0be54aa85001b612cb07212667f69d50a6a59e7521fba9b477bc4 2013-09-12 02:36:58 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-d3b995f527ae4235667cbeca3b30b25418f645226fbd80e1361e73a877bff97a 2013-09-12 02:59:38 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-d4ad1a393b4fbdc071391a9364526965fa461b5d48cc1772ad0cbf171b8f2e45 2013-09-12 03:18:10 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-d56c3b3207eb581b38c8db27bf18df8395cde52315ffd797afa93ddcec068a21 2013-09-12 02:33:10 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-d6764215c7609a6587b3c5e5ea5a961b624bb4fc8062a3d11a954b2bcaec75a3 2013-09-12 03:09:36 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-d851f060945b76bf388b65b5ce46ced40c5143e4dbb52eaa846394936a0a1a64 2013-09-12 02:05:26 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-d97f61d53217134924d4588124ef927074320b4c1e3b4376314b0a796bf768af 2013-09-12 03:01:16 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-dad1483c2726c34647eb17e039f284a206076d8635164ca43f64f33d40f14b96 2013-09-12 02:49:50 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-db21efaa59af80f0c823529e586980d7243fbaa9400be9e0715d0ded77a76bd8 2013-09-12 03:28:32 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-db459c1058d63398edabca255f11ccdbaa9361f0c26a0f9b07eab6a3d5efb796 2013-09-12 03:08:22 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-dc56486b7fe355a66f845e17bb43bcc01c6c83afe94fa5cfd85a1af94331f22b 2013-09-12 01:47:40 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-e098a865c6b3a7a8c7bdaf0970725743f1644b889df36813dc157895378dc8c6 2013-09-12 01:56:12 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-e11832de87a525c4bb743d3715572f93173f2b633b9303d0696efd36362e1425 2013-09-12 01:39:46 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-e15f78235cc29b4f3bc773b01cc022f09e45a98c554459b917e6e6f89871a723 2013-09-12 03:26:52 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-e3a2dc0a1efe760a00d460b66463e59cc1270a33b56965c6046006329c453e47 2013-09-12 02:23:12 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-e4e898e12af4acbe756844d5a6210f66b3e6e8be1fd424fa501804f762054159 2013-09-12 03:02:20 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-e5cf2c0d26c20593d8f13171d19244f6943ec2b61af9ddc5a07d34f962122a7e 2013-09-12 02:23:06 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-e5fae7ceef4ab9a1343130ce06f24803365743e192cda95e489ef24f43c53f7d 2013-09-12 01:40:32 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-e6aa168b4ca76381a808e7699b11ac6fb462e13875a834e76c0d0e2350ec2737 2013-09-12 03:02:34 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-e94032e03650e91bb2adb08ee837ef38116fab1bdca801a9f09b9cdbb84e0cb4 2013-09-12 03:18:42 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-ea980583afd4cb88162c5ccf2e4e79de9f49511261756364edd369a0afe00d0c 2013-09-12 02:48:18 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-ec367333f8c08d49d9b3888d056a4a06120d78459eb0c86c087ec3e362d23fe2 2013-09-12 02:12:38 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-ec9971c09ea46b1f579d8aac1af4b1db142f0708d25be3917d52a250ba7fed7d 2013-09-12 03:24:04 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-edaa79d5ea9002bd8a53e48c37331a7c0ffb5188d80fd26addefbaf9a0642b31 2013-09-12 01:55:52 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-efbd3945ab9fcaf41e804f8a3d9ee9d8bd828506b364c2db2b56bc076148ec1e 2013-09-12 02:19:04 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-efc1e84d74108d4a89c6f9e3ec7f2c3656c242a479860bdf608511fc9b386c68 2013-09-12 03:23:14 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-f05f19d4de92de794fc6b97baeaa1b2c2c9fa3076f0d6988ec1836757ceae85e 2013-09-12 02:24:54 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-f0c1f91af6ebbe111df1ccc0ac924e2dd0881b1d6c8aea449b4994abd0c23e09 2013-09-12 02:08:10 ....A 67584 Virusshare.00097/Trojan.Win32.Pakes.bxp-f4c4d43c47fd6f6ac3c469d83b14becdea8fcae1a3b2c787d313c96953c23b26 2013-09-12 02:30:04 ....A 290816 Virusshare.00097/Trojan.Win32.Pakes.bxq-df641de06a6e398539f0dad0712301f4bc450d502e2d2cb9a6e0ec543603abe4 2013-09-12 02:37:04 ....A 5301336 Virusshare.00097/Trojan.Win32.Pakes.cgn-27cda24705143522984456f2d0eeda5e4cb12d44450cb3ed4899c5e1ea4e8279 2013-09-12 01:49:26 ....A 167936 Virusshare.00097/Trojan.Win32.Pakes.ckp-d79a176dd24fafe4896b8f6dff48c009b3fe1c77534d0b50ae0007f8043d67a3 2013-09-12 02:06:14 ....A 198656 Virusshare.00097/Trojan.Win32.Pakes.ckp-fb88577a18f7074031635e0b0c80e804b924737ea25df1f7951cbd8b64f473ef 2013-09-12 03:09:36 ....A 134061 Virusshare.00097/Trojan.Win32.Pakes.cml-4d45f70bab8ee0080c9ec3c3b140c9da40f3512a6a52d135184ebff66de1b2bd 2013-09-12 02:56:28 ....A 39424 Virusshare.00097/Trojan.Win32.Pakes.cup-205f003e0bff1a77bca009ce20708b3ba11be985e22c6742747c172e3a9237ce 2013-09-12 02:25:12 ....A 39424 Virusshare.00097/Trojan.Win32.Pakes.cup-3fa9672f7695a3e77831588bf775cc319d70e1305ebd3d760b3eb02d5d72a98d 2013-09-12 02:48:58 ....A 14348 Virusshare.00097/Trojan.Win32.Pakes.cup-d9926ffbc48a25d12682fad468071f289ad4d5370cf0d760ad038de6c61ea04c 2013-09-12 02:40:16 ....A 39436 Virusshare.00097/Trojan.Win32.Pakes.cup-dfb62663a241e459538e99b2836d1a9bdc877792b10c743c31cd825a3239385d 2013-09-12 03:02:12 ....A 73728 Virusshare.00097/Trojan.Win32.Pakes.fd-d610fdd2a174c5d486cda0bdf7934f4f9fd6f2945c67cb637bd077f38ea92c02 2013-09-12 02:53:02 ....A 144384 Virusshare.00097/Trojan.Win32.Pakes.jul-2169963bb069e5aa48c720cfa64a8a26af8d797d310c46e644cf34c4a21cbf57 2013-09-12 03:25:02 ....A 39436 Virusshare.00097/Trojan.Win32.Pakes.jyv-270c1399c0ce2121a4fbcf9a46d32a27973b675ca871dc4c49168f9a39e5c08e 2013-09-12 03:05:38 ....A 39436 Virusshare.00097/Trojan.Win32.Pakes.jyv-e1ca9f5c5ff4370986c332d33afa114a94f1956ea3661d10ccc0dbfe9bfceb4c 2013-09-12 03:11:06 ....A 39436 Virusshare.00097/Trojan.Win32.Pakes.jyv-ed89b2b213f1898d23006e2fc5464a2f35dc457d3c46862c1a9a20528e0e0c0c 2013-09-12 02:29:28 ....A 22016 Virusshare.00097/Trojan.Win32.Pakes.kav-e3eb013ef638b3fc4e3bacba7e2939a8ec0d074574ef5dcad863202005d413d7 2013-09-12 02:59:32 ....A 53773 Virusshare.00097/Trojan.Win32.Pakes.kmo-e50bfc3e8862f99a5dfe05bebc371b84470b8e28797866ae70eaf6f91df18228 2013-09-12 03:12:48 ....A 115200 Virusshare.00097/Trojan.Win32.Pakes.lcd-fe7a64757ed9a7602fd10de659e06a7aff3773b08f1cd81fef4c733535fdb332 2013-09-12 02:32:10 ....A 844737 Virusshare.00097/Trojan.Win32.Pakes.lez-61d78e9def1cdd4a5fc88f4b2eab1f0c5c16687a2ebbddf5f33fe842f23e4c25 2013-09-12 02:14:18 ....A 81920 Virusshare.00097/Trojan.Win32.Pakes.llp-37401c095c28ac1b42091f22bd5c13974e409950f450be08ce78a35a825f89b0 2013-09-12 02:57:18 ....A 57472 Virusshare.00097/Trojan.Win32.Pakes.lls-670d7cd1d7e5a1715a97b2d9aa1efd65212322c401e61887df969af9c174d87d 2013-09-12 01:59:28 ....A 763392 Virusshare.00097/Trojan.Win32.Pakes.lor-fd51a5840a041ac5616d0009d1565b76709e5145d0c2a7bf784ff1d48d543e46 2013-09-12 02:38:04 ....A 532480 Virusshare.00097/Trojan.Win32.Pakes.lpv-2f19f2356981073d23e828da63147ec7b5d0cf8edfc1f1491d16ef0b33d9b356 2013-09-12 02:32:46 ....A 50176 Virusshare.00097/Trojan.Win32.Pakes.miu-819b9bf061e70e12558be97494be12842476948418ae5c9b1bd4146a8012828d 2013-09-12 02:06:00 ....A 42688 Virusshare.00097/Trojan.Win32.Pakes.miu-ad772fa37b03b774ed9bc8314aafed986dc3a438a2c2d38fc8fda6dfcd5ed28d 2013-09-12 02:53:18 ....A 399360 Virusshare.00097/Trojan.Win32.Pakes.miu-e397f189afed79cf66247c9fcee37cb6e5f6e8e98cf945f67a1f06a575d6def3 2013-09-12 02:29:48 ....A 135168 Virusshare.00097/Trojan.Win32.Pakes.mjk-df4a109853ee34f7456c5f8a45153cc4825b06ec85df38a8a0468dd2932a270d 2013-09-12 02:31:40 ....A 24703 Virusshare.00097/Trojan.Win32.Pakes.mkm-3d6a30e4db69fdf01f57bfce0ca7be7c0ca9d1c6586a74636cd4ddca13382895 2013-09-12 01:56:32 ....A 47616 Virusshare.00097/Trojan.Win32.Pakes.mnn-f7a344ed7a6e808b156afe871d8bbe7507ada0a47d7de7f4706042e7b5b4df12 2013-09-12 02:50:00 ....A 7680 Virusshare.00097/Trojan.Win32.Pakes.mov-dee2886397264a75b9117f7c064835ba8f53c0338d6a6bab7b82a8c69ceaab53 2013-09-12 03:31:26 ....A 8192 Virusshare.00097/Trojan.Win32.Pakes.msx-b9c99d3a66768cdac65549ffc752c2589bd11bf026af5d951c47f83f1fdbde91 2013-09-12 02:20:50 ....A 1756672 Virusshare.00097/Trojan.Win32.Pakes.nga-fed7b02edd0c2ba6aaf37b789148bb026626578bd9c5b6e46aa975a11673fc8a 2013-09-12 03:26:28 ....A 135680 Virusshare.00097/Trojan.Win32.Pakes.ofu-5e81033f9720f739d9c0e6a5279a6e280c50ffc3dd17838baa22bbd5989eb3c6 2013-09-12 02:00:10 ....A 1332736 Virusshare.00097/Trojan.Win32.Pakes.ofu-dcee28ec74111f331ba086547ef29c77ff4dd18aae719c23a72ddeafa29357a0 2013-09-12 03:04:04 ....A 51200 Virusshare.00097/Trojan.Win32.Pakes.ofu-df7b23c130b8b9df4a4427cdab593b75774a1b998ccbc56f4ff76d2f980d527a 2013-09-12 02:47:08 ....A 165376 Virusshare.00097/Trojan.Win32.Pakes.ola-fd98efe41a5f26c679316cf7791f8d5453f4b3fc514b272b020290056694d09b 2013-09-12 02:18:48 ....A 25088 Virusshare.00097/Trojan.Win32.Pakes.orc-323aef2bdd6373c993913fd9e3629384f30d9651f95b3cf884d1c13b39ebada6 2013-09-12 02:52:50 ....A 78392 Virusshare.00097/Trojan.Win32.Pakes.orc-74fec9d6fc528ee45ef4fdefc7ce574347341cee63ef3a2c09457039f404a77a 2013-09-12 02:23:44 ....A 25600 Virusshare.00097/Trojan.Win32.Pakes.orc-fd34f45ba86a56aee691164cb51f80367321b3e69b9e570178821a0d3f43aa4a 2013-09-12 02:11:54 ....A 381952 Virusshare.00097/Trojan.Win32.Pakes.ouo-578dd0ad4d75a8f6c4428b1a052883daee0278e288ba466081bdd9cd29ad16dd 2013-09-12 02:20:32 ....A 381952 Virusshare.00097/Trojan.Win32.Pakes.ouo-f16d0f13eaf64da4b6efbbbb8b2e726cee33a29e4adc0923ec4f4b25cb8a8769 2013-09-12 02:28:52 ....A 89439 Virusshare.00097/Trojan.Win32.Pakes.ous-546c5fe007cdad60a8d20c4391b27a1e108437b8371a6509889a199f67b7065c 2013-09-12 02:15:52 ....A 18944 Virusshare.00097/Trojan.Win32.Pakes.owa-4171002f0553e6c3e9df758649ba143259409f846de2f975d0b5e55e06bed00c 2013-09-12 02:18:42 ....A 18944 Virusshare.00097/Trojan.Win32.Pakes.owa-4532ba1c1bf3e60968bff45c8681f286098544c8c97d6276b9ca047a37680994 2013-09-12 03:30:38 ....A 293560 Virusshare.00097/Trojan.Win32.Pakes.owa-e783b74cdddac810899d5d16606b66ea3817b36b0bee8560fce21eee5853d39b 2013-09-12 03:21:38 ....A 395776 Virusshare.00097/Trojan.Win32.Pakes.owr-010b8c00527b8088b6bda0c74fabcb1e134d3574ff885dc1dc689e9d4bbbc4f6 2013-09-12 03:32:08 ....A 76851 Virusshare.00097/Trojan.Win32.Pakes.owz-222f2c18faa5feec63ef864a38bf349e94bf1af18f22fd4aa0b3d3bc01df1727 2013-09-12 02:08:22 ....A 171520 Virusshare.00097/Trojan.Win32.Pakes.owz-58bd57dac19ccb2989f521dd8b82ce524962cce943f303ad68dbcfc68c2b5684 2013-09-12 03:23:40 ....A 172032 Virusshare.00097/Trojan.Win32.Pakes.owz-5d8c391fd2733422742cff13aa8f6e49ee230f451af212fc04fcfc11c2a34d43 2013-09-12 02:59:36 ....A 171520 Virusshare.00097/Trojan.Win32.Pakes.owz-689026f4b7f801886d128b683a59242cc8e0509509d2a747bc1d62fc464efd1a 2013-09-12 03:06:02 ....A 80896 Virusshare.00097/Trojan.Win32.Pakes.owz-7e304374240d05afc1057e966b563a3bbc127c6fe9908e51c9a32166876bd6fa 2013-09-12 02:10:16 ....A 171520 Virusshare.00097/Trojan.Win32.Pakes.owz-8caec290d0256bff8857c47c0ec72dcb6e7d9bed69317eac3c627bf01b1d7820 2013-09-12 02:16:22 ....A 171520 Virusshare.00097/Trojan.Win32.Pakes.owz-d9e4211ae0706570f57e23caf0ae8ffd1f38472150adb85737605d797156d03b 2013-09-12 02:59:48 ....A 80896 Virusshare.00097/Trojan.Win32.Pakes.owz-e0234ce5e41c1c6a2517f0a7a0cea6dfd19238824840dd5ec3c24f2537476230 2013-09-12 02:02:04 ....A 80896 Virusshare.00097/Trojan.Win32.Pakes.owz-ef7cfe6871d8e856cb230eecd89e352d65764c08030ff1227741cc3d947b15cb 2013-09-12 01:45:08 ....A 651776 Virusshare.00097/Trojan.Win32.Pakes.oxf-de17e6135dfabee606e9bbee427e4504272678656b8d1c124c133aebc8027304 2013-09-12 02:14:44 ....A 534902 Virusshare.00097/Trojan.Win32.Pakes.oxf-fb5f0aae9b6dab759a32579495f77dc86f207c7f284b7a641e3203cb75a69909 2013-09-12 02:03:10 ....A 18944 Virusshare.00097/Trojan.Win32.Pakes.oxh-3da038c0823cd7fe532e13353d2da3152b58890ff5cfafc6423a54fd8377f533 2013-09-12 03:17:04 ....A 18944 Virusshare.00097/Trojan.Win32.Pakes.oxh-664c66db577c9d714815363cc266b45a791cc2320d45ed57f60dca2d1a470ded 2013-09-12 01:46:14 ....A 34717 Virusshare.00097/Trojan.Win32.Pakes.oxy-2c9c8cf753f6a0eb0cfae0194ea29f2404278b9fb030b39b3672f54403ff0801 2013-09-12 03:30:36 ....A 59585 Virusshare.00097/Trojan.Win32.Pakes.oxy-3f71d76e6de08e80ba3c71b29e5bae27995ef764ad65e26c373d8619643e57c6 2013-09-12 03:03:12 ....A 34685 Virusshare.00097/Trojan.Win32.Pakes.oxy-891cfcadfc2c8ef64692754282b8c1fe15587976a5ca0be2b0196aa7c2984ab9 2013-09-12 03:04:26 ....A 34685 Virusshare.00097/Trojan.Win32.Pakes.oxy-9e3420c8f3cb3fea0030394ac1f200915f73a36727bca52e75222ea94b412b00 2013-09-12 02:39:58 ....A 34685 Virusshare.00097/Trojan.Win32.Pakes.oxy-dce42f726cfa924d53a12f62ae2f938f5530edcfd3512e3c557aca32dd875701 2013-09-12 02:14:34 ....A 34685 Virusshare.00097/Trojan.Win32.Pakes.oxy-eb9937d41691393cbc6950e0dc3eb4a7555e446613a6280ea77e756b19b7acf4 2013-09-12 01:45:08 ....A 34685 Virusshare.00097/Trojan.Win32.Pakes.oxy-f573915e9d61fb8267cc5ac71fac9d5cfd0cebfad9d1bbed9d2c3e646385f13e 2013-09-12 01:40:38 ....A 400332 Virusshare.00097/Trojan.Win32.Pakes.oya-3272787f1e4aec64324631e9fa7e8f5687d336410f587289f640bbcc5b139b31 2013-09-12 03:19:42 ....A 548864 Virusshare.00097/Trojan.Win32.Pakes.oya-6aa7c423371203e3ee7d1d2028cfa554a11d9bf39c54ea0762a009885755e8db 2013-09-12 02:51:52 ....A 27648 Virusshare.00097/Trojan.Win32.Pakes.oya-9e4dbf01fcf00a9802869ddf1322f547a571371142d19af3e5d70a331568574a 2013-09-12 02:01:52 ....A 69632 Virusshare.00097/Trojan.Win32.Pakes.oya-e33c1c2bd04b722b3d9d2b70d922446b20f2462582852419636e8dc5eb723d40 2013-09-12 02:15:52 ....A 24576 Virusshare.00097/Trojan.Win32.Pakes.oya-fe48176062a14e6164d97cd987170bb3c6e2a5a5694597157e4bf4092562e842 2013-09-12 01:49:00 ....A 203776 Virusshare.00097/Trojan.Win32.Pakes.ozl-75b88a4f7cdb7d051fea9d4087a76f718809209ffa80fe9f2ed68daa7e04b213 2013-09-12 02:02:52 ....A 110080 Virusshare.00097/Trojan.Win32.Pakes.pcg-91f686bcbc795951069690e13c24d6d36ece20ae0f4a4c26a6a6a2cca7564003 2013-09-12 02:27:04 ....A 189952 Virusshare.00097/Trojan.Win32.Pakes.prh-0b8ba1dc68225bd8732bcea05e130440db8799718fd1987f847d290ce2327563 2013-09-12 02:41:24 ....A 189997 Virusshare.00097/Trojan.Win32.Pakes.prh-4e66d3ca45f2d5949cbb4c2b25e3fcf8c166317de2c0f871016d793e374443dc 2013-09-12 02:53:56 ....A 189997 Virusshare.00097/Trojan.Win32.Pakes.prh-b86aee3d06896907fb083211ae75260b7562d06e86efa543980367d08150d12a 2013-09-12 02:03:42 ....A 90073 Virusshare.00097/Trojan.Win32.Pakes.qio-203297b1a5f3ef9b3593e247505eccbd11e3851a1dc0b9e93729082201c3192c 2013-09-12 03:28:38 ....A 49152 Virusshare.00097/Trojan.Win32.Pakes.qio-8dc609f5d67846d194eff0d003706e50651e4c78ae78d569f78b0d4d5a500a92 2013-09-12 01:56:50 ....A 125952 Virusshare.00097/Trojan.Win32.Pakes.qiz-d1297f04c73e50250b05d436f8f291d38cb479ae10f29901f7c227375d57db12 2013-09-12 02:47:00 ....A 178176 Virusshare.00097/Trojan.Win32.Pakes.qum-8366cfc8be662cf71ef1b8f5b22b8faeec7f846d6461ff11d1142c7a531bb600 2013-09-12 02:32:32 ....A 848896 Virusshare.00097/Trojan.Win32.Pakes.quo-67343d1061de5ac1ccdf453a5775301ab1bd7b9d2457afdffd022599c5124ed2 2013-09-12 02:46:12 ....A 687744 Virusshare.00097/Trojan.Win32.Pakes.quo-d6ae97691d60b0826ab764ddeb1b1ec48e6308d847fc95cd5e88b3b10262a176 2013-09-12 03:11:44 ....A 287744 Virusshare.00097/Trojan.Win32.Pakes.qvc-12bb95e3e4573b684d74661fc7670c8d4548be7631b51729747663363b0f99fa 2013-09-12 01:48:16 ....A 189440 Virusshare.00097/Trojan.Win32.Pakes.qvc-35d0ff34d82bc57ea44177279a47445365f0a2783b433139ca57a8f275c2d6e0 2013-09-12 02:09:50 ....A 286623 Virusshare.00097/Trojan.Win32.Pakes.qvc-4d697b7cd9bfd7d982ac81f0888c4642332708a5bc7b86b3787eaa7a11af4692 2013-09-12 01:40:42 ....A 273920 Virusshare.00097/Trojan.Win32.Pakes.qvc-679ede8e43841fb1ba52b404ceeed64ed486e904e5bf1feb69df1c328011354c 2013-09-12 03:10:32 ....A 276925 Virusshare.00097/Trojan.Win32.Pakes.qvc-759d4b6840ca320dc9b8d089991ea6ec1f2f2638c0cf9b0cf9db17891ee95e23 2013-09-12 01:46:50 ....A 172544 Virusshare.00097/Trojan.Win32.Pakes.qvc-b0b7748033dc7cf3b50ac516ad123c62fb0cbee8615b8c605f7aaacdd1a10d6d 2013-09-12 02:09:16 ....A 291328 Virusshare.00097/Trojan.Win32.Pakes.qvc-b350ecc59d7bfbe544fa23dec739e3f5c1631f21d89470c54e5f11ead2f50fb1 2013-09-12 02:17:48 ....A 1991168 Virusshare.00097/Trojan.Win32.Pakes.qvc-e00763162f5c9f455972022593e26e2492122766d6ea4e46813bdf567013c089 2013-09-12 02:24:30 ....A 284795 Virusshare.00097/Trojan.Win32.Pakes.qvc-fba0ec6569b040a46d50f2b139e76f80b3d45553cadda5dcb3175fa33080ed0b 2013-09-12 01:59:12 ....A 292352 Virusshare.00097/Trojan.Win32.Pakes.rli-dca7e52624816f48861ba0bb8f9a2817be6c17ec247c9ca86614f26bed73084f 2013-09-12 03:07:38 ....A 13952 Virusshare.00097/Trojan.Win32.Pakes.rsj-d9c1f79f333593550fc3305c2a641d2f1de3e8f2ecb0e2b68dccffc589e2bb7b 2013-09-12 02:45:06 ....A 405511 Virusshare.00097/Trojan.Win32.Pakes.tgd-9b1458673539cf6144d900614abbf033e1c71f0a4b05a110f2c44eb3bac0b656 2013-09-12 03:25:36 ....A 508933 Virusshare.00097/Trojan.Win32.Pakes.tps-a09699057608cd87452c4564e329869ea002a6901d2b009d9e28ec213370ada7 2013-09-12 03:16:04 ....A 110592 Virusshare.00097/Trojan.Win32.Pakes.tyi-0c37475d0845bbb39d5b5d29a5e0973cdedff5faa627190c3bd2b856cfb7c1bd 2013-09-12 03:29:24 ....A 512000 Virusshare.00097/Trojan.Win32.Pakes.tyi-156ddcf8e5bdb96e19f95cbe7dd8152571139516c05d7ec4ea05b8870898fc6f 2013-09-12 01:52:20 ....A 149504 Virusshare.00097/Trojan.Win32.Pakes.tyi-20a09a5ec937930ec67091e476b7b8f3b17d5373657b9af9284c4baaec2a3d0f 2013-09-12 01:59:54 ....A 108032 Virusshare.00097/Trojan.Win32.Pakes.tyi-20f28e4d91084b04be82a80066327ba525ce9a1e211f0574d0f80bd0c3cea020 2013-09-12 02:26:46 ....A 108544 Virusshare.00097/Trojan.Win32.Pakes.tyi-232a7a46d2779fb1b2a730e6919596f7214ace71f7d9d1daedb5453cf179fb8e 2013-09-12 03:25:54 ....A 137216 Virusshare.00097/Trojan.Win32.Pakes.tyi-23a9d68e7c00d30044bf45a0d36a358a024312a164318646e456f85aeddf4621 2013-09-12 02:01:54 ....A 133632 Virusshare.00097/Trojan.Win32.Pakes.tyi-23d8d9eaf594dfc1e781571df0527536db917ba2ffdc37e8080015770a0a9ba5 2013-09-12 01:45:32 ....A 110592 Virusshare.00097/Trojan.Win32.Pakes.tyi-2f25b44fecaa837a95c02a4192fb2e75c8bdc271f68bd3119f4eae30ad57cb48 2013-09-12 03:02:34 ....A 141824 Virusshare.00097/Trojan.Win32.Pakes.tyi-337171f85528cf86d5fa4650538d6f0a491b9754c850068f7f1ce327e8e4212d 2013-09-12 03:27:14 ....A 108032 Virusshare.00097/Trojan.Win32.Pakes.tyi-39a12f0d92a0577ec5719cc1fe91525a9820c062ef1e1ac473569bd923716aab 2013-09-12 03:31:12 ....A 108032 Virusshare.00097/Trojan.Win32.Pakes.tyi-3dcfd6f58e7f5896b907b47fe33b9d5f33c350b7b71575383ab6de53e3bffd72 2013-09-12 03:22:12 ....A 194048 Virusshare.00097/Trojan.Win32.Pakes.tyi-461d07659eae31d2afb674d8b4a5886ca6b3af601bc4b8a024c24ae5d0ce3a4c 2013-09-12 03:22:38 ....A 129536 Virusshare.00097/Trojan.Win32.Pakes.tyi-48b022d8cb5d6f3ae9ced94efc50f296ab82f16a2ee415b3dd562f2376077496 2013-09-12 02:51:48 ....A 230912 Virusshare.00097/Trojan.Win32.Pakes.tyi-48d545f506009ec1c6830a5c84c8b23fba080960a1f782de6f64d9dc012402cd 2013-09-12 03:27:04 ....A 136704 Virusshare.00097/Trojan.Win32.Pakes.tyi-4abf21d754a07c68cf23c2006408ec822d0f9cf820604d05f44f1ba538c27e27 2013-09-12 02:53:36 ....A 189952 Virusshare.00097/Trojan.Win32.Pakes.tyi-4d5f261c3bc521990592861dd5f5a0bf3d969a6bb3564cc06e2637fa5cbf0abf 2013-09-12 03:17:04 ....A 137728 Virusshare.00097/Trojan.Win32.Pakes.tyi-4edc39e88c4f1a5dd60ddf9000fd9b88255103af1f72584f9efccff2f99a22bd 2013-09-12 03:22:30 ....A 108032 Virusshare.00097/Trojan.Win32.Pakes.tyi-50377f0e70fd88a7d4ccf7533565e6f7c5a93b0d29debd1ffd4a2f92c3fe7f84 2013-09-12 03:24:34 ....A 108528 Virusshare.00097/Trojan.Win32.Pakes.tyi-51ab52ceb39c12ace60f0e4769f67bf49aea01314445433e2c48826cac3e7b6b 2013-09-12 02:44:56 ....A 137216 Virusshare.00097/Trojan.Win32.Pakes.tyi-556bffe382a9e0da22f20c4033111418d5aba18154d10319b18e6df914181ef2 2013-09-12 02:18:42 ....A 149504 Virusshare.00097/Trojan.Win32.Pakes.tyi-590582774ad4b21a8c43a4b45d004bdff4bf8c9552bb50da968088bfc2bad1ce 2013-09-12 02:33:12 ....A 149504 Virusshare.00097/Trojan.Win32.Pakes.tyi-5f2c538c3b0effe2cc395015ad294080090a7024f6152b4002ee9a6e500d38ef 2013-09-12 01:45:24 ....A 136704 Virusshare.00097/Trojan.Win32.Pakes.tyi-6ad92edc945a450885e25e6f7f024f59440208f6b194c9eeb8f9c011fe78f706 2013-09-12 03:29:20 ....A 189404 Virusshare.00097/Trojan.Win32.Pakes.tyi-6fdf828ccdcc871632063f2404270a7d92bdbf2f7788af7a8c352007ff40f055 2013-09-12 02:08:18 ....A 161280 Virusshare.00097/Trojan.Win32.Pakes.tyi-713a8555d8631b96ab0635b691f26b5e6b1ab665322a15552c71f0c7ee9a16f5 2013-09-12 01:51:04 ....A 226816 Virusshare.00097/Trojan.Win32.Pakes.tyi-79c08db74f9c326ebb459f24f959d80286c30c0eb47cb1cfff9e862a1ffa68bc 2013-09-12 03:00:30 ....A 136704 Virusshare.00097/Trojan.Win32.Pakes.tyi-8037a60bd5506ff3b1779f8a259da57362e683a3aab3e2ab66dd8c78cb567b64 2013-09-12 03:28:38 ....A 137216 Virusshare.00097/Trojan.Win32.Pakes.tyi-8529de02f459e6ab132aaec243b00b013e8997559c35870289339373440c7dad 2013-09-12 02:17:06 ....A 161280 Virusshare.00097/Trojan.Win32.Pakes.tyi-888882f650bf5f3b952b575675f3b0eda3f7f40a21fee72d5cb87aafbee36cdb 2013-09-12 03:09:00 ....A 120320 Virusshare.00097/Trojan.Win32.Pakes.tyi-89dda827d165bd8a92ab3b8ba42f118c5939b9acbef591144c3f72fb94534b22 2013-09-12 02:47:50 ....A 136704 Virusshare.00097/Trojan.Win32.Pakes.tyi-8c3dc576ff870747599648de93d9181ed3935f898fd197b2f5fa65c4cae5eded 2013-09-12 02:53:54 ....A 189952 Virusshare.00097/Trojan.Win32.Pakes.tyi-91002e0c3ddf751da75f1cbf89bf866ab7eeaaad23532e68554c8fd36a8721f4 2013-09-12 02:16:34 ....A 210432 Virusshare.00097/Trojan.Win32.Pakes.tyi-9201eface0e0b441d21512c3ae69501b71658b3c23ee741acffb11d9e816b3aa 2013-09-12 02:57:50 ....A 161280 Virusshare.00097/Trojan.Win32.Pakes.tyi-927858e23dfce1d67df9d613f521a6b0caa03c0ebd5bae84dbee5f855def8553 2013-09-12 03:19:26 ....A 108544 Virusshare.00097/Trojan.Win32.Pakes.tyi-9514749958a1c641895d3ea95a4a34fe467cad795951e29e1541aaad67856f43 2013-09-12 02:52:02 ....A 174080 Virusshare.00097/Trojan.Win32.Pakes.tyi-959d250f19d7e123547faf3c604704894cdf66e30a0c2eb1245f9a8bb4711700 2013-09-12 02:21:00 ....A 129024 Virusshare.00097/Trojan.Win32.Pakes.tyi-96799789597c1e38395acaf799f80f55481d4a54ff8701c2b259e9a3a2d7c437 2013-09-12 03:16:04 ....A 136704 Virusshare.00097/Trojan.Win32.Pakes.tyi-97365ca318a70ec0d8237292816f453e58e69c40d12f51d87e53ab950f0ccda8 2013-09-12 03:30:00 ....A 108032 Virusshare.00097/Trojan.Win32.Pakes.tyi-9dba0cdeff385207c53864e817209ab304a9593c06fdb93fefaaa8f29e57a785 2013-09-12 02:04:34 ....A 131072 Virusshare.00097/Trojan.Win32.Pakes.tyi-9f25bbdd317367ef60b11a7cde2f01f1c072871085290fff1da7924cf34d1aa9 2013-09-12 03:02:12 ....A 157184 Virusshare.00097/Trojan.Win32.Pakes.tyi-b6d1dfc6737afb5b2c4092eeb36d9d77bc11b0927841bb5682e207d4f182d065 2013-09-12 01:50:32 ....A 129024 Virusshare.00097/Trojan.Win32.Pakes.tyi-cb81c3cf0e05fc014b6015e1ba51eddef25a48a5f72c150944a129cec384d7f3 2013-09-12 02:47:24 ....A 129024 Virusshare.00097/Trojan.Win32.Pakes.tyi-d17b0ef557b202dd2b7c22eae894a7cda55b864ff6002b07d75084f5c657521a 2013-09-12 02:53:18 ....A 136704 Virusshare.00097/Trojan.Win32.Pakes.tyi-d1a0eceb1d513ce6083dd4a469c21e0edab7aad2a8c99ebf4ee144f8b8223ba5 2013-09-12 02:59:42 ....A 137216 Virusshare.00097/Trojan.Win32.Pakes.tyi-d2362787b0d29509237b0520ae6b5dd30d4d8c4ff5b9cb6bf7200cc43ba9877b 2013-09-12 02:21:14 ....A 214528 Virusshare.00097/Trojan.Win32.Pakes.tyi-d414746b7d6d3f5280668710d59f4504f4074243530bce7678870ccd422c2f82 2013-09-12 02:54:42 ....A 108032 Virusshare.00097/Trojan.Win32.Pakes.tyi-d523ae03307688138c7d18c2d64e9370a9fedd10baa0b0b6f46b5757e2726f82 2013-09-12 03:15:52 ....A 198128 Virusshare.00097/Trojan.Win32.Pakes.tyi-d6d01b060ef3e56a62ef0621b600378bef8e63395a45ff88b09faad403945897 2013-09-12 02:48:48 ....A 136704 Virusshare.00097/Trojan.Win32.Pakes.tyi-dd37fb7ed9dcced259770764262fd5b5737ff3a4ff7bf73d696b0243b5c43eec 2013-09-12 02:51:00 ....A 128512 Virusshare.00097/Trojan.Win32.Pakes.tyi-de0538921775b1c19720a641ef60c873ae8f3c6491c7d0719df57a03c235658a 2013-09-12 03:21:56 ....A 82944 Virusshare.00097/Trojan.Win32.Pakes.tyi-de5c052912c4df1eb77fc378f952aedf00adc75304b8711390dfa5e7898f7082 2013-09-12 01:49:08 ....A 203264 Virusshare.00097/Trojan.Win32.Pakes.tyi-e21d38962e8e801c6b5748286933f513608a070b4e6b7e5c6e5c1ab24df3590e 2013-09-12 03:06:56 ....A 171520 Virusshare.00097/Trojan.Win32.Pakes.tyi-e331637a9802e4f5e752ff5dc6a6828589e12b009da4c0f827914d40d42e8f81 2013-09-12 02:35:36 ....A 136704 Virusshare.00097/Trojan.Win32.Pakes.tyi-e4c0d396c1061b8719444701c72aafd0598db89daafd11e9a68ef25ddcc0d084 2013-09-12 02:45:12 ....A 110592 Virusshare.00097/Trojan.Win32.Pakes.tyi-e61ec5f03d6ec5824ee671fd5b6edb2447a740562bdacd886155a53b8c5987a0 2013-09-12 03:25:40 ....A 221696 Virusshare.00097/Trojan.Win32.Pakes.tyi-eba4f69ab0ab598324a40b256ad93e7169ffeb0e24e7664c08cc2d99c1254f1d 2013-09-12 03:24:30 ....A 108544 Virusshare.00097/Trojan.Win32.Pakes.tyi-ebaf815f84fd4fb931265e7c92119d2ad540620dfe9f8883a4f08b6796318f87 2013-09-12 03:15:58 ....A 108544 Virusshare.00097/Trojan.Win32.Pakes.tyi-f2d3a05b6d23cbba1f72f85d903e46391db68e14c2819fb1411b731499f10338 2013-09-12 02:28:36 ....A 161280 Virusshare.00097/Trojan.Win32.Pakes.tyi-f50f51d230ea5821a4b5619959d5725ae66bb42a935da5786f252a008ef6d0cf 2013-09-12 02:20:40 ....A 206336 Virusshare.00097/Trojan.Win32.Pakes.tyi-fa1f469c8191260566009f2bb74324b40fdfc4f38caf26459039413fa3ecdbd0 2013-09-12 02:27:34 ....A 108032 Virusshare.00097/Trojan.Win32.Pakes.tyi-fbc724c807b2bff657406efd70a4ea1b40a2ef7e6a22c3f4351352cd18dea94a 2013-09-12 02:27:34 ....A 108032 Virusshare.00097/Trojan.Win32.Pakes.tyi-fc1e66b8f88851f8bd1dfdbde5c1fe2ef84fa77cd2a5a607a8de88c0ad04787a 2013-09-12 03:25:30 ....A 129024 Virusshare.00097/Trojan.Win32.Pakes.tyi-fd4a26271b739d110a7b9030102315348e35719424ba378a696bd6d5bc79d2e9 2013-09-12 01:43:34 ....A 132608 Virusshare.00097/Trojan.Win32.Pakes.tyi-feb253e59b628ce8209714cf414024cb1ed4f85afe5b4ae787084f90b51cf105 2013-09-12 03:04:30 ....A 108544 Virusshare.00097/Trojan.Win32.Pakes.tyi-ff1e355be08541779c4a83be4b4ff9a127dcdcd54eae5b29079d8cabc99437ba 2013-09-12 02:12:28 ....A 194347 Virusshare.00097/Trojan.Win32.Pakes.ufb-a463925908f7db9c2d3f90bf1128079e702261fc72adc70a7c55b8d2099bc2f3 2013-09-12 03:06:16 ....A 128621 Virusshare.00097/Trojan.Win32.Pakes.ufx-e943ff9d4ed22b5fb416aa3c65cd5d9e50196bba67a46d3fe5937882f531df87 2013-09-12 02:56:54 ....A 62464 Virusshare.00097/Trojan.Win32.Pakes.vho-dcb5974bfebb370a17e2ed034a753e14b659594900a15f5ec924ceadb0127b0b 2013-09-12 02:44:32 ....A 48128 Virusshare.00097/Trojan.Win32.Pakes.vho-dd50d9824fec62ac1bac8d15db5ee9ed27ed47e887a210b52d151ef64fd55b12 2013-09-12 03:17:08 ....A 117760 Virusshare.00097/Trojan.Win32.Pakes.vho-e4d344af8407e18611169f285ccbbeda14d9c76e19307a61f6ba4afc2342fe90 2013-09-12 02:40:30 ....A 62464 Virusshare.00097/Trojan.Win32.Pakes.vho-ea674b27d3a2593880d95398bfc3a7419ab130cfed2c4b670a466e65c243325a 2013-09-12 02:31:40 ....A 73728 Virusshare.00097/Trojan.Win32.Pakes.vho-efb367b9eece8fddf1a67caec60265ddc70634805d91947e1f98cecda6734f7b 2013-09-12 02:53:10 ....A 324608 Virusshare.00097/Trojan.Win32.Pakes.vmx-c8a1b2433e46943a1d58777613e5225027de0d48908d1e39b41816926852259e 2013-09-12 02:46:50 ....A 127488 Virusshare.00097/Trojan.Win32.Pakes.vmx-e6ffb7b3ebdbe67f08d1fd01ecb976b7d8bf0e2b5f26654b6682bbdfd3de81f8 2013-09-12 03:02:58 ....A 324608 Virusshare.00097/Trojan.Win32.Pakes.vmx-f6d837755291f3aab9d35cd53c5d138eef9df927271a94f48e800dc3b3f24de6 2013-09-12 03:25:36 ....A 1225671 Virusshare.00097/Trojan.Win32.Pakes.wnj-d55e46f8f229b8a82008b778657e33dbdfb92603c171af9732332e524b8428eb 2013-09-12 03:12:38 ....A 1233604 Virusshare.00097/Trojan.Win32.Pakes.yb-c3d39afd0827923303e7fc8cf7089ed4b8b1a4e44c0143b9d5c9c5bc8267f531 2013-09-12 01:47:34 ....A 81920 Virusshare.00097/Trojan.Win32.Pasmu.jl-461d0c8866f6f2dab9e93dd91586b15f4ba39010f43b4dadd9a1fc23006dd928 2013-09-12 02:17:24 ....A 333489 Virusshare.00097/Trojan.Win32.Pasta.aale-7a144860412cfdd9dddea73c5fb5f72c02d99ef1128b9f7975c6a8f9c4a4d6a5 2013-09-12 02:09:24 ....A 2134813 Virusshare.00097/Trojan.Win32.Pasta.abdq-e03b59382ab414426bffa7580a9e19a76e8db665f2ef4fd9ef2102d7dbcab20f 2013-09-12 02:42:06 ....A 62976 Virusshare.00097/Trojan.Win32.Pasta.abw-7c7fede129c2f91ea786307d92714f5132dc8a0347c072fe67ba51909f5cdcba 2013-09-12 02:18:40 ....A 24576 Virusshare.00097/Trojan.Win32.Pasta.afhq-d3d1d7e89e9b2117a5347285b11f74b3398d908a8b90f8e0af47b7acb326d1a7 2013-09-12 02:28:04 ....A 45056 Virusshare.00097/Trojan.Win32.Pasta.agn-064be9076059d98207d9c72bee955889910c161725cd8674113f30464da738b2 2013-09-12 02:56:08 ....A 408576 Virusshare.00097/Trojan.Win32.Pasta.agxu-d90fc2e8ef48f760ae2ebb858fcbb2b81f1592ac160d30f606d89f0388473649 2013-09-12 02:50:12 ....A 283240 Virusshare.00097/Trojan.Win32.Pasta.akl-b8fe7249e98dbc4dff27b68b20e33c33cf819f4fc04b8a13ef166530f1228d5f 2013-09-12 03:25:14 ....A 256000 Virusshare.00097/Trojan.Win32.Pasta.anlw-982d7500f2d9cfdc54d328ce33652e4c32c4bbcb91baa03ee6f8c004a9e73815 2013-09-12 03:06:30 ....A 532480 Virusshare.00097/Trojan.Win32.Pasta.anme-ed24397c9f60f1e77a3f8017ccc1358a739d70227d2a25385a602c00d6b26b25 2013-09-12 02:23:58 ....A 404480 Virusshare.00097/Trojan.Win32.Pasta.ano-e469d745d3885be0b6790a572af0589b71183544643d8eda52056ca18d1c5a58 2013-09-12 03:03:42 ....A 278528 Virusshare.00097/Trojan.Win32.Pasta.anog-633470a3b435ee1527ef66cf5bc24143a2f75ce20134be5b67edd3b375239279 2013-09-12 02:30:20 ....A 393216 Virusshare.00097/Trojan.Win32.Pasta.anog-790fd5cd9183fe06d30da8a0a50d9a5cecee90f411c9e42c98219bd0b3fc50f4 2013-09-12 02:28:08 ....A 393216 Virusshare.00097/Trojan.Win32.Pasta.anog-87c67fce598c019aac7719420f42c0231ac73dffe30c3d3562917fdfbd86502f 2013-09-12 03:26:12 ....A 106496 Virusshare.00097/Trojan.Win32.Pasta.anqt-42244a86cdd42c65249d63a1079a40b6ac0da17b299b0df6f7f484aacea025a7 2013-09-12 02:06:16 ....A 41504 Virusshare.00097/Trojan.Win32.Pasta.anqt-616435e8c8cdddbb1900dd7359fafbb300caccdf050791dcb182fb65f1513b9b 2013-09-12 02:25:32 ....A 188447 Virusshare.00097/Trojan.Win32.Pasta.anrf-6a02072ead34f86520aecee11c72c859d2e4048e5fb33a60b622786eb80e3872 2013-09-12 03:23:44 ....A 440858 Virusshare.00097/Trojan.Win32.Pasta.anrf-6fb6dc7fbc8c5a996ee6379ce2f26abf46069291e9747d4b7200180bf18648e5 2013-09-12 02:12:26 ....A 440859 Virusshare.00097/Trojan.Win32.Pasta.anrf-710ece23c5ab80e4c573c0954e95d8c7fdd9088beb2f35a2643e03c5dec3b848 2013-09-12 02:37:14 ....A 440863 Virusshare.00097/Trojan.Win32.Pasta.anrf-dea7fe262e13fc6cd9180af146d8f3d7df5b9da5e330efb64bf4c25d24f06b82 2013-09-12 02:57:50 ....A 194586 Virusshare.00097/Trojan.Win32.Pasta.anrn-f0f0eed335b17e72c9172b217b2ff84d400eac419663f6497d39c406952f74e2 2013-09-12 03:03:46 ....A 60442 Virusshare.00097/Trojan.Win32.Pasta.ansz-df2eb36c5da14bdced19c81465a549e531b01f1c83ec30bdefb67f722698f79b 2013-09-12 02:01:20 ....A 397312 Virusshare.00097/Trojan.Win32.Pasta.anue-55ebc6a85ee77ce7fb810f5b18ccabb6708a94263f6b7620f83a942e17074b64 2013-09-12 03:12:40 ....A 54811 Virusshare.00097/Trojan.Win32.Pasta.anuh-53afe553f34388de6cade79a73483b27b1814b4eaea95c6ff607c1f2643a3722 2013-09-12 02:54:58 ....A 230400 Virusshare.00097/Trojan.Win32.Pasta.anuh-7c2552af342e6462ca7d0aff2ab9f1e1956981602431aebdc7318637f5a786fb 2013-09-12 02:11:36 ....A 232448 Virusshare.00097/Trojan.Win32.Pasta.anuh-858737d5d6500b9af50376eecb13f11664fed9f106f222a703a585e387974c22 2013-09-12 02:10:10 ....A 60961 Virusshare.00097/Trojan.Win32.Pasta.anuh-85a498eba0c2eb539aab23e9445eb6937daa9ee75b61ec7c65d2a849419ac243 2013-09-12 02:13:06 ....A 248832 Virusshare.00097/Trojan.Win32.Pasta.anuh-8776223b962ffaaa95a76e05b5e78e6500d804c4a15153c846fdceaf85dc8d4d 2013-09-12 03:12:48 ....A 60956 Virusshare.00097/Trojan.Win32.Pasta.anuh-aac302249a0dcb63f1c067ae132dceb1e2dec5fbcc13648dfa292250e35c9df7 2013-09-12 02:35:50 ....A 231424 Virusshare.00097/Trojan.Win32.Pasta.anuh-d454c51d1b39008606dd5be28debd71e95902e2a8f2c331720c00a6b474951a8 2013-09-12 01:57:06 ....A 60956 Virusshare.00097/Trojan.Win32.Pasta.anuh-d61480e351ce274447738f6d5c6460932256fd1ce4e9159a52447f3ab3adcb9d 2013-09-12 01:58:26 ....A 377563 Virusshare.00097/Trojan.Win32.Pasta.anuh-d8468a5d566c27c768ac5e1a3b0dcd578d431892f0f2ef22d50bfab945ca7250 2013-09-12 03:15:56 ....A 229216 Virusshare.00097/Trojan.Win32.Pasta.apw-ecd55bef93220a80da13cc2ac9d336f02d777627f48d602189ba536218d2b33e 2013-09-12 03:26:40 ....A 77824 Virusshare.00097/Trojan.Win32.Pasta.arod-4588d179883ff3df4d36dff36ce62352d86db57920fb137b0ffce5aeba6bb858 2013-09-12 03:10:32 ....A 177579 Virusshare.00097/Trojan.Win32.Pasta.atl-dc8f271c7a4da1516f23098fb9482bb38cc1cbb3a48e04e51ec34bbdc1a4ef34 2013-09-12 02:28:30 ....A 316168 Virusshare.00097/Trojan.Win32.Pasta.bk-e1a2cccc723c15f1d2ea5e5efda510527831809e0b31278ae7aef91ecfaa23f1 2013-09-12 03:26:22 ....A 862720 Virusshare.00097/Trojan.Win32.Pasta.blu-fbf6c0a84334eb056665530797769955c5869649a17f560e7c13bea7413ee09d 2013-09-12 02:46:32 ....A 4602924 Virusshare.00097/Trojan.Win32.Pasta.boud-eb3381591e73d1014ca6b7534a156ad58742f689088722461b4f12e6eff29dde 2013-09-12 02:23:20 ....A 1527131 Virusshare.00097/Trojan.Win32.Pasta.byh-bf692e81483c77ecb23b1dba44401889bf7634dd488b1c4c233982e3e3c6011e 2013-09-12 03:15:04 ....A 61440 Virusshare.00097/Trojan.Win32.Pasta.ct-709f373af82d6fc29b9632daf6777c6273d488b14ebe250b9c56ad35fe679a7c 2013-09-12 02:11:12 ....A 23552 Virusshare.00097/Trojan.Win32.Pasta.diw-52f5fcf8c9c90cef6b0450398d2d58864af1dbb8cd32811b4b9597bfb37a76da 2013-09-12 02:43:30 ....A 245760 Virusshare.00097/Trojan.Win32.Pasta.dov-958cd58e55190e7a112b970c1269ec76e5f241fe40c3530b81803d052e60b87e 2013-09-12 01:45:32 ....A 820131 Virusshare.00097/Trojan.Win32.Pasta.dpz-df2fe8f6bc8697354dc04adcdf568efff978ccf6456bbdf226a30b071c426f49 2013-09-12 02:35:30 ....A 192512 Virusshare.00097/Trojan.Win32.Pasta.ewf-726524f9e046296f33fe6e9596c7bfd14389984dd33570a49f922a597394659f 2013-09-12 02:45:02 ....A 188420 Virusshare.00097/Trojan.Win32.Pasta.ezr-e1a51c3095547271a92334a966c471014bb2e907a654ed52b8095c60a2f33ca6 2013-09-12 02:36:08 ....A 184324 Virusshare.00097/Trojan.Win32.Pasta.fgn-e175d1f1fa24a58ea024e3206e9bf329a9cc1ddd4d421e0587d8a27ff26ec2e6 2013-09-12 02:16:34 ....A 495102 Virusshare.00097/Trojan.Win32.Pasta.fm-e97f9ac529244b5f4c61b9eb3aaade96c20304710fd854cad3afb443d932f7be 2013-09-12 02:06:46 ....A 1992586 Virusshare.00097/Trojan.Win32.Pasta.fyg-b4b82a95f73aac26042b9d8ccab17ccfeb1a9234d5cd4911092a98383ce3ff5d 2013-09-12 01:59:22 ....A 271765 Virusshare.00097/Trojan.Win32.Pasta.ghc-3043d9ac11a219a22ea878892c3cb10ab3217069cd085bb61987fc8a4ee5ff8e 2013-09-12 02:54:34 ....A 616220 Virusshare.00097/Trojan.Win32.Pasta.hl-4acf25627ba93df296586d8809aa26e1d44455cea45148bd67624d1300058b2a 2013-09-12 03:01:14 ....A 5120 Virusshare.00097/Trojan.Win32.Pasta.kff-3406dcb60ff059b5ab633fb4a634b54006664ee5e413fc75a6a43d19f6895d3a 2013-09-12 02:14:18 ....A 81920 Virusshare.00097/Trojan.Win32.Pasta.ksr-d8b37c8210b36718c976bb9f3f044d707ae1ad0f9adc5cc76c50bd74d2f47761 2013-09-12 01:39:02 ....A 126976 Virusshare.00097/Trojan.Win32.Pasta.kzj-d1f674dd2df0fa33691b783ebaa0fcefa38a3dc30f62b91928ac168696051564 2013-09-12 01:54:12 ....A 487424 Virusshare.00097/Trojan.Win32.Pasta.ldi-2b4a6ce8d71ff936d6ce6f466f8f9918c66f5e3cba1af4c580904493f8aae902 2013-09-12 02:37:28 ....A 24576 Virusshare.00097/Trojan.Win32.Pasta.ldk-2be43d2434dfa53eff152c67ca9adf6071ed4bb93cd3f055f8705621fe24cb28 2013-09-12 02:06:24 ....A 143360 Virusshare.00097/Trojan.Win32.Pasta.lja-92bcd9e2275790a6a8b41c75eef102370ea3c218d60765f55af4dfba2ad84804 2013-09-12 02:32:46 ....A 563712 Virusshare.00097/Trojan.Win32.Pasta.mqn-e6bd1553efbe8405d8d03b094e2e06664511cf3f56c65ced88907f4975dd90d0 2013-09-12 03:11:30 ....A 286125 Virusshare.00097/Trojan.Win32.Pasta.msv-873eeda13fdd9ca2bedd80036c97d531ad2bc36b9438236d89c9f253aefa528c 2013-09-12 02:17:28 ....A 53586 Virusshare.00097/Trojan.Win32.Pasta.mta-3f6b997b93ba2d4f9c4f96164b5bb1d3a67a67229d2bcf3b9a3ab51083f17164 2013-09-12 02:15:50 ....A 28672 Virusshare.00097/Trojan.Win32.Pasta.mtu-9f98c1fd3109816e3b4dc7b8843af8d471e22bd5c4afceb09911d17c5f78f53e 2013-09-12 03:09:10 ....A 1859584 Virusshare.00097/Trojan.Win32.Pasta.nbk-d63a9ce9bdfa3bc72db2cd075f58a4f539281588a4bcb23aa1d3ff64872470df 2013-09-12 02:57:02 ....A 46620 Virusshare.00097/Trojan.Win32.Pasta.ncr-4cada2fc990815ff7a9496c654f54aa35a2e55b6eacf8d397e58420fee0ac79b 2013-09-12 01:48:28 ....A 46619 Virusshare.00097/Trojan.Win32.Pasta.ncr-9b4a368b0d6a2e7c9bd5ab56dd89970386356ea7ca7938fcd0c9a5102739ab09 2013-09-12 03:02:20 ....A 61466 Virusshare.00097/Trojan.Win32.Pasta.nej-1e40129259786c824a8594820ef8171790c9b31d2c2e51fe7e59c4bec2aa91be 2013-09-12 02:14:30 ....A 55323 Virusshare.00097/Trojan.Win32.Pasta.nej-3ac8d86ccc21b52469b5e1317561c9d633c677b30b146c480e1d652a1d13c738 2013-09-12 02:55:52 ....A 55322 Virusshare.00097/Trojan.Win32.Pasta.nej-6123b92c8d0bfd777b3dd32dbc1b26fbfd70dbccdda9b9f746310d80e426c2a6 2013-09-12 01:56:20 ....A 184347 Virusshare.00097/Trojan.Win32.Pasta.nej-82ab9026466c7572a10a07e77fbd8a2c73314317672eb9ab611e0e4150babf1a 2013-09-12 03:16:42 ....A 55327 Virusshare.00097/Trojan.Win32.Pasta.nej-ed40eb3172a9e3e3890b5e668ff3993adf5551fd2e682e2c31630065f6d9905c 2013-09-12 01:49:52 ....A 55323 Virusshare.00097/Trojan.Win32.Pasta.nej-f39d610296b05e534f6f67b744121b8332fcb3f3c9c93c63b1b10974dedf6e71 2013-09-12 03:23:00 ....A 55296 Virusshare.00097/Trojan.Win32.Pasta.nej-f7313da8442d9962af9924f4ca83286fb5a4581c6a42c0bd3e27f0b89a90008f 2013-09-12 02:18:02 ....A 790528 Virusshare.00097/Trojan.Win32.Pasta.nhc-4440b76960e45157552923e91d38dc0c7567a7a5a516ec1ebf580637b3f20da9 2013-09-12 02:00:22 ....A 219136 Virusshare.00097/Trojan.Win32.Pasta.nhg-5a13058df3647a5910ff52894fbd9f7e59f30d30b6b91b881f0e1d0c71226f44 2013-09-12 02:41:48 ....A 55323 Virusshare.00097/Trojan.Win32.Pasta.nho-e6feb647bef9ea4b844ebfb4f58ab929bc068bf6a3d353bd0db04dfb8374ffba 2013-09-12 03:22:08 ....A 53788 Virusshare.00097/Trojan.Win32.Pasta.niz-c5d25051a084f7ad07b68220bba17ab9e17ae9077bb135b69d7aca07329592b1 2013-09-12 02:31:06 ....A 230400 Virusshare.00097/Trojan.Win32.Pasta.njb-5ed8cdb7223b5894646c8029c13f54fee03c1bc90b61b4dafaa3601da3e583e8 2013-09-12 02:44:32 ....A 901120 Virusshare.00097/Trojan.Win32.Pasta.njf-2448f0e80ab67bacc20aae9c7ccf0fde4cefbfb978c1e59cdbcd2206186eb67c 2013-09-12 02:55:28 ....A 60442 Virusshare.00097/Trojan.Win32.Pasta.njf-430c279837a633f08c621f58ef6ed07219caa1de8b74d340719683d51580adc4 2013-09-12 02:10:20 ....A 60449 Virusshare.00097/Trojan.Win32.Pasta.njf-74adc585591d5aa084666fce9021534e54c40d2917da178f0528d574bf9d8a13 2013-09-12 02:31:04 ....A 215552 Virusshare.00097/Trojan.Win32.Pasta.njj-02b747e94977109b6a37c7076ea45edadfe209baca13638dca30d1478509d4e4 2013-09-12 03:14:02 ....A 2320896 Virusshare.00097/Trojan.Win32.Pasta.njk-9151e010a85abb4a686927acefd00a71175f27925adafb883f29441f1d054181 2013-09-12 03:07:26 ....A 54811 Virusshare.00097/Trojan.Win32.Pasta.njq-427e1d66de911ef726528792eea06fcbce8cbb7f4aa58ee1db6fb1607abbaea6 2013-09-12 01:48:36 ....A 216064 Virusshare.00097/Trojan.Win32.Pasta.nki-5ebb35fb200c48a48b126c7d5c3bfd35ed1237718e931fc2631b521120dd3fa1 2013-09-12 01:43:26 ....A 233984 Virusshare.00097/Trojan.Win32.Pasta.nkk-f799491892f85d84fbb43e886339bea430f8d0ca7483f48c267eb4eab4ae56ed 2013-09-12 01:55:04 ....A 231936 Virusshare.00097/Trojan.Win32.Pasta.nky-73b37518ef9dcc8a866ebfeb9f6ff57e7cc6e265460e517bab6c55ddf4e31f26 2013-09-12 02:59:10 ....A 231936 Virusshare.00097/Trojan.Win32.Pasta.nky-9077c1090d9e0cce387e807751b9e53272af9ee96acb9fa0203669a65e192f94 2013-09-12 02:24:52 ....A 819200 Virusshare.00097/Trojan.Win32.Pasta.nky-a4903dc4c67ab590fc6ce2da2a87f748fb8ef21186702b2b3b421879ff4e0287 2013-09-12 03:20:20 ....A 20480 Virusshare.00097/Trojan.Win32.Pasta.nlf-d5463ddb19eba49d22db573e2d41fd83cad03cd6f1b45592eff7f5bfb1c8946b 2013-09-12 03:03:36 ....A 349410 Virusshare.00097/Trojan.Win32.Pasta.nsx-df3df804a9a97128e22bd7429bc049d8b93c091d5e13a7ba2da7db5dd4752931 2013-09-12 02:43:58 ....A 449052 Virusshare.00097/Trojan.Win32.Pasta.nuc-112a58ff65bf9a2d1f62cb96c0bfbb1431772ee61d138c1386b3c8af809d1db9 2013-09-12 03:16:02 ....A 188442 Virusshare.00097/Trojan.Win32.Pasta.nuc-6b4d23c31ce6cb4f2045af66488d6a6e7a15cc3a614ee275850f52ff5ddc08fa 2013-09-12 02:07:34 ....A 432128 Virusshare.00097/Trojan.Win32.Pasta.nue-88722b91e427d93f5d9f998d38d83f7e2ab34ba891cc66938292483199cdc7ed 2013-09-12 02:46:56 ....A 549921 Virusshare.00097/Trojan.Win32.Pasta.nue-f8918ef090fb81a9ac009f6c3680c1d54fb20f4b31a178b5e03e906df8f4d416 2013-09-12 01:44:50 ....A 284672 Virusshare.00097/Trojan.Win32.Pasta.nuf-289092afb6836f4cec2e59b443645633915935268d9556da4b62ae838a1d1ff9 2013-09-12 03:12:02 ....A 187931 Virusshare.00097/Trojan.Win32.Pasta.nvb-f4f212f1d9d61160a506cae157a3194b23ed635d34a5426d98587f7a9a972edd 2013-09-12 02:27:22 ....A 825883 Virusshare.00097/Trojan.Win32.Pasta.oaw-8a70cc5808075148644a2d6c35443385928a74c6a54ca59cb4f3649eef1802a8 2013-09-12 02:38:04 ....A 825882 Virusshare.00097/Trojan.Win32.Pasta.obj-310cde7cd05035c1f3aebf14700f3a4cf94071e1843a5b2e323159628d7a52ac 2013-09-12 02:16:38 ....A 106496 Virusshare.00097/Trojan.Win32.Pasta.obv-8618554ae6c9f25d8733fd3244bd7745619ea41aac74cec6c23f7b3097686be9 2013-09-12 02:21:14 ....A 64416 Virusshare.00097/Trojan.Win32.Pasta.odd-e15887551019968b48fe60c23904475084854b7b28a384b222acdeecc84367e2 2013-09-12 01:46:20 ....A 661504 Virusshare.00097/Trojan.Win32.Pasta.ode-36398160e69b0b28b3174bd15b13586c07cf79f61745b1a49e0acf1e1c9feb41 2013-09-12 02:29:02 ....A 422940 Virusshare.00097/Trojan.Win32.Pasta.oiz-65dc604d8384fb1c30147ef9340a1c833b94984c93b2c77f529816a6f64a1188 2013-09-12 02:23:50 ....A 444954 Virusshare.00097/Trojan.Win32.Pasta.olx-3f167125a23a33a3b6d184b7600e9b05f5c5c90a1a0bcd88dacdf7b780d2d938 2013-09-12 02:49:22 ....A 188442 Virusshare.00097/Trojan.Win32.Pasta.olx-fd172a5cd9c2da573b5c0547476d127542984fcdb4794b6865e2d8b18f2afa84 2013-09-12 03:04:50 ....A 687190 Virusshare.00097/Trojan.Win32.Pasta.orh-23da352ee44ac6ec70e085d3bf179785c42ec96c200cb8f56846dfd967654101 2013-09-12 03:19:20 ....A 380199 Virusshare.00097/Trojan.Win32.Pasta.ovx-00cfaf0d80d6ad00f30976a8c8c697978750c7e372c24ad9be985388149c30d1 2013-09-12 02:52:46 ....A 422432 Virusshare.00097/Trojan.Win32.Pasta.oxq-78508325cefe4cd5becbad8d1e83f5d1171db47c8cd2fc96fad12cecd5bd8df8 2013-09-12 01:54:40 ....A 266104 Virusshare.00097/Trojan.Win32.Pasta.oyl-349c0c5011776858b7b56ff1188f43e0540fd26cdd2462e6e8836eb207a0a468 2013-09-12 02:54:14 ....A 423456 Virusshare.00097/Trojan.Win32.Pasta.pce-e319a068554e48cc238e594b8c4a81085403a7c14f9be709057b0618b9e99c27 2013-09-12 02:56:28 ....A 188441 Virusshare.00097/Trojan.Win32.Pasta.pco-31ee80c8d95f43dee02278b149361b891c5c3099fa4a390944cbb945575c00f6 2013-09-12 03:18:18 ....A 188442 Virusshare.00097/Trojan.Win32.Pasta.pcp-e683cb971b939f273d03ae585309dba8a84dc72a6ff7c3ebda3b158e50d8466b 2013-09-12 02:32:00 ....A 825883 Virusshare.00097/Trojan.Win32.Pasta.pik-b928ad7a8d97888b3dff0ceb08167895a567497a054523be9ea51ec30a51a994 2013-09-12 03:02:40 ....A 423456 Virusshare.00097/Trojan.Win32.Pasta.pnb-cc7a2dcf8653209d0ccae22dbd5ffd8059eccf59813dcceaec2d9212dc309d63 2013-09-12 03:19:58 ....A 423454 Virusshare.00097/Trojan.Win32.Pasta.poe-e3300a1a463efcde63087b90c5fcb4f4c6a716fa474ccd8f0ce32ea7c2b29231 2013-09-12 02:32:20 ....A 858176 Virusshare.00097/Trojan.Win32.Pasta.pve-0487f54b663412b49353753164ecfa114e0b1dd64a6e8ad6f0cdf511fe5f5ad1 2013-09-12 01:57:12 ....A 499482 Virusshare.00097/Trojan.Win32.Pasta.qpt-d8675768d596f5a72162f507c747301679fab54e1977becbb51b04464b5442d7 2013-09-12 03:05:18 ....A 2630694 Virusshare.00097/Trojan.Win32.Pasta.qrs-4e7381e399864ca87d171da801f0b05516c222ce3df4b023d7310913d9361dc0 2013-09-12 02:21:36 ....A 20480 Virusshare.00097/Trojan.Win32.Pasta.qvm-60ec22825ae4f3c7bcb24e9233a77e5436708addb141718cb56d826ee406ad9d 2013-09-12 01:48:04 ....A 583712 Virusshare.00097/Trojan.Win32.Pasta.qwa-e58f7ca7774fd0f1a83d4dbb72a3476b6d344ff2b279100d99655b9bf72d7248 2013-09-12 02:42:50 ....A 40960 Virusshare.00097/Trojan.Win32.Pasta.qws-f9362b60b55a019f94848010b19357c63ca7dbf7b4c55524c096cb3478d4a6a3 2013-09-12 01:40:22 ....A 1449296 Virusshare.00097/Trojan.Win32.Pasta.rad-71da92d9e5298cd76de3ae6ddaf30db92a455b315d1dd992d6fd22aa2cb729dd 2013-09-12 02:55:16 ....A 964096 Virusshare.00097/Trojan.Win32.Pasta.rao-a32ec17da4200d75cfe6f871312f6d2c9231f612d8f79c7857c090b733eb10ff 2013-09-12 01:46:04 ....A 5637078 Virusshare.00097/Trojan.Win32.Pasta.rjy-7cd4f8e249df5d6af3ee0429567b26d4febfc0bdbeb687db0708fd3e08c2c9ff 2013-09-12 03:20:36 ....A 3584 Virusshare.00097/Trojan.Win32.Pasta.rjy-d4dbde0df45e8a11608a2a0f70a3d1915c4d76d279c926c25f7c6050595697dd 2013-09-12 03:09:16 ....A 29812 Virusshare.00097/Trojan.Win32.Pasta.rkx-0258f8d080e594ba3495192ce3845fd94190849aabeec4f2732a3cb6c7e2c93e 2013-09-12 03:30:48 ....A 52242 Virusshare.00097/Trojan.Win32.Pasta.rkx-26eae9df4e0c4d3df650f061ef312e1ce90c7859a91d514a62c64c338fb3a3e5 2013-09-12 01:56:04 ....A 34702 Virusshare.00097/Trojan.Win32.Pasta.rkx-8798148cfd4d0567095c0ecc963c5b741a01946bb6cd8299a75d9926631c7e18 2013-09-12 01:45:38 ....A 78102 Virusshare.00097/Trojan.Win32.Pasta.rkx-a34d84029407ef9f04ecda40755c339e7b15610b588c1610faabf570a3d4d761 2013-09-12 03:21:04 ....A 29310 Virusshare.00097/Trojan.Win32.Pasta.rkx-db5a8b3dae63e174bb6b5c99daeb62b2aa0f0a9f0799af9f13f332c2ab32f9b8 2013-09-12 02:47:14 ....A 67245 Virusshare.00097/Trojan.Win32.Pasta.rkx-fc3bef7d484247d90a5f896657c7c5a3a479811cecfa723a56c1368a967e526b 2013-09-12 02:51:00 ....A 769768 Virusshare.00097/Trojan.Win32.Pasta.scx-d55c3a8408d04cc62835cea6a928b906b674b263d46337c1af48f7251b9fbd0e 2013-09-12 02:35:06 ....A 102400 Virusshare.00097/Trojan.Win32.Pasta.sd-fc68149dc37f14a305979cf558243078bfc30073283203eb08132f131b308800 2013-09-12 02:41:34 ....A 429523 Virusshare.00097/Trojan.Win32.Pasta.sja-d58f3687cdb9f9a9e2b4eefe70577437c8bb51d077e55b106a0a47404d953cbb 2013-09-12 01:58:50 ....A 946284 Virusshare.00097/Trojan.Win32.Pasta.ssg-e9c345e1c9937dcb01eb8206b83c7498a7b83c93da26aba091e281e0c8da235e 2013-09-12 02:41:00 ....A 956496 Virusshare.00097/Trojan.Win32.Pasta.stj-dc4841880f6b7486e175c571c1410ba2676e2bcf064f849ac2eed73f06655b12 2013-09-12 02:23:22 ....A 888832 Virusshare.00097/Trojan.Win32.Pasta.sub-fb978dc0932e71ddd9c6ebafd46b7b165e3b1e3ad928b74fe1e90d242a8918dc 2013-09-12 02:04:28 ....A 2314240 Virusshare.00097/Trojan.Win32.Pasta.suc-e5ebbc2c2cc2614d99cecdfe3f67c7b9604b966e8399dfc2a4bfb25ccc90767f 2013-09-12 03:15:36 ....A 719263 Virusshare.00097/Trojan.Win32.Pasta.sug-e35aa96eb23f4cc8b8017badb2e6738632369ad5673128acc6cc3992a171a7b0 2013-09-12 03:14:14 ....A 1806373 Virusshare.00097/Trojan.Win32.Pasta.suj-dbbc43a00e16ce9b05d9393f9d383f4e3871825210bf7843f052306a6128d79a 2013-09-12 02:49:00 ....A 80384 Virusshare.00097/Trojan.Win32.Pasta.tj-fc47d454a659b77584c73e6479de6a94c2fff6b998e89310294c5db52a38761f 2013-09-12 02:25:26 ....A 93176 Virusshare.00097/Trojan.Win32.Pasta.tnf-e3c990814eed27c98a1182f3a5263c8e984ffd4f2918bd11c3f11fd15e3e6bd6 2013-09-12 02:48:20 ....A 605133 Virusshare.00097/Trojan.Win32.Pasta.urc-555548445f4b0cd6d6735221ae8df16c7363b8832f39dfcf10ef3b88fd96ff1a 2013-09-12 02:32:56 ....A 535291 Virusshare.00097/Trojan.Win32.Pasta.ute-f88e6f3b659fb49aeedd47a5a7557911c84e2039ff98208dc7649a48bc3416a7 2013-09-12 03:31:34 ....A 415550 Virusshare.00097/Trojan.Win32.Pasta.vmd-f18c066c00a2342006d203bcaee76c3986b178250d5ca050cdcefc09974ee03f 2013-09-12 02:42:02 ....A 1625454 Virusshare.00097/Trojan.Win32.Pasta.wty-5a26265525a559c35157fecd41d1a42f63d5347546ab762ef2b9caae2f567497 2013-09-12 02:59:38 ....A 1449559 Virusshare.00097/Trojan.Win32.Pasta.zbf-e7fc61d15e1cc18096e66c27f9d9296a9088ed9e63ecb90830934226bc2cf699 2013-09-12 01:47:36 ....A 520121 Virusshare.00097/Trojan.Win32.Pasta.zmb-207dae9f8b62b5a6b2d69822e5c7ff68f8dc77681ff4f2babb64ec20f8b9e710 2013-09-12 03:20:40 ....A 113152 Virusshare.00097/Trojan.Win32.Patched.aa-2ef7fa07e161e740f2886bdc6f5e73119dae8b68b7de7bc03c8e8d84a64670ed 2013-09-12 02:45:14 ....A 110592 Virusshare.00097/Trojan.Win32.Patched.aa-734dd8e9b08851f49abd525799c3e9d8f1d0b9f4649d7d6aff12d978c5d39d2e 2013-09-12 01:40:28 ....A 114176 Virusshare.00097/Trojan.Win32.Patched.al-1f07710c8c09912bb6c19eafd898806bb9d9d918cbc114487e298263c7a9a933 2013-09-12 03:27:40 ....A 19456 Virusshare.00097/Trojan.Win32.Patched.al-3d0de6804c46bcd6e09e26fe449004d0dd765d4625225cf1ad1e5ca5809f50af 2013-09-12 01:51:38 ....A 102400 Virusshare.00097/Trojan.Win32.Patched.al-4f1bf2fd595b5a5b2d53801a9163dc6ffa9dfd34cc0db26c23eb7926371d40a2 2013-09-12 02:33:18 ....A 59184 Virusshare.00097/Trojan.Win32.Patched.al-5a3f93c395da8a88ba789fdbc385fce8501e3238508aad9b4435fbf70a392361 2013-09-12 03:07:06 ....A 118272 Virusshare.00097/Trojan.Win32.Patched.al-e5e4c54799dbba6ccf0b196dfdc11d2bbc61fda761f9055446c1f75c0d0633d7 2013-09-12 02:27:08 ....A 212992 Virusshare.00097/Trojan.Win32.Patched.al-ee4de872c7a2c78806b8327990f37bd47f891ffc53b59cf5c8a0ee33e7fd6824 2013-09-12 03:29:52 ....A 20992 Virusshare.00097/Trojan.Win32.Patched.bj-36831b6a4e202b08beca0b538cedf68eb2baf6c746d30f9475666d5400ac38c7 2013-09-12 02:13:48 ....A 4096 Virusshare.00097/Trojan.Win32.Patched.bj-8358cdcf861a1b01abe5f58fba344b66bf87f2688777314eb7b8d04ead2cde26 2013-09-12 02:44:18 ....A 73728 Virusshare.00097/Trojan.Win32.Patched.bj-957c676f4cb452d1ec41e893a35802b58ca318bdbc90b83b17f15b9971b0de23 2013-09-12 03:19:18 ....A 259434 Virusshare.00097/Trojan.Win32.Patched.dk-25c44798f2808fcec6c48e39bc18e702912c21ad5277d5364c438eb843629647 2013-09-12 02:56:48 ....A 577536 Virusshare.00097/Trojan.Win32.Patched.dr-76bb7f2193d4275293c3871bb6663d085180ee00973807980d35ae89db9a2a5b 2013-09-12 02:27:40 ....A 577536 Virusshare.00097/Trojan.Win32.Patched.dr-e43ae56d7e51bb9e5155143e70ea00479857ff735a0fee4e38126c05dd762be3 2013-09-12 03:05:18 ....A 38912 Virusshare.00097/Trojan.Win32.Patched.fh-d8643da18c0cbf498c2fb3760c9b9db96729f2de266762b87fbd1985a9ab46b2 2013-09-12 01:43:22 ....A 1571840 Virusshare.00097/Trojan.Win32.Patched.fr-4d6dd0b626e33209a03d8c3c267e2aae0476c42c33a00a0c2742f90654f51f99 2013-09-12 02:14:26 ....A 176957 Virusshare.00097/Trojan.Win32.Patched.fr-d7a6d4baf331b6bcb607b03596c218a3cea6eda2599437c05647963b2fb733d7 2013-09-12 02:20:06 ....A 1548288 Virusshare.00097/Trojan.Win32.Patched.fr-de870d41e3b9f05d9695b6b27b6d60cb06785e2c60076fa4c612c75381fd6ff2 2013-09-12 02:32:04 ....A 1571840 Virusshare.00097/Trojan.Win32.Patched.fr-e22358c47cbdb77f5a81dd77cb42f76a81bc210c624988c1a214043d6c50f230 2013-09-12 02:38:24 ....A 1571840 Virusshare.00097/Trojan.Win32.Patched.fr-eb7fc99db0574ff84c8eebd5fd4e72dee12abcb1df2476191639f2262065fb50 2013-09-12 02:41:46 ....A 1548288 Virusshare.00097/Trojan.Win32.Patched.fr-ffd2ff8fb323114887c56cb10bd3cab340fd342ae49a265e8cd1cddf8cbcce81 2013-09-12 02:58:34 ....A 741376 Virusshare.00097/Trojan.Win32.Patched.ga-82b0ba1dc902825b024053cfcce811c7c9fb4130681f5810ad178d3f1acfa94e 2013-09-12 02:33:44 ....A 143360 Virusshare.00097/Trojan.Win32.Patched.gf-51fe8c22a40a0f12d4f16775799ea2e7ae9ebaab89b4e8f3c05a3c32b5f939e6 2013-09-12 02:18:08 ....A 343040 Virusshare.00097/Trojan.Win32.Patched.go-a08fdad8c05ab35761c6d0a8add8ad7b964c68d008c18b743d749b92627927b2 2013-09-12 01:47:02 ....A 984576 Virusshare.00097/Trojan.Win32.Patched.gr-e7b49aba0f7c8f503ff3adcc6d2b823e42d76fde9ea14043fe15ced5d3ed77b4 2013-09-12 02:49:34 ....A 4096 Virusshare.00097/Trojan.Win32.Patched.hl-e397c915bda6a92cec3f8578d30bc61f57fec4ce55d364147f095a0d3d79b4a8 2013-09-12 02:53:54 ....A 65024 Virusshare.00097/Trojan.Win32.Patched.hl-e6b1a95829819caf4edadc78cc929a64b46c34dc1f7406d8c94bc49ccf722873 2013-09-12 01:41:22 ....A 4096 Virusshare.00097/Trojan.Win32.Patched.hl-e6d3ef905b7444cd4375a2ba70c8d2493536e2967400d12b45522064a5212495 2013-09-12 03:03:32 ....A 4096 Virusshare.00097/Trojan.Win32.Patched.hl-eaed4691203824e0067d3c4a8113d641769e944bc6856bb4498f4d81bccf7691 2013-09-12 01:50:18 ....A 111108 Virusshare.00097/Trojan.Win32.Patched.hy-d99446dbef2f861371a67fd18d8172074b271af86c9644018fef86e3b8046fd8 2013-09-12 03:00:56 ....A 111108 Virusshare.00097/Trojan.Win32.Patched.hy-ea5dcd5b9759a8abd493f73d956a047eb2066601b73c8ff741f03f6c0b269e4e 2013-09-12 01:49:22 ....A 504362 Virusshare.00097/Trojan.Win32.Patched.ir-2e2bb7b804db558cbe134b31b7ecf88ec205e2359eedfb14cbd8fddf70fc6a8b 2013-09-12 02:34:16 ....A 114218 Virusshare.00097/Trojan.Win32.Patched.ir-f82aba7c1f1783019b7ac8af2997b8f7697759881d78500ff82ae83ebe7ae0c8 2013-09-12 01:40:48 ....A 120218 Virusshare.00097/Trojan.Win32.Patched.ir-fa1f4dc476f2e707a6f063d21d1c4b3afdb6f519cc74b11e22efbc63b7844467 2013-09-12 03:04:36 ....A 110592 Virusshare.00097/Trojan.Win32.Patched.iu-f89b6bb646ec41d342ebe11f140e33ed1a509183ff4e1c07b49a892efd06d239 2013-09-12 02:09:40 ....A 357376 Virusshare.00097/Trojan.Win32.Patched.iy-2ce38d99188d26bc1f4fafa089ff55a20366f185790ddaeccf2182353b085aac 2013-09-12 02:52:30 ....A 368128 Virusshare.00097/Trojan.Win32.Patched.iz-3473ceb882c7614da6a1930c2ffd9c7e440eb76d408e825c67e174f9b914f8f4 2013-09-12 02:20:46 ....A 368128 Virusshare.00097/Trojan.Win32.Patched.iz-8a63fcf8be1ee820b0ccc4dded2b9157ce92ea049bb249c440c7713601976803 2013-09-12 03:22:18 ....A 85504 Virusshare.00097/Trojan.Win32.Patched.iz-95ae38574a96b13c302d8dfdd6a244b61aa8a1fa01e61792d1165a01cc4fd19c 2013-09-12 02:13:22 ....A 266240 Virusshare.00097/Trojan.Win32.Patched.iz-e84c92d335d76faa4c9c09cc9f473b5210ad4922e0791c27041d56f06ddb886b 2013-09-12 03:29:58 ....A 5120 Virusshare.00097/Trojan.Win32.Patched.iz-fb2b39bf82bf9d09e5f186261c7f7bb1a21933f2f2f42e76cae665f3afe484e7 2013-09-12 02:43:40 ....A 10240 Virusshare.00097/Trojan.Win32.Patched.ja-065331849a723fd52cd73c910c1dd4d0e16743c718fce288bc4f4abb3a47f382 2013-09-12 03:25:10 ....A 9728 Virusshare.00097/Trojan.Win32.Patched.ja-13b3f861661d6dd3ae8164a4d3ccf3e21d43eb3643e6ed50dd38cd2886fef66a 2013-09-12 02:48:32 ....A 10240 Virusshare.00097/Trojan.Win32.Patched.ja-1c5b0dad9c7ea76eafe4932adef6c6c83ce8633a8742943b61cf97e11ade4ef0 2013-09-12 01:39:36 ....A 10240 Virusshare.00097/Trojan.Win32.Patched.ja-797c36cf61b204c336b66f30eb963341d756cd14705231d25bb7d3f0dd207861 2013-09-12 02:20:00 ....A 10240 Virusshare.00097/Trojan.Win32.Patched.ja-898d89ce508e37f955a829be4d497173025d5e7bdb3f9d0eaae581f96641e4ca 2013-09-12 02:25:16 ....A 9216 Virusshare.00097/Trojan.Win32.Patched.ja-93409a3b4686d866cc3b76b749e2d6de8e38a1d2fad835b0931a82643f655519 2013-09-12 01:48:14 ....A 10240 Virusshare.00097/Trojan.Win32.Patched.ja-99c39121cf10c91e2773311f6ede2a7ad9159bb5510ec1205da85c9af27abe54 2013-09-12 02:31:28 ....A 6656 Virusshare.00097/Trojan.Win32.Patched.ja-b2f0824dfb18cf5819e7762c3aeab89ae00ce1e2535a2d11688ffc78d9731780 2013-09-12 02:34:56 ....A 10240 Virusshare.00097/Trojan.Win32.Patched.ja-b55b393f4221c8d8830d2d01ebb084f349e328a524653817619b70475a7ebfd7 2013-09-12 01:51:24 ....A 369664 Virusshare.00097/Trojan.Win32.Patched.ja-d4567c78ca30d1f7ca80e75168408a65d17c38d52274ab62f5978e51d234cc65 2013-09-12 01:59:56 ....A 369664 Virusshare.00097/Trojan.Win32.Patched.ja-d6d4c6c7d6f5a7dc63e04a6740ad4a54e7875feba57260773d83ecc32e744fc5 2013-09-12 02:58:58 ....A 6656 Virusshare.00097/Trojan.Win32.Patched.ja-d721860c598a6122c38ec56a4918dcee439e155644b636ac861c6792dc61cae3 2013-09-12 03:04:00 ....A 368640 Virusshare.00097/Trojan.Win32.Patched.ja-d7578bee38457e253b43795f92c32aaadd506bb2bb052e022f1fcbfdd47e3972 2013-09-12 01:44:16 ....A 9728 Virusshare.00097/Trojan.Win32.Patched.ja-dfa341b8d80430ca74cf9e92f9a3502fa3d245b8948aac3ed8ea4b18288c5600 2013-09-12 02:21:08 ....A 1181696 Virusshare.00097/Trojan.Win32.Patched.ja-dfc1220c62d6dfdba0c588c02466c931b8ffae5c9fd066c518fabb7d4c55264d 2013-09-12 02:21:36 ....A 9728 Virusshare.00097/Trojan.Win32.Patched.ja-e32636a5359d1f9645a8fb289ad3d9342d305f018407eabe58292509150a6be3 2013-09-12 02:36:00 ....A 346112 Virusshare.00097/Trojan.Win32.Patched.ja-e52d65ed911d25aedf355397f3cce659dd5350c96e039dede84045357064fea4 2013-09-12 03:03:14 ....A 10240 Virusshare.00097/Trojan.Win32.Patched.ja-e743609a145c9145c119cda929aa92416769afceb068c6ceb5a2c788c370f340 2013-09-12 03:23:16 ....A 6656 Virusshare.00097/Trojan.Win32.Patched.ja-ebebb57f38955be0f2f81a13792b8aa000bd24b07c5d3f297e3cfa70377283f2 2013-09-12 02:29:42 ....A 10240 Virusshare.00097/Trojan.Win32.Patched.ja-ef3e29eaf3ab71b6ab52fe2d6c3a4f156a6ec2de86128ecc5602fc0d3ef3f418 2013-09-12 02:13:34 ....A 10240 Virusshare.00097/Trojan.Win32.Patched.ja-f417c4867422096e0907103320d5f340cd72d3a849d4d5f0eb57e426ce95026f 2013-09-12 01:49:38 ....A 1180672 Virusshare.00097/Trojan.Win32.Patched.ja-f5511d95cd9c79185ba62d6056aa2385b80bc97b6c9950cc1f5c7333ba1d381c 2013-09-12 01:41:04 ....A 281088 Virusshare.00097/Trojan.Win32.Patched.ja-f6e55839cb2f3026b448e1139ea0c7eb1ab40f70c6186dc090a0b488fe8fd67c 2013-09-12 02:21:12 ....A 10240 Virusshare.00097/Trojan.Win32.Patched.ja-fa808821965e1db19617b8c919d920a9f37d67023fe08864ba8037bbf30d6902 2013-09-12 02:28:14 ....A 10240 Virusshare.00097/Trojan.Win32.Patched.ja-fa9372a3560467eda84afe571c3de5d989226265f6792216ec038351a8eba273 2013-09-12 03:11:10 ....A 10240 Virusshare.00097/Trojan.Win32.Patched.ja-fb42f7aeb73a62140dc361503e20a43bfdfed128936cfcccf620edffb9fcdeee 2013-09-12 01:55:38 ....A 9728 Virusshare.00097/Trojan.Win32.Patched.ja-fbca2ec3475775c3b7c3270b1dff3bcb6dbf807f11fed5beb491dbb3e57537fb 2013-09-12 02:30:00 ....A 289792 Virusshare.00097/Trojan.Win32.Patched.jc-fc469c1cf5c94e6a3975c20d063080279c89793d90f109a4c52fa297bfa73605 2013-09-12 02:10:52 ....A 369152 Virusshare.00097/Trojan.Win32.Patched.ji-1b44da2ebedc5ca4676fc5503ff5885641ba1a620b6e35b736dfe454d3e8f392 2013-09-12 02:45:54 ....A 178688 Virusshare.00097/Trojan.Win32.Patched.ji-d81189156a7fb07c60f88f3057a9027d456a90d17c7634c62c9b0135856675ec 2013-09-12 01:57:14 ....A 87040 Virusshare.00097/Trojan.Win32.Patched.ji-dbe6db72e22c60a1e27feee64aea495f96dfb15b9a428e73d4970d87062ab3f5 2013-09-12 02:02:46 ....A 178688 Virusshare.00097/Trojan.Win32.Patched.ji-dd7a40ad36aa5ef68b56d7071b2f312e9e4673a8e6486991d01c889480d6f39e 2013-09-12 03:25:46 ....A 178688 Virusshare.00097/Trojan.Win32.Patched.ji-e0d31d6c1b68eb4058464d7cbc899c913f26d87d1ee962ea48e8399c4fcfd74c 2013-09-12 02:54:32 ....A 1180160 Virusshare.00097/Trojan.Win32.Patched.ka-1f78a1f3100d02721adbf6a9c4fd31e460923133cb4d87afd0a4b8ff1610cfc7 2013-09-12 03:10:20 ....A 293376 Virusshare.00097/Trojan.Win32.Patched.ka-becdfae3b494f75aaadb4a9aede04892de8655192e664be4f8b511af11fbe4dd 2013-09-12 02:02:18 ....A 1423305 Virusshare.00097/Trojan.Win32.Patched.ka-f0ebd888f59699c5bdda9011671d02544a4a51b1eafb9c80839f56069c02fee9 2013-09-12 03:07:26 ....A 733184 Virusshare.00097/Trojan.Win32.Patched.kp-d80a2f0764410426a05e6c0395e9a71febbe1f4fa3f571b954ae2437a23cdaf9 2013-09-12 03:21:56 ....A 61996 Virusshare.00097/Trojan.Win32.Patched.kp-ea2c571e312a0a602b983c5d0971b4fba3e61ad875270178ac3d72bd115df548 2013-09-12 02:04:16 ....A 331776 Virusshare.00097/Trojan.Win32.Patched.kp-ed335ceedfbb42a555b5f95ebd7c4dda90fb4841928a2bf337246e6f08c0e008 2013-09-12 03:18:02 ....A 6963200 Virusshare.00097/Trojan.Win32.Patched.ky-f5d0ddd271899dbf76896957b909862e00a1e63a035984926bb27e68d050850d 2013-09-12 02:16:50 ....A 305664 Virusshare.00097/Trojan.Win32.Patched.la-2e783e90d7233b19f16029803cc0ce30f1eb22ca8b79b58651f51d006266c0bd 2013-09-12 02:53:28 ....A 148480 Virusshare.00097/Trojan.Win32.Patched.la-689c03c939f24e70836f81818a3fd7c7113840486126e6f41f5b446fcceab468 2013-09-12 02:42:20 ....A 310784 Virusshare.00097/Trojan.Win32.Patched.la-7451eef1b26bfdb5c559f4149927979e1adbbdadcbcc31f06cd4da819a4bf4d5 2013-09-12 03:32:22 ....A 1005415 Virusshare.00097/Trojan.Win32.Patched.la-8b3191269650f1a470dd3b1a92419e3bec8d32ada9f562a043837a4193bfa386 2013-09-12 02:44:00 ....A 560128 Virusshare.00097/Trojan.Win32.Patched.la-8ef7f5b8ea348e2c031916bd55af6a8601674e4a6437aa4d2bb909114cdd5f50 2013-09-12 02:19:48 ....A 180224 Virusshare.00097/Trojan.Win32.Patched.la-9892b999be7ba33fb8ae40e39cb222f58d09b549f016914b3eec1641dc9f9598 2013-09-12 02:48:28 ....A 212992 Virusshare.00097/Trojan.Win32.Patched.la-d3324eb2911e76fab52400d9c791e016ed2aa7244eae2d06481bc0e2ce607105 2013-09-12 02:44:44 ....A 206680 Virusshare.00097/Trojan.Win32.Patched.la-ecd0ae0326312ed8ea9bd74d3c783a894d6c42f7fc500f1bbc0eb7618674dd66 2013-09-12 01:56:20 ....A 166688 Virusshare.00097/Trojan.Win32.Patched.la-ef503c41f9e9c331350bfe7ed3c113db6d48859460c608c78da0148f5c3d3247 2013-09-12 03:02:10 ....A 593408 Virusshare.00097/Trojan.Win32.Patched.lg-4c1b6cfb45c4b42081913dae85304fdc4ea19efb14cb1602d4de175aa1b64763 2013-09-12 03:27:20 ....A 520192 Virusshare.00097/Trojan.Win32.Patched.lh-23d04352b6c12b01b37c944a3af4c49a0c4cae488f4cfc9bf0868e12e7fd5904 2013-09-12 02:43:30 ....A 385268 Virusshare.00097/Trojan.Win32.Patched.lh-d7ea53f6193d83316c6cc2ae044e061d3ba8380aa2a7450d75af3e024b8d8d4b 2013-09-12 03:19:44 ....A 203112 Virusshare.00097/Trojan.Win32.Patched.lh-fc5738cc77d9160ca07e1770215536ac3fb1559c653579fd5f9c0e5f29f8f555 2013-09-12 02:00:04 ....A 407880 Virusshare.00097/Trojan.Win32.Patched.lh-fc9fdb4214af21f8ff04df4f9eda25d7c22940de3240a4d2e19a176a2d28e334 2013-09-12 03:30:00 ....A 96256 Virusshare.00097/Trojan.Win32.Patched.lk-226d9fbdafd166563401f51a2a9f349d283277ce33790e853c5b4b2b08ff9174 2013-09-12 02:14:02 ....A 22792 Virusshare.00097/Trojan.Win32.Patched.lm-24e1f554d9e6ea27b875666cef0c6088a07d50ff07d1fdeec16af2829a324913 2013-09-12 03:23:26 ....A 2413568 Virusshare.00097/Trojan.Win32.Patched.lm-4f4808173787d59e020ca39361044a19c2ffcd645291ab67180ff23b98218571 2013-09-12 02:13:40 ....A 577536 Virusshare.00097/Trojan.Win32.Patched.lm-6ba021304bd9b1bb0e7f14f1a259ee8c67e29bc43a8ed2de0c6b495443d01a7b 2013-09-12 03:17:24 ....A 1273856 Virusshare.00097/Trojan.Win32.Patched.lm-7282669b9b260a91bf42d67d01b0f2847c7643841d7ad3122e0b8ac8572be4b9 2013-09-12 03:02:02 ....A 22792 Virusshare.00097/Trojan.Win32.Patched.lm-b38fc184ba5e2663e760726be3009fe9157b87d58de0ca700c2639e7de615919 2013-09-12 03:22:28 ....A 87708 Virusshare.00097/Trojan.Win32.Patched.lm-df1b2318cbb2e39499bf85eaff83da54ad22b52817a1bba6805ace9b3ec32ef4 2013-09-12 02:11:56 ....A 22632 Virusshare.00097/Trojan.Win32.Patched.lm-df307c9894bfe24f399b33a04919e1dde686d2c6d3ee043548027fa31e691b48 2013-09-12 02:41:24 ....A 735232 Virusshare.00097/Trojan.Win32.Patched.lm-e062d0f5e6babb52b25b3deeede7c793c879d0ccd1d644c5dfcf57d767855324 2013-09-12 02:47:40 ....A 1580544 Virusshare.00097/Trojan.Win32.Patched.lq-16f0ae43e50a4832d35537e9702ad2a632f393d84d033ee1acb743c315e84ea8 2013-09-12 02:31:34 ....A 1571840 Virusshare.00097/Trojan.Win32.Patched.lq-e718587ac569450cf278569e31a74313834db15be146302f1a7ec68d0a766f39 2013-09-12 03:22:22 ....A 1019688 Virusshare.00097/Trojan.Win32.Patched.lw-95f28d09a9cfb73fa25eae34a3c50ee2d7cb3eae3a5fe0fab911d286eeeb9176 2013-09-12 02:50:12 ....A 1280000 Virusshare.00097/Trojan.Win32.Patched.lw-d234fd0733d39c681042b002bc303087d3af48b9cb89a395e3a0d61afe1dc44a 2013-09-12 02:17:28 ....A 140288 Virusshare.00097/Trojan.Win32.Patched.lw-e002c0d19075ad0ada6549abf1f71c455b4029983cb29528ecd3f6412a81d1ba 2013-09-12 03:17:40 ....A 1178624 Virusshare.00097/Trojan.Win32.Patched.lx-d11aecb3c3a3fbbfe7c559cbcbd718b0cf55f99ba0c971347392871d5e0a54fc 2013-09-12 02:05:00 ....A 1179648 Virusshare.00097/Trojan.Win32.Patched.lx-e93a44212e372116ee244e514fcbfcc918a7b648e07860fb7def79b88ac280ca 2013-09-12 01:46:54 ....A 3371008 Virusshare.00097/Trojan.Win32.Patched.lx-f0909d63c4f3f5f4698b5dfd6d1006112efc2898c305e59b595b886c29975d60 2013-09-12 02:19:06 ....A 876544 Virusshare.00097/Trojan.Win32.Patched.lz-3ab884132b1f6570f62fa0ae7d32053ed174d6a4aaa6a15355421c8427a5265d 2013-09-12 01:48:00 ....A 115816 Virusshare.00097/Trojan.Win32.Patched.ma-e39ad5f1230158d35a0255db7813381798c4a1d0be9c13f9790a510a239521b6 2013-09-12 03:26:48 ....A 157339 Virusshare.00097/Trojan.Win32.Patched.mb-e75c6b540f8c847f61eb5d4c3436d921b7fd50b58ee80da252c09827b1aa991b 2013-09-12 03:13:56 ....A 106987 Virusshare.00097/Trojan.Win32.Patched.md-2ea589d138fae72d9fc224f6b99466ce0296bb404ac30254bfb479b728e05c5f 2013-09-12 01:58:14 ....A 161178 Virusshare.00097/Trojan.Win32.Patched.md-30a5861d62d4e355a8b632e821cc22a7b2bd52b9e9e20ce09ac2a14e5302d5ad 2013-09-12 03:26:52 ....A 156204 Virusshare.00097/Trojan.Win32.Patched.md-a71487784ca89b568133980705eb4a3cff29560096d56ca702ed60a2cd35f2ee 2013-09-12 03:05:14 ....A 101757 Virusshare.00097/Trojan.Win32.Patched.md-b1e7cfd58995df19150c8ba969f0ab02428dfee60a32e41c1ad447c3122823db 2013-09-12 03:11:36 ....A 1163264 Virusshare.00097/Trojan.Win32.Patched.md-d596fd1fa43100e5d6673eb66770c40f969160b71cd8c648fd47d6739074b46d 2013-09-12 01:51:18 ....A 166372 Virusshare.00097/Trojan.Win32.Patched.md-d6045dddd12ead30506857657506f43cdac0f7994c1e29f813650452bf7107cc 2013-09-12 03:28:02 ....A 188865 Virusshare.00097/Trojan.Win32.Patched.md-f2839ce970e894c5873dae16c0f991e12696a70232ee030f7fa2efc20f002630 2013-09-12 03:30:28 ....A 124480 Virusshare.00097/Trojan.Win32.Patched.me-fd84b189544e4e98fcd8053fd6104489d691103e63fbad211c3d30bda1d4d09e 2013-09-12 02:27:00 ....A 116104 Virusshare.00097/Trojan.Win32.Patched.mf-d4462b6551a49252826993aaaae1a3a01859fc461bef40ef94dc301923606a8b 2013-09-12 02:14:50 ....A 217088 Virusshare.00097/Trojan.Win32.Patched.mf-dc75b56caafa160c9b4ae963480d958b827c6529f301acaf90b162ccb4a001d0 2013-09-12 02:21:08 ....A 24627 Virusshare.00097/Trojan.Win32.Patched.mf-e05784509e3fbdbed1dd4b533bcd3e76b5525557eb50cb7d275790a396d5b535 2013-09-12 03:06:26 ....A 40960 Virusshare.00097/Trojan.Win32.Patched.mf-e2c43a3f50333cffdb81aa180d544e000193a6433ccbbc521b689e9cb5b02bb0 2013-09-12 03:21:54 ....A 187392 Virusshare.00097/Trojan.Win32.Patched.mf-e3ab0a36dcd8e3ec033fffe56239d4777cecd1cbce84aea309345840bac0fa02 2013-09-12 02:08:10 ....A 103424 Virusshare.00097/Trojan.Win32.Patched.mf-e47fba42f35516014c67f8e099cc9c71004a4240c9fb7ea946baf624d594c9da 2013-09-12 02:12:32 ....A 139264 Virusshare.00097/Trojan.Win32.Patched.mf-eb300970417efc9493e35f792b4eae9ccf9507728bc6223ba755a6e4260f74f7 2013-09-12 03:00:58 ....A 240992 Virusshare.00097/Trojan.Win32.Patched.mf-ef448d4e78db3a42e6b021287f240fe5d4c87ace3fdb98f32d8aa840614a7335 2013-09-12 03:10:44 ....A 15872 Virusshare.00097/Trojan.Win32.Patched.mf-f5da42994acc305f716344034d6d8527288a17283c471130493e8dac47fcf8ef 2013-09-12 02:10:44 ....A 62184 Virusshare.00097/Trojan.Win32.Patched.mf-f74b4af6f8f5c24863b6188ceb6ff20f8f29ffeacbd126e10ce4c13ecb4d1c8f 2013-09-12 03:12:50 ....A 441856 Virusshare.00097/Trojan.Win32.Patched.mf-fc607a21ba50eb2ac27c2f624232cf20b4f54b9c17a3bc2a49993dfe5dce23d6 2013-09-12 02:35:56 ....A 41984 Virusshare.00097/Trojan.Win32.Patched.mp-f4e5b22084e087b30ea0494f6c4cd566cee9fcf1eaed07b68959490a3a61bd1e 2013-09-12 02:58:24 ....A 1298944 Virusshare.00097/Trojan.Win32.Patched.np-d973c3eba2323ebf6967c33c95230cebd2336895577ae6fa8b03868ebb650b6d 2013-09-12 01:40:50 ....A 245248 Virusshare.00097/Trojan.Win32.Patched.nu-17c06f396a6f0223a9e39b34c45de6b9ae4b398f479a86907af7a6bdf261f050 2013-09-12 03:10:48 ....A 33568 Virusshare.00097/Trojan.Win32.Patched.od-79c5c64ab07fffcb87cfc09c4f23681c4b17499228e68f75562feac942cced28 2013-09-12 02:36:42 ....A 20507 Virusshare.00097/Trojan.Win32.Patched.od-c600c3dce3b164dcd4c98b61a560cd1b23113e9984a7e9055c5e787dc7cb1565 2013-09-12 02:12:42 ....A 86016 Virusshare.00097/Trojan.Win32.Patched.od-c694d8c8f244634a4cd8dc34ff4f6b11f639db52a1a60dc461ed46be7ea4d56d 2013-09-12 02:27:28 ....A 33568 Virusshare.00097/Trojan.Win32.Patched.od-c755d91b52477c1ed0808f1411be47b994c0f949fb1388c275b40773210f6db0 2013-09-12 02:58:12 ....A 30496 Virusshare.00097/Trojan.Win32.Patched.od-d520212c957156fd68e4574517250d88adac221ca42fbcba2e11e633617cf9be 2013-09-12 03:13:06 ....A 106496 Virusshare.00097/Trojan.Win32.Patched.od-e1b64690bc46b73a6286da8efd35ee1b157545fe28568ed867960c3a2ed29932 2013-09-12 01:43:18 ....A 876544 Virusshare.00097/Trojan.Win32.Patched.od-ed5ff79a25d0bb88a40ddb0755f4fafaff47b1d6bb19615704a9fe0d506ac243 2013-09-12 03:24:38 ....A 18944 Virusshare.00097/Trojan.Win32.Patched.of-52f8bd346ca6c815fee12fb41a740e92298b78cdf9a5b15c955507d54d6b1987 2013-09-12 02:33:22 ....A 206580 Virusshare.00097/Trojan.Win32.Patched.of-a84d96764c9702a7d1b48f8362aaec62df7ec94ef111005ca91d19648747bc2b 2013-09-12 02:54:02 ....A 94630 Virusshare.00097/Trojan.Win32.Patched.oh-d819bff9ec638dfe6f612a5bbb79524d60135b4cc5a3741ceea12ac8381ab508 2013-09-12 02:11:14 ....A 236455 Virusshare.00097/Trojan.Win32.Patched.oh-f6d572c5242f30540b56da7835df4142c931dab4342900eb450236e1ba9e8a88 2013-09-12 03:20:24 ....A 44544 Virusshare.00097/Trojan.Win32.Patched.op-fd7f3bbac4e183c815d54500c3d9fdd2181c177a41f7fe8874e682fde793d300 2013-09-12 02:14:40 ....A 32768 Virusshare.00097/Trojan.Win32.Patched.or-25b353981710d649c3ba8368c526b4bfc7e0cec25099254f030640ea4b3aa89e 2013-09-12 02:51:02 ....A 9216 Virusshare.00097/Trojan.Win32.Patched.or-5fc2d531c00df7040fc49225c0a3ea78c62fd2b0f7155a3de2d2da82ff6fe18b 2013-09-12 03:04:08 ....A 21504 Virusshare.00097/Trojan.Win32.Patched.or-ed51bf9d3333e6b917735643ed7f783d245edda5ed4d8aa38212ee36293517d0 2013-09-12 02:32:50 ....A 6656 Virusshare.00097/Trojan.Win32.Patched.or-f9527fee9d0ed3ecb1fcb3a2188b5d53ccca53299e3bcaf68389c50db97e7895 2013-09-12 01:54:50 ....A 6656 Virusshare.00097/Trojan.Win32.Patched.or-fef1f861d2bc2657c8b8db358f7a60f277a478eb27354a44eca469ea2732304d 2013-09-12 02:23:40 ....A 65028 Virusshare.00097/Trojan.Win32.Patched.ox-45a9e96c9580715b5a9794bca1becf27d86edc0c55d0708505bdb8ae0a5e9e02 2013-09-12 02:02:40 ....A 18432 Virusshare.00097/Trojan.Win32.Patched.ox-59194199f16f080a1a85b41da3a877c2aabfd4560d5eefcf79660a45bd0f1ec8 2013-09-12 03:16:22 ....A 58880 Virusshare.00097/Trojan.Win32.Patched.ox-7311fd5abd7f8bfed1d230f4eed3db997f96a20ae1bb8681778d5ddf114ae4ee 2013-09-12 01:58:50 ....A 123046 Virusshare.00097/Trojan.Win32.Patched.ox-75f4b1a3b5499b200bafb5b602a9f98fe9adc9191001a41357e8ffb8a6e46060 2013-09-12 02:19:56 ....A 37376 Virusshare.00097/Trojan.Win32.Patched.ox-dca9304ea4208cd5bf5209f1973c7745e0de88fc685e872ec331956502c2e9ce 2013-09-12 02:36:28 ....A 23552 Virusshare.00097/Trojan.Win32.Patched.ox-e477676320fd8a19a4ae89d43f407ee6c8e72d2d18e76ba8e44d178728177ff0 2013-09-12 02:45:20 ....A 43024 Virusshare.00097/Trojan.Win32.Patched.ox-e857e70d0f50ddd52fa77b367a369d27655b4403c0d1dae2cb7436ac729382a6 2013-09-12 01:46:58 ....A 77312 Virusshare.00097/Trojan.Win32.Patched.ox-f5ad37758f1f2d990b1d930fe806db779af719a3674855e31b2757fde39231ac 2013-09-12 01:51:38 ....A 107520 Virusshare.00097/Trojan.Win32.Patched.ox-f6b496f7d57b0ecfda831fdf36d38a83b68589111f8e9ef72d4637edf4113812 2013-09-12 03:02:12 ....A 367616 Virusshare.00097/Trojan.Win32.Patched.pg-749f92e762e5115f2636ebfd21c3d6ef4d5d84a788be31474d8f28312e1f3b6b 2013-09-12 02:21:06 ....A 367616 Virusshare.00097/Trojan.Win32.Patched.pg-d38cb63b2734b08bb6395aba585fbd89a55fc821fe15a1845c153aca975ee7ac 2013-09-12 02:07:26 ....A 367616 Virusshare.00097/Trojan.Win32.Patched.pg-f6b2ac0d76057f641572c3ad0962a827f67323dc57abd09aa1837cf1ea59ebad 2013-09-12 01:52:36 ....A 430592 Virusshare.00097/Trojan.Win32.Patched.qa-14d338024eb72870aec4be97f6224e340426bebb571f762c928e9d0f70c486d0 2013-09-12 03:27:56 ....A 119808 Virusshare.00097/Trojan.Win32.Patched.qa-d2af034dc889472d663bbe630ae129fcdc03b0d0ec0a8be894414e35a2d2f575 2013-09-12 02:38:48 ....A 118784 Virusshare.00097/Trojan.Win32.Patched.qa-e643086257baf9b8b2298b1270eeed8fc0d90806c9db18881211e53662ff732c 2013-09-12 02:05:04 ....A 458752 Virusshare.00097/Trojan.Win32.Patched.qa-e782a6bf9c99cd5fc2128d4ca5138550ccc9a0d0286e140cd2c6281147303fcb 2013-09-12 03:10:42 ....A 36352 Virusshare.00097/Trojan.Win32.Patched.qa-ed6aaf12d9864fc4877e6f8df900b7a1f352eb4a71ecfd635303679fcc1c7d8b 2013-09-12 02:48:52 ....A 406075 Virusshare.00097/Trojan.Win32.Patched.rj-fbcc0a0ed1bcc9607b1b0b6618bf8cc8d5c61a0d973bd92c5cc911827fbc2226 2013-09-12 02:19:50 ....A 1040384 Virusshare.00097/Trojan.Win32.Patcher.hd-2947e378ae7051ade322147b12a3412b89d60f887222a98b772e5d0b30ca14f2 2013-09-12 02:32:50 ....A 1740800 Virusshare.00097/Trojan.Win32.Patcher.hd-90f17670a4a7eabcf9701c3efb5af5b230d17053404c8deb4e5dc380b665a8b9 2013-09-12 02:59:36 ....A 83968 Virusshare.00097/Trojan.Win32.Patcher.hi-69c69db11ee1dd6f9d1d0b9882360c905d4ca73c234d980bc603aba7bd29c8b3 2013-09-12 03:24:30 ....A 8192 Virusshare.00097/Trojan.Win32.Patcher.ia-d7b5286be378a26aebf008465fab6bfec128a8ea7ce86ecaa3a1dd914562a219 2013-09-12 03:27:16 ....A 26348 Virusshare.00097/Trojan.Win32.Patcher.ir-42a78eeb393dfa8d26943df9f17ead50613a9bcf045a83497d4856e99a1e1c85 2013-09-12 02:07:26 ....A 9216 Virusshare.00097/Trojan.Win32.Patcher.t-def6ab574600bb7d0853739826bbfe8efdd187b9292e4194a01a91f865787d02 2013-09-12 02:27:16 ....A 30720 Virusshare.00097/Trojan.Win32.Phires.aeg-6bc42c96f37e26f9d3e5d3626ea50fcfc2a7db15e9d90d54f15d877aaee7556d 2013-09-12 02:14:30 ....A 30720 Virusshare.00097/Trojan.Win32.Phires.ael-2a54aa36c8c93db225e61c6f04f5f6d0db06c61a71cfc7b33b8dd0697dbeb818 2013-09-12 02:08:38 ....A 166400 Virusshare.00097/Trojan.Win32.Phires.aeo-9050509b7f8d9d2927581f3d8205e926cf69dbc40bdb4bb931f5e9bca7ef6100 2013-09-12 02:38:32 ....A 161792 Virusshare.00097/Trojan.Win32.Phires.aex-23c94e551e12a94549f219954c63889134511bb8ea0d5c7f21a6c70ff1df8686 2013-09-12 03:17:24 ....A 35840 Virusshare.00097/Trojan.Win32.Phires.ail-d96e58cff7ed2cac06efe511baec26eb6f18eb0685819a7216720aeaa12d15b4 2013-09-12 02:24:14 ....A 187904 Virusshare.00097/Trojan.Win32.Phires.ail-f8d6ddad71af5d311e44466cc0860538c6b53c226b073503c8eb2a74c6503e92 2013-09-12 02:55:04 ....A 35840 Virusshare.00097/Trojan.Win32.Phires.aje-e286b382104451c6e6188ca18455abbf8fd5a579d018af49bc84e616ad2b6707 2013-09-12 03:08:42 ....A 185357 Virusshare.00097/Trojan.Win32.Phires.amu-6a08f15e2ac34478076d60a9e6c8caf101e45f1548e24315eb5afe887b5f2b66 2013-09-12 02:59:14 ....A 933416 Virusshare.00097/Trojan.Win32.Phires.fs-c8564ddfe7e0f0064e66ebfb20bc4050143025b69b8c531dfaa90ebef3b4f5e4 2013-09-12 02:58:44 ....A 510989 Virusshare.00097/Trojan.Win32.Phires.hn-3c96827c7af3266c2402a9f9c2bee9fbf44ca6f55573eb3706b95c481643a3b0 2013-09-12 03:17:58 ....A 510989 Virusshare.00097/Trojan.Win32.Phires.hn-e490ee61e9996e9c16402b80c52c6efb8e6a2d6f48bfc1372ffaf375835a7548 2013-09-12 02:10:32 ....A 510989 Virusshare.00097/Trojan.Win32.Phires.in-53d5e9f5adfe6bf1c218029410b4309dfa2b98a6f6bddb63cac66ae4f435a1dd 2013-09-12 02:50:48 ....A 510989 Virusshare.00097/Trojan.Win32.Phires.in-6b10e850fc3ed8326c8b8ab8692c715312319090a7c3af16d52f80d8fae0938f 2013-09-12 03:25:06 ....A 510989 Virusshare.00097/Trojan.Win32.Phires.in-6dc55063f84e8447421055069dbb2bc219b345733b0fa5e1c08765ffb4f1da2f 2013-09-12 02:47:38 ....A 676365 Virusshare.00097/Trojan.Win32.Phires.js-9dd9464963fccdb5d7dd8ff986954b8b9b628ac22baea2bfa6ff8c998874905e 2013-09-12 02:31:04 ....A 680973 Virusshare.00097/Trojan.Win32.Phires.jx-277d89c4fce5e115bc4122a2fb327391f3bba4f56e5800e01f8efcb4b1040125 2013-09-12 02:27:48 ....A 679949 Virusshare.00097/Trojan.Win32.Phires.jx-9327bd052e2b681aa5c67ae1a9c8d82a4495522d2f9d7e9a988b05b2c2eccbf4 2013-09-12 03:23:14 ....A 680973 Virusshare.00097/Trojan.Win32.Phires.jx-abbe0d1c4fb55b94cc2a3666913399b82488473c94178c1c16fc682e657b4723 2013-09-12 01:59:44 ....A 304141 Virusshare.00097/Trojan.Win32.Phires.jx-fbf9302d5d179b80b994da3e9efbd1c0d3d75526ec9894280d54fb9ea152491b 2013-09-12 02:28:06 ....A 685581 Virusshare.00097/Trojan.Win32.Phires.jz-01e81b224f6addcd4b9eaf37b6a98f66c5b7d7fe0d804d1b8763b35c693ba727 2013-09-12 01:56:36 ....A 685581 Virusshare.00097/Trojan.Win32.Phires.jz-236dddd8ea403b165dcee96705a777e62b7b20b91ab39d86b74b3caeb5ca622e 2013-09-12 01:55:12 ....A 685069 Virusshare.00097/Trojan.Win32.Phires.jz-331faf5b8a051372a77d8fcc7d7eddabec9897f00cca2f240829672d52f58254 2013-09-12 01:43:34 ....A 685581 Virusshare.00097/Trojan.Win32.Phires.jz-5794ca88b473bcf11a919acd4e96cc32479ec83289a46a930b45a639509fd2cf 2013-09-12 02:59:04 ....A 685069 Virusshare.00097/Trojan.Win32.Phires.jz-742ee51e699a5cf47a08585a05e90763129dddeb55509b09c4156efb99a31ab4 2013-09-12 02:18:38 ....A 686093 Virusshare.00097/Trojan.Win32.Phires.jz-8b17fbaac7eb0e01d169f4d641ea39ea6dd23665c684287fdab80e3640f208cd 2013-09-12 02:52:04 ....A 685069 Virusshare.00097/Trojan.Win32.Phires.jz-fd5426ecc2837e8834796aab518f8977e57a8463e06f461ab59b560c5841310b 2013-09-12 03:05:28 ....A 670221 Virusshare.00097/Trojan.Win32.Phires.kd-f30c1a0cece2f053d89a26fee170441be98bbf62b17a300b783c185ecdb6a1a8 2013-09-12 01:40:58 ....A 752141 Virusshare.00097/Trojan.Win32.Phires.km-1bdee24ad53f894ea2dbfad74bb5273b931dba195bf5c5fb91e5136201ccaa55 2013-09-12 02:17:30 ....A 319501 Virusshare.00097/Trojan.Win32.Phires.km-3567ad402744885adb101215c55d2898b66de7766e6329255e67dc5d18b263c8 2013-09-12 02:21:02 ....A 306701 Virusshare.00097/Trojan.Win32.Phires.km-fa18418f0699e83dc369a77b3ba9e47785d703643d9ce313484fa90793b73357 2013-09-12 02:12:58 ....A 578344 Virusshare.00097/Trojan.Win32.Phires.pn-d0829267c63a64ce3eece97996be3fd476eed11e1b996684bf0d9a13623d5c9c 2013-09-12 01:51:40 ....A 757773 Virusshare.00097/Trojan.Win32.Phires.po-a7ca2b655335918d8dd00a56c7cbe39819e39a99ee05a07e700696ac7de3ee9b 2013-09-12 03:07:24 ....A 264205 Virusshare.00097/Trojan.Win32.Phires.po-d1b38ead140b6c45cbf6025c841ebe1b41de5b06385267d221c3bdca044f64b3 2013-09-12 02:28:10 ....A 733197 Virusshare.00097/Trojan.Win32.Phires.pr-9984823a00b8a73402a2abae5c2c65e0470c0656224c6e0acfbd74ae7b28ab8a 2013-09-12 03:03:52 ....A 734733 Virusshare.00097/Trojan.Win32.Phires.pz-f72fed9e1b5e38cf98eb6d48a57629c0f04a5217488d6a7bce637457db17ce41 2013-09-12 03:09:52 ....A 733709 Virusshare.00097/Trojan.Win32.Phires.qa-2993dd0eb40d1cbe02e5e7f3779a573d68c62207f8cf7b1ab0edb72ca501fc20 2013-09-12 03:29:26 ....A 499213 Virusshare.00097/Trojan.Win32.Phires.qq-ddcc6faa4976ab35d0a8757df42ba084d1474cd56848bc5f91244b92e907fd1a 2013-09-12 02:56:46 ....A 254477 Virusshare.00097/Trojan.Win32.Phires.rb-2e0bcf9731f35899a44ae51c26c28bb52deca649feae7654c9d8b55cd80761d7 2013-09-12 02:30:56 ....A 939533 Virusshare.00097/Trojan.Win32.Phires.ym-748d7f3fff8e8379dbe2b44efa0666a2f9baa6c6d4a97ee1c1c70d6329a37caa 2013-09-12 02:34:42 ....A 553997 Virusshare.00097/Trojan.Win32.Phires.zo-0bfecec547208acd9a6caf4d6925b8094bc8322909fb2976e5ce47d2a854f468 2013-09-12 02:15:44 ....A 939533 Virusshare.00097/Trojan.Win32.Phires.zo-e02bb080a0bcaabd9070203004598885bdbad38df147b42510d495ebf70a8667 2013-09-12 03:11:44 ....A 553997 Virusshare.00097/Trojan.Win32.Phires.zo-e7e484abb9d87dafe80a169d7279fdf2fd559e3619fc1e1aa312ee0902b23ebc 2013-09-12 02:45:02 ....A 1930856 Virusshare.00097/Trojan.Win32.Phpw.ahgv-d81852c9c4f878595d2fe37462a110be574ac95bceb4aa4353ccd453b330dcc1 2013-09-12 02:22:38 ....A 747520 Virusshare.00097/Trojan.Win32.Phpw.hga-d2a85d4e6e1dcbb6b05bc8b29d71cc831acfa263eb209a8cd6bda22211b5bdd0 2013-09-12 02:38:08 ....A 2876928 Virusshare.00097/Trojan.Win32.Pincav.aabr-fb0cfc78538f1a707926aa24f63e075f5b99ba350c9ed718f10076b918f48e9b 2013-09-12 03:31:58 ....A 1401543 Virusshare.00097/Trojan.Win32.Pincav.acxg-e1892cff6f41b618d9198bb38a58ec1d49bfe5b3b73e1677e45d5f9981bd7bc3 2013-09-12 02:48:38 ....A 37372 Virusshare.00097/Trojan.Win32.Pincav.adgo-d199821c89d1359763d84a9094687c63da66807d5d6d608de0441ddc5f0f7c82 2013-09-12 02:10:16 ....A 16216 Virusshare.00097/Trojan.Win32.Pincav.aifu-721c2515b4889d1debaf5bc85813beb8354c8dfefbad7eb9b084047421dd83ef 2013-09-12 02:33:54 ....A 45056 Virusshare.00097/Trojan.Win32.Pincav.ajnc-5349bddbcfa34c4e53307da90f439baa8120a92fdc274bc1843d1bc3d7cd4278 2013-09-12 02:44:40 ....A 33280 Virusshare.00097/Trojan.Win32.Pincav.akkj-3af18016bca8341cce84ffa476e005a39b44298d73c4fa55cbfb0d1592673b01 2013-09-12 03:19:10 ....A 61184 Virusshare.00097/Trojan.Win32.Pincav.akkj-81923de2a021df823a3415a457723dd4ef3c5aea863daa75f0312c6b64d206f8 2013-09-12 01:54:26 ....A 182290 Virusshare.00097/Trojan.Win32.Pincav.awcp-61cd2400d50f20827c048a0c810fc438be1180a8e177aa10b27f1d30538fae94 2013-09-12 02:59:10 ....A 262344 Virusshare.00097/Trojan.Win32.Pincav.bala-8e39d8c42901a32ec02ccef83429de737f974a39ab45f36ed2c5e381e3128fc0 2013-09-12 02:40:08 ....A 2917376 Virusshare.00097/Trojan.Win32.Pincav.bgfl-3928cbc373dc7750fb971ed118e0fc9cae613671846f43a3cdc53a079eb537e6 2013-09-12 02:12:26 ....A 65536 Virusshare.00097/Trojan.Win32.Pincav.bhjv-079411f72606d5deb394733550ee92a3f28728efabe67ff888334e1d0db63fbf 2013-09-12 02:44:52 ....A 930671 Virusshare.00097/Trojan.Win32.Pincav.bjks-e526496ebad26e0700fbf286001e60ba187dd7db882bf1e0d095748abd9c6993 2013-09-12 03:07:10 ....A 988672 Virusshare.00097/Trojan.Win32.Pincav.bkrs-22e1c88d6736378d3acc155ae9161f675c20d6dfc2f595b7d5bdb1ba0f9cc744 2013-09-12 02:46:04 ....A 698450 Virusshare.00097/Trojan.Win32.Pincav.blzg-b682d87e483a74a302a2ed96f64b7d2af7ee87a38b9aa9b819d9e769322ae3d5 2013-09-12 01:45:54 ....A 252932 Virusshare.00097/Trojan.Win32.Pincav.blzg-d276c17b3593c5b4c5e72551f54cf0da010f02cf8299acf46fcab11cc8cf22c1 2013-09-12 02:47:12 ....A 1867787 Virusshare.00097/Trojan.Win32.Pincav.blzg-d4132cdedd34f3f502e1a06de18a6c49ca1e462ee04d69d50dd392b5adeebca7 2013-09-12 03:10:40 ....A 368302 Virusshare.00097/Trojan.Win32.Pincav.blzg-e2cf6efe9392d8f14da1583632be963058c99acffa62af5bb2ac81c5ff664d8f 2013-09-12 02:08:08 ....A 4345867 Virusshare.00097/Trojan.Win32.Pincav.blzg-f15c4e57efe160105891641435a93d4337921442fd386c91fa3d12ab8f146bc9 2013-09-12 03:20:02 ....A 937995 Virusshare.00097/Trojan.Win32.Pincav.blzg-f630aeeb2a7af5ea6fd8576854b641b5a110146d83613feca8a5ae9baba4aabf 2013-09-12 01:44:36 ....A 356363 Virusshare.00097/Trojan.Win32.Pincav.blzg-fc6cb665b23bb1c2aeecf99e01be6248f71af4a9ca75e3618d21f5719cf3b014 2013-09-12 03:22:26 ....A 299008 Virusshare.00097/Trojan.Win32.Pincav.bqfsn-dee10ee3450c14825079658ff3f2b9800c23780665e31387d25bf046bbc6a95f 2013-09-12 02:25:32 ....A 73728 Virusshare.00097/Trojan.Win32.Pincav.bqjbj-c3b960bf5bb4805d26262dbd0519cba235f5ce982dbd15de0c19c2c904e3f71a 2013-09-12 02:17:30 ....A 168072 Virusshare.00097/Trojan.Win32.Pincav.bqlaw-f6668e22662d4b88eeb14043ffd786c1de2986d72916ab8c3c08e6491fc6d0a6 2013-09-12 02:57:58 ....A 183816 Virusshare.00097/Trojan.Win32.Pincav.bqmgy-5aba9553e1d37c8d7df168fbea6797906eafde6c856977fea7b9e0e78d0c639d 2013-09-12 01:59:38 ....A 173182 Virusshare.00097/Trojan.Win32.Pincav.bqmkj-d6ae3e39940cd57032882df539c9956b6c772e3159866db95c882ac25440fb3b 2013-09-12 02:12:34 ....A 171299 Virusshare.00097/Trojan.Win32.Pincav.bqmkj-f569107222e28a562000685027a4a658d0c7ff55fd3ff1ee7f35b40759ae5c1a 2013-09-12 02:19:54 ....A 194560 Virusshare.00097/Trojan.Win32.Pincav.bqmkj-fa87118be20c56b9b9f6673d354cedfe12e11492fca6b214a2098f8fa177a028 2013-09-12 01:46:52 ....A 1005718 Virusshare.00097/Trojan.Win32.Pincav.brkd-36d0f2da013cdc92a1f141ac5f2a015e5feb265925db70a14a861d1ca100c19b 2013-09-12 02:45:24 ....A 868222 Virusshare.00097/Trojan.Win32.Pincav.bvdn-0ea636bef5e6194cdca3b50e4893fdbe5f16854b8f1cfcc8864e2cdf6719c55c 2013-09-12 02:45:26 ....A 94208 Virusshare.00097/Trojan.Win32.Pincav.bzug-d8233aa55670adbff322254dd10a8ce1b27924559cbc113fb6ae81bdd232b231 2013-09-12 02:15:14 ....A 49152 Virusshare.00097/Trojan.Win32.Pincav.cgdn-e2ee95846f0ed2561262cb1fe68bf79c1c551a9c79cddc60507ca22d08a254f9 2013-09-12 02:34:24 ....A 16384 Virusshare.00097/Trojan.Win32.Pincav.choj-d9bbe09341d031f8f948ae8e3dc8b478864422c7178c1f4f1d93745718bb3b4e 2013-09-12 03:06:36 ....A 251904 Virusshare.00097/Trojan.Win32.Pincav.chum-ea5efa981f70a6a3c5088d27c05c753ee22a2491f2c78d18f4ca0633fdeef44a 2013-09-12 02:52:26 ....A 421376 Virusshare.00097/Trojan.Win32.Pincav.cjvb-f71a87f228abeb6bb1b734af3b7dabc5a73d63c74b43dffa5dd3853bc82bfcc7 2013-09-12 03:08:54 ....A 192512 Virusshare.00097/Trojan.Win32.Pincav.clmq-df396a3deb5dcc766b9082319d4d49d50d3e7d6f67a08032073afcccdd6d6b89 2013-09-12 03:16:42 ....A 98304 Virusshare.00097/Trojan.Win32.Pincav.clsv-d56a4a2befd478ddd41988443efe1968a741bd70b426d5ef513063933a80fb3c 2013-09-12 01:54:14 ....A 3215360 Virusshare.00097/Trojan.Win32.Pincav.cltd-dee49250d57ac83e719623abe55379bc81d0c25d448c4d7ed0729a8b83cec621 2013-09-12 02:50:46 ....A 774656 Virusshare.00097/Trojan.Win32.Pincav.cmfl-044088e1fbd75d66816b87cec103b55b671de7b4867e013e6dbeb4177c10546d 2013-09-12 02:41:10 ....A 674816 Virusshare.00097/Trojan.Win32.Pincav.cmfl-4e167aad9c991a29648a049f21e999683d9d35deb34452679d229556204afc15 2013-09-12 02:51:38 ....A 674816 Virusshare.00097/Trojan.Win32.Pincav.cmfl-88447915a7b8b69f95e4ddebe34f70c3daf664d0e1936b5bbd7bee557b03dc76 2013-09-12 02:23:06 ....A 674816 Virusshare.00097/Trojan.Win32.Pincav.cmfl-8940cc1d75f47d81727d2098c63e0116c2fb1fa9272c1867e356e7b957413558 2013-09-12 02:57:38 ....A 674816 Virusshare.00097/Trojan.Win32.Pincav.cmfl-a64eb03007dadbe096233cf22976829e84277ad3dc821e433279fbc2793ad0c2 2013-09-12 01:45:36 ....A 674816 Virusshare.00097/Trojan.Win32.Pincav.cmfl-c0a0fb08270e74bd50ec93e74687ebf0e81001ddfab6db63baa3071b5bc1cffa 2013-09-12 02:43:50 ....A 674816 Virusshare.00097/Trojan.Win32.Pincav.cmfl-e4eb54844f743e2872d8fcef89a9275a909fa82b04bf4becb54f17e493bf5109 2013-09-12 03:08:14 ....A 1150474 Virusshare.00097/Trojan.Win32.Pincav.cmfl-e8f97806e656c5172c78ef81f2f828824b09465f502e7b585047c32539e8e144 2013-09-12 02:58:36 ....A 389942 Virusshare.00097/Trojan.Win32.Pincav.cmfl-f5bf8f4a59c29c9106ad358a9fd5886f72a2bf4ba65db47044fcb78f864bd8df 2013-09-12 03:18:32 ....A 674816 Virusshare.00097/Trojan.Win32.Pincav.cmfl-f5ce1e5c816757aeec647a139d8dac1052dcf69b2193bd3a92d638a2f151a723 2013-09-12 02:34:46 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-14769a687bc8e976b1f89880bdcfc9a0184c8df628bed4667ecb2183fda136dc 2013-09-12 02:44:10 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-4551659d0201f30190fcefa3f915cd4d2fa89eb7ee4058f91e1d956d0640af4c 2013-09-12 03:19:32 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-74c168bcd11b2755bbb8fadcd9f08294f39aa24267b4b932e74b3ff63f7a2bdb 2013-09-12 03:03:42 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-8569082ec858a78ff86c5ebfc4ef39bd6039762dc705ba1b818ab372678d2825 2013-09-12 03:31:26 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-88d8144388b3fad5590d182b6c866226e238396c76529df54e6041066e24e80f 2013-09-12 03:09:02 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-a35d9084b65269c81dffcfd2a86d6bcc63b746bcd7e6a78ea44f1a437a8c0aac 2013-09-12 03:17:56 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-a5581e51dbe220e3cbed0426a195c3aecb633394ff448b4539ad38d817285e33 2013-09-12 02:46:12 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-a6c38abf53abb941338b2f400f7274d175c105674d93637f92faf5ed47b660ca 2013-09-12 02:26:48 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-a84a2ed60e52d50ab586d0beec9bbb7f4e92a72cf1027c4a733b3f650f0056b5 2013-09-12 02:03:00 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-a9bf5b62f4027ae3b21bc880d1748d99516fef4d2efba1b6670fcf8b5bf8b4da 2013-09-12 02:17:12 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-ade4ba996a453d439be616b3ef13a1f1065a77c178270e51feba04c5f0e30900 2013-09-12 01:42:14 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-b03d1e4bfe80074a584992fb3f0b203ab0204635656978f9beb6a0684cd25b41 2013-09-12 03:03:20 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-b775eaed323d3e125ec6c2272dd654e8c41b7d1094eedc39d5f76b23bb3c1e2c 2013-09-12 02:37:00 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-b96bda9443f831270a3831b7c5a905c97225d626b054b272e9041c83a7ae9a68 2013-09-12 03:07:40 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-bae30bc4ff385dce9c1213b936b5058a7ed4e31f25eb64fae578fdbe271b44b2 2013-09-12 02:17:18 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-c43becc9d7be1ab095780c92ce8a84454cf46bfa989ed65ef3a5445025cc1cea 2013-09-12 03:06:34 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-c4763f1594a11124c975fa71643256318f2342129c81eca961a73336072b30a9 2013-09-12 02:12:08 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-c85234809d9c00a1f870c143305dd147c4323ecc91b87cc93ec6354b98cdf11e 2013-09-12 03:03:18 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-c8a834225aaf711849a7013e233f022be17f372c4b4bf4aeb5a22600e681e255 2013-09-12 02:27:04 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-c9a84cbaf095184170fed5ae8b3a2b93f07dc1b00060cc3927a5b899f715d97a 2013-09-12 02:33:44 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-ca000534e8cb8564df77bd6f052135e0fbe12c638007a89701251072bd39924f 2013-09-12 02:11:16 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d21e9d6bf2b401cc7a1ff6933c99ba0632bd53e3b848dc1f6a74f3a5d9bbf0e5 2013-09-12 02:48:24 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d2848cd0fe8b81b3c642d62e6860c37ec11ddda7105c755fbba972ec86a3d9df 2013-09-12 01:59:32 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d383c74ad4faf796d4cd67ef72e223bbc24e35398381bbc4e06b01437f533b0f 2013-09-12 03:20:08 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d45c6388d231d291f48ac63fdc8e95299714cd5e690d48abb8cc74643d2b9e2c 2013-09-12 03:22:14 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d4814568c85167973e658567fb736b7bed629296174abe29f5857378f2628a11 2013-09-12 02:08:06 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d52a6c5746b57ab576a85c116ee7c98323bfb5fb21bead1d472679621ce64b71 2013-09-12 03:08:14 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d52ec7bdb4d9178321c173cbbe1d013917483903c318bd8cfabe74f254932f38 2013-09-12 02:09:26 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d540eff8692c7e483f427028f4728376ee748702c9336ea15ff008f50717724e 2013-09-12 03:16:44 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d64af3a0e4cc083898f729062b54168a9b6d0fc83617348ebeeab698336572b7 2013-09-12 02:20:12 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d64fe55fa820ecad833f26f9eebddce4e0d513e1627ef87f30ebb0abb42aa459 2013-09-12 02:41:18 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d671253bfebf63c08129315cf6b4b059667d3371afc601d7da83286f6e8e0159 2013-09-12 01:48:46 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d703a45778df369978b6812ce6f81636eea58999fad098fd75aa5d54015dca69 2013-09-12 02:59:56 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d715fc3bf109b0316dcea47e29b5c59010e9568b8feb776418ab918f56c4aae7 2013-09-12 01:39:14 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d7dbf7b08b645c8cea4bace48358062c1aa5458f392eafa4c0db23b44e6e7880 2013-09-12 03:01:30 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d8825613697c8699d8bd6025b4cf4817e47577625239d147ca5e5f3dc908b3ce 2013-09-12 02:29:00 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-d9552ab10dfffab9f90aebf51deb50f011bcf6c59f0a0eb2de655f552c5b5bf1 2013-09-12 02:19:42 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-da4a2a92a6a01d5c99962dbfe4abb3f783cdbee023acf943d54fc71d9890f211 2013-09-12 03:07:16 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-da7feabc6b7de750d34dec6c2abf626a65e4a210f36db39b64734ee96ae00333 2013-09-12 02:41:48 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-db1752e2e8c19ed788584ca566f3c440e7853ebf28f114bd617a6d18c4bb555c 2013-09-12 01:46:24 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-dba235e91c186f311222de194608b9154161126d52ea14731e0d6f4cfe40aabc 2013-09-12 02:09:10 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-dc9faefc338498142766fcf792fbad0ab3b46271d3c90ffeba96fffcef05afd6 2013-09-12 01:42:40 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-dca1a30c349c5891cd33f06320efaf36cdd7ee9ed66e0b817608f6e64ec42f69 2013-09-12 02:57:36 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-dd56e0b43e4f24c1fa73de31fbfa40c6d04d8ec1861d35ae7fc5f215252892f0 2013-09-12 03:13:20 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-dee6c98fce73a1d446b14f9c6ab3acc22136ba85ae65e87007acb6630d8cd105 2013-09-12 03:27:28 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-df140f34577740541805e130f86a03af27cdb455614c2678a4354338217f6251 2013-09-12 03:15:24 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-df96bc7ec4e78c3672e96355d8bae29260ca6c1d26d5678ce5aaa8d7fef8cacd 2013-09-12 02:29:50 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e04d4ea95a04152f8b5111204873c1a0484bc2002940e2ab62dc70a991cb538a 2013-09-12 02:21:04 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e052a651252a4946a0fa730d26df3247b799a763bac5a9510d31162f1bbc32d2 2013-09-12 03:03:32 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e05b282e81f5ab3dfb93da460a70e9aa808b0b985003f80cca05febb8c916790 2013-09-12 02:58:14 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e07798ab438a752454210fba057c2489b97db3ea05587098827b2c66bc1146d0 2013-09-12 02:10:02 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e0cff6c7c18eccb370c5e5c3c60e175ba08346146550ec4f76b2e40bf32b8f19 2013-09-12 01:43:50 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e10d11ab85ec1e505d1144df247239a3958729936998020c85156d61c3d81e62 2013-09-12 02:13:16 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e134425b9d6367ddcf3c058961ce7f19d30eea9843aa85c3d35a0db056d71c59 2013-09-12 03:25:08 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e1387eaef99bfaa7e2b0200e2ecef2e5454bc1e97eb0c2c4d01c1ac3c7c14baf 2013-09-12 03:03:18 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e20bab97953a299116af336dc17127322c3b8b5925aad720b6ddbdde263474c5 2013-09-12 01:54:02 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e2101cb7e8945424d3a2dc6a30c2f0dd302b57e665cf88e8982fc7854a5fac4b 2013-09-12 03:08:54 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e22453149cbd1c120c606fd1e319719af4f2edd17e57a85ec2d21f107f8321ca 2013-09-12 02:51:12 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e22d346e8cf7f99da81c33a8dd7d6303d18f256dbd161f84e9fbca2df3c66f85 2013-09-12 02:19:22 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e25a75bd301795821368a0e8f92f839274cbcec2a5c8f821df296876b6468064 2013-09-12 02:34:12 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e2bd6524a8894f94966dd85c651bcd0535e9e13a1d1d86e396c9c1f224113c87 2013-09-12 01:51:48 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e2c0ff2f65485e0dc2a19f3e8dd4954682361d63b2bbd1efd155f4fb4b6f2f45 2013-09-12 02:25:48 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e37c14c97b23d44055f382ad5cce981ab77a08dc3a1ee360d7b1e12ae738c2fb 2013-09-12 02:23:44 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e43b76a4f7debdb11ea8267c0640f679c6cf71a90777ccfede065d72c6b5d2d1 2013-09-12 03:28:38 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e450373b659c5de033db62b1a8b3ab585ec77b418ed56378e48d316ed9499304 2013-09-12 02:28:18 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e4b24bdba797d57bf8f848078817e31096ed9cbf6dae209b8209768cca466c5f 2013-09-12 03:22:16 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e4f955d122296f4959c8f22cb8c8a64853b7237d01d403e30e0402c6d6d9145a 2013-09-12 03:09:08 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e7318bdbde6e06ee07230c3b86b780c6e1529d0dbcce9764bd68d3ddb5667281 2013-09-12 02:29:12 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e7a802d4106f8d3944790dab165db798f53f4b2ad104d5c8860adfc4531767b8 2013-09-12 03:08:58 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e7bd1347eb72688bf32434c137590f80aaa0b376f04051fb0b54a11c266e53f3 2013-09-12 02:07:36 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e8f7246ed15dccab01d4220f9246a554a14042da071ebd6e9483dbfb94e0d0ca 2013-09-12 02:26:46 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e917b40c3f1daa0cf85699920645bba0f27040fdfdf8ad9c533138563232d8e4 2013-09-12 02:14:32 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e91f33549da7bb400d4ffb2d12f6dfb346d1ddccecc00a61846c106a7b167ece 2013-09-12 02:04:18 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-e9ca226a51b26b295f83ecd009aa59ca8a389710c78dfba7defaa536e7baea5e 2013-09-12 03:07:16 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-ea58281db3baaa0b83976f53bbc88e8c93fa9c2818eea84dc8c108a95ecacbbe 2013-09-12 01:44:04 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-ebf03ffbae83405498f1421e7ce502ed52cca5caaaaa8f174628d43faad931be 2013-09-12 02:14:50 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-ec071b769d31ad3922a45a417912dc2e39a23977b3214c92ef51d1e207d3fe18 2013-09-12 03:08:04 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-ec2aad94b6d2745a3ba9e3606745cc5b4d2b89af1ecc17f7700ad7c307c60e87 2013-09-12 03:23:58 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-ec6cb3108927279d445eb160debf7d4a3952a69c27125cfcbb3fb7fccbeda8db 2013-09-12 03:24:20 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-eccd728bf62f8ffac69ccb12f4894571d34754ce315853d2662340a7c5aebde6 2013-09-12 02:13:32 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-ecd93cd608f450910b43f1b9359757efb40e3f11bc54acf73d64266aef6ab915 2013-09-12 03:19:36 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-ed6c6d8d2904e264e00171334ca76cd4eb026aeb5b325d3b5a48393f0add533d 2013-09-12 02:36:54 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-ef72e824ba5c053960005205451a7824176239d2632b94085bac0712d6086fdf 2013-09-12 02:50:30 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-efd7c1e638ff7954d9db3eac80d47badc53503b43a613cec4bdc2951fff6c59b 2013-09-12 02:52:48 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-efe89755b4be3619c7c7b8b17daccb232f2afcc9a912e16a26f93bd4c5276005 2013-09-12 02:04:14 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-f067e476a3ace6097548d89f2af73c43481f13ec428738a19dc49097fef63047 2013-09-12 03:13:46 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-f0721c5665f7292956d74148037c31d23c8e4ffee074901401c7c75aad8675de 2013-09-12 03:22:02 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-f0c04d9baecb2dd68f92798a3f10205bb64083a305e1bf0e8bb36cfacde1f3d5 2013-09-12 02:33:28 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-f51164285d2668acd27d43d0fe036cf55e8474e96a2890181bc73d4253c8b5e9 2013-09-12 02:37:16 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-f51e793156e1809b68de0fd00a1b03813d11ee9e00e9c72f922051231acd6f2a 2013-09-12 02:33:36 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-f6ae5e82c2b8a25cce5bb9b1e891b6ed0fbab720b9e0225f66c7aed72767ec3d 2013-09-12 02:14:22 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-f70569bcd3bcf5068d03316cf6809c73cf51df20f4177f9b324dc78b5ce45ce5 2013-09-12 01:48:28 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-f75182fc9efc4823f2c89f017df554b514dfa7ff6ccc191f472a298c7520e2fd 2013-09-12 01:53:18 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-f75db20ff160812c4952ae3fe5b324385b8c52663aab09c88a3d1720d1a9f973 2013-09-12 01:45:56 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-fb02c56f5de436cc3fd5c8bd48f982c7e5026fa49469df94b345f6e47d6e6127 2013-09-12 02:18:34 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-fb10a6ed0faaf66d0ef9e38eb049beb741e13ed4a343894fc2c68bc1af1cdfd5 2013-09-12 02:48:14 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-fc5dfec26b5f517782217afcc5401bdabd5ee07665b582133012b5a4772a3afb 2013-09-12 02:15:54 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-fc6fdd2ab0dd55f3a9ee2943873e8a314031c28db40e26bac81af243c47a796d 2013-09-12 02:57:06 ....A 20480 Virusshare.00097/Trojan.Win32.Pincav.coez-fcb82221de27d5e46dbb70015dd08a96800eace90ec51ea78fead1bcb29654ea 2013-09-12 01:46:50 ....A 27648 Virusshare.00097/Trojan.Win32.Pincav.csvo-b09414f31a3acc204c1ffc07a1929907ec342888d5bad705200a6d174f97ae1d 2013-09-12 01:43:38 ....A 7835648 Virusshare.00097/Trojan.Win32.Pincav.eh-62e9753c11f20f5cf8e15cb771f0228142e82ade3f966e21bb50afce5c4b3635 2013-09-12 01:47:14 ....A 1818624 Virusshare.00097/Trojan.Win32.Pincav.fjt-4352a733f7a8b094b38894cc22e995ef3b8109f31a07848214c86664a975711d 2013-09-12 03:17:06 ....A 19968 Virusshare.00097/Trojan.Win32.Pincav.hkm-336ceec64212925c495c88083e34161e3cb88a8dd2eb694cd7a47d8acf3162e4 2013-09-12 03:02:28 ....A 249856 Virusshare.00097/Trojan.Win32.Pincav.jas-dadb45b7b91420c20c34abb7c227be8e21ccdeaa284720f7e1ea69c09cfa09d6 2013-09-12 02:49:00 ....A 69632 Virusshare.00097/Trojan.Win32.Pincav.jau-a458f1f66ee5eeafdb3db9524fb4f03f3bf960c4433d94b8b820bf11c6193095 2013-09-12 02:28:04 ....A 531200 Virusshare.00097/Trojan.Win32.Pincav.kfc-055d401499b39aa471f8c258c5a21e227efb5ed7cdb37b429ff44a4f6cfed866 2013-09-12 02:46:02 ....A 330964 Virusshare.00097/Trojan.Win32.Pincav.kvj-f2c23879127cc4c0e653c6a90f40cfb156083c546195e6fdadbafbc99983b104 2013-09-12 02:34:48 ....A 155712 Virusshare.00097/Trojan.Win32.Pincav.nwh-85caa09b5a6aa0250ae5af481f7fbe842f729018070fedb01a5e6a18d86093fb 2013-09-12 03:22:36 ....A 192530 Virusshare.00097/Trojan.Win32.Pincav.nzb-6ce3dd5d655821bc8ab3b8b25cdfa49f1fc7611349b27dd4707eef90fd8fda6a 2013-09-12 02:11:08 ....A 145920 Virusshare.00097/Trojan.Win32.Pincav.ocb-71536de47066bc95988e6876d8b462b7717389c73e81601e6fc5c1ac2f8ec2da 2013-09-12 03:18:26 ....A 385275 Virusshare.00097/Trojan.Win32.Pincav.oia-745748c277eaafd079c3428bd8bcfd38535e76abeff0adba379b9f037d38d5b2 2013-09-12 01:42:24 ....A 56553 Virusshare.00097/Trojan.Win32.Pincav.oqd-6fe3922067170de8f8b5c0ecea1ac720a681d84a0385a03408170ad3d9918d08 2013-09-12 03:18:04 ....A 56553 Virusshare.00097/Trojan.Win32.Pincav.oqd-d4bfa5a619db45a3ee57c2676e52ff2d11f1a9c363964f5f3604f2dc06d74890 2013-09-12 03:16:44 ....A 99403 Virusshare.00097/Trojan.Win32.Pincav.pox-481ff70e21625907128df0868c5e68311c22665e0877f82b2add7acb07173a2a 2013-09-12 02:37:08 ....A 54117 Virusshare.00097/Trojan.Win32.Pincav.pox-4fa3ea94d48a57082e9e587b9d58a4c48eb78f1d81f9c952107e92a1714afcac 2013-09-12 03:08:02 ....A 790111 Virusshare.00097/Trojan.Win32.Pincav.pox-d3235780abecdec904fda88fe8f24df160b085109ffb8f6c1990fefe3ccf238c 2013-09-12 02:33:24 ....A 81920 Virusshare.00097/Trojan.Win32.Pincav.ptc-012f6363a0737106fe35afef82e1ff915bf0a45efcd8fe3e46c0c8f714e56931 2013-09-12 02:26:46 ....A 3545211 Virusshare.00097/Trojan.Win32.Pincav.quj-2cdd7c4cb94a5e2d8edacf1f80ca477578b986171cba8779651be274ab9ebcde 2013-09-12 02:20:34 ....A 1437531 Virusshare.00097/Trojan.Win32.Pincav.quj-e32c0daaaa2231a6d4ad32fc34976c77dff71615eb97b1bb7accd734dcd7cfcb 2013-09-12 02:20:32 ....A 3184721 Virusshare.00097/Trojan.Win32.Pincav.quj-fcc80f45a9bdf5702b08a54b780edb6c146e33a63982bb6c45bc59d3de2ca180 2013-09-12 02:49:30 ....A 457326 Virusshare.00097/Trojan.Win32.Pincav.ra-d1505388d714c6939fe75da9cbaa4692662828b5ec07265ce9c55a3ce20f127c 2013-09-12 03:21:20 ....A 6144 Virusshare.00097/Trojan.Win32.Pincav.sax-724c33d3302b73d07dddeec893b0e5a0d6a0daa9281b6d0655e0e43fd74b01f7 2013-09-12 02:26:20 ....A 46592 Virusshare.00097/Trojan.Win32.Pincav.sqd-e03827f89dc1cc58732dc2bd99544cf97fe2fdd335f2a81d259dbb9ceafe42cb 2013-09-12 02:31:06 ....A 122880 Virusshare.00097/Trojan.Win32.Pincav.ujg-738ea82b218e0470cb791c25aee7f66866efc1199f73ec03a50d13111d4781b5 2013-09-12 02:45:26 ....A 376799 Virusshare.00097/Trojan.Win32.Pincav.vbv-45c98cb49a713ed097c6c1f947503a10724fac8d599bc5ddf536768c3e36ad82 2013-09-12 03:31:58 ....A 62464 Virusshare.00097/Trojan.Win32.Pincav.wxy-9a3ab3dd98dfcb3cf0b9fc8573e044d0c41cecdfc044f93b805d07501c8dae00 2013-09-12 02:11:08 ....A 26436 Virusshare.00097/Trojan.Win32.Pincav.ymg-4ecfbdbb6db70149a8fe1601a1703ef29717248101c4ef6b1350ee8cf43cf4b2 2013-09-12 02:06:54 ....A 130200 Virusshare.00097/Trojan.Win32.Pincav.zpb-cfc322f8102caea1bc68512351bae4a7b893370ae2d4150eedeedf07fe2186e4 2013-09-12 02:16:50 ....A 40448 Virusshare.00097/Trojan.Win32.Piptea.a-2995f437b7d3b39c5aeb0020b571e368796cf8fc142d0f0cf479028f8bfab78e 2013-09-12 02:34:04 ....A 599552 Virusshare.00097/Trojan.Win32.Pirminay.ahvf-637dc2b9a1358340149338a659b5caa131ad1364fafafb14fba8b49e0cfe8f23 2013-09-12 01:46:08 ....A 599552 Virusshare.00097/Trojan.Win32.Pirminay.ahvf-b1ccd6e27e3a54fb4e47cd43e166324569927c1812ca2081b5727b5177d30593 2013-09-12 02:59:10 ....A 412160 Virusshare.00097/Trojan.Win32.Pirminay.aqm-56ff672a9a9ff1f754eacc88e782008fa899ab7164132c102ada2045393e4c5a 2013-09-12 01:46:52 ....A 194560 Virusshare.00097/Trojan.Win32.Pirminay.argj-354b8dafebf15d63f20e1152aac90fb6726ac1e9d83e130cba81d18c97428604 2013-09-12 01:50:46 ....A 397312 Virusshare.00097/Trojan.Win32.Pirminay.auzj-f6bcff3ab0ff40b545af3f9ff63bfaeb4930184dc2abadb7e1f23725d98e737a 2013-09-12 02:23:18 ....A 321384 Virusshare.00097/Trojan.Win32.Pirminay.avdz-8d01a721fe2b0a146dd9aeed544637d79af82a25e63f3458ad72d2b7291104c8 2013-09-12 03:20:28 ....A 90585 Virusshare.00097/Trojan.Win32.Pirminay.axbo-5ad16d313f56056a85a8bbdd517b6d846c82970b836e6d6d8ff7d69e3ab908be 2013-09-12 02:54:58 ....A 365145 Virusshare.00097/Trojan.Win32.Pirminay.ayyn-e9d81a8cea23b94c96daf3edea76fb0a52806458f1c6c0e2dcd37af02224b4c1 2013-09-12 02:32:34 ....A 160927 Virusshare.00097/Trojan.Win32.Pirminay.aza-66310f34dcfb109adfb2209ff4c17f207289df89b407228eb03a6e09728aaded 2013-09-12 03:23:00 ....A 376320 Virusshare.00097/Trojan.Win32.Pirminay.azwm-e059391f3f35a84c3c887041df66fa13eb62480f5f3a1ddaec6a88c01c69af49 2013-09-12 02:25:44 ....A 675196 Virusshare.00097/Trojan.Win32.Pirminay.batq-598fe4535b5e69174b95901612c2a94c3775248c225cdcde5081606c529213bf 2013-09-12 03:03:52 ....A 643952 Virusshare.00097/Trojan.Win32.Pirminay.bg-e00360b1cfebdf8c977ad002d510be1916f5597aba9f1b4b2bb918b608e09bf5 2013-09-12 02:18:38 ....A 352256 Virusshare.00097/Trojan.Win32.Pirminay.clx-c3a087864440b2e97b20344c7772b528f18096983b535f9f807bcd8d4b24bbe1 2013-09-12 01:52:58 ....A 384512 Virusshare.00097/Trojan.Win32.Pirminay.drm-f1abad152d32e840960180980ebb8103c0ea2832ea1556a68ad9d48aa8dd0b2c 2013-09-12 02:42:36 ....A 338775 Virusshare.00097/Trojan.Win32.Pirminay.mb-aa97415d140a6b79b9b80e840405b96ecb78a12b837f7a994f39e83133df492c 2013-09-12 03:03:22 ....A 237568 Virusshare.00097/Trojan.Win32.Poebot.ir-3f1347e2b63c5b992ecbd92ab72c397d596a25fff43c81f999f94387e1d22ab9 2013-09-12 03:11:18 ....A 5521408 Virusshare.00097/Trojan.Win32.Poebot.ir-47f25dabbc317ae89140f2fb652577aca2e27839dca4078073cf97796f226709 2013-09-12 01:55:24 ....A 202824 Virusshare.00097/Trojan.Win32.PopUpper.ia-f43eb73c5c85055d23b84047e6ee6110904cd3ac0300cdc116ed5bfefd844449 2013-09-12 03:14:24 ....A 126464 Virusshare.00097/Trojan.Win32.Popureb.a-e56d78ef0d2f3caa035be5cd1a7c99a5c9754c102fd444b5ac371c2fb2b6b0f6 2013-09-12 02:46:24 ....A 249344 Virusshare.00097/Trojan.Win32.Powa.aqj-e7f95c1165a0c5e30dce766835d2e135c143100f58f41e82cbc98758ee08cb3c 2013-09-12 02:25:52 ....A 233984 Virusshare.00097/Trojan.Win32.Powa.art-f6a88fd7761c942d3863e4c7ab10f4ecf633c326dac3074746489d1edb05cf5e 2013-09-12 01:57:46 ....A 260096 Virusshare.00097/Trojan.Win32.Powa.jpy-ef51bca34849f312a4ff43318b6409a45ca1d98e5d6795df6f6307738e7b1ca3 2013-09-12 01:53:18 ....A 237568 Virusshare.00097/Trojan.Win32.Powa.mnt-8d08883e8cf9810169f75149381dfbaf04ef12b746700657d7f9e5353955fe30 2013-09-12 03:15:38 ....A 38920 Virusshare.00097/Trojan.Win32.Powp.dff-da8f5787074c87a90b4db05273d62b66429005f401326d0be7593cea85c01f6f 2013-09-12 03:22:04 ....A 94216 Virusshare.00097/Trojan.Win32.Powp.gen-04e92bc2eb15c4d48bb9140cd08735f32f655663ad7bd3fe5cfae79356ddf1e0 2013-09-12 03:16:04 ....A 41476 Virusshare.00097/Trojan.Win32.Powp.gen-1baf3efc7c849117ce826083bfad27933e448a59e9a8adfab2812af45cfa28ff 2013-09-12 01:49:08 ....A 94220 Virusshare.00097/Trojan.Win32.Powp.gen-2f5d60336e27cfc95f2d1412732300bd7d6f5089e8733268a863b16b65bcaa42 2013-09-12 03:06:40 ....A 40976 Virusshare.00097/Trojan.Win32.Powp.gen-3251f14e9c341de104b494ca854bd0a9600638fa6f99253699ee6efb2e95e911 2013-09-12 02:20:00 ....A 40980 Virusshare.00097/Trojan.Win32.Powp.gen-3a44a74f2aaa66f2ce42fd8abc16d487b4b38b121255ea2bba3fdf6109bfd8e2 2013-09-12 02:44:44 ....A 40996 Virusshare.00097/Trojan.Win32.Powp.gen-418eaaf86874548e83b8c28c6d267892e83e128ab6a40816023f1240f21b5b92 2013-09-12 02:39:42 ....A 94212 Virusshare.00097/Trojan.Win32.Powp.gen-41c9d244b37939be88fbdc4494d3a4990491c45cfa52a38ceb2b30657e00ef7e 2013-09-12 02:22:44 ....A 43536 Virusshare.00097/Trojan.Win32.Powp.gen-4c14ee1b61b321ef1d13a3a252973f7de288612a05d246b01295819b7d5f367b 2013-09-12 03:15:08 ....A 40968 Virusshare.00097/Trojan.Win32.Powp.gen-4fee593069be1b13f811faf274934a52416fdd240b8f2eace1f0b93d4a1b65a3 2013-09-12 02:06:04 ....A 42528 Virusshare.00097/Trojan.Win32.Powp.gen-50725fd236628077998672e4f059b788893efac4e75ac83947d3deffdea52cd5 2013-09-12 02:40:48 ....A 41516 Virusshare.00097/Trojan.Win32.Powp.gen-511d48c8b74a7fdf089840c42445e9e9b4287c51d6874434fa823e65191a8ca2 2013-09-12 02:14:12 ....A 94732 Virusshare.00097/Trojan.Win32.Powp.gen-53c84dcffb1d064151da1537ac079d7364bb756a284cd07636672d248bfa3e80 2013-09-12 01:58:46 ....A 35364 Virusshare.00097/Trojan.Win32.Powp.gen-54f7d51bdb59112825e731753032026c20f5e23857cd9001b8ac414ba8c848b7 2013-09-12 01:41:12 ....A 100376 Virusshare.00097/Trojan.Win32.Powp.gen-568e3bac9d35713f5a9b44d999e4ca7d0d0fe6b161981b0c26f0925838c191fd 2013-09-12 03:26:22 ....A 40964 Virusshare.00097/Trojan.Win32.Powp.gen-598a7e44f4d24a939ac63700e6971cd7b827b42c807274c61d68385167437c2f 2013-09-12 02:16:22 ....A 41476 Virusshare.00097/Trojan.Win32.Powp.gen-5db2221fa702689bf9d72124c881fab73e08f3ef37a3e260eb027539cac4ffc1 2013-09-12 03:16:34 ....A 41476 Virusshare.00097/Trojan.Win32.Powp.gen-5dc2f8ec861d6a11ae12e03c2ceba50093dae3b77915fde00bff684a5cee9e40 2013-09-12 01:39:34 ....A 40964 Virusshare.00097/Trojan.Win32.Powp.gen-5de84246268de5f9dfecc6a91a6a6d176f90817528bbd88194760c09e8c4d918 2013-09-12 02:25:00 ....A 70144 Virusshare.00097/Trojan.Win32.Powp.gen-60653927839b55db6898d59b7a71f8a62b43486b501e28a2a9c99fad7c750ca6 2013-09-12 01:52:56 ....A 41476 Virusshare.00097/Trojan.Win32.Powp.gen-632785117776b2da87baa6a624bcfd4098eee094a31abf8d25e59161946387ab 2013-09-12 02:10:02 ....A 35380 Virusshare.00097/Trojan.Win32.Powp.gen-69c8017d781a8802eeee80716761a4e1957c2abbe7af07bbff21da77f5536117 2013-09-12 02:12:38 ....A 100364 Virusshare.00097/Trojan.Win32.Powp.gen-709583dc5ba2e895d40851c1f5d5350613eb00469b18d79bb7b851063d338c4d 2013-09-12 01:53:36 ....A 40968 Virusshare.00097/Trojan.Win32.Powp.gen-72626f98f840019f945348aeaf99b57ea36d93e87ec00a8712737ffe17be0337 2013-09-12 03:15:52 ....A 40964 Virusshare.00097/Trojan.Win32.Powp.gen-73924faac69ba11006587c2eb24dc4f5b706e1528587d67c603c696f594a6324 2013-09-12 03:26:26 ....A 41480 Virusshare.00097/Trojan.Win32.Powp.gen-743789726857cd3521c1136cb1533750af29a275bc05ab75fb54b223a6e4dbce 2013-09-12 02:02:28 ....A 41476 Virusshare.00097/Trojan.Win32.Powp.gen-76a5cabec9ba2f301fb5c96e024102d06f374be0c27bc187f1a8d94ccaa1ff91 2013-09-12 03:05:00 ....A 94212 Virusshare.00097/Trojan.Win32.Powp.gen-865f523ed65910d538b96334b42af95c6842812418e7b7a5efbd83a2b18441e9 2013-09-12 02:41:42 ....A 40988 Virusshare.00097/Trojan.Win32.Powp.gen-874f075910945e27be8a51ed05ba3b517ff31153b4cb5402e5abdcc55e7ed798 2013-09-12 02:17:24 ....A 35412 Virusshare.00097/Trojan.Win32.Powp.gen-8edfe7c8d28336fed10d767b897f8620d8f070098fe972c9563734f66a92f83b 2013-09-12 01:55:18 ....A 100368 Virusshare.00097/Trojan.Win32.Powp.gen-90a6313388f45c65fcb87ae8a398a287b67ce442861cc01b7b1cedd8c90637a4 2013-09-12 02:32:10 ....A 40968 Virusshare.00097/Trojan.Win32.Powp.gen-adc13a8bea05bb6e329f502dd788f3aa1681260c3ca6747b87f1976d2393a762 2013-09-12 02:26:30 ....A 42576 Virusshare.00097/Trojan.Win32.Powp.gen-c6aaf7eb17fa9e870d162e1d36dd3389ce8e7b46b919c368e12ac0fdc5050131 2013-09-12 03:01:30 ....A 42576 Virusshare.00097/Trojan.Win32.Powp.gen-cdfb791da1f640988c6bd994466129365478c0d02d8b8699a21b90f0b7a49d0f 2013-09-12 02:48:34 ....A 42504 Virusshare.00097/Trojan.Win32.Powp.gen-d0d61424d57330afe1361baf164d0dfa223be409fe1390e1bfa7aa2855b451c7 2013-09-12 01:54:16 ....A 40964 Virusshare.00097/Trojan.Win32.Powp.gen-d1f90eb85f4c019d004f626db703dba37ac9b34f88363e8c1a4472eb9f116819 2013-09-12 02:47:30 ....A 94728 Virusshare.00097/Trojan.Win32.Powp.gen-d2639ddbc363c3fcdac8cc7efeb33c8214d3b19b2f12e0a365aaa401f22a5c6e 2013-09-12 01:52:58 ....A 39984 Virusshare.00097/Trojan.Win32.Powp.gen-d327b6c14bdb33086e8b1ee48c93e88d45b87c61c472c38b7fa7beee3a4f5172 2013-09-12 03:12:14 ....A 41512 Virusshare.00097/Trojan.Win32.Powp.gen-d3af81ea334ffb7d4fdeba8d5bec4298b0b5aec6e32d7c9a97c404a9d821e471 2013-09-12 02:53:52 ....A 42500 Virusshare.00097/Trojan.Win32.Powp.gen-d3c4e7d6ded4587202f32120430d7140f3e93bd03b0eed53344ef33e4eea6fae 2013-09-12 02:10:12 ....A 41480 Virusshare.00097/Trojan.Win32.Powp.gen-d662ea83ea68054119876a8e6c84b74534a5e1d72b198cd23aecfd493e725184 2013-09-12 03:07:08 ....A 100364 Virusshare.00097/Trojan.Win32.Powp.gen-d70837ffdc2f62d1c955355f4e2f8c9b437bae5b26cdaa74b9974697054cc3e4 2013-09-12 02:18:58 ....A 42504 Virusshare.00097/Trojan.Win32.Powp.gen-d8a94491207ebd012b11859b82e7e91cfb068eaec078f254326ce41265fbe567 2013-09-12 02:25:46 ....A 94732 Virusshare.00097/Trojan.Win32.Powp.gen-d8ed8eb88e877e67c7a9e7ae6330007668a851bc7149695c31564e44d44277f7 2013-09-12 02:23:26 ....A 34888 Virusshare.00097/Trojan.Win32.Powp.gen-d9dad3a0554eb497290a3f513fe5c0dfa207a4eb2adaf3f9e2b3f8300b84aa92 2013-09-12 02:32:54 ....A 41484 Virusshare.00097/Trojan.Win32.Powp.gen-da2905e2a0610cabd9e8576f8e8842227d0c4f56f534b276ab3154a4dd24d42e 2013-09-12 02:24:38 ....A 100868 Virusshare.00097/Trojan.Win32.Powp.gen-e1152da059a35b77613633f26fd64444f0573203fcd9f60c5ee31114afb65f7a 2013-09-12 02:27:36 ....A 42572 Virusshare.00097/Trojan.Win32.Powp.gen-e148857e0c714cb970f50300412063db787dab12114e77bb703045aa4337202d 2013-09-12 01:55:02 ....A 36876 Virusshare.00097/Trojan.Win32.Powp.gen-e15784c523aff3da428c0827f6fec8d84f32e6ebdd23a7dce2e0a37875411e46 2013-09-12 02:32:20 ....A 39944 Virusshare.00097/Trojan.Win32.Powp.gen-e1a0211f25fdb1ae7f544d9619de8e8d7d66afc8e99b649d99f733b0c4b2baf8 2013-09-12 03:02:56 ....A 43548 Virusshare.00097/Trojan.Win32.Powp.gen-e4a3bb76cc375417c2b572ae459d2970fdddb8432d2b4ac198ef7b7ca87f42bc 2013-09-12 03:02:50 ....A 39948 Virusshare.00097/Trojan.Win32.Powp.gen-e4e7bfdddac5e51da5659399c7c047697c85fd6683a0c6fcac7b7e6b15aafb61 2013-09-12 01:38:38 ....A 40964 Virusshare.00097/Trojan.Win32.Powp.gen-e66def600cefd0b56d39a9dee768d1a53b94c01c0689e9c8aca2f814ab37a324 2013-09-12 02:37:50 ....A 43576 Virusshare.00097/Trojan.Win32.Powp.gen-e7e09531663b5494e92d8016f4d659cdfe917bd30c7d671b3bf243f51d18334a 2013-09-12 03:04:32 ....A 100360 Virusshare.00097/Trojan.Win32.Powp.gen-e8004fc205d69828c8b10ed3b2ddc9f94536e25b7de0457d1e037a30d5255add 2013-09-12 02:35:00 ....A 39940 Virusshare.00097/Trojan.Win32.Powp.gen-e8a86d3fd8f391388447e38196535a0e0f3c0b6dde1404528f1830ae5a952a78 2013-09-12 02:15:38 ....A 94724 Virusshare.00097/Trojan.Win32.Powp.gen-ea98a243883d891e4a520fa9e674a96de4c41b745fe1145a8040502ce967f5d4 2013-09-12 03:16:28 ....A 41476 Virusshare.00097/Trojan.Win32.Powp.gen-eb8f3af64947cc817a55464d52594c7672206fbd78f5fb0ccf30bbec8f223103 2013-09-12 01:46:14 ....A 43588 Virusshare.00097/Trojan.Win32.Powp.gen-f3a21a712704959db4b16aaba5f25548c7fdf0e498d48abed60d67bc9df86f77 2013-09-12 02:27:38 ....A 43780 Virusshare.00097/Trojan.Win32.Powp.gen-f4e947bd58cc52de59c9e453ea7926cad7d9f198f484a89ab625200bdcf773b7 2013-09-12 02:38:00 ....A 35852 Virusshare.00097/Trojan.Win32.Powp.gen-f7453e25bff83c6747fe11a27c9890cd2405db1bae47286b2f239b522dcd6bf1 2013-09-12 03:31:50 ....A 37896 Virusshare.00097/Trojan.Win32.Powp.gen-f9e0f5c23126b18510333527bcee45dc57c5cb57790f1122cd3e4b7d237243fa 2013-09-12 02:59:12 ....A 42104 Virusshare.00097/Trojan.Win32.Powp.gen-fae079cfd5a183c483fa79d4b08c9bc41d41cfcb5339137e300549c0b1cc37fa 2013-09-12 02:44:44 ....A 36868 Virusshare.00097/Trojan.Win32.Powp.gen-fb1ccbf8ce71781f49f6050d589f15f129dc9f81a9dff9b96925d0d2a67c5bb4 2013-09-12 02:36:56 ....A 39940 Virusshare.00097/Trojan.Win32.Powp.gen-fb9bae0a948a9099298e7588ee8ce607825c417bf5bae74873085dff8417f8eb 2013-09-12 03:05:34 ....A 65536 Virusshare.00097/Trojan.Win32.Pugolbho.eu-3022972bd6fa2989976bd44b5ceb4941dc07e8496d3c5c5056d5fc846153d15d 2013-09-12 03:29:28 ....A 57344 Virusshare.00097/Trojan.Win32.Pugolbho.it-e1e1b3815c01919f57366f0f5ab92f856cd6f62dc53241f01feec16fd1e0292a 2013-09-12 03:23:52 ....A 43520 Virusshare.00097/Trojan.Win32.Qhost.abh-433bd4f6071694862959f8b7e9a7fad720f5099b205a601bfc59b88aaeb5a2d6 2013-09-12 03:02:08 ....A 141826 Virusshare.00097/Trojan.Win32.Qhost.abpd-3263a3487f9ce518c63c5fdc18d2094b31233e44caca5361e7200e12cbb311f7 2013-09-12 02:14:24 ....A 51200 Virusshare.00097/Trojan.Win32.Qhost.abup-23a2542d8107606312da049bc6236816f77c0ee2e6a6163831ec116ed9f22a95 2013-09-12 03:26:44 ....A 188456 Virusshare.00097/Trojan.Win32.Qhost.abvu-e856abedf91699ac80b01d3a8c1ec4d1e386428ef6823ae7ffceeb4b9502dfa1 2013-09-12 01:47:36 ....A 183312 Virusshare.00097/Trojan.Win32.Qhost.abwl-cddfe96b0976633342d9bc0aa32f2895133219d801d24518dbbfd0b433f0b528 2013-09-12 03:02:16 ....A 379168 Virusshare.00097/Trojan.Win32.Qhost.adpj-d8dc7b8fddc1e2ef30467698212a8b39b06945d357f0b2af425f6e76dc058286 2013-09-12 01:52:04 ....A 167864 Virusshare.00097/Trojan.Win32.Qhost.aewd-d6ad60f147fd2244c51f4e84208fda33502e2e63ed1b6f4b1d8443cc62455001 2013-09-12 02:57:52 ....A 176490 Virusshare.00097/Trojan.Win32.Qhost.aewd-dadfe3a4d0d045714ff0c2c0b038a9e4e03c9157648de07a44fe0ee63890b9c4 2013-09-12 03:12:56 ....A 167699 Virusshare.00097/Trojan.Win32.Qhost.aewd-e3bd63abce8cd88c0539c8ed5cb1f52463db6bee3ed3b705394c74130fde2ce9 2013-09-12 03:01:08 ....A 169761 Virusshare.00097/Trojan.Win32.Qhost.aewd-e9d5f89d9125e0f0490cffed660c7fe8508a3f1e7f7bb15a7a88a7f4c6db9f7b 2013-09-12 02:52:42 ....A 167856 Virusshare.00097/Trojan.Win32.Qhost.aewd-fc92ac5cebe200f26eef31373e401946ef39b6672530da61dd68d91688e36d08 2013-09-12 02:36:24 ....A 131969 Virusshare.00097/Trojan.Win32.Qhost.afln-10a1bc2664b86093f0b19a19ad1ae15329c5f7983f9ded5180e41c36b2101ee4 2013-09-12 02:55:50 ....A 131963 Virusshare.00097/Trojan.Win32.Qhost.afln-2a73912595289d486218b4555879acf1813e0f06bc14594782377e74373c6d8c 2013-09-12 02:29:44 ....A 131971 Virusshare.00097/Trojan.Win32.Qhost.afln-378d568bf2f2e02e11e31d96171d960b4d1b5921106a72f12ad91c6a312eea95 2013-09-12 03:05:12 ....A 124895 Virusshare.00097/Trojan.Win32.Qhost.afln-d6857c89ee1a0992757d4f474488d45c054434e7a45a80fa4ceda58b44ed689a 2013-09-12 02:49:32 ....A 131971 Virusshare.00097/Trojan.Win32.Qhost.afln-dcfa13b551b3243e8665c0e4a1963e9bf4c66f29d86f3d7f04ad24d1d2370b04 2013-09-12 03:08:44 ....A 114323 Virusshare.00097/Trojan.Win32.Qhost.afpk-043076b4c5393861c36a7546057a66dedf750373f77ad8091374bd5953c433f3 2013-09-12 02:12:00 ....A 113976 Virusshare.00097/Trojan.Win32.Qhost.afpk-16827cd8d1698eb837727b26dd49bce42c71f8e6423687385cc1ddc1bdeaf157 2013-09-12 03:25:28 ....A 114399 Virusshare.00097/Trojan.Win32.Qhost.afpk-2493406cfd011f1a94ede3de2935f299e194c07116fc6b042798e9ce1f81fc62 2013-09-12 02:02:30 ....A 114375 Virusshare.00097/Trojan.Win32.Qhost.afpk-29d4b813aea1d8cbf7da98437293fbbac5f18a63bffdd62e0721784947f9f17f 2013-09-12 03:01:42 ....A 111365 Virusshare.00097/Trojan.Win32.Qhost.afpk-3950630d815951d20e3a710440f549afc595928e3a31fd68aaf830ef0e3576ad 2013-09-12 02:06:44 ....A 114399 Virusshare.00097/Trojan.Win32.Qhost.afpk-4c5c83a2adc228a1f61ad435a124afb3607e9da9461c093f8d65166ec5e0f7d4 2013-09-12 02:19:10 ....A 113974 Virusshare.00097/Trojan.Win32.Qhost.afpk-5be3125f3a772317db95004f7e780d16ae2d1d0ac481b37106535f688f845873 2013-09-12 03:31:46 ....A 115697 Virusshare.00097/Trojan.Win32.Qhost.afpk-634f8be06611aedb1a0c7af6c23cd66a6474ef50855365d54720059ca758cc1b 2013-09-12 02:58:38 ....A 111343 Virusshare.00097/Trojan.Win32.Qhost.afpk-672f76f1c37878fb66345ffee805d54cc8c97ab624274f6307a90c897fba513a 2013-09-12 02:05:44 ....A 114377 Virusshare.00097/Trojan.Win32.Qhost.afpk-6a73508f44f54c4d6b343a432f0b81f6788fa9ba7b471703abd5a35cd3b9e042 2013-09-12 02:23:58 ....A 111343 Virusshare.00097/Trojan.Win32.Qhost.afpk-76ad6f21113522da52bc8a6394529243eda69c6d6fbe995951e1ee3f7d8c1759 2013-09-12 01:59:04 ....A 111295 Virusshare.00097/Trojan.Win32.Qhost.afpk-87f2d88c921c9fd84f67cc4ccae99a0ae13e79bdd4317b9b1fcfbec4cd281179 2013-09-12 02:09:02 ....A 111345 Virusshare.00097/Trojan.Win32.Qhost.afpk-9b08247729b6e568d161f7f2d666e7cdff56ec6f2c727cccf9fb173c0e5719de 2013-09-12 02:26:26 ....A 114319 Virusshare.00097/Trojan.Win32.Qhost.afpk-9f5921aa81984ca93b3b67648d670f56be894e68c7c38b83922d8cdf1efed4e2 2013-09-12 02:22:08 ....A 113951 Virusshare.00097/Trojan.Win32.Qhost.afpk-a1fa8afc12d1005f04ff1cbd8295e5e7847f0c742fd62dcc88ed2c9d59b209c8 2013-09-12 03:24:00 ....A 114410 Virusshare.00097/Trojan.Win32.Qhost.afpk-a3392b726967ee2568ec7b533ae5a98ea1d7b0517151261f4e95a4d417d5669b 2013-09-12 02:11:10 ....A 113957 Virusshare.00097/Trojan.Win32.Qhost.afpk-ad3decc1200b0a8714361d7df6b4bf05623ef8b929b11a030476822fc53c2f70 2013-09-12 01:59:40 ....A 113950 Virusshare.00097/Trojan.Win32.Qhost.afpk-b3f356797d0cacc406e3a13803b691059c15436fff8caff7b5479663ca16aa40 2013-09-12 02:41:52 ....A 111287 Virusshare.00097/Trojan.Win32.Qhost.afpk-bc803dc2d5523c76cb5b7590232fd1fe13d8cbaf8f31fbc7675cc14f9fba8845 2013-09-12 02:34:46 ....A 111373 Virusshare.00097/Trojan.Win32.Qhost.afpk-c2a9b61914d086058d40993e7e9a231607eef96eed16cb9072edfcf7aeb0f1a5 2013-09-12 02:30:42 ....A 115699 Virusshare.00097/Trojan.Win32.Qhost.afpk-d62889ca7c1c752eb7a59164f5eb54abc1d8e41fc77b973ed668180a15bc9f60 2013-09-12 02:37:10 ....A 111287 Virusshare.00097/Trojan.Win32.Qhost.afpk-dbaac454ea7e687a18ac5c9774dcd33d04b667805724c8b46ab2b02a34cbf316 2013-09-12 03:29:50 ....A 111293 Virusshare.00097/Trojan.Win32.Qhost.afpk-fb3b170cee6a640bdf4ec50420011ca4fb60b489058d38655a157360d4682a8b 2013-09-12 03:26:38 ....A 134887 Virusshare.00097/Trojan.Win32.Qhost.afqr-254e0ef4f4175b4f4c8b1e759f393ec02810cf989e215da61986d439cb006a67 2013-09-12 03:27:02 ....A 201343 Virusshare.00097/Trojan.Win32.Qhost.afqt-36da1686d84077a4428607c7c6b4e0963325ba08c45b691bd1b67162728b481e 2013-09-12 02:24:24 ....A 203231 Virusshare.00097/Trojan.Win32.Qhost.afqt-b80b5012fdb8ea8fc6e2189a753df1c088b3561bc17b23228ef6d366fe93e22a 2013-09-12 03:08:46 ....A 134917 Virusshare.00097/Trojan.Win32.Qhost.afqu-270386f264eff68c46feb788624938d0720fc786eb515bd0fac5bb491cc30f32 2013-09-12 02:51:42 ....A 126251 Virusshare.00097/Trojan.Win32.Qhost.afre-bd6697535ff5313a6ddb284d38dcf854e03f885d2e157dbf34c1e3073a22fcd3 2013-09-12 02:01:22 ....A 126215 Virusshare.00097/Trojan.Win32.Qhost.afre-c942c9331e844575036051ec0cb5373d38b940aa9a36ff9224392bc2e80db81a 2013-09-12 02:20:06 ....A 198845 Virusshare.00097/Trojan.Win32.Qhost.afre-d6adc94261e716f609ab25a13701098af9985a83b2a6e7751afdf6b6b2000634 2013-09-12 03:26:14 ....A 199031 Virusshare.00097/Trojan.Win32.Qhost.afrk-410016a55be0f11ac3088c0b3afb9a8f8833f82097a459d02929b6e7497d2cf5 2013-09-12 03:15:50 ....A 213212 Virusshare.00097/Trojan.Win32.Qhost.afsb-1fd8ce306f76910a06f714a38b0a2d430706cd56a5d768c34daba5252c65ee30 2013-09-12 02:27:10 ....A 131257 Virusshare.00097/Trojan.Win32.Qhost.afse-2d3bc185f3badf0f8d3f1ce6b4a5e16148e10d51cbdc9c6b66cd3beb0c816b45 2013-09-12 01:48:14 ....A 64000 Virusshare.00097/Trojan.Win32.Qhost.beyf-e858d39ebca80a41e478b4f1e082a7e622940166e5955269d353d86155ddb2f0 2013-09-12 01:59:26 ....A 87040 Virusshare.00097/Trojan.Win32.Qhost.bfgo-874fddaf20fb1f41fc788d609deca6e2b0e94fd8988f66cd8007f2b926b12973 2013-09-12 02:13:24 ....A 69120 Virusshare.00097/Trojan.Win32.Qhost.bfgo-e5abe4bc0fb56f5089e0f2da8ec0786d981dd5ec384400b4d3a7eabb54adf7b0 2013-09-12 03:05:02 ....A 204800 Virusshare.00097/Trojan.Win32.Qhost.it-b3140a710272a8ae0d2043156f7aee9f253f4959204a4e513c4dcaf6cd62289e 2013-09-12 02:29:44 ....A 212992 Virusshare.00097/Trojan.Win32.Qhost.it-e48caff302c35bcac35a7616a4eeb981b729a410c33f9988af0f21cfc0feb651 2013-09-12 02:58:30 ....A 212992 Virusshare.00097/Trojan.Win32.Qhost.it-ece5e6149772eaea2253c83874318f5dc5c47d508522fe4c486f18ef797f8be4 2013-09-12 02:24:22 ....A 204800 Virusshare.00097/Trojan.Win32.Qhost.it-f510e90373c1fbd8ca1939b0161aaec5261e1c8528a6f5d301f308d2beae609f 2013-09-12 02:11:46 ....A 520946 Virusshare.00097/Trojan.Win32.Qhost.kjn-e681f6c76f36f1ae92e71b2db3fd22829f9cda6f3970c28b629b18cf94609f4c 2013-09-12 01:44:32 ....A 262144 Virusshare.00097/Trojan.Win32.Qhost.klf-261c2cb1ec9006ed79e18b203d1cc9bde09c407c074de4303e43894c6741f144 2013-09-12 02:10:10 ....A 33792 Virusshare.00097/Trojan.Win32.Qhost.kpv-a13dff5a140daac0e1a579a0c0c891c4affeea30a0eb4f487d7d889fdb7acf73 2013-09-12 02:37:06 ....A 36352 Virusshare.00097/Trojan.Win32.Qhost.kuu-e09792fef91bb79c58aa22efd0b0fd703674fee2f673886c7562981f6ebac811 2013-09-12 02:45:58 ....A 10480 Virusshare.00097/Trojan.Win32.Qhost.kuu-fc7635b14119bc5cd7baea26c9a795ff431c26be5e5d904d06ec679a76cb0bce 2013-09-12 02:07:08 ....A 65536 Virusshare.00097/Trojan.Win32.Qhost.lfs-7d5802810430d3227d5e8cca59d64b2f92df39fb0217e73e110fe1e56332c829 2013-09-12 02:01:24 ....A 101888 Virusshare.00097/Trojan.Win32.Qhost.lip-10257466534c0cede621d64d9287776bb53a21b4fd032cf8ab861221192e1d78 2013-09-12 03:22:18 ....A 7499 Virusshare.00097/Trojan.Win32.Qhost.lph-53ae4ea8a6d872b0baeb139e4a51ff1e6b47c1b38b1e59104f6af0ccdb542c0f 2013-09-12 03:05:50 ....A 869502 Virusshare.00097/Trojan.Win32.Qhost.lwj-1c3f0d02138c1a936c75c52f6d6431fb04ef9bf38a91d8269f9cf428394247cb 2013-09-12 01:53:40 ....A 157696 Virusshare.00097/Trojan.Win32.Qhost.mme-da43e05fb345b2e80d3ba785e3ea04653f97f7297560f73cd97bbf3396d78500 2013-09-12 03:24:58 ....A 5632 Virusshare.00097/Trojan.Win32.Qhost.n-d433881681f02a632162346bd21d8990c16c1f3be9f890323c944c9f26e46483 2013-09-12 02:08:00 ....A 10959 Virusshare.00097/Trojan.Win32.Qhost.ngw-23bd3825903debaa640af48531b1b8d4cf88f5e28d55d40be2bb300605f4eb7c 2013-09-12 03:03:18 ....A 64512 Virusshare.00097/Trojan.Win32.Qhost.nsn-9375671e383660eaccb68ef6f69bbead565df21030c126956a63f3e08fd787f9 2013-09-12 02:41:24 ....A 103588 Virusshare.00097/Trojan.Win32.Qhost.ojn-1b709e63979ac9c5120e38dbf7802faeb0b58ba63238c7c7aceb796564d5431a 2013-09-12 02:48:26 ....A 57757 Virusshare.00097/Trojan.Win32.Qhost.ojn-df2b867cc35de0d02389b7d6705e738279194e212302b45d1f36c68074e575e4 2013-09-12 02:59:32 ....A 66366 Virusshare.00097/Trojan.Win32.Qhost.ojn-e086aa365b0f461207bbfd54f9c0fec3ac15f6f08c84f09038405dc65db04dd2 2013-09-12 02:06:18 ....A 118784 Virusshare.00097/Trojan.Win32.Qhost.ony-7aa2fece05b78d71d9b3ca10024ec2dd4640a7b129e6c8800b06d661838c1e33 2013-09-12 02:11:20 ....A 155648 Virusshare.00097/Trojan.Win32.Qhost.ova-314c86866268e3029439297443c4faec73cad28dfc9827729691f61df43690a2 2013-09-12 02:50:28 ....A 159744 Virusshare.00097/Trojan.Win32.Qhost.ova-39d463e89b70423bacecbbed2b938dba2865ffd7bc37729d094739c7ec0b42f1 2013-09-12 02:12:42 ....A 131072 Virusshare.00097/Trojan.Win32.Qhost.ova-58350439123105d62b0e4c68cbd644145e171c882bd2e36009dd380a838d6bb8 2013-09-12 03:14:16 ....A 135168 Virusshare.00097/Trojan.Win32.Qhost.ova-6be6c1d60986a092b461be44628b0c5f0f5939d3554a256a551175714ad65aa7 2013-09-12 02:19:34 ....A 196608 Virusshare.00097/Trojan.Win32.Qhost.ova-da8d3d6800d78965159e82a5482efd72354aa836a0f4d92992d038868a120d48 2013-09-12 02:40:22 ....A 131072 Virusshare.00097/Trojan.Win32.Qhost.qdn-b921c0174d2e862672afd4855386cde1cf592845bbb220cb9fe77dd560a31348 2013-09-12 02:41:10 ....A 344064 Virusshare.00097/Trojan.Win32.Qhost.qre-1c6d87e148cefc983c2649266c17efa46a9bc7d9d04c4fb260fb6b4e2e9c6798 2013-09-12 02:25:12 ....A 45469 Virusshare.00097/Trojan.Win32.Qhost.qre-21ad7f2182f69da68c60b827d640f6843751de5f755078506ad2bd7c3c10135c 2013-09-12 02:23:36 ....A 86016 Virusshare.00097/Trojan.Win32.Qhost.qre-634319cbce6ef4347d3512652702fb61849af24dfd6b707961c885b21a4b5062 2013-09-12 02:10:14 ....A 98717 Virusshare.00097/Trojan.Win32.Qhost.qre-888c2c943ebf49a75b7985abb0516629834f6587931cdaa55e40f5431c33577f 2013-09-12 01:40:54 ....A 69632 Virusshare.00097/Trojan.Win32.Qhost.qre-957090c3b0326202d84dac5625a5569e9ff758accd26e1c81988677f4f8a09a4 2013-09-12 03:09:26 ....A 74109 Virusshare.00097/Trojan.Win32.Qhost.qre-9da442d9d6182e2ef6792506bdb0cc0ce4679fca1ab2ac2b4a5007f5e31e7cf7 2013-09-12 01:43:52 ....A 1196921 Virusshare.00097/Trojan.Win32.Qhost.qre-e7b20301da74788f097aa355fb90ff6f1c4f9efdb9d7ab3d2d3d89b63a3f2055 2013-09-12 02:14:46 ....A 161792 Virusshare.00097/Trojan.Win32.Qhost.qtg-6e8ad8164db0314112be12d3e84f678503e71cd20bc391b8344b440735c73d3d 2013-09-12 02:27:58 ....A 26624 Virusshare.00097/Trojan.Win32.Qhost.qvz-99839214dd0398dcdfa68f5dc241f578eecf5ba5e88a84395b99969033b348d9 2013-09-12 02:51:54 ....A 159744 Virusshare.00097/Trojan.Win32.Qhost.qye-34a061486764f08a3f23ba25e0d4fef524dec1eeea9e774fc9786298474e1873 2013-09-12 02:47:26 ....A 154624 Virusshare.00097/Trojan.Win32.Qhost.qye-45ded377c790923139fdec039373c366fe490d6bb179b44246a30faafc3ff3e9 2013-09-12 03:02:22 ....A 150528 Virusshare.00097/Trojan.Win32.Qhost.qye-eb82d55181efbda097ba92f7216cf3803948c0653061e6489a16c5e3270126b8 2013-09-12 02:14:44 ....A 24576 Virusshare.00097/Trojan.Win32.Qhost.rpd-34d028eeccfdd0f4360c05bba0f27ab2f537a4f038c1def38a9155d5d0794e47 2013-09-12 02:17:12 ....A 1115621 Virusshare.00097/Trojan.Win32.Qhost.rpf-96818fa1cf7439d9b4bbe07364122abdf40fd05096dea8d4c5598ee0e0fa23a6 2013-09-12 02:47:22 ....A 1689 Virusshare.00097/Trojan.Win32.Qhost.vly-e4ad51b8cd660e9ed8c7a266f7448e90e128ff5822993ff7d643cc7d72d025ea 2013-09-12 02:32:12 ....A 3669481 Virusshare.00097/Trojan.Win32.Qhost.vof-0890b391f17bc4aa92274b097c0bfda224575953b705650aceebddff699dcd57 2013-09-12 02:22:56 ....A 86016 Virusshare.00097/Trojan.Win32.Qrin.s-8b016f845235e33f7ea129a609c7f4b6d8d954fc553d0ae89c8257967fb876b9 2013-09-12 02:38:52 ....A 109212 Virusshare.00097/Trojan.Win32.RaMag.a-34154e3d97a287091f11e88b2402d75faf82e9c1a442e583ad10bf2cfa2d7ae9 2013-09-12 02:33:26 ....A 107286 Virusshare.00097/Trojan.Win32.RaMag.a-989f7190daab0e826c23319bba89a4ce7040dbab3d4666d7f2e57c0339f2e79b 2013-09-12 02:40:34 ....A 8704 Virusshare.00097/Trojan.Win32.Radi.gu-c363b8f8488c92145e52162c06b9c43cdbc0ffc5915cf51408e6257b2d746e64 2013-09-12 02:38:36 ....A 8704 Virusshare.00097/Trojan.Win32.Radi.gu-db9fa0c0c9742eb70b35a31026c4e2594005db216d5361ef02bca0875ecb2a44 2013-09-12 02:27:06 ....A 53351 Virusshare.00097/Trojan.Win32.Ragterneb.gx-8da3f6fe48dd276a107a01d0592f76b714c8570af574591a674e0cb707c12c14 2013-09-12 02:44:56 ....A 346624 Virusshare.00097/Trojan.Win32.Ramnit.w-1c1a81e7dbdd4566c503f17d010328cc5c27fe358fe3d852c4cf3fe80de0c33f 2013-09-12 01:45:36 ....A 374784 Virusshare.00097/Trojan.Win32.Ramnit.w-1c870ea6ec008a9c24d18c654f2044c6040fff5a946e584a35312b9f08206b83 2013-09-12 02:02:00 ....A 378880 Virusshare.00097/Trojan.Win32.Ramnit.w-20fd7ae29e3dfe5380983513152051c5de80c1d00a7932989bf6d1116af590f7 2013-09-12 02:24:04 ....A 423936 Virusshare.00097/Trojan.Win32.Ramnit.w-7e3910cd47545bb5263d388f1d19bf84e9d9138bba55286f0c3bb3505dc02cfd 2013-09-12 02:26:36 ....A 452608 Virusshare.00097/Trojan.Win32.Ramnit.w-916a71aef1e300fb127b9684b04cb230e0181b5f8254b0fc5be8df0169f62c47 2013-09-12 02:31:00 ....A 391188 Virusshare.00097/Trojan.Win32.Ramnit.w-ee84938ed7d6bac75aa59897fb30451086c89f96ddc5d3b7772c9ac03194adbb 2013-09-12 03:07:52 ....A 374784 Virusshare.00097/Trojan.Win32.Ramnit.w-fa934ff4eb906508690ff20b530a96680c2d6eebcc26cabd2d41b07dc844f3ac 2013-09-12 02:14:38 ....A 379392 Virusshare.00097/Trojan.Win32.Ramnit.w-fb141f3260a67c6c7667db962fe06d8a18099994564532162f920820e0b03a7d 2013-09-12 02:53:54 ....A 31260 Virusshare.00097/Trojan.Win32.Razy.aaw-75b61b3a5897c32b8d770e8be9e14b03aba372a9ddd740a9c38230c4ec8ce04e 2013-09-12 03:19:08 ....A 155136 Virusshare.00097/Trojan.Win32.Razy.acu-881fd4fb7c02f201fe1ef8ef8518915f80fb6ab70d533033a6428ad57cdc0cc0 2013-09-12 02:13:14 ....A 40432 Virusshare.00097/Trojan.Win32.Razy.afp-815295a11760fd88b6c0f93835fc03f27430a5b4f12ae35e5c99e8a6ec5af97d 2013-09-12 03:27:00 ....A 40448 Virusshare.00097/Trojan.Win32.Razy.afp-989e9e1d7dda258d3e9f737fe6ef205c9dff810323a6f26ef25de17b7e349051 2013-09-12 03:16:40 ....A 90112 Virusshare.00097/Trojan.Win32.Razy.aim-44f2884883a7aeac7311bc71592b404a6a309816941573afda8c3c3729bcb01d 2013-09-12 02:32:56 ....A 28700 Virusshare.00097/Trojan.Win32.Razy.aje-41f6e2e9c18ab8a146f80307aea3cd1582f634fff5894529d5a75c66f14065ff 2013-09-12 02:54:24 ....A 34332 Virusshare.00097/Trojan.Win32.Razy.aje-edb242f7a86e28315d09496e5b14ac8bafd58cdbea5a5e1d2eb3d9fec52839e1 2013-09-12 02:38:10 ....A 109192 Virusshare.00097/Trojan.Win32.Reconyc.alt-78de97c9f337234973c14ff386a03d21fba0f82d60d5c071fc45b1258414df28 2013-09-12 02:35:48 ....A 136689 Virusshare.00097/Trojan.Win32.Reconyc.awa-dcf744a304605463b8f1c7d8c962d95b2cc020bc0524caff86d6e01a243b326d 2013-09-12 02:45:26 ....A 404495 Virusshare.00097/Trojan.Win32.Reconyc.bgjr-ef33aedb9c062ebebd2b5ecd2d0c2aa179d78080ed09bceb45870584ab81ea85 2013-09-12 01:47:38 ....A 188976 Virusshare.00097/Trojan.Win32.Reconyc.cdbq-225c1e0b60a3ddaed630069fb2466af966b43c44755c88db8fee0c5d12c701a5 2013-09-12 02:00:56 ....A 189042 Virusshare.00097/Trojan.Win32.Reconyc.cdbq-4a5491c86eb9c5abdebff35915bd39259d55a46a60da93ee7ee62911338a5b28 2013-09-12 03:17:46 ....A 40960 Virusshare.00097/Trojan.Win32.Reconyc.cebt-ead9f41730e6dffb02d412d3990c3b9895c5ab0c1d52ab8a07b0d8abb629692f 2013-09-12 03:29:44 ....A 111003 Virusshare.00097/Trojan.Win32.Reconyc.cfua-e56c0e5f4cae0e14812ab634512e7bc675cfe0a723298e999c6e1869a4497358 2013-09-12 01:57:20 ....A 94720 Virusshare.00097/Trojan.Win32.Reconyc.chdt-79125b7e045b4deecb83e2854b6ea3edda42e423e49af514efc7ef097effb3bd 2013-09-12 01:43:32 ....A 25600 Virusshare.00097/Trojan.Win32.Reconyc.cheh-303d678c4400ebd0ec962ed80f133beb4ec52fe1c7ddecb56a1c1e37881cc534 2013-09-12 01:47:00 ....A 1064960 Virusshare.00097/Trojan.Win32.Reconyc.dqss-15f894010c7086785b35d320d4b9d8bb78899cdede5f599bf8f00d529640052f 2013-09-12 03:03:44 ....A 1704923 Virusshare.00097/Trojan.Win32.Reconyc.dqss-3c0e73a1aead60c807e118cee08cf9efe32526573527f7fb399e757b4606d28c 2013-09-12 02:50:00 ....A 946176 Virusshare.00097/Trojan.Win32.Reconyc.dqss-de2dcd86b8143ba75c94eb1b8a701a0ecc50614a4759f61e9e03e3aae8389999 2013-09-12 02:54:00 ....A 552960 Virusshare.00097/Trojan.Win32.Reconyc.drih-d01514e263906810d663b7a6ecd81f14390c8819efd526d4024e93999a985f37 2013-09-12 02:09:18 ....A 172032 Virusshare.00097/Trojan.Win32.Reconyc.efsh-e6607ac9f393a073952298a6c7f6ad1118109b7dc244e32adeca4f99ed0db91f 2013-09-12 02:23:40 ....A 225280 Virusshare.00097/Trojan.Win32.Reconyc.efuq-9795f96217f1737f882b8271ac5b67001842f56624f07e1a3f260689ad707aea 2013-09-12 02:24:42 ....A 278528 Virusshare.00097/Trojan.Win32.Reconyc.ehnv-fa8e9943247db733f4bb105326a98af36113ffe5713640df19c05ef5bbe6491c 2013-09-12 02:40:48 ....A 307995 Virusshare.00097/Trojan.Win32.Reconyc.ehxt-e6650f33a6abc4232161e05522ca4fa9fab2979e5063a34d4143553230d21b8a 2013-09-12 02:45:44 ....A 634880 Virusshare.00097/Trojan.Win32.Reconyc.eirr-dcd4093e967e6a4ed3a5c6e0095494bcffe32614e309fe7df7afa044b63c17f1 2013-09-12 02:11:36 ....A 585838 Virusshare.00097/Trojan.Win32.Reconyc.eltj-4e44e3eddb8562db8c82d2311e46d8f50def67da94320c108ddbeae7d05cc7d2 2013-09-12 02:39:30 ....A 758322 Virusshare.00097/Trojan.Win32.Reconyc.eltj-768523d33c708e9a0e7c36c20a1657297cd4d7595ec888d3caab233feeb0f977 2013-09-12 02:52:30 ....A 725554 Virusshare.00097/Trojan.Win32.Reconyc.eltj-f01faeeca2a108080fbe91fcb80ad23a9b309e14b0a5f3209bb993c165b2918d 2013-09-12 02:34:46 ....A 533043 Virusshare.00097/Trojan.Win32.Reconyc.etfa-dd06698f49f395bec45c6ded16e2a31a827b08f015cbd55cb1d19dfde6c9ee98 2013-09-12 02:55:58 ....A 1184703 Virusshare.00097/Trojan.Win32.Reconyc.ettl-55be70447e9d9bef1e8560e900424dfa173726b81923d0dd746001791b55879e 2013-09-12 03:30:30 ....A 5380812 Virusshare.00097/Trojan.Win32.Reconyc.euhn-7aa3cf1bd952aed39f46f6a4312b2b84a233755bec31972cd84dd2081485fed4 2013-09-12 02:13:00 ....A 188416 Virusshare.00097/Trojan.Win32.Reconyc.fefe-d8e5feb8a8c42c046a51b7a00a8e998d2a85576a2cf83d0530e50993ac235e81 2013-09-12 03:22:04 ....A 30800 Virusshare.00097/Trojan.Win32.Reconyc.fouy-e873b72c3245d55e745a9355d5bebe1a9dbc46ebbc6d98d9eaa0ab76d641b5d6 2013-09-12 01:47:04 ....A 45711 Virusshare.00097/Trojan.Win32.Reconyc.fpce-dae8ea6086b9699742031ae2241205c8a24c9761a977f924eb06191060cb1eb7 2013-09-12 03:19:14 ....A 107860 Virusshare.00097/Trojan.Win32.Reconyc.ftdv-97a6f0454c539ccb4f914e73f3b39f79191921861fdd16487d34e9b2991c618b 2013-09-12 02:55:40 ....A 110068 Virusshare.00097/Trojan.Win32.Reconyc.ftdv-e5b464d1e01abe72f6b2a203ff4bfbad28e5de1b3572163ca612c73e6afde533 2013-09-12 03:12:14 ....A 116239 Virusshare.00097/Trojan.Win32.Reconyc.ftgw-d56a82924d50f7744b2c6cb3fb2fbf242c10d6360c4647ebd06f4f4827b2d47e 2013-09-12 02:16:42 ....A 116239 Virusshare.00097/Trojan.Win32.Reconyc.ftgw-db598f345dee447883f9fa26bb6358f39c381a7c50c0691b4478a2b28411666f 2013-09-12 03:04:18 ....A 73728 Virusshare.00097/Trojan.Win32.Reconyc.fthv-be078c8f87dd11a768e058e4ff948ffe4e000d67b68c0751729393dbb724e71e 2013-09-12 02:34:12 ....A 104504 Virusshare.00097/Trojan.Win32.Reconyc.fwtr-58c7dbdcc074f5ffb959cc8a7587ea68232254269d07b3ec18dfe8fc1bf3f56c 2013-09-12 01:56:18 ....A 101266 Virusshare.00097/Trojan.Win32.Reconyc.fwtr-d546809ad620513bc45145f85173a30e7e8733433f140842b97a9350e250ad93 2013-09-12 01:47:02 ....A 444954 Virusshare.00097/Trojan.Win32.Reconyc.fwum-40447c28ed89ad8006014ba4e90a27015ecfab463eb1740ac1d6f05817fd6e53 2013-09-12 03:25:08 ....A 188442 Virusshare.00097/Trojan.Win32.Reconyc.fwum-7122b1c48425a4b660f6af5d07fddcd35086abe47ddc5c53c82ac280eed7268c 2013-09-12 02:12:34 ....A 188442 Virusshare.00097/Trojan.Win32.Reconyc.fwum-e3c44fb1df583a8fd0acb1f8d080d6b3c3aa5c7e23d32ba5330c4bb1f57b8f05 2013-09-12 02:24:54 ....A 188441 Virusshare.00097/Trojan.Win32.Reconyc.fwum-fc48bceb46066cc9afc8a7296d8f5e8a5e97f80129f23eef7bafd3d77a3c1bd2 2013-09-12 02:27:28 ....A 471340 Virusshare.00097/Trojan.Win32.Reconyc.fwuv-30e3f192903143279278e7493548a82ceca5fd306e5bdb97533b929e3b51d68f 2013-09-12 01:38:30 ....A 825882 Virusshare.00097/Trojan.Win32.Reconyc.fwuv-334edaf919617e8d7b40f7fede310c4cc452252656f873e33a6554d2c8b500d6 2013-09-12 02:11:42 ....A 825883 Virusshare.00097/Trojan.Win32.Reconyc.fwzk-7b39ff640d483227dabf2d2472e99b881cffd60f5ad8a91294dff978dafd8491 2013-09-12 02:37:18 ....A 422944 Virusshare.00097/Trojan.Win32.Reconyc.fwzk-812c7f844da74354a94f2d9818fbee03547e1271af94db34e6c1f5f7fe0d51e1 2013-09-12 01:45:40 ....A 825882 Virusshare.00097/Trojan.Win32.Reconyc.fxhz-23241c4310cf1bae2a75cae50021b89a57bc879077d5cb90673628a17b93f4f6 2013-09-12 02:01:06 ....A 422938 Virusshare.00097/Trojan.Win32.Reconyc.fxhz-33838e75a4c29c94ed9b2f2242b0adf901624b8590337864055e86a557f754e0 2013-09-12 02:00:54 ....A 825883 Virusshare.00097/Trojan.Win32.Reconyc.fxhz-ba083716c081e217e683487cf5e6b161f6a2caa21433fa4c41834393d9d3d92b 2013-09-12 02:12:30 ....A 825883 Virusshare.00097/Trojan.Win32.Reconyc.fxhz-c46732033b12027b1a54a4c89fe772d8d376703ebac86f85b85c635fb1f061a8 2013-09-12 03:07:58 ....A 289280 Virusshare.00097/Trojan.Win32.Reconyc.fxmt-6d083d25a3717b0570bb0d6e572423c6b0ff016abd8b8e7b3d75260d4626d78b 2013-09-12 02:08:02 ....A 299008 Virusshare.00097/Trojan.Win32.Reconyc.fxmt-97c33445cdaa7b658c415164227273ea0de8f61e3c84d121b2f37844ebb652bf 2013-09-12 02:48:48 ....A 289280 Virusshare.00097/Trojan.Win32.Reconyc.fxmt-a211469160bd4a0d7fced815b4fc77764c19a29639d98d55ad258c9b9dd51b88 2013-09-12 01:48:48 ....A 288256 Virusshare.00097/Trojan.Win32.Reconyc.fxmt-df5fcd0d6aea9bb9b78bffd2518382c647d3880877afb8d7314310dbd623e8a6 2013-09-12 01:54:06 ....A 289280 Virusshare.00097/Trojan.Win32.Reconyc.fxmt-ea91c2cf5caccc02399fa9af54ba160d346bafde2895cd03b8452f3dbff8925a 2013-09-12 02:12:50 ....A 266240 Virusshare.00097/Trojan.Win32.Reconyc.fxvn-85bba0695dc011699737f1abbe3048542776ab185f61d2a5f8023e6ba9b5921a 2013-09-12 02:15:08 ....A 104977 Virusshare.00097/Trojan.Win32.Reconyc.fxyy-d59c4eb276834db9ae1f3674f531755f00eac6e5472d94c02f77502563d37ca4 2013-09-12 02:01:16 ....A 422426 Virusshare.00097/Trojan.Win32.Reconyc.fyan-199f78ed55dcaa9e933346b80e45ba37025dd1770905e026079eaadde60ca911 2013-09-12 02:41:18 ....A 422426 Virusshare.00097/Trojan.Win32.Reconyc.fyan-77cd185b13f7d9b7ec44ddc7e40e1a56750cac9886568aa861e2dde2cde97b11 2013-09-12 03:19:24 ....A 825882 Virusshare.00097/Trojan.Win32.Reconyc.fyan-858691fe0d96062b300a9ae8fb67220dcfa99b0cae6011b4a459b27f1fc604bf 2013-09-12 01:39:04 ....A 118485 Virusshare.00097/Trojan.Win32.Reconyc.fybx-fc690581aaa5606d86d68bc62ed3973d3cdb0e234014cac008c827f342918e56 2013-09-12 02:00:46 ....A 44032 Virusshare.00097/Trojan.Win32.Reconyc.fyck-5a230c157f8799bc48facf5f74add1e5975ec8304690f4fb83284bbabad08839 2013-09-12 03:27:26 ....A 44032 Virusshare.00097/Trojan.Win32.Reconyc.fyck-fcb2b14943f57f89799701095d6c2aa450a93015e716e7df78525e0487b59aca 2013-09-12 03:23:52 ....A 124944 Virusshare.00097/Trojan.Win32.Reconyc.fzwc-307229e944df39c9aaa68ad8a7996390d14aa65ffb7293df564ffedcbfd7e9b8 2013-09-12 03:21:12 ....A 24676 Virusshare.00097/Trojan.Win32.Reconyc.fzwc-e6905f3e4ae3f9e17bcb7e66822d311c2e85f8063774970ca9dd97aa704ec8de 2013-09-12 03:20:52 ....A 390060 Virusshare.00097/Trojan.Win32.Reconyc.getz-e479c89fcfed795d6b2bafd45894611496b29c49ced7fdea64a67fad28427102 2013-09-12 03:04:28 ....A 1249586 Virusshare.00097/Trojan.Win32.Reconyc.gunk-01b022cc5b3bd3fc03cdacd49f538dea18acf8cbb7f85fcbd5a830b10e0869d3 2013-09-12 03:18:50 ....A 1306734 Virusshare.00097/Trojan.Win32.Reconyc.gunk-030b315d4522a7ebf19b4683422929151eb7df115515af03ec47abf215bcc562 2013-09-12 02:07:48 ....A 1242521 Virusshare.00097/Trojan.Win32.Reconyc.gunk-047d74d2feae9c9f63b1792720fd51cdcff3d290905cec61deb4566f001fe428 2013-09-12 03:04:08 ....A 3258995 Virusshare.00097/Trojan.Win32.Reconyc.gunk-04c146f0a6ae2855f5dd2e981df26f00963dd754bfa7ab7c98085f6960d16b7b 2013-09-12 01:44:28 ....A 2327936 Virusshare.00097/Trojan.Win32.Reconyc.gunk-05639d452a2db2ca5a21e5047efbefe68a0dea073854bfc14f92b206f413d59f 2013-09-12 02:14:48 ....A 1379027 Virusshare.00097/Trojan.Win32.Reconyc.gunk-06e44a549ca52e4d4f7492b920a6b700bdf7f07652d9e3beef3549da2f097520 2013-09-12 03:19:04 ....A 3067055 Virusshare.00097/Trojan.Win32.Reconyc.gunk-072d63aea5efbde32b5e0dc45885f9b9487638f5ac7a7ea712df93719a71e3ba 2013-09-12 03:08:24 ....A 2987037 Virusshare.00097/Trojan.Win32.Reconyc.gunk-074fc74ab2d4f37c4ed06c2c1c1750f8d8a049235805ffb3275d6eb28b6e3203 2013-09-12 02:43:12 ....A 2847146 Virusshare.00097/Trojan.Win32.Reconyc.gunk-090c764abc0c23583c6ba07a1e930d594c43332df70a2db168f0a7695d020ca4 2013-09-12 02:46:28 ....A 2098573 Virusshare.00097/Trojan.Win32.Reconyc.gunk-09f195cbaa5f700b4241e50b1266a088564ec47f0c96c9cb835c11d869ba5145 2013-09-12 02:21:46 ....A 2241274 Virusshare.00097/Trojan.Win32.Reconyc.gunk-0eac23ac4bc939c8648b70800104c272a93e1d698e854e7fa1dbcb667b894997 2013-09-12 03:12:04 ....A 401290 Virusshare.00097/Trojan.Win32.Reconyc.gunk-103b6ba0d58d55a01c412d8d9273c4afb985de6b081b59bcb7a0190d2da213f3 2013-09-12 03:25:58 ....A 1451549 Virusshare.00097/Trojan.Win32.Reconyc.gunk-108574b00fb87027701b5dc7c27b2748e6b66e910978f940b73a60e6b6d3b94e 2013-09-12 03:10:36 ....A 2837100 Virusshare.00097/Trojan.Win32.Reconyc.gunk-114c4b78c8c6e4b9efb247439472ac5fb1638c0e4462b51676f3165234a846fe 2013-09-12 02:43:08 ....A 1269525 Virusshare.00097/Trojan.Win32.Reconyc.gunk-1321d26c99918afb04615ce9f74d9744b2d215dc5b032acba773bded3ea22260 2013-09-12 03:11:26 ....A 2895659 Virusshare.00097/Trojan.Win32.Reconyc.gunk-135925195d2904e2b4485db5a82a1d5c34c34eb3d0284938eb44e2b25d359079 2013-09-12 02:45:26 ....A 3051010 Virusshare.00097/Trojan.Win32.Reconyc.gunk-146b7266a575ffc188411a30bec7207b13685d6522f22a2baa0ef03102c6eacc 2013-09-12 03:19:42 ....A 341003 Virusshare.00097/Trojan.Win32.Reconyc.gunk-15eda9b66337b7ad0a36b315ce83d2c22b1abf965d02868531256166c9b3ed88 2013-09-12 03:32:18 ....A 1209404 Virusshare.00097/Trojan.Win32.Reconyc.gunk-1899b450fe5be8e1e95c7c7d616db9cdd8aa4505e21a6bf8b78ec4801bcec819 2013-09-12 01:43:12 ....A 2311104 Virusshare.00097/Trojan.Win32.Reconyc.gunk-199e1676175892c2b9017ce09ad5ea662495a2fe67bce2bcd0ba52b665e1a24b 2013-09-12 01:57:12 ....A 2172877 Virusshare.00097/Trojan.Win32.Reconyc.gunk-1bf05c34dd58038b1e8fcb0b7ac2ad12bb3c5c6d1f1210972749973a1268d625 2013-09-12 02:55:58 ....A 2953279 Virusshare.00097/Trojan.Win32.Reconyc.gunk-1c09930f57a4e01053689f359db14437f86b37662a75e2994558db8159d69a32 2013-09-12 03:11:34 ....A 2203779 Virusshare.00097/Trojan.Win32.Reconyc.gunk-1c719a5ca03c4c1b1d2b655026b2175e24651c3c6c4c3b294b7db79c6fdf3484 2013-09-12 03:07:46 ....A 1262627 Virusshare.00097/Trojan.Win32.Reconyc.gunk-220845e72461fa7d9c5b4f43b58220c85904b474b06920bfb7421757d2fceb96 2013-09-12 02:49:44 ....A 1244320 Virusshare.00097/Trojan.Win32.Reconyc.gunk-22fc254c7281f5b22c7a0d549ce37c7cec66f98db82983c1e51e2e16928f7843 2013-09-12 02:42:42 ....A 3155815 Virusshare.00097/Trojan.Win32.Reconyc.gunk-2414deee29fd80988c88b9c8ffa0c19b6ba0d7a25f45952b2f66e82be6c93bc0 2013-09-12 02:14:40 ....A 645132 Virusshare.00097/Trojan.Win32.Reconyc.gunk-2447e9348832b80ac702a24eb1c2f033e2d03e68c430465eb50ce7f45bcc1563 2013-09-12 01:44:28 ....A 1437381 Virusshare.00097/Trojan.Win32.Reconyc.gunk-24b49b9ef43ec55ce43b156d00e64f4560ad1967cda3fd05108ae666feaaecfd 2013-09-12 02:33:26 ....A 393520 Virusshare.00097/Trojan.Win32.Reconyc.gunk-25a9d8edcf8667c9e2aec5c7172238b4aa8e70654477db35b06b53e772acea47 2013-09-12 01:39:28 ....A 2307480 Virusshare.00097/Trojan.Win32.Reconyc.gunk-25ec987cf4396c49d09a502bf620f97d7b0401c3ea0f4e299f480630d956ef4d 2013-09-12 01:48:06 ....A 1241506 Virusshare.00097/Trojan.Win32.Reconyc.gunk-26cd13276fe6367e0b17aef69ec907aab3a185383d481992cec297b550bac121 2013-09-12 02:21:42 ....A 2242498 Virusshare.00097/Trojan.Win32.Reconyc.gunk-27aa17d4b9f92c35f1ffc8db1fdf0dfbfb66041e0ca495296c0d719774a21043 2013-09-12 02:59:34 ....A 2910978 Virusshare.00097/Trojan.Win32.Reconyc.gunk-27cb89d22f553d2faf34ac156b69067e8ad138442963fb5fac06512855496e3f 2013-09-12 03:19:32 ....A 440298 Virusshare.00097/Trojan.Win32.Reconyc.gunk-2802c2a417390a495a6b8cf5614578d108bd2a27664dc8df7f29207af6a99d9c 2013-09-12 02:45:56 ....A 2760151 Virusshare.00097/Trojan.Win32.Reconyc.gunk-2b7ff4a5be5d77dae0a6541d8836505f0318091b029f1d4e0adb953747ffda45 2013-09-12 03:07:46 ....A 1308450 Virusshare.00097/Trojan.Win32.Reconyc.gunk-2ebf37211263e981b3ad195603ca1da57bbd462736b77e704f1aa39c5d34629b 2013-09-12 02:35:30 ....A 1217834 Virusshare.00097/Trojan.Win32.Reconyc.gunk-313f94bd7f0b3427d6666b9bbb1fa74d485682e7cc162796a5bcf3477e6654ea 2013-09-12 03:22:54 ....A 2185700 Virusshare.00097/Trojan.Win32.Reconyc.gunk-3142f45698a6045b197299c7c32d48c4642414daff49f1bffbca589292dfbe17 2013-09-12 02:10:20 ....A 2824582 Virusshare.00097/Trojan.Win32.Reconyc.gunk-3198abdba0cadc37acc702b4a18d454c3bc07be5cdc4dd5c427763a23bbb2a16 2013-09-12 01:56:30 ....A 2355324 Virusshare.00097/Trojan.Win32.Reconyc.gunk-31e2f3aaa9545e14899a4eb1c651d3a8495974d05e1450d016ba7f09a5efd95f 2013-09-12 03:04:10 ....A 1370392 Virusshare.00097/Trojan.Win32.Reconyc.gunk-323272cc473e1f200d5459ab7de2851304e969a57f8411d458ca5ba2531669eb 2013-09-12 02:14:38 ....A 2207938 Virusshare.00097/Trojan.Win32.Reconyc.gunk-340b6e7cccc1cb7d4ccbbcaf1af6d5b339b451c6423ab272d166fe5b61090f7d 2013-09-12 02:48:46 ....A 3137337 Virusshare.00097/Trojan.Win32.Reconyc.gunk-367b90ef6ea688d31fcf1b4a9ee76bf3b7c21e61521f884e2d8974b40e49d444 2013-09-12 01:44:26 ....A 2403574 Virusshare.00097/Trojan.Win32.Reconyc.gunk-36c10aaf24cfbd55d94590e6ae746b95af530bf64392e577e1d54265844c648c 2013-09-12 02:25:34 ....A 1269099 Virusshare.00097/Trojan.Win32.Reconyc.gunk-38bd83490b40c236f48b2ffd77a6231f1c8ead3031130ce43fd96996c3510d1d 2013-09-12 02:24:42 ....A 2947985 Virusshare.00097/Trojan.Win32.Reconyc.gunk-39314fb88b5982c19b5d962fb420120166da47cafc3f0054143a8c7a1929e15c 2013-09-12 02:53:26 ....A 1287372 Virusshare.00097/Trojan.Win32.Reconyc.gunk-3dcbfc46c73916aa72ac88280e2c8b8b034a9725c29ae7c63c31845adc4a3670 2013-09-12 01:44:24 ....A 2088213 Virusshare.00097/Trojan.Win32.Reconyc.gunk-400e15d218435d0c5987073ffffa5389dcdb94ab7b0a49dd44a397e631ec5683 2013-09-12 02:22:24 ....A 1393504 Virusshare.00097/Trojan.Win32.Reconyc.gunk-426aa3214cbb9740279ce7473c7d34ee5038c843f03efb7afeb8583e62a47d23 2013-09-12 03:19:00 ....A 2048199 Virusshare.00097/Trojan.Win32.Reconyc.gunk-43ca533f7b7e753644fc4a9985cdaa9b57ddddd5690b2309cf48ff188454b543 2013-09-12 02:25:38 ....A 1264236 Virusshare.00097/Trojan.Win32.Reconyc.gunk-44609ecf83952284fd5bdf11b3c25872480cb7aa4964e0262bb9ed92816325bd 2013-09-12 02:38:08 ....A 2851791 Virusshare.00097/Trojan.Win32.Reconyc.gunk-45aae7ef1fb2970410aa54b4a83eb04094a8859266a865345bfa8c6444d0692e 2013-09-12 03:08:34 ....A 915896 Virusshare.00097/Trojan.Win32.Reconyc.gunk-464d51dff3c1e5d40bd3f44e1dd03a4d277be355c22de1e75e8a37c2578248aa 2013-09-12 03:32:30 ....A 727336 Virusshare.00097/Trojan.Win32.Reconyc.gunk-46fa4038d7bb1636d20f81d1b8fedafe5b4edce194274a4290daa92cf219141f 2013-09-12 03:32:20 ....A 1260099 Virusshare.00097/Trojan.Win32.Reconyc.gunk-4871481d3fe9f9c3a56770f592777c01adfb2d9f8da544cfd5d63c809593a1f4 2013-09-12 02:42:56 ....A 3029482 Virusshare.00097/Trojan.Win32.Reconyc.gunk-48bb561bcac42d45d93c7dafec435dadc6318e8b93f323b2586b0339aacef4e2 2013-09-12 03:31:36 ....A 2892177 Virusshare.00097/Trojan.Win32.Reconyc.gunk-4ae3e4e895cf6a077f6dd96048e6d5c8160140a512cbb7d1c5333d93f2772feb 2013-09-12 02:42:42 ....A 1142771 Virusshare.00097/Trojan.Win32.Reconyc.gunk-4ce58614a32ee6afbb4e2676b3c285e899cdda71850d2d9cbf93e6e3e3918dc2 2013-09-12 02:43:06 ....A 565874 Virusshare.00097/Trojan.Win32.Reconyc.gunk-4e88fd6261a2e82549720cc0460ccb4cf40f169831a4e144470df260a2455976 2013-09-12 03:25:00 ....A 2882865 Virusshare.00097/Trojan.Win32.Reconyc.gunk-4f2961f6e7ac26c53dccb31a7a8e1cb3b20d3dbff289db30eec1164ac5585217 2013-09-12 02:24:38 ....A 2792117 Virusshare.00097/Trojan.Win32.Reconyc.gunk-4fc2f4ac1305ff50042a104ebf5b26a522f0510353c07139e14d3c87c553da3f 2013-09-12 02:03:14 ....A 2999136 Virusshare.00097/Trojan.Win32.Reconyc.gunk-4fe897e3760d78316c0fe01b8cb814cb46cb0d48ba9b051d243d50e89765114b 2013-09-12 02:27:42 ....A 2906723 Virusshare.00097/Trojan.Win32.Reconyc.gunk-5020e51db259c07aafc42f91be4fe10843e22cf3352aa4468c70d8c7d418057f 2013-09-12 02:14:42 ....A 2313255 Virusshare.00097/Trojan.Win32.Reconyc.gunk-545d7f5d6d726fcb609a0c699e6200542f93feb949f788e71557ceade06a7e1e 2013-09-12 02:06:56 ....A 2837576 Virusshare.00097/Trojan.Win32.Reconyc.gunk-5594990f08b6cb235bb7255066463d2bd15664e180b6e9d3b3d5008324728028 2013-09-12 02:42:38 ....A 765172 Virusshare.00097/Trojan.Win32.Reconyc.gunk-575256a55ccd697e4c688760891e853360d4d7b6f5972018b5fd2775859601ba 2013-09-12 02:14:38 ....A 2195235 Virusshare.00097/Trojan.Win32.Reconyc.gunk-59598255962c3d2b56bed2a53fb0ea7cff19f3d6e133f6c7754ea6ad15cb92a4 2013-09-12 03:22:12 ....A 1999785 Virusshare.00097/Trojan.Win32.Reconyc.gunk-5a730b26b21ede6d306170b0b00119d4bb524a1a76847fa973e716647f864af0 2013-09-12 02:35:16 ....A 2349578 Virusshare.00097/Trojan.Win32.Reconyc.gunk-5b2d98a5db31d9a7c10087f7240e53cec82784ac26c1b93f7a33f7fa8c372b73 2013-09-12 03:22:50 ....A 3007940 Virusshare.00097/Trojan.Win32.Reconyc.gunk-5c7fee1b76529c0b57eafa504b18d2381e0a8e0ba01cd12830ac6d804cab5119 2013-09-12 03:25:40 ....A 3269672 Virusshare.00097/Trojan.Win32.Reconyc.gunk-5c93df6a1fdb1ded28cabd532e2307980867ed74029f49b6e02fa921640d0b7c 2013-09-12 03:28:12 ....A 2960422 Virusshare.00097/Trojan.Win32.Reconyc.gunk-5ca4062fed76598552ee6d0e48dfbbb35e4538c6f77bd9589df648a7860707a2 2013-09-12 03:14:32 ....A 3051698 Virusshare.00097/Trojan.Win32.Reconyc.gunk-5d9065122e106ceecc63a85776ac3e1889d8af37c0e1bf9b923426a52b5fcaf6 2013-09-12 03:26:02 ....A 699977 Virusshare.00097/Trojan.Win32.Reconyc.gunk-5dd9a199a99cd797c7a6852cf5352c980c8ad0ab0b91e41b469dced306ad234c 2013-09-12 03:18:48 ....A 2319078 Virusshare.00097/Trojan.Win32.Reconyc.gunk-5f874d701d2361d740e1b733053d267546a4e5ffb9f8b91d4a473c3839174585 2013-09-12 02:25:02 ....A 1286582 Virusshare.00097/Trojan.Win32.Reconyc.gunk-612a7494583de472d795d74d1e9942609572d1293a84297f992cf3b7ae831f5f 2013-09-12 03:10:38 ....A 2974759 Virusshare.00097/Trojan.Win32.Reconyc.gunk-62681aa3bd313d6964002e59db8ceb4778990d6cc6fe00ff65c7485c6b7799cc 2013-09-12 02:31:48 ....A 1307384 Virusshare.00097/Trojan.Win32.Reconyc.gunk-633598f8178bf6ef92bad0c030934a7ab4d52c5caf300adbf9f5e4428c83a066 2013-09-12 02:21:48 ....A 2791596 Virusshare.00097/Trojan.Win32.Reconyc.gunk-6606aa1f2476f1a68835e6ad1ba2dd9e6db9c84a8ce9560b0572fa362b3d6922 2013-09-12 02:55:58 ....A 2948500 Virusshare.00097/Trojan.Win32.Reconyc.gunk-6752fe887637f23c413d37412e8ceb72a8b99292dcbcd3e9c82e7796895ed515 2013-09-12 02:42:38 ....A 2417190 Virusshare.00097/Trojan.Win32.Reconyc.gunk-68109c6e5178474d372cf7b00b1da03d17d3faae709c48a2ee34a0a0f4cb6261 2013-09-12 03:10:38 ....A 2784637 Virusshare.00097/Trojan.Win32.Reconyc.gunk-68239254d6688668bc79617f0f0c329d8e0eecc9d0df6d2f8a8ce30112f1f30f 2013-09-12 02:46:30 ....A 1774335 Virusshare.00097/Trojan.Win32.Reconyc.gunk-6907d353e1c6c631f7eeb9279780f441c22424aac7e727d1b8d0c42834a33886 2013-09-12 02:25:38 ....A 2126361 Virusshare.00097/Trojan.Win32.Reconyc.gunk-6957a09c0974d133d0ef75cbf517130c0867b0c0e35d77c87fc00239875f3a47 2013-09-12 02:45:56 ....A 685116 Virusshare.00097/Trojan.Win32.Reconyc.gunk-69674afda67f77d7b4d143cfcf8576bdc44b88f8a56c21b86ae34569f7a7fbbe 2013-09-12 02:56:38 ....A 1231463 Virusshare.00097/Trojan.Win32.Reconyc.gunk-697ff8d73e6e3d15ca306ac814cc8dcb87108d9c83c41f7ebdc5aac545ba0be5 2013-09-12 02:14:48 ....A 1229348 Virusshare.00097/Trojan.Win32.Reconyc.gunk-6a3b836452642932a8266f0e36518554e8d697f569c154bbdcb0803e78744923 2013-09-12 02:45:50 ....A 1283317 Virusshare.00097/Trojan.Win32.Reconyc.gunk-6ab26c439d226e0ed36a0381195e7ab10fb1fabd93ac39ea1edbe748cb328cf4 2013-09-12 02:49:38 ....A 1895132 Virusshare.00097/Trojan.Win32.Reconyc.gunk-6b20715bc70709364288029837fb6f719f2c8510cb1795799667378cf065a8f3 2013-09-12 02:28:28 ....A 1691230 Virusshare.00097/Trojan.Win32.Reconyc.gunk-6b75a52b894856b1fbbfa8cc2e59cc6d616d72b1966b4b42026d514c5de15abe 2013-09-12 02:18:16 ....A 1971621 Virusshare.00097/Trojan.Win32.Reconyc.gunk-6d0962c4834c28a94a394141e0193f5e412096796759aaae5d72da15248a02f3 2013-09-12 02:49:14 ....A 398840 Virusshare.00097/Trojan.Win32.Reconyc.gunk-6e95536f852a5ba2117970dcdb27300b1019e1474743b459f8b2ec8420092116 2013-09-12 02:52:56 ....A 2166977 Virusshare.00097/Trojan.Win32.Reconyc.gunk-702477e6f827c11e136e6d69906440aae9da9e39bcfd244b87a4145944f395b8 2013-09-12 02:21:46 ....A 799204 Virusshare.00097/Trojan.Win32.Reconyc.gunk-70a1669e8d215a404477153056ddd5dcc653ae76ff6f120eb398b1dc9c006822 2013-09-12 02:21:44 ....A 2319772 Virusshare.00097/Trojan.Win32.Reconyc.gunk-71a52a044cc106c557bcfd1be8d2c02fa3e0c5fb269bd5d7031682347a3d631c 2013-09-12 02:04:12 ....A 2242946 Virusshare.00097/Trojan.Win32.Reconyc.gunk-71bdf1c40bf6b72ed1b6dc1a0086acc49723ae89ac1431f4c918c38136c856b8 2013-09-12 03:25:42 ....A 1471265 Virusshare.00097/Trojan.Win32.Reconyc.gunk-75ef553378721bb7ae31dc2f2e0c6c6e330ad558944aab2929e85677c6a57fbc 2013-09-12 02:14:18 ....A 2880461 Virusshare.00097/Trojan.Win32.Reconyc.gunk-761535b4dab288d7a45ce7851505784cd28e2b70ae2bfd719ba70335964b0e29 2013-09-12 02:41:42 ....A 2781024 Virusshare.00097/Trojan.Win32.Reconyc.gunk-78cfe79c73c9fac8875e48c341aac096b6abda82ec18992bfdd88792cea2bc67 2013-09-12 02:35:16 ....A 2122941 Virusshare.00097/Trojan.Win32.Reconyc.gunk-792f56b24d974d47e86be0ab800784b7fcb3f40d33619846a425a783037221c6 2013-09-12 02:35:46 ....A 2050433 Virusshare.00097/Trojan.Win32.Reconyc.gunk-7a532786b7a1e2702f277b0643879446902b97921e813d533c1574aaa42c58c9 2013-09-12 03:07:24 ....A 2998325 Virusshare.00097/Trojan.Win32.Reconyc.gunk-7c0d83e1503f67c7d44e905604e64ee1ddfe29d6361d6c2bdd2a3961959f3904 2013-09-12 03:00:10 ....A 2193828 Virusshare.00097/Trojan.Win32.Reconyc.gunk-7c30be974b16fae3e976cd5f53551d61a6869f652eec865ebf623dfcbd330bfa 2013-09-12 02:22:32 ....A 1286942 Virusshare.00097/Trojan.Win32.Reconyc.gunk-7c47c68064b0b6dcbfea5ff6e825de3d737054418c6537d9cf14b83ac269b178 2013-09-12 01:56:36 ....A 831197 Virusshare.00097/Trojan.Win32.Reconyc.gunk-7cdaae5fe992208b86752e4fcb2503b142cd050875370d087d76e750229e2ff7 2013-09-12 02:17:40 ....A 672156 Virusshare.00097/Trojan.Win32.Reconyc.gunk-7dfe5d05e8de7015152e99537aa93785937ba6ce5140d378c3fcb1496a1b2485 2013-09-12 02:52:20 ....A 3078856 Virusshare.00097/Trojan.Win32.Reconyc.gunk-7e5808dbb9a935f3cc8b58baebe1387cbfbcaa38852f1324edfd23ea7beb8107 2013-09-12 01:41:22 ....A 402402 Virusshare.00097/Trojan.Win32.Reconyc.gunk-7e8e5f8a9b5e834154c5ff198f6f5d81d1d6fc7d3a1a81325cfce175ec2fd2bb 2013-09-12 03:14:46 ....A 2807973 Virusshare.00097/Trojan.Win32.Reconyc.gunk-7ee6f431cd6d9e624729c4ddcd93ce121feca9125e24b3b29f45f4690eef33d5 2013-09-12 02:42:42 ....A 2026544 Virusshare.00097/Trojan.Win32.Reconyc.gunk-8317e8abf177e709faf8a62bd96e258b3210af670964d262ca7181e66591d84f 2013-09-12 02:11:32 ....A 989764 Virusshare.00097/Trojan.Win32.Reconyc.gunk-831d89bf630b681b7de7c8ffb2d85df7397238d5fbc857a7f3781418e00e4c58 2013-09-12 03:22:12 ....A 2344494 Virusshare.00097/Trojan.Win32.Reconyc.gunk-84abe6e4c61feb6f6ad4a3813de1202754fbb3ab55ceb92e66e259ed45b410d3 2013-09-12 03:28:16 ....A 2872175 Virusshare.00097/Trojan.Win32.Reconyc.gunk-84c54657b07953f1387593d9b72dc97e2bd1259d0d9c7d568acc7440245d8dca 2013-09-12 02:36:12 ....A 499210 Virusshare.00097/Trojan.Win32.Reconyc.gunk-85578906cfec699e2728baf83aac7265ac1cfb3c46646e7fb41a339d019fc905 2013-09-12 02:28:26 ....A 1788522 Virusshare.00097/Trojan.Win32.Reconyc.gunk-85741d0c189ae4393ac77aea9210644c183e4d69ee606f462db33c31be4b6d1c 2013-09-12 01:39:08 ....A 2972715 Virusshare.00097/Trojan.Win32.Reconyc.gunk-861b8f4fc95e1c0559148265c5e626816fc8eee5bdf1697d79eee3c1dfda7178 2013-09-12 02:21:42 ....A 2342023 Virusshare.00097/Trojan.Win32.Reconyc.gunk-86fdf971f32472d5521b5163ae3a099520ec00f61642dbd1e9b1a1979346010e 2013-09-12 01:44:38 ....A 2084618 Virusshare.00097/Trojan.Win32.Reconyc.gunk-8a178a2fb0eb2ef7cad3904e09f0c4501959e5c62ba783d82bcdd342b986af10 2013-09-12 02:56:52 ....A 2124426 Virusshare.00097/Trojan.Win32.Reconyc.gunk-8b758b397892850e9a350ef27f4d19d751ae7b7791dfe44b7691d38d41f51a17 2013-09-12 03:32:24 ....A 2152755 Virusshare.00097/Trojan.Win32.Reconyc.gunk-8bb389c0cc1772d021fe60d08fba19e35b0751324d0637ea6720481cda15931e 2013-09-12 02:42:36 ....A 2381551 Virusshare.00097/Trojan.Win32.Reconyc.gunk-8bfefeebc081d5afd5055c951f75c7e459fb175493491b859f239ce6557c3d76 2013-09-12 03:04:04 ....A 2241850 Virusshare.00097/Trojan.Win32.Reconyc.gunk-8e3481068f066208a97f1896afc0f72eaf977d838a670eaf26c31091c2d815f5 2013-09-12 02:32:06 ....A 2085566 Virusshare.00097/Trojan.Win32.Reconyc.gunk-8f7e30d89157f33d58f68e165a2913231fa8e2ee8411d19ffc3bdc78a7802dfe 2013-09-12 02:44:08 ....A 369508 Virusshare.00097/Trojan.Win32.Reconyc.gunk-90e0c536b930b3da60d1a0a5376945f11a913ebb9585f8555d6b79d0814d7eef 2013-09-12 02:21:36 ....A 2090679 Virusshare.00097/Trojan.Win32.Reconyc.gunk-911eb5afa1f36bc8b94de0d7a2c783c7b149f3e81b2ce846257550b7c5e54780 2013-09-12 02:04:18 ....A 1201009 Virusshare.00097/Trojan.Win32.Reconyc.gunk-925c4d49aa3ee65e4dd478fa09d5ea0828dedf5f0527dfc57ceb878b06cef150 2013-09-12 01:44:38 ....A 1260399 Virusshare.00097/Trojan.Win32.Reconyc.gunk-95255bfc72672411dd0978ce99aafc48befaa3dbf4eda7113740b6a74b2554ea 2013-09-12 02:35:30 ....A 2979271 Virusshare.00097/Trojan.Win32.Reconyc.gunk-987fd4f431eabac202bea02ced2a82920f2bfb4a072533cdd10df4951df3577d 2013-09-12 01:57:16 ....A 1271711 Virusshare.00097/Trojan.Win32.Reconyc.gunk-99a9420fb033aafe32ffda31cc17faca14896d9c3b429d37f5c1eea9549aeef3 2013-09-12 02:15:44 ....A 455048 Virusshare.00097/Trojan.Win32.Reconyc.gunk-99d5f88dc7306e00ce23263be6f32f87de49090e1a5969490e01051e8d394fb2 2013-09-12 01:57:10 ....A 2624591 Virusshare.00097/Trojan.Win32.Reconyc.gunk-99f59531fb1242cb05e2224b96c91ee16c631b43b9f5cb814f88afcbdcf5c06d 2013-09-12 01:51:22 ....A 2789509 Virusshare.00097/Trojan.Win32.Reconyc.gunk-9a477693d0ce125fc750f760e7ce4db591d24a3f47cb663e588eb56d3290b537 2013-09-12 03:25:40 ....A 2196749 Virusshare.00097/Trojan.Win32.Reconyc.gunk-9a9df5fe92b6fc957a21c281393fcee9cfc5ad82d2c8d7fbbf32fe4aba40afc4 2013-09-12 02:49:42 ....A 1266508 Virusshare.00097/Trojan.Win32.Reconyc.gunk-9b23e5c9c3c756c028e44fb13088ab59071fb0be81da806a2ccb66c77562035e 2013-09-12 03:22:16 ....A 2756864 Virusshare.00097/Trojan.Win32.Reconyc.gunk-9c88eb371394394cb7d6a71cc3f32a3648d36759f01d524e6fc7336efe986884 2013-09-12 03:04:24 ....A 1160431 Virusshare.00097/Trojan.Win32.Reconyc.gunk-9d10821a77d18cb3471a5b59daf6f61dd40b27487ee5b6c3ed1c48c05054d807 2013-09-12 02:11:32 ....A 2195905 Virusshare.00097/Trojan.Win32.Reconyc.gunk-9d8fa9e57672439c7b1c09145cd23922a1cca042e9558a84b5754e8a3d365911 2013-09-12 03:18:58 ....A 2005088 Virusshare.00097/Trojan.Win32.Reconyc.gunk-9e08843f6e41a9ad41c3b027cc34d032b0614fc162e8c89caf229e61cb8d7116 2013-09-12 02:31:10 ....A 2850185 Virusshare.00097/Trojan.Win32.Reconyc.gunk-9e7b3824164fa7096bd43ec5f1e15cf07bcbd407f20c9b3fd8042d69fad1659f 2013-09-12 02:03:40 ....A 382925 Virusshare.00097/Trojan.Win32.Reconyc.gunk-a084865b0c4d9cfed913d5b96a0edb7cbad74fe299064b9a6937cf68ddae8ec0 2013-09-12 02:49:12 ....A 467566 Virusshare.00097/Trojan.Win32.Reconyc.gunk-a3a5bc0ec86b4bcf9fa9f6d00a33c8b28739f074c7f6c660e2816741ac3ca9a8 2013-09-12 02:25:32 ....A 1283877 Virusshare.00097/Trojan.Win32.Reconyc.gunk-a47fe2f0a85838db5693ebd02f12e4efcb18469f60edcd4785e26c9cb1f2e980 2013-09-12 02:07:36 ....A 1833111 Virusshare.00097/Trojan.Win32.Reconyc.gunk-a503bad5fdecaac8a7e6f0f9f4f57b186566edb00a671232b13a7c786d723528 2013-09-12 02:26:08 ....A 425969 Virusshare.00097/Trojan.Win32.Reconyc.gunk-a6f1b939f7d4fa588a749991c9d21a123c0a9f012cf45cba6607a77731f98124 2013-09-12 01:40:34 ....A 2091659 Virusshare.00097/Trojan.Win32.Reconyc.gunk-a8966c0eb6c35cd55de27b565c5012e834671b878e124d6c11fdc660922e1335 2013-09-12 03:14:30 ....A 2896758 Virusshare.00097/Trojan.Win32.Reconyc.gunk-a9839295a3f8db0e2564ee797bc5b0f8ebbd0cf138b55ad6d56734f16be94c5c 2013-09-12 03:32:22 ....A 1986091 Virusshare.00097/Trojan.Win32.Reconyc.gunk-aa0a3be76179db3fa26d7ee7951ac3d711e23c2af6a6be05936ba41813320e36 2013-09-12 01:44:30 ....A 2390117 Virusshare.00097/Trojan.Win32.Reconyc.gunk-acfc7177f99d6ceeb3267abcf4c010d0f38ede5ba0468061990f1aeba567e991 2013-09-12 02:14:36 ....A 3078004 Virusshare.00097/Trojan.Win32.Reconyc.gunk-ae03dc56a3131a2c1c8b9d5dad2a52efedfd8defea4189adb25e7dbe4fe7d196 2013-09-12 01:52:12 ....A 670358 Virusshare.00097/Trojan.Win32.Reconyc.gunk-af2d9b2dc7e33979ae7fc2595f062673ef6ef6e05847c8f96f6d300426716205 2013-09-12 02:42:36 ....A 2375782 Virusshare.00097/Trojan.Win32.Reconyc.gunk-b168d127969567fd990cc626a92ecc475e04e2517c2ed3a2d5e21748e1482d8e 2013-09-12 03:02:38 ....A 312107 Virusshare.00097/Trojan.Win32.Reconyc.gunk-b19518495fc2f6547158045a73754016e5a675837d151fa83f0f0939b74e6171 2013-09-12 02:08:14 ....A 626419 Virusshare.00097/Trojan.Win32.Reconyc.gunk-b1a525dc9923ab0f7a89e333055165c498d48ae55af112b09680727eacfd62d8 2013-09-12 02:38:12 ....A 336405 Virusshare.00097/Trojan.Win32.Reconyc.gunk-b207b98cfd221d2be154f34ac18d35b61137db536e42c23cae9874fc39eb9da3 2013-09-12 03:25:56 ....A 1961973 Virusshare.00097/Trojan.Win32.Reconyc.gunk-b3b6af1f85b08a9cb22fa5ca64734ca979366a884897ce93bdc99d8b5c70b5a4 2013-09-12 02:10:22 ....A 3014475 Virusshare.00097/Trojan.Win32.Reconyc.gunk-b4d6eb0813008c18f84ea76a99faed45e471178a316495be3bcfebee28492324 2013-09-12 03:19:04 ....A 2249526 Virusshare.00097/Trojan.Win32.Reconyc.gunk-b5384b4aa6b19034f732f5f6f1cc55d6420938abc7902420eada0c4d06b8bbee 2013-09-12 03:28:12 ....A 2832170 Virusshare.00097/Trojan.Win32.Reconyc.gunk-b6f876868c826ed13796a70af0d3b930011203113823ffa1713be18114f5ac05 2013-09-12 02:19:42 ....A 425131 Virusshare.00097/Trojan.Win32.Reconyc.gunk-b73e64c5ff47b0f22d0670eeed6c88babc4c216dd8e69fbb45c5c1c973d60fbe 2013-09-12 02:07:38 ....A 1940366 Virusshare.00097/Trojan.Win32.Reconyc.gunk-b783dd2b31f6edcc6e875bfdd79c41845329301691b6223c60c90c4a8500e409 2013-09-12 01:44:50 ....A 721059 Virusshare.00097/Trojan.Win32.Reconyc.gunk-b913d54683dcf8029667abe0f5fe695309dfcd65d05d24d398039d1247b02a3c 2013-09-12 03:04:14 ....A 788449 Virusshare.00097/Trojan.Win32.Reconyc.gunk-b981ab4990f728e72c4e9d31e85566e2d9fb33dae95d064266f86a28b3f38aaf 2013-09-12 02:49:50 ....A 2223254 Virusshare.00097/Trojan.Win32.Reconyc.gunk-bb7e5573a6a7a9e9aeb2dc47821afab9d22b6c0f53575ede45eb1dbe630c7cb6 2013-09-12 02:18:24 ....A 1201042 Virusshare.00097/Trojan.Win32.Reconyc.gunk-bbc9863315b5b874f08af786887194bcb2b78b46cca718c58ad8ab2218ae6ba7 2013-09-12 02:45:54 ....A 3258733 Virusshare.00097/Trojan.Win32.Reconyc.gunk-bbd9715ac9427105e1cdae0d6d727a74f2e01ef015a5bdff0a63028272404ebe 2013-09-12 02:45:56 ....A 306748 Virusshare.00097/Trojan.Win32.Reconyc.gunk-beb31ccd97799ebd8eac93fa2214f68625c895e3e1edfd95cf7f8251302f76e7 2013-09-12 03:18:42 ....A 2362697 Virusshare.00097/Trojan.Win32.Reconyc.gunk-bef20e82caa2a30f61cd27828845b7e502f4db6c257c86de17a56b859d5d2600 2013-09-12 03:14:44 ....A 1210498 Virusshare.00097/Trojan.Win32.Reconyc.gunk-bf90cdcea5ac4691dc143720fb800e6334b3c62f18dabc74db0f4332a4c310cc 2013-09-12 02:42:44 ....A 1777325 Virusshare.00097/Trojan.Win32.Reconyc.gunk-bf9f4717af1d1584d50b9e2ef5ed8de6de8896699da391cdd5c7c2e179f02a7d 2013-09-12 02:32:08 ....A 899169 Virusshare.00097/Trojan.Win32.Reconyc.gunk-c1c5fef2591e755c64b8a9783823090bc81a5ebae3976fde7d157c66dbe233f9 2013-09-12 02:15:20 ....A 2133350 Virusshare.00097/Trojan.Win32.Reconyc.gunk-c2e0b5f056b262aa7e34208a51be8d9800f2fe63ee90b16b59fdd152bf666737 2013-09-12 03:11:36 ....A 2311306 Virusshare.00097/Trojan.Win32.Reconyc.gunk-c3ceb113d39eb3ba95c051cff40d4d0ecd6b3901bf669d5278c94d703cfeb5b6 2013-09-12 02:56:42 ....A 1261343 Virusshare.00097/Trojan.Win32.Reconyc.gunk-c503087cf9a3b000a0fd93b3bc12158389258823156f69c15bfc23ef0054aa08 2013-09-12 02:45:24 ....A 2845579 Virusshare.00097/Trojan.Win32.Reconyc.gunk-c6886044e78a06bb5280686532286fdc141c1ffff170ee3ad3477bfd6b6bc751 2013-09-12 03:11:28 ....A 2094511 Virusshare.00097/Trojan.Win32.Reconyc.gunk-c6b2fd23a7659f07a00ec9c7281618d04d833a07f1abd6b79e7d1976b854e15d 2013-09-12 02:59:38 ....A 2805774 Virusshare.00097/Trojan.Win32.Reconyc.gunk-c98f34653799cb67c57608e83fd072add24ecef3e6c2186ef3a4ef738b6835ab 2013-09-12 02:53:22 ....A 1276236 Virusshare.00097/Trojan.Win32.Reconyc.gunk-ca6f5c803371fb5806155b9ac2d1c37609f1cb3e83049f7dd2f36f54af6dbaf4 2013-09-12 03:07:22 ....A 2920426 Virusshare.00097/Trojan.Win32.Reconyc.gunk-caa9ef01f3ce7a1bdceba5961a5c852f7ab9de87b0e83f8f3049788f7557f8fd 2013-09-12 02:47:38 ....A 415666 Virusshare.00097/Trojan.Win32.Reconyc.gunk-cac70c0e308ef9a8b8ca13a4662fc1463faeef8e679e5808876a40c0326272e7 2013-09-12 02:49:38 ....A 1338102 Virusshare.00097/Trojan.Win32.Reconyc.gunk-cbac70c6a373cb0026531b120e38571ff30d87b998144f77b0fe30645b0a88e3 2013-09-12 02:42:36 ....A 2196494 Virusshare.00097/Trojan.Win32.Reconyc.gunk-cdb094f4fc9fafcd44b86a79d0f68af71c6e702c96daef4970d0edad1b79b4a5 2013-09-12 01:59:18 ....A 2225487 Virusshare.00097/Trojan.Win32.Reconyc.gunk-cf0515dd14621e331f9ee2a53eee256d23f856220d83d268d3345a84e6ee56c4 2013-09-12 02:25:00 ....A 681509 Virusshare.00097/Trojan.Win32.Reconyc.gunk-d06dda2a1d9a62d8ffc803109ca1954019a339fdb18aba020fcdaedb24d691b5 2013-09-12 02:00:30 ....A 1187909 Virusshare.00097/Trojan.Win32.Reconyc.gunk-d17d5ccaf694348697ae6b5ed3f6d957940ff63a4aae4d047256fdfe1bb5bc85 2013-09-12 01:51:58 ....A 2377748 Virusshare.00097/Trojan.Win32.Reconyc.gunk-d2d9d4bc21b241509f4df088d278bce4d54d1687e4b5648e7257c93c70e7cd42 2013-09-12 01:40:32 ....A 2260994 Virusshare.00097/Trojan.Win32.Reconyc.gunk-d3812883cdc730d8a45892904b52ecb4f46c1eb42d17d1e35045e2d075e84a1f 2013-09-12 01:52:40 ....A 1710471 Virusshare.00097/Trojan.Win32.Reconyc.gunk-d3be16aa06a468fba66d04c3a6daa04a40527c08bc17f4685a6d0f1fb6c10b45 2013-09-12 02:43:00 ....A 829737 Virusshare.00097/Trojan.Win32.Reconyc.gunk-d3cd9e3d77b44998158e4ecf8b5a30a77f1195a98c46ba381498a842170d1d90 2013-09-12 02:56:52 ....A 1409576 Virusshare.00097/Trojan.Win32.Reconyc.gunk-d4038bb235076140eaaaa3c9e569b604cf1c680aaf73b6cae2ead71afb11c505 2013-09-12 01:55:44 ....A 2312397 Virusshare.00097/Trojan.Win32.Reconyc.gunk-d4a23b51f055d60d911cb0bd92b480e7919a1a33bc3933a4f38ec9e2aedcaef9 2013-09-12 03:19:36 ....A 362566 Virusshare.00097/Trojan.Win32.Reconyc.gunk-d503485a436869af35ba69d560e52dd3b9878595411d5f562d25e23d2b4ed06f 2013-09-12 03:19:00 ....A 1271672 Virusshare.00097/Trojan.Win32.Reconyc.gunk-d56728ee06702a44a89ddd9eebb662eaf7402c381e51948b5988c6eb3d357627 2013-09-12 02:39:06 ....A 1259157 Virusshare.00097/Trojan.Win32.Reconyc.gunk-d641391252ced2f49b3d623427e33f058a802b75dfc6042f5a01f71cfa4fdd9e 2013-09-12 03:18:58 ....A 2090222 Virusshare.00097/Trojan.Win32.Reconyc.gunk-d7ee7dbfc11c6bc80361f6f4b670617a16bbb8d9ace6127e6c99509b20b23312 2013-09-12 02:36:58 ....A 416294 Virusshare.00097/Trojan.Win32.Reconyc.gunk-d851452f85edefd71e3f45c5c8fa3355196de289c302924dc4e832e87f0c7c05 2013-09-12 03:15:08 ....A 499420 Virusshare.00097/Trojan.Win32.Reconyc.gunk-d9ea247724d2a1ae35497d0fa91f37c25ef87038f6b826756398fb548fcef029 2013-09-12 03:25:42 ....A 1984798 Virusshare.00097/Trojan.Win32.Reconyc.gunk-da2981e5a60709d21a1bc8ac8ea6c37d545a7e8659be31c0a3c623d6b546b760 2013-09-12 01:40:46 ....A 413337 Virusshare.00097/Trojan.Win32.Reconyc.gunk-dad155129b91b7a30f4aeceef6c6186a4c9a4f1640ebdb14d68c2363611698fa 2013-09-12 02:45:26 ....A 2819467 Virusshare.00097/Trojan.Win32.Reconyc.gunk-db440a66cdc098c122d28a651f4e63c51a25eadd8b1f81d399a0f990955b8f38 2013-09-12 03:22:14 ....A 604605 Virusshare.00097/Trojan.Win32.Reconyc.gunk-dc228448800f1689cf8328bda14d0df3bfd31ae288445fb559110cebaa466cc0 2013-09-12 01:57:14 ....A 781489 Virusshare.00097/Trojan.Win32.Reconyc.gunk-dc78167f8d793939418790893518cc73e452f5f1a26f2a8a707ba2fd4da1b650 2013-09-12 02:31:40 ....A 1308828 Virusshare.00097/Trojan.Win32.Reconyc.gunk-dce867221501c61f449ba02094865cf6b95e95591df970c9060051849defbc9d 2013-09-12 02:00:22 ....A 2004638 Virusshare.00097/Trojan.Win32.Reconyc.gunk-dd3b5f660ce3e4564542242ab0c2de2cbd9b1db6f67839b15c4c911a4529fdeb 2013-09-12 02:14:38 ....A 2138235 Virusshare.00097/Trojan.Win32.Reconyc.gunk-dda89b4a3ea4d9d3513c5cc753924a6edc92806a6c28f5fca37a4b0b2a43ae0b 2013-09-12 01:47:26 ....A 3076599 Virusshare.00097/Trojan.Win32.Reconyc.gunk-de52b9ae4831aff7a7fee346d8fc3383978e595a43d62df70c0555cbc87ebc75 2013-09-12 02:21:48 ....A 1419798 Virusshare.00097/Trojan.Win32.Reconyc.gunk-df58c93ffa26286f4151a3dde358ce4ffb6844f67df463ffd4a11da1b7851288 2013-09-12 03:05:56 ....A 466136 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e142c99ff995c9a3de0d39cc7d850629748cd0b0c801289c0ceb0ddc77ff1a7d 2013-09-12 02:59:36 ....A 2870125 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e1af011fab5f3a728846af4a6ad804df4e501c595047081507f6a61440456a7e 2013-09-12 01:44:38 ....A 1176835 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e205d6bec3ec77979298c777a99803307ee403f10b0afda810b590a88dd72956 2013-09-12 01:45:28 ....A 347984 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e2c408cf6148352d03236cec9e4e76b58c8c208728ef5f8565b363e16a703c97 2013-09-12 02:11:12 ....A 433574 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e31bb808b76720221cd934cddd99fd40a7bd5a4e0d6f5a75bc937160ee3acef4 2013-09-12 03:14:52 ....A 426749 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e4e9584abeded07d7dcfdaceaab589de0327f4e608be9d85e9c5e83a1a331c20 2013-09-12 01:56:28 ....A 2918898 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e4eca2490df971d87394c9e8138232700006ed8eec61989db2b2ed0f8a3116ba 2013-09-12 03:07:48 ....A 2253418 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e51ef535334eb8d602dad43b9323b33699d5b472c1ebbb1707a31b4232e0f54e 2013-09-12 02:28:46 ....A 395550 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e5626073d05335724f04e812a584cad3f16cbf44f8d4abbeb26d9d2af1b9f32f 2013-09-12 02:46:24 ....A 1429159 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e566d2989d7c79b57153f2c46ddeb961da98666d5d40a8f8cd958dc6d8683d40 2013-09-12 02:00:28 ....A 3324092 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e5f973224b173b4c47d62abe4b6644d542a2d32d63a9c9c1a4c115bf08d940ff 2013-09-12 03:18:44 ....A 2308342 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e6366c62c63b6aa004f1cafad0997b4ed5724805b692d4860fd53a205d4ab716 2013-09-12 03:11:34 ....A 2123702 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e641abd6cf70752025ea90e27fe88bfb2f44413da1acf01abbd3aa97ed693281 2013-09-12 03:27:24 ....A 429210 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e662afbc4ed65a8c23f6ebc0ba066f1f27e553e1fb17d3196012f464364155a8 2013-09-12 02:08:20 ....A 1192977 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e68f0c50f94a3c5d983a16fb4411bdcfad980f132c3cc35fd3e910a9d97dc51d 2013-09-12 01:59:16 ....A 2828128 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e6c1efc65ccadcaf467c26714f9ddc2ad7d5c4838ec53e688ae0659e0f8e0862 2013-09-12 01:44:30 ....A 1394185 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e6ce98c8ef3df878e2b38cae0a2b1c05cc34e3f6ab799c3ab48d36bd1204add1 2013-09-12 02:45:30 ....A 440337 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e6f6882416fd056eba8f0c7bd8a7930cba8a6c3822d5b05cbcae674a9cb860ac 2013-09-12 02:35:32 ....A 1218275 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e74141dc439fbe168262b37c15732db0a695bdef072ad7d1a9d8aafb4408060c 2013-09-12 03:04:20 ....A 1909799 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e82b5f202a8c2925d8c1e26fb4b4585db305d3d9fd88bd88a6ac319dff1d4ec3 2013-09-12 03:16:34 ....A 737882 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e86bfc5eb0ad7ce9ab857b026110f7e4fbd0cd5b12f8d387702c6a801da836c3 2013-09-12 03:04:24 ....A 1666655 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e899a7342407118bcaa5806a0b1bd125664a927c9db83d749d7c99046cd5b3e8 2013-09-12 01:57:20 ....A 388281 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e8db70adb821af004968739f2b0b2c1b32e1fec67fd4b19d13d21f641d76d906 2013-09-12 03:31:22 ....A 295339 Virusshare.00097/Trojan.Win32.Reconyc.gunk-e9082d1863d300aae438b995bce38e71fc18a01c5f9471f09027f85abd5b4069 2013-09-12 02:52:22 ....A 2942378 Virusshare.00097/Trojan.Win32.Reconyc.gunk-ea2ab9ced69144d19028b819138c88fa88cc21e5bb875407b414d1ffd7881ab9 2013-09-12 02:26:32 ....A 169466 Virusshare.00097/Trojan.Win32.Reconyc.gunk-eab8ae45495bba6ce8245860f1b9d1a002fee48e7e00d732603dca9b4af53353 2013-09-12 02:23:54 ....A 623272 Virusshare.00097/Trojan.Win32.Reconyc.gunk-ec45dd128b17e4659902637c229a1b22b6e37fdcfc0efd7391ec8b3d67ec21cd 2013-09-12 02:30:28 ....A 1478851 Virusshare.00097/Trojan.Win32.Reconyc.gunk-ec837b2e4c147667408cc32fe5bf40a2f7d68e0f91205c0e11d2b0dff00517a3 2013-09-12 03:27:44 ....A 732279 Virusshare.00097/Trojan.Win32.Reconyc.gunk-ed64f0d1f5a282c8abb24d6ddaa92b24490deb30916d773f0dc8e94950d3bf34 2013-09-12 02:17:38 ....A 529356 Virusshare.00097/Trojan.Win32.Reconyc.gunk-eda9c2f2f6058da006cd6ecc78d46e75b8bd30cffaff669a111f259e098fb2d7 2013-09-12 01:52:08 ....A 601239 Virusshare.00097/Trojan.Win32.Reconyc.gunk-edfbd1eaa71badfd6b1e6237b7f15750334e80270deb0f97f673663aa4aff25d 2013-09-12 02:46:24 ....A 2034275 Virusshare.00097/Trojan.Win32.Reconyc.gunk-ef22b3ac77dd395246f8f1f7685f9775cc388838bed105d30ab8f1b42f4d3c31 2013-09-12 02:28:28 ....A 798801 Virusshare.00097/Trojan.Win32.Reconyc.gunk-ef946394cc39083724117ae1eb3a6218409775414633ce6f29620b3aa71ec803 2013-09-12 02:28:02 ....A 394028 Virusshare.00097/Trojan.Win32.Reconyc.gunk-efc4bc634123b17bd4ff6bbdb34e991fdde09a62c0121eee9b7ac6703b21ef3d 2013-09-12 02:07:38 ....A 1219916 Virusshare.00097/Trojan.Win32.Reconyc.gunk-efc86fa80d41691169f295da3a7535ab4b4cc8474c9194dd915630500fdbca14 2013-09-12 01:54:10 ....A 471563 Virusshare.00097/Trojan.Win32.Reconyc.gunk-f02861cf28cce1679de6f57c4c0e508141341f83549c9a3c5c40f2cdab103f8f 2013-09-12 03:19:06 ....A 1693022 Virusshare.00097/Trojan.Win32.Reconyc.gunk-f0736f88d1be9a011a8177c6994070cb610948326b803fcd1a472aed48345092 2013-09-12 02:28:30 ....A 1274989 Virusshare.00097/Trojan.Win32.Reconyc.gunk-f097d3eb1b1fe07c8a27322787742079d0d677ec6a5fea50b4d86d0e12406433 2013-09-12 03:16:44 ....A 459607 Virusshare.00097/Trojan.Win32.Reconyc.gunk-f0e86d1655a4c07735f1efe5f916ca853a59fa1bff6976d993bbd9d8639dbd4a 2013-09-12 02:09:14 ....A 356077 Virusshare.00097/Trojan.Win32.Reconyc.gunk-f2d9b9c9e005928ea4f070890b738a842cc2d859f07e54cd4f9dcdfeb8b903b2 2013-09-12 01:55:38 ....A 2879226 Virusshare.00097/Trojan.Win32.Reconyc.gunk-f3a759f1224b41c2b5f6122a3b814e6cf107b9cff1d55a1990705b05cb6bf250 2013-09-12 01:44:32 ....A 1998542 Virusshare.00097/Trojan.Win32.Reconyc.gunk-f46609d7d1c75e591a5edc54f33d55e097d188ac20531df7890476bec973f897 2013-09-12 02:32:04 ....A 491716 Virusshare.00097/Trojan.Win32.Reconyc.gunk-f52203274c994f157cb8a92349e2982007c2f744fbd51d77fea5aa7a7c299877 2013-09-12 03:00:36 ....A 354520 Virusshare.00097/Trojan.Win32.Reconyc.gunk-f580b41e5f6d2f0c60145d0f9212ddb30586d3642cd29397bf1bfa0cfd62787f 2013-09-12 03:00:08 ....A 1241283 Virusshare.00097/Trojan.Win32.Reconyc.gunk-f596abdeaac14d7569328b65de3bdcb91e6cd8dc02058c39f249758cd87a9961 2013-09-12 01:54:24 ....A 329824 Virusshare.00097/Trojan.Win32.Reconyc.gunk-f6b080f8b79ec6dc192b22beb61f13829a6178bd7086fbcc10707025e9b0b070 2013-09-12 01:48:40 ....A 1777572 Virusshare.00097/Trojan.Win32.Reconyc.gunk-f7506f332686506a7ef46b02314c2b446cd6e57b5032ab31cd25bec285dee849 2013-09-12 03:16:32 ....A 384377 Virusshare.00097/Trojan.Win32.Reconyc.gunk-fac6d485badba51a449b8973090ebfe643e6e12cbc2b8e496feca0427a723735 2013-09-12 02:32:14 ....A 376978 Virusshare.00097/Trojan.Win32.Reconyc.gunk-fbaf562a26a3327b19fa17ba5646ed01cf471932a3c9e586a6f41bb0ee707bc7 2013-09-12 03:22:58 ....A 2102947 Virusshare.00097/Trojan.Win32.Reconyc.gunk-fc0326cdd3fccf4a2af664f80c39b4d837c925f2a8ffb1299d14573755ace303 2013-09-12 02:14:42 ....A 696646 Virusshare.00097/Trojan.Win32.Reconyc.gunk-fd570f078c14bb31c5d3a337c3d5ab96e892b1d4aa397bb46adfa8b3686c42a3 2013-09-12 03:19:04 ....A 2326202 Virusshare.00097/Trojan.Win32.Reconyc.gunk-fe21e33587bd8304abd1eb4365eef53c5abec190d9dc70d6f3756072b0afcc34 2013-09-12 03:23:36 ....A 325432 Virusshare.00097/Trojan.Win32.Reconyc.gunk-ff1bd5733dc2cbee4a283fb6c00c59256e10c95a43c2d9f3bbe9a089ebce8f66 2013-09-12 02:59:08 ....A 355347 Virusshare.00097/Trojan.Win32.Reconyc.iatd-6d29ee2d93f6476ec25abb16cf5386b3fc9e81d484f9119bab38754ba462090e 2013-09-12 02:02:38 ....A 14768 Virusshare.00097/Trojan.Win32.Reconyc.iihi-55b20c2b1aefeccd98a27bc888682dcf527085e7b3cbbc32f7bbb295739015d8 2013-09-12 02:35:58 ....A 2565644 Virusshare.00097/Trojan.Win32.Reconyc.iird-fd157ed2813eb1a1b31db7c2f8e4d651c522a7a50f36294f90c4a9c33243e76a 2013-09-12 02:32:16 ....A 225792 Virusshare.00097/Trojan.Win32.Reconyc.ipfo-da20ef4bc48090234ba37fde4ce6d40397956d80a5fa0e74265415c911e5aea6 2013-09-12 02:00:20 ....A 405504 Virusshare.00097/Trojan.Win32.Reconyc.iudu-84ee73384bf78334bcd0b2d40679bfa681f06439fb34683d0b85f8d0ad49d029 2013-09-12 03:14:56 ....A 1321210 Virusshare.00097/Trojan.Win32.Reconyc.joux-83313cbb75a60e5f3cf12137a8999a2340d8781043bf121401c66a44af4d8ca8 2013-09-12 02:24:38 ....A 1097915 Virusshare.00097/Trojan.Win32.Reconyc.olcf-f0172fb0356bce2cfe387b68023ad2c341a0ada9a7f5d1fa013070773ffce4c3 2013-09-12 03:00:32 ....A 7455 Virusshare.00097/Trojan.Win32.Reconyc.pcgq-f13ac67b452e559e4bf0a275256678c889e9fa923ac8602241ae895d9817a0b5 2013-09-12 02:38:20 ....A 7168 Virusshare.00097/Trojan.Win32.RedBlood.21-5f723062a41dbab9634e1c48d1affc0462d51185ae8141eb861774b157cf8835 2013-09-12 02:53:46 ....A 131187 Virusshare.00097/Trojan.Win32.Redosdru.aad-284ddef92ba58c194902c6a8029dcd1e885da4ec757570b5497a37a07f1c02b8 2013-09-12 02:23:22 ....A 249401 Virusshare.00097/Trojan.Win32.Redosdru.kq-1c61b474834b916b23f48d242a97ba5fa67a587237cc8c3c24510543342f4b9d 2013-09-12 02:55:28 ....A 130733 Virusshare.00097/Trojan.Win32.Redosdru.lx-488df4ddc4cafe222364d5925ef3e2af8c432a522418fb0b386f9d317112390b 2013-09-12 02:22:02 ....A 119449 Virusshare.00097/Trojan.Win32.Redosdru.vod-4372d76446cae83f847743245dc3c43ac26576e873588facb2cc089bc3098fbe 2013-09-12 01:57:38 ....A 139264 Virusshare.00097/Trojan.Win32.Redosdru.z-4ff496b0330fa82295aa0b17192c70c36ff14ebbfe173ccf27949266b60c4de4 2013-09-12 02:21:06 ....A 325116 Virusshare.00097/Trojan.Win32.Refroso.aaqn-d36fb07ff0c7bc10b7c4e892c424edbd77742c0809bbab0ebd75a4f3d2fdb03b 2013-09-12 02:21:16 ....A 66343 Virusshare.00097/Trojan.Win32.Refroso.abmg-568f782fe2756d1f1cd884bd9ab4d0c22d0f62ec1243fc2b68601cfc9e7a2fdb 2013-09-12 02:35:56 ....A 278016 Virusshare.00097/Trojan.Win32.Refroso.acbk-41ad72c892a37ce3a11dc8327edb397ecab2d2957bd6a3c8608d393248c44c7e 2013-09-12 02:09:58 ....A 163494 Virusshare.00097/Trojan.Win32.Refroso.aoxw-ebdfa6dbe797d5587efbffc6b3919c4fed85090e4261c9070f1477ba560d7850 2013-09-12 03:08:04 ....A 271189 Virusshare.00097/Trojan.Win32.Refroso.aqix-fd3211fdaf0060a38aa89f09977bacd743acfe65568353b86cb098ffd5503b8a 2013-09-12 02:14:32 ....A 75264 Virusshare.00097/Trojan.Win32.Refroso.aqsg-ebd655c7a2203e9ce3b2e4998d3a6641ce0e0825b92ca1ae0f2e647cdd6f9efc 2013-09-12 02:26:24 ....A 53926 Virusshare.00097/Trojan.Win32.Refroso.arqf-270234607ec019f39f6f22adb5ea29c395d9c210f40f615142597a149b3b2b76 2013-09-12 01:46:20 ....A 48411 Virusshare.00097/Trojan.Win32.Refroso.asbf-db8d5f50af0a4cbea2ed5ce10719a025fab429d809621d66fdfe6fbe04a80b96 2013-09-12 02:16:00 ....A 76288 Virusshare.00097/Trojan.Win32.Refroso.ayz-44e2a05300bb28016809c4f22a083bb1e8d7567cdfac375e0cfbead48f14c367 2013-09-12 02:02:06 ....A 82477 Virusshare.00097/Trojan.Win32.Refroso.ayz-b039003ab1c0d4400c50c39a0bb21bf4a92dd5a914e8c6ead2a8736b040d5042 2013-09-12 03:05:14 ....A 204311 Virusshare.00097/Trojan.Win32.Refroso.ayz-b358e15728429a7608dd31c4f1f6c9910cad5c1697d9cdddd4d931bb4317205e 2013-09-12 02:30:56 ....A 57213 Virusshare.00097/Trojan.Win32.Refroso.ayz-f9274eccac6165c1c7c40c832483738d76b4d75e3be3eec80fc26b49e01c0be2 2013-09-12 02:47:46 ....A 112526 Virusshare.00097/Trojan.Win32.Refroso.azyg-7adf30116118523bd6446d6fcd2d6f21b80439223783b71080dff01993fd81e0 2013-09-12 02:38:58 ....A 143584 Virusshare.00097/Trojan.Win32.Refroso.bblo-8cad387ae11fc97565f0d6c2313532a4dce813a91f9f83341cbd34a722b8d875 2013-09-12 02:27:40 ....A 207741 Virusshare.00097/Trojan.Win32.Refroso.bmau-e7a73b74ce2accaccf888834cf7aca0ffc5d6bd70d701259381b1d17bd9e5463 2013-09-12 02:22:00 ....A 226333 Virusshare.00097/Trojan.Win32.Refroso.bmgk-5d38ea3d2dbb49326a42a4933f4a15ab468636f1f57805ef4550dc9d107cf4c4 2013-09-12 02:13:36 ....A 74621 Virusshare.00097/Trojan.Win32.Refroso.bmgk-8c9f57373c9fbf42ab95814aab1e3139e578e18d0fb2b06b176c9de48d0ef2dc 2013-09-12 02:58:12 ....A 237776 Virusshare.00097/Trojan.Win32.Refroso.bmgk-9d1970476674f75deeda7927c52b1d6bce21b52b5b0bd222d7a62da6bd76e97b 2013-09-12 02:07:18 ....A 215019 Virusshare.00097/Trojan.Win32.Refroso.bmqa-2807f578a5587223656f8b5a9979b07818befed33e7f99e31cea69185defb956 2013-09-12 02:42:22 ....A 189440 Virusshare.00097/Trojan.Win32.Refroso.bmqa-75590bcd3a619429313273093d7e8b534a15307a7a78fa80bad255eb472cabac 2013-09-12 03:27:38 ....A 63357 Virusshare.00097/Trojan.Win32.Refroso.bnpt-62702b08477494f032f023989939bdd878055a840f9a9af2b3444d26206b147b 2013-09-12 02:49:16 ....A 63357 Virusshare.00097/Trojan.Win32.Refroso.bnpt-8195350951fca61cebd7533c113e0b67a37c40cfc000927413e9131e4bc1061e 2013-09-12 01:42:48 ....A 60416 Virusshare.00097/Trojan.Win32.Refroso.boac-565bab2bac6e09628ecfca5e7c6efc95697f33fd6822db6cf6853d6c83c8b135 2013-09-12 02:06:22 ....A 61774 Virusshare.00097/Trojan.Win32.Refroso.boje-4543256f109e5bdf963d2b72d183b787e8e4e72ca784fe5c36b3431141486f59 2013-09-12 02:40:58 ....A 61774 Virusshare.00097/Trojan.Win32.Refroso.boje-4fcc222ab407f6226953c4ebd04095aed699fbd6121f527fd6c1f62bcf0ba136 2013-09-12 02:12:12 ....A 61774 Virusshare.00097/Trojan.Win32.Refroso.boje-589a7f9f8e930017f26251ffcd93c79d8529c3254353d19699ab7057781881cf 2013-09-12 02:15:08 ....A 61774 Virusshare.00097/Trojan.Win32.Refroso.boje-fdaafdb573f5c787bbd3cb0c11d3470b681405395f0f7a5c39b0e96800a8f7ac 2013-09-12 01:50:42 ....A 729182 Virusshare.00097/Trojan.Win32.Refroso.bsp-34001af45ca0df46eddce0c152d7fd2c4c2b6a47402bda13be0cd376f724fece 2013-09-12 02:23:04 ....A 162086 Virusshare.00097/Trojan.Win32.Refroso.bsp-dc7ccc8f24e8c0b42d01604bf1ab7060207fb142f3e7a29f42c5132bb1bdad14 2013-09-12 03:08:26 ....A 319565 Virusshare.00097/Trojan.Win32.Refroso.bsp-de8b2111967acbe119c163845d8b1b4387078242b60a485a9fe1deeb763f4c96 2013-09-12 02:52:20 ....A 1106526 Virusshare.00097/Trojan.Win32.Refroso.bsp-e434ab0bd3e466a5d2310cd478c63a166d8129848b9c875572eb80a768fec65d 2013-09-12 02:50:14 ....A 306476 Virusshare.00097/Trojan.Win32.Refroso.bvvv-4bdd5f5caecccdcc65540952e2d5f8b80023a17e2ec1a7c245f59c0c463c2db2 2013-09-12 02:48:14 ....A 278528 Virusshare.00097/Trojan.Win32.Refroso.byyu-fda37949921cbfb30696779ad7bc2febf5eda32207cc43af6143672ccb1cea3b 2013-09-12 01:41:48 ....A 307946 Virusshare.00097/Trojan.Win32.Refroso.cahy-c8b7655e8d2d6d8c5d7eb806ba7f94521d7533f9011b51eee4b7c1296e838a4f 2013-09-12 02:14:06 ....A 151552 Virusshare.00097/Trojan.Win32.Refroso.calj-32eec025b1b91dae9321831faa9a55e7fd6c926b420fc08e790edfef9219895f 2013-09-12 02:13:42 ....A 249856 Virusshare.00097/Trojan.Win32.Refroso.cbpx-ea45d53a7d7f90b3deccdfe9aff5288f9b9b198033ecf2574c3d221b08728b77 2013-09-12 02:29:44 ....A 295436 Virusshare.00097/Trojan.Win32.Refroso.cbrb-d04b09664f6cd3e96ea0a3ad552e52cc20f11cd246d3a1f12efd99459b87c6ab 2013-09-12 03:27:46 ....A 218713 Virusshare.00097/Trojan.Win32.Refroso.cbxz-b432c092001ede10430218cf59e016061072e77f2cb9f25de7b8f69bd2472bcd 2013-09-12 02:27:32 ....A 355709 Virusshare.00097/Trojan.Win32.Refroso.ccam-ea4d5b18bddc4b45490035f1da87293b748f0c702b0dc43515cd48d5d725615e 2013-09-12 03:11:34 ....A 232699 Virusshare.00097/Trojan.Win32.Refroso.cczj-f5d4355c5c8cb4c5c506153d671ef725dc4a19d9fd76da8d272eb98925a6e247 2013-09-12 01:39:40 ....A 278941 Virusshare.00097/Trojan.Win32.Refroso.cczs-dcaf52c5a6c67bfb330190623d705cf15d152bb635e22aaca57241e868b2e1d1 2013-09-12 02:33:52 ....A 197108 Virusshare.00097/Trojan.Win32.Refroso.cdch-62a8a8818b985ea05b5fde873ce8801a69b1b90b9239194f2a475415bd52ce28 2013-09-12 01:45:52 ....A 197399 Virusshare.00097/Trojan.Win32.Refroso.cdch-d4464932450065854c73dcd0b4b2322d6c9a9ec506fd52062b83739943910e72 2013-09-12 02:28:58 ....A 172413 Virusshare.00097/Trojan.Win32.Refroso.cdch-ec496ec304717f46c1317ae2ca06ea3680e6324b34282f4cf53b26929df29fb4 2013-09-12 02:44:44 ....A 176541 Virusshare.00097/Trojan.Win32.Refroso.cddp-5215562b5c065492ecc2a7ca114dba55c23cdd3e80cc04282a52158e09e57a4d 2013-09-12 02:08:52 ....A 253952 Virusshare.00097/Trojan.Win32.Refroso.cdea-5aee6263e07d8275bc65c9b29f84362b3a86b41404bc8dfe3a70806b33f01f0c 2013-09-12 02:02:14 ....A 97530 Virusshare.00097/Trojan.Win32.Refroso.cdfn-ea22eb8a86fe59e6b1045f47176d3889953c75b7cfb9977269eff7fe01775f8f 2013-09-12 02:02:34 ....A 82170 Virusshare.00097/Trojan.Win32.Refroso.cdzx-f03f2fd9feb58a7dacadc9cc49527288c40aa516e343cc44444827a9dea75ecf 2013-09-12 02:24:54 ....A 176573 Virusshare.00097/Trojan.Win32.Refroso.ceov-ea4a6876408b729041c1a0f6678f96531c3f7ccf68e09423c9581c3ef3f2a513 2013-09-12 03:24:32 ....A 266621 Virusshare.00097/Trojan.Win32.Refroso.ceoz-49687506ac730d22b4d74c9e6ac6aa0091f63f0d2a1a4c5706a5b742d25241ed 2013-09-12 03:05:18 ....A 116488 Virusshare.00097/Trojan.Win32.Refroso.cetp-de82c6b54346be3f4ed6936e48f9baf0020ae067e4f4e8dca42c6e1701799231 2013-09-12 01:58:50 ....A 337381 Virusshare.00097/Trojan.Win32.Refroso.cezh-1d4ff84f91c6ddee6528da4bf508ae2d2d2ac9b63005b37820fd3b77739cdfa5 2013-09-12 03:20:42 ....A 210813 Virusshare.00097/Trojan.Win32.Refroso.cfar-2803c554c386e31f8711be83831110ef8f8e580d8fbb8d843c5f7edff57321e1 2013-09-12 02:23:12 ....A 80949 Virusshare.00097/Trojan.Win32.Refroso.cfar-4c68d117deedbd0b93616c02a45f2bb3a53235db801225a2af1f23f06dffe96f 2013-09-12 02:21:08 ....A 58781 Virusshare.00097/Trojan.Win32.Refroso.cfar-d4ab3f0f2ff11a35d9640008292a300a34060854a4063250068ffbeef3064737 2013-09-12 01:57:40 ....A 301604 Virusshare.00097/Trojan.Win32.Refroso.cfnc-1c5e75b7f194eb0db7a2f1da46ff1b25a695013afa977cbecafab93716f80209 2013-09-12 01:41:54 ....A 652675 Virusshare.00097/Trojan.Win32.Refroso.cfnc-58c685c79536fe1d3005f3406baa51ff1e43cd1f275855f83ebff62861450eeb 2013-09-12 02:20:16 ....A 172477 Virusshare.00097/Trojan.Win32.Refroso.cgky-f8937539969a7e54fa77f821fccc970e1c5420224267e29ac0e9571f0d0e9943 2013-09-12 02:37:12 ....A 262385 Virusshare.00097/Trojan.Win32.Refroso.cgrd-1b1f225190d12d6e29f91018989db7f1c1f160f1284509b01c2e406445aff3cf 2013-09-12 02:36:08 ....A 304177 Virusshare.00097/Trojan.Win32.Refroso.chug-3840364244f9a1bdd77c72013958b3aa3c10f6aa48bb3adb8a616dbad460a193 2013-09-12 02:21:54 ....A 303729 Virusshare.00097/Trojan.Win32.Refroso.chwb-9fcc218aeeb2839051cbebbf5eca6f40b108257099e8a37721fd82fca6e2b1f9 2013-09-12 02:27:40 ....A 90045 Virusshare.00097/Trojan.Win32.Refroso.cici-9599d9a199a6d0160a86db7924fb4f9b66703b9a41b5aade75dabb2a8a74256c 2013-09-12 02:17:48 ....A 95645 Virusshare.00097/Trojan.Win32.Refroso.ciiu-24f1a61b1571a2e448623d442da5366a4264cded37085361290300f2364e01ba 2013-09-12 03:15:40 ....A 63357 Virusshare.00097/Trojan.Win32.Refroso.cinc-495bb558c95464af4d96f12a647e4c334655116e748844e5980a633afe6ab5dc 2013-09-12 02:55:54 ....A 63453 Virusshare.00097/Trojan.Win32.Refroso.cinc-df4100943606db547ebe6ff5cfd9ea65f9dfe0e446f4f2cc2ef9f243c072b1a4 2013-09-12 02:20:14 ....A 88624 Virusshare.00097/Trojan.Win32.Refroso.cinc-ed59c65df3355811ebfe624ef6959a6920b122f0ff4635b84cc6cb2849ade283 2013-09-12 02:47:34 ....A 88638 Virusshare.00097/Trojan.Win32.Refroso.cinc-fab3756d3d329364a9a32309889a0595b201a1e36ee96a306e85211cc242e9f5 2013-09-12 03:06:44 ....A 71037 Virusshare.00097/Trojan.Win32.Refroso.cioo-7c65e92fac72599d16d2a3441cf3f55495487f659475d71c923c5c29e5cd9da8 2013-09-12 01:39:28 ....A 331609 Virusshare.00097/Trojan.Win32.Refroso.cisi-52cd3fc1148c3860d5396b0e0363ec0f61525bfcd2b1effef7ee37f54af9fc7b 2013-09-12 02:01:20 ....A 331609 Virusshare.00097/Trojan.Win32.Refroso.ciua-abbf3be49e18a2ec2a6500baca0c0330e2282652ed9ac661c88fe7e831cd7aa8 2013-09-12 03:12:04 ....A 158195 Virusshare.00097/Trojan.Win32.Refroso.ckcb-486322bcbbfe8e32e138412769fa9b8a012e6787e0d76cc7a752ccefbf339e22 2013-09-12 02:59:20 ....A 97661 Virusshare.00097/Trojan.Win32.Refroso.ckfz-5256b50d05533af4ecc4744c16901a03e41c628b68db65fdc2a83a792300920c 2013-09-12 03:28:34 ....A 159744 Virusshare.00097/Trojan.Win32.Refroso.clki-8d27583b9d9e557cb4b17f266756fec66f9ce094c2a8eb01e3b8c260755d9b30 2013-09-12 01:49:22 ....A 258429 Virusshare.00097/Trojan.Win32.Refroso.cmgc-62a56cbd3dac06ac5c298bc7c7e6d3735779ce3dde9d34b68fff22d1a9f97d58 2013-09-12 02:52:02 ....A 273277 Virusshare.00097/Trojan.Win32.Refroso.cmgc-99f88d1a101532d8ac0862401bc7d0bd2962f11b5e0841aee9de3d017165cfa8 2013-09-12 03:10:16 ....A 83325 Virusshare.00097/Trojan.Win32.Refroso.cmre-5bd1d5cbefb34554470eb76528f84c7386bd14bfddd73bfd2a62dae6282faaa8 2013-09-12 03:03:32 ....A 83357 Virusshare.00097/Trojan.Win32.Refroso.cmre-6a6f121810153316f9a073cf1f3602e64e58315c2a7bb9e21fe6e6aedeaa9ed2 2013-09-12 03:22:10 ....A 83325 Virusshare.00097/Trojan.Win32.Refroso.cmre-80a3df4aef00991a0cd6a01c81d7539b8e945051e604a29907a8bb2b2f81380f 2013-09-12 02:26:42 ....A 217981 Virusshare.00097/Trojan.Win32.Refroso.cmre-8667c53f3161f52e7e06ec103031392928f8196a849dccbeff29202f121b470c 2013-09-12 01:59:44 ....A 351123 Virusshare.00097/Trojan.Win32.Refroso.cmus-f56ca1d6febccaa96321df61451ec093e5a2fe8fa406f02c4c32054fc2dcbb77 2013-09-12 03:15:28 ....A 69632 Virusshare.00097/Trojan.Win32.Refroso.cmwc-be0ba4db51f977cc75cdb0c6835f63c1393053c5bd53e1cde42df57ae9f7eb9d 2013-09-12 03:06:12 ....A 278397 Virusshare.00097/Trojan.Win32.Refroso.cmxi-468530cb783dfbbedee4be94354380d7e50f1e5e4e4a2ecaf477e03e50a58e21 2013-09-12 02:32:26 ....A 176128 Virusshare.00097/Trojan.Win32.Refroso.cmzc-7ab03ae73f99ec463eadaa63d37513dcdbae3acc44769cfbdcf1465a7d0a5be8 2013-09-12 02:58:28 ....A 173576 Virusshare.00097/Trojan.Win32.Refroso.cnvs-1c957432dc16749102881f05ce97d905b799378acb1c971db148989c67806772 2013-09-12 03:29:08 ....A 522846 Virusshare.00097/Trojan.Win32.Refroso.cnvs-4fbb353831f616f201b42a59728a5183470ca98906da69aaa069764a1b76bb9a 2013-09-12 02:19:38 ....A 173437 Virusshare.00097/Trojan.Win32.Refroso.cnvs-9749ad820275b95b7385018cc8e6606247a4ee8a9b5c3b8cebc9963b04c8915b 2013-09-12 02:55:24 ....A 270336 Virusshare.00097/Trojan.Win32.Refroso.cnwc-541fa47de4826a58487df6e12339eb80f01998ee4474d2dd6892c0ed56a07f47 2013-09-12 03:26:44 ....A 611323 Virusshare.00097/Trojan.Win32.Refroso.cnwq-3248bc15490a68416c59c2a1a37b105322ff4e695f6c2d113a178a134bc051e0 2013-09-12 02:27:36 ....A 152243 Virusshare.00097/Trojan.Win32.Refroso.cnwq-71a35cb5ad56c5dfed4cbe4031948f4cc15aed9ccfeb1685a8a34316449446cb 2013-09-12 02:20:18 ....A 188416 Virusshare.00097/Trojan.Win32.Refroso.coah-7dbe0fa36b927c11ac1f0a56e99cd1dd5d32579d578d25d6124b36f3cb882875 2013-09-12 03:10:26 ....A 164253 Virusshare.00097/Trojan.Win32.Refroso.coaj-d68738c4298ad8168c13987b8177799792f36d00c8a638b9312b50655a3eb7e1 2013-09-12 03:20:06 ....A 117629 Virusshare.00097/Trojan.Win32.Refroso.coda-744d99c0471c9839c1704527136a8dd61d4bdf30075336fbeddb690bf692b880 2013-09-12 03:02:42 ....A 139645 Virusshare.00097/Trojan.Win32.Refroso.coqx-e9d60adf04ec2dcde38f83b4bc26a76153210c37b87e22189678ec08e20bedbb 2013-09-12 02:44:12 ....A 480174 Virusshare.00097/Trojan.Win32.Refroso.coxy-469f39154386f2890f202ed979f840104266cb4f4cf1bb32a862717dc74f2ea8 2013-09-12 02:27:42 ....A 159613 Virusshare.00097/Trojan.Win32.Refroso.coxy-7c75a89081aff072952b982d38299cd57df996527393959e9c0e9cdea8ef1064 2013-09-12 02:37:08 ....A 151875 Virusshare.00097/Trojan.Win32.Refroso.cpbi-5ce0792fa6d4f35bcb6c9c6a6d358939b2c9918e70256cd2582dc4d865a8e2fd 2013-09-12 03:31:02 ....A 44356 Virusshare.00097/Trojan.Win32.Refroso.cpbi-ed84d60638f856dea0c79d3f603952fc23a59d7f4cd27a9f9e9e5ece50ea0b38 2013-09-12 01:55:46 ....A 141694 Virusshare.00097/Trojan.Win32.Refroso.cpeq-fe0c9dabe8c8fb97678e140fecf84b5408b732ee4c7566f7432de94c30dd883c 2013-09-12 01:38:28 ....A 143360 Virusshare.00097/Trojan.Win32.Refroso.cpod-3ffcd0c799b4cdbb023c7005e0e8596b4b1fce6e48a568a233210cc760ff29f1 2013-09-12 02:17:24 ....A 101175 Virusshare.00097/Trojan.Win32.Refroso.cpoo-e788354506dda38b22ce868fbe9a1d875d10b38f454b339d37a15a2070c0b4f4 2013-09-12 02:17:26 ....A 95101 Virusshare.00097/Trojan.Win32.Refroso.cpot-9c633be17447725f090c7b08618c31e9bcd6193d2d225b5a51a5907f90910953 2013-09-12 01:54:42 ....A 137728 Virusshare.00097/Trojan.Win32.Refroso.cpyy-6d48a96a65cd3297325c13f0362b5b9767545e321bf84310137540a2b91321fa 2013-09-12 03:24:44 ....A 213694 Virusshare.00097/Trojan.Win32.Refroso.cqlu-d270014b204721c40dafe780da51922fbe8b487d70249e4782d02b633e35da8a 2013-09-12 03:16:06 ....A 317561 Virusshare.00097/Trojan.Win32.Refroso.cqre-ec8618a303d5e2208921af3993a4c0147a2f03401df4e6908af817d9e516d516 2013-09-12 02:51:18 ....A 80765 Virusshare.00097/Trojan.Win32.Refroso.cqtq-2f8265ce992960713739f6f467211ec24d51f356cdf9ead62f7a79aa5212a37e 2013-09-12 03:17:08 ....A 312189 Virusshare.00097/Trojan.Win32.Refroso.cqtq-3e0688b638a2804e69ccad6bed1bcd8ec7ba0070c8f6ef030bf733ecd09ba288 2013-09-12 02:04:56 ....A 312570 Virusshare.00097/Trojan.Win32.Refroso.cqtq-577e9d168dfa465e3a728cffbff0fab7d8d4f8a4dcd90ef29d40acb47fe0035f 2013-09-12 02:17:28 ....A 179645 Virusshare.00097/Trojan.Win32.Refroso.cquq-15a15670271e1565613fa439a0d6b83ecaaaa957d2c15f7ef2b2a869ab2bab9c 2013-09-12 01:55:24 ....A 48509 Virusshare.00097/Trojan.Win32.Refroso.cqyk-eefbd4efba3f538e57901901323d9597809796a739808102c80c6222108c1ca0 2013-09-12 02:47:56 ....A 143080 Virusshare.00097/Trojan.Win32.Refroso.crbu-dd2f663618024ed9bf727c8ff8a20f5dea39c33afa6dde83efa4ed8d78591d59 2013-09-12 01:50:22 ....A 55677 Virusshare.00097/Trojan.Win32.Refroso.crjh-51c6205fbe2b15f371d102aed44b576ee2b26c234766c7a08140e03d59a0ae7a 2013-09-12 02:46:22 ....A 53117 Virusshare.00097/Trojan.Win32.Refroso.crvf-47d3a21761736c68bc6304d56bca9e27fbb41057388ea6122d19d225b207d616 2013-09-12 03:06:42 ....A 53117 Virusshare.00097/Trojan.Win32.Refroso.crvf-5aa75c9153959a521f1d2850a8fc0aab89e37f1870dcc22cdfda26acdaf8b600 2013-09-12 03:27:22 ....A 160125 Virusshare.00097/Trojan.Win32.Refroso.crvf-5fa6da4eea837beeb9b6852560fb10bbe921252ea9b22fea1934fc359a8fca62 2013-09-12 02:32:16 ....A 180224 Virusshare.00097/Trojan.Win32.Refroso.crym-4cd3b20e0959fef02121c1eb66f5ff4aa9622f2c770bc0e93dbacc8282cd3e33 2013-09-12 01:46:38 ....A 155648 Virusshare.00097/Trojan.Win32.Refroso.cslc-2a1f09806f18de28c66cd010467ace3c41916bab993b187224e65ac211cec801 2013-09-12 02:19:40 ....A 172413 Virusshare.00097/Trojan.Win32.Refroso.cssb-3023316d1e8e21cfe24246c1a86ab902e0daa0ca9dccfaf4d68eea70aca8603c 2013-09-12 02:06:14 ....A 55717 Virusshare.00097/Trojan.Win32.Refroso.cstw-dd469ac1bc81c4cefcb9809563dabaa05c685e9112528cc4925e5efce304499b 2013-09-12 03:01:12 ....A 262621 Virusshare.00097/Trojan.Win32.Refroso.cszi-55108352d4bd644dfc016e0337770c1298869f7da3f9f174120d576911c425cb 2013-09-12 03:15:44 ....A 65917 Virusshare.00097/Trojan.Win32.Refroso.ctci-99372bb9f9250e752be965987b9fa5fd39c7e83009b13e7445bf195319edaccd 2013-09-12 03:04:32 ....A 521956 Virusshare.00097/Trojan.Win32.Refroso.ctci-d52f203f53815ade549ff13ab29e26479143d98ff6479d8f3ea150d93fad89e0 2013-09-12 01:45:30 ....A 90400 Virusshare.00097/Trojan.Win32.Refroso.ctci-f43b6f206a4df94f0b1110457557d6a975b8f8c61e5711f18c8d300df403d96a 2013-09-12 01:53:04 ....A 295107 Virusshare.00097/Trojan.Win32.Refroso.ctpu-32f84d4c8d037b4d9e439168a80d6af0fb000c3509df02bc8d27c89122de3ffb 2013-09-12 02:45:20 ....A 489341 Virusshare.00097/Trojan.Win32.Refroso.ctpu-84e4692b4b5a3cce50755765a3cd7f2530ec04d42d80600089815d25be07421c 2013-09-12 02:47:30 ....A 316285 Virusshare.00097/Trojan.Win32.Refroso.ctpu-fb674ff0e4e9b989bdf72454c7c201511abc9819ad163bc138352b875e487d50 2013-09-12 02:01:32 ....A 214528 Virusshare.00097/Trojan.Win32.Refroso.ctrf-f5bb3f1991ce535080696d0f652eb9b5c916ec010760e39de8ad7d77d5e942be 2013-09-12 03:01:52 ....A 266440 Virusshare.00097/Trojan.Win32.Refroso.cuoz-e9bb75804b5acab1daf6c3dbf81ea7a834ca09290b3db9582f0e2f46f1b2f8ac 2013-09-12 03:31:54 ....A 33828 Virusshare.00097/Trojan.Win32.Refroso.cwcc-e71bba5c3096325011bb00c8b5e76a654915957dd14a25aa37220f300586e7fa 2013-09-12 02:27:02 ....A 96152 Virusshare.00097/Trojan.Win32.Refroso.cwjx-1e54db1d6994b8641c3ae61db102e3bf856ebed7e4401934dd36fb06d009d826 2013-09-12 03:07:06 ....A 299559 Virusshare.00097/Trojan.Win32.Refroso.cxlo-9c7f78e9e9c35d7a4e400ba074fee96b8b209c399fe73303027380e86bc0d02e 2013-09-12 02:48:16 ....A 140800 Virusshare.00097/Trojan.Win32.Refroso.cxsw-fda335d23ec49234ab401b70c00929f5af1de5e8533c83ed8d585cc031c4b6b3 2013-09-12 03:02:18 ....A 341197 Virusshare.00097/Trojan.Win32.Refroso.cxyd-9aa114dbf2291a5ef481c5c05866dff6b3360a9245b785e63b99dc423bb71b1f 2013-09-12 02:29:56 ....A 543101 Virusshare.00097/Trojan.Win32.Refroso.cykr-9fc71eb56579ce29bc5baa5267fef73b7785931bd365826c6a945995f7812d38 2013-09-12 02:14:56 ....A 81309 Virusshare.00097/Trojan.Win32.Refroso.cymn-5dbd2fcfc541699a2c4cdc2c3e3af2e4546e21eae5e597489e9fd75e2789d6e0 2013-09-12 02:37:36 ....A 422577 Virusshare.00097/Trojan.Win32.Refroso.cymn-697d23123fb89402d3afa845928dc2561bc9687d92973ceb5c5e5126b3f3c3de 2013-09-12 03:08:00 ....A 136704 Virusshare.00097/Trojan.Win32.Refroso.czhq-5ec577f06843ebdb949604e3868bf7dee7037fada77b8ad12748b054463d1c7a 2013-09-12 02:33:24 ....A 124796 Virusshare.00097/Trojan.Win32.Refroso.dbvv-2c8d7d38c1904f0631f2159c596f106d464343664da796ef18c7dee008497701 2013-09-12 03:02:58 ....A 172413 Virusshare.00097/Trojan.Win32.Refroso.dbzi-8aa433f2d4d070476e414af129bf7854b6381b8ab0b519ed1f0ad23c34d004c8 2013-09-12 02:52:04 ....A 102781 Virusshare.00097/Trojan.Win32.Refroso.dcac-fd0f75968751127c3232001c8546bcc87bdfb86c8fcef9ab01d7cbb06bd1c43f 2013-09-12 02:29:32 ....A 119249 Virusshare.00097/Trojan.Win32.Refroso.ddam-46abb2af4dfa5419d0080835f23b807b62d2dde94790663a1130ea8535ccbbd6 2013-09-12 02:30:56 ....A 287042 Virusshare.00097/Trojan.Win32.Refroso.ddam-97e718347077fd90ea3b17692fb1e63b5f00cc732adefe2f8da0ec03f22774f7 2013-09-12 02:55:10 ....A 121076 Virusshare.00097/Trojan.Win32.Refroso.ddam-9e43592fc0463b645ff326d0a80c24399140ad2be8ca827d65a78ec70fb54c4f 2013-09-12 02:55:12 ....A 90699 Virusshare.00097/Trojan.Win32.Refroso.ddhl-f3f0e5fba7db09f8ead049613ed71e86c395ecbfb1053e945eaae898d23eeaf5 2013-09-12 02:40:42 ....A 240640 Virusshare.00097/Trojan.Win32.Refroso.ddlc-7ec17745d9caaab7b20b35e5b956c04062bf574fe0581554574c4b891e081e10 2013-09-12 02:14:34 ....A 450560 Virusshare.00097/Trojan.Win32.Refroso.ddlc-91de191dd17a39241bab9e368b98d34a078b621253e9a95d9ba34969d179d267 2013-09-12 02:10:00 ....A 288637 Virusshare.00097/Trojan.Win32.Refroso.ddmh-3d42a6e972b5e40857f388ea8f3c0d4e36d9bd99a02f0667bdfe11cbc8d4db4d 2013-09-12 02:32:08 ....A 34006 Virusshare.00097/Trojan.Win32.Refroso.ddzc-536ced44d1b0996620cc5cbdcd97144ea5b6123f3b3318d19f0c4f1a80232215 2013-09-12 03:26:18 ....A 126235 Virusshare.00097/Trojan.Win32.Refroso.ddzf-e998e47ba5c0dd712a3b84b2660ca073eac57b5003eceec07ecae9af36db2166 2013-09-12 01:48:42 ....A 57344 Virusshare.00097/Trojan.Win32.Refroso.decd-09b162661419dc42286e6b6131de934b8872118f3cf98e988081ba6939bead11 2013-09-12 02:44:46 ....A 121213 Virusshare.00097/Trojan.Win32.Refroso.dehj-3e382952b960f230a46c895d1b91ca30498044aa7dcca5a50178956aeed45cde 2013-09-12 02:24:06 ....A 121245 Virusshare.00097/Trojan.Win32.Refroso.dehj-7f7b00c07be9e87fea72ed4a00f7e6f582cc61570aed6f63c639d6838d43d54c 2013-09-12 03:01:34 ....A 56832 Virusshare.00097/Trojan.Win32.Refroso.deum-d1d7942cd16706741a60bf5918803be025203a5527bd5a8264f9b42b1e0517dc 2013-09-12 03:26:16 ....A 100342 Virusshare.00097/Trojan.Win32.Refroso.dfqj-39521f449c67e74fcea89b59c157155a8fe94e76037be8b9b61e7ccefdefc9ac 2013-09-12 01:50:52 ....A 75133 Virusshare.00097/Trojan.Win32.Refroso.dfqj-f592ffbfce310077176ae515ba89632eaddd508befbb9c27f0b80fa2d37db637 2013-09-12 03:09:02 ....A 460669 Virusshare.00097/Trojan.Win32.Refroso.dfuh-27a4dc40b307a347848062da840cfd7573da9d25b88445852546d2e6e088fab5 2013-09-12 02:31:58 ....A 261686 Virusshare.00097/Trojan.Win32.Refroso.dgdf-3b2d7dc6298e26a57a199416efe563e65fe278a46cf146e3652588b656007b7c 2013-09-12 02:04:48 ....A 363062 Virusshare.00097/Trojan.Win32.Refroso.dgdf-eaee7a5b988175819f1dba265b6f50f81cc2abfc5ecd1ddf28f9fb1582228e03 2013-09-12 02:51:38 ....A 132478 Virusshare.00097/Trojan.Win32.Refroso.dglf-98c07f4ce027292a3b443a4846f440316c0b3d2fbe31cef19c2588ee34b44a08 2013-09-12 02:39:22 ....A 132097 Virusshare.00097/Trojan.Win32.Refroso.dglf-f3fd50a35ffbd6f3b3638205c2dea2dc04dd85538d9054332ca6d1aee1f7db6a 2013-09-12 03:26:00 ....A 121725 Virusshare.00097/Trojan.Win32.Refroso.dgsu-1ec0baf86b338474d7b9025e76a252a1e8c5ad5c1f9368770891b023bfaa4717 2013-09-12 01:40:08 ....A 105853 Virusshare.00097/Trojan.Win32.Refroso.dgze-1b4104a9622169a192ab89d4347c7e84223ec504ca4e4fbb3847f45d80d67963 2013-09-12 01:45:40 ....A 151921 Virusshare.00097/Trojan.Win32.Refroso.dhhw-d0d59dca5cbbe800daf9feaa1da3c6c942bc8f3696fffb485522dc9aafefd500 2013-09-12 02:05:20 ....A 51581 Virusshare.00097/Trojan.Win32.Refroso.dhmt-8fc9a229eeb02b11e3b99863d479848407fe6ab545f6915239f1fe866360f129 2013-09-12 02:54:14 ....A 68469 Virusshare.00097/Trojan.Win32.Refroso.dhzh-764859008fcf4df4a949664737521166ed4ab126767cd698d91bbf5773d45afb 2013-09-12 02:13:48 ....A 100352 Virusshare.00097/Trojan.Win32.Refroso.dify-f8a2bb22070d55d0f6f4692a391e4ec65fdf17c8e6e0a0545f521b26bbc6b261 2013-09-12 01:59:58 ....A 254333 Virusshare.00097/Trojan.Win32.Refroso.disk-7c9c8ce5c1107bb24a0ca14c2185ec1a48521b92048ab3e0251a5ee86280dd2f 2013-09-12 02:18:28 ....A 279370 Virusshare.00097/Trojan.Win32.Refroso.disk-c4b0eba2f5e7705d2d5bfb3dc26955a87c7b1f7995e4d7e4a073df27ce1c2d9b 2013-09-12 03:25:48 ....A 258429 Virusshare.00097/Trojan.Win32.Refroso.diwe-21da121b2e4a699e2251554e9fb780828158b9d9509135bd38ddca1e961258cf 2013-09-12 02:02:10 ....A 101377 Virusshare.00097/Trojan.Win32.Refroso.djjy-f9ae0c0f2804bb933f849b1e926578360f59f5ba9d6256f3597c12f7c4e7a255 2013-09-12 02:58:52 ....A 266141 Virusshare.00097/Trojan.Win32.Refroso.djuv-661073650d4eb4b228c1e77dbe86e2d4b2d5ea69458674e3455fa57fbf3bfcc9 2013-09-12 02:14:32 ....A 103805 Virusshare.00097/Trojan.Win32.Refroso.djuv-7ebac04a323af5fea8ea8858b375008a1351edb670b0e3d88703174e614c7fb6 2013-09-12 02:47:18 ....A 103805 Virusshare.00097/Trojan.Win32.Refroso.djuv-baeae2feb5a035f1ed8d1642af1779c0277118de31460b858948fdfb35a72658 2013-09-12 02:14:16 ....A 73728 Virusshare.00097/Trojan.Win32.Refroso.djvw-f473552fc9e7acbba29ca3b38910d6e8fe17a3f097c5ace4f11b828c5adac93c 2013-09-12 02:44:24 ....A 131080 Virusshare.00097/Trojan.Win32.Refroso.dkvd-2515dfea81833d073eae2a0886fbaaef35db7384a1350fdf49f8f5dc90ffa641 2013-09-12 03:28:22 ....A 156497 Virusshare.00097/Trojan.Win32.Refroso.dkvd-99f0740e9161d787af565ab17ef26b873cad07c172a294aa34f3a85b06b29daf 2013-09-12 02:59:48 ....A 321032 Virusshare.00097/Trojan.Win32.Refroso.dleb-05f07af6ed2d0685aa8c70048fc15be2720837fa73eb13d0d2214ced319c1966 2013-09-12 01:45:36 ....A 312832 Virusshare.00097/Trojan.Win32.Refroso.dmbo-3cf03c72362a0c5598d30261f088e6d67e089a38498902946b9d8474c2dcec95 2013-09-12 02:58:36 ....A 285836 Virusshare.00097/Trojan.Win32.Refroso.dotm-7b53b4ab8e4d7c84c03625a6dedd84b4feb30746040f74d5af91a746d66d7807 2013-09-12 01:50:02 ....A 237768 Virusshare.00097/Trojan.Win32.Refroso.dpyr-589b0f90961f1f6484d5caee55c25a0850deea443b251873ba4e076ed4714e3c 2013-09-12 02:35:34 ....A 91648 Virusshare.00097/Trojan.Win32.Refroso.drdw-3e491ed07e20413efe69c033922cdafa8824d36a94c234eefa4f953aacf2c424 2013-09-12 03:20:14 ....A 258048 Virusshare.00097/Trojan.Win32.Refroso.drsd-2591746ddb906855ca2a562b02abbf6df500a552f071123278d0e4a85576be90 2013-09-12 02:56:22 ....A 307726 Virusshare.00097/Trojan.Win32.Refroso.dttt-e2f327d46476b6118523435ad0d88779e904e75cba1533385671ded0a9cf53ea 2013-09-12 02:21:42 ....A 270717 Virusshare.00097/Trojan.Win32.Refroso.dugt-d5259d2f2c9c9ef8ff10f55387561838be29d375e2c8ad73e3428ab1e5c954b2 2013-09-12 01:44:16 ....A 195072 Virusshare.00097/Trojan.Win32.Refroso.dukj-864d9d9fec67c978b33eb6a8b15a7315aac54392bda5489c84755881cefa8010 2013-09-12 03:21:28 ....A 406016 Virusshare.00097/Trojan.Win32.Refroso.dute-f724d4e6faeaa9c34be2c7415ae10b551cff6845df1a8d3c76e3c824147da2fc 2013-09-12 03:22:00 ....A 303559 Virusshare.00097/Trojan.Win32.Refroso.dwlq-80e104acc57fa37ec5e28a743d298b2390933f210f4a70edaec037679521a700 2013-09-12 03:19:00 ....A 156061 Virusshare.00097/Trojan.Win32.Refroso.ecmh-e042eac32b60a5e454d3b83b53057afc7a5da8f07c1a2358b2bea6cb4714013e 2013-09-12 03:28:48 ....A 125392 Virusshare.00097/Trojan.Win32.Refroso.ehen-1813336041b50bffcee0b423a7f5fcc96c87074e66a46aaab0132ce75c6deb4c 2013-09-12 02:17:56 ....A 758189 Virusshare.00097/Trojan.Win32.Refroso.ekte-e9436755703984891c1a7a7095035340cf762144b4ca07c653b5aaa473009508 2013-09-12 03:21:04 ....A 1106169 Virusshare.00097/Trojan.Win32.Refroso.emeh-d2b998f5614116f4d68de92cdaa8a6943700354475d7ca5bc59e6d803247160c 2013-09-12 02:19:54 ....A 1076605 Virusshare.00097/Trojan.Win32.Refroso.emxq-efce893f19f963c57019bac61caa3563fabbfa909820146ffb735cc152a0693b 2013-09-12 01:52:34 ....A 139272 Virusshare.00097/Trojan.Win32.Refroso.equn-e2935a34faddbfb6d627b579ad672bfeca45fbf985075d610829ac5baa4da821 2013-09-12 02:48:36 ....A 195453 Virusshare.00097/Trojan.Win32.Refroso.erkj-e5c780eacd1ad24bb126adcd5d6921452646742b57e075a121f3c291de013c7a 2013-09-12 02:51:36 ....A 907134 Virusshare.00097/Trojan.Win32.Refroso.esas-d4ee659b9e8bf41961bfac62f5587f7840b1e87f75a68be383199b32521de52b 2013-09-12 02:54:04 ....A 229749 Virusshare.00097/Trojan.Win32.Refroso.eurq-e9f21a246aa12557152c6d0a35f274fb9b288a75bc3af820b9a397d5b95fc866 2013-09-12 03:28:38 ....A 1052672 Virusshare.00097/Trojan.Win32.Refroso.evro-d73b11ed4a07e8596b03261dc9f95a24be3172fc8f3ec59e2ce1e24f10c53f06 2013-09-12 02:29:32 ....A 2109853 Virusshare.00097/Trojan.Win32.Refroso.ewbc-53ce6f3ea132400d51229c8e854017b786e25a9facb88eccdb8677e0eb87fc76 2013-09-12 02:15:20 ....A 82540 Virusshare.00097/Trojan.Win32.Refroso.ewbc-8076ea7d05e6741696a967e92ad9e2f53439dffbff2db1303abfbf3e86bf3db7 2013-09-12 02:49:48 ....A 768583 Virusshare.00097/Trojan.Win32.Refroso.ewbc-9008d0051b6e7fb921a724c0bd111fef81f4042f67812fca277d463aeac18e72 2013-09-12 03:28:34 ....A 92231 Virusshare.00097/Trojan.Win32.Refroso.ewbc-9e5e0215082aa900d353f782c48587d53d4c7419a96f970e73b242d9c2fa7268 2013-09-12 03:14:22 ....A 165226 Virusshare.00097/Trojan.Win32.Refroso.ewbc-f6194dcad3e6781985714d06afc63f42b8be49987477c34402c51e13ed50312b 2013-09-12 03:09:56 ....A 185725 Virusshare.00097/Trojan.Win32.Refroso.ewpt-a2963205940acee2b9157c6441e8b1b2d0c0d2dfcf3f86023f840dc94272109d 2013-09-12 03:18:52 ....A 922523 Virusshare.00097/Trojan.Win32.Refroso.eygz-0dbfd35ab4d8d04ac16b5a036b70170d789086a724617eec3402623630a856b3 2013-09-12 03:07:00 ....A 495997 Virusshare.00097/Trojan.Win32.Refroso.eygz-ec81eec199c4c43e38880a43c943ae812ed74e1083e11c0730529ff7a7fec11b 2013-09-12 03:02:30 ....A 154493 Virusshare.00097/Trojan.Win32.Refroso.eyik-ad81d536a14cd59c621f801c2a995a1ac1221c30111c47badb88178c865f68ab 2013-09-12 02:56:38 ....A 53161 Virusshare.00097/Trojan.Win32.Refroso.eyky-32a77489a378db7e39deec99f47df1a257079ac8d418ca3b07a14eb581e4c587 2013-09-12 01:51:00 ....A 139264 Virusshare.00097/Trojan.Win32.Refroso.ezel-e113a35c9ffc78dbb89edba7147269e55c2d994c9596a274e920008315822422 2013-09-12 02:59:40 ....A 232756 Virusshare.00097/Trojan.Win32.Refroso.ezel-f00362503060ef6aaeb837ee58fd0e81819b6ad03188e519426a63d187849a04 2013-09-12 01:54:36 ....A 562688 Virusshare.00097/Trojan.Win32.Refroso.farh-2173185c3967c1316dc4424e3c3d9bd39abfe10f4cf7eaeb5b566dd2fb02f9e3 2013-09-12 03:08:04 ....A 68096 Virusshare.00097/Trojan.Win32.Refroso.farh-551206b0dba11ef36d8c6deae25e69b0c6e4b1ff96c5823e1cd44cf60d781004 2013-09-12 02:00:02 ....A 137688 Virusshare.00097/Trojan.Win32.Refroso.fbnn-7c13263c60153546ee32ae8e92e60d9c3e37e5496e4890a33ef27eff5baca2a5 2013-09-12 03:01:50 ....A 98603 Virusshare.00097/Trojan.Win32.Refroso.fduu-a80070ff79f1e33895e4cc6a1a21617bc9f73815d7c1ee6b1931723db9012bf2 2013-09-12 02:11:58 ....A 61740 Virusshare.00097/Trojan.Win32.Refroso.fhpb-423515b34429619195839b39c12e83543b98c0096c4b1ba1c3cab2150bd37a1f 2013-09-12 02:37:02 ....A 61740 Virusshare.00097/Trojan.Win32.Refroso.fhpb-9610931cd644c9a852ab78457e4b61d9f5ad7cbc0d9630c7e202a4496f8e9528 2013-09-12 02:15:42 ....A 61740 Virusshare.00097/Trojan.Win32.Refroso.fhpb-fa71507427f270535f0e9ff2ba8404c449a4c27bbbc1d47b384348ab5da15e65 2013-09-12 02:19:52 ....A 58368 Virusshare.00097/Trojan.Win32.Refroso.flkx-1d4528d7cd1e3f58240d78c6a95350c9107640cd4bc6548c5fa0a7a120581f15 2013-09-12 02:46:24 ....A 56832 Virusshare.00097/Trojan.Win32.Refroso.fofu-54826b22e7329679edc5630adc8e8f4edd84d4b624d41081bb5d9b37270b2e30 2013-09-12 03:21:40 ....A 51101 Virusshare.00097/Trojan.Win32.Refroso.fofu-da24f66e85018cf7bdc2f912cf4a63c0f6bf2fa384552bf3f2d333ae710c60e7 2013-09-12 01:53:44 ....A 192925 Virusshare.00097/Trojan.Win32.Refroso.fogv-c07207a12098782f75143dd812871d12bbc93918dd63cf2e997e84c99a0dfaca 2013-09-12 02:10:18 ....A 218156 Virusshare.00097/Trojan.Win32.Refroso.fogv-f03b83c4705eb9be0c728b5e438f840bd17772d4062cd55648d1ad071ea590c6 2013-09-12 03:19:46 ....A 590205 Virusshare.00097/Trojan.Win32.Refroso.foon-2f07d3e27c2773acef6b63e994f6ff8fbdb4fae0231248a49146ed1ab165f247 2013-09-12 02:19:44 ....A 184189 Virusshare.00097/Trojan.Win32.Refroso.foqh-d4f0b3a794eb33619297eb968169776a1199c58e95bebc2741978cfba18a51ef 2013-09-12 03:17:52 ....A 345064 Virusshare.00097/Trojan.Win32.Refroso.fqqa-a6a933bd74032e79d9164b0499a6a07d5acce44aed4800e20fb2b349d0853ed9 2013-09-12 01:54:54 ....A 128327 Virusshare.00097/Trojan.Win32.Refroso.friz-944818f289bb94956cc40a6500247472c80f7bc691384f7691cee4228190e871 2013-09-12 03:23:44 ....A 278909 Virusshare.00097/Trojan.Win32.Refroso.frpt-d446fac8196d18884dedab9332b96abfc6a30264061c42918ddd28aa30e757f1 2013-09-12 02:10:32 ....A 348160 Virusshare.00097/Trojan.Win32.Refroso.fsdb-ecdfa35291df159198dc4be23b0c95c80670a37f62e429f9a0a63fd2fddb4150 2013-09-12 03:02:50 ....A 75645 Virusshare.00097/Trojan.Win32.Refroso.fumm-f5d25366602a074a8a8abfa27d3a4f7db186c0e269174c2eecb0ad487c5f4786 2013-09-12 02:44:58 ....A 858300 Virusshare.00097/Trojan.Win32.Refroso.fxvj-6b28e3794db0f78fbc0a624918a6d660a1cff6fdb621c30c3c8ea5c72d34cd22 2013-09-12 01:45:48 ....A 249856 Virusshare.00097/Trojan.Win32.Refroso.gbvh-efb8f4a3816e29dbca718c1c4b5ae496ed94a142183aa35ad044fec561c8d847 2013-09-12 03:29:06 ....A 249856 Virusshare.00097/Trojan.Win32.Refroso.gdgj-6eb5b5fd7899d67b018b970d047c6536adc3a15b226b159b86344f619506f6f7 2013-09-12 03:02:20 ....A 606589 Virusshare.00097/Trojan.Win32.Refroso.gfiv-83a9d68780170c93c1968c696fae12dc57974e8fb52aa2e8e72090e57402bae7 2013-09-12 03:25:38 ....A 307712 Virusshare.00097/Trojan.Win32.Refroso.ggvb-f738e8b9dd02ce0b0e2d04da715bf47dc139399b503ddba6093b3d823a8b48e6 2013-09-12 02:01:48 ....A 852349 Virusshare.00097/Trojan.Win32.Refroso.gjtv-2e6e56db24ea283709b360c1a002fd42ea4665b66d38787582d406eeaff94a4f 2013-09-12 02:52:40 ....A 1118490 Virusshare.00097/Trojan.Win32.Refroso.glxi-f4f611b3a29e04c026115873aee481d135e1ab615de129bf54d1eb7ba79c1006 2013-09-12 02:08:34 ....A 131072 Virusshare.00097/Trojan.Win32.Refroso.glya-78ef161d884d78057c79ee5c199b4a41903e4d302e5d2f6ff7b52f60f8a5f0f9 2013-09-12 02:36:36 ....A 72573 Virusshare.00097/Trojan.Win32.Refroso.gnov-58637e35e6f0ec516a112266a16c48acbe2ff2de4e5bec366bfbb28697e7d2b4 2013-09-12 02:15:52 ....A 72573 Virusshare.00097/Trojan.Win32.Refroso.gnov-89dce232fb60b5288b4184c442581eaf05ff3accc36540e27d04f396dae697e6 2013-09-12 03:21:04 ....A 253952 Virusshare.00097/Trojan.Win32.Refroso.goay-d92b1bf7ca784c6bc3c4dfd285bb1fd6b6c09ceeed2adc8bd1626fd9148b2ff3 2013-09-12 01:38:42 ....A 316318 Virusshare.00097/Trojan.Win32.Refroso.gonc-d3b074779a3af643281d6512c8fa570b5c215d4d28846cbd49392981faaa4973 2013-09-12 03:26:34 ....A 335358 Virusshare.00097/Trojan.Win32.Refroso.goqx-f1225216672038a1dbc73eb6a2a6e83076565b7f9bf22f346264c886fc99b414 2013-09-12 02:57:02 ....A 225793 Virusshare.00097/Trojan.Win32.Refroso.gqdj-484d2ed9cbf27381cdd7f029953e24d8838a577d3800360eccf413502e8e9f0c 2013-09-12 03:21:40 ....A 184320 Virusshare.00097/Trojan.Win32.Refroso.gqfx-fc615dfa37c03b6797857d8ca54c9630f5b0dedb2ecd39a8ced9d8e3ff6a8566 2013-09-12 01:54:28 ....A 394653 Virusshare.00097/Trojan.Win32.Refroso.graj-eca758215f05dcc6f340fae48688cfe8726fc5c2fc2d22562f95e5044629e1c1 2013-09-12 02:45:50 ....A 394752 Virusshare.00097/Trojan.Win32.Refroso.gtcm-e8727fed22e578e1873d7b9f3df6bf1a286f6ce416a00238be96ef1bcd574a85 2013-09-12 03:06:12 ....A 67002 Virusshare.00097/Trojan.Win32.Refroso.gtlq-8153323d82796d70ce29b7ffe502d3ef8cb6d11a6e861a4dac38d71955466313 2013-09-12 02:27:42 ....A 46345 Virusshare.00097/Trojan.Win32.Refroso.gxbk-75a718cbd2813571849da99a2be32ad107ced2ae2ce7cf4dedc914e7f2cb1512 2013-09-12 03:31:50 ....A 374082 Virusshare.00097/Trojan.Win32.Refroso.gxbk-e377f1aa1badc183ff7509e34bad29b4452f5b51d5b1ace45ed5edf2a73d3352 2013-09-12 02:48:12 ....A 130637 Virusshare.00097/Trojan.Win32.Refroso.gziz-5f28d245a8ece1b1e4dc138f8d67f5ddeb7bb02f703513290c8ea5b1f17f76bb 2013-09-12 03:18:50 ....A 130637 Virusshare.00097/Trojan.Win32.Refroso.gziz-b778c49d023153159f96b7edc60fb7bbf2943dd713edb40fcb2728a9f90be3ea 2013-09-12 02:16:34 ....A 130637 Virusshare.00097/Trojan.Win32.Refroso.gziz-d0d0fa007aecaf13f523e60f03ccc5b876d58b854b9110b194829ec5f1c848ea 2013-09-12 03:17:12 ....A 130637 Virusshare.00097/Trojan.Win32.Refroso.gziz-f947ce5df83967656fb2fe1b96465e763bee1c5ffdc493ef04a7341a3e5fd501 2013-09-12 01:40:42 ....A 72704 Virusshare.00097/Trojan.Win32.Refroso.gzmd-e8528188e4979213a7dc888b44bb3bd789e89573a7cfc7fd7d00fdc50c65a3ac 2013-09-12 03:25:26 ....A 65949 Virusshare.00097/Trojan.Win32.Refroso.gzng-e772110c02b8c55bc36f8afbca627b440ac63ccdba34e627d90c517a89290058 2013-09-12 01:52:52 ....A 111485 Virusshare.00097/Trojan.Win32.Refroso.hbab-22a8cb87eadc8af9c1b03a8e031aedbe7c1498ac1a478080316e8d88a89a97a0 2013-09-12 02:22:46 ....A 61309 Virusshare.00097/Trojan.Win32.Refroso.hfuw-e23a08dea315a7f1b271d1b2b40bea0503c7f7bda755d92309ecf2ded9c89b42 2013-09-12 02:10:08 ....A 274432 Virusshare.00097/Trojan.Win32.Refroso.hggi-e45d784db72f9ab506b4b6dd7620bc610c87b4c44485835c77199406efe86952 2013-09-12 01:59:20 ....A 191326 Virusshare.00097/Trojan.Win32.Refroso.higb-3af7759a2c26e80dc8272c1dca06cbbfc1113c72e0dc64b0a1ba025a612041bd 2013-09-12 02:34:54 ....A 110468 Virusshare.00097/Trojan.Win32.Refroso.hlbj-222ec3db1a7500784a695496611770baf43cd20fb6dfdc1025a630b7bcba2b3c 2013-09-12 03:20:54 ....A 77551 Virusshare.00097/Trojan.Win32.Refroso.hlbj-e4bb7f9c8166275fc9da6306cb30cae8c696c2d352e73301ec9665700d2b11bc 2013-09-12 02:31:28 ....A 752640 Virusshare.00097/Trojan.Win32.Refroso.hlpm-03b3b5e24d47ec7075468d873aa22cdc9e13ac5bf6b5eaa327929725fbaf124c 2013-09-12 01:57:16 ....A 671744 Virusshare.00097/Trojan.Win32.Refroso.hlta-439072608dbdf508cb70a60648f6c3ccbafae47ac3afec005173217f0ffea6a2 2013-09-12 03:09:22 ....A 212401 Virusshare.00097/Trojan.Win32.Refroso.hltl-1c59f04b2aa83d523573fabfdf755fab8a9aee58df8f6c8a52fd56585a30122f 2013-09-12 03:20:20 ....A 187261 Virusshare.00097/Trojan.Win32.Refroso.hltl-73c564593d0fc0aab37b748aa60ed6e2aebcbc14756961cfda50494e8b1990c8 2013-09-12 03:22:42 ....A 186749 Virusshare.00097/Trojan.Win32.Refroso.hltl-dbef686807312cd92cf51a94adb5984f0fdd6c7941e2a953ee30e4d519074bb1 2013-09-12 02:35:44 ....A 187293 Virusshare.00097/Trojan.Win32.Refroso.hltl-ddae50d4ff68b0fef0171f473d2cf0a42522ec2dcb9578bf13ff1b6a46cbc97c 2013-09-12 03:05:28 ....A 340349 Virusshare.00097/Trojan.Win32.Refroso.hlun-d678b53a5fe5d8ed58fabbb52a3229e7fb0197cb0a0dd70e044cee654bbe1355 2013-09-12 02:08:44 ....A 339837 Virusshare.00097/Trojan.Win32.Refroso.hlun-d84d2840a2b7556b79033e6a8ab31aba4a27192d3684e609535d5c815728c0a8 2013-09-12 01:55:38 ....A 221184 Virusshare.00097/Trojan.Win32.Refroso.hmmw-1aa700b549c1a38a7b850bd0ef67fc42fa00c912e3685706434b47672877f5a0 2013-09-12 03:18:26 ....A 286720 Virusshare.00097/Trojan.Win32.Refroso.hmtw-23427a52c35edc4892f61168d4a8aa414dc0750dad44a5ac21e9b721016cbc5b 2013-09-12 02:05:04 ....A 418189 Virusshare.00097/Trojan.Win32.Refroso.hngh-ed2db1df8180c75b41dbf86f71b29f731568cbadb647b048f8e6c5f436e89771 2013-09-12 03:31:06 ....A 184855 Virusshare.00097/Trojan.Win32.Refroso.hqbq-9d33e26542c9834cfaacfe9c1143b7eec1d5ec96bd317cae01b0d249f0bf39b1 2013-09-12 03:26:54 ....A 44146 Virusshare.00097/Trojan.Win32.Refroso.hqiw-369e00542c702635584d76b2f1ff6e9a5267405dba5cd73bc9d1aa4b6afa304f 2013-09-12 02:17:56 ....A 264824 Virusshare.00097/Trojan.Win32.Refroso.hqiw-5262a557ed939f82fd4bdff267778bfdd9c1b0465bcd0919d8a8b1b2027c561f 2013-09-12 02:16:58 ....A 8192 Virusshare.00097/Trojan.Win32.Refroso.hqiw-536539ffde7786af026f6950c279dcd8152127a1a149684c235211cea7c7a1dd 2013-09-12 03:17:12 ....A 86863 Virusshare.00097/Trojan.Win32.Refroso.hqiw-8c5bc264d137122acc54af39becc586e16776961a9a90a43afd4ff5608dc63f9 2013-09-12 02:53:00 ....A 28692 Virusshare.00097/Trojan.Win32.Refroso.hqiw-968af778a6623c2413794c0c88abfb44ab1cedb9eecab3c869847a99890e3917 2013-09-12 02:17:52 ....A 371759 Virusshare.00097/Trojan.Win32.Refroso.hqiw-e4485a55c89cf117668ae9acb7276f5fae0d7a681386a288512ff049e8c7266c 2013-09-12 01:50:48 ....A 133070 Virusshare.00097/Trojan.Win32.Refroso.hqpd-e44ff869d9f2ae53a0c2655d84bb78d33cddff3e309a541a728fe0f1d5662df2 2013-09-12 03:12:38 ....A 360636 Virusshare.00097/Trojan.Win32.Refroso.hrbs-a369aa38ba3bd7df7ddf52941edccfc05010a3a319315d422e158fc65dc610d8 2013-09-12 02:30:40 ....A 291197 Virusshare.00097/Trojan.Win32.Refroso.hrbs-ff275232af467d08f6028698fb379901cc46489cd9555e43de191805885db998 2013-09-12 01:39:46 ....A 172469 Virusshare.00097/Trojan.Win32.Refroso.hsat-5a9d71102ea0e2622fea83b4411166cce6e723ec674ab25bacd1eef94d513621 2013-09-12 02:36:22 ....A 172469 Virusshare.00097/Trojan.Win32.Refroso.hsat-9ec18910de44e441c3b2db3cd83dbbfcdfd05cb653a05dddde192a6fc376ebfa 2013-09-12 01:43:56 ....A 371581 Virusshare.00097/Trojan.Win32.Refroso.hszt-ed3b7d18524d61af118e7bf924d67e478c6ca0d27bbb7e4b4346dd873c955034 2013-09-12 03:29:12 ....A 248832 Virusshare.00097/Trojan.Win32.Refroso.htbp-11496993ed89a97a8827dd82d282e6ba1b1e49be26cf816092d98c438ad3f973 2013-09-12 01:54:10 ....A 295962 Virusshare.00097/Trojan.Win32.Refroso.hucg-413d10ed07b5ae7ad1142c472165afbfa415ef3b86ed35ed3b8996a4c9455c14 2013-09-12 01:50:12 ....A 295913 Virusshare.00097/Trojan.Win32.Refroso.hucg-65ae31aef848935838813f99745e1b354de41b38665d60a68d8eca499384e87e 2013-09-12 03:25:26 ....A 296318 Virusshare.00097/Trojan.Win32.Refroso.hucg-df1a0cf444fa6ecb00699c80deed365782e84672cdca20ef0458a8f4f20dc516 2013-09-12 02:34:46 ....A 295962 Virusshare.00097/Trojan.Win32.Refroso.hucg-ff9a8c81c6f149f117edd0ced5001e63ecd1a3ece220119fdc42ca6877c2ef46 2013-09-12 03:16:40 ....A 783494 Virusshare.00097/Trojan.Win32.Refroso.hugz-95a4620473318a22a1c8d40ae024fde74aa65bee684260f6f566c638a1d597c9 2013-09-12 01:56:18 ....A 397156 Virusshare.00097/Trojan.Win32.Refroso.huln-da88e95683e8c40e9912d0a189438148f9d63f7d94e56be040ce41f2dded14f5 2013-09-12 02:57:04 ....A 195125 Virusshare.00097/Trojan.Win32.Refroso.huzl-82afacdf79c525ba8992b7606d0aeadaddeac9104e6dbb7cf4d17e4b9d1bbe6f 2013-09-12 03:28:52 ....A 164221 Virusshare.00097/Trojan.Win32.Refroso.hvah-5f52da0e6c9f9f31e8eb954805386bcb93b100cb7179fc5a6b0c758875a196a7 2013-09-12 02:51:24 ....A 278909 Virusshare.00097/Trojan.Win32.Refroso.hvdk-d49d26e9807e5d7752e43fd2ec111d0c7374e681d279d66a28d00e95a7390fd0 2013-09-12 03:12:56 ....A 278909 Virusshare.00097/Trojan.Win32.Refroso.hvdk-de6d93e8d3e2e9785ef428fd7de9fd4e0c9ef22932152ab74e9f4d51eceec0e9 2013-09-12 03:06:20 ....A 2334720 Virusshare.00097/Trojan.Win32.Refroso.hvur-d9e5a9e3372da739cc705d5d4ef468cafc8ec68a53af15df8eda52bfc4b61c46 2013-09-12 03:28:22 ....A 229376 Virusshare.00097/Trojan.Win32.Refroso.hwag-7802d8576a6844d3a928183614aab438c89f365aa729ca48f2632170e3fdf278 2013-09-12 02:55:14 ....A 98745 Virusshare.00097/Trojan.Win32.Refroso.hwag-d5ebd487da29a529f6d4601d9ff5bfcc96a45d9755d1d62ffcfa159350e3cba3 2013-09-12 03:12:28 ....A 74109 Virusshare.00097/Trojan.Win32.Refroso.hwag-e448ee87d22cadab052a3bfd3acba972e8f0077bfb639b1be39966e0ae046151 2013-09-12 01:59:08 ....A 239485 Virusshare.00097/Trojan.Win32.Refroso.hwag-ea2977366662353bd45729c2c07654d1e6a6f871a4cf6efde710d225902107a5 2013-09-12 02:47:52 ....A 344880 Virusshare.00097/Trojan.Win32.Refroso.hwcg-706ab3ca2e60f54a6a62c3fa93c2c1b2ae372662184044cb7436edc4d4301bb2 2013-09-12 02:00:08 ....A 98529 Virusshare.00097/Trojan.Win32.Refroso.hwhb-5cbdc57e6b0deeae83749994cca1ee13e3075a375d3e42e3e076ba51d62f986a 2013-09-12 02:48:22 ....A 172544 Virusshare.00097/Trojan.Win32.Refroso.hwhv-2a9da20579b3340b71e2191ba81bada4f67b38876351b9f831fce0213e8d30b2 2013-09-12 03:32:26 ....A 172032 Virusshare.00097/Trojan.Win32.Refroso.hwhv-7d538d73a774e1bd7568a72b76e65779bf9c20af8e279438934bf81ccbad2ee8 2013-09-12 02:11:00 ....A 274632 Virusshare.00097/Trojan.Win32.Refroso.hwhv-d390aef4957899d4509a8a9f97bec0f093288143df58efe7bb508bd0b393672d 2013-09-12 02:51:22 ....A 219438 Virusshare.00097/Trojan.Win32.Refroso.hwhv-ef707d92fb9bb70a997362c22a5832338728058e83a09f240ba5533d9a4fa320 2013-09-12 02:17:22 ....A 172445 Virusshare.00097/Trojan.Win32.Refroso.hwhv-f15910ddf5917f658c81f9c9401d6e1cff55b9db668649230f05bf236667fd94 2013-09-12 01:51:14 ....A 163840 Virusshare.00097/Trojan.Win32.Refroso.hwja-469e7591de3d7e6e190ce95090d55973be3e830d7b8b2d8644c7a10e883e6afb 2013-09-12 02:01:30 ....A 966148 Virusshare.00097/Trojan.Win32.Refroso.hwlu-f09d06c62bf54edd43e2e93b6f9a780f3456b698f712f6a89f15c0ed956a6b0e 2013-09-12 02:04:58 ....A 239616 Virusshare.00097/Trojan.Win32.Refroso.hwqt-8832914f97fe4bfa59e9794a613b3b0ff48d99ee61d5870f743f32572b933c12 2013-09-12 02:58:08 ....A 71502 Virusshare.00097/Trojan.Win32.Refroso.hwxh-201f413a7241b9ce2c01fb5dd15ba5af1fc6707ad5f3f7fe268aad05a84cf2b6 2013-09-12 02:12:50 ....A 50176 Virusshare.00097/Trojan.Win32.Refroso.hwxy-71e048ea5dff6548a34fdd867aacced0000d21e9c2f1f41366e2e7efadd9517c 2013-09-12 03:02:50 ....A 188416 Virusshare.00097/Trojan.Win32.Refroso.hwxy-d4afb2375877822d16f033f3baa66fd7bf984783f1e0d077222775c5d88c528d 2013-09-12 02:32:14 ....A 323584 Virusshare.00097/Trojan.Win32.Refroso.hxjg-0ba6f165121590eaea4b1e9061432f9aa46b9f7fbcc3814dc33ba94083bbcc1f 2013-09-12 03:03:00 ....A 1323962 Virusshare.00097/Trojan.Win32.Refroso.hxjg-994f879e36ceb70d21c58792aeb4491f6f353f5a69ff7d7bc48dbb93ea8589c2 2013-09-12 02:33:22 ....A 274813 Virusshare.00097/Trojan.Win32.Refroso.hxpw-84ffa982bccd024764793c7120b7943ddff7a6bc2381f8659ed57c22b70279e3 2013-09-12 02:18:02 ....A 160125 Virusshare.00097/Trojan.Win32.Refroso.hybo-f9767be78f36bd2bc42c55455b51c5bf3f2d19e0aacee6dc200fbe525826608a 2013-09-12 03:08:08 ....A 329728 Virusshare.00097/Trojan.Win32.Refroso.hyej-0214f710b3b772a6f14bb397c46461c7aafd1f6785fd75741462546bac09d55b 2013-09-12 02:08:10 ....A 197189 Virusshare.00097/Trojan.Win32.Refroso.hyej-2d8470b503adfdf7c94980b9bc7a2f6f610befbba1e829b1a11b2d87d6055ed3 2013-09-12 02:04:48 ....A 123261 Virusshare.00097/Trojan.Win32.Refroso.hyej-7ed5531e070f49134568bcc87ef533de066ce5c8f9c08761ce97d56a936cdd06 2013-09-12 01:42:04 ....A 193093 Virusshare.00097/Trojan.Win32.Refroso.hyej-91d301ebbaebd2af61c6a375acdfd823bb914e8ae546f6758cd420960815d39e 2013-09-12 02:28:12 ....A 193125 Virusshare.00097/Trojan.Win32.Refroso.hyej-94de870dfb8d48fcc9f4a3808c3608f1bff58b9c4df08317f2b7bfdfb0094ae3 2013-09-12 02:04:26 ....A 54345 Virusshare.00097/Trojan.Win32.Refroso.hyej-b512c7a711ae7047bbea19e72f8d38237e6c1f82e42a71ba02965d797edb6cc5 2013-09-12 03:24:08 ....A 193093 Virusshare.00097/Trojan.Win32.Refroso.hyej-e2a744338691e848ad17e0b45519cc9a53a17d0800a9715a4f62cff1d239ddf1 2013-09-12 01:50:50 ....A 113565 Virusshare.00097/Trojan.Win32.Refroso.hyej-ef15c8f10316a3bba4731463dccd11bad1fc31b499489c4a4d4f6be089c12d3e 2013-09-12 03:13:54 ....A 382794 Virusshare.00097/Trojan.Win32.Refroso.hyuk-429bbd05d5ae467f818843bc45073038384dc6b6f366b90d2e847536e718f866 2013-09-12 01:42:36 ....A 230123 Virusshare.00097/Trojan.Win32.Refroso.hyuk-df68ce793224afe0e958b6298871e447b5c08bbc647a5e4cd0ac38eb105b74c3 2013-09-12 02:05:32 ....A 860541 Virusshare.00097/Trojan.Win32.Refroso.hzej-411355096dcde30ca985f6aa4a38749d2b1021d3c983812c102ae623654d1eb8 2013-09-12 01:58:02 ....A 127324 Virusshare.00097/Trojan.Win32.Refroso.hzoi-8632212b91988fb6b1a2ef0031ac4772883bee9393b0ed1aebd4ef7eb91862e4 2013-09-12 02:14:18 ....A 126219 Virusshare.00097/Trojan.Win32.Refroso.hzqj-fb293487740e3a86f7904a381ec4204ecfa23ee381751faba0834c6bfccfafc2 2013-09-12 02:27:22 ....A 253952 Virusshare.00097/Trojan.Win32.Refroso.hzzx-128d0984c3f1258afa9c94dac93fa6091c1df11bc21164fa6b5493087571ccd9 2013-09-12 02:08:16 ....A 172032 Virusshare.00097/Trojan.Win32.Refroso.iaey-81bb2d498c706e3bfeb4628ba2835ac206ea2cd41ab33c01f58a93d5194dac0c 2013-09-12 01:55:24 ....A 123805 Virusshare.00097/Trojan.Win32.Refroso.ibya-d782b570ad11415b3778ca0ee37e110c94820626d9e6edee47c0424a5f2ef039 2013-09-12 02:21:02 ....A 70409 Virusshare.00097/Trojan.Win32.Refroso.ibzg-3a935f3c41ea38200bdc624db5bddc0c8accecd814b25f563e4444e941cae9b2 2013-09-12 02:55:04 ....A 131072 Virusshare.00097/Trojan.Win32.Refroso.idke-53abf4b69be743423c61c0f03476559c07a6d4e025cae3d3d7e22a6eb0d741b8 2013-09-12 02:03:10 ....A 582013 Virusshare.00097/Trojan.Win32.Refroso.idml-8c922d94cba7ac9b3fcfe7b99edbd5630c3449ad097ec6193dbb92f8e0609b43 2013-09-12 01:45:28 ....A 116224 Virusshare.00097/Trojan.Win32.Refroso.idmr-fb0194c495ea7b1a63025c2169f9b54bd7d8d7a936473a4a3b41e5a043b3d1f8 2013-09-12 01:59:50 ....A 173469 Virusshare.00097/Trojan.Win32.Refroso.iepi-86fa24ca597e206d7a914665405bdb59d2cae8df2f365be97efb5866e19ca573 2013-09-12 01:44:40 ....A 240128 Virusshare.00097/Trojan.Win32.Refroso.ifkl-09f9d409850aca102ed378bc9abc95be7353ae1a4dc427d9b5ba601dff853a3c 2013-09-12 02:37:04 ....A 311296 Virusshare.00097/Trojan.Win32.Refroso.ifni-e78698ce3447d6db57e3cafcb4e808fe85b2a1945734f8dbc1af5390b86bc575 2013-09-12 02:59:44 ....A 577917 Virusshare.00097/Trojan.Win32.Refroso.ifrx-d5ee815934ad8d7a97ea327231a38db33210cbad8fe99bb53c5da318f931b10f 2013-09-12 02:25:54 ....A 335872 Virusshare.00097/Trojan.Win32.Refroso.igsu-919b06d778dbb340c2120a82a4f3bf640de57db515d65dc0d106cb8a234f1fa4 2013-09-12 02:18:16 ....A 304128 Virusshare.00097/Trojan.Win32.Refroso.igwh-e9d31632eb7e43d0bb0a076f3a378b9c92daee1c95c596ad20d47c3bcfbe3a67 2013-09-12 02:27:54 ....A 1688268 Virusshare.00097/Trojan.Win32.Refroso.igxk-d7e10e3f5e37f2fe2c3ae81989f884eefb1cc2e8904ca8d4af90d4b85ef9760f 2013-09-12 02:53:02 ....A 13312 Virusshare.00097/Trojan.Win32.Refroso.ihle-6ea3a67aa71413b1b663992a833efbd58b2cc7ffb120cf7f580d385dd393100d 2013-09-12 03:12:16 ....A 50688 Virusshare.00097/Trojan.Win32.Refroso.ijni-cdca2a9d9acffb18b1bf129b22585f693a235b2dfe456f1fe0d7dd589723419c 2013-09-12 02:26:28 ....A 282624 Virusshare.00097/Trojan.Win32.Refroso.ijxk-fb334ea34d0546ee0f913c63550cbba4719edc2b6a77ce5d28c3a111e5af7402 2013-09-12 01:59:48 ....A 122127 Virusshare.00097/Trojan.Win32.Refroso.ikzt-228b0452a9fd5b617e31244db62a3ff7c473cd3ff9d327f3d0bfd6a0dcc22090 2013-09-12 02:17:16 ....A 2086912 Virusshare.00097/Trojan.Win32.Refroso.jwq-43cd8a1b6eaf4d45a56a441742f18224ac9daa66d00871861acae7d3708801e5 2013-09-12 03:24:56 ....A 36866 Virusshare.00097/Trojan.Win32.Refroso.jxk-8aa55f19578d880f803b90d7f031f055c7da2d0cf0f602475ab8352bd89b8f6d 2013-09-12 02:00:36 ....A 36864 Virusshare.00097/Trojan.Win32.Refroso.jye-6af92caa218a07d9b7cd9b25713b3d5d4d5f0290bbf7486a293d53ad77cef349 2013-09-12 02:27:20 ....A 36864 Virusshare.00097/Trojan.Win32.Refroso.jye-6de44cae9f64fe387e121c18679d799064d527d49a4a854cca8e442fac79226e 2013-09-12 02:18:10 ....A 675840 Virusshare.00097/Trojan.Win32.Refroso.khl-e45e4b33211cc77f4b55d085f1665d3a732bea8abfc3400a9f29d4258fb10721 2013-09-12 03:01:34 ....A 1207311 Virusshare.00097/Trojan.Win32.Refroso.mgl-bf7a0a298bb6f18644c79649b14186770e29ae7a6e3e844bb293bcb838a1c3b2 2013-09-12 02:31:10 ....A 2224128 Virusshare.00097/Trojan.Win32.Refroso.pzm-863681f641cfee6d7b704a5a6bb1755ae3e736def9a5746ea144f3a8a606c53c 2013-09-12 02:34:46 ....A 400790 Virusshare.00097/Trojan.Win32.Refroso.qn-f97ac9da24d4ef4a6e5d3407ad6422f4aed57c4f4b7dbfc9578d8698a4717111 2013-09-12 02:03:20 ....A 45831 Virusshare.00097/Trojan.Win32.Refroso.rpp-4527a3ce47bbae4ecafab274ebd9b78bde6cb9799ae08210925e5662afd80a69 2013-09-12 02:07:08 ....A 74621 Virusshare.00097/Trojan.Win32.Refroso.rpp-7d7600830a82db2dfd45b9abbefd5e1d2d59a5bd50e7d7b2d86b94b12821f1bc 2013-09-12 02:59:46 ....A 189309 Virusshare.00097/Trojan.Win32.Refroso.rpp-c9467e2d287607990f363c6a4342833ba316458df6649360929bf6b34c58787c 2013-09-12 02:00:20 ....A 102521 Virusshare.00097/Trojan.Win32.Refroso.vps-00d1b5090e69a03d879308140ef884df16dfb9e01ddfedfe94b9b0dc7e86906f 2013-09-12 02:06:22 ....A 188868 Virusshare.00097/Trojan.Win32.Refroso.wwp-6224a2d1746ede82d63f7946cbcc5423bc0d518a27f344fc1a14424adc692f8e 2013-09-12 01:39:40 ....A 98823 Virusshare.00097/Trojan.Win32.Refroso.xtc-448256bea63b4ef5bbb4e2a1dc68b4a45322dcd6cf77016b91cca7b16d3c5447 2013-09-12 03:14:46 ....A 123495 Virusshare.00097/Trojan.Win32.Refroso.xtc-9179f7df95e9853702a44a6fbccb84ed9ec1387b60689e7d61fd12c9658e5672 2013-09-12 02:22:10 ....A 164892 Virusshare.00097/Trojan.Win32.Refroso.xtc-e8e91dda6e9bc5591253d7b0c10504d3ec233066034f526f0c608a990fd58ffc 2013-09-12 02:21:08 ....A 82948 Virusshare.00097/Trojan.Win32.Regger.s-824f7d8f6df327f6ed6954efe2cf9fc5a1c6c0511a8ed0e9afd80906d472db21 2013-09-12 02:14:08 ....A 135168 Virusshare.00097/Trojan.Win32.Regrun.bbn-812502abf0c48a6aa593edfae430fe7b6a47d9724a28b6848ca135ade7c02239 2013-09-12 02:53:30 ....A 75264 Virusshare.00097/Trojan.Win32.Regrun.bqb-fd73f2fbcae0d43964df532e920e656713fb4730021cedce36e86f677eac58a6 2013-09-12 01:49:44 ....A 159136 Virusshare.00097/Trojan.Win32.Regrun.brv-5a307b099e8cf30d932b57c3c19355a58ddc292ebfdbd09ece13025525328d11 2013-09-12 02:33:08 ....A 244460 Virusshare.00097/Trojan.Win32.Regrun.brv-f769957facda38b6066a611cd2a34aecae458d2cff14ecfdf42d2c67681e4555 2013-09-12 02:59:44 ....A 714240 Virusshare.00097/Trojan.Win32.Regrun.eon-e89ea7d9b2cc3cab66a58374f255ef39c3c0f144650f8badc3a73e3aeff29f66 2013-09-12 03:25:36 ....A 331264 Virusshare.00097/Trojan.Win32.Regrun.fzk-d822b5975efba5cc7b280742f056f17f2d82a2edce5764b2c0fa783b3929e4fb 2013-09-12 03:08:50 ....A 331264 Virusshare.00097/Trojan.Win32.Regrun.fzk-da43f262b112185f1be7a9a16ddcebe486cc300fb13cc95c1db5a378918fea8f 2013-09-12 03:17:06 ....A 331264 Virusshare.00097/Trojan.Win32.Regrun.fzk-dc4a79174ad67a190d04b2e592a459a8ed424264b7c430958a5374f33f4137c0 2013-09-12 02:52:24 ....A 27756 Virusshare.00097/Trojan.Win32.Regrun.gwb-2d6313476f1476ae26523329f3af89f18d0e702315b8cd153f2635b6126b999b 2013-09-12 03:13:20 ....A 172032 Virusshare.00097/Trojan.Win32.Regrun.gwb-8a808b5bb0bef9b35e0f59baedfe57132df1b6bf730a70948030b0a1c5722508 2013-09-12 01:49:26 ....A 42064 Virusshare.00097/Trojan.Win32.Regrun.gxb-9628147e448e6d7a4e11895f72e490ded95e64518f3157da5d66ec603905f819 2013-09-12 03:03:50 ....A 59392 Virusshare.00097/Trojan.Win32.Regrun.jhg-05e47b95b91d00b01ffb2e479d424f4619ca83aa187c644bddeceb1b4f88fe78 2013-09-12 03:02:18 ....A 278018 Virusshare.00097/Trojan.Win32.Regrun.jhg-13490939400010647a1e1a9ea42baef209c20c287f13d9902122403da26d7ec1 2013-09-12 03:24:16 ....A 477696 Virusshare.00097/Trojan.Win32.Regrun.jhg-2879e681cd0681aecc2ecf4dbbd3be5ad4881ad26b0c1808a16e5554bb6a44d8 2013-09-12 03:15:00 ....A 5403136 Virusshare.00097/Trojan.Win32.Regrun.jhg-36a76e30cee8620780160c77393b5109c097905e0807c0ccefa965a555518e50 2013-09-12 02:11:36 ....A 187392 Virusshare.00097/Trojan.Win32.Regrun.jhg-e58b5cd1dfd523931d0825114229ae4ffa533b347f5eaf5ff006e2d78f7a6d88 2013-09-12 03:03:26 ....A 7427687 Virusshare.00097/Trojan.Win32.Regrun.jrj-b5c0e8366de88f6526acc715cb7dca6461c11d2b80742120d5de0d9454026329 2013-09-12 02:41:32 ....A 582126 Virusshare.00097/Trojan.Win32.Regrun.vvc-dbc4e8a51e6d750517e0ac94c09e40fcf68e6181c424a9d8c77919f95033f5dd 2013-09-12 02:25:54 ....A 1077248 Virusshare.00097/Trojan.Win32.Regrun.xxx-e66e7d6573badd869fe4024b1778b34f64ed943aebf17560f035513fdc9a27f8 2013-09-12 02:43:14 ....A 29696 Virusshare.00097/Trojan.Win32.Reloops.b-4f3ecd73f36ab2a31fa518ec89ade5c8196a7bb2c080b5df6cb3a21bb7490bbf 2013-09-12 03:32:08 ....A 139300 Virusshare.00097/Trojan.Win32.Remex.bgv-33c5623176fdc6a831b38264edbf223b20c6a0b127273ca2f6ee678ac594f54f 2013-09-12 02:05:30 ....A 335360 Virusshare.00097/Trojan.Win32.Resetter.vkh-2e12a3f0e80155618deb8def79afa87fd5c3e54fc12f82b3bbfd97f919cf0528 2013-09-12 02:09:02 ....A 3457293 Virusshare.00097/Trojan.Win32.Rettesser.vhy-00b0b698dacc98a523c040c88da8d7173fea925be1b73145220dafa30d24ed07 2013-09-12 02:14:14 ....A 1212416 Virusshare.00097/Trojan.Win32.Riler.e-e2d4a22458756a20811ec2f0b3fb6d443bc49672efaa0c131ac027af977c162e 2013-09-12 03:07:48 ....A 83748 Virusshare.00097/Trojan.Win32.Riler.m-e16b1ed7ec538c890b78c6370fbabca3649665b4ffb22fa849836f5280dd2469 2013-09-12 02:24:50 ....A 543744 Virusshare.00097/Trojan.Win32.Rozena.hnr-209cfb07b6ce02ab15cc47d93a11e5fb3c5205c51976a4d22f85f02e6f158c5e 2013-09-12 02:33:20 ....A 341888 Virusshare.00097/Trojan.Win32.Rozena.qoy-db2bbae96ea9a7d10090a22dd771396ae264d1cf01eb64dc882183a6be5e9971 2013-09-12 02:28:58 ....A 30464 Virusshare.00097/Trojan.Win32.Runner.jg-40fa29d8b1f97eee2159baf094d3aa01c3026dfa84a20b19213ea89a84f312a6 2013-09-12 02:13:10 ....A 48128 Virusshare.00097/Trojan.Win32.Sadenav.b-d473eb739e7c57cc2c64674ab58e81c7a95b4db30ead14c1b653c03055073d78 2013-09-12 02:06:22 ....A 708608 Virusshare.00097/Trojan.Win32.Sadenav.cod-f0d678bc932134a3f69da8c2afb62a88bae87a0c2231ced053fa2765d8f5ad66 2013-09-12 02:24:20 ....A 1462784 Virusshare.00097/Trojan.Win32.Sadenav.kq-05b7a057bc963bbf7aa6b985528a9514e830f389cfb93e67d724d77bb9bc7ac5 2013-09-12 01:39:48 ....A 1466368 Virusshare.00097/Trojan.Win32.Sadenav.kq-426480fcf4470f092e84f4113856579b5144275818a97375290ea2c1b7a3bc6c 2013-09-12 03:13:48 ....A 689664 Virusshare.00097/Trojan.Win32.Sasfis.aaqn-21a5d01c32d2e22aaeb0ee5d57c69025cefd273e98350afccd85bee57acd8e33 2013-09-12 01:43:44 ....A 689664 Virusshare.00097/Trojan.Win32.Sasfis.aaqn-270fb368189044bca45252b5cc25c4e39b8c3768b06dba20e625082763b254d4 2013-09-12 01:39:14 ....A 689664 Virusshare.00097/Trojan.Win32.Sasfis.aaqn-929e34575094acfdef81907019e33dbe6f4c5e8219fe0ea7df4537d9a880eea4 2013-09-12 02:31:32 ....A 118784 Virusshare.00097/Trojan.Win32.Sasfis.agxp-eb0bf7ed4e9de105f0e4d74cf2951613be32257b15d377b0f44c320572f1cc26 2013-09-12 03:25:30 ....A 126976 Virusshare.00097/Trojan.Win32.Sasfis.aobz-21cbc001de37f7a15180a2d34b1e7a44495e518400be7c5c985e2fbc2e672e64 2013-09-12 02:04:58 ....A 79949 Virusshare.00097/Trojan.Win32.Sasfis.aobz-e3650d91b0431152b04a33af31cad7ad4763810c22a92eec3debc0276327755e 2013-09-12 02:11:10 ....A 2650112 Virusshare.00097/Trojan.Win32.Sasfis.aoiw-78c506826fa99f375eb59fb43d5c95f34e09e6f3da16337fc32c8b7b5893832d 2013-09-12 02:37:42 ....A 624640 Virusshare.00097/Trojan.Win32.Sasfis.apet-ea9ba13f76d75aa28d906391336857d2e60901c81e60a42fc865dc13fda5397e 2013-09-12 02:42:04 ....A 143360 Virusshare.00097/Trojan.Win32.Sasfis.apqz-2b7478261e2e9de2a2114b5c83fa981ddd5c5b4ce5dec8f4a4c8873343882747 2013-09-12 02:11:52 ....A 397312 Virusshare.00097/Trojan.Win32.Sasfis.apr-5a52fbee65d0979b6ff9bc999fca79b949adecae71c5b37f5fcee01e31b83abd 2013-09-12 02:48:10 ....A 1298432 Virusshare.00097/Trojan.Win32.Sasfis.arsn-28c2830da46d8b3705c1287c2682296f45004fcd02cabfc168af0076bdf4e219 2013-09-12 01:59:06 ....A 15872 Virusshare.00097/Trojan.Win32.Sasfis.aryk-733adafd5b47c5d1bb28f10d615d7ed1166bd7c78046ff870ed2cb646f2d171d 2013-09-12 02:05:20 ....A 120320 Virusshare.00097/Trojan.Win32.Sasfis.asoc-5e0471e83ee282ecadeb72e35e9cbfa8c8fd8d5f39d2fec19d57399a4c309aae 2013-09-12 02:31:10 ....A 584751 Virusshare.00097/Trojan.Win32.Sasfis.atao-5b0020bee460d7e17e70103d5f81b8ad871c77f209e31647ab67638d5f26470e 2013-09-12 01:56:00 ....A 1806336 Virusshare.00097/Trojan.Win32.Sasfis.atrl-d725157ac103c287253e1f3885771f72229b168ae2aa3bd89a1520b1c2edd67f 2013-09-12 03:29:50 ....A 1340230 Virusshare.00097/Trojan.Win32.Sasfis.attm-546e128c5a3f16c9da54356c5f6e63f47d01e742883c1657139f2b340f3cc066 2013-09-12 02:10:28 ....A 1319043 Virusshare.00097/Trojan.Win32.Sasfis.attm-ebaaf7275562f8dd13169b371d0eec70bde5976c03623cbb93ae894ab6d2564e 2013-09-12 02:07:40 ....A 1601536 Virusshare.00097/Trojan.Win32.Sasfis.awrx-415632cb258d0e27a22b5fd6509337f586091de890a23abeba5b46dbd50542ed 2013-09-12 02:33:02 ....A 806912 Virusshare.00097/Trojan.Win32.Sasfis.aydf-226f36e56ab210607c3a745e30e258597c954c6f39f866df3d72616288a9f6de 2013-09-12 03:02:32 ....A 1853952 Virusshare.00097/Trojan.Win32.Sasfis.bfsp-45abcd12df8b34095dbb76d2b0ea7e129ee12ae319cc3f00a6b036bf3ebc5dda 2013-09-12 03:09:04 ....A 1633792 Virusshare.00097/Trojan.Win32.Sasfis.bfuv-925e49e034bb458561a8ea764a101c87e74a193f5c845f8e22a467ca8a72094d 2013-09-12 03:26:34 ....A 587264 Virusshare.00097/Trojan.Win32.Sasfis.bfyt-8976b8a822b831595e4f21bfb8480bc9a4dfbc7c0a79bf3ab1160aa9731754b6 2013-09-12 02:00:32 ....A 1693696 Virusshare.00097/Trojan.Win32.Sasfis.bfzg-f0b080a485c9600f008bea174966fc1a7b2aab8bd95bf4bfb09b26bf2232bb7a 2013-09-12 03:08:46 ....A 27728 Virusshare.00097/Trojan.Win32.Sasfis.bgcn-365e47cba75f596c409f2991339d8519e447cec46a1f78ab210d2e89d1f34d82 2013-09-12 02:39:22 ....A 1717248 Virusshare.00097/Trojan.Win32.Sasfis.bhdd-3624df25ea8f8ebe79e324299d2cc2c24aa52e6b919e93e2f5044975f2797357 2013-09-12 03:20:42 ....A 586287 Virusshare.00097/Trojan.Win32.Sasfis.bicg-ef43e1b41e0ba422c66545345ba40f4b99d07c86eed352176cc667b55034070a 2013-09-12 02:05:54 ....A 5175808 Virusshare.00097/Trojan.Win32.Sasfis.bjnb-20150442518882562e90a1364bab5b684a62fc7a50bec5e6c6a73c888d706e05 2013-09-12 02:37:24 ....A 11264 Virusshare.00097/Trojan.Win32.Sasfis.bkht-54ab5ba21b5d84954fd4af28ec04be898c90b9929750e22b448bf8ed7bbd6af1 2013-09-12 02:59:06 ....A 211968 Virusshare.00097/Trojan.Win32.Sasfis.blhq-9ee4bf494931645316596fc736b14db31862149a457dda7917eae532718e4fc7 2013-09-12 01:43:54 ....A 210944 Virusshare.00097/Trojan.Win32.Sasfis.brij-67d2c6ca4780ba2150a4096c9bd51d0b8356fd3c6782d8e55d51a9d3876cec06 2013-09-12 03:16:52 ....A 40960 Virusshare.00097/Trojan.Win32.Sasfis.btfh-31e44b43be6eab17276645cb01ef95efc72d1e84a6cb8056c548c26f65723a1e 2013-09-12 02:24:36 ....A 1403904 Virusshare.00097/Trojan.Win32.Sasfis.bvuh-15cddcaed284b1f6fd355b0013d68df37b3e33a05b9827f96d080b3180145889 2013-09-12 02:45:46 ....A 214016 Virusshare.00097/Trojan.Win32.Sasfis.byvs-ef3a774cc147e86711fc8a1dbe3e5fc3c8eaf87042cc54d1769d312717140fe3 2013-09-12 01:46:32 ....A 1351680 Virusshare.00097/Trojan.Win32.Sasfis.chkx-21d30db898ff9d9844d4fc35766d2c80b03c26b300335db9a0af07004274aed3 2013-09-12 02:34:58 ....A 1052672 Virusshare.00097/Trojan.Win32.Sasfis.cjmz-7442d1901151ce6760cb32a841ae32595f5cd3637b29960acf6e4359798e5dbb 2013-09-12 02:49:14 ....A 1115648 Virusshare.00097/Trojan.Win32.Sasfis.cqtp-83d3ffbc682b840df78432a9e838f66e7d1606950dad3ae6779c93d0eef4b8e8 2013-09-12 01:45:38 ....A 164864 Virusshare.00097/Trojan.Win32.Sasfis.cvdy-8dc1e9fc4d04497b4d1f7e6ef17fe592549f9c3b1a7c64b9b915b6f7e3ef41b7 2013-09-12 01:48:46 ....A 774463 Virusshare.00097/Trojan.Win32.Sasfis.czbp-bda6aae9fb3ae310206b802d6f35568448a8b0c57b49887bc293a8a49e656f42 2013-09-12 03:28:32 ....A 241664 Virusshare.00097/Trojan.Win32.Sasfis.demk-54238cda789b374f3d20ed00eae4518a79933c1c390b44a317be9daa35271be4 2013-09-12 03:22:26 ....A 672768 Virusshare.00097/Trojan.Win32.Sasfis.dqvj-f52a8f029cd9cca513d911fb05a48fa5c23e40ca6f198d4e3081a896699ed76d 2013-09-12 03:24:52 ....A 38400 Virusshare.00097/Trojan.Win32.Sasfis.eicl-2a6dcd460bace16b3d2ac9ea5e8c3174e894fc4612f9683ec0202be7c1c7c140 2013-09-12 03:10:36 ....A 883200 Virusshare.00097/Trojan.Win32.Sasfis.ekvv-50da025b7d7114eb96526031e71e67b9228afda8cad68b0e8ca514608cb74485 2013-09-12 02:26:44 ....A 18122 Virusshare.00097/Trojan.Win32.Sasfis.eox-54c0a88681a33d888d1e26ff2b1967298682091bf82a4760a2582d851c8e3bf2 2013-09-12 03:12:08 ....A 36864 Virusshare.00097/Trojan.Win32.Sasfis.fvj-4a4dd14f03ce636eb117a7a7521f09c3873864798964aaecbbfd887d4c88658a 2013-09-12 03:05:38 ....A 171200 Virusshare.00097/Trojan.Win32.Sasfis.hsj-ebb0b9243739b563299176d3cee864d7aff6abafe0a005cd07c6a29687760580 2013-09-12 02:01:50 ....A 411592 Virusshare.00097/Trojan.Win32.Sasfis.ihl-5ed14f4771d625ba5d7bb3b06a00537815f717a44b2cff4ab1bf4b540f6a2709 2013-09-12 03:10:24 ....A 30208 Virusshare.00097/Trojan.Win32.Sasfis.neb-145051f3a740fe4cff31ac365d06a5e1b323e734ff1ec58f954a7f2d98b7b7c7 2013-09-12 03:31:48 ....A 569344 Virusshare.00097/Trojan.Win32.Sasfis.sdl-3496bca36a3d7f801f180ab6c7153e22e69213566d85f38f3c04652df9ecbad6 2013-09-12 02:38:22 ....A 281296 Virusshare.00097/Trojan.Win32.Sasfis.tmb-8406fedd9b01433ec8c765c979742a3e4c290d29bedee48462e5fc002ced9bb7 2013-09-12 02:48:48 ....A 287788 Virusshare.00097/Trojan.Win32.Sasfis.tmh-40991f3c8078a2665ef520b6cabe800d4315f09f1b8b7a1fbfb6f5b05e33efa3 2013-09-12 02:57:32 ....A 29184 Virusshare.00097/Trojan.Win32.Sasfis.vun-3f286072125ce2352333de547aac74dd1155ae6c70bb38869a0d11b3d1452747 2013-09-12 01:39:26 ....A 701440 Virusshare.00097/Trojan.Win32.Sasfis.yca-1c05430df4506a5c9f33a4c80f28d40c7f79ff542eb916832f9056ab0bd18994 2013-09-12 01:39:44 ....A 701440 Virusshare.00097/Trojan.Win32.Sasfis.yca-6934c024e497aca4a8402e4c77cbbc24351747e3e609514c703b135b56447868 2013-09-12 01:46:06 ....A 718848 Virusshare.00097/Trojan.Win32.Sasfis.yca-6b56e0ee441a0750f794fad0c3e1c37574453bdae8fe273e4ab76e66721fceb4 2013-09-12 03:06:52 ....A 699392 Virusshare.00097/Trojan.Win32.Sasfis.yca-af450d3bfe1f6e261757cedd236176a884c54dd6a57edb0103cee243ba3249c3 2013-09-12 01:39:58 ....A 690688 Virusshare.00097/Trojan.Win32.Sasfis.yca-d34998a0bb99b7d5b03db0f8faa3b7e6b986eee714f1828badd766d0f067cafe 2013-09-12 03:06:06 ....A 756224 Virusshare.00097/Trojan.Win32.Sasfis.yca-e0156b0d180b0bd5b08e415f565d2e455b61ae905772773a1e3df884a9fc7f9b 2013-09-12 03:03:24 ....A 702976 Virusshare.00097/Trojan.Win32.Sasfis.yca-f2bc1be1f2dd4fc7d9b2f835fe4927c6b4374944d567ab94aa705e931e356d60 2013-09-12 02:47:22 ....A 1319090 Virusshare.00097/Trojan.Win32.Sasfis.ypf-733bc41324e7b45cc4430036ea79d906c6fe558251ceefc04988ba2e173f6245 2013-09-12 02:03:24 ....A 330624 Virusshare.00097/Trojan.Win32.Sasfis.ypv-6586b9ef02b62b294aafdce68d950cc9eb807d5d8e392ee9a7f8df02272a0a9a 2013-09-12 02:17:46 ....A 788904 Virusshare.00097/Trojan.Win32.Sasfis.ypv-8aae1a8d8a9b881151ff337cd59aa742333a9d6444d5e06ea08ac9355cc78bd7 2013-09-12 02:12:08 ....A 53248 Virusshare.00097/Trojan.Win32.Sasfis.zdu-e86c57ee214dd5e48e26e024f7c06f762c3adebf7bd31dda0e36ad18df12e957 2013-09-12 03:27:10 ....A 40960 Virusshare.00097/Trojan.Win32.Scar.aacx-75dca74a537550537f3f6e5e8dc798c695fa92edc74037dccc94be0079ee11cd 2013-09-12 01:59:04 ....A 188416 Virusshare.00097/Trojan.Win32.Scar.aby-6a889b7c68ae49978bd11fc46f50d38c470543a5b77c5249f4b7d418c0eedef4 2013-09-12 03:07:32 ....A 28672 Virusshare.00097/Trojan.Win32.Scar.addp-5e77b94a94d2c5f222e127732ee3400cefc8bc1fb1765af5ce99fd8887a41b6a 2013-09-12 02:17:36 ....A 258873 Virusshare.00097/Trojan.Win32.Scar.aemv-d6a47317be942115d500fdfd34a61bdb23348597af51fae9976d7775ffff6e90 2013-09-12 01:55:50 ....A 53248 Virusshare.00097/Trojan.Win32.Scar.afw-faff91775b82203d1db137377ad4c721cf58b6e52da319eafaa84fd922488709 2013-09-12 03:17:08 ....A 14336 Virusshare.00097/Trojan.Win32.Scar.aieq-d79bef724da8f5ed7454e0e3839d54b08c1723ad2a9e5e59b1503c9c76c6582d 2013-09-12 02:00:52 ....A 73796 Virusshare.00097/Trojan.Win32.Scar.aigx-27f4c3fb010480ef82ee6feb61256d337e0f512f2cf56c2319bc962d6c903d8e 2013-09-12 01:51:18 ....A 362496 Virusshare.00097/Trojan.Win32.Scar.aivh-52300c156b26f93383fa30b88829f953f99c6cddf1730d5ddfe9230a0a1a1999 2013-09-12 03:12:10 ....A 335360 Virusshare.00097/Trojan.Win32.Scar.amzg-801eadc471a44af8b130a5b6b50117f4d0c718204f9dd129e90e1b03cfc5b6b7 2013-09-12 02:38:32 ....A 808834 Virusshare.00097/Trojan.Win32.Scar.anjc-83a0034ab337367b0f1b7bf4a19f631fa2417449a29b8053686d8d5ab862acd3 2013-09-12 03:08:06 ....A 1016320 Virusshare.00097/Trojan.Win32.Scar.aqva-a810d8e30f8ac2ebbd5d8e3743380daa150c19025e604675d5e578ac72fd45c1 2013-09-12 02:31:08 ....A 771736 Virusshare.00097/Trojan.Win32.Scar.ardm-c3771ff67b4c4a1b8d935e12c57bcc1ad7c1e1d71877f3debfae58ed5a5ea37a 2013-09-12 01:47:46 ....A 470201 Virusshare.00097/Trojan.Win32.Scar.aute-da520546e6bbf0f7280d3ae47b227142ba4b9fe07111b557fef1ee40cde2413c 2013-09-12 03:22:32 ....A 60967 Virusshare.00097/Trojan.Win32.Scar.avqi-fec756831c0ff1be3fdf7d29e737816c9c4f72c459ae74d6699221efed8c6af1 2013-09-12 02:48:24 ....A 139264 Virusshare.00097/Trojan.Win32.Scar.awyf-334709d8b0ac9d44d296fa8c2917ae34382671fd9c4de1e6daf5e426bf7e5587 2013-09-12 02:22:12 ....A 291329 Virusshare.00097/Trojan.Win32.Scar.ayjc-04e8525883e081979561c9b711359af4d71f4c54b70c3b697f9d9c54ed82e6bd 2013-09-12 02:19:06 ....A 4653056 Virusshare.00097/Trojan.Win32.Scar.aytd-5baca9f36f660e86f6c280bbea3682bfaffdd6c5ccd8c553d7a011de8fb5b833 2013-09-12 03:25:58 ....A 146432 Virusshare.00097/Trojan.Win32.Scar.azde-75a1bb89074ac185d072881fdcc7620b9441bb65c3b1667aaa7ea23c0e1bbeba 2013-09-12 02:45:26 ....A 307200 Virusshare.00097/Trojan.Win32.Scar.baas-d6d091b0a1c6184de58f7320d255109f7218775277bed620fe7f495dcb9655a0 2013-09-12 03:19:08 ....A 418347 Virusshare.00097/Trojan.Win32.Scar.bapw-195ea8bf72bd9c9794145dddaa59b389b9e8a6a01e36c3f82899bec235a714c5 2013-09-12 01:43:10 ....A 77824 Virusshare.00097/Trojan.Win32.Scar.bbfc-3e1829a84a8178a3e8d4a81bd080007eae9450dcadf69e6fb87af1d371a8e87f 2013-09-12 02:54:04 ....A 248220 Virusshare.00097/Trojan.Win32.Scar.bctn-e17b7314cdd7ff8486c17c5bba6c89051c0c8cc1ce14f77ec79ea73a62c60e8a 2013-09-12 03:06:02 ....A 636568 Virusshare.00097/Trojan.Win32.Scar.bdd-b83810a2ba5720f85e1a7f3e5b591209ad5d2990e1bc5147c4f0eca2bca53eb1 2013-09-12 02:25:20 ....A 626340 Virusshare.00097/Trojan.Win32.Scar.bdd-dd84a710471dbca0f161e05bb5b52f819bdc29d519de2f541046cafbb4e79e4c 2013-09-12 02:07:54 ....A 98304 Virusshare.00097/Trojan.Win32.Scar.bdqg-515db958ef8667d8d956e24970e20325a1dda568dda1a85eba2b924eed913bf3 2013-09-12 03:07:16 ....A 18432 Virusshare.00097/Trojan.Win32.Scar.bds-03e3069fd1b23198ec4fc91b585cc5b4d3d046d34b5091253c586982c453f50d 2013-09-12 02:40:00 ....A 417290 Virusshare.00097/Trojan.Win32.Scar.bevx-d9e1b13c598939f158404a2ff7a720a235913d322ec7254add72b713af71a935 2013-09-12 03:11:12 ....A 32954 Virusshare.00097/Trojan.Win32.Scar.bfqw-ed2c1f8394b2bea8e3e1e7d63dc98096d0f29f17a8980fba9486e318aabf55a0 2013-09-12 02:29:12 ....A 446464 Virusshare.00097/Trojan.Win32.Scar.bk-e05612d262121416ce08c4d2ac88f23d0d17046be78ef8093af55fca7b254aa3 2013-09-12 02:03:32 ....A 163840 Virusshare.00097/Trojan.Win32.Scar.bue-85bbda667170e4eeb3917be66466254c4100a87c48ca08f327390e9d7a5738af 2013-09-12 03:20:36 ....A 290822 Virusshare.00097/Trojan.Win32.Scar.bwko-f58a01b22507b3697f27c09755b26318ad08c1914b313aca50cd900a654a5a33 2013-09-12 02:34:36 ....A 27648 Virusshare.00097/Trojan.Win32.Scar.bzdp-f84d4fbe38f785607a2928674104f7adf78a1ac7b73dff04e8824bb8e5ebfd2d 2013-09-12 02:27:12 ....A 1064714 Virusshare.00097/Trojan.Win32.Scar.cafc-e01099eae13b178cc78f97c21f2194f656d8a7f5d2a480ed1f3836bf3ab4cf54 2013-09-12 02:27:20 ....A 347470 Virusshare.00097/Trojan.Win32.Scar.cbul-ed22cab4ee9ef3d69011e150f537d65b2ce839621552dbebd4070e9a8b9a99db 2013-09-12 03:06:00 ....A 48900 Virusshare.00097/Trojan.Win32.Scar.cdyl-d8bc75ff22ef338b18f18eb7f08cc8d205d49914d108b4c2fcd5af81772258c3 2013-09-12 02:30:30 ....A 2279820 Virusshare.00097/Trojan.Win32.Scar.cdzt-86a5a5eb117db3e74f92a2a23c0f7641ede28a60d26f415eb598b05017e745e5 2013-09-12 02:34:46 ....A 112128 Virusshare.00097/Trojan.Win32.Scar.cdzu-1ccc075338f912f36ba16ace9a3bb8aff598448b64f376ce2d815737cd374572 2013-09-12 03:15:38 ....A 540672 Virusshare.00097/Trojan.Win32.Scar.cemk-1efea3aa8907cbca2e8ab8ffd5c1cbfdcff1434f29bee6437844af2baab8b0dd 2013-09-12 02:36:02 ....A 131072 Virusshare.00097/Trojan.Win32.Scar.cemk-8d2f462a90fc66c4830474305a94682ae8f4d429f3e0dc32d99bc54a807b33a9 2013-09-12 01:41:18 ....A 167936 Virusshare.00097/Trojan.Win32.Scar.cfjc-757f91fd5ebdef77f0e8f64dac8973157bc3520a5a5ea0891c0bf3be6a8af40e 2013-09-12 03:08:28 ....A 241664 Virusshare.00097/Trojan.Win32.Scar.cix-dc43975cd8601912abc2eabd8f649494de8e269abe82dc8ec48f82e609b94774 2013-09-12 02:02:12 ....A 73728 Virusshare.00097/Trojan.Win32.Scar.cjva-e40479dc232a1a6ec6a1916efe867acfcc081413e5d6279e9b60aa2464279a82 2013-09-12 01:53:34 ....A 81932 Virusshare.00097/Trojan.Win32.Scar.cktp-7be564b67848d1b7fc80d826912357741f961912375201525f9671e913e40d9e 2013-09-12 02:23:22 ....A 189440 Virusshare.00097/Trojan.Win32.Scar.clkh-29019e2271dd24e85e0a10bfb82218b6481e5a77d47bf78def7d0ddae5b61794 2013-09-12 01:57:52 ....A 876032 Virusshare.00097/Trojan.Win32.Scar.clks-7c7ab5b1618089705a2024ea3f3fbcb8607f808ce0274aa00678c22df069e726 2013-09-12 01:39:48 ....A 385536 Virusshare.00097/Trojan.Win32.Scar.clvv-828470c9c2107118083e5721ebf996a8bace0aa40ec5dd18fec72d61986341ac 2013-09-12 02:09:18 ....A 163840 Virusshare.00097/Trojan.Win32.Scar.clwb-dc7e3213d87d276cda1fa6120d5070912641db7849a34b095938e43a3705477b 2013-09-12 03:30:28 ....A 79360 Virusshare.00097/Trojan.Win32.Scar.cmgg-2381911a4b665f92f38b07ef474ebc5e8d23c4d0a83038fec3227e2fb9bb6433 2013-09-12 03:16:34 ....A 33280 Virusshare.00097/Trojan.Win32.Scar.cmjc-1ce45b58bd2027e2d3506ff2abe30fdd713ec9b3b13460eb707ede7be798baf1 2013-09-12 03:03:32 ....A 22856 Virusshare.00097/Trojan.Win32.Scar.cmjc-203dae3f877e2ec6458f1d3386ef17498ff9b3c56d60bafff57802b6675cbb1b 2013-09-12 02:38:54 ....A 676864 Virusshare.00097/Trojan.Win32.Scar.cnbx-8e3ba1f49d64823296f3a7c424109ecee9e1305fa1f74b79e48d70c6e91322fa 2013-09-12 03:17:02 ....A 33280 Virusshare.00097/Trojan.Win32.Scar.cnrv-5d6daa4558443b49f38375dc2544fae7051f57740c1cc0b0e160731f3863d9e3 2013-09-12 02:44:12 ....A 13056 Virusshare.00097/Trojan.Win32.Scar.coga-249848f6358abd51abc4f237d8868e1d16f4e9b70d30ebc2c58b18883b316f40 2013-09-12 02:56:28 ....A 607744 Virusshare.00097/Trojan.Win32.Scar.coqv-e05220b5c0f7f84f27657bc6f604edef7c3b0d61c7e2b82c214bf7412d7b5a02 2013-09-12 02:14:38 ....A 99328 Virusshare.00097/Trojan.Win32.Scar.crvg-53fb2cbeede8becabbf330c710617dc48c1cca1f03c00fc05228fdb448c1fcf3 2013-09-12 03:32:14 ....A 850432 Virusshare.00097/Trojan.Win32.Scar.cuqt-f84d856917a5d18633a12231cbab8b06d6e00308de98e5aac0607cbede7e791a 2013-09-12 02:07:50 ....A 269715 Virusshare.00097/Trojan.Win32.Scar.cwed-bea4810012397775d6ceac172d34921b811f451906f1724d50eb4c7e137f8390 2013-09-12 02:39:10 ....A 116206 Virusshare.00097/Trojan.Win32.Scar.cwhw-f0972fe4639d4103e47cc71b43b8df6c35790e08b04a20b014aa47dc528d44c7 2013-09-12 01:50:46 ....A 30808 Virusshare.00097/Trojan.Win32.Scar.cwqw-89e97eece1b0756058090bc2928d3805816bec35937589d27b054798425f6c88 2013-09-12 02:04:40 ....A 168096 Virusshare.00097/Trojan.Win32.Scar.cxgn-d95fcb2bb9abeb0a8ccef46b98ae91a515a8561468047f646fa5d0cb8384d3bb 2013-09-12 02:19:52 ....A 30720 Virusshare.00097/Trojan.Win32.Scar.cyqf-93ebdd37d28180ff6dc62bedbc0bfcd57e141570142d335ae45a17e8f3a66402 2013-09-12 03:12:44 ....A 36805 Virusshare.00097/Trojan.Win32.Scar.daei-6eae196e999b737f9d27b9227b0be31545d20319cc90f8afd1b85c4d7754683a 2013-09-12 02:42:24 ....A 581632 Virusshare.00097/Trojan.Win32.Scar.db-4b35c72c14c04e0cdec2f4c2087ea9779788788fec1abec174147996194ecc12 2013-09-12 02:43:42 ....A 145408 Virusshare.00097/Trojan.Win32.Scar.dchw-ba4785efca6408bd9c3b331c1165280a388cee428ab81bd7794886f39cb99b75 2013-09-12 03:30:28 ....A 177664 Virusshare.00097/Trojan.Win32.Scar.dckl-ea2b1dd6196e87797949ecd9a02d25a2442d3778ec1d3ece3841b4c93fdbf783 2013-09-12 01:55:02 ....A 322765 Virusshare.00097/Trojan.Win32.Scar.ddfk-25bf914c70a054e6d1530140f196e39b00c7dc59768139cd344db112f397f959 2013-09-12 02:05:26 ....A 340992 Virusshare.00097/Trojan.Win32.Scar.ddml-27c37534861545dc022e8196b3f84a8af2e82af4b9cc7a7d6031802f405424ff 2013-09-12 02:09:10 ....A 290816 Virusshare.00097/Trojan.Win32.Scar.ddyi-eaad97097f15b167041d6586ed6474919e89e9f6fb5c8d17c881e2dd6c9a211e 2013-09-12 03:23:54 ....A 42496 Virusshare.00097/Trojan.Win32.Scar.deke-e3c4b0b7bfe9f547ef34199515e42392d662f9f72c5584d5abbd3f34ba6ac63f 2013-09-12 01:54:24 ....A 41984 Virusshare.00097/Trojan.Win32.Scar.deoi-e313c9a61a821e100c42de4595226bbdac8d86f3bedf721d3e1ab9b844c388e3 2013-09-12 02:59:24 ....A 73728 Virusshare.00097/Trojan.Win32.Scar.derc-eae3669a7ea5c7b30369af8200104f8534c7b6e05003ac1a0f371c2511237837 2013-09-12 02:33:20 ....A 872982 Virusshare.00097/Trojan.Win32.Scar.detn-d4723070e169d31d0e0e0f41418d5df00e0ca57c5b92fab02338a6500a868d92 2013-09-12 01:57:48 ....A 168960 Virusshare.00097/Trojan.Win32.Scar.devg-5d1d445dd94361aee4149c40b721f390ecb96b8deb215c4e8962026fbd62546c 2013-09-12 01:58:14 ....A 455168 Virusshare.00097/Trojan.Win32.Scar.devg-913958e5eb1e9d53606eecdfa51e2fa7551cb87ab5bdd44f4ff6d0b3a8746bf7 2013-09-12 01:49:42 ....A 45056 Virusshare.00097/Trojan.Win32.Scar.dffc-1f19b37824149aaab509f97404cba65640c348f12e066fbb17373a1dfcd59ea1 2013-09-12 02:25:10 ....A 801280 Virusshare.00097/Trojan.Win32.Scar.dfgf-3167ddfd91ccb8ee8daa38d71193d12dc5efe45b1974178ed0e5eb0f20cfe90a 2013-09-12 02:25:20 ....A 1384448 Virusshare.00097/Trojan.Win32.Scar.dfgf-e77c27228ee4a3dcac5f855aafc7b84405d38c3787d556e788f98447e158ca5d 2013-09-12 02:22:16 ....A 747520 Virusshare.00097/Trojan.Win32.Scar.dgmf-d70c801583a54b00ac5752154cd623274d55597513c8e38c14c6b92c6353ab7d 2013-09-12 03:11:04 ....A 126976 Virusshare.00097/Trojan.Win32.Scar.dgpr-eb90138f71ee1f5ffcd98ff768e09ab4afb2a329662d2925db697075179ad716 2013-09-12 02:34:40 ....A 327680 Virusshare.00097/Trojan.Win32.Scar.dheq-1c3596497f75c53f6ed5eb0f00315dd2ed0876ec04e78239ef60f3c7c03c9ff6 2013-09-12 02:12:02 ....A 90102 Virusshare.00097/Trojan.Win32.Scar.dheq-862b9d9ee82b3fa4558294a04f90b5dd5bc3bfd782a9ced0140f64a581f3087e 2013-09-12 03:28:16 ....A 327680 Virusshare.00097/Trojan.Win32.Scar.dheq-a796895d47ddc37f8708a851bd348101f33fa42234bd65c0dbba2cc1d0e97281 2013-09-12 01:38:40 ....A 8192 Virusshare.00097/Trojan.Win32.Scar.dhiy-1b9a90ab82171c90b62cf08b970f76222dccb41e57c69a1a97eab784cd4658c4 2013-09-12 02:16:38 ....A 129536 Virusshare.00097/Trojan.Win32.Scar.dhmr-fe6b15b306602fecc6e9c0fd7fd8c8517487e500f89b3b1bcb8cc4be1304d3a4 2013-09-12 03:25:50 ....A 391361 Virusshare.00097/Trojan.Win32.Scar.dhmw-fa9e54790914cf251ac8bf5965ac104908767353ac5694c1aefe01d7658d4d2c 2013-09-12 02:43:48 ....A 629248 Virusshare.00097/Trojan.Win32.Scar.diki-5db31f3ca8f624ed600538d12d3e25d5d0499c2624bbe29685bb02c9d33c1c6a 2013-09-12 02:29:48 ....A 11200496 Virusshare.00097/Trojan.Win32.Scar.ditj-0d540ad8cbd954dea724ab06efd21519b7297383bc644e9075b7e4fce949de95 2013-09-12 02:19:40 ....A 443392 Virusshare.00097/Trojan.Win32.Scar.divb-58c8b9ff38955b2480579d92ce1251aab6036b49dc9acd7a4c3112e2e7735af7 2013-09-12 02:08:12 ....A 724992 Virusshare.00097/Trojan.Win32.Scar.djzy-a73104e57de55d0b7114e7f211f0d28347f1f8ea5b5bcc3aa094e7f32a37e151 2013-09-12 03:24:52 ....A 1225728 Virusshare.00097/Trojan.Win32.Scar.dktu-9fc50146bacd5a7139f184d637c9ea092502291aec368f5f0ab3975fa890a307 2013-09-12 02:46:50 ....A 6321925 Virusshare.00097/Trojan.Win32.Scar.dktu-e3cfed5f4fec0749a432b093b5a791eda0d05d588f4667c3fdb8eb0c2fe4062c 2013-09-12 02:04:00 ....A 2221305 Virusshare.00097/Trojan.Win32.Scar.dlba-ff4211d5f79571724ad81f9b55d5a495e84f4d0f2f4fffa5d8c651a15acfe01c 2013-09-12 03:18:20 ....A 23766528 Virusshare.00097/Trojan.Win32.Scar.dlea-6b4be1d9d93e7693df16a4b51de73d61dfd46cb03accece0a8fd76e0e20746ab 2013-09-12 02:24:48 ....A 1169768 Virusshare.00097/Trojan.Win32.Scar.dlma-dfa3426a536b46e7fe36f5944b3cfef73e464077b5a410e7d7941a9ab1ce6788 2013-09-12 02:38:26 ....A 527629 Virusshare.00097/Trojan.Win32.Scar.dlma-ece944b74e73fa8f8f9f255510c35715af042a6366f66d44e33a24b1fdc10bdc 2013-09-12 03:04:02 ....A 229376 Virusshare.00097/Trojan.Win32.Scar.dlmr-817c3bfdd910e153016821f45c442bdc7603aca0fdd32e4c4970bd4e9518564a 2013-09-12 03:06:42 ....A 68084 Virusshare.00097/Trojan.Win32.Scar.dlrt-e91392e423d84f9f922840b1c4c7b5546021bb0adafe876d31f6d369ab6df2f6 2013-09-12 02:48:32 ....A 328192 Virusshare.00097/Trojan.Win32.Scar.dmre-da06cdd7f2756a725e2e7bddc00957a216044e23e5a58dff12060155b0b7bdb2 2013-09-12 03:11:34 ....A 577536 Virusshare.00097/Trojan.Win32.Scar.dniq-7c2de35d7d27a2d0aea81d9d1cec626274d61b2e68b637613cfacd5125e5c470 2013-09-12 01:56:30 ....A 43008 Virusshare.00097/Trojan.Win32.Scar.dnjp-5f406184204fee8feb3bf9ff4cd76b62e79bff579db8fbee1bf4431c5be98451 2013-09-12 01:47:44 ....A 81037 Virusshare.00097/Trojan.Win32.Scar.dnun-b429a42566f29525502d175bc61e689cfb1270ced9ea5d765a34d8ace691a21d 2013-09-12 02:47:32 ....A 1377792 Virusshare.00097/Trojan.Win32.Scar.dobu-21f14c55afebac1e7c283174a7fddf021ce85d71cefc4a63fa31f2013e0b6301 2013-09-12 01:56:16 ....A 832512 Virusshare.00097/Trojan.Win32.Scar.domm-dba7e226fdaa8385756bc61d54eee6e59e3ef34d633600ed13d0abf678e5ae55 2013-09-12 03:13:42 ....A 1953792 Virusshare.00097/Trojan.Win32.Scar.doub-48c15989a531aca6f0b9b0292ebeb83f63b735d6623ff64f08b076e3fc800ed0 2013-09-12 03:11:42 ....A 106496 Virusshare.00097/Trojan.Win32.Scar.doub-fcbd857576667e69dc096854b8cae9500f3a7e33275411f19ec1f5b2f426bdb3 2013-09-12 02:18:00 ....A 457216 Virusshare.00097/Trojan.Win32.Scar.drdc-3659778b2008abadfc555eb79218db1cb3ac93fbb11da4e5fe88b74d34fb759a 2013-09-12 02:27:38 ....A 393728 Virusshare.00097/Trojan.Win32.Scar.drzj-60941c01b473f4eb5d4c8f6767b0a75d140c97bc7cd957f64ef4c7c4f6e00cd6 2013-09-12 01:55:28 ....A 300032 Virusshare.00097/Trojan.Win32.Scar.dsjm-e92ff5e54417c8b84fd4515a9ddc705ca07cb221f63646ca8a7ecfdf7ac9d881 2013-09-12 02:32:08 ....A 82016 Virusshare.00097/Trojan.Win32.Scar.dsmc-fd80231ad40227620d15d84660d88391c95e9214b6ae107e8b6f51d3d767cd8c 2013-09-12 01:54:24 ....A 495616 Virusshare.00097/Trojan.Win32.Scar.dspt-eb69261abe56a6a486857f82549bdf10fbbe2fe7788dd8f72bbec9decdee183b 2013-09-12 02:44:30 ....A 270336 Virusshare.00097/Trojan.Win32.Scar.dssn-75a5457225d99ff737e56d64bad067ba07e409b90fdf8e9dac37a2614ed17792 2013-09-12 01:43:38 ....A 1711196 Virusshare.00097/Trojan.Win32.Scar.dstj-b96089bb47deeec8a2cdc6837a7ed6db799c8472dda3863442a708ea17e5acb8 2013-09-12 03:18:48 ....A 1339904 Virusshare.00097/Trojan.Win32.Scar.dtgh-f4d4072066df3870c2106cce6ec38f6b7c6897c6b713f5b66ebc40f064e24671 2013-09-12 02:53:50 ....A 544768 Virusshare.00097/Trojan.Win32.Scar.dtgu-7fc2bff4db343701c4255579e9087ce8bd657b1a157e7a57063e9f94992bd7d2 2013-09-12 02:56:52 ....A 446997 Virusshare.00097/Trojan.Win32.Scar.dtpb-6bfc815016db1d4e8eceff0a39618cfc808588af34ad0d87da200b7e565e8f12 2013-09-12 01:49:40 ....A 507904 Virusshare.00097/Trojan.Win32.Scar.dtus-828fc0c324202e0a1b90b49cfb4a3c2491a8dfcdc63949a08c5208e3368374d4 2013-09-12 01:58:32 ....A 971264 Virusshare.00097/Trojan.Win32.Scar.duex-008d96a8f5a722976f07d0b82b65bb91b96f84daedaf112e4222f2368a4a05a7 2013-09-12 02:51:44 ....A 798720 Virusshare.00097/Trojan.Win32.Scar.dukc-5ffb6d9cf7b98cca146952f8607ee83fa4a5240f562c10baa193f14fd476ec05 2013-09-12 03:09:20 ....A 233819 Virusshare.00097/Trojan.Win32.Scar.duwe-804105fcf6c81001fd53f0046548f329d64d0e3090f91c54ea2ec17baedf3370 2013-09-12 02:30:58 ....A 153546 Virusshare.00097/Trojan.Win32.Scar.dvng-d542bf99be5f3fb26fd74947a25d843602ab3afa8e88df6cc2b9b1acb76186d3 2013-09-12 02:54:26 ....A 257024 Virusshare.00097/Trojan.Win32.Scar.dwjm-5b65318cfdb7b8d9b7aa1340ed522209dc2f1e69281bb5af94b8c6741d04d790 2013-09-12 03:10:04 ....A 4388352 Virusshare.00097/Trojan.Win32.Scar.dwuo-4da44b748418cf8426547bbb9c8bb4e663e9343e6fba76a4a69d643eca271de6 2013-09-12 02:59:32 ....A 564224 Virusshare.00097/Trojan.Win32.Scar.dwwb-e3d778ca2b960d8f30be49c4dbcc2b4b0e47317bccd247e1b053747485e8807b 2013-09-12 02:45:00 ....A 499712 Virusshare.00097/Trojan.Win32.Scar.dwwk-c4be84dfb641287b7d1d88d6989fe329050928831bf20b0be0b1272a75a8457e 2013-09-12 02:34:14 ....A 602112 Virusshare.00097/Trojan.Win32.Scar.dwxf-3acf524a09195d20cfa309b008358b7903702926af811c5e8182627c471da2de 2013-09-12 03:27:16 ....A 500224 Virusshare.00097/Trojan.Win32.Scar.dwxm-c035096428a24ed499cea098e935366bf9a8fa735fc9d50672e1851352da497d 2013-09-12 03:13:56 ....A 225936 Virusshare.00097/Trojan.Win32.Scar.dwyx-3dc889b42c6d222704fe287ecf93ae62e50e1c98bcb45e0b2fc62f5ccd515b03 2013-09-12 03:27:24 ....A 865792 Virusshare.00097/Trojan.Win32.Scar.dxda-d2b9ddaecf9111c51a5d45253d325c62dadca72857b082dfd0153fe88a72d249 2013-09-12 02:53:24 ....A 850944 Virusshare.00097/Trojan.Win32.Scar.dxjn-df9712d7ea12f4f7fed17e50faa89c2faf0867abadb85c613fcab0c23bece324 2013-09-12 03:25:52 ....A 1102336 Virusshare.00097/Trojan.Win32.Scar.dxmp-75b231105bd6151987ca8b21967855f679972f9442b7a3ed2ddbf8aca90f194a 2013-09-12 02:36:58 ....A 227328 Virusshare.00097/Trojan.Win32.Scar.dxpn-94ce58ba325ac675a2d3f24f4055bfd7950e3d9321c41d2195e52ab64e5ab5c5 2013-09-12 02:32:36 ....A 49239 Virusshare.00097/Trojan.Win32.Scar.dxvq-ce86cbff9a2ce52a32e3981511dfd39fafc8936e824764d0651e00bf3d668163 2013-09-12 02:31:28 ....A 263168 Virusshare.00097/Trojan.Win32.Scar.dyfb-90856236fe07c08ba624c1f7228f2b7f45b84aece5d92cfd604c03f4c2293928 2013-09-12 01:45:44 ....A 60416 Virusshare.00097/Trojan.Win32.Scar.dylg-f480010f72159f3b82b9aad735f0323b5cc428a230550faaf5a9cc869b5d7a4d 2013-09-12 03:04:20 ....A 48844 Virusshare.00097/Trojan.Win32.Scar.dyvj-67766507f1a8828b8d23c0aa33583c38d390b0fc5834cad630645db60f0a5d74 2013-09-12 02:50:06 ....A 888832 Virusshare.00097/Trojan.Win32.Scar.dywg-423222c4475a3e362a2c17bb2c3e02f6c35d01313ed1fff418b0c58de217f61e 2013-09-12 02:12:38 ....A 1491025 Virusshare.00097/Trojan.Win32.Scar.dyws-842c18494364e2de175cf5c92fbb9c797b12842a7c4f9d1a950e3724349f621b 2013-09-12 02:10:06 ....A 291840 Virusshare.00097/Trojan.Win32.Scar.dzjf-90e6549fb69058dbf882facaddb47361252a57e1d83ed2dd13195da879647740 2013-09-12 02:47:20 ....A 1254392 Virusshare.00097/Trojan.Win32.Scar.dzjj-bf0a31218fedc0043934f6625ddc08ce989cec24f1082089cee459d0db21a106 2013-09-12 02:18:04 ....A 167936 Virusshare.00097/Trojan.Win32.Scar.dzzv-3a92cb4f1b65ce3205181b959a1625b6cb2740ac96d7ee1a2ffa78626bc613bb 2013-09-12 02:25:58 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.eaif-effb783c9fdc5956c88fce98367446f00f86033503911903e09f5ae1ec8c4cd1 2013-09-12 02:54:44 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.eaiu-5a0c528f0802b01069a744ad5971dd96d93a459907d40d0b5e6514c5fa68ccf5 2013-09-12 03:11:28 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.eajg-9311d320d939fb6fa21bcee469429e1de1becd778c23b53f14ce6a811b55ceee 2013-09-12 03:22:34 ....A 29184 Virusshare.00097/Trojan.Win32.Scar.eaml-79c37a76fa6ced040d4bcf9008e98449219a705c755fbbacb0e80238154076e1 2013-09-12 02:43:22 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.ebiy-c22f38f1e16171e733df7ed5931317293ac41171265b2e20d00689a5825a2c27 2013-09-12 02:33:00 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.ebji-5190b74a653b6787f8d4928a085b9e4516c875425c2c82cf4c6a7c6787f736cb 2013-09-12 03:18:16 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.ecma-e9c37e769f17db9b0cbc79c3e3fba3ee82f5da80033b80433683e4e4b96a2e74 2013-09-12 02:36:10 ....A 151552 Virusshare.00097/Trojan.Win32.Scar.ecwq-d82d29d02bfaafd8f8b97e1d942fa9bc85eff09e95ffea18dfeb2958ff690db1 2013-09-12 03:18:44 ....A 1803776 Virusshare.00097/Trojan.Win32.Scar.ecyo-d9907bb80713b67635d58814e7511c3f17c2729eb65413db14be2252432f6b05 2013-09-12 02:07:58 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.edcm-e88786d874c99a10b5ec107f6b22f6b1587fcc8e5fb46feb3fb749c3ec0282de 2013-09-12 02:31:54 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.edho-6bbf3685ef3a34261c4d1c2f3233a0803bf9bd19e27e8efec37cb8171d997c3a 2013-09-12 03:07:52 ....A 380928 Virusshare.00097/Trojan.Win32.Scar.edlu-e4d63e5a1dc3a291112002621dc91bb5916745264b05b8ffb0e15bf6f1ee9cde 2013-09-12 03:03:14 ....A 2268160 Virusshare.00097/Trojan.Win32.Scar.edst-ec9aff2f16ab5c0598b5a37957bbdd48f65cf1ebc738954b4e09af43c61d1f48 2013-09-12 03:11:32 ....A 276992 Virusshare.00097/Trojan.Win32.Scar.edsy-3202a43b76624d87d59214a794d7f78ca0da20c76845561cf45e5f3655e717a1 2013-09-12 03:21:42 ....A 95232 Virusshare.00097/Trojan.Win32.Scar.edxf-fc6f80256003ccbd5e005a968b82eea88c17738e56be76dee62c476ad5dfcdef 2013-09-12 02:34:34 ....A 95232 Virusshare.00097/Trojan.Win32.Scar.eehq-821974fd86adba076cc18f4a275ec2eb8d9ae65e5980479c6e0b840a5f108155 2013-09-12 02:20:20 ....A 95232 Virusshare.00097/Trojan.Win32.Scar.eejn-1aa97915a5c02c4f60447ea74783b9b19fa879ae59cf020c3a17e2e2f4eabb19 2013-09-12 02:36:38 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.eemi-9cba38f68b3c10266a79dd523be618a9c2089529300e6085ed9524ad899388d9 2013-09-12 02:55:56 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.eesr-185ca6d29242a2c5a31dec1ff11df05dac7f43fa81be8629ba44892ea9a1081b 2013-09-12 02:30:54 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.efgs-d751677aade1903ae85954f4ca37572d3e1abd95e0f87c59cf587211a1a3e5b8 2013-09-12 01:51:24 ....A 95232 Virusshare.00097/Trojan.Win32.Scar.efhp-9534e793c9fedb0d9f4dbdf29f60638e81ce02cddc3a9900461b4099435cd613 2013-09-12 03:12:04 ....A 254464 Virusshare.00097/Trojan.Win32.Scar.eflb-3c3720ae264f079f3a4df1c43c9e36e1c17be7535671a3aff2d3ec8a91786a78 2013-09-12 03:08:56 ....A 2001920 Virusshare.00097/Trojan.Win32.Scar.efrs-ca9fd997dc72d2d78e6111e8497a82bd601b555c536a583d5f3d35638af2d270 2013-09-12 02:47:06 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.efvn-2d8da056bd2cb1236db8b2cc1bbb7dc9cc8c4ddc0323c8a005ce9efa91bc108f 2013-09-12 03:24:10 ....A 95232 Virusshare.00097/Trojan.Win32.Scar.efwh-f6655946795ff05d2345dc3a12ec476386a60ea90b400dc3770173f5cace3852 2013-09-12 02:39:24 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.egae-355fb5e9475adad67c45e026919f63b2e2f6778b26ce1edb716e96c53722b431 2013-09-12 02:02:00 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.egak-2a4e9a52db436d3c7c7342d6928775ee64213b04791f28be749c425c8ccc3a5c 2013-09-12 02:16:54 ....A 95232 Virusshare.00097/Trojan.Win32.Scar.egax-0541291c3f263bd509d1a38524bc4592c70269e05cefa408f84f57f46f3fc79f 2013-09-12 01:41:54 ....A 95232 Virusshare.00097/Trojan.Win32.Scar.egbx-f541ea361c7cd51f5f3bd65704b0e1a741c1f234e8d6f8dd6ca228a1e650f0af 2013-09-12 03:09:32 ....A 95232 Virusshare.00097/Trojan.Win32.Scar.egcm-223d95f02f14cb0d9da9b77ffd316f35fe04be642b865c9e99aac41fe3177290 2013-09-12 02:30:16 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.egct-414f30f375a66b59937352d44eb500415e24a36359d8295eb2a20126154b4571 2013-09-12 02:46:28 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.egdl-6e06c9afbf3a4594c747f67d1c0b1990b05838c568e490b68404463ec35ad0c5 2013-09-12 02:45:42 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.egdx-42555c654b76464345b7b71bebe7f20b61e223efee57d26a786e125aebae1a96 2013-09-12 02:06:12 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.egfv-0e53350c7206e1edeab32357a337deb2e7b15cfef794d5635ace0c356841a17b 2013-09-12 01:45:16 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.egnm-d962ae09c56ebc32dcfea239ccc74d7b68d494037b885f800d9d6566c35fb132 2013-09-12 02:33:10 ....A 131072 Virusshare.00097/Trojan.Win32.Scar.egnr-856ae1bfa59c68b21384d0431a798c77f9747ff45dfe595a944112974db4d4ac 2013-09-12 03:03:16 ....A 28672 Virusshare.00097/Trojan.Win32.Scar.egpa-441e349f47a23912418e0d0b29bdff99f4b8b337e3deedeb8ed6cbcc9f3a94b7 2013-09-12 01:53:32 ....A 95232 Virusshare.00097/Trojan.Win32.Scar.ehly-3d49c538dae3e99383ff708d97413e0fb8bed2ff15a41437246e0e86d4e90944 2013-09-12 02:27:46 ....A 254464 Virusshare.00097/Trojan.Win32.Scar.eiuf-63b93a5103c93271e388539e9fbdec8207a538f789f147d23a282c03c5580ae3 2013-09-12 01:48:40 ....A 81920 Virusshare.00097/Trojan.Win32.Scar.ejij-7a3c01c7782ee2551899ed393d2d903771e60248252f1ec8bfaab597863d35dc 2013-09-12 01:42:42 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.ejsj-fa56ba7a244ee946e364d8a0fa33f3b853532f8a9cbfb32fbd967edd6ca11998 2013-09-12 02:04:16 ....A 965950 Virusshare.00097/Trojan.Win32.Scar.elsu-ad21b6d007709660d1a07545e6e01414f39d10e8eef874939324874a4e0cda15 2013-09-12 03:20:24 ....A 36549 Virusshare.00097/Trojan.Win32.Scar.emyv-dfeb47b9b590d51d6c004bdb74dd5da2264dc5499b09efe8e634b86631518da3 2013-09-12 02:18:40 ....A 102400 Virusshare.00097/Trojan.Win32.Scar.enbe-624a88f57e1749c904a467dd92ee2abc1dc3b3b70cc3b9cc6788382df5ccda52 2013-09-12 01:39:40 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.enlw-e1630b9dc01eee0356faa409c6a4d848c31381311f6ad252812967601c02d8f9 2013-09-12 02:55:42 ....A 106496 Virusshare.00097/Trojan.Win32.Scar.eojw-95f14346d90cabdc3169eb48b2650435e3dbaaf545baea39ff1db2a433ee264c 2013-09-12 02:49:02 ....A 2717184 Virusshare.00097/Trojan.Win32.Scar.eowr-831292a15a3fdff8205acb0183406ddea06cbda015479571db11a7d78f3548c2 2013-09-12 02:47:50 ....A 204808 Virusshare.00097/Trojan.Win32.Scar.erww-d76fbc8acecbcd4ab3e893309da2ee6e38263471726823001cc22764925ebd67 2013-09-12 03:00:08 ....A 11701 Virusshare.00097/Trojan.Win32.Scar.ewxd-609be46cc390b88b0b53e26e1f298a9ebe41c041b7f8abadd3819e0df831375b 2013-09-12 02:33:40 ....A 835584 Virusshare.00097/Trojan.Win32.Scar.exur-d5ca5c3c50081ef0f2d23a96a36f954ee0f4de3d53b3c43befbcc6c2f05db6ec 2013-09-12 01:38:42 ....A 180224 Virusshare.00097/Trojan.Win32.Scar.ffop-dd7ee04aab3862efeed4dfd7eaf8478eab43a054da07b89aeab5bb20e7092982 2013-09-12 03:02:50 ....A 180224 Virusshare.00097/Trojan.Win32.Scar.ffop-e04715424f9539e5df077d5c7ddd189b7cff664bc25418fe3dfb1eca03d35bbe 2013-09-12 03:14:08 ....A 180224 Virusshare.00097/Trojan.Win32.Scar.ffop-ec1741b2b138463c5ca03c592fca74b95cc816eb5cfb454ce6ca27340e89f887 2013-09-12 02:02:22 ....A 67988 Virusshare.00097/Trojan.Win32.Scar.fphd-e169831344ecbab83a84e55ab1a8e0793e3a88afbe4c8786eff3db9c10df5e8f 2013-09-12 02:30:58 ....A 32768 Virusshare.00097/Trojan.Win32.Scar.fqjo-211dea9c09e3ba5ecde57d6ac589410273518a06b6630916dac5dd59866297e6 2013-09-12 02:44:40 ....A 127960 Virusshare.00097/Trojan.Win32.Scar.fvka-89b3689df17219ced5639835c5226e265e09738a04d97e392e197c1036a17c6a 2013-09-12 02:59:42 ....A 104448 Virusshare.00097/Trojan.Win32.Scar.fwne-d82d719888cc3546c69bf21c53b1f80da212fcce74cabf762256f0367980cee3 2013-09-12 02:29:16 ....A 84319 Virusshare.00097/Trojan.Win32.Scar.fygt-0eeda9bde1f8d903c6f4067baf70916a446f720e1b57a22ed26addc045b670bf 2013-09-12 02:15:10 ....A 18756 Virusshare.00097/Trojan.Win32.Scar.gaig-d7fabce7fda82cbff43d02d0bc7c1c78985178dd091056d53759589ab09acb11 2013-09-12 02:16:52 ....A 351206 Virusshare.00097/Trojan.Win32.Scar.gaqf-d56cffbe59cd0fcd08d603ec2860aa15247577270d80bb88831f50232b42159a 2013-09-12 02:55:58 ....A 196608 Virusshare.00097/Trojan.Win32.Scar.gaum-91713d4be7d4aea347cc636010b4bbe1e1f2a13d6641f7afc647ad0d86650f81 2013-09-12 02:40:12 ....A 196608 Virusshare.00097/Trojan.Win32.Scar.gaum-d2a93afc6aa35e4c5671f1871ca708a20b5696e7db9c422353f4959a28cde943 2013-09-12 01:44:12 ....A 196608 Virusshare.00097/Trojan.Win32.Scar.gaum-d30586ac315ad0ad25faea44fae78eb51f769a0818d123c4333c0757379ef8ae 2013-09-12 03:21:10 ....A 193202 Virusshare.00097/Trojan.Win32.Scar.gaum-d6f4c57fafbb2d046dc22c1a4733d32cb64792a6eab82e38ba5d2cdb704df3d3 2013-09-12 01:39:58 ....A 196608 Virusshare.00097/Trojan.Win32.Scar.gaum-f701f6f765dd006cccea8c112a930a1d141b8f6410e915c4a95e2a849f09817b 2013-09-12 02:07:38 ....A 393216 Virusshare.00097/Trojan.Win32.Scar.gbgd-5b1033f8ce399d07a32b13fe105cdc36de95cc05e5a231d40fb65b039565ce44 2013-09-12 02:33:44 ....A 393216 Virusshare.00097/Trojan.Win32.Scar.gbgd-d0f0511f336d3549b300fe1a48dbe0ac799c556add196967f1a8cdfd9e23d5ec 2013-09-12 02:43:42 ....A 393216 Virusshare.00097/Trojan.Win32.Scar.gbgd-d2b3dffc1da096cfbb5e2e0ec6e3dfe45ba4e2024ee8bd104ea40c39f889a3ac 2013-09-12 01:58:12 ....A 393216 Virusshare.00097/Trojan.Win32.Scar.gbgd-e1cdc02a87f1f3041df3d2d2ac0d83d833532f157b784bb1ec6918128465c147 2013-09-12 03:25:38 ....A 393216 Virusshare.00097/Trojan.Win32.Scar.gbgd-e73a461fa7499ee32ad501e2e0a1b9616c74a11c199a5804e8cfbcde7a22b9e4 2013-09-12 02:27:28 ....A 393216 Virusshare.00097/Trojan.Win32.Scar.gbgd-ef12832d67a099282b6aad1bf2858375dd4b53c67638daf12a253bc9f918b77f 2013-09-12 02:22:56 ....A 333623 Virusshare.00097/Trojan.Win32.Scar.gbgd-f58d368dd89c20c4ba2f8157cd316148a3f2517dc80258ab00d96f2a0ff50453 2013-09-12 02:35:34 ....A 385024 Virusshare.00097/Trojan.Win32.Scar.gbhe-8b2944fbc7f656a08a1aec4e0f85fe95b69a25188bdffa0ddc5e608247258c35 2013-09-12 03:11:36 ....A 385024 Virusshare.00097/Trojan.Win32.Scar.gbhe-e301871e951b9c5e4f801c97ae1b1c2f445ddec4101dd254eab9010767003727 2013-09-12 03:03:58 ....A 389120 Virusshare.00097/Trojan.Win32.Scar.gbhp-9a4313ddf6f2c7ed98013d3e17ae2fe2f52e1b9f696b3c4abf96cb6821fa34f5 2013-09-12 02:56:58 ....A 389120 Virusshare.00097/Trojan.Win32.Scar.gbhp-eafe5258b34f6d318edb83bab52a87899de941b132bff99dd4613fa75f824de0 2013-09-12 02:27:28 ....A 389120 Virusshare.00097/Trojan.Win32.Scar.gbhp-f68db6e50cfe975151ca557ed9b59405515f645f010406ae58266ecf42f0ebc7 2013-09-12 02:43:20 ....A 389120 Virusshare.00097/Trojan.Win32.Scar.gbhq-1b96cbaa0da6f016a8b4d1602814ea2d85f03077262b4dc091d4900d1642afee 2013-09-12 02:08:04 ....A 27127 Virusshare.00097/Trojan.Win32.Scar.gbif-73a8c42bd08ceb5198139e534d3905d44f42a41d110192fc3278663d3778056c 2013-09-12 02:36:00 ....A 247336 Virusshare.00097/Trojan.Win32.Scar.gbif-d6df294ed78c6aadc763062d03b63ef3711d52e3ae73971c92016587001efb32 2013-09-12 01:44:12 ....A 122880 Virusshare.00097/Trojan.Win32.Scar.gdpn-ea3d9c1c21aa96f5d5efbfdfa9ff55ea56d1f8bef09c555da833e10084cecb1c 2013-09-12 02:55:12 ....A 2094543 Virusshare.00097/Trojan.Win32.Scar.gecv-cb3b45701febe5304da2c508c115b064333c1a10820206325a30a4c7b4aff2ac 2013-09-12 02:23:24 ....A 39936 Virusshare.00097/Trojan.Win32.Scar.girx-d8b73614ff116ce3d546af8b5dbdac4980dadbf33dfcd29b72acbd724247b9b1 2013-09-12 01:59:28 ....A 186294 Virusshare.00097/Trojan.Win32.Scar.giwc-e047f8c8c5e35ea87aba14e4b57200c75cb9d8b62dc2a6b29a37f901ccd492f4 2013-09-12 02:21:38 ....A 728596 Virusshare.00097/Trojan.Win32.Scar.glds-d3982bff57829f489ed3ed952003ef2eba440f85fb6b0e8e600fde5966ef48e5 2013-09-12 02:57:10 ....A 49664 Virusshare.00097/Trojan.Win32.Scar.glhp-d874a366251c4a6162fc89c35eca5c04c9a9a41d8e5050f4e23c12251b1edd15 2013-09-12 02:57:36 ....A 610816 Virusshare.00097/Trojan.Win32.Scar.gljx-342e8097f5cbdf40b376b0fe2ed2b64aacc6795b88d82e5dd8e33826c2603dd4 2013-09-12 03:02:28 ....A 507904 Virusshare.00097/Trojan.Win32.Scar.glrm-e0bab7083c8adafdbd70cd67b4aaed6894ff5f12051091864e216ecedae3924a 2013-09-12 02:47:52 ....A 18944 Virusshare.00097/Trojan.Win32.Scar.gmkz-ccce5c27cfac548ca363138aa89fef219f788f6923c1beb8c390ef4c5164c4b7 2013-09-12 03:15:58 ....A 50688 Virusshare.00097/Trojan.Win32.Scar.gmkz-d8a39a6b9d3fdbe7f77fc5a19124aa6c1a1e58288dca7adabbf9325a6db8a659 2013-09-12 02:50:34 ....A 40960 Virusshare.00097/Trojan.Win32.Scar.gmkz-eb365208c9ebace9ee31396bb243335fb7188c6a28b6e08cd5bdc62c4120aefa 2013-09-12 02:43:36 ....A 50688 Virusshare.00097/Trojan.Win32.Scar.gmkz-f0f11762b3b828ca114f25acbd8a999568826271c3d59247bba5c9f12130df60 2013-09-12 03:02:52 ....A 40448 Virusshare.00097/Trojan.Win32.Scar.gmyv-439331f2458cefe44a158ac8828e57e42853e5d3aaf70b3aec60899d9cb62589 2013-09-12 01:39:44 ....A 40448 Virusshare.00097/Trojan.Win32.Scar.gmyv-d4de8d7927c15108f3c9fc2107bb1de9c34e9797cee5fee400994e09e5009c22 2013-09-12 03:17:08 ....A 40448 Virusshare.00097/Trojan.Win32.Scar.gmyv-e2bcb2341b34112bd3c75eaa35331558e6f0f15e6b58e17df67d6be433f26a4b 2013-09-12 01:42:50 ....A 40469 Virusshare.00097/Trojan.Win32.Scar.gmyv-fc3e387ebbd823942ea9b5b30b142c91aa055afa013f504f13f4fbde2afd2acd 2013-09-12 01:42:52 ....A 47616 Virusshare.00097/Trojan.Win32.Scar.gngr-e4be6ca52aeb7b00bb73e840645960c578c98e3e00f888adeae95e93c0c2b1cb 2013-09-12 03:17:48 ....A 69711 Virusshare.00097/Trojan.Win32.Scar.gnpg-e74fc3aa071bf3d50a9c05077179ed006e5a67dbc923788de19860a2a55107c2 2013-09-12 02:00:28 ....A 65536 Virusshare.00097/Trojan.Win32.Scar.gpuk-ecb7f56e21dd276ee852d55b1aa1590a22b9e11e52b5f4e817b5d64abb591743 2013-09-12 02:49:50 ....A 2153123 Virusshare.00097/Trojan.Win32.Scar.gpzu-d63a488a4b4dd4f1d16a2ebc9f67835c7ef6ff14c82dee8b20a7aa7af4915a29 2013-09-12 01:42:50 ....A 41182 Virusshare.00097/Trojan.Win32.Scar.gqay-eff2b2b9b9a43571d78c4afa04e052478b3faa0f7e6aadd760e7316b2141461a 2013-09-12 03:15:26 ....A 28672 Virusshare.00097/Trojan.Win32.Scar.gqim-4372dda03cfea56e3ee8efc2d9d9516cc56b6efea10edcef210443a108b45c06 2013-09-12 02:05:00 ....A 28672 Virusshare.00097/Trojan.Win32.Scar.gqim-dce1d4f9cc44be8bbfdd677cd44b5b32b1ee267f1fbaaf21f01a01f24b47d9df 2013-09-12 02:58:26 ....A 1035264 Virusshare.00097/Trojan.Win32.Scar.gqub-e9a1adb21c18a9fc16e2e4ec11e6a1273b527056b19d20a70a47d2cc2f3d92a1 2013-09-12 02:48:16 ....A 984576 Virusshare.00097/Trojan.Win32.Scar.grqt-db864ec116bceaa3b7f5d4ab12aab7e3d4160d0cc0263a3e995b67904b83178e 2013-09-12 02:25:58 ....A 705024 Virusshare.00097/Trojan.Win32.Scar.grqt-dffbd6d15eafdbfcf8e85608686b8347744af9be6c75fe033c95a9de89f60e40 2013-09-12 02:07:20 ....A 675478 Virusshare.00097/Trojan.Win32.Scar.grqt-eb7c0388cc0f63215c6fab1a892b826222ff733fcf82d7c2d48502631df3c0b0 2013-09-12 01:39:24 ....A 695808 Virusshare.00097/Trojan.Win32.Scar.grqt-f52f41ebd197402787094f183df2753d98b68b19dd3a4616bdbb3129dc31b852 2013-09-12 03:02:34 ....A 14873 Virusshare.00097/Trojan.Win32.Scar.gsiz-d664f2bed78230fd0e456740a7dad7a6436679d2e27cfcb956f287817f74753e 2013-09-12 03:00:38 ....A 24744 Virusshare.00097/Trojan.Win32.Scar.gtkt-d852fefb3e643b9c10c1f3d51147564c49e05e164f8e504af87bc32f84fb7655 2013-09-12 03:08:12 ....A 38435 Virusshare.00097/Trojan.Win32.Scar.gtoo-f14bc5716256a1759a7b2c6247b063b96f92610a54ccb73b4ad33d11011b3de8 2013-09-12 02:40:36 ....A 205391 Virusshare.00097/Trojan.Win32.Scar.gtoy-e1b2cf172321d3819fae524673735afb5ae8aa1f5bdb907d98e2b7ba37118e19 2013-09-12 02:55:04 ....A 36352 Virusshare.00097/Trojan.Win32.Scar.gttn-eae67631b7aa20c70426d7aa214cba991486375186d8b3452692145419116649 2013-09-12 02:27:00 ....A 50176 Virusshare.00097/Trojan.Win32.Scar.gvil-80a03ca1bd16dd69158158d18fe90148e5b92da6ce70a69bf10d061860cbd66a 2013-09-12 02:51:36 ....A 50688 Virusshare.00097/Trojan.Win32.Scar.gvil-dfb320c51da2e34af27c36d9488d539e3fded4dfef5897f0b121007800e99cca 2013-09-12 01:46:04 ....A 65536 Virusshare.00097/Trojan.Win32.Scar.gvrs-d990a6d6b13c4a98d6dfd8f689a9fb1175465d8a5210bd2fbcca40c59ea30258 2013-09-12 03:29:16 ....A 36864 Virusshare.00097/Trojan.Win32.Scar.gxci-74a398fd27ad385042f790672a883d2b4d48a2243703f75faa169a0b7b5ee686 2013-09-12 03:21:24 ....A 334702 Virusshare.00097/Trojan.Win32.Scar.gynf-e2d1233974ad0ae6b53846ab031aa3e16aa9e322e95f54df419a2d7383a1efd2 2013-09-12 03:14:54 ....A 194312 Virusshare.00097/Trojan.Win32.Scar.haik-f651fc7d93d39f8d8ee4b3e31fb56edcb75d92a8e2c5af94970c5d7ded108d0a 2013-09-12 02:31:44 ....A 987648 Virusshare.00097/Trojan.Win32.Scar.hipu-1106b049355b16c61ff6cb8b8706667f9c51e2c1ca5ca1bd0c9c9b0f89bf0dc9 2013-09-12 02:57:14 ....A 2949844 Virusshare.00097/Trojan.Win32.Scar.hoay-e6de337c9773bfa7c0cd372927755eca9036b94f0712dd5261e24435e1ea2575 2013-09-12 03:13:42 ....A 1562180 Virusshare.00097/Trojan.Win32.Scar.hogk-4081b3af4401616df78f9433145c6b2781eb73505847939338dd614b2027e54f 2013-09-12 03:16:52 ....A 34304 Virusshare.00097/Trojan.Win32.Scar.hooy-04cb058085790ad8103013e8e2511709ee649f86aa48bf92c1c6054550bbe0bd 2013-09-12 03:26:52 ....A 1552345 Virusshare.00097/Trojan.Win32.Scar.hqug-183b9b3fcf2847c301aa50f3331f6167aa0236e0785f1104968ecb6b064c1369 2013-09-12 02:35:44 ....A 95240 Virusshare.00097/Trojan.Win32.Scar.hslu-76841891b611216008f93570c5a53b650717bfc3a5888fb53b3dff46826ceeff 2013-09-12 02:51:34 ....A 33280 Virusshare.00097/Trojan.Win32.Scar.iadr-647be5137870627e6b13667cda54b26d051f68529880d7ecde8b048b78d2d5c8 2013-09-12 01:46:08 ....A 94208 Virusshare.00097/Trojan.Win32.Scar.iads-e5e13be0b7b06787992a03d729e00c18c64e8d2e3c8a1c02363e47bdefa80ec8 2013-09-12 01:44:34 ....A 33280 Virusshare.00097/Trojan.Win32.Scar.iadt-66dc612b2ec0f380852ad73e59c9a4973f64e3d1f980b5890d98d8ba47955424 2013-09-12 03:14:46 ....A 33280 Virusshare.00097/Trojan.Win32.Scar.iadt-9d6a882939dcdb7eebc016a81d45805d2ecbf957541940db5598f6722df0b572 2013-09-12 02:21:02 ....A 33280 Virusshare.00097/Trojan.Win32.Scar.iaed-46c5a11bfea66d737858ad7cb88ef97ea0c82142fa185fcc7129e56e539ae27d 2013-09-12 03:27:16 ....A 56832 Virusshare.00097/Trojan.Win32.Scar.iaeh-779ac182b573e47f83e223ff895760420847aa0096138eaa490846a6f5074c00 2013-09-12 02:50:00 ....A 23040 Virusshare.00097/Trojan.Win32.Scar.iaej-2b23ca07137463b18bda48c94f68b6f4a207cccb03a754cecbc0e54a0b2c33b3 2013-09-12 03:12:36 ....A 33280 Virusshare.00097/Trojan.Win32.Scar.iaeo-603cce2749f49c68cc31b85f3a64699eecf899d36692df54f1131ce8f1f32f85 2013-09-12 02:56:18 ....A 33280 Virusshare.00097/Trojan.Win32.Scar.iaet-e8fe6f0b989e158b9811a5e4014e6232158540796f8a06c54c15146e0d9595a8 2013-09-12 03:26:58 ....A 23040 Virusshare.00097/Trojan.Win32.Scar.iaex-ed300c7bb1cc4841591b5381b0bf787efd5ffd0b9a677279421cf76947f235a6 2013-09-12 02:56:16 ....A 130048 Virusshare.00097/Trojan.Win32.Scar.ifw-51fa14a021f36095d8cfe4a042c7ab47c86e8b4a52228ea12bbbfd58c039178b 2013-09-12 03:22:34 ....A 45123 Virusshare.00097/Trojan.Win32.Scar.igh-128d6ca80f1125be115fd8f43faf8f75ee579e4648d3bb30ecf6edaa1f035368 2013-09-12 01:58:36 ....A 94208 Virusshare.00097/Trojan.Win32.Scar.ihuf-4f701b34e83472210b3ea56eb7d9d334728cb54b024a6ab0d8a6c130378265c8 2013-09-12 03:19:52 ....A 610304 Virusshare.00097/Trojan.Win32.Scar.kass-b970a6ec0d48808098567f706b75f63f42277e659e9de01b01a0ea9daee11b69 2013-09-12 03:00:20 ....A 27136 Virusshare.00097/Trojan.Win32.Scar.kcne-75bec6f164fc157d466a8cbaa65e87b65791680b85ed7ad559e30f256cfb02ff 2013-09-12 03:29:30 ....A 112640 Virusshare.00097/Trojan.Win32.Scar.khrx-f206d198b198e27bcf3fe7a248ae9f996e918e5b26eabed2a78baf9209c8a952 2013-09-12 02:10:04 ....A 98304 Virusshare.00097/Trojan.Win32.Scar.kime-ec857120cb34b1f8a7fa2f2700e213b824dbda4a251fabf29a7720c2f699b934 2013-09-12 02:43:44 ....A 177376 Virusshare.00097/Trojan.Win32.Scar.kjkw-4583668d63cc93da8858ac8975db3d855115ad639daf855f4d7ad3eda10ad32c 2013-09-12 03:01:36 ....A 1072692 Virusshare.00097/Trojan.Win32.Scar.kjqq-84f171024947dbd94e31fba846f54985739fc343e362063146ff464a16ee9ce5 2013-09-12 01:39:52 ....A 294988 Virusshare.00097/Trojan.Win32.Scar.kjqq-c2c205091b6fcb92713bb8b5f4cc39aa187ef3cd538ff2f26e4d7d24b1f78685 2013-09-12 01:56:58 ....A 802607 Virusshare.00097/Trojan.Win32.Scar.kjqy-ffa9ecb91bc3849de6a9094e96babc9e40194e396de71bfd42fe8c00ba0cad09 2013-09-12 03:11:38 ....A 32768 Virusshare.00097/Trojan.Win32.Scar.klao-8fee260dd500ea5593e73e35a128d4796c8f56c19181f37defb08541a3bbce63 2013-09-12 01:59:26 ....A 53248 Virusshare.00097/Trojan.Win32.Scar.klao-e7d088c770fbd56b5d56457a8f6dae65740dbf6be2be806f1896cff4586f1ca2 2013-09-12 03:21:12 ....A 131190 Virusshare.00097/Trojan.Win32.Scar.klog-3ae1e89dae6f03da61e0364ca8e50e73a43c57334bcc48c428f355a0a407bce5 2013-09-12 02:11:54 ....A 25608 Virusshare.00097/Trojan.Win32.Scar.kyyb-dd6325b160718b37b4fd0b107421f56bc1251041a668d7425496c982b01d3dc4 2013-09-12 03:03:56 ....A 50504 Virusshare.00097/Trojan.Win32.Scar.kyyb-e40dc94af5da12cb0725aecd689634d809f4224771c7b8050a8c6598d4a999c2 2013-09-12 01:59:50 ....A 983040 Virusshare.00097/Trojan.Win32.Scar.lhqa-d6e7c48bdb5b3d7bd12806dbe0341abf266b8be1b9df776481594d332faca00f 2013-09-12 02:08:44 ....A 95084 Virusshare.00097/Trojan.Win32.Scar.ljsj-38ddbe9fe477fd0a4b3b15fb6b59a7003d7dd473e758ca8ac51684b199fc4942 2013-09-12 03:23:10 ....A 28672 Virusshare.00097/Trojan.Win32.Scar.lldr-9fba6d57d82cdff1f6a18ef029ae6e38ffc2f0e5eeee90e86c3a616e82921c1a 2013-09-12 02:53:40 ....A 102400 Virusshare.00097/Trojan.Win32.Scar.lpco-d26b5008be72daeda7c020315b193d3ea5e973d09d457912c23afdd76a8974d8 2013-09-12 02:24:52 ....A 698368 Virusshare.00097/Trojan.Win32.Scar.mtgn-5b478049a863541addc8d6f3b756b789a57672a48d6f31705b99bb17e0607740 2013-09-12 02:08:42 ....A 30363 Virusshare.00097/Trojan.Win32.Scar.mwd-5ab1fefbb6b35b839c8f2c42b5072c4934e66ab16c30d45a1d0cc90ca680cd83 2013-09-12 03:27:18 ....A 138240 Virusshare.00097/Trojan.Win32.Scar.oaov-e92ec0052ab88d29ab006495952db35c0bd2e14092a01562e0bb8cc565ca31e4 2013-09-12 02:53:08 ....A 159744 Virusshare.00097/Trojan.Win32.Scar.oapy-5f26bbef6bd40f3ce36a73d5580c82d45073662d158bd28dc89f27281779f345 2013-09-12 01:51:12 ....A 163840 Virusshare.00097/Trojan.Win32.Scar.oaso-ed3cce76a8d31e7248de62104ffac8f0a0c50d9fd8b84875eefbaf298d880295 2013-09-12 02:21:44 ....A 96256 Virusshare.00097/Trojan.Win32.Scar.ocgd-cdf81c5d624f5298feeb51d3aca7fcc5b9c9dac4d10e70cf92254bc8889deac7 2013-09-12 01:45:00 ....A 202243 Virusshare.00097/Trojan.Win32.Scar.oczg-6006fab87fb57d536ad6c42a972443510bff2a2b41d9e861fccd7004564a4a58 2013-09-12 02:17:48 ....A 457991 Virusshare.00097/Trojan.Win32.Scar.odyn-606104e945e4e2a7bfbb594f632fbcb3bd6c3809263f8d34199fb22ea59b1f84 2013-09-12 03:08:16 ....A 569641 Virusshare.00097/Trojan.Win32.Scar.oeuq-48deb9a61e11f41212b42bf98b6b11182b40f72797da5fd0b5977c32d797af7e 2013-09-12 02:51:16 ....A 597983 Virusshare.00097/Trojan.Win32.Scar.oeuq-8b4995f3aa592f691fd10d47420ad2303c3cd209deef7dc2e534ec0e64ba297a 2013-09-12 03:19:54 ....A 568612 Virusshare.00097/Trojan.Win32.Scar.oeuq-f77445c5793fc99742efcb84abe2be1dffc424817fe1ac66eb5d0fa71904a063 2013-09-12 02:45:08 ....A 180537 Virusshare.00097/Trojan.Win32.Scar.ofhn-72ddb0888f37b1a476722fad25a6e06103f06e833fe5c8e37ec7526402e5cb58 2013-09-12 01:52:20 ....A 449470 Virusshare.00097/Trojan.Win32.Scar.ofhn-d0429b5aa4ca40d83c1812e983a34e2261fb873dfc680ffa7ed0b2d43a3d24a9 2013-09-12 03:18:24 ....A 493529 Virusshare.00097/Trojan.Win32.Scar.ofhn-d3bf4045716efd539813d49c670993fcfca6cf07a0c61fd700491c7b074d56a7 2013-09-12 01:38:48 ....A 489817 Virusshare.00097/Trojan.Win32.Scar.ofhn-d3ca8f8c3b539757de5d1795af9628756e928edfa07e23a487b59e8802df7e33 2013-09-12 03:11:28 ....A 405495 Virusshare.00097/Trojan.Win32.Scar.ofhn-d4cc6693f82d99dfbc816943e18f27ee1f43e6e42e5fb454bd7d8bd652058fc6 2013-09-12 02:39:44 ....A 405819 Virusshare.00097/Trojan.Win32.Scar.ofhn-d7ae6d230505889a2d5602d114a627dc28406dcb0fbe9ffcb63c230c4045bca9 2013-09-12 02:36:16 ....A 493328 Virusshare.00097/Trojan.Win32.Scar.ofhn-dce38e493eb549b0d100a2974b02c23924f0611ba2d865a9684691ed191ee45c 2013-09-12 02:41:28 ....A 493334 Virusshare.00097/Trojan.Win32.Scar.ofhn-e31f1fd4850e08a1dfbde62730e9e91bf6329b37e7e30b63f96aad28f11fe1ac 2013-09-12 01:56:36 ....A 488520 Virusshare.00097/Trojan.Win32.Scar.ofhn-e336034c0dd9ef79c19d96c241bdc4e911a9f40cd03b898704548a5584faa06c 2013-09-12 02:31:18 ....A 491544 Virusshare.00097/Trojan.Win32.Scar.ofhn-ef152eab42c40d7004ab20c02a98d23a6908dac73720f37c7af10f5dd537d94c 2013-09-12 02:44:56 ....A 405546 Virusshare.00097/Trojan.Win32.Scar.ofhn-f0f093c023f38ba7c176cd278a29aa5b2b0630e831aa278c73ff2fdd4f09fe01 2013-09-12 02:53:18 ....A 487309 Virusshare.00097/Trojan.Win32.Scar.ofhn-f0fe48fa7c4b96e9d3f40e7de4a60ef40841498de66621f385a2ddb91bcc791d 2013-09-12 01:54:36 ....A 220160 Virusshare.00097/Trojan.Win32.Scar.ofuy-65b19cd4f2827bf76909a2087f1a54fcaed1e7d527104f7374b847d6461e2937 2013-09-12 03:18:36 ....A 62976 Virusshare.00097/Trojan.Win32.Scar.oidk-e2f8f81191806d85b80ad63ed7a285845a4fbb67a1c60837a780ea15791d4903 2013-09-12 02:04:58 ....A 94208 Virusshare.00097/Trojan.Win32.Scar.oilj-fd6ce7d7ada2aea6488613630d0f6a1e2ccdc3d9c7761200ae98d5a0fb53d81d 2013-09-12 02:02:54 ....A 77312 Virusshare.00097/Trojan.Win32.Scar.oipk-085b1808fcbf4999a18cbfa278de8a9f5a22ac7b4da333a6a61267baad3be6ae 2013-09-12 02:32:32 ....A 114688 Virusshare.00097/Trojan.Win32.Scar.oipt-5367c68f72b3b1db81542cec4e93e3707e54bc1ea38e0ea690178ffc81012931 2013-09-12 03:05:04 ....A 114688 Virusshare.00097/Trojan.Win32.Scar.oipt-8d1f29b709f67ea499bc9d5fc5e0269631832761e60428cbe6c8796c24aa90c0 2013-09-12 03:25:18 ....A 33280 Virusshare.00097/Trojan.Win32.Scar.oiwk-df9a138c01f6cbf2f4107576113e5270b604323998fe1b914628d5eb253e30e6 2013-09-12 01:55:56 ....A 43520 Virusshare.00097/Trojan.Win32.Scar.ojjb-a6d4367fa87534d3aba4c95ef022c32f8b7d9786bcc6c05bcbba3e0f9862a391 2013-09-12 02:00:20 ....A 500630 Virusshare.00097/Trojan.Win32.Scar.ojxb-ea66307311a241d0f57ccc0aecf8fb539bb345b4a41d8e1a43b278c70db2f5ab 2013-09-12 02:39:50 ....A 659523 Virusshare.00097/Trojan.Win32.Scar.ojzh-4dbfac747c2fb4fac4c3c0b9cdbbad6ed6d864c0f7ecd0d73fe332c253e83046 2013-09-12 02:02:26 ....A 662104 Virusshare.00097/Trojan.Win32.Scar.ojzh-83568d87938fcb8313d9c900354a545179023cb6551b516528c2cc2a34a7d632 2013-09-12 01:49:08 ....A 338673 Virusshare.00097/Trojan.Win32.Scar.ojzh-a99f306356274a56b730c228d645e45f07fe6a1283ead35680b299f8dbfe7f49 2013-09-12 03:29:44 ....A 667537 Virusshare.00097/Trojan.Win32.Scar.ojzh-e9c366fbe4c964e4edbbbbbd12e016588864cbbc39e80de4464fbe4ebf8d33d7 2013-09-12 01:44:30 ....A 414208 Virusshare.00097/Trojan.Win32.Scar.okbp-1db3b47b15ec38b73d328fdd3d816b6ba3d738d40a759afd6ed0d52e5f4a4c7d 2013-09-12 03:25:02 ....A 173056 Virusshare.00097/Trojan.Win32.Scar.okbp-7de4450e3270cdd6ba342f7a9bf8c1d719f5c0873a7c169919cba1dea541ba0c 2013-09-12 02:41:14 ....A 675840 Virusshare.00097/Trojan.Win32.Scar.okbp-dcb99a6ca2e951a66562e2c706cde97a71ecfc3de83f9197b15f0f0c2538e6e7 2013-09-12 02:08:58 ....A 414208 Virusshare.00097/Trojan.Win32.Scar.okbp-fd0242cf38456bf492452935d5b7e21dfacaeeb2bbac21b8026c4754df8b7643 2013-09-12 03:18:40 ....A 132915 Virusshare.00097/Trojan.Win32.Scar.okoi-f59f0423ec434e60758b351224d6a7a97ebc6e1861f4307f9f036383472ed533 2013-09-12 02:35:12 ....A 21058 Virusshare.00097/Trojan.Win32.Scar.okrq-15cc4c5314433c0b2d96ad2d1b22767e333c65a3ab3837d866011e99153833e4 2013-09-12 02:58:58 ....A 86016 Virusshare.00097/Trojan.Win32.Scar.okxm-e813b8cb01f892eb2158be9de9eab43509a9157bb961733e5167b1cb114841ec 2013-09-12 02:02:14 ....A 211020 Virusshare.00097/Trojan.Win32.Scar.okzl-de662043ad71b0915f77951dcbbccd3fc649601c3d05612604c98fdcde4e3fd6 2013-09-12 01:47:00 ....A 80311 Virusshare.00097/Trojan.Win32.Scar.olmc-fe6cf1ae724c8fd1b6f0366b6c0638c6cc8e5d30ca4c1b85d1ffd564d0ba7d13 2013-09-12 02:29:36 ....A 1062400 Virusshare.00097/Trojan.Win32.Scar.olxu-0048bd21ec4b60d3b9f879f523d93dc163206dab82d51e9f3101d77c7c50879f 2013-09-12 01:38:36 ....A 118032 Virusshare.00097/Trojan.Win32.Scar.omau-e3f3424184f7449413d77085ba59bcecf776d0cc2db2e7bb5386060a6cd08138 2013-09-12 02:36:04 ....A 73588 Virusshare.00097/Trojan.Win32.Scar.omgt-fb3a44d95b756480c6e8fb2caf7be1fb225793810b2d400bc8ec60a4a478c4b0 2013-09-12 02:08:52 ....A 49152 Virusshare.00097/Trojan.Win32.Scar.omgz-ae1760860ce61a389af84a22c0e5cb4808647bb199a84a8c1b74b360e8e0748b 2013-09-12 02:50:18 ....A 398872 Virusshare.00097/Trojan.Win32.Scar.omjq-f6448e43858cd204681518708c80b88af75cea4cd29ace092394dfc18d8c6574 2013-09-12 02:13:02 ....A 136378 Virusshare.00097/Trojan.Win32.Scar.omkg-bd3de9c0813cc91196046379af1567c1cbd1d70c4ea4191c1488fbe720d5650d 2013-09-12 01:42:58 ....A 195561 Virusshare.00097/Trojan.Win32.Scar.onfv-495a6f9a1e018aad5090f4ee9b7bc39b32fec4247e382ae70f0c347d47f1df06 2013-09-12 03:28:12 ....A 137728 Virusshare.00097/Trojan.Win32.Scar.onst-fedbe27634b6ca79359342213abca824f1bf1e79c96ee3360a4396b4f637b821 2013-09-12 02:48:00 ....A 41472 Virusshare.00097/Trojan.Win32.Scar.opqj-22d36c8f181f412346972133c2f011a98aa5b506fe809fe766015d83ccdd31ef 2013-09-12 01:58:58 ....A 270848 Virusshare.00097/Trojan.Win32.Scar.oujq-e316bddc95f8460602e867def1c261ff3bcc17503a671b09ee12d77c41c41886 2013-09-12 03:09:24 ....A 37133 Virusshare.00097/Trojan.Win32.Scar.ouqq-42a85459a8705a605c729e6a9009598c852863c3242042c64d836b2629cbafbb 2013-09-12 02:22:06 ....A 37239 Virusshare.00097/Trojan.Win32.Scar.ouqq-76b8fd8e0371bed0003b256315972f1a14a3ab6ba4b477e76a80415b2667ac63 2013-09-12 01:57:44 ....A 729088 Virusshare.00097/Trojan.Win32.Scar.owcr-bc13c016cf31bd217cd88c2ec8f6ae181722baa9136fec07e6d154611b8405e0 2013-09-12 03:22:44 ....A 176128 Virusshare.00097/Trojan.Win32.Scar.oxxf-9176cdad32059328e1ea82ba99296b853a5b8e0e39745105d24b863dab18ec46 2013-09-12 02:17:46 ....A 55409 Virusshare.00097/Trojan.Win32.Scar.oyg-ec563cbe4d51b8f368adcb2398ce80e195f76cbed7246490cd6be4c7a0ab0ec6 2013-09-12 02:03:16 ....A 114688 Virusshare.00097/Trojan.Win32.Scar.ozod-b054d1206fd8ac3e1b5b4b889c056bcf4f32781195a70b19284462874505405c 2013-09-12 01:41:44 ....A 1234432 Virusshare.00097/Trojan.Win32.Scar.pmkg-1449da2ad74ee6b864eb769b55680997a62866ad6d664326abc9b0787b2d4b28 2013-09-12 01:54:10 ....A 780114 Virusshare.00097/Trojan.Win32.Scar.pmmm-256e306f38dcdb26b99ca9fa434e93be2d6939104b34cce3450bbab1ab92dc88 2013-09-12 02:43:44 ....A 30720 Virusshare.00097/Trojan.Win32.Scar.qjhu-b8e94443fc2f2756d1eb3c9f7451de8c56089fc48c8e60ff160fdc014f73e721 2013-09-12 02:25:26 ....A 379530 Virusshare.00097/Trojan.Win32.Scar.qnak-ef0d4c54698ac8527609caa06b0b702870ec6e014e51b0e7e6c75f6a29cc1d0b 2013-09-12 01:41:04 ....A 315392 Virusshare.00097/Trojan.Win32.Scar.qnut-8282a5694446684203174777c12c72d9bf9c5beb67b1f1928bbf3204b226491b 2013-09-12 01:51:30 ....A 33186 Virusshare.00097/Trojan.Win32.Scar.qpte-7700143c8ab81fa4d2dcfc9a859646096243dd18f9753bbb7aed3cd53e1b45ca 2013-09-12 02:28:06 ....A 159744 Virusshare.00097/Trojan.Win32.Scar.rfw-106946f869c0a52c407e1fe0b461dc77404695513b6df26784e23d5ad03b0b36 2013-09-12 01:50:32 ....A 32768 Virusshare.00097/Trojan.Win32.Scar.rfw-e616368db962a3253cd6be4aaae9347ca67f18a573a0e9476b06d8708b87f313 2013-09-12 01:48:48 ....A 271872 Virusshare.00097/Trojan.Win32.Scar.rixz-9623bb19fec39281e8706f0bdb85018d788a65080523a7567e53e3e603c15861 2013-09-12 01:47:14 ....A 248528 Virusshare.00097/Trojan.Win32.Scar.rjvm-9e17ffdd87b156d1373288cc6ab77c3ba8d4e70d41ac4ac23ac83be068203d6b 2013-09-12 01:57:02 ....A 780028 Virusshare.00097/Trojan.Win32.Scar.rpru-a8a9a595d3b7a2623dda53c9792200f9c552084e08d5b3237980933f4d87adfa 2013-09-12 03:31:32 ....A 3526 Virusshare.00097/Trojan.Win32.Scar.rvr-adb39e6c07bdd8e56158b07ca960101811b4108a129251f2f19f2e718e76061b 2013-09-12 03:20:30 ....A 393016 Virusshare.00097/Trojan.Win32.Scar.tfth-4c9c22a915397a33e286d47e51326d31fe287be3902febd720b12053e9cb6030 2013-09-12 02:19:28 ....A 57860 Virusshare.00097/Trojan.Win32.Scar.usi-efdbbe759280bf8f2591797e514909fb3756c5d4790f6aa87bb50ccf6116e20c 2013-09-12 02:59:54 ....A 155648 Virusshare.00097/Trojan.Win32.Scar.wgr-85ec22ad178e2d28af7dc30f3e4a35103e69d4e725fc73f2afa9e535876d317a 2013-09-12 02:00:34 ....A 245760 Virusshare.00097/Trojan.Win32.Scar.wwd-e7d0deb5160cb64a7d959e6ada899bd0b3a84aa0f058b7d0be253a3fd9194dab 2013-09-12 02:55:06 ....A 53248 Virusshare.00097/Trojan.Win32.Scarsi.abxv-5d815a353e558e172afe70ee537d0e683eed930edeb10f88595a450f6cf02ae4 2013-09-12 03:08:08 ....A 142848 Virusshare.00097/Trojan.Win32.Scarsi.aclt-dd1d5efb3aa5a27198309cb87ece3f625fc57adfa78dc514fbc7dacf156db6aa 2013-09-12 02:45:20 ....A 282624 Virusshare.00097/Trojan.Win32.Scarsi.adge-d7991a364f538c860668e4b37774e59cf2b8ba303aab6e4661aebac37641708d 2013-09-12 02:57:40 ....A 224424 Virusshare.00097/Trojan.Win32.Scarsi.aoqp-a710897e06f9e0768b83f07890f3794ccd8fcd3a63a4535c3f7d8005e1569503 2013-09-12 02:49:30 ....A 215368 Virusshare.00097/Trojan.Win32.Scarsi.aouf-a558d8a7b42d4d37b4a51e22935c3ea0a16ed67e17a6d7364bb716865fc0b416 2013-09-12 01:58:46 ....A 1281024 Virusshare.00097/Trojan.Win32.Scarsi.avfo-24fe0e20408c113debb6c82d3ac0f07c8f72883511f8339a3538c3356dd71ca2 2013-09-12 01:46:46 ....A 47616 Virusshare.00097/Trojan.Win32.Scarsi.hy-d99ac1e78ed31f25240f10a414453acb172e199d80a5a3d29c57bf4268895464 2013-09-12 03:30:30 ....A 257536 Virusshare.00097/Trojan.Win32.Scarsi.pk-d64320f15b15d1b432fb7bf38cba80efad830fdf4639b402f3a9e967bc47b651 2013-09-12 02:58:44 ....A 42564 Virusshare.00097/Trojan.Win32.Scarsi.pll-caee01c0b856eeb177d119bafdc7f169e87685453d08b1642c3fe7e90b6827d7 2013-09-12 03:02:24 ....A 42564 Virusshare.00097/Trojan.Win32.Scarsi.pll-d2a517cd4677e15d87fd4f7a1c10af957b9debc71e5f5d9ea91dab2c5cffc9c7 2013-09-12 01:58:00 ....A 42564 Virusshare.00097/Trojan.Win32.Scarsi.pll-d957ca04e34a8b3d00f9ee5f03e1bb10ff7ea0bebb5efd548fc9a2a668d228d7 2013-09-12 03:32:18 ....A 42564 Virusshare.00097/Trojan.Win32.Scarsi.pll-da313c35b7fc835e9961011b1722111d48e69b4865dacd7c9e2026e29b3edf1c 2013-09-12 02:22:30 ....A 42564 Virusshare.00097/Trojan.Win32.Scarsi.pll-dbf7258600f200de41d2c1e5f6bc47d8cb79670d0d51a0edecc21cf0e22717e6 2013-09-12 02:39:22 ....A 42564 Virusshare.00097/Trojan.Win32.Scarsi.pll-dffbd447a0702a2d5c783a20649afb925b9b67d0141d506894c3b0e4fcc4c042 2013-09-12 02:23:56 ....A 42564 Virusshare.00097/Trojan.Win32.Scarsi.pll-e71eaf2f8c695cd8046e7d42432e23840287823fcd9d74e150212b45242bf7f5 2013-09-12 03:19:32 ....A 42564 Virusshare.00097/Trojan.Win32.Scarsi.pll-ea07f90ffbc864bd2bf0fb4d7313dcec328b8afcb4dfccb36ca0de7502610d8c 2013-09-12 02:58:46 ....A 42564 Virusshare.00097/Trojan.Win32.Scarsi.pll-ebab6b3fe46614bdb2b94a0674382899633e65ade59f62c37882ee41dcfd63b2 2013-09-12 03:15:00 ....A 42564 Virusshare.00097/Trojan.Win32.Scarsi.pll-f4f5250a91d3adebf5a9e49a895bb4d80a59ca197d83101c5051c0b8a7450460 2013-09-12 03:29:44 ....A 42564 Virusshare.00097/Trojan.Win32.Scarsi.pll-f6a1e5042a0a93b25cb26e09019fc49beaa3d67a7a55c44ff805b9e5b9aa159d 2013-09-12 01:45:06 ....A 122880 Virusshare.00097/Trojan.Win32.Scarsi.pxo-1a934f396215545056c6acf1bde841ccf5d1a61aaeba25ff07f7905b863868a1 2013-09-12 03:26:14 ....A 122880 Virusshare.00097/Trojan.Win32.Scarsi.pxo-a64d95778178867065e96e6b4b9409aabd9c49466ab822b02703ffacbde1de53 2013-09-12 01:43:06 ....A 160768 Virusshare.00097/Trojan.Win32.Scarsi.twx-fe8f2e994ed1e9251c2b5d24c546331f853782689410abfc696667641f3d3680 2013-09-12 02:33:30 ....A 98323 Virusshare.00097/Trojan.Win32.Scarsi.txm-3a661e0d0341ec01463953b6a72959dc613d7c87f9c20c1a74e8f037248fd1f1 2013-09-12 02:23:38 ....A 54554 Virusshare.00097/Trojan.Win32.Scarsi.txm-41862c442f92079daf82ff1e568169c3b98fcaeeacd30173a8c85a35a411c565 2013-09-12 03:10:26 ....A 1089639 Virusshare.00097/Trojan.Win32.Scarsi.tzd-c46eba417ceed4990052396312e19d3394f11ff4a3f4a5c947e6dd2ceba6741b 2013-09-12 01:43:32 ....A 606234 Virusshare.00097/Trojan.Win32.Scarsi.tze-d8425473ce2b6ff3cd1890baa2fc665f5b3a2982a49577df52b92317f7b3fa8d 2013-09-12 02:43:40 ....A 258048 Virusshare.00097/Trojan.Win32.Scarsi.ypn-3a5d841e9f0c3ccb9f9e3261d722c2724c5c3b51b398566ebb82470447d142bb 2013-09-12 03:11:46 ....A 258048 Virusshare.00097/Trojan.Win32.Scarsi.zdu-db9412ecdc10df5050755ffcce845f43025d512ae87a30a97a406717b5ed12f2 2013-09-12 03:30:26 ....A 1393980 Virusshare.00097/Trojan.Win32.SchoolBoy.bhb-d5b3ae74a77b74ebfb3e4323c1a6e18f65795227d30c3eb2a7355b7b8514e9db 2013-09-12 02:35:26 ....A 147456 Virusshare.00097/Trojan.Win32.SchoolBoy.ija-f86c4157b786ee319bb5cee7f0014da4d33a00d004fa46dde7fb7a85033548d1 2013-09-12 02:03:02 ....A 26624 Virusshare.00097/Trojan.Win32.SchoolBoy.ldq-87493e795da508ac3468691ed056a0883d384c2817658695cbf801c3e7631b3d 2013-09-12 02:18:14 ....A 206848 Virusshare.00097/Trojan.Win32.SchoolBoy.lss-3cfbb7f405e9a7bdd90c483816131f3bf5acd94816769fb7b9151ca6f40abfd2 2013-09-12 02:10:02 ....A 688431 Virusshare.00097/Trojan.Win32.SchoolBoy.mca-ec04bdf01604ecf704eb5a42a29a4e1970d3c424786837802bbc0dd4f484fd2b 2013-09-12 02:04:54 ....A 280764 Virusshare.00097/Trojan.Win32.SchoolGirl.fge-9481e481fe51c337ed6d6c027ac4795fdd7cb4ed31de36010a62b61cab1f9bff 2013-09-12 01:53:24 ....A 73728 Virusshare.00097/Trojan.Win32.Seco.dl-4e57195f26b8dee26d2897c469cd6921462c3c5e449a3908bda74936d2ac9d95 2013-09-12 01:39:30 ....A 61647 Virusshare.00097/Trojan.Win32.Seco.eg-8bfef0212b21769b0a87cd19ff518d9bcc6ea846eda1251e8cd3e89ab8d7a891 2013-09-12 03:23:56 ....A 65742 Virusshare.00097/Trojan.Win32.Seco.ei-937d8172932bc6c06adc1667a75e68325f74e81b1818fbcec2f910393df2ed74 2013-09-12 02:02:38 ....A 415130 Virusshare.00097/Trojan.Win32.Seco.fn-8959e193265b0047a9d1c9186984a6cd0d4473dc1f32b6814007f0fdf1fbd403 2013-09-12 03:24:32 ....A 331981 Virusshare.00097/Trojan.Win32.Seco.hu-8afc1306b81a5cf104022e98841e5d5ef270cb0b2d88c833d62dcf92326aac7b 2013-09-12 03:11:32 ....A 64000 Virusshare.00097/Trojan.Win32.Seco.pi-9dfdec3fc6db4ae15002a5574634739f61f8cea0becb332a4fb64cc44cffb476 2013-09-12 02:26:48 ....A 37128 Virusshare.00097/Trojan.Win32.Seco.qc-e4550f15eef73a3398b15602261eaf6cce2d50beb2c4c97743476c4197c43688 2013-09-12 03:28:26 ....A 19968 Virusshare.00097/Trojan.Win32.SecondThought.ba-dd6d7c877dc52a4918dc1a30e2b5495ecc7189cfc165a097884fe55d6d91d763 2013-09-12 03:24:22 ....A 77824 Virusshare.00097/Trojan.Win32.Sefnit.b-346b1916f3df2873dea9acac10178ea0e89565d68b2c2513f43ea3382a664174 2013-09-12 03:12:44 ....A 123072 Virusshare.00097/Trojan.Win32.Sefnit.b-642ea10f8edc77e6874a3c738526adc6a03195b767342ed650e71a8778ad6ad4 2013-09-12 02:37:54 ....A 135168 Virusshare.00097/Trojan.Win32.Sefnit.b-75818bbaa4043a3f98647674e0221be321ef13b71b9cce027bce155ffb9323a4 2013-09-12 02:28:16 ....A 151552 Virusshare.00097/Trojan.Win32.Sefnit.b-993e96c75cde343327a13712c9f85ed175a363bbb069d0c430959b4b2f7037e1 2013-09-12 02:00:44 ....A 86016 Virusshare.00097/Trojan.Win32.Sefnit.b-da8bc37cb8da937370d5701c9a22766a37901188149ed04ff03e17e1989f6808 2013-09-12 02:03:46 ....A 81920 Virusshare.00097/Trojan.Win32.Sefnit.b-e02992091c4cbb0b52d586b7bcc272a57fcfda3cb04c0cf2f87ebdc8adaeef64 2013-09-12 02:02:18 ....A 184320 Virusshare.00097/Trojan.Win32.Sefnit.b-e4ba67759082a03aee684018f7b9664ca686ca240399c667ac7a73f8b95b59e5 2013-09-12 03:26:58 ....A 73728 Virusshare.00097/Trojan.Win32.Sefnit.b-e8602077a8a86a80ac8f273166e937e645f09c4fa89f082a4aa8eddb7fb7e796 2013-09-12 03:09:16 ....A 73728 Virusshare.00097/Trojan.Win32.Sefnit.b-e8f25f131dd3636f8c19375d46607e29735be1238dddf22f26d397804a8a928f 2013-09-12 02:05:42 ....A 73728 Virusshare.00097/Trojan.Win32.Sefnit.b-eac832a542b64e633ebc5e262a161b0d8648308fb952548187725ef1ea2c8d48 2013-09-12 01:57:20 ....A 787386 Virusshare.00097/Trojan.Win32.Sefnit.c-1f0e48592d03b3bab5e4391edfe81a27b33b7dc6e7b6d856c1ffd2683c526d28 2013-09-12 02:23:34 ....A 86016 Virusshare.00097/Trojan.Win32.Sefnit.c-20b93b57623e02ca2e8e71d19af5afbd19d100122695761d17f1b197f5dd8ccb 2013-09-12 02:35:56 ....A 86016 Virusshare.00097/Trojan.Win32.Sefnit.c-288f66dd597b77c6f9cdd17b56ef666645084ae40fbd9e2fde52c91695507c08 2013-09-12 02:44:40 ....A 102400 Virusshare.00097/Trojan.Win32.Sefnit.c-29408e68d91c7fb016e4bb35e52769872eb56522c2d038d9c38ae6adc2b0df79 2013-09-12 01:42:12 ....A 86016 Virusshare.00097/Trojan.Win32.Sefnit.c-3b62765329c23b1f2aaea9b26e5318d4c3f91e32980c66733bd2dcf8f978b2c3 2013-09-12 03:15:02 ....A 1321189 Virusshare.00097/Trojan.Win32.Sefnit.c-3c816725469c0c4ad8fe8861f269825f12abbd4cecd6cc3e803d6cf7a7f3ad98 2013-09-12 02:07:58 ....A 86016 Virusshare.00097/Trojan.Win32.Sefnit.c-4459f443720fddb85683bb6c661b95e9270501d1b368c4753db1269ad8efc3d3 2013-09-12 02:52:26 ....A 86016 Virusshare.00097/Trojan.Win32.Sefnit.c-618b45df8f1403a4f3043094c32a36cef858cb68a6893a5d9aa00c82ea71313a 2013-09-12 01:49:52 ....A 90112 Virusshare.00097/Trojan.Win32.Sefnit.c-6a848abd46ccd65589f083cc64e023c8719571a08adec93f4f9bf874f5c918d2 2013-09-12 01:58:06 ....A 90112 Virusshare.00097/Trojan.Win32.Sefnit.c-72ecccc81388ab101fef597f9d7c6a2ec0e8f95b36a6bd87ad23ca565cbc50ef 2013-09-12 02:57:16 ....A 693219 Virusshare.00097/Trojan.Win32.Sefnit.c-8dd2fd06f0bdc07caaa9be87dd13030617de2ed8c7a59a987408aabb7d4534f5 2013-09-12 02:48:58 ....A 90112 Virusshare.00097/Trojan.Win32.Sefnit.c-b2e3e9a62e8f4838be9fe65797e4773ca2ce987229edf9e1b2c3b07615474a62 2013-09-12 02:39:28 ....A 94079 Virusshare.00097/Trojan.Win32.Sefnit.c-b37bd949b24930369c8b0f27b968cbd091d1fc5b5b039fe150600dec2a9e4541 2013-09-12 02:19:12 ....A 86016 Virusshare.00097/Trojan.Win32.Sefnit.c-c5b21593760999a74af43695be3d25eb168de2d495dd2e4a095aba7f04800031 2013-09-12 02:49:58 ....A 94208 Virusshare.00097/Trojan.Win32.Sefnit.c-d4677f9b9343cdf5573218474353823412315236941f16141571948f46c85f82 2013-09-12 02:27:04 ....A 86016 Virusshare.00097/Trojan.Win32.Sefnit.c-d545ea4ee80f45e5898e889a76aec5e3a7e498ff89781a2d756cfc308573de62 2013-09-12 02:12:26 ....A 90796 Virusshare.00097/Trojan.Win32.Sefnit.c-d79663951c1ea69f6ee7530e7221b15365c4403fc06f08698aa137b47d57bfdb 2013-09-12 03:00:42 ....A 89966 Virusshare.00097/Trojan.Win32.Sefnit.c-d93197b6074acb0441b992faefc61fc8e2f1dbd61c42b96f152393a43ade057f 2013-09-12 02:21:40 ....A 90112 Virusshare.00097/Trojan.Win32.Sefnit.c-db308a1ad2ebdd3f690395e78e4617b674adfc86f7576232d8ff5b9cc6dc4289 2013-09-12 03:15:08 ....A 90112 Virusshare.00097/Trojan.Win32.Sefnit.c-dc65da30f23bebc26cfd84849eaeefff5a6d0f9d63686c7b1c2f2b844a94d591 2013-09-12 02:48:56 ....A 102400 Virusshare.00097/Trojan.Win32.Sefnit.c-dceb31dc05efbe8ee7c4933f43a604cda2290cb31f923d3ba6f53b0e61270ca8 2013-09-12 02:21:26 ....A 90112 Virusshare.00097/Trojan.Win32.Sefnit.c-df786a20aabcb3276fcb1bf812d61b0048cfe306882b929706e79cb7a2284ea6 2013-09-12 01:46:48 ....A 92624 Virusshare.00097/Trojan.Win32.Sefnit.c-e149c79ad6aa67f48fd83403760d2addd3ec207a3d14592937b9c156ab0bb0ee 2013-09-12 02:28:42 ....A 90112 Virusshare.00097/Trojan.Win32.Sefnit.c-e2b0007ca393821dc01cd6d0a9c89eb9cc2bc6c759447103f886fe102cf97a19 2013-09-12 02:49:16 ....A 458781 Virusshare.00097/Trojan.Win32.Sefnit.c-ea81ae759aa99ec85d68831fe86e68d212c7035e13033cf374da56ea25690977 2013-09-12 02:07:34 ....A 86016 Virusshare.00097/Trojan.Win32.Sefnit.c-ed093e43bba62fc28594905950782297f8bd795ccdfa0652030bbeb7c37a0566 2013-09-12 02:04:40 ....A 748530 Virusshare.00097/Trojan.Win32.Sefnit.c-ef76fadff97ae82e3c4b16e43a1c359c2ca4c9c3da347d30cd80a5ff7fddca9e 2013-09-12 01:59:02 ....A 93383 Virusshare.00097/Trojan.Win32.Sefnit.c-efda4be37877b41d6359843c7ef55339d1fc9cf0570281cedb7c6cc59bfde60b 2013-09-12 03:17:20 ....A 93275 Virusshare.00097/Trojan.Win32.Sefnit.c-f3367f0fd474f93356b627dc94e2982c308c4087fe316d63c74fa11145b71168 2013-09-12 02:45:20 ....A 90112 Virusshare.00097/Trojan.Win32.Sefnit.c-f4120992f1b6a37cf0c1401853400293291f1d7761e4a58e0dcb2d04a7496484 2013-09-12 02:17:18 ....A 86016 Virusshare.00097/Trojan.Win32.Sefnit.c-f5579736b9649dcdf1818fb45f8953a6f8e1639c8e025bbb320877105464bfaa 2013-09-12 02:51:16 ....A 86016 Virusshare.00097/Trojan.Win32.Sefnit.c-f5f7b9bc2076daef318b859624f99b0d3429938e9d981d4ff6fba184410cb7dc 2013-09-12 01:48:10 ....A 94208 Virusshare.00097/Trojan.Win32.Sefnit.jdk-ad0e81ac709b47aedd2dcade68c77f93319ac244b7125167170cba3154f99cfe 2013-09-12 01:47:04 ....A 89116 Virusshare.00097/Trojan.Win32.Sefnit.oiy-200a9beae483a4d6ebe9b7ff55910447b4579f160b03e713cf5a07b19244771d 2013-09-12 02:09:36 ....A 86016 Virusshare.00097/Trojan.Win32.Sefnit.oiy-27aa2883dbbbe8a75f72028705b88e255e8c29b182491bc4eeb71e4aea1a4fc6 2013-09-12 03:27:24 ....A 86016 Virusshare.00097/Trojan.Win32.Sefnit.oiy-2cf6f44313ed0c2c15b1d21b37661ff7ffe5ba70c74a72282adb9fe421850d08 2013-09-12 02:34:18 ....A 86016 Virusshare.00097/Trojan.Win32.Sefnit.oiy-439cf13749b19de94d5795e83c803822545d2de31ab6ac53467ae751654fe1da 2013-09-12 01:59:16 ....A 81920 Virusshare.00097/Trojan.Win32.Sefnit.oiy-5e691944b6bc8a92c8c726b1c7c4e1d5140b63a8d08cf6e7759363f704a1854c 2013-09-12 02:24:26 ....A 86016 Virusshare.00097/Trojan.Win32.Sefnit.oiy-878884fa01d664a61b23158b3e01c392e6c4a6677a5b1d7a603ee21b1be7af07 2013-09-12 02:23:38 ....A 139264 Virusshare.00097/Trojan.Win32.Sefnit.oiy-8f2b7e18ceef55d6a6157342a3a2f4c3f57b0f4adff48ddd57a003ac76a7aaa6 2013-09-12 03:31:16 ....A 81920 Virusshare.00097/Trojan.Win32.Sefnit.oiy-9dc7ff32f34d3c7ae8fce553cef900cb67ff4356be917fb17588d06809904c9d 2013-09-12 01:39:22 ....A 69632 Virusshare.00097/Trojan.Win32.Sefnit.oiy-a984c0fe428faf112871eddc317435c2d21e282e89c1d68e2adf7d731eb6c130 2013-09-12 02:01:58 ....A 115550 Virusshare.00097/Trojan.Win32.Sefnit.oiy-e58bb6380299740cbe0457c3f3601d73044dbd37e82eb062b12521fc3fbd261d 2013-09-12 02:24:32 ....A 131072 Virusshare.00097/Trojan.Win32.Sefnit.oiy-ea1401199ae00632893cc4b31e9cfc15c1e6fc9b75a70ad035fe10cce040d402 2013-09-12 03:21:14 ....A 91021 Virusshare.00097/Trojan.Win32.Sefnit.oiy-f0086eb890bc56183ea9a8009dcbe83818f72e3b18daa7ef8e69aa4022fc69df 2013-09-12 03:11:40 ....A 114688 Virusshare.00097/Trojan.Win32.Sefnit.qtn-22dc1f65171b6c4c1be7654ae4e839f99148d9e89a265f476ef16f1c675bd930 2013-09-12 01:40:50 ....A 115657 Virusshare.00097/Trojan.Win32.Sefnit.qtn-4a0a9c7a2db088434eacb8b5d53058259f9183b90e6cc7f423a0fb09b04a75d7 2013-09-12 03:30:32 ....A 135168 Virusshare.00097/Trojan.Win32.Sefnit.qtn-4caee218c7af1cfd968b3453558c098152fbd15d2de9e8427a4c5678bacc07c3 2013-09-12 02:10:08 ....A 143360 Virusshare.00097/Trojan.Win32.Sefnit.qtn-562ad039be34af2c2713afaf28cd2041806c4485ea4d36ed69f71332774d8591 2013-09-12 02:51:54 ....A 6244352 Virusshare.00097/Trojan.Win32.Sefnit.xvo-36495681e5cad295a50583f764eececc1c0ffc618f63c0e102be984afbc26442 2013-09-12 02:55:04 ....A 3332096 Virusshare.00097/Trojan.Win32.Sefnit.xvr-50f335a97a08f0afed63ff5fc247f0a4912e14b49003b27f419d5be249de4324 2013-09-12 02:22:24 ....A 2211840 Virusshare.00097/Trojan.Win32.Sefnit.xwm-58b0c7e96e1b7dcc50ea798b749451bc97332b65a43c64365b68fcde21c70bb7 2013-09-12 01:53:18 ....A 94208 Virusshare.00097/Trojan.Win32.SelfDel.agns-07cc3710b839c68c991ea8a726dd7e099be3282964ba1332a638fd856626c70a 2013-09-12 02:12:08 ....A 86016 Virusshare.00097/Trojan.Win32.SelfDel.anxe-35188451c7ca5f94e382417c5e6c2d51a86dee79e9738c1dbdc66ac8eb9835b2 2013-09-12 01:47:52 ....A 155648 Virusshare.00097/Trojan.Win32.SelfDel.apta-4aab7233a5fe529572e58f4c5e3db3ff72b75ddc5ee107dde1d46a5337456606 2013-09-12 02:00:26 ....A 155648 Virusshare.00097/Trojan.Win32.SelfDel.apta-d28d82204668db7a1b770f236e479e0765fbea2f543ddc608da583ca4885bc8a 2013-09-12 03:09:20 ....A 126976 Virusshare.00097/Trojan.Win32.SelfDel.aptb-c1f62d5befbf72b9e35e928f6687c0a4fa94b292690e923ac098e8ea978de6ea 2013-09-12 02:48:46 ....A 126976 Virusshare.00097/Trojan.Win32.SelfDel.aptb-dcb00a35a0f35baadd422c31feff72caaa8f9231f4f5b3e7c36d6b0cc6c8d0d5 2013-09-12 02:28:38 ....A 155648 Virusshare.00097/Trojan.Win32.SelfDel.aptc-22de52aa3c1abd8c46c7f9290ef28a94d912f82aa98ea9c2c7f878dbd19ce2c3 2013-09-12 03:15:44 ....A 155648 Virusshare.00097/Trojan.Win32.SelfDel.aptc-6ee65ea222f7efae33d78a968c0b237b7cdf94462ef07c7bd10e3d8495cc2f3d 2013-09-12 02:16:56 ....A 155648 Virusshare.00097/Trojan.Win32.SelfDel.aptc-7fd249074da9d8aa399dfe278f91c17670aad290481a59c31072020f0ed4579a 2013-09-12 02:53:44 ....A 155648 Virusshare.00097/Trojan.Win32.SelfDel.aptc-8527174b3ec8e0e7c5388f761f65d77b33652f2c32faa1fbd2ff92e034107b62 2013-09-12 02:29:10 ....A 155648 Virusshare.00097/Trojan.Win32.SelfDel.aptc-cf83e11f5505b839aae83248e8eadb59f874d57b20b045e0449e4447555f1e6e 2013-09-12 02:37:46 ....A 106496 Virusshare.00097/Trojan.Win32.SelfDel.aptg-db9277529d6c184243353a7f16385a85f826cef5a39ef836216fa0ecd68cb092 2013-09-12 02:21:28 ....A 106496 Virusshare.00097/Trojan.Win32.SelfDel.aptg-dd7770a82f3b31b5673c5b1ab93d334fa1f6c736a61b310f01f7e14990860d2a 2013-09-12 01:44:30 ....A 35873 Virusshare.00097/Trojan.Win32.SelfDel.apwt-1067d90573412ceb306b59c834024dac7ebe18eea7baee091bf693903e6fa4cd 2013-09-12 02:08:50 ....A 138240 Virusshare.00097/Trojan.Win32.SelfDel.aqhh-ae5aecc7c984ab45161116ae0979ab099e7284cbdae81b4bc60a416163f61c17 2013-09-12 01:52:48 ....A 140288 Virusshare.00097/Trojan.Win32.SelfDel.aqhi-27bf0bfa356b56d137afc8493f80c1dcf339e13dfa5cdb10bb80066700f53350 2013-09-12 02:15:18 ....A 140288 Virusshare.00097/Trojan.Win32.SelfDel.aqhi-d031953adb831e3e5ce9647ec89c879e58bb653d9505dee4a9e42aea7afdf965 2013-09-12 02:43:28 ....A 24064 Virusshare.00097/Trojan.Win32.SelfDel.aqty-353d4b14229e0bf55001c9b636a24607de7a3c9578343f2d980040a39941c0b3 2013-09-12 03:05:26 ....A 24064 Virusshare.00097/Trojan.Win32.SelfDel.aqty-c18fee2b9b7fdb817da90847a6dfafa5659b4b68e21a82068c7f66bb2b0cc64c 2013-09-12 02:16:22 ....A 237568 Virusshare.00097/Trojan.Win32.SelfDel.aquv-4110dc306881d7c374233c78aecaf0aea5ddc05edc273c984ff794fcc6f61e5e 2013-09-12 01:48:46 ....A 94208 Virusshare.00097/Trojan.Win32.SelfDel.aqzl-4d03b7d03ee00b7d6e68ca09a74d6d780af23ea4796d2aae3868d42337134b5b 2013-09-12 02:41:00 ....A 94208 Virusshare.00097/Trojan.Win32.SelfDel.aqzl-e7833d29af56385632ef1f58c28fb7871fc97730672fc2c80fe77241ff6f33d0 2013-09-12 02:00:46 ....A 94208 Virusshare.00097/Trojan.Win32.SelfDel.aqzl-f7171c9404a518ad21f4dd77ba161598f6f427f3051633654acae92c0ac8b67a 2013-09-12 02:35:44 ....A 90112 Virusshare.00097/Trojan.Win32.SelfDel.aqzr-eaa2f33d17d7194d40a01da8f36318b0f1644a89cbeae2c3f565f352d6b744fc 2013-09-12 02:18:00 ....A 90112 Virusshare.00097/Trojan.Win32.SelfDel.aqzr-efe5c2d6e848b91d2bdabe9ce056af7190a3849bbe4ebaf3a9e3cf319e19ffb4 2013-09-12 03:15:36 ....A 159792 Virusshare.00097/Trojan.Win32.SelfDel.dzc-de304bebd915b44b61314cca18923044da25f26d7abfc90379d65e8bf2258d29 2013-09-12 02:39:30 ....A 159792 Virusshare.00097/Trojan.Win32.SelfDel.dzc-f634dc6f452e1278192242f8cf57f347ea7f12de39c00c3543a7aedba86fe6a7 2013-09-12 03:17:40 ....A 159792 Virusshare.00097/Trojan.Win32.SelfDel.dzc-fc4f60b0af5a61c1c876944000f9e134a8572e59b280bda708bf25133f1a4797 2013-09-12 03:13:34 ....A 118784 Virusshare.00097/Trojan.Win32.SelfDel.ear-e3e625bbf7ed3edd076202b3aa6b5196abd3c260daae10a05a8a8f89c5a53370 2013-09-12 02:07:56 ....A 118784 Virusshare.00097/Trojan.Win32.SelfDel.ear-ec45754c66772029b6fccd73fc9ef2cca7ccdf7beec3aeeb950e899b50d12ff1 2013-09-12 01:53:04 ....A 86016 Virusshare.00097/Trojan.Win32.SelfDel.gie-72a3c46cf2b392dd7ce2eab885c258c6cb9888e70aaea2930223bebd3e1479f5 2013-09-12 02:33:10 ....A 36864 Virusshare.00097/Trojan.Win32.ServStart.bfa-79beb58442857f6240b509fc36a1cfd779af9bca3875d490202bd89ea7ff065f 2013-09-12 02:21:28 ....A 29272 Virusshare.00097/Trojan.Win32.ServStart.yye-805d640fb909273b385735a386d5f40059d1f6d0064f0cff96249ee8cc8ae473 2013-09-12 02:03:32 ....A 26980 Virusshare.00097/Trojan.Win32.Servstar.poa-63f36378e9ac5f203533427f861238c4db8a24bd922d27d6c5c85824661850b2 2013-09-12 02:57:50 ....A 26624 Virusshare.00097/Trojan.Win32.Servstar.xm-e43a826567872f9c71c304e541cbbf5c63d408c59dc8219bbd38f38b87084998 2013-09-12 02:52:40 ....A 83278 Virusshare.00097/Trojan.Win32.ShipUp.au-d2b45f0617660c99187f635be26f6495834fedf2bba3f13912be7a5e6f5a83a0 2013-09-12 02:54:38 ....A 184043 Virusshare.00097/Trojan.Win32.ShipUp.bnl-3a836a1f78c3872b28880697aebd4f3f9eda621da482d415584696a84bcdde31 2013-09-12 02:15:20 ....A 407904 Virusshare.00097/Trojan.Win32.ShipUp.bqh-8679cde092cd6579259d7c3e3efbce781d30dc05381c347f05dda0ae16e8151e 2013-09-12 03:10:20 ....A 145928 Virusshare.00097/Trojan.Win32.ShipUp.ctvn-7a6ebee177c9edc572a286f56c9488203c91e52e6b3322e17add776361dccff3 2013-09-12 01:55:30 ....A 151755 Virusshare.00097/Trojan.Win32.ShipUp.deon-68de548b98a3f790f37e1fba594bcdf6f499e7b3c28be4bbf049ffd1e6f5887b 2013-09-12 03:22:34 ....A 233528 Virusshare.00097/Trojan.Win32.ShipUp.ffhd-3bb56c92720fbdcfcf620514b9b808fa27bb0835782dc8710e882e0ab5a5b0e5 2013-09-12 03:04:20 ....A 233504 Virusshare.00097/Trojan.Win32.ShipUp.ffhd-7469578f43a8ccd958ef07f0a31b68c074c629c645de2eb26a005c30e1c06b0b 2013-09-12 02:27:38 ....A 40960 Virusshare.00097/Trojan.Win32.ShipUp.fufz-50b067671f1383834f3732b6a17ba5807d7421651db6b0dfbc09df44ee83ad6c 2013-09-12 03:03:50 ....A 40960 Virusshare.00097/Trojan.Win32.ShipUp.fufz-ca7189e43527558a36756b248e07be25747dbdbe58403cf7a4d7c4e1d22331f9 2013-09-12 02:40:54 ....A 65536 Virusshare.00097/Trojan.Win32.ShipUp.fufz-d7cb92ebfb2125096cee929434a6c579f7d2afb8fb5f4cf603415813bdd7c6b4 2013-09-12 02:28:24 ....A 41472 Virusshare.00097/Trojan.Win32.ShipUp.fufz-da971c1be5d0621172ded4699fd2830724b765158cb21549dce47ae2f6de80ee 2013-09-12 02:25:38 ....A 40960 Virusshare.00097/Trojan.Win32.ShipUp.fufz-e19bf2651686409b7f947ec0351fee281a29dc1363c93f948411eedc1e5c2e06 2013-09-12 02:27:00 ....A 45056 Virusshare.00097/Trojan.Win32.ShipUp.fufz-e2aa188ca2c019c30e8807335f69c076d7d415163f356b68f6b94177b2ec9238 2013-09-12 01:52:06 ....A 40960 Virusshare.00097/Trojan.Win32.ShipUp.fufz-e39cd617972d1f4e29575f1828e7f00a315a39fe2ed6867a7865338618a52980 2013-09-12 02:34:54 ....A 40960 Virusshare.00097/Trojan.Win32.ShipUp.fufz-e5ce35e5351623ec919b98cde9ff8b929a1a4871f8b91a8aa58106eeb684e75c 2013-09-12 02:45:02 ....A 160256 Virusshare.00097/Trojan.Win32.ShipUp.h-c07c4edd057f3b2d2acb26c916c3c73e4b495e3be98129c3575e0c4c90e1fc73 2013-09-12 03:13:02 ....A 32768 Virusshare.00097/Trojan.Win32.ShipUp.iwz-12e42cb2f9712a3c5b7af9c5a76d682213a29d642f751fee6e1b0c98a65b02ea 2013-09-12 03:14:06 ....A 32768 Virusshare.00097/Trojan.Win32.ShipUp.wn-5d590958ca421f74df06738d26e1d0d16c427e7fda6014b3aa37350e730d9476 2013-09-12 02:29:26 ....A 1411171 Virusshare.00097/Trojan.Win32.Shutdowner.aeba-f13135dd238b4040cad0bb6e3c725a311278f2b495a3b3f08d36a13126f6b44b 2013-09-12 03:22:48 ....A 31232 Virusshare.00097/Trojan.Win32.Shutdowner.bqq-faf624f69bf5b54f1a120f5a2f069a752eaf334215eb8627db9776bb3ce35862 2013-09-12 03:23:20 ....A 3584 Virusshare.00097/Trojan.Win32.Shutdowner.dxg-634bf0cd860aa5aaf151a3172f4eed77dbd23fc02216f13fd203835e841398c4 2013-09-12 02:26:26 ....A 750080 Virusshare.00097/Trojan.Win32.Siscos.bqe-5f2c1fcc11e6b8d6a7bdc8343755738d30dd90c05dccaa4c6a509fff89d2197a 2013-09-12 03:31:54 ....A 603787 Virusshare.00097/Trojan.Win32.Siscos.bqe-c4ac8a546167c4af929c790629edc50adb11e41b8618f4fc8a7315cb056c38fb 2013-09-12 02:56:46 ....A 1284096 Virusshare.00097/Trojan.Win32.Siscos.bqe-d8b6afe8511310dde370965ae2bc65bb27c10ed4510809e9ad9f31dd1ff6842d 2013-09-12 02:57:20 ....A 683520 Virusshare.00097/Trojan.Win32.Siscos.bqe-dd5034931ee97033c87b2478b0ed25b2718eef95308caf2fcf9b73e5d2dcecd1 2013-09-12 02:36:10 ....A 650240 Virusshare.00097/Trojan.Win32.Siscos.bqe-e45e4e86d349e877e454d6dece582efb512749d7570f190481a9a40e96726f4f 2013-09-12 02:25:12 ....A 654913 Virusshare.00097/Trojan.Win32.Siscos.bqe-ed3189349172c160d52d9c37615b5490c827e28726056513064e9a95692dd875 2013-09-12 02:30:30 ....A 1397826 Virusshare.00097/Trojan.Win32.Siscos.bqe-ef86b5cb66247729c63f90b6fbe50e87d2b512bddf2d6acbe7fbd052a2ac6d20 2013-09-12 02:32:48 ....A 1146880 Virusshare.00097/Trojan.Win32.Siscos.cwo-2c442f858faa1253d32e5c38092b0c37c86fba42966fe03d587c5910d43f54ce 2013-09-12 02:51:40 ....A 1138688 Virusshare.00097/Trojan.Win32.Siscos.cwo-98cd9a4af226a568fd6493a384fd49b8f6acd44e462c35fd811f6b9acb93c58f 2013-09-12 03:06:16 ....A 274560 Virusshare.00097/Trojan.Win32.Siscos.jnb-e661aec0acf856f0b0aa6910b0ec9248a9750b9c1ec00672e81728da23ad89d2 2013-09-12 02:25:46 ....A 724992 Virusshare.00097/Trojan.Win32.Siscos.m-578aa9f5480694a06dfa3d61bdad0a3207446854cbbf7b5103b65976a3b5a23b 2013-09-12 02:20:40 ....A 2048530 Virusshare.00097/Trojan.Win32.Siscos.uy-88931cb3c4ec1a9fa62a8b4b5518e857b13b195ddf0679e14198e44291c14633 2013-09-12 02:45:52 ....A 33792 Virusshare.00097/Trojan.Win32.Siscos.vuk-6914c731efb409ef6fe57e2d173e2592cb4183992fef38c638a172a81aa0308d 2013-09-12 02:34:12 ....A 36352 Virusshare.00097/Trojan.Win32.Siscos.vuk-d7a8b94c69209fdd16a5ac5d3b58bc99c409d5f24329f77839c18f121b7adb5a 2013-09-12 02:15:58 ....A 32256 Virusshare.00097/Trojan.Win32.Siscos.vuk-dcd5c29218233edefe2f0f27c0b5ab75511fd72347b865f0daf29ce2ab6c4b20 2013-09-12 02:25:06 ....A 38217 Virusshare.00097/Trojan.Win32.Skillis.awba-72c732c82cfbc5ee41da306bd0569979bf44344cfa401bd2192176ade7343c3f 2013-09-12 02:50:04 ....A 27648 Virusshare.00097/Trojan.Win32.Skunk.k-828b1c148d48c1a3d3920f0a21c0c2fe69b2787800f5411ce149aca443394a01 2013-09-12 02:27:22 ....A 783200 Virusshare.00097/Trojan.Win32.Slefdel.piz-01261ac3c7426d9cb5dbc6f65de05509f4ce820bb6803009a8637a23187339fe 2013-09-12 03:00:00 ....A 1058852 Virusshare.00097/Trojan.Win32.Slefdel.vjs-e58fc44023c2ced5ef0ea37a72a9f7f6ca6580b99c0daa0abac82d0abaae23e6 2013-09-12 03:31:22 ....A 844800 Virusshare.00097/Trojan.Win32.Slefdel.vlc-650d8c41efc2ebae1826f7d37155efadf3125016116e8c48ef18387a4be43f58 2013-09-12 01:54:28 ....A 349282 Virusshare.00097/Trojan.Win32.Slefdel.vlc-f542dcb0e51b23f731b3c1048a29cc1995bc20c6a7ac892481f80de827b9db1e 2013-09-12 02:42:56 ....A 1716441 Virusshare.00097/Trojan.Win32.Slefdel.vwp-db5abb609a95e622e12981647c6afad06bf0ba7bdf8fe1e1b91a74a949afc629 2013-09-12 03:31:18 ....A 136220 Virusshare.00097/Trojan.Win32.Slenfbot.af-ed325810b92b44b1dc26b6c9fc84a78228c28488e1a4c9e9bf8b7db7b6517764 2013-09-12 01:44:12 ....A 42560 Virusshare.00097/Trojan.Win32.Small.acli-f88b2285555e3987c513d6e271314c46d0367d7a35f12b485222eae048aa45d6 2013-09-12 03:03:58 ....A 57344 Virusshare.00097/Trojan.Win32.Small.acxc-f5f9a0c6ebadb22bced11dcaab1ec976eb110e9f97f2e9087f922039cac7ff70 2013-09-12 03:11:58 ....A 24608 Virusshare.00097/Trojan.Win32.Small.af-da6c94cb5182de444849da83e19d514ceca7e8b9d2060c0742245041d9e02772 2013-09-12 01:54:50 ....A 13836 Virusshare.00097/Trojan.Win32.Small.arv-82f28d4b5c9ed57bab8f1b50fb82aa7e6b3e16e734e5c72b21ea1e80d2cf6797 2013-09-12 03:07:34 ....A 38924 Virusshare.00097/Trojan.Win32.Small.arv-ff9310e43e17ba754baa1993c2c7c4a539329a9bd7f23c386ad6778db62dfefc 2013-09-12 01:59:02 ....A 81442 Virusshare.00097/Trojan.Win32.Small.bff-f1446aeca23178effe6b5636efd972695708f3302acd2446f5fa38cd6ff02058 2013-09-12 03:26:36 ....A 15872 Virusshare.00097/Trojan.Win32.Small.bmpb-b0f3019024729b9d6b5ff12a19c0ca194a48a4f00ad32c15603085109b3eb158 2013-09-12 02:53:04 ....A 9728 Virusshare.00097/Trojan.Win32.Small.cbi-664ca7fb1dfcd44aa9036cfdb43cb0b5a8ec332188fdd809488e48bd7302b0a1 2013-09-12 02:04:24 ....A 28672 Virusshare.00097/Trojan.Win32.Small.ccv-b35a49cdf6faf9ffb6a26cc9317ee35999da63683af9bff8661b5861ea5dc75c 2013-09-12 02:17:24 ....A 231424 Virusshare.00097/Trojan.Win32.Small.clx-118e0ee83856a44828552cdb9e8a74c76da03ae652f67ac349930b996012323a 2013-09-12 03:25:24 ....A 77391 Virusshare.00097/Trojan.Win32.Small.cmj-2b730194d0affc79ee137fd924561387ca8eae047901fdc53f9c55fd85c87081 2013-09-12 02:02:38 ....A 13312 Virusshare.00097/Trojan.Win32.Small.cmj-9214daa0506adf9802ec02256fa8a3a9f4fa8b736d70c7decd1d0aa9b47ab706 2013-09-12 02:04:00 ....A 19456 Virusshare.00097/Trojan.Win32.Small.cmj-b9cb3745c6359cbae9c799d5189d675194e0b44a2e32385f6a74630312ed3d4b 2013-09-12 01:46:46 ....A 5775 Virusshare.00097/Trojan.Win32.Small.cml-757811334a32d7ffb06b8e43cd8cec2e2829d00bf99db7f4a2d94832c8639513 2013-09-12 02:16:52 ....A 7680 Virusshare.00097/Trojan.Win32.Small.cmo-9401f4c6e34920526af75f1619fde4275a44c588d27176edc3897aef9173b2f6 2013-09-12 02:27:04 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-244fe4ac3c30b69cd000984f842d7bf8a286369ef8c6e41757583df70208b3da 2013-09-12 02:08:52 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-3c2ccd228d2688de0d95d25ce7218c72461d6db533ec6a26e9c6e55de7df4c76 2013-09-12 02:06:26 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-3ff6d42683b7c553eabcf7c32a5d26479bd7652efb58f3902374cfeb7cbc76be 2013-09-12 01:48:46 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-764d56d588004e5419034de7ac557b54512dd8716aca84b8f651fc7b65755eda 2013-09-12 02:39:02 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-9258c2912cb74815ef3baaf86b0306cc2746345b72cbae98906c9da5e70265af 2013-09-12 03:26:28 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-a5ec869416d8f3138f38657b2a28c2a8272b294cf176755ea0fe7b18c18c1e0e 2013-09-12 02:50:34 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-c2e1f9323fdf34ef2f9efa05642f5e9fa7a04a4024a1be3f025a3281570ab399 2013-09-12 03:19:16 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-c6723b4323ff6c9f089e63d4d0b5a0f9098a3c4a5ed2c4aa442f8debcce18ef3 2013-09-12 03:13:26 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-d312073bb6abbfdc9bfb277b3eb17db1e57c7d6da393215c5ae5cc2f9b934d51 2013-09-12 02:54:34 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-d32b8369dbaa8228ee381669fb226273d7d447ad75d2813f96e85dc2984db270 2013-09-12 02:43:06 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-d5c4db7aa598aae89ee646a500121e749dfe59aaf079c1ff2079f3e66a0fbc73 2013-09-12 02:58:08 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-d5fbb8901cacd1cc380b7075bc9b09d08c9ce6fc29cf8b121e072322589e22e1 2013-09-12 02:10:02 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-d68ec19e91761be98d5b4f31cc9d6c0e75673553560d6f9700a27ce696d46995 2013-09-12 01:59:28 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-d754be69f3d11f3c6cb080153814eff5c3d9232e2f8d268e159192431dc8d2cd 2013-09-12 02:16:40 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-d8650be0e0340bdbee4ad2b5c06dabd034465462211180deffb627884bc2d083 2013-09-12 02:05:14 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-da79fc4daca248ffefb0558ff134e292f42338b312f9dd910c37ed6fe17a47f9 2013-09-12 02:24:36 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-db9ce1ff856830033786118e2bd15326cfbbe957eb7039433a1519ae32e93c4a 2013-09-12 03:26:52 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-dbef84fcd72e21976f3c85bfb127df33a60b64e2078eb0797ba9a12160f1cfa7 2013-09-12 02:01:06 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-dc7e707630df65ca3c1c9b851b19fcba1e948150f8fa2211e4cd59214fd2fdd6 2013-09-12 02:59:42 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-de57666a0342d52e9a947688ef4d6892cddfb2e67310cac589bb97c954bc3766 2013-09-12 02:35:04 ....A 66561 Virusshare.00097/Trojan.Win32.Small.cox-e0a04f7fba9c7aa07459aa1554d996c5e06fcd199676083a01544fb728f76f42 2013-09-12 01:48:44 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-e553df4467e7d05489978604dbfb38e2b4f0564ecf1083f0b3d94b5b20529b23 2013-09-12 01:47:00 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-e58042502ac1520f6c9243d6b428c486748aafb7122e45089a3ae53d947925cd 2013-09-12 02:20:20 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-e6d183826784e8cd6b3c9cab60879157ac4a344ca4b2d2c1cfb3766bf2b67d83 2013-09-12 03:26:34 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-e703e54aee2043d822f52204ddb0f65b5caab3dc6c6183deef2c5ebbb0aca0dd 2013-09-12 01:46:28 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-e8b0ea64ba5edfc812c02ec875e60e45e8aee1c8503e5f19dfc1902775c98135 2013-09-12 02:32:34 ....A 69576 Virusshare.00097/Trojan.Win32.Small.cox-ebbc3a390298adfa54a974f582888328fb2c8184c3c391cc9794f04de0cf20fd 2013-09-12 01:40:20 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-f0f69904422d4378018fce39aa885f59812058cfb2379336d122ca70ceaf3cde 2013-09-12 03:23:36 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-f1140d47dc907b8eb616e1b9473cec302115a3977a08083a163e52192a862219 2013-09-12 02:31:10 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-fcb8ba6806233df28ffd91808c5aa68dc9d07b0cce993c91734415f23c7e407d 2013-09-12 01:52:00 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-fcc5848cff020498f6256bb1098d75165c72604ef87955d4aab0ea9b486d7c8e 2013-09-12 03:31:52 ....A 99328 Virusshare.00097/Trojan.Win32.Small.cox-fd14a900887a05fb84d86e1138dd21f9dd7b6fb7b20b6c84b6ddd79e02204d8b 2013-09-12 03:23:04 ....A 60960 Virusshare.00097/Trojan.Win32.Small.ej-8e2e9015b40ca1033ded9996f958741320131b24b57cf8c679445fafdafd31b4 2013-09-12 03:10:40 ....A 24576 Virusshare.00097/Trojan.Win32.Small.ev-f71538e73f1ac29871a27a4c14ea8a4edde93a5ba40d9d90e57ef936d808594d 2013-09-12 02:50:50 ....A 45058 Virusshare.00097/Trojan.Win32.Small.fh-6b017fa486b7880420ba7dd37d7f2b19b74bd60e10355f93883dc83d79f95e96 2013-09-12 02:09:12 ....A 6123 Virusshare.00097/Trojan.Win32.Small.ht-f592bb7a6c2b05da1a44b597db3437a54b58d8d3fb0ce80993ee365aeb757b93 2013-09-12 02:12:42 ....A 317395 Virusshare.00097/Trojan.Win32.Small.ih-79b3fe20e8e9ce2b70a75c5229755de618e0acc8ec20869011365e654b93996c 2013-09-12 02:13:52 ....A 4104216 Virusshare.00097/Trojan.Win32.Small.ih-f22036b7bd7db60d129cbc44e93b0b7386606d386c8ec6773e9869f49f9acb49 2013-09-12 02:30:40 ....A 7680 Virusshare.00097/Trojan.Win32.Small.js-d3f48968cc7bd30bc456b75fd32c992e96935dc7fb3cd7d77c366fcff44507fa 2013-09-12 02:17:28 ....A 13844 Virusshare.00097/Trojan.Win32.Small.ju-a3739ae8f2348bfbd89499eb624f6e30b22fc2da75d1a8098e6ade96ee45d056 2013-09-12 02:25:30 ....A 19088 Virusshare.00097/Trojan.Win32.Small.ot-240addc7ad84bb93bff33f256c5e295ff8022565def90e0b212fc4f0a3aa5552 2013-09-12 03:27:00 ....A 40448 Virusshare.00097/Trojan.Win32.Small.sh-696b8a5d813cd748b460df6822c8a1313d8543c46fce5f320bd60eca1999410b 2013-09-12 02:12:38 ....A 24576 Virusshare.00097/Trojan.Win32.SmallGame.bq-e7b3b36040f3d067033444417503efbfffbfe764ee9e36908be983f002d8c276 2013-09-12 02:35:00 ....A 24576 Virusshare.00097/Trojan.Win32.SmallGame.bw-d4b17502c1b6e2a7302010c78e648cc3016a211e91aa4eb443caa241b4db59bf 2013-09-12 01:58:24 ....A 124416 Virusshare.00097/Trojan.Win32.Smardf.fuz-94c337b997e1db143ae3c0517acefe5558ed607248c0a5ce9825abbc6d0cf010 2013-09-12 02:11:18 ....A 124416 Virusshare.00097/Trojan.Win32.Smardf.fuz-b35a60045844a1ff70d909fc29fe9fb23407ffb726fd644cff72fc1336423d3a 2013-09-12 02:21:28 ....A 124416 Virusshare.00097/Trojan.Win32.Smardf.fuz-d30bca84e273291b49a2f0489a6ec242d4a39cc10e0d5f9a19e3a5f8ee6f7d5e 2013-09-12 02:24:20 ....A 147456 Virusshare.00097/Trojan.Win32.Smardf.fuz-fdf248dd186301143b288eea27abd60715754d4139f4cdb78d7ae16e26151330 2013-09-12 03:24:38 ....A 492544 Virusshare.00097/Trojan.Win32.Snojan.akl-790a7d3d514560903289744ff26fceb3ca82298e91fac42d68fc27f86abb6eda 2013-09-12 03:13:14 ....A 674304 Virusshare.00097/Trojan.Win32.Snojan.ayr-ec9c1a0ef8703c6fa551eedd98bceb12b63295f9a6a283a2582f4a5ab4e870b9 2013-09-12 02:06:50 ....A 19456 Virusshare.00097/Trojan.Win32.Snojan.b-6c2fe7a26210898403e8e51df54ff55a7174b8c2d94c6bbb33cfbcae43ec3941 2013-09-12 03:16:32 ....A 70839 Virusshare.00097/Trojan.Win32.Snojan.bskp-eb4aae25474eda3802d6a880601bfe41f0de26bf75bd44870af55a2748ef7b07 2013-09-12 01:52:48 ....A 637128 Virusshare.00097/Trojan.Win32.Snojan.bydg-4deb8b6857eb43d7e078fdc3f4d9c914bcc43be05641d95d3ef2ae2de6701369 2013-09-12 03:27:48 ....A 193645 Virusshare.00097/Trojan.Win32.Snojan.cdvb-e0c57554262f2e166983de9f76c46a5ddb881468530b54dcfc55057cd415b0be 2013-09-12 02:03:16 ....A 2003678 Virusshare.00097/Trojan.Win32.Snojan.cpjr-d31a8a80a6c7004f0bcad9105be12771d932a6713a59fd917a3773b0e5e0cef7 2013-09-12 02:25:06 ....A 3460 Virusshare.00097/Trojan.Win32.Snojan.cuad-e8f018a8a1cd62a3ec7aea5e1a14a218200409693a61730fe6a8454e1257a6ac 2013-09-12 03:13:52 ....A 307219 Virusshare.00097/Trojan.Win32.Snojan.dmb-ea37ffae491b351dedf1bb2b3e1bb53a7509e4c4591eef4f51e3e3c1b4d9d4f6 2013-09-12 03:24:10 ....A 187904 Virusshare.00097/Trojan.Win32.Snojan.mnc-83f74cf28ccd95b5f74d9e65f21667ccc9df5d48f7cb2ab2e9aac49098eaea78 2013-09-12 03:15:18 ....A 241664 Virusshare.00097/Trojan.Win32.Snojan.ojs-40b9d2ed29e92508bb9d58aeeea6001bc45b5c8d694078acf24863746b3fde81 2013-09-12 03:10:50 ....A 217088 Virusshare.00097/Trojan.Win32.Snojan.ojs-e9221048df2ed853962e703a55e699829e224ca98b0c5c065001d51e8d26ef47 2013-09-12 02:15:20 ....A 88088 Virusshare.00097/Trojan.Win32.Snovir.tir-3fbee3cc0cc652a47b6149c3ee568ebe78584ea3bd7e64643ae23ef22de53314 2013-09-12 02:28:44 ....A 66490 Virusshare.00097/Trojan.Win32.SockInvader.h-42af037ba9ce96df74c79fb15b53fca3269ffc240f63ff28f40da6b76fe84fe4 2013-09-12 02:56:56 ....A 53248 Virusshare.00097/Trojan.Win32.SockInvader.h-e13fcb21e2b706faa1561dc3bcf68b67df88395621dc9b7ca68d03a4c234fb13 2013-09-12 03:16:28 ....A 206336 Virusshare.00097/Trojan.Win32.Soul.a-1a29233539cb2b1adafda82f269bbe56fa33f74954a891b1b995c8f1a29937f2 2013-09-12 01:56:42 ....A 98304 Virusshare.00097/Trojan.Win32.SpBot.ar-19f2828d64c414b091120be802003ff58ecdbb4dc03ff9e09ef3bc7891c558db 2013-09-12 02:19:24 ....A 73728 Virusshare.00097/Trojan.Win32.Spabot.bn-dd2afbd66ada9eb6dec0101da7ca8b26526464d7aa53222a36b336465e1629b8 2013-09-12 03:03:06 ....A 139776 Virusshare.00097/Trojan.Win32.Srizbi.ew-637ced09ad2bccf3fadbe048bb73b16e40ade2693fcc346f047aa2a787d248ad 2013-09-12 01:46:08 ....A 167936 Virusshare.00097/Trojan.Win32.Srizbi.j-b8c2bf3dfd151294bc3a14e23bec362558e4f344cd1948d350c49bc08098e540 2013-09-12 02:03:44 ....A 22119 Virusshare.00097/Trojan.Win32.Staget.abe-77fa2e40b92f07a5c5c70b4b54d857c44acb5185c6caa1498aab24a0197580cf 2013-09-12 02:28:12 ....A 17058 Virusshare.00097/Trojan.Win32.Staget.ah-fc4ddda7c101d0bdded13cee5c4c3be0530ec2616a15a9dac9d7650f9d9b1de9 2013-09-12 03:15:04 ....A 17058 Virusshare.00097/Trojan.Win32.Staget.ahm-96390ae99a160eb2eb2d53768bb6052d53c39043b31e5f503cca3f6a37dadbf8 2013-09-12 03:02:04 ....A 28187 Virusshare.00097/Trojan.Win32.Staget.eg-1a461c34e3478628aa7965f73ac59200a3bb5ac335c89af639bd4aafae7c3c63 2013-09-12 02:51:58 ....A 22037 Virusshare.00097/Trojan.Win32.Staget.eg-8f5673edddeee97063d87c871b6662a7972597e10402d55c10f314607b2775a7 2013-09-12 02:27:10 ....A 28207 Virusshare.00097/Trojan.Win32.Staget.eg-d285db3486e3f58b83ea94574e2d1c140de916c01fe0189dc81efbf84ca03c9b 2013-09-12 02:55:36 ....A 22038 Virusshare.00097/Trojan.Win32.Staget.eg-e5833897e9c97a93c32ba5fea203892ca48df7c90d6105eb919f2cb24d30bd8d 2013-09-12 02:58:18 ....A 29236 Virusshare.00097/Trojan.Win32.Staget.eh-525e5241b2a654296c8aadbc34cb6eae5d1a2f2c5e7e9b2f4e8d8fbbaafe40fb 2013-09-12 01:56:48 ....A 23062 Virusshare.00097/Trojan.Win32.Staget.eh-80cd319bb62d8917a769de404c9839312cc8d761b7100f5a0049b32ea2fc7cab 2013-09-12 02:01:40 ....A 23062 Virusshare.00097/Trojan.Win32.Staget.eh-9cb3a111363154b5cd86db03ad81687d836bc25df21965e117c846da4cbf654c 2013-09-12 03:22:36 ....A 90134 Virusshare.00097/Trojan.Win32.Staget.eh-d2b5e5a2801c98741afbdce643ea7fbf4573daecad7927f09652281b32841f33 2013-09-12 03:30:48 ....A 23062 Virusshare.00097/Trojan.Win32.Staget.eh-d30d161f14b0d105349a0d3b23c9e8e534df4718f82591f1aa19dedb2de45a01 2013-09-12 02:26:30 ....A 23062 Virusshare.00097/Trojan.Win32.Staget.eh-e02e8034840264682aba6c63cfe48494844589a6bda6f35fcdb5d085f053c4be 2013-09-12 03:07:48 ....A 25307 Virusshare.00097/Trojan.Win32.Staget.fh-3d77a072430d03713e28e19abdbdcc419c22d3fc0ce0432a6fdafa603f20f8b9 2013-09-12 02:41:18 ....A 25307 Virusshare.00097/Trojan.Win32.Staget.fh-e1d6d174f54e80b962112a0c58b68dc74dcd78a2d411cbbb8bb2a4affd04f772 2013-09-12 01:43:20 ....A 78044 Virusshare.00097/Trojan.Win32.Staget.fh-fc6f9e2e084aef1b50ab552097d82b3a97dc340bd6ab7fcdb300e02eba5fba53 2013-09-12 02:55:28 ....A 21167 Virusshare.00097/Trojan.Win32.Staget.g-4d6a6b387b595e81bdc8303c09acd7d0cac7971bb1386d82d86b5cdc7dd4e334 2013-09-12 02:49:26 ....A 17072 Virusshare.00097/Trojan.Win32.Staget.g-5ede663a069b9d0cc14dcaa35ffac1bd4eea1b72101f65446acb03bdf974cecc 2013-09-12 02:50:40 ....A 61602 Virusshare.00097/Trojan.Win32.Staget.gw-a608a1fcb4fcb33adaea1d54682b38cf4381f53f58dcaf45d34d133918f49e86 2013-09-12 03:21:50 ....A 24251 Virusshare.00097/Trojan.Win32.Staget.jv-4ef80beef2e99fda0beb8a7624627b73dd41e9f1696ed7659a52621c3f08c1e8 2013-09-12 03:27:18 ....A 29883 Virusshare.00097/Trojan.Win32.Staget.jv-8a4c2ad1dfaf3fb5a20c3360c8c8c72c5265929ab4c54cdeb7fcad56568db9ab 2013-09-12 02:10:08 ....A 29851 Virusshare.00097/Trojan.Win32.Staget.jv-8d3171c6f2a882e6cd9c41099ce8246c45c2f01c0f6c0b54926d181a0d4381f4 2013-09-12 01:39:52 ....A 29883 Virusshare.00097/Trojan.Win32.Staget.jv-e86b0546e2650ddf016112e91110414fbbcfd9479ee347b27704a6f1b98a7da0 2013-09-12 01:38:32 ....A 23552 Virusshare.00097/Trojan.Win32.Staget.qe-67c39625e08f4f46a2f1c180ce91142dfde7fbf2cef76ee547d05b6ef5e49e4f 2013-09-12 01:53:54 ....A 94591 Virusshare.00097/Trojan.Win32.Staget.qe-719cca3a4c7cf865a555a6d257ea6a77d5c8fec3e36c63bdcb95af681f84b3dd 2013-09-12 02:23:16 ....A 24166 Virusshare.00097/Trojan.Win32.Staget.qe-8b51f9083c3aafb04179923c7c2e9d6d9144a1934f56ded1902f6bdd5dc0d79e 2013-09-12 01:51:50 ....A 21151 Virusshare.00097/Trojan.Win32.Staget.rq-4a495993675ca2b0b53d5dc745696a2e776a4a9363b53e51337aafb65d622e83 2013-09-12 02:49:16 ....A 26258 Virusshare.00097/Trojan.Win32.Staget.rq-eefd93763ae09dc0797aa3d2b29f4680cde3dd3342f3b08aba68e3cf9c254bb5 2013-09-12 02:59:12 ....A 21691 Virusshare.00097/Trojan.Win32.Staget.vhp-439b62b971fe03868347d11ba7fa556cb409a31af9dfa393a589bc60a194579e 2013-09-12 03:09:28 ....A 27323 Virusshare.00097/Trojan.Win32.Staget.vhp-d2f767dd0bdf4fd6ce69492ec03195fb39666dcd1f2f6572d3166a8133a473cc 2013-09-12 02:27:48 ....A 20156 Virusshare.00097/Trojan.Win32.Staget.vhz-41f35158da83dc68bc93f828c964daab46561e381ca46caa2298f199c42ac342 2013-09-12 02:41:50 ....A 25788 Virusshare.00097/Trojan.Win32.Staget.vhz-66fcfe20338beec12c1347fcc610aae9fbecad4d0299cce6e438a3f63bcc2641 2013-09-12 02:59:52 ....A 83132 Virusshare.00097/Trojan.Win32.Staget.vhz-ac19484b1148c2bca2e9095d7c42456a61a6ca184b755908ab8612a6a1b7a531 2013-09-12 01:51:24 ....A 20156 Virusshare.00097/Trojan.Win32.Staget.vhz-f748cd0552feebb8af873c8f1c123241ef2038e8edff3059a6c26205a851dca3 2013-09-12 01:52:00 ....A 20155 Virusshare.00097/Trojan.Win32.Staget.vhz-f7a73767d618d13c2c175a0f9a4be64eed7541573f4bd2566bdeddde0fa73bd6 2013-09-12 02:03:24 ....A 20156 Virusshare.00097/Trojan.Win32.Staget.vhz-fe98438531897139cebe337b8678112ef44fafb4b661d6d1837c322affcb29a4 2013-09-12 02:40:02 ....A 23975 Virusshare.00097/Trojan.Win32.Staget.vjm-3ebdcf708b2177edb6215ad163e0eca5a953d7af02c9d72302cf24326d223d2d 2013-09-12 03:03:50 ....A 23975 Virusshare.00097/Trojan.Win32.Staget.vjm-67bfd49e6d38bd20be27b3d1d692a9b7e2568ad7730160ec70fc564ec1613c32 2013-09-12 02:02:52 ....A 23975 Virusshare.00097/Trojan.Win32.Staget.vjm-db5afff5fc054729751747a11765cc9b45b6e457612d99d30cfcc1d782faca15 2013-09-12 02:17:28 ....A 29607 Virusshare.00097/Trojan.Win32.Staget.vjm-e7299761aa61008dc2f119f762e892421935f6a0cbce189260007e13e84d8e98 2013-09-12 02:20:16 ....A 114057 Virusshare.00097/Trojan.Win32.Staget.vkh-54e51ecb8f7e48fe8a0be3a971976171c4680c095c5701fc1e4cf59eb74bf045 2013-09-12 01:54:06 ....A 22212 Virusshare.00097/Trojan.Win32.Staget.vkv-31ebfbacd024e573b63feee6904e50c4ffeef38facaeffc6df5cfcae67fa71cf 2013-09-12 02:15:56 ....A 73924 Virusshare.00097/Trojan.Win32.Staget.vkv-511207eaa200844ec776fc8dd851b795bbd40cafe6c2c5c3546e0646706ff647 2013-09-12 03:14:12 ....A 16580 Virusshare.00097/Trojan.Win32.Staget.vkv-592a90efe008b1a3c4e02227e130bf4aa5d7e6ba79d2ea30f1b65800f44099c9 2013-09-12 02:40:48 ....A 16580 Virusshare.00097/Trojan.Win32.Staget.vkv-5ab382ffc92aa9740e30f1a5e520b0900f7cd445f48b0ab2d366525fe71bac8b 2013-09-12 03:15:02 ....A 22212 Virusshare.00097/Trojan.Win32.Staget.vkv-60d96acf9b0b38603224149bf3678ca9dcd50e67238cf5ecfcfc8eee6964f3a6 2013-09-12 02:47:56 ....A 16580 Virusshare.00097/Trojan.Win32.Staget.vkv-6bf4fa4c8d19b5263f8f23c2f5e8355bcfc09b7e8c9e0de9094b0e319e5b3ec1 2013-09-12 02:03:34 ....A 73924 Virusshare.00097/Trojan.Win32.Staget.vkv-8c888a5a97de31b0f0f0bda598e3dc9b3c40873a245c71372f19d4a8062c20ca 2013-09-12 02:17:40 ....A 22212 Virusshare.00097/Trojan.Win32.Staget.vkv-92341f170782a1b02b4f20e1998e9c65d08cb8898e11c0e28b25412ca0f1b312 2013-09-12 01:55:00 ....A 16580 Virusshare.00097/Trojan.Win32.Staget.vkv-94aa4b0d680d77763b5ea4ef9d03aafbb54174feb2ece336ffc38099aa0474c0 2013-09-12 03:07:18 ....A 22212 Virusshare.00097/Trojan.Win32.Staget.vkv-e09378860d4551f7793e997f1d9ff3acf82a8d5de4cfc8fb40114e75e1ca893a 2013-09-12 02:36:24 ....A 22212 Virusshare.00097/Trojan.Win32.Staget.vkv-fa519f05a84151fda9dcf1941cc1bb5103f92cff54cc7cc5ef355e9e3631dad5 2013-09-12 02:54:38 ....A 61602 Virusshare.00097/Trojan.Win32.Staget.vlb-22da1d7a2e97cd95159e0c66fb49bcce0535e09ddb34f50397d370bc69d0d395 2013-09-12 02:07:58 ....A 19986 Virusshare.00097/Trojan.Win32.Staget.vlj-fc50e8f5c153e8b1821cc837628debe5a62b3b2b08ed5757ac0ee8ad8e69d2d8 2013-09-12 01:48:32 ....A 22550 Virusshare.00097/Trojan.Win32.Staget.vlx-1e1d072e92865a14111bc5b4eef717cec8f2f35aea7f6858cdc6049deb2d58ba 2013-09-12 02:40:18 ....A 22990 Virusshare.00097/Trojan.Win32.Staget.vlx-4253e73f84933305d2ab9aa23905e0c212e7fa190b2fa849af475d38b1eeaf43 2013-09-12 02:11:00 ....A 94230 Virusshare.00097/Trojan.Win32.Staget.vlx-98670851989ff21240bd147474d4492e2a51e030e5ab5c9232cf9fcd11d0550c 2013-09-12 03:07:42 ....A 22558 Virusshare.00097/Trojan.Win32.Staget.vlx-e3253ebb59d4dedccec486e749e86b17c1273d40f30f6c6d1b8e960c5895552c 2013-09-12 02:18:18 ....A 22550 Virusshare.00097/Trojan.Win32.Staget.vlx-f604a642da8e16b5ed4c254e9efed77db45ea6f1b27b4a1d7c8392b9e4746b9c 2013-09-12 02:50:14 ....A 23202 Virusshare.00097/Trojan.Win32.Staget.w-dd3cd2337352705b978e87b12d0c24d5d126057c0da4fdcfeda5809850dad6c7 2013-09-12 03:05:04 ....A 541328 Virusshare.00097/Trojan.Win32.StartPage.aabc-6f9b215c668b64c8d769139638292f6262d42fc4278744cd541d35d687f80e0f 2013-09-12 02:55:56 ....A 541440 Virusshare.00097/Trojan.Win32.StartPage.aabc-d48c34974ccf5502c54e00d3caacb8009b63aa7da1dfc2a0bb46585f3e3c3a51 2013-09-12 03:26:44 ....A 540808 Virusshare.00097/Trojan.Win32.StartPage.aaby-4fe74c5c2dd77a6acb4cd80a7ee4f49efc3214871913b477f47cce3bd22573c2 2013-09-12 03:03:22 ....A 539884 Virusshare.00097/Trojan.Win32.StartPage.aacb-8e66dd6605a6bce14325aeeffbc5fedbace9578e4d162de1ac0ec8c8d1646255 2013-09-12 02:30:22 ....A 540716 Virusshare.00097/Trojan.Win32.StartPage.aacb-fa46a21152a9d5f32835ebe8011180261f51bbbcabb0338bcaed2488c362c2b7 2013-09-12 03:11:44 ....A 542080 Virusshare.00097/Trojan.Win32.StartPage.aadf-f965fb76cc8595383a474791bd472feb9c91f17cde9497ee1c0067acede03296 2013-09-12 01:55:54 ....A 540028 Virusshare.00097/Trojan.Win32.StartPage.aagh-1adc62e26cf65b98c565b2cdbbf601ff8d5763847c6cfe66ea781f71b9acf4b9 2013-09-12 02:38:36 ....A 545240 Virusshare.00097/Trojan.Win32.StartPage.aaht-74c793e56c3e14031011ad3d96b59fb0084ff2f70b97f1606a1a1338229ccf61 2013-09-12 02:38:32 ....A 547020 Virusshare.00097/Trojan.Win32.StartPage.aaiy-e47ccf77e009a8b9ccd6d2b19bafc18071c3cdad7880883387ab711465d7e47a 2013-09-12 03:17:56 ....A 547236 Virusshare.00097/Trojan.Win32.StartPage.aaiy-ef211d927fc1f41717146849f9dba81a7704cb6d674e681e789194519f675d87 2013-09-12 02:34:54 ....A 546996 Virusshare.00097/Trojan.Win32.StartPage.aaiy-f5b02f5e4cea98883781c230aa966ea448ecb3f72fa10abf2b4c02cff36b14f8 2013-09-12 02:51:52 ....A 545084 Virusshare.00097/Trojan.Win32.StartPage.aamc-66bd8f6e80238a06ab559ce49ba2ce2846ced6197ac73fa48a972cc3328b042f 2013-09-12 02:38:32 ....A 769404 Virusshare.00097/Trojan.Win32.StartPage.aanw-8496fd1597bd8bb0948c20bb28b3e5ff753e4fba139bcf33f620391aee2e3f00 2013-09-12 03:11:04 ....A 548288 Virusshare.00097/Trojan.Win32.StartPage.aapm-9f7839dcd1373796f24e376c5fa0de475f6ebe4f68595001ab9813473a479fef 2013-09-12 02:15:36 ....A 554000 Virusshare.00097/Trojan.Win32.StartPage.aarj-4acaf8a4c4ff319813e5f10a7d5cbffea447aff19f7ae097cc8c5a393d4300fe 2013-09-12 03:28:22 ....A 552708 Virusshare.00097/Trojan.Win32.StartPage.aasc-69b11dda3279f3db5c56b8b230c69fd94286ff59575cf7abdadc2f183e606b7d 2013-09-12 02:47:56 ....A 553644 Virusshare.00097/Trojan.Win32.StartPage.aasc-ed637d34ec29e412c6e2013aa123aa4cf0f7e1344f6781972c9a9a381f2a3af3 2013-09-12 03:25:36 ....A 560044 Virusshare.00097/Trojan.Win32.StartPage.aatf-60fbfee14230b3fbcaddc741854733dbcd8c2585d82ed34f8bdfb59cb627a17a 2013-09-12 02:33:52 ....A 589824 Virusshare.00097/Trojan.Win32.StartPage.aauo-6d94a4d70d7288fb49233082603cf5822108437fb34299adc0c07c8ab3c33198 2013-09-12 02:30:34 ....A 565852 Virusshare.00097/Trojan.Win32.StartPage.aaxb-287a13a39c94f018c585b338549afab23daa6a7ff129f2df14799eb016bdb1fb 2013-09-12 02:31:20 ....A 565404 Virusshare.00097/Trojan.Win32.StartPage.aaxb-5c41f8f14c9f0590f1fe82354078a2498eac4a6f7253bebcb9cc1a91191c70f0 2013-09-12 02:12:52 ....A 582760 Virusshare.00097/Trojan.Win32.StartPage.abaf-dd4f86f02df243c59929e83b7a3e8e2fe7d4b7d19f0d7e3d861e6e729f56f30f 2013-09-12 02:48:58 ....A 583764 Virusshare.00097/Trojan.Win32.StartPage.abcb-2f51081167b90d739820887e45f887c1f9bf68faae55337c966a324b2ec47a83 2013-09-12 02:03:04 ....A 620628 Virusshare.00097/Trojan.Win32.StartPage.abgh-eb23503f3ee1f10828c9e4a2b59a33116979d2bf6cd15119a21c9d26f431f8a2 2013-09-12 01:45:02 ....A 53248 Virusshare.00097/Trojan.Win32.StartPage.acqc-45b2021c46facf671c79506a5f77a87939b5b9d042bad0824149a0147ec3e177 2013-09-12 02:52:10 ....A 36864 Virusshare.00097/Trojan.Win32.StartPage.acry-d610b0b7202faee24c128617d9d68820a4908c9216d8fc1975ff04bd6307e151 2013-09-12 01:53:40 ....A 111104 Virusshare.00097/Trojan.Win32.StartPage.acwc-1d3cfedf3d0a67073396625d9a15bffb143b1d60f572bee339547774dbf56191 2013-09-12 02:29:42 ....A 98304 Virusshare.00097/Trojan.Win32.StartPage.acwc-9da2af64da321f1f90c1ebdd03c8fb60c0a00b7b54d25683195670b6a4bfeb61 2013-09-12 02:01:06 ....A 98304 Virusshare.00097/Trojan.Win32.StartPage.acwc-d022635c8f1013a13ad388e3e6bfe6e6c1e78bbb5413b19bba38c7b216c04740 2013-09-12 01:55:42 ....A 53248 Virusshare.00097/Trojan.Win32.StartPage.acwk-f9a16b29c052a0aad8a24d557c712cde1d7f5c53124d2a6968ab4ab66bf48b05 2013-09-12 01:56:14 ....A 103271 Virusshare.00097/Trojan.Win32.StartPage.acxm-bd2231d201d6260d826707ce3e8a73c48f09eef7d986aa2d68bef2a3516cef85 2013-09-12 02:31:34 ....A 155648 Virusshare.00097/Trojan.Win32.StartPage.acxq-30a0cd25e3e7c87e8d84e720873d8f13af79cb50193f1c606bbab5f08da362dd 2013-09-12 02:16:32 ....A 155648 Virusshare.00097/Trojan.Win32.StartPage.acxq-6bd0980c987872ec762bd071aa1387bf994e245be8d732f92643579a7c4fbd16 2013-09-12 02:21:16 ....A 20480 Virusshare.00097/Trojan.Win32.StartPage.acyp-de14de0a259adf2ad85fe34dfccac1a2ee32adc0460f2e4a8f379278f4f553b0 2013-09-12 02:19:30 ....A 1458904 Virusshare.00097/Trojan.Win32.StartPage.adav-7392ed56653140a66fb2a398857563bc04f097e5520f7faad5c30296ca85900b 2013-09-12 03:09:18 ....A 40960 Virusshare.00097/Trojan.Win32.StartPage.adct-f838e77c1ac13270682a03b3477074429636ec7145274f11637f3cd15beae05f 2013-09-12 03:19:50 ....A 292929 Virusshare.00097/Trojan.Win32.StartPage.adhe-f2f11fbc82d4964cb446c8f666390b68ea956a83229c45d58b90622166880dd6 2013-09-12 03:27:52 ....A 144896 Virusshare.00097/Trojan.Win32.StartPage.adlm-937058ccfeced07c71c16af8aca608e1ddcb88febb2e4a512785ead7b63b32b0 2013-09-12 01:51:16 ....A 144896 Virusshare.00097/Trojan.Win32.StartPage.adlm-fef569a5a53d447a9e83f4f83ae318b8a6b6e881d8afb38bd16464a30e6b91a5 2013-09-12 02:47:50 ....A 148059 Virusshare.00097/Trojan.Win32.StartPage.adpq-5c76cc0f98c7ffef338ca4e1f2633170bea1e91151b9241fe87c316640cdc76f 2013-09-12 03:31:58 ....A 2467896 Virusshare.00097/Trojan.Win32.StartPage.adpq-9ca13595e8ada0278ac2f9a810eafb902286ade2c94fb31760c54c6dd37c0c47 2013-09-12 01:52:32 ....A 116896 Virusshare.00097/Trojan.Win32.StartPage.adpq-d5538b6f639dc63ddbc48bb2a4fdf2e6e52902b27b90677c2a42686e517680e8 2013-09-12 02:23:50 ....A 837688 Virusshare.00097/Trojan.Win32.StartPage.adpq-eee8507ada212ae1210b2c2d03665f15247bc55c133b86de4543ea4d6a50c266 2013-09-12 03:25:28 ....A 110479 Virusshare.00097/Trojan.Win32.StartPage.adpq-f9ecc8e5127466656d6479c285582776c258dc5d5dc1f55b4e44d21528ff3449 2013-09-12 03:24:08 ....A 2049283 Virusshare.00097/Trojan.Win32.StartPage.adpu-479baf66392ea3608768e2ae273198634b4f9073bba1fd3dbb7b242d1761f90e 2013-09-12 02:52:48 ....A 149358 Virusshare.00097/Trojan.Win32.StartPage.adpu-4978ab4e4abf74d662e91288dea4aabc78b379f9d9a265fd765fd42825199013 2013-09-12 03:29:08 ....A 151779 Virusshare.00097/Trojan.Win32.StartPage.adpu-89c954c840baabc4d1a95d4122be76d4bd8d12cb32402e34aa2cbb6ceab1b01f 2013-09-12 01:40:10 ....A 741875 Virusshare.00097/Trojan.Win32.StartPage.adpu-e0b5df2294a3bfdb16eeb61400a560508c4637013ef0e70fc45bb4e929ef5e01 2013-09-12 02:31:30 ....A 136334 Virusshare.00097/Trojan.Win32.StartPage.adpu-e2bd66e2f37a7917d6555d61c7f91fadea031aceee7173793c9fd1ec11264a84 2013-09-12 03:08:06 ....A 337696 Virusshare.00097/Trojan.Win32.StartPage.aeey-e56b15b9fe45079070a8a7f103aa791df724d6f1a643292553da61a4a86b9909 2013-09-12 02:16:58 ....A 703884 Virusshare.00097/Trojan.Win32.StartPage.afda-ed1a33223924c4bfc597366a79e96089e36cbed1c64c9aa781eb1424b54efbc6 2013-09-12 02:40:04 ....A 745472 Virusshare.00097/Trojan.Win32.StartPage.afne-243273677357c7b80912d5a1ccd72bd602b47993de32ea9211347b5d189c2537 2013-09-12 02:08:54 ....A 37400 Virusshare.00097/Trojan.Win32.StartPage.afne-6fa471b7af2681ae8ad46f7a7d033dabc72a10f488a43ea8a69357c201809c0f 2013-09-12 02:14:12 ....A 218462 Virusshare.00097/Trojan.Win32.StartPage.afoe-3fb10ecfb2ee42b3a583ba9f765d1c2fdc77f4eafb6fd6c3d692a991ca9241ae 2013-09-12 02:01:02 ....A 40960 Virusshare.00097/Trojan.Win32.StartPage.afoe-8abb90880f5f45133b8144a2e4f0af13082a92872ccf2bc7129a17b4c880e475 2013-09-12 03:11:32 ....A 118784 Virusshare.00097/Trojan.Win32.StartPage.agas-96eb8038db131b520a3a665c2930d7d4ae2e787be79a9614dc0920f16163fc7d 2013-09-12 01:50:24 ....A 118784 Virusshare.00097/Trojan.Win32.StartPage.agas-97ceab612f18c265698bba6f8378a263ddad9859102799560c488c83cbb2f90a 2013-09-12 01:43:24 ....A 827413 Virusshare.00097/Trojan.Win32.StartPage.aghk-641621e1826c40367597e8b1db5e5ffa8c4ba311694076fd449bfbb50d101701 2013-09-12 03:00:32 ....A 827403 Virusshare.00097/Trojan.Win32.StartPage.aghk-e25ad273a529856d4c87ce176928f9e32f94f9ca944df65fdde18f1a54998ba4 2013-09-12 02:09:18 ....A 301978 Virusshare.00097/Trojan.Win32.StartPage.aghr-d8c641368c8dad8f6fa9126dcbd13dce457dc99073fa9d0fd41258f47c637777 2013-09-12 02:11:16 ....A 301978 Virusshare.00097/Trojan.Win32.StartPage.aghr-dfa8a7b7242d6525cb412457f5c9de7a5776608aa74e5617fbf077647997be23 2013-09-12 02:38:16 ....A 302026 Virusshare.00097/Trojan.Win32.StartPage.aghr-e86f16a07e56b5d44190624744d1df223453f9b2c783b05ede6d4ae85c030768 2013-09-12 03:21:36 ....A 147456 Virusshare.00097/Trojan.Win32.StartPage.agmp-fa1ac72e9d2d8694c5a0fe71ac8457b4fbf9eee0ce9e4708340e41dd8e8fd4c7 2013-09-12 02:56:58 ....A 46625 Virusshare.00097/Trojan.Win32.StartPage.agnw-d2c857f2db1ea05a70271c840660ae5aab32583adc8ff44d31420a84f1a2a214 2013-09-12 02:11:08 ....A 151556 Virusshare.00097/Trojan.Win32.StartPage.agrv-625f492994ad66bc747f31a47182bd26167895348948a1ac33cc3da2fac84ed1 2013-09-12 02:15:52 ....A 151013 Virusshare.00097/Trojan.Win32.StartPage.aht-e3fceaf35e8fdad4e826bdb7544ab28dc8534b3e377e535e7cee0fac1d0012bb 2013-09-12 03:24:32 ....A 145640 Virusshare.00097/Trojan.Win32.StartPage.aht-e6d05cb50c542bd6394c788628e7a46fdc4f3e22d2a39fbe11ac44f8430733bc 2013-09-12 03:17:06 ....A 49212 Virusshare.00097/Trojan.Win32.StartPage.aht-f4c7c2286d1ca60a2c83b91781921b99ed22a2a88c7db5661bf2acfc194a7023 2013-09-12 02:30:14 ....A 1478 Virusshare.00097/Trojan.Win32.StartPage.ajvc-b92b48f836f93909172db635f312156ed27afd048fac1100c7a64711d94e01c0 2013-09-12 02:37:02 ....A 532480 Virusshare.00097/Trojan.Win32.StartPage.ajyw-48962eba0b11d55b7c635f43fcd50be6e20f4436e517de24953c660490c87a4c 2013-09-12 01:42:46 ....A 414208 Virusshare.00097/Trojan.Win32.StartPage.ajyw-efb06c418a9fe80f0a816f39f3347a9bb537f9a1664901e9c0b8d7b4e8903d4e 2013-09-12 03:26:02 ....A 56320 Virusshare.00097/Trojan.Win32.StartPage.akco-4b9f2ea1235ac4197172335fb03e59f7d7d9c7747b21c6959cc75378c3f4d5ce 2013-09-12 03:13:58 ....A 54298 Virusshare.00097/Trojan.Win32.StartPage.akis-074c6a4e16afeea0cc4f07b80454815edf2066674582b434ccf41e466ed78c2b 2013-09-12 02:19:32 ....A 48155 Virusshare.00097/Trojan.Win32.StartPage.akis-39e276ea8a7b7e312fd0efc5a92d5c53086ed801fe6ece8d1ff03dfa837df50c 2013-09-12 01:45:16 ....A 28512 Virusshare.00097/Trojan.Win32.StartPage.akpl-bc468f458779b164f6d0afee6d4663d49c1225da2b9ccf9a45c9a9d1e308936c 2013-09-12 02:59:42 ....A 123051 Virusshare.00097/Trojan.Win32.StartPage.akrf-9bd70894cd7f4052617c2d4dd686644718312f2d91b4ddcb75f0b64088ef0362 2013-09-12 02:49:28 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.akrs-fdc6fd5849104b509e83abdad0f98bedd6080f2f234437c207976c8ae04e42a6 2013-09-12 03:17:12 ....A 94208 Virusshare.00097/Trojan.Win32.StartPage.akry-2040035bbaab416478ad206a78938a771e9003d24eb747f02422c4b827e7ab80 2013-09-12 02:34:12 ....A 57881 Virusshare.00097/Trojan.Win32.StartPage.akry-37c799f008b8ee71c7fd14dca1d827fadfebdb7906f30fb10548a51389ddb53f 2013-09-12 02:14:22 ....A 66560 Virusshare.00097/Trojan.Win32.StartPage.akry-5d79248b597cb5a54eda3009de402c175cbb5bc80da0b890c7d925b04c8500b0 2013-09-12 02:57:04 ....A 57888 Virusshare.00097/Trojan.Win32.StartPage.akry-60543bd5b1d3b6aa36a1515591a912e9cdb3f28c5562a9f1ff64087430d547b2 2013-09-12 01:54:36 ....A 51739 Virusshare.00097/Trojan.Win32.StartPage.akry-74540c089d02888ef2a2abf1b29c30c60758c6998aebc8f4c3f92d230d8229d0 2013-09-12 03:04:24 ....A 48154 Virusshare.00097/Trojan.Win32.StartPage.aksg-506c1e5b4cf182faec8d806a472cc095cab194c120def4f440687281c7dd269e 2013-09-12 03:18:04 ....A 163867 Virusshare.00097/Trojan.Win32.StartPage.aksg-d474c12c881ce0c2385d01882240d6d31e3c32224fb5029787876e6ac14038fe 2013-09-12 01:39:46 ....A 151557 Virusshare.00097/Trojan.Win32.StartPage.aksr-7f83f0fe1fefba7fb0916927ecc8ac13c01790226f792b65221714e7141c8137 2013-09-12 02:39:02 ....A 167944 Virusshare.00097/Trojan.Win32.StartPage.akss-ba9a826164a9173d5e6fa4043b8e6d83b0efbeb651335c6404a23fedbfb608a2 2013-09-12 02:49:28 ....A 147461 Virusshare.00097/Trojan.Win32.StartPage.akst-ff9e00edc4dcb9b6c7f140a3070938182d5fac92eee712296d4386636204a6b5 2013-09-12 02:19:18 ....A 317336 Virusshare.00097/Trojan.Win32.StartPage.akub-6c87392ce0c8154a302aa92509e7119e9739657af462850351786964e75196f9 2013-09-12 02:42:46 ....A 47646 Virusshare.00097/Trojan.Win32.StartPage.akui-153ae8f7adbdafd65c477997edabbe32c169154e1c69bb58e01402ae7ac2cc5e 2013-09-12 02:02:36 ....A 47643 Virusshare.00097/Trojan.Win32.StartPage.akui-79b2cdbb9529014b98f857d9ba2a093dc98c7b64cb535108fca2a419bce09402 2013-09-12 02:18:20 ....A 52251 Virusshare.00097/Trojan.Win32.StartPage.akut-fc7fe3cc9fb1007f1549b3d7d6f9a772984a3ff4389ad2c06edd04023e1acc8d 2013-09-12 02:36:28 ....A 54304 Virusshare.00097/Trojan.Win32.StartPage.akuy-ea95c839449b5dd19650d999341eb6ae9f65cc4f73224eb499435a5a89b338d2 2013-09-12 03:26:02 ....A 48155 Virusshare.00097/Trojan.Win32.StartPage.akym-89b5e21403b8baebc0faaa492313366de5def129f6710c6c1ec2ea2875363f03 2013-09-12 01:44:42 ....A 57012 Virusshare.00097/Trojan.Win32.StartPage.akzx-4b111f5b82c77508a5fe0e1d8faea95eacf19603ed357207252905feefef3865 2013-09-12 02:13:18 ....A 57012 Virusshare.00097/Trojan.Win32.StartPage.akzx-d4c9a8e0e778e40945d0192f6b8620c482ad3f40be3fe5e4aed9820d8654ab24 2013-09-12 01:56:18 ....A 357871 Virusshare.00097/Trojan.Win32.StartPage.albi-0fac2d2989077d150dd3a15202ac43908b4336bfc037b94bbd4efb579d1fa7bf 2013-09-12 01:56:12 ....A 357879 Virusshare.00097/Trojan.Win32.StartPage.albi-603990b0c301d94fbc7d40382c88b9fd70554ddfc51b1d37ee1defcf6efd71bd 2013-09-12 03:08:44 ....A 100000 Virusshare.00097/Trojan.Win32.StartPage.albi-dd1f7bfdded78b1dd68de31bff9e76e33fce920c2b3d83ede1b8587f50184a27 2013-09-12 01:51:58 ....A 102449 Virusshare.00097/Trojan.Win32.StartPage.alok-feb58200f2b17c99d861863c5cab761ee69095d725a8a1f65f0ba092ca5a75e8 2013-09-12 03:04:30 ....A 544776 Virusshare.00097/Trojan.Win32.StartPage.alri-d719d517d3d670c0a000af4da3d139225cc0f0a9905befb17cb7249201bfc706 2013-09-12 03:05:08 ....A 65408 Virusshare.00097/Trojan.Win32.StartPage.alsj-d63f6097214f3144fd689bad04f9fe8ab7c9d50664685ae2e4af5a998c6d648a 2013-09-12 02:30:42 ....A 559104 Virusshare.00097/Trojan.Win32.StartPage.alxy-5084410345e32a785e1e38340eb443f1fea908278c373f9906097dfde5d73bac 2013-09-12 02:51:54 ....A 16184 Virusshare.00097/Trojan.Win32.StartPage.amd-906e11cd0acde13e83ef42043a5a4b3df09baf7fcdcf6ed67245f9ccc081cb96 2013-09-12 02:13:28 ....A 111104 Virusshare.00097/Trojan.Win32.StartPage.aq-d2b21d93f5e199f16d10e2e35594900f1b320558a7532ac28abbf5294c756ce4 2013-09-12 03:06:46 ....A 144384 Virusshare.00097/Trojan.Win32.StartPage.aqdl-26ef3e11d8bd83c93a2a1e1d988a1d7e70332d9055c32a54857662dfd5e9d436 2013-09-12 01:49:10 ....A 144384 Virusshare.00097/Trojan.Win32.StartPage.aqdl-c35236fcbc255d1d1c0baccce9d66dc64ad81f781aaa124e83de43fe1a68e568 2013-09-12 02:50:50 ....A 144384 Virusshare.00097/Trojan.Win32.StartPage.aqdl-e0ebf9703a8994dc43fe24e8e6f2de202353d66e75eb9ed2e3c9082914bf04f9 2013-09-12 01:51:02 ....A 1184135 Virusshare.00097/Trojan.Win32.StartPage.aqjs-1d2a8f3d374ffd5ed5ed3d3332b38d4afdc6aebf1c09a13eaf65ea5871fed749 2013-09-12 02:35:46 ....A 1696539 Virusshare.00097/Trojan.Win32.StartPage.aqjs-73f57bc18fd39e1470ba6b90a21eeee0268db9e722cad56f880fbf9b07357f60 2013-09-12 02:19:22 ....A 1954744 Virusshare.00097/Trojan.Win32.StartPage.aqjs-d3e5052c030f4eb4fb9849b8de4f21016a878cbf51e460fce1d1a85698d2ab8d 2013-09-12 01:51:12 ....A 944737 Virusshare.00097/Trojan.Win32.StartPage.aqjs-d49ede46ab82322e7bf138a28f37922222d1e399a09c3defb7a75fd238628cea 2013-09-12 02:57:42 ....A 2479139 Virusshare.00097/Trojan.Win32.StartPage.aqjs-de87552fce5af1a3765c3c05cb79ab16ad8f330a719e80bcb18451a4072ae3a4 2013-09-12 02:00:38 ....A 928808 Virusshare.00097/Trojan.Win32.StartPage.aqjt-022f8ca22ef0166978ed1ca42c2477970bab27b01e59fe4feedfbcfafb1ecfad 2013-09-12 03:21:24 ....A 1173772 Virusshare.00097/Trojan.Win32.StartPage.aqjt-044a78d1b601c5c14972529ed838c88ce49c24009ccba86353974fb02391289f 2013-09-12 02:56:04 ....A 3277248 Virusshare.00097/Trojan.Win32.StartPage.aqjt-0cd13d5d9dfc95dc840a78d076aa602e025eced7647cdca3bc59b461a7d774f0 2013-09-12 02:01:14 ....A 2770416 Virusshare.00097/Trojan.Win32.StartPage.aqjt-0d85d4f3815329f7f4ac6ff20f0a5255a5bff8f65bd2bf37f7736d7be52b054a 2013-09-12 02:30:04 ....A 10594696 Virusshare.00097/Trojan.Win32.StartPage.aqjt-14b8bfd15cfe2a47780c4f422d740d543f03da83d2b1953a827b347be957643f 2013-09-12 02:52:18 ....A 2668480 Virusshare.00097/Trojan.Win32.StartPage.aqjt-154f98fce58778f43fdfc4fbc8a9e960f857d3480e566c7800a87df97d811fb0 2013-09-12 03:23:56 ....A 6328040 Virusshare.00097/Trojan.Win32.StartPage.aqjt-2daaba2afcf165091a07291002c49004f408e3317f17016eed70ad677de0160c 2013-09-12 03:16:40 ....A 1630736 Virusshare.00097/Trojan.Win32.StartPage.aqjt-335bfba76edda668a86472a296893c5c9f6bb161960b55c412c5fdf19927de8e 2013-09-12 03:06:46 ....A 1066535 Virusshare.00097/Trojan.Win32.StartPage.aqjt-6c374882f8efd34a9494ba0d73d80e6b6c0b8c87bd54db9e5fe9d56099908d5f 2013-09-12 03:19:54 ....A 797736 Virusshare.00097/Trojan.Win32.StartPage.aqjt-73583eb39f3af7de5e6d047132204794863fa2bc8540b1d79b487eb1ef54d786 2013-09-12 01:40:36 ....A 3761992 Virusshare.00097/Trojan.Win32.StartPage.aqjt-777900deb6799ee24b009173bb9dd258ab476555c7c5343177328e3ae7cc6f86 2013-09-12 02:54:16 ....A 1224816 Virusshare.00097/Trojan.Win32.StartPage.aqjt-7a287a60fc37f72a318204a5c5ce80f7a5d7d079356164ef4798582e2852857a 2013-09-12 03:00:28 ....A 2515568 Virusshare.00097/Trojan.Win32.StartPage.aqjt-802075ee2ea605a33b9d2fc25823a030f7b3e61ed82a259ab0f07bbee85ac481 2013-09-12 01:50:28 ....A 692051 Virusshare.00097/Trojan.Win32.StartPage.aqjt-91b349ffdef85c1800d2e6274dc365d6c806acff5fbb62b589e830630e53e0b5 2013-09-12 03:17:04 ....A 2080136 Virusshare.00097/Trojan.Win32.StartPage.aqjt-d4a24dcc2b3ef713f9b092332c4d7dca842991be61d1ccd25d8b538a22e496e9 2013-09-12 02:15:26 ....A 1042737 Virusshare.00097/Trojan.Win32.StartPage.aqjt-d9353cfcb97324d9ae375f2e63fe31388e8108debe1d79ff709d545e34ddaf66 2013-09-12 02:03:04 ....A 3435392 Virusshare.00097/Trojan.Win32.StartPage.aqjt-d9b3ac658ca0d5e0ec12d132a72154b20a2fea088ee582fb9a506a0d67974cfb 2013-09-12 03:22:04 ....A 959692 Virusshare.00097/Trojan.Win32.StartPage.aqjt-dd106c773e2805861519d50aeb4614e59e99b65f888549a0478a0e85de553fb9 2013-09-12 02:05:34 ....A 2516765 Virusshare.00097/Trojan.Win32.StartPage.aqjt-ddf39e430496756fb18b93dced5bcf1decc68e442f903e9e1286e175fe239430 2013-09-12 01:42:14 ....A 414410 Virusshare.00097/Trojan.Win32.StartPage.aqjt-e3bc6d587834534ed36eeab3788f0d46cd581ab8e3e11cc9f4a461dedab73937 2013-09-12 03:04:26 ....A 458033 Virusshare.00097/Trojan.Win32.StartPage.aqjt-e81e5cf10f6829e1c4e9ab38fc0709dfda213ef5d4584ce7dfeccf8a6999ba19 2013-09-12 01:42:14 ....A 1485032 Virusshare.00097/Trojan.Win32.StartPage.aqjt-fd1214face911c1712aaec6c1c3a8478afe0be7b4baf013a3b573a7dbbf5e396 2013-09-12 02:13:38 ....A 1872937 Virusshare.00097/Trojan.Win32.StartPage.aqju-03d0bd16ba8a0e471c47b95d0347e65f51d20a5f87d486cced8d510c017d31bd 2013-09-12 02:47:18 ....A 2346137 Virusshare.00097/Trojan.Win32.StartPage.aqju-2ede365a26a195d667919f2b4859877481a7a16d1b0cca09c1a22de63c6f4e88 2013-09-12 02:51:10 ....A 4219424 Virusshare.00097/Trojan.Win32.StartPage.aqju-3270958dd238e6c10b0b52145a25c889f4ee4c3af72741beb16913057497b898 2013-09-12 02:26:18 ....A 1757344 Virusshare.00097/Trojan.Win32.StartPage.aqju-3615d8b3265816346b3008bd601a52b3b291d3741d3ec6a6b9e672e3ef3be9cf 2013-09-12 02:58:52 ....A 4108848 Virusshare.00097/Trojan.Win32.StartPage.aqju-46baa733c2d79c14388d0f759859656a43157f725f2a5a898267ef3ee17a3027 2013-09-12 01:54:20 ....A 612937 Virusshare.00097/Trojan.Win32.StartPage.aqju-4a90be902ccd9de47626ed615f1a38ed6c738699e156efd240cd0151c1fd0c45 2013-09-12 03:16:58 ....A 429088 Virusshare.00097/Trojan.Win32.StartPage.aqju-51f12d20b67afbc66d0fc4d5cf0c4877b14ef51cef0a1e9e3ecdd53fc636240f 2013-09-12 01:54:52 ....A 4213664 Virusshare.00097/Trojan.Win32.StartPage.aqju-54f42b414f8cbb11a79fbfdeb4039922fa7a9217513676d8cee360fbed3c182e 2013-09-12 02:22:36 ....A 7510304 Virusshare.00097/Trojan.Win32.StartPage.aqju-62a10014cc78d75a68d5d6ae3971cfea524d5c5fa5863c5a2ab19343236f3186 2013-09-12 01:58:32 ....A 1388536 Virusshare.00097/Trojan.Win32.StartPage.aqju-6dd3a9a58da79a7fedcc845cab95f6790a92be633ce5e48ef3bfd1d5c19afef4 2013-09-12 01:50:00 ....A 3226736 Virusshare.00097/Trojan.Win32.StartPage.aqju-7470119fe6980f6b84a1582dfc6730d8a0e6ce65158f52239a1e19a6cac76f33 2013-09-12 02:29:04 ....A 790736 Virusshare.00097/Trojan.Win32.StartPage.aqju-800a25dc16ad8940eca4a212a5e713f6101c1e8f6e7865254e31ab7c515af25c 2013-09-12 02:31:44 ....A 785888 Virusshare.00097/Trojan.Win32.StartPage.aqju-831cc2415e506b1a94d703804023c84977d44c5eeee5caa7a443092f48ef53c1 2013-09-12 02:58:08 ....A 523337 Virusshare.00097/Trojan.Win32.StartPage.aqju-852a09e97ec8833a89a05e264873828a82b63ffb3026d143bdaf7dda420474fc 2013-09-12 02:05:14 ....A 1588264 Virusshare.00097/Trojan.Win32.StartPage.aqju-883532362c3d4ee3022f2e3b26a38c97f13f8a64695e1ca3ce97694e468e5643 2013-09-12 02:02:06 ....A 1952736 Virusshare.00097/Trojan.Win32.StartPage.aqju-95f96ab435ff77d344e743edf5e064b3d3d1b9f31fa8e6e22457562dec2bbcb1 2013-09-12 03:08:12 ....A 1273952 Virusshare.00097/Trojan.Win32.StartPage.aqju-b0e0b3b1b7155cd079d2e4357e311509798382991032b04039af8c0c1ad291a0 2013-09-12 03:17:34 ....A 1875736 Virusshare.00097/Trojan.Win32.StartPage.aqju-b19d63faffa8a12cff73bff3ae2b979e6094c0c91f556101e81c1756a5fcc2d8 2013-09-12 03:31:28 ....A 880337 Virusshare.00097/Trojan.Win32.StartPage.aqju-bbccc820c5f442d02ed55c456aab16da558d55602ffbd9ffa3e178ec1cf8838d 2013-09-12 02:09:20 ....A 2245336 Virusshare.00097/Trojan.Win32.StartPage.aqju-bf1101a71a72ef84dee3f42bcd83a9a83eec590bdab424b7a2550cd2ca99d4cd 2013-09-12 02:59:12 ....A 1705624 Virusshare.00097/Trojan.Win32.StartPage.aqju-d39578afa5500cd53357c8709f1163c97c76432f379a5c14e8b69c30fbc2060d 2013-09-12 02:46:18 ....A 2229624 Virusshare.00097/Trojan.Win32.StartPage.aqju-d826a07a22fd11a8f8400d97ea099f4b4f8c8c6a511b151d53f392ff423b2942 2013-09-12 02:29:04 ....A 8785072 Virusshare.00097/Trojan.Win32.StartPage.aqju-da952d9431e2fa94c5da0a5e47ca3373acc853dc2bcc24f870f036eb5e306a65 2013-09-12 02:59:58 ....A 1479537 Virusshare.00097/Trojan.Win32.StartPage.aqju-dbc96b5ccb70df586872b7ec50c211d14564c5e74042a326f8e8c571aa322be2 2013-09-12 01:40:28 ....A 1602736 Virusshare.00097/Trojan.Win32.StartPage.aqju-ddeecdd76ddb3416fbd6ff1bac62eca887263cef6cfde20e7f6cdfe962657d92 2013-09-12 02:41:00 ....A 1658736 Virusshare.00097/Trojan.Win32.StartPage.aqju-e08c07750edcf708724efd826bd5c5a3e007165f13c5629fcd69787bf5dd9a99 2013-09-12 02:46:56 ....A 3096752 Virusshare.00097/Trojan.Win32.StartPage.aqju-e59c771c572ac9638d8286db489b8caf14f4a0dd01a77179b659dee233c609e5 2013-09-12 03:23:16 ....A 1611136 Virusshare.00097/Trojan.Win32.StartPage.aqju-e699c55c8127d9777928cb5862b32ade115a843c902164e5c1e1ef5fe0fc287a 2013-09-12 01:41:26 ....A 866336 Virusshare.00097/Trojan.Win32.StartPage.aqju-e6a3c8fbbc4bacf7d831aaf61c81d1f25938af1ed0c8367dceb82f6a48b51712 2013-09-12 01:54:08 ....A 3494408 Virusshare.00097/Trojan.Win32.StartPage.aqju-ed8a86ff1166e2e064fad54edd71e22b8e89989949c999248899d80bbba51688 2013-09-12 02:28:36 ....A 1739405 Virusshare.00097/Trojan.Win32.StartPage.aqjv-16eda08f59dfbe475a30c90539ce4adbd92ba40945cc21033baa20c9895c9ff1 2013-09-12 03:09:22 ....A 832725 Virusshare.00097/Trojan.Win32.StartPage.aqjv-1fc03657e095587119dd0a4bbd63e47ebcac89517a0b5e96fa2e0b4d71e3a94d 2013-09-12 02:50:34 ....A 5667080 Virusshare.00097/Trojan.Win32.StartPage.aqjv-4c57b5a014383cb22e4689114bf0ca29e0f493533f67c129b5361391240ddd0a 2013-09-12 01:39:06 ....A 11321192 Virusshare.00097/Trojan.Win32.StartPage.aqjv-84c42a08c32c84e364722314de62dbeae2e5aa9aa7992db7338b40a00fbba521 2013-09-12 02:55:54 ....A 8652152 Virusshare.00097/Trojan.Win32.StartPage.aqjv-a410389dd9a778862ce59e8701c7ad327f466c6755767ef39b37301906d63783 2013-09-12 02:38:54 ....A 3914696 Virusshare.00097/Trojan.Win32.StartPage.aqjv-e6e835ac9fb19ad141193bf40c865eb707cd6e3b928bfc44a8c723a5ef833c0b 2013-09-12 03:08:32 ....A 336966 Virusshare.00097/Trojan.Win32.StartPage.aqkc-432a3ca174269eaa05c622450ea845fb5190e7d869db77f7f8c0d5de641534c0 2013-09-12 03:12:54 ....A 1432920 Virusshare.00097/Trojan.Win32.StartPage.aqon-2b39936f71fbdc528d2be282178553bbfd717050104276acacacbf8a56a5c524 2013-09-12 02:57:52 ....A 2444136 Virusshare.00097/Trojan.Win32.StartPage.aqon-460215719b6af764e933d84aa8030ef90a6b0fed02972587912ad8caa7c379ea 2013-09-12 02:30:26 ....A 1198136 Virusshare.00097/Trojan.Win32.StartPage.aqon-524c094860f2e9e450bc726ee588a3232bfb5ec5bba9070474fc582b229f86b0 2013-09-12 02:01:32 ....A 1328337 Virusshare.00097/Trojan.Win32.StartPage.aqon-5aeb64d808aafc99112ecf0ca90ea92d3e4a6fef1f306b5f269e40ee1f3b1d72 2013-09-12 02:44:50 ....A 4842928 Virusshare.00097/Trojan.Win32.StartPage.aqon-db31685b521744d23326bf5d26430ff68e6d617f1c27c4169c02f53689542c76 2013-09-12 02:32:34 ....A 5282112 Virusshare.00097/Trojan.Win32.StartPage.aqop-01ade6f857cfb57ea61f35a0670fa1c5f290db558602091995cbd9d5750cc75c 2013-09-12 01:58:20 ....A 12652648 Virusshare.00097/Trojan.Win32.StartPage.aqop-1c13deea406f294ff8729a98448926c79bdad1ac82f1e56ad408fc5ae2625458 2013-09-12 02:45:16 ....A 2901784 Virusshare.00097/Trojan.Win32.StartPage.aqop-25282ed0ded62602b8d71a549b14abd75faf33dfb73d9b7538e584c4a426de40 2013-09-12 02:18:24 ....A 1873336 Virusshare.00097/Trojan.Win32.StartPage.aqop-2d035ce31b442c0c636617e540f3a1e9c3cd6ff260b96b175e0be5d2936a2b54 2013-09-12 01:54:58 ....A 885938 Virusshare.00097/Trojan.Win32.StartPage.aqop-3027dcf030d657b3d9d5f124aab8c27d6a67bbafc45630c3c78a0785cc0f7b74 2013-09-12 02:44:38 ....A 12685396 Virusshare.00097/Trojan.Win32.StartPage.aqop-5a2a81a9ac8937e70baf871768438df237adfaf04f746a1923d70c138f0eed94 2013-09-12 01:54:44 ....A 493388 Virusshare.00097/Trojan.Win32.StartPage.aqop-5ca5ca670cd917e29a1504e6971d11945892e2dffce69cee7cd762f7fd3596ea 2013-09-12 03:23:56 ....A 1373136 Virusshare.00097/Trojan.Win32.StartPage.aqop-75440bbcec496e190b1eb9fdfcee442198b45486c311d41f89d06fcb99b89743 2013-09-12 03:01:52 ....A 7075352 Virusshare.00097/Trojan.Win32.StartPage.aqop-7627896db4883b36056f194af16c26e5cb48749f39431dd92f2dec7989883fba 2013-09-12 03:32:02 ....A 11266856 Virusshare.00097/Trojan.Win32.StartPage.aqop-76a31c140a1ef5ec3f24b90856e351cb0065c038f0ff595ee2e01506ec6f3cd7 2013-09-12 01:51:00 ....A 1552336 Virusshare.00097/Trojan.Win32.StartPage.aqop-965b69151f4120ffdecc577e9c426139ab339472edc0a7be40f3d9378df9c331 2013-09-12 02:51:06 ....A 84897 Virusshare.00097/Trojan.Win32.StartPage.aqop-99a87d6a4038389e8098fd7d30e8819ca31aeda8c5e62afaf0cc48ee7efe08d7 2013-09-12 03:24:22 ....A 1124820 Virusshare.00097/Trojan.Win32.StartPage.aqop-d78f53f14841c97459634812b6cffb7de81e0f9a8b3086d44a7907ec4db2423b 2013-09-12 01:53:52 ....A 1882737 Virusshare.00097/Trojan.Win32.StartPage.aqop-d8407807581c665afe5c7a7f7433dc285e76ee0d93031ed1036b95519230d55c 2013-09-12 02:37:34 ....A 2536064 Virusshare.00097/Trojan.Win32.StartPage.aqop-ded524a582a48e9956b446746e822448fff9a22f46a95494b5b42af4313db98c 2013-09-12 02:43:48 ....A 1993337 Virusshare.00097/Trojan.Win32.StartPage.aqop-e0ac9413669862ac29c4c1263d6ba9548ec121f2f2525be3e812d3e34a770460 2013-09-12 03:25:10 ....A 17171832 Virusshare.00097/Trojan.Win32.StartPage.aqop-e52de294c51ddad4925ad6ae4229fd81a20fbe35190ffa4849814df42dbfd625 2013-09-12 03:22:00 ....A 1800136 Virusshare.00097/Trojan.Win32.StartPage.aqop-ebfd25fd86a26b253127b623ad8650ffefc14607928d268400bef6925d0040c2 2013-09-12 02:58:10 ....A 115829 Virusshare.00097/Trojan.Win32.StartPage.aqoq-a02305ad2a897483537e3633c8a90e31c840800abb47996869cadb1d73f25b43 2013-09-12 02:55:28 ....A 1757848 Virusshare.00097/Trojan.Win32.StartPage.aqor-0f895c45578d873d13bd33bc5bded40b200692017c3b5c23d77d888e514f58ed 2013-09-12 03:15:30 ....A 893908 Virusshare.00097/Trojan.Win32.StartPage.aqor-25da0440fb970ae3c052b12b4abdc3de1a7a74ec8f85347d3bfb8aed3acbca3b 2013-09-12 02:10:52 ....A 10073208 Virusshare.00097/Trojan.Win32.StartPage.aqor-502388f9223e02fcadbaf1bc218257d36ca57f974f17af1416501be3f041a1aa 2013-09-12 02:40:20 ....A 4669884 Virusshare.00097/Trojan.Win32.StartPage.aqor-54ac5bb5170d69a42a4e7daaaad96793372d4e88f3479341898d5e475109194d 2013-09-12 02:04:28 ....A 3396432 Virusshare.00097/Trojan.Win32.StartPage.aqor-5e935ce205eeae04dd835ad7fb6e50158aa5357d9dd73b566126819501443fee 2013-09-12 03:08:00 ....A 1520137 Virusshare.00097/Trojan.Win32.StartPage.aqor-86949eb850d387bdfc085f92e578037d508cbbc203b0378f370e0269adf9cd9b 2013-09-12 02:20:16 ....A 1081937 Virusshare.00097/Trojan.Win32.StartPage.aqor-8abdc1c507aa45e64b8838dd2f6368c937e119906feb18b501e1a00402f836c7 2013-09-12 02:52:36 ....A 2005936 Virusshare.00097/Trojan.Win32.StartPage.aqor-a60e0bbba4249e60b76c07ae28b32f3e159e5ccad93260f89623e37960f7e11d 2013-09-12 03:11:24 ....A 759948 Virusshare.00097/Trojan.Win32.StartPage.aqor-d2ea02016dcb41fb3d188db0ece25b69f00aab897e35b7bf74325743eb1e3c27 2013-09-12 02:03:54 ....A 1263937 Virusshare.00097/Trojan.Win32.StartPage.aqor-de240dd36d763d7a42501f256e4af640665b032fe7ff4eeb9676e5603fba3daa 2013-09-12 03:03:40 ....A 1938472 Virusshare.00097/Trojan.Win32.StartPage.aqor-df59ea24615208ba10f4d36b4992b262d0bd4ad05669d487d37bf766c50072fa 2013-09-12 02:02:42 ....A 3145648 Virusshare.00097/Trojan.Win32.StartPage.aqor-e31d1e8bdc5f25822573f0e963f5edfe995c4502a0d08697e37469f47b99a285 2013-09-12 02:05:30 ....A 10014328 Virusshare.00097/Trojan.Win32.StartPage.aqor-eaa2e04b75212660e1200bbe7aa685747aa04e6ec6b5767cf8cbcff62219edcb 2013-09-12 01:47:26 ....A 1436136 Virusshare.00097/Trojan.Win32.StartPage.aqor-f16428e575ff8c47e777b6c4c3e777e86bccbf80bbdd638d4bb7a662e4d065a5 2013-09-12 02:20:34 ....A 793357 Virusshare.00097/Trojan.Win32.StartPage.aqor-fc0f4a9a25e6f7b09e90ae5a99256fc5b424bdac0e0f850825a872626a1df537 2013-09-12 02:12:16 ....A 9024173 Virusshare.00097/Trojan.Win32.StartPage.aqot-e7a392069a9d1f596694d2cc53bfb5777e7e54b7b030e5f562dffa691d20e34e 2013-09-12 02:27:42 ....A 904136 Virusshare.00097/Trojan.Win32.StartPage.aqoy-23f42a46601b087ebcdb5c2dc52ef5eb23b8c0bb4b67d0c3fa6cb4dcb2605f13 2013-09-12 03:05:18 ....A 2138936 Virusshare.00097/Trojan.Win32.StartPage.aqoy-30a7b63f7cfdb81ae28b1fff856f3bf5f30bd09091de1baa735a42c5cd470192 2013-09-12 02:44:44 ....A 3333440 Virusshare.00097/Trojan.Win32.StartPage.aqoy-3632852994daaa121cab4683e781a3b78e8dea4a6245debd0baadc72d254c18b 2013-09-12 01:57:44 ....A 2550535 Virusshare.00097/Trojan.Win32.StartPage.aqoy-3ccc50cc118c0a628aa9bb9ab9f9e7bb67c0d20c255585e3e5d21ea5fda9cacb 2013-09-12 03:26:44 ....A 1070688 Virusshare.00097/Trojan.Win32.StartPage.aqoy-3eea199f3cc1cea36541f1f17cf6b842c588466888b272a366fcaa35c9a3d716 2013-09-12 02:59:24 ....A 3386128 Virusshare.00097/Trojan.Win32.StartPage.aqoy-41b0120fcca0f3615f11ba5559f389c1bb87a987b153c1a7c73b4549c5170cfd 2013-09-12 02:18:50 ....A 2655535 Virusshare.00097/Trojan.Win32.StartPage.aqoy-4d042980504b41bb2d9510ad38a63a373957a34171ce51d9ab6a61be01a01408 2013-09-12 01:58:34 ....A 1443137 Virusshare.00097/Trojan.Win32.StartPage.aqoy-51ebab076e0d17ed53eb581a54dabda3c0e8edff2c878e5fd439ae2aabae9995 2013-09-12 03:14:24 ....A 4690512 Virusshare.00097/Trojan.Win32.StartPage.aqoy-59fe413a2fd0bbad40912c9704c06521fdfe7e1ec2706f756ab39c3d02013c43 2013-09-12 01:58:50 ....A 10117744 Virusshare.00097/Trojan.Win32.StartPage.aqoy-5ad4f8d04f96b20d6f59cd98deae83d3d5b6d63ce01ae187e02a8e26bdc1180f 2013-09-12 01:49:42 ....A 5388272 Virusshare.00097/Trojan.Win32.StartPage.aqoy-5cdb81746fc0a9d5ae74a9ec0a54f6b364772181ddcab47fd3170b841ae461d6 2013-09-12 03:24:44 ....A 1903735 Virusshare.00097/Trojan.Win32.StartPage.aqoy-621e5be9d8721baaf0e875e44f0ce514089c8dad70cef8ca5ac755e9de3d0435 2013-09-12 02:40:34 ....A 2844832 Virusshare.00097/Trojan.Win32.StartPage.aqoy-78ff639d333e13a3fba26d9ae45ae64afb9c4d33c60eb6771b8e01fb98e9792a 2013-09-12 03:13:28 ....A 240998 Virusshare.00097/Trojan.Win32.StartPage.aqoy-97483c0487cfb4ecac07c9cfb52c42c705320d1c8dc2558bddda8ff3329e036a 2013-09-12 01:52:12 ....A 9407216 Virusshare.00097/Trojan.Win32.StartPage.aqoy-a96534b4a4991dde3f030455edd64b6f9af571ef6e35f6ef92771f7727337495 2013-09-12 03:26:54 ....A 1017537 Virusshare.00097/Trojan.Win32.StartPage.aqoy-a9a55cd242caa7b0381888696e2b3713b09c10722e9e14b16eff86972964c935 2013-09-12 01:51:30 ....A 3019384 Virusshare.00097/Trojan.Win32.StartPage.aqoy-aaa9af2082e1e5e1afacbf8a06e4dd6181fe1888efde6def78219f7a219d245d 2013-09-12 02:08:12 ....A 10375688 Virusshare.00097/Trojan.Win32.StartPage.aqoy-b3a7615e3d1d9418734d41804ca2324a1f44f1c886794a7a83ac04ef699e392f 2013-09-12 02:41:44 ....A 2064384 Virusshare.00097/Trojan.Win32.StartPage.aqoy-c293ec6f1e2dc4ccb606fc0edd80109f0c17d20c0849e8be8d0af092bd86069e 2013-09-12 02:04:54 ....A 1072135 Virusshare.00097/Trojan.Win32.StartPage.aqoy-c462c5067c3548488ee11eb6fae4ec943bb5394702d1bf865a3b41226ec5fe43 2013-09-12 02:30:16 ....A 193882 Virusshare.00097/Trojan.Win32.StartPage.aqoy-cfc9ca8578cfec29de8233a04f50d1bad26a133e82d5a262b609c8234ceabd2f 2013-09-12 01:45:26 ....A 3433224 Virusshare.00097/Trojan.Win32.StartPage.aqoy-d44d38f3aafdf439fb243564ef39e200ad9490918677a1e87173dac4e946b56a 2013-09-12 01:41:46 ....A 1723148 Virusshare.00097/Trojan.Win32.StartPage.aqoy-d4e5a880a5dbb748aa5dd1860d34376a4c310996b3cd9f2a83fee6127a2ea8fa 2013-09-12 03:08:06 ....A 1360536 Virusshare.00097/Trojan.Win32.StartPage.aqoy-d520a33e215cd38cef5c30586335d878c6ca6c0887f56b28494330eb1de2edda 2013-09-12 03:26:34 ....A 1042320 Virusshare.00097/Trojan.Win32.StartPage.aqoy-d6408f8c6a5d45517c1176ede652002fef2c03fbdb1fc1b19d49efd7c707a1af 2013-09-12 02:53:54 ....A 3620936 Virusshare.00097/Trojan.Win32.StartPage.aqoy-d6a6630d9544272416db83671a7d21545af275ebfd7d1c47d910bcf369153c16 2013-09-12 01:57:28 ....A 1210735 Virusshare.00097/Trojan.Win32.StartPage.aqoy-d6f594b15cabd81ba85cbc39e950287a4eaeb41c36f0ba3398497dbe36cea664 2013-09-12 02:46:42 ....A 2911736 Virusshare.00097/Trojan.Win32.StartPage.aqoy-da4ada20f348ea0aa1ba2ab04bc580926d2611f9e4e237d64c2abfc3bff654fa 2013-09-12 03:24:54 ....A 1871537 Virusshare.00097/Trojan.Win32.StartPage.aqoy-dba31d27e0903c0fde9442a4f73958f4c409f7ed382a1a1d0e55d3ba7686b961 2013-09-12 03:28:16 ....A 2408872 Virusshare.00097/Trojan.Win32.StartPage.aqoy-df15c86cae99a781b2d6157de1fd7074c467d86ed3a5f86d39c8b15cc8930f48 2013-09-12 02:02:22 ....A 1783336 Virusshare.00097/Trojan.Win32.StartPage.aqoy-df41c99aa268e7b117833e6297ab157eba7910cd02f956422af4dc06f730fa05 2013-09-12 03:27:32 ....A 1631872 Virusshare.00097/Trojan.Win32.StartPage.aqoy-e153f1c89a7a6e34ca05d49f8c06ccb0a323a297c3b6d1136a690bc4b001dbd0 2013-09-12 02:42:12 ....A 387751 Virusshare.00097/Trojan.Win32.StartPage.aqoy-e19c92319508f95326619d4b93dd986f55bb997bd2e67fb2414830a46188076c 2013-09-12 02:41:20 ....A 1629640 Virusshare.00097/Trojan.Win32.StartPage.aqoy-e20fae5990f1c78c2e45d47c767078aa400e162ebd7eba11037496ffd1a8361d 2013-09-12 01:56:04 ....A 1158672 Virusshare.00097/Trojan.Win32.StartPage.aqoy-e27fdb13a3fa616d2d4290ea51010abc9ab72137db85d1e4dc5c7899db337f57 2013-09-12 02:25:00 ....A 3496935 Virusshare.00097/Trojan.Win32.StartPage.aqoy-e2dd344def9c8e115eb138c45a109c81586939978c88ef5a0e416016fd6c8f11 2013-09-12 03:04:14 ....A 1126737 Virusshare.00097/Trojan.Win32.StartPage.aqoy-e3d027db57d0f3a1664b54077f1fde7f84d9160e62e0a30686987dcb839e210d 2013-09-12 03:16:02 ....A 3097935 Virusshare.00097/Trojan.Win32.StartPage.aqoy-e46e87fa17c3061abb80caf630754f0ed9d65a44bf9800f09971bd8b5d238a7d 2013-09-12 02:55:36 ....A 1590560 Virusshare.00097/Trojan.Win32.StartPage.aqoy-e6c1ed911227bb491f685d763ae1f6bb6b60d752267a8d0c468946756aecade0 2013-09-12 02:19:50 ....A 1753935 Virusshare.00097/Trojan.Win32.StartPage.aqoy-e77180a3af4239cfd1dee5194c102a77ac425a904e00630e196dca4671b65d7b 2013-09-12 02:50:24 ....A 748749 Virusshare.00097/Trojan.Win32.StartPage.aqoy-e8527ebd6cd1d98f0bc1850436b0e5732682af1da02d05712974f3735f7a3de8 2013-09-12 02:57:14 ....A 1350736 Virusshare.00097/Trojan.Win32.StartPage.aqoy-e9938545ace15120e88080f1dcffcfa7fb59e2edee47844596a55b48479a6f09 2013-09-12 02:54:02 ....A 3145535 Virusshare.00097/Trojan.Win32.StartPage.aqoy-ea43852aeef1ce057fb9a3f59edb407713cd782ca2dced8db1c747ac8b7aff9c 2013-09-12 03:07:52 ....A 1164272 Virusshare.00097/Trojan.Win32.StartPage.aqoy-eb3e85d4521d273fd7e4271973523c6675769cf57e1185f3835d313c1be5136c 2013-09-12 01:58:58 ....A 1230360 Virusshare.00097/Trojan.Win32.StartPage.aqoy-ebbb69cf2314e7b1c0a7446c1f948589fb552f30a56960f5e990c85db0eb9423 2013-09-12 02:13:14 ....A 293773 Virusshare.00097/Trojan.Win32.StartPage.aqoy-ef9a0896446b36957a66c079602b4730e5b9a2c7367c23863494d83414e210ab 2013-09-12 01:51:58 ....A 1476736 Virusshare.00097/Trojan.Win32.StartPage.aqoy-f1282185031caa11d0a57104459a915764ff64488b0972a86a940586f349209c 2013-09-12 03:03:30 ....A 1109672 Virusshare.00097/Trojan.Win32.StartPage.aqoy-f6c86de0e299f86fdf2b85a48831762f8fc8615c23856427fa07603d9f91e11a 2013-09-12 02:55:28 ....A 2355937 Virusshare.00097/Trojan.Win32.StartPage.aqoy-fb96f374da9aaaa828baa3940cfa31780fa286a951cbec97230a2ca4fb91b624 2013-09-12 02:45:12 ....A 2159948 Virusshare.00097/Trojan.Win32.StartPage.aqoz-09ce52665845030e8447cc2bec13d2224bfa2eef9d8dfb8bee65ecd7aa8b5c9b 2013-09-12 02:33:16 ....A 1256935 Virusshare.00097/Trojan.Win32.StartPage.aqoz-0faec69ec1102b4c2aaeb9908aef9859a201134ad4391bd00eef393bef6b8328 2013-09-12 03:28:56 ....A 1471137 Virusshare.00097/Trojan.Win32.StartPage.aqoz-375e2bf8c7f15078ef628d82482ec481b35009a634d507862de8d046bf09a066 2013-09-12 02:01:30 ....A 430937 Virusshare.00097/Trojan.Win32.StartPage.aqoz-3bf380b112437f3c91f00c0610676dc551799d785f4051d65229483e1945611e 2013-09-12 02:50:36 ....A 395417 Virusshare.00097/Trojan.Win32.StartPage.aqoz-46c013413ccbef4bfc088c1d17ec2078f43c7cf286df6a3f02d7de7ee6d7a018 2013-09-12 02:20:36 ....A 1672472 Virusshare.00097/Trojan.Win32.StartPage.aqoz-5077984ee101097f81ac2c9d8c82aa44ecef987f2b08a1372a86f56a6be3c053 2013-09-12 02:20:52 ....A 1914144 Virusshare.00097/Trojan.Win32.StartPage.aqoz-632e77419e87d4f9b1b264121b971a05bec8c172bcb05459587944e1bb68338d 2013-09-12 03:26:30 ....A 13203536 Virusshare.00097/Trojan.Win32.StartPage.aqoz-73d547445f612b8b1e5edee3301a0b22e0bf63545cea843dbd657d2052743210 2013-09-12 02:47:00 ....A 1224172 Virusshare.00097/Trojan.Win32.StartPage.aqoz-9c24f28198f9f02d78d1a52861e0198ba2a2c8356312e9907431aabdffecfa41 2013-09-12 02:28:58 ....A 948936 Virusshare.00097/Trojan.Win32.StartPage.aqoz-a946e5faecc81d81c7776390b80d2540044da03a4ef2c12f816539ba2960f103 2013-09-12 03:23:12 ....A 3023584 Virusshare.00097/Trojan.Win32.StartPage.aqoz-b4012f4e4c06f0d1abf03f1418482a396ffb91066ab3394a985d33b45caadf77 2013-09-12 02:48:14 ....A 10423024 Virusshare.00097/Trojan.Win32.StartPage.aqoz-c3479a78e5326abd752f4a57797a756b0d2484fd164c313a230157c98a635616 2013-09-12 01:42:12 ....A 3213032 Virusshare.00097/Trojan.Win32.StartPage.aqoz-de4bfce3466104147d0e767ca3c4f4f92769841f34db7ceaa9a07bd352cccf21 2013-09-12 02:52:06 ....A 403854 Virusshare.00097/Trojan.Win32.StartPage.aqoz-e325c688fa3f523d7bf4a159eea065e68dbd5249afa39a1ec7aa06de3d09b89f 2013-09-12 03:10:52 ....A 1079137 Virusshare.00097/Trojan.Win32.StartPage.aqoz-e4646ad2aba9dc37b688b22b8cedd4b27f62b997489751ff69d4e4fe08045399 2013-09-12 02:40:36 ....A 762556 Virusshare.00097/Trojan.Win32.StartPage.aqpa-22af6e46795ae7fc0e7a3eb3c3933bc0605af0d7dd6112bcdb628a737a6dfc65 2013-09-12 02:13:52 ....A 4435976 Virusshare.00097/Trojan.Win32.StartPage.aqpa-5adfd7d4218c4b6638bf6e5535ac41b5de6011e686e4f7ae4985072bc55de6cc 2013-09-12 02:25:52 ....A 1213537 Virusshare.00097/Trojan.Win32.StartPage.aqpa-6449df13e92f246909caaab4115a299ff1e83512efd089b0e28b22376fb03f30 2013-09-12 02:45:32 ....A 1918872 Virusshare.00097/Trojan.Win32.StartPage.aqpa-d722150d3680b209ab6da724cb4f6138908f83f23561c57951deffc49de9c410 2013-09-12 01:41:56 ....A 7216224 Virusshare.00097/Trojan.Win32.StartPage.aqpa-e22e3a584624649121b0e7be9813ffb24bb47553f2f2e09ab04fb23cf2731a39 2013-09-12 02:06:56 ....A 11899208 Virusshare.00097/Trojan.Win32.StartPage.aqpb-ed4c5cfd4669826de722a21e932580886032a8121adcac85a747ca6be29e0336 2013-09-12 02:45:48 ....A 144384 Virusshare.00097/Trojan.Win32.StartPage.ardq-88053337e90fbc32af1909bb724762f139be5e85058ae5dcd671ddef87185e4b 2013-09-12 03:26:16 ....A 106496 Virusshare.00097/Trojan.Win32.StartPage.ardq-bafa54a99b5a56ce2a38dd592cc2bbbc2c4274f5712fe902dbdd9916e7e744d1 2013-09-12 03:20:56 ....A 315211 Virusshare.00097/Trojan.Win32.StartPage.augv-d42d99928238eac355cd2d24bb94ce498952f3390d11f6773ba8db2394b49073 2013-09-12 02:55:54 ....A 288514 Virusshare.00097/Trojan.Win32.StartPage.azwf-e772d3b3475fe19cf9f5bfb0fb224359ba319625bbbb8d1d982251d839001a2e 2013-09-12 03:21:04 ....A 293121 Virusshare.00097/Trojan.Win32.StartPage.azwf-f0062b0efa8efeb5b4be7fe476ef8f2c9e88a5da4bf946c96092761a387a040b 2013-09-12 01:58:16 ....A 310149 Virusshare.00097/Trojan.Win32.StartPage.balf-0a39b2ffd03734e87e7d8bd13ae34750d2964f905afc836211745023217b9ac8 2013-09-12 02:41:18 ....A 792148 Virusshare.00097/Trojan.Win32.StartPage.balf-403831eb857292486c55ad0fb1a234369b5584168271c722435cca5e55f893df 2013-09-12 03:08:18 ....A 496706 Virusshare.00097/Trojan.Win32.StartPage.balf-4140d2be1eeb1e9da382177d71634ca7b8e865a549b58db009aa520cbf67054c 2013-09-12 02:50:20 ....A 6059160 Virusshare.00097/Trojan.Win32.StartPage.balf-4b887edb898abe6c93fc3023ef6cab93ada259ea4f79476d1fcc3a4951caec43 2013-09-12 02:08:38 ....A 778090 Virusshare.00097/Trojan.Win32.StartPage.balf-5a3793eac28163b3e9221d59b1930e6435f9cf448ed52bccc20ba7bd8a251739 2013-09-12 03:11:38 ....A 138694 Virusshare.00097/Trojan.Win32.StartPage.balf-7520c837f50e11cea967d77f09a3d0b1b80eedac535d2557c6a43a37c9ba8a0f 2013-09-12 03:24:06 ....A 422422 Virusshare.00097/Trojan.Win32.StartPage.balf-9120f61521fa188a1eb785bec0ad4f57118ca217ff7be73acc928f77cdd8d877 2013-09-12 03:12:44 ....A 9986085 Virusshare.00097/Trojan.Win32.StartPage.balf-945cb7e557f54fffde5459dda7d9c6634eca1eeea716fd65869ac4345e30b19e 2013-09-12 02:16:22 ....A 1143624 Virusshare.00097/Trojan.Win32.StartPage.balf-94c30a6caa041476469ea977cf66faf30ec0fb20acccc4b487efae82d292b247 2013-09-12 01:43:08 ....A 1401861 Virusshare.00097/Trojan.Win32.StartPage.balf-94f42743143c2d32d8492f9b9277dd056fae55a843e2075bb446917197f688e1 2013-09-12 03:30:54 ....A 139851 Virusshare.00097/Trojan.Win32.StartPage.balf-95dde182f1b18f7acc44a911fad13893bd4e3652ee92d6d0ca7f3852000b1fbb 2013-09-12 02:25:36 ....A 1329713 Virusshare.00097/Trojan.Win32.StartPage.balf-96db0971b55fa1616ce4c4013f996e0fdf48aefc20fba647081d5fbc785c07ab 2013-09-12 03:24:44 ....A 1752251 Virusshare.00097/Trojan.Win32.StartPage.balf-9809435f407174caf2099e42a871187b0e788b03fdc178b2d994c66dfe74dd5c 2013-09-12 03:05:50 ....A 1641868 Virusshare.00097/Trojan.Win32.StartPage.balf-a61fb6d0703061dad9b13db0ac67b205fa4e7ae754b0c80fb61d3c2767e6454d 2013-09-12 02:13:56 ....A 1335336 Virusshare.00097/Trojan.Win32.StartPage.balf-d62b74e1cd68dc71e9e3bc9acd586007475c8208f89800a85cee6aec1d2b8e0a 2013-09-12 03:15:52 ....A 2518472 Virusshare.00097/Trojan.Win32.StartPage.balf-d7f0cc849fac84b3e288357d1995680915d6519eb1e8ee4bd8aa9c60220ece24 2013-09-12 03:26:10 ....A 644171 Virusshare.00097/Trojan.Win32.StartPage.balf-d89c177c9a85b519c7a9e615d4299590398df6e3ef9364e962d94391f9bf3bc9 2013-09-12 03:02:48 ....A 1158936 Virusshare.00097/Trojan.Win32.StartPage.balf-dbcb0e63b81c90465991e4793241e9880e91ede51b3bd278272c5aa3e238893d 2013-09-12 01:42:54 ....A 1554407 Virusshare.00097/Trojan.Win32.StartPage.balf-e74ba1e9f629603c5101f2a93f0fe5debcd364806f0033a83a83799cbf104a5f 2013-09-12 03:08:48 ....A 1497712 Virusshare.00097/Trojan.Win32.StartPage.balf-e897d6e7798141078fb5a1f0f26b7a2bb04f0ba97dd3f3865912c25faa130f49 2013-09-12 03:29:10 ....A 767257 Virusshare.00097/Trojan.Win32.StartPage.balf-efc4e9a132869358ac786260f0f2560f663082bca260c7eb78cba6c27b044438 2013-09-12 03:09:50 ....A 1595713 Virusshare.00097/Trojan.Win32.StartPage.balf-f16396428692e24579613b1a1eee24806d5a6eb7d840d7fd804d0a0c56b93085 2013-09-12 02:38:24 ....A 1139719 Virusshare.00097/Trojan.Win32.StartPage.balf-f6bd8eaf263fd7f983a809f1529e138afb02400c247bc5380faa3e5b2ad924d5 2013-09-12 01:38:50 ....A 1336029 Virusshare.00097/Trojan.Win32.StartPage.balf-fac255a5117288b42e99b6ed399edae74f9efc6fa1be0209a27a1d87e3f14834 2013-09-12 02:19:12 ....A 106496 Virusshare.00097/Trojan.Win32.StartPage.baoy-01fe76b9aa7ba4e828e8a7409c617ee03ee420860e23cdac3a3e8cd92b733ab5 2013-09-12 02:26:28 ....A 106496 Virusshare.00097/Trojan.Win32.StartPage.baoy-d39daa58d3755e7824d6248304cc711f9a4ddbd7a448a8dd49dab846650761e6 2013-09-12 02:04:58 ....A 106496 Virusshare.00097/Trojan.Win32.StartPage.baoy-eaac5f8d6167bff45f64a7d391ac6f9b798fe26fb3160065b97ac8ca5a6ec8b9 2013-09-12 01:54:50 ....A 106496 Virusshare.00097/Trojan.Win32.StartPage.baoy-ec59f1c018c5c914ebf0c3ab2e519926815c4b772987605736355a9b86aa84e2 2013-09-12 02:05:32 ....A 106496 Virusshare.00097/Trojan.Win32.StartPage.baoy-ef165fdb0f669bf9d08ce088cb4bfd1a129a683fb9fbe512b21c9160d6c39ddb 2013-09-12 02:55:58 ....A 312080 Virusshare.00097/Trojan.Win32.StartPage.bbao-dae416d337c025c91a01194b371aeed4b6cae707e76b1d608b93c5077e09dc5e 2013-09-12 03:09:36 ....A 312080 Virusshare.00097/Trojan.Win32.StartPage.bbao-fa80bcefd9611f4e204da68b8f4b87af196fba003d4b6d34f982efc2ada7fd02 2013-09-12 02:13:00 ....A 292608 Virusshare.00097/Trojan.Win32.StartPage.bfwl-3bda587d03401d7a25f924bf870681515b74eaf959acecc12bd8fbbe9c773e92 2013-09-12 03:10:22 ....A 2064384 Virusshare.00097/Trojan.Win32.StartPage.cbak-da8d72513e888a217e379d8273bf4c4489e2626713c49967fc1764359adac270 2013-09-12 03:28:46 ....A 11050049 Virusshare.00097/Trojan.Win32.StartPage.cbss-1c4f5c5a5c3b77476ba6850a62e80fb9b580976f38975c267a9b8a65163eaedc 2013-09-12 02:15:46 ....A 824982 Virusshare.00097/Trojan.Win32.StartPage.cgap-776ba5deeb235e65da367e85de3f1cf79c11fd15910bd638e0b3c62bd8061e7c 2013-09-12 02:27:10 ....A 824985 Virusshare.00097/Trojan.Win32.StartPage.cgap-dd3de486bc18459beb7fcecadddef52fa0cf8990a226e5465cd453d316e8905e 2013-09-12 03:16:34 ....A 241696 Virusshare.00097/Trojan.Win32.StartPage.cgeg-e97182911c9fcf4f0e940135a1d1614df8c2143dd6ab59a1b3ebecefde444eeb 2013-09-12 02:52:44 ....A 131072 Virusshare.00097/Trojan.Win32.StartPage.cjdk-febd2456b36e7d96291aad7ed6db0b911ee3def9b39f8512da9d9df52a010821 2013-09-12 01:58:36 ....A 165000 Virusshare.00097/Trojan.Win32.StartPage.cjdm-422840b36d70eebaba657c02959d2070fe38300ea21ed6f637ecbc158dc9ffb4 2013-09-12 02:46:08 ....A 158856 Virusshare.00097/Trojan.Win32.StartPage.cjdm-a46e5ab93d05bd67dddc5bcf1d90eca0b21f882b4ed9402bc6be595c3ed7061d 2013-09-12 02:26:56 ....A 154784 Virusshare.00097/Trojan.Win32.StartPage.cjdm-f5858b6f57d88bdb73739b25bf4d44b5864f44049e848dda34e201f58e5f2368 2013-09-12 03:25:18 ....A 2250936 Virusshare.00097/Trojan.Win32.StartPage.cnum-380c8f90eef27a18c5ac1364a98a60563b37a6e261535a49debc6372cb5cc917 2013-09-12 02:07:38 ....A 102420 Virusshare.00097/Trojan.Win32.StartPage.cnzs-70890b2aa48b418d77e4fc58c4d51e18ae20d216f7de20f7665f52db79bf1e0f 2013-09-12 01:53:20 ....A 360149 Virusshare.00097/Trojan.Win32.StartPage.cyn-d42110616ae9ed8784b6c5a447c5410a943dd9f35df43479708bf8dda52d27a1 2013-09-12 03:28:06 ....A 1817788 Virusshare.00097/Trojan.Win32.StartPage.dod-3ca0091c99a8bad4dd5479dbb5372d881942d79193b7627fad5446ebcdb70feb 2013-09-12 02:22:00 ....A 1097974 Virusshare.00097/Trojan.Win32.StartPage.dpb-314e263d2bfaa99bc35769a30dafcfb2ee7a1311c0a23c14b3d94f6a0be7cc07 2013-09-12 01:41:50 ....A 3231 Virusshare.00097/Trojan.Win32.StartPage.dpb-460cdbe8a58d73b60a3becf91d3e69174eb93da90a4833e95db5ba9e24afc3bc 2013-09-12 03:17:20 ....A 1564965 Virusshare.00097/Trojan.Win32.StartPage.dpys-100f0b6bc6fc15495cc0935d3edd20a6b2a8d96759201eb0c98684281a13c1c2 2013-09-12 02:45:24 ....A 104310 Virusshare.00097/Trojan.Win32.StartPage.dvj-fabde75b6179145243f70e31e1b9970b1c17a48f0b33c330d6518ece9c4a36e9 2013-09-12 03:24:14 ....A 132716 Virusshare.00097/Trojan.Win32.StartPage.dyhu-f6ed6ab1ddca07f033ddc300945568f2bc2ce029e5ae06305aaaa88a4882041c 2013-09-12 01:39:42 ....A 225280 Virusshare.00097/Trojan.Win32.StartPage.eek-d8d6bf706eaacd2e98a24a083b3ca195ae734b12998ec0e302a098eab45a6072 2013-09-12 03:07:38 ....A 45814 Virusshare.00097/Trojan.Win32.StartPage.eet-f6a59f2cf190b4e0e306ca288be4986f208d2ddfcd7587465e89c3440a2f41ec 2013-09-12 02:39:04 ....A 154277 Virusshare.00097/Trojan.Win32.StartPage.efn-d453e578de9bfa218d64f53f060f16aa6585505e9e92f5fde97f22143a27d8a7 2013-09-12 01:52:32 ....A 155648 Virusshare.00097/Trojan.Win32.StartPage.efz-5cbecc5e073e79253a87a101991baa07e7f28436010da6cda143d432dd30b3ae 2013-09-12 02:15:02 ....A 754186 Virusshare.00097/Trojan.Win32.StartPage.eho-62942c7b0cf155bd8e196afdf86d0410aac95c2f75d8cb2c068b4ccca7505024 2013-09-12 02:19:12 ....A 754185 Virusshare.00097/Trojan.Win32.StartPage.eho-7e275b0b1f6d372bf7222bc4354a28d1c98447652d078aec492256d7894c85b4 2013-09-12 01:46:52 ....A 258140 Virusshare.00097/Trojan.Win32.StartPage.ejt-8e77c1f10c52dac9cf921d20490b589f97359ad9b690153c59a66e0262de3dfa 2013-09-12 02:34:46 ....A 241664 Virusshare.00097/Trojan.Win32.StartPage.emh-93c9171eeb5c27fb6ff9cc7d83649c220348ca6060e3d8ad7ad347460d2c2839 2013-09-12 03:27:04 ....A 32768 Virusshare.00097/Trojan.Win32.StartPage.erw-de65ab4971f1415725cbccc50cc859fa9755edadec77d68e9b134c1dddca76d2 2013-09-12 02:27:52 ....A 1179673 Virusshare.00097/Trojan.Win32.StartPage.etm-75c1dee5eee0b8b2422f1e55e2977a8aab83d84c1373ec7485cd2cbe2c096237 2013-09-12 02:20:36 ....A 1130948 Virusshare.00097/Trojan.Win32.StartPage.evrv-a717c484b3e47809800b31bc3e4cc5aa75d303627f98c665f21cc6743804299f 2013-09-12 03:06:36 ....A 1613774 Virusshare.00097/Trojan.Win32.StartPage.evrv-d4c5004db621d962c75f9504480b5a8fb56bfa5594873d5fe5085cee2f9ddfb2 2013-09-12 02:14:14 ....A 1836408 Virusshare.00097/Trojan.Win32.StartPage.evrv-d6005b41aca5d45c813fb46165c30b566e8d3d0e74839e0c74b7d9e3680c2620 2013-09-12 01:50:24 ....A 1777712 Virusshare.00097/Trojan.Win32.StartPage.evrv-dbfcb2fe3972fdac75415a6d43a47144a3a503d10706a792c74a071200c4e3fa 2013-09-12 01:44:48 ....A 1869476 Virusshare.00097/Trojan.Win32.StartPage.evrv-dd15da40ccec61af7b6a98b89d4249ed7909a29d4d1d2a642f3b889037030d88 2013-09-12 03:04:06 ....A 1931736 Virusshare.00097/Trojan.Win32.StartPage.evrv-df4ef2064a9aa1d350dc104709673262b62196db291c60e05b5f5bb6e0db0aee 2013-09-12 02:25:58 ....A 1919006 Virusshare.00097/Trojan.Win32.StartPage.evrv-e1e680760bcfd2758af5a4d567a29275b8a26cbc0f93707f8e223e5ee1b11aeb 2013-09-12 03:18:04 ....A 1430371 Virusshare.00097/Trojan.Win32.StartPage.evrv-e1e69c825318ceaf3616424c834d19d51933bdf407a649685ec2de3e577337e6 2013-09-12 03:29:42 ....A 2053312 Virusshare.00097/Trojan.Win32.StartPage.evrv-e3d194cd2c7c57f9aa99df592e3d846f13eaa4ea6ab392df5b40b8986b57f651 2013-09-12 02:23:54 ....A 1769200 Virusshare.00097/Trojan.Win32.StartPage.evrv-e47ae9345ee00990f833d7569d7a502f9816eb6bd4a6032f726d8df7a0cd6ac4 2013-09-12 03:31:36 ....A 1920961 Virusshare.00097/Trojan.Win32.StartPage.evrv-e4d0b5602ea1916cf1b6f08d31b3e0a24ccb15eeab23abfcc0712cb5f3c985ac 2013-09-12 02:09:38 ....A 1816794 Virusshare.00097/Trojan.Win32.StartPage.evrv-e661baa3db26b8d5b00c19da529796f47eb3fd19a5645513b3421903988f84c4 2013-09-12 03:03:32 ....A 1632005 Virusshare.00097/Trojan.Win32.StartPage.evrv-ecfea502b51df89519830a753a93f17b59d63d84f9a1aeddc8cacf80750cb876 2013-09-12 02:59:56 ....A 1885008 Virusshare.00097/Trojan.Win32.StartPage.evrv-f11881c6aefc70a0a1cef9356f355e7149553f3d040a8b0fd5756c4f76b8d838 2013-09-12 01:48:48 ....A 1557806 Virusshare.00097/Trojan.Win32.StartPage.evrv-fc685e87e35482aef48f40c6dc4174ea803a6f0c49cd219cc04cf4920c9227fd 2013-09-12 02:48:10 ....A 1581445 Virusshare.00097/Trojan.Win32.StartPage.evso-a25538321ccedd1ecabd21dfb145077d9e4f8ce79052ebac4d698bfc517d00cd 2013-09-12 02:00:12 ....A 1114112 Virusshare.00097/Trojan.Win32.StartPage.evte-d2fec66cd033e9b50d849c73d34c0645222e8630a9074dddfa1fada4411fc817 2013-09-12 02:57:16 ....A 1445936 Virusshare.00097/Trojan.Win32.StartPage.evze-e365691f1dce40c50b008b7c5981aba207d30745e8d6d12a8a92c99d6f1dd973 2013-09-12 02:35:50 ....A 1104072 Virusshare.00097/Trojan.Win32.StartPage.ewdr-ec6f34a295004eea116805378c695bc926c1f12ada6a8fc98cb258702ebe879c 2013-09-12 01:40:58 ....A 1580171 Virusshare.00097/Trojan.Win32.StartPage.ewfp-d73c2fef868df16eecfc2caf4fa35d22cdebc879eea500d2c42e6a406b88c0cd 2013-09-12 03:23:30 ....A 1715845 Virusshare.00097/Trojan.Win32.StartPage.ewgw-e31645ca94a3d1c6c65dbbe877f8ebcb9780043fa1ebbbd9f9470f6470d1c928 2013-09-12 02:53:18 ....A 1517944 Virusshare.00097/Trojan.Win32.StartPage.ewny-dc8b4e235dccc50a5dd64e991413fa1ab68acdaea51466348e93552a107bfa6c 2013-09-12 03:09:10 ....A 953360 Virusshare.00097/Trojan.Win32.StartPage.eykq-4b0b5e09b214df30c70821c2ed98864ee66a20081ccd04eb612fef2b39e93f9f 2013-09-12 01:40:32 ....A 953360 Virusshare.00097/Trojan.Win32.StartPage.eykq-5439f7ec5ba7ad8f134659fcd66be31c1eb9f881a55d38970022a7e92e561aee 2013-09-12 02:32:48 ....A 953360 Virusshare.00097/Trojan.Win32.StartPage.eykq-6a47425cff4004ca6072be8f85ecd9cf09da519a26fe3a3e931d75e8e040d4a3 2013-09-12 01:48:16 ....A 953360 Virusshare.00097/Trojan.Win32.StartPage.eykq-9eb69c813e2d71a508a06da61d394d20496d083e123347bab27032febbbef1af 2013-09-12 02:54:14 ....A 953360 Virusshare.00097/Trojan.Win32.StartPage.eykq-ae96edbcebe9a25425330d0fabbc38ab0f7a9c40f61ac4712e36eb7d3383a169 2013-09-12 01:59:10 ....A 953360 Virusshare.00097/Trojan.Win32.StartPage.eykq-f56d9500e8f4d05f078704d32f1d65bff2851c11bed770a7beed5537f11087b7 2013-09-12 02:36:14 ....A 104960 Virusshare.00097/Trojan.Win32.StartPage.eykz-7b1db737ffe365786df5664bf625f7ffac2b2956eda3727eca0e121b5f8abfe8 2013-09-12 02:05:12 ....A 34816 Virusshare.00097/Trojan.Win32.StartPage.eykz-d73966c9a576a3348f449e9a186f7fbc1fa8ded8c26915cfea69cb9e8ebb6b66 2013-09-12 02:26:08 ....A 144843 Virusshare.00097/Trojan.Win32.StartPage.eykz-ea37020c7f4e5d33eea571ac2b36d7d1ab55b0c31d98af81abe254d998ee8472 2013-09-12 02:12:00 ....A 104960 Virusshare.00097/Trojan.Win32.StartPage.eykz-f7eeda7e71cdae7b4bc32f246f5c2c42578480eadeb782ecd7f81c7417e0a78a 2013-09-12 01:40:50 ....A 1741336 Virusshare.00097/Trojan.Win32.StartPage.ezjd-6840ff543c5fd388d376f692db1b2f2c0059c3d423a56521990478c0553a76b9 2013-09-12 03:21:16 ....A 188416 Virusshare.00097/Trojan.Win32.StartPage.ffg-e4bad56dcf57fd6850cd52af0fff32129c5db61ac1dc1c757ad4b5fe7b71528a 2013-09-12 02:02:28 ....A 217088 Virusshare.00097/Trojan.Win32.StartPage.fgw-8beac47025296bb12c0c383f422d6028cf9c6f14555310d1febd2afaaee67883 2013-09-12 02:09:12 ....A 163848 Virusshare.00097/Trojan.Win32.StartPage.fie-e8a55bc776add3272a575ccefbd8fc971b1a2d7a4d18c4d38571a05a69dca1ad 2013-09-12 02:45:52 ....A 159749 Virusshare.00097/Trojan.Win32.StartPage.fix-fcb1645be2656d654866d17a626b8058f5ceb824d6a6ca0aeefedde65e19f9d0 2013-09-12 03:22:12 ....A 159749 Virusshare.00097/Trojan.Win32.StartPage.fjp-fae4113476a2cdccd878e6b8c4ebbc2100378d83f9b5f158c2fce44169481ece 2013-09-12 02:28:08 ....A 159749 Virusshare.00097/Trojan.Win32.StartPage.fkl-fd29685e3a3e2eef06c9342cc07e32d0af2d0489d8011f83a7092e27aae1a0bd 2013-09-12 03:03:58 ....A 299016 Virusshare.00097/Trojan.Win32.StartPage.fnh-fdb4a965f49964e484092d32149ac4c2eb1a769450f2aacf36e6ad39d58825a3 2013-09-12 03:02:54 ....A 1034500 Virusshare.00097/Trojan.Win32.StartPage.fnz-ec46a5a26a542aebd4750c329e32b05aec219f6a1d30bf5288b8ba1fc7e05642 2013-09-12 01:55:20 ....A 188416 Virusshare.00097/Trojan.Win32.StartPage.fsg-e12a55c25efde393fc9ad488abbf0a3f0dbce41fbd77ac72c2749fe754fcfbac 2013-09-12 03:07:58 ....A 180316 Virusshare.00097/Trojan.Win32.StartPage.fws-5cbc5be8c6ae6c0472b46f85ed97a504db3bb34bbc6d06771026fa3a4ed4dec0 2013-09-12 02:13:46 ....A 180311 Virusshare.00097/Trojan.Win32.StartPage.fws-d06bda54f4402e04a9e7c0e1bc9f8b43ed94ff2b6b1babc9b6b6e5beb53d35c7 2013-09-12 02:27:58 ....A 180322 Virusshare.00097/Trojan.Win32.StartPage.fws-dd928c64f9808bbaf58d999cc8aea0c6c5f79f4357de50ece05e9f01c3ee359d 2013-09-12 02:15:14 ....A 127025 Virusshare.00097/Trojan.Win32.StartPage.fww-fb254493a51da5df50afd2cf0e1575990109d9d13c07a4e9e59598f56ed5af73 2013-09-12 03:04:02 ....A 354669 Virusshare.00097/Trojan.Win32.StartPage.gbh-e483ff78735748c3359dbad7d26df27b005d97638eee8008c4e4fcd8f37e86f3 2013-09-12 03:16:34 ....A 71680 Virusshare.00097/Trojan.Win32.StartPage.gmj-fbfe3bf45d1a65cc62901ca94dd48a9ae82085d15fb2dc8dfc4d6d36aa663f4d 2013-09-12 01:43:18 ....A 2080514 Virusshare.00097/Trojan.Win32.StartPage.gpj-fad4e42b418f290f105e5530717eebe55e2ab76f9c9e1e6fe527949ee3a0528c 2013-09-12 03:26:12 ....A 81264 Virusshare.00097/Trojan.Win32.StartPage.ix-38646fec1dbb0769a1152c024bb343eab05b69b981b797f207212a14ecd35c39 2013-09-12 02:44:46 ....A 8192 Virusshare.00097/Trojan.Win32.StartPage.rn-f66b7699777409bdf43a4f42d46b42aa31e44b35ce4e82166dc121682e9d6184 2013-09-12 02:26:42 ....A 47692 Virusshare.00097/Trojan.Win32.StartPage.sc-1faa1d3c81239530c079bbf58b8a19ad7b0c09ca4424eb17bb001367684e18d4 2013-09-12 02:02:50 ....A 195373 Virusshare.00097/Trojan.Win32.StartPage.ujbq-db6c63b065d9b8a6a1b30d404c0ce908e362466a6428272acce131990db70d84 2013-09-12 03:25:12 ....A 624144 Virusshare.00097/Trojan.Win32.StartPage.ujdp-6172f67433401f76e90df4c2b80bce4215ba395c6ba7607bb48d302139bc7516 2013-09-12 02:33:20 ....A 53248 Virusshare.00097/Trojan.Win32.StartPage.ujtv-1c55a6421bd0af14c1550940c17f7bad0ba82d0c34b78569f699849c440e27dd 2013-09-12 02:41:42 ....A 55552 Virusshare.00097/Trojan.Win32.StartPage.umet-61103c7a7b8b9c065d88b514853e9fb5b06323e4c02307c3e699d0cfcfa67455 2013-09-12 02:56:30 ....A 90368 Virusshare.00097/Trojan.Win32.StartPage.umet-886d6d2137884d1b191e0b40d9780eec1fc8d17301492d4d0bdf9c035637c4cd 2013-09-12 02:01:50 ....A 59904 Virusshare.00097/Trojan.Win32.StartPage.umet-d45d2a200f1351a559b0ab4672e86988c79ad215ccfa8dac7ba44304d4c51afb 2013-09-12 02:49:04 ....A 55552 Virusshare.00097/Trojan.Win32.StartPage.umet-e89f943f5827f6ae2f72744b365ad5a0b4b2a1037a18c2e23161d655b0159ca5 2013-09-12 01:56:30 ....A 94208 Virusshare.00097/Trojan.Win32.StartPage.umha-131336ed5428fffeeeb4201637d50b2d626ee39e55b082b0fe5c5b6bf0004466 2013-09-12 02:59:12 ....A 46620 Virusshare.00097/Trojan.Win32.StartPage.umhi-e4180cf6eb31019f81ddcddbe2c219279e3ca30c9e222e1e15b74b2b0fe68f31 2013-09-12 02:27:16 ....A 48668 Virusshare.00097/Trojan.Win32.StartPage.umip-5f12a9e0641d9cbfe580e9b8b185bd9ebc16e2cd4aaed7ff633adc13ce626825 2013-09-12 01:58:34 ....A 51740 Virusshare.00097/Trojan.Win32.StartPage.umkp-37db5ddb8fb68f5f53a56730f52cf90af4ae9f2a2d3032cdc83e074fd1c38847 2013-09-12 02:33:32 ....A 45596 Virusshare.00097/Trojan.Win32.StartPage.umkp-56de3d2a7807902f70da85e7e7b85ad46dab5cd02a4ad8a498f6be52c2d252de 2013-09-12 02:10:00 ....A 45601 Virusshare.00097/Trojan.Win32.StartPage.umkp-99f871dd540d4559f79fd9cfec92577d89a1769ebca4e13edaf3f1d9757e9842 2013-09-12 02:32:48 ....A 51740 Virusshare.00097/Trojan.Win32.StartPage.umkp-cf8635c5afb2c7e3410ffb172eeb71cc00dcad7717f2e0ea258bc2536d683098 2013-09-12 03:17:56 ....A 51740 Virusshare.00097/Trojan.Win32.StartPage.umkp-e424db845f0e9f981d354a00633541c5c8920cd3547188c4404feae76d08402f 2013-09-12 03:26:38 ....A 65024 Virusshare.00097/Trojan.Win32.StartPage.unad-1bdeda894c5124ade80932991dd8c544833d5033f920b37befb02f059cc88500 2013-09-12 03:18:30 ....A 58880 Virusshare.00097/Trojan.Win32.StartPage.unad-40ea0edbd3933ce376aac42595d2349dbb50e3b4557f6c75a88f7616e826f36b 2013-09-12 01:55:24 ....A 65024 Virusshare.00097/Trojan.Win32.StartPage.unad-ee8c7067bda0e25da4efa2de0754c4581455b1c6ae6e079a926300d7018b79b4 2013-09-12 02:33:06 ....A 98304 Virusshare.00097/Trojan.Win32.StartPage.unad-fe166da662415522620bc4df68b97ad4c172c0f306a4b18904fe4806bc4b0b46 2013-09-12 03:13:32 ....A 60416 Virusshare.00097/Trojan.Win32.StartPage.uncv-8176e967ed8ead2a3f5c2650f1974f91989a9091e44cf058bb5424b549c444cc 2013-09-12 02:03:46 ....A 54272 Virusshare.00097/Trojan.Win32.StartPage.uncv-9a2db40a1ff48126e96d56350be1e86e49957d5bb738c0650a47ea150d2139ce 2013-09-12 03:14:34 ....A 143360 Virusshare.00097/Trojan.Win32.StartPage.uncv-d7aa475a08f3f3d5cb76438a925fb9c86c13e7a3d87d470c6f8bd426045393bd 2013-09-12 02:59:22 ....A 53760 Virusshare.00097/Trojan.Win32.StartPage.uncv-dfb67147838784f29dc34110a624f6dbbe494e02abd30d39240466a3f1d58301 2013-09-12 02:41:06 ....A 73728 Virusshare.00097/Trojan.Win32.StartPage.uncv-ff4ca6921baacf1d87af594da939afe8fc3b7fe956816d4a65d13c815e9847c8 2013-09-12 02:32:10 ....A 557512 Virusshare.00097/Trojan.Win32.StartPage.unma-71bb40872b0e36c91ac535e0136456aca4e75fc92dd20835a2b4e27bef12dc95 2013-09-12 02:53:00 ....A 331781 Virusshare.00097/Trojan.Win32.StartPage.unmj-e4c0d7498f5ab2165073dc6e9334cff265175430ff391534e8109ff22c7efe2d 2013-09-12 02:49:38 ....A 331781 Virusshare.00097/Trojan.Win32.StartPage.unmj-e7f466083d05779a00939e41e88959f2d014ddeccd8223bca22d0b3e87d51254 2013-09-12 02:17:20 ....A 46620 Virusshare.00097/Trojan.Win32.StartPage.unzl-2f13cb6e20bdab1247d158bdcfb4ba89a4e9d044174d6b362e82c561decd5fac 2013-09-12 02:11:36 ....A 52762 Virusshare.00097/Trojan.Win32.StartPage.unzl-f13040130750f0f00a2951060f3ec927e7fa92d5b115e0bc625a90c42019bfb9 2013-09-12 01:54:08 ....A 94720 Virusshare.00097/Trojan.Win32.StartPage.uofz-d2d630b2a7a8cb617a11f9cfccc7c9a1aba7611b6405dff07104a4bd35f08ba7 2013-09-12 02:53:04 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoki-91c54af740b0fe988c5fc341e4fe566dbcbe637772fa71055cdb659eacb48b49 2013-09-12 02:54:40 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoki-d34330786e6ec807241be452d8772db826c82a6e1cb691d553d90ca4bc85f61e 2013-09-12 02:01:42 ....A 46107 Virusshare.00097/Trojan.Win32.StartPage.uoki-d3a702d854ffc24357a15bd73b6190865b8ebf07229d866045676a2ecbcf9aeb 2013-09-12 02:14:18 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoki-d3d90c8d267bc8d066c4b73dbc5bd2defe16e9cb81eed1811da9fa24bcd1515c 2013-09-12 02:58:48 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoki-d46e4aa2dfdeae8e69a000255165e75ec3b4163670c6a8c85fc6fe0f2fa13613 2013-09-12 02:49:02 ....A 46113 Virusshare.00097/Trojan.Win32.StartPage.uoki-d7f72dcfb198f5ecbd1bc2a99f6cd30531f0bcf9136d7b208855cc2e0de0d2ed 2013-09-12 01:59:06 ....A 163867 Virusshare.00097/Trojan.Win32.StartPage.uoki-dae3f574c930f11908ca8a4be56980925f7fefa07572690590b67395a042c7a0 2013-09-12 02:39:48 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoki-dc617a6f5d6ed1ce391f933da6205b2cd54d9c17e9bb8993c1867793c1de9644 2013-09-12 02:20:22 ....A 46107 Virusshare.00097/Trojan.Win32.StartPage.uoki-e37b373848ff7b15d69b6fadc294678ed22c300443bc1af4f5d5844fff51a835 2013-09-12 02:16:06 ....A 46107 Virusshare.00097/Trojan.Win32.StartPage.uoki-e3f6b3e3b7005febba5f5ddda0ccb20fb4d44691d71f4470393f1af720755aab 2013-09-12 01:43:48 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoki-e69bf0e4960f2ee8cc42a3e08afe14fa5ada176959c0a008e178da1097067dda 2013-09-12 02:36:54 ....A 46106 Virusshare.00097/Trojan.Win32.StartPage.uoki-e9bd283050f524b2a98a1a77ad5ca9c41d824f1d1296c984c1cb6522aff9e2fc 2013-09-12 01:52:56 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoki-e9f46939a9e17b86003d60caa4eb8529bb2905d6d79d27c43693328fb68f589a 2013-09-12 02:31:06 ....A 46113 Virusshare.00097/Trojan.Win32.StartPage.uoki-eaa09832ad2b670216abbec8d12e7814e3f1e39f93e8d95b151f8749e78e7725 2013-09-12 02:22:50 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoki-eb00265476b1a46a7951f5a76896a8d43d908afccfb75c42ac4576dfd17a1f89 2013-09-12 02:48:10 ....A 52251 Virusshare.00097/Trojan.Win32.StartPage.uoki-eb01e5cfe64f21c6f9c24935ebdc4e780ad1d86c26302e7b39110bf82e917e8d 2013-09-12 02:12:44 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoki-ebbcad57773a96777b37d01c55570af67705e81702c946a100e04e48f9df0924 2013-09-12 02:18:56 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoki-ebd497fc79253bf99c17f342545937c019a8dfdfe3620536d61136c110ab09a1 2013-09-12 03:28:12 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoki-ec359a0cfa1ca6c294c0872eb00c9bf3e677161c720c2c07f331324503425ef7 2013-09-12 01:55:08 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoki-ef255cf5fea4e73970c5b38fefea6375b380958e68a83d7bf76f31c70127391b 2013-09-12 01:49:02 ....A 163868 Virusshare.00097/Trojan.Win32.StartPage.uoki-f559cfa5050b922812c2194c73600144e4ca8f794af596f95bb622571deba420 2013-09-12 02:48:22 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoki-f69db1b74c4b9dbcd80f373c0b4fc842fb097d01c2947821ab2c1f5de4a1f56e 2013-09-12 03:02:10 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoki-fb12b63db6678137ed59c354d88fd379d1afd07b6f2290372bd8a55b1bbc8b67 2013-09-12 02:31:28 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoki-fbc63fd67ca15959aae06f3d2cbb926b76a2d022e096c4b884467441c9119136 2013-09-12 02:21:02 ....A 529148 Virusshare.00097/Trojan.Win32.StartPage.uoln-39b1d88d2e81000f897b2fd21de3a9e6bdae2c18d97722abc40bd2416afab863 2013-09-12 03:14:52 ....A 528672 Virusshare.00097/Trojan.Win32.StartPage.uoln-fe872be17153b40f8f5583acea6463d1c62643d2bc4272e09e24afe37c3dbe0c 2013-09-12 02:24:42 ....A 54784 Virusshare.00097/Trojan.Win32.StartPage.uoow-5fff2da68b0375410ed20f0b627edeb125ede4f08383f013356a886969774d88 2013-09-12 03:26:48 ....A 54784 Virusshare.00097/Trojan.Win32.StartPage.uoow-9ff011d73bfc6d4499d948a00a57c2c8ffcc7fae58a9d610f754c573453076dc 2013-09-12 02:29:46 ....A 90112 Virusshare.00097/Trojan.Win32.StartPage.uoow-e5c9476c4e93f53f442c16cd29e8dfaf357a41698a9bd37c3615c61e370f288e 2013-09-12 01:57:30 ....A 55784 Virusshare.00097/Trojan.Win32.StartPage.uoow-e83a00cacb62dbd35c6c64e9e4a9a55884bbff779a74df45a5b8140ac40f3ccf 2013-09-12 02:32:30 ....A 54784 Virusshare.00097/Trojan.Win32.StartPage.uoow-ede338d84c8ffb6449ab035e6c7e5fabbc16f2312678db17805c32f61ac00a04 2013-09-12 02:17:22 ....A 81920 Virusshare.00097/Trojan.Win32.StartPage.uoow-f78a3fd3ff18a6dff3791561e9f4fe92f6985391416dbd380b946f12a8c34730 2013-09-12 03:25:34 ....A 81920 Virusshare.00097/Trojan.Win32.StartPage.uoow-f8a6fae8ce9e929940f4cc6a91d31b49644510dff2217aa4d4c974585d1bd313 2013-09-12 02:08:26 ....A 54812 Virusshare.00097/Trojan.Win32.StartPage.uopz-e6a42800406ff607d6d0248301f2ff93a0d32c65b601317a98f75712309b2355 2013-09-12 01:41:12 ....A 61952 Virusshare.00097/Trojan.Win32.StartPage.uosu-56d872e2be619348b88e392e8f8fa27f504aa38801a7377f81e7839ad7ff7327 2013-09-12 03:18:06 ....A 61952 Virusshare.00097/Trojan.Win32.StartPage.uosu-7c9c576134185b9b60e4500f4961357986bc0f81c72085d1f61f2a32244cb7bd 2013-09-12 02:27:52 ....A 106496 Virusshare.00097/Trojan.Win32.StartPage.uosu-b220531eff33573b6de57878d6d11c49baa382384112fd4b6b554926319d5cae 2013-09-12 01:42:20 ....A 163868 Virusshare.00097/Trojan.Win32.StartPage.uowb-985756aa4fd1accab3f7357041703c76da17720c20acd6ccec8dadadbef13a89 2013-09-12 03:04:36 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uowb-98a490596bc1ba03f3b3226a53f05cd82fda69d32bfee9f02e4f2d1f26dc6e74 2013-09-12 01:54:56 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uowb-bac97fb2627b23a901437e2418fc80a159cceb8982696c123ae3c13f7ccf3e05 2013-09-12 03:21:50 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uowb-d8ab6f88998d3705152a1e341b3c1c1ab490bf3ad29783f983ed3643edbd0e56 2013-09-12 03:31:18 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uowb-e2ef79e232a30e320fa44946275738f156b08869fe347b08ee12fd22d40033b6 2013-09-12 01:45:14 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uowb-f6e1e091d948d987d4b2623ac7ddd55c12210ed31a87113f87aa5394a05cd3f4 2013-09-12 02:09:08 ....A 46107 Virusshare.00097/Trojan.Win32.StartPage.uoyr-10ad170c16db223d6c4712f4a4f37841411e2f6721e7e3e66cc6dd101772b336 2013-09-12 01:53:36 ....A 46108 Virusshare.00097/Trojan.Win32.StartPage.uoyr-319a4bdcd2b08ef940494abd5e975abe19d80b3e848cf2e83c8f59a4b76d246d 2013-09-12 03:02:50 ....A 46107 Virusshare.00097/Trojan.Win32.StartPage.uoyr-83d1ed2cfed18b2439185eae8e61828f72e1680ef6b52507daf1c3c13a913819 2013-09-12 02:55:30 ....A 46619 Virusshare.00097/Trojan.Win32.StartPage.upap-796f664dd2ed6750dec4a0647682af274385a39c4d8e16ad611f3e6b1bb99aac 2013-09-12 01:44:08 ....A 52764 Virusshare.00097/Trojan.Win32.StartPage.upap-e775cb7c24fbded7ab47bb9054ee205647716232fd7d7abf826de8fd3c2cb45a 2013-09-12 03:23:54 ....A 54272 Virusshare.00097/Trojan.Win32.StartPage.upfg-3a32a5cfb4baf54c4afe1edaa081e8a1d0ccad9af5b4812da2f9fcef85d1649c 2013-09-12 02:55:58 ....A 55040 Virusshare.00097/Trojan.Win32.StartPage.upfg-5dd19ea2bc2a7cc074c5f93e48c9b8d916d39d2f8161cb83b88401fd8414fc06 2013-09-12 03:25:24 ....A 90112 Virusshare.00097/Trojan.Win32.StartPage.upfg-93c4f3975c444ccdfb1b6e77c62aa2618ad833850d3a38223e2764f37882fd14 2013-09-12 02:29:16 ....A 52252 Virusshare.00097/Trojan.Win32.StartPage.uplo-10bd04b99804968d929d70d2443d4992e89eaeeec2394626f7a5865625d1539d 2013-09-12 01:56:46 ....A 46107 Virusshare.00097/Trojan.Win32.StartPage.uplo-5ba3eb9b315880263674c928176f2851a9bf224a379fa6588626f632e6e64996 2013-09-12 01:42:06 ....A 46107 Virusshare.00097/Trojan.Win32.StartPage.uplo-67089ba64bb04558e4a275915b3f560c33cdaf845f0096954accc1067533c11a 2013-09-12 01:42:18 ....A 45595 Virusshare.00097/Trojan.Win32.StartPage.upog-6c53e01a18ca9da246c8592165cbd7e9b124a7ab99138d4b79ea9e276192e96b 2013-09-12 02:37:08 ....A 40960 Virusshare.00097/Trojan.Win32.StartPage.uuht-f932fd72ea15117ef4a2e8463adaf5e7df494c7c3e8e165354dc83697849b61c 2013-09-12 02:36:02 ....A 40448 Virusshare.00097/Trojan.Win32.StartPage.uxhr-1bcdd72c2b3e22f8a97f42901618b2d4f183c3eba1a5d03dc84c76ab50b8043e 2013-09-12 03:10:16 ....A 17408 Virusshare.00097/Trojan.Win32.StartPage.uz-dcc80dfce4e899dad5684f32879aef22f52d46665e6a39706d474844bbea552f 2013-09-12 01:50:28 ....A 40960 Virusshare.00097/Trojan.Win32.StartPage.vedp-3cca676fda7032b498a60578356538b382a26e0df10a2669ee240c1c45170f2c 2013-09-12 02:24:22 ....A 1111316 Virusshare.00097/Trojan.Win32.StartPage.vzg-718d2fd437ad9b4b7d4798b27ca987f73b15e27f082729ef0fa203c8d5cf8095 2013-09-12 03:11:22 ....A 1112484 Virusshare.00097/Trojan.Win32.StartPage.vzg-89ab5353a87509bebd46b64a4ba13ac1f07ba61ab1463e6b8159ab9a9230061c 2013-09-12 03:16:18 ....A 1088952 Virusshare.00097/Trojan.Win32.StartPage.whw-fb183a6cf8ca123bd7b18134270d7e486aa78ae31dabaf1e50723c95debfc34e 2013-09-12 01:42:06 ....A 1012233 Virusshare.00097/Trojan.Win32.StartPage.wrk-347a4107a544ac3392294f6e2da95925df8420d92ea87b00d27fc1fc73caaafa 2013-09-12 02:47:54 ....A 610306 Virusshare.00097/Trojan.Win32.StartPage.wwb-e36f9fbff87588a03f6139715b0f782ba3675b231fb2c80142aa0c542ce6edb7 2013-09-12 01:51:50 ....A 167936 Virusshare.00097/Trojan.Win32.StartPage.wzm-6d683b17b7ba1c2c7da92a4e9787fef46d222f37d40085f62a738c4f7230d0a4 2013-09-12 02:16:38 ....A 692635 Virusshare.00097/Trojan.Win32.StartPage.xrn-8363a10ae3fca291f08994fba84d85c427a76639a146c3c97fbc32192935d4a8 2013-09-12 03:08:02 ....A 1144411 Virusshare.00097/Trojan.Win32.StartPage.xzz-defc6998016fd8f7792e446ade9d0332e787a5104230dfae3d73949146a70ad5 2013-09-12 02:52:52 ....A 1162084 Virusshare.00097/Trojan.Win32.StartPage.yaf-e677d00e45d4673e63ff460987a915da2721c8154f57ace09d7098c0ebe3d6f7 2013-09-12 02:05:24 ....A 823296 Virusshare.00097/Trojan.Win32.StartPage.yet-906bc4c5660de1aebeecb2d53f92e0cbb6725118ff2defe185486c82b708e77f 2013-09-12 01:51:30 ....A 800932 Virusshare.00097/Trojan.Win32.StartPage.yev-1cd2551262c4b34416956c026b7e3c2828a3dd6f212940aacab8adf494111e0c 2013-09-12 03:07:36 ....A 804064 Virusshare.00097/Trojan.Win32.StartPage.ygc-c4bc27e5ac8b526c1f17810096db1aa8a4c494b8e13e4b697bd0852a0e003219 2013-09-12 02:07:56 ....A 800976 Virusshare.00097/Trojan.Win32.StartPage.ygc-fc72ffaa1a3ff405bbce5c84802ea08aed4677d7b71247c4bb4b1b0f68297fe4 2013-09-12 02:59:48 ....A 800456 Virusshare.00097/Trojan.Win32.StartPage.yui-e9dac16e72478fdbd7fc4f600aeb126e5a1239fff3c141046651496e4354ee70 2013-09-12 02:34:44 ....A 542544 Virusshare.00097/Trojan.Win32.StartPage.zrk-f986b01615813b6aed4d3b1f7f818ecdbc10ffdb1050582542ac9957a315dae5 2013-09-12 01:57:36 ....A 542204 Virusshare.00097/Trojan.Win32.StartPage.zst-57957d1b26befedea5d8d8ff882450c1d3147983ff448bdf1c14e2dde88c064c 2013-09-12 02:25:48 ....A 543580 Virusshare.00097/Trojan.Win32.StartPage.ztf-9097a3da233e3f393235a4c187833c250e43f39449e04e7526c33626e68a8a01 2013-09-12 02:49:24 ....A 544748 Virusshare.00097/Trojan.Win32.StartPage.zts-48c6db231ef5cd6aa540a3a41fa388fac7d8040fad0875329d70c0fe0c202233 2013-09-12 01:50:54 ....A 543528 Virusshare.00097/Trojan.Win32.StartPage.zve-ec622fefe3164759cbbd564ada95f68cd285b7ddf436724bef917204da54e757 2013-09-12 03:10:48 ....A 545264 Virusshare.00097/Trojan.Win32.StartPage.zvi-ff8d0153cf06a570955daaac1785a2528e270c8a0eac34daa32f5bb73951b53e 2013-09-12 01:42:54 ....A 543304 Virusshare.00097/Trojan.Win32.StartPage.zvz-ee8afaf6246def2aa67953b1f557b0603e891467718e7a90fcdd0c403a07436b 2013-09-12 01:55:48 ....A 565248 Virusshare.00097/Trojan.Win32.StartPage.zxv-5131e79daf6a75a81adcaac425702b26cd9ba86e2e340c35ce83c41508f2292b 2013-09-12 03:31:12 ....A 19456 Virusshare.00097/Trojan.Win32.StartServ.vnx-faa9fe3963f14adc11511ef439785224c3273ceffb04294a63cb30f1c82cc98f 2013-09-12 02:50:30 ....A 172032 Virusshare.00097/Trojan.Win32.StartServ.xeu-0e4b787f1b7fa30a5d923a101ae6751c6562b2c786664a8402f5914b9f7cb26d 2013-09-12 02:00:20 ....A 57856 Virusshare.00097/Trojan.Win32.StartServ.xeu-da8bcd9738f3cf92796f8ec77c003732e52f9a5c63e9bf1fda7c9f421afd57e1 2013-09-12 02:02:42 ....A 57856 Virusshare.00097/Trojan.Win32.StartServ.xeu-dbedcf9e64a0048b339159db60c1e69c9255b22e7ef9b92d2b132f5d0abc7dce 2013-09-12 02:26:50 ....A 20480 Virusshare.00097/Trojan.Win32.Starter.agz-34129363bc1366158eef42dc2d92c0570195e3f3d873882d9543342db755f7d2 2013-09-12 02:58:34 ....A 803505 Virusshare.00097/Trojan.Win32.Starter.ajvn-3175467ecb1d89260ecdb6cc3fb29d22886a15b49b33f6e42c8a3d66ab214b8d 2013-09-12 03:26:30 ....A 57365 Virusshare.00097/Trojan.Win32.Starter.amsb-d341f5f885e829e00987426831e18b2148d3ca7348d48e982405f5a6e4db2bdd 2013-09-12 03:19:22 ....A 110592 Virusshare.00097/Trojan.Win32.Starter.amsl-59bc0c34e9aff1610ccf76929ff099c7bc31d6a27cc192eb8090a2c8bc2ef579 2013-09-12 03:16:00 ....A 110592 Virusshare.00097/Trojan.Win32.Starter.amsl-72198b988ce1c88dd7b5cc5b3adcf3ea3e7d7e78411ef8ae76f3d2ae4ecf4ce8 2013-09-12 03:12:18 ....A 110592 Virusshare.00097/Trojan.Win32.Starter.amsl-76cee66a76e93b76f86420628bc2746981c97cac50d1029aa160ee2cd1f52252 2013-09-12 02:09:22 ....A 73728 Virusshare.00097/Trojan.Win32.Starter.amso-1f0b12e8b20c552a3e24bb60bd86365ffecd0d9b88b420efafe5684f778f346d 2013-09-12 03:03:16 ....A 73728 Virusshare.00097/Trojan.Win32.Starter.amso-27c3f334ecf2bf622848dbc16c1cd13487d80b7ee4398a5d291124c981c0df95 2013-09-12 03:15:52 ....A 197378 Virusshare.00097/Trojan.Win32.Starter.anty-4175607a57ad24c8a3fdd892347641f4e037ba75d6624ea8722c8c38338bfc57 2013-09-12 02:00:18 ....A 41890 Virusshare.00097/Trojan.Win32.Starter.anty-5f32cf10ec011388415886a9e012bbee157d43ce538c6c4fed2cc12081fbd963 2013-09-12 03:05:50 ....A 1025254 Virusshare.00097/Trojan.Win32.Starter.anty-9d341fa8fa922ab38c7708b369faee7d419c5c940ae2bd527970c62d1459aa76 2013-09-12 02:10:14 ....A 99075 Virusshare.00097/Trojan.Win32.Starter.anty-d6ed952a0a420cb10be72cc101e1f1cc3737ddb2b927ba8ecbd6f9edd396fe5c 2013-09-12 01:39:58 ....A 574370 Virusshare.00097/Trojan.Win32.Starter.anty-fb599488fa0da56128ae08eedbbab998f5ffd6212b4dd08aaf7daec713b7ae5f 2013-09-12 03:29:20 ....A 82651 Virusshare.00097/Trojan.Win32.Starter.ast-d8df3f252a92e8d6302eb729c3b934561d2f8f39e70d25c3ab25358036c1336f 2013-09-12 03:22:46 ....A 137676 Virusshare.00097/Trojan.Win32.Starter.bdg-f117e00bd88eb683f5593d2eb8961b33fc13f211b8f3770d1ae8ec0beed2f78e 2013-09-12 02:41:28 ....A 136342 Virusshare.00097/Trojan.Win32.Starter.kgd-d37281d58087f31bd2b8ce64b37f68424b2e0ad2d5e90f986478c41257cbd7bd 2013-09-12 02:24:38 ....A 36864 Virusshare.00097/Trojan.Win32.Starter.sl-fc20ad552b353a3311547ce7ae3fcf7778682cace57de19a880aea360f59b09f 2013-09-12 02:49:22 ....A 843748 Virusshare.00097/Trojan.Win32.Starter.trq-844451a8bf0f771d578eb26a666170b5cd6518c5c71c007dd0370b4ac04ad16d 2013-09-12 03:23:08 ....A 1960418 Virusshare.00097/Trojan.Win32.Starter.trq-d9b68cb739502cd83df947ddedd742dbc8cdb148774681a5da0bd0b15886074d 2013-09-12 02:16:06 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-0079a3498ca448200f6ea41ce60882f1a684595ee2d01297007f16f600a973b1 2013-09-12 02:21:48 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-042ab8a4f96b409e7cfbcf4c9ac06ea821e78bf5e78f31665e6be3eca6c8adc6 2013-09-12 02:37:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-043924e74fe800679e9db92d0e8b0214d13f727d25b7e8aefb4b7c981698ec97 2013-09-12 02:30:14 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-04fe7b93df1e72d4c6b7190c586b75c07a58b4aaf99252d2f8ab210564ae6f22 2013-09-12 02:34:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-058759d1952c744e5309a74caa6e13a2e8caddf9f18e1e93501e64dc384ee04e 2013-09-12 03:30:54 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-06dca269526af60ae036ee4740980a66a2b9fbc69b2b4564e1ef18e7c8374a4d 2013-09-12 02:09:20 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-0daaa04432a13d0228a5f0f652c4d2b9c54eac301af6be8c849ce6129cb29b18 2013-09-12 03:27:28 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-0f5f8b95819031a6b96c7c98585c6d301515556d15c12944977f76d4c5ea8409 2013-09-12 01:40:44 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-11f755d21e5fce1de3f74ef9be30b65e55682ec1a6bc893d8201e9adc3aac550 2013-09-12 02:04:26 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-1731cba9e2354e27415cd9daf27d20714f790550b9d53fb87e59edfba0846692 2013-09-12 02:57:56 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-1812b81505de9f05123f8b2a4009f9a778ee839224d7d3cfbeff12216c103479 2013-09-12 03:27:44 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-187c47a96f3b785cd5a986901ac569244596fe8f12aa2a5e2192e5c49511346c 2013-09-12 01:47:48 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-1ec6e3243da5bb92bbb526cef062aee1c7867d4dc51bb23f9fc15f60789e37fb 2013-09-12 03:14:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-236766c202e6bff250586a2a3bab903f62e9e6f992849ed7f52df4e9df36a872 2013-09-12 02:06:36 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-24006931a262eb166eb99ecf9e71718a24640d6875bb766e6494ff43e5aa7ec8 2013-09-12 02:58:52 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-2a9e4f02bcca88ff3d274f9d6d79d15bdbba85edf7865a2ad7d7f32e57f6cfe7 2013-09-12 01:55:26 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-32739e8a6198e42fd7ebf17d699803410cce3a02ae66a4c3df298947e6304924 2013-09-12 02:40:36 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-3e5f055b143051b4fbf70c44201ba03090e58988a31fab8bacd72fb9be75cdcc 2013-09-12 01:50:20 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-3f12479834393813d575565cfcd9fcc85707a5d5ed355bdb43ad0bb94a817bcb 2013-09-12 03:12:08 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-4071c28a50dcab2c35c15d6f9be3b785c8c24dda0f4ad5852c0407e4d85a1333 2013-09-12 03:05:12 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-4379562219ddeba0cafa861a8b3142155322915972295fe820bdd065442629f0 2013-09-12 02:54:46 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-44d02f62fc3eed35ee0aaedc7ae01cb7417ecc02fabc45d8ad9480177095a68f 2013-09-12 02:34:26 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-453b3d7cf6c5f8497f3261ac2b017cbdf5f2aeaa7fa0472197b3a7a2333a8df6 2013-09-12 02:33:38 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-46eba003e1c9b88d149acc2a2c574bb750b75aba9cb8112d2c570f58bcd58433 2013-09-12 03:19:04 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-487dcd2e610efdf061f7b811839b8713dcfc8d53bb425b66f45cd03a3e16becf 2013-09-12 03:05:24 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-49a64a8e4de6350d22d296b9722322cff908b4f2e25dcab964b5fc67bb65728e 2013-09-12 02:27:26 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-4a6a02f9ab8c33762279e3b3c0978bbea6aeaae45c31a410833c3c10360bf582 2013-09-12 01:47:02 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-5036cf234935cc1827142066cd105489576b7e21357bf4bd3b853ff553485842 2013-09-12 01:49:46 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-531419936c7adc28cf4f9dd15b8ebd3113b309debf7bf2842e1844a839f85073 2013-09-12 03:00:58 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-537aab0054cfc8dd7cc85510c5bc306640015dfcdfb516fd925b17d5cdb1ced4 2013-09-12 02:25:06 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-542426a36ee0e7f76a12084a3f262bd3a2ff1bcb884a57c4b0565675712b15ab 2013-09-12 03:12:00 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-5882c44e12f3b2adbcaf9c518fdbc8aab13d436473c6827915b77fd171be2479 2013-09-12 02:16:20 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-64cdc3c44f52275f8ae5da0b26563d978b8430c1b6890bc7162a3fdd353c89a3 2013-09-12 02:05:34 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-6a373d8e94ab36c297289f0c1b1ee08727f0ea5caa40ea86d6afacca33a0529b 2013-09-12 03:19:30 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-6d4e509904b403a3a2303caa9e9fedd3fffacb016f7debf04c2f678cd0480834 2013-09-12 03:20:50 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-6f64ae6111b94d84004ee711c888bc154b962f09f5c34d2bc5ad706c77c23c4a 2013-09-12 02:20:24 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-73b7f6e93dc3f9ac03c5abed6c3dd7007a9dc2a5a211e3d439ab5d159102133c 2013-09-12 02:07:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-7f4e39a3e3aa3c32e4740e81c8801dcb3df99a39ec4d78c95b8102aed2c5086b 2013-09-12 03:10:22 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-80967340ebfa43fcd8c2616e4a98c7f0454a601b45de123dba0f32233bdf4716 2013-09-12 03:03:28 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-816153d302c04a789ca75cafd33547fd7e96820577a6d2ecaf8223bd88964fb0 2013-09-12 02:40:00 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-8575e1a8acc15cf186015567c878463dd61f6b21bfa62bc4f4757e3744a27aec 2013-09-12 01:59:04 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-8d2b4f6014c1e9548d3440799bee4d6e48b6d8499cfd6ec433eb33cb564e73fa 2013-09-12 02:08:54 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-91030d11d489afab987356adc6d20ee873814ac9ab4ccb7c64755c8912d87d4f 2013-09-12 02:19:44 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-968790b14341e534433ab414aa3527cfc138cbc05d4dedfe1e64ccf30b732015 2013-09-12 02:46:22 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-99a006179a4a4e20ab8abeb0c93333169e309f3d0ee7a900eea2927f5abf098f 2013-09-12 02:50:04 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-9aeacd9a2cec755581a641a7ecae8a0bc8bbb91fb055f3fa08de5f2366ed14c9 2013-09-12 02:47:20 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-9bd6c9e13ab8b67b58c3a802a1ef684fa53753e183d9fa9bc38d4e446a12e197 2013-09-12 02:15:24 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-9cd7cbb049918ec886f6ac6ce1bfeb897cd91998e0e6a8063fa3021fde1fce98 2013-09-12 03:05:50 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-9e25e5143e58ad8a52ff7e1be5485d146ad8c12a9fa17dc596d37286fd4abf0d 2013-09-12 03:29:12 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-a184e5220de1de2d95a234c27a4e9c13e556f698fc4f20d2898238cdf8022ad2 2013-09-12 02:23:18 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-a8aa1ab656debf8150577aa6bdd3cfb702416e1d90a93ca0ea94200b95e2b50f 2013-09-12 01:48:42 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-a8dbe5072cd7919bd584c6660fc3985cd195d4a5dc221f986f03875e2c6c7ab1 2013-09-12 02:28:40 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-a8ef2aeaee5a0f147f942c8a755cba1b423568dacce034c344484b8f7464b487 2013-09-12 02:26:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-a95d228195c52b96bc4f81f8360f5946df747a56225f1ddb002b54429bf7bd7f 2013-09-12 03:00:06 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-aa4781427d6c53b65c5a791db4468ff7228570164b51c8c9220481d4f6f97b21 2013-09-12 02:42:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-aada23310154775e665f0880b30b2315ed9d49c10d880b2db41371c21215f7a7 2013-09-12 02:55:18 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ae003b46e2436f8ed2ef81688b1b71dfe17e50719d1d7ea4a0d1cecd3c738282 2013-09-12 01:47:40 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-afd5c925a29130cc910b215b49ddbe4f22297f69f9f308cc7fe27e6ec24e9426 2013-09-12 01:41:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-b207fdb3edbfe538d7b9165ce5172dcf7750af064bbe4b33c83ca974334803da 2013-09-12 02:45:14 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-b267188efa9f63310779833ebc7cbc39c0928aec0609d3c81264b063bb9b048a 2013-09-12 02:21:50 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-b4121aa18045f7d7ac1f74381c1f9099061cb413c8de4af011b4603ef75e91e2 2013-09-12 03:30:12 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-b5ed8f67f6efde83b4850ce6bc409706076f199a39b8a5f42a280876ec4e5b86 2013-09-12 03:17:14 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-bc0156f497547cf671fc8f5e49708dc810d6a72e5975972c60419522ad9c492d 2013-09-12 03:19:34 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-bee18418d659face9f93349f7a4a2aa759a8ef5c9afe6f0658b603612aba1bad 2013-09-12 02:58:32 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-bef712471174bb6cdbc1183f2ef79d0c0de0a8fd4206cef3736b19f0c174b879 2013-09-12 01:50:30 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-c09a743a995b16cca305a0e52f4e34345be62c25f2d5b332c24adb24e03e8c69 2013-09-12 02:58:30 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-c0b3427b3c5d0ee822fa5191c50991a4a7ea79520502bb4d98a7d0b752e6494d 2013-09-12 02:47:40 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-c549a1552cc34d5aab5aa927e148896a4531a76a7790a687ae5ab72f9d1075af 2013-09-12 01:46:46 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ca9b162b1d820f37ebfcaaed17cdf18025268029ab308911c31086f975e4b20e 2013-09-12 02:34:06 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-cce1a04b91828baa469f644cb3e2c3134d4d446700a08e2cef7580cdaf648358 2013-09-12 02:46:34 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-cd308a08462ebb78168a09cf47189c6698718d9e0fcf3945ca8d30d9c8aafd52 2013-09-12 02:36:38 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ceea6a67b6798b00ba9b60200586c37da5afd7439c4d2096d80dac8f1519b722 2013-09-12 02:25:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-cf32921ff8e78fcf0fbb904a695810d4776d12457e38b8b0e7a89c997c815977 2013-09-12 02:31:52 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-cf8052ed4a4c18560374d2bf7f8fa7d3ce46eadb4d0edd8fcf4321c68525633b 2013-09-12 02:06:38 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d0c473b350ffc161a26c213d6e664181ca4c9db058cbb13347dcef3352fd30fb 2013-09-12 03:11:38 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d2baef03ae49c2d0820fc89a5c8a8d19e98fdef1095d96a9cb1ce5772c186398 2013-09-12 02:39:34 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d2de066429e339a64371d8c71a03510a1ddfbefb4aec1f3790d06eb5ea152ca9 2013-09-12 02:01:06 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d2f96b240493d62e63addf5dc1b89786045af68e19038f24292bd5d9734b008e 2013-09-12 02:01:08 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d2fa5b8f77737db0cee43c9733210e41c194bfd26c2408e636b0abd7490c5b7f 2013-09-12 03:29:16 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d31a2c8c80780e14c0b453487351c8dbd2cff70057a881d3ed75cb9c4305b347 2013-09-12 02:07:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d3242bcfd2d965687c10d2bdf85bf55fc56cc9435da068b4a8aeabe817a41572 2013-09-12 01:48:32 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d34c6af742f74828aac0e6d62d190a4f09152fae9d269b52ce7d4daa556104b3 2013-09-12 02:54:42 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d369a69ed2852249a2509f10a16bf0a72fb642d29fb932d5514ecc776ee090d2 2013-09-12 02:07:16 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d3aa6d5b5754b6c3d24d43f4569aa178fbd3e8ccb5aea9f3ed43caf4e0cf998e 2013-09-12 02:14:54 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d453723a33c8966e34fd7d400877b9068fca23a45fc75a6e080d608776a568b0 2013-09-12 02:41:50 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d4ff03b9ddea94ed12d751d9546e4312a28169a25807a4829fd2ec2cef0d8336 2013-09-12 01:51:58 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d53b05352183f0a52b9c2ae4dc15dcf3bc7a2271ac7cdd2d162b222b48843210 2013-09-12 03:20:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d590119d4ad3cb6dcc9d2aed22e000aae21879019a4c92b3a6630f0241bf6fa1 2013-09-12 01:59:18 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d5c9d549f8f587916e096533fd87abac33b3289d796881bf560d7cfb9a796570 2013-09-12 02:20:54 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d5ce362560294b6bcc84b825d55d6651c1bfb9952815d75f0a1a86c27af82e84 2013-09-12 02:45:46 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d6341a784c0d8da404d9d11722f0a9a17fd26fbe81f13d570fe13f510501c6a0 2013-09-12 02:16:44 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d64472adf0eca6c58103a475709d07ee5c0b54dda232a9deab5d5773a6c40b35 2013-09-12 03:07:20 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d6674f7b622138d906e026238f796d771dcc2adeaf2b7c231245221cdf797035 2013-09-12 03:29:24 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d67ecce360f11168292399120e8b32e4b5385646808cab0fc47df7db97a1704e 2013-09-12 02:42:22 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d779f948b40681ed1a825d7c589e73b01549030d79ddf6cdf48d550ef2e15e06 2013-09-12 02:22:24 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d7b20e69c6db117d65813ac9d14c44fa106886dd8e17f3b559e230bdeeb8547c 2013-09-12 02:05:42 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d7ef2fabce0a86d4978ebdebb2972d47776085b237523ca666dee06622996f95 2013-09-12 02:44:20 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d803b449f75ca51ebb4cdf3205003652e945c5772c2bbef2fcba2eb08ce3f0c8 2013-09-12 02:07:18 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d8597c93163b9a949240b10b98c2263b9fbf205ac26f1d8ff86e411acf2f1a6c 2013-09-12 03:19:32 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d8ba61c74c7f040222682057fc2400383068b91a73498ffca803a97ac1efcdb1 2013-09-12 02:04:36 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d8c3317a36e229afccbc55eb8521311a339e1d2b521a0c2410da4a270961d452 2013-09-12 03:05:02 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d8e2217a8986c6f0dab3826a933f41eb75c93fe944ad1de6c7a2b22d5e103996 2013-09-12 03:30:20 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d95115c9c085ab9aca6bcc39472d88dda318d60cf0321200fde71e854ecdf396 2013-09-12 02:15:44 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d95a72ecaaa827eb63a1464cdc799cc07d4acb28977f573c0f55d01291f1f5dc 2013-09-12 03:25:30 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-d9cd4c6e06f31c889581c025441cad8267e6634d1e25367957fcadf8aa78d0c9 2013-09-12 02:29:08 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-da2b7e4421d32081f3c713fbe1539ded6f87c0e183a86740b9eeeb495e976a1c 2013-09-12 02:59:14 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-da55694f398570dfaad99a0f8ae30d2f522feb52ce41bca64107ad6fdbe396bb 2013-09-12 03:26:40 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-da57960c71ff499c162009a811ee56c202440d13c9ceef1a5deeb5fa14ece291 2013-09-12 03:23:52 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-da7c4eab044a690bce2dd387d84769ee26a631429b1bf87b139efab59b7e4061 2013-09-12 03:20:06 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-dad2c064ca9f5395f0323fe13800f56a97a8006d67af5ba8f5e4264eeda8fff0 2013-09-12 02:13:04 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-daf6b1eb2ec6e79192edda54a33803cd7dfc7b6ff993412117a9f1cc8d8bf075 2013-09-12 03:01:38 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-db3f1d593059492e863ed3e2851cde568953543eff7671463d239d81142782f2 2013-09-12 02:30:58 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-db838e39b209c5776b2a7105fac53ce55f999fd96941953ea6a4e8e2957b77e8 2013-09-12 03:08:46 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-db9c57f2f8628f5f980bbb2e8a044c767f48c6bd93527f25ce2bb4ff693d476b 2013-09-12 02:04:02 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-dbbc31ce93367d628c4959e78dd29ee956ebb497f76d601cee364479d9785046 2013-09-12 02:39:30 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-dbf7fd1267f09e5592855d41ff2c460c55a8214ad8da4b240cf9b81df5350cc6 2013-09-12 02:38:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-dc061d1ab508695bad3d873be8c6cd4beacf6e26097774152b7ed950d38ad30e 2013-09-12 03:00:04 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-dc3069391c332f62a9eb89e391fc60c538e79529414119bcfde107c488887089 2013-09-12 02:33:44 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-dc3131b8df850f7e81556a0d8bd6eb19dec8b3ae210d0d55c3b1b3ff4d487c00 2013-09-12 01:41:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-dc91f10210ff9712051ca273627357c31ea3fcde589a0870169544395e7a8f59 2013-09-12 03:30:04 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-dca63b889340e8535a533a380c77f8354dfa3372b4d3afa3e968763f9001ff07 2013-09-12 03:05:56 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-dd58ec23d27fe0736bb1a923026074612138cbc89f00392ea182597197833a75 2013-09-12 02:32:06 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-dd7e63d34939d4e42bac37337d8ef926d91b511df8b231d857e8e439bc5bc658 2013-09-12 03:01:14 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-dd8b076bdb4a02315af775085f25a9efb7a46e98515540c319248223c250dd99 2013-09-12 03:24:54 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-dde218a77848195cbc332849e1844e0383f8f342ce640c4450fb2219dbb78958 2013-09-12 02:40:30 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-dde52a56e9ad85ba22d72d66d205a25a4aca19cede617ed342b2d038077f9a0e 2013-09-12 01:54:22 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-de0fd36d2dabdaa8d5e1e73fd0a60a9d942ddce7abeaf547399510db2a2322a4 2013-09-12 02:25:34 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-de68cc8ba84643d93e419d841b159ffafccf6c066f4afaeda023e3662796f50b 2013-09-12 02:49:36 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-debda76d997bddf9f315cf677ed9d7f4bae04ac49a2127eafddec31e49f5c02a 2013-09-12 03:21:46 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ded895b4ad4dc388d3305be7920083e1756ef379f545874fbfe28e06711e2f97 2013-09-12 03:18:16 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-dee6d6622012a7135ff1c0b0b0f02883975f02f2200722239cc23dbe7b11095b 2013-09-12 03:00:26 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-def6499e140e8540cb10ab1f41159a4d1f81054b00e4d5eab243afca6ca01a95 2013-09-12 02:52:14 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-df16d2cfb102774d8e59ad47fb9511453774d0c6719db3b07f19150226b4d896 2013-09-12 01:57:34 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-df742e11f556552bbd1cef8dd8cbb4af9b5e4d2780d6c7f60fce4226770c102a 2013-09-12 02:10:16 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e01343c8419cc75925028ac6099db3b2eee1ba23fbe0fd70eb952b4e1f20ce7c 2013-09-12 01:50:04 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e01a167c588eb474b4e36f8813272e752422d4866e8b2f4ec8b4821bd81cc33a 2013-09-12 01:58:28 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e083a89a4bb258eb00dc43e23506e3467cc8e2b06c51c90aea5ced0cb5ca12d0 2013-09-12 02:08:00 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e08d929385a76e801abdd28a27860e2e90a1c80fddb572ea5c518b9d62a1083c 2013-09-12 01:53:36 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e0d4aa4a3ab2d972bce26b17f6d54871babf2ad4db9c4c306a4898469a1b7336 2013-09-12 03:15:34 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e12b5e70dfa42bed9a76f372d35843a613558d65be3ddb9b8430b385f5d60d54 2013-09-12 02:53:08 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e139773e60ee43810468d189c8da63bb758a9fa6df94a98183eb266f70d6f02a 2013-09-12 03:15:12 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e1553550ebaa6439cfcf397510fb84bbf106704b0ec5ca1239f026799621027e 2013-09-12 03:21:44 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e1606af786679b5e86b5b18e689df4f33ef9f34520e6e7aad311b3822e317c17 2013-09-12 02:37:58 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e21bf1e83e9ee97ee8bd911adafd4e7f5bb503f4a9c16d7ef0e83b3ddd4a416d 2013-09-12 02:43:44 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e280fb2782941fa950a507f47284f9abccea46548526f09bfaa132a2a71ab3fa 2013-09-12 03:15:40 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e282fd13168eb38e1208353076e8f3eedd75cbd93261003df93bcac8ab324a8b 2013-09-12 02:10:12 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e2bb8f1a5386605ff5a66b05340bbc8c7badff3ea86f346dabd45657254c952f 2013-09-12 02:26:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e2e632ea11a8c4f86cfec9144a49f07d089a83385940dd045e0470b6ca5d60d2 2013-09-12 02:41:30 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e310ddb7ab5771e69e76adf474b1dc62c070520af3d86a0340a9a7894d878ceb 2013-09-12 03:13:56 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e3b4afbff5e90227a600caff57fb34597b92da14e5109d50ff64c9a507d1fb89 2013-09-12 02:24:24 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e3d15a37b4ee14a8acfaf3b6cf3ebb3cfc93cdb0a1e3eebfa3acb9394853c09b 2013-09-12 02:54:38 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e4168e9830f506d978fbc5bc230bf26415016e90d04947aa54cde7c9c60a3ed3 2013-09-12 03:22:26 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e425bf8bc51cc85c5bc74aae03614fee4e7b5f8e78f0bb4fdce2f696df1f4501 2013-09-12 03:01:46 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e4efb7cdcee4d46dad72abd51346e32d18621515408008b2c0e3e1a0c840d093 2013-09-12 02:28:58 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e50f4f7259cca72e77c93eb86c914ee792d3cfa46d899b69565dd02ecdc0eb05 2013-09-12 03:15:08 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e520800cffc1c8d3df19aac8f4dbfef3f784be9af6a3956d75e95aa77928b723 2013-09-12 03:31:28 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e59ce4d2af26ebe6861bd3e414e15940c217963f02a4f91fd80cba6fd04c42d9 2013-09-12 03:13:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e59e2202b2608046f2511737f26261eef3b97b8ed93576da0ee37e79051ca439 2013-09-12 02:40:38 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e5c49d2cb20ef4d853d559f04ca5ebe155e404ec3696d6dce270538f785f80f8 2013-09-12 02:06:50 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e6085a5712e247da49bb46fe99600d5a226dfed86c8ce53441bf55e2e2b4a67d 2013-09-12 03:21:30 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e6501a752415d29950ab62aef7543a9c09e48624f3ded32ff8546da2a3d78020 2013-09-12 02:27:50 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e65de016df5b6a05f6b7945e8ef29c523ab6891088cf303c8b9820aada8514e3 2013-09-12 03:29:52 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e6843421c6da2b5663d668a7d735da8110d033cf050a9e05bfc553dc041cbfd2 2013-09-12 02:36:22 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e6b0ea65caea9db200616fe0a90768865a4df09fa52046612a2ab6400929ad30 2013-09-12 02:52:34 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e6dc5538101e1e5917f9d2cd9a90dc5457cb8fc1375476f6d853bfaee6a6811e 2013-09-12 02:13:40 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e6eba22a04f1efd2fa08e4d8ec816eac028ee6f0f4f7cb10e9aeeb6e6ea4b6bc 2013-09-12 02:54:26 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e73f6bf30cd82e821c6fdb22be22ccd2811ae36b3a0430aaecb3a71998b0dcc5 2013-09-12 02:24:08 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e75e99935fe377ff265fe7b24172b94079359354362eb257df0f92d3c293da80 2013-09-12 03:31:22 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e77b7419eb22031fc29245d928d50a9a477e759a5247fe9290adfa2f13a0639e 2013-09-12 01:58:02 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e98b1b741dc70a431afdfeaf5734a152dd470f0bbd04373bf00389ab0b9a8d38 2013-09-12 02:42:18 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e9aff455dc748961741480669524e55e6a60d6e28304f2dc56f36fda35eb9b42 2013-09-12 02:23:36 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-e9d10f3494fa6096cb2862eca0618e74a66c5c1094042fd052107203735bd350 2013-09-12 02:24:32 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ea3122509771089f4c72664c0757ed94f2248614a43f5b15e0fc59cb7e9dd224 2013-09-12 03:14:02 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ea768a5494c22dfdc3bc9c12445c0030ae0a5c253afe8390c647243e0b1535a7 2013-09-12 03:04:32 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ead56d025585a0b85556f3b902c5e617394b746885a93545ccf2a94730952004 2013-09-12 03:17:16 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-eba7d02236dec495d9a6d4ad52625ac0dbe9ef2ea08a2d7892078016d3c0224a 2013-09-12 02:49:54 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ebbb1157aabad2fc662a11c11e8113973d4efc93cff69f0bdf20ab5132c675f4 2013-09-12 03:30:30 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ebf4d750e91ff6604546beb949c73d8948cff0375858237d0810ea6903d15561 2013-09-12 02:47:08 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ec4287a160ad554819805f6e9d2a79a790e2c154a56a7722f4d50e6f9113cf2c 2013-09-12 02:52:44 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-eccebb009150c5149e751397d9ea6d2330812ce4044d3b932fbf144c31f5dcfa 2013-09-12 02:33:22 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ece72f08ac5f0850b7edd608913c09fc4374417dc78177c8093783348fed4ed2 2013-09-12 02:44:36 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ed2609e0b615af4ae1744f2f8da5babaf4042f6d4832d642453727256ba63c22 2013-09-12 02:50:40 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ed329281573056237f3af96426b802e9e7d3f499862f20ac7506c7ab817947e3 2013-09-12 03:31:30 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ed47e3baf81b7fd128918f83d7e28a055c451108f4ea074247e33118da772e8e 2013-09-12 03:19:22 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ed9e07bd809f454f292c48b5eea455f54f5d6e72915920e122aaf5da694e7791 2013-09-12 03:27:26 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ee88124a05afb97c70a99090cc7dfa25c5d7013bba8e08e411778f1a617ea94d 2013-09-12 02:43:46 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-efeab09c3dc94f5967a7a4802a15a53433692a089ec9f3f5eea90cfa4abae595 2013-09-12 02:45:20 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f00e51c5803fd14416a6babb91b98c5e93df7b21e7c244b2d71645be85896aa9 2013-09-12 03:22:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f07bbcdea438777f3d2a0c849e0b6dce3387d182a4901359255a694e8f59347d 2013-09-12 03:26:52 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f0b11a538372e0fc887fd28c6630751309a7932c4dcb8eaa2048f79de0dcc1ae 2013-09-12 02:06:58 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f0cb22d888d9d90525903687bfdfd04b5983c9340f2c4e4fe3dca6bef6f2fb30 2013-09-12 02:24:22 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f127b156a2d7a472c774057885927458876a2770b92d9140ad302ef14d4bc1d1 2013-09-12 02:44:34 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f2d32ca0a3e340808201f3b669f7a544422b0bead70811b0e5e0cfe86b295504 2013-09-12 03:12:50 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f3eaca36d5366e071d4ed78b8e34b28706dd84290fc5b558314c7c3a27644eb6 2013-09-12 02:12:14 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f4d5cc0ddfc3cf2fc87203958cd4e7a6c327b8db9b049eac097c240e013d31d9 2013-09-12 03:30:12 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f50c82b4d35b59b97382b6ed98c431b19c0662c3e6cab985622f7b55e0d8b308 2013-09-12 02:33:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f5255906ba3a0627aace40436eb831179b31aaad755832658d023247ef10f6bd 2013-09-12 02:08:44 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f534629275b2f5303b9710175aa7fad0f4cdd805f369a0c0320dc32c208f6c59 2013-09-12 01:52:50 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f53b64d3aabfddc8daddfa8018ef363937ef91c10d61d3102b5112e9c604aa0f 2013-09-12 02:03:56 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f553f1cc960c5cdca7cd3234193d1aa026337018675546199946eb8fcd394b52 2013-09-12 02:39:42 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f5862093b88b94c69b8ee899278b4b7e2d2c739770ff37dd49b1c8d99f107ddf 2013-09-12 03:26:30 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f5a0ef771601bbb31054825b8b9e76a0161c6ef604d46ef2ac28a98667b4b2db 2013-09-12 02:20:08 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f740c4359e9f32d06b292c4348916795da8176b06946fc87d2e2cbe69075724c 2013-09-12 02:40:52 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f9372905951135d4c3f7063b5f13a779374328c34bfbd2c2ba8fe3e0a9c54f6d 2013-09-12 03:25:36 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-f97b139faf4184bab4816e56f19324238cbc59d168bfb32e54470367e0cbd7fa 2013-09-12 02:19:50 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-fa55883d79217b2ad2e41304314be86ba008a56350b804319d71dd24246cf7a4 2013-09-12 03:05:14 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-fa75abc1c8a68794ccde609dfc0c8aa7fce1e768a965beff9beb88b762b30952 2013-09-12 03:07:28 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-faa652305b95eef9d3b0251535f00809dbf32276f26e302d993d27b1f556352a 2013-09-12 02:51:12 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-faac6f69eaa13dff52c4890093f63b9f616934472e66facc3588e89c84b3c8e3 2013-09-12 01:42:26 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-fab0f0b72628c6ce2987cc2108367006fc0b54938b026751d4c33033b7d70ccb 2013-09-12 02:16:48 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-faec2ba338995dae05c69f66cbf68d4e98d6feeca39d35deb147a26e3ff5f6d9 2013-09-12 02:57:58 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-fb0c0b3c0eb050c6817dc323c545b02880c748d02a7ec65ec05afc5c38052c5a 2013-09-12 03:11:24 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-fb4dfc823a7d9f0ed8e1e5c13125b8493825860e1f7266a31ca3b5d7fd6b44f5 2013-09-12 01:43:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-fb6c6d454fddcdf5f700aae31e9339dc69d75c6ab695aabed340d9470c47d507 2013-09-12 03:30:10 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-fb848021d88c35dcffd1773be5cb19a339f4466bba3a8da4b2ad15778dbd2fda 2013-09-12 02:29:12 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-fc39ad543178dfaeaec47339a9efae09dcdf362d182bc41112fe4eb86b2dd5c3 2013-09-12 02:18:32 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-fc528c7a42e5736e035c0bf887b989ab976c82ba132bdbcb4d6832f12b6a566e 2013-09-12 02:05:16 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-fc56f2cb44ba9f4f83901dc30f8fa6a80c07584568044702d3d678ca0a73a72e 2013-09-12 01:43:48 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-fc66513f1aa1dc41a4e6850c7e0ee4050c76908e2ae281e9266b478b2170355c 2013-09-12 03:02:52 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-fc7554cb45a8db397f2cc04b20dd1f1e15bd509b6241f993ee9114499ad861d7 2013-09-12 03:15:06 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-fddf5aad3feb776fcd5f8f2f4c92d77757fdb547f4827b20f7de21eb8a129cff 2013-09-12 01:54:06 ....A 3584 Virusshare.00097/Trojan.Win32.Starter.yy-ff9c51b98254477102b46bd7cbbb7d36deeb6bebb36b1b4ca2190a1f04e3c29e 2013-09-12 02:12:44 ....A 122880 Virusshare.00097/Trojan.Win32.Staser.boqk-fb2b294b22b8f38d3db8635d7cc7d82fa50cb0f5c45de04393a7a08ac9e82ea6 2013-09-12 02:43:54 ....A 114688 Virusshare.00097/Trojan.Win32.Staser.bqjn-4286e6becf08e8567d2d2afc8931f6c76bbf978b567dde93462229a3d4823274 2013-09-12 01:47:40 ....A 555872 Virusshare.00097/Trojan.Win32.Staser.bqkr-d5cd088dc056255e81424aea63b3c24c18039dcfb3cbd1f4ed12e61d6f2bc5e8 2013-09-12 02:24:28 ....A 186332 Virusshare.00097/Trojan.Win32.Staser.bqok-1498f304c6bab2f8110b70ac9448a02364b6da55345297b7d527fa9509620ef4 2013-09-12 02:32:18 ....A 10240 Virusshare.00097/Trojan.Win32.Staser.bqok-91469dde8b2087565e2dd6bbd35e4473e634ca92a09a052c05d720f8ae7d0c4f 2013-09-12 01:39:40 ....A 59392 Virusshare.00097/Trojan.Win32.Staser.bqou-61f1cb6e2829f23147d271a069b68dc7cb4eeca05da6fcedb32515791c50b4bc 2013-09-12 02:58:50 ....A 116736 Virusshare.00097/Trojan.Win32.Staser.bqoz-34e92e9c6117aa7baf09962865d4df6298aec144b1326c35ce9745e35edbbefd 2013-09-12 02:31:14 ....A 116736 Virusshare.00097/Trojan.Win32.Staser.bqoz-41ec6b77d86aa80b5915fd45038e8cc92637ca625ff87842d0b93878776a4535 2013-09-12 01:43:04 ....A 104374 Virusshare.00097/Trojan.Win32.Staser.bqoz-664064c9777395f91a8eefae631a23afb7569b45e4165a530c97559262341cbd 2013-09-12 02:09:24 ....A 53540 Virusshare.00097/Trojan.Win32.Staser.bqoz-944db4a159ba4a2602e07175a45494d59ee06ddf5dc4896e65c1b3d29388820f 2013-09-12 03:10:20 ....A 116736 Virusshare.00097/Trojan.Win32.Staser.bqoz-a216040f721da26fecd2e7ae6b3d6640b315a668a8947cc68eb52ce093061fb7 2013-09-12 03:28:40 ....A 69632 Virusshare.00097/Trojan.Win32.Staser.bqoz-d833834fb77d070dca47262a0fc0a2090ccc459d870ecfcdfb92c9566e027a93 2013-09-12 02:51:26 ....A 57344 Virusshare.00097/Trojan.Win32.Staser.bqoz-df4564f2ea0edc2c694feaabd715049275ad42035490a9ce160009150a875436 2013-09-12 01:48:08 ....A 164352 Virusshare.00097/Trojan.Win32.Staser.bqoz-e26edcb56b8c9bf75632de295d4b32a81c32692929dc9de987f6237b1396da0e 2013-09-12 02:59:24 ....A 65123 Virusshare.00097/Trojan.Win32.Staser.bqoz-e83a629b2a427201e1abf180972d7ab0f80752e0382d4f8558a5572c2025d154 2013-09-12 01:59:20 ....A 245760 Virusshare.00097/Trojan.Win32.Staser.bqoz-e930186c2c18634fdf08ed16672461cfff8e46dd62af49a8f66716c76f8c00da 2013-09-12 03:07:54 ....A 270336 Virusshare.00097/Trojan.Win32.Staser.bqoz-eadd37fd8e384ee5e2b863216343570c4dff593d137c969923514ba7d86231c7 2013-09-12 03:19:26 ....A 392192 Virusshare.00097/Trojan.Win32.Staser.bvgo-29352e29fb1fac21779cf43c984aa9594c5bf7cf55c2312fae35c3195e4841eb 2013-09-12 02:20:18 ....A 1464320 Virusshare.00097/Trojan.Win32.Staser.clgi-22d3d449cfeb0f43efa985083ef86eea1a35e0a2d1446f9a3c84c780b89f6d27 2013-09-12 01:51:28 ....A 564850 Virusshare.00097/Trojan.Win32.Staser.clut-4c1cb87b1335631bfe7ac1320db3516f42a121f08811032b72a3d2320c05a5c5 2013-09-12 01:48:44 ....A 555520 Virusshare.00097/Trojan.Win32.Staser.crmg-dff9b461851afef62101ffb628810396c3784f35448233a21d630d7ce8a1c83b 2013-09-12 02:28:12 ....A 204362 Virusshare.00097/Trojan.Win32.Staser.rcs-88910edce64d1de4d3e9221130cb146fe78049cc9c4d1e369f78870d10d4dd27 2013-09-12 02:56:36 ....A 186880 Virusshare.00097/Trojan.Win32.Stoberox.a-d3d1875a497182403c9c1c520dadb6a737296d9fae5818a90098449ba135f44b 2013-09-12 02:53:52 ....A 154624 Virusshare.00097/Trojan.Win32.Stoberox.a-e55a307292cad0fe6ea9352b0859ae62a40effddc4eff235186ed216676c8d92 2013-09-12 03:17:24 ....A 217088 Virusshare.00097/Trojan.Win32.Stoberox.ea-e7ab1c545a7a6b49111821b4722054bad73ff4d33b84c48fd6988fed70ab6cf5 2013-09-12 02:28:26 ....A 40960 Virusshare.00097/Trojan.Win32.Stoldt.agx-3e338d96a597145467c774f52739a1fb125fe5659c76aec3ed84a22bca72494f 2013-09-12 01:47:50 ....A 598528 Virusshare.00097/Trojan.Win32.Stoldt.bmr-dfdddc88762f0439c202c73d80b7927dc38728ce24736ecf86392d412f31f665 2013-09-12 02:44:04 ....A 261867 Virusshare.00097/Trojan.Win32.Stoldt.eh-8af08346c3b875cb420d84cf831d215a09d482e761a187705f35efdca3a19349 2013-09-12 03:23:10 ....A 71680 Virusshare.00097/Trojan.Win32.Stuh.dxz-95126de20ac7e46dd495f189a07da33b3ab4883dcca7dd5268fef1390eb47570 2013-09-12 02:45:28 ....A 24576 Virusshare.00097/Trojan.Win32.SubSys.ed-e866c69542ec37456c9622d0e1a15e37840f897332b99fb6a5b9abab4caff051 2013-09-12 03:07:06 ....A 4894720 Virusshare.00097/Trojan.Win32.Sufbotool.wbu-5e3b811eaca7a4cbb68c73b7436d81a3e70eef63931df18779657158cd25c7d6 2013-09-12 01:53:46 ....A 655977 Virusshare.00097/Trojan.Win32.SuperGaga.es-e426ead595d3830224ee8040dd2c2861448e0277463ae82b053988b9e6e4514e 2013-09-12 02:08:58 ....A 683025 Virusshare.00097/Trojan.Win32.SuperGaga.ex-05a293497f0b55b0963799e268ea09ac89dab7b19f53b1fd2588a4e40354b18e 2013-09-12 03:11:58 ....A 5242880 Virusshare.00097/Trojan.Win32.SuperGaga.z-23de55a4256e429a0215bcba9dc4128340fba8a74eaf5000aaa935a9d026e36c 2013-09-12 01:47:02 ....A 181672 Virusshare.00097/Trojan.Win32.SuperThreat.a-1c5f58fe7f8537b79ac97c9b19a0fd52f4ce80b35c84f5cae663729ece2a1aee 2013-09-12 02:08:06 ....A 184248 Virusshare.00097/Trojan.Win32.SuperThreat.a-2d6d462d2eaf5aa6c1b62ed56062b092c901599623c7d5221cdf801199f3f5cb 2013-09-12 02:40:30 ....A 181576 Virusshare.00097/Trojan.Win32.SuperThreat.a-34fe9af8fad2e40e6894f87c87e289f046421c29b0364edcc60f0cb961a3b515 2013-09-12 03:18:12 ....A 181640 Virusshare.00097/Trojan.Win32.SuperThreat.a-45764e94e8ad89c1639c0d02c39a23399ca7fa3cdfeff9e882b2e7ecb1d4b906 2013-09-12 02:57:48 ....A 181552 Virusshare.00097/Trojan.Win32.SuperThreat.a-9891fbaf6cbc3cdca8cd5aa54ba600e657cf8437b1b7021fe4543bee42ce797d 2013-09-12 02:47:08 ....A 181544 Virusshare.00097/Trojan.Win32.SuperThreat.a-a443dc47c4791ebdede1784027c549e8efee76052e2f354bfe176a9b95dac42d 2013-09-12 02:40:22 ....A 181568 Virusshare.00097/Trojan.Win32.SuperThreat.a-a99f0c75f71a788c2dac8fa30242e1c82b3af101451bb6234c9fa30ac1accc46 2013-09-12 02:38:50 ....A 181656 Virusshare.00097/Trojan.Win32.SuperThreat.a-b461c4522fc95a49d00cbb052f4013fea2413128fd7fba3255570e4a9212dcae 2013-09-12 03:29:28 ....A 178228 Virusshare.00097/Trojan.Win32.SuperThreat.a-c765c64b9abd2224267482d6ba792c9314b6b2714133a2470eb7d26ff9845d85 2013-09-12 02:19:14 ....A 181640 Virusshare.00097/Trojan.Win32.SuperThreat.a-d26b7ca9637b41ce0dc3382eebae41c8611134dee6edd6f138727dc04cae13a0 2013-09-12 01:57:58 ....A 194720 Virusshare.00097/Trojan.Win32.SuperThreat.a-d394713e60591e7ac58323163c89b86d12a385e06791dcb5a38bce7f5fd7ba8a 2013-09-12 03:18:24 ....A 197160 Virusshare.00097/Trojan.Win32.SuperThreat.a-d472aa1a10e85d8f65ab8bf597b28a25a5b37746fa578518571803ace3814eb2 2013-09-12 02:25:24 ....A 178140 Virusshare.00097/Trojan.Win32.SuperThreat.a-d5587f976e2360f2173f865e7d6f63e2fae147d7876a55bd2f7d891d4e6a2cc1 2013-09-12 01:59:56 ....A 181560 Virusshare.00097/Trojan.Win32.SuperThreat.a-d5a358ef67fbb817780b16870c201c7e3ba2278afa7aa0dcddb582db8ab585f1 2013-09-12 03:11:30 ....A 184216 Virusshare.00097/Trojan.Win32.SuperThreat.a-db3df84c64c5508d6d06850269f6e68ea6da894686341f19ce9a04c2c24db6fd 2013-09-12 03:18:12 ....A 178149 Virusshare.00097/Trojan.Win32.SuperThreat.a-dd1f86b5d084e9958b2cd6cad6c591829e924a62bd15fdbe7d0c67844fa7639b 2013-09-12 02:57:46 ....A 184248 Virusshare.00097/Trojan.Win32.SuperThreat.a-e0345515c0c91c093189636ef52f7807469f913d3997d8feb505084ee3261f59 2013-09-12 02:01:10 ....A 200496 Virusshare.00097/Trojan.Win32.SuperThreat.a-ea8b75f2dd839670771b02c955e43b7e79c01c891f63b578422f747a1583fdc9 2013-09-12 03:11:48 ....A 178125 Virusshare.00097/Trojan.Win32.SuperThreat.a-ef32e4bf9f58cc98767d1a82f613629e4074e098874bb96efef697d8cea12629 2013-09-12 02:23:26 ....A 385302 Virusshare.00097/Trojan.Win32.SuperThreat.c-dfe8654bdf6ed254462b81d3e72ebc63ad49988848ca47cc8b94d5ab83a93c74 2013-09-12 02:21:08 ....A 487424 Virusshare.00097/Trojan.Win32.SuperThreat.c-eb698f461c1b74354d755bb5b0f2d26b9bd9a983fe8f5abf087d562712b75f95 2013-09-12 02:29:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-12c76019b8019d4c5b2f4f75b312f2725e750c87091f2c5d9f2438e0d6acdc91 2013-09-12 01:43:40 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-342b728f95172617f1d61f3c5dbadc58fc7c1191b26eca478ade63505d3cbe09 2013-09-12 02:57:08 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-74abaa7c2f2374ad468bdd39438d0fd196bfec6b860864f5ae27cc4cb5f171e4 2013-09-12 02:42:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-74c33e8f5b703da15842061faee4a1821c81af521bff676ba478f2c1ab5cfd52 2013-09-12 01:44:06 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-74cb1d3f12329fbfcc7b8d7b15cd33b284c156c7e600a9a588426dc643e3fae4 2013-09-12 03:31:54 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-74fcafa75cc0431dd37cdff99e9747b106465327a8a026831928a45d31fb3d05 2013-09-12 03:06:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-75fc51021885b9a08f7a3eb88ca6bc9193176b3c82995ebdb91677530d8e0d7e 2013-09-12 02:57:50 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-76610d3a0bb62bba5017c0437fc98656c35b7262eafdebcdd1bb5e93be349c8f 2013-09-12 01:52:22 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-77470c3219985a6deb2767be92f7814de5447a67ecc4f368ba6f76ab24755b87 2013-09-12 02:25:48 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-775f94cc4747dd2b76c50ecf3197c7cd615bf5bb90b19a9e9778913dfce4f285 2013-09-12 02:13:38 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-776a739cb589f3377981f5f74b56f422e34b97ef03132d203fc2b0bd6d8ef315 2013-09-12 02:49:12 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-78fcd954a503fd9ce23009c0a6a6eeb59f0dc5f30015e49ca84a0379eb0fa16e 2013-09-12 03:25:40 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-89b5f33e1a6557eac58a7d296d8b8bf0fb97edee5e0d9938286e17d121b91783 2013-09-12 03:01:42 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-8dec124b851719c50a6dadc34c27b671e36e180891ac5e7a57e80211e6c96b99 2013-09-12 01:57:40 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-90afd4b84f804845146611fa0f4b3ec7ba364ba941b1ef6dcea044d2839a4e0c 2013-09-12 02:17:00 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-915ee6010477952b05f2ac8fd7ccda5958907fe33fba8d28c3c5bbbb6ce54617 2013-09-12 02:56:22 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-94ca1543afcdf37837275d20360d263497b3c91ac1b0399d6ff76323eb484603 2013-09-12 02:24:50 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-955fe3a6fd97d9fbc6a0301afe58afdeafbb43e5ee1c8c39de3654ed6cc0a86f 2013-09-12 02:02:42 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-95ddff38aa9bf5e1257c262c66ef84be562bde2de31c2fe368fcafe24f8ebc1d 2013-09-12 02:21:50 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-97abd80e1dec450f59a2fdda9dc9edfb2354e065890a7e3f60ac9f28aee88c23 2013-09-12 02:00:14 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-97e99c2ea0f547903fdea88212c953b276af5c93a9a37f06b0b4404bad9be8aa 2013-09-12 01:44:02 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-9896062192858545431dfeaab623b1f0ca5817dc3613277a546a2cde039bdf37 2013-09-12 02:32:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-98992fd22aa875375e84824865aca775419550aa629d6fa5a88fcea5e585e8c8 2013-09-12 01:55:52 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-a1a3b79a816c54f48a4c58fe24101ab497113a063f8f22dcebdc9e5916d22fab 2013-09-12 01:59:08 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-a1cf772c16bd7ca15c918839f9946f08c63bf413ad37843e8af73e05f84603c7 2013-09-12 03:18:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-a2455b0a9f7588315e3e3412c1f48104f16a1cee1efb48f460e78ca69f13b002 2013-09-12 02:53:08 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-a4113ed2129ed726e4697d0922209a80eae10badbafccca95015772e14738937 2013-09-12 02:31:20 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-a4249afdf4b368c775ad18c6048b25a56d680c390d50879a7cb9dcc690c99698 2013-09-12 02:28:38 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-a7846fc8d654fba466ebc6e837ac295954cdd15eb8692dee5c8366e65e424426 2013-09-12 02:59:42 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-a7d3d9083d7734a0723a28ea37fd88f333a39192cf2637618b13cef4f4384365 2013-09-12 02:47:54 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-a8fdfd5b37af56ef4e65e14b871efe7b98e84e2c8b16a012e2c7a563ad54a28e 2013-09-12 01:52:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-a957d670f5c3999f00ce5583c289d256dd83b0c93f4e2e76f61f5917348ae094 2013-09-12 02:25:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-a994b055197c80f27aa33bb025beb71349fc92b5fe69b79802d970bc3cb47c6b 2013-09-12 03:29:54 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-a9a531614024cd913a8f30b290dc41d58d30dcfc5b37143bd29d662cb46040ff 2013-09-12 02:07:20 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-a9af3192ba4aeb8bd20a34507d514ef026d9ac039f745b9d9dc785b400fa7546 2013-09-12 01:56:12 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-aa644ecb7da991b5d036e1e0d8810c6f3c158bb043e7a07e4369c5a55f1c9913 2013-09-12 03:28:20 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-aacd6da2c376414e802a8799454dc5706aad3b9267253e8c05fab1ddeaf6005b 2013-09-12 02:28:40 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-aae186a4336ed1716e3a3a5e1914689947739ed65c0c81acaaf691ba59a7000e 2013-09-12 02:34:52 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-aafd4bcd0827ba9b0c422313b4d3278e44b44a03df9c09962517f5be05a71b63 2013-09-12 02:51:50 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-aca356321ada5e6dbac0737c86c60842cea19fd46846bd151bf268aac7431d89 2013-09-12 03:28:40 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ad46db14d4548412b77a6241c06ac29018587d9afac98add117906dbdf2a0a65 2013-09-12 02:34:44 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ad7d037106c2f096cfee78fd0ef0a2e87e49b7bd20f7f395d4b34e53121dcdaa 2013-09-12 02:35:02 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ae16c119243577e351a6cd62e096532395333212cf9f87b884df5c605cfb4a0e 2013-09-12 01:46:22 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-b111508f267e8a67f5ebc19bfe9e5cd51c9d688839efb26585a118457856beed 2013-09-12 03:11:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-b3d00d8da4147b6a45e41aa69ed5d62197cc187cffe0245aede68d59e0e3d437 2013-09-12 01:44:10 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-b4ca3f0a073350523f8d79eca24af73b98b4dd225c6dac92412d790b42282e43 2013-09-12 03:25:42 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-b58d14dcaedabd0a98d79bc0dcc203d5d5acf235ffac22c8a148f8630340c998 2013-09-12 03:03:30 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-b77032bbb8d755e9372697bc23cd8dfd5e5698c9f4315a190f6c1639f5e4118c 2013-09-12 03:27:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-b9463ee2031b768479e136a5de4c922d18013a7b87d7b91aeaacf8362d7834aa 2013-09-12 02:49:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ba102d019dbd23171812954ca488de478f4fee19c129e86d486f38d6075b2502 2013-09-12 01:38:38 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-cd9a55691788a2ab76d04d7031f3ca712ae289c9248aaf8295296a29402b5b84 2013-09-12 02:07:08 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ceb669a09411a8daed4e0c3ed55962a3f8cf2408dcc9dc1e0dd2c39ae86cf948 2013-09-12 01:53:52 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d26fab5ea70d125f6945f396a13d522224572972ea3c65d4525f206a7beee110 2013-09-12 03:23:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d27768bee92b2e4b4df836647221c6f691acd4d41c43b3ca4ccd5bc29f0babe0 2013-09-12 02:08:48 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d27cacc22c8acc48aaa2318ef4e098bedaff5cf215f51cbf6be3e24627907de7 2013-09-12 02:30:52 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d27defcda2b2f10e98ce48e62729caf9ca40d1466416ce9eee0aa931595c7a19 2013-09-12 03:28:52 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d2a166f8fe1768bd1b488c637e8d0fe5105e6b6f5efc348c704c00c15a75149c 2013-09-12 01:39:38 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d2a2f960b7378cdbb72d1d28b00bc1075f4e55fb1fe8b3da061a9d40f4a06eb3 2013-09-12 01:46:52 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d2e7ea7d33a43f42ad7b7b4fc00ea0799931b87a3dc80b2e62731b99ed8f47a0 2013-09-12 03:00:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d30fe84f390b5012d2b68cbf1ac16dc101e8065ba3dfda3dc71abdcf2e143679 2013-09-12 03:14:12 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d311229ea543947d1d224b1cbb427a63d799893e7d01a01c8509d8f48a93a3fa 2013-09-12 03:08:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d312f899bd5d4eb232b05261eeb21a864b066309833488ee17f28daf26e13766 2013-09-12 02:38:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d33912fbb9ee4e211b37ec740dbef09a698832fea1b599b867b1a4b9bb0f6d2d 2013-09-12 01:59:32 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d3407858b99c8314513a447b2c8a2889a959e1219ef8d85df2d68a8a6d7d9181 2013-09-12 02:21:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d34f78a394c9269f8f17b424f66cf2eaefa98b505706e78ed3d2051e9a4b70d9 2013-09-12 02:04:18 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d372a39cb7aafc292696afb718230972a78de523bbe34834fbfbbdf7cc58df1e 2013-09-12 03:31:32 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d3775c4b0674aaa4b8498c2cd510db8b6159a7dcf517d46ffa52705c2b122543 2013-09-12 02:38:30 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d388ac6d57a356f4812e52c1647a6bf37ff734dd0b148a56f2c3a52d2d354088 2013-09-12 02:04:18 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d39de3529bb0ffedfa30439d1937b3831242b307e17ca9335114992e48f6b7a2 2013-09-12 02:30:04 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d3c245ea1f8bce9353bc2833e51e4e5648608aa67357424475b943b28e2fd9f5 2013-09-12 03:19:14 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d42d6a50e91299b795e28dee69bcce394c3f428be30e41e5bb4511b3b31cdd19 2013-09-12 02:22:20 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d449ef63a7c679260a4c2f72cd8d6af793f23c2c9275adb5546cf70104f5ad10 2013-09-12 02:24:42 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d48fe38a165fd9ec167433693b87add3b89ddbe7b88edf1648e56ac3ef83b9c5 2013-09-12 02:47:18 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d4ac36500c88fae00f8b2503710a24fe94121b7fa1ca05074ef3e94f2ffb6c5a 2013-09-12 02:01:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d4b3e134720bcdec505972140ace68b2a5e9279343606d296f92c2763118bdcd 2013-09-12 03:26:14 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d52496c5e899f74f2e893d941d69ee617cf43fe76be774616c6a93d5f5062058 2013-09-12 02:13:14 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d567316a02d109bd89ffde5fd0c23802de2fd4211547df90e95af403bcce0342 2013-09-12 02:27:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d586061cdbc02b8793050623aa61abd0a2c12ba1a2f609156dd1242ddea504dc 2013-09-12 02:08:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d587a9a736fa6cf5c5ab61a1fedb0b3fed1dc37b62e10b4ec3e7d4b4da89b402 2013-09-12 02:06:04 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d5b3d5865bd092d54227e9c162987c5d3f834f1f32bd61db95997b7c3ff8426a 2013-09-12 02:26:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d5ce574a0aadb4b3be776b5e34bc47574711660f5885dc2cd7afb72bfb434509 2013-09-12 02:08:44 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d5d82561f2ec511b0e31a80b04a699882d0bfbd9518a92eb0ef94ac4191f7154 2013-09-12 02:25:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d6096cbc4a801a3815c639ae6c5247b4da36943404ccd99fda1212b9458e8a9a 2013-09-12 02:18:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d609815f59a21d85fa7b0678396bf1caced66fb3c9f81a98437eb1d07487a8ad 2013-09-12 01:49:32 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d65512d6d8ca0bf786f8de055f5bc4461ce8732f9a8c4ca71a315616fa4ca57d 2013-09-12 02:08:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d67462266bc572c4909aa07b2d1c958e240c7753f25e8c082a97df98cd0af7aa 2013-09-12 02:13:26 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d6b940aa7672e0012e6a46902393cbb238597c65ba844b68f94c6320ed7d19e5 2013-09-12 03:04:08 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d729489f5bf93d68c26079ed0862f17fd4d2d0bab194a46b50c9715d0f22a551 2013-09-12 03:19:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d73af1195f02ba1591629fdba25dcd22494a3b01e56b80cc834352746e208d6e 2013-09-12 01:59:48 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d7758fbfd6ca6a46a39f042c1b0fba3f8f2ddc411c4d8b6950b75b7cff6a2bd8 2013-09-12 01:54:50 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d79d41e3762199793fef5319a3fd64ce915477a721eab11e014f41575f86c872 2013-09-12 03:05:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d7cdc3be34ba8f9fe8437f7060496ce23ec879e49ccff22aa1cd498ad448c5d6 2013-09-12 02:01:38 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d7edb74b9b80685d7a2a123864f8c2c6002f615f3fc3c7b0f9508b962bb897c8 2013-09-12 02:34:26 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d7f3fb0761630e74a10cf456e110d35aa51801a5a155a83d72838746fabaccea 2013-09-12 02:38:30 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d7fec6158d22bf5e361ab5c52413be768490b39ed329b1eaad6a3e52cb5b2d0a 2013-09-12 01:57:08 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d8023e09f1304a0ee2fd3f013dd76bd8899b24b72d745c70a02e636cf77a2847 2013-09-12 02:59:42 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d82243092cea61ec685b9526b10dd440a4eece53dcd92a6fcc4f932379de5344 2013-09-12 02:38:52 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d83837ea3b7f53dcce757ae472fa6776a846ac0ff484a37152892d935085b768 2013-09-12 01:49:14 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d8403227ba7aea608010848eab3b041a4245498083760713387f897139d8bb32 2013-09-12 02:49:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d84bb6e772f6718103d44a47f3d4684484b970fc1b7448607cf224af325ea7ca 2013-09-12 02:10:30 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d8a0eb54511b8f9b30937bee9f5792f077723b86579ce67c8789176b2269f91e 2013-09-12 02:21:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d8b54444b19a6e67d9217992f94b3360bda9c30baae89f46d2fe592726d68392 2013-09-12 01:46:54 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d8bc5e82d039230bcba71e47fa29390f645188aa4d0d8beae05ddea43284e81a 2013-09-12 01:57:06 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d8c69ae3954e2a19f2b561ccb568ac4020208ced918370dd3367dfb8317950c3 2013-09-12 02:32:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d8e47bba881fe090010a7f9016e06191e048d1dd4ebdec83c77290aaffbf5dea 2013-09-12 03:08:40 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d8f48b2e7fcf91c4504b1034dfd0a7eeb756822439af4f8df64f91e956beb6cc 2013-09-12 01:44:30 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d8f86b792930c80341f4e9f1d9226b95f8c7b5c04375079fa8cbfb4c00c584dd 2013-09-12 02:06:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d92ebb739c1eeb5fd7dd8e7e90b9dcdb02516536246a8d2848fe9376ae52b895 2013-09-12 03:23:02 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d97e0e82716cfe1105550898c11299525801e81ed4310c5201d284e1ad68c2d0 2013-09-12 01:49:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d99c7029e57b6c338ccfc1393f9dd82156a4bc793b64f1afb823a4a094a80fac 2013-09-12 03:27:08 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d9b39f60c471a5869741360ba9ff0e9f2aded74414adf1cb44b93dd54fa0e3bc 2013-09-12 01:42:00 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-d9d57c1003494327ecc49958fdcc5f2a77b0b1d0a64c4e8440012858bbd0d546 2013-09-12 03:00:36 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-da1131764ba64aee7e2c83dfb098a85f3f598696496bea556afb148814a9490a 2013-09-12 02:34:42 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-da476166f8caa12398c23c0bc4fafbb828522be5d1cdd01cc906ce08fc080716 2013-09-12 03:32:00 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-da66504d36f2339a55036eb09e231abbe5c59c58141d33174c0563bed157c83d 2013-09-12 03:23:38 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-da984a6fe0dd3f747e804618f5956725b2a33a032d69996dc3da0a30480e83a0 2013-09-12 03:14:32 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-da9d0d171d1ad82e5687ad7a42a42109e762a08a46ba565f3a0b0b415f578d98 2013-09-12 03:10:02 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-da9d2e67c9be368e1279e05ca0e1bfb750c73b23e51c3c8c988af8f701324d2f 2013-09-12 01:44:50 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dadbf231ec7bd012d38e53303a9b12766622b72ae2ef770cb2e318ddce35db20 2013-09-12 02:01:44 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dadc9262f16df8de5ca93dd0a51bfd17c1523d5684f52733dd27006a0009bf4d 2013-09-12 01:44:56 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-db12ec4d77a0a680259fdb874151d10c8333733c83302bfe8b411260f9fe01aa 2013-09-12 02:47:20 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-db37ecfd68175bb354208d31dc591dc6bf056c85fe31db1d504595c3b46a925c 2013-09-12 03:23:22 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-db5be4bf2a650c8d0f7072f46cae887eb29ceef2989f6e007df86b9d40859fe8 2013-09-12 03:31:54 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-db77ba61d77d5c0c6d4e5cc45302996f96bc71a3a516d46a052f69aec60c6bd6 2013-09-12 02:43:30 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dbc6657ffcce1f4b3f41cad7be643101b45b0a9668797c9c93ab58771a22b445 2013-09-12 01:44:52 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dbc6ea1447588551bc072fc9a032ad77cecadfa83a83917b6c81aefbb9586232 2013-09-12 03:23:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dbcb25fa69eb671fd77e44406dc86698d58cccc07fb7acdf385419b6dd68e370 2013-09-12 01:44:36 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dc1e52b74a35e6c10cd01fe925978e7d07dd3ab697fabb244ebaef5a89713acf 2013-09-12 02:53:36 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dc751e24a669d417b82478787fb0f7101da95b5f3d4d1283dffb0f0c83ad82f4 2013-09-12 02:23:52 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dc78194fa95a3bbe6c15c0450ada41c3e55da136035ec03ec828ff1d4ab96fa0 2013-09-12 02:23:50 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dc82994dbb0a20de00febb3ac855463578a222587e1733155523a21c2a7f4749 2013-09-12 03:21:52 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dca98da68b989b643a2bf88446cab4cfe4fd19b080f15b32d2bc69d1a4e6434e 2013-09-12 02:10:10 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dcb6ff63dab79bdc14e2bf41328c21bb293dc443dd5021ef5183690dbf262f98 2013-09-12 01:55:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dcb959b072edd6ab714fa5b2eee38a373cee6c1b51b08767b1ac24d2b2f077a7 2013-09-12 01:50:40 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dcbc347bb0f4f93546b470140b6937d9c0d6af59672e1515a11f2342460001b7 2013-09-12 02:22:30 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dcbe6892c0e1047f66451433efe153602397ad3a11e48ac16a80d49a522d8779 2013-09-12 03:00:32 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dcc2632efb5efce697875a40ae10f16e763b4e91dc2f54a0dd3610e0b07da0a3 2013-09-12 02:59:30 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dcccaf0f25b94cc442bc96f901ab75401b7f586fb3099a0183b57d61f02f1a30 2013-09-12 01:57:38 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dccff4afb90a94d67ff0ae626f23dce2f8e10b4c947ea496d0e50b5b1224a24c 2013-09-12 02:35:04 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dce215baf56a5a8f73c1c7480ac69a67fe74c43f8a81a3224346235b457a1b6c 2013-09-12 02:14:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dce3a06c7b8d655eccf9b31c2172c74e460da11e608a745a58476b3e7cc4c8af 2013-09-12 02:22:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dcf1c788559550979839158a11f9f1d8559837a4a6854a4583ab886f056e829a 2013-09-12 02:22:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dcfcb4565e4ee290a1c7c819a44cdbf87499bb41573ea399b04b1a5e6e835b36 2013-09-12 02:18:56 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dd0c356621e67db932e2ac5e5f40737fc718b247becfe5e4a0550df5214315c6 2013-09-12 02:01:48 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dd136b9e61e02cb33b2e37f75f82b6d028fb08757ef368920216c66d02563717 2013-09-12 02:03:32 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dd15f53cc5c30c0342cd85124f4c314557486f098e860177afc7f6c4851267ae 2013-09-12 02:19:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dd1bf65462931c515fd837055a239a79662040ebac22c0c74dc14807da61ae64 2013-09-12 02:06:00 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dd24f5493809fb42d40d5321d95670d713cc51171ebe448f1957716dc1596182 2013-09-12 03:32:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dd63536920f6d9129aa2e4213d79dfe46ee5acb1e39d11e4a988264bd5444c8d 2013-09-12 01:55:08 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dd6a8d49f9a1e2eccfb2fdd9a3077279c8a8e8d3f71df74f50ae1ece19eb2c86 2013-09-12 02:13:46 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dd8fdedd2ad8c6689d1666fcf71ae9091331f2a0c4b5f322f5849547b1a04a94 2013-09-12 02:34:06 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dd92804db890c18aca30470df8628e8aaa7997a1df8c1dc440dce1ec79feba52 2013-09-12 03:25:36 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dd9fe29c5a98918bbe55c964ba2026e0e657463b5e0f38b2893583a47ee8ba30 2013-09-12 02:31:04 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dda4a4d99fc883b0dc140bb879ffd534a1d6126ff4da79d26826df4073020f10 2013-09-12 01:46:30 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dda99267cf6a96ea9e26b54191fab1ba44fe8b125571f0843764cd2c42cb59b6 2013-09-12 03:05:22 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ddb26eec4f106c65d7b8312dbf4c9eac544a1faed5513ce83f48c22cb527124b 2013-09-12 01:47:50 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ddb37956e704104b2a1730720f0a92180b116c9e3f7210b57ed0d3d8ede78af1 2013-09-12 02:45:12 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ddb7b784fdf237f35e58ccfa7f382f7cbcf7b4053fa008f95509975ca7ced155 2013-09-12 03:30:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ddbab2545431c58e9558c0bd95ff7ef89bf1e00e308e7d8fff59745687203c89 2013-09-12 03:24:08 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ddc6a553679f730517068d7f2f72225a66a9e44a976f68d391a58a4ac83389f3 2013-09-12 02:53:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ddca14a5498d86554d88ca9547b31433f656f76fed71b5a55d389a35bbfa81d5 2013-09-12 03:01:02 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ddef551fd7dc90f942c36fe7ad92d0171fb4a9c2353cb9ebf965d5d69f2ab307 2013-09-12 01:44:08 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-de0981039e9686d0969f35d443ae03e78b7d2d49a32d86e1330ec1555898782b 2013-09-12 03:08:20 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-de1bf1e91198ea2e8fdf6beaa24928cf7435ecb5a51c5d1f27c3ecaf0cfc811f 2013-09-12 02:43:20 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-de2f53851f1481e07aef339f0d93b5b0035e84af8bfc43b4e7752e9cc6f87c6b 2013-09-12 02:58:20 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-de684d07e74a9bd36794668dcf8641b798060be4cef2cd3dd8aaa09e0ad68871 2013-09-12 02:13:18 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-de7af7c1d857b8849b3b8770a75daa4e715ea2d2554dce95b8cc9c5252b2db5a 2013-09-12 02:17:12 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-de7f690892e09974560b20f1e899630d86c06039e2909804b15ae7226dc7153e 2013-09-12 02:41:48 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-de9d7aa11d112b8e4a3c8aad71262d7d09d295f517a4d026d4e661b55e895e73 2013-09-12 01:49:38 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dea2ff0314498f7296262f1159978589e0786749a1f2e710b45961a8c9bcbad2 2013-09-12 02:51:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-deb3a88040b728fef816ec820ea0218572b4920620456f6494814870bb59874b 2013-09-12 01:42:26 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-debdd3dc73f51a7b233bc997cd775852ce4c4fe5937ce7535c918108ed3aa010 2013-09-12 03:12:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-def4a4081c6b873ca3d4a6cb012e128bff34a8378c49e4e90fea003786e3b1c8 2013-09-12 02:51:42 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-df4a04f70ae90da799f5d92378891b6a0df1fe757fb27505395d8d942b11fe08 2013-09-12 03:23:12 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-df4cfb9c39ce792613d5e96d88196d82bfb7b0e4d7ee7999e2d90fef011443e4 2013-09-12 03:00:30 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-df692e42cd909a9fed047e141ecf075ade3a0b36ad6ac061c24f8f3d6a000e5c 2013-09-12 03:23:40 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-dfb6a80eee850391d094c4dc67fcfad98cf82eb774a0c616763f31729b778f72 2013-09-12 02:34:42 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e0078637da7dceb8f13189c710d71fbe1a16e33621379d08b3bb37c5ff61e8bb 2013-09-12 01:59:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e00c6a020f4831acf1ee8e90af43f3cb7b1d6943916e5f2d930744dfea59e25e 2013-09-12 02:04:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e01a0dd5f0f1847f2b2ef9b2c4d646a1035066b8b20f19b03b9842d5f0986619 2013-09-12 01:51:44 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e02c0ecebfa65fae8390d4e323eebf5381b145675c9eb405078c84882dcc3125 2013-09-12 03:27:12 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e05ce59f45d305e9ce08093c9287a9d4573253fe4b4802c5c92a9168df242cda 2013-09-12 02:22:02 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e06495216284f1e5c6daa4d867caa3b577e846f75d37a3612f68e43525195276 2013-09-12 03:23:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e067488d59fbee4b1db958955428435ba9c2e026acde7b30b7dfb6f2436237be 2013-09-12 02:43:18 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e0daff0733c37a63340b65fbb040dbdeaa9bca61cf1e3d93851e2f6da25d3eb8 2013-09-12 03:07:54 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e0dd069549340291c823ff7ae44c69b1d068e88aa657a3f1ad566be648693ce9 2013-09-12 02:02:40 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e0dfa99eabc3b54a0674f4d79c64a7f5a4b3ab11774150368962f1d68877a30b 2013-09-12 02:47:22 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e0e71f2435c219926a52099469c9e849b8175c2213a3d621f61aace4bd23a34c 2013-09-12 03:27:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e0eb090f0cf6e4fb6103ddc8ed1c2eeec7594535730207e889a87217d037594b 2013-09-12 01:56:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e120f00241265626151089aa253005ec09db5fcfbd1512866e3699fdc27ecc2d 2013-09-12 02:08:54 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e174614d62bc0d4929c17abcbd1b300614914b2a8847842ba292571991029555 2013-09-12 02:54:26 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e17d4df8415eb7220eef03cab3a99f066cbcdeca92b88ac58688c37368c18575 2013-09-12 02:45:12 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e1b337332e08c7165354d7646c33530630f0c928150239b654e3ce94c798721e 2013-09-12 02:47:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e1c5d8462b2921ac8ebec6a1e66575ac4b31e0f9fb5956cca4bb02d99e47ff13 2013-09-12 02:12:36 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e1e2ab8c48b028ab701700bbdc52f96898c7784fd473508a01a5165b2c73ab7a 2013-09-12 03:29:46 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e1e5aeb83b531330367c549c6f0f0842d788862734a506b8637e8d089ce49716 2013-09-12 03:25:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e2067824c01ead18404190c8adcdb2e6f4b0d9a44427743c47073da24aad3065 2013-09-12 01:47:40 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e221dc914976cdde82a8441dd6c2e01b589c8b0112b10ab20453f26d1727199d 2013-09-12 01:59:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e22933e600457f7b36bf416bd821ec9316bc5d471ee3cd3d7ea56a0a2b19835c 2013-09-12 02:16:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e230f610e41b0ad18ac61f1d5024fa482d433d9b78ec0a57d0032e44b68c2489 2013-09-12 02:26:20 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e26cab55241648527e83e0da352215563e40fb44535825c80432d63709e51f3f 2013-09-12 01:54:46 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e2739cdc78701c0d75461e339a6febe6f9502170945ce13bf874cddca493fab0 2013-09-12 03:24:18 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e273c1d7507e39799bbb95c7d16c92d54dac49d509e090ffe6003f303ac96a07 2013-09-12 02:34:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e2795eaf0ec30f74697fe2503b9577c51cdd21807bc979cee1f21a5a7484a757 2013-09-12 03:23:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e27af33e9c47a88269ba49715021deeda550a03a42b75c87d4bec3d71bceefeb 2013-09-12 03:28:50 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e2cabfe366fa230d4398e7b7bb467db804ebe63ff5cf1af51515bbd1c02649e7 2013-09-12 03:21:02 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e2ce46e12b2c5f53d9cb0df446a610aee416bcac225faf0d537025e780a6b712 2013-09-12 01:49:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e2d0de47f85c48f071cfcbf7d9631042aa83892f168a5383112d8f7af308225a 2013-09-12 03:27:06 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e2d222f337c8999bfabe8858763676d7d023613f72cb9de973f41d94d462a7ac 2013-09-12 02:34:40 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e2d965adc4f9083463bd6a2e3cf943b0af6b3a0fe68b0b23f5f98d44b0aae044 2013-09-12 03:18:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e3006f93575ad3b952d4453f6cc839ca2cf94ddff64c053cae191502860edef3 2013-09-12 02:17:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e31edfb6aa2f08fb5afa309c2fc2a2d8d39bbdeda7622d4c5a04c1fc7c6458b9 2013-09-12 03:10:00 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e323ac4f0c85c4ebe207f531cc8e6aa07c957ad9fd3f7e9d43225b7b907ac9a2 2013-09-12 03:07:22 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e3395e07b951117917e37fb7f96df33e6fe5fc235c7ad2bf77f96614cc2c6a2e 2013-09-12 02:40:48 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e349746b070782b116b130734e8b785da4bf7b18657629cc922be2137fc81517 2013-09-12 01:50:40 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e34a7335f17def7adbac0c386c82e0dd514c1f087ef6193ae7b580e072c7bec0 2013-09-12 02:30:06 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e34d3412a95ad9ca3650b43e5acb2485679ac262e0c83791c50e4c1483e59474 2013-09-12 01:41:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e35724a556062a644df090b565adde75ac48782356e1d5a13d7f2b437ab7d10f 2013-09-12 02:30:12 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e3b5b12d71e303f5a1f414518e27b867178103ffee38434d92a23b062ab511dd 2013-09-12 02:58:18 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e3c63bd89f6528ce89bee02bb24ee9b463e11ce4edec82b8d9325ed7be55f894 2013-09-12 02:09:18 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e434fc0a1aeb5b1b15006c73f2d0a9392ce69c81508f47cc055394abf559c367 2013-09-12 02:47:44 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e459c2d74f18d8be6a1951dc0b0547207789e7610f42e80d2cd36b354d06540c 2013-09-12 02:34:18 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e485e69aebe1239ee4defd6f038f57d208fb8dbc101aa9d169c4f5dfe8ea55ec 2013-09-12 01:44:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e4889e43396c9ce518014aa02bccb4ab1fd0b24cfc2195dfca42c1987fa70070 2013-09-12 01:52:10 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e4a03cca99ddfe8240138700401f69fd7bded533714b2cd7784b093fde71434b 2013-09-12 02:47:36 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e4b3f4d05b26f2691afacb779e2a5eafa2d5573d422f596bd8b827ecd8ebc717 2013-09-12 03:00:54 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e4b5ffd5c35d1c2a2b523b69ba69285b8ac59c5363853edcb45b7fb632d2536c 2013-09-12 02:30:36 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e4cad60f9cb172c782db126567106d262d356aa59a1450c8032961f0ce54b953 2013-09-12 02:32:10 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e4d95f83758c4e1cf35b9e149b4417b7d12cfcb5a7ec9a150a6913002e99ebd3 2013-09-12 02:28:12 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e4fdc8a4fc065e53495e8e9a3ddcc416959674e7f64421af2ab3ff13ff7aa295 2013-09-12 02:09:12 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e521d65f20856902675246758aa4c8261466b6a42454e5a39431928ab565a329 2013-09-12 02:27:48 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e52dc8f7f47cb1e5c8c3e82d57f844ec253c86061bdcf2aa8410d1268ad07e33 2013-09-12 02:19:14 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e55f2b351c44af38f369d70c53662cb43ef90ac5f45ac421c3d0a47cc5673c90 2013-09-12 01:44:42 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e5682546469e8fbb9e859d89b1c7733aa7117fb02a9b4ed7cb22f013672d2c85 2013-09-12 02:10:36 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e5702621056489d7cc56dd985ff5d720f5d8034078697847b240bedbffaf75c1 2013-09-12 03:16:30 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e576e1ebf4422e371b2afc05c92ef8c4d177271b8eb85237d51f8ec1a1c770df 2013-09-12 02:00:26 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e57846e21fb99deb3828215f80e9373ab66b58572fb56a4575f2e1af0dfc234c 2013-09-12 02:22:14 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e578e59c5be067e751712e1133b1b7f2ce39721ca01b7fe13b9fd1beec706c5f 2013-09-12 02:25:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e586bc99b768f8d9db93372ff6caa9365098b63878b84e294fbe44e0d02e92eb 2013-09-12 01:53:54 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e58da288c5e0f9571704628e6403bbfb6f2b9ddfdda4dd084980cabf805d844c 2013-09-12 01:59:48 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e599c151fb8b68a4fa981669e6733acf0a2e6be677a62e66fa0939420474dcd6 2013-09-12 03:12:40 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e59e260e40c0f3ac841eac12a9d30083f2b07d50f38491197f226abb75576687 2013-09-12 02:43:18 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e5a3759d615a02f6444f9461127889d04c48ebb85d0441e6f89094ce0b86b775 2013-09-12 02:02:22 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e5b3a350d191f564254cca985c5e075412b3d88e322893b5d5f98a8ad03a6362 2013-09-12 02:58:10 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e5d93abe5dedcf59e572c7361edcc6e3373362c249f616bf76b094bb06d8573f 2013-09-12 02:04:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e5da2209c1f6600169906f30f0013feeb5df4886b09758e65322435bd3351d70 2013-09-12 02:17:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e5e33e0d6f9f18eaa9c5c2a867e7faba54a868ac6f5b8d22c93f840e1dee86e0 2013-09-12 02:21:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e5ef2c41691285c3f21709505049b78416fa10c875cd8597a6fe1714a07990d9 2013-09-12 03:19:08 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e60cda12bb20dcc70e56419171457ba125346b1084b356d9bc39fd8fc35ac3dc 2013-09-12 02:13:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e610c7962aec7b993a59d990b2d7509c2a6f2608b00dcd8faf4cd2355eefc2cc 2013-09-12 01:40:14 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e6118f6440ab798172d23e54507ab9d84d323d4c23e2f9af41d84446daa91eee 2013-09-12 02:39:52 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e611e745ede8e092aea28e83045ca3651efbc33983c3958a74df90182ce65494 2013-09-12 02:13:42 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e61785c4afa4d84837970ff0d0b1d71a76a4c1fde5d751bad1a570ece4d43d88 2013-09-12 03:18:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e619ed71bfc0b5a2cef2d318467bca4c763c038efb0178d008db9dcb3116ee7e 2013-09-12 02:35:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e620de88d1a2c8d9515be380f6b0a67888d54f637d7e0b50cd45aad639896dc1 2013-09-12 02:09:22 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e6251f12c07835c2d0116d6db418e627d23b549f0b4dd72a9e91c373a04a9e19 2013-09-12 02:56:54 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e62b93cdb6f417648ef6d7ae2b6b6fba8d5ae94146ea18c9806c348a66bc9ca0 2013-09-12 02:04:30 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e63236ea17082272701e58310a14db6a2496c59e784c224f6d76fff92e7bccc5 2013-09-12 03:09:06 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e64207298a403e243a2ed8abccaf4127070d88a4fbc03a38502c3fb9c03c0993 2013-09-12 01:55:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e675bbd4a3a4b7a7a32a55011a006c58ee3fbacd6e3c2da945affff895ba9b11 2013-09-12 03:14:18 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e6762d9ba8c4432cc7d10b477fe63de0dfe87f294dabca5a1f6121bb1bf83a3c 2013-09-12 01:44:38 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e68bcad6e5d1e7fd700f1dfe659eb8f0d29f0d5cfc2a8bf132e91fe30212d35d 2013-09-12 02:11:00 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e691ac963a80ab32af81d6ae3534d4bb0bc33103adc78b5bcd5e3dc501508a50 2013-09-12 02:34:38 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e6a83818613e1a0898124b7a474e7481625576c86995e5d8cf1b972448e57345 2013-09-12 01:39:42 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e6e895619ed12f2d92f224da28bdbced8f1493e9d1754d829f1785366ef9a13b 2013-09-12 01:59:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e711f4cd1bf0967c988f891fe9be4fea37507f84e134b045d8efef25de392f5f 2013-09-12 02:21:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e71e0d38abc0eefd3cafc616065b2e6120c1f9d18a51f357148fbc3e475e9f8b 2013-09-12 02:29:52 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e756c1ff644cc2ed128df2b1f9710534fccb7ab939618bd60cf2b2bf2ecd1ea7 2013-09-12 02:04:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e76460ef24a11bd7727fabca0cbe0d77ed452196b0dce14307c20d80294426c9 2013-09-12 02:29:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e771bbf5b3d1f3eecce263fb13c1326de340aa89160c6bc912e79f1d605c49fa 2013-09-12 02:34:40 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e797f54283a1fa2bd4181d5c2eb796ed9257f0df4642f5a338ca6938d3758979 2013-09-12 03:01:32 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e79e1e972a35b37695465199a8ba3e7ca5f925fee0c34e2be50f5b8ea3405aed 2013-09-12 03:29:44 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e7ae5389998c924c8754b082b18ece63c92eb6573bffc37f81be66e104639a55 2013-09-12 03:27:14 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e7b150f0d73aaffd458ad5a3140c479f9bb6610fe2cdd78f566b8a07ff3197f6 2013-09-12 02:08:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e7ff10c85249157558aecc5e80ceee41db30d07d791c0458fc0bf14ee307ad58 2013-09-12 03:14:02 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e814892402135332c97e6c612adcdf0f22ee73cbe0995f15a20c6e0b2ddcbfa0 2013-09-12 02:28:36 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e8163cb577363016b0d66e0ed941ea2f997129fbbb7bebd084a7ebdb8ed2f0c7 2013-09-12 02:38:38 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e819160a95eb7394be177f878518e662f31870b1f1560e30f412842be2d5cf43 2013-09-12 01:49:32 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e84fb8b6434fcb52adba04a647934acb7f77412847ff4df8a60aca7dc003b86e 2013-09-12 02:47:50 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e860dfe111db8b2a86876c0ef8ee90a4ae5d24382ca8f120aa081f56e9d6a622 2013-09-12 02:08:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e872c0c7c82399e0a57789611447e9cb99c5396a4ce71bfdf9b41e12ffa89598 2013-09-12 02:26:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e873f2161c84c147390a6c253d52d34c84e56d605294418aa94d85d4a7da1df1 2013-09-12 03:31:54 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e8ac378a79c239fd22ef01d2248802e045ead96c4c75ed7d5150ae1e541619c4 2013-09-12 01:59:42 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e8ba6168857fb3cc126cebe01ef4dcec561425a19fd57ff542b119f79ed4e4d9 2013-09-12 02:42:20 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e8ddb318f29bb91a23c3eb0d2f36dd88d7d7b2c327b90201c39c2c1d468d02d4 2013-09-12 02:56:26 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e8fe574d24009af8d1f25bda93a776538bc746ff864dfed1b18a6da50d21105d 2013-09-12 03:14:28 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e90b151ecb47ad175244c28df6f1b78d00ac5ecc3f5aeb89adcce75ca9dee1d5 2013-09-12 02:56:50 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e94dc10cbe1b8df8a05d80722b63e7bef745d740a8eb5f9b363bdc6692b0f3c6 2013-09-12 03:14:40 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e9a64b221fd6d2e4126e7d4407a8a80d8e0a43fb6a0162293a0e396cd6b08ca9 2013-09-12 03:10:18 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e9b2b5a9ba9df78c2b366a840dfe1803532a8989c6cb3ee3b3bb75b0d7920aa4 2013-09-12 03:25:48 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e9b7c0fc5fe900a9733b42e784a9fa8299b4c57cbd1a76d5fa009173a168ad0d 2013-09-12 03:14:26 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e9c2c2efc0822537489cdebb50afeccdb065f5dd46a025edaa83026cd4fd9c1c 2013-09-12 02:44:04 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e9d0e47c1f98bb4ac000a78f13bb3558fa7b24120fe7dbf6b655fa512dc5d3d9 2013-09-12 03:05:28 ....A 4096 Virusshare.00097/Trojan.Win32.SuperThreat.d-e9dbe4ce0c7d57b921778b9d46cf4cc9e6972f1faa9353ddbd0ae160aff6df1d 2013-09-12 01:52:32 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-e9fdb62bf2ff0e5afad2494fd67490c1dad27c309c721d64ce9e95c250cd6277 2013-09-12 02:30:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ea0426ff7e10e636f3eb00a2f58724a2b92bb81bed956bc10feff3143a847f5d 2013-09-12 03:00:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ea3e4b861045e1f3d027386938ae841835e47f20ab93586b50c6fba1ff2a29db 2013-09-12 03:05:12 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ea731eec19cdd384710219331c5aa66428fe7a8811efa88335e7f1fd1121e4e6 2013-09-12 02:30:06 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ea8c65e9a15eca445dcdcf81219c4782f4cff1996c849c90593fda5eb5964973 2013-09-12 02:00:14 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-eab40154456a97b3c3663246445142bbfe0d26d6e75820dea25b1ecda8964f8d 2013-09-12 03:19:08 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-eab416c088a179c5f8776639ba0a8aa9c7b89e1df72d0999811ceb68925c6f64 2013-09-12 01:44:46 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-eb27ccd299545e166b4590fafc66bc42901fa98e1947c38307fdd7d715a2f8a6 2013-09-12 03:09:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-eb2bb4c5cfb55afe3a944c0fdda7d7c13bd7d678e365440deee04ccd3830c074 2013-09-12 03:13:02 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-eb4483ba537ca67966906e5d7d87747983a5343b715c23dacd6fd0fc2808b683 2013-09-12 03:17:22 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-eba0fb73597bc5f496b9b55b5c3e6caa1178847c0058e17ba6b841d3ffcdb55e 2013-09-12 02:47:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ebae16e186254ca34548e085167b6e631339239f3d99eaa185d0e94cfd4d6412 2013-09-12 03:15:06 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ec565f056b93ce68af3fb22c76e479abc2ead92dd1f282af0758a7f1a68423ca 2013-09-12 02:30:06 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ec8881cb923f4ccc0ccea982e40321911b930b8ef31e9f770317d195105a8036 2013-09-12 03:27:14 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ec91ee6ffad40307ec4f2aeddfb76164042ead0e694442f3be65ae242aec5049 2013-09-12 02:04:10 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-eca08d53517a03cb7f6517ea77ce2f3984329db719ba1ee0b98ffbbe49758b67 2013-09-12 01:49:38 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ece097425fd03fabc573d690ca9230dbf81060574b3ca987e5d61057f6540faa 2013-09-12 01:55:00 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ecebfdcf07946378ef70d0f0ad83404621913eda785a1a449db7bba010468ad9 2013-09-12 03:25:54 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ed08d1a7850aaa8bdf095e8062daa6bc82f351925788b087343ba46f7bc83eba 2013-09-12 02:33:04 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ed0c840a93474cfedce2d24bc9d594c75801de150cd27cd0c668614df61ac72c 2013-09-12 03:31:52 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ed3f06a2b255355219b56a9f7e82810b4db6fa11c4ae30e86b64395d4d36ab86 2013-09-12 03:15:26 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ed6c87be690f374a0cf39a54e7f98e9fbe6b0fb908a972b959900ca32dcf38fc 2013-09-12 02:04:26 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ed6da338822cafe6cb961224981dbad6f731cffdff22f1bfbf4b95bd5794ede1 2013-09-12 03:25:42 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ed8d3ef1ec854a7352aad59814f6bff7bed5f9974c2179c9d3b04d56eed353b5 2013-09-12 02:51:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-eda470155a846712ec9f55b63d5cf15e83ef4e75c1cfdbdd1246f09f73358e1a 2013-09-12 02:16:50 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ef01f36f04027edd6008243d8b98cfb5bb44fde0a40c052667850ea9f551fa3f 2013-09-12 02:08:20 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ef17ef4cee452ea40b71092b1fd2e4a4355fbc015babf9d32e437797a27a4865 2013-09-12 02:52:00 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ef210a4141cbdf9902ecd53d86b7e94acac3e2184ae7f64960fe7000ff265fa8 2013-09-12 02:08:30 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-ef706cfc217454c051b10172cc8db84d9ef5a0ee19cc597ea3554cc365c681a1 2013-09-12 02:24:50 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-efae07e087a3a554767b2c5f413e331f0246c5d5bf35fcbf0ce4977ab2202fd8 2013-09-12 02:21:32 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-efc569ee4e66c54493742931ccd2d9ce090c94d05bde7b72666e76ccd1b18b8b 2013-09-12 02:21:44 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-efc6f873029058b25e1b2b6a85c9168841d70fd7298c17b330db279fc1f0d6c1 2013-09-12 03:31:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-efd27c934f4cb15d1fb74efd1ebf5c23e37445fb3e4d72796258fb2acc06e765 2013-09-12 02:10:36 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-efd4749d3f28230a3beea82f5de59c5126c797359423c35a3d96259c4a6d3e3e 2013-09-12 02:05:44 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f0106a1e543daa5d950340108bc99a426b4f5515b0f28a65028ce67d41c7cb68 2013-09-12 02:25:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f023cb992162b3989fd7af2b1a04cde383377c611195111675d0cc503106445c 2013-09-12 02:02:22 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f04b8e57bfa4f3f3d998f139a268ba5201c48266d01a01f0fb0ebc60b7f2b727 2013-09-12 02:15:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f04de1367ee534c9169531c7fc02fb8e0175a72665eebb80a3861aab73b9908d 2013-09-12 02:26:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f04ea7534a8db5b81845cf0e542a272f95f69f3bf68a7d0e5ffaec48945bfe6f 2013-09-12 02:03:54 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f062c2393de5ab8e0f212adaa1c15d114411d9ee453cb6da58700d4092fb861e 2013-09-12 02:51:44 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f067dd31ee6adf2950de31c2d3e4a161c3dc2ab2cba2689ed174efd6c9eea971 2013-09-12 03:11:04 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f08aa333642425f405a9156695f20f092f2fb36c4cd9578a5ccb5af46230a3ce 2013-09-12 01:59:36 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f0a2f1bf733db9d52642784113acb76560f80e94a1bf38ce3d7a08b1d66edf1e 2013-09-12 02:51:44 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f0a84178523971ec09b179667ed7abb1f7bffc2597f09f5e6578b133782d1f2a 2013-09-12 02:38:18 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f0ac294e2a85091ccf0be564b222c798a50a833638df5405198f07b0a79f4dc6 2013-09-12 01:54:12 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f0b8295b0f0a477c0c639b6d75e54b58579ccab4d1d299f5f828692bf8766e62 2013-09-12 03:31:32 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f0c2133b34c6a124c83ea03a759d8acb7659e58612e194d5be5186925dd73c8f 2013-09-12 03:00:20 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f0e54cb56ba666a3b1cab681a4875b976f77b2860f11e33b9acfc1b588721f91 2013-09-12 02:21:10 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f12408b512b352c1848aaad5c1acce64012fcd3b0909a6c27c40a87fc58d6963 2013-09-12 02:34:22 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f135a879ef3d7e6e71f2067fb55b066c29846a92c81f58e654e0cc8cbbbf18c0 2013-09-12 02:04:20 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f144881661a65b92ffee0a1b94e04eea89b44ea60469a2af95db90cb0bfef1e4 2013-09-12 02:22:00 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f1689ca75efce2fe30aba9a02a2b9ff417398059ee1bc4566692cbdf9b67ac98 2013-09-12 02:28:26 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f4d3ebbda5ed40b051ae5513f131505ee9500cd06fce498bd6cb8a0a32ce377a 2013-09-12 02:44:52 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f4eac1afd9fb3afbe3ad80e43a70231b24e389600143b8612537d34dbf1a5d38 2013-09-12 02:04:16 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f51876339c4f027daa4f4dad50362513e1e881513887aaafb0d67772d7db7e0e 2013-09-12 02:19:22 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f538a0b26ae452c55902dd97079b18b50bd5e6d9fe8525501e80a2817de44847 2013-09-12 03:25:58 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f56629ef67609ce6222d2b2b56f00334c32d2a5dd038e59f9eb9944e0bb2dd03 2013-09-12 03:08:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f57d434656bc1e43972ff02cac203a71afdcb7a809f1fa5df68de26384a3092c 2013-09-12 02:10:38 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f58327817148fda577dcce08a5d842857ef7aad1f626e4ad53992220318443eb 2013-09-12 01:54:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f5acd03788178b32b2c0542ebb32f210d73db1876116b2c58dd6664c43a18914 2013-09-12 02:26:46 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f5dbdddcee1a279b54cac9af6b55d04f25f13a0fe45ecbe4d3f0bf112ee5b30e 2013-09-12 02:33:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f5edcd3b147b084e80a8bb3ff69b2d8c297665e9c5ee6a9bed0d8ce2ff905bd4 2013-09-12 02:46:06 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f5ff66b4f712dc55b05a2234c922aba43daf771d5b2ced99f28c01421551f09d 2013-09-12 02:21:08 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f60738d6e0e467ceb64347492a8049523fe34380ee8406625b8a23434cf65b55 2013-09-12 02:24:24 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f6195665924d9b0f68081317bf8e026c166d66018a8a08c4cf000fca62254d1a 2013-09-12 02:04:38 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f64314e99b2e05e37e312da937f63da99cc5556ada407f5f01e9129f2f3c7a3c 2013-09-12 01:44:10 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f64c6144812f810a3c8d69a24f685a6d7eab92003e39d747c7583c45bed89e77 2013-09-12 02:31:42 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f68276c87db33443f7320281ded28abcba69d713e84619972b57d3f526a32488 2013-09-12 01:51:38 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f6894062f9bbe7edd5ca5453cf72e08b820be9b2622d9e3d7c6405805431797e 2013-09-12 03:21:48 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f6c7b9c0d6181394467f3a577ec51941fe6737711e9f43214c6cf5ddf3125e00 2013-09-12 03:15:48 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f6e0b73b7fe7925e755a94fdb167d67c46b831d22d1f7dc19bebfa3a6b13ddd3 2013-09-12 03:04:52 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f6fa97127c0f9d2cc57faf182ff01ab2bf3143fbaecbf41f3c421bcf5ce1dc5b 2013-09-12 03:29:26 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f7112a730120943ac8d970903a667461e74b82a7b6b540b787c9aef80d21debe 2013-09-12 02:31:44 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f711327a8ece5a30970f7761cafd5817947b47c7dfd4100c93b3a2c33d3b570a 2013-09-12 02:40:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f717c423fc95a1ffe145a38b489d39811e56ce899e56838dcf10cb2674eccf47 2013-09-12 02:46:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f753341c5a76c10cedc6fc21ce06a0e7f652480564e0d48d6f03170dd51e4d13 2013-09-12 01:49:04 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f753fcee21892c24315cb32d4410beef7817423696c0f1ee6acc63494894e629 2013-09-12 03:27:14 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-f76a0e9e1e0ed5159de3c1657a743e6b8de696e849e893c505acea9ef828e71f 2013-09-12 02:45:12 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-fadd28a786c5e9c64ff7be3957ecc21ed138052b59a8a09604df685b13c0c421 2013-09-12 02:28:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-faeeddf6253c36643b445cd94655b9829bc2968d53a0fdbf7ea63170d7eeb569 2013-09-12 03:28:04 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-fb17710e9ff4c249c3305517ffba9a0a562ccc581068ffb29641d0a2a35dae52 2013-09-12 03:00:34 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-fc7573f676d45d11bfad282e93f628755acdc915150eab281ce42a616772eba4 2013-09-12 03:02:50 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-fca17c1fb212bf4e93b85bc4436a59e88ef3cb719db0c893407acda5cd9696ce 2013-09-12 02:52:08 ....A 3584 Virusshare.00097/Trojan.Win32.SuperThreat.d-fcb40a9d2211e20a970b0f6d9e78d9e3db5afd083d486df909c550687fac52e3 2013-09-12 02:33:22 ....A 49152 Virusshare.00097/Trojan.Win32.SuperThreat.f-e480d77d35d91e8bceca5de5e4c45a117e069f0c09ab4bafe4a337845b8aac35 2013-09-12 02:16:34 ....A 49152 Virusshare.00097/Trojan.Win32.SuperThreat.f-f50373311790cf853e23f3d9b63c3c7433f470d6fa6053f5ad52fa57ed4e91c2 2013-09-12 03:04:24 ....A 49152 Virusshare.00097/Trojan.Win32.SuperThreat.f-f50f1afcb3d2c8019264b3225a7abafacad44e28148643609488f07e9d4568da 2013-09-12 02:30:24 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-5255b69dc05fbafa2ec08c3326e106287fea43d2801b0146f51db3d6dbe5c79b 2013-09-12 02:08:16 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-812a203582e75981ae9b1ec4410985a7d7575d7b081d23f56e262253cf93fefa 2013-09-12 03:19:12 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-81e44a3956b7137c931a4df7360a363cbd0d09c787f1f5992c0cba5ab34af7d7 2013-09-12 02:36:18 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-83eab36e8437a02da92a2a39620897a3943296b42edbe5583381a99b4c00cea4 2013-09-12 02:29:54 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-84bc028959d216bf98695feedce0f5fe62267a94d43172c1fffdcd355cabed33 2013-09-12 01:46:34 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-85f60de9e3c7c9cacca3ef38eeb3e7cd9cadc660d15f2f6a4e93f9346f5e3dc4 2013-09-12 03:30:28 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-85fbc5df4bc0c66d1409bbca03181f5a496cfaba2c29c37df839fe038a55a9cf 2013-09-12 02:24:24 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-86d369db2b37c959659fe1b322a82f9af5c627edfacedb2462396e0e94e47d5d 2013-09-12 01:48:44 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-900df2418d4502145da1b73176a4f3dac974e102f23d73fbe4b6b40e4b23bdf9 2013-09-12 03:31:30 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-a7fdcef38df4afb2c8e6d8840dc6cb80e194ac67e26dca243930df1647deb871 2013-09-12 03:20:12 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-ae53931b67a0eee8c275cdfc3da0d58e4b186848ce5c8adf16418cb4a57e945a 2013-09-12 02:23:44 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-af2ff888bd4700a2b010031446b118ffdf7215d801a0b09ac13186753b40d69b 2013-09-12 02:47:54 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-b3a70ecbd0e83c4c0b49e39bbbe715d96868b4f50b46259c9efb7ff48a6b3d5c 2013-09-12 02:12:08 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-b814a210bb1ca60f2986be7ad8aa4ee32c1aec23a5f4e98d59f3d44428b98119 2013-09-12 01:49:42 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-bf7a77264806cd0b15e8f9e36008f0c3c4972e48d72724da66aa1be227735d1e 2013-09-12 03:31:32 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-c60d510c04741ccf27592fa713b96eed47d1df7cf0fe8340055b7adcd106fefb 2013-09-12 02:26:22 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-d2cda4e2787be05ac62c3d2b9dbb95239cf42c8ed506ec96ae4f08cc85df799a 2013-09-12 03:21:48 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-d31da54c63a654eac2b6d737e6d26327dd9c6e1788f3048ae11751e3471973aa 2013-09-12 03:02:40 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-d32fff82682887b8f4fbbdc119dbc263233e845a3242612e118517171d529620 2013-09-12 02:40:16 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-d3548712d24fa0177e4addb60d0d89ee7a5e1b04b372772bd6934b3fa5578581 2013-09-12 03:22:30 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-d36e7f0ec61fa91e65cb525117eb7982861e5a17750fc78a879869eddd3d5fd1 2013-09-12 03:04:36 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-d3912b44a8c3e54abfe5ad24104879f7a73c6b87921c19dce23f9739a791bd76 2013-09-12 02:56:26 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-d3bd87ea2fb1d44f1f637b6fc2d83f2827cb6dce3558063c7ea90c0847b73c4b 2013-09-12 02:23:36 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-d3e7b8ea19b0182f80a9f5a115a506c03e557330b7e5f95366a3bd86713f8a2e 2013-09-12 03:27:16 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-d4f2109e5756d0951e1c96960b80c1a27302aceda9aea50b4b46e59d787e5df0 2013-09-12 02:23:22 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-d590e2a1a0d41b222994cb79cd84e928ff0749dd7eec3c5c747b37e3d41e1c43 2013-09-12 01:51:22 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-d59bdbf659aa6efcad448bdc00f6d2efcaddd08551a671206a48d359a693d2cc 2013-09-12 01:44:16 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-d64fe0b80b3ba1de40a17d21ba92a728a5bf9686d1cbb6410395a7cef5b95869 2013-09-12 02:10:04 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-d685cd1f12c8e48ebe38612675bc2a89ac69da6b792d669c9cc8b57cd77179e5 2013-09-12 01:59:20 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-d74e3f18bb367a43c2de82f22a2f3c34322351cb8fc967a1bce5abeeadfea058 2013-09-12 03:22:38 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-d8145d6ef90ec4db2e4389c98d0c4ea8486cb3ce6c5167fc14aa5d06de684ff0 2013-09-12 03:26:40 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-d84ed16e042449cb4acebfb289789a750d8e0ccd4ab71b55644a39401a628335 2013-09-12 03:14:34 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-d89bebc6380355374f4e4c398e3166d4f6a6baa1ac45350c7d507d439bbca847 2013-09-12 02:42:12 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-d9a06423e8d80279c08f141978e34be180c6a19830fb13e07e52973dde3a4409 2013-09-12 03:12:16 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-d9cf737d75e96286f329824b360eb6f0f24db7680e66ea9a723d02d4679244b2 2013-09-12 03:11:26 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-d9d6d876c6ccff885d268d9e97e1e7b496e3f2b7eafefa5b6b8c0a925a36b68f 2013-09-12 01:56:30 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-d9e0a4be961e3043664c286e686fd6cf98a1d4e4ea24c8c7b1649f97d77a25b3 2013-09-12 02:42:02 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-da2abd94ee7c02dac05204b64f70b8500de1dbe991ed9925e50318046d3fccac 2013-09-12 02:32:04 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-da925c143a90d41e09298db86be38ee35290be1f85142b7233481c883392a3db 2013-09-12 03:14:00 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-dc418c5b4b849ac78dfc7d441fff1d01780e9937e7689c9580fc75c3bd8cef8d 2013-09-12 03:00:36 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-dc5072e0b96d066287e494b914872d01f5c08b057b954de444a63928201ef2ba 2013-09-12 01:44:30 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-dd0860e162fb6d401642afd6938d340c8e367f6e4c640b6138550eb5138e8ec9 2013-09-12 01:49:50 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-dd5a9a6a3250d091e53ba71665839deb759bcbb110ff14f75dc4e23459874f63 2013-09-12 02:17:00 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-de3883deff46c09cb0dfdbde6b3c9abe7f8389f4aa7f590ae9749ec02d4a54f7 2013-09-12 03:24:36 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-de39c24178abd6a403dc900d55234b8aa0c3b23c7842654bcd33ab7144ee9188 2013-09-12 02:06:48 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-de9fffd4330e8c09693c917698c2bde1e18c32245d52de0adc6f330485e2bf00 2013-09-12 02:58:32 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-df36b3291a44f36eb04c31a0c3ca3106cdf3a6be3299e26f423bd45f01819d49 2013-09-12 02:16:58 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-dff6e7d8f97481f827f89594326cba0e1d4d3dcedc70b41de1657fa34dca6a4f 2013-09-12 03:07:42 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-e05b6820fa0302727d2521b3f919a96f297e0eb0169a01a96b765fb7a65ba5f8 2013-09-12 02:23:16 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-e0b47578be36411f8b7e4f7468a1aad883e3500e9734c130dd99a73f6104a614 2013-09-12 02:51:48 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-e158d570d5d563ff55ab979acd25bf172424115f894dada2b03b52ef378ee1d5 2013-09-12 02:04:08 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-e2275d84885e4c4cb52013b11fa58af8047e832a7574cbd2d906fc2d48e0f29b 2013-09-12 02:20:50 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-e2b81b4b81258134486f2667284a396127e8221b189bbd43c38169bbb37c394d 2013-09-12 03:10:50 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-e2cef95e659ad9f0c60787d4bfa6dc9c17149e8d38fdcbcec23f91e37078ef8a 2013-09-12 02:12:54 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-e3a49ef9bc9b51dba2ee192d8c9581c5af968cc6b7d2361fcad6a37280b7154f 2013-09-12 02:47:20 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-e3e9d711acd600bad53a2ac0a5e0b8b94c683f102d5db1016aeda48c5957f790 2013-09-12 01:53:32 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-e416d2e3ee05dbdecd92d37a8b986e2b5d1617522d05af5f08e70778ba34c196 2013-09-12 02:28:40 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-e558fe581d430f1bd0d3fc3221fe2d6302ecc8c2012e5dc97f7a742bf4ac994b 2013-09-12 03:27:14 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-e65ec9bc1c704f63f9e09c6fe1e5bf614c6a54c5017efe4a78ccb03c0a50c512 2013-09-12 01:56:00 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-e66a3450aae9b72bf64816b0fa2faf80411a028a5bafec8426138d446c82cec5 2013-09-12 02:45:48 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-e69cd0be2440fdfdebb0f94ac0e7c5eab7ea64abc3012809a618c4ed9be8f291 2013-09-12 03:03:58 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-e70cb641dff8e5f2c41ab411876f73bb2163435775b9fd89db5a0baa64c862a5 2013-09-12 02:58:08 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-e799a319cd35eeaff3a12955aa2184b82b252336545326561683f6f78fc9fafd 2013-09-12 03:23:30 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-e7a65f41f4565b6bb090c25b842730d602ef641d8f023ecd01d08db22d92b276 2013-09-12 02:33:02 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-e81331a539b3131fe84feab41d1210a2fb8f1a3e8eb4301138e0d892bad1d568 2013-09-12 01:59:08 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-e8fa7212a442a7368d296eab05242250177515ee676ac3d2c3fe69dbc04d8171 2013-09-12 01:50:24 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-e9496b1107b42c75eeaaedb6dc904403834802eace995304213e95695ef96870 2013-09-12 02:01:00 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-e94f39baa7ac9a77afc92e84532942c948ccdf5e465be12fc736ccabcd2d814a 2013-09-12 01:51:16 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-e9959944a57215dc30f02c1682f70f5312dd07c351e5465a00237ed218fbed7f 2013-09-12 02:19:50 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-ea4f7252446f6b3bd9e61748fafc31ea5d9580f6975053d30b667d6c1d88b940 2013-09-12 02:51:48 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-ea7717bf9b5548121e9c4f599711e197eff599ad11eaf778c326193cceddf91c 2013-09-12 02:25:38 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-eb44a8a1e7d7fe0991bfc6b8d87f8d59c8bed7c030773ada4220a99c5c7c26ae 2013-09-12 03:12:26 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-ebbbad2a05235b57ec5271895c507fd93db3e72d1a220c8f9f245ca32ef2d9b6 2013-09-12 02:15:18 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-ebec262b9b8784b3370bfa741123207ed397cab6caa52c976e0f6bc18434bceb 2013-09-12 03:22:36 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-ec4854ef870ce9f01c97e6778a7c9d2783bd09f06b4602ee784cb68a9bf2fa1a 2013-09-12 02:22:06 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-ec7fbc28827f09b9561c0ee366dc067dcce405a4cb8eddf4f64c72a0e938074b 2013-09-12 01:57:14 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-ece69fbb2dade1c5e976d0a220a007941258a8eebd3da79e7c3c94c60f1ac990 2013-09-12 02:01:26 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-ed2205c927bcc851eaca6dcd289de7489d9e3ed060dc7e6f15703cf9574de504 2013-09-12 02:17:54 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-ed2e6c2c2028f61ff8f2506f3c32139b867567ef3a0799e5ac9c4a5dbf23923e 2013-09-12 01:44:54 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-ed897ef343ea5e69ca680c7e0eb2dc02325685ffb873013e476e1d8e7b6981ce 2013-09-12 02:40:20 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-ef18c2e9e9dd9c7fe4756af72166d3e7b6b90dce6807f3d962d85fa7920b299b 2013-09-12 02:44:28 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-ef263ff36f85af04639b59d37003e1b66c1f56b97263ea46d8033b6ccf647130 2013-09-12 02:52:42 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-f08437e01c542955cd93c7fca899779b791eec920ef77d3351b628d6a2b65916 2013-09-12 03:19:00 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-f0a6ef313473110961985f8d2f262150be1b04001a4c4d109ccc339056bf5b1c 2013-09-12 03:18:38 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-f153d953add501779dffdaf45e9014f455490225fc6d0b94b2b1096968893622 2013-09-12 01:43:26 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-f15c19fedfe5289d1b57420b38027491668fef1314a6911c40c608a3bbef7c7e 2013-09-12 02:45:54 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-f6ccb3ba0cd5d38bea197b3d9e649b5819f7cad02e870a56f84f2a835c8069a5 2013-09-12 02:40:22 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-fa791018acd58bf4717c5483ec9108b93b462f15b0d102c97280a04fd2316106 2013-09-12 02:03:50 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-fad2d7e6a0103b283f508462fbd041e168287e5ebb81094c4cdbc5a37adb6b29 2013-09-12 02:48:46 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-fb47b2762e8c07c6491e814621adeb8eed4148234c7eed3a7ba2d5ef9f675ead 2013-09-12 01:58:32 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-fb607e3bfe3bab7709f9e3506ce578c4003f5bf1319de0f2b893240d2a19b339 2013-09-12 03:05:38 ....A 528384 Virusshare.00097/Trojan.Win32.SuperThreat.g-fb6abbcc32fc75780dd9470de53488a9e725f5c8efa01908a2bd242796001f77 2013-09-12 03:31:18 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-fba826640c31126a3a6d2d7c41b0564c81524edf3f3055a976535081c4b1ca4f 2013-09-12 02:25:16 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-fba8b49f8a6a9fb84d34f9d662c74ea27b69ebef0c4f67e7063aead58181acba 2013-09-12 01:50:52 ....A 503808 Virusshare.00097/Trojan.Win32.SuperThreat.g-fcb81095f6e1bc233a9ae88dd63d75ea528c703434e8c08f7960f04581c7e027 2013-09-12 03:18:20 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-3391726b2c7b0f48a8b65ea49c41349757f32b40f9c6758f06814c3ee4b01916 2013-09-12 03:26:18 ....A 722733 Virusshare.00097/Trojan.Win32.SuperThreat.h-443e283e332e1c9a8e75cf3662dda001d078dc627ca46ef81b689c7857b02e6e 2013-09-12 03:31:04 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-752314cd55e2c8149477c02fc1a6bb1d2d274169d7d20fecfb13ef7b3ba73615 2013-09-12 02:27:42 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-76519a7ab1287af0ca911bf8bdf70586f20ebf2f7be8d258c59599807551a80f 2013-09-12 02:07:58 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-78f91a77b6afce0dbfc46493d54cd67f45ebb4252232b4e44a970c3fb02a5c4b 2013-09-12 02:29:24 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-88ec261f43a86a83b2e3d4f79f6c9a09832afa9c16059028d7e50ef6419130d2 2013-09-12 01:59:46 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-8940985921f35be6ef3fafcab49cfecad7207c16b0a18c88afc9ff630e18a293 2013-09-12 02:06:36 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-99e0bb5a839a95bedadd5818a08e8ab73ee2dec8b83738191f98b4dae8dce30f 2013-09-12 02:36:36 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-a181fb35bd957be922ed1fabaa49663f515d6b739a31e63ff0416289b41d8cf5 2013-09-12 02:42:16 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-a1b6a4332bc1afda1394bb55785f7913fd5db4b22783450f319a1d837b973fbe 2013-09-12 02:59:32 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-aa7703b7709ca2fe889f94bef16f1b88d41db7728c497362c878638024431d6c 2013-09-12 03:11:08 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-ac029854c0a1cce1b4efcf11ba05216c49c4179d5c65e136bdc8f3e3487c6a69 2013-09-12 02:27:52 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-b4d37cf097b3cd043b18ba7ae2355ff65753a4d2965059ceb0110979da0687dd 2013-09-12 02:07:56 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-b6687647c4494ef448e5a482413ed7d53c9e5e5bd7f6fafd701b441c3489d60d 2013-09-12 02:54:36 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-bad2a42cda10768f67c3c7fd662299eaf8c5c6b2c540e3673120a28864c9365a 2013-09-12 01:59:14 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-bb2a1959eb11d6ef3f38fe9320403fb9fcfafc03d24d97800f0e778dff7cdd5b 2013-09-12 02:06:08 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-c0f54fc9f50bb3f6828135d2edb08313713e32ea89fe05b026a428f7e99a590d 2013-09-12 02:40:08 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-c36cb34b79bbd92a32c689d074c8a504f77f2f9f049b782b06cc458bee6d392e 2013-09-12 03:21:52 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-c6561a57c6cfc8ba352dc83d2879f45e87a3fddffefc52212e8e38a90e13e708 2013-09-12 03:10:58 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-c7a62e6b00415e534ef563e275fbe50241a9fa4085a0c4781cf37c735d1cdb94 2013-09-12 02:07:04 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-c80d1a326ed6fd6dc90c7713d1197bdb13e67dd6af70fabf1ad8d3259711e0ff 2013-09-12 02:16:50 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-ceec3b2518c1c0617213456e986c5427a9210e0bb0e9b12922484bba9a0df807 2013-09-12 02:17:40 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-d2c512e324ccb3bbf5f316a0f8d1bdb63990b8e05d0e014b1e15345bea07a691 2013-09-12 02:49:24 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-d2c59ce37fbec9e428410de5952c9da226f3fa450071fc6d07b4074daf81734d 2013-09-12 03:25:44 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-d32b19f571ab1ae75fdfa67cdb464a1c7dbddf584db2b0712f6929e940a6a996 2013-09-12 03:26:06 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-d363bc98e5c790f42d4bd8790430641e3403f2662d5335bf82209e9becdaf104 2013-09-12 01:44:38 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-d3b442a56ee4a9b25d7d5c8e7ce1be99541b5f21f45ca86466b4597eae836d28 2013-09-12 03:23:24 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-d467e5ec220218f4bc1a49ec0c6dae72d3b460c8eebd70c67cdac85f8d8c800a 2013-09-12 02:09:58 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-d49af681b719f6262455c31ec0af5dfdabf5efe053456db8031518088e7efdf9 2013-09-12 02:30:04 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-d56c06e72eb23002bda8cf6cc9b205fb02bb0801c7ef556476642d8e5feb66c9 2013-09-12 03:32:16 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-d59974a62ae24ee5f8555b47d802d17ccf3554bf08e72e2b6d7b87566545f2c2 2013-09-12 02:46:58 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-d6ff64e7810b8d510a9e54a80034024dfbe5e4b03a3a985c407eb9a3411a0a1d 2013-09-12 02:43:36 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-d7a31a5e7383c6c2562afe9d348e08766726f5ff866e14bf8927257738d438c3 2013-09-12 02:40:56 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-d7d11fbeef8a3714317ee86d30ad5e9ab2528edd7d06215972e5840e837c154a 2013-09-12 02:53:26 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-d7d9c9fd4a08126999b21732942922cbcef016bbf7889ffbfd8c8a5b4c194b5b 2013-09-12 01:55:48 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-d7f413e6fccab1900a80cbbcdfd6318d6a2a0a1be4f5692fd35d9c92b564079d 2013-09-12 02:56:00 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-d89486d0f946d619a8cff089644d600fac218d1b0622e47f2af5c0a9c6c0db0e 2013-09-12 03:14:32 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-da8e8ed7d03182049a75af1273c413bb961e35b55a3ce03fc7e54c77db90bc4e 2013-09-12 03:27:32 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-dac20f0fc1d09f3cfbd85f0e42783af6f3d885ce50c6fc590b0f47259fa1da41 2013-09-12 01:39:06 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-db216dcb753d653f1ce1238fd9e8d6445990cfd5b3f5ccfb35a5040f7950ee83 2013-09-12 03:22:50 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-db51974590eec87c1f23b99e585302918d7883a253bc605092161a9af069b9c7 2013-09-12 02:21:10 ....A 131000 Virusshare.00097/Trojan.Win32.SuperThreat.h-db9ecb7f0327336b43702ae826f29923ac4da9b8df184ab68e288334c8b7dd1c 2013-09-12 02:28:06 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-dbe71ca4017d99371de67ae6b761cd81162740d65ace178b9ce22596b0b94637 2013-09-12 01:46:30 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-dbf01c42f79fd5ae7d816f2086e5867b528555ce531a86196f4e741527c7ceb8 2013-09-12 02:04:26 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-dc01635e95ff2e4d8328a35c00cff21e35b54a94ca8e180facc085c13fb64411 2013-09-12 03:00:12 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-dc0368cb985d32926633e911ae7cc868a9a8d03fe078a33b4b6f618c2c58699c 2013-09-12 03:14:32 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-dc1b329c79409006f488ba2a2b7a91530b13ffafa3bf3d3b0233e443a16516c7 2013-09-12 02:20:38 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-dc4a2df8eef36f154b483a58c11ae8ee099e86c997739a12d3d5a4c7ddd9dd25 2013-09-12 03:29:18 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-dd9662b6640aebf3dc5ddeb569694c82699b65e82b0aa2c1d8763f77e0f54513 2013-09-12 02:46:08 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-dd9b5d82e244a5f29da62cb4abd76c1c5c2371bd12b62f8c87defcad981a5cd5 2013-09-12 03:04:00 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-ddd70b9832521e3cd08020c57e4b2ce2a94ccc7db50772763a8158ce67eb1faf 2013-09-12 02:42:48 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-de5c99a2a4eb43ac47c7afb77cb83478ce459ec91a851e67fa057fe955e55396 2013-09-12 02:29:46 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-debd6f5cf310ffe1be3d162b90afb35ad75c85d60f7afa3f58fa267b59abf231 2013-09-12 03:14:38 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-ded7a143e83a5211bebd5bad69ed49cd823c45f7cbc6cadaeba1ef383cdff1c0 2013-09-12 01:44:52 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-def775425104fe608119ae10412f43cc7e9fd6ec8afba181b3df6a1bd98611dc 2013-09-12 03:12:40 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-defb41f258ecbc610a76ee2176fe75c51ccee6459e0cde72c8e99d161f457169 2013-09-12 01:48:24 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-df7b6606b4df61c5bd4dfe92c39dce308f7932031f47a5fbff24df6ba1141a98 2013-09-12 02:45:42 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-dfb1bc3a22d6029747d4d61639f4ed9d84b4812c76f847a055a2c0163309f0ba 2013-09-12 03:01:00 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-dff52cf06769065c9c58010180363ad795ca7b8c601f5cd4b95168930a734740 2013-09-12 03:09:52 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-dfffe40a4c7f21b2e63d709ac4e15075a084d69cf4cb7b4347e56849dfa14705 2013-09-12 02:06:18 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e0a4d685d5f0f79ac4583cd0d9682f43d634805891e40f13fb37b6d6a93c4e52 2013-09-12 03:14:20 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e0af97b384e53c9fc0bffee617e9899a753e44b445d0af5fae3b1b78d67c06e3 2013-09-12 02:25:48 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e100fdee08bead7ac046f0bf2a75b78c49ba17624c7198dac504101d56c1712a 2013-09-12 03:14:28 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e1533eb46d1ab3389c00a47ae1ed4360e374f664794bcf85d4c00ef95c15077f 2013-09-12 02:58:56 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e1635ba250f781125c28cf375a6095fd97723b604149ee49c2ab4897df8d08ab 2013-09-12 01:39:22 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e220be909ae567f74e0da61455c8abda49372ffc39aac255cbf2801964639df8 2013-09-12 01:56:32 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e23579b13da76988188d247984f0feb67b696b87a7d9b53bb5bc135367d89a91 2013-09-12 03:01:02 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e27714b16f94a90ff58209771bd7b6099c03f90265678e15ad0cf58a2e3e00e2 2013-09-12 03:05:16 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e2c8b27dabf5868c123d6215897b12dccce61b2b901890ee76d23ed96a31e37f 2013-09-12 03:28:52 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e30edcd58589eb0a4b9d28e44c9c934ee1dfa1f9373ec3ca2f784f28ed7ef3ef 2013-09-12 02:33:02 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e390b578a4045373d5a2acc8f4023d51989b906d0fbdd3c506a5446b3eda169f 2013-09-12 02:34:22 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e3c08d4310b214cc5534903ad6bd6e739cfcfdc6fa19b220151cf0975925c1f5 2013-09-12 02:52:58 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e4397b54fbbe926a02e231659eae722299b75cead203d99b4d0e762a30fa3a1c 2013-09-12 02:38:30 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e43fe5ee4f4b171c697338af70c7926c3920641043b90df549e0ca0a0d9d08e9 2013-09-12 03:31:52 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e4971c7d8efdb0264803bda7aef03f829592769271c3d5015daa72d1ce836cca 2013-09-12 02:43:58 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e62b2a24d81294010fb6da4e8957879c2a278fa040f3c7c3fcbc84df866539a2 2013-09-12 02:16:40 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e64d0f8080baceb4b1afc5461a5f465704f0f9275ff93e2c341f42645805d4b9 2013-09-12 01:46:48 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e6639464ec0215a7e4ae38493b73ed57a92f9fb5cd03eb608b352ab014792d18 2013-09-12 01:53:58 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e6cd23c385145fec7d37532d086f06b088279ef526d5a2b80a58fedcbea4e9d5 2013-09-12 02:23:02 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e6e141609ac1c68a7cdf0c3548bd0d69d5de0e3b886185581f344dc5191b8377 2013-09-12 02:19:30 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e6fdc1cbf2bfa389650d4704b16bb6d386f2355eba3f281353c10b56a074098c 2013-09-12 02:47:06 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-e9a9ad1754d19149f2f36c10765d9b9b0a71c61b4ff92e86e97f64a62c154310 2013-09-12 02:34:24 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-eadc75b17516e99d71af1d85a8b7e3b5b70dd498353a2a47670b99dd4cfe23f2 2013-09-12 02:51:44 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-eb4d108f27720a67e0d30e90bd80b533fdfe39d59d6b6449a599463e046c1634 2013-09-12 02:30:12 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-ebeb5a08c9fc7788ff1091f9e5d34a52f86183f3b26efd9dc3c86f318bec5f72 2013-09-12 03:13:06 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-ec168b1e81f65c8d178fb71c74793c722a78fda0a9536e1bac1a9de0157345f5 2013-09-12 02:47:30 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-ec3196170c73d9aa07d246a53073ff967df9a4a8eabef4572b2689041bf5cf91 2013-09-12 02:38:54 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-eca72b66ed7997a00b1811f9f61859a8d6bc76e6801017f2736b4ed4b04faf76 2013-09-12 03:23:16 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-eca9298c314663f3e28645f6ec3d954a9a869076e05f2c3093e0978c93f07a57 2013-09-12 02:18:50 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-ed1daa5707562287ed3c5fd487b93a267307abb3343c91e87bb52316d07bf6d2 2013-09-12 02:08:56 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-ef5ef8f6d8c7aedbfb8ea251d507a6dddfc236a347687ed2f9644671a26a4072 2013-09-12 01:39:24 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-efb4bc5eb57406cbe2459921988f4c7348be21e7fa2dbc668b4626742d5a515a 2013-09-12 01:42:54 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-f5063aef1bfacae2b65ea90fcda9424f2e0e8e2044e2fd59ee80b6c4bf048040 2013-09-12 01:39:32 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-f51324905af781d0137120377a6cf901b106d7a25d60856bcb0de5ab0a3f53be 2013-09-12 02:06:46 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-f51f9304cbfa739f9abffe3acc8e4bcf6f5e5d676c24bac06b72c5ca604dd6ff 2013-09-12 03:23:40 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-f585ddaa612ba13264f1ec113e015f700889c779067cee739c2beebb51d5b5f6 2013-09-12 02:57:58 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-f661cf1df91e98fd2909ea21c237f194efcd93817ce6dff7dcd362f65fae13ce 2013-09-12 02:55:26 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-f6ff1a65c944dc19946b91fbf7b63b669417ff613563e41d3f6fa2747495eaec 2013-09-12 02:05:58 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-f710ac058621f75225fff55297c3482d5a0b0bf4e69e30493ba905e5c21d53c9 2013-09-12 02:30:04 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-f72187ebb80387686af89424b29eb7edf07092e8e5b56e5b06cf0135905ff97d 2013-09-12 03:00:50 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-fc6a8ceaf24f248f9e67dd4ef8f57f96a710a4d8970484e284c26f12ce50cf40 2013-09-12 03:09:00 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-fc73c58d0566ca73e60c4875364951140159e9d84b196e934ffaf86118e2465b 2013-09-12 03:19:06 ....A 667176 Virusshare.00097/Trojan.Win32.SuperThreat.h-fcb2ef5b889a19c298addc799c7b50f510fe432c5a985659c13095499c175b1d 2013-09-12 02:00:54 ....A 295548 Virusshare.00097/Trojan.Win32.SuperThreat.j-06b12f28972ea368674f6402e8c7cb1ea7f1b0c075b5d575886faba8764e6c5b 2013-09-12 02:57:58 ....A 60940 Virusshare.00097/Trojan.Win32.SuperThreat.j-47c8ffd51457ad2ac81969b0b6c1ce27888376e2ffbc4a7232ff98b94c0729ab 2013-09-12 02:35:00 ....A 172612 Virusshare.00097/Trojan.Win32.SuperThreat.j-74051d807fa504cde43332ae5f7c95e9d4f244c70554921f67ebf561cc7fae76 2013-09-12 01:41:36 ....A 245340 Virusshare.00097/Trojan.Win32.SuperThreat.j-8911f63f0c4f617dd3408d37bdf9ed077cc272bf7fefb037b0cfcadb91866b82 2013-09-12 03:09:48 ....A 254560 Virusshare.00097/Trojan.Win32.SuperThreat.j-91a0b55c28cc65a24a952df0c53c2e7cbf2323a0b4bff41a08007ea2f86c84f9 2013-09-12 03:28:06 ....A 259704 Virusshare.00097/Trojan.Win32.SuperThreat.j-b8759d374bd56457692b492c6d8a5ac52d51dc974c22a2dec3674cf24f368268 2013-09-12 03:22:50 ....A 135732 Virusshare.00097/Trojan.Win32.SuperThreat.j-c68d2f69142129d85c8f99e80e1b6647ba2db002a15980fdffacc575f52b45c3 2013-09-12 03:14:16 ....A 242290 Virusshare.00097/Trojan.Win32.SuperThreat.j-cfe69ead54d8626673e21a66897b4c239628cabbd5ee159d2c0997b409c66d07 2013-09-12 03:15:52 ....A 237176 Virusshare.00097/Trojan.Win32.SuperThreat.j-d2f0c58c0d67f6eeb907ff97c565f1c4477182340a6d9860041712ec49079269 2013-09-12 01:47:40 ....A 256634 Virusshare.00097/Trojan.Win32.SuperThreat.j-d3cc4a6e923d329cb8df70ad1c2a5dd0538fbf449b36729859dc1c0a4c87041f 2013-09-12 01:46:36 ....A 237176 Virusshare.00097/Trojan.Win32.SuperThreat.j-d49a2b0fd5ad119045ad86db541ab8cf641f50a79a1ec1054a18faffd8e2e1bb 2013-09-12 01:41:06 ....A 261748 Virusshare.00097/Trojan.Win32.SuperThreat.j-d4c76f98fca5a194aa2584a1a125b9390cf7007cbf3f5ca41ff42fa44c79295e 2013-09-12 03:03:06 ....A 119336 Virusshare.00097/Trojan.Win32.SuperThreat.j-d56ee25f41fca382437eda8df7efa72b6c9fb8c35feaa976e5cccdd2b1e2cd4a 2013-09-12 03:09:46 ....A 332414 Virusshare.00097/Trojan.Win32.SuperThreat.j-d63b7ccd5e409ab8ffe12ab28bdbbd88c7643b576fa42d29c4c28240b1f347c2 2013-09-12 02:46:36 ....A 187996 Virusshare.00097/Trojan.Win32.SuperThreat.j-d720efca3819f9dc1aa7b30249bedd4c7f6a5c0953dcf7af1ad23b72164704c9 2013-09-12 03:00:46 ....A 241256 Virusshare.00097/Trojan.Win32.SuperThreat.j-d72b83312dc6dbb41eab6f6fd8b44efe96bd3c0c3fbfacbcf1a95db930b11e72 2013-09-12 02:44:38 ....A 192066 Virusshare.00097/Trojan.Win32.SuperThreat.j-d75ed8c7878b0a7ea81d9b04be4ecc11193c1853fb3abb7e3aa04494cd11fa83 2013-09-12 03:06:18 ....A 261746 Virusshare.00097/Trojan.Win32.SuperThreat.j-d7867417edb1c2334353579455c420693aa85980b72528abafbd716e0229cccb 2013-09-12 02:05:34 ....A 248430 Virusshare.00097/Trojan.Win32.SuperThreat.j-d7e6c7757f76e053edc48623857e9c4bd46cead8c03da46bf2fc9b99629f9ee1 2013-09-12 01:57:26 ....A 248440 Virusshare.00097/Trojan.Win32.SuperThreat.j-d8245dea421eb465c474b53b9d2a934e539ac8b4209861d1aeaf43bdbebeb9b4 2013-09-12 02:46:16 ....A 209526 Virusshare.00097/Trojan.Win32.SuperThreat.j-d85408f96c177920028a5539dcc44ba52946fb8e22830e2b39591d7667460c70 2013-09-12 02:25:18 ....A 195164 Virusshare.00097/Trojan.Win32.SuperThreat.j-d85b9a9ff0ccf83689e389f1a2f7c011be8d4e5df7905988ce440a52644825c1 2013-09-12 02:42:36 ....A 251500 Virusshare.00097/Trojan.Win32.SuperThreat.j-d8e0f905f65dcc08b20eec888cc013cd824eb2a21e20003f3b8b5fbe9f9e3bdd 2013-09-12 03:11:04 ....A 195142 Virusshare.00097/Trojan.Win32.SuperThreat.j-d94340e423fc1206c95a277a94bf0a53ecf6be1a6e5196358eea9bf043aee3c8 2013-09-12 03:08:02 ....A 226912 Virusshare.00097/Trojan.Win32.SuperThreat.j-da029092baa93a135561a94a8cd86c69a5efb039707ad035af0e185a59c8687d 2013-09-12 01:57:32 ....A 251512 Virusshare.00097/Trojan.Win32.SuperThreat.j-da45eb796e537ab411cbdf1fb13c8012fb8ee263eb712e9dad76dea52324fdc0 2013-09-12 02:54:14 ....A 178776 Virusshare.00097/Trojan.Win32.SuperThreat.j-dbbb9b27f43311f533a17c1eaa459b796e543ede24321882dc1f8a6e4c02a4d1 2013-09-12 01:56:48 ....A 239218 Virusshare.00097/Trojan.Win32.SuperThreat.j-dce481bf50888f14483d22842182b78d36d0f7c67ca3c7f2c49de6635f924e16 2013-09-12 03:27:40 ....A 183890 Virusshare.00097/Trojan.Win32.SuperThreat.j-dd826e78e44fc6ad71e0a892f06dbffe122f17dc6f2cca7044cb9e7fd48e2a18 2013-09-12 02:41:14 ....A 112172 Virusshare.00097/Trojan.Win32.SuperThreat.j-de2715c3bb7699ab41b61c0280e8cefcaa03822e7b4e96b0b27f5f1b5ca475b1 2013-09-12 02:01:42 ....A 81430 Virusshare.00097/Trojan.Win32.SuperThreat.j-df1b2b345df0c776c0ca9f092af54ba9c60a9de014da76a9c98685c4e7447e34 2013-09-12 03:18:50 ....A 179792 Virusshare.00097/Trojan.Win32.SuperThreat.j-e0f87cad139237711a6804f74c90de4a4249c006bc686fef15ac8add49bc6894 2013-09-12 02:17:38 ....A 144942 Virusshare.00097/Trojan.Win32.SuperThreat.j-e113882cda3e963639d6110ca5ebd1a277ac0f1ce228790dffd970f4318173ab 2013-09-12 03:17:40 ....A 217694 Virusshare.00097/Trojan.Win32.SuperThreat.j-e1a1e6038f9f0cc099c8796c1dd895756d5d9ecda14586a9dd699014a5a99202 2013-09-12 01:49:58 ....A 173624 Virusshare.00097/Trojan.Win32.SuperThreat.j-e2409db13d0f500c207c13078e48aaa1e50ebe32112be623519cb0f51294a768 2013-09-12 01:53:24 ....A 223834 Virusshare.00097/Trojan.Win32.SuperThreat.j-e25c3c3c75b780e886ff778019b7399b8cd6049d488c52ca88878d708b5fef03 2013-09-12 02:04:58 ....A 267902 Virusshare.00097/Trojan.Win32.SuperThreat.j-e26c8159a8704676cc9cd1c1509d83b86f9cdc4ff19c5c5a0dfbe5a5205134ba 2013-09-12 01:55:32 ....A 175684 Virusshare.00097/Trojan.Win32.SuperThreat.j-e2cd0afed68a24a81484613af71d3e1203c998e7e4442527cda729c5fa1004c4 2013-09-12 02:07:32 ....A 160322 Virusshare.00097/Trojan.Win32.SuperThreat.j-e310ee4b49825d717de223472f718613a4897956470d4c0e8ca6e86339c43f83 2013-09-12 02:25:24 ....A 332404 Virusshare.00097/Trojan.Win32.SuperThreat.j-e318f8a51da3bba7997822387a57bc1af4686718bbc5ea56d681ad6256d638dd 2013-09-12 03:19:04 ....A 332426 Virusshare.00097/Trojan.Win32.SuperThreat.j-e34b475fb6877fd2a51a59375720f311a28036c830f33e7d4fbb85a7a3d748dc 2013-09-12 03:30:24 ....A 240194 Virusshare.00097/Trojan.Win32.SuperThreat.j-e3ac3ea317e9aae2eddbca71c0821fd0bc368f8c44b09a08f56702b2cab9ce4a 2013-09-12 02:51:38 ....A 333438 Virusshare.00097/Trojan.Win32.SuperThreat.j-e3fdaea9dc59d2abc375610cbc53e35c5c36ff1533e21e65f0a79fca3e926939 2013-09-12 03:22:50 ....A 97822 Virusshare.00097/Trojan.Win32.SuperThreat.j-e41b6ce978c6469fd68d5990c34cc4b7dea3eccbde6d77f76ec1e17308d62ad6 2013-09-12 03:25:48 ....A 327294 Virusshare.00097/Trojan.Win32.SuperThreat.j-e4f10e84c9b6527a6c8857179bdd484a702753e770051d350b07a99443962880 2013-09-12 01:52:28 ....A 154164 Virusshare.00097/Trojan.Win32.SuperThreat.j-e55e5a0b6df1735e771a1e01663857be610ccb2063cd33700a41917b99dc4247 2013-09-12 03:21:46 ....A 156228 Virusshare.00097/Trojan.Win32.SuperThreat.j-e596307bc9ade24b2610008323dba9a18d6a236ccdc3471e4435fa7bb7e2e83b 2013-09-12 02:29:36 ....A 224838 Virusshare.00097/Trojan.Win32.SuperThreat.j-e68db84a0e600681bee5a305e239da64695c6b8a308143d3789e6428b3a916b9 2013-09-12 01:50:54 ....A 264810 Virusshare.00097/Trojan.Win32.SuperThreat.j-e76f16c9dc65b59d3c256d84d375f8889f2d2b01ab115bd62e15731eb1e1b95e 2013-09-12 02:28:14 ....A 299646 Virusshare.00097/Trojan.Win32.SuperThreat.j-ef0fd8bb000e0aafcc120300d3309effe1bb874ad967494754071fece6951f2e 2013-09-12 03:19:00 ....A 242288 Virusshare.00097/Trojan.Win32.SuperThreat.j-efc68182fc5d9874e634677445a22d0e0346b8506a30321ba8f8b4622559fc24 2013-09-12 01:38:36 ....A 235110 Virusshare.00097/Trojan.Win32.SuperThreat.j-efccea4e9e0baed1f7cfb38328276a7489166eccf518079c368afae269c00cd3 2013-09-12 02:33:30 ....A 94762 Virusshare.00097/Trojan.Win32.SuperThreat.j-f100240cffd9043510eb1621c7eeaaca71ae700f7242b8941680119f301f125a 2013-09-12 03:30:02 ....A 132654 Virusshare.00097/Trojan.Win32.SuperThreat.j-f11f0db6554883c87598af4a8970044f2cca007afcec7f93084dc83fb0c4ce7d 2013-09-12 03:25:06 ....A 131634 Virusshare.00097/Trojan.Win32.SuperThreat.j-f5845f866450281cd31d3020c19934dc5e6a835489c2d264013e8dd7e8bd6ce7 2013-09-12 02:02:42 ....A 91674 Virusshare.00097/Trojan.Win32.SuperThreat.j-f612f8b19acc002caec0d36034a27b54a32c152ef976b95815f4f1e258ea3c62 2013-09-12 03:19:24 ....A 169548 Virusshare.00097/Trojan.Win32.SuperThreat.j-f630a83588eaf6099a0218cc8a25f3d916a9d96ebd16c98b199f335918e0729c 2013-09-12 02:22:14 ....A 240232 Virusshare.00097/Trojan.Win32.SuperThreat.j-fa71b688fbc8a06b4b615d91860d1f7a2464dcb05614c7e3b4a31d8e0ac72550 2013-09-12 02:37:04 ....A 98838 Virusshare.00097/Trojan.Win32.SuperThreat.j-fb5e07762775339717b959663716615df32b629b6d1cf80ddf3498c720057155 2013-09-12 03:29:52 ....A 116270 Virusshare.00097/Trojan.Win32.SuperThreat.j-fb946402ecbaf8c93dd5580c48b3a2c167d494bec0602c95337c699885202397 2013-09-12 02:59:12 ....A 324216 Virusshare.00097/Trojan.Win32.SuperThreat.j-fbaed9708c7987ee084931bcd73e3cc5902efcec73590418897fc0d20f6f6ca7 2013-09-12 01:46:04 ....A 243298 Virusshare.00097/Trojan.Win32.SuperThreat.j-fc0eedc80d08162e9cdf3609a1cc7d422e116c788077469988a4fd34f3bfc7f5 2013-09-12 02:24:56 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-04d0e30c91dd96e6458fda7ffa2eccace9feef6c3ccc2be975c90d99af8de875 2013-09-12 02:24:52 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-1483e050814482c1b011590ea39ce70aec9158fc9c361b17aa4e92f057ddd5fc 2013-09-12 03:13:48 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-15225df01ec9236afac252a5d03f9ea46fb6326ef81f8f8897bc10fa0771fd2d 2013-09-12 01:41:06 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-15c5d10b5c92b47eabc1da7198f0e9c56bc609727280cd3c8bb6697c385621f3 2013-09-12 01:50:58 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-20b52b9cecc8d1afe5dddf594d219889a8ecb07149abbab80de34c51d057bdf1 2013-09-12 02:36:42 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-25e361b3c192fff8af1b45b6e5ed1f19f2af75cdf723f8555fc450f57da014f6 2013-09-12 03:01:30 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-428b8f7dae87067b7214163963f24b2084ee6fdd5893d6b2a2bda48c4f189676 2013-09-12 02:07:38 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-42b65a641c7f08f5bf01550718217706365aec40898a7f87148b05d1075d6d83 2013-09-12 03:02:10 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-440eb8a5787a75d2a8871ecf75962adf7fbafe7a9153ef8990c52ee47c8bf628 2013-09-12 03:03:58 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-5320f064a7086dbd97068430192cda6c4005848a01558e71b79df379e9f4b89d 2013-09-12 01:54:08 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-61458a01bc76f2a2fb7b1b5cc00423981286d03906517cdd79f16446d60ffb6b 2013-09-12 03:25:18 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-615eea5010a2547edb0fc76f5af2189a9028dd788712612d3543cb05c708e34f 2013-09-12 02:06:16 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-61fdb49f457293098e8e122703024db8c7677126df7d96a6bb0d72b5e6d1fd73 2013-09-12 02:12:08 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-6642630b0d6537d54551753900c7408fc4f6307c19043c1d77afa3bbd900f5ab 2013-09-12 02:06:46 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-747b3fd4bf52425dd5eecbb22523c922cac841c6e887431037ccd8a906af6255 2013-09-12 02:28:20 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-7573a0ff4879398b1ceddb0a44ed776d92497c71b73de26fa6dac7efecfa6e69 2013-09-12 02:01:30 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-772f5180be66d3c96d825550f5175ecd710cf327306fd10757348955318fad19 2013-09-12 02:31:40 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-7752dd75fd005dfd7a8d40b180fe706d97246cf5898ac345619d733a31f6b47c 2013-09-12 03:03:34 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-80323ddccdc2b30db704309723ad91d4a9ec06821c372b294bca8b38cadf9d71 2013-09-12 03:13:46 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-80acecc044d3201ac5a31200bee2cccf216352f19d517b2cf7748df9892a2858 2013-09-12 02:32:08 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-84596e1d1fd77acefa2f76da0d000f29ce33560ed4dd823ae6fee99714b6f428 2013-09-12 02:09:50 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-852e74d31313d86fb01e3a15d4073eebd1bbac20fecb1e69aa5e68e34de744ff 2013-09-12 02:13:20 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-874b4f2050a864bd1f2c33f8c11d422bc0ebe610c0d7144272a0cad5a4c541db 2013-09-12 02:43:30 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-8a446ac05aa938cd6ee86ecabd95d0c41c268418ca800cae980da78c77f267cf 2013-09-12 03:11:00 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-8ca7a79f954d2ba1cdc0ecb3d736f5044ca612524d5dabcb3ad1937848f9adf8 2013-09-12 02:38:16 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-96a54a97c3da0111117c7fbe36ddc22ef32d853329b476b8f81f8cabff1f2ef5 2013-09-12 02:48:18 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-a25f1a219e8ad4f0685836d1bddc327b1ad44a8a650210c3c18295f72c4abe6e 2013-09-12 03:19:36 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-a2ffea78cfdde7d87901f4190dfd1ec22fdfe9b1f0f61040604bd8b4a242221c 2013-09-12 03:03:58 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-a5f1aa59f38b6f5a0c68544e722a2811bf680d0d4fd220108093767866ef453f 2013-09-12 03:29:18 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-a8430c5b838c1ac1810375bbac34347ae48243cf58f994a8df02594efc24d61b 2013-09-12 02:05:38 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-aac4cf2d2a48b0439f5df312a1cec691d0bbbcb71db785d83ef304b72e6d12f4 2013-09-12 02:42:00 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-b480c71d3e9b31105a041799b2a0a03a9d0ad03fa6cd64eb43c20fc250446086 2013-09-12 01:42:08 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-b58019c8967054337d0e11d6e746e133b06079fb8ba0ba78165c5fe26e345cba 2013-09-12 02:33:14 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-b79a9dc92f65c90f05beffc0c725087fb6213d1ba6a7e061c3c08dcd853e28cc 2013-09-12 01:56:18 ....A 94208 Virusshare.00097/Trojan.Win32.SuperThreat.k-b9d005bbcc8958d619b57ac55f5b2ffb632a04211e47f5d46496d4102b0f99af 2013-09-12 02:56:14 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-c177be6b83bc71c3955029c1db60e34401b47a6f11bfa543d497ddc94666f5d6 2013-09-12 02:06:22 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-c447b29af703cb52ed33820d0c64e09a303f3bf68a6e5ac1cd19cf68148cd23b 2013-09-12 02:07:22 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-c7f1d04ffe677496367bee6af775f14e6b01998a5af2f8eb5f0b9b32b9f46f7b 2013-09-12 02:55:42 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-c9d7a4eb0ab2f33ef05297192b5632cd236ed5668fdc842e0201e0962ed4d841 2013-09-12 02:27:44 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-ca1cfa1e9f2e9abfb318814cd51f6611df6814545fd8755ddb35282718d6798a 2013-09-12 01:58:52 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-cb2f072055d43bb9f175cf404f5b4e9deda30c417770e5afdfc8791dc6c1047d 2013-09-12 03:28:58 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-ce27bebb6bd713181d699fdd891f420a7dd38d60f38ef0b30beb1f31feb0be68 2013-09-12 01:56:06 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d0faf40de1e17f4a187e6a163969546a28e8d54914ab57095e090d1645ed162d 2013-09-12 01:56:58 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d1785a93824a4996688ef1b2fe88fa86e7d0991194183d893ccd75c4e8dc8eb8 2013-09-12 02:03:02 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d262b048f45373978ed4956106cb554596e4a8b15b704cfb311ad9bea0392a9d 2013-09-12 02:14:36 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d27369ff4d9340eec03743d373a791512d6088e2d6999252897d418ec015b01b 2013-09-12 01:47:22 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d3080dfd698e487b57347cdadf55cb6b98b3c6facde5c4905e011ba938f6c95a 2013-09-12 03:26:44 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d374c64665e6f9c60a5b20f17bfc5e273d8815b747a74f53abac1d8e8116c003 2013-09-12 03:17:08 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d3cee149a744f348a03108892d532fda13723bc317c9a53045811bbaa80e09e0 2013-09-12 03:25:56 ....A 18432 Virusshare.00097/Trojan.Win32.SuperThreat.k-d42b97a90f6ca99d30923a4e7060eff72d97111cf85fad4b7bfceb34631dd32f 2013-09-12 02:53:34 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d436b5e42e894c2863d16b7018988196e56092f13f7d1e31dae255baf719b948 2013-09-12 01:59:26 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d4d33352b2b618589d7be6d301ba857cc93ea017966c2e78e79eb4d80bbc940b 2013-09-12 03:31:46 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d4e54e382792c3c7a1fb6e2bd594588b58d8cd4a400a0bcf62a537a52e4c66ed 2013-09-12 03:27:26 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d52976073365af353c1bc1d7e0e452e0d71e7833e45b7774205fb93ed357c26f 2013-09-12 03:24:14 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d54c20ea15cf5b2a0af15d556b349dd7ec20ef2003016044390a6f57201c3247 2013-09-12 01:46:20 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d5a955af9fbda306fe334aad10fbfb6e5fae306b09f7fdc8200729fac234724e 2013-09-12 02:31:24 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d5fbe68010409bca20c425cd0301a0ad73ffa4a708aa9fb208d6728ef31df61e 2013-09-12 02:52:56 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d60c568a52e3b40d4f0f7b9ff5407b37a4ccff9403b75ecbb33e985ec650bf4d 2013-09-12 02:08:12 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d6f792b3d5e7f4c207b4cbf3944372130b655756b2809dfdd1424f7e4fab6674 2013-09-12 03:13:48 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d6ff42f741f366fc81eef5338b71159b58c233550f01e300688ee58f9ea30ad9 2013-09-12 02:29:50 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d709e3dfb1eac7609e631a949194460e97c04e05af1609e2f3c155c1091c12f0 2013-09-12 02:34:18 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d718acd758c33817f42aaec25da2f9580d5070bd99edc6d056d9bbfd92ab7ec4 2013-09-12 03:03:44 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d721ddb2482a2de666660297260631f912720b188d32ed321eba8b22b627ee1e 2013-09-12 03:24:06 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d7495fb687bf57c05d1a1bf810d56ac9d9cc4b585f60d7bbb77f150b26a501ac 2013-09-12 03:27:12 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d751332cff253287affb1840c931ad19eed7a3f1684af83b055aaeb014fe4a1f 2013-09-12 02:41:18 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d79847c4a112141a0c9fefa71b3c86f93bfee1077bbd767567ad3c4d406c4d2a 2013-09-12 01:38:32 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d79e7d8accadf46c334f6a110e3ef73c33a005ab5e1171ced63f2a4964c5799a 2013-09-12 02:19:00 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d7edd9821d9969e1068545da2cad483817ed5592af08ff75b0c7da0a21777be9 2013-09-12 02:36:24 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d82d80f317eba380138842c139e545add64482c70e6325db8a73c9cd4a7444d1 2013-09-12 02:13:28 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d8d86be14707f37db0f649578102f93197ffb0659a11adcddb9c9cbf5b64dba4 2013-09-12 02:56:00 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d8fbf2fd38107cf3e204536c56017006d8aec80ce113a7001b6f160bedf0e8e5 2013-09-12 03:04:26 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d9296f8790cb5c7ecb91448ecf52c5e503d78eb13ce940bf799d093b0dc7f5e1 2013-09-12 02:50:54 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d95650b0dc8c1ff2be9e31782982a9a1cb021339cdf7461b546c9dcdce64de96 2013-09-12 03:21:30 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-d9c6942268a74e7a5b132916fde636b456923b1e35088436bd865613e36eb782 2013-09-12 02:21:44 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-da04bd5cb925a7377d9e8737aaea3bf0c6968a565087736908b4740538a89566 2013-09-12 01:45:36 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-da89874f243642e0f862666a963bb5491c1a81294a30c9bee63c87bb238cde52 2013-09-12 02:21:32 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-dacd57e8e818392090808f2398a90778b8273d0dea314c74fbb9398086006d97 2013-09-12 03:23:24 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-dacdfe24961e293608f5c6a2f4f09ecfa03a0285361adcb6f5d3dbc00659391a 2013-09-12 03:29:46 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-db28bd682096097b5c6838214a738f75cf66cac61be3f864d9468177b6801429 2013-09-12 02:00:12 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-db7183e1cd4b8866d2245c6c878bd5556e7f3146794515b9ed8695f1d323c35d 2013-09-12 02:53:46 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-dbc8b51f36c3322fd0f55e7494572fe4bdac98feb2230518954f85629a4bcd2d 2013-09-12 01:43:10 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-dc0ec17d47b0b11acad41b4018cc1e85b252a426d772476369060260efe0a79b 2013-09-12 02:21:02 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-dc3da867aa259ed5cd345158cf0193d9a1aaafe5d84dd76e4f99ed7a41599ecf 2013-09-12 03:15:30 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-dc79dc57bddbeba7c9f86f2b4f03433ba15056415e970934262f958ee4087605 2013-09-12 03:20:02 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-dc8ab83012d7aa22494578da0049d50344d49261c4f6fba90625c51b1f7fd813 2013-09-12 03:05:10 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-dcefd14f69df13c1ce6216adfb0077e13e8fd906443350a2d95b7169e3e4cd53 2013-09-12 03:10:58 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-dd208fbee05701248d67cdb8fd2ca461b922305dd0b8e4f3d798df6c46e6f6e3 2013-09-12 02:10:24 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-dd63677a4b26e7b640c7239a0396bbd108a830b8f55c805723ece084d77278b6 2013-09-12 03:08:02 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-dec01a818dd28a21c359951e8308c3719b9b0c61fa5191385539cc459f4431af 2013-09-12 03:05:28 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-dedb3ef8c08997c85fb8c6d8e00e5de1a59861f1b38be0936412dc357a62bd30 2013-09-12 02:07:44 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-deedabc78b97f1c8527f212784071438b3f0847ded8d7511c724ca714fea4b7c 2013-09-12 02:28:00 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-df39ed887eeb205e084e3947e780ce146feb0254181fa58d7f299cd8c3a14106 2013-09-12 02:09:20 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-df84c462eeb5e30fc9a6ed0811b4f27dfc0dcee4a25f20b6d56cd6863e460b29 2013-09-12 03:01:32 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-df967c870babcdb7dd5d2ce95813ada4a27c988fec64fe7a863fdd0e300d7eb6 2013-09-12 02:08:34 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-df9c9eee4d218378c7fb4c495d717403782abd780b5a1936598b6183e4648811 2013-09-12 02:38:10 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-dfac4420f7fd10014ab51c8a84d317f6860be4bace720a7152363c69949459d1 2013-09-12 03:23:50 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-dffed2756b4ff374b587e19147f4b0c5832408bc3e349f038bf6871562d340c7 2013-09-12 02:31:32 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e0b2829c0f4877bc7beec9cf8aa81dc8b0706f430445938c98ed5bd83c5ed8b5 2013-09-12 02:26:42 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e0b627eb5f1ae6eb994a84f344442bcd14491637037b0c3c47ef1a7b2829f35f 2013-09-12 02:19:20 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e0f706142751f28c57f033a14eeeacf6c0451cf07fc5056313af4b6aa175ccbb 2013-09-12 03:18:18 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e1692f5165b502b6afa1c376ddae47337d5729c1dfaed664b617021c35a98c52 2013-09-12 02:25:02 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e1a955dbbf6650d414f93520a6df0617357bd1de419c06751cc1c3b4571fdb52 2013-09-12 03:30:02 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e20d08afc5aa3a54231a42621348a1be08f6d109073c7c7fb1921c78e81671a7 2013-09-12 02:48:06 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e2658b92501ac3383b1215ea634b69409c46398dfde4d00d8d7d1429d6282ac7 2013-09-12 02:53:06 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e2ceb66ded9674fcffb59ea03975d75097b2511ece2cea862be0bce6f6091448 2013-09-12 01:46:26 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e3571af7dbe2459b7a01dc873be9da30fc4fbe0bc0826ac5d56d75de801cedb3 2013-09-12 02:04:14 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e377085300a4b99909c8ca7fe8284a980f9b46521a33aada08cd7766de3e57af 2013-09-12 02:29:02 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e3acad20059166327b745e9f19e2c14bd4e9dac35b8cb43d0f22e9f7131cfbaa 2013-09-12 02:03:26 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e3d17c5563a38126dd05f4ef7fd227e02348a5163ef027feed01eb5728793752 2013-09-12 02:39:34 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e43a7a627989b2268fe22b50feb9788fc4d1282877da6f6bebb4514854352ec0 2013-09-12 01:44:36 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e458291b3dde6549e820d660af4a44b1491587c3904abe3138ec80c74aa55d84 2013-09-12 01:54:00 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e47b7624e51f801e37fb0644e9572b032edf3745bc196d1b0478d83070d9065c 2013-09-12 03:16:28 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e4914a5372c477a7b941e92ea15a8be832d1c079a8a9f3997d31a69ae6091df0 2013-09-12 02:35:44 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e4cb74efed20569db458e7504a01e69935d1d06782a95a3003aea0786bd91f73 2013-09-12 01:58:08 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e5980893e5188df6a421bdef62f672d97c210c5b78be7eb116a9b218954e3fe9 2013-09-12 02:02:48 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e5a0feb66fc30b9c13ff05fca49d26c4236540436685610bf62f2043c37d8a76 2013-09-12 02:13:06 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e5a60df4bda22d996013bb8eded4a9a56ff1167de8ff3f81efba3a4892a83ab9 2013-09-12 01:51:26 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e5c30b9ab6af2ac29f3b608d7a5f87512f98cfe45b913a56c5b5b90891829ef4 2013-09-12 02:49:18 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e62f20f185121a98ea0145cd35e745ba7b950ed0649a1021ffc675fa454e1d2d 2013-09-12 02:15:52 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e63071ef60822be1033a49f693ff7c346715c1de2d20be0eccc94118a6a02f09 2013-09-12 02:25:08 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e63e73b47b9480b5e3b23b435fde2b1d2ee693d6c84e17111f99748efbbe0a18 2013-09-12 02:58:16 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e64efd9903267370f20def99f2a5f30bbfc61c71c8629c357f3fc743f66e0f87 2013-09-12 03:24:26 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e67026c154191a3899f3fe69a2a9d5dea23bed32a3c9006b9bb9a84437f4e8a0 2013-09-12 03:00:08 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e6774a5b958b6b2a45387d826755181f88ab05db8ac868e77203a89d2e897860 2013-09-12 03:14:12 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e6b690db3787286068523cf1c2efc8bfa4f1afdb967a1466e25c5cdd593a331c 2013-09-12 03:30:44 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e7102ffd37cf26047001266b8d5ce7bd0187bac97eaf3977feae1d0b5c673bfd 2013-09-12 01:59:32 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e78c1aa5aa54e275a65bb74366426719c76c212b9a893a14be53f188aabcce29 2013-09-12 02:59:20 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e8e8518eb3530020ffea9c01c48ef8cddbc06deecbc59a3de4ca0e7f5da18935 2013-09-12 01:48:18 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e97257391ab816b44c142d36690a6f08f07eea1cc449379bd98e85e2fd7c3531 2013-09-12 03:31:58 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-e9b8562d1bed72b7f1dffa25ea3aa5fe14df1f491e411db1e40d7cb8f539a7df 2013-09-12 02:04:24 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-ea62f64d0d5bb39221b52115bb3da8c5e71f001e473cb46d16e0ab2549efa844 2013-09-12 02:26:40 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-ea8791b25d4a985c3650e5cbbc135178750beaa0892eb80c3e496a56e69fb7f7 2013-09-12 02:05:28 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-ebd13eb5f01abc6504dc0ef961e1bbe29861703e2c0aec0b33192e0154333eaf 2013-09-12 02:50:14 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-ec137e068c8bf7af693797084de0303988e2f1b892463d0d0a6ba17b26b4a151 2013-09-12 02:17:28 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-ec5ceb5d5f96eb948562a5d1ae24b4e30d036e841a42b1166884ab4914f6fc9a 2013-09-12 02:50:02 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-ec9fe414d0e9a0e32e6d35d24cbafe3a518a450ccfa7ba030792ea0b427466cf 2013-09-12 02:32:24 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-ecab416bf389799ba3abb25654b9b5333949cb61eb29ca5b78cabf8580c4f345 2013-09-12 02:54:22 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-ed4135f188b1c1edee874563cc4e6c11efde4edd21cfd693f708fd6f59f29092 2013-09-12 03:06:26 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-ef170c228a5039778662a53e84932298c4348a47b11e68196de904e428b38f2b 2013-09-12 03:18:00 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-ef58cef30a613cfd66237748f570b374ef214e199cfe5c98b9f13ea5e2ec9a62 2013-09-12 03:16:40 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-ef84cdbba17247e1859662dde45b9fefe532c03e4f9b63cd18489f4f591a6e37 2013-09-12 01:59:18 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-f00131ce1696245cb11f6661ff46852221cf5b06c58d64d9e5ebb483fa68b1e0 2013-09-12 03:17:24 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-f0213b967b0d65de7b0a576fa808ccb32a82e18c31734e8b7a002df1c17c130c 2013-09-12 03:14:32 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-f06c2bde75b2f9ae4a258e09bdc4e73e84327a0cb5da6c136d66156d56ac95b5 2013-09-12 02:47:30 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-f0854b3cb0ebad2c427314258bde8f472a8066cb107312a29132908b319fa42c 2013-09-12 02:11:54 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-f0e615ba8794116006ba869da92a2ff79fa7c30d0648a4e8254df2b3ef1ab11e 2013-09-12 02:38:06 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-f10a563cca1770f18e80c38b5e5b84b919d857e65f6509ef13104839698f1909 2013-09-12 03:13:40 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-f14f7b638dbb2b0ccb16937a8730d86d17d714b0276e6479d0182d7c54c74963 2013-09-12 02:07:08 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-f53e93d7e28d50b94e4c17a1ef9d3cd6754294d3f622875a41dea7dd0ab4367b 2013-09-12 02:24:50 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-f56399d6f8cdc78ba4862075be0dff1c286bd1e3f46d1f5ff929b2a6fcda14c8 2013-09-12 02:07:56 ....A 150528 Virusshare.00097/Trojan.Win32.SuperThreat.k-f5bedbffb0e04cb7edb565b00eb86d8d5426badedf78613a27678456a6a309a7 2013-09-12 03:26:10 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-f6073a3b9f2d83ca724215d12054ece0fb3f99a1bc10edc625bc68dd4e9fb648 2013-09-12 03:17:48 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-f614b8da91aed80fc00bb7b0969c2df276c4957f9fa2762fed55459467f37874 2013-09-12 02:11:42 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-f64c996ed1a32b5ca5f0cbe70aa6133cfbe890b42347dfcddf05d2d8a947004c 2013-09-12 02:28:46 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-f6abebe96213d125f6cad221485f349ec39afe10b921392be70a55b299a4e88f 2013-09-12 03:27:22 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-f737791870c82acf3416fbc8a87b95fcc1949b2167e689622daed39a9fd2a14c 2013-09-12 03:04:18 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-f76ae69de8e427a8227a30546487e5a78085d3f59b499d4644abc111b3b1a980 2013-09-12 02:10:10 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-fa7aa8971245ec25b765acb55ef98d662c82dc9ed68302727b06810fe9cca08c 2013-09-12 03:05:14 ....A 94208 Virusshare.00097/Trojan.Win32.SuperThreat.k-fa9fbe654e74acd1ec21413a76fdfee881e1ff166b45ba6d18ce16234350e4f3 2013-09-12 02:16:16 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-fb2fe331d7403bd54948e1f529f88909b1291495e8895347c6510a99964ca3b6 2013-09-12 02:27:22 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-fc27d09bd62816d7a7afeb7cfe35a37c6f5ba561c56010e05896014cab568f95 2013-09-12 03:09:12 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-fc6dcb8b46d1a4aa57903f8adf3d48cf32ce909e0d2606a5a48a8d3095c732a1 2013-09-12 01:49:28 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-fc9fa175184a2902a6a74c3fca8ce39e1c2180a2bd962e50bd2cc8f03cb00b87 2013-09-12 03:31:08 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-fca1d02e838d7aec34b4a861b4b1ab8423aeee4ffb898478c83da7f7bc2974d2 2013-09-12 02:56:20 ....A 93696 Virusshare.00097/Trojan.Win32.SuperThreat.k-fca4ace8167834324218dc6e99969d2024f25c11c2433fd227cad437fa6a7660 2013-09-12 02:27:34 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-0c6571291e388db9d6e5514b9881968557e561532294ba3ea0d62ff31d671a10 2013-09-12 02:56:14 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-76f0dbd16c1339650f9cb06524961388e4551c6bca9fd6d9918bd5ea85357cb9 2013-09-12 02:37:56 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-873e47269edd18ad44c232ce13ca5f5937189d02a6a08f49c5f883e77a0aa515 2013-09-12 03:13:56 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-8866a553a76404a73a32041cd25662b5a565b38e80c4f9149269aa95f00768e7 2013-09-12 03:07:54 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-a507d6baf96ddfd784abf4c7ae480cedfe0d5b19509125cb55441a18d15e2c87 2013-09-12 03:20:32 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-a755de429700bb8e43f88f92100061495378239e9dd508cb2c14097c1528ef33 2013-09-12 02:58:08 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-ac312342193bc8422656e27144b3231778c4f78f0b14ba0edf4e4856140bcd65 2013-09-12 02:19:52 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-cb0e17081ea07bbcf01190ebec0186a875f50221459f52a8b7508997949b826c 2013-09-12 01:40:02 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d0e261be41a3d20e188f30f35342341b3bbdc33c0be75af002edddc82d483b3a 2013-09-12 02:39:34 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d289a17fa354e53183a35e63f3605f57662af1d250a626983090ccb12fa6ed29 2013-09-12 01:56:28 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d2c2c655f3530b5460c7b48a535ab12501b7cb8b119b63ffdf3403b610acfea4 2013-09-12 02:35:28 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d2d08cac144aa081d058c73ca2cc46dc19c8a786577b53e533127eb25c98f9dc 2013-09-12 02:55:30 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d363503727c4cc1945d27242629f74a60ac080fdcd3615a604251258e6453717 2013-09-12 03:15:36 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d3f900d67c6b206764a29d391a83b654c69029064129b5db3986b01fcfa094a9 2013-09-12 02:14:30 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d405030fe33e326427546d952ecf3876cfdc699a64e85403eaed7e99f893fa4c 2013-09-12 02:25:08 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d4aa319f4fb931dedc69e113495e53580b9b6514c5d46cc42ec164d786437f03 2013-09-12 02:58:08 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d4c175ffaaf2aa3eae25c1a6f553492c2edd1b7fcd3aa693bb26550db888144f 2013-09-12 02:49:46 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d4e81aef7408730ef0af64eba662345483874a05c5e42e5164f6b14763eed49f 2013-09-12 02:22:00 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d597a0f02a6809ae9d2b0055ad4600737b21354687f10befea2e8e08d7171380 2013-09-12 02:44:06 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d66cb09bf160ad7d3d547eca85fd04760253b6ae790326839e01ec4f9125348e 2013-09-12 02:07:42 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d8106a3a523ad4770794b0540601d1515bc9a88f1193c3a761bf124cd44110c6 2013-09-12 02:56:32 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d8ba785774b28d9ab03ace6e57a9bd0385c44e85757997f38e7615ef24f2fb77 2013-09-12 01:46:12 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d8d7cdf38024e325208c60bbdb3b23af337045fa6bbb1ffed3b36219b03066a7 2013-09-12 02:06:38 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-d92f5ab6c1f9bb8526547522657a3b0709cbc79cea60ce3186fee35f0647f0a5 2013-09-12 02:10:14 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-da349415f7e5101a4e039932d5b9b22a6ccb1e8fd602d3f9b8a52500bdcbdc6c 2013-09-12 03:10:16 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-da349a98a173d280df1bb5bee985072ba79a059534bae3ad0340ff5338e44e98 2013-09-12 02:27:16 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-dab51563a702e8e1adcef8e8818d1fec7c8ba5cc47b758a2f7ab82a31116c972 2013-09-12 02:14:32 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-dabe069059a4078779048595a887ce19f0eb0854d33ad4d6185fda0e0a805fe5 2013-09-12 02:08:24 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-dae79af8e7dca0b4585edb0c2816eb246ac53fa9ce2aafb9d82638308f846b6e 2013-09-12 02:36:20 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-db25c379a434990aecfc03e1fd33dec3dfb3694729ea8b393ad1df3b91d47b20 2013-09-12 01:48:44 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-dbbb5d5cc57aa420e86be8d5d19059ca8ad714734a66d2deb928f729ed10b7a5 2013-09-12 01:52:34 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-dd7f6261ecc12a0441e41bb304c086763a5f694facc2779fd934a8264aa34ce8 2013-09-12 02:49:44 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-ddd87a6b4722198abcc7b72e73ae7cef677d01cff89b182eaf435966063d14b2 2013-09-12 01:38:52 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-de6c5b8974fc58ab8b8dddf19a8d66e8502a8dc69ade7426fc004a1718c33998 2013-09-12 02:19:22 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-de7d522f4359a1a85b17bd32aada4ba8f7ce2639fbca5cfd9dce7157f46b6fa6 2013-09-12 02:37:38 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-df6e818b276cf88737bd0f86b0a23d6a8e9135fc4a536020dc6ea662ad1dabc3 2013-09-12 03:10:16 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-e0bad9f23adb520803ad23e19118f543e07e0f71fac8fda4274b4c8e0abdb4b1 2013-09-12 03:01:06 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-e154fb0b4b2845cb93389c823c3c60d8c7753b5843b0005c5b27c25c8aa21fc8 2013-09-12 02:55:32 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-e254588df5f3ba7a5de8d024738ff824f2218c234f38426aef205be6be5c3f22 2013-09-12 01:38:50 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-e46a9995110f4b6389f7270c9beea32144c1e7aaa631957be21f4ce0e1fea2d3 2013-09-12 02:14:36 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-e4ce1b6a576bb7151b42da9cf6abfc0f934facce844712c5d9444346cdd2eb37 2013-09-12 03:26:00 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-e60a4209d25f14beecdf86342e0c3cd277910c148439c4baf84a9922d75669c5 2013-09-12 01:41:06 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-e677ff7c8dd981b43cf671a9c9f035dc5caf29f3acf7584e563bb12c12f68f6c 2013-09-12 03:18:04 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-e90abb0245bbf8489f2e2735a4a0dfd6634ef565c873ff6bd894e537ec68a970 2013-09-12 03:06:40 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-e9910cfb31c955eff55237feb80a97ad9bfbc1b73f147e1167ab83c9dcc61ba6 2013-09-12 01:53:20 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-ea16fe40567123033320bc32ec17557919f30eb259dbe8b79fce30165ffcafac 2013-09-12 02:00:24 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-eaad590ad98e8c9a2fcb2bc5897ba051ad1c7c166d9ba09c3691e429b05ded95 2013-09-12 03:17:30 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-eb422ca704634aeb70342490207758d0dd5aa52eb1c20a435ac8e89c02806398 2013-09-12 01:55:54 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-ed2e8709fe24b16b90deaabd3dbc9c4fe50e2b52a0b4d0fe4bfdd8511b4aaec1 2013-09-12 01:46:52 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-ed5f99b956c8c551d7feef22d68b8d782888975f97e40817baf77290b162fbb1 2013-09-12 02:28:22 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-ef05e7199a026f3ea289566654366863bb3fb48e98f0caa75e2619613af7b3be 2013-09-12 02:26:08 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-f0b19beb36b552328d645a5c05f972ba01fd820ec6cfb2fe21657940c7d1e761 2013-09-12 03:08:30 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-f4cce1598a31e2259998341c2b595fd36e326cb566e5430f2221abf85d76132c 2013-09-12 02:45:16 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-f523b9451edd0e5c79283d9407bcc4e626f08518a8779c5cf9eecadebc8a639d 2013-09-12 03:22:14 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-f546bf4a56dba26e4c204e9d41253f3d248f8be82c6a8553deddfa32e497f8e6 2013-09-12 02:25:54 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-f64cfd24d01a47f64a94efa260079c952b7b590a69720c05086d51bf9e74bf06 2013-09-12 03:04:34 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-f754510d3b7bcac572db0718133a848340694c9236b5a30cff7b0f98e87b1ccc 2013-09-12 02:07:24 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-f7640e6de2c10d1d260ee10563fc08bb1bada7b5bdfe509d041963bb17b08002 2013-09-12 02:04:58 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-fb112a626331061a9b50d03dbcf8b2010a167b3587ef2400cfec701409ff257e 2013-09-12 01:39:02 ....A 126976 Virusshare.00097/Trojan.Win32.SuperThreat.l-fee8085813500507d385c4e9e8c8fc3708f8fb3b6da36b3e07f4d994bd75ade9 2013-09-12 02:37:16 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-422d81927c5b8b76009c286aad9c4d2fad5f3e82d5b440e03479c379cf632639 2013-09-12 01:47:54 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-67976d3280024371b3bb9eae6f0f00c900436d4a3a49e6cd5e3a90ff939bc909 2013-09-12 02:15:06 ....A 131072 Virusshare.00097/Trojan.Win32.SuperThreat.m-6c12073aa7cb2ab56999a4fa2f9af3c1912b507cfdee104411edc2aa750f0a07 2013-09-12 02:02:22 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-73a9ca21a5ca7543b7cbdea2ef3c7c326f6c0c6146e472a4ea2380d45457a677 2013-09-12 03:24:56 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-78e6eb784a32db3866681059d238a7d91d876710e5eba7564e31314aa061032a 2013-09-12 01:39:42 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-950813688bb3fd3b73ab53b667dc9de30437d1e0381a091342da57fd3cb94c1d 2013-09-12 02:46:08 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-9631d3480274817a41bf6397b6aacc3a6e8fbad7acf7ccfa918c47dec6daf03a 2013-09-12 02:46:42 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-99c38381cf95db8d457f0e984bf8822c05241607980663c5d663a3e5b33c24a3 2013-09-12 02:26:04 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-a5b5679c8f0dabdd1fe8f7dd9aba987b0020c1a699585b3dd5024feebdb839ca 2013-09-12 02:40:26 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-a74e01fbc3dfd5229e2423c0f77da67476719659752fe2476260e849f02ed99d 2013-09-12 01:55:24 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-bd13a1f4b8d4cfc8747a67bf2825cebef26c436b7c279e58d004c840222e4b1b 2013-09-12 02:25:24 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-c0fa603401c7f499c395a1f80ed0390a3099334d059713fcf1a3f7f5d1c54725 2013-09-12 01:42:04 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-c14a5ed7210b735c7978476b1ba2ed65f91aecb51342739968d33b0c355642c8 2013-09-12 02:21:50 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-c7b9681c68210ca739906d96b7bbdbfc4bca68e8cd9a17cc57197e7161e9f83a 2013-09-12 02:14:34 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-d279744a7f6df98d47655196e60d8c816ee72f9daf772e191ab7563959c847c2 2013-09-12 03:23:20 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-d33d1ce68a7a393ed87df25846c03de6c3a969a691692e4371ea537c847266f6 2013-09-12 02:13:28 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-d40fd7804d02d7e21e3a3f9bfab6b5c53ed251d5b9d5c75c2fd1ca43362d3bbd 2013-09-12 02:20:42 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-d429400e28b200f905477db42fedde626d884db840da338fa3ac925f3a8d4111 2013-09-12 02:48:20 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-d4e463eebb364e570389609e5e2cb92e358a38298a23e9518c81aad595cc0835 2013-09-12 02:39:20 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-d591248e36dd916018c173de9a51c224ba86884754347413fe18e2151ee8474f 2013-09-12 03:30:38 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-d64d1a0d4707854177b553e5b4bc07b59d5d172b056ce3e27adf15b94b001ebe 2013-09-12 02:15:56 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-d7731d1ca4b2da832e2e97161263d905fbca84ceb3c3655a004545df0439b089 2013-09-12 01:41:28 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-d780576a654b59420967d5695b9962f054f3f918885f99c501da0be8e8858479 2013-09-12 03:02:04 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-d78dedb25c5c3c5c8140e01680654ff7cdb4a1c71fda2aa29335c07280c76065 2013-09-12 02:48:34 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-d802062fd6effccddaa5c831e5752582ac43ce017a374e4582691612aeb0df4e 2013-09-12 02:18:06 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-d8c2905ebab2366d5f16c354b77d8f586d3aa64b39c600b48734f8aea10f4a29 2013-09-12 02:47:32 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-d8f6fb09ab5a5f590d2c36a06f575ad4cb66f99907ea378d794721579cb6e50e 2013-09-12 03:28:18 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-d9d58b6e99c40ad48d8f6f300e3cd6d9919bddcaccac6f3b3e693a7bfc9b5b09 2013-09-12 02:20:18 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-dc5f46cdebb214e3e806260e41130689d1f6337477c6ef0e137d03f22735bf9c 2013-09-12 02:18:40 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-dc68a56f082d69b1daacc1e85706e3bba3168d059d12f6d279f8d5ddd0666f80 2013-09-12 03:31:26 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-de56b9553e86db8fb6b53b759877a332a4a0d10af7cda2f7d283fb1d1c48fa16 2013-09-12 03:22:22 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-de707df85b144d2fe879c5c3a34875739216c1a87f37eb0d12516adf61939c7e 2013-09-12 03:17:28 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-dea2ba848bffc8698ee41f58e36cfbfb3c3ea86c98d0e4accedd7713e09e19d4 2013-09-12 01:41:46 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-deb8f22262aa435cdef9449719a8e25496e9b6728eb62727dcef2119056d53f4 2013-09-12 01:44:22 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-deed2e95eb79599be8a510be2738b0894fbc56799bd99824fdac4e883f2924ab 2013-09-12 01:44:18 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-df3e0100a96f35f3318abdcfc05b41cdcc71270d339e912047b2cc69d0473596 2013-09-12 02:25:08 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-dfca390ec57a6dc989a8735bb15e520bb5cff539f9a4523697232a6b956f0049 2013-09-12 02:46:42 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e09d911ba883002126049275117a15c2571028dc9dc782991c17f9b71cd1ed39 2013-09-12 02:43:52 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e0b194e7c318e86de7f691287e24a871ebb1d5fca8ae487bbea30ecda543624b 2013-09-12 02:10:08 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e0e124bebc1a59a0c5d03d3daad261b2eff96487247ac56970d78bd92741e73c 2013-09-12 03:08:36 ....A 131072 Virusshare.00097/Trojan.Win32.SuperThreat.m-e0fd759007ffa4b69ee90b341ed5cce29f1457fa60319ffcf9d7888daf95795c 2013-09-12 02:35:02 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e1bfb8b62cd8c0cd7077c8c2260e5f952f4c846861b63949b0316cb27a3bda84 2013-09-12 02:33:16 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e21e15498ecb8f8b824c985df2299d3c8b772866e479fd670431f40b991cd239 2013-09-12 03:03:40 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e29b11de69ca2f55be5cf84c8ee8330c72f27cab4059f1872fcc5f9ea7eea4d4 2013-09-12 03:21:48 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e2baeecdd32b7e6b1fd379b4037b8837f50411e27f75e38898b961a612bc5a1f 2013-09-12 02:16:28 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e2efddd2dbd7061b50a1f2a4c41778d88ed87a38688e33da8328fbc19cadce7d 2013-09-12 03:10:58 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e34e6de4a5e4e82de221a3d86b6de1897e096a0adbb8680e13c0be84fd502d68 2013-09-12 03:09:44 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e39deff1ae6e6ccf958c0bd9772fbac5e081781bab02ca66d9619c38b05d66e5 2013-09-12 02:42:20 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e3a7edb49a18906be94f27fc1a1d92061fa245707a21c5dd3c24c04aac024f89 2013-09-12 03:10:42 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e4964550660a44b452664439e82424805342942a0550a6f6fdd1491eeacd42aa 2013-09-12 01:57:36 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e5aa29c247e1207b271dcd7dc5a2258ccf8eaeeacf65b788534daab77fc51c18 2013-09-12 02:53:18 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e5e1e86ac59eb1cd7c43be2c8f6f2f2e58e52dba2354e3e714c72d891508d16d 2013-09-12 02:16:36 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e60db30b34f5856a569a9c12ee59342661ef3f8e9a8cf0d4e9c13049d7ec2dd0 2013-09-12 03:16:06 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e66fec0003287484150e646ff187adecb40fbdd80da88df568823dff8a18d5c2 2013-09-12 02:40:04 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e937f4611c2100c0b832b52333667f3ed0c5cc80a6d1a64b0399f2492aea5676 2013-09-12 02:02:24 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e9a88294ed6a7fa4f39c5994868ffbeda4b57515a7863d964985cff891cee633 2013-09-12 02:40:20 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e9d7450ea9617657c7db98f9539958980b0d3ecc438c40bc488906181bfe2174 2013-09-12 03:16:00 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-e9ed715ddff657208450302203a34afa680636c1bfba17806613f9bb4f1bbcac 2013-09-12 03:22:26 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-ea1334af67e7b3eeb6b679bb5448dd76f8e68112cb4408280e86e4e3c094ede9 2013-09-12 01:49:24 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-ea72aa23e48dc6493b4f455062f56a97eb35969780bcc52256dee49ec0975dce 2013-09-12 03:25:12 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-ea842a8642d6d724f1b39be3b5937868db481759ab807de04fe155b3e228efe1 2013-09-12 01:43:36 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-ebb9592b66237aaa483190a875acfd5ecf4d5f20a7838be184935977b866118f 2013-09-12 02:41:14 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-ebe173a6dd72d54b961e599ceccbfb0da591716708431678f426bc6330b8fba8 2013-09-12 02:00:44 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-ec084848e6b9fbf4449228b3dd0ecf596c2c6dd6108827b93bb671ed10109b41 2013-09-12 01:49:22 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-ec2d71d6a6b63aad2fa03ce91a0e22fa06cdff0d4e68217230c6ece4e807f7e4 2013-09-12 03:13:16 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-eca532ea54561f4266b0f345391e98928e4138f10a50b1fc0bc9628bc49a0b2e 2013-09-12 02:40:16 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-ecdc6c1b49217229920d8c00d07000e7382fc693b05e19abb314f1bfdf0b03fb 2013-09-12 02:04:14 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-ed3c95cebcbefc9d9d74c821ef0ebfa13e2cf22c59aa9aa06e65f395ee74ed4e 2013-09-12 02:08:02 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-ed4131ea94c8fa6df20aca47f891bb288a9093f927d8486333b9e6d60cd34417 2013-09-12 03:15:14 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-f01a3714b54efe15dcca8307b45cf1221574cf40f1c807e07e7aebec69b96e85 2013-09-12 01:56:54 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-f047d6764bab3dc4ea09032621786bd95463a4078d7c547f3c023ddda6a44e58 2013-09-12 02:40:50 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-f07328039d4f26c064426db1f67a3785651d4550ccb32f9b13da4de2c7b29205 2013-09-12 02:03:10 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-f13738ef10d95cc3b52c2388bbd75682b7d0b8ef0c72689779f9186fe4fe02ab 2013-09-12 03:09:46 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-f162e093911064c6604f926823306a6bac0c73abf913fc6cb433976099beaab9 2013-09-12 02:05:02 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-f4e239e90edf25e3a6da9fc5517f1e6d5d155fc148a87d45917fa1c9a7cbe9f4 2013-09-12 02:19:54 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-f53921180c85721358638533e6c36d472e265847ce7ab1b4efdd155f1f9493ea 2013-09-12 01:54:12 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-f6076201de084bf95958e033b956148d636b10bfcc064c20880372992b74337f 2013-09-12 02:53:32 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-f630ded07fb8f7b59e79d0dc160b43552f68c9ae56b4cb66d262025e2fde9350 2013-09-12 03:11:00 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-fb45849c30b76b8b0d51770786d3807249a7b8ac15e00208d2fd6eae3dd462b0 2013-09-12 03:12:28 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-fb95832071837545a72d9a9e1194e51cea96940113261914fc66e36e23a4ee99 2013-09-12 02:25:12 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-fc3cdb6b6039621836df18d41fdc0c3936cadf843fc75d3a1d40b816efac78ce 2013-09-12 01:44:28 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-fc4ae0579207550b68f57e386f2711da2dc6b50116730c14695ee5ba34babaea 2013-09-12 02:03:06 ....A 102400 Virusshare.00097/Trojan.Win32.SuperThreat.m-fca3f7a56d59ac2b25b1a11a85f84a2a0c385238182647e5e3a5f60c04086085 2013-09-12 01:50:18 ....A 154112 Virusshare.00097/Trojan.Win32.SuperThreat.n-0a8e5a084c981910538996b0f2f05e2dac65961f70baf82dce728fe9b911167b 2013-09-12 01:58:22 ....A 154112 Virusshare.00097/Trojan.Win32.SuperThreat.n-1c0f17c60cd8651a50b5dea0eacb3aa40c3cb40ac0e029cb0b229b4447698eb2 2013-09-12 02:54:36 ....A 181760 Virusshare.00097/Trojan.Win32.SuperThreat.n-36c45b2a0bd40c904349bfde8034225362aaac34ccfedf35e3447c260bbf7fe4 2013-09-12 01:58:54 ....A 164352 Virusshare.00097/Trojan.Win32.SuperThreat.n-390f109d71e4ff9ced0d205bd3af81b9eb7f7468bb9cb7b0a66cc2b3d43052fe 2013-09-12 02:37:06 ....A 215552 Virusshare.00097/Trojan.Win32.SuperThreat.n-4b3b18988b507e44ae4ab87733f35ebe46422838c27f9daa43a27d6b474680a1 2013-09-12 02:11:14 ....A 172032 Virusshare.00097/Trojan.Win32.SuperThreat.n-530d44bdcfb11016f5f41681f36d27a1784245d0f8f0f227efe452d95e9a928c 2013-09-12 03:29:24 ....A 164352 Virusshare.00097/Trojan.Win32.SuperThreat.n-676b5e815092571e8acdabc304b149ce7caeac01ea137ed79569007bd91d112f 2013-09-12 02:08:14 ....A 164352 Virusshare.00097/Trojan.Win32.SuperThreat.n-81b356ae2970e5f5baf9f90778e6572eaa273e430db99874a7c1a9cb547ce5f6 2013-09-12 02:52:54 ....A 215552 Virusshare.00097/Trojan.Win32.SuperThreat.n-844ea2f44519469c384a5097833133ca710e49ec70d237671b60fe6cf34530c6 2013-09-12 03:22:16 ....A 220672 Virusshare.00097/Trojan.Win32.SuperThreat.n-8d843cdcab5196eabe442a9430bc61532a19858d351cca8888e996eb014877d3 2013-09-12 03:26:48 ....A 173056 Virusshare.00097/Trojan.Win32.SuperThreat.n-ad7d8ed124006015125da43d010a2f3e2ee4ba5b626a945c2fd0d1add84585eb 2013-09-12 02:12:12 ....A 154112 Virusshare.00097/Trojan.Win32.SuperThreat.n-db299a8aed7a08518dbaed20d20e0950372d6301b67b6f9a0e94fc29d05899d2 2013-09-12 01:39:00 ....A 215552 Virusshare.00097/Trojan.Win32.SuperThreat.n-dca8368cefb2858694b5c2c708632208803478c6327d9db9852ad3377f76a557 2013-09-12 02:19:06 ....A 215552 Virusshare.00097/Trojan.Win32.SuperThreat.n-e2fd720539830c3c17101b28e42bd0fa6c119f53c3e150ebbc0371c1d17d247e 2013-09-12 02:32:56 ....A 215552 Virusshare.00097/Trojan.Win32.SuperThreat.n-e60285a23148349c950c2f776fb9ec80ae136f72c3c41226f1a1f8fa813d3e1b 2013-09-12 02:51:32 ....A 215552 Virusshare.00097/Trojan.Win32.SuperThreat.n-ebe45ab41e976e2aabe6ad5bab66e67b8f0c725bdf0154707a20a1bd4bd0bc66 2013-09-12 02:57:54 ....A 173056 Virusshare.00097/Trojan.Win32.SuperThreat.n-f1ab766aaa1f8cfdd00ba8e51f36c23666dcffa220730268c527208f61ea798b 2013-09-12 03:25:04 ....A 181760 Virusshare.00097/Trojan.Win32.SuperThreat.n-fe45a190f0eb7bf15e07c2a4ce31e59b37e1f6b0bf73df2e3743bd144766fff2 2013-09-12 02:17:50 ....A 688087 Virusshare.00097/Trojan.Win32.Swisyn.abj-4aebebdd0a9ed58af8ba847611615efc335c2b498f5d36f3d4d9e80d50bd17ca 2013-09-12 02:15:20 ....A 1410048 Virusshare.00097/Trojan.Win32.Swisyn.acfk-3ae0b97f3fd4d05923113cd83ab9fdb79e3b1c4173a5759f60d6ca6f2e096c7a 2013-09-12 03:11:30 ....A 3072 Virusshare.00097/Trojan.Win32.Swisyn.acfk-d61fe9abb34a3b8c402024afc675f622d5e24d138bd6cb136721382a0f86d9e5 2013-09-12 02:36:00 ....A 196886 Virusshare.00097/Trojan.Win32.Swisyn.acfp-dfce807be99f187f928a415179d2e56a97bd08b41275ad6db39586567beca602 2013-09-12 03:15:30 ....A 361984 Virusshare.00097/Trojan.Win32.Swisyn.aedu-36d4f72332170496ca0bd9338a6f441102107cc5d36177297c3f0eddee4003af 2013-09-12 02:21:16 ....A 132096 Virusshare.00097/Trojan.Win32.Swisyn.aedu-6ac0b25580f55c5bae952e628ca489e10ab824eb4384aa1c5d844126e517ef56 2013-09-12 02:45:00 ....A 361984 Virusshare.00097/Trojan.Win32.Swisyn.aedu-dda02f7239f1e4091455b277a7968361c231bed61796fc57b6c03010f48d986c 2013-09-12 03:10:24 ....A 361984 Virusshare.00097/Trojan.Win32.Swisyn.aedu-fecbb7e5007a822065f90fa5289806974a2e601076ec6fa96a547038859a56e8 2013-09-12 03:11:52 ....A 339968 Virusshare.00097/Trojan.Win32.Swisyn.aedu-ffa412c75bd2fb063cd598f110ee5c0a3787e68fdb02e52a1accbd795dddb860 2013-09-12 02:25:50 ....A 221033 Virusshare.00097/Trojan.Win32.Swisyn.aegn-1655a01f35366ab75a82bd45cf1871dd35a764b39e69199da94a0c18f5d07187 2013-09-12 03:26:36 ....A 220979 Virusshare.00097/Trojan.Win32.Swisyn.aegn-76a4e60611443fdb206f4b56e8f052959918b1c632a60fd7c4bf3bc9fea294d8 2013-09-12 02:54:20 ....A 221122 Virusshare.00097/Trojan.Win32.Swisyn.aegn-95c6b903d54c83eb9e8efb06c7f3069206507bd01a1fc079aaf8d9df20119273 2013-09-12 03:03:54 ....A 221100 Virusshare.00097/Trojan.Win32.Swisyn.aegn-d9b19bb8074ba576ab4ad86627c315c8924226e6fd8cccae4fc4dba782f10481 2013-09-12 03:17:10 ....A 221179 Virusshare.00097/Trojan.Win32.Swisyn.aegn-dac38727ba8ede4c02854dde2de7e7fd993379b7188d368b484ab1b0bffe4708 2013-09-12 01:38:42 ....A 299332 Virusshare.00097/Trojan.Win32.Swisyn.aegn-def68eabb0a148f8b21a948f56336f6814052c1e707cc2d8a5a9d5b0f4a6d339 2013-09-12 02:48:22 ....A 221078 Virusshare.00097/Trojan.Win32.Swisyn.aegn-e19ea920716f7f62331f8dd6e4ed7569f2eb6747983c2d94bc2f7df44f673db0 2013-09-12 03:02:24 ....A 7943790 Virusshare.00097/Trojan.Win32.Swisyn.aegn-e521333c5ba23e7ed079223f5919b074868aae6fef6f4048a2dac337b8e439ea 2013-09-12 01:43:42 ....A 221046 Virusshare.00097/Trojan.Win32.Swisyn.aegn-e9ff7db68196f936a1577c7ef9cc1d79c1c750de1dea0c6de1e47affd3c1221c 2013-09-12 02:10:08 ....A 221141 Virusshare.00097/Trojan.Win32.Swisyn.aegn-ea91460a56f9ee73d2e8fc294b7f7da8f537d0f45af199152a03c04a7bca5217 2013-09-12 02:06:34 ....A 221069 Virusshare.00097/Trojan.Win32.Swisyn.aegn-f1a3015acdca9950e7636ef7e0897b904866f38a1054c6838c1e3ffdcc82def1 2013-09-12 03:23:32 ....A 435600 Virusshare.00097/Trojan.Win32.Swisyn.aehs-5f306de0626748e57bc38b4348ba525dede2c636f6a12aaa0d1268ecb38bd131 2013-09-12 02:19:28 ....A 209031 Virusshare.00097/Trojan.Win32.Swisyn.aehs-be1ecc2682560ad392de0beb9bdc5e470258fd543e97ab53ea8b6dfe93854263 2013-09-12 02:45:56 ....A 265216 Virusshare.00097/Trojan.Win32.Swisyn.afjt-472d0f2cd5d0aea8490504cd7bb75cd75fc3eafe9679a99ecf9e601f4bd66f81 2013-09-12 03:03:38 ....A 84480 Virusshare.00097/Trojan.Win32.Swisyn.agsy-8a3e027bcee4d6808e3620bb4218cdd47cc69374fe6a06b814eb793c920f99cf 2013-09-12 03:05:46 ....A 146432 Virusshare.00097/Trojan.Win32.Swisyn.agvx-fec591893b889f65724f07fea3af1fc4fd7028aef4c10118922fac8c9a447523 2013-09-12 02:24:34 ....A 619520 Virusshare.00097/Trojan.Win32.Swisyn.ahou-5c5f1d288e05709184f3f413ea394e23d716378d3c7527c38f2818f9d51e66f5 2013-09-12 03:09:38 ....A 374272 Virusshare.00097/Trojan.Win32.Swisyn.ahwe-73f5810df3847d056ce85cc3670c8ed0058a5f2d714709fb4c97ae18a59b98d2 2013-09-12 03:29:10 ....A 546304 Virusshare.00097/Trojan.Win32.Swisyn.ahwe-e1c5764e23ab7b9ada78a46227264252cc24ad4a57cc86cd5bd2620ce3823fcf 2013-09-12 02:24:16 ....A 377856 Virusshare.00097/Trojan.Win32.Swisyn.aibu-85c75809970ca034c99a66c0e213b70b465709b8eb58ff2a6013e66def5ef010 2013-09-12 01:52:48 ....A 265728 Virusshare.00097/Trojan.Win32.Swisyn.aikq-e09cd6c799eb5677200168ca24bda22de6502c77910feedd45aad6271393ea24 2013-09-12 03:15:38 ....A 24051 Virusshare.00097/Trojan.Win32.Swisyn.aikq-ef4b56b3b5a6e7263083e793393783323a7301aba540a323e548987e8c28b166 2013-09-12 03:20:32 ....A 258135 Virusshare.00097/Trojan.Win32.Swisyn.aikq-f8178aad51d046d27ced6c3d073866120e2c05c8f2ddfc6d7f697f192b909264 2013-09-12 02:26:08 ....A 130048 Virusshare.00097/Trojan.Win32.Swisyn.ajpf-6c5876c1cfc4883a06b6fab160075d095514742f215b46cb03013dab16516e85 2013-09-12 01:38:56 ....A 100352 Virusshare.00097/Trojan.Win32.Swisyn.aksr-4c25c647f7d327cbd39a26045b14ea6d60d1d5f03ee2200d02fe4f5598231e94 2013-09-12 02:05:56 ....A 143360 Virusshare.00097/Trojan.Win32.Swisyn.alai-767d4cce4a760d82f4ede2fde3deb4d32c8f7f2b9b3a8f78f3e34277ae1c26a8 2013-09-12 03:10:42 ....A 196608 Virusshare.00097/Trojan.Win32.Swisyn.alai-8aeef59ef8e5ea860e2cdace28c944ce60d6987e237869a365f460689828f623 2013-09-12 01:57:12 ....A 169728 Virusshare.00097/Trojan.Win32.Swisyn.alai-f8a7c950da4603358451d49a4e644e46f6408d29d4e1666679487aa547255a72 2013-09-12 02:51:48 ....A 40448 Virusshare.00097/Trojan.Win32.Swisyn.alfm-8ce6e660d75102cbd7639b5cc67a1d142699d6f51ba1e6329355cb2fa24d8cd7 2013-09-12 03:01:30 ....A 40448 Virusshare.00097/Trojan.Win32.Swisyn.alfm-ff8241e667fa2fec8199961b0f3b28201589844e158dbfd8e2f578cb385c48bb 2013-09-12 01:46:40 ....A 46592 Virusshare.00097/Trojan.Win32.Swisyn.alka-94897d5ef2b131f303a1de0d6a48f14a5e9ec98003f78605b983f4c1bb8f6654 2013-09-12 03:27:42 ....A 94208 Virusshare.00097/Trojan.Win32.Swisyn.alky-830113f3a68d6a0fba6a21636d9a9ad00ae5fb68a14e623d9259c67462c48b21 2013-09-12 02:59:30 ....A 40448 Virusshare.00097/Trojan.Win32.Swisyn.alky-f905bde9411c19fdd4c9294529c0efb80e404cdc1e854be48518b29fa699be60 2013-09-12 03:17:18 ....A 77824 Virusshare.00097/Trojan.Win32.Swisyn.amdc-8da142f139e8543bfcfec5cd2b90f0e448db3cb7d3fab3bc08e1598176cb87dd 2013-09-12 03:01:14 ....A 118784 Virusshare.00097/Trojan.Win32.Swisyn.amkv-1d0290937177b4d6b2b01d32d8cf58ed10562eb6cfdb1e718d52dac27858ca20 2013-09-12 03:19:08 ....A 604160 Virusshare.00097/Trojan.Win32.Swisyn.amws-3198cd44e204f2c8ee493b77015e6a3a0b40a92a5dc68b5bc57efd3aad7391d1 2013-09-12 02:53:14 ....A 216576 Virusshare.00097/Trojan.Win32.Swisyn.anxu-320e66c537bdd4749c887f0c42609d48d1265d41b7a48d1fffe57638436ef0f7 2013-09-12 03:23:20 ....A 162816 Virusshare.00097/Trojan.Win32.Swisyn.apru-83ec624e17561190d79d7b0b951cc1bdc2a1fc21375dcc4fdb1efb4b330a736c 2013-09-12 02:06:38 ....A 68608 Virusshare.00097/Trojan.Win32.Swisyn.arko-dd1fb248989cc99819589c6d7423900473b98112e212bfeb7833944d367066d5 2013-09-12 01:51:14 ....A 286720 Virusshare.00097/Trojan.Win32.Swisyn.arxs-746fd117b7879384d02a73e15d51c38019351cc46779d5b2a0410ba014500763 2013-09-12 01:58:54 ....A 211944 Virusshare.00097/Trojan.Win32.Swisyn.asxj-2d4fd362c123b9af277438b0cbd63206ce6f7b345fd9221abdf64d45612a051f 2013-09-12 02:47:54 ....A 211744 Virusshare.00097/Trojan.Win32.Swisyn.asxj-38cbec986a3be8a25a13d2f70bc77e438b584f4ea0a2eaeb4b21ab5f49bda168 2013-09-12 02:20:12 ....A 188441 Virusshare.00097/Trojan.Win32.Swisyn.asxj-3ccf4fae90fb5b25c54c2117d5f8e6041ffb0b7119abd2b75fa640a3d102a09b 2013-09-12 02:50:34 ....A 211940 Virusshare.00097/Trojan.Win32.Swisyn.asxj-678027b7cfb4d0b49ffe466c8e976eccbf289ca32fd29f742717f49d64694881 2013-09-12 01:51:46 ....A 257064 Virusshare.00097/Trojan.Win32.Swisyn.asxj-efb89167fd5efb00bfb6a88d430d247eceacdea1dd11afd7abc4498b3e26a337 2013-09-12 02:53:28 ....A 188416 Virusshare.00097/Trojan.Win32.Swisyn.atkg-862739c358d9eb7b56ece23e3f04092b104ba450feae53d22e59dce3581d1553 2013-09-12 02:50:12 ....A 192512 Virusshare.00097/Trojan.Win32.Swisyn.atod-e4b1715c47d65a628ec4b9302222dc46ded126f61bf23d1fd8bbb37fdbe7c27d 2013-09-12 02:56:00 ....A 64512 Virusshare.00097/Trojan.Win32.Swisyn.atpz-8aaf5c0593f0d1124cba23bbe240864eca54f3abe326e1f3786e2d8f5211e4b9 2013-09-12 02:45:26 ....A 60486 Virusshare.00097/Trojan.Win32.Swisyn.atpz-dbbc7ad2f657f93981fc4d026f30160208e325844ffd4ba9764e99f504cf5599 2013-09-12 01:46:18 ....A 116502 Virusshare.00097/Trojan.Win32.Swisyn.atxy-3282c31c83a3c94eabd81eac45a3241dd087d6a48714da405c41ff613554e6f0 2013-09-12 02:37:00 ....A 146944 Virusshare.00097/Trojan.Win32.Swisyn.aule-f4937a45ba6225189b66069d97229d9a3c6d09c6b7ffefb8cdd468962490bcc4 2013-09-12 02:56:30 ....A 200704 Virusshare.00097/Trojan.Win32.Swisyn.auzh-e18bb1ebfc6c7c042abdec5dda67ccd04693d2287797beda9ea37729b9f76a95 2013-09-12 02:45:22 ....A 211772 Virusshare.00097/Trojan.Win32.Swisyn.auzw-0db5a96d2bd04afaabb88003bc5f96b80c33ea27fd537e354ea5937fb4242380 2013-09-12 02:30:18 ....A 211848 Virusshare.00097/Trojan.Win32.Swisyn.auzw-514b34dd434982692bd404def1ee10273f8ebeecea4d766aed2d6bd65e692a0e 2013-09-12 03:08:54 ....A 211775 Virusshare.00097/Trojan.Win32.Swisyn.auzw-6d92e4a560be0767c2ed875f47e1c1c49e8d5f202cbddcaab278c5a46ba878f1 2013-09-12 03:08:06 ....A 211847 Virusshare.00097/Trojan.Win32.Swisyn.auzw-af394bf4d797a8e6306362f3c436e7d11afeac985af2200798c0b1b1f209b8d9 2013-09-12 02:25:16 ....A 211934 Virusshare.00097/Trojan.Win32.Swisyn.auzw-dae9957f3a350400d8af3ab89e75189def5315913183adaef89034e839a4e37a 2013-09-12 02:26:58 ....A 143360 Virusshare.00097/Trojan.Win32.Swisyn.avmi-5fdbf1b01e1f80593302e7a3cd66b989dd03ad4a710bc126a0d01b1e6cb03751 2013-09-12 03:17:54 ....A 49233 Virusshare.00097/Trojan.Win32.Swisyn.avyt-ef6194bf6f9f49914dbf9af131e708c1c4829bf893ecb2ed2ffb8f7cdfba31df 2013-09-12 03:18:46 ....A 142848 Virusshare.00097/Trojan.Win32.Swisyn.awpi-878e68aa9b4c64c1f0deb2075ca55ca84f6a513d6684bf821e52935e62e58601 2013-09-12 03:08:02 ....A 284104 Virusshare.00097/Trojan.Win32.Swisyn.awqy-215b1ee6f9cb779765f1800e175ac2b555df8e8dc53a52a128f2dd658ec6214a 2013-09-12 03:06:34 ....A 2818048 Virusshare.00097/Trojan.Win32.Swisyn.awzm-feec3c967f0b80279b11421aab2ae2b8669d6849f941106316da6fb200b47b76 2013-09-12 02:56:44 ....A 86017 Virusshare.00097/Trojan.Win32.Swisyn.aytb-42e5469a3db9cfeaa150af3359e934aca554a024293b00763c947d0b909a0aa8 2013-09-12 03:15:44 ....A 47616 Virusshare.00097/Trojan.Win32.Swisyn.azsg-7e67ef49330d8e9b3dd4c5ad471435159449c97a5d57f68cb4437bf47fd582a3 2013-09-12 02:01:24 ....A 102400 Virusshare.00097/Trojan.Win32.Swisyn.bagl-40ebce00b79ee443557b76f8c68c47de64f0eb6ae5bfc19c19a1596e5be2e679 2013-09-12 02:24:12 ....A 90112 Virusshare.00097/Trojan.Win32.Swisyn.bbbr-71e5821735cc7a28460708fa1bb7856b0c4acd969e8e3fb09ff7121a2117edcc 2013-09-12 01:54:14 ....A 90112 Virusshare.00097/Trojan.Win32.Swisyn.bbbr-e5ab74f7cdf7fc5feea23198c1822f9dc4f0d8daa31b2121982c3b76bb197ffe 2013-09-12 03:21:14 ....A 45800 Virusshare.00097/Trojan.Win32.Swisyn.bevg-458e4022de369f7b160cdef6e30639a2c06b01b8f30b881ca18686722451ef5e 2013-09-12 03:30:28 ....A 561152 Virusshare.00097/Trojan.Win32.Swisyn.bfhh-fd10c07ec35a9aaa8676bfec343f184075106cf656339d32039311be532511bb 2013-09-12 02:42:40 ....A 46617 Virusshare.00097/Trojan.Win32.Swisyn.bgbq-3d9e4ea9781b9fe38fe0843426e5bbac11e60df257ce7a96d126785728ac1234 2013-09-12 01:38:36 ....A 205824 Virusshare.00097/Trojan.Win32.Swisyn.bhfe-e5f9eb30c8762e54ee378c59ffe59448d9267821d1caf1716534a978d935db0e 2013-09-12 02:04:28 ....A 155648 Virusshare.00097/Trojan.Win32.Swisyn.blfr-34cf184a3384148564f4248b511c2644111b0b49234d633ce7527bf279bbd570 2013-09-12 02:38:08 ....A 211838 Virusshare.00097/Trojan.Win32.Swisyn.bner-29dd3d7fcaf9f6e04076b389dfa79a33bedb1d0ae947753bde8fdf848a5c1001 2013-09-12 02:59:58 ....A 211920 Virusshare.00097/Trojan.Win32.Swisyn.bner-e7157811d761c50093d3b99389e1652dd6ad37ceb364c6ad630921b1f41eb7df 2013-09-12 02:18:16 ....A 290232 Virusshare.00097/Trojan.Win32.Swisyn.bner-e7927c40b15bc58c4a8e086e0445bb482dad9aef9a3793d2d6e689027ece8a34 2013-09-12 02:46:04 ....A 294924 Virusshare.00097/Trojan.Win32.Swisyn.bner-e7b27f0050f062cd60b4351aa16945f33b83f00e41c7ccd7d64b0d7d2bfbcc41 2013-09-12 02:15:00 ....A 211871 Virusshare.00097/Trojan.Win32.Swisyn.bner-efea8f7872a390d0e07f2be2dcfb3575b82d7f3521cd5e67ef1711d4875ba090 2013-09-12 01:56:50 ....A 211752 Virusshare.00097/Trojan.Win32.Swisyn.bner-f033dd192f034d04829295c96868d760b47db92f671d515c52fdbffbb57b7d89 2013-09-12 02:41:16 ....A 1154096 Virusshare.00097/Trojan.Win32.Swisyn.bner-f6b2e195d0ef38bdd8bd4c6c1d10309703b6496291b9d215c0c0f45973941ae2 2013-09-12 02:00:28 ....A 211793 Virusshare.00097/Trojan.Win32.Swisyn.bner-fb45d51dae5bad6e3919142fdae8731ba3d99715b664b434c16721996a729776 2013-09-12 03:05:54 ....A 143360 Virusshare.00097/Trojan.Win32.Swisyn.bqjt-1d79bd5d92adeb14265b767568bb5af64bdd2c3cd5dbc7652610ce0110231891 2013-09-12 02:45:38 ....A 91137 Virusshare.00097/Trojan.Win32.Swisyn.bqke-7da6b4c52f2145cd28a74f0c933324218b114ca59f0e7f6dea2903e8e53d5fe3 2013-09-12 03:32:24 ....A 143360 Virusshare.00097/Trojan.Win32.Swisyn.brqc-27102d81cc923a6e0a926cc3ba7ca606d058a9766bad1d54bbdd2f34a4bd516a 2013-09-12 01:56:38 ....A 80218 Virusshare.00097/Trojan.Win32.Swisyn.bsmc-95c52cf69945545e71b73b8ac68d5e4c587361567b581758911fa8518d09bcc1 2013-09-12 01:54:42 ....A 80218 Virusshare.00097/Trojan.Win32.Swisyn.bsmc-dd9fc4a5a629789e32086e1c289cd43efbd9925680b297df65f057e2ac458790 2013-09-12 03:13:16 ....A 290286 Virusshare.00097/Trojan.Win32.Swisyn.bugf-ae37ef60cdd01a917cba3591c5c9b17bb2335813a4f3847405dce818818a6205 2013-09-12 01:54:08 ....A 203264 Virusshare.00097/Trojan.Win32.Swisyn.buki-e3be4257ffee91e9a57e3acc549d3d415173ee04b4ac3ba0a47d2eda94885fd1 2013-09-12 02:47:22 ....A 336368 Virusshare.00097/Trojan.Win32.Swisyn.bvpz-2f1eeea74322220edb2c49d3f75ce6e61f294351a28ad05757993b363ea81349 2013-09-12 03:27:14 ....A 426006 Virusshare.00097/Trojan.Win32.Swisyn.bvpz-a0a6a5faeb3b2b3fd81f4d4af5290a33cc73ddb7f32f62ece4ea2b288b06c8a3 2013-09-12 02:33:52 ....A 331793 Virusshare.00097/Trojan.Win32.Swisyn.bvpz-e89065f816a219d5e1674cd10ed6ab440e485c1fd83c4b3c6fe988b4597ef262 2013-09-12 02:43:14 ....A 211873 Virusshare.00097/Trojan.Win32.Swisyn.bwfd-df584df8f156c87bff6ae07c59371c330cce111423a7d5793bfbcdd1e630a489 2013-09-12 03:15:24 ....A 211880 Virusshare.00097/Trojan.Win32.Swisyn.bwfd-e94cc360a177290a9ecc2fcbcc1f449051f3eb033b0877ed7689e42785109bb5 2013-09-12 02:22:20 ....A 65536 Virusshare.00097/Trojan.Win32.Swisyn.bxpq-d835476eed239314e8a7d0f5ace4b88459984aea0f65228df057e2c4d6aa6f44 2013-09-12 02:09:54 ....A 39837 Virusshare.00097/Trojan.Win32.Swisyn.byio-380d2a957ee765b1f543f99b9fc8d9104568eb45fc2a8fafead532b3d9d0e6d9 2013-09-12 01:48:20 ....A 103655 Virusshare.00097/Trojan.Win32.Swisyn.bzsa-60971be03f5faf803cda2a950c81062adce99ace8d855e9c7c810618631c8915 2013-09-12 02:35:24 ....A 245710 Virusshare.00097/Trojan.Win32.Swisyn.cayu-6e33f9194fd1c3fda87919eb4792591fe89207c06b5bd1428c829adf127c8e95 2013-09-12 02:40:22 ....A 249867 Virusshare.00097/Trojan.Win32.Swisyn.cbhx-95de103bd73b15c35929af2ca639a6aebb9510ea45f24c4d5927fbc68cbaf935 2013-09-12 03:12:08 ....A 290846 Virusshare.00097/Trojan.Win32.Swisyn.cbhx-e06ee2f7dd29ee3ed85733716fffa036e6d3fd0712492f46533f6800480e975a 2013-09-12 02:43:46 ....A 217103 Virusshare.00097/Trojan.Win32.Swisyn.cbhx-f580ad242830e38aa504a9fb06f818b617dd71a35c38393240adfe2fff5ab592 2013-09-12 02:49:38 ....A 225281 Virusshare.00097/Trojan.Win32.Swisyn.cbhx-fb5fdc73361a134f652febf1aea90b6ae7dda9cd8987ad901e5ef96383778e38 2013-09-12 02:10:58 ....A 191488 Virusshare.00097/Trojan.Win32.Swisyn.ceby-70ca3e4b005c09c1dc6e4e472d4980a380af1be72455129425b7e2954baf12b2 2013-09-12 02:53:20 ....A 102400 Virusshare.00097/Trojan.Win32.Swisyn.cesl-e67aaa12160f8d2a73d37aaf4118b33795f8a9296a324a5dac6da8279f2f1f22 2013-09-12 02:23:08 ....A 49152 Virusshare.00097/Trojan.Win32.Swisyn.cfnu-fc1dc2b6fcaf0dab3b6e8d375960de9f89dcabbae1939b3d74c88b5d68dff3fc 2013-09-12 02:11:06 ....A 212992 Virusshare.00097/Trojan.Win32.Swisyn.cioi-9658c544f40a600cf2a7df7daa04d9a2dfa590aa1a23af003116d261dd5cc24c 2013-09-12 01:56:14 ....A 119140 Virusshare.00097/Trojan.Win32.Swisyn.cioi-e2494c3a66113127e4b505d9cf98d13ad649ce73134f69af1dcad7d9384e9728 2013-09-12 02:46:26 ....A 133842 Virusshare.00097/Trojan.Win32.Swisyn.cjfm-f5bc2a14a170c88e2063fcc42e0a12b73b82b957d01089a10338a88cd354b27e 2013-09-12 02:50:40 ....A 7680 Virusshare.00097/Trojan.Win32.Swisyn.cncy-d3e2e269980b6d81ce3e7e698ead8e77f7082a6776560a6f4e8ea1214a3c9097 2013-09-12 01:57:30 ....A 401408 Virusshare.00097/Trojan.Win32.Swisyn.cpzz-a4b790937004b0653ab6149a3cb78c1e9931907d7719b74c0066c4e2e40fc3c6 2013-09-12 02:10:34 ....A 96256 Virusshare.00097/Trojan.Win32.Swisyn.cskk-e8a93f6267a59814902f710763b9e12ed0a36025079e7573f57213ec12c76225 2013-09-12 01:44:54 ....A 613683 Virusshare.00097/Trojan.Win32.Swisyn.cslb-337d4b7af440016cf74bcf767c262828e5d37112ed3f110054795734e73fb405 2013-09-12 02:02:36 ....A 117248 Virusshare.00097/Trojan.Win32.Swisyn.csrc-e37628c900667a0f0be2c8c1662bd4f2426616781b004cde3212120a68f14729 2013-09-12 02:48:42 ....A 90112 Virusshare.00097/Trojan.Win32.Swisyn.cxju-088abec8fce00ee2347daed2f71cc3318df59a14e37e5e57379ec32a6bfa2a8b 2013-09-12 01:41:58 ....A 98304 Virusshare.00097/Trojan.Win32.Swisyn.dbjm-76167f68815795a1d56e3be2a643bf4fa3e617e14a1d64eb2ac11d007a73448e 2013-09-12 03:08:22 ....A 5009 Virusshare.00097/Trojan.Win32.Swisyn.eef-32e9761240cf40f10733dd52c791a71cb8eac34f7e930c5cc871336e109ddf27 2013-09-12 02:23:24 ....A 196646 Virusshare.00097/Trojan.Win32.Swisyn.eoc-7f3856e3dbdb4b22e1a64f746ed4e0206a999304b33f857632bcc864b5f9e4cb 2013-09-12 03:14:10 ....A 258048 Virusshare.00097/Trojan.Win32.Swisyn.f-e3c47435e1e28d3e2080915c76f1f49f2d5db3fab1d8c009ca78c248bc4ec0f1 2013-09-12 03:09:24 ....A 1220274 Virusshare.00097/Trojan.Win32.Swisyn.fkcm-1b14b87e33e0b532a7c042e02d688d4e4ddb031a3f6dd8a5bbd48df9c0d3881f 2013-09-12 02:12:38 ....A 530059 Virusshare.00097/Trojan.Win32.Swisyn.fkhd-e1ce675756d89f12d3a7e11e9d0a2a356cb5c8f51e7b9ea45bc62d1870756473 2013-09-12 01:44:58 ....A 221052 Virusshare.00097/Trojan.Win32.Swisyn.foha-c9f6cfaca3d834cf81f2534e4ee6bd54b5dfb7382ef96b3e62e635097e7c2fba 2013-09-12 02:17:30 ....A 221063 Virusshare.00097/Trojan.Win32.Swisyn.foha-ea0acb0fe708a72aa9bfdf435f24970c36256a039842d484beb46e9e7c2dea6d 2013-09-12 02:26:32 ....A 221203 Virusshare.00097/Trojan.Win32.Swisyn.foha-eb8e18dd27a637070600eb5227715d5daf53e06ab5b3538832857c53b3058a4a 2013-09-12 01:38:58 ....A 60282 Virusshare.00097/Trojan.Win32.Swisyn.fokq-624596cf52fce1a29a3d975a9de03bb1354531827f50b95ec982dcd1260f368f 2013-09-12 02:07:34 ....A 66095 Virusshare.00097/Trojan.Win32.Swisyn.fokq-f07b51e59b6b85c3505dba33b8c219373eb885e34c664e90375a0fc77fa0e705 2013-09-12 02:34:02 ....A 533504 Virusshare.00097/Trojan.Win32.Swisyn.fpvh-5d5fc485213d8d68d7311ed2b76733564eb6b7c4a32f30a2a391dc0ebd43f5a1 2013-09-12 02:26:16 ....A 53248 Virusshare.00097/Trojan.Win32.Swisyn.hle-62f16916cf3365f120a3df512c49b86c7a46fb04b1b4b361fd02a1e0ab444f53 2013-09-12 03:27:34 ....A 122880 Virusshare.00097/Trojan.Win32.Swisyn.jyb-dcef71d060561241d7fee8ecf7c6f0d2472e4a569c0f12f7bd839dc39b760fc5 2013-09-12 01:54:30 ....A 135168 Virusshare.00097/Trojan.Win32.Swisyn.jyb-e02643efeab63a130dfb4a855d35f23651996c46d2e820b39fc3549d06232bb8 2013-09-12 03:20:38 ....A 122880 Virusshare.00097/Trojan.Win32.Swisyn.jyb-e6abc9319c4d718b6ea4e54fbd88a22338abbf65bd6295791a66047af6911980 2013-09-12 02:18:10 ....A 100864 Virusshare.00097/Trojan.Win32.Swisyn.jyb-e6dbda573652c6824924c6e88c85d1f4420e9412166a472cc113d6a6bb40756a 2013-09-12 02:24:50 ....A 161280 Virusshare.00097/Trojan.Win32.Swisyn.jyb-e7199343d12e4756610eb1d486a08cd66c7ec8082e4db5d43aaf525895b8c477 2013-09-12 02:24:48 ....A 84480 Virusshare.00097/Trojan.Win32.Swisyn.jyb-eaef2ced4a3007fda8c1e0e9a0e8d47193d436ff978e4e779abef26b3671f320 2013-09-12 02:19:24 ....A 693760 Virusshare.00097/Trojan.Win32.Swisyn.kdi-852138a739bb3a8a8df954a1cd8996db037723a18948e459564922258394dde3 2013-09-12 02:41:06 ....A 27648 Virusshare.00097/Trojan.Win32.Swisyn.loj-25ab920f71bd229edaa436d021c865f8248072e12751c3a426d3ff7b596f028a 2013-09-12 02:36:26 ....A 34304 Virusshare.00097/Trojan.Win32.Swisyn.nyf-525634d6088f3dc84089944cea8dd427cac1fee98651d9fe2150d83d8874b36b 2013-09-12 02:03:20 ....A 49152 Virusshare.00097/Trojan.Win32.Swisyn.opv-8837de4d1e04d0e8e37dbb284028d414742e44e645ee577b5389b74caeeb3b23 2013-09-12 02:02:14 ....A 36864 Virusshare.00097/Trojan.Win32.Swisyn.prp-831cf16f71953c4babf773c209bbbf32ce22cf908ebff29045fee301ffd1c36e 2013-09-12 02:16:36 ....A 887872 Virusshare.00097/Trojan.Win32.Swisyn.pvz-6b67e9e578165b5010dc33eafc50f11b1cf6e067ad60bf51ff5e9312d5859f7f 2013-09-12 02:16:40 ....A 36864 Virusshare.00097/Trojan.Win32.Swisyn.pwc-3ea06570fddf871acd156a3c61aa2efd0a960c96815736cfb2d0e972a791150d 2013-09-12 02:14:28 ....A 268288 Virusshare.00097/Trojan.Win32.Swisyn.qeg-11e84b1448c8690536af6aa7304a4b6ef6b1699eadb196ae3ffccd6f8d7d7e71 2013-09-12 02:25:16 ....A 34970 Virusshare.00097/Trojan.Win32.Swisyn.uaf-4173079b0ee2a826e1f85ac6c3863bfd1a4f41c130791d1293fc66dc3c54f156 2013-09-12 02:34:10 ....A 36864 Virusshare.00097/Trojan.Win32.Swisyn.ubp-19d4ad91ab1d0c9fd6ab74fcde76ae5dda18bdca536e8d2f6cdb294eac7ed53a 2013-09-12 02:44:12 ....A 57344 Virusshare.00097/Trojan.Win32.Swisyn.ubp-84abd65241ef25dead10f21a7418f59d5cc99a3aa6d653467aa6dae1469a297a 2013-09-12 02:02:54 ....A 36864 Virusshare.00097/Trojan.Win32.Swisyn.ubp-e6befc21c1df954eececd6c2960edeaf0b08b4ab8b87cf6444b9c0e2d7cdf36e 2013-09-12 03:11:28 ....A 213441 Virusshare.00097/Trojan.Win32.Swisyn.vrv-d444e1cb6b7c1fe5184e346582ec201af3f73d7ddbf7e16ccc1c879a5aec495f 2013-09-12 02:28:46 ....A 733184 Virusshare.00097/Trojan.Win32.Swizzor.abdz-4545529dad2567092bd6bc759cbcc457a7259ae71ebe000bac5bff1d64482106 2013-09-12 01:47:10 ....A 733184 Virusshare.00097/Trojan.Win32.Swizzor.abec-d35f86e8b360652f0157bc1b38de15105e342fa52a7c31fff7de6f720b7ff912 2013-09-12 02:24:58 ....A 892928 Virusshare.00097/Trojan.Win32.Swizzor.abfg-d1919e6c64d84c84786f08304658c2a8e465428b08b42ec92750d0b3dd719e87 2013-09-12 03:27:56 ....A 1471488 Virusshare.00097/Trojan.Win32.Swizzor.addj-41c793d9c696b73e3962ea21176c5fe31117c0c91d38bd8fd1569f8d26921ca2 2013-09-12 03:20:02 ....A 594944 Virusshare.00097/Trojan.Win32.Swizzor.b-0ac73f502e27139cfa28c42547bc1ecdca28dc5d22a2b26f175a736b1ea3c7c0 2013-09-12 02:51:14 ....A 503296 Virusshare.00097/Trojan.Win32.Swizzor.b-27ff836a9a1c8b8bcc4e585d87872e39be94e1170d12c0557bbe0a8305526c75 2013-09-12 02:58:50 ....A 536576 Virusshare.00097/Trojan.Win32.Swizzor.b-34fc963e18e44bb3056063d68af7ef2f90696b9bd1278af85dccfd9beef34079 2013-09-12 02:12:30 ....A 534016 Virusshare.00097/Trojan.Win32.Swizzor.b-43fc9089058a8f003578823e8f8f81f71c6c5005ecab733f018d882b9760fc04 2013-09-12 03:18:42 ....A 387072 Virusshare.00097/Trojan.Win32.Swizzor.b-5befcc8b3839a52b7fa2bec3e1c8a1ef0033dfec87ca57d569d587321185c92a 2013-09-12 03:23:44 ....A 617984 Virusshare.00097/Trojan.Win32.Swizzor.b-5c8c1f9015f4984514543d5a404bac063fa10189394eb49ed25bfcf5b2cb0270 2013-09-12 03:27:06 ....A 337920 Virusshare.00097/Trojan.Win32.Swizzor.b-5e7ab1160c6c7c91f1a410e95e513d2f66039a6255120bf55ca4193fc177dc59 2013-09-12 03:04:40 ....A 503296 Virusshare.00097/Trojan.Win32.Swizzor.b-9a4aa242e24d4f5c982e46c063baffffaddce7f5aac7651b583604214757b238 2013-09-12 03:11:26 ....A 332800 Virusshare.00097/Trojan.Win32.Swizzor.b-afa14aa348daeb204e39fb5fa4aa6f1e7cbc98c2b17b44b9ed9f3d7b022721fe 2013-09-12 02:06:46 ....A 806912 Virusshare.00097/Trojan.Win32.Swizzor.b-bf24e64137e040ea94444c56005c0843c9e522d72f961b4d7ac9f4c007ed477a 2013-09-12 03:03:00 ....A 873984 Virusshare.00097/Trojan.Win32.Swizzor.b-c7a5f25a9c493fdafec4dea2fb2897dc6e8aa78121f051c3179931ee1c10d2bb 2013-09-12 01:47:10 ....A 340480 Virusshare.00097/Trojan.Win32.Swizzor.b-d07289354018ed93408070880ae8fc8ddc28b0f854f033a882a6f14df5c1baf3 2013-09-12 02:49:02 ....A 376832 Virusshare.00097/Trojan.Win32.Swizzor.b-d2cc1d9696572f082208bc2c87c5695fa01807d05d8dce62256d7632a15a1cac 2013-09-12 03:22:38 ....A 336896 Virusshare.00097/Trojan.Win32.Swizzor.b-d3bd0e7f38a6aa6daba2b62963eada8829f055a70e8abe6a19df300f62e16929 2013-09-12 02:15:00 ....A 527872 Virusshare.00097/Trojan.Win32.Swizzor.b-d6b3b3e7c26c42d6fa1f263c54744975b724b0f16883120fcf90e2bcbb3c5706 2013-09-12 03:24:40 ....A 724992 Virusshare.00097/Trojan.Win32.Swizzor.b-d8b35537137153097cd50898c3732b9b9e93c5aaae25cba2143f7762650b2cf0 2013-09-12 01:48:44 ....A 577024 Virusshare.00097/Trojan.Win32.Swizzor.b-da96c1497ac3f5f64b38d5e0171889caf028bd2b301a01ff04b45a204f41f4c4 2013-09-12 02:43:40 ....A 380928 Virusshare.00097/Trojan.Win32.Swizzor.b-dbaa238033e79922cf364346c693e4bdf0d847fb7e4c6165649512f968f13fa7 2013-09-12 02:43:12 ....A 543232 Virusshare.00097/Trojan.Win32.Swizzor.b-e1686fd04d3247cec7332eff04c8cfe108e3d018459b7efdd52b1a26383fe9a6 2013-09-12 03:30:16 ....A 566784 Virusshare.00097/Trojan.Win32.Swizzor.b-e2ffc4fd9a77e0288228eab2c263d9ca8a1cd63d95314b1ccfe4dbce8d5625f1 2013-09-12 02:17:02 ....A 339456 Virusshare.00097/Trojan.Win32.Swizzor.b-e427229f1ac5444b073a9dba26c1d2966d5a09abf2b1d1c8abd2ccb880c2c681 2013-09-12 02:04:18 ....A 524288 Virusshare.00097/Trojan.Win32.Swizzor.b-e47dfaadb041e8377406dc744e1dac30f0c7ed89290a178db61844e4c106ec0f 2013-09-12 02:21:26 ....A 481280 Virusshare.00097/Trojan.Win32.Swizzor.b-e51e9d24f66561905c3d72393f8ccd18fadf8c1c53e6e7e0bca9465380065af6 2013-09-12 03:22:10 ....A 574464 Virusshare.00097/Trojan.Win32.Swizzor.b-e580519b125a5a696bce38b4d930c93b92ad700cbb1377826fdd57733acc4141 2013-09-12 02:54:24 ....A 598016 Virusshare.00097/Trojan.Win32.Swizzor.b-e6989ff8fbbb664c599e266edf213658e45a03266f9632450f5034d716e1a1b1 2013-09-12 01:57:12 ....A 559104 Virusshare.00097/Trojan.Win32.Swizzor.b-e7732881c96eca29eea5aaa603843a1cc68422125edba827db51d1b3c880fce3 2013-09-12 01:48:04 ....A 700416 Virusshare.00097/Trojan.Win32.Swizzor.b-ea39744d0a0b95f64cbebdc2e776798c545e41160da5d08713dd2b4e6d058a81 2013-09-12 02:12:16 ....A 678912 Virusshare.00097/Trojan.Win32.Swizzor.b-ea4c24659cb1955c0ce61e31ef62fa1a27cd2065cdc2f05fbd43fe51f930cdc6 2013-09-12 02:53:26 ....A 745472 Virusshare.00097/Trojan.Win32.Swizzor.b-eaba8696f56bb8c399e2846e67439419516b80de24bd37a65addd058b92072a0 2013-09-12 01:39:44 ....A 284672 Virusshare.00097/Trojan.Win32.Swizzor.b-eccd558f91df1091eaab103752b58bb7b87d7dcad4ce1a0c77139f93b94db625 2013-09-12 02:13:56 ....A 640512 Virusshare.00097/Trojan.Win32.Swizzor.b-ef9c33839e46e9399658620084743fc8b50c702aa31fa58842d7549de0acd8d7 2013-09-12 01:57:40 ....A 353792 Virusshare.00097/Trojan.Win32.Swizzor.b-efc020c5f027022c85011594819136e4d4a6197943f433f6cce514705390e285 2013-09-12 03:04:24 ....A 665600 Virusshare.00097/Trojan.Win32.Swizzor.b-f14110ccea3c041bbd980158de80651ddaf6c4e3923898a3f3a97b2027105bba 2013-09-12 02:23:54 ....A 344576 Virusshare.00097/Trojan.Win32.Swizzor.b-fadcac9816f2cbf8506e43dd61624d4cc1cd25e3697f84261ec313ce09a9a19e 2013-09-12 02:18:24 ....A 765952 Virusshare.00097/Trojan.Win32.Swizzor.b-fb1426158eba22ea9c04845ba1c942a1a76b8dfc6ebec1190962c1e73f73b208 2013-09-12 03:27:00 ....A 761856 Virusshare.00097/Trojan.Win32.Swizzor.b-fba4ca72395132e313305d5999b399e8c55ffb248b2690aa706a68c2db099507 2013-09-12 01:58:38 ....A 460288 Virusshare.00097/Trojan.Win32.Swizzor.b-fc4b06d8017e5108394d7f08836c2ded3ad34973979510e4371d27b866d5581b 2013-09-12 01:52:50 ....A 245760 Virusshare.00097/Trojan.Win32.Swizzor.c-05bdaab531c0b6db8926d38ddd223fd526fd3f6adfa27ddc2ce522cb84b25b71 2013-09-12 02:24:06 ....A 128576 Virusshare.00097/Trojan.Win32.Swizzor.c-088aef18d576667eefeecd016146e7f499a19ff0d30aadf3b9220a67bd0ed2c3 2013-09-12 01:41:42 ....A 434176 Virusshare.00097/Trojan.Win32.Swizzor.c-17010dcde589401c6d9544982850b4eabb9535504fd9c4115403d2025c507e5e 2013-09-12 02:29:34 ....A 479232 Virusshare.00097/Trojan.Win32.Swizzor.c-66871de0456d619e875a520b2970b6614953d16284a90791cf90ff5192fe11c7 2013-09-12 03:22:40 ....A 708608 Virusshare.00097/Trojan.Win32.Swizzor.c-7479ef23536eb2c49de4c35a07ade41e854119c3ea7b24dfa71ee3c61148d8fb 2013-09-12 02:30:58 ....A 733184 Virusshare.00097/Trojan.Win32.Swizzor.c-7f0ec13059c57530c83d77ac2ab8817aa280745ab7740cc610ebf43882a3fb9f 2013-09-12 02:21:08 ....A 323584 Virusshare.00097/Trojan.Win32.Swizzor.c-8045aa18582fd217e5a7563efef35e2c196852f286b05d5b9798e5847634fbc5 2013-09-12 02:53:02 ....A 718848 Virusshare.00097/Trojan.Win32.Swizzor.c-8761cf962725c7fbcf36cf7611e54ec26e47f41e9877fe16476f1a237707b8cc 2013-09-12 02:11:52 ....A 786432 Virusshare.00097/Trojan.Win32.Swizzor.c-b871b6270a44aeed662fd28d3c6e662520329c5cec2b70603836701cec477416 2013-09-12 01:55:24 ....A 679936 Virusshare.00097/Trojan.Win32.Swizzor.c-d16bc30c3fa40de509f3ec3fb340ac0a8bd5945be197fafb2425fcd02a5d6c47 2013-09-12 03:20:00 ....A 451584 Virusshare.00097/Trojan.Win32.Swizzor.c-d2a285bba4e0f707a2d5e08dfb44c00d4d58b73b0cdc656f5e1916bb8e76bdae 2013-09-12 03:27:22 ....A 729088 Virusshare.00097/Trojan.Win32.Swizzor.c-d352040852fae0174db7461274aff37758e62d3a632cd0b25e1164f57e055aa3 2013-09-12 01:56:22 ....A 798720 Virusshare.00097/Trojan.Win32.Swizzor.c-d4002a4c2f6529e65e8ee729ee696aaa3ebaccebadff89ed4a190f4fee4f8607 2013-09-12 02:45:20 ....A 310272 Virusshare.00097/Trojan.Win32.Swizzor.c-d5554e5ceb6d15092e08d5ae7c23940ab37ed872c733e02b575c4d86b248c373 2013-09-12 03:17:12 ....A 749568 Virusshare.00097/Trojan.Win32.Swizzor.c-d5a38d8bb37d2918f9cc38991078a7eef35c8ab8ef89d2d8b2fc90c9e56cff24 2013-09-12 03:29:52 ....A 458752 Virusshare.00097/Trojan.Win32.Swizzor.c-d754d9ef2caf4405fb6e329848680f37246683abd6cc55a44f5c7571d8f5949a 2013-09-12 02:34:12 ....A 663552 Virusshare.00097/Trojan.Win32.Swizzor.c-d9ca888925550f31ad32509d51dae80eadef69685c59a594fedd15a51405d1fc 2013-09-12 02:53:42 ....A 243449 Virusshare.00097/Trojan.Win32.Swizzor.c-dbca0ea23e0a9abd8f29d76fbc963e17ef5b2dc680207fe2b5805295cd59a317 2013-09-12 02:54:50 ....A 302592 Virusshare.00097/Trojan.Win32.Swizzor.c-dc4d65a5b847d12ed9a6107f82289f0707648cf06e35dfbd5ea283d81af90aee 2013-09-12 03:24:40 ....A 128256 Virusshare.00097/Trojan.Win32.Swizzor.c-eb96d9269b743ecffd74835e8f1a003b58f9d9b5bf12ad4d3f6841e932acca48 2013-09-12 02:24:08 ....A 761856 Virusshare.00097/Trojan.Win32.Swizzor.c-ee0abc1d6164a3028866453600dda451938585e67e6c3c00dab048a0808a942b 2013-09-12 01:46:12 ....A 487424 Virusshare.00097/Trojan.Win32.Swizzor.c-f35c35c3e0e17e7a18d0bdc5ee8e2ad94b9c1f39ef5495505e288e8beb9833eb 2013-09-12 02:31:22 ....A 741376 Virusshare.00097/Trojan.Win32.Swizzor.c-fb0f4f0f82534fc9dc76935c354c82b61282344099819aa779f135bfb3ce2adf 2013-09-12 01:57:48 ....A 700416 Virusshare.00097/Trojan.Win32.Swizzor.d-196276f372daed02f3a38b522b5e1b4306ddad6503fc456d3241f00fd1d4ec1f 2013-09-12 03:13:06 ....A 289792 Virusshare.00097/Trojan.Win32.Swizzor.d-242e3f322ab7a5bc3fec9843bfbc316b97d41e7d7c545e2a727cf4436e38d51c 2013-09-12 02:51:18 ....A 774144 Virusshare.00097/Trojan.Win32.Swizzor.d-24a04d5cc5cbbebb6decfbea9e5fb0ead0413808df0ba366a915cac8b22c816f 2013-09-12 03:05:44 ....A 701952 Virusshare.00097/Trojan.Win32.Swizzor.d-2cf4e7cabd55a1d713c91a6580707b747aff110131fad849279872471c139c7f 2013-09-12 02:03:34 ....A 503808 Virusshare.00097/Trojan.Win32.Swizzor.d-32769ef8f9d836f55ff738f16eb54aecd0fe8ecea61bafd8844830f4c323f1c7 2013-09-12 03:29:00 ....A 684032 Virusshare.00097/Trojan.Win32.Swizzor.d-c9de895d352ae952c8c8f9bfc20c35302640d4925fc05e91182b1eea8d9895ed 2013-09-12 02:35:36 ....A 684032 Virusshare.00097/Trojan.Win32.Swizzor.d-d802e63a9cf8cf915a1b604e87482b57cd3a09d72fb6d5220d331bbdecc80e78 2013-09-12 02:25:26 ....A 430080 Virusshare.00097/Trojan.Win32.Swizzor.d-da553a889d85b8bed37219facc6efda60fe1dc5643a3a650c04d1028435e25cf 2013-09-12 01:38:46 ....A 512512 Virusshare.00097/Trojan.Win32.Swizzor.d-de5015c93a717d70cf7eb02d750280e1caac3b88d58388b043055f4c03057f68 2013-09-12 02:29:44 ....A 495616 Virusshare.00097/Trojan.Win32.Swizzor.d-de6a1ca7f9078b4d1a495ea5fef7696e81e0767c3154aac26b1f61aefce7554c 2013-09-12 03:31:38 ....A 249856 Virusshare.00097/Trojan.Win32.Swizzor.d-dfb026d97644419bc78f7a6acb17608e67448040f500cb9c09d49ad8a04655c7 2013-09-12 02:04:56 ....A 315392 Virusshare.00097/Trojan.Win32.Swizzor.d-e4ac609e4761b34bf874a8cb27a47ec2c87e57ca8d89f38fb787d028b02b3226 2013-09-12 02:47:22 ....A 712704 Virusshare.00097/Trojan.Win32.Swizzor.d-e4fd2b8800a8669125382e632eaec067bed66d9c1032323b4046fbcbde1717d1 2013-09-12 02:08:04 ....A 532480 Virusshare.00097/Trojan.Win32.Swizzor.d-e707aefc27dfa9012ec24c3941604f8aa52d848e3e3baaddfc77742b201d34e3 2013-09-12 02:44:06 ....A 237568 Virusshare.00097/Trojan.Win32.Swizzor.d-ec5fb2a5354c42373ef898b2ccf1e03406074bffff916d51e0acf4b0de974cda 2013-09-12 02:22:02 ....A 737280 Virusshare.00097/Trojan.Win32.Swizzor.d-f5897496e83f4a3111d9ca8005c6a3c00be50ddde0b253b704e39580453299b7 2013-09-12 02:08:24 ....A 692224 Virusshare.00097/Trojan.Win32.Swizzor.e-7101ed856b5db4e41c4ac4ad7af02ebdb3244fab1050d5881d8e5b15c8de264b 2013-09-12 02:20:26 ....A 688128 Virusshare.00097/Trojan.Win32.Swizzor.e-d34c08970c0157d24e5034c272cc35e023d8c4de235c9310fae94bdd7dec114f 2013-09-12 02:19:52 ....A 721408 Virusshare.00097/Trojan.Win32.Swizzor.e-d4a419ebe19670c86d22178aac8bf3122ae24f05282c18b96ce69173a5285213 2013-09-12 02:10:52 ....A 679936 Virusshare.00097/Trojan.Win32.Swizzor.e-de54f9331d0c953894bbca00c51f7250c7c5ae035bf83ec7f1fd35704eee8993 2013-09-12 03:08:04 ....A 431616 Virusshare.00097/Trojan.Win32.Swizzor.e-e02bc3d48b4a559f81e9a7b9543bdbdfc421ac3b9f7210d78dccb961cf78caee 2013-09-12 02:32:28 ....A 730112 Virusshare.00097/Trojan.Win32.Swizzor.e-e3fc8669a8cf5af6b2a495b396719984732a14d54d82e264b06fd17b18135fbe 2013-09-12 03:25:42 ....A 397312 Virusshare.00097/Trojan.Win32.Swizzor.e-eca9f6e64c8a0fe583fa51e5d6c1cffdf35a3c6c59d8e49bc4fdbd8a29332d60 2013-09-12 02:14:06 ....A 790528 Virusshare.00097/Trojan.Win32.Swizzor.e-fbc59e97e76bfa6bd7dc1a636d98b874eb0ee126867ae61e64098da2bd26cce0 2013-09-12 02:29:58 ....A 647168 Virusshare.00097/Trojan.Win32.Swizzor.e-fc3031ba4569e8f28b3b14a38451894e0c964a88f349c55d4dcc7cf2ddb48848 2013-09-12 03:26:50 ....A 94720 Virusshare.00097/Trojan.Win32.TDSS.adiw-ce5e4f852fd875c7b76793193f9f5eee621fea8913da3266ae2db35f1de1d016 2013-09-12 02:25:14 ....A 84992 Virusshare.00097/Trojan.Win32.TDSS.anzq-53a126d07f39ce21051898dac35888a843baa7465e512a123924fbe9c503c149 2013-09-12 02:06:34 ....A 116038 Virusshare.00097/Trojan.Win32.TDSS.bbyd-40725ce2529ca0e0fb290cfd7f4a26c48ce208ec1ed8b469653496a9269828b1 2013-09-12 02:14:20 ....A 272282 Virusshare.00097/Trojan.Win32.TDSS.beea-f834247c7a514cfa1fe6ab36703b11dcd8b506280603ad55c282f75717a53de1 2013-09-12 02:45:20 ....A 35328 Virusshare.00097/Trojan.Win32.TDSS.beea-fd5d5940158429bb8f857c6cd8af4ffd9c61ac4c0b7333fe6bf640ddbe63a258 2013-09-12 02:09:04 ....A 159744 Virusshare.00097/Trojan.Win32.TDSS.beeb-21ed35116cd8f992449c7a23feb555abe692fed610ee2702c859903f20c1afdd 2013-09-12 01:58:28 ....A 51712 Virusshare.00097/Trojan.Win32.TDSS.beeb-34d05d5e05a78add1b5b7af939f0d8fde64533002e871044325f7f5c168bf451 2013-09-12 03:03:54 ....A 84357 Virusshare.00097/Trojan.Win32.TDSS.beeb-4794c4ff4d9c7571588ba3482ee90bfa6ba708bc0d6f42f9a6b70b740af6d31a 2013-09-12 01:56:42 ....A 48640 Virusshare.00097/Trojan.Win32.TDSS.beeb-87aa698224b971c0c844bb3d7d843b62f31c1b046454971d1667a9be31a03f67 2013-09-12 02:01:46 ....A 45568 Virusshare.00097/Trojan.Win32.TDSS.beeb-cdc952202983dbe009671b80fe2324f7e084a22582d2a13ccd4196a9594cd641 2013-09-12 02:56:06 ....A 32256 Virusshare.00097/Trojan.Win32.TDSS.beeb-d291d688c0645d36bb6b3ed807803e833819354fa8ea00e805319d54e7840a82 2013-09-12 03:12:56 ....A 52360 Virusshare.00097/Trojan.Win32.TDSS.beeb-d415310debf4388994c86094d535ec005b00b9f85cbe51a1d6ca78747d796c65 2013-09-12 02:11:50 ....A 80384 Virusshare.00097/Trojan.Win32.TDSS.beeb-da459f2db91d5fc5b5af72a7d0aa2b13e37913ab564c420cf3279874f34f3895 2013-09-12 03:26:34 ....A 12288 Virusshare.00097/Trojan.Win32.TDSS.beeb-f517bf0868db60c79720dcf0686a8083e3cf1d58be20e83668cb3f5bf7a93624 2013-09-12 02:44:02 ....A 606446 Virusshare.00097/Trojan.Win32.TDSS.bjwq-f663f186d313d69dd9f27da67bf46764335356468416ddb794d4214dc22304b6 2013-09-12 02:17:42 ....A 112640 Virusshare.00097/Trojan.Win32.TDSS.blec-7b2ca3543d9cd82a3604640668c9edcb75c6b9daba1728fd5180abcd15d67021 2013-09-12 01:46:36 ....A 121344 Virusshare.00097/Trojan.Win32.TDSS.blgu-aca1f61a22736ffcdb46c9632219be29e39d812228234be078e095584fb103b2 2013-09-12 03:26:34 ....A 113152 Virusshare.00097/Trojan.Win32.TDSS.blhm-7a7e97bc63588720683b3aab1d80afdf2ee1794f2d366ac0b60c95762a15a639 2013-09-12 02:39:46 ....A 126464 Virusshare.00097/Trojan.Win32.TDSS.blnq-c4e5b02b4b8338e98ff71392489ad424aa19934ac6e40c2bd3f655495072d27f 2013-09-12 03:03:40 ....A 122368 Virusshare.00097/Trojan.Win32.TDSS.blzz-fbda6196481c85dd7d9ff171785ac30ca8e8da85c8ce00bc7c830e5a1cac4d95 2013-09-12 02:47:20 ....A 126464 Virusshare.00097/Trojan.Win32.TDSS.bmet-2e3e4b0f87e9c0e347896f50f96a450c45558bb83b06435b1592c4814d2a38b6 2013-09-12 02:00:34 ....A 121856 Virusshare.00097/Trojan.Win32.TDSS.bmoc-fc2674b37846ee1c6cd0d11fde15daa5039e84559932596861a5e340ea9b50af 2013-09-12 03:27:42 ....A 125440 Virusshare.00097/Trojan.Win32.TDSS.bpkr-5b7dd6cca5ca8a79d31069de5c99183f92087b822ff34e2af5d6f53ce13ddd1f 2013-09-12 02:26:42 ....A 53278 Virusshare.00097/Trojan.Win32.TDSS.brqg-15a2dce3d3989c24bf108be063a45405058ba0e64a10495fffeea8ca9dc4d6a6 2013-09-12 02:27:24 ....A 155355 Virusshare.00097/Trojan.Win32.TDSS.brqg-2413200800eb130968a1189acd117eebd0ea099836b1bd422f14fcfa50a6bae1 2013-09-12 02:15:26 ....A 52921 Virusshare.00097/Trojan.Win32.TDSS.brqg-7181fa41a031b7b35c82503115570114fa2d26f9385709cac122456b12bc606b 2013-09-12 01:43:04 ....A 52887 Virusshare.00097/Trojan.Win32.TDSS.brqg-7b293def64635e874503119532f06775d1ba3c65b67be66e2696b93fd06b812a 2013-09-12 03:17:20 ....A 122368 Virusshare.00097/Trojan.Win32.TDSS.bvok-882d2ebc2de5450b071bd89d7a2473193a33d378252596054c0c6b2632ed7958 2013-09-12 02:36:02 ....A 122880 Virusshare.00097/Trojan.Win32.TDSS.bwao-a313e06b9c3f0044b96cf5ecff395193f3332d7f2f2910ba2a06cc9c68f29269 2013-09-12 02:36:20 ....A 122368 Virusshare.00097/Trojan.Win32.TDSS.cabh-3b1aeb7be9c96e69721795e1b81a60b6bc8b6c51b91f4740336605f5fc861fec 2013-09-12 02:55:32 ....A 89600 Virusshare.00097/Trojan.Win32.TDSS.cfyg-4f1dea41ee5582724670a315f07cfb98e1f3120d6e7559daf14adb58b54f6406 2013-09-12 03:16:52 ....A 89600 Virusshare.00097/Trojan.Win32.TDSS.cfyg-5a3085e9135b7082f1f8742b3933c00d820ac0d2cd290231e6ea089651694ea6 2013-09-12 01:46:56 ....A 68608 Virusshare.00097/Trojan.Win32.TDSS.cfyh-6484b46a5b9703f199c54e6df14c27c61a42bc7b0d13e5bb34dfa7980498d59c 2013-09-12 02:01:10 ....A 151040 Virusshare.00097/Trojan.Win32.TDSS.cgcw-48c3907942b228718a7a8499a29eccfe61e895bcbf656a6d111518c531a6bd15 2013-09-12 02:43:46 ....A 90112 Virusshare.00097/Trojan.Win32.TDSS.cgcw-5c0a735d8c5cc824eca63f13e18bed4d1753b712b484f15d57875efa62ce9595 2013-09-12 03:16:58 ....A 89088 Virusshare.00097/Trojan.Win32.TDSS.cgcw-5fe9976c571fe342786e5aa783181d69d3233170f4c280b114764526d0737921 2013-09-12 02:30:38 ....A 89600 Virusshare.00097/Trojan.Win32.TDSS.cgcw-6b6ec2d35f875a6b27b7f071e2534ff0217024382b10dde1a91598ab72fba2e7 2013-09-12 01:51:20 ....A 151040 Virusshare.00097/Trojan.Win32.TDSS.cgcw-e1d040a4f9f20147d84c3765f71e3f47ccf2aab545f34e1a446ce5b756c86ef9 2013-09-12 03:20:14 ....A 89088 Virusshare.00097/Trojan.Win32.TDSS.cghg-385325481f1ff81b0c7811db374732a8971a56930ef41e5cc122c00aee7b445a 2013-09-12 02:46:02 ....A 151552 Virusshare.00097/Trojan.Win32.TDSS.cghg-409a883fdf59fa12cbf90d73bb841ec5d1d2bcc5884561bf74f6a2839db5906b 2013-09-12 01:56:54 ....A 150528 Virusshare.00097/Trojan.Win32.TDSS.cghg-571b04b94daf19af6a8400fbc0eb35b82e20458e46fde2accc8000c9ebc3b720 2013-09-12 03:00:16 ....A 151552 Virusshare.00097/Trojan.Win32.TDSS.cghg-5a7c89875c4420abf95097b918933a0d2f9448f11ae35eecd5dbeafb40879004 2013-09-12 02:27:46 ....A 90112 Virusshare.00097/Trojan.Win32.TDSS.cghg-d8374152053e19a57d531fec5a6d9dd9efe69757c180dd20646c0a5d2ecc07e5 2013-09-12 02:47:04 ....A 152064 Virusshare.00097/Trojan.Win32.TDSS.cgir-63e585c465a9144d369999bf0a1908f85f0765ed87629058e334cb0db1152714 2013-09-12 01:46:06 ....A 118272 Virusshare.00097/Trojan.Win32.TDSS.cgjk-28958380c3a4f16f8cfc2868716b2a08303ce02c8d42216d95c7e8f85e3a776e 2013-09-12 02:39:26 ....A 118272 Virusshare.00097/Trojan.Win32.TDSS.cgjk-8f59a1eb58d9e068f8ed5d7895bc6f50768d613e65933546a33c9f74a0284dfb 2013-09-12 03:09:56 ....A 37064 Virusshare.00097/Trojan.Win32.TDSS.cgjl-9a2b2f49d0f2dc9a5bb1d5ac509be8ea3e67696cf95a791b9cf97c5bc9040ab6 2013-09-12 02:44:46 ....A 149504 Virusshare.00097/Trojan.Win32.TDSS.chec-dd4933a241a759017511820a7a8a15e05699606955227aa9837c1109dba4c27d 2013-09-12 02:18:16 ....A 87040 Virusshare.00097/Trojan.Win32.TDSS.chxs-4744df12438466d3cdab729153a68df6225a6bea3a8f0cb101e4f8914c52a29e 2013-09-12 01:53:00 ....A 89600 Virusshare.00097/Trojan.Win32.TDSS.ciwi-6a2b45aa8f549fb03f92eb05be4d9d561e44ff5eb2faf7e79474482886495c71 2013-09-12 01:45:12 ....A 89600 Virusshare.00097/Trojan.Win32.TDSS.ciwi-dcb8ee065ba31d365a222cf7a9d33dd99b26df029e3e97358cb17734d3df383c 2013-09-12 03:27:36 ....A 175616 Virusshare.00097/Trojan.Win32.TDSS.cjrv-63be414f65983baa2f92b993b467548c6a9cf562ea35c85c0565f95fa309227b 2013-09-12 03:08:14 ....A 516162 Virusshare.00097/Trojan.Win32.TDSS.cnai-a6210584fc1e87f4303eb5ed11b859e5be7bfd26dd95b38f609603ebddc9a34b 2013-09-12 02:42:44 ....A 46080 Virusshare.00097/Trojan.Win32.TDSS.cncf-d3831e094f42d36ed9bb6efcfd64726905a63da8b1f0fd577981ef6f248ba397 2013-09-12 03:20:54 ....A 86016 Virusshare.00097/Trojan.Win32.TDSS.ilup-d4ce7c7b26f7c2e90c5fa12ee9a3325c3e5a78eaa09c84b75f717030b341c7ab 2013-09-12 03:12:40 ....A 661048 Virusshare.00097/Trojan.Win32.TDSS.rcfv-54c50a8c7a15b4e70f513df98dd308578672368645c18039b23074229ef12c46 2013-09-12 01:54:34 ....A 661048 Virusshare.00097/Trojan.Win32.TDSS.rcfv-6c2f26f406f9afa65e1d50b2c11d9c077ea6b259ed750942c936dbc7b7ffe55a 2013-09-12 03:06:46 ....A 661048 Virusshare.00097/Trojan.Win32.TDSS.rcfv-f02b9148e3cf44b4a13032df723962ac63e1f83cefde7b6812c2d94d254f90ce 2013-09-12 02:19:06 ....A 488896 Virusshare.00097/Trojan.Win32.TDSS.rdur-4997e6ddbdb17b474465965bf5d1f199411c657f296c98f3d8759540e8281856 2013-09-12 01:52:22 ....A 89600 Virusshare.00097/Trojan.Win32.TDSS.rgei-0009171633c8522a3557415e41519bfe4f6bd873112f22a64b25ab7def0ee0eb 2013-09-12 02:07:14 ....A 339968 Virusshare.00097/Trojan.Win32.Taoba.p-fabc7446a9f180963872afc5528f7c14841501a5971fd69179cd06730fcbfdb4 2013-09-12 02:06:08 ....A 34112 Virusshare.00097/Trojan.Win32.Taobho.swe-d8af84a2d22f797d1113b3b226f45ba7568dede59b89318328b9232471e100d1 2013-09-12 02:19:18 ....A 30840 Virusshare.00097/Trojan.Win32.Taobho.swi-e17c663ff3c6c2f40c060606d328ad851db846238ceb4e319be351179ca6b3ff 2013-09-12 03:09:06 ....A 32568 Virusshare.00097/Trojan.Win32.Taobho.sww-2b6a905ac3dee4f7f8ff286bce0de5f15c467cf943f73b7785784acc6e1bb221 2013-09-12 01:46:54 ....A 15672 Virusshare.00097/Trojan.Win32.Taobho.swx-14fee4ae815dcdb8eb253215ca7034eb7abfc01a61c6293b1f509c796915c59d 2013-09-12 01:48:40 ....A 15672 Virusshare.00097/Trojan.Win32.Taobho.swx-489e3f4262e2462de6543ea4c366f0472995da0db0a8429c0789e2e54b648ac0 2013-09-12 02:47:32 ....A 15672 Virusshare.00097/Trojan.Win32.Taobho.swx-97da8348fcab5df6590961a2adc26015196436a8680c33e24d0a6baca8a1b0dc 2013-09-12 02:55:16 ....A 15672 Virusshare.00097/Trojan.Win32.Taobho.swx-b247b3567c2af9ca7070720fb55c2d515ebe9f13377c0c269363f4d8235a04dc 2013-09-12 02:13:48 ....A 15672 Virusshare.00097/Trojan.Win32.Taobho.swx-fc93bcc168d472bef9eabc281d23080f811d512d960c9e102b3604b9c5eba2e9 2013-09-12 01:58:28 ....A 32568 Virusshare.00097/Trojan.Win32.Taobho.swx-fcc986d3f8c70e95508e3037eb1bff5d9bfad1b2e9f6afe160c9f8889accd5c1 2013-09-12 02:48:52 ....A 65536 Virusshare.00097/Trojan.Win32.Techel.aa-061687f0ee200d83d074cfe81796a25e625a80cc636f9979dff0a1b2214527a7 2013-09-12 02:56:16 ....A 307298 Virusshare.00097/Trojan.Win32.Temr.ssc-73896447021460834fff5fd8520309f7dbeaff49c24cba0d3835881a842b3049 2013-09-12 01:53:28 ....A 75776 Virusshare.00097/Trojan.Win32.Temr.wsi-50871409dbed696907c187517a0ef8aec11005b90bdd0ad1a6a207c965e08802 2013-09-12 02:16:58 ....A 217762 Virusshare.00097/Trojan.Win32.Temr.wsj-7249336a60e5a42310a76a1d95653e04ef0caddfe14d063dd07e73285342e529 2013-09-12 01:46:50 ....A 208896 Virusshare.00097/Trojan.Win32.Temr.wsj-de0f84313ab9de7902b3be8c4e48030c73679d86b06f13175836ae4a928d58af 2013-09-12 02:37:56 ....A 13312 Virusshare.00097/Trojan.Win32.Tens.as-f0bc2c812d023d3fe02ee13b7ee2b3afa243ff2f6bd4dfa3ce82f45babbf86b3 2013-09-12 02:20:56 ....A 61440 Virusshare.00097/Trojan.Win32.Tgk.bep-22f2c0e6d9922b9ef211146c38a70c98202ee2a29c680bb8956f3b9c5961d83b 2013-09-12 02:18:32 ....A 263240 Virusshare.00097/Trojan.Win32.Tinba.aokw-e947e8d98e74ff36259173016b021e08c1940f17c79f8574c4a3c70436ea157e 2013-09-12 02:35:32 ....A 3072 Virusshare.00097/Trojan.Win32.Tiny.bm-4f358134301041a945e16c9a396a296d7b67b9a8577ada4171757c4b034f3d02 2013-09-12 03:23:44 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-04288a565a892d9148edeb1b94d1c4e5aaa688a5c1e2a081a659f3dfe8aa20aa 2013-09-12 03:08:08 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-052eff83e08759c4a64d369c1e150416e6cf1219dc7f5ddd3e52d36d388b59d7 2013-09-12 02:26:04 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-0dea57baac7a0bcec4fed2016879f29784aae36526b5591ae424d902d2514360 2013-09-12 03:15:38 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-0f0f4b25acff3fff6c57375a6314ffdd6a1de9af8a4e042f7c4c471075739a01 2013-09-12 03:15:50 ....A 3584 Virusshare.00097/Trojan.Win32.Tiny.cm-10086501e8b316e5d9cbc7d138dcfda2c6c586d0eb3b8e73f6c8e8ae0a66be69 2013-09-12 02:29:38 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-114a0b95b63d07906f77c8678c1219862cb308201b34bb9c78dc02f93bec221e 2013-09-12 02:01:16 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-13738eb9b562852f8575b6d9e4f8483ef30f07484e403a9852d36a2b63e297a1 2013-09-12 02:11:38 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-154c9db11b439eb8b5e73ab9a154f5433954dd51c58d55fc0806c32e07b99898 2013-09-12 01:56:48 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-19b81261cc01482eead91ff32589bc4f30dfc661287537fe4d6f85c51f6f54ba 2013-09-12 03:11:26 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-1e726b4fb4ce1c965864ca822b215b049ea3f65746e42709e81ee94081f78a43 2013-09-12 02:04:20 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-20e500cc1122608c3e02265dc5d597fabb7ce1f957d3c69209a5288ebeb1eafb 2013-09-12 02:56:40 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-21ec03f91ba4bda172bfda09b51a4d3b0322a98d0f918435ff89f4a1dbdfb753 2013-09-12 02:15:30 ....A 3584 Virusshare.00097/Trojan.Win32.Tiny.cm-27644cd1fb740a6b62c325292e7c07762e9c03e2a1ad0636512b155dee77efe3 2013-09-12 01:53:08 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-2964e94f0410346de5086c48c719ddac8ddafecf98ae18aaabe80b46bb9c6960 2013-09-12 02:19:44 ....A 3584 Virusshare.00097/Trojan.Win32.Tiny.cm-29d09b0ed7f91f0240dc6b2fb2a6a409f60c352040e8ba210b3447310f3bde55 2013-09-12 01:41:46 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-29d7312d9f369ce2a505e0c1fc93c9bd73b2e2ff79b59643dc63fa277993c92c 2013-09-12 01:55:26 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-2a4f0a9f3d0ac6859038f7b9724113c4e9468c3b41c4313da583e438dc092edf 2013-09-12 03:28:48 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-2b23622ffab54efd73bdabe94a863b06c30d5abe82fc409e16998461334c4735 2013-09-12 02:16:12 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-2da8c937a12c7a04abc2625a2c07d00a1403d34ac8efce607f4a9b928e1cc018 2013-09-12 01:48:44 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-2f53848be9c326cc6e37dd4c549fa5c744ec4b21ee9e4fe8791a34d44474e8d8 2013-09-12 01:50:12 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-313d76ac98fe2dd056334fb860e97825400cfcd0210069051ae5d7e7dbe79272 2013-09-12 02:09:12 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-3cddda657c386a09d8b6acdb2cc4fb571cec572283eabf812f2e888f4c1a285e 2013-09-12 03:18:54 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-40c919b957b8124a4c418609a880ea0fb729b63cc6464cefd3c5a5cf13ac3439 2013-09-12 03:22:56 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-43ad97c29b12442d3185296ef5ff4ecae97619faeaee80515b4a8090f6b7ad96 2013-09-12 01:44:48 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-448456576a4f5ca9e195fe7ecf8d9b4f458eec3fe9f853c234bc44ef7c2d791c 2013-09-12 03:07:50 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-469913d01e5ccd54e53eca0e61006487c9d2c6d5d410baea3ea73d6cf22012c5 2013-09-12 02:22:00 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-470b4db46d726faa1c6057c6492c2d9295c32e67cb78a5696062f8b02044c44b 2013-09-12 02:00:12 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-4b165a5cfd244fe0c25fac60b5564187e4cb66ce87f9fa2f1228f858b1dc8dfb 2013-09-12 02:53:50 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-4f1e27c13c7ad7dca5e13351c559e17561079fa802e27a637b2b2139709ed7dd 2013-09-12 02:46:08 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-5041df3fb9a0b0561ab17d846ed6792736d76f6f04c284e70e7db8ec5acadc40 2013-09-12 01:48:12 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-51aefa2a634f2154639d7f6a470f5f689caa6ce26407881c2c25db9ad1a6d957 2013-09-12 02:48:14 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-53f6a5bee544676ff55b06640b55bea660722db0e5ecd59ce5e0758fdbb45366 2013-09-12 02:54:24 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-65daa1ea971d0a53cf27d714b1d844e34162cf240701cff5322ac433113b818b 2013-09-12 02:32:04 ....A 3584 Virusshare.00097/Trojan.Win32.Tiny.cm-6e7dc553a1ce81ff99221b887fbae1e0b85a258f6b18650b84cb227c804a425b 2013-09-12 02:58:10 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-6ea7c1bfa07657365fbe4d16f04bfbcac264b5faa9ac7c3df5567e89b519ee44 2013-09-12 02:11:48 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-714b7afdefb1dcafe87a14cf5fa67511f895d6a034d6a3bb1b8f13acc7d474c4 2013-09-12 01:48:34 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-735d070df512dcf9d12e0998dc000a20807a852aa3d55ee73f8bbe0f49b5e049 2013-09-12 02:46:48 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-74a019228ce19f3d4e74adda7770defe5860b45987f85e17d3ec0f723fc74966 2013-09-12 02:05:06 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-76a37fa7683a45721b1473b7d3d47230de38a3aea5a6d8b0a5b14d6e51d63537 2013-09-12 03:06:16 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-7920a8adacdcf721a3eb1a11e2eafad0ab390cc0261b2c64e4ab4923df92616f 2013-09-12 01:46:00 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-7c25be7b8c5e4a2a8a05c57c4e41e3862b4119ba605e9f6ff8e87aae98668d6d 2013-09-12 01:58:30 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-7e094af095b999409cad53267b5356804369146fc1e33146b1c792379cda795e 2013-09-12 03:01:50 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-7e7cced49bd8c34b65591afa4128f50c7dc5531e96f8e157819f3599175a2abb 2013-09-12 02:44:40 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-7f0d0abef9449c03a123bad3b12e830a595bd66e6191aa4ac8e73608564f6f90 2013-09-12 01:53:28 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-80546fabc8f0e12799203769b36b7e4f330a060797d923a27a20b7197b565a74 2013-09-12 02:26:10 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-80c4cf78c9fa9dca957c194667b1a399b2f97e964bf16f053007e19a1e4409a2 2013-09-12 02:08:58 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-822de3a2569d63832887a1544c21f01829ed3ec69c1f640fc25dbec648a75183 2013-09-12 02:36:46 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-832d67e321b33f69ea1f0c200b22cc095b5401ad6061bad4c0dd225fd948c8e9 2013-09-12 02:51:30 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-861d6931ff507faacf133b1e43b45c0955a975677b12826c7e54e5dd35eb1c24 2013-09-12 03:05:20 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-862ba6091c91e5008f15a9530eba5a638a1f91ee19efff16b3159ac638c09063 2013-09-12 02:08:10 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-8927f00433c10930e113de4aefd4db1acba8e835aa80f2ffa6639626a29da058 2013-09-12 02:37:54 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-89948489f6c88b8ee06472591f277b51483d5f14bde461fc1023a9a3f42ac884 2013-09-12 02:11:52 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-8a88ebe7a3f59ff0ddefb122456e9795cbc5874dddaf4de05a0d20278c836ec9 2013-09-12 02:29:56 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-8ab6ab6f21c6b15dcf78ec3789e50a8c83e10d2d4b6b5d00a66e0e8f6f08de8f 2013-09-12 01:53:32 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-8ef978d6b8036b1079959249e7c5c824f8b73b36c5f8de92150330989b921899 2013-09-12 02:54:58 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-91251806f805bf7ce9836c8a362ec5c904b42522cc785c3aefcd48f3bc00a1a2 2013-09-12 02:05:00 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-927e0800a684b24c5fe3f1728778c8653c01517dffcc0afc6e8724c5b3f1c3b4 2013-09-12 02:57:30 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-93582e0309a502e439d22e636cb7a47e0caf262f3225934f636a1f14760df5e3 2013-09-12 02:00:28 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-947a7d1fbd05913c6c56095ad4dbb007ccf99e8fa6f73d413ecd15552a70c67a 2013-09-12 02:36:30 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-9527d87232b36d511454e1ae2379dc454f395e75b255fcd64198b804d4dcee6b 2013-09-12 01:38:46 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-9673216b318922fcf7e0f2965f24065dc50728f8ac0ad6e4b92658ce13bb1d1c 2013-09-12 03:29:32 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-97cfe48b713efe7ed53e1ac1a087257b933dd2c106f620bc2d579cb42a5590ab 2013-09-12 03:15:28 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-980c509acb5c2bad297200d387f0d37f7acd4737fcc9ae9cbaa937f9043a3372 2013-09-12 01:52:46 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-9f5b36a3695be8491247ef7ce356be6c1fa606be4a105e9a739c88fd87ec2945 2013-09-12 02:23:02 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-a10f883dd253e388f8808cdebc765abd2552ae24899b4405799f6bafdf4bd7e0 2013-09-12 01:53:56 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-a1c4ee515265beda63608615977eca66a396e021b420361c3c6a241ba8ad4512 2013-09-12 02:44:52 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-a2c0a4c661e5e3e26c8c87c1cc99ccfebbd5ec892361be90b3a4da842ea4afcd 2013-09-12 03:31:54 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-a32ef242cb78bd9b45a3dbd62cd62ffbf97c7e1aca2bdd336129c1e99ef08e43 2013-09-12 01:57:10 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-a4acc5480b28d9c598e00d3dd4f585db16d9fb259406c142f828541c2f05e36d 2013-09-12 03:26:18 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-a8f87acf7cf57ac2e293387c0fb5c094fb54248375984934de569bf5d1df7145 2013-09-12 02:01:02 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-aae3f37133ef4cd7875516841994cefe2630de13ca28a17f91ef7d7b5e8cf2de 2013-09-12 03:26:58 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ac008a23a8b51ac32bac0835afc868bbad97916c5a8febfabfb16fb25bd333eb 2013-09-12 01:54:24 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ac2838747184c9a066461e1131e8d64b86427d296f531e277fc54f8389297900 2013-09-12 02:02:30 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ad09683c45280f7fc126f8253ef99d94f3dd324d8d08a522735e6f84b6614add 2013-09-12 01:54:42 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ad93af4f310d2a9176772ea31a1bd52ee39eaab2e79f3cc4ec00d19bfa765b54 2013-09-12 02:14:56 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-adee10ee06d51c77675b197d436d7bbbb861dd304d79e38ca899096a2581a25c 2013-09-12 02:57:06 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-b03580703ffaec8a2f1682102b343bbd1449aba62ecf6f28b97e37df8c3be83e 2013-09-12 02:16:00 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-b037d06f0ec8acf6c3af563427eefab6a7f321459fd82dae25136ec4a782b34d 2013-09-12 02:29:08 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-b07acbd1816260ac50e3089bc47c548c56d7d08763661eb9bee86216bdfaa9d1 2013-09-12 02:47:00 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-b230077898f38d2fd1efb656c4a2ef116f4c5e5abd40b04d0f50b95cf8007a98 2013-09-12 02:36:38 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-b2a61cf8766fdf21f57a0ea69bd9b29e55eda47e0bfcc342a0696486dce12672 2013-09-12 03:06:42 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-b2a8a7c5c0e7a021a887ac37659992d057d44dd6f270db21169e7e7ab00fa84b 2013-09-12 02:24:52 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-b5717aecc2cba3d0c1a10c4448563cf996e9a1e7eb61a70bc1195d81d43bda56 2013-09-12 03:23:06 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-b706c2dfd7aa064b035dc9da39a97661427af44afd965e4f0c735275984982ac 2013-09-12 03:31:32 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-b7bf0ad8afa8e31decb3060420d200b4c40464354aa8603bb3f52395790b081b 2013-09-12 02:32:52 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-b9060bf0910c7ac2ada447db86c1eb7dc79dea9164dc6aba75089e5cd944f22c 2013-09-12 02:09:22 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-b99e304ba8095aa16d29c924fc7a8d890b560918bee979b7398afaf144c22a9e 2013-09-12 01:54:30 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ba93d32456a55692a84741ac76e972c8507ba719c0039e346763e18698c5fba4 2013-09-12 03:01:16 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-bc92113be9bba502ab4dd1f486953344667816066c7a7480a4ad8aeb94f08000 2013-09-12 01:38:58 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-c058c753094710a1fd581cd8eef01a06181eb86eb84e62c1902a5cc2fe9fbc0b 2013-09-12 02:46:36 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-c077e0aad38094db0b476ea119751a6e8d1f94dbafbfb8a61cdac88d86be52e3 2013-09-12 02:01:58 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-c4ae6aa63b7c5325664b464938215076d1501341dbc3679366e0b3f6063b03fc 2013-09-12 02:53:24 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-c5ce0b3ff88e97563d695d4db5710cfb8c4ee9dd44db7dd0d42b82f00fa8078e 2013-09-12 01:39:48 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-c8ab8ffa06d71d3b8a463b0ea6cbf4e8650ed55117a5d5eda7b6c96eac233028 2013-09-12 02:43:50 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ca7c3d31b432bb1f2daae517f8e977516dab8d78cf2d768c57b480520732c2d6 2013-09-12 03:21:38 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-caab434057badf21725f079b89cb2910aab740b5dd5e6b99e147469111d9cb6d 2013-09-12 01:45:26 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-cb43de65fd78f24a2f0dde7ac025f3f6fda882aaf762f96a9fe277a2d53eb41f 2013-09-12 03:06:22 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ce8a6564e6d1da33eef36602746cf2a1de19a8089839efdc639f58215eb7fbc9 2013-09-12 01:52:04 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d2976716a35c8373fa0b18d3a58f2a004066694fd0b90ff192141b60217a9fe8 2013-09-12 02:31:10 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d2a6a8da22cb371acc4cc77796f05aea0ad95f03fec1690dc4a190193f7c0eab 2013-09-12 03:12:36 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d31c8c67435bc4853b24f6780099590acc1e96b18461540179c0e44fc53b09b5 2013-09-12 03:21:22 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d3a502d0436f9c2fd742ce7e3d3c00b54f68465ddad6a7ee36a8e4ee2e813787 2013-09-12 03:13:32 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d3d322095b79b6f0552d6af55130750243fc2d01c901d6e6f32d3ac7a2221c2b 2013-09-12 02:48:40 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d3df691978cf6d2e302c8c497b8f6485be1a8f4f1db96cc4b25b4af76158b685 2013-09-12 02:19:46 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d3ef253f73e18b77fde57e050fad82775a100eeb9358d67c1092a7fb7a92928c 2013-09-12 01:45:46 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d42f5f8a245209f72fc1ab73e6f40bf3145ee25831f8ee72fc3bc0a817638f5a 2013-09-12 03:07:52 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d525b0a80ff6052191de584ca38551fa572a4ddded4049acaab557b6bb7c4b4c 2013-09-12 03:21:36 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d5c33f5b6e723e3ad7f7401fb00d33e12415ba73647370abe189642ef2871085 2013-09-12 02:26:40 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d60ece03e560c7cc085d7e180b3d4cc1e175878528c02b55cc083bfc3afce992 2013-09-12 02:50:10 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d6b479108a37d6163433726f012eff0bc7cf1c7cb18569f793f097f9fc759d3d 2013-09-12 01:47:32 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d7d9410ae770fd86649d29e193a9f78a3b053f92198667c3227013792e3d353e 2013-09-12 01:53:34 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d84bf01112ead452f18be50e3195ef4f37f51f03aab5a4ca4d1e0af69b62e164 2013-09-12 01:52:32 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d85733eb3a65893fea1f532bbf91a5eada52aeda7b8dce7e42cce0fb9e0403f9 2013-09-12 02:18:30 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d88d76d4c78de6e311ce86d8ddc1a7b93c77a70684e5b57076002abf25c13010 2013-09-12 03:06:36 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d8bad6315733cfc16947ec20672c2387665ff8196e62d463c562e3a2f81f0f1e 2013-09-12 02:49:52 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d8e5e7514a08c3d33d39b7e4d60b96c8ad44cf76b43c5850a7379876ffc45579 2013-09-12 01:47:42 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d8f20622c008b23025cf886c2b4f1395858329b62828f9fd74ceab23dc5e9b33 2013-09-12 03:17:56 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d906f418ae23030b73e7ca58d096e9c270af6b167e18bebe502c437f3b37f9f0 2013-09-12 03:25:46 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d933d9203ca834ffda67251dfdb4558c85d061b6231c35813eb5b481893b77e0 2013-09-12 01:58:12 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d9a35d26cf45823cda438475a9c3fabd0de91ff6d8cdfdccfbdba0d8653b541e 2013-09-12 02:34:38 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-d9eab4540a6feaffae62d3275154aa8998314149cf8f9f146d13130ce2298fb9 2013-09-12 02:19:36 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-da0b0b98f48c958e0130d75a71fdcf49e612c576b7f8da11db9ef561b75a5ce8 2013-09-12 02:51:44 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-da1510f433919568566a4ca0be954de5d778adf8873896e0e8fda9d32c4d928e 2013-09-12 01:47:38 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-da233c2d79066126109201955f201daa81bbfffa3ebdf79d757d251a05bde659 2013-09-12 03:19:36 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-da398583cc341f5737178705c635946560e6a818649feb4c9fae71f929b27a48 2013-09-12 02:34:18 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-da570c13f25964e45eea27e4f9647cccd438bb1b8ba6ce0108467311e9748ea2 2013-09-12 03:08:50 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-daf64a336c5841b459df95ca4c580ace1b6221e91737de80f7ae8924421f8d8a 2013-09-12 02:02:16 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-dafd6b91525228e8d40473708633bf785b079d50c45501822a25fe8ca0c73ec7 2013-09-12 01:54:24 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-db98dc5c8311768a82facabfd9479a353486d4088333b2bc154f835b99497cc6 2013-09-12 03:09:46 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-dbb393eed6b65430e6bc94601fcff41828663fe284d36bf1ab758af2e8a16e97 2013-09-12 03:21:30 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-dbee008ec355d9190a5575e9024068f264a59161933d3a2e5320c5a86c50528a 2013-09-12 03:26:12 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-dc355597cc15cf2e48185714f706de5ab17b243dd5efd494a57dbf16399e1ed8 2013-09-12 02:40:04 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-dcedfc6b246254b43e0eb1b72754f8e48b17782055958f3908cd2f4802fe9195 2013-09-12 02:56:40 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-dcfcb14290fa6ff9134653881761f41754eb78923163938ed7c82917d0e5a8a4 2013-09-12 02:53:54 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-dd3cb978b6905d296aa0e7bba8d4024e72d68bbc5f71e33f9dd1b050db83e604 2013-09-12 02:00:52 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-dd69d6591cf02ac3b12795fc26380e3d17360adaecf59425c4bd2199c175fbf0 2013-09-12 01:57:16 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ddb07420ba095bf79a21a0f78950eaf6289082cd8e7e67cb291eb4d75da2fa19 2013-09-12 02:20:40 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-de632880ad8fe1496172a630d150c22734586bcda901078afa11543135e70b4c 2013-09-12 03:07:34 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-de8a8f60eb15c62a7415a63b176d18488cdb5af5653ccfab17e3742fb2566aec 2013-09-12 03:26:08 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-dea4bd9e03cd14c7f05530230d0b5f87dd74ea3eba505023d8d6324ff0aed53e 2013-09-12 02:50:06 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-debdbfefc8c587afad7012b0da2533b922710e11947ad33447155655b817f767 2013-09-12 02:13:58 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-df1b069d0e72e4621173f749e3a4882341a63884a6c23b6e0f2b207566234fd7 2013-09-12 03:07:26 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-df267bdb11c3d2b03b5fcd077bd88053a18501ea3b2033c76eb2a7e6f47956f5 2013-09-12 03:17:18 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-df7c5e6f5615680b68c8bea204945af34aa0255c3ceb6aba719dd9bafb5e58c3 2013-09-12 01:47:52 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-dfcb6cb065a01023fe9b06f9641550e58f9e2cd6be00c017fd818541e21d6b2d 2013-09-12 03:06:20 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e0319efa1ad62400ec7f262cd548f9ee4be5b12efd58e15f5300670917015ca3 2013-09-12 02:03:00 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e05b57db09d7a508cde2d1697a567662e1ac810953dc32feff994a3349fc6808 2013-09-12 02:52:08 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e0717583485f8224c990f99a9be03e464d6155390056e3052d5e85b5a68fd1b3 2013-09-12 02:26:54 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e078b449ccbd66102802324b765e9239a2479caf8bdb525bf4901adc3bf2f834 2013-09-12 03:20:02 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e08d93b18792f5c093b163251957fe5939536385c55c51dfe6f7d8895567d0c8 2013-09-12 02:03:00 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e0959846f9934abfb24cfa97f2bf831df7647a041c8672dc0fa32a8a0fad1a7d 2013-09-12 02:41:42 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e09e6a0dd4b7e43bbc45fd40a8c1b121b6b2b538c311addfc05378ea3fc38c79 2013-09-12 01:50:42 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e11b93531255536b1f968a713d8abb156a1c464f5f4c4de1b4e510e6d1654b42 2013-09-12 01:55:18 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e11da59c20d9a9d8baf279e744ec890963f1c1a3fee05d4579885c41f9cc9d20 2013-09-12 01:55:58 ....A 19176 Virusshare.00097/Trojan.Win32.Tiny.cm-e1256c53f0994d37a81feec7bbc91f13b03876bba62ee056ff46c2260c5e5a0b 2013-09-12 03:32:26 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e138e08bcd1f2973c4bc25356e02c24961f9ad5469681eac68b63920a827561b 2013-09-12 03:03:36 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e16e86f8fcef8843ebaa671fb5f627b0fa3335d4559af84495534e6fee6e5d66 2013-09-12 03:08:22 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e1722d9c1369b1678fc2f263eab6949b7e44ab7abfa70a78f7b8570cdbd19b4b 2013-09-12 03:17:14 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e18feceb93b92c66fc34fcb706812ee2db7c1239f9bedef2949bc48725320ba2 2013-09-12 02:06:50 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e1c478a64ef4ed0c7000eb347a64d355b44ce85011a565255838aa9d39745100 2013-09-12 02:27:52 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e1ec650f6ed03db0a1fbd02070eaa4a6faacff94436a0424ad538ad366bdd101 2013-09-12 02:37:26 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e2131a0a20268331749aa0a78a3841df965f0ee9ea450faa68509a2e3b863e5f 2013-09-12 02:41:16 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e220765ef2feaa05a8cdc682e81e45fdbef96bd553bd61c4c3089732bf70e254 2013-09-12 02:09:18 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e24b3494bf353173fe7792920ea958717c634a9aea6ed7f2498ef76e143d45b3 2013-09-12 02:46:18 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e2ddf17d210172633f4f8dcdb210de9a9735e80a48e7ed8a81be4b3faba18091 2013-09-12 03:16:46 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e2faa0d9ac7a1656b48b8f2cd57debafc3765005e018b1b845c670c0bda8f425 2013-09-12 02:58:46 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e321069fbdbb99375ed879261e352759cf432f68c2a7821f5c705ac81c6cb900 2013-09-12 02:56:46 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e335c49d9879cd197fd570bf73a2de2cbd08cfe410c09c85bd0a0ad3e6a54fde 2013-09-12 02:57:08 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e35592b0186ffd7b13ed9f2a188f5ebdf0f808f0d0a82ce4fa3aa23a7a843754 2013-09-12 02:02:14 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e3b2aa674bc0b6c067da473cd0ffac026330364aebc8de4fd340b98919662439 2013-09-12 02:37:12 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e3e9ede54a7fe86a704be64639f56583b86063f294ee1aa22c9d7dda5bc065b6 2013-09-12 02:41:00 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e3f60baf078dc2e38d78b818a8f55948dde911d9e0bfc828d40e0e59d4b59fcb 2013-09-12 02:45:52 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e422b7eddafebd45459fb455333e893b2d4096c7377923dbfd04dcf65b1cb0b1 2013-09-12 02:15:06 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e42bd9aba022e48d8c46faffbeb19fe9acde46eb824a9a792374d90e3252b3ce 2013-09-12 02:14:16 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e49101922679557080abbe333812ae7503ede6111a699918bc21990293ac3a64 2013-09-12 03:19:40 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e5756c9e9fbe69424881760f76f8e10cb756819762fe4d9fe20f1037fbaed6c0 2013-09-12 01:48:04 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e5b2d2781a3bafa73c2011accb8874adc6246d21957971b22e8ed29e288b8759 2013-09-12 02:15:44 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e5bb22a367bdf444d75f10420e3943de7d60b9f03b1f3aec9a4c4639ba5c0d69 2013-09-12 01:58:06 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e5bdba78d4641d87954b418ad55ff108515b75e43c0c6363183173ba380ff60a 2013-09-12 02:48:16 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e5cc5bd6e0bd88137137ab1ec039494d30d7211e297def61c02f38be89e31533 2013-09-12 01:56:06 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e5d07d9e2236db0d1d6b94a686dcb8298d40f7bef25a3902d12626bf4545837a 2013-09-12 02:48:06 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e5f053d6d9f79b11f797a6762432602e70e04fb5a2cb4a7500d75030aca69a8f 2013-09-12 03:01:16 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e5f2b19a4d772253b800254c5b9ae8458ef756d05209906ffb62d2f650d324b0 2013-09-12 01:48:20 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e601b6915bd204a3f96ef6d1a5262eed7bf51d5c31d734fed9e126cf197f82c6 2013-09-12 01:52:22 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e60a35a359b3e855efcc5850caddebb2328902c34e89395fcec5b367ac19eb56 2013-09-12 02:32:38 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e65cbb243adbdc4d99189387815483b5d57ef8867132be2a0ac057136def5a30 2013-09-12 03:12:04 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e6b225319a9c2ad8e126c9e8f308c01be7f02958fa085e18ebd10acc533e8655 2013-09-12 02:07:16 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e6b8cb346cc3f7b0c46803e9579b4b6be528ccbe1c819220cd180244e89e4d33 2013-09-12 01:41:50 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e6f4bf3e852fbcc77fa0224b001be1541e47e02820b2209890272cb59fc94de5 2013-09-12 02:58:58 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e6f9686d398dca155c70ef8fa8050a1e48d6df1f2794d36c6b7b0b058b20b03f 2013-09-12 02:12:46 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e71719e3cae4de4fc6cb74618d506862b9848adeeb86b452c1f5e621834d2b46 2013-09-12 02:10:58 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e7b6619bc6bc3d177671884cfc253a72f226cf7baab2637e66a7ce635c73bdca 2013-09-12 03:08:56 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e821cb5879ed02296fecc914e2e282f7f13fddf9437f8bcad64a7213f607dc85 2013-09-12 02:59:08 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e8df5a56a45e9c6f9762835bea08cbbafde92000b5129bdfcae1230df597df4a 2013-09-12 03:03:22 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e8e0db35107ac2ff920acb54993053beaef490654ac7e3588430d7ccf65186b4 2013-09-12 01:52:34 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e8ef07c26456f65eec646e5b6f0e5448d88e880332f16792c96dec992b3010c7 2013-09-12 02:33:08 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e8faf54876a5b2fd85fac2768515b0fe50e299e45a5609324a26459f65905039 2013-09-12 02:00:16 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e94725cfc33e334ebeb6a75407343693dadae4795de9483f903105f49c73e2e0 2013-09-12 02:27:18 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e94fae0940f82f8cfdbd9980f518bef8c9e808bc2df3be998403cd19f736ccf0 2013-09-12 02:37:52 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e959a9542d5faafd164875a151358d57746a28417b21a95f7f22df79baa87098 2013-09-12 02:23:58 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e95a75b3e3c91473529df99eabc29d546c1fecf3e06bb3bb2e98b23c57263f5a 2013-09-12 02:32:50 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-e9ec55871151a2d67c4001adf90eb84af7517ba9f9a8401716ae98ed37f1c28b 2013-09-12 02:53:10 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ea0c6bf849c7b26c7562188ec53b9bf8e54699018c295b483933376e832295fd 2013-09-12 03:08:08 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ea3817f40f73c49d6eb1ad5fb8c79c78b77f2a3eca74e88cbfea178a165ff9a8 2013-09-12 02:58:54 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ea44d5c090e4a465ea74f97ba1ea121f0109a9a94ff5ee3a038c8057059458cc 2013-09-12 02:52:40 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ea5adba0bffb3b9487b7ca619be75db5216ae6a6909248a06e2269552e565ca5 2013-09-12 02:19:26 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ea9bab0be418b3a26eeaeeac21282bb4410442a21756cfb2b45913c34b73d417 2013-09-12 03:19:30 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-eaf6559d250f38aade0f4d37fb2591e3fdbc4bf1f48a9631b025cdd36692f065 2013-09-12 02:32:38 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-eb6632035a09d8e5bd5f03b183ad5fb6bbce209cafc182b9f4431d1ada58af3b 2013-09-12 02:05:28 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-eb8ebc53ca24a526d8895d9df46aea37c88253a1c0e4746a54ffcf4373da5d6a 2013-09-12 02:41:40 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ebb9208b70b90bb570cb13bee7865eb5ac78146b0142d5bf136b7895d73ef4ed 2013-09-12 02:33:00 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ec1e2e17995451344f083ff63be9a4a126a0c29824ea0b26d8ceb364d8626bcd 2013-09-12 03:13:20 ....A 3584 Virusshare.00097/Trojan.Win32.Tiny.cm-ec47ff1c8005f01ed9397e951187ec56cdd4fd26a25d9ff13ff050e1dafda6b7 2013-09-12 02:14:06 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ec814f4da740e6133fe05efa3e5c0f4136323ac7eb16bf12309676b3718e6afc 2013-09-12 03:19:40 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ecbc8428473094cceb217aa43d1748e8fe283dc1c32f4ed106e687e3e1f0d0d0 2013-09-12 01:50:24 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ecc34ebac9ba168b6d2d0b4144a5b329d191e034e0d2eec4f837f8ee5d3a2420 2013-09-12 01:50:44 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ecd480b1beb4f0713f743198f343a9c6d63df3d3cd64094cafb4efe2d55fe802 2013-09-12 02:22:40 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ed2221bf7c7f38488ffdcbeca36de0eaef2a9840d1bd47e4d6008e66eecfab89 2013-09-12 02:50:14 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ef55ea5f8c28ee38ec67868ac85db7b039ef59b7f1e0933751ac789e5fc57b5f 2013-09-12 02:19:42 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-ef75bad8a7c1822091cbf76bc1092c2fce86e81d352ebbd65d38ed3d52ae6405 2013-09-12 02:24:26 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-efa68867d960c594157f6b40e7c485257e9fc9f5cb751dcd1ee173cb97800352 2013-09-12 02:27:54 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f00b1db5865ef6c93c539f318f3a475c4e4bdf2328218d7b4690fdd5dde3931e 2013-09-12 01:55:26 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f01c5f2fa237959d7a370542aa9f29d34f9009317fe2120d77fa5f9aacb3c339 2013-09-12 02:33:10 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f04721e98a15a4105a705d511bc8806be1d0499dc3d1b4675798aa19a3bf7b63 2013-09-12 02:06:56 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f0623f446fd562919109bcb45ccb6d3e55bd4e5f5dd9911638c91ae23712a709 2013-09-12 02:41:38 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f079ab91f4624d6ba1dedc8b0ab9d1fa010ab59a9a2bd2f54f27c59729e04485 2013-09-12 02:52:30 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f08b2d19d5a8415cb440deff09f2040b5457df0b460c1f03c5c1a835655c803c 2013-09-12 03:29:50 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f11f68df6fcd4b5b4d4013fc7ff450670a38612388dbd71629c99a89dc86eda4 2013-09-12 03:03:38 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f12cbc96b522b3d8925457316cc6898a4357c867438219ccedba3cbd332b2f8b 2013-09-12 02:24:02 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f142f3a33dffa8d69e584002b198baa2e268728bb8713d369476c34b1ea74367 2013-09-12 01:48:50 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f358184bb7bc4c6ad5dc301ad4eae3a5387b04c2aac7e80a2cdbc0ef8d5e14fc 2013-09-12 03:26:02 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f4c8f2b1aa11934c4902fd1e0e0077baaf1a0e59195506622c885f9ba2288039 2013-09-12 02:53:02 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f4ec62d93a02c2c6880283ffa0c61f322363a9bd19fcaf36842c162d72b06eac 2013-09-12 01:45:14 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f4f338a165aca9aeb5e306fda4ab4cef87ef7c9bf19f92a108d37279da121d54 2013-09-12 02:35:44 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f58f85dc1a13cc9b38f7dfca98580a33d8aa5f12d8896535bd109cbb6bed7a65 2013-09-12 02:39:34 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f5dd8fe27008f5cd99ee6090129f074192d186172d48069a061dec62c7ef6296 2013-09-12 03:06:26 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f5df197d1f64f7c03fe8c38bc4df2f4bfb14128a78819ec7fe13fc096f25daad 2013-09-12 02:59:14 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f5e55efa6c56612c7badde8f9bbdadf8f386eff0d7d9bfc271ad68d7ac62d8db 2013-09-12 03:16:52 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f5f41045e859601d1ceb1da152c421b145b4fe7226894f71ddac21f0410f902e 2013-09-12 02:54:48 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f610adc9e859c4cb7404998a7ceaec789a0887c795abba9ef07181871e248b22 2013-09-12 02:48:44 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f6227bc0ced67670a05df67553852792a2375d0595d03f3403f07c62a0b34ae8 2013-09-12 02:18:54 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f6985cd320b540cecfba24284845e115b90e80156228aaa381b718e655af2e3e 2013-09-12 02:11:26 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f6db46a07218056f5156003060c363b7473fde84d77cc354167126d095319be5 2013-09-12 03:30:28 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f74ebbbcfbaca685b72119ee36c280f116a8b84161bc0b737e63c98bd03034a9 2013-09-12 02:11:56 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f75889e41e8199b0dfc448ceccc92f6e1858d813c26595de78e6d23adbbde082 2013-09-12 02:02:10 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-f758c3356431933642be29c3bdd05cd80245a2080c166acadb278e26356b4d6f 2013-09-12 03:25:58 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-fa8e57aa69f4aa12f3f8b00fda852e113333a9bffd18fbc0acad03a1fc5eb0b4 2013-09-12 02:55:04 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-fa97687fbeae8d76a4d89fa9fab9d71e94ee8585bd996472e0fcf09ba4869207 2013-09-12 01:52:26 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-fa9ecf8beeb3c45c62bbcbccad7ef7fb880230000829a7f4b18439ae958b1c29 2013-09-12 01:47:50 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-fabe48fa64262f2411f30ee42911efdbe32f8d252dfe271c7d71dd929da5f498 2013-09-12 01:58:20 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-fae08e71e406df46c141b30f544d57f5a6d332752ac0080ad3f859f9fea34b18 2013-09-12 02:45:42 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-fb24522570d4a462d14bc0d7950da0daa0446a59b8ac5fa5352a06d83de1d912 2013-09-12 02:36:58 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-fb8e64518c9dce66f986708d276af6c5582968d8e6be991c498255adc9d63b1a 2013-09-12 03:17:58 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-fbab9586f4b7f96e6d6fb955207163339d0f70ef1ea5edaeeac357a1b92aedb8 2013-09-12 03:27:58 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-fc20f3ec21a9d43a78453be85b2e78705d0861e291d5334af220fa38bca2b9b4 2013-09-12 01:45:42 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-fc2e67da87d3e00dac4cd48e4879b04249fe34003dfae02e04f3d97304d5af4d 2013-09-12 02:48:56 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-fc5c377d573a56ce5095ea717457c9da4f70117d904ae854bd9b92507c77d39d 2013-09-12 01:45:40 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-fc5d144d8f213df51cb8957fbabbe932d10f5add874c214025849bef26fbbbac 2013-09-12 02:54:16 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-fc6dd4b589049eaac76995b39d1f107856248e1dc15518de93d31e79c1a5a8e2 2013-09-12 03:06:20 ....A 369664 Virusshare.00097/Trojan.Win32.Tiny.cm-fc9876e664562b1611c48073bbb094f1bd37dfab30d5efb9a279eb45d7d0df58 2013-09-12 02:33:44 ....A 123118 Virusshare.00097/Trojan.Win32.Tiny.co-f07adca49f8c0915590387c463bdd0b68aaa57be95470082cd3903ac3bf7cdf1 2013-09-12 02:25:00 ....A 42205 Virusshare.00097/Trojan.Win32.Tiny.cs-1c663bdb08d4aa5929269c036972c17440c7abf80df0e392304078bfe746bace 2013-09-12 03:20:28 ....A 4115 Virusshare.00097/Trojan.Win32.Tiny.ct-ef25eea85d5e92cd0c5438aa5dbe8b8ce23d17af488d9c6d2f230a671d6e1f57 2013-09-12 02:12:26 ....A 106496 Virusshare.00097/Trojan.Win32.Tipp.ekp-da4ab8e1755d55934b18dd3fd46219880446160e92ca11175f4a5c63698b0f0c 2013-09-12 02:49:30 ....A 255527 Virusshare.00097/Trojan.Win32.Tipp.ekp-e6b649965b425f9932c238fe8b7cbe7a324017b67fb1c4d40312dbbf4551cd14 2013-09-12 01:48:46 ....A 262695 Virusshare.00097/Trojan.Win32.Tipp.ese-92b7da007c65a96d85405b07a0d1bd9a8badfffc2c533f92d1200d3175633dd8 2013-09-12 02:45:12 ....A 948936 Virusshare.00097/Trojan.Win32.Tobe.bs-704c2be40e0bb796ef60c803e94d30fc4545ff208520e0887923f5a33f57a9ee 2013-09-12 03:01:58 ....A 948936 Virusshare.00097/Trojan.Win32.Tobe.bs-81e757919502f8551dab189b5ae7d50b9778c659108b13c3464b4eb3dca6c00b 2013-09-12 03:29:24 ....A 948936 Virusshare.00097/Trojan.Win32.Tobe.bs-c83ef03406f277e435ff348a54a3edeb46d1948ec99862ad1364f7ca8c536e51 2013-09-12 02:07:54 ....A 38344 Virusshare.00097/Trojan.Win32.Totem.b-f75802991b0c9021ae8f2bf17f8776b79a1a6e1b67caa474e15adab60b71e910 2013-09-12 02:11:28 ....A 191195 Virusshare.00097/Trojan.Win32.Tracur.rdx-02913d5d9bb4ee1e9026a08ff1bc02cfcbdd990583ef20277c8c21b043944de4 2013-09-12 01:59:24 ....A 76800 Virusshare.00097/Trojan.Win32.Tremp.anl-e5a572ff24f0059915b49664e757c7b7017e949d70ace9f618c49346083d20ad 2013-09-12 02:00:32 ....A 65536 Virusshare.00097/Trojan.Win32.Tremp.aot-ec690de910be6f1239454a36a2cf25c857cf33043ad14b94ca61fa20bd871ed1 2013-09-12 01:42:58 ....A 65536 Virusshare.00097/Trojan.Win32.Tremp.ks-ea197639e4400526c45015ffc575eab22142c0cf05cd87ec02eb25a9d2bab27f 2013-09-12 02:04:30 ....A 163840 Virusshare.00097/Trojan.Win32.Tvt.pjx-239be6c9fb5662b2110152b28e9b0d8bf33e345a1244398374b9520a257fd07b 2013-09-12 03:21:44 ....A 540672 Virusshare.00097/Trojan.Win32.Utanioz.ja-11bcafa31354bf385f8221a851e2624bab9b1464285f20b4bb912ff81252e3b6 2013-09-12 02:59:28 ....A 311296 Virusshare.00097/Trojan.Win32.Utanioz.jh-a3e8aeaa79f05516fefeff9dc58199207bf730cca265ccdc203ab8d5f742c06c 2013-09-12 03:31:58 ....A 307200 Virusshare.00097/Trojan.Win32.VB.aaav-30e055dcadb6308445c6aabb9eb4c81ad6b43835a573a06ea4da8b8391645ba2 2013-09-12 03:03:14 ....A 344064 Virusshare.00097/Trojan.Win32.VB.aaav-f2eea00555c3c1a8d11889172d3151ff3592ed853924e5df3c44d8e34c01e6e4 2013-09-12 03:12:32 ....A 53248 Virusshare.00097/Trojan.Win32.VB.aatq-4189bacefdfc099d10f4db1b261b3d4c4ee78da1a33f2f750898141b3476f72f 2013-09-12 01:50:38 ....A 131584 Virusshare.00097/Trojan.Win32.VB.abyl-8fd7e249077c51cb34084035ccf078a8bfc2fc6e8479a78b86900c68c83e5b16 2013-09-12 03:16:24 ....A 155648 Virusshare.00097/Trojan.Win32.VB.acbe-95a418a47294ab28b653c3ae1efb50f138bd816228a016a942dd2de5090caee4 2013-09-12 02:18:18 ....A 132930 Virusshare.00097/Trojan.Win32.VB.addn-47cd581ec96917324a82f04029da8832be8ce56d0aa9a26f94eb5ba7939e616e 2013-09-12 02:48:26 ....A 1882736 Virusshare.00097/Trojan.Win32.VB.adeg-d8732f97dc5cd0b82cd969c96be4d4c130602bb3a39e2a5d8012823b51079151 2013-09-12 02:58:52 ....A 25541 Virusshare.00097/Trojan.Win32.VB.adzw-efcce3fac1cf5f4f45b2d34289442c0675896f9d540e01e1efe2cff53b8aa8d8 2013-09-12 02:13:50 ....A 61602 Virusshare.00097/Trojan.Win32.VB.aehn-61888e79b2e5317e15b733ecc45e92e837f5e25ed7f9201afdfd4dca8b065c46 2013-09-12 02:21:20 ....A 17058 Virusshare.00097/Trojan.Win32.VB.aehn-e8c1997b431a147b75cd48a91d241dd5aec208a9a3c0bfaa1e94289a3be361a6 2013-09-12 02:31:54 ....A 335872 Virusshare.00097/Trojan.Win32.VB.aerk-d25da2e90566058347da0ca3be11322a8c77cfe44fc46dbf9ede0873e719b8ba 2013-09-12 02:48:06 ....A 180224 Virusshare.00097/Trojan.Win32.VB.afac-5006d24dd159de3a059f14f47b2839df5c2fd21b3bc15171b6fd36b05a6ee32c 2013-09-12 02:30:36 ....A 26300 Virusshare.00097/Trojan.Win32.VB.afhz-7ff5beb2531735583da5c23a6a58d2649be5858f7072b1687e4f9572321ccd22 2013-09-12 01:59:36 ....A 25772 Virusshare.00097/Trojan.Win32.VB.afhz-8b1c56ed46001000e1451bcf6e75c6dd309b1764f1a94871ed50a791e9146552 2013-09-12 02:19:28 ....A 348160 Virusshare.00097/Trojan.Win32.VB.aful-6be0e1f8254a71e2b96ffa4d868cbad7c656688a73a47efabec4dcc81c3ff30a 2013-09-12 03:07:38 ....A 81920 Virusshare.00097/Trojan.Win32.VB.agta-43d9b4d93531741f18b607ccd4bb7b9fd38e307f950696e6a7680e119f043aa6 2013-09-12 03:25:20 ....A 212480 Virusshare.00097/Trojan.Win32.VB.ahac-23bbb9b0061967748dfc2881a05e67054acb6b93d342d566457db172198577f1 2013-09-12 03:08:34 ....A 210432 Virusshare.00097/Trojan.Win32.VB.ahac-c656ca741924cffa2f7aa547b32558d7f6fff0ec4db03294df69682e5c409dd5 2013-09-12 01:41:02 ....A 79360 Virusshare.00097/Trojan.Win32.VB.ahac-f0758e56b67b0bdf1dab2993785e3baef33fad45056cc098201c70b37a5a29ae 2013-09-12 02:44:30 ....A 7435152 Virusshare.00097/Trojan.Win32.VB.ahcz-89e9f34106be8e9cdcd395543ee1d9d420ab594648804073570de4f1c4bec801 2013-09-12 03:12:52 ....A 3456397 Virusshare.00097/Trojan.Win32.VB.ahcz-90a8aaa2526772fe91c9e6350f6b19badcd965b6c5c36374ad204cd26cb6320c 2013-09-12 03:26:52 ....A 409600 Virusshare.00097/Trojan.Win32.VB.ahfs-1e8ba03e1c35da58e5ea66a6855cf4838dd563b147906c8bf6ec61fe7fc7bd20 2013-09-12 03:12:08 ....A 212992 Virusshare.00097/Trojan.Win32.VB.ahfs-27c11cd120b28e58e267f649b9f8fb4a25e054d780f7ff73b5c139eaf1371b80 2013-09-12 01:57:48 ....A 190464 Virusshare.00097/Trojan.Win32.VB.ahfs-8fb9058c167ee9f8aca5628c9bf69eb4cca332d02413059e658c694aef2e86db 2013-09-12 02:47:54 ....A 114688 Virusshare.00097/Trojan.Win32.VB.ahhu-66a59c0e7a95b1c3bd241468fed09f3b68e09fdc6db490cda60053fb274f4f1f 2013-09-12 02:56:24 ....A 114189 Virusshare.00097/Trojan.Win32.VB.ahuh-7b77ac484f882c4e25928167a175b752176d7e5288add20dfa30f4431e0f56b7 2013-09-12 02:53:56 ....A 16703488 Virusshare.00097/Trojan.Win32.VB.ahul-d26789f3761f4853b6eb8904a8fb112904321f2598873825a143d8db3242ce81 2013-09-12 01:55:02 ....A 28685 Virusshare.00097/Trojan.Win32.VB.ahxk-810c9311d09f44571c8c2839824db8cdbf7c9344d4d80e356bc49e5f65b180bb 2013-09-12 03:31:04 ....A 45140 Virusshare.00097/Trojan.Win32.VB.aia-50694991cebf7c5d77aacbc989c9b7e5c2aed6725b458d46fe4f8be3e66a7dc3 2013-09-12 02:40:02 ....A 45236 Virusshare.00097/Trojan.Win32.VB.aia-67b383d57dd32f855cad16bdf3b6651f5d9b0004c77177752f9d1cdd1dbffa7a 2013-09-12 01:59:44 ....A 18989 Virusshare.00097/Trojan.Win32.VB.aia-85e1bb4d29472fc2fc31c5ef02c1447239af5f9f220ae8f0bdd77ec77afb37a4 2013-09-12 01:53:00 ....A 45140 Virusshare.00097/Trojan.Win32.VB.aia-adde6f1c2e999fc753b51f5c170d59e1d8f27094aabdcd231339f69246107189 2013-09-12 02:35:32 ....A 45122 Virusshare.00097/Trojan.Win32.VB.aia-d785baaba92cbe688e0a77ad9fc266d769860814842f7c84f2764e30acc8398f 2013-09-12 03:17:42 ....A 45272 Virusshare.00097/Trojan.Win32.VB.aia-de90f2209659aa816f563667b93a20d68036ee566f432a5aea4cb83991da88ae 2013-09-12 01:40:46 ....A 45122 Virusshare.00097/Trojan.Win32.VB.aia-e94fa841e2fa36d0d9426806ffaea427b8fdb4ce8e07fd3172ae2c3eef191517 2013-09-12 02:13:22 ....A 45167 Virusshare.00097/Trojan.Win32.VB.aia-f04771c48a95a596d6e7f902f466136f4befeabe579824fc62ee4e00a6e63ae6 2013-09-12 01:57:42 ....A 45137 Virusshare.00097/Trojan.Win32.VB.aia-f764cf22ebbdc9ba4d8dc70690480fa006741b13e665924dfa2553cfaa2c2857 2013-09-12 02:38:36 ....A 32781 Virusshare.00097/Trojan.Win32.VB.aidq-fa6a8f34214a4b756079c9bc3abb54f7a7ce5ebe93ff5d7fe0fe3c8dc499c6f6 2013-09-12 03:29:22 ....A 144466 Virusshare.00097/Trojan.Win32.VB.aihp-05593eb182c35ee8ba1f82e85d7d65af3aae2593076a4b1af0da5c2abdda2889 2013-09-12 03:29:50 ....A 49160 Virusshare.00097/Trojan.Win32.VB.ajmb-27bd3df19b5fea5f11320b51e431bc582f43181aa4685b71c72f981cbed82496 2013-09-12 03:06:46 ....A 49160 Virusshare.00097/Trojan.Win32.VB.ajmb-645a0bf76bd5500aa8636c2e3205f50bcd930cd225559af02ab0211601ad7860 2013-09-12 03:23:44 ....A 49160 Virusshare.00097/Trojan.Win32.VB.ajmb-e68ceb74fb82d9698f4ca83cfaffb66d3507b97feb46697582ae38a7ea02a44b 2013-09-12 02:21:14 ....A 401942 Virusshare.00097/Trojan.Win32.VB.ajmc-4d37e4c5e3c899afe963c66b4e15a32ac1660aaa4140c2f5a56cde3943b33631 2013-09-12 02:34:18 ....A 407740 Virusshare.00097/Trojan.Win32.VB.ajmc-ffe23df1b0c186a02f6051d78f5c273af97dbc1b998d2ce650c5ed241e5ec491 2013-09-12 03:10:26 ....A 390656 Virusshare.00097/Trojan.Win32.VB.ajof-d0fb3437d5769900a5d01d9e2a3812e22c77c7ad05751b0830b4f14b8f92849e 2013-09-12 02:22:42 ....A 28160 Virusshare.00097/Trojan.Win32.VB.ajom-94093df16bd444edde207cec11c0a98ebc3b6c2f8ecae40f4223dea04fbeda5b 2013-09-12 02:58:42 ....A 1070100 Virusshare.00097/Trojan.Win32.VB.ajom-d3e50a8f379afe3c1e6734719f72f5b92ea83818dbe96b229669e40c19df1a79 2013-09-12 02:09:14 ....A 745472 Virusshare.00097/Trojan.Win32.VB.ajsn-7374abcab655e4ca32afc852272a01a7408820ad0c1dd59a78c809f9f531e734 2013-09-12 02:06:00 ....A 290816 Virusshare.00097/Trojan.Win32.VB.ajsp-808cfeba41c41c963fca037897fbb479c4bd0539ac327a1f4677163e476faa5a 2013-09-12 03:01:56 ....A 118784 Virusshare.00097/Trojan.Win32.VB.akgq-7ac061f86c723d9c0268973d73221894a42aa7c0aac2575ea218e8d1d7046f06 2013-09-12 03:19:42 ....A 106496 Virusshare.00097/Trojan.Win32.VB.akon-74425fd01ee776f88846e91c7a25451c43407d8cdd32711d86a6443261492d4a 2013-09-12 02:17:52 ....A 1426108 Virusshare.00097/Trojan.Win32.VB.akqq-fefcb2b1a64d8602ddaec76a5f81ab6680a7fd32278db2cbd2a4c112fa9dfc0e 2013-09-12 02:37:24 ....A 22528 Virusshare.00097/Trojan.Win32.VB.akqy-c271bd306557125b98e7fc8101cdf71a614c7189cd9dda6f3d8357dd4e05f493 2013-09-12 02:24:52 ....A 1028205 Virusshare.00097/Trojan.Win32.VB.akrw-e774ee72b309e3e2c30909af8ad2981694875373b278b5dda69630ea0cea542c 2013-09-12 02:49:34 ....A 44032 Virusshare.00097/Trojan.Win32.VB.aktk-ed226f8411c3566c0f6fe7ec34a2cc6d700ffb80d709fc041d03ad47b513b622 2013-09-12 02:55:30 ....A 1267348 Virusshare.00097/Trojan.Win32.VB.alaw-06a4dd57bc7d9c086409f508ec92ed8bd52e3a4156bcb37b2b82fb1df5a1e705 2013-09-12 02:16:40 ....A 1019937 Virusshare.00097/Trojan.Win32.VB.alaw-925346cb1763ce00e7e3ba03d1c528e2e9f4c84b5f8ac64f035c0b388b970f6d 2013-09-12 03:07:46 ....A 28700 Virusshare.00097/Trojan.Win32.VB.alee-23211833064e3f136530202f5de6c3372802c7eeb43e8b991c6b4f761960621a 2013-09-12 02:59:38 ....A 28703 Virusshare.00097/Trojan.Win32.VB.alee-3b12f5862984847d91d97ac5318e7dae86693fa14ead25019276fd50830a11fe 2013-09-12 02:11:56 ....A 28700 Virusshare.00097/Trojan.Win32.VB.alee-4a4ff599222a3045358677a536003fb4cd57a941d22a0f4a473935b1206bcdc8 2013-09-12 03:15:08 ....A 28700 Virusshare.00097/Trojan.Win32.VB.alee-64d3b35c910a5bba422ab6c949b4a863727544d487be7132f92c744a831e243d 2013-09-12 01:44:56 ....A 28705 Virusshare.00097/Trojan.Win32.VB.alee-73acbfef4e430aa9deddad5c6c8a28509d53fc086f40c193e01abd5ede92500d 2013-09-12 02:58:22 ....A 28705 Virusshare.00097/Trojan.Win32.VB.alee-8da6d7351ec23e6d4b64d5eb81e78f43e1e564cd1a7c651c4e7e1003f332a792 2013-09-12 03:28:56 ....A 28699 Virusshare.00097/Trojan.Win32.VB.alee-de3962b77c14bd3b6bdcb7ade248f7b25151971606424aa2570255f824bf53a9 2013-09-12 01:59:40 ....A 361046 Virusshare.00097/Trojan.Win32.VB.alfl-df46057a41eb0d59c2caae77fe698fa9c41e497f7a492a5bd6de05e1f235b5fc 2013-09-12 02:01:14 ....A 81920 Virusshare.00097/Trojan.Win32.VB.alsa-bde7f1d7e8d5683d6489a17022f9aee3ab64fb079677e17951d6b882d0b4e217 2013-09-12 02:35:58 ....A 34023 Virusshare.00097/Trojan.Win32.VB.ama-d80c3f8705ecd4f474bc41b6f9978c8c6e76aa963d3a7609322ab34f655ddce8 2013-09-12 02:54:40 ....A 794935 Virusshare.00097/Trojan.Win32.VB.ammb-d808a6a252ac1e99bd28259f4aa2b8bc8d50fde644b6ec71625f2283c2c7f133 2013-09-12 02:19:02 ....A 24576 Virusshare.00097/Trojan.Win32.VB.amun-821d875a5b0b428a2c9e6192485f35c0615e2bcafb39f2e9e25bb704af9b296b 2013-09-12 03:30:56 ....A 385024 Virusshare.00097/Trojan.Win32.VB.anhb-844b4dcc2a3286b76f6fcfe0167d1c819629e133afd0642b094c28a8969186c9 2013-09-12 02:55:42 ....A 220580 Virusshare.00097/Trojan.Win32.VB.ania-d799348983ceb34ff11179e63a99f222fefae705163039ad96d7c86c192daa3d 2013-09-12 02:05:44 ....A 397312 Virusshare.00097/Trojan.Win32.VB.ania-f7ff219bf4b0114e987bbc4d53aa7de968fb4105159ca344c01b1d3102141d19 2013-09-12 03:26:04 ....A 285770 Virusshare.00097/Trojan.Win32.VB.annk-e3213458e2961378d424307b6cd40f19e45d3d5173be71d6b918d9708c34969c 2013-09-12 02:04:30 ....A 81920 Virusshare.00097/Trojan.Win32.VB.anuo-2264a9fbda43ccad95027667159749fae8dc0547076d73861dc5241257d729b1 2013-09-12 02:09:04 ....A 254950 Virusshare.00097/Trojan.Win32.VB.anww-758877a16acaea16826c18b46d4a722b39269948761a816e8e5a905cc9dcb00b 2013-09-12 02:03:08 ....A 82734 Virusshare.00097/Trojan.Win32.VB.anww-9702be5aa1da87ab2233b34acb9448c33480efe0d5b8b6339538e7a6f7fa9021 2013-09-12 03:26:40 ....A 16831 Virusshare.00097/Trojan.Win32.VB.aoac-46365604ad1b93ca095d25d1f1fa4b57605fdbeeb2b2eb0e07792d727403fb18 2013-09-12 02:29:00 ....A 16832 Virusshare.00097/Trojan.Win32.VB.aoac-54987a0bcc9f4e0941e6a8676323a857ab129f6059470c53333e5bb779982a66 2013-09-12 02:45:30 ....A 147456 Virusshare.00097/Trojan.Win32.VB.aoci-869f2f2892d61015d291bae16fe46a746add63c2fd2127a6acc20c3ffd4b4328 2013-09-12 02:26:38 ....A 153344 Virusshare.00097/Trojan.Win32.VB.aol-618f33ddbc83cf147b9ae0008ae900e7a70d25a74a9fe2f5e91aec0aaf38cca1 2013-09-12 01:59:24 ....A 217088 Virusshare.00097/Trojan.Win32.VB.aolt-73be21b93986876eb5d8b1cedda68cd3f9b96b0b3878a258e1fe293b053c109e 2013-09-12 02:20:16 ....A 64512 Virusshare.00097/Trojan.Win32.VB.aomf-5110bc01c5c17ef5de03fa0b771a3c52c60e9a0c85416616a88c65c8f5fe483e 2013-09-12 03:24:16 ....A 36887 Virusshare.00097/Trojan.Win32.VB.aon-dda83bed00fd2a126e5305df4768c7e4d79a0b40e68036795dac84437ea0b108 2013-09-12 02:27:00 ....A 156815 Virusshare.00097/Trojan.Win32.VB.aonf-f72be0aa87d9f4d504d1b460d47c56cfa7a7d2f499854a859950bc7c9f398876 2013-09-12 02:24:26 ....A 64979 Virusshare.00097/Trojan.Win32.VB.aonh-452cea4cd2c3761e241ae2d32e0b792310a6a7e1f4dbaf6ac79ba68c9aea8040 2013-09-12 03:09:18 ....A 237568 Virusshare.00097/Trojan.Win32.VB.aouk-f028ddbfdd5777a02b90954568ebc2b8874419c2a51c9fe3bddf446666e44068 2013-09-12 02:48:32 ....A 233984 Virusshare.00097/Trojan.Win32.VB.aoxh-884c88cd53adea5ea901cc6afb3f1b60df90f808d5539e0ece6714aff61cb3c4 2013-09-12 03:30:48 ....A 176640 Virusshare.00097/Trojan.Win32.VB.aozd-1dc28265bc8652631c3ca5a6996de2b9354fb4c56340b753cb619521b43998f1 2013-09-12 03:09:38 ....A 121344 Virusshare.00097/Trojan.Win32.VB.apft-96053332efdc900aef560f4bbd0c24a43048dd0d8aaf395cda37c77b0b72a29f 2013-09-12 02:48:22 ....A 663061 Virusshare.00097/Trojan.Win32.VB.apmc-62de69de843076190a79856b233165f4575004642ce8083e1469973a427dcc06 2013-09-12 03:16:50 ....A 663061 Virusshare.00097/Trojan.Win32.VB.apmc-ee880b648a00ec43d5b370f26ffb37739206b1ae684a4d9686294eceb70da9e3 2013-09-12 02:22:42 ....A 32768 Virusshare.00097/Trojan.Win32.VB.appp-813003ec6cdc251545eecb8958e5eafdc0d11d9cfa8a417c86a8caa12285fca0 2013-09-12 02:48:52 ....A 36864 Virusshare.00097/Trojan.Win32.VB.aprb-3a2e8f49cb84558c62b5df503aec7c4268058bd85459a38b2ed687d8da1c8812 2013-09-12 03:31:40 ....A 36864 Virusshare.00097/Trojan.Win32.VB.aprr-72fbc76f122f3a809648bfd6aed422cb1a107f4ad606a3359df95e498353d9de 2013-09-12 02:03:36 ....A 303104 Virusshare.00097/Trojan.Win32.VB.aprt-e7c7522b4a269e1f697fe16aee43c7afe9aa4cd438314e83baa0dfbc9d4d075e 2013-09-12 03:19:50 ....A 16562 Virusshare.00097/Trojan.Win32.VB.apvl-1b837b42e4dd62ee9eb43a94d525708c62f10404ed09993c2134597f34700752 2013-09-12 02:29:32 ....A 16562 Virusshare.00097/Trojan.Win32.VB.apvl-6a1c4be9f5d894fedfe44e83dd4af816b3d32551c26b0248106dffa4f87f5e6d 2013-09-12 02:53:52 ....A 17038 Virusshare.00097/Trojan.Win32.VB.apvl-753023a109771219bcf5096baa8e8cf07b6fe5f0acfb89954ec37acd058634a6 2013-09-12 01:51:38 ....A 198102 Virusshare.00097/Trojan.Win32.VB.apvl-df09126300086390912145e2e0d47e042d3a8273c9839508e832e0c8407c4eef 2013-09-12 03:30:18 ....A 24275 Virusshare.00097/Trojan.Win32.VB.apvl-e2b18f0556be75bd4db57ce96b47f24f28336819a8222a641f6c1ffbf1d762bb 2013-09-12 03:16:16 ....A 18072 Virusshare.00097/Trojan.Win32.VB.apvl-ec2c3bfe2702e0d9f0a04fad87c2165aa01c9f59c299a5e84187ffb0d0dc873a 2013-09-12 02:42:46 ....A 84480 Virusshare.00097/Trojan.Win32.VB.apwr-e5246a244ed866ec07a3cb7c24854b197c64005958536bb5646e7bf5b475cdb1 2013-09-12 02:49:02 ....A 127018 Virusshare.00097/Trojan.Win32.VB.apwz-6deb54d3618fcf018bcc62fe2cf27acef1acb32b6d948b0f1270bbb74e1c86b6 2013-09-12 03:16:56 ....A 126976 Virusshare.00097/Trojan.Win32.VB.apwz-fb9db18918a4fab7ad90a227a2940dc5c8a778c41ef03ba5e21654026a21d005 2013-09-12 03:17:26 ....A 24576 Virusshare.00097/Trojan.Win32.VB.apxx-48d9735dae6b76b60f9c96305841782b773bac465bae7e70f5f7d033d8860df7 2013-09-12 02:06:52 ....A 45056 Virusshare.00097/Trojan.Win32.VB.apyk-5cebb902196f32f4af5a7c9357bef9ba07e7974be7ec8aa375a49d7158f31840 2013-09-12 02:00:48 ....A 94217 Virusshare.00097/Trojan.Win32.VB.aqbr-32e4c9cff2193c8ca4f08b8a9cf72dc06f726b99bc2e910fd4035b1c3b64c88a 2013-09-12 03:20:14 ....A 70153 Virusshare.00097/Trojan.Win32.VB.aqbr-41ed67e015a868b75764b7e1a33e0a179684ba218b8e2fc985083b7e0ed871b3 2013-09-12 01:52:28 ....A 187722 Virusshare.00097/Trojan.Win32.VB.aqbr-882a04af23c782edaa05a9dd79b7b6c6b6e6720907bf6a3a6172682c0dcb83a8 2013-09-12 03:26:02 ....A 60778 Virusshare.00097/Trojan.Win32.VB.aqbr-dd1d39e06cfa72ec4265c88c6d81ba36b9a683ec93632b814634c4dcd451fc85 2013-09-12 03:03:36 ....A 61038 Virusshare.00097/Trojan.Win32.VB.aqbr-fa23f9f6b93af4bdbdf44957d256a0adb6187db6a81ecdc8ecb2894d93d71354 2013-09-12 03:26:08 ....A 377631 Virusshare.00097/Trojan.Win32.VB.aqca-1dc3bbb67a4d8a7d4ff7557e7a709aaf694bd4e9e760451babb72685f0dde23d 2013-09-12 02:37:24 ....A 169455 Virusshare.00097/Trojan.Win32.VB.aqca-51b35176133e9419453e89caa3f03cf70c2b793e3d4c71598c55965e1591dde5 2013-09-12 03:23:32 ....A 111592 Virusshare.00097/Trojan.Win32.VB.aqca-96a7a88e9bb782dc9026208584346d2b931f914def483fbf7a290337015276c0 2013-09-12 03:05:20 ....A 169015 Virusshare.00097/Trojan.Win32.VB.aqca-a4d14539a0d7c0f82598bece9b0d9f2d1c7f200c6d100d9a013f8aef099a4161 2013-09-12 03:15:56 ....A 25864 Virusshare.00097/Trojan.Win32.VB.aqdm-09a5780c79eccf60942a821f153df56852e65019a5dd62cb0c6eef5ecd1b5c79 2013-09-12 02:39:22 ....A 64000 Virusshare.00097/Trojan.Win32.VB.aqdo-d88112fbec83da9afa6a180d367d8f8032fbaee1117a80ef8c20562b42b370df 2013-09-12 02:47:24 ....A 65024 Virusshare.00097/Trojan.Win32.VB.aqep-2b81c3caffc6f05c4c5af7a22898407a8ee888cd6a60fb1f2ab6845387bd8b3f 2013-09-12 02:46:46 ....A 66048 Virusshare.00097/Trojan.Win32.VB.aqep-77abbad631b68bdfba8ac0c094b19a0ab8c588f722898e9ae1d94d5dd81aeda3 2013-09-12 01:58:56 ....A 31280 Virusshare.00097/Trojan.Win32.VB.aqfo-487de557317154c577f0598eb7b9fe2f251dd426848fab04c14ce956998b9c25 2013-09-12 02:02:04 ....A 76336 Virusshare.00097/Trojan.Win32.VB.aqfo-849383fc2c6ae1512b9d8e46bc8d4381593ece80f7f75e20efca88d2543350dd 2013-09-12 02:30:44 ....A 31280 Virusshare.00097/Trojan.Win32.VB.aqfo-89b765df087ee43a7919eab0debc7a605e53492ebb2222470960160eb672871c 2013-09-12 02:09:08 ....A 16384 Virusshare.00097/Trojan.Win32.VB.aqgh-db33763e1925b2b96aef01b361b5d80cbb16488d9e6aac324ca35e8e19cf9254 2013-09-12 03:12:26 ....A 188416 Virusshare.00097/Trojan.Win32.VB.aqks-9e9fd7964dc2afa513d0ad76523428b6eb467afa54dfa40f450e59b8bb8b6de0 2013-09-12 03:30:46 ....A 34304 Virusshare.00097/Trojan.Win32.VB.aqlr-e3b6caac21389ba8508f3419e634dcdebf1efbe249b4190298943ecb1f639ddc 2013-09-12 02:20:20 ....A 36875 Virusshare.00097/Trojan.Win32.VB.aqpp-391d6f21b1ebe48c02f3d36a86672b7ee5e966b4c6de5908d9d20a89da3ca893 2013-09-12 02:41:14 ....A 36875 Virusshare.00097/Trojan.Win32.VB.aqpp-50ba89e61615d4fa80a3943a34ff89a0428aa10e39f0b00c3f684ceab7e6811d 2013-09-12 02:43:46 ....A 36875 Virusshare.00097/Trojan.Win32.VB.aqpp-553ea3e6e302540320cb355fc8357e7e22af072caf03d599299a2f62690a53a5 2013-09-12 03:06:52 ....A 14024 Virusshare.00097/Trojan.Win32.VB.aqsa-f9b7802e9ff4166d2333115862866985e4494d1a682f51ea80aa8868508eae0a 2013-09-12 03:22:24 ....A 646578 Virusshare.00097/Trojan.Win32.VB.aqso-8db6a756657124eef34376312ba37dd81738e7abdab7cee51d9beeebaa13cb62 2013-09-12 03:06:16 ....A 49152 Virusshare.00097/Trojan.Win32.VB.aquy-4807674bf86f8d037018aa42065062f89780c21e2b4616dd7165a9cded3ca7b5 2013-09-12 02:17:52 ....A 480995 Virusshare.00097/Trojan.Win32.VB.aqzk-7af7e899010aa6205ee4556d1a5f3f8b29747e86baf6ce3d90963b81da807dce 2013-09-12 01:43:26 ....A 430451 Virusshare.00097/Trojan.Win32.VB.aqzk-e0d8870db91e6f4eab07d5117db994b05d3f3d799403cb286985b3945b1ad708 2013-09-12 02:22:36 ....A 39936 Virusshare.00097/Trojan.Win32.VB.arak-95a83e3e53362df3c1b7b9641a5a8cb9c313e069a9b210242b4691868c61304c 2013-09-12 02:16:58 ....A 45981 Virusshare.00097/Trojan.Win32.VB.arkf-ed366940d91510c79117f16bfa5d3b20e9935f7c414cd5231874dfebacbb344b 2013-09-12 02:17:48 ....A 202240 Virusshare.00097/Trojan.Win32.VB.arug-d337f4711bcaca107cf37884e99a2641977fa8d19b80d760f22e3f4002bf1f9c 2013-09-12 02:33:00 ....A 218112 Virusshare.00097/Trojan.Win32.VB.arwo-f2c7f0642775e059da102efe8376a4a9c1053a9504685d2efaa3f0f46953c20b 2013-09-12 02:43:40 ....A 75264 Virusshare.00097/Trojan.Win32.VB.asee-de40d82017d9fca885caf94601d1498178c7cb5870c243008426c86eee8c1e07 2013-09-12 03:09:14 ....A 268288 Virusshare.00097/Trojan.Win32.VB.asee-f55113c9949c2b59b0a097847f57db519f364a30cfaea34934f64474b516c00f 2013-09-12 02:16:00 ....A 176244 Virusshare.00097/Trojan.Win32.VB.asgp-dd9852dfaa5524f6808e1ca95602f072e51c63bc250d0a09b13d5bffe6964387 2013-09-12 03:20:08 ....A 36864 Virusshare.00097/Trojan.Win32.VB.asqp-63e74c35264f726e04c70983a15d6d81602f596aa766174e1b5c07002c3b8704 2013-09-12 02:13:18 ....A 45056 Virusshare.00097/Trojan.Win32.VB.asqp-e2689faf863c040d09b6b049dc54a8a33c56b7e7f2056ddfb692ebb321c2c623 2013-09-12 02:23:12 ....A 526342 Virusshare.00097/Trojan.Win32.VB.asqz-f8f786fc4432499ea5fee8bb9bf755c980b37bba86f909663d0eca9b62764615 2013-09-12 03:18:04 ....A 68096 Virusshare.00097/Trojan.Win32.VB.astu-f0c760dba006d5a05e578acec33872429825d53a6c90d88d4d61b56d4b24a46e 2013-09-12 02:31:06 ....A 95843 Virusshare.00097/Trojan.Win32.VB.astv-e84367bc2acebf445a077d6dffed19bb742df42673fd3ffa061db0aaf22e1cbb 2013-09-12 02:03:16 ....A 36864 Virusshare.00097/Trojan.Win32.VB.asua-e09b21be85306b2735a513450f208a0677e4c0fa5f6e9301d43b6444d68a1318 2013-09-12 02:26:22 ....A 68096 Virusshare.00097/Trojan.Win32.VB.asvu-65eba677d432079b51c864aaa1830b9469cfb0221108bd9ac306123403400cc9 2013-09-12 01:57:26 ....A 44044 Virusshare.00097/Trojan.Win32.VB.asvv-6e7b29dbd5a894676780b74bda2be16a596db2c8a645514059eefbe73b81cbd5 2013-09-12 01:58:02 ....A 50696 Virusshare.00097/Trojan.Win32.VB.asvv-f76852b9b2ddf0ecf6942b7a9c4eb47a24672d7ac2c2be1854442e646ad3503d 2013-09-12 01:38:58 ....A 164864 Virusshare.00097/Trojan.Win32.VB.asxk-3193114c4660e4ef17ffdc7dfa8b09ba470b697c1a364edce9fbafec24445b33 2013-09-12 02:49:12 ....A 65536 Virusshare.00097/Trojan.Win32.VB.aszu-d43334030ea8bd01f89a2894182e4c59d0f20a69578dd2d96f8434c1c926ec75 2013-09-12 02:59:56 ....A 93418 Virusshare.00097/Trojan.Win32.VB.atci-09e8315b87b9b098617ea3968e5ea5c8ff6d4dd860f6757e3a9381d29183ccca 2013-09-12 02:34:20 ....A 189313 Virusshare.00097/Trojan.Win32.VB.atci-3b444c6bbbffa9afb2a1b6b77811de2e2fd8f616040fdd3764a5224371242cb3 2013-09-12 02:06:58 ....A 342534 Virusshare.00097/Trojan.Win32.VB.atci-835b2df0b12f87e29b0d3b1b18125def7c092423805b057e508170a5f2e4ccd4 2013-09-12 02:11:04 ....A 75444 Virusshare.00097/Trojan.Win32.VB.atci-9d6db1c5c8880cff9b1392ca2482fcfc20197733fbc10e1b6898573aa3185d6b 2013-09-12 03:13:46 ....A 135745 Virusshare.00097/Trojan.Win32.VB.atci-e5a6783fa7651ec520282da10ecf9d19393fb60131bfc4165a2a1a6c4673f39c 2013-09-12 01:55:52 ....A 85379 Virusshare.00097/Trojan.Win32.VB.atci-ffe65fcf0bbd1e7720c64a09b8516cf8ab0f5de8e5eed241bbb2fe3dc8e6c416 2013-09-12 01:54:34 ....A 60928 Virusshare.00097/Trojan.Win32.VB.atez-b173d4529045bb07aef129c843dbae2a5d5294df01b07e3b99096431e28afcce 2013-09-12 01:45:54 ....A 64512 Virusshare.00097/Trojan.Win32.VB.atez-d44989527a8202f2259c5ccff2256d16f3aba2a5d1d0213385e3ce0245ed75b0 2013-09-12 02:35:32 ....A 225280 Virusshare.00097/Trojan.Win32.VB.atez-d5d1db2ff3514139466288247873a10a49e0b5a8a939ea90e3c57530a9b433ce 2013-09-12 01:45:30 ....A 188416 Virusshare.00097/Trojan.Win32.VB.atjv-7ed096e17128255699daa69a6cd8e585862ebcb2f4a2a12c8d883bd93c656216 2013-09-12 03:24:58 ....A 643072 Virusshare.00097/Trojan.Win32.VB.atlp-61bf21f643b65b9c3089bb8d8964399af2ba9e4aab07144d93b525c7980f46b6 2013-09-12 02:49:36 ....A 248320 Virusshare.00097/Trojan.Win32.VB.atly-e165ad8aad4f834eaa2bd7fcec7be7faf35b9db79f9352a47510c8261010e672 2013-09-12 02:33:44 ....A 77824 Virusshare.00097/Trojan.Win32.VB.atum-3d85da87846da083e510b2e634ed436326394dec899ada415904a1f8a76a1093 2013-09-12 03:26:38 ....A 36864 Virusshare.00097/Trojan.Win32.VB.atum-7a65a2c80e7186cb2007f87a31d56cbce8cb4e4c1e4aabe84af0ca3d1e38f341 2013-09-12 02:06:02 ....A 167936 Virusshare.00097/Trojan.Win32.VB.atum-fa5427de89e5664f11740b2341ce77d47e5227126e543383988be251694f803a 2013-09-12 02:28:38 ....A 324204 Virusshare.00097/Trojan.Win32.VB.aubp-f2e7710929eb54b8be0556f6a62ee5d0bcf8bf60c578344cd9f4c2c0c7f988bf 2013-09-12 03:06:48 ....A 520704 Virusshare.00097/Trojan.Win32.VB.aufy-670e82fccd99b9cf00f37aa2b4a7cd6338cd2e69d8b498077c425d2c081e318c 2013-09-12 03:16:48 ....A 166912 Virusshare.00097/Trojan.Win32.VB.aufy-84542c5f8fce892878e91a50953a4fafc5cfe556b222903c0b0224e04af7f304 2013-09-12 02:56:18 ....A 94837 Virusshare.00097/Trojan.Win32.VB.auks-0bef4e4bc37f064a91fa9dbbdb092f968c9a5ee70a0a2c9686107f1c0d064f73 2013-09-12 02:13:50 ....A 10240 Virusshare.00097/Trojan.Win32.VB.auyp-029a572bcaa3010a35c112e61eccc33e283d35225298c849f0daae674f8c1a64 2013-09-12 02:15:36 ....A 122880 Virusshare.00097/Trojan.Win32.VB.avad-35a4086e61a811f9f41fb7ca075b36390b7baaa4e05785c00ba7cf325c01ee56 2013-09-12 03:31:10 ....A 147456 Virusshare.00097/Trojan.Win32.VB.avcb-d329f6f9a48d302c81e7d9381cff687e794d11bc35081a703451640d02268681 2013-09-12 01:45:16 ....A 57344 Virusshare.00097/Trojan.Win32.VB.avhh-4d61cc5b1db2c2e986a14525986422a7dc16de0f16482f89540f14e0957e9da0 2013-09-12 02:09:50 ....A 164131 Virusshare.00097/Trojan.Win32.VB.avi-dd6be5f02f08538d30b5a68fa0de748c954de74096605f3398d21e434fb2eed5 2013-09-12 03:01:18 ....A 159744 Virusshare.00097/Trojan.Win32.VB.avje-18ed851bcb420ebc1e1a624f688e95a7bd5d0522a4892c0be572f8b4d7411511 2013-09-12 03:11:36 ....A 159744 Virusshare.00097/Trojan.Win32.VB.avje-c80648cf2e5860e446e5c7d0e428d03783b12e3ce8c8ce2130dd7d0149ab1953 2013-09-12 02:41:40 ....A 159744 Virusshare.00097/Trojan.Win32.VB.avje-d58eb91c7b50fbb6cb65ce0ef15ca8a64955c2b59514511f5fed2a5555880e84 2013-09-12 02:10:46 ....A 159744 Virusshare.00097/Trojan.Win32.VB.avje-d5b1c91e33284d3ac8d21a7be3b02bfc3767bd9fc86b5248786996c26734e093 2013-09-12 01:59:02 ....A 159744 Virusshare.00097/Trojan.Win32.VB.avje-de27d7b28f0f3f1dd59464c492a848f3dfc982416372c8f020cbf4b9a37ab64a 2013-09-12 02:35:28 ....A 159744 Virusshare.00097/Trojan.Win32.VB.avje-e6e2a59352785599e4db8354ab9be418b5c871fcc2993968e3c67ebb3deb8bd7 2013-09-12 02:44:06 ....A 155648 Virusshare.00097/Trojan.Win32.VB.avje-f69f741977ecda4d3d2dc34d06359b9021007ab2ded6696c72ca93a3fffad8c4 2013-09-12 02:19:20 ....A 159744 Virusshare.00097/Trojan.Win32.VB.avje-fb209569b22800ee335d9bf92030e6b4e47dce6a3cce706f3f76d1a8f8c26803 2013-09-12 02:32:04 ....A 36864 Virusshare.00097/Trojan.Win32.VB.avud-db4d61f65a6e8e53f4ce4e6f3733c84e644c7c4f480910833af7499ebe42e584 2013-09-12 02:12:32 ....A 507904 Virusshare.00097/Trojan.Win32.VB.awci-217c12f5aa26b8187f39d346f5824368ff46596d81f04e061a65545ff32bcaed 2013-09-12 01:39:34 ....A 106496 Virusshare.00097/Trojan.Win32.VB.awwn-d27aa51336eb18854435807b23be960e16bc61816851002e8f17fb457405739c 2013-09-12 02:37:40 ....A 83423 Virusshare.00097/Trojan.Win32.VB.axib-40847ab9d7f82e1d4693a8024399bea68738e7a3fe4e7525f6edb58b3cdb3ba1 2013-09-12 03:22:46 ....A 126976 Virusshare.00097/Trojan.Win32.VB.azi-811faacf1ad9a2c796599b3bd3ed92a13ba446df63cf7ebc19f4288d46bdfbfb 2013-09-12 02:21:52 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bad-14c0569919d08a4914d3f6125d5ec9ae75b86dd56d43be4f1f125cd394279ec0 2013-09-12 02:20:26 ....A 319488 Virusshare.00097/Trojan.Win32.VB.banz-43789e0379625f89c94b956d9fe589a282e065b64641caebd23e86a39fe3b7a3 2013-09-12 02:31:50 ....A 319488 Virusshare.00097/Trojan.Win32.VB.banz-8665011b14fd35804f17164eef3ad3be3d26f131328711eeab9b05ae5e9f3841 2013-09-12 02:08:22 ....A 319488 Virusshare.00097/Trojan.Win32.VB.banz-bd02a71d7f7a18f2b563a6a81b2653f3d06d9f46c897a1eee823a18a4339ae34 2013-09-12 03:08:12 ....A 24592 Virusshare.00097/Trojan.Win32.VB.baxy-d7d916047dee3f0712d31496d3f68b6fe55425e32a02631e5dd720233106c021 2013-09-12 02:18:32 ....A 139264 Virusshare.00097/Trojan.Win32.VB.bbhv-6164f2bf67950bafba2a1fcd32d0f30d261bfefd5e78e67680b9db432112499f 2013-09-12 02:54:40 ....A 61440 Virusshare.00097/Trojan.Win32.VB.bbhv-620b8ea30194190ad9cd04131e03bdbdeefda8da26f7793df43fd14ce15a780c 2013-09-12 02:58:56 ....A 61440 Virusshare.00097/Trojan.Win32.VB.bbhv-a36e1b6c9eaa2e48663d9ecea8d188478d84cc1c160f02c35fc73f819d0f6990 2013-09-12 03:23:02 ....A 61440 Virusshare.00097/Trojan.Win32.VB.bbhv-aaa10ab3c853703f9d082a811aa62afe09c10b170800a6210bfc2902d017a61f 2013-09-12 02:13:58 ....A 61440 Virusshare.00097/Trojan.Win32.VB.bbhv-ae417dbd8c6ba46069fef802a0a3e2871a97dbdd00d43e481e2661552bb7ada9 2013-09-12 03:10:02 ....A 61440 Virusshare.00097/Trojan.Win32.VB.bbhv-cf2178e4425aad5109dbe3f0b54b54680787033fd392d4a079d02d90da501a11 2013-09-12 01:48:26 ....A 61440 Virusshare.00097/Trojan.Win32.VB.bbhv-d97916a62389336f1f111cbd070b50cb960a02251ad2c988c445f44b655de14c 2013-09-12 03:30:54 ....A 61440 Virusshare.00097/Trojan.Win32.VB.bbhv-da2534293f5e58bd3d281b7a3aa4f6aaa7e7b8bb523956d84bc4c69ba46c7109 2013-09-12 03:04:32 ....A 61440 Virusshare.00097/Trojan.Win32.VB.bbhv-de72fc48c9d1b7422279da87591f6f7643df99ee5eb5b31d4c7252c173ad008a 2013-09-12 02:21:30 ....A 61440 Virusshare.00097/Trojan.Win32.VB.bbhv-dea39bb7c1211fd962da0e12e7ae66c81da0e6317f6c462030e6592bb5cb01e7 2013-09-12 01:51:26 ....A 61440 Virusshare.00097/Trojan.Win32.VB.bbhv-e0f2630792a84c5b8d01f4ba4b5ba9c165b658a517f36cfc6c9c4512799abd17 2013-09-12 02:18:48 ....A 61440 Virusshare.00097/Trojan.Win32.VB.bbhv-e122caa81317782729fde77e32d2b0cf5ddc06c1887ea6744ccb70e6756cbbfb 2013-09-12 01:56:54 ....A 61440 Virusshare.00097/Trojan.Win32.VB.bbhv-e851f443e2eae604727ebce8c920f927a6e7d4121d946ef45f3fbc1c55111bb9 2013-09-12 02:30:42 ....A 61440 Virusshare.00097/Trojan.Win32.VB.bbhv-e917f7487d4077cd87832c3032f696336e98adb2041d88d659274b71d1aed970 2013-09-12 02:15:14 ....A 61440 Virusshare.00097/Trojan.Win32.VB.bbhv-e9f01d037759fa942570109a4360e9e9d97bb9770b8ca586e6f9806957d42d2a 2013-09-12 01:39:38 ....A 61440 Virusshare.00097/Trojan.Win32.VB.bbhv-ec5921bec08ff2c904ee18fb22b490e9ab73a0f5c1d30d5afd763e61028ae135 2013-09-12 02:01:52 ....A 192512 Virusshare.00097/Trojan.Win32.VB.bblr-ea1f2b5aaa0c73aaf558429da0f67491bc93b75185886f2db2ddeda077e75a55 2013-09-12 01:50:40 ....A 3788800 Virusshare.00097/Trojan.Win32.VB.bbmk-d4b702e7df621f840a0245dd0968702bef2c8d3d301b618f2084ecf38f80c88b 2013-09-12 02:42:06 ....A 71168 Virusshare.00097/Trojan.Win32.VB.bcmt-d42f303108f0b0cecb32ce719bebc4d68ef1abf21dc94c24c336303a999481dd 2013-09-12 02:05:56 ....A 245760 Virusshare.00097/Trojan.Win32.VB.bevr-d2aa8b90ff18704e7b9204d45bbf8f36e5397b1f4c8f9aa1a3368a8906a99117 2013-09-12 02:26:56 ....A 245760 Virusshare.00097/Trojan.Win32.VB.bevr-d59b1be6e837924a9cff09c54db50b6c42253da72a7720173c980dac075a3ef6 2013-09-12 03:27:08 ....A 245760 Virusshare.00097/Trojan.Win32.VB.bevr-f5f68019c0e13d6d99843564c5975dc3681d885369b7f18d6149d1cf26cb8ad8 2013-09-12 01:44:00 ....A 245760 Virusshare.00097/Trojan.Win32.VB.bevr-f615f6c1b4a42425c6a98e502dd425ea9258f7e118ccf2f8245f5ad036234ad7 2013-09-12 02:54:46 ....A 34574 Virusshare.00097/Trojan.Win32.VB.bjo-838bc311b4291517ab60b23444c9fee5bd579b7672002a587e4bb86c15baabfc 2013-09-12 03:12:52 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bjod-d82069234f3ca70b8579a246a35b6b54908b4dde4e90b39686cf9ed5b17c3270 2013-09-12 03:19:12 ....A 620623 Virusshare.00097/Trojan.Win32.VB.bkwm-19e0cafd41d3913802b15b4c8b10c23e13d75c9d0e31a36dec012ef2d96855a9 2013-09-12 03:20:16 ....A 138411 Virusshare.00097/Trojan.Win32.VB.bkwm-d88cebe58a77345cac018cc79d0f60b98d68c16f406b6bd34f46188a87a871d0 2013-09-12 02:57:16 ....A 16392 Virusshare.00097/Trojan.Win32.VB.bmoi-d430842bb3bbc7e9792a01ca28d82ecd9c4680cad496ebfa832432e74b6ad55e 2013-09-12 01:56:16 ....A 16416 Virusshare.00097/Trojan.Win32.VB.bmoi-e133ddebac7004b95736ace8e56b1dd1164eaeddb42162516753191b7e247135 2013-09-12 02:55:20 ....A 292352 Virusshare.00097/Trojan.Win32.VB.bnca-e5a85ae29779faf9b4577dd2913319cf5216b7efcbfe6b5fa6a7aa2f850dabc2 2013-09-12 02:20:04 ....A 237568 Virusshare.00097/Trojan.Win32.VB.bnca-ea7011082bb6443960b2448d015e840e00472e3f7220884c185af1473c5f4ce4 2013-09-12 02:55:54 ....A 24576 Virusshare.00097/Trojan.Win32.VB.borp-aeb072101c7946b0d3eb708db2725343b6cc9f20d1822284b269523568a84c50 2013-09-12 03:05:58 ....A 24576 Virusshare.00097/Trojan.Win32.VB.borp-e1b366cd50ec8b32472a6f794b937fd2b5eb50742d655c6f36ed3b69dc8a9bcf 2013-09-12 02:12:32 ....A 24576 Virusshare.00097/Trojan.Win32.VB.borp-f74f4e74069b87b761d99c4fbd39c002dd97e74bcfa94f38acdb38b0d0b71960 2013-09-12 02:30:46 ....A 581632 Virusshare.00097/Trojan.Win32.VB.boz-d4e8269aff3b3a1bfe988bcc56f571c3e0da57dee179cf6472f7a0f6253bb098 2013-09-12 02:08:42 ....A 28889 Virusshare.00097/Trojan.Win32.VB.bqn-12b475b2573b6ecf064f4d66bbfd552689fa434853afac12223a799e31030836 2013-09-12 01:44:06 ....A 90114 Virusshare.00097/Trojan.Win32.VB.brd-fd961a302fd816c75e93f7552f7c84cac5fe663f845dcfe7580305a33cf69627 2013-09-12 02:51:06 ....A 200704 Virusshare.00097/Trojan.Win32.VB.budw-a0d30ff85d1aa2c06944d3f846cdc9eab148cee3285435fe85cee7fef523e3a9 2013-09-12 02:08:00 ....A 200704 Virusshare.00097/Trojan.Win32.VB.budw-d5b2c113a02d54527122cbe7c8c9ec3fb55ed1a6eb1c7ceeeb99651948fab4c9 2013-09-12 03:19:20 ....A 200704 Virusshare.00097/Trojan.Win32.VB.budw-db7fa3d95231d8126459f05688df1e223b0f4d43830c6508ea6a0ceecdadc2fe 2013-09-12 02:32:08 ....A 200704 Virusshare.00097/Trojan.Win32.VB.budw-e2b7247f8fdc9794f2f1d396bbd54c494a5f6b37f437df79d8ca7f79bc6faead 2013-09-12 01:58:08 ....A 24576 Virusshare.00097/Trojan.Win32.VB.buee-1549cfc311fea031bd462d611dbd313c136632ca7d275a8b75929e497abacaa9 2013-09-12 03:12:14 ....A 24576 Virusshare.00097/Trojan.Win32.VB.buee-77f017e1578daa230459e6a012f7deb918f79ea12f808962ebec965d1cd25f1a 2013-09-12 02:46:54 ....A 24576 Virusshare.00097/Trojan.Win32.VB.buee-d90b5cba27bb4c141ca21e786fb5acd9d4032aa43a0db526241f65055b1f3ac6 2013-09-12 03:04:36 ....A 24576 Virusshare.00097/Trojan.Win32.VB.buee-e4186e4feaf9a04b54e659b185581fdc41110843ae9499226a11ca24c127cf02 2013-09-12 02:08:18 ....A 24576 Virusshare.00097/Trojan.Win32.VB.buee-f6178c2b9673f0fe02db98bba30fb78e4e94d705c271f8dab7f769c6e5cde62c 2013-09-12 02:27:38 ....A 24576 Virusshare.00097/Trojan.Win32.VB.buee-fb184bcf15501035a9fc4c29cfffc28dfeffa9e30064ba3f0acb234e979c9a6e 2013-09-12 02:55:46 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bvhn-ea20cd314df9ef09469786b469192da8b9c0f3384c70e9dca24842033fe17fbc 2013-09-12 02:24:18 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-a196795c38873887c67286ab52b4d56cb117dde463f1f53ae6aedfc2ab21d8b4 2013-09-12 02:41:44 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-ba2134c4de48d600c557ffd76c8816a4d875ee3752d0d6baeb859845fc8d4f9d 2013-09-12 01:51:26 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-d5925836adc9ad2a0f978e2710237b2780a78f035e68df8102aa2d5ee9f35cfd 2013-09-12 02:18:08 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-d8a892873ed387211da7a00c884b19a631386c33309a8f75cdf080343b09334f 2013-09-12 03:10:14 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-d9077f71ed3c628bf0f3e1446a1d6bbcea0a45c5dbbed72f0f95bfbefd3fc863 2013-09-12 02:16:50 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-d92990cabc98fb47ba4ef94b511f6d9a8813061a4389b0bf28b37059187a0423 2013-09-12 02:51:00 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-dd1ea60f2f230df101bc2f9bc60c9d1391d03bc596fa1eac1336deb082b2206b 2013-09-12 03:20:48 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-dd6f45ac7f6c0fcfe6e0e36853d08494848c5372e122392903709dd062464f66 2013-09-12 03:30:06 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-dd94789d71e0a915d8571f2932759b5481eb6911b62484dfb6d5b2105e3c96a5 2013-09-12 02:37:54 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-e3b4d0634fc0e13850d19ad7ead9e1f4362223b837a6336a53e752241ee3a7d7 2013-09-12 02:40:32 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-e46f329b44d4b6367f3e208a532e9d4c7d3ec879e57671d7084a24ba46ee232f 2013-09-12 02:21:16 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-e5bb2588cb34e3a097137525e4c6d84abad1a8be57340534baac6289750f1ab0 2013-09-12 03:07:10 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-e6e50ba0365551d7a11c6632e9f070da2d07dfca4db9a89f25a08587bc0179dd 2013-09-12 02:39:50 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-e910806120a2a282d32c016bb0b181eaa336a0fe2f081636098cce2f44c6cc03 2013-09-12 03:09:26 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-ebb5bae85b330161b02c7336c79fa54a383ad80c9a7ff19fdd9225a53d60d416 2013-09-12 02:58:08 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-ef97d0ace58366ba756bccaa9c6c2142dd9542bc77227aeb0998aa873dc09328 2013-09-12 02:34:36 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-efc45f2461748013e174b3c0a8608d28b85e0bedf3f81a73f38efd16723cff10 2013-09-12 01:43:58 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-f1161b491ebb026d3f5b4a1ef47b0a5bcab7d151f9721efab110df0bf06a5958 2013-09-12 01:53:30 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-f14635dd6cd940242bd0752301445261b6a875ba0a029aea9b177092a6f9f6a8 2013-09-12 02:12:32 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwod-fb8362451a55419660b55d1ecc78106e302da251594fa733afdefed8e98c2438 2013-09-12 01:55:00 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-4cc9311c515c605a912075c95fc9eddf853a0906bad515f268e3d01446717107 2013-09-12 02:50:26 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-817c8d1dd186a8a30d1aafcd9bb16930032f57743d9f289a43a2ccd69ef5dc5c 2013-09-12 01:55:02 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-d5b9c3b3dde6568d52306a6080b116f24e04ac5169aee9c87470a144ccd6086b 2013-09-12 03:16:02 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-d8039c9fd40cd832ab35c26cdd9a4bb7111261f5040723d3493c9a81df73f3f4 2013-09-12 01:44:52 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-da321f4445a562e9e5bdccc56b961a8ba35e495fd77c34518ecd77b80e63fa56 2013-09-12 02:42:46 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-da56919e5a074ddc1524bd6eaf50e40a38feb4d0065606075046ae38f07be4a3 2013-09-12 01:56:16 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-da85e8fb32f95eb4b65dc2c167cbd60694b5933070c42dd8899fdf82e69077b0 2013-09-12 03:02:26 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-db7ab6dd67c69527362015393ffafaed08f3afe0b5c943bd7c11c9c65c98c090 2013-09-12 03:26:22 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-db9ba52e7630191b3f7c9e43943bc7408e90e35dc1e2e81b0465cbb4af975e6e 2013-09-12 03:09:18 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-dc31e1f4e4b4407cf174814a100e86dec7e7d4b8a656b3ec36a9e489435dea73 2013-09-12 03:06:16 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-dcb226634d6d791393a5c6728e2a9af3e671dd8cbdd060517fa5c7960b3a16ea 2013-09-12 03:02:26 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-ddaf65c19dcd5cf2de6077165af8782252367f1658a20decb03a3eb29aa4e9e9 2013-09-12 02:03:00 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-e22d31906da048d7600e6d7811c918f4761c9377524e341b30343ef7e0dac83a 2013-09-12 01:46:38 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-e30e0cfceb7f0268f4952f0e1f4d568f0e577fae62ad1c10761b41c183a283bf 2013-09-12 02:23:30 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-e7345f43095b5a6ecc3f68e8afa2347dc54167bad9ed7fa4342444c35f345016 2013-09-12 03:18:26 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-e852bcc5d887f283d1b707fb6d731bf8cc8b7c4c8fc2b8160e52d24e7f083ea2 2013-09-12 01:48:46 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-e9f8aa0ab1f7d96208853503fc2933acf0e181a5aef21754798648d175b25487 2013-09-12 02:30:24 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-eb9d7ab4f3355a9662ef976d6e7abacaad80a78d7f0c9cd3f38d57dec8e7941e 2013-09-12 01:59:12 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-ebbc89419f82f69fc17bf10532f24b2790644e5e6d3b4c669314911f484c7074 2013-09-12 01:41:38 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-eda13199e6a99b5f218ec3ec73f22b621a5c64cc65dfef57f8afb9e27f501d6c 2013-09-12 02:40:16 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-edaf7e1f6d7dd93ad6bcca3d83a51fde9b30fceaa25381b73f954f99154659a6 2013-09-12 03:26:58 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-efaaf6184c471a99ae61de854a0e11f550bacdcc5e3988b6b686f64015444593 2013-09-12 02:33:30 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-f16902658ea0d1ef54deaa182d96e61db7b49b1afbb49ec8758c4f07bb9f13a5 2013-09-12 03:26:58 ....A 28672 Virusshare.00097/Trojan.Win32.VB.bwot-f757e7ae9dd02e1f4ac451a9ec268d5fec9881e87bd7b3cb00a1608a05f0c2a9 2013-09-12 02:46:54 ....A 40960 Virusshare.00097/Trojan.Win32.VB.bwoz-e049dfa46fe3ff63b65e6b2a520fab40e72273f6de331415655fad2db0ed2846 2013-09-12 02:40:08 ....A 40960 Virusshare.00097/Trojan.Win32.VB.bwoz-e272370ec9047340c40732d4420514522818113b232b5a41d4d28cd5332cb605 2013-09-12 01:54:46 ....A 40960 Virusshare.00097/Trojan.Win32.VB.bwoz-e32d67771287c264cd847bd28fdbbfd3fd2cf052182b7168ec1e9af944f1b24b 2013-09-12 02:16:30 ....A 40960 Virusshare.00097/Trojan.Win32.VB.bwoz-e39bbbd3b10d5a50f6290b7c9de338c4c41c55ba6230896aac25e46aa5e34d05 2013-09-12 02:47:00 ....A 40960 Virusshare.00097/Trojan.Win32.VB.bwoz-ea927097acb97d49da1ad5084e0087221608a5bbfb8b5b4abda5ccff61fc45e0 2013-09-12 03:26:14 ....A 40960 Virusshare.00097/Trojan.Win32.VB.bwoz-eb7fc38c400fd30ee780a907f40ff8943e366666d448923072eea9b02782ed7a 2013-09-12 02:56:22 ....A 40960 Virusshare.00097/Trojan.Win32.VB.bwoz-eda53097c44d5c119018a984d7a0b418e44a36d39f76d292728669c475918c71 2013-09-12 02:57:52 ....A 40960 Virusshare.00097/Trojan.Win32.VB.bwoz-f4f0e37a4dea6f6a1f7867793326986d66ebd64dc6d08c7545eb4aa2ae2e8ffd 2013-09-12 01:55:48 ....A 53248 Virusshare.00097/Trojan.Win32.VB.bwtz-e5ea883970f7b8e2e810250ffe451b6726945d98462ff5668ced2f6dfdae16c9 2013-09-12 03:27:10 ....A 45056 Virusshare.00097/Trojan.Win32.VB.bwua-ed5a2678b6208b0e865bb7304baa7b448636e0058d523cb9853ce4c3edc14fea 2013-09-12 03:01:12 ....A 212992 Virusshare.00097/Trojan.Win32.VB.bwxf-ecc54dec6916577f7538fc8525689094d4992e896657fd306524c3a11591ce82 2013-09-12 01:40:28 ....A 283551 Virusshare.00097/Trojan.Win32.VB.bwxg-f4e540646fcf1686ddbf514d751c5b4251eee056421b742801d8a17dc7dcfc35 2013-09-12 02:50:06 ....A 81920 Virusshare.00097/Trojan.Win32.VB.bwzw-aa829958cecdff523387206e0443858a4105d3cc5e449bc8a84acc4e3f1ef1c7 2013-09-12 03:06:48 ....A 81920 Virusshare.00097/Trojan.Win32.VB.bwzw-dd39da509ef0216282bd814743cac36a82489c7ac6985a9ea765eb8c78797dc2 2013-09-12 03:26:12 ....A 81920 Virusshare.00097/Trojan.Win32.VB.bwzw-e313fe7f58d6184e4091e8799dff3a034b255f94c33203d68a9b965e18502523 2013-09-12 03:19:18 ....A 98304 Virusshare.00097/Trojan.Win32.VB.bxbu-d389a9e89326aac71bdc505da74f80a7380ead31359ed1b1d2a61ffac3ba8855 2013-09-12 03:08:44 ....A 49152 Virusshare.00097/Trojan.Win32.VB.bxbu-db9bfdb4c26742e4c0a3b24d75bcffad581bd8b37ff3da253f92cc675c009b1f 2013-09-12 03:03:34 ....A 86079 Virusshare.00097/Trojan.Win32.VB.bxbu-e3c9f5be86dc46cb588ab4de0134b7cc4419b095624d0b10f338708e45542a9a 2013-09-12 01:55:46 ....A 356352 Virusshare.00097/Trojan.Win32.VB.bxbu-e7266696defa7fb70c6e679eb42d5e65cf0e23fd8a2faca25503e4f788cb9e88 2013-09-12 02:12:10 ....A 24576 Virusshare.00097/Trojan.Win32.VB.bxsa-976cf1d6039f75266646214efd1feca40d26f4aa5d4027c4d1c6fb2bae073f09 2013-09-12 02:01:06 ....A 86016 Virusshare.00097/Trojan.Win32.VB.bxsc-c465a61fdb3a3732c0523e54496da74ed4a3876a5a2daa9185b704f857cfb7a9 2013-09-12 03:08:40 ....A 86016 Virusshare.00097/Trojan.Win32.VB.bxsc-eb64bfade2737b8aa54e8aa5316fd7a6b993b484b1dd290682e807323f095909 2013-09-12 02:40:34 ....A 86016 Virusshare.00097/Trojan.Win32.VB.bxsc-f59da16e25d4ec62b2f33be1a18bb4d7b67ccfb40bb552c60b8ec9228a97de8e 2013-09-12 02:14:02 ....A 65536 Virusshare.00097/Trojan.Win32.VB.bxzt-e159d46bdd1f3112c6ac696d39883f8e0ee805e53ed95fa727c3ee6a368d0102 2013-09-12 02:05:38 ....A 155648 Virusshare.00097/Trojan.Win32.VB.byka-f034d650110d1fb35ebcfcc052ad22fd5999e957220979c8cc943b58d4d1aa5d 2013-09-12 02:55:48 ....A 131072 Virusshare.00097/Trojan.Win32.VB.byns-266403781d5d5326da5ca3e23689fc300b8bd29d91244058c12d3b74767eb80a 2013-09-12 03:04:42 ....A 20674 Virusshare.00097/Trojan.Win32.VB.byoa-e5504b7da16148dc20eef3c4dfbfb33c54829cca63d597d46912161b28b1e2d9 2013-09-12 01:50:24 ....A 24576 Virusshare.00097/Trojan.Win32.VB.byoq-acd49aab69f4df06b9c8d41e9339ff3a6db82535b6631289d2f94c1b4f8aeabd 2013-09-12 01:45:08 ....A 24576 Virusshare.00097/Trojan.Win32.VB.byoq-af450b45811b1371173633257c920f7f7d510e2134eef1e83ef605d9904bd991 2013-09-12 01:41:16 ....A 24576 Virusshare.00097/Trojan.Win32.VB.byoq-cf8c7c0a487b68b4ec571a82006b0c8770956e2fadbcaeccf75377413788f10c 2013-09-12 02:58:42 ....A 24576 Virusshare.00097/Trojan.Win32.VB.byoq-d29d2fb7986b69b6fec3627b2ba0967d8e2bbb198d16de5625331378cf9a6c2c 2013-09-12 03:27:58 ....A 24576 Virusshare.00097/Trojan.Win32.VB.byoq-d2a2b36154f613f7729fa3d75e3dace631d25b9b9401843e27bc4a1945514558 2013-09-12 03:10:36 ....A 24576 Virusshare.00097/Trojan.Win32.VB.byoq-db432be3841c7bf541e23466fbd9d308bc53194c9549dcdeddf8cfdd15fe1197 2013-09-12 03:11:58 ....A 24576 Virusshare.00097/Trojan.Win32.VB.byoq-e4e39c21ce62eef7d1ad193d6e629630cda1bf396824c49a2a2d6eaf959c258b 2013-09-12 03:16:46 ....A 24576 Virusshare.00097/Trojan.Win32.VB.byoq-ea729d876e81d1b545bfc80efdbe7ca0c9ad892be44f24efb78bd6f15cd198d3 2013-09-12 02:09:24 ....A 24576 Virusshare.00097/Trojan.Win32.VB.byoq-f4fe42109a93c6d6f1cec3f4b3035df54616f4376d5d3ca53d05cecaf1d12e9e 2013-09-12 01:55:52 ....A 24576 Virusshare.00097/Trojan.Win32.VB.byoq-f5dc3b726420af7612513a0a1f730698137a1b5727b0b7c77210b2c1c1c6c2d1 2013-09-12 01:50:14 ....A 24576 Virusshare.00097/Trojan.Win32.VB.byoq-f62e4a88b9618c9f00afc18be5d775ae075a8bfbd24b2fbb5e7182cc916cda59 2013-09-12 02:12:22 ....A 625664 Virusshare.00097/Trojan.Win32.VB.bysl-13eebb3dbbe3b9d78e0c77c620523cfcd8c9b1f7c9e9682d146a686eb5de0541 2013-09-12 02:03:58 ....A 625664 Virusshare.00097/Trojan.Win32.VB.bysl-d44e6de2aeaf58162c5ebc9eda1d49ec99b41cd614268862c3bdda36f1476b0f 2013-09-12 03:23:36 ....A 376832 Virusshare.00097/Trojan.Win32.VB.byth-f80d0dcf531222f3a620e397daad6e70d9ad13f61e7042c85b26ddff9a113457 2013-09-12 01:44:02 ....A 73728 Virusshare.00097/Trojan.Win32.VB.byzi-e3d2db665505c387aabf0df6a4addaf4f829a5a8b459f8edd5e155d041c071c8 2013-09-12 03:23:34 ....A 36864 Virusshare.00097/Trojan.Win32.VB.byzx-e551b0cc91b19ef58e61192976b5bb767f7a29ce2ef0daf5b2d7d3239a1c0214 2013-09-12 01:51:58 ....A 28700 Virusshare.00097/Trojan.Win32.VB.bzjg-69dd6d84502684897161e7df277bab3a63184b75516f2c99050f9738e4713efc 2013-09-12 02:23:38 ....A 28700 Virusshare.00097/Trojan.Win32.VB.bzjg-e1515c973949914578bbf4a1aba55deb2a21dd87492a4547610314dc3cafa4cd 2013-09-12 01:41:42 ....A 24734 Virusshare.00097/Trojan.Win32.VB.ca-e664ff92e5275bc26dff7835fe53e18dd1697d42dc3b6e6c946bf4ea3e0cb258 2013-09-12 02:41:42 ....A 45056 Virusshare.00097/Trojan.Win32.VB.caxd-a6f839c0a421c9024196455adf59f227ac0c8200492dbaf9c90c76f9b7985e25 2013-09-12 03:31:52 ....A 45056 Virusshare.00097/Trojan.Win32.VB.caxd-b4b30ea30dfdc652e551de13ace16da55ad9ca50eee7910adbae78c22d7e95c2 2013-09-12 02:16:56 ....A 45056 Virusshare.00097/Trojan.Win32.VB.caxd-d5200346a70963943a6d984ed8467897f8452e1345d7dc4419a5cf27650d76af 2013-09-12 02:41:48 ....A 45056 Virusshare.00097/Trojan.Win32.VB.caxd-db6719530476033cdc217c2dea7215c2881b75cb2f2fb715620cc57e42c9736f 2013-09-12 03:11:44 ....A 45056 Virusshare.00097/Trojan.Win32.VB.caxd-ddedd3e4be80f5d66a632701a31e512314a3835bde7fef789ba21a46e5596617 2013-09-12 02:02:38 ....A 45056 Virusshare.00097/Trojan.Win32.VB.caxd-e0817416b9522a68939a1362f7fac991f563c61d38be7c7a637a9837ca516009 2013-09-12 02:56:08 ....A 45056 Virusshare.00097/Trojan.Win32.VB.caxd-e474b482877e51857737baee2b6933b32589c660d19e922fefe93832e090c922 2013-09-12 03:19:58 ....A 45056 Virusshare.00097/Trojan.Win32.VB.caxd-e93816a1a185ae8310b42d7a7ba4b583f6a5dad9c3d11a1716afcdc0c30495b0 2013-09-12 02:29:14 ....A 45056 Virusshare.00097/Trojan.Win32.VB.caxd-eba1d24d04d722eb2eef4e1213c013cc3b92efd43ef2d043a05d105262763a6e 2013-09-12 02:57:16 ....A 45056 Virusshare.00097/Trojan.Win32.VB.caxd-f0118f30333ab3d6d1a668e12fbd390dd7fa21708b25004e4e105b691ecdfdb7 2013-09-12 02:53:04 ....A 36864 Virusshare.00097/Trojan.Win32.VB.ccep-eaad71ec829fcb2cb648fe9ea0b316820f511b26655764fdf015c969ff3056fd 2013-09-12 03:18:14 ....A 69632 Virusshare.00097/Trojan.Win32.VB.cefe-ed4485a412f97f6dc79a618996adf97da81d19406f3face56a56b9880caff7e7 2013-09-12 02:56:20 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefi-3b990bf8d4b0ef4a9dec70b61dea157b1a36c132187f3ff75c12789f2cc11228 2013-09-12 02:00:08 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefi-d3d3a6e71fb82297a66c311d753e41bfdffcc7ec9faf16fb4295de36d1da6d1b 2013-09-12 01:48:18 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefi-db56743c2d6915d7f68965156879b49731e73921d954ec820ea97cd0b0d7e45d 2013-09-12 03:22:40 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefi-e10f3745c32477f23bfba938bdfd7f53db68de6f0aae57d7bda97dd12e5fed51 2013-09-12 03:11:10 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefi-e62a24ab5b3cc97e37cf0dfe5a669f034e59e587f9210a1daa54ff7b3e395a01 2013-09-12 02:07:28 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefi-e69d3b655c0ba153e8d97b9e4859eca67991b601f1a22c8b8be87743da681dae 2013-09-12 02:41:54 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefi-e74b160732f461842907136e49a4bdbd3b60978148684b5572bdd53301540b33 2013-09-12 03:18:28 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefi-e8d2d9de42e2adb84aea8048a47253392a99b2476661f33b9bcda7d57cc62fd4 2013-09-12 03:26:44 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefi-e8d81192b34ea7f3e9be37666b8d77f4a93221b65f1bbc3286dbcae7bf4d3003 2013-09-12 01:41:10 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefi-e94c4da6b53f6edc1e30b3930ee99b0f378f59afcb8519ba4d8ceccf00c109b9 2013-09-12 02:29:40 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefi-e9c2e39623069dd595bbdb2d5314307c1ddabb4c2a51811b535d926a699b80d4 2013-09-12 01:48:54 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefi-eb541d60f68750acb78516e3e77353d2118d13acb1d57c01c92cd242861a95cd 2013-09-12 01:40:38 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefi-ed67df872d2ec7f2df79bf40d3875e2eb28e277f114f4ae2f6b8de499637c067 2013-09-12 03:25:14 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefi-ef46e6bf6e973170e3f338fb0bd3ddb30a0af53d44f44bb855799339f3574108 2013-09-12 02:59:50 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefi-f5ec371783cf8955e7f3de44232187cc51c7cf342001e673fa3d5431b777f4b9 2013-09-12 02:10:40 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefm-dcb5c0055a718dcd379eab0093a0a3d98d71b008ea7bd9297c7f57f283ef380b 2013-09-12 02:03:50 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefm-df686fbd8b03ccb31c990c29f1225932481d74c29f5b63143fbdb0693516c94a 2013-09-12 02:44:50 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefm-fc5ad19aa14d176abce3ad78d721607e634ab0a5bc2ef23a13fda70f97902b9c 2013-09-12 01:46:50 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-793e8628f7ea42c0c863739ce76f6189026513e0a73a0202a9bf5fe681365c12 2013-09-12 02:56:08 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-b60ebd3f642e8ed86eafe6757a4cbd81dcd404aa9464f98fe88691be9b6eec95 2013-09-12 03:22:14 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-d31007c0da6a982c9e5defcff71bc5c4eb8a9ce9bfa930063a6acf0c8416e104 2013-09-12 01:58:12 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-d4a1c5f8f61aa7d5c1e94f4142bb4f8da81d83f003c9e46378a68a9cd81484c8 2013-09-12 02:44:08 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-d681a223fae40adce30f27dcbf225bafeb27b6345d996c7ccaf70590263057bd 2013-09-12 02:09:46 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-d7ee1360320f6a3ca5c5fc9f777ee0406ac4991c6d298ce20e242d751480c8d6 2013-09-12 02:16:54 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-da429892da25d25ea39fcb3d7ae74d0494878c5ffabae6fddfe8ca740682566e 2013-09-12 02:44:04 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-da817773e5fe0d02150487d02871d6793bf607d580cad74035b31e32186f703d 2013-09-12 02:57:16 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-e0162e079497334004f288a0f5c9aaeafbe55597e6275f956809fbc2d9550caf 2013-09-12 02:17:00 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-e294b5778c9d51afb6a780839e749faf90fb8289a0dcec25ded350cb4901522e 2013-09-12 03:26:22 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-e3da73a4bf81043c43060d19c7e6d513004854ce701e8d1e57c03ecebd105d8c 2013-09-12 02:31:30 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-e6197a8f2dbf49ce05e200fec88536bdc414596fefd16936ea52cb74c903edfb 2013-09-12 02:46:56 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-e690b55d7890bbeb763d430ad727789d3c3b7636007ada2fdb07b3490a04e006 2013-09-12 03:07:10 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-e7951f6972a5364c982cb22edbc574e008e293ebeb90ec87a1527c838431ea6c 2013-09-12 03:00:08 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-e8399283253702780aae2b9909fac620e0f5879986d32ec09b913e1cd859bb0f 2013-09-12 03:07:08 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-ea60fe02cc721aeda1810968ef740b8c2ceeac513631b526c73f9dc681de96ef 2013-09-12 02:03:38 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-eb7fb1b8e32b3fc008d86d99b3bc53141785bfa8c68a765e24cea51c216452c4 2013-09-12 01:43:42 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-ebb9120df9b5fce62b5198f3afc6f89c3c697426b9992fb579f33db7951b79b8 2013-09-12 03:23:18 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-f04426f2233c5bf01c3549fd1e92a342f2a8d8b5af487dcf9295cfe91eca30bb 2013-09-12 03:28:42 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-f098b7dba747ff89c5888e55591ee1f7a75ce0f86b4a77baf773688dc94ca9e6 2013-09-12 02:05:58 ....A 45056 Virusshare.00097/Trojan.Win32.VB.cefp-f4e26e7d33949948aa111c889c8c3a076cb0aa0b56349d38fac0799cf132f9bf 2013-09-12 02:53:30 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-81243b869927b026a1c1e65d9a729b985556202243cbaba678dfdd4d8881b37e 2013-09-12 02:09:18 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-90b44ee5258e6df6d02cebea3c6260d5ba7611108a0fb47b20f1b12c0dabf12b 2013-09-12 02:23:34 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-91134136ec14a65df94a55668b5e681f57662cd13f08c30f14497a083bf59823 2013-09-12 03:12:42 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-a8b2761dbd97fc438df44f3edd46d3c63d4292dccba97b2157e305401ec796e6 2013-09-12 02:16:26 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-af47d6f8c1a1c135ea9e1e93352255cf4a34f459b9e576780a8a2892919553ed 2013-09-12 01:53:20 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-b682474da4fc8a180037373dda4ab403058ecf1f759bd3cbf6c6a1071b768d9e 2013-09-12 02:16:02 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-d375dff1e18ea062c2ba90453e909249f19d28262515f7734119d4eb881eea8f 2013-09-12 02:57:30 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-d68648b4742ac28227f3bc76bdb42039b522f2f8ede0e2825c9c17d6afc3d228 2013-09-12 01:47:46 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-dbdcc2836502fa56fa279d3cac53377b2a59dd8f48fcd2444c4519edfb81981a 2013-09-12 02:57:22 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-dc809fd853a95a9fd64cb9c625915c7b4b768bf5351cf746308276df17ac413a 2013-09-12 02:21:06 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-dfa8bc7dd18c892f7e9c2e0e0784764046b6034d3b24c9d4e2fc08cc056ee74b 2013-09-12 02:55:44 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-dfd5dae13c74a7c48b4d01412cbb86e72aa83db0ba4ca3790c3fed45136bfec6 2013-09-12 02:44:32 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-e1504b9a625eef610ef04e7a67611c726629200e0b9fb1ba194ece3f71c8dc6d 2013-09-12 02:03:46 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-e2b1b937d348e21e6e578bfe0c1391725abd86e427e45c7f490c4413f8464bc0 2013-09-12 01:53:06 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-e3c29d250da53819ffe7f6cf604c1acc3fd6f904e2dd3962fd2ef2edc86ab4e7 2013-09-12 03:26:50 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-e55dd82fe8bb8662bfbc0410ee5be1e4fe011883beace4edadfe0e56f2a6bf88 2013-09-12 02:03:56 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-e58406ad138556935254ed7c4fd6e60f2cc3007f711a3634457fab96900a5444 2013-09-12 03:08:44 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-e59dc3feb73c96678cc363ddecf2c4bcfa385d742e39f8ab9008e1ece91ee4e4 2013-09-12 02:00:56 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-e666e3e4a09a97938eda9381d16c1b98e0223912e62867b9d8e2c58372b4550f 2013-09-12 03:18:20 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-e83dbb733cbb98ee7a23332521106e6f39c8c4213f68127b2f0993a30c0d7193 2013-09-12 03:16:18 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-e943dcc43458ffa48cca63ff527d4366ec5f4d77ceb2cd2c8bd3ac534059839d 2013-09-12 02:51:06 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-ef76631ab8b6af4a83e26999e9efcfd82dbe1a3a745c9a218438aa46c95bc017 2013-09-12 01:48:18 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-efc3119fd78fc2f066c39b2fa6730ff67be5993e5d571809d8e3d3f4c46ea372 2013-09-12 02:29:28 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-f5ac300dc0c499f29628b33ceadff9537d1dc76b1aa54a2509a787933c488474 2013-09-12 02:08:20 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-fbde459ac67dddcb1c3bb2e37865ed3c7d14286931d12279078f63aeb08c1524 2013-09-12 01:47:38 ....A 28672 Virusshare.00097/Trojan.Win32.VB.cefq-fc090ae5b528989ecbbc2ce732fd1a78f88319e4896aa7f3061ad4555baf4b40 2013-09-12 02:19:04 ....A 49152 Virusshare.00097/Trojan.Win32.VB.cefr-eda4e8ca19e635dc26023c79839b61cc285fa98f86936d8efb8ebcdfe6d6d9da 2013-09-12 01:47:40 ....A 363520 Virusshare.00097/Trojan.Win32.VB.ceig-62fc6145a2c645568fcf6f6ef7fc255876c11731b0ec785a681b30a69fbb31f3 2013-09-12 02:46:54 ....A 87224 Virusshare.00097/Trojan.Win32.VB.cgzl-0f316b1baf9aa1de54808d933fe7f85605c724525c623cc600b1daf4bbf854e5 2013-09-12 02:31:02 ....A 110592 Virusshare.00097/Trojan.Win32.VB.chby-110739f007c94ebdd8d3fe4fac72309cc3669832a2d554d8831c2646bb7d6775 2013-09-12 02:49:34 ....A 163840 Virusshare.00097/Trojan.Win32.VB.chby-fdd4d833a6ffc3e255a8927462d90cb0d613b791865c1eb0e7da312c5e9a20d2 2013-09-12 03:09:52 ....A 24576 Virusshare.00097/Trojan.Win32.VB.cjjy-969f76097b3593ee54d55155de39ecc41331eba4966efc48a062e971d8d19819 2013-09-12 01:42:04 ....A 759238 Virusshare.00097/Trojan.Win32.VB.cjnn-f1f7c3e9c260df3ee6ef856afb697447c95018bbd66eab1bd4f88444d1715c6f 2013-09-12 02:52:40 ....A 217716 Virusshare.00097/Trojan.Win32.VB.coz-a6c1d2017d74be0c0653678f6c9209eff40ff8bba315abccad5b79e164bcea8c 2013-09-12 03:27:04 ....A 64001 Virusshare.00097/Trojan.Win32.VB.cpa-da5efa7a0112995ddf2ad52257c3dff0d21bcd19a96103cec673608191cb6684 2013-09-12 02:48:36 ....A 36864 Virusshare.00097/Trojan.Win32.VB.cqqn-26bedb6e29c443714ac2f4732216a89289d4bab6b048fe1a3e5b7f2dee90d04b 2013-09-12 02:23:40 ....A 167936 Virusshare.00097/Trojan.Win32.VB.cqsy-9f754bed780a40fbb39feab1be60eb3cc0ff55d9293fd564bd3d01925d0fd64f 2013-09-12 02:15:20 ....A 167936 Virusshare.00097/Trojan.Win32.VB.cqsy-a24192b02d0dbe3160302d8d41b65051a25e634cecff90fb00aa1df9ef921d1e 2013-09-12 03:04:00 ....A 450568 Virusshare.00097/Trojan.Win32.VB.cqsy-e0401256803861a50ae21c7d69880789feaf393a366273a92d75575baf793131 2013-09-12 03:19:22 ....A 53270 Virusshare.00097/Trojan.Win32.VB.crpo-637e3e43d5b605d08d2eb1dae7e5becc3c7f7c8d85deb069d9457dcf19ddfbfa 2013-09-12 02:26:08 ....A 53275 Virusshare.00097/Trojan.Win32.VB.crpo-e41e9f98fd9afe20dc6344ee9b74aa533a3dc671d216fcff5f050d444e58ff02 2013-09-12 03:30:08 ....A 53270 Virusshare.00097/Trojan.Win32.VB.crpo-f3174709c2beb6f9770353e0fbb9aafe3d491ddfe6ecb15fe10c9dd1f1c889f2 2013-09-12 03:21:24 ....A 24576 Virusshare.00097/Trojan.Win32.VB.cvbq-73afc9ef2f8373b0e7b9fae53d53b37a21b8442ab7db8eb1588db1c66a1d10dc 2013-09-12 01:50:46 ....A 24576 Virusshare.00097/Trojan.Win32.VB.cvbq-b4d6d1e31cf1b5bf7685559b5b2074a7cdcd4a767e13c512e557e85b6531f25f 2013-09-12 01:41:26 ....A 24576 Virusshare.00097/Trojan.Win32.VB.cvbq-d7bea40c75dc9ba1852b6c8037353a69c4aaa92aa587d301479e3f1bf1c3d2a1 2013-09-12 03:31:04 ....A 24576 Virusshare.00097/Trojan.Win32.VB.cvbq-e9582a6d2e397d7504e6c1188c5bfb61e54a9b7d3cf93c3e14f4506b45742c6a 2013-09-12 02:16:46 ....A 24576 Virusshare.00097/Trojan.Win32.VB.cvbq-ef5cdb0c2af319b552d3d10d2da8deb9de844c5d409db45d499be084c54bb2d9 2013-09-12 02:01:32 ....A 24576 Virusshare.00097/Trojan.Win32.VB.cvbq-f73a3ec188f62098f6dda4ad4020ffd736e8ce3d80e15f45949225c1aaab5563 2013-09-12 03:02:22 ....A 24576 Virusshare.00097/Trojan.Win32.VB.cvbq-fb1d9e761690fc70f245af98b9df1ad32724c6597505a0fb59e7cfaab5d11a3b 2013-09-12 03:06:42 ....A 24576 Virusshare.00097/Trojan.Win32.VB.cvbq-fc56db6f5d6d5e0d229624ba1c300b7d32234fa68f17ddb8fed6e09fbae53495 2013-09-12 02:08:42 ....A 71869 Virusshare.00097/Trojan.Win32.VB.cvn-f42287a281b8e5376d100b2913f4d71d76720066c60f7d8c410fc4ae5bb2126b 2013-09-12 01:53:48 ....A 62352 Virusshare.00097/Trojan.Win32.VB.cvnp-f6f0f54ca124f77aa32ac6e5efd3c32093a1bb60abf7a9c1cb1b9873cab3bad6 2013-09-12 02:28:24 ....A 184320 Virusshare.00097/Trojan.Win32.VB.cvpi-b97823fcd704b7ddc3df254dfb9a160d93f0abbc2d6722170656748d707738c4 2013-09-12 01:55:34 ....A 274432 Virusshare.00097/Trojan.Win32.VB.cvwc-639fc0718fe154a24de777a8db4a9f8a04e0ad3f578d5b5f8af7b26b50ada252 2013-09-12 01:38:36 ....A 212995 Virusshare.00097/Trojan.Win32.VB.cvxo-292e44aa20af4dce07db19ed43abb63eddef3f578c458e45360129748df0022e 2013-09-12 01:49:30 ....A 79360 Virusshare.00097/Trojan.Win32.VB.cwhu-c3a5bb900becffa92431bc2cd2c812331f9977fc83bf846577a0a9e65761aa5d 2013-09-12 03:26:08 ....A 167280 Virusshare.00097/Trojan.Win32.VB.cxkm-f9118d959b8d3c414148b7f5e5b5c972b87a036ecb39d5c6f9d5d267e8e316b5 2013-09-12 02:35:44 ....A 59392 Virusshare.00097/Trojan.Win32.VB.czcb-3dcd0670e05ccd662fa0b17dc3007da20f14463c239d1a81a613dee3005238b8 2013-09-12 01:38:32 ....A 947119 Virusshare.00097/Trojan.Win32.VB.czzp-bc8aaaede3d81d53a229aa2774d6e13d50bc73f9f5882a89acbc89f8137440ec 2013-09-12 02:43:30 ....A 61440 Virusshare.00097/Trojan.Win32.VB.dacu-d6812b55a1215e9237d71e436a6b1bf3c7e5fe42b7a84e9473d020b3a784d4f7 2013-09-12 03:20:20 ....A 45073 Virusshare.00097/Trojan.Win32.VB.dagz-63529958335afafa0d3ad075e759e0146faec660124303defc6ce70fb337ddca 2013-09-12 02:11:54 ....A 1052672 Virusshare.00097/Trojan.Win32.VB.dbgx-dde49b83c8bfc776d62d67ca6213773374509eb6e35a013b4ecd0d139b256604 2013-09-12 03:11:02 ....A 81920 Virusshare.00097/Trojan.Win32.VB.dchy-e0f6b324cbd4bec14a0bfbe76fd6aa791487ef0f074c7b04ffa115afed9163f4 2013-09-12 03:29:58 ....A 133354 Virusshare.00097/Trojan.Win32.VB.dcia-ed362a4baf2d1410dcf21da218fafa8d9a806dc16946742aea5f83d65ff76764 2013-09-12 02:36:28 ....A 24598 Virusshare.00097/Trojan.Win32.VB.dcri-48878ce2bfc230dcba4d8508ece302de1952d83ea871372dc48833ec72c68451 2013-09-12 01:46:26 ....A 24599 Virusshare.00097/Trojan.Win32.VB.dcri-4fa4725ccf9c708015e3d6c56d6a48e60110e60455b321224135f2c05d65fde3 2013-09-12 01:48:32 ....A 24609 Virusshare.00097/Trojan.Win32.VB.dcri-59d8c91eefdc03f5ff4e85203d93e302c70f2bad5e76678204d2080de736b338 2013-09-12 01:59:24 ....A 24598 Virusshare.00097/Trojan.Win32.VB.dcri-e6c62e1180e8d838390e2283796a31436ba7ca45c8bce1b2d52b9a13d903439d 2013-09-12 01:45:46 ....A 163840 Virusshare.00097/Trojan.Win32.VB.dcyk-9553cafbe7eb9f96299053482374b9970d8d00b1243df737031f10c6bf5dbad5 2013-09-12 02:21:42 ....A 38553 Virusshare.00097/Trojan.Win32.VB.dedd-a120d0a67230aa0479d4932a6bed420cdb1019545067560443fd0b41aab344fd 2013-09-12 02:10:48 ....A 30753 Virusshare.00097/Trojan.Win32.VB.dgft-e64ffb0acf7cde974e31150ed10cfdd8ee8be481be3fbff78a0f85fd6366e259 2013-09-12 02:34:34 ....A 253952 Virusshare.00097/Trojan.Win32.VB.dgvw-8b110ce42a74b8af1ad6e6b27bdb6d788234db86cb43ad230f261e638365c7f0 2013-09-12 03:02:38 ....A 29696 Virusshare.00097/Trojan.Win32.VB.dhas-305f3446cf27a5fb924708074ac56dafd69895cb19e8abcc0a4a82dbe9b52f17 2013-09-12 02:59:36 ....A 49152 Virusshare.00097/Trojan.Win32.VB.dhzh-e87a7d406e139ca65b584e77f761435989b2ec54a52b0488df2a1f6f260a6396 2013-09-12 03:30:48 ....A 57344 Virusshare.00097/Trojan.Win32.VB.dhzi-d3390281f056e1b4eb18d8d24782480265a7a300bd1c21b75deb5632b24d93fd 2013-09-12 02:11:22 ....A 57344 Virusshare.00097/Trojan.Win32.VB.dhzi-e0224563043b3eacdf6a5649fa5a6dde22fc4d12655e156b516525b65c3c5317 2013-09-12 03:26:24 ....A 57344 Virusshare.00097/Trojan.Win32.VB.dhzi-f5d6b3c3a3901799c01a240d21128f7df1ea7bdb6eb5c13297e8e7e380e91f75 2013-09-12 02:55:58 ....A 81920 Virusshare.00097/Trojan.Win32.VB.doot-c640477c2100bff4b5557feadc00526f7fe9f3c8f6d91878b83ae349551df5b5 2013-09-12 03:20:16 ....A 192758 Virusshare.00097/Trojan.Win32.VB.dqiu-e14eef6e8b44e8c8760fa0df9884d1ec01f70a0e359e95904b5362c7fca37d0f 2013-09-12 03:11:22 ....A 71680 Virusshare.00097/Trojan.Win32.VB.dqnc-d1a0bc039d67389b44a71455e81e385e326e0704ed74445b300b7f6fe336ddd0 2013-09-12 02:10:38 ....A 71680 Virusshare.00097/Trojan.Win32.VB.dqnc-e7ec373eaf7cc52d21a8eb6abd1baf1e96fb8482a0df212196eec477d25bd416 2013-09-12 02:59:10 ....A 21332 Virusshare.00097/Trojan.Win32.VB.dr-add8bc5a827539aa7e8041893692f270c2584a0172850c572e989ec6fd5663ea 2013-09-12 03:23:46 ....A 74664 Virusshare.00097/Trojan.Win32.VB.drw-fb6966e25f06d35a7ea8899e83aced2727680c1a26cb8c4809e8c7d69804cad7 2013-09-12 02:39:24 ....A 126976 Virusshare.00097/Trojan.Win32.VB.edk-03db98bc77c73784527febaaf25c338727e22f19458b823b9721ed62cfce6243 2013-09-12 03:32:28 ....A 70294 Virusshare.00097/Trojan.Win32.VB.enm-49026f7b168377309a96890a9ee1482b05ba4a8085a2cde42b158b7287c8b3e8 2013-09-12 02:14:44 ....A 66839 Virusshare.00097/Trojan.Win32.VB.enm-7501a16217d8d64e6647ad3e8092c63fcb62c8ac0f189070136b8f0941f0dbf7 2013-09-12 02:43:00 ....A 68082 Virusshare.00097/Trojan.Win32.VB.enm-9355b138b137af08f428fec380cfd00d2f5e29c52f0eda3bee8d58ac34902abc 2013-09-12 02:04:58 ....A 630272 Virusshare.00097/Trojan.Win32.VB.enm-a04d2775989724974f34a15b630748d6de153d3a7343c3a3e21d116973bedb85 2013-09-12 02:32:56 ....A 68182 Virusshare.00097/Trojan.Win32.VB.enm-adfeece10cc55aadc1db7da5958cd4a03f8032f8b400bdfc9e3aa9cd57b93b72 2013-09-12 02:43:00 ....A 134929 Virusshare.00097/Trojan.Win32.VB.enm-b5ce5329d960a3eb46a5914fda37970b9eb158b2515a2e565c3f7d6de307f72d 2013-09-12 03:27:24 ....A 26089 Virusshare.00097/Trojan.Win32.VB.enm-c100676e32b00034e83b6b99aff08510f25d539a9d606b1b21a4880fbf5e159c 2013-09-12 03:04:04 ....A 134279 Virusshare.00097/Trojan.Win32.VB.enm-c79afa39ea548d4ca425f224e9dec592f9e0d3fef8f8c3dae2167e6ffca111de 2013-09-12 01:49:00 ....A 67599 Virusshare.00097/Trojan.Win32.VB.enm-d932913bb35b2e65724e0e3c132650972d86a18aada43ce431553d61b1568a54 2013-09-12 03:23:30 ....A 86504 Virusshare.00097/Trojan.Win32.VB.enm-dbde54cdc46af32eae476c8979906ba879f0dde09b0adb27729c085d8df0dc40 2013-09-12 02:58:38 ....A 34715 Virusshare.00097/Trojan.Win32.VB.enm-de41a71a2772c0ac9f6e14979ce30e821d2979a67df7a002e99d5ce5ce88fb66 2013-09-12 03:00:18 ....A 85046 Virusshare.00097/Trojan.Win32.VB.enm-e22c2b652a6dc7b076b0703859b5a2b1b63af67eee07db8ec61bb0563552d55c 2013-09-12 01:47:38 ....A 67619 Virusshare.00097/Trojan.Win32.VB.enm-f3c86519afc55de643c3625ecc45df49f19bc4b25c620a57a653fba827e0a8d2 2013-09-12 03:30:16 ....A 21795 Virusshare.00097/Trojan.Win32.VB.enm-f5e4c4ac8b129882f161a109172b22859713de53f2ce2324fb59d0cb4e10ef5a 2013-09-12 02:18:08 ....A 18944 Virusshare.00097/Trojan.Win32.VB.fhb-2c93b820699dce9c5c540900fd4b758691aab53b7d579280cf4c63c1bcccb9e2 2013-09-12 03:27:24 ....A 204838 Virusshare.00097/Trojan.Win32.VB.fip-99903a4c5baf5b72be0bc2d85406dd1ab92db0e04e2df3988548d13364ded419 2013-09-12 02:47:42 ....A 20480 Virusshare.00097/Trojan.Win32.VB.hkr-5128b9942ee122269a3c2886a3923f6ca99f43e047840d5c169d2bca00a2e310 2013-09-12 02:56:26 ....A 57344 Virusshare.00097/Trojan.Win32.VB.hxc-821e059baf38466a21750a8aef80bee3e567c5647ba160249075dc2e803f70ca 2013-09-12 02:10:12 ....A 200709 Virusshare.00097/Trojan.Win32.VB.hzc-63cf0d98f2a4079e97f3135cbaf7e06ada3aa4224e2b6ad5bb18e895aa688ec7 2013-09-12 02:03:10 ....A 434176 Virusshare.00097/Trojan.Win32.VB.hzc-6b421e0d87b832db016a73e817d69b06566cb5ce047f29575a76cb09dc692a4a 2013-09-12 03:04:50 ....A 94889 Virusshare.00097/Trojan.Win32.VB.iti-dcd261441e58023a99d381024bc726c25645e2f615a078c2bf937d7dcf6ae46f 2013-09-12 02:45:32 ....A 345906 Virusshare.00097/Trojan.Win32.VB.iuj-b159cf4c41740b64597564459b1424275ec1e59083b526632751dbad4572a261 2013-09-12 02:21:46 ....A 659045 Virusshare.00097/Trojan.Win32.VB.iuj-d4a3d89f47832aa402e300a8541512e479283378573be7a79a332026727a48bb 2013-09-12 03:14:12 ....A 346306 Virusshare.00097/Trojan.Win32.VB.iuj-d8f2bfea5033942b213555e283e97cb790de8a18de6fde1e40add504e3838be4 2013-09-12 02:17:18 ....A 345936 Virusshare.00097/Trojan.Win32.VB.iuj-e75329cad2e1052dde275e4d8bab008490cd05fac412cb834815362e5dd46d12 2013-09-12 02:13:26 ....A 345936 Virusshare.00097/Trojan.Win32.VB.iuj-ed86310cb56ebf52aae80937e5fd311663ef450f7012e46037ac091b971fb027 2013-09-12 03:25:16 ....A 482570 Virusshare.00097/Trojan.Win32.VB.jqm-dd3a4abede0a29991c4ce883980163f6f8d7dd322e65849c4531167e944c8fc2 2013-09-12 02:45:38 ....A 94208 Virusshare.00097/Trojan.Win32.VB.klq-4ef3e6b8d88e344875e3304c727358831f09217769604789bf767925baf39c59 2013-09-12 03:08:44 ....A 294912 Virusshare.00097/Trojan.Win32.VB.kqx-85fa25d3ae80c86726494122ebf65c04b95df6bd6c1cfc6fe8f562faf1eee5f1 2013-09-12 03:32:14 ....A 294912 Virusshare.00097/Trojan.Win32.VB.kqx-f0179efef17eea6449020c4f93a9e3e00bda79b9986c8f30be67ae52a30c794f 2013-09-12 01:39:48 ....A 57344 Virusshare.00097/Trojan.Win32.VB.ktg-38cdc4dec985a1d18391033ef2e1a6069777c8cc6e02b36752b1c51c520f2512 2013-09-12 02:33:54 ....A 410143 Virusshare.00097/Trojan.Win32.VB.ktq-fd16a074372bc2253aa70e9df6c0d650994695740408f7142d4575342609c4d7 2013-09-12 02:15:02 ....A 86016 Virusshare.00097/Trojan.Win32.VB.kws-f2b2553e0107cb16f4af71b6561132db7439a3412b0b2587c9c0a7f7ceadb0e0 2013-09-12 02:17:22 ....A 3450467 Virusshare.00097/Trojan.Win32.VB.lnd-e3f628b7ef79c2c33a390fd569fa383c83bd95ed98c9b92facebd6d660c63ffc 2013-09-12 03:12:50 ....A 164864 Virusshare.00097/Trojan.Win32.VB.lug-758a7bc8c8bb42d372fd75bbed78c5683bc5b8fd0cd286953adf0ba676a2ae84 2013-09-12 02:04:56 ....A 36864 Virusshare.00097/Trojan.Win32.VB.mvr-1102214bf3b56bbca8d7e98e9aab6c067674c9657b2bad71422cd6660d288900 2013-09-12 03:17:52 ....A 41945 Virusshare.00097/Trojan.Win32.VB.ng-53f15711d01b075cd7a241995ed79b234e71e454729e124aa439ebaa460ffa94 2013-09-12 01:42:52 ....A 36864 Virusshare.00097/Trojan.Win32.VB.ntk-501feb2787ba4659a4c1ddb8bdab2207d0848e63bda9099ffcc9132043bcb49d 2013-09-12 02:53:02 ....A 368368 Virusshare.00097/Trojan.Win32.VB.odh-41b6e9a0cbf7d290be4a9d60f743e23e727c4201016cef0bc9a607524116a29f 2013-09-12 02:28:26 ....A 90112 Virusshare.00097/Trojan.Win32.VB.odh-c73fa938a4a98b40e99b3abd02d84218af517c1bb334d35decc97e5260f64226 2013-09-12 01:55:44 ....A 142682 Virusshare.00097/Trojan.Win32.VB.odh-d4498340be76838f397725e12c054aadc8e66967b5dadc468adae2a4c8fbab0e 2013-09-12 02:06:52 ....A 36864 Virusshare.00097/Trojan.Win32.VB.oiw-41c743a3da78c10d25cf214dab5c811e042887b1086106a6549df31ad849482b 2013-09-12 01:46:20 ....A 36864 Virusshare.00097/Trojan.Win32.VB.otq-fc7e6b96710d65010b9700a68b107760c3162f7e5a80cedca168a55c3ec5e545 2013-09-12 02:37:50 ....A 36864 Virusshare.00097/Trojan.Win32.VB.oup-04f4df64b2fc422f9175e90fec5c73d941983129f4284735df4d85a22d4b2b53 2013-09-12 03:13:50 ....A 36864 Virusshare.00097/Trojan.Win32.VB.pjc-84c53bbd9cb57f248b94ea017577e6ecd113ae752e8f0c8ee15fa8fc754c959f 2013-09-12 02:10:28 ....A 70642 Virusshare.00097/Trojan.Win32.VB.pod-0cc5e5ebf9beb6a55694f8b8faad5d8e5e32f2553da826398d9a61820e57ce80 2013-09-12 02:26:58 ....A 70056 Virusshare.00097/Trojan.Win32.VB.pod-80709a0f71a335f12fc30826a6c2b42729d25c95139d3adc8a53f0e8db963bbf 2013-09-12 03:15:28 ....A 61440 Virusshare.00097/Trojan.Win32.VB.pur-fd7e438bc069b410971cdf58114ffa9edc57c2e2e57cf06a8f7cb810db6134f7 2013-09-12 02:19:04 ....A 299008 Virusshare.00097/Trojan.Win32.VB.pzc-202c290f195a360c651e994aa90f093852bc83edb393772bb129ae7fb4e0c650 2013-09-12 02:01:32 ....A 36864 Virusshare.00097/Trojan.Win32.VB.qeg-2761edbf652378a832195898d76e86c3cafb38285c9674e96fbbea5f1a2e042f 2013-09-12 02:13:06 ....A 303104 Virusshare.00097/Trojan.Win32.VB.qkj-21ba57a72bf23ee0f788ef3f0cd6f345430b34fb0051d58169ee49db359d2646 2013-09-12 02:05:02 ....A 144232 Virusshare.00097/Trojan.Win32.VB.qux-351331afc07616588df0aff654c79b13fba6905c95ebf4bcfab4b19c16e63204 2013-09-12 02:27:44 ....A 31744 Virusshare.00097/Trojan.Win32.VB.qvb-71c3c54ca791221c552154865a5acc63f393795066e3fd34f56867d9b55d774f 2013-09-12 02:10:02 ....A 15395 Virusshare.00097/Trojan.Win32.VB.rcp-d99a5f1407069bb0f3a9d1feb0a82f33cf10c3eb2e12264325b2e650e936c9b7 2013-09-12 02:13:16 ....A 66609 Virusshare.00097/Trojan.Win32.VB.rd-db46ca7dbd08f2345ceee41bfc55ec5f7219726db37523c2818c7be54da7d1b8 2013-09-12 02:43:50 ....A 200810 Virusshare.00097/Trojan.Win32.VB.rd-ecd1b0f351968aadffece723498e9fdbbe9b6d0494c7b5215916b5efe19af413 2013-09-12 02:25:46 ....A 126976 Virusshare.00097/Trojan.Win32.VB.rgr-61f28b7717e44392d5ba5325d37e74296367f73c669ba77486d7bccd639f62e1 2013-09-12 02:44:02 ....A 122920 Virusshare.00097/Trojan.Win32.VB.rqr-416be1064a6b7f87d8c615c10f217640e2c897ace7479c69f9040350e3a050f4 2013-09-12 01:58:44 ....A 266240 Virusshare.00097/Trojan.Win32.VB.rqv-70c2532bd31b78c829ec3535895a5e8eb098839ed4ee1ba275cf74ac511e6c8b 2013-09-12 02:21:36 ....A 1045368 Virusshare.00097/Trojan.Win32.VB.sj-a2b6ae5983c14fcf9f8455b568c5b378256ee785d0a0b591f5d6d6bdcc9a7ec2 2013-09-12 03:11:28 ....A 359644 Virusshare.00097/Trojan.Win32.VB.sj-dd02dfff988c37a33eadb2eeaf812c7184b11e7440b294e8836c2d7a2711f012 2013-09-12 02:56:32 ....A 18432 Virusshare.00097/Trojan.Win32.VB.sj-fc9a3d6a8c2a5cee215ec60ce4946d8b68aea5a159724d7deb0803a153249870 2013-09-12 02:57:52 ....A 1820912 Virusshare.00097/Trojan.Win32.VB.soi-e267b54e707308163f72038b7f047a317cdaf4d4a866170f87b2980359bbda88 2013-09-12 03:27:24 ....A 182676 Virusshare.00097/Trojan.Win32.VB.spo-e6a4f2cb62fe973652d507944b3b1181880092658c917494304056543ef824cd 2013-09-12 03:00:54 ....A 49152 Virusshare.00097/Trojan.Win32.VB.ssh-02ee26dcaeda97e60a11783e3957d1427b6bd62cd32f523f0ad245630497653a 2013-09-12 03:13:30 ....A 155648 Virusshare.00097/Trojan.Win32.VB.ucb-e7f7709c187e09dff5172f4eb0098f3a8872255453d982973675c3fd09f1d77c 2013-09-12 01:55:20 ....A 69632 Virusshare.00097/Trojan.Win32.VB.uei-45e5d65e3106392edb33781c958e427d9f25753d180dcf3108e73f6ee87c728a 2013-09-12 02:57:06 ....A 36864 Virusshare.00097/Trojan.Win32.VB.umz-54caa4d69cb295c6b6f61ab7a098fa4e49142790993ffe5ad64ecbf07766b4ae 2013-09-12 02:04:22 ....A 69632 Virusshare.00097/Trojan.Win32.VB.uti-adc7ec0fea0e44cd285ecb89e072ee85c2ced48faacf3b4a677e9c7e46868a05 2013-09-12 02:12:32 ....A 57344 Virusshare.00097/Trojan.Win32.VB.uwb-1939611f9ca5dfaa7b3c2d6cf9a4981bbde9efca0668e896856455479c2c1b0a 2013-09-12 01:47:36 ....A 94486 Virusshare.00097/Trojan.Win32.VB.vdt-4b50539a420d391ccb8bda1c9d025aec9af296a4a12e16951c9529b48dae40b5 2013-09-12 02:57:34 ....A 21543 Virusshare.00097/Trojan.Win32.VB.vej-7ef543778046e593e0f97bb68a7645b7480c84d0c262feee86a4fb5bad87661d 2013-09-12 02:35:52 ....A 87552 Virusshare.00097/Trojan.Win32.VB.wdn-15764b1d62d9bfcb51dc2ff60911689db9e545fd600d18c07a0769063fd914bd 2013-09-12 02:16:38 ....A 184320 Virusshare.00097/Trojan.Win32.VB.xjw-f9d9f6bb6c59f7a6bc0e2cae4a0e3b490138126a97b929cdfc40dd1e21a3f4dd 2013-09-12 03:02:52 ....A 99330 Virusshare.00097/Trojan.Win32.VB.xyo-41a16777b7522d0fa3178fe7a172597decea0fb08a1d0d546143f595146140d2 2013-09-12 02:28:54 ....A 122880 Virusshare.00097/Trojan.Win32.VB.yzp-f0468414f674ab2b3a3ab1197f1c34b6d6d8fc627bb3e7b551bbb868809a9f8f 2013-09-12 02:46:50 ....A 27136 Virusshare.00097/Trojan.Win32.VB.zbp-7952ccc34cb106af7605210e03acb2f761246551870c22fc212c4ac724ddd411 2013-09-12 02:51:26 ....A 90899 Virusshare.00097/Trojan.Win32.VB.zgo-ed42e777b3a89cc6497160f8e01ec3a2586b1657caffee93f98314db17a6140e 2013-09-12 02:19:10 ....A 65536 Virusshare.00097/Trojan.Win32.VB.zix-92c73bb2a2a9357b3ef70f9086ed3f8a0ce56698b1e580f4adb9f0ba36aaa7af 2013-09-12 01:53:08 ....A 231283 Virusshare.00097/Trojan.Win32.VB.zjn-64592de88b5c7413769b0649ade4de2170aaa42f4e6aba1066a4abefc44ac344 2013-09-12 02:49:02 ....A 73728 Virusshare.00097/Trojan.Win32.VB.zos-b9761b767371cbcf8d87569a03a9e29497826b100c9e72757b80d3e4be961bc0 2013-09-12 02:36:08 ....A 73728 Virusshare.00097/Trojan.Win32.VB.zos-d9555e56acac10d0c0b16af3436ddfe34e2c7efa9e2bcb5d329ce605cbe93a95 2013-09-12 02:18:20 ....A 217088 Virusshare.00097/Trojan.Win32.VB.zp-b40b1f1451a3ff860d0a6d1941c84058bc62cb167798df067b4654fcd7f07cd6 2013-09-12 01:41:06 ....A 283082 Virusshare.00097/Trojan.Win32.VB.zvs-c4820bc6e1d38e9d082262e7d79766c95c1b3477e020667a4bda00a1479833b4 2013-09-12 02:33:22 ....A 275802 Virusshare.00097/Trojan.Win32.VB.zvs-eb65c5e64ba64288e5a94406bf299ddebd5bf21dd0ebae9470e0c1e074515fea 2013-09-12 02:32:14 ....A 268637 Virusshare.00097/Trojan.Win32.VB.zxb-2313a9b8a8a2e25cff7bbd68bd890f8cc3a715da7723616d39fc2f02fe85d0cb 2013-09-12 02:43:36 ....A 293946 Virusshare.00097/Trojan.Win32.VB.zxb-3fd859d5c35d89c5b8c930926daa0291fd1b39470fa7074df13d58236f994b27 2013-09-12 02:50:44 ....A 5621 Virusshare.00097/Trojan.Win32.VB.zyk-ece95f27331c089f83aa7eec1628f7a926f21ef5119bfcf3c79d22f23fa91ee6 2013-09-12 03:19:58 ....A 348160 Virusshare.00097/Trojan.Win32.VBBot.hl-6fbe37825809f039b74923800586b8d80aefc95da93b718c536797547591766c 2013-09-12 02:21:42 ....A 65536 Virusshare.00097/Trojan.Win32.VBKryjetor.alyc-f2bb479d403af8db8b33671c720d1dfc05bfabd53615834cc9351c9fc77ca68e 2013-09-12 02:27:38 ....A 4822378 Virusshare.00097/Trojan.Win32.VBKryjetor.apjm-da3957ebabd1f7f62b09974dadcffa2432682d9e847a097b79ce1f207a19ab40 2013-09-12 02:54:38 ....A 1156828 Virusshare.00097/Trojan.Win32.VBKryjetor.cy-7cb34835e4ac734e84fb57a13f0825e83fdf78a75648194c2931adb952595940 2013-09-12 03:23:18 ....A 102400 Virusshare.00097/Trojan.Win32.VBKryjetor.zzn-998086ecf663e976e6277bbb4c89af01eea8004047fd02f42be1dd321989347b 2013-09-12 02:33:04 ....A 305731 Virusshare.00097/Trojan.Win32.VBKrypt.aaaj-28e2cfbdb3b3da6e441cc37129c8dd4348ebaf98192467ed4d3b0885e195f9f9 2013-09-12 03:02:04 ....A 6199119 Virusshare.00097/Trojan.Win32.VBKrypt.aabac-de7a36d68627a2ea32144fb4126671550efdf045073bfef199b61010a3b874bf 2013-09-12 01:45:44 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.aabfj-d2f416fd20e52b23a5d72b47ff0a157074420c6c8ef16437a282914c4248c7ab 2013-09-12 03:21:44 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.aabfj-f003d46fc31aceb0e5e47906189486d3f089fc789c1f22173c4f0e01dda91576 2013-09-12 02:54:00 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.aabfj-fb270395c29030160a508bffc87ece0926d4ac5b13f33d86f21888a4d87b3927 2013-09-12 02:47:16 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.aabfj-fc3ed7e509e6cfee39d23bec965462343818c740f62ee623dcc4f28bcf929634 2013-09-12 03:24:22 ....A 90112 Virusshare.00097/Trojan.Win32.VBKrypt.aaclz-d2c2713f66b629317278312f831282378b11cf215ead5111f4fe8403dfa2581e 2013-09-12 02:02:30 ....A 227840 Virusshare.00097/Trojan.Win32.VBKrypt.aaiap-709b1165b66250f9a9f9becf86eeae4038f8e2cf50c72ceb19505a1699929de1 2013-09-12 01:45:38 ....A 195145 Virusshare.00097/Trojan.Win32.VBKrypt.aakkd-ef9729f73d2c2d41861610130cfc1978d25fe74c2395f188a4d19029e1df00e2 2013-09-12 02:57:14 ....A 103396 Virusshare.00097/Trojan.Win32.VBKrypt.aanng-f5ab8bdafbd5f4c95db796338a0c084007a01c211033dabce2190c9f92a9aba3 2013-09-12 03:26:48 ....A 118784 Virusshare.00097/Trojan.Win32.VBKrypt.abnq-e6974d1b47303eeea3b1dee3c88675447cf6cd74ca0b19a53a1519ce3269d1a0 2013-09-12 03:31:08 ....A 196657 Virusshare.00097/Trojan.Win32.VBKrypt.abye-1f021c7c474a3e32c554435bf73e5b6d3b3b6cf9393041eeb60b329f54b9eed2 2013-09-12 01:54:54 ....A 196615 Virusshare.00097/Trojan.Win32.VBKrypt.abye-432c0797111855f180fb8236283a30890bdc3478ab492801dcbe940ca87cb461 2013-09-12 02:32:30 ....A 356352 Virusshare.00097/Trojan.Win32.VBKrypt.acga-394cb62ddc304ea528e61b2f1731008b70b8507bbac4eff1fc72772e29e08a2d 2013-09-12 02:18:08 ....A 53872 Virusshare.00097/Trojan.Win32.VBKrypt.acte-8c97d313491ea0cd3a80a5c6c6e4f150fb7db37a3ce62d2d9cb6eff102435abd 2013-09-12 01:52:00 ....A 283648 Virusshare.00097/Trojan.Win32.VBKrypt.adcx-f159c0e85fe42af5746c73a174fdf4a42f6712b2d600e9dafaf53da55261397e 2013-09-12 02:23:56 ....A 316416 Virusshare.00097/Trojan.Win32.VBKrypt.adhg-4008651b534b13fc0d44f49e75378b8b17af0a07f5a273f97cee523fc751e404 2013-09-12 02:56:06 ....A 316416 Virusshare.00097/Trojan.Win32.VBKrypt.adhg-7824b64d06f1590b68363119d05513a9b9030f2795d2996978ed4bdc7a8e1a13 2013-09-12 02:13:32 ....A 79606 Virusshare.00097/Trojan.Win32.VBKrypt.adr-910bd05b8a18cd55cd580d99b1ad14e96ed85f7d12bb8dd59ac51e30ce642157 2013-09-12 02:04:32 ....A 237568 Virusshare.00097/Trojan.Win32.VBKrypt.aefn-eef1f888f5f6cecf51c8ca77f17fb6dcf82ffbdb16326eb8392756aa3d863d43 2013-09-12 03:12:58 ....A 104989 Virusshare.00097/Trojan.Win32.VBKrypt.aepi-1b7f28148a865f44a455d8c3f7c686c0b1130b9a72d2aa0636d1a5ccd27f8f95 2013-09-12 01:50:38 ....A 208936 Virusshare.00097/Trojan.Win32.VBKrypt.afef-79ea4518ff194eff84aaf1f44968c3ea567b84f11a6153201138ca715c4ccbec 2013-09-12 03:10:34 ....A 127014 Virusshare.00097/Trojan.Win32.VBKrypt.afpw-1adeff73c2853adb2eb3db708158e75e3089e1e4fbd761bf0b068ef4ffe1a26f 2013-09-12 02:02:16 ....A 51712 Virusshare.00097/Trojan.Win32.VBKrypt.agdc-867c253d854651ef65e0cc4160482e95bdb4903bb3f0ba778b136452663a34b3 2013-09-12 02:50:00 ....A 59392 Virusshare.00097/Trojan.Win32.VBKrypt.agdc-ac19fbbc07b42ad83784e24e9138a3c38fc1878fc616c92d9463151750f27a4d 2013-09-12 02:50:22 ....A 430080 Virusshare.00097/Trojan.Win32.VBKrypt.agdc-f305b01d376a97cd7366dde0ac7502312e1a45c610bac1fff26378fa36317da3 2013-09-12 02:48:48 ....A 430080 Virusshare.00097/Trojan.Win32.VBKrypt.agsr-d84b362ac817228a76d1ddf365423f3b9673939444e485753d67be715259283c 2013-09-12 02:35:06 ....A 122880 Virusshare.00097/Trojan.Win32.VBKrypt.aiis-5d88732d52f8938bd265c5d5e80cc52be999e3b7c8ec08018532385a331a76ee 2013-09-12 02:44:34 ....A 40960 Virusshare.00097/Trojan.Win32.VBKrypt.aijm-d328cc5b332fbdbc5e616fa65f19f78337768f19586bfe0defbcddcf6b9c8b4b 2013-09-12 02:00:16 ....A 153741 Virusshare.00097/Trojan.Win32.VBKrypt.anm-37baa3d229a59fe9a6f65d7d0b16ae20e77797a9b0092088db1d90c274a51a3d 2013-09-12 02:03:16 ....A 394240 Virusshare.00097/Trojan.Win32.VBKrypt.anzm-1efa20696612d7676673f41fe4e9f5459f2a03c80afdb4dccddf644a46ed7802 2013-09-12 03:15:06 ....A 349696 Virusshare.00097/Trojan.Win32.VBKrypt.aof-3cdb4f0fc3a01df13f799dc599dcc8222a12835900cb5f9964f5466a174d81c5 2013-09-12 02:28:12 ....A 349952 Virusshare.00097/Trojan.Win32.VBKrypt.aof-7ffcaa36bc467bbe62a24cd55a88a41f1bf27e4e587823bbcfdc364753166e26 2013-09-12 03:15:22 ....A 389376 Virusshare.00097/Trojan.Win32.VBKrypt.aof-92f5eb59c93831475761fcab482e752c06dd7f8814e559e551a1549507f7af3f 2013-09-12 02:34:52 ....A 349952 Virusshare.00097/Trojan.Win32.VBKrypt.aof-ea4a151bbd7d53bb80c4bc76463fdc4ee29752a8505419d773861a21c78dccf7 2013-09-12 02:25:00 ....A 349952 Virusshare.00097/Trojan.Win32.VBKrypt.aof-ed1c44a7e92ebdfd40cb4612858fbb0f1aa7429ee0598897721ef736b56b522c 2013-09-12 01:49:14 ....A 189952 Virusshare.00097/Trojan.Win32.VBKrypt.aonv-dc47fbfb1be88acd680023ddf132b93b909dd385f29c705da4b6a74e4a8385eb 2013-09-12 03:00:42 ....A 159025 Virusshare.00097/Trojan.Win32.VBKrypt.apiz-d7aeabbeb04706c3dc49c9f0535b999aae7013528617be28bb3a03b08bacdb71 2013-09-12 02:26:22 ....A 377882 Virusshare.00097/Trojan.Win32.VBKrypt.aqdq-ea30286be37f5209a374150e02a1a92b22bd663036ef02b2f9dc226e31a5754c 2013-09-12 01:47:42 ....A 679103 Virusshare.00097/Trojan.Win32.VBKrypt.aqtw-75831968813b65f134843b5b89b6e1d842ea9d4f710cdbf1942f5fb60ea22376 2013-09-12 03:08:08 ....A 670812 Virusshare.00097/Trojan.Win32.VBKrypt.aqvl-895bf4528b110c4f455b8023fbf0aa2e6c7543251bfa27ca4ba1c3ae24d6ed91 2013-09-12 01:53:46 ....A 675840 Virusshare.00097/Trojan.Win32.VBKrypt.arcj-33a8c51d91690f3aec7e93ae2c0c33ace1660bbf629479aa609bf39200787895 2013-09-12 02:31:38 ....A 77824 Virusshare.00097/Trojan.Win32.VBKrypt.asn-96eee62e422ec75eb87abf2a9946e6b32dd7f5c753489eaccf4b7f120a4c1577 2013-09-12 01:51:04 ....A 440520 Virusshare.00097/Trojan.Win32.VBKrypt.asq-3ef37b0525378e2033be6efbb0a4f04053303291fcf9b6b7830ce366bc8ea34a 2013-09-12 03:17:04 ....A 438273 Virusshare.00097/Trojan.Win32.VBKrypt.asq-ed758d54ded2db616592c10283c6e8bb9a4e75eaed44f01c8a621fe0f68c6116 2013-09-12 03:02:50 ....A 267264 Virusshare.00097/Trojan.Win32.VBKrypt.asuc-e03e26749024d8d865a79e971fbf66a4b4716e084635d23becc6b89d0cbf83db 2013-09-12 02:16:46 ....A 267264 Virusshare.00097/Trojan.Win32.VBKrypt.asuc-eaecf7bc34f64704e828d0ad72d2b14d5c4b2d996b4dc81b0f45792d4098deee 2013-09-12 02:19:10 ....A 475136 Virusshare.00097/Trojan.Win32.VBKrypt.aus-67cd128ee6452853c5b53539efc35cb0954e880110997173d43a070b956c18e5 2013-09-12 02:25:44 ....A 189440 Virusshare.00097/Trojan.Win32.VBKrypt.auyu-9d968353bf4e85f91c12fe4469811875c52618a82aaae141987c7620839f2962 2013-09-12 02:32:16 ....A 53281 Virusshare.00097/Trojan.Win32.VBKrypt.axjw-1ebd9a9dfd56e0355e4a61916dce71ea1274395885b889f9b66981b12727f853 2013-09-12 03:14:14 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.axqz-62eaff6ee519abed30033317f82755288e02c2f28eb76c71e1217a7c6cdfb119 2013-09-12 01:57:36 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.axqz-e0a9726221c2d5264346542a50fcacdb1124e4f8322da7b82849e53274b2e060 2013-09-12 03:18:38 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.axqz-f7f2270df9cdfbd7477878e7f4a37e5e16beeef66a36df00d2a96eb022bbbf8f 2013-09-12 01:39:32 ....A 325632 Virusshare.00097/Trojan.Win32.VBKrypt.aybh-be4faa04d294343b2363fddf1c3f4f514e53114c00084d6ecfb4ea424c44fb8e 2013-09-12 02:35:16 ....A 376832 Virusshare.00097/Trojan.Win32.VBKrypt.ayfz-829467c6947cdb28cbd1722f2e035781f155ebe9bfea39c71f3cc9c9492c9c30 2013-09-12 02:42:04 ....A 313627 Virusshare.00097/Trojan.Win32.VBKrypt.ayio-d1350397733296121b0983f0b9e18421b5a08fd0c36381e0cedbb81b1082d851 2013-09-12 03:08:02 ....A 307200 Virusshare.00097/Trojan.Win32.VBKrypt.aymb-597fdf15b5137d6900bfd9721650f22e9005ac9dfd1eba404e4006da36d3d5a1 2013-09-12 02:35:18 ....A 432640 Virusshare.00097/Trojan.Win32.VBKrypt.aymb-e1b169a680792918a85035a2aff24389204fff9fc892f6ca26b6ec028612a4b2 2013-09-12 03:15:50 ....A 124960 Virusshare.00097/Trojan.Win32.VBKrypt.aynb-d0d362b3034c192b4dfc02e1dce70af97d93631877d7bc339cec931fe3fda86a 2013-09-12 02:31:40 ....A 249856 Virusshare.00097/Trojan.Win32.VBKrypt.azkn-1c8344abfeecf4ddd83bb376950e2a2bd0ed50e3881571ba0ee311b30d2d3462 2013-09-12 02:43:54 ....A 100000 Virusshare.00097/Trojan.Win32.VBKrypt.azyo-dba3e769443fa53c7358e2695fddd9e42862e94c7d331678d04e5ac3a02e3e90 2013-09-12 02:49:34 ....A 268800 Virusshare.00097/Trojan.Win32.VBKrypt.bbhs-6f08c36c08acb776473f55153a4a58e7cba2e4afd93271c659769fa985148e2c 2013-09-12 01:56:14 ....A 466432 Virusshare.00097/Trojan.Win32.VBKrypt.bbro-cf8be7aba374c8dfb981f16414d47b6b56a46a100544c90be48169207aaa8603 2013-09-12 03:15:06 ....A 466432 Virusshare.00097/Trojan.Win32.VBKrypt.bbro-e2c00fcc1d669e1a2b5b799b376fdc8b7526a2d98bfaa227e88d0cd278dcf042 2013-09-12 01:41:04 ....A 164864 Virusshare.00097/Trojan.Win32.VBKrypt.bbtd-fc777155fc54b89e91d54bb1796392a51b65761d89ed7796af13689e4758764a 2013-09-12 02:39:58 ....A 177396 Virusshare.00097/Trojan.Win32.VBKrypt.bccp-570603d3b13bf64364d9f02fb3c9489e4940a8b3f737e7961c79a272b4c6f77b 2013-09-12 01:46:04 ....A 270262 Virusshare.00097/Trojan.Win32.VBKrypt.bcjq-1d38ed790da170112cc9b0119fc1bbdbf074404f415cfc2a5ad62e86d781944f 2013-09-12 03:31:46 ....A 140288 Virusshare.00097/Trojan.Win32.VBKrypt.bcnx-54b99f077cdd102791827ac6f24a2e6fb7d1cab793061ce7699dfff489e0eb12 2013-09-12 02:03:58 ....A 202900 Virusshare.00097/Trojan.Win32.VBKrypt.bcuv-d336fd8b8888576ccdbf75bd0970393091e74c8d568ea1e4ece17b50ccaec82c 2013-09-12 01:42:14 ....A 2502656 Virusshare.00097/Trojan.Win32.VBKrypt.bcyz-68dd0ce9375d4059fdb5a336d2f4534943fbfe178c4930e4bac97bcbb4cec1e4 2013-09-12 03:27:58 ....A 755054 Virusshare.00097/Trojan.Win32.VBKrypt.bcyz-fee2ac4b56ae91a6f2afc1725364063551a341d569d485581f620b3420fb888f 2013-09-12 02:58:18 ....A 40448 Virusshare.00097/Trojan.Win32.VBKrypt.bdds-7c2b11076e13e1d530b829a15a1c611f6b0782f180254d6448c1d9cbe79472fe 2013-09-12 02:08:28 ....A 426496 Virusshare.00097/Trojan.Win32.VBKrypt.bdzj-c171b42fa9132e3f1b52e9505efca0566142308c1e2994e007dbca7987452538 2013-09-12 02:37:32 ....A 854065 Virusshare.00097/Trojan.Win32.VBKrypt.bemk-fe586f06ea1893f414769fe4493cefa1a61a4f0c3d01f06cb25dcc1613713dae 2013-09-12 02:35:56 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.bgem-eb1c8353866d5ad21e7042f60b02e7210b73304b295e6b132e116da0c9308438 2013-09-12 02:47:14 ....A 266240 Virusshare.00097/Trojan.Win32.VBKrypt.bhhu-77f6098662b784017882e82c0c1c43137ac9a5ba218866ba8e5434361830357c 2013-09-12 01:49:20 ....A 499712 Virusshare.00097/Trojan.Win32.VBKrypt.bhhu-8973b288389985994c6c0de6fcdac4cdd21e49abc18c29fe02c1c8f63f1c2131 2013-09-12 01:54:08 ....A 403972 Virusshare.00097/Trojan.Win32.VBKrypt.bhhu-d953f371ac63442085825d85af8a5388550c6de8d70856173971cdc5cd1d13b2 2013-09-12 02:48:40 ....A 1142784 Virusshare.00097/Trojan.Win32.VBKrypt.bhwx-f1576d1d074472043848a431bba72ad66271650d189b00f5ed15f0b1a333297c 2013-09-12 03:31:54 ....A 552019 Virusshare.00097/Trojan.Win32.VBKrypt.bhxo-430ed96b3650d66ef0222ae2beeca525868c6d105ab5617fef26b54594b480da 2013-09-12 03:14:52 ....A 309448 Virusshare.00097/Trojan.Win32.VBKrypt.bhxo-969c0d91d9780d7e609ef4d4ec80bfee2b0f5e1409c51cc9cd264078735be264 2013-09-12 03:21:22 ....A 250368 Virusshare.00097/Trojan.Win32.VBKrypt.bihc-40aedba4146554efbd94bdd4960cf42d7272aa2aec3fec1fcffa8a9946c87588 2013-09-12 01:53:08 ....A 478720 Virusshare.00097/Trojan.Win32.VBKrypt.bipp-d5898c6795a40b7b457ba76c279055a5eb2ccc7e334d45aee0e659c78c39f6a5 2013-09-12 01:46:56 ....A 42608 Virusshare.00097/Trojan.Win32.VBKrypt.bisg-d6e6e791b08fc522a4c7e63fb392d222fb012ddb2b5bee97c5f0eb340b7b15a2 2013-09-12 01:41:24 ....A 557055 Virusshare.00097/Trojan.Win32.VBKrypt.biul-73b5ff384948e610637ca022e4511f6927d0b4748508b870b7f6671726b796b9 2013-09-12 01:47:08 ....A 177718 Virusshare.00097/Trojan.Win32.VBKrypt.bivg-f53d1b51ba1452f40e562489c310139ff23ff73b9a62eccb7e238b313f444a4a 2013-09-12 02:08:30 ....A 49152 Virusshare.00097/Trojan.Win32.VBKrypt.biyp-d4ac84d0a1f23f718c15dcab25debd94c352ee99ff85b697aba1b907f2f02f0b 2013-09-12 02:44:34 ....A 85179 Virusshare.00097/Trojan.Win32.VBKrypt.bjin-3e1f8871f7471b65811a24bdb43a15c1a1eb69400b6c539bdc8c2051de25652b 2013-09-12 02:07:58 ....A 23719 Virusshare.00097/Trojan.Win32.VBKrypt.bjin-d6dd0faffe57e9d30f45547c8b704e5ddeb6b275d632813a367c842396416511 2013-09-12 02:18:24 ....A 478208 Virusshare.00097/Trojan.Win32.VBKrypt.bjiv-d88773c541a43c298c89d7f52cfcfb779f9c96a14c5b40899219e5081cb3f007 2013-09-12 01:58:52 ....A 471040 Virusshare.00097/Trojan.Win32.VBKrypt.bkaj-3f259f818d7f60dc5f9d8d6111b7b85cc7adfefb2c65323e3be8045e9823462b 2013-09-12 02:14:50 ....A 124059 Virusshare.00097/Trojan.Win32.VBKrypt.bkcd-983f421949b3946346f469f1aa7eb865b2466890576f04e82ceaf20a9d8b18bd 2013-09-12 02:50:08 ....A 721277 Virusshare.00097/Trojan.Win32.VBKrypt.bkoe-a7ff8332d407e9f2d1cabf7c5e81875bc522a27134f7dc2d792adb6fe2cf0904 2013-09-12 02:53:44 ....A 2500608 Virusshare.00097/Trojan.Win32.VBKrypt.bkxf-33c06bd3bd51885e042da23ed2ea9b8c601898bca2c21eeda56711bd3a5aad44 2013-09-12 02:17:20 ....A 2500608 Virusshare.00097/Trojan.Win32.VBKrypt.bkxf-5fa68ac1c55222994a04dfa770950427a5f033a4f35d44efb5e478561447e8ee 2013-09-12 03:19:12 ....A 2842624 Virusshare.00097/Trojan.Win32.VBKrypt.bkxf-746ab91a9bba8658daa38250f100a375d8e7fab42aaef2646f5bc052cd139f5e 2013-09-12 01:38:34 ....A 16896 Virusshare.00097/Trojan.Win32.VBKrypt.bkz-6641933150427c91e7c7c23c4f95dda123fbc78bd95705e6833f531861356197 2013-09-12 03:00:02 ....A 2004992 Virusshare.00097/Trojan.Win32.VBKrypt.bkzy-fa1215a527c559857c58416bebfcdf23764aa343d37520c17ebeab2847fbc338 2013-09-12 01:45:00 ....A 1298432 Virusshare.00097/Trojan.Win32.VBKrypt.blox-228662487fcf826e26bf88e8c760c0b6419bdad598c9fcd67a769752ce1d0763 2013-09-12 03:24:22 ....A 237568 Virusshare.00097/Trojan.Win32.VBKrypt.blyb-e285a5051eee9fdd08b1d9a8a250786746d710bc917b0a30782caaf5a9caf10b 2013-09-12 02:45:46 ....A 70105 Virusshare.00097/Trojan.Win32.VBKrypt.bm-ea2200be8dbb4741dca1f25333ce632e265146b453dce982ae456414960c3db5 2013-09-12 02:49:36 ....A 314368 Virusshare.00097/Trojan.Win32.VBKrypt.bmou-42443e56337b58b7e00a2133fdca87560e09f5e7c95e67bb989fc7c5fe828b79 2013-09-12 02:05:10 ....A 459776 Virusshare.00097/Trojan.Win32.VBKrypt.bmpj-583e17a98a6f18ffa22eaeeb88f036cde2830f7ddb27d009a1e7503d48f54b57 2013-09-12 02:01:28 ....A 114936 Virusshare.00097/Trojan.Win32.VBKrypt.bmrc-7f470e74489b82feca1cda0f081a3231e38d7887417d3f8450cc20628dd91164 2013-09-12 02:54:44 ....A 42331 Virusshare.00097/Trojan.Win32.VBKrypt.bnwi-2fa747153f2ad417c90416bf74da11b118af10b5f6fb05f67a80d1f64cd00bea 2013-09-12 03:11:42 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.bonn-1c35ffd01d58d5a2ec7fcda6e99c653ad8b3094d08e2393cdbba458f34be57b9 2013-09-12 01:52:52 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.bonn-23294ad9e31fb7bf875c2f6cced4b6b17a56828353ce716427c354b0338a1f2b 2013-09-12 02:19:22 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.bonn-3c14f76200337bc9cb014a932dfd3d2e907bd7eb628094c30549825892940c3e 2013-09-12 02:52:36 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.bonn-a3f51c6a0bff1eb03b65a1ad3b6e1901fd9855fd50f423fb3f26e23525dbf3cc 2013-09-12 03:12:20 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.bonn-ab6ad635f1346b5a998bc26f523028349354ca575d4db13e3768ed3996a5ccf4 2013-09-12 02:11:42 ....A 724992 Virusshare.00097/Trojan.Win32.VBKrypt.bpu-eafc25a2fb31e1fdb392fa117ac5cff1ae7f5526c6e65f49a468ebb87ea1582e 2013-09-12 02:26:04 ....A 129024 Virusshare.00097/Trojan.Win32.VBKrypt.bqmw-f707776dd8858f9777c46c5d47d2f388fd4481a4f24e172a367cf28bf20f9328 2013-09-12 03:21:42 ....A 16700 Virusshare.00097/Trojan.Win32.VBKrypt.bqze-e5bd71fb042a7e3850a9726fe145991e2e048811baf8cc4548bd01e02e5187d2 2013-09-12 03:20:28 ....A 187528 Virusshare.00097/Trojan.Win32.VBKrypt.brct-ec0c0b332321438aa0e3d73c9ab3dce7cfb4ed21eb331eb2e126a018baaf22a1 2013-09-12 02:23:12 ....A 407890 Virusshare.00097/Trojan.Win32.VBKrypt.breg-6b4a3a40c2b5c43687a57a77da75605f4b416a96fb617836349b8c631bd59de9 2013-09-12 03:02:00 ....A 545149 Virusshare.00097/Trojan.Win32.VBKrypt.brfk-2152d15b2610c0ed5f6d10a083e1511a15b4243a8f10a11fc66c1fdf2d586596 2013-09-12 02:11:48 ....A 92672 Virusshare.00097/Trojan.Win32.VBKrypt.brfw-559f22a5d95bcd17613f9325764c0444b77154036bcfd3f07748524df75b8e10 2013-09-12 02:28:28 ....A 364925 Virusshare.00097/Trojan.Win32.VBKrypt.brgm-56e6df4d02273d820c442e12d4f331be9e4433856f53adbf09ebf8042db8b255 2013-09-12 03:18:48 ....A 98304 Virusshare.00097/Trojan.Win32.VBKrypt.brgm-e31e3cc037adb8be46aa72dd7bb581bcaa4a2cc20b8902940041b396f1c53c77 2013-09-12 02:07:16 ....A 350720 Virusshare.00097/Trojan.Win32.VBKrypt.bsbe-85276800700d78d646ceccc6860affae717fe2b7d591ba150ebf9837e0ca443d 2013-09-12 02:27:26 ....A 745472 Virusshare.00097/Trojan.Win32.VBKrypt.bsbl-209f541e2732f706ad3603888d55de1366ed4c459591c3799ee660519a42df10 2013-09-12 02:20:18 ....A 90120 Virusshare.00097/Trojan.Win32.VBKrypt.btkk-f5573f6dd4b5bdcf41ddd5e5ec2e445c82c17479cebead0c84a2e7321c4d3fe3 2013-09-12 01:41:22 ....A 589073 Virusshare.00097/Trojan.Win32.VBKrypt.bves-b34a936ec37063a5382358bf1ca97105ccdc5b4b3cd0f0ab42fc852517bd0c27 2013-09-12 01:54:40 ....A 12288 Virusshare.00097/Trojan.Win32.VBKrypt.bvmt-0b2af51818772f367765dff9c6b59da22bccef53bcb8421a8fbda5a30c8da553 2013-09-12 01:41:32 ....A 573656 Virusshare.00097/Trojan.Win32.VBKrypt.bvsb-dcb404205b429456fbb9af744468c2695be4eb6a0b65444734e36a4fb7fbc765 2013-09-12 03:14:10 ....A 105488 Virusshare.00097/Trojan.Win32.VBKrypt.bvwd-1a84de3fd02ade7cb8f7681250da9b7bb923b5c7a1774a77be8a0740c4bc55fe 2013-09-12 03:30:58 ....A 1400832 Virusshare.00097/Trojan.Win32.VBKrypt.bwix-f7fb3abe6d7fdf7111ef13849dc3c2345606be4155d864d179c25d8cf391fa30 2013-09-12 02:26:04 ....A 224104 Virusshare.00097/Trojan.Win32.VBKrypt.bycu-d47a3b2539dd8173c3231e7d850e7eceb6142de473d03a52ad290bda2dea8c90 2013-09-12 03:20:54 ....A 2895872 Virusshare.00097/Trojan.Win32.VBKrypt.byim-eec311700cdb3e0a7875e821410c77ea66bc17ea469d5925631b1c2f24b56969 2013-09-12 02:20:34 ....A 337920 Virusshare.00097/Trojan.Win32.VBKrypt.byjc-336617c3f652958309b05682dc53076c985dd725e78e3511a3087e9cd59bd48b 2013-09-12 02:52:46 ....A 465408 Virusshare.00097/Trojan.Win32.VBKrypt.byjv-4d151747f603960e41c94865fb3faf24db817e8dd1c1a9fba2a884e6fba7cb63 2013-09-12 02:19:38 ....A 465408 Virusshare.00097/Trojan.Win32.VBKrypt.byjv-7674bda82c2e05461a21661b7639ca4f15a55cd432c9c4b52dd8c7e82609ed53 2013-09-12 02:59:14 ....A 10240 Virusshare.00097/Trojan.Win32.VBKrypt.byyq-46f0528b18eac6d035deb0c16d363ac37cc12542a8caea1da9e6598fd1171172 2013-09-12 02:12:32 ....A 45056 Virusshare.00097/Trojan.Win32.VBKrypt.bzat-f9f907881b4ddd91e1dd1d3a72679f4b2163dd596483e06ca88d7fb436e9488d 2013-09-12 03:17:08 ....A 536576 Virusshare.00097/Trojan.Win32.VBKrypt.bzhz-824fcd9ff0a5953a4296ff06cf09e0d61fc6e5d913fbff071bd1fb5856e48b17 2013-09-12 02:05:00 ....A 94589 Virusshare.00097/Trojan.Win32.VBKrypt.bzjg-3a7942a198312911b4a64c4b5c33c214bd925cf3480ae47b00321aaa91e8cc9b 2013-09-12 02:00:38 ....A 583259 Virusshare.00097/Trojan.Win32.VBKrypt.bzjg-414002b151f8014554f9dd97dc44aa8262fbe86053606c640459b36f9db9de3d 2013-09-12 01:45:52 ....A 119846 Virusshare.00097/Trojan.Win32.VBKrypt.bzjg-675951089e03335fa3138284343ff556e5c31441710032ff16b173a4be6c7308 2013-09-12 02:39:46 ....A 98304 Virusshare.00097/Trojan.Win32.VBKrypt.cay-7c6460d417cb45d8362ca61c0c014ff647aa87ec1e469cbe2f8987cf46377714 2013-09-12 03:26:12 ....A 249856 Virusshare.00097/Trojan.Win32.VBKrypt.cbrq-5ae26bf4740b3184af44f3fda15e1d690bec529bb6d37b3da3a7a91aebc9f2cf 2013-09-12 02:52:40 ....A 458502 Virusshare.00097/Trojan.Win32.VBKrypt.ccsy-27eb2429a858b329c63114b23dd4e807941c62b158ba10202a1c39e84a3670ff 2013-09-12 01:44:26 ....A 215550 Virusshare.00097/Trojan.Win32.VBKrypt.ccsy-87a3479c606be6ee66b24fd35f5c4727fc818ed4d5af3e7aaaad122853af4075 2013-09-12 03:06:28 ....A 738616 Virusshare.00097/Trojan.Win32.VBKrypt.cdkr-df94944cd54ebd0c6514e06cd120f6b5eb65ede406dc50a4f6e6dce16cc4f1d4 2013-09-12 03:10:02 ....A 242176 Virusshare.00097/Trojan.Win32.VBKrypt.cdlr-02b0d7aaf9c2452916fcf12aea9bbd0449aee1fce1ba63b79acad62255955bbd 2013-09-12 02:33:40 ....A 352258 Virusshare.00097/Trojan.Win32.VBKrypt.cdph-762a3911c4e3a6dbe6eecd1e8fb431d0a522315fa2d5ce7f4f9afff06d4c9039 2013-09-12 02:28:58 ....A 638976 Virusshare.00097/Trojan.Win32.VBKrypt.cdpk-f1235298a3f15f3a5f3d1d4a3aab96d2c156fdc085b88993340fcd73bc8ae1f9 2013-09-12 02:27:50 ....A 57973 Virusshare.00097/Trojan.Win32.VBKrypt.cdsh-ef7563a84b5823904bd33ef8f221196eae9ded20c11adf6e80a2762bef3a171e 2013-09-12 03:08:54 ....A 49777 Virusshare.00097/Trojan.Win32.VBKrypt.cdsh-f03fa04b8f551145162af7ea433b07b26d8e42a8cf00dd303f2efc814f17d0de 2013-09-12 01:52:04 ....A 432128 Virusshare.00097/Trojan.Win32.VBKrypt.cdvq-d37b0c3a145c99f855b7d8fe1890283b021627f06b2afed44146ee257bf460b8 2013-09-12 02:39:40 ....A 1036292 Virusshare.00097/Trojan.Win32.VBKrypt.cdwo-35200adc2d519ebc5688767f11df552ba858ef3ba8b7a3d1423cdace7f05e663 2013-09-12 01:50:34 ....A 634880 Virusshare.00097/Trojan.Win32.VBKrypt.ceaf-91c9e59984b662804390da08b6280c5268dc747d8a63b9fef5c85bbbfc00015c 2013-09-12 02:27:48 ....A 574464 Virusshare.00097/Trojan.Win32.VBKrypt.cesb-582b58660d3890eaff7328d422a9490c0b1a27e09fb6300579520b6e9faff4db 2013-09-12 03:25:32 ....A 107013 Virusshare.00097/Trojan.Win32.VBKrypt.ceyo-f01019013429c25d1a5f28d1f7c5c727645f9ce21c21579aec50752a6e3575b7 2013-09-12 02:22:42 ....A 397312 Virusshare.00097/Trojan.Win32.VBKrypt.cfbw-55365059f33c4505bfafeceb1bc4721a2846d520c12094bcd69087cc2bcf30f3 2013-09-12 02:08:50 ....A 203267 Virusshare.00097/Trojan.Win32.VBKrypt.cflk-27f9a16376d499e370b9e649cc3607d2e5c837367e869681f1aa2d95a95573ea 2013-09-12 02:22:02 ....A 459776 Virusshare.00097/Trojan.Win32.VBKrypt.cfmg-88c0060068a0a359251264b2fbcc2e53ceb51545d12b9a6d0ef3687c9cddbc33 2013-09-12 02:27:32 ....A 203264 Virusshare.00097/Trojan.Win32.VBKrypt.cfmz-e59610c269b6cdba7fdee42e6d7ffa3305118e2d2f631cb4df02651a227b852c 2013-09-12 01:58:36 ....A 536576 Virusshare.00097/Trojan.Win32.VBKrypt.cfnj-61cf15b8c2428488ed92dc301c3c04082115346ad6182e6199362a6e892c18a6 2013-09-12 01:42:38 ....A 331776 Virusshare.00097/Trojan.Win32.VBKrypt.cfrm-29aee16dea41131d2a7de56b9214cb1db3376e6065ed3a83ecdc644ac43ce6a0 2013-09-12 03:23:22 ....A 196608 Virusshare.00097/Trojan.Win32.VBKrypt.cfrm-81ca3f10fa135d42c65c60add2b08cd12e1b2a6700fd7ad6a618d2bdae67d490 2013-09-12 02:30:26 ....A 300544 Virusshare.00097/Trojan.Win32.VBKrypt.cfss-9603c280dbb16c6174ecaa64ae30811669535e5c6c78111ec9b04262129e7e7a 2013-09-12 02:11:56 ....A 459776 Virusshare.00097/Trojan.Win32.VBKrypt.cgql-828d7673cbe20706574c3d18ff3f9b63d41904ab6ba8102162edd075d4490790 2013-09-12 02:31:08 ....A 73675 Virusshare.00097/Trojan.Win32.VBKrypt.cgz-a0d52d160adf0e38784584ea773feeafde963783764c22d57b8e912d715041ec 2013-09-12 02:42:02 ....A 81457 Virusshare.00097/Trojan.Win32.VBKrypt.cgz-ee467dac288df767b34dca19833814610a3e467fc55c96dc59f677231e9a223a 2013-09-12 02:05:04 ....A 333312 Virusshare.00097/Trojan.Win32.VBKrypt.chyu-e93dab0783ca7a37400246718417b991d20cdbce3b998afe0c731fe43dcef829 2013-09-12 02:58:32 ....A 376706 Virusshare.00097/Trojan.Win32.VBKrypt.cibs-08e043b02f466f9f87ab221f3c0ad4ff8be131bd48d14a8c59a824214667d72f 2013-09-12 02:05:42 ....A 355202 Virusshare.00097/Trojan.Win32.VBKrypt.cibs-966a79a1a61e7385230f73a506a1b33c3d6175065cc7efcebf72ef1a5069b5f6 2013-09-12 02:17:08 ....A 388901 Virusshare.00097/Trojan.Win32.VBKrypt.cibs-d17efd01b25363812a0ce19303e6b4cc85b3dc16c5e67a52640ce810b6553061 2013-09-12 02:33:20 ....A 149378 Virusshare.00097/Trojan.Win32.VBKrypt.cibs-d4117ad7541938c4b070f4b4ecf498cfa9303d0e32739a4a9030b02214bdcbbf 2013-09-12 03:00:06 ....A 1512448 Virusshare.00097/Trojan.Win32.VBKrypt.cicc-61d6ee07c37883d1ecfdecf73673e975ed7c22cc03bedc4e74bd955b22aee315 2013-09-12 03:16:48 ....A 540672 Virusshare.00097/Trojan.Win32.VBKrypt.cifm-877db9e4d102c3056bd862e5c32f5bf07e8200543c0619d8998612f00daf756f 2013-09-12 03:08:46 ....A 253952 Virusshare.00097/Trojan.Win32.VBKrypt.cigk-2abbfbd3e4a8c2960e373643664a3c3dab6294b71da5acf48bc1bfbc930fbff2 2013-09-12 02:12:52 ....A 43082 Virusshare.00097/Trojan.Win32.VBKrypt.cihu-5b83e779608c40a76b4b9d547c6a049b581d8480e366bbee414a600015e68576 2013-09-12 01:58:46 ....A 536576 Virusshare.00097/Trojan.Win32.VBKrypt.ciih-0c04ba324b2f67365e67aff8e1862779f24123658a116adaaeb08dc72a3cdae4 2013-09-12 02:46:28 ....A 465408 Virusshare.00097/Trojan.Win32.VBKrypt.ciih-30cd9fdb8f393016dd9e0b3575051a37eca332ec17711b27127c3720d83fa319 2013-09-12 02:48:22 ....A 472576 Virusshare.00097/Trojan.Win32.VBKrypt.ciih-326f3a14035af27371ac584c1029dd67dd52e0093bc4ec09a318990e9fbdaee6 2013-09-12 02:22:40 ....A 561152 Virusshare.00097/Trojan.Win32.VBKrypt.ciih-7adf21b875fb542317be0587bb92c3f48a9612a170b90ae4311af6f26ce7f66b 2013-09-12 02:15:14 ....A 459264 Virusshare.00097/Trojan.Win32.VBKrypt.ciih-ea46157bc683e956c13c7224a2f9de9ba706ff57534d9bc3c1bac087ce9d18ae 2013-09-12 03:22:50 ....A 122713 Virusshare.00097/Trojan.Win32.VBKrypt.cili-29825cf1f110ab6e27da105d67bc9c589677b8c615f943917a74064f0628a5cb 2013-09-12 01:54:26 ....A 103805 Virusshare.00097/Trojan.Win32.VBKrypt.cipq-dc463375c7e0baf8d9a570041a478607f7187e559be550acad02fd683290f4ce 2013-09-12 01:52:56 ....A 540672 Virusshare.00097/Trojan.Win32.VBKrypt.ciuf-80f778a023e4c88a1102625958785fc3439c4c38812ec7d35a1f7e935835868b 2013-09-12 02:56:52 ....A 957952 Virusshare.00097/Trojan.Win32.VBKrypt.cjla-c02ce033d875ea1630b04eea2eddd6583947cdd5599e124dad38a0e6a4df77d8 2013-09-12 03:13:04 ....A 1204224 Virusshare.00097/Trojan.Win32.VBKrypt.cjla-d6b655877b9bae0c1fe185125d7b93a280c51e3e3988ac9be4f941d34652c16b 2013-09-12 03:12:40 ....A 105992 Virusshare.00097/Trojan.Win32.VBKrypt.cjou-e02ecc1b5cf3dc76a49d0589cc0f5da78406ad616bcfaecb43a2c8a2dc771973 2013-09-12 02:50:04 ....A 164864 Virusshare.00097/Trojan.Win32.VBKrypt.cjpm-54c2cb053862f290d028e2ee76a099cb7f640977095f6830f43fbd3a877f2587 2013-09-12 02:59:10 ....A 499712 Virusshare.00097/Trojan.Win32.VBKrypt.ckii-1efcfcd788b966d8f98f75ad941d42987adf50261fae7541175d2e692f5c6a57 2013-09-12 02:53:06 ....A 1945600 Virusshare.00097/Trojan.Win32.VBKrypt.ckzc-3df413177c2f9e49b20118f51c5a51727568f4ee448dd198bb4fc2156b1ed17e 2013-09-12 01:40:12 ....A 1508352 Virusshare.00097/Trojan.Win32.VBKrypt.clgg-1b010b89fcacf3dc6638efd308050f9edd7f5ed67e0043b0185cf9512f7f2be6 2013-09-12 01:47:00 ....A 1510912 Virusshare.00097/Trojan.Win32.VBKrypt.clgg-28cfe3f70bb2e8899754ddc570a0feaff1ac55046d1ef205f4597e43fb3dfc20 2013-09-12 02:50:28 ....A 1507840 Virusshare.00097/Trojan.Win32.VBKrypt.clgg-ef10b8eff5a42e790acdce3992c3025b6c4b06c5505dd341dc8f2e8a8f929dc3 2013-09-12 02:08:56 ....A 1507840 Virusshare.00097/Trojan.Win32.VBKrypt.clgg-f4f804f24742d1e1cf0a9989198e35405ba2047dfa62184ff92a850b495c4733 2013-09-12 03:21:34 ....A 15360 Virusshare.00097/Trojan.Win32.VBKrypt.clhz-f3d756ba394eddcbf05b0610fda54820f631df196b145c331588cfaf1ab0d09c 2013-09-12 03:09:42 ....A 110687 Virusshare.00097/Trojan.Win32.VBKrypt.clkx-3c0cda831d2fdae88caa14b5dc7d067bbf4e883e0dd1d9d23de31c5d68a052a0 2013-09-12 02:31:10 ....A 194275 Virusshare.00097/Trojan.Win32.VBKrypt.cln-d12c147ee5c2613402b08b195b2699daecdcf920fc0e177aca9dd456a3438139 2013-09-12 03:20:30 ....A 1160192 Virusshare.00097/Trojan.Win32.VBKrypt.clsd-24314bf17c0ba16c33d434cfe1069c6558e8dedd5699c7b9ebdc6256be0cc75a 2013-09-12 02:28:56 ....A 147456 Virusshare.00097/Trojan.Win32.VBKrypt.clyb-5b8652b08af3173f45c70e8ada9a787174e7a0b71ac7b497db34e23e8a6e3fb1 2013-09-12 02:19:24 ....A 769196 Virusshare.00097/Trojan.Win32.VBKrypt.clyb-d0b9c1693755859256b0bf168441210a56f8c226c0353ea2b48935b0823b47e3 2013-09-12 01:52:46 ....A 93696 Virusshare.00097/Trojan.Win32.VBKrypt.clyl-ba87a5ed48842313447c1fe23131368d77d89abcfcf81b22204ad1d37970a7d7 2013-09-12 03:16:04 ....A 78848 Virusshare.00097/Trojan.Win32.VBKrypt.cmkg-4981b34aa3a5e7cc579b444e87b9fe5a435b47bd989ab7d0a6784b7b5177ef14 2013-09-12 01:39:34 ....A 110080 Virusshare.00097/Trojan.Win32.VBKrypt.cmnr-45330c47a2852c10f7d021bd3a5875b06b2aa3795ccee9c0392fd380a674f36c 2013-09-12 02:26:40 ....A 223744 Virusshare.00097/Trojan.Win32.VBKrypt.cmpx-2f46fac6ec78736966376f390ebdb91307c8e437a4de35857adf74a21aeba1df 2013-09-12 03:20:42 ....A 173959 Virusshare.00097/Trojan.Win32.VBKrypt.cmqi-d4ce72300ac231eefe69a89adbcaf372f5eb720dff37a3b10971c1e7a0e02911 2013-09-12 02:54:18 ....A 40968 Virusshare.00097/Trojan.Win32.VBKrypt.cmss-61e632a25dced8f38964c59cf2716a3101e9d7fbac022cb8d6e60360148aa3e1 2013-09-12 02:30:08 ....A 514048 Virusshare.00097/Trojan.Win32.VBKrypt.cmup-29ba7cb400bb65e2980f124b78e1e54aba05c6886cf3417b0bf64e8c5ee576b9 2013-09-12 02:09:04 ....A 600576 Virusshare.00097/Trojan.Win32.VBKrypt.cmup-39674afe22468a0f591e323ef4726d19d1b32c0ed09aaea05942e821b153f764 2013-09-12 03:05:50 ....A 576000 Virusshare.00097/Trojan.Win32.VBKrypt.cmup-4a6a61d5d583ec98946f1bee9595a99f59f23d16049f89ebe531d66522dca694 2013-09-12 02:17:38 ....A 413184 Virusshare.00097/Trojan.Win32.VBKrypt.cmup-6015b7313300c49e848e0ae1758bf4038957f1f4d5bc5628136cd698a3574ef7 2013-09-12 02:38:58 ....A 155648 Virusshare.00097/Trojan.Win32.VBKrypt.cmup-81d9610dc23cc652a418708e58953aa987b1cfc28f5ede640bbe2cb3df388a98 2013-09-12 03:23:36 ....A 353280 Virusshare.00097/Trojan.Win32.VBKrypt.cmup-9395ab9d43bfea0102decf96f52c6773cef68f182db9bca9fcd2731082c9b589 2013-09-12 01:42:16 ....A 220672 Virusshare.00097/Trojan.Win32.VBKrypt.cmup-9f12e8adee96f6ff6201b3a0167af04f0bf4c8e6d58367ceacc1079e7087cd86 2013-09-12 02:54:08 ....A 174080 Virusshare.00097/Trojan.Win32.VBKrypt.cmup-b5c6a498000fe4a80cea0704b1976eb63caaa9838b47f864c2a587bf32e6850e 2013-09-12 02:05:32 ....A 465408 Virusshare.00097/Trojan.Win32.VBKrypt.cmup-ebb937f29fc9a2ca53cd308fd1cc49ce6353dd1bf0ef71d8b8ec67ca8e6d6cd3 2013-09-12 03:14:32 ....A 301056 Virusshare.00097/Trojan.Win32.VBKrypt.cnbh-82fb473b49871884873b7e6a9bdf7e252b727f24166f70606074b7046d2f2e3f 2013-09-12 03:24:28 ....A 48640 Virusshare.00097/Trojan.Win32.VBKrypt.cncb-d15c53e88eb0f0e23fbd92c9a7f2f3856056c2a932c3d34604467de1ac0ff13d 2013-09-12 03:17:00 ....A 282624 Virusshare.00097/Trojan.Win32.VBKrypt.cnns-849ca244ce430cfbf476787c47b33409fb4073275fe5dc1a7b032a46d07ac624 2013-09-12 02:30:28 ....A 184832 Virusshare.00097/Trojan.Win32.VBKrypt.cnrx-906fdc64a5f3be6fbbd7fc6afc03ddb750af1c2738655acdad6438ebd8834ac7 2013-09-12 02:12:36 ....A 223101 Virusshare.00097/Trojan.Win32.VBKrypt.cnsw-1df54910148631123dc420516cf9cdce4b697e811db5cc58802f3994338e81ee 2013-09-12 02:02:04 ....A 140920 Virusshare.00097/Trojan.Win32.VBKrypt.cnuf-4c230732f978d858c5f489f6fe0930e0f6ec650022264720661d8bc9f894d442 2013-09-12 03:20:12 ....A 468480 Virusshare.00097/Trojan.Win32.VBKrypt.codc-e51d1430a50a55f4813f48ead302e8c1919a21277ab0dd710bd447cfa889ba35 2013-09-12 01:42:50 ....A 246784 Virusshare.00097/Trojan.Win32.VBKrypt.coqe-65ee116c51aa3c96f255958c8880a492ed6ebf7e626bd497436566a7de3146e8 2013-09-12 02:57:34 ....A 55031 Virusshare.00097/Trojan.Win32.VBKrypt.cphi-62ea0c9eae4c6f5a26ff188fee5d9495fb629d72cf1a4c8e50b81fddd22c0387 2013-09-12 02:32:30 ....A 1634315 Virusshare.00097/Trojan.Win32.VBKrypt.cpkc-2e218997ae577d515bca0bb4eaa302c83923058ed23f62fb0bd1695ddb6b4f4b 2013-09-12 02:01:26 ....A 1159549 Virusshare.00097/Trojan.Win32.VBKrypt.cprl-2b8a775adfa8dd936efdd6e600af82c134bccbc04c3fef3c56affffffb97dcc1 2013-09-12 02:13:12 ....A 352125 Virusshare.00097/Trojan.Win32.VBKrypt.cprl-6d741ff5733cad401aa5d626e72f4647828104deb8a8deb1bbd920596cc562b5 2013-09-12 02:09:10 ....A 509952 Virusshare.00097/Trojan.Win32.VBKrypt.cptq-5e7691745989dd4541c395a7bc15be8522f78df6373a3da1b8dbe3834d0eee29 2013-09-12 02:16:12 ....A 258048 Virusshare.00097/Trojan.Win32.VBKrypt.cpvs-364c85f61ddf41d5e78bacf580316f3aa0d50109f9239925ce9b2b0fe8e74773 2013-09-12 02:47:34 ....A 258048 Virusshare.00097/Trojan.Win32.VBKrypt.cpvs-d09e60e0519281470a4e8a33241a48eeecc2b334075354ac26ad0bbe214b654c 2013-09-12 02:50:18 ....A 250880 Virusshare.00097/Trojan.Win32.VBKrypt.cpxj-4399ea7a78bb890ff3540b7c51d86427f4d1d28a5afd048ac2c63b1c25fdbff4 2013-09-12 02:32:20 ....A 1847495 Virusshare.00097/Trojan.Win32.VBKrypt.cqch-de5434262b8acb5447873f1a1842177782abdf91236272730b62ed2d8f4d7828 2013-09-12 02:41:04 ....A 227746 Virusshare.00097/Trojan.Win32.VBKrypt.cqch-ed3766d962dba0454bc18acf31555c04bbd856378be5d585cc8c07e96cfb3d6d 2013-09-12 02:26:36 ....A 595456 Virusshare.00097/Trojan.Win32.VBKrypt.cqjq-1b83efa192ca90117a2e093c213e53ad6f0ede2b94daeb7123daa14f6fd93923 2013-09-12 03:04:24 ....A 986173 Virusshare.00097/Trojan.Win32.VBKrypt.cqjw-0bb69f3b9ead823be484b4435062321b6cb5cd095a1d08b9d686f8b50a26921e 2013-09-12 02:36:38 ....A 244101 Virusshare.00097/Trojan.Win32.VBKrypt.cqlw-1dd707b3d4194d467f672f44e6b3e6d37e9db480dc9d2e1913afcf4c84122522 2013-09-12 03:01:08 ....A 244093 Virusshare.00097/Trojan.Win32.VBKrypt.cqlw-cb2986794bc03f6cee25d1bf0d9f56330488e273d5fc807711739b58c1ecd712 2013-09-12 01:45:40 ....A 204612 Virusshare.00097/Trojan.Win32.VBKrypt.cqmf-62e995047d9d61efde9ee97f53ff6211422a28ae6cfa626672b5ef78baa9e39b 2013-09-12 02:53:38 ....A 202496 Virusshare.00097/Trojan.Win32.VBKrypt.cqsp-d6702a0e305be03eb48950ffd422acf96b052091edf86d1a8f8e5881cf35e73d 2013-09-12 01:58:44 ....A 164896 Virusshare.00097/Trojan.Win32.VBKrypt.cqvn-6998369241f5504d9459013ed538b7a029a8e78abe71af7dc737e9239c277bc5 2013-09-12 03:22:46 ....A 326688 Virusshare.00097/Trojan.Win32.VBKrypt.cqvo-db0bbff7caa9a3035680ffb1185f45dd844727274505094088a2468335c64fa6 2013-09-12 02:27:16 ....A 301437 Virusshare.00097/Trojan.Win32.VBKrypt.cqvo-f79df845a1ff67c8b8768f1d03149cfe13a69f7578cf7fd098d161229519b535 2013-09-12 03:12:00 ....A 349297 Virusshare.00097/Trojan.Win32.VBKrypt.crfa-9207ff9af3d1d63faf5121d84fda889e034ae9aaac59163fea7da63e6a9ee272 2013-09-12 02:28:40 ....A 90306 Virusshare.00097/Trojan.Win32.VBKrypt.crfa-d3f34cc03d81ab056646aef788cb601fcad04f284d896076458eda4681989192 2013-09-12 03:15:20 ....A 91823 Virusshare.00097/Trojan.Win32.VBKrypt.crhx-8c42bbb69cef4a1b0090a25d4a1eab2c45dfe69767462c25420cd5f1d271f19a 2013-09-12 02:22:44 ....A 14055 Virusshare.00097/Trojan.Win32.VBKrypt.criw-e4aca44630804752561edcf10757f429d172ed5fd7f0a3436ed9563883c0727b 2013-09-12 01:41:40 ....A 186880 Virusshare.00097/Trojan.Win32.VBKrypt.crnm-9cf9dd685c27a1ef1a5f5d7dd10f5fc0014975f4f92c3b44a2cc53f3c54b38bd 2013-09-12 01:49:40 ....A 55296 Virusshare.00097/Trojan.Win32.VBKrypt.crnn-39c48c1f8f7c0154482211fbf5ddbc83a8ff06bcd8c0f5ddc8d8fe61e78b6023 2013-09-12 02:05:38 ....A 96771 Virusshare.00097/Trojan.Win32.VBKrypt.crux-e698374945a6b51d756de47de666314617ac894c6a150be511a54e654abdbc4a 2013-09-12 02:58:52 ....A 65065 Virusshare.00097/Trojan.Win32.VBKrypt.crxj-57a9ae9ddfc21e6ec12e67f7cde3acfeb1f6aa69b93c69003cc09e621e48bb7a 2013-09-12 02:54:14 ....A 147716 Virusshare.00097/Trojan.Win32.VBKrypt.csjc-559141f838049915e70d95bbf9d9a8d073cf90937c6efbe1ae89e1d9ebc71698 2013-09-12 02:44:36 ....A 1098798 Virusshare.00097/Trojan.Win32.VBKrypt.csjc-6e256d69d7397a303ec3c4766262bfde48ee7d295bdcc37a31ea004ee8a06f8f 2013-09-12 02:31:16 ....A 180274 Virusshare.00097/Trojan.Win32.VBKrypt.csjc-9e35a14fe5317c3a4f850f83441650803bcb3c388f708bcda44c2c0928b1f114 2013-09-12 03:25:26 ....A 198404 Virusshare.00097/Trojan.Win32.VBKrypt.csjc-f2e72d7c6b025d0b28fb37fcfddef71536af26b9a3340b112176d344f545d8fd 2013-09-12 03:10:10 ....A 257538 Virusshare.00097/Trojan.Win32.VBKrypt.csju-00a454f7409f8b0eca482ce5e89a27465dd2f1a8f14fac4bdf36fa20f52f5930 2013-09-12 02:27:54 ....A 467968 Virusshare.00097/Trojan.Win32.VBKrypt.csju-d3ef2982532a588830e92699873a02c16c5074f8624e04c383c588f280f8bbdd 2013-09-12 02:20:58 ....A 544768 Virusshare.00097/Trojan.Win32.VBKrypt.csju-e436cea26f338b1c39cc7f9ab068207c52e3e7e0be5977d822d9555c897ac02c 2013-09-12 02:56:54 ....A 259072 Virusshare.00097/Trojan.Win32.VBKrypt.csjv-7315fd44902161480d1396036afaaf01e9b0ac6c2e685c0e50813bce24f249f5 2013-09-12 02:51:24 ....A 249856 Virusshare.00097/Trojan.Win32.VBKrypt.csjv-c30628fa6417965b9be192bbd40c069840aa3c1c0f6f8f45cb142e4915347051 2013-09-12 03:03:26 ....A 100000 Virusshare.00097/Trojan.Win32.VBKrypt.csjv-e3f1eba12d28e8a90f05da8ddb2531ca78ff5cc59fa56b119569cef9e37e1525 2013-09-12 03:15:12 ....A 249856 Virusshare.00097/Trojan.Win32.VBKrypt.csjv-e6d37fdc33bb3d014b6ab13db7c5ca8f1505a2df79695b2f1d790b45d37485b0 2013-09-12 02:21:36 ....A 479613 Virusshare.00097/Trojan.Win32.VBKrypt.cskl-ac63624f4be26ace889978175d16e243f4f17b84f2bc67f5bf51c42f539ba566 2013-09-12 03:14:10 ....A 85504 Virusshare.00097/Trojan.Win32.VBKrypt.csme-2a790303fa6277801be0fca7fcdd6f24822a2370e8b0ffffeae657e9eb599b7d 2013-09-12 03:30:46 ....A 474406 Virusshare.00097/Trojan.Win32.VBKrypt.csqv-12f181177d96e0223dcd4a946b35f56db0496bf806eb5ad8899f2125e7429ca6 2013-09-12 03:16:16 ....A 109469 Virusshare.00097/Trojan.Win32.VBKrypt.csqv-4da34e3ea1a3c45184361ab79f3bb84c3f9c46ad9bfda2876de9ae9e1811521d 2013-09-12 02:53:10 ....A 401789 Virusshare.00097/Trojan.Win32.VBKrypt.csqv-9022c80e0ae40bf644e87a585f5d7ad6aeb18a4e0245915a5346a700880cae91 2013-09-12 03:09:28 ....A 111887 Virusshare.00097/Trojan.Win32.VBKrypt.csqv-d9826f5165a32e3d9537e1b9c8c3e846020dc2040e04b6be4d9a2c158082a0c0 2013-09-12 02:24:38 ....A 110231 Virusshare.00097/Trojan.Win32.VBKrypt.csqv-e406e9b3d7f7ae8f5d0a4dde463646b66d9a02b3430b64eb4951a4f80a30e343 2013-09-12 02:29:18 ....A 115257 Virusshare.00097/Trojan.Win32.VBKrypt.csqv-f8b86e40a96f71b25375202788562619d8428c9ffb3d3494b5d315a24f7263bd 2013-09-12 02:50:32 ....A 173981 Virusshare.00097/Trojan.Win32.VBKrypt.csrs-f7b6e4dae2f1d71b8449f2001f4dfe08423219c21290e03a871d69f5f9028c56 2013-09-12 01:52:32 ....A 15880 Virusshare.00097/Trojan.Win32.VBKrypt.ctgh-b37dcc630145037b8cd84355606499a3719ad5145aca4c9f726ad3c17e6eb893 2013-09-12 02:34:40 ....A 801280 Virusshare.00097/Trojan.Win32.VBKrypt.ctgy-d23d84d725192ee56ae574f37527ab695b3941670ea5b7523938474236c3a61b 2013-09-12 02:23:00 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.ctkg-5778e727424b50d1b98b2f13b085d8d7a2b2716474aa887a7af1a43968603434 2013-09-12 02:06:12 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.ctkg-8978ab2a8eed696d3ac70a73118c49fc12b0543acd593949524628fc8033821d 2013-09-12 01:47:20 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.ctkg-d9245b8b8ce419face1731fd8548a875d87178ab47e13192dcef86aa819ab087 2013-09-12 02:57:24 ....A 467325 Virusshare.00097/Trojan.Win32.VBKrypt.ctmy-943f4ea8f4ccfe3466f94b9c77c2eb84ca565185bcfb127e4bf7ad2f81ddcc87 2013-09-12 01:58:08 ....A 114688 Virusshare.00097/Trojan.Win32.VBKrypt.ctve-ddee951a398ba8a0e99433fdb0bd0ab68b405464ad35e7c4d1040e709e4d872e 2013-09-12 03:27:46 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.ctvi-31c52a0db90783c4598ec6ea1b78f64d1cf7140a5a2fed6dea2ab5a842d3fc92 2013-09-12 01:59:54 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.ctvi-3f8fc05d73c80d84a1959f7a23ead9cae76eedcb71917c83f98b9bdd6553f3b5 2013-09-12 02:39:22 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.ctvi-406fad73c864a2d9aade787a728b0693fafbbe54899791c6a7d94e6b81a57105 2013-09-12 03:12:10 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.ctvi-48fdd2e9b6ec03c415dd1426eaf18c9ae6c770aa6af76b4ea7eeac33e5442e5e 2013-09-12 02:44:30 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.ctvi-63dc0835d7560aa70a7dda937ae3b7f7d73ce71d2d68256f47d2517ef81115b2 2013-09-12 01:48:32 ....A 151552 Virusshare.00097/Trojan.Win32.VBKrypt.ctvi-d52a70be45a5bba0db81cd7ed363d9014cb59a7ee5c353031b585661cae16ce2 2013-09-12 03:08:22 ....A 208896 Virusshare.00097/Trojan.Win32.VBKrypt.ctvi-eac6c867d3af1dea946b8717c4088399ac82023397ce7c2e52262a84d3245893 2013-09-12 03:21:48 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.ctvi-f117ef0400de2f8b8e16423382efea66bee3eeba6c873cd43813a28245202aa2 2013-09-12 03:30:30 ....A 151552 Virusshare.00097/Trojan.Win32.VBKrypt.ctvi-f1217c29fcc8c7cf44b7daa990296c45f99dfa18bf3c82b4b827e69f500fe159 2013-09-12 03:01:30 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.ctvi-fa77a18d66412a5cf414f2cb0fb96a048696ca5764e17ff0b3af97d79e870472 2013-09-12 02:24:24 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.ctvi-fb4f442a825b7d6861956d421ac2ce36b6c71f2d114e58509107299899efda4a 2013-09-12 03:08:38 ....A 112657 Virusshare.00097/Trojan.Win32.VBKrypt.ctwu-313dd7c592619557c2b9a0e791390b371bce32ac8a562b809395d64fe8b8c43c 2013-09-12 03:30:06 ....A 184320 Virusshare.00097/Trojan.Win32.VBKrypt.ctyy-05f04be6608c887a07cb5196f99924b5d6a95297381438de1f6e81a659e9d69e 2013-09-12 02:37:46 ....A 184320 Virusshare.00097/Trojan.Win32.VBKrypt.ctyy-5770488528f4e5709ec9bbec92bdf44edf5680d6022a413b90d7e498e06da828 2013-09-12 02:17:20 ....A 184320 Virusshare.00097/Trojan.Win32.VBKrypt.ctyy-f8ae7140869c93bb7d7de391faef5d3c81d1c06f1b7a6cfa5f19566ff26e514a 2013-09-12 02:11:56 ....A 499720 Virusshare.00097/Trojan.Win32.VBKrypt.cuhs-e42033bb2ab66a44ac8d1a6f3f4f9a61adf2aa7512cf66245a406e87c261af9c 2013-09-12 02:16:54 ....A 488960 Virusshare.00097/Trojan.Win32.VBKrypt.cuhw-5dbd29fea9da28d7dfb24c1aac26a4d55159f922d60bc43bc176e9da77ee1eb6 2013-09-12 02:13:58 ....A 138240 Virusshare.00097/Trojan.Win32.VBKrypt.cuif-5eeadcd5dbc1d1a579ddd497613c698c454091c9bcf06c65f203671565c243be 2013-09-12 02:57:06 ....A 267927 Virusshare.00097/Trojan.Win32.VBKrypt.cuil-81bff10155b8267328a3c758be9eb908b70395aeebafd2a36e161a28cae22e0b 2013-09-12 02:20:00 ....A 147456 Virusshare.00097/Trojan.Win32.VBKrypt.cujy-2d16a520835d7d3e8e990bfbb71c9b3acc856bb91c1a7ba6de1ea03898cf26b4 2013-09-12 03:09:14 ....A 102408 Virusshare.00097/Trojan.Win32.VBKrypt.cukg-e359ce175b63a1f067bf55f44c118c696d3bdd466dbecc29e33532e75758bb6c 2013-09-12 03:17:32 ....A 51400 Virusshare.00097/Trojan.Win32.VBKrypt.cunl-ee12ad0904e9bdf796e00c0156bd93510731c6782be7431d276052b45ed43ca9 2013-09-12 02:46:42 ....A 524581 Virusshare.00097/Trojan.Win32.VBKrypt.cux-2be09effb406a6d84e4c289a1740426f2d37aecd780521e8757e15b03d7b59f6 2013-09-12 02:37:00 ....A 547328 Virusshare.00097/Trojan.Win32.VBKrypt.cuxg-5e8d0986f26ecc6af3ffbf7b450a40152e4ac18b75762b616016cd83eb115ac2 2013-09-12 02:26:24 ....A 118784 Virusshare.00097/Trojan.Win32.VBKrypt.cuxz-33c572886943e30d81e42b5b05394936c4010a1b645267643272052060fc9c5e 2013-09-12 03:21:08 ....A 483910 Virusshare.00097/Trojan.Win32.VBKrypt.cuyq-d98f78be5e2f6bb3d07e82494ba4e96f0d81fad010d4bb37bafd928e4c921169 2013-09-12 02:53:08 ....A 167645 Virusshare.00097/Trojan.Win32.VBKrypt.cuyq-e23ecb94f6ed3eab1ece60c59ac3a4c99d190603525eabdbf94d59d2f4dcfb78 2013-09-12 01:38:56 ....A 340060 Virusshare.00097/Trojan.Win32.VBKrypt.cvdy-76414cb3f41fda3ac9ee21d362a15ec921392edd3932897ce41175a7f4bd0d94 2013-09-12 02:32:54 ....A 430080 Virusshare.00097/Trojan.Win32.VBKrypt.cvep-5b7be924bd6b1be0bd0befae3ac1d6faed953a0e7caba752573d0b12bdbc91b5 2013-09-12 02:06:28 ....A 426496 Virusshare.00097/Trojan.Win32.VBKrypt.cvez-7bd1421ca68725c1ef3e5f4a368b8682831eea9e06c5dac8af2941d30a0dcb43 2013-09-12 02:23:18 ....A 44164 Virusshare.00097/Trojan.Win32.VBKrypt.cvhf-699208032cb365e062fa22ebfd04034bc3d1c41f53dd855c2bde5306df9d42e9 2013-09-12 03:30:28 ....A 197120 Virusshare.00097/Trojan.Win32.VBKrypt.cvjq-1c4e202d7179de7b339e1c34e6b0c8feac437886bbc248ae837dce2a620c34a0 2013-09-12 03:23:56 ....A 124535 Virusshare.00097/Trojan.Win32.VBKrypt.cvjq-9974d41edf7123860987bd98090c8a125b49fd094bbb441ffbe99485a904995b 2013-09-12 02:51:28 ....A 124599 Virusshare.00097/Trojan.Win32.VBKrypt.cvjq-fd132242f9c72a866f5792fdca3e1c678d0f56c4a5184c6d73e97260f5f9fc14 2013-09-12 03:12:30 ....A 330843 Virusshare.00097/Trojan.Win32.VBKrypt.cvlh-60e47862604767e0946448dfc130e0ac981ab255752b796c5e5bcfca436e48d8 2013-09-12 03:27:08 ....A 366080 Virusshare.00097/Trojan.Win32.VBKrypt.cvnb-e48446468b8e73660b177bc57c2dd410c01ee95ab23ea6db7aae51f3db76eacb 2013-09-12 03:25:06 ....A 118784 Virusshare.00097/Trojan.Win32.VBKrypt.cvs-e693c51cbc325be5b06575ee86fed4eaa04dfa02f3ee15d376e86c38301471a3 2013-09-12 03:11:42 ....A 437324 Virusshare.00097/Trojan.Win32.VBKrypt.cvti-ba9aa27d7258623aea17c30eb4f4ca8d698fc1ae1cdc7870e023e748c808abae 2013-09-12 02:29:48 ....A 98304 Virusshare.00097/Trojan.Win32.VBKrypt.cvwb-21f8ae4e16b574c0c9aa7dfcd32dad48735b0afeaf740ad7568c1334f998fb25 2013-09-12 01:57:36 ....A 98304 Virusshare.00097/Trojan.Win32.VBKrypt.cvwb-3a3185eb33e9d88d26dc2177ead2eabfb17adcd2b4ab7543c3a7e03a9c774650 2013-09-12 02:23:34 ....A 98304 Virusshare.00097/Trojan.Win32.VBKrypt.cvwb-407b8a829223867d8a20c28478b1fa308a7370fbb8f977df81a25851be47f066 2013-09-12 02:59:54 ....A 98304 Virusshare.00097/Trojan.Win32.VBKrypt.cvwb-464f515f0cfb48a53278858d6169ea42b03ee57f50550c8f5d9d3941c0bbc302 2013-09-12 02:58:00 ....A 98304 Virusshare.00097/Trojan.Win32.VBKrypt.cvwb-90061f56e68125d42a45a4c60a5ab69cc55b07a6716c3719c31c30441566fc71 2013-09-12 02:18:40 ....A 98304 Virusshare.00097/Trojan.Win32.VBKrypt.cvwb-93d8b9d13d8af9418cf7ee1bfc3af4d7a7cd65adae0a7e14ac45e07c8c672cc2 2013-09-12 01:58:36 ....A 98304 Virusshare.00097/Trojan.Win32.VBKrypt.cvwb-d3ddcb315fc68e3876e27bd768a63db1f013b8c0590e171b2025e739a0e0eee6 2013-09-12 01:38:54 ....A 98304 Virusshare.00097/Trojan.Win32.VBKrypt.cvwb-e8371ae61a0a872b4ac72fd712b79a0174173f4351f20ed146ac2dcbaaad4598 2013-09-12 03:24:48 ....A 98304 Virusshare.00097/Trojan.Win32.VBKrypt.cvwb-fcab8058e2ad6c0dbb5721c5682d513ff584c6df8c514ceab506299498bf3bb0 2013-09-12 02:13:42 ....A 76296 Virusshare.00097/Trojan.Win32.VBKrypt.cwbc-8ba35bf73c7e7894711a124a828210683533a82e9f08449f0678b0e812de8f6a 2013-09-12 02:03:36 ....A 202084 Virusshare.00097/Trojan.Win32.VBKrypt.cwcd-89b5f67230b18c2072b4c7ccf2824786a2f05d3c9d46d47907f975f1917a419e 2013-09-12 01:58:32 ....A 107714 Virusshare.00097/Trojan.Win32.VBKrypt.cwcg-82b54d8828b2ac4c745667f9ee7fa578d8a17991b50e6617b633d57b645c32f3 2013-09-12 01:48:52 ....A 244232 Virusshare.00097/Trojan.Win32.VBKrypt.cwgh-d4438683bddb00a6a8b03b2d8a248de400e3dcf976317e9b176080a9548e85ca 2013-09-12 02:08:36 ....A 157704 Virusshare.00097/Trojan.Win32.VBKrypt.cwle-6ca026bf882b5450899269b3421d2247fe018bc07a08e17ba41e5d8d2b32fd78 2013-09-12 01:59:46 ....A 16896 Virusshare.00097/Trojan.Win32.VBKrypt.cwne-eea87bbe758a55c853cb969d747d1b2ae604964d1b7fd05b580bf5ebcd475b19 2013-09-12 02:37:28 ....A 45056 Virusshare.00097/Trojan.Win32.VBKrypt.cwnf-02332c8a412f8dd45658d444531b4bb5f8a7653ae8d5944c2c4de49bd1f8d7b8 2013-09-12 02:19:18 ....A 237568 Virusshare.00097/Trojan.Win32.VBKrypt.cwqu-fc372c3ffaaebf2e2fc3c20cfc544baf514ce90b45c7dc383b27a3f7d864f7ae 2013-09-12 02:05:00 ....A 974848 Virusshare.00097/Trojan.Win32.VBKrypt.cwws-177809f06dc5e9853b1eaf97a78ba841f96d5f7a5aab40e72685b3d3b7759545 2013-09-12 01:40:28 ....A 118784 Virusshare.00097/Trojan.Win32.VBKrypt.cwxf-f20473d671356d9a1b51c7b75297133de003fc0d1273f848e9c344b3f872a7be 2013-09-12 03:15:58 ....A 181610 Virusshare.00097/Trojan.Win32.VBKrypt.cwzy-958a549e2af877dacc6dbac46a2b8f43eed70af340b4e995591766013fab9164 2013-09-12 02:59:30 ....A 230407 Virusshare.00097/Trojan.Win32.VBKrypt.cxbj-ea74dba48f94d347d31affbecc88297d54aa6cf04ed5f1418ca8060e8fa89a63 2013-09-12 02:48:02 ....A 63869 Virusshare.00097/Trojan.Win32.VBKrypt.cxlz-4878a1a171ccd481203dfbe095f01dc5f8bdbce73bf02a9bb6db5b78d9aeca30 2013-09-12 01:42:26 ....A 63869 Virusshare.00097/Trojan.Win32.VBKrypt.cxlz-82d88bd6212633ff7e7198c3756a38706f2d00cde0c468facef20810ba549dcd 2013-09-12 01:55:28 ....A 88670 Virusshare.00097/Trojan.Win32.VBKrypt.cxlz-f60ec4d2fcd692a658c1382fa51044d7982d403ab3ddc2363ea29ba17ca5c58c 2013-09-12 01:59:46 ....A 261123 Virusshare.00097/Trojan.Win32.VBKrypt.cxnj-fb91da054de80d8c50897cfd68aa135ffa0e94fe68a534e8a5d496eb686c85a7 2013-09-12 02:08:20 ....A 158860 Virusshare.00097/Trojan.Win32.VBKrypt.cxow-777a9957e04f172f55e11d55b793bb864c3e530f1cdbfe1e1c0094295a7f8870 2013-09-12 02:39:14 ....A 233472 Virusshare.00097/Trojan.Win32.VBKrypt.cxoz-562e50dd049e8dbdb58d5068d9afb1064277bad6cff163e4ba6ca036a63e04c9 2013-09-12 03:06:28 ....A 219440 Virusshare.00097/Trojan.Win32.VBKrypt.cxty-8ab87d80302dab414b7acdfdbf1eb64e21e0e8632431141cf29a23da9b1ede61 2013-09-12 02:16:52 ....A 698631 Virusshare.00097/Trojan.Win32.VBKrypt.cxvh-edbb0ae7bc23a125f5c0377bb0bd6b4f98690cb31dd1cd056f2ede6d4257083b 2013-09-12 02:38:02 ....A 115720 Virusshare.00097/Trojan.Win32.VBKrypt.cxzj-6d1a38762e27e104b7cdc307eb97275823b203811f8d2c8e01b5bdf907b1c725 2013-09-12 01:42:36 ....A 567873 Virusshare.00097/Trojan.Win32.VBKrypt.cyam-51fe4953248f3738eebbc6bf4786119f1cf7a17015dff038969656a24a69ecd4 2013-09-12 01:48:48 ....A 209920 Virusshare.00097/Trojan.Win32.VBKrypt.cybj-de17429cf65bfea7362a3b865f29cfa179bdbaa41823704fee5977a1865e93a3 2013-09-12 02:44:24 ....A 442749 Virusshare.00097/Trojan.Win32.VBKrypt.cybw-93283afc17b0918868e60868b1fa42edd2b5d0e94906f1775b5b6afa28195036 2013-09-12 01:49:16 ....A 335360 Virusshare.00097/Trojan.Win32.VBKrypt.cygu-e20c8757824eec0783f0f188a3bbabcdc4f1aab13ec93d8631fc8fee94241397 2013-09-12 02:48:18 ....A 167973 Virusshare.00097/Trojan.Win32.VBKrypt.cyhi-556396a10311a9e75d38c857eaca55f4a8a72a4b3b2a4dd6266192962559fb12 2013-09-12 02:39:16 ....A 147325 Virusshare.00097/Trojan.Win32.VBKrypt.cykp-a7f063daab83f496c7af56f540950c79a509ee13fcd9065d963c8b130c86ca8a 2013-09-12 03:15:22 ....A 631165 Virusshare.00097/Trojan.Win32.VBKrypt.cyns-8d90408f912952d0a2a7280bee2aae86f62229a7c4b157c04813d89c898b48dd 2013-09-12 02:22:12 ....A 103936 Virusshare.00097/Trojan.Win32.VBKrypt.cyqy-761c3296360381d3e3adf6a26ab0508eeb76270f7fce3d5c107a7b247824975d 2013-09-12 02:41:00 ....A 172032 Virusshare.00097/Trojan.Win32.VBKrypt.cyvh-1b4f6c447bfbc6696d98717b217146d2dd7e1c5006c065ea6f858bfe6528e242 2013-09-12 01:43:48 ....A 391680 Virusshare.00097/Trojan.Win32.VBKrypt.cyvx-f59ad493d192a45541228b0326b4648c8370d6984682f5d12a9ab0f1482d664b 2013-09-12 02:14:58 ....A 43778 Virusshare.00097/Trojan.Win32.VBKrypt.czbt-e2a2dfc7421375484eb65425a9a1af237135e8f8f7214044a699734d283afa9e 2013-09-12 02:26:54 ....A 72061 Virusshare.00097/Trojan.Win32.VBKrypt.czcb-375a64b6ed25d18c92a5ea0420376bf9403c4d1bc5837001b16a3a5203712a6f 2013-09-12 01:52:08 ....A 72061 Virusshare.00097/Trojan.Win32.VBKrypt.czcb-4578c2deab10943e075c4f018bd4761f722a637d46fdabb744b7b954b798b954 2013-09-12 03:03:28 ....A 72061 Virusshare.00097/Trojan.Win32.VBKrypt.czcb-55b14228692ffc71dc7cce07a7e51f0390f04b02d84691add9d227c9997369fe 2013-09-12 02:35:52 ....A 214026 Virusshare.00097/Trojan.Win32.VBKrypt.czcb-d8df92de78ea5450bc00421ba6b215237489d69d62be996101e5c1444c266660 2013-09-12 03:08:00 ....A 62883 Virusshare.00097/Trojan.Win32.VBKrypt.czmi-5de837cbcee098bff7f4d7768daee7bdc4f159694434d48290e0bb4941a94195 2013-09-12 02:34:20 ....A 323584 Virusshare.00097/Trojan.Win32.VBKrypt.czmi-61e3a511cdde5cefd908d5c0f64316529a33db406343b020c9631e06e4e214d0 2013-09-12 02:08:24 ....A 54840 Virusshare.00097/Trojan.Win32.VBKrypt.czmi-e7de69501d36eba642a9158c556cabf0a1d18f88204ad4cd4c1e4bf3d5c0fc00 2013-09-12 01:56:00 ....A 135069 Virusshare.00097/Trojan.Win32.VBKrypt.czmx-2e72f952a63106c7c4cc8186f0737ce9ce29190dbf9b6aa7c03eaf3676bc9500 2013-09-12 01:39:58 ....A 134099 Virusshare.00097/Trojan.Win32.VBKrypt.czrm-794904912ff5f1657a5953356f4d5fc504a29fc033a2e4f3fbe4cb04f5951812 2013-09-12 02:28:04 ....A 735232 3094204960 Virusshare.00097/Trojan.Win32.VBKrypt.czva-8c955b5c1e7ba2c34f8198b4bcdbeddd5bf77e6da248cf14ae612867236f584e 2013-09-12 02:17:52 ....A 422269 Virusshare.00097/Trojan.Win32.VBKrypt.dafh-f6b762e6865a28a0272543e84ca6b13bcbf43e2c3f25d72f7b1b45d8e5e1838e 2013-09-12 02:39:18 ....A 158077 Virusshare.00097/Trojan.Win32.VBKrypt.daje-4c791145367a08e0afc74333c0a2ba9722fd1f06c6f37236980e94d7cf19d04a 2013-09-12 01:54:54 ....A 541294 Virusshare.00097/Trojan.Win32.VBKrypt.daka-86b942e21a0e667804c26b91b3f3fc772000e5e81b80da6d8d635a794334e317 2013-09-12 02:18:14 ....A 221046 Virusshare.00097/Trojan.Win32.VBKrypt.daka-f5d82dd4a65303ae8164d5b9a8bcf8f7c382f981712c1b4ef9b657ffa8a912f9 2013-09-12 02:43:20 ....A 361472 Virusshare.00097/Trojan.Win32.VBKrypt.dalf-c05ffa6180a53bb0eb3cce875acd05113f157e3f306eac1af6dc84af855cac2d 2013-09-12 02:19:20 ....A 1544192 Virusshare.00097/Trojan.Win32.VBKrypt.daml-d266da7d6f6cb1a3244d86f55f83fa8c48b16bb83ab96652558c1cb1a40deace 2013-09-12 02:14:50 ....A 90112 Virusshare.00097/Trojan.Win32.VBKrypt.daqk-36485b4f9d7c5b90ec2478c0a29abd3a20bb6270bc05b3c1d121e2fd3daaab6e 2013-09-12 03:09:48 ....A 48128 Virusshare.00097/Trojan.Win32.VBKrypt.datc-1f5979611f46a2c0f8a3bd5d98b516702c563e7aa404757356287d7343f71382 2013-09-12 03:04:18 ....A 167936 Virusshare.00097/Trojan.Win32.VBKrypt.dawp-22a6436128c563a31d953879a02712e2442805b96e6f40523d7729c3184f3a63 2013-09-12 03:15:40 ....A 457216 Virusshare.00097/Trojan.Win32.VBKrypt.dazg-ad651a3b8243064b6dd2946046df317f2e644520c701d6102475d551dcfc4205 2013-09-12 02:04:54 ....A 131072 Virusshare.00097/Trojan.Win32.VBKrypt.dbeb-d51ef7aba59af449287b6631f19779f85216c5181d8b280dabb47ebb13627177 2013-09-12 01:41:46 ....A 117760 Virusshare.00097/Trojan.Win32.VBKrypt.dbfg-522a05071b8503aa321b0e9d11be4a60a1bbd036fcf9f88c9d2232a60d2532c3 2013-09-12 02:52:34 ....A 442368 Virusshare.00097/Trojan.Win32.VBKrypt.dbmv-3f9cfdbfbb88ea9a9ef29f4c644ba6833227f5e06eac2412e22a48acd44d6792 2013-09-12 02:43:42 ....A 610749 Virusshare.00097/Trojan.Win32.VBKrypt.dbpc-c49d377b65497fc99a90dc3eb04264d03a81d6c60c008a1df79cde8a2e060bcc 2013-09-12 01:49:42 ....A 884736 Virusshare.00097/Trojan.Win32.VBKrypt.dbrz-6eb47eb9523cca01587c382796976e8201ffdf648863bdf19636dba1ace93d54 2013-09-12 01:57:02 ....A 209408 Virusshare.00097/Trojan.Win32.VBKrypt.dbur-7db270dbd2988fb9dea8dbfd66be35776f48491b475f5be19a0710f24cc67f18 2013-09-12 02:18:38 ....A 224256 Virusshare.00097/Trojan.Win32.VBKrypt.dbvr-d784d975c1ed86c5cace149213030c1d779cb895392714d623dff8e48c3da128 2013-09-12 02:56:14 ....A 692224 Virusshare.00097/Trojan.Win32.VBKrypt.dckq-f0065aae6be639ac7849eeb5846f7f5423606e1248a1b153bf0d3e4d839d2f45 2013-09-12 03:26:46 ....A 338944 Virusshare.00097/Trojan.Win32.VBKrypt.dclm-0f2426f35fde55e042adb5d1452a8da456545e207de879873ce0fd2d7b8fbc56 2013-09-12 02:17:10 ....A 654336 Virusshare.00097/Trojan.Win32.VBKrypt.dcrx-4288882dd1444172a98b91765dd10cc3fe24eb24ca861b40a3666475cf042462 2013-09-12 02:40:44 ....A 654336 Virusshare.00097/Trojan.Win32.VBKrypt.dcrx-862909f50aff6b79d906132ccb201bfe99d541abd81f7a26af248844e2ef2eed 2013-09-12 02:16:06 ....A 654336 Virusshare.00097/Trojan.Win32.VBKrypt.dcrx-e323df9cf8b8fe0c80626bd94ee05bdd1df0efc5a4ce338b86919c02101f7df3 2013-09-12 03:16:10 ....A 122880 Virusshare.00097/Trojan.Win32.VBKrypt.dcsc-8af529e13e76e3c756f2cb72773aa50acd8b3895b0e96e6237669f165c911c5a 2013-09-12 02:52:42 ....A 653824 Virusshare.00097/Trojan.Win32.VBKrypt.dcsd-419ae0ecf1749e801987dce1d632ad9662a6d6114a95b23d34da1b353b12c3d8 2013-09-12 02:19:48 ....A 726016 Virusshare.00097/Trojan.Win32.VBKrypt.dcsd-60e4bf31bd3898ec6be7acbac466070fa580a451ffc8a68ffcfd56f1d00a24f4 2013-09-12 02:22:42 ....A 784061 Virusshare.00097/Trojan.Win32.VBKrypt.dcsd-84c484f958f48652b81ff32d8e496297d4f710404a7412934882232793d2d01f 2013-09-12 03:31:54 ....A 30720 Virusshare.00097/Trojan.Win32.VBKrypt.dcwx-606a0bfce15d25a3327d0886f39ec9dda2a146d44432ab2214ca2b6ccc3184b2 2013-09-12 02:32:34 ....A 122850 Virusshare.00097/Trojan.Win32.VBKrypt.dcwx-e24950271e5227f5e6b2fda9f7c8664d2323dd7293e311459aa4264c1b2782db 2013-09-12 03:00:46 ....A 56713 Virusshare.00097/Trojan.Win32.VBKrypt.ddoy-4855a8aa8f1248cbdeabb52c10b8a2b0b9a040d48769d7ca8ca2bdb0df7a3528 2013-09-12 01:57:36 ....A 81537 Virusshare.00097/Trojan.Win32.VBKrypt.ddoy-778864c65c80ef4e20ea38c934855334aa1c15f5619e2290cba3e5cb487d711b 2013-09-12 02:59:16 ....A 81856 Virusshare.00097/Trojan.Win32.VBKrypt.ddoy-eb7f84fee06240f7af0a70538303557e60172b716c56f6e3323adc5030690455 2013-09-12 02:02:56 ....A 56709 Virusshare.00097/Trojan.Win32.VBKrypt.ddoy-f911d15db02dcf33a5d71034703b029820945c160caeac891c80b0594404c557 2013-09-12 01:41:40 ....A 129068 Virusshare.00097/Trojan.Win32.VBKrypt.ddvi-e7c97f75663d185be1389cbc805a25be61b9aa42f69fc0f942807ac083f7841f 2013-09-12 03:28:50 ....A 174735 Virusshare.00097/Trojan.Win32.VBKrypt.ddzm-8f4fd14579101bde40fa30da998f0b17c578abb4b12767c2c06a18104f4f0056 2013-09-12 03:18:04 ....A 352256 Virusshare.00097/Trojan.Win32.VBKrypt.del-1d526002683c9ec0861d3e962324d696543cf975358e3642b9ea62824e9a41fe 2013-09-12 02:52:56 ....A 156250 Virusshare.00097/Trojan.Win32.VBKrypt.demn-9c9a1417befae2ea6f6a038c65b48f01a292e4fb5cf165bb98dc5fd3b3867513 2013-09-12 01:47:08 ....A 357822 Virusshare.00097/Trojan.Win32.VBKrypt.depx-2da331217f64126351e880a8cdecd14a12c2d0300cb0c30891eaf0693a5c764c 2013-09-12 01:46:44 ....A 332864 Virusshare.00097/Trojan.Win32.VBKrypt.depx-356549ee54065ff13a54de323174ed99b499ad34d22ef5acc1e0e65349fb0bfa 2013-09-12 03:12:44 ....A 441856 Virusshare.00097/Trojan.Win32.VBKrypt.deqp-0b8b248a6641affe03ce234b02c799468680b638b9e39ca47344322202a8b084 2013-09-12 02:44:38 ....A 238080 Virusshare.00097/Trojan.Win32.VBKrypt.deqp-d2eecbd57ba02f77be80d4f19379dbd9cd59134dc862474bcd00b4e46ad622c7 2013-09-12 02:10:06 ....A 70656 Virusshare.00097/Trojan.Win32.VBKrypt.dewd-3e6c6f02e3fd04990a6d1436347d1f553f822dd826450768227b21791f610e47 2013-09-12 03:13:06 ....A 417354 Virusshare.00097/Trojan.Win32.VBKrypt.deww-20c6bf9d23c346988835248087623dd737210e2c24808a2a5c216032f5f2852b 2013-09-12 02:50:38 ....A 442477 Virusshare.00097/Trojan.Win32.VBKrypt.deyp-37574ad3ed2cac85fa26bc1718f74112be6e586fab38dbfdb1321e1635a26be3 2013-09-12 01:53:56 ....A 640314 Virusshare.00097/Trojan.Win32.VBKrypt.dezc-1c6cecb42394a0bbc52767ad6370f839f8791bcacd61d9b98de33b464b51b813 2013-09-12 01:57:26 ....A 151552 Virusshare.00097/Trojan.Win32.VBKrypt.dezo-7944cd2135cf6f1d1e0450e3c69c792b0090332dcc59092094e4fa54c126a01f 2013-09-12 03:16:52 ....A 418181 Virusshare.00097/Trojan.Win32.VBKrypt.dfbv-9806ee672289ebc25f6112ffdc8d53c5deabd9966d183bc788b03506160bc2b4 2013-09-12 02:22:16 ....A 125533 Virusshare.00097/Trojan.Win32.VBKrypt.dfed-d8c61ac58796eed97bbbbebc1b0be6ef0ef48fb22337674e2ef71896783d1e5d 2013-09-12 03:19:40 ....A 350720 Virusshare.00097/Trojan.Win32.VBKrypt.dftd-ee757b4ba480cc3c8b5859480fa2598bc667195aea6b0bf2bb1bc54388721b26 2013-09-12 02:55:42 ....A 98304 Virusshare.00097/Trojan.Win32.VBKrypt.dftl-d2ace2a7389e5c70df75be90075827dc38543207b2f53fce4a35808585505778 2013-09-12 03:19:30 ....A 85504 Virusshare.00097/Trojan.Win32.VBKrypt.dgkn-65c2f5111d86c73d832e90eee2e72f999a50ca831d1314a67a97c4f22f9caa24 2013-09-12 01:47:32 ....A 117629 Virusshare.00097/Trojan.Win32.VBKrypt.dgxh-e871cc2853e915181d5220b1329751173a8b335ac66a0af466f77946c2525b8c 2013-09-12 02:38:26 ....A 107389 Virusshare.00097/Trojan.Win32.VBKrypt.dgzb-87e917bc96a28adf0234de1708884fcb51f8698f21edd66a8a726536469cba86 2013-09-12 02:27:08 ....A 137784 Virusshare.00097/Trojan.Win32.VBKrypt.dhgd-686750ca7cb60a7fab2cc3d613b8051b4061a86f50a816d93d1ff541973107c0 2013-09-12 02:12:46 ....A 112743 Virusshare.00097/Trojan.Win32.VBKrypt.dhgd-d263e135acbf59562eff7cad1a8946d7f9edd666670baee4f31f8727ffb5b186 2013-09-12 02:36:20 ....A 479309 Virusshare.00097/Trojan.Win32.VBKrypt.dhjp-4892860eb26f1cfdb30d7a7197ea06175fc39b6d14f427faf09f01c9ffd8f7ef 2013-09-12 02:12:50 ....A 705536 Virusshare.00097/Trojan.Win32.VBKrypt.dhjp-8bbd990bbc91d4614336a59a8c93eaed564770d081b20205d4749d66f32f1847 2013-09-12 02:40:14 ....A 57344 Virusshare.00097/Trojan.Win32.VBKrypt.dhlw-acbfd59e24bedb0acbfb01605c1a2607a3ebd44acc75d8ab1c70911ae0491131 2013-09-12 02:34:18 ....A 307200 Virusshare.00097/Trojan.Win32.VBKrypt.dhtk-65d3b33449ac1b6874094a9a7d7b80591e7dceb06f396ca3c18d83a8d5b54e2b 2013-09-12 03:12:24 ....A 1105920 Virusshare.00097/Trojan.Win32.VBKrypt.dhvq-dedd1587d6111270a29ff8107dd87f27e51037f89b5e04ffdd0b2113a3295659 2013-09-12 02:23:56 ....A 130048 Virusshare.00097/Trojan.Win32.VBKrypt.diel-32f53468390016c2d4c68fafc62caebf428174c921dc5f5222bb6a1c31067871 2013-09-12 03:03:14 ....A 333407 Virusshare.00097/Trojan.Win32.VBKrypt.diim-f88be0e530d4b4dc6508b9966b6d60ae07b127f51409d7f016822c9a3fb6c3b5 2013-09-12 02:48:26 ....A 376018 Virusshare.00097/Trojan.Win32.VBKrypt.dipb-f15ae2289ad038255c0b9491e06f86485485354fb3d14f6e479d55111a73078d 2013-09-12 02:42:00 ....A 2707206 Virusshare.00097/Trojan.Win32.VBKrypt.dit-fa72e73439943fa6367157fe1fffdf7d33f3fff88a3ba6c0e75e9f24bcbf7239 2013-09-12 03:11:42 ....A 14795 Virusshare.00097/Trojan.Win32.VBKrypt.divs-f16b0631b7fb0adcc364d9f446843cd5dfc7df2b44504883a03a8587fa96c930 2013-09-12 02:12:50 ....A 270848 Virusshare.00097/Trojan.Win32.VBKrypt.dixy-9ad6da1d7f4cddc2c5497bc521b4ba7e7b73679fefad0f8b6a593f41587be191 2013-09-12 01:48:44 ....A 122368 Virusshare.00097/Trojan.Win32.VBKrypt.djbt-5e9fad52b523d7f17b6ccde3bae7194c5fc392d0f58aace02201d98556ccea63 2013-09-12 02:41:38 ....A 229376 Virusshare.00097/Trojan.Win32.VBKrypt.djgq-7bf69745ea6ee8aaabebde831b7ec91f2ae5b4d473ec9dfbcb24554fd36ae857 2013-09-12 02:13:04 ....A 192512 Virusshare.00097/Trojan.Win32.VBKrypt.djma-e7ba2c0794416445ef477d6a978d9f91a61ff9622dd85693670ddf7db4e4a844 2013-09-12 02:24:32 ....A 18136 Virusshare.00097/Trojan.Win32.VBKrypt.djpw-f20c53d71f04c0e653433ad43be3da1a30bdb9116e0d6fa9fb52d0c8048dfd20 2013-09-12 01:44:10 ....A 404222 Virusshare.00097/Trojan.Win32.VBKrypt.djsw-4c748bfc9f33505195fde733bc250bdb91a51e0670faee68b53b4588efc5cd16 2013-09-12 01:46:56 ....A 25600 Virusshare.00097/Trojan.Win32.VBKrypt.djvj-22a2bc4dcc50ab0dfef9766c9b8a7774c78b9c9f8f1be516d573b68a0e638cbe 2013-09-12 03:26:18 ....A 18432 Virusshare.00097/Trojan.Win32.VBKrypt.dkt-5afb53bf6fa0d96a4086d0e237185f4cc69e786c29847e49044f006c417f18f1 2013-09-12 02:31:40 ....A 266721 Virusshare.00097/Trojan.Win32.VBKrypt.dmwq-f7fd13770286c689b743cabc8f3f57eeed4eca67eb77015c2e366d9ff526d00b 2013-09-12 03:29:44 ....A 48640 Virusshare.00097/Trojan.Win32.VBKrypt.dmzk-efeaba1069547a1881315061e023516518da6980e3c13c07d04af0a717f59319 2013-09-12 02:04:24 ....A 574486 Virusshare.00097/Trojan.Win32.VBKrypt.dnjg-94ea6667985d5393497741152734f98c1ad4b6a13ce5c955aa71318fe0d42dea 2013-09-12 02:25:48 ....A 311296 Virusshare.00097/Trojan.Win32.VBKrypt.dqg-37d976f1078709fa2230d0e59ee52152b8e2160c16f277101e0e4b193dad1948 2013-09-12 02:56:48 ....A 270336 Virusshare.00097/Trojan.Win32.VBKrypt.dqg-c92380796015c77b4cf58cda43b5f639bd11f2032909b56cb12cd11f010d9e86 2013-09-12 02:31:28 ....A 210944 Virusshare.00097/Trojan.Win32.VBKrypt.dqgn-d40839fe49fb296a76e5eb8427735f0ccb51491245854cbff454d1587b7efe70 2013-09-12 02:58:14 ....A 233685 Virusshare.00097/Trojan.Win32.VBKrypt.dqmb-d1264aa37282088e768d7a8d5487b90b5cc6eea2a286c17228582465e84056a2 2013-09-12 03:14:18 ....A 156672 Virusshare.00097/Trojan.Win32.VBKrypt.dqso-dcdf40976002edb9443d201e2506a80f5616e7e97ca1375669a0f35e981c74f5 2013-09-12 02:54:24 ....A 223645 Virusshare.00097/Trojan.Win32.VBKrypt.dqso-e0dd13af7916ea6fe83d63fbad8d19c3d9f1079802e00bb5c36e852a9bdc2894 2013-09-12 02:42:48 ....A 819200 Virusshare.00097/Trojan.Win32.VBKrypt.dqvc-695891238fa5469b9d38b2151ae239a0114d37e53aaa73874bce4d2925a16d72 2013-09-12 02:53:36 ....A 176128 Virusshare.00097/Trojan.Win32.VBKrypt.drog-84605ade22402b00063f8d1ad5c766546bf1b76bd5ef0f2b0a51b568bc04f8b7 2013-09-12 03:23:22 ....A 134013 Virusshare.00097/Trojan.Win32.VBKrypt.dsad-6fcca067d9421521e80ca307f832d85def4d17237dd2a4f5a442973c2fb6af5c 2013-09-12 03:12:58 ....A 380928 Virusshare.00097/Trojan.Win32.VBKrypt.dtd-ef7abd6f1cc76a28138eab4a3ebe3d2fdf507a4f42473fef9dffdd9b22da8565 2013-09-12 02:56:54 ....A 668029 Virusshare.00097/Trojan.Win32.VBKrypt.dtzv-41957b8ab510c7d228238cac32625c79c0a65d35b540618871278196e9b52aec 2013-09-12 01:59:54 ....A 136314 Virusshare.00097/Trojan.Win32.VBKrypt.dutf-45f610c1747183e3dfaac572e37cf036f64e832e59313f492893b5b1924bb54b 2013-09-12 02:52:02 ....A 438672 Virusshare.00097/Trojan.Win32.VBKrypt.dutf-5370beaeeb4fff497d38f35f9fddcedb1b3df572658278cf065fbbd68a9217ab 2013-09-12 03:05:38 ....A 353280 Virusshare.00097/Trojan.Win32.VBKrypt.dvoh-0f74c1307a5eee8e541d27059559a044e302739ea8847eeaa84ac8743e239627 2013-09-12 02:12:52 ....A 1101824 Virusshare.00097/Trojan.Win32.VBKrypt.dvww-5aba64538a6cf39e27d37326e95c4dbc97ea6d34f907bf91262bee2b7720591a 2013-09-12 02:40:54 ....A 907776 Virusshare.00097/Trojan.Win32.VBKrypt.dwex-f9d0d2afe9a54634e24062bd233801d75c64c6f3e4e16633b704a83944a156b5 2013-09-12 02:27:24 ....A 37632 Virusshare.00097/Trojan.Win32.VBKrypt.dwmp-74af43d2f69ecc6a9705dcd85672cc50e5ab3aef90f737675cdf621792e418fd 2013-09-12 02:43:58 ....A 37632 Virusshare.00097/Trojan.Win32.VBKrypt.dwmp-dd0e3a64bc7d35a470d70b6ddcd7ccc9991bcff2259d358d3738de0946144e80 2013-09-12 03:00:16 ....A 37632 Virusshare.00097/Trojan.Win32.VBKrypt.dwmp-e68c40ba43df5fc3334a3c809fb026925c1070a63b45edaed97b559d5368011c 2013-09-12 03:09:06 ....A 223645 Virusshare.00097/Trojan.Win32.VBKrypt.dxiw-2f5e6e17127a15c097319e9d0fa8673bb03c0db77258734693d41e341f332e78 2013-09-12 02:37:28 ....A 246141 Virusshare.00097/Trojan.Win32.VBKrypt.dxwz-647ccc5c4456c57c439290ee13966fd307d88b9dbc45fa0ad42d036bc3c85ee8 2013-09-12 02:36:32 ....A 721309 Virusshare.00097/Trojan.Win32.VBKrypt.dyzq-470aa26e1d3d4c500f8a6b80f2704b34f9fe0f28c3faf423eaf1c11d99a079b3 2013-09-12 02:19:00 ....A 413696 Virusshare.00097/Trojan.Win32.VBKrypt.dzsw-db4109d4d88b622f8bdeb36e7bd16d0e8b01fc719c8cf87385d682368291ba73 2013-09-12 01:48:54 ....A 583688 Virusshare.00097/Trojan.Win32.VBKrypt.dztq-8738e1ddc228331f6e637f84fe2a787bea7c6ac6f43519abf5cc5db381d56680 2013-09-12 02:40:12 ....A 312701 Virusshare.00097/Trojan.Win32.VBKrypt.eadc-eda39de6edc697023d2e6605ae4f883929dd3d568f1b6b4cba0b3480cd9b8268 2013-09-12 03:24:18 ....A 69632 Virusshare.00097/Trojan.Win32.VBKrypt.eadj-d0634458b357f47f8ff068771dceeca8dd4a6fb6d2f120ca8ee8d37e107fa6ca 2013-09-12 02:59:26 ....A 341014 Virusshare.00097/Trojan.Win32.VBKrypt.eaeg-6318d1d6f7279027c6f7ab9981e3c1929ba5356b84660e7d114f1a5202c8d0e7 2013-09-12 03:27:32 ....A 64512 Virusshare.00097/Trojan.Win32.VBKrypt.eavk-d68801333081d5870783370605399722f7e18d730d470c77468a35321adb4852 2013-09-12 03:13:58 ....A 108925 Virusshare.00097/Trojan.Win32.VBKrypt.ebne-04dd8d136358467094716f1b6d9ab9abd0a49f1b092fc6fb627d07ead1e481d5 2013-09-12 03:02:34 ....A 1084885 Virusshare.00097/Trojan.Win32.VBKrypt.ecms-dc1eab45874652b39f9db14a588c3fadf40f79734d87fa20df7be6763b056267 2013-09-12 01:59:16 ....A 145885 Virusshare.00097/Trojan.Win32.VBKrypt.ecs-79569bdd105f52c4a75e0a93984fc31274249a7b5f07760bdf90b51a91ec7402 2013-09-12 02:16:00 ....A 2678272 Virusshare.00097/Trojan.Win32.VBKrypt.ecs-ee009c780947faa8d8278208cb202ada1dc042a0816b3e923d8b90fa1fe6b0c2 2013-09-12 02:37:50 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.ecz-f36b7fe1efeaa5d181f4c96b12f763bb31577405574857cf8e0d2ab3cae3043d 2013-09-12 02:11:58 ....A 629248 Virusshare.00097/Trojan.Win32.VBKrypt.edgv-058e7143214d5a1cade1eeec2c9177da62dac7f39ac18961c67820f39a1914cd 2013-09-12 01:50:08 ....A 223613 Virusshare.00097/Trojan.Win32.VBKrypt.ediy-44e218835e58db308ae0760df75f92383ba5e62782a8b5e1b118e50031abc2b6 2013-09-12 03:02:10 ....A 55301 Virusshare.00097/Trojan.Win32.VBKrypt.eepg-23c82b43106a0093689e9a37767795e3000694ebcd682d6b23a5af82705d250d 2013-09-12 01:55:34 ....A 64512 Virusshare.00097/Trojan.Win32.VBKrypt.efha-f44c9600115d13163dffd6b369b4740f8771a7abc3c11637391f53a8510140b3 2013-09-12 03:22:50 ....A 156672 Virusshare.00097/Trojan.Win32.VBKrypt.efjl-42d429c9c24489e70a7ce833609031b0a83dcc5e83d5f594b4c6f2e21a82a34d 2013-09-12 02:24:16 ....A 272253 Virusshare.00097/Trojan.Win32.VBKrypt.efkt-eca94eade9b245d5a290a2858e500f2d7a50656887c1f9a0efad3a96ad469748 2013-09-12 01:40:12 ....A 679069 Virusshare.00097/Trojan.Win32.VBKrypt.efox-1fe29ace5e920e88a0da8f75d3438988024595a9f5a87c7935367cf542066d4d 2013-09-12 02:41:14 ....A 177664 Virusshare.00097/Trojan.Win32.VBKrypt.efs-e1c63f02fd4d0721eed0d05ea0f98feb4bc88faf39efe540ced57459400335c2 2013-09-12 01:56:52 ....A 795295 Virusshare.00097/Trojan.Win32.VBKrypt.egdg-a9449d427dff6f484bf48b71cf742a01f03275f156fb1bd7fb8797be999e0ecc 2013-09-12 02:37:44 ....A 824116 Virusshare.00097/Trojan.Win32.VBKrypt.egex-4584f5eb10654ef3449f39e72c693e3618f8a994bb9f0e51a79493fab93e0ef2 2013-09-12 02:26:14 ....A 77824 Virusshare.00097/Trojan.Win32.VBKrypt.eghz-d90f84534b08c052772bde7ce7c07af1fe397109a9d8da424faa17f39595951d 2013-09-12 02:44:42 ....A 434712 Virusshare.00097/Trojan.Win32.VBKrypt.egoh-c6cda1bff60d83e898df8dbb7b4336203e8649cc31b062110828e663eac46b82 2013-09-12 02:36:58 ....A 229436 Virusshare.00097/Trojan.Win32.VBKrypt.egoj-017ecb75ab619c93cffb8c225189c341d3e6f4e0afb1dfac3f71fef844e5cdc4 2013-09-12 02:41:30 ....A 299008 Virusshare.00097/Trojan.Win32.VBKrypt.ehce-363e586f7762d056d0df10a41c33d8cbdfbcdc433ea1b3a022c3082a5dcf184d 2013-09-12 03:16:46 ....A 78848 Virusshare.00097/Trojan.Win32.VBKrypt.ehlg-dfc3ab03326d497f5b5d1609201b18c426ba3ef161355654be9c074975253948 2013-09-12 02:54:44 ....A 418190 Virusshare.00097/Trojan.Win32.VBKrypt.ehvy-fbd45067e71a3446b480a588a0e4f395592b8a9de9102be4009a3e65a86de41c 2013-09-12 03:30:42 ....A 565248 Virusshare.00097/Trojan.Win32.VBKrypt.ehzg-4f1d62c73f3814334707b23140ed3ab7d43e8e6333db4d5039716550de67aa2e 2013-09-12 02:12:16 ....A 151552 Virusshare.00097/Trojan.Win32.VBKrypt.eina-4fe1594f62c28e877b704f03cf11236409bc73fa8f9ca22c94138696d8c93f9d 2013-09-12 03:02:24 ....A 1282189 Virusshare.00097/Trojan.Win32.VBKrypt.eiql-786f568e7dada7fb28debdee9220bb9805ab171ea3738ebed2c48fb9784b819e 2013-09-12 03:27:00 ....A 241183 Virusshare.00097/Trojan.Win32.VBKrypt.eisu-180eca447a721c32555d4aae6cc750bcd7ec3848162a2f14c2a5bb28fb58d8a1 2013-09-12 02:09:14 ....A 327701 Virusshare.00097/Trojan.Win32.VBKrypt.eiu-54dfdc302b60f5ad9a123f17477da04bd82984b7f3cbc4ee80ff5116fc5fc50a 2013-09-12 02:49:08 ....A 327716 Virusshare.00097/Trojan.Win32.VBKrypt.eiu-9552ffe5d9f11d9ddc6fed0aa12adc1ec1d99a3b81cc3643bb437dac895d1440 2013-09-12 02:30:32 ....A 493056 Virusshare.00097/Trojan.Win32.VBKrypt.ejaf-feaa94545ef3da59d75d1aeb55925005458f1c46cacb670c29b70a02c68b2f55 2013-09-12 02:20:10 ....A 16190 Virusshare.00097/Trojan.Win32.VBKrypt.ejct-045e97c22a5e36d7d7a7f367059c8d85489cbd5c91fb8ead60475b2c0e382882 2013-09-12 03:03:28 ....A 16202 Virusshare.00097/Trojan.Win32.VBKrypt.ejct-20d7cde651bf66326b384d08ff623fd501496636975c39bfe3516ed2b0e18fb9 2013-09-12 02:05:52 ....A 16190 Virusshare.00097/Trojan.Win32.VBKrypt.ejct-f20357bdb049db60f3669c142cc9b47bca0e90ad4b710cd2599e8555b9b472f8 2013-09-12 02:59:58 ....A 590221 Virusshare.00097/Trojan.Win32.VBKrypt.ejqz-e396f043330cb3b4c92e06b731460984f9cc4208804b0687889d654219905f80 2013-09-12 02:22:40 ....A 65536 Virusshare.00097/Trojan.Win32.VBKrypt.ekav-77717ef51fa311f17c646aaa7ed6ea1193057375971732cdda7fb01e9ae9c9b6 2013-09-12 03:02:58 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.ekor-6c9f6bb88f692f0c05eb057e20a03644fca697234938a1ed9b4374c4d9b36546 2013-09-12 03:19:44 ....A 77312 Virusshare.00097/Trojan.Win32.VBKrypt.ellh-9154f525dbdc20f2908be06045397ac6882a5a3f787bc5c4fa28d2ea7a1033b5 2013-09-12 01:41:06 ....A 385024 Virusshare.00097/Trojan.Win32.VBKrypt.elzh-fcadb34aa0ac9a6fa9f49dda8a3811a1af4ef9dfcf3c48c31e2e20131f679542 2013-09-12 03:20:18 ....A 283738 Virusshare.00097/Trojan.Win32.VBKrypt.elzy-d8336b51780ff22f6317a98061e2e9dc84ce862c69168a84d315ad38641724c3 2013-09-12 01:51:30 ....A 155725 Virusshare.00097/Trojan.Win32.VBKrypt.emtp-ec74a4abebdd23ae880fcd1f1bf998bcab01d9bdadd5ce8a600be3bccd0e3770 2013-09-12 02:51:48 ....A 403968 Virusshare.00097/Trojan.Win32.VBKrypt.emup-7ef3aa29ece8c58e0d8228dcb3908246a655ffdcf5a7860f352b1ecfe055ff71 2013-09-12 02:15:06 ....A 172022 Virusshare.00097/Trojan.Win32.VBKrypt.enht-e6eb982b615a515734182cff5cf3748104e62455a4eaaeb2855c5c7af99dc20d 2013-09-12 01:42:42 ....A 606208 Virusshare.00097/Trojan.Win32.VBKrypt.enht-e96ddf4856e3771daebb8e8b2d3e5bd91329aeb7eaff546578cc47b10f9bc2bc 2013-09-12 01:40:54 ....A 1061757 Virusshare.00097/Trojan.Win32.VBKrypt.enja-e01a8cff6332697d58ad66747581e4046a23158235f6e3e391318133b5d61ba5 2013-09-12 01:40:52 ....A 49273 Virusshare.00097/Trojan.Win32.VBKrypt.enmu-e1456b9573cdaedec35cd7bd7976d17edefafb46e46acd8a964a61042373fddf 2013-09-12 02:55:30 ....A 32768 Virusshare.00097/Trojan.Win32.VBKrypt.enzz-fc04d56fa2a716911e2061454e9985c475f0cdfc2db9f62e18e5c03078e41777 2013-09-12 02:09:06 ....A 521504 Virusshare.00097/Trojan.Win32.VBKrypt.eoec-1bebf619f7dc78122db54d7825c03d97ae8e16eccbc7f25538f2158b7d2e4f39 2013-09-12 02:15:22 ....A 521504 Virusshare.00097/Trojan.Win32.VBKrypt.eoec-2ab8c9d6f0ca2ed93645a676f89da972af041a8c61920f3b06861199e61ef911 2013-09-12 03:01:10 ....A 521504 Virusshare.00097/Trojan.Win32.VBKrypt.eoec-37257e2d82312db5cbaceb0420bacd56253c6bda32a796b6a9ec7784d8e3d530 2013-09-12 01:48:40 ....A 521504 Virusshare.00097/Trojan.Win32.VBKrypt.eoec-71e462f54ae70657a8794b5c9dcb217a399eb73a8339c36fbd7afd1c42a3f302 2013-09-12 01:54:52 ....A 521504 Virusshare.00097/Trojan.Win32.VBKrypt.eoec-80f3aa09c51c8fc0582274d080fe6559508a7de4300d3f24e863a2fa8d851a45 2013-09-12 01:41:38 ....A 156029 Virusshare.00097/Trojan.Win32.VBKrypt.eonu-1621c6f9bde9f3adfd0ffa5d86cb68538d821028bce77aac83f79d4ebafb22ed 2013-09-12 02:57:46 ....A 202373 Virusshare.00097/Trojan.Win32.VBKrypt.eqcb-0e534ffee163d6c0844994157093a0e98bccf4fce0174514afc934d283860fac 2013-09-12 01:45:48 ....A 339968 Virusshare.00097/Trojan.Win32.VBKrypt.eqhm-48549cf577f89d47a72f795fa04fda5e151a7043210a4228000c975b8cbdb007 2013-09-12 02:30:30 ....A 253952 Virusshare.00097/Trojan.Win32.VBKrypt.eqjx-1069f7126f85c2ae8ed31abb13fca98035c60ec047605e1932b953d684999c67 2013-09-12 01:50:14 ....A 138849 Virusshare.00097/Trojan.Win32.VBKrypt.eqpo-e57ecf787d45cd1baea6a43e111a63b86885f10ea708616c47de5bdbd27793b6 2013-09-12 01:57:10 ....A 40960 Virusshare.00097/Trojan.Win32.VBKrypt.erdf-849346540cacd7aae0a227ca0a5625be08dd77366869015db76ef96bd7585def 2013-09-12 02:49:36 ....A 294912 Virusshare.00097/Trojan.Win32.VBKrypt.esdt-d90ed5d1154d85e17860482a05b30bb8e0257291c442f32ade03aa752677d021 2013-09-12 02:24:54 ....A 434664 Virusshare.00097/Trojan.Win32.VBKrypt.etaz-88a140d8e2ef8415b61d083788b8fd7e5d688bbc3470c2248972a0c1a39170ec 2013-09-12 02:48:02 ....A 81920 Virusshare.00097/Trojan.Win32.VBKrypt.evp-92072894366e51e17894948d1b90ce17deb660e3cc62224e4d0f96bd5870d54c 2013-09-12 01:46:48 ....A 103721 Virusshare.00097/Trojan.Win32.VBKrypt.evtd-71b129fc92da800b1b88c3d4803a7a5a3c1f113715d9d764650f6bdeab999c86 2013-09-12 02:37:40 ....A 162304 Virusshare.00097/Trojan.Win32.VBKrypt.ewdc-4039f10a4413a50f7cf90477613aabfa5e534a383f3cc8a2b35402ab50986645 2013-09-12 02:30:38 ....A 435200 Virusshare.00097/Trojan.Win32.VBKrypt.ewdv-f2f8025b92dd0c234b395e8314aebdadc2c7e690beedf17866a0c929509d0cf5 2013-09-12 02:46:46 ....A 534528 Virusshare.00097/Trojan.Win32.VBKrypt.ewfv-fafec69ebb3fcf848cfb7afa0ef21c8c0dc50bd0e321eea280d02e15cc82f8b4 2013-09-12 01:48:58 ....A 545792 Virusshare.00097/Trojan.Win32.VBKrypt.ewgo-580606a8001f57547d577e2604bc185ba6bbb0d4fa4322c98f6ca9b94f876a90 2013-09-12 01:48:02 ....A 536576 Virusshare.00097/Trojan.Win32.VBKrypt.ewgt-f0e02ef811fcb1e8b6ab4423a7f39dfbc9e95776f75e0c4425f25bad408fc28c 2013-09-12 01:44:46 ....A 562176 Virusshare.00097/Trojan.Win32.VBKrypt.ewhd-15cac23ba8ec6510d9d24226fc93040f5d315d6ad865202489194536bb66c66d 2013-09-12 02:21:08 ....A 555008 Virusshare.00097/Trojan.Win32.VBKrypt.ewmn-ed39afa6f8dc545168393374698380c2478e25bbf1d55e3b3ee58355033c62d5 2013-09-12 03:29:04 ....A 164025 Virusshare.00097/Trojan.Win32.VBKrypt.ewq-e9468fa404609064d5c18fb27416ea1f88a77cc68e0bb381dde5d8f19909b060 2013-09-12 03:22:28 ....A 251416 Virusshare.00097/Trojan.Win32.VBKrypt.ewwc-6965c1886e189cc0bf71af3aa368f0fdde5afd278219b8ce6eac026b048af24e 2013-09-12 02:12:42 ....A 89667 Virusshare.00097/Trojan.Win32.VBKrypt.faag-117caa60f65b666563682f54ed0f25184c54b7aaeed46768f5504b7ddd11de63 2013-09-12 02:42:08 ....A 15360 Virusshare.00097/Trojan.Win32.VBKrypt.fbw-572aff8df2c37bfbe0e798281672486da1bd87f7faad3b5124a6f9c871773214 2013-09-12 02:47:52 ....A 9216 Virusshare.00097/Trojan.Win32.VBKrypt.fbw-6804348fa39098b9b5c9495307bf3418149f07fc1ad47487292381acec2f0750 2013-09-12 03:21:22 ....A 9216 Virusshare.00097/Trojan.Win32.VBKrypt.fbw-98cbbb66fcc022f1e2374ae603af37a9e5e4e2b465fae0cc2db1a899b4a5db87 2013-09-12 01:53:46 ....A 440320 Virusshare.00097/Trojan.Win32.VBKrypt.fcir-331d31e31f988656b1674de2546e49c6c29b412babb0baa513a2da81fe082e8f 2013-09-12 02:26:50 ....A 487856 Virusshare.00097/Trojan.Win32.VBKrypt.fdxl-22b66ffaf9023f539fb6955a0ad35ff7c56f6b1875408b5d1098dabc5969575b 2013-09-12 03:01:58 ....A 36917 Virusshare.00097/Trojan.Win32.VBKrypt.feef-4bb9ee4b07539b2e89d5a2935f32305136e4faf298a86e53b540d0da8d116698 2013-09-12 02:19:44 ....A 237568 Virusshare.00097/Trojan.Win32.VBKrypt.ferk-2e564655439287974bad1047dfebf0106b3bf9b1ee64a0b1545de5ec73044967 2013-09-12 03:27:40 ....A 98304 Virusshare.00097/Trojan.Win32.VBKrypt.fgzq-3bac31f726a5def53f3193b5b79db3367b9586dca6f8429179dfbc5e1dbb00cf 2013-09-12 02:44:20 ....A 94208 Virusshare.00097/Trojan.Win32.VBKrypt.fgzq-61f74f53d98fe82b35922fbb9279c9f38561f1bfe35edfcae3a7bc6cee8b05f2 2013-09-12 02:48:28 ....A 24576 Virusshare.00097/Trojan.Win32.VBKrypt.fgzq-790bc099bedeb8ce1956c49782f527cc4a12dc8c5dd0ca8c892e04d5310fec26 2013-09-12 01:40:36 ....A 81920 Virusshare.00097/Trojan.Win32.VBKrypt.fgzq-d9385fe2ef84bd556b5c284e8dab53f9eb1f72a471aef5e652a147077fcc4a94 2013-09-12 02:51:28 ....A 81920 Virusshare.00097/Trojan.Win32.VBKrypt.fgzq-e0015483c5973d119122a8df19c36102a48da2e9928293a0d55e9fc576f612ea 2013-09-12 03:27:26 ....A 56387 Virusshare.00097/Trojan.Win32.VBKrypt.fir-eb850f835bc5a96b0d01dcea9e5177e17e2bfdf65a4006feb05e7c3453b6fb41 2013-09-12 02:36:46 ....A 38912 Virusshare.00097/Trojan.Win32.VBKrypt.fknx-3d2f9bc38e6ae8fc06075c17e50ed2299c20f67f41397aa79048df3264b1960b 2013-09-12 02:36:48 ....A 59459 Virusshare.00097/Trojan.Win32.VBKrypt.fnl-6f97b844fc97ab137592e2fda31e75722b826dba740d8c2d5a3b4725bc883b40 2013-09-12 02:34:10 ....A 45056 Virusshare.00097/Trojan.Win32.VBKrypt.fov-9419e412af7341982c33d9be04e3bd1152fcd5a31983e70fa468be6122638ba3 2013-09-12 02:52:50 ....A 1086304 Virusshare.00097/Trojan.Win32.VBKrypt.ftes-745c1f3d4be2a2ef449a1a73868eb0ec5330a70e6c20ded3bd28471b80fb0f31 2013-09-12 01:52:04 ....A 249442 Virusshare.00097/Trojan.Win32.VBKrypt.ftes-feb0743d576140a6f6aa93275fe0c414bb7e1d475a705e844427fe7de428dd34 2013-09-12 02:04:54 ....A 475005 Virusshare.00097/Trojan.Win32.VBKrypt.fzay-36067c73c2deba0424fd60c01a47b4fa6af7c4cbe6e284e912029e234944202e 2013-09-12 02:26:00 ....A 147456 Virusshare.00097/Trojan.Win32.VBKrypt.gabi-9684c4717a87434121d04406e506fbb06756ed58547a78bfdff663dba722de47 2013-09-12 02:58:36 ....A 147456 Virusshare.00097/Trojan.Win32.VBKrypt.gabi-d3ece7d87856111409dc20728ecb416b38a694d8a98080caa271fb025ab0dfeb 2013-09-12 02:35:50 ....A 147456 Virusshare.00097/Trojan.Win32.VBKrypt.gabi-dd39c6815846d75d9fff62ff1973b5af91d5eb22b7c433fd983364b7f4d4d5b3 2013-09-12 01:47:16 ....A 147456 Virusshare.00097/Trojan.Win32.VBKrypt.gabi-fb5fb617789c4012090e8dcc27259e3fad55d3114d83ed323e32c233ad67745f 2013-09-12 03:26:22 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.gabj-f5f4226f8340bca473922e2b72a83c90ddb732f55573d7be1d2b190b7f6c0027 2013-09-12 02:27:10 ....A 327681 Virusshare.00097/Trojan.Win32.VBKrypt.gb-48a3db46d1aa2cab3504f61dc3c74d7b1f44d05667cee8fd0ab031d2fa243836 2013-09-12 02:34:30 ....A 120928 Virusshare.00097/Trojan.Win32.VBKrypt.gbi-ad71048112bdab260bd8bbf3676e6736a8af7812aae89d0fb07ab4c3eba34061 2013-09-12 02:37:00 ....A 114692 Virusshare.00097/Trojan.Win32.VBKrypt.gdkf-4601e73a290141c674b1c4d02dd0b719f1813b542b8a588d5886b53a0ace3016 2013-09-12 01:40:32 ....A 114704 Virusshare.00097/Trojan.Win32.VBKrypt.gdkf-f59ea991d9ec4c2880c60ee695554e824ef43d61debc090c0f32e60e01a8ac4b 2013-09-12 02:33:10 ....A 167984 Virusshare.00097/Trojan.Win32.VBKrypt.gjh-f1293647f7bcda543e23f27c7934a3ec3ebdeb1231046ab74a5b92aed647ff0c 2013-09-12 01:52:36 ....A 143360 Virusshare.00097/Trojan.Win32.VBKrypt.gkqk-dfc63244c3b3f015e10678b94c8104f16e3f5f9ce6d0e30468071fc9fe8de756 2013-09-12 02:06:42 ....A 143360 Virusshare.00097/Trojan.Win32.VBKrypt.gkqk-ed4fa6c55e47b6d83df5de8e3e63216a772cf96891698ce870c25ac431bf9344 2013-09-12 03:26:46 ....A 177152 Virusshare.00097/Trojan.Win32.VBKrypt.glr-c2957af65516bb0c9b246457017f5220a48dd6c47bd795c85e18c96f81be8512 2013-09-12 03:16:36 ....A 114176 Virusshare.00097/Trojan.Win32.VBKrypt.gust-01d903d9917b3d4ca0f13a28983a6cc5dc7d81964ad0f36d470464a8c0822fab 2013-09-12 03:26:18 ....A 126976 Virusshare.00097/Trojan.Win32.VBKrypt.gvck-4792673dc4e4c23ebf99d51b1e5f646447a9016049ed016306719490c6b96770 2013-09-12 02:02:02 ....A 147456 Virusshare.00097/Trojan.Win32.VBKrypt.gvt-3192eec7d93a6f4c804806223c54811a6e6da1c9a2beec56fd3cd1ea4324aec8 2013-09-12 02:15:16 ....A 82944 Virusshare.00097/Trojan.Win32.VBKrypt.gwes-e5eb610b963903324670b41475404df9fd6181d7b0a475ace948dafe54d5bdfa 2013-09-12 01:43:56 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.gwum-fd4ba97fc8bc2b75d98f9e90425cef95a3b94237dcbf684a206129e3fcb657fc 2013-09-12 03:06:18 ....A 746769 Virusshare.00097/Trojan.Win32.VBKrypt.gyej-dc7729b3b0218a47c46506b723a92071a463e477a291ce4aa0321d9bcd8e9e22 2013-09-12 03:03:44 ....A 804352 Virusshare.00097/Trojan.Win32.VBKrypt.gyjg-7d28ddcb4c752089c1b716700661d2d1053d071a03a46f75cab0fbf3140cdcbb 2013-09-12 02:28:26 ....A 110592 Virusshare.00097/Trojan.Win32.VBKrypt.gzdr-fa818bbb4ca9d19950220a86f55fb5b9e1d4da9379d91e9f3c8048c689866fed 2013-09-12 02:18:34 ....A 285696 Virusshare.00097/Trojan.Win32.VBKrypt.hatv-e44052032dacc55b17328b2a59c5b4b3ccc2ca83ed942db822614036e3e1c9fe 2013-09-12 02:30:30 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.hcef-2f1983f1dc5aed42c98577c6923732f4d8aa11d6298f2a5912ec1bff776c1c29 2013-09-12 03:16:34 ....A 151552 Virusshare.00097/Trojan.Win32.VBKrypt.hcny-12039d0c27a52379561632f9bbf2a581e7d4688f9584c3ac349175da5808e6f6 2013-09-12 03:11:52 ....A 241664 Virusshare.00097/Trojan.Win32.VBKrypt.hcrb-21db9c61d83cd8feb4cf4f6bbbb0929432043d72a46eee4c7c8bb095c568ffd0 2013-09-12 01:41:16 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.hdbx-1f919d80c34825010c65c1fb3934236c0ece8c317a3a1d30426640abb4fb081c 2013-09-12 02:47:58 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.hdbx-68776b5a2838c7b1c41e218c557c987386440411bf01aaa9d728e76b227c960e 2013-09-12 01:54:54 ....A 241664 Virusshare.00097/Trojan.Win32.VBKrypt.herb-fdc8ee3e27c50daccd66fab56d3f4ef784837ae7ee2d10e0a3f055be44118ced 2013-09-12 02:35:18 ....A 483328 Virusshare.00097/Trojan.Win32.VBKrypt.hevr-f58feee2e2671653a804bfb0a3b98f83e96366b545faf1fb1b969ec2b7d8767a 2013-09-12 01:51:12 ....A 334109 Virusshare.00097/Trojan.Win32.VBKrypt.hffi-637daf32a83f847d5555a138ad249b0d15a2019c4e17519f58638ec9e8b17cf3 2013-09-12 02:34:12 ....A 653181 Virusshare.00097/Trojan.Win32.VBKrypt.hgrz-5af51b62dc3a61f886e1f173f14130db5cd3c8c53b4463e7cb81663d181eec98 2013-09-12 03:19:26 ....A 327549 Virusshare.00097/Trojan.Win32.VBKrypt.hhak-7ea1960cabd6584009c8ff78843572e685328c948ccef496bba7bc5d15129753 2013-09-12 02:43:40 ....A 94208 Virusshare.00097/Trojan.Win32.VBKrypt.hjeh-075ee1d9a11e6f7613826f6edf827bf712818c12a489031ef5c64fe917295880 2013-09-12 02:33:18 ....A 90112 Virusshare.00097/Trojan.Win32.VBKrypt.hjej-25dea5b30bc5c86e2272d758f2574b5d29cef4dfbff967d234b47b9ce06b009a 2013-09-12 01:50:56 ....A 90777 Virusshare.00097/Trojan.Win32.VBKrypt.hjle-5cfd7af909d16de98ca6b9673983fb89d901b1590517ee682e1543df0a472e00 2013-09-12 02:47:36 ....A 521728 Virusshare.00097/Trojan.Win32.VBKrypt.hjlu-d3e3c48330d0a75033d59128d75be726e00d52a89de7051ae69841298451f7b0 2013-09-12 02:39:40 ....A 747008 Virusshare.00097/Trojan.Win32.VBKrypt.hjnj-0403502bc06dd63d1465b3e80b7837eed0cd74846069be0cd15ee952463687eb 2013-09-12 03:17:18 ....A 392192 Virusshare.00097/Trojan.Win32.VBKrypt.hlis-df6d2209eb877ee879fbfde493bea18e7d9ca8b9cf5e27ed3aae04dc65c8ecab 2013-09-12 02:38:38 ....A 632094 Virusshare.00097/Trojan.Win32.VBKrypt.hnti-101921f27df8a135f6d17543b7e90f234d9b410a2ee16354cddceca1cbed472b 2013-09-12 02:01:56 ....A 355283 Virusshare.00097/Trojan.Win32.VBKrypt.hpjx-20ec224a6c3e88a9e2c10dc6732ca7457a89d82d98356745fff1e05ff6c432be 2013-09-12 03:01:58 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.hqrp-8b058f3e160899353f3c3f32700af06d45c9d8a65ae3cc9e741f371668a3632d 2013-09-12 02:30:00 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.hqrp-933d6f3f6ad16f510a2e897aaaf663f85adee41fa5d4f0a472ba172895563759 2013-09-12 03:16:00 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.hqrp-d5d873319c6209ddd12ef9a47794dd6412538ec23c168321e35419872122cc0d 2013-09-12 02:03:44 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.hqrp-de057b51e145d72a4fe22e202cb09f174515ccde9c4313b6f4b9b4d95f8b0891 2013-09-12 03:30:46 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.hqrp-f6fbf60246942f11b57d0d4a0c4035cfac12c3e2a9d5eae311174aa1b422a456 2013-09-12 02:37:20 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.hqrp-f6fe49c8be1cd953bed94cff7b8c00f7a105b8e6b2baab8813bc7c2556087d7a 2013-09-12 03:16:54 ....A 49152 Virusshare.00097/Trojan.Win32.VBKrypt.hrxq-e834b87cafa4de79cf6cafcff352d2f8c34f4bfcab7b7d08bfc564f197fb18d3 2013-09-12 02:59:52 ....A 151580 Virusshare.00097/Trojan.Win32.VBKrypt.hscq-d0a81422549aa325e5546b1291acbdc146b999996b37b51d30053d7b0493d8d8 2013-09-12 03:04:30 ....A 421900 Virusshare.00097/Trojan.Win32.VBKrypt.hsvf-12d4618617a7b3f3b32c3b4a6afa880d21faf4501204ac33039cd8c704e83bda 2013-09-12 03:23:54 ....A 373972 Virusshare.00097/Trojan.Win32.VBKrypt.hsyq-8522e5796cac7771f24cb5414d40d2c9486594924637e42af3dbeb4212fa6c6b 2013-09-12 02:26:20 ....A 192512 Virusshare.00097/Trojan.Win32.VBKrypt.htjf-8fd9fa496582692b7546cd77558fb0a06e2bece7ebcc936e664f7cabe0e94a26 2013-09-12 02:44:02 ....A 304648 Virusshare.00097/Trojan.Win32.VBKrypt.htlt-03f5ab1cd4465586c13a76eba4054694745249a6bb8a439df507329ffd58d0c0 2013-09-12 02:49:14 ....A 262144 Virusshare.00097/Trojan.Win32.VBKrypt.htmg-eb128e855063e49beda5732ded5fc2a4eea0669c12aaab8b6700f723495877d6 2013-09-12 02:18:46 ....A 262144 Virusshare.00097/Trojan.Win32.VBKrypt.htmg-ee72b2d6a0a8ff7f6fbdc975799ec7259e418b748947565b9444b2cf1bf57982 2013-09-12 01:44:10 ....A 262144 Virusshare.00097/Trojan.Win32.VBKrypt.htmg-f157d6c8abc7f1b1c6f2cb357b1ca6feb89e7bd58eab6e2d9091fad603f790da 2013-09-12 03:14:26 ....A 68107 Virusshare.00097/Trojan.Win32.VBKrypt.hulu-0260904abdd7dc483c56dec855cc7d0f15c7da8e1637763d175e7da93fc6cf10 2013-09-12 03:07:14 ....A 296277 Virusshare.00097/Trojan.Win32.VBKrypt.hxtt-2c2188a8ab653d32679e24c041690d6b51fd3899a182034840a95ed0d18eec7c 2013-09-12 01:47:06 ....A 51712 Virusshare.00097/Trojan.Win32.VBKrypt.hxyc-8086f3c67bc99ce703b60b0d89df8367a205040023fb3a428d18ca25417aae80 2013-09-12 02:07:08 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.hzgk-23269bd2d875839d1dda30a86757b1cb52983a911325ccda3aa63c3fc60c90a5 2013-09-12 03:12:26 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.hzgk-67ac37e70d50b3013a00e8252cb047c05968f6a25eef91692fb84665b60db684 2013-09-12 02:46:34 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.hzgk-7f8a98d29257d8e4614368fde06b5d5eb038fcabcd488b3ad4008260ce3bd1e3 2013-09-12 02:33:04 ....A 167936 Virusshare.00097/Trojan.Win32.VBKrypt.hzgk-c64595230706845e15b363326e035188d7c3c8750890ac7180f4fbcff71e4cf3 2013-09-12 02:37:50 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.hzgk-d718bb365edef75b5ac107626c441b0481ca5c0b86165f75ed1be0d23e7b62f8 2013-09-12 01:43:02 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.hzgk-d817edad3b46022ca7abb70be6fda9a9734b3fa3ee055e910443606f62d951ed 2013-09-12 03:25:38 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.hzgk-dbc08395e102273bd9fe3b60e6e3ae760d1a915b1bd3988c2d78e513e12de890 2013-09-12 02:29:44 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.hzgk-de1b20eebbcd73ba1d5228c132d36569eef0c273df9ab2dff8cce4a9dcab25d8 2013-09-12 03:20:48 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.hzgk-e9ddced3224576eb346398185f35906d5897a01e91e17685f57ce12034b2a38d 2013-09-12 01:43:26 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.hzgk-f72fcc99edcef5a253410e8d351e6a6050cc1fccee1203daa0487fe8c30e28ff 2013-09-12 03:24:56 ....A 977480 Virusshare.00097/Trojan.Win32.VBKrypt.hzhv-583f37167a95aa7ec7aefa363a90cdd5dbebe5338c3c3fbded6918a781938d97 2013-09-12 03:29:36 ....A 612880 Virusshare.00097/Trojan.Win32.VBKrypt.hzhv-978b7e86546ffaf6c1f34db586ddfdf1995dd9efbdfaf1bb6423fa876c32db6a 2013-09-12 02:34:16 ....A 980480 Virusshare.00097/Trojan.Win32.VBKrypt.hzhv-e6bfaf5e0c99ca192ef05a132376913be572cd3350a48957de68edd8f192b95c 2013-09-12 02:03:04 ....A 77824 Virusshare.00097/Trojan.Win32.VBKrypt.i-dd20567c7acf38b1222ee62b22781b02cbb57cea2142af67c47d618fd6bc5b1f 2013-09-12 02:13:58 ....A 823296 Virusshare.00097/Trojan.Win32.VBKrypt.iaer-f28eb8901d7937dbaf6272ae55c68f3620037c4fca8c1187f61d52bd3b4dff81 2013-09-12 02:52:04 ....A 126976 Virusshare.00097/Trojan.Win32.VBKrypt.iahg-e50b9c4d549b2766862cd323abcd5dbb030348a5ca58848525c565b3aeb8c24b 2013-09-12 02:02:52 ....A 757248 Virusshare.00097/Trojan.Win32.VBKrypt.iauh-72ad1389b05a420dbfd68cf0d829df6b819f30c4a8f80c413070093285f12a5a 2013-09-12 01:43:44 ....A 487936 Virusshare.00097/Trojan.Win32.VBKrypt.ibbn-8361a0e36394e6dd6dcd1f4710448f1e753ecf23c733d90f5c0f1d514d3c7711 2013-09-12 02:01:12 ....A 67726 Virusshare.00097/Trojan.Win32.VBKrypt.icde-50fd9b5581776d671a6a93ce7f995b62e4fb0372f45f3fa8619d6d84398d61a5 2013-09-12 03:29:10 ....A 258048 Virusshare.00097/Trojan.Win32.VBKrypt.iech-0553851c8b5fc08adc7361f7082a86f75ba55b3747b2378c1d4eecc5e5de47d1 2013-09-12 03:05:38 ....A 258048 Virusshare.00097/Trojan.Win32.VBKrypt.iech-32d95f32268c9dd882dfe050abe601a83410f6c21d3429952bc137ca521eba0e 2013-09-12 02:52:46 ....A 258048 Virusshare.00097/Trojan.Win32.VBKrypt.iech-731824174ac2587574c0d31eebdb49b6aed1986190b600ca7757e06895e6193a 2013-09-12 02:12:04 ....A 258048 Virusshare.00097/Trojan.Win32.VBKrypt.iech-851a60374526af945d6da349f9475ac917749c886d70a8c5d28d2643e619ef17 2013-09-12 02:48:04 ....A 258048 Virusshare.00097/Trojan.Win32.VBKrypt.iech-d8cafc228a76aa29de4588229d0607f677f2cdb1f40d00b9750687263c1b6280 2013-09-12 02:42:50 ....A 368640 Virusshare.00097/Trojan.Win32.VBKrypt.iech-e655e81643c5755911cce80481f329505259bdfac44210a62c19d12fdaf559c4 2013-09-12 02:58:52 ....A 81975 Virusshare.00097/Trojan.Win32.VBKrypt.iecp-87a296daaed1d6793b8300832750f85a127ed87f89f527dc8fd0ccd6dafbeb59 2013-09-12 02:09:10 ....A 74424 Virusshare.00097/Trojan.Win32.VBKrypt.ihrd-43f97d4f61ca1cc31004cf98a9f13f781e2c60b4ebdebfaeea1fa41659210a21 2013-09-12 02:12:26 ....A 132096 Virusshare.00097/Trojan.Win32.VBKrypt.imc-2aea349ab7975442f719413a799c8894a83ad8a7c4c1d981f6134fa273634463 2013-09-12 03:28:30 ....A 138400 Virusshare.00097/Trojan.Win32.VBKrypt.imjq-e5fdffeeb60c4ec4b6c05be284a8ac293fdc0dc2c5cebafb7a3dee08f0a219b2 2013-09-12 02:25:10 ....A 1059412 Virusshare.00097/Trojan.Win32.VBKrypt.ioey-75a3bfdf62c40666f21368bac6a02ebaf20a56514320b69acd8c1ffcca8cdd13 2013-09-12 02:59:38 ....A 552960 Virusshare.00097/Trojan.Win32.VBKrypt.iqva-1505c89bca7250abd05d8cf55cc970ccf4ff796af144d1a7d5b300cbf01fa4dc 2013-09-12 02:28:54 ....A 398336 Virusshare.00097/Trojan.Win32.VBKrypt.irga-12cda5b5ef207bece4c710054cbdb2da9b3160748d1cf2856c60b766e2d64607 2013-09-12 01:49:10 ....A 128608 Virusshare.00097/Trojan.Win32.VBKrypt.irwc-e56b4cb5962b6bb24af72e5fd757e40028d2eeb20cc447a08e5cbc9081f6b01d 2013-09-12 03:23:38 ....A 165376 Virusshare.00097/Trojan.Win32.VBKrypt.isra-8720e151af8e3d2a3623b1c9f125469b5eef98746553892bea4e7c70a3949243 2013-09-12 02:16:56 ....A 1396736 Virusshare.00097/Trojan.Win32.VBKrypt.iuoc-db2b5468a4eef46f7cf0c3ec252bd21b0d448023e57ba6a72ec20552d43cdc7c 2013-09-12 03:18:42 ....A 209920 Virusshare.00097/Trojan.Win32.VBKrypt.iwlm-dc0d8ac83e3651d8118c294abe7049ca26866dac40f3668d4ba65a719db47281 2013-09-12 01:40:52 ....A 155648 Virusshare.00097/Trojan.Win32.VBKrypt.iwma-017bcb2437788b2ba756144c5685656fdde377d9cc45270fd044d48e9ef8ced0 2013-09-12 01:44:32 ....A 155648 Virusshare.00097/Trojan.Win32.VBKrypt.iwma-34e687cf192539dafc796432fa1c95a84f4f5b2d4d9eb3c2d3a6e36bcc5bbee4 2013-09-12 02:18:08 ....A 155648 Virusshare.00097/Trojan.Win32.VBKrypt.iwma-4361efdfb246250916ba576b09231b5b5cebec7f0194758d1b9341a953bc1f82 2013-09-12 02:17:52 ....A 155648 Virusshare.00097/Trojan.Win32.VBKrypt.iwma-7c6187ee8a815a8c834bb9c2446f18f33b084102bcd990335f3c07ad269b82fd 2013-09-12 02:58:28 ....A 155648 Virusshare.00097/Trojan.Win32.VBKrypt.iwma-e251c0c83b2488dceacf3cebb27ab2f87d2837b1c66e2f6d2646807488ed25fb 2013-09-12 02:49:34 ....A 156160 Virusshare.00097/Trojan.Win32.VBKrypt.iwma-e6ba62ab404a3e022a8543db98039050266279b7b300121aa36de7d5aa2d7585 2013-09-12 02:29:58 ....A 155648 Virusshare.00097/Trojan.Win32.VBKrypt.iwma-e711fff92ff477c75680b822a00d169e084fe0773632f054d934bcf47aeb44a2 2013-09-12 01:48:26 ....A 144896 Virusshare.00097/Trojan.Win32.VBKrypt.ixxy-1d859138985baaa3060e045a6188207d0074ea1522f40f146c9dc553b3a3fe09 2013-09-12 03:30:34 ....A 635773 Virusshare.00097/Trojan.Win32.VBKrypt.iyjj-62fc4c8a433e3415019a90f0d41f22dd9777eb60008fa5b581db98477a393c23 2013-09-12 02:29:34 ....A 390249 Virusshare.00097/Trojan.Win32.VBKrypt.iywy-1410980a4c81922203038b24072988f7be524176326db99be71d58d8ce06793f 2013-09-12 02:11:10 ....A 290685 Virusshare.00097/Trojan.Win32.VBKrypt.izpz-d89d0c77ec65ceea973e6ad5f4a4ea646ea7d0296a3d499d97847a12ee943cfc 2013-09-12 02:04:26 ....A 761355 Virusshare.00097/Trojan.Win32.VBKrypt.jaev-3577816abd28071d253ed6d6452ae590287de4b8496a097963de309008dd071c 2013-09-12 01:41:32 ....A 152190 Virusshare.00097/Trojan.Win32.VBKrypt.jav-f657c80eb5c738fa74ee842253989943ba52684938043afe62355b2ff40edd28 2013-09-12 03:11:46 ....A 56322 Virusshare.00097/Trojan.Win32.VBKrypt.jbaw-e5fcfecd1756217af179e4754a44f5a9ea7a93cf13103faaa6157e21b875bbc1 2013-09-12 03:23:48 ....A 114176 Virusshare.00097/Trojan.Win32.VBKrypt.jcae-eaa46b4d763f71eb040cc5bf03a1d10ecba4803e4d9556c1fbb9ddf77da92ba5 2013-09-12 01:52:24 ....A 1263104 Virusshare.00097/Trojan.Win32.VBKrypt.jcak-ea4a49e2b5fff036280a3d0e43bbc1045a21277ab03cdf249722b3d1a243f0fc 2013-09-12 02:40:14 ....A 200704 Virusshare.00097/Trojan.Win32.VBKrypt.jctj-a44ba2fba8b215ea33113412482048967f3fb0c54ca8c3b799bc8659f87cbfaf 2013-09-12 02:59:32 ....A 200704 Virusshare.00097/Trojan.Win32.VBKrypt.jctj-d3823e9b7c7ca1ea6387182fad427e2ff87cdc62079cc68665bf40c1b505bd39 2013-09-12 02:15:14 ....A 200704 Virusshare.00097/Trojan.Win32.VBKrypt.jctj-d77ce47dc696b692610c4d641af04f2ef21b6641838db7399afa8cd8a159849c 2013-09-12 02:25:10 ....A 200704 Virusshare.00097/Trojan.Win32.VBKrypt.jctj-dfd52152e97faad61fe1aedfdf163e643c00e62c5f9ed9bc41424e18ceedd988 2013-09-12 03:10:06 ....A 200704 Virusshare.00097/Trojan.Win32.VBKrypt.jctj-e26dcb5ee8db970879d221bb8a27f9cd1b308dad09692abf0d9a4ddde513f396 2013-09-12 02:42:36 ....A 525484 Virusshare.00097/Trojan.Win32.VBKrypt.jcvq-dbc0b9a76ab4435bb55fb68de132e776d9bbdf0500993a2d9ddcba97504dca5d 2013-09-12 02:53:40 ....A 20455 Virusshare.00097/Trojan.Win32.VBKrypt.jd-cbc643eb7481665c2ec5d0146d0a1e21c5fdff29809210283b2a8edac383ef39 2013-09-12 02:44:24 ....A 48381 Virusshare.00097/Trojan.Win32.VBKrypt.jdkp-063ea14715cf382d75f74f84e5a16f9d2facd2b93c77804c097575cdfe30ac18 2013-09-12 03:05:36 ....A 176128 Virusshare.00097/Trojan.Win32.VBKrypt.jdqa-e3e0f47d2461c4534fc1de16bc6047f97bb850d9f5ea15559667a37ed1ef603f 2013-09-12 02:57:34 ....A 798720 Virusshare.00097/Trojan.Win32.VBKrypt.jdyo-dcb08d8a7d9ce9abc45ff9345bf69874f3ddbbe026504edb20be40c86d504ab4 2013-09-12 02:23:00 ....A 106496 Virusshare.00097/Trojan.Win32.VBKrypt.kjbf-7187b060772ea80db5d72b73cc50f68c26bd58d0f9e0dcedce2f2f36d3ac5261 2013-09-12 01:44:00 ....A 1002691 Virusshare.00097/Trojan.Win32.VBKrypt.kkat-abe9bf36b7f1b931c8bdc8b83072acc6f7023308f96f171e4109aa0c309bf51e 2013-09-12 02:41:22 ....A 24576 Virusshare.00097/Trojan.Win32.VBKrypt.koh-86916ab412ef17224997c713f4017b79a8de11b5e848e927c0b744c3f2d7a9f7 2013-09-12 02:15:16 ....A 315392 Virusshare.00097/Trojan.Win32.VBKrypt.ktgv-70d8da07aec5b6ba1407eb488b15a8586272b6a1ed248e7ec968dc0bf4c8fe86 2013-09-12 02:13:54 ....A 315392 Virusshare.00097/Trojan.Win32.VBKrypt.ktgv-dcef0b1be0aa055b7f067460f6d6f088221d2f47e60994f539679f11221d9958 2013-09-12 03:26:38 ....A 327680 Virusshare.00097/Trojan.Win32.VBKrypt.kygz-748ddcb39ea0fba43b9dd6246f25df623b483a60783aa762b4f11ce6da6b82e7 2013-09-12 03:14:58 ....A 327680 Virusshare.00097/Trojan.Win32.VBKrypt.kygz-db7e81baa4a43e813bbfeaf2ed68b47cd26dd061d626797b5dd523ece3d469c4 2013-09-12 03:19:26 ....A 327680 Virusshare.00097/Trojan.Win32.VBKrypt.kygz-f5958c424db90b7f4236f506e38d5e35ff71285375552a083ffe7c6afab32d35 2013-09-12 03:24:44 ....A 692282 Virusshare.00097/Trojan.Win32.VBKrypt.lakj-654214941c7385e2547ba0b282a0a3bc9ecac985fdd2f9af3c51eace4a177851 2013-09-12 02:29:42 ....A 167936 Virusshare.00097/Trojan.Win32.VBKrypt.loa-6aa95bd25c64a300af62b8a19e15f12583ab0e8950151439115e4ca59b09ffae 2013-09-12 03:10:04 ....A 118784 Virusshare.00097/Trojan.Win32.VBKrypt.ltuh-a212d49d7ffaf09779458e8ff2149aea03b28723eb03828c938024bf5be54aae 2013-09-12 02:44:16 ....A 118784 Virusshare.00097/Trojan.Win32.VBKrypt.ltuh-bff528295639bf01cea3689954f6e4fdd862a7be9356b2b5a020c38a8e403130 2013-09-12 03:32:26 ....A 118784 Virusshare.00097/Trojan.Win32.VBKrypt.ltuh-f096e1b84f67ecc4e5179564679f4835f5e93da04f4441fe7b9e5476083da627 2013-09-12 02:12:14 ....A 118784 Virusshare.00097/Trojan.Win32.VBKrypt.ltuh-f54d557e46cd94b8a11a26474bde8ad351c36188c5b5f709d3e6931b4805a2db 2013-09-12 03:24:50 ....A 118784 Virusshare.00097/Trojan.Win32.VBKrypt.ltuh-f682810566aa36442caf52200c866d12a9549e9943cf2d23fbb177b827f9746f 2013-09-12 02:50:30 ....A 118784 Virusshare.00097/Trojan.Win32.VBKrypt.ltuh-fbdb32e0d88e8fb00cd57c2dfe07bdac0d80985a17cab08631831cff075f8a06 2013-09-12 03:08:52 ....A 139264 Virusshare.00097/Trojan.Win32.VBKrypt.lvby-d8e7f36d69d9c2255232c098e5df6c34471e114a00cecf596d98e28dc50f4803 2013-09-12 03:29:16 ....A 246272 Virusshare.00097/Trojan.Win32.VBKrypt.lxhz-fcbb1cd30b249987de7d08f2d3d440a18fc57d866fb8e45f0fdedb63a9ad0a97 2013-09-12 02:32:26 ....A 379392 Virusshare.00097/Trojan.Win32.VBKrypt.lxra-ed5543dc391a776a0cd127cbf5cd39678d0262f626da35a79ff1e88bb56f0794 2013-09-12 03:17:28 ....A 36864 Virusshare.00097/Trojan.Win32.VBKrypt.lxrd-f6a98e77c255e21d5fc7a997cfc47a68475e9024ddd9538b914729e4d0950bf7 2013-09-12 01:39:12 ....A 512943 Virusshare.00097/Trojan.Win32.VBKrypt.lxwi-e68b3a0ccc00f63c4ceb8472e34a5c36d0fe7d5e04de9afdc8ba6e625b330cf6 2013-09-12 02:12:40 ....A 9216 Virusshare.00097/Trojan.Win32.VBKrypt.lydv-eae9961ec0ba314a76c2408cf2ba1341e2e0ca31d53036b23885da0d45a41ad9 2013-09-12 01:57:48 ....A 12288 Virusshare.00097/Trojan.Win32.VBKrypt.lydv-f15f0c57f299f05dc3c5a562a0482d12b7c608fc45685afa42db7df6a22a36da 2013-09-12 01:48:50 ....A 75264 Virusshare.00097/Trojan.Win32.VBKrypt.lyom-ae9f2058d242502de4b1ac20a31844464e8b91f65acd9a87625c5f5dddfb93c7 2013-09-12 02:51:12 ....A 107008 Virusshare.00097/Trojan.Win32.VBKrypt.lyzq-e4dced0095bc26e34437b48c4b2f43784a73f010661bdbb8894da20f2f7d91e4 2013-09-12 01:47:24 ....A 163840 Virusshare.00097/Trojan.Win32.VBKrypt.lzjq-d29abe0b4a18b39851e734a6a5edf71679f10f1cdeb1ab838cd8d1ddeab7d012 2013-09-12 03:28:44 ....A 776818 Virusshare.00097/Trojan.Win32.VBKrypt.lzzl-d5101fd673e94064f48b8e0b4becb26768884b18bdec4cda8ef2b7cee84187dd 2013-09-12 02:27:40 ....A 749568 Virusshare.00097/Trojan.Win32.VBKrypt.m-209170675c4030ecc1a8dc49bb6de8976eca29d5ff1672809374084913a9cdf0 2013-09-12 01:50:40 ....A 315392 Virusshare.00097/Trojan.Win32.VBKrypt.m-800ee0c158756c99f198e87201cd07a415d501117e49bbf4266197e6355fcc26 2013-09-12 02:10:16 ....A 315392 Virusshare.00097/Trojan.Win32.VBKrypt.m-938ca2c35e0dfcafe1ff523e701077d12774d02d4d988ae9f505b4a896ba187e 2013-09-12 03:24:04 ....A 572988 Virusshare.00097/Trojan.Win32.VBKrypt.m-d16931e615342537434d308fe7eb54d7a992e6c05ec72c183e46a7fd2e699393 2013-09-12 02:35:08 ....A 221184 Virusshare.00097/Trojan.Win32.VBKrypt.maci-ddab732c4b907e4a9d8e15251a967bac218aa950e8f6951b1b02b1d61dbaa1f4 2013-09-12 02:45:24 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-5cb8c4e39142464c922fe976b8294e22b964de808824e9b1d234a8e0dcf72909 2013-09-12 03:29:14 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-80c0952f4492a0fd5768ef8e92a8e9912b5c2ba1d895511007ad2ae6403cc862 2013-09-12 03:13:02 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-a64e05707e7b34038198f7aa980a18588172e4b253b13e8b14d324b1b2c3022a 2013-09-12 02:30:22 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-b23e79e02664c088e47783b2d4f102309682bf707a0fa127bf103ea34c90f5f5 2013-09-12 02:21:48 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-bf0432f93e54bc9e8f34b3d1af27c552469af31d620f61f237710b939674735a 2013-09-12 02:36:02 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-d143e5d4214d7d7eff7805a4dbecb2d1af5cf87aebfc0c8fa507d0c464a5300d 2013-09-12 02:51:22 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-d3284927d2a27ca960168cbefb99d03676e6f8e30e6889fe6da5128a61efb5fe 2013-09-12 01:39:52 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-d4dbcf5af5996c72995a76492133d8b4fb5d4acda80a5bc1fc579ae4722f4e26 2013-09-12 02:14:08 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-d87285955f5b27680d9994b07eb53962108424aae0d959354afdd40121a99031 2013-09-12 02:15:20 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-da0d7352822c7b71fd0e7a77f441a71d380a0af972fa923515c81a06c318f934 2013-09-12 02:12:36 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-db1d11ca9e04386fa774e7492645f33575a9e6bbc9aefec3f0e9cfd15ccb2238 2013-09-12 02:41:26 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-dbbfc99c553cd19672f6cdae52e4ebe431f173f9d88501e3ae2d1d9b6eb1fb82 2013-09-12 02:42:16 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-dd74c8911c23c674229b18cf6986184272065d8a88f3a0acab713f7b113f8d29 2013-09-12 03:21:24 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-deab3d584a3f3823cfe3866d0170f672627bdd25f1f0cbc32835fc333da2039b 2013-09-12 02:52:54 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-e2ad33cce6cc08465e3cf6393b23cf58c3e60058d20c81b2b7ad415a80a9c11b 2013-09-12 01:48:34 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-e2f05620679fdfc6963006112a9bd86bb40d39b371f9ade8402033a4e99c8dd2 2013-09-12 01:51:54 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-e39db6fcbc2c6847bcfd0f7dd6426f9de8752ed98c1393de02686986ffb7c46f 2013-09-12 02:57:18 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-e45dc00d7c92514db043b1540c71666f6b359576f01b47d36cd01efbd537692f 2013-09-12 03:14:28 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-e55e0d91fa0533a52564d5ebc55902a1ae22ad008568bc765fd422d076faaf6b 2013-09-12 03:30:32 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-e7fa5051d932a61614aeeb43f5a5bf751106fc3d8dbfae2a7fda7755c3548648 2013-09-12 02:35:44 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-e84376cbfeea1fc6362e9872fc831f62b16d975f519a8166652238a256d665bb 2013-09-12 03:29:34 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-e9cbe5ec9db3737e448605cac5c12ba00b1b9e7c2d0f92ce1db0cf4503356e01 2013-09-12 03:25:36 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.mbhp-fb6a5f4989512696444cdd9e6d6d8556d7e56523c992fecced9a4ccfaf77f6c0 2013-09-12 03:03:56 ....A 50688 Virusshare.00097/Trojan.Win32.VBKrypt.mbux-d474a0679c16bbf1901a280a7b347ce60e5a4219f9c084ed91567a64d115988f 2013-09-12 03:07:24 ....A 768072 Virusshare.00097/Trojan.Win32.VBKrypt.menv-b656aa45654535f9e449d0dfbe8eefc9347f4428bc55ce5f0df453b25a8d9b43 2013-09-12 01:45:36 ....A 346599 Virusshare.00097/Trojan.Win32.VBKrypt.mfyq-d2c8cd27813d5e8915e53e2b22f2efe1c222f43a59cf08ac5f02c42b50169758 2013-09-12 03:18:56 ....A 371028 Virusshare.00097/Trojan.Win32.VBKrypt.mfyq-f80f751a38fe75969537534216ee7732c1f42da410f4b5ce8a8767dc2ea9d7b7 2013-09-12 01:39:34 ....A 346599 Virusshare.00097/Trojan.Win32.VBKrypt.mfyq-fb0ec612ba7842d32a134ee181483d684b5cb9a092d9e06f1b6da3f79444d924 2013-09-12 02:49:28 ....A 1315914 Virusshare.00097/Trojan.Win32.VBKrypt.mfyq-fc0576043f141f97bb1ebb0d6e5c8d33118574214793b9913ab6ceea1b102635 2013-09-12 02:03:02 ....A 285392 Virusshare.00097/Trojan.Win32.VBKrypt.mfyr-d55b707f2a5b19f00eb44e2539bc481e671a7e5c172ac937d6388ad36c56d2ba 2013-09-12 03:01:56 ....A 298077 Virusshare.00097/Trojan.Win32.VBKrypt.mgfc-ef9ad495680f6268c2866d4b4e6668d4526fe66c3875399ca6f3156a11164061 2013-09-12 01:53:34 ....A 121864 Virusshare.00097/Trojan.Win32.VBKrypt.npde-d8656f84504e17cac812fa7c67d3bc2711410aa2010837470efc6f7b13253be1 2013-09-12 02:47:30 ....A 151552 Virusshare.00097/Trojan.Win32.VBKrypt.nphg-4565f3367b48bf17bddf44df1ea893a8edad693d905ab3c70861f8ed3018a09e 2013-09-12 02:06:40 ....A 155648 Virusshare.00097/Trojan.Win32.VBKrypt.nrxp-c64a8ef3118e4c3847c2be4a5ea4754031dd0fbf099de5ed038640e2fdc7fdce 2013-09-12 02:53:32 ....A 155648 Virusshare.00097/Trojan.Win32.VBKrypt.nrxp-d472e469e020dbb6a9ea490debb7c74e8240044f96e953632832e8f8899d6c59 2013-09-12 03:30:38 ....A 155648 Virusshare.00097/Trojan.Win32.VBKrypt.nrxp-db1deed153b6ce262aaa1d5fce39df188b7e3d58f9848bf808d5b54de72b5dac 2013-09-12 01:51:28 ....A 155648 Virusshare.00097/Trojan.Win32.VBKrypt.nrxp-e6bfe8b754e3e5de8f8874ec7a96cc65876b5eac7f6e30667b11ef8ac82a5a68 2013-09-12 03:25:04 ....A 155648 Virusshare.00097/Trojan.Win32.VBKrypt.nrxp-fb18bf657baeaaad65fbfd6bf6d22d66048e9f13c36393eb24330fc26a23b5fe 2013-09-12 02:54:26 ....A 57856 Virusshare.00097/Trojan.Win32.VBKrypt.omra-f74df3deb868ff28f846c8e01928377c9f802bb358cd2ba74a5dd85b763596ae 2013-09-12 02:18:46 ....A 122880 Virusshare.00097/Trojan.Win32.VBKrypt.omxi-0b1d4c19df499756e706e703a1785f3e8efdfdf690e40e3aa71fc2331a4d6b88 2013-09-12 02:02:06 ....A 348036 Virusshare.00097/Trojan.Win32.VBKrypt.opzh-f6501181628d24cde2277681d3875270f6e8e8a5f38c1f743659c9dc290376f2 2013-09-12 01:41:10 ....A 2265172 Virusshare.00097/Trojan.Win32.VBKrypt.ordj-47de6ea0963713e907664732fe930b4931b94d6e9df9f1e3401d12b6687c5cca 2013-09-12 02:30:52 ....A 5726068 Virusshare.00097/Trojan.Win32.VBKrypt.orqg-483a86ee0e37d65d00e509f9ce80391764fdf1e56d7f63a9d208ddbea8e8921c 2013-09-12 02:58:50 ....A 137216 Virusshare.00097/Trojan.Win32.VBKrypt.orsv-f06fdee49a3ed47b25bcb1a4929e57161be5ddff870e94822500f34eaa288be4 2013-09-12 02:41:16 ....A 147456 Virusshare.00097/Trojan.Win32.VBKrypt.osoi-ccd0369346ebb81f98de1b3ea042bfc79efb822ac23eb3bac61dc84f23c36aa2 2013-09-12 02:36:56 ....A 122880 Virusshare.00097/Trojan.Win32.VBKrypt.osoi-d7028ec6bcca13e6a08c8d82798e2fa03af6123ab843b9724bc08d0caa46838d 2013-09-12 01:57:10 ....A 28672 Virusshare.00097/Trojan.Win32.VBKrypt.ovip-d28bddaa4ab2e3c2bc16e0b7f349eb6d46e69467971db9b580b68fdd42451bed 2013-09-12 02:32:38 ....A 28672 Virusshare.00097/Trojan.Win32.VBKrypt.ovip-f728055cbe6670c20b4c61061e148192c48f9c2eb13d73a3d63da8cedebef6f5 2013-09-12 03:03:24 ....A 438290 Virusshare.00097/Trojan.Win32.VBKrypt.owgc-fa88bd9646c86f60f9abfaa55578896b3248e4ac31980132d9320ebbd9c6c6d6 2013-09-12 02:30:42 ....A 159744 Virusshare.00097/Trojan.Win32.VBKrypt.oyie-d6d58f109ff20f873400ed753799c0c0887a552db0a220ad7d6b254c54786cc7 2013-09-12 03:04:28 ....A 1853171 Virusshare.00097/Trojan.Win32.VBKrypt.pbgc-faa8eb001c1fcd77f23369467c0f251728a50ef7fd05100b3793ae6903b2fb47 2013-09-12 02:35:14 ....A 12291 Virusshare.00097/Trojan.Win32.VBKrypt.pdex-e4c2c83f46e899b78a6279b5affd407225710e0d71c234f32dd37a5064321613 2013-09-12 02:06:52 ....A 49152 Virusshare.00097/Trojan.Win32.VBKrypt.peff-a748337dd956e43a9d57e15672edb37050f4fd6c8ab11db4e9878d4533f6d35c 2013-09-12 02:16:22 ....A 72061 Virusshare.00097/Trojan.Win32.VBKrypt.pgnu-e20eed1837083ddaa91b0b4a43534bfd7b52ac5394c3f664d664ee2de1eaddce 2013-09-12 02:25:56 ....A 309064 Virusshare.00097/Trojan.Win32.VBKrypt.pmpt-7f051d7b8b1866a044b141794b4604c3cd92ce3fd5b4f382f1d78987022629e0 2013-09-12 02:22:56 ....A 77824 Virusshare.00097/Trojan.Win32.VBKrypt.ppnn-bb632e0d582a00d03644330604c01c17d7a677bc562d749478098956ef2303f3 2013-09-12 03:27:02 ....A 77824 Virusshare.00097/Trojan.Win32.VBKrypt.puzr-99bf2f69abd55d41e098f2a87bbc3fb2b132d3bfc975a6d294d70253b5ffba25 2013-09-12 02:35:48 ....A 155288 Virusshare.00097/Trojan.Win32.VBKrypt.pvro-c6b582f31589c5b3a7e76891383d75070905a9b894d9f8a9096298000ebcb591 2013-09-12 03:26:14 ....A 35873 Virusshare.00097/Trojan.Win32.VBKrypt.pwpd-3c4975d9cbd7c8d8626626f683d3c079a09946ff88c92f5ca510d85befa1bbf8 2013-09-12 03:01:06 ....A 974848 Virusshare.00097/Trojan.Win32.VBKrypt.pxnm-7078ec9a4eb14b6ddeba8f73cc24c5738d9ebf6a7c16490a58db36668a57629c 2013-09-12 03:24:22 ....A 307200 Virusshare.00097/Trojan.Win32.VBKrypt.pzq-11f4395d1a43a0766a014f0605e8cf96fd4471c1ce7165a6cde24359a35a4067 2013-09-12 03:20:18 ....A 108560 Virusshare.00097/Trojan.Win32.VBKrypt.qe-1a3d52f87cd5645e02993825e348ccb2557f8f190d1db312200942f03fb730fc 2013-09-12 02:48:34 ....A 102400 Virusshare.00097/Trojan.Win32.VBKrypt.qel-5179bfbc10f270c5ed8b1acc19da2c3f9ade6200f2e2aca8001ef91db406b80b 2013-09-12 02:23:44 ....A 68096 Virusshare.00097/Trojan.Win32.VBKrypt.qel-5cc63d19be2d7688813040caebe663be6e77086c07b59e4f1cea0f4ac6c976f8 2013-09-12 02:09:56 ....A 74240 Virusshare.00097/Trojan.Win32.VBKrypt.qel-6a8504b57d801b46002693cea49dbad1b24841d787baba8506269a5c91b9bdb1 2013-09-12 02:55:10 ....A 74240 Virusshare.00097/Trojan.Win32.VBKrypt.qel-7c142832edbf59c893e57519250ba28e540590a4c8ebe434d66d8309caf33b11 2013-09-12 02:17:30 ....A 68096 Virusshare.00097/Trojan.Win32.VBKrypt.qel-85f7eb8f561663e7548e29ae517acfa697adaa79151846a4c1f710c11300d70e 2013-09-12 03:06:26 ....A 74240 Virusshare.00097/Trojan.Win32.VBKrypt.qel-93665bb98f5a454cf52db0010ed9976bb3c95922bacb6715a040cf811304c211 2013-09-12 01:56:32 ....A 68096 Virusshare.00097/Trojan.Win32.VBKrypt.qel-d9597157d7c254f3f7969451bf5079bb33a86058505f7bc8aed414b2a9e3b8b3 2013-09-12 02:47:06 ....A 74240 Virusshare.00097/Trojan.Win32.VBKrypt.qel-dd16919346fbca4f011a639b4082beb8748c824d828732db579435897dd02d6d 2013-09-12 02:14:22 ....A 74240 Virusshare.00097/Trojan.Win32.VBKrypt.qel-e712e7777b22ff0011c6eea74ae29a6db1a2186c820f0934b812d180145b6306 2013-09-12 02:45:20 ....A 559104 Virusshare.00097/Trojan.Win32.VBKrypt.res-50b1bf852e25993c7bf7d95f4c99e8cb5a2c2d04dfbd2f0d20d0ef278a825c53 2013-09-12 02:19:50 ....A 151552 Virusshare.00097/Trojan.Win32.VBKrypt.rfk-5868d46e9567fd26b1bb0a80555342dcaeba2a2594e8405e1b3bd3457f832ba9 2013-09-12 03:03:48 ....A 114688 Virusshare.00097/Trojan.Win32.VBKrypt.rhi-df69f0f2e0a8d45fb4b9a0f9c5b34dc8baa1218b577aa1ba37a6ab5f261470d9 2013-09-12 02:23:16 ....A 444416 Virusshare.00097/Trojan.Win32.VBKrypt.sbac-95c5c6dec168b7bf0a52ceabe732edb5f3d0b092bce5f435d3d4ea1b0d609ff6 2013-09-12 03:31:50 ....A 826084 Virusshare.00097/Trojan.Win32.VBKrypt.sdu-9636d0b3bbfa0d1b2334e2be94727c13755a282cef6a04a2a442f6bb2203d52d 2013-09-12 03:26:42 ....A 426365 Virusshare.00097/Trojan.Win32.VBKrypt.shdu-601cecca5fe2f0f0887ea960bdc524a50734b613b52df7330dd83edea77dd4f5 2013-09-12 02:44:18 ....A 185725 Virusshare.00097/Trojan.Win32.VBKrypt.shdu-e0b7f5af221f27cffa192772519fe7613748690e97dd38f2962c980a272aeab6 2013-09-12 01:45:48 ....A 225280 Virusshare.00097/Trojan.Win32.VBKrypt.slde-eb8264fa4931bee9bd260d1fbd5b0e82ea3aea36c01e5fca9aeb2c7895167c89 2013-09-12 03:17:42 ....A 102400 Virusshare.00097/Trojan.Win32.VBKrypt.slwu-4dd0135e8da2b34f81bedfedf64af7c2f39573d288bcd22728884c91007f0425 2013-09-12 02:27:22 ....A 20480 Virusshare.00097/Trojan.Win32.VBKrypt.smhv-ea83f9a28bcf2e806985042e67659e4e007e58c988b833b885b88cd168f8ea28 2013-09-12 03:08:58 ....A 95232 Virusshare.00097/Trojan.Win32.VBKrypt.spjg-115f16405ede0ae25685463fb097b0f2f683fc9a3dbd3da4c3876be88d288d23 2013-09-12 01:52:38 ....A 20480 Virusshare.00097/Trojan.Win32.VBKrypt.sugk-4b4ab9a6b2bc41c4f864309346bf43c570154ad92170186a6e37a960294322d4 2013-09-12 03:22:08 ....A 20480 Virusshare.00097/Trojan.Win32.VBKrypt.sugk-82e7bab96aaa05f7060b53a6f657f6f75713f3aecec063d5dc95962a523666fb 2013-09-12 03:21:12 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.sxvb-e4d760e5f8e9ceabf614eb452f423d32d735168433458e8430ee35e405db45c4 2013-09-12 03:10:08 ....A 160206 Virusshare.00097/Trojan.Win32.VBKrypt.tbvc-2661034dfe06af9fdd8a9dcb8b2b164125d09233adc5bdf440d7c29485117e02 2013-09-12 02:56:04 ....A 195592 Virusshare.00097/Trojan.Win32.VBKrypt.tgud-90559b65cc1a2c302a1ba0b91cd511db3edad77ed3be6415b97658783e1bb9ee 2013-09-12 01:52:26 ....A 36864 Virusshare.00097/Trojan.Win32.VBKrypt.tlov-66f5ff4c3fe50578729084ff111aa4fbcd2805497d1c3e417c60eed90d803cc7 2013-09-12 03:03:28 ....A 311296 Virusshare.00097/Trojan.Win32.VBKrypt.tqyv-e17d80432da5d76f7eb74378e28218db5bfb4739dbbb78ac273aecaad5eb630d 2013-09-12 03:24:58 ....A 134556 Virusshare.00097/Trojan.Win32.VBKrypt.trmj-ba349b41150905059d9e82486e54aef745d25e3879cf3e1f977f2050a208ef0d 2013-09-12 02:46:44 ....A 303104 Virusshare.00097/Trojan.Win32.VBKrypt.trqv-d5c88d8da8273faee3c37b27980a63703af4704ec7a220398ce1df836f9f4080 2013-09-12 01:40:14 ....A 24576 Virusshare.00097/Trojan.Win32.VBKrypt.uatd-a7ee48c4644cc393942674a385bd99f626cc966ecd0d48bad81b1a01cb89c3e8 2013-09-12 03:20:16 ....A 24576 Virusshare.00097/Trojan.Win32.VBKrypt.uatd-dc81276237f440f90e3edae8b2e0c91b10f5a9042b11cb57aee3b7e5df32fdb0 2013-09-12 02:44:50 ....A 24576 Virusshare.00097/Trojan.Win32.VBKrypt.uatd-e4e920d17816204b38a2fac365f3e653d1ea4d481b9fe7eac966734fde6e50e0 2013-09-12 03:17:30 ....A 36864 Virusshare.00097/Trojan.Win32.VBKrypt.ubic-45b13c42bbc146681b388c9f01c1fb01b422d471251613b9fd6e60eafb139c4a 2013-09-12 02:30:54 ....A 35894 Virusshare.00097/Trojan.Win32.VBKrypt.ubnp-d45c21bf6662ea3bf4cbca94b2c3054b9973ad0f81f6f9bdb2f9057bd66f1268 2013-09-12 02:37:04 ....A 28242 Virusshare.00097/Trojan.Win32.VBKrypt.ubqc-8e0ea812f961616d458474a260e314ec633f01a1434fbb807cbceccb50e308eb 2013-09-12 01:51:00 ....A 151552 Virusshare.00097/Trojan.Win32.VBKrypt.ubyi-ea826df0f69efa8fb80ed59da61180c183e9b69f8563a45b7ff2baa5fe8037af 2013-09-12 02:36:44 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.udaz-8628eb9e2f48b8847c3c1789724b9a5a0c0753b16922d3cfc79a59031ca6c44e 2013-09-12 01:53:36 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.udaz-d912360302357dac545af6006c74421b9efc3a44b45e0c1bdfcb90e61dbca6e0 2013-09-12 02:42:18 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.udaz-d9ca7a7a78ba9bc6fa74c826e13025c2af8af111f9be57183162a1683183f2f0 2013-09-12 02:13:26 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.udaz-eacbdfc71d61e4b6629343c50c72472ae39bb9bdf71ba7d75f2a4e9a575f1560 2013-09-12 01:54:40 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.udaz-eceb8572e4c424c620c4cb1237b158dbed46de7d926fd88c0330eb17654aef42 2013-09-12 02:20:34 ....A 190982 Virusshare.00097/Trojan.Win32.VBKrypt.uddm-452cf3bd410d661199c961cf19c824b33d44bf7a26bc312e1543c5fbfe1a3378 2013-09-12 03:08:42 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.udqn-d4857e451375da4bae97525edc0a6398352441fdf4331e8cdf149f851c32f95e 2013-09-12 03:23:36 ....A 140149 Virusshare.00097/Trojan.Win32.VBKrypt.uenu-3401dcbbd70e6297df338e31d2f38e87058e1b3d35e7e35007313f2fae2c7ee4 2013-09-12 03:04:14 ....A 475475 Virusshare.00097/Trojan.Win32.VBKrypt.ugjq-fd1c949ed9a88b33a7329ad7c3723b139644798dc4609fc552aa6d3d7fe49061 2013-09-12 02:51:42 ....A 454656 Virusshare.00097/Trojan.Win32.VBKrypt.ugln-63d44b99347d17cbefa44f1c1d0357b84ebdd5b8d326305a541fca92a3abc014 2013-09-12 03:16:44 ....A 68267 Virusshare.00097/Trojan.Win32.VBKrypt.ugmu-35dc25a381159fbedfd04f04884ad64e0e435866fa7b490ff0a21083eaf64394 2013-09-12 02:43:20 ....A 80547 Virusshare.00097/Trojan.Win32.VBKrypt.ugmu-698b0acfca746c00e1f7c69beec60435805ea43561429738c5e922e59c6d8b89 2013-09-12 02:06:04 ....A 105343 Virusshare.00097/Trojan.Win32.VBKrypt.ugmu-d8aaab84d91ea316793885ce67c1ca4fea6d74268902345ca2cda707a5da9384 2013-09-12 02:22:30 ....A 80547 Virusshare.00097/Trojan.Win32.VBKrypt.ugmu-f23ba216635aaebd24f84866b1c6a92cf7ef8076bbe7db8c2d49c6eae6341782 2013-09-12 02:58:50 ....A 2024576 Virusshare.00097/Trojan.Win32.VBKrypt.ugqh-819677dd9d7fc9d2973c25e112fc8a929381386f1ba056869ded258f44575209 2013-09-12 03:00:38 ....A 114688 Virusshare.00097/Trojan.Win32.VBKrypt.ugqh-8598bb986b62e03b9b05240c49d34f4fe99c75f30c1ddbd88af7d10d1342794d 2013-09-12 03:08:18 ....A 536221 Virusshare.00097/Trojan.Win32.VBKrypt.ugsh-e5114e688da936aa420fef3e36a45e1130e9c5b4285789a6f3b4d1cf082d07d9 2013-09-12 03:20:32 ....A 87683 Virusshare.00097/Trojan.Win32.VBKrypt.uhih-0a5e637a6fad8b637717a24b46d22db5e743ffc93f5101c9945503ac7a457f60 2013-09-12 01:47:16 ....A 165402 Virusshare.00097/Trojan.Win32.VBKrypt.uhih-fab3513a29d5600e2d8b3ced25a75fab049814c16c970a854d624fb8e03d73c4 2013-09-12 01:46:48 ....A 88952 Virusshare.00097/Trojan.Win32.VBKrypt.uhpj-d2e0bfb244246103de06c2df0002e37a61278d1cbe616243ec8d2dbf835446d4 2013-09-12 03:19:32 ....A 62269 Virusshare.00097/Trojan.Win32.VBKrypt.uiba-ae7d2f21a98f8a21707ab7bdfea12cea6cc5f64ec599b81d0fd1b651ac273821 2013-09-12 02:24:24 ....A 20480 Virusshare.00097/Trojan.Win32.VBKrypt.uiba-d536e4322c66bae510e78056b19dd50e4ed36ce45a44a5df71b55ce09dbe8c1a 2013-09-12 03:20:34 ....A 397256 Virusshare.00097/Trojan.Win32.VBKrypt.uiba-f74af76b2f568fc7ed792579f942a0013058db1e4e70d0f79dab3ae2062b40fb 2013-09-12 02:39:36 ....A 304676 Virusshare.00097/Trojan.Win32.VBKrypt.ujqq-6cf2b1903724b1105e79730c437e4d88f24d55705850d53458a0b37759258042 2013-09-12 03:21:30 ....A 291197 Virusshare.00097/Trojan.Win32.VBKrypt.ujqq-af2c3e24d8ec4741be564e1a618fe4200a24667164e4bb945df2321f0f3533ae 2013-09-12 02:49:54 ....A 279453 Virusshare.00097/Trojan.Win32.VBKrypt.ujqq-f49f9bb49fe1aa228433c518467b336c9d207b0c929f7e7af8fa1d78b3ccdc6e 2013-09-12 02:13:18 ....A 245760 Virusshare.00097/Trojan.Win32.VBKrypt.ujx-20cfea2a93d591f74d6de4537abad64745997676fdf8c0adfd7faa363ade346f 2013-09-12 03:26:40 ....A 723456 Virusshare.00097/Trojan.Win32.VBKrypt.ujxw-84d298fbfc9635e9e9232dcc9822629b5f0db585abdb9f536d93ed5f9f8875ff 2013-09-12 03:16:36 ....A 355238 Virusshare.00097/Trojan.Win32.VBKrypt.ujzv-91b6f19cef1d2043b100e1a3bc41040080bd7fea8b156d3df19cdf314c973fbf 2013-09-12 03:15:40 ....A 192512 Virusshare.00097/Trojan.Win32.VBKrypt.ukbd-ebcef091ad0e75c5b53719714acfe0ff91b32e4e821d2df584bbaa8faa1743d5 2013-09-12 02:49:32 ....A 315392 Virusshare.00097/Trojan.Win32.VBKrypt.uld-f7f52cc79add8e94980c4e2e658e303e003d30cde713bb93eaf92584384b7223 2013-09-12 01:46:32 ....A 57346 Virusshare.00097/Trojan.Win32.VBKrypt.uljf-57ae52ed52faac1ccacb4d5358dae84838a71f702df61d20fd4ff8a2b5d77b13 2013-09-12 03:00:26 ....A 436343 Virusshare.00097/Trojan.Win32.VBKrypt.umzw-861fa950715ebccd18db4427abe268ab052fd0eacd7a15153b266419ee43ae9c 2013-09-12 02:57:26 ....A 216030 Virusshare.00097/Trojan.Win32.VBKrypt.unga-3b01ea76117206c3441e7c3b73cb0543d9721fc719c0198da09f9fd9f8878040 2013-09-12 02:20:40 ....A 294912 Virusshare.00097/Trojan.Win32.VBKrypt.unga-f12a84fde11e994da54d22269b7816bc2a271888090f841da8ec5c001d1b5d94 2013-09-12 03:20:02 ....A 750080 Virusshare.00097/Trojan.Win32.VBKrypt.uotw-9d59120bc2d56f890f517abb551bfad350c56ba142c96b70c570ed2e5b043551 2013-09-12 02:06:28 ....A 126976 Virusshare.00097/Trojan.Win32.VBKrypt.upen-83257f8646b68ff45318a72f9c32fb9f259a2b94176d173c322d7509772671db 2013-09-12 03:17:54 ....A 49152 Virusshare.00097/Trojan.Win32.VBKrypt.uqpm-f741e2a9b3957ebfc234652af066c40f9c46ed4625d3069cfd5cd88dc3659765 2013-09-12 01:49:56 ....A 214867 Virusshare.00097/Trojan.Win32.VBKrypt.uriq-84caf5e91d4cb2a455f654551b484d9bf018a1ea6258fecd8856478085e87626 2013-09-12 02:27:26 ....A 118784 Virusshare.00097/Trojan.Win32.VBKrypt.uusi-0d8e511925304d58d881e6cd7615f7be6d3102b3485f53663717a9dd4c2b3391 2013-09-12 02:49:46 ....A 526284 Virusshare.00097/Trojan.Win32.VBKrypt.uuub-f6a732c5fd703c8cb5a1ea6d606be1defa2701b386b2ba21529d6f1a5a53361f 2013-09-12 02:51:44 ....A 112356 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-024678e8fddf82f6e71578f6ce5f36c5b623012a933f974bc55f3087b3be47fa 2013-09-12 01:40:24 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-1ba33f653f5bff25bd8cd79e70a3b192691450c4c3dd3fbe0193f4616052c3f3 2013-09-12 02:06:24 ....A 242593 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-1f39c9f9d7fb7662d2f81a89dffa89f75eb4e8d9dc5903fbca8dbb74938a15a8 2013-09-12 02:50:30 ....A 262810 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-22490d460f40e0e7ed547803ced2294ae342e5d5e92bb1514ca3ce5057473543 2013-09-12 02:36:18 ....A 184901 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-27d021498959b45da7158eb85cafdc5636b135ae8e217955c0f6af1b6d04e282 2013-09-12 02:37:16 ....A 503808 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-32ef167b5cc13301826088cd74270236d30895edf1e55eaacedcd2295622733b 2013-09-12 02:59:16 ....A 283898 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-338c1aab3253bed3bec7150c7c90e20b3a59bf8dacb079bca2b988fc361411e9 2013-09-12 01:56:34 ....A 164040 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-45b9a1075c94dac870dc2db70e2d797dac94aaae7817ac77e51ce42eaa632097 2013-09-12 02:55:20 ....A 274632 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-4abeec6de00211e3f34d6c3afd90f9765951642929484870f569e7d3b8a8d6a6 2013-09-12 01:41:36 ....A 155848 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-5899097b804bdd2dc42fc6833982cd12ba243239492a3bd3e5e341bead6029f0 2013-09-12 03:31:46 ....A 155848 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-69b16c5ab32704b07d18340f2f45be6165d348730fdbacd1462b37680b2bffad 2013-09-12 01:41:50 ....A 251014 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-76c7542ac7aeba3236635cfb7b0cc4111a476f8b476f4bd50038a568e044f491 2013-09-12 01:44:46 ....A 184848 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-77b135874b6d268e9779d391eb302c414a5d3c5d60c41d952054e8d5e762e8c0 2013-09-12 01:42:12 ....A 164353 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-80242ef6c5812d451dde1cac54ec1b1862fdcf598e07bcb3c2d8b5f657e0e8a9 2013-09-12 01:50:10 ....A 385224 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-80d7efabbd577d3f3b5d7e075c344fbbe008719e66fe7657f144be96ceafe510 2013-09-12 01:41:42 ....A 180424 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-896a18f546665809217b4d7d23056707588080b3481911b1e3d78fd09b3098eb 2013-09-12 02:27:06 ....A 209965 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-a39e9822ccfc0b35c3bc0cf6fc65a4afffcc5063cd39883776c3c7b48cf4e2c6 2013-09-12 02:15:52 ....A 252616 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-bf40b45789921f98cb7a13dceab2f896662f44b84a127dd6751d2167bdfab836 2013-09-12 01:54:44 ....A 459280 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-d3849fbda1cf73cbe1109d0894aa5af72ed52fafa04abd398310d3e300afc463 2013-09-12 03:26:22 ....A 88065 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-d4fa96a32b90c33661c88231ded4dd4b4c1317da796b740a3716cd630d9194c3 2013-09-12 02:02:18 ....A 385224 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-d57ca6e17960d810a91fb77e378fe09b0a76ac6528e74856f998670165567110 2013-09-12 03:26:30 ....A 463048 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-d68fafea30d1e2d73aeef24e7994d21d6b45a284a2fcf916e8ac4c6115e36092 2013-09-12 02:07:44 ....A 300032 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-deb13a8dc1b55de802749d13e58dbbf1af350b858b2317e165ce4f99ee83ed90 2013-09-12 01:56:52 ....A 30208 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-dff721abbeb7e92df17dc3854c06416691febe8693d6fadf3de7d31a003c8f06 2013-09-12 02:30:54 ....A 438800 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-e2601c84b99cf9c970cce7822b96e7ddfc3e91c1019e3ed799107e31591d1b33 2013-09-12 03:07:20 ....A 508666 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-e443c2f41a9d6dffbe8eaffd810baf24334a26fffa69026134d1d0f1721e9a26 2013-09-12 02:35:06 ....A 902782 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-eb02c5774d4573d25ac8fcd1e6d9d7f282574cee6207ecc0959a5ad4d9bd32c7 2013-09-12 02:50:34 ....A 380416 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-efa15744c9fafbb5c5a1085f2a7dc2a48acba1e9cf7e3745fdb4945e59c0f9c9 2013-09-12 02:33:16 ....A 233672 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-f182ef0ebab106365bb53594ceb78fcfa5b4795af15397068db547ecd53ca6e3 2013-09-12 02:33:40 ....A 278728 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-f445890b7ed1079d0b62c8a5283b98477b468f62732a3c9e2bb43ae35bb768a8 2013-09-12 02:42:04 ....A 247096 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-f4d0fe34f7faea63ac8f7ed3990bc86652b93e436486d47d967e1f273d4a6243 2013-09-12 03:00:08 ....A 156701 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-f5b8c9ac3e3bf4548109ef6021ab7eca87848c294901db4063c76f979f379fbe 2013-09-12 02:17:46 ....A 155848 Virusshare.00097/Trojan.Win32.VBKrypt.uuvz-fc309c4f437ce05065d8feb8256b5a29d1949fabf3e551139370694d2be94073 2013-09-12 03:07:30 ....A 740352 Virusshare.00097/Trojan.Win32.VBKrypt.uuwe-deb990f4558d1c0e7eb4c8b1f17480e90f89a4b68188d2bc5839f6183aded014 2013-09-12 01:54:18 ....A 98304 Virusshare.00097/Trojan.Win32.VBKrypt.uvpd-2e57cc6cbe04970f46325511ce114c5178bb73b955e793e3c92069d340a69386 2013-09-12 02:11:06 ....A 193577 Virusshare.00097/Trojan.Win32.VBKrypt.uvri-56069cca2d4135e16ba0e77a0c4153100ed99a1cfb30d2600bcf11fdc9900602 2013-09-12 01:38:46 ....A 204600 Virusshare.00097/Trojan.Win32.VBKrypt.uwcw-e31223b392cced1b3f43107ea234702c584b2c8cf8bc0bcdc1885c04d9087f88 2013-09-12 02:00:38 ....A 807490 Virusshare.00097/Trojan.Win32.VBKrypt.uwgg-741df34bed133184ab6c8a913f23ec7a1d27b29d13f1d6fc9d42bdc93fb85e58 2013-09-12 02:08:44 ....A 172032 Virusshare.00097/Trojan.Win32.VBKrypt.uwlq-01b1e93c4c86c2d1c71682d84df599fd16314db0e558eadce4ba88f6ae9d5fa4 2013-09-12 03:15:56 ....A 196608 Virusshare.00097/Trojan.Win32.VBKrypt.uwxj-f59dec6711335fc229dd323c1799f347525c45cdbf61997a3bb9f2105e033fcd 2013-09-12 02:37:06 ....A 139264 Virusshare.00097/Trojan.Win32.VBKrypt.uxab-cd9e9129a9375fedf8abce4b081d38f572ed6a1dab467d1e6ff8d395f6a4bded 2013-09-12 02:15:16 ....A 81408 Virusshare.00097/Trojan.Win32.VBKrypt.uxff-f7371af55be0ba6cc03e175e8cd849c15de9766d546a063029bad41cefbfe6b8 2013-09-12 02:11:06 ....A 56832 Virusshare.00097/Trojan.Win32.VBKrypt.uxfm-18fa3a821a3cffbb27661699314ec12f7a343fe56c8b9d3055665bc406f74fe0 2013-09-12 01:40:34 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhc-975859e6c7320b4db216e2fffce4f6f0543fb8fe64c64cb9c11ea15507661d06 2013-09-12 01:45:26 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhc-b5918586114545808b4d5defd26fd88786beadca4d5971577f6a6b74f8751e5a 2013-09-12 03:25:50 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhc-ddb176b228985cb7296f0ff7ab11174c723d5e54671037a356462802378da297 2013-09-12 02:39:08 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhc-e0be06cbca919e11fb6e66feea35b012f116af37324fad64f014bce7ca972c80 2013-09-12 03:29:50 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhc-e55989794b3de5736e9c01d4bbed2d05591b258708e66c440995c2b5b71dbb8e 2013-09-12 02:07:12 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhc-e696e741cc53fee69d9d63bc860e423f158cca177180b76190a76116150fc6b8 2013-09-12 02:28:12 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhc-e6b38db41390659e0ad4708d54b4e4e15dba2fc5354d899ffc340687b1d0ae13 2013-09-12 02:48:20 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhc-eaac6e65e853760ac909716fbc5caf1d06901bf355571e16a173263174de5e03 2013-09-12 03:01:06 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.uxhd-dabd7d110d4f579b715b8e3ebf5c0fb7f6610c96892ae62c277f101f97f4479d 2013-09-12 01:40:24 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhh-d2d1feec7932c9a8d3b792242d0fab1ea7e803989ce281f91a91641ce57966ef 2013-09-12 03:02:30 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhh-d5d809d9d35d22c7c0c239108e649fdab1117446f1882114509a4da5f8e2db3a 2013-09-12 02:18:38 ....A 65536 Virusshare.00097/Trojan.Win32.VBKrypt.uxhh-d741d3e91c35ac635c6dc2d27a94b43e629755250801d8b63291e2af77049720 2013-09-12 01:51:00 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhh-da8d9c25608ab57b5e1eac73acb73829748455f35615fdcf8c8f7e64875b1856 2013-09-12 02:03:54 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhh-e3e1c46e0a5c2d8d088fa539e1f94bc3d9f2001fdde4e4d43f2793244c8ed022 2013-09-12 02:05:22 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhh-e5d690e29006246cd58ce884c720fa8a7998fb074cddf2966f441dca44c04f9f 2013-09-12 03:11:22 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhh-e94ae8eb779ec1ae95046f348818554cacd0bc1882e06047bbd29ed17c17993b 2013-09-12 03:30:56 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhh-ea7806a34e3c9bc29b97a8cd7e90cdc5a4e68f2255ac3567cdeeb31768703fed 2013-09-12 02:31:42 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhh-eb8196d612c71ee68b3306f7f1105e364254faf4c6ca39e0f614e0b06374e119 2013-09-12 02:00:50 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhh-ebdcafee09c745fe87578b435d5982a26801c6ace11c8e99ea590222e92ac01e 2013-09-12 02:04:58 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhh-ecc16fc058079a9db3cb37b962a0072853283c04361c24d96349be768179f3c9 2013-09-12 01:57:16 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhh-ecff0ee0ad6b1cbb7978729bda5bec8f5f0ffdca6200fdac010d10ed102c64ef 2013-09-12 03:16:28 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhh-f0d140e8f59b39f5145382f375661a8c87d53fa79ccd128b186d1c6548320185 2013-09-12 02:33:04 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.uxhh-f60c47091d59a9f412e72507108a8657ea86ededc76ed1d9eb6cfb55f3d17d91 2013-09-12 01:45:54 ....A 49152 Virusshare.00097/Trojan.Win32.VBKrypt.uxhv-dfec70c9ac07790774a420345b65163b9dcd93125446f591ef51a09fa46f7414 2013-09-12 03:06:44 ....A 74685 Virusshare.00097/Trojan.Win32.VBKrypt.uxie-7da5db61c5886d385626ee0b880de61750c51d6a097d53fe8cd4765353167e3d 2013-09-12 02:29:06 ....A 56832 Virusshare.00097/Trojan.Win32.VBKrypt.uxiz-d6e62a95b4422ab83c509bb1e0b61a51c0b85da19a775b87e406d6e18444f890 2013-09-12 03:24:48 ....A 51348 Virusshare.00097/Trojan.Win32.VBKrypt.uxje-e6d473f6b9c83c6e184c778c39a6f2af9d641980b3223015ae5880d8ba1e0fd5 2013-09-12 03:24:24 ....A 126130 Virusshare.00097/Trojan.Win32.VBKrypt.uxor-84204e5b075266b72e6c1bcf52f47b02b1cde62c87f9b803cea444d0bbe1674c 2013-09-12 03:06:58 ....A 239170 Virusshare.00097/Trojan.Win32.VBKrypt.uxor-f01b3217e684568334c4917fddb1c10d2cb7bd3bc1f6fa879491bd68019fb831 2013-09-12 01:41:26 ....A 455129 Virusshare.00097/Trojan.Win32.VBKrypt.uxpb-d6119f4eb5fc55552844c3e202dcf5340ae04d2eb78c34570ef47b8ecc71b53b 2013-09-12 03:12:26 ....A 133120 Virusshare.00097/Trojan.Win32.VBKrypt.uxsd-ac28aea6dc16ede9d9f56f6394e214cbb3f7caa02d1778d9beedcd4fffa71b12 2013-09-12 03:26:58 ....A 52224 Virusshare.00097/Trojan.Win32.VBKrypt.uxtp-50b837623c622cc29bb64f88dabfe8e79969322533d4c4da2e7d88ce2b8a2ca2 2013-09-12 02:50:46 ....A 184320 Virusshare.00097/Trojan.Win32.VBKrypt.uyak-39a08d6a6e004958785962a76744e348d82b586e989a01ed6034bd7e3abdae95 2013-09-12 01:59:48 ....A 227328 Virusshare.00097/Trojan.Win32.VBKrypt.uyeq-391ff22c58ab9badb2941d5c7975e454f5024544b333dd07b6609f5708c3429b 2013-09-12 02:58:56 ....A 40960 Virusshare.00097/Trojan.Win32.VBKrypt.uyih-88bfcaa347fe870e93869105dc772ab75a7d682a80ff9726c463724417c4f884 2013-09-12 02:22:02 ....A 1239884 Virusshare.00097/Trojan.Win32.VBKrypt.uyiq-bf8de4a9edc023bdfaae3af00c220fd149d01fa68fe63edf789f0edeceba25c7 2013-09-12 02:59:34 ....A 41268 Virusshare.00097/Trojan.Win32.VBKrypt.uykt-e7f80a9b488bc246fa0440c9accfd55fd5faa8e3aa5c14ef030c85901abdeee2 2013-09-12 02:54:44 ....A 1069153 Virusshare.00097/Trojan.Win32.VBKrypt.uyra-e6934f0853d42f23557aa24f257335814d6aa424d6ea86a4a20f789a091f54a4 2013-09-12 03:21:00 ....A 392588 Virusshare.00097/Trojan.Win32.VBKrypt.uyzx-4513bb889181746b43000bb1d58cef7f60b94be7de87346e9c0fd56e088fa964 2013-09-12 02:19:26 ....A 73728 Virusshare.00097/Trojan.Win32.VBKrypt.uzbj-dea5321c48d80f353adebb3a0cc65b61b4d9abad1dee32c574b9a311d96e0b2b 2013-09-12 02:13:30 ....A 81920 Virusshare.00097/Trojan.Win32.VBKrypt.uzep-d0f0899719f7b87c15dfff55dbfc7d66d1811f0bc557f33dba89c51879537291 2013-09-12 01:54:16 ....A 278528 Virusshare.00097/Trojan.Win32.VBKrypt.uzky-10a9f4a1b02cc9cb24bbe34ade3f7af52779265b9a744c65fed9e37c2bfecd05 2013-09-12 03:09:24 ....A 201085 Virusshare.00097/Trojan.Win32.VBKrypt.uzms-79b784777f89ed60eb32b187d22b1cf5650761d60ddbaba56029c8d8906b5c6d 2013-09-12 02:45:24 ....A 28672 Virusshare.00097/Trojan.Win32.VBKrypt.uzuw-827ec0084c73a914d19f12ea680aba5184dfe97684994932a12204692ddf3c47 2013-09-12 02:43:50 ....A 24576 Virusshare.00097/Trojan.Win32.VBKrypt.uzvk-938cbc157f45715f1f4827b3f07ac7e55eeec55070301b725531ea03895bb2ba 2013-09-12 01:47:14 ....A 1225089 Virusshare.00097/Trojan.Win32.VBKrypt.uzzn-d6bbd066ec3a00d1054e5b989453d04f646c7cc401c7c172fcaa696cb5c21d1b 2013-09-12 02:00:48 ....A 144896 Virusshare.00097/Trojan.Win32.VBKrypt.vach-22e0ab45bfa93f4e18201871cadd7a01a24cd7e381d34aab9399e453d4c10846 2013-09-12 03:18:34 ....A 102402 Virusshare.00097/Trojan.Win32.VBKrypt.vadl-e712842ba95a61cd8f91a07e695d2c85d443861a40f58ca3a603c11723311899 2013-09-12 01:55:32 ....A 335872 Virusshare.00097/Trojan.Win32.VBKrypt.vads-f7ce139db6a90b3b87d3026f653549e2488f771130fc5641bde13d448362ccd8 2013-09-12 03:21:42 ....A 43520 Virusshare.00097/Trojan.Win32.VBKrypt.vaeh-feae9ba86489f34426a04bd55d8b38b6b819cfae31ed91bc454a7b220c943eac 2013-09-12 02:57:14 ....A 60797 Virusshare.00097/Trojan.Win32.VBKrypt.vahj-54ca222c3b35506b24a29ef1d49cbda1b3e09c6fddf56ef6f6f86081fca350ff 2013-09-12 02:59:50 ....A 67965 Virusshare.00097/Trojan.Win32.VBKrypt.vahp-4a87e2b48e186103136046c62498538d5de7520dbbc26b166fbdceafd24d562a 2013-09-12 02:16:46 ....A 323997 Virusshare.00097/Trojan.Win32.VBKrypt.vahv-0efe26ec8368348c210904d22c6e92e049c652bf9d02e5ff61641d737e02727f 2013-09-12 01:58:34 ....A 425984 Virusshare.00097/Trojan.Win32.VBKrypt.vauu-f616402b08dd04739f05d7b9baae2b81a050e497a0ee283e0f385a3be1de57ee 2013-09-12 01:48:02 ....A 44032 Virusshare.00097/Trojan.Win32.VBKrypt.vcpl-4fc50eb4687fe4a7d848997181fec8374078edd5367b0694f47c372067bd862b 2013-09-12 01:45:58 ....A 94076 Virusshare.00097/Trojan.Win32.VBKrypt.vcti-f081ac12ea7af44e2c4a19ccbdce0675a61e20c5746207d69191c58e7cfbbdfe 2013-09-12 02:37:48 ....A 126976 Virusshare.00097/Trojan.Win32.VBKrypt.vcw-d401529f3c5451193e66491c46f324aa6367839c8249fa5841aac593182ef7ef 2013-09-12 03:27:34 ....A 23080 Virusshare.00097/Trojan.Win32.VBKrypt.vdlw-4bf668f5754ae6b966af3a8609aa7cc1ffb90acfc632d9e6a34d4f86e9b1198a 2013-09-12 01:39:24 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.vdlw-8317a079f284a3d03f2bf7f55ec469fe5472175083b2f31bc638f1faa939ff8c 2013-09-12 02:50:02 ....A 24004 Virusshare.00097/Trojan.Win32.VBKrypt.vdlw-99138cfab224e8fa7da7f06c26d5946997630d8c3ebef51d9e5e510e30fe3ba8 2013-09-12 02:31:00 ....A 145108 Virusshare.00097/Trojan.Win32.VBKrypt.vdme-d7a39a264dd692a8c063a758479a017e0d279dcad6baf73af24807ca0ebf9eaa 2013-09-12 03:23:28 ....A 312804 Virusshare.00097/Trojan.Win32.VBKrypt.vdro-fa93fb26ad6398275db609c1fe12f318d75c23b4bb0e47bb47ff323da29da9b5 2013-09-12 02:58:48 ....A 233354 Virusshare.00097/Trojan.Win32.VBKrypt.vfug-fb9c6a9c5a05000cad053b5e9631c5b72126c34c2f972e347d8854f792188b00 2013-09-12 03:14:14 ....A 220802 Virusshare.00097/Trojan.Win32.VBKrypt.vgbj-9c90226156f065f05a517e7cf4588f3ebab49a66a8043d71a13ac7c784e8ed14 2013-09-12 03:15:54 ....A 294973 Virusshare.00097/Trojan.Win32.VBKrypt.vgbj-b2b8b8c5ea8454cd6239a4c1fb055512970eb61be7096b7640908b6631afd167 2013-09-12 02:20:58 ....A 319388 Virusshare.00097/Trojan.Win32.VBKrypt.vglq-de831b9f9cac77cf1d8a3f0f79ab7212ce8cd00b883618fdf6296ecc9bc95247 2013-09-12 02:21:48 ....A 197295 Virusshare.00097/Trojan.Win32.VBKrypt.vijm-d3a18b49726f95d4552137b809a98db2c936c8f53e78aeec26983705ac62a0cc 2013-09-12 02:05:18 ....A 120832 Virusshare.00097/Trojan.Win32.VBKrypt.vipz-f094ff40e9e3079daf0d0a351e1fd600a4de23d83fae4be49335ecf778eb3821 2013-09-12 02:29:20 ....A 438272 Virusshare.00097/Trojan.Win32.VBKrypt.vitn-e3f7560944cf8b778c6d0ee70e37b2d2345922b696bc2d6290afa5d05ac86a71 2013-09-12 02:08:28 ....A 13652 Virusshare.00097/Trojan.Win32.VBKrypt.vjbx-f0c99840ed02f557aa5ab53b4fb7fb1af8f3289446a88e8c32344fac76232373 2013-09-12 02:45:12 ....A 385024 Virusshare.00097/Trojan.Win32.VBKrypt.vjc-f1c30cb375fd1af9a9549eb4bdfbcc4939a4ed63f0947f0540ab5de7d21c5b3c 2013-09-12 03:26:02 ....A 102989 Virusshare.00097/Trojan.Win32.VBKrypt.vknd-2ec21419aa15b670bfe1d25c485c346e013e9f46b231f93a8f632fe71c540f63 2013-09-12 03:00:54 ....A 627087 Virusshare.00097/Trojan.Win32.VBKrypt.vknd-5d77760e8618cdce95284ccf66380846a942fbd13a6226420aae978d9c215f67 2013-09-12 01:49:14 ....A 42826 Virusshare.00097/Trojan.Win32.VBKrypt.vkrh-836b7b3be2964fedea955241ff00c90b8b657a9101a29e887115de1735b12164 2013-09-12 02:37:04 ....A 217600 Virusshare.00097/Trojan.Win32.VBKrypt.vkvy-e375c3856c5b215f0235e4b6075695c94dc3b10a94998818710dc4d1292a53ee 2013-09-12 03:32:10 ....A 49152 Virusshare.00097/Trojan.Win32.VBKrypt.vlcu-fbfafc9f09636a5d44393977cc7af2cb004f6111a8be2c0900a630140f3e5dd9 2013-09-12 02:44:12 ....A 69632 Virusshare.00097/Trojan.Win32.VBKrypt.vlqr-43be8c33c38e3386d725da31d8af2ee29abb51f7d98e1a2cf77f195a0582133d 2013-09-12 03:28:42 ....A 114688 Virusshare.00097/Trojan.Win32.VBKrypt.vmha-81f5b1b002c12818646d54a44ce7428ca3a0ac7e09e60c6c676c242316f69869 2013-09-12 02:38:12 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.vmjs-ec023e77281083084381b740c3e864ee2ce40f5dc62f2adf054a7ec0728d5f2d 2013-09-12 02:13:56 ....A 344136 Virusshare.00097/Trojan.Win32.VBKrypt.vmmg-fbf7f2ddbf4e3349914562ff31a28a9fdc8b278da15dee0ae62ef2327a943a01 2013-09-12 02:43:06 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.vmnp-638d3202c47671b8bbe89b50a835ab69823142f19d866a3a20a62f592773233e 2013-09-12 02:31:38 ....A 456346 Virusshare.00097/Trojan.Win32.VBKrypt.vmpg-ee3f63986a178a8b14e48a09cfb0d65c4dc8aca2bdbbc64699d052010377fee0 2013-09-12 02:08:14 ....A 28672 Virusshare.00097/Trojan.Win32.VBKrypt.vnew-ed4561930cc72ef01a6eee643fc587b3aee5cefe6352a2c0b1798877e718c8c9 2013-09-12 02:43:48 ....A 28672 Virusshare.00097/Trojan.Win32.VBKrypt.vnex-c055a2b141f92422c38a31d2d15f15212b46c2809e4b91ac5e864f15d67bb556 2013-09-12 01:39:48 ....A 28672 Virusshare.00097/Trojan.Win32.VBKrypt.vnex-e4ce838d6afe13f61698a2b77dbd8577c08f371de6c257db1fbf575b3e2bacf8 2013-09-12 03:05:34 ....A 28672 Virusshare.00097/Trojan.Win32.VBKrypt.vnff-ba27dc4d26df363eeb56003d264a1873061e9e03be78f252470de98a4c735fd4 2013-09-12 02:19:28 ....A 28672 Virusshare.00097/Trojan.Win32.VBKrypt.vnff-d261421a33fd1c821dcfe1d34b4aff3baeea9231a4c6d19d1ea80c4a44d6e8e1 2013-09-12 03:17:22 ....A 28672 Virusshare.00097/Trojan.Win32.VBKrypt.vnfi-e16d145ac61dc36d65f400bdc68c28d343e7939b1e4acd348e79342a530f9add 2013-09-12 01:39:40 ....A 86016 Virusshare.00097/Trojan.Win32.VBKrypt.vnso-d8a96a28b40dc76033203f14201d98fa344caf0393404e495f2e9b0bd44de413 2013-09-12 02:30:56 ....A 562688 Virusshare.00097/Trojan.Win32.VBKrypt.vnx-3bfbc44a2317b971f69e26bd08bfd11cf9bd78cc0cb2883eac2b6d3c79094bc4 2013-09-12 03:15:00 ....A 86016 Virusshare.00097/Trojan.Win32.VBKrypt.vobe-ec24f894c6b129f661268318781ffb520f360f61af57327b1e4f33db7e0d509a 2013-09-12 03:11:36 ....A 36864 Virusshare.00097/Trojan.Win32.VBKrypt.vods-53cde42c897591770e1f8e14f067361e595a116778251b86ada5152d53701b50 2013-09-12 01:45:58 ....A 84992 Virusshare.00097/Trojan.Win32.VBKrypt.vodw-c57cf34ebfd73a8127929ccb449233700ba5f7689dad573fd1b377f0dd873fc9 2013-09-12 02:38:32 ....A 183078 Virusshare.00097/Trojan.Win32.VBKrypt.voka-3f5321ba3c0f4a11944e884b7b951e406c961505e0a18c28307bce112064ff5f 2013-09-12 03:21:56 ....A 247590 Virusshare.00097/Trojan.Win32.VBKrypt.voka-88148703d1120a494d0c09410baf7a0421acbea1a517e36e6effb4c7342d3172 2013-09-12 02:30:50 ....A 141606 Virusshare.00097/Trojan.Win32.VBKrypt.voka-b1e2130e549a844c7f69d564ddbf1eb868d28aaeb87957cd76d0a565845931d1 2013-09-12 02:04:52 ....A 141606 Virusshare.00097/Trojan.Win32.VBKrypt.voka-d8afcb65c4e6bf70de72eca0169cd28c6b5a3fdc864699f62859362cf32b17f8 2013-09-12 03:11:06 ....A 207872 Virusshare.00097/Trojan.Win32.VBKrypt.voka-dd0313c3bef759ce26d260dd18d092ac025d0bf69a0725b15cbdd2bd6db4269f 2013-09-12 03:18:04 ....A 147456 Virusshare.00097/Trojan.Win32.VBKrypt.voka-e161d236dec0f4e9419162039dec461ca53d1e7f5b64f5c50306ee8787db809a 2013-09-12 03:22:16 ....A 183078 Virusshare.00097/Trojan.Win32.VBKrypt.voka-fd375abd69e7215804996a2c0d81d65b5eda3ec96f3687c93a29347b1515c45c 2013-09-12 02:09:40 ....A 32768 Virusshare.00097/Trojan.Win32.VBKrypt.vpfp-8de3d142ec6f32911fe2eab546d0097654ee2d498b86b1283f7f6ed4dbd7f9a0 2013-09-12 02:05:30 ....A 398461 Virusshare.00097/Trojan.Win32.VBKrypt.vpjx-9ac0278bfc1a6e5ce9dc22ce056aa13c86b1254f865b0b31579b6beed63ea16e 2013-09-12 02:15:04 ....A 53791 Virusshare.00097/Trojan.Win32.VBKrypt.vprj-c4c132bec8cca91ece0ee867a2dca286a5158a27bc1bf620bcc3da141f4ab6cb 2013-09-12 02:37:34 ....A 36864 Virusshare.00097/Trojan.Win32.VBKrypt.vpwh-a5ec15b2bf9bbc9bfade7518b3cdfe8a5942e16fe40f70f3789252da00dc9c66 2013-09-12 02:20:02 ....A 163840 Virusshare.00097/Trojan.Win32.VBKrypt.vqgw-9a06faf392cad1fa510ece5e0cce9f3d21bcde9b6f9cab243b13723b82266f85 2013-09-12 03:09:50 ....A 282624 Virusshare.00097/Trojan.Win32.VBKrypt.vqhl-1e3fd56a40ea8787c2597216124f332c68302c7b698f8a85c5d9479dd5f21cc1 2013-09-12 02:44:24 ....A 376892 Virusshare.00097/Trojan.Win32.VBKrypt.vqhl-e2482af3a0f7d1e5a3931d85ab592473e2ec6905e665b52f6c570d7550ab6833 2013-09-12 03:04:24 ....A 407546 Virusshare.00097/Trojan.Win32.VBKrypt.vqhl-eae63b9a1afdb2d62f21994089d079dfde02e6d94c44b8bc9341e86497adda0b 2013-09-12 02:16:14 ....A 147456 Virusshare.00097/Trojan.Win32.VBKrypt.vqil-d717b9ab03d63abac8eddca92d6db03ca938be8e7548ffbc1f9c2fe36f736515 2013-09-12 03:05:52 ....A 42496 Virusshare.00097/Trojan.Win32.VBKrypt.vqjk-9508899817214179edb77b02a893111dbc5c000d8dcdef91ef1e637b040aaebd 2013-09-12 01:40:54 ....A 81958 Virusshare.00097/Trojan.Win32.VBKrypt.vqli-3a460a415a9a89ee43a5e52ff2fdd28e429740ec9b19e5fde2da025a1a16af4b 2013-09-12 02:48:50 ....A 53750 Virusshare.00097/Trojan.Win32.VBKrypt.vqtl-d6b7caec45e81ca8510fe35de3f15e875c7a7bed34524c9876b8e61951434cbe 2013-09-12 03:16:16 ....A 446464 Virusshare.00097/Trojan.Win32.VBKrypt.vrbc-7567df16185258e9820353efdf965e4a67c732ba271ac26bcc56d3b2058c7856 2013-09-12 03:18:44 ....A 40960 Virusshare.00097/Trojan.Win32.VBKrypt.vroe-e6c6342325cd064c7986176f26be5af6ceb64887b866ebc33e3a7defbae967e2 2013-09-12 02:13:20 ....A 27674 Virusshare.00097/Trojan.Win32.VBKrypt.vsaq-5bfe95b57c49d89ed220dab8cb02e09c8ae8ce1427bacd743c94258669a28657 2013-09-12 02:20:06 ....A 4526718 Virusshare.00097/Trojan.Win32.VBKrypt.vsk-88de932e4d3e137f5960fa9f0d00c98abff840dfd99d08501df66e5b0c8dd881 2013-09-12 02:35:06 ....A 121344 Virusshare.00097/Trojan.Win32.VBKrypt.vsua-d7e1bb6432c62195784ca4d7f5002b8261b0778d184b01cf1b4606094c9c70fb 2013-09-12 03:09:22 ....A 439052 Virusshare.00097/Trojan.Win32.VBKrypt.vsvz-df7c1f11dddd20ffbd630a6fa8069ba127d14966826a7aad015c8ad6c3ce8d99 2013-09-12 03:26:52 ....A 283136 Virusshare.00097/Trojan.Win32.VBKrypt.vtcn-749cc14b7cc7e35a81e2d6a075b71c95496e95ed56a270b330ad9fa72a171c3d 2013-09-12 02:28:40 ....A 362604 Virusshare.00097/Trojan.Win32.VBKrypt.vtfk-51564abbbb52b1c620b1eae5280b92d29ed9ced15388690d82945a02f7a61f12 2013-09-12 03:22:56 ....A 58880 Virusshare.00097/Trojan.Win32.VBKrypt.vtfk-609cdbcd0fd3bb9818e2fef46718d22bd0f51b736428f7ffaac96f310b0dacb5 2013-09-12 02:52:02 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.vtim-74168a7c488de5dc9bcb856866aef1a549eac348ebff561a3a9a78c4f58ca50d 2013-09-12 02:19:34 ....A 32768 Virusshare.00097/Trojan.Win32.VBKrypt.vtku-37d3b38774da9796527288ed24a5325169e2873155dc649078c0f5b7312406ce 2013-09-12 01:59:04 ....A 32768 Virusshare.00097/Trojan.Win32.VBKrypt.vtku-df14fc42aa152a88b27c49b96b42e7fac6e8d93ac78f149c495d8dc8d42a9796 2013-09-12 02:21:18 ....A 32768 Virusshare.00097/Trojan.Win32.VBKrypt.vtku-f035fad9fefe55696387fa16e6ef31d9391c62f55baa15c887fab22b5b5fa5fd 2013-09-12 01:57:54 ....A 106650 Virusshare.00097/Trojan.Win32.VBKrypt.vtlv-3c0a61f69ccd59c69705eacb9892d62d3eaf4cefd53f378acadf54a302dfcc38 2013-09-12 02:03:30 ....A 106650 Virusshare.00097/Trojan.Win32.VBKrypt.vtlv-8bcf51303e2ac3e0a22426c811fd76488762a23a6b0f1925804746b9fc71cb29 2013-09-12 03:24:06 ....A 105567 Virusshare.00097/Trojan.Win32.VBKrypt.vtlv-935c08998b29bf5710900579676aa8f61d79dea28321bc7c1ffba3a0c9bb83cb 2013-09-12 02:27:10 ....A 105186 Virusshare.00097/Trojan.Win32.VBKrypt.vtlv-94ae9daa5df259b342da38a3a1cb68e50d468b87cfbd7e44bc2756971882b6e4 2013-09-12 02:41:22 ....A 154584 Virusshare.00097/Trojan.Win32.VBKrypt.vtlv-d3a8fc64f67c1c3823ac8bb79bacd26044f8027d556169301681f7f6d21dafe8 2013-09-12 02:07:02 ....A 78233 Virusshare.00097/Trojan.Win32.VBKrypt.vtlv-ed83a4aeb1f5b2905d30a03addf5bf23eb64ecc1a691d33b34c068481aecbba6 2013-09-12 03:23:34 ....A 37742 Virusshare.00097/Trojan.Win32.VBKrypt.vual-dc55c9e7811f3a698dfb6404498ca3c08842141bb250ed6a3302820cb35e0edf 2013-09-12 02:58:04 ....A 180605 Virusshare.00097/Trojan.Win32.VBKrypt.vucv-8c8df35d490f19c71823a95a5d0be8f5c081f61208e7d48449575bbddbae95dc 2013-09-12 02:27:18 ....A 205766 Virusshare.00097/Trojan.Win32.VBKrypt.vucv-ef9abbbefcdda0d88f4f9210bdac6eda7d9027748ef93023544cdaf1a5cdc3f4 2013-09-12 02:32:30 ....A 203130 Virusshare.00097/Trojan.Win32.VBKrypt.vucv-efcfc48c7dd7a55b0fb74746088ea009b495f96dde999c5aec6a79128970cb62 2013-09-12 01:50:28 ....A 180605 Virusshare.00097/Trojan.Win32.VBKrypt.vucv-f454acfcf4bc2b27495b3c199e065191c0935eaa87dc1d83650eeb61181ac119 2013-09-12 02:26:12 ....A 667762 Virusshare.00097/Trojan.Win32.VBKrypt.vudi-3ffcf1b7f2a1afd97ee08da7d13c0ec8104a773d5c6aae7a87810da179b255c5 2013-09-12 03:16:28 ....A 118272 Virusshare.00097/Trojan.Win32.VBKrypt.vudi-838ee0ccbd38dec2f6c563918cd64ad4b4a67afbdf0f906222311e8098def2c3 2013-09-12 02:10:06 ....A 409853 Virusshare.00097/Trojan.Win32.VBKrypt.vudi-95543edc4cb50fbaa08192eb14d5b4cffe96305c95e27a618381d0d5dff63526 2013-09-12 03:08:52 ....A 364454 Virusshare.00097/Trojan.Win32.VBKrypt.vudq-f532e575751f1951a4296649c299cbb2dbaaf09e882e07928de283695eec3e81 2013-09-12 02:47:40 ....A 1523845 Virusshare.00097/Trojan.Win32.VBKrypt.vudq-fb33afd6c22edadf449917d330f42b55e0fe155fae292cfc0783b65f9022877d 2013-09-12 03:04:32 ....A 139387 Virusshare.00097/Trojan.Win32.VBKrypt.vued-e22b0fb4496c960f6dfe9b76694c24610293ca4a66cb0ccb303334b2bb74069a 2013-09-12 02:28:16 ....A 266612 Virusshare.00097/Trojan.Win32.VBKrypt.vuiy-4dfbfd188f91f342d400e66675f6b7a7dab1218137f511edbb725135430f2753 2013-09-12 02:25:00 ....A 266548 Virusshare.00097/Trojan.Win32.VBKrypt.vuiy-ee0ed93874c318057c4ef4eea8841bffdf4528773494dc0e035ecfc423c4733e 2013-09-12 02:01:42 ....A 776192 Virusshare.00097/Trojan.Win32.VBKrypt.vvdh-2f72cc192cdf90ab7c8ea6ab3e49d829360775086e7f5a6bf33be3c4493d7d6a 2013-09-12 02:57:36 ....A 21504 Virusshare.00097/Trojan.Win32.VBKrypt.vvkm-e4383a22e56bfbb8b7df47aff9e156308d148247822839b724607450bba9827d 2013-09-12 01:51:26 ....A 62686 Virusshare.00097/Trojan.Win32.VBKrypt.vvpp-961f73adbfa34bb2d2de2d1b02a366b2358150afec23eb627be7a462739f7085 2013-09-12 01:50:08 ....A 338231 Virusshare.00097/Trojan.Win32.VBKrypt.vvpp-9788064a26d02b0ed4d183a74f2969fb92de68d36fb0c34b275b2c88f62517c4 2013-09-12 03:07:24 ....A 331486 Virusshare.00097/Trojan.Win32.VBKrypt.vvpp-e355119bc92d8f323c139674cc721bcd172122d309d21c58bc913e45993ea723 2013-09-12 01:53:00 ....A 74974 Virusshare.00097/Trojan.Win32.VBKrypt.vvpp-e9a8eb627a2d000ceb123adc3c6d40ffc42d69d40300c712340d0a40784d8548 2013-09-12 03:14:00 ....A 165232 Virusshare.00097/Trojan.Win32.VBKrypt.vvpq-f0a20b70016e108e339298c11fcaf5a678f7b334d1983b442cf16e609e52b884 2013-09-12 02:24:08 ....A 80896 Virusshare.00097/Trojan.Win32.VBKrypt.vvpw-de2ac2d80b5611bae3ebe4758306122ebf48e95c5b9569f30de9cd27a7056d44 2013-09-12 03:14:32 ....A 258618 Virusshare.00097/Trojan.Win32.VBKrypt.vvrp-e6539a1ad1936d501e83524ff0e5cbb3cdcf615791a2d979b6ecf4579c0b9995 2013-09-12 02:01:16 ....A 624346 Virusshare.00097/Trojan.Win32.VBKrypt.vvyt-d2ca3379c4af962c9de111088bdd05a74a0a61db0a577f2a98c049a09fd326c9 2013-09-12 02:54:58 ....A 68826 Virusshare.00097/Trojan.Win32.VBKrypt.vvyt-eef55d4bf64d866142e8d5129c64b765867299830429ca731b884f78820ff542 2013-09-12 02:30:42 ....A 62464 Virusshare.00097/Trojan.Win32.VBKrypt.vwcy-327abee70f7196f025def8d89ffab4127b1dea54538ed5ff08c57cb5f73e36f6 2013-09-12 03:23:18 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.vwny-34fa15e44b194c0d150e957c346b82240ad8f272b4204fa4374826af01261b21 2013-09-12 03:30:02 ....A 107389 Virusshare.00097/Trojan.Win32.VBKrypt.vxbx-8d791d8ec50217a85c5b0a96d26e61875a6d0af8761acf341d9987afcc9a3d2b 2013-09-12 01:57:22 ....A 409600 Virusshare.00097/Trojan.Win32.VBKrypt.vxeg-6677f3b66d01a7b5fa984c708153fceac41b7f9f4d96f6eeed1b54f65996b0b7 2013-09-12 02:22:16 ....A 87552 Virusshare.00097/Trojan.Win32.VBKrypt.vxg-1f191db8d53efb34cb5c8cb10037194f184b0b553202080ecff46a980c5f7e5a 2013-09-12 01:38:46 ....A 82164 Virusshare.00097/Trojan.Win32.VBKrypt.vxk-97161da63c63bb7108fd845c1fb749d20fdfdf332229b32442832ac1556627a8 2013-09-12 03:16:54 ....A 29057 Virusshare.00097/Trojan.Win32.VBKrypt.vxq-487cf22558faed91563244f0b3de5a58755682f1d597312d8fc593d5658734a0 2013-09-12 03:08:22 ....A 24610 Virusshare.00097/Trojan.Win32.VBKrypt.vxtj-f06bfb5250080e7a5fd1cfa63d0b51aec1908a7e1fea17ee45512e2462153714 2013-09-12 02:08:40 ....A 241664 Virusshare.00097/Trojan.Win32.VBKrypt.vym-56add336a5b91149e5e4debcae870bfac8ef11376c2977838167f20b23ea62a9 2013-09-12 02:30:08 ....A 403547 Virusshare.00097/Trojan.Win32.VBKrypt.vypg-4c1d8b9b15b2cce8cb0b31ea55ea4d67b20c4c2784f066d2e5c622e3b91d9e7b 2013-09-12 02:04:48 ....A 2593595 Virusshare.00097/Trojan.Win32.VBKrypt.vypg-895bb98fd35b12d5b8b86ca5ecc177c82f5ce0546e1ea937d5286e8d993aaa7d 2013-09-12 02:14:52 ....A 134290 Virusshare.00097/Trojan.Win32.VBKrypt.vypg-beeed0fcc688eea43758a7456002c874b17f57e2c42b5cbc747401dcd0c97164 2013-09-12 01:48:26 ....A 266240 Virusshare.00097/Trojan.Win32.VBKrypt.vztd-ab30c82621b681997eed48eac91d1aaad505c7fee71d4a4b3f7af84fec583516 2013-09-12 02:43:40 ....A 2186988 Virusshare.00097/Trojan.Win32.VBKrypt.wahp-89f4f9eb42b9d8616b6d05638517a801c246e57541899a51bd8af7817b4528b6 2013-09-12 02:26:18 ....A 330866 Virusshare.00097/Trojan.Win32.VBKrypt.wark-19cbb44ab3fa1c50699989a2e11e5318d71f7fdda5d3f1dce3e39ffbe02b6718 2013-09-12 02:05:48 ....A 187512 Virusshare.00097/Trojan.Win32.VBKrypt.wawh-e2cb7a3e4b353d2afa8b3c59ed8dc9fb644b8dc9e479ea6af72071e0c4f0f7ae 2013-09-12 02:42:30 ....A 69632 Virusshare.00097/Trojan.Win32.VBKrypt.wazd-812d2ed316927b6891adad9d69fdb11b896ca104dae26c3792526da9ccb1931d 2013-09-12 03:31:50 ....A 181629 Virusshare.00097/Trojan.Win32.VBKrypt.wboo-232916cc69281312839657314afaa2212ac9c95c515654f10125c23260241f81 2013-09-12 01:42:06 ....A 296018 Virusshare.00097/Trojan.Win32.VBKrypt.wbut-e796acf3017ef8dcdb1b180f120517db6ed9790d9ce6c07abdcf4c5973d3ce67 2013-09-12 02:59:52 ....A 143363 Virusshare.00097/Trojan.Win32.VBKrypt.wcla-b979e9eef0022cf22bea43f709c9c8d43a1820386276a902de261386c3196007 2013-09-12 02:06:14 ....A 76288 Virusshare.00097/Trojan.Win32.VBKrypt.wdes-65b50dc03384c98145d4eef8fa644d53ff0f79747ebc65d226b276a73129c6dd 2013-09-12 01:47:20 ....A 17408 Virusshare.00097/Trojan.Win32.VBKrypt.wdxk-108510f0af1663a92a24e48c0a63c0ff008a3b60d695e2e19905d4ae897d1cec 2013-09-12 03:30:22 ....A 17408 Virusshare.00097/Trojan.Win32.VBKrypt.wdxk-1ec8153c1f24bcb44acd91132509015090d38c0dcc434d93c925664d57c6def9 2013-09-12 02:31:44 ....A 1543680 Virusshare.00097/Trojan.Win32.VBKrypt.wedy-9d55d3deed67be143f9f49d87ccadfbdddf56301749817e0516f18c868c3e5c0 2013-09-12 02:17:58 ....A 1582080 Virusshare.00097/Trojan.Win32.VBKrypt.wedy-d18a91ea833d614ba01b2290e1c1399c08d21ca022ecb0738d39d40183e043d9 2013-09-12 02:48:16 ....A 336384 Virusshare.00097/Trojan.Win32.VBKrypt.wedy-fd6d89df6bb12f5830cfd3f0d6989cffb85e4e8af7ac71dcc5a8f64045c3bf28 2013-09-12 01:55:42 ....A 1307136 Virusshare.00097/Trojan.Win32.VBKrypt.wedy-ff5ed3b4e06adecdf093551c726ed2e3f9f37104d08d1bd1c35f18401db5a33d 2013-09-12 03:10:58 ....A 69632 Virusshare.00097/Trojan.Win32.VBKrypt.wefu-6fb4a5ad8aeee3657c608ed6faa02e2415ab0988fc5cbdbf3406b1c1723440e3 2013-09-12 02:13:12 ....A 24576 Virusshare.00097/Trojan.Win32.VBKrypt.weuv-f981802b80d430845a9fde390f23bf5289b58b28b826fc2878adcbfffcffc2c6 2013-09-12 03:07:46 ....A 147464 Virusshare.00097/Trojan.Win32.VBKrypt.weuw-dea1e69d84ae2e69d4024059cfb922bfa2889605ffbea1f3c655339f25f47085 2013-09-12 01:59:06 ....A 72192 Virusshare.00097/Trojan.Win32.VBKrypt.wffe-4ff5b422732a90dcaa967fb74899d31168da1c1aedb87c25cf4729b2872dc5e8 2013-09-12 03:01:50 ....A 315392 Virusshare.00097/Trojan.Win32.VBKrypt.wfwe-30d111801af840424c437896757ea18f21347deb8a30d5e721b63214fde26efc 2013-09-12 02:58:10 ....A 668160 Virusshare.00097/Trojan.Win32.VBKrypt.wfzy-a49bf79cbca876c04b629d86812d708c4a7b24751b91e21c702b170e3b6c56a6 2013-09-12 02:58:40 ....A 287101 Virusshare.00097/Trojan.Win32.VBKrypt.wgal-70ef405c8afc1fb51f77d1f809c0b5df65993ef42c973eafa8745449039ee63a 2013-09-12 03:16:44 ....A 100291 Virusshare.00097/Trojan.Win32.VBKrypt.wgal-9866a20012746af5245553e679df60ef670858fc0e9b02d8bbbea735b63f878f 2013-09-12 03:00:06 ....A 233472 Virusshare.00097/Trojan.Win32.VBKrypt.wgap-853ffa85e562a82874c4e6b6a6b12357e31c29af3f4828277f657f2784d63341 2013-09-12 03:13:48 ....A 225280 Virusshare.00097/Trojan.Win32.VBKrypt.wgap-970bfd3c346285e1e0415e1c5ac2b0f3497dbef0ba936802ab8263c7856b91b0 2013-09-12 03:06:38 ....A 344064 Virusshare.00097/Trojan.Win32.VBKrypt.wgap-9e721842cb058d330b21d014bd39f1d710c9403397e158f6b99eab6051580259 2013-09-12 03:20:38 ....A 36869 Virusshare.00097/Trojan.Win32.VBKrypt.wgcf-2d7f4f99f4fef89ddb21e4ac8ad55dfcd53104b73e4b032d805d5b56b26e025b 2013-09-12 02:37:08 ....A 61440 Virusshare.00097/Trojan.Win32.VBKrypt.wgcz-e858cf98129f3ed7bb6fbc4292b01a898e09b93974b50ca6f1ae63b13a7c0f52 2013-09-12 01:52:38 ....A 195226 Virusshare.00097/Trojan.Win32.VBKrypt.wgdj-5c91b2fb38a150127c9730098f4680f7c1c9b39d416a7b25e7ccf87ce863d831 2013-09-12 03:02:50 ....A 46180 Virusshare.00097/Trojan.Win32.VBKrypt.wgdx-6a69334fc5ca532f46aa6104dbf6404790c3f27ee378a49d45b6773313b06faa 2013-09-12 02:17:22 ....A 436224 Virusshare.00097/Trojan.Win32.VBKrypt.wget-ed4fc20bc934de4be795ebb5a207d902dd751dec175002f8e469a32fd0365d58 2013-09-12 02:16:34 ....A 325120 Virusshare.00097/Trojan.Win32.VBKrypt.wghw-71aa9128d8f9b3bed59b3c4056e078e7218d9de84611196881de431ce0f71bef 2013-09-12 01:54:06 ....A 255488 Virusshare.00097/Trojan.Win32.VBKrypt.wgir-8228a39e78ea3925a06e73150dedba89ce71e3ddb8c98a7c2317a303efeae508 2013-09-12 02:08:56 ....A 349218 Virusshare.00097/Trojan.Win32.VBKrypt.wgjb-77053df7b5e4d4c2b5f1b7a6062b24e30db18cf9ea7ae5a68b53f7e416b248a6 2013-09-12 03:13:58 ....A 118784 Virusshare.00097/Trojan.Win32.VBKrypt.wgnu-d92377eb79a33a5bfdbb27aaeaf80ef89beb53a7ff7eff273011f94529c6340f 2013-09-12 03:25:32 ....A 572416 Virusshare.00097/Trojan.Win32.VBKrypt.wgor-f561afbc31bc1877527329533af0713c6be55aaff5ec62b83dcefbbbb28b3aac 2013-09-12 02:56:28 ....A 13824 Virusshare.00097/Trojan.Win32.VBKrypt.wgpm-fba2071a80e6526f7eebc2349edc4b66181df38c572189d6c9173e1b9c2a7172 2013-09-12 02:00:48 ....A 184320 Virusshare.00097/Trojan.Win32.VBKrypt.wgsn-2fc308ad87874e0c87321873f6f478266cccf63e3f158f5c25a8863cf2464de7 2013-09-12 02:26:42 ....A 380933 Virusshare.00097/Trojan.Win32.VBKrypt.wgwe-86bfb152e492a28018ddd208545b9c29cdd15d4c0f20c484e43d3d22d1c3574d 2013-09-12 03:04:36 ....A 246373 Virusshare.00097/Trojan.Win32.VBKrypt.wgxy-6a3f1ea9648de07747a39e40108032ab0b7f93dfae59234ca44790d8f8c510f0 2013-09-12 03:18:20 ....A 278528 Virusshare.00097/Trojan.Win32.VBKrypt.whb-d0167ba2b963565910b6135b9e062d4e66b3b2d4b616b0448be377e02685df17 2013-09-12 02:29:28 ....A 78848 Virusshare.00097/Trojan.Win32.VBKrypt.whiq-3923ccc3d43e39673edcab2a0cab69bc01b8fe8746f9b898fa655d6609a28a02 2013-09-12 03:23:12 ....A 18944 Virusshare.00097/Trojan.Win32.VBKrypt.whrl-5afe6b19de56ea86b3fc9b2d43f8f4be3774ce182a26389aae23566f5d36368f 2013-09-12 02:25:48 ....A 20480 Virusshare.00097/Trojan.Win32.VBKrypt.whrl-6d75a4e86ab2aac79d5021523093f39d6285a64fffad5788e1cffcc4ee9a1390 2013-09-12 03:04:16 ....A 14848 Virusshare.00097/Trojan.Win32.VBKrypt.whrl-d2a6e65acd9df6b78ca1714010124000c31367b69368e90d01c910d6044b33e3 2013-09-12 02:25:06 ....A 348682 Virusshare.00097/Trojan.Win32.VBKrypt.whsn-e7898ea9a0ecebddb9afb316a44252a9140e195c6e72dcce7e4d9e8bdb7c6c05 2013-09-12 03:20:42 ....A 49152 Virusshare.00097/Trojan.Win32.VBKrypt.whuu-13dd94bda8497d2ca4716ad9ae81f7fcc4c778093a3cc46d0ca6df3eba9dd4e2 2013-09-12 02:14:26 ....A 78848 Virusshare.00097/Trojan.Win32.VBKrypt.whxa-d929eec5b695989fe52b0616e679024eee67ec9c1ad5d656e15e51c0ceef5d9e 2013-09-12 02:51:06 ....A 18440 Virusshare.00097/Trojan.Win32.VBKrypt.whyk-0d055ef96f3fa29a7d45c297f70fb5aa23de8944e1d3c21602f434d609eb472e 2013-09-12 02:38:20 ....A 265597 Virusshare.00097/Trojan.Win32.VBKrypt.whyv-6d8fa8db6883bc6044481f8e20acb81411b6c84549c29e2c5338ae9714926d5f 2013-09-12 01:47:04 ....A 68463 Virusshare.00097/Trojan.Win32.VBKrypt.whyx-7f63faef67b547992638db49a1fe798de74daa4d6111718dce5d71a1f8df320d 2013-09-12 02:58:38 ....A 80384 Virusshare.00097/Trojan.Win32.VBKrypt.whzk-f65d2c9c5ed3febc4d9b767b2d51bc9de80d142cf43bc1987b9589da2af48f86 2013-09-12 02:29:54 ....A 221442 Virusshare.00097/Trojan.Win32.VBKrypt.whzr-0f95155bc7d5eec391cc400ae703d22507918352a599764eafcf4f9b5d6ef80c 2013-09-12 03:00:12 ....A 802816 Virusshare.00097/Trojan.Win32.VBKrypt.wias-e0b49007945469267079a40f1633730662079cbe5d2a12bb749e5863be8201d6 2013-09-12 02:01:32 ....A 37632 Virusshare.00097/Trojan.Win32.VBKrypt.wibf-906dde572cfb6681318747a94f1a77b41da2db8ff217ef2c2ebec48cc1df844e 2013-09-12 03:25:18 ....A 12288 Virusshare.00097/Trojan.Win32.VBKrypt.widw-2b1b554b1f0f0e546ecc07864c2aa837326ba7f0708571179f1c3a252276d67c 2013-09-12 02:01:20 ....A 53760 Virusshare.00097/Trojan.Win32.VBKrypt.wies-1be67659ee845b8493c6e4cfe57c5e6b19d0d4a15c631a666bdd0bf3341e78da 2013-09-12 03:02:32 ....A 340349 Virusshare.00097/Trojan.Win32.VBKrypt.wies-37c5a715f9608b98a9e702c981c0555a4354dbb6326801f77cfd619737b680c1 2013-09-12 03:26:28 ....A 520814 Virusshare.00097/Trojan.Win32.VBKrypt.wies-58d5c8da2e04ef344a0fa7901df9ab5b19cb82fa8c20320e41a31d171ded623c 2013-09-12 02:44:10 ....A 151633 Virusshare.00097/Trojan.Win32.VBKrypt.wies-9f8116d31ff905a44aa8f9dbbc806b34633886d5c3fea137cb817e91b4a6c97c 2013-09-12 02:04:34 ....A 352256 Virusshare.00097/Trojan.Win32.VBKrypt.wies-a110906f237941387723d1d8c1ef1d797f2c4682758f70dee986963cee137ee3 2013-09-12 02:27:40 ....A 696701 Virusshare.00097/Trojan.Win32.VBKrypt.wies-e027e28bd49ca1748fd1fe62fc6093bba82145a53fb7799db662771542b2c6e7 2013-09-12 02:33:38 ....A 663965 Virusshare.00097/Trojan.Win32.VBKrypt.wies-e2eedff0d2935ca57771adfd9e1c4e934fe357191bd33e6aecf0c4e76916ade5 2013-09-12 02:11:10 ....A 585728 Virusshare.00097/Trojan.Win32.VBKrypt.wies-e32f9cd9d94b63a53f3845c5152fcda16238a4f126ef9959a932fc9e276d74a6 2013-09-12 02:27:54 ....A 103293 Virusshare.00097/Trojan.Win32.VBKrypt.wies-e4431573346b61865c5a77cde024e61fa02fbdc93de606319edbadbb16bd6e5d 2013-09-12 03:27:10 ....A 139869 Virusshare.00097/Trojan.Win32.VBKrypt.wies-e7bd940a9e4891c508d4f87045f93d1cc316339bb5e3bbe362b4625f24080471 2013-09-12 02:38:56 ....A 121041 Virusshare.00097/Trojan.Win32.VBKrypt.wies-ed15bfa346894f0874b8cf3d2dc76b58c7fcaac0d92d430da1e4dcb25af87fee 2013-09-12 02:16:10 ....A 353462 Virusshare.00097/Trojan.Win32.VBKrypt.wies-ee08e0baa278f05faa98b0a8c1493f9b3d85bbd5b54c4c2d29f5e6a7d1771137 2013-09-12 01:48:00 ....A 425984 Virusshare.00097/Trojan.Win32.VBKrypt.wies-f070aa2ca4038c3fc460a72d489d11be037956cba027c66049d58a44f41b44f9 2013-09-12 02:20:20 ....A 401920 Virusshare.00097/Trojan.Win32.VBKrypt.wies-f0941e55f7845a7815c3a846c834081b6b45b0957db47a9fabc6b5854f3fff25 2013-09-12 03:03:30 ....A 28672 Virusshare.00097/Trojan.Win32.VBKrypt.wiex-1ba06b9d90ee43875a841a14a6b146d616f6991e36ae8fcf19bf102b3003cb68 2013-09-12 02:14:56 ....A 28672 Virusshare.00097/Trojan.Win32.VBKrypt.wiex-fda81069db9253236259f24aeedbdeb9f55594ca28bae1535dc6578c02d31014 2013-09-12 02:33:46 ....A 52125 Virusshare.00097/Trojan.Win32.VBKrypt.wify-1fdd5be8875115cb92e9696fbc7ec2983e950a23335585f69e27910af3015b56 2013-09-12 03:02:08 ....A 73728 Virusshare.00097/Trojan.Win32.VBKrypt.wigv-659220a942f0582add22d2805d84e72100ab20c5083e977cac64ce5cd958a410 2013-09-12 03:05:50 ....A 106554 Virusshare.00097/Trojan.Win32.VBKrypt.wihn-7c99c371df0268e4103a4aee9f3e6810fdf5b4c122f791d71bdedb170fa4a860 2013-09-12 02:35:34 ....A 92160 Virusshare.00097/Trojan.Win32.VBKrypt.wivv-1cc26cede8dbfb56afc560d693cf7b99b51db1aa2247590e84132e1304197a8b 2013-09-12 02:50:50 ....A 132608 Virusshare.00097/Trojan.Win32.VBKrypt.wjah-694e98ae4eff76fb76b66d7cc43a275c563c5e30b6f93220b3d84242dd8b1774 2013-09-12 01:55:30 ....A 473088 Virusshare.00097/Trojan.Win32.VBKrypt.wjku-609d3e92e9a1ca223f58d9b118a094cf602437ad588f198639451d25ce969c12 2013-09-12 02:14:50 ....A 191488 Virusshare.00097/Trojan.Win32.VBKrypt.wjkw-2c7989d457685ec877bcee2d896196c78bc28d02be2ccd80c4e7e987590051a3 2013-09-12 02:10:24 ....A 209096 Virusshare.00097/Trojan.Win32.VBKrypt.wjoy-1dc1bf37823420ee92c6e12539d1dd2ca485cb7250aa3151ff353ff200021176 2013-09-12 01:57:20 ....A 24576 Virusshare.00097/Trojan.Win32.VBKrypt.wjoy-9c71c1568e409fb36bbcbef653b3cc9bc862e7418a591c7bc717736f62c6ab4c 2013-09-12 02:53:46 ....A 323660 Virusshare.00097/Trojan.Win32.VBKrypt.wjst-2a0087c6b55253fcd0ddf91916147956928fc1970ae815187d31214e70753ab4 2013-09-12 02:01:50 ....A 523645 Virusshare.00097/Trojan.Win32.VBKrypt.wjxf-f844495fb1b83eaef507f9ac1d38f8232beff56b9682067f9cdde44b038bdff9 2013-09-12 01:51:06 ....A 56145 Virusshare.00097/Trojan.Win32.VBKrypt.wkaa-ef9a58794c5851df6214b1cb5273c5dc0ecad789c1e5cd125f3e8d391927a956 2013-09-12 02:51:36 ....A 389954 Virusshare.00097/Trojan.Win32.VBKrypt.wklp-5a746962289f5cc41dfca374759248595c84c83f7fbd16ccea375444cf5e060e 2013-09-12 01:42:52 ....A 167672 Virusshare.00097/Trojan.Win32.VBKrypt.wklp-787f754eebfb2475d17db627587b19ae639a40d194d4835c713826e9c986a9aa 2013-09-12 01:38:38 ....A 246771 Virusshare.00097/Trojan.Win32.VBKrypt.wklp-83fa366cc0a11f8a1dcccd7ddff060906c11c24f50f28519abf5ef6285cf6b4d 2013-09-12 02:22:16 ....A 169242 Virusshare.00097/Trojan.Win32.VBKrypt.wklp-d2d2715f02d304e5a9f0abf0bb0639468c405e55bcfeede78bb273fd0cce5d94 2013-09-12 02:09:02 ....A 217661 Virusshare.00097/Trojan.Win32.VBKrypt.wklp-fb11dec8a13eea6b4e62c9cf33d7782205c22f568d41d5789d931d4005a7f9ee 2013-09-12 02:16:56 ....A 768054 Virusshare.00097/Trojan.Win32.VBKrypt.wkzr-76eb1bf11ef5468c0f793fa0a2c33331850d60a869bae29edabf635c4d99d773 2013-09-12 01:54:06 ....A 195072 Virusshare.00097/Trojan.Win32.VBKrypt.wlcc-9b9abd4a1916f222ab322dcb8a58b00f400981363572302a0d58191bb435821b 2013-09-12 01:44:56 ....A 289266 Virusshare.00097/Trojan.Win32.VBKrypt.wlcc-ec0773bf94d845d7b36519012a693fc376bae0086050589b650978ef6f9f45af 2013-09-12 02:18:34 ....A 180224 Virusshare.00097/Trojan.Win32.VBKrypt.wldn-e3095d3eccca810f0a0e9373af0d9377f7d8351385b624d9c7a6849b37bc7986 2013-09-12 03:06:06 ....A 184320 Virusshare.00097/Trojan.Win32.VBKrypt.wmcc-401ae3d0a075c889d9c1ee9ab2ec992a0944f0d9b4f700c4906fdaf44771a4e7 2013-09-12 03:21:06 ....A 40960 Virusshare.00097/Trojan.Win32.VBKrypt.wmgt-6ffe7e2af2f3cc73d330cb29e1bc585143e234e30d45165a6f4bcb867a515f10 2013-09-12 03:30:46 ....A 40960 Virusshare.00097/Trojan.Win32.VBKrypt.wmgt-8f370b381cfca760f5c79b173ecd0c27d51bcb3b51fe270b130f7d46da73e25a 2013-09-12 03:02:36 ....A 43297 Virusshare.00097/Trojan.Win32.VBKrypt.wnhu-2896a47eca265b15d36e96dba30d816d1d266db8342fdb4300194212c9177d68 2013-09-12 02:24:54 ....A 52000 Virusshare.00097/Trojan.Win32.VBKrypt.wocm-46e0003f01797bb6bd19bca901e57c9e6338bae2c3d375b1f564891df8e89f68 2013-09-12 02:41:08 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.wocm-ded0bb722de601c00b297ad3979dab5e7d559bd94267ba0018263b01201cfc2b 2013-09-12 02:56:20 ....A 93211 Virusshare.00097/Trojan.Win32.VBKrypt.wofy-642a7e9e40f4c1ba34c7359e00370b6fcfd4ea73be5987b7cfd89eea33b74488 2013-09-12 01:56:32 ....A 977459 Virusshare.00097/Trojan.Win32.VBKrypt.wohi-9be7a77e372593b8cc2f8f82938ec1538352e2355ec1a7e0a29ba5764e4e016e 2013-09-12 02:58:38 ....A 272384 Virusshare.00097/Trojan.Win32.VBKrypt.wpbj-84585eca03e315c89477ba65dc6953e84efbc465c68342a8273fa08be55a7e32 2013-09-12 03:09:54 ....A 52224 Virusshare.00097/Trojan.Win32.VBKrypt.wpdt-5f4880cb09d51ed994f641acf3732a9deef9acef2cc93f0098af1b8953e8c22b 2013-09-12 02:25:38 ....A 94208 Virusshare.00097/Trojan.Win32.VBKrypt.wpg-8bad01782fa1422a5ea708856b45807aa88d11f551259a5ebe4a9c902bdffc25 2013-09-12 02:17:08 ....A 661504 Virusshare.00097/Trojan.Win32.VBKrypt.wpnn-0bfbf402a4165140bc5b7cd30c6b683a6eb0653b1b285242ee087b326f023d9e 2013-09-12 01:55:34 ....A 229376 Virusshare.00097/Trojan.Win32.VBKrypt.wrqt-df1fd613838502af36a132ee7842f3287abf6f1eeb58591fdfe50b9038c1c047 2013-09-12 02:55:04 ....A 147456 Virusshare.00097/Trojan.Win32.VBKrypt.wrs-8374d5d02fa02e94c0d8e8f8f1338aaff85ad1c1f01cc48ed97e6ab82853f7e0 2013-09-12 01:46:54 ....A 116110 Virusshare.00097/Trojan.Win32.VBKrypt.wruz-ec6e8548a840f886f69e1a129e98d8705a656ad9d3bd005e5df028c8e49e3644 2013-09-12 02:47:44 ....A 1337076 Virusshare.00097/Trojan.Win32.VBKrypt.wrvu-ac196a2c26cb0a8ab5a5d0a1d2585948c7758dece7f5a6cbcb1d2faf264f2309 2013-09-12 02:22:18 ....A 507904 Virusshare.00097/Trojan.Win32.VBKrypt.wtaz-d2fd66f453ec887168b01351218f70e8a84af3313aaef404fd82bcbfde77c349 2013-09-12 01:52:36 ....A 561152 Virusshare.00097/Trojan.Win32.VBKrypt.wtcx-a5cb0d543f0b55b6a9f8a156d55682d06800039a9eec531ba41623cb282edbcb 2013-09-12 02:42:06 ....A 602112 Virusshare.00097/Trojan.Win32.VBKrypt.wteo-d82927e63ce1827e0ebab5490bee4e4dee24f69c507624bc34b562585952cb4a 2013-09-12 02:21:50 ....A 405504 Virusshare.00097/Trojan.Win32.VBKrypt.wtw-450942223e020db27efddac8dea480130f5359222b59d771833b71c929954409 2013-09-12 03:19:44 ....A 151552 Virusshare.00097/Trojan.Win32.VBKrypt.wub-96c3955c5f5e32a155193161aec169aff9b18b9f54aed09f2401c01469654fe3 2013-09-12 02:52:00 ....A 606208 Virusshare.00097/Trojan.Win32.VBKrypt.wuis-d9e52d1f510ed7b814bde6d17fbb772b24723a10e6147bacd21cdc4848a4dc85 2013-09-12 02:47:28 ....A 161280 Virusshare.00097/Trojan.Win32.VBKrypt.wv-1ac6e6ad0c85503dc90f614a9bf698bed3875b6d149a5dfe65003e1f91dc926b 2013-09-12 01:55:26 ....A 53248 Virusshare.00097/Trojan.Win32.VBKrypt.wvj-7289e7d4d0bae3809b6f7eea788892ac34affbbf1421cb494332bf3dfef09f09 2013-09-12 03:23:44 ....A 41027 Virusshare.00097/Trojan.Win32.VBKrypt.wvn-313ebca0325221501f86688296a491942401e3696b2b92232e6c964648a79e0d 2013-09-12 02:53:52 ....A 69445 Virusshare.00097/Trojan.Win32.VBKrypt.wvse-1bfa9a1795c096794fd18fac8b7873742de8cb3f82cd83e87cc09f00953b337a 2013-09-12 03:17:02 ....A 192512 Virusshare.00097/Trojan.Win32.VBKrypt.wxg-e2ee0dfdd8ff82167b63a51902d4176f4d13345e6357902851c8e2a2728db07f 2013-09-12 02:19:40 ....A 57344 Virusshare.00097/Trojan.Win32.VBKrypt.wyd-8084b2d18a879f414f7dc020271aae1df59f0aeb907aa5f897effb9d4c469da2 2013-09-12 03:01:58 ....A 275288 Virusshare.00097/Trojan.Win32.VBKrypt.wyh-da1532b0fbd79e7536209dc762544f8f021000cd23c1a1ee2b675d80a6810d7a 2013-09-12 01:57:08 ....A 155648 Virusshare.00097/Trojan.Win32.VBKrypt.wzzu-ca90bb0a8643259cb0dc20629cd7f5c2574fdf634570bbb5419739fa7f5f2f8a 2013-09-12 01:50:50 ....A 155648 Virusshare.00097/Trojan.Win32.VBKrypt.wzzu-dfe66a959363b788f212aeec7458c7c1137f074ee9e5b08dc86102745028e210 2013-09-12 02:25:06 ....A 155648 Virusshare.00097/Trojan.Win32.VBKrypt.wzzu-e8142382c2471ddf5137501af2ae31aec87f88360bbe2b8a8ea10922fff11035 2013-09-12 03:16:46 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.wzzv-114c6db295f70e8358f5ecc2362033e87ea825c77fceb8a83d8f93b37f8aff09 2013-09-12 02:09:12 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.wzzv-14233d4fe4a3b04f1850fdcbefef43ca522dbf8600b9b791fe4dd2ee56fc1555 2013-09-12 02:24:22 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.wzzv-2ec7583fcf568edcb4fdf44911a939fbe39fdcba10434fb29107560f9f31bd15 2013-09-12 03:17:48 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.wzzv-52057b6bac76f70f281525a2973bc9371edd3976be8ed207e0496d9105879ba7 2013-09-12 03:28:46 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.wzzv-5851cf3575c8d767b65a248c607840616030889b22c822dda82c5807f40440da 2013-09-12 03:03:16 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.wzzv-d469fcebcfa8a40184cac9f72c114c57d9633fc3623954e40792cd44b8551293 2013-09-12 02:56:40 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.wzzv-e232b42185f90d31f6c145e859a483d804668f618f55ed77aeb065bc8ef40eec 2013-09-12 01:42:48 ....A 135168 Virusshare.00097/Trojan.Win32.VBKrypt.wzzv-f57579022f79c778253731d2b49792271a19037ad038b869705f585effd91990 2013-09-12 02:24:36 ....A 357894 Virusshare.00097/Trojan.Win32.VBKrypt.xhu-f951f941f0bc0bd4bc8803dbebeaa6bb8cc0da610b04f96b8aca7970a5f0eb7f 2013-09-12 02:27:06 ....A 44547 Virusshare.00097/Trojan.Win32.VBKrypt.xism-b2684504e102abe4368ae4275d52d2ab9740e6c24ad6436be6e2c403201bbdfe 2013-09-12 02:37:20 ....A 65536 Virusshare.00097/Trojan.Win32.VBKrypt.xpk-7be5f01fd74a236afe6b42682f811b6f26d2e8d86297be0ea4df84aeb8209703 2013-09-12 03:18:50 ....A 401996 Virusshare.00097/Trojan.Win32.VBKrypt.xuk-5084edfb07ec8481c80d6b11688ef729e2d72422c9b284246db2bb9c72c2ac1e 2013-09-12 03:06:24 ....A 242688 Virusshare.00097/Trojan.Win32.VBKrypt.xwh-d33443c705301ef161f823849bc0a54766df8d26ffc80fb6d1073ff5e9e5f52f 2013-09-12 03:24:04 ....A 286720 Virusshare.00097/Trojan.Win32.VBKrypt.yjrk-dc6f8b6e4b085358eca6582108e4b9228f1ee0ef36aa4955642e11b2774cdb74 2013-09-12 03:14:12 ....A 381708 Virusshare.00097/Trojan.Win32.VBKrypt.yl-827ce9eee989b78bb39f7bdda6af4ef77f9cd612bf6859c11246f3a6b6527944 2013-09-12 03:23:34 ....A 308691 Virusshare.00097/Trojan.Win32.VBKrypt.yl-920eed1866f6ebc37ec988f21f59eb291187fad437c34d11ef16d116162885d2 2013-09-12 02:00:26 ....A 36864 Virusshare.00097/Trojan.Win32.VBKrypt.yrbs-dceec9bc67f7774d92145d278d46aa010d47281dd7ce4a7fcc59be6ce8de6473 2013-09-12 02:31:30 ....A 65536 Virusshare.00097/Trojan.Win32.VBKrypt.yrhg-830c9400a5454d2523c57c4fc5db96490006eaab627277eac4c64d875531ebfe 2013-09-12 01:58:08 ....A 36864 Virusshare.00097/Trojan.Win32.VBKrypt.yrhg-d6b64f7ee611aa04165e6ae521e34755bdb80925e6d898fb33f1cf5f6d483d54 2013-09-12 03:29:20 ....A 93696 Virusshare.00097/Trojan.Win32.VBKrypt.yrhi-e407f6471e1f266c4166c90e97df6c900b693f01a92463a045ecbc771aa9f4fc 2013-09-12 02:03:16 ....A 22016 Virusshare.00097/Trojan.Win32.VBKrypt.yrmi-ab19797ee7634bb3b9f08cadd9bcdb87fd89e9cd4af3a8b8f6a449b128327b41 2013-09-12 02:58:50 ....A 135958 Virusshare.00097/Trojan.Win32.VBKrypt.yssj-daccaab3d217d85a6dfba0a17865002f989bd31201e166cb0e892e69a5756ddd 2013-09-12 01:45:12 ....A 229376 Virusshare.00097/Trojan.Win32.VBKrypt.yssj-f4a0676fa73aecd79857040115e7a3ac52f094435971539278cbd664aee9c9f7 2013-09-12 02:40:58 ....A 66560 Virusshare.00097/Trojan.Win32.VBKrypt.ytdn-a5ef2d3aa292357d2a1436f4eb409ff2c71fceb67391855fcff1813e7012fa55 2013-09-12 02:49:14 ....A 80384 Virusshare.00097/Trojan.Win32.VBKrypt.ytfo-fb34cc2741e69ecac4a037b14a8c975834cbbeeeee9881d8cd64676cbcd62f28 2013-09-12 03:05:12 ....A 266685 Virusshare.00097/Trojan.Win32.VBKrypt.ythr-81cd936a5a15331029de36eb7157db12376b48fdb9c1115ea69dec90997c751e 2013-09-12 03:22:46 ....A 24576 Virusshare.00097/Trojan.Win32.VBKrypt.ytjd-e0f2d0b566322e92b1940a3f28cf298d24d6b9876f359450f08e4c464e193b22 2013-09-12 02:02:30 ....A 24576 Virusshare.00097/Trojan.Win32.VBKrypt.ytjd-e3283237266071f89949dd97984e1f073ccf0df137d28354c70bd73faa3bf216 2013-09-12 02:38:24 ....A 24576 Virusshare.00097/Trojan.Win32.VBKrypt.ytjd-ebb0465b6716a0d2ef459b6a04e5ef4cd8524baa5941aafc6db1bb3ab45e45cd 2013-09-12 01:43:06 ....A 24576 Virusshare.00097/Trojan.Win32.VBKrypt.ytjd-f02bc554160b51aa3e141d089f0d77801f4831c297b72f9730b132acd1c5f9c7 2013-09-12 03:27:26 ....A 24576 Virusshare.00097/Trojan.Win32.VBKrypt.ytjd-fcb8d55d03057ead9834ffebde43f95acde151612a803ba46d0beed10976d151 2013-09-12 02:10:20 ....A 107244 Virusshare.00097/Trojan.Win32.VBKrypt.ytmp-7b1e761025b807b3db7c7b3d995d1240189daf47aadbe4b8f0b8ace531a999cd 2013-09-12 02:52:10 ....A 78336 Virusshare.00097/Trojan.Win32.VBKrypt.ytmq-02c441ee66c08c8be5f12c687346980121ad1764d94d92adceedde5ccbfa20ca 2013-09-12 01:58:02 ....A 22528 Virusshare.00097/Trojan.Win32.VBKrypt.ytvu-ea308cd4874d799af73bdb87eb76baeb6ca40635f250d57c1ec5442e3b22bc72 2013-09-12 02:55:28 ....A 143360 Virusshare.00097/Trojan.Win32.VBKrypt.yuca-deac6a89773261c288ce35c5349a561362913e9e717bf7dfc029a810eb42ebb0 2013-09-12 03:10:40 ....A 22528 Virusshare.00097/Trojan.Win32.VBKrypt.yuja-ddabd9ed82fa9e40ae83769cff4ce84a864bfbf7220a260903764bcca604bafd 2013-09-12 03:21:58 ....A 22528 Virusshare.00097/Trojan.Win32.VBKrypt.yujd-ebb2072ee417e5350cecf09e8cb2796c66068721a55e007d348945e333390439 2013-09-12 02:50:58 ....A 1097728 Virusshare.00097/Trojan.Win32.VBKrypt.yukb-23e7f5f4842275b02ab1185d39760f7ca4da8dda392b68650274626f1d0efd57 2013-09-12 02:51:52 ....A 54272 Virusshare.00097/Trojan.Win32.VBKrypt.yukw-3ad5bb8636ccd710f7a989ec6ffdb270b6952ca75dfcdc5274cc5be0e40eba5a 2013-09-12 01:53:22 ....A 130941 Virusshare.00097/Trojan.Win32.VBKrypt.yuqk-f964a7d299ebfbe57cdffa43d80681daa07023d873e5131885f2e8a94f799fc5 2013-09-12 01:59:12 ....A 65536 Virusshare.00097/Trojan.Win32.VBKrypt.yuwq-e9597408a86976d51fa8ec4a62d9882c5f629fd0aad81ba6e61b24648bb84e39 2013-09-12 03:18:06 ....A 278528 Virusshare.00097/Trojan.Win32.VBKrypt.yw-594d6e606623d6995d105e58970306b69a109a93a6bf81a26cb5f6d33f07fb6d 2013-09-12 02:45:34 ....A 180048 Virusshare.00097/Trojan.Win32.VBKrypt.yw-83467e016b71c50a5bb3a9013a6ee854cdb5e71bb990c13ceab265f48a680388 2013-09-12 03:04:32 ....A 28672 Virusshare.00097/Trojan.Win32.VBKrypt.yye-6a96a9a14b8e010c834f329decb8ae7a2aaddbc5318dea096ed158109d40ff55 2013-09-12 01:50:06 ....A 1283072 Virusshare.00097/Trojan.Win32.VBKrypt.yzo-5cae65648d758a05dfeee6acc1ff1a889292933044aeede70c1f22cc851c00ef 2013-09-12 03:21:26 ....A 81920 Virusshare.00097/Trojan.Win32.VBKrypt.yzo-fe96ba3292016ffe74eac8ac5123045d2ede8fd379a59030034e9ec39ecc2196 2013-09-12 03:02:18 ....A 711572 Virusshare.00097/Trojan.Win32.VBKrypt.zbxp-fc226f5dc4886423ebe21afb9aa15a6021c66f826527d974fb9a1d3a4756c199 2013-09-12 02:06:56 ....A 1003520 Virusshare.00097/Trojan.Win32.VBKrypt.zhik-8dfd2d39907db4123276229f19eafe41f45a28c7c6ffda6e500889ac3e3182c0 2013-09-12 02:28:48 ....A 24576 Virusshare.00097/Trojan.Win32.VBKrypt.zwc-84d3fe407b2c22deadd6977cf6b3e72397e5670f1bf573caaa9bcbbeb82caeb9 2013-09-12 03:23:06 ....A 443904 Virusshare.00097/Trojan.Win32.VBKrypt.zwxh-ebb08180127d6cbcabf1588ba1f8b26db6fc36a2cea8080869fd295719f487ea 2013-09-12 02:23:30 ....A 290816 Virusshare.00097/Trojan.Win32.VBKrypt.zxbx-7ea12a7e8398430415f93098205c568d72ef1ac012efd121fdb36c3366e45a5b 2013-09-12 02:40:34 ....A 40960 Virusshare.00097/Trojan.Win32.VBimay.aby-316bceaebd759dd9b5adfb54ef438652ff76f24018bc1e08432ade9371483723 2013-09-12 02:00:02 ....A 36864 Virusshare.00097/Trojan.Win32.VBimay.amz-72e26e06cf4ab52d061dca80744758b25dc73b36c7c177de258fb0729bbb31c3 2013-09-12 03:07:54 ....A 728064 Virusshare.00097/Trojan.Win32.Vague.au-e9a37badc3e577adc1b8613bcca6d7f372d92d101b219b964b909f9477fb9479 2013-09-12 01:49:32 ....A 151552 Virusshare.00097/Trojan.Win32.Vaklik.dze-4540b1e71a8444c39ac91186a3834135d31d24fbb61f267f715ea36ad5c1d6a0 2013-09-12 01:54:14 ....A 2085472 Virusshare.00097/Trojan.Win32.Vaklik.lzn-8bb4b800311e0fc366487a8cbfdc71bdc4c554046a45c4440044bcb74cb6eddc 2013-09-12 03:02:30 ....A 52224 Virusshare.00097/Trojan.Win32.Vaklik.vth-94f0847bc39da718a66bfd532503f28a97ebcce4bc8ca9f08f971958c199f4ca 2013-09-12 02:10:46 ....A 51216 Virusshare.00097/Trojan.Win32.Vaklik.wbc-ec48d6e0476160b6ca5945430d7541832fc54345d32345941463db4fed3da769 2013-09-12 02:53:26 ....A 391351 Virusshare.00097/Trojan.Win32.Vapsup.akm-ffd27a0148b71aee319c4eb58692b0dc6852d177b45caaa855ad58f3c9990ca7 2013-09-12 02:39:10 ....A 270336 Virusshare.00097/Trojan.Win32.Vapsup.bdp-db8d0f6ad704ce405bba51b5553304ad48e0a34eddd7ce73924892ec191b74a5 2013-09-12 01:38:52 ....A 166312 Virusshare.00097/Trojan.Win32.Vapsup.bnx-49392fa92839b543ae87b0aad6802ef15a3de3e5ed8b16f45dc5411e964c2283 2013-09-12 02:14:26 ....A 6582 Virusshare.00097/Trojan.Win32.Vapsup.epc-d88e4cb95b7ff70ee0794eb34d1213fc080adc200dc9b8ef96bc3e929898a587 2013-09-12 03:29:46 ....A 286720 Virusshare.00097/Trojan.Win32.Vapsup.hg-cd2d0e7722b222dbe2d4ad4c11d1e765aa049655d3d120de8a5673186336aacb 2013-09-12 03:18:28 ....A 113152 Virusshare.00097/Trojan.Win32.Vapsup.if-ef814c7d61c160bde4fd8984b05387f41bc620e0e3755d55cab3f13adc6369bf 2013-09-12 03:24:08 ....A 19776 Virusshare.00097/Trojan.Win32.Vapsup.jsz-1e0272be8230a1f3a438e72807d8504ef0e7f08094acac42f19ec740a006052a 2013-09-12 03:27:48 ....A 176128 Virusshare.00097/Trojan.Win32.Vapsup.mqqs-0c99e65c0bb78a46375138f839f29e17b4cb71d6c6587e2fd386b91f6c3e9118 2013-09-12 02:39:22 ....A 217088 Virusshare.00097/Trojan.Win32.Vapsup.rnp-105f37f5c06ba60aea729e33a12f8279d088ebb4bd78acec2ea1222bb29b18e6 2013-09-12 02:59:28 ....A 68608 Virusshare.00097/Trojan.Win32.Vapsup.u-870f5a3f18019324780a07a1421b0145e3f5b10d5386240fd22184085b08e124 2013-09-12 02:53:04 ....A 143360 Virusshare.00097/Trojan.Win32.Vapsup.yrm-8037b7e1765125df13468ec9e1e9cb0f9ab68311ede303f8d635a2fd82cfe014 2013-09-12 03:07:00 ....A 825627 Virusshare.00097/Trojan.Win32.Vilsel.a-04eebb8062c43588a037f7899d786b89d8ba7c58d7f9124295ce5249e31cb607 2013-09-12 02:42:00 ....A 889362 Virusshare.00097/Trojan.Win32.Vilsel.a-ff342d2682c68622a9509da68986481328a65af3ec1ab860cd3871dcd1465431 2013-09-12 01:43:44 ....A 48468 Virusshare.00097/Trojan.Win32.Vilsel.abqn-f955ffda75e39d86c9ddba4b5b95288e2d8bf98ee43cc6db65e8a5c989348911 2013-09-12 02:09:18 ....A 45938 Virusshare.00097/Trojan.Win32.Vilsel.acvv-804c3e4d9c3e7986999d1f63bddb0eb9e560bf288bb120866116f55855fbac4b 2013-09-12 02:55:50 ....A 144896 Virusshare.00097/Trojan.Win32.Vilsel.acvv-f5478b76f93264f404a55c6addb76a607cd3c025970c4d661dfa843431aefa67 2013-09-12 02:43:26 ....A 145408 Virusshare.00097/Trojan.Win32.Vilsel.adkv-2990e4fdd27d47ecea4013f546ee85e9a563d41ae2ca85363d3755e49dc657bc 2013-09-12 02:51:22 ....A 144896 Virusshare.00097/Trojan.Win32.Vilsel.adkv-53d3efd70719ea15848c4aa8dc858c9765d1fdc38922b2ada509f70464759a28 2013-09-12 03:23:26 ....A 143872 Virusshare.00097/Trojan.Win32.Vilsel.adkv-6c574d64c45b2c862d0e0a0a1cbef50503b5fd4db6c8ad6fc8135378618b43cb 2013-09-12 03:14:42 ....A 548864 Virusshare.00097/Trojan.Win32.Vilsel.adkv-90089466ea90588838a6d03e111ebfae31ff085ba128408d6d9b6a49da29fc1d 2013-09-12 02:27:52 ....A 524288 Virusshare.00097/Trojan.Win32.Vilsel.adkv-c407091efde73d3e95cddde04bf89e2ada57c92ef308b24abd6132a3eab56a2a 2013-09-12 02:03:04 ....A 548864 Virusshare.00097/Trojan.Win32.Vilsel.adkv-d917eccd92b3886a38daf0d68b0c7287a6fcecb72ef7934751914ef268c29147 2013-09-12 03:32:10 ....A 548864 Virusshare.00097/Trojan.Win32.Vilsel.adkv-fc6beeaf0210ecdd62d222b3ad022d56d2f42983f442755f3cf31b260adabee8 2013-09-12 01:46:52 ....A 142336 Virusshare.00097/Trojan.Win32.Vilsel.afat-292d5dbc3907bbec75d63b349ba0dcdf14ac3340b428124643f31cfa91ca8dfe 2013-09-12 02:17:44 ....A 141824 Virusshare.00097/Trojan.Win32.Vilsel.afat-6f909af428fb426b3983826ba0a99a90d252a58d593f78f04291ded93f2388e0 2013-09-12 02:56:38 ....A 544768 Virusshare.00097/Trojan.Win32.Vilsel.afat-da7efcb1f406964bbf14957aaeec74df6428239bde6a81fbf1bb44c6360e62c7 2013-09-12 01:39:34 ....A 143360 Virusshare.00097/Trojan.Win32.Vilsel.afat-f2748c4799e371e4c857ebfb464b906a7908831d3631b3c50707b7afcbefd90e 2013-09-12 03:03:36 ....A 520192 Virusshare.00097/Trojan.Win32.Vilsel.afwc-8ce0399bb6574f17fa9a460aad1f70bc9c7e45ffabb2852bda9f605a8264cd10 2013-09-12 02:34:04 ....A 140800 Virusshare.00097/Trojan.Win32.Vilsel.afwc-daf35a1cad3e773addc40a0039932c5a152c21425b4573f92ad5b5d46af61c9f 2013-09-12 02:57:34 ....A 140800 Virusshare.00097/Trojan.Win32.Vilsel.afwc-dc6363ccf2f1247267d102a5b9addcc5e59264728b2492c27aec9a84be78478a 2013-09-12 02:43:00 ....A 139776 Virusshare.00097/Trojan.Win32.Vilsel.afwc-e21eaa91790d511813fb08be7be6fe8383bbb1ea38a3191862a15473ea34ff8a 2013-09-12 02:10:50 ....A 516096 Virusshare.00097/Trojan.Win32.Vilsel.afya-3a1508b65edc4dc047cbf7e18d70154be79dcea1e8c1a2bde314b072d2f82a87 2013-09-12 02:14:42 ....A 141312 Virusshare.00097/Trojan.Win32.Vilsel.afya-7ef71a0566049d08804fa38eae1b3d3014a3751fd5863e9edc18cc46d2df62b1 2013-09-12 02:10:54 ....A 520192 Virusshare.00097/Trojan.Win32.Vilsel.aggj-1e46fd2e08c7ee2710b4eb33dbb17f27313820902454374bd04d1d8c96b7c541 2013-09-12 01:46:46 ....A 520192 Virusshare.00097/Trojan.Win32.Vilsel.aggj-26ee05c0283923d68f8d205412cbb9aeb2156cb2a3626d8cc1ba165b3fac0e65 2013-09-12 01:58:06 ....A 520192 Virusshare.00097/Trojan.Win32.Vilsel.aggj-35feede80b14fc4927a83044770ff03eed972ff733fa6f1793002ae82ac4ab8c 2013-09-12 01:47:38 ....A 45213 Virusshare.00097/Trojan.Win32.Vilsel.agrc-bfe6d9750a27bea45bfbea83892a506114fd1a1d55adf4663d4ef503373c3198 2013-09-12 02:33:54 ....A 141824 Virusshare.00097/Trojan.Win32.Vilsel.agrc-ec8da4d33853619425025d65015b2b33ca160577493e43c09d54a04008a9c455 2013-09-12 02:34:08 ....A 144384 Virusshare.00097/Trojan.Win32.Vilsel.agwm-d6fc6223b500cc5d7b7df814a7adbafd216f348451901da5eeebca3d12651d3e 2013-09-12 02:55:14 ....A 951808 Virusshare.00097/Trojan.Win32.Vilsel.agwm-deba1e61ecb7ae5690299db7cb78848d88f7699a8130bef6dd5bf6a77f4dfb85 2013-09-12 03:06:30 ....A 142848 Virusshare.00097/Trojan.Win32.Vilsel.agwv-da35a5f79a8645e50a7e48af70c03a1ac8bb5dca69ce6dc6af1fe9f5d9048852 2013-09-12 02:37:24 ....A 528384 Virusshare.00097/Trojan.Win32.Vilsel.agyu-27cc75fca1939b6efdf2dcc15280a0681bd770bf4d047ecaad5397aadde5ed8e 2013-09-12 02:38:02 ....A 25144 Virusshare.00097/Trojan.Win32.Vilsel.ahax-325ff2e130f15c75a1e7cdc5ad811050c6121ccf23feee34fa1a6fe8d416ab72 2013-09-12 02:15:00 ....A 24576 Virusshare.00097/Trojan.Win32.Vilsel.ahvn-ebbceb4d15f389378dc51e5b40a237a313efcced8de240b24d505efe3142b5a0 2013-09-12 03:11:20 ....A 142336 Virusshare.00097/Trojan.Win32.Vilsel.aivd-e9821a32f4b7754351a7cfa28116e437c156b18e927d7c5338eee8a3618f90e9 2013-09-12 02:45:42 ....A 298064 Virusshare.00097/Trojan.Win32.Vilsel.aizz-88088e232fb9b18d03ba383c40a2bbda7f6f6a15e0efb1a4a7de969901ed3929 2013-09-12 01:40:28 ....A 307680 Virusshare.00097/Trojan.Win32.Vilsel.aizz-dd82a742a5ea9c0870d27699af4554897411d2c78ed399b58cf18fc68c189de2 2013-09-12 02:34:44 ....A 475136 Virusshare.00097/Trojan.Win32.Vilsel.aizz-f77124885cf87d8609fe8ffb0a43c60c5777fbdb25c884e93e30c5897d5efb1e 2013-09-12 02:01:58 ....A 520192 Virusshare.00097/Trojan.Win32.Vilsel.ajbd-c37c3d0f4ffe269982bffac87967b59adae70f645fdbe782fde0ee9073356b3b 2013-09-12 02:26:58 ....A 516096 Virusshare.00097/Trojan.Win32.Vilsel.ajfg-6b5b5bbd2d72c49e04d64a695082f3ad2c0dc6e01bbf64c4a7641a56c70f2994 2013-09-12 03:26:06 ....A 140800 Virusshare.00097/Trojan.Win32.Vilsel.ajfg-f1dc9a4ef5af3f5ec60b65137049f733cc861c9188b607b2546dccea803a88c5 2013-09-12 02:17:40 ....A 140288 Virusshare.00097/Trojan.Win32.Vilsel.ajlb-2a05612f46b1664a998907caaa51fa3fd2ebe89095e2c92050047fad9e682655 2013-09-12 02:27:32 ....A 140288 Virusshare.00097/Trojan.Win32.Vilsel.ajlb-edd8acb0d233bbb746c544140ccb2c970234746ec7f6d8e83f4c77d5117be2c5 2013-09-12 02:56:26 ....A 138240 Virusshare.00097/Trojan.Win32.Vilsel.ajnl-3d9ffcaa7c742ab868f90dcf50ca61568f8ae0d022df8be2481b61791c73b816 2013-09-12 02:18:12 ....A 495616 Virusshare.00097/Trojan.Win32.Vilsel.ajnl-461d29a4aada0e9af387c601d3834cad9e44fadcf5fb43340f1c976cebc59fd5 2013-09-12 02:20:56 ....A 495616 Virusshare.00097/Trojan.Win32.Vilsel.ajnl-6c52ef46a13257c10af18cf6b5add108e74df9e90745636dc8b531a47dcd5937 2013-09-12 03:11:32 ....A 139264 Virusshare.00097/Trojan.Win32.Vilsel.ajnx-9078a8f8d672221595cc5fbfeef83d4e5a6d71593f67e46cdac86c8364369862 2013-09-12 02:56:30 ....A 139776 Virusshare.00097/Trojan.Win32.Vilsel.ajnx-93e3513e5dd9257b969332f4f2c2eac164c55fac2a658ff581b4918329c92cc0 2013-09-12 03:18:42 ....A 516096 Virusshare.00097/Trojan.Win32.Vilsel.ajnx-d5e7fcd8156edac5b6460c935e51ff9619bc88a5a8b3b747c5b273277326fc08 2013-09-12 03:23:18 ....A 503808 Virusshare.00097/Trojan.Win32.Vilsel.ajof-55636ef270d927ec3c9f0d4b381cfaa64265f2f53216b373a8a9cdeb1f6a5422 2013-09-12 03:09:06 ....A 548864 Virusshare.00097/Trojan.Win32.Vilsel.ajzm-200b365499bbb23049710b7ab7901e7325831040820ba623fd058b4dc2ec7b94 2013-09-12 02:27:24 ....A 143360 Virusshare.00097/Trojan.Win32.Vilsel.ajzm-77e6a6e8e360b7b6b4b49f7a3bf36c37afb77f923397430b31c1c3bb084dc93f 2013-09-12 02:45:54 ....A 548864 Virusshare.00097/Trojan.Win32.Vilsel.ajzm-7fe921f23b6e828d7389fc87d44f31ca10dc6c46eb15626ef8e78e37daedb6b8 2013-09-12 02:07:14 ....A 142336 Virusshare.00097/Trojan.Win32.Vilsel.ajzm-df540e2e29340bbe333f4c4b2b33de6726ba0ecdccbdabbb0541ee44a91c9aaa 2013-09-12 02:13:42 ....A 144896 Virusshare.00097/Trojan.Win32.Vilsel.alcf-3bafea2e5371ede67ae755828e0f17f32d3e7511f2fdb3578024acf35a889b47 2013-09-12 02:52:36 ....A 142848 Virusshare.00097/Trojan.Win32.Vilsel.alcf-77ebf47b50c56c5eb1756f2b7d8a727a87d8ab91137ff8edccb06af1dd005f08 2013-09-12 01:43:20 ....A 141312 Virusshare.00097/Trojan.Win32.Vilsel.almm-279ebce871db51d66c54300c5cee3528b21875ce6751ce9e109fc2be8fcf5180 2013-09-12 02:58:40 ....A 536576 Virusshare.00097/Trojan.Win32.Vilsel.almm-2b5d7a99875b1bab58408935d5539275fbfe3aa94d9672138e3bb21c4caa4204 2013-09-12 02:19:44 ....A 141824 Virusshare.00097/Trojan.Win32.Vilsel.almm-60292aaccdb9b51ea2985e3134bd05c6cf7c0636ce1a685c43d18561fcda051e 2013-09-12 02:22:04 ....A 536576 Virusshare.00097/Trojan.Win32.Vilsel.almm-6fd5b226b26661997444e68a55ce3a72fc3fec5688fe977675ed6f7f66f6df20 2013-09-12 02:56:22 ....A 536576 Virusshare.00097/Trojan.Win32.Vilsel.almm-e73c404b3b50637aa397b15a01ccdf47a60fb8ad5671a5eaf5f8461e8c8da391 2013-09-12 02:16:04 ....A 141312 Virusshare.00097/Trojan.Win32.Vilsel.almm-ebb6441f9cbe23bebc1f5ea89a99c7ef4a4d9cbfcdd48202c007321cc57da9e9 2013-09-12 02:55:46 ....A 140800 Virusshare.00097/Trojan.Win32.Vilsel.almm-fb876f27088e3bfb8ebfdb1b0d23bc6bd81dff65362d2d55216e792bc6341593 2013-09-12 02:10:04 ....A 98304 Virusshare.00097/Trojan.Win32.Vilsel.alpb-580c3da5d6d63102537b9c8c7734b19394e515084090a45332a59820a7a78d94 2013-09-12 02:49:50 ....A 532480 Virusshare.00097/Trojan.Win32.Vilsel.alsc-2140435310bf71ee8b49c78d5f33df117bb68212b09d19b43bc548cfe442a57f 2013-09-12 02:06:00 ....A 141824 Virusshare.00097/Trojan.Win32.Vilsel.alsc-96e2e39c0c7e3b9d34057c24d16d44be091082bbab044649d08ffbc01130fa73 2013-09-12 02:30:18 ....A 548864 Virusshare.00097/Trojan.Win32.Vilsel.ambf-2a7f2ce86c0068f58bce075481b684cfbafd8aba7f0c4ef6b00a21d70a151fad 2013-09-12 03:03:52 ....A 548864 Virusshare.00097/Trojan.Win32.Vilsel.ambf-5fcd40f1ae6f8600e2e34d100dcc8c6448659f4f07b93e8a2d65487d927fdb6a 2013-09-12 03:26:46 ....A 577536 Virusshare.00097/Trojan.Win32.Vilsel.amdr-70b85daac7e5f827e9cdfc95496a195e21c3b04f3ac3176b8cfaf5f58476ee05 2013-09-12 02:59:10 ....A 145920 Virusshare.00097/Trojan.Win32.Vilsel.amdr-ed4c217531a675e74d6a2cc7acb7f8b7a2b5749feee15bbf6715dacdcf4c534c 2013-09-12 01:44:42 ....A 1515675 Virusshare.00097/Trojan.Win32.Vilsel.amp-f919e98855ce0583598138e5a6047b8ba068ac9bd0db29f5a58aaed4936f6a79 2013-09-12 02:27:18 ....A 557056 Virusshare.00097/Trojan.Win32.Vilsel.ampc-20d7bdbb499a79574673b5aaf77e34922dbe33bab9dccf5e96c3f831aa799557 2013-09-12 02:36:22 ....A 144384 Virusshare.00097/Trojan.Win32.Vilsel.ampc-284013204cf3dcb892094ea856ca45a3571aad83aa57ec428d61b08c6e4c1585 2013-09-12 02:42:16 ....A 142336 Virusshare.00097/Trojan.Win32.Vilsel.ampc-5d7cc5f7a1ffa4f4af315734084ee676dd029b7c62b71d1afa5da9270450eb11 2013-09-12 02:52:36 ....A 144384 Virusshare.00097/Trojan.Win32.Vilsel.ampc-66c9f34a6b831745a117f97ca8892ef9f254482f1585854a66e5f2a413482a91 2013-09-12 02:46:58 ....A 557056 Virusshare.00097/Trojan.Win32.Vilsel.ampc-70dbfd375acc0c2aa60ad28c89c155e19ce0323ed2d88d2db1073a74273e673c 2013-09-12 02:41:46 ....A 142336 Virusshare.00097/Trojan.Win32.Vilsel.ampc-85721701326e814d5b44192aaec60c3754cba7077a1e715348de914f6b969a03 2013-09-12 01:56:00 ....A 141824 Virusshare.00097/Trojan.Win32.Vilsel.ampc-bff3bf3433afc23ee06ea9ba302687e34c42199cfbffe16e1f86b6ab3f0eb6e9 2013-09-12 01:49:04 ....A 557056 Virusshare.00097/Trojan.Win32.Vilsel.ampc-dd0ff4ce116a2367d3369dabed306dcbed4366c8ab4dec66f05ffdb7a231b995 2013-09-12 02:12:18 ....A 142848 Virusshare.00097/Trojan.Win32.Vilsel.ampc-dfbb24b816a64443a3017b7bcf6964b9be4604e330f5c3baf787ecefe791de40 2013-09-12 03:14:54 ....A 142848 Virusshare.00097/Trojan.Win32.Vilsel.amrd-9a14f423d24e6d198ce8018af5683214706a5cde9dd999c4523d4f3a097c4976 2013-09-12 01:42:12 ....A 524288 Virusshare.00097/Trojan.Win32.Vilsel.anpp-5af2eccbdcf5a701bf02fe4533c5dfacff3c2fde4c183b74166479d2a6faa7b6 2013-09-12 03:22:38 ....A 141824 Virusshare.00097/Trojan.Win32.Vilsel.anpp-5e360e6764156abed2055a1d86e18831285d7daab3e0fe0ae7b1781c1908841c 2013-09-12 03:17:58 ....A 140288 Virusshare.00097/Trojan.Win32.Vilsel.anpp-f2a88619b3b6135a1fe80d7bd1b1eae8126b89a933f56ab971a2432195f320d0 2013-09-12 02:22:18 ....A 565248 Virusshare.00097/Trojan.Win32.Vilsel.anps-d7e92195ed734197a49828c43030399d9c83fdd08934f4c772d8f37c11cf4aa4 2013-09-12 03:31:18 ....A 139812 Virusshare.00097/Trojan.Win32.Vilsel.aoyh-20f8e1cde1d0c66e0fd0205f86fe80763967f394e23e3a076a4a692e2284c7df 2013-09-12 01:51:08 ....A 139812 Virusshare.00097/Trojan.Win32.Vilsel.aoyh-efa9af5b4e1f278948d32cbb760fe37137a1ec7af1d4bb21274a11973eeea549 2013-09-12 01:48:18 ....A 98304 Virusshare.00097/Trojan.Win32.Vilsel.apso-3d0edef76f08f3029c31815612d86377a20d3c074c0d3a3670aedfa9081d6bc9 2013-09-12 02:34:06 ....A 98304 Virusshare.00097/Trojan.Win32.Vilsel.apso-6bee398bde024176307fc1ff7804935fd7633055efd1fe1c6addef2ba1fc285e 2013-09-12 01:39:34 ....A 142848 Virusshare.00097/Trojan.Win32.Vilsel.aptt-25c8d2447bec9a436fdad91a20467d184f379519174814163dbd0a2bfa610794 2013-09-12 03:29:42 ....A 145408 Virusshare.00097/Trojan.Win32.Vilsel.apxk-4eef9d03bafdf87d812e331cb9a5f2dacd6fac0b37cab67413f03d09a0e5f35f 2013-09-12 01:45:08 ....A 144896 Virusshare.00097/Trojan.Win32.Vilsel.aqbv-36456a3abddebedf47a667ff1be035a42ab7f0713bc1d865df30e001bc22b4dc 2013-09-12 02:23:40 ....A 143872 Virusshare.00097/Trojan.Win32.Vilsel.aqbv-d87f54865aba90910294ad84a9d070fbcdfeaf4e5f4eb001c58a60a7d50df3c5 2013-09-12 02:08:00 ....A 548864 Virusshare.00097/Trojan.Win32.Vilsel.aqbv-e902be86b0761c7e4a560cd3cd9afad988d12b563923ca14044ed051ec68a5e7 2013-09-12 02:36:40 ....A 144896 Virusshare.00097/Trojan.Win32.Vilsel.aqbv-f73a731efd5289254867de45e70f21992fff46f192d06482b9130554dc08c69a 2013-09-12 03:06:34 ....A 548864 Virusshare.00097/Trojan.Win32.Vilsel.aqbv-fedad994a54892c2906c5b3c8b30c1857840e8fcb75c17198d97b3652edca46b 2013-09-12 03:13:42 ....A 552960 Virusshare.00097/Trojan.Win32.Vilsel.aqtd-2b7180179313aad2cee8d003b97964b23f5f47096a2b29a8756622440c7ddb5a 2013-09-12 02:24:58 ....A 552960 Virusshare.00097/Trojan.Win32.Vilsel.aqtd-5fe8d22424d0acc7aa8374962ba4efc4ca4fc58cf987b42c381037130921980a 2013-09-12 02:57:00 ....A 932864 Virusshare.00097/Trojan.Win32.Vilsel.aqtd-840b5863884843d3a9c94ceba23be959e171a8a8d81e2d67398a9b3af12852ce 2013-09-12 01:39:24 ....A 552960 Virusshare.00097/Trojan.Win32.Vilsel.aqym-5a98acaa094b56a5c4ba16bd35cc408741c919c1e0fa3fed7ef7049de8245329 2013-09-12 03:29:58 ....A 143872 Virusshare.00097/Trojan.Win32.Vilsel.aqym-92731be83e7c17a9695f83641d4a319b55804ddda977cf8a2a631d98b9206ec4 2013-09-12 03:19:40 ....A 144384 Virusshare.00097/Trojan.Win32.Vilsel.aqym-d908ab6a4215dabf9f70138d639427cc71eeee7fc4d874c1c937251d2f55b7b3 2013-09-12 02:01:34 ....A 144896 Virusshare.00097/Trojan.Win32.Vilsel.aqym-e0a54e7674b606b0e4e3933649d62c7cba5b1de4c27f08d7e86898862a442bd5 2013-09-12 02:51:56 ....A 143360 Virusshare.00097/Trojan.Win32.Vilsel.aqym-e1bfe3a27a0d34abe3711a2aab73a57f2e7b00f574f9bdc0c06464decbc42018 2013-09-12 03:25:32 ....A 398336 Virusshare.00097/Trojan.Win32.Vilsel.arpq-36c91f9cc12c38b23b5b9e83dc5a9b32bf21ce91f62a7513c993b362d96b20df 2013-09-12 01:44:52 ....A 41952 Virusshare.00097/Trojan.Win32.Vilsel.arzz-01ef80d1bcfcafe79296c40349c01d91d4320affcc198c1b3cf17f8e9418ebc1 2013-09-12 01:54:54 ....A 528384 Virusshare.00097/Trojan.Win32.Vilsel.aswn-6a0e6e022dbbbab90ffe8ebfea5197258fba68afe348ab4edac00d20375cc1ad 2013-09-12 02:38:14 ....A 144384 Virusshare.00097/Trojan.Win32.Vilsel.asze-8b00db3eeb291c8f42c25cd5b0e1ccc12a18b75ccbcbf2ed3ad6181e24beeb38 2013-09-12 01:47:06 ....A 922624 Virusshare.00097/Trojan.Win32.Vilsel.aszr-63855b76bf289983e0f65ea6132d1d2dd87f8fd03f90ed634654506f98ca27bf 2013-09-12 02:09:14 ....A 144384 Virusshare.00097/Trojan.Win32.Vilsel.atsv-4e3563c05c123875cd09b13e884abded97b75b3c23eab00692fd741163a336d6 2013-09-12 02:03:32 ....A 59059 Virusshare.00097/Trojan.Win32.Vilsel.auf-427cf78d5b0233b8fe550c7f853ace022bbc4d412bdba3c9728f496411ea89b6 2013-09-12 03:23:38 ....A 911872 Virusshare.00097/Trojan.Win32.Vilsel.aumk-5113cce78b233ad9adbeb66a9bbfd8ebb4ff81330046dbb6dca35d01aaa986e7 2013-09-12 02:09:20 ....A 920576 Virusshare.00097/Trojan.Win32.Vilsel.aunc-5465c10ad828b55bad0c011f607f30d4a3326f89276c645370d690acb01661ed 2013-09-12 03:22:38 ....A 143360 Virusshare.00097/Trojan.Win32.Vilsel.aunc-a79ac37ab6e481e1466db083edb31c65f756ee8e78001ac8974cd88b77a0269b 2013-09-12 03:10:56 ....A 145408 Virusshare.00097/Trojan.Win32.Vilsel.aunc-fbe362a2eb07e8a2db831027b924e837121ebc2496763e05e3729baf24aa17cf 2013-09-12 02:03:14 ....A 143360 Virusshare.00097/Trojan.Win32.Vilsel.avab-33c1397a10eb340741956ec5373ccdb6dcafdf8aff3b83fc0fa356518fb86a08 2013-09-12 02:33:06 ....A 155648 Virusshare.00097/Trojan.Win32.Vilsel.aves-8e883e692cf0296f290946e9a4d2f68c1ffadb4dd490983d15725f1b7824c88c 2013-09-12 01:51:02 ....A 144896 Virusshare.00097/Trojan.Win32.Vilsel.avlb-d6b59429b8e7c379b49a90b570d85b511ad9a83c8540cd795d17a232117ffca8 2013-09-12 01:45:30 ....A 44506 Virusshare.00097/Trojan.Win32.Vilsel.avlf-cd847475030b7aafc6ae2a6634560973f179c8cb23069c9109fbc7b4b143d0cd 2013-09-12 02:45:38 ....A 143872 Virusshare.00097/Trojan.Win32.Vilsel.avlk-e32bc84725a79a529e9cbe02916b1200cac35747bf806245765895598c6b848b 2013-09-12 03:27:30 ....A 16770560 Virusshare.00097/Trojan.Win32.Vilsel.avnv-5331ba47a594c48ce39b10d39dc210751026f0f41f9544c3829b4e1d22ebebdb 2013-09-12 02:23:14 ....A 442368 Virusshare.00097/Trojan.Win32.Vilsel.avsp-70f21b96628a45bc6df5b2ae5bd22b031e13245a4a6539da551e24ee89fdfa5b 2013-09-12 02:56:40 ....A 145920 Virusshare.00097/Trojan.Win32.Vilsel.avuw-51e9a61f727362092d14cfa236a2d97a9d1d489ea99fbcb4299c3c6f16b0c5b2 2013-09-12 01:39:42 ....A 12746 Virusshare.00097/Trojan.Win32.Vilsel.avyi-d7bac7a41e630570aa344bc1ee3690933ee893ad65887af95aae5e3fe81ed0d4 2013-09-12 01:42:16 ....A 106496 Virusshare.00097/Trojan.Win32.Vilsel.awbo-f7ed44dc0a6e59d558f0b301dbe444cd87d6112f2d96007a2b328a3f1e41e124 2013-09-12 02:01:40 ....A 1101824 Virusshare.00097/Trojan.Win32.Vilsel.awzo-9c49d022baccc8eadaabdcf1b004c8834dc8f63eace18b1b8dff14ca11df8cb8 2013-09-12 02:17:42 ....A 548864 Virusshare.00097/Trojan.Win32.Vilsel.axag-980a09745cd7a3970bf68765e760d808f046e1ec16dcd421c839d34f4820f562 2013-09-12 02:07:18 ....A 145408 Virusshare.00097/Trojan.Win32.Vilsel.axdp-4cd86e85cf6752c05cb229d6f03ee019b65841460031f3820977863bf49f3241 2013-09-12 02:01:14 ....A 540672 Virusshare.00097/Trojan.Win32.Vilsel.axdp-53498193e7a1e229ddf9c3166373a22cfb547070ecd04240df94720b0958652e 2013-09-12 03:28:50 ....A 144384 Virusshare.00097/Trojan.Win32.Vilsel.axdp-c386a6e776749986eb0d4d06bb54c2c49cc7af4e16dd0ea2715b156a5c6ae947 2013-09-12 02:10:38 ....A 540672 Virusshare.00097/Trojan.Win32.Vilsel.axdp-dca5d8216fb470857f294ab46fa471769e80fb58f83e4a278f17e639a5d71bb9 2013-09-12 03:31:40 ....A 142336 Virusshare.00097/Trojan.Win32.Vilsel.axkd-d354de8390656fe0af769b08281ccb41dbee4eebe57f67bbcfa2579f68f80c21 2013-09-12 02:46:12 ....A 1377874 Virusshare.00097/Trojan.Win32.Vilsel.axnd-19d86251df0273d0a25d3dfaf4368a1db3d1de8139d219760a70372323041536 2013-09-12 03:10:18 ....A 862871 Virusshare.00097/Trojan.Win32.Vilsel.axnd-2677a699639fba9c03ccedcf51f183ffb6f4163d2629b277a42a5a8f8c082d45 2013-09-12 02:52:04 ....A 1377608 Virusshare.00097/Trojan.Win32.Vilsel.axnd-2fe0c807cda50b44f9c62057cf7269b8dbd0ed067b7920d74ab839bbde38ad95 2013-09-12 03:06:28 ....A 862524 Virusshare.00097/Trojan.Win32.Vilsel.axnd-4ca6df93de965c420a4afe909b907aa62dd10116ee0b073af4ef55c3c2463c53 2013-09-12 01:59:32 ....A 870695 Virusshare.00097/Trojan.Win32.Vilsel.axnd-6c4af24ca57702b5209795e718e5bde101b12cf777b7798af61ab22c8d05f4c1 2013-09-12 02:42:28 ....A 870701 Virusshare.00097/Trojan.Win32.Vilsel.axnd-6e250e3e88ea4fdfd47e2c39ec775f4334224ba87235d603bb7b2ddaa03b8631 2013-09-12 02:33:00 ....A 862447 Virusshare.00097/Trojan.Win32.Vilsel.axnd-71c88b7ea29ed2c7c6c9dc88b9767685bcae4d683ff886269a442d971650fb79 2013-09-12 02:51:52 ....A 1377721 Virusshare.00097/Trojan.Win32.Vilsel.axnd-ac5ee61b76b063d79173612e6ed62454c0e254e85d1a99f3b86eda819a2c7ef9 2013-09-12 02:15:46 ....A 862843 Virusshare.00097/Trojan.Win32.Vilsel.axnd-d99b5ae1b105371daffceee3d43a5caa1cd8cd592bcb525c296a0f925786a84c 2013-09-12 02:46:42 ....A 862802 Virusshare.00097/Trojan.Win32.Vilsel.axnd-ecb7188ba0d7e877e704326f8d0a323dffea58a3bd39d1d370dbf4c137859db1 2013-09-12 02:08:46 ....A 70144 Virusshare.00097/Trojan.Win32.Vilsel.axse-294daa26d12dff036d414ab0b2d1f2ddf7a33cf88461ed87130166264f1643c3 2013-09-12 01:58:44 ....A 2560 Virusshare.00097/Trojan.Win32.Vilsel.axyq-f7eba5df81c837130b14e7b1cccac25b01a12b85012c6ab1868d9f4fbb07ff0a 2013-09-12 02:19:20 ....A 67584 Virusshare.00097/Trojan.Win32.Vilsel.ayoi-e567a3b058eb58e9200c2fb51c3e8296537659c273190d469a2fbc9f2f77ff3e 2013-09-12 02:46:00 ....A 593920 Virusshare.00097/Trojan.Win32.Vilsel.ayom-398e0aaa7ff4cf2c52b53bef3b88968fda4540790669e06da96ef7ab0d546ae6 2013-09-12 02:56:02 ....A 196608 Virusshare.00097/Trojan.Win32.Vilsel.ayrb-7e0248e97a61a5f3e955b8ebd6c0a54484f40a3f54c0dfaf6cf1e8e041db1167 2013-09-12 01:48:04 ....A 64513 Virusshare.00097/Trojan.Win32.Vilsel.ayyb-fd277099f4480d25bbbb3bceb52dfeec6f4da195c2447a9f4e732b855b607a5a 2013-09-12 02:23:20 ....A 65536 Virusshare.00097/Trojan.Win32.Vilsel.azai-4ad8368c0ebba5eab2c02fa0811666943667ffad000685b1aabcca12dbff93ca 2013-09-12 02:29:30 ....A 173568 Virusshare.00097/Trojan.Win32.Vilsel.azbw-de0116ba0987e33bf82dedc0e691fb25fcb7637bfdf8b138d606d24badba8e92 2013-09-12 03:05:50 ....A 512000 Virusshare.00097/Trojan.Win32.Vilsel.azji-4b1e51d7b2a204a50ba00ef26d1893951a7771bb64eb18fa838b44110c3057c2 2013-09-12 03:27:16 ....A 573440 Virusshare.00097/Trojan.Win32.Vilsel.azki-3cec066f4ba46a3ddfaf1a953089467de57ebcf7c327898a6afe5c3cca826ffd 2013-09-12 02:18:48 ....A 61440 Virusshare.00097/Trojan.Win32.Vilsel.azsi-88d8c2865fc406bb0204ede0f678bf6bff3c11d4c83d4e70aa158ab718f1856d 2013-09-12 03:27:18 ....A 248832 Virusshare.00097/Trojan.Win32.Vilsel.bamz-2d9e9aa7e0c6272f18bde568545630ca603ef0e58527505dc2c2177519c5abf8 2013-09-12 02:26:24 ....A 348672 Virusshare.00097/Trojan.Win32.Vilsel.bamz-38d52882b755ce3378a579ef1c229c2c934cad1fb468ea0e9d5e577799cae142 2013-09-12 03:20:12 ....A 157580 Virusshare.00097/Trojan.Win32.Vilsel.bbda-67d7e278f7e47e9224df8d2e24a81c1224c50f72ce4a57d3acf53e253801d777 2013-09-12 02:23:12 ....A 126824 Virusshare.00097/Trojan.Win32.Vilsel.bbpi-e887c5ddbf20b695a952e36bba869875070460f54f100269330299ef1a9a161e 2013-09-12 01:47:34 ....A 132608 Virusshare.00097/Trojan.Win32.Vilsel.bbpl-3643e478a8c1ab1c382d13e8f769637e65d982aa8176c9824e100f2dca63e743 2013-09-12 03:10:42 ....A 171996 Virusshare.00097/Trojan.Win32.Vilsel.bcdo-847d3ed67ae232d67d18d156def1c1bee34481fc79c2013fad489c90c59f2dab 2013-09-12 02:12:02 ....A 248832 Virusshare.00097/Trojan.Win32.Vilsel.bcpx-5f4f314eab3a6a524fe05fe81bf21bb3efeea4e9926683ee9110ca5d27a1983f 2013-09-12 03:18:46 ....A 415875 Virusshare.00097/Trojan.Win32.Vilsel.bfha-e314685126a49039b7ae160a4bad8e710de7c0d42bf71977578a2a5121c71f72 2013-09-12 02:13:08 ....A 27352 Virusshare.00097/Trojan.Win32.Vilsel.bipm-e4a76cdb26a708fff09a68be0b91e227ee060871431b80a86cac8b6f4b13dcb6 2013-09-12 03:20:18 ....A 127723 Virusshare.00097/Trojan.Win32.Vilsel.bjwq-05b5711c8e92f9cdc371333315809e1a6862212d6ef83e782321b49f75023d9c 2013-09-12 02:38:52 ....A 271360 Virusshare.00097/Trojan.Win32.Vilsel.bkci-da13f47aef28a5a99d4d24e94a2ab4564df753dd92763fb00b3365642267c051 2013-09-12 02:02:22 ....A 219648 Virusshare.00097/Trojan.Win32.Vilsel.blqt-f6c91f8ea4ec2342e0a4eb5e7593b119feee290e54512bc884a56f2feeefb205 2013-09-12 01:57:48 ....A 180224 Virusshare.00097/Trojan.Win32.Vilsel.bmaz-d3e8e1d2c682516325700d51517b2067c6155d000815b1c58b44f238c3d7de67 2013-09-12 02:08:08 ....A 210432 Virusshare.00097/Trojan.Win32.Vilsel.bmok-ad6d157c8d4fff5771fc033a002d3577461c99795792fd7643746d3c9a34aacb 2013-09-12 03:02:42 ....A 212992 Virusshare.00097/Trojan.Win32.Vilsel.bnsd-1ae5354db7134f59327265962607655b194ba954d09a2386f0042d54dfc69f77 2013-09-12 02:17:18 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-003ee4afd5c03b41041690d5de0b325bea6e67a7fcb7ad9d1350ed8c449947ab 2013-09-12 03:19:22 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-014845c52b4eabff370f5f8ef0115185fd2169587b2b38b51d5af25daf16e714 2013-09-12 02:00:50 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-03fcb73e7ea5273822f5b5d8afb02232886f02db1b4d504aadc4a92d797cab25 2013-09-12 02:00:30 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-042541775b107257361f1f2dd74a2f58d76993f6619b4ba6dbc7da138a584dd4 2013-09-12 02:36:34 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-04db5fa9a68aa4b7d340decca381f7aa48960c84fadb88fa6cb2c5845f082a7e 2013-09-12 02:08:32 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-056210c38d0e9a79b5ba06820b8c601679295c6e2cf52f86342912b5e47b99b1 2013-09-12 02:18:40 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-0682c7e286a328a9401bded8db2bae2fe207b5daa1bcd1763c0097c3beaecb56 2013-09-12 03:22:54 ....A 73888 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-088b0b6e0ec4140c6ba4fe815bf4c0120e92349f05f2658377946f493923dd65 2013-09-12 02:22:24 ....A 73900 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-08ef15182a44574cb6741c3a7332562aefab565441f3390e41ee76deaa83407a 2013-09-12 02:28:52 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-0a62bfbccd0b6fbfa549e9adec11c454264fc660b68ed6262d50e5e4e36f8c55 2013-09-12 02:25:36 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-0ae20b3fc97840ec5a150453710e8cf8cfe31aac009c729f9e57ca58b6e1d4c8 2013-09-12 01:52:38 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-0bfb82cf9c304815d18a4e1cf8c96b89b3a4b902ec6b1af760f3cbd922f89531 2013-09-12 02:53:20 ....A 73864 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-0cce9236cbffbc355e18322dc18133761497cd5a5d7b744236b2038a248668fe 2013-09-12 02:04:16 ....A 73880 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-0d4b60534e1a49af00aa443e21a7de5e78586893d5dc58f4f3f37505963b3d69 2013-09-12 01:41:08 ....A 73828 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-0e16c60fab0c087fb079df5fcfe13e8a1884e24c2e73a10485dd1818c5692530 2013-09-12 02:45:48 ....A 73884 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-0eb9fe50085fe851ce23d96426e40e1b0ad9d3e963946a6078ddf522be40a285 2013-09-12 01:57:50 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-0f7806533ea5680b11e1a744916a8aa1e9ecac5c1f1eb34d52269aa0dece7f4b 2013-09-12 02:35:54 ....A 73872 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-0fd8f546608e3a229e9754bf9f7d549be5ab1d8a73515e898e2e6622dc81877c 2013-09-12 03:04:52 ....A 73870 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-102639465ec48ebfd62d31845201e1e530cb9dca304bd01d3a7e759c647ea324 2013-09-12 03:04:50 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-10372b4d0b35bf1c2399b37994202b495d5acca3813d3657d4e6e378b7f738ba 2013-09-12 02:29:06 ....A 73882 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-10b6c448f5baea8b86118e8c78508580f967afea21ee92b214be06b5c86df4cb 2013-09-12 02:28:58 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-117fc882f74be48f413ea8209648c5443bf6c1d7ab5298ab74939d7f814b5695 2013-09-12 02:28:22 ....A 73872 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-120de21850779c852b6eb859f22a5abdc3b088b4dea18fa4d9745e8b2b51342c 2013-09-12 02:43:12 ....A 73904 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-12c2cad9442db6cec91828f2a6f222506176e2e262625a495efc7ecdd3e8cbd4 2013-09-12 03:32:28 ....A 73884 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-139ea6dcaa724ad675f2b91f922633d85192316d917563eaad8beb2e4e8c260d 2013-09-12 03:00:46 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-158217010b28847b890c09a0cebbcb4d5c046bfe9b383b9f1a6a6d158c32561b 2013-09-12 02:22:26 ....A 73878 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-186ef997ec8890a9fc8133268b98b30d02530a07f931798907e720ac8a462221 2013-09-12 02:46:12 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-190e6a73db0b9f0eaea1994170238be4416022f0569abb86ff02bff03ef9d28e 2013-09-12 02:15:04 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-19f16eda83da7158374e5d8ad079ccbea32fe3029db9a32c363d7b1e4fb4d565 2013-09-12 02:57:08 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-1c032cc120024ed219aec70f6c2ed779ee4b50a860e968efec6784897305e165 2013-09-12 02:47:02 ....A 73830 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-1cd218861c32bf7909120c4ef16621fae39ac7da71994bb99479da8ea62027d7 2013-09-12 02:50:14 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-1dda849c7f580c14d6ea2cbbff3c82258f5f8d5d61efc039ef879825fa1d0e03 2013-09-12 03:05:30 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-1e9aa6aba6166e30b4860969a711868e3a44630502fc8bc815538a1766daad0a 2013-09-12 02:01:16 ....A 73850 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-1ea44af7fc6a4d0c4ccc5183e2966f02ca5ffe2a09355d7df11752e5afaf443c 2013-09-12 02:42:44 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-2037b4ad2f747544fe11f0357f5940830676e77ba6f3f3eac2b6d5c362965df6 2013-09-12 03:14:48 ....A 73884 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-20eef0aec0023c753b0713b18a5a84aaa50f48f82a6089eca8376f3dfebee597 2013-09-12 03:22:56 ....A 73902 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-24a7400847383ceb40bc20b9225711a90b0807225302c778d547116ab302d9e4 2013-09-12 02:56:48 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-24a799605ef87d3dff8223fa70d32fe82bed1587ae8daa8926d44cf190f6fc1b 2013-09-12 02:29:56 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-24b04fca518425f8dafd3b2bf128468664a94f5c2346b5fe1b2ff63ad6dfa735 2013-09-12 02:49:54 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-260ef30422c18db9ebbd41c56d1963586ffdb1723b6f932e635ec79ad556d86f 2013-09-12 03:04:26 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-280064e9c9a58ab012efc2a152c866232716aa9f33d020e4ab1724b8ed6f9802 2013-09-12 02:39:18 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-281bace642305f91c05ef284eddaeb5ceb10a226826387c98366290bfca1ebae 2013-09-12 01:40:00 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-285704629c10690b8d4dbdab578e7f6cf197588a4668d12694d51222489bc34c 2013-09-12 03:11:36 ....A 73872 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-28e07350d924767c843ebadbab886462562be54e1f4283784eb29587cd3bc314 2013-09-12 03:29:50 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-29696a5ac58b6efd6a558575a039fa4aa8537e933768bf4aefaf3983b8a7e996 2013-09-12 02:57:20 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-29d5b7a11ccc5a0ceb0e15150e0ca32934dd8f16901fb1a8496f18600900834e 2013-09-12 02:08:26 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-2be5d4aa78a0d4f1eb650c224571af71f12e578400699543ebcc27c1dfd6c12e 2013-09-12 01:51:56 ....A 73882 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-2c45ed37534bcf7328f7493f62c20ba222f0e9ad04a843af4f821db0e150ee53 2013-09-12 02:22:24 ....A 73880 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-2d424d8b3d71f240e44e77414ed1f25b86bed7cec76f55c272af35a7b58f13f1 2013-09-12 01:47:24 ....A 73866 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-2ea01564c172a5a858168d9330b96e5b1a0d8a374817338a0c39c882a6b3fe1f 2013-09-12 02:43:52 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-2ffb74d47c53c51de042d7ae5b86871e35aba756b6cb626ffdd6a95d021d9924 2013-09-12 02:39:02 ....A 73900 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-30beba23abd6c3cfb0eb23ac507a60905a9fc4e18671c83ea5418d8ebc98ac2d 2013-09-12 02:17:14 ....A 73924 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-30d35f98ee220e6c2ca37160e51740b0b1c6513d8eb22d66f9162fe4c39fe4b8 2013-09-12 02:18:14 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-30f0c5afa26dca2848c6316b0753e28f2ad9dce7768a9a580e53c8feb6fbb13a 2013-09-12 02:05:50 ....A 73814 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-31245dc668891252c60e1c5278a93f06c7e72000ad3161f8d420b7cefa5ecf21 2013-09-12 02:00:22 ....A 73878 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-329d28d4df8fd0ac76d65ed3c1ec930c370b685e46e7640dfe08606475b4f2fc 2013-09-12 02:46:28 ....A 73880 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-3410afa2417a3fbd6d965ed38b57021090a9720b8edeae4b4dd94fa44477d0b1 2013-09-12 02:44:00 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-346f4c05c3cf266d286ea97fec7ae24c8725e3aaafac6519d34d25a31dad2560 2013-09-12 03:25:50 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-34969d5fe18842a78be93513540b809c9a2161a431623e2dda7637f893ffd414 2013-09-12 02:21:52 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-35dca5e7918369092ddbc0ea4cdeae6f006303804653a635460988fde6744f0d 2013-09-12 02:52:56 ....A 73996 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-38102cef57fe96d8c68eacd1e909da7bf6e04c8f824447b19ad324f7a0d9dfe2 2013-09-12 02:45:26 ....A 73930 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-38300ba04c88c2a58acd498177b9e4a71ce358fd18906ba896cf4e881a227c2a 2013-09-12 03:00:40 ....A 73884 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-3a2c0d46dbac052d7c3c820fa48e1ec01e0debe3e294792c1cc9279fe7d338c6 2013-09-12 03:08:18 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-3b4b0a8318b847f31800e880e4b6e05f64451f83aa0841ef375e02cd76dfab23 2013-09-12 02:57:16 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-3c2851f0dd4970dc9a3187089fce923b77a75e14749b3b8cfca690faa17793b7 2013-09-12 03:30:36 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-3c3f27fd2e2dbffbe72d10442fa9fb43dd581a60305f5ef6b5c3f23f74aa4bff 2013-09-12 02:18:18 ....A 73888 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-3ca28efc7d54a7b67b5e80583a09d3073f57a85aaa0e37e343cb9432f5ccec3e 2013-09-12 02:39:08 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-3fa8054be13a0c763d537dbe67aecc3e3e571b01f731a5e307cceb8da2315712 2013-09-12 02:35:32 ....A 73882 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-41db6f1af7fc434a47e1aa05f8f18b661fa2e22ef57f565fc1bd7703cf5bedf9 2013-09-12 01:40:14 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-421c04e8d830421cbcdef9d1b1614b68e1cc9aafe05efae36df4ccea5be0dd54 2013-09-12 03:11:36 ....A 73882 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-43b42211c53358b867756c81173b53484870e1c3b53be4051bf19fa8f55cd712 2013-09-12 02:29:00 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-43ebd723e6524d87f542384e31e0a1340a5769a750148ba470812b81e191d1dc 2013-09-12 02:50:30 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-443c2e5d80b981439ec3c5067da5109d7f5e071ccf5cc45fe740dcdadd68b6d1 2013-09-12 03:19:08 ....A 73830 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-4488260de4fe2c6a2133df7037ecc1a50372cd199b077cb56be229faf4df2675 2013-09-12 02:07:36 ....A 73888 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-44c1942e2506e0ec03cf7f7ced6be3e38b271a43531dd516dc68e18167d7d60e 2013-09-12 03:22:14 ....A 73876 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-4586cffb4a01768a30d43df9f1ee5b53277c7cd9d9d6bef401a3f10bce30f79d 2013-09-12 02:53:30 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-46044c7210e8ce8adc644b82596680c36ae3863c0a51a13b9d44729710acb487 2013-09-12 02:43:10 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-46858d1d61d178b0348737ad33b7b3afe621212ae022af1b4d1ea6c8d4e18033 2013-09-12 02:53:46 ....A 73828 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-46c78e0285bf26762ad681c33a04b375b3bc788fe879d4bc1eb925ff4bc703c0 2013-09-12 02:42:58 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-47735d969ab9860999df220fcc839e85abf1e4f80b5435c8f62651fae386bf20 2013-09-12 01:49:04 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-4800c5b8dc4632c7a31098792fc4f7032ab42690414940573cc8549d2bc7c885 2013-09-12 02:04:52 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-48363d543e0137558d6da1311b58ec121e4284ab958bb34fc0337197ad62f0a2 2013-09-12 02:07:36 ....A 73882 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-48f6c53e70075a78e369c270d4d41f4446ae5ed42b53dcc827c78b7eba8370f6 2013-09-12 02:00:48 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-48fcfc7ef95364ac02cff591d210c8133d93798f35545624ca61481b84756ad4 2013-09-12 02:14:56 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-49418ee949e81eaa3128118fd2a3c6e29a8b374b2d6d70cfacdc2c8ccd10ba2f 2013-09-12 02:56:40 ....A 73876 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-4a663639f24c959795e931ad76eb768e2ccaa69cf84ea0e4b6fb6b1d69f6b780 2013-09-12 02:23:30 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-4acd9b2aa245f5ddf622ee6469c263ded5e2f94e25737398204a3524e17d544b 2013-09-12 03:04:52 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-4adc8b040b595cb202113008fbd39ac04da03d9a255d1a0f342a27f2e76ff868 2013-09-12 03:25:56 ....A 73888 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-4b6170b49084e8865c0449e8d4bfb14ba1f4e29240595353fec76f633821eeaa 2013-09-12 02:56:54 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-4b83c7291310759a0636e83a229f07aafb3c87749570cba833223626fd61bc52 2013-09-12 01:48:02 ....A 73874 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-4ceba63dd9e723fdd8417b061513f67c9ce0d76d0dee328374b6f47c0f5fcd39 2013-09-12 02:43:52 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-4d1e32451471df738bd7b5bfd4490e9bccf343f7b6f686e7dcf3c88e4db20632 2013-09-12 02:29:06 ....A 73904 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-4ecc59888d422d5e468e0045de7856b6bb1ffe56a65b013d361d836c900af539 2013-09-12 02:01:00 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-4edf49c0323da18517c4ac8d97c19ff4649566b90d6efb157e0067099a4848f1 2013-09-12 01:57:38 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-4fcaa5034910c14c0a568a1cb91049159b2b6946401b697fc1b70dae89233bb0 2013-09-12 02:46:44 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-4ffb54e88e3ab93393130b9592eaf806b4841e793c0a22af97a9277ab058c6db 2013-09-12 02:29:54 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-50aeb9f25423a3271c3cbf2629d28cdf4f07ae3302754f768bc8e2e4f0f7ef67 2013-09-12 02:43:10 ....A 73936 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-50c115f5ff51b5e73eba9f48f55094592aa6dbc8d749f2e72bc737cf67bdadb9 2013-09-12 03:26:12 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-520a16ef2632eb02e968a7c9beaf8c905a50caf0e8ed2ada0981a892461d9fb3 2013-09-12 03:00:36 ....A 73830 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-5248941ca62eb134345ba493fe67d48bc917f578f89e56e9a48a58bde44324f1 2013-09-12 02:06:28 ....A 73812 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-5274954690819161e8d7000ce6e6ed35421ca8946c8eb4a920ea5da6ee852c48 2013-09-12 01:52:12 ....A 73870 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-57ac5cddaf4d4ea52375e832f393655d5ba0677ffc4b7ce9627023a236b8efd8 2013-09-12 02:00:00 ....A 73878 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-587a6f3fa633ef6625be40a3b6c871f53975d37a477c698cc955fd58a5fab1aa 2013-09-12 02:18:04 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-58a9f8f2260f97bd138441fdcb22840092852a73ddc68adf9721c77523723556 2013-09-12 03:14:58 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-59128be40b64feb73b4e044b7c8d7870e854464431bc02fc14eef62f49e5a0ff 2013-09-12 02:40:12 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-5b337750c86f244fe26514bd4ddb851e9c6d3adf8499ba8f2a7bc06d390398c7 2013-09-12 01:43:14 ....A 73886 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-5c18f9263747e815c48b8d71136107a845b6386a0e8b2a00a3bef599979edbb7 2013-09-12 01:48:04 ....A 73866 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-5c4834d04b92aa133ab8002c1c66f8666cc6e54e6470b4fb07826ef088c0df6c 2013-09-12 03:11:26 ....A 73868 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-5c4e80b00236f795332fc747add9418515b5399bf177ffeecd76db53802d899f 2013-09-12 02:08:02 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-5c6d678d86e305d7edcc28e6b0a900cad2fd8b123314c07f209a44ec89f2fff3 2013-09-12 02:07:04 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-5cadec3c199f7f498758aded14a678c52c896420cc729ec37afcfc60e3c83fca 2013-09-12 03:08:30 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-5fd2bae101fee5fbf55770acd366c5f2ea5fcd1393d321ee5539db896608bdab 2013-09-12 02:02:00 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-60038e60c0c8526915962fc79914523f369099b190d5e214f559b7f67884ad39 2013-09-12 02:42:58 ....A 73900 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-60458fc04c1c17a63b2f1fe996c421cb2baf6bd15b91a40a59b64a3cb2e4b9bb 2013-09-12 02:57:28 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-60ca8331fa25737419e2882fe1f411416f68d756a0b22d45f2298301eee89a75 2013-09-12 02:42:42 ....A 73852 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-61cb1feaa94b8a7c17aaaa8873699746188e5bb91b0d52971ab296e4444fd0e7 2013-09-12 02:42:40 ....A 73854 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-624e120c5bcaf275d83a57df16b617e2ac31f5da30feabe88255330a1860785e 2013-09-12 03:29:32 ....A 73852 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-6437012a8ac5d6b9338058f02999711087806b909e6c533d03e238edb6c36097 2013-09-12 03:22:20 ....A 73958 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-6467f7a4426a5493ec7eaeee6e927c223e1a3797051f635ef704ca4c7818b935 2013-09-12 02:23:02 ....A 73808 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-64ebf69340597bc7ab28808aa2d1dc8d54db50f8af5a320af63f7c7326e8471c 2013-09-12 02:49:54 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-662a51a2e7c0bf52b5dfaca27185cc32d1c17ef4d8e431c00938f6fbbfa10c76 2013-09-12 03:26:12 ....A 73848 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-66a275a1d19631665163d98bb4b44e27c603f25e552443a3b03a1fd9f4760f2b 2013-09-12 03:00:12 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-676e7fa76336a5e4682a74baabd0c6f7ea7d362bf49ee220c79f5a26f4341cc5 2013-09-12 03:12:00 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-68e0b0bee17b29604b9c84f6c0e6204253e6107fc240df1a042e619eadc3f532 2013-09-12 02:07:54 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-69a3a68d788b1f170e29735961058bb6eedb7c4c3968c5239171b97b46d94d6d 2013-09-12 03:12:16 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-6ae0929466cbd91178e151737069e7104e80f962521b36ae5b268da5923039ca 2013-09-12 02:55:58 ....A 73964 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-6b9f00f8ae16de3bbab3cba67a72a94b0900c57f53d95181c1ea3a499ff16ce8 2013-09-12 01:59:18 ....A 73966 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-6c76f73f4179a3b456b977cf9ba1c5d5485f8cd04e4418555cb6f70077efec1d 2013-09-12 02:53:50 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-6d03785e9d164e92ddfea0bf1c46242e75da951e919c4cec4a2095715fcdc754 2013-09-12 01:48:06 ....A 74006 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-6deddb64685e12c49386e67a5c525c0c056cc1d053e50080966ee0c5157ff058 2013-09-12 02:28:54 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-6e1760cbb6044d621d6c755fe20f6f22d16f23532cb1f45f82f06e3d78f402ea 2013-09-12 02:43:20 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-6e908afae955b93f0cb95fc3e7a9abc7346ae8ee41ae9365e08c8b9fe88f65b5 2013-09-12 02:45:26 ....A 73958 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-6ec6b50fcb5bf0bc0139556734701c71dac2ca04be54a584392859a2a6438f6d 2013-09-12 03:04:22 ....A 73864 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-6ef90df9c4c67208daa47d33270abf5215ef5f109ae95cc934933d3b342f8f93 2013-09-12 02:47:42 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-6f2a7802f96da13caa98d8cffafc50a83c337690413295f9f207964cd0a5bf17 2013-09-12 02:43:16 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-705a4a1119578eeb269e7a39b90eb7e39499efb18f8bcc9673c51563cdf4c0b4 2013-09-12 03:28:32 ....A 73878 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-70f7b78fb7b6ca09a75cc7a156e6b77bd70e3dd5292d555910d0ecf03e984a11 2013-09-12 02:15:36 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-7131f1780b2763bfd83c17d580842b7ff74b29c3b4953a16b0d12f11297511e9 2013-09-12 02:12:00 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-71da263760ecf0f8a7dc023abed4154df0558c470b65cf5106235cc24eecec92 2013-09-12 03:25:56 ....A 73870 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-7247e8ab202541e744ad0eed55b154e4a4300331d78a434b3d36231b49a37deb 2013-09-12 02:57:20 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-735821926beaf281d0e67a14270fcb7c7197faabb21d872ab550487373d45466 2013-09-12 02:43:18 ....A 73830 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-7390d6f83aa71a96524c2dbb37c831b4eaf23438a2481c49e56f804160692830 2013-09-12 01:54:24 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-7465b072b041581c937042cc4808b750c15ed5d0bdc46fa29aec96f203b249cb 2013-09-12 03:23:32 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-75dedb712bfd41bb0affb951da75a4cf41eb01a1b3e8beffedaacde1a0b00f78 2013-09-12 03:29:52 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-7642e61963aa02b08267546b67b874b0115d3e16f710f0373def965e379ed724 2013-09-12 03:18:44 ....A 73848 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-764420f41a89bcf2476adefed309ac393b8c8047ebce9329f7df2947c243f408 2013-09-12 03:04:24 ....A 73874 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-77765ddb5ce5f3b152cf07819b7ac896b6e823d167effbdaa5cafa97058a3263 2013-09-12 02:53:20 ....A 73830 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-786462ba889e2c1347565a7524a99ebb477f5b0469bf38d8a9b2a1d1d04ac7b3 2013-09-12 02:14:42 ....A 73856 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-7976eee342057b11a792074d6101af5db940105e10921ec0a620229bc929ab07 2013-09-12 02:22:04 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-79d90823c468faa4b060631a40eae7366e45e854a0cb0cc85fa7de03b0ab8f47 2013-09-12 02:03:14 ....A 73862 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-7a95954f482c0e5b0da006038feab4db9f93b22adbee156e852e7c4d53339ea4 2013-09-12 02:29:48 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-7adf4459fd2b04451e86d95dcd047c4937796e58357af4b8fdcf9fce8b4ba479 2013-09-12 03:08:30 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-7b46524f7aad6a83842f30590e48fbb6dc269f5fa4cac73562991bbef02b6cad 2013-09-12 03:26:20 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-7b90ad1fb51998bdedc56a59755124e3f5a0f72f33934f6c0a55c43d1910c207 2013-09-12 02:15:24 ....A 73864 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-7d1a3a8d794bcffdd575ea5c24aedadb36d7092dc920c3c922eaf140e3c0a2d2 2013-09-12 02:29:06 ....A 73876 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-7d210f562c980c52d3affbf0aaf8b701297ba4272c8ae9cfe5887806e607647a 2013-09-12 01:52:52 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-7ef210009d7cb7eb78e31426abcc73c9cd431cb8b4eec12b46feb772d9c4eb71 2013-09-12 02:24:38 ....A 73962 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-7f908cefcd9a1c7713368a87fe92f01c19f4e52ca565fac719491cc01c79729c 2013-09-12 01:52:10 ....A 73856 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-7fd06e1b450a6ea567ffd6fcdb1ac5c31bbf3037c1ce4045a7f47c62dcea1011 2013-09-12 02:34:30 ....A 73936 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-8009e450478d8c77db17324126801d36b0de6199035ea59b0e7ec9ee21c54522 2013-09-12 03:29:30 ....A 73858 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-80bd9a7efc4b7c9bfb20d0caea86ceeeaaced249d375759a94ed759dcf0be94d 2013-09-12 02:53:20 ....A 73886 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-82057f0e335fa3d62b0d9e451d1aee8f1b210879ac08eeb8b472c7b9cd1f7e64 2013-09-12 02:35:48 ....A 73938 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-821b5a9038f1c07982c413e319090181416e4b6f835224a2bf81f55e260d0547 2013-09-12 02:44:08 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-8273daa9ad63c2c96fbe7c09da93ef48ed3600e2d7fce3651eb622fdeb800bfb 2013-09-12 02:04:34 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-8314dced6d28182d752f67682689dfa6decc08ba1f7e2b6290f51a4171a93b07 2013-09-12 03:11:58 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-8472420ee649c4f8a029d3d71b3baec044a38ee2a480da12e68c72d8e47d0043 2013-09-12 02:39:08 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-847281908b7a5e31b4bd16995266f93bc9d2548baa9cbe99ccc2d35901f184dc 2013-09-12 01:39:58 ....A 73830 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-8499c115ae7b61f706a8548f71962f51dbe50746529c573824266b6813544c7a 2013-09-12 01:55:40 ....A 73882 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-854515b9037b667421e26da203178842a2da7634120877919a25418cbdd8cc9a 2013-09-12 02:35:30 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-87315fabcaf348d78f092643e03074a500bf7b70d4215368a28d8a3815f44380 2013-09-12 03:15:24 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-876a11e3b4c9b6b86d7fbd1577265670dbf21f46739f8e4a6cb21d1323c6378b 2013-09-12 03:04:14 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-8849727e1eb696ca21e1a008ee5eeeded5c5666ab6b6b76e19bc50931c364269 2013-09-12 03:08:24 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-88872526695114fce7d5957b51410a0cc0932b30b8c22b970f00e2d636089eea 2013-09-12 02:42:58 ....A 73898 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-88e6dd398f2d45a8ef434655387cffbcfc0e4232bcdc3d7d745e43bbe0d89985 2013-09-12 02:43:14 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-89a26f6e1ede298c634a4b84a49ef25760e2409c1707bc7a95028fd1ee6b2853 2013-09-12 02:29:04 ....A 73876 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-8a15b0a07910659c5b027bfdaae3dd6e1ed3374268e0707a786e4f0e0395141d 2013-09-12 02:50:10 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-8c2ceb886fb6c0e18e1a593465061078491a2cccba9a420e1cb6af2ae8bdf005 2013-09-12 02:29:38 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-8c326375ab785fe2711262c4959e980977fb7e34288faf31ecd86db317bd2a00 2013-09-12 03:26:02 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-8d910c1a583abff09719aef513177c0aa6c3749a789d3f4b119da31fe4b93db3 2013-09-12 01:48:52 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-8dae8791e9f755e92d825b7a70b0a05e278d8729d4495b4c3abc4dbd33121fbe 2013-09-12 02:42:40 ....A 73914 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-8e99a51810623e4df39230396f1f077deec66afa29f6765cdb906c142d49056a 2013-09-12 02:57:18 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-8ead9a050d08cc6bff42c861e76a93fba9ef30bd0d6cfaf44d38b25527df502b 2013-09-12 01:48:30 ....A 73876 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-8fe7e54c0849cb1d18c8be17870d0fe2f8d2dd689d295d0030fc6ce8b4e2c102 2013-09-12 02:28:10 ....A 73872 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-900dc33040a1ae59242ec7f5514fd22b97270240fffc3ce3cd8e40dd346df52a 2013-09-12 02:52:52 ....A 73872 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-9021d5ca3dc25699f9213d9a82776445f31fd2e0eefef732ded6f1cb8c23c230 2013-09-12 02:04:38 ....A 73830 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-915896258a20907718f51119385e4cde9df5e1621985ed5ce4f221f139a6b690 2013-09-12 02:43:48 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-9568ce323f66086bcf265b6cbb27b1720ebf2bbf65c2cf5b0731dc5afa446436 2013-09-12 03:04:56 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-95888ddf0431ab76b88da9472f47a6e9e7a517f7ccb13df48d187d8062135576 2013-09-12 02:41:40 ....A 41651 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-96b30ad1c1454036a853783bc65e9ddef20ff3438609b35aaa1f5a4c32777dd0 2013-09-12 01:45:04 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-96b4d1cceeb449869595db0acdfbe93c8ca8600d481ca7f2bdcea7a9e2d21f6f 2013-09-12 02:43:26 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-970122037af28de3738527eef4d9b07b15df9d95dbb1277b8df0697248edce20 2013-09-12 02:49:52 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-98ad37f4e1557361fc826805992c358890d14a302ad486b1d65d1d39793ba94d 2013-09-12 02:49:50 ....A 73864 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-99789ff3dbb9916d04537bf8aef5645e1d184a83c471b5108a255c6e09a118b6 2013-09-12 02:32:08 ....A 73850 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-9b27c90227d24651f8c595a203cff2bad95243ae5b9af0477d9e48d21552c9fc 2013-09-12 03:04:46 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-9be69894629c02fdb0353cdc83fd9cdb436b493b73c1159911febab1ddb9542e 2013-09-12 03:04:22 ....A 73864 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-9c4bffec5cfd5317866577428d7f6515b6d2c535ae3590dd39cb42f6e68b685e 2013-09-12 03:05:46 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-9ea36989d975edf2f2edfa70a1e34daae78d2111b82873aeb9f42e04c51eba6e 2013-09-12 01:39:08 ....A 73866 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-9f32d41aa76ed994c24c02ba8d12b09222511d689e6e81835de817823fb8485f 2013-09-12 01:52:24 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-9f51864d85a97466086a219225cffb04b913b0486b92987c4551831d7978d7e2 2013-09-12 03:15:14 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-9f72de113aea290987445dd50e950748413b0d8337e4ac0122c744bc2b5c772c 2013-09-12 03:26:14 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-9f7a9a7e943feb3101f066d4cbb3c49121506be81a6dc3187b98bd6d99e9b704 2013-09-12 01:57:10 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-9fe79fc91e721ff91ab4b941b210bc850b9ad729c01fbdb3793d4d9a2011341a 2013-09-12 02:25:50 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a115acf2083cfe32593ed1effce116074042cfa568279fe97f2a682307713120 2013-09-12 02:17:36 ....A 73876 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a2c2dea31254ea5caae1af5700245a9e14e31651ae5adfb9c9957c8c34ccb19a 2013-09-12 02:39:38 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a335bb9c67e88b2ac5d05cbd7c705dc158c95d5953b09ceb02e36735edb05a12 2013-09-12 02:15:08 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a427e1efa81956d71f6398d6432a762d362ec0484e34826ac5596aeb9f9a8379 2013-09-12 02:00:34 ....A 73870 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a513c72bea2cb213e8afdb6463fcfb646434b27017251c46d0ba9fb707e491ed 2013-09-12 02:39:08 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a54dabe6089149f447ea9dbe1ef84d4e397834235a74578b561c0b96e3451144 2013-09-12 02:28:56 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a593e1e504edf5b8d64e4ecc9bec722f79743d8d4de5634af04057d0580fd9e1 2013-09-12 03:30:08 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a5d5a0b44a9bd20695f780dac9eafa536b5f99c2db93708e6478fba989bf67d0 2013-09-12 01:59:58 ....A 73864 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a6d50de9bbfee949e895a6eae38c2c51e32dcc4ac4ce989c224398739134d74c 2013-09-12 03:32:26 ....A 73898 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a6d5c8c312f4e5324febbe414b34d7c9cd55843420bf34ceb2f60b3be1b74358 2013-09-12 02:00:02 ....A 73866 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a6fb367a31a82b919f0db99fa6367ec4fb5ec484b5a4a1a24c49d8f9831d6a9e 2013-09-12 02:21:48 ....A 73920 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a7067958446f9a8f5a2eea1a377224e5ad460c522d475ffc7e250071e43af1fc 2013-09-12 01:55:42 ....A 73880 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a7553de5038a1c50355a93620527b308372e22655e0ea34a503f8e2b1f5b97b9 2013-09-12 01:44:42 ....A 73926 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a7604846669e7914707f068e3ef2417b7eb3295f0fd5d984ad4d47e9cd7d2e26 2013-09-12 02:01:18 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a86fb854648bdd0a379e9ec36e7c27a2024df4853603cd321125734421fdcc88 2013-09-12 03:05:40 ....A 73860 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a8797e45a69c05088a9c1aaf45bef096de6dedbe087563b1a5dc3ef07ed38dbb 2013-09-12 03:32:18 ....A 73884 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a8957f863b03f2aa7069e8d354ba7333cd496f96c4bb649e0ca9f149f014db2f 2013-09-12 03:32:20 ....A 73880 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-a97daf88bb3135a6edd347b95b56fcf6787f029eedfafbfb91fcff4164b329ef 2013-09-12 01:52:44 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ab77ea4294196f2b0ad31bfdc03f29b5f97f9d36cd3d36b37eec90392c593c85 2013-09-12 02:07:46 ....A 73860 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ac57f04e0079047f0e9ad9cdc564eff22e9f9eee3e5881a382b7381673313d2d 2013-09-12 02:12:04 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ad168ec289f745c0849c14da7eb61dfe676d390510dee8670d79910629a2ef9b 2013-09-12 03:25:56 ....A 73902 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-adb93871bbdac5b352a686e46260f835523492901f9ea52c152d78fe25b47547 2013-09-12 02:29:56 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-aff8d53c2f4e3edad2340ae31e6c1fa40bfe0d99cd3488d34479202943603602 2013-09-12 03:21:48 ....A 73932 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-b051578c95df2e6ce541ef47df6624d191ddc789eca4696702eebe216674c901 2013-09-12 02:57:34 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-b0c50753a1f34a113d2b9f19fb4639f67c45e51c7d508856aa0c42390a01ba43 2013-09-12 02:29:44 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-b17683b32ca16e2bd487c458d33c80da8e64451ae5aa3e148ef33939dde7d793 2013-09-12 01:56:32 ....A 73854 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-b3d67966010950e78cbb3a26309dca49480c536052232f87f15538eb6b6e1093 2013-09-12 02:28:44 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-b3ecd24c78d4463e300a1331364b51300e32821ac3cdf8181ac0ec5d71df9629 2013-09-12 02:08:12 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-b758f2d5ba3e44b07674b96ee8ebc68b455f977306221624650cf239368f5ff4 2013-09-12 03:32:28 ....A 73876 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-b95d40c7913a3e60345bf3a761ce42bfbac57a5f447985f299debb14d21ad583 2013-09-12 02:15:24 ....A 73854 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-b9951ed855e425ea11d334e9ca787d2c4d3c85a3d41bf70b945f91222740426e 2013-09-12 02:11:28 ....A 73884 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-b9d16654f01c48551bda8b964f8a8c7ff12b5fe8d4e300bb58394c8b5fe2d75c 2013-09-12 02:22:40 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-baa2e63d2941168a0060cfe52d196175b9bb797bb50a72efdd23e9ecdd931ab3 2013-09-12 02:08:32 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-baa521b4ecbea07ef2b42645822a6fba29b2fd40012523efc7fdb09b67cc4e9b 2013-09-12 02:22:24 ....A 73868 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-baf0abb911dee66e6e6011eb79a266924225f37a1e80d23063d04846c4cd5a81 2013-09-12 01:51:20 ....A 73960 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-bb1df20662f5f403f669f3f72922102c642a3fcdc65042fcd079077734fa31ac 2013-09-12 01:52:14 ....A 73912 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-bbd7ac0fd152b38fa78255fb5f5ca3964b9c5ae055644da38ce8094e2b613c55 2013-09-12 02:14:50 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-bcc527d9e5172d6837275bd36f383223c2d0fc9f9597714c8c1230fbf0016e92 2013-09-12 02:01:18 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-bde3121cb29c15eb18a1430e3c0480e81785880de2217e5405a4f03ad6210f7a 2013-09-12 03:04:26 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-bdfea43f1315f3f5f5f91e133b0168003140d1336c3adcdd05f56e3665881ecd 2013-09-12 01:47:26 ....A 73862 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-be0cefa402338a158546922198b9010196ce1b601c93dd87e8ae40621388e619 2013-09-12 03:19:46 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-bf1eb156b3afe3ce65d1bd9e84c3750e6cc25850a6e895f0a53bdcbc096a9148 2013-09-12 02:15:08 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-bf7fada12f2df84e5c08b80cc0ffcc0b7255a7e891ff7e3b94556796aab96df7 2013-09-12 02:36:22 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c018c44539d83bf6fba72e67d1387853cb686839db225f4bb1b373cd41f78322 2013-09-12 02:00:26 ....A 73868 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c02e93b1af81220dae3853f35477fb14bb83fe4f2dc24bff71832cf9d04ba9fb 2013-09-12 02:28:40 ....A 73898 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c0d18d8de1bfe8b141d0f06eb7076db2514578b41461e8bb633ef92afa994754 2013-09-12 03:08:26 ....A 73874 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c17b84676a02c17c1429202aaa117aaeea6d2135727ff323b6265f0c962292b7 2013-09-12 03:14:34 ....A 73968 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c256f4701df78d677ba8fb5c3b916c2ed12d258e144dc7827c5e8001440d3042 2013-09-12 02:38:40 ....A 73870 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c25a432179c2e23601686a5226748cfcc75e24798d06704272bc47176ffa9765 2013-09-12 02:04:28 ....A 73876 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c44b4d7178e1374baad3f967db21a3cc6b1f3b659d0b01f0bffda9265916e564 2013-09-12 02:21:50 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c4adf223d71d64cda2607e68ad15ee7cbb475d2b0f6718684df96f846d006ed3 2013-09-12 02:08:12 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c4c1452da002c78b59c7a027de3d0e68ee9b88b3cb72496e953d13d4da4dd27a 2013-09-12 02:08:14 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c60ec44d05c09d5b3e9bf756ea9970463e92aa27a82907506730dda7e72171b3 2013-09-12 02:57:20 ....A 73848 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c6a79bbf2cffded9862af3bb8c7df71f003cddfd6da25505731f1368d46239dd 2013-09-12 02:08:04 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c6ae82aea5ff047b490bfdd7c5cea5a01f8a06a3cbb8e9016ce8f6128dce3a5b 2013-09-12 03:04:06 ....A 73856 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c73c71977e5f0af9843d96d86c13960e27fffab10b8fd3041486f87f0d4b5a70 2013-09-12 03:12:20 ....A 73850 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c7614639a167debd35b3122d714ee935bf02a02f6ca4a21ea092fe58aa201540 2013-09-12 03:15:58 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c7b00de9e930ec2d5961430905073c51d1ba6e5ca142bb634894b488d3ab7abe 2013-09-12 01:57:52 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c7d8552c89e9bf470c8cfc6f48971938045bb6a2315de37f1c4c0ba3d44a6691 2013-09-12 02:53:34 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c961e80e2cd7bab1f4d34b5f6c0e9ff1ac44c4b235041c4676f07839188dca85 2013-09-12 02:58:12 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-c9a758b1c990e123e64d043352c0809368efe51bd2c73e07c249f08d432d1e12 2013-09-12 01:57:36 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-cb49d9c2e2d8527d517afecd3b46922cc8b729de576f5f58dce7bf295dde1ddd 2013-09-12 01:52:44 ....A 73866 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-cbf566913d6ad54823763eb87df5b7f424f136b2b85267dea7ed5c91927fcb12 2013-09-12 02:00:38 ....A 73870 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-cc7d26c138d17dfc214022e4df59c7899f12d636d0724f26983c985285103fa8 2013-09-12 03:16:40 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-cc8272d4d66d217c00877b5c9cc0ce7a3881c662807a21569c8256b05e9f3133 2013-09-12 02:14:48 ....A 73856 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-cdb584df298fd4341155017a36d77d4d54adb758b680c07a967f7b44b0cfe563 2013-09-12 02:17:50 ....A 74012 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ce070cadc19b767d28ac755a8a70fc6d9704a767ea01412f3ab29d7160321b79 2013-09-12 02:50:32 ....A 73848 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ce7cc424904e7f2ad0b40a838649c871ee7e4a807702d1a30bd1477724931f60 2013-09-12 03:10:26 ....A 74038 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ce9620665f333fc37fc669bac87ad723357cc503a959e27595c73c129fabb3c8 2013-09-12 03:19:38 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ce9b31ee6e334707c5cac02b5eb8b4165e2c8f37fc07927c22d37841212152aa 2013-09-12 02:16:18 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ceb324dd9b7c3d2ba50ddc08ff31acc64ed32a6e9134f1aa2e5e5f4a08e855fc 2013-09-12 01:54:36 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-cee196646acc2427278f8fbca9ac4aff08c80a57282386b2b855633d61564c34 2013-09-12 02:45:24 ....A 73948 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-cf372404ccf85907c2cbb2e7894b8ee6deaa3d2928b6f0520a90f6294c84f4c0 2013-09-12 03:32:24 ....A 73876 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-cf64f9ed80b50f193fa6c9a597e6a07c528781d658bb8c6d19c435aa863ef78c 2013-09-12 02:35:16 ....A 73886 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-cf6ff2f103a5578b6b66cb1cbca45a6d9cc16389f96b3167d51f22e59a8a7192 2013-09-12 02:28:22 ....A 73874 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-cfcffae9b5ca5d2f0a2cbfe3327e3e92e834d8a911e1665e344cb7b2068745cf 2013-09-12 01:44:42 ....A 73850 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-cff629e3a1576383ed9cc2741042944c8463b215f53f006c27554c97569ff1fa 2013-09-12 02:39:40 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d009b37a17769bf177bde850e43e213d412685e7c02dffe6f8eaa192c895d224 2013-09-12 02:22:14 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d0639f325e925f0ea52035d4c5a0dc2d7d4869b4ca8067dbe765ff39054d5f8f 2013-09-12 03:18:46 ....A 73884 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d0f530cbd6d88f09fb0db2f633324a5ced5b337684d702d2955a16044422ce36 2013-09-12 03:01:18 ....A 73874 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d20314a3df55330ddcc21ca903b18833b7bd69d265fcbba9bcfbd0917ff0dcf6 2013-09-12 03:01:46 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d2375e94bf86d5d9c859a7bc475275e8817258dd148599434dba36aa6d1dbc0a 2013-09-12 01:52:38 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d26372a0323f08fe433f4071d085c938eb1c1e16597a8fba2aa833461f76933a 2013-09-12 01:53:06 ....A 73956 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d298746fa8594297ec3638b649f0f3846d2b972774711346f58622fe2af33599 2013-09-12 02:22:46 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d2bf695ccff855fc3ae5c8bd37218ae22251a0202d2eba61bc41c65555ce1652 2013-09-12 02:56:38 ....A 73918 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d2bfce73a76f6c0e23920af01fc3b497e9aa65d1d305431c7d0b322cf9faa657 2013-09-12 02:35:24 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d2d3fe6b8d321388922beae014c63bb4d65d5997f73134a5268c80a44d0f07d7 2013-09-12 03:16:06 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d2f7ec5bfd7cef99adb375ba344f2c1a01cafa3e7d05afe35ac58dda95a22945 2013-09-12 03:25:28 ....A 73976 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d3174471f1106d0cf1681882dca666bf3ec3dcf523b3766f895b9cc5a42a7afd 2013-09-12 03:00:42 ....A 73870 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d326631ec75dc53e45d7a9cb78d16c61f7c35fa15201f250c73c362f74f3b302 2013-09-12 03:25:34 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d32f01707a2558bc0463f03794b27e7da418c6baf49d52257e689b8a39c00125 2013-09-12 03:21:16 ....A 73992 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d36773b610549911110e8134eebd8535fa0b01b8d1999dbb864d55b1aed7f5b0 2013-09-12 03:03:34 ....A 73788 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d372b30c5810c0338af268c3886ba85d53e8b2e2356230131b5d0f4b4b8d67a6 2013-09-12 03:13:42 ....A 74022 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d3b61d5709494012a8a422254c2c0423b6b7622142d89471af2adde958e5bc61 2013-09-12 02:17:38 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d3d6126060fcbc44e55a0834fe571870bcf57a53ee08f390371737d75a9f0e29 2013-09-12 02:39:22 ....A 73830 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d40419e21eeed7559a415f0eedb717192f8f0ba6afb67f080ccc40b326016a1d 2013-09-12 02:27:50 ....A 73880 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d41ba1e89d5a2ef0dca291732b1e30ae0f4dab5d2602fe484fc8bb4b1cdf9e0c 2013-09-12 01:57:10 ....A 73986 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d41d83b52dd5c6e36405b10d4b3590f71dbbf16a7870b67b89eaecbcce68a9e5 2013-09-12 02:21:44 ....A 73858 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d4a64a375fe2bcbcbc519d71e655806b5355d7a821510f2d81876bfa643700a3 2013-09-12 02:05:42 ....A 73762 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d4cd7a3a8f234d2998cc16538d58910e21646c4cf2eabfde468cd71d97e84754 2013-09-12 02:02:00 ....A 73888 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d4e42b09f2d8ce5e50cded4948e6a92e582885f1ccc5c0c9d6ae3a87de6241c2 2013-09-12 02:49:30 ....A 73886 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d4f77005fe73584726fbe9e75cfa7c00296517302bcd131a5eb598cd0a20cef5 2013-09-12 01:57:06 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d4f8ce6ddb24c6861ae4ab0f96cdf36b02a10c99a22df7d05e2dfa968ba6ab05 2013-09-12 02:53:24 ....A 73858 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d514c89a76c9864446c5225beff4182116e46334b1d6e8c6e1b96065b3c7c5da 2013-09-12 02:26:36 ....A 73888 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d51d1913dcedc0460676f488089ebcaf726cf557e5582c950220b74d2c075528 2013-09-12 03:20:54 ....A 73856 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d520970198b858b1acc991831b8862e878c06f0bc3b4eca50d7fa6fddc37caf8 2013-09-12 01:42:08 ....A 73976 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d52edf455635576cd16520945f605d2564c8be46e4464c3e565318b8f3bcac46 2013-09-12 02:00:06 ....A 73884 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d591c64f0024ce0853515338ece0d4d632bc931ac267bf062fedcf5fad4506e0 2013-09-12 03:05:52 ....A 73964 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d5db0d82a58940ab8f11c968dcf5cc933201c95d3123c3e2235a88215298d772 2013-09-12 02:14:54 ....A 73980 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d5e42abfcd97161808ef6f06d20e9f5eee4dff01548578f7e700fd5f1bde1980 2013-09-12 02:56:36 ....A 73878 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d60d8308a155711987ffa26a798cb6f6b69ef67cfd627f8b6e91684fadcf72ab 2013-09-12 03:07:22 ....A 73970 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d60ed1af0a2754aeab94489ddfdb362c3c25b2cc2332589cb01155a9807e055c 2013-09-12 01:48:08 ....A 73864 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d64a98ac62f584cea9409d50110ff3356d0b3f2ff696d2efe88077cf89e67cdd 2013-09-12 01:51:24 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d65ed5a559edb874f1868ccf6c29ee013ddb84e8db2ac52113bc31a38449c20c 2013-09-12 02:47:36 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d6d4cdbd6578cf6b5a1a1c67d776624f3671de9eccd6e3eecb904ddd70ecc42c 2013-09-12 02:14:54 ....A 73892 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d704fbd5b660918d4cb013e794e1df578e6165d81457a8a8c5f1a6042bcdcc74 2013-09-12 02:32:00 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d70ac109a265b2f4812e5bd70bbfb301195d3c5dd4570d4dbeea069cd623386e 2013-09-12 02:32:08 ....A 74032 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d7214499b8abf133a24a00fc89f1f28fe1b52ea9dc35a090a7e216cc37966a45 2013-09-12 02:53:24 ....A 74012 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d7519082420cde722a9cdc249789e807ca9930847bcb405a6d0726b6d250ffaa 2013-09-12 01:57:42 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d79ebaec884fe57df113d3c8fdab8b4e1fa9e01f7716bee4b1be8965e257c532 2013-09-12 03:19:14 ....A 73896 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d7a3451c33b6982399e3b3b31d67faee9378cb87854d7df7abb8e692c8d63131 2013-09-12 02:48:02 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d7a4787543f8c74739984bd97f54bb2c3e10db34e9f5a39d723106687a1951e3 2013-09-12 03:27:48 ....A 73830 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d7e576f3cd7327c23e437869c728e499d79000bc80139088750366f8c2228272 2013-09-12 02:14:38 ....A 73768 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d7ff3153c6beb20abca80597274643b1a8ce26b817b7611b7d07ad5c67c1004c 2013-09-12 02:43:32 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d7ffcdc3f7008c69e3bb3fef309e2ae2468ac5d9d8b6df22fbb3a40444e0a1c6 2013-09-12 02:28:02 ....A 73896 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d8166d5df27889c2cda47d9d3f705afcc9b8fb27524ccf46f69dd037ef037da0 2013-09-12 02:39:08 ....A 73904 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d8317fe16b4ba06444a8dcdb6e4159a5985c8a9a97f123c00a4169beecac7fd2 2013-09-12 03:11:52 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d86efc277c962bb22003fb4e1814504de0e7a66b2d5d2609ba6a51f38f5c10e9 2013-09-12 01:45:10 ....A 73878 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d870ef3c815a4662a1c205eb59b1574b0aad6c88060254749fea57b9a91276ee 2013-09-12 03:29:32 ....A 73976 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d8937b04c7b63eb6cfcfbd5f76eea6b1de1d59097a77f0b71545170ae2ead104 2013-09-12 02:45:00 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d90d0a948c098e629a3d665f4a178ae05db2a71870e4119c1d07b912ee37696b 2013-09-12 03:01:26 ....A 74038 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d995a19d8eb0141c8e59ca9804266ba436f1099872a9d85188776e9f83319fd9 2013-09-12 02:15:30 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d9b87d3fdf68c776159013cb160efacd36b89e6f98333072c8bbc1859e59f549 2013-09-12 02:53:24 ....A 73870 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d9cdb1d039b80cb3da31c4cd606084ebc88d2cbe9fc45e49c53944c87c0d7487 2013-09-12 03:05:52 ....A 73990 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-d9e6d8f804e744d5849a3e81ac54b9e80f94268524f8207d44dec316b79f8139 2013-09-12 02:32:06 ....A 73888 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-da2953f42f9b6985e1f41c74d6834a8c03ed1c8945ddf19a1386cc72ea3ee627 2013-09-12 02:54:10 ....A 73770 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-da5e75d34d736e86b1a698dbb4d72a09acec3836980efae4d878e8a547a983f3 2013-09-12 03:24:00 ....A 73822 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-da7be3898da019c738b18fb14bf8d0dc7feecf845f540db280fa0702c63b54fd 2013-09-12 03:07:42 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-da9180eefbdd88231b059efcbdabbd6ecc16dc26ae8828b482898987360dc6de 2013-09-12 02:53:28 ....A 73976 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-da983fd188f5e96703ce3834b7cd08de4496a101337adbf9c16530c11ce22dbd 2013-09-12 03:25:22 ....A 73888 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dac1616ba08acfc0945d3c24481e1233b86ee95fc08a87736babb58cc3002335 2013-09-12 02:53:54 ....A 73964 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-daf1071fccdefc526e0cf54371a377e93938bb2ca42a3058061746266fe8f01f 2013-09-12 03:25:28 ....A 73870 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-db1f62797d4bb5c6103772c5b0ff12902d8a357fee577052e469baaad6534f7a 2013-09-12 02:43:30 ....A 73870 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-db304643a5d75b95d92fbc8ba0a41121900e0e4b75d0ef102211b10139bbc121 2013-09-12 02:47:58 ....A 73980 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-db322de783cd93a977a2f5ecd9751241e1791ae42fe6457bdc0006f076f06d92 2013-09-12 02:17:28 ....A 73866 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-db331bcc950b7f7c6b82fa506fcec039ed6ea1f2b975cf632b3be90dc2e591dd 2013-09-12 02:54:00 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-db65d8854c205ed4fd1c57bf23b6f1138624a0ed6c0680aa4ae6bb5f8a1eec70 2013-09-12 02:27:58 ....A 73826 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-db98a9b36ff408e86af0447bf5cf9f6192382c3c60a1259c6dda52d19a041859 2013-09-12 01:55:42 ....A 73888 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dbc19f4a53c3c064393625d00828e01a8e3d74cd117d5c261a0e39f229853f2f 2013-09-12 03:28:58 ....A 73880 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dbc950af70b98749b8a5b64f809d14fc8279d6d236748df307195e44d1a27f11 2013-09-12 03:01:10 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dbcfeb6c713f15dc5ebf766904ab0563279a4ca7c0d4ac3c0328d4179f33d3f8 2013-09-12 01:51:56 ....A 73892 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dbdd7fe70f21efc4a37e43a1bb3a71d5075cf54e4dffcd7faf0246b59be3f14a 2013-09-12 03:11:42 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dc03c270e57f9a19e3ae4ddb498df516b9306c3ca1f6424b4c03a50b8a905f30 2013-09-12 02:04:58 ....A 73978 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dc1b9775fbd59bba9d05967d6b2da11f341e11e267a551c6c39773a0793e673a 2013-09-12 01:55:00 ....A 73882 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dc1e0bc4d7ab6b6ca1c74ec08b14c65ea6cc9ce8bad4ef48aab002f5e39ac25e 2013-09-12 02:06:52 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dc3e6975b937dbed1d8ec27581c17fae245b537dd92001466251ea234c6b135a 2013-09-12 02:04:30 ....A 73850 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dc454877ff92b8ecb77e4ba8382eb37bdb627657592426c92fd3645da2d288b4 2013-09-12 01:39:36 ....A 73964 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dc6e15b3b7702c783395c1b806995b05897f43475e7836bad106d785523227e1 2013-09-12 02:32:08 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dca09b2ee85956247d61d6d3c7ef94eadc2904301ffa26fca92fe3e9042960d3 2013-09-12 03:10:38 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dcfa71929855fb64d09f63283ae0e371bde905533f93bcd9e77a88a734ec6e95 2013-09-12 03:25:06 ....A 73768 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dd03b4f13712feaf50f208788d216861927c5ebea8994bbb8b03a1bfb73af537 2013-09-12 02:10:34 ....A 73936 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dd1a5bc194cb7284643c6ed8ec263d8637d360767e493b26b09a6b667a66dadd 2013-09-12 02:39:10 ....A 73882 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dd3760d95c6502ee0716a24106c3182c103fe049a0a73b77d6172b52bb5a90b6 2013-09-12 01:39:06 ....A 73892 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dd505af46d124f564897f48544d8c64e461ce9143756cafc3b43383695b4d24c 2013-09-12 02:00:38 ....A 74058 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dd567bddb981fa844b5da3f8831bf765f79b8acada97312725fa61dc2f0148eb 2013-09-12 03:27:22 ....A 74002 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dd8b290aaf7bfa429485a52d16ac0fc581d53db067e714336a455e96714362f3 2013-09-12 02:43:32 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ddc933ad32bfa0bf62c968b4965e2b0a6a3fab46c7e6b997c8c2fd87226fd465 2013-09-12 02:34:52 ....A 73990 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ddcae15a8097e75432cb3516d5877229c74fb49a3df867dce8cd424a3c1e1eac 2013-09-12 02:54:28 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ddd1d5a2a7057de3ee246caa87ee5d39035c3aa6d9e26db94562d29f66991573 2013-09-12 01:42:12 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dddea9cf0c12bde09ceb7e03fe6cbce6318d030e7688b6bfd77a2156e28b3694 2013-09-12 02:58:14 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-de2118edf9bc4fdc41dd6423e238e9702c8f321c2c0b0967cd5517f4d4ec19aa 2013-09-12 02:19:12 ....A 73946 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-de23e17feae2b177c9cff0418c6da1ca0023d75497aa5cba9ca0ab8565eace0b 2013-09-12 02:01:44 ....A 73972 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-de504e43853aa53d0bf8a2c1fdf86dc35c425c6d4247a0a07687ad4970779c53 2013-09-12 03:07:28 ....A 73982 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-de55c0fdc7dba9755bf70728a88ea2476e48059c2285c0a85c75f8cf34c34ea4 2013-09-12 01:51:40 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-de58943f9fd7e916b7f29ad02db758123ba553b216a175c45a921835d55418c9 2013-09-12 03:22:10 ....A 73876 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-de7261a349524ff368fd7ce68ee948f523ffed03082e4e0d5e22d92d25708e8e 2013-09-12 01:43:56 ....A 73792 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dea4999824f3191e2a6e172d77cfbf0a0b48604353404933f0dd80d43a5fa1c3 2013-09-12 03:23:06 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-deb17e48b89053e5f1e9f3404b4596bc77f5145600329a06ca5f3c063097b9b4 2013-09-12 01:51:56 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dec076d0c8607c6140b8553ec5cc4ea9614a432110895d0af65d198f42963e20 2013-09-12 03:25:28 ....A 73830 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dee32bff1f340181cc8ca86ce9072e5defa16f89e1ef2efbade9e9d5b19403ac 2013-09-12 02:37:00 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-deedde8302d6541c9eca1f0671080fc162c6d2e8132f292ee9c8ee4105a7fc8a 2013-09-12 02:01:46 ....A 73892 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-deeef8a489eafd8e95c371d80b2719f8760602da7a1dde8b9e0abe3c03aeebc8 2013-09-12 02:15:24 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-def31378c4675468c72ba70b1132373ac682a6871f620869668c83c907e60ea4 2013-09-12 02:10:46 ....A 73892 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-defaed2652db18c4f74defeb21f243fb3b09587fefe84e43d049746e67cbd6b5 2013-09-12 03:29:38 ....A 73828 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-defb414ad59830fd95dd6db32c7a4edada940ee422eff211dfae7a90c556fd67 2013-09-12 03:00:46 ....A 73856 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-defbc1ffd91966eb063cdc8a3cb8b38b58a03c01f7414a62aab44130abeac791 2013-09-12 01:51:08 ....A 74052 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-df85cd2a435a2b88ae0fdbbca9f5fc4d9580f67f24d369ed02b812be5fad4235 2013-09-12 02:02:30 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dfa2560c4d7ec6ac9fcea89b62249f35f27f2d342062cf93433f45e8db2a9554 2013-09-12 03:10:14 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dfe3800384ff516e5ddd25e2be041c1b7c0f6c0c7ed256e396a1fbcf90bf54bf 2013-09-12 03:14:48 ....A 73970 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-dfe8317e91efd36d04a9acf090bbad7599008a0a96a4798564c5f9162b342f33 2013-09-12 02:35:12 ....A 73878 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e00a61554d36a657b8411d5453ed418fbec71d1ed93fca94cc2c80736abae3cb 2013-09-12 02:36:22 ....A 73978 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e024bc6b8a9654bf304d41f77e57620ffe3d497fcd04bea33d7464e93d633ff6 2013-09-12 02:57:12 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e064c66e386488ff034fa887e84b746fb7266d0b2826ccf10cfb986d677c7f33 2013-09-12 01:56:38 ....A 73852 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e071d7b26c0da1fb4ac62631d9790d440bd509cfad3eb42192b1f641e9ef5918 2013-09-12 03:23:44 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e0811cb9c0ef5b5b73be2f584227415ad0f6d060576d8c902edd63d335817995 2013-09-12 02:35:04 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e0a8feb475dac97924a2c655b79728b276b07ebf683a97355a0f27f63b3c0957 2013-09-12 03:14:46 ....A 73990 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e0b5b770864cef6f13b8d23e51427d773f372f26502ead905618d5fdfa60a137 2013-09-12 02:35:18 ....A 73848 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e0e3bbf914d9e5c54f262312d2525d218e5391a9c0f7d2d981dd865372049453 2013-09-12 03:25:58 ....A 73884 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e0ede6e63104356503071e870cf3eee916af12c8db3a72b0aeefa0d2ed93f78b 2013-09-12 01:41:50 ....A 73878 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e0fa639d92e1ac8bbe331a21e60abfe18cade32e5574a1eb8f16de09957c7566 2013-09-12 02:28:02 ....A 73986 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e0faaff7a44884dfae9878d6e7f4b25b5f54269df1610781144629fdaf2d6df7 2013-09-12 03:29:06 ....A 73870 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e16d4576b20654c6b5ab3be45bf6634fde8faaeb96d873db7bf72c27eea23396 2013-09-12 02:28:28 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e18c06f11e7b8fdcb1a773031fea6f4c08cac1cac5cd2ab43edafa78a480c164 2013-09-12 02:14:54 ....A 73990 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e1acf3a023475630f930d65c3f6140ca23fff7dea7c403c3ce4ea6d9cd505770 2013-09-12 02:26:38 ....A 73880 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e1b4d7be0e1475ab23d93ff9a15c3eab57be0cad9d888c69ed99131dc8be2a0b 2013-09-12 02:10:40 ....A 73980 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e229ecbed660d579ef514fafc5cedc3690b9369ee180d1ab5d0ecb2f24ea1603 2013-09-12 02:22:20 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e2654026086f65d649c6c1e28ae4b8fbf59f3b17e4c21450364be175d9c53fd2 2013-09-12 01:46:54 ....A 73878 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e2954c8d25658ba02e3ffe6cae5c349dff4cf1a69b9cf55500d23d70245fc92b 2013-09-12 02:40:56 ....A 73992 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e318f352bcb6a4a5f2eeed30c6b3516156cb062c85cdd4ad58d3be1fe26ee536 2013-09-12 03:05:28 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e318fcfa98ce31ee2b46bc555e29ab82f3aaedeb6ffaf8f2ef65209222049528 2013-09-12 01:53:18 ....A 73976 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e324ceea977ad9976a5010db8332ba08dc039fa05976085b4ac07c0929fbef1d 2013-09-12 02:52:20 ....A 73850 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e348bdb1991f64a8fdd4514142095621d51e840026a25fc775ddbee5abb59634 2013-09-12 01:57:20 ....A 73982 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e39ff2ac7e69a11d541050b7d21a5768130fcde6d1529b7b1d5800618d78d9e4 2013-09-12 01:42:14 ....A 73870 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e3e162f626ac2b684587e3f28ebf7b02a32d04b87f406de6e8ec84e862e26834 2013-09-12 02:07:40 ....A 73882 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e4159f3c711a7b4f1246f5463a3f1d5d7080e2d8bafdf5876af8fb594cce4eb6 2013-09-12 02:50:10 ....A 73848 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e41d1db50260f45c57fab919c3e657e994a882bcaec1053c93f2cf6dbb0a6613 2013-09-12 01:39:40 ....A 73970 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e441d7663fd8f9b5c6602e732e4f911794187e60ec3f4ab3d014e1a963c01583 2013-09-12 03:25:52 ....A 73956 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e483476d75437c202b1e4f4ebd7f8356f3227edfb3f934509475154723b7762d 2013-09-12 02:04:02 ....A 73856 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e48788843e6760a2210bb0cee291bae35aa06513bf24c5a4b72e9e6a3bb2fe83 2013-09-12 02:47:58 ....A 73902 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e4ca27a2ea06ca21a82861808c16a08582eddce7f81fd2161a19b41c36a2dbfd 2013-09-12 02:39:10 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e4e6f7544d7048dbc18b79d6eba90b4ce06c2a55c60df23ebd1a1c59d1a45a96 2013-09-12 02:58:18 ....A 73890 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e50dfe7be6b6339275f76d3268e0d2643ac3772f6b88a6651cc2b1ef8d08716b 2013-09-12 02:40:58 ....A 73988 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e518e50a87dc27f7d7d744f16c51b0c2f6c9f96ec74a8fdcfb73169b8e692bc4 2013-09-12 01:45:10 ....A 73862 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e52ba6bd8a14128cebdc1ae1a9a1ddccea5e777f38d19680a3c16c385acc25de 2013-09-12 02:28:00 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e5ad894bec4ef8ae2842c620d4dd928617e620342078dd276bcb3aa7b8cc1683 2013-09-12 03:16:38 ....A 73888 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e5bfc881832c9b93fee6f49f7a33ae5656cb6557d35398920186f326b5e6c025 2013-09-12 03:19:34 ....A 73974 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e5d77b3c689c477c1e4743680246298ba283aaad59045f281855f2e22103248d 2013-09-12 03:19:38 ....A 73876 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e62841b5f1269e64c0dfdc3985724d8c603d3f1640dfe51f9f066c4be5c6237d 2013-09-12 02:29:14 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e66fea07e8a1d65f69e0ee921d43657ad3be8b489b01832de47b04e7245d4c09 2013-09-12 02:18:48 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e694bbd9094ed29b93618f2101d4cda9e2692695afebfe4d5ca274cf32f43717 2013-09-12 03:02:52 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e6966bcfb6f8c3afc399e71fb5651ea08dad39e9e1b5f0d22363fd7bcc7bb5cb 2013-09-12 03:10:06 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e6ee0bd78a1438b5698b247df1ac2c95b053625abc73c54dd6d38ab934e46708 2013-09-12 03:07:38 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e6f48477ca6ef4c79cc85d43ed562650e4aade3afd111637599313462e71ce54 2013-09-12 03:25:28 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e6f58c3c70ecba0abf377231c0e5b61f2a74d86d40be4c9b6116be21f479a366 2013-09-12 02:42:34 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e72b0a330e0ea102065b7092fc3667a9a5b3f1d976652dd714e415f6a64c742f 2013-09-12 02:10:40 ....A 73896 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e77d31f02bdb4b5783c533d714d8386162eaed9b5375aaf6f7a13207b3422f7b 2013-09-12 02:19:22 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e78a69357db3c3134c5f8d5c043fea83dd42be995310aba7e795229e61b05a71 2013-09-12 03:16:10 ....A 73770 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e7999cd090ba87dddb41280f5d14410d4da5cb4b1a6d79bab166c971d8f79d95 2013-09-12 02:44:54 ....A 73980 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e7ab207d8333890362af94c25a11c191e29d201d4c7cae6100283624e88630be 2013-09-12 01:57:40 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e7af0637b6d05394fd21d5b51e4c4ec0c674572210d24aee57bca46a77efe953 2013-09-12 02:40:54 ....A 73884 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e8260c8a93f61240791d40300841cf1cf6ae2fbf0a380d85600cce4decb7bd1c 2013-09-12 03:12:12 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e82633e604c4e4fd6153139d8d7c4f44bdc93c6f3cf026c93f9128d330a73182 2013-09-12 01:51:36 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e82a447b86e4d5ac54eb448f830c13c73f12d3e24ed8825ff7a3d33c6239d778 2013-09-12 01:45:14 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e843348313cd5685d494bf7670703e5c778c489a9a14c0c0638cf0dd4eb7094d 2013-09-12 01:43:12 ....A 73886 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e8486c00ac0422979bdf2337df8159baf1a05b5fc9d1254040bd2f58d320beb3 2013-09-12 02:28:08 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e87af447489da56c1c0bd5e15ae1bd3fe81133aeab1a314acaa47324d2f098ca 2013-09-12 03:31:04 ....A 73814 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e87ecf111fb5bdc56cd39d7a292e87e2bc25ad5ff614b59b3b1c4ef3d2d6adfd 2013-09-12 01:59:58 ....A 73878 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e8ac561d67465a75e49ddd9972701fe4fff148f8be720411fe466eea5e91323e 2013-09-12 02:14:54 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e8d05dc65047fe026331b534f065f580875f0dfafc97af0198c8b38a9c6a86fc 2013-09-12 03:22:50 ....A 73892 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e8dcc13adddc3bee4208fae02f5d3c8e99c28489f02ea297208a0a3741d574b8 2013-09-12 02:19:16 ....A 73996 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e8de4112e70e8f9419994bceaa1d07c44ff5290c5eebec561f4e5adfaf71fd25 2013-09-12 01:39:40 ....A 73992 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e9101446dc314aa8cf2debbeff24a9db8b3ef8fabb7dafe2fd786a257d37173f 2013-09-12 03:05:52 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e9494a739952ac4f9df724e35e2e636feb3809775e6b92584313da02a61753ff 2013-09-12 02:45:10 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e9728d2a250632f248b4c42ad4ed944c045c4497426b4cb915a52e0f4cbee5eb 2013-09-12 02:49:36 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e97ccb33d070f12840ee8fa1da049717aa3e7838bfee2eb5effb14a6206bd402 2013-09-12 03:07:28 ....A 73904 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e9c4307da0c93b8a268d5fa0f69f83f8ee3c1965c456f5199f96473d2a0c5017 2013-09-12 02:45:04 ....A 73828 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-e9fa53cc2a9b83f2fd2b9bef2cedf69d38edc4ee3d8523916f187e8459254db4 2013-09-12 01:44:56 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ea4013fe011848daabbfaec2c774bee18c65fe09384b335920bc6f472e690e54 2013-09-12 01:51:44 ....A 73828 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ea95209db54d291ff66bb191c1a3e55b29ae6938b49fb35c74b9e1e1599b8171 2013-09-12 03:29:38 ....A 73986 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ea95d12e234225799299d74dda68a70233bb1c0154a856ed63cbd1f782a9f244 2013-09-12 03:14:50 ....A 73984 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-eaa717772fce86b3dfbf04c17f1bd70667eff40ebb5d0a539e449bcfc44f1a6b 2013-09-12 02:00:02 ....A 73906 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-eaa9dca82058396826cf2ab46143aa16293403e58c5c8a8c2b990e1ad82f2840 2013-09-12 02:48:04 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-eabdbca1b8b6ab09b965b02a25ec3100559bd9c2a4fb463f086f7fec73403ed7 2013-09-12 02:26:38 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-eac9dfb8d02a483b6ba3172f979719722a21ccefe90bf96963cdcf7c0615341b 2013-09-12 02:52:34 ....A 73898 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-eacb4e83c76872d4d611a410cf74e8f45427785befab98668ac0c035eacd6a91 2013-09-12 03:16:32 ....A 73996 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-eadb73df16f0e22a0ba66d44640c821a272cf6fe2d95996d56238b189020836f 2013-09-12 01:47:10 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-eadcaa2618441c56659ef1fac9839bf969895cc7cf895d967fcf617576359524 2013-09-12 02:25:36 ....A 73848 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-eaf73550fcd1b5f85771e707bea5d6af5e56150ddbc907d2424400978212683a 2013-09-12 03:01:18 ....A 73830 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-eb1e869ca368e9344b0120d348d969bf4bf1f432bfc7c24b2922b4c2da8df9ae 2013-09-12 02:40:56 ....A 73910 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-eb2b5cfca5b351c8ba3a3c25f8e69e32b9be3623026878a06198b4cea93f7b28 2013-09-12 03:25:36 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-eb7d2ba6bc50fa55f800d52465144ef4823f4ed9f59f4ec6984035fe68e113e9 2013-09-12 02:17:32 ....A 73860 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-eb98fab2bd2b0ecab4aa592e8f10a80d176ab1a1a9830f500ec7abd647bbceb1 2013-09-12 02:28:00 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ebb2f61d210a184dc4233cc331b8e4abc38097f127c608999569963ba4b71172 2013-09-12 02:32:06 ....A 73826 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ebbbe65cd53d860813fe310e4a21b1dbe5e347cf31d827f94033d6bced135971 2013-09-12 01:51:38 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ebf07c9003e5f91f2c7822b21ebd7bd05391fd843c8b2a142bbec2eecdf55620 2013-09-12 02:49:34 ....A 73776 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ebf9db295800add4c585a73557e7b1b271c9e4a4f4bff027fd8df3f0d2669771 2013-09-12 02:31:12 ....A 73910 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ec095f67650c7c13840250b06d705e7a2eaeccdf892db56b0b4b114b4456bbce 2013-09-12 02:00:12 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ec0b1dbcdfd9d7add89c4df590045c6b014bd33e29fbf582191a2f6bf3f3fb19 2013-09-12 02:22:18 ....A 73848 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ec0cbfc7ec60e5c673f47695324dd0d8c17b382db679c9ab7d3434e7b81991da 2013-09-12 03:25:28 ....A 73890 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ec1b41edfa52aacdeea4f314cc052f7374f2d7c47a7214ed5c90f330679ca490 2013-09-12 03:16:38 ....A 73892 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ec1f4603ec2aa105c878f69d703afc71a50ac9be85acafa5bfb73477c53288cc 2013-09-12 03:04:58 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ecb5a1520e12a4ffa8b6746f2ad36ef9832daa718e145f761c8c4d5d64060662 2013-09-12 03:07:04 ....A 73916 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ecd5c1c8de5337471d9dbc70b1a42869c7b36d8f170d92b5c2284dd405b97f94 2013-09-12 01:45:10 ....A 73984 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ed1b555ce78633bf4e4a0d9d2b70b7b3eae4c8e2eb2593f21f0a0471af65b72b 2013-09-12 01:59:56 ....A 73888 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ed2b3a5637a569872dd0c1155d2fc46a124196391a7df14055f7c789d719b4ff 2013-09-12 02:19:14 ....A 73872 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ed3e39ba35c24ae04fabf96023c9398c2f490a38eace55646c68aec11ebf0270 2013-09-12 02:23:34 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ed49ec3124fb091fdab59abd176e0b49d113092c232facc2322f27136aad2ffd 2013-09-12 02:27:52 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ed4d7416ab7180c432a6db869f10a07a306241795d7b0dd3f8c350329570e742 2013-09-12 01:46:54 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ed593e2143828a035ded132382b58808071bf2de82254bb43c6f7eaf2ed54532 2013-09-12 03:19:02 ....A 73872 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ed5bc6d7ca61fde7cf3e876c7802fba6502fbfcbeea0534694e8bcb68fcc23c4 2013-09-12 02:04:58 ....A 73812 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ed6a0d351d7af9e7bc17e9dd8047708750989ac4dc7a33a8843448f00d4fc3b9 2013-09-12 02:08:18 ....A 73864 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ed744a3ea8bcf8a71bb25faab497ea82736460663746c08f89e523d80e542bb5 2013-09-12 01:45:16 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ed95e5daedd943ecb15d67df0f1a36a355e43bd0ebdd8a15da3270c4a66b96f7 2013-09-12 02:43:32 ....A 73974 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-edacbf8c9d9b2158338a96876bc7da5ea4f79abee63c8b4ed937ffed34cb5794 2013-09-12 03:26:18 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-edead5f1515d495ced626aa6dc10e972fbdeace0bb01526d5fd878a7be538f66 2013-09-12 02:22:00 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-ef1b1e6eb411ebc1e530e4fbbb17f20815fc41b63936c4bcfa1fbde9041a3267 2013-09-12 03:12:20 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-efa823a9e0448d4498975221cf64e11e5de0e5283d2b3ef74240a09e39a07c0d 2013-09-12 02:26:30 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f01f769ea901bc319ed0808748465950a07f643da0592ffa8cf16c7831730a7d 2013-09-12 03:29:32 ....A 73990 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f02e4247f32c08416cc29d0486e350c20f0df82c5c27ae21cff4e0a2345f509d 2013-09-12 02:47:06 ....A 73830 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f07b7f972022128fafde7f989bcd2186328bdc369ce691ae02a87c8bbc1ae0ec 2013-09-12 02:26:28 ....A 73994 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f08542e14904bb315b4c5c208fe1a9f1ee6ad7c551131e3183cb9ca0c9f6f167 2013-09-12 02:49:36 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f0c41571805ed32a792ef5e133356d63856da8c4bc95173a36284b26788f7fc6 2013-09-12 02:45:00 ....A 73824 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f0c6c01e36d705a539edd418510e492d020678c6ef32e46fbcf7eac51badd862 2013-09-12 03:02:54 ....A 73888 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f0c7f176bcd6661b908d51f7b81d8ff9e7119f543112e9d6705e30ef7ad0977a 2013-09-12 02:12:48 ....A 73812 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f1439a7d4b1247152fed1af00429aac8a310b509ef3836fd167661043ee61d05 2013-09-12 03:07:32 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f153ced9ada805af8e79eada266b0ff538e3d26a5a2491024abca3ea75867f5b 2013-09-12 03:02:52 ....A 73882 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f15fcadf9eb598856b732e8968c77d506533662d671da88d5d8876c8211a3382 2013-09-12 03:15:02 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f17e569bd3a7136dbbc6fd3f83b7dd24dba6198cd9f9641551273e1f61a5df23 2013-09-12 03:29:12 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f242441d8be214d4181dbce1cc409bf5aac4de6a2a1195b289a7d3927bb74d80 2013-09-12 01:44:44 ....A 73940 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f33ddd52d216fc35320d3e5449258a57473f5a3a4cd866ece0592d23a2f851a3 2013-09-12 01:48:28 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f3b230a545f02e2bdf93f976c5d1c122aff9ef90a03b08b20b1de5fc417a2ff1 2013-09-12 03:19:04 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f3dd98cb3d117b33284e42f237513d472afdc15e03873d4460434f3b273051b7 2013-09-12 02:14:40 ....A 73858 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f46dfee0e1fd0b7ace7f6d714c3cbbefd5254b90071d3ff1566d0fb82f855eb4 2013-09-12 02:04:30 ....A 73974 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f4e00dfa598a0e952b8833f7125ad779ba9307d25f198dd27e79c815b5079785 2013-09-12 02:34:58 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f4ea79d6a95556155036a934b3f9194c4810601083738fa20795b4ce59d47cbd 2013-09-12 01:55:18 ....A 73942 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f4f8f60f2c96a53c93b0232178c62a9f8bf4b64fede20cd5b26bc170a100a857 2013-09-12 02:28:08 ....A 73826 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f51d876fb533d39e8474b54802fa4ff4d13665bd4fc25c6982a20cfa800d411c 2013-09-12 03:08:10 ....A 73846 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f5656696d9864c759700e8a16d4d968210d619daf28b9adbe4757c1a08d173f6 2013-09-12 02:32:08 ....A 73874 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f57db18b364a2026999bf6754e81f86b6d7831c9368994781e15915e30d4e678 2013-09-12 03:29:44 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f57def008fb22798f10308f702099592feafa5b7e68fcb01ae9de4e04fe58301 2013-09-12 02:45:04 ....A 73876 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f57e424aba70e3d85e15d27c7236a75f2980b40335f3eb52c21ec589abc73213 2013-09-12 03:00:12 ....A 73872 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f58436d0191751724d992196baeaf9d017dc8cf7ba02191a642776ff7dada863 2013-09-12 03:10:34 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f5d97ce1570e8695aee72f1ce21c8ae6a4ae6d59aa6d9804680bd3662701dd3a 2013-09-12 02:45:52 ....A 73878 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f5f762c77e9cff42863c33e29e9cee07e7deb46d1ce6e82c29fec6409823edfa 2013-09-12 02:25:00 ....A 73874 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f5f8074d192e6c7eb519ca614087d1c2e273ea464664cf9084cfb061da4c10b0 2013-09-12 02:58:36 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f600a45ff4f3f2dd841fb4340b2b6aecafe6adbe81bfd34a618ddebf2842f866 2013-09-12 02:10:54 ....A 73780 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f601db32b21d0492910639b7e4bf17be0d0a82372610f00f2913ff61b01b0ded 2013-09-12 02:53:54 ....A 73892 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f60d2b7b7ee9e989e319615d361301c9d9ad0a43b5e97e8936729a8b4d476f68 2013-09-12 03:25:26 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f658613cb053d748dc223a3406380006e5a9c25cd3a7aadbc9a82cc28b4c142e 2013-09-12 03:14:54 ....A 73826 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f68981563ec83d7586e2431f30511233afac55c293b1c49317dcd9a392914d17 2013-09-12 02:43:30 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f69608d6f7f730478196dd6412979054e57c2ab7eb76a81b859dc924cf89bbf2 2013-09-12 01:59:58 ....A 73890 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f69a01f9a0411bd98de4dae380f08643ef7c698e506ba4a08fa847135d37cc96 2013-09-12 01:52:50 ....A 73826 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f6b7323ff834cfed443ae14d45f610e5a42be3145ae2c8a1977e51aa32d53098 2013-09-12 01:52:38 ....A 73830 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f6b86c1a831eb052a354afcc87145511e13b09602568d26c02465a8301934475 2013-09-12 01:50:16 ....A 73840 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f6e8b2209e17c1843025a84cffe40280e383d9d0c3d005f1fccc81d67dda16b4 2013-09-12 03:05:02 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f70e5f5b7c0cd44dfdcb3bce263c1c036c24b8e37630748c9b094af2924c481c 2013-09-12 03:10:08 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f70fae4b85a36fb7af1f20f6e62255e8d03d93d4c3621cbd9d3d6025bee8268a 2013-09-12 02:13:28 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f71b289a9e06326da8579d1aa7c67bd65f83aea9700638821603158159538403 2013-09-12 02:53:24 ....A 73946 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f728512c33c4f3842758c4e014a06b13f2087e42279c2209d4fb34d8d750ce10 2013-09-12 03:12:20 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f74af799a8866c5135c460bc410b9b445120e1c6b1a66f620ffbb69c31648979 2013-09-12 02:40:54 ....A 73834 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f756b5d14b2a32fe434a75518d1a8ff7cf7119663492ac5d85991743a6297f40 2013-09-12 01:45:08 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-f99e1168b2405ea0d2429d5ea26cc9ee3607e970a1c4765ff8cfed98424ed9c2 2013-09-12 03:26:14 ....A 73830 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fa717f25c744d11243ac6a2e5730bc0662e8ee9096f7d93761042cdb3773307e 2013-09-12 03:29:04 ....A 73890 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fa81dcff232491e27cbb451b630d74a15c3fb169ffb3e2b2ae38d9c71d04834c 2013-09-12 03:07:36 ....A 73960 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-faaa546333bdaa319e0123cea8370c85c679cc823954878b963e3195d9ca78df 2013-09-12 02:21:40 ....A 73876 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-faba47cbbfea60b283d520994ca657169cab21441449a116fb047fd4190d4c56 2013-09-12 02:06:38 ....A 73884 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fac4b42bbfd02c1fe073ddf71c60f5e95be4260ff5b8de2d489b23224588d9b2 2013-09-12 02:46:28 ....A 73916 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fac8ff1855525131ed7139de6abd2cd225f6828d2719ef6fd6ccd490b2d4f965 2013-09-12 03:03:08 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-faed75c8ea55e04395331ee963b73e198d4c64950ea7592f5983721050d23527 2013-09-12 01:49:46 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fb03934a4c3969f39497365199268c60658170c06438b0d7583058cdcb4fe4eb 2013-09-12 02:22:02 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fb1fc1e848f019caa7808ace3c78026fb9d58e35ce6404f2747beb74c07d0388 2013-09-12 02:05:40 ....A 74062 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fb3d7e6b3e5be68a220a44d2d51b5b867fe6e3ebd960242d8f3c663fd51e82fe 2013-09-12 02:09:12 ....A 73858 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fb3d99a1748a6048d32f7792235f95d0c27ecc8743974a8f19a8bbc0fa4ed216 2013-09-12 02:43:50 ....A 73862 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fb4b12da99a702c267b9dd2147a051e0e3a7ef3ac7d79fd540e6e71e436683e9 2013-09-12 03:03:02 ....A 74058 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fb51b7daa72ad92d20be72811ae659986c849c26801bacf93f68b2e6e7b5e2d9 2013-09-12 01:40:00 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fb603ba2b0bc6804dbadfc5648579716fd45482a2264ed8ee23266cc35908f09 2013-09-12 02:41:12 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fb86e7eac5bcdee7834c6049e4321b4dff2c4c13695f78bbfe498ddfd758da14 2013-09-12 02:49:24 ....A 73842 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fb8ef19aec05ad948e998eed125acf3a3b893c9fba63e52be275d8453f246d90 2013-09-12 03:29:04 ....A 73928 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fb95060ff292532f8aabf03fc4fb7b5aae670d40bb3a56220acfa93d909badc1 2013-09-12 02:36:14 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fb9a210acc1ccd0f5a40376f1ebd42d3802004ba08e7a39f69205b089977c64b 2013-09-12 02:15:26 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fb9fa6e6d54a0e64aed29b0b6287b7166ae972934ea16b3f887b51b06d53246d 2013-09-12 03:29:32 ....A 73828 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fba1389f1a34b9b9ffabf217d9a1df28cac561689d69deedbfda3b0772c996fb 2013-09-12 02:06:08 ....A 73880 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fbd0ab05532fc6c41062eb436b4f18e7a27de7d9690f5bf2c3737cd0a3541e95 2013-09-12 02:40:54 ....A 73946 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fbd634ff63b70afbefa6335c5ea13486fd5bf176c325d54f590747bde523173b 2013-09-12 03:21:02 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fc031c474320c62421fbfa590ef395f7801d014f499e51961673ccf6b5449113 2013-09-12 01:46:52 ....A 73870 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fc0ab98ffd6e5c04a62943976e32997393299f2688f282817c369327796f34af 2013-09-12 02:46:54 ....A 73910 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fc0d5fa6a7842521db63e44fbad5d6a2d9bd65ad40a0efd62e9639eb36c1a93a 2013-09-12 01:40:16 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fc178fc2a8d1f74f48f35c91e6b230ce9489c75ffb52178f77a7de19933cbf5c 2013-09-12 02:05:06 ....A 73844 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fc24708224c96ceb5dc446a7465d335d4aadca93e2653a862386095cbe1ba74b 2013-09-12 03:19:00 ....A 73858 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fc338ba4a6efecb4f5e986d598ed5e9e92b0772c57c1da0cf2dfaf943269e8fb 2013-09-12 02:41:08 ....A 73836 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fc4067279d2f30834285b9b4e00cf7314d7a6c96e22d47061220e9cd9ce5954d 2013-09-12 03:06:04 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fc5dbf19ac30b9baa4642225c005d1c54abc364f60c9f196ee5021d36093cfe0 2013-09-12 01:52:04 ....A 74004 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fc67e4c3729e5ee924a28b243f62114f7072b8461d72a4afc8b5049436401f8c 2013-09-12 03:32:26 ....A 73890 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fc86c8fb32d50d1f3028803c2f37424518f3398792e2b7cd95f191c438efc9fb 2013-09-12 01:55:00 ....A 73980 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fcb91a056a68f4550d5547cfb3b5a73b52a28f29da3c75409f29753a938c0059 2013-09-12 01:50:10 ....A 73898 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fcbad7a711e0a97dba54ebc0e80d253c48bee31a7379e19d46eeb43b8037bc56 2013-09-12 01:51:32 ....A 73982 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fcc8ca9261668848bf989609b32753458e1b773814d882003187bdfbf6d48797 2013-09-12 01:55:42 ....A 73880 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fe030c81aa507650ea2b41cd12a1cb79f8d19c182579a854f1c820746f8c8ecb 2013-09-12 03:25:52 ....A 73882 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fe1fe8b887114d44aca84397d540ea15fb5a95ee93b71de865cf6f5e5eb9dc29 2013-09-12 02:35:30 ....A 73890 Virusshare.00097/Trojan.Win32.Vilsel.bpxe-fffb0ed0d174e13391371dcfa74b0b8d07d7bdd9b098619776517539df70f916 2013-09-12 01:48:32 ....A 36864 Virusshare.00097/Trojan.Win32.Vilsel.bsvy-c91e4ea773d83b75599f4e81d713633071f0b04d8caa9cbc8d860333c3cbe864 2013-09-12 02:49:30 ....A 352768 Virusshare.00097/Trojan.Win32.Vilsel.bsw-6a9ced145430dae47b8c05377c900bb34f117ddfbd12d5ff24011f490c73fb9c 2013-09-12 02:05:12 ....A 143872 Virusshare.00097/Trojan.Win32.Vilsel.byij-5aae2a337c7d357cc75c504061d465a7db19375e392ecd120a3582a7061af47a 2013-09-12 02:38:28 ....A 593920 Virusshare.00097/Trojan.Win32.Vilsel.cdkr-7d9748a70c404c03c1c07888dbf91a638c31f5e8db429f204f6192c53f67c636 2013-09-12 02:25:52 ....A 593920 Virusshare.00097/Trojan.Win32.Vilsel.cdkr-acf7cce9f24633130e5d8848642d041ab24188e45e7dd14998530a67789221ef 2013-09-12 03:19:20 ....A 571392 Virusshare.00097/Trojan.Win32.Vilsel.cdr-0f6b1acfca91c989d7b8194dea9bd2e808aa1abee91fb0e570456fc47f394819 2013-09-12 02:39:40 ....A 13948 Virusshare.00097/Trojan.Win32.Vilsel.cgpy-db8684cf33f61763bfdd466419ecbb773492b3f16f9ccfd9b02fb67ba7a596ca 2013-09-12 02:22:16 ....A 32768 Virusshare.00097/Trojan.Win32.Vilsel.cgss-e075de5a1c63cd41e86028180dda0df84ca4935a39fbb2f46b8961ace52a36e9 2013-09-12 01:50:22 ....A 20480 Virusshare.00097/Trojan.Win32.Vilsel.cgv-c58020c5e0080d491d3c442a23d14652dbba34c68d391d09947b5922542304b1 2013-09-12 03:15:26 ....A 302080 Virusshare.00097/Trojan.Win32.Vilsel.ckqu-8637ea8ee57c4a78bd8f10fb6c59259a579117d8ae49fd170830552ddf8b0cca 2013-09-12 01:41:42 ....A 127332 Virusshare.00097/Trojan.Win32.Vilsel.clab-ef6f08257335c985596cad37fb5f9bf8239b7c79e03f3718beeab5397e6b5e62 2013-09-12 02:55:16 ....A 141312 Virusshare.00097/Trojan.Win32.Vilsel.cnfi-f46b8192bea8ce182e0d2644cffbbc549f33d398f994b9d2d860f226750cbaa1 2013-09-12 01:51:30 ....A 507904 Virusshare.00097/Trojan.Win32.Vilsel.cnfi-ff48264f8680b3479c3688e5ed6749ad1dd1056f2fffd4677c0b30d1911189af 2013-09-12 01:51:44 ....A 1536524 Virusshare.00097/Trojan.Win32.Vilsel.cnpe-96303640cc892ee1a04b9c337215757e1c5529fc005d836ffddd17fe3c661b2c 2013-09-12 01:53:32 ....A 14374 Virusshare.00097/Trojan.Win32.Vilsel.cnyf-f005a6b9f81b683c7588e29500df2df5c0796ebedba8e443027ca5824e990136 2013-09-12 02:25:16 ....A 544768 Virusshare.00097/Trojan.Win32.Vilsel.crkt-61dbbfe124c60c38f73bacb4f1792fc4620da09475724a3b7dc5808083d8ac7a 2013-09-12 03:25:26 ....A 610304 Virusshare.00097/Trojan.Win32.Vilsel.crog-f00e1c3464b002becec5bea550a58739e361b9e6a1bec3d93bb6a13fea4c78d6 2013-09-12 02:16:58 ....A 160736 Virusshare.00097/Trojan.Win32.Vilsel.crtb-01df3071a97ebf5b15abdbdfb5e0b94517c21661ee66524d30f60ccad71eefe4 2013-09-12 02:15:52 ....A 171520 Virusshare.00097/Trojan.Win32.Vilsel.crte-a87f385da489232baae687b381a85bf0598b3d2683ed8e47abeafb0784e99875 2013-09-12 02:48:52 ....A 14848 Virusshare.00097/Trojan.Win32.Vilsel.crwj-432f41f5a9c5633b61ababab12a6b631420b91061e13778ef58bc057c96fe3fc 2013-09-12 02:05:30 ....A 68096 Virusshare.00097/Trojan.Win32.Vilsel.csgi-5d25e4262e19b77db460bfae97aeb07b4c07c8201714cfddf690ba1b23ec48f5 2013-09-12 01:48:40 ....A 254865 Virusshare.00097/Trojan.Win32.Vilsel.cshy-8c1bb29623b29f358e4fa00dd798d372d0f05d0368e6e0cbdddf958dac441006 2013-09-12 01:57:46 ....A 131072 Virusshare.00097/Trojan.Win32.Vilsel.cshy-e4b79e56c0200bfad8f41a4b547366d69c243f13d412c8af42f8269599420102 2013-09-12 02:27:46 ....A 30589 Virusshare.00097/Trojan.Win32.Vilsel.csjl-9a0d7911d94f75bf00dfba642d40849c5d41d6877816508bfeab1ed0ac1f4d39 2013-09-12 02:04:56 ....A 258961 Virusshare.00097/Trojan.Win32.Vilsel.csjn-df9ad9b888fc8260e692ca6ca3c6065b3e05fc84171142ceb87d938cba59ef52 2013-09-12 02:16:28 ....A 214016 Virusshare.00097/Trojan.Win32.Vilsel.cted-d2607d7afcce7400e62db226490adbbf4ded3d08e1d1ac3214de0457d6f3490b 2013-09-12 03:26:50 ....A 1414656 Virusshare.00097/Trojan.Win32.Vilsel.cz-5f50abff05eb4c7db078867963cd9c66a57913fdfe63f78761ce09392f8a1506 2013-09-12 02:26:50 ....A 1215918 Virusshare.00097/Trojan.Win32.Vilsel.dcv-d9df7ce649e2f674929f6cac8be1f23fa0148978b4d8cd6afd58b329a6209401 2013-09-12 02:08:00 ....A 122880 Virusshare.00097/Trojan.Win32.Vilsel.ddxi-da16fc97f7acec536caf60d2efcd159824d78b77bf068af50bf471c7d5067e64 2013-09-12 02:00:30 ....A 78336 Virusshare.00097/Trojan.Win32.Vilsel.djux-1239c863f1b660a9c196b2a12daf7d2a2f19277a5e194cc481f00510ac56a92b 2013-09-12 01:57:30 ....A 49152 Virusshare.00097/Trojan.Win32.Vilsel.eli-b7ee60c669fb4b9a3dcb5eed2813e5f6271085491881da2e164f1a61aee49242 2013-09-12 01:46:28 ....A 978432 Virusshare.00097/Trojan.Win32.Vilsel.ezv-530abfdc553f5b0a5232d452408933c61e7216b8a7e687c2a0fc251de6e4e66b 2013-09-12 02:14:24 ....A 822320 Virusshare.00097/Trojan.Win32.Vilsel.gfo-fb61ebde9b78f72c26e90d5b7fb4b411c835515d1c03b880504d6bb41f47b855 2013-09-12 03:15:18 ....A 139264 Virusshare.00097/Trojan.Win32.Vilsel.gsg-e9e37559ee8e08ea258991501c71d56475fa9e6e4b5aabad6f3c872af7e90db5 2013-09-12 03:03:22 ....A 639812 Virusshare.00097/Trojan.Win32.Vilsel.kfh-3cdb580c103938006a5c86c89f5dc555c8cd9f6a8d588e4733938970b55c8b98 2013-09-12 02:32:14 ....A 5265725 Virusshare.00097/Trojan.Win32.Vilsel.kwe-d3c21d98c6a388c5263190d6b4f5f4d9060693948b0502ebcf10b9afb7d98a23 2013-09-12 03:09:20 ....A 73908 Virusshare.00097/Trojan.Win32.Vilsel.loy-4b8da5a44ab0c485f6990f8b282d6abcdcad55e611d651c9917b401fa3f499fe 2013-09-12 03:11:54 ....A 73816 Virusshare.00097/Trojan.Win32.Vilsel.loy-6af1c4c0ae2aa296e4da9c1a57552863c77f91ac8c4735a312952d659d0ed7a8 2013-09-12 02:00:34 ....A 73852 Virusshare.00097/Trojan.Win32.Vilsel.loy-6b160a13f0b77306e4c0ab1c6033795119a6203fb89123eb5a99b1f92907f9ff 2013-09-12 02:16:34 ....A 73902 Virusshare.00097/Trojan.Win32.Vilsel.loy-6c48a470b3f67377f750139a62339e609484655de256d36822b2f33ac66239f4 2013-09-12 03:12:34 ....A 73892 Virusshare.00097/Trojan.Win32.Vilsel.loy-76c4adc08b35e2b36340e47df451be11b14edaaaa723cd5b3eca510233886b14 2013-09-12 02:12:44 ....A 73804 Virusshare.00097/Trojan.Win32.Vilsel.loy-934157a9ee751d39f347819ddd0c7e4210f89f1f64abff199ce922be322c9a3d 2013-09-12 03:01:30 ....A 73866 Virusshare.00097/Trojan.Win32.Vilsel.loy-a4850af4145ea8289d9a95bf6bab9f3d826cd8068901d388d4a7e9c95c5d271f 2013-09-12 02:22:04 ....A 73794 Virusshare.00097/Trojan.Win32.Vilsel.loy-cb344c09a56a366461c7139830f7e68e7be23fae63fd441649ab6e93ab64bdbc 2013-09-12 01:49:38 ....A 73858 Virusshare.00097/Trojan.Win32.Vilsel.loy-cb47a06380baa37e313f674468f11a6af51817a245d4aa4e61caa8392bd339e8 2013-09-12 02:07:58 ....A 73878 Virusshare.00097/Trojan.Win32.Vilsel.loy-d344cdb589aff5fa48ab48731c3956b9cf86594b3ff91dfa288c701c5c08c200 2013-09-12 03:07:14 ....A 73794 Virusshare.00097/Trojan.Win32.Vilsel.loy-d54785a893fee50029ca7b0cded37466bfecde8afc53c9ddfbd06566fb0dcf6c 2013-09-12 02:44:44 ....A 73838 Virusshare.00097/Trojan.Win32.Vilsel.loy-d5950adb0114526978fe1007e16f4d7c4f9ca5988f99d6868f8d68bd108066db 2013-09-12 02:56:58 ....A 73820 Virusshare.00097/Trojan.Win32.Vilsel.loy-d88b15111fcd224fbc3f6069d8da3897f9a080d1156ff17083b75f35a80460a7 2013-09-12 02:43:46 ....A 73824 Virusshare.00097/Trojan.Win32.Vilsel.loy-dc91911e18a47784840b8d8360832179a0a0babae5da7938e69ba068bb6e1125 2013-09-12 02:47:42 ....A 73806 Virusshare.00097/Trojan.Win32.Vilsel.loy-dd11f500757a4b246ebcb42962f1d2405aa37e3bd03f3d6dd01c39dd678aecae 2013-09-12 02:56:40 ....A 73820 Virusshare.00097/Trojan.Win32.Vilsel.loy-df929fbb968d8b2f8fd121455f8eb45d472f2ea95c901ea15f2e5cc022802068 2013-09-12 02:42:48 ....A 73880 Virusshare.00097/Trojan.Win32.Vilsel.loy-dfbfc2e8989407d3e17c0ffd661f650658e9ba15a20ebb8dbd90e9b749f04bc2 2013-09-12 02:24:58 ....A 73818 Virusshare.00097/Trojan.Win32.Vilsel.loy-e02a1069bb77e760660aa518e673ccf8e285e81fedd030d6737996b78649ff7f 2013-09-12 02:31:48 ....A 73876 Virusshare.00097/Trojan.Win32.Vilsel.loy-e5c2e1b0b79d77c46b9b9cdc844b3fb2240f0081a9a27412825068a942218d79 2013-09-12 01:49:10 ....A 73832 Virusshare.00097/Trojan.Win32.Vilsel.loy-e6f3dc2056cd5411426132677b581e384020c915f52fd68e151fc0c079802896 2013-09-12 01:53:52 ....A 73826 Virusshare.00097/Trojan.Win32.Vilsel.loy-e8feaa6a991a384172e019d226b4b852e5e9c9e6c017c60ee324062aba08f164 2013-09-12 03:07:48 ....A 73930 Virusshare.00097/Trojan.Win32.Vilsel.loy-ec96532c8bd6c7706f3e0e9384477fd0b11542a2c1e25073ef73278e1b538605 2013-09-12 02:45:18 ....A 73888 Virusshare.00097/Trojan.Win32.Vilsel.loy-ed984da5b103f674c95909712de968b0cc06770bf1767a3591a9cc59f61f9b80 2013-09-12 02:27:58 ....A 73830 Virusshare.00097/Trojan.Win32.Vilsel.loy-ef5409b0f2c0b94928bd930afee054cc98bdeae99af0931e1f8b0961ad9554d9 2013-09-12 03:26:16 ....A 73824 Virusshare.00097/Trojan.Win32.Vilsel.loy-f2db7643f82c77b4d937a362ad75829369183f7d02fd6766eb618d63b6b15e80 2013-09-12 02:56:00 ....A 73902 Virusshare.00097/Trojan.Win32.Vilsel.loy-faefba3f58096d4a6ad134233f2a4f869af6109d2a8aeb5f1912fa30e994c620 2013-09-12 02:36:24 ....A 50704 Virusshare.00097/Trojan.Win32.Vilsel.mqj-250f88232ffecd73b08acd7699ffcce8a451da89195b1702dd5fceea4b33b9a1 2013-09-12 02:30:38 ....A 50704 Virusshare.00097/Trojan.Win32.Vilsel.mqj-d32455dd81703652bf309bb249f70e681f6c81916f85c8e6e449f5d7203116a5 2013-09-12 01:55:52 ....A 489468 Virusshare.00097/Trojan.Win32.Vilsel.muw-f97c92fd2af536d3d761df5a6e2ea28d76d2124360f2e769618c78b32ba14e5f 2013-09-12 01:44:22 ....A 294344 Virusshare.00097/Trojan.Win32.Vilsel.mvp-d1b74c02aefea121c45dfaef4d5ad712220e98ddc4236bd44daa8f9a695d640c 2013-09-12 02:50:22 ....A 294014 Virusshare.00097/Trojan.Win32.Vilsel.mvp-d8637ee0295a9c899f70045e78b4cb5c28d4d20ae915b178d817c53bd935fd7c 2013-09-12 02:14:58 ....A 299008 Virusshare.00097/Trojan.Win32.Vilsel.mvp-fc4e43932773894b8a253f35c17b1211ace03711d11ccf4f66f8cc4c580ae4fe 2013-09-12 03:07:40 ....A 392192 Virusshare.00097/Trojan.Win32.Vilsel.mwo-c050a1b1b6fcca6992e57bf5be16419faa98981c18c9023754261d0e7b0a465b 2013-09-12 02:34:34 ....A 16684 Virusshare.00097/Trojan.Win32.Vilsel.nzq-f8dcbb86d79d09014791fdda8fb4717de15bd414004048f72a76ab87832c2994 2013-09-12 02:08:22 ....A 1775657 Virusshare.00097/Trojan.Win32.Vilsel.ocl-207c6d8995f88705d09b1b200a8bcee2039359f6e38f5e48f3c6648b4a4f28ea 2013-09-12 02:39:44 ....A 204800 Virusshare.00097/Trojan.Win32.Vilsel.oke-6a906d947a8c81cba6f5cd9906eb01d273f5b4916f5568d2fab4b5f95a73fcae 2013-09-12 03:28:38 ....A 327680 Virusshare.00097/Trojan.Win32.Vilsel.opm-e8ac1883324fb8b0525cf68ae364d2b933edc903548bac1fa8c0d9935caff5bb 2013-09-12 02:52:32 ....A 40748 Virusshare.00097/Trojan.Win32.Vilsel.ors-7cd2baf9d5afd084ff7311b24b32075de9ef2883b5932cbf7c44c672b69c7a98 2013-09-12 02:06:38 ....A 160331 Virusshare.00097/Trojan.Win32.Vilsel.pnj-f72b70944e50e5ac4b6c0a0e36abd9d9927e7b09d0d4e51bd150de3de2e365b5 2013-09-12 03:30:44 ....A 536699 Virusshare.00097/Trojan.Win32.Vilsel.prw-fe14604e7f02ae71482b11807fd2843f74e4dd011738bbcf0c846153a1949d57 2013-09-12 03:07:14 ....A 771809 Virusshare.00097/Trojan.Win32.Vilsel.qte-d7382396e59d2fd79437f1c0826413be6a81be899d0667f0fbe64406fc46ccdd 2013-09-12 02:35:58 ....A 183549 Virusshare.00097/Trojan.Win32.Vilsel.rgk-d4cfdaa79d794521a4475f4c452375d8c8c5e8c69aca9ffa0c938f9fe259347b 2013-09-12 02:24:00 ....A 313504 Virusshare.00097/Trojan.Win32.Vilsel.str-8ed879d1a1c11a556a115b131d93853e476395c957fabbd13ca5b5236fc7b9fa 2013-09-12 02:24:12 ....A 499712 Virusshare.00097/Trojan.Win32.Vilsel.str-fc06b19afefb203a7d1031776f24ca3d69b911109dc9eaf4a490dfa014a6e6ab 2013-09-12 03:03:34 ....A 146944 Virusshare.00097/Trojan.Win32.Vilsel.xbm-5875f422431efe0fbf1984adda6b3a8456d715801add1ad3591aa2d6acfcb0a4 2013-09-12 02:45:32 ....A 146432 Virusshare.00097/Trojan.Win32.Vilsel.xbm-de00958258c1fb53346133c1968726f9a07ab41b28af5a965f1c6204857ecdbb 2013-09-12 02:37:58 ....A 446464 Virusshare.00097/Trojan.Win32.Vilsel.zcm-ecaf7fe9c48aa4467749f9eb8d5b1c53401fbdad33805ed3af94a80ad97cdf4b 2013-09-12 02:42:08 ....A 70656 Virusshare.00097/Trojan.Win32.Vimditator.gdi-24979e0a782ed8753cb864b217067586621ba01a93671b598a483c447f2e43b0 2013-09-12 02:20:44 ....A 28672 Virusshare.00097/Trojan.Win32.Vimditator.viz-2e01cfc63f2978d3b0acac3451ae0d48019d14d583749d4477ef64c07f746426 2013-09-12 02:40:20 ....A 577592 Virusshare.00097/Trojan.Win32.Virtumonde.bb-5b726596a5699f969f6e926b2778623b90aa60f71e9d57abb2ea825b66a3a316 2013-09-12 03:20:48 ....A 134656 Virusshare.00097/Trojan.Win32.Virtumonde.bfyh-14d06b9a989d46706acf709d2f5b02f60eedafdb06f451b62be6228e4768cea8 2013-09-12 03:31:58 ....A 797384 Virusshare.00097/Trojan.Win32.Virtumonde.fl-f44598d003346b31e71dfdeed907ad20229ffbf367dc26bcdbe30932d4242685 2013-09-12 02:02:24 ....A 277044 Virusshare.00097/Trojan.Win32.Virtumonde.fp-4275cbc3a91f3dce3b8c86b6c9bb4008eb6914848a6eccfdfd0463778b585838 2013-09-12 02:57:58 ....A 277044 Virusshare.00097/Trojan.Win32.Virtumonde.fp-9c3e75a1981edd4f4b52d5b7b3deec34a392a5258e01509131c505335b9068b2 2013-09-12 02:27:58 ....A 118804 Virusshare.00097/Trojan.Win32.Virtumonde.ft-e060e673fd6a478a068e70e28ad11a0811dde296c494d2fab0d39ed2bc292b2d 2013-09-12 01:43:32 ....A 69658 Virusshare.00097/Trojan.Win32.Virtumonde.gl-7def5eda8ec7a8d45512c4b61e2ae2f6b0c1d335699d0d7b73be8c03d0cf8b5b 2013-09-12 03:19:36 ....A 38925 Virusshare.00097/Trojan.Win32.Virtumonde.jp-e231bf4d65fd437b9c3499b38d3497aa884b63b51d707da2042e56a8105835da 2013-09-12 03:05:22 ....A 346063 Virusshare.00097/Trojan.Win32.Virtumonde.ks-d3e7b8831b9d656c9acc985e5fb062c384bed8682e54f70e667966e361c2240b 2013-09-12 02:33:26 ....A 716288 Virusshare.00097/Trojan.Win32.VkHost.aeuv-ddd9f7483ce0a0278ecd88c78789e56704cc49b78ae3bc9f477eb368982fd14d 2013-09-12 02:24:08 ....A 296621 Virusshare.00097/Trojan.Win32.VkHost.aeys-b46bac2ff3414a274fb4c4c110d90d7f0bace35f9e8dd20244ae6f60094284b2 2013-09-12 02:07:30 ....A 89600 Virusshare.00097/Trojan.Win32.VkHost.ak-408f94054c180431412e8d67fe4aa50947e7a3d514d20550f66e55ea60ea870c 2013-09-12 02:13:14 ....A 176512 Virusshare.00097/Trojan.Win32.VkHost.cas-d73417dc21cd83beb1b1c4629772dd4f1da5c6851e068eb326f307596add9d65 2013-09-12 03:06:58 ....A 443392 Virusshare.00097/Trojan.Win32.VkHost.cpb-228e85b750ba54c6dec27563b40be46bb440ad98750f0d70741b8e767e177ab5 2013-09-12 03:23:26 ....A 415744 Virusshare.00097/Trojan.Win32.VkHost.daz-6ffad0aadb8164fc03900ebe93643325e207b42389ee9b7b68a02aca84298ea9 2013-09-12 02:24:54 ....A 16384 Virusshare.00097/Trojan.Win32.VkHost.ev-fc10eb729c65e4351b1d36660efe358e0d52b7e17a33a8601819ea0cf79755dc 2013-09-12 02:29:24 ....A 29751 Virusshare.00097/Trojan.Win32.Vobfus.auyq-1846796d11d6030db3afdd748b68d51952f6c5189945ba4f3fa4ab2e790336a3 2013-09-12 02:38:50 ....A 37511 Virusshare.00097/Trojan.Win32.Vobfus.auyq-1d11c2445cd95e2ac60080aa3f32f37de2dd6603ec88c22fac07c6ec679ae946 2013-09-12 02:16:38 ....A 141312 Virusshare.00097/Trojan.Win32.Vobfus.avvo-fa8a4dbae2161aff941699927be080659523d5666b39e617df72e262135f1d95 2013-09-12 03:17:30 ....A 106496 Virusshare.00097/Trojan.Win32.Vobfus.dtb-95c73773aee00ce3eb3f167ff969fde825ece24d53f27de97f6af183d3cd3af6 2013-09-12 02:33:36 ....A 106496 Virusshare.00097/Trojan.Win32.Vobfus.dtb-a8296a9cdf472a87cd1693d42ded8f20f8d19b4ecf808ce4037d80b26cd49d36 2013-09-12 02:50:36 ....A 106496 Virusshare.00097/Trojan.Win32.Vobfus.dtb-d6451ced59e67630bda3e0fc188783081c2d320b50e3eacc06ff7c23600a6c70 2013-09-12 03:27:48 ....A 106496 Virusshare.00097/Trojan.Win32.Vobfus.dtb-d689d15985135b730c3547593385ea46795d9ab7d828c7c526d5259a127a054f 2013-09-12 02:34:06 ....A 106496 Virusshare.00097/Trojan.Win32.Vobfus.dtb-d81aacc1dc6bbf342a06a8ef3e1ba5ff69cf70c78ee41d968419ec171335e2db 2013-09-12 03:27:04 ....A 28672 Virusshare.00097/Trojan.Win32.Vobfus.dtb-d92832a2f1f9ff53f62cb93352d3c598c8c9843c749931b7036f9bdb13223ab3 2013-09-12 03:19:12 ....A 106496 Virusshare.00097/Trojan.Win32.Vobfus.dtb-dd56c32340574a9d4ee82e3729e9a6ca8a5a7cd75fc34e0e75bf62f8a40d2308 2013-09-12 02:45:28 ....A 106496 Virusshare.00097/Trojan.Win32.Vobfus.dtb-f1497494de7a44e178e4de149161badb0675b13855f150be21d45903b5d683d9 2013-09-12 02:19:34 ....A 106496 Virusshare.00097/Trojan.Win32.Vobfus.dtb-fb2c4a29bf0c943533b038a472ac2e8b38fbf1124ce26508854094f3e2ce2fc4 2013-09-12 02:46:28 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-1d74e41412608b34d66d9d23805c5d7eb707ab7f85cefa6c2a428fc793909b58 2013-09-12 02:43:16 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-50a08fca87bbc7c3b4ba737b7465d4a2b951327c5033a1f04492f48f02798499 2013-09-12 01:52:18 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-677d17e7a4fca5be3ef47fc6f4374437b85f56bf0d03194f12a6c462835d573b 2013-09-12 02:05:24 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-c25fa8129589606644415b4401978f07b13008e0b77220ea8f643b2b209f6e8f 2013-09-12 01:53:30 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-d3c09041a389db2fe555e3409f5f845985088f9954e62ab3040ff26ab217ac4e 2013-09-12 02:03:34 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-d81dfe28530d3b0363e5bacc7d7ff461c1328f24f7b7bc3a6633831729e59244 2013-09-12 02:31:26 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-dde22a1a7c3e3213b62100d25c3f44cf8a9cb20a81a849757b09176b0c4d1247 2013-09-12 03:31:02 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-dfd50a0ce976d58dd1cdbbad7bdb40018ee989e0365f84f8bc9017ccd79f5572 2013-09-12 02:43:10 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-e0f6a9d01f714bc614984ae7112ce04ffc47d09563f7107f558744fd72337bb1 2013-09-12 03:14:40 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-e2b5f68dd1ba6adade93138229cc8d36cfe9d37892bd614b525158b161be4105 2013-09-12 01:44:06 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-e551bceef51181a92f714bcefc8cf5343ea70868e8e87023957afba8879b2f40 2013-09-12 03:02:10 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-e5ea3a2b44c2c1f0720e8723607e3489acdc647ab1419aba06b77fc7bb52da4b 2013-09-12 02:24:22 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-e64cd73aa2661ccefa8c846249864e9a33fe1b8dc455148faa8ed1b8e3ff9e69 2013-09-12 02:56:34 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-ea0c52e3de7be3c07a150bbad6215f8cd6ac4c345ad89e3a8c280bae7a8125fa 2013-09-12 02:15:00 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-ebf4f5ef2f721223e1b09f5e0e6e029448262587efc7cf8f038e16455490d4b2 2013-09-12 02:20:14 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-ec422871994a31b4e12c7568753566820302f1ca58b5da2d4cb20c2bcf1e470e 2013-09-12 02:33:16 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-ed0d186040827b13772765e9099e3ad18dc18618ab9a2aee5252351b0da7614e 2013-09-12 03:24:32 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-edaa556fd98aab254b16fd8f7e0edfec397168af75807564867afad474d63735 2013-09-12 02:03:46 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-ef538af19190e0dee3ca815cc5f349bde8ac916432d2582cce56522a1a7e580a 2013-09-12 01:52:50 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-fba01ddce86c22b2980296e6c90d5380f2a8b107d6b102f6e95e169b6a7df93c 2013-09-12 02:30:10 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-fbdd0a472b5819489b948f5788b875601f1e4cff58ff4d6ed14f06fd7b647199 2013-09-12 02:54:14 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-fc0f45d42bfa27b42329cefbb0372fcabafebe0b2d08704eefb088129d615ef8 2013-09-12 03:31:24 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.hy-fc4b86ba3156cae6fbcf14233e0ff913461e09169efdaa9d87ea85d65c126f9c 2013-09-12 03:28:28 ....A 184320 Virusshare.00097/Trojan.Win32.Vobfus.inz-dc7e62fde3576ab06fbe8f170e85d4be88fe2e4e849ae581b0c17206193ff9ac 2013-09-12 03:21:14 ....A 184320 Virusshare.00097/Trojan.Win32.Vobfus.inz-ea9e4f29039f0fd7a9a9953a9ae1213ce362743e24a936bed9100210e23f75f6 2013-09-12 02:32:42 ....A 131072 Virusshare.00097/Trojan.Win32.Vobfus.ioc-7758982b0b4b90cdbdc7fbbee6f5a5ce059d2ea5c97eef0560b2bf63ce747a24 2013-09-12 02:19:46 ....A 131072 Virusshare.00097/Trojan.Win32.Vobfus.ioc-dfc7591590f320770ce261e00d3572fe4d3b411b5b83bbc55ecaa2d61f597cea 2013-09-12 02:02:02 ....A 106496 Virusshare.00097/Trojan.Win32.Vobfus.ksp-3428983e10fdd8e3b64565fea6a9efaecf4e1225a33e3ab9ad28e5713c1cb1cd 2013-09-12 02:37:38 ....A 106496 Virusshare.00097/Trojan.Win32.Vobfus.ksp-d3c9e2a80a5580b639faff87c3b456e965041bd578fda5c03700f498c6d4da89 2013-09-12 02:49:24 ....A 176128 Virusshare.00097/Trojan.Win32.Vobfus.kzh-bbff78cfd616ff848b4b6a846f90460b8486b817a01977a86d23e660c4c1839a 2013-09-12 02:23:28 ....A 176128 Virusshare.00097/Trojan.Win32.Vobfus.kzh-d062b4f43b41f09838b79f0091e768ee842fba0ddc311174f66c04908b8d004e 2013-09-12 02:41:22 ....A 176128 Virusshare.00097/Trojan.Win32.Vobfus.kzh-d4fb1e042ac5eb088a6b9a056b70df23f30b75e9b36df67a95863b45a01e95c2 2013-09-12 03:21:30 ....A 176128 Virusshare.00097/Trojan.Win32.Vobfus.kzh-d5356e90629f0edf63756f3dd6118b6151abc936f189e2742809a55c4d5516a4 2013-09-12 02:15:14 ....A 176128 Virusshare.00097/Trojan.Win32.Vobfus.kzh-d7102bfce3879927e24f02af399235d06a2c79380dd05a7f88cb6dcc5b000378 2013-09-12 03:11:08 ....A 176128 Virusshare.00097/Trojan.Win32.Vobfus.kzh-d94d571f08efa6040f8c83ce5e08b81a478b7f5650d85763b7ea3b55a997a014 2013-09-12 03:11:28 ....A 176128 Virusshare.00097/Trojan.Win32.Vobfus.kzh-df2d348bdc440112b48c403c4d4e08d49911f3e110d98e9230d9df2ad1313625 2013-09-12 03:21:40 ....A 176128 Virusshare.00097/Trojan.Win32.Vobfus.kzh-e2178090cf3532f945247a43cf4ddafb00bdd49100e20e65471bc12c5122e868 2013-09-12 03:29:40 ....A 176128 Virusshare.00097/Trojan.Win32.Vobfus.kzh-e2b867f8fa1b3688244c08840c96c1b79bc72594257462e1283bee3748b4d025 2013-09-12 03:25:44 ....A 176128 Virusshare.00097/Trojan.Win32.Vobfus.kzh-f72ae9067c36f26ffd3edb5575edec9519a83b9aff5e7c3d6a18594e79a69cea 2013-09-12 01:52:06 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.loj-d67d34652f977ad05096748d26378cf2a557ee1510a8b7f1b6fcf943490ef80f 2013-09-12 02:09:58 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.loj-d9924023a12fa69c79db2a29e21ef1e474ec95d77ba2b8e6144758764f5a0a1c 2013-09-12 02:51:16 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.loj-dfc52c7c5ef0e3ac7cf973472ea0d18ae7714072a2f039e24c5e5443a99d5e59 2013-09-12 02:44:32 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.loj-e0ec69dfb83dfc275449520445dd744d52d639449322d46548bfdba28149dfff 2013-09-12 02:52:20 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.loj-e122f1c20a73cc37a9ee9b1119b246ab7701c22949a9166324d7eabf14346212 2013-09-12 03:21:08 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.loj-e283e5951fb2ee88127ef5d5a412e4d62de14135d0c86c0c13b5d7bfb4a5e498 2013-09-12 02:49:32 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.loj-fc3828c7d19922cffcb484cfc112597f412060642bc97162253e894d6770d282 2013-09-12 02:41:14 ....A 98304 Virusshare.00097/Trojan.Win32.Vobfus.lyq-80a1ec2358cf7bc9a137d7855aaaf2d512e326215dbd99328378ae283fba0cfd 2013-09-12 02:07:30 ....A 98304 Virusshare.00097/Trojan.Win32.Vobfus.lyq-f0bd4b92e09ef478ac878d3d9decf3a9f6cf9191db96870c32d0998095b8d5a4 2013-09-12 02:59:14 ....A 98304 Virusshare.00097/Trojan.Win32.Vobfus.lyq-f0ec209e8cc4c239493d60566841ebf1690b303c0d461aed891aceebfdd46f6f 2013-09-12 02:36:20 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.mab-0a37814e35e614ff575a3a8b8ae6e035c835753197a5413c59b0a41fdb05feb4 2013-09-12 02:43:28 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.mab-b012ded6b7d626fe22e660302773b6707e77f20cc2a87ce4c7daba28d042eb7b 2013-09-12 02:44:32 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.mab-dc1ae7febd56adcf2842cc47c3e819b5415b3a60f6fb7820b473ab821e395ece 2013-09-12 01:44:28 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.mab-dccb68a1dd4b8efd739bd1e93214a8ed7422997f6d142305c7fead97d0a35068 2013-09-12 02:32:04 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.mab-fbdfeceb566fd8030d323c42b9168be4b05beeef5ecd07b7e30eda44321eb033 2013-09-12 01:43:38 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.map-44118a8c3a831da3d48ab7ab9394c57d45403b970895d454e1e693500f7947d3 2013-09-12 03:22:32 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.map-b0285e8460ae2942ee81a25ae26d8c48a1a89214d1723f2f0cf9dc3eea932f65 2013-09-12 02:02:10 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.map-c5f3e395fc505afedf6b4b8baa0ec40d140847df823541ac69d6e83f8dcb110d 2013-09-12 03:28:34 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.map-c9753ecadf30ae0ab39ac8756573105d8d3ff94134c1c50b20e335b122f97b9a 2013-09-12 02:38:02 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.map-d38a5c262daff6297e44434edab0c1d708c18d44d3386f47e25ee5669bb3025f 2013-09-12 01:47:10 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.map-d41d502ab892490a4028006992fab9f20fd86671e5d9e094518b723aa10a5a47 2013-09-12 01:41:22 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.map-d4cc27f7bd5aeb1a16dfd96d091db66b074a3528d3242313f8dcd19ec807e70b 2013-09-12 03:22:22 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.map-d52fa3d0c746e743c3488c442f7f75eb75d7751e799677281d44e61a8a240ff4 2013-09-12 01:48:54 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.map-d656e8aafd0f8fa54cd813e2a918ccca6cb4a478fcba3cd938fa6758f0dddf26 2013-09-12 02:11:42 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.map-d91c1553fffbcc86a237b666bfe98ba48afe052da878d5f21d06ac7f2c663856 2013-09-12 03:00:26 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.map-f6c653e4adb88cba4765fa9f71bd556246311f9339b7fbfdf43a03de61f7620a 2013-09-12 02:43:12 ....A 37727 Virusshare.00097/Trojan.Win32.Vobfus.njb-9638be8011905d66674d0f8e56b403e83ccf8be0663a046250265e50db8c119e 2013-09-12 02:14:12 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.njb-d7e2980036f6f67521323df73355d4cd5c778434b4b820e1e64a104495c440ac 2013-09-12 03:31:28 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.njb-e05d40072a8b7214651f580e321afb8a9f2f7015c56d6c97910b16b47ceb3087 2013-09-12 02:44:50 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.njb-ef2c0b4c5de792b88ca524e7f6395fa43a88be3c9c36ab1d03b91f8821172b69 2013-09-12 02:23:16 ....A 331776 Virusshare.00097/Trojan.Win32.Vobfus.njf-e35c88bd950271df0a778ada1d417ae41ea542073f52783fe4436820ef4e784a 2013-09-12 02:32:22 ....A 331776 Virusshare.00097/Trojan.Win32.Vobfus.njf-e977e660f1e7824dc8ca16ae7692b20a9b54c69b75600a72c4ea6b3f549cce3a 2013-09-12 02:32:10 ....A 86528 Virusshare.00097/Trojan.Win32.Vobfus.nqj-28210877c3a246a184e54f5d66908c621f291a4852ca5ea78de8fe08ff660393 2013-09-12 02:36:06 ....A 86528 Virusshare.00097/Trojan.Win32.Vobfus.nqj-fac0a3c4dbf01cb4c5c6df6a73f4181cb42b75011eab2a0308d4d98e04efa372 2013-09-12 02:13:56 ....A 86528 Virusshare.00097/Trojan.Win32.Vobfus.nqj-fc1dc56b865ad49a97693a5f102d803eeff42a660282887f552c0fbccde60178 2013-09-12 02:39:00 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-a367973899ff9a0b89f9ab4aae38d674cc5e2b95edc254851c4c0bc2f1e07c99 2013-09-12 02:58:20 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-aa18e0958c5f9120a8208aa32f13171fc737a84bf435f67707e040c42d8921c3 2013-09-12 02:24:36 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-b67ea4ac305db3218e8b1cf52e80e0a284fb3345370e342066ffb226ed73b486 2013-09-12 02:03:14 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-bb592f22813d304d60653e788e50195390c80ff334610bccf9a560764c009b42 2013-09-12 03:22:48 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-bb69d30a77ac2221e05dd2eb4e6e85ba793c9dd7c10e151be2c6f3ab70d85ec0 2013-09-12 03:19:46 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-d3580fbc106ed6e8f9fea4d06bf21af93a0e513a24a1a69c8edbf1500e532f3a 2013-09-12 02:06:40 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-d81cc8ed0b99dbe6f57f5e886e03e76650b4e0e502afa3bc5e3eb96fbc8f8c52 2013-09-12 03:05:34 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-d915521c26810df78b62dbef246877da31c0fafbccd3510ad499483fdd8daf30 2013-09-12 02:51:18 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-de57652b6a4927dd1b321007d1fd4b8dffe0e02bc05e88df74c08edf3c62ca43 2013-09-12 03:29:26 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-de6b0f63213c5997006f48a4fd35943cf0baec5afa4e8ac4de96b2c25be7dd3f 2013-09-12 02:27:58 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-e774c4f0d71c53caa9d9c2523f2ab489ad88457959c4f3c9db27e86d3b407807 2013-09-12 03:30:14 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-ea438de4bcb601a756dac7498e099e60fd53616d4b9b74172f08dfca099030f2 2013-09-12 01:54:18 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-ebf83324a3cddccac8c6a84aa5879a99fe1c9c3daadd6da565532ee3958ed0d2 2013-09-12 02:32:40 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-ef34e282b8fa75156e5c5a077c14bd96e536feb228aaa6c2268201700455f856 2013-09-12 01:42:14 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-ef56c33eb44a2bd324ed25eaf2d3212ed292d9bd9cfc27e47b7dc29feb3a52b3 2013-09-12 02:55:02 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-f5464cfd232a1fb904060f181e03d61d8f3e3eeb17be28a4996bffb57b7b3828 2013-09-12 02:37:36 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.odx-f5bf89791dff5c962888dee2ddbcc5b262727a45f42fb2772b43c9c18ae11349 2013-09-12 02:29:02 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.pjf-d398b48eebd30d62f95b32ae4c2c842da6cb9388a6ec46f7446e1ec5a1ceab90 2013-09-12 02:35:28 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.pjf-d7bb4dbd192c5a7c805a426e6016c11c929e7ab831a37cb9e8027b57d40541c5 2013-09-12 03:24:46 ....A 110592 Virusshare.00097/Trojan.Win32.Vobfus.pkn-7472af93ded85a03a21d12e34d503518df02fd9d8b25226654ce7a8ddcc81e53 2013-09-12 02:16:28 ....A 110592 Virusshare.00097/Trojan.Win32.Vobfus.pkn-dbd063645848e4ee5cc4415421a66d8a6ebda94c3b46ac2ab1c081d6aafd5820 2013-09-12 03:01:04 ....A 110592 Virusshare.00097/Trojan.Win32.Vobfus.pkn-eab50fb3f65f7c5daff6ca8755a078e48758649cf21dd29b956a6a0c2be3aa26 2013-09-12 02:10:16 ....A 110592 Virusshare.00097/Trojan.Win32.Vobfus.pkn-f7059cf898340b7a2c0d6a8480aec15fe5f21db25e58e4134aef3982bceb9c0a 2013-09-12 02:09:28 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-1e73f5e3693eaebf00bbfc4fb52fc1327b6cb0f65da8d05bf030b5991327673f 2013-09-12 02:37:12 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-62b3b1b3160558a09c9ccada0b1941231d7cc22e371e5bac4695143e7e45b20d 2013-09-12 02:24:28 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-73bbb055d6fe47312687f7c737e9ca24d1396999d96ceb86c63ccc47041da9af 2013-09-12 03:08:14 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-772cc62121e6cf8aa4343315004753747395e91823424212c4d402b6b2ea5516 2013-09-12 02:26:26 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-878797cec78a854bc6c145acff60fe8e26303b43759042813f348e5ebee2e4d8 2013-09-12 02:01:10 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-ac54ef9d0b32f2fe2a39c292769ff7a349758e5af7623e4851ffb3e318cdcb17 2013-09-12 03:25:56 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-b964c44acdd63fa83951c0f4fce086d406b71bbe804d4a3e3a849e53b17a66d7 2013-09-12 01:43:00 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-d3ef2e5778ba3e6bddcbb4ff409536056ada6b3d291538c54bd668d9271d391d 2013-09-12 03:15:34 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-d599848e187afdd246eaccd9ce3e9185faa191b0a8f850aa22359614a38f1b63 2013-09-12 02:02:58 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-d659a83387a17ea2e2f2e5231bc560545fc42fe6e8f0ce17201a519bc587b197 2013-09-12 02:13:04 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-d906a226b60a61e6fdf5c0bce608110ae7a12f8c772536b0659999ce422c2a24 2013-09-12 02:46:18 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-d9c6dc20183a352242ecf83e9efe1246ebd7534cde9c56ea71303d8adcd53170 2013-09-12 03:15:06 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-dd2bae9cccdbed446d19ed91616246c9abe3559f212777e3ce25198ad47443b5 2013-09-12 02:50:42 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-ded0c6183915746e73e12675bfebc13ad6d0fb96ccf50fba28415f6ceff52c94 2013-09-12 02:28:52 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-e1aa060b0f11548e82ed5128d6cebae62e82920cecf640e4932b19bd7f09de10 2013-09-12 02:15:56 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-e3e5c4e968ccaa9a96dc1e31c33b5b175a1ee50e77bf4dd775ee751e87ba706f 2013-09-12 03:23:30 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-ea3ad09d3bb4e98d51cbb7300d3bfed31010f53f7d7733cd791f4370677a3444 2013-09-12 01:39:46 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-ea827ef368b56518214e9e4daf557563f9e92e173ffa2806f1e0a101f48146f6 2013-09-12 03:25:26 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-eb5a4df0361196746dc77db0ba5e7b2a85d581b3fae7fb3ca1cfc4eb3804ef9b 2013-09-12 03:00:28 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-ed4c792cb88f52658de4d7402622b7cfd2e4c4c1d05a51384642e5d3bccf5ff6 2013-09-12 03:16:12 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-f5d2c201f039e9ceb0756e9baa1c490fda4b041421b7c2a2a51bdc469c422657 2013-09-12 03:28:18 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-f6882984cb6a7396963628cb527c808f8d17c41cf8ca412e239257f27239c183 2013-09-12 03:04:20 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-fa931c72240b52d51a008893fc0046be45668c1f2e5a523d3463deb52fbbf90e 2013-09-12 02:36:26 ....A 102400 Virusshare.00097/Trojan.Win32.Vobfus.pst-fb2fd6f1a64aa157cec18be3e4274245c45bb9fb6d8c035fcacd1e150d05935f 2013-09-12 03:24:16 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.qfb-4bb793c49db47db6cb72a76f28b88378aae1714bccd56595b6469828e00c9a87 2013-09-12 03:04:48 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.qfb-68156ff2f8089a5b24b6edf4eec4ea7d2facd8e8b053653d6d893d578280b0c9 2013-09-12 02:34:18 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.qfb-b06a9a2aae10c4f2b3657303ebc5932aa8de47cc4a271022d982a22842c51d00 2013-09-12 03:22:34 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.qfb-cc643d9fae4d7f6754d18aceb89b47c056708150f850a0cf0450b1e955510595 2013-09-12 03:21:18 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.qfb-da44c94a4256816b6b401b46adc78027108070b353d5e2fefd18479800c94581 2013-09-12 03:04:04 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.qfb-dae3a275e37989d71266d7e42cc877756c054280ade786e6a70f14dba2cdde1a 2013-09-12 02:47:42 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.qfb-e2d744f33cd47dfb0d4a567c3d35381c80d4e107f21e06ff7962ec3f2dca01cb 2013-09-12 02:18:02 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.qfb-ea0f1ff3ad5aca78e99725b917af9e303c38e22616c7a98193c65afb41190b0d 2013-09-12 02:28:58 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.qfb-ea723834947728d7205383f22a8664200bfd0721281989eb3cbdf40fbfa5ec21 2013-09-12 02:00:30 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.qfb-ed259e5933592fd0e56118a992e692de0982454bb100f73669facd03f654c777 2013-09-12 02:49:32 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.qfb-f561a31bcd20a391ffe43e6907807c59cbb1e753bfecadd0dfa2af3682c11f03 2013-09-12 03:00:02 ....A 118784 Virusshare.00097/Trojan.Win32.Vobfus.qfb-fb7da95755c88d9f50bda774deca7739afce3c457f3caf1b9d2a99b9ffe74b8d 2013-09-12 02:10:08 ....A 81920 Virusshare.00097/Trojan.Win32.Vobfus.qvc-a775487d351dff8b5512630a931b1a160f2e6d5053ff121b3a5e8e7bf7d4afe3 2013-09-12 02:45:06 ....A 81920 Virusshare.00097/Trojan.Win32.Vobfus.qvc-de6406eaa7a70dadd49a47cae58394f3b567a826adbf9ca3ac387a2e754566d9 2013-09-12 02:24:50 ....A 81920 Virusshare.00097/Trojan.Win32.Vobfus.qvc-ef84219e5d9289d04f733620f1fcb3bea4c3c99e7f5c8ca077f3627f1752929b 2013-09-12 02:12:40 ....A 81920 Virusshare.00097/Trojan.Win32.Vobfus.qvc-fb984a6352cad6f6951a53f5baad52fb4a6e32c3290b98c7a328a3b0fd7990fe 2013-09-12 02:16:56 ....A 135168 Virusshare.00097/Trojan.Win32.Vobfus.rds-1ed89c3ae8ff89c227ef2c405862f10c4a6efe4db64ebf3a9c7e0a8c92f36141 2013-09-12 02:18:34 ....A 135168 Virusshare.00097/Trojan.Win32.Vobfus.rds-8ef56f7b35d0ad0be6703a4dc70b9cc762aac796a60ed8dd0641a6dc004bb365 2013-09-12 02:20:58 ....A 135168 Virusshare.00097/Trojan.Win32.Vobfus.rds-d30c506d45e0545a39e5a45422017a6c7776cb761139cf70030cba6535a1a82f 2013-09-12 02:24:06 ....A 135168 Virusshare.00097/Trojan.Win32.Vobfus.rds-d4109351757aae060eb19dea99a0b4ad3721aa415d9f124457736b75648f1d3c 2013-09-12 01:50:40 ....A 135168 Virusshare.00097/Trojan.Win32.Vobfus.rds-d4c40a56e6664970327da1b969230345f7e220b3ecb599167de41b11b85f1dd5 2013-09-12 03:06:48 ....A 135168 Virusshare.00097/Trojan.Win32.Vobfus.rds-dc78dd9d9a7503e754f8ed00d2f131266de3efd39f7644387c7af08ab53f61a6 2013-09-12 02:55:42 ....A 135168 Virusshare.00097/Trojan.Win32.Vobfus.rds-e5ac331c41453da4e025a3d5c46d7bef294b8415e96ee86bc3974e2694156bc5 2013-09-12 03:07:54 ....A 135168 Virusshare.00097/Trojan.Win32.Vobfus.rds-e86100bde513165224dc0ff80e1f26b60cf1602c8c220f5cfe335c2f38306c07 2013-09-12 03:03:32 ....A 135168 Virusshare.00097/Trojan.Win32.Vobfus.rds-f11ec03dc0af683d3696649648aedf086ba0fcf4f89ef39fae1b231e0469235a 2013-09-12 01:47:10 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-6158a95ad3001c48611e0254298a01f35986fe8c94fa6d77b63e4f1d5d946b92 2013-09-12 03:11:48 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-636674b737eae610ef2cbe0e8da7f6e931c0d1c82d73c3f42f8188b133aa2de3 2013-09-12 02:59:32 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-676c427bd464d6d6a5c4e1e9bd015779e11be58e891dcda7d08b2234bc71f188 2013-09-12 02:14:14 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-897bc1d025d42a378ba50044f80ec3f8dcdea153cb2f94eb11782f61dca034eb 2013-09-12 02:34:30 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-9896355e43c4f2cf3293c373b2a4bc31af77f95cbf00a4eb68fe1a43fe9412f4 2013-09-12 01:54:06 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-b4dd8e00f7172feabb918337d240160de3567edcd143585c8ffc194ec2203306 2013-09-12 02:39:12 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-b5914a04aaeaf41c709af4461e383ed1b62470091dad0c0c71f26675bbc50152 2013-09-12 03:01:32 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-b941c0dd39478df7c638471692a0a16a330914fb14436ab03826575a22c02cef 2013-09-12 01:39:42 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-cc648238e39fe5b907876d96eb9986e213925796abe010643b1b29b68ad30a8c 2013-09-12 02:17:06 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-d42a315835860f3d89ee8681c7b5b9c7ac41efaadfd652718cbee2b126e26c36 2013-09-12 01:44:20 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-d4a46fa369565443bb98fae729ba25b8bbfa12bcd03b05eec680d4fd40d52063 2013-09-12 02:52:32 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-d5413a270edf3db029940ae6c4cffeff645a3b68977048ac7f5a4302bc563b37 2013-09-12 03:17:50 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-d6b66420c2cd28f6368969d9bf47d27ab97ba02662153aee16e30591f4ddf5da 2013-09-12 01:50:48 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-d8020aa11db16121f74e3ad50049417d6265bc2e7e690fd12376673cbb79697f 2013-09-12 03:17:10 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-d9543d0e351bac09e3dc8430976a0d1b87a02b9b0b83a7e9a098402a3401fefa 2013-09-12 03:21:18 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-d9bce0822a85fa862841cb54155cc9c8f5b96471de0859e092dd261362e5d8bb 2013-09-12 02:27:12 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-da777ca7bb1137ecdf9454cb5b57807a3c82dccc46336a40bdb9b6c7babdeb57 2013-09-12 03:25:14 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-dad8b0014a1891ca7204e1c75606b22f686a011617e2b8e4ce7a7653581dcffc 2013-09-12 02:11:20 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-daf658e7b112356864ffb637c458007c892d9255157f624d698e423356d3a3b9 2013-09-12 03:11:50 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-de1b2eba39423b8436928869d70e666973e85516a63b4a95b8f841c06c4a37bb 2013-09-12 03:28:10 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-df90803824a0874b3fa5b230270e8c7ad5aee801180e0471f869bea345312619 2013-09-12 01:45:20 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-df9cc2b836b3656b85ad817326a77d2d671ba049aa8b13ddbe24149c7e55fc85 2013-09-12 03:03:30 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-dfb8d75a25604c7146556e5e58218d4d83adb87fec3e2a21c5b0ec6f5415bbdf 2013-09-12 02:07:06 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e0268b328802565d3840f26017e3ce19806f65a15dfdce63ef586607bf5e99f1 2013-09-12 03:13:06 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e062c5306135f56b13ad1caeef927ea1fa3107d3fdd928ac2d8b67f773e1e2a7 2013-09-12 02:40:44 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e127c4b7d0e7e880683e3077b51cf173096da6eac66017fbc23fb230285f6d16 2013-09-12 03:29:54 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e17a4bdc478e89162dd87c3674121727c197f5f9360352b4d92112bf704375fb 2013-09-12 02:46:28 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e221e5512ae526c4989d29666a64530795011251def74166bb42bc00f3b4da41 2013-09-12 03:32:12 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e242ecd955a27cc75c469a27010a01110a9175879c2606809c65141c36ed6ccc 2013-09-12 02:32:48 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e2b51700f5c085ffbe15bf325ce46344468588d84e545136545d2492b9090c5b 2013-09-12 02:05:10 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e2c4d3bac3d9b5477c1230d19917df0d561c35dffee91dc97f8032d3c897828d 2013-09-12 03:15:36 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e2cc1f430ad8d408e9fd81a2e3c304493e00e949a5a7e621572916901e674490 2013-09-12 03:26:02 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e31dddccf877b39aa21be51823ef315caf6402f4e6d378edaa7dd894372294cf 2013-09-12 02:14:56 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e34fa4e487c62c655533ee754ee28e49b279f88338f0cf540365a39a4eeae139 2013-09-12 01:46:12 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e49037a4fdc990d80dec172eb1c952bd0e9cd87e2ea2e848fb172b3d1848f943 2013-09-12 02:01:50 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e4e8e9b35bf3ef1ee34568bbbeb47dc0d669adf75c8ddb8442babb667824e3f4 2013-09-12 02:29:28 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e682e2658a5404828c57d0a3eeb97178acc182d49df11c3e1e9ab81e8ecc2740 2013-09-12 03:15:26 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e6a8aad6f7ccadac6316f3ca47e2852a1e3bbe50d0100a42e690f6a5853de9b6 2013-09-12 03:26:20 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-e7358e190e732d070ab9ef3e8f2985cdcfd661a0b06911620a24668b25832add 2013-09-12 02:58:10 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-ebc6ff6d43f57720649075509f60e2ab54e15bf46f9e42653b50b093e9231d14 2013-09-12 02:15:06 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-ec0c7be50c0874c31afb7d205752790b149ee51d092cec4ee20dcf4bd08c5851 2013-09-12 03:28:28 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-ec52da5c6b47dfb7e677a68aea869f299e7f28caec2a0f6171f2b1c80f88f062 2013-09-12 02:17:52 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-ecd7680bcb8960211bb1d7bcf112451fb70027501b305d510bb9b2e033122465 2013-09-12 02:59:04 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-ecf3a4da1cde2eb9f3670fcd4203b29f797dd6ee680d82e61ccabff7f2e28668 2013-09-12 02:16:28 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-ed4d907cc81b8e66bbe54bb6dc8481d51764634da6b9808c0d211c52d9564255 2013-09-12 02:43:10 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-ee8853fddef390a6d40f3cb25aef980d6a10e7647457a38da88105b4e6865751 2013-09-12 02:58:14 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-ef02e4db3d0628a34c381fc27d979a56678c5f50d0ee13d17bce906bc54fbe67 2013-09-12 03:01:04 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-ef11d1c6c705a5c412a2a1814d004e54abb7dd9887641aa9c92977c787c89dd5 2013-09-12 02:50:16 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-f04601dcad790cada604501a34edf422b0f32684f712336da55a7a30a02920c1 2013-09-12 03:25:56 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-f0bd32c300b8a3e16502ef5d1c8c6958c7a548d1213d33bf1ecae99c8c364c96 2013-09-12 03:16:52 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-f12815188f98884f806fd643f5172bab70e0cfacb1fc4c2f31d0cd0cebb90803 2013-09-12 02:19:26 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-f543afd09dc2c54449a4176ecb37eafe54dd625b6001c08d98f7e3c56af971cb 2013-09-12 02:24:38 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-f5f1b5348812fa6278ef18f66cd5a1fa60b911601acf2f33283cb52ea4ee1a50 2013-09-12 02:57:06 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-f63a74624c42747e3d74834b0b8904be904391c9a297c6db71447b160e724e94 2013-09-12 02:57:12 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-f71ae6c2ae074ecabf7319dab09a9cf34341ded4c51bc0f79c9f579e906f8dc8 2013-09-12 03:05:06 ....A 126976 Virusshare.00097/Trojan.Win32.Vobfus.rku-faa84f822b179f6b2976dbfb5e1b6114b1ec50dc226eb300bb20f2cc7c625fc1 2013-09-12 03:19:04 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-a99f8e13fddac82863c4e7125c5a6616fcab85215e79b16b5aaf830c14c210b6 2013-09-12 01:46:00 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-a9aa0599c2c8a1ed33e3c888a28a6465e6446f73e6b64075326e56a21a1172cb 2013-09-12 02:57:26 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-b067e1e6c4e183dc3e9d0e6e1d29c96e61e63541035fc4b1c6176c5cd25ca1c9 2013-09-12 02:36:58 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-b41fe9d8a7ee7fcae4d21834dcac4ae61e8e1ce282a49b4983957f00d67feb6f 2013-09-12 03:02:44 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-c5698b1768f10cc1fd243b38aaa692a32de4797d083e10ec2742600ce8a85fd1 2013-09-12 01:57:38 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-c833d20e07fa207fbf51abd2f209abc5e93c677c95fe80a7b9db98d8e1715b1b 2013-09-12 02:25:28 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-d72d133bc7a20069218522a696904892ade4e669ff70f912885b1025416423e5 2013-09-12 03:21:04 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-d735b06b211312539170334292bc5ad58bea0ae4f3be5cc1e1620d2bde365fd0 2013-09-12 03:10:54 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-d76aee21cd04083da1431918dfbe924520d3cc13e1c1596ee38f669c2230cbb9 2013-09-12 02:34:38 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-d87bcdd4a071912e287c07ce87f8ca088a564d53fd66ed7321eaab3eec0da661 2013-09-12 03:02:08 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-da708d6158189f641af0bced989c1dbc7990000387dec9ea8686f768760769ce 2013-09-12 02:08:06 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-db977eebe502c11960a2669aa838ff145bd7ad2e08cff64eeb99a84911125244 2013-09-12 03:31:08 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-dfb30c374294089912073a8c1dbb429e8afaf0e86d1fcdf6b3d4f8599de222e8 2013-09-12 01:39:52 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-dfe20508b1fc60693e6b027b23a402c3ec56f1a2d3c1f8a4113f4e6c599c7395 2013-09-12 03:15:00 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-e1b9e6fd6e7d9816271ad95171399ee96ee7faa02bb920e1fe8641e3f7abf9dd 2013-09-12 03:22:32 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-e2017c48fb77098226c5ff54ec3699313016725da5dd909b79459e8bd0f3b016 2013-09-12 01:41:48 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-e25e3410a5d440b60520e79a1b7b545f65a703998280c08ba5cc239ac63d0d4d 2013-09-12 02:21:02 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-e39ada8ad764a3ca91b5846b1317f411012bbeb077106b163cd3e9b920416159 2013-09-12 02:53:26 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-e763205d856bd8d2bd131b8d38582a067f8a7d7834094f3c370e9ba59b9a1897 2013-09-12 03:12:16 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-e7b30da206201254c4912935fa63c7e03c8abcbfd574febf10bf9ea462fff279 2013-09-12 02:29:00 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-ea42b864705bda7a2669cc25124038f34c4c70f629d4586a9da6344ea078f4e3 2013-09-12 02:22:00 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-eb94e7eb22fd025e38fdd2171f3f0c898d5adb27b5d230c69d3448e799a97739 2013-09-12 03:04:06 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-ebeabafc0e28492a32fa0fd3c5757b7779f6f70fdf98da21b2c23da37e9e4b48 2013-09-12 02:24:08 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-ed36957f3cb381b678354123d453cfb292b711b36af2907b76984d8ad32a4a46 2013-09-12 02:20:54 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-efae649c53e8cf7539162b7fcd511611b4551dc76327bce8d1de5a001a7b4838 2013-09-12 02:37:32 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-f114bc7a2cbcfde3c04119d3778cb10e249f9553c37eb029b73dd694173c57ea 2013-09-12 03:22:22 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-f6d9582f1fb895a53299fce8c5933e95c9bff9e2941d606a7f3be4305117c4a0 2013-09-12 03:26:38 ....A 233472 Virusshare.00097/Trojan.Win32.Vobfus.sln-f742a43fa960afa3d81e5d3e2ce285560db3c3ce0d46e58a5d5e49178d818bbc 2013-09-12 02:20:40 ....A 319488 Virusshare.00097/Trojan.Win32.Vobfus.toz-9093b20a9091c7a0a5027b339f341175b20a2f65a405f9c924c504a540c8ad7f 2013-09-12 01:46:22 ....A 319488 Virusshare.00097/Trojan.Win32.Vobfus.toz-c33ea242d726135260d6d83221d4b67f82055e2be00fc26aadc3d6aca9017e44 2013-09-12 02:35:06 ....A 319488 Virusshare.00097/Trojan.Win32.Vobfus.toz-d49434cee42378e0468aeebe60b517bd65615f72c8d604f4ad65fee94896bd2e 2013-09-12 02:18:24 ....A 319488 Virusshare.00097/Trojan.Win32.Vobfus.toz-db4b2ec831f127bea4e1095db77bf2b77a359e36e41076af0fe1746e3acfb518 2013-09-12 03:03:40 ....A 319488 Virusshare.00097/Trojan.Win32.Vobfus.toz-e0594e8ec1b0398b2a9eafc4c3ccc1ee1c4a3cd9dd3a1bb0726a8d8b053b657a 2013-09-12 01:51:40 ....A 319488 Virusshare.00097/Trojan.Win32.Vobfus.toz-e462750dab3c507a35651ad00ebf50dbfe8175bbc9d9e346606af1b4c9f13bc0 2013-09-12 03:16:24 ....A 319488 Virusshare.00097/Trojan.Win32.Vobfus.toz-ecce4f1181a7019a3be7acd5e1dd2fbad7ff3185b1b2840cf5a21149637585b4 2013-09-12 02:21:04 ....A 319488 Virusshare.00097/Trojan.Win32.Vobfus.toz-ece49db6284f908643f5af852b977a701dfdb19c8e30944522aa1b97159fc18c 2013-09-12 02:24:18 ....A 319488 Virusshare.00097/Trojan.Win32.Vobfus.toz-fbde3602cc717deae1634fe448a7bc4c983bc1b1a96d23e421924a9f4188d176 2013-09-12 01:56:14 ....A 499200 Virusshare.00097/Trojan.Win32.Vobfus.vny-93322de267a4d02433163ae998310fef1607f79c386bc49f504ccd11d8944bbe 2013-09-12 02:26:26 ....A 303104 Virusshare.00097/Trojan.Win32.Vobfus.xbs-837cde44a40b051b76f0432ce0447ef5eda65fa97652b78bc7b90544ad7dfe79 2013-09-12 02:11:58 ....A 217144 Virusshare.00097/Trojan.Win32.Vobfus.xmh-69291d3a181a72c561d46fe71e4bbe4b9a534ea4e480a1f09d454dfff486118f 2013-09-12 02:56:24 ....A 217144 Virusshare.00097/Trojan.Win32.Vobfus.xmh-73fc8725f7c1e280caf5b8366343d33059234fe66b3d33c1096116a8cf943e8d 2013-09-12 01:41:50 ....A 217144 Virusshare.00097/Trojan.Win32.Vobfus.xmh-90faef11cba47673ee141f1553c67172e68343edfa09ca97c85e089999b2c8e8 2013-09-12 03:02:42 ....A 217144 Virusshare.00097/Trojan.Win32.Vobfus.xmh-d3c8f8fe75ed7badf7efb988f94181599f9f3ddacc1f8d7b4af01f75903d25a3 2013-09-12 02:54:12 ....A 217144 Virusshare.00097/Trojan.Win32.Vobfus.xmh-deda9981ee89e15d138cc2f43e81b1892318ebfba1c8574fc53e24a84cfb24f7 2013-09-12 01:50:24 ....A 217144 Virusshare.00097/Trojan.Win32.Vobfus.xmh-df89363e2f2fea4abe38e6e0ff98d2cefc495b90094252f7d86bfb8a1c959cbd 2013-09-12 01:51:54 ....A 217144 Virusshare.00097/Trojan.Win32.Vobfus.xmh-e0f420100e62c1634fe663de74b9ebc177402927de9b5336e68fa4a18a23e188 2013-09-12 02:32:10 ....A 217144 Virusshare.00097/Trojan.Win32.Vobfus.xmh-e69a4f40c75e48075ede2b73136ec0eed7b0d044d55533ef68f6061b42b606e0 2013-09-12 03:01:14 ....A 217144 Virusshare.00097/Trojan.Win32.Vobfus.xmh-ebd1cc77b82f0b83d55f7498eb8b6289f58306f679ed8b542034e39ef1c09a42 2013-09-12 03:28:14 ....A 217144 Virusshare.00097/Trojan.Win32.Vobfus.xmh-efe17faf4ec6f372c021351cec16248933c4a43ab8cf8dc3c60bba237319117e 2013-09-12 03:27:34 ....A 217144 Virusshare.00097/Trojan.Win32.Vobfus.xmh-f621fad4c1071640731517ed8d6e8d0dd8fa0d60b10eca94530b105d3e3fe65e 2013-09-12 02:42:34 ....A 217144 Virusshare.00097/Trojan.Win32.Vobfus.xmh-f6d1e8a025ab07bac737f215398d28dc1c1b09271cb0529c795b36b723025fdc 2013-09-12 03:08:02 ....A 217144 Virusshare.00097/Trojan.Win32.Vobfus.xmh-f7c6925499d8273dd4cf800da403cc91474405d91407453fa0eb091581404cae 2013-09-12 02:18:12 ....A 327680 Virusshare.00097/Trojan.Win32.Vobfus.xol-86ba4d4b9d7c2ad16e5131456d63019c132aa8d088b97441f4cb6e340dd4e29f 2013-09-12 02:16:10 ....A 327680 Virusshare.00097/Trojan.Win32.Vobfus.xol-d720184f19bac2fd7c5573c3c712790231229a3bdd9e29c42bad9f7ab411dc2d 2013-09-12 03:11:50 ....A 327680 Virusshare.00097/Trojan.Win32.Vobfus.xol-e8eba0a937b109ace742f766da37a6bfd55b885788ea3c78b48bebb3979872a3 2013-09-12 02:25:32 ....A 327680 Virusshare.00097/Trojan.Win32.Vobfus.xol-eca3fa727f5b24c86eb087f5be6d7cb9a30185f95b1dc639a3ae514e6be132f4 2013-09-12 02:41:00 ....A 331776 Virusshare.00097/Trojan.Win32.Vobfus.xol-f1215cb07b14e64edc86ac9641fdba1a5945f64eaf22a7ee13d6cb919a057e6b 2013-09-12 03:24:28 ....A 262144 Virusshare.00097/Trojan.Win32.Vobfus.ykz-9389feb78a173b7b73fa502941f904286acbfc42762b015d2c548d4b38232002 2013-09-12 02:20:28 ....A 262144 Virusshare.00097/Trojan.Win32.Vobfus.ykz-b806b67cdd4882875a8376ca38e527ed533037ede54637013a1f6ebd2904c530 2013-09-12 01:44:02 ....A 262144 Virusshare.00097/Trojan.Win32.Vobfus.ykz-db2c3b9d2fdc00c5088d146b3c7bd5230ec5379839091ffdba76dec45c8d0ead 2013-09-12 03:18:44 ....A 262144 Virusshare.00097/Trojan.Win32.Vobfus.ykz-f151c8daf01337dba172d3a2154f14bf146b471a97e6524b8abdc2485bcca910 2013-09-12 03:28:08 ....A 262144 Virusshare.00097/Trojan.Win32.Vobfus.ykz-f6ef517f08c39d9f17207713c49064527306da0a823a1e737de1d0ecd3beca16 2013-09-12 03:06:28 ....A 114688 Virusshare.00097/Trojan.Win32.Vundo.gz-999834763b5bdb0fdd7808f9e1cf53a376c19a108c58dbfc435503b10c02be23 2013-09-12 03:05:44 ....A 14598 Virusshare.00097/Trojan.Win32.WSearch.a-debcbb14b080e75891cf29f8a315426fbb102e8b6298b293ede2f493aa0f86c8 2013-09-12 02:51:06 ....A 782336 Virusshare.00097/Trojan.Win32.WSearch.apt-587e4e040fcf7218248666939923022d45a1ea4c83aeb23e953f563133912787 2013-09-12 03:05:20 ....A 260608 Virusshare.00097/Trojan.Win32.WSearch.apu-2c0ed95488e8ad28bd073653c4e7848a4a983193a92b0772c200508ffc2b1e70 2013-09-12 02:44:52 ....A 216576 Virusshare.00097/Trojan.Win32.WSearch.apv-56a61dfcd4c857a7dfd717685be4170c71ec6bca1ae2778e7ce96b5a0cb5110c 2013-09-12 02:10:10 ....A 228864 Virusshare.00097/Trojan.Win32.WSearch.apv-64837ad73ee1d6f98aecab2bd4765a7bd2055a2a1736dcf7b4f5d9d7ae6a765f 2013-09-12 02:29:38 ....A 189952 Virusshare.00097/Trojan.Win32.WSearch.apv-6e0d4c90b72eaa853bbc27f99cf507c5c6725a8c16f01c5d3eb4b44f7aad0588 2013-09-12 02:18:58 ....A 177664 Virusshare.00097/Trojan.Win32.WSearch.apv-fc56444c4bef8aeb2ce08b7ddfc61352d377a6a3c4175f3779ca7d8eaea08279 2013-09-12 02:43:22 ....A 185344 Virusshare.00097/Trojan.Win32.WSearch.apw-a56994fcf430a632206aec35196c1be78adba513cee57057f4ce281255670de5 2013-09-12 02:42:30 ....A 202240 Virusshare.00097/Trojan.Win32.WSearch.aqd-679af31041f97162b10e101314ec191799826248a94371df4c04fccd2d8058df 2013-09-12 02:47:02 ....A 247296 Virusshare.00097/Trojan.Win32.WSearch.aqk-eb6cc983d0983485f48fe979d8159a98a6b9cdb1d42f6a3d596776f1676554d3 2013-09-12 02:21:54 ....A 248832 Virusshare.00097/Trojan.Win32.WSearch.aqo-64416094a410dd9255f9337af9a2a5ffc17d9de84c3847ce87ad31f9df92f25a 2013-09-12 03:18:34 ....A 289792 Virusshare.00097/Trojan.Win32.WSearch.aqo-f749c8dcd431ccfc0a3c2a040cf9c7e4b90196eab82fbac5f13176e4965615c4 2013-09-12 03:25:18 ....A 202240 Virusshare.00097/Trojan.Win32.WSearch.aqu-ef3c8ddd4929fa5f335d4bdd8d22fc696a8f033cd2d628acb59ffa454efea295 2013-09-12 03:30:52 ....A 798720 Virusshare.00097/Trojan.Win32.WSearch.aqv-39a41e89753f9fe568f893486d9d9273fb7f15d1189ffe20431344a031379757 2013-09-12 03:28:56 ....A 257536 Virusshare.00097/Trojan.Win32.WSearch.aqx-5667f16fa72b7da4218ca0d0c11f0761396f1b84a3b5834ba874f7aeb600dfcc 2013-09-12 03:06:34 ....A 212480 Virusshare.00097/Trojan.Win32.WSearch.aqx-5ed643dec166e5c1062259103b8805088b4a4a841de6a50785f65a7a6cdd976a 2013-09-12 02:11:08 ....A 218624 Virusshare.00097/Trojan.Win32.WSearch.aqx-612667148eaf2c6b1854c30947c4e65302a347579b886bd3e189bf96839c5714 2013-09-12 02:49:34 ....A 177664 Virusshare.00097/Trojan.Win32.WSearch.aqx-6bb870262e7ac015cce4ee38364ba5f3d4858e1f70bddce14ddbacd38462fc5a 2013-09-12 02:24:46 ....A 220672 Virusshare.00097/Trojan.Win32.WSearch.aqx-a8c4c8b9dc2a27e2cf3ef07693ee9ade7312f4bafd724e9e66a1ba83f2797ec8 2013-09-12 01:40:20 ....A 300544 Virusshare.00097/Trojan.Win32.WSearch.aqx-ebd52d829af2aae869be809fbbc7e5cf617424d9760bcd738380318a176df635 2013-09-12 02:48:54 ....A 819200 Virusshare.00097/Trojan.Win32.WSearch.aqx-ef72f7bdde4a69027863fa66eae1da1fb298e8726c8191976577879e13a4b538 2013-09-12 03:19:52 ....A 292352 Virusshare.00097/Trojan.Win32.WSearch.aqx-f990ba4c901b8fc991761fdd934d82f083892cf657e0d559c54cb435fd31fade 2013-09-12 03:28:22 ....A 230968 Virusshare.00097/Trojan.Win32.WSearch.fg-a758a5df35d875df84b89f7f569de20ccd958abb938d802b4b5f189a28bc0aa7 2013-09-12 02:15:50 ....A 1616437 Virusshare.00097/Trojan.Win32.WSearch.ij-3377b6f5b1638fb0021764a20f5fa670509e39e0830776716ac863f091191881 2013-09-12 03:23:46 ....A 1324914 Virusshare.00097/Trojan.Win32.WSearch.ij-36c20c32e026761c9a722aae5e17af90bbd011f69c6eb31626f6ea57ac0f373b 2013-09-12 02:33:20 ....A 3512137 Virusshare.00097/Trojan.Win32.WSearch.ij-d4e2ba6229de000107beb5969c086fafe922ec0fb5c0b57ef2c1214f8ec67602 2013-09-12 03:30:18 ....A 189952 Virusshare.00097/Trojan.Win32.Waldek.pza-1e83644ef17b5f7d507fb29fd3c33d388066cb65cf015eb99e8eea61cd19f897 2013-09-12 02:36:56 ....A 189952 Virusshare.00097/Trojan.Win32.Waldek.pza-4f38c2e52ce5cd12192610f499dc1b23531da12f2ea6836bb7c468acf4f60ca0 2013-09-12 03:17:46 ....A 189952 Virusshare.00097/Trojan.Win32.Waldek.pza-d39dbba19a2ca0e92da5f51f4381c6b5b5df78c3538b784c2f6aaa0294f62dd2 2013-09-12 01:58:56 ....A 189952 Virusshare.00097/Trojan.Win32.Waldek.pza-f58df28897e71e2e42bd03155159c447e404b2efbf8e8c17b2eb67e3ba12a6b5 2013-09-12 03:07:38 ....A 548865 Virusshare.00097/Trojan.Win32.Warp.a-f08cc05e3b39d3280c68c41233a9e07919eb0f59da5bb679666cdb5e4b4a27d3 2013-09-12 03:13:10 ....A 282624 Virusshare.00097/Trojan.Win32.WebSearch.v-29fb44c504c7877100ead2500cc7e50e87df6a4ddd6bc97833cf4bdfff1fbafd 2013-09-12 03:05:34 ....A 135340 Virusshare.00097/Trojan.Win32.Webprefix.cuz-38fe8ad74e73d0e13daf7a2f36acdc3b0b397a6b294c44acae357d52101b5fa6 2013-09-12 02:22:42 ....A 135340 Virusshare.00097/Trojan.Win32.Webprefix.cuz-5c80eb3f39d31d9a9bda7829e5a5adc20304504a307f7d78f2726ba8442305fd 2013-09-12 02:37:22 ....A 135352 Virusshare.00097/Trojan.Win32.Webprefix.cuz-d6222b31bb694ecf48affed6643eee76dd8b0ac0a7e4d3878ea3863cdb13f07a 2013-09-12 01:54:56 ....A 135864 Virusshare.00097/Trojan.Win32.Webprefix.cva-433cdfd3f4582761211094678be0f08e4d518a83303a9e27d34cc3e698f22140 2013-09-12 02:14:10 ....A 135852 Virusshare.00097/Trojan.Win32.Webprefix.cva-7b5b6ea9bc3c63b2d458652d35f4673fccb26423928197d10d735b74fcd3d782 2013-09-12 03:29:24 ....A 135864 Virusshare.00097/Trojan.Win32.Webprefix.cva-7f1defb00b945170597468f6ebd5cd41fe33bca61bd70a16d7db45285e713e91 2013-09-12 03:03:54 ....A 131072 Virusshare.00097/Trojan.Win32.Webprefix.pes-2567b2794ff9c396c63fe475ff6c7d025ba177636e22a3d645356f1fd13f5a82 2013-09-12 03:21:38 ....A 122976 Virusshare.00097/Trojan.Win32.Webprefix.pet-2266a526cdf6f227a92d3ef05c1f1059aeb1e2339f8c5e9f324369de4292ea66 2013-09-12 03:21:04 ....A 129024 Virusshare.00097/Trojan.Win32.Webprefix.pet-84d708c636da6eb92fbfc9d44c1c61a6ba8c3394e54db1214bd3bb34bd409e3b 2013-09-12 02:51:36 ....A 122976 Virusshare.00097/Trojan.Win32.Webprefix.pet-fbbbe30a894377be61255189682096b5ceb3fad7d772c8d03bf9f749d3d1090f 2013-09-12 01:39:48 ....A 129536 Virusshare.00097/Trojan.Win32.Webprefix.peu-69c698e794f97a88eba29ea57cc77da5d5c2bb26825c0d271f6ed6659eb7f692 2013-09-12 03:30:52 ....A 129536 Virusshare.00097/Trojan.Win32.Webprefix.peu-e8746f82c5f3b0b0c6aa5b84b92aa05415200f9934051bd2747dddcb6dfea265 2013-09-12 02:57:46 ....A 128630 Virusshare.00097/Trojan.Win32.Webprefix.pey-4f0028eabb9c6e0b55c33f6937b3be707a99195488229cb19b476ecd14114ba4 2013-09-12 03:27:16 ....A 130560 Virusshare.00097/Trojan.Win32.Webprefix.pey-9548e26280bdcb62dcfae52408bd18aa76d40a3d14b78729e3162ea32fdb172c 2013-09-12 01:46:08 ....A 130560 Virusshare.00097/Trojan.Win32.Webprefix.pey-f5db80b057d00d4648de5e7cb178998d59e81f1f4baff9e608ed9a77ba8aba63 2013-09-12 02:05:20 ....A 118739 Virusshare.00097/Trojan.Win32.Webprefix.pez-43be1ff202c6b729d74d932983b4dfecc8210c2c91586940e0a685f9ac804898 2013-09-12 02:13:58 ....A 126976 Virusshare.00097/Trojan.Win32.Webprefix.pfb-ea69d4e2046e7b8e73d8acd319471210c9e8542b9788a0d7cd7233e808767e84 2013-09-12 02:05:10 ....A 130048 Virusshare.00097/Trojan.Win32.Webprefix.pfc-7e0bf7d86d5aaf916c63de7fad1fc06ab74d13f8aac7c45693e71c1b19844435 2013-09-12 02:12:32 ....A 130048 Virusshare.00097/Trojan.Win32.Webprefix.pfc-e2bb05b44ae6292cd37fa29c96dd47edd41ea6b9355b8a8798ba55616a28a4e8 2013-09-12 01:44:00 ....A 130560 Virusshare.00097/Trojan.Win32.Webprefix.pfq-305e2f401a9c690cfdfdc5b57a25eccc1a60d4df11b0e75367abf2a908b73f75 2013-09-12 02:29:36 ....A 130036 Virusshare.00097/Trojan.Win32.Webprefix.pfq-37e926bc5799fb6b337ed447901fa025db1f9a192cfe187572cd3605bda8e2d4 2013-09-12 01:45:18 ....A 129536 Virusshare.00097/Trojan.Win32.Webprefix.pfs-87751d7867205f6e4f22bd7c2168a484310126a0748e785c059e67c1bb78e6dd 2013-09-12 03:08:02 ....A 128512 Virusshare.00097/Trojan.Win32.Webprefix.pft-37ae2580313d1a68409beff5d44f2dd408d69d29e69f4b54c9e26a6fee09b913 2013-09-12 02:01:32 ....A 128512 Virusshare.00097/Trojan.Win32.Webprefix.pft-3cd541cc905cd1178593d4129bbe1ae7ae6033e4b4b437e526fae4d0b2ca4bdf 2013-09-12 02:19:50 ....A 128512 Virusshare.00097/Trojan.Win32.Webprefix.pft-7c7d16f6e8bbcc1a3afe0e1b20bde5dffa6ae054f190d6cf5f370c18d24fab92 2013-09-12 03:28:28 ....A 128512 Virusshare.00097/Trojan.Win32.Webprefix.pft-90e061591085286058184ee72e586fc427177e702b3664378a40109c072ed81c 2013-09-12 03:09:46 ....A 128512 Virusshare.00097/Trojan.Win32.Webprefix.pft-952dc01f9d9e2ae17118caaf5ca5987278f4bbc665d6eca7c6a0a5ff8ae3f072 2013-09-12 02:52:52 ....A 128512 Virusshare.00097/Trojan.Win32.Webprefix.pft-9630bb893b82eb60b71bd1f97bae3cfa8a023a051dcde18af01b095c1c5a0c54 2013-09-12 03:06:26 ....A 128512 Virusshare.00097/Trojan.Win32.Webprefix.pft-9aca9e230842fdd9a47d38319e79c38e8d5b0fd78187bea453eb31e5837d7f15 2013-09-12 02:22:04 ....A 130560 Virusshare.00097/Trojan.Win32.Webprefix.pfw-2fbfb856c791506f601d4c0002da512e1798c1d826d6840a680c536591535108 2013-09-12 02:47:42 ....A 130560 Virusshare.00097/Trojan.Win32.Webprefix.pfw-3c8e621d514f00b3bf692d27197b2fb92037f3b7f2d6743da731123084eb70ac 2013-09-12 02:07:30 ....A 130560 Virusshare.00097/Trojan.Win32.Webprefix.pfw-8cda5ea7ca87556e7724799f47c5381f61992534af8ef6908cfefcdecafcde34 2013-09-12 02:22:44 ....A 130560 Virusshare.00097/Trojan.Win32.Webprefix.pfw-dd462cba0611fe82704124360d90c24d7261cfd5722105af1bc875ef18547a50 2013-09-12 02:00:04 ....A 130560 Virusshare.00097/Trojan.Win32.Webprefix.pfw-f52967db05e7b3cf9887a4f03e2d085ced3efa67eaa574267a9969528fb09e6a 2013-09-12 01:56:44 ....A 130560 Virusshare.00097/Trojan.Win32.Webprefix.pgd-407fb2dc34796e17b21667c1f2208a322d2d96db973f3e8f681f94d4bdafb903 2013-09-12 02:49:44 ....A 130560 Virusshare.00097/Trojan.Win32.Webprefix.pgd-8d765f234a8c07c9af429213aaaa5f4c7045a387d9a925bab1bdc3c55ede6b05 2013-09-12 01:48:34 ....A 126976 Virusshare.00097/Trojan.Win32.Webprefix.pgh-d6465867fb0467125648bed234722f3b1bfa1a0ddf378acadbcaf384e183dc9a 2013-09-12 02:27:22 ....A 127488 Virusshare.00097/Trojan.Win32.Webprefix.pgl-e1421d0c5667d70ef0e11e1dd418d4bee59689be7d6d4ef428510768dc003d0e 2013-09-12 03:29:08 ....A 127488 Virusshare.00097/Trojan.Win32.Webprefix.pgl-f6e31fe8574d0768fe1feabe9b811f0009044c61274b0f3f6824f85e1d08ba42 2013-09-12 02:10:54 ....A 128892 Virusshare.00097/Trojan.Win32.Webprefix.pgq-25bbc786cbca0bac4f8b2f0f9bd84a0fa9976d2344996795866875329437bada 2013-09-12 03:17:42 ....A 128512 Virusshare.00097/Trojan.Win32.Webprefix.pgq-514762c27bdbe0b63be6a50291ea9f49d934c17388334330788eddcb8625592d 2013-09-12 03:32:06 ....A 128512 Virusshare.00097/Trojan.Win32.Webprefix.pgq-894b02fd1193d250c07c66e3a6c3e9799ce3d2d15b1ef3153e01b6bb85ab73cb 2013-09-12 03:29:18 ....A 1320448 Virusshare.00097/Trojan.Win32.Wecod.iozk-ec5e2886db63729bbdaa1e828990efc1f10fd944f7630a2331f4ee0e3353bfdf 2013-09-12 01:44:38 ....A 207111 Virusshare.00097/Trojan.Win32.Wecod.iuce-db6adc6bd90ed1c488643c7c4ab65dcf49b86a8ad9bbe622f080e9090c54e5a6 2013-09-12 02:09:10 ....A 438213 Virusshare.00097/Trojan.Win32.Wecod.pgt-a71a3638b01e1e7eda2c7cf1fdddb711c19bded7c0fd0ceeafd2a43960f63ef2 2013-09-12 02:35:00 ....A 58368 Virusshare.00097/Trojan.Win32.Weelsof.kq-d8cd89b52dba7369670de337e2192f41e4d892714b440e18701e2b186412c2ac 2013-09-12 02:02:46 ....A 196608 Virusshare.00097/Trojan.Win32.Weelsof.rk-3b8ead3635e6dc67cde3c594bef82b89feeed4e492ff09b33ce2d4c001c7d008 2013-09-12 02:23:36 ....A 41472 Virusshare.00097/Trojan.Win32.WhiteWhale.c-87adf804dea97dfc066c6a727c6fa8075f91e4362f5f70674c5613366d555bd1 2013-09-12 02:42:26 ....A 898831 Virusshare.00097/Trojan.Win32.Witch.bkd-da156d01b79dfe4d4f3b617c2b03c91741d927c59439df29c9a00cc81c2b7fa6 2013-09-12 02:01:46 ....A 647725 Virusshare.00097/Trojan.Win32.Witch.bkd-ef5cf6d8038ec1c1690545f7122f0c546abec7a9f772d694032f9c1ee108c669 2013-09-12 03:04:54 ....A 252123 Virusshare.00097/Trojan.Win32.Writos.pyz-49d60605d2ab0316429114b5627f5a1157348b0dad0c8f3c10fc0e3c85fca129 2013-09-12 01:54:24 ....A 211901 Virusshare.00097/Trojan.Win32.Writos.vuf-da615204caa9d87257520886f3d250a4c3ec1f2e6b6281c9d1c3ab6c46bd6264 2013-09-12 03:26:08 ....A 451895 Virusshare.00097/Trojan.Win32.Writos.vug-535f9b95a0064b16c7c1838cfd376d65d96e4aca59a556957bde02ec882fcbaf 2013-09-12 02:19:34 ....A 65536 Virusshare.00097/Trojan.Win32.Xih.phw-eb77c9d82d4e0ef4edd388c49bb39ec10e04514efb7e979e62dfc08e14721974 2013-09-12 02:44:50 ....A 854016 Virusshare.00097/Trojan.Win32.Xtrat.abus-eb8cffa67a35b388c9673eab931a6a4fd4fa72083a6f624bc6eb5b85129e6870 2013-09-12 03:06:36 ....A 374858 Virusshare.00097/Trojan.Win32.Xtrat.lxd-74195c0896f2a0920cf0dadb734bb36d0109d826e6dab978719377b6cc595990 2013-09-12 02:15:48 ....A 857155 Virusshare.00097/Trojan.Win32.Xtrat.vku-6b397dec5b2dfc753b870d91d4af612039ae2542c25548e105589753754f3f09 2013-09-12 01:55:08 ....A 24576 Virusshare.00097/Trojan.Win32.Xtrat.vku-d8c179024256f01c9cad397c454f480551e9ee2b7b622149f903e0a80ff0f52e 2013-09-12 02:20:40 ....A 190976 Virusshare.00097/Trojan.Win32.Xtrat.vsf-d32d5d523a8fc63f4440e78a553d2b8a3856a69421e2699ffc5e7a99c8f0dacb 2013-09-12 02:23:32 ....A 786982 Virusshare.00097/Trojan.Win32.Xtrat.vup-ef072eea88a990570f553cd50139ae07b6791483f71bcec2e7e23c623eff979b 2013-09-12 03:20:58 ....A 878592 Virusshare.00097/Trojan.Win32.Xtrat.zeb-621ff3f1b35f7e4443607887fcac1e0e720765ae5db448cb3e9d257b18e80368 2013-09-12 03:14:54 ....A 181248 Virusshare.00097/Trojan.Win32.Xtrat.zir-e449681495b8edb2b9ff50c502e820f5d73a7f7f7a561b984a6f3d6979b41b38 2013-09-12 02:23:54 ....A 321536 Virusshare.00097/Trojan.Win32.Yakes.agr-97dc37d1a4aece880670353d7b937429dc5e84a98bbbf2b62d7be151e26fdf15 2013-09-12 02:02:08 ....A 683533 Virusshare.00097/Trojan.Win32.Yakes.bavm-1bc580a31689ff3e82555d92d8505ecc3fe7c2f6a91d934d43658a04f81848fc 2013-09-12 02:16:48 ....A 46592 Virusshare.00097/Trojan.Win32.Yakes.bjhq-fb63b46386a17e91d21020261d9ec0583f4f1e91d3cc1b14ec64b3543676eb4e 2013-09-12 03:03:50 ....A 100593 Virusshare.00097/Trojan.Win32.Yakes.bos-dd955975e2d0357bcc316d619638fceca406e148a62c592303b2d8737707d989 2013-09-12 02:43:48 ....A 18432 Virusshare.00097/Trojan.Win32.Yakes.bou-25efa4b306b877f6056ea6d217ce09908431e046eb3239dc7966efd1c7d7696d 2013-09-12 03:16:00 ....A 18432 Virusshare.00097/Trojan.Win32.Yakes.bou-d4c538866bbeb9ce675cf0e7a748d0c2e6ee323088cb1a38aef558f03f23160a 2013-09-12 02:09:06 ....A 161378 Virusshare.00097/Trojan.Win32.Yakes.cols-62cdfdca22a34fc2edf8546b14472c1f10a0791990bc34d98d236594dd18c1ac 2013-09-12 01:49:32 ....A 217822 Virusshare.00097/Trojan.Win32.Yakes.cpak-e1b57b2199d656a2003bfdc2aad65599d9dc87ad09679a79e0b44020b72d94a1 2013-09-12 01:46:52 ....A 119212 Virusshare.00097/Trojan.Win32.Yakes.cwaw-78a6e98c71ae257af0568aa4a1cd3939ab6944e4c90984274523d07dcd16c0f1 2013-09-12 02:43:16 ....A 19456 Virusshare.00097/Trojan.Win32.Yakes.hjs-73cf60c5e5daba865446281daf393f7fa7e15572cd22662025c03358c8c1c8c0 2013-09-12 02:02:32 ....A 128000 Virusshare.00097/Trojan.Win32.Yakes.hju-536c8f31978ca452087da7758a8ffbd7c1d57936ff90f6c89c94900bf55066c8 2013-09-12 02:19:26 ....A 44712 Virusshare.00097/Trojan.Win32.Yakes.ipz-7c3eb9428dab978f6f794a73aeeedaa41d4be78dd1f3da853c5fde6b45c0554a 2013-09-12 02:14:06 ....A 52224 Virusshare.00097/Trojan.Win32.Yakes.kez-110d1d28284c3a2a9f02d03b0f66319b39378c80077c9d3282394d7880e4c0c7 2013-09-12 01:44:06 ....A 350443 Virusshare.00097/Trojan.Win32.Yakes.kvms-d86a0a0ace5a5d1d1c43473a212ac5d9fd69a5f0d8a2be0097be0ffa935e58ef 2013-09-12 01:49:10 ....A 55808 Virusshare.00097/Trojan.Win32.Yakes.odh-8f5c81f399167d0bb348c01b70deac6a77c35c167c715113c62965109929105b 2013-09-12 02:53:12 ....A 66560 Virusshare.00097/Trojan.Win32.Yakes.prsp-e5436fe851f7fa1dc915bd3b7e84091637039b05dc40707357ef092cfe112c79 2013-09-12 03:06:40 ....A 38912 Virusshare.00097/Trojan.Win32.Yakes.puwc-83d58dff7a9ea9c1ad15948105c9d709d5a5294e085b446d5c59444620c66825 2013-09-12 03:16:44 ....A 208464 Virusshare.00097/Trojan.Win32.Yakes.puxd-4ba0ce2197f2db910a479d8ff30dc7fba1947b130e955107a109f9d6a871f084 2013-09-12 03:05:46 ....A 216144 Virusshare.00097/Trojan.Win32.Yakes.puxd-660a5dfd0ee6d32cd96f74e5651916ae0ac3f7d7cf39054e916fc52a7ede9d4e 2013-09-12 01:45:42 ....A 521808 Virusshare.00097/Trojan.Win32.Yakes.puxd-71b11adfb1b7df9afac53377d98aa5efb8297d362e1f1896ac6a243181b927b6 2013-09-12 02:44:56 ....A 234576 Virusshare.00097/Trojan.Win32.Yakes.puxd-990bdceebeea8f91090ee2964ea48bcb96bc4422afb3074c0df4f23885bd6811 2013-09-12 02:23:40 ....A 464464 Virusshare.00097/Trojan.Win32.Yakes.puxd-d5ac6d864b71b855f175d3b0fa08558e81683855980ff4f223fe34211301aecc 2013-09-12 02:30:30 ....A 279632 Virusshare.00097/Trojan.Win32.Yakes.puxd-e08a52cc37f4a7af467ec7b132de0b2c11fd05ed82756c412a25136307c1254d 2013-09-12 02:04:32 ....A 564304 Virusshare.00097/Trojan.Win32.Yakes.puxd-fdf2bcec9dfff77fa57d7fcc96d480d79f8883e8c4cf5373a5be23db67cfbdab 2013-09-12 02:24:56 ....A 151040 Virusshare.00097/Trojan.Win32.Yakes.pvii-ad6550e4eeba4947e978ceac8c6a75f20cfb665afd44b8a409ee35d33c22b7fe 2013-09-12 02:39:22 ....A 165632 Virusshare.00097/Trojan.Win32.Yakes.rel-058b434f16ca077dd6a44dac5d85018a11762ac999f9e892eea2c23d402b5625 2013-09-12 02:32:50 ....A 105359 Virusshare.00097/Trojan.Win32.Yakes.rel-df6475b7bc865353982c05e998a6e12bb4a0e19e2a67564c2757408eb66b0e88 2013-09-12 03:20:28 ....A 230726 Virusshare.00097/Trojan.Win32.Yakes.rel-efb9d7ae880d84f46d2857fcf01d45fc0db9596c72ed0a109e50fa11373873de 2013-09-12 01:51:14 ....A 684032 Virusshare.00097/Trojan.Win32.Yakes.rfg-d2dae1aa84ad71be89ecc65741e3eb042e900aa4af173bdba87ece526914e9fc 2013-09-12 03:14:04 ....A 3420448 Virusshare.00097/Trojan.Win32.Yakes.rfj-417df19ba6b1ad55e56531a0c218a18c9f8c1a1974c50b38c30709b70118a173 2013-09-12 03:20:30 ....A 433152 Virusshare.00097/Trojan.Win32.Yakes.rfj-e6a6523a27a51a061fb011b47f1ccf69cab87f5faab6d6cd9c7a789344a29cd4 2013-09-12 03:09:08 ....A 362496 Virusshare.00097/Trojan.Win32.Yakes.rfj-e89af536c9364639d54f809e915f016f2fec4ecad5ce41a6d7f70f6b3e617bc9 2013-09-12 02:14:34 ....A 364581 Virusshare.00097/Trojan.Win32.Yakes.rfw-11ffb8f7ddb2da358cd1e6eb194eafa997f0fef4788e666a275d6be45ffe6afb 2013-09-12 02:05:10 ....A 33848 Virusshare.00097/Trojan.Win32.Yakes.rgi-97f1da1c7f2dc2ebe3e5506d8501d4f9b06c41496e7b2c6dfcfba89aefc9a1a0 2013-09-12 01:39:04 ....A 91895 Virusshare.00097/Trojan.Win32.Yakes.rim-db9d42e58280edd693bfd0e45f0e236a8bb8d2f3ed2d2bd079bd420cfdf7b2eb 2013-09-12 03:12:30 ....A 93696 Virusshare.00097/Trojan.Win32.Yakes.rjf-e82d1ae4d1a3506ab2ac33dda00ff3e348f21466de3486099eb294c964f39030 2013-09-12 02:27:18 ....A 318464 Virusshare.00097/Trojan.Win32.Yakes.rkn-e145a68098d9067a066243ecd5605a4e8e2a5f6171ab9f398c35ddbe3fd0a35f 2013-09-12 02:09:24 ....A 512000 Virusshare.00097/Trojan.Win32.Yakes.rlb-e130354d499a6448bb6c8017218360379e2feff43dede2307bf8a79612df2f25 2013-09-12 02:50:04 ....A 29696 Virusshare.00097/Trojan.Win32.Yakes.xwat-ca6e38e487733097ed82008b72f6697218740d9d9258b26ddea724c8791dd871 2013-09-12 02:23:36 ....A 100864 Virusshare.00097/Trojan.Win32.Yakes.yzx-d593b9bb44a604bb64d66c148476f502a9744b23ec70917b5e54c1b111c1f691 2013-09-12 03:02:24 ....A 23552 Virusshare.00097/Trojan.Win32.Yakes.zol-216096b92ea1fa839feef1e2ea347cb2364bcaa7282628465ac7d7e58a0f880e 2013-09-12 02:11:34 ....A 77824 Virusshare.00097/Trojan.Win32.Yanum.b-fae2bca128dcd4f6f82022ea20bb091ea673eb20ac798dc562918f5956c8e0db 2013-09-12 02:50:34 ....A 55808 Virusshare.00097/Trojan.Win32.Yoddos.by-83a5bf8a32c08583c8198aac9ae635cc6b8f79459fb6bf5ec7ca4a7c1ec18a7d 2013-09-12 01:45:26 ....A 5535744 Virusshare.00097/Trojan.Win32.Yoddos.voh-2a22ac6628a2a5842543790c3e5e7664df922e118b9c2542241f062b584e24de 2013-09-12 02:35:04 ....A 20480 Virusshare.00097/Trojan.Win32.Zapchast.ably-d5adbe95b02dbb5d19c15f7ed6d059880dbf26c86e7c5a006be2aa532618b397 2013-09-12 02:05:18 ....A 20524 Virusshare.00097/Trojan.Win32.Zapchast.abx-7459fcdb83e794124db0bb4dd733217827988c66076c989d5000048374b43b75 2013-09-12 03:19:28 ....A 378220 Virusshare.00097/Trojan.Win32.Zapchast.ac-ef47184378b201126d16614577a4cb70313356e9fd93b0800e5a56acf046caf6 2013-09-12 02:26:10 ....A 3072 Virusshare.00097/Trojan.Win32.Zapchast.aix-51d988f11e154a14e88cebd470e59eeca01582b41b7341922ca8ff998372c6cd 2013-09-12 02:37:12 ....A 310784 Virusshare.00097/Trojan.Win32.Zapchast.as-5416374db96599fc8a313e1a01b81277c72d6909136a865eb42027a570e60f16 2013-09-12 01:48:02 ....A 662118 Virusshare.00097/Trojan.Win32.Zapchast.cq-f13039e7581e911a0d6b490185b2658f55c6f80a1d0ebe7731e0a8cd79441464 2013-09-12 02:15:22 ....A 2560 Virusshare.00097/Trojan.Win32.Zapchast.cqn-01f29c2d392e300126a2a9ec2e18833305b6d6c3ef48506866ae3a4fc9e30b44 2013-09-12 01:51:14 ....A 2560 Virusshare.00097/Trojan.Win32.Zapchast.cqn-42327937f4e66dbe562df4227ea2f5a823b38d17720bc77ab804d24aa155d357 2013-09-12 02:08:40 ....A 2560 Virusshare.00097/Trojan.Win32.Zapchast.cqn-6a52fc66d285fdf236587b33bb21179a8189548e6e3b90f637b7d818fc0b2e67 2013-09-12 02:54:38 ....A 338432 Virusshare.00097/Trojan.Win32.Zapchast.fur-eb25cf222817972406fe1b109fff51db11952e9d7df9a7cd3581a9f199e8c7a5 2013-09-12 03:14:56 ....A 109163 Virusshare.00097/Trojan.Win32.Zapchast.gc-9ec1c9e449b9cf8b28d435ae84cb221577f66e2642ad849899871d1925f5d58e 2013-09-12 02:36:54 ....A 19456 Virusshare.00097/Trojan.Win32.Zapchast.nzs-ddd9660f58e38ac49e6b654cdf3e8a676409b6cea8f6b683b732cc37dff4598e 2013-09-12 02:56:52 ....A 11264 Virusshare.00097/Trojan.Win32.Zapchast.qtv-c6c883b782f3c39aaf734b88e17c31c0b09903198d9b7c4c8f2764df4c7b4d4e 2013-09-12 02:16:30 ....A 69632 Virusshare.00097/Trojan.Win32.Zapchast.tav-40226d35969cb72b4f34f540521e84e4bdb7df7cfd498908ec486b246ddd4868 2013-09-12 02:22:24 ....A 69632 Virusshare.00097/Trojan.Win32.Zapchast.tav-64fc67112bde52a5bb3e026a25622bf384a1d6a85fdc1bc2bdfd5ef6bfa756c5 2013-09-12 01:59:58 ....A 69632 Virusshare.00097/Trojan.Win32.Zapchast.tav-acb3b92d291ed18298602dd4482893ac45e87bbd8d61713349a64c0193b0ff0d 2013-09-12 03:26:40 ....A 982012 Virusshare.00097/Trojan.Win32.ZbotPatched.a-9f24373911070c05c58d0477bed75873b5b7bb51c1ab8e21594e0453e0affe0f 2013-09-12 02:18:26 ....A 117760 Virusshare.00097/Trojan.Win32.ZbotPatched.a-df9163583e2bc4fb95e3c165217c98c85722c350da7c76d46aceb1cd3ee71e7c 2013-09-12 02:13:30 ....A 88640 Virusshare.00097/Trojan.Win32.ZbotPatched.b-6db04d17f86b7ab7fd900f50b9633f5b4a679a325e731d8402375174808a57df 2013-09-12 03:21:52 ....A 562928 Virusshare.00097/Trojan.Win32.ZbotPatched.b-c6b49a98a5a1b8f1eedb304ddf1e5cec1ab7ec94f508e928ef1321dc5f1098e9 2013-09-12 02:03:16 ....A 197120 Virusshare.00097/Trojan.Win32.ZbotPatched.b-d9798079d4fb15b21098751769cc26593f14156d8663032a11bbf3e05855d57f 2013-09-12 02:25:52 ....A 49664 Virusshare.00097/Trojan.Win32.ZbotPatched.b-e9a25e7d0a7d61058b8abb8b2618f4ba990448eb8bdfda2d44f09c3a3a8edbee 2013-09-12 02:39:24 ....A 40960 Virusshare.00097/Trojan.Win32.Zegost.peo-1939aa7f00a5e839322e1b12ebede3386f8f6559143c8daee8ceccb721da2850 2013-09-12 02:09:34 ....A 39936 Virusshare.00097/Trojan.Win32.Zegost.pid-371b24880d5a2fe021ed8f8e807a51ece24e2f913e318df52260b14c9f313adc 2013-09-12 03:00:36 ....A 88079 Virusshare.00097/Trojan.Win32.Zegost.pid-7f6a28fd12294e426454c6c5724d1f30ef8e63178cab44164f4ab51dbfe9f028 2013-09-12 02:49:12 ....A 88064 Virusshare.00097/Trojan.Win32.Zegost.pid-e845fa6883b414948d31e46c02f446f1f0a3efd96e24f36f1b24fbb3e00944f0 2013-09-12 02:10:12 ....A 103936 Virusshare.00097/Trojan.Win32.Zegost.pid-ed279d0ca45dbcf7062a06fab07667193e277a4ef7b15f6ea16265364068b630 2013-09-12 02:17:58 ....A 95613 Virusshare.00097/Trojan.Win32.Zmunik.aj-d612e4fd27f188116f295aaa49c27ac2068d2a2f65ced735153430653ae5e730 2013-09-12 03:10:20 ....A 471843 Virusshare.00097/Trojan.Win32.Zmunik.avn-2997fd9d2b0c1fedc38b0a62bd9082aa11d6c142cc3e62b4c4d8d87d8f46a19f 2013-09-12 03:12:32 ....A 570749 Virusshare.00097/Trojan.Win32.Zmunik.gu-b3fb6195b1795fc6683d0677ed3af281d5d3a789d9678744b32394926df079c7 2013-09-12 02:38:50 ....A 269824 Virusshare.00097/Trojan.Win32.Zmunik.mr-2b4e4e8b091821292ecc822863968d40db13f6d1a95148eb9cfe8e4c8d6ceb7d 2013-09-12 01:58:16 ....A 140288 Virusshare.00097/Trojan.Win32.Zonidel.ezl-69153d58c9899d1141978664df80a57cc7b62cf49582e32e414862e17eafdb88 2013-09-12 02:29:38 ....A 33843 Virusshare.00097/Trojan.Win32.agent.hvvt-fc48a2a97cee203746d4f5c145180b48284daa4645ad07d8e67f17e440919439 2013-09-12 01:57:02 ....A 96259 Virusshare.00097/Trojan.Win32.agent.hvzf-aafb41f6a374f127e674713894e9c4b0bf765cc54adb465fc3fda4ab30c41681 2013-09-12 02:00:34 ....A 158924 Virusshare.00097/Trojan.Win32.agent2.ellv-e84841167a8ecdcefb52c9ab8c53ca1ff0c26407c22b553096df147f8bc09c0f 2013-09-12 02:24:22 ....A 86528 Virusshare.00097/Trojan.Win64.KillProc.b-27b2d1facda98436eabb4e3424ddb381d358d1c348bbd4f5d83e3ef5ec480e95 2013-09-12 02:27:50 ....A 3698462 Virusshare.00097/Trojan.WinINF.StartPage.a-d40b37be4554968642be5c6696e1be1b10e8ab3f4997ceb2cb07c07bb56bd80c 2013-09-12 02:15:04 ....A 3697749 Virusshare.00097/Trojan.WinINF.StartPage.a-d45afb712f0169a3bd523314fa30d9ddd99972b7b0f2aa764c3e983b40648326 2013-09-12 03:09:28 ....A 3697860 Virusshare.00097/Trojan.WinINF.StartPage.a-da59b65e6f865270e2e83b9d7c1a83756ee400ac29300e23a44adefc5f793397 2013-09-12 02:16:46 ....A 3697777 Virusshare.00097/Trojan.WinINF.StartPage.a-dfde5346270eefa4cf428d4a6a975fee7c611b4187f59e09fc6cdc9231b8424b 2013-09-12 02:30:02 ....A 3697878 Virusshare.00097/Trojan.WinINF.StartPage.a-e05f2f66834de433e31de6961bb98301b7083bead5f33c0c56108b78ba878783 2013-09-12 02:01:32 ....A 3697826 Virusshare.00097/Trojan.WinINF.StartPage.a-e2af6071994514a4ac7a73e32aea15e5b660d657c656e6bfcdc875164cc69be1 2013-09-12 03:03:34 ....A 3697900 Virusshare.00097/Trojan.WinINF.StartPage.a-e896056f7889d163a24d6577610613a0a1ea5afd38be7d9438661edea0d00b7a 2013-09-12 01:47:14 ....A 3697821 Virusshare.00097/Trojan.WinINF.StartPage.a-f6a496cf04b9945b1c3410ada23f2bb0db96e5b6cd71a382471011783d47d253 2013-09-12 03:08:06 ....A 3697843 Virusshare.00097/Trojan.WinINF.StartPage.a-f6f3cf9b29f6dd766c4caa54e3a460edcb294fee22b9d1793d1e011f50df0e18 2013-09-12 03:28:30 ....A 2374694 Virusshare.00097/Trojan.WinINF.StartPage.b-4377501ce0d3329817e634819cde3a278b9b5837189efe3eff2013c61646d1c2 2013-09-12 03:13:32 ....A 2620975 Virusshare.00097/Trojan.WinINF.StartPage.b-724975c71db5fb6d81dc6c0a4b48c54256583dee55afdcf615d44b8f0aa303cc 2013-09-12 02:02:34 ....A 3626893 Virusshare.00097/Trojan.WinINF.StartPage.b-7658548538e8b6ea1a6dfb275ceeee80ca4afd8e62ccbea6477bec1e867eba11 2013-09-12 01:40:40 ....A 2136028 Virusshare.00097/Trojan.WinINF.StartPage.b-76f81f42b7dff02121a8114e6c869e24466188232bf1ef9269a5d5b15e02e98d 2013-09-12 02:14:16 ....A 3626809 Virusshare.00097/Trojan.WinINF.StartPage.b-9860300826ac50a1b6125f7e7ed835b83cf20616e4b4101d8b6dce27d81ee808 2013-09-12 02:08:36 ....A 2136445 Virusshare.00097/Trojan.WinINF.StartPage.b-acfe96cc85718fd686f07517cdbe389388ebeed284f67509197bfabfbfb3ef84 2013-09-12 03:09:28 ....A 2629169 Virusshare.00097/Trojan.WinINF.StartPage.b-aeefb75e67f9890b551918c739bcd10d5cc3b2ace86306770e3d4b6931936a70 2013-09-12 03:27:00 ....A 2365063 Virusshare.00097/Trojan.WinINF.StartPage.b-cc7c5efab8a2fb4fb1870c92bd817b7ca83a9e9fc0140b6fbc81e12c525800a8 2013-09-12 03:31:10 ....A 2565271 Virusshare.00097/Trojan.WinINF.StartPage.b-cefe21f69027353e85dd65d42e478fb8b459b949281dce02bbee2f0380590c97 2013-09-12 02:06:54 ....A 2363853 Virusshare.00097/Trojan.WinINF.StartPage.b-d08044df04eca34a83e0caecdd067a204e1df17ee342dea3841cd19152e25f01 2013-09-12 02:34:02 ....A 2629037 Virusshare.00097/Trojan.WinINF.StartPage.b-d264d81687ba401ed8008e7dc2f215f6c005674580c20297cabbc973a264d784 2013-09-12 02:46:58 ....A 2629229 Virusshare.00097/Trojan.WinINF.StartPage.b-d30baa7d4430f8c97863986300b5b625532ec3e7c9a59d5828119732f8e938ff 2013-09-12 02:15:22 ....A 1070823 Virusshare.00097/Trojan.WinINF.StartPage.b-d3cb042adaa511fe9c69f3777f3e9edfe9d04e16a305b1fef5f88c73a8a0e2a6 2013-09-12 03:25:38 ....A 2136266 Virusshare.00097/Trojan.WinINF.StartPage.b-d419daf2c5e75cbc6e19cb220f35bd9e58b0f2597452adff8891cb8ae63e70ac 2013-09-12 02:24:54 ....A 2375596 Virusshare.00097/Trojan.WinINF.StartPage.b-d551984185d3fa4bc734a50db4ab60547c57ffc423b547bdb926cdfacc8d6699 2013-09-12 02:20:56 ....A 2629188 Virusshare.00097/Trojan.WinINF.StartPage.b-d567634eb0667479849012ae14bb106be159dc92f91ed56469d7d6f78472c096 2013-09-12 02:09:18 ....A 2621068 Virusshare.00097/Trojan.WinINF.StartPage.b-d5be6f4565ba6f26e5cd177aedc2ffa100608fffa8b0a83aaffb849d2cd47b07 2013-09-12 02:26:54 ....A 2629226 Virusshare.00097/Trojan.WinINF.StartPage.b-d615370048fed8b066e7d53484834ffbeb25a9c03ccd813045db4a5891b5bd4c 2013-09-12 03:16:04 ....A 2629121 Virusshare.00097/Trojan.WinINF.StartPage.b-d6df960e276292775633e6e48fb035d0c577805f12fcbfebd6db2f056bfdf5bf 2013-09-12 02:13:54 ....A 2629066 Virusshare.00097/Trojan.WinINF.StartPage.b-d805f68ed8c85cf71e8ee4be469575bbb49b1c3e5a13345886d14746a680b518 2013-09-12 02:18:42 ....A 2629389 Virusshare.00097/Trojan.WinINF.StartPage.b-d88de7f3372851b82001346091d24fabfa015689e52c57f00914493050a7ccaa 2013-09-12 03:20:48 ....A 2375643 Virusshare.00097/Trojan.WinINF.StartPage.b-d8cd684581fe71eb95728a2abf7944d22c6b4f4c9218a30b08cde9ec8a0a1d04 2013-09-12 02:30:40 ....A 2629284 Virusshare.00097/Trojan.WinINF.StartPage.b-d94eed19294138815cc7f0b9e1a56d4dc79ce3f872a91b069d850e14fa5be75d 2013-09-12 02:48:02 ....A 2363951 Virusshare.00097/Trojan.WinINF.StartPage.b-d9dfefe1218241e6be52a62a72b45b774c7d093b3a43d5fd06a4beafd923c25d 2013-09-12 02:06:24 ....A 2629273 Virusshare.00097/Trojan.WinINF.StartPage.b-dc5b06c105b112fcbec76592268a2fb66747e013adabee28d5ff0e47cf410186 2013-09-12 03:11:36 ....A 3626866 Virusshare.00097/Trojan.WinINF.StartPage.b-dc678907049953499dd7c643a169646cb6acc36b42de882d52b90acc4a6d949a 2013-09-12 02:09:42 ....A 2363899 Virusshare.00097/Trojan.WinINF.StartPage.b-ddc2966624ab9df4a2a6125fcee969121fe9bec8325794a310c3eecda7e07047 2013-09-12 02:51:12 ....A 2375409 Virusshare.00097/Trojan.WinINF.StartPage.b-de4b1f0bc6fccca365772bb857a6f28335575d783d5e6a71618421e23f20fe5a 2013-09-12 01:58:54 ....A 2375533 Virusshare.00097/Trojan.WinINF.StartPage.b-de93e0d8ac6efddf7586ba774aaea13d1f64bbf9b47482c795d73bd751f76c5e 2013-09-12 02:50:40 ....A 2629150 Virusshare.00097/Trojan.WinINF.StartPage.b-dea259973fefef59689e54656750a78329736eef748a38b6ea461cba8eb3f158 2013-09-12 01:41:30 ....A 2621036 Virusshare.00097/Trojan.WinINF.StartPage.b-df51d0daaf66c60aff93ac9c0c4f64bedb91650cceed538da074ea5c64a87485 2013-09-12 02:11:38 ....A 2136312 Virusshare.00097/Trojan.WinINF.StartPage.b-dfc43b6656454e96479ca18dd98f1f9c653aa9ba02edca6a722792cbf33396d5 2013-09-12 02:06:52 ....A 1594680 Virusshare.00097/Trojan.WinINF.StartPage.b-e08758dd2467b612f4919353ebc23f8646967584b0fb905a0660c0603609308d 2013-09-12 02:09:52 ....A 2629099 Virusshare.00097/Trojan.WinINF.StartPage.b-e133abd1f08bfc53aeeeb35663bcc4288c1e6e49b0c37a50a5cbf3e9def92427 2013-09-12 02:20:10 ....A 2629360 Virusshare.00097/Trojan.WinINF.StartPage.b-e1766888f6b808f36e2705e85243b52e9948b2d31edf197d88948158ad0b90ac 2013-09-12 03:22:54 ....A 2364052 Virusshare.00097/Trojan.WinINF.StartPage.b-e22d7d3cdd87af4f1bfc0c1d0a1da13c6bdd4935b8ca5387f7fcedcc861c24c7 2013-09-12 03:22:46 ....A 2363709 Virusshare.00097/Trojan.WinINF.StartPage.b-e29173bf4417fb397c03af3621473ab0f897069210c79a3f66cb3f6f07ead383 2013-09-12 03:18:26 ....A 2629213 Virusshare.00097/Trojan.WinINF.StartPage.b-e296547f53f92667a91504ebad45e062c652b640fe945f7377ccbd94a5c8e33c 2013-09-12 02:11:20 ....A 2136139 Virusshare.00097/Trojan.WinINF.StartPage.b-e3a7bf633698b3f83a620d56c37c45650746cd8f6e09117cfd9b947a751bba94 2013-09-12 03:08:52 ....A 2375423 Virusshare.00097/Trojan.WinINF.StartPage.b-e48bfe8e66aeadc4c2bb279e9c648d2d3a674f4c7aa79c36424c671d19a8f1d7 2013-09-12 01:56:52 ....A 2629193 Virusshare.00097/Trojan.WinINF.StartPage.b-e5a798609e2023187bb0aea0440648e8a732fd9989e52a14d6ade959ce5e5321 2013-09-12 02:55:14 ....A 1595048 Virusshare.00097/Trojan.WinINF.StartPage.b-e602ee3a4dcc03786ff4130e250215508d6ac7add31953fa80d1fde1bf73112a 2013-09-12 03:07:08 ....A 3626819 Virusshare.00097/Trojan.WinINF.StartPage.b-e6dcd635748974fd21bf344ffd766f5c01840411fa9e729d8a8ba8ad67dc0fdb 2013-09-12 03:17:38 ....A 2565487 Virusshare.00097/Trojan.WinINF.StartPage.b-e7fa6b4646c6e60757655bea58ae6c68520260284cd2c361df33989c1f6e79b3 2013-09-12 02:18:44 ....A 3626888 Virusshare.00097/Trojan.WinINF.StartPage.b-eaaf7c0f1a350cb6feb2625d879cbc086d15425fbc07ff338876b9e6d5138b5b 2013-09-12 03:14:06 ....A 2136428 Virusshare.00097/Trojan.WinINF.StartPage.b-ebea1941fedae8000ebc27beeab709cd7e568fc2f82113ab0b4095a6e7fa721f 2013-09-12 02:24:44 ....A 2364025 Virusshare.00097/Trojan.WinINF.StartPage.b-ec1b07b4c6660db2b2803b03a9d5c5e208eb6a535212822d3fb9708b1fbf8ffd 2013-09-12 03:22:02 ....A 2136480 Virusshare.00097/Trojan.WinINF.StartPage.b-f075a667c865f2a336d54722beb9ce33f66205fa0f23362605c61b2f02ba4524 2013-09-12 03:27:04 ....A 2364372 Virusshare.00097/Trojan.WinINF.StartPage.b-f0771314206cc2ba7cc19eb029d7d84be3df9da34d1954b1b662df263d27ec15 2013-09-12 02:27:54 ....A 2389468 Virusshare.00097/Trojan.WinINF.StartPage.b-f529a73982daa11462350d90478b079e10524827453666a22076f2ee4b9c85db 2013-09-12 01:49:12 ....A 2376077 Virusshare.00097/Trojan.WinINF.StartPage.b-f6a90ac5fcb3af77bcbfc526a03ce9f5e0429499d4a61346cbc3fdbed37fc703 2013-09-12 02:28:40 ....A 2363898 Virusshare.00097/Trojan.WinINF.StartPage.b-fadbf7a4cff57b36e8796adbc6a8ff52505f793b98a7f2df563f0382d47524bd 2013-09-12 02:51:32 ....A 3698291 Virusshare.00097/Trojan.WinINF.StartPage.b-fb7a98ccf0a2b40998629868a5758527f36847934d4584395ff2169c751398cb 2013-09-12 02:21:28 ....A 3626857 Virusshare.00097/Trojan.WinINF.StartPage.b-fc47769a2e0675cf1e165e308056e91d9ee7d77406de03183252d37b4a10c9cd 2013-09-12 02:54:56 ....A 809 Virusshare.00097/Trojan.WinLNK.Agent.ae-d26bd935d7e057ed45d01b00a2bfd3d0f3e0d1b8bbcfbfb1e628333f9d63c2ba 2013-09-12 02:24:08 ....A 166 Virusshare.00097/Trojan.WinLNK.Agent.be-7e124bc96323f9e6a109ef8238a353ba81fb7da1db1fb7f2c137fdc2900f70f6 2013-09-12 01:42:26 ....A 459 Virusshare.00097/Trojan.WinLNK.Runner.a-ae8b9db84b29556cb9da8911aeab169b7a04d73aa1f69a4005ff9c810c421ff4 2013-09-12 02:25:22 ....A 1479 Virusshare.00097/Trojan.WinLNK.Runner.bl-cbd32cf49743b86f777ef2f458625125f13af276f960673711667cf3c42638f4 2013-09-12 02:17:40 ....A 1417 Virusshare.00097/Trojan.WinLNK.Runner.bl-d2f8de5ca02a899e599793a47a176e14429196eff11ca47bc437c521e5ac35dd 2013-09-12 02:31:06 ....A 1453 Virusshare.00097/Trojan.WinLNK.Runner.bl-d4dbd3f7277e911464fb636b461800193a5873dcf3631b410c00c25a7e8c4cf9 2013-09-12 02:50:06 ....A 1461 Virusshare.00097/Trojan.WinLNK.Runner.bl-dbd2473ad8af7c7ef0ceb5d677fd98bd98bcbc7833a49ad6768c01da09f5f5a8 2013-09-12 03:05:54 ....A 1702 Virusshare.00097/Trojan.WinLNK.Runner.ea-e9d7644aec4fb100b890bfcc517bdb4916efb8c62f83034528bc554433766a8a 2013-09-12 02:26:52 ....A 1714 Virusshare.00097/Trojan.WinLNK.Runner.ea-f019571a85d22ba6abb36e7fd9c4d7bfafc2eb5edc4dd1a0de4c52bee08e3331 2013-09-12 02:59:22 ....A 2812 Virusshare.00097/Trojan.WinREG.AddShare.b-079bab6f9173c37db20e71bf7547d094ea965c5aad120996fe533d27b394d1f4 2013-09-12 02:43:48 ....A 399760 Virusshare.00097/Trojan.WinREG.Agent.ab-e149fbe013d11136d1fb232559a299ab13fd01dde94424f74990315263d6bf86 2013-09-12 01:41:32 ....A 653029 Virusshare.00097/Trojan.WinREG.Agent.p-d8dfbd33fa8eb9725f04ef6aa252500505f2230024fd0382839c148043472c4f 2013-09-12 02:04:48 ....A 54013 Virusshare.00097/Trojan.WinREG.LowZones.f-d6deefe221279fc65fa226cd024366b194be7114b298fb7bffef8696dd002ba3 2013-09-12 02:25:02 ....A 8844 Virusshare.00097/Trojan.WinREG.StartPage.ba-e14762d02c6363d86f52f7d9199fa5207885b50ccf0b1a67eef118ff2fee675a 2013-09-12 03:20:14 ....A 8844 Virusshare.00097/Trojan.WinREG.StartPage.ba-e4e48a29f1acb64923df50dfeef8e448aa9423c536ee643c1865bb889a24f4ff 2013-09-12 02:45:58 ....A 8844 Virusshare.00097/Trojan.WinREG.StartPage.ba-e9177f2b48d180ce0caf324363502cd7c2a386e6934e55252ad6ffc01ce6a784 2013-09-12 03:26:50 ....A 1488 Virusshare.00097/Trojan.WinREG.StartPage.bh-6d3fcc7898084226883f6b47b0e38f7fff6f9d02858932843b13c9f87e7e1318 2013-09-12 02:09:18 ....A 55576 Virusshare.00097/Trojan.WinREG.StartPage.bh-ec7e1d7ba17bbbab467b235d4d51e18dff7ca30654c33f7383917ef3c5053952 2013-09-12 02:09:28 ....A 10656 Virusshare.00097/Trojan.WinREG.StartPage.bk-2363a328724c0fa2f2120033f1a913ebd596643e83eeff280f7f8ecdfec1b0dc 2013-09-12 03:12:12 ....A 30111 Virusshare.00097/Trojan.WinREG.StartPage.bk-3234f6c41979803e26470846d31715f1e711852288e44e4ec1be36a99e842076 2013-09-12 02:30:22 ....A 90902 Virusshare.00097/Trojan.WinREG.StartPage.bk-6282cf75e69653767c7a752254d7861a94225623954fc439225a7393835a7638 2013-09-12 02:37:08 ....A 1198351 Virusshare.00097/Trojan.WinREG.StartPage.bk-daf0253618c5d0784501d502f6c34697df757069424a243aff70fbe31ae5116e 2013-09-12 03:05:56 ....A 11467 Virusshare.00097/Trojan.WinREG.StartPage.bk-f97e2d28cc73d4d84905afde08201a7d24ef9bcc903d6e5e82130c398f2faad3 2013-09-12 02:55:10 ....A 55378 Virusshare.00097/Trojan.WinREG.StartPage.bk-fc43ca31ad433d81d06b44084ed18391f0c579998bda2f94f9c07ac6323867ba 2013-09-12 02:04:20 ....A 1298432 Virusshare.00097/Trojan.WinREG.StartPage.co-2b83e3badbb453ea66b09acdddfac8839987de7828cb116269f0342e5997249c 2013-09-12 02:13:22 ....A 8225610 Virusshare.00097/Trojan.WinREG.StartPage.dj-00ec1f09114877a982a4fd68a9f133d8721167853e8fe0b1bd3d36734519fa59 2013-09-12 02:53:50 ....A 137 Virusshare.00097/Trojan.WinREG.StartPage.dj-04cf7338a73cde3443e5cf33dd6c964d3f5d6d8343491ea75b6f4cf1769f0495 2013-09-12 02:43:30 ....A 137 Virusshare.00097/Trojan.WinREG.StartPage.dj-0525fc336cf49c5df1cf7442086befacc1ce7b58aff748f5419f440f11378782 2013-09-12 03:19:28 ....A 346633 Virusshare.00097/Trojan.WinREG.StartPage.dj-0a4cba647de622aa6be9a3b918e46a42a6a1ea448e8e3ca45649be8ff9ca2d37 2013-09-12 01:57:32 ....A 801714 Virusshare.00097/Trojan.WinREG.StartPage.dj-0f0f225071a5636207e08f23454e21fdb2388b3f14a421a1a8489aae9480bd5d 2013-09-12 02:15:30 ....A 14177 Virusshare.00097/Trojan.WinREG.StartPage.dj-1e54ccc5bf51f3e535ebe2b1c74804622164bd267604b41632ac0c54fe1d9476 2013-09-12 02:40:48 ....A 2271339 Virusshare.00097/Trojan.WinREG.StartPage.dj-225f1fdafa7a524e00e83cdffeeb6a4cf2fe30d6332e62b8b604b67e6bedc1b7 2013-09-12 02:15:10 ....A 3584410 Virusshare.00097/Trojan.WinREG.StartPage.dj-29cb3394a7ed931ebfd074c627e91da3d2345008aa8c98f6b89669259136beed 2013-09-12 02:07:24 ....A 154668 Virusshare.00097/Trojan.WinREG.StartPage.dj-2caed2ea958de5215281f573656ffb9f2b0ade8cef4158d57c3f51dd125b33ae 2013-09-12 03:13:26 ....A 28113 Virusshare.00097/Trojan.WinREG.StartPage.dj-42a80584976e56413133795426a67da827c9761b0f8d006162288178daa04b82 2013-09-12 03:21:36 ....A 2526259 Virusshare.00097/Trojan.WinREG.StartPage.dj-46a6dbcbaf12067b38af8c87594cdcb3fef3f453b61ef2375caa7e53a57cb70f 2013-09-12 02:52:38 ....A 582059 Virusshare.00097/Trojan.WinREG.StartPage.dj-51c93dba3a705a3bfde15979d562ec375977449fb61a36964a04024c22dc8f34 2013-09-12 03:02:00 ....A 2379451 Virusshare.00097/Trojan.WinREG.StartPage.dj-5366cff692bc76fa77ae8f392acd1f8091feaa6577012cbb2583c3382e348ef3 2013-09-12 02:34:18 ....A 138 Virusshare.00097/Trojan.WinREG.StartPage.dj-5496e84190f8e0acb30a932d3f5472bd247191524e5efed78baa098c08d423f9 2013-09-12 02:41:16 ....A 1148753 Virusshare.00097/Trojan.WinREG.StartPage.dj-5514caf7c4dd9429ddfdadc62b9b30c4211090cd567fd93d47a61d8993c66c80 2013-09-12 03:17:06 ....A 985988 Virusshare.00097/Trojan.WinREG.StartPage.dj-5d669556fbeafe5c530664fa78696461359fef8fab03e25f5a1fdd28e987feaf 2013-09-12 02:39:28 ....A 277186 Virusshare.00097/Trojan.WinREG.StartPage.dj-7dbdd9e8c1c07a43ab00f80e5b3b6ecdc709ca05d607c863efe17d32e51132f5 2013-09-12 03:30:18 ....A 2210313 Virusshare.00097/Trojan.WinREG.StartPage.dj-860f520219f01fc13f25fa48b64f1577ddd8035cb5161486fbb12467de227e49 2013-09-12 03:30:30 ....A 339687 Virusshare.00097/Trojan.WinREG.StartPage.dj-8a64b1fa8bc6058480c75294121db6bc50ab0c375d0db6c4506985afe18b19f7 2013-09-12 01:47:54 ....A 137575 Virusshare.00097/Trojan.WinREG.StartPage.dj-8fbb744263e133518fed7800b5b8fa12cdf9cfe258b741aa14f821e29a018d31 2013-09-12 03:29:44 ....A 947626 Virusshare.00097/Trojan.WinREG.StartPage.dj-93a8382b9b860fd90f176bdf162429b434067b4916d15b4add795931d2b3fc59 2013-09-12 02:32:38 ....A 817080 Virusshare.00097/Trojan.WinREG.StartPage.dj-9abee89ff64301e4dfe43ef745ab9cce9aeb0b0fbf787f5204e5ace689a5c71b 2013-09-12 02:47:34 ....A 993586 Virusshare.00097/Trojan.WinREG.StartPage.dj-a4ea1a81b994035cea81384508661cdbbbab94be10fc64da444db366a31498b0 2013-09-12 03:23:48 ....A 1956889 Virusshare.00097/Trojan.WinREG.StartPage.dj-b59a5b2ccadc0e1d47de47c7b33f1dcd199fc83b367c10febf0152b7d6aa088f 2013-09-12 02:51:52 ....A 24228497 Virusshare.00097/Trojan.WinREG.StartPage.dj-bd823395862760fb3175cc3be882d567d3ac39b03c951d32c27e6a88a28701ac 2013-09-12 01:45:24 ....A 704639 Virusshare.00097/Trojan.WinREG.StartPage.dj-bd8b7bc8578206c18150b7d3210e729a2e74cf4d51fb6fc5cae98954ff26461d 2013-09-12 02:02:12 ....A 2039147 Virusshare.00097/Trojan.WinREG.StartPage.dj-c056ac9c00f0e037cb1d45e407213fa54bb23f8de2cbca7f7bc137ba2de5fe07 2013-09-12 01:55:08 ....A 1259539 Virusshare.00097/Trojan.WinREG.StartPage.dj-c34dd9ff889c8ca358ed85b0304a155d7856beb88de24d08955d1297c3bf59dc 2013-09-12 01:54:20 ....A 21334 Virusshare.00097/Trojan.WinREG.StartPage.dj-c3f6acbcd50dbb98c6e00fb63590feb5f41f2b6ad0ffe0e6a8029b9b7f7a3cb3 2013-09-12 03:12:42 ....A 894288 Virusshare.00097/Trojan.WinREG.StartPage.dj-d29eb6ee025da94b6bc67cb92b59ac9716c3b76cdb4d3aad3adda34ca481ab76 2013-09-12 02:35:12 ....A 2229914 Virusshare.00097/Trojan.WinREG.StartPage.dj-d51054c53304ee56bebafd9f3900a1f7124a907e8982253ef02cfdd429b961c4 2013-09-12 02:14:38 ....A 2836500 Virusshare.00097/Trojan.WinREG.StartPage.dj-d7bbb9ffa8f5e826d59f9924adba894a8e86dff66541ec78be08aa20bfb22869 2013-09-12 02:04:00 ....A 1931102 Virusshare.00097/Trojan.WinREG.StartPage.dj-d7c7505c7e035483dce24b7bd2d6170ab21e9452b3049b8a8a8e50c512a139b6 2013-09-12 02:51:02 ....A 2536550 Virusshare.00097/Trojan.WinREG.StartPage.dj-dae574e5174db092bb140f8a13e1cda53d9714fc0678495d135e888b5cc3f129 2013-09-12 02:31:54 ....A 249987 Virusshare.00097/Trojan.WinREG.StartPage.dj-ddbb7e9c3ed60633b308b249f20a0b22770435d5ca51728d6353f91bb3c651a9 2013-09-12 02:12:50 ....A 276106 Virusshare.00097/Trojan.WinREG.StartPage.dj-de5a710f42cab21e1f3e101625bb24cb56ef107710337bd9d78f8dd263006329 2013-09-12 01:58:50 ....A 2484608 Virusshare.00097/Trojan.WinREG.StartPage.dj-e04d9b0226f8290af4dd8eaa2b9997c4a3e7b5ae999dfd60b406f7481044dd72 2013-09-12 02:23:34 ....A 157271 Virusshare.00097/Trojan.WinREG.StartPage.dj-e3be280f9dc9262da9639f6963a467268863c22b0184eb7e439d5de6831a368d 2013-09-12 02:41:50 ....A 913504 Virusshare.00097/Trojan.WinREG.StartPage.dj-e4d4e019467daf60368460708ee14ad31ab3414178368224c7a8c517e827780f 2013-09-12 02:37:56 ....A 3037678 Virusshare.00097/Trojan.WinREG.StartPage.dj-e51e414e2f2560b80322bbf5e5349969af380a2bb6b0c0fc1a927deeef715d57 2013-09-12 03:09:20 ....A 333448 Virusshare.00097/Trojan.WinREG.StartPage.dj-e60aa6b778afd0102152dc01637aa1a4ccae3f0bbfacc7e6e0eb1559aa0159f8 2013-09-12 02:16:50 ....A 6703 Virusshare.00097/Trojan.WinREG.StartPage.dj-ea183b5697f104f30c798d68b656c404393a34e6c096135a006dabf0350f2f1c 2013-09-12 02:29:10 ....A 3650784 Virusshare.00097/Trojan.WinREG.StartPage.dj-ed07c89c8efd05be5cf1583c60d87aad7b67e0cb09e1d250695f2f7e6719bbff 2013-09-12 03:22:00 ....A 423650 Virusshare.00097/Trojan.WinREG.StartPage.dj-f12418f6b25f689a182be8dcb2621cbdcf38e5b99717307da31fedb1cece66cb 2013-09-12 02:55:22 ....A 1052386 Virusshare.00097/Trojan.WinREG.StartPage.dj-f5913e05b8fe61967ae669d5e848ff3536054703715c4ddd05188ac8f2b56f48 2013-09-12 03:09:38 ....A 4612118 Virusshare.00097/Trojan.WinREG.StartPage.dj-fb682a76bc0341748ef822977e7df29b0005ad3ca91b60beeb6a11c9b4dfed84 2013-09-12 01:49:56 ....A 622562 Virusshare.00097/Trojan.WinREG.StartPage.dx-43ad7379246bdd4353f3f501dbe4fdc10e2f45467b172e546e2f204c0220a633 2013-09-12 02:48:26 ....A 1066512 Virusshare.00097/Trojan.WinREG.StartPage.dy-30f876168322d4dc2d53d9445d43de175fe6ca48c4418a57fa0c9329c5492913 2013-09-12 02:55:04 ....A 1083308 Virusshare.00097/Trojan.WinREG.StartPage.eb-851d319581bf3dc9185fd0fab7f85bcdf515e647fd9feba838d34836ba3f0cd1 2013-09-12 01:43:16 ....A 7664241 Virusshare.00097/Trojan.WinREG.StartPage.eb-e05b500f27d0e6ae5b345dccef683b13492e06688e2d68545b83fe9d90f8b0c8 2013-09-12 02:36:20 ....A 1089776 Virusshare.00097/Trojan.WinREG.StartPage.eb-eaef6d8469245cdbb9ca997f772615c908201831bdfd794a361734ae8ecfce68 2013-09-12 03:28:38 ....A 2040130 Virusshare.00097/Trojan.WinREG.StartPage.eb-eda2da703a86a4d0920d3dd64c89bb0187ec8378e0c7e51ee9b87d2586bb6179 2013-09-12 02:19:48 ....A 107520 Virusshare.00097/UDS-Backdoor.Win32.Agent.bxgb-53715042330222291304bdfa42853eb393cc00848738e70e11edb1726740e0a3 2013-09-12 01:59:12 ....A 211842 Virusshare.00097/UDS-Backdoor.Win32.Androm-e65779146ecf115f98e0ce5b43ae88baabfa607e3037f09e1462cb974d050d65 2013-09-12 02:47:22 ....A 595590 Virusshare.00097/UDS-Backdoor.Win32.Delf.vd-8edc6b654d355dd370f1e9ec12fb407a6039f1a581146081bd16f45765524293 2013-09-12 01:49:44 ....A 167226 Virusshare.00097/UDS-Backdoor.Win32.Digispy-dda8a054143c8faa496a27877e307bcdd6d486e4aed21c4bf4aa30d6e4e8fd21 2013-09-12 02:29:28 ....A 116224 Virusshare.00097/UDS-Backdoor.Win32.Emud.sb-ddd8a2fafedb322844be0e268d5405916d4ec9268079a811d91c3b26f43aa8b5 2013-09-12 03:03:22 ....A 1636992 Virusshare.00097/UDS-Backdoor.Win32.Generic-42770dcac5eec7b091cca398aa85612d281dbfdb8092d02302ec3857291968b8 2013-09-12 02:19:56 ....A 723875 Virusshare.00097/UDS-Backdoor.Win32.Generic-c2410adde83d01f5601acb1a118d84c62fa6a12f52c55f0e410fe52838ec3491 2013-09-12 01:58:26 ....A 162617 Virusshare.00097/UDS-Backdoor.Win32.Generic-cd368d9bf991d4b03155124ecaff2f965ce244877081b89a21be5a12d405860f 2013-09-12 01:57:30 ....A 179517 Virusshare.00097/UDS-Backdoor.Win32.Generic-d53e22d1a46816f1013075b23bb1ccacce4bf79e261fe3cd844b4fd9e349143b 2013-09-12 02:55:48 ....A 152878 Virusshare.00097/UDS-Backdoor.Win32.Generic-f557f8520c71253359f5f4a5036025e294692e3221077f2d3f249832b01c1417 2013-09-12 02:06:02 ....A 618848 Virusshare.00097/UDS-Backdoor.Win32.Generic-f9dbe0154827cd76f62403515d39291cb22f31e4d242e0e9793b2370862297de 2013-09-12 03:11:22 ....A 252812 Virusshare.00097/UDS-Backdoor.Win32.Hupigon-d2daed6c028012baa5f5545d0c0d9d83af8429ba7715fa15c356f6dca701deff 2013-09-12 01:51:08 ....A 407040 Virusshare.00097/UDS-Backdoor.Win32.Hupigon.gen-ec610cf677059c163e0dfb39eba5eb70b38657b002ddb4f3852b8e2abb39940f 2013-09-12 02:38:22 ....A 2387968 Virusshare.00097/UDS-Backdoor.Win32.NinjaSpy.b-e97faad174fd663a062975775190a1c723c7eee5546633ab6da585b9e6153c51 2013-09-12 02:46:02 ....A 262811 Virusshare.00097/UDS-Backdoor.Win32.Shiz.erji-f5e1ab2706edcaa86d5b0c1dea9fd8401e4b6847bef7ea852d222a355e217d0f 2013-09-12 03:29:34 ....A 741389 Virusshare.00097/UDS-Backdoor.Win32.Simda.gen-f747e235b36e979087946e69315015addf353fc06163a1fe265e7caed9386cf1 2013-09-12 02:21:52 ....A 978016 Virusshare.00097/UDS-Backdoor.Win32.Way.2002.c-c03b937081275d301f4f5dcb6e89d4b3edac5d320ef835504423e8db9f3004bd 2013-09-12 03:32:06 ....A 659456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-001c56d37d380ca23c548d8da74642d448a2f3bb85df494af542db64ec07cd78 2013-09-12 02:50:48 ....A 1507536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-005dc3464aa5cd545ea2c381e0cc7a9371a6e2c49bc1732b735533d67a66db24 2013-09-12 02:37:58 ....A 118169 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0062e4dd74b037a90047544f893f760ef69ee917f1d6ae0c63f4e18b101579a6 2013-09-12 03:02:16 ....A 5736128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-00660ed0737c134e7c99d9282f14ea0b0dad0bddec02b64e46654c52bff0a394 2013-09-12 03:02:50 ....A 113152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-00745e577750b0ed65aa324bf65d1143b218883880a2014fabaae74cc907fce7 2013-09-12 01:42:14 ....A 122474 Virusshare.00097/UDS-DangerousObject.Multi.Generic-00852890abaee91c229f898a8889c0afea726b4ecda29122a428ed73ad09dc9c 2013-09-12 02:32:00 ....A 915289 Virusshare.00097/UDS-DangerousObject.Multi.Generic-008e51ad66bef0d41352cdb712dc82304014c5fd31026406db14dff4abad97a0 2013-09-12 02:37:34 ....A 2970536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0091d527ac15461b123c80b6fa4f9036ad9b7e0fa7d95fd187cb3bdbc7a84468 2013-09-12 01:51:10 ....A 570376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-00b4606725d70ff83f9593130ffe5b4611d3f8b1907d24b8688c428d7b3e29da 2013-09-12 03:21:28 ....A 170823 Virusshare.00097/UDS-DangerousObject.Multi.Generic-00b4ad364520462758f0402a8656ac7c059f0024233b8c68fd8e349c0d00dfb8 2013-09-12 02:48:06 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-00bbc90f93e0d3626a8ef329073173ce6b0948409e0c905ee433550d8acc2df2 2013-09-12 02:10:34 ....A 29208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-00dbb944401cd677e7cc36c8f2552e4867e3c363776a3145ff7e69cb91e742b2 2013-09-12 02:46:24 ....A 123466 Virusshare.00097/UDS-DangerousObject.Multi.Generic-00fa5b5c1c3538f40d91cf8bd55d80211cbb237a5b88cb9fe619b87c14084ddc 2013-09-12 01:53:52 ....A 26112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-010c4ffb84b173e0f396c85636dd023216c9d82effd41b0542c674cb84c31ef9 2013-09-12 02:57:14 ....A 289792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-011148bbab50cdd07969255402cb0118877989af30b53e24f5ec535c584882d5 2013-09-12 02:02:48 ....A 699904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0112e5f4bb2676caeb52e15bb500dca2da4c2532fdbdf2431b7fd267e48b031c 2013-09-12 02:17:06 ....A 60928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-013677d26b83054edd7e92daefc4366966d085b28f5aaddc2b6e04c6c67dc1d6 2013-09-12 02:39:08 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-01516b2d6813975dcb047796087695837a4b02ed9560993638d41d1df7d6e5a7 2013-09-12 02:27:04 ....A 3507560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-016212093b11f12aee076289d5b3f511ff5780bd39f8118eb347c64ed26b3a1f 2013-09-12 03:27:10 ....A 916452 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0165adbd5015bbb1e99a6e4b20c98fadd03c9178149152f7b988bb3cc90ad34a 2013-09-12 02:53:30 ....A 1343534 Virusshare.00097/UDS-DangerousObject.Multi.Generic-01b225ec0c6e6312a69e263e74601f146881a9de642efce357dec1f38ee18125 2013-09-12 02:55:12 ....A 1437536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-01bc661c14ee8b7a1424d5d805496323f623fb1655589d9e4406943a07544a7f 2013-09-12 02:27:42 ....A 10752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-01cb7ee09ecdc8de14d8a7379404123eb17c61846a597ed7b4e563e12407fb42 2013-09-12 02:49:56 ....A 82560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-01f50ab1ad13724004c6bfbe03a6399ad6ad65504c1f64f3cc78161f5ade8aae 2013-09-12 03:22:08 ....A 61440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-01fde40b59586de9ff9b269ed88c44a6641146f388a6cd018698e7fecc1e2646 2013-09-12 02:00:54 ....A 3202096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-024d8a4ba61aaeadac1c13df612469d1f44249d44dae6cde3291f760b371f35a 2013-09-12 02:09:02 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-025840aa1dfdbc31716e0119d163c6e46084daf5fdb4a0b385eb814e45b7b211 2013-09-12 02:12:40 ....A 680448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-02611e9a9c068b3f432d0fdce2aca1285cb34eee03886dbe986295842e67e9dc 2013-09-12 03:32:00 ....A 18142 Virusshare.00097/UDS-DangerousObject.Multi.Generic-02c8636631165c06c8c00f101a5bef96e43719bd2acd608cd53db5311c964546 2013-09-12 03:26:48 ....A 118784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-02cbc0099ec34c3befa0acd4844755b091c8e8afe717eacc32d745798022e10b 2013-09-12 02:43:16 ....A 369152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-02cdb4f56e5d55b5d174d0d6805f66a514eeb90e679378f13dada843d105d296 2013-09-12 02:44:00 ....A 323584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-02e7bc0abf26f2603fdacf0029aeb2190a8e8751aa997220411b2727632f105d 2013-09-12 03:00:16 ....A 197184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-02f485da5e20bc05aa9b7fb01e28392dae4bb6236540ba43ce8c03d67e399920 2013-09-12 03:05:46 ....A 3018704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-02fdc38842ba2d19216cdd141d9727458817a5e46714d81c735bc107fbf6508a 2013-09-12 01:49:54 ....A 1131008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-030036f04320017fc51c3bb127e3e8a743431664019dd02155ada142390d0e60 2013-09-12 02:54:00 ....A 2805760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0314766edf8e48c21352e0336341e9cc6ef83eb897a13a73a1f6c2710b0e113a 2013-09-12 02:37:38 ....A 351695 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0336b576594bd0f5cb73d66640792973b295a9c8650e0f881f6041b312f2f93e 2013-09-12 02:01:10 ....A 17827192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-03482ca29127cfbb4031283cc5ad2b7d046a90db3cea287c8b2f18dbafd8f906 2013-09-12 02:51:12 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-03510438e2cf33fd5ac5d310eff5db578a6232100c38429939d5a2f29d0eb062 2013-09-12 02:45:16 ....A 356104 Virusshare.00097/UDS-DangerousObject.Multi.Generic-03550bc06d443bc59532f922fe821beaca1fcd0f07b826a0cdfc79655376ff84 2013-09-12 02:11:56 ....A 360489 Virusshare.00097/UDS-DangerousObject.Multi.Generic-03684a8cfec93b45ff1d74cb48dde8534233d629d6bdc65cd0e719628271c1de 2013-09-12 02:04:26 ....A 67207 Virusshare.00097/UDS-DangerousObject.Multi.Generic-036f00c47124a9723a917aa7f17cd06ba37f192e5225300559d83ac6ac3608bb 2013-09-12 03:18:02 ....A 177152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-03902a9e833496b9c72db6b193a3e73643279dcc1026e9719c233ffa903b6a3d 2013-09-12 01:50:06 ....A 1678335 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0394c7c6fdf38bf966f599873e48b31c0cae5b8f167336dcc0d1bb433caeaa3c 2013-09-12 02:30:50 ....A 81152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0396a6a8cc54b169e64f4e1bac37d01d9f07d7d827f57117b00aafc67c8f2867 2013-09-12 02:22:14 ....A 2610737 Virusshare.00097/UDS-DangerousObject.Multi.Generic-03cd14c5905b4e04eec61e8e24921d563fa1b1af6a1c140cb68f1a7092f57d43 2013-09-12 02:17:18 ....A 2951 Virusshare.00097/UDS-DangerousObject.Multi.Generic-03cd71b3d336e23c69e0f67e26cb5e3dcc771706fbedfbb279de39574d4180ae 2013-09-12 03:05:22 ....A 769748 Virusshare.00097/UDS-DangerousObject.Multi.Generic-03ec61ffa93da668259c5c0eed7a4a182ed72842e031366f58e030185342376a 2013-09-12 03:25:28 ....A 794624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-03eceb2164b2ed267537d720e20d179906f9ec5361355390efd1b8332852e040 2013-09-12 01:46:02 ....A 906059 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0455721c3f38fdad013f583160005586a15757e4ac80fbeb6e1a844a3b51e228 2013-09-12 02:45:22 ....A 1180680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-04614bef21e7efbae98d6a10d685a43efc303b6cd85d16cd6d5ad1992917521b 2013-09-12 03:21:40 ....A 537600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-04730de451737ab2f00f3c11827b4b5669a5545c33f038f5b596a53abf85d3aa 2013-09-12 02:47:28 ....A 7680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-04c064c0cc5a8a16508564b64f190b9517ebfd864c7a2643016bd419f81e5845 2013-09-12 02:10:18 ....A 163901 Virusshare.00097/UDS-DangerousObject.Multi.Generic-04c71e7d281565eb4d60315786da64a292aef87b2855c936462eb516c8b111c0 2013-09-12 02:37:06 ....A 73216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-04c988b68b7e4642a3eb0d2ee50d5b52fb0c41ec74f6b9e900a4800963231f44 2013-09-12 03:12:14 ....A 27136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-04cf43849a35a90311457aec8ff0de2e3185bd8287d0e3475d4c5d8116889a7c 2013-09-12 03:21:58 ....A 90150 Virusshare.00097/UDS-DangerousObject.Multi.Generic-04ee50950f6c5187b444f269b1d11530f6028c98a7f2e3b335554135470af539 2013-09-12 01:45:38 ....A 2681872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-050b9fab2223b2dd23858970ce8d04340dfa0c66d775143cdc3c406aeae443ee 2013-09-12 01:52:56 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0543f77545b591140df457b961475ef2c95ef2c423d65c2b2cec02094c373600 2013-09-12 02:03:56 ....A 791428 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0563098722ec4eb4a41704b253adf9f9abd2439c3cb40ceede1a68c925afe555 2013-09-12 03:31:06 ....A 13352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-057da49db3aab311731cd39606c18abbe1b6697eb9675064266c1aacd58062f2 2013-09-12 02:07:00 ....A 103140 Virusshare.00097/UDS-DangerousObject.Multi.Generic-05a1e906de661fa61d5ef53a4184c704ac5d48ae7b35bf839c37a5c25a4d66f1 2013-09-12 03:06:50 ....A 487424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-05a670a68562c47ca3142494bde72ec24550b362434386a5a62d406360aecfb8 2013-09-12 01:44:46 ....A 4113152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-05b10e202d4a5bc8b2dfd8b733f88a8efe3634674a356c5b56515145e875e95e 2013-09-12 03:04:20 ....A 81920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-05c753ee87c494dbd3a171c516aee8d2224b8918ef7b48f707318b7987cd931d 2013-09-12 02:37:26 ....A 49664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-05d2e81c23250c3897475e59353f4b384242ae5f733de39a923e64faf310ce14 2013-09-12 02:41:18 ....A 419880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-05e179b5bd6fd4f85217178088f7cf459040f573bb3545cf70c83ba67ee5b6d2 2013-09-12 02:55:20 ....A 122441 Virusshare.00097/UDS-DangerousObject.Multi.Generic-05f53542d9ee9c912a342a649cdb8ba481cb727aad70726eb602851664625f5b 2013-09-12 02:30:00 ....A 424960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-05f8d116764e24649d7fad9b436e7a99e6ebdf1d2d12089eefbfb540fe725e41 2013-09-12 03:17:20 ....A 355189 Virusshare.00097/UDS-DangerousObject.Multi.Generic-06038956db50421c1b594cd7a7f8700d322512bf323ed1a053f30a410253320c 2013-09-12 03:29:22 ....A 50953 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0605076ce1022d3a3f0915f138a3ed4656e7daf252d43cdecc20dbdb54fe83ce 2013-09-12 03:19:48 ....A 16896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-060a05306607a76a3ffaaa1ee8ae40576ef63952292aa9f732a81c4b451811a2 2013-09-12 03:11:28 ....A 462333 Virusshare.00097/UDS-DangerousObject.Multi.Generic-060aa4b56a255c44ecf0468825f0afbad951249e73ba3540a567f3cd86cd8056 2013-09-12 02:01:12 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-061478af37a31d0f0b87a1d7b12bf4c33b82f12bbeee2047692f709a20b94e33 2013-09-12 03:02:06 ....A 1924096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-062a9ac40fe34fdb17bde56479bc22c1e8014dcdfb58b56a254789bed932cf11 2013-09-12 03:03:14 ....A 6286848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-06385682c3d77d4d4b2e14a4573d6d96a6929fafe66dab66da1bd04ca4b96e71 2013-09-12 02:12:24 ....A 1716224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-064485ce2105b9a815e57f85b1ba3f1ef3d62cbf20e17955997f5197d256d359 2013-09-12 01:47:18 ....A 228710 Virusshare.00097/UDS-DangerousObject.Multi.Generic-064ca4f995191b7e03cd049f95b0131dd92ba7e5979f5a5308b8821021a3335b 2013-09-12 01:59:14 ....A 7610496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-065202042ce28b739295dbb0f83f43182397866382ac9784de0a2b09bcd5cfc3 2013-09-12 01:45:36 ....A 585728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0661fa22100a19829ad3461f305249a99bfeaee61ef8f8cdba0cf3ec5411c7b5 2013-09-12 02:26:24 ....A 874373 Virusshare.00097/UDS-DangerousObject.Multi.Generic-067f0be991b6b67768c843d5b3d53646398d1e04c71f60ac8df235ac1eb2c199 2013-09-12 03:12:30 ....A 622592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-06a8330bbd59037cbf13d2ac0ef7a51c743dea497b144358cb07720f5f1d281b 2013-09-12 01:40:00 ....A 407600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-06bbf3f0fe40b4fd1c0cf5bed18b8d958c8594e0987cbea666a43f0d67ec71fb 2013-09-12 01:46:04 ....A 737288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-06cecf0c6a2e6657ad1efd4fd2a0f1620faf2464cf4242fe1173519ac4beec64 2013-09-12 02:15:00 ....A 376832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-06fcec3a760d5cee84879fba94bf3d13a06328100fadadf2b7770569f2c6e14b 2013-09-12 03:06:54 ....A 31744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-070c34540b9d23b80fc5042711d7f187b275e9d91e39074deef74277acb393eb 2013-09-12 02:57:56 ....A 1125338 Virusshare.00097/UDS-DangerousObject.Multi.Generic-07272cda8932c5b90d2064c2436a5b7b9989bd70a871ac5a7329d0a3f566a21a 2013-09-12 02:43:38 ....A 159744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-072bfd478ee173c0edb9730488ebcfa6a43470a401f73da0dee2e2f94c31187f 2013-09-12 01:45:14 ....A 6144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-073d328746bc11f656aa8c4cac68bc6b33bb5e9332eae0d8508a919781811f8a 2013-09-12 02:45:42 ....A 1023136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-07690b2c7f55b5d1f3e3662b9a899ca1429607175e8ba95f1e61bbb7b374d523 2013-09-12 02:47:32 ....A 74752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-076ac9a87c490999aa8fa3ff08b86d02b603ecfedbc2991ff8efa096a99d85a7 2013-09-12 01:51:00 ....A 80919 Virusshare.00097/UDS-DangerousObject.Multi.Generic-079734b4d5fdc9cb8250cc7e05a41cc34c12f6bf0e71f780c589950be8e84500 2013-09-12 03:12:42 ....A 180224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-081a47c786612cc233d33438eed3e52072b2091a56565cd77280d995c8bded29 2013-09-12 03:30:40 ....A 894952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0820d174fdd7722be3f40495291ec9d8825784654049a448fc5b8329cb7dd772 2013-09-12 02:23:02 ....A 2239321 Virusshare.00097/UDS-DangerousObject.Multi.Generic-084eb03508658321d125abac77595208cd3598b1f37173156ed579a230b68b42 2013-09-12 02:32:10 ....A 479937 Virusshare.00097/UDS-DangerousObject.Multi.Generic-085b737554edbaf51bc37b6aba0c8b636b83b9ab0f46cc7ef2e01cc9cac876c1 2013-09-12 02:04:30 ....A 265244 Virusshare.00097/UDS-DangerousObject.Multi.Generic-088cf48fc7dd5138741f46260efe303853cb14f86691598541ad9e9367099875 2013-09-12 02:06:40 ....A 324035 Virusshare.00097/UDS-DangerousObject.Multi.Generic-08b037f98366fe39dbdba06341f22a8ae3e4b5fef0612759475299cfc7b5ba3d 2013-09-12 02:39:00 ....A 130560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-08b423f2b55e9b812cc45901f6bbfed78f8eb6efbebb00683f48d4de2e044a9c 2013-09-12 02:06:58 ....A 631129 Virusshare.00097/UDS-DangerousObject.Multi.Generic-08bd3a6c2d4351e81df427e414509b7b4b4a76ac1a80b099477d48133d7584a4 2013-09-12 03:27:46 ....A 169984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-08c53e7a0ec1037d066c95c079983b86b68e779ffad83c90ae419c2849cb69b4 2013-09-12 02:36:48 ....A 1204139 Virusshare.00097/UDS-DangerousObject.Multi.Generic-090815da0637fb0bfbae9ef681c1e46671466c4fe6926bab43258701cd7c9e5f 2013-09-12 02:32:54 ....A 10250216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-092113fce7fcb0871001a594c2875e7cfaa8fff27363f09bab3b2fba565990df 2013-09-12 03:30:40 ....A 2871296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0977f621e3828c14b51bd1de1e59a6226ac38bb3171f98d9737e81b01049a732 2013-09-12 02:46:28 ....A 2129136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-097f5702f662afca83549cbf782d65f6d1a7a9616608036ca66bda28f69ebf47 2013-09-12 03:06:16 ....A 25600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0988096e8fea12e28d1c5dbe95f5571dff299e36b5e3d6f1aea95d03da2b2cc2 2013-09-12 02:33:18 ....A 31744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-09a21bb2dd6dcfeae414128d9e0eb94afffa6796df8b8687bf6753697edb82d7 2013-09-12 01:55:14 ....A 380773 Virusshare.00097/UDS-DangerousObject.Multi.Generic-09ad57a8173e668c66f5cbf3aadad4642c8173fd397990ba7b5b8b23b198fed0 2013-09-12 02:25:58 ....A 2200537 Virusshare.00097/UDS-DangerousObject.Multi.Generic-09af370559b82524c740acc2e17fe1c5b2417502fb567b30f0d4b1906e36894f 2013-09-12 03:08:36 ....A 2851008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0a01ea5b0c0c32c54005ef019f658ecb93d52ca50ab88927a918b1299f949d90 2013-09-12 02:41:04 ....A 1359007 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0a17dfa04da4ba41a388505abb4b2bc7cb7a7724a5e2f548614bca781ad5a055 2013-09-12 02:59:18 ....A 1921937 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0a1c4c555714aaff33c18226962212f4615352231bbf733c99c46eaeff9989c3 2013-09-12 01:38:32 ....A 517735 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0a4989434f100e25eda511bcbeea952e6cde873cf139ea30dacc0b99212b9c75 2013-09-12 03:26:58 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0a546debfb08d32f72598173e7edb415eea652c09e78b80ff16baf3c8af866dc 2013-09-12 02:18:10 ....A 285696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0a5f5b36c44c9a4ced14d45478d27c6db3c81e6971436c4a2e559c65993d190d 2013-09-12 01:54:42 ....A 1056768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0a85944debcbc0b9c42583f8e2ecff0ef729ebc654eac6a397c8a8852ff08e00 2013-09-12 01:56:02 ....A 393216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0a92f808e8dee377fa27adb0cef2acf5899bec2261cf8c0e0bf367a98619f447 2013-09-12 03:24:14 ....A 127627 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0ac9a1555c48fd6e4c990962dd9aa079145e413ed11ec889b0530d11c33898d3 2013-09-12 02:12:08 ....A 331776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0ad08fff7252d18e16ddb04b0a29edc53566782ffed2e210f3b310d65afe7cdb 2013-09-12 01:43:24 ....A 205312 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0ad155e6ec5e931de160aeb1f32dbe8c8d54e7775dd29a6d3a34ea9e95c62305 2013-09-12 03:20:14 ....A 69120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0ade1125df9522a036d8b8c7c68f14549e98cfc8da9335719b7109d8096702cc 2013-09-12 03:10:46 ....A 1085440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0af08fd086c2b6cd2dd7042a98cdb5e96eebece3ff9b34475036f058323dd198 2013-09-12 02:13:48 ....A 122272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0b0be340e0a39bd3b846a855ce4e1aea3e47295a6be5f5684cf20070cddd12d6 2013-09-12 02:18:08 ....A 61440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0b971463e08fc9010d88d38004623372dcad69bb1d3562124a81adfb100cc30f 2013-09-12 02:07:54 ....A 378880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0b9864e73e2c647e270a060f6a5f4307452ddca72d57b29d01f706934b127f05 2013-09-12 03:20:08 ....A 15360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0b99ee87e47cd29005dc47f6bd147e3ed8dc7ca66b59c6538fff0a04cdfd14ec 2013-09-12 01:53:50 ....A 990756 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0b9c95f20b7421363a81d5e689d08192c792073df4c474da101a85402b29c402 2013-09-12 03:00:24 ....A 548864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0bd24d2d159556cd16578f020f6fa0e7516fa61d0a9a6d637710d875d3d3d762 2013-09-12 02:07:12 ....A 229376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0be6ee9ba0ce3d8a1d9bc9f1c9cab79b55f5c46f77c4aa2bd2a86b71dafca85e 2013-09-12 02:28:54 ....A 2017137 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0c0aa3fb7f5427b334a1220f1eb43be6082e37abf64b0e5b335d8221438072c7 2013-09-12 01:52:04 ....A 44032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0c26c34021ed47f4263e95e2df8951915dbdf0cfa93eb1b8868e346a775c5736 2013-09-12 01:53:06 ....A 294912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0c3c1de6013ffcd9c21b4ac68a1187598bbfbf3cdececf9497736210f1ea29df 2013-09-12 03:17:34 ....A 59392 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0c9f06fccfa582c39ee157433cca2e6c4cc8a2c2e674b2557e6b109e54b61efa 2013-09-12 01:54:28 ....A 156133 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0cd41e73e8d44378d1150e0a7cccb9b1333121de0a91e9f99ce5ee385ab5a4b6 2013-09-12 03:23:38 ....A 249411 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0ce1b4e7a6c75d25dd45fbfaef6d7af9ea480ba8a9a03ba2565ba40eedda623a 2013-09-12 02:26:22 ....A 1765480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0da7e6065b867b61a3d07b1babb2460e0052cba30bf78a53695deabcc55f1f41 2013-09-12 02:18:06 ....A 52256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0df1971f617617fc74b868666ebf09192ac2c3a7e81df3579f979a324b898afd 2013-09-12 03:29:36 ....A 102400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0dfe67faec3ad5cd022786f622ab287712b08e0af44ed79bfc6770433af3a2e8 2013-09-12 02:44:18 ....A 368832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0e26ea6afaf9b966cce738476387fde6a5b889dac293739093757c0742496b91 2013-09-12 02:58:14 ....A 83456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0e4f93e580680d47f2fca6b1d32c9ae2f328f0b35b1e808c3fbd8f67a0ae5f34 2013-09-12 02:20:48 ....A 2810220 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0e596abe6a3bb44561f221259e1f319b906790d02de94d0f93b215d798030528 2013-09-12 03:20:28 ....A 1038386 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0e957c18e94f56df7cd80a025c01ff3e59481fe7f9285a916b3cd29dbb892224 2013-09-12 03:27:38 ....A 1430549 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0ec31b07748948fc1db92ec3c4745321ba92cbefd3013330512bb7634a0d9d1f 2013-09-12 03:13:16 ....A 121856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0f02fd2a58e6d138e9110b7541a83f9183c2d92b999bd580d0fa1a7d3c7330fd 2013-09-12 01:55:16 ....A 1363337 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0f286ac16867838b0c0e31debce448ee6a661160aab0735d1d9c038e437a31a8 2013-09-12 02:26:58 ....A 2246424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0f287bcd6c394097bf32641ee7f56f4de144c586d764c30e7cb92554cc7af72b 2013-09-12 03:28:22 ....A 4686152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0f424918e6348dc6b3357924cc6fdae0fd738d81fea9648ac170272c9edcb02d 2013-09-12 03:16:14 ....A 967447 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0f5ef40bf77b5e2804f569302c0b6b547ff1f2ecd9e9f88e2c086cb3bd9b7c5b 2013-09-12 02:33:12 ....A 2295521 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0f688a85d2a4466bd01a5f8d0b3f464d8ff58442742053565ceffb53dd030faf 2013-09-12 01:51:00 ....A 7699144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0f7679f1d745d2e83b25cafc310af08d30d45a2a56d99cc8d3628c209dfb0f53 2013-09-12 02:48:36 ....A 2492002 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0fb7455e861175344de25b0b7ef3133796bcbcb260a93b497529d8c180ac3b8c 2013-09-12 03:31:28 ....A 217023 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0fd8e47f59381c7aa88c5a501fbc612c4fe0c90b9e2458d983430da8ee8c3edf 2013-09-12 03:03:36 ....A 2023824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-0fdf781ff633aae5177df5529ea27c4a6231742558f8fd69444ab783a00baadf 2013-09-12 02:58:04 ....A 537699 Virusshare.00097/UDS-DangerousObject.Multi.Generic-10005072edab8218be98d466bdd2210d5462ecb7ecdd4f51f860ef968ed003c1 2013-09-12 03:16:28 ....A 410112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1001ba80c39b79aa285e8e14950900172c52259cf75c737c91ef3855bf4c286a 2013-09-12 02:07:52 ....A 13875262 Virusshare.00097/UDS-DangerousObject.Multi.Generic-101d54199f16cf4a8b51eb424d0c297fd651b6cd9923ec166a9240fbf11b2ac8 2013-09-12 02:30:46 ....A 6106 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1058c1bd5ae02cce6618df7be51f0502b1c70fde4ffbb587814f72d42cb245d8 2013-09-12 02:16:06 ....A 287232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-107813a80f8a3ad3f5ce01a58b45aa04c7ff7289afd31bcbbb321f19757aac16 2013-09-12 02:27:54 ....A 1439744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-108285fb5ad76be4586c354fd1e076359253b3f7e4fb0fd0dd9b5c53e2805099 2013-09-12 02:12:28 ....A 143360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1096be438e8a384333b687d3b6f45ea8a43be8b57b563500d73e6d079242e6f9 2013-09-12 02:24:56 ....A 3971478 Virusshare.00097/UDS-DangerousObject.Multi.Generic-109e4a5e243cc2e3f39d45b97ee3cf7bc876fd68fcf6e6ed074d6ce733cb443a 2013-09-12 02:35:26 ....A 145636 Virusshare.00097/UDS-DangerousObject.Multi.Generic-10a3de91ec59f0f3d932724aa59443dac347923cfc9aba9382e69aae44ecefc3 2013-09-12 01:45:42 ....A 48640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-10bd7ba473a4c47e3e70985323e9732103f425212bd2c7a0f6c2f2e10cb9bbcc 2013-09-12 02:07:40 ....A 190976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-10bf52e3f8926de328df98270f9a085c020a208fc2ec979e3b18cd6b59d1d2c2 2013-09-12 02:57:52 ....A 1637354 Virusshare.00097/UDS-DangerousObject.Multi.Generic-10f7f8d05962d36eaf9bd6a8ebdf063861ff32ce800259d85754bfc8890be370 2013-09-12 02:09:42 ....A 394752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1111bda9757bbde205e57e80d23a317f9aad4ffde5ebcb529ba8a1f885fc97ba 2013-09-12 01:57:28 ....A 1577537 Virusshare.00097/UDS-DangerousObject.Multi.Generic-113da8039df550839edbf2d6e5b58dc44b720ced7e99cc3fc683f18106e06446 2013-09-12 02:25:06 ....A 813928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1161a3176bb800e8e20b661c5f29ec643e6dc398793f13e508bbe016f56a6568 2013-09-12 03:31:44 ....A 418338 Virusshare.00097/UDS-DangerousObject.Multi.Generic-11717a26c2965692312ab282079634db3c418e00f47ba6c3396ef390a8f18248 2013-09-12 02:02:26 ....A 3555472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1176cdf481e4cbae82fb1878d20f8014afa85042f108b0587abb6607967348d7 2013-09-12 02:34:40 ....A 5050535 Virusshare.00097/UDS-DangerousObject.Multi.Generic-119391ebb2b2e49049c2694afb7807a71d180178f33378bd16634f20b9880a90 2013-09-12 02:54:30 ....A 18351480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-11c64d6e68dda38c7d766dfd04bfeb13ce70be5b3bd5af74aa2a7bda1ac12e11 2013-09-12 02:42:56 ....A 817152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-11e6dc1a311717a84cdfc5baabdb25752bbf841432b22ce19f3fb9b2c15ff20b 2013-09-12 02:15:04 ....A 814904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-122fb0d3a2288773f4d7aaca89bbd1facb43dd2899c80d0e727da728691ffe41 2013-09-12 03:21:10 ....A 62976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-122ff579b64262993bd9d5399ff83bd0bf4684438f559430a9d8d2ae4460e9b3 2013-09-12 01:55:46 ....A 753664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-123b9d0539a18bf91177897c56c9ad0565233c9b0e1e54556cd19e6a98427175 2013-09-12 02:13:46 ....A 211968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-124383fc377eaa1003de0d84f92639f9d60caf6a034ad1117cbd17a71b738367 2013-09-12 01:51:16 ....A 923648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-12469934b66bbbf17cb7b01ccb3140649f5b3808ce50fadab9cfd8f60d9f985c 2013-09-12 03:02:40 ....A 263168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-12517d2c167833ab88972d640d2d978abf717114ad3ba6e122d1bde1a0673ec6 2013-09-12 01:56:08 ....A 68577 Virusshare.00097/UDS-DangerousObject.Multi.Generic-125482f9b2943aa87e40fbb15155c322e2342b6b2c2d4319125f28c2ad805db8 2013-09-12 03:30:14 ....A 813928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-12722b3fa407a529b9e5bf7a73c2f988f6dfd5a9d7442195a0b20177ce99266b 2013-09-12 02:15:04 ....A 101376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1272311887fe28252a645f2833abb1b72f9e18b63956cbb0149f2303cdc820a7 2013-09-12 02:05:22 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-127caaad1f5812538dddb4878ca8b19799ced6347cd4d6de233b8edc3b3f12cf 2013-09-12 02:14:52 ....A 123466 Virusshare.00097/UDS-DangerousObject.Multi.Generic-129aba6eadb4879db242b1d800e562ca98b46628b66b387cc6dd0fd4d01e1463 2013-09-12 03:31:32 ....A 591360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-129dcb8610ea2d014ef19a48022c7978dfb5dbce785ce77fd681cc2ddb14e7d0 2013-09-12 02:29:52 ....A 995328 Virusshare.00097/UDS-DangerousObject.Multi.Generic-12a11441485efe2f334f0537e0bdebe5f5718bf41c257f1ecd47953da0e73857 2013-09-12 02:13:34 ....A 311808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-12ad1d1d8bdc7ec3be60d8a25134c8955d9498002e128009196d995e1bee6412 2013-09-12 01:43:50 ....A 454656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-12b61dfcc20bc5c528b513f4331bd8fb9d3bbc80137e9127d3b9334e41fede21 2013-09-12 03:12:04 ....A 462694 Virusshare.00097/UDS-DangerousObject.Multi.Generic-12c88711928bb6cfa88d5d13fab5ce94ea713a151e781fac80d965f145527a91 2013-09-12 03:11:26 ....A 325120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-12fd9e98b2d7312b8d90b2e8205b60ff0bd6eaab977cbcd3b9f7b19bb50f15b0 2013-09-12 02:36:36 ....A 189603 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1312db36b10afcefd8202867a2e54f46413e8ed6b704903faaf20399adc8c0d3 2013-09-12 03:04:22 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-131633463c3610c9ba380e5dbefca7d50fde2eddf031ca408352d5e1ed7addcb 2013-09-12 03:17:28 ....A 25600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-131d5475d04ff606d127182676168c63d4502731f5da1116b8764dfbbc44977c 2013-09-12 01:50:32 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1340deccbadee3ebb0932be0888aedc9e734cd49f3e6fa8c40fa8525a82a9e0d 2013-09-12 02:16:48 ....A 880335 Virusshare.00097/UDS-DangerousObject.Multi.Generic-135764e68944c323babe891dc84f3a4ec4a5d49c5bd502509195e938ffac5158 2013-09-12 01:57:40 ....A 31748 Virusshare.00097/UDS-DangerousObject.Multi.Generic-135fd9b4d5433f5701676aec3db815cfca55be750d87deffbf8c809b68964911 2013-09-12 01:54:50 ....A 779571 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1363ff7e1131500da598a4ab3674b937f57e90b5c3b74b5fdf731c07d2210805 2013-09-12 02:52:48 ....A 1270914 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1368ec810e45795850c21536391549c4e74c71dc908a99f636a2c4edb195ca77 2013-09-12 03:20:30 ....A 213072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1377fca517ab1efea094720dca7d032afad4db9288d93e8edd47fa03e8da120a 2013-09-12 03:10:02 ....A 1342335 Virusshare.00097/UDS-DangerousObject.Multi.Generic-137903aece8ecf5dec5c25c898990518a004d8993ad66438ea18918455860505 2013-09-12 01:55:44 ....A 110592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-138c0d17141330a7b7ea1e83639332bcf3b7e64b88f366ba3a7ba914026735ad 2013-09-12 01:38:54 ....A 123466 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1399bf6aab59bfaef3ecb2b4620fc4277128d26783ab53aca3d90b4ac1b20541 2013-09-12 02:54:58 ....A 265736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-13a14a9926fbd6be39bbe52220a81e5b5fd1df67409686cc87ee74830fcc1996 2013-09-12 02:03:48 ....A 563277 Virusshare.00097/UDS-DangerousObject.Multi.Generic-13b35bdb902ad030cb1b9df87955aab2f81898b3db06131ed1589c4b31b37583 2013-09-12 02:44:22 ....A 4814600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-13c550ce29b271360b5f585b8f7062e7f2e4b19147872d6bd5c37a00aec66c80 2013-09-12 03:01:30 ....A 123466 Virusshare.00097/UDS-DangerousObject.Multi.Generic-13d438bb66c7ac317da7245d5e047a7dfe255d543ba9379af8a15d8ffcef1852 2013-09-12 02:13:12 ....A 3604480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-13d67ffd2deddc782206b87e1557580357f3af8059f65240f068f6d922190d6c 2013-09-12 03:12:56 ....A 2732537 Virusshare.00097/UDS-DangerousObject.Multi.Generic-13e93acf79b60657bdff01aa12c67a6f44164809dc9b0dc4efcc63f26a071fd4 2013-09-12 03:08:02 ....A 14336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-13fc3dc82ed386557fd8eaba20ddc52d5ed1822ae050435347d283700eedd60d 2013-09-12 02:30:20 ....A 660609 Virusshare.00097/UDS-DangerousObject.Multi.Generic-13fcc6f73feadf084023e947e06150f92ce4487361120a5b01e57ed2e9258c7a 2013-09-12 03:06:58 ....A 5221984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-142dc9f36655274ad8d7be7a616b6560870b24266baa76526e54abc3d42be87a 2013-09-12 03:26:26 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-144908e7e6b8fbb94158080afc4df45d8f14b0a7f753f556da9060024c8f3439 2013-09-12 01:42:14 ....A 59904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-14772a2dc943415ed0f38614e74a5c1189036f095f489ffca6ac2eca035a997b 2013-09-12 02:23:36 ....A 3585 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1483af037863c1d80af82c53e30a3dc417610e6e764063d75fb2cfacadca8afc 2013-09-12 01:42:34 ....A 544001 Virusshare.00097/UDS-DangerousObject.Multi.Generic-149804984e0a13a1cf5f45127853bb8eddb499f78be1b9cb28902f3f8486afcd 2013-09-12 02:53:44 ....A 103335 Virusshare.00097/UDS-DangerousObject.Multi.Generic-149c3bc2eb7022d9e7ee7eca6cee9a41ab32381c1fe0ccdbcda2b9b84e29ad46 2013-09-12 01:50:32 ....A 745472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-149ca4e77a1ef86427a98f53f6df2b31c074b70218a14c6c8674dae6f1db9068 2013-09-12 02:19:00 ....A 1685320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-14b91fb3c62e8dc2aa52251c1fd9a9792b6ec232aa1a5493cd34cdbb29fe128e 2013-09-12 01:51:24 ....A 2314704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-14bbf7afd21e17118ea630083222a26f31a9f5a4f8d112081105d6f7c5868b93 2013-09-12 02:36:48 ....A 130056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-14def663076f0dc297b3345530d35fd018fa83a349f43cba4627a87022b29b4a 2013-09-12 03:02:26 ....A 704000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-14e482db4bc7d2ce050c329c283be383b0852e559d06b08a2f2d51dcf1eacc87 2013-09-12 02:08:56 ....A 402944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-14e7f375db5b7f2b7715a48e5db0cd76ce448ab7b7b5bab91d161479f50a9850 2013-09-12 01:53:04 ....A 33136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-150f3e7fe7e39c973865ba2ddc8e080855dd475319b3989fedaf8d249683c754 2013-09-12 01:53:26 ....A 567000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-152fffb07aa971c4eb8ef42dd91ee87ce76073ee92cf59e9abcd43656796f22b 2013-09-12 02:58:50 ....A 1910738 Virusshare.00097/UDS-DangerousObject.Multi.Generic-15300ca7b8112881fb3dba1ad24f650b8474bf48ba3bfe06d7b09b1a2bed0fcc 2013-09-12 02:19:00 ....A 450584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-15456d1501661f6c78a86be97a4ddaec8527038cf49c5cf58c51bd7f47c00b3f 2013-09-12 02:55:22 ....A 110382 Virusshare.00097/UDS-DangerousObject.Multi.Generic-154d777bb8d16e06f87f8c5452cab0efb274462b08f058fd16ad4fd105b31bed 2013-09-12 02:39:24 ....A 2367499 Virusshare.00097/UDS-DangerousObject.Multi.Generic-154d799f0cbeceacaa52d26aebdb5693a95fda7628665a4108fb011e02dc5ea2 2013-09-12 02:37:42 ....A 35328 Virusshare.00097/UDS-DangerousObject.Multi.Generic-154ef65e56aa003de084b2da69f614ca33bb38636aa733c11e62346a90b35c59 2013-09-12 02:40:44 ....A 2165800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1551d9e9189b3fc285412433c62ff9e6e6a2e72350efb5eb4c70a9f767dab2bb 2013-09-12 03:27:00 ....A 41800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-155f460e3f659fc4885a607ab4c8e5510c07c1167a403c58b5c0c3e47e62422b 2013-09-12 02:30:34 ....A 825401 Virusshare.00097/UDS-DangerousObject.Multi.Generic-157196fc65794827003eafbe97b280bdedbcac9d292189a57ab19d49b96531b4 2013-09-12 02:56:06 ....A 23887536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-15a4a529083a100102a8432e09f23c7390a161d3ba852b0334d7ee307f3e90c0 2013-09-12 02:45:06 ....A 23320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-15c8f1d18d01188ecb0afa40ea63edcf11a5baa3785fce17bab50998eee5061f 2013-09-12 03:08:42 ....A 715192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-15d145df2279fa1c9b02dc91fde4d376f2daed7f39f60c4f163f2398ee086ce0 2013-09-12 03:18:18 ....A 92160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-15f8669c7f6e3e342bf7f09394a0831ae747dab51028c7bdd492bfb4d54666c0 2013-09-12 01:57:38 ....A 163840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-15f91533fbf207f27d58eed2a8248235db395ae7f702e6c06daf18ec209ddd85 2013-09-12 01:46:58 ....A 4530568 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1613d0e7764e0b300487948707a32ae2e89aab36686de3db69841f17c704e423 2013-09-12 02:48:38 ....A 121856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-16171c915c480d8e9215e777fbd132f80a859b5e4a0187ddc6810e7236f26376 2013-09-12 01:40:40 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-16195d47c2a397dabe8aeb7b13ac12d890401bac7a6d39bcc99f389d0bd6969c 2013-09-12 02:56:12 ....A 14636 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1638804c326b79da99afcccd50914d8dfd3764e05b5d4db4ddf2e920af4d8b99 2013-09-12 02:00:06 ....A 781689 Virusshare.00097/UDS-DangerousObject.Multi.Generic-16cbcd5c9298a570607b8331b5dc4b19e358da3179c2d080336fb4e132dc4f24 2013-09-12 02:52:50 ....A 1160345 Virusshare.00097/UDS-DangerousObject.Multi.Generic-16f9c3fbde75d562a2a46064ac08872bb8014f5fe1ea4a6cc5866a1a4d136453 2013-09-12 03:20:54 ....A 1458125 Virusshare.00097/UDS-DangerousObject.Multi.Generic-173048076670e908d80c3beb6840d33633d55035daa79df2d48914b1edff0319 2013-09-12 02:47:04 ....A 9329912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-176666cfd9a814348ead2decd582e920c2d22e3a9ed9f7c4fe370d8d72c365d2 2013-09-12 02:50:48 ....A 138863 Virusshare.00097/UDS-DangerousObject.Multi.Generic-177ae72a0152e5aaa97d2871911895fbe0ee32e24bae0365300ca25f46acdb6e 2013-09-12 02:45:36 ....A 84059 Virusshare.00097/UDS-DangerousObject.Multi.Generic-178aae129168f41676becbb0031f8d19b448415658c68a5e57dc55efbfb4e9b5 2013-09-12 02:26:40 ....A 518144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-179a2f6d3689a03e27197a4baf4960aa8b64fa8db5f76991b362249c36ba0cbf 2013-09-12 03:12:08 ....A 627712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-17af5546b5a7bb197e88c46ec46757b05f88d6a19cc3d96be6f80b34c61f8c72 2013-09-12 03:26:00 ....A 1043171 Virusshare.00097/UDS-DangerousObject.Multi.Generic-17cac47107e42194f83d934de2c5a1fd61018f5ba03cae24554a8e1bf437c6d8 2013-09-12 02:32:44 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-17cd99c0d5e8bc9a14a1213ce868b4926e1b26b0526e949096ab5a6bcbb35d41 2013-09-12 03:21:46 ....A 4608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-180c02797443cd3854f2aa906c7a56f8268c8a714856f1edc6278c1e7a27370a 2013-09-12 02:29:58 ....A 1064088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-181d55e1b5ec60bdba912425a0948569eddbe856985d0d4646b8b745fc7bec80 2013-09-12 02:22:46 ....A 1302966 Virusshare.00097/UDS-DangerousObject.Multi.Generic-182fd34ec4fd7c6a7178565982408715317b4c78e1d368cb17718e9a5bd0bf8c 2013-09-12 01:46:24 ....A 782424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1869767fc214b602ee36d0f2d475aa7204df2d0466d11247eb990113ed9e3923 2013-09-12 01:46:04 ....A 123514 Virusshare.00097/UDS-DangerousObject.Multi.Generic-18738c51b1a1565e414ee7a5d935aa23e29a0d6aa346be0f4647a39e870d92bb 2013-09-12 02:09:00 ....A 39936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-188c05a6f5ef9d750d1ab3c80379deb392a57445b16fa2dc81bd5f303345c659 2013-09-12 02:08:18 ....A 174592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-189061275799f4571e2786086b4b33815db08d389c063c679b4f90991456107c 2013-09-12 02:05:14 ....A 7680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-189970656dc54fbabc67d5b5ffc472983756b126b555224aab06036803a496b0 2013-09-12 02:51:54 ....A 1655520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-18ab369761e5bb4981357915afae49738a144339071157e99d2a102e090a6b64 2013-09-12 01:45:12 ....A 1214856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-18be0d21f7259b9f85ae0a7e7a62e3a46d30cf1698f873b95a69033225073de8 2013-09-12 03:19:30 ....A 5740 Virusshare.00097/UDS-DangerousObject.Multi.Generic-18e0b0e9dc813d8fe5d9e6f7e3dddd56fdd68e92a701e0884d97dcac4b3ca056 2013-09-12 02:06:18 ....A 92849 Virusshare.00097/UDS-DangerousObject.Multi.Generic-18e0f1fb289ee7fdd9ebaaff4b432a3f80c99e23f195e8c32c014efc59be988a 2013-09-12 03:11:54 ....A 43520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-18eb33164e57c688fd271ad909fec20347420b0aed80cf7bd9c18d5717a0c3e3 2013-09-12 02:44:00 ....A 1674136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1900789120aec1228d3b93cdc93a7e15eb3a405ebfa2b1ddcfc8322e874e94c9 2013-09-12 02:28:40 ....A 61875 Virusshare.00097/UDS-DangerousObject.Multi.Generic-191d8e97141e521e7fdbac28140abdc35e6f9c4002f6411c0c75fd3ed96df6a5 2013-09-12 03:23:40 ....A 3790224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-191f92273096d24b92e2b513bda95c3caeb8e4c346cb24307f763fbc13ad4211 2013-09-12 02:20:52 ....A 112805 Virusshare.00097/UDS-DangerousObject.Multi.Generic-193f63fc6804d2df1dc8b2541d255dba91176f071fbd4cfbc9a55e65f15fbaa0 2013-09-12 01:57:28 ....A 22016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-195cb9acfcbf19f35ec13b12759b60f685dcd1157ba49770a547e5bfacf9c4e5 2013-09-12 03:01:38 ....A 6763400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-19afc9c46cab14a5bf0f79fd9a90ec3503b16c668b5b1555ed19deb100f601b7 2013-09-12 02:53:18 ....A 126976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-19cd2ed579cc3569da84fe0abffbe04a96d35e29f5fb85a8a6f9e68afaa12160 2013-09-12 03:24:26 ....A 591872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-19d42dbf64195a0852c36674345116ae51bb136e80dbcbd68242a88302f353ea 2013-09-12 02:12:12 ....A 696832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-19e1909c70acf7c66230a0a1d2d7768c8a05882f9ada81956a1cda814b3f16a5 2013-09-12 03:13:44 ....A 139264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1a00e807df10985e7c0cf7ab2e969d69f739fab1a549b0f9abbd362c5f5514b8 2013-09-12 02:13:20 ....A 212992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1a1f94c951574e399a46fad2501feb70485e85c5658e01a9000cfdb9d0a10054 2013-09-12 02:43:24 ....A 5948904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1a2081997504de1a929d0f608b638bfe2973b6bb70403b5805c2d61f5e1463ff 2013-09-12 03:08:00 ....A 221184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1a3bb18c8cd61dc345fb91a7eefdf4b0a892a153817fec6c61f983bb576fb596 2013-09-12 02:18:42 ....A 66560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1a4e4768385cebb0eb3ed107d4a09a1da4ee3f269564783ed37acb3b45252eaf 2013-09-12 02:49:56 ....A 1955272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1a600b90109c687d9793b6c32d8371e21d50c379013175bb0fd34b52e0998087 2013-09-12 02:11:38 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1a624f861b2e7686f07d6a770022287992e6249e983f5025805c28e91433273e 2013-09-12 02:10:12 ....A 1973 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1a627452eafb3185e964d879dc4a39a4a48126b244aae1382db36a7b97725b8d 2013-09-12 02:28:34 ....A 11776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1a635d1716a4d10532fa5a9b1f65ac6a02958c303b948ea83fbb5bb8b244d565 2013-09-12 01:52:36 ....A 218112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1a664b5736e85824b4917daa5ebf2391c57630297bd985c3034fd8790d863cf2 2013-09-12 02:36:22 ....A 196880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1a6fa22263e369d6c05a1ab2dea0e8f1294bac90052c31228fcfdf719f7e6f72 2013-09-12 02:29:08 ....A 503808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1a76c46d143561a051e15c314389120c6fcd14439efc1bdccc27a094d52d5b6a 2013-09-12 02:05:24 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1a7da53630ac628d7ac9cdae286e8eeab40f96e9c3f3d72390c1b42dd064aaa4 2013-09-12 02:10:26 ....A 33792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1aad5b7affb6ec7ab3458a82a92bc81155d3467924bc137eb821d449835c8f92 2013-09-12 02:12:26 ....A 518656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1abc4bb68fcfba64327eec616c040b57ba9ed0389a310ea13ec84a2c8c116f21 2013-09-12 01:55:10 ....A 41472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1abf3eae71ae77b92318d2a13e77546d5b37f462d11eda740ef94d377b32672c 2013-09-12 03:21:46 ....A 62976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1ac9e5b254c49c131da69148127c41813605bdd22e1b8377c6696943e43c7e02 2013-09-12 02:43:38 ....A 668160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1af4a393911d765c46258c7b5dd8098510822139a2ee71beef67e039f998aa50 2013-09-12 03:30:10 ....A 2949120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1b2003e00a6b99cf1ddc7cd0b363666031d275e8fa4dddee5dbcfa892426e1d5 2013-09-12 02:41:32 ....A 51712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1b32ef38c9f9134dfc839e422c675ac5f7ddaf521b33d68f1e85d7ace3f1795c 2013-09-12 03:30:30 ....A 94208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1b44db21ad5d7f0068936a126cb6e50f4e30d3e508a183ec9ceede17186798cf 2013-09-12 02:41:02 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1b4ca07879ad6f72957f43b0662b8e748984ed8e9b0e1f8cca5e9b46c7077aa8 2013-09-12 03:07:28 ....A 308824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1b5bdda0efb40cf7447e091dccd19d77961f29b7792eea5779499f6a39232f25 2013-09-12 03:04:18 ....A 405504 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1b7d03458a822be88d7ad77135102a645d24fc4764def7934391b73054ec72bf 2013-09-12 01:52:34 ....A 80402 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1b7d9ae5ae83e7f2f4dcd3602ae0b2d02efa9646a82dbb85dd24bd5539cfbf18 2013-09-12 02:49:50 ....A 950298 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1b916da701c3261db056baf5607141b66dbb6e8f4f6410eeb73f758194c14e3d 2013-09-12 02:05:10 ....A 3324420 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1b956c1b815c0ef02229d6e04aa01535fe745c08b6807ee3eb1edb7ca3b547d2 2013-09-12 02:48:28 ....A 1704936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1b98c0411d47b063ac08dded8813ef6feb17b687f323c679e7c1a5578ea72cdb 2013-09-12 02:07:44 ....A 184400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1ba239ac7cbd4c001d471c9fee9671cffdc64dd8df64c99086b370e42504c181 2013-09-12 02:39:34 ....A 1835606 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1bbb0cb5dadddf6f470f2f34940cdc0dca13844795aaca73719136859d56cbde 2013-09-12 02:44:32 ....A 759296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1bc3b57aca46431723a65902d6cc3693d202c2140c44221dbf0c95e6747a9438 2013-09-12 03:06:16 ....A 101951 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1bd372572a32a4fb106f0b8f1bd24eff429757accadf444348516820becd578f 2013-09-12 01:59:46 ....A 94208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1bd7794a8dbb0325f09a672f37b136bc80b14af4ba7c65ec1ae0fcd42e0b3014 2013-09-12 01:40:58 ....A 1498112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1bd782aa56c8c7ef34519ee2a9083fc2f7f3bd70df7798c12b960f94a3ba2bd1 2013-09-12 03:16:56 ....A 650240 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1bfda838e75c876936d47da0e29f5879a3d88a6912c8317540c3318fe9ff3b33 2013-09-12 02:26:50 ....A 27370 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1c1a33cdf436685355423712a6ef89b3c085f4325b113624d217a841ac07e006 2013-09-12 03:26:20 ....A 43008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1c1a6ca6b1bb9b3fc4052c7edd589e4faf0349a640f5eb8f767452c337e39450 2013-09-12 03:14:06 ....A 5643314 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1c1b07a914cfeb4ac35aa0989d8912170bbc3a127db66c607e43116b6e197ff2 2013-09-12 03:22:30 ....A 38565 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1c1def07c6c618fb19fca5b870fb44e593b8627b56a0178fc07792ef3d8bf802 2013-09-12 02:07:18 ....A 80384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1c36fc39640a990ecd05c36baf5729fdf31bab93095d65a252335780b88f7edc 2013-09-12 02:15:36 ....A 77824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1c5fc2ef2b1c1e5cbca033b77568311d6ed721e3c39cfd34f0aab309cffb1c88 2013-09-12 03:21:18 ....A 1716136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1c700a024f741a6d9c6d21adc9e1e08682a96d0ba7819340882be679dbce9e33 2013-09-12 03:19:30 ....A 31264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1c8118b483cee9fb7c42b87477def1b72e744175739b12ffc9fc7b7938dc87bf 2013-09-12 02:08:40 ....A 372224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1c91165424ea1646a37e65e4c97d978fe5ec921c8dc6a45f52c14e252f059b35 2013-09-12 02:51:18 ....A 212992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1c98768d13e722678927f77389c0e87d6b2d278299c5b1721f5265730918c96d 2013-09-12 02:58:54 ....A 1329737 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1caa60ee9f803ce522783da62f81d1efe4f0ed4ca41df236025481fdd8ff4da6 2013-09-12 02:53:52 ....A 17410 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1cbbd1e31c03611700108ec73599e69817bb4e3347f5828b6e18379b72c98cf4 2013-09-12 02:22:16 ....A 629248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1cbe69f5100b43d68394dbd617ae24ce7ea4c5e631aa26b979163bbc201e2855 2013-09-12 02:59:38 ....A 3665944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1cc6ef4f41a9ef86a3f8fa5d5e5d02e640c2a5516e9ed955f9496420ffdb8bfe 2013-09-12 02:57:50 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1cdb8476f413f21ff4fb9112456143106242db16e9ba403bd9a2cfe1eaa55d44 2013-09-12 02:36:20 ....A 174496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1ced60ea96bb63bdc7655bea0e675b7fedfdd9fdc956461905dc93323d63db58 2013-09-12 03:18:04 ....A 7019008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1d2a53aa9eddcfc9ebb268263689e8d2f6e5a79bda18fbeea22ad04e6346618e 2013-09-12 02:55:18 ....A 2130180 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1d31c5bdb4ac3a732fbaaab872d4f7c7ca71d434ed0cc8d3c1b9f8ff3ac336be 2013-09-12 01:44:40 ....A 57149 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1d52874c8b5e09499805a030d773343aca650e5d63d3167da221d3d8a48f6416 2013-09-12 03:26:42 ....A 265728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1d5c9ef2f7d1a4cc414fde7b31c4382b96336f24b1d985d7bd563f0db9f24a4e 2013-09-12 01:42:40 ....A 5260576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1d605259afd36282a3768c9b7a7bdefe5dde5dd3d5f2d0ca14a6fef789d759d8 2013-09-12 03:29:06 ....A 573440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1d6f7b1bdba15b9d2948ff551226517b8d0ec8662668eb335829bf2dcbf5fecf 2013-09-12 02:55:58 ....A 308864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1d7c9dcd726bfed9ab3b6bf96550b34baf754d63a943abe94bf4f67da32687b5 2013-09-12 02:43:14 ....A 42628 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1d8609c999665babefd3e8fc3763acf0501f7267b3ff9579fb94eb567f6499c0 2013-09-12 03:23:44 ....A 61440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1d96e4453bbded53746c96bf7a9274390a3eee6e2e1c2f76abbdb8dbaf742180 2013-09-12 02:54:14 ....A 4435976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1d9cddb6ace782ee62b370b74cad4c07e7b7368735468873a8df9706cef823bd 2013-09-12 03:23:12 ....A 235512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1da0525d45b6b36bb02b95958732bfe790113594a962098bf0d76958f1721b6d 2013-09-12 01:45:04 ....A 1548288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1da657360c8e2526f040d05b9ca59bfea01b16db3d12491d8310f6a12d1faacd 2013-09-12 02:32:10 ....A 175652 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1dd0011f77bf11798e9817428e2d7e346daeab16e3427388f019c4f55bda412d 2013-09-12 02:51:28 ....A 81440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1ddab1fdd764f858dcc6785da72975e3f84557aaf797c96772ee06cbff8f7b71 2013-09-12 01:46:20 ....A 436736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1ddfffad3d277c0f094cd5e0be27bc2cef254d6b05731047f6358ab30e9642a5 2013-09-12 03:29:32 ....A 43008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1dfd92ce5b44106c7cdd0da98e008986ef080b5facf588f20b7eaccb0d988641 2013-09-12 02:19:02 ....A 53280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1dff5ee5a781c911e83f399f0ca7fa36f4d682799d45c488e890d5f65f012e41 2013-09-12 01:46:50 ....A 87588 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1e04093db73c82a6e1cc4ee73bb46c861d5654b9095b84a2e3252bdf505e72f4 2013-09-12 02:01:28 ....A 126464 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1e1f387f1a920013f8fd6af9a2487ec004c7cb0bb7f34f011ef220f4d31e01e8 2013-09-12 01:54:42 ....A 320414 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1e8416948de925ace7b602929dcf9772cb93f895a68e8823aad236a2870b2071 2013-09-12 01:44:00 ....A 29184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1e98fb2e5cb588fc5c5038c4f02016cfa684ea948d5b909798efcd25a92c1316 2013-09-12 02:01:28 ....A 291840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1e9adc15da248f318f1146f427397384dd7d03295fe7b13f45cb77e54d51d6aa 2013-09-12 02:51:22 ....A 494080 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1ea2c3de527b6309be207bc2903daacf9f7759a9acdf1518c854bf8235ba6568 2013-09-12 02:34:32 ....A 21508 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1ecadeeea5b41f24fc9e3a77d4b101d703551085c21e24323b1f61ec54f45b73 2013-09-12 03:13:30 ....A 278753 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1ee2e33f1bd3fa9ab64d59c156194b4392155be0730bb96cc1d1f9aad52d124d 2013-09-12 01:53:16 ....A 32534 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1eea5062201e7d1fd8900d4b7433fed941c9cb52ad10eea074f7e4da43d39c1a 2013-09-12 02:40:34 ....A 33792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1eeb0921c5b075e4d5e51fa496a21bd304a5e0f67fca86f0552cd75c54cb4038 2013-09-12 01:56:44 ....A 2162208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1ef4bf4e088377ed702be463a047e4389be6d4d3e97c086f1b3fee5233b565a3 2013-09-12 02:25:08 ....A 140302 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1f249551775aca05567be7f43a5b4be7d8cec5ba0afef0f381a61f9fac137b0b 2013-09-12 02:06:10 ....A 499712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1f63014732f33a55073ad9aff5b6a50f21623b08898bc7fb888e2fb32dc806a0 2013-09-12 02:17:48 ....A 9728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1f70da16c15f27e6ad2919f57b0b73b8c2f946dbbb19213fb326b572cd6e6d84 2013-09-12 03:09:20 ....A 606208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1f77aacfc1c7f072abf5ae904b94e3e98b66c6c73545b2c40874c899a9162ec6 2013-09-12 02:01:50 ....A 159232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1f80aaa9bf2788cf86c38b4a2af4b8fdb12e60456c6b72757942787aef540450 2013-09-12 02:20:06 ....A 177623 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1f8a76b835478da3740cdfc33b51205b000ece6045186dd29cf19fcec5c34f0f 2013-09-12 03:22:48 ....A 165888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1f91eab8a91634b248bad95c37de074aa22c66b7391b1be4face38970ab72c6b 2013-09-12 01:55:18 ....A 182656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1fcbdc14904de325884600a08b05db5d963de6174261341fce976828945c9f9a 2013-09-12 02:17:46 ....A 17829992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1fd2b15d8b67883e2459fb12ae91e57cc254f8d147e376fc35e82f100c5f8cd2 2013-09-12 02:33:22 ....A 29317 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1feea03d2d96e287e12c08ae01f2c02c03d6207b4b2c35a79f2ea601c9a43110 2013-09-12 01:46:12 ....A 31103 Virusshare.00097/UDS-DangerousObject.Multi.Generic-1ffc044ea5517f868d2906b9fbe2265e495fa92244c71a55c63cde037aeb35bc 2013-09-12 03:20:06 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-202f0e5714e8111853d63727f375476f6e8d37f66a191252083eccec097c8689 2013-09-12 02:22:00 ....A 1886208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-20302f10ba5146f32e362c598e03cc8d2ca9ba55e3e5b9cec989d9c7193557ed 2013-09-12 02:30:30 ....A 6885439 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2073d5905028a825c1125f687c6aa2ae458b71d1df26f8734304b2e71db2861c 2013-09-12 02:11:40 ....A 8242 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2079b3a8a9e849015f93d00d0305141702ac20e3fa29eec1ff66ae9c741cfbf9 2013-09-12 01:43:20 ....A 1889747 Virusshare.00097/UDS-DangerousObject.Multi.Generic-208a50e8a6718051c2cf2cdcb012c2b40aa1845033ef80df617d6fdd67071a0e 2013-09-12 02:12:52 ....A 306176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-208ce1826355078a08ba1998a5656a5fe381843c9c13ecf27e2053baa9f60849 2013-09-12 03:14:22 ....A 1030144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-20956cee44c796393990c414ca0916b0d735e07ea39f4c27f9cd4775f760d8a7 2013-09-12 03:01:48 ....A 2910920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-20bb75936232df759396f5115eae3557dc82f8cbce888bf1605bf9207ccbef03 2013-09-12 03:11:46 ....A 589824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-21029f19e6bb30131e4bd12b79173d18071eb91a90eb3df3a975a112784d0d54 2013-09-12 02:23:44 ....A 626936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2111121e28427db66b1299406e05956b8a1bf8e0ee39481877656e6b72cf37cb 2013-09-12 02:40:00 ....A 71246 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2112f8b3837c8c1b37370e2f949f9e841b2412b53f5f8c526740bbb40fee8a16 2013-09-12 03:14:00 ....A 782336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-213317e77e1dc474e25e435deb7ac9f62dc1aa18c8b6ab198cdd308069a04b6a 2013-09-12 03:08:08 ....A 4608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-213b2e03ec438b115897d0dc93e3923d94060f96396f59d9be919ac3f6847e29 2013-09-12 02:49:06 ....A 110636 Virusshare.00097/UDS-DangerousObject.Multi.Generic-215088950aebaa4d96b443ab36786575e9b303c0ac103afa0c65f78ce20be77d 2013-09-12 03:24:52 ....A 312832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-21560b4cf7c7f55e1630926c189ec75402c593a6500343f39c63b7537ea09c3a 2013-09-12 01:46:36 ....A 429056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2156a9c4b9aeaccbba683548ecd642b633c2af3c6bec9c2bd2b99d001da9a1aa 2013-09-12 02:55:36 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2160fe015a69b0ad3e94fa4c78b6159fae509671baffa1ed61e29a013d1db12c 2013-09-12 02:34:06 ....A 4250208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-216842ae1ee6e91a3ab7db6f6a29d2879281ac44e5db057d245e0082e7967629 2013-09-12 02:27:08 ....A 16896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-21719c5eb89426612d4874d74b54765cc3bbba3a8631256d12f7ed0ce7ed1f85 2013-09-12 03:02:06 ....A 820064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-218c4e48c5d9edb2b3a7d0099ac707f08c9b8e7214ca7e90b133c793379ead3f 2013-09-12 02:44:24 ....A 1794816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-21a29c1e040c965eb6962f43ce13ee8dd0d3a199be6dd7eecbdb90c16bee6d65 2013-09-12 02:08:18 ....A 19968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-21ab775cd2ce0a16069d00861686a7fe06a7bf54d834d69b401782fd06b6c590 2013-09-12 02:02:04 ....A 757760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-21b9d98aef18b48801395ee135473bace8edc270c9ee920a7b8881d0952ee2d0 2013-09-12 03:29:18 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-21bd8cb0ab804ac95b235061396c56b6db17d11d0974bd1e2c942827028c65b6 2013-09-12 02:33:30 ....A 28458 Virusshare.00097/UDS-DangerousObject.Multi.Generic-21d0eeda92323ba2ae6209385cbf89c720b3999cdfcc0fc1790b39de2efbfd4c 2013-09-12 02:52:28 ....A 110774 Virusshare.00097/UDS-DangerousObject.Multi.Generic-21d5620a51d0012f5bdefc99f415c50f6b1ae49d05049618e57ce4e1905fc605 2013-09-12 03:20:14 ....A 2316472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-21ec7150164ea3b19799897f7aa4450138f657aceaf3d320760c40edbdc59386 2013-09-12 02:45:28 ....A 842752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-21fafb91324da23260afb5f4a3b2234a66f6915387f0de6495f12e56f0042c65 2013-09-12 02:13:06 ....A 889948 Virusshare.00097/UDS-DangerousObject.Multi.Generic-21ff2b5f10cdb0f5aae143d0463e20b836ce6863f8909e5305b3526910062f72 2013-09-12 01:59:56 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2205e788eb2b92e509e0aa7f5e3cb2f1d693547d7869500ca4fca9126332d8c7 2013-09-12 02:47:44 ....A 151552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-22359ff746bd18d7cbe67893f7fb73852373dd1040d2e444669248dd55244ae0 2013-09-12 02:51:00 ....A 7912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-223f135b0e567c604fa44a876ebc9f64632a0d96343beb9996368c138a2f1bfe 2013-09-12 02:10:14 ....A 883200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-223f375b5eb8d302c52f52751f765cbd89bb4b62ece16681e7dacbbec2fe9493 2013-09-12 03:02:24 ....A 56320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2271f280343d3535a87f7b7c0cdf89d49e458e387c6fb01361e5931fc2ec0ae4 2013-09-12 03:27:20 ....A 532088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-228d2854ef07dbf979ccbe41e972c9c985d36b6b62d8752ca07d7f846dc20271 2013-09-12 02:57:22 ....A 413895 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2297952011f480b06d256a89641dbcf7349a98fa70f3b775c4114dc3b93df7e6 2013-09-12 02:31:48 ....A 105298 Virusshare.00097/UDS-DangerousObject.Multi.Generic-229bafcf50abbaea0cf0d19cedbb11c09deefa02001f921cb5d4e9549c905f2a 2013-09-12 03:09:36 ....A 31744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-229d4316de735dfdffd8b710623b8cfbf22cb975ad3c7ae6c8f4702919a49573 2013-09-12 03:10:44 ....A 4990640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-22ad7fb6a1e1a87246761f29adc22fdfdc0dfcf7a6a39a850da0a2307317d23f 2013-09-12 02:56:32 ....A 53629 Virusshare.00097/UDS-DangerousObject.Multi.Generic-22ba1fbdd97588a8bfa6018e4db66f8fc0385f85e48940d154908f7f2782767e 2013-09-12 03:30:12 ....A 2786848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-22c0e8022f139afccb29699215de7a4d546940045cd5c46415e9d17db0cacf5e 2013-09-12 02:45:12 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-22c1063e5984466970215df8cc8f08c44d94988a6b7893c8ed43ed238ef41245 2013-09-12 03:08:48 ....A 2461808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-22cdb6adea4ef8b274c7878696f64aefe11eb235cfdfa520ef6f2b307efbe46f 2013-09-12 03:30:44 ....A 233472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-23053c1ca224c0e20ad9a70fa87956e11ccbff003cae5d883b3e96fb520446a9 2013-09-12 02:51:40 ....A 573440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-231bbc344b37ee3baa3e871b8e6d0e0b8f2b0b0643a45b4797d2ee0474b258db 2013-09-12 01:45:06 ....A 432222 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2321ae815dbcc91adbbeb8c4ed1a99b8531f3d50d2baa05c6f66028a1aadc3c9 2013-09-12 01:39:16 ....A 2632390 Virusshare.00097/UDS-DangerousObject.Multi.Generic-232d545e6e915a8b157ec6ca4f681f682da16a25b12233987e1573a7fba15cd1 2013-09-12 01:39:56 ....A 67825 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2344a0bd5731107a6fcae3681809c7ad0d138421ccdfebb8029562328f03d490 2013-09-12 03:05:52 ....A 287624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2349111c29479b35d9f32f621f456aa0a5f63a08f35148334db60f4c544cb96d 2013-09-12 02:09:46 ....A 81110 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2350558789c67cba0231641521f91416c25cce29f2c3e438752fa19c2ea5075e 2013-09-12 03:16:30 ....A 45072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2369907420529aeefaf25018048a67a2dc08e6649d8b16adad604f6ddde61aab 2013-09-12 03:02:58 ....A 223744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2377f97af620125e316b9023cad1c04ebb46bed356a103bbd97d611d2fdf02c4 2013-09-12 03:30:22 ....A 114688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2389f498ff98b6012879166aa21c6b0e4ffa2cf89cba9539ce05ce5c168228eb 2013-09-12 03:19:24 ....A 4865064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2397026dc9829f48fc0902651bef269c23945032686839aa592a3cedf431331a 2013-09-12 03:27:36 ....A 390656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-23989695f119903e3f86a7243d00a79dbe865acaacee86bde6821f2aa43c5946 2013-09-12 02:11:28 ....A 286846 Virusshare.00097/UDS-DangerousObject.Multi.Generic-239d18c127114a96a9fd93b9777542a78e10924247ccfa84eaad0466de80d4c9 2013-09-12 03:17:12 ....A 18320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-23ab6f66919f473559c816676b2268d994a95c2484d7591c9b030223f23d37ae 2013-09-12 03:06:56 ....A 77824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-23ac0aa590dd5aa63246337b5269be08c70e3104ce645a9ce1a545b821d1f996 2013-09-12 03:17:06 ....A 2946737 Virusshare.00097/UDS-DangerousObject.Multi.Generic-23accbef8cdb6d2ed79989897343fa53b2cc71a32152f67565e708df543a34e2 2013-09-12 02:15:28 ....A 16896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-23b8da7b8b263fc55bda7db511b564ae29f0047edf2f0e987c9748e5358c6599 2013-09-12 03:28:42 ....A 37888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-23b9eeef57ee6416b78b921174128d857e74b9de1a7bab58a4e5078ac7696dd1 2013-09-12 01:58:28 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-23e1f32d088b9661cf6217d4c8f9ddebb7699f5b4f3010939c90366368f5a250 2013-09-12 03:12:00 ....A 3043184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2413ec1ca4c26bb1f6e3aa1c8135e19718a154d726573890a287adad94e3b5f7 2013-09-12 02:21:32 ....A 131072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-241763c66b6df2e0081a65bb7c2e1ee817744589ea16d3ab38e038e1d9190179 2013-09-12 02:46:24 ....A 1717268 Virusshare.00097/UDS-DangerousObject.Multi.Generic-242cab719f2215d4547fdae651e1f1977558599ae667930b106581d52dc76299 2013-09-12 03:14:38 ....A 376832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2432f9f097f4addda3ebdea3c360930560314765013efb580e72cb7399599744 2013-09-12 03:20:14 ....A 156192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-24408f7d791504d8fd6516b4e69fa7b8d0970abe82fc59ad9d9c1bfe5f67cbb3 2013-09-12 02:28:46 ....A 847360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2444f78625529aaa2d941625a679b35b9a097efc883f164f7ac985cc9c6edbc6 2013-09-12 02:20:28 ....A 1065136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2454bf819f1dc04def6985184075602f85df345dbcb496a826f99f2399f74ccc 2013-09-12 01:52:58 ....A 179712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-24613253295191cb14543774cb4a212249a11d78170f8e3de3761f6b9f130d3b 2013-09-12 02:28:54 ....A 963600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-246d2057594a0859e92a5c1083497452b31d57b90797f4e5eab5edd47e44979d 2013-09-12 02:05:08 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2496112be80955f624c5f1e93f43fb9f2445236f81137d4a693761781676aa49 2013-09-12 02:32:10 ....A 247296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-24995c1fd5fe74ae0a95566b07b0b35fedf556a43548d75be62fa67f560122e1 2013-09-12 02:28:52 ....A 1257216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-249c3c459cc5db9e75db97a7a66a1c8fa78621ee7b03e9223997d9d582c31da4 2013-09-12 01:38:42 ....A 213615 Virusshare.00097/UDS-DangerousObject.Multi.Generic-24a378a035b2e31374eb167134943df3e9722b102edbfd7d268dc4463ce246ed 2013-09-12 02:33:22 ....A 737280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-24a55c412ef884431142314229b4c730a4d25ad470343d5dca50a72f3dfa9cfe 2013-09-12 02:39:18 ....A 479266 Virusshare.00097/UDS-DangerousObject.Multi.Generic-24b87882ece9508ef73bf1ce6107b30e809c2e2b4e726ae163cff630d46dbb83 2013-09-12 02:44:14 ....A 856064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-24b9daaf710f0bcd046330797ec7b3b2ae6c2ba2eca512db778a6033a5586163 2013-09-12 02:40:06 ....A 1327204 Virusshare.00097/UDS-DangerousObject.Multi.Generic-24c36c09fbcc1049b79ffd7046cbc4e90b61f8308e74051289489d8fd55745a0 2013-09-12 02:01:42 ....A 1756160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-24d10fb094eb3f16b3e85a71d0a94b542a5c5e779c90ff2b7311f0bd9824aee5 2013-09-12 02:52:00 ....A 2119337 Virusshare.00097/UDS-DangerousObject.Multi.Generic-24dea6eb66649a02df1173835c8bf1bb4579ebd0ea57d76fac6bb164daffb476 2013-09-12 03:26:46 ....A 7680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-24ffe4dba2339375a82c1c854f0041a218a7ffede380c67d58c242a28120c429 2013-09-12 01:52:16 ....A 931593 Virusshare.00097/UDS-DangerousObject.Multi.Generic-250672c5f7361cfe1c9982133d7cb3ef33673f32c1b3401607aeb9d726c6a770 2013-09-12 02:31:34 ....A 720409 Virusshare.00097/UDS-DangerousObject.Multi.Generic-253910516cebe79567e8c6540a179036df1432e3211d38d01b57d8c80ba6c70d 2013-09-12 02:24:28 ....A 86016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2545ba28e198e3fe706dd967c697d2f3e5a15f18fa6acf0caf544863d04dd215 2013-09-12 02:56:50 ....A 4096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2555bee4f88ac3c82005efcdd1a86e37056877a7ea931360a7b29444417f2a6a 2013-09-12 02:41:40 ....A 13312 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2557dc763e7fcfa48389f4e14cdc90a8ae529b6df76ed15f454a5d24ef9186ee 2013-09-12 03:02:06 ....A 193536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2566b6ac26b065495c361b30bbfe4bcc61b035a4d3024fc0e0248331a07cda7d 2013-09-12 03:16:54 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-256fa6a307ac37fa74a43acb951db1130cae97e1226af9552c72a9201ef7a7e6 2013-09-12 02:30:22 ....A 174808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-257662aa2b9feffa5305d8d5ec9d3bb3ef8374e934f79413b6b3bca291258f04 2013-09-12 02:41:06 ....A 4108 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2591a87502093da767d3a004da549ffb3cdc1a27266f851856c9f8b9bde55e5e 2013-09-12 02:24:08 ....A 892952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-25a252f30507a67e149912350b802c9a08d83ce4d6488db42a36e810a973b812 2013-09-12 03:26:14 ....A 45226 Virusshare.00097/UDS-DangerousObject.Multi.Generic-25b67d05de397b6d181ff2dbbbbc783f5af7093be60740f57af2864fbda4c05a 2013-09-12 02:50:36 ....A 7267840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-25c09877a4eae4038fbdfe9acb51fcc7d9bdef105d0c011f2ab7c9f4c62eae83 2013-09-12 02:15:00 ....A 238825 Virusshare.00097/UDS-DangerousObject.Multi.Generic-25c421cfb7160768199e8bc367bcc4192cd3d00b6dcdeb77afeb29fa555cfc01 2013-09-12 01:40:14 ....A 409088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-25c8a4dcd9791300308c8426045cf780c8a818b83557d7db67d9e552df3d8c61 2013-09-12 01:51:24 ....A 760320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-25cd4c212419623b4d6d6fe65ffcfb92610ba0e19a223aab2a1fcc941aaa59ac 2013-09-12 02:14:18 ....A 1654784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-25d3e8ed56bb49f9b4c4185d470d12085864ea64aa3c6bd0d3d3957a2d950df5 2013-09-12 02:58:44 ....A 40228 Virusshare.00097/UDS-DangerousObject.Multi.Generic-25d50d3b3d0421deb91ff63b74ca0e3f8a36e355dcffc91e71014f29f599ce9b 2013-09-12 01:44:06 ....A 74240 Virusshare.00097/UDS-DangerousObject.Multi.Generic-25db1a95a383c4876ba01f6d6bc7d6e15be807c58fa3bf1968eb3d680f25c65c 2013-09-12 02:57:00 ....A 204800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-25e7d9e87bd5b5f9e35eca2a4d05a6583dfcf397ee485cb79b09e51f10617fa1 2013-09-12 02:43:36 ....A 22528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-25eb8646d7f292c08804a4c10cdb47653e8c1097d6420e5ddbf50f8d15f8769d 2013-09-12 03:30:18 ....A 765952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-25ece6b43abdded67d6755b5eee8dcf8437cb0cb8dce42abeac80999ae1e135c 2013-09-12 02:38:04 ....A 393216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-25efa5b2b5f02185d364c9beb5b8610b2c7f3d4e4dba0a543829e6b5174a8a6d 2013-09-12 02:45:38 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-25f5d8ebe425d69a1041e239a9dad4c1ad28bb8bfcc485d7f34cd972a753bc98 2013-09-12 03:06:48 ....A 201480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-25fa293521a162b0a9975a255a487862e538f53c0aa3f7cc870b1f406d7b3b96 2013-09-12 03:16:42 ....A 413696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-26037cbced42927354b47acf06fa427a8958e68b2bb5b8188a009b77df53699b 2013-09-12 01:52:16 ....A 263785 Virusshare.00097/UDS-DangerousObject.Multi.Generic-26221a106d882186fdaae0de19e20c66a2754192b041111d151463304daa3c0a 2013-09-12 02:54:52 ....A 46636 Virusshare.00097/UDS-DangerousObject.Multi.Generic-26295432ed274a373e8acb2570ab1c979e00a4fd6675f93ce36b75d95af42ca9 2013-09-12 03:06:42 ....A 4162560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2631c98de21eba7f102c87af6535f3b2d8a7a7bd56ff55d7a63d614287cab86b 2013-09-12 03:26:16 ....A 2093160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2655db12e4a2ed415994da9476507dff434a719e382273ce70abf5f68c3785ed 2013-09-12 02:35:28 ....A 256512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-265b90ed72568029b30ecd070737ba267b6a2b009677a0abec5edd0221ecd364 2013-09-12 03:30:26 ....A 24064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-266dba5462e7b3e385cc400a637427147c427dc2ba95156ea129f784b7728413 2013-09-12 02:15:50 ....A 72000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-26846b201cd1e1c0d1882fd4ea1ed277358e0d1273cb2eadf2ed3eda9bd1ef1a 2013-09-12 03:12:00 ....A 28160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-268afa5b489bb15db0a0964b90e6bd66132873b9353f388f80e1298289758473 2013-09-12 02:31:00 ....A 239616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-26961ad2671a1a48b16ada9debce0564c2119bde1d429883341b130d52c67ba4 2013-09-12 03:25:54 ....A 172032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-26af772425a77f354c2a773f35a4ffe7923bbe73761a3e121ed4bee9d631c445 2013-09-12 01:57:54 ....A 1575424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-26b4264bafbc84f7d35c5fbe4c47cbac735227aaf21db3b9562019bca0f1f8dc 2013-09-12 02:54:28 ....A 55808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-26b91d4e0bc0c9aa91140ea78f57731b1085d7af7a71b7da90999c6c863a0ba1 2013-09-12 02:37:48 ....A 117887 Virusshare.00097/UDS-DangerousObject.Multi.Generic-26cb5c31d9e13e96888f8b07962a417e289a9a7a68c45470250197735a48c43b 2013-09-12 02:06:20 ....A 1661272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-26cd862cd948932b70337bddb32bc7ce31362eec0f387332c668426ddcc76b3a 2013-09-12 02:51:06 ....A 1971808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-26ee2ea49ea04990d68aa039f610ad583787e96bc30c29e10b72186e1b900b7d 2013-09-12 02:44:46 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-26f5c11bce906aa069ce4e3c8e27b645a0d55c4764af0a79fb80d6d60757cb04 2013-09-12 02:53:46 ....A 207360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-26f7802fd79497778f9247e1dbe17179192dcee4b6387373e99462ed0860bd66 2013-09-12 02:45:04 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-26faa22316056789a707dfdb4907d332936a7116c19b74319298f16be95957cf 2013-09-12 01:55:22 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-271bccba4d2b63b6df7aabbe332be847a993857d1ea95ecc6931b462f0508cb9 2013-09-12 02:16:30 ....A 813896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-272652239187f5b54069f0d336429eef30dffecb7aefd7a5d07903fe76273016 2013-09-12 02:16:26 ....A 773934 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2731a243f5a7cebabc5112993485c8f7c2e91043eb8e9f3e51117377a07db430 2013-09-12 01:57:00 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2793c18cc6f188c3b0abfebfc267f2861ef7fb56d2a1a1dbbc1b8d64a300651f 2013-09-12 01:42:24 ....A 2456874 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2796d89cb57904164dc59a19b0c148d3233b99e8d0268c0521ccb6c3e2700d26 2013-09-12 02:01:36 ....A 12258032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-27b68ad09600506f7384f9b0faa7006d3d3149fa096820fb1561e97ca3e935cc 2013-09-12 02:38:26 ....A 280697 Virusshare.00097/UDS-DangerousObject.Multi.Generic-27c41c71d55f7694b9fc8ac5a385d2e16dec059edcc643607d39eb6700241d26 2013-09-12 02:30:42 ....A 11541 Virusshare.00097/UDS-DangerousObject.Multi.Generic-27c7bcccfa7494fcdfccfef930d6c76a076106c75a2b6de6386a825927f4ead9 2013-09-12 01:58:36 ....A 121078 Virusshare.00097/UDS-DangerousObject.Multi.Generic-27d08a4ed4f61de247fb632ac88edb8d02cc74d81f4e318d957d8d6fb7089e64 2013-09-12 02:12:00 ....A 2276145 Virusshare.00097/UDS-DangerousObject.Multi.Generic-27d444bb8753c459c73302cea624d996a22ecc8ca870912b187a2a4b3aec252e 2013-09-12 02:51:30 ....A 945669 Virusshare.00097/UDS-DangerousObject.Multi.Generic-27e1cf9b545f00f5538d758bb46ecdebf15a7046789657b86ded37e935d51334 2013-09-12 02:57:12 ....A 58558 Virusshare.00097/UDS-DangerousObject.Multi.Generic-27f2d815ffcdefd94decc02ea0b61a891845ee2fbe0148271f3f6096941beaa4 2013-09-12 02:19:08 ....A 528797 Virusshare.00097/UDS-DangerousObject.Multi.Generic-27f884de7cb966119e7a1724257f651f72add6cbe4eaec575a1db01e0ac3ce15 2013-09-12 02:54:04 ....A 520576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-280e67f285421c2051825735c2c56ae0434a5b7d518b254a70247f4d7627c5ac 2013-09-12 02:03:36 ....A 1462272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2822cf5cc7e26f513f0f14d3bb15a573cee23e20e60818c51498d7e4236103a8 2013-09-12 03:12:30 ....A 122880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-287b8d8becb9141efbc7abcd07015a346446d0a460e6fbecd7e4b5d67ac71dba 2013-09-12 03:05:58 ....A 153261 Virusshare.00097/UDS-DangerousObject.Multi.Generic-287f72e0dba0f9c4a2ae48e8231dc67c042669cbda6d123987918e470cae5c75 2013-09-12 02:54:10 ....A 183296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-28a63603ad02881c7ba40a960ff078a259f75eb36bf4db86e807f93d4fc81696 2013-09-12 03:07:48 ....A 143360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-28b1dfb3a30b129cc09fa59d6ce6fcb2cba155a91cf992381a8be1b37acabfcf 2013-09-12 03:09:26 ....A 414353 Virusshare.00097/UDS-DangerousObject.Multi.Generic-28cae672919bee6d2214270e83a8939772cbf15487d1960a11303185a306fc97 2013-09-12 02:10:14 ....A 3084496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-28e2d099ccb0680bf16d859942a4cc9648153b622879cf0b97ea50d393283ea1 2013-09-12 02:27:22 ....A 1018935 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2902f2b692749ce84b598f28af38710414a3fd4063fecb7ebcd15121b434e1c0 2013-09-12 03:24:22 ....A 1626112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-29045a7b98dbf18e004fc8db02d5881495eb75c34ba41f150dea3109525a87a9 2013-09-12 03:17:08 ....A 153088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-29277ce5bfa8492527d92253e24854e40931fe91e74477cb68dd1bdb1c0e8ad3 2013-09-12 03:18:56 ....A 428960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-293462adcbdcd814982dd4dd6d77cdc701d216b9b3f6cc39d4f46bd9ca8cdc98 2013-09-12 02:51:54 ....A 909312 Virusshare.00097/UDS-DangerousObject.Multi.Generic-293b900c3a8114a3c01c1ee8f481352574084c43f96c4543cfb1d2f1333f222a 2013-09-12 02:06:06 ....A 1714176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-294152a3d307df94c50838c84ef9c90e6754dc4f880028041747c31a80210be8 2013-09-12 02:30:32 ....A 1577537 Virusshare.00097/UDS-DangerousObject.Multi.Generic-29490f86ae3b70a58d8761792fefe4882900460acd73dddf9b210b24ab977ae2 2013-09-12 03:19:16 ....A 79808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-296f0f42b30b2fbc2c5660bab3b1f066b25e6b8bb82d05ecbd67f43658b9e906 2013-09-12 02:55:32 ....A 1048026 Virusshare.00097/UDS-DangerousObject.Multi.Generic-29857be0556a0e10d0c530d60618f5088a301669ad492a4ad0ff4ca3c4e24b66 2013-09-12 03:14:50 ....A 378257 Virusshare.00097/UDS-DangerousObject.Multi.Generic-299773b954ca0b07fd7b2e8598e1a61bdba67992e013cc5524a061172f6fec73 2013-09-12 02:24:10 ....A 14998 Virusshare.00097/UDS-DangerousObject.Multi.Generic-29ea0929236af91f2c16a68238ba3f06fc9f8a6383fbcffdac0c46f2ef68d7a4 2013-09-12 01:53:30 ....A 365064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-29ec22a9e2d772ee686d39e7e9246cfef03bacd0e28bc2d3d912208d03eddd33 2013-09-12 02:18:56 ....A 136192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2a0f4f5729c09c8c36f57fbc9f3b63ea6c28a4b17e7bd9765ddb197d5e375067 2013-09-12 02:49:12 ....A 387616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2a14e9e24f64c02e5fe5ef1dc8fd64b75a3529cdad6a02ed7f8fddadd42999be 2013-09-12 03:06:32 ....A 2080136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2a27c5dda76ce4bda6d15d09240431f1afedb725d8472824f8ff5669ab1eb594 2013-09-12 01:48:56 ....A 894062 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2a3c11271f746f1d26316379247f40e4c27bcaa45d5e0185e7fe3bf5efa8144c 2013-09-12 03:30:24 ....A 3109616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2a45f68d8baef89e66d3c9220367ecc290678d6baf406358093e06a4d991b662 2013-09-12 01:49:52 ....A 2215495 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2a5d9d8b06436eafc9c0fa3edd7bc6bda15e14f6321dda248131d9dea24d21dd 2013-09-12 02:39:46 ....A 4096960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2a63bce27b1ee37eaff1c63ff6ab5a6253b04f57a72d13ba050803a4f4e91c14 2013-09-12 02:51:26 ....A 557056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2a672730820639940397944ae78fbf26614728cc1ed09d82cfc1ac4efb66c5c7 2013-09-12 02:02:36 ....A 326656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2a8c3956af58aed196181aed160c83e30daed8b1dabaf008f5724a2719376426 2013-09-12 01:47:16 ....A 225280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2a98841481a0887c6f44eacb2179815eb179d133fa9dadc262cd0af2fb32ac0a 2013-09-12 01:54:14 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2a9c7d43da9b7658f75c1bd3a55753e36d554838339ba0f06db6d42558d00ab0 2013-09-12 02:04:56 ....A 19060 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2aa5618ac2563e4b8b6946375ee64e1f543f362f47d0b424abed761f6632ec65 2013-09-12 02:51:34 ....A 35328 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2acd08fcf615da8a0e4a2d225c67d2976b72b39ad9e4cd97e99961a322a2d760 2013-09-12 01:53:54 ....A 26624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2b00074f60165b391fc46da9837e17922a4e39b6c3656ed7c83f19d7f9da9d7d 2013-09-12 03:15:12 ....A 201620 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2b17bef971eff772d8909363c630d3a5ab9c624202ebe5724f54327e57208f5e 2013-09-12 02:20:14 ....A 502400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2b1d66defada36736bc87bb18bde66fc687cdf592d3cff01efe9104843addc79 2013-09-12 03:24:14 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2b1e2764dd77f23c2153eb62cbaf48c578a1206e122e219495a4817fc455b3ca 2013-09-12 03:26:54 ....A 3232304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2b1f27b6c4f3580f8d6388ca4fc3d64d55e6fea375d866636fe00df1bcbf446e 2013-09-12 03:23:56 ....A 1471133 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2b45bcd5601eaf7f5118918d5ca45ff6847b218a60d5c6654cd368c37cdc6604 2013-09-12 01:45:08 ....A 388096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2b5ffec3176acc13ebfacebcb57240ee24777407cf11d579c8c623f33e2169af 2013-09-12 03:13:10 ....A 20398 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2badceec17bd8e15f816800bcb252c45500318a687d47744bedc609c6f6c8f66 2013-09-12 02:55:10 ....A 6249 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2bb5044ccd7824b147c63ddd75b28c9f060c8eab4480c9b4a8a4c0520089d1a3 2013-09-12 03:01:08 ....A 724992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2c2c274a47b383c6bf78139c1b35e1b4c9a24e15f53546bf8585fae67727e45e 2013-09-12 03:11:56 ....A 230400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2c3917842ea583d881d5934b9ea57858de85b2ac3e8b57c33ecac62fb2efe5c7 2013-09-12 02:35:50 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2c39927e1d6ee7e7cf6533ddc09765a722285d54da01fe0ad2e458cb9a4aa7d9 2013-09-12 02:36:34 ....A 300646 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2c3df2d309a81ef6a47317a825f4c8c58698ab85e20afe20cdaf9870c171c4f6 2013-09-12 02:58:14 ....A 1044480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2c46aebb3a87de01148e90849d14ef5e518c2de9b8e5f1e4388eb512fe75e6d4 2013-09-12 03:23:02 ....A 58499 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2c6490f551a0c60f1e00085b15ae4dffb2a8934c7fb17b97050bbff30b8fb619 2013-09-12 02:11:50 ....A 411017 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2c8f3e5aebfba653e41e9bc03d94015433768726ab0dbc036518ccfb8040a322 2013-09-12 02:59:36 ....A 316928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2cc6c87fd70e25cef4b9d5fdeb8105b7051bac9c9af87e01bbcc24b449a04711 2013-09-12 02:01:26 ....A 765952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2cdba59f7509cca6a4aa8b0d832415669b96d3001ce2612c0fb3d8fa35a55a0e 2013-09-12 02:18:20 ....A 249856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2ced77111152d9287f2d33cbbfca71f9fe1e85a03aaf6fafd19fac5f9ce5c6d0 2013-09-12 02:47:06 ....A 8853972 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2d18a8b6628bdb37cbec31bd274b90a4a868497b3902c48ae84d8efb3101ff45 2013-09-12 02:49:12 ....A 2051072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2d198133d64aee188e5d0a449e778090a3ef3050a1968aeb90e15211c3876dd9 2013-09-12 02:02:40 ....A 951736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2d1ca12c830551c9a7231062475ad34c8f093ff263791bd1714f6af3fa826b58 2013-09-12 03:06:00 ....A 958172 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2d29512d87aaa8df691d1ab3772d4c5407f864a49faf89195865922c6a009b27 2013-09-12 02:31:06 ....A 74800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2d2c459863349410b5deb84cecc6035e9fb79fecfa3c005c79e52179bf0c315c 2013-09-12 03:14:48 ....A 2236937 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2d3e8066c1ce953bf7830cf10a8f9d33a32d182eec3bc8c54a0ec96952678863 2013-09-12 03:19:58 ....A 1629336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2d60d0aab39cd1aede7ff5fae40fd04ca176371989cab75115f095f82d6701db 2013-09-12 03:30:02 ....A 187392 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2d62002d7ce5304bdd26a09e71692ef3ad463608510150ff0502f0d890dd2fd1 2013-09-12 02:04:40 ....A 212992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2d635367866585d209bfbb277cf9f4565be3d8999078b387c6318d7cb2d156cd 2013-09-12 03:30:22 ....A 1036288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2d7110fa9189019779b34cfc30509c7b350c633ed071fa1a5a93de225a137c83 2013-09-12 02:41:32 ....A 178688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2db27bfc44fbdad89d6d452f475307b2f7dbbca084646d50506ae6aa981bc6d9 2013-09-12 03:05:06 ....A 106764 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2db5c2e9f1c58daf87093e00521ac677c110a810311de33022d2963d5233a075 2013-09-12 03:20:44 ....A 5177896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2ddd35bcfc05cff99a31fb031a971c6d6289cf3bb7db06735b65d89f5f7bb418 2013-09-12 03:23:54 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2dde077b8d89bfd37644d71c30ad58e87d7607cf6966462d1a03b699bee4076a 2013-09-12 02:41:36 ....A 64512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2de16ab639ff5fe057a42fbf6eca9b866ebd527a826372ccef57d2b8880d53f9 2013-09-12 03:05:50 ....A 659027 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2de3aa4d9dc42976621090433a6a2e56ab2f2d7da5eb105ae100be0aaa566dfa 2013-09-12 02:01:08 ....A 135741 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2e2158a377132c82c248d5ee5c8bf64a845a9f6737f7865f51afaa61ec0da119 2013-09-12 03:27:06 ....A 679936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2e238e91d6406dc3a99fb0d3deb379484a76bf366e3267f126159d2e845a7031 2013-09-12 02:32:20 ....A 29145 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2e2e6f765d17b3664af0789e9375aa3e1020ea8c4545cd1639dd8da40ada0632 2013-09-12 02:14:04 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2e497d4b2c6941060474098f59a4912991689c80acd0c5de3be643e4be241c4a 2013-09-12 02:48:14 ....A 7787848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2e5413003ac57fdecc22ee6bdd74d5f09c83b33cdcbb29512a9a44fd18c4cd33 2013-09-12 01:38:30 ....A 741376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2e595bbea4ac5d2d3b4ca1bf8b5c62ede81be55f3b2d91c58090618326306a9c 2013-09-12 03:11:34 ....A 474915 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2e83a8ebb1685ecad3e7af3ebb7465174a662b0b016de8c39bd8ae1c2a27c57e 2013-09-12 02:18:48 ....A 2125800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2e840180b5d7689b1ead67f4720169e01ea84dca48547275493de92e6b74adc5 2013-09-12 02:23:46 ....A 131072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2ea0833397ec47f087d3c83d2c2d65ba562cbb0ea8d3bd6993fd4c512e354696 2013-09-12 01:48:42 ....A 82560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2ea4f49efbd4c0aa6eb78d3c19490fc970e156e10e6719f23b7eceeb4a729c25 2013-09-12 02:34:48 ....A 122880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2ea9afc5d39ff37a58326ce15066e1031869e56692b6025efd2c1ed2d361500d 2013-09-12 03:10:28 ....A 2561736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2eaa8d15749fcfbbd33146d77374015ad35c4fb1a4d988a8b032514e18ee3201 2013-09-12 02:02:06 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2eba09df89ee4ddcd697a5d31c18f01f6cdfd5e7ef843e72a9be59ef78f54420 2013-09-12 02:02:34 ....A 1110016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2ed0f0fa5c9928547e5ad34bac8326e5f3950917fd789384c2eb18eb23c4a458 2013-09-12 02:44:20 ....A 124416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2f47ee061200a538f7e275d5b7d1d805a85301cb48d96aa1637b960bdb0e5fee 2013-09-12 02:47:04 ....A 1363261 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2f5e65c7d359b0a20f764a4584c17190e5264365b4f2cc237f5a4d2e88728bf8 2013-09-12 03:02:14 ....A 159744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2f6a6fb364640d32c9d8e95c233ff6f2709a3861b6a811758e0ddbeb3e660d42 2013-09-12 01:57:52 ....A 252523 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2f7be466391eb88a77770771ac80735d25d881288a3fe54f299bed48e9e6d1bf 2013-09-12 02:37:28 ....A 573440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2f9cc2f957961e3c96fb745eaf9c2aa7b7b3db1ec096d2c19a7fed25c6a79610 2013-09-12 02:09:50 ....A 507904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2f9cdfe42abe8dfc1dc166364a62413d4242cc57697eff02f5afd788f2952077 2013-09-12 03:15:02 ....A 812789 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2f9d03567e3f0f7fd70153134c3eb378e497c753b1b94c46881fbdd242d52576 2013-09-12 01:51:28 ....A 6121392 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2fa7cb50c7ebeab4c415ac94a57c3e4fd1a106aee486a1d51e9a23ceeae0f2ad 2013-09-12 03:17:02 ....A 90579 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2fbf44a08aee657536ac3cfdc0ad6d2ea94221545d4f074287bbd1117aa99af8 2013-09-12 02:34:30 ....A 4358104 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2fced79eefb99bfa894ab2784d90e177dd311a35492d3250e6751533b54c1803 2013-09-12 02:13:04 ....A 295432 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2fefef66f3bdfe266f447400f1267366247b1212967438947e1a3c4388107575 2013-09-12 03:09:56 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2ff29bb795f6467ad265939b3db81faf9d70d68734cccdaf5e4b441275766786 2013-09-12 03:09:42 ....A 583772 Virusshare.00097/UDS-DangerousObject.Multi.Generic-2ff2d99ed37cb4c685758e8ae9b73e8f3cfcd4519cf9abc8389314d2c3784a59 2013-09-12 03:09:38 ....A 94208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-300489bd6f31069115e6c533a55de8310f9e6376cfd2391d8fd46bd99471e566 2013-09-12 03:10:58 ....A 115712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-300aaab203f9e3e4d221e4e247ce8a5a4066897b0967a8116329e3d96da760c6 2013-09-12 01:47:16 ....A 354816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-30451c429a4d9d90dda0be8328bdd2984ef5b56b73a75e790fd65449fccba335 2013-09-12 02:04:52 ....A 112364 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3045fce79c341dffd5bbc4130c9febf2c5c853a645855935b59672f956b0811b 2013-09-12 02:23:10 ....A 1373184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3047e9f3505d06e2b377f5735ee76fbe25b9be7958572451a967523e03c63954 2013-09-12 01:42:54 ....A 413696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-304b19bf91a9beaa8087f46a532ca00bf54dfc97fe7cc9d73e875cdc599dcb85 2013-09-12 02:58:30 ....A 1778872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3050b46a529461ec94acc484bfdd0a46e22bdce62a34122d7811a7cd5a89e257 2013-09-12 03:00:08 ....A 52224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-30586466fba33c26298075caf8a6d2ce08adaaf74cc94ca4f43d25f2b6946187 2013-09-12 02:13:26 ....A 151484 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3096f53b6933f0c186bef86f38a2c871359c666e334c1eea3dff61fae151dded 2013-09-12 02:52:52 ....A 598016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3098f0ff09c6c82f9d9fba6cbe66f76eb40842d75e9c09ea51ceafcfb4693bd5 2013-09-12 02:23:38 ....A 3211264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-309a02b90ea2835eb57f11ba131c0f368a29d81fd5067f58fc5ccb9fa2c33dc3 2013-09-12 02:51:02 ....A 240128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-30cd995ec3a220c9c8421e58f925851b9019de01c4782e6986d8b791735fa749 2013-09-12 02:52:26 ....A 89088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-30eb347d7f3eada9abc03c3758261920ab74627b2cff260bd7c32fc59f555c58 2013-09-12 02:01:00 ....A 265820 Virusshare.00097/UDS-DangerousObject.Multi.Generic-30ff3fa9bfde6122717b61551f4e506791738ad142ebe9ece233685ab7fc5796 2013-09-12 01:46:46 ....A 5850904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-310501661165a727e033c760e4b7af23d187e6d02d5cfefc8952476133935bb6 2013-09-12 02:45:48 ....A 58368 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3106d44e24023c87460ff38447627d87a28ac928efdaa0b7dd6daee4678b1112 2013-09-12 02:08:26 ....A 87118 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3133744559a423464146baa2f750e791ad1fc4f572900897da3f42b3d17fc397 2013-09-12 02:52:36 ....A 37184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3134e113b2004cce4dcb671113dd619ef0c973a1370a798556aeabc577de21df 2013-09-12 02:47:10 ....A 4140 Virusshare.00097/UDS-DangerousObject.Multi.Generic-313b8e85b701cd057f8474911f898fad91aad6d5df38a1765b7f12b65f1be7b3 2013-09-12 02:01:08 ....A 614031 Virusshare.00097/UDS-DangerousObject.Multi.Generic-313bee8afd0ba53f4ba99ed57ec7a73ef507a5ff22e9e6370bf0bab107f3398c 2013-09-12 03:18:24 ....A 303104 Virusshare.00097/UDS-DangerousObject.Multi.Generic-31431e875d954a0e08eeeb425dfe85c705a2d7b3edb5c6ccad7589ae1ae72e01 2013-09-12 03:27:08 ....A 2221536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3144fe466def2d4fb2f35b6dfb1ab63c3f7b9894778d3ade0abd5aa164457883 2013-09-12 02:31:12 ....A 1165312 Virusshare.00097/UDS-DangerousObject.Multi.Generic-315041386185b0a9efa7203d93a65cebc1720e2f53d58722595db5eeec7fca9d 2013-09-12 02:19:50 ....A 16896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-316898e5924c66a03e71c14044fcf15781bf9806c6e88fe02de417eed2e31c98 2013-09-12 02:49:48 ....A 904030 Virusshare.00097/UDS-DangerousObject.Multi.Generic-31854bbe8ed18863c357a7d29d850a17e7da16904b9c533826fa260c9baaaee7 2013-09-12 02:26:24 ....A 352256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-318caf8a9e75f66ea4100e985c643e7fbe9ce9fbbc845a0725a7eb93bf171465 2013-09-12 02:33:16 ....A 440295 Virusshare.00097/UDS-DangerousObject.Multi.Generic-318eaa5e700d8b0fe2dc7a80815dceab4fb9817ac860ba63ed1857c1477f01e8 2013-09-12 02:18:50 ....A 241664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-31a5b7645e343a432f7eb3d2bc5f8819bf0bb485af270f7ed76779b620866e18 2013-09-12 03:27:34 ....A 20992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-31a91359631f0e84d7958224a2960c1cff23169701dc083a62c158d26f8aabd1 2013-09-12 03:30:00 ....A 212304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-31aed643839dfd7217857b083c29a45260f02b781ccd534545ca369d6e85b7f2 2013-09-12 02:52:26 ....A 7168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-31b09ad233a93c2ba62d66d696e53ef7b68a30b4adbdba2ce72f8f0db2d24219 2013-09-12 02:45:58 ....A 2098176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-31d9f83af5f1e0383c42349db5928f7c7279dde4df4e031868e055cc0abc438e 2013-09-12 03:27:52 ....A 736384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-31ee3161d6bd36b623c31ead10b0945bc4caec029e1fc58e98c52f2c26ec0d45 2013-09-12 02:27:42 ....A 130959 Virusshare.00097/UDS-DangerousObject.Multi.Generic-31f06ec3070fbff0e574a8fdafe094112ee87aad72f041a4b205bd956ab19ed5 2013-09-12 03:05:30 ....A 879868 Virusshare.00097/UDS-DangerousObject.Multi.Generic-31f4786b19a199e9a26d05aa460b6064a6b395ab78289c5e83c3b6d8d8bae00f 2013-09-12 02:10:22 ....A 10854 Virusshare.00097/UDS-DangerousObject.Multi.Generic-31f61fd93ecfd4b6d201be010c54fd21f4c6cea48057000abd0b5cdace80a8f2 2013-09-12 02:27:34 ....A 154188 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3206c7142340201ca95836f8c93fa411df3d342c567fed3c6d232f138a7f4778 2013-09-12 01:55:06 ....A 275784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-320fd1cf35349d71b0abaf03a19ed88ae382c988a82e8b5576fc0a05228c2e76 2013-09-12 03:18:50 ....A 287120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3210e6e816e64b620de760caa8a39f52adde7a144166205fe26d5518d4300264 2013-09-12 02:58:06 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3210eeef6e14bcf822c7594f57fdc9245beed77c595ad26ffa1a28dc47c4507b 2013-09-12 03:25:24 ....A 91648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-322149b6ec87fbdb4f9c1c13495ba321d9729d71f3b2cadc4c78a85d1792fb7b 2013-09-12 02:58:56 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3223c2da404f7df1500e8dcb3bccd2dcaed3eb02631ef8c25c254ead472e6dd5 2013-09-12 02:10:48 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-32407afefc4389adcb3af6c5371cae4d09f8b95c28d397ef209e7e7681023915 2013-09-12 03:06:54 ....A 528988 Virusshare.00097/UDS-DangerousObject.Multi.Generic-327b9314a7237c258af3699e58d8b16e7ff5b39413b0ea83c7e5df8c6c989dec 2013-09-12 02:16:14 ....A 2973128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3286f49755d783c41865d3d6343a2e4b34c865d6cdc2107839dc00b17a0c6339 2013-09-12 01:43:38 ....A 18016232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-329d5839b43eebf13b5e455dff0066cd754a4f68645c16972fe761386341bebf 2013-09-12 01:42:08 ....A 252505 Virusshare.00097/UDS-DangerousObject.Multi.Generic-32b678e087b2d023ca2bf2a4cd0542e12509d33d03add16f4e9102687075b409 2013-09-12 02:08:24 ....A 500552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-32c64ba46bb7502bc215c81072c9def0099e0471b72d072cc6621a25627bd6f6 2013-09-12 02:14:18 ....A 712704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-32cb9ee7f8184d9de895afe83aa80e1d21359e4ed156a6ce09be9f916a1f9ffd 2013-09-12 02:29:18 ....A 719337 Virusshare.00097/UDS-DangerousObject.Multi.Generic-32d97cafa95a8ed9047ced5e1d0d305dc7824d478121696b6f153387a937c764 2013-09-12 02:28:24 ....A 103296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-32df2b2ccd2d89b89ee6cbe58aac0d3b4e7327cfd2f25b7ad1637093650185c0 2013-09-12 03:02:52 ....A 408018 Virusshare.00097/UDS-DangerousObject.Multi.Generic-32e4abbf47d190f671b4a8aacc20bf4c92abacafd7d8d4b74470f3f9d7e7f843 2013-09-12 02:29:44 ....A 1582852 Virusshare.00097/UDS-DangerousObject.Multi.Generic-32e9dab2c7b27cc5a2ba09fce7cbd9ef068597340bba75cc9cc58aa6c76f7863 2013-09-12 03:17:30 ....A 48640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-32f11932c95299cdc3b409e59e83356fa5e5744be7c223275387c4124513e3d3 2013-09-12 02:54:46 ....A 9491 Virusshare.00097/UDS-DangerousObject.Multi.Generic-32f7831ebe8238563be229cb24f6443b41d6769c4649b32d74b0b8f78aa613b7 2013-09-12 02:09:24 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-32fd8c8e105f79184ef7e21084b72ada1c24a5972b950a651d23b6ffa9749516 2013-09-12 02:12:52 ....A 6318816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-33143d6dfbeb136a97d9208220f1be27cd3b9d35810807fcd1149cecb7e67ed2 2013-09-12 02:02:28 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3320c685ab9bc6e46c1d91ec33e4853d7d3fec446291dba221fa9c40611f1dab 2013-09-12 03:24:46 ....A 11350681 Virusshare.00097/UDS-DangerousObject.Multi.Generic-332ecc21d76baf4064e1c68d6da8fa963986aa650e94d0bb0713b739755004d4 2013-09-12 02:44:58 ....A 1139200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3333767c1cba78624025c3abeea0ad8258da71ffbbf60b84a518eefc5b8c5c70 2013-09-12 01:51:46 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-333b5ededc1aee5322060df372970512741b3c9e14e621400b6e0b1b76b912aa 2013-09-12 02:53:02 ....A 155648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-333b88e9f6134c70264e1cc86e152e2ff21b7995ab9a47306039a15f950ddd74 2013-09-12 01:53:32 ....A 3669168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3364e5b7b1c1b3eb4f9af932a8602cd24b9c427fc7a0753d7bbb0a98f4ba3571 2013-09-12 03:08:28 ....A 48877 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3373d5e8c80f88dfaae64ea4c5ff1abba7fe0ae8775c1a357c09ca3c3b3dc486 2013-09-12 02:53:52 ....A 1767752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-337ac48e66fa306236b712ce569e0cd8169ece20e8f628f9a28c1a08b821875f 2013-09-12 03:16:20 ....A 1052672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-338ed7c25decb4ac81d96a994ad673a9753710371b613cb9db3f3d23d533bb4a 2013-09-12 02:18:56 ....A 1626535 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3390e3c7673c745567e138d188c21940c87254a1c44fbc1da4bda061c63af378 2013-09-12 02:03:08 ....A 1498552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-339933d24adfcfb704103cc6d007f80d97b0918d10259aa0c00bba46959ae41d 2013-09-12 01:38:42 ....A 13648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-33a7f1aa557cbcd982fc8be8d130626c53b6e57b9034f1da1fc4ef1582c62312 2013-09-12 03:23:58 ....A 598016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-33b6479df890d8126c3e0f647e8c6ac3796d7e87470c310ac79cbbd991e3b658 2013-09-12 01:59:12 ....A 32781 Virusshare.00097/UDS-DangerousObject.Multi.Generic-33b82ac017cc6aed77dbacf5fd2daa80229177450c0525c4e1ce8a1fdc790063 2013-09-12 02:09:42 ....A 14848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-33b8db954c28e5567d3c0e95ee13c0cba77254f839a2c10b8dca5468e75fdb1b 2013-09-12 02:38:18 ....A 880128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-33ba485b7097cc4d1b0d562067ef3becfc230040f7a286488ce9b38b9e9d3f7e 2013-09-12 02:58:48 ....A 622592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-33c8fe208d3cf119f7522877b7beb9763452c35a08a3ebad73bd71aae343f988 2013-09-12 02:57:10 ....A 3771104 Virusshare.00097/UDS-DangerousObject.Multi.Generic-33cbd9dbb91eaf7842779a561262e12defb201db722a5c14f6258f2880eefded 2013-09-12 02:15:20 ....A 1743872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-33d75a96456c1a20c7a0855875549375143cb07badd72bbae3bdd717ce5707fa 2013-09-12 02:46:28 ....A 806912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-33defccbcb41d76190b7aa4a2b098918b875092e82c18b1db97c4632fb268684 2013-09-12 03:17:40 ....A 29184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-34006b8f704cf444d7231488010aa3da280b7a82fee2b0b5feca3be2e2929b15 2013-09-12 03:01:32 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3402d6cbe5b9fc01855d737e0c10faa6cf451e11ed5b9b9dad20c8e1c8af153d 2013-09-12 02:44:50 ....A 262793 Virusshare.00097/UDS-DangerousObject.Multi.Generic-34062c8fecd03a9128648864497deb7fad2edfd84c9e5179c000f64db89877e1 2013-09-12 02:42:04 ....A 205824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3407fdbae340509a2d4bf4ecff3f26d0b007d0854040b5700159922ed6ccd35c 2013-09-12 03:29:02 ....A 49008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-340abbf9e053582174b647d26ead92358c37880f5c00175c9a0dfadf1e112494 2013-09-12 02:56:34 ....A 647932 Virusshare.00097/UDS-DangerousObject.Multi.Generic-340fc1a171f1ec55d596d8d4b98914773fe7cf45cdee8ec155237a15153ad621 2013-09-12 01:47:02 ....A 280301 Virusshare.00097/UDS-DangerousObject.Multi.Generic-341009a9ce666471cdf6bf04b685280e759e586c87293d82559dfcfd9f34c292 2013-09-12 03:02:08 ....A 188928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-34111ed2580fca9646489309400bc777548cdb2c411988450899e2d4f0497a6b 2013-09-12 01:54:50 ....A 206336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3431cbab9560ab5f214239660dca619a3dae80ff57d543a5d55a9c7576ac8711 2013-09-12 02:39:58 ....A 389120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-343a4b0fc07621fb2780f66fd85d11970682b05dace7f1f5362634f8b190678a 2013-09-12 02:44:28 ....A 81920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-34477ec943024fd4ded9320d0e30ec30059d8cca028a72d121f418be0fff7cf0 2013-09-12 01:47:34 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-345718e7fa3e10fcf7500d0b7f6007cc645d3fa1db6b4916497affe96075718e 2013-09-12 01:49:12 ....A 48640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-34593e12a70d0f0c17efffdb3bbf06a96067d79915aa2a9ae7f98f6befc4ec15 2013-09-12 02:38:28 ....A 525387 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3461b0d0eca46502958d78bcd6d5294fe1422afec9434054f05e95cacf72f8f6 2013-09-12 03:22:30 ....A 291840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-346808f477e2f0e39e6c8e5dd238ae4017dde099d43968b0fa5733b5be19d66b 2013-09-12 02:27:56 ....A 249344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3488e8667686d183970d8021b0a7c773278d4872141536cb49e4199bf67d3185 2013-09-12 02:33:06 ....A 36869 Virusshare.00097/UDS-DangerousObject.Multi.Generic-34af5a8bd1ae0755eefa6c8af07cae1314054ed8114cedd35ae0aa6c17b0036f 2013-09-12 02:16:26 ....A 979736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-34b942fd8c97fda4f5b56ccb395394d56fbb18b67f81da2211706327cc235de2 2013-09-12 02:50:52 ....A 814112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-34ddf2064cd42bd88af0f579ddf3fddfc70ee7838db3ec548510b2bf349a7f4a 2013-09-12 03:27:34 ....A 765572 Virusshare.00097/UDS-DangerousObject.Multi.Generic-34e78b2525769ededc589e766abcf19885fb9795d9b464f96df485256adf3ba2 2013-09-12 02:44:46 ....A 610325 Virusshare.00097/UDS-DangerousObject.Multi.Generic-350466002c8577562e3523ead0ffd0139c7467ad2b8d9e9f11096780117495b2 2013-09-12 02:01:22 ....A 153600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-350f638f72225a1ba7b7936cbac852589fa1697d9de1a9c54bd8255b128a64cc 2013-09-12 01:50:46 ....A 1048576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-353813a7a572243c00cbfcd2a4849f04263a87bc7e471a3879c015b7cf673659 2013-09-12 03:27:36 ....A 684307 Virusshare.00097/UDS-DangerousObject.Multi.Generic-35412a910ab6cca5612cf1264bc25f264b881f5ad5046fcbffdef4494e367408 2013-09-12 03:27:04 ....A 758524 Virusshare.00097/UDS-DangerousObject.Multi.Generic-356384ff3a48b67476ffc79b9cf6e308f792d305f923472a564b5a63ae49010c 2013-09-12 02:30:38 ....A 43008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-35667a36d16597963425d4aae72a5df9bfa885b52015c48d2da1fcdc5a13f311 2013-09-12 01:50:32 ....A 585728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-356d6e5fadef75c0f1a3b4957d4d184fbb33808ff4bc53d6b939f0c96d5e0292 2013-09-12 02:39:10 ....A 86528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-357406f56ece4f4ae634ad26e1f9ebcb414ff069ede02c6653d4679999cafb48 2013-09-12 01:53:38 ....A 475808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3578990016327e65c7f1ab0c1969595e39c6b82b37efdd2bf081b24ed9e67947 2013-09-12 01:58:16 ....A 856576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-35951f12b1f49bd26a4e9bbef79337429eeed308ce888ee50d758900847b5aef 2013-09-12 02:33:36 ....A 409496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-359caaaca68337823e9f6a9460fb23db3aaca2d6c53589c451451dd977a8380b 2013-09-12 01:44:50 ....A 317435 Virusshare.00097/UDS-DangerousObject.Multi.Generic-359e21dee5f1416dc0f2e8cdb1606bd442d802a237cedfc36e2f139d7ec32256 2013-09-12 03:02:24 ....A 129917 Virusshare.00097/UDS-DangerousObject.Multi.Generic-35af5827b66850ee0ea5c31097c972a6a53f1835d7b089f09cf307aed933f0fe 2013-09-12 01:51:22 ....A 393728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-35b7f384be67f5fde710348bf82c70ed72caf929d1f6b2d6c9036628d46085b5 2013-09-12 02:13:56 ....A 171670 Virusshare.00097/UDS-DangerousObject.Multi.Generic-35baf91c825765eaaeb5b4d8f5ebb22c7f799617f29a7ecdedbc21fc458b79a5 2013-09-12 02:53:48 ....A 5305344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-35c4b845be8d308a0833d66ab61eec156dfeb1b3f7c9f111c13c35f19f47c950 2013-09-12 02:47:12 ....A 3004248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-35c6aa38f1592aba7fe967fede82f6221d8f8d0981530d4a65689fef9c045668 2013-09-12 03:23:34 ....A 520192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-35f193845765fbe61af55c138ed5eb651a1021ebfe0321b6844af7cdbb327d99 2013-09-12 03:32:04 ....A 4480640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-35f443ca4ee88b90b798fe929b9b7fe35c00cdb43f4f2705b5276deb6857b0df 2013-09-12 02:32:48 ....A 303187 Virusshare.00097/UDS-DangerousObject.Multi.Generic-35f4951ca9f78c2f5c9150ffb16660c8c3ed657171b1b75277752d04cf4dd20b 2013-09-12 02:41:48 ....A 201230 Virusshare.00097/UDS-DangerousObject.Multi.Generic-35fa349d87a4f756c72efc19429f837a12e23d75c3cf8ecf29a05bf4aa7c358c 2013-09-12 02:07:02 ....A 316889 Virusshare.00097/UDS-DangerousObject.Multi.Generic-36043369bb1584954782d0a54041cd69fbad6b09953226e6f6bf37f516a38ff9 2013-09-12 01:48:46 ....A 2982424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-36057d9fdd738fdd2d3d0775a039e419b5ea97fd8bc8db1575f634fe9e9ef362 2013-09-12 02:55:18 ....A 586240 Virusshare.00097/UDS-DangerousObject.Multi.Generic-360eb4f987aa69c8da947f6fe8b0b8bfd550670296111df8bc39c49f1d90276f 2013-09-12 02:49:00 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-36106866eb28c2655ff1dfef1e023d99b12c3ece92cac0f35b24d7f4621be142 2013-09-12 02:19:40 ....A 11923456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-36194c8bdda924f0bee73e8ad4a0ba3dea719b13e2ba1012c6469ca1574463ce 2013-09-12 01:46:40 ....A 798720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3620c3391aa6b9a4058da79be9df540e112370ce05974720fab8fa4866b10fb5 2013-09-12 02:50:14 ....A 1966737 Virusshare.00097/UDS-DangerousObject.Multi.Generic-363b8b5719b7b93f02a455a304927898435428dcd3352f5cd54e95ab230445d2 2013-09-12 02:49:04 ....A 67072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-36589c4affbecb261f607840c2397531e25109d69d930402ac524ed7520be56c 2013-09-12 02:19:32 ....A 8628 Virusshare.00097/UDS-DangerousObject.Multi.Generic-365914f727630b68e828a96dc8cd320f0650bcb5dc1b13719f562ba3fc030f8b 2013-09-12 03:05:48 ....A 548864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-366251f2c07504f91f6af5df8688c6e3bce7c71287b61c3822c251be08962339 2013-09-12 01:41:56 ....A 454656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-366f80484339a058f7e054c419706396eb3515ffa75074b68a14e0bea188bfa7 2013-09-12 03:01:18 ....A 430048 Virusshare.00097/UDS-DangerousObject.Multi.Generic-367d1cbfb4b185eaab62a4b91e20543dab09fe976b5d91636eaba648fb004601 2013-09-12 02:44:36 ....A 1777664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3681237edd91852fa8d310d61169dcc823c4905cd2cace8f916d555d36290b9d 2013-09-12 02:39:26 ....A 500736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-369420f1c9dc2491a80ed5c8d8b59693de50fb4387d9787d5e574190edd64cf7 2013-09-12 03:26:08 ....A 31609 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3698b58905a57a46e0715a529bba8a4a3ac0de817131daea32c679eaa9ad01bc 2013-09-12 03:15:36 ....A 162615 Virusshare.00097/UDS-DangerousObject.Multi.Generic-36a0601c195e26fe1844c982ecd4ce6249620574f40bcc45df49c7ad25355a20 2013-09-12 02:27:20 ....A 192515 Virusshare.00097/UDS-DangerousObject.Multi.Generic-36ad24c6dc33b9492a22afa30aa2919345e279801b15cce03f3f541c57e642d1 2013-09-12 02:37:26 ....A 765952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-36d81f66420d4f645c368ca015c90213085828c815cc70d260c68a7dfc1e6257 2013-09-12 02:28:40 ....A 884736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-36ebf65fbd87f409763c36a5c7ba5829d93740e456266580949bfc025e74d4d6 2013-09-12 02:00:38 ....A 492376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-36f53f3f601fa7cb36e01fd65f31b0f595dac7f45f67a62fa8e58baf12f20d3a 2013-09-12 02:32:06 ....A 1690936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-372e3c8853d4b9a5173e9c710ea24e54fcf9d25eb274ae108fe5616d1e41e7e4 2013-09-12 02:30:26 ....A 478720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3758f1249d5f8e07db27439eb1cef6c2da0cb5e3f8b422f624dd941cd177e5fa 2013-09-12 02:55:40 ....A 8116320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-375e0c452d405458cc77418091d8fbba9b5a28d213d5feaebc3f678dd961f9d0 2013-09-12 02:22:42 ....A 1351680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-37649e2e9c87d0b0a7ea6c28b1cf32ea034e5878479fc0a98a683bcb0a1dc888 2013-09-12 02:22:36 ....A 84894 Virusshare.00097/UDS-DangerousObject.Multi.Generic-376733cecd3c649710329fca0fe66a8460683e4bb420e51105b3cce7cd2943d4 2013-09-12 01:46:56 ....A 38400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-37824f0f3872833c0d660fa475ebe8b24b6fd87b8f8dd1faed221c39f6ba6401 2013-09-12 03:13:44 ....A 1546752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-37aa9865a5195bf6233ea16f96557cdcff678f9ee8cd9c8b20fc7d3e341ba56d 2013-09-12 02:46:18 ....A 552960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-37d2dbeec2aa1e133450ec44fd2e2046e863f12c5382aa2f162cc15a7ad277d5 2013-09-12 03:11:38 ....A 3831544 Virusshare.00097/UDS-DangerousObject.Multi.Generic-38162e3f8e782de355d84a945caa1a0d0f6d00e19518ea352787f20075d2d442 2013-09-12 03:18:56 ....A 1003520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-381a4f0e6920fe33948a92e7d99e91f181d4d468f4ae239d653cbe57e5810d5d 2013-09-12 02:51:50 ....A 946176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-383e87c124192f6438acedf0200e3182e6df93b8f013b39fe32cc977a41646ff 2013-09-12 01:41:18 ....A 79360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3846452aefb7e7fcbf111513bb98d96d42ec6c34f2363950cf03e29ffc628efe 2013-09-12 03:24:32 ....A 571904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-386131087043b3c21df9ea99b694fed721499d0271b56845e8de84a8affd888b 2013-09-12 02:56:54 ....A 79573 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3868a83bafa5ae8bec9e5fb34b98271925eb07e1be249c404f03b7e2bbe776c9 2013-09-12 02:50:30 ....A 1607866 Virusshare.00097/UDS-DangerousObject.Multi.Generic-389668c52ccda7c84630e211ff04ff703bba2b31c3e0f4262c3afbb9730e95c4 2013-09-12 03:29:20 ....A 114688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-389a087aca680830c6253073e8180ebb61578e96274b7b3027af7ce5780e4d8b 2013-09-12 03:19:18 ....A 570376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-38a17cba32b787bbd1eeb24dc82ea47cbd86cfaf947b9e9b0629f85a945b16ab 2013-09-12 01:46:50 ....A 3401144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-38a669927cc4cccb51768aeb1a06f1999675ce41e6ced482e1bccd6251bcaf95 2013-09-12 01:48:20 ....A 89340 Virusshare.00097/UDS-DangerousObject.Multi.Generic-38c99ecf55e46cb0bdc2fd51c1188588aa914b3365f7c6241cc1c65766f5a0c1 2013-09-12 03:21:16 ....A 54612 Virusshare.00097/UDS-DangerousObject.Multi.Generic-38fda0cb7fa1228db75db021edab5140312d74ecaf9d322c1b58e0bd2ad79047 2013-09-12 01:46:00 ....A 18688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-390ad97e1939d233359b76d68a4e7155c399b5c6fa9cf234905254460b74d1e8 2013-09-12 03:23:18 ....A 1675264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-39336f1afc1615bfacf2336bd2af909280e8fe9276b1377a1bfae039a29b87cc 2013-09-12 02:24:44 ....A 829774 Virusshare.00097/UDS-DangerousObject.Multi.Generic-39377eb311daf76afc96baaf14815db81de011bedef9e23f63d74a7d589ba768 2013-09-12 03:06:22 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-394684b27bf790858ce445c45a374ef1b3fbb3cd990f5d374546aafac4e72602 2013-09-12 03:30:54 ....A 164864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-394ffbbf38a203eba7e946d049cac17278c38efd9b00d59f12666c9c019ffc8e 2013-09-12 02:40:46 ....A 590336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3958fbe9e6a1b91437cda110670e8979d01466cd07e092f759511110893c05d0 2013-09-12 02:10:24 ....A 175652 Virusshare.00097/UDS-DangerousObject.Multi.Generic-395cf97c6c7d172f7079ecef8787dacfad698214dca8c017c73976c3fad1fa6f 2013-09-12 02:41:12 ....A 369152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-395d5608126aa34836cd3003f821c7dba93801186ad7a33d125dcb254dab253d 2013-09-12 03:08:32 ....A 155648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-397af8b53532330ce5a6b7eb6af5a93721b2b7898f80473ab1d5b5085ebf4dc8 2013-09-12 01:50:54 ....A 6265 Virusshare.00097/UDS-DangerousObject.Multi.Generic-399871e74e9b69735993e287bc3e79e1fa3bebad7044aaee3d61dbd888d01e88 2013-09-12 03:32:08 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-39a629378de81c0648f2d8627f8a0ca6805719bcaa4fce5d502354d7c23bf51f 2013-09-12 02:55:44 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-39a87be66414ef731d717c05a28ba7de07c84300b8799de53470abd1dce3e428 2013-09-12 03:11:04 ....A 109056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-39b3364fab677c17c1cd6d669b17c1331e33b1765c6034c8e0970956ff0d6913 2013-09-12 03:24:54 ....A 11314769 Virusshare.00097/UDS-DangerousObject.Multi.Generic-39bece5b605642b51b43ebcaf6587584ea6004c0ca9d788b987346aeb15ca1fa 2013-09-12 01:49:50 ....A 381952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-39d66937897ddee1a8d8b6be7c4962c9408d76cf62ae77706f514f6f39dbaa4b 2013-09-12 01:52:36 ....A 139204 Virusshare.00097/UDS-DangerousObject.Multi.Generic-39d854cef882fb709bb2c6824e426bae394bacb33935e23a9238356bf70632ea 2013-09-12 02:53:50 ....A 128000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-39dc155b7cef767a3c3804bcb944df7845a7378c4de8c895247cd369bd62a50e 2013-09-12 02:37:44 ....A 241664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-39ea195a5067cb5d5991d54a7be37d4380a224de5381e098318efa1a2e30bd04 2013-09-12 02:09:36 ....A 436289 Virusshare.00097/UDS-DangerousObject.Multi.Generic-39f39463eaec131248398337160e26ffb7dd6ac8f193784a8809ce2bb8c7d870 2013-09-12 02:17:54 ....A 151552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-39f4bd393c4e2fe090a732c94a7862bc0803cb12fef4a0da3d65b2ba34050c0d 2013-09-12 01:49:30 ....A 211968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-39f633ad451cbda17cc38ffd29650705420558268243b9b45d8682540fc653ce 2013-09-12 03:30:00 ....A 17920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3a16e7d4f3028aade4bc4a9a21e2a3d83b48b4b9a3d12050924c8904ca8e9b51 2013-09-12 02:06:18 ....A 232960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3a1d40141ea5a52694884149d5a66a23bc8ad345f952bfdaba16d5a6483a70ed 2013-09-12 03:01:36 ....A 233472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3a47083b1624ed8250f834887a417969778e624ce9babd1bf14542cb4f8a8a60 2013-09-12 03:07:04 ....A 18944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3a5aa487421c09157d7450cd9eac2950f5687dbeed18b09997f2e899cb1e8cb0 2013-09-12 03:16:52 ....A 262146 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3a61493ee2779c34ac008c7b0f724f2f249d32b79291b269a1a79d82a763c504 2013-09-12 03:30:34 ....A 292864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3a6f9d915cd1d91df6d584723846a4f16734ec6a5613daf149e8a3f97b5bbf4c 2013-09-12 02:39:12 ....A 1891861 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3a92128eb9d67e943bc8d9458ee14bbdc3a9cd5d4812da205281f89d1b877024 2013-09-12 01:59:08 ....A 3130400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3aac7aefecb8bdb8470cdd8e983405bc2485899dba6d4b93489badee72b9bfb6 2013-09-12 02:27:50 ....A 157696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3ab101fe8b44b5437da534ae8d9c0e99b7c772a34c35dac5d207a082b54e65fe 2013-09-12 03:07:50 ....A 61856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3ad4493e583feebc3336b56e0611aabf3f91469ffa9045fc035a16bc0c3a58b4 2013-09-12 03:14:32 ....A 1451409 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3ad4dd4edff75704d1c2a64c9e380c47655934b7771a3195a776f71864b3281f 2013-09-12 02:52:02 ....A 241152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3adacb0aa9e29c71e624698e9b77b3a4abb0ea8f230856e0094a463f234dee10 2013-09-12 01:38:38 ....A 316760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3ae7698c2fd2c0f13cffa98f1892abfddd7931d5d3d2532627b6cd3a01ce2c84 2013-09-12 03:03:14 ....A 533594 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3ae9e5e249888fdcc49cc99c0e296e35ed0683e6bae45d5e30da66a0ef777aca 2013-09-12 03:08:46 ....A 672768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3aef88899805b06cc1e36f046413165bdf9dea387464c9ab5b81fd547b657e71 2013-09-12 03:14:46 ....A 869376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3afea9fca06b9c51367778788f7d632709fd0aefaf4d13bf1977541b7c5b7d8e 2013-09-12 02:10:42 ....A 336821 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3afebab76129fea5b0c84c302cdcd3076ec1e79099940dbeb9f36a22df44e715 2013-09-12 02:38:32 ....A 499744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3b00cfe8dcd1891babd8aed6c3a61b30667d816e5cf1bf2887514fee65347ff6 2013-09-12 03:17:30 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3b0f77a0ce713cb7b9d5687da58b25a96cb07d677611fd5cd5dc5a7584811e53 2013-09-12 02:13:08 ....A 86323 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3b3452d77e62db6e4546a9cb484b2007629d626f4e76b605398da14a02ab8b8d 2013-09-12 02:53:02 ....A 347136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3b3a99bf1e8a1a4cfdfdc172fae399d494e8295bcb7617addb74723bd297cd38 2013-09-12 03:29:54 ....A 575496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3b4c530d1d12c3d26a2bda90bcfd493cf05bfc6d2a75ef7c85960932c3bf60e9 2013-09-12 02:29:14 ....A 9479184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3b7d2c7a83213f145c7e17572ed59dee9c291e62794fbe0cf1bfde74e41cf53e 2013-09-12 02:49:00 ....A 26112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3b88f2abe2abbb7b89a4601a2a8de82720f33475811cd1c4fd49223adc23cb35 2013-09-12 01:47:52 ....A 122880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3b917333397b6244155713ef98fe148f19c9c68686f753f353148d5321e72722 2013-09-12 03:24:00 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3b9d6e90226a62e22dd165bd151fbce419e97416001049e480c3698ffe1076ab 2013-09-12 02:27:38 ....A 391680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3bcf407c3e8ac2c65b3fff579edb65a2f1e46108940b7718943e5f9fb347307e 2013-09-12 02:12:34 ....A 2332134 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3bd6852b2c790a2315ed49f2916d5b2844888634785d3a9c9b562508ad730251 2013-09-12 01:49:58 ....A 2569032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3c06fbe678e83be0fa1813698e8edf418e28c8e9b53e4e72680f3a6db87a2311 2013-09-12 02:41:16 ....A 140800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3c1eb412f2ddf04187a31a0292940cfb92e32848bc51ef7a9f81afb6cf1e9155 2013-09-12 01:47:04 ....A 28416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3c32d656afacf5b7dc0577526de5de27bae15a309c0d04407f68b996b0d7880c 2013-09-12 02:50:24 ....A 644008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3c4837cd57cb0787cb548cc3c2197fe408f5ad541f3da42e5443aeea1238b765 2013-09-12 01:57:06 ....A 50176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3c7c382ff7e4ca6285c6351ca58f419d80ed20488aa61e614e229cb2956ec0e9 2013-09-12 01:58:58 ....A 589865 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3c8e328e371968cf1e7ab9224b59b062677fa49863a88be27d338ea0f7031d08 2013-09-12 02:12:20 ....A 4745112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3caa5a0ca6fd6f5c55597a7d516feb9782ba41672111cae28486481a7ec5a91f 2013-09-12 02:58:16 ....A 448671 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3cf0342e9109e5b6fcc90dec90d5295a9365c9fbfca23f59ef3d1430d739c078 2013-09-12 01:53:08 ....A 94208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3cf5789443aeb841245fc942e71d5bbbf747eaf45dd94c975ca27525e8278c47 2013-09-12 02:27:18 ....A 13824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3d3cfdff9fd935a8b6d2f28b37392798abf54025347183ffcfae5ef46f17f8f4 2013-09-12 02:38:56 ....A 851968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3d3da7077cc960b44c7a9d335f8f74108be7cc3ced14a111e4de651733cb212b 2013-09-12 03:13:16 ....A 212480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3d4e9387384e461a9f6453eb8a48fa8d850d3add1c9214417fcf8ee9f6495ac9 2013-09-12 02:25:34 ....A 270336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3d57891967cedfae00584f157d6e49079eea37e98357b9c90d387846814aee31 2013-09-12 02:36:52 ....A 1338136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3d916816fd5b051fa5d8210c03ab1df7c6de246561a98eeb5ebe12073766c3dc 2013-09-12 02:48:48 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3da334e5d248e3941ec1cc6656e9941d67f790c1e7726a5ae003a2d1192ac06c 2013-09-12 01:49:58 ....A 524288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3dc05c35d4a8efa742bb5dab09a2c81034ffe398974cf4ee956816d8250d4c11 2013-09-12 03:08:22 ....A 746496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3ddba7e8e75abd67f4bc9d05775081d939152e1a48bacd2eb603a47fad076095 2013-09-12 01:52:18 ....A 1202176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3ddba9fa9c603da9228c6bcc2bf83389be62382709cff9524b13cdd6a4a950a7 2013-09-12 03:31:22 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3df2cb3565e3065b2876417a6e387d25da81e76438e7f6ad820e9b29ae802e3a 2013-09-12 02:34:24 ....A 946688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3df843bac9a3cb5ee454d987c27bd022eac5b256290c6f9be61eab72c02e3c84 2013-09-12 02:53:58 ....A 688256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3e44f82eb66a8462974cd4b095600db6ede1131e1c4a389427640e510bde2b30 2013-09-12 01:43:30 ....A 12672512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3e649dd711ea68bb731443942be8e1ef74a587cd798e045e601457e25dfb39bf 2013-09-12 02:49:44 ....A 82448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3e65114e1af90c4b5243dee81982a307f3ab0d3b22638609b497480d2a76d41a 2013-09-12 03:05:08 ....A 291840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3e66285ee8a1e593e563c71df990241bdaf6acbe1ba4e873849400d390e9e02b 2013-09-12 03:03:26 ....A 85863 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3e6c9cee66d23892cd711c0cddd447844aff56fa72f785534661686ff4e7e37a 2013-09-12 01:46:08 ....A 3174672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3e875621bd30310a2be4ff0f1676eb256f9447338a76a5eabd4c19538585f339 2013-09-12 01:58:42 ....A 656337 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3e8b45ebff1d750a1e95589b33a7953e37ced04bbb4503521b1e6c39d8ec15c8 2013-09-12 02:14:10 ....A 1550893 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3ea23934a87186d3566af57ae29b5af5b1187db0455e76f58463302d9a28889d 2013-09-12 02:36:08 ....A 409088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3eb7ceb4adee8ee12df0da9155ee843c6df24dcd14802e95560cc2014343f4b7 2013-09-12 02:01:00 ....A 2184216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3ece3d43f58b1b6cf4a81d2891446b1f11d5f0b207576c912a9372d4ed298830 2013-09-12 03:29:48 ....A 243485 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3ede6ac6cc8ef3bb9df250e1145ee61721349552bb03b8ae4ecb5bcd5e307836 2013-09-12 02:33:38 ....A 632260 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3effc8f056fa44939add5f74c4fe04051caa790aed386c8c282a2c061037208f 2013-09-12 02:53:22 ....A 712192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3f2f2fae341ba94f713696672da948596f9a68d26a8e5fd528611e3627078d8e 2013-09-12 01:50:30 ....A 483328 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3f3fe356e2b98e546a95bc0f0afe42c3351dd59c28473091a451aea4c95192af 2013-09-12 02:22:36 ....A 183296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3f47316b8fbcd90ed6fab3c38f12adfe0e9fc5e85105a475694eef9c64eb38be 2013-09-12 02:23:46 ....A 1078490 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3f4edfdb4324be93978778b6cc28c5f441a004f5e6f10631885bb2758fed0007 2013-09-12 03:15:50 ....A 23669 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3f6c530299dc9979770251b856a76c1fd5a4380c4f3508229c1a09942acb752c 2013-09-12 03:17:28 ....A 3720408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3f7159514c4083dc4424ff6e6e4005faaa6d8a84be45dfbcdb60b69792ef77a1 2013-09-12 02:00:00 ....A 626718 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3f72188abe4d03ab7ab76204d98979084f44c345ea14dda79267a2d83e27d74f 2013-09-12 02:25:52 ....A 98981 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3f902b4175681e44444a6c1d2e6b126c0efc2a4346fa30a82a96bfbeb1970e8a 2013-09-12 02:50:14 ....A 1221882 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3fbc862f21b2c33d504c9deb900721f211df4bf577380e6b704b916cbd0c6190 2013-09-12 02:29:52 ....A 2663936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3fc1953d1328767e044337c1cea2616fd893b0077cb6d32133636ed89308bdd3 2013-09-12 02:40:56 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3fc42f49d7c6e28b50e3591f8a970454d0e2ff89538a88219996aa5865adcff0 2013-09-12 03:13:06 ....A 217750 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3fe19a4f416e57727c3574bd59c7660e05a5108e56c35f800e2c966589b001c9 2013-09-12 01:39:50 ....A 2812656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3ff84d3c655c25755d179ab73bd68f21cc020bc4480acae5bdfc50f8529e2723 2013-09-12 03:30:28 ....A 1003078 Virusshare.00097/UDS-DangerousObject.Multi.Generic-3fff564a2b844609e8453f3474dba11604ac20eeb0c51d5a084447ba606645bf 2013-09-12 02:58:24 ....A 942080 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4005b30da9000f2b5988a4f5d12c10318c999fa8e5edc562f532955ddde6f3a0 2013-09-12 02:11:54 ....A 1556272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4011a334af54b8096804b9a8988994e6b36b5792631db6d83aa20d16a481c20a 2013-09-12 01:50:18 ....A 20971259 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4021f837771c64393c545a708e3b92af641986b482178f7350c83c5aa098b9ec 2013-09-12 03:30:14 ....A 3399658 Virusshare.00097/UDS-DangerousObject.Multi.Generic-402469d08524d7fb3614a126fc96c6bb1c0c16e83ed955b8a858b3511e29b0fe 2013-09-12 03:31:02 ....A 540672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-403946a21e1cf2b643040e0ac5b6a26a2e72e4c8a7d557a066e91f435afde949 2013-09-12 03:16:42 ....A 336080 Virusshare.00097/UDS-DangerousObject.Multi.Generic-40406893bd8b6d2368b77d47540d0190f3be7ac41e1982024718bfcd8f2903e8 2013-09-12 02:02:58 ....A 1445888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4074f960ec6603004266162fe9789cbea1c3c745302dc17983ce5757c2702e5b 2013-09-12 01:45:40 ....A 33792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4083266041bd5fe27d6db9f5844c32a387687e659af1704856ae1f2ca0c94bab 2013-09-12 03:22:48 ....A 8192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-408516540c92ac9c0ca5fc270862b291572be834d2e101ec210ce3bb24933090 2013-09-12 03:25:52 ....A 122880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-408e2aabcbeb17bacb3157935e5860874a27684442e154ec7194fe7681bcfa57 2013-09-12 02:50:22 ....A 396800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-408f63cd00ec72856d3f3a378bd54240052eecea3fdb478964672ab58bb507de 2013-09-12 02:37:20 ....A 184320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-40a3387b6776448cfae8c168840c16ead5f2b77d6c2b73f54bb69fab3a6f3479 2013-09-12 01:51:14 ....A 790528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-40a661c5672fb8b5393cd744166e406693fc468cb4bf0dd8e44ecae212621181 2013-09-12 02:05:02 ....A 123466 Virusshare.00097/UDS-DangerousObject.Multi.Generic-40bb1af084dfcdac2eed805cc010d364f9f60f0d443fb2c822e6d37b20a930a6 2013-09-12 03:07:18 ....A 1106469 Virusshare.00097/UDS-DangerousObject.Multi.Generic-40d455bc26b92d2442b04f4d38f09f9913e9b8baf08be1eaa54941cb8ad15a5a 2013-09-12 03:09:52 ....A 242889 Virusshare.00097/UDS-DangerousObject.Multi.Generic-40dccb116e91a2c69fb9bb67cb35828f00f6c582400b1b63c29494f7869c6435 2013-09-12 01:59:10 ....A 57760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-40ee332fde5a4090035481e28fca442d00e2c1c1923966ce318c1fa1bb9cdc03 2013-09-12 01:59:24 ....A 136485 Virusshare.00097/UDS-DangerousObject.Multi.Generic-40fe9868bdff58dcf43abf905287e47e175225d8551e5b506e8c796633040c05 2013-09-12 02:06:30 ....A 897024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-41222f3aa8e0fd53bf3a32f3a26a63fe6a3bcfaf3943a2581b87f1552dac3fe4 2013-09-12 01:52:44 ....A 372736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-412d679f6e3f7b646c02c54334d4e6a02c60b1ea9fa012c23a81147921fa0a68 2013-09-12 02:54:42 ....A 254334 Virusshare.00097/UDS-DangerousObject.Multi.Generic-413282536c47db495a07301ab7c97b6af3c41cf3bd625bde52b12ef4fac5aabd 2013-09-12 03:31:04 ....A 524288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-41465448ec1606aa0ad0a000e06340a3c9c15d803482eedd9c992c3712056a71 2013-09-12 02:27:38 ....A 57856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-41488931053576fcbb24564916a9548bd8e94187755da4c15e05c1fbe833ea76 2013-09-12 03:03:40 ....A 355840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-414a2f0e987c5d91530800e61b89005e118016c227d762a9e0dc3fcdc0033b3a 2013-09-12 01:58:16 ....A 598016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-416664fe17ab163a8f5de97e19cd6ee418b6f8532a2f39d1e81e911c79b4ac48 2013-09-12 03:11:02 ....A 2886144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-416de4a5a1bd677d5949ac02bf78153b0a595f1e6df7efc5957440feb0c5cb11 2013-09-12 01:55:02 ....A 426397 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4179679271b559e06f3094c02c6e1eb9f283b44096578dc72ec1f1f8015f7b21 2013-09-12 03:19:28 ....A 729088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4181eef63781c9227094d7e0f5e8756c212e8b7c33fcd080ad5c968037e85bcd 2013-09-12 02:55:26 ....A 717824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-41911a605d99b4ecd485b786b6a6a36a5a6233b7a7dfbc6aa98aabc19424794d 2013-09-12 03:14:52 ....A 754131 Virusshare.00097/UDS-DangerousObject.Multi.Generic-41919143eb429d93ae322d6134a4af2d58aed9694b71a520af0b04094c3d235b 2013-09-12 01:54:12 ....A 23040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-419be9bcdaaade57dbe4b1ce3e39076af0f9a5290d261b44c078ca9966b2a473 2013-09-12 02:23:54 ....A 89024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-41badb88535d79f9b4321fdc4fa85227d3736ef070d42694dc5dcb704d1472f2 2013-09-12 02:17:24 ....A 249856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-41de42e905bc6e86bc5acda6ea5cf1167f0ced7144df4ceb0bd1d189cfd728d3 2013-09-12 02:37:40 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-41e8122ebe7942cf6e562c97f21f3170ef235cca0bd2e92117a0e2e87ae669cc 2013-09-12 03:26:36 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-41e93ef0ce59876ee053ed563b14df19cb7efc04aac4bb589773237b6ed68912 2013-09-12 01:41:16 ....A 138752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-41f54f8d86f5c4464fca0b7ff069edb2183f8279df5f303c6041ac492bc2cb88 2013-09-12 03:27:02 ....A 10240 Virusshare.00097/UDS-DangerousObject.Multi.Generic-41f80276a00a0237c1ffc5339aa781680b99ef56331cd7148d04162cbcb086f5 2013-09-12 01:55:06 ....A 2125824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-41f91f5588a353a84e3658b7a9c1699f7c8460d7a3db93208fd98e43961a6705 2013-09-12 03:12:22 ....A 532480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4205f24596283d9cee19048912ca8ad8438067b02b11e1a019840fb96005a5a6 2013-09-12 02:32:46 ....A 686592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-420a2989854fe419ec63dc573b46c2b8166a85697c52bdbf894cd45e4fc50179 2013-09-12 03:28:26 ....A 5632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-423a0ef159bf900292679b90a7351e18c7e4f13183fee3a9637bcd5a270ae61b 2013-09-12 02:00:44 ....A 359936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-424bc6dde9b26babe6b7e5ee184b5bbdcbd4cc55714703b23010a65e6ebaa736 2013-09-12 01:40:00 ....A 85184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-426088787ed3e237856540f0a33078b1dccc0d05b86e409b3f463b9f844f2007 2013-09-12 03:15:34 ....A 774706 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4262954bd781fe887564d322dce5a325dc2e189fea6f2041e65d4f954b9ec635 2013-09-12 02:04:32 ....A 132075 Virusshare.00097/UDS-DangerousObject.Multi.Generic-426783a0a443294267fa0542e19464b03e0b43ba7cb8ec17858119cae09c8471 2013-09-12 02:22:00 ....A 29696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4284fe4bb7fe7dd66f49c4e22341226cd066e35407797728b72eaf600a0eceb7 2013-09-12 02:59:08 ....A 817152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-429569fc260c74d690ffb24107db8e0ee25753f60c506e4707060c8cba6370ba 2013-09-12 01:59:06 ....A 1132544 Virusshare.00097/UDS-DangerousObject.Multi.Generic-42b73d1a6993828278afc1186f04c2eafd49943a7a31931666b714e517e3d0b4 2013-09-12 01:54:50 ....A 16384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-42c42cce21feb911ac13133defb9fbae4215a5d3f1c9ecc701f9f1a16f28b976 2013-09-12 02:58:48 ....A 102400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-42dfc585f278d923ebf488ad101e60d6cd56e34ff0dd609e717e93c491948cc4 2013-09-12 02:43:54 ....A 338944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-42e8317f9204950053fd9061703144c104db7a45bc0bddee2c7ee08caa862e8c 2013-09-12 01:57:24 ....A 78632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-42ec891ceaa8928f2e6fe2df29c23153f901731f4d9a6375eface3608cfa637f 2013-09-12 02:08:46 ....A 1531904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-42f063aaf6f5805ad69d20d57f65e3ea395787f55fc3ea73d65c124504ea967f 2013-09-12 02:36:36 ....A 3822410 Virusshare.00097/UDS-DangerousObject.Multi.Generic-42f64ef4a15f3f2be60c970f30ca43beaf754d925746c5ae568373b4e38573d1 2013-09-12 02:19:34 ....A 157046 Virusshare.00097/UDS-DangerousObject.Multi.Generic-42f84ab8336978d8219c6785d9e1246f9434b4a3e4a3e124257eb374fdc9f249 2013-09-12 02:00:20 ....A 205077 Virusshare.00097/UDS-DangerousObject.Multi.Generic-430a980b6c48a9587313ccae317928e53c932bdcf22b94d6eb3d06b8af42213e 2013-09-12 02:53:14 ....A 65536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-43162503d513ad217418a14b6700bf8a3ef9ef97a5728527d67371b80cfb83cf 2013-09-12 03:27:44 ....A 1587336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-43202a1ac17f6148b620a50a60e4b723e9c42abcf402a15efe8b66543f8cf232 2013-09-12 03:30:36 ....A 246201 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4329577fa85165978e9e0b91e7c75f602f74120684e7dc20479a4e71c585f05d 2013-09-12 03:12:22 ....A 451395 Virusshare.00097/UDS-DangerousObject.Multi.Generic-432aeb0b7da057066f0832da9d344ee659a691b084aea7c9517565bc37a9632d 2013-09-12 03:07:22 ....A 174592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4333901336ac0abc4e52007b342d0583ecad6afdb042fb947d4b768245ffe205 2013-09-12 02:59:40 ....A 786728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4342315f2581212f6879e4107256ba04ec34c0d085d11f144a200436b137cdf4 2013-09-12 03:19:08 ....A 119808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-434b7bc11f89c81ccc634caa1cc169ad4b0a89e795974252d558e2dbe777fa40 2013-09-12 02:55:14 ....A 388096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-43628895274504df846c60074498dff775c4db52d1bc9a8b7eb20e86050dfbc5 2013-09-12 02:57:42 ....A 4161074 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4375278ddedafd89465069790404a3570beac023fa8710e7359ae44a71d60cb9 2013-09-12 03:19:36 ....A 5259680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-437909a708c3abb2cf9a02483394d2d17de0ce9dbd6652701e3f77208387db8f 2013-09-12 03:21:08 ....A 828928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-437dfa1297770e93503d916c208a4677664ccadcca86be80c9372c03d3382775 2013-09-12 03:12:02 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-43931a36d42a208b1e2bb4981f380f0cb6bf2ae4c81600f063ded88bd2d7328b 2013-09-12 02:06:22 ....A 44032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-43944b36b95cfc4d5949de3e67997375b24eeede862acab48b910ae9cf31f8de 2013-09-12 02:27:40 ....A 475136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-43a478ccfa4655c35e536d24bb726d13ad43f3cf0d5502ef84a9e2e0e51d331c 2013-09-12 02:49:48 ....A 47755 Virusshare.00097/UDS-DangerousObject.Multi.Generic-43a49be4b05d381c4a1feef41927b8248659e6177e81d6495690ca4d20a5f90d 2013-09-12 02:19:48 ....A 123190 Virusshare.00097/UDS-DangerousObject.Multi.Generic-43b2d04fc088bca4ae27bc06811d8cb466e3a1e65674afbcc5723c737fc45485 2013-09-12 03:25:48 ....A 1748084 Virusshare.00097/UDS-DangerousObject.Multi.Generic-43e3d5edb349b17da93831415e012ce84d24f0e6b0760f614fee8d01abae6bd9 2013-09-12 03:05:50 ....A 2457191 Virusshare.00097/UDS-DangerousObject.Multi.Generic-43e88b7708b86aa88ff9026effd8f299d4276f9be98d6ce4bef75a3b8a608b2a 2013-09-12 02:21:22 ....A 861806 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4400e5805718166109f3fbab590a00790f13ccca1eff3e7fbb8f83ac235606c1 2013-09-12 02:33:22 ....A 727040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-440a39d534cd5b92662556e3979b8ea1ba38386926f80accd86b2455ff3798f5 2013-09-12 03:25:26 ....A 88576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-44139e8af519eb334f23045a8e05266373d17a684535622495ad0c2ea94f1158 2013-09-12 03:21:02 ....A 19456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4423945fc658e0a20445a2af5577e4fa6aeb17bd870f3c3d0fadc26086f193fa 2013-09-12 03:02:28 ....A 866816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4426db4d2d97304ee8d6c3a79195bc3d61b581b450d577b26d39f37068172c3e 2013-09-12 03:02:20 ....A 507904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-44346ac34f3d3f0e172a0835b3f78d648deb26a0e3a1b5fffad4d5bff53582f6 2013-09-12 02:48:04 ....A 11732344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-443900d4d214ee46b012d4dad54ffafb1a3cbd49ae3809034c9c409f69fa40be 2013-09-12 01:49:26 ....A 1654681 Virusshare.00097/UDS-DangerousObject.Multi.Generic-443c26584315e8fe81e1863941b38a5d97075af2d1402ce9014c5583ea9765e9 2013-09-12 02:06:56 ....A 868809 Virusshare.00097/UDS-DangerousObject.Multi.Generic-444ada5d2cfa2c849cd010e72a970609f74c5e66414a85912ccfdaaa48bef046 2013-09-12 01:55:48 ....A 137216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4477cf2d91f95b00b31ab95faab6baadf138686351311a2dd35116cab5e8aec6 2013-09-12 01:48:12 ....A 68608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4493abb606362089610b348c478a171d83c16b840dd371c551265888d622a4b4 2013-09-12 02:47:52 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-44975532490ebec6d546856f85fd39d3f9b9248d23031abbc34c1af51f38c5fc 2013-09-12 03:31:10 ....A 4095464 Virusshare.00097/UDS-DangerousObject.Multi.Generic-449b279c239250750acc0a634e2a7b8cdf2ac79a42f1d76d1aca58507026640d 2013-09-12 02:27:10 ....A 17920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-449fbf4e38252a415d31f3d4ccad2a1ca17038a4e26df98cb544414ffe284f5b 2013-09-12 01:57:50 ....A 94295 Virusshare.00097/UDS-DangerousObject.Multi.Generic-44abd4cdb4c552a6fa750e8f3657d28572035f3a9f1bbef4d5e529e6939b37c6 2013-09-12 03:26:20 ....A 48640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-44b35cfe1832bf12c3a1172c0fed9e8140fb9ee9d664c419611a2f407e8dba3f 2013-09-12 01:46:02 ....A 50827 Virusshare.00097/UDS-DangerousObject.Multi.Generic-44e2ba08cd1c480eaa4f49a03e14196c54d5574cb3bda293bd128dc7ba78a216 2013-09-12 03:00:04 ....A 10873640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-450c0e24d6ac10dad9319f5d23c4804e3b62aae98cc3bc20c2b3c4bd0c89a5fd 2013-09-12 03:31:38 ....A 2512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4515dfbe93b5d9c456407d2b9078b621cf148093d61e9ba7e98b62cd11dedc93 2013-09-12 02:06:10 ....A 56160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-451afb564b3327e58dfa2b630cade7941f31c5ff58c19dd077fdb8096a2a727e 2013-09-12 02:09:24 ....A 10752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-45244f6c6b75ea6e112da22829df9f45ca30ae794e8c7d23c28bafe5d5377054 2013-09-12 02:56:32 ....A 659968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-452ac15bd1b47dfce972237465a491909044b69e5c1b0c16e44c5d4d55e92dd4 2013-09-12 02:19:36 ....A 14848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-45708a0076ac9f12632cca4c07ab0c95c9d7c6a71fff920811e467b1382a0b41 2013-09-12 01:43:58 ....A 185344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-45801ad829f44304455d3f4c3c7a15117247d5681da2c67ee33168d7269f9bed 2013-09-12 02:23:06 ....A 127488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-458455fd7a745be3fc3e5230dee904049d6caf22448c7996aa0194780abb2a56 2013-09-12 03:26:14 ....A 3328 Virusshare.00097/UDS-DangerousObject.Multi.Generic-45a6e1aad1f66707bf06bc1eaae34618ea2d0d122931486ced2d7feb7a8d68f4 2013-09-12 03:09:38 ....A 373760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-45a72c4f5445388481054d50d1c1df7202a89e717dddfdbb016bc0532872bc61 2013-09-12 02:24:26 ....A 266752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-45be49bdc0c6f35029c28f161d26bbe57b96dd921e3d157e0285c29c34e40974 2013-09-12 02:59:18 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-45d15d6b940f2d88c82b006caf701443631d154fa0d1dccf4c27c0b76c88e94a 2013-09-12 01:57:14 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-45d34cd54aee547fdb24717265a5fa188b9ee3758ac57ee42d8a2f0c61e1f40c 2013-09-12 01:38:56 ....A 3408724 Virusshare.00097/UDS-DangerousObject.Multi.Generic-45e7c3ab497f1439702e8e90237af59df3ad382b9d2ea388b8f51a11c0e53728 2013-09-12 02:09:58 ....A 735232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-45ea78f587669c054a4545322c7f2087235b83fdfad6aea01aa614c60a9faf82 2013-09-12 02:19:22 ....A 635335 Virusshare.00097/UDS-DangerousObject.Multi.Generic-45f6e78d43957e929a545628e64f1a582cde4b552c34d96c3268ecb110be7fea 2013-09-12 02:47:54 ....A 161280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-460930bc6ef678f61278d1cb232582521ffc6faa72304f3e9df37da147504e7a 2013-09-12 03:16:38 ....A 769024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-46117a5ebeeaf7f5bc0e72aaf760885a6c0a2a10d27177f27bfe0876f5574e37 2013-09-12 01:57:20 ....A 10752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-46258d0d18583b75561f7f6439bbc01e377100ba4e2b0ab2abe8fd187a86ed67 2013-09-12 03:17:00 ....A 160331 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4671e195b8d477a3967977b51456102d7d98488100ceadb9260e10aa124f48ab 2013-09-12 02:43:52 ....A 53735 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4675e703daba9337b85407317f117352b242430f02ddf6347ea863a79208e8e9 2013-09-12 03:08:04 ....A 135002 Virusshare.00097/UDS-DangerousObject.Multi.Generic-46804b22f149cab4918ef05f7a2206f79f8334a40d029e5bb4f1addfea0bb25b 2013-09-12 03:15:34 ....A 94208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-468e0a2087a96b6038b0a6c5033edbb022425578fd208422a63c32707e89d1b0 2013-09-12 02:05:16 ....A 443904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-468fa667dfec6ffd0396885fedbee472d0248d5738b38623a3f0ae38cdcc2a06 2013-09-12 03:27:54 ....A 62976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4693a02ef8f45349b99f75fd0a237c4941647dd68772a2c4ceade035293885b3 2013-09-12 03:08:52 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-46a0f40b3b1ea9d0050b329acb215d09469f2fb3e3c295aebc1ad6b7b2bdafb4 2013-09-12 01:54:46 ....A 80384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-46a6e616b15832806d67a02d69bb760278721880c7938b6ce63b091f9c01a13a 2013-09-12 03:16:00 ....A 580096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-46b4861c3e6f96bc3b37b12f1591daeab367a38e356acec836c1d7a330e39c33 2013-09-12 01:52:54 ....A 208896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-46bb267c636e8d678d8703e2311921da99a5c48879641bb35fb873468ad7957f 2013-09-12 02:40:56 ....A 1689600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-46bb9cbca86de7d10da06dcc01283d8c426541bec6484f817592ee1f3e300886 2013-09-12 03:09:24 ....A 6144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-46c199a5368efc2e0ba2419c869f37a3a0560364cc5327a736270852e287ac42 2013-09-12 03:17:20 ....A 526137 Virusshare.00097/UDS-DangerousObject.Multi.Generic-46fbb9a037308512983000277ddea7d60141f93c5614bd8d8fbaf6e8648f266d 2013-09-12 03:31:06 ....A 411912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-46fdbf753dd262be1e758c7072699ef58d6190e538d7eae393049cf9475e38f6 2013-09-12 02:17:20 ....A 151552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4701ca745db0b2947498def467d62ac6a3627028702ff56cb8d781d1a701e1c9 2013-09-12 03:19:30 ....A 323635 Virusshare.00097/UDS-DangerousObject.Multi.Generic-47142502213d04e9b134065ef69083d44484267d7f72f8b24c9c0b76c3ede72a 2013-09-12 03:04:46 ....A 1613446 Virusshare.00097/UDS-DangerousObject.Multi.Generic-473f9588d4d3af4df033e4a50916b3fcf76c759d5239ab651d9def6a1383fda9 2013-09-12 02:19:14 ....A 840704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-475449a83a476e8bcd4f2351c5f12f39f658a7be41782e8c241968fc92b1eaea 2013-09-12 02:19:38 ....A 574371 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4759e848937663ba0c5a0550faddc9c588e6a07e4ff287a980fc3b9c3ce48213 2013-09-12 01:55:02 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-47668e3ce7c24d9000314c890bcd6c969191c077c0274091a87c82edbab641d1 2013-09-12 01:42:18 ....A 623104 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4768b696a200ff795264e07ab23f891a77ec4ebe4c9c2922d3009e2e5e28a044 2013-09-12 02:13:16 ....A 16188 Virusshare.00097/UDS-DangerousObject.Multi.Generic-477123cdaf5b19b2e41e7fdeb4b809aedec7400d41e8c91576cb7c8db2b9b3c1 2013-09-12 02:51:56 ....A 1371352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4780ffc9e3bf394b23146a2ced102f3697016aecf9941202cc826b169e2c451d 2013-09-12 03:27:52 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4798111aacf791acf7f5db22103d6280fb862e1713bffa24ce45a74850ae57d4 2013-09-12 02:02:12 ....A 3044864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-479f5ea3ffdb16525c83677563f4ee70530a1945c503a44a121974bb1641c7c6 2013-09-12 02:50:00 ....A 180805 Virusshare.00097/UDS-DangerousObject.Multi.Generic-47a52af643f6d7e2931fa07cb3248863e967fadfdbdabee1326785b4bb7f77cb 2013-09-12 02:46:18 ....A 118704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-47afe55dd724778781144e8af9c4e90e42cef6e4b09c11ea02b5883b4f8582b2 2013-09-12 01:39:18 ....A 86080 Virusshare.00097/UDS-DangerousObject.Multi.Generic-47b25da1d4371c39156c38ac221c6a379379e597cafd2d8b78c05d27334bad89 2013-09-12 01:43:04 ....A 1200487 Virusshare.00097/UDS-DangerousObject.Multi.Generic-47baaf4512d088b8b8e73b48d75b976ff1952524aabd815d0eb20401520295f7 2013-09-12 02:14:16 ....A 3164652 Virusshare.00097/UDS-DangerousObject.Multi.Generic-47c926b04500fc4c744f684ae0ac91260c91505f76138f8b186e066b4c4cf8d5 2013-09-12 03:13:10 ....A 89088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-47d7ad34d0ae0471dd5faef023e040e8f55521e8d39e36a24379f969b975b7d9 2013-09-12 02:14:38 ....A 82560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-47de005a2d9275801dd6b62bc64a4d4f042cf748e170aca78d9a159e5d039e58 2013-09-12 01:49:06 ....A 266292 Virusshare.00097/UDS-DangerousObject.Multi.Generic-47e3ec4810bb50d83ed8886513c885c185a8eeca6b2e11144cb939bc96cc198d 2013-09-12 02:35:50 ....A 88576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-47fac1ab5f6451f2db230a8a934d8d62f6b00bb8e77fb236b24116497008fc15 2013-09-12 02:01:22 ....A 782024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-48039a410d60b65b8f8819451f05fc9927dbcee8a0c095fea452b747df9667a5 2013-09-12 03:23:00 ....A 4658440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-48107572c0ba5a5f647caeb4047d3dc05237ba5e4810deb2e738920426124f8b 2013-09-12 02:48:02 ....A 456713 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4823bd7931ccfce39aa07e07fc8182c7129cb8bc88cce59625aff8b5f765b248 2013-09-12 02:30:18 ....A 920576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-482831c8208483ebbacc0b32546dc790df441dcb44bfcba9b1be9843e8102f36 2013-09-12 02:57:58 ....A 810088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4844ed4ba1e28dce6c7d41c94ef1ba1255d9ac9c957b72266e1d18962a9dc81b 2013-09-12 03:31:00 ....A 36276 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4849a9b514f8bda4505959b55ef970e6afadd59574b2664219b77403ab3036a6 2013-09-12 02:56:10 ....A 577536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4849bec8cc29034884a81b43e9740558c377f2eb1dbd9d143fe7b07519c97544 2013-09-12 02:07:14 ....A 484352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-484fbcaf7c0431e888764dc91a945f6f6cbbf10ec48bc66b3e8c4fea5cf18e2f 2013-09-12 02:05:32 ....A 51997 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4868fa4fb52fac642ba62e1c39118054ecc9f2368503119985a46c5a7d1278c4 2013-09-12 01:44:38 ....A 1781436 Virusshare.00097/UDS-DangerousObject.Multi.Generic-48880def7c3e92bd03093604555bba03a3dc55987e3fe5ee0374cc267c2f480b 2013-09-12 03:06:46 ....A 814392 Virusshare.00097/UDS-DangerousObject.Multi.Generic-488edb23c73b5f3064ec8a9808d312f245cb1f87fd58a63802eb7de7f67729c6 2013-09-12 01:47:06 ....A 3002737 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4899458378d1c2a4a3d1476c78578dfa12d1dee924c0c67b584eaa429eb7e3d4 2013-09-12 02:02:32 ....A 387584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-489d931fc3cc822b57a704daf4775c620b580110acbecf5ff645cee78fd65f5d 2013-09-12 02:54:28 ....A 382464 Virusshare.00097/UDS-DangerousObject.Multi.Generic-48a37868ab65ccc4c1d8a31b97edf5757377eb207f0851eb33c7527aed24fccc 2013-09-12 02:19:28 ....A 450560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-48ab16302e3faff845cca5dc78cf84bd7c2a40c278e874a8b99bc32e285c3e4c 2013-09-12 01:51:08 ....A 30001 Virusshare.00097/UDS-DangerousObject.Multi.Generic-48e1af0a2d8a9cb795528d1e45b50f37e496aa2136f4bbcca9e21dd9b8a7d9b9 2013-09-12 03:18:18 ....A 177152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-48e29c957f868fe7921aa58ad176191c06c67ac913b04cae485db8ba89f4a3d7 2013-09-12 03:13:40 ....A 1010536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-49133b0fc1da85bee878060e2ba4af530e48e39bdb2c4f564a1959a9676245fc 2013-09-12 03:27:32 ....A 4003296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4916b144acc7c87321c881a7ecaa376f5b9a91ea5597ea23d76a9c95fbe959e0 2013-09-12 02:30:56 ....A 905402 Virusshare.00097/UDS-DangerousObject.Multi.Generic-491ed4a627c966144a7e495ce6211c66c93637e263a90ee8a8a71efef127fb75 2013-09-12 03:05:46 ....A 240128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-491f7da2a5e79a0f8a7313f6652b95e06de8e7f79e6ebf81530d78c355e22076 2013-09-12 03:28:46 ....A 48800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-491f8050297c48b895defd62638bcc45c879077ca4304430a4df6e5e9d39b394 2013-09-12 02:57:18 ....A 809984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4923b3e7ae22c20ebbff7b96d052f1003643ed0cf47dea8320f9bf12bf7e667d 2013-09-12 03:10:40 ....A 48144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-495b4b80f41dd73e68f93e0301a18b3bce45baf33a4700eddf85679c966bfb8c 2013-09-12 02:46:54 ....A 154112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-495f140c3be5634e508c38ebeceeed4077ae0d4d9456688af95ff56609a7fbdb 2013-09-12 02:35:36 ....A 118784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-496124b1d75cf6c12214cc8c969dfdb2f8b0bdff04931ce8a28b6c64aef44c3d 2013-09-12 02:38:44 ....A 90112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-496a64075482412919d50189cd596ead2bc9904c6cec9ac61576cf3ebe0fbb7e 2013-09-12 02:52:00 ....A 1085952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-497030f1fe21b8f6e1b11cc70f6e41fd499cd892c2224a7cb08ab3fde8e29d58 2013-09-12 02:25:28 ....A 2629 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4974cc4c57d5cc8cd1f095878e179fd69a08a931373108782a4ed8c948ad1393 2013-09-12 03:18:14 ....A 384000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4982a3ec78d9cf9e42c7c5464bad185d4d7e23168d116a1ae045e55dbfff260b 2013-09-12 03:22:22 ....A 183296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-49991fd19e3c93a988e9e2590af311c8035afe11b1ac3435b7bb6dac846cc024 2013-09-12 01:57:50 ....A 26624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-49bd1e3c228798112f9100eb577ddf085f7a1f33170029ecb6cf690c248d58fe 2013-09-12 02:30:24 ....A 129536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-49c577083eaa7151df63973356ea23cf27fe50994ff2106c181e3226490e28a7 2013-09-12 03:14:50 ....A 363314 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4a70b1689d91383351e9895994a34b69d2508fcfe75f269da589e6e6bb81a07a 2013-09-12 03:12:22 ....A 661649 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4a8be0c5004cb556801edf5ab6db813fe75005e423a2659a9eb3d307adb708a7 2013-09-12 02:46:20 ....A 218408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4a9be78e9aebdd9b4436d695d60366a3482a4f9c65564133911c396876ef24b3 2013-09-12 02:26:40 ....A 2903976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4a9fcd3610fa758a6446549b23be69eb42bdee1d043be9451cb010a245034fc5 2013-09-12 01:56:06 ....A 16344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4ab02e55440f7bd6880fe5253cff353e8be12b2a661f68e1414cf0f5d48157d6 2013-09-12 03:08:36 ....A 94555 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4ad3152f9039dfb29dad9f37073bfde01824f44baf1c106b0ae9b3cc999ec8bc 2013-09-12 02:39:16 ....A 134144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4b08b7eed65f354f75ae6aa5849b5ebfb861f728a724d1d3736aca456706c95e 2013-09-12 02:26:58 ....A 622592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4b0a079b95bb42e38e2092c4acbdc3037c66acffea1ff539d0c78340938f4944 2013-09-12 02:43:26 ....A 14336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4b0fee14492fc2cea1dfc6744983da6ac0b1c09536c973d1c44708e62d13cc81 2013-09-12 03:12:10 ....A 102400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4b18df59a73813a168b5a6767266e4381c08b8c2f3e907533df35a6cbbb86a46 2013-09-12 03:31:06 ....A 102988 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4b3b5508dc757f7d7bc601dbea7e03aeeac17afd89971fbff368a70b5da4aa56 2013-09-12 02:20:28 ....A 946068 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4b5d9ba8017a3ea6c9df87cb02f6b5c536a44dd617f32e490e4ae4eb57c23e2b 2013-09-12 03:00:16 ....A 82560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4b65f61a76a436213e04aeae460f918205dcc0b218d131c71fc6f6adbaa63696 2013-09-12 03:23:02 ....A 24064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4b6d4a82d142ae7e35ea0bd774dc6e4a8c1a8aef644968cc219af92cf673f929 2013-09-12 02:39:56 ....A 3952096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4b6f40a610ee248d503d9073250f5a2fd8e8f141ae815feb5b479aa0d963d378 2013-09-12 02:49:56 ....A 2296192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4b7c621afdbc0357035f088eb0a684a598d0e54de4c25ea593fb5138e5a0d099 2013-09-12 02:06:10 ....A 1556512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4b9d230e9c646db1fa9a59323ee5b3fe3a7be865929e686a5a8492cf460689f2 2013-09-12 02:34:38 ....A 370771 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4be2aec87eb46438cf1b5103863c52a0e9b379c4781eff5e1141e750f2bb874e 2013-09-12 02:33:10 ....A 97792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4be7ae7b96531338a17bf78471d2b8d4226bc044e4f16a24f981de583303875a 2013-09-12 01:52:22 ....A 410350 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4bfa2ae013a583848d00a0b9ed8b78cab534d1ea6ac601a3f02ce6833b1575a8 2013-09-12 03:26:02 ....A 322757 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4c2696233ea6801ce5e45c7d307b867437b7e1dfa2d9274351df9000bc137b1a 2013-09-12 03:04:34 ....A 102400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4c26aabb1d79f78c464a93fa5e40cb2886e95403a17891c98056378a26853e36 2013-09-12 02:17:12 ....A 993778 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4c3821d9947085890d5eea5f738501d2213ff17e20011442085db92eb7333fb8 2013-09-12 03:30:16 ....A 350955 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4c4ac7cb6dbe1306bfb5297222f150ece3329d180c128c4c61d0d2e2812831da 2013-09-12 03:24:12 ....A 378880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4c5a38ef8703ccff4f216ddae94fd70eea21297c63cfd33439751b2001ec8297 2013-09-12 02:30:46 ....A 639037 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4c845e37f21542f09432280337367eb874c8a348d8bb7b0e8a7d87e61f3ec7df 2013-09-12 02:35:38 ....A 673453 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4c908e680b63ad301bb13e988f5a6e1d86b3d19729d0d008a20bb46244ab1a96 2013-09-12 02:27:18 ....A 8192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4c9dd5038f53f63aa8fb92f75b682c55cfee81f43b478f7c028c2e41b36b15d2 2013-09-12 03:08:32 ....A 99840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4cc904b0fd92629b3c3c91aca9eace4fdbb01ee549583b8c25882396dc845791 2013-09-12 01:59:32 ....A 184320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4ccd9123e866d26468aea3f1d6ca9e06c4ea7bcf54ea8a8a39472e8e2c46a0b5 2013-09-12 02:24:24 ....A 1085440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4cd11bfaad55ed345c903b4dbe1e00c092b7efa0f7d3cf6acb7642e0c5e6a8e5 2013-09-12 01:46:40 ....A 742400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4ce0f4af201a5a66015e9afca219672223d0fc7c6ca2820ba7291b02497f369d 2013-09-12 02:47:00 ....A 716032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4cf324313ab5e9fb2d7f1535ed0afddcc26552e7c08985bc14c848fa075d71cd 2013-09-12 02:16:42 ....A 736768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4cf3579630c40927507293996bef669a934343126a7a3b2e2abaebdb9b5075a3 2013-09-12 03:16:52 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4d138d598e8b9f36ba195934e90391e71a6c4c5ed71543fe54a0c80afde7d84b 2013-09-12 02:08:38 ....A 104877 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4d3b77ce0ccc8f57b8645f77ce70d28f511a206fcbad24e7f803efb59ad5b671 2013-09-12 01:58:10 ....A 1114112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4d4160365d9e4ed10d6599eede25a6a6bb6bb4bd757ce8010f2e2b624a14def3 2013-09-12 03:26:12 ....A 282624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4d4180287bee08b64d77adc2a64c4c594bf46b3cb74022faf4481576e64771ad 2013-09-12 03:30:40 ....A 345538 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4d54a4f92ba41b5aa5db65c7871e45e326d5342e24c4b9e9e58b753fac470ec5 2013-09-12 02:12:22 ....A 743137 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4d728491292b9cf8c59ad8eab3cba0bf314a04965c6aed38b4bb682af9567a08 2013-09-12 01:47:40 ....A 3475360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4d846a6d4f960b9b6e9478e812b38d83001354945fb75b6577d2e473a2144ce3 2013-09-12 03:08:20 ....A 454144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4dab29d4b41f0c5a2f78669236c17c73327b401047a6220c0d7e1638d291ec26 2013-09-12 02:32:06 ....A 150012 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4dd1c6a3e90fe1745b6f8cdd2332cbbef745f2555d817c1763c3570c30fe7665 2013-09-12 01:46:08 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4dee80932bcba89722fd84438babd0e8135e2c09ff2413bb2f5eca340776187b 2013-09-12 03:19:14 ....A 923339 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4df9ada6abd959536359252e3cdd07834639b70ae6c5a51b6f691c2acb470973 2013-09-12 02:53:02 ....A 453340 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4dfddfefd79d2cb4ff8dc19c0401f42e7910e0e171b76071113569884c684ab7 2013-09-12 02:36:38 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4e11de4407da2de2e323490b5e21678581554ba6fae53f02247cf4ad973cc0d3 2013-09-12 01:57:46 ....A 385215 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4e2e24c4f8621d4fb6de65434d2b0f991989b13bf88e8ef912c9d2ddb43486a1 2013-09-12 02:03:20 ....A 728064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4e301e607045c80f00b3acffc0c3ca97c5b90ea14dac29305ad134a7e60a8d70 2013-09-12 01:58:06 ....A 18944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4e459d7a3114933dbd7a406eef76679231b48bc8ca0b8780641f5774a7ed6fa1 2013-09-12 02:52:20 ....A 94208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4e4a7c1e9397d85e67c7c5dc72a7baec65bb126c2294c136bc651f0739c6d3b7 2013-09-12 02:29:42 ....A 67584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4e4cd05ac9d8d94c0649478abd4e850539ef258b95399009ff2524fe88b6ecbe 2013-09-12 02:49:52 ....A 198144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4e5bc46b3cf5951db3346fe72c934afeefc5de39757641653647e73d7ab9c658 2013-09-12 03:10:08 ....A 567115 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4e5f25e9f03ce49d8d87e5a837d5bad198b42c06d4e0e2436bbbb14d44fcafed 2013-09-12 02:39:34 ....A 6656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4e822b3ecc4db7d1a70456354ea56afba1892118395fd80860a3bbe037140287 2013-09-12 03:24:04 ....A 1223813 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4e875b811cbe0eb2e8662fc5d6c655dcb67ca917b0a0022bafb02d2ba4c8f584 2013-09-12 01:59:40 ....A 825416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4e95da3f1f69f8e6af10ef68e464a1f7dec0908949b4f8f94e20169e19a274a8 2013-09-12 02:58:40 ....A 175680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4ea36ceb7980b3752229ecf40863a5cc07ce57649e338b531920314aebf604ad 2013-09-12 01:58:26 ....A 231424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4ebe8dec459413441c362aff1348d6d7289c6ec906aa24a5b1a0228e5630eac3 2013-09-12 03:25:18 ....A 539648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4ece8442564dbc30953788b54c8102a6cc7bf29bc77d82a6126a3ee3d79e1059 2013-09-12 02:09:34 ....A 11891416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4efd7fb08e28a5a2a0789019068da1bfd383dafa34ca398e5c32b797ce2a27b1 2013-09-12 01:57:50 ....A 2048 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4f01164ff7a22cf9576901b671dd6f8c7852ec48cd370df2ca8670abd4dd1b77 2013-09-12 01:59:22 ....A 387584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4f28a6685c3730207c82498cfd6d45603189753d5a0948ac7533f4d200cad6e5 2013-09-12 01:39:26 ....A 176128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4f5c50c474a836a4452682eaae9aa10a957745b063b222a4c755f9464303113f 2013-09-12 03:17:44 ....A 155648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4f6ea63d84b77641c53a4626184c6cb745162a305e861bf750e7cbc131b38ef3 2013-09-12 03:07:52 ....A 103296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4f768e667faa03693513ee8d1b3d1d7bf1fbfc71206681b9c1e92edc4d9e6b2a 2013-09-12 01:46:00 ....A 3827728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4f994ffa1f09aae73e4caec6b76321a10a8bfe7f1c63c0e3e1de1884fef34315 2013-09-12 03:05:16 ....A 175901 Virusshare.00097/UDS-DangerousObject.Multi.Generic-4fa23e35345f62c3adf4990a238efbcddfc72b31cb2e32e012e700fdc886c58d 2013-09-12 01:46:30 ....A 395264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-500b385c12f2ede6e4732b62ff344c5d0ffd3c3841f3d610e0f90f973f0eef3a 2013-09-12 02:23:04 ....A 20992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-50183602c12ae174b9312da21b90ea73ab278d11de477a3cf0342391cf2e210e 2013-09-12 02:33:54 ....A 124928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-50193d0221c6674d216d30a0780ad2a7c4d572942247581d27d2922c3dc8f249 2013-09-12 02:05:26 ....A 793537 Virusshare.00097/UDS-DangerousObject.Multi.Generic-501cc9e183a656a312a32dd4626de8655bdbb515d1ae4577405be66ac57745e3 2013-09-12 02:51:58 ....A 715137 Virusshare.00097/UDS-DangerousObject.Multi.Generic-501e74f7e7ab4daf218786d4a2984c30c48b29ed9e3ec7573f40d5711b5b8239 2013-09-12 02:28:54 ....A 17408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-503176ac5401e77ed12d2741b5104c087dec19638ba6dc2b3bf7f53a34ebc4fa 2013-09-12 02:02:34 ....A 831176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-503b6e3b5da49c0d5d294d66b98cde0566f0ef352cefad8702f8ed6696afce59 2013-09-12 01:58:10 ....A 1684968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-504f6113965f73e5c903ed0745d81c98a145b9d26d176bf1e8cb4ee29c444aa4 2013-09-12 02:44:42 ....A 1024000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5074fc58794d4e3ef0c881fafacdc4ead82fd4911138723f83607d3320f23439 2013-09-12 03:08:42 ....A 18944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-507a3b38983af57bf81a0a19231a030c2a1f97db47ca226cd1798ad5ee5329a6 2013-09-12 03:30:18 ....A 3791552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-508fedd050f1cc7e749dde48f3df8d21edadbda533be055dff1c916b76dd13ed 2013-09-12 01:50:48 ....A 2688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-50aaed5537d692a9bfc0bde7828ac3ea901692732152539f31fe584d101f22f1 2013-09-12 01:46:12 ....A 9728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-50c5b769f5d358f5c91b1c2c299d5d46820f0b5c066dc42271c544dbe00b1f3d 2013-09-12 03:24:40 ....A 76800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-50e832986bf5a313eb9897bae725843efe045132bbaeaaebbba11fc273b4f839 2013-09-12 02:29:16 ....A 41984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-51000f9a4a17bbd6f5c2796c5043b52b3126a9fc84adca328e0638aee41a0240 2013-09-12 02:22:30 ....A 2000813 Virusshare.00097/UDS-DangerousObject.Multi.Generic-510ae4b1d5fe2db0925037bb8bee938267f24311954247de55815b8fc0a5bec7 2013-09-12 02:24:00 ....A 3072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5111391ae927e57436994bc9e094210d6f568cfa4571f4aaaebaba89130aa0d9 2013-09-12 03:27:24 ....A 698880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-511a5ca14cb5de8a1a1612b19f0fc8075cca2f6fd146d11c49b6dd93527e97f9 2013-09-12 03:13:36 ....A 1783640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-512a7e348e6e6010f90e36a2c793a9eecef04391959d338fb8153044ba8d49bf 2013-09-12 02:32:16 ....A 75157 Virusshare.00097/UDS-DangerousObject.Multi.Generic-513f29ddf264c2756e7525e0e368eeb068bd28b8f992ff0c154b843fed399ab8 2013-09-12 02:15:58 ....A 383653 Virusshare.00097/UDS-DangerousObject.Multi.Generic-514d9938b16f6d5a3b96c0f437563c213a40ebf6ffd6f4b914d976bf7aa95dc2 2013-09-12 01:58:10 ....A 98304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5160dad86cb4cfc78f349135aa9d1f149cc181823b31c968821332dcd4994376 2013-09-12 02:32:28 ....A 94720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5167bbe1ce8f440b2d107528d33c9bb0abd8c394d7e2ecb92f2d85e216430b0c 2013-09-12 01:41:38 ....A 312460 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5179a7b3c4e948a7d91cfd4bb15e7d8e7440a25ea3bdd9b3c2dca092b63a19b4 2013-09-12 02:52:16 ....A 18025200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-519842b54d71a08061a8a58c5eee7edd7adf4ed22cdb3a357c0e785da1738c36 2013-09-12 01:49:56 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-519a4995afd6bb773e47887ff7da4583811cd08b6c265450db14840850ab44a2 2013-09-12 02:04:40 ....A 2514944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-519aa22ff5751e1352afa5a8eb1ee79109ed1b5fe8b7b941f2ddfb00f0854702 2013-09-12 01:58:20 ....A 782336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-51a572d03aa7b9f967f614f2152b6b9e1f390dccd5e4e8446eef8cb0420a706e 2013-09-12 02:44:24 ....A 7379 Virusshare.00097/UDS-DangerousObject.Multi.Generic-51b9eb7cdff73fb40fbf2ffc09cead95c4fa332ac21933626360932af59585c9 2013-09-12 02:28:06 ....A 31232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5204ed1415892c2da6447699ad7c04f816986c5755f42fb3e6de529d4fecd013 2013-09-12 02:36:48 ....A 767488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-520d0fee827cbda211ad7e827ab41868c190126361b34a2c2e9226ac1e57a7a0 2013-09-12 02:25:16 ....A 528937 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5214a5893e5b9b448d15f3ff7a809ad7b480cf45c68c65c43ab843c11f202439 2013-09-12 01:41:12 ....A 649272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-522bdb5d7fd3c72c59e7fb97f98e47244e5702df49fde8ab83464f6eb5ff68d4 2013-09-12 03:23:02 ....A 12800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5237154dcbb43e8cc05ea048fa2cf885fbd0f6706cdeabc577e0c9622ac03db0 2013-09-12 02:34:26 ....A 70077 Virusshare.00097/UDS-DangerousObject.Multi.Generic-52470dd5dd82fd7f38d02f2f2aa5b7e5ce00d6a0d438dce4c9d4eb01ff33e15c 2013-09-12 01:45:10 ....A 311296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-52508b844c105f4c2ee908f40ad21c535d64d4981ef56911bf9debe1815df57e 2013-09-12 02:09:22 ....A 1372160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5256de7757e48299046871997774072f36cb569f9528ac4ea2374808823a754c 2013-09-12 02:35:10 ....A 135168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-525d284fb46d4e185a98ab5087ee980337dcdd153d3794bb35dc8b7c4023e520 2013-09-12 02:30:34 ....A 40962 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5260e16ddcc5d8363578873d515429bcdbd5938b01d87cb1a9130f738466ed36 2013-09-12 03:27:52 ....A 570376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5262547a669c67d4fe8f8545896c3ab870d2f5d281d9960c3562dfe5762d9f72 2013-09-12 01:48:36 ....A 25111 Virusshare.00097/UDS-DangerousObject.Multi.Generic-526eabbae8dba1a28545c137cecd45854ed2481040c355c389db6d3313863cf0 2013-09-12 01:58:36 ....A 229376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-526f1ea35073f7a9d50f9ccd81f846536f9b1abb78614208a4a95023d6ad4f55 2013-09-12 02:31:32 ....A 360448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5281d359f3cbef74c1f06f54fa9538be3dd9b5530d8537abc0be220731e202f8 2013-09-12 02:16:52 ....A 1086136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-528bd24dba70336d99960e64ccb713d542f2d388ce6687f4ed85dcfa62713942 2013-09-12 03:07:42 ....A 486400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-52b6b8808d725d6841eab60a8745d58a4f3d9b9c6de56a2b8a21ba06a6a31541 2013-09-12 03:30:30 ....A 3604736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-52c4441f0e98627129b9b6887589837f400b519195b62b3b52dc35668ae13323 2013-09-12 02:10:54 ....A 656000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-52c6772c25eb26f37050afade1b376fd7501c2a35cec01656f813708a7f88a4d 2013-09-12 03:08:22 ....A 1064960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-52f7616695c0c5c34171eb635d3f0824e413b411543349d012c714587f80bda0 2013-09-12 02:09:26 ....A 315392 Virusshare.00097/UDS-DangerousObject.Multi.Generic-52fc4c154ed6202a0ec42ed9885310352fcb12ac530d8340583a552471f2cc2a 2013-09-12 02:03:50 ....A 75264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-52fe5823a0c1c90765d158211568182f629fb1d77d78d5e363d8581a014ccbc9 2013-09-12 03:14:50 ....A 338432 Virusshare.00097/UDS-DangerousObject.Multi.Generic-530f73db868c76229e2a7a06387a826f6f8f7dee9df921013a92741a6cd15b99 2013-09-12 02:53:28 ....A 446976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5310f8184bcc886ab5cd27d432fa4b390483612b64558db314fbc758f1763dd9 2013-09-12 02:47:48 ....A 111872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-531a463088726ba04b9b7fd8ee6729f316a02faafbdd4c13a904a59eca58da30 2013-09-12 03:22:02 ....A 825415 Virusshare.00097/UDS-DangerousObject.Multi.Generic-532029fd16d16541928f52273c2ce6a854198eb7f5d5de21b4489b03c6a93963 2013-09-12 02:17:34 ....A 60274 Virusshare.00097/UDS-DangerousObject.Multi.Generic-533c742b49b7307024bb9b529c05691c71c1adfe3af064454e1ff17b44563c44 2013-09-12 03:21:42 ....A 212992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-533cf3c92070c462b80f6c81bfa6d1cd26bc5220316082c369bb080d2b3e89e3 2013-09-12 02:52:44 ....A 65024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-53429094f531aa5c64bd06299af93d87d392f8ab0bbbaec58ab2aa32245dcd2d 2013-09-12 01:45:44 ....A 12154368 Virusshare.00097/UDS-DangerousObject.Multi.Generic-534c21c60c0143ed122e2a71c3cb8fdec5133e97d0faf7a865b9b11e38a8c81b 2013-09-12 03:11:12 ....A 361818 Virusshare.00097/UDS-DangerousObject.Multi.Generic-534fc14519da746efed9881a6f11540b1542dbb257e67fb31ebb8fa69b3a56fb 2013-09-12 02:39:02 ....A 4775936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5351e5202a07f12173cdd9992e3a764d71fb9970659cfb95d2deddc65a76ed28 2013-09-12 02:27:02 ....A 16384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5353971f14af021ac81da83744b627e449d46b6a63d7c8124aa0900aa08d9cab 2013-09-12 02:06:30 ....A 966656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-536ac421ef6e78a26386b45818521028ee79db61a6aebb09a22405fc75eaced6 2013-09-12 02:17:18 ....A 58880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5373283e66085bdeba0befc50aa69ef334a46d0681a8ce671173fd8a7fb628b8 2013-09-12 01:50:16 ....A 779392 Virusshare.00097/UDS-DangerousObject.Multi.Generic-537398c45fe515d4ed1338c44be31ebd10135bd33c37c78cf786ded0120cfdf6 2013-09-12 03:16:30 ....A 658460 Virusshare.00097/UDS-DangerousObject.Multi.Generic-537d32878bb5034d1d77a2a39be35b0a7eb362df949b00e6083a312ebf6c8a69 2013-09-12 02:19:10 ....A 99204 Virusshare.00097/UDS-DangerousObject.Multi.Generic-538a7c3e962249ec4930d81fbc81fb4072347f09aea418e0bd394aedbde7ba1e 2013-09-12 02:09:06 ....A 1272374 Virusshare.00097/UDS-DangerousObject.Multi.Generic-53c9e6cbc29aa536f1b0a825d63c129d1b5b3f6b64f4d85821ccc0e7e9bc570f 2013-09-12 02:48:42 ....A 42215 Virusshare.00097/UDS-DangerousObject.Multi.Generic-53cd56e5b5a660a4ef3985cbb17e7114ac19c84061940bd2bd7b9724a398cbec 2013-09-12 01:54:58 ....A 147456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-53d059883d20289116c67154bbdfeca00595f2f5b5b7aec7b11b936fe9972b7f 2013-09-12 02:16:32 ....A 470533 Virusshare.00097/UDS-DangerousObject.Multi.Generic-53d92e8b4a872815ee688c99990815790ebf1b63803f454152b2660b14713918 2013-09-12 03:18:56 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-53d956fce7a76da31cb4b1bec53692c24ca7270f27529ec4e7ffb70b2f9baf62 2013-09-12 02:09:46 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-53d9d8be9efea07becb1149bfd5310e064ef64a4263faaf61d115df4695e6395 2013-09-12 02:23:16 ....A 849408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-540ce43fda56917c6f82579cdf9fc649053aa00240b7cd0755d266a8d20e44ee 2013-09-12 02:59:46 ....A 23040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-540ed84a2046ca1c595028cb5f00e9ba6f3fe451350684615ad348d5e226112e 2013-09-12 02:41:10 ....A 9387094 Virusshare.00097/UDS-DangerousObject.Multi.Generic-541413d63b9de14d71cf2319a8d1b36bd7176bd424e6189580acf8532f4e584b 2013-09-12 02:12:26 ....A 700928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-54144fda4b1431c8e9930675b14f86f0f70f46f7962cb4700f220926f4748b14 2013-09-12 02:06:52 ....A 19456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-542eb24ad5703d0a91fa939d42c5121f47aeb2f446d8ea3f1fa784d47cffeb25 2013-09-12 03:02:46 ....A 3678680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-544a721c3b200a975a1907b2bac0138afbdc4ac02391bb124580b230c6b0cd2f 2013-09-12 03:13:04 ....A 570376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-544f4b668e75d0307f219e2551fa872c696a383103d1f1dfa85a628986c29927 2013-09-12 02:26:54 ....A 171384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5452323028fdfda3d11b8b065e7349c92c28aa069b2328acbb5a2f536e70ba6f 2013-09-12 02:59:06 ....A 22219 Virusshare.00097/UDS-DangerousObject.Multi.Generic-547f595abf7ccb98d7d1518053997f2ab3cc2a3dce88d26b98001495600b1e9f 2013-09-12 01:42:14 ....A 111906 Virusshare.00097/UDS-DangerousObject.Multi.Generic-54b115c711fdf4cf13bee264bbb283e4bf0bae94c546e02bddb7fedb7be305a7 2013-09-12 02:27:14 ....A 374306 Virusshare.00097/UDS-DangerousObject.Multi.Generic-54d024928981fa8e926b59b644214dbd9aaad7b6571f0eec55e050c4073dce75 2013-09-12 02:30:20 ....A 226816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-54d14709d3a3cec99f7d26da7aa685f774e63fb5c18615a9c187ae7093a0e40e 2013-09-12 03:20:02 ....A 380934 Virusshare.00097/UDS-DangerousObject.Multi.Generic-54e3db82532442943f4fe9eb851304e4ba80e34a357b284ba03cbbecf11dd195 2013-09-12 01:50:40 ....A 352256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-54e8b7e98059a90a5e25ebe34caf3b5fced460892d0a5704f880f7c650b61575 2013-09-12 01:41:26 ....A 410624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-54e97aa0c485ca54b6d246e126e8d0a21d8dce9657c047891008c6cee5194412 2013-09-12 01:46:22 ....A 1630738 Virusshare.00097/UDS-DangerousObject.Multi.Generic-550019a172ff330388182c9c948177ea473131624d98032c48ade2bfda9ea5b6 2013-09-12 02:46:14 ....A 3865512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-550143fdf65480175ad0b06767aa6d99fafbb311d990561629101c184c00dc67 2013-09-12 02:20:38 ....A 7884 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5513f60583e212a59e641a93487e578e0bcdd0b96813fa981e603d43c4491692 2013-09-12 03:12:58 ....A 3748 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5515f59e30b48039723d6b025520987ed5f3c1384a2ebd63e93195b61d66ec9e 2013-09-12 03:23:54 ....A 5887304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-552b337fd21ffcd86b6b2247080b8d773e28625a3f97fb2af7a26db7255c3797 2013-09-12 03:10:22 ....A 34816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-552c2b801dc9243d24af8a339f6c1e8f5f614fa722d523987e726cd50de6e89c 2013-09-12 02:54:34 ....A 379904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-55448c2c668663e7cef783191dda2eafed28094512f3149deeb5e6b4551fcde2 2013-09-12 02:34:00 ....A 131072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5549d918409f7e0a59b22f9050d647bbdb997b60fd8576da4adbe492fa8da96e 2013-09-12 03:21:24 ....A 29184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-554b9ecfdb920ab7fdd3a0c408b88214e6fcd22f91fab7463632e7645d6295d5 2013-09-12 02:24:00 ....A 184320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5559dc4aaf71744e2d77ec03394d36e48100b93f476e74339a6a71e1e278ca08 2013-09-12 01:52:56 ....A 14848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-557177189bf3158e820888624503b5d7dc7289ee14eb09abf08452e79562f842 2013-09-12 01:44:14 ....A 122880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-558d474dd46b34f471e111472856cc15a8f3856d656f982bc603f003114464ad 2013-09-12 03:06:26 ....A 679936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-55924bdbf64251a6a2898b21f2ef5b2b244e75e15741b773aff3d661a72d7eb9 2013-09-12 02:54:22 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-55a39ff9b42aa76a85e01d34d68626e7ef0567a8501ccddd9ba7453b3d49f07a 2013-09-12 03:24:08 ....A 524288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-55a4be5625f92914be234d75f6850c92aba12909bf554050dad392c6bb01930f 2013-09-12 02:00:16 ....A 15921152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-55b385828d1bde025b3d287aa0eb1515906c2633946229b3c363471513441131 2013-09-12 02:28:28 ....A 95232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-55c556e0d6eb8094fa475bbb7dba873bdae065552cff42b5f3d16f64e31ab81b 2013-09-12 02:01:54 ....A 8192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-55c596427286ebcc1d47cdb0b353c0e40623dd8315bfa55a62bb00213b6253f5 2013-09-12 03:26:22 ....A 326144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-55edb4eaf0e5377deae44d366567664a7c942adbcd973fb25220100278dd5f3d 2013-09-12 03:02:42 ....A 380928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5606a09175bd2d75aa4baf2d2abaa71e79560ea1e870892c953738a6fc063230 2013-09-12 03:05:28 ....A 813928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-560ef90e270949c39a394a4f9dbd849cd24baaad42d5ceb5fe670b9e9e963728 2013-09-12 02:50:36 ....A 1229519 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5621657ece639aee365e821d074bceaa20060352a5c19a8f926ead4f31f8dd3c 2013-09-12 01:51:44 ....A 611845 Virusshare.00097/UDS-DangerousObject.Multi.Generic-56359f23a03c9a88a4b6b18be62fe1fd8b8e0cd805f182eedb6bfbd65da97a8f 2013-09-12 02:05:14 ....A 60515 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5642acddf8b0d6645dff014e3fd99b5cebe10f64b78e52c58e72ba30831226bf 2013-09-12 02:54:12 ....A 703488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-56553d90e196ea71fc460803773473e46a55f376a41112b10afc64f83f08d038 2013-09-12 01:45:04 ....A 3047512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5659b38773396628fce073096f407f100d3b173c21387cdf88e62c55ee4ee905 2013-09-12 03:22:06 ....A 130560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5659e6813ade0e99a5de998efa4ea69db8a9713441ebc82bf06442dafdc98a92 2013-09-12 02:17:42 ....A 38400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-56780337bc9129c9b6359a193d551fc6bb5338a7d804225b54513cf2585b28ee 2013-09-12 02:40:52 ....A 197632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-56792c2fb509bbdab33c0f7f3e606057d37c6f580888a6e12f58daf27073673e 2013-09-12 02:19:32 ....A 3758768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-56873bd5093eda7590b784e78404f6c3acdffd359113da41cc7dfbd5f7d0c3ea 2013-09-12 03:15:00 ....A 634880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5689212f115ccbbe385676576b0d62d38613b9108861e6649f7795ead17a5653 2013-09-12 02:04:32 ....A 189952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-56a3bc8a0e01ec8dcec9e7ed9e8469fe5dceccf9dda344b330dbf36efefc3df7 2013-09-12 02:14:54 ....A 4252912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-56ac6936487ad25ba03e47940be977ad2f9882d913675699bc52b300a852091a 2013-09-12 01:57:52 ....A 434176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-56d2f1c71a42924911157e66f7a14f3d552cca132c9440a919eba33d7769fc99 2013-09-12 03:11:36 ....A 570444 Virusshare.00097/UDS-DangerousObject.Multi.Generic-56e0d27213d2ca693533ddabf556c53623d643ae14b1de8fba57788a9f9671b9 2013-09-12 02:12:02 ....A 2931338 Virusshare.00097/UDS-DangerousObject.Multi.Generic-56e3e75620ca68fcff41df2e413c033b3075f8828ad75775cc928b1418ae2e49 2013-09-12 02:36:32 ....A 10049408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-56e5f2c8941026f8040b4ef06751dfd7330fe251a3fc2ba3480dfcfab2722619 2013-09-12 02:48:38 ....A 38210 Virusshare.00097/UDS-DangerousObject.Multi.Generic-56ebaae6dc2fdbdd19627c359a6217f5dbc1d0e67a057feaa6729ad750e437d6 2013-09-12 03:31:58 ....A 436736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-56ee093b6ad1f33605ed2f7b20c8c44b22512356f0220499ad53232ad385dcae 2013-09-12 03:08:36 ....A 35940 Virusshare.00097/UDS-DangerousObject.Multi.Generic-56f268e4b44f543a6f451ebf98479d1df6960ef182309370a860f735ce1a0c6e 2013-09-12 02:17:52 ....A 1438911 Virusshare.00097/UDS-DangerousObject.Multi.Generic-56f6072e6d31b73630da71a46180cde63652d21c4e7cd0e375ea433be8fddcc0 2013-09-12 03:09:20 ....A 2220480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-572a6ab4e58940672a2a012756366008e3ed1a810b12519bd1d3fd1b6339bb23 2013-09-12 03:02:10 ....A 4080744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-573014aba18dd784a601e008500f3838f7a6fa968cff8f63a0daa06465b4f266 2013-09-12 02:54:10 ....A 394243 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5733148a3d98dc13074bf83c5cb4ed553379a8b204f62d948254c65ce1d234d1 2013-09-12 02:51:48 ....A 3947952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-573371aca94a93c42a4cf0949db4cc32151f2d695e9c8c25c888c434b41694b3 2013-09-12 03:03:44 ....A 2535168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-573f89aeed2055c2ce1153d7dc1a9b2d7c4b3c150ee1efdfa7c6c66b09b50248 2013-09-12 02:36:12 ....A 689002 Virusshare.00097/UDS-DangerousObject.Multi.Generic-575f1e16aced483aef34be8293805967e45d5baf55be8f7e595c87a905236008 2013-09-12 02:43:42 ....A 370688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-577a64135ed250c0772dbb88333da93df742f9921a960cd47941ca1547a9d1ba 2013-09-12 01:42:28 ....A 10989312 Virusshare.00097/UDS-DangerousObject.Multi.Generic-579f97c558172ffecbbbe80fc3e1e737c9afa7a04a4a6521fc499d3f86525be9 2013-09-12 02:13:28 ....A 21210 Virusshare.00097/UDS-DangerousObject.Multi.Generic-57ad963b521c78f691983482b523de29da9744f23868be88f9f94f6e254b6a43 2013-09-12 03:11:50 ....A 58880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-57c58932bbf91bd1a24ee81123f87771a7fa25e8342d9500dd490dfc5f784c4b 2013-09-12 02:09:42 ....A 663552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-57cae259b47ecd8fd9b774a6e33a6392bceb9cc553c2418122f1050839f25747 2013-09-12 02:20:48 ....A 4248560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-57cc9daf975b1d86453f5262b486327aa9a65e4cd904ac00270de1d832414400 2013-09-12 02:00:46 ....A 2295736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-57dbdb8f002a9fd321a090f9c258ac0bde9c869231471076175992fd10265f06 2013-09-12 03:10:38 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-57dcfd69275adc90b4106aa1f717b149ea59b2a1d787e327fac77971f8e1f2d6 2013-09-12 03:23:02 ....A 134144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-580ad3db3f0ba4807f1d261b1f5973b5e8d483ff495783e8b6ac1207bf406600 2013-09-12 02:04:12 ....A 502400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5818b6192074274d3670ad54c3981ecd0b8b1ce65102fec5bc499fe356850e52 2013-09-12 03:16:08 ....A 3041970 Virusshare.00097/UDS-DangerousObject.Multi.Generic-582554812eaba07055ab6c130d8d46bb268278803dd0e564230a1d72c04a87a1 2013-09-12 02:03:56 ....A 52224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-58331da205deee67c07d3297bc900634034680d02f7c4dc9d9ec98b0c33372f7 2013-09-12 02:26:40 ....A 4686280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-584328a2d536ea6a43fa2ec2a8e905d77869c6d24fece684a42ba4fb4a418f2c 2013-09-12 02:21:14 ....A 813920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-585b1d25db0a78ab29411e18ae8d6fea135decf06aded20cfe3546ac4595f36c 2013-09-12 03:13:28 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-586b9f540bd7a224708feadc572509f44c3ad51dedfdb8f26be6060020b985aa 2013-09-12 02:29:22 ....A 231936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-587b1df89774850b76f0bd7ab26192bbd88e6a057d7542347c0511fc9e6b1c56 2013-09-12 02:39:06 ....A 62976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-587f5ae8cdbbd575b8f8f2e5c799ef61a4d83b6d0a91ce234cd697a92bdeef63 2013-09-12 02:39:44 ....A 249856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-58844cf386d77c2cc3a9ffc6727bff6882603e674456aadece9067fdd01b0c21 2013-09-12 02:38:44 ....A 201978 Virusshare.00097/UDS-DangerousObject.Multi.Generic-589457808dc074ddb54685ad60a5262ddd97a8debc7ee88ee5c8f4299af473dd 2013-09-12 02:08:06 ....A 98304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-58c4b4c67082f461f8be7107ab57b90f45b221e4163dc15824259b5f0c1cf6f6 2013-09-12 03:13:02 ....A 94208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-59189d061c31dacea4324c7347936ce7b40fd84793d781ab273d76c9ed6c886b 2013-09-12 02:49:56 ....A 20971249 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5921bd65888ca774eacc0934185cdd70461e929b60c97a73efc0f53ed75df8c8 2013-09-12 03:16:46 ....A 156229 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5950581ec3165bcff311992868a04af3e23435861e126a75eeac1afddf1f841e 2013-09-12 01:52:20 ....A 663552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-595f019ab01e3e04bbcfd580c0c3fe8451e607f9fd9fe196a4ed820778b7e0c8 2013-09-12 03:12:38 ....A 297472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-597521cc3a26010a080bf1cd3dc01905b72b3535f3430596297660cedd240794 2013-09-12 01:39:40 ....A 190460 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5976044a8277ef4677552955e665329750ff786082bc6c966202c094c0d0e29a 2013-09-12 03:04:58 ....A 449792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-597c0cb68f2f52155e570255cec04b00bf357acee7bb6cbdd7b9a92e10cb3f5e 2013-09-12 01:51:36 ....A 20992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-597df03d1461e02239cd3547aa02c75d634f80ea2785bdbd36bba0b049041f59 2013-09-12 02:23:12 ....A 3072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-59820355c3d90926001a3b808c9ee0b89a642af093a3aca1d47788227be26e65 2013-09-12 02:41:26 ....A 61952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-59b85c43970df7ba28f4828ffd61bf7d9579cf2e7c1ac7d7725c7972366572b3 2013-09-12 02:17:16 ....A 1642496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-59c7a5de9aad559c95989f935d8a8f847f89f65dfd89a41d55d5395e9de58479 2013-09-12 02:26:02 ....A 34816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-59cc24e60a67853376280ac81d36655fde6f4fd11885b55f59ede8f4a2fa69f6 2013-09-12 02:03:30 ....A 1825336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-59e6d0dd99b05a2d3217843ead11ee5e63d49d114df6a59dcd958eb187dd6bdc 2013-09-12 03:01:26 ....A 961024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5a40903d431c1703ecddd4e9a7949e943ef5a3d162fac7499dcb9713ede850ea 2013-09-12 02:52:58 ....A 3538944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5a71b1f93628039d47a17a0d24f5b661408cf9a4e7c1082e0b540884aa18f744 2013-09-12 02:47:36 ....A 164102 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5aa0b062432f4258f97348a0af07206c02d9b262575a1975cf2228689268fc28 2013-09-12 03:13:18 ....A 684160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5ab3f7b3e393adc80dede4557a2ada22ffac17e6832551ab57b3b8f2463f79dd 2013-09-12 02:19:24 ....A 367616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5acd73eae7d279295561c890d5d9867d09b35841d41510cb9c1411bdce2d74f2 2013-09-12 02:50:26 ....A 363520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5ad77e6a55af5c52ae10e16a0fe1fa97d7600799dae85cea2ea264082c051b1d 2013-09-12 02:53:22 ....A 1900564 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5ae3433cb2c35c3e6a8650d43c63f3d83bada6a5dcff12be88635e622261fb99 2013-09-12 02:26:12 ....A 62773 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5af07efc249ba272b2048704d952becda053cc19dbe16aad5f2c77b19f5c6a15 2013-09-12 02:08:30 ....A 303104 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5af86773f9bf4f1f3d8c9bc528f0c3be28b61088a7b265930bec4911fd080919 2013-09-12 02:19:34 ....A 33792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5b095f6a2317294aa9d5dc73447bd478f599579ac8a7bd916d7144fed8394cde 2013-09-12 03:31:34 ....A 85266 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5b42f4717d3528d8596d5b2d2102961548f311dae3ea061b9f3212cd8c6b7766 2013-09-12 01:53:30 ....A 587829 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5b524401e2097d51f3015d704d94462bafe960bf5832f33c41fa97e1e81d4d57 2013-09-12 03:27:16 ....A 1027584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5b5fae1038bd3f71c540beb344722b2502b920dfb97d6b7033b673745c29f82a 2013-09-12 03:16:42 ....A 878359 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5b8b80b21c82bf14f57da7e0054f0ff02823938cf573b6c31f6f3f71c245c0ea 2013-09-12 02:50:12 ....A 447735 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5ba169b7408390ef58bc2ac5173acd181664798d9fbbd80152d82b5b54c95428 2013-09-12 01:52:44 ....A 105118 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5bb841d464a04e51d39d4bdf1ac7c071abef6fff066e3db1920ac341c0818869 2013-09-12 01:54:42 ....A 424448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5bbfc818eb83dd3457c0a4efc91df1d4e39aea4c206df7fca41ee9034bc51830 2013-09-12 02:32:28 ....A 192512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5bdf063fb6fa5ccd8f9367ffffef897fcd7ad50ba7fdd24c73066b995a545818 2013-09-12 02:55:22 ....A 54400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5be3e4667804b1fcba64b30285764395f2028ed09a06fa346cb604dc129ca7f7 2013-09-12 01:58:50 ....A 3007624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5bef9e50a3a547c8e073924292aae5cd9c763a846a00a87e5302403c5068d91a 2013-09-12 02:29:24 ....A 1768242 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5bf108d47a0ff25adf0616da443d7ef24e79c6bda0e46da11919d684c48bdc07 2013-09-12 01:43:22 ....A 96768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5c0f6f9b9136c2562ca9583fc51b223441815a843db828ee639e447ca184f284 2013-09-12 03:06:04 ....A 46592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5c106d1685d313c2cf92cb056d2116dd1443d72504601707a2c9034f4cd2d369 2013-09-12 02:04:34 ....A 230917 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5c16084484f1e4c9c780dd7034bf335a79566469cf104e4f855018bdcb97e27a 2013-09-12 02:33:08 ....A 81920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5c190838f049d4ccc5da035388c44424eb048863d1f3abe52e6f5d95ab5c5d5d 2013-09-12 01:59:36 ....A 1560576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5c3f886f060868e07e21677c3152cbac45970d7045b73627e00a8c861aef60d7 2013-09-12 03:14:00 ....A 4345000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5c9151266bab9b09eda162ab1385c17144d3c02ca9f6deca6eea9cbfde7fb6f9 2013-09-12 03:02:32 ....A 362337 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5caa6eebfc885243acc3675bdf8fa443d24eacaefbfb8f94998201b9880e43b3 2013-09-12 02:13:42 ....A 790528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5cad8ebf4f0a81c7f606a1a83b89cf32ab4c3a37a1dd95d2b3a98f4c4893f6e0 2013-09-12 02:36:40 ....A 136103 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5cf8e1ca11a89a983c6ce03a1a7c683e55592ce9ea21c37b11779e148f9ea7ce 2013-09-12 02:12:26 ....A 88877 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5d1a6a8bc48a3fa7f4d0c4f140ff8012b2e29211cd0dcb0e4f8baa459f166f23 2013-09-12 02:17:44 ....A 589824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5d32b881f93ab0aad6f1d71a2fd768f8f4befde7ff60df3bc0b2601cc6c49c1f 2013-09-12 02:34:14 ....A 34304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5d3c12f869cf6ddd72c7e0ff38748168e1ed55b48845b99770b9953d918e4177 2013-09-12 03:19:24 ....A 357888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5d4ab44929637d6a0a035d95d1ab4587b1e4c862069ae3f999cb37957f395e99 2013-09-12 02:33:46 ....A 5065188 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5db994d142125aea1474936687277c7c9c681d6df29fdac65e8572c254cd03cd 2013-09-12 02:01:30 ....A 147968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5de264b82093d7a9ac8d141d42d3cde6c2becf7e20667a50d091afa71f1c7bd9 2013-09-12 02:26:46 ....A 1717536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5de76c15edd342b63223648f40ff0560d4d302920983d969354111d49ba28fd7 2013-09-12 02:00:10 ....A 811182 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5df75ad0c850ffa9820123510d6993c7bc44a8cb0bda760dc01b555d624245db 2013-09-12 02:50:36 ....A 50688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5e0192d579eed9a2ee5d86681ebc9056d25fec8d85ed7e4564d19cffe27c873e 2013-09-12 02:25:42 ....A 5504 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5e1cac45e02dc0c6aa9d05152f5a12ccc994bfa3293cac435cead214d06c4127 2013-09-12 02:41:44 ....A 51090 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5e2928461c9312979c003c2386632a9c20abe91f9b25697f3cc95933e87edfc8 2013-09-12 02:43:58 ....A 586752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5e3e867347fc99069cbbc1f723ce0590d186ed63a74605aaec5de66bb00a01e4 2013-09-12 02:48:40 ....A 249897 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5e61b7ca66a29c029908ff5fede7ddb4498b05c5f561749097cfc19d0f35c097 2013-09-12 02:45:36 ....A 812163 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5e7f2a44b766bb5c2380092b9dd948469072ec68f2493ef6771530a771808949 2013-09-12 03:28:44 ....A 1980697 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5e81312ae3bb43383e44d95ffa8f4d012ec0997f19d87117bb06f83b385d0cf2 2013-09-12 02:02:06 ....A 416256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5e86b7f11267306aef8763038e47247e3a37da8fd7acb3fa4aeb98e3815aa47f 2013-09-12 03:00:46 ....A 538685 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5ea52154b133471727f8a4918a35d24027f078ff3cd80517830a474fc8c0e20c 2013-09-12 03:26:06 ....A 195076 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5ea7a5c5ab95d05c68b725ca4ec88808c94cf238154ef579f8e614d4462120e0 2013-09-12 02:55:12 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5eaab3b129f3b2c761327aef62c4c83ab0a9d3bad9b49e9d51003803f4cccdeb 2013-09-12 02:19:46 ....A 110592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5ec1adec2cfc7ba53e98f3ef9eef3928769d680b4c35542c04b5f053cff4faa7 2013-09-12 03:31:12 ....A 2543616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5ec1b5c6e9f43c091899b72811f9f9a57c28739bdbba5af524dc1b624cb5c147 2013-09-12 01:48:24 ....A 733184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5ed26849e30e703e58dc7b358cbf6ee15330e1138d01eabe6c8b69c0d9290975 2013-09-12 02:40:40 ....A 2700800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5ede4469ce24f0ff12f11b6e7c2898f1a68583f939fccf6f7d8be3c884bfd3fa 2013-09-12 03:26:06 ....A 446976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5eec9828c6cfa0bf7426ac7db2a0275cf62e9e371d0d6c827253f5fb79177658 2013-09-12 02:30:58 ....A 142200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5f0b39401eb9e21ec13e12675faad452517a84a2d9f32e61f794149abc47ade4 2013-09-12 02:35:50 ....A 125440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5f19ec42c11703d9683c89c311abbf78f28185a9e0fbe7f87c5faccb7094d5e8 2013-09-12 03:14:44 ....A 3603528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5f25db7adfb8068138f0e4611727e51796a1e546fee00f85989d52c68d84da5d 2013-09-12 03:23:44 ....A 131072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5f2a5e222418ec56d230c1383e88b10f0bf4f590d25ffecff20047615aeaa3ef 2013-09-12 03:15:02 ....A 57728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5f4eec622a59ce5407f9e9d088b7ac8f3aba66d1dd92abc4b3689a376eb01bc1 2013-09-12 02:57:18 ....A 1293287 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5f692722215a25815bc9366b29bc535dd9371ebcef5c8f96a43e89b7a302333d 2013-09-12 02:50:02 ....A 4166680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5f6d7bcb698cd3a1e790dc9c0ebda69b13537e3713809f090f0dd07c2fc60306 2013-09-12 02:56:00 ....A 2975261 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5f8cf724e92a915967844487174ff3444606f75946e5bb2919a6d0cad1fa0366 2013-09-12 02:43:30 ....A 413696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5f8e11389c318a27772be266627fe3c3bc302cbbc3f46dacd5e8022e9ed59e0c 2013-09-12 03:02:34 ....A 71352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5fa04bdb8c4cede6f2615fb15ad44f2dca0ab54d4ee4b8038ded09416bbd5148 2013-09-12 03:07:02 ....A 3085920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5fa094971aa6310d54ef8773534edb87ca9fcac1b5abf68987029a069a9e8b67 2013-09-12 03:14:22 ....A 853737 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5fb3e6b2539acf9b8dbc1802931670327001e529ad05e3eaff38e7192553813c 2013-09-12 02:28:30 ....A 694136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5fd8f4c445d4cb90b4f7a05d52d730b666b9f56020540551bd5ba9dd9568d778 2013-09-12 03:15:54 ....A 306688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-5ff568a1ec6756f6864d9992a44c5ed17034961767991289247201779829af36 2013-09-12 01:50:30 ....A 6152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-600137a5fcbbad34af1c6b2bee13a321b75ac23334888adc8c6a82748fac4332 2013-09-12 01:55:16 ....A 157151 Virusshare.00097/UDS-DangerousObject.Multi.Generic-600ec5a04a700149e8b29b0b6a040218ea6b6da1c85b3c428e446e62e5df4601 2013-09-12 01:58:14 ....A 333917 Virusshare.00097/UDS-DangerousObject.Multi.Generic-600f6cd79d155c48177bd33b89091442be09879b8d09b872f77ea46b13b21c79 2013-09-12 02:55:30 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-603ae5a69bab7af9269d327707c19a1435a705ba3ae49b091877390abe62e43c 2013-09-12 01:48:22 ....A 299008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6050bbc96562591a0a0642ff9640d17693d8f5ca0b1bb08f7a0e2ce6960d5f3e 2013-09-12 02:14:26 ....A 13875 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6056daa73ceb934ccea31ddf37ef028c458ab3ef4cf9a39bc2a1d363add8ff3f 2013-09-12 03:19:06 ....A 17920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6065d036f9f69ea474a767827c40d187bbcfe7f0e68ede48e8480623b50afd0f 2013-09-12 02:55:32 ....A 11776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6066554813074b52a3a094ede4ced92d0dd8a495127f4296bd103ed2c239d550 2013-09-12 03:23:26 ....A 1321960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-60685ebb9acbc530f354d7115ae6a34f90b35e3a2ab86ed5bd487d8ce7e8d945 2013-09-12 02:00:12 ....A 163840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6068b2db636fa6c34c420f908a008aef7b8157b879f6be188f57a809424f8b85 2013-09-12 02:38:14 ....A 2461696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-60690f58de554b5fd8b0e20d4b4cab6f3010609f8f860fa712a5ec09771f887e 2013-09-12 03:20:22 ....A 51712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6076d3d90f6428b5775cb73aa065d22b981cef1237e36c0935763227507c2301 2013-09-12 02:34:16 ....A 405504 Virusshare.00097/UDS-DangerousObject.Multi.Generic-607cb1eb030d2bce649015b7d24f611f282a9721cdddcb0fe6ec34c110878777 2013-09-12 02:10:30 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-607d16907ef89aa2cf5a1bf6d3c132b4c7f383fe7cd4697c098cc776c40395b5 2013-09-12 02:38:06 ....A 1180680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6082812ffbcfb102ad0f936c7c8625f5a1927d193317da03670410b36aec83cb 2013-09-12 03:01:14 ....A 184832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6082cf2a589ca9149619d7d44e4cf3f600b9f7901bba5862f0c24bc4de2d4c13 2013-09-12 02:33:12 ....A 374272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6083e80d6934bdc6ae8ca873f338b74b4240cfc09324c17a790669ab4869663e 2013-09-12 02:06:14 ....A 1412096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-608d264a7e18e304da7bfa6970243720dafaa0c8ddfad5d5ac2aa288178f1ead 2013-09-12 02:16:06 ....A 1238016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-60a0493c9ad8060c69b2e9af3a0d7950cb0e64c39c572b63c4c4055888da8678 2013-09-12 02:36:14 ....A 51712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-60b1c4238cc1d997459745adf291784e029ea5f6ef5ea4e896234755a23ab579 2013-09-12 03:15:38 ....A 155253 Virusshare.00097/UDS-DangerousObject.Multi.Generic-60b4531e2d037ee6bd88988433189cfb00a5d89d80b4d9cfa3849f9f01f90114 2013-09-12 03:13:52 ....A 886272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-60bc326862f1478cbba018fb64049aa18e621839cc2c5309f92f0e2f1a67b537 2013-09-12 02:49:56 ....A 1022464 Virusshare.00097/UDS-DangerousObject.Multi.Generic-60be56e27d059a3fa860318b4620e6ea2aebd2d502402c4e342cb47f139be8a6 2013-09-12 03:27:28 ....A 47421 Virusshare.00097/UDS-DangerousObject.Multi.Generic-60bf4d54e96b32a5beecef651212ce5f6dc1fe371b00fdbfe6e8a1c233db42d2 2013-09-12 03:09:46 ....A 114176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-60e860cba4e3014e7aacdb9c14ec70f3950ce43d0ec39deb8af58de130faaa41 2013-09-12 03:24:44 ....A 160910 Virusshare.00097/UDS-DangerousObject.Multi.Generic-60ee6209333aa6c8022d214748c2354015c91fe91ab5280d81cc375f40b0f885 2013-09-12 03:31:32 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-60fb410f58cf0ea69b3160cf660e91bbf4b077a5c97fa2fe850f43358e816d4c 2013-09-12 02:07:04 ....A 85287 Virusshare.00097/UDS-DangerousObject.Multi.Generic-60fb89b9ed7b644c4b2202e2d8f3ad5b19744bf9a254cb142c6e0a72d7227cb2 2013-09-12 01:58:58 ....A 440482 Virusshare.00097/UDS-DangerousObject.Multi.Generic-612d4447ce223b939f2ac3fff7cf89f5a1144788f6d1a95851bd522ebd447e82 2013-09-12 02:02:00 ....A 71680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-61509f7e3f716d31cd815fbbea31ff50b528b23d980d9016058a6bddeb79218a 2013-09-12 01:45:28 ....A 14336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-616104aa18cea18201174a4d68d6a0d841a1ab4743c795f44729a73809701901 2013-09-12 01:47:34 ....A 31744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6162c06e9bdd951a46e79b4d9c07a0120ed3c2c323cd0c6db52e206f3e5c20be 2013-09-12 01:50:02 ....A 64512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6164c0d8044d087156b527d51ee40aad1c7e8aeac640da5d08aafd4e46bb07b6 2013-09-12 02:34:20 ....A 115476 Virusshare.00097/UDS-DangerousObject.Multi.Generic-617f5acfbec782c2d187b838977f1b6077761eebf428875de76ee711903b54df 2013-09-12 02:26:00 ....A 228352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-61844b16fab537412bf2f3d541e0457cff620a634862a778b203ddca486ba48c 2013-09-12 02:28:08 ....A 291328 Virusshare.00097/UDS-DangerousObject.Multi.Generic-618986af2d6bfa3d8950aa6be358482220efd207b0e64035ca7a680bb799fa4b 2013-09-12 03:04:58 ....A 581632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-619244107e06b156f7d8480782c2f6904bff321dd8d3ea38efa5e03fb3746c10 2013-09-12 03:19:04 ....A 204900 Virusshare.00097/UDS-DangerousObject.Multi.Generic-61ba3b4ef31a2e7f1ab3bf04ad0f606aa162482b99e618256ba5899de16b4d66 2013-09-12 02:25:12 ....A 742912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-61ce020bfbd4695c43bfc5bb68ad075dc5472d08bc1b992b3fe816896393e724 2013-09-12 02:12:48 ....A 115200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-61de5247ffc60ef5dd8612e2cce46ae56c91dec76ef0f0a71f30fbf2b5cc326e 2013-09-12 03:24:00 ....A 1855455 Virusshare.00097/UDS-DangerousObject.Multi.Generic-61f1c803c4dba110cc0bdf4b26462508204d759a1183aa74cc0cb7a2a78b108b 2013-09-12 02:15:12 ....A 822784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-61f7dd626ea8436d4cbbeab9afa620287d18a7cf15ab1e40064ff3060554c518 2013-09-12 02:25:48 ....A 666624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6225e9d674bbe21599ceb74b06509d121d4b2038bc9ac349031d857ca9f0e486 2013-09-12 02:36:54 ....A 304128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6234602a7cf92931e955655d2727ed6ea082f2304ea69a0451dfca36e62c1498 2013-09-12 02:55:48 ....A 121517 Virusshare.00097/UDS-DangerousObject.Multi.Generic-62414fdcd7cae7946887e7aa2a539485502bb2f3dc45411014f93d96aa9ef6d5 2013-09-12 02:25:06 ....A 1722460 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6243448f980542f350050b5bf9b4c222edca3691a3a25dc763cac280b98400ee 2013-09-12 02:51:12 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6256e807af120a1b1c1a7e1277615b71a0512d11652895e50c8c2281145f09e2 2013-09-12 02:37:28 ....A 969928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6262d2da061d60a2074a390f1e41fb9dfb7eb466047b8da0118ed3f67e8512b1 2013-09-12 03:23:22 ....A 533400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-626a0cac93281b5f26d8c2cca993d1f5d8986faf575ec97c3f631dd5d8884b81 2013-09-12 02:40:44 ....A 24064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-626d04fda90dd6e8714dfc163b3fe6e883ffb6ccaa54326ace879fee6c5814f6 2013-09-12 01:48:44 ....A 737288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6271cb2d9f4efa9c399118f0a2519181f47a691f4a9ed4d1ae8fc47cee16207d 2013-09-12 03:30:20 ....A 372267 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6272c7ecc8e2b88863fca3a394b465b1d3a583d75a0401ede38d97928198b8e3 2013-09-12 03:08:28 ....A 207104 Virusshare.00097/UDS-DangerousObject.Multi.Generic-629cecab0508a95f7a4e08226ee1e000e5433489d5c70cf99cb4a4627b0a962f 2013-09-12 02:54:54 ....A 185440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-629d33e3b2c722d5d641efd33d081aca34318e332ce04f067baea5d36e44e8bc 2013-09-12 03:03:26 ....A 736254 Virusshare.00097/UDS-DangerousObject.Multi.Generic-629fede7885624b316196da21c6a621263d884c5afad20387089b85b948ec15d 2013-09-12 02:37:14 ....A 48133 Virusshare.00097/UDS-DangerousObject.Multi.Generic-62ad9479c0bbc9206a8b62c394b5f09634db9a02dfce5e7ba910f8a7b554cd15 2013-09-12 02:24:56 ....A 2037248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-62b8a5ec59c79992668f4ed3c03c9d748c0d56d037ee247573b8e1fc098e16e5 2013-09-12 02:40:40 ....A 358404 Virusshare.00097/UDS-DangerousObject.Multi.Generic-62dbea1867c61cedf7dec234bdcd8ffd79e3fa2540a77aff6202e10008de6ca7 2013-09-12 03:23:14 ....A 2032128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-62ef954d6bce22f125048aaf410cd4d6c5c2c5a24a9005fa9ed6786595e6b11d 2013-09-12 03:06:36 ....A 3020800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-62f3803b2d3553d999a89d5aff9aeebbefed28003a8f02b4ba1e1f3bb2183851 2013-09-12 03:20:10 ....A 7880634 Virusshare.00097/UDS-DangerousObject.Multi.Generic-62f526b14a06e5e63797eed7b727d221614313c1fb81756835b534266bd3c23a 2013-09-12 02:26:46 ....A 49162 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6307faaa43d05edf261a253a9ca0c3f70dcbfdcce1eb60d4991e5b5d6761820f 2013-09-12 01:53:24 ....A 18025200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-631b97dd380403497db350c7464e084682c008d86e940ee158b7b969357a214a 2013-09-12 02:49:18 ....A 249856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6327cc36ab668b2eeca3eb6f079b861fdd844de23037dbb4fb866136f54f5de5 2013-09-12 02:32:46 ....A 130560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-632e82a1ea768f8a6c7c3cfc816f6b1d3ea15acd60013c885b0ea581eba8f8a7 2013-09-12 01:45:14 ....A 307973 Virusshare.00097/UDS-DangerousObject.Multi.Generic-635ef12ea409d011cd0c84f6aed9869a368ee9b45191d409d5464b68afc6eae2 2013-09-12 01:58:08 ....A 214016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-636ba048f2390c1e26609716f7b5b887229a3e929fb2a6f0fe6fa206366c0d26 2013-09-12 02:54:16 ....A 2139648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-636bc6985becf775d2e0904415104adf99d5d1120ac7bf8779af0db827870494 2013-09-12 02:37:28 ....A 249856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-63a70cf72c2428d88f60ea1fbf7a2d101167d63db9426868b46f7263540b83d2 2013-09-12 03:01:18 ....A 385536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-63d5c0337528c275d8ed481c3bfbbec733ed7664ec2498350f90eb5d0039c52e 2013-09-12 03:23:42 ....A 774856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-63e3055f90c90ec43b20ea804244ed4ef2ce0638c52668dfbe61f4a3ae518d0e 2013-09-12 02:57:22 ....A 370562 Virusshare.00097/UDS-DangerousObject.Multi.Generic-63e9a94b5b4db8771f42fcb3cc4ccdfaf3416aaea67e40604697daf42ab9ad4e 2013-09-12 03:13:28 ....A 182306 Virusshare.00097/UDS-DangerousObject.Multi.Generic-641835d566166c0937e1cc8808d905d3d91093430c8f1012bab5f77fe2d644c1 2013-09-12 02:13:54 ....A 28160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-643a19fc35110492ac00cd265382961156fbfd2d1538907f0274d36c5dbc6415 2013-09-12 01:50:08 ....A 693248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-644cbf5d3b30c09026001363df500f2dbda2978c634123344da012ffa8234247 2013-09-12 02:06:48 ....A 600576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-645b9fb78a01a996b536b3dd92cde44c76c4b210255bcbb0e6d802ccb1bf411d 2013-09-12 02:12:16 ....A 2635 Virusshare.00097/UDS-DangerousObject.Multi.Generic-64631e410919cfcc7d8d3b03ec657670a0c0a4b4e7dc44b55cd3ca5dffbea516 2013-09-12 03:02:12 ....A 212992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-646d6c6b4bb07ca6d7c12871d006d0437cfa3171a87b93de019b266a583ca52e 2013-09-12 02:29:04 ....A 82560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-647a98593f38b22f6fdc34bc1a2ebdcf7edd1ced70839cd1e4e0a205b231e0e3 2013-09-12 02:30:02 ....A 436323 Virusshare.00097/UDS-DangerousObject.Multi.Generic-648e6a2c9dbb7a3dd32f84bb1fb1eac129835c9e88577c73a64b463fd6a55b46 2013-09-12 03:27:30 ....A 756000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-64ac14daf0f1cb36ad668fda7cdd65f1510d54ea36a6a3f7a62dc1b7d4d8c92e 2013-09-12 02:29:46 ....A 289206 Virusshare.00097/UDS-DangerousObject.Multi.Generic-64aebb55bde778fafed2da6e4f183754442a4eaa8c82c978ed419896e121aee5 2013-09-12 03:08:46 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-64c1eff05b66db925f80b0dbc6d405d10f883478d58016dac4832a4e789dca24 2013-09-12 03:16:34 ....A 429704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-64c91b02575dcb0746c20c22bedeed7b5ad37c01bda396b9031185a73608afbd 2013-09-12 03:12:58 ....A 122880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-64ca444a487128a26a8efdbe5490eade115f214aeb58ad88c6094bc801a66b28 2013-09-12 01:39:50 ....A 364544 Virusshare.00097/UDS-DangerousObject.Multi.Generic-64cdfd2580305d8e233bffc4c5669927458f9e51979335e6a4e1773d88e080f4 2013-09-12 01:40:12 ....A 952336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-64d81f0c3953e7135761f6b9f37edbeb4441858612d252bb4b9a06f75d047d6f 2013-09-12 02:55:02 ....A 844800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-64e643774db5e130fbe3cfb9a84ea3e623cc96c62855371339fa8213dabf03a8 2013-09-12 02:26:28 ....A 297296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-64eea432a9ef5248f7ff54a1a02236ecf7b9edad7912863519d67e7088173ace 2013-09-12 02:42:16 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-64f6adceaf6f16abc93501a8c568712ffaa33e570937d22fa8852956f9218f4b 2013-09-12 02:40:32 ....A 3072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-64fe01a556f322c09784a022bbfa7f48b5e9344d27fadf1dae58a990f1168d0d 2013-09-12 01:50:58 ....A 782408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-65038491d64c3d4727763fabb7fbe8a4b833bf5e4c08d63e22b6a06c424bc6e6 2013-09-12 02:12:06 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6516087f6398e6e792e67805d7777191c342e4f6aeeaf00f099f24b0c77edf6d 2013-09-12 03:26:52 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6519728b0a92c3312142e2202fbe1b39878316f37f2725db5dd21a2d6828e621 2013-09-12 03:07:44 ....A 116224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-651b9676e25a3a225ea9cece3de173fb5f48356c7c638f5d5ec8d2483b073671 2013-09-12 02:19:56 ....A 160157 Virusshare.00097/UDS-DangerousObject.Multi.Generic-653b325bc673f4f76d1313a41b40d049cd62dbec4470f0da926b3d2f9beecb71 2013-09-12 02:07:14 ....A 496128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-65478b0bded54534eb7e1241a8da267c57b55c3da90adce2880c04b861c6ddc9 2013-09-12 02:59:02 ....A 2222040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-65620562da6a274c9eb1f6a046da2f3f24be2ea08f45b1d447aaaa8307bec6ea 2013-09-12 02:26:08 ....A 65144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6566afb391e647ab2d7534229b7cce8b75a83248f0146fc5a10b4f5749c20972 2013-09-12 01:45:54 ....A 123466 Virusshare.00097/UDS-DangerousObject.Multi.Generic-657943b0fb8fd849cd36fa87a3cbcb034245b2a1f510beeb56e56cd8b54c54d5 2013-09-12 03:27:32 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6588515e22f434e6c8df05e37cfcd1e0f44180a7c77904602cb21db6628c2933 2013-09-12 01:49:26 ....A 118851 Virusshare.00097/UDS-DangerousObject.Multi.Generic-65a3c80d9bf5a0c243d3127cbed88f257e9cdeeb22c82db0064807075cbb64a5 2013-09-12 02:58:26 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-65aeb07d3c191313539186e0ed601a51d6a75d35642e6459d36d7858eb244d69 2013-09-12 02:44:12 ....A 766936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-65b2d3cf49e32b4a20f8bbca17fb4c6719884bd0c422739823fbb9ff0fce8a31 2013-09-12 03:17:26 ....A 1739773 Virusshare.00097/UDS-DangerousObject.Multi.Generic-65c2db434e359516472203911ae5d6fba339a1825363ef831af948839907fe82 2013-09-12 02:36:58 ....A 1042432 Virusshare.00097/UDS-DangerousObject.Multi.Generic-65d29ffdc521356f11de37a188ef1666797e27a0015a61d0898621f5baf77c5e 2013-09-12 01:52:40 ....A 736768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-65f07296369a45e7a12f24feb7ebf919dfb661f6aa3dd56f340f976053283596 2013-09-12 02:20:22 ....A 187904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-65f15e7b648e8c98de96a344d162097c1b0e3464dcae782231097e69c98196d6 2013-09-12 02:04:06 ....A 163840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-65ff801f5f47433c35cb20d73e496fd688a296f2d14ccda26de3014ab1648944 2013-09-12 02:16:30 ....A 78906 Virusshare.00097/UDS-DangerousObject.Multi.Generic-66234c8c90a31bfaa0dc5b5be00b0462311bac7b087fd28ff47569ffe4e7b9f2 2013-09-12 03:11:48 ....A 532480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6629fc5043df1b4ae7427a430ddf2bdf7ff31a93be4227b2a3f2f9301cca8e85 2013-09-12 03:02:36 ....A 201216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-662d6963b9b74559b6849df0f6c05fc97d6235406d9be1731fac77f19225cb09 2013-09-12 02:36:26 ....A 77824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-663117f7836468d2844f00a4dfeeefe9de9cae1087e2ca90035eb0ed8fa9ef0f 2013-09-12 03:09:12 ....A 3062481 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6637208460ad787dc8414ea2ab1e83a00ecde6d52c0e915609b52ce609d0b349 2013-09-12 01:50:34 ....A 868352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-663e9160346cdd0cca6db380ad6596aa5cc3c269f645eec22650ba04c7f71eeb 2013-09-12 02:53:08 ....A 5450240 Virusshare.00097/UDS-DangerousObject.Multi.Generic-66402b53d3b148bc1f3f1e28d5dabbeed16ded64f0ab72be36f2bc9060583dd3 2013-09-12 02:02:00 ....A 229303 Virusshare.00097/UDS-DangerousObject.Multi.Generic-664e45ed50c6d19bba7f9ee30061a9bd0bfe0fe922459b2ce9a3fc484d3cb850 2013-09-12 02:42:02 ....A 245760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6669c4cede89414880a13f5e0ee68543d8d73f374c5fa5f7361a05253955e69e 2013-09-12 02:03:14 ....A 189822 Virusshare.00097/UDS-DangerousObject.Multi.Generic-667f677395f180b0c5b168632a808adf5c375d33b95de867e3b0da80bf2692b8 2013-09-12 03:12:40 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-66acd4de991691142adf1a788cd0c20b5fae43fa38e7d3d40df96a151f799890 2013-09-12 02:36:02 ....A 2798152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-66ce43a3dea61b4844f546e075014ba36cbbc0cf760b63da9ce6b6dcb9d0b391 2013-09-12 01:50:20 ....A 209366 Virusshare.00097/UDS-DangerousObject.Multi.Generic-66d1dcfb907b69ec8dc9ef1d3cf2b9b3050d1d34da712e9d7ccc6476547fa4e2 2013-09-12 03:13:44 ....A 585728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-66e6a665ad9e9e5dce435e1e08b25c6f498a0482d29dd0886f8fbeefcc7c9338 2013-09-12 02:02:08 ....A 184320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6700657358908dc604050d752b9e6aa2d15bdf42a3c44643febda4d269c7d6de 2013-09-12 02:19:00 ....A 428427 Virusshare.00097/UDS-DangerousObject.Multi.Generic-675434d80dd47800867419cdb305f96f129803f2d05c37d1bad538f8e6ba35c1 2013-09-12 03:08:38 ....A 188416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-675f6a2d0027cd75bc5f0f54b10a7d3c48409e0147052e4d0195064153b24d1c 2013-09-12 02:38:22 ....A 2551808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6790ddf78c0171a51ebbdef9d9237613c0bf5c020f38f3874d59921ab0c11e2e 2013-09-12 03:28:02 ....A 305637 Virusshare.00097/UDS-DangerousObject.Multi.Generic-67947d1f5fa53bc21be17c0fa20bac713fec27bdc697610081ac33876dc8d628 2013-09-12 01:41:38 ....A 241664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-67960d7882d1b88e8c153b5dbb394082a28d8d16020f7efca40ad99503c3ac03 2013-09-12 03:31:20 ....A 11776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-67a09ef06e8400074891c7bde93a31171ab15e02dc9f7a056876938f2171e550 2013-09-12 03:07:52 ....A 381961 Virusshare.00097/UDS-DangerousObject.Multi.Generic-67a8f3532d5832cb6a8424974dd3a7c1791a99458073cac3a70a2ae4f31a2e9f 2013-09-12 03:05:34 ....A 2458112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-67ac56eda1115f162a63d5025c837d8662a171293fa19a018b7a44fae558f2c9 2013-09-12 02:13:16 ....A 116803 Virusshare.00097/UDS-DangerousObject.Multi.Generic-67b7bb1c6dd46e917dcd8ac8553b05d1fb2ba740f289181cf3ec0629fe1ddea5 2013-09-12 02:57:48 ....A 2084960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-67be04985b121043ee36c3582d12afec1d450a44d1f0fa410da3bd818c718a97 2013-09-12 03:25:46 ....A 957952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-67c00b5fc7eeb27b2c6a4e07fbed621b60ac1dc8aae1a7292a7927cfcb45c27b 2013-09-12 03:31:12 ....A 75502 Virusshare.00097/UDS-DangerousObject.Multi.Generic-67cd64348628dd96cabefb8a288c4e87ecf6a33ea93456509cc44a8868703eb1 2013-09-12 02:59:10 ....A 240128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-67d80e8d857071592a1cdbfc94b1374415d8ce8db2cc4b2031e2838b0951c460 2013-09-12 03:26:36 ....A 678912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-67e57ed7b0533c2db5de1655c9730f3152d746258810728e4324f49d7157cfdd 2013-09-12 01:39:10 ....A 709801 Virusshare.00097/UDS-DangerousObject.Multi.Generic-67e84921555ac61eeecd8f14dc8ad0096762bf884b1fb155092143a9558cd669 2013-09-12 02:06:00 ....A 192036 Virusshare.00097/UDS-DangerousObject.Multi.Generic-67ed80a73c8559fce7d4da57d712542731af74b7f5dfdb82dd04c710460a6b9f 2013-09-12 03:29:12 ....A 424448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-67f40d93dfa7ade788650f247a30eef8663576a3d13bd831e5756c586d198e20 2013-09-12 02:40:34 ....A 19460 Virusshare.00097/UDS-DangerousObject.Multi.Generic-67f41c80b9fb2858895de9cd6b03aa45888255e7f6d9518f1e82a3d6ac1ba611 2013-09-12 02:37:32 ....A 48800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-680373c65b066f14c48b9e90cce79fd3d4d4d3ca6623f7b030cfbbb26de8343e 2013-09-12 02:39:34 ....A 955938 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6861f2c87b5a4a16207b0b8f5ef695cb96d6560230c8e2a99a2bd04b8f562a81 2013-09-12 01:45:14 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6865b4483e87dd0aa495b08e795f1c1a1251821e8c872794d66c32c6841914e0 2013-09-12 03:15:00 ....A 98304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6872702f05304d4998c7ad9f01a3556bb1e61cbb8e46f660ad0e5aab768cdb09 2013-09-12 02:28:48 ....A 189952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-68a14d7fb11b2d90eb47ad760182ada30a7907e5b79c03d4280c19357a9c2f11 2013-09-12 02:40:58 ....A 2135303 Virusshare.00097/UDS-DangerousObject.Multi.Generic-68ce8c018862d1f088c28e69242512872d107ac9c27fe66df82f99d80788f4a4 2013-09-12 02:25:44 ....A 23405 Virusshare.00097/UDS-DangerousObject.Multi.Generic-68d60db70c120b25dda0b7f1ae3dbcf04f8a1951e445d07c4f8c51b91bfcb272 2013-09-12 03:20:10 ....A 2277272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-68e47ca0f8850fc8d8c027885f48ecbf64192c35fbd19c155b858728616f70d2 2013-09-12 02:43:18 ....A 495616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-68e9f0329cbcc7266f3a25394402325cc1ee188851330aa194ee7c9a0f801c7f 2013-09-12 02:57:04 ....A 780702 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6933f66062a779e8ab9fbffcf1e800843a1b871dbc68e9ba7063425465f053e8 2013-09-12 03:21:34 ....A 16384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-696102ec14824c7d7ee5b866f8bc5df019b722e7f290ec9e4f84454d70c35b94 2013-09-12 01:57:24 ....A 635349 Virusshare.00097/UDS-DangerousObject.Multi.Generic-69623a62c46a25784ec5352d1c21366c5ccefd09b6b98dcbb27deb780dc09445 2013-09-12 02:39:26 ....A 103222 Virusshare.00097/UDS-DangerousObject.Multi.Generic-69948fe782e3885702e62da1f9770fe9b9a00ab1c8d921d7efad4fb9e708e736 2013-09-12 03:09:08 ....A 375138 Virusshare.00097/UDS-DangerousObject.Multi.Generic-69a83cf817e7d576882a5de154dc4d8bf6bc08b79e3b1a4f98b954596f76ebab 2013-09-12 02:47:40 ....A 359846 Virusshare.00097/UDS-DangerousObject.Multi.Generic-69ad4c9e2974e38b39cc3f7f0da35ce009bcf0411e835fab11f811013a4ea9b4 2013-09-12 02:11:58 ....A 113664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-69b339f40a1afa50deea0b008941e553568cf7908bf871e35d18acfd0edb13b3 2013-09-12 02:46:44 ....A 26344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-69b575dfc2b859d9d927fe6ff03f7c5453fa3ae503f5581bdd9d5584e4dccd67 2013-09-12 03:13:36 ....A 2181426 Virusshare.00097/UDS-DangerousObject.Multi.Generic-69c646503d59e3d5457d5c7f3ac7ed29b862bd8b25f7148c066be89345d25a5a 2013-09-12 02:27:22 ....A 2447200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-69dfd05b2475fb9abf60e10a1dd3ad55daea09860ffc1bdf2bd5a7bd2324b8bc 2013-09-12 02:21:10 ....A 1726110 Virusshare.00097/UDS-DangerousObject.Multi.Generic-69e0c90e78704a9c5cb88a7a8f08a324ce28385a9b75b2f33e4ad1cc7a7de039 2013-09-12 03:01:30 ....A 1430079 Virusshare.00097/UDS-DangerousObject.Multi.Generic-69e8dc8c68703a4318de9ed5dbeea3837628ab056472d2df6c9f54b22ecf8544 2013-09-12 01:58:06 ....A 2826944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6a138027d0c9615d6fe17dc168a3ee994805d44e8c8bb5e73e2d656de88e0088 2013-09-12 03:03:08 ....A 1617750 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6a2e31aab240851baccd0a22c78eaf775d9e6da12a595c5ac3cc514a7db8adc6 2013-09-12 02:32:04 ....A 1997312 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6a364ee8f6074e46e355ebd97056784c0771f3d3e44e8297905cb6a5f403f6e1 2013-09-12 02:14:24 ....A 1015808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6a3da13d686a40de66c85f4417840f9538a8b452e58ab0872ef649ba9eb57e27 2013-09-12 01:46:48 ....A 161839 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6a8cbd52a85bbe2ff02eb7a6255a12d47aa2d2a96acdfb75a095c8a55787b0b8 2013-09-12 03:21:26 ....A 385024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6a8fa876fd0e16b9fbc43029cc9888b6ee3f35afc7a537d789beff28bd72d4b9 2013-09-12 02:33:32 ....A 601736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6a9757b428ee8372752cdad31b5fc4394e9a1af096d297dbd2fccd6c63b2a9f0 2013-09-12 03:29:32 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6a9fe28070e5fa6051c7e20e6cb6aa72c1e90687f550dc1a8e60b8591696e053 2013-09-12 03:00:34 ....A 157428 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6aa4617806873695793e64e539996a66e09f4f75e6f03cbcfe5a73ce833bb5e8 2013-09-12 03:12:44 ....A 5768568 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6abe8ffcecfeca9db10099c44537151c2ef3834dae79195992725c715e02e449 2013-09-12 03:25:58 ....A 8399 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6ae1fd897d0deee9fe3bf2d47c10d01d03c9913c240b819142ac8797ba50af45 2013-09-12 03:01:08 ....A 123466 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6aeab360c85e028fa28d16ae2160db5c95e4ef7b87190f46fb4b40757c6cd71f 2013-09-12 02:55:18 ....A 337920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6aeed34e8786e24841f8fa1810749de3b038adbf589b3786e38e1f25ca13f350 2013-09-12 02:39:56 ....A 764663 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6af02756ec41875e5ad915440e6f2ec0d5c5c317365fc1c939f2d29e3904ae11 2013-09-12 01:48:18 ....A 33792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6b01011d3f3ddedaef8fb887eda57a595111ed1867e7c4a8ac8a55fa02a76467 2013-09-12 02:54:28 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6b1c71ec4dfe65db08401eee299068f8a197aae0ec950540a53e8244bf921f4d 2013-09-12 02:44:08 ....A 3686480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6b207851633232f6905d0e0453b263c7eb5a31a8cd864c9dec6f239f54989651 2013-09-12 02:53:20 ....A 1962272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6b2806ca810c4ad1f7cc475b6e32979a7d6e14cb72c5f8b40b1a3a2ae8ae8418 2013-09-12 01:57:24 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6b305c6f42889595a3077e6de4691f92c7433c48a14527adc8d98cd5d31d3f70 2013-09-12 02:13:38 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6b403d271c0376724f269ce8b79f46c79a88bfe90a0825b205219bdfc95dc84e 2013-09-12 02:27:18 ....A 130608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6b42a4c747d6b3e9c6f18beb7154c32ce84472fe28e749359d3b87951697029c 2013-09-12 02:54:32 ....A 1820397 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6b482acd668b0d39055b2ca2ccbddc7d1af7024bc9ce678d036e64040ce5c0b5 2013-09-12 01:56:20 ....A 372736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6b53ff42a6829816503671b70cf362cf3f0590ba6c731b90b0b5756e21c48434 2013-09-12 02:18:00 ....A 61952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6b64dec77bd27820fe038dcef410c5b63b1bfa8a017db35e0710c731aa79f85a 2013-09-12 02:48:28 ....A 220160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6b68d8a8345e4f106171da249d098d2ba524d62d0fb93be2cb94d86b91e9d2ad 2013-09-12 02:10:26 ....A 318477 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6be72cdc89bc4b52b94b707c022667b3258cf64bf2bfdda135cb452831053a08 2013-09-12 03:32:24 ....A 82560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6beebffe73b2b68b4eef4ed0d4032ee94a32d40ee844cd128beee4b3a56ba899 2013-09-12 02:12:54 ....A 247224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6c0b2f3112def772ccf07f2366a3906ef0447937a7c5010da9952bfd56016da2 2013-09-12 03:17:58 ....A 314880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6c0e473a2d8cfcb7ade7fffe6ab8a45236a54778647a87f8a2dde791cad65ba9 2013-09-12 02:28:44 ....A 96464 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6c2496b43a91727a2ac31e87fb398797ecf5bf73a0af03201ff4147ef598074f 2013-09-12 03:20:06 ....A 366592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6c31972f79cb8602c97accfad8753a3a31774cf38405d4cd0fef0a562bfa8f94 2013-09-12 01:45:36 ....A 854976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6c39b3c044e3ce008dc1dfbfe0c74602427f3d08abb602e43e8743961094b258 2013-09-12 03:09:24 ....A 419902 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6c43a4fff4142ae94eb95fe37f9c9f597a48e85fdf1d8280e398745911e12a80 2013-09-12 02:49:20 ....A 1244672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6c5a7cb949cf77a8e9ec28ce17d92c05315dc021e3e9350d89c4361d0bb813a9 2013-09-12 03:18:58 ....A 81920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6c6221c34d6e5c61cde4a51b7c51dcba35b315dc8d3d15f9c0aed90aa025b462 2013-09-12 03:07:14 ....A 56832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6c7698296bb58b3638ffeff3eb21848d10c073e21c3840055f170447bf133d37 2013-09-12 01:55:02 ....A 196608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6c7d497b6fa515647dc919f23bf4583acc1482832752240f22e73a396d09bbdc 2013-09-12 03:25:56 ....A 3799161 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6c82e5031246f0f3f4fa53c0161faefdb9e5f6cf8d4decf6d731559ec6f6948e 2013-09-12 03:16:42 ....A 1077736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6ca5b1eb4095849abd64ef4b6b6aad66f7478053f49a2b7889532f974c9c32b1 2013-09-12 01:50:08 ....A 16384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6ca79f17fd0e303757052c740aca12004a0fca43c2c4ad23f9cf8127bc867a03 2013-09-12 03:02:32 ....A 203776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6ca8b140c94ed2939026315db037276204375f24b2dcdfe2bb8c02cf8892c673 2013-09-12 01:55:38 ....A 4077 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6cd070389bca018f1b320318532007d2d89a3a1b35c54882e7594311fde08d78 2013-09-12 02:51:12 ....A 2117595 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6ceedc1fcbd46798dae9cb6f75863a480738bd5ad4e79533b4a1fc725a28bc26 2013-09-12 02:27:20 ....A 1410175 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6cff58f358307c5e2cb4e5f4432f6b92c64bbc3c2712c0138d215234074c018f 2013-09-12 02:01:58 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6d071492369540e505e5affdd5d53dfb6f6c275abbfc2598cf7832ce21b355a5 2013-09-12 01:51:46 ....A 96768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6d0850eec3d8fa45855c3fe290e35c60dd8d7a3312a9a23e8682d811f2b72c94 2013-09-12 03:22:22 ....A 41472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6d1dfff822798b43b512e3a01c60c0df2a7aa9bc2554505ad77142c28eb10d63 2013-09-12 02:58:36 ....A 42001 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6d20469a164e0679f1e26f0934302fe53e9d8e4f86bfe0581b7bb4e853774604 2013-09-12 03:23:50 ....A 290816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6d3a142fec784957b6adcbcad0bfa5dadec4d233004616c749a683c886ba0e28 2013-09-12 02:50:38 ....A 861696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6d3ea0135330175126b35a4accbef353f774acad78c83554d77a34e1fc0364e3 2013-09-12 01:58:38 ....A 157958 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6d49e0e2aeaa941b89eaaaaf2208d6b02296296e63f95833c6b782d5937e5c67 2013-09-12 02:08:50 ....A 7152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6d85f995e004c6991b3f8f574f17b558a2501a9367cd589d421f6e81e9790f75 2013-09-12 03:02:48 ....A 401920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6d975591752b563fefdac2bb6a208c88795389c208e13b7fe4357a189768974f 2013-09-12 03:30:02 ....A 655360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6d98d02187ea144fde39e9145d7b79297ca24dcd5f1083ad7ab56495682bb74e 2013-09-12 02:22:30 ....A 724992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6db29b1b7ce70ccf0c64efb66999e4c08b6e5b82824ab72edd45359ed8b1ca32 2013-09-12 02:46:00 ....A 36352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6ddde98267fc438831d95dd7855aedd42ca6f38d766794bb5667d7f67060ec13 2013-09-12 03:01:36 ....A 191626 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6dffce311f4fdeb85829315cd868b5069a183a2039d1881c563d40c92d384aa0 2013-09-12 02:14:18 ....A 7827704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6e28a6986d67de6d7bba851043f504f436f3447f2c6b9fa5306f31c480dfe109 2013-09-12 02:43:22 ....A 8720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6e37c4b6433490ec91f8567d4cbb6fdd0fca718846e5ab8d9fde8f18bf7dc67c 2013-09-12 03:05:22 ....A 585216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6e3affd62c8f6551821c6c52cdd05b4527cc40ce915eb9e099ac2f254801b324 2013-09-12 01:47:44 ....A 431634 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6e65a50b79bdad04d22d2ef2361808a6916bdb203dd7766974d103b4c78a7788 2013-09-12 03:08:12 ....A 473900 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6eb35950290c9613794ff7aea4345dc27d7dd0a14badd62508a90e5b23d3a7c4 2013-09-12 01:40:28 ....A 83220 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6ec855d1d55d44c05242a4cffc9594a14836d2c8ca0853125339ad70382893cb 2013-09-12 03:06:38 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6f026742ff69d323e26462d6161a6f7dec01f6037afdcf3a8b80fa261a9f56a9 2013-09-12 03:04:12 ....A 711440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6f0c14d4094a4ecef116ac568d7cc4fd9bc2bc09b78c2f43ee5bf4a4c0345ab0 2013-09-12 01:59:48 ....A 674537 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6f1b9b0f589195df485f404aa788bfe77d06bd57e3c3adfe0d09f5e4d3b4a846 2013-09-12 03:32:08 ....A 909312 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6f26ba0cb95fb8a23556deddb3e8b2f6218ebcd7d2d78089cd9dcc0effc85732 2013-09-12 01:57:22 ....A 1387579 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6f56ef1c6a90f95276406572d1da8093f6960125e5e7eaaa3b1d5844d374b6ea 2013-09-12 01:45:02 ....A 955491 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6f714b8bb3654a0d139f81ec2764b1122e1c6d823f11f09e3b4b98c3a6b6cf98 2013-09-12 01:39:44 ....A 2876509 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6f811393a2039837043d6935d16ed362d243e24ca0372b17f30494aefdea7bf9 2013-09-12 01:41:42 ....A 296448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6f828af6f08b087bdc35db0381e1983e9030ab0244cad73c6f42347116c5a995 2013-09-12 02:11:12 ....A 1801216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6f8f3177f4fd8b71ccf10e28681f9fed2606a55970e7860b5b4de62e0fdd67ae 2013-09-12 02:35:22 ....A 2617472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6fabe71ef205ccc6e82a9b4d0e99d05a036e7b57ca3eaaca084ca2e0413f6616 2013-09-12 01:39:24 ....A 724687 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6fc5f1d774827815b287f85aebc264fcb1c6e473033a975a73f2af0643a3028b 2013-09-12 01:43:34 ....A 629376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6fcb62cbae2e002ec2f5c0bb1fc2f0e110ee0aacc654c60cd7220e83e8a0f43c 2013-09-12 02:40:34 ....A 357376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6fce261c95efaadff43ae688c3a2a1b220f7906346e1ea5f5ca230f5ba6d233e 2013-09-12 02:35:42 ....A 815104 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6fe769da6dffaf3bc3bdf1b993714a0775584c2a445d1ce451fb63580ea3274b 2013-09-12 03:09:20 ....A 4608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-6fea128538cf7bf37425afa9346a8b39aba63896272d1710d27eb5073080afc0 2013-09-12 03:31:18 ....A 1560576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-70070198d4bad23b536ff9f3ae67ff42c42892418fec928a5de8c2eda3603035 2013-09-12 02:43:00 ....A 571744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7008caf1c2cf408b6b7c04e65896df1d1917d26f623e6cf8575f93fb0e7ef30d 2013-09-12 03:16:04 ....A 1202076 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7015fa77b7df7c207eca69bde41dbfb89e99be1519681a2b4b000a374f7428dd 2013-09-12 02:02:22 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-702a2bdc6f4c858299a241909fb686a838e8112cdd5416192318a1c016084acf 2013-09-12 02:22:42 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-702be4f6ea7851c545aeb8e745df07c924ed2f87ca3045e8f6bd32b08d6f272e 2013-09-12 02:57:54 ....A 1317533 Virusshare.00097/UDS-DangerousObject.Multi.Generic-702fd4b7294fd8aa8c18a2738f04edb0f212b3132c8682149cab3e2c70896e5a 2013-09-12 02:36:48 ....A 99748 Virusshare.00097/UDS-DangerousObject.Multi.Generic-703b71875f1c9c7147359d48ed6f3376ed9a099363e4c47269f268b88294bbec 2013-09-12 01:45:34 ....A 32256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-704b30cc273a924d50c6dc70cdb9421a103cc19015db4933fa5bede5562f9e16 2013-09-12 01:58:06 ....A 27089 Virusshare.00097/UDS-DangerousObject.Multi.Generic-706b3d46b0f9de2eb56042a1eb092886fb94e8e7cc12441b57cbfd0450249249 2013-09-12 02:47:50 ....A 503808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7073ae1bb8ccb5674f868ebab37ef99fcf6d6138ddf1e7d2dbf7dea9bbe76cb8 2013-09-12 01:57:12 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7095baf0a613b9a19dc28b73541853f3bc6c49b96fe6806e32a37a672e003bce 2013-09-12 02:01:20 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-709eb1906eff01738eef624f25e12c7726e1bb11e358faa91b4b1ebd377f0ad2 2013-09-12 02:45:16 ....A 6952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-70a01d88b6a58e11eb537a3a6e65b1cadecf27101794727c4574cd6a4b6cccb2 2013-09-12 03:24:28 ....A 557812 Virusshare.00097/UDS-DangerousObject.Multi.Generic-70b1aee3219604433c0ff0f3034a0d44633a382f479d2081ae023c033e1cbec5 2013-09-12 01:55:16 ....A 530944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-70b2d089e7299a04040f20fe663b4068703c6d26355a9f27a871a90afd876149 2013-09-12 02:08:26 ....A 1359872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-70bdfa9d0cfe96c8cafeb56891bb7b3b6d9179c2e8c8e69920c9a7aab9a52cd5 2013-09-12 01:50:50 ....A 185926 Virusshare.00097/UDS-DangerousObject.Multi.Generic-70e30456f0353e0e07e5de78784d0a22fed9fe878f79cbfd791de43c303c9665 2013-09-12 01:39:10 ....A 99840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-70fa2db88f2fa94c582fa2dcccc78bb4ca007c0c1cca716efb6d9e31d3ad8adb 2013-09-12 01:46:30 ....A 61440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-710387c80b1d61a09843d887367203331f1983e5a6fc2e0ba414c9ecba7cc687 2013-09-12 03:20:08 ....A 30800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7118e039790d7ef1c435cb1fa3bf8ec3d6ab9003d55c083e2c5bb2f8f21317b2 2013-09-12 02:08:32 ....A 1189888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-71270e3ed71b3fd5a3d1e24f905668a935680467563386c54e1302898429f7a2 2013-09-12 02:44:42 ....A 838033 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7130b8d0d9065b254bd010ba8715ded0b2f2697c5f13646fd8e5eb654daa8697 2013-09-12 03:23:02 ....A 1245673 Virusshare.00097/UDS-DangerousObject.Multi.Generic-714723305346b9a5973c88e92074e89d3d734706c6fe98f04650dab956e96f27 2013-09-12 02:41:38 ....A 225792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-715122c4252971561ae3b2d82d358529edc9232dd3face0c9e2dd0749610587f 2013-09-12 02:36:46 ....A 28299 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7165161d9e9719403cdb549739df7007d1afa00d7f5a289665db76c85df70bce 2013-09-12 03:02:18 ....A 1862881 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7179d1c93acbfd71b92b9ef09460e9ac1395c3a1b3bcd7a395604ceb5fbc5741 2013-09-12 03:30:24 ....A 102400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-717fa8e87b77b81767fd49ff9b6761e125af9d729b94ca0e878d535586de4e24 2013-09-12 02:36:00 ....A 962936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-719d0d4c19f040e86eeceee358625a18c020397be49550ab7444b2d399017d4a 2013-09-12 02:58:52 ....A 32256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-71a072c3792b0a0c01e3655f17398211f4f19e2c4781a96bace7494fe9d663ff 2013-09-12 02:32:58 ....A 27520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-71b8fdee42229f19509702b520bf1064112c958abdf09ac28c2322ce9b87c735 2013-09-12 03:17:04 ....A 294933 Virusshare.00097/UDS-DangerousObject.Multi.Generic-71be577e0c6b7cca587d76062e5778fc76af8a643eb8ec01d8ca1c73698460e8 2013-09-12 02:17:14 ....A 354856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-71cfb44f5d33f34212aec8025c7b4dfd175779c1c0792f036e952054c1f8e29e 2013-09-12 02:23:14 ....A 184832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-721fed836940c25d53e2d24765de58959af8cb54038fabe159eb68051047eb39 2013-09-12 03:08:16 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-723d5dddc4863718093a0a0833a1ed8d7e55eb0429e91ecccbff2101ada1f124 2013-09-12 02:38:12 ....A 1882023 Virusshare.00097/UDS-DangerousObject.Multi.Generic-72520795cf6f6eb93791061294f41880c706c50cc7360f87748e6aa52a7da916 2013-09-12 01:39:34 ....A 15872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-72661d244fd4db1ab9e5456206a5f7e160c80ea533184f95303fdcb806ee31b0 2013-09-12 02:47:54 ....A 241664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-726cd7eac0fffedf41a38a5d51257b924e6064e927f0f9af21da7c64c8709c8a 2013-09-12 03:22:32 ....A 66536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-727104973468c68b0fdfb4e8ca28923be4203c70e3e3ea9e489eb07beb56c68d 2013-09-12 02:24:02 ....A 526872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7277f441193f9832eb1e5c4899babba8374f06d017813e6911dc552c53ea1432 2013-09-12 02:30:10 ....A 14336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-727850eddf170fe9c2632fd72190e14d4c450fc22d80c2a12e7e1a42e18c94f2 2013-09-12 01:41:02 ....A 391680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-727dcb6ace24a8b20ea4d2f738d5fbd5586ff7e95a9af537f8f3434c80dd2c50 2013-09-12 02:13:22 ....A 68608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-727f77005857c643bbf44b0f98608e5c660df2846104841f506bae3952f96af7 2013-09-12 03:10:08 ....A 22016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7280da1caa78c33f6969ef0b5f3c8a6a2566c0d401067c0a92620ce5ac715173 2013-09-12 03:08:44 ....A 114688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-72825c24ce35f1b4697ae75538f805256241f16f1a3a787a97721360f7b0336e 2013-09-12 02:30:26 ....A 573440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-72a277f9f31288c7f82675faaae8f15ae4c14e05f03fbe57b8b8f25d0eed0b58 2013-09-12 02:42:18 ....A 77824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-72a2b963b1e270c0d4c7be7fe7c13d66e342db193291534f5e290992925d3833 2013-09-12 03:00:46 ....A 198144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-72bd2cb985d50653cd738176a90eec755c5451ab59182b7c3883ee04b3086458 2013-09-12 02:16:20 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-72c9e5355f5759ae765044befcd53b2c470e624218bc92b8c9e2539fda979563 2013-09-12 02:28:02 ....A 77214 Virusshare.00097/UDS-DangerousObject.Multi.Generic-72d04f6cf17b1c9ddb1ff92b852b5f312db82b40e6ebfab8222d9ef2a05d59b8 2013-09-12 01:54:40 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-72d8cd5886b88809754d4c41556a5c497f80570951cda4b78496e590fbd2d8ba 2013-09-12 02:39:44 ....A 50554 Virusshare.00097/UDS-DangerousObject.Multi.Generic-72e58df61d6f68d80b6a8263b098f33b72ac9533803c00bcd231d821c11d3637 2013-09-12 03:08:52 ....A 283338 Virusshare.00097/UDS-DangerousObject.Multi.Generic-72f80efda24d509e9c6c9c58355e43ede62154dae95438aae380d8fc6538b079 2013-09-12 01:51:14 ....A 88576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-72fd8cd4759e408f728c08f0d279feca5f4f6e36631372628a5385cbb52f9d14 2013-09-12 03:31:18 ....A 743854 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7319d1b4824a1aac15c1ddc97f171a19036a1f434df3771c0d98d0ca0cef0e74 2013-09-12 02:45:36 ....A 61821 Virusshare.00097/UDS-DangerousObject.Multi.Generic-732179270cede0aa1426f4b2415d2473a44aecf2ebcced8963741ecd0fdea4f2 2013-09-12 03:13:42 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7323d06b56bb636ae38d4a6d3c9d388dd418f73f00fea5626fc5220e4888e5d0 2013-09-12 03:10:20 ....A 554777 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7325f327ff47733de5935a0016dbb08069d97f516fa6e74f2dc95ccaf2228505 2013-09-12 02:16:40 ....A 466944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-732f5a9d9b02a4aac124dd5e211d531a69297b3899f0987e8e42d1f47745c215 2013-09-12 02:10:48 ....A 1180680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-733fb1e6cb798e8769b9267eafa717f8d6d0bbfe1669ded6a33f2a702ceaa1a5 2013-09-12 03:15:36 ....A 6668 Virusshare.00097/UDS-DangerousObject.Multi.Generic-734557bec0e7c11747958d835f7d3a23cca8cebf00f028287c42b50e2137182d 2013-09-12 03:25:18 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7350b9072173467113d79d338ecb007d7fad0400ca51d35e654b445a0e58904d 2013-09-12 02:37:06 ....A 269721 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7373e9ad5db9eec199721257cc1acc5a2256925a93834f1103c32edc19801c88 2013-09-12 03:23:52 ....A 105114 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7399c4421386236b769ece0106336c09400413950306be485a86b15a51de1736 2013-09-12 03:16:42 ....A 378880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-73ad58765ed69de69ce109f70a18664bc38bb2db28d839e899b93eeec56895c9 2013-09-12 01:52:52 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-73bdbe142ab5c3f5d1ca8185c4a21da6d09716a641782fa4dae2269dafa8078e 2013-09-12 03:27:56 ....A 6700170 Virusshare.00097/UDS-DangerousObject.Multi.Generic-73d5b498fb23997d2dac723ffc13ddd0e69c0842b3bfc3263d4aeff64a30b747 2013-09-12 02:26:20 ....A 365760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-73d6921de3dd59364fd36444c2adb6eb513f45bda02f5776b6bdc35554f3fac5 2013-09-12 01:57:30 ....A 585728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-73dbe8bd165648ad0db1de077081f3664ffd1477ad2cce9a39330eff668fbe61 2013-09-12 02:05:18 ....A 184320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-740016586d9bbe70c680267b79afba4fbe8dd24628df9ac0f631947b49e68831 2013-09-12 02:51:50 ....A 5632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7400b56972385c3b3b9142fadcedaf559a306ded590630477eb8202f58554bec 2013-09-12 03:30:52 ....A 339968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7405197d1f3c0f02991ab7334d2bed81b7786a24c7325f96d817ffbeffd7d29b 2013-09-12 03:04:08 ....A 921723 Virusshare.00097/UDS-DangerousObject.Multi.Generic-740aa2764389fcf8783631584d5848e7039404c934d26d7f7b30357a37c6115b 2013-09-12 02:23:52 ....A 50176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7411bc87e8b3ee8daff2906ede31b29ad5b4c5a8391fa0de3e5bd9e487b8ea63 2013-09-12 03:20:40 ....A 1457640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-743f343977eb632b159ea7a4186b046e140022c29a63efe45d825f64fa318441 2013-09-12 02:34:34 ....A 106399 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7444fd4cc77fe5529d81a14c342c8db31fa87bd86fe5863f0bf0bde253b3c6d9 2013-09-12 02:51:24 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-74637c2411f5f9376821115cdb7d6b4456996616975e3ad272613e58d7c875f2 2013-09-12 03:28:56 ....A 114688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-746f921a24850604d42477f7b9899a82153cc6f8b163ed42a6402b1f99898725 2013-09-12 03:23:44 ....A 41837 Virusshare.00097/UDS-DangerousObject.Multi.Generic-74753139f0708b0c65f680d64632e6a3dd972c33d150f8e83d741b485cb9c1b3 2013-09-12 02:52:46 ....A 17040760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-74785d2be0c59b01607d6a553d2960ce87fc9d441eade861644c4d0943e7cd98 2013-09-12 02:28:58 ....A 43520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-747992a6365bc6d3befe77feca875840b5c604d9f4213916643f461d262b6d6e 2013-09-12 02:02:06 ....A 19968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-747f1dee9006b6c3f0a743a995e5e5a6f467b4f7e181c861a5a100f2efaa4e34 2013-09-12 01:44:32 ....A 485376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7487967a287869233569564909c4a4a8f6172f1e5b6f40204fff2bdda18de0e6 2013-09-12 01:57:24 ....A 23040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-74946e6a3f3987c0f657457a35c56d4a32751ff3482c16d14d5f9444721ece94 2013-09-12 02:02:46 ....A 167936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-74a3f62916a378563f78965334d441f5304c52af42cf021e67b1d82d53006e43 2013-09-12 02:57:06 ....A 89088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-74a87590ec43747c47292693db89fc3670428a03ffd7beb0b8018a7b79fbe6af 2013-09-12 02:52:40 ....A 2544192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-74b9edded164d02ef52d3800d17259ddc9687376e2e9eaaca55d5daa79a8bb30 2013-09-12 01:55:00 ....A 1032192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-74bf2a9f3e02c93c75c1704d2481f4851d17e64174cee2f00d12393e44a1f127 2013-09-12 02:35:34 ....A 42496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-74d4b449fb4825c3a4a73de50ec54a3ec4f188fd55b51590dcb6d0ffec5955f8 2013-09-12 01:54:26 ....A 16335 Virusshare.00097/UDS-DangerousObject.Multi.Generic-74dc1f5540db97499530687ff3932253bde148fdaa81242e1aa9299cd82f8e8c 2013-09-12 02:54:32 ....A 232448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-74dd5be0dd4fc4c76e676d66da6e76399af592ddd89b5226db56427a5932326a 2013-09-12 02:46:38 ....A 77824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-74de8d97d4b19ef6febbac8e1aa833126bc7f028744d94a0b34e9a5900c32d65 2013-09-12 02:28:46 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-74ee7f19fdf04c61a46ef99c25a4a42cc55853720dac2365ef7f78851b344b40 2013-09-12 02:33:50 ....A 310892 Virusshare.00097/UDS-DangerousObject.Multi.Generic-74f607fc255b19599d5e760b35ead11018b29d331a7267531d9013efccc590af 2013-09-12 01:51:14 ....A 86016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-751098df7b35907148126ec9c3f030fe99461025b78fa20938038a6af084418b 2013-09-12 02:55:50 ....A 638282 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7542611710c33b031886baec09efe86238e3bc506460e854b586b12c1dbc5842 2013-09-12 02:20:54 ....A 3256320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7544d7a14a02689fd43c32535632456bf855ea2dba8b249be1b8c9744829f520 2013-09-12 03:20:36 ....A 7168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7550dc472d9a4511f2a4102b347f9a57d062350ca88d76bf0d145f381c705097 2013-09-12 02:49:18 ....A 359808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7552fa0d918a68b09b9ac885c5a674d1c62236dd9377f666aa330881a844e34d 2013-09-12 02:06:56 ....A 102400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-755b51ce4f9cba18816c5c9753a3e880705b2283a58d0e3fe3c36e3ecd8b1043 2013-09-12 02:47:04 ....A 31256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-75668ff451bbac7a0e605aea3e0e8896c01f0a765b1bff97444e2987cf91a769 2013-09-12 01:53:10 ....A 804920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-75764bbff479ec538bfa0cfc53bdd69ecf0fd0cf79bb182f68f1bd4bc7d45ef0 2013-09-12 02:55:44 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-75869a5c988ff977f43616ad003769ec3aeeb58f7700f231d18820fc866a6ee4 2013-09-12 02:12:46 ....A 44072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7586f3f5b3ff36de6323e96e72881d484ec564d56877fd6cac7609e9025e42e3 2013-09-12 01:49:28 ....A 2646016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-758ef2a85c0cfafe54d641b5f2d543202cf653f6aa2fa7c7ce4641b673f521f1 2013-09-12 03:25:06 ....A 565944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7598f146d9edbfa4da333df84f5df55944749de5c0f1a3505b8fa280ec2a4308 2013-09-12 02:35:02 ....A 707000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-759ce2fd1847c852512064059debd810a1a2a1a534bef4212f084f76d630175f 2013-09-12 03:27:16 ....A 502400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-75b37785ad3cc2ba8c3bdb8d868f85c4c6f9925b5bd8a31a407f6b151b3b16eb 2013-09-12 02:15:04 ....A 24064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-75b96109c89947d346e191eaf6ff37f382808088d99fe4db93e40347940a727a 2013-09-12 01:59:56 ....A 210944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-75bae31bd608e24918beecaa8ada8569929b49a4c4b8850997736cdfee37e41e 2013-09-12 02:01:02 ....A 520192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-75c19dfb23cda9e7e0871007c35924f6813eabe1e2bb6d9c5493bf7dfb010785 2013-09-12 01:40:02 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-75d88599201aa3d36e8cc56ca94f660cf7cbc08877087fa68cc38e20845b63a0 2013-09-12 02:24:28 ....A 2789672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-75e07da3e705af6ce59aae293a817c67ce3f2a27148834d83c0b663ca190ad85 2013-09-12 02:54:08 ....A 1213461 Virusshare.00097/UDS-DangerousObject.Multi.Generic-75f5cece11932ba459d87a109ab90b6f3ad8ffa218b1e129e4ee97f3b0084f1d 2013-09-12 03:31:56 ....A 229376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-75f70ec5cfe2209c82c4220397f28b4445aae5efe31001f47282f9a0fcc4fbd2 2013-09-12 02:58:48 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7603cb719cf1a747511a80e52c53ed8f3ce82dd1ba76ae92595c0ef053e83fd4 2013-09-12 02:34:40 ....A 702689 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7604f58e1bdf7e403be36d7e4fd8d76ccc7c2444cedc1aa2d24c0ca497b82de9 2013-09-12 02:55:26 ....A 131072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-760cf06d8f4d2a1f91cf583bd03b2306af530aa41d71034830296b8a2f757387 2013-09-12 03:28:36 ....A 737280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-762480182281728e5bbf46e4e687fc228eadf0ab81d5a2d5f07c5e044225aa9c 2013-09-12 03:30:58 ....A 284803 Virusshare.00097/UDS-DangerousObject.Multi.Generic-76284400bcd0c961fda9433a56ebd12cb20899f863a0ab1f22664eab6ff1bfa7 2013-09-12 03:08:42 ....A 78205 Virusshare.00097/UDS-DangerousObject.Multi.Generic-762a6bb2974d16d76830469cec118fc11fe1fadc45086fff0bf1ea6b759dcfdf 2013-09-12 02:29:08 ....A 143360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-762c9d65f99abd6b0e1eda24fec9727f204272b89c022022eec5d3af2667ee87 2013-09-12 02:05:22 ....A 565248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-765cd169f1f78e07479a947e828e256f13fa188df6d7f949aa06cd14900c7295 2013-09-12 03:20:28 ....A 782040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-765ffd39e7ec5e5d9a79473ac9c1e2fdeba67ff206cbe11e8e880710cdd5d913 2013-09-12 03:30:58 ....A 10752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7666291b0b0a34a6361cdf0a34b4aeb8059b97bbb10694af53c4bed0b83f099e 2013-09-12 02:04:58 ....A 88064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7674eed79c26217d279023216bc273561abf58cbdcdd6c5fa0b4f5e8551f4523 2013-09-12 03:14:08 ....A 387072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-767f36d2af7dcb70b947aaacfe37328880eca01b2250b3e910b092e16af6d43d 2013-09-12 02:50:24 ....A 56832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7681ef660584f0a3c8c7faf41914ea0553992f7adc4a8df686bd53c8ba82c66a 2013-09-12 03:03:00 ....A 16384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7682f3a2ca1e269a7dc5cffa60c438fd7017a908e78297652c0a8797120bc4fe 2013-09-12 03:06:52 ....A 6842368 Virusshare.00097/UDS-DangerousObject.Multi.Generic-769d571c972a59aad7244277db9ddcc0b377a77189ed05323b2cc6d5dd86b5bd 2013-09-12 02:45:50 ....A 188928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-76a7d368927378fa82b80a74a1dcc3f55d8048ed4e88fc747ce9183b8bbcba08 2013-09-12 02:14:48 ....A 294912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-76b2458e8b3ab4b8310a33bdb278aaafedd5585adf1d15bb97352f313aa196f2 2013-09-12 03:01:06 ....A 477184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-76c933fa958a09d07003f78b74c14167e559ef8b2c961c69074cf1b44517f964 2013-09-12 02:42:18 ....A 2902487 Virusshare.00097/UDS-DangerousObject.Multi.Generic-76ca68117b9fc6e72baed1b9a58c0eb16532b14f7019ddc0ccd738597a2c119d 2013-09-12 01:48:10 ....A 550248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-76fcf0336cf00a209eb336b91b99595135b5d92da2def64d7aaf5f30a9f08ff2 2013-09-12 03:12:48 ....A 1419336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-770adaf08b4eca13882c45814faeba568da26673075e5dce32c12f4c3b719349 2013-09-12 03:17:44 ....A 72704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7710134d347b8be1d483ff3197a25f0d5e53e6ecee87c1b5ff3bd8a7bd50d61c 2013-09-12 02:10:18 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-771ec1f402b9bf58cf6c80fe07268428c69bb07e44fe7619181a5e4ea604ee38 2013-09-12 02:31:10 ....A 929988 Virusshare.00097/UDS-DangerousObject.Multi.Generic-77249ebaad080db95402eb3f2a1b71eaf073849e50e47e2824cc7976200e9030 2013-09-12 01:49:50 ....A 1020216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7738c6c22371d756ddc899b795c503c62fb9011e0e2c6f711fee4c7f32217bc4 2013-09-12 02:09:58 ....A 736768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7749457b72393295a256665d82477e40cdde9e1c74cf82527efc14d5c3f42816 2013-09-12 03:31:52 ....A 111616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-775d2864bca415886d249baa5809279113380aacb3772c206d84749ba4d45d51 2013-09-12 02:13:42 ....A 129703 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7778a9dcae9f173cb9280200fb15a25acd7f4db3114fd3d311ce44c175e5f78f 2013-09-12 02:50:24 ....A 860397 Virusshare.00097/UDS-DangerousObject.Multi.Generic-777ce6d2dc550c43761a904025315ee74aa68ceb5c4c698634d4ece1851b2913 2013-09-12 02:47:48 ....A 1969580 Virusshare.00097/UDS-DangerousObject.Multi.Generic-779a752006365ef777671b98070a1cf13bcf11356c5e652c04c9465089fc3ab9 2013-09-12 02:22:30 ....A 512000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-77ad086eb4f1c0cab2d3d96ff49749b4797421ce4e7f5aca4653237df8847638 2013-09-12 03:28:28 ....A 364544 Virusshare.00097/UDS-DangerousObject.Multi.Generic-77d36e34d46bc44d5ae5881e997b6a8b65574629630e6206bbc14a9b33d7dc3d 2013-09-12 03:04:26 ....A 20992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-77d6d31b674440ad50985284440ab420fad3dfbb4e4566807863b2df5b139730 2013-09-12 02:42:20 ....A 100000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-780f07a81cea158267aa8fc63eaac939024a948f627fbd2efc25912a07af8168 2013-09-12 03:00:50 ....A 756358 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7820c0f2072ec0582477efd1b575c3dbc8075a9250c051d8be23a5f523bb964e 2013-09-12 02:02:18 ....A 12800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-78244f43d31694d17b8ecd6a087561ab1ba4cf66d19ac60c761297d816d36e7b 2013-09-12 02:47:16 ....A 723538 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7829f77ea28d83f5b861342f1349c8e38e72e46d4c2b8261062275ddfd2ddd5a 2013-09-12 02:15:42 ....A 1040384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-784c93da303e1396257ad88d46f21eb2bd82b69c7692ea2b7a89179ce696c712 2013-09-12 02:20:18 ....A 119462 Virusshare.00097/UDS-DangerousObject.Multi.Generic-78619941647c59d0ae22a0264fbfe381f3bc68056e20c283c0c908b0cf346e0e 2013-09-12 02:58:30 ....A 1290240 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7861b2e5fae6c0facd27559a63a6737b342d06459be70d5161becf9edf166c61 2013-09-12 03:08:20 ....A 33536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7879b2459c976d18349cf51844399f268ade3fe7f6f8bc510b1a79ed2360ee53 2013-09-12 02:52:36 ....A 153600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-789845d1789a3fa7e727a40bb5623f79812d3207b3c5d84c164d2b7ea4b4464b 2013-09-12 02:27:50 ....A 540672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-78aeba27a642def581e8ed1664d666f973b56e58a4cb929645a576cd42472b31 2013-09-12 02:47:12 ....A 950272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-78afc61f519552ddb2d6f3214a1ec5209528a759f5f61cfe225e4d2750927c47 2013-09-12 02:18:24 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-78b93c54f2487e312ff3deaae9f57d0574f06156a9a120efa218b9e55d0c291e 2013-09-12 02:31:00 ....A 254976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-78e3ff2aef3662df925a7937406577f2b43e20b495820a1b172d6263f2424121 2013-09-12 03:04:22 ....A 210944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-78f45c7f6a8eb7067e35914a563d14368a4dbca285bbb969e74ee4014148fbfd 2013-09-12 03:31:44 ....A 1736000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-78f54d2f5089b3fdb76a99bc2d3ba50f935b3df039f0b7e14a6fccca6c8f60e6 2013-09-12 03:02:24 ....A 864072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-790c777b80134e77fd98bf3398e8ef7ce11737995f760f14c01fa6c058f1bcb8 2013-09-12 02:14:26 ....A 1900564 Virusshare.00097/UDS-DangerousObject.Multi.Generic-790e50af115b29090c03b61dc53ac087e0320b945a492638d61b32610c70a868 2013-09-12 02:29:14 ....A 123392 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7926883c17deac64835677555ef97f43fde1872b4ea180d0a5e553967450d539 2013-09-12 03:22:42 ....A 3636672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7928f2db95418eb86068551b57f43d8fe8401778c1c773327ca2db150f1050f5 2013-09-12 01:45:36 ....A 279040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7930715f83bcd8d5c84fb3a6f4b76ad9b057d3dd30c1c1c11744223636ceda51 2013-09-12 03:02:46 ....A 25600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-793678b5699756c5577282b0699f4166090f60c5efa68cd4f3a14399ac772e2a 2013-09-12 02:46:46 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7938e5cfee3979c33cdb647f7359efb384993a74d40029cfdd419a5ac7f0ec20 2013-09-12 02:12:24 ....A 101888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-79461ee8046afcd9f7a18b1659f5c40d63cd2c91aaf922bc206fd74d321ee682 2013-09-12 03:22:40 ....A 51712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-794ce30d1114fa2b15cb779084e057d1999fd0bb65a072cba79978d098a38536 2013-09-12 03:26:46 ....A 391680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-794e795d4916490856dba73c2564e08295dd287d0088ee72f6907fb23b246179 2013-09-12 03:04:22 ....A 451588 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7968945ab36d8b2456e0fee99e77d863ae99336b869682f6a9443f2f8eb5ae12 2013-09-12 02:27:38 ....A 291840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-796bed10ca38365eed4a8b8dcc901c25bf4bebc2c4933008d124cba7f1247341 2013-09-12 03:31:02 ....A 12288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-797f9181e3b90db521726c65d6584c9af9432458c965415848b11ab08fb2681f 2013-09-12 02:29:46 ....A 614400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-79832f79a62491ec7599756f223b198a130c621985cc4aa8e8fc4c7817c1dfb0 2013-09-12 02:19:12 ....A 28128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-79be860b9543d0af5029a4e4bbffa4b3489c78cd50adc8db684d3cd84e5b87c4 2013-09-12 02:58:32 ....A 120320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-79d6ed7d8bb609be20faf658fbac9a650c97574029a2bdc1f85a3b80a32c7b99 2013-09-12 02:50:24 ....A 986788 Virusshare.00097/UDS-DangerousObject.Multi.Generic-79eb4f2d2a40a25f2a4d90f8189d0fc46d6bc23bf6ebf92effca4678b20dbb5c 2013-09-12 02:55:00 ....A 1167928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7a05a0253e712864deaffc0471101dddb3d514d11351e67d6c2646292a134067 2013-09-12 02:01:08 ....A 1603584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7a3e61054ec141bfc4f60fcb5275d796670c6125521f42b3f71f04c2ca249925 2013-09-12 03:27:42 ....A 63449 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7a48bda2d14c11a46c815875f92fdbdd7075c07ab6487af15fe0580b58736d19 2013-09-12 02:36:04 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7a5d27f29c9fb4b54ff6434cd531ecb604c0e7ea843ba75c067e4ec8932bf2c0 2013-09-12 01:39:28 ....A 1962272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7a66ae66ec860bd2e8dc15a931063735120fd8754d5092a01ef5d4393bf1f903 2013-09-12 02:09:26 ....A 291840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7a6a1ff7764532330a048538e7ee7766dcaf1682ca286988f97711564c76ef81 2013-09-12 01:53:38 ....A 158371 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7aa6e0deeb61a094300878b8f9a8e7ffb47190e66edda0344997f4d7ddb457cf 2013-09-12 02:19:08 ....A 1931188 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7ab0d3a02bed8128eca443522291a08ce42fca18de6aaa1aab6df8db4b089a8e 2013-09-12 01:49:14 ....A 1589851 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7ab869d7731100423d388661c8e7509748ce9ebdae41df75421c3e237d682aa9 2013-09-12 02:22:22 ....A 222720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7ac59491d0ecc96411cc62765fb1e9299e63b21b33f1ef0929b914d25bdd2559 2013-09-12 03:21:48 ....A 27648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7ad0093976550c7d966cd779de49e4abd4a956e0a8d27100096dac9472547497 2013-09-12 02:41:44 ....A 862074 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7af61800fb18f0f1db028f83c61e2e9efac830d25761f2347b18699328951118 2013-09-12 03:13:42 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7afdaad966eeb3a853a6f5762a5e0ec48bee7b66d55cc2b72694db204d0dfef0 2013-09-12 02:03:32 ....A 425984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7b0e3f5bb3cf03f87dfa5f76cd20b75da18a8a6a108101b9ddd6e84df7d66739 2013-09-12 03:21:16 ....A 881106 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7b1b224f370d200d8e303e74912197d9a7296753c78e1b0c78df0adb3ef7949b 2013-09-12 02:36:12 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7b426161a7bdb0ffb666cf5c60d54a35882a31ccc51486d40da0825a4818a950 2013-09-12 02:41:10 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7b9499dd0371467b8d24e27b87bf302ad0955d1f42cc9ca1c7ab46e8a6c23114 2013-09-12 01:47:34 ....A 814608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7bc9c4ed9d1d0eb3084a6757ab1b31b3b6a8673817ec0eee10ed9685aa3819a3 2013-09-12 02:52:56 ....A 568160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7bee75b662e1bd551af65833d2ae6b61764866cfb0708ea7b64a6c2b3266ae65 2013-09-12 03:26:22 ....A 115712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7bef97fd38a19eda194fe903ecee7c7423eab968ffa4cd85bbf954f431e101c3 2013-09-12 02:05:24 ....A 363520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7c04b8a500519082b28f48fe5d96e355cc2e12dc8efd67f24e3c306eff9da4dd 2013-09-12 02:21:54 ....A 271716 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7c2d36983efb3c16b932b356e40042cfd96c43c0500172fdec8e0e7b3ba46d48 2013-09-12 02:11:28 ....A 76800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7c2e56095e6752b9191c121541be0aa11dfacd4a0925220cdc10fb9cc4826e2b 2013-09-12 01:45:32 ....A 572783 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7c2fe54e25f25e3c78d81c642fde7a981763a1769951113faed8073b4a269749 2013-09-12 02:16:54 ....A 1979314 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7c3aa405672c61f6e9c9394e3c391e4c31939840c912a9fc7757a036977062d3 2013-09-12 02:48:50 ....A 814064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7c93a4c458e9790c5f54037a7e1ee2541494c5a9fdd33f30989b006dd16df767 2013-09-12 02:13:20 ....A 104173 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7cb0bf4ab2d02e4eba201a8b881295907050c26f71605b69199cccb456a0e7f6 2013-09-12 02:26:04 ....A 585216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7cb39c41596e98730b3ad22adacdfd9cb659189aae8f8bdebca82d2f89d7d5e8 2013-09-12 02:32:42 ....A 609280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7cbd80aa832a11a8a97f8c7caabcb0c9e2ebee853868e34d96c0d4b6c6db3183 2013-09-12 03:19:40 ....A 126576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7cc964da15f684319afa75ca88b37827b7117035da1bbe90253ff331909e4e9d 2013-09-12 03:27:36 ....A 774175 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7cc98573e9deefb6f817fc322e91e1322bf56f1ca078be386344b86125c4812b 2013-09-12 03:31:06 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7cd04c6215bb8cf0f8d0b57c4acfa65e2083659683089c2691e595e32384083e 2013-09-12 02:45:34 ....A 110592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7cd0a8152d4411f97e26d44bde3c498ffb724ec1de1fd73f8c5c347d2483374a 2013-09-12 02:55:02 ....A 1273736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7cef990806b2115c83f3d543f73d9b35974b4791fb787815a2b8a0bdea15ec57 2013-09-12 03:19:14 ....A 502400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7d69b941eacb1fc4e1ee6a0d78b7298b42d8b8cb58cfe7adb75934823e3c5760 2013-09-12 02:53:14 ....A 565760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7d79dfb97a90d5389fb9c794beb317d56279755552743aa1c6e47400669e4009 2013-09-12 03:13:48 ....A 1844672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7dd8de5440b2ab744a6d03855cabadda5febfcc2f67b02a59309378e854b8ea0 2013-09-12 02:26:48 ....A 5120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7de3e1ba8603a2194c80c7e7235ba210558930a83b2edee0485cf40e58764f70 2013-09-12 02:34:34 ....A 14668 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7df0ee0f8fb445fc5bd284222ea54db58710f4e770f7b7444a25d58639c64e46 2013-09-12 02:36:58 ....A 135680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7e119c1b48da84de002ae6be840ba3a84488e7e627b733e1e999c817bec5addc 2013-09-12 02:49:00 ....A 104448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7e234353a274720d0df94232c56e1a5358e56271809f7b6d076f263e16d5f30b 2013-09-12 02:07:02 ....A 21504 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7e4231fea12b8055690f5089395d2a51fe8b99aeb541dcbff10a440013de6f22 2013-09-12 02:09:14 ....A 86016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7e4f79785c6b717dc81201cadbd472fc4b632bf59ade2e5a5fcbfa3becb9bd23 2013-09-12 01:40:24 ....A 1428424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7e546069c1d3c889d7c624603cb47c8463a63d16ff19a99d8ff778a3f924d599 2013-09-12 01:53:52 ....A 136536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7ec63d10574aa37cd86031efd7b0e7de3352835bf5a5c3dd06d914d5d6310395 2013-09-12 03:16:58 ....A 383488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7ee8d8e652ac9bd4404471ece2c1d1c107f9f4b942d4dbf35399d2b48138090f 2013-09-12 02:50:00 ....A 437470 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7f641e8c59c5a209523ec028aac3b4d023506a42044a833630a2d665c3016867 2013-09-12 03:16:22 ....A 1613936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7fb07fc9c61704e65a7303b57357f86537ec58eb3e15c1a49761df58b0a84517 2013-09-12 02:58:56 ....A 4528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7fd1a8d6400b0628cb00634fef44b26080e57ad365ae865ecc7671a002b5e4a2 2013-09-12 01:46:18 ....A 306948 Virusshare.00097/UDS-DangerousObject.Multi.Generic-7fda93c55d2919a2e41bf3e27a1bd533bf836b1d57c40f69dd1eb04ef4a93fb9 2013-09-12 02:31:46 ....A 9728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-800664a1f93751d25b6f1cb0b0480041281fdd578671252d8679a87abb88a9df 2013-09-12 01:47:00 ....A 2485910 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8009ab2111341a9158b2e6888c829f64725eada419af0847f22355891e851273 2013-09-12 02:23:12 ....A 353659 Virusshare.00097/UDS-DangerousObject.Multi.Generic-801bda2db6955d12686a549e31d587c643a1b71dad4839c2aaa5954098644b43 2013-09-12 03:29:20 ....A 80653 Virusshare.00097/UDS-DangerousObject.Multi.Generic-803471a4e3aa46bb95f60e77aa4d4e384207bcf7879cd3164fae63054a11a2d2 2013-09-12 01:42:00 ....A 1077248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8051877b86962547487c77cbc0e0bb9a02d39775bac6fea68dd8662d31bcc57a 2013-09-12 01:47:34 ....A 3219378 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8053f6f587defbd3e1b076d144c5c3ab10356a273e437bb19e855dd03563366e 2013-09-12 03:30:40 ....A 909750 Virusshare.00097/UDS-DangerousObject.Multi.Generic-806760b17cc127e8d08fc6169a00d9da132b9a3549a8684cf7eec75806c48493 2013-09-12 02:26:56 ....A 174592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-806cc284764bebb140d565d782d0447b81a1ec983db19f603b0714825fb48912 2013-09-12 03:03:18 ....A 277527 Virusshare.00097/UDS-DangerousObject.Multi.Generic-80767be1af7b81104f9af58e8e5eb29fa8320d0eaa637054d723a6277c15d3d9 2013-09-12 03:07:36 ....A 12800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8077538ccd50d58c36a07e9a6b630e8347c5cc8073708d3246c39829a9b552ed 2013-09-12 03:28:52 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-80968ce0cbe0c970b9029c3de3337d86a4ef054da920370531a3c2cded42ba90 2013-09-12 02:13:06 ....A 406528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-80a109fce1a972c881854cb3a0d0b1e83e75be70064c7dc013c7b707e53bdd83 2013-09-12 02:23:26 ....A 1069568 Virusshare.00097/UDS-DangerousObject.Multi.Generic-80a8df0c28ce9a093e0468321ff30cda5ded3a81fa5d139e4ac2788e26ccbdf7 2013-09-12 01:53:34 ....A 5512288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-80aded80403a04972e16dfaebf564733a9d04620a00a33335caeee72c9110f77 2013-09-12 02:44:30 ....A 174592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-80b7658f1922c07cf45d0399ac572807a168957346c5155a4b20e1bc7ebf2a34 2013-09-12 01:57:56 ....A 124000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-80f49b624f4ea202b4aba501f238058fcad6e673f2b0d6782eede0d536f12e94 2013-09-12 03:21:02 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-81057906954bc9cb735879ba48bce36988515d3f8d3507e44e8e011017a2764f 2013-09-12 02:48:20 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-810ad20e2a5d2def1c193b64dce5e57a23087913961a40c1d29c39ecd572dd7f 2013-09-12 02:10:24 ....A 1718 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8116d5ec087cd73369a5380bde3fb1cd4d4942915c774223723c3e9b267faa94 2013-09-12 03:11:50 ....A 86016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8117b25c16c50bf00fbf828498ff141e9463db19c8b27054f89a483dd80b6e62 2013-09-12 02:56:02 ....A 348672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-81429a34304a0a46a4bc8570110166acca89a952ca5952040522ed53c5f1a307 2013-09-12 02:27:36 ....A 157152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-81452b42902e35b696a03c29b861a315e87e23eedf449f9c6285637793b7fa35 2013-09-12 03:31:32 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8150bec4f58f28dccef237df3f902a3899e013e8df4292146223435bc027b12f 2013-09-12 02:06:26 ....A 429524 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8156c074b1db8d7ed16ffd3d3d96979b414b6d0e6a2ec8aafed1025cd36627a7 2013-09-12 02:29:00 ....A 68608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-815bc649223e8b94e2d3198aa78baf6d414932965671b4bda5017ca90f2e7762 2013-09-12 01:49:46 ....A 1028608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-816dd18084027108d75393720a38b702893ed3d591c07d6af71e624889c1d8c2 2013-09-12 02:00:20 ....A 134367 Virusshare.00097/UDS-DangerousObject.Multi.Generic-817cfb492c83a2cc9e593f2172762a35a4ecd318ae58470fd602231a4ecad636 2013-09-12 01:56:28 ....A 99840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-817f1f338be49c0a487d17f0a616bece5900544782fbba60e0cbf479d3bd1d62 2013-09-12 03:04:20 ....A 143360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-818e761092a253d2613f8e5bdfd3e20feda2bffacdb47c62265b4722413b1499 2013-09-12 01:39:18 ....A 658048 Virusshare.00097/UDS-DangerousObject.Multi.Generic-81922d6f075a84765f17f119dd53b61c62bfee63c159ed8a2e514ff0c2b0e999 2013-09-12 03:07:56 ....A 692224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-819909f86a604777e9464adc6245b453134a94fd70626404558e7a87f456b667 2013-09-12 02:06:00 ....A 640948 Virusshare.00097/UDS-DangerousObject.Multi.Generic-81a5008bf2190e5ce4d62556426536af4bb2ff91b1701bc45508a1320e961478 2013-09-12 03:25:20 ....A 371712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-81a7d2c162586e7766651cebcd9e6113cc8787b32cbeab3356fa6aba178454bc 2013-09-12 03:07:00 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-81c9d478eee21658d295e863ebc500234477b860789f76b339b791eed75137f9 2013-09-12 02:42:42 ....A 2157056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-81d230183aad2d25f69e6e60beb61b74b8e1c4c898afb6bab77a2dd8d0e39588 2013-09-12 02:57:18 ....A 27114 Virusshare.00097/UDS-DangerousObject.Multi.Generic-81e7a982572f284d95649534e009766084cab16c59b245d0395a7928ac22eafb 2013-09-12 02:41:18 ....A 421579 Virusshare.00097/UDS-DangerousObject.Multi.Generic-81ec165da4657b9f97843bc8ea12474993520bddbb771ad7a994ec8ce1b495b1 2013-09-12 03:03:50 ....A 122888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-820b480e2f3fef81e623e3be9bf7417a1762d170e101bc782af393d73852c138 2013-09-12 01:51:54 ....A 22146 Virusshare.00097/UDS-DangerousObject.Multi.Generic-820b762984f86316a9985095fa0e1adac32857180a15966af4ac2591c85e7e2b 2013-09-12 02:45:04 ....A 131072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8228c890b391acbd105e36a2aa8f2c6eb8209ca077e3c07ec56dcebd5133fb95 2013-09-12 02:12:58 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-822a5335b433c2b590f2c735275d79694264af69f3db12188c4cf030d2f0f343 2013-09-12 02:09:06 ....A 1473091 Virusshare.00097/UDS-DangerousObject.Multi.Generic-823a6e8cf0971b0e0366ae55406ffcb6788e033da87b406cf150ab0a7e616605 2013-09-12 03:30:54 ....A 471052 Virusshare.00097/UDS-DangerousObject.Multi.Generic-823bb2f89337e04ad2b6adfff838c4a7d58c468a699bc5197ac64c4cae31245b 2013-09-12 02:06:36 ....A 13312 Virusshare.00097/UDS-DangerousObject.Multi.Generic-827225c7b45ea25dc4d793a1ccb65f2c5f06fdb25109419b231bf695f1b0ec5e 2013-09-12 02:38:00 ....A 601992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8294e9c498b58bbe098bd4d0fda1c43471d47d2b101a351ff5f3334dc72837b8 2013-09-12 01:55:44 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-82cf69a76d42adaa048f0acec18332ea4520cbdc6c6a3d8bd46c954975345dbf 2013-09-12 02:11:06 ....A 4608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-82e04f1c0d879f2e5057663288b3d9d219b99e5ca3157c1efa2ada9cc37d7fc1 2013-09-12 02:54:36 ....A 124816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8303f12d1277591ba6d9dbb416c0b3f549a06bf2b9cd8192b6f6fbc868241d24 2013-09-12 03:11:06 ....A 2392064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8315ed0378ae286f546ff66d41fb8171a0b750b98d29a46b45a13c9ed13a8c9f 2013-09-12 01:50:14 ....A 51692 Virusshare.00097/UDS-DangerousObject.Multi.Generic-832a7452fd38cd7c671a84630b079d72b40b590bb57d3657f965d70dc712c7a5 2013-09-12 02:22:10 ....A 134814 Virusshare.00097/UDS-DangerousObject.Multi.Generic-833407f8dabd5a0393e9a2ffb6f87eba7e3c3cf208a8631b5ee52abc200d470e 2013-09-12 03:15:06 ....A 3224312 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8341343635c653a8053c5ee03d40e5d899f3cb5680c20e81ad59850ccb4a90fe 2013-09-12 02:43:46 ....A 89088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-834a45e8171dde41799f67e5833cc484c695e19b57f89ed8a87b2a3b5baa09f0 2013-09-12 01:48:10 ....A 727040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-836423bc8128e8aa58024fd2608876ed050b730bc3b91a967ec3b9f5932f1bf1 2013-09-12 03:17:32 ....A 890880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-838ba8ccb27dee0ee5116e73673ba5ae4777cd571d0aca8d1590ae264ab01e6a 2013-09-12 03:07:18 ....A 5840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-839b4cbccab13477838fce24e7322ccee5a6f1b740564dadc50b0f81bf7c6fd9 2013-09-12 01:54:40 ....A 524288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-83ba174bed9defc5206a47e9f616c7f551f590fec73c81ce8017dc2598e70c17 2013-09-12 01:43:58 ....A 606088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-83d3a02e620d925c799e788c841b8dd388711deb1050b5e8c17602b4ede02723 2013-09-12 03:06:56 ....A 8704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-84004f8f3fe14542bbb7b28bf6b59ac7c07b3d10db7934f7b9d0dd80149b6d3d 2013-09-12 02:28:54 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8419cac1082c862c2561f483f6a2565f9f6d5f020face453c4dca64c5481fedb 2013-09-12 02:46:08 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-84301d440f48dc453384b4c220495fbb46b2d6f08407ac41db415caf89789fb3 2013-09-12 02:43:06 ....A 1318912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-843989970ac279ce64eb57fcb81e822710f3e0810d72e19a6b64da0d96ab338f 2013-09-12 03:25:18 ....A 57508 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8441b07f2ddca176c4ffd90db6e86f2a5187d14895e3b03a0492b18080872b4f 2013-09-12 01:52:40 ....A 592454 Virusshare.00097/UDS-DangerousObject.Multi.Generic-84451619a87edf9bdd2f49dc6b3266527169eb803b7f9b5d10e21e4880d79cf1 2013-09-12 02:14:22 ....A 369488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8450632f625f2fc6e6e3a8da195d1e339012fefbf623dbb0b9117a7f5079662a 2013-09-12 02:54:52 ....A 184320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-84554f72934ef1669166f7c97654186a4a639a92ec0b2bda70d513264d949bd4 2013-09-12 03:02:12 ....A 577536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8456a52d022c7a25aa59bb12c61d7af4f2695459ca5202bb3172bf636468144b 2013-09-12 03:11:42 ....A 38400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-846ded8ceb370a873cd56a41cc7dedbdd06ff613b9c8edf1a00d9a4e12f546d8 2013-09-12 02:35:56 ....A 6860 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8476a663b4dbe45b44eb5d366cb1269312ed1994f2ff10a7752e49da4ba59834 2013-09-12 03:01:02 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-84804c127f60b23f34d7ca78c7b81183f5219759a14b60b8cda88938ee164ee8 2013-09-12 02:41:54 ....A 154467 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8486a94754c75bd380cc5f9453fcd9dc88b7c2e47bfef78ea9f9e9e7133a7081 2013-09-12 01:39:22 ....A 877003 Virusshare.00097/UDS-DangerousObject.Multi.Generic-848b60417fe6eaca635acb0d8c449d3742fe9663db5f98d385e7c54853b863c9 2013-09-12 01:40:48 ....A 581910 Virusshare.00097/UDS-DangerousObject.Multi.Generic-849c5eaa69d3671f7c88093e8fa5d6aa3fe18d86d01562cf5886e58974eb1fdd 2013-09-12 02:28:32 ....A 8192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-84ac99e61c9346010edfeb82de975a9e00dbfd913a72e6476eb26ddf26d01951 2013-09-12 02:37:18 ....A 406956 Virusshare.00097/UDS-DangerousObject.Multi.Generic-84b00956f37275924a730db5f261779af065b01a53dafe550fcbdf997b0efa91 2013-09-12 01:40:32 ....A 950352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-84c4502c2211f9efb8872c601eef5cfc4991abcb562b99e54c2d9cf1030d492a 2013-09-12 02:39:04 ....A 197107 Virusshare.00097/UDS-DangerousObject.Multi.Generic-84fc00b470a64b10cc7d0b61ea4d355ded43e27003d76dd06f5a4caad63b4e7d 2013-09-12 01:43:58 ....A 653824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8504917a24caee38fceb323821380280e51b455757a635e38b99a392e8d726ac 2013-09-12 02:30:00 ....A 581632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8511b6585c64bbf1bdb52d55a2567b344f377df9460cee5492c1f419ac00f95b 2013-09-12 01:52:38 ....A 2312075 Virusshare.00097/UDS-DangerousObject.Multi.Generic-853331785f12f7912f509c526eb98cceddb6e698754a05e7838b0c4fc8510162 2013-09-12 03:28:58 ....A 204288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-853c30a5b1cb23fda025ede7c19a1909d69839320ed16844c24160ab86b26058 2013-09-12 02:44:28 ....A 79872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-854269c958e3c53025f013d5720b71a085345eea047283ab4e773dcbc812d807 2013-09-12 03:18:12 ....A 20624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-85642f626b6d6c3a8a2ae0f386c5a08e69368e658ecdf63c02b32b77ceeb1152 2013-09-12 01:54:56 ....A 502400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-858c6e0c5481a1aede8e6392c1b121f88358dba916faeec165cad1badc2f1314 2013-09-12 02:06:00 ....A 70144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-858eb968c2bdd1c87d9037118d98280dda88a2a3ded507284b7c0ecb0914dad9 2013-09-12 02:15:20 ....A 253952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-85b9bced4735e454d6cb8e9436058e091679247df7fb25b96ddc45ac35905ecb 2013-09-12 02:52:38 ....A 183296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-85c05ac706e19a4705ca0f82b518fdb491e1c67994b53ef60302d5e66fe10863 2013-09-12 03:13:54 ....A 381952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-85d0a9b6f37b0be2d1b4ac46e586c44ebfe163f36272764eae32cef8b18a9422 2013-09-12 01:49:26 ....A 286660 Virusshare.00097/UDS-DangerousObject.Multi.Generic-85d2a2de6c1e078b366f6d8207ca9c35deca2f50f9d12486ee4321199280f147 2013-09-12 02:16:02 ....A 234989 Virusshare.00097/UDS-DangerousObject.Multi.Generic-85d6b4bd19e8ed5921c8806f7cf068a9bcc2bfbbef457631dc187ffc75893d3a 2013-09-12 02:31:56 ....A 64512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-85dfabe901e7896256a8e2edd67daf3923ca5c71144eb3f1953478269998b4c9 2013-09-12 02:19:42 ....A 631137 Virusshare.00097/UDS-DangerousObject.Multi.Generic-85e8eb72a7b4b5744b64daa35961232b20d5a595253b6b83d09d57f6852e855e 2013-09-12 01:45:58 ....A 259072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8600747ccbf7f5ea763e55a99b06e14535fd10593884f73248f04656e9451a71 2013-09-12 02:34:10 ....A 655360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8605b2c79fb21b8f3d8cac890b1bad4119cd9c91abc378e01f6c725aca134d9b 2013-09-12 02:52:52 ....A 29153 Virusshare.00097/UDS-DangerousObject.Multi.Generic-860b69ce9c41be663e1d171e16b7a611aea6fd41d4fd2988e337e395e9e485b2 2013-09-12 03:09:54 ....A 512000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-86262babcfbbd85db938df5c4884809c32495a121b4269623a6f77ede4679c8e 2013-09-12 02:07:02 ....A 65536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8646fe0375cf69c3fb29d2d182d4a1c82cd5abebdcbac0ace10319768e0be5f4 2013-09-12 02:21:04 ....A 1515425 Virusshare.00097/UDS-DangerousObject.Multi.Generic-865ca0283a02adb6663633faba6b43e58dd6e4313b611acc605c632e3a636ede 2013-09-12 03:11:08 ....A 31448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-866f60ec764f529adbb8b7773eb0cfba85195403e981bf133ae74c6739d91e3d 2013-09-12 01:47:44 ....A 155428 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8680af4dde75f12c5a6d0fc2d3cf7080d7d0cdc4a049bdd4e65bb1c4c3c5a26f 2013-09-12 02:04:30 ....A 173056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-868326b55717ae7345553d6b237c9a69af4ed2b2a971155fd108dbe2eb44679c 2013-09-12 01:46:12 ....A 1286144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-868abda019a04c94402180db8e1feccaacf5ae504452efa866970c6566f676ff 2013-09-12 03:16:10 ....A 687616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-86a2fc2c4a43d329b480e58fc549845e9107f3cf1a2f4864d7826db5f2c7cee0 2013-09-12 02:28:00 ....A 318420 Virusshare.00097/UDS-DangerousObject.Multi.Generic-86a8bf7dd1acb1a3e6a0f06cd20cd8d2487c5e5fdc07f1e52b76377a91cd0822 2013-09-12 02:05:26 ....A 43520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-86b3bf34f6dc6c2fc7ba8f634f4701b26bd02c58463060a87c73451f3737022a 2013-09-12 02:55:10 ....A 96256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-86b72d9f9198fdc4ad85b093127ec51e90c7015961fc90ec019ccb6267c398a5 2013-09-12 02:19:56 ....A 196654 Virusshare.00097/UDS-DangerousObject.Multi.Generic-86c00f999b759cfd4466f9a24e184622ad3e3222ede40a46a0e71071f5074404 2013-09-12 02:10:46 ....A 60478 Virusshare.00097/UDS-DangerousObject.Multi.Generic-86c74b9cab2148f414cd1980306d87ae1517e9b7a972d289249afc587642e481 2013-09-12 03:26:40 ....A 282624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-86cd3ffd24be964ab276e5aa4520927555be30726f71925a116d3aeb0443154e 2013-09-12 03:16:44 ....A 172032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-86ded9947d993608d376f2da540fb30c045236ceb7070754ecf6058c19a6efcb 2013-09-12 02:28:10 ....A 26624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8713ded08379738b08207f4561267a9439385fbf99befd63868f25a0ce47eaa9 2013-09-12 01:45:44 ....A 245248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-871c4ea696779a276e2b58f46886168f0b5bed2f4f8451cc2dd3e559fb1312d6 2013-09-12 02:23:20 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-874dba2ce0b608763c83162d3801cf2316b57026e181b8740f77bda462e86f0e 2013-09-12 02:43:28 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-876a9dc54d4a94569d52ff2916dbf8845a2732549afce67235cce955ac63a130 2013-09-12 03:13:10 ....A 1395919 Virusshare.00097/UDS-DangerousObject.Multi.Generic-876b8e1593a0e7492f6c5c0fd160198239f19005189406e8d07b1ecf10f60e2c 2013-09-12 02:57:52 ....A 210695 Virusshare.00097/UDS-DangerousObject.Multi.Generic-87871ec7dc5a5a5f9993df1cf35b6866e716909faf60e7a460ffe09a79dc3ec7 2013-09-12 03:02:22 ....A 448512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-878adab53aeb55b23c965ca78764ef1e11015b5a18645561785ca9c32812fed4 2013-09-12 02:13:28 ....A 86071 Virusshare.00097/UDS-DangerousObject.Multi.Generic-878f67b123b269135fd7e97ab8c25d7a0ca0aad4ffae8d4ffaa2748906624dde 2013-09-12 02:16:38 ....A 146944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-87b60702b98aed3f8cb3c507e259a2db1ec866f549d8af525cc57097f7b08776 2013-09-12 02:37:46 ....A 96768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-87b79a09764a71a5d98c39638535082b214de1374ba4ed0b209cb879c14f10d0 2013-09-12 02:12:34 ....A 258373 Virusshare.00097/UDS-DangerousObject.Multi.Generic-87b7ef5232050568969a42c8f3cf75682776d6fbc02734d68cc7873becab22fb 2013-09-12 02:34:46 ....A 709996 Virusshare.00097/UDS-DangerousObject.Multi.Generic-87bcef0ed182164a47c62649ff0977cb71cea2949c3ffa6d5e2c3a7c313b2a02 2013-09-12 03:27:32 ....A 102400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-87c301d2c7757065ff979b4fbc281b929790847e4c87d01b0ac9f3a916eac018 2013-09-12 02:32:38 ....A 331776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-87dc463d324a787e584961c0d1f5c4308aa60a4bd38dd7fe3d05e89d9e33ad35 2013-09-12 02:16:22 ....A 625536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-87e54be78b008a03765cd0b5935a657e6c93bb071bd0243f6e0c4a539b7edf6b 2013-09-12 02:34:18 ....A 251904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-87e6494fbac889be352110ec9f4830f0bfc5c68f1d5353ceed5d6d15a2ad7292 2013-09-12 02:34:52 ....A 731069 Virusshare.00097/UDS-DangerousObject.Multi.Generic-87f7beb6adc99c6c5223bfddfb5e2e2d8cfe755db86e8db4d182c8b65a9a03eb 2013-09-12 03:04:42 ....A 6656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-87fc43c2079b4a830700ea63e020f9e42ea8019b972bcef86b2b184a952e2890 2013-09-12 03:21:00 ....A 506886 Virusshare.00097/UDS-DangerousObject.Multi.Generic-88069a1851b61733a89880169155f95e067d963f0520033069e09eacfcd633f0 2013-09-12 03:02:50 ....A 30208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-880c58c0fc46a1b7b50d228f3892f17b0a69e6f7c96187803b4e4c63ba34a1fa 2013-09-12 02:25:24 ....A 291840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8826c48eba4f6af3ee7eb7e20dee7236cf29b69aac1a54bd04fcadf16732e531 2013-09-12 03:02:34 ....A 1036337 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8851bd1423eecd532f6df649c5d5cad6151010db7867ffe8a97e4896c0e32b9c 2013-09-12 03:15:44 ....A 37376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-885f809bde81f6c4b39175c00526cb77fec73fcf526f362ee07aa3be41730c7e 2013-09-12 02:16:14 ....A 1908200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8867828cd3119da6c89936a370b01cea1581a9a5df2086de2d0619e60bd94ba8 2013-09-12 03:06:40 ....A 291840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-886e554d81262fd4b6aa3dc60ca669e83375d0d3871633fc5db2ed7fb670798f 2013-09-12 01:50:34 ....A 5800031 Virusshare.00097/UDS-DangerousObject.Multi.Generic-887645802208a45b5600c90376b6114b4ce522c9a868838cd3f683f3d3ef53b2 2013-09-12 02:01:42 ....A 305152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8877ea106c497fb35b4851701a1cd0faa5092a0b3a063279f95979858f9a395b 2013-09-12 02:40:28 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-88a88a72f119a72a41298c1c67297b7f7f37086d1949fc48e51555872156c26d 2013-09-12 02:35:06 ....A 750080 Virusshare.00097/UDS-DangerousObject.Multi.Generic-88b233a149a1cb33261c334b1b4d3aab83074c4b19c7754ecbe0627977d1c211 2013-09-12 02:30:06 ....A 6320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-88d23119cb267ee718f3d61959f14d0328e8b555888b3d073637a1b77ee14f58 2013-09-12 02:45:56 ....A 2126024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-88db85d77c6f121b0e484b621c0cea578c63cbb2292bb182f9697a4883a1a411 2013-09-12 03:25:54 ....A 341898 Virusshare.00097/UDS-DangerousObject.Multi.Generic-88f95372befe7a2ac2508f4fdd798d5f9187cf0320e68e916ca801b5c746017a 2013-09-12 02:14:02 ....A 395776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-890778eb650b35241c59529586c43002753bb1f7bb133e7b2c7b33178c8d5638 2013-09-12 02:12:28 ....A 240128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-892fc72ed4f5221fa07d746d0ffb3bddf9bd53d7d30aa57029f516d2cb0f7a54 2013-09-12 03:20:48 ....A 260783 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8947d994251561a3371a618f028f5cc217e485a538ffe627f8a2039f04daec27 2013-09-12 02:17:00 ....A 27648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-894c7facce370aeb0159d969383474f2ad98463710090f011586448d6ab711c0 2013-09-12 02:58:18 ....A 839168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8954451cca5db6cdda20739e6497cb63a0e564242aaea1ee7a1711320c5c7370 2013-09-12 02:55:18 ....A 109584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8956410b58d8ba4da6c13a078a08cf977e2f292f0a42d2a9f6d8c59ea0bfd4c4 2013-09-12 01:41:34 ....A 162097 Virusshare.00097/UDS-DangerousObject.Multi.Generic-896a483da733ad6eabcfd43be49b7acbcfc2d6c050334f820cb591f922deac0e 2013-09-12 03:26:02 ....A 601480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-897c86e01bce66e4c94527e2a44947a21889bbf8b054e981869d522b812a23c4 2013-09-12 03:26:14 ....A 15360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8981267d969b0c68c54bc5b17b812347047668a62316ebcc7173cc9dfe9d99f2 2013-09-12 03:05:42 ....A 320080 Virusshare.00097/UDS-DangerousObject.Multi.Generic-89814faf9f888956269b39bff30030b4b44b1c2a902eb45899fb6c5654056b73 2013-09-12 02:51:02 ....A 110592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-89ab4739ea4a89de1d1c4e3c79ca7664f0ceb5c1eed971b72a50f053d4b30ee5 2013-09-12 03:11:30 ....A 693448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-89c6ccb7f55aa8b402e1ebaf4211f36df7e108de929775c82e0f925222a0a593 2013-09-12 03:00:16 ....A 3014656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-89d0377815247d3ab53858c52c8a7a06ef93e5fd9274e9d5e7d2de379be17c27 2013-09-12 02:48:44 ....A 524288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-89e0cbd11ba569e85a70c807b4937c6bc7221f447203fa359025a834ebb2852c 2013-09-12 01:55:06 ....A 993667 Virusshare.00097/UDS-DangerousObject.Multi.Generic-89fd71b830d6141533c7e2bdb5c0a902da592a701f9c5d9a2c56b9924ee70240 2013-09-12 02:50:12 ....A 436291 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8a01c3df595d802fd67a0a7650b7903147147182db0796aa9f372fd128f7ee06 2013-09-12 02:36:10 ....A 56832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8a114ef9ce36f16e68fbdbe707c6e39670f836ee929342c0e832b2d1373f27df 2013-09-12 03:08:10 ....A 38400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8a4e8baf06efe71fa2e805a8dcded340360dc552b30dc65070820fb814e57c25 2013-09-12 02:51:46 ....A 180224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8a572e7b1ebd766313a306c7adb117ea35c700c69e649de170b999715e541db5 2013-09-12 03:05:40 ....A 5071152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8a7d487d860777445f28660228d3836f62a00737f628e5953e6451593d168367 2013-09-12 01:40:36 ....A 123466 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8a9f892a8b646065fae5dc51dcc237f451604dc7b5aac58bfc616bf983b36dfb 2013-09-12 02:00:46 ....A 104028 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8ad6d4f83cb65eda96e01979de7e8043efd20d30dbc3fecaf2e16fcbd5594598 2013-09-12 01:53:18 ....A 183380 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8adc734f61aae8d69a2b8d97e434960951ca69b08dbe76284d4dc2df35781920 2013-09-12 03:13:46 ....A 116736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8af9578569e1be63f0777a53d9cf125557d462f37eefb727be993b3ff456c1ee 2013-09-12 02:27:44 ....A 155136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8b19a0fa3abe06bd67db5f1a9201879041c203d5013038e06dd64a86a185489e 2013-09-12 03:17:00 ....A 157603 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8b2897fbb485e0232c0c8c624d0a0ab5a5d900215aa82b0bad041230f7f8e3a1 2013-09-12 03:02:14 ....A 213504 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8b31ce9edc600a891fdc144cb72d910567104b782c73bab96e202cb51164140c 2013-09-12 02:41:20 ....A 1251328 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8b4a3a4c49757ccf4db6bf15b0f383a4596ac3ec5ad465432fdd898b5dc12fcb 2013-09-12 02:48:10 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8b4d47f5bcf4293e7d4eda40a569863a6e1463f094d20a2d50cacc9b169aefba 2013-09-12 02:19:18 ....A 1735282 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8b52c922dcd83c505cdf0d07b32b9b0bd1ffdbb5383cccd0d50ee7b5614fbf8a 2013-09-12 02:44:18 ....A 98816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8b54628e4a1036036aa89151fb756ba924b61d3c9d64faf4b67038ad73dcc061 2013-09-12 03:10:28 ....A 197693 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8b5a4ed84c7df2679121ac4672dbd4ea335e6090b2ffc898eddae70ca04a223b 2013-09-12 02:34:00 ....A 1027584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8b5fec37d84abca5a29b00a60a51fd0c3ffc446b35e3b90cf0c165986436e1c7 2013-09-12 03:25:42 ....A 860160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8b600d94083636b1e025932e0bbe6ed12458980613c2f6638039f138604f591a 2013-09-12 03:02:14 ....A 983040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8bb5dc0b966d53988d89e8b4c8647696491b551c6e4248b7fce93af2e2f93604 2013-09-12 02:19:38 ....A 295936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8bbb09174f49eccef21ea5c66ecf791131d95e0799a1252c7aef63de7021a1c4 2013-09-12 02:53:02 ....A 382976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8bbd7f0fd69d61e3a0f0972811a1c5fa682d3ac2246cd3d8cc2b854034868c2d 2013-09-12 03:18:26 ....A 840538 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8bbfed781603fb9bcd63ace27bcc46ea1dd1ed5679209a28a8ead75ba8b526ad 2013-09-12 02:07:40 ....A 19968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8bcca994ff3a84585dbadb15a383195f597cd340794109879addcf709b59490d 2013-09-12 03:17:24 ....A 51200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8bde71f417cd1b3aef29ecda85c2287204e74596c29a8c34a3d3b422a741503c 2013-09-12 02:39:54 ....A 382294 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8bebda95b07d4f50ccb0843fb5648d6a442ef74a78aa0d953584881390f5896e 2013-09-12 02:52:36 ....A 1120607 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8c01534af8ad1999e33a04eb0987141ab932e8b28d75d085b7ca61f7393ca475 2013-09-12 01:46:12 ....A 3479608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8c09f0a0b54ed1a39b27c9a2339e715371809aaaff44a5e7714a15f4ab7f288e 2013-09-12 03:22:32 ....A 101430 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8c0c5dfbdc9fc250a8f797e6fc1763fa0d1122947ab2372f22244c973f9f05eb 2013-09-12 02:20:48 ....A 813960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8c3c1279f64f513f9a786b37702beec70458ffdb766285d4ec413048d79264b2 2013-09-12 02:34:24 ....A 2442368 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8c603e654359b3ece63fa0ac63e46594bf725ea942357f12030ade71daadf4e5 2013-09-12 03:18:48 ....A 1900564 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8c65bb9a9f1e25b26e0ce6529988318ee357a497d08e198842fbbfc87131b45a 2013-09-12 02:00:54 ....A 326465 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8c92285198dc28d12a06db50c0fdc7c63698cd20db0fcdd8fc9e1ae29a0d3dec 2013-09-12 03:19:54 ....A 1115136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8cbbc91faab16b60c6a6c71a014a11f7880b1e3ee657f7c32a7b3cbdb72dcf3c 2013-09-12 03:09:46 ....A 123509 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8cbc6fad7d853c1ecd014f50db57b45d4d435021ad6167b8fd9cb5be7f02cda1 2013-09-12 02:54:22 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8cbcabaee51e1a2d2ade14b1c5e237aada170a2f58bdba8fd22011334781abcf 2013-09-12 01:54:28 ....A 578560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8ce5e1c21a902de91bb47c0a9badaee7348981706de82641552a38043e6c7258 2013-09-12 02:16:20 ....A 494951 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8cf2def5dea08a395f9a89fc64b4ca5736e96973c6235f265b3a4fc89fab8ed0 2013-09-12 02:39:40 ....A 3949 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8cffa0bf89d5d1724c9fbaeac9cd7d3bdb8e5ec7bc66bd7368ad17cb49c9a4ff 2013-09-12 01:51:08 ....A 52736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8d0135619574e6a894e31c3f3a9e040b613c40d0f99e08ec83a9535a4112ce46 2013-09-12 02:46:06 ....A 43453 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8d060c0ec59f81b875fea7f0d6d2b4c7986c8b76797a6a3f42a4bf723cbebfb7 2013-09-12 03:27:00 ....A 782024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8d0cffb689231f37196b2278d942a3fa9427a23d81bb1a43fef4fd836636aa18 2013-09-12 02:17:32 ....A 2399296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8d1d6b62503dacfe3138795181a32e8b91780c7e36db12ce994fc399ef660ebc 2013-09-12 01:43:44 ....A 891222 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8d93b6faf1db924275f26076019e6f2ab35fba75b0bb70fc4d9b57e12a6e67e5 2013-09-12 02:32:06 ....A 35840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8d95851ad031dcc72fa8ce1bce7788cf60d79954c4fa43f07c1742532fcdbc9b 2013-09-12 03:10:06 ....A 357674 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8d9a5d4bbecb59161ea2d9a6610bd82bb2ca268277658f1edaf11b72a9a9ec34 2013-09-12 03:13:02 ....A 41472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8d9f5ac805341412f3d5772e8bb6df55b8198a2dcf7db41d98cd6fcd43c902a4 2013-09-12 03:25:30 ....A 226816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8db31d1503bc8545b493825c6cf30cd30bb71cce9ca600c6ae73f7270f820147 2013-09-12 02:19:52 ....A 154624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8dd19c96c6f889f655aa7469c08116edbd206ebf4dfcc550fcffd71a6f450275 2013-09-12 03:02:20 ....A 261120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8dd618694d96df99d6cf8bf08bf1ff1d10db3a05b8d7af4c2775b9bd2a9c45eb 2013-09-12 02:32:48 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8dd8542577b1a346207d26f385fd68c5668042bc85f3a727fbb6ebdfc1f6b2d0 2013-09-12 02:48:46 ....A 145408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8dee3536cf94b7aec693e8b4f50cc20b1d1dce1f5eb7f4a60ca0ce0787721ffd 2013-09-12 03:20:38 ....A 16512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8df561450a85fc0dc8d472431fd15487dab6a40a6f5684a3c28ea838f81285a2 2013-09-12 02:59:16 ....A 409738 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8df7b5f77b7dda7c8533e60e94e9c2d78b51da9bb2b847d0a5e0b66e3c1e119b 2013-09-12 03:27:04 ....A 115712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8e00249570ebf6af176ae5ca51d27c7f103367001680ecdf9f1f16adad5f9935 2013-09-12 03:03:04 ....A 700928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8e1b52919af4669f887d67c4bc142c33c88dcffe0ec209904541e9bbf5c23d4d 2013-09-12 02:22:40 ....A 609792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8e29627e7f776ad18158e06d11004e5ccd0b2b65596a2f14699a3526015a0f5a 2013-09-12 01:58:46 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8e31cf3401d13d5f42abb80a3219165e08b533fa2add2a7cd7ae44d8dccff83a 2013-09-12 02:50:46 ....A 19456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8e3303d94e11afd5a87e6879d286d6b29e393eacfb531cdac9d2b0573393ca77 2013-09-12 02:04:18 ....A 552960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8e366b275c208903c8a0b95e2f3e5b0e0a21c58d35f10db189b890d78f6b6014 2013-09-12 03:26:54 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8e384b738cfe243c722b5ff09b9ddacc60f3cc26fd0dbc8ca341441a3cd20041 2013-09-12 03:16:04 ....A 29696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8e39f2f1ba3a832615a8091d842babb0285ec3f5087e1a99673573e9c0359f4b 2013-09-12 02:18:36 ....A 241664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8e633bb7093c8f5135c505e9c0689fcf6fa134d4ba1180019a8d3c9c3b852ddf 2013-09-12 03:31:02 ....A 789336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8e63bd2026ab713b6ae2f9aacccdd5c26ad4f9714d055d54aaa9c75bedd34e02 2013-09-12 02:11:48 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8e68f2a67b379e4718dfd1865812d26dd18fc80a4e03b6ac8651556d043c389c 2013-09-12 01:41:20 ....A 581120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8e76b7e6b5dd444a93b9e6edaebb528f33247459844898a5bda614b8b11ea3ac 2013-09-12 03:04:52 ....A 502272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8e7f4dbabecb9986f0bf4fe35b6aa61de8be4bc5971e0d0a33b10670fe0b2f2a 2013-09-12 02:49:08 ....A 8986624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8e9c6fb37612bdd70a0ad95102274454081c02836a0fac8cafddccc917fab881 2013-09-12 03:01:10 ....A 1737136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8eba3a2884f11f995d1db75eedbc440acdc351ef6ff315174ac5c84bad21712c 2013-09-12 03:19:28 ....A 44927 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8ec975052457aeb59c7f3571bcb11028addc35c63fa7057c0c93a33e309873e5 2013-09-12 02:16:46 ....A 813896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8efe62b2f0656d4bd975c707585c879293538e13f90c0b5e678a182a29bee897 2013-09-12 01:59:16 ....A 26001 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8f35c88f4ce646e8f011b84e700c2dd9a88265d99dca012e20ce8080a9bb955a 2013-09-12 03:22:40 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8f49da079cf81c33e79641baf806e844d17c3e5727f17a65c5ff58c85a9ab890 2013-09-12 03:20:40 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8f5bfa96a42a8c948b861f5a9d720ac22b9f296ed4902195bdd13d405f0b785a 2013-09-12 02:24:06 ....A 1365811 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8f8debaae0095843029a0117bfaa7cf1d23781c2fb5134487cf566dd5055edbc 2013-09-12 02:45:10 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8fe95a1f429c515775f9edce7f331cf8da41073a082a4229c562cd5cdca81e99 2013-09-12 03:19:44 ....A 123482 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8ff1fd4a40f898ac986f490fb27cb428e3b8916f32c33b53240f51f0fd041408 2013-09-12 02:33:26 ....A 379729 Virusshare.00097/UDS-DangerousObject.Multi.Generic-8ff66b93b72bf04b95b2be3c9659856080c19f44f7020e37c6cd25897a689b6c 2013-09-12 02:03:48 ....A 570880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-90066cda41719874ca5f62def3fffb3e40a665847b27e118226dbf5463751e10 2013-09-12 01:41:48 ....A 236544 Virusshare.00097/UDS-DangerousObject.Multi.Generic-900c4932b62abf8591fbbae99cfd291a4c47fdad196e8bd1e7a9fdab09760b24 2013-09-12 02:21:22 ....A 229376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-902879bfa90dd9d001dcd1bc131c0606f57dd13526485b066a3d7aea0e3bf927 2013-09-12 03:16:26 ....A 95744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9030a2d73cf575ce260347ec0265a390bd778130dbd3312dfdab0bd1a98ca919 2013-09-12 02:21:58 ....A 626688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9055cfb929d3677623ae6a1c5191ffe41224bc16a369430ec6198dae34053f62 2013-09-12 02:01:24 ....A 123904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-90710776ad5c57c358ea159d5ae7acbfa56b8ce43a95463dfc2d2161da0e9410 2013-09-12 03:23:16 ....A 2328448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-907ce447dcbea8a4928816d98cb88126432b1bc306bf9cd4dd0fe54295bc70dd 2013-09-12 01:56:00 ....A 1739947 Virusshare.00097/UDS-DangerousObject.Multi.Generic-907d7ea7f8719cfa7469631222c26109c173e7012001ce8ff6be7acad6e15b54 2013-09-12 02:19:46 ....A 765829 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9080eccc31ef4f666372766584ceb8d39cc434311218f35a9a3614758b3a07f3 2013-09-12 03:21:52 ....A 9716769 Virusshare.00097/UDS-DangerousObject.Multi.Generic-90922d8bfbbac9ed615630c4494655581193c86f663dac3f8825864e96e37f5a 2013-09-12 02:24:04 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-909ac52d4f74abfc80e4a37550e6706c1cf5a6790be04cb4564125d5a4f43ff3 2013-09-12 02:25:56 ....A 42577 Virusshare.00097/UDS-DangerousObject.Multi.Generic-90ae84f8c3102ec87311788b832da78043334b97508d9df3e072ece90cb1c178 2013-09-12 02:36:24 ....A 15360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-90cbbb4ddbcdb2540cdf553fe3b4b2682aa1b5890366b8203cc2073cb009d3a0 2013-09-12 02:04:22 ....A 676864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-90d084d93e353c721956ea42df62a6c3369a3972deccde0716a8b516d3ebba39 2013-09-12 03:09:28 ....A 110592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-90e18c03db7882848ba5f5cd39e5c8eaf0276cec0399bb5825c38d47d3954e02 2013-09-12 02:15:34 ....A 608821 Virusshare.00097/UDS-DangerousObject.Multi.Generic-90fc584e78d519345aa4313153c462d751417074b1522babcc39244b2bbe8d8a 2013-09-12 03:09:10 ....A 2971992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9104e58cb40dd21a16ab98482ecf2a18468049bbd6953a2cd37ba3b6372b2d33 2013-09-12 02:54:02 ....A 129536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-91332569d291a73fed462f2861acec7d70682f842410038c6eb4267e79f021cd 2013-09-12 01:46:18 ....A 204800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-91441ebfa55293361e7f3a7330348f6053863c75e170d3efca2a925c7b0a0597 2013-09-12 03:19:54 ....A 811008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-914b4a8bb8a47d2ab63f832991fd918ea70899323e366e20a3baf855d67c24ce 2013-09-12 03:07:48 ....A 197481 Virusshare.00097/UDS-DangerousObject.Multi.Generic-91552146f9af2622654ac859c242251cf8f673ff1dc926839da133caaa065035 2013-09-12 02:51:44 ....A 28160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-91674a09326e34f63f831ca9f0e886df76fb3e8148dc3c1dfd77da431d44bca5 2013-09-12 02:24:24 ....A 99188 Virusshare.00097/UDS-DangerousObject.Multi.Generic-91688727026e5f5e1b034598183d9370200c300ccd9fa86906254568a7a03681 2013-09-12 02:58:26 ....A 2814608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-91694691fa7f46b0c135126d60aec03ff2ce42d1d4dc92475322c6145126c340 2013-09-12 02:26:14 ....A 933888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-917ad4d7a7fb505c699d6d188494fa699cc222676fd43421de2704bc5c7b63b5 2013-09-12 02:16:30 ....A 483292 Virusshare.00097/UDS-DangerousObject.Multi.Generic-917c4be660992565da06774e558d07d5dd999f20da8fbbb6dc54cfafee710271 2013-09-12 01:39:58 ....A 6679598 Virusshare.00097/UDS-DangerousObject.Multi.Generic-91866e02a9f757cd27c699273bfab3025cb803c3e70a801b3076f2fe95dd4c76 2013-09-12 02:36:58 ....A 104960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-919131e7d8a0a5bfc28794c35f0f17e4dc3b37c719797d8da6dd4b74a9b038ff 2013-09-12 02:50:56 ....A 102829 Virusshare.00097/UDS-DangerousObject.Multi.Generic-91b512f6ac7e93f0c082ba951161eab5c4e2f1b9f54c3a8914363730cb3ce806 2013-09-12 01:42:08 ....A 89600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-91b6913c43d1a9db119a10bb20584962b06b7a6f262e80d44f942d16dbf40aa2 2013-09-12 03:27:02 ....A 526828 Virusshare.00097/UDS-DangerousObject.Multi.Generic-91cc4e430608aaa55ef5362f8a87310a39ed97c40c291420bb75a30e7aaebb10 2013-09-12 02:37:24 ....A 741376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-91d5d9c24a5da100626fd01f6024068a0be519e9bd88ca20e2e31752e0e51090 2013-09-12 02:31:10 ....A 132096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-922b1d6ea0a25d4c3583e19000eb62ca1a0363d60991e0d6f1d64594bf4a6c2f 2013-09-12 03:27:28 ....A 162600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9232000e237372b2c904af86f3462ca1e7d3c210b8b206013ff114ecad76a2c9 2013-09-12 02:30:22 ....A 660536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-925215eb4c986cb736f922f665261e8a09f43ba60397e50e630f85deeebe662f 2013-09-12 02:29:38 ....A 3072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9253cc2ae5ee47ce3b361ea1a3e37310bf89d926db0ad9156f93c345d51f28e9 2013-09-12 03:06:10 ....A 243200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-925ee4d12db56c8fc1b855b8bd09d3bbf274a322fdf1fbc00689b02942cbac52 2013-09-12 03:06:48 ....A 479232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9265f2485f36c469597dcda2c641d6ab2e71361b2c432f06e7440483646e3f32 2013-09-12 03:18:36 ....A 128625 Virusshare.00097/UDS-DangerousObject.Multi.Generic-92681c7a8db76875a27b1c693002c8954cd4a85700560894654d2447bb9c98dd 2013-09-12 02:22:22 ....A 1429504 Virusshare.00097/UDS-DangerousObject.Multi.Generic-927bf31b39c84cd011fd594b10335162b175ea2f59d660bb814914707db75a97 2013-09-12 03:12:08 ....A 123910 Virusshare.00097/UDS-DangerousObject.Multi.Generic-92a138f1d86df1aae593b9f54c359944bdfaf57dc1dd8481a620d927aad84f7b 2013-09-12 03:16:54 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-92a7ddccb07bb653b8f07b45d802e44f26dd4e8fd865659542ad951b478ba8a8 2013-09-12 02:00:38 ....A 197632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-92b69413f1bd2b28c34d34cd6d7ec7b4667e3ec30b9cd1b7bba91d12d98bb53a 2013-09-12 02:14:32 ....A 18432 Virusshare.00097/UDS-DangerousObject.Multi.Generic-92dc76d2df0bf17e9f8480558435f501ff7efb9ac5cf1a34756f82b612792ad3 2013-09-12 02:51:38 ....A 869376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-92f9883e7ffea9bfbe02fe6be16da5f01eb67f41ade4ba674a3098b03cdd3c01 2013-09-12 03:13:52 ....A 557056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-930180e275d1478c8f923bb5be86d96920078347dcd5828a2a0c70dbba822967 2013-09-12 03:08:26 ....A 1508864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-930c9da7a778143e7acd3c0ddea3657d975462055235252c536d8069708fcc70 2013-09-12 03:25:50 ....A 75597 Virusshare.00097/UDS-DangerousObject.Multi.Generic-931d3f19a9be9a1082964c40949d5c15f12542209e2e305508abb1d795958593 2013-09-12 03:03:10 ....A 214016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9345d19d7efe5a0d8b02f13b6a3a00b58c67bcb6d8ad8b96358716f67504577c 2013-09-12 02:22:38 ....A 400896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-935435bee9ec2d4f36523623effa429905aa4f75f0101544e23108cbba61ebb7 2013-09-12 02:21:30 ....A 263692 Virusshare.00097/UDS-DangerousObject.Multi.Generic-93a259305472cdd73ec50e19cdaf29f7aa9f4399263d3b82ff9eec7a33d9f0f5 2013-09-12 02:40:40 ....A 11264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-93bee2634d0b7ba93d0774eae73e983b8e054735cb9420b7b9f280211895b5ff 2013-09-12 01:52:14 ....A 146636 Virusshare.00097/UDS-DangerousObject.Multi.Generic-93c1c2338134b6e8a746567ecef364471acb312aeae47bc10d9ff30fd1a10d23 2013-09-12 02:20:42 ....A 25073 Virusshare.00097/UDS-DangerousObject.Multi.Generic-93d0471318f0acda95d6b76f20ecb028337ee950bb5110e8d780dc854ff292e2 2013-09-12 03:23:14 ....A 1715200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-93dc6de0cfaf9bdf87b633026c657d4b225146fa830add9f49df322ee04c773b 2013-09-12 02:45:56 ....A 1739994 Virusshare.00097/UDS-DangerousObject.Multi.Generic-93e41be7f04de8991f159745cf889f3774f98946c6f3f1ae4670e476d65ac366 2013-09-12 02:21:52 ....A 146944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-93f28c44b3a912e66bab3235a220276dfdcb49342a480901131c73cd2993dfa1 2013-09-12 01:46:26 ....A 842717 Virusshare.00097/UDS-DangerousObject.Multi.Generic-93f504755f0c47f92deb702274874950f74f7b97fcb11954afa92b4b8d1d270c 2013-09-12 03:03:00 ....A 1409024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9410e8969f7ab010d4f5d166c4321343ffcce5a4e31d9d414ad65c1cdf79cf3c 2013-09-12 03:03:22 ....A 601015 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9436c7fa7d4b9b5aff919cc693f24540cece37eafcf6b2c360e25286bf24863f 2013-09-12 03:12:56 ....A 507904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-94509fe80f987abb57d3f229aea275c012c8ac96543d44694f3fc49652576ea2 2013-09-12 02:50:32 ....A 8192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-94636dd0a6c12da894607cdc36438040637811447a9ad8ab6a42846dd13ec57c 2013-09-12 02:16:58 ....A 3136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-948d831ea2de413e164496a571df505ab2b575138ef0b584f0bc1ff7e1ad375f 2013-09-12 01:45:48 ....A 483784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-948e80b9b5566087e831d9860cfa45f309cb2eb232e9e26fa272b6a07c9eddb3 2013-09-12 01:50:52 ....A 813920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-948ed6a518eca258693283639754b38c25dcdfeed26b0c4c3a5efeab30aafcf3 2013-09-12 02:37:04 ....A 139264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-94906287f514f81a07710661191b4c71675fc2ad37f430883a09073c52d1826c 2013-09-12 01:58:04 ....A 60928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-94ce75ad520a09779b8346d3cf1a81ce1233c3664ebf9715c1b7d56e8656c6d0 2013-09-12 02:36:54 ....A 609280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-94e9e81d0d22ab0b633838cc538c022b75f9b675dfdaac3e7cb8bcb2ad2e57cd 2013-09-12 03:06:48 ....A 934416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-94f346308c1a075c4ef5524066399430825b84e527b9ec1dec1482af3a0e6a38 2013-09-12 02:03:54 ....A 10339 Virusshare.00097/UDS-DangerousObject.Multi.Generic-952f5361ba4e191165f0375b2af86736d73776e5b35442ebcd85bd51f924e1e1 2013-09-12 01:39:46 ....A 716088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-955139cdcdcdead6ba15d85717658d195dde983a271322ff5afda7dfebfa75ce 2013-09-12 02:26:20 ....A 29665 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9569ed70471c4eff599bf67e6aee85782518c862e92e2153c9388e9a28a842ca 2013-09-12 03:05:46 ....A 304640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-95780488275eac48817d0a539c7b5172ab0f7995026f8c0bdab25aa3a401644e 2013-09-12 03:17:40 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-957924be93073d80c1f5ac816761950efacbb22911db13c9f134c7b535e6d907 2013-09-12 03:17:32 ....A 24452 Virusshare.00097/UDS-DangerousObject.Multi.Generic-958559adc913cfa5bbe071b06fca64ce942959fdf04ccacd9994ffb3b05a70ba 2013-09-12 02:58:22 ....A 606157 Virusshare.00097/UDS-DangerousObject.Multi.Generic-959088dbf5bed08e9ea0f43f0440ec42bf9da2b4018a5e99587aa6b2a914be86 2013-09-12 02:22:02 ....A 524757 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9599ac358e7b74567a1decce716150f31368061ebefc5b545aa80832d35ab7e8 2013-09-12 02:13:36 ....A 5775 Virusshare.00097/UDS-DangerousObject.Multi.Generic-95f4eb8c8237f5af0d5d97cf181b139b00b4afa1c7f8b1f86064cbaf89eabcce 2013-09-12 02:58:18 ....A 538685 Virusshare.00097/UDS-DangerousObject.Multi.Generic-95faa97114c535c7d8512f021f74b5f4b20690e27aa18a5a20530e5c16ae918d 2013-09-12 02:28:16 ....A 235520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-96042949893415eeaa8c8c9442741754f5d50245a6d9e3a3facfff58c44ca426 2013-09-12 02:26:14 ....A 873087 Virusshare.00097/UDS-DangerousObject.Multi.Generic-960f6ef4d911a9d967f421da65f2d7d9f6799b7d117b564bf9dc3e62ca80805c 2013-09-12 03:20:58 ....A 154624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9613adc0fd470a1ea25ac96184e0a3e3eea450e6b0f76e717ffa24a0996b39a8 2013-09-12 03:27:16 ....A 124962 Virusshare.00097/UDS-DangerousObject.Multi.Generic-962f7643186462ad039eb896b57d3e8795303244604010098e34a8e2a4c8de78 2013-09-12 01:41:00 ....A 11410588 Virusshare.00097/UDS-DangerousObject.Multi.Generic-963c022acc9dbcb4cc3b1c69f944ff4f7ebdf7b67b90a8679c538175b0bc2146 2013-09-12 01:39:10 ....A 606208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-96666fb6962d01446a6bb0424b4e79584bf0f96445251b826c282520baebdc17 2013-09-12 03:14:56 ....A 20608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9671caafc917d4d645f6ecdb14ba756b9c8f0a8754a9b90403b4a5030e5d2cb0 2013-09-12 02:39:44 ....A 43520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9678ab2d8c348d46d3412640116e17b78b144ea24a0d2a3c2bf153fe3e4c9cbd 2013-09-12 02:18:34 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9697bb35e0ef16d249f93852772256cbd20b39977d6e3b12265f9adee0d73f84 2013-09-12 01:39:46 ....A 81378 Virusshare.00097/UDS-DangerousObject.Multi.Generic-96b6833c869e567310b6d635f8db8bee9919931182faa15c7664eb9729083abd 2013-09-12 01:52:44 ....A 208896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-96ba7c5a521c7b1338fa8a5ec391d7a4474196ed13cd560de38189d81a11b521 2013-09-12 02:37:26 ....A 300032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-96fc443404a71cfd7cd6a25d289097fcdacfadd174a4f54ad36d02104004cbec 2013-09-12 03:25:12 ....A 720022 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9714b79a2a04f1a8f2b860d62a89b354d4f4f840d86a453a4c958e772343944b 2013-09-12 02:41:00 ....A 596136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-972add28403ebfcd0a0068809c344eff04d1333937ce0a227c9ecfe0d6439656 2013-09-12 02:52:36 ....A 850994 Virusshare.00097/UDS-DangerousObject.Multi.Generic-972eea3e2329d41ab47f2dbc9c9449ef8b8a903793104dbb936f22a238a551e8 2013-09-12 03:10:58 ....A 66066 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9730d0b807cfd8603d51cfc34843aca6daea4a804eca75e59a4580616f640dc2 2013-09-12 03:13:24 ....A 98619 Virusshare.00097/UDS-DangerousObject.Multi.Generic-97348e9ee661dd192483ebe78fa8bee84b7d3225db9f9d7bb5529ea4561214bd 2013-09-12 03:14:58 ....A 156372 Virusshare.00097/UDS-DangerousObject.Multi.Generic-973f9bf7c7bf1e2fa610f358422d16ff885717ba226a6d4ab34dc4e6197c7d2e 2013-09-12 02:09:50 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-97462604612802c7963c636bab3213760a20baac14c681e7d325f2b57a1f5f73 2013-09-12 02:38:48 ....A 637709 Virusshare.00097/UDS-DangerousObject.Multi.Generic-97462efcd9cdd36fd8b8dd55f4257c45ba6738d11a6f1fdf92b3cb7885f06d14 2013-09-12 03:13:48 ....A 13061 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9753985f1ce15f703a73c373ab324b4ba65121e2afa0569dc7e102a2d8ac5104 2013-09-12 02:15:06 ....A 56832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-976bc39bb65ce75f2d87d411fafbe41e724b2603ce2ffa78148b959467266acb 2013-09-12 02:45:22 ....A 115200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-977dcd24ef69b0721b498f8fd3ef32c06154b6e61951d147a7ef782c282a53c7 2013-09-12 01:54:20 ....A 48800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-97886c1bff22b183f017a68ec3b9e3d60eeec4a56edd5c9e8488f9d4041f97db 2013-09-12 01:41:08 ....A 29152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-97902b8ee673140b4dbe30cff1f7425d9646b4a90cb23342a07b94eb560195c5 2013-09-12 02:50:08 ....A 163840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-97c66a2e938fab0aff28df47a3fcc3b8f7d680152b22eacc4fcf85f15f41a530 2013-09-12 02:54:06 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-97cf210daca823fa7b108ee3c99c970862c2512d046a723a0495b515142a6539 2013-09-12 02:54:46 ....A 120713 Virusshare.00097/UDS-DangerousObject.Multi.Generic-97f4b62e329d4a942223fcf5b704569c961c386107d6296ba1554880390c613d 2013-09-12 02:55:26 ....A 1509902 Virusshare.00097/UDS-DangerousObject.Multi.Generic-981fccf01eedf636e7a238070612cad1e09ae6266879a086899edbef96278080 2013-09-12 02:44:22 ....A 1099387 Virusshare.00097/UDS-DangerousObject.Multi.Generic-982a45bf70d2ed8c6b9f039d2b9d1446712a2400bbd79080c8eaae1687796478 2013-09-12 02:19:04 ....A 2277616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-982a76cf33e2d8e94db18aa4d5f28f320c211fd7bc16e44fd91dcbda37ba5c03 2013-09-12 03:24:28 ....A 784896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-982ea8b919ed73ae4477de4aaa7c24250477e4161c6489981fcf5751b19cdf46 2013-09-12 01:47:04 ....A 155648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9853fb57494294b7793b1a21ec73be6c10ff880020255b230b734cc0138e9a67 2013-09-12 01:59:42 ....A 813808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-98ac8e3a2f6209cde6200fd9578b29c86230d7fd28d72c40d28d680ba6cb724b 2013-09-12 03:31:26 ....A 485376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-98b4fe448b2772f8a29a2efc52c6ca561794b7d33400717dc4a913992c54239e 2013-09-12 01:53:14 ....A 3340352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-98ef0fb85dce233ab23933e81887194c8e3717b20953c0182438c66eee631602 2013-09-12 03:24:26 ....A 647168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-98f7e0ee80aa695cf016fecf04fa2b1ed13fdf2e1c4acdfd70fe1f7f0f2b52af 2013-09-12 02:18:38 ....A 1536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-98fba90fd809212ac04b1377c5184e4bc4412e07b8b7178767d64930367e872c 2013-09-12 01:56:52 ....A 31086592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-991a1cf2f2429118db9dfe207084df9c3f52684eb61c5c776f81f4cd99c3395c 2013-09-12 03:30:10 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-99315c4ebbb786c6d533514b9f4d19a9caff395bb8b5dc05ede0caedee272ba1 2013-09-12 02:01:58 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9944bccc9f4c68659f7b2eb02c872be7b43bb5fa6289c23af69827b4e04df5f0 2013-09-12 02:26:32 ....A 23040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-99461d0beebe77b2ec1b7f71755748eb846b8a610b96c2f525387f633ec95672 2013-09-12 01:46:22 ....A 577536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-99467501677e1b539588d49062d6088ee2392de66a303f2460085c32c0777c48 2013-09-12 01:55:10 ....A 103424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-994ec77a7d377a6a88b6f370240bc8602460c356658d0c0bb98e0790f9869705 2013-09-12 03:07:02 ....A 1366379 Virusshare.00097/UDS-DangerousObject.Multi.Generic-995e8dc83fcee6988cef419888b4c8ae00718d96a97058fa045ae29c32bfd2eb 2013-09-12 02:22:54 ....A 305152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-99bc1f3a0cec425f623f19b07e0c496ca7c28dff565c031dce5bec6d32ea36ce 2013-09-12 03:02:14 ....A 92186 Virusshare.00097/UDS-DangerousObject.Multi.Generic-99c05973676013969f4d3e767798c64820fc74409f3c1eb7226e9e60ec357ef0 2013-09-12 02:41:08 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-99d5ed9abf0c84a7054169ff4571998a1bf29b7e6902b439dac614a49492cbc7 2013-09-12 03:17:02 ....A 108876 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9a0d44ac9682404373e986fbbea2b7a134f724afe9bd3d0ff5904ab04831bdff 2013-09-12 03:21:24 ....A 392489 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9a6232f01d8c9cbdf45406cefe2440cb2d529063d57dd5369d43868b95dbd785 2013-09-12 02:22:14 ....A 71680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9a70e119e2806912a8d5b17773448c57017c3bda6900c5e66789e59e6f143dbf 2013-09-12 02:41:00 ....A 217600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9a87c13e0755e04a0d4b3cae3ecd33fe9b74ea4f12cfb1dcf556a5ce03ef375d 2013-09-12 02:40:24 ....A 1744896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9a96943645147b7793b87c0d832d47155c2e2decb285d3cff4a16dd9955c8793 2013-09-12 03:27:26 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9aa6352f35e6ccad17c14b9469bbf84cdeb05405b76c859860b7ced0af726453 2013-09-12 01:47:20 ....A 38400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9afe032d1e087fb7e50f836f7a5f5edf6d426f4ffefd2fbfe5c425023e8d8b5b 2013-09-12 02:19:30 ....A 220160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9b029910479ce2bb00f5bf0898ec5637bb05ce67a1abc8e7f4a239e5ce28c78e 2013-09-12 02:23:40 ....A 253952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9b407860ddd9856dae565fa5f995348bfe7b2e34548c98f2acabe4fc5838e91f 2013-09-12 01:50:38 ....A 163328 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9b462868180299bd6a651db22a0e4872006a65e8cddf48686c563d3c86bd1108 2013-09-12 01:44:38 ....A 462140 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9b588bd96311df33964ee050597ad9840732d55c2c1016bf05146f1f592cb8a8 2013-09-12 02:59:34 ....A 774144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9b5b39b46e06af95dff226c92befea8ce8b325c1536d54bc5e744c4cdb030e18 2013-09-12 02:15:54 ....A 104342 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9b6399da377da038911c2adcddf848a1a9ecd8943356ff82e1f7cac406c55e22 2013-09-12 02:39:22 ....A 3072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9b6be97a465cdf0c7fdd58fd075ac7d95e2f05cda8c916d96bb7489e13728ccd 2013-09-12 03:26:08 ....A 5632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9b7c1deed1bf765d7b7f5138f73a97f2baa58a0e73df0a2199e94dcada30dc7d 2013-09-12 02:13:36 ....A 22528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9b9285baf57bf339c4090bac813dfd5642d143f71e1dffb7edbbf7073f3819c2 2013-09-12 02:15:32 ....A 1281536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9bcf076ebc1be0b401a2abe2f77998bdb745c8acb67ac9779c686e5110704a46 2013-09-12 02:28:40 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9be2c77d66642d8e19940624dadfaa1b643072e3569dce188b9af0d6d5059941 2013-09-12 02:34:20 ....A 62436 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9be375de9f215109a6f55ab30e6b57c3ed61ec990485dd1cc344bb25ec6f31c1 2013-09-12 01:59:10 ....A 741376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9c03e3610d53d73c90c519c4c9e18d91330db6e53b642f0f754f822ce8f38da1 2013-09-12 02:53:32 ....A 203776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9c233f06b7a2dddbe68a6129d7ba67e6fb5bfc2deb3dcf17ea676d81c0030572 2013-09-12 02:41:14 ....A 200704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9c3c3baa135d625801161a91e8e2567343a5cffbbc5d8b1d24dbbc6bb4117a06 2013-09-12 02:33:48 ....A 233472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9c500f880bb773803ab017cf4eb7e951dfd0c68dc6b74a16feba9f0a262f0285 2013-09-12 03:12:30 ....A 440735 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9c9185dacd1bfcf22bf606e8dff5bdc2ba41ee4fc2597be49a541400e6c5eb0f 2013-09-12 02:48:56 ....A 496128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9c98d59318ab23317f11d6d326ddc80bc3f29fa3577a875d94e51e57ec89c6b0 2013-09-12 02:16:56 ....A 135364 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9cc69d03324557a48c098173ef1cfa01148ba79034b72698330580a5b63166ac 2013-09-12 03:02:42 ....A 1149340 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9cdeedbe3198477eb7ace581a9434bd21bf79e2bbeed4d9180d99158d7e99022 2013-09-12 01:41:02 ....A 206970 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9ce36b919a6e0eb5296dc5f3a7fae2411d81bc709059235bf2ef7852f00a1371 2013-09-12 02:57:46 ....A 1931040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9cf885f6ed4c0f174f6ef3f9a50dfcfa63f2429685e3cee1d479f222226cf6c0 2013-09-12 03:05:52 ....A 18688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9d13be017e33d6cb054e3fcb9138e1fc7eff752b133d709443ab47e685f6c80e 2013-09-12 03:13:14 ....A 78360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9d4e14f3d16b3b274252a25da8a387933cfc989258badc7a5952e28707a7f9ed 2013-09-12 01:45:56 ....A 94720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9d71f2e23ba1d32ee53d5b3b6f5f6a1ca5a4b0b278382b807f41f506d9ca0680 2013-09-12 02:58:16 ....A 1235007 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9d80ecd170b43827f90d2c4ab721e33a6a3bba2c95b8b57324929f14c4de8eee 2013-09-12 02:22:30 ....A 274095 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9d8a58901c41fe3bd895939759103a4319179e73a5123b5e798b98d60d6b2fa0 2013-09-12 02:57:06 ....A 60320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9d91557f3534e0fd078097dcca7cce4c523130603a60bbcfd96ac069ebe44e96 2013-09-12 02:55:16 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9dad1c65d44042cb2b9f27430118a6da480b468f7dbd23943543060e92003003 2013-09-12 02:40:28 ....A 47272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9dc17e625e416d56b3aecd91a4ed8a09bf2ad1553b3e32bf7f3f6c463bd532dc 2013-09-12 02:34:08 ....A 684032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9dcc1d9c8bb7bec5d2cb6feeca931b96f5a34e234df39532a4b92f19521ce6cf 2013-09-12 02:54:44 ....A 733184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9de08c0693518093c7dbda9d56f6d21013b85af581769b136ed11a5e651250e0 2013-09-12 02:14:28 ....A 3125006 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9dffa2b0aed5e552695b6688fc39a9bbc6300905e3fdf3aca92a9082a5aeeb80 2013-09-12 02:43:30 ....A 58518 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9e14336a882c23c03d45b440f65f8c2b5ab667eb46678d623cdf3dfc124db7af 2013-09-12 01:41:48 ....A 28713 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9e40397529cb564b8ce3f61ef570359d9e3dbbddb4bd58f75faa6bd26a6d8135 2013-09-12 03:20:28 ....A 23980 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9e762daa91089d7b338d7629d3a65312cdfe29cf58bdfd3fe2a15296b5306e46 2013-09-12 02:15:30 ....A 2099200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9e785d1d3b14a344934e6341a69f4c4060492362518c6b826bfa25715f7ec2ab 2013-09-12 03:31:52 ....A 327868 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9e865a6593e98c5b0c6f16ce67d72528ffa76d3a1c10e750d9b7ca65ba787bfc 2013-09-12 02:13:56 ....A 1757903 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9ea441481b1d7daf3e3a425ceca6808902a3167bbfaafe9a779f60972de6012e 2013-09-12 03:08:00 ....A 21606 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9ee6a10473d1d419209fb62960eb42e50008ba4e139fde75414220fd77f70b3e 2013-09-12 03:22:14 ....A 5632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9ef2f53af196d598a16a627c11e5b3f4f9f4a40e1c9e1e5666d7d304fab36406 2013-09-12 03:24:06 ....A 2622440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9f0f1f9c311113112f86283a4afc6c05ac62f16d06a3ffa22dedd4322bb6ce31 2013-09-12 02:30:14 ....A 151040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9f14d7b2075eacbef6d2156816eb1c533f2d9e91fc824319b4fda0ed322ba5c3 2013-09-12 01:57:36 ....A 66578 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9f234c391bd0dd77830d446b953ed876c9e6d27aef3d95ae1bf4b17cebb8f7ae 2013-09-12 03:02:32 ....A 602112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9f4470f752f614ff4bf93468476cbf33b4d28b7fe0d8f86f2a4713357713b76a 2013-09-12 03:26:52 ....A 2056192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9f4a90a4193e3d287ee0ba1b4bfd9af9592ae5287b0d6bb20307bcf2cabac1f3 2013-09-12 01:47:46 ....A 6627840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9fa5c760c3a8813528f48401b5aa9696462fa9617ba70f44d9807ce80e1c98a2 2013-09-12 01:54:16 ....A 1457126 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9fc298919be244d8f04563726b41d129c50bd24459c00f6c55e255d5a08675a0 2013-09-12 02:54:26 ....A 246493 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9fe77ab3b03ce8f30d81ac73d9fef4172c6f63f54b3f7f48e0e14ff999981038 2013-09-12 03:16:14 ....A 347648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9fe7c7d08aa44a4438ea769ccc619657e8d6d0ad6e6c3f702e63be4b333d8dd6 2013-09-12 03:31:14 ....A 134573 Virusshare.00097/UDS-DangerousObject.Multi.Generic-9feaad8ff46c576c47c5fb04d53a1974fd7fd9d2921271de362786a066d61e45 2013-09-12 03:26:54 ....A 700845 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a05522ac921977edb795ce192e285a8fb8d99698dab754b748720a4fb78ea9b7 2013-09-12 01:45:10 ....A 99840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a05d4f48d976a6af656ce401e3f688e0b50f4b6bbec50bd1a0236d7b82b5c467 2013-09-12 02:39:40 ....A 51251 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a068212f5b71606779d2bd6a6a629dea08779922801c381cc54f33aec2fbb743 2013-09-12 01:50:14 ....A 1369600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a0889c65bae162e44a1e02e85178fc416aa891d4066632403bffe46cd8faa93a 2013-09-12 03:32:20 ....A 942080 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a08bbc92dd37e31e175ba1af4bc5767441d21729964c165d30bd00a55db32299 2013-09-12 02:48:28 ....A 160256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a11a94a3f6c123e183d92a058ab07bea90802369b63be855049f8f7c9beaee8b 2013-09-12 02:27:22 ....A 761856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a16f9a8eeae2780fc2e3fd37df5b7c5a5e67a5d185908c6a468fafe235b4d89d 2013-09-12 03:11:10 ....A 20513 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a1cadfa032cda3aed733cac58c6a17105f01107b8cc98a750a249cad23379ea1 2013-09-12 01:39:16 ....A 1722730 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a1e191d78c4b46f99d772210b43ad23c7749ef94b4225d79b3e54822126ef70a 2013-09-12 01:56:42 ....A 439546 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a1f69b570bdaa7077762709a9609aab1119c926732cc0fedb4bf397baf888294 2013-09-12 01:47:04 ....A 1019904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a20283deab881df7e35ed30ccadd11db9d1e0ead1a5829d4b028d3660cb0a3cb 2013-09-12 03:19:50 ....A 1504736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a21ced880015f4d38d4ff25c6b22150b2da8d87db13138e1e779de85af0a085b 2013-09-12 03:19:06 ....A 17097 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a24a7ee87cbbc3c0dd0e21e22afc34259abab958cde9953d621280475d93eb2e 2013-09-12 02:28:28 ....A 82202 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a2704e0405be957b3725ab3ccddc7499428e525ebaaa921e9a9a928d1a7caa05 2013-09-12 03:03:46 ....A 136400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a276140637fd544a2e65ab0b42c65c078d2d4c2a82d07e705b5dae0426e701e9 2013-09-12 03:10:02 ....A 813920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a282ff0bd04956e444ec325cdb51afeb9da776852fe776c40fda57627a12ef09 2013-09-12 02:34:12 ....A 89088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a28373ef0738cfa8ea40fec39a4c8cabc1ee410c58655a33d4acd30feb5bc0be 2013-09-12 02:26:04 ....A 49452 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a28f800db244f5d0b7e0e5cf66c79815106d0c0952aa613f8ebb61c6671e5c51 2013-09-12 03:19:14 ....A 167936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a2fa75bede621b8dec8fe93ad838f45fe3030b7c52a9ab25f7f8099c273589e4 2013-09-12 03:09:14 ....A 37285 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a345389a85dbe83b790bfd79bd6034cb0366cf5c81fbc6bd92fcb9d062e21fa2 2013-09-12 03:20:48 ....A 670720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a351335b2016d320a8f2d30c2e694ac47d1c82363eb8987600f06c4880fbcb84 2013-09-12 03:26:08 ....A 152984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a35b5a7859a822c0023413f63a3903ab202309973a34e41a76682b96f86f1717 2013-09-12 01:43:06 ....A 484926 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a3638a0d25e10efcb0710d17a67d1bb47e2c4378a12d7cff116de6417df06eda 2013-09-12 02:41:38 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a3708dad417e157f98d3fbd8db33a8b3d3eb7ec0bc36a6adc49ab55bd45088f5 2013-09-12 02:20:10 ....A 430870 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a3771cfe63c485d412b9078713d96064954aa6c34ff1710c9cfe24eb35eff71e 2013-09-12 02:20:48 ....A 1479537 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a38aa0db5eabfb55726af34613ee3abcf25e3625f712245b44f46c646e174e4b 2013-09-12 02:21:44 ....A 1671719 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a3dbc63f682a2fcb1f44da58401c5257e7abf4bfd874597e8ad586fc102eb3c1 2013-09-12 02:38:14 ....A 612864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a3de175a9f57b809002ee4d90c4eff96a07878dde5d985c8436084bee998da6f 2013-09-12 02:41:22 ....A 654492 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a3ded3ddfec48fb379e97c2c2697490456511c9fbd70ba76b3c04e0c13ff056c 2013-09-12 03:31:12 ....A 170426 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a3f252ec6a2f5005adbd63fc0b2c799b42e5377109fd60f6f30d801c0b5754e6 2013-09-12 01:50:38 ....A 417235 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a43eac8ed8a99cd6899f4e19698ee93e5cb7fa9078c44846ac1027da658c47c5 2013-09-12 02:01:42 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a468b43714392bc64361f5f03873b2c619dab4cce0f235e41ffc76ff7c9728a3 2013-09-12 02:16:48 ....A 221184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a480c61745c575f2101363dbabbb4b3e0bb40ac332b1756ef77fd9a279acbe90 2013-09-12 02:43:16 ....A 475136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a4aa92aff3bf5ae982613d4a58b5287fcf5f822340d59bb889050992a8ce0278 2013-09-12 02:56:22 ....A 417191 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a4bdce6ad3c52dbc7459578f6702ff0db63da17557a6f90750a2e719768fe445 2013-09-12 02:28:38 ....A 836936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a4be973e9206a46e5752e794f711293c6f18693ead60c55e680aea94e1ee4a96 2013-09-12 02:48:10 ....A 1806882 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a5099dbb9ee861c84ebcf13efda0aada88645d3741b8b41deaed6c0b310d3071 2013-09-12 02:08:50 ....A 1242936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a5112f13c151e902bfeb5854ad6b38af272d0f5dd333accf000883483e279386 2013-09-12 02:52:20 ....A 570368 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a542cda83a7cfa82514f59254100b21c8a5aac3983923e4378b26eec9a2301c1 2013-09-12 03:06:08 ....A 2247012 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a5544a509e85a1d30c4944b9661c60a898fde4e7e96b9dd94006ce0f01beaad7 2013-09-12 02:33:12 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a56afba87dfd1262c1e4f629c4d5b2be346b9fd98074ac7a4f9512fc99bfebd5 2013-09-12 02:52:50 ....A 11264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a57365ebe778977cd2a42a71af3bb37b4109869094b733b124ef650825ac258e 2013-09-12 01:50:46 ....A 1819935 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a57410bdeb75c3915aee0fd68aea564b9f394b5fdf589f7c80ab33e65d2799e7 2013-09-12 02:04:50 ....A 114176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a585e87e922442e21966f46380c34e9e9ba69a23cec65bc51f75363044f3561d 2013-09-12 01:54:16 ....A 1001425 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a5956c4333739a21145a0b7181ced4377e77e33e00d9a65621d5ffed9d06ec06 2013-09-12 01:56:46 ....A 3525768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a5bde03cc83eb0dcc35d1475f46b9f589459d26e6a5969f30cbcbeef63062161 2013-09-12 02:06:04 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a5d6e554c6a8d5166e0236b817bc3349f2e150c70bf0576c8be36005a98e2126 2013-09-12 03:05:48 ....A 196992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a5e05b9c6a8023775c074c7568e07160b002fa66496c7fc5248e4c1896216d61 2013-09-12 03:26:54 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a5fddd2e9ecc738f0f83bb15e82225ad0911e40da468fc6303939ac94b5fe47b 2013-09-12 03:22:34 ....A 97280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a640a7c973a086e3dfa41bcfe20fca92e77fa1b761700d1a2dce7b68acf3f0db 2013-09-12 02:31:20 ....A 14848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a6c105f8772d885d8508100518965b293fdb6286eb32bc4388386e57a1845af4 2013-09-12 02:30:58 ....A 262144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a6fb156a1c8f04728796e0b49180abc038d15ab5688ebf338816ace57e1dbea1 2013-09-12 01:44:02 ....A 2367479 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a760986cf1bdc8d60e55f08c49d72b259bcf7c40ae89f97b8b9f564dbbe55c5d 2013-09-12 02:59:42 ....A 62976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a78b44a9d56509bfe061f6642c3304f5f5cac3efc777cc55bd027517401fa5e9 2013-09-12 02:42:26 ....A 49664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a7e2e8ddf0a1575a6aa322cf8010862849bc74b6cf379460ecb8ca915ac8cd5e 2013-09-12 02:16:48 ....A 122880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a7ebaedbbcd408c4d10c0daca5a05fa164319e3a78bcc04104720ece4704ed01 2013-09-12 02:54:52 ....A 745949 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a7faa4232f07ce3cefa735e96b95b5b0cea16d747f7d2cb68b8ccd1eb9236068 2013-09-12 03:11:52 ....A 674304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a841edb4a1c4837f81a39b76413d7f461aba8d3c8c7b5e62a85ad64f9c10d984 2013-09-12 02:47:28 ....A 863552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a87cf80b172389873779b7be768bbd8a508ba6181e2cfadd8cb4a1faf0ae28f9 2013-09-12 02:25:36 ....A 1690926 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a87dfc30408c674bed2fbea425de1be551ba324df04904863616fb1571d0c270 2013-09-12 02:16:24 ....A 2416137 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a88ae532ab4ce23a9a0d6196566d68495a11380a781d152707ee119badf63bcc 2013-09-12 03:02:08 ....A 526872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a8fa6b5efcdb9cfcbdbdcb158b7e8c106f000c7ab8591f248ce1a5a389e82efa 2013-09-12 03:06:00 ....A 774664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a8ff9a3a57241fdcf52c91a17cbeae5076c7b337604c329d57c14900455d631d 2013-09-12 02:09:08 ....A 53136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a9147ecdf924e55401ed3e4d4b86ad28216bb80e9428ff9e2ff460bb7cd5b0f0 2013-09-12 02:40:14 ....A 2254729 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a939a9f934db98ff64f03e0e4227f4ba23ba928403a54af6b0fc0b5abd3d2414 2013-09-12 02:01:52 ....A 41984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a93a2fd1856c861d1ea235ef5f96fb9b12af6ab8a1121252a8781e39397483ba 2013-09-12 03:13:18 ....A 1053006 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a973088ebe35c427d82c09bf462813a33da9b259e11dc6ca35817f6a0b81f300 2013-09-12 01:40:00 ....A 323661 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a9c7f3f396edde41a486ddb49f537ddb328d871e738ffb346d282ef794088d23 2013-09-12 02:01:40 ....A 29272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a9d5e959107359e1b1287dd16e9d4528cc2f0fb1d1b22838325d7633dbb13786 2013-09-12 01:43:58 ....A 8891546 Virusshare.00097/UDS-DangerousObject.Multi.Generic-a9db169b2a777c190af69764f81ea0d5951fc7e24a8f4571fa2b023f4e8aee5b 2013-09-12 01:52:56 ....A 1087488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-aa50efa6bae141b7ce05cd69c5ba3ecf2014a2a388551699969ec95b70bfdcb1 2013-09-12 03:12:08 ....A 9977 Virusshare.00097/UDS-DangerousObject.Multi.Generic-aa81407523a8231e9e6d874f22c56e78f6c415d63ea6bfaa465f33a654d49a2d 2013-09-12 02:15:14 ....A 1609735 Virusshare.00097/UDS-DangerousObject.Multi.Generic-aa940c8d4d872a9df17416d9625d87b33522772e6f611e30a919fa14e539ce9d 2013-09-12 02:43:38 ....A 172032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-aabaa7be906f5eda1024a8e99dd82de79a70e0b26823b13c7d7b12f25357ce6d 2013-09-12 03:28:24 ....A 42496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-aac97160a02df31b9d45ef47b9ae6c6c21c8d596da370d4c2df8388692bd21e3 2013-09-12 02:43:20 ....A 65536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-aad160036a622e2d96f86693b2fabbfea32824df2b8f2d8d309dc21fb41b1440 2013-09-12 02:57:50 ....A 48800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-aaf7fab42a8de54a3d10e4bffdf22aaf898b0438d03a70627d85d7d2b86950f9 2013-09-12 02:18:48 ....A 61440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ab1d08a33ec61cedcc588c14422e1185c3f131845bf8f33418399a13ac93ee67 2013-09-12 02:39:12 ....A 11821056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ab78c170d3ad5820762c362fae8477ded835a230ee3a9aa0e36b7942c60a2901 2013-09-12 03:17:24 ....A 74752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ab810ac8436bd307cdc84c5349278021e0f0a043a4b3a7b1a7e49e39fb45d1e9 2013-09-12 02:17:26 ....A 7279 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ab8307f4e6b37e03c83fc31a1dda29191fea8b7c1dd44db52de80b48377436a9 2013-09-12 02:44:42 ....A 402996 Virusshare.00097/UDS-DangerousObject.Multi.Generic-abd52ae674af41439320c1cf6d45c73caf623384f465a8df8208dee59a249dff 2013-09-12 02:50:56 ....A 2106742 Virusshare.00097/UDS-DangerousObject.Multi.Generic-abdbc3d9013113d62554a2b469ea079711f07cb3f9709236050126e0a22709f0 2013-09-12 03:12:34 ....A 143360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ac140f4e96324f8410449c93174bdf5d6093f340f2fb0ebc1dc900834e43ad16 2013-09-12 02:15:04 ....A 1679360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ac177960eae0a2727603e7d73f4edd9b8d66d382ce78e669bb3b64a681de26ce 2013-09-12 02:10:08 ....A 53527 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ac180ba615c4e63744a1cb053f50fb420f9dbd15b7430de8fceefd7a27bdfc8e 2013-09-12 01:46:52 ....A 105655 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ac5293ed3b34db5194a6fac7b042754b16a17c899818d8da9cc6c80016abeb96 2013-09-12 02:44:10 ....A 373760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-aca676c373b47d5073bb02c11dce89ad5e43ce365bb173eb49629b82af8b9da7 2013-09-12 03:07:18 ....A 266901 Virusshare.00097/UDS-DangerousObject.Multi.Generic-acc30cddf893fe2b4c24015c9388e86d43e557a9e5957afe21b157368ec61629 2013-09-12 01:57:14 ....A 83456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-acd2d79928735506b7a49c77dce89c92dc6b932652ab11c4656d7f8166d03541 2013-09-12 02:37:00 ....A 221696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-acde1e747f025ce1e762543062d9ea8f0d8dc7992bf19b236cb923315dddd0fd 2013-09-12 02:32:14 ....A 197326 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ad04362ffd4cde88578ed405961a408e1c3c7469f8cc4966a962ec4adfae0600 2013-09-12 02:10:58 ....A 374791 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ad420776b14d1cbea4c3e995251e75e1eb2e5172092b7d3f9109cf875be5b9e2 2013-09-12 01:58:32 ....A 163840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ad6a3381c2ec452c042bcd5c8d7cc8aa723a041ce1231c5c6154c11a6a23d3ad 2013-09-12 01:51:54 ....A 96256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-adc00f50f5c572487f696b981edede5437660867be1baa5bc9a44e5334c9ba60 2013-09-12 02:14:14 ....A 978476 Virusshare.00097/UDS-DangerousObject.Multi.Generic-add57ab62e58e2c1cda2016c5241c702079ecfd2c588a94771fa59e0fed059d5 2013-09-12 02:19:52 ....A 135357 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ae2b134573fd991837c542fc952ecf1a4a89ab50b595b1e1c45193740547ac2a 2013-09-12 01:58:52 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ae35db90afb793a2bb51fc2f596353d4dc67ed49148871b4b5a6edb0e945dab6 2013-09-12 03:05:02 ....A 70656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ae8556553ea48daf06c1a266aebf614b9cceeaa8bdbfafee3a4106899bc9b704 2013-09-12 02:51:20 ....A 3531069 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ae96ff8e1988f3806b87359589a4295eee0651c37845c9716a6c342d0d5b2e42 2013-09-12 02:13:18 ....A 5871335 Virusshare.00097/UDS-DangerousObject.Multi.Generic-aeaace54a50d9f71454f4d0d45006587643a48c40dc8cc33da3ae60356ab4f45 2013-09-12 03:10:00 ....A 151552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-aeb17c81af1bbc69060aa076e32c655b01f6e602dd8545779838f134b503eef9 2013-09-12 02:14:16 ....A 2727936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-aedb31cf4e783f3ad68017ca8a89ff29acebf0ada41ea7505c37bcb5bd5986a3 2013-09-12 03:12:42 ....A 322505 Virusshare.00097/UDS-DangerousObject.Multi.Generic-aee8cf2803980ff4ce9a732e22bc5c07aa34baedda12a1ce12def2d07b82153d 2013-09-12 01:45:56 ....A 2798380 Virusshare.00097/UDS-DangerousObject.Multi.Generic-af09790f228d27329c88fdc364df6098f2c05403e53e9a72d10aca1cd20d38ff 2013-09-12 02:41:54 ....A 584693 Virusshare.00097/UDS-DangerousObject.Multi.Generic-af0f8a4a25c6b8f730b0add829cfc970ed4193cf427553cfe34f9c88e613f772 2013-09-12 01:44:00 ....A 4808704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-af68769e75b748785036824c3488b426efef26786f6be8afc58d4513ab987cd3 2013-09-12 02:00:08 ....A 172544 Virusshare.00097/UDS-DangerousObject.Multi.Generic-af7cbb735092ab6866539211a532d770e4d4625be2a40dd2c947a06feaad18bb 2013-09-12 01:49:48 ....A 506976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-af9790edcbfb7aca856a2e73c0d37dcaed3c54dfb1e39deba60fa18163c5019c 2013-09-12 01:43:10 ....A 123480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-afde93b5670c66d45aeb9d909868bcb46180e6b56287b95ae4742f3d9058df9a 2013-09-12 03:31:32 ....A 123473 Virusshare.00097/UDS-DangerousObject.Multi.Generic-affbb206676ca640481c03c01aac230582c5fb695aea73f64bedce71725eaf77 2013-09-12 03:04:50 ....A 192512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b012547846d42d7ca39df6c84d736876c90947c978909e1c323051a91c5efbb5 2013-09-12 03:07:10 ....A 829952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b0391a9f5525f12bc5390c63faf93b45d2e053456f3a51224a6fad0dd788c7ae 2013-09-12 02:53:22 ....A 868391 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b0441d04b69f41800afbfc3434743f7c1fbe1c3cc05cbe25a2e50deba894040e 2013-09-12 02:38:36 ....A 16384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b0547ff87db8f671bcddbebf749ec7e9d2e7f88da8c304b5b21c2f358dc76c91 2013-09-12 03:03:16 ....A 894952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b06bbec7f8c0a5c92ad3f79c5fd53017dd9006902401e1b23694b3bf57ef3cd5 2013-09-12 03:17:34 ....A 56320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b095ec48dd0687552a6ba0bba1fa1a6fcb826cc490537c0c670856ddf4a57e4b 2013-09-12 02:26:46 ....A 1355776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b0c897cc4abb440baded027160f30ec04d851eb35ffc52736d0e1d4c1304e159 2013-09-12 02:24:56 ....A 188416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b0d53aad1111c7924c7e242671f913dac3c398e3d242dff24e88dfbc898b0ee2 2013-09-12 02:18:14 ....A 490378 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b0e0b513b19d5cbde02a7105f6068ed99699a081857a42c3619765fb4d787983 2013-09-12 03:21:56 ....A 25316 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b107c1dd0b8efaad94f8c90ff08f0322a29ee07a531d26754a3e0d12bfc31077 2013-09-12 02:05:10 ....A 132608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b10a75ba02fa7c7e469268252a90f18f130f4b6079669a1bee5636c58c7d91f2 2013-09-12 03:24:38 ....A 99904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b11e6f5d84cc80189bbe1ea8e81dff94104dbea11b92cd1bee5e7a3a4843cfe8 2013-09-12 02:26:36 ....A 756719 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b15cf2a29ccae1f5c1fa04f3e02d297f0f53939270c934710a4501ba32d141d7 2013-09-12 01:58:14 ....A 556766 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b19b4a91189a7d932728f22fd832e0467c305f473019925ac1f066628dc3ac4d 2013-09-12 03:04:06 ....A 713738 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b1a2797a01be4a4e7a4e93f795a253052ffc05e8c366480153f1221d9b42d91d 2013-09-12 03:02:26 ....A 315904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b1dc752361b6830cc0ed76c864a0f6e65532bcc32bd904f51bf1678eb037eca5 2013-09-12 02:15:36 ....A 2491802 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b23c0d0db746bef1ca0bb6d845627560166ce192d704e5b1bed6f9a8308b9872 2013-09-12 02:59:32 ....A 12620688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b28e4aa3ce3fcc512d3f2feb2eee7ffa08dcfb8d74dcb800ac68ed8b412e895b 2013-09-12 02:57:46 ....A 897686 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b28f5ad9198b5e0169c41e47aa5da8c2fab770594d70a0b5284fc2904ed66083 2013-09-12 02:48:48 ....A 116526 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b29c6a8f7d0f4dad4da61b4f6044e18489d294b5a5bd79db8a4d0ba28b0e46c2 2013-09-12 02:54:34 ....A 1343488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b2be35c3c9bb8676015bf56731424a8cb7c93006dd952256d6df8ffdc50c09d2 2013-09-12 02:04:56 ....A 376832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b2c18de993a6af67d9be77b021836bb78304a6219e20b1047c961f41a68d5395 2013-09-12 02:43:30 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b324ab8cbfc4d69c5b72037f82d7e20a01a032cc10c67ccccb5bbeef60f43c13 2013-09-12 02:45:02 ....A 776241 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b33705d30eb34aabf6559eef061c1a23adccdbbfccffc95aa33547fcf246996e 2013-09-12 02:52:48 ....A 218112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b352c92e7ba4c35726de41dcc9e9fd2697dd4f7b5370dc71f3439613e0c22072 2013-09-12 02:21:34 ....A 41472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b3645264803d8e2ffaa8984e6c4058a81d75a02e0cd565d4d5bee8a9297e0e8a 2013-09-12 01:49:12 ....A 163840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b36f683d2be690d5d9bfee32bb45f202170544cb80f564e1bbeb1a0840dde6c3 2013-09-12 01:39:44 ....A 76288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b379db255b6ce94b57a7b8ef8c22de622db80a8561100f9871436f996acdb6cc 2013-09-12 03:27:34 ....A 353713 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b3a2ed279fa6420c7e49bb41c775015e63b321e08471f63fec79dfe6b051a62d 2013-09-12 01:53:44 ....A 521728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b3a78b2f7f9067866b5c1140b48ae7369c0e8bf73b3778ffc13a214b00a96af8 2013-09-12 03:30:40 ....A 342255 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b3ab94d1f2ef49223a8725949f10254047a14bca627b2d42f78a56eda65e923f 2013-09-12 03:13:04 ....A 135456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b3aef251f5ff2be51bb82e0d303ee9629e65c3a873524a4b21dada19485e43cc 2013-09-12 02:03:32 ....A 468185 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b3d76b25415d3815da02827e9e4f7d05fcc06910c8d4fbf3b3be6aee74a957a4 2013-09-12 02:30:30 ....A 25834 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b3e220573b2d42e3684ba1c5c650a3b2909b9044eb2e6fee13bc11296affc3ec 2013-09-12 02:57:00 ....A 224256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b41cd8465847c982d50caef12382e3a608e8ff802c352400dafe37138b276b8a 2013-09-12 02:21:46 ....A 99044 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b4471233018d91ba9b6d76582ccb0885d289e3920c71f95742088adc90347daa 2013-09-12 03:02:52 ....A 1499309 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b4743a80ee275a8fa942a0958a4911ad25f4b9dff272b7682076a1f6ab852531 2013-09-12 02:35:24 ....A 741376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b47f6a2039a4dc88bb9801130d92248b93aff13fc98ce3eb235e264fbcfafe52 2013-09-12 03:01:10 ....A 88064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b4b5fe60e0dd99eb656056586a722d290af0da541613a76cb53d21440d7450e7 2013-09-12 03:20:56 ....A 670624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b4f1fa495206b368b7ce4c7c1760b9c3f6ebb52fdb0fa7083def3062d1293a04 2013-09-12 02:45:02 ....A 1034752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b4f552e74e36e45bc67e4e194d85451401838310ff646cdeba3b680f7cb4d286 2013-09-12 02:26:22 ....A 407040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b507c25e05726bfecdf114c3e2ccd703396b5899ee28deb84fe4a2d8c536494e 2013-09-12 03:19:58 ....A 1275016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b5d1eb2a0d1c5564b0d67a475a45f95655ee0ced4c5efc80611e9ddaaf2f9e06 2013-09-12 02:42:22 ....A 2180784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b633de347ad54e229abd88d476f4947ec79a2fe1d0db0e86d9fa5a8be558cad7 2013-09-12 01:46:02 ....A 385215 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b63b184c08be5f7dc24ea751fc90173ab6400c303f07f28957898d7311c9cc5a 2013-09-12 02:46:32 ....A 123466 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b63d2b413adae52f3ac925302f838ba47c0dd6af3dd22add4a58d3bdf02b05be 2013-09-12 01:44:48 ....A 115712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b646a1442602494f89da4949c612dcdd9ff26b0617d6146139354a131a6b9691 2013-09-12 03:21:12 ....A 104960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b64cf9bac68b03dc20072d655b0e5c2ce4ef74ff5c6356f5e7c0ed1d42c7b4be 2013-09-12 01:53:14 ....A 518299 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b67e32ef5809826c6466d4686e18705430ca120e25f4612e2bbcea4299c00296 2013-09-12 02:55:58 ....A 70095 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b6a47447330678abe243ed87624299dacef9c2012bd5e6d06f28239aa34bd876 2013-09-12 03:26:48 ....A 3027672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b6aa8e9ac35829ce3d295033597bee8971539808afff6b3124c9cf2e484eb04d 2013-09-12 02:30:32 ....A 1692678 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b6e38f20100ab02ef417df0700281ef1b0dac4341635e543e468c17791700f49 2013-09-12 02:39:34 ....A 638976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b6eaea4e786a5cd3b7292972509c44ae5f50002f7c820fd1579036fa47b46add 2013-09-12 03:14:52 ....A 1183232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b708e8094046c05756c78e57902f8162dca5716c195999091d738ee5242c40c1 2013-09-12 02:42:28 ....A 5632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b73644e978a3c6ec998f5b559fc29563e3628d5e498d1f55edf78b5928c8c8a7 2013-09-12 02:13:42 ....A 167936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b74f222384d7c0aaaf97bec146d4503a09255697bed6320c2c0647c2ded2eef0 2013-09-12 02:06:04 ....A 280064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b764721bc09db9c6cd6f338394b2341e992de1eaf9efe7b8335be77c2255a9f3 2013-09-12 03:31:50 ....A 1428492 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b773e51ba7d31402c5c580055a546b5b580e75b212977638e530b47bde96cd4b 2013-09-12 03:29:56 ....A 61440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b789cb8443bf56dfac931e6b852763466ab7005090cab8a0d7484371cadccd95 2013-09-12 02:14:16 ....A 22528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b78beb572a93ffd9d80c4989075a7aba35fb470d25fbda79ecb8bf4a5ef0dc19 2013-09-12 02:59:58 ....A 826880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b80aef89a0190464ad849e9dc2d6f5447b296b98182444ef995605da0746c88b 2013-09-12 02:18:56 ....A 25600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b82bb70bd4428ae138d36457fabea453211f566794ef795b9bd36a5206029c52 2013-09-12 01:45:12 ....A 278528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b82d391093300c59c94e1191ae1051767d147c5ed18b2f830b4911b84e539c6f 2013-09-12 02:47:42 ....A 601992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b82d9aa7646ac53ea798633a1f3b567f0af4dec76f9e1cb82d2461d1e032a9a0 2013-09-12 03:14:18 ....A 1525738 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b86073fbd19dda60484813be311e7ec3ed700fb1263f552f8f545fd9c1799d0b 2013-09-12 03:07:38 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b8703796d2bd354324d4f05bac32871e8af0fe5d633162de7f00da54e4cd7592 2013-09-12 01:57:10 ....A 156560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b8d442bf149a01241062b5cb0d754858389b5a02a4411d282b598d1342a0ed9d 2013-09-12 01:47:48 ....A 624128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b8e4d4ee3237e859f5ea1f25ecfc77c3fdd76f92826f6ec141958d8c271a2a50 2013-09-12 02:20:56 ....A 372529 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b928e2c1468f16d0797b67914670e4c99e56d8f8628f62f96273f033df2a0386 2013-09-12 02:44:44 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b92bdf89a8376e6ebcf774aaa7a8441a2f1cded162f7594e11e6497fa8d6530d 2013-09-12 02:20:24 ....A 1415123 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b9370ff15604fb2ff50566c3d6824c2278ee878caedfed8f5c6919a6870ad289 2013-09-12 02:45:42 ....A 2949 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b9a9ac54eb99d5759b3c75f6b7d550e3b11e3a9b2bb1d20a932ca1f23fbf330b 2013-09-12 02:04:26 ....A 140844 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b9b471f42a29e81a30a8c2223011755d740049aa4a24ca502f815f26815e7a03 2013-09-12 02:42:22 ....A 7680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b9e56ccddf21a27d100bf9d93c44a56784c2378f6e7a00c88d5982aa6aee29b6 2013-09-12 02:44:04 ....A 729010 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b9f9b57d120337162d96fca93662aba73b498f22b8ca058e5706c9f74eea584b 2013-09-12 02:31:22 ....A 75314 Virusshare.00097/UDS-DangerousObject.Multi.Generic-b9fbdd33d507f87696a5f7a980078d43fa829de6b73a3bdcf2a6928348fb7bfa 2013-09-12 03:11:06 ....A 41984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ba3df9fada4b7332ff74e26df4115cc91a77eefcb360dc90c679ff170f93e929 2013-09-12 02:39:50 ....A 603648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ba45c96322a6cd451aa1a655fb80362c80ab03a4ecd4c314b9b0e621b02adb6f 2013-09-12 01:52:32 ....A 8192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ba72c1770f5e414835675e677cb1636d52c071a47f50a93f225e4e8391793e22 2013-09-12 02:15:20 ....A 408064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ba73d176bf1fd997acc5340a82b3eb4323bba4334ca492d40d9cea7d9f922174 2013-09-12 02:57:24 ....A 22528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ba8b0a2654a180ea5f4b301368125d17216c009b32b3c848fce7765d8fa29286 2013-09-12 02:01:38 ....A 4751360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-babdcd29ffed8669ce6304a5d5a69aff2922e9b913720187a4a66cb204fc01c9 2013-09-12 01:56:38 ....A 230365 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bace1361ee47b569b740e87003c6cfce91b41b1d2295136bfe7cbea9de7eb726 2013-09-12 03:26:54 ....A 378803 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bad468484c846fd1b715d7a7c2cd8da4ed1d1935d9132910412359e0adfc225b 2013-09-12 03:09:14 ....A 7680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-baef82e9a139161ca4a83b5df96fc8d0a56268ac75cb08196816c4a4d1e31bf8 2013-09-12 02:51:36 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bb4e1203ffca24b62197d4201e773586208640945ca4cb5b5552d9038e2b0906 2013-09-12 01:49:20 ....A 914547 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bb5b6ea5e518fd696368caff1b04907d8c37e3df485c16368ddf6e9db0da4715 2013-09-12 02:50:00 ....A 23983 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bb8bc4948f49f8f0c1f39fe7693bc22b550a338ccd30f65132302d7a12a1470f 2013-09-12 02:15:56 ....A 154776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bb9b15a494d112ae19ac9751976062432275a786fc9281e3cb09b5f560405af0 2013-09-12 02:16:14 ....A 144384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bb9b41e14add9228b9e13e7c77d26c4f9068ad6c1ddec9d1dffe9615c9091135 2013-09-12 02:28:26 ....A 105877 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bbb0519b9aefd4d4ddecf537d9b47bdaa68155b0e1379214bb061f45989219ba 2013-09-12 02:13:58 ....A 5106 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bbd19ff5c048f8c7714f8555a67ecf04c83f6a231fc859afe3e9c2fb87e8dde2 2013-09-12 03:20:12 ....A 32256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bc261c311682af583606b10894e7a933a04d423970ea943bb8d553df61191c15 2013-09-12 03:29:36 ....A 818935 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bc354ccb6726bb1ece26fe24c644d8f9e94edf0b2c8e51d3fc5dde0e9a165e31 2013-09-12 02:21:30 ....A 42496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bc854345aa14b15b535c66864916a37fabbba7cf9d0d6f80ee641445a037a8b7 2013-09-12 02:58:40 ....A 206547 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bca60d0c8d5a35391a5d336f868b426832a8647bbe387652950cc7cca7d3647f 2013-09-12 02:26:40 ....A 290967 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bd6c3134f72d23a309598353684247c817c1c5a1c0b9583296f1a8a97ef7540d 2013-09-12 02:41:12 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bd961f565a931c0622683ea9b16dd754dca45f20e6c2ac06abf5e621647536b5 2013-09-12 02:26:18 ....A 97741 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bd9ad8c4f652a872da6d854ba0ef34efaacdef82c9c8bd5ae3329fbc6c006257 2013-09-12 01:50:34 ....A 163840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bdb04d4367e44d7ab1ee2ffb54726fbf4db369106b81d01fb0cf783e51567d39 2013-09-12 02:29:38 ....A 860160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bddbe1c713938742f94da40e39be3161f6c9346b4ff05dd32337d3b02742b556 2013-09-12 02:08:52 ....A 62976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bdef17877eb56bcc58f0b8698b5f588ce20c30f452523194084fb104d712c5d4 2013-09-12 02:15:48 ....A 246784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bdf918ff197e31801b1e3ba5cc472b9f5a2fc0bcbd4fdd8e874d096d1eb42db9 2013-09-12 02:23:30 ....A 1326946 Virusshare.00097/UDS-DangerousObject.Multi.Generic-be48186c7877c37969d0a8baf233198a333deb5ebb29cfaa709933962ce162e3 2013-09-12 01:58:12 ....A 143360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-be48eb62d74912e82691b5ed290513def14c326bfb4d376199c2ea431aae7317 2013-09-12 02:35:44 ....A 77824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-be4ccd756848de317cbee80bf64ad869a6da360c151dec5dc042e4ccab7beae4 2013-09-12 02:18:12 ....A 203264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-be6ebd8da5a62fee8c3d3d2e8c2d2fb838063ab91d3fd28d7fb1b4b460248075 2013-09-12 02:39:36 ....A 120982 Virusshare.00097/UDS-DangerousObject.Multi.Generic-be714b6c8a78aba7008b39833321b45e424c5557ebddd93fe301d62ef5e8b42f 2013-09-12 02:40:38 ....A 2560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-be805bded50defd9fb4fa6d095d7ca768b586c820ab7ca53cc46f3ba95ae6a64 2013-09-12 03:21:06 ....A 1895143 Virusshare.00097/UDS-DangerousObject.Multi.Generic-be9172dfe39ee9a282ce615f380c9dc475a79ecccfde95cf7e4cd875ad923315 2013-09-12 01:54:30 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-beb64d94aeab8d5e36f09362bf4fd6112ec53e449d587c4fcff6539dd749f02c 2013-09-12 02:18:32 ....A 194560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bf1845cf4a86c70459a29c26eb728ca67201df7cba46d1769e51bc22d64307df 2013-09-12 02:04:50 ....A 10240 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bf3b062d060df7a3688b81e24ede7f06fe35ae2b4c941227ebd3a1287bcfa30d 2013-09-12 03:29:52 ....A 33280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bf51bd23bd5b9ca77c292093c501356107f8a17c4458a240b4dc4e3aeea028b8 2013-09-12 02:58:04 ....A 810984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bf54533d2ef3f01adc66487e2bdbcd826445cc3a3c72a4f5e43c97d717935ef7 2013-09-12 02:28:16 ....A 8826926 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bf8d5af8180ce31b86d94b97a2c169e8b9bbe4d91f0c086ecbe797eb10595480 2013-09-12 03:28:02 ....A 495616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bfa308c1efc16055fa15d1694499c2cc3b445fefc00fd921ad84bb62aa9c09ae 2013-09-12 02:32:34 ....A 106496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-bfc97b31bf27f1970c931ea8a936dbf294e97335a297ff79c871b0d69120471a 2013-09-12 03:32:24 ....A 1900564 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c00532699d153e1bbdcc6cf98461fc8914c3ed5ef7aae1cd1b67a36edce23aad 2013-09-12 02:22:20 ....A 31964 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c00f36eb3595246e4bc1854fa7bf16309765ee291ad45e34ae016542706c200d 2013-09-12 02:05:52 ....A 172032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c010c95997a842c537de482ff83ae37bf7ef9793fc9b06e2ea59087b2cc901b3 2013-09-12 02:14:58 ....A 1436129 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c075be0f9acdae36370809b4ddab5c0cafad6794addb866e8e9d043b9fbf956a 2013-09-12 03:20:02 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c0824854e72d0fc18f7b0de05b57c77c4e3044ceae1c272383c4d854dbd20c33 2013-09-12 02:15:52 ....A 427008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c086ba34beb38493e0e717e4f12678ccb6ed3009089b17a97f1182f0d19378af 2013-09-12 02:32:02 ....A 253315 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c092b5b4df428de8d4ad805cbecc29837b150a9eed9a77c536d038258f34e2ee 2013-09-12 01:53:52 ....A 221716 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c0a169b18db067dd1114079e9bc745684ae4d1fc64034efa087f7d55a7ae10f9 2013-09-12 01:57:46 ....A 8864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c0bd796edfbe3446a33f8af08e2949b9cede6a78c9c9690486e38fe0a5cab2ca 2013-09-12 03:00:48 ....A 123479 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c0e3ee01330445055fcf792834191f9c55bb44b597a37754fd15a29baa70efb7 2013-09-12 02:16:34 ....A 103424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c1128727be859e93b46b6ef9459cd377d8db44d7d93466fbb252dd76e13b6179 2013-09-12 03:32:24 ....A 710144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c114939c069b11ee54abf617d5e330489501f8dc644f81b4d49fb8da75a261fd 2013-09-12 02:24:26 ....A 852167 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c11d3b3ac3bae7c0991f3217caabb7c055eac12088b99d66a859813f12096c2e 2013-09-12 02:00:54 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c1220d551881b3be6243f26c7a1d6d6899a401f404d34e7b8ad3443569cbff95 2013-09-12 02:12:24 ....A 479232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c1272af70eb12c8eafeaa04b95b11873c0b76f2dce2efb2c93e4ef0a116a6808 2013-09-12 03:29:34 ....A 8828 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c129e838ecbabcdcbdfa5ad939552858575814161ce022f66073652a4906cb96 2013-09-12 01:47:14 ....A 122368 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c12fec30bb4626c52f6830f4a86f7a7b9fef8b5e405f43407876ed85ab65768d 2013-09-12 02:05:24 ....A 19968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c17f726fe7bbe502b5ad207ac37f7f3132deb3bc68c2cdb794ea38466eb4c01f 2013-09-12 03:29:32 ....A 813904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c1c57690cccb062207f92b612177c8da03d377391598addc1ca447b469e0cfeb 2013-09-12 02:33:06 ....A 212992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c1ff1f56feea002b634568b2c35367a4b72706df3f9dabc1a3f5b8986275cecb 2013-09-12 01:45:28 ....A 61158 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c22d4f867c118c8c336c98139794728b0f4bfd22066ca82bc89b171a4500ebe8 2013-09-12 02:16:32 ....A 88576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c2b7a520dc0d0af7c5f11df2758ce45ca045ca792c7e8d18b6929755731cd01f 2013-09-12 02:53:04 ....A 5017600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c2d51ce050303158fee549c66f98a7d77f38861d2310aae50592cd274758d850 2013-09-12 03:03:06 ....A 209718 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c2e5a3b0c32e95066720a87be7b6d9e077daeaf4fca2124124744bad0870fdd9 2013-09-12 03:28:26 ....A 8006224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c3a8c5c36c849426addb72463b9c8b5946c88434c8a9f49e65d1b9d0409d1ab7 2013-09-12 03:08:16 ....A 434176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c3cb1170dfb5bae84b4e998b621487b74df8b9069260dd1079fbbb3be0cd7168 2013-09-12 02:02:42 ....A 69120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c3f4506104af8fdb58860106dc461528b6d6fe00ae49ca08a3c0cf397834ac72 2013-09-12 03:23:24 ....A 99012 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c4036022b4fa34a90c78f60f600dcdae3c12aa829a14b70419095e1afb78f4f1 2013-09-12 01:41:46 ....A 732017 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c40de9a1ab1d0e96bb97a3e0724969c7439e69ac9ea0fb191f4417e947e0c829 2013-09-12 03:25:58 ....A 900096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c41416bdfebbcd9349a454f812627587d8785b824f4c7fbb1777f70cbc3aee99 2013-09-12 03:06:26 ....A 1312392 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c421abb8f8f76ab993f6b76b9a7667149242318098e8d63ec69ac2b212116dc3 2013-09-12 02:17:54 ....A 5874688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c45da144a98d9c5d7c51dbcc59f32b9deca49e52b95911c913ce4bc31c0ed352 2013-09-12 03:15:22 ....A 13769 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c4685b60b77e4097c23e4f55bab2c791f9ce143c1cd4503e2e2290adc9d48c0c 2013-09-12 01:45:08 ....A 107520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c477725fa6fd2ea95b1b71c2728bfa572a252d9a640f8c283323820e2a458520 2013-09-12 02:08:36 ....A 1052672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c479e689222e08f55b070fc53db542ac1447167a6f77d9cee81bf55f10883ab4 2013-09-12 03:18:44 ....A 1507940 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c48f36c62d54d9cb0f193124a7ac17587338c9b742d82b1e4303a09c18825741 2013-09-12 02:47:24 ....A 392192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c497c031f820ed060319ad8d9950873815bdbd3efd11f2b93305f3b905f86dad 2013-09-12 02:03:00 ....A 128512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c49f64f4e3d1b7d92ac7dbbd6c44bc1e3141f82dd252587a2946052c1ed0a9e6 2013-09-12 02:50:18 ....A 31609 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c4a02e49f4104997ac91368f95c624842af82c6de5496025a55f293439740fde 2013-09-12 02:20:16 ....A 545792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c4b9248eca291245cf19232e96fa2abc0c7482494b2897b14e37b9d4b2a249f6 2013-09-12 02:01:46 ....A 278528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c4cb3e800f945a77233324cb8b17f6934b30ae3de4da0a195335536bc42d8837 2013-09-12 03:01:40 ....A 329298 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c53f0d5a61a0f4c940d2fdc6699537255767df3afbafa202adc41f787cbe3138 2013-09-12 03:00:52 ....A 1975552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c55866ed3a75e25091ed5ef46f1f7fbe0dd56dd599f49df12fe3c0322713ede2 2013-09-12 03:31:44 ....A 2630656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c560ec961dd997c84d49d9ad3dfb3aa3a66d9692ad080ad56f307d4ae75104fc 2013-09-12 02:37:46 ....A 813904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c57a6a737d177902e30999d95398bc8be5ee5d598833ece7391d1e4ce7a66cf5 2013-09-12 02:36:26 ....A 3584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c597627bca874629d486dc9fe08cf5aa28a0f671bc28f76d58edad6ffa2b77aa 2013-09-12 02:04:32 ....A 2234643 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c5c669d84f21e78bf2150aae225e23171cd8bcd1123f21d54051e25b73047058 2013-09-12 02:54:30 ....A 315392 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c5dfb4fb6df1f426c9c1442931efebeb633d8d1420a6cf00571c92be9a60358e 2013-09-12 02:46:40 ....A 151552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c5e5d611813adec7642a5ce7c9c642d6623001d9166923c36bd28d5ae1b46875 2013-09-12 02:21:56 ....A 769536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c5f838e12c2200f4c660e9a7fe51b257eb9fcbbc89f65ad0dfcba32c107feb0b 2013-09-12 03:22:40 ....A 101957 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c63090f0e89bcf19c089b2a9b7dc6661c42db56a769226fb84c090f277d03736 2013-09-12 03:03:34 ....A 779077 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c68d3851a7dc9430c62a4b937e8c13c6e3bde6dfc2a70b23fa5ac33c0ac70abe 2013-09-12 02:26:40 ....A 602153 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c693aa6c7a74c96f6a078b84c1f4532970614827606effcf7b6ac021e9a4fb1c 2013-09-12 03:05:34 ....A 262656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c69d2843a819fca970b12bbbd705a1310462b05cbc6911abd73365ec6b162806 2013-09-12 03:20:06 ....A 123466 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c6a94148dcdac2b067d9c4abdf8ede67b3fd674e61369eb58d5ad2a563733ea8 2013-09-12 02:30:20 ....A 643072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c6bb599577d711dfa29871967916dad191a99d012c64799ae0187b29c84a0021 2013-09-12 03:12:26 ....A 180224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c6c14e7ac503dd0b9d4d165bf9f24170c507af5400b329ba9f9bbe5e46f8b5d0 2013-09-12 02:12:32 ....A 562361 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c6d5f02add9dcb31f6213f4fcfbdc72b12d237a63c9080c7ea09b625b3f85c9e 2013-09-12 01:42:20 ....A 50688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c6da4ec380f3288e9dd2946102cbc59b2495e7c31ed1372124b2b914cfd9f1bb 2013-09-12 01:54:48 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c6dba6cdbe041aa33b8672a66dd404a48fb0724b8a47a4f6d35acd92f238e550 2013-09-12 02:44:28 ....A 441591 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c70b266909bd30a3dad3b6f2d3e8db8588d9f8a02415e0a01a5136011433536a 2013-09-12 02:10:36 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c70b5f2aca65f7fb54005e152c2d6000e4d58b1fb50f7e70644b337e91863bc9 2013-09-12 02:07:36 ....A 112640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c710f7890ab653a1052c8765e9ddb868375befbf062c075d113436adc4e1834d 2013-09-12 02:45:30 ....A 389488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c71c7fe21d6675a4dbd4fe24d2e0249889130a03a8ed5a72242e4d11bba4dbd0 2013-09-12 02:53:08 ....A 224256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c74f6beb1bfff3b7615816d3367034d94fb8273b539794981cae9417cd7298ef 2013-09-12 02:38:56 ....A 212480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c75f2cb71feadfcec7bdfdcf88b4bbe16b780d87ad3d9f081e96a1ab1e3751f7 2013-09-12 02:29:36 ....A 99444 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c764c95409f834821cf33ad51831fd6eb5232abedae0b433b882ade0cba2048c 2013-09-12 02:30:12 ....A 184832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c7681476b6a7b3fb4ec0daa15e9edc4c987b42f19e251192bafac5932990f638 2013-09-12 03:14:50 ....A 684032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c7724a61323c33eb84e477d7c87e353f64baaf228ddfc48ee454291739e592bc 2013-09-12 02:27:00 ....A 3052018 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c77e7e45cdcfcd50ca242c629943e7c6dadd79b959f4cc99c9b089a0d9a3d33f 2013-09-12 01:52:56 ....A 77824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c7f5df0442782782826384e9f07861a98165da7bc8983ca571ab9b83744297bf 2013-09-12 03:05:28 ....A 770560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c7f6220826730cc9f4018987c6021b1f665432a394bd97a7c7737868dde0b18a 2013-09-12 01:46:02 ....A 782416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c80762cf6df867640a94425c99e5adcd81c5f129d99b7c7129e1d8f6edc2360e 2013-09-12 01:55:14 ....A 1935868 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c845cd4174da40d14ea500f7a7c0f9bac5da0259210cd2e0c7d260a7ac88e3ae 2013-09-12 02:12:34 ....A 321376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c856a881e6d86f43f1782281345d842b1fc50e002546dc518f00cf866f913eab 2013-09-12 03:08:38 ....A 1570816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c85a64a528a60dca2e626f19609b8c2beb395886c82741350f5e07e5109d58d3 2013-09-12 02:05:06 ....A 167936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c85abdb3ac59c3dc15de382f212e9ce8efc327de9c8eb6baa9311ab04aabb49c 2013-09-12 03:25:08 ....A 26223 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c8a6cd8dda741fbcfcdc283785562a21027c78cc9507ed56a5e3066424bfbc30 2013-09-12 02:23:02 ....A 814400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c8c14358f90e95e7f65b6a3bed60e919a8b271ee4d3b671d1f2960b1443a12ec 2013-09-12 02:30:24 ....A 16697412 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c8d0f08d21ff5ae8c47931c8ca39fa0f660ea5199ea01c7c50f3278c817d4b0c 2013-09-12 02:26:42 ....A 123513 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c8e4dd2422b3a2a60a6c952c77c72110a095f4de0e2f6944c0d976d070a8283d 2013-09-12 02:44:58 ....A 388045 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c940761d3f11dc8958207526426fe95b65bbe84a7cad8df838c325ac1e223d24 2013-09-12 03:14:34 ....A 2853326 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c94255a836b46937b4ef995fb77350015341d7fc4570927a06b465b00178fe7f 2013-09-12 02:36:40 ....A 896032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c9871b1a3fbca4cd2447b5a30a2c8cde87b763d0560edb53be677edd94eb537f 2013-09-12 03:26:10 ....A 22016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c98eb45d9feda77f40c164149b27da18c0e4bc1705b6eed6960369785e618cf2 2013-09-12 02:50:24 ....A 564736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c9a156d39c6615b76e2edae2436e7b8b91775f4e44eefad4081d501a84316a5c 2013-09-12 02:43:38 ....A 106496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c9a60b7d9a947b23c8a06a3b8111528fa75b23455c75628ecbe3ce8676f09286 2013-09-12 03:14:40 ....A 104033 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c9ab773578db4f227ca8e0d548d901fcab3df65627553372fc4a7f232f1dbecd 2013-09-12 03:12:22 ....A 261200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c9afd9a984494b9c7592c8e7182ff275a6ddd6cdf2f07a0b0dd3b3a8bbd53e09 2013-09-12 02:42:48 ....A 331776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c9d55ead6059fcadea6935977713c9f531e701465ab10c361cfde2566fbb8bab 2013-09-12 02:28:46 ....A 20992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c9e679e95fefb14eaba98ee915b3c14869702826b618f1a07f230d0fc0245692 2013-09-12 03:03:38 ....A 1142794 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c9ea4c20fc0dfd7cd433a65b142e9d76d617292963f04b5dca9b9881b5b3b9a4 2013-09-12 03:02:00 ....A 144120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-c9ee33f766c08078af615757404902611902194169e5c0cd5f95ec7eed4e0d5f 2013-09-12 03:10:32 ....A 421376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ca1d869dfb5bbc48ca3068eeed27554db6cb68690f8f554d7ef4af075829c749 2013-09-12 03:05:34 ....A 41472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ca38853e95490123139947d44c172dc54f737aef83ae123bba1ba30c167480be 2013-09-12 02:01:14 ....A 1937408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ca49f0b3bdacd4850f467886b061bc2e93f1015d645226083898795eecefd42b 2013-09-12 03:14:58 ....A 991232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ca6dab912fe68da4c33066c6f6cf185c0f263b57afbf7d04394434c2bda9c550 2013-09-12 01:45:24 ....A 840704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ca6ff68dd2366d6060ad65195dae900922ff73e29f4df26b0879be9f15a4ec82 2013-09-12 01:52:52 ....A 2757711 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ca7b255ad8b0fc979279688aa5c18970dd914f6c59d8d29bb8d97efb3a466abc 2013-09-12 02:22:22 ....A 37888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-caea41a64a0bcb5bdb874ad9590431913331cad5bedc5228bd35a3c09923625f 2013-09-12 03:28:18 ....A 1379165 Virusshare.00097/UDS-DangerousObject.Multi.Generic-caf286284c4d35405ab06e92fd6bfc5c3c5674a1f1adf367870cff1cb2d4de62 2013-09-12 02:16:12 ....A 360448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cb035e2523201c5d470332829f44bdc4dac4270a6187a403439cc9dd9a69956d 2013-09-12 03:29:48 ....A 387584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cb4aaa3f3b62aa7c3912b7d96ded8861b7ef11664672baa8668807d22ef7015b 2013-09-12 01:56:48 ....A 174592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cb4f252b4f047c2a56db793d43bfed67e288261b1ef1f02c5fab37f1750590e3 2013-09-12 03:22:22 ....A 345455 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cb623577e2ead307a633876c82248dbec09de5f3bb9f418fa8b3e855d366b91a 2013-09-12 03:19:42 ....A 958668 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cc1c588f2969f9157b8ac58b4fab501ec2b6115b637e7bd33b5a1319558b6c6e 2013-09-12 01:47:20 ....A 158669 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cc6777af4f2592f2287e98df727c215c6a21d40efd8c1bb181a8da21c5776a2e 2013-09-12 02:16:44 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ccc93637a5d6eb783e4993be50efbe188813c8f05d641c6ba735ea31a37a6e93 2013-09-12 03:12:22 ....A 23999 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ccd6864ee108717d9924c9484533df7e040da2e0df90a40a72318a071523bc2f 2013-09-12 02:05:38 ....A 710937 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ccfbef00f5f5fcd45ab5835cd2f9451ac6cd778e58c5e70416590b43602abe95 2013-09-12 02:35:50 ....A 1662898 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cd07d65ef94de7d33b4ea0947980690bd69bb8a9f062f11d396c62b9bda281ff 2013-09-12 02:44:38 ....A 1085440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cd2c49b4acf904985eea69be0b145c478f08a0932274b7c9a02672e5ed51130b 2013-09-12 01:57:56 ....A 275760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cd507691053ab68bf6abf1efea930dee335177f131c72bf5fd8d5b7053ef38c8 2013-09-12 02:29:42 ....A 503808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cd53270bf008325565856d92afa8825a7fca150b9ec6dbf2514fdf7fab80c655 2013-09-12 03:24:50 ....A 21472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cd633e96bc26022248c344906cc0481d1531ad490f781ad626a90217e2863538 2013-09-12 02:52:52 ....A 184320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cd656b8ad265d0af4b3def8d620a720bc2e5f2d3873e4dfa52e9fa528903abfb 2013-09-12 03:01:10 ....A 30208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cdb45b3e8bfc3dcd280beef4a33b1b4547148df0becdca19c4d39a1c3f18012e 2013-09-12 02:09:16 ....A 51224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ce0ef8998754506c918ca1791a2166adc4789f25769cc0bdb0bf77929f753b78 2013-09-12 02:08:34 ....A 62976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ce18df0d0a4fbd1ac9d177b85b90d3cebce005e0fe3a71cb4e924f03ca2c35cb 2013-09-12 01:44:50 ....A 399360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ce2b18b878523da8cd62470c3ee8d5922120ada316df813ecf7cf74ae5cb9b79 2013-09-12 02:53:40 ....A 114688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ce3d791f9e8983d0b021ec9ad24c0c0a7e048507f31e5f85ea4055202864b028 2013-09-12 03:00:00 ....A 214187 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ce3e16b6b9cd1a0fa7f7e19bd8e3e88659e746430bb5dc5defb0138098670fb5 2013-09-12 02:34:48 ....A 1518623 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ce43cc12cb034aecb390b2f778495ed5f8b856fb47c68640523961c041c86306 2013-09-12 02:11:56 ....A 381952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ce4990d1bbd8dbb209619c39c451450e02f5043ca49412ae6921b9c16857607c 2013-09-12 03:03:32 ....A 1946760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ce90334c30ed32e40b967fee05422f6eec47e43d57cf2c6883bb82115f5cdfce 2013-09-12 02:35:44 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ce9468f9229bc7d223eb75241610e76f54be5d1f49237c3549f5e10be21d7360 2013-09-12 02:25:36 ....A 617984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ce971bf51316b3cbcf89681af3ca29de3ead6f54e199590f4aa0984199013f8c 2013-09-12 02:40:26 ....A 167936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cea91f88b9975ea0f2b8d69bf2dfb3ce5d041472426c4c79862b3c104fcb2d1c 2013-09-12 01:46:36 ....A 5527 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ceb582030600ae3f45ec0a02950b61e80343762b7ce9cdf8f5bd0563f5fe40ed 2013-09-12 01:47:36 ....A 157696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ceb6a4dba7a5014e1b8f65c6caad6d4f51a3e32333eff504b9b11b5c3cfc2a16 2013-09-12 02:34:16 ....A 18432 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ceed1e8294e3bb954a4bec0a5def29b26082ce6e1ec47fb02f2676f94926ba53 2013-09-12 02:10:28 ....A 97051 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cef8021a76506edac12251c96acbcaecee39a113aa2e17d2963b10a781370416 2013-09-12 02:40:30 ....A 1248244 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cf186b61f8d547c5c01332530e317cb674e0939ef29e9189e616c5bce2e4d728 2013-09-12 02:38:38 ....A 80867 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cf1c5209cb19c8a70a85cf33935cc185d8bc1e936e6511659c9b14888aaad555 2013-09-12 02:12:44 ....A 11183912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cf1cee19f81a1e7fcbf1c7761e319598091d8cdd3261e3f9dcd387e679ba582a 2013-09-12 03:18:54 ....A 142848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cf61b6c9db0db3f98da62a7c48a8138d47b224466e570489a0cb1ca777cc076e 2013-09-12 02:26:56 ....A 217600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cf6689ced524f1d8d36abd97e39c7b5b970df0c29928342cb25bb7edacf4400e 2013-09-12 03:28:28 ....A 2562 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cf7b34c84583fa5202cf5f1307690209a740ffbb94282e83a56f713e82029e86 2013-09-12 02:12:48 ....A 454656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cf9d93a6dab9c704050107687aaf489be6a40b80693c3cfddd5c1461e0ad5ceb 2013-09-12 02:15:32 ....A 1254136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cf9e80bb509be0643a83aaebefc648af9d3a5ef8915a360e29d348daf500757a 2013-09-12 02:43:26 ....A 1318912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cf9ed4cba0a90931bec7ae2fa5c929f26384b01986415956a0f775dd9ca01a3c 2013-09-12 01:52:10 ....A 524288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-cfebb0b95200d21523e0fb9b6f90b0b1d6cbbe8bd3821a22c4fe508717ceb859 2013-09-12 02:59:44 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d00d2fb709412578d9ea87591167a373f9a053c4673bef889c57883f92bf0c26 2013-09-12 02:48:14 ....A 3773379 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d0505606f433874bc751fcd09a375f5f882fb090d1aac149e03e13813593891b 2013-09-12 03:30:34 ....A 57856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d05d4fa8a314055909848837ee637a1a88434dff9319022e3cb5c92a53b2875c 2013-09-12 02:54:54 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d05f55fcf874983218106fc8e7d39a7fc4891f13e19cec6c75ed9e622ad4631c 2013-09-12 02:19:46 ....A 122744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d061db387fb83a0ddf56760972e0e55f2a4f419b255af532de26ca62aa5bd50e 2013-09-12 02:18:16 ....A 105205 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d06990a684bc835a8ce8040b23cf1cceae43136d29798359cc0766116657b8a5 2013-09-12 02:05:04 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d087f72814b08668818cd35f2469bab9a8eaae04fa8a3f2324eedf382f59cf17 2013-09-12 03:26:30 ....A 966979 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d0a58dc8465b660f99e982c054f5404aa0cf001644cbe3a204d96f9bfd52b2a2 2013-09-12 02:29:22 ....A 77843 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d0c1a6b7a5c59f882236a080e6255469edd2203b4688cac4ad0de16c7a195514 2013-09-12 03:11:40 ....A 205762 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d0d2680c11382b082bd161b5a4218a637d0782932e0b1e0ce04848e9e8f219c1 2013-09-12 01:46:38 ....A 258547 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d0f50f18cc5bb38f5531aabd21c6e8c4eeb63f748ae708a6b278f81fd23acf30 2013-09-12 02:56:28 ....A 98304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d0f7e4915f77e4bc8e0cb72083e593d9c70a8b9228adb01fe23a78c0accc1516 2013-09-12 02:45:20 ....A 625836 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d0fa003b346f9674a254dedcaba3936d361e3d43f80a77d66a6744dc52752750 2013-09-12 02:07:42 ....A 969701 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d0ffc397b1500095632809b0586acb4fe9fb3447041245da9a673857c1075c45 2013-09-12 03:27:58 ....A 19456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d10cb63801cbae79b89ebda589add9ad182c4e31378cfd37701b9f729c958536 2013-09-12 03:25:28 ....A 3584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d112ea5bbd96672f2020ea1377117ad3346b70139e56bee054adf0dc3df1b0ac 2013-09-12 03:16:54 ....A 86016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d12c047617625bb16d87f504ab655ceb962596319c1d73f91d7b5e125b530d7b 2013-09-12 02:14:46 ....A 49856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d1304933cb04fb1bc9be47f6b16b5422aa53668f56443c6707f801315cc5b4fc 2013-09-12 01:45:38 ....A 5149 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d1321a4ccb8902814f78ecb41975a1bbb8ec9cb5cf2d149c297d3c4ea0f08ec6 2013-09-12 03:09:38 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d1339ecf970ac9666b1d719e2108db6c2eb2dc144d9b3c46f6fdd8ec2650d92f 2013-09-12 03:16:06 ....A 200704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d146dd6e68d01ef1945f89dfe8fe321b0f4a3c990b2b6911d8e8ed1176e7b1d7 2013-09-12 02:15:12 ....A 1234022 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d162a8558040324ce1765b45ba746884c66a40a004feef373e3ac24f9524f54f 2013-09-12 03:14:20 ....A 15872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d163031d43d35842c7b02b2a383d2ae685e825a4d8d262047c840a1b95fdc549 2013-09-12 02:01:52 ....A 158104 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d16489a922cef5903838d1cac884d3cb031ca906a5f2bb7a9c5cc98d938bf5d9 2013-09-12 03:24:32 ....A 15872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d16b3c3a44c6053b325bfd9180e1c303aed42e42ace35068ddd3cee29653af41 2013-09-12 02:38:02 ....A 782136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d17bb20f4a9ff225f6d158ec39470bf12bd0781856421546e152aa7efad173f6 2013-09-12 03:03:18 ....A 364688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d17ee15397d4b0778ce0fcc2b7383a064708148b5b26609994b424e835f4c3c6 2013-09-12 03:09:52 ....A 295936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d188114dec2d9d645077418ebedd3e6a14972fd591b5abc53f3217cd9c016285 2013-09-12 02:43:48 ....A 470528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d18b9467079d1a71e3ecbbf3e9a85d668fee9b1b838331b38b2ebdf944df9e48 2013-09-12 02:37:18 ....A 187814 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d19e69bacfc391b8a7a04515b887d677de6dfedcc43923d1736ce7691d0cd628 2013-09-12 02:06:36 ....A 77824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d1b0cb19cd4aa76e8778f44b32386c7b9d8c75e8bff92a212996d166015bbbb6 2013-09-12 02:16:54 ....A 783872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d1b764edff8026ea6b3297329dfb3991c8710211c5e1332331f6124454073a88 2013-09-12 02:08:02 ....A 237656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d1e816ca53ecfb9a40048e4ea14a8e516bde7df3eca34adcf607a899cbd3f1df 2013-09-12 02:31:48 ....A 227840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d20594bc22a3783ae19e84cc5c9de57374682fb99007b1e8389baa863a72d09b 2013-09-12 02:52:32 ....A 140288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d21276406cdabf84ca7cdee1fd271a6f038dce0118eabcee3cc947ee1d049044 2013-09-12 02:07:16 ....A 77824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2280758c57362a0658966692847b813813560507eef714e29356711af3c07fd 2013-09-12 01:40:38 ....A 910336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2312cbeb89e9a751921bb2c1ba2ba760cfba19f7e8fa533c86ce30180ed62b5 2013-09-12 02:52:00 ....A 736256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d24fe833ff9e7237d21919971a340aa300fe1e1c19eaa57bc6d0b7d4c63e88a5 2013-09-12 02:57:02 ....A 275456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2549d775a279393767d70893778f89c7e0e59d996064423bac48073b9513697 2013-09-12 02:41:16 ....A 1333207 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d265e7d02e9a91196d754609d8a15d6666a2a716bfe72caca6fbac8342b0f120 2013-09-12 03:13:52 ....A 197832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d26b75e2d7c9d2842cfcfde913d55ac7a1bcec245c427cda034e2824ed19494d 2013-09-12 02:01:56 ....A 448299 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d26ed93f65d7ebfd3b20a565e642dcdca6a760a039a725528395ec7506bc0fb6 2013-09-12 03:06:24 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d27174d7b5b02a69c76236bcaff8d319020c87de179194c74397a3d8c1a96981 2013-09-12 02:18:38 ....A 3723784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d275ce62870fad53459df5f0926a6950e6be9adc3c418a81c12c842bb6a7258f 2013-09-12 02:31:04 ....A 185375 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d276bec0e46cc48d112ed66283084ae5e33a29e74d91ccd20c09d7081dcd560d 2013-09-12 02:30:26 ....A 369872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2827c7f401ec973f013aa1dd4ba2959719218a1444e8623858fb6b997382ab2 2013-09-12 03:15:36 ....A 261970 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d286b49cab58d6b063d247b3d401a3bb40b21d0071336a373a797373ddb70264 2013-09-12 02:44:42 ....A 43520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d289692fbcfaf2de5eb37852d06241b72489cb728d0ccbdd2fb9dcbac8238387 2013-09-12 02:12:14 ....A 157869 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d28e79059fe6c6e5226c893b3b98d8ac0e64a466d799e916f63f76a07d6801f8 2013-09-12 02:06:06 ....A 6358 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2911c1f1199f0dc86422a4906c1676262cc1066f712a54115565020584d8286 2013-09-12 03:09:34 ....A 133440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d294825ce0879195fbf682f814df31ab5e1e748bca981aa7919436b746064e05 2013-09-12 02:25:26 ....A 50501 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d29fa6a3aef3356cb2957b8e12c5efe492b62b172df9c76fd4912bd2b2ed2b5d 2013-09-12 01:54:54 ....A 129092 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2a588c599c9341376598ccbaecef3a53397950e6c5a3f285c2a0f05c8f9e09b 2013-09-12 03:13:02 ....A 1357824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2a7a0e451d7ec252169ab49665cb21c0111a1bfed09d062692a5afb415986b8 2013-09-12 02:04:10 ....A 606208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2bb69df9d05897c53cfabb2b92b4f05d3d275032e6c7527520a74db63653a5a 2013-09-12 02:30:46 ....A 432281 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2be4176270f00cbb5880e8cd25c7d7af0d302fb3db8df7aeb8a3c845e54b4a2 2013-09-12 03:06:10 ....A 658944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2bf546b78a20130d867570efb8916a3ef84a9b08571a4a48215eeb508e8d9a1 2013-09-12 02:40:04 ....A 153200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2c1d17e732d8c4229eac0c7968394686719ff40b7131c2b496b6d949452599c 2013-09-12 02:13:40 ....A 441856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2c1f12a03aa71ad62138634fd1fde062cdf14989086ff009e6ac33e4c50f88f 2013-09-12 02:16:16 ....A 3584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2c216acf96c80e6e26491fb48d79f9e2cbdf4304cdd043e8ae37d67c69c28c7 2013-09-12 02:22:42 ....A 856576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2d10d32c6e549c557ab2de7edcaa5f07d24c872f5db2836178bcd33cdd6d810 2013-09-12 02:04:44 ....A 97955 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2d6bfa8086a708cd90996b93a7c9bcb9ecd522be9a92d269c4c186240c17e85 2013-09-12 01:45:58 ....A 4307974 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2da6ef0efced3e1d0596c8def0adb11a302e6592f00793f497ee5b708cbeec4 2013-09-12 02:43:30 ....A 156372 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2ddeb80c566a2a99e5b4b566a33114fd108e8d9360682821f9e97b9e55510d1 2013-09-12 03:27:26 ....A 4096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2e22b679d987e79f8e461dd68e252d8ec3304e2f787b979ca4365d59804f360 2013-09-12 03:12:00 ....A 813904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2e5b2eef4c6f1953912affba5da29c78eff7ea5d9e33b345ba620cf00e681d8 2013-09-12 02:31:26 ....A 1032784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2e69311d161eb7457520593a6a738e7df4fa0196b961efaeb81cd1e1be1056a 2013-09-12 02:09:54 ....A 421376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2ebb8d2583c9499214b88f76deb8a8930a77b4b06618264a3f605018aea2a3a 2013-09-12 03:15:36 ....A 6144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2eefba6af0485f04cf61a49fbca6ea4ef91415a726176e370457b670eed5aea 2013-09-12 02:44:38 ....A 9728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2eff8cab06cd9a2c9903692c2ad2004457c71105d7614f2dbbeec39439d76cc 2013-09-12 01:39:26 ....A 119859 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2f8096fa26291c95a42bec45e7f81d26b3712542a3c898823d7c5c7b67e78a0 2013-09-12 02:56:06 ....A 2779485 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d2f89e094853b25323d248554267ce689c3cbb24de481447cadbc500b012e95d 2013-09-12 02:32:16 ....A 9216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d300587f7b2634aa22079865f0a4a6530ecee7bc97b90337f8f59c27a4fc0ca1 2013-09-12 02:36:36 ....A 663552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d301d4e2b2976aa19ac23faa6d15f370d9071032adb4a85ee9f92d878be2e1f8 2013-09-12 02:46:18 ....A 147456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3116a6e7916fd0f5f21a848ce7c0e551a1d676dcfb0a2356221e8b3890b9e43 2013-09-12 02:37:26 ....A 345088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d312c3c32914b5977df29e228e3e9353068efbab8c748b0be24781cdcb2d244e 2013-09-12 03:19:00 ....A 1331812 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d313aff63cf3489f5366dd18ec062bd8e8f58c8150f71340dd06325154cf4f8c 2013-09-12 02:34:20 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d31453cc6216664b275a46f51d71d4aafee47b94c6315b735b3fe2d89e0e03df 2013-09-12 02:34:20 ....A 532480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d316d10328f50c6be6b31746829787b46a6604b96e3ef4072dfb4583ebe9f55f 2013-09-12 02:37:44 ....A 482816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d318f3b0c5f30fc0156c2675236447ec079f2898288c43a409f663254738b721 2013-09-12 02:10:02 ....A 37600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d31f1bd633b5efb5dfd568f6e2b737ef06a0ad95ede212eab2cd5fcab091395a 2013-09-12 03:00:28 ....A 180224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d321b85b57227ecc4a9f145bcbf47cefdae3a952a52c6d07aab4f7c4b80ba6fd 2013-09-12 02:27:30 ....A 364544 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3248b69536e5e48f79b547721ef91e69b9bb098fe89c44c315bec0943630c24 2013-09-12 02:58:36 ....A 90238 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d32be5a2a9f9cb006cc1d4473d97ac012580d850cda83a2d88522038a5b5fb59 2013-09-12 02:12:44 ....A 513634 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d32d4511b9ff92ec147d672ff99e74b7afc62a1d50beda48e2219d947b5704e8 2013-09-12 02:46:24 ....A 66066 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d334e42b81ac2d29f92a6c0e9aafdd16cbbd6fb95cd4dd40d31e884e66993e54 2013-09-12 03:30:54 ....A 196608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d33954a0c545bdd6b065ee6d438b381967e1422846220ab7e8afb86a7b1ba745 2013-09-12 02:58:14 ....A 60416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d33f5ccc5ae2c3b5303d05c03e5e1861416dfac2f8ea3511fc141785d33987e1 2013-09-12 02:30:02 ....A 861184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d34245beaff342eec8ffb872f0c4d7af6464974fcb11ed944738add679c3739f 2013-09-12 02:28:18 ....A 155648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d34653618386525885ff4177a730b9a6f399315ff43f88fe5b51d08202f7a125 2013-09-12 02:51:06 ....A 626688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d348a9555c3c1bd8a4713c98bc3208537c57db24de72d64599bc7e8315ff9e4b 2013-09-12 01:51:58 ....A 42496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d349940c0e19cd3e3e6935c8c614f01f94ce3162035752dbd91370a468829f1a 2013-09-12 01:47:34 ....A 905467 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d349cfd443f69e4cc1668a46aa8cdac5ce42cd31618c236ccd9f9d16b80c521f 2013-09-12 03:13:46 ....A 4157440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d35c084fec44010a798dddd2a900a77af6991e2ce8b40f8b0a6d9a88e55e90b8 2013-09-12 03:07:42 ....A 1900564 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d366c96e826ede72fb692c7d144d21a644cdbf342c72f6e58df79671769dfdf3 2013-09-12 03:12:04 ....A 312078 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3681aead3abd2afd739df23b71bdcfda87692412f27f729d3c49a60481ac9c3 2013-09-12 02:01:06 ....A 1053696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3695e8c6db5fd87fae535143d97529c67450769197447687711d467c0c3db7e 2013-09-12 01:44:36 ....A 915456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d37302ce7728e71b375f3178a7d8cf166fb42fe56718db0ee29b549165ac89db 2013-09-12 03:03:16 ....A 31211 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d373cb597505662811ed735e76892a11ec73cffb7df577e0bfb9902c95f49202 2013-09-12 02:29:14 ....A 1473882 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d380cf04722c615a87fb0c8137192cbe22996224b1d52a8d8adac21361b9cd69 2013-09-12 02:42:04 ....A 16896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d384d55230940bc73a5c663080f2afb26d9ce92e0ca22d3f863f746529fc3544 2013-09-12 02:11:26 ....A 1272558 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d38ef1cce41b677bcb0587219b16dec59cd73ff75409c5f88e36d1163cd08953 2013-09-12 01:53:52 ....A 442368 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d396ead3b177dc839345029eb8e4cb82c5e2198d48134b6c1ace815c464a2c7c 2013-09-12 02:02:44 ....A 78336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d39e3625f673ba25accb4bb514e7a50cc95944dc2e89c6579206b9c19ca0dfb9 2013-09-12 02:03:16 ....A 928850 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3a2acf3a40a6b97a9074a35adc88af78dc2440428b51053120901cc8a2921b4 2013-09-12 01:51:56 ....A 719360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3a467a8e8894f84f9c40dd0f07e1f9ec6f96cea27eeac7385853b89d671de04 2013-09-12 02:21:08 ....A 1374720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3a4b122f0bb0663ac30c76fc5608f13f1ddd91882fced4f3e1fcdd071862cc3 2013-09-12 01:54:30 ....A 362496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3a4d3cdc2108e67e7674119e32c5645195fd5cd804f61097e833910a945a60e 2013-09-12 03:21:30 ....A 361600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3a81f5b8c49144351725fdd3b58024db6ea629889f0fdbc9ee4e17198bfbc5e 2013-09-12 01:54:42 ....A 349602 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3b1a573948050f1ab56a5879fad58c04829158391eb02075f0cc5ebb25cac00 2013-09-12 02:27:58 ....A 120599 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3bb590c31aaa16ece5dd94e98018eb996f8be291347bd1c39c4880b2ed52ff8 2013-09-12 03:22:48 ....A 4457848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3bc7a9585caaa7386799b4f067cdca149955334e00567bbef4a923725f0e723 2013-09-12 02:08:38 ....A 31232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3c2aeacfdbf22cc4fd79718848c89271986a071f698d5bc41afacb4e67e9628 2013-09-12 02:40:32 ....A 161792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3cee8650cf1a59d3fbca66be6e8e292db1962195c187611b670e81180103d9f 2013-09-12 03:27:54 ....A 11737744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3d079c222c6839cc3e2338a5fbfef91b9e1ca49ec7231f04704a3c30f593594 2013-09-12 03:27:32 ....A 106027 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3d5c8fc295b1427f1321ee80f97b1050940383728fcca0e253a8a74670dcff1 2013-09-12 02:55:48 ....A 394620 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3d75efddeb07ecd2ff32f41024cce68846284c37d218504ab8f7541ba2c6d1e 2013-09-12 01:41:30 ....A 26208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3d9f5f5ca6a44c5326c11d56d98a057bd00f37de81426dd8336c87dbd3b9a54 2013-09-12 02:22:08 ....A 175616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3df08580419450b7756764c0dade3a0982019973f05f336e87ef22ddf87b349 2013-09-12 01:59:14 ....A 712704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3e73ff857d65451ca9cf6f00f834010b9d62015b613c99ceb69ced9d1ff1c76 2013-09-12 02:25:00 ....A 154522 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3ef47f65a3387d6ec0f0d4bf70d54812bd590c19f115bfd9bb7637deb4d7032 2013-09-12 01:46:52 ....A 48124 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3f6a357c77906d435cb86afcf081b355c2f127f697e540aa0b4f7582b0d4df9 2013-09-12 02:18:24 ....A 171008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d3fce219b22a29aef7263d8d69159e6ee21e789607c26badadc1f65038e5db23 2013-09-12 03:08:48 ....A 831176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4037595891fff535fcb1ebc15962a69db0f1be2be719ba9e328177a9a6131b6 2013-09-12 02:30:54 ....A 839680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d407e6ce9b4fdb0eb99616f8b1c9e21944e6a2cffe45773bae57537450b1afbe 2013-09-12 02:49:02 ....A 66560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d408678e85391b38ffd080a04f97542f09dd508cfc41fb4142588b3c8546fa1d 2013-09-12 03:15:50 ....A 561160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d409d0beca0f8cc6bb090cb127f54cef18471009dfbccb14e248e3c51a88b4b4 2013-09-12 02:31:14 ....A 654132 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d40a9f1a4f5d07050da26b033b4cb6f052d9df84949a7304570d9427ad28b8c9 2013-09-12 02:52:22 ....A 254464 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d40c7935133a55b279097b6e4690a06da39573611be181fd3036cfca5ad75e82 2013-09-12 02:07:12 ....A 157696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d41f93805217b6d462d9b834d16f1b086823b00b8f5683127fa596d225d160b7 2013-09-12 02:24:30 ....A 152766 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d42045df8887818ca0d342c7b98bba9c8d1eda83337f5aa8651c6f5fbc8c66e6 2013-09-12 03:08:34 ....A 397916 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d424773b6a871c14c67a3a4baaab552aa9afc63ab719b99a925320d7ce0a7b24 2013-09-12 03:21:30 ....A 32256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d42c09198fd14fe0d8612b154cc0a0a04b19e81f5c0da29cf4d0ee117f66527c 2013-09-12 03:30:18 ....A 159744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d42de693016048a42367a5c338b552d22c1fff120910b14ccd6db5fbdf37c0a2 2013-09-12 03:15:24 ....A 846400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d430825e307579115e0e8c37e0b3a796186c8db4c62158475b4477a010114731 2013-09-12 01:55:34 ....A 187912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4361c0e3b17b3cac3f9378e665d369df38593608b23a8fcf1e15827ae4566c3 2013-09-12 02:27:20 ....A 204288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d436dfce2b6e8685135ee2dcd53a30f0e50d53f5ef7d05e219e7fa78a76d9d85 2013-09-12 02:36:02 ....A 1410450 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d437373d4d4713ebcf4303a0d4dabea0b57dafc1eca341aa23d90799a049e87b 2013-09-12 02:55:52 ....A 98304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4373c5bb380db4f23eeac61e6a0249917f7754ae8ccd5a2a70cd415f9729277 2013-09-12 02:43:38 ....A 126976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d43747e299d7412dd4a999c880c474e903393ee1d3fdff4092046a4b358dcc6e 2013-09-12 03:18:54 ....A 74240 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d43c41d143298604bbc42a145ac53033abef5182963a51c1c918fca656b7184d 2013-09-12 01:55:40 ....A 729088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d43e6de296814619982b5fd8c1a50177fc80fc972e1e046e3f26f8795ddf5a6f 2013-09-12 02:35:50 ....A 7892 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d445da8072ce59febe8d47976b597b0bc2912c8f7254a06e4d3bc42551a74d34 2013-09-12 01:50:48 ....A 261948 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d44bc2280b0cdb4d95e80922bc0b445037852a28c6626f4fc350ebbfcda8de3f 2013-09-12 01:51:02 ....A 102523 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d451d770626571e36b732f7aeadfebfe2be18ddb9db9693d5be21c9c963de567 2013-09-12 02:00:46 ....A 36352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d453f1ff963763153b87fa965e50fd298d54c1c1b2a0a6e6e89c385dc8b8844d 2013-09-12 01:50:46 ....A 343360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d455a0aa07e7989390774eff049d7d868b2b28f277e5bf1555961a17dd53ea04 2013-09-12 02:54:48 ....A 602504 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d461f439d36c3ebce64d52f0e8523518dbaa9ef244b70b509f11a4084ecab889 2013-09-12 02:11:00 ....A 334781 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d462f846d6c2e2b29e47328bf8b72d52d1e973c8abd8775fe803dcc34954f57d 2013-09-12 03:31:04 ....A 26039 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4650e3402c6b5a4e1da3e24863a5e35778298a1065b07a43a87e8253031d065 2013-09-12 02:06:08 ....A 33759 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4789df78776df1474e26b37825c4cd465cfc3e0ebe1c3bd0fac81aa9bddafe7 2013-09-12 02:20:08 ....A 233432 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d47ec5b05f2284dfc3300ef0ee1d03d893ada23a5a70bda8629a1459752e0256 2013-09-12 02:53:58 ....A 1213513 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d47fdd08354482ab3e9169704b352467eccdfcde20b553d76e3c5e64357b6232 2013-09-12 03:21:14 ....A 262782 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d48fd4f26efa2cdace297474d4bc69572eb80332a41e3ac65b8f5a8a19fed478 2013-09-12 01:55:50 ....A 74192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4914ad7f7a7c5624ec49849d3b7ae852b02137affc9d4308ff488bf2335b764 2013-09-12 01:55:50 ....A 98304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d494de8119a74553cce65c2b7b928ed607db13d97554db87a67ee7981a62dc8b 2013-09-12 02:00:28 ....A 205312 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d49672d451a35d147d377a4e3300184c59978ad074f982ec6c61b8170b293771 2013-09-12 01:59:58 ....A 141824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4991af30136711df360da323e41cb2d0fe515d3a9a074eaba4f508edabd3a1a 2013-09-12 02:09:58 ....A 307666 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d49bcabba1fbda8fc59e7e0b71928fcb402c64ee73fc0d84009bce6eaefc3b78 2013-09-12 02:00:50 ....A 2726876 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d49e6ae4b8dc0d819f7ce7ea9f5df7819fc35ae465809e30db520fab02f6b8ad 2013-09-12 02:59:34 ....A 698986 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4a0150141c6c8f03918fad642eb50bf6f2a2e02e0b39b4492a56132a94e228a 2013-09-12 02:19:44 ....A 18554 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4a89b65d72c6a5c0357cec16d55f024a7a3a8a461b22701079df17998eb39c4 2013-09-12 01:50:18 ....A 376832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4acaccf5f5ad9c3cbdd37a45eead7a3ac3ad5cb9a613c966f04f6e4456a6c57 2013-09-12 03:03:12 ....A 772911 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4b2181a1a2606d421734435412616ed9a1eb2c538817ac2bb9ff1914269aa3a 2013-09-12 02:33:04 ....A 398336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4b26886ed6615e60e4e442753fc4a37f3f78ab97ccf76fd0c6b95547c4fe270 2013-09-12 01:50:00 ....A 582955 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4b81b9b48a2b89ac5ea16fd8b5416645f2d2f21cafe48ab2fb40146029096c4 2013-09-12 03:15:38 ....A 79872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4c4da40998c94a3c6de01b2dc525e9e9a3061b8b1b8d10406960660068d0c4b 2013-09-12 02:17:58 ....A 911821 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4cd6321b93638531c7de145a748fce2730d2db7570b587f97f562e7559e111a 2013-09-12 02:54:14 ....A 17356 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4e29d6ef5ddeb565b5698aa8bfbc9fe009fd3ea60c379fc88853543415fe5ee 2013-09-12 02:02:12 ....A 68096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4e3cb6643f0e4c74b9cd351fd7c5e5acef93272f3d8acff7d1b0b93a01e1493 2013-09-12 02:17:34 ....A 692224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4ed4bb3597f6c25e1a4d5948ed48a8460ce60d34b102d7758145d1f7e09db4c 2013-09-12 01:53:50 ....A 1491925 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4ee68f5c482124c075f89e5c1a35b341b81bf6e2ce65ac0c7436bcc24550f44 2013-09-12 01:52:18 ....A 601480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4ef76f64ccaa809cf4bc7f9b55e42d966d0a2856e573cfd31d3b61bd49c8282 2013-09-12 01:43:54 ....A 3723784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4f09188db6835716111d254e1b6a36543fa380202bdfa00867736ce5096c3ff 2013-09-12 02:06:58 ....A 33280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4f516f08f61397061b595e1cb9a4bec4b1c08398c029424ccdab072323f544c 2013-09-12 03:21:42 ....A 162960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d4fb9237eba056187c2b6e6bcc157fd50a729ef93fa7eec7933eaa42ad91b8fe 2013-09-12 01:55:18 ....A 243152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d505b88ae33bc7d045d8f1e8264a19fcf8bff085a6efb30c521c123e3d581096 2013-09-12 02:50:02 ....A 601480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d52b7b5bc6316076e3ce03e4aae6de628856b70630260f2da4d96bf57383ee80 2013-09-12 03:30:22 ....A 199168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d52f661e3dfaf1390b6e8af6eabc203385399fd79b134a2231e6397f26a19b68 2013-09-12 02:08:56 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d53548d942c4287d706196a7933a424c51aed28a693a967c273c7b81a53a092b 2013-09-12 02:16:50 ....A 17488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d536b718271b77f1d5aa03b429d5aa09b0384cf8c4a506f52ec45453e11461a9 2013-09-12 02:36:28 ....A 18964 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5371afe97d4821b9ea7bad36487c38f11b3d2458e07c73977d02ee5af7b8409 2013-09-12 02:16:36 ....A 213038 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d53ab07ed6df6b52ae3ce513a4507368a399d300e5103dbc5681323523e38fe9 2013-09-12 02:39:52 ....A 471040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d540ffc718512d672e4d29e04dd58af813a37dd48be7d171ff4589862e3c646b 2013-09-12 02:01:10 ....A 912445 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d54131cc1f920ebb4515a20007f6806967350725165987b4317b0c98abb28c67 2013-09-12 02:58:20 ....A 266852 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d541547e310a6710fbd6a5430a14de7dfef01480402708edcfd0c0352e94e495 2013-09-12 03:28:48 ....A 26624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d548452ee44fcd6ec97de15db6ee18bf9228bd0b7f787ac187fb14b3179d63ff 2013-09-12 02:42:00 ....A 167936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d54e1807e82051739932016d7c810b1766bda769969bc7ff4c90cf8de890b301 2013-09-12 02:35:56 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d54e237709f01ff3e8bf0195a3eef9683e80df0ab35004a824d6198023034c1f 2013-09-12 03:11:56 ....A 86975 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d54eb2f65e87bc7b5029594e9725836e8343552b7b2f14566476826a850501f5 2013-09-12 03:01:48 ....A 1518047 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d54fdbaad0c171f118a83f116b8c0e921060335816bb3b6a446e7b20a34e028a 2013-09-12 02:36:50 ....A 199168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d550b3200187ca393609f7af1b758b77967996149ee9a60d2e8d2e4894d49326 2013-09-12 02:06:54 ....A 1431163 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5620c3716c6adb42094c0421e16d181fde26b78fa5ac5cdc78c2f77a3906b40 2013-09-12 01:43:56 ....A 172032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d564c37effbbd3db9b334673a06b4430e2f4b1ba43fdd8acaa8c530ad90fb042 2013-09-12 03:31:16 ....A 1303424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d56869ee71b2703ea61c9481cf09a85c42283e47382db07b1a23612d7b26c6a8 2013-09-12 02:37:22 ....A 41472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d56fa7295711661d963bdc7125c30fb96ced37c2844b412d4193ebe8cbd4f64f 2013-09-12 03:24:00 ....A 315392 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d592944587f9be9b9da663239e93aa4cd1b0b0453a790c9f5e4bd68e7fa74faf 2013-09-12 02:06:08 ....A 22620 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d599531a436a251c3ac84c03db807250c08635ce974197d0bf649516ca9c8b17 2013-09-12 02:23:46 ....A 1347584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d59e9948d63898381f71c650fdadc371308054d0bb36992c6bcdc288d17e5301 2013-09-12 02:14:26 ....A 1310720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5a3d01f94e7fa21ec70b8642122d6e92870c079a37c0449d621823d89a5d1b9 2013-09-12 01:42:02 ....A 211968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5a7907c8a029c4e3e5fc7a8d0e277642c1ebb64649b841f87823ff927d8619d 2013-09-12 03:14:56 ....A 2072576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5ab370847b2616deb0179db14c906bb3ab02d78750c9e5ea4cb8dc6f0ddf901 2013-09-12 02:18:42 ....A 30208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5adff0e85c54d1c4fd6d9cc5a5ee25885b67dba9e8ac17287449ff9c33fa4f6 2013-09-12 01:53:52 ....A 1034752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5bada232f9033e397da0be4e23e9f7e3f9fa0536e4bbb6c741f476b966dfdd1 2013-09-12 01:58:38 ....A 843776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5bdfde6a4080abc6f0288f97a6a37acf7b2c9324fd988b0bc5cc3fe70c18d76 2013-09-12 01:59:28 ....A 62976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5be2f2c255ce2486598a8e6e0c146a379acb46d2c5c55a7cecf67ac225092b5 2013-09-12 01:41:42 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5c0bb36517c26304f5f76718a4692ffcf86a7d25ea9cebc13f4a6bf2cd981e2 2013-09-12 01:57:58 ....A 558080 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5cb173468dd4c3f6588914d25100343009ad39e57eb7f06b299e1d18ea1268a 2013-09-12 02:05:28 ....A 603016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5d896e972bcdc60501a9e781eeb9a63eb74100a665d81eb08ca4e141d61edb6 2013-09-12 01:39:48 ....A 145874 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5dc2aa78cb24663a0345d054defbb7ecda75cb30832036edfa6fe80e3b064de 2013-09-12 02:24:54 ....A 362539 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5e31fa4b5fbe34ca071b4b9196493bbbf7a807d1e1dab995967a6603c6935ba 2013-09-12 03:22:54 ....A 125056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5e9734e2f3e1d90383851258d9943cc46c35be5c5a70ff429d6a5dad3c94cd0 2013-09-12 02:28:00 ....A 7724 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d5f3ffd6a0cbc5489fc5ee6a1334a08ace5c3e51608a05cb14c500a721d1ade4 2013-09-12 02:40:48 ....A 458240 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d60468bb01763b94cef492e06a7dfc4fcb8284d257cd6f341cccf2572aa5306a 2013-09-12 02:53:08 ....A 839680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d60c8a025a03f1a2a9f4180f0ba4e25f4b458ed4b6827728abfba64a1ec263e0 2013-09-12 02:35:26 ....A 684323 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d61a29f3e0aef781a7dc9edde1a1fa433ded4dd6464a515cdeddb56c1c29577e 2013-09-12 02:31:34 ....A 35688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d61d7ba06823db203f38377d6d916f5d4aa8143593788e233b18cc1b6667393e 2013-09-12 03:21:02 ....A 40808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d61ff7f84bf121680d45d17c050659eee54cd332a4e2f25f73b4157e084a1c95 2013-09-12 03:18:36 ....A 1714208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d6361d4552d5ebcf83e6e809e5c09eab9d3c4f9fd762cc92ba4ab56f1700625f 2013-09-12 02:20:10 ....A 4705 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d63830cee7ac27dc5394abdeb483c1eac4425ff97a6e59f098d2d78c483404cd 2013-09-12 02:55:22 ....A 1676913 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d63880d9e3a8c92aa3916e4883a587deef171e320aaf04b8bb30eb1f918cf6b0 2013-09-12 03:23:38 ....A 587776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d638d9e9372e10aae9b62c297c8db226d043dc023e6a59da6e3a4e6d4eba5c8c 2013-09-12 02:06:30 ....A 1554314 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d63baac4d23da69a5279fc2c5b86391066dc555004fac17385830c231d5b8cbd 2013-09-12 03:18:44 ....A 1432410 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d63eb9e0aa56255b52d228f884ba358310cc4009ff835fb30885dd6710a9fdbb 2013-09-12 02:21:24 ....A 5547912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d63f69a82d64c720bf9899b8ef6240175fb40ba99e075cf442d7d743ee548bd5 2013-09-12 02:33:08 ....A 368640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d643de6dcc79f0659339888f05431dd2b589188f4ede1564744b46d1e7b9d651 2013-09-12 03:13:40 ....A 26624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d64c00cde5660f907f9a8def44a3b5d09408b559af1150804763130d0ce40eed 2013-09-12 02:02:34 ....A 712441 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d64de1dc7f54d6b43d6d1ec4a3669e31499f22efd310260218855eff60a7ed54 2013-09-12 01:45:44 ....A 265354 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d652e958b03e5c63a958e5d8f12c60b7fc8684c4df8d756506bdc71e3603585e 2013-09-12 02:54:18 ....A 2621416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d65560da14c3d8314d507a9bfc08883393695ff35994504fb5fbb638521914c9 2013-09-12 01:44:24 ....A 789517 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d65e26987b92db0979aa15632fc069b60aed871d7eb6ed12b475eeb83abdc4cb 2013-09-12 02:14:58 ....A 201216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d662f8b02495d853e45b8dacf3f4a41f024db7642f8454418655d8060b4f623e 2013-09-12 02:18:38 ....A 753457 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d66a6bdb75786ab1949f7d5110f63ecc949a33d05c5bd6af00c15a748912c35c 2013-09-12 03:02:14 ....A 22528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d66d06d2a7c358aec7b0f97c703ae92221720093fd7bc8a390eb08bbe2e6f595 2013-09-12 02:34:16 ....A 460834 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d671031b178ce9ce39ff3fd18706714c15e73f2e9b95a36b7ea84c60dbbddfbd 2013-09-12 02:36:08 ....A 87572 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d677a5f4470d65e2328fb913f3a5a27edebc3ef49d4f3e3187fb33f27f004367 2013-09-12 01:47:02 ....A 450048 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d677b4f6d14ac332cbfdead8195cd660f2681097928dcafef7d9811219dfba14 2013-09-12 03:09:48 ....A 598016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d67954522b74ae372d1d4ef63dd6a9e7c6081e7aa2c707114c2bfbe73525f841 2013-09-12 02:41:44 ....A 488601 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d6797d14a42d8d6f53acd586b4626c68a72cbf85fe51c8645279029b885d11e5 2013-09-12 02:49:46 ....A 363520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d6826587775c284b636c74a4c2c254fc825473594b9804349192c925795727c0 2013-09-12 02:39:10 ....A 696320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d685006dc7a8437db6047de31ee9e15269dcd53408c6067cc2a49ec5c566e05e 2013-09-12 02:54:14 ....A 19456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d6ad64adacdf534e71249b7875ff9b2b436088d354cfbcb29aae30a0e9dd9965 2013-09-12 02:24:12 ....A 2166037 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d6b16ee8e72fbc4cc76537c55a82a9d3dc2c5adeb3b530c08d95062a8bcdbeb1 2013-09-12 01:45:50 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d6b8b9d11ea5bf1fb1c406b9ac3e4e2948a3563df8960f9d09372443a6c1be84 2013-09-12 02:20:34 ....A 306346 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d6baf585db525c76b67972fe4f4e44376dafdda8b6a33edb1c6b8f9cdff28017 2013-09-12 01:50:08 ....A 27544 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d6d39ea691962a48234f22d8074a773406f27ec4c7741348f78ef20b2649ecd8 2013-09-12 03:13:54 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d6f4cb74303c3dc67f3de467a0b54cdf709dcbaab3855e274a1aeac2e079fd43 2013-09-12 03:18:18 ....A 29272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d6f67d0c9c047ee2017f65743937f8f625caa7f936a8b61d2e67ab2dc9e2de6f 2013-09-12 02:49:20 ....A 314139 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d6fdafd4be39cbf10f38fe5f15c5d15cd6a2c1c5d9903e4c1fb3f1e1b81c5e08 2013-09-12 02:46:24 ....A 9216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7010239c42645072b6a7dbac47de98300d837b0865f9203272c5328099ba430 2013-09-12 02:55:32 ....A 12048 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7087d12841f8373cdfd213b6cb041323882bd8d9c84935d6e4b1bc6fd571433 2013-09-12 02:23:36 ....A 24557 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d70eec175aed9efacc8084c10c6aaf89217b8bff4a935353af7b215d9daae4de 2013-09-12 01:47:18 ....A 31744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d720b9d114b9493b2658f3b55e806892592bae3dedd8de65bbaf1450ca778e66 2013-09-12 03:06:34 ....A 173568 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d721013ee4194aa4fa842fbb94b99ea0cafefbad9900490e3a7bc8a8bf7d0335 2013-09-12 03:27:20 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7231fb15a1e87038010e2c25c444862ce3ef8afe6fc8cc171caf50fcb9f95ee 2013-09-12 03:08:40 ....A 107520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d729434e9b88d247dc7ef71436f04d6df363609c662603c98f038a710154c61d 2013-09-12 02:07:12 ....A 182418 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d72b1a3fd07572e1be0a026ae5a0d6f043a5e44b5360c833aedc1d5e259cf83f 2013-09-12 02:25:18 ....A 47341 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d72e54986454569f3e48b0bb4ef89df52dede6f6c629b61613ada728fb0a8f3e 2013-09-12 01:42:50 ....A 602624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d72f3f32d7355500310cb1db2dc234427eec473c32fd5ffa4fdece07f6330ba5 2013-09-12 02:27:44 ....A 129048 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d73289b4b9f0cd8366b69a0191de4761c740a81a4928610886df21660fefb9cc 2013-09-12 02:22:20 ....A 153117 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7358d2ce3bc0ffc0a4b1c3f44240d4ffa839ecc46a5ec11e5a88ccf20874be1 2013-09-12 02:27:16 ....A 349774 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d73642c9984232baf57e3f194d1aee86d5e9fa56bce5adfd202b6afb5c42d364 2013-09-12 02:05:32 ....A 117511 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7381ce5edaf7333a8d889cf506b0a2da64515e5e1f62f19321f1cf80d6a19e0 2013-09-12 03:09:18 ....A 5136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7483b203fa1448722d03f03ba230bcbbf8ab56fc32377e24fd835fdaf433846 2013-09-12 02:24:20 ....A 50988 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d758ca2e547cea0c26bde95477f535c5b4632e19cbec91fc868a6710457b8924 2013-09-12 02:45:16 ....A 371238 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d75b8537dcdfbc1fe112614aba66b9cd8c8b6f729c69a109b7c808ec7fe540d2 2013-09-12 03:11:22 ....A 3403417 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7643a5c7d1d90469ace6a3475985b6fbc0c8260cb3d169283aaac1cc6ca71bb 2013-09-12 02:12:12 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d772620b9aa412e5afca92d80bb5467c5056833b13a4147468899a9c19366cf9 2013-09-12 02:11:06 ....A 804607 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d77551ce1f2db5ca2ffa42d9dcbee782a4b26255cba3917471e396a68bb4559d 2013-09-12 03:08:12 ....A 50982 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7773263dd9e2a9df11fea7ad3c04e645c8db2d0a88c864d85382b3bf5a3a1d9 2013-09-12 03:26:18 ....A 233472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d77bf17c7b528ce50cc5d23e1661fbe2fd6b1a6d5dec451a3e76f2d72dc07334 2013-09-12 03:22:08 ....A 37376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d77c8a01f5588959f1093b03d35af970295f0a875c8ea21439354e760f81b863 2013-09-12 03:16:26 ....A 217088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d78186cdca3a961f2e2f243044022c694a75c2745bd48cfac762b44b2981677f 2013-09-12 02:57:16 ....A 773281 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7828831bf6402353176a945939bb6967517b5f1051426d0f3bd0f01d0d3d985 2013-09-12 03:15:48 ....A 262144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d786df82594fcc4007d09a5251e0f5dceaf81a1e9b7fc098cb84fc24c79abf74 2013-09-12 02:24:04 ....A 557529 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d788090af4c5d95c033dd634eb27152554f6b2d68d4c398fdabb5be02f59b7d7 2013-09-12 02:52:08 ....A 100864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d78b17f0533938cf12cd3e96a5a328f620ea2a0f014f22fb49a90f351f8e66e2 2013-09-12 02:32:18 ....A 313249 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7913bc844347179af2afc0954d71322afca6f58a017e6d14c0642b47f914469 2013-09-12 02:19:14 ....A 249856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d793e156c864473861d4fc4d4c6cd30504e5171e4053c69a8a319aeba767616f 2013-09-12 02:54:28 ....A 73733 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7954e6b5f43740f476f8ff84247bf5914943187d9277f2034e9d63c84bc1943 2013-09-12 03:30:52 ....A 357376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d795706cb3b309c109e599a8aaa32d0a226f6b27ffbf93f614306266da3525e8 2013-09-12 02:36:20 ....A 27648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d79588f92682e0ad0e9d15519bee109d69ac872f194dda38fa1f8c58423807f5 2013-09-12 03:26:56 ....A 679936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d798f13e91ace455a218e50ae3798c2af20bc0a9bb0d01974c27fc2b9a1d02fa 2013-09-12 02:07:56 ....A 123466 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d79a0585c931652e39ea8acda7627bae5e46fdaf7143a6518e7550d3e432bbae 2013-09-12 03:09:34 ....A 125440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d79e49ed51840cbda57413150bcf1fdb6af988cea0b32073e2cb136216beb3b0 2013-09-12 01:51:12 ....A 46881 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d79f87e70c97b8ad9b6ed6903b006c4780f74e31067dcd1635e6ec4a38360e44 2013-09-12 02:09:10 ....A 70144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7a2070180c3f410b9e0f72dbf8709f63be38f251930ec5c35ed15e5248be71f 2013-09-12 02:04:52 ....A 240128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7a2f1631a5a0c64b0f0008cc28781c156f131f608aea1890d39becdc33d62e3 2013-09-12 02:58:10 ....A 24864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7a3cf9275421f7468cbffcbb20d99d8b1a3aa2df54ed61560b3c078d2e37706 2013-09-12 02:21:58 ....A 262806 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7aee76134996f3945adb045f9e23681472232ae0197e1135f5ad75625ccd2b8 2013-09-12 02:44:34 ....A 271872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7b402de662f4f1cb42cd20599d79355e51fcfeaa64c93a32ef77ff2f0062c85 2013-09-12 02:48:06 ....A 125440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7b7c1d36f3d9735d684b8dfb19cdf6b770948fa84fc77e9c694da7d3667e008 2013-09-12 02:53:18 ....A 860160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7ba5c0c4274225f416bd3098c003cbe9dc0591f041ef3987dc4c9a590c8e67a 2013-09-12 03:16:24 ....A 3172136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7ba7652a2d830a74d42b81817b4a7d7f5ff0b34a2e52ef0ede50d0f7731eb0c 2013-09-12 01:43:58 ....A 8192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7c34fb9155cd783428cff16b7b62253db928a31308ab3d9425f674131284bb8 2013-09-12 03:25:32 ....A 1286280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7cb788a761bab6072c790eab0e5345e359b73de3c1d4b2c0a0cfd7a6c938aaa 2013-09-12 01:48:40 ....A 1212571 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7cee84f9c16ffae2e803cd5d494a6255b8ccc85915b12bf13cd9ba8534545c2 2013-09-12 01:47:20 ....A 601480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7d0d7ddfd0603b840d687adc5ad581a9a01997f0807974e7ff6e1fa3ed4f339 2013-09-12 02:55:56 ....A 75264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7d3e042539630f8ad27e631ae51afd9c5daba624484ed209888246bfd321d9f 2013-09-12 01:52:50 ....A 324826 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7db01ee396f407bb0430b1d558ec60ca449c15345a9cbcab59fb44c7b63aaba 2013-09-12 02:12:26 ....A 192512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7dc2bbd1e625fe2b7262b2190698792adb8c653d7621b668eb8cb6700b1e4ff 2013-09-12 03:10:34 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7e13092f4783bb354ceb1499108b7ee0f03f265ddac3050e170af2664a03f89 2013-09-12 02:41:40 ....A 96256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7e2d20ac3bba5c5e1059f0144cfbb5bd3a1aceae1fdc5d7787582372f2baf4d 2013-09-12 02:48:04 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7e5d02bff314e9e820e18efb0f4e50329a22bd9100837748341c31811ace972 2013-09-12 02:14:28 ....A 550248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7e6cd9d618e145589c318f0a822a29738be35db414cf3785204499f9b2f7726 2013-09-12 01:49:22 ....A 54794 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7ec28756c29df326f65b76860d418350b1aaf70019cebf9033f68ad7c797583 2013-09-12 01:41:32 ....A 612586 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7ed05f42bae55aa4e8c0fd6092e68bd8f0b6b34090283dc3d7bbc755d1dc795 2013-09-12 01:45:58 ....A 144858 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7ed7f38d6a9ced11825832ba1887c35c0b98706cf4e590688d57e29589e9133 2013-09-12 02:44:48 ....A 569352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d7f8f2d1870f8d938a30f4eefc885ee2781a61464312df6c4905146b417549a2 2013-09-12 01:55:28 ....A 167936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d80bb724753f2bae7dbfa1a54d56ff8d244733e139d37350e30741aeb4bb4ea2 2013-09-12 03:18:56 ....A 550408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d811bd391451002e308322c9d0136c964df6f0fab47a5101a230eb7df82da3b1 2013-09-12 02:46:32 ....A 123473 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8150cd74499c0a458fabf81c0f2facafcf569cc497f1d869acccfa32337c529 2013-09-12 02:34:20 ....A 1354480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d82a1131a1ecb873184ed67fd5af27d47d00a5c4121353225f7e4e0a2fac86f6 2013-09-12 02:55:18 ....A 700232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d82bf44c555b7bb4e1d4899217743c374c8305a41d1f02432a64194ea342db71 2013-09-12 01:57:32 ....A 26112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d82d7725f90733b83d9520b6a15c375d3b7d178728c531a7a951453119ae29ac 2013-09-12 02:23:38 ....A 65536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d83345ca27e57e7dcdc676ef2c3abd0e9632903057f155e77d3ef5852fa457ca 2013-09-12 02:27:18 ....A 1684307 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d834593a31b7bf34b99c1c1452f88935a51e770ab7e97df0d53f8b88c9088c00 2013-09-12 02:10:26 ....A 561672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d838ee116a1b24bce4ad3b5ba4f4866942a4ae87af2c0a94aeb33587c9a86242 2013-09-12 02:05:18 ....A 16384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d83da02df1b198c84fb7376c899103dc6a3242786a8e1a091de95d0272c7b134 2013-09-12 01:44:28 ....A 154475 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d84206596ee016bef7b3fd8c04d13b91dfa6eb640c777929de54ff3a21620124 2013-09-12 02:45:10 ....A 448990 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d846779df9200d33ef7094b8f348ae67c9bb5354ed0355fd8e72a7f56f90f34e 2013-09-12 02:01:54 ....A 215552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d849cdb93505c1e979d7f53a9563cd1ee7748d8b819b7fb55a9a2b28f8416a13 2013-09-12 01:43:10 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d84d4df09139928238cf21fe949214a10a61416514b70f9f21afbfa75b1a3143 2013-09-12 01:54:30 ....A 2922952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d84f0a61236f37a59a4fef3b71de8963fbc0d8f087a0ba0ef7d1e17e9a31767c 2013-09-12 02:32:18 ....A 1039182 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d855550626612b3126aa4c6cbabe44b6745c79737f3f5d0905c26e694ab173e8 2013-09-12 03:17:14 ....A 39441 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d859830f60c9745ccf476069f30dfe43fb1805ceeed37302611b91a598a6caf6 2013-09-12 02:07:32 ....A 601480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d85af20a6a4514e6d86ab3dc3e87b1a0f1843cb2b8bea9ceef5e8c219de1acca 2013-09-12 03:08:40 ....A 110592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d85cbdd842e204bdbb24602cc457f3028b41d000c6b7859ebc72f0237d9505cc 2013-09-12 02:50:06 ....A 1187840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8615e21f1f02e7a46aaf9fec0269242f7516303262322fc42f35bfef6b2d7b4 2013-09-12 02:26:24 ....A 43520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8631cd73bd494fb9813baa596ff1fd16354e0867308e098a870838a73514e76 2013-09-12 02:19:46 ....A 42573 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d86bfa9cf7339f732b3db3f38d062e3885169ab32d9cc9464ed7a47a60008e58 2013-09-12 03:17:40 ....A 166400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d86c912fc0e31d75efb5c34369d73430d37ae4323663b60307f22fdb670b56e5 2013-09-12 02:11:08 ....A 261955 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d86db0c4226802efaef33b08a4751ea0f3f3eb1ce63af528a78767c133136146 2013-09-12 03:03:06 ....A 551000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d86e2483e73d63d4ca60b39938801e2c311a7d2179c2f544027fbc8502011049 2013-09-12 03:24:12 ....A 673029 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8740be39b3bea8daa461d9520234097e338c92afd6384aee7633fd65c56f468 2013-09-12 03:02:30 ....A 598920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8760913739d44c204030d57ce40ed0b2c9cd0c3f108b53bca104332c979de53 2013-09-12 02:56:36 ....A 1483413 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d87a9c6508fd43bb9c4a0624f65b7263d8565ce209cd63e2be0d612169376091 2013-09-12 02:01:04 ....A 2845992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d87dd347d2312dece309d3a3be0945a7646adba56f26d6849e736f17a7e760ed 2013-09-12 02:27:02 ....A 561160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d87e612d846359077c15c33a822abcfba5b03edbf523cddca7fd1ef8d5ae056f 2013-09-12 02:27:32 ....A 39424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d881402bf3d7e41a31e4c6080c1cc470f0b22a7865f5058c37041142acbb7d76 2013-09-12 03:10:56 ....A 218119 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d88add673090c8dca53b677fbfdc484ad0d1f977ee1628add7dceba88de9ca29 2013-09-12 03:26:58 ....A 179712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d892a99dcaf0e7ac30fd3c92955f1a7279bbf0493fc70359158540b0c8c78c64 2013-09-12 03:01:08 ....A 399154 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d898d93ef34985ca6c44573c255573b12a97d2502b13b7484115895fc3728cb8 2013-09-12 02:13:58 ....A 561160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8a51124b8b7f0034e01e43b735870cf524a351c772f68965d135f3f15192dd1 2013-09-12 02:09:16 ....A 509952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8a685ad66d84647a0e7267f8c0ef7c4fc7c3e8545a3c2424a26de51e74721ff 2013-09-12 03:32:24 ....A 424960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8a96a46da6455ce0c62adec8a14e3e2afc324c1cf6b9616b4df48521fbef73c 2013-09-12 03:24:50 ....A 444416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8b07cb4f744d0f5e634a51943822ea6a0509adba5896d5d8f6d0fa82dbf3f00 2013-09-12 03:16:52 ....A 314368 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8b534da5be0b78a14963e57ecdd84b88108594957758f52733dd07f2ca0b493 2013-09-12 03:24:30 ....A 258048 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8b7f8d17c019faa49807760cc4e29162ab40638ee1b4a6a596841467d847acc 2013-09-12 02:15:26 ....A 741888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8b82b9e4146dd16942ea973d771e74f0d4ddc0f8ad0b0694384186ac571ccbb 2013-09-12 02:48:10 ....A 372736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8b91be96aea812a926c398be1a21e042284f46fbecc2754b212efb84c46a2d8 2013-09-12 02:49:10 ....A 488876 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8ba70826ca512cc37f2d887e8632c1286f758e2c3cc3356ebd6d55fdae9676e 2013-09-12 01:51:04 ....A 46080 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8bb8150ae7e243f6c56be1b5913ee43db1d434fb6199966a6de8d82abd259f7 2013-09-12 02:57:36 ....A 47603 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8bc5c6cecc35a7ca58341ffcf0d0f3b934f309ce17dbdf32619bdaa1683aabb 2013-09-12 01:39:34 ....A 607903 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8bcdfe7cc191a426c511e514e8e100ce1d0e810d31b2539fb0ea4ea2f224746 2013-09-12 02:31:42 ....A 565248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8c745e41f7ee3c9a0f8732d2bdd374f81602048533c993f13b53233f3ef8bda 2013-09-12 02:52:18 ....A 7280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8d1af212d58e46820fd34b57fec211db617ab9f989493db876de596c787e266 2013-09-12 02:27:52 ....A 21769 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8d2ade4708acf4d86e0511482b586fc1cc5525432b0f473c1ceb9c32b35f893 2013-09-12 02:34:28 ....A 827392 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8d9282818912ec8e06d489b13dbf9d9416cb05d6e10adefb9eaa14d0557583f 2013-09-12 02:00:14 ....A 1070046 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8dcfc7baef669a34adb0ea1b8c48542703867e0c696750b33d3e1505e77c3f0 2013-09-12 01:52:28 ....A 169005 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8e026c08b904a0b4c4abe3a2f11333bae3b1d9742bedd694ed32ae4bc104eb3 2013-09-12 03:04:58 ....A 249344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8e4f0a3ff4bc2805d402d2234a94716718847799ed25b22e4795fc73ab5ce40 2013-09-12 02:26:16 ....A 928257 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8e649b46064043b2d13ed76af12d0ca47aea41ccfb28c6480c5dcdb706cd678 2013-09-12 03:26:38 ....A 151232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d8fbefdd9899b7183bbf7e7df2ee49ab5fbf46b6549d80b1bf1abdf0bab6ab1f 2013-09-12 02:11:20 ....A 163840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d90f2f7619d69043578d5e261a472b40f662d55f614b9cc22071298c4e583f50 2013-09-12 02:34:12 ....A 97280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9113a4b756b0e0bd11f635e4b8813ad148ac7294b1debceb4d2bbb02c5152fa 2013-09-12 03:02:04 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d91294b79fcf98fe127a65434c12b7c8f3eb3f99bab4b1670c8a9ae3f0bf2a9c 2013-09-12 03:27:56 ....A 449473 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d91404754dcb4054dd80061c5bec0e7bb6827a5af2b4ace5c84bd7539fb15c94 2013-09-12 02:34:06 ....A 7867172 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d91da67d90315b1386914c343ffaa185cd5ec34aee65e4c00db5ffb5f4288ecf 2013-09-12 02:25:48 ....A 380928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9212711f4463c899f86586335ea26a3c96c865d2518e4d8b80c07aa316f8114 2013-09-12 02:27:56 ....A 671744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9217473d6ae0749ace2dc37fc8f8440cf3a982eb040c726d9355d8001b503ad 2013-09-12 03:30:40 ....A 568840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d922f779747b1ad95b10d2b4692e3ad22b89387adb080cb9346075060e9f2a59 2013-09-12 02:13:04 ....A 232448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d933a6e7b5f35f06a5d6ca79a0e749c98ce82a97c34afafe1d47d5bfc6128656 2013-09-12 03:17:02 ....A 736256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9392f2243074716b8667c2b4f431c98d62f63fa26b599dbf355c551b2027563 2013-09-12 01:51:02 ....A 2084428 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d945a574db80542fb9140c08873130a18933169274b2440810b512aea661b86c 2013-09-12 01:40:02 ....A 306984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d948aafd09679e1f6c5da45be5ad40be0dc5ef8d030b8890620e1fd78e591329 2013-09-12 03:07:20 ....A 319488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d94b7cdbbd03b7539aefc0c9c22a8007e225f19249dbcf948af9989f8e7ba39c 2013-09-12 02:40:52 ....A 1330037 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d94d4adc104dd6543d1b7dd5cf6d4ce3d1a77064a9e7f79fe907eadbd9fc0229 2013-09-12 03:06:40 ....A 98304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d94e7fce4a76e68a9e749270dffd2aefa77a47cfaea623b82ef92c1adc5ed953 2013-09-12 03:15:26 ....A 380680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d94fbcd72909856bc62dc274366b24ea9a416c4ec61b252f9416f2d4f0095718 2013-09-12 02:23:32 ....A 706300 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d94fc7b563bf12220c4f80b7551d9d11120e7dbe6df1074a001401b21cf580f4 2013-09-12 03:02:42 ....A 978865 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9595e56e0e92902079bf758d003b01cc249df2763e0cdf1a1792c70bf35e93d 2013-09-12 03:22:48 ....A 1904640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d95b635afa00c58748c083cc30d0f3aec130d5b60e2103ac115adfb9b5edaa21 2013-09-12 02:45:16 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9657ed372955a78c6b9b8635e003d0ebbb6419fa5546b702119543962851d0e 2013-09-12 03:26:14 ....A 194107 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d972f2cf6f7764952ff80fa942aa9b0eef6cac90e7c268e8b6ddd23b61ae1bb0 2013-09-12 03:30:00 ....A 54784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d975117bebbe7df19ef53e975d1b21e86fd219e64d70df6960c29853bd9a8f14 2013-09-12 03:00:00 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d975e5c4ef6585f224bf52da675b60cb44670af27dc9dfd6d713bccd4e4e9d6f 2013-09-12 02:42:46 ....A 999424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d978eca0b046be4a425d6548fab32752b7f6b32cb5062bbbf6e0a403c217c724 2013-09-12 02:25:40 ....A 57856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d97ac0f9a4f6313ed1ce20023ff598d43000379314ac1eb73e0a09fb110f1735 2013-09-12 01:51:08 ....A 3072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d99b425899dfe75e18cdbaffafafd8a0e7355ccfd242402e184a7edb9e14a554 2013-09-12 01:55:32 ....A 696369 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d99cac92b212932f804519a0cf8a4d9736c2aa034ffe3b65d4b1cb75d9f4f9f3 2013-09-12 02:58:12 ....A 1501170 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9a1469d8bd6862a6f6f372df1ab8965656249b28340454469ff096b7342c0b7 2013-09-12 01:56:26 ....A 102400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9a3d4e78e103b78a01ed010de0688614b898767708b1311ad9ebb2ffa457863 2013-09-12 02:01:50 ....A 149287 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9a5ab70da288959030229bca716ef921b6b31a76d0af33c2a2f688fc5037099 2013-09-12 02:43:32 ....A 375455 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9a73dfc788198307d507d27156dd7a07c3a4f390fbd67ce7c46c9f88a0e1b2e 2013-09-12 03:11:24 ....A 123392 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9adf618430b111fff47a01640d6fb30ab933bb8459e1310a4aea67ab39671ed 2013-09-12 02:37:50 ....A 36983 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9afc5c8ef7e6b57fddfbad493b483ea1a250375bffff9964f3d45a15f76f4e3 2013-09-12 03:25:34 ....A 327039 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9afd39786307f46336cfa061bcd06e329ab0a5c994fc2be2700def806fb7ea7 2013-09-12 02:24:50 ....A 17408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9b7ab77c496b095867918692827571c8fb08fe38ec56ebf5406b14c15f6bce2 2013-09-12 02:28:22 ....A 587079 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9b7b550f62407bd7a776f1d9aff2c6f9063b3ae091a85050b2dffbcb28590b9 2013-09-12 02:19:20 ....A 1717536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9b8eb7bd8c4bf7e8f7674370f17a5ba7a70cb76b264df1e0a17b0d0d779da89 2013-09-12 02:33:20 ....A 107860 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9ba9fb4481ae097438b5eed4e5072199c818b6bef4eb3b1c7ebfd85fe6cd3a1 2013-09-12 02:38:04 ....A 119861 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9bb2daf6461e6b9514816260af772f7836f8ccc5db9322c2bf50a260294f6b1 2013-09-12 03:18:08 ....A 266240 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9c18d2746c93a0229eb973a94c45b53c2adc74fe6278196afcba4ccb5dda556 2013-09-12 02:49:34 ....A 58368 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9c2113bc2519a045e97891ceda35826e877897f05bd375b3ab2963e84aab524 2013-09-12 02:55:38 ....A 2712110 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9c73b0400049b8d0fc75422f94e314634ae0e9a2144f3306d27e851cf672e73 2013-09-12 02:27:08 ....A 562084 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9d3f1e15f93c354588a4c0bd9a53c504e5ad156b5005e45a366445abff2c215 2013-09-12 01:46:40 ....A 3982033 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9d6e4873a6d341ea93c00e6a621d4d486b6934a2bc55db7186bbeebf71f2fd9 2013-09-12 01:58:22 ....A 147968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9d990c93d90a05c5c25edc83ad62e1881127639323d8805a82d7090e73059c3 2013-09-12 01:51:18 ....A 65536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9da69f32751518e9c363c9ec0a75580183ab8d773654fa4e39f24f1c534ae2e 2013-09-12 03:20:30 ....A 1376256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9dd5ecda6bcb98feb153b1b4273a1699ef1391473a190cae068fba08c74635e 2013-09-12 02:18:16 ....A 346926 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9e21157d664fcd995ab5bebfb8b58a38db7a3649fa8b8beca8294967b621e03 2013-09-12 03:30:50 ....A 11358988 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9e335891da5cc75f8fe4bbc2a5b3480868d740b647374340efc4de6cb501541 2013-09-12 03:21:06 ....A 23999 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9e42a337c145bbaa6e8af7fe998c1689d642b7f246e6ad96310dbc952269ffe 2013-09-12 02:05:44 ....A 37376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9e4c2c41951b3929b54787160026b30fa6e761b4e76c2c6a728765f3d6d1ea6 2013-09-12 03:24:58 ....A 637952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9e885e389138d4c22f84403f79c17cd2dba722b39f33443f07d9c2303999834 2013-09-12 03:01:40 ....A 226087 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9e8f8cf9c4cce27846a432b285c1037687415c6ce4f47655f6db2edac30f1b2 2013-09-12 03:28:38 ....A 13824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9eb155c016dc105c2290dd72a003894e71cc854a1c9cc75bd37432c6db45634 2013-09-12 01:43:20 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-d9ecd3dbc53e3b420abe365470d74ab077cd3eccb4db22371e663130076a9bb1 2013-09-12 02:42:10 ....A 173318 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da0304a86d767e372cb1f6070abefd6841c187a8570500b774abc55e84b6f0ed 2013-09-12 02:43:28 ....A 1209617 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da08c3f029d98ae7a828f3a33007f0633ad1e05e677e90a9c71908a70d74af1e 2013-09-12 02:07:10 ....A 946176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da0b93264dbaf5c953287434d87f23f38bd793446706eb0f96fccb23a812d617 2013-09-12 02:53:52 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da15b388f5cb46b28bef69e9ffa25807e460bb38de5467aa55127a267d90e041 2013-09-12 02:49:34 ....A 25600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da16116da856a436f477c40dc2e25ef4e9d6a476cb716cf851cb775c5eb9ff94 2013-09-12 02:56:28 ....A 10752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da20765a0cf30dd3ef47bc460c9a421d33ce8a587417e624884cfd8c88ff6a83 2013-09-12 03:01:08 ....A 480256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da23d33767681f6c168bc80d23e5caff028cc81906ed13dc81e2bf30e6f81971 2013-09-12 03:03:08 ....A 158873 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da26ef7a97553578d408a8bbf50bffdba7150ce52247a4fecdaddb04dc790a36 2013-09-12 03:28:08 ....A 1014784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da33521f0104ddbfa4bb5a322ddce3653683ce87b25d08450b61583e7b78e320 2013-09-12 03:10:08 ....A 70656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da3780c8b90b24a2027c2e1979e6768afd888122905ff0f2c75ed3814da5806e 2013-09-12 02:19:04 ....A 305667 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da3fa91850c9295e7d6894dd3c75c8f66e767428ed8274313506d48e999a7539 2013-09-12 02:45:46 ....A 52671 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da435cbb100ee0b4f12785a8d1bb973f3f7b09ba3b42cfde4cf925ad8ec8fa99 2013-09-12 02:41:36 ....A 41984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da4963cd4abb8c1f8e9e439d1c7b1197e0b597123793e01ffe2dbf3d1960c605 2013-09-12 02:58:48 ....A 208896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da5117ad04f30f25f38cc7746c0941e0b730b1ea438ed1c787d2fbaf117235d6 2013-09-12 03:09:28 ....A 1043433 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da5697aa3aaa332358999dbae4b022a57fea7f82cbc98e6ee7898ee1e4872d25 2013-09-12 03:13:00 ....A 263720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da6ab77b775ac43fde30f1fc0f54f5956b9db00078a99cffb6c030607a200c47 2013-09-12 02:28:58 ....A 3051247 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da6b2781ddb6fe1001ea704585674e6e35dcb821d5f1c0d3e4ef50fe7bd5bbd6 2013-09-12 02:16:24 ....A 854840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da6bf5ac61f74a5ef4222de6967d61a976d6da31f8951405f8e70232e29dc669 2013-09-12 01:44:30 ....A 102912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da73974cb957f98c6b26c6d8f6935cc97f1ae5fd9eedf2343ba73b8654fd64a3 2013-09-12 03:24:54 ....A 1816926 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da74e444b0fb5488d4f31e0917209a5a9c3daa35b7dcc0aeeddfda371213c7a8 2013-09-12 01:51:10 ....A 168416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da762d44c8b64f3f51ed155e3936d2bb50c70b242aa8a7faed42c848c71abf32 2013-09-12 02:09:18 ....A 299008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da8266be6d906e41dffefc9cfd74ea6664565bc384a1a73f27a6a375e7c58fa3 2013-09-12 02:17:12 ....A 344968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da82a3981b00b499051623ae9b0e744595e9f871715e52b76a06fcbc86981e6e 2013-09-12 02:27:00 ....A 159744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da862a4cfe1931668df570cef6f10bc5cef1c4da924423f004dfd79563b5f994 2013-09-12 02:11:26 ....A 811008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da8e3ead8fe145c65f28bc5042c9741077e816b709e99837335fdcd02e619ab0 2013-09-12 03:20:34 ....A 521632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da8f0d51c8c2ccd6054af95547b36ea0f693c26dee94e09d5c967525d039fa49 2013-09-12 02:57:24 ....A 2904622 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da8f4e2ac870f4041581eabd2bd8c3e1a1435b3f6c3b22c5350ffd56e08cbe23 2013-09-12 02:41:30 ....A 861838 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da95774d9f44a6d149e66ae89a126da5a00449c5affa7cab08e43625220c4d8a 2013-09-12 02:13:04 ....A 144896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da9be61aeb205f9eb8f86f5ad7c87eac13a54c0e4f405d6ac94b4cbf8e34185d 2013-09-12 02:11:56 ....A 344064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-da9c5ca96a06a9d97766a75a6657332e3765374b2db2d9a7db9f90b5acf42769 2013-09-12 02:14:12 ....A 757760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dab2dac65f65e0f66ae61b0eda52de566fcd61144e3b1cb52fe68aeedb5d5e93 2013-09-12 03:27:42 ....A 31870 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dab5335b3430751b8997566c350f1f1d02df17e6e909fc6c2b51c3fb22551110 2013-09-12 02:05:56 ....A 511488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dab843557e80f5981b8ff8b6714985142f585a78e891833f6d9b444d75d2bc0b 2013-09-12 02:57:40 ....A 20488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dab8ee4d8d9751260d88a94e09878e4e4091bc8ecfe777a6fd24fdc5f225f30e 2013-09-12 02:52:10 ....A 24640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-daba0952f404a6fcdd55fc7896f66f9670c0178849e01f9b15942113d41046be 2013-09-12 02:31:42 ....A 594761 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dabd807dfe765db0d41a555dc5473473b0cd7a60b0d0503f0548ff28efe6dcfc 2013-09-12 02:51:32 ....A 2142660 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dac1b8838e711d96472b97d5c78a93cd36f8c632845b7b4b6a74e928b717d071 2013-09-12 02:42:24 ....A 4330442 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dac23b3bd59e6282eab3b6315fa1b148eaa164d5895dbe57a61f9a62d49daca1 2013-09-12 01:47:46 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-daca66252f1d7c91b840b3fb78d5ab57952da407db65d2d63d4e78f20a371f2c 2013-09-12 01:56:56 ....A 280064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dacad0ba03ddb166b2506ab8e4f8d2b60ac23cdd4063d924379654292581db5c 2013-09-12 02:00:32 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dad08e601a2b6283950dbac90f44f658587b4847ead3ff47b3e2d75302bde348 2013-09-12 02:00:26 ....A 161792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dad160aa75417081bb4dee8fe71665960f776d0d41911bfba49fadd3210c7344 2013-09-12 02:09:56 ....A 603016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dad91d635dfdb08cc067a4a1a13810e0868d1ec81f112804842dc92731d6f687 2013-09-12 02:15:04 ....A 445194 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dade5ff7a30075729cf69501567e281f6c33cf6541ee6715f6fd58026d94148b 2013-09-12 03:08:42 ....A 602504 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dae21b23cc63c67e995764d4deacd2013794bf5e08ef78f3a275f3a0a792c276 2013-09-12 02:02:18 ....A 2271432 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dae54a62769c888a8dee4828c8f84a932a3ce747f710eb1be497b4854ef87eee 2013-09-12 01:48:20 ....A 42574 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dae65afbf0731bfe9dced14e45979ae39df3c14e493264d9c15ea4eb51c33e21 2013-09-12 02:12:40 ....A 132608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-daeb9b609ab8117f3951d7df63e125223aafc2c0179cef26230bf99be11a4543 2013-09-12 02:37:58 ....A 1358525 Virusshare.00097/UDS-DangerousObject.Multi.Generic-daec327942d3e6dc11a25ae4e45ae701d1f001df630d6c23e44bdaac86f9f697 2013-09-12 02:36:26 ....A 13824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-daf26380d7fec816548238c724fe2ecc5f734b043fee6e431e04c9efc357b54a 2013-09-12 01:58:16 ....A 17007 Virusshare.00097/UDS-DangerousObject.Multi.Generic-daf9b6512c5467060f6626e003f45b8701af5e0f5191512462467251e20b1e9c 2013-09-12 01:43:52 ....A 360320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db059d2f84bb109df525d2d401251c7b7360ffacd17c57dc249e13b8839f08cb 2013-09-12 02:28:34 ....A 36207 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db07ee6d4a16a90a93bbac952d28c4e672906c5450c395b4223f160e1752a1be 2013-09-12 03:00:04 ....A 123473 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db0cdb5d19ad43ec2a72e018eaf9d798be8b8e87753931971c7d756a87d07671 2013-09-12 02:41:18 ....A 5120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db1096f00d83e2feef0cf645c8edcfae4dd13d1a4a50777f33ff384c3f194e3f 2013-09-12 03:23:10 ....A 28808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db154d5f226b8342a136d1383ae99213872f6ac662fc15656246a31654541961 2013-09-12 03:04:58 ....A 491403 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db1797fb561c1cbe76e178ebdc74080867cc168e9159cee35395bdfdb029b0a5 2013-09-12 02:03:20 ....A 444977 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db1bafa08026941c01b0a497e0cd1cc1bf8b24a5cae820f789543fd6a9406d0a 2013-09-12 02:45:58 ....A 159744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db1c970929cd76d3ed0f4b77f08f53f515f848416ead32bd97005354bd6d7374 2013-09-12 01:48:04 ....A 394267 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db1dae9926249625bcec077691a25c886a20f5bfb7150a74d109cd59a20ae5a2 2013-09-12 02:50:24 ....A 56512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db1dc4ed9327323d004415bbfc1077dd2396ca6ab1e74cc5368c1cd8e9cd49f2 2013-09-12 02:37:28 ....A 163858 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db2b1d3d95d730325507e625fc8ea1e24085915c7a5df78a1f3c247faabfd380 2013-09-12 02:49:34 ....A 69652 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db2e628b6e0537282aaf94bfbab9ce3cb22d59a8156653de5d0541ce6819515d 2013-09-12 02:49:02 ....A 1249418 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db3b491b0394443fe781ad5bbf6f62d82dc8761b73b96e40c6319e68b4aa33c7 2013-09-12 02:06:00 ....A 171887 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db466ef1e8a1c9e288795775cdfca7b91620dbe2b0a3417123f7e8c1d370c2c9 2013-09-12 02:36:44 ....A 655360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db56bc4f25684679ccc003ab5fddc8a2432910035bcdb17e567dac8c99a2df2c 2013-09-12 01:58:32 ....A 1543471 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db58534f64beb01a07f15415acc98e6330d605c0b1135c88971d047c7565cdc8 2013-09-12 02:58:26 ....A 3723784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db6159fb734cda169ca693072375f8b2e087b45323ab6c7917729e6fc8e7a69f 2013-09-12 03:07:50 ....A 538685 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db62feaf3a3adecfa305daa32822fd74e857b07e4522357262ae38b51c45b58b 2013-09-12 02:59:10 ....A 187904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db6643fea8f87e346f9e1ddc5d1927838c725ee438a9336db03014c3a0e1a8f0 2013-09-12 02:56:42 ....A 550240 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db7472d6b4e1688589b04e95795cb61b3f26d40b146a353626b1faf0afccceed 2013-09-12 03:19:14 ....A 118726 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db78815816ad5a5654befdd3ec8bdd1b14a380d2bcd8d42db56c37a2b3180180 2013-09-12 01:50:18 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db79589e035242933902973f0f08f003a622a812b4aaa1ddf31ac1f643455d41 2013-09-12 02:56:44 ....A 105866 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db7a9f1c85d4574cb8d2d76da861b4f2ed1f14ab223f98002b2e3440f54cd618 2013-09-12 02:05:36 ....A 465920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db7c37f03dbc35d04b165b231efa35e30d7708e5808d2872e466fddd0bf5dc36 2013-09-12 03:15:26 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db7d56088b2d9c47417640711d7ee523b8d767745a0de4167d16f842157006ff 2013-09-12 02:04:44 ....A 453193 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db805c8cae4ddfddaaa61507ca4f060a661ee7cafd8f89fd060f54a6022d35d7 2013-09-12 03:28:48 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db847e806f0c850d8737f93cdfb77ed2560a768deeb987c8c82b3bc1a83bd373 2013-09-12 02:14:22 ....A 163858 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db85d31ac46c98ce16a50e0e008d9c08499fa985e2524d198bd5ba2c99314b3a 2013-09-12 02:00:10 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db8a1b676f628632546c137b698aaa8cb03f5d5b325d6a28241a4afc0c892d74 2013-09-12 01:44:22 ....A 1813872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db997fb842e401027b1b982c64617dc000b62cb26c2c7ed41c4e2607885c4339 2013-09-12 01:44:10 ....A 1455616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-db9b673efa948c857dc97b13b6aa8d275364809067de4eef0376f04a0db5b136 2013-09-12 02:10:30 ....A 294639 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dba97765ce2887b09caa93a9e4c691d89ea2b5ea730fae67026741412b6a6647 2013-09-12 02:40:36 ....A 255488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dbad2ff934604ca3ce238deef555a59b576744b9f76f5e8b250f8ab53f0364d5 2013-09-12 02:54:12 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dbb44a3e46aec8067d19b2558b505d285529089f1ab24a11123fd16e0138e438 2013-09-12 01:42:30 ....A 25822 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dbb590649c214da2b412f83c422c914291d725986baec4d11f11015e85cd4089 2013-09-12 03:07:32 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dbc046fd40436efaa7dbabe519b58f4165313cf7833e7e8a2547ec3dd8736e53 2013-09-12 03:03:10 ....A 278016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dbc87cfbae85a455163ca1612930d48f8b1b7a39c4b429c8bc971007a673f3b1 2013-09-12 02:20:32 ....A 441344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dbcf0035697336acfc8023d0e891cece4b3a5957dd33b7728d0a84bda2bcb1db 2013-09-12 03:09:38 ....A 221184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dbd04d3f707f72302e406ce8f070cff51ac0bc605ffda7a6b314f9c30672c0ac 2013-09-12 02:03:08 ....A 851968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dbd581c3777bda8530455313415d088de899e03cf3168f3529378f2ef6f96027 2013-09-12 01:47:02 ....A 215439 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dbde8ea56d84419ba542b10872b3dac778fe62dd12a763005e91d1eae5bbfd79 2013-09-12 02:08:18 ....A 31744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dbec66d06cbad3602f15805b11d6ad1aa3a3d01324c2be7157894bab2c8870d8 2013-09-12 02:28:16 ....A 41984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dbeea2f1f08f9366b6d34bd80b357a2be8c29557bd93756de5c277e420994b7c 2013-09-12 02:13:46 ....A 94208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dbf221a370a88a00a481b44e0b24a4e024a1e8603a55703b8a6ba8878ac39fdb 2013-09-12 02:34:46 ....A 847872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dbf9cf5e4cd799a8e090cca54613d11235d33d32d899e2b22d29b5a90b8a7d02 2013-09-12 02:04:52 ....A 53742 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dbfa05c0b0bff0c4c9b4359b2fc22e62a6dc41725d627983d189394c4a2b932e 2013-09-12 03:30:00 ....A 597351 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc01b8c9130ed1807fce5e9b06d6a59bf8c976a9d5593f44fce3471b2ca144b4 2013-09-12 03:30:00 ....A 109568 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc03ddac75f75c1b604dd7b90fef1f4a548fe0dc80c751e9f568dd8f85cd6d91 2013-09-12 02:55:56 ....A 145345 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc0878141badfd2e9326740c49facdf16ee20491bb4fb739238ce86b6b8e7e35 2013-09-12 02:43:06 ....A 165800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc09a81260d6a30f37cb73608192a8d4a247aeff87abfe99f36cab46778f3189 2013-09-12 01:44:16 ....A 438784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc0df5db6bd47a64eedf1aea665755b817fb2ff0e72d33b4ff541a8579d1b17f 2013-09-12 01:41:18 ....A 1859584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc1088a45273d07babfdbb0c2a6c8625cfbfc14bf9eb19c1b81258a1e3729faf 2013-09-12 02:53:14 ....A 742912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc15f8b182c65bb49ad3c0c57712acc1b853c8e81e4ec0548ca36712fb1fc57e 2013-09-12 02:35:28 ....A 3960712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc1e540adda0da1d01cdf931aec9c6a2eb2688529d527f9ccdb50ce6df7dbe40 2013-09-12 01:43:18 ....A 287120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc2433302b52c6ee7a28af471574a7a02a6963640b24e135c9e65ef14991dbc2 2013-09-12 03:09:34 ....A 392704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc34959ac1f4615d2b2e0bb5d42084e049b67c3d7d13825bd10a98f058ef7cc4 2013-09-12 02:08:38 ....A 202240 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc362bd221f92ead26e82eb00131a8b85aadb05a5603c60bdcc2cebcd4e9d1a7 2013-09-12 02:19:30 ....A 159744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc3c6d22c8586f16ce770a4439b7148c610a2f3e960869fcfaf321765c17a0bf 2013-09-12 01:43:54 ....A 513608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc42427aa8ec8aa32bef392107e07fd3fdd510729e0a34122c10a72de4d54b12 2013-09-12 03:22:58 ....A 720425 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc45befa1ab0b53f6c4c61c7f1dc5f91b2e85e8d01ab9751d12a75558130de30 2013-09-12 02:59:26 ....A 204800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc4aa4f16639e4893d9c918211424de145456354497bc7db120126a7f9e89dc3 2013-09-12 02:42:18 ....A 395092 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc4b96696b053346bf1f69d0a4cea73708ca28a047c7dcafd51d9e4691f1ad9f 2013-09-12 01:47:58 ....A 21792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc55f932a2a56575230353ac7b6b792ed44114613cedb57c718a898a6591cc32 2013-09-12 02:36:14 ....A 139520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc601d83ad8593461b8f59d1b2529dcdd3ab65e32a42da1c21883a503c72286e 2013-09-12 03:24:28 ....A 123509 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc631b2ea1a2adb9421f4f8fec281a9643c2fcd46854548d07913e3a43948809 2013-09-12 02:35:18 ....A 66066 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc692bb81b9b21bdfced36674dcd878162664b5d933204a10f33147468eeb93e 2013-09-12 01:56:02 ....A 692224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc6a7573d3497528e3de420f2667f180ed48a3d2d280fc36956f50e56e5453da 2013-09-12 02:27:02 ....A 343889 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc7368d9df4bad5a0a4f4b28e9e2a658a486517e6b803d16bbc565ea341cc938 2013-09-12 01:49:50 ....A 1335296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc73a40d97b175946025bbbdb2061a1b4ca9e714166049aeec13c9046740a13f 2013-09-12 02:44:52 ....A 109056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc7bec8b926f05261a419264b69e8d37b8c76d5c1e5dc69f68a8ae96c122505a 2013-09-12 01:46:18 ....A 3634171 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc8d8859941ca58495fc44389c1e4bdae4054fc1e37428b82272be7ce764feeb 2013-09-12 02:22:24 ....A 307200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc8e15b3ff8fda9660c1ea7fb1fce03185eed16188abfe128e9d0a15ca347a3e 2013-09-12 02:23:20 ....A 207200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc90c76dd984fa4564daebe941e7caa2941b557ed5808391be499162cc4f09f0 2013-09-12 01:55:24 ....A 1720399 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc957fdafd79fa370675f638866002a220b33021faea3cb4948e78deeca0bc47 2013-09-12 02:48:16 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dc9cd7f834604f00a2ebcaeb86ca921dac0e59b2705a984f0a7c0fe992350bbf 2013-09-12 02:08:28 ....A 61440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dca4542e6b14d6326527df0f481592503f45e49b57ae444ee303cbf8f38b65de 2013-09-12 03:10:14 ....A 1408000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dca6ab7653226a8818c24d359f2363571f4859b6e86b0577d6cedbce4f75c492 2013-09-12 02:31:54 ....A 528384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dcb94509df9f1312276b2654d806dabc5b032d5dce08fadc9e110c4251e8a2be 2013-09-12 02:09:52 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dcbc36d7fa76c98639a5ade520dee8cef24c5f20bc5b9baaa456cf830e579637 2013-09-12 03:24:02 ....A 99455 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dcbc86f784f61c158338b3e4b4c75a36e2fafb386b755ed6b442e9a2da013f1f 2013-09-12 02:05:16 ....A 864287 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dcc036979b0c874d4e148bc67e0c38c295e237c1a72128ec8dc669c0ca49783e 2013-09-12 02:33:54 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dcc7cf2a07f5945930a3f0494d5a3ddcdd6658eb857b67cff7cd99f35cc6446c 2013-09-12 02:15:06 ....A 414720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dccaa94876f1c1eb7473afe24d4635425ceede75aae21a1226e3bbf1e0573959 2013-09-12 02:38:58 ....A 81853 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dcde92b9a28802e3aa0e64e0363110b72ce412abb8e271d31009b560c7c259b8 2013-09-12 02:13:54 ....A 2494094 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dce5f8646102aedb406b691e01a1e90094dc4454e9905586fd9c4109431f1783 2013-09-12 03:28:48 ....A 333824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dceb35dd9f1465f4ee327abde09244eeec8fbb9e8435dec0a6a59e2e23f64ca5 2013-09-12 03:11:40 ....A 79872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dcef2ecc6a9f6e98e916594db59b4ff71259181419ad490cfa42e7e4efd88ecb 2013-09-12 03:10:20 ....A 500654 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dcf0ba319800a1ce274359f959e4c2a49e9c0d6d30bc078a5c4827c20707e0a1 2013-09-12 02:01:02 ....A 1072136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dcf66aa0a1dc4e849643c15633dc3a10c1e979873056d0d6352aac0118e87db2 2013-09-12 02:48:54 ....A 127550 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dcf6b5eae47ba89ee17c3ff8d88c06f673f9229e60b5eb43de39ff9baa173b2c 2013-09-12 03:27:36 ....A 1410920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dcfd28b76d466e9169ead5d43d4a61a732260c72781f6d3b340c2dd743cb924c 2013-09-12 02:23:08 ....A 3987484 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dcfd5f127b07a77b95c67336a968d2618180a21fa4e35574129d8cf7b02b149d 2013-09-12 03:19:54 ....A 920783 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dcfda348b971e5629a78e9c168fd1b06edf09d8a773ee647c352792aecccecaa 2013-09-12 01:46:38 ....A 1159105 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dcfe720e9c061c2098bbaf11fbe0cc8f8f404aa95f28344a859e91f24bac02b2 2013-09-12 01:41:04 ....A 108671 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd02bbff932b75f3bb55f271ca647ddccc6d2dc035399f11c21ab7da1e6537d5 2013-09-12 03:02:14 ....A 368128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd02ca565e4a14aef6a2c421b23be6ff3b03255e3ec119c710b7f80d494b47c2 2013-09-12 03:23:50 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd0385eb4736d529f886a36e7006f8629f01eb2981eb2c1df5f0f25ff9d83940 2013-09-12 02:45:02 ....A 521213 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd03b838505832856ba9198ec627221501713301d27706397c942085663abbe7 2013-09-12 02:10:12 ....A 606088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd0424472a96bff4a5b4c43a473da454e4d28e1e597ec7d761c11ca1204af526 2013-09-12 02:55:16 ....A 93696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd051eff4b7064f89a591e21def20b4b015cacccb24533170c785b230734b26e 2013-09-12 03:29:04 ....A 2295444 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd07ea3f08cb37ecb4304d4ff5bff42ed1c20e850b5ffc6f5785e9ba96b811ee 2013-09-12 02:53:12 ....A 7680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd0daf044decf76d2a82c2bd0323132e366d9351987a209c7d2e9dc4a0d473c9 2013-09-12 03:03:52 ....A 278528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd1232475d4c6c9ae9fb6497e4ee09162bac8d613fd5cc35f4d7e44f2f741bbd 2013-09-12 03:21:52 ....A 349184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd14234b4c4b095d272a927df933b96a4fae9b84ad2267e200f8fcf62515d2ff 2013-09-12 02:07:26 ....A 81210 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd1d902b7cec30a2bb2ff8aca91772c8d7bbf834ec189ae736d9f5ef122017da 2013-09-12 02:45:54 ....A 63488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd1f4fa4165a34c62bea9b0e54deca4c1959239fb240f2e15367c0d093561ec5 2013-09-12 02:05:18 ....A 300256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd233ec29e7711abbb4b423bb2ab938596ccc0936792277a295fda13cbfd4a54 2013-09-12 02:35:46 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd23d0c196442250ec27dd59152f2aa64a741bbfbb0e4474a26d12e1d14e7c9a 2013-09-12 02:22:44 ....A 16896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd2b1c52cc26bc9ac0c11932a87ebbe422fc2a87b54f57058ecb16d6763ed8bd 2013-09-12 01:45:56 ....A 1277952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd2d2d554b4866c00866ec0e59cd9bb5fc6c1c46ce59f72ea33e90ef8f8230da 2013-09-12 02:39:26 ....A 208896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd324ded330b8a3f81cf699ae1ea0b2dd1a6128099254041d287e4a364d56028 2013-09-12 02:56:56 ....A 118272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd3c0b9c8e285f4bbbd2dc7490443605201bb9dda61cebfd976dbce98993a9b2 2013-09-12 02:05:18 ....A 4581 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd4b07f0c8a47c9b4815d41c13045511a483c4d16c3e0dbc90a0be63646b7624 2013-09-12 03:27:46 ....A 511384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd5325315cd89c7a71c5985c6c6357c5d833b1cbf010d3051115bcf95f2575a3 2013-09-12 01:51:02 ....A 642313 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd561655386ead4267976cf2dd6346cb28dfe690d6ea7c88daed3b68ceab7103 2013-09-12 02:01:00 ....A 187290 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd57d38980a228199b979c218de15acf97e8529671852ab65fdec9abf4269258 2013-09-12 02:22:18 ....A 1298432 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd588cff09377487e27efd01179cbb5e718c144306199428d61c59dcc9ad95e5 2013-09-12 02:17:44 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd5b6a02fe7c31f810beb63b6a063afdd3a42f3f0b6952f93af3b05b3908a382 2013-09-12 01:40:18 ....A 62976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd687241af4974bba1e72f60117ac2dbe9631dae75170bae470e8f09652cd165 2013-09-12 02:10:08 ....A 78205 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd6a3ef31512a3c2f3cb9bd161256e378c14db38b73b6dbdb441fcef91f41f1e 2013-09-12 02:09:22 ....A 100864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd6b4e38a7de034476a098962d9bc942daa5de2730a80246257af552daf935bb 2013-09-12 02:42:08 ....A 306176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd7f804ab335a66cbc8e3329c87bd9bf364bb603458849eb574e1379c315fb83 2013-09-12 02:00:34 ....A 614936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd879d362dcc457f2e594c9c3f6aa4b8be804ca82450aeb67896ddd3a2278e4b 2013-09-12 02:35:46 ....A 448000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd8b48fc4d5a847e88d71a1b72536e6bbdc4709429d38d67f87b121281a70049 2013-09-12 02:13:54 ....A 205824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd8e17ac0f55608d2eda25272242981f39cdf01f07a23cfa6b31e955b3eb0cbd 2013-09-12 02:42:14 ....A 207931 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd903d3de77ddfdba58e32ffbe75be2f2a740ef9b74eaca198e90148194c52d6 2013-09-12 02:23:48 ....A 2068480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd921e3228eb7e127f9d0b635840de43b5b1e7eed3530952d6febb661adf7f90 2013-09-12 03:03:24 ....A 143360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd945cf2441f123720221871d727a6df8fe1d791c45afc66e4497f2b69ed6b55 2013-09-12 02:34:30 ....A 88172 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd950c4d1f61b1d49674d2a671c1a204563c183bc74a016f882b47fe2ec2bc91 2013-09-12 02:41:16 ....A 305424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dd9f80770c9fb03238bb71d9867f480683690c1488637b6e7200a4d8d12c3ac1 2013-09-12 01:46:44 ....A 23040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dda1e24c9497d1e2f55ffaffe1cd4b0ff5eee061fa906ab7f2bfb67342cf08b8 2013-09-12 02:53:10 ....A 851968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dda9a0b7af4fe924f661451dac56d2ff593db0e0363f29ec8c5d57d1f4c9ce47 2013-09-12 02:43:42 ....A 733184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ddaf4c8ae22ed49ea37a22cb5a82b08e4ef75e5cad2c718a796154d9130068a5 2013-09-12 02:45:16 ....A 1867776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ddb0cd497d151603a56dd69ef68b7d39bb7ce30534a5968364bc7690341691c2 2013-09-12 03:27:04 ....A 1351301 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ddbb2d203fcddb0e4a9fd6265f8d201ae9a1cc4b21b6ceffc9822c4429dc9393 2013-09-12 02:06:52 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ddbc542728b144ccd50029f5d138205da5ffa15bee583d1f5d9a39df6dfd6153 2013-09-12 02:09:52 ....A 32256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ddbd45b4b47365717d0b3823fb00d71ab10d76bd5262e7c298bf4fc91e5a9e1c 2013-09-12 02:23:16 ....A 294912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ddc2c5f723d0c185e70d7dfd524332f4c5b93f557d09d9d9ee83baedb3928b03 2013-09-12 03:15:52 ....A 41984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ddc52367607ed6d9789c78813b544181f1ca87ef52cb91a7356921312b0408a2 2013-09-12 03:02:42 ....A 162304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ddc5858b5b142396c815ebb94dc10cca7205f62704720c7f3428421ca4d87d1c 2013-09-12 02:33:54 ....A 522752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ddd765e4bd8d6cf44269f3d1c5b50f0dd4f86c21178c9dde99b8e6bddc8c46b3 2013-09-12 02:39:54 ....A 269468 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dde0cfa5feef43aa9339e446731da40f494e1bce7b7680af17c905b584d20dde 2013-09-12 02:28:38 ....A 1427930 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dde6cfe6f09ab75b0460b5a903bbb3c093674d8a904958d438a4a462446da13c 2013-09-12 01:46:04 ....A 152968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dde71dbaeb56129fa815c1d241c84162c679e2040cd74c05e4ec40e50f2d099e 2013-09-12 02:34:38 ....A 95832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ddff1129a838bb6b3fd8f46624480f7c8fc08095ffc38fa505843cc0762069a7 2013-09-12 02:22:40 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de00488d2c1b5b1f29b78db75715750a802db7813c29b5c0912f054ff063c696 2013-09-12 03:22:56 ....A 1085144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de0268d1ee0c37098c25319a19718d35e7b0e3310bda2879ad538a3e2b6bc6fc 2013-09-12 03:31:22 ....A 446243 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de07e28954c90cb7343bc2450243a341395a0758068878d544ac7ef15cfbab91 2013-09-12 02:12:24 ....A 1109020 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de0907aff1203a1196a53e47b3c9f2803eceeab613174e9bcda11a6420635437 2013-09-12 02:58:36 ....A 161082 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de0b315d2bb41f64061a32d244f1ec7ed9ca66258ab5d937ef8c923b144224ec 2013-09-12 01:42:40 ....A 186880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de0f06cc723a427b02f4adb240cb45adf38e3419b22aac61ec5bf19a8558a753 2013-09-12 03:05:42 ....A 649391 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de1930f0b1282ddc2d078b2c1346a711329c68a835d53e923cfcd77f8f1df1a5 2013-09-12 02:04:06 ....A 688128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de21343e155c57032600c7827d9bc0cb7e897b635bc819e00e3d3b118b15e00b 2013-09-12 03:04:28 ....A 343551 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de21d76aabf56dd8d9a1a70a443c82c039540fb21cff0e5eab4b1f3fcc30c230 2013-09-12 03:14:36 ....A 39424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de24a7ed601af021a74786110c2e513ffccb0314cb6d7d018b0c94c0bdde2733 2013-09-12 02:12:24 ....A 9491 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de272255c0ee4d89563622e158eee41cf10c1a670919733183cc47bd054edda6 2013-09-12 02:55:40 ....A 24133 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de2d681a2029e95867c6fefa831f1ba6cba08bc4b5d9510e65685e2b17c505af 2013-09-12 02:18:58 ....A 590848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de30b8defdb1f7b2c95c8c67233c6aff1ab3a09d525a39eb5ba86fd8743ff6b1 2013-09-12 01:50:30 ....A 136400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de30ee21d80e3d6b50bf0686ec5e10582d9d14d00a2fa4d8123855e9c51cdb4a 2013-09-12 02:18:04 ....A 3073012 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de3813ed3fe6fd34a388820526086cf8d383afe85958301101972e554fd8e4b8 2013-09-12 03:20:26 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de38638db42900ae2172b3ace347341611dbd0fe233c25a79c90280ad96cd528 2013-09-12 03:09:34 ....A 180224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de40d420e1fe3d3dfe02c779f1837c927cf74eae6be381c7eb37cebd687d7e7b 2013-09-12 01:42:00 ....A 42496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de4b525708b6eb3d3dba587c8c7213c1de162682fd279bd05ff406d7eb39240d 2013-09-12 01:47:38 ....A 601992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de53328c1ccb82850d7240f929d05023fb6e5e9a8e4501f421e43cd75c7bff13 2013-09-12 02:06:38 ....A 4644328 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de574cc9c73442bb09231eccea2b04a1bdfc43afbf92eb0d02374d099bc9db70 2013-09-12 02:23:06 ....A 24180 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de58f88c11f11858a52064091792d6f57596897c08ddb29fc2a501bdd8fa6845 2013-09-12 03:21:24 ....A 484864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de5949d35bc22459d1a234b4b3f27f888a0de78157a489301931a15e222f5fdb 2013-09-12 03:31:04 ....A 135168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de59979ed2242dc9e1a83d9df92151eab98cd580db4370f9c3bb073381c7ed78 2013-09-12 03:18:30 ....A 167936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de5b643771a440590349db317c156ff355d1c9f60e2faae7b3e6c7a505204806 2013-09-12 01:38:56 ....A 67584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de5bcf91a2812a464fd1c7e75ad938d1d358c3d5bf09dc671a2368d8381057b5 2013-09-12 02:03:56 ....A 213696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de628f41b9d82b208fcdafea7fbd6f69424009e736f01949d1921ad656a0cfba 2013-09-12 01:43:56 ....A 411648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de65418c98069eeacd2b93733574c16fd86abdfc4f682a8337d7fb78f0e29b2a 2013-09-12 02:37:40 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de69df4e9e12a819d843793ec46370317f25f0c98916483aa18b06379e0f4c9f 2013-09-12 03:02:08 ....A 126976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de74982afc44c21c1364531666a3ebdb9fbd5dda282cc23755646a973e52da84 2013-09-12 03:25:52 ....A 253952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de76c602e2405cdd82f92479d8fafcdd8685d412b8711e59b8a68a70c468eac1 2013-09-12 01:40:30 ....A 22720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de78cb242087a5526338b03b1fb2d7aebb3f8436015620b18e41a6e7287455e5 2013-09-12 01:58:16 ....A 8192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de7e434e8391772de0d9dd5e5ea0fe766dcc10f2db76d2eae1faa3b2b425e680 2013-09-12 02:11:00 ....A 285782 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de7f106d564f15abc3b1ecb832768391f8391ce80ae2c22c7afafdf0787ef587 2013-09-12 03:08:00 ....A 110592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de80eac59f1a5afdee3ffa6a34d1df0273e1fa413f15b9fbdf706c45894d4861 2013-09-12 02:31:12 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de8d0805b73fb0da395887e060b964f845a27232f800801436b6575ac395229f 2013-09-12 02:12:28 ....A 452608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de92b93c8d834a126dcca8d9991f204589c2b7d10c4d36eaffac82e328c49f6f 2013-09-12 02:57:08 ....A 69404 Virusshare.00097/UDS-DangerousObject.Multi.Generic-de9cdd57f9d7a79959b0e40efceb9a19052f89952a80906fa27b36a18703cf18 2013-09-12 02:32:06 ....A 182272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dea1bb3bc3efbc6e8ebe0dd708c00dfc5ce988e8fa009c7286362c65313bfc00 2013-09-12 02:07:52 ....A 55296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dea5bfaf24bb38127f58e4c1364541e59e3c3fa44b970c6d01e826da0e239808 2013-09-12 02:49:26 ....A 630784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dea71875b262231cc37fb512f731902f4c3fcf119cd86729bf736a20673fe7ed 2013-09-12 02:21:14 ....A 364544 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dea83798f73be224eb05c32549515a75786fe314f9b4d9a238dd116eda398341 2013-09-12 01:49:22 ....A 156672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dead8de2bdf78e8f16dd957aeff993d54edbfc3ec20c272bae2b0af7bd077f49 2013-09-12 03:21:40 ....A 17920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-deae4a2c72ec5328b7cc3ffcb9305adec8b371ede12cbc444b738efff6ae9820 2013-09-12 03:08:40 ....A 2560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-deb114e4145021b2383e6f007c227821c196d80a205438321d753e6800fea9d2 2013-09-12 01:44:50 ....A 646993 Virusshare.00097/UDS-DangerousObject.Multi.Generic-deb4a5e14f3ce2e341bd4b0344760a62d2c40a1a656bae89a7758419affdc85c 2013-09-12 02:11:22 ....A 524298 Virusshare.00097/UDS-DangerousObject.Multi.Generic-deb8144c343ba3b41c15abff52dfe1cb0a205341167d2f734a355067f816cf73 2013-09-12 02:51:24 ....A 309760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dec0844159e70d229a75b8b26e7dd32010fa726f35078477626e88826e2a9f6b 2013-09-12 02:38:40 ....A 580112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dec0c28596978c3039467afcec737dc8deea69790223cad114fb1dda6dda2559 2013-09-12 03:21:14 ....A 23040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dec2e8ffc77470992e9c12c57282c5341574f27667ce0e96b91948840bd11ec7 2013-09-12 02:37:00 ....A 317663 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dec5629e09ee0d22268a2968ca9f7b30b7a66ac0c59adfbae40ca66bd47b716e 2013-09-12 01:49:30 ....A 57022 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dec9c3e21073c109a63648a4ffa29991de4b7f7109ec5e3edf4dfc3e91a525f5 2013-09-12 03:13:40 ....A 156032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-decdfc2f02aef2961abc877a294629caadc85fb0e88e7a29fae723c7453cb741 2013-09-12 01:52:04 ....A 192000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ded00b873086294266f6d1cc9f86dff7612e0c3e60f2795e8bd8ebfccfda6d95 2013-09-12 01:53:26 ....A 1086976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ded60e590abfe417cdf6ea295e6d1771562195975cab9926479234a45b768929 2013-09-12 02:50:08 ....A 110592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ded815fb63cd047bafa37464dc2547ee76d3352d694b69a192f741fca4071e4d 2013-09-12 02:19:14 ....A 208896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dedbd6d5ef2cfa0a16d87378d0a6691f5d64492af6ea058261d24ff662fa6ee9 2013-09-12 03:03:50 ....A 2354271 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dee668034e80fbe28a692c1531919891de2bd1c5dcc71007567de8b7fed88b6e 2013-09-12 02:19:50 ....A 94592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dee8d232b9fbd4050cd93848594d7311dd9970dfc6ec7ede5978fcb866294fa2 2013-09-12 02:45:54 ....A 196608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dee95651f3326fec4c6a8de6dfa99d156b83760e2a434fca7f17ab38af2401b2 2013-09-12 03:29:30 ....A 1396736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dee9aec0ec5ca04838fcd3432c3fc3bc545cd67a9e636eef9dc9cfffc4608614 2013-09-12 02:13:04 ....A 277062 Virusshare.00097/UDS-DangerousObject.Multi.Generic-deec6fea7962a10cfee3510f0f4b3878255d2b79c50834a352e60a2e59a906ba 2013-09-12 03:26:26 ....A 243844 Virusshare.00097/UDS-DangerousObject.Multi.Generic-defeafc568f154ec02de098bb9b111662909111f52bb71ef159e2e660a03b1eb 2013-09-12 02:48:38 ....A 601480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df158238f1f17c89e2b29c154d756f638452a789ae0f331e16897b590950e70a 2013-09-12 02:57:26 ....A 203264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df1ebc7aacb30720b1de148fd93018b01d5de3b8c7b9fba3bbaf9e543afd5bec 2013-09-12 02:37:26 ....A 3877181 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df26611b56387acc520c70267824b1ca11e9734e7a93691e5ec10519c24706ce 2013-09-12 01:46:14 ....A 8303 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df29c2d22053af1c6c8415957e08e8c1bea7b17dfd313e51b955a01bfa9f9b0f 2013-09-12 01:56:14 ....A 263168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df2d55c00a4af2e45dd28eae4917fe79e0348874f5edb6494c70fcbd169da649 2013-09-12 02:52:46 ....A 25088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df2e6e5407ecc17cab232c1b987b88054e5f444d611ba7fc2f70ade8a19037ae 2013-09-12 02:52:40 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df2e856a61657fd2cedb0ac652f1db3f15472bfe324d2724ce3107fb1191b059 2013-09-12 03:29:36 ....A 625152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df319db239e05eb2962d6da8fde9fd761b6e194a7d635a1df888f561eba2b844 2013-09-12 03:22:44 ....A 229376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df391e1ab0434d82bd02e46634eedfc6d0d9bb5518b3d80ef9a33c4a9a6fff4f 2013-09-12 03:04:36 ....A 142848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df3c958df72097f6c3777295eb0357f193f32062e837854289df002410c67bc6 2013-09-12 03:00:26 ....A 145109 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df429481b3a7562b92cf49daad95fc62c2b6b8f371a63857010367b9ccf47038 2013-09-12 02:11:24 ....A 103171 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df4d0aac04f2700a730288cb7fb1d3d9fc49475d33d10f622fb364a05d2808c6 2013-09-12 03:24:26 ....A 1524224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df4dc767221e85990ef6be14f47ced648d1296edb55ee2cf2fa2e6df234c9b74 2013-09-12 01:48:34 ....A 261919 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df557406db83e70695a57d8e8627a8e98eb6ac081eb0694204e427f1bb935556 2013-09-12 02:11:12 ....A 159744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df606385aa969862ea585414269ccd8af01066f69e481c5ac85343d6d2d19b59 2013-09-12 01:57:52 ....A 159744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df60ef397d1c11c9fe83b85e1be371fcab6c59d8d0806cfe5f838b140f544c24 2013-09-12 02:38:16 ....A 208896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df63679482fbe03530eac5be444b270a94f2ddb22efc31d6b82879c568b2057a 2013-09-12 02:27:56 ....A 1126400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df798c4bb3781053e41cb744ce60a21b220d70ece7c92c558514a47cdeca1c41 2013-09-12 01:54:42 ....A 155648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df8067fc013744866662c064cdb65495bf05384b5c04e1c2f87f1afcb5c1a1b8 2013-09-12 02:31:40 ....A 24864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df88c61a21fd0a806373397d16541d0b9a65b691091925ebe8d605eef4bdeefb 2013-09-12 02:04:34 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df8dfca3512fb223c17a5d2bdd0827c4a133b0ee9c3c43843c478f9b926a4ec7 2013-09-12 02:22:20 ....A 147456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-df9b071a7a71949571d2b0a526c209109c7538f932f191895f24d23ca49f8cbf 2013-09-12 01:43:06 ....A 143019 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dfa6a134ed5ab7017093454fa40341334b747380e65c4b331292cdf520099d05 2013-09-12 02:16:00 ....A 3340 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dfb63d5443d406ce06a0ffb957d1e0cd8426128659f2a1497023cbd11aefbe70 2013-09-12 02:05:46 ....A 785698 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dfbe8eebba80d9f88bd46cacdcd8b99d4c6e19f6a0abcf2db6cfdabd66262c94 2013-09-12 03:22:06 ....A 253760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dfbf403841dc37f0638770531b1e76bd41311be38aecc1ff195279cb01f98d71 2013-09-12 01:54:52 ....A 5632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dfbf62a69c89e6890379acc783c5b537fc0a4a6289d123cfa05ab289db9d255d 2013-09-12 02:58:00 ....A 638053 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dfc02130d5f0dab2396ccdb6f0c982e95a514a75bde6f17342314512ac9a9680 2013-09-12 03:05:34 ....A 840963 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dfc2914df7899c89c06d398f2cd65150566e7c8d85aa6497eb55769cd3f42dcc 2013-09-12 01:50:44 ....A 700416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dfc315abbed87e511d52fa0425abd508eb5cd8cc036d82ebf110a5469553c36f 2013-09-12 02:27:02 ....A 2422176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dfcdd3d43fa17d32de550ac4aaf35348cfa67c7a77a384df023cf816b93de962 2013-09-12 01:42:34 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dfdccd814ad312baeb188fb2dca690b6bbf08e08a9ad67536b4845b97d8b355c 2013-09-12 02:52:10 ....A 438263 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dfe0f21e6499821ada7cad3c2734e78f1dcfa48bd55b04cf70bd8434bccee60b 2013-09-12 02:31:48 ....A 567724 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dfe40324ca33329a0e45db2ec40566b9d34e228f23cda92a5e837cf99b48f9a3 2013-09-12 02:09:12 ....A 1748992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dfe5244cd84a9a9d13981d7e8ec1671fc22e89514d14bda822d436561914ab3c 2013-09-12 02:31:28 ....A 176640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dfe6962625a89adbf8eafab3c42f35f11d53e0ead15f88723193f5f22b9edd52 2013-09-12 02:40:44 ....A 157888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dfee7b77959badfc7b450a4ce8591b13c3f5c84a770167b584a7a7da82125234 2013-09-12 02:10:24 ....A 37335 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dff52bb3420910c80cbc6240c1c84ba74f2462798ba83601dd2e0b46f2f9caad 2013-09-12 02:14:38 ....A 58296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-dffbafc42919faf18ce972f91a7795a00840966503c00ddde443fd7e23511618 2013-09-12 01:38:34 ....A 104960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e000329701252407cfe839cac82e5787bdf66614cf59534b26a5cef91c49f3e2 2013-09-12 01:48:30 ....A 11776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e001693210221a823aabfab80f5a7560a1779536389c7b7b4245e4fde831cad9 2013-09-12 02:12:06 ....A 8704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e00a1df2a68f0abb5dbbec11e70e3c0ad156b9cb59dc6b9b3d68b1ddb4bb2165 2013-09-12 03:28:00 ....A 2289664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0111801bea6058c2145d17c0e8e4a0a12e93830ab92f75b01d9eefb75dc4b0e 2013-09-12 02:18:04 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0196c2e520eb7b4bd720b9ddd66fdddda8a288272bda90dafd8b0b9ee5f571c 2013-09-12 02:01:08 ....A 18432 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e019c9f73e2e1b21da2ebcab529606d25045f42bdd2421be2d4e01e75adf3308 2013-09-12 03:06:32 ....A 606088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e01b176bbadfa3b08ab9afb1d0f1f06def7a96531058073ddddd9a10b2500062 2013-09-12 03:20:08 ....A 155648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e01b4ecded0299e611b191388b49b38ef6c3f0605f6ec63fe1281a3dd89659a6 2013-09-12 02:09:32 ....A 3105422 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e02dfe496ebc62acac9d72ced7b7baba9668dbb058bcc7e6047165a9ee8afc0d 2013-09-12 02:31:08 ....A 157046 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0323e211c56ac4b63676fc5a6e03f8f2d8eae5da4c297a7c615ba1c3087fa1d 2013-09-12 02:39:28 ....A 420352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0380455670647462ad895e501e533e9a563a77c3119137bffd9c32a90902807 2013-09-12 01:44:24 ....A 1052672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e03e48ce20f2a6e113db0300dd8c76271a417e30c829a700439c476fd8331528 2013-09-12 02:00:32 ....A 354411 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e049be5be16a83049903226fc70decaac1b8441a81eda121f4faed4833caf411 2013-09-12 02:36:28 ....A 14848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0506d35842bbad9871b45b68776005b52eba7f65604dd193fa6bddbc88565af 2013-09-12 03:26:00 ....A 86539 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e05151fa7fea62f5e705469160d9888677dcc0b86d7f9d62c5a88a59c4b886ac 2013-09-12 02:45:16 ....A 1680013 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e059e966e703b2fa31744fe55c89203fd4bdc70769abf3ea13312436c76181b0 2013-09-12 03:30:42 ....A 37951 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e05afa297e9adc4b34c22cfb877dcf18e9f8bbe02d4839efa9e8a09486d741f1 2013-09-12 02:28:46 ....A 42496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e05dff26a5d4f7a106257cc46d2a87849f424f97f82b24e64c15c4f3e7745a5e 2013-09-12 03:25:18 ....A 111174 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e064100a06f743c3d5c20fde4f886a84ef572afc4a47d15d4412fb0c5f347baa 2013-09-12 02:06:16 ....A 86016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e069e221255d0c7a6c10f5312c024cfce808ecfea8101e6836981fcc468aa593 2013-09-12 03:21:04 ....A 533058 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e070e54a5f7d7395dbf3b0457ef560b88fdc043fe739988f036a3e2da71033ea 2013-09-12 02:45:28 ....A 748544 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0746486253345f46f9a5051e87947973e350a7bb7c0cb87ff24bd8825104829 2013-09-12 01:55:28 ....A 340736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e07891d28e85e29efa2a8b30e803808c06bf8a9a0b4aa8ebd7363faff85377bd 2013-09-12 02:58:32 ....A 21333 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e082ae3ab38618153b3b0993afb0cd36e82cb01c52e6be7776903db924ccc4fe 2013-09-12 02:33:56 ....A 224768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e08a7f8fe5a472df5e1f1a5e04a894d158551b691f7d58d8eabc6a0e2ceb890f 2013-09-12 02:33:24 ....A 134900 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e08e6ff21cf8d12bb3a2fa14f3c536af0e0cad290e8d41c3b43d749e61fed94a 2013-09-12 02:31:58 ....A 909721 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e091312a522d959b0fc2b5c55f8592e89927147451001ad9bfae6af2a7a3c652 2013-09-12 01:47:42 ....A 27136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0925ad7a78303452f73c819d62298de0893a133bdf2ebb749b70572fa99243f 2013-09-12 02:36:32 ....A 19836 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e094032aa7503f0a950ddf07c82f2ca017c4acae5089bd52991f2efc0d44dbbf 2013-09-12 02:15:16 ....A 541648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0972c76dfab1b554df2da7627ab27e02701837525ff4b3ae66b9409f2820ba0 2013-09-12 03:16:42 ....A 272906 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e09786b1e82472838d7692c326ffac9dffd72ccf78704145316f0854092653cd 2013-09-12 03:30:24 ....A 911453 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e097e96b17155834af1f1ed36f173baeba077d8b5ccfd3b1e188ff2ff6332e5a 2013-09-12 03:12:06 ....A 207360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e098237bce4d9c401a8f39fdcabf6c88264464a2f36b903b86fc9fa58f4c4465 2013-09-12 03:31:20 ....A 740264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e098693a28be83acae35d2dcd01d392e561a5d68ba199670c73fa01a79db1df4 2013-09-12 02:31:52 ....A 786432 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0a55d0449c4e9089f0669a64e13af0c2e7415c12278905e8b86bf897e9aa0a1 2013-09-12 02:52:42 ....A 538685 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0a6c7f82d9d354abf4c1824b6fbd1dc316d02773f78b887213c82517c073aee 2013-09-12 02:52:10 ....A 200704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0a8647b268e74ffac78d1b56fb5ac4570dc19076de607735ec5717060840015 2013-09-12 02:18:34 ....A 294933 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0d0c73beb578888f1b90c5ad22064501db8959b879d9a0550a89539e9aad28c 2013-09-12 02:52:52 ....A 1237268 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0db48b550f4e19c32b02af58ee2bb069f5ddb0cad813de6c8ffeabb4b1426ee 2013-09-12 03:09:16 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0dcd62c68eafe4e9aca8a4d3794ec53e1c87f25c2c9bcea932b62460f79903a 2013-09-12 03:03:48 ....A 75865 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0dffc28f1adea9443f8d6ab4957fe32c79fff621db999ac1ddb940f2b3c0427 2013-09-12 02:35:12 ....A 123044 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0e1e707fe636b1dcee6f06c431c7f28cc1425fca01e81db1781c0b2531a56ab 2013-09-12 03:20:26 ....A 345600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0e3329a68d48c680b4f33e688ee79d9bd88529bd38a4624a940d70c4799cffd 2013-09-12 02:44:42 ....A 263690 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0e58dd3dc1cd7e66f911b14781d5e085d5110707f7d352ee87c82f68cc7d259 2013-09-12 03:28:24 ....A 576485 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0e756d4001ace8482d2b964ee02f33be7df441ff1179e010304ddc2d2194fd0 2013-09-12 02:47:56 ....A 224724 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0e9c2a8cf4c66077cae952df4bd431469ed87967e7263197ce87a99a8cd75f2 2013-09-12 02:27:50 ....A 458752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0ecd4cdb669eda4304d86fbac18107b8c41e0808527a07402833707ccb86224 2013-09-12 02:41:50 ....A 601480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0f7dcd1c9448fa608f1fc01b7863f491d7f7e4f7e2386905d68a4ef645a2dbc 2013-09-12 02:59:58 ....A 1296896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0f8c6d57f8698fb2e1304f57be140d193e27304f74d2f6f90606e0535e1d402 2013-09-12 01:51:34 ....A 14336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0f916a4d9157978add2e57e9cfba61bc1f36069a1cdc1d25b7158b7d9ae90d3 2013-09-12 01:47:10 ....A 765952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0f9f0851889f6c31288f377aa0f9648265606cbbe3d58f603f6f74f86393b8a 2013-09-12 03:16:52 ....A 185620 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0fc8f78d6f07a4783401830deac7059e672947c9147c95a5e8861a7082aeb94 2013-09-12 01:44:36 ....A 246784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e0fe88f1fb64eb11edd71408dc83fad9f36544bf620db5a26558ceec74f93723 2013-09-12 03:25:38 ....A 49684 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e105d4839bc445ef40508da2953db1279fb6f312c08fc3f11836c0f80d494ef2 2013-09-12 03:00:16 ....A 147456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e1095bf0da1df9eff97421dc70adb62386813b9ee3239089028fecf11f31a080 2013-09-12 02:08:18 ....A 134287 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e10b9a132e4c8fbdfabaae65b67eb299705f4f4fef4d0d8f123701bd6fd2a0c2 2013-09-12 02:01:50 ....A 443904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e112f89f7c3dc5f90fca6e7b6f4440ee58c355f2e092f0db416a72552e856468 2013-09-12 03:06:18 ....A 1168743 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e1158dbc3d1d48ef16fd7ca5c59ff3905a266e4062233b6110a1a56ad389f546 2013-09-12 02:09:40 ....A 617468 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e1173bd5f6373b09b3b2fb95682bb84f3654e6e2e2048ddeb6717869776ddda9 2013-09-12 02:55:44 ....A 260552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e125ec8adf6e09196514b7fda85d908eda090fc146b063ef678bdd83f409fa30 2013-09-12 02:14:14 ....A 542708 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e12905bab692d3fd84a5871a42626580cc51f7e1321f99e83b1eadaba366deb5 2013-09-12 01:50:34 ....A 323584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e12b9f471acc3bef787f25d00754d65b3a4375b1ce2fc3a5382d5ffffc36b24c 2013-09-12 02:58:12 ....A 186570 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e12d4d45fae9e91582d5df5324e86330dfd56e7ea42588cd3b918f4d5344cb9e 2013-09-12 02:00:10 ....A 367616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e135eff4467b1fa32e8a58978afb2c94636efaa4172dd39a274406550f9fa3ae 2013-09-12 03:07:08 ....A 219648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e13900fdb1aa38f827ba61e41eb99023b0aa6bbf6360a535842778826a351077 2013-09-12 03:06:26 ....A 163858 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e139e77f839590fee891a6f23f11534f3728736eb14ce4a539e26fc976928284 2013-09-12 02:43:56 ....A 143360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e13c748ebdd158fe92bd7cc4f942ebac18d707e049b24686af66e1f9504b3774 2013-09-12 01:51:06 ....A 145075 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e140b3bf160b7847282985591c311b12fed1d96345057be435345153e2bfc635 2013-09-12 02:47:42 ....A 724992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e144d15caa086e2a20b2e828283a6eef87903bdf53b13b1455a9734ac5de3197 2013-09-12 01:59:56 ....A 186368 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e14545b1047f88d3e57d3567e6e430acf8dd6f2dc3cbd47c6b9e5bddd11c7248 2013-09-12 02:56:40 ....A 2400256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e149fd2186d4101dac1c13e449e107169d5aac49a1e4c071e792ecdf76619bc7 2013-09-12 02:31:16 ....A 118784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e14a21102768a367c51798542f23eef5e43a22b67b04fae9aa1d1da4ad3727db 2013-09-12 03:32:20 ....A 41011 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e14b289c392a7f73c8c7562a05b9e55c86a0145329c6d4c2d88d158cb85eeea0 2013-09-12 02:05:08 ....A 231789 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e14c3b951b42390aa06bede4b13b83406bd2468e56dc5f712e28e3546ff68e48 2013-09-12 01:50:08 ....A 24640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e14e709a468cc2bce60a9f0a28885ec196ef55898fe236b21545656b8e54b4c9 2013-09-12 02:31:36 ....A 1226170 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e15e174ed34e086518062183153da4c0b9a419658bc3f27eae2d10c39b7b3b71 2013-09-12 02:14:16 ....A 2840942 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e15e98cd2b351633c836b30aa14b54d4c8036dda2a638deb6d0d3b68b214ea51 2013-09-12 03:03:54 ....A 71168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e16a7436e6ff4b0399fc2587246ebc3d708b0d79783fe1b5c8c7bd366cc56543 2013-09-12 02:32:46 ....A 46080 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e16f0a915037ea9974f0bf62214311e364d9fe9ae0fed852122843ed4b330219 2013-09-12 02:04:18 ....A 49957 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e16f81aa026e27fff72d13948b12d12a9760a727e650a690c9704e882864877c 2013-09-12 03:13:08 ....A 65536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e1766369b675c27bccda4cf0842cde0350295918d096feadc16166f9b14cdc62 2013-09-12 03:12:28 ....A 89600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e17a5ef8b1a146dae681093349462cb8c0c0ee5f10fcd5dd160318e58591d599 2013-09-12 02:42:24 ....A 27648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e17a6b24370cd58a15b9a8e317c23968b5ae60564f0ac59fb55e6c777c9a55da 2013-09-12 03:18:20 ....A 67840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e194b4400cea24b8491e0f33abf60acb1e084974a1fa3244a7c533c4d3f283a5 2013-09-12 03:26:12 ....A 151552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e19634e8424c253de38558cbfed5ed727d5d15df89678eb3fa1306274738f4c1 2013-09-12 02:21:30 ....A 819200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e198a5797dae0ee622b0c2fe663af28cf656b4d5d1c18b269970383e4db718e2 2013-09-12 02:20:28 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e19bffc4d30e0e72bfffd3a3ede07a14e56c70c9352f2128de978c550a4290d2 2013-09-12 03:21:04 ....A 468992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e1a4c5b0c2f81ff690e0ea9c7ac2b81bd6d24228621f4c1743b33f0d912bd42e 2013-09-12 02:20:48 ....A 135168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e1a9de7a370458a4b5cb9d4a2e9ab142db7e41429b8dcc2992dd452afc8c3c78 2013-09-12 03:25:26 ....A 38912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e1acb4063026f2285bd4623a959a220ccfed1c308d182d70d191f33ee4709451 2013-09-12 02:37:34 ....A 132840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e1af0381f08f4996d59aaf2269040f16439634f329d613230c13b5321f01725e 2013-09-12 03:06:40 ....A 27648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e1b1fa981c2fdc26b804eafb73fabb49575b43cfa84b18aed8fc17d136e85a67 2013-09-12 02:35:34 ....A 109170 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e1be36387acb055740fbf40de12126231f91d743449ee8cea0cfbdee95f9d907 2013-09-12 01:38:52 ....A 333848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e1c7d0155ec7d04c2f79c688e40dcfcba19110efadd1c62ee78a2f41dd724909 2013-09-12 02:45:12 ....A 266869 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e1e32c233d3a6fadb6acc00ec3e644dafe3dad1b674ae42980f2f07128cab5d9 2013-09-12 02:37:48 ....A 30592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e1e5147ef632ae16c78a972e11ba001ac83c1dd4dc409f8fb040ccf8a722f7f3 2013-09-12 01:43:56 ....A 197096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e1e6a1cb06bc438bf2298dc3524d6534e70b3d07eeb536f1444e64f37bee3e7f 2013-09-12 02:29:44 ....A 3070976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e1edd2c663a3a5b2f519a87d49dcae67ef4f0179cba67a094cbf0f649113fd9c 2013-09-12 02:19:24 ....A 2057277 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2002c17b165516ede04e9104fbbf0d9c36db82bba5cde4d7243675d84386339 2013-09-12 02:28:10 ....A 17408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2008d8d5518d279bcbcfb01824654d54b2a6349e04e9c4bc30a732b4fd10727 2013-09-12 03:08:46 ....A 37376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e200eee916677d80f0693aaf9a8a59a931253fe5c09a1fe44c7c04e178cd719a 2013-09-12 02:02:34 ....A 1034752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e204bef0eb9656277f0c00cf67ab857c5b347c3fa6fcaa65e40b079317949ccf 2013-09-12 02:42:30 ....A 490380 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e204e68d68e69ff21f8f796e22c1f8eac7a666f3555068d569ccb4cce67f7073 2013-09-12 03:03:00 ....A 956416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e20bb2e75b74132710d80baafd123631b7472f0396934369caa91bd50b5362d2 2013-09-12 02:08:20 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e211aaceebef0a6cbcedecf8f02b1899076672bedc164b348ee8a2c3768cd75d 2013-09-12 02:04:06 ....A 454656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e21348b7125e154fa8434c5c49455820f9708500b6e1d2f77312697498ed7d95 2013-09-12 02:46:40 ....A 107520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e213abd4ac22b8f65286adbf19d698f8fcdb90bdd7741346f2e475931d4c23bc 2013-09-12 03:03:46 ....A 1118888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e21e72b824fbf3fa0a44b1e13739ec554544712cd63a49f9903c122914714ed5 2013-09-12 02:15:28 ....A 1398196 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e22ec920b74ca7069c14f9b67df04e415a17a9a323638e19df28fe9448faa61e 2013-09-12 02:52:14 ....A 582137 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e239551d0ecf926f3744328d946039213813d310da6b46571310a52007694791 2013-09-12 02:26:42 ....A 1517331 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2404822456c1b946b4932280c12ab79f18e0c22a5f3492b298f770b1168e0ed 2013-09-12 03:20:10 ....A 169984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e240891d0a4c684ef8a768ddc2ed07b43a338f3774065e150276a290a05eb1c2 2013-09-12 01:51:04 ....A 1441792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e24a64f4508c9b9450f14d006542bb8c4ca3cb8a33d8c39890fd842196f5955f 2013-09-12 03:04:46 ....A 56320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2502d46706fea37e5b13fd7443d71e01df34f592fc6920f4846b9b65f8208fa 2013-09-12 03:08:40 ....A 1389579 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e252457114aebeaf1c8f61f774d65dce1b8d22a2a46afd4b35df5c6158231cca 2013-09-12 02:18:48 ....A 223024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2660d59224b442bfda27994dda8cf659b9a84a21e8f168fe411bf6f51da7eda 2013-09-12 03:19:52 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e272c9461b37e023978b5b38523eedad5223cdd5c2881e0213cca712b907b3e3 2013-09-12 02:18:10 ....A 740454 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e274e134c9e608e5e265559a20881882a1d2e18261f0a22f38e2756ad6d45821 2013-09-12 03:11:22 ....A 540672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e27648249daa9043420f4dd700dd7c071fd5578721008dc8b7d8da3a937cf4d6 2013-09-12 02:49:04 ....A 221184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e27a6d078d07abe26d9df854992c69f323558796fbc10d0828a4c97f20b986da 2013-09-12 03:24:20 ....A 309520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e27ae841ef78e1368e993f88058c87a925c8a0c03e6af85b909b5c52e0db738e 2013-09-12 01:55:46 ....A 65536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e288121d2f2988dd1dde5d636e90b273c7522482917eafa065957258fe1ce8cf 2013-09-12 02:42:42 ....A 585531 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e29291452f0938b23347badd828b0787d24ebb66968c3f5fc288ec12566335da 2013-09-12 03:26:46 ....A 161330 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2963e83d31285230d5a4fba7a31f48bd41426c65b9b113dfbbb994f30d5b652 2013-09-12 02:46:00 ....A 1531904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e29aeaa2f9083b06649306fba0287b59273e568b8aecac23e9d644c1dd13b202 2013-09-12 02:35:38 ....A 23821 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2a22aa95d4217667b041681501cc4f21892a7e8f2d7ff8e479705061dd33146 2013-09-12 02:22:08 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2a5f54411dccd145924fc3d4b9a54bc3c3264b9d44ad0d0298637531ec8f6c0 2013-09-12 02:21:48 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2ac297b30ccb31a6f5aa93a629576646f8872ced8b00abd0af5a80c2351cf06 2013-09-12 02:50:34 ....A 292352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2b280465bda94746d19a0867838e171828be1ca03f060fb68474d0d122fae93 2013-09-12 01:38:58 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2b5635d51d3992e09b2db773e9b1f5f9c499070c603a9149c76b4571f6f2d1f 2013-09-12 02:34:04 ....A 14336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2b6c521d44e02abf27d9547b587e0128488745cdfb08be60eead9cb973f1370 2013-09-12 02:07:44 ....A 1021812 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2b809add22d1ea8c81b20dbc02d36288fa63029e883498be67a884473829716 2013-09-12 03:26:20 ....A 1668565 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2bf55e13ab47fa94abbda1740198b17c556dc383237f473ee6b2ffe1003397d 2013-09-12 03:28:46 ....A 995328 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2c1ba5498ca0c78346054601b70db1dc0a8eb9cf797ef6c59ca38c2280cf920 2013-09-12 03:14:56 ....A 337318 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2cd1ae5c989af227afd363785c06b2cd70949efdf50e29ae95e361950039dac 2013-09-12 02:08:18 ....A 201728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2d3102e99a476d80fbdb98e1975bac8a4d4f47da4135401664b954d7d62f228 2013-09-12 03:12:28 ....A 175616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2e104fde1a6514461fa199055d967769ecffffaf911f3a39b300c50bfafeb46 2013-09-12 03:20:22 ....A 221184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2e4e988f3412c181fa46641c289b35b5eb167eda4a6d169c07f9bf3ca8d96d8 2013-09-12 01:48:36 ....A 261944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2e95b4154d1de7ecaa692bd1a384e086eb7c75b09edc43f027b615d0ad34065 2013-09-12 03:13:36 ....A 14336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e2ebd0b050eb13c1d28454394bde827a28df9a07e1128078e0e00aae7484f776 2013-09-12 02:19:02 ....A 231936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3039289f3cde1e0256d3bb6a0eb46dc2c1f49c65d05440a517d1768555f32fe 2013-09-12 01:45:16 ....A 2785646 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e309808c7f1ad9c81812f54ca5d3aceb4c7dad1382375736a648cb87c70cf656 2013-09-12 03:11:58 ....A 2246122 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e30a466084238c352b7b599315d983e0dadfa1a986f9ab675cffdebdd5f4e9d7 2013-09-12 02:05:22 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e30e65beb43e51a33f8585b71e43836dec357453663f9a512e59c4d16ccbdcf3 2013-09-12 02:33:44 ....A 233472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e31746348bbc0af58da954317e2e7b501ec1fb7fb6ac858141d8e709592e407a 2013-09-12 01:58:20 ....A 90624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e31ee9d812977fa356359e5d93e6af677df903b994d57962cd8a2ca90c9c4496 2013-09-12 01:38:46 ....A 32219 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e32cfb2400ba354b50b726f018a5eca30e826836ba61abc6c583e5850316543f 2013-09-12 02:03:32 ....A 1170224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e33016925c9790b89b56e7ee2f92ef71e892680cbd1dcbe1f1a53ec98a85887a 2013-09-12 02:56:02 ....A 700416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3336b142bbc463d727363a789b6b6f3c0ae104c82992716c76ef749f3c73dfc 2013-09-12 01:50:04 ....A 460800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e340b940896a4f6c581c776ecb70924ffe1159ce99628605359fea5ea49b7f98 2013-09-12 02:05:14 ....A 271880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3425e2fc043fede0fd7bce5237a03dd9c286c79025d36d7082d2fb6bec6253b 2013-09-12 02:56:22 ....A 454144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3457ba603a45ff96e205f2683a5c9ad05885bc0bb417c038b31c53137ea4986 2013-09-12 03:06:02 ....A 372224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e348d28e34aa3d64a0a7ef25ed9b28a72a8f0ef829002ba8170dc8888f343dc6 2013-09-12 03:09:56 ....A 2983610 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e34f2e0dc3e594cf7761b740717c61fe2729b0febfc8fef0792157ef31deb6e0 2013-09-12 02:07:20 ....A 475218 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e350154fac6109f70714fec419efdcf6374122f2c47055ed46884632c7ef2a89 2013-09-12 02:28:26 ....A 966677 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e350db028d7ac87663a68502d5103c7906d0c8582c855f44c8f9cfef7ef5ef90 2013-09-12 02:26:48 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3575805407a34ef926c3c4d9ef758f4dd8fccbd22fbcf0d0f1f46c9a9d666b3 2013-09-12 02:35:56 ....A 90378 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e35e48deca089ac451bacfeafb870561df3820d3ba069616a61715859e9e75f8 2013-09-12 02:48:54 ....A 864256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3632c3942ad99e08b10e7440ab9c93c7fdd1b3a25fc35279508463df9f5220f 2013-09-12 03:24:16 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e366e77a44fa7f1bba1f578cd3a3e7691c5fdde74efeb2c3a694db25328166b1 2013-09-12 03:23:24 ....A 442368 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e37580dde3768d42370c848b5586180f3ef430d99486e774f5c7e8796261f925 2013-09-12 03:02:54 ....A 197895 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e37a739e5592b4b17b340ac8e67e8672a6137d331c5029f1242cfddacfad4a80 2013-09-12 01:51:36 ....A 149548 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e39fe650cc652395344c5eaa3e97e0d83ee69efb8f90498697e37fb8b97f6715 2013-09-12 03:09:12 ....A 1633465 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3a31f5dd5d1561a175d3c5da9809d3a99b173631b72cf466e2d5d880dc943e6 2013-09-12 01:44:40 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3a63e34b86a50838999d40cfdae89e7690122ddb8cf74db24d07c12baeadbba 2013-09-12 03:08:16 ....A 202204 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3b53271a0c191056062e24351eb1a949f3832e7c0a09160620a16babbec7448 2013-09-12 03:25:50 ....A 54911 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3b6450d9e390fcabb9fc33da9ea58de0f31a4dd0d088374a9fd7666dde88679 2013-09-12 02:28:26 ....A 1736704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3b6b5df6f2e72d7988109118acb6df075dba91a11172015a037d04cc6b03ef8 2013-09-12 01:51:36 ....A 270068 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3b7503125b02ea80cd57033937efc11f2496de6149de886d90e1e8fcc27d20e 2013-09-12 01:53:34 ....A 162304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3b7982899b202b33a5d886b591bc28b4feda1d2da721bb6b81ca65fd7c8d449 2013-09-12 02:47:12 ....A 211603 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3c7478d5562e1480b8dc11a20d5528a65903bf47828159c59715d146ca3d85b 2013-09-12 03:17:04 ....A 117534 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3d251e3f9759091da460c3aa729ddeef46cbc6e086fc2b5aa6a084abbecb19a 2013-09-12 02:59:10 ....A 262144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3db99d7d8311211b4ee3648fff749d20e418a9b453d857099ce0c3d58add035 2013-09-12 03:08:52 ....A 519120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3de2d06694c7fbb59107a6fbe4699cdd7ce0a4d7687c49d3be5fbed80beefeb 2013-09-12 02:23:54 ....A 886272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3e2435037aab293a4c48e95a6a7b0560d79d8831603db363b29c3e9287ed721 2013-09-12 02:07:08 ....A 282624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3e4342e7a3cd36d882f6fad9c9987243d8189cb1b3d3246fffc91cdeab567a7 2013-09-12 02:37:00 ....A 360448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3e61d47cf53afa3980a1a0677eabc6a9372868825d5d93ecf931a4cde412ef4 2013-09-12 03:26:20 ....A 123904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3e6c81bf466eb9eb37a8a8223dc78afcf7d989ad9265e2a2f85ed53e146f2cc 2013-09-12 02:15:26 ....A 237568 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3f0c578bcb5b082aed123422e655e1b6b27b959ae832a7778f8a41e1c8a1478 2013-09-12 03:31:14 ....A 992083 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3f1d745526c193ee8dfa691e35b8bbca8f970f94273d52d60783fdf687756a7 2013-09-12 02:53:40 ....A 132608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3f2fec3a589689124e9de4bfc9823a1bf2c4b97207f39ca9d1b2c3ba7276bcc 2013-09-12 02:19:40 ....A 208896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3fb814f260b0ba8ccf1c541f0dc1703642706ef8ea80c23eee156c255ea74b7 2013-09-12 03:27:36 ....A 95972 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3fd0771a9fd3d1663a54704603218703ae2f079b6c8715e5e34e036173963c0 2013-09-12 03:17:08 ....A 186445 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e3ffe85ea5c05359dc69b2c26327c99feb3bbea3c6f9a3c079e7c8c98e6996fb 2013-09-12 03:03:12 ....A 518948 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e408dbcf8f1741dabab97d75876f65ad65f9d58adf1cbc774ea16fa1c6f1cffe 2013-09-12 02:28:14 ....A 90112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e40a52dcd5ba81109b219a2dc1a79b37fb99ecbd548283769b59a8a8ce90d5a3 2013-09-12 01:47:40 ....A 82944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e41174a29d21d2420a908e05f601c42451e3060821caebf802d30ca6c01943c3 2013-09-12 02:55:42 ....A 111616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e423ac0ee550e2222976bcc837cbe1d98009851cd761859a9f363c71eade1048 2013-09-12 01:42:42 ....A 542208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4276e14dda8305c0109d99798439c742e443f452638d8602b8f5b80d5f23b93 2013-09-12 02:34:06 ....A 297513 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e42921f31b7a36c6cee04b877e7ec658bfcf49202c648ab0fca1150a62f8b3d9 2013-09-12 01:50:48 ....A 1044326 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e435a8e43c8d5f83314c72c4b797a7f7aa6b3f414d4cca092c55f246edb5e0f4 2013-09-12 02:35:04 ....A 49069 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4387f84a56f898062140f99aabe0a7be9252b658c8d2892b09a3c297e5ef5f5 2013-09-12 01:58:46 ....A 412668 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e43bb2f0994a4b39a21ea54c221b07496dd33c6f7923a4e5dfd7b966df5e7724 2013-09-12 02:26:08 ....A 26644 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e441737596e814acf2d854801be3b5b320887bed3e9e384626eba183d50358c5 2013-09-12 03:27:40 ....A 143360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e44298713fc5611ff333a82181607053aef5d962e97f7bca892a89291522e9a9 2013-09-12 02:03:56 ....A 32256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e44e1135e54c98b3347f0795cf4f0ad93cd1eca7a1a94c7b66b046a46ad5fbca 2013-09-12 03:01:56 ....A 123466 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e45a6efdd5a290a6d1e424f809dc17e7c2f4c0c61be398839d31e95202e66c2f 2013-09-12 01:46:06 ....A 94885 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e45b528bcf209bfa04ff5bf7afd96745e739056ec6e8e45d48f98dd2f77e15e7 2013-09-12 01:50:12 ....A 2796947 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e45e8ec7148e275641f49e3fe9b910fa92e7e8e5fdff722f4ae166138b757da0 2013-09-12 03:17:58 ....A 833536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4656b068005a11b8b511d3409d9d649b448b1e116bda334886796226b6274f0 2013-09-12 03:21:12 ....A 16384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e466e44ed8fa4f98085edb671ee0c61432876404b3052c594a4ad9389b6e05a9 2013-09-12 03:11:16 ....A 122107 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4694b97562e405ba40428cd753df786dbb3f26c74d1828366d860fac0bb39a0 2013-09-12 02:56:28 ....A 120874 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e47545fe22b9673dbaeaa21deb9db37ce0acd49fadd409856c0f7d5265a19a39 2013-09-12 03:22:56 ....A 275956 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4796d0e788d124afef524ece2cce47469e6e355ddb0c7cf5e1952b866a39325 2013-09-12 03:18:28 ....A 814320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e47ba428c35644ec6c868932ed547a5301951f4c17d79a7a41906767dca3d4c1 2013-09-12 02:27:42 ....A 2608218 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e47da016e551058dcfe93195ea419696380b3da3709b49b5aef111a4cf77a7df 2013-09-12 02:47:44 ....A 241664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e47ee0969216f72ca3740a7441312ead8c06b4b9b2f02effba30e2c0ce5aacc9 2013-09-12 02:11:18 ....A 261987 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e48480d317e54c2573780c6d6cef92344077ab8676e123ce1831619595595449 2013-09-12 01:42:42 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e488c045d4cec08e6cf8e075a00aaee014bffab1a0007beb122c6229ddf560da 2013-09-12 02:32:50 ....A 65536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e48cab78ba298a2456ac105e93a1c80fc4343d020a81486ca7d137f42478874c 2013-09-12 01:57:44 ....A 44544 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4920005193f9dac18fcc3eaac0fc93bfc806db3b52032e134b3d5aa2b9866a6 2013-09-12 03:02:20 ....A 1034752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e493dbe6d9d602f51b61a7d2e0f77ba61c4829b04991c5198e21665e0ffff24b 2013-09-12 02:13:58 ....A 212 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e495412a52027695a8743155224aa9d7668fa96ab51ba07d6074d680c0dbfbe7 2013-09-12 03:23:24 ....A 221 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4985b2638c37000f42f86f422ce9c9bf53a1f90cc12f1ce51c523de5bc07062 2013-09-12 01:43:54 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e49e8a908d4bd06d68aa8e28ffdf7d457f66530ad8125f81addec61c802e4ab3 2013-09-12 03:11:32 ....A 12424320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e49f8f88b39222c0ad0de488e0f98d3d2627878d0617181aae92613199ff464a 2013-09-12 02:45:18 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4a021d496e369b1f4232ed9c6d23a8cd9480cf6d3a98604e43396d1b1e7d669 2013-09-12 02:29:14 ....A 210433 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4a0c28a4fc06dcbc9be173a9be9e3430ed268b33e848a53c84bfe832102535e 2013-09-12 03:08:56 ....A 592963 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4a20a5969907845b0c7b2103e5d46aea7acee9828f736b8af0996b454516b4a 2013-09-12 03:31:50 ....A 488410 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4a2c25f0f99014559bdd7287b31fd2cdd9259b75352b7c6a3001979b89aa89b 2013-09-12 01:44:14 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4aded1168f03a35709e6d9134b1776d1f0b45bcefc7bed344eecefd1da2e03c 2013-09-12 03:20:42 ....A 55087 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4b6df1d227fe498baaef61b7e2e908cd6651b7733f6003cb900a069d8e777e2 2013-09-12 01:52:04 ....A 114688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4bbf6fde78712245615c00809676e448da1a285dfbba5f697338f6a919862b2 2013-09-12 03:28:34 ....A 21172 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4c3832fe85ee02ef7e6ec04d5bee0d2c42ed2f684ebdb99037f51d6c6aeb16b 2013-09-12 01:50:50 ....A 131072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4c3d12583ab947ceae093a95770e46e0ac01de8963cdc4f558a6e338a8425b3 2013-09-12 03:29:18 ....A 471376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4c3ea0d6b615ea9d328ed282bdd6da0817e02913012f3293a598f1682b4f4aa 2013-09-12 01:45:32 ....A 157203 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4c48779b6b0c3012e0f7e2a09c17c4a14ca501d9508dd8a90f1c2a4e3762c3d 2013-09-12 01:39:22 ....A 221184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4c52f99695ea075ef74a2f89bb72ca46317094715eaeb107f2d89b089cb8a08 2013-09-12 03:24:26 ....A 148480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4c81b8a9dfe37e6e5af15ce24a54461ed708e196ab3737bac8b5cbbd9b0e931 2013-09-12 02:27:12 ....A 20537 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4ca80a2c9364a5ca94b82fa583b892bad9f4d8debe08af832576de06cb9cd33 2013-09-12 02:25:26 ....A 106496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4d36dc04687ce8a1f8fe0b296c8e5984606e3c5c9f965383f88937705ee07d1 2013-09-12 01:49:46 ....A 102400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4d730c93d87ff42a70a5c3262fc880e65219bd25fbb1b9c6f8ba9cf6caac3b2 2013-09-12 02:56:58 ....A 270336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4de2ede98d581bc9f275ffcac23bf90127be227db50b31d54670cf9054a3c2b 2013-09-12 01:41:16 ....A 2134016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4eac6d96e187f27c7bab465e167555197ec3867ca9a00007d945b050f44fa33 2013-09-12 03:16:14 ....A 74752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4eb3fe17e9105b07892a7ee2e813448eaaa530dac726eb02f945aa5db0b1600 2013-09-12 02:32:40 ....A 1776072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4ee83d74e6c550ec0d74490311b8d68ec13e7e226b9a5ce3c879d1853be7f6e 2013-09-12 03:03:42 ....A 17408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4f2ef936fccec30eb36310da29c6ce8140b42e1b4cf61c58e91481ab22ed904 2013-09-12 02:59:34 ....A 816128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4f3260f5a65f65794f772d75f375abcdc01b946ef1569fea31bb919ef655cca 2013-09-12 01:58:52 ....A 590703 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4f3d248439e1ded3a4fa8d8cf1f772ea573719d48ecb113ff1c9ef667756776 2013-09-12 02:07:52 ....A 228352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e4f4c21604ee1e52b000ab42c8c58268370bc1def5e5e18e52599b9bd450288f 2013-09-12 01:51:38 ....A 116947 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5013e1ad421e7dba7dcc975c86959ea6232b88d83d07d3fd62829417ee8b230 2013-09-12 03:09:48 ....A 178688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e50808dbdc8bf2fea7b355438cbc66bdeae7059862d5ea71c024e8e1ab7a7270 2013-09-12 02:36:38 ....A 163840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e508cf3aee20fa4b41dd5fbaef8650c541aa71a4134363d3a2d2c5c5b7e85eaf 2013-09-12 02:06:32 ....A 981466 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e50f5d911ad76580ba363aaaa04be10e0a51562b1c4c37454e8a40e53f7e5eb6 2013-09-12 03:26:16 ....A 1788953 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5137b25d7808135df2bed7f1425a18e409f0377f4a6a240f16f07cf9327826b 2013-09-12 02:49:38 ....A 74752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e516e171e93c6c39bc061ead574befaad3410ce2526622120d2231b93d290a22 2013-09-12 02:41:18 ....A 117760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5195aafcdc9e36336f32a5931fe926d5a50b3a31b42735c47886fd9d2ffc42d 2013-09-12 02:07:26 ....A 1022002 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e519cac5254bb1156b1600a8e165583d489c435cc619e73ce7baadbaa6477e3c 2013-09-12 02:28:38 ....A 11361 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e51ae12ad3931d1916e998aabd7a11b8e48f46da1065a28fa72288277b23e5ae 2013-09-12 03:18:18 ....A 655360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e51e6b1c1dd3e4ae62997d172fd5cb3c9379e8c739dc97d6f84ce7200f3fb347 2013-09-12 03:23:32 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e51e6f37f2e73908ae782f31212e918375b98c53f23532aa0294bf772b23abce 2013-09-12 02:30:38 ....A 58880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e520f460b3d229960eda37d567690b69f9b89593ea36e0277c62e6e48ef479cb 2013-09-12 01:56:44 ....A 32256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e526310419abb7918bf48349f957c9ed26a821dca7880dc6eaa64db148f348f8 2013-09-12 02:13:30 ....A 401408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e54a6d7c71fb1828223f32429c154beff1650517bfba8902f56e73f9d48a3685 2013-09-12 02:51:32 ....A 2961392 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e551eb656d1ef4fde15d0297115ac42bd2a2583c818c11dd35216dac788a0e48 2013-09-12 03:13:52 ....A 414208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e55b4f52d942eceba6e6872bd5d58a6c870fde33dad390f1b2e6f20270180a5d 2013-09-12 02:24:32 ....A 77824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e56019709e4116cc8b2595e72643455f074fefbe177bde2d9d19c1a3d733efe8 2013-09-12 03:26:42 ....A 354411 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e565bf932b51928436f843d1e9f1923b814f8c9b5214c86dffdd978b995e583c 2013-09-12 03:08:12 ....A 1544192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e56f846de16e32e1e8716d5ae978501d60414c5ca5273e55e1332bdae1ceab3a 2013-09-12 02:11:54 ....A 504832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e57025738a6302f597faea1a63209ed50e6984e0f115888161ee7e9b6eb5e8f8 2013-09-12 02:01:24 ....A 825094 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e57283f05c73478a87e7dace2480df27a8ea2a15c28e2072d031bf8f5360425a 2013-09-12 02:54:56 ....A 29184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e573218899996c431b6d2b6de5602bd1c33418c4bba738913139586788bcd88a 2013-09-12 02:03:10 ....A 673309 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e57377cfe31326c360de2320081adc04586e6bfddeb4b262690496062cf30860 2013-09-12 01:45:32 ....A 531040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e574b6c58c0a358fc4d63aa59fcf28e562cd72247c46e883e6be7de9be3decd1 2013-09-12 02:35:32 ....A 105120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e57699ddbcecb8b2ef93b72a5f483b26dc9c14168eff1cb7d959c103fbd80968 2013-09-12 03:28:52 ....A 201216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e577b85133dae58c94001666960c9fd388cfece74d09a804354ad374a4713638 2013-09-12 02:57:22 ....A 999982 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e57a9e13a73ddf4cfba623e535eb468a8898f7f01766b549c30760ac97e6539d 2013-09-12 03:14:18 ....A 601480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e581566061149f15c9096ae224cbca8a14921efa6341e18f504c0050d1a87f66 2013-09-12 01:48:40 ....A 103424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e58266eec7f56cd92bd92b6e05a80c23937de573e6e556e6a68a2a829438113b 2013-09-12 02:54:04 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5840a547fa56e38b2b61b4e2da1161ca7687c1680c1685322689b64f011dcfd 2013-09-12 03:32:00 ....A 686592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e588ab91b3820459a0f66bd8d19c4b036b2a27c43cdf01fe3143ff036480ffa4 2013-09-12 01:50:40 ....A 1616210 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5922a99233b1c26a204c1fe48d24f68eeeff87e0d96dda0da345219385c75ec 2013-09-12 02:03:10 ....A 1973 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e59ca4732688e3699ba02cfee4018c06b0a53809f570dc92d183df6f4b489b30 2013-09-12 02:41:52 ....A 2793988 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e59cdc13cfe3a85956b969d9fc6016f6cc0308e3a0177fa9e099f4fca824e4d6 2013-09-12 03:04:46 ....A 2133801 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e59cefaab98710bdb3a53a05e5652f831829a62d617e45b2da7e2b599b3b4151 2013-09-12 03:07:34 ....A 503159 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5a67d2bcb353cb2b822368c702b9c98ca6a34c1f2d926a2b863cc8656a7f857 2013-09-12 01:47:30 ....A 961833 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5a76d1c464512dfb9fef2ccafb3532f2a55ab73d2b9877948d654a06df1fa1a 2013-09-12 02:46:48 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5a8643a84692d264db062d68efa0834ecc57a3b3ddf7fb404624e7158e9a16a 2013-09-12 02:07:22 ....A 843776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5aa88f9616c1268d0085b9dcee961c98e63335ff6eeeb884478266234a9c5ff 2013-09-12 01:55:00 ....A 44032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5b217bcded040b256c7f93a5be126b1141c846b893de59574a09de8ef54f642 2013-09-12 01:48:02 ....A 64512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5b2d48f055343af4bc1ac21f9b40e912f06a4b93a5543c3257f743e5d750dc6 2013-09-12 02:54:50 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5b540eb945831c990c30cc56c37fb9a53611a31c4aa47a9c2b0551919623ebc 2013-09-12 03:11:12 ....A 9066 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5c047b1169cf7ebfa78a79f687bb324b3baad07d693367afa044502395628e6 2013-09-12 03:21:20 ....A 813936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5c47c82a3200c91332845dcc717c1dd13c21e22f595d38f5d5b72a52bbbf7fc 2013-09-12 02:07:04 ....A 112128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5d28cdad9112b460b75ac9b0b6984d65bd15cd5966fdcc3f3aeb4494147a57f 2013-09-12 03:18:10 ....A 932864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5d4bcb25fbcddc1075d29dfa8938c820257a2a3ef978ad22458fc34202ff108 2013-09-12 01:46:38 ....A 136996 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5d6a3e0bf96f77cae574dd7303fbfe2af16970f386ce3fee0b260e45b0a2500 2013-09-12 01:43:18 ....A 782424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5d97dcb3f760a114facd58309aaf210019a3ee89fbbe8682c6b4d36fe094bf1 2013-09-12 03:06:52 ....A 159744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5dd4c76a2991a4a936fa377b0981e789b06c573eccb870bca346349e804ab8e 2013-09-12 03:06:58 ....A 66066 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5e03639540bd3f7563506b2d0eefe5fdde2bf58cf697ea08bbb85f11f2da731 2013-09-12 03:19:20 ....A 373760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5e2d8cc3068cdd22775394947273155d4ac7dd09a50a32ab5cc8190bf060d21 2013-09-12 03:22:44 ....A 99328 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5e9374d61a557bccaf85e028d1eed26013cfaa453f90c62f1c6d0a6f618a64e 2013-09-12 01:46:18 ....A 1308672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5ed33d646258d031ab82d406aa441326523ab296131aafdcd0ccdcc987fc6ec 2013-09-12 01:40:52 ....A 1308662 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5f1d21f58e0d695464eaefc06031412c7d89a26ff96ab412979eb6a59315318 2013-09-12 03:30:52 ....A 1804029 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5f580cd685635efc0fcc04c938eeec982484c8780fe10d2e62c75b2e26b58cc 2013-09-12 03:15:56 ....A 13875 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5f8da716cc2c2387a1cfd0ae899a59ec2cbf46f16d5740961394a94ae787338 2013-09-12 02:01:36 ....A 160192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e5f961594cdb1de994a50905b04820df41c8d2f856424ff7010018eba8aa2e01 2013-09-12 02:58:54 ....A 583864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e60064fb7fbe224053e928da3addb3954b7d4fa3e7bc36585f88bf628bf64cc3 2013-09-12 02:34:52 ....A 644096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e61180e629647ed549169cea390e9c8e72b7ff10c50f80abe0d1426cd1c7d22c 2013-09-12 02:31:10 ....A 1855488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e616266cea0d676d7d3151c627dee0c8cb4894ea6ea40949469e90fac8aa9609 2013-09-12 02:44:00 ....A 208896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e61efc325eeeb307bcf0ff49a95212ae30b914ebf991f3f28251f74f47c165c0 2013-09-12 03:19:26 ....A 70471 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e61fb1ae7796a7142691ab1fec7c04ab214fd930518684a351b881fb873c34cd 2013-09-12 03:32:20 ....A 17106296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e620b0c26d080c66f96c5c983c4543dab70b2f0726f6314d16f55d34febe3f1f 2013-09-12 02:09:50 ....A 520192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e62f836e5c173327a63fe5e1246dfeb826d31ff3eedd0c4447482b6b87ec7782 2013-09-12 03:29:04 ....A 133560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e631b1c3cd97646fd7c3511ffafb3f5a110b9f13e16ba774f03d8a05bf23756a 2013-09-12 03:17:52 ....A 43520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e63598f1cbffb123d112b8cff8bd87d2921960abdb2c018d278ab6926031248a 2013-09-12 02:19:52 ....A 745473 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e635e300271b5614bcbd16ec2e496988b04a1e5f28be156544efbf9745b7ef65 2013-09-12 03:26:04 ....A 551432 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e642af30860e0c10bffc1b57f1f857035d556e279f5b4693009de9e19b8cda26 2013-09-12 02:46:48 ....A 226816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e646025cabbc848854d2c822f12408f6735150d07895a311a8dd876955f26ca5 2013-09-12 03:08:40 ....A 214016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e646a0f90295a65c609b1c7804e7d438f760400ed178d77cce78cb9b66621e85 2013-09-12 03:18:14 ....A 100896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e649234c712e1b0a51dadd95e32423fc115da03639b7ebd42710c62c48f148d8 2013-09-12 02:54:42 ....A 821278 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e64932591b038e06d5b9df99c18a13dbd30d80ed24477d8db4e515ce6890ed47 2013-09-12 02:04:12 ....A 75264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e64b60ae14b7f0f0129cf8f6b6027e6788a03a090a30cc41932975bef104d251 2013-09-12 02:43:20 ....A 544768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e658eb6129a3e7ce395c0efdfe2ec9919ad640f28f4185e5d4502c817207cbb6 2013-09-12 03:24:46 ....A 1632136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e65b6ab6bf41335202405e1031f22450328346a4720d973bee82b5eee6ca2506 2013-09-12 02:59:52 ....A 361600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e65c873a5205aa61220e3559e29fac2437c78e0ae5719e01c3012459c9108fcd 2013-09-12 03:26:32 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e66085dade3beec3183e0bf8aff8f3687dfe8afd1593b4ba17a810577dae4275 2013-09-12 03:16:06 ....A 722944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6635e68e09de922e2e3243c54e7279ef3ebb660b4ca2f9a8a61aa333267be6e 2013-09-12 02:27:26 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e66815603ad549cb4170491638a63a6287b84a8abeb5e5158c7491b5bb4e2260 2013-09-12 01:55:20 ....A 673453 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e66b58e56e8357afea03f1094470cb8aa157606733e15a0bfd0c99dd6f11c889 2013-09-12 02:10:04 ....A 197107 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e66f004bb155a12c73acc8cce695c40e69d6e85d8671d2974f304c3e1e95475f 2013-09-12 01:40:16 ....A 113152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6744db4a9521039b85b196607bd76898be93822e983008c25876143c66c9b10 2013-09-12 02:27:14 ....A 245760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e67e9a2acb3b999d02f30c9c1ea4f7676da46a0c5ae24edb55c73a24c0a0a800 2013-09-12 01:59:50 ....A 749568 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e68364bdb7c7e097594df663b0ce1cd125f89ef235fedab8c9031d3af7a6c4b4 2013-09-12 02:11:40 ....A 77824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e68378de8288312532a20ed1e6eab5eb5d5fab8ea0f6633090013aac578da428 2013-09-12 03:03:54 ....A 174592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e684c979c144f57d15e0ce2ac4b6a20857c3cb53c480272da4ff7c9f73529897 2013-09-12 02:02:04 ....A 1138688 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e689f5998541e46f1946ced23fdd2d8d9178440e22eb81fcf5e277ba18ba0138 2013-09-12 02:28:16 ....A 3033369 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6908f88fa992d5b3d38ef689e5e3254984dbafac42467110106878614a41f6f 2013-09-12 02:15:44 ....A 18602 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e694aded0b60dedfeae6dbae5774c4b6859e1afbdb0c4aee009a652fe8b9f29d 2013-09-12 02:59:16 ....A 153600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e69bd6fc6b457dd1cf7d6856a79316a0857c55dd4770d511a1f5b90c7677571e 2013-09-12 02:51:30 ....A 13734 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e69d2ba4d3cd9c146cbf8efe0a770c7fe6d3497a1ac411a58f6dae1dbf2ec9b4 2013-09-12 02:15:24 ....A 140302 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e69f1e1fe1ac20b5e0865d6e4035d8b1f7b39a2061a573822e3bfb093291b9f2 2013-09-12 02:17:52 ....A 48640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6a16ae579eeca289a006dbf4670a0e63b693c3f8c19527ae0223aca02d380bd 2013-09-12 03:32:06 ....A 382976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6a82f821499624d6d84c5fcb8dd638d633ff47c0d4352c5835bcd828ace170e 2013-09-12 01:48:12 ....A 88064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6b226b8d89adf11b5912d883d994ae4dbb982fb943c9ea8bacaad5a07981024 2013-09-12 03:25:04 ....A 59696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6b8e9d9ae38df0a7799afb6be37c5f30a069ffec8d6545461d3b06cac382e97 2013-09-12 02:58:36 ....A 105212 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6bd5f968f5ff9223cbdfd4ddb7e74df147facb3e9eef7c0d1496b7f80021a05 2013-09-12 02:07:54 ....A 244044 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6be21c24ee55c77fa1e210c42c6221f743d9314765d123d267798468e4daa4c 2013-09-12 01:58:48 ....A 422047 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6bec9c5f7b3cc732484d7671f7984799c2b36c7e32f302a1b7611a8d0f9d622 2013-09-12 03:31:26 ....A 288256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6c35ba30664ec07d856b14895eec1076c52f6f4f77bd2625060d07048a85710 2013-09-12 02:38:04 ....A 14848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6c5a6c47cc364cf7518c80cd47d48ad2e74c2cb59ccd4dd2da438dc7977a4d7 2013-09-12 01:44:40 ....A 19458 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6c9436c29b9a66eedac0af6e8918534c44a6ad6b2cc70ed7aa253b7f6e78fb7 2013-09-12 02:29:42 ....A 2471064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6cb16ef72d2093d26906f4fb92ec6e4300d0cbfe83ebb3f53fd285fc282523c 2013-09-12 01:53:50 ....A 116142 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6ce1e4298d4fce14f8370fae800fa41ad222ce1d404dfd7cff041c4bbde65e9 2013-09-12 02:39:32 ....A 778240 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6d644a71bf0785381fff9fd9e4f805ffdc93ff55291420d9e26655b94fa4b06 2013-09-12 02:59:38 ....A 648192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6e075b44c21afd4796601287afd0af2949dad406be3a83d6c6bee4353e537af 2013-09-12 02:18:52 ....A 449536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6e474ad351d3b3fb4adaed4b3c9ec7b60d2d83a61a2d9fddd844537ca9e8632 2013-09-12 03:05:44 ....A 1127395 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6e5340e94209035918f2949a4d66769b2495ff562bedb5d29d15226295d1ec4 2013-09-12 01:50:24 ....A 12288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6ea1376c1fa0adcfeedccda6e3e454365eabda7a535e9548d1f8cbea83aff3a 2013-09-12 02:27:40 ....A 4096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6ebd0b3efc8998cd07183afb43fdb2a0f7002a878f9b6608bc09a9bfa064690 2013-09-12 02:28:48 ....A 471044 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6f1e0a155787055e48b6e7cf94dfcc965b4faa1d66549ef38bf8839b5a0224b 2013-09-12 01:53:18 ....A 432354 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6f20e751361bbcdce3b2626fa15d77ef2cf7108ca721738c9fa4b59cd236cfb 2013-09-12 02:36:54 ....A 696416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6f950f7b43b3e445aa4d37108097b0a8feed4c9de7204e34c24ded4758bbc11 2013-09-12 02:28:12 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6fe26c95543df12f6a637ff38238ce247cb73eb34e08dc403d0f67a69fe92ec 2013-09-12 01:53:26 ....A 237876 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6fe8ae3267da8ba94542fa80a4c1dae3bae7dc0de3c3bd994f661552d78ff1b 2013-09-12 02:24:00 ....A 27142 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e6fefa7410e1f9e764a2c94d37eae5b338533a77714f0a7f2d8ddb451a0c3ee1 2013-09-12 02:37:48 ....A 74752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e703bc385a92230f05b64bed129efbf75b4205d6b6b8688078244e5469412adf 2013-09-12 01:55:12 ....A 196482 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e70c4faf52693eacd01359676b988c5ccd5ab80f8d24ae829f1487fc14f995f4 2013-09-12 03:08:58 ....A 780288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7101bcee621581df7e97f9603b716ee21943f9e6c09ec78aefa50bc7670bfc1 2013-09-12 01:47:40 ....A 9728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7115038783ffe1c5970af2b8bb8a50c9fdcf9a5cb0ed46d8e16e18dc662a382 2013-09-12 01:57:22 ....A 1154888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e71222f787055c97bd500a081be9bbc0f69fa5483102f840cf867cbfcec5ee2e 2013-09-12 02:16:04 ....A 87552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7136a469c0ffd5aca2182da78f024f20ea447bd9e91583949242c67cb209433 2013-09-12 02:12:12 ....A 155648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7163f6c15200709e0061fd84bcbc05ce3996444245e83dc228219cf1a84bad1 2013-09-12 02:12:58 ....A 2229888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e718d320d174407e200980530f9adb514e120a1634b2e2126f0b867aa465929e 2013-09-12 03:09:08 ....A 2556041 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7193b169cfad780fcbfbdf2005cd51572bf346d02bacdd5ae71e94cbeffab0a 2013-09-12 02:58:50 ....A 123466 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e71a2787d55103b06fafa8adb2df20e707e6b5accec8bc0e54aff26b3a49179a 2013-09-12 02:14:54 ....A 186598 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e71d99116e71db8260f5263f398ffeeaff422f7bf36c29d7e4cc8eb6c4f84573 2013-09-12 03:26:10 ....A 5120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e71e1fb2b0e637ee781c1e70e1676e304c3a0b6f5aa43276cc4c02e8c42291e7 2013-09-12 02:16:50 ....A 15832600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e736a3357d01dd6348f90284fffb9c0cdd70d247992294d2ac3f6412a9996406 2013-09-12 03:05:18 ....A 214647 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e73f37c9d361f8499fe446f1792ec925643303a8274658f689dba7816910f01f 2013-09-12 03:30:32 ....A 54272 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e73f6f218c7bd29c7222223041fbabff1b76c8893fe78d202967957ee511be8e 2013-09-12 02:49:46 ....A 175590 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e741da75018151feef37a7c21ff13fef0ebd145c471a290261b84d56ccf3a2d3 2013-09-12 02:49:44 ....A 266721 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e747c51e39a8076bab842206ad923eb39f2cf12d0c855673fe7b6a973ae23aec 2013-09-12 02:08:26 ....A 86712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e748e79816af39a53bf5dd85bf3000a066b551d1e8ed057fd48f923c31e8c720 2013-09-12 02:07:42 ....A 110592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e74995348183f027225842b422b45537e14a5eaac55a9a714344bc7059a54f57 2013-09-12 02:33:48 ....A 52436 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e750b2b07029856638ff2ca96d1fa98b97c79180844c5a9d7b361d911843f15e 2013-09-12 02:44:34 ....A 74752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7610e1568b2fdf85feea37d238bdc5b0cdfb3ca00ce741ebd26207f11d18dc1 2013-09-12 01:45:38 ....A 898419 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7626728efcf719f23fbe6b2145752740dcac7f97764a6e1826eae4fadd49560 2013-09-12 03:21:46 ....A 344483 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e775f964b9afbdadaf564eb77ce14322340af2539bf11c8e0bfb2a73d1381106 2013-09-12 03:10:56 ....A 129024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e779419300976ca3c77dc38755c334148d247ccfa7416c410bb087e08cb503d1 2013-09-12 02:08:02 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e782dc4220df49b22f30a83f7a77fdbbd9bd34adc48ed68b689ee56f7030d995 2013-09-12 02:07:30 ....A 36958 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e78d4d25eff88ad9842231b3f9650ce2fb2bad9550498e4cdbde6e7149dfbff4 2013-09-12 02:37:50 ....A 45568 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e79f86362c42dfa80cdfb8a50d20015604639d968795f2cda831827ce144d047 2013-09-12 02:47:36 ....A 818196 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7ae0ed04edf694ba5cd5b2cb4c144e3d95aa3aa8c36eaeeb9a27060a78f0388 2013-09-12 03:18:52 ....A 3013963 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7ae1e885424c2b4605c59e25388edd2eee62bf4eb8ad2eb980b6056eab2a2c4 2013-09-12 02:09:08 ....A 14848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7b97476c8f9c1ca99ffade8a708f9c3445530313531c42eb1f6211982222cca 2013-09-12 02:47:04 ....A 7217 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7bfdddccfa8b70cf487cb4ba0bed129e79eef3708182dd246884ed34783e56d 2013-09-12 02:45:28 ....A 487588 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7cd25bda63cf6cb7f4ecb86fce588106923a76f1de6dc015068873a0e683a9b 2013-09-12 02:57:36 ....A 4096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7d3ac16d03fd6aec1d37d8e0b91a09a5d8ebf1adf41a72c6cd920306723d5ad 2013-09-12 03:29:44 ....A 575653 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7e7c1bf8aa97a97f1597797004dd63e60d8941317ab4d686c384625c4a2c0dd 2013-09-12 02:33:12 ....A 417792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7ef5d6904c636e31604e93737ad549dc850a9dbb15b184fbbd593fe78d5a863 2013-09-12 02:30:54 ....A 131072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7f3b1f5e0bc6fd50870dc8d1c7952b19796fa14597d81f96b1900f5509f9036 2013-09-12 03:17:10 ....A 2564096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7f646b52ba2fb08fc924bf28fc6572058f8061b115bc9f29077a955d2fbe98d 2013-09-12 01:38:56 ....A 124928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7f77639e2180f251b36c1973c3cdd0d6f3ab0491cc081c08f54c391bef4acf0 2013-09-12 02:20:28 ....A 849408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e7fcd973054dae65e8b408c0a52cce569f1d053f3d184efdf849bed5a455ab43 2013-09-12 02:04:12 ....A 1260917 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e81363884863836ec1ed2f7444b85c74d17e35181b3f8f0978ab43449cc631e4 2013-09-12 02:45:26 ....A 41984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e81c50a89429dd41bf9a80f67d7a8b1da02fc94e044b554d9470a3955a360fee 2013-09-12 02:20:48 ....A 1672126 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e823e56a645a37289200f55c717e31f5cbe6674234f0d4eb35410af5a3b2e440 2013-09-12 01:43:20 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e829af742eb22c10df1a7324e9c5a6baec89d0a1c2232f70d24de1955e3320dd 2013-09-12 02:45:36 ....A 218908 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e82a39161c6c506b1aa57c5afde53aac05038d0bbb1718fb61a9bb02173f2e00 2013-09-12 02:50:46 ....A 426624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e83e260aff244d030f422da67414b5dbae422c2b34717ea837df4d1862c9e5c3 2013-09-12 03:26:14 ....A 622544 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e855367989499e4e3eead74aebdd9ee05663469ab6d6d0ba7cd7373c1db3a75c 2013-09-12 03:14:10 ....A 1841244 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8576b509912394f94ead2250b58db9e3c3a520fe234e40c3cf07d3f1cf63669 2013-09-12 02:24:12 ....A 486912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e86199dd1cfe58e1e30698e5fc9d9aa73c5eed9c4f46427028791d71e6dc6ada 2013-09-12 02:32:06 ....A 278528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e862d07dee271fe9ede76490b30d32d37aaa5a1fbf3ead44dd706f2c7e6367c4 2013-09-12 02:42:06 ....A 92900 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e865cdda399298a42e6a342ad83936f44daf7b81b79dff672bfc8c4bf478cb4c 2013-09-12 03:08:08 ....A 419001 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8672133bb3b591d2a718f0ab297ebd51683e7fe55d55a330384257d2bab9f3b 2013-09-12 03:12:44 ....A 3006464 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e868eff665859dc1fe1ee5309a365a6e760c5713a29a18f0346b578e5540146a 2013-09-12 02:59:40 ....A 105079 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e870f2e731f875e669f049751610a76455d4b5ed0e5fa1dbb2b5f302bec2b5ff 2013-09-12 02:02:14 ....A 512000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8799b312cb73a6948738d338e59b2ed9c235647d066a00f7edc2fe9b59536d3 2013-09-12 02:42:08 ....A 23040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8922182e82b15e6addd0f054bca9af7812532e6874f7000f400ec418316590f 2013-09-12 03:31:34 ....A 197756 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e89270e21e9f952bb80a406c12ea34c60135003dfc4d37d65eb15bb84b02de62 2013-09-12 02:46:08 ....A 129629 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8929ba3a52c170c1269a35987fbff98f3964a5d26216e6886a95951ba6812ee 2013-09-12 02:37:26 ....A 233472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e89398dedd36b642bfd4a83e141afcef6edf4355aa5b2300c365b33065618f7f 2013-09-12 02:59:04 ....A 96768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e893fe64953247987d4723dd7b10d432e35acbbf9f29024e784ecac522f4cdf2 2013-09-12 03:18:30 ....A 206253 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e89f5ab47ae2ce56004b6b90a402188caf6acb3e1d128ecc4c6e5d0fd130c30c 2013-09-12 03:32:08 ....A 57059 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8a3aa9305b7a61eafd491841d3b57428b336f1918423a234f554652024279cd 2013-09-12 02:27:38 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8a457d1abd8278787f94b70cbb6c7290ad2d51f7ff66b52f98733e190c65d4f 2013-09-12 03:19:46 ....A 237568 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8a4bcd897dd42f44166c379687a091017b300f96a22cebb19daed286a7f2da3 2013-09-12 02:05:24 ....A 90112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8a8efd99f29eafde78c509233e25d28b9c3988b3f6fc14064123f217813bfb3 2013-09-12 02:44:04 ....A 165888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8b355f6e08540e9ba55c5e07936eb0fde8fc37074063681f3abf810f5136931 2013-09-12 03:00:26 ....A 7224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8c2d5c32181ee64933144d43b5c49af0763f8933ccba3996152336551fc9c54 2013-09-12 03:18:32 ....A 23552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8cd50dc156998c514e9a3963f532d95bd4b80d143fc263bd60deb5554542389 2013-09-12 01:39:42 ....A 346904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8d2954f5f23088d3cc401919ce3bfbbb782a36885b5bbdaa66309aa05ffcce8 2013-09-12 02:37:40 ....A 1534136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8d3524186bf35a737c226322bd0f47fd868f622f56395f390785627d40064b3 2013-09-12 02:12:26 ....A 905216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8d78e4dcf465fbe02f7c3394b59ed6828b85a647542cabccef8a257db641c69 2013-09-12 02:45:02 ....A 279262 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8d812bd372b476efeafb1bb4d3ca8a6b27b7b11dabe17477d058c17e61b7c28 2013-09-12 02:46:48 ....A 56909 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8d8db64dd75aeba425f9b6dfbafb36dff0f17dbbf3a0d6c2fe6dcd5b1677983 2013-09-12 03:05:50 ....A 24017 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8d98d105df43ed52c0da29d9aa71ce873a35895ea7692b5bf2f29fce0e5c97e 2013-09-12 02:49:36 ....A 65536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8df86bc1d83ff1d0aa727fa0aa3bc307f7199ae61b4b55e1e849a0487a869cf 2013-09-12 02:32:36 ....A 1265514 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8e3f8525941209f4fa134eccd9475d4e5d39d89d9be77d2ba4604b64344cbc4 2013-09-12 02:15:36 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8ec6c6b86d5b94f047aec398d8f778712bf6b5bb3b0151626ca7bd8c64d318e 2013-09-12 02:37:44 ....A 413184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8f38f6ec3b565756ff0f6e86d98b4b5d43d3f672c8e3b96d4cf81d64ec0fc87 2013-09-12 01:58:38 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8fd773438644355130631379b838c0df2333b9c1604d001343ce5c57892e451 2013-09-12 02:36:10 ....A 351744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e8fd7b44a89d4e2cdb129acea9f2f215406b6f9310fb20bf45791effc3007d6b 2013-09-12 01:43:52 ....A 289086 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e90186e0fc5f187344c88192f5ce48e4f0f6af2f67f6320cfc6744dbb14b4090 2013-09-12 03:09:28 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e903f5a5362eac244078f2f0a4cbc4068745b1bb35046707a4ceea53cb7f5d4b 2013-09-12 02:14:48 ....A 2007040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e90cecf298a343405dc58e91ded08d0d56260477504d223b48526840e58aabd0 2013-09-12 02:53:08 ....A 208896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e91180f61bddd5877c8ba03ac1c1abcaef64106a226d55caeac840211965a2e0 2013-09-12 02:05:32 ....A 924173 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e911836827377db728c01e47d2661934adb1c6f5a3154996dc900073f2dd5d3a 2013-09-12 03:24:06 ....A 106645 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e912ec1a1eff9896b5afcaa6ccd0fc5f368db1a61209f401cc4ed0f1e0a976c5 2013-09-12 02:23:28 ....A 189440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e91c12bbf4e9dac42df04722d707c91a15a825b34d139c1c26c4302f86d47729 2013-09-12 02:34:44 ....A 740978 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e91cc92381e70d1d568388826830ab3ac80f1896072dddd6868edcae3c00dac8 2013-09-12 02:35:22 ....A 174592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e934fc7d9527b80b0cf58cb88c964e423727d7f6686b9900177a8c3e88fadc94 2013-09-12 01:46:32 ....A 607520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e93549de50da9fb57a682934ff04e4c2436bbc590d6477924f0feab507514658 2013-09-12 02:39:52 ....A 213504 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e938ab56738d95fe063a2e3dec564ae87f8ed9a87ac36a5d363720896ff87f4a 2013-09-12 03:07:26 ....A 61440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e93ad2d80d76b8512d3802a6bbbbf0c051085d0a7937c3003a47b4cbff95288e 2013-09-12 02:31:16 ....A 13312 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e93fd39215fd431cd96da385ba56109c726f6353a828fdaafff73c6f67eae734 2013-09-12 01:46:16 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e94209915423fae61ab9e899272d0f491eadff155d628b2fce0610dcc25df8dc 2013-09-12 01:42:36 ....A 328704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e955311a7a9a4ea10af6e99aa5adbff8df54814d10ac4d2d0b485c553b550a59 2013-09-12 02:08:14 ....A 349184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e958cd4e764480e64f2b22b0ad0cad0e29be63ae9789ace1f740a1b2f0f05a65 2013-09-12 02:45:20 ....A 792138 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e95a58031166e5ef45c9c1654f0a1b2e81afcd47d0dab6209b886e8b45d48a0e 2013-09-12 02:28:24 ....A 133419 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e95b52d258666e3cecc4eb0641ab33c4f5ea50efaf99b51a5512b9beb7829840 2013-09-12 03:20:42 ....A 1323008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9612f50cd555639e719c1b414e1edaced0acf38cca809171e5bf58c492c0eec 2013-09-12 02:05:42 ....A 40448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e96ad4e295c742b2ef887d2a260ec0c8dfea0cb553b70de5cad29f4baf7d16ba 2013-09-12 01:38:36 ....A 212992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e96f5e9f0a9d1e90e33df4706a1aaa5a8fa60f7e60253a67c37e06dc59cd9c6b 2013-09-12 01:50:12 ....A 215040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9885a10a79bf493aec181f733078aa4760a2749871324c12c66b4ac599227f1 2013-09-12 03:32:28 ....A 608385 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e98ad2c815d86c9da92e17d61bebee4c2667877969b93673a2012e72acda9db3 2013-09-12 02:44:26 ....A 1346832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e98d1b1099cc571e59de40f784f7d7ae5c759f62e7e8e77fba516bfc627d01df 2013-09-12 03:27:50 ....A 125440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e98f8cac840e56d55543b1eb58f7484d171318ee407328234952955bd6a6c520 2013-09-12 01:41:38 ....A 12775 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e98fac3460dc47fbdba387c130193ec342d1daf88b69a7536e37881f3b815a48 2013-09-12 02:44:02 ....A 292864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9962bfb24dda2ff77d74d57b586d6ad273baa5922273bb2fbbb5e6717d63259 2013-09-12 01:53:10 ....A 814072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e99855e3cc3891119c12ed3e79d0b5d99f72a2fa8ccf62f4b4d623d609d39578 2013-09-12 03:20:42 ....A 1792824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e99a0c7ce544823cc8d87314a49159be26f62957daa1e4dec35ed1d0114ffd72 2013-09-12 02:34:58 ....A 575496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e99ab637d071b92b6f24cebb7c0e90a6055fb595e88023e541be35389f4cc2ca 2013-09-12 02:27:22 ....A 6669 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e99ba2e46c173bbd48429d22f808671e1d71e6dc80ad4948bf2e8db6dee9ec29 2013-09-12 02:49:24 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e99c5e0eee1692752a63eac64dc2377e8c1cbfff6f7b28287cabab4e572920f2 2013-09-12 03:17:26 ....A 493568 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9a9317108dc92759239a13f096a50dbb70e83a0c6bc82e6cb6903f62e1018a7 2013-09-12 02:54:02 ....A 132096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9aba0ca29407b17b9e9294e05655dd2e2cde5b5408e4ccdaf0822c678d9c04b 2013-09-12 03:09:28 ....A 3424928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9b35f75a1b709c743ee3b53868c67dc37c4d18a93a2372a84b3ce08e1cdd4f7 2013-09-12 01:57:24 ....A 12612 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9bb6b50e5c8e310cea78e7897c36ac8676e209b3d5315d9a845a676919840f1 2013-09-12 03:18:12 ....A 616960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9c1bb7e2ae298a84e9e9b0504ffd6dabe3dc54cad6aefe6f7ceab3b4c11f1c5 2013-09-12 02:36:38 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9c90b3eb2a76e160dd73c0a33778d5d82334579d611ff3121b1318dc6d23dc1 2013-09-12 03:07:56 ....A 346302 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9cd491f5db13212910d9d0be847eed04b68061e684824970a7d01c70852e5d9 2013-09-12 02:02:24 ....A 107371 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9ce88d7fac9e764b91d343b3bcc7329534117014ed6bf5120c05e65049e567e 2013-09-12 02:11:58 ....A 107520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9cf38eec1d1bc5a2cfa6ebd9e74df85beb8bea147324b4e332eeff2c4cb631a 2013-09-12 02:23:12 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9d16e697fb09c7ecc145ed904953f49ba3b1b12043c699393e072b2df260c05 2013-09-12 01:38:50 ....A 254464 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9e63c5a0562c0e71c59c9258db3431be6073e4057f46bd93b02223fbd932781 2013-09-12 01:39:50 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9e703b39e4502683582e3e486e5255fa6d5fa44f01eeb6eb932e360bb0046bb 2013-09-12 03:16:14 ....A 745472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9ed6b8f93a9e311079493f7eea113f8ab9924e2c3aaf00f28c691b9dd6626a3 2013-09-12 03:05:04 ....A 1578172 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9f19a8bde567d729f66c691194c846e13f417ab53821cc80723ecdb9d7c68e4 2013-09-12 03:12:58 ....A 512381 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9f54c2eb9e2c2f86de5c6a71b07339daa381cb5df8a5f05f9b2498f8ccad5e9 2013-09-12 02:24:08 ....A 121713 Virusshare.00097/UDS-DangerousObject.Multi.Generic-e9fc4ffbb5ebc095c8876e8a52446fd7be05fcb86cf02eb47acae60b43fbffd7 2013-09-12 03:09:00 ....A 16896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea020fe7f32ec832456584699b7c00bc1aeee4b99347df0f2cc9dd348f96b4aa 2013-09-12 03:11:08 ....A 8303 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea03d5ecc0186343187d9630905859ac6861fcadf07c7171e8a459f48a4dae2e 2013-09-12 02:48:48 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea0542426feb1177597362b0ca64f6920b416242f10718aa129df7db9b8c96ee 2013-09-12 02:39:18 ....A 7279 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea0f96fe55f2051cf2bb99bf1fa6eb240dcfde01780922f7148363a550a11bd6 2013-09-12 03:00:20 ....A 28672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea1c6fee0a527c0e62a7703473c2790a48f2056b5057160e764ea03a02afff24 2013-09-12 01:52:28 ....A 1273856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea1c7c2201de655da1187761c1d09ea22b20810012f0701510e93b1306336903 2013-09-12 03:18:50 ....A 2550800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea1d493c61d01722f941aa7860a32181d61e406d428b2acb737de66636574367 2013-09-12 02:54:22 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea216a7560ce159f0ea67d74639decb4d0ff8791f3720775b76cde43c8f197a7 2013-09-12 01:54:36 ....A 358450 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea2edc64f5bded5ac07c73dd5d2631629b1f3d5ee1428a98ba3c86d843fecf7e 2013-09-12 03:27:14 ....A 361600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea3185a36c82e3dd84271adacafbf3173f66eac720940388ca2e2d7de427e388 2013-09-12 02:24:18 ....A 200704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea34812e84b42b9d4a1214e62fe5bf398300237556e2ed52cffc9fefe40205b5 2013-09-12 02:04:20 ....A 139853 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea38589de7d82579d5edfe6240992fd239232050863dceda85ca4ea30cb285ba 2013-09-12 03:16:54 ....A 143360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea3ec6d68d02ce5a9a65763150936c08fdcf624f0dafabebd6c45db21fd2b7b8 2013-09-12 03:25:52 ....A 95232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea4345621cdc3825cc51e50023c370bc33b8b35439614f9970d1250685fedb3b 2013-09-12 02:11:04 ....A 37376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea4927ac357b544dcb5d11ced1254f21d665178abc0f01b76a35ebb374cb4028 2013-09-12 02:20:10 ....A 110112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea4b3f8736fa6c36990dd995db3ed6eefc9bc0661a3a9787adea24b935035af6 2013-09-12 03:21:30 ....A 81920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea4df4842606af8cdd700a696c7df52eed52ed762de8cc70f621430362a9bdb5 2013-09-12 01:54:32 ....A 1122299 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea51097fc56e0fb0328f4b68ff9e1980168f38fcce81ea99534559e154c7b18b 2013-09-12 02:57:34 ....A 143360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea51c874066efe455889d901ef91b313a658cf061c920efc216e5c2238d53d2b 2013-09-12 02:05:32 ....A 290816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea5486f82dfd84e336b852ebe34ca0015b5471aabc2d2b750a6ac0c1e2785338 2013-09-12 03:07:24 ....A 104448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea55e4cacd49fa74f1dab4654861950cd3c7a4506d143302d325f226d1b0de3a 2013-09-12 02:19:02 ....A 110592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea6d9606863e5e20e1cae5767248363030082e464a984502c2352b8b210ed5ff 2013-09-12 02:30:02 ....A 347023 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea6e3b957201115c6b721807cbff24f68dfb4a6dbd851cf385fb528a24523c95 2013-09-12 01:46:30 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea6f9dfbb79b80742c73606cdd88f62b47bb9c744a6997caef65c9ebf9ac0283 2013-09-12 02:23:42 ....A 296358 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea763ac247fe4e03e0f8277cfdc10034ed318a2cd8e2a2e96e0e7479e3a361c9 2013-09-12 03:17:46 ....A 415789 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea77135512b232e9b8ddf92cee90608954a490ad5e0e9d48c106fcf459c2fc32 2013-09-12 02:55:46 ....A 158771 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea80e39aca43431ccd04da30f8aeaa8f4581e331915c2de7643595fe858d27d6 2013-09-12 02:10:02 ....A 296092 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea8b6462decfcaf82c4d3019ea05a7839c7b86ec1320692d74107fc808929853 2013-09-12 02:49:00 ....A 199108 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ea8f47092b4458294565b8c6c71497bf2fd6834e824d315f9b76dee4c5fdc0f5 2013-09-12 02:10:16 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eaa0cfdc7a1b36fc336094cd33f5feb4bee14f4abb8e47d28c21461267af9adc 2013-09-12 02:39:24 ....A 1107801 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eaa123c88f5a38ede937d322040127997317aee3e732f2a70a874c0a3524acaf 2013-09-12 02:27:36 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eaa9a8aaa625a974bb7c7980238ab11549a484002020289a73505856fe95cbb4 2013-09-12 01:45:24 ....A 578389 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eab08feb3623aadf078f022a44f85cf4834bdfae5cbd43ea4cfcf09ffa4f8277 2013-09-12 03:32:28 ....A 1203766 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eab31564618c65f571099bb94ec181faf7d16890d6025c1a3922b9ebf13bbac2 2013-09-12 02:23:28 ....A 123392 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eab38570441142c24163efc42b1e01306e8c8125b68f5aaa1b1f67858a155764 2013-09-12 03:02:12 ....A 155648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eab4065077be6284940d13bf47255a03b0709c20037984e0f18fcb2f50faa492 2013-09-12 03:20:28 ....A 291840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eab4a5139bf083e1b892f80b3b7372e9e2c313b6dd29c2c3f083d5ffa7d91825 2013-09-12 02:23:22 ....A 432313 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eab59cfccb127030684ac866b963763eb93f1d51a439e7612a9c36362508c9f3 2013-09-12 02:24:32 ....A 77312 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eab9a92fd925563756d73a767f87539ed7184e87a092406acb1912919613a5bf 2013-09-12 02:22:58 ....A 96257 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eabc3ce66f8a613e6eaad02baf980fc22ee69f67d3960971e0869a83db905052 2013-09-12 02:10:10 ....A 124928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eabee8986f03e75d881bbb12d980bb8542b7737941b4be2732bc63c40dcb4c68 2013-09-12 03:06:02 ....A 384000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eabf589a5059786b082a472d5263e76892f2f03be65b2e3a583314238e1e01c3 2013-09-12 02:56:50 ....A 16188792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eabff81ebcd8287402dd6db08d953d6849fdfcc962611bb91137f676bf8440a2 2013-09-12 01:45:18 ....A 1814528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eaca3726d3bf9b85dd072c77ba5f026ebe5325acd7c5cfe70dc4aa64c49c168f 2013-09-12 02:09:46 ....A 667720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eacc217951719a138e115b6b7a2c965ea6dcf7ba9d1ed7aa0f4c949e625d9aae 2013-09-12 02:05:42 ....A 1773129 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eaccd9738e08df9bfbbd0c82caba4c8a266bb5f3b6074d5c0f9bf421e19a044d 2013-09-12 01:55:56 ....A 2638200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eacd444d16ff0c361cae59aaa3689d7a5863f4fb88f5563653a4b4c38f27edf3 2013-09-12 02:52:40 ....A 18880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eacf2ff69f8db7edf388211982e7d45539c934ce8a44dc2e2148d7d1942265e6 2013-09-12 02:25:24 ....A 2871347 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ead31a9cc929e9b67fdcae2cc16bfb6bb6a787e0dd3b86dc479ac4e35cb1a3e9 2013-09-12 03:21:56 ....A 53248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ead4a2a19dd941621fc685160651ad421ef59444a1ed25f97c051b8c305840c9 2013-09-12 01:57:12 ....A 399360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eadb292cb25ef8ca6b7b40ee6eb9d04c57defb381f68cbc4fe92cad6a19da678 2013-09-12 02:21:44 ....A 126438 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eadcbb84c43ce5d3429ac124eb95962c245ec4700fa573202cc386dadf9df882 2013-09-12 02:12:32 ....A 385453 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eae3a0385bd06c10f7b6865c3c223d44fff2ec10b2f9e8cfea3857c83ada7fca 2013-09-12 01:58:10 ....A 1830936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eae445f5a2cba013308e6f1b6c36e46cfe44e4f4f3f7ceeca1cbd4206edb0254 2013-09-12 02:47:06 ....A 282699 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eae4db609fae20f07220bb527b83ed08fe0f174de7bc1ec112489da5e61c4b5f 2013-09-12 03:14:34 ....A 850880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eae97cef79ff63d8342b17922e18aedfdc9af2885017b44c7a0c291f17bf23a5 2013-09-12 01:51:26 ....A 368960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eaeabf22355445bac215c35538f7a4a7bef15334bd3de4ac9615d3e9aa1fe499 2013-09-12 01:43:32 ....A 419840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eaec9dce96c0394b3fffdcf54b6b4e7500c7a922aaf54b0b3990473e4fc4cf87 2013-09-12 03:06:50 ....A 16311 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eaf05b5aede8c779643ba5a6209526260aabd67e00356858611578ff059ec984 2013-09-12 02:18:06 ....A 70547 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eaf63ba7fa03e744c11a02c144c11c8581734d7563d348731de345f92bef635f 2013-09-12 02:08:46 ....A 3160608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb01e22711972ea590b0d7cae410d7015811092d1ca9cce94733fc1ed56c33a6 2013-09-12 01:55:06 ....A 6144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb01fbc3b77107dc590ae6fa06d54c32652a0f943f37488f4e683691cec0cb2b 2013-09-12 03:11:58 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb029d446e66e58d8988997710446c820b11ee0e8d966fbf557ccb1e90247842 2013-09-12 02:09:10 ....A 199667 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb08b26b13cd822b0d95bcea81ae8c4308f621aa9926c13df4617acd86b61400 2013-09-12 02:00:08 ....A 42496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb09132dd1aacda0b13dbe247ca8361a5d4fe2895dd1de36036cb00401edbf50 2013-09-12 02:26:38 ....A 59696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb15590f8c5540a56710fc4414334416521198301877245e7b1da6468c971b37 2013-09-12 02:48:52 ....A 2805336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb17502b5e7948f43a344d87b639d7279f12b5cfd8e2f60e07cd5c0469fbc403 2013-09-12 02:06:46 ....A 234886 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb24572e6a44fcece4fec824aa7725c829582fdeacaef36e13ba81d824b0f50d 2013-09-12 02:56:00 ....A 1290236 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb2617e092774ba013c48eebd220d5bbfe9abbbfe0acfdd01f6d84973db2602b 2013-09-12 01:46:20 ....A 41472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb2d0c5e9869000ac1f02f87d8510ceb7dceabe3a37e467d6ef123973f3bd1e4 2013-09-12 03:17:30 ....A 838264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb383dd83bc20a23db0dc910e8e18135ec948c047e1dcaa375206efd3c3ef5aa 2013-09-12 03:14:36 ....A 3499987 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb3b4ff0fa61690b8f02392f92a6f7d8d3ff14fa47ca98e1270efd879b8fef69 2013-09-12 01:51:58 ....A 591710 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb44b5d682a538f3b26e276e889cad57aa391eafc2af4bc0afb7eb46b4a2c9cb 2013-09-12 01:52:04 ....A 151552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb471974e0a6443bf4ea6926db1f830dc3ac98c8d343e14a524ebf0964942547 2013-09-12 02:15:14 ....A 3239448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb47c32e6296d0fc20eff0b8aa388b0216f40d5b760c74e7773e3470df1263cd 2013-09-12 02:25:10 ....A 23441 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb4bce8b5211386ce5d62058410012aafac8e3b860530538d465bfc0d86e6102 2013-09-12 02:53:46 ....A 458628 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb59e6ded936628521658f2c94616fed9ae5c8b5944fd43e7e55adb2b45799e4 2013-09-12 02:11:42 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb60b6850ae0a1cb5b79357c2c88b5529fe2624c2af337882121c57b642a0f7c 2013-09-12 03:04:24 ....A 2295444 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb636be3e52f09440c987e7f1b354f8a762ca15c26d40c5c122c55e26c6ff648 2013-09-12 02:38:42 ....A 828928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb69b2beeadc42975851d84d5fa008f706c0849f7b2c5777156bee45babafcb0 2013-09-12 02:19:46 ....A 26112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb69c3bf636d2dc5fa75b92534e915d29f0ca5b486a1c6db538a44b1300a3381 2013-09-12 03:18:06 ....A 115303 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb775ecbc15e00afc60ccd442390357f243ea371511dc5c620c72cb69b70f98f 2013-09-12 02:24:38 ....A 339328 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb83e64edb20a80fefe8ab3f3f52d60fb6304baa10f2e90f5ef645ed3f349a5e 2013-09-12 02:43:40 ....A 2852107 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb871f0dfebf50b771a691a220d0ac020c406da2ec82b9c7e2c3ced7b28a5f23 2013-09-12 02:57:40 ....A 100982 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb88f750db1de76f4113df16abbbca4b4b2907abcf2f1dbd49e1e3521f37546b 2013-09-12 02:15:02 ....A 48876 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb8d0aac1e5937efb54b401949434d47610a0ccae451c8d2b506bd37d2daf167 2013-09-12 03:11:52 ....A 94720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb8febb7ee06e6c03cf67e6ff1ba110c2b30337c373310f934cdc99ce9173905 2013-09-12 02:04:46 ....A 1826816 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb96c77650223882d880b3c5e94f606524226929c1fe22d37c94630749eb94cf 2013-09-12 03:23:18 ....A 20992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb976964f131237b7912d48d667dd258fc75e05db26d75ea9eaef428430e2262 2013-09-12 02:30:32 ....A 1101824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eb99550cb04d352ab53387fca9a034096cfb31e1d8892707f21267d340bdaedb 2013-09-12 02:28:20 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eba3011b557738b349845ceb3ed0c79073408acc2bebedd20d825d1c31759338 2013-09-12 02:57:56 ....A 773120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eba8c8d2a0817818bb5e952d9f47f5a89d8c862c6da910a652e6eab6b9a1bc1a 2013-09-12 03:14:06 ....A 103984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ebb14cbf37d65b544b5e76eadf64e6891e2e013623f9e8bbd65848459e587bfa 2013-09-12 01:39:26 ....A 339456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ebb66d138a05351eb3989fb05c46a94ad74033b16fbf7e6e1c45ccaf23ba6ebb 2013-09-12 02:00:52 ....A 1361592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ebc05fe678cd9ab9e62269d4e15b9926ebdc14e463944d6dc305078c2da77b83 2013-09-12 01:39:40 ....A 428110 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ebcfd0813eb6238c514d429429da0106f1446117ae61a0ce5f2b658bb257debf 2013-09-12 01:51:24 ....A 2315348 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ebd60d42933e336d3608ebae9f1ec43bd0d06c6a8e6cd9da99d4edbd835ba919 2013-09-12 03:23:18 ....A 572928 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ebdc399f77747baab3412265ecf28fecdd1af5ca2b93a1db382cce3d72ca5740 2013-09-12 03:07:50 ....A 887296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ebe01abfb0385536b91bd9790954edec25aa69776e7e7c3d3c4dcdd0772470f5 2013-09-12 03:22:42 ....A 147456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ebe239dc4ba581f00388e6a1b8e6c96d5d9140ded0ddb45226415455c1f1f258 2013-09-12 02:51:16 ....A 7025 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ebe3bd8e3a1162a09791bf48bec5a332aef996be97229350334e1fb4f8a8fa3f 2013-09-12 02:28:04 ....A 464862 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ebea5378615861289e4a87e1243323d4dbc80b4e525e74e727de742b8cf2f013 2013-09-12 02:16:20 ....A 851456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ebea7824981cd78884ad6dd00b8a0a582ec43181ecb692dc1349a1866d8c9d8e 2013-09-12 01:57:48 ....A 141824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ebf5a2f69193bc470e4d1b92d9671503894bc637377d9e8e35017100937f187a 2013-09-12 01:58:02 ....A 185949 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ebfc636c6ea2d26991b12e721c710cfb6fa6fa7d2295fa0eee2889476ca21e5f 2013-09-12 02:31:30 ....A 36352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec00ca2bcc2a35ecb7b001a51830f4f7dc10a38ea0d2fed6c6770becd9a29406 2013-09-12 02:01:48 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec0a3d8c73d0d42d944ee98163cf437192f20f2ef05b89e6e5ed616e79b62a77 2013-09-12 03:15:42 ....A 352256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec0ea5c0453e277cc63b9ee80f968d6a019d5ca62e7a45b66501401e2b8c08f8 2013-09-12 02:30:18 ....A 716288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec0f8fab31109560f545c475044c21336f8ba6c2db091b4f1df6f23913da53b3 2013-09-12 03:21:24 ....A 1082215 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec126e2c4006ae8841f41dcfcb0a3e34d7ae9a0c3a1f3369cb7835e80422490d 2013-09-12 02:29:40 ....A 144896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec192219249a4ff64fafa34f782a8b62d270de425c63243a7b90ead92fe6df59 2013-09-12 01:48:32 ....A 397312 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec19ac425ae46abda31be25bdcd5fa6abed848bb203f12cefd0c344d1fd3d152 2013-09-12 01:38:28 ....A 25088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec1d35be05e32e3d5ae2084076cbce32ab3266ed31bc9ae2459315828023616c 2013-09-12 02:02:28 ....A 133632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec203a400ae53c81c46c3bf4cafabed97852cf9a0ebde626449acf60c58bf248 2013-09-12 03:07:34 ....A 191736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec23b7b448ef828427da3ec02888a4e7f2b18c404d9b0d1feb2eac3e269db6d0 2013-09-12 02:09:20 ....A 27648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec3321b5ffbd13b13699439ac409f3f8fd51382ca597e884b0be5ff38b307698 2013-09-12 02:49:04 ....A 6656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec336b8ceabef6db1f18f99c9d565815d7f77e4e0bca703c4193ff4204b2382a 2013-09-12 01:41:52 ....A 2093356 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec388c4fd047e5d7e07d27abb6be23c85eacc498c04fd9932d2ab30d9361aa23 2013-09-12 01:51:18 ....A 1364480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec3c831bab60f1ce8708d31278ec1a3e2d8161baaa475598f9ef036ced31667f 2013-09-12 01:40:28 ....A 191984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec497f33a12c5b3a1f24868c1181b64dba19b7467d82d09fcc786698c81163fd 2013-09-12 02:00:08 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec50dba5d27383d67f8abfb73f3c327498a5adf0aa4b5025635e3be39710296d 2013-09-12 02:44:10 ....A 355328 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec6343e1ff5b28d1602943c2de53049c86bba2f19e613992cd03ba128e57b643 2013-09-12 02:40:06 ....A 1403904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec634ab9c9ce295a128e07309d16e9024a610c8910a8ddd664b5fee6906fdbab 2013-09-12 02:44:08 ....A 1233814 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec666e2376b3f5cd8a92a152c06372deaa43ba97de330790302f4f72cc7431f6 2013-09-12 02:44:44 ....A 792528 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec682c1e6397b107e5e7bdf5410af094604021d980543581e09af51569fbb535 2013-09-12 01:51:22 ....A 763904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec6b3327427217f159a974559703fc9783e1f434cb39de176c903a69370948eb 2013-09-12 03:24:06 ....A 18432 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec7091fd6cd23676ec131e4ed8373bb17555468fbdecf960bfccd3992d4e5b4b 2013-09-12 02:13:44 ....A 2272108 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec74460a58cfe969d80c3e5600e9404976def2047fef28911a3e2a0bdf8b3078 2013-09-12 03:11:06 ....A 110592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec74838609e401029c7e586a9b5f9ec223c9379859c8b4454dda2941e410e1ad 2013-09-12 01:50:16 ....A 55894 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec75b6a2db5958715e9925ee514874870af55722ca5b203a89f178c99e379809 2013-09-12 02:31:30 ....A 657513 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec75fe225d18792d1e190496d1c95f3209092c9b6fd4e14b4435706f78857e45 2013-09-12 03:14:52 ....A 311040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec7f2648c2d91d2e4049eef69c9dc60f6f0f244011a06bf23b0ecb345adb8893 2013-09-12 02:44:54 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec7fba115daf1d8e6e6072c5765e77e67c2693a1dd823985f2e407aef9ee15bc 2013-09-12 02:14:02 ....A 47248 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec8346bcb732db64072ce04fb2e9d25170c0ce7880cd9d8c290f7eddb834f04b 2013-09-12 01:39:58 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec875ecb3f678b30ac11054ff1ceed57bd570f0ae76fac3f6e857570a3a87b0b 2013-09-12 02:58:10 ....A 987648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec8e89bc6a5b83ef4b0ca67cf08d75fc763086fa218c8d0dedfe709d486f9268 2013-09-12 02:38:10 ....A 77824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ec9c2280758c8305a89ffa2b21c27f3ea78dc0dfba719c2dfb584affe8df457c 2013-09-12 02:14:10 ....A 41984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ecb43225129b273f66fcbfc970d8d7dcbbb49130cb08e4c6ca5c87f49a02f0a1 2013-09-12 02:35:22 ....A 13824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ecb82707426300066ad9b738013618d40d04d5b7289c9f4212c424721ecb4010 2013-09-12 03:15:14 ....A 25152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ecbbd8e9ad081004625046f1274b96f6ed900457855551ebc784645221c47af8 2013-09-12 02:18:36 ....A 481280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ecc7c22714031f1c51a32d1a9e408f1c3a25a6c2b69a66bc97056bbfb306681b 2013-09-12 02:23:50 ....A 167776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ecc828881483f22c1f0dbc538095cb4a06a8f978d197c83bee0fdefc4dafdf78 2013-09-12 03:09:08 ....A 4101737 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ecc9c58c14d328905132ca70eceb23444a35c206de73a97d42a7fbfac76d6a7b 2013-09-12 02:14:10 ....A 610304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eccce188361cac01792cf25cb5d8232e28a13d2e6853d78d60681c92ffe0693d 2013-09-12 02:35:00 ....A 197120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eccd1840275b8dfa3944228fe21a0f1e5482f9dde2b47e895a285ef13632af6c 2013-09-12 03:16:30 ....A 296720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ecceee8c9add655db822cdb5ab2e18a56b4677dd0083331b7af99d5abcb8c3a7 2013-09-12 03:20:24 ....A 436376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ecd29e753f61dabd508806f62987593b002ba48e57f81931e142ea4b3fc23254 2013-09-12 02:46:50 ....A 134144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ece67a48e692f3ffe2a4d43cc6ac2d15a9bd260d309892060187fc8e2a8466c1 2013-09-12 03:00:12 ....A 439895 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ece96fcdb4ec95632837fd1eaf24947c77094fa130838f3033597574d31f9043 2013-09-12 03:30:16 ....A 48936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eceb06063e3b075862a473be4a77ed7c148746438aba027d634cfd4e2af65420 2013-09-12 03:16:04 ....A 18344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ecef15e3de46a7912c4a6c13ca4159c1abee7b20753ecaaeef345a09777b4b4d 2013-09-12 02:08:04 ....A 8218696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ecf03d484223fae2f3fd0b10a918d236b39cc63abbc4997f9106fc0c0476c508 2013-09-12 02:43:08 ....A 696320 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ecf06a67639a693a424c4aa27d7b620ba637464aa4f21460261a9fbadac5124d 2013-09-12 02:55:18 ....A 1492126 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed00cf924cfbd501efa9b6da48a62855792c6e63e8912e79e0c82a92499f1942 2013-09-12 01:38:38 ....A 917351 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed0153119b411c13cf640c8a0780756b4b89f867e20952aed12e33f715550fcc 2013-09-12 02:07:38 ....A 2770605 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed07feb3b23b190cfe48a447893f9a3fca2a8180222792f542d5cd05590e6266 2013-09-12 02:14:48 ....A 513536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed0adcbb46e88ebda1dc28630d197a4569763f6b8d9a99933ea943eb9d7e7b43 2013-09-12 02:38:04 ....A 370728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed0b92eb8eb1d27754bff6049335a847927ea36dcb564d4154d25478b751433e 2013-09-12 01:38:50 ....A 1010245 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed0cb7928734920c0ae46c100c38ca6744b964aad065a6a4a89578c8440692ad 2013-09-12 02:04:10 ....A 1058410 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed0e6c56b895836ca7eb12800c98d0283d173f46f155923b05b0f2ca2cfd275b 2013-09-12 02:43:38 ....A 114176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed11bb58264526983d4610ae09848bd54d6059ff0085733007918d9f5a141c79 2013-09-12 02:31:20 ....A 1089536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed170ee63fe2fdf64f8002eccdc3f355e1d93d031265f46388b5c2b813ae37e6 2013-09-12 03:28:22 ....A 93419 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed1d9fba79b1ab9ecb1b5b6013be625833269c08fc1e82f9fa0b281055994cb6 2013-09-12 02:31:16 ....A 1338368 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed2f40bf27181404c91981dc4edfe9a405e3a1760a5726660926387df0a751f6 2013-09-12 03:07:54 ....A 412888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed30427c894b87d6933f56c6ac906040c7697a4ce766a22228c03726f506bfa2 2013-09-12 02:26:18 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed308a4980d1ddfc4883db79f4249f3ad791bb10109b9fdd11066fa7fd5ad4a2 2013-09-12 02:03:36 ....A 1104360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed333154476fdee25ae1b0158a8cde93ca0e4d35671de4e0819fddb349741b34 2013-09-12 02:05:12 ....A 700416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed339f83eea8889cc408d432cdb3903c3178a3b46939da436725956b7907b8f7 2013-09-12 02:55:02 ....A 2609174 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed33f667eb5924437a3ff3d7ec24204ce6c09f5488d8c5da671aafc3e05f7f88 2013-09-12 03:25:58 ....A 715982 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed441593e94543855b4ecfc91207d29501c907217738f5083d247882825c3c94 2013-09-12 03:05:10 ....A 4489124 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed49815a8452934d371711aefb91bb71e145ca549a2a6f2ebdf73765b40a6430 2013-09-12 02:12:00 ....A 23040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed4c36254c545fac507a1ce4ace115a284f9c08499b356b03e88106dba263322 2013-09-12 02:02:50 ....A 70251 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed4feb0d4d03f35dae69b666e4589e646d81539936533f0316fa37cce7038a5e 2013-09-12 02:11:30 ....A 506880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed561fec32c1f82a6bd7239ebc54c2c310c0d5ba0bf3d271a24539cbd971e00b 2013-09-12 01:59:00 ....A 201596 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed5c9eea2c5735b957ce7c5b8891e14e8b5cbf139b14cabfab0a0d2e7ae12b42 2013-09-12 02:29:28 ....A 180224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed5d54fc8cfd5a1fb75b28082b7f1fa90362adb3e9b56c8cccc465ffb0b76bb9 2013-09-12 03:04:50 ....A 46592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed5f6c32016198aafe26ff6aab7841bf9055984c54199bc5e52648340dbec349 2013-09-12 02:22:38 ....A 564902 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed63613c73c32124b18092a0d47f01f843ad5289c067f322d648d3207797554f 2013-09-12 03:14:48 ....A 1048576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed66955f72ac62da357dc30b6c80cd23b145862e8498bae3e2633f9177926d97 2013-09-12 02:35:28 ....A 186133 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed69036de93d25152f31a080d8a44c462d596adcbd1fb1fcc898c72f3a40aad9 2013-09-12 02:48:36 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed6c45e0cddb027363782118980756cbe2fa32b0e5a0df45ed40cb31bb37c96e 2013-09-12 02:43:48 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed6fe916b466bf14acc193986f265e337b89bca8542149ba200d13a08c846c83 2013-09-12 03:08:38 ....A 484352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed8333474fd25fe1535b855e297fe01f0002e33826cb1abcac4b70d848cddbef 2013-09-12 02:59:08 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed8440360c36973e853d1f394ab88ada2e5ce8ca20c7a201026297567561c410 2013-09-12 02:23:58 ....A 261965 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed87c95532a4af8624fdfd329de39e39076873aad90c7a0189743e44e4e46cbd 2013-09-12 02:00:46 ....A 23040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed9542f4939fcba5e1e1075fe45ecc5ed776113dbb8291baf7313c95b1be506e 2013-09-12 01:51:50 ....A 16235 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ed977c3c30bbd17088330ed5bebad13108c57fcfbc7e30c7ba47d5f329dde10c 2013-09-12 01:45:14 ....A 61440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eda98a557ba5bbfefb696deb1158145e5174bd1c664dc28a63181fc8ee442928 2013-09-12 02:31:38 ....A 1483986 Virusshare.00097/UDS-DangerousObject.Multi.Generic-edaaf8ec2376d9d13c9d96753d696c703213648ac135c7e2ededd4e907420c60 2013-09-12 02:08:50 ....A 814400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-edc51e8732f27a861e33ba46a9f321fc69488dce7288501209d250ab94e2a34d 2013-09-12 03:06:00 ....A 1977262 Virusshare.00097/UDS-DangerousObject.Multi.Generic-edc77d41b234071a1620d65e0dd08e1f127ea2ffea5b9ed4e4321217c11cd288 2013-09-12 01:57:18 ....A 37756 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ee3892c27bc611737ba62f2e4316d20094cf1d6ca12df3260d918aacb2d16633 2013-09-12 02:54:00 ....A 58001 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ee397686387a02bca8cee28bd006f8a9a53ced550f58c7c90e430a49084a5493 2013-09-12 02:12:22 ....A 69447 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ee4ed0aa7d7baf1b77f0ae173ebe59da12f7cc40037b614c8cc8dc084619a4e0 2013-09-12 01:58:48 ....A 518849 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ee565709a6a508d259e73c42d8076f6e2bd05a363d74ce501e9ae9b1a1ce44bd 2013-09-12 02:46:02 ....A 54939 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ee592fb64dbb45bc7f496d3c3c54390800d941cd1e0f01c6082565447b505f73 2013-09-12 02:30:50 ....A 144330 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ee83eca30268626158afcdf986c8398fa83ab5d24c96764376dddc191fb11665 2013-09-12 02:09:54 ....A 218112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eea5897f8e81a995f5af298a14a6cd9294918e4b5d1d826741bfb15c297e77c3 2013-09-12 03:26:40 ....A 434176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eeaf2259562bfb1afef957110b06e8b7ecd883a324b4acaa6b972b256824d1ad 2013-09-12 03:11:38 ....A 2088960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eeb4142da248f32c77771c198db84d8444121468f55539aea0c04001b837263a 2013-09-12 01:51:26 ....A 5267456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eed64ca8222cdc164ef687db720b8d99b192cf42530e20f52a831b847303e310 2013-09-12 02:17:40 ....A 123489 Virusshare.00097/UDS-DangerousObject.Multi.Generic-eef81c1fcbbecd7cc774bf615291d13d86a4d7154ac37d103636d52929b70a2b 2013-09-12 02:42:44 ....A 38659 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef01db653b46b720723d3f816d894501e21584f6b313cea1b02ffa47292676ae 2013-09-12 02:42:02 ....A 28160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef037cf52054dc3945d91c92c5b8609b74e2fc82dd27078058802aa85a78c793 2013-09-12 01:41:56 ....A 25600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef0572fe11b0d70dd6d4f1d8157e59f59df75e29df4de889ef0e0206b25c3f81 2013-09-12 03:12:30 ....A 568027 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef0bfd814094b769287c0bde2a995195a104e66715a7ecab479d0dbcaf1633e1 2013-09-12 01:41:28 ....A 147456 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef15244446e4b67267554241cbb721b67e19ff17b22aed94ffafefb063e9c796 2013-09-12 03:05:58 ....A 216484 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef195f34accdf9789e1e9546fee1dbf538c2f76d84cac21170bb479a8b28cc84 2013-09-12 01:51:20 ....A 15861112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef1cdaafffec1a0e809d6a2b1c16dd1754c4e240524c208872782d2bee02618d 2013-09-12 02:18:40 ....A 263666 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef22caba91522cc865c4a791274f0ce795965307ee12d97ce07bf7f70005374a 2013-09-12 02:09:34 ....A 130048 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef2a4df625741d9f29b997150f93e3edc5fe90d446bd8b471b81d2cc82b96fa2 2013-09-12 03:23:56 ....A 726016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef2aea1ff1e9210c221f451a4530dea0e6646be40565f3cb33e14e1901a9ec02 2013-09-12 02:13:22 ....A 131072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef2d8bdda99106200a7e2032837121db58bbb885883ef4289259d32d00d96e42 2013-09-12 02:40:22 ....A 195584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef2e9651822c4dfcc43f69de39a9b939de86ec68db888cb874f2198e7b4e3266 2013-09-12 02:48:16 ....A 200704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef2f4ce2551ed16675efe83fedfe1f314eb79d1447d2892eef97a0b4fad56e33 2013-09-12 02:05:48 ....A 638976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef2fd2641a11ca162535c023d4c90283a10a59e14c2b5409e10b5a64f8a9ba7d 2013-09-12 01:47:20 ....A 65559 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef3217655cdabb4a1b75eb5af773c1e59bbe93f862a9c209fb277d2ce4f8c0fc 2013-09-12 02:31:16 ....A 109480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef3dbd63aca7286e043170b244c528deb36d43ef3a5446b35609fd63c8efdbe8 2013-09-12 03:21:42 ....A 71680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef3e9567ccce4cc6d147efb3c4b4cf5e62057f26c29dae85576261fd3a81850e 2013-09-12 01:42:14 ....A 606208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef3ff5ba82362788d2ad86ef3118bb0ba416483217c8a838831c2d4f08e5e4c8 2013-09-12 01:45:20 ....A 966730 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef47a75dcf02fbcf5e15c8fc38387d18cf7a4c60e58561236db03f1137e5c413 2013-09-12 02:52:28 ....A 31609 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef4f3fc836d7d5e5f9467a90e328332c38e1d746c93606ef33fedb44edd230e5 2013-09-12 02:50:58 ....A 647168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef57ddf91911420e6360d31783448c2b9633fece718ff35f09060496f16a0e10 2013-09-12 02:50:00 ....A 115200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef5aa19d25a4acfb9e5807ab0e0908791e19f8adecb3e9079a3aa54fe8b5f847 2013-09-12 03:13:04 ....A 601992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef5c2ee83bd8427ec7313e9d8cc3345a89d8c0ac9db2250f8f9eecfd3db8ae66 2013-09-12 02:16:38 ....A 465822 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef72089ae967e245ec99a2f26ac5e73337f95f5eb855f5169d0aa699354bb6fe 2013-09-12 02:20:04 ....A 179476 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef85e289e17be2c5fb5bccd89ce07fed3cf23001c041f1413f37cdaac5993dc0 2013-09-12 03:26:56 ....A 1458565 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef868b23de997288009ce5c8166c6b46e9dbb8c64b84b462680ca575ece1b698 2013-09-12 01:47:14 ....A 2048 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef91ec675f93721dc9126424954fd1dfa05a5eb47b5816722265fd2932b4f2e2 2013-09-12 03:13:08 ....A 1989120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef96d0ab998c9fcafa8f02e44c429c660b5799027031ffa828b8cab6182ce00e 2013-09-12 02:27:28 ....A 784022 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef9c66bd5235eab9f3aafa449a45d28f571481bf62484fa8e55863339398fb89 2013-09-12 03:03:18 ....A 221184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ef9f1633e35566470a30bb4541479a3ca932ba7bc8c9fe5d9d2e69ed57ef3ef9 2013-09-12 01:49:18 ....A 1202336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efa1de9cceb40e1628ef2cf318b6227190bdbb197e1772d8c2840523935bb04a 2013-09-12 03:00:48 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efaaedff55d1ac318c2f9ec64528a62845b45b6889cb62c84ebce07b96275f1d 2013-09-12 01:52:16 ....A 469771 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efae840abab029792b9f8fd8f2298ba99254a269dbadba663b2137a013d6cab8 2013-09-12 02:35:36 ....A 1606936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efb36f734f729b33769e5eb09e3238d89d705e6fccb4ef2ae662ec839c5a33b1 2013-09-12 02:05:14 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efb60d6a17cecd63134c611750ab12ff618343cbd4fdcb1f5154da070860915d 2013-09-12 02:39:26 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efb82f8d3f750b7bd0304c862eadf9c639bca24d2b0f0853e18cbb8e34c35520 2013-09-12 02:44:46 ....A 104601 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efbab6b0b60a1b85c4ed59ee01cf21ae58cc52ae0d8f9af4a1b641d54f5568cb 2013-09-12 02:45:12 ....A 1311232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efbc19ce8da0f9b2f25ed84bc8639e7e2c8f895ee1c0864ee8545db394d04f4d 2013-09-12 03:15:44 ....A 408064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efbfbf34be7ed97604ca62f2eda7f89d6c5d71514e897a478e51e189cbf89db7 2013-09-12 02:12:28 ....A 603016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efc4da888fe7850f269cac398536c308b9c0763f3b450410078af8ff5005f7dd 2013-09-12 02:59:26 ....A 398944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efc754e8e9bd7957cc47982645eb2723f390e103dbcd094ea49fc7deec4cd874 2013-09-12 02:57:00 ....A 136177 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efc8f15d2c8f84ffdcb0adb788f422d0e5e805e224f87596e947ea324a3b65af 2013-09-12 01:43:18 ....A 6656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efcc9059699c90fc051322ffa853848c3e16efca457a8fd6f5df0f5360de71c3 2013-09-12 02:02:24 ....A 49152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efd28e7e903fc3b229c2abd6c8109023425d34f5db7521eec3f8a771caf71a67 2013-09-12 02:28:06 ....A 266653 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efd3b59d6d9654e2cf1051c23be4f4e7668e7cb595a4c98b1e05a3f4a07078d5 2013-09-12 02:50:30 ....A 19828 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efdcb5275cde7653706aa5bad55b4def0b99e0cb7a6d4af3fdd882cdf6ada463 2013-09-12 02:30:36 ....A 144298 Virusshare.00097/UDS-DangerousObject.Multi.Generic-efe253c95c845a2046c0f24517e749c3b04a618a98cec6fcb9aa39e00d85fdf5 2013-09-12 03:22:12 ....A 368739 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f002211163f554d6e6148c04edfdeb34607747f6881195f7e13ee5c718603955 2013-09-12 01:47:58 ....A 520845 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f00300620575f5b9a8f09dff27fe29fd2098989cb989235b7a26d26b54b647d4 2013-09-12 02:19:46 ....A 73216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f00cf050cc28b1804e978535c90e890b6618646199927ba06f538458288c4979 2013-09-12 02:17:40 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f017f761d971f47fa20a08cec7384c68259cb6c2d49b8733195c43ca966e4a5f 2013-09-12 02:17:44 ....A 643072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f01edb39b71031a896299d925b7d624922e19188125b77bc09f54ba126d59d73 2013-09-12 03:29:36 ....A 7168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0294b2b71db04c347aa8e44da5b74759687941295b8bd52977f627f061f90b4 2013-09-12 03:05:34 ....A 514392 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f02f127fcc2d1e6b29ee5fefe5746f7de1f16ae2a7dfe9898db7608249fee28f 2013-09-12 02:18:10 ....A 120009 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f031a3e9ea45d85e8c01a3874e837b69c62202ad805d172620c143d9d237f929 2013-09-12 03:01:34 ....A 81853 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f03418630caafa732c29d3ede3ddbac81735a8f6077bb425eaddf6045100fffa 2013-09-12 03:11:42 ....A 364576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f035d7287a23a061cf80253a9191b2cef662ecea519192ba667c53538f8c7cfa 2013-09-12 02:40:34 ....A 189440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f03786436c5e18a2f7e648e34177b90551707cd0971113a104ee81d5d41d1d9d 2013-09-12 03:24:16 ....A 70656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f039f1cb462a88f0d409ca1ffffa912a0be5eb1cb2f5dd5aa9ac9fe679345c80 2013-09-12 03:25:10 ....A 141087 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f03bf87932c9f394879374938995fdb2be6431ab8b4ac0f665fb5ab8c4752406 2013-09-12 02:30:30 ....A 77844 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f04102dcb2bf63532ea3cf212bc231050c0f5c89ebfa9b8928ab3adad4bfb437 2013-09-12 02:21:26 ....A 49051 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f04139eb69ce47c3c8112323d3d037150920a603180770f1dd0162b9bc2daf22 2013-09-12 02:33:14 ....A 1970049 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0474aba1e299836edcf0d8ba5ed4b9db3530914e14027c11bf1df9a663fd1fd 2013-09-12 03:26:08 ....A 20992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f04df38bb336a60090c484cdf0170f58a8d4593ffd8c94bb293bb1574e2d197c 2013-09-12 01:47:42 ....A 33792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f04f67921f31f0405abc2c0d61ec994913c5629c78278180cc7dea32499868d3 2013-09-12 02:50:00 ....A 825383 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0508c9dd3a0d9c397d844393343b5a8bbe003a13736f0d544d469553df53a08 2013-09-12 03:07:52 ....A 790016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f050c366f665d6f92821da1d7585d7b07a1f9093e63df6f013aa8a38cbe465c3 2013-09-12 03:26:08 ....A 78205 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f05b85fb41a0baa2e46f3fc8a890932246cf645ef9cd631585b274433771e16d 2013-09-12 02:53:52 ....A 667136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f05e8f9f91e939a01ccc93d89309792a1a0c1cb0f4c406c3de1ddc3171530021 2013-09-12 02:45:54 ....A 830984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f05f85652cfc377b6eaecc616f30786c962144ca1c5f7ae2125cfd12dec3fd66 2013-09-12 02:55:32 ....A 334848 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0703dab3642570fadfda5d9d78827cd8cfb7b145a0495919615f49dde918d3c 2013-09-12 02:16:04 ....A 60180 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f070b09430ee5793b643fec2f6a34cba05073d6f12157a7e1f1b5b08ee3f0ebd 2013-09-12 02:08:40 ....A 86086 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0710cfb850997944749ecf4e07c812e285c6305e9132c8e887bb50fd7012915 2013-09-12 01:43:24 ....A 8192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f07184aa66cd914cc56b8af835adfdf46b6496b2592e3c0cc7a30961078efeb8 2013-09-12 03:13:18 ....A 19519 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f072ae4d425961761419a7c5a7b7d87d2532fa3e0077a1ea65b9268b22053a56 2013-09-12 02:06:54 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f073bbe5113d92b187d74103f2241ffedf3208ad84790f15f8d47a6227a5654c 2013-09-12 02:32:08 ....A 134144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f074addaa76b4ea7abb2e896154973f9d98e8272a920c39cc3c9e209e282e2c8 2013-09-12 02:54:20 ....A 87552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0792f2da4fceca9616ef057e62d9e6ef72fadfd3eb623c033870ecbe94cb574 2013-09-12 02:45:50 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f07f3f106657bae32df9636c3417237e0b4adda58d55d625fc6e82d0b7356554 2013-09-12 02:45:04 ....A 1731701 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f07fd736ad5b0f9117dcfeb8c8472f81a88f4ec2ddc651c1b19015c4c8137789 2013-09-12 03:16:00 ....A 1413487 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f08462062fa71f5acc290115b36527cdc827285823026aa810b7801baaf02dd2 2013-09-12 03:24:00 ....A 252846 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f08e9cf75c7d9509e7b676215b4177eb346e515e881dd32648986aa52febf417 2013-09-12 02:35:56 ....A 28897 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f08f0ec65ec8720516ccab909fc960063deeed543008447a42e52af0efc05466 2013-09-12 02:47:54 ....A 569864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f093c2fbf788cae9b68815637ef4fd4a8ce3a071a2de2d03b093225eefbef24a 2013-09-12 02:24:24 ....A 195150 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f095a89a6fb1df72602499d886a10100e071ab57193cbfd788f3c4afa5e0324b 2013-09-12 02:05:54 ....A 8192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f09946a0a8174391d19ebf802fd911768dcfe1b3378d001f98258be263fa1fac 2013-09-12 02:14:40 ....A 737280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f099c539643910fa78ae22088680c24a705ddc59d8f6c854359ebd79440250a1 2013-09-12 03:02:18 ....A 579584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f09c59fc7009af960444c33fa791b6471d1b6b52a429784fdc391f7faa89f950 2013-09-12 03:28:40 ....A 156800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0a4db6b68ba98420bb8684c8aad9c6bb953d11a9cef999a01af441b98f71182 2013-09-12 02:23:56 ....A 7436 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0ab43965546b4c79fb9f68485b11f28b253f088589da8f26a5eeb1eda8d3872 2013-09-12 03:07:24 ....A 302592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0b576bd5fc2713e35570ee7bec2c66ff780fd61e35620d9af5e33bb46d47a6e 2013-09-12 03:17:50 ....A 128000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0b68ff9207ef0155b1c6c906ea37f170036e597f5f561692936e3ca3c9a5205 2013-09-12 02:28:20 ....A 1015808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0b86a8ed997e1e60973455fad3adbc9122cc58d2762ef428f7856e823f4ccc4 2013-09-12 02:44:06 ....A 6505 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0bcc5b9ebe6db2d209b2a6bdf20daa116b5ec3334d5a10dc7971a9fe973e27d 2013-09-12 02:58:32 ....A 177524 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0c8741aca5fd234834e25e7332bd6ea2ac4b234c10348bb70c9424176bd5e17 2013-09-12 03:24:30 ....A 118784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0cbb5cdd7f2f32c4ce074cd8109ad3ff706dbe09dbb5ea00e321465657c3c8c 2013-09-12 02:10:28 ....A 180224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0d47ca61d9aa856052ee2d01cc0ed63647acf5a132c970b668bea763c66abfb 2013-09-12 02:35:04 ....A 9216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0ddafa405b98484e9c82456461ad8b3625f8c714a7f3402645cc926fea2e94c 2013-09-12 02:29:48 ....A 169984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0e5b72aa262966fb998525ef67d6faf53d91c9ac5030b125cbd38d7891955b2 2013-09-12 03:08:16 ....A 26112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0e9c0e6a9b8d7c595f269d4c196c89d9f0e90850f0565fb8505acc9351a2919 2013-09-12 01:52:44 ....A 115200 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0eb0882729946618170ee36ef642bd6a138f3861f158f3f1371916ff1b983f0 2013-09-12 03:16:54 ....A 192783 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0ed2c4e212fcfc492d6599f91f1d0957036ce4570d89c77551794d9616af4a7 2013-09-12 03:01:06 ....A 4232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0f0d7143601ee52bd511b1e518dcb034555bc4c457363af2f2a23da4f0564e9 2013-09-12 02:18:46 ....A 180224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0f2e0bfca540aeb607dc0348049a4db8118be87b092a34630a90e74a2a966ad 2013-09-12 02:30:42 ....A 37376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0fca7e819e5a9b41abc22e3be094a8a298d43ad73a5e5937677055202703c1e 2013-09-12 03:06:00 ....A 120009 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f0feda5d372d09acf5300d46e0f1ed5716ff5967424f92bab7833614f58075a4 2013-09-12 03:23:30 ....A 11950 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f10099407dafec1a3d0ec19d4bc3ccc7047e05264066a1625142c20290042a2e 2013-09-12 02:38:20 ....A 291840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f10321473f5f3df0fbcb81bf8b0e728e4d028fdfeb2de0c6a2360201ec84bfd8 2013-09-12 02:07:50 ....A 364544 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f103447b0cd6fa5f2f6e0fbd8983ec18e3ca1bbd940be1e196a6b7ad76ad52fa 2013-09-12 02:46:36 ....A 1626112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f1070a879e7472beb5ad24233cf35dd180a6f1f34ba37f460a176a7c929e8286 2013-09-12 02:29:32 ....A 679936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f11200ac72c73aa052b290f8d5ea3522945e975b73f60f33a94968a7bebe77ea 2013-09-12 03:31:12 ....A 359936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f11bd34fd65765a239524f3e7529cabcbef485e25b71603f69744e662acc8e20 2013-09-12 02:37:00 ....A 89127 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f11f3a114b358714d8d7a364d197e921e36e074b94535706959f7da1eddd7a11 2013-09-12 03:31:02 ....A 97280 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f123714efac92816dba2a90ec87b51a1dc78e6d27eed559c95ba24d1fc19fbf7 2013-09-12 02:43:08 ....A 143360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f135a0864b17f20801dee9d5907a8fee690494d0906fd64e59eb4386eab751b9 2013-09-12 02:58:32 ....A 146073 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f1373353c977b01f007afd640b76a7632717724798995d551758b9ba463990bd 2013-09-12 03:03:58 ....A 321536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f139855743f83a05ae0ca5f54bf2c232417785ae2bb4ae1f98dfef8993698140 2013-09-12 02:01:24 ....A 1345024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f1466ec4ea987b6e214028d3cc2906903f0693885cac3bf7e9e90ef7fc810916 2013-09-12 02:17:20 ....A 174080 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f146b068b885e4cfd8a0a9c3c50eec50a0cb364826932f4a3d8e8fc7e8801eeb 2013-09-12 02:11:28 ....A 4393298 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f1586e676d55831b776da2cd439baa5c91e1d2040c720bb10bc0c0f2e2e129b1 2013-09-12 02:58:42 ....A 180297 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f15c5e4a7850ac2982ef65643f74a9cda2fc25e2c9a7b75f59f01223e5e9ea05 2013-09-12 03:12:08 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f163458bb7998f1149bb2e6e39238795aa33063a396bada3d1129f06c26d12b1 2013-09-12 02:06:58 ....A 122880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f1677ccc5d8a8ab490e38ffebad056ef28b328af95b0ccd8cd4fead201c17ad4 2013-09-12 02:09:08 ....A 1875944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f1bb0199411a6d983fd1d2cbedac52059b0a0d18e039c531ff2db7566ea26599 2013-09-12 03:16:50 ....A 37376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f1cc5143bbc587cc63e419b638f663142b7c3b3c03ffd8912d3eec896e2a19e3 2013-09-12 02:56:28 ....A 69805 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f1e8b832fd15dff200d7ebc831ab179ee08e2293061fe5b0e4e5dd414819d5ef 2013-09-12 03:19:06 ....A 434435 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f1f04363ee8d0312f45e6e3d700aa35e76ca0463a236d498634db83a4b316e4f 2013-09-12 02:39:00 ....A 249152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f1f7910ae7035a1008600826e0b57e0f7ed65089cf37cfafccbe1f65de2f471a 2013-09-12 03:21:08 ....A 204116 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f1fe4ec219c838522314496cedf896fbbad8ed6bfe123b0345bdf210f74e2c1b 2013-09-12 01:40:42 ....A 64804 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f20e770519826deb4bf37b9f858e97fb8c03c1db9476c7231bd4989d1248a1b8 2013-09-12 03:10:14 ....A 236544 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f2103e7c85c1493a1bf8616a95458c7185889820250493fbdc65e1e2407248b9 2013-09-12 02:30:02 ....A 82464 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f252a9bdb2dc56ded53d6f4f5ce67a1c221ec143d771d04eba4ac8969ccb526b 2013-09-12 03:31:40 ....A 4307473 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f259639e2d3502b405cc5d86275ed9dd31f30124735c60f86b5ae17dd815dbf2 2013-09-12 02:40:20 ....A 23040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f27f8b409ab59e14eacd9efeb4bf93d11d564df6c8722473bf8ff5896295a32e 2013-09-12 02:21:14 ....A 32256 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f28427833b8e9939daae9750c5ccb2859d91df50b3cf59767c2382065165e4cd 2013-09-12 03:11:20 ....A 104224 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f287a9bfbf994df2e874c677dbf3b8ca3eb90cd0fd160d25ff73c7ccd6a16aa4 2013-09-12 02:07:58 ....A 7168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f2b5ee79fd4b50e6fd2d4b45255246af335e23b268f647b0b9032dc61b2fdf96 2013-09-12 02:24:18 ....A 1091584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f2bae93db80f1ba292c8fb1f1ec5f7ef92156326942c0ff346d2cdb7e5a1d1bc 2013-09-12 02:46:20 ....A 291840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f2cada260ecd8af00c8a072762302a123b598a2606ffbd94635bc8d335fbcbe4 2013-09-12 02:30:40 ....A 1091584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f2d4221147c3c30a0340407c35d68418cccf149268e0fa03110c0eae9f7e18e8 2013-09-12 01:48:08 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f2d792ddc7dd90c002cededf35dfe77d0d6793a5ce1738c3d0d16539b96806ec 2013-09-12 02:52:32 ....A 117760 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f2f7a36d8a4f864d255eb7c446d71728fa423ebaf477064bb5c39c3c196ae910 2013-09-12 03:17:52 ....A 185792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f2fceb73e67ac9d05ced7c54d8f1d2cf493f78f1ab2f297bb17f114ccfcc8fee 2013-09-12 02:10:20 ....A 43520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f2fd8e2493b01e0f47cc64a0b2fb35f88488f499a3cbf1af34aa6c64b9dfa23b 2013-09-12 03:25:38 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f307bad1c58c467e998936b23e39a61eecb047e9ea32d651c11d2f0192fff462 2013-09-12 01:54:54 ....A 135558 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f32571ed6b45c167a76f1bce5bc10874ed84450cc7876064087dc4eb8dc756df 2013-09-12 03:10:12 ....A 1396736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f33f0c4960fe0f37f0256d1574d240ac8924d82a0ad8423aac662aacd79d8cc9 2013-09-12 02:02:38 ....A 51712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f35d6883c116302c60e1137f7c81fc8d7e763ff1ef422381431b2ce2acfc654f 2013-09-12 02:24:50 ....A 9837 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f3692d4937d95bea24a2923e6276a92bee0fe75b3af8d297675299ac0f6cfb49 2013-09-12 01:46:16 ....A 253791 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f36ce9bf6d38c90234dff9de92ce2e2458461de9c28f24fb2e77648a9e81efa2 2013-09-12 02:21:50 ....A 48800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f379a9d92e0c9467c2f622bac5f4c672bcfee268401f5871fc2641804b5e53c4 2013-09-12 02:17:26 ....A 37892 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f3a2d9845c5c9761257ff305664c7018705b718223f82369d6c1d335e2659541 2013-09-12 01:39:38 ....A 814024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f3a4c0deb92382ddab1c3fd902bb9174a976fd86c77ae2204a1144c07a06f478 2013-09-12 01:39:36 ....A 47767 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f3e6aa6d88b0c3365ab7ea9e35a2c6b768236ae2bb941e4ff3c25cefdde3426d 2013-09-12 02:38:50 ....A 24006 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f3f50cd11879dc7aa46d7f0f40c3bd1a7edc91aff1137bb7f80c85b42c01496b 2013-09-12 02:56:44 ....A 655360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4442fadfc22c1d6758035a845e3d73816d87df7a3810b4931bf47d90d7b7281 2013-09-12 01:48:48 ....A 99300 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4589ea3b47ff557046cb257a5ceb0a23ca45f8e200a7d03e4931852890e3117 2013-09-12 02:59:20 ....A 975900 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4595f9ab319b0f3ab21419b4ad3f2513b7289cd15e81239288ae2def22902e7 2013-09-12 03:32:02 ....A 536576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f46471b13e0a148ef7cc776d290a8848076e28149b75a794f453d5718e830b3f 2013-09-12 01:54:08 ....A 327864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f465032f07667be118f417f83543e68c4b047c9e1897119ac1505d3c9f88ea41 2013-09-12 02:50:06 ....A 376832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f46caead511dd0d8daeed8bd40deeb02689fe9850c5ad8e5a0fd7cdd0a27f856 2013-09-12 03:02:20 ....A 466944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f482e28f37109abb325cfe5f734b83128face17f701938c83a1aefdd6d3e41cf 2013-09-12 02:50:18 ....A 163511 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4b29583063cff23365f718eaa7a16a67301499d464983f670636d6d1ff83735 2013-09-12 02:51:06 ....A 468373 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4c6984e1f0229b78cbca49c8deafe6a9c88fb2e45e781d983b8d14e39456e40 2013-09-12 01:47:04 ....A 366643 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4d06d25810f5f31865fdc5a6c998eddec48ea6c24250be595a374a1e03c3bf5 2013-09-12 03:25:20 ....A 1115521 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4e537e2ba5cc216129233e3c00eb8ce73bc753ab21a44d00685bb7908011300 2013-09-12 02:56:42 ....A 131324 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4e63d930b33c3a6d99426642552ac45ced9763f32d11e2c11edf5a37215ea44 2013-09-12 02:26:06 ....A 978704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4e9f4613448964da881282fa10421103422613869c79fc5c43d3cfe3a083a77 2013-09-12 02:57:48 ....A 897579 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4ed8d1a559327a1d920b569b0093af9979d59bc02f9d6b8379b6872961aef24 2013-09-12 03:19:30 ....A 1288159 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4ee32dee74c53ef5e3b4b1ec5e9af7e1dde09f313282d532830b639c2d8a9dd 2013-09-12 02:48:02 ....A 1155075 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4f0346c95a8d3db684a909ec5c267ab0c584e3dbafebeca380548d9d44d81c2 2013-09-12 01:39:32 ....A 155648 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4f1546037bea305a710f370313ca895340dc6ef21e480d10bf5f34f0511afa2 2013-09-12 03:19:34 ....A 206786 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4f4372f73b99d0e28a0cf84c857327cf684c01932f62d3733068caefa45b79c 2013-09-12 03:29:08 ....A 356864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4f5ae8cda6892b46143f53656128496e6db1ea08665ef7c75b16755c976b3e9 2013-09-12 02:00:36 ....A 99380 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4ff0d97b384b0c9fa6b18ab903f8bb464bbef58639946d21c1b731f89071494 2013-09-12 02:34:16 ....A 485376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f4ff573f043690033e26783c5cdd500cd1414b5075d85a31c656a81f77e087b5 2013-09-12 03:25:56 ....A 113152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5011ab60f9c00dd1ed6e47f2a758c7e140d6c19a21cc3ba75439e53def69595 2013-09-12 02:37:52 ....A 124416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5012cbe70ba072d64f35b5c7a5e5fc8797891828b112f3b935dd67573f0b328 2013-09-12 02:53:30 ....A 80040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f504d5ba6da9f4fcca11d97b97d614d416785ca993ed64a55836a4b338c8c7c0 2013-09-12 03:22:06 ....A 26223 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f505de7f34d3f540480b761a90c3866d3cf4dd442974998db638108e51b84634 2013-09-12 02:55:14 ....A 97792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f50ba59fb3ccbc43c2245845eaa26464eb45a17bb80484466a4afaa713ed6263 2013-09-12 01:43:32 ....A 240640 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f50f77018d155d5384e9aafba938d9fc0272a8ef8bf4c59726b3961c6185e290 2013-09-12 02:04:46 ....A 51712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f51324c9eb5348f8f0f75b115609b204c1d3b00fb855feed1080a43c7f968e02 2013-09-12 01:43:52 ....A 15360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f519c0d1ae1b1990110c33abb63be261b5304b923eb98460f0217b6147c64a6f 2013-09-12 01:48:52 ....A 1245184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f51b94d881049b04e75ce0f4b3382f1167e012da43101941b6845c807975efc6 2013-09-12 02:24:00 ....A 106879 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f520187452ef7d72934a290eb21bd824070a9f6cdce7f96034c60e29369f523d 2013-09-12 01:48:40 ....A 509952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5216ab3e85d0adefa901140b5e37db4c3fb5c6761ed0f28b51338c1f7fe35e8 2013-09-12 01:44:30 ....A 114176 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5228d1667579e06f68c73dfea6497e5668622d7033f04778500f42e64148a04 2013-09-12 02:06:14 ....A 929792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f52bb2482521a391484b1c04830c4263881aa986aa0fa896eb40571d0119e30a 2013-09-12 01:43:32 ....A 1003537 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f530bf2092d6c4fab369e595166bd8c27dff76318e4eb24a7bdc5011a4884d26 2013-09-12 03:12:48 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5325cf15a04a29e1ba0c304124955383b9d764650317b2cdf7c22b17fd02c8e 2013-09-12 01:52:08 ....A 106160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f535f37b6801e143c17ae372fa1e8a61da1600571f9b702ab043aead83322583 2013-09-12 03:01:56 ....A 739168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f53ce744f584897790d44fbbc06e70257a9dc3345252ba6888f56f2c2cec939a 2013-09-12 02:16:08 ....A 2752179 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f54539895ca59ef9b78a6b25faf6a5e97532c2dfa32481bdbb096bd56c2adc7c 2013-09-12 03:25:16 ....A 2582552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f54f11a080622158d980d55333193d32717eee781fa11a29561a43b95269603c 2013-09-12 03:10:28 ....A 317952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f55d94123d1776e7219b642d82220bf19700f62d4efd3e6a46daff1b3d644b4f 2013-09-12 02:47:40 ....A 408576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f56d3259ceccd930c3d5d5ef04c498dc8ad23d10aa0c2774541098131f2e7f46 2013-09-12 03:03:06 ....A 260435 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f572422c8e1ae6b8f4a4bf6444b881fcee2dbceb613f33ea3a543500b9a558e4 2013-09-12 03:31:02 ....A 25088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f57553f68acce8760448f1ca03638caaa8fc9b62b141418a91620f0767b8d4a2 2013-09-12 01:46:50 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5779c38f6e67e03f850ed938e4f925c6f9fc7856ea914386405da4636d4ab38 2013-09-12 03:15:52 ....A 135203 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5783401ee6e71a9d426e8d5bf2df69bb7506cf7cc5d7c3ed3f7f583486c04aa 2013-09-12 02:58:20 ....A 366592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f57bc4a39357768dddf50b5ac6c3bd138838c6b4c4dbd05bcc2709aa21b86cd3 2013-09-12 02:16:50 ....A 345088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f57d93292b43843164463a15c0d855231f10d50bc68bc308347e0fd6997f31fe 2013-09-12 02:04:34 ....A 488448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f588eec07213709915b83a5de050588f0277ea6349592b704e90231a4750f9a1 2013-09-12 01:56:24 ....A 2585782 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f58c90880eee481edd196f17dce16abe85faedeefd4b56232924b30afae0bd15 2013-09-12 02:18:12 ....A 1588 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f59308d8feba1444d868182370c37ac22d874201917b9a4c6bd2366a5440d7e9 2013-09-12 03:15:02 ....A 709168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5953d73233c658beca14de18cd8b1a1d043ca5fc9f3a694caaaf51d53d4f83b 2013-09-12 03:19:40 ....A 356853 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5a2d62871c0c44e5c14d53b6f238fa7ce7ff158e9165094eb3193ad7f2c155e 2013-09-12 02:26:12 ....A 131072 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5a45128173c92987f9f690399b29115f2d724d0a391c6705ba62f2841d3e2c8 2013-09-12 02:47:02 ....A 159232 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5a6ffcede8693bb54e72620d863485806575284bf96f06d15e53ee7bdfa8632 2013-09-12 03:09:16 ....A 65536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5ae45cb44a20400554cba4b5618b5b12415d428a9b562989e988e79d0b0cc54 2013-09-12 01:54:22 ....A 357888 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5b4b5e5b4a3c52a6ac14f0afa00a913f40f6b087379d72527f6c46a920715ef 2013-09-12 02:03:02 ....A 987136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5bde4ae9c9f04818c8b1bced5911ed0d782767a4498ee0f7cf664ac2ac4b78d 2013-09-12 02:00:36 ....A 196608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5d37363fa5fd57239cc97c90cc415c9ab417fc148a25e5bab6244e66ad9dac6 2013-09-12 01:57:16 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5f2094b66f85541c1b29ee745745e3762bb45dda08ff0c39dd063afe88a6e5e 2013-09-12 03:32:14 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f5f60a36f1f6e015a3b6a050db8037a64c62963eae57997474c55a710510d126 2013-09-12 02:33:00 ....A 1507328 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f606485d76a2b11a89e4fcd07b706958741657d8709723990b9693cf599cfd50 2013-09-12 01:58:40 ....A 84867 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6152a0b82c83121739cd1692afe1a397f6d3e3375cc702deb0cb4f9a7b5fa49 2013-09-12 02:50:02 ....A 285259 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f616cd976487cef436da7bdd64649cf78c0ab3d4afbc3bb96a20757fe0bd897a 2013-09-12 03:06:06 ....A 1409024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6216f75e5700eabbe85e77300ef6d4257512f517eff449f817322fb302f6424 2013-09-12 03:27:22 ....A 8192 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f62223e5842d337f1e95f8a30bd85593b06b1dff474562c8e87d34cd48c47340 2013-09-12 01:39:46 ....A 22043 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f62aeb5265b8bf7e6d01ba85057348b412308033a5afa55cf51ae4766b8d4261 2013-09-12 02:27:08 ....A 124553 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f632817fabd0c5b2cb73c16e3095c5297adcd8235996f3a08305e108403071e6 2013-09-12 02:00:32 ....A 176128 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6344911f2228e25280ceb2e191426d8eb27df32df98bdd721891badbc61eccf 2013-09-12 01:50:18 ....A 512000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f638223d9944e788a7bf359a36c512fd549d5ad8bc5e13262cd6ab866e31fbb3 2013-09-12 02:22:46 ....A 7426 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f638adf61c53cce2a31ea69b98889f06dca3e6a037a0ca2bd03145a157b5b7c7 2013-09-12 02:00:12 ....A 105984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f63a48783d8f36150c4d4343b3583b31e0a941db49918521844e55c4cc78b01c 2013-09-12 03:06:56 ....A 36872 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f63bccdb6270b5a7f698fbaf23498afa8c700db98080854be7978dcd7f3da800 2013-09-12 02:04:36 ....A 1396116 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f63e63d4ed62856aba6b6468120559f69ee542244bc0c4cfed47de01ff67c2b8 2013-09-12 02:33:08 ....A 651264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f64436ccb08c21fbd565d31f74d6bc7f756cb110d7f2db38fffeba8db523f28c 2013-09-12 03:03:44 ....A 77824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6449fa86998bc826a922b711c5a2effc324d09274b91728bf5bcf8026fabd87 2013-09-12 03:31:14 ....A 62168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f64f6caab3dd687d1e38138f3cadcb40feec37f650ff65ff2a4838acd8bc2266 2013-09-12 03:30:32 ....A 98304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f650240cb1654be64b86bc0a39b60b041fefc99f578abd8605564f8302b6f1b1 2013-09-12 02:34:24 ....A 5401850 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f660db89a3c4c1c4ca4697ac8d855c699aeb238472c43cb724cc84ac3ec57328 2013-09-12 02:14:50 ....A 3448983 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6618f86a7184217f5393ed77e7cc5be2029acaf73a5fc7a2b4bd09c01c30e14 2013-09-12 02:39:28 ....A 542720 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f662e232d0c1879db3418b055ae0e8bd7297c05516311b2d0b5e33f52943f4e3 2013-09-12 03:19:56 ....A 166519 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6633e71aa01008c2bd9f81e7fba67ad497a7f5878d9dfb78c490501e0dcf370 2013-09-12 02:44:38 ....A 86491 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f669be5ec17ce3043066b9b1e02da62944a3aee25345ad8f56b7f4995e3a44a8 2013-09-12 02:48:58 ....A 29696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f66c75d131c0e270febdb99c09865f5aaaaec49c69874a958d1f341ea9432f4b 2013-09-12 02:56:46 ....A 159744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f66e45d6cebdbde97c3adad9c670268a01c08b8421e698f1b0e783d5bd170271 2013-09-12 02:01:22 ....A 13312 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f66f8a7bbf651c189e8de91fb2961751013e840db19fa209e0d025fa9945447a 2013-09-12 02:12:00 ....A 1557504 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f679f1497d2b8c714b5b6b2722a32fef457d4c323dfbeed09a3e579ef8e3c87a 2013-09-12 02:15:04 ....A 23040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6892fea8454c488a9a56a4b24b6434fa28088169bd896d899c928f63c72f564 2013-09-12 03:01:50 ....A 759808 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f68dba0e9b0cf977f4f38bd414f9bdcd5d191799485ba8845eaaff7cafc06e58 2013-09-12 02:29:28 ....A 317006 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f68f9dabcbdf1c78d61c6903b8195dff72d36816a2e3525d9574fa8df9f801ff 2013-09-12 02:44:08 ....A 196608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f697f27629ff2cd69291cfc5fcebaa84ebfc6290969218f13f2098c4e0c26913 2013-09-12 03:00:58 ....A 167954 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f69b4a1ede9aca50f29e2360c773e70aa5b16b2684f853248b469a5139035a79 2013-09-12 02:22:16 ....A 14336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f69deb5200df41f5171bba855db11f93ab6501fe4819afd383bf94f1181937bd 2013-09-12 02:25:06 ....A 3485732 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6a95a4ee8b86d0656d9837379e4f883ab2b132e127561740669a5542fa8b6e4 2013-09-12 03:17:54 ....A 192811 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6ad22fef812bac0b6fe0d8b127dfbc1beef0f4976158fe620f9dd444d73a110 2013-09-12 02:06:46 ....A 686592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6bb25b07b30327ba88843e5ca4bd1f3165b8f1d04bb80d8c83d5cb0ea5ec18a 2013-09-12 01:39:12 ....A 197168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6c5478d02d2098a7c17822f27192a6763ba245be2a8acea4c968f50e8a8422d 2013-09-12 02:23:54 ....A 25892 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6c8d2788d28b1f38dd540985422cdd2be7ff43f2d68579b2e864bb8ecc084a8 2013-09-12 01:43:34 ....A 113447 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6c96b2fa8f1be56e50a1b9f96d13a2441c7f771c641fd9e17dd465bf3263355 2013-09-12 03:31:00 ....A 235520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6ce45505475fd258903bdb4a8dddd7ceda65e05ba7b2056978cfb12ebba95ac 2013-09-12 01:55:24 ....A 157184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6d7399ae19c3d29e3aabe44e24d2e2184b3308ef8e1dc89311d01440cfea814 2013-09-12 03:14:12 ....A 127346 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6df605731f13d331829e79b5144358a99cf5beb9c48969009f86acb9aeb5123 2013-09-12 02:10:06 ....A 1035264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6e90d069890d4e24f1bf1ed693f63d056f35fffbe37c6bc33f64966087693a8 2013-09-12 03:31:12 ....A 381014 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6f08d599a9537a4c4187350a664fc4bd761208d39f901c7c57b8ac169d18baa 2013-09-12 02:37:06 ....A 258560 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f6f8ffe1250b39f5f5e2bae1fed052c5e652692f5bf68887d5d0cacdfb945915 2013-09-12 02:57:58 ....A 171519 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f707e68a8c3b8aed854b60e935ec889d101a2826191d513a4a40b9215204a31f 2013-09-12 01:51:42 ....A 21682 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f71141059a153cc7d975fb2cc594711dc86ab372469c55b083cd4e1cca21f7fa 2013-09-12 02:36:32 ....A 924103 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f71b26e7cdeb33003a486d45df5bd047d0f2ea04a611621f987eccac80c8edbe 2013-09-12 02:13:08 ....A 188416 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f7208ceb55f3d05ecf03b48a240379946b990b51334b4874107dbc273bd5cfa3 2013-09-12 02:47:10 ....A 180994 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f721664df2d991ae6daf6bf56c3c06680f34e131fbe4e6b5fd34eb6fbcd5395e 2013-09-12 03:16:50 ....A 247876 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f72ce1c66d7c085ee66c20d306b7c0b3a21f129d39cf33de235cc046593689a3 2013-09-12 03:28:24 ....A 1042799 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f7344406725f9a141ae01bf5704dc9bec81f4d72651a60b7e8bcd88225b3e7f3 2013-09-12 01:56:02 ....A 54784 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f7399c4a0d0bb7a9463a8dc9dcf4b8e41959fbb257a9c86ba5e83a4d6152d1c3 2013-09-12 02:10:38 ....A 24032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f73aadd02f5bdab87c38bb0313f57e59242733f8b2beae830e29a8b67565cb96 2013-09-12 03:06:38 ....A 62976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f73ceb610df447a95fe1d85632052eaa717f7e72c7c8a16a6466884e0f6ac6eb 2013-09-12 02:36:02 ....A 4608 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f73eb24d7c791b71089cf6d5e298191e8124789662a3c51c2d7a12a4c531146d 2013-09-12 02:02:54 ....A 397926 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f7430017d29498c61096be63ba854166e8a7a6e638f4a763d77b2613378265d8 2013-09-12 02:59:46 ....A 34304 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f744ff560fed558b7ae99c3b604454403157658fec6ec8400f6bdddb2415a98e 2013-09-12 03:27:12 ....A 5564 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f74b67646f247ce3b7178153ac784db709f3e7b529fae60d643c854b04c14dfa 2013-09-12 02:24:36 ....A 741376 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f74d287f2d2d98e03b1ee1fd8e5f88a08d1152db7e7cbee161afdc88266e9c39 2013-09-12 02:20:40 ....A 619520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f74d718632bd1f70f606f6ba297102d86b950b8045890ef7a67bfb4fe7be4b98 2013-09-12 01:48:42 ....A 65536 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f7514a16a52a45f86569d0d69ba599a8ce9f7b4d3499c607a3e7cd600b9d67f3 2013-09-12 01:44:50 ....A 159744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f7591f8b08b908e4b66431efd6a177e9069d71b3fa70cc9bcdb6eefa601e8e8f 2013-09-12 03:10:24 ....A 72003 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f75b0e740449bbfc7424672f19ac62eed0f23907d73dc9c788e21713011ec74b 2013-09-12 02:49:32 ....A 1715712 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f76313f6becee29310ae595d64c1e16437d8efbe008fe246b6f836f73440d75f 2013-09-12 02:03:44 ....A 159744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f76cd0e27c567d37e1859c57d2de814a8d07511603b8bca19d73a42c2766040c 2013-09-12 02:39:44 ....A 26112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f78c98bf0a337e1ed2ee26bde27e554d5008787f6442f885ff4347a6d7064b90 2013-09-12 02:15:56 ....A 36531 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f79dcd7f2e16f40279a4399ce87816ef0c18f8a16e59e9d17fc6735dab083d54 2013-09-12 02:31:04 ....A 245454 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f7acaad336de2805d99a93cf20b74a385ca6b06281a269519a3bd7b350a85e7c 2013-09-12 03:26:30 ....A 62976 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f7b1689ed2a89e90a4bfd08c233ffe61457415febb77e2ab1be463f077577b5f 2013-09-12 03:03:34 ....A 1944352 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f7db5fb852a6c89d0110a7fde5d12f788a09a748406eda109aa854e6cfc3a9d3 2013-09-12 02:00:30 ....A 552960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f7e37a8114430aa9ed05935e57ebeb1b8827fe30b99694372c1af70f5168dac3 2013-09-12 01:40:20 ....A 109237 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f7e4d9061cc498af97f5a7a3f7874871bc3a5128efee73217373487ac4507cf4 2013-09-12 02:26:16 ....A 228997 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f8142318ca13969cfc9731fab96dd186cec6b29cb61071491812e5ad1a09421b 2013-09-12 03:17:44 ....A 624144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f819eeadefa8fbdff59010a876dbf81eef3fdd051b7f6535fbba6092c27e35a0 2013-09-12 02:40:02 ....A 295616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f81f8139726210212fe53695e57372f1d02522c1beb9382bc0043143a5949fef 2013-09-12 01:51:48 ....A 2655 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f8309023183abff66dc0492cd46a27d1022761403b3d2aaacb9aa6e188934692 2013-09-12 01:39:08 ....A 184944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f8319382cff332e688621961d1fb5fa53bee581022ce50ff6f6da866abc72991 2013-09-12 02:27:10 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f837bb8128c53b78e92ce33f53b933eecbdf16b7ffd2ed67f476e9e176495af3 2013-09-12 03:17:28 ....A 581120 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f83d3b39e9354bb1e847b5cb682e63691934372bb49e9eae200267fe228ad56d 2013-09-12 03:19:56 ....A 216163 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f8408117f7eaf17e19493277d7dda3451dffe46d5da6acd13adf2105e9742323 2013-09-12 03:19:44 ....A 15776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f84141ce552d75c7397406ba8228dd36d7ea66934d629f408f3bc05e272b9f41 2013-09-12 02:41:28 ....A 42662 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f84b8dfdf1baaa91adae50d304a14ee6734a775a0bbb8dc9858a4b1a91827995 2013-09-12 01:59:38 ....A 45052 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f852edb2666596b7e38755ae1e0def1de924e2c4a38fb6c898081923a084fc63 2013-09-12 02:45:44 ....A 644096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f8564c3631c2eacc753ef76d6de6b3ae5f169c9b2afebffa6e793053e6053ca6 2013-09-12 03:26:24 ....A 589824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f857a812be452dc6dcba9307a2286f38adcf64c11b0f6e3e8048dc34421c03db 2013-09-12 01:58:56 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f86485b5e8ac30c9ab33df9f1a8f0defe08661024383e35bda5d4b2e5889f906 2013-09-12 02:02:58 ....A 36864 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f865f5502c5ef2837c457194d0c779a2e2760fad66877503bd85db117065831a 2013-09-12 02:16:24 ....A 145408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f86b66b8091cf992810f9146594650ef0ebc031d2b2a1178ae0845736010f6b0 2013-09-12 02:39:26 ....A 387087 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f86ce2830f96f69d7a585f06ceedf0ad9be061a344a9d069d581aa7fb9efc947 2013-09-12 03:26:58 ....A 911360 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f8879dce04f6d07932d32e016694d9785e859588061c7135b061a185b25edcc7 2013-09-12 02:29:22 ....A 71680 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f895c87e1c93be88f327df20f7e7ab1909e21febe9f3e49abf9ea9fe627c3c3e 2013-09-12 01:46:42 ....A 135168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f89c379f8810a124f0a820088a9cc163f67d28080b597bf5347126f08484426f 2013-09-12 03:08:14 ....A 372736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f8caad5796e9c5b92185ff40f275bdbaba50e0138075ba4260f4a954c43f2d5f 2013-09-12 03:09:12 ....A 357424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f8d35ca6d78c59da1cf79d5d7498e70ef4e009bf047147f8c223ec1d7e587f4e 2013-09-12 02:56:02 ....A 1407296 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f8de7e20fe2236a5eb3923ea041427db48c9d49ea84aaf7854cacd80bd5d42d0 2013-09-12 02:30:46 ....A 249856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f8f7729b4a57df2dc37259b2a14946732d03130024c47655fa7aecc012825c6b 2013-09-12 03:21:46 ....A 294400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f91046c23c55d962f472f904d2e24fdb86bfcdee664b822486a1bcd81ca30484 2013-09-12 03:15:36 ....A 495616 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f916f05a18a35cb9887082ee06e4fb00d71389956299f092751d9a9215c0f88c 2013-09-12 02:53:18 ....A 1732715 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f9204e030709e77045c5104b12e5439fe1c7330c1f7919b35b5e64ae7924ea2c 2013-09-12 02:12:32 ....A 33792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f923fcb98bb7eca4daccfde807549a6c2d2ce58680bead52e2bdd2117d6e7c0d 2013-09-12 03:19:30 ....A 2510 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f92aa7b64fc852d20f2e326738ade38f81234cbd16b13b6b53d7f9afafba77d8 2013-09-12 03:14:34 ....A 95997 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f93ab5488fa0bb820cfb68d457eb7b04c4066008bfec91582db9837c2ca868a7 2013-09-12 02:44:06 ....A 530944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f93d0d450e76c78684f4f8f32542b43d32a7cc3ab01f87d23c4d37aa50bdcd4f 2013-09-12 02:39:20 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f9420d835395b2810438342374ff57be6eba667b5cfe6e8d936c3c77e108fb84 2013-09-12 01:38:54 ....A 2545152 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f94b8fe1b7e99ee80aa3fd39129e872a347c9ef8d089d8f72dd73c77e30ecae1 2013-09-12 03:13:02 ....A 515584 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f953919a187d6b4a7938759c4543c6a777979d16d10ed562420243c60769fcb7 2013-09-12 02:37:38 ....A 29696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f9548241294776446a5a24832214de44d363c82387142c81ad68f3a41d3db456 2013-09-12 02:26:10 ....A 3014656 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f95dcf72500879e4ca44ae8a23f49d9ef1f36656b5b25f66a6c5c8b72073c9fd 2013-09-12 01:45:14 ....A 950240 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f9621fc31bb49fbb92a04db74b686b999b322ac3bfee189e829ec5613b3bb65e 2013-09-12 03:17:02 ....A 449186 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f97755e4f3e3b2143936d7dc4ff453439552d9f8624918c5a4c152c6eea7ac8a 2013-09-12 03:12:14 ....A 29309 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f989491ea56f3409ccd2900649d6ed4be9b7d8a4338d8f97619f41fa5ea9c454 2013-09-12 02:52:08 ....A 234496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f9ca0182436f31452f99b7f387f424766f887054cba771223613549c2b28a323 2013-09-12 02:21:12 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-f9e69c0057beb3b2b0996d81d3b369667a741ff58f99be5f3009cc6377714918 2013-09-12 03:29:32 ....A 75325 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa05e07778c4649f1e3760eaf0dd201942c52fcfd65d103d51f289bfc8c3451c 2013-09-12 01:39:40 ....A 441856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa0be5ffd245c1e8fa73c10009f8d4c271af4396f11c11a7b43dd43ecbcac482 2013-09-12 01:53:04 ....A 426496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa19c2650623b6791cdb37fcd0da2c2f4da0d0af9a6dfa73af6f307c50b30f55 2013-09-12 01:48:04 ....A 143243 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa532e20676baa8459c2218a740c41209e6048aa31350f0a91778f1f70436c39 2013-09-12 01:59:46 ....A 242347 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa5d6e852accfc917eb71f4b38c168e08a365ae42a323a971e25df601c1ef041 2013-09-12 03:01:30 ....A 347361 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa653fd5c21cc45b7aa518cbc71cff75785f9ae2ecc153aadb0624dd5ef0857f 2013-09-12 02:59:56 ....A 986624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa6b1a6145349b6b5b914e1f5c7b05ffde4056bc2604ae423d615efffbbc964e 2013-09-12 02:42:16 ....A 17920 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa6bc3e271822c3ec20ee956700cc4352b99e4662184ce9fe58c8e223e3707e9 2013-09-12 03:20:14 ....A 92073 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa74b8089623693b342b2712bd2fad8f096e1aca6ff6ea80fadbb1f47b1e8585 2013-09-12 02:14:26 ....A 226357 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa7a3ea4e784eb6029e5fd12583688b0980bbe7b204909b18703bf3cd6a30923 2013-09-12 02:56:04 ....A 393216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa7bbe9caecff776a3862463855837ec689680e80089416f196c70751d769e35 2013-09-12 01:50:06 ....A 22882 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa7c721047d4388ebbd38d61126069be88fe9c6de3c193fda9f899f016ae4f4b 2013-09-12 01:54:58 ....A 40448 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa7fa0ba5c6dd4b21ecb1a99690f78d54e1a5ee6c8d7bbf9827fe2bcc8552d21 2013-09-12 01:47:06 ....A 13824 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa85f8671cd56ff6be91a7e1f04972bc39ceab3b09e5d8c325c3f4064e62a411 2013-09-12 01:52:16 ....A 888832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa8641a508b6651d520e5341911b36caabb0f57360a8e2c2ee92644fd7699ec5 2013-09-12 03:05:40 ....A 540672 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa87a0d086c5d02c1a02816cdac8d9c3715fef56164f2eb2604bbb3708dfe983 2013-09-12 02:33:50 ....A 324372 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa8a4b830415ebb0584835e7ae436a149d1351f0b75b005ad0fbc1d7a7941a04 2013-09-12 03:30:50 ....A 1195520 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa8d4887a5a50125dffa7917b95dc0524650ae314b3787175c452334434963fa 2013-09-12 02:10:48 ....A 294317 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa91cb41236a10f56a618dc706cee30c5dd0d84a4310f08b83e85257879738e2 2013-09-12 03:26:22 ....A 554496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fa9e255662832e57373821376d08ff69f82faae0685d25cb6c946037692271ac 2013-09-12 02:38:48 ....A 4050140 Virusshare.00097/UDS-DangerousObject.Multi.Generic-faa8345718286c7f607f97bc724f488418812f2c51aacd98a694d3a4f5610d6f 2013-09-12 03:11:32 ....A 57726 Virusshare.00097/UDS-DangerousObject.Multi.Generic-faad199df748ce206abcdf590afcc07c8d6ab935662e794f2906014fb7892125 2013-09-12 02:20:54 ....A 698383 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fab1d728e1648241f3b225e6b60583b95f17e856ed5861e8f06dc3ab43964748 2013-09-12 02:58:42 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fabc100e2e6d6bdb005cbeac049ebcbcfbfed17a4f0107fd16b5dd1eca1e1308 2013-09-12 03:27:02 ....A 54506 Virusshare.00097/UDS-DangerousObject.Multi.Generic-facebabe56433e4dbc22ba8c165c7b8565b003984b38983d15f865ce4241a768 2013-09-12 02:21:28 ....A 1433610 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fad7117253664e496918506758c0e0c0801d88bfc5faeb3c6bac54f0b451a7ac 2013-09-12 02:03:40 ....A 626744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fadf15c4ffaf707b2c336979a7c9ae25290249ca9663475f41c7e9b406074c6d 2013-09-12 03:29:02 ....A 2905533 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fae637a3036e3709250b250f28022757d484af76c18de8eb056cd4ab080de61e 2013-09-12 01:39:40 ....A 683008 Virusshare.00097/UDS-DangerousObject.Multi.Generic-faee5814d1737538a99f9dfdff5d8bf3a9af6b0b36e331c75738f43c996d9590 2013-09-12 03:10:30 ....A 129024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb06512a4fbb8abcdc6035a1e814a5910602fd53041ee5f4b218af5058e11bdd 2013-09-12 02:39:42 ....A 88576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb0b92e855afd4eb7ceb4ca80b3a90ab35c2801300b101b45f6155fc2d0ccceb 2013-09-12 02:24:04 ....A 1548288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb0e3192e4b05fa40554d7e41cd1ca110c4351580aa80b03343d1c5cda36c023 2013-09-12 02:40:12 ....A 2577257 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb0e87255365ddb72ebea6cbb57090f061aa6c1965016c53e5be128ee13c95fd 2013-09-12 03:12:36 ....A 127674 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb0f3e7cd1567d74549fe8e99ce6919545d927c59a8ec46e116eb6319fbd7a06 2013-09-12 02:04:32 ....A 53051 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb11996941316761a32352a94ebe84dc6abad92c9e91d277aeb47a686ad35956 2013-09-12 01:45:38 ....A 197106 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb14f40b0e0f558a936bee8031e29436fa386f3d5606728bd7ceaf702a34f7a2 2013-09-12 02:44:06 ....A 139264 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb17eefc899eba610368c40c8712b2429d7e6a286bbf102c33580d09b7b33ff7 2013-09-12 01:56:50 ....A 287231 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb1f282358cc0bdf6bd0516974f70f9bfe346e15ab685da42a3a88934b93dc91 2013-09-12 03:17:58 ....A 1482752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb2d050601673dbe3a97771ae9e70a74bbd359d73a3e585b7b70553138dbd8af 2013-09-12 01:51:26 ....A 753664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb31a62744110f960baded3b1dd2b41f2b5dbc602599a48769986ce3fe6e8218 2013-09-12 03:02:38 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb324d0746820fcf38af25b18446a17109b1b74d3296d445fdb073f9fbbf6f9a 2013-09-12 02:01:48 ....A 26161 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb363296c0c610596a4cf52fe83c89cf63f509087d14e0e929e67d5810adf75b 2013-09-12 02:17:56 ....A 369664 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb386da885a8ad552117a31160bc86bd3744458f649f38ddd28989139668c7cc 2013-09-12 03:15:50 ....A 361600 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb3f7814059a58925b5f25538afbf594a7f0a99df3d509e6d350890408986e86 2013-09-12 02:00:28 ....A 81971 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb3fb07dbeb566d99b241cc5e065bea588abde6456fdcab297046fd4f57c2ea0 2013-09-12 03:23:58 ....A 200704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb43d40e112f1ba9ef65a1de5f2fc7310c57ec6f7ba3f55107f17997e003fb4a 2013-09-12 02:31:44 ....A 85504 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb44ad8d81b73f3da415af225bdeee9e10afb0e8112e5a70a9d6747c1fd458cb 2013-09-12 03:16:48 ....A 311379 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb45ba678863f08cf11dc6acb504a7cb589dc1305f17864beef6156cbc5fc5ab 2013-09-12 03:15:02 ....A 157696 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb498321e86d89dd5e7a3f43a4d2a237a4a9bc93d0eb68985cf6fed38d5f39bb 2013-09-12 02:13:58 ....A 263168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb4eeec5373b5c5aae756c8fc3920940268468c672a026914c4efe4328e8b66d 2013-09-12 02:45:20 ....A 26048 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb526c8428880ccf58b0f2672062c8e6047e9f5e1010bfab65dd9a5f5c42dd02 2013-09-12 02:51:18 ....A 735744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb569bc57cd4de4932b8e307843f1619b994c6f6c97c98e0168ec615273b73c4 2013-09-12 02:13:30 ....A 400588 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb64867eb78a9756a1bab92d00908177fd9ff7e378f00495229064845db6e575 2013-09-12 03:21:36 ....A 49000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb652a3ed4f3a6c269d0607a54b43a321dde50a63d926ca84d20f34948dcee3b 2013-09-12 02:02:54 ....A 704000 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb6e708f7d448af4f0ac068fcb252ab1da4fdbd28999e695fd5ee8adab443a3a 2013-09-12 02:16:40 ....A 1507208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb707907ba6c4b8a25d16e8b633dc8d577bbce84a0cea43f25cdb533440760be 2013-09-12 01:42:54 ....A 821278 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb736968a796662820923f60de7b00f6035a4eb685644360d422874d0e6d2eb6 2013-09-12 01:59:04 ....A 86412 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb7946f0369faedbab6c3742d144e8949fa61f4bf33e3ce59653dbb0d41f5be8 2013-09-12 03:17:48 ....A 204800 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb83ad9ffd022ad8003248c49f4cd0bc43fd63f867e80f01f16f363d4c0ac24b 2013-09-12 01:48:32 ....A 103424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb83e5947016be70cb6590f24f398604680e5718e549bab61d7575dd316def23 2013-09-12 01:59:08 ....A 97729 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb89b2ad36f6422b2aa34328e116300f5621a9f7b766e5cd665d650a3d7df5fd 2013-09-12 03:27:26 ....A 1216512 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fb96a8ecc89c9a5ee07eecf563049513ab1aee80cec302d2fc277a0570c75eef 2013-09-12 01:53:50 ....A 185344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fba3cd849db971087c26ee629494d55110c5a9682d7f2e144a0c0ecd6a1db2dc 2013-09-12 02:30:44 ....A 493510 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fba884cb5855fb16736fb120df201deb2b06fe7dff5d08881260815ee4fd3ac2 2013-09-12 01:54:14 ....A 999424 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fba96eedaa005246c83b43c8b231e00c8714b5dad730ab3b7921a0845a5f67d8 2013-09-12 03:13:28 ....A 41984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fbaa8761426cf8f6805c565fe51a3b5af01b01406218451a6b120a1b0481115f 2013-09-12 02:16:48 ....A 368832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fbb694e9cddc114000ec96650e7e163dd5db149d6a5b9666f94f8da9b4bf71fb 2013-09-12 02:56:56 ....A 5632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fbc0669e07794d0efeabe971c8b32b4ff59d87dc4fcb02a885cc5513778c5f45 2013-09-12 02:34:16 ....A 748127 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fbc146659a73a4266e301534d7a5779202cc5f5d1ae3175a2a8c998ef2087a2b 2013-09-12 03:19:48 ....A 21504 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fbc5cfbcc409c99935ea59d2156dad27ce55acc1430a3ec76e37976cb373cc32 2013-09-12 02:53:22 ....A 2208768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fbca7f39c86fa2c378b87e746cb3465885fc7fa50a43527379a0e112b3a3f8b4 2013-09-12 03:01:02 ....A 2890788 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fbd572c9fd1ce7fdb76251e17c02a20290bcc08e119c55c224fd69b9695db22d 2013-09-12 02:47:40 ....A 1483737 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fbdc40c2fe2b652e764324bde4683789d5c17815d08d4d87a3888b14a0f36204 2013-09-12 02:36:14 ....A 59427 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fbdd4dc426a12e56181b006450e195dfcd4eb948de13901e11c3fac8cb616664 2013-09-12 03:31:30 ....A 726016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fbee389c57ce24c0d78bd7536ef7e1c099a03aee26a1abe07adf5d058b87e743 2013-09-12 03:12:26 ....A 22016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fbee6c87c2ad3c4cebbdb3c56539d91489bd4f7ce11390f4f66a614f286c963f 2013-09-12 02:04:52 ....A 287624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fbf69feefc890c01818aa8d049ecf3363649d3b80a98607a0f6b5f420fd5f47a 2013-09-12 03:09:42 ....A 2295444 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc09bc99efdbcb67e8a1276eaa2cb933d47fc278a51e5a313e1f3d9f16d875d4 2013-09-12 01:41:26 ....A 1720357 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc153dee78b8564aafba494ed4b8597fe6a8104267c6f3da99097c65f3b76c51 2013-09-12 03:11:18 ....A 310420 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc163e29fa755a91d560eba5b8a0dd5f7605180a77afed20533c8984a0419c5b 2013-09-12 02:27:34 ....A 260401 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc181db7d1710a73fabf3b98b82a678200c665757552672891b43d72d199fe09 2013-09-12 01:50:32 ....A 199168 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc1b30d52f3f616e74af244b10e7b8beb5d451a23db83882cb46d89355247100 2013-09-12 02:35:46 ....A 163858 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc22212bf0cc9e8d49ba8e644b3ffb9dcc0c16b644f7bda441f77bca1849371a 2013-09-12 02:04:38 ....A 538685 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc26c872d9e0d5df8bc5ec9165515f7b8668cb65978a7fbb1c2724ab584de3b3 2013-09-12 02:13:50 ....A 231172 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc2766adc09592bdc1d701b536ee843c53ca36598f4d91124e0801d896284a58 2013-09-12 02:17:50 ....A 141312 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc2ab8b29d498db2c20e42532ff5045e35c39b97dc1f1768757ecddc3c77828d 2013-09-12 03:15:08 ....A 165646 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc2d0bb46ccd9208e2656005b7a7e6d9cdba68d5cd3f14c7a4d231ca0523ecb2 2013-09-12 03:24:46 ....A 44396 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc2dcf0a34619a3eb137b25aa96ab96829ee914f8f8bdd091547ea1d5800fbae 2013-09-12 02:55:38 ....A 360832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc33e0f5e374f2007e2b87cb987c31f64576b60642d369fc8711152b7eb3b55a 2013-09-12 03:27:08 ....A 19968 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc34ca167879c55bc092b25ed3d5dc3ec9de39ddb7d03821afd174d9290af025 2013-09-12 02:54:54 ....A 2124891 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc354e093435abccd750d8af5231a1646a9e9d0d6f95288a667174e6bc363106 2013-09-12 02:01:48 ....A 314919 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc3cef6a320928cdd6eeb59dc35f9cc11f8ebfc1214a23fdc2308f55ed2a148c 2013-09-12 02:34:20 ....A 106496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc3e961a01944ff6c05c74957fb1884680736e96a66d5e4856ab98d6eec7cc63 2013-09-12 01:46:42 ....A 29726 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc42e9af599fc7e12e7472214764c31099ac3528cd821d6d3e539b742cac4354 2013-09-12 02:12:02 ....A 41984 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc441b43c9c365c15dcf012d4ff7b66225355c7663fadc6814878a184dc82944 2013-09-12 03:14:34 ....A 520488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc4ec4c4304b817a2811ba1c0a8c5159a80015e5e972fdc49dad06bc7efab214 2013-09-12 02:14:22 ....A 139208 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc4ff27455fad5df6a6928b5349cc56ba40d2a691d6905a6e4ba5c18dff60a81 2013-09-12 02:47:32 ....A 2535325 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc541015ab8eca33f76bddfeec0433ee8550caf65e14c91861f9841d862bbca1 2013-09-12 03:25:02 ....A 917504 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc57f6a5e2f31d765e61c9407402fbcf061b766bba58b63597ec80a5de19b8bd 2013-09-12 03:07:26 ....A 211483 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc582ec80790d9ccf9c9088effe5ae861993f4623591590c0ac4bc3fddd59124 2013-09-12 03:16:08 ....A 165100 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc5b7c300a2db5afa09437bccae48da13044dbaed8fccf50a68efbf546cbc103 2013-09-12 01:46:28 ....A 26752 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc5dbf3159e54faa4a289085e400aeb86e906629f978f86fced4606a176e3e3f 2013-09-12 01:44:40 ....A 107723 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc5f18456d867808d76f034f294cb1643566725d9fd7014b3f9f34faaedfef83 2013-09-12 03:21:44 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc603f9992e09d5e58adf101052095944efb18b6b234f55a98486b47f370740c 2013-09-12 03:17:32 ....A 396472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc63d44444d17f9cb72a9b0e7dab8386ea2053a0ea1abade472f14dbd7d36f5a 2013-09-12 02:11:46 ....A 144088 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc659a21664b2d0b326f8af20430a65a2ff8a29982776b04e0ac427bc08a1a8b 2013-09-12 02:54:06 ....A 653054 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc65d8b093ede8b9b7e8c67d0798c0a4028ba032a57642dbe4b88a9ffa1e6fe6 2013-09-12 03:02:56 ....A 9636592 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc66411cc2544cec9ce4358949b30b526e08da6ca0c8475558bc3c3200de31b8 2013-09-12 03:22:06 ....A 24576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc67ff44e72c397d29d932b2f2434e2132e2bccecc82987d8be4606a4d78a18f 2013-09-12 03:09:30 ....A 4177 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc6d882c86924152f4ba406ad756f753fb680e18d6c8ad674468e99a3f34bf8a 2013-09-12 01:59:26 ....A 467868 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc72102d71167f69bf537b77e865bcc1d92975ee19f2ad2d2c7f890a4f420191 2013-09-12 03:29:56 ....A 19096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc728a40cf47089cf4c859e071b137c676d6739d8a9cfefde75d6109fe91a048 2013-09-12 02:59:44 ....A 6144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc7f71222c96b0cce70508032eb8ba36ab5f4ebd97fbddbd64658992abdd9132 2013-09-12 03:04:20 ....A 308736 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc834d84e35bbd79a7b11cf07eb6c5f773c74a0d639416d51a22a380dbafe73a 2013-09-12 02:31:30 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc90ae7e178619ab2b61b4df7792b5bb6843f5f61246ad36677abea770f4208d 2013-09-12 01:53:00 ....A 727552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc919a9e66d11af290b7ef29e2d7ef2e02563084353e8d7dd25651538d7023fd 2013-09-12 02:18:04 ....A 331776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc950b59198c4de2c2d4e41ee0f19ab9ed62487fb395d91fe34eb101d5fe4464 2013-09-12 03:06:42 ....A 1024 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc9584140fbc38856d01d44e4e72610a179006e6535c3939ce34b45224dea790 2013-09-12 03:27:54 ....A 1626566 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fc968f2e779d93117a8544011a6f72b0af2aa2bf5437fbc4ae1494d2f2da9b93 2013-09-12 02:56:00 ....A 73728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fca13251909ebd1ebd61250a25ec8fa76b6f64767710a9b2698a454818b682f2 2013-09-12 02:51:50 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fca617febebccf30ebd9e50a51761a5214b84244d0b7cf10fb7f511d67259c66 2013-09-12 01:39:02 ....A 684032 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fca6ff5cbfcc015f60e9709670edd83952764772e1cc0489169d8ccbc590f3a4 2013-09-12 02:17:52 ....A 267776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fcaea7215d2629608443a2ab6bade0e0b653f60089ff3f5f13c450dfe1859430 2013-09-12 03:28:38 ....A 179703 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fcbcee04baef60ad9e5207ab711dfcc9b450b59d6c1e844241a1e9b7ac6c41ac 2013-09-12 02:52:24 ....A 69632 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fcbf58192674fe5d12d6aef69e485d01a69b3809c45daf4dcb70ba87d72f00b8 2013-09-12 01:55:32 ....A 88576 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fcbfe417550ccc847a8df2b856ff00ff741e0f8d22cc0a2025c72dc2e4a7ba9f 2013-09-12 03:05:20 ....A 74240 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fcbfeeb31dfb1c9aa7e8ccdceb319533f3e164b9dfd5f4215782754b595769c9 2013-09-12 02:10:16 ....A 250252 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fcc06e1f5fbc91069c4a9318b1f9bdfd5ecdc6f01c61c492d37913ef1e7a97ff 2013-09-12 02:24:08 ....A 601992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fcc0bda52f3c666c8bcce7c455768b28486fe9c761b94d7af91c99a7517038ac 2013-09-12 03:28:42 ....A 51840 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fccacd4906a30801c30fef776b94502237707042f481d329785bc41c257fdcc7 2013-09-12 01:42:22 ....A 20992 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fcd2acebc5ea932184e6ea048c20283b1281bc2c397dadd19b5647bf493b5573 2013-09-12 01:58:14 ....A 16896 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fcd8f20429c2b5529600ab104f31fa0863170d05fe62f5e11a99a64e65fdb67c 2013-09-12 02:14:18 ....A 398336 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fd058a3c60c8075e04413ed55641064325cd5d7d0b36ada52fc5b24cc8733f7c 2013-09-12 03:11:44 ....A 5235567 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fd1738dc02b33c3e1f7dfe311150b8ec07ce6a4e3107d134a0527f1f1ebe23c5 2013-09-12 02:49:06 ....A 57344 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fd1938d8300af455efb464f5ed9af556290bc7ab2c538b08415415e4dc16d7db 2013-09-12 03:23:46 ....A 336384 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fd384b502737af4912c76d9bc4563b2807df635cfb5933d4067374f50c64bbb3 2013-09-12 03:15:34 ....A 4096 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fd584227d48b01a790efe8c7983054d203ad4bbcc1c16f5b45f159404d755202 2013-09-12 02:09:52 ....A 593408 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fd58426d576a10e2e7cbaadab5589636d9ff9fe65502692ad9262b8cbc83b3c9 2013-09-12 02:58:30 ....A 888832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fd5e682cdc17a06eb431f1b19882fe637f6fa196a582cb473252c514a1765fc8 2013-09-12 03:14:14 ....A 585728 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fd7705a0238999735e8589dc5dfb54c089dc334f5d81acbdc203209927bd5ca0 2013-09-12 02:50:12 ....A 344064 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fd853e81b7434b138df791308431373acabb878d3b9d53b64c5f7f54565c0c41 2013-09-12 01:48:00 ....A 12288 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fd88e5e538096c36b4fd99b28c330c879c9f8fdfd2f8f2f015ca2174da703fc5 2013-09-12 02:59:12 ....A 523739 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fd9444df54867c64c60ae0914cbd2c036ad4e597c5c2d5915e6b31f0909007d6 2013-09-12 02:15:56 ....A 15454440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fd97295f1a544bcc347742a9006c593cabd0eafedee10daa384cc13346d22360 2013-09-12 02:20:12 ....A 20480 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fda28f450672ca39132c7efa0ebc76b8b48a5ec4f1803f7c1d80582a9247cf1d 2013-09-12 03:23:18 ....A 181132 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fdb2c72ca495b10536e0d8236232461517faee6b3436beed939020aecedfe3cd 2013-09-12 02:55:48 ....A 2477568 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fdbd1ee1e1e89e04cf083f643b22332d722f59977c0c12e10456d11b8a5a44da 2013-09-12 02:43:18 ....A 1642496 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fdc309535d14f857b4e93cf4b25a95a33d840f2446b2694d425c270c1cd51c99 2013-09-12 03:14:20 ....A 67700 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fdd4e7442a730679c4b5baece6b82c9414e62e1b4510ab8c26f72d7380af0e0c 2013-09-12 01:54:14 ....A 1597440 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fddd94f1474f25bc684b7c05630555d2182559b811b13e7e963b153b62480450 2013-09-12 02:32:38 ....A 45056 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fde074c61599b0254a472286b14d259bd280b4d7c82845f4886e330f7a0f974c 2013-09-12 02:04:34 ....A 159744 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fdf491f4267780355a78df40c638dedbf5a3bf6c0f1c284021e1c5240e3aeddd 2013-09-12 03:27:46 ....A 184832 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fe1f86cb16ef354eacefc5cedb4c2c5293644bb03fbb9839c0b72d4760a2637e 2013-09-12 02:34:44 ....A 73425 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fe3f34edd5ac1135c561fcbdba511113fe03761dcacfcbec3d214753fcd3cfca 2013-09-12 03:27:54 ....A 294912 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fe712266d8c2ae3276c555b0efd2d5e49f5b39188e4572c7570931e2553da482 2013-09-12 03:05:56 ....A 393216 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fe855007fbfc5090e8218a22422e6e674cc05ee59c43694b2a383d8dcbc1b108 2013-09-12 02:16:28 ....A 200704 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fe98af379ca163ddda329060d0c6eeca311734ae1181a86e8380f1c41b3a3245 2013-09-12 02:00:04 ....A 6144 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fe9a35da316da66dcd36e3f4e65007b71915d85cfc8987bf1307e4b40a49acc1 2013-09-12 02:21:08 ....A 87552 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fe9e9b3c153b2c2470e28b3ffc8650826256abd79d50d317ba87f5ea9e8961f8 2013-09-12 03:07:26 ....A 569856 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fea04d1c6d6828b7bc96c03e815c04ac227f615ebee5ca65ebf5d6315b113684 2013-09-12 02:18:38 ....A 53160 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fea27d437f007b6eab50fbab9404441f8b119b7098c288951814f6b63b0da652 2013-09-12 02:14:42 ....A 79472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-feb31c8e8cf16c1839f19ff2369fb45a3f7660846327c7a4d59901384e9e6e25 2013-09-12 03:28:10 ....A 502400 Virusshare.00097/UDS-DangerousObject.Multi.Generic-feb7b2204c38b4c122e03c40a4b91892bf9e10fb5f5b56dcc2aaf7ea93f5d49b 2013-09-12 03:20:12 ....A 9624 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fedca7d80e5a78e4f3a11f8cb449c96bab9f5d21e7955c9cbf8204bbe79e836d 2013-09-12 01:43:32 ....A 40960 Virusshare.00097/UDS-DangerousObject.Multi.Generic-feddc14ff04bb3b5b4415b3cf85aa7116e1fe700ab3ede803e3bbe76cc68ed4a 2013-09-12 02:04:32 ....A 39936 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fee07f4d227abe0c2e64c85384fda05a8615efc83f03f6048cc8e0030d64eaad 2013-09-12 01:48:06 ....A 29184 Virusshare.00097/UDS-DangerousObject.Multi.Generic-fee1491f738af4c0e5feacfd0702136e596810506ed166ccfb339bb5ef2d0c3c 2013-09-12 01:43:46 ....A 1115136 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ff0c35012d680174e53e57484d7989020e3419da044a4bdacb1572911973d8fc 2013-09-12 01:56:48 ....A 1147904 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ff187dd4406e12cbe76ea3ec5caf7bdeab19a8bc146dd2538cd6f8e13f0a56c3 2013-09-12 02:46:02 ....A 421944 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ff193743bb15ae9c4639186813d6f7939199f826143c23f2d76a8b58aaf83743 2013-09-12 01:44:00 ....A 62880 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ff1af1e44f6ba11bb4800e9198cac839f99511bc00228c3df5fd7addfcf9ef01 2013-09-12 03:12:46 ....A 206488 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ff3c2c1e7364e7ea0a48baa2569030e97472adbf72c15d7587f7cf1b7d6def3d 2013-09-12 03:10:58 ....A 343040 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ff439eb0afaeab66840e704d064805145a7a9f7d4d4395bdbbcf8e7f649442ea 2013-09-12 01:47:20 ....A 481792 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ff43cdfdf88196f3ef2c993eeb9f6aa7af2306f03f4a7dfe58f4ced0d045ffc2 2013-09-12 02:26:24 ....A 233472 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ff6184bbd3a758ab5a88dc67d6ba661fa2f918ffc948238f279e18895848bfef 2013-09-12 03:01:16 ....A 451297 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ff78d126883753a6aea430d67ed85b576c30912c359e3865961d926123c78824 2013-09-12 01:39:18 ....A 677867 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ff807d0ea456929991dbb92edf2e7f6b36197752c0752ba6aa7b988c8497cb36 2013-09-12 02:27:58 ....A 61952 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ff80db4c6ef65a0b8520178f7f60290f113cedbb713a57a3022a833b192bcf59 2013-09-12 03:30:16 ....A 982016 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ff88645d5cbd421c8f11875b8368095a2c23e2517464f098b074cc3907705889 2013-09-12 02:30:02 ....A 2202112 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ff8ba9756d617006480a5f11a931fbc3952bdcde7c2f1587edd903948db9a487 2013-09-12 02:13:38 ....A 32768 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ff96bec4b77650e24452aecec061528e18d47065d701c611a67c14bca97ee1b4 2013-09-12 03:26:26 ....A 445830 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ffb9b816fef3297163eaa48d9ecbabeec7674411dd0d4a33893b10fff7a03e87 2013-09-12 02:44:34 ....A 1086464 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ffba87a75faf6b29e6ab457a940be0a72f1b21de5d3544974ad7e608b582dfbd 2013-09-12 02:00:12 ....A 203776 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ffc61f2e0a03aed4398d053dbb08989e0058ed006b3a51fbaf85faec47d87ec4 2013-09-12 02:37:30 ....A 176817 Virusshare.00097/UDS-DangerousObject.Multi.Generic-ffdbf82de17ff97ec02a6aec1b3a8e52dce329edabba0e4edda0cd869d67dc3c 2013-09-12 03:23:06 ....A 1589601 Virusshare.00097/UDS-HackTool.Win32.Agent.afkp-aeced9b15bdbf0bc06de8c15084752c661c4061a14b577d06bbe8b82fc8ec9e0 2013-09-12 02:36:50 ....A 525848 Virusshare.00097/UDS-HackTool.Win32.Agent.heur-1f491fd0a182e6b4eec71d4f366772c52c76ef5d5d35974d7b0f1f4c65c2ffd1 2013-09-12 02:37:30 ....A 525834 Virusshare.00097/UDS-HackTool.Win32.Agent.heur-36589de8f5541a764f207c426bdb56f69cde513a9055b807b2e706b5109191f4 2013-09-12 02:20:40 ....A 161792 Virusshare.00097/UDS-HackTool.Win32.FlyStudio.gen-313663c92e5f86eb09a34134cd2ca1a43198ec6e26105a5c7f37f822225d928f 2013-09-12 02:53:00 ....A 6118400 Virusshare.00097/UDS-Hoax.Win32.ArchSMS-45e05b7bb649d517b1c9e79cd27fb728ab0af7b1fea20cd61fb7472a7d500cd4 2013-09-12 01:49:52 ....A 3414057 Virusshare.00097/UDS-Hoax.Win32.ArchSMS.HEUR-9e2ff4166fdcd6eca21788074e54cf3b786b8584a8c9c74a586b444a71da31b7 2013-09-12 03:30:46 ....A 190868 Virusshare.00097/UDS-Hoax.Win32.ArchSMS.HEUR-e1c01c09c9951ee21ae53376d4ea65db63d2b552e6833b9abb8f5cabd0312a8e 2013-09-12 02:02:36 ....A 2209145 Virusshare.00097/UDS-Hoax.Win32.ArchSMS.bivjm-d1344bb519c4d477e54a7169114bb99061c9441536c37acd0561f0ad82ac8a74 2013-09-12 02:10:48 ....A 99328 Virusshare.00097/UDS-Hoax.Win32.FlashApp.gen-1d0151d17fb34fed1fcc7d1d609d4f081ed8ee09fbf196f2a7107122f26f9767 2013-09-12 02:11:32 ....A 100352 Virusshare.00097/UDS-Hoax.Win32.FlashApp.gen-8982a78dad35ff3cc5eb454fd04f061e1f611163df177d6e043c233f3fdc305c 2013-09-12 01:54:48 ....A 100352 Virusshare.00097/UDS-Hoax.Win32.FlashApp.gen-8b0cb95462c0575a2d8fee43c19a57b9c198e26df7d98cd0132247eedfee3f69 2013-09-12 02:10:04 ....A 99328 Virusshare.00097/UDS-Hoax.Win32.FlashApp.gen-f9b50cf6c808a690952dbf05b163843efb8a6ef98657ba46dcbb6940d6197472 2013-09-12 01:47:22 ....A 252762 Virusshare.00097/UDS-Net-Worm.Win32.Kolabc.vpa-e00fa6a6ff2aca3f216a188da5554b3839fe2169471169d88a5e4c6702b0b955 2013-09-12 01:53:00 ....A 192512 Virusshare.00097/UDS-Packed.Win32.Katusha.o-83cf94911a8f8e498425783a1678c124d19408d9f80228105ab64c00b08915c3 2013-09-12 03:00:12 ....A 1970213 Virusshare.00097/UDS-Rootkit.Win32.Agent.bmym-1c0693aac278a1885be0f53a20627d02117a5695b443250c81ce1ffdf1af2319 2013-09-12 01:57:46 ....A 2759996 Virusshare.00097/UDS-Rootkit.Win32.Agent.bmym-6253419a481d419c464c3c1847e7db16cb6400161d1e60e9f404b67232b51002 2013-09-12 02:15:40 ....A 1478144 Virusshare.00097/UDS-Trojan-Banker.Win32.Agent.him-7110184bbf2da2c528f837c29257d13d38dd9a2a142c275579df80dba9d13c74 2013-09-12 02:36:02 ....A 637952 Virusshare.00097/UDS-Trojan-Banker.Win32.Banker.bosk-ef4094e227c8facdfdb133399494a1c068b1ef05903a29aec58c46456815fe60 2013-09-12 02:10:54 ....A 1822720 Virusshare.00097/UDS-Trojan-Banker.Win32.Banker.etk-dd2b6fb18c23feaee5d4840cee12aba7b9bcdaeadce8d80762b28fd3e1e3cd6f 2013-09-12 03:02:06 ....A 2698460 Virusshare.00097/UDS-Trojan-Banker.Win32.Banker.fgw-ee9bdf6c98310becf50c526f23285568c4c131b4e621a6ec8d79b0f3039cc87a 2013-09-12 02:03:56 ....A 2624683 Virusshare.00097/UDS-Trojan-Banker.Win32.BestaFera.ewd-43f59f7d3842c094449fc03b872ccf075b28444186d8ce650be3cd4ecc8ed39f 2013-09-12 01:58:08 ....A 2692096 Virusshare.00097/UDS-Trojan-Banker.Win32.BestaFera.hdh-4b8f6dfc0c254d181acbfad7c6f8bd237478c4fa24fd82453ec7471d44ec51f7 2013-09-12 02:03:16 ....A 495616 Virusshare.00097/UDS-Trojan-Banker.Win32.ChePro.mrvw-6b648c8dc1cb01366af7217242192bb83285a8ec6068bc857448e496b5dfb435 2013-09-12 01:53:32 ....A 879139 Virusshare.00097/UDS-Trojan-Clicker.Win32.Delf.cze-978ccf7a775ebf81227bc400b2596182b0a56b616e40a4e15fe350ac158b83e9 2013-09-12 03:27:10 ....A 765440 Virusshare.00097/UDS-Trojan-Downloader.Win32.Adload.alfd-ea62eacfaaff06fdf8d4ab0cdd6db5213e7bbf1b8ebd7c3d6f4af261b953111f 2013-09-12 02:24:36 ....A 585728 Virusshare.00097/UDS-Trojan-Downloader.Win32.Agent.fuob-ea6ac4cb9306fc074ecf84d3594b39493bb3a345950c90c0bff5fb3251ad21bf 2013-09-12 02:12:28 ....A 78336 Virusshare.00097/UDS-Trojan-Downloader.Win32.Agent.fvjj-3f686d68884f1ac6847df5fd539bd4299dba38c4da6e17ad97e4d997b56ed740 2013-09-12 02:12:22 ....A 36864 Virusshare.00097/UDS-Trojan-Downloader.Win32.Agent.fvjj-80ab3dc2735b805bc62a64497192b69dd203d00c7624c414dd130369d8fd63b5 2013-09-12 02:29:34 ....A 978432 Virusshare.00097/UDS-Trojan-Downloader.Win32.Agent.gxrl-710b05e072424216516b7d306438334337b0811e09dc48ad986e24c74eeddb21 2013-09-12 03:27:02 ....A 22528 Virusshare.00097/UDS-Trojan-Downloader.Win32.Agent.wuees-0d617f9f885c415ee802d4fae3a5b6bf32e272eed2ccf62ba8715c4ae47c776a 2013-09-12 02:41:00 ....A 621568 Virusshare.00097/UDS-Trojan-Downloader.Win32.Banload.aykg-9d81562154f470b55a5c7362575e963b21e071cffd053d9fa819bfbea5818184 2013-09-12 03:05:42 ....A 129024 Virusshare.00097/UDS-Trojan-Downloader.Win32.Banload.azir-777b0f8db1d4e02f05bdab73bd366c717e773e5f06405cdad89ed05302ad5946 2013-09-12 02:48:06 ....A 174634 Virusshare.00097/UDS-Trojan-Downloader.Win32.Delf.aeo-3623fed76da4ea7469da0f1f77d91f26fa25a90b55eafcafd2d30581082293a5 2013-09-12 03:09:56 ....A 1052672 Virusshare.00097/UDS-Trojan-Downloader.Win32.Delf.agnt-56c6302b87f834a6e56fbc53839c3c6927dee38b239f9ad9dfe9b8e5b7724ec3 2013-09-12 01:51:22 ....A 56874 Virusshare.00097/UDS-Trojan-Downloader.Win32.Delf.amb-d3fe44245b26976b5ba597ba5d7699ea9d0b2b40bca9f71af07f6d14fc9e0211 2013-09-12 02:16:38 ....A 190478 Virusshare.00097/UDS-Trojan-Downloader.Win32.Generic-36b0b266eb5678f241e98903d35f4f473cd3fe47717f2cf732721630441b9acb 2013-09-12 03:13:20 ....A 559616 Virusshare.00097/UDS-Trojan-Downloader.Win32.Generic-826235385676c2083b8ad0240335e3e87362f16ff5a4bb60da723f955bcf346b 2013-09-12 03:02:22 ....A 634127 Virusshare.00097/UDS-Trojan-Downloader.Win32.Generic-c81be7408cca3e49fd86f51b269d5fbd83b52b5bdba25a734d3b4ecc68ba0a29 2013-09-12 01:53:44 ....A 284215 Virusshare.00097/UDS-Trojan-Downloader.Win32.Generic-ca08a560655223b67b6f7c82e2bf8ab8847bcadb6c3577ab07952585f774afc8 2013-09-12 02:41:14 ....A 1234649 Virusshare.00097/UDS-Trojan-Downloader.Win32.Generic-ef528c5f5f03af3222bb18a1b0004b70bbbae2d9b09843050aaa274c6546bd53 2013-09-12 02:13:22 ....A 506880 Virusshare.00097/UDS-Trojan-Downloader.Win32.Generic-f1d3e512973317596292963850b7883fa70539c8b0f250cb330bbc2cd0b2c284 2013-09-12 02:03:52 ....A 1215360 Virusshare.00097/UDS-Trojan-Downloader.Win32.Generic-face9c3a627a059fd8df01b5a0c53b08e68156a24c469db56fd0548a4d38f4b3 2013-09-12 02:57:24 ....A 3136 Virusshare.00097/UDS-Trojan-Downloader.Win32.Small.bscs-5c3fc8c8756b69d8b6c57a3f9d429cb73fec267d3facda7c7d0a9a15cf881975 2013-09-12 01:55:38 ....A 3136 Virusshare.00097/UDS-Trojan-Downloader.Win32.Small.btag-4c29905a6ea6478bbb82e5217b74d257034cb46fff1d3fcf733c21f8fe4213e2 2013-09-12 01:43:14 ....A 2944 Virusshare.00097/UDS-Trojan-Downloader.Win32.Small.btln-3fb7429faa8f74d5cb50a6e0286a9c4630e6a96d7bd1cc56921fc7204f78c20e 2013-09-12 02:23:20 ....A 2944 Virusshare.00097/UDS-Trojan-Downloader.Win32.Small.btxs-207ec25971b1ed62d12943081a0487377b31ed54ceb4ed50647b5f63ac4f2716 2013-09-12 02:10:52 ....A 81920 Virusshare.00097/UDS-Trojan-Downloader.Win32.VB.hyjg-9a24142b42d114fb12b5591d6251ea89a67b3212a54ae87378c8056f8da807c3 2013-09-12 03:08:02 ....A 176128 Virusshare.00097/UDS-Trojan-Downloader.Win32.Zlob.zk-267964064de9f6f8c89d2041e78a213a89120aa0ea4879425514d865de5a9800 2013-09-12 02:01:48 ....A 119637 Virusshare.00097/UDS-Trojan-Dropper.Win32.Agent.bjrtlx-3a63603f3bf39dd08483af5c9037dd20382f3f322a9e73c85d53ec665b724dda 2013-09-12 02:22:14 ....A 98304 Virusshare.00097/UDS-Trojan-Dropper.Win32.Cidox.gae-326027c85afc408c0814264a2d6a90e26fe51a9d5e7c7563d83e98171e72d148 2013-09-12 03:30:16 ....A 75776 Virusshare.00097/UDS-Trojan-Dropper.Win32.Dapato.sb-f724bf31545407d42850be246aeff8f6fac3262a51e3193485b8c927da796e10 2013-09-12 01:50:32 ....A 55690 Virusshare.00097/UDS-Trojan-Dropper.Win32.FrauDrop.ajish-e3241eb7273389b956009a3362250e1f6b655993c20854d4d9a8650553c1bd05 2013-09-12 02:08:02 ....A 16384 Virusshare.00097/UDS-Trojan-Dropper.Win32.FrauDrop.akobw-9432b9f0bf6f8f4b0b2b22f49c47ce1945691f5cef48420b5c350e28ffb63943 2013-09-12 02:46:42 ....A 1531904 Virusshare.00097/UDS-Trojan-Dropper.Win32.Injector.sb-aed9d748026c4dbd0ff131a6baffeda000702480c2e535e3be056d465cd0c3f1 2013-09-12 02:47:10 ....A 79872 Virusshare.00097/UDS-Trojan-Dropper.Win32.Injector.sb-f054c2f175112b37c806f061cfed8f872a594b7065b1c96e023a3c4531b4140d 2013-09-12 03:14:10 ....A 73728 Virusshare.00097/UDS-Trojan-Dropper.Win32.Injector.sb-f0bc2332c23e95005322224bcf5f12b1226ae5b67b1a7b494c7735d45ed90316 2013-09-12 02:22:00 ....A 12252 Virusshare.00097/UDS-Trojan-Dropper.Win32.Small.edr-95fa48325a77a77ea229c3feb7312057419e2a0a4f8ebd33b744601c6e5ec56b 2013-09-12 02:07:30 ....A 102400 Virusshare.00097/UDS-Trojan-GameThief.Win32.Magania.gen-6fcd0a6e93a2694d285a575f0de49640535989b2499f286fb4575368c8681282 2013-09-12 02:53:54 ....A 11652 Virusshare.00097/UDS-Trojan-GameThief.Win32.Magania.gen-ac94502754e97bac170df4342d23ae913cdd755448d6613824221b90b77e3d09 2013-09-12 03:26:38 ....A 15818 Virusshare.00097/UDS-Trojan-GameThief.Win32.Magania.gen-f145f79c37781f98703fb876951aff7215169de5331eee5001182af2cbc07227 2013-09-12 01:51:02 ....A 12898 Virusshare.00097/UDS-Trojan-GameThief.Win32.OnLineGames.akxt-e57407b5d3c054200d12191b6bf79831f4d95871a00561f4f5fbd0061a040463 2013-09-12 01:38:48 ....A 54160 Virusshare.00097/UDS-Trojan-GameThief.Win32.OnLineGames.wvzj-6419a5d2fd6d331adb9a2384c27302eb545b81f3737a9e966b867224fe3edf5f 2013-09-12 02:10:46 ....A 3210041 Virusshare.00097/UDS-Trojan-GameThief.Win32.Tibia.kie-d3a8642ba666c26ff348d733a26332dc664721f885631089caf2f4d263b7f4f1 2013-09-12 02:07:22 ....A 8923713 Virusshare.00097/UDS-Trojan-GameThief.Win32.Tibia.kie-e15320b89ad7c113f3c04f02e162fb372719424af41387395dd038ddb7cbab2c 2013-09-12 01:56:48 ....A 106496 Virusshare.00097/UDS-Trojan-PSW.Win32.Agent.amb-43c3e26c420e60824817088c6442f43335ab846b18b0331a7b055f527688f67c 2013-09-12 01:52:34 ....A 611328 Virusshare.00097/UDS-Trojan-PSW.Win32.Agent.vrr-25ff886071e4f414f4e04731edc8e69e55a43021a6eb8eabdb1861c72e9521a1 2013-09-12 02:52:30 ....A 712470 Virusshare.00097/UDS-Trojan-PSW.Win32.QQPass.pef-0852dd9d35642a9ee5bb0ea37c7793400cf077667e3ca8eff977bcb859b71b9a 2013-09-12 03:26:22 ....A 1914294 Virusshare.00097/UDS-Trojan-PSW.Win32.Rebnip-605e2a78e5330ef13cd7c59b8100142222417fff9c980f13a81f89adafc96e8f 2013-09-12 01:52:12 ....A 302096 Virusshare.00097/UDS-Trojan-PSW.Win32.Rebnip-dc41f30d7f07dc35a68733ad5685c18cef678cbd7cd2e526165469f9e57a279b 2013-09-12 03:27:22 ....A 1480472 Virusshare.00097/UDS-Trojan-Ransom.NSIS.Onion.abbb-c3ef0509479ca227ebb2e9f92e4256a622384a13502906ac9009235dcea3ae94 2013-09-12 02:47:00 ....A 63476 Virusshare.00097/UDS-Trojan-Ransom.NSIS.Onion.sb-3cf48c0d7d19f4905c62a0b8b4b4950698b1bf8a9ed312e6d48bbcff14274a1f 2013-09-12 02:40:24 ....A 232960 Virusshare.00097/UDS-Trojan-Ransom.Win32.Foreign.sb-e451e4ed5b39e00397195d4ec241bcf82f748662ce77ab467ac0ddbcbb92c242 2013-09-12 02:35:30 ....A 41984 Virusshare.00097/UDS-Trojan-Spy.Win32.Agent.jlws-90db0e31b9c93832375a54fa528ce2fd1bfda72c96dc5fbe94fdd8ca82cafc5b 2013-09-12 01:50:06 ....A 266240 Virusshare.00097/UDS-Trojan-Spy.Win32.Batton.abu-d666fa7bf5f451e917a0773f2786c3901bc1cf207c15486f7415e7c85e08941b 2013-09-12 01:40:10 ....A 707161 Virusshare.00097/UDS-Trojan-Spy.Win32.Carberp.aply-c5d41bd4285199ceae5e86692c49bf34115f460eb1860fde1cb370309622e63e 2013-09-12 02:23:14 ....A 629318 Virusshare.00097/UDS-Trojan-Spy.Win32.Carberp.arbk-e67b91a495207b5c0847f4e96202a660f922c47cc22e6436077bd9d70eeeb42b 2013-09-12 03:20:54 ....A 207624 Virusshare.00097/UDS-Trojan-Spy.Win32.Dibik-e505b2debf21eec67a2456ad20d5ce761af2fa693d294c53c8ba31e9d1e6ac0e 2013-09-12 02:55:42 ....A 42496 Virusshare.00097/UDS-Trojan-Spy.Win32.Pophot.difw-009a6ed9cdf08fd4514b434a0bb2081cea2a10b8020ff9f201a6d2a823ff22b6 2013-09-12 02:20:18 ....A 41984 Virusshare.00097/UDS-Trojan-Spy.Win32.Pophot.dnac-d9d55f4b09ac34343c45a67aa7921e17ccedce0694aa55e4f6ae0b652a15bae1 2013-09-12 03:11:44 ....A 43520 Virusshare.00097/UDS-Trojan-Spy.Win32.Pophot.dnjt-ea32a3c5832ac57f6359552bd9630b0c213c2c3ba7a343fefc5a5d9e708dd711 2013-09-12 03:16:46 ....A 41984 Virusshare.00097/UDS-Trojan-Spy.Win32.Pophot.dnpo-142679d32897d25ad7400162c8e8e610ce3b94a8f124e4af89ff985d76d883cd 2013-09-12 02:31:34 ....A 42496 Virusshare.00097/UDS-Trojan-Spy.Win32.Pophot.drmo-05be04584dbc9bc6a55732c6e7bd5a7b1db28c99197e9500da7697f34267b97e 2013-09-12 02:23:50 ....A 249856 Virusshare.00097/UDS-Trojan-Spy.Win32.SpyEyes.fxe-e1e1ebc71c3520b6540a7b41c5508502d34d2de88cd7bbaf9852b00203bb47a0 2013-09-12 03:26:24 ....A 281600 Virusshare.00097/UDS-Trojan-Spy.Win32.SpyEyes.sb-8544edfe4e6c8f14b0e8c1ed18e859d719e54f73440b2b4cba60df476e61dc10 2013-09-12 02:46:58 ....A 151040 Virusshare.00097/UDS-Trojan-Spy.Win32.Zbot.edwd-e71c500126c673fc62db5e4edde2624a70deaa7af3d4df6292652dd1fadfa58f 2013-09-12 02:37:40 ....A 195072 Virusshare.00097/UDS-Trojan-Spy.Win32.Zbot.fzra-fa8a2fdeb7a0d8830d7f6a8827150e115ca009c03bdda91006582097dc8a298c 2013-09-12 02:20:02 ....A 196608 Virusshare.00097/UDS-Trojan-Spy.Win32.Zbot.gbrl-e9a34b071f19519a708f6a7ce3945c3dee83818f466b187336014305bbdfbfd4 2013-09-12 03:05:54 ....A 196608 Virusshare.00097/UDS-Trojan-Spy.Win32.Zbot.gfsl-d0e2ee8486008fc3bbeb7523d90de7a689d7fe30a619b84694b9d4725c0de093 2013-09-12 02:11:06 ....A 58880 Virusshare.00097/UDS-Trojan-Spy.Win32.Zbot.wwiy-e5a194b960eefd29f383f7b121176c3e9f58fcba4565d9d8bdd40d34bd7ad143 2013-09-12 03:23:44 ....A 652536 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-071320a5e0fa372d211e3918962844a31787c13ba63af5517b9fa9d0a743c38f 2013-09-12 02:26:40 ....A 652512 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-0f67dcb0f855a0e26623ec9fa1a989c7c678f7a04456c8f4a872dc62e932e71d 2013-09-12 01:51:16 ....A 652496 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-11368eac32a12733cc03083abdd6da5a09b734c18b4fa46469d16c04b1a05b07 2013-09-12 02:09:36 ....A 652448 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-16db1d4eb14f742c5000ada333251683c5d8c2bc7d25486b61bb4aa5e3c46bd8 2013-09-12 01:46:48 ....A 652416 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-1c0cd5e189606f7c0dbae4a5b3419120dd634f372a863b1e9c3015e33a4b9981 2013-09-12 02:39:36 ....A 51200 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-255fdc55539d1214faf450fb8ba7f6e4c8642719f6f5710f8415add43e200ee0 2013-09-12 02:26:32 ....A 260096 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-257b7d9b23bb8496a2283ded036e433140073283d13427d7426ad24c348bcca9 2013-09-12 01:56:42 ....A 652432 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-2afccb7bdf2ca2c99e7f7dc705364720ce6865a6a35686c4af17f1fff7e01b3c 2013-09-12 03:17:28 ....A 652512 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-2c130829e1aac30bcc56bd811ed6f620f70e0791355fa9e1dd51ae642be0aaa5 2013-09-12 02:22:36 ....A 652592 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-306e59b3a8f9f5618811b38c61b39eb9459904afed7c70c00bbf7d030b043731 2013-09-12 03:29:04 ....A 652576 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-37c540ae06f3ed0ffc9307e971361e56ff42c26193fc061405a70c186bfe8821 2013-09-12 02:15:36 ....A 120320 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-3eacd881666e437e21051dc5d70cae365c5f90ae249ab9e756d61e639fd034ab 2013-09-12 02:06:20 ....A 652536 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-4579bb9279d6b72a1d65224c9f26a158f2c479d5f0adfc21fde0fd02d4c7e42d 2013-09-12 02:19:22 ....A 652560 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-4977f3b088bd0469156f03187029348099c45b6e2bd51602176c178794b3b323 2013-09-12 03:16:20 ....A 652496 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-5362e569b2a980e76643f771a5faf1ce889e0d1f74e4301c966c0a2d1acf990d 2013-09-12 03:04:06 ....A 652520 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-55dce510a5f63344fcdadffe868e7abd88dc9f9224a90454935ed7b630c035db 2013-09-12 02:34:44 ....A 652560 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-56b975a2c1da5ce95de276c5601932bb4d8c7073bd1945bf4963f637c9739edc 2013-09-12 02:12:26 ....A 652536 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-574cc432e7e1d26be1049b10351226bc1ab5401263c7a896cba16e231a544c39 2013-09-12 03:31:12 ....A 652536 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-57d2c60f2bccb3bfb68b7e3016d512abae5ef06907c0cac0ecf1028dbf3e86a1 2013-09-12 03:29:14 ....A 652448 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-6af1d4456f98ecc4a44a631c2d4e7b816d4d41d960ad805e6efda2a6640e21c0 2013-09-12 03:29:42 ....A 652496 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-722a157a7c6d1c4792e84c0e2e1d9438f929fb3759650ae488999a5fe422ea56 2013-09-12 03:10:28 ....A 652416 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-774263473f2879cb1c523fdbb07abcda56201740fa81e4e524a1760a6cba2db1 2013-09-12 01:42:42 ....A 652448 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-7859ffbe9ced2357ff0c9e713199ad3d607ed00e5d009411cf22d97baf91b20d 2013-09-12 03:24:10 ....A 652560 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-7b95ca3c0106e32f4fc7cf45002c9f3c5d19cb6125c9089e099110f275d72279 2013-09-12 03:07:04 ....A 652464 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-82fe6b3ec13b547a100efd92206f70312d8695be309c65c3b99f211cecc34f25 2013-09-12 02:26:56 ....A 652576 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-84c68b6ab93f84b611a6e580fb0d65ded9e9dcb08039e0ff4846bb467b0ca8c2 2013-09-12 01:47:34 ....A 652576 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-893facf547853e4224fcb4a552dd5c357effb7fdb855fe4115b196646874a0cc 2013-09-12 01:58:14 ....A 652576 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-9166bc0de0f8a94bd13f149e6328c367603f9b36f59ee92518bd9c6a515864f6 2013-09-12 01:56:26 ....A 11776 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-a71f21eb3e2c488bcfc70d1b678c4192ccf0aaa84930be5b79b86c32bb9b4c8e 2013-09-12 02:21:10 ....A 124797 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-b351aa3593e2c0b59aafe7afec36fb03f99eb2bfeb5c5cee96a7899bf533b418 2013-09-12 03:14:02 ....A 652560 1503510880 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-b52ee591efc5b2d4248afc6c512ef5d47616318fa1bfab554df6dae6782b9213 2013-09-12 02:34:08 ....A 652536 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-b7f325da6d9a96d8180d248a5f0a40aba31bc7c5fa451a4a9fefa3062adc69db 2013-09-12 02:26:52 ....A 652512 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-bb385b971a1016b1d826dc6a1bed55637011bc5e4db0b91b1cc47851e0f2010b 2013-09-12 02:26:10 ....A 37888 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-bc34552c4df8660d1eccdf8127861f0d34710215736594b119313fbea6a2ee3c 2013-09-12 02:32:48 ....A 652488 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-bc6e24c0c5fa90f5a31f97b9dd253c6c37fb0eb395e3d6edd3ce2d3c5554371f 2013-09-12 02:49:10 ....A 652512 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-bf777d7a44950bf1989b7bcb19137361d54a6d16e5459f099d19064be5a7c65d 2013-09-12 02:00:28 ....A 652496 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-c7f66f1bc8ab9608acf42c65d0954b07d34ec5d0807a86a90ae64aca53c29de2 2013-09-12 01:40:48 ....A 652560 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-c82b9de486830d6a07459bbbcadb544bc9f5a46d068bc3eb50b5ca916c27cd80 2013-09-12 02:22:06 ....A 331776 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-dd7eddda0651774fce16fa2ded322bd987afa6fbb3448fdbefcc1f25f198dc76 2013-09-12 01:48:54 ....A 180224 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-de9c0b83ba89e7cd86a9664efab5493594e93659d854f107a652e36aa293c63e 2013-09-12 02:04:14 ....A 652496 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-e1f5621c47c07b019d1c285598cd6bc63e4270715181827bfb7762545ab3db70 2013-09-12 02:06:02 ....A 35258 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-e34e5a4b0ae2b35d51c3bb3ed75c7021d7ba32258b7b131142ab8ae1a1a67f9f 2013-09-12 02:10:12 ....A 196608 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-e6f8c62790eccaa14ecb25fdd4c34220a7d61b8eca67949d91b05ab1a7e5faba 2013-09-12 02:59:26 ....A 652480 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-eba7dd324dadf7a19ccd9eaba5b00442e371793316caaff0f40e419dff4ecfba 2013-09-12 02:39:34 ....A 68365 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-ec88b2c2ee8c317bc9bfaf6d2323d856b3f3f859ea1f77a398a3ce7087f02ac2 2013-09-12 03:26:04 ....A 107525 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-ed09f1d13ada23c6f34445f6a92d47adc1704911f57215cf84ac14a7faf926d0 2013-09-12 02:26:46 ....A 130560 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-efbdcf4cd924d1f915d25ecb1cdc353e207c05c65693a6f3019f6d07af69ab0d 2013-09-12 02:51:10 ....A 652520 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-f15567f7921012a1d3fb914fe22c82e0fac276d674199362fa693f4c5885cbb0 2013-09-12 03:10:46 ....A 652584 Virusshare.00097/UDS-Trojan.Multi.GenericML.xnet-f258218af6644bc2d7be6eff9fa7d446cb958db3075e6833b2b84693f37e3484 2013-09-12 02:50:04 ....A 98304 Virusshare.00097/UDS-Trojan.Win32.Agent.afri-7ca45f95593e82e2436ba9cf3447302fc8ec357ac41c0563f4f54fe4a7b8477f 2013-09-12 02:35:18 ....A 235008 Virusshare.00097/UDS-Trojan.Win32.Agent.gen-799c3c725065da0b4aa75f7a522c1de1fe5e801f6b9fdea5aafed12209f5092e 2013-09-12 01:57:14 ....A 62139 Virusshare.00097/UDS-Trojan.Win32.Agent.gen-9c2cfddf7f70e89d0ce3f24afdb7308735107e6eedb5c07efc39342cd04480ce 2013-09-12 02:31:18 ....A 38214 Virusshare.00097/UDS-Trojan.Win32.Agent.gen-d2c64ee01047dde942d4c87478f29145f6fcea8b75947ad6b556168cef9b40f9 2013-09-12 01:39:18 ....A 292352 Virusshare.00097/UDS-Trojan.Win32.Agent.gen-f0bbc55852e6b5dee8889a20b875b0df75d465ac71c9f2c1ba4e9916174a7437 2013-09-12 01:49:16 ....A 42743 Virusshare.00097/UDS-Trojan.Win32.Agent.hhtt-a0663ce852aa382d4fb5a27e5075f626ec3b61297037d8931b50d80efc9a1edd 2013-09-12 02:58:22 ....A 28416 Virusshare.00097/UDS-Trojan.Win32.Agent.piki-52c4ff8a2b0fd94dffe4624470bf0ab3ec9899a0b188301669785459397f3bef 2013-09-12 02:34:58 ....A 1636352 Virusshare.00097/UDS-Trojan.Win32.Agent.sb-b5bf3b681cbd3eb531f0edc3a9f737d28cf7d91290602616930f90ce71a0241a 2013-09-12 02:18:24 ....A 82560 Virusshare.00097/UDS-Trojan.Win32.Agentb.hzml-624ddb4ad3d635bc8aac3d56b3b6dd4cb056d01fdfae3e66de656c8a435c379e 2013-09-12 01:41:50 ....A 82560 Virusshare.00097/UDS-Trojan.Win32.Agentb.hzml-91ffaacd6f2b3783fd5b4b36668f10b2317204a8718a024ad01063571c582b09 2013-09-12 02:02:38 ....A 82560 Virusshare.00097/UDS-Trojan.Win32.Agentb.hzml-d6b2e20a41ebfc4e081f4373850a6c22c7e6f99773126503fea76319b89e6087 2013-09-12 02:10:42 ....A 82560 Virusshare.00097/UDS-Trojan.Win32.Agentb.hzml-dacaf3228466745d143e13079bda0d74d19e550d1a1b8e5648ee14d26ca169be 2013-09-12 03:17:58 ....A 82560 Virusshare.00097/UDS-Trojan.Win32.Agentb.hzml-dc3617a161bc333039e29e998398818ccdd36539381152cd69147b05ed9d177b 2013-09-12 02:04:30 ....A 82560 Virusshare.00097/UDS-Trojan.Win32.Agentb.hzml-e28275facfb3f2a177213eb19639a48822b53051e89dfb2d80b0c2f0f9738299 2013-09-12 03:28:36 ....A 82560 Virusshare.00097/UDS-Trojan.Win32.Agentb.hzml-e2c8c64c1004d459b259b1e404fb0b962ca617b265ff2c4e23e9886c522a2c2d 2013-09-12 02:44:12 ....A 82560 Virusshare.00097/UDS-Trojan.Win32.Agentb.hzml-e8ba4c287d5f4a9dd3edffb453822c2335c45d0b41362651e862cf4051280b2f 2013-09-12 02:19:50 ....A 82560 Virusshare.00097/UDS-Trojan.Win32.Agentb.hzml-fb2ae5b0ac77132d90fe22b301a08d2189b507fd944c93059bfdb10d798fb258 2013-09-12 01:48:00 ....A 82560 Virusshare.00097/UDS-Trojan.Win32.Agentb.irmt-766a76ed24fb5358286808e88bea16edc75f8c67cbdf87688b2ea10f9db725a7 2013-09-12 02:40:36 ....A 98816 Virusshare.00097/UDS-Trojan.Win32.Arto.sb-8217e56b0044eedc296b1d1224db7b8b3e8529a9dda3eb3f20b3d0981036a0b5 2013-09-12 01:44:32 ....A 813928 Virusshare.00097/UDS-Trojan.Win32.Badur-efdf6d9fddfe337d859e6afff43a94f2f4c03429c56c361ac20a1b0f7a808905 2013-09-12 03:15:14 ....A 359703 Virusshare.00097/UDS-Trojan.Win32.Buzus.itof-e3d07d99c5c1c3ec75b14e4238625cbe3712ca233e0cad1814aaa378232afa82 2013-09-12 02:38:12 ....A 212817 Virusshare.00097/UDS-Trojan.Win32.Chifrax.cwz-87a7608dc149aa90c6db160e557ff3da83d08a777e196f6cf3f2855f82b143f0 2013-09-12 02:50:00 ....A 49162 Virusshare.00097/UDS-Trojan.Win32.Crypt.bxm-28ea569d336d8ecec1de7c0a082840f4a136783e545021eaf362611171af380d 2013-09-12 01:47:16 ....A 19456 Virusshare.00097/UDS-Trojan.Win32.Delf.adsm-535f3d042d86ffd05274439d0d377517cd31b73dc4612d0a68ae26eeef6781dc 2013-09-12 02:11:52 ....A 41472 Virusshare.00097/UDS-Trojan.Win32.Delf.eeyl-5979ac28c2ad7744d99680213678b44b3a8ec45c2fce750735429eca293fe81e 2013-09-12 03:02:14 ....A 2189824 Virusshare.00097/UDS-Trojan.Win32.Ekstak.gen-3b6580f41f195b493b6e435cbc95c78f96185bf3060a448af7f9f1e82b9b32a9 2013-09-12 02:20:34 ....A 195072 Virusshare.00097/UDS-Trojan.Win32.FakeAV.cyje-2579cfd96a0cf158974e3e74e1c8573163274048b406fefefefbe68029716f22 2013-09-12 01:53:50 ....A 195072 Virusshare.00097/UDS-Trojan.Win32.FakeAV.cyje-8748a35edacd1b4f122eed5c97362d63da8521e89308f62c502acec8240cee7f 2013-09-12 02:15:18 ....A 598528 Virusshare.00097/UDS-Trojan.Win32.FakeAV.ofyu-966e7ee26d436f9b50a9e7329a8ce428865b7ef8d692d0d543df4d3825d58003 2013-09-12 02:16:30 ....A 194476 Virusshare.00097/UDS-Trojan.Win32.Farfli.gen-e4bc4445baeefc79630afaa0b36d4a22f71e414f1d72932a065244c7bfaeb693 2013-09-12 02:10:22 ....A 176640 Virusshare.00097/UDS-Trojan.Win32.FraudPack.cqrm-69930ecf1a3de8eedfce3eca97c8af080873264682845c2d78af2d5d2e0165e0 2013-09-12 01:44:22 ....A 176640 Virusshare.00097/UDS-Trojan.Win32.FraudPack.cqrm-8fccdda3284eaaf2afd177f49f8ef89316e65b323c0c1bf20f4c4722e05b3060 2013-09-12 02:13:42 ....A 1006623 Virusshare.00097/UDS-Trojan.Win32.Fsysna.gen-d700c6cd4d1e68942dac7c7b70ae45e40e5cd7ceb632f7f71eb1f8598c0ec45f 2013-09-12 03:03:16 ....A 720896 Virusshare.00097/UDS-Trojan.Win32.Generic-00887170ed2da43bd2d89e406109ffa58d541473c2cd7a45cf9b58d6361d8679 2013-09-12 01:39:26 ....A 227840 Virusshare.00097/UDS-Trojan.Win32.Generic-02e7c07e10aafe09809e471010d643a619a92d812c03c135f02f149a085738f4 2013-09-12 02:14:00 ....A 999424 Virusshare.00097/UDS-Trojan.Win32.Generic-07ea981fc712befcdc7d1299da5946fd63c706a6eeb44c2aba70017f30a9f98a 2013-09-12 02:46:56 ....A 126000 Virusshare.00097/UDS-Trojan.Win32.Generic-08da3462525e4cb947053ce541ec77761e0222591fa13ab4f4a30f9de0ae4099 2013-09-12 02:26:46 ....A 199680 Virusshare.00097/UDS-Trojan.Win32.Generic-0e8859c919f5b9b2db1df13f37d3037a197a131a68b9a6802120e331c03ef5b0 2013-09-12 01:55:32 ....A 564224 Virusshare.00097/UDS-Trojan.Win32.Generic-117951b1f11d1dfc82f93b6a28a1ed0d662a4bd9cff729ace3b8dba745f29517 2013-09-12 02:21:08 ....A 399360 Virusshare.00097/UDS-Trojan.Win32.Generic-11d60fea81b70751bd9d1f79d7aec32958df1888af8cdb04e5c3879395a2cc57 2013-09-12 02:46:44 ....A 79616 Virusshare.00097/UDS-Trojan.Win32.Generic-144f85749e73bb7c459386c12409fd12b7d23ab7d381466f1b4a690f006c13cc 2013-09-12 03:31:44 ....A 876032 Virusshare.00097/UDS-Trojan.Win32.Generic-21abe79dbe224aeff0bc85ed575ea08062cd20434a56fe67078c6c8ac269256d 2013-09-12 02:38:30 ....A 3752448 Virusshare.00097/UDS-Trojan.Win32.Generic-22254ee7faf593c6d35fe6d007092b10a87ba1a88a0a09044b150896bd08a881 2013-09-12 02:34:44 ....A 206570 Virusshare.00097/UDS-Trojan.Win32.Generic-24898e80475d66c9f96cbb0662607dddb2bdcaf244bd72247db6fd1dffc5b435 2013-09-12 03:05:00 ....A 1022976 Virusshare.00097/UDS-Trojan.Win32.Generic-250ba218010d753d923073d0f823fbdd6d76ac9bb619bad5bb0ecebc353a99b5 2013-09-12 03:07:06 ....A 243208 Virusshare.00097/UDS-Trojan.Win32.Generic-2d6ec0aa9282ddff5283c8e9cfc4e5842f9dad31ae67966a8c2d058fe947ac28 2013-09-12 01:43:52 ....A 121434 Virusshare.00097/UDS-Trojan.Win32.Generic-2f7149d08bf679355bc197a0cdba27603ed4d21e5c687354e7da8312f98e51c1 2013-09-12 03:04:00 ....A 20480 Virusshare.00097/UDS-Trojan.Win32.Generic-3667625c55215155dd9c788c6d23d01bda3351381df809957a68522d9e16aabd 2013-09-12 03:05:52 ....A 686815 Virusshare.00097/UDS-Trojan.Win32.Generic-3f0f1b3b94f6dcdb3f3114ce302cdf912704d89d425a754acbb65e9d05508b46 2013-09-12 02:08:58 ....A 90740 Virusshare.00097/UDS-Trojan.Win32.Generic-44bc55f6d29bd80a22bcb7dcc41ef49d52f8dbfacbab28fed7a6fa6118607837 2013-09-12 02:31:46 ....A 135839 Virusshare.00097/UDS-Trojan.Win32.Generic-456e1909010d25ca32394d105324b4cdb8349784c2297361d9f91da553b01278 2013-09-12 01:59:48 ....A 96768 Virusshare.00097/UDS-Trojan.Win32.Generic-4aa81d8606b1ea0c8402da3bc6dd0d77a7639631d908225ae725e5f187e7a14b 2013-09-12 03:17:46 ....A 3895296 Virusshare.00097/UDS-Trojan.Win32.Generic-4b1167d5488e4cfe485d84b89874fc9f0a62fbb294a59fb67b728749bfaacb49 2013-09-12 02:37:00 ....A 78205 Virusshare.00097/UDS-Trojan.Win32.Generic-5366d89bf4a18afed38500fcbde0e60affbdab770e9b2d81905b29073278bc32 2013-09-12 02:19:36 ....A 47616 Virusshare.00097/UDS-Trojan.Win32.Generic-5392adb71ccfea9dd5694701742c86784b86abe4e522d05006c56e5445e4687a 2013-09-12 02:43:34 ....A 598016 Virusshare.00097/UDS-Trojan.Win32.Generic-5ac6a713939f63499b0a01c3064d1a8a1ec3b298e3ee2014fa02763f46eeb721 2013-09-12 02:23:32 ....A 488448 Virusshare.00097/UDS-Trojan.Win32.Generic-5fe1da924750b6ed178d0735bfda2c9828b8a905aa31e0b1e322ee1a822aac11 2013-09-12 03:16:10 ....A 172127 Virusshare.00097/UDS-Trojan.Win32.Generic-677809443288f0c5c26db552522666eaab2f60f09d5e9e935c873c5ee4b91e2e 2013-09-12 02:59:36 ....A 17408 Virusshare.00097/UDS-Trojan.Win32.Generic-69ffcd0c0cacf6d6c6f2d62ebdfd72d680c18fef53ce766b1adb0843a01ad6b5 2013-09-12 02:32:26 ....A 8521216 Virusshare.00097/UDS-Trojan.Win32.Generic-6c9c712ea01d54ba97666b14138eeee85e5c1cd0bf2d02c9c28c5ad4d2778c1a 2013-09-12 02:50:10 ....A 144628 Virusshare.00097/UDS-Trojan.Win32.Generic-6cc5fccc7ebe1b9b710450d4ba16ec130d37f01839aa6fb0feba183547e4435c 2013-09-12 02:40:50 ....A 544704 Virusshare.00097/UDS-Trojan.Win32.Generic-7627eb81b6d3736d1e7368fc402ebbf0f12108ca9f3dc0c20529da11536964d9 2013-09-12 01:56:48 ....A 544104 Virusshare.00097/UDS-Trojan.Win32.Generic-7fbdabc2e1e69676f16104cf741759d14634d7886bc994190475d20496ff9f49 2013-09-12 03:09:08 ....A 162816 Virusshare.00097/UDS-Trojan.Win32.Generic-83a8599fb5c4a4f66e338debcafa0b27bd459416e4d985f2273208b430034479 2013-09-12 02:45:02 ....A 136704 Virusshare.00097/UDS-Trojan.Win32.Generic-852f5fc74391b8f154fff78780981818d870a5720c705fd370cc255252e44d86 2013-09-12 03:07:10 ....A 2106368 Virusshare.00097/UDS-Trojan.Win32.Generic-873af5dd9876042dda2394ea5ae6d6e0cf1d205311e547b270cd3bb33b363346 2013-09-12 03:21:32 ....A 37895 Virusshare.00097/UDS-Trojan.Win32.Generic-88043c4ce5424ce80fb9c968a8879ed1f253902d3e6905dd1c2c5814cd85446e 2013-09-12 02:54:08 ....A 13568 Virusshare.00097/UDS-Trojan.Win32.Generic-88b7df9df4e172d9a4bef2b5464d31e6565602c228b59301de8eefc801f9f717 2013-09-12 01:57:36 ....A 299084 Virusshare.00097/UDS-Trojan.Win32.Generic-8ad872dbc1f65a88f2373851ac365198e6a845367895b90e350a800b008920d1 2013-09-12 02:43:46 ....A 16352 Virusshare.00097/UDS-Trojan.Win32.Generic-8d4710acaa56a9f7e716a2ad16f0661f6768d437d9c771b32ca041ae5736b115 2013-09-12 02:19:46 ....A 75776 Virusshare.00097/UDS-Trojan.Win32.Generic-8e85e60b030f502bec124c48feda78e501d73537d5e097500c44cd91c1fcc953 2013-09-12 03:13:22 ....A 24215201 Virusshare.00097/UDS-Trojan.Win32.Generic-8f1683aa33b9cab9cb116834d00c3adda3d4c90844b8a12bfcd6970cb8cd7a25 2013-09-12 02:02:56 ....A 327680 Virusshare.00097/UDS-Trojan.Win32.Generic-92d0bce910dab2764fe7ebc887f4de94f86399f5c7fe2808654e7cdf1d1bd7d3 2013-09-12 01:50:58 ....A 57432 Virusshare.00097/UDS-Trojan.Win32.Generic-95e52c4ebc2d3fc844d4cd29c4673d3505c16442dd22a8899aa438602ead2c76 2013-09-12 02:26:42 ....A 1277952 Virusshare.00097/UDS-Trojan.Win32.Generic-9e7d3b2186a4b915ed4980d370209eadba46fd88e3742d8fbb01ffba5e1cdfec 2013-09-12 02:59:48 ....A 656000 Virusshare.00097/UDS-Trojan.Win32.Generic-a81a07d904ba2276631c5132009b92ce6f4448d52d965d0343706e18521f2ad6 2013-09-12 03:16:56 ....A 143072 Virusshare.00097/UDS-Trojan.Win32.Generic-aacef8d99040ee647364b5634fc1cde74ac08aec0044d76ff234c61847e92b4c 2013-09-12 03:15:48 ....A 147968 Virusshare.00097/UDS-Trojan.Win32.Generic-aea03fab0cf04d7926ddfede7d35bd78141de62c20a664520e3429655de32b28 2013-09-12 02:26:38 ....A 76201 Virusshare.00097/UDS-Trojan.Win32.Generic-b0332dc9945f9c73070db7f66065207185e5a78bdeed24ce55de427d3feee6b5 2013-09-12 01:55:00 ....A 214016 Virusshare.00097/UDS-Trojan.Win32.Generic-b24f5c8afd9f7aee4794628396452d3493aafb04b8364703c7cffebcb62f2791 2013-09-12 02:09:10 ....A 20992 Virusshare.00097/UDS-Trojan.Win32.Generic-b29523e5723b87fbfad0127e87989fe54d4d8cb8f7e60bf86ca53671baeb91ca 2013-09-12 03:11:52 ....A 656000 Virusshare.00097/UDS-Trojan.Win32.Generic-b5d207d6d2841779e779cc575e90e24bb3a7e06aec68c10d5f5a379b5026b4fd 2013-09-12 01:48:36 ....A 53248 Virusshare.00097/UDS-Trojan.Win32.Generic-b9eee8a9b690cf9c46b58e3a0de32f0c94f709b8cccaa3d9e77276c096fadacb 2013-09-12 01:46:56 ....A 157696 Virusshare.00097/UDS-Trojan.Win32.Generic-b9f30920700022b363c3a6ed80011bb20ca78a6c8f2660496a0889ad9c65767a 2013-09-12 02:27:20 ....A 26948 Virusshare.00097/UDS-Trojan.Win32.Generic-bbc951499a8dea31ef5c682aeb05609e30d0e58acf1bad0de8f5dc61fc41ded6 2013-09-12 01:58:06 ....A 288528 Virusshare.00097/UDS-Trojan.Win32.Generic-bc0ffb30cd77bac3aa9cf8ca2d18b79980799936c410322b4c3b0648900e373d 2013-09-12 02:30:04 ....A 7000 Virusshare.00097/UDS-Trojan.Win32.Generic-c6d64c72712d254a3bc06242f0666fb34927c2bbc305109212d3a8b251d14f38 2013-09-12 03:27:30 ....A 150085 Virusshare.00097/UDS-Trojan.Win32.Generic-c7f7c62ada632cc8ba5300403f67d528d6f13706904af60c03cda73aec1f9b30 2013-09-12 02:38:32 ....A 156672 Virusshare.00097/UDS-Trojan.Win32.Generic-c8dce89cd8344661cd4ac601f39ae98ff8d448de60872ee0caa6085faf304af0 2013-09-12 03:12:30 ....A 656000 Virusshare.00097/UDS-Trojan.Win32.Generic-cd2dcbe8eae4ed09c7289cbc4dc69023833a1cc49596e34d14daf174f129c24e 2013-09-12 03:05:26 ....A 150016 Virusshare.00097/UDS-Trojan.Win32.Generic-d12aeba86fb8fd97a2e95088aad7a84d98cf13abf525a1316179ebeea3077de9 2013-09-12 02:37:04 ....A 13568 Virusshare.00097/UDS-Trojan.Win32.Generic-d2646a11546c6bb0cb8998f6e8b572bdf62c7cc209f6840ab8cc296f9b970bc7 2013-09-12 01:44:42 ....A 189007 Virusshare.00097/UDS-Trojan.Win32.Generic-d2db641cb6563530806686d4558cfe954a92f9b994dc67661cfeaa6c34879e7a 2013-09-12 02:23:22 ....A 149504 Virusshare.00097/UDS-Trojan.Win32.Generic-d2f8f121b5cdca1a7b2f1df751b86c15854b551303d805f28bda16e7acb8d94b 2013-09-12 02:08:34 ....A 18203 Virusshare.00097/UDS-Trojan.Win32.Generic-d56317519d42ab8cf5c437f0d7a65c71b31817719b415b379b94c13b7ac72343 2013-09-12 02:48:04 ....A 173056 Virusshare.00097/UDS-Trojan.Win32.Generic-d608d5828c750eca93f5e337584998beacc99920900353376d47941e9a74064b 2013-09-12 02:35:04 ....A 124416 Virusshare.00097/UDS-Trojan.Win32.Generic-d6658b90f0a4863e617dffa969b39b4ab0aa5d8470cb60913ad01089102352a4 2013-09-12 02:36:22 ....A 184155 Virusshare.00097/UDS-Trojan.Win32.Generic-d724a2fa420b05a7ed70b3114ad9c533e9ed58e87dbc1633d101c7ce6a81855d 2013-09-12 03:14:04 ....A 461343 Virusshare.00097/UDS-Trojan.Win32.Generic-d74cfe2682b9261900a415c2e13b072c04d642ec8855d4981667d1d7e7bafe12 2013-09-12 02:01:04 ....A 158208 Virusshare.00097/UDS-Trojan.Win32.Generic-d761d1d61e11be2852c02b73ce05d0333fbf086290a8fa70103231a4d3f8b569 2013-09-12 02:08:28 ....A 4744217 Virusshare.00097/UDS-Trojan.Win32.Generic-d7ce5faf03f905473fdcaaafce401587046312e478cbbfd116183dc77dfbb626 2013-09-12 03:26:46 ....A 309760 Virusshare.00097/UDS-Trojan.Win32.Generic-d7d4e6e3e6b8c38be47b4f292399ee92c118ed9d62c2f5b703efb909313241ab 2013-09-12 03:29:32 ....A 127352 Virusshare.00097/UDS-Trojan.Win32.Generic-d7d4f2c9b767d2a2bc578d87b8776cdab38578cec03287b8d6db1dea546f39af 2013-09-12 02:45:48 ....A 43524 Virusshare.00097/UDS-Trojan.Win32.Generic-d9006c27d9a0b9cc34c897890e3d1fcc82905879929e2ea52013f23259f9d1eb 2013-09-12 01:38:56 ....A 189019 Virusshare.00097/UDS-Trojan.Win32.Generic-d971525835af8ad56ca26332632aff70cb0eca1503f8c6c69df524a5563ce529 2013-09-12 02:55:56 ....A 189030 Virusshare.00097/UDS-Trojan.Win32.Generic-dbba24861ea6d7f0be79550f434a42df02886290ba6b49dcb09ec4b99b2e5921 2013-09-12 02:57:08 ....A 431997 Virusshare.00097/UDS-Trojan.Win32.Generic-dc98bf0fc1a419bbc13bfa752bc8aeb64289a1df4389298beeaba879f4561a0c 2013-09-12 02:19:02 ....A 118628 Virusshare.00097/UDS-Trojan.Win32.Generic-dd036a744eebf0e09564c49439b0ca336852ea3d12ac07ce1b51c8e33a110f12 2013-09-12 03:06:10 ....A 77570 Virusshare.00097/UDS-Trojan.Win32.Generic-dd0cd7af57c3117711539ff67a92acdba1ab80e6f4c5cf40694bdd48d06e1724 2013-09-12 03:28:44 ....A 189040 Virusshare.00097/UDS-Trojan.Win32.Generic-dd2ab3436e7b9d45f1bb187b9a0fff7207e45a487bffdf5a8effa1c50e856cbc 2013-09-12 02:03:56 ....A 147968 Virusshare.00097/UDS-Trojan.Win32.Generic-dfd9cbc3de2c67035c30b479271ffe29e1ae5b006540ad25cf5ee3b9b3e18f5c 2013-09-12 02:48:28 ....A 1257336 Virusshare.00097/UDS-Trojan.Win32.Generic-e01a5e3dcda7196c00e4f774df285847af8a316e6211712092bd19cc48c01397 2013-09-12 01:58:46 ....A 167424 Virusshare.00097/UDS-Trojan.Win32.Generic-e06278e44e7d6ce873ea91af7f5145ee77e6b6994e5702f9f10152a033bad9aa 2013-09-12 01:53:40 ....A 153288 Virusshare.00097/UDS-Trojan.Win32.Generic-e194f9741b2a877a73d91c544553c77be81b0d0277013d164398b05ebdc2a4d3 2013-09-12 03:28:00 ....A 185673 Virusshare.00097/UDS-Trojan.Win32.Generic-e1b8c0de48b2826547f16ff2eefe5ad5344500779e361f410cbefd27d655fff3 2013-09-12 02:53:14 ....A 189013 Virusshare.00097/UDS-Trojan.Win32.Generic-e36e194c432e29a8e2193297313028316779e84c084fa72d8adea6bc72f4a296 2013-09-12 02:54:16 ....A 2207744 Virusshare.00097/UDS-Trojan.Win32.Generic-e397fb513a0462ff8fbe77e85c1b5b58edc6846dfb180aa6f29779afe050ed89 2013-09-12 02:32:02 ....A 50176 Virusshare.00097/UDS-Trojan.Win32.Generic-e45c7fc17eea1dcdb0aee3400a8a1a42a2597155f7a3fb75c9f4d0b51c34d5e0 2013-09-12 02:06:56 ....A 73474 Virusshare.00097/UDS-Trojan.Win32.Generic-e598bea8dddc9a4614e2f3cf9c3eeebdb1b1ab034c1700838443117407f1d7bd 2013-09-12 02:50:18 ....A 179712 Virusshare.00097/UDS-Trojan.Win32.Generic-e6be323532315dc2d10082e79dd701799f6447d3c7d0edf1e782726813173e6a 2013-09-12 02:19:34 ....A 219136 Virusshare.00097/UDS-Trojan.Win32.Generic-e7ad86329d5804b56a02e0855d564f717ca8b30bf51ac8f91ad162b6097a2c29 2013-09-12 03:00:20 ....A 234697 Virusshare.00097/UDS-Trojan.Win32.Generic-e8147c40508e807df93d1460f40e1d04e7cede9590f2faea5cbc383e0fcb4294 2013-09-12 01:44:12 ....A 750080 Virusshare.00097/UDS-Trojan.Win32.Generic-e9551457a3b164bceb60bcd5fe53b56770e7c7f9dbea803f682a57e934a7da46 2013-09-12 01:56:40 ....A 656000 Virusshare.00097/UDS-Trojan.Win32.Generic-e95609b7324eac85fe87ae747ab2b31ecadae6b91d6069337382bc0c7bc6f304 2013-09-12 02:51:16 ....A 243208 Virusshare.00097/UDS-Trojan.Win32.Generic-e9a7ee03ed523203c9551a99425549d3f0ff29987439cc3fac864ee54106dd8a 2013-09-12 01:56:40 ....A 648192 Virusshare.00097/UDS-Trojan.Win32.Generic-ea81e935f80b8dfd6a70a8d56dd2e85df111bfcbe8c95abc740a659f5eb949c5 2013-09-12 03:14:10 ....A 26128 Virusshare.00097/UDS-Trojan.Win32.Generic-eae1c9fca510303356ba243cff210cac6ab52171d83580f02092b9b522e8e0c9 2013-09-12 02:50:16 ....A 182784 Virusshare.00097/UDS-Trojan.Win32.Generic-eae9edcb6970be89beca65367d90268504645c7089192c1c0f05c497b31f1e98 2013-09-12 02:26:12 ....A 36352 Virusshare.00097/UDS-Trojan.Win32.Generic-eaefd106f97b23ae62eea749003ec2a928522aa8ed076acfb89cad6d8c28b283 2013-09-12 01:40:36 ....A 138752 Virusshare.00097/UDS-Trojan.Win32.Generic-eb13990f325bc45ba62c87701bf6d3c21fb846d308f0570382b4dbea546d6cfe 2013-09-12 02:41:00 ....A 157184 Virusshare.00097/UDS-Trojan.Win32.Generic-eb48ef5b0d8d445abca3e4041b372cc3e1f01b2c8bb42e32fedbb03c22158604 2013-09-12 03:03:46 ....A 577121 Virusshare.00097/UDS-Trojan.Win32.Generic-eb6bd19e938840ac54ea0dabcb784afb9ebea53c1b9f165cee39923db747b882 2013-09-12 02:13:56 ....A 2739200 Virusshare.00097/UDS-Trojan.Win32.Generic-ec7d0be9406a203c0cc9122599e6597e173fe83f0f7607e7978e150ead7d4efc 2013-09-12 02:27:30 ....A 158720 Virusshare.00097/UDS-Trojan.Win32.Generic-ed9252b0aa105e6567924e55ad462bb9d3a091c1b33e0c8ca064024cc66d641c 2013-09-12 02:18:08 ....A 1633520 Virusshare.00097/UDS-Trojan.Win32.Generic-ef194a605d5d137995feafa840e1ee7b6cafdd27e19dab426a4c0f50f9318623 2013-09-12 03:31:48 ....A 305036 Virusshare.00097/UDS-Trojan.Win32.Generic-ef7203edd14030311e4166de45da0ac7289507f537c212a208e11eafa8c93caa 2013-09-12 02:53:08 ....A 229376 Virusshare.00097/UDS-Trojan.Win32.Generic-efe96ce120d2cd04fddad5e5ce1058d6da610161b203b4f98f57e0d5d0d3b9ae 2013-09-12 02:21:32 ....A 2291200 Virusshare.00097/UDS-Trojan.Win32.Generic-f100f1050de6c58fc6ba74c8dad47f01157ddc3da4b73d3a9c9c1ed217ff890d 2013-09-12 02:25:32 ....A 680448 Virusshare.00097/UDS-Trojan.Win32.Generic-f1563367597b3f10dfb550edf4b6c3d248ba142fab15137972907faf992ea190 2013-09-12 02:26:40 ....A 123392 Virusshare.00097/UDS-Trojan.Win32.Generic-f68c0a5e65a7a912c09b9285485e7f6575a08f1033502768cc0355ec760bc093 2013-09-12 02:40:08 ....A 130568 Virusshare.00097/UDS-Trojan.Win32.Generic-f6e8e24b083e9233ddbc52113106e5c0da2a6446be9111aed541f183d9867e51 2013-09-12 02:52:42 ....A 49152 Virusshare.00097/UDS-Trojan.Win32.Generic-f7042a7986b1e656363fae40d16365583b980cbcf22888ede7e0ea937c79d5b8 2013-09-12 03:02:36 ....A 13632 Virusshare.00097/UDS-Trojan.Win32.Generic-f73311a1ce0b3fec06a717305c049db6b590f6e5b70fadf4670852afb15027cf 2013-09-12 03:27:48 ....A 189003 Virusshare.00097/UDS-Trojan.Win32.Generic-f8bcff224745f4e44172d7ee180d0a1bc9c7bd49f56781ef565feca43732ecf9 2013-09-12 01:45:20 ....A 156672 Virusshare.00097/UDS-Trojan.Win32.Generic-fb1ca67ad86ff1bcafb64bfffe8448517d5cf599b55c539b804e278c01071e4b 2013-09-12 01:55:50 ....A 593920 Virusshare.00097/UDS-Trojan.Win32.Generic-fb668d5029029512730de850ea2592c05f585054984f6a96c293f863c25d7ae8 2013-09-12 03:17:34 ....A 139264 Virusshare.00097/UDS-Trojan.Win32.Generic-fc02d049e351a69b5945f232e9eed3aecad7256ae181cd5f7c60aa1fbbd032f6 2013-09-12 02:21:30 ....A 18328 Virusshare.00097/UDS-Trojan.Win32.Generic-fc957b12f566bd97cb6ac804be71ed18e00363b61b7de219522995fcfde644db 2013-09-12 01:40:24 ....A 1788913 Virusshare.00097/UDS-Trojan.Win32.Genome-2a1378fba28c791f559d037726f3270612ad2f6a7ae15799fe9ffb0e055c608f 2013-09-12 02:07:38 ....A 126120 Virusshare.00097/UDS-Trojan.Win32.Hesv-04688df8030838f8986297ebac312e590886f7594f561af2c9ec3a81e08c7f7b 2013-09-12 02:22:40 ....A 166505 Virusshare.00097/UDS-Trojan.Win32.Hesv-fb19fb284f417f4b21ee88d2dfbf05e51ef7372d345ecc78d0dd22fa531ab39d 2013-09-12 02:28:22 ....A 22144 Virusshare.00097/UDS-Trojan.Win32.Menti.joli-a0974882f4be40691a4342ace61df6ee0e9c505e444fe1722ed89bc6c7792d01 2013-09-12 02:58:34 ....A 22144 Virusshare.00097/UDS-Trojan.Win32.Menti.jriw-e7ec87ce921b68a04bfcfa6f728d17f291e177d3487dd77a53ed21f3c5add328 2013-09-12 02:09:56 ....A 163840 Virusshare.00097/UDS-Trojan.Win32.Pasta.mbs-157d7321c6b0c1014f337e1d9d8285d738f234a99e1290d67cd597dbe62dbf46 2013-09-12 02:54:46 ....A 865600 Virusshare.00097/UDS-Trojan.Win32.Patched.lm-f4de0e2968f0510271e2017d00cb7c30b4ed30f1f28f8ede5315d1960dabeb43 2013-09-12 02:32:20 ....A 112067 Virusshare.00097/UDS-Trojan.Win32.Patched.ox-88a3f73454fe8b7d97bf6bd7df9c3e4ca5055b753d692f9795b18910c917c896 2013-09-12 02:51:10 ....A 448719 Virusshare.00097/UDS-Trojan.Win32.Qhost.advh-811d088c667ae12d237dc78db61da3b6fdef4ca3bf47f370116f87253c26d34c 2013-09-12 01:54:48 ....A 155648 Virusshare.00097/UDS-Trojan.Win32.Qhost.mqb-722edbdd4ca32603edaf8fc77f5a5cd2b68db7ab751583d6a08c7813bc518eb7 2013-09-12 03:20:16 ....A 389120 Virusshare.00097/UDS-Trojan.Win32.Reconyc-f594ad33a3ac7e859515846240439362518ddd722c1f4c88f205d9e3af76e88b 2013-09-12 02:21:46 ....A 256000 Virusshare.00097/UDS-Trojan.Win32.Reconyc.ciqk-445cb7fc8b498bddbbbf980f1c3c6807f2569eabd53cc67e410210084ddd06da 2013-09-12 01:52:52 ....A 4820531 Virusshare.00097/UDS-Trojan.Win32.Reconyc.sb-30d227037f01ac5dbf330fab2642d8652d53aa2b5f77c6ddba74ac6afb039791 2013-09-12 02:48:22 ....A 15872 Virusshare.00097/UDS-Trojan.Win32.Scar.fqor-f030cd0bd6f47210f336dbc0ba2543c6cc35e65f1d6399898d362da04e7c85c4 2013-09-12 03:30:42 ....A 702000 Virusshare.00097/UDS-Trojan.Win32.Scar.gen-a780d89e269df51ac8097f9bdd1a8822de8d611f43cbbcbbf56b29888cec64a9 2013-09-12 03:15:18 ....A 73728 Virusshare.00097/UDS-Trojan.Win32.Seco.a-e93c536cd648224cb729ca825df5d3b6708eaf80eb340bf8ae687389c5af2440 2013-09-12 02:40:10 ....A 58777 Virusshare.00097/UDS-Trojan.Win32.Small.bolf-f6945bd3c5b7622347f50d7e68736666436d11691b82742045e98ccefdf10f86 2013-09-12 02:53:14 ....A 91674 Virusshare.00097/UDS-Trojan.Win32.StartPage.akzc-327b1799a096f892577ac5adc9cceda3791edc800e1876477a7ba3e7a193b0b5 2013-09-12 02:04:30 ....A 91674 Virusshare.00097/UDS-Trojan.Win32.StartPage.akzc-b5c45055db38246092efd4e03392ec06701ede7a96fba3a38e9595b8eff3d934 2013-09-12 01:47:12 ....A 91674 Virusshare.00097/UDS-Trojan.Win32.StartPage.akzc-e6e5c2c060b2ff392b1ffb1ba4ee739b36785cc15cad077544e3c07d7ed62176 2013-09-12 03:07:06 ....A 952848 Virusshare.00097/UDS-Trojan.Win32.StartPage.ucqr-33d679f128e728284fc9fd16d86e00ca36fce7a4d3ff73a20ceeef52290d3d29 2013-09-12 02:12:36 ....A 4522792 Virusshare.00097/UDS-Trojan.Win32.StartPage.utpo-525b1fa8e3c01cca83db55b70108e400022411377ac3f124c254fd2b0a9b3ebf 2013-09-12 03:14:46 ....A 1064946 Virusshare.00097/UDS-Trojan.Win32.Tiny.gen-b66b9de73996be1e94a9473697a7322ae701fa33ba81a6aa3118dae03af8ed7a 2013-09-12 03:20:44 ....A 65536 Virusshare.00097/UDS-Trojan.Win32.VB-d689a3c74bfb42148bbd922e1b7b10ff73031aef550c0c1c51033b404175c021 2013-09-12 03:00:06 ....A 65536 Virusshare.00097/UDS-Trojan.Win32.VB-da102fa8fecbf339502aa46640be5829062e06e413183cd6538cf89e0c80c4ae 2013-09-12 02:51:24 ....A 69632 Virusshare.00097/UDS-Trojan.Win32.VB-e18eac634346bdf893554791f99ff13c33e48f0f7ba4c5ef81ed14045ac0e288 2013-09-12 01:45:36 ....A 69632 Virusshare.00097/UDS-Trojan.Win32.VB-ea8fad7f4d9426b2b1cbcaa8069ecf04cbb4049b421ae02644a97f0902c59179 2013-09-12 02:37:18 ....A 85885 Virusshare.00097/UDS-Trojan.Win32.VBKrypt.dwqu-80b84e93d36221c067bba7e140987de8bebb1d16404f5417c9b040d2ffa62ac8 2013-09-12 03:32:04 ....A 1804326 Virusshare.00097/UDS-VirTool.Win32.Generic-0dc19976e2f82ab75307bd4109b6ae6ce73c40f77a6415ab66cea7582a40b5f8 2013-09-12 02:51:56 ....A 556544 Virusshare.00097/UDS-VirTool.Win32.Generic-2b1ef19650f1a748df2dca56db6d2717992df8c860315fce43b08453d7fe8c84 2013-09-12 03:25:00 ....A 7665103 Virusshare.00097/UDS-VirTool.Win32.Generic-2dbdd34ea374879f50ef146528c247958a404b5b8452382b991fb5232bfd43b5 2013-09-12 02:08:10 ....A 1464320 Virusshare.00097/UDS-VirTool.Win32.Generic-5e7670e614f978f07d0513ac329384b4503a9611ee0c0971ad69d2679778b48d 2013-09-12 01:55:16 ....A 860585 Virusshare.00097/UDS-VirTool.Win32.Generic-b0e33548702d9d70a83117a3b3921202fe1687450fc68bcbb915a5d0bf269638 2013-09-12 01:39:58 ....A 98304 Virusshare.00097/UDS-VirTool.Win32.Generic-bc75f51a9f0db2e7c8d2102882d21c5e8ed29e4e3b11b91186af4f6270aa0901 2013-09-12 01:50:36 ....A 861890 Virusshare.00097/UDS-VirTool.Win32.Generic-dc8875388c69532bbc63b395fb48ec97e28b1d494bf3dff9e5bd3c7676fb6283 2013-09-12 02:40:04 ....A 6341 Virusshare.00097/UDS-Virus.DOS.ACG.b-727513b3db3dd336a252214cf59fcd8787c2ef04e6e0e6e9a9cd1bb096090d3b 2013-09-12 01:56:38 ....A 10432 Virusshare.00097/UDS-Virus.DOS.IVP-based-6f822ee8a33f62baf88af856679c3d5aaf963ca496517c78a08b1ee9bede1641 2013-09-12 01:42:12 ....A 4628 Virusshare.00097/UDS-Virus.DOS.PS-MPC-based-d8148e7ddff7a689a21ee9de076ac8f5b0381d74dab39f0c048cf145f17c2d49 2013-09-12 02:53:58 ....A 10352 Virusshare.00097/UDS-Virus.DOS.PS-MPC-based-d978ac604e5df8b2e01b3ee57bdc4d8ee274c61ffcce2685d2a1e9abbd95d5da 2013-09-12 03:29:46 ....A 256000 Virusshare.00097/UDS-Virus.Win32.Induc-1baa9e2ed0eebf2c50effb1c2d85ecac9e4e8157c57b456a7c5e8995831cc3e4 2013-09-12 02:25:14 ....A 342016 Virusshare.00097/UDS-Virus.Win32.Induc-31c3f07ba7a80708ad964f4f8dff8d0ccc6ff7324c25c727bf2c6aa63467d763 2013-09-12 01:50:58 ....A 441805 Virusshare.00097/UDS-Virus.Win32.Induc.b-fc2a2ec722e58f5ca18b0066702189eef82e7fe478c7b4bcf048ba7282b83cfa 2013-09-12 02:17:04 ....A 86016 Virusshare.00097/UDS-Worm.Multi.GenericML.xnet-75c6e1b1a25a247f0c22d29edfa67b862f14dcc5499023515e26b146744a604d 2013-09-12 01:58:28 ....A 1214428 Virusshare.00097/UDS-Worm.Win32.AutoIt.s-551958e7b1b0d2b1dc4eac0481266fc4f7ab303d4be4632446c14bcee1d2c665 2013-09-12 03:30:12 ....A 1038398 Virusshare.00097/UDS-Worm.Win32.AutoIt.s-8a41be0df147b6ddaa845ca93822c39c65d294be4534bf9354c0a916e77f3e83 2013-09-12 02:34:56 ....A 126464 Virusshare.00097/UDS-Worm.Win32.AutoRun.gen-1e3e7d4d1ee9829791d0311bc870102547e2d3f323f98686bddcad281ace5b50 2013-09-12 02:31:18 ....A 574976 Virusshare.00097/UDS-Worm.Win32.AutoRun.ido-345379921becaa9babd904a02506efbbed6259a7a24244b00b276002719b9adc 2013-09-12 01:56:00 ....A 577478 Virusshare.00097/UDS-Worm.Win32.FlyStudio-07158cfca05bf9cbb5e16f7d1d03300e2b9c8909e3a0a61eff6409f2d37ae42a 2013-09-12 02:24:14 ....A 1053735 Virusshare.00097/UDS-Worm.Win32.FlyStudio-7c02dd0dfe77ae514f34e8bafc5321cc0ee86192418ae99b8f857443a8544c22 2013-09-12 02:11:10 ....A 833652 Virusshare.00097/UDS-Worm.Win32.FlyStudio-85815f49ad7760e76bdef9b6c000e4615803f766a291ae52370822a8f3e2a80a 2013-09-12 03:31:40 ....A 718806 Virusshare.00097/UDS-Worm.Win32.FlyStudio-c32dbeb1f46e7cc0d2ef3bdfbc1805fe8bccd9f524cba31eb9ca5d8b6e637df5 2013-09-12 02:50:04 ....A 203776 Virusshare.00097/UDS-Worm.Win32.Generic-90902cc79b89937b80d766a89406a51e9cc1157e6eec5ea9507880b394bf156b 2013-09-12 02:35:04 ....A 102400 Virusshare.00097/UDS-Worm.Win32.Skor.benr-399809273f2350e90e09e0be2ff3f15eff78c21a090e1076c668e4347350b726 2013-09-12 03:26:32 ....A 102400 Virusshare.00097/UDS-Worm.Win32.Skor.benr-85ae5b6a4486c5306ecd1d245499e90fc9ad0fd48fd8acf22de766192342c2bc 2013-09-12 02:12:38 ....A 74455 Virusshare.00097/UDS-Worm.Win32.WBVB-dc3c16b56e393daaca4102dd7394498b807c000b12dea2eb376df46bb1bc4919 2013-09-12 01:50:32 ....A 326135 Virusshare.00097/VHO-Backdoor.MSIL.Convagent.gen-fa6396c5c9bddecb846640e8251bb78044b9b101447fe4cb9dbee7219dcd513b 2013-09-12 03:26:34 ....A 13164 Virusshare.00097/VHO-Backdoor.MSIL.SpyGate.gen-da9dd4dc067b805d59015b2f6e932e574844115e0e0115608a6a262cf79f3b19 2013-09-12 02:48:58 ....A 101888 Virusshare.00097/VHO-Backdoor.Win32.Androm.gen-4a431f5866d5083429afe8b46f63d9b4ab67e2ca3017aa74368f4225f7fa1d62 2013-09-12 02:12:02 ....A 56497 Virusshare.00097/VHO-Backdoor.Win32.Androm.gen-8511d91325a693e661656b40ef7c3cf08f086aa08041295fc6e562cab18c12d2 2013-09-12 01:45:32 ....A 90112 Virusshare.00097/VHO-Backdoor.Win32.Androm.gen-e280ec269364c4b5a61d00458ad417534eff768d25cb0300b8a077144c514ce3 2013-09-12 02:21:50 ....A 519296 Virusshare.00097/VHO-Backdoor.Win32.Asper.gen-ae9a2efaf3aa16c1ef5a8ddac5b42e1ba20c9c87b24fde8e3c7d6435b9797594 2013-09-12 02:49:40 ....A 468608 Virusshare.00097/VHO-Backdoor.Win32.Asper.gen-ec727e1216f0307d36568fdf1e0b033e004a0e0a2f6355b3ccb9452d5b9e91c4 2013-09-12 03:28:00 ....A 668800 Virusshare.00097/VHO-Backdoor.Win32.Asper.gen-f7c1165cf47221be552103dc3d3beced2f9a4e34244b87c8c93aad7653d87b0c 2013-09-12 03:19:10 ....A 31914 Virusshare.00097/VHO-Backdoor.Win32.Bifrose.gen-17636cbe255c4a8e50dcd6e9462584d618847f56751116f6bb531670415c56b0 2013-09-12 03:06:04 ....A 149504 Virusshare.00097/VHO-Backdoor.Win32.Bifrose.gen-2b3f9e24f228cbe64146f34d215db4b370bbaffcaa314f968a958c0873f48469 2013-09-12 02:27:16 ....A 255671 Virusshare.00097/VHO-Backdoor.Win32.Bifrose.gen-af23dc8f0664566bbd6f8645463a7e0251284b84106abc444cc3282be0d57997 2013-09-12 02:44:40 ....A 167936 Virusshare.00097/VHO-Backdoor.Win32.Bifrose.gen-d3553895eb4a664154a39cb2baac546e297ee3c585e0303f2195a1387520fc4d 2013-09-12 01:48:18 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-01e5b1cb2f1cd5a21850599c335f094f0d6b585077d8deaf6aa310ab91fbe3f4 2013-09-12 02:54:06 ....A 8315 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-03613a567036c8d206d379de6337a05a02f760e18190d37b7db4178ac4087824 2013-09-12 02:03:20 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-05140dc4fc46c6ecbf11efd32172bf03361129f96734ac5c2a365b3a4a263682 2013-09-12 01:58:30 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-053f3753342573f1108adb261143362c698b82cf1c4f828f85785da35f89f117 2013-09-12 01:39:36 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-15e8a5eaa7f329cbc1cefbca2eb9e884fa8271cf474e6a1f2a6ff8befa401f50 2013-09-12 02:39:26 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-162316ca54310ab464102de6559968c467e94d63c37605813a690d22d90b5a7c 2013-09-12 01:50:32 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-1ae4deffb281fb5334bda51b4e53aa636b833bde8a03cf6b240c3c6e7e12a098 2013-09-12 02:03:34 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-1b205df03137026d169a1b1ae8fb2e527a78207ad987ce3d2aa273e31a435b22 2013-09-12 03:25:50 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-1d091b75ea515bc1de9c0187f53cf89fa7b9e1cf480aefa262f1fbe2b75e21d4 2013-09-12 02:51:56 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-1fd05df29af16f7d0dd546bb6e0b9550954499f1ae6aecf1418b43b7fc3edd04 2013-09-12 02:34:58 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-27a68265a0085c7fa6ec01ad97c872cbef9b37f6407c3589a3722895ff0440be 2013-09-12 03:10:32 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-2ca3f1b70fa71f1373c5a60b103141599cafc5f91963c80357b1af1a6c519930 2013-09-12 03:23:24 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-2d73f055d4a4ed10d9ca4c5c1aca6d4e83baff409651cebf383d365abda85d3c 2013-09-12 01:49:48 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-2e72dbaaf8109a40e9053ac35cbc759947ef0d3c2840763e636227c1a36dd98e 2013-09-12 03:21:48 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-32eb857831856f581e90284105158807f6937cc56c86ef53e61f1c722c08852c 2013-09-12 01:57:04 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-36b2e50dbb1a22931d54c88b7afbb650a8eceb153c9ef0363097ee65dba40f04 2013-09-12 01:42:58 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-386ce6bd61e262ab9162776a3abe7ce00b0426e79700c0636947d02291516ab8 2013-09-12 02:37:48 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-3fd91bde4c8abeb2e85b0d77798d959b5db60b6f367573432df06098dfdb80ee 2013-09-12 02:16:30 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-417e1d67a20594384a3c732e5665ded09f5707d1a190d543a3803c1a5ac75485 2013-09-12 02:43:58 ....A 355151 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-49cf1358b7533428d9903d67a07c2508f267bcc2f1b6793310cac0c00485266e 2013-09-12 03:08:42 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-4e6329033823aa8bdeb26b6afe379dd55d8994cd4ec2ea7da23339a00792eb4e 2013-09-12 02:56:10 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-5008b2bc1cd35ab9114a22b6514437e6a8d8118890354856856a60afb6c6f134 2013-09-12 01:48:52 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-5012840100662a96500df272f4ec7cd39e4196a5d390de33a99de4399776b4e6 2013-09-12 03:06:14 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-57669ae004be416f31257e192fbaaf739af0de7dc36bedaa6caab6f3be01e1d8 2013-09-12 02:16:36 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-583db11af740ac573d77e5c469d25a6520a38f25fa6e7e00140eea4d6ee5d4b3 2013-09-12 02:31:28 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-5be9c1a8bb177a86f208efa461d37826343ecf74a079b4687ac7f9f088baa52a 2013-09-12 01:44:28 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-5c10578e150fa2d77d9ce6c4e0355fe7d4231f5b60b14e01c95edcb20c447703 2013-09-12 02:42:08 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-603831adc5cba998f71e08e6f96705f2261225f6341633e2a9611e362d2159ff 2013-09-12 01:42:26 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-60bc73cc297851c8e4f4093e8ded14c172c12f4d23dbc361e3bd9961d5707aa5 2013-09-12 03:25:42 ....A 757305 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-6355888850f68beb0f7327b26db2fe984da9d22665343334fbae879b1022900e 2013-09-12 02:19:20 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-6cca7800cf92df926e74fd144f63aae8b1650452f57151fe52b7c88c924d863b 2013-09-12 02:13:48 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-6d06f9e43009f04659391c0e3e00d1cb580f72b92cd0c4b2e6fd5dc134c4a5b2 2013-09-12 03:18:46 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-70b46589f129099d44ed6670bbd82e984eb0749f667d5c61e8a7e3c2f6d8f718 2013-09-12 02:06:16 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-763cec1a4dd0d2c1bb10d85ea663eb7dcda8a017fdb6aea8e7f4a9ea7a60bdf3 2013-09-12 02:33:56 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-77fd0a1929ac59960d4c3a0bfcddef968686eece12972e33ea74536081b25429 2013-09-12 03:15:20 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-7d31f006bfdee050dbfa1826e21092508d870a52c7273f69bb9cb67e0e8ef4a9 2013-09-12 01:52:52 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-812d56eeaf0df78fc0cb5bf5f4fa20e5c289d2da06c0fa4fdf61d3f71f470fdb 2013-09-12 02:28:02 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-815de008334b22a22ad676d172bdcf991725801338a02c4f7e5662f3b17733fc 2013-09-12 01:57:50 ....A 223994 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-827d1c829f3ffa6e38e7fe178b91093dfce4bb0f1d2838b1ff1cc4f1818a3879 2013-09-12 02:20:12 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-88e4ab96ce8059aebc2cbca83af3a256d45230d61362a07683d69edbb9efd730 2013-09-12 02:39:16 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-8be4ede9132a99ec5bab2daf27b6986d7f440297535de151d1553b6ccae9af08 2013-09-12 02:01:42 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-927b2d32cdde4cf786b89dbdfce1880a57181b9b981275fbcbd8cca1d55eb676 2013-09-12 02:10:00 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-97eaacc94a1c0b723009add3927e445909d94ada3d262f767ced2239735cd38f 2013-09-12 01:44:24 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-98b363b36983e9f2cfb04fa8e11ee2e139024e2b2273300e6c7a5fd83904d203 2013-09-12 01:43:16 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-9a725199355deb4a11a93f3bdf3f6221cf07a733bdd8528f98c88c255100fd39 2013-09-12 02:02:52 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-9a7a52214e425b0781ba354c61f6bcc3680c7719d52a1558f7c3e92bdc2ec991 2013-09-12 02:44:58 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-9c646ca8e1833ace76164a29627586e7f57f60d0dc50cda3840876dedb458cc1 2013-09-12 02:13:34 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-9ef8d24a015955364a74eefad069bba0851b50442a0025545b638fcf01484df3 2013-09-12 03:02:20 ....A 810496 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-a9a5b65523000bdc23ce24bfb90b315b815fade7bd6ffe637b0fc09f552793b3 2013-09-12 02:49:00 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-aaa1b5e4ef94d7ffd4e77e249d176cb40c69031b54acf62f47de924c3f6d043b 2013-09-12 02:45:52 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-ad3b2100b8e10ca91a0f8fa6542f4044bf0d23a61ef7c703d3db0ffe48ab7f75 2013-09-12 02:29:40 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-addd83a7397468a923201f18c841ab5e082ebe6c7521c0f9db3c56e0a6b8c3eb 2013-09-12 02:29:32 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-b2ed8be4d949f2f5e82d20b7d1b5161cbd092bf7c2c79307fffa06b13881c4b8 2013-09-12 02:44:18 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-b6144feae0bc550e74f3b1153cf3f8471a8568be3ddc7a62e93949c592d19f9a 2013-09-12 01:39:26 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-bb874bcae941e90277701a2b02ce9f5be67c2aef439e6c6fe1150e0842ab84a1 2013-09-12 02:42:46 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-bcd3470b1e787945cc3949110980247ea2d06328b44c068eb1716dd642d72f1b 2013-09-12 02:00:10 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-bdb34f9c06c1612a7fcbf57ba64455efcad4e6e34a0f38bef8ab00aa09f4b4ae 2013-09-12 02:14:12 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-c0de4bf58393d6a0f18370b16b466a5160a323e8e142c9f5b25753fb50fc5799 2013-09-12 02:26:22 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-c198683fc84f18622555f047e898b6baebedd9e0bd40d61f7fb054235019adfb 2013-09-12 03:01:24 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-c3e9a5370e65f3afa8975cd81157240c340fffae6fab685614c8587e0af490f8 2013-09-12 02:39:46 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-c753f099e115d1aeead3e84cf9fe01e0294689a2e785012be707a4e03f5fe0f4 2013-09-12 01:38:36 ....A 363520 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-c86b69caf793a5f547979c30c90339430d3751325c7e89eb8e1c749a73fec320 2013-09-12 02:00:46 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-c8de5321a34fdd1bc2385a573c495768718867f2cbd06cb72427bdcbc654b4eb 2013-09-12 02:37:50 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-cce04a4264de6fa6a94163030dec4d08f80d32415e721e41476830d5a779787c 2013-09-12 01:47:42 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-cd0b33268412a0544b8cb7bad295ee1b30363066c6cefc96a998cdfa542fe342 2013-09-12 01:45:12 ....A 36864 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-d51d2d26c91743e04f3b51a773c5db80138b9a39599f6df2b68dfd9b7b40f0b4 2013-09-12 03:14:24 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-d8b695dbc49289e93cd6e55316c9d55c07e5815df72e316f01db38238cd473b4 2013-09-12 02:23:44 ....A 244276 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-d9b4a28f9efce7565ef65bb5fb19047130aa97ce9ad4961e9f7a49dfc4da9383 2013-09-12 02:23:50 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-d9d0b49dfdb749b45bb3e712cd780dd7e7f6ef9f01abe2f64e0d8fd937724427 2013-09-12 03:10:58 ....A 538272 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-dbcf3fea5957005dba389d404e7ed51d8b167a56388ea2a999416fffaf228875 2013-09-12 03:08:16 ....A 796672 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-dec3d48e6466af4a4cc61ee5bdcf4ccfd0ecdd6b8c1ca53f07aea7dcc1185833 2013-09-12 03:23:18 ....A 212992 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-e220089e00d472afc2355fab1060404a47f3a549071284a17ba0bef77a82068b 2013-09-12 02:51:08 ....A 32256 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-e3105a524da2690dad768250b3c2dcf23f4bd204ad689e52a8f956a010442130 2013-09-12 02:45:42 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-e60ff1c235a62bad4d6ef444bc858a2153449bb8c46fbda0aeb3d2d16b7f115b 2013-09-12 01:53:24 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-e68d905ac7f65b22fbbc2fc44fa2eaca56f1c5f2fa7d57333b3d60757d65a890 2013-09-12 03:24:44 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-e6f575406eb5551691ba06310d5533c4228e5d3b3f5028bf32d5cf9db10e5a0e 2013-09-12 02:49:58 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-e943728a3b3c87db77169d81007aa03f2de471d1a0514e0bd5a8f602de6beaa2 2013-09-12 03:10:42 ....A 335288 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-e9893336fd925453233914e09aa0eb4eae4de6dfd62ec1910c6d4bc624163414 2013-09-12 01:54:16 ....A 168784 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-ea362494a34c46f419061cdc3ff3d2c94d25a10afaa1692b2fbc73a3ea8feaed 2013-09-12 02:52:22 ....A 49932 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-ea531a6287e335027585310c0c70f1dd9b390c4767611332287c89fb907a302f 2013-09-12 03:23:28 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-ed6233c9f6b1f334790f3f54817d6e767ace8c99d5704e019099fe07ca30549f 2013-09-12 02:41:38 ....A 5667608 Virusshare.00097/VHO-Backdoor.Win32.Convagent.gen-ffa83d2cb688a6538e7a80dbe27d2af0e80ed5241ab0215dd52af1e35bc48885 2013-09-12 02:35:08 ....A 425984 Virusshare.00097/VHO-Backdoor.Win32.DarkKomet.gen-e6735ca2d48b48c5d1a889221cf97a1d5d8b3686af11ffe041aa25842da27e3e 2013-09-12 02:18:44 ....A 151769 Virusshare.00097/VHO-Backdoor.Win32.DarkKomet.gen-fa3b4b871c05a21a426835b9b544d81cd956bca533e0080264f55698ebc2089c 2013-09-12 02:45:52 ....A 286938 Virusshare.00097/VHO-Backdoor.Win32.Hupigon.gen-47cc6dd20dc3ff912a65f60f21d88b9b16b249af33935b7f428bae1c0ac50f93 2013-09-12 01:57:46 ....A 561066 Virusshare.00097/VHO-Backdoor.Win32.Hupigon.gen-4f6257841e97f5329b4bbeac8b814ac9428007b73327e5ef357c341cfdca7a0d 2013-09-12 02:42:24 ....A 56750 Virusshare.00097/VHO-Backdoor.Win32.Hupigon.gen-512b928ac4ad55afac3f2a12a8ae526b3ed9d84f37f431e2b78dedc6d4a2adac 2013-09-12 02:41:28 ....A 576697 Virusshare.00097/VHO-Backdoor.Win32.Hupigon.gen-6402f23a1bbbffaf46befd123c1ae5ccf74f725f361628b495a698152712be27 2013-09-12 02:55:48 ....A 48695 Virusshare.00097/VHO-Backdoor.Win32.Hupigon.gen-695201e80338831277af6ae424ec016f7291de0c8da0ee70c8e72caadabfb93e 2013-09-12 02:56:00 ....A 647406 Virusshare.00097/VHO-Backdoor.Win32.Hupigon.gen-871a7cdef4eac7828b6d1106e84cc4e194cb215dee9d764c268f7f6046f69e3d 2013-09-12 02:40:44 ....A 393070 Virusshare.00097/VHO-Backdoor.Win32.Hupigon.gen-a954bbced7b7f0188e357fb2c93b0148bfa46d70e3aa233f7ce6e7299aefec96 2013-09-12 02:03:38 ....A 68736 Virusshare.00097/VHO-Backdoor.Win32.IRCBot.gen-eb5fd70022633607ef87db617ccd1c25567b7d91053e9e76597dd8e7b55a9978 2013-09-12 02:18:02 ....A 1533440 Virusshare.00097/VHO-Backdoor.Win32.Plite.gen-25e12414256c5d776b497e36974c7ea976939ef5efd0d487839b1172fba58d7a 2013-09-12 03:23:12 ....A 23040 Virusshare.00097/VHO-Backdoor.Win32.Poison.gen-68b821d468eebde371825337496d436a84c4195553c8c3a3c161ba62fc996107 2013-09-12 01:52:04 ....A 345196 Virusshare.00097/VHO-Backdoor.Win32.Poison.gen-700c45062b89513927e4d809186b725234ae6e9e5319d0fed7992b36626872ab 2013-09-12 03:21:28 ....A 16384 Virusshare.00097/VHO-Backdoor.Win32.Poison.gen-faee5cd38783b0179ef545b6017b5dd97fd79de26e5a134aa40bd00ee37fc733 2013-09-12 03:27:58 ....A 103581 Virusshare.00097/VHO-Backdoor.Win32.Poison.gen-fb7149cd3f78fa64515bba0144bef94c8407123b5ec2ca58b45359ca11429965 2013-09-12 01:44:16 ....A 75264 Virusshare.00097/VHO-Backdoor.Win32.SdBot.gen-fc6863f36466eda53fc4a790f9de8adad38b36c12a72db5c28260de2b5549dda 2013-09-12 02:01:50 ....A 163840 Virusshare.00097/VHO-Backdoor.Win32.Shiz.gen-9439127b7b44e8963f9d0e49576ce7949cf39d8824ee222ddd1c267dccce24ae 2013-09-12 02:02:42 ....A 56832 Virusshare.00097/VHO-Backdoor.Win32.Sinowal.gen-259100d2bb8611c603857b2c0aef8951eb836fd7258a99bb6f7661450c6aa97f 2013-09-12 03:15:38 ....A 61440 Virusshare.00097/VHO-Backdoor.Win32.Sinowal.gen-d807348061d3088c4253860aedc5fc795a4ae7a26b7120d18b5d5867e36c5555 2013-09-12 02:19:50 ....A 389120 Virusshare.00097/VHO-Backdoor.Win32.Ulrbot.gen-f7a33e2e074fc0c2c987ad7d2843a1ec538c271a10aa56a38d1d18210ec17089 2013-09-12 03:07:14 ....A 397312 Virusshare.00097/VHO-Exploit.Win32.ShellCode.gen-9481474ea0135f72556272e821c72a79848be5dceab36ec4849d8349f18e6580 2013-09-12 03:31:42 ....A 538112 Virusshare.00097/VHO-HackTool.Win32.Convagent.gen-ed8f9e87b5d16ffa0280a34c98b254dffb9d010b6feca1d37d743923d668db5b 2013-09-12 02:12:58 ....A 547328 Virusshare.00097/VHO-HackTool.Win32.DarkKomet.gen-5353d0cf90873a06e60950240429bd2e072e8f21e865f217fa47fc48826e4a6e 2013-09-12 02:05:10 ....A 1175552 Virusshare.00097/VHO-HackTool.Win64.Convagent.gen-e43fab90f4448b1e839206cd6e14924c9fb46b7971cd909345077e3ad0587f8d 2013-09-12 02:08:32 ....A 146432 Virusshare.00097/VHO-Hoax.Win32.ArchSMS.gen-e08edcfdd06fe79286d7f688c561a1af8ae7a43e0174d51f39316f06563f3e27 2013-09-12 02:38:00 ....A 60416 Virusshare.00097/VHO-Net-Worm.Win32.Convagent.gen-493f0a7d78dac4e8a061e35d87a3d0436e8ba3499e297ab531b58fb394dd7ffa 2013-09-12 02:29:38 ....A 306176 Virusshare.00097/VHO-Net-Worm.Win32.Kolab.gen-1a593fe722206efe054b04499dacf50f3a9e123b77442104e8fdcd0070476ed4 2013-09-12 01:46:14 ....A 94208 Virusshare.00097/VHO-P2P-Worm.Win32.Convagent.gen-d2b1e44b19a1796cae9d507dbcf400fa182dbafa9e2839d8a531e77be5994956 2013-09-12 02:54:04 ....A 1334241 Virusshare.00097/VHO-Packed.Win32.Blackv.gen-e60bafc68b6444a52ce3ff7cbd2cb74e4cce919d65f1a063ab7a0282d5b05117 2013-09-12 02:09:34 ....A 1208442 Virusshare.00097/VHO-Packed.Win32.Blackv.gen-f0ddb96ea4762fcdd4b5b4d903edf02b7ba3a5019fbcbee9f219b5a750c428f9 2013-09-12 03:03:14 ....A 692252 Virusshare.00097/VHO-Packed.Win32.Convagent.gen-ca226ac6da184c932fab74d82e83f5e6c9b4b493911efb056b5c69b42f708763 2013-09-12 02:05:56 ....A 501971 Virusshare.00097/VHO-Packed.Win32.Convagent.gen-e93dca2572b576681aa6f6e7ac1fc2a66192fcc421d4b57b1d34fe04ea9bffb0 2013-09-12 02:49:28 ....A 19456 Virusshare.00097/VHO-Packed.Win32.Convagent.gen-fc7ffccf91ea9d5f330e2e162a6e25959bc69c366e87c0006ea6ff68fccefb8b 2013-09-12 01:50:38 ....A 139776 Virusshare.00097/VHO-Packed.Win32.Krap.gen-5cb01d71f2c836f802e6bf9c1b677a571e5973792252627540d7afc8c101d64d 2013-09-12 03:12:56 ....A 1052194 Virusshare.00097/VHO-Packed.Win32.Vemply.gen-0f87cd18f1b811449bdb479b900f775716f071cffa57a40862fec9d18756f391 2013-09-12 01:55:34 ....A 534528 Virusshare.00097/VHO-Packed.Win32.Vemply.gen-822363713e6b76a4ab7bc5ea3635d63ff2bc8604444cd46e68c4eba8e93e7093 2013-09-12 03:01:44 ....A 1287680 Virusshare.00097/VHO-Packed.Win32.Vemply.gen-d7a901af560209d9b9c74bde7a3ddc1ee69f1f1bef2a1e3f6e35290c0ceca5a3 2013-09-12 03:19:26 ....A 67072 Virusshare.00097/VHO-Rootkit.Win32.Agent.gen-1d6a2bdf0b17e3bd0701e11e2b157bca1cc71105347595de8d988c0ffab2ba15 2013-09-12 03:14:42 ....A 3456 Virusshare.00097/VHO-Rootkit.Win32.Agent.gen-c87d8835a362be5f4e8506afb7be753cb562a7a950417df0ec7e781a0ba846bd 2013-09-12 03:12:38 ....A 47104 Virusshare.00097/VHO-Rootkit.Win32.Convagent.gen-8ddba1f8d9a6bdfc870ad47809a0183d41714bcda7e0f78f6b715e301489f7e8 2013-09-12 02:24:22 ....A 527360 Virusshare.00097/VHO-Trojan-Banker.Win32.Banker.gen-45b5ef230fd4f0be3805a8d86cd5949e42e7bec2054c73d46e576b5f73db6020 2013-09-12 01:39:40 ....A 1761280 Virusshare.00097/VHO-Trojan-Banker.Win32.Banker.gen-5c54f776dcd07024d9bf3eef137f54c48e956c4074ee7713166827129da87995 2013-09-12 03:03:36 ....A 716288 Virusshare.00097/VHO-Trojan-Banker.Win32.Banker.gen-7da9bd7f13e10f210cba35aaee5b20851e8833d6264bb7910604a0a726a9f88e 2013-09-12 01:39:52 ....A 926536 Virusshare.00097/VHO-Trojan-Banker.Win32.Banker.gen-86131d0a0ed37306bbaa1fbd70122b5771729ea7786b9a8deac6cb6455adfecc 2013-09-12 02:41:58 ....A 2126336 Virusshare.00097/VHO-Trojan-Banker.Win32.Banker.gen-e7a2866d3c425614f3ff1df46c63623cd00e7cd97c0572125e2ae043c965311c 2013-09-12 02:05:26 ....A 3800598 Virusshare.00097/VHO-Trojan-Banker.Win32.Convagent.gen-d2b43db5c2305d94024c8477ba97793710c62c3eae8e8f75b01aede913a1b9a6 2013-09-12 02:05:10 ....A 551424 Virusshare.00097/VHO-Trojan-Banker.Win32.Convagent.gen-e7b375b07a26835f03a248c4776864515bfa7b17bfb43efaea8afc78f6720f73 2013-09-12 03:15:52 ....A 542992 Virusshare.00097/VHO-Trojan-Downloader.Win32.Adload.gen-23641507f5ebccdbd5ed2ae20e76d795a923b33d8917c56a614c532ccd162cd6 2013-09-12 01:43:40 ....A 143413 Virusshare.00097/VHO-Trojan-Downloader.Win32.Adload.gen-751b424cd9bcea925c70df65d0e2016aae7cecd7147d60e8a26c9317b7623072 2013-09-12 01:38:34 ....A 542984 Virusshare.00097/VHO-Trojan-Downloader.Win32.Adload.gen-b52c2ee3bea4fc0439099352dbf98fdfdc753a6a7e0e5c50a1ac77da9a661597 2013-09-12 02:17:54 ....A 765440 Virusshare.00097/VHO-Trojan-Downloader.Win32.Adload.gen-e01857be33f65dac2c2069c070d8cbb63080d0e655b01f117aea636ad7c6d70f 2013-09-12 02:45:42 ....A 1116808 Virusshare.00097/VHO-Trojan-Downloader.Win32.Agent.gen-089360b0aa0e04009abe97546a1c81fb301bb2c90817b686a023ab1ece19eb68 2013-09-12 03:30:24 ....A 22528 Virusshare.00097/VHO-Trojan-Downloader.Win32.Agent.gen-3a8ec4498b98ec619f0bd252bd5b950aaff082d2994585b98e74d96f7553388c 2013-09-12 02:23:22 ....A 38924 Virusshare.00097/VHO-Trojan-Downloader.Win32.Agent.gen-c8a5d7094fafa4fc8ef3da9828167ac452f292fe3767d1edda7bd4029c8478db 2013-09-12 02:24:40 ....A 25600 Virusshare.00097/VHO-Trojan-Downloader.Win32.Agent.gen-d3a4af9203df0ee69239b5e75ff22c31e69d89debbe1ffe3e0343e5598147585 2013-09-12 02:39:06 ....A 2420209 Virusshare.00097/VHO-Trojan-Downloader.Win32.Chindo.gen-5dac619916a61a00d07ad76482223ceeddc03b1affb9e78bd384ea0242c7b19a 2013-09-12 03:08:26 ....A 548576 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-00333d4becdbcfcc8ce51aaf8bc886bc4ece8588a5ecf048f12a09f327dea577 2013-09-12 03:11:00 ....A 548560 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-003c41a0eba2c0593829257f35df8482099ac8203b7a31064021445bcc079d72 2013-09-12 03:24:04 ....A 851784 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0041410a5b8a351e444d47191529250a653b9fcbbdaddbc6a247725013acb750 2013-09-12 03:27:58 ....A 748672 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-006a0cbf1326b186bdfaee2fb950c9f3268d973e75a7e93d6b8d933c62b966e7 2013-09-12 01:40:14 ....A 841528 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-00e66def408d42857abb1016773f378386cac2da9d9a50ff13136bb297f141e2 2013-09-12 03:03:10 ....A 556592 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0143cffd252db2430be94adfddb3417a0ef328e4ed29b3ec4b42492f93279554 2013-09-12 02:52:10 ....A 851744 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-02b1670f319f4905f75e0878d71b957eeb801a67701b48a4a173d6d1630c0baf 2013-09-12 02:32:56 ....A 842832 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-02c0ec3b2cb76d8e6e2daaac60934a33f068ef599dbab2953ce6e876aa85eea9 2013-09-12 02:41:22 ....A 562440 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-02f62b11983d185a5160f96835837cb77ff7c27caa27e8461edf399dd4a33e63 2013-09-12 02:14:22 ....A 851504 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-03d0a0c309493c47832786e3f5c6009e23a9e023ae9fab69e6e90a27a07cc001 2013-09-12 01:43:52 ....A 843160 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-03f5529a023b100a8491521b2b5d21f3f689db805db49ab337bbc2e7d7ad46a1 2013-09-12 02:00:32 ....A 748704 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-049eb974ec90a7be92aed8a3c4eccfa51ba45c9cde3789a18f13fbd7ca08d68f 2013-09-12 01:49:58 ....A 748624 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-05d22eb109f503050049772b02612664e1f34f4482c4ad5c41d92be701690eba 2013-09-12 01:55:56 ....A 851512 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-05fd9a1a59f1da914becc6710c05c9b550d48dc8dce9cd5db919f6a7f356cc21 2013-09-12 02:55:00 ....A 851664 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-060ef5d45757415f7e78064fced367038e3f0aebbec37526415a97b5e2230319 2013-09-12 02:52:12 ....A 548568 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-064a7fb62c01afbb156cf8850d0aa9efce67c66bb64ed7ab88840878aaba67be 2013-09-12 02:47:36 ....A 549536 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0786613bc5387cb743c97f2426a9ed9872ce670d94ade949f33d490a2375cf18 2013-09-12 01:49:02 ....A 851744 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-079392a5e3c95f318472f3436b29f2b0f3c42327662d5e576587cb1d75bc864e 2013-09-12 01:47:02 ....A 556464 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-07b703ae93bd61c72994e3ea626402b4fd71b9952b4e2c642e7b70c9af7fb388 2013-09-12 02:28:20 ....A 851832 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-07c444342c188c107269c0ea4d675b048d93a5fca0596424655963e8d15a465f 2013-09-12 03:07:20 ....A 556472 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-081ea3cf60a27e5ab6a491e8c6ded97e08e1cfa3d8cb9503f5d78a1eba61b82b 2013-09-12 03:18:50 ....A 851696 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-08a16a2c05aaebf619b5613665a7ba1d88bc8878a3377f4ecfff7d24c8a394ee 2013-09-12 02:12:02 ....A 851704 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0a6bf23900a0b2464d969a25c8b909953e21672e9441831040d3258891da1e02 2013-09-12 02:41:40 ....A 557952 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0aee277b5d949f8722d4329f8ea251ca3a4016acc2aee938b6d8920028a3aaf5 2013-09-12 02:48:48 ....A 548576 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0b0c4c047be2845dbaf7047580fd8b602004af505ea0deac7f5c0a6e07c0d8e9 2013-09-12 02:25:54 ....A 548568 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0b710f7a0e6627bdfc626c3d35847c3a079affc0bfb32fc3ef90bec1292de1e3 2013-09-12 01:54:52 ....A 748712 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0c59145715685890635f7b85790546750de8f0c5ce90a8fef6725727a5ddf58c 2013-09-12 02:41:48 ....A 562504 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0c70f20acd49e3a1e5370fd8e6912abc061d52fd0093d5778255131caf2ac6e6 2013-09-12 02:20:30 ....A 548576 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0ca48cb2dec8fdadfc5b6e7194f9458f85db6f6796d235f5ede352a2eaf77b97 2013-09-12 01:56:40 ....A 559256 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0ce4a3bc65468a8faf5c71b5fd7a5db10efd11cfe8e5bebd28b16e952e4165f2 2013-09-12 02:07:06 ....A 851720 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0d05ea110e8ec2b7e8004a56d91da992f6af7cc965e684f6cc344fb5d62d217f 2013-09-12 01:49:22 ....A 748720 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0da8329e1a3ab165c4ce804bddc9a7e17fcf1a94be7ba66cfaa05d37b39e6e80 2013-09-12 01:53:32 ....A 548576 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0de6249c2274ddc52859cf613d3ceba77c0d68471ba9075dfd6d7fef0cf5138b 2013-09-12 03:30:46 ....A 549552 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0e3746c8a7d7a614e70b0058b2b272b9dda017150a9533b579adb5fdb6f65c3e 2013-09-12 02:23:52 ....A 851696 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0ea52b2f4e655aff7d4fe4288003b0b4e93705e69af1cc438fd3ec650257b858 2013-09-12 01:47:50 ....A 653992 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0ec0e4a168a97404bdc64ab172dc7030f8c27472458c1f48afc45028e1fc9424 2013-09-12 02:08:24 ....A 851776 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0ecaea9401e5f31c96dc51300f3e65128b0b3643c6cf84083cd0b4404523e118 2013-09-12 02:07:00 ....A 556656 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-0f93c2e50f7ae37a67bbd6f862fa9cf847557b1f32f901965ad115c33442b714 2013-09-12 03:07:26 ....A 556592 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-100d4cac5106b24286a724f9d6dd85ab461a4a6cea74860e9b57381c6f5e14fd 2013-09-12 03:29:48 ....A 748632 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-10d6ec2fd2d58cc7bac94c895791372a419f2acdd1f535de921d713e72ad5444 2013-09-12 03:11:42 ....A 748784 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-11355c36a64717aab7b95d22de10378793de622be71a4d48e0e03146e6cc50b5 2013-09-12 02:59:42 ....A 841880 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-1227ec7c8a135bde8143a232fd867c889265110ef53e7fc96e6158ac059848f1 2013-09-12 03:14:42 ....A 851776 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-122b6bc03e1d7c95e3eb864c6d5c4e629f05ba9a76eeb92976a34bc399fcc0ce 2013-09-12 03:12:52 ....A 748720 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-1238d61f9d863f4312984d25242dbd88cfd3cd20be599b24ed548fa8331a48c4 2013-09-12 01:48:38 ....A 548656 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-12ad3831975d453df3c5e4a611c3a27205d9a3b1044a196ab7a9c0a3e3486dd4 2013-09-12 03:11:06 ....A 748576 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-12e2ad46c52d0d80f6b78f5b0beebaf67590bbe9e44c3103b4ec5e51b6f184c2 2013-09-12 01:42:32 ....A 851792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-133355c783fe150a8e0bf8263b1d4ed0ba87bdfe4c31bcb09b74c9a90b8cdf0d 2013-09-12 03:07:56 ....A 556512 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-13d9a0de8edb877f1c3e85a179828ef487f5cea9146fc7e3a7fb0788e76e297e 2013-09-12 02:13:40 ....A 842872 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-13dd598dbceee81e5728625bc833ea20975542bf3d6247f606c8262bc33fdfec 2013-09-12 02:41:16 ....A 548568 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-140cbfbdd9f5f753d3dfab3c9097c3e916e604c64cb7dc028c894985ef1db1c6 2013-09-12 03:31:06 ....A 851720 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-143ba27eee447fb0e1ddec8927ac6492bf76a6718277d8aa1305f29508c4424e 2013-09-12 03:03:34 ....A 748664 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-14c7164fea8c1efdc10ca224d2161ee40f84de3d06e7d99f49e7db797e850abb 2013-09-12 01:46:08 ....A 851792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-155c2eadcda7fd0fc96f0e00911bdfeef7f3237304dc8ec8f5643ea28807a0a0 2013-09-12 01:44:10 ....A 548560 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-15b80763c645c146c176f77bc987d5122f1a12bfa7c78fc91aab6f5d66821a41 2013-09-12 02:08:08 ....A 552240 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-16cb544831d20658c3f6a4d3c9bfafe81aa2f1bc6dfc8387e562d2f4134717be 2013-09-12 02:10:08 ....A 748720 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-179d52c90ec47f98727879aa2f6d3d35f3424d17919c4a5a44b69fbf38155899 2013-09-12 03:27:40 ....A 653952 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-17bcf2c7b1d8b41b35159cc4bf540b1fc48933a6b592223a569b73e073625ed2 2013-09-12 02:31:48 ....A 559264 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-181b5321de47e3a168b2a06c2f1164f948953c0a681092a83c1fb04cc71ab5be 2013-09-12 01:47:16 ....A 556568 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-18fec8193f8468a26941fb36c5bd9444c763a133f4fe8067e5b198f6dd07d56c 2013-09-12 03:04:44 ....A 548560 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-1935083a10c633febe60cb4459fb7eb9798eb8b9ba228c8c4e9d0ed383f2d3cc 2013-09-12 01:58:56 ....A 559272 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-19e4ccf4f559e8997aacdd7dcfb11136bf33b31a8595d1c98589116ee25e851f 2013-09-12 02:56:30 ....A 556592 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-19fb85b3ce1a0c52d28e84d49339525ff0f7e08b56d7671e05ae86afff6f6519 2013-09-12 02:58:10 ....A 851792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-1a3e0f6558c96accebddcd137cbe0ba361046149f2d98c717e762b641c05b03f 2013-09-12 03:30:56 ....A 891200 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-1a7e130bd6bdc41af6bba9f5f219bf6751990d0892d7d232b414695f9a9c10a5 2013-09-12 02:09:38 ....A 842912 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-1a97c89cc03a0d856af9b5838a8178fc5b9676327852feaf326fc0d1893ed1fb 2013-09-12 01:54:56 ....A 556480 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-1a99bfb8bfc65564ec5aeeb894c6172ed4f30d53c33ac9a27bfb4987e45a63f7 2013-09-12 02:13:30 ....A 556464 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-1a9fc9866e15e67a0e4f542d410ddaf5db80e2538b2f03d8b7738cd10155d987 2013-09-12 02:46:58 ....A 169984 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-1ab8f54c116ea20ab39d485b2ab7a63f43ced71b7877d2a07ed8c71ef6fa2d7e 2013-09-12 03:30:28 ....A 548568 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-1c769a3b2cc76d3be4971714aeb177ea09036cb68a502bc99297ffa1ccfd125c 2013-09-12 03:21:34 ....A 748616 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-1cfa8207987c6e827465f6e00680577b335e573688e106f5d59c871b269dd5a2 2013-09-12 03:08:38 ....A 549816 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-1d821fd1701a453d23f3f81cd3ecf19d58a873368df7622911ce54ca3304d684 2013-09-12 02:56:24 ....A 554864 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-1ffe5fafd8b42c40c871b045cf5a9cc2f0e7660fb49b45527e46a5b849d20f46 2013-09-12 03:27:50 ....A 748592 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-2080d6cc28eefa268b998503ea12e6b246c795285ea93ee57bc1894f047b6eaf 2013-09-12 01:47:26 ....A 4380 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-210bf2c3dd6fcf7a432f5242637a518646e41e83abc7aa3c3f0afafc4a18f791 2013-09-12 03:12:42 ....A 548552 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-211cc1df76787dc84b8ff937a2dbbbeb04dafa4e95c21f8722038886a1306384 2013-09-12 03:08:38 ....A 653968 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-21c353b3a0ad63ce10f41d464b6319e9943eab2e5f463828b21c1f8df9f4a79d 2013-09-12 02:07:02 ....A 748664 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-22538d2a6dbec25a5df9c59d383eb5b63f0799e35c8038bacdc111659121eabf 2013-09-12 03:08:14 ....A 851816 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-237c78a2f03342ceff4f01bb6a9528c3ef3a0f59bfb6839ce439295f4aaea16d 2013-09-12 03:19:54 ....A 556600 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-23c7d28e23da9ec245d74353052bb9c17ae63d2760152f5a0f08e5a0d178615c 2013-09-12 03:15:50 ....A 653792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-2401729d8334f02505fdbe2acf78c16f4c329f03b28eec5898e87576b9b41b0a 2013-09-12 03:11:44 ....A 841704 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-249129c2f1242f7510ead0deaa808a0e2584fbc8de9e1ef27aaa074ff34d3ecb 2013-09-12 01:45:58 ....A 842880 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-257381db64d927d59e4d10844d51757e7bf93f69b5ffb0d6b4d7af5d5ede27fe 2013-09-12 01:55:14 ....A 653904 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-25b688f577868d117f14a42a3f786272a86a0df7107ce37c0b54b5ee2e3c184c 2013-09-12 03:15:20 ....A 748592 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-262ddc110af726accd39f204aedc3a276ae05597d4134f89304bddc600c81133 2013-09-12 03:25:50 ....A 748560 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-2637a512add39d8e80bdaf5c76dae666c07ae5d909003695fc4fa7ff99699dc2 2013-09-12 01:40:42 ....A 748600 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-27a52dd6abb066a4ac5227172c3ba482f2f1d568ae800b032345b37b8e809d65 2013-09-12 03:19:38 ....A 748720 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-286777a5196cf27e992293fdbc3ddf16cc861db2d70d39e43c850c920b0239e4 2013-09-12 01:57:08 ....A 748552 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-291021c089dbf3d07c591abd945dcfd504c0ec31d7fc4822452ac19a8abd63ba 2013-09-12 02:38:24 ....A 556584 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-296b303fb62e8f77633a59f4fa61b429bc9b865eafc8d1a4fee3b093e9856050 2013-09-12 03:06:50 ....A 556648 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-2a10fbd0a930db4e0adae6974fe2b3d1a6fd8300bd7c76a9a0e73bc22158e877 2013-09-12 03:32:22 ....A 748824 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-2aa1e031916b7b586af5929ca026d675e7feb1197322a10724accaf5c1a18164 2013-09-12 02:17:18 ....A 748792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-2ba19d607538eac8c975b84592ccc49ad399e5810c99a461af5b5b009677036c 2013-09-12 02:23:54 ....A 554840 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-2c0279f6f83b06f4a4af2f40e5bbeec27c8e25b5e805f2738d8351a5c92fa7d9 2013-09-12 01:46:40 ....A 748760 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-2ce694afadc7a34428ea76f9568841de668577ecb27c125b0c3d52cc8609f85a 2013-09-12 03:22:20 ....A 649160 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-2d562cf1409ce8af7e07bd75c830c23523b1361f7064943199e499c9b8185095 2013-09-12 02:41:00 ....A 548568 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-2dec1146576c1d8ad4a331ec70e418a1b90dbfe6ee29feab88b922080ecf220a 2013-09-12 02:00:34 ....A 649216 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-2e12f2f68555d76c0065680c483f7b6ee1630c6e8bf2fa197b0dbfd269f8ec1c 2013-09-12 03:16:34 ....A 851816 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-2ee64b01c44487f678a9dc934633c239d6c2ffcd18b1b3c9a0c07e0fed6439c9 2013-09-12 02:40:44 ....A 557016 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-2f3a0eb1b37ae7e67d73c96f38d5b32519169ce67d809c054e426f1bb3b9d7fa 2013-09-12 02:40:44 ....A 748600 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-2fccdb534dcb5e24980587129f23b5d9a9dbdb9c9f0041f65d8d20992b48d8e6 2013-09-12 02:17:04 ....A 653960 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-30384b1aeeaedbb04babbbc7e4c70b6ef0200a114e439ff7ea9ff73aca5e65b0 2013-09-12 03:01:14 ....A 653904 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-30ab1aba701d59b0310533bb6b7f98795074bc601eb1abfba781da306cd6e2a5 2013-09-12 01:55:00 ....A 748352 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-30cfeaac2732ed8fb5b28f6b9b72a459c8b1a72eb8ec32690875e5fef266ee23 2013-09-12 03:16:06 ....A 553896 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-312bade0dafe368d5f2c35fdecfcd1356c5b655625155b3de697ecb4b785cb0d 2013-09-12 02:59:04 ....A 653952 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3150858ee75593945740351273f02a7e08e57f9bd07c693af6d598ace3435414 2013-09-12 02:33:22 ....A 841528 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-31623dc998d69ca9201cce77951cc6571c58add5a55aee9e6dac6c9190fc3539 2013-09-12 03:09:38 ....A 748672 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-317f463433bfa68345036bce827822d9e54bd4df2be8fa702574960f8be40e92 2013-09-12 01:39:26 ....A 648720 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-329c4c67399b52719244d4943be2edf0f516ae9cb6d263ab33dd64730637e4ea 2013-09-12 02:04:36 ....A 559272 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3351bd74651327ab7f408796df02dfd5e635762062cea286f4dba57d8e514170 2013-09-12 02:31:38 ....A 556592 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3394ecb8747aaaa320e6cc951183d36933aff40c03993e38ac3b3884d1517266 2013-09-12 02:18:26 ....A 548560 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-33d25273ef3fde1c50a60e45398a92d747e71c8a21f331f9d7747226ae192a6a 2013-09-12 02:14:06 ....A 843112 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-340cb668d56b653b04004ed9c3533b8d2c74780160b41df4be83bf566f9d1039 2013-09-12 01:40:18 ....A 748680 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-345e59f28298dc9d6a55598c790fd9673c13e211365a51fdd488bab83fc05e43 2013-09-12 02:09:04 ....A 650096 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3517dc22045032dd14fb96edb78581fed6c526bddc9962e21a79bf72161597f6 2013-09-12 03:04:14 ....A 556544 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-35db3bafb92f1fe6760cf0c07fa06f2fcb6fb31c815cff317ed8b5fcea310650 2013-09-12 02:21:38 ....A 649184 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-376ee6f585457aebaf1d7037e6414a7a175221b0eca7d3b923654a626703e985 2013-09-12 02:14:12 ....A 851832 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-37c67b41902172c16cc78e24090fab7c9eca1f132ddbef23c4c30d4625c9dff3 2013-09-12 02:38:14 ....A 748568 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-395e1aac7671d69962f8e0d50d98b2c99df0e65a856fff28e16178db6c2ef544 2013-09-12 02:46:50 ....A 557408 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3a57adabcd1603f426b32febc7fae36910599e12b0269bf3c9115d358e1ae4cd 2013-09-12 03:00:52 ....A 559248 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3b4af72a3edf68377e697c9554f02229cb21a9d4458134c3ab65c17edb8e5913 2013-09-12 02:08:38 ....A 748704 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3b53aeb5d92370e9bb47374b032fc5058a32e7e75c99f8d2b05dabfbd601b062 2013-09-12 03:03:04 ....A 748576 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3c76614904ca382500a2e455df605f0065e11f10712c8d28c196a07ca5562639 2013-09-12 01:46:28 ....A 842840 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3ddda6e9cb2c796a7ea62e8a91f37e076b253ec89c76630c446fab8a9b3d747c 2013-09-12 02:17:32 ....A 748568 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3de494de3ececa3219b3d8fe4f0f3f43ca3a6d02c06dedaf974591f03d95a40b 2013-09-12 03:00:12 ....A 851848 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3e2442ebf4c1afcf8aa3e5da0dbddd9f0790fad30030f3e6454d233500659387 2013-09-12 03:22:24 ....A 748608 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3e72c52738d6e5a39e343ce80ebb3dcfadd894f477523064f6069745a98e83fe 2013-09-12 02:37:52 ....A 556552 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3ec19ecb13567ffc98cec6b520a2abd51784a040e8fbec60bad3325451050df7 2013-09-12 02:48:44 ....A 841848 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3ee16843ba71ec8518a23b0483696f4334da9848cc7aef7528621769668567ac 2013-09-12 01:40:44 ....A 647952 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3f60bfc62bf5b9c826ab47902cbf5559230fcb57c01d7fe28081afd9938d8678 2013-09-12 03:07:10 ....A 851688 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-3fbeceaa7c929e0dda94d4a401ff2ec485842cca1b09914c5fe23e28e8f286d4 2013-09-12 01:58:10 ....A 748568 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-40026399e6b4dec2d5a1626996be89feafbbcbb72f8868a6d761b65dad67b3b0 2013-09-12 01:58:08 ....A 886296 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-4134e958cdc8fac6607e3ba774074f05c45d1d027c1ab297291771c99a366f38 2013-09-12 02:42:00 ....A 556576 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-41c595c471cdc6c3a14cc8fd4e994077361575ba69c284bedbcb1e0e79220532 2013-09-12 02:15:12 ....A 841696 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-4248ed5c303b128e675d584dd5bb208b399ddc4740a6b854c4e1895cbe399c8f 2013-09-12 02:06:38 ....A 842864 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-425970bd2cda904a3bdac1ee81b3d4a7245db483b673e92b1912dff6ab44eb37 2013-09-12 03:31:16 ....A 553968 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-434c8b07681a4b3ddc5ccc9ccaf88a72feebcd29f9cdd2924b89997dfa27837d 2013-09-12 02:42:46 ....A 748576 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-43a91e764c3f8fa073542f257be9e7e5b990a94f570e63ce27450be4161bb2c9 2013-09-12 02:17:10 ....A 748720 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-4424b5f87b7b4ad3ff3a79be1abb1e563e28b350e7af0ad977b05031423fe0bc 2013-09-12 02:37:22 ....A 748616 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-449c3a36b8ce03ab9044b55ea38c74de7b1e1714ffeeac0411ad29399c8fa1bd 2013-09-12 03:21:10 ....A 851880 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-44ac55e11cded5850846efb7f1f7f289c31f8c913b12b4b62976d13574314309 2013-09-12 03:26:42 ....A 650136 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-4510969e334e03e8721eed39a7a8edeec04537a4fc0b2165d284ebd67e4b9d00 2013-09-12 03:16:36 ....A 556504 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-451b3d6bd9d8afc1430ca1b386c7f1e8065eaff5cb5f693667b74cc8f1f5dc09 2013-09-12 01:55:22 ....A 748672 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-457bfd9a92da0fa862b1afc39174d12fae0ee37a85ef3367f88b84d0c16bf8e4 2013-09-12 03:31:18 ....A 556600 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-459fbc1d1f1aee9843427da5e902d13218822716d01566be8441e383f5b5e873 2013-09-12 02:15:38 ....A 851712 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-4753764d751bf18400aa4056377fa7814ab2c96a2e952a0c6f02a5530f5b5273 2013-09-12 03:07:54 ....A 842960 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-483bff4bb655ec97f35e7985e61eec521d628a33aea10fbd0989bf91d9fd3183 2013-09-12 02:46:06 ....A 748544 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-489e19a51a937291d04bbbe753cad148a4e5dbefc3db3eea250e1a34962327e7 2013-09-12 02:31:56 ....A 647904 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-49117c7be9de36c43eae9a5b86692f4e6c3336f6e0cec0c83de62991f9025dc4 2013-09-12 03:15:08 ....A 851880 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-49a0679df87c55b52dbe7ffd9a351ecb927770ea9dc63cb6c75a9e41e767563a 2013-09-12 02:08:02 ....A 748632 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-4a2d54be7f9136577e55db897005100517efae81bd311df3461327f303bdfea5 2013-09-12 02:20:50 ....A 653984 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-4aff03e30b14bee8d5ff5712d3c4682a402938b4318b0dc3dff9fbb6079e4126 2013-09-12 02:40:52 ....A 851816 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-4bd3dd04dcd16da1391ff1c62a68e73ca85afa2d7a150308e64bfe5500e717a3 2013-09-12 03:16:44 ....A 653960 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-4bd95926094f175f57d50c4600e8330b17b9a35c262d538b202707405728e831 2013-09-12 01:45:38 ....A 886320 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-4ce0f3a5af3d4cc277471a4923e67671cb9115181ba563baa3586595133dd636 2013-09-12 01:54:08 ....A 841616 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-4d538181efe58b8563b8d4bd2269b17723f483b831f30f3bd4b4b0a4a0560ed2 2013-09-12 02:11:16 ....A 851792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-4ebcdd75bd562c97d28dd4016a5168602cdb903dabb0f383c1e0c2ee004ada9b 2013-09-12 02:25:14 ....A 559272 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-4fb165e052bb847f92b2c187782adb6af968f914903e0a4c1fd49a3fe8ea7777 2013-09-12 02:33:00 ....A 851888 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-505a8712cabcec441d374d58455239442b416863b4766a69bf3850d659b84452 2013-09-12 03:02:28 ....A 748584 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-5192adf93821418516f403a3e9d90e1c4d0b4023308e60cd03bedd39ccaa461e 2013-09-12 02:55:30 ....A 851904 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-52bf8841cfc3078b551fa3936368bc4988dda2836e3d49fec03f5e45153b214b 2013-09-12 03:13:00 ....A 841912 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-541c9f1fb550a1a098c4bce997a6d82bd699dc15b4e1d90281dcaec66d4ad88c 2013-09-12 03:15:02 ....A 847472 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-54f5d669afb09e6d7f26c0f0617a3d50e14f11bebda6554e95709f62df0acb8a 2013-09-12 02:02:44 ....A 653944 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-5566c5f1bcec70900233df8df85b36b821d05a6ec61713e2e63120ea8080ad61 2013-09-12 02:25:36 ....A 851608 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-55713bb03ccef78a39e0183c5b4db6304f933903572317d35613d331947a1e7e 2013-09-12 03:09:54 ....A 748792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-5591be8985550a3f63885303f29f3f54717741d7745b5cc94e16128fbb76343f 2013-09-12 02:09:56 ....A 549536 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-5695d6878228596ea68524ff405bc51031bd5fdf5bac41773250750a0c1bacf3 2013-09-12 01:48:42 ....A 748776 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-56cdc51854067aff90608f3f0f4271a2fc0a27cd48caed544d296f31a6121812 2013-09-12 02:45:32 ....A 748680 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-58c2b488d57f11f3b948d126c77e02c106961119478a2a04594b80fee120d47d 2013-09-12 02:29:22 ....A 549544 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-5a72b8a0ca229db126001fd8c82de414069cf5d92574b8f4b82d6d7100d14ba7 2013-09-12 03:09:08 ....A 841616 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-5be543e21eba9c1d8a1371b47da5319b1ce51c182809fd5d7bd8babc73bab384 2013-09-12 03:00:32 ....A 748680 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-5c45276761278b7dac0f1f4cdbee04385b5d160add9fb62a6b7c3b4ed1f38914 2013-09-12 02:14:10 ....A 851720 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-5c88fa3a75061399ca65c016d24713bfa06ad00bcc5eecd20a2aa44c65e59ac6 2013-09-12 03:28:02 ....A 748600 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-5ca225c0b69413a6bc7f95d56f2e34b315fae3a22c5567662a2146ed94371c02 2013-09-12 01:49:34 ....A 559240 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-5d07563d9efceaa3e38e56beaf33bc6add20f9287d7e91cbbc2b8f1a1f360a5d 2013-09-12 01:56:28 ....A 748672 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-5e71dc7515725f21acc7e1b13d65a81cdb3d74b9e88d0e390b28d655fefb86c1 2013-09-12 01:42:50 ....A 841920 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-5e75d5d43a7161d5d70819ceffb72730ba37f63478ee1dde369664846a4e931a 2013-09-12 01:57:14 ....A 842144 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-5e94ef8b9839342da8a9432dfc8282e885d160da373960846cbc7f8b0a08aa7e 2013-09-12 02:41:04 ....A 649152 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-5f933b27ea9db99e20491b91976f042f7e1540226da66cb0964daca541f55bb5 2013-09-12 03:06:06 ....A 851736 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-6176041e5cb4ef361b349a457a9f845bcb6c725de880135a2fc7656272c24ada 2013-09-12 03:27:22 ....A 851672 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-6239b11fcf6c1464a83487b024cbab27082ab059beb4a4e347bffb5abf5a9870 2013-09-12 02:32:52 ....A 841528 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-624736299260fd137e236147957eee105bf6c0b7fcc35884e437e5fcaf6dc0c4 2013-09-12 03:15:48 ....A 649112 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-6314625c2142484a86e56c6819a0ce9ee07f891597c9c7a13945d559b6ef0e0c 2013-09-12 02:51:08 ....A 559256 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-63805440619958f86ae9a94278aac65a82db68639ca147e2b769f1dcc2021253 2013-09-12 02:03:32 ....A 841792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-65192dcd19bf34d1fc143397b88f1aafcde1b287b9e5e3a50acfc6866abb25bf 2013-09-12 01:55:10 ....A 841536 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-6524220e6fe2d1a2a8a59784f048dbcf363e9b24567e7ae05a9f1951ea06662a 2013-09-12 02:28:46 ....A 842912 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-6813723fa58290eb88e6f8c4f4c4c60e10ddff8e6d2e5425cafb1e5e49759eb7 2013-09-12 01:54:52 ....A 851888 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-6d715a239d90cfe62e2e65c4a6293f61b933038673f79466692e6ec70cfc305c 2013-09-12 02:08:26 ....A 851752 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-6ed2cbe3546ad380e419cb1372eb67fbc360f3504a99a7bd7a57de32be66a0a6 2013-09-12 01:57:12 ....A 653880 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-724f0d48bd75e824e71804b5d2b2e19d9301f8ebd699ded8c49a7aafe7e04528 2013-09-12 02:42:56 ....A 559272 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-727529d0e1af14c97c1774573ef7b9b33ecf1625d4d43cd562ef3758e3a0baee 2013-09-12 03:12:04 ....A 842832 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-73403562ddf0ecfa061b9367d83ec1111e8405a3e89eec90f7e9b961be8859cd 2013-09-12 01:54:14 ....A 653920 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-73ab6dae58ddf7ac4c48586eec8b7a053f172dad99ebdebf4da1d4470b6721da 2013-09-12 02:08:42 ....A 79872 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-73dea36b52881830d831ae0f38e4f3da6e721827fb76916171382409f2f62f7b 2013-09-12 02:04:04 ....A 748576 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-7424c55d4adf44b90f567e6d9cf087e65fd0e16f3c746fbd11ba2183021d887e 2013-09-12 02:22:54 ....A 559248 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-7427465f0be65b5b520fddd1038526f6fe4948e3a015a5b451f0ba8145f7ac29 2013-09-12 02:59:48 ....A 2414 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-75558e2ddf4aad47ece7302bedc508d4a285ce9b45484364ca9b2c0b4e1e7eb2 2013-09-12 02:17:32 ....A 851872 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-783e1accac7f88aeaddd6aaaac637c25433911dbffe380f6648f3e9ac2903b40 2013-09-12 03:28:24 ....A 851512 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-791159a66d18cc5285755fccbf36ac7e910dd768fe29c17e48908cb79f5f9e29 2013-09-12 02:59:18 ....A 649160 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-793a907fb178c3683ef3b681179aaa5784c0917c53f9dda83a78a5e6033b840c 2013-09-12 02:31:42 ....A 549568 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-796b1e6b78ea8a4c958c192351be6b39a6e5d44c717f11075009e44e91a7ec5b 2013-09-12 02:45:46 ....A 748728 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-7979787f1b88572486cf4b394ab249cb1271acf95e2c77742541ba34d111d312 2013-09-12 02:32:38 ....A 851520 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-7a418b66bc2a1ca05030ef494c8e062567891285ecd911620ba4091c733ffa5f 2013-09-12 02:41:48 ....A 548576 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-7a508cae621cfd6471a98e5a947797f8472cfa318ec77c7c5cc57143313e18f6 2013-09-12 02:05:16 ....A 653944 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-7a827f426b864ab2eba770f7770fcc8ee3087ff2aca2566fa5d02a9946dc1f15 2013-09-12 03:12:50 ....A 652584 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-7b9c32a78f550752eda4e29dec086d953ba0f2842aabc524d7afc586b2ebb944 2013-09-12 02:38:18 ....A 559240 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-7d980001f5a822a1893405bf7b88a5359cada51e4f178779ce87bfb82f858ee8 2013-09-12 02:19:30 ....A 559256 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-7dc06a4657344853e2d698fb4c8aead3c166354798a51f60382026a950a2089c 2013-09-12 01:54:56 ....A 748640 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-7dfd491da9a6c837971607201bc7f3fb531f880feba0c15b6325b9bdc8f07f8e 2013-09-12 02:41:04 ....A 851776 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-7e5da2e0edc961e3add850a201e7313f24be79470441732d3cd9d291fb7a0ba3 2013-09-12 02:02:28 ....A 748616 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-7eb72240e73a36305fb559cdb6d338672feb074e832f440686ade3a42474bd6b 2013-09-12 02:19:38 ....A 548616 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-7f190fd8a94a6081932199375401b70db00e9828b4044b3b032b6c02f2e967ba 2013-09-12 02:08:56 ....A 549568 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-7ff1aec3bd23cc9e42553327ced4e613f5996bb5e5085addffe19a2496b8409f 2013-09-12 02:01:26 ....A 748408 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-80bf253668ffc3ee259e1eacaadc0d324cd62c25567b6ccea34f65e8bda17d3c 2013-09-12 02:52:10 ....A 841520 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-83803fb92a578158dd13bdb453574b7fd95324b164836a4a8e1b9849d19435b7 2013-09-12 01:51:40 ....A 748656 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-8436c529f4c54215c29093c98bd8f638506f989d2251ca6635a40b4ce04f87be 2013-09-12 01:38:34 ....A 851784 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-84817e706695b8a5cbd4e0b63da0c80ccf1df77b02b5ee999de277f1b4f60aea 2013-09-12 02:13:06 ....A 841568 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-8528d823f0f86ff9b4ca80b5625d9f1baeedf0d220a531cfbeb7c318fe04514f 2013-09-12 01:44:32 ....A 748656 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-867b83fd88f4b50b2fadb2f04bbb43de745b59b09aec9fe67ba824d7a84a5285 2013-09-12 02:49:28 ....A 851888 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-88006e918fa54e48fd633b6bba1213b396189275c90fb8b76a18d0562f46f3a2 2013-09-12 02:27:48 ....A 2655 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-881a471fa660e18c77f17f99ceeafb587dff23b76432ec81a1629e8e374ddab1 2013-09-12 02:57:46 ....A 748728 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-885e9239ee4e48b6e6f169731a81dbb318a7873843db5e5fa5b0e7d5df6410ca 2013-09-12 03:02:42 ....A 548512 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-8941d41ad41c31898aa639d95ae94b8ded8611aab1854a42cd468c5d17862f5f 2013-09-12 02:47:52 ....A 653920 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-8abf875bc4935c083c2f8f934e1e770d3de30d6839a1e0e3a85e1595117601ff 2013-09-12 03:30:06 ....A 842944 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-8c0f2e9e38f30df24515588c5c66ec87d65d3fb486e2e0aa400f1b325b814528 2013-09-12 02:25:34 ....A 748800 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-8e09a7c015a1295aa129498950927aab40ce050ded875d98f0c517f2c9264858 2013-09-12 02:58:14 ....A 748800 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-8e4feb70483c64043f9d57434ca325a9b87ed37262ea5bcab4d8c447d8319fbb 2013-09-12 03:30:22 ....A 851544 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-8ee0d0040a86a385d5aa38dbe85d01492fee172c8c970409145f555ba0577a8c 2013-09-12 03:13:24 ....A 653816 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-8fe8e8e51be491021f98c4ea35cb64c13da91da892458438615ec381d7591bf4 2013-09-12 02:21:30 ....A 841792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-912a8d7b1f5dbbfb6873e1051fa6dc403a658ba3dff8f988e64f65ac525d489f 2013-09-12 02:37:46 ....A 51136 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-918ee8261dff3f9f317d2772edf90b1ff5d05e383b27ad640092608b3465a442 2013-09-12 02:18:54 ....A 851784 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-93121773c2df034cee9d743ad4f4581c5dcde7ef852e6502ca88f7a13efac98e 2013-09-12 02:52:20 ....A 851512 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-937b18d7e45b16dca58882978e60de1dc55297679571a3609e8628aa528f5b48 2013-09-12 02:29:46 ....A 648712 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-95dcfe270a48286285fb925ed9f0d3a07d1c387abc5a8b4799ceb6f419b709f9 2013-09-12 02:00:00 ....A 748552 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-961fcdd70e058d740562aa7d38abca277b77be1a566fca01ea771e0e0c074061 2013-09-12 02:46:54 ....A 649136 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-9664be2778e82e1da5a0fb8879feb8a421ecc0377195afcf1e4717efab15c8b7 2013-09-12 02:19:12 ....A 748576 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-96eb156362980bcc2404e1c15d2a4920fc85638ebf7f0659a512a594aa4936a8 2013-09-12 02:00:36 ....A 653992 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-98fb874146e826b0c6a133ade7edcf05e3a8589be4edf887ab3b263815ce967f 2013-09-12 02:53:28 ....A 842832 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-99db16ff947715bc9dc17ce6c3e78e731dee75d364403c001aa66478d7e45245 2013-09-12 03:30:18 ....A 653968 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-9a61c35d5fbce69cda552ffb543ca9b3a0d8f121fd97540a08552c93287cbfa1 2013-09-12 01:54:58 ....A 549568 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-9a82029308cac6c538d3a20428f5199064cfe12b186b42b001bc027add679072 2013-09-12 02:37:42 ....A 851720 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-9a987f4d5fa0945ed7c9461429facaf793b76655da18f979e0face9ffcc010c7 2013-09-12 01:48:16 ....A 748664 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-9bf565be7e393832d2890d15db74c22523422dbbdd67527bf521774bd443fe97 2013-09-12 01:49:26 ....A 842840 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-9ccc91daae08b5b3d5ffe78d18114f0eecebdc5ced816971339bd3257a8652bd 2013-09-12 02:20:12 ....A 748736 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-9d8755e0e35b27193bfa39999cf3d6f8d238311d10348612e40e38e675f8efbf 2013-09-12 01:47:44 ....A 748680 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-9d8a5c05e3ae1982420a8f1bc5d06d5e0f1d637952412dcaf72b128fac8d9f7c 2013-09-12 03:29:04 ....A 748680 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-9da27a121bab1f49f26f5bc88ddbaf277c762756178b50b932a9d8038a643d52 2013-09-12 02:15:26 ....A 559256 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-9e6cc2b311a54150ebd6fc7320ef3992e1be931514db331bfb18c389e4bdc0a6 2013-09-12 03:16:40 ....A 748584 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-9f243e8fdfdf9f0d87feaf3594f237a8f750738bac9757fb5d40f445d2f35562 2013-09-12 02:44:20 ....A 748760 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-9f878d62f815d6c881e5ca9ad9df9b2f9f4716ad71a297b0cd1ac672f32fd5b2 2013-09-12 02:46:16 ....A 653944 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a044a5af56b3f4a8cb8e5eee11073e07fc1b5aeb69e9cde6bba5b1b5fa01bb72 2013-09-12 02:32:02 ....A 841552 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a0a338ea43bcbb5a18a7dd7f1220c29b282f5007dc4f4a519a425efb6c81851f 2013-09-12 02:19:30 ....A 548552 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a1998910ef1a0c5e58014790719630d876dcd0f45ddf5228682c14fae19eaf6a 2013-09-12 02:29:18 ....A 748344 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a1d767302ce1634fa4e5a0714698231e23e56ba44116b40149ed039b797c8fa6 2013-09-12 02:50:52 ....A 842832 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a20296193142ecf01f470e082c7c4dcbe2ea9892bc0a11214b99c59a2583a374 2013-09-12 02:05:04 ....A 851728 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a2905f532add6b3b02da3b78c410a5a36bba83e2593b129a88c608e85a4c10d7 2013-09-12 02:56:06 ....A 851792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a308b97a3be9f7615943ef59e43b6e38432680702d322a37082f3d86b63730cc 2013-09-12 02:24:40 ....A 851544 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a3bde977bd5d8e0c624617d038042c56a798e24404c07a747555ff70aa10c788 2013-09-12 03:29:20 ....A 549576 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a464526db36c385afffdc2db90a1e3d0cfe903f4d8f56c3de8469830d06b8dab 2013-09-12 02:46:58 ....A 851560 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a4a1642ea814ce360998e80843e40396ac5a67ef8b1bd5f9d1edaa19f99b5673 2013-09-12 02:56:16 ....A 552224 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a4c223889ddd20862bc9d0e7aa71d12d61fc5fd41be05f7a621466c37e1931ae 2013-09-12 01:39:44 ....A 556656 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a511f7d0e46be8950a85a0a8f717f4c92da4e1478d17f4c71e05bcc3a6112eef 2013-09-12 03:21:26 ....A 851744 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a635848b1213e0003af0e6c3d0c55c34261f602a2e4e9d1e866a937ebfb71d2e 2013-09-12 03:08:56 ....A 748672 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a65916ab6926de3d74cf6621eefbd937f7ff268cec95bc5e3171508a7ec2cffb 2013-09-12 03:11:00 ....A 27648 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a685bc1b5c1ba03d68cab18642de9dd8d5bb20aab604806e2e6a4bcb49c9fcc6 2013-09-12 02:49:46 ....A 841696 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a6a89c8f2ee41b388f2171fc3de779908a75a6cd8017752ffdcb66c86ab456b1 2013-09-12 03:26:04 ....A 748728 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a719f20bd5b594cd43567008250c16b6f693e7f681758a4f7abf9aa0b82cd4fa 2013-09-12 02:02:46 ....A 748704 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-a798959faeb4caddd2344d325608af97cf8f20de1cd786f0ade7162e7d4527a4 2013-09-12 02:30:44 ....A 548552 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-abc9ff172391d35bd85db7f5aa897017b5ab1179fab2b6d0a393b3e6569568b6 2013-09-12 01:56:30 ....A 26624 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-acbf3723abd338af1c01fffe1897efbfd0701b0a8fb53ee918bb469060abd5fb 2013-09-12 02:56:30 ....A 554896 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-aee7c9a90ddb71235d33381973637797347562075a1d76ad3dd2d8edbf462e17 2013-09-12 02:08:12 ....A 549536 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-afe8717095f995961b283faee75db1ca378f5f3e9ab667af6c16bcf25b90998e 2013-09-12 03:12:58 ....A 653960 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-b035c36c820c873a6e228ada5321cf146bf71c77885526086024062ff289c59e 2013-09-12 02:21:28 ....A 649128 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-b068998522a7af65a4de949aef10fc2471224d753a2f714d2be45314e74f228c 2013-09-12 02:09:04 ....A 650136 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-b10e6a48824d7fb61905ebafdc5827a36b4cdee9ee0fb23f5b2f9de678a38133 2013-09-12 03:17:46 ....A 851664 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-b34e51553ecb44b468376cf22fc8beef3ca3751ab21740dec3fba1a20b5bfcdf 2013-09-12 02:42:16 ....A 653976 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-b38c4941d813b939314bbd7e4291e967ce5fb188303e132318d70eee12510c49 2013-09-12 03:30:24 ....A 841544 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-b3caa3f421218aed1b4b2f59a571e88256588fd5614bd4f18dc68ef6814e79ac 2013-09-12 02:07:00 ....A 842984 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-b3d7f4b4325c8190a004f87bfacc660f0c7bf60bbb9e9be6f24c5d2c9f7367d8 2013-09-12 01:55:10 ....A 8421 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-b3d81c54982175693792de1a6b370d6ff857580e13e697564ecf9a1e164486f3 2013-09-12 03:00:04 ....A 851768 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-b40c94b5a04140865c110255d2c33d92e0cef062b6adb1d9932223b21358f1c0 2013-09-12 03:12:18 ....A 842120 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-b4aa0093a45b714bfe729c9b6a46c705dc6432cf24de3431ec9a7e6fa96b4f75 2013-09-12 01:44:26 ....A 842920 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-b54858c7292d04d93dd7bf5215d11019333b24b31653494efc575adcd1d6f19a 2013-09-12 02:50:00 ....A 748600 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-b5f050c50e9e35c027e5c1257e8794abf881c5e009a7cb668843ff184a2892ad 2013-09-12 02:06:24 ....A 748656 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-b808e77a952c7841e468fe0d0e78f6c92c33ac791602404b7b1ae20cb75f2963 2013-09-12 03:11:18 ....A 556616 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-b988d9fd7373c9aa2582a33e871bc5c4d05d598ba99b0a22376ede0a5364e1f9 2013-09-12 02:03:56 ....A 649104 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-bab9401d48f913cb7bffd95ffef8c2ac5f6f87638c9afad2e1e487d4978bd80c 2013-09-12 02:00:44 ....A 849016 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-bb670f8ae5e610d14878928d17fc1c848a6999964cff2d0632b3b9cb60349b37 2013-09-12 02:52:40 ....A 841768 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-bb71a4225268725513a67e6cb60098f98122b155022d78b90eb7fc333cfd67e8 2013-09-12 03:23:12 ....A 841592 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-bbc51407d7f1153e28748b7c25201d5acea0652b0b09b05e4a1353b3de80bce4 2013-09-12 03:00:56 ....A 842912 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-bc62f18339209c64cba373eb20854ffe28c079cd765b0b2a4e0ddcb8bfed1417 2013-09-12 02:03:22 ....A 648792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-bc7884e584384c2ea77eb2978a412d22f271527f42eed55afdb64c9a35cd4a41 2013-09-12 02:10:38 ....A 851776 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-bce2f95d24f06a23d8f97fa2c3c464cde4176f321e45608e39dc57c4bcbd9c54 2013-09-12 02:40:24 ....A 842888 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-bd2c51b09f213e243496b58d5f0b8415dddcea16adb7cd089f0eebc8e67e4b4a 2013-09-12 03:05:52 ....A 851688 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-bed71e0a98bb43a1fac16391fe340110465673d02b25e09b6f20bb0f4b0d6e83 2013-09-12 03:32:10 ....A 851784 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-bf35ff9aff5ea8599eafc7ab63f76ed65fef0382113b314e62df2c3e0be91d7f 2013-09-12 03:07:46 ....A 851752 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-bf5bcdafdca6b479b59fe0729562234bdbd13b4299b0495dd8479aa227304ac1 2013-09-12 02:08:30 ....A 842888 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-bfddf393fd2e79e5d21fba69adc4f1b0dcbc5e8ecd8f1caa505e0a7d2b83dbf1 2013-09-12 03:20:52 ....A 851768 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-c0614ab65226df9099f94aae5aebd174958046e35ec0e73474f2b13a23c80b7a 2013-09-12 02:24:20 ....A 851880 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-c13a0aa698e96c5c2c0974acf43a6e6272ca2d32ca1687f602dcf8b422054677 2013-09-12 01:48:36 ....A 748720 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-c1532deef6099ab9bc2109617511aa1a4cd0f307bb37a6bf0d23dfcdb5cfcc3f 2013-09-12 02:52:14 ....A 653808 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-c2b0a9828b690fc10801686d17ee1a25c834db09a4b5a23c7aecfe427c22403c 2013-09-12 01:40:48 ....A 842832 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-c3ffad504995e2289987a6e0049f555c1ff9aeb99be718e84a4bd5402499c2c3 2013-09-12 02:47:40 ....A 748560 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-c49263b03d7846e8999a23d564336bc765eb1bfdfad19acdb90b045b59246629 2013-09-12 01:51:20 ....A 748568 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-c5d2685c3da2222c8d52c3ec714f810effbaf8abdbb5e9b131352d562fa9abdf 2013-09-12 03:21:50 ....A 748656 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-c5fc793cb86d07a153e49880ee161600a939734ff4c7e94e02fd99a3176efbc4 2013-09-12 01:48:52 ....A 748680 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-c751cc854878309b7eebc904106d6d46904ac323690844ba9122e74ed6494326 2013-09-12 03:03:36 ....A 851816 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-c8b6b1ff54a06080f68462c14b73b5037b923d7adb7532dc88e24cb81099faac 2013-09-12 02:35:46 ....A 851728 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-c9b07db9738f136e1f0f8d8a1e77c23e67b703791f997a5190ed3abb233c2924 2013-09-12 02:28:24 ....A 178176 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-ca049786129cb02266bdcbf7082c3590c26059fca765267b150248a2c3cf8d2d 2013-09-12 02:01:58 ....A 851792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-cb3f932fc11d2a44ce37f26810fc61084fb59eb1654c662624322721c177522e 2013-09-12 02:33:48 ....A 851776 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-cb9d1c0aae0f7f1d7eafec5514b21143ade3edebe9ad72f39f064ea583e6c5c0 2013-09-12 03:09:54 ....A 851712 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-cc7bd5260962755c947e8e028d1b32430f04ef22d44efd8afe151a5a4fb16564 2013-09-12 02:15:30 ....A 548512 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-cd11373fb3662e818fdd6357dc65c06a75165b972145728fa8195e61a840b1fb 2013-09-12 03:00:14 ....A 748784 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-cd52fdeeb2e550d589220d9d741432736be9e9ff9bc270f15a521aeeae33de10 2013-09-12 01:54:10 ....A 748728 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-ce0909d2da545a149de122340c3ded883f1d8dc5d4408e362a62cd84fb37e736 2013-09-12 03:10:08 ....A 653984 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-ce71024fd61da0430ca212b80d8e58de7449fe8ec80065b5acd9fe800183fd37 2013-09-12 02:29:30 ....A 748728 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-cffd5ae49081c5324cda8787ce2fc5397a9af34ee01abc5276a0c52a255cfd81 2013-09-12 02:30:42 ....A 373760 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-d092ad0888641f6e82769385cbc1e3696beb401abc5b4ebd6b7b20d36f69f327 2013-09-12 01:51:10 ....A 886336 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-d0e4c68e90f29f1592d6af6e9a743d0d1ea8521d57b98fd52f9572866f4f3f18 2013-09-12 03:15:38 ....A 650120 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-d1f6cf4958de06d99acbd75f2c35f66baca7fa8cf86beb689dd9686cf406bc7b 2013-09-12 01:56:14 ....A 841808 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-d23b5adf54c66ed3599d0fa77c60e1f94e6959b990e647ca631340de05911616 2013-09-12 03:07:14 ....A 748632 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-d2660fd3fd27e45ee5be2251db460d76e2b1d4fd09fef53fe8cc5d4c43268186 2013-09-12 03:12:22 ....A 851720 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-d2b11abe4725dee60cadc4b25adcf365baf5be0754ab2bb2ce20b941e242604e 2013-09-12 02:33:06 ....A 748640 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-d61be65274728282259c84448f84e08d99eeacea9f31c6d951a58258d3577175 2013-09-12 02:07:58 ....A 166536 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-d6b4e6f57a14b046e693ec7453d0159acf533d95e10874acce675b262caba3ad 2013-09-12 03:31:12 ....A 748632 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-d6e6a4438dea2b45f2aea90e9dcf3638527f9e761de2a5315b25e8ff262df380 2013-09-12 01:49:38 ....A 548512 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-d75d067f377683bcd4cf7c618a64c79263a20e593aed57c0741dec47ee31293c 2013-09-12 02:19:56 ....A 166536 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-d77e2afdcad801caa7081f183cda9c193acce96a0e6d1f52b53f921bbea33e55 2013-09-12 02:54:56 ....A 842872 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-d908f1f91c95347ff453fb657cd41c4b2d473ca2dffb938c1bcefbe8f5a25b0e 2013-09-12 02:02:50 ....A 848400 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-d93209b3deb6b704bc8153b681c985449f1e1397505968953c3c92625d55e36f 2013-09-12 02:39:08 ....A 851784 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-dc01da74b219da4f3ce1e63fc82fdf96b6b25b496bf5a6a8b73adb1c62a8e408 2013-09-12 02:08:26 ....A 851784 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-dccc285c6d2ed8d51338f3c2dfcaf3126f36b175fb375ef9e588c0709c648164 2013-09-12 02:45:24 ....A 548672 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-dd515f58aeae2e2ca0cab461e6894a4a5702d8800bf774b3fe79dc78c66f7dd7 2013-09-12 03:29:44 ....A 9968 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-de170ee946700a4c25baa482718fce5890d85030c014daf04e666d2b9473d2ef 2013-09-12 01:48:32 ....A 851720 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-de886d3f83dc48365e3064a4de866dde4cab2bda4ae30abf33701eb9c521236d 2013-09-12 03:16:52 ....A 549568 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-de8987b651ce4bc023b56f8b8a5c9af95badab31dbe3de96639ada8bd5c9f41b 2013-09-12 03:17:18 ....A 650096 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-df6d887023dd4772eb05f0e6ccc528e1d7ec6a97e96587e48a72c3f62ff95d6a 2013-09-12 01:48:48 ....A 653976 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-e00a42c3250972656b1c607ccaba3076a61434469c84737cb783df089ca70771 2013-09-12 02:50:30 ....A 851624 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-e1bb86efde5a7950faf0f6808efc902aab987232c2293905bd6f7bd5a5680099 2013-09-12 03:28:56 ....A 851872 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-e25b5b87da33dca25b335877a81d780a0cc946ff6a9bda8e381c6313cb9498f6 2013-09-12 02:19:06 ....A 174080 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-e2d8a7cb5ace1a942036deef128c82c411692a6d4418a4888d0fe0c953dddd60 2013-09-12 01:55:50 ....A 851792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-e2daa6d9d4329f895420a0a0ee0e485d9237564288b238e161006ab3d4101d7d 2013-09-12 01:57:44 ....A 748792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-e343c611786563557a503c283ac90f1400b81feefaeb8a1adff81e85784731b4 2013-09-12 03:29:54 ....A 650096 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-e36323fb0dab285bfbc2c14b3fba9b209b005767aaf7f40b1ee6d2c01e345832 2013-09-12 01:53:34 ....A 851792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-e3cde695eb55bec459f8338d49802ad9ef6801df0d9aa90f3ed114b101b4674b 2013-09-12 02:08:42 ....A 166536 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-e4a0bc4da268cd3e5ffca53b6143d41aaa7e991eed8108b72498d239d73bbc32 2013-09-12 03:29:42 ....A 652416 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-e74ac37cc542957b3bb48756dd5cf9caaf8c941e0943f90d7b0911321eab9985 2013-09-12 02:25:48 ....A 748720 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-e7d47027bfddade8e1d9ae244889f025016d7d4e62897c364aa1f05aaa68bf6d 2013-09-12 03:15:20 ....A 748576 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-e856e4df50c2812b9f3d1fb00625bc47ab61b2373f8ab2b04d6c331f3b8b6418 2013-09-12 02:07:26 ....A 69445 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-e8e62a948466eddeff52076f6116545a9bb96baed39fe2c769a878c90c8225d3 2013-09-12 02:25:28 ....A 748784 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-e9692ebf2ede895df693aa38df6107f554a37eb5d23a4e3d8bec3d3407459c51 2013-09-12 03:06:42 ....A 102400 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-e9e711c4cd3eca41f90c57c0f431cb1058cf805111c57e1f6bef6bc57ca1f2de 2013-09-12 02:35:40 ....A 748696 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-ea4c4441cb9ab544800a5f3ca68eaeb2fc22d1c5c9b2524eb34e8af847ee17f4 2013-09-12 02:10:00 ....A 166536 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-eab302634238dfe389fa14820a4d6c9cc5566367f37419fc087e1835733220c3 2013-09-12 02:39:08 ....A 748576 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-eb0ec1bb075d612c4e76724c8f9f778b73767b76b84f6d6d4350ae98af9c468a 2013-09-12 03:31:58 ....A 56832 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-eb206211eb365baf708847404c049e06c43bdacad769774d518e64f8b146ab88 2013-09-12 02:13:14 ....A 149775 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-eb4c808a539ca0abdf4ae5a397d773b60bb90d9d9d2a6ed5535eb0140680beac 2013-09-12 02:10:40 ....A 851512 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-eb4ff154bc53213342e7ee2a2966888dc18a77b372326e0c32d1e122db2e74c4 2013-09-12 02:33:24 ....A 851888 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-ecefe5e6bc97d6deac23bd491b94ae7847d46a31544da8087df521f8a2cf9a19 2013-09-12 03:00:08 ....A 653960 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-eecc97b4a34cdbbd4ffbb0e11d454d7b32297fd2b8e1fe761442ac5f7ec1b7bf 2013-09-12 02:01:18 ....A 556656 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-efa2e0277d1a0690843230c0f302b7451583faa338b3df7585442b70b30e15de 2013-09-12 03:00:42 ....A 748768 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-efef9ce8fefa10e76411d35778e9c64e00c2e4d77025fa8e18f0d59b728b8620 2013-09-12 02:35:32 ....A 748592 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f0e51b35b840787fabe9db333f1fbd132efa2bcdc8a0bf3612cad2c331ce5a08 2013-09-12 03:13:04 ....A 837928 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f132f1c6899a74443b979ebf0a77626d2ff4604d205231dd9524f7f4f8a39354 2013-09-12 02:51:56 ....A 549504 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f3a1bfa219054cb3e03633c01c70d60e974ae37e06fa1255ac63f7f0696a659b 2013-09-12 03:30:16 ....A 653896 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f4010677e13d2484f0181b881fe109305147ccc834a6f1bb4d18f37e0a625c8a 2013-09-12 03:27:08 ....A 851704 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f478f524f9af4a90416b2ca8cc0f00b918afa7fe4112aca7ab306d912ec9d93c 2013-09-12 02:29:38 ....A 851744 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f48e13e7087508cdb7fdba64e5216d0ccd734994f85bdb292c4e221949aa494e 2013-09-12 03:27:06 ....A 559256 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f4f933a939cc4fc84acd935ef532eda2499ea16680ac1a94b17997adee6dd41d 2013-09-12 01:52:34 ....A 841528 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f5bb5f0520e1b94cc26c8109cd7171c2074e38827bc0ba137b4f717a3dd23a81 2013-09-12 03:08:42 ....A 851616 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f64ef3ff95b24b9d68a889e3d820a3520f26ed31963fcdd6f0e406ef83e0b01d 2013-09-12 02:38:06 ....A 841528 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f726104319f6500be7a75ae16a0d320c8d01820f2c4914cbaa7f6b62243fa323 2013-09-12 03:26:40 ....A 851872 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f7c0f6e4a14386ad544fbdcfe68b0ddae4236a5dde9d451e9e53bbbf5fc302d7 2013-09-12 02:47:18 ....A 548576 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f7de3b220c90dd61d3f4cb04be0d6018b633c1a745c2c646732a8433f60a9a89 2013-09-12 02:41:14 ....A 748608 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f930852be5afb5d8ca396d1dfe4ba7b62ab34f6251554f12b577ca2ebc130cce 2013-09-12 02:28:26 ....A 886296 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f93978ccc63ea2a0b1af9b712bed4c06268a7f819a48c695bb8dd083293171cf 2013-09-12 02:10:46 ....A 851784 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f9661759397220d7ae3a24326d328ab23b9c60b0674111abce358107ed2c6bb2 2013-09-12 03:12:56 ....A 842856 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-f9f4ce1c566cc82ce97d3d82b4ed96029a7850605fa5a16c0da3f156342ceedd 2013-09-12 02:25:10 ....A 851816 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-fa5c707358c1d2540f42c0fcb4de196659936a970432de10a0b63624ea7baf64 2013-09-12 03:01:14 ....A 748768 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-fb37d66890001911d45822e3f6eb9974f4ad71c62f3f58d349d82602d392b49f 2013-09-12 03:26:04 ....A 653912 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-fb9ad22b02bfaf9fa1dd79f77a093a34b489f165b668cac34fec20157d53697b 2013-09-12 03:17:06 ....A 841760 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-fbfbc6ec9deea2f1d69d6cfb16183b269a6a1f897ea23bc408e43707e3d1a942 2013-09-12 02:59:46 ....A 851784 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-fc1f7d89ac76e988e369a416ce657f6bbfb154b21a3dc72a2bab4099ae56ea25 2013-09-12 03:22:22 ....A 851704 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-fc2d2695defc47c87ea72cfb6a63ad1f3233ce7f13e80369936a3b457195382b 2013-09-12 01:53:18 ....A 851544 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-fd4a1e55e68eaa3ad0e564b45489ddf894304548ab6bac050f9027ff8d02c21b 2013-09-12 01:45:50 ....A 748600 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-fd6eb899104680ac82ad0d7af051a586a8e390f7523cb545027d3c657f40ce7d 2013-09-12 02:21:48 ....A 841600 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-fdf7367fec95c349212391c2c4519c41ea1951452d73769b1b7a3faadb60980a 2013-09-12 02:07:26 ....A 748680 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-fe9936bfb0b8be286aedb4a4cde02f5fa27b24b2f3133d8acc448bea1c313f51 2013-09-12 02:41:42 ....A 851792 Virusshare.00097/VHO-Trojan-Downloader.Win32.Convagent.gen-fee5966b2cc9a539e9e09fafa59cac2054800a4923154a40067e372b3a62d5ed 2013-09-12 03:07:56 ....A 160697 Virusshare.00097/VHO-Trojan-Downloader.Win32.Delf.gen-7a97cb0eed0f0aa8c3ff86e1fb9ec9dde62292ba85285b4b8227eb91a3907273 2013-09-12 02:06:38 ....A 167048 Virusshare.00097/VHO-Trojan-Downloader.Win32.Genome.gen-7432dd252806a4ee62c44be85c5b7b2b1a3d6ceac969fc32309c4cb2d508d00b 2013-09-12 02:54:48 ....A 167048 Virusshare.00097/VHO-Trojan-Downloader.Win32.Genome.gen-96feb4548965ea69f62710cd57fc57e14dde466cad76d78e8e5850a66433ba85 2013-09-12 01:53:50 ....A 167048 Virusshare.00097/VHO-Trojan-Downloader.Win32.Genome.gen-d29c3502d1f5fd5f9f1dd3d71cc15ae74bca1ba484996f27c5a42cc9440a2af2 2013-09-12 03:22:18 ....A 167048 Virusshare.00097/VHO-Trojan-Downloader.Win32.Genome.gen-d41c7c89e5bcc3511e255de62a319e235e29d6b682bdf22ad5852dcead486ea9 2013-09-12 03:25:58 ....A 167048 Virusshare.00097/VHO-Trojan-Downloader.Win32.Genome.gen-d486b1157417938d67d14cb6ae0e1bebaad6d0f603f71fc989530831639cb388 2013-09-12 02:55:40 ....A 167048 Virusshare.00097/VHO-Trojan-Downloader.Win32.Genome.gen-d4f4e8b4189111eaafe9fa6253c4090a3ef9e763f6d51dee0cd064eda7ca3b61 2013-09-12 01:54:36 ....A 167048 Virusshare.00097/VHO-Trojan-Downloader.Win32.Genome.gen-d753803f0decf08ff36f8d828b289344f515b0a680c479f1ced373ad4ecf2e1f 2013-09-12 02:26:30 ....A 167048 Virusshare.00097/VHO-Trojan-Downloader.Win32.Genome.gen-e0be4bd04fa018674de1ae99046070e434b08a8b0c91ef8b2b3989b5355cddf9 2013-09-12 02:40:48 ....A 167048 Virusshare.00097/VHO-Trojan-Downloader.Win32.Genome.gen-e94813f32c6b4d174a7db909dffd0d3ff863dd3441ddbec0744995ee7d0c73ef 2013-09-12 03:01:40 ....A 167048 Virusshare.00097/VHO-Trojan-Downloader.Win32.Genome.gen-ebdab17bcdbffe98f86e982fd457a803f15bd961e19522134dd577bb7365b3fc 2013-09-12 02:19:40 ....A 167048 Virusshare.00097/VHO-Trojan-Downloader.Win32.Genome.gen-ecaeaf8968d5d26f9ed41e33a063b682f9c41faf2bc8ae4123a928563168b0de 2013-09-12 02:23:22 ....A 167048 Virusshare.00097/VHO-Trojan-Downloader.Win32.Genome.gen-f7050414fa5baa1f14b5ddf874e37b9e38f98d123047435f7332012338161fab 2013-09-12 01:46:46 ....A 167048 Virusshare.00097/VHO-Trojan-Downloader.Win32.Genome.gen-fb4ccb49feca7db7e20c16fe6245b490ca24518b7fe36eb7222f1aad7568440d 2013-09-12 01:41:46 ....A 279909 Virusshare.00097/VHO-Trojan-Downloader.Win32.Knigsfot.gen-57abff9aecc6b22e708717eb14fcdefc26889139f43cd061b5a2493a66fbc6ad 2013-09-12 03:24:34 ....A 312624 Virusshare.00097/VHO-Trojan-Downloader.Win32.Knigsfot.gen-7b692499b04de2ccab528e717580bc599415bca92b5d7ba2b5e40fb7c4f42ffd 2013-09-12 02:33:54 ....A 27136 Virusshare.00097/VHO-Trojan-Downloader.Win32.Trad.gen-d89366a6107c7446d383e3c8fad2cdb185b3b0dc4774f15a8c95470a7ca4b7f9 2013-09-12 02:52:30 ....A 415392 Virusshare.00097/VHO-Trojan-Dropper.Win32.Agent.gen-9ea43127e0e91b8fd1b7b09198db94947794208b394d2aa6c6d16c69ea0fdc5e 2013-09-12 02:56:50 ....A 530944 Virusshare.00097/VHO-Trojan-Dropper.Win32.Agent.gen-d45cf458ed60f8e7f83e948d38dc6f01af56200aea9c086076ab9bda43623a9e 2013-09-12 02:06:40 ....A 535431 Virusshare.00097/VHO-Trojan-Dropper.Win32.Agent.gen-f5307f9d103c5b29e3b40cb6ad0c82cb774d86d9cf0264e6abdaa4b09a6688a5 2013-09-12 03:22:50 ....A 347154 Virusshare.00097/VHO-Trojan-Dropper.Win32.Convagent.gen-2472129286acebcd92ec2378fccaf922b6d6ce8aa7b5c2830b68edc2ffdaffb4 2013-09-12 03:24:04 ....A 58368 Virusshare.00097/VHO-Trojan-Dropper.Win32.Convagent.gen-59725fc9dda7d93231de50711c48daa8e93ddcc1c97af331a9cb73ad77ecd122 2013-09-12 02:13:10 ....A 226905 Virusshare.00097/VHO-Trojan-Dropper.Win32.Convagent.gen-6f9b18d141eff6c89563f2c79f484f8ec86e3fe8f2897a5bf05307264861d8c8 2013-09-12 01:54:14 ....A 4044336 Virusshare.00097/VHO-Trojan-Dropper.Win32.Convagent.gen-a3d250fdf2c390a006ba66c59e8bd7670a9b39e6506395411a4b346ce096826b 2013-09-12 02:20:58 ....A 5312512 Virusshare.00097/VHO-Trojan-Dropper.Win32.Convagent.gen-bad1584ba0a427f7f4f962c3780da28ea995f70efb0ba57052c9ef10455ccad0 2013-09-12 02:57:08 ....A 5948966 Virusshare.00097/VHO-Trojan-Dropper.Win32.Delf.gen-921e01b1eca4c1b63436bc140cd0defa4410fe3032b433369778876978dd73a6 2013-09-12 02:09:18 ....A 16384 Virusshare.00097/VHO-Trojan-Dropper.Win32.Drovs.gen-88589109382599a64dbcc7e2c4b8a2bcbf65e7a1d4e20b7f68dbf378a60002a2 2013-09-12 02:54:44 ....A 2318114 Virusshare.00097/VHO-Trojan-Dropper.Win32.Injector.gen-0fab41795d8be74fa768e964ae13a7656813c1f7a6c374996ce803e0a4c1ae55 2013-09-12 01:52:44 ....A 1814523 Virusshare.00097/VHO-Trojan-Dropper.Win32.Injector.gen-8d5136f73adf8ad8dccbc6549fc687cb2a998f64cf342fed7fd8b83ac834ddfb 2013-09-12 03:15:18 ....A 213668 Virusshare.00097/VHO-Trojan-Dropper.Win32.Small.gen-daddef8b9161a07ecdba58a0303ace0ab1f760bf4b6815e0c94363fbce21ff8d 2013-09-12 03:00:52 ....A 180419 Virusshare.00097/VHO-Trojan-FakeAV.Win32.Convagent.gen-416fd9d6e0fcc2563e26d259f027de13320a76a19ab28d7471d22e0a9447f9b5 2013-09-12 03:21:52 ....A 331776 Virusshare.00097/VHO-Trojan-FakeAV.Win32.XPAntivirus.gen-dbd3fa2bafb5d7171fc8e01a94ebe3ff406ee3a9c6e400dbdae974a9f56d3d1d 2013-09-12 02:15:22 ....A 151552 Virusshare.00097/VHO-Trojan-GameThief.Win32.Convagent.gen-bd245114746c8670dfaaa1de1e6c4cae241e174a57807f3e7295b93fd3da007e 2013-09-12 01:47:12 ....A 163858 Virusshare.00097/VHO-Trojan-GameThief.Win32.Convagent.gen-de8dc266ce805cad94114f30a92583e242935cab678bbb7dd63f21e27ec58b7e 2013-09-12 03:03:50 ....A 108032 Virusshare.00097/VHO-Trojan-GameThief.Win32.Magania.gen-47ccc82d15052a6d61643250705600a359f8d969a5b072851abc9e52c091da82 2013-09-12 03:28:10 ....A 325864 Virusshare.00097/VHO-Trojan-GameThief.Win32.Magania.gen-7039d0ac07f09964f63bf9da9315e2a8a1bf11d4dfbc0522ce0ca99c45aa2c84 2013-09-12 03:19:04 ....A 140288 Virusshare.00097/VHO-Trojan-GameThief.Win32.Magania.gen-c205f7ba977d7673186942c7be8997fa06ffafc1889649f69bbcc4d2f50e404f 2013-09-12 03:09:04 ....A 136192 Virusshare.00097/VHO-Trojan-GameThief.Win32.Magania.gen-d3bb8ccaf30d435deec0573b0a5c30342a1c32d1dc3b437bad2a47c36653e172 2013-09-12 03:20:10 ....A 1535698 Virusshare.00097/VHO-Trojan-GameThief.Win32.Magania.gen-e452df7dba5156fdbec83e5524f02cc3a12f7e89a0cff7cf37b705f229d503a5 2013-09-12 03:18:52 ....A 258066 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-017bcb55c40f31cf5925769d6a8a642e614715b34cf02bc3a0476f9462b559b6 2013-09-12 01:49:18 ....A 2530888 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-1326cbf4feaa6a0c0841f94fae7d8109da90ed80dd9ebd0efdc5c8ff3f75546a 2013-09-12 02:04:00 ....A 55826 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-13af8ba488b4a0dcc54ca5dd760e792bba0848d96dd46d7e20c4024a3aadf690 2013-09-12 02:04:30 ....A 66066 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-263bda5628269c7983dd3380e3b57294e47375ab90104ccc5fdd260ca2b03fed 2013-09-12 02:04:58 ....A 55826 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2990d7cad3aa01a93f44e53c72e19869cda973bd3be46c7c9340256162f5c317 2013-09-12 03:20:02 ....A 58386 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2a30e32db6026e4df30a66479e1f4d1b13fb48d635940cb124ef1b6139ac7278 2013-09-12 03:00:02 ....A 55826 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2b3c26643c3a09276dbc84cfffc411fd2ab9128077a424ef10463f658f8350d7 2013-09-12 02:36:24 ....A 55826 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-621b7708de3b4b8dc528b0d3903b483cdafced0bb0b5fbfc877dd5156e7b7af2 2013-09-12 03:23:02 ....A 349696 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-6222e5608c769ba90bbd566cc2bff84baa68d4b2d909a9907f0e54f79c5c0bd9 2013-09-12 02:38:48 ....A 163858 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-74016637ae63f3804eaace51c41872526a7b4a9b528b925e182ead059eb98c4e 2013-09-12 02:09:22 ....A 55826 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-87192a7c3fc25890f6c6cf8550af0fe9db5c6bcb19e09af3e08728b2af85a730 2013-09-12 02:25:12 ....A 55826 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8a2a7cd2dacbb6e0c1b85bb14be96eabdf99836dced4794c1123f566adb27451 2013-09-12 02:28:26 ....A 71186 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-960e123c409d9c4bf1132dc673193ee6572d591796e6ecedacd515025bdeedb0 2013-09-12 02:17:20 ....A 163858 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-a3ef08069c6c9fc5ab4e66db0c3376d6b23fec53dfc7499e203291fa0aa9cbe9 2013-09-12 03:28:40 ....A 139282 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d437ffe7a08a664ee6a524935288b5ff7570fb5c896f04331b919a71101ccf71 2013-09-12 02:52:04 ....A 58880 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-dc14e2f957fa8ac8618dbb805cc1e80861aa6821a2459d1a3dbe53dfd8aab8d5 2013-09-12 01:59:48 ....A 55826 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e901515e24650bc2a668db954725d3e2f245dfd882b5c815441f3da30a078069 2013-09-12 03:20:48 ....A 111104 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ea0795a09a038b5c38dd3adbde13f4fd0e1b8c63696259fe87f924e1806db6a8 2013-09-12 02:42:44 ....A 111104 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-eb7ff622caa905b82b496e919e7777d8b8e3fc925c356d39602ede8fe2b87e90 2013-09-12 02:18:44 ....A 66066 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ec851acff60720f848e7b5e75c3a8ed5acb3ca5d8a3c322fe76cce4116687ae3 2013-09-12 02:38:58 ....A 68114 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f00b964b0b8648184e35f2c19169618db8d1eb9f75ba037b49d185114fc41704 2013-09-12 03:28:30 ....A 111104 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f039ab839b4b45dc3d83bed77b1888968a966b3ab305b7720c412646b8d7c3c6 2013-09-12 02:10:34 ....A 55826 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f0fdf37880613817bc23fc32510f52fe45c2ff61c50a675a433ee27c3a7eefe3 2013-09-12 01:52:26 ....A 163858 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f72eed617a73f7c04247c73f51ca31617cfef3f828718a16d9a5fb3214510168 2013-09-12 02:39:40 ....A 66066 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f807fa1ebe32d8dad53996610a008bba903b261c69c853a7f07b4b6ac7808dcd 2013-09-12 03:03:02 ....A 59410 Virusshare.00097/VHO-Trojan-GameThief.Win32.OnLineGames.gen-fb2dbc1afa0c4200c6724e77264beba3cb4814513316fa99af34b3f3f0fab2cb 2013-09-12 01:39:46 ....A 32123 Virusshare.00097/VHO-Trojan-GameThief.Win32.WOW.gen-679188879745993c7a0d9270b23eee5f65d8417e9a9ea870021ae57c509cd68e 2013-09-12 01:39:38 ....A 81408 Virusshare.00097/VHO-Trojan-GameThief.Win32.WOW.gen-8716c2fb9515ea643d8095302bfecced7d911334a9818d5a9a879f8e381e7204 2013-09-12 02:31:06 ....A 27136 Virusshare.00097/VHO-Trojan-PSW.Win32.Convagent.gen-de315ffb327a4a548ba5d93b65a4f3ee5d1b6ffb1677a39c80f55b61e0c6215d 2013-09-12 02:12:48 ....A 946176 Virusshare.00097/VHO-Trojan-PSW.Win32.Convagent.gen-e5119964f7f5bf0efcdf47f154d030ebf131fb24a53a9b4d14a20acf98e024ef 2013-09-12 02:47:04 ....A 901319 Virusshare.00097/VHO-Trojan-PSW.Win32.Convagent.gen-e553ea918b9a82f222a9dc26ffa095643e1a695ec7d5a8fe02dec8142361ade9 2013-09-12 03:31:48 ....A 2310656 Virusshare.00097/VHO-Trojan-PSW.Win32.Convagent.gen-fa5aee41da67cac82039e26d1c282a298c9dd84d7f1ae1b45842affccac4c343 2013-09-12 01:47:40 ....A 53176 Virusshare.00097/VHO-Trojan-PSW.Win32.Kykymber.gen-230caabb1b852407011820bbaa2509b34a31bdc333199a80c1f43e0ca8869814 2013-09-12 02:48:48 ....A 70592 Virusshare.00097/VHO-Trojan-PSW.Win32.Kykymber.gen-5d95a661835ccf2601d8e11d05901acd905ce9fa312abbf0370bc1f0e89ffa56 2013-09-12 02:24:12 ....A 82064 Virusshare.00097/VHO-Trojan-PSW.Win32.Kykymber.gen-7708022297437050d593f4d339ebabf3ec3bf93f0ececbe3099d3f65d7eee8da 2013-09-12 03:03:24 ....A 66128 Virusshare.00097/VHO-Trojan-PSW.Win32.Kykymber.gen-8b576345d84f4d351efabc934e218b8f48f07b366e98071c97b9471d8b228b12 2013-09-12 02:09:58 ....A 471040 Virusshare.00097/VHO-Trojan-PSW.Win32.LdPinch.gen-124dfbbf6de03cd20f1dde656616ce652a6ed372b998f2c1f4730e94160a033f 2013-09-12 03:12:00 ....A 82146 Virusshare.00097/VHO-Trojan-PSW.Win32.LdPinch.gen-d87e1c7082e743c94425715d92d13c7e481a05d59749ab498044cadaa726cd08 2013-09-12 02:27:12 ....A 63465 Virusshare.00097/VHO-Trojan-PSW.Win32.LdPinch.gen-ecddc27f9467d103706ba6faf82f350889fa3f27be67870028cc88470b74a6a9 2013-09-12 02:39:16 ....A 24464 Virusshare.00097/VHO-Trojan-Proxy.Win32.Agent.gen-efe8d97703c6f830c33f4745e5a3220f79b563f9543f6254c125a43b21368672 2013-09-12 03:14:00 ....A 524288 Virusshare.00097/VHO-Trojan-Proxy.Win32.Glukelira.gen-509b5676dd34c2b4bc230c4384ff34f23ba930d6fa4b6f9c06fa2929096598a1 2013-09-12 02:44:04 ....A 77312 Virusshare.00097/VHO-Trojan-Ransom.Win32.Blocker.gen-3e4958db72e328205dfc983dca1a4a60c76cbea3f5e15576d7febcef7958327a 2013-09-12 02:41:14 ....A 49152 Virusshare.00097/VHO-Trojan-Ransom.Win32.Cidox.gen-74f02c77155acd03fcba749daecdb96ebf2d1585c8fca812e728d757d9ccd409 2013-09-12 02:06:40 ....A 49152 Virusshare.00097/VHO-Trojan-Ransom.Win32.Cidox.gen-a9f1b4189acc48d8f24ef7fc525600aa054f6658ca74a5ed1da578c89adb91c1 2013-09-12 02:36:22 ....A 49152 Virusshare.00097/VHO-Trojan-Ransom.Win32.Cidox.gen-b3b4bfd451244d7916281547830eb35e0b74210cb2d1782248f141fcbf162dd4 2013-09-12 02:37:24 ....A 48128 Virusshare.00097/VHO-Trojan-Ransom.Win32.Cidox.gen-db978fcf6977693e477cc233c719d9367eb88876f86964ff9d33a1eedff6f4a5 2013-09-12 02:56:14 ....A 48128 Virusshare.00097/VHO-Trojan-Ransom.Win32.Cidox.gen-dc54a0872a9d7ea4ebd696aaef563a18dc62a87ed9e8fa9eb696c60bf9d6166d 2013-09-12 02:16:48 ....A 49152 Virusshare.00097/VHO-Trojan-Ransom.Win32.Cidox.gen-dd70a635e7572600e8eebd002b07d14224088dd0811e0ee5beb5e7e13df4dc49 2013-09-12 02:16:48 ....A 49152 Virusshare.00097/VHO-Trojan-Ransom.Win32.Cidox.gen-e4bd3f63d8cded468fc5e37d1d68f2a1e396022a768f3c0c5946c184280f1ca3 2013-09-12 02:42:14 ....A 1486848 Virusshare.00097/VHO-Trojan-Ransom.Win32.Convagent.gen-13024307fc22ad81d1989dd9a49d1753e275d5221c0b28895f72dbf49ecb0dc6 2013-09-12 03:13:30 ....A 507408 Virusshare.00097/VHO-Trojan-Ransom.Win32.Convagent.gen-d8f82b48340f99e5d3438a653c54627cfb640ff3ca6ad1e4d4f4505aeb79de50 2013-09-12 01:43:48 ....A 77312 Virusshare.00097/VHO-Trojan-Ransom.Win32.Convagent.gen-f3fa173517b754a1c5726d6539b379fc583d272a30a265c080dabacdee8e0bba 2013-09-12 02:30:40 ....A 1480704 Virusshare.00097/VHO-Trojan-Ransom.Win32.Gen.gen-5f00510aa661fb523b9021c369450cf6756c04bbe571b2db61a26dca5cdff5fd 2013-09-12 03:04:14 ....A 430080 Virusshare.00097/VHO-Trojan-Ransom.Win32.Mbro.gen-d5b1108809942fd7c0b1e84e8ca957b2ae5aa21f8187364453717ae4a071bf15 2013-09-12 03:19:54 ....A 487204 Virusshare.00097/VHO-Trojan-Spy.Win32.Agent.gen-b926652f49624623cb154b59ebae365fbf04a3b0e4f9c060e5d59c87fa2958d0 2013-09-12 03:22:54 ....A 179288 Virusshare.00097/VHO-Trojan-Spy.Win32.Agent.gen-db63db81e31516ef75959565073d5ec868e1e087deb7f7e2e3defbe4b7963d06 2013-09-12 02:56:50 ....A 150489 Virusshare.00097/VHO-Trojan-Spy.Win32.Convagent.gen-8c99d3fd958d83d4fc15358ec3ce7ef6940f187acbdf54f2266063e264b7b7f8 2013-09-12 02:38:14 ....A 1295360 Virusshare.00097/VHO-Trojan-Spy.Win32.Delf.gen-ed396c6d2182e43418cd1052b8e5c05dad0e8c9fb97356a448fcf0ac0072bf78 2013-09-12 02:45:12 ....A 7648 Virusshare.00097/VHO-Trojan-Spy.Win32.Goldun.gen-f3f2a7e6b5820c7a9715a9ae30338ab5bee527795d2a772a53468ed4adfd0b56 2013-09-12 01:57:58 ....A 1081344 Virusshare.00097/VHO-Trojan-Spy.Win32.SpyEyes.gen-de7592a3da7d397c8e18f01d25c405ad242b50de0f78dc3c731a67b189e1658d 2013-09-12 02:24:42 ....A 192512 Virusshare.00097/VHO-Trojan-Spy.Win32.SpyEyes.gen-df0a47a3d97e95d742d6824df52176aa3ecb5bd87a349a63350fce4d184ec1d0 2013-09-12 02:10:42 ....A 171008 Virusshare.00097/VHO-Trojan-Spy.Win32.Zbot.gen-339c278309b03c40133449f2887c766f53dee7ac85586a50e510043dc5047581 2013-09-12 02:16:20 ....A 231424 Virusshare.00097/VHO-Trojan-Spy.Win32.Zbot.gen-d36330e52ef61dcc1795738b72d45bc4225a5752fa68e4e4a5065e3018a3e78c 2013-09-12 01:57:20 ....A 286816 Virusshare.00097/VHO-Trojan.MSIL.Agent.gen-0aaa1bc88489d6a443304c60199652547d043d97504ff722e534bb72d4fe0f44 2013-09-12 02:56:10 ....A 286800 Virusshare.00097/VHO-Trojan.MSIL.Agent.gen-93dbb7f5a04064c09c3060ecc6dfe142be2b1626b06326dc667e824d9e07b7a2 2013-09-12 01:45:28 ....A 286816 Virusshare.00097/VHO-Trojan.MSIL.Agent.gen-eef1a4575e35b6a334dfc21f6570647f7ae0b667d9b097d3a928a3adeb147774 2013-09-12 02:49:04 ....A 286800 Virusshare.00097/VHO-Trojan.MSIL.Agent.gen-f7b46acfecdb76346f8573f385a5fc0bf9654f0296c9373e4a7890975aab2246 2013-09-12 03:27:32 ....A 286816 Virusshare.00097/VHO-Trojan.MSIL.Agent.gen-fe6ee5612beccb2784b88037d8d3204cfe95ad162da802bac1969955c9cc4e31 2013-09-12 02:41:08 ....A 123473 Virusshare.00097/VHO-Trojan.Win32.Agent.gen-89b157d81a68a4b43a8d78c7874c3a55b4ded0c82833a990467c22bee7af6001 2013-09-12 02:14:58 ....A 44224 Virusshare.00097/VHO-Trojan.Win32.Agent.gen-df4739f26a220a0492ee0ac928d936e429a6c2ceed971bd980b5453fe9a616e8 2013-09-12 01:51:28 ....A 145920 Virusshare.00097/VHO-Trojan.Win32.Agent.gen-eda21fdc3b5ec8ae99c6ef2fc6ccfd730bd11478a5d50f6591284cf3bef028b8 2013-09-12 01:41:12 ....A 123483 Virusshare.00097/VHO-Trojan.Win32.Agent.gen-f5b596259f70a7048ba1c11761d429afd82c9f2184064cae18af5472ef0c045d 2013-09-12 02:25:38 ....A 14527 Virusshare.00097/VHO-Trojan.Win32.Agentb.gen-ea747554dd350f7d4f6118e0a99f0bd514f5289f2aead1d97e0d27214916adab 2013-09-12 03:19:00 ....A 133120 Virusshare.00097/VHO-Trojan.Win32.BHO.gen-abe289cdcf84df9eae3b000c02d5416ccb533f143a2d438f920643109e116bce 2013-09-12 03:08:52 ....A 133120 Virusshare.00097/VHO-Trojan.Win32.BHO.gen-fc3e143e08ff1b7758adcf3e9ee7cbef374d5fe7de5380ce700d5c0a394fc2c2 2013-09-12 01:59:26 ....A 229267 Virusshare.00097/VHO-Trojan.Win32.Buzus.gen-51dd92eb0c5c8077e329bca4ce16c2c5fe0fd6307ea3fb4a9f34a2d2b0f1bb09 2013-09-12 02:23:26 ....A 18432 Virusshare.00097/VHO-Trojan.Win32.Buzus.gen-9e7dcbcf1c303e0fd686d7481d5e7b9cc938856ca5cad56f93ab8b8b0c6f23ec 2013-09-12 02:46:56 ....A 1089238 Virusshare.00097/VHO-Trojan.Win32.Chifrax.gen-024f28efa2f8a6c2f2371f8ee897bb20cefaf2e0b764ebba79295b1373af25c6 2013-09-12 01:54:34 ....A 1571880 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-0c9e1ebb172b0220729bc4d74c164b1f0ce2ecda4040a9f2112d576ad0fd2b08 2013-09-12 02:15:18 ....A 233472 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-14aa14f6f440144e24cc33937592bdee25006605d5fbff6b9b57f76ea8b897c7 2013-09-12 02:02:56 ....A 71168 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-23a17d8d5e5c327ca8aa7f5355d35cdd6c8c6b92380cd2f32ec9d5e004f7247b 2013-09-12 03:28:00 ....A 712800 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-25894d64fcd2bcccc05efa58c0924c988eccb3bda7a2e3f517d6d9be6fa6caa9 2013-09-12 02:34:58 ....A 67468 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-2a16360f1ab9d03566d3f522d9ebceec94200839ba2d30981eac09bdd0643325 2013-09-12 01:43:18 ....A 1065984 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-2cb5ec6f67271e378316434390355108c0411df35264546d1fe1975ab4ca5987 2013-09-12 03:20:48 ....A 364576 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-335871a30d3af52d1f5c38864dd872580ed74cbc9272d1748762eb91d87487bc 2013-09-12 02:23:38 ....A 24576 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-49482e1ac33ed03841674f3d617e8544a90e76f9484ba47330e3ca18843a3b4f 2013-09-12 03:10:18 ....A 180637 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-5878383642077a529837c978939644b7d4dd05b581526f0205c0f355e8964d42 2013-09-12 03:02:44 ....A 494717 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-60a3c952876f4cd14c14eaa312cc86e908450116e2cd7b669c3baa92e4d5300a 2013-09-12 03:11:58 ....A 1561600 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-765249a351b63c3ec8af66ca74110796e25cb7afa32bb3afbbc0645a3edd1581 2013-09-12 01:45:48 ....A 1573962 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-8087081db9f5783532e345bfdea8c0f5d8ff1ea2b77f68ae130fd1325a79183a 2013-09-12 01:54:52 ....A 364576 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-8df9ab341f6d91eb1d1882006e37c619455b33fb9fdea6547f747769978a086d 2013-09-12 03:08:32 ....A 75264 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-909f2a5908dc484b70c21a115f2c88b0c415d1d754d5c8e990104a8840982671 2013-09-12 02:28:22 ....A 646131 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-9276503709b03f690bff161547c7f119311c1964abc3b96667387809cb39e4a1 2013-09-12 03:21:40 ....A 3018752 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-978679a73e282c5ef518090042a49de7babd12667ffcc7f78454db27328716eb 2013-09-12 01:53:06 ....A 112128 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-9f12013d527461837d1d54c3ffea6bcb47d4f852a423ceac14f0e3f01b48a79d 2013-09-12 02:07:10 ....A 1658347 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-a1e15e6786c46f1a4d58b08810c7a76e789d929c92bf7fd69fcb823c4c9246bb 2013-09-12 02:09:10 ....A 80896 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-a54dbb3c74b1ea7d0fceda9c5d9230252cf8ea8deac48e7a0e1d70e02311069b 2013-09-12 02:55:54 ....A 61720 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-a82c1c73c0388486a00477635c19613446453ebe3190f1ad918fa4e75c1b55cd 2013-09-12 03:04:02 ....A 242872 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-a84e668fa4941459f502872b631ee6e5edd0f21274b4f2dc9d3d3059127cca87 2013-09-12 03:15:20 ....A 1346736 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-c51cf219642c1eee303800a9cf82c0182c527da857615c350d78e0b51cfd6bb6 2013-09-12 02:39:26 ....A 154168 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-d94e0bc10145f4685dc2ededf5bf66b557c00a4e2c1f43c00baad720e155e6c7 2013-09-12 02:18:50 ....A 379904 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-da4fc8de18745cdb57a431ac7111009646e218b6bbbe28391e98c44d47f428bc 2013-09-12 03:27:24 ....A 51376 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-db84f19bebc10166604db84ebe4348e236884ed0d8d87b1991d33e3bde212245 2013-09-12 01:59:04 ....A 242872 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-e4e2a74d47d8988ac832b934a148ec570cd849ac0e3836fa61895be4ba377d17 2013-09-12 02:00:08 ....A 902144 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-e4e2b10ff035f5aa41f2e5b80d2882c32a6fd86c955b8664280781cd004b23c7 2013-09-12 02:13:08 ....A 102288 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-eae58a3fdcbc64ed53ef0e7b48b409b5b819010431513e8675d5edaf99821f6d 2013-09-12 01:40:36 ....A 329728 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-f0d248fa41e9030d51d8fb886a7144d1decc094ef505ab77871358260c68635c 2013-09-12 01:47:54 ....A 389120 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-f961abed6d6026d69d4b1d65e3d14165dd0e7ecbe8acabe9e3b95cb09dc30d27 2013-09-12 01:57:36 ....A 200392 Virusshare.00097/VHO-Trojan.Win32.Convagent.gen-fb2705ced0bd12578c77ce0cb8f992edf3f8b7fee4f576f00e3144e4791e9988 2013-09-12 03:11:52 ....A 193538 Virusshare.00097/VHO-Trojan.Win32.Diple.gen-89b3f1861b2572f8e1089f2a9601eeb2b40f8563814c9efbcbd051a4d453d0b5 2013-09-12 01:47:26 ....A 176640 Virusshare.00097/VHO-Trojan.Win32.FraudPack.gen-6dde5a6c1b308e12584c7858e68d0f3ebc039b004ee3dfdb4304b18bb7dfb8c9 2013-09-12 02:17:40 ....A 45056 Virusshare.00097/VHO-Trojan.Win32.Genome.gen-d2d310cb9ac9108e49cc2d1aa85d351239efff9bb8c3f71bf3fbbeb085093b27 2013-09-12 02:33:42 ....A 550063 Virusshare.00097/VHO-Trojan.Win32.Gotango.gen-961cddeb277d84213e41f06fec481827783f49241b1b2e81affd877c53b44181 2013-09-12 02:08:02 ....A 469736 Virusshare.00097/VHO-Trojan.Win32.Kolovorot.gen-f5f9923b892ebd8b04345a60a0f79ea7f6f4b460078e42cc28c045f08c55e788 2013-09-12 03:13:14 ....A 1871920 Virusshare.00097/VHO-Trojan.Win32.Kolovorot.gen-faa44e0ae4331fe5749b6e11aa5f064f41f73516e5ac4f20b387e850882ac810 2013-09-12 03:03:32 ....A 141824 Virusshare.00097/VHO-Trojan.Win32.Menti.gen-abe6cc472d1bef8aa913d4225852cdaab1e9c17f4bbbd90921c409b0af0f5aeb 2013-09-12 03:24:54 ....A 107008 Virusshare.00097/VHO-Trojan.Win32.Monder.gen-105dd39ba83d0be6ff7939ebbbb9b4aadf8f74e0dfcc42d2c69f410213851abc 2013-09-12 02:28:48 ....A 81920 Virusshare.00097/VHO-Trojan.Win32.Monder.gen-3b1abf5b5c0509149c58bfcf8fd45d555bb53e78705bad3fa6879c8b3249457d 2013-09-12 03:26:38 ....A 81920 Virusshare.00097/VHO-Trojan.Win32.Monder.gen-a0d5f03e98c5275582b1c5df0da0b619e853d8837de724c6a97bb7d4ecfa3769 2013-09-12 02:31:00 ....A 81920 Virusshare.00097/VHO-Trojan.Win32.Monder.gen-db3880bdf6f9185477a83025e6a6bd11daab661a4a61adfcddf7ab0981b62899 2013-09-12 02:08:44 ....A 466817 Virusshare.00097/VHO-Trojan.Win32.Oficla.gen-de32d3df6f40352a961e52b7ae4d5b7e750420a5165f7bee0628953ce81f1463 2013-09-12 03:00:40 ....A 410438 Virusshare.00097/VHO-Trojan.Win32.Oficla.gen-dfdcaef2321e516edc13cdf3769c795e8986e224b3738898aec852c8a8caa0a9 2013-09-12 01:44:40 ....A 736396 Virusshare.00097/VHO-Trojan.Win32.Oficla.gen-e8655b4a9e56ead4f5d7248239266bde38e21cbe8da272291625942394c9b71c 2013-09-12 02:04:34 ....A 807191 Virusshare.00097/VHO-Trojan.Win32.Oficla.gen-f0b162e6eef60fb7eaf9d6165ae1063269af3f6bc5707c74f5e2f740601728e8 2013-09-12 01:54:40 ....A 352837 Virusshare.00097/VHO-Trojan.Win32.Oficla.gen-f6007e769f866d69ec97e3264c07dc4e4b1cf717dbcfbfc712eec17dd1894ef6 2013-09-12 03:05:28 ....A 4003977 Virusshare.00097/VHO-Trojan.Win32.Phpw.gen-ec0d69a86b43b9e960e7d7b167f7d9ce6accc7d965778b7f668047004c2a15d7 2013-09-12 02:35:56 ....A 1986656 Virusshare.00097/VHO-Trojan.Win32.Pincav.gen-d28b9da5ce8d6c2f8714b3c4abc20a7c663df526eacd6662b7f4d83ac1b07db3 2013-09-12 02:20:06 ....A 81920 Virusshare.00097/VHO-Trojan.Win32.Sasfis.gen-56791fe71a200edf0919e826f3032414e8ec557158131fc1d0473fd3b7bfe06e 2013-09-12 02:42:48 ....A 226816 Virusshare.00097/VHO-Trojan.Win32.Scar.gen-e6517a582a533c980767e5eab5182139b1bafd99713017ce6082d0491eec043f 2013-09-12 03:16:02 ....A 41192 Virusshare.00097/VHO-Trojan.Win32.Scar.gen-eda1a0a4e035d04b400f2a8cb59a381ed0d545c0ac734c67d9f41dce8adfebc3 2013-09-12 02:22:58 ....A 15872 Virusshare.00097/VHO-Trojan.Win32.Scar.gen-efebc3e5aa50d515a77e57ebdadc34ffe010bf83505a399598747813ad41a899 2013-09-12 03:07:54 ....A 657335 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-0028c7d8b9840748a10bc6dcff7fecf7510dcfb157dc3c1fcf41ec50305a3793 2013-09-12 02:34:00 ....A 20480 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-0307e808982e627e612ca1dd7dc02a418216837c2d3c4f0cf6fb1b960e892b73 2013-09-12 02:27:40 ....A 988160 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-042af3ffd9ea2d70bed30d39b07b38c2d821a8e46b992faf720f3f80e1077b42 2013-09-12 03:26:46 ....A 1086551 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-17da863c5990dfa03a6b85654d1b209a256f3931b98b38107e428c2f1ae6de1f 2013-09-12 02:34:30 ....A 324608 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-1cdd723d53c0fd5a1ca25b999bdcd481bf872ab3332ff7ba7d88bb716e284655 2013-09-12 02:01:48 ....A 886272 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-2de3bf39ff63f1cbd298954ac66dfd2e53af896f7a478548156326a2e17be95d 2013-09-12 03:10:02 ....A 820225 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-33a6055aefc805d4f3db5a6f3f626a31bb06e9888c4c80468267e6d4b3719ce9 2013-09-12 02:17:48 ....A 38917 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-38cc7d8cc8957bb514f9520a99fd465f208c239a344bb5fc7a92c0b19079773d 2013-09-12 01:42:40 ....A 2617736 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-399a557fae81ef38446ea76b9d88243bf2677699cfb6dff0c5d279dc8d339be7 2013-09-12 03:17:16 ....A 155648 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-3a99d0904ac21431649ed5343553c28df2541f44cbb706dd5c3d308084be43f3 2013-09-12 02:36:48 ....A 559858 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-4f5e194aae1183cc3d2f80a149adee56e909af9dd85bf3b6b9325e4eb5f26705 2013-09-12 01:55:08 ....A 293780 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-5c486dbd3a878061a782fbf45ff9b86bc087c189c9a41962f948d1089210d524 2013-09-12 03:04:30 ....A 71748 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-69f92cfd08d4380ad5166540f128adc1c21207da12c284845162bcd258cb71b9 2013-09-12 01:39:38 ....A 362496 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-71d00782b4973fa3fc415b7f7243f6491cc373989e2c7ddacdc2ba4eaf3dc1fa 2013-09-12 03:27:00 ....A 20480 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-74d81da901a71b5b87fe68c07b066b96d5cd8988a373a7ee1c75c37d60ebb4ea 2013-09-12 02:08:58 ....A 839168 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-84ffb5bc8d8337e3a064b2e351112bf97a7151ca9877762a6efda58759a80525 2013-09-12 02:28:36 ....A 87230 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-85752b69e19ee89e993e5d50b265bc882a3e1858d7dba6ca0ebe3092ce9fe634 2013-09-12 02:17:50 ....A 528896 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-8ce17e72f7f80ba1b44252cec509444fad9cf8cedad0d4d96a9f681e1a32d044 2013-09-12 01:47:06 ....A 85763 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-8ff14f6090666a481a90840b50c27bbdca3bbd2646704be28f5a2c6f83ca7645 2013-09-12 01:41:48 ....A 83043 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-975c2c6da329c599076f17e68eb936d0dd928d49c7dc9c16f139638d75b74c2a 2013-09-12 01:58:48 ....A 3900419 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-ad896e9d7bb2e9e0dc70108f10260bf82b6983b0c93bff77f0993bb0f2b6ac7c 2013-09-12 01:54:14 ....A 261253 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-bac91c584d4d02e3b75cb78a78fae9337d9330f8d8b7e7c1b436acae1e11a54f 2013-09-12 02:15:16 ....A 43174 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-baebe5af3280e69a47474cc7764255c5d276e29f4da398ecf9760c2b67ef312e 2013-09-12 02:26:56 ....A 83968 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-c58b7d1fe19dba8c3908b25f63944e456e9eb561e18739379be53cd72db0c5c6 2013-09-12 02:17:24 ....A 3206 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-d1ceb9bfba4f0f8a37ca4c07f99f4d98431c663278d96ca8a6caccef9e898ffb 2013-09-12 02:59:50 ....A 842752 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-d428c990ab00e98a2a37c0dc76a2ae1ab2ac4f39f8a2f0e792a1f2eef7c478bd 2013-09-12 03:13:22 ....A 27136 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-d55112f2723e8d746d37bacc6b211ca6cf8c24be7f0d965edc35dc204aecbf8b 2013-09-12 02:02:56 ....A 27335 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-d6bca76b88b1eb5e323e697395c785f40d9aadd43bdb6beb59ee3855e8783167 2013-09-12 03:12:40 ....A 86016 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-d71fe8e02ecf3ba64b3ab2332b488cd3683676f1d92d7e965afbed534bd15a1c 2013-09-12 03:08:00 ....A 540581 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-d9a06cf37f60872641c4c15a48965ad930c33381955f7c0c3e0458f2e265e95c 2013-09-12 03:09:20 ....A 288301 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-db2e88e24dcba9c251c37aa4ec6278d36ee38af85435aca100e53c73f30f3312 2013-09-12 01:42:08 ....A 782336 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-dc3a67d139eec129fdb56d3b16717b77b68c20b9baa3b556b8131bd42bd2a07c 2013-09-12 02:23:22 ....A 36220 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-df9b2c8351473ea91026e1d64e20b50a36e033ff3618dc6c5bf5a807076f6ad3 2013-09-12 02:51:38 ....A 457510 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-e2ff8ac3903418ab4603d223dc6efc047cfb2bd499e88704142359a3562f576e 2013-09-12 03:11:38 ....A 34383 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-e45bc2c1287f66f484089f062cffa6c47704636c815dfaf31f39adb514098197 2013-09-12 02:11:16 ....A 114688 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-e4c574e34ef89a11333caabc52a0b15f349685b9aa8007d6adc04dec4c0458de 2013-09-12 03:03:24 ....A 1703936 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-e6ba4595da80655a4f2cb504e2f481bd2a007e98ea3157acc09acb4ac84585b5 2013-09-12 03:07:48 ....A 48960 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-e7d605fd26e6cf09e5273ddbc40973492ef718b3ebd9052b12e6b2a5a2666465 2013-09-12 02:09:30 ....A 20480 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-eb99fe27426af086297f320063aa0edc091a535ce1bc14dcaead42054907ffc5 2013-09-12 03:29:02 ....A 1081213 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-ef15a9cacd00acf325127a6b064265936d1f7356ade58f906c255b5b408c0a57 2013-09-12 02:33:26 ....A 113864 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-f0bf0fd4738110c3c08e8c1b22533dcd985cf1baf539092a539760e567173571 2013-09-12 03:26:34 ....A 473828 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-faa66431f825a9c5e93a531182952a3af8b20d367e1b37132799e348ab69dac7 2013-09-12 02:57:16 ....A 57629 Virusshare.00097/VHO-Trojan.Win32.Sdum.gen-fec9aa9d0f83a6ccff6294332308abe0331f7867dd86607148a8ffa3145857ee 2013-09-12 03:18:32 ....A 167936 Virusshare.00097/VHO-Trojan.Win32.Shifu.gen-600a01b2e553680c8d3956865d9c7952dc9a990a332c364e9a98f383282e12ce 2013-09-12 01:59:20 ....A 46625 Virusshare.00097/VHO-Trojan.Win32.StartPage.gen-2ac6aa8bc2f75d6f98123bf46ed2b66498004394eb172166501563ffeffc034b 2013-09-12 02:18:34 ....A 52224 Virusshare.00097/VHO-Trojan.Win32.StartPage.gen-a831e01938d05330ef5cf9f5e81d61bbf306b2506abaa698fcc2701f44569d0c 2013-09-12 03:06:42 ....A 331780 Virusshare.00097/VHO-Trojan.Win32.StartPage.gen-e26bfcecf26ea7ddeff4a325482bc0c906ff0eaa20604bd8b74f02c93f2f2fc5 2013-09-12 02:57:30 ....A 53248 Virusshare.00097/VHO-Trojan.Win32.StartPage.gen-f0ad3801ee0ba7e79e25a4c107cc320611505acd7bb87f420900431e67b80c47 2013-09-12 03:17:56 ....A 97280 Virusshare.00097/VHO-Trojan.Win32.Swisyn.gen-0b06657daf14a94fe2897cea0be703e8642ffbe26cd2f103de6703fec6e31a72 2013-09-12 02:11:10 ....A 303104 Virusshare.00097/VHO-Trojan.Win32.Swizzor.gen-e58b0461e7695e82ea6e9a932e0f08b837841815f7d029ecda1a163914fbf8cb 2013-09-12 02:16:32 ....A 238528 Virusshare.00097/VHO-Trojan.Win32.Tinba.gen-38bbdeb0a0785dfc627ff16be105da19c0cfcd84ac148b19d70afe92d1da5f8e 2013-09-12 01:55:44 ....A 969928 Virusshare.00097/VHO-Trojan.Win32.Tobe.gen-1b92ee666c7b5f41793548e3f4ef45976418fbb2c6d14837cd01dc5de472a2cd 2013-09-12 02:20:10 ....A 969928 Virusshare.00097/VHO-Trojan.Win32.Tobe.gen-d534eed78e8dd9114a011b8ae81282f2526b460bc55b51741d6d1e9913239a66 2013-09-12 02:47:04 ....A 325632 Virusshare.00097/VHO-Trojan.Win32.Vilsel.gen-1b6f66a1c2c297f69e946f605835ae5b3055b588b48afb4098cd4e4cf44ede20 2013-09-12 02:12:00 ....A 407350 Virusshare.00097/VHO-Trojan.Win32.Vilsel.gen-2fc6486aafd79b775fc1efeae39f735313de495e2c4c6072688887fa3fd4e561 2013-09-12 02:11:52 ....A 606720 Virusshare.00097/VHO-Trojan.Win32.Vilsel.gen-4d508639a812bee7fe97676790af8437091eab1b3951ae35724cc36d9b6d2041 2013-09-12 02:46:04 ....A 390144 Virusshare.00097/VHO-Trojan.Win32.Vilsel.gen-6dee6db7897270c1bc84044825029ed8717dd75a9327ad272a4005cb59358046 2013-09-12 01:47:32 ....A 792064 Virusshare.00097/VHO-Trojan.Win32.Vilsel.gen-e3f89231f9239d54d6f116ed655a3f3b734fce191aad974f06d573f4ef699e14 2013-09-12 03:14:26 ....A 202646 Virusshare.00097/VHO-Trojan.Win32.Vilsel.gen-ebf59889ff03510d3d90536f33a1bc770e5ce395ad76e199f729cf2b3ebad6cc 2013-09-12 02:30:12 ....A 681472 Virusshare.00097/VHO-Trojan.Win32.Vilsel.gen-f7f391892cf5955367fcf79d59688922e75b37e5b3b7f78634cbc075342a84cb 2013-09-12 02:42:42 ....A 143360 Virusshare.00097/VHO-Trojan.Win32.Vobfus.gen-dd73ab068f47c18e001036193baacd8f3a98468b8e54450a3b1de9f7ad7436da 2013-09-12 01:59:02 ....A 2520155 Virusshare.00097/VHO-Trojan.Win32.Woool.gen-613a5c86beac12fef186852c625456aa6dfe46a886107699e348ccb011438471 2013-09-12 01:44:48 ....A 1635 Virusshare.00097/VirTool.DOS.35-ec7bbbffbc1c450d882d3107a736bf5d052920fd09ec1fd38732589ce3fe8f7a 2013-09-12 01:46:54 ....A 311 Virusshare.00097/VirTool.DOS.DPE-c8981b70e4967a99eab0bbe2544c275b734c5ca5cd4e1f5046291da4cc0dd5b4 2013-09-12 02:46:48 ....A 19414 Virusshare.00097/VirTool.DOS.Exe2Html-16aa83a7616a0b430ec455e845d8d1a87ed03bf0ec79d46bae3a2ab93f02710e 2013-09-12 02:59:16 ....A 239813 Virusshare.00097/VirTool.DOS.VLoader-664c57f74a6d3d0c5e4d6390b1181a35afefdb12c04801dc05cbdb223f70cd7b 2013-09-12 03:18:18 ....A 321 Virusshare.00097/VirTool.DOS.VirusSim.a-c7e7ce9b5714a6a33f922829e21a09d346ef3ec07b492a56531ea04b02de637b 2013-09-12 01:51:10 ....A 168812 Virusshare.00097/VirTool.MSIL.Binder.a-522458c19559917942063c8710c0f7b01011479c23a183eb7fba94ba5dc9edb7 2013-09-12 02:20:46 ....A 785879 Virusshare.00097/VirTool.MSIL.Binder.a-99409949fc2987aa02b6b25e3dba13a03feb92ef4847fa74e7faf99d1ece0521 2013-09-12 02:07:50 ....A 1299519 Virusshare.00097/VirTool.MSIL.Binder.a-b9c48cd2d093cc8dd57ea056b5fba91920ce5cd2f46c52cfd6650a25f089cf73 2013-09-12 02:53:30 ....A 28928 Virusshare.00097/VirTool.MSIL.Binder.a-d34da302993e962b21b2fdf6031e90d7a0735bba10d8d472176541d0d1a7d2b3 2013-09-12 03:11:56 ....A 212545 Virusshare.00097/VirTool.MSIL.Binder.a-e364f17a19d8adc7b6ca0db0fd16f30bc9aa5485413c1d6fd3044f730ac3cf09 2013-09-12 02:40:20 ....A 57907 Virusshare.00097/VirTool.MSIL.Binder.a-f085c622e478a37a0ac09d19a64c7ec860a0a1f787f3d9978456552f932ea758 2013-09-12 02:34:54 ....A 2106454 Virusshare.00097/VirTool.Win32.LdPinch.r-775a968e94cef4ca6d5c9c20b74071e60edc3090a4286436a0bed8e28cfeec43 2013-09-12 01:49:44 ....A 565 Virusshare.00097/VirTool.Win32.Pepatcher.a-f531671dd0157d73da3425603869ed99ed2d34fe45d17b68199459843cda9e9e 2013-09-12 02:05:48 ....A 589824 Virusshare.00097/VirTool.Win32.StealthInjector.f-9f75cd7d11b28f65659d1acca20a5a3da02f55693c3dc2575fd7a4735be933e9 2013-09-12 02:47:06 ....A 289933 Virusshare.00097/VirTool.Win32.StealthInjector.f-e3a28a0b59b5a8be2ce1bc0506a927ba17d19b9bc4fe3c5680537c893eb8609f 2013-09-12 02:10:18 ....A 85422 Virusshare.00097/VirTool.Win32.VB.af-f6833332ee4270eeff6ccb521f52a23f07842a45035b65e0983be9ce75bf7049 2013-09-12 02:18:22 ....A 5711 Virusshare.00097/VirTool.Win32.VB.c-e4318e99718f891f9ee7a56a309bae4f110c1ec88b333651bbd13a22294ce92c 2013-09-12 03:26:06 ....A 41271 Virusshare.00097/VirTool.Win32.VB.cg-dac6d0ce7736e97e7f200f5c34bb1bd511a8bea38ab77759475657fe00eb585d 2013-09-12 02:42:18 ....A 20120 Virusshare.00097/VirTool.Win32.VB.v-ea9c65a8a92f37edc8cb1b1f8e56c892761697118a5ed847bb39d15f575cbd81 2013-09-12 03:23:34 ....A 1492053 Virusshare.00097/Virus.Acad.Bursted.a-7648d4a3edd5c1dafb637c5f13576f408ca0a6df6af876a5003d1e4d3e18c079 2013-09-12 03:24:32 ....A 10369344 Virusshare.00097/Virus.Acad.Bursted.a-bb55a522f8be0eb30a783fd9b0b40909bd59edc1ef21c82376b33512640f759a 2013-09-12 03:28:00 ....A 1203519 Virusshare.00097/Virus.Acad.Bursted.a-e0b401536db2d269ed50f54183064a0ae2aaca0ac27affa992f95dde557d0337 2013-09-12 03:09:42 ....A 82361 Virusshare.00097/Virus.Acad.Bursted.a-e1719927d3d2c8e49113e7c35b34a22ef8ad70e24b4630663c6998955cf6cff7 2013-09-12 01:39:32 ....A 1017029 Virusshare.00097/Virus.Acad.Bursted.b-c3e52780331f2b1a9e79977adf02b2b9f0df0ed0d5d9d39535e6c981eca59724 2013-09-12 02:42:04 ....A 13746009 Virusshare.00097/Virus.Acad.Bursted.b-e18bf784ba0e1ba79859bac79656d44e045d62067e18f890550bcbea45a0ddb9 2013-09-12 02:50:26 ....A 3096246 Virusshare.00097/Virus.Acad.Bursted.b-f768df1c9a1e5a8f70409ac8cd5ea954aacda642009c1e64115e7eb8fa181688 2013-09-12 03:12:30 ....A 5011 Virusshare.00097/Virus.Acad.Bursted.m-44156239d1575e24d841325e432137c5f18588acae87835c82908a2fae667fa2 2013-09-12 02:15:20 ....A 2358 Virusshare.00097/Virus.Acad.Bursted.m-eb56eb27168b54b23fbb63829f576f396ddbf0c8291a99bd8dcbb1734ef6b6de 2013-09-12 03:11:28 ....A 2042 Virusshare.00097/Virus.Acad.Bursted.m-f4eeb86fbeecb64d567514c8352c0156e6e7baa014e259c05683cb37764c8d15 2013-09-12 02:41:58 ....A 76250 Virusshare.00097/Virus.Acad.Pasdoc.gen-12fc16f7da396a978fc396e14cf7401392ae4b6aa37c00ef2462b0f845f130e0 2013-09-12 02:17:58 ....A 16729 Virusshare.00097/Virus.Acad.Pasdoc.gen-247076d45fddd5d1477cdf51a6a86592861eb88d0553cc745f50ff5d15ec5bdc 2013-09-12 02:16:48 ....A 32768 Virusshare.00097/Virus.Acad.Pasdoc.gen-50048a5b9e8002fe73a292343828164929269589d7aae307e56c06b388606663 2013-09-12 03:02:02 ....A 32768 Virusshare.00097/Virus.Acad.Pasdoc.gen-7563eda45ffee5cd5c9452423eb4ed6f8fcf8ec41e58a80b5f594678ace8f64b 2013-09-12 02:50:50 ....A 32768 Virusshare.00097/Virus.Acad.Pasdoc.gen-9219e24cf13954910d8887a63f68c83ea9c3c30b9edf179289969b315ac48a09 2013-09-12 02:48:06 ....A 835904 Virusshare.00097/Virus.Acad.Pasdoc.gen-c33efb27f52a4fc3d83e9b418338811ab6ec7263c5c89113fe1e58930267fbb0 2013-09-12 02:34:14 ....A 16904 Virusshare.00097/Virus.Acad.Pasdoc.gen-d4f577076b8fe0744daed281ee7e6bff3f6dce886c12542ac9d198ce4bfe52a4 2013-09-12 03:11:08 ....A 15473 Virusshare.00097/Virus.Acad.Pasdoc.gen-d76315f1ef3d4d35df5e972108e2ed612085ee5b8da9e05bd67eab4a74156902 2013-09-12 02:37:38 ....A 130596 Virusshare.00097/Virus.Acad.Pasdoc.gen-d9a08cff027108f8f5624d75776fa405c0de48afad21b7a5fff6ff254b3c4fe1 2013-09-12 03:31:56 ....A 38209 Virusshare.00097/Virus.Acad.Pasdoc.gen-e070a321d524f6702ab293f270612158f75d8d9f06726c9e9bea41142b6368cd 2013-09-12 01:51:28 ....A 361 Virusshare.00097/Virus.Acad.Pasdoc.gen-e49239d00ed62ccd282d3c628f07d4c9b2da9cecc355e0fd33ea7f57ffd91d34 2013-09-12 02:48:40 ....A 21290 Virusshare.00097/Virus.Acad.Pasdoc.gen-e4e45dc52c14ee2fb2969e8db25282e0b5a9d6a81a0c03b31a53efd0fa7cb6a7 2013-09-12 01:50:50 ....A 2566 Virusshare.00097/Virus.Acad.Pasdoc.gen-e9385d54ac353c313c630eaf9589a0a1a5a4ab472a17be70c8832b095f6752e2 2013-09-12 02:34:30 ....A 168397 Virusshare.00097/Virus.Acad.Pasdoc.gen-e97c52927b29be4d51393f450e7f50ce5344f87292c2353896fedc48c1f46df0 2013-09-12 02:40:12 ....A 166197 Virusshare.00097/Virus.Acad.Pasdoc.gen-e9ee79c5d2914ef1293cc96102702e87dc222e9b89c89bb0456282e160d65329 2013-09-12 02:47:36 ....A 99143 Virusshare.00097/Virus.Acad.Pasdoc.gen-ef72df65415c1c4dca0307d543e615df2fd1472521e067b4196705616b7e85cb 2013-09-12 03:00:56 ....A 122319 Virusshare.00097/Virus.Acad.Pasdoc.gen-f01dc4714b6b9a02fbf3c1bef69de0e8d6032c38e33be4fc236267e651c6995e 2013-09-12 03:25:06 ....A 440934 Virusshare.00097/Virus.Acad.Pasdoc.gen-f630024e75337eb6d20faed7db0a4c3150c4939a809d8af76939c76aad72ed5d 2013-09-12 01:41:56 ....A 7467 Virusshare.00097/Virus.Acad.Pasdoc.gen-f6d7aed9b527dc3bc45efe6e7ee7ef9a405e933c320df6267dcd1ae0c2968926 2013-09-12 03:31:52 ....A 314 Virusshare.00097/Virus.BAT.232-ef73af97721f5eeb88435fa4efd2d461d0f24712fbc3c2f83a2743b0f88ab093 2013-09-12 03:31:54 ....A 10866 Virusshare.00097/Virus.BAT.Agent.ah-4bc144b65577214fc4faf25ad92e21660c95f93e98e30e182499db431df08e7e 2013-09-12 02:43:52 ....A 10870 Virusshare.00097/Virus.BAT.Agent.ah-d8b4f9cf4b53cdc0adc0fdb3e604ff6c0d9b614fc98903bd46b82dcfe503052e 2013-09-12 02:59:40 ....A 287446 Virusshare.00097/Virus.BAT.Agent.bc-21b87900e5ec835c84a7b15098bca1156ea08e054ce88d259eb98890a3ecd804 2013-09-12 03:31:38 ....A 139429 Virusshare.00097/Virus.BAT.Agent.bc-33371f9484d4b224aafc04a1406a50f1f73c6337ae688c75203c3adbc8d21aef 2013-09-12 01:50:44 ....A 139828 Virusshare.00097/Virus.BAT.Agent.bc-4b5f1533e46d20bed71caa2e033000a234e6b9f878316f4b368d8c0b41d33580 2013-09-12 02:45:52 ....A 139809 Virusshare.00097/Virus.BAT.Agent.bc-503ce0a728ee00fd9d443469e7a52ce156165ef3b9ac5bd1fd777d34ff04aeda 2013-09-12 02:14:36 ....A 139453 Virusshare.00097/Virus.BAT.Agent.bc-65147071e1eadb078241cddb1c96fa13337d63352e02083d4a814dd7777c8b1a 2013-09-12 02:19:56 ....A 293065 Virusshare.00097/Virus.BAT.Agent.bc-7570a074cef1e53b5382b57645ffeac462b44a98dba8f2c84f59018fac6930c8 2013-09-12 02:31:36 ....A 139809 Virusshare.00097/Virus.BAT.Agent.bc-837526defa2f8c90ebb62fd7b87b82f63fe6b3cfc3c68a6dce833fbfb41ff0ab 2013-09-12 02:42:28 ....A 316827 Virusshare.00097/Virus.BAT.Agent.bc-90ba2af88d0afa21d818324e654cbcac94f7a15b257021b4e931d7abcb7fe975 2013-09-12 02:34:52 ....A 469907 Virusshare.00097/Virus.BAT.Agent.bc-b193b7d82be1c2197345b3fd73f3a44c03195b7795c3b56a8c554d4583dbc116 2013-09-12 02:03:16 ....A 139809 Virusshare.00097/Virus.BAT.Agent.bc-d4b57d82098ef5d3b007067e498b222d221e66b8dfdfdec55d687a2d18802310 2013-09-12 01:50:48 ....A 293359 Virusshare.00097/Virus.BAT.Agent.bc-d89f9a347f39401b1dea5948b671ad25124e0fbda9d8f6994bedf913c3ab1b48 2013-09-12 02:14:22 ....A 293209 Virusshare.00097/Virus.BAT.Agent.bc-dd11a6771b1500bd7f3a75f12ccdf95da99717253349920b73f8bf0e978ea276 2013-09-12 02:00:22 ....A 390455 Virusshare.00097/Virus.BAT.Agent.bc-ddcfa54585bd4c5086037d8ee1fc60dec1cb7ace4ee4ed76e2219fc5ec37d5b8 2013-09-12 03:10:32 ....A 470540 Virusshare.00097/Virus.BAT.Agent.bc-df282ce967e1ce21f2eb24bf0b3bf52cc3848a8ad7c0f3950568f7dde4abb3f8 2013-09-12 02:17:08 ....A 470537 Virusshare.00097/Virus.BAT.Agent.bc-e2c46752709af22bbd46ff5c5bac55ac721bace43eb32c217b697fcba9d4d269 2013-09-12 01:43:12 ....A 470277 Virusshare.00097/Virus.BAT.Agent.bc-f048f7547f1f139af13d2d236e6f41bf15d81884d61317f520047c3f5b0acbfb 2013-09-12 02:13:14 ....A 477576 Virusshare.00097/Virus.BAT.Agent.bc-f13ebb35fe170689f5952846ae38390ef891b225631db3d3ec06a0eccb419469 2013-09-12 02:15:52 ....A 139809 Virusshare.00097/Virus.BAT.Agent.bc-f1f09674e593c6c9fe00dceff92ce5a2250a312be1ff9ec04f0d9ebced58e262 2013-09-12 02:54:08 ....A 475 Virusshare.00097/Virus.BAT.Arhiworm.590-b5287703ef527f8d712a50dab43ceeb1414714a7da24024067a8dd48ce4e1cc7 2013-09-12 02:49:18 ....A 3266 Virusshare.00097/Virus.BAT.Autorun.f-9f74dde798310d008c13ac4b1c78caab130ebbfd216aecb0eb276d69b7cacbf0 2013-09-12 01:45:48 ....A 333 Virusshare.00097/Virus.BAT.BWG.d-d732bd15f9367b7b0e48cf2aa359a58844eb847d5948ee2a811d114437a0e360 2013-09-12 01:51:44 ....A 436 Virusshare.00097/Virus.BAT.Batalia2.460-fa8652773f6bb0421532e2e1361ec4cefc0b962251fc8ea9a619e97e2a14b2a6 2013-09-12 02:00:56 ....A 358 Virusshare.00097/Virus.BAT.Batalia4.521-d27afb6c6d9252a5d8c104e90e27dbd148843d5bba1adb2940400b95508decfa 2013-09-12 03:27:44 ....A 374 Virusshare.00097/Virus.BAT.Batix-ef1c9922e997f94f04f03caf0e271008878afde57420e1a8d10263c44d7f9f0a 2013-09-12 01:43:08 ....A 96 Virusshare.00097/Virus.BAT.Cold.b-4fc6824b1bcdf091a0dad283a0db77b3525cca0bd65b94f74a4b823309701fe1 2013-09-12 02:04:42 ....A 424 Virusshare.00097/Virus.BAT.Com-eb93c2d761bcb77e28ede93115d08a5ea17b562198e21417c5517a7c7222a294 2013-09-12 02:02:28 ....A 459 Virusshare.00097/Virus.BAT.CopyToC.a-f0562a3a36b4269d638ba468d7dd901f13f046d793336d8ecb3132abddd50a72 2013-09-12 01:52:36 ....A 234897 Virusshare.00097/Virus.BAT.Damn.a-da22f5f7d906ba40108d56599e85d18eb3feeb986c52ad086d98cf7942c594eb 2013-09-12 02:21:18 ....A 257 Virusshare.00097/Virus.BAT.Finekill.a-d58af623b15f40da2b3775a3237e69acd220584d3dd941b2741372f45e644452 2013-09-12 02:06:52 ....A 370 Virusshare.00097/Virus.BAT.Formats-dd13dd4a85ddd0b2655b138adaa9f5e72952934448934ab014e77f061c07434c 2013-09-12 02:46:04 ....A 271 Virusshare.00097/Virus.BAT.Geez.a-e9f8f7f7d83e9b544dcb186839fdcd029fcbdb3fa59a8b92e61cd86be296067d 2013-09-12 02:41:08 ....A 369 Virusshare.00097/Virus.BAT.Goma-e416eaa1d61a7cebc45e71f1ade16ee1a3598af303a761761d301c3e50d18f29 2013-09-12 03:31:26 ....A 469 Virusshare.00097/Virus.BAT.Goodcom-f1245ebc3ac8a7eeb50994cab7cf192c9349f267b723c4075b64f296372d49a2 2013-09-12 02:20:10 ....A 312 Virusshare.00097/Virus.BAT.HBBG-ec490a5e7d32871c8653e82617bdbedc8593cf899ec1a51ad644cc79070236b0 2013-09-12 03:18:48 ....A 376 Virusshare.00097/Virus.BAT.Hajkova-debd7b9d6a15b39a5e03f993b60e37ce66b0566e89563cc9aa34836ac04d9281 2013-09-12 01:44:42 ....A 256 Virusshare.00097/Virus.BAT.Hokum-c09b5c3cb66dcb839a83554071d194f52be13413c09cc7b5a802ea12e25b353a 2013-09-12 03:23:58 ....A 254 Virusshare.00097/Virus.BAT.Lcambat.85-e5e4372d37ced11381068fc850ffd1ff197ada852d0b00c7f028c4d133999832 2013-09-12 02:02:28 ....A 261 Virusshare.00097/Virus.BAT.Micomo-fc451059170f54164630e47da385dbdf730c00b0558b8cd7e67862e2fd2e569d 2013-09-12 01:41:16 ....A 253 Virusshare.00097/Virus.BAT.Midget.a-dad2aeb41bb58dfb4c364097a859e177c124460a19f6c2e1a3378390b016c4f8 2013-09-12 02:03:52 ....A 473 Virusshare.00097/Virus.BAT.Mumo.a-ac2b84bc117c7dab07b104e5bdb1cf4d708e16da9d49e65e6cf27ba1c2635ea7 2013-09-12 03:01:02 ....A 26112 Virusshare.00097/Virus.BAT.NewHost-eb0b486d7e459284bf6202a17cf03520fd1efa83a9d6e5f5fcd20e80cfab92c6 2013-09-12 03:32:26 ....A 378 Virusshare.00097/Virus.BAT.Reinfector.209-f4f7d249c6d7995faa90c999f7fbf553be9e93b4351c59f9f8ce17372ee5a64e 2013-09-12 02:51:18 ....A 264 Virusshare.00097/Virus.BAT.Scorn-e08e73b306b0ea4a253102fb9f8fbc813bb932775a9b98fdd2aade6fb48a39d9 2013-09-12 03:17:20 ....A 198 Virusshare.00097/Virus.BAT.Silly.a-c8c97dea5fe1ba92a3aec21125015e8ff8f73752723bfea13a4b735bc2e66cea 2013-09-12 02:42:10 ....A 238 Virusshare.00097/Virus.BAT.Silly.at-b437368165f2a688c9b771b13d2ccdce210c38982da2b0da720bb1cfa378d4bc 2013-09-12 02:10:24 ....A 210 Virusshare.00097/Virus.BAT.Silly.d-e30bbaccb68611d6bc979daa764d4ea26ee406656b2dbf4f8000f12883f0ac6d 2013-09-12 02:31:22 ....A 449 Virusshare.00097/Virus.BAT.Soliton.a-ef1feaf101135c77540421a5fa660300dfe41cbf0fa43460f1316e5d9dd4fe46 2013-09-12 03:10:36 ....A 345 Virusshare.00097/Virus.BAT.Steel.278-b325157674644a7488e2b3ea3924515dd5f123ad7f178db231b97df033ea52e2 2013-09-12 03:00:18 ....A 425 Virusshare.00097/Virus.BAT.Winrun.691-e9035317972eb324da8072b96f0dbda526fb323bbd9aaf497d8ad381c2a21402 2013-09-12 03:19:08 ....A 30 Virusshare.00097/Virus.BAT.Winstart.f-315333a44573d473cdd98fbad852097757901650c168ceef828475e88a69db4b 2013-09-12 03:04:32 ....A 425 Virusshare.00097/Virus.Boot-DOS.QPHS.2931-eb3184f9d1ab94bc0ce1254c6d581f0425c72f5386404e1ba6f5c593b4167119 2013-09-12 02:07:14 ....A 455 Virusshare.00097/Virus.Boot.AP.b-76532461d14b474d0b2adc08d18cc1578408225eb43502f27510b84d86a3cf59 2013-09-12 02:15:36 ....A 512 Virusshare.00097/Virus.Boot.Azusa.f-61f35e28ff06ee7639dd59614009d81569ae4453028b5511fe993f9cb4550cac 2013-09-12 02:23:02 ....A 482 Virusshare.00097/Virus.Boot.Floppy-eac1c5fba81b5d604bf5c338f5c24f9a1731ffaee13512b1e958f39477355c3a 2013-09-12 02:53:42 ....A 459 Virusshare.00097/Virus.Boot.Havoc.a-34302f2d48c49c6a7f93047891143798ad722934c81099b5a4483006f7ea4e4a 2013-09-12 02:03:06 ....A 444 Virusshare.00097/Virus.Boot.Hikaru.b-ac9ef6d9474d0a815e0873ef03bf9905898b33d7743ab1ca181e7bf20eea720b 2013-09-12 03:04:12 ....A 357 Virusshare.00097/Virus.Boot.Microbe-f12f24e4d8fd25d69e900ae5fde3944b2db898def97cf9aca6c48fd006a061e6 2013-09-12 02:43:40 ....A 2140 Virusshare.00097/Virus.Boot.SeeYou.b-d2a047e83b0fa13535178cc287623a406ecf0b0f8784668b160c1f4f87c46a96 2013-09-12 02:31:30 ....A 1024 Virusshare.00097/Virus.Boot.Stoned.March6.c-eac3b67f5f4abf0187ba5e3e371b7973c3520ed0b1dc4c20f59da9cb018b9396 2013-09-12 02:12:12 ....A 2048 Virusshare.00097/Virus.Boot.WYX.b-79caf0b3e83fc3caed2a4f312531f91bd0d208bd2dcc5219b45712c36b6ce6b7 2013-09-12 02:20:28 ....A 2048 Virusshare.00097/Virus.Boot.WYX.b-d9797d19b5a66d20c21e5db8740cf0e6e41eba81588a4ac3d139f60ff9d5a937 2013-09-12 03:10:34 ....A 2048 Virusshare.00097/Virus.Boot.WYX.b-e9e50e3df80a30012f90399ba2d6ffe5218c40b64d7b6cb61af847934358bd16 2013-09-12 02:36:28 ....A 512 Virusshare.00097/Virus.Boot.WYX.b-eb7d790939e7f406fabbac49aaaf7233223dfda6273dc1cc3243b116074a9526 2013-09-12 01:41:20 ....A 64 Virusshare.00097/Virus.DOS.ACDC.499-7cf3409752f97bd92e85118a825e3651d1d6ad065face20391d8f499b2e5db6b 2013-09-12 02:47:16 ....A 302 Virusshare.00097/Virus.DOS.AD.132-cebdd43f18eb3fb29bf9b9782d3fc5bc6b0b8966bf2e07a9a2948dc6915f8719 2013-09-12 02:44:04 ....A 346 Virusshare.00097/Virus.DOS.AD.173-e0348d3ad7a50592c7ef7fc95391f8cbbfb5919974b17b9bc0af3faffa76c254 2013-09-12 01:43:08 ....A 320 Virusshare.00097/Virus.DOS.ARCV.330-ebde6e32b6388c691ce1492fbb9443708dbdaab63875dc5c5a8f29b91155caf0 2013-09-12 03:24:30 ....A 134 Virusshare.00097/Virus.DOS.A_morph.367.a-d9d282a9fa32a387a12f47676b820dd7043980b2aaf0ce5d2bce499bcc2cd2a7 2013-09-12 03:03:36 ....A 139 Virusshare.00097/Virus.DOS.Ace.1872-f63a0750634d7ba8d9b563ca5d19b5b23acebfa29408abd7f6e196024707838c 2013-09-12 03:27:24 ....A 367 Virusshare.00097/Virus.DOS.Agent.ax-e35bca07df135ea08e3ff77c9348688e7667b9c3b9f70dca70df0ae336ed0db4 2013-09-12 03:12:10 ....A 444 Virusshare.00097/Virus.DOS.Agent.n-f72add2f146886ba0419c55c20da19e1851f7bd04ae9031a9547962c1f4175b0 2013-09-12 01:44:42 ....A 431 Virusshare.00097/Virus.DOS.Ash.270.c-f754ca2bb6283bbc54add4640fc25abf12819ed893faaef8afa0815a3c9e4bca 2013-09-12 03:02:46 ....A 428 Virusshare.00097/Virus.DOS.Ash.280.a-e1590cc6abc73d9806e58e21842225f32f4c61df579517383ada60bfe6c297ee 2013-09-12 02:44:10 ....A 338272 Virusshare.00097/Virus.DOS.Ash.743.a-f5d2ecf5fa720018242d49033f852a2f155727060ab35f75e8265abd06898f3f 2013-09-12 03:16:10 ....A 334 Virusshare.00097/Virus.DOS.Australian.163-525e7a8b1cb3a2adbd7b8bdd46e81b84ec6968919d2c939ebb0d6dfa647d7b71 2013-09-12 02:12:24 ....A 480 Virusshare.00097/Virus.DOS.Australian.Twelve.284-d0bf8ef84caa525e98c376cb52de85ba5d6b45bcc4c3aee8a72f185d735d3e2b 2013-09-12 03:04:04 ....A 498 Virusshare.00097/Virus.DOS.Australian.Twelve.305-da1c75619a022def7692b9415546d64f03b4ca722f4f46c6cec997726bc06f2c 2013-09-12 03:21:00 ....A 273 Virusshare.00097/Virus.DOS.Baby.101.b-d4c83de9f20eed17148d15a9ae9531f4732ffa4cf29ccf3662dcecddcbf826f9 2013-09-12 02:59:22 ....A 248 Virusshare.00097/Virus.DOS.Baby.82-a376b8d95e0c269de22e12c697c0b1b1e7f8e70ae5d26255264c0e7b17f94622 2013-09-12 03:07:36 ....A 593 Virusshare.00097/Virus.DOS.Beast.e-155170644088a4082c01373ab33e1ff5493cd637d32e938df1a874096e2f157d 2013-09-12 02:27:48 ....A 439 Virusshare.00097/Virus.DOS.BlackJec.267.b-ddc1edf1665701da246530cef2783e3603727500fcf185cd3b8140ef664a0143 2013-09-12 01:54:02 ....A 560919 Virusshare.00097/Virus.DOS.Burma.563-e2d909fa630fb89d04f6bd2d265dddb4b5a7a484181154b1f12197d5bdba2950 2013-09-12 02:34:06 ....A 464 Virusshare.00097/Virus.DOS.Butterfly.298.b-a66aa2c79983f7420d51861593c4c6de9b54b0f0f9e701ce02d96b6486196f36 2013-09-12 03:13:42 ....A 485 Virusshare.00097/Virus.DOS.Butterfly.298.c-e3af9db94872e78701f1e816075994d08d80a74521623d277d74d60cc02f05a3 2013-09-12 01:42:48 ....A 1922 Virusshare.00097/Virus.DOS.CivilWar.631-d5eae3ceb4078278e7559e4db4a08303679adc63d2e6be0e3ed26b4420750e10 2013-09-12 02:27:06 ....A 1582 Virusshare.00097/Virus.DOS.Companion.261-eabe4bb2cb534b638054a0e4364a6dc5782e466891ce1b4d338b80bdd75e2a33 2013-09-12 02:25:46 ....A 265 Virusshare.00097/Virus.DOS.Companion.89-ae57e1447febf996f10ac56f215d2dfce1663a133e418c979cf921c15483751c 2013-09-12 02:48:02 ....A 455 Virusshare.00097/Virus.DOS.CopCom.286.b-ec377b7a2c1dafe0cb6f23ee59e7740b879445cf55c8c3e2fb322a122d6bfd81 2013-09-12 02:09:08 ....A 394 Virusshare.00097/Virus.DOS.CyberTech.222-e33b3cbc273b9c36561c586a6401012c87f9982ec95de0e69db8b8d638b3bc99 2013-09-12 02:41:38 ....A 358 Virusshare.00097/Virus.DOS.Cyberloard.200-dac9c4a7799dbffa3506251c6117bd2474cce6a2aa80e8a91578247b603d0b2c 2013-09-12 01:55:36 ....A 2180 Virusshare.00097/Virus.DOS.DIW.377-d2ddc6eaad473b9bc72fc88a124abe1823a7a50a4d17abefde0a8b2714038cc9 2013-09-12 01:47:42 ....A 229 Virusshare.00097/Virus.DOS.Dikshev.Comp.43.b-d65b941ce35520d53e6b0131313ab8dcd5f6b06ab13b42dd088e8dad52299c68 2013-09-12 02:36:50 ....A 229 Virusshare.00097/Virus.DOS.Dikshev.Comp.43.c-beb78bab702e70cc7fd2eff13fa19dc0c113c136ccd4295b12229cbf03eb62cb 2013-09-12 01:59:16 ....A 231 Virusshare.00097/Virus.DOS.Dikshev.Comp.45.c-abbfbb863705c77d52da5da5fb03c3600ce1dbf39adf10e6e05a3630bfe2f8e3 2013-09-12 02:16:26 ....A 241 Virusshare.00097/Virus.DOS.Dikshev.Comp.59-e978a8b06615f1ad8a9d0bb07b1342c065e4c87d7f76f80086b2ebde591016a9 2013-09-12 02:12:52 ....A 389 Virusshare.00097/Virus.DOS.Druid.309-df34296d573e92fb88e2ef1cfb55e54f902c4fe0f31f3fd7083c0960014c2711 2013-09-12 01:59:10 ....A 374 Virusshare.00097/Virus.DOS.Dutch_Tiny.163.d-e183083e374946ab08b4e9a1584898f30ff69e81dcc3b0d0ae6e08369d118920 2013-09-12 02:14:16 ....A 494 Virusshare.00097/Virus.DOS.Dutch_Tiny.308.c-e76d0d2dd6485df8c66d674fe2869f14cda86b27aa5f98faca1f59d44c10cd9c 2013-09-12 02:31:52 ....A 66 Virusshare.00097/Virus.DOS.Eddie.Uriel-cff45d78c58309ed9f2cd8c3ad7e2ba3c4c6f324e89437fdc6f3e623457613e9 2013-09-12 02:25:20 ....A 480 Virusshare.00097/Virus.DOS.Eicar.323-d4e45080cfd667e8c8004c8abbc1f10e91980c957120c6ccd42f867aac6f5024 2013-09-12 02:09:04 ....A 7620 Virusshare.00097/Virus.DOS.Emmie.2620-b02536ba9fde2a12b44d9c7f5c419ec8819b60304517b1be78c034d6933c63cb 2013-09-12 02:46:32 ....A 527 Virusshare.00097/Virus.DOS.Fist.403-d7c7110689fd0355629a0effe7cf7cf324b506ec624badf0f5d74c0e08a7283d 2013-09-12 02:59:12 ....A 509 Virusshare.00097/Virus.DOS.Forro.413-e737f03c2bfb65c6ae040ccfea4ce267f440fccf444cea687389d15ccbe3586e 2013-09-12 02:52:14 ....A 1930 Virusshare.00097/Virus.DOS.G2-based-ed9919f246b9d6090a5b9fc25447d24fc8c0b95b67f5f273aa1fa4f1bbc30e78 2013-09-12 02:27:12 ....A 481 Virusshare.00097/Virus.DOS.Germ.255-ed2c1c1dd1d956f998cb35811ebaedd1164b57694796575d6a889822cfa11376 2013-09-12 02:15:02 ....A 457 Virusshare.00097/Virus.DOS.Grog.283-ef550dfde6374445fbd19256454d6dd382abc4e911f89b6cc03b72b9ee22d905 2013-09-12 02:05:20 ....A 463 Virusshare.00097/Virus.DOS.Grub.167-ebde2e217d008df3ac3d738cb130698e6a9409f28cd5e4ed0d733693c684a092 2013-09-12 02:08:40 ....A 5666 Virusshare.00097/Virus.DOS.HLLC.MF.5216-a134264f9c19ea057cf6ecd2fc6c77998e4f35cab04b58eb00e9b03d60268863 2013-09-12 03:27:00 ....A 9000 Virusshare.00097/Virus.DOS.HLLO.5488.c-5e7ff9ebd5b2a2e94e1b03490d1fc4c8e881953b66d7d692e877bd64813b05c8 2013-09-12 03:22:28 ....A 3193 Virusshare.00097/Virus.DOS.HLLO.MF.2688-deaba7b41889a8230fc9349285193bdba774335c528dd88869ac75d386363620 2013-09-12 03:21:16 ....A 22844 Virusshare.00097/Virus.DOS.HLLP.7126-f4194c4b9dc9aa36d7e7f91badacf87364a3ca657b315cfe5443045942460ed4 2013-09-12 03:12:20 ....A 11836 Virusshare.00097/Virus.DOS.HLLP.Hate.4836-a022ec049a307d79a99bc7ca1faa426393ab556a0d7837c348c547917353edaa 2013-09-12 03:00:36 ....A 29 Virusshare.00097/Virus.DOS.HLLP.Legs.6988-6b2027239d45af55026caf710a88624c06cfe0416149649dd216b9cbca508bcc 2013-09-12 02:06:08 ....A 24145 Virusshare.00097/Virus.DOS.HLLP.Pepe.6810-127ba2c1b96792139bbc679913e7c039d2eddae14c74967f857fc113cf7e624f 2013-09-12 02:24:52 ....A 300 Virusshare.00097/Virus.DOS.HLLP.RedAlert.10208-e16590d477a102af791f3178cfcd9b7c75861cd9f1616ebf177f0310c330a6fa 2013-09-12 02:31:30 ....A 443 Virusshare.00097/Virus.DOS.Haldeman.431-d35b1e15d0ab8668eed6d62dcb61258ac54d71dd7790471115d2e1e8ded24b94 2013-09-12 01:52:16 ....A 1696 Virusshare.00097/Virus.DOS.Headache.624-d5249905ae67cd559654cce65be361888b80fb0c9b14a8c3c884db102b101cc9 2013-09-12 02:55:16 ....A 460 Virusshare.00097/Virus.DOS.Hiperion.249-e2e32711e59bc0e6eae69a3d0dbfdde46aa3a9d17e71cf0780f5cedfc85a1db9 2013-09-12 02:31:34 ....A 256 Virusshare.00097/Virus.DOS.IVP.Birgit.71.a-ea8c4f03beea28099b85805d51d8dcb4c91dd9ca1528d3c9c407edb3764f0b3a 2013-09-12 02:03:24 ....A 256 Virusshare.00097/Virus.DOS.Icon.b-d853808de13ad72642d816c9e775e7f1254a12d1f5c4ac373279e83aab105558 2013-09-12 03:24:44 ....A 347 Virusshare.00097/Virus.DOS.Int80.160-d2ecb23903e793a2e48bbbcd499b1c1eb0e8647208898ba21aeff49c84a01b5a 2013-09-12 02:39:56 ....A 1492 Virusshare.00097/Virus.DOS.Jerusalem.a-ea04948d007b6acd41aad540107918f0dfc17a57fc7cb0f252dcd4ca754b0663 2013-09-12 03:26:00 ....A 478 Virusshare.00097/Virus.DOS.Juhuu.317-d4758df3be5321e606640285c58bc3b0efecdede28b4026e224c3ac584cc1e23 2013-09-12 02:38:50 ....A 1783 Virusshare.00097/Virus.DOS.Kagoat.256-d9382829f894533eb4b3e37e0a3e2f0bdcb780a0320cec0ab94026be6eabcaf1 2013-09-12 02:10:52 ....A 453 Virusshare.00097/Virus.DOS.Kid.282-f526768836ea4daee3439bffe94002d99fec8edff1d8bc387980bbbc8a4493eb 2013-09-12 01:45:54 ....A 1335910 Virusshare.00097/Virus.DOS.LAVI.836.a-1face3a8b3ac154d3dd8fec06e174a74427ce3597fbf6fc9541e93d5b3eda0c8 2013-09-12 02:34:42 ....A 461 Virusshare.00097/Virus.DOS.LaLiberte.224-ef2c1b5ccac73c79272db8d5d30b1999f3ff34043b4d0bc261b6b09df7d17617 2013-09-12 02:15:16 ....A 1880 Virusshare.00097/Virus.DOS.Leprosy.585-e1ccab580b34ad4553b102dbc8b08d94134d2a9e0a7d4b36b41bf25fe04a5e9b 2013-09-12 03:25:20 ....A 599 Virusshare.00097/Virus.DOS.Leprosy.BadBrains.570-ed51c65988ebc373bc59e9f0d35ac361ca39fe6c268124760adbf3e5aca742a7 2013-09-12 02:18:30 ....A 354 Virusshare.00097/Virus.DOS.Lesson.189-b64c0554670b54342ca1efc155962be0418256deb09244dfb653417e758822e9 2013-09-12 03:18:02 ....A 4422 Virusshare.00097/Virus.DOS.MAD.4340-fac2149609d9870957233740edb42bf137842fc2f1639a378ba96917158b8078 2013-09-12 03:26:14 ....A 67 Virusshare.00097/Virus.DOS.Mag.254.a-6c960930eb098fbe6296c1b6425f8e5f0ae8414fe2bd6746bd2dc73a30d8639a 2013-09-12 02:55:16 ....A 492 Virusshare.00097/Virus.DOS.MemLapse.323-e413925b6ef8d452c10338156746fb07948b2a338988af677e83ff48391cbdf3 2013-09-12 03:15:42 ....A 286 Virusshare.00097/Virus.DOS.Mini.114-a59d3e54e6448b0802b8375ba5cc695d4b7a2bf8b6619582d5b61e5188b19e2f 2013-09-12 02:18:44 ....A 391 Virusshare.00097/Virus.DOS.Mini.212-e986c15742de1c95a469a41a2f502139db8e7dec124156cc58a6929605471e4b 2013-09-12 01:55:14 ....A 456 Virusshare.00097/Virus.DOS.Mini.233-d4be9510b39a96531303b463a029e064742dcc6d3ac53ab5e98cb402b2e7e8a5 2013-09-12 02:54:54 ....A 462 Virusshare.00097/Virus.DOS.Mini.233.c-df366d94a1c20a8d6d866ff94904694c0ce7b3ee462ae7525e575c899484e20d 2013-09-12 01:46:48 ....A 432 Virusshare.00097/Virus.DOS.Mini.79.b-dcb2d45c66c590f1fbed3dcd3eaa5f8d4213f9e55386bca04391d0c29161fe05 2013-09-12 03:04:26 ....A 264 Virusshare.00097/Virus.DOS.Mini.88.d-db09204784314dd7df163833adf5aa6c4105a295c9010fdd7032d434581be1a2 2013-09-12 01:50:58 ....A 290 Virusshare.00097/Virus.DOS.Mini.88.e-d7697bcecd12ac2fb3a8145cbab6cbcf4e9fe2f1d74da6735cec436e8296d334 2013-09-12 03:32:26 ....A 292 Virusshare.00097/Virus.DOS.Mini.90.b-eaf8016f474693e08fefb917aa99ea0f482b1c3b052703fe3036c13a10f1b444 2013-09-12 01:42:56 ....A 263 Virusshare.00097/Virus.DOS.Mini.92.d-c704257a7d9c5afa0d3d3af7c90a35f3df9ca942b8701c90327f615c6d2bbc8a 2013-09-12 02:41:16 ....A 467 Virusshare.00097/Virus.DOS.Mnemonix.Atomic.353-f541daa2b48f87aff9c1fcf4f9f335cea6a4edce9a5ab57319edcc01576f80ce 2013-09-12 02:36:58 ....A 2781 Virusshare.00097/Virus.DOS.Mr_D.1569-f15ead0cd6ccca9585b24f9d47a56e2e62bd18c751368cdb17e016b1c92f493f 2013-09-12 02:59:28 ....A 342 Virusshare.00097/Virus.DOS.Msk.272-e7a933c7d386e35f23783fba20123543489c7a680b26a38663b9d3bdbb2ebf58 2013-09-12 02:49:38 ....A 2639 Virusshare.00097/Virus.DOS.Murphy.1614.a-fc3739462ab1ece0739891f0f64ebee330afe635c2fdc6b4d59d9f88cc4b9d7c 2013-09-12 01:55:14 ....A 420 Virusshare.00097/Virus.DOS.NMSG.214.b-dc88e9ca441b79b064737a85bcf28fc443d6ec2c7ca241cb5b5ae2a61baa4b41 2013-09-12 02:04:00 ....A 428 Virusshare.00097/Virus.DOS.Nina.256.b-d4746948f5699e1c51441930bd8d5f0e40b9b76a04804928c0bb61a661fb6c16 2013-09-12 03:15:48 ....A 1088 Virusshare.00097/Virus.DOS.NoFrills.Bungus.1422-91da811dc6bf7fee7978bc8afe7bf6e2aa47d2bd42c1e7dea7346750a831d5ea 2013-09-12 02:29:02 ....A 285 Virusshare.00097/Virus.DOS.NoHook.82.a-e2e10d9a1894aac0df57565d25abd0d77e6ca6ec25260a1d70b0bf8755e40f9a 2013-09-12 02:30:52 ....A 25336 Virusshare.00097/Virus.DOS.Nomercy.3200-c38b728fabe14f9a73bb24077a2d6994b280ff36cdfd876d0cf1418724b17701 2013-09-12 03:29:40 ....A 409 Virusshare.00097/Virus.DOS.OneHalf.3482-faa12303e56445b6526975bd3ee9b440969c626abc2fb30807a7682db6dac4de 2013-09-12 03:06:40 ....A 284 Virusshare.00097/Virus.DOS.Opa.90-f09e2de5f2dd9506a2917a290ce287e865eacd05c51dfcc2689a0c6f87f46533 2013-09-12 03:02:48 ....A 350 Virusshare.00097/Virus.DOS.PS-MPC-based-c94b8b8a8d6609682457d381be1fb790f33a721af1ca159b847c97c0931c3059 2013-09-12 02:23:44 ....A 386 Virusshare.00097/Virus.DOS.PS-MPC-based-d3f6b76f89f80340c369d54ae7e6bf4b7bdcd1279bf8f4b5703ee83ae60e0b49 2013-09-12 02:59:58 ....A 431 Virusshare.00097/Virus.DOS.PS-MPC-based-ebe8ef7e6bf07a9ad20fb2a4e08c9a4f446d2d12c4084115c1d40d09e652f75e 2013-09-12 02:58:40 ....A 4604 Virusshare.00097/Virus.DOS.PS-MPC-based-f4dd5f5b8b3c90c78b59e943cc8958649cc736b7ff7333fac356a586aa0756b5 2013-09-12 02:21:36 ....A 11617 Virusshare.00097/Virus.DOS.Pixel.277-d39be2c1be3927479083fc3f5dee4c1df40bdbef639f6d7f763b2f5def8ad642 2013-09-12 03:28:42 ....A 435 Virusshare.00097/Virus.DOS.Pixel.740.f-d35b92da08dddd88d8c019a644c51592d882d6a1b3410fdadf2403c2dbc015de 2013-09-12 03:17:22 ....A 497 Virusshare.00097/Virus.DOS.Pixel.847.a-e8d0aa9e466e95983647248bcf5cc560788f5118127a1d22461958f0e061b259 2013-09-12 03:20:30 ....A 322 Virusshare.00097/Virus.DOS.Quest.185-a7918c37556a1b7a39d5890bfde6696b8bf68c786c5b6b633a0604321f4b437c 2013-09-12 02:04:02 ....A 426 Virusshare.00097/Virus.DOS.Rauser.250.a-d8f0b92862dd521995262c56f3c5e53eb4f3fcf6aa8e55af0fcdfbb6d32dc3c3 2013-09-12 03:23:26 ....A 343 Virusshare.00097/Virus.DOS.Riot.Eternity.157-972b30cbe9f8afaf4469eca0adea9aa69855409674eb0cb88ea55bbc0233b89f 2013-09-12 02:34:28 ....A 1796 Virusshare.00097/Virus.DOS.Riot.Moonlite.465-de533648d24ff0d02c9f8a4e96d47fa21dcacd54e9e8cd9605ae4a6de71717b5 2013-09-12 03:30:24 ....A 36 Virusshare.00097/Virus.DOS.Rubbit.3811-ee2df22d798698c8d9be257b799e85c38823f0ae374a49236fdc068aec9164cb 2013-09-12 02:07:46 ....A 16410 Virusshare.00097/Virus.DOS.SRCG.poly-57940e58cfc5946b7cc9e1fb3b465803710e886f82b2472322d0a2e570395aec 2013-09-12 02:08:54 ....A 16410 Virusshare.00097/Virus.DOS.SRCG.poly-78251298c5f34af0349adbf3c056a0e6750bb298a93e0eb9550d20ba265d6948 2013-09-12 03:00:54 ....A 16410 Virusshare.00097/Virus.DOS.SRCG.poly-a28f0659c57b3c8c19e3c7c55f3055a2640f0a4d60717d40697f092171d74a0f 2013-09-12 01:42:50 ....A 27323 Virusshare.00097/Virus.DOS.SRCG.poly-a5146d95dfe5f0a86b6d432e3fb0c4c1e3b1674c6e7bfc2d0115b57a65c75055 2013-09-12 03:27:48 ....A 16410 Virusshare.00097/Virus.DOS.SRCG.poly-c34a12d8b095006e47e03e6d38ea925f17d4855aa85edc0088a1980fde0202c8 2013-09-12 02:33:28 ....A 16410 Virusshare.00097/Virus.DOS.SRCG.poly-e793db6b9517f54ac584324987d153602b215af2daa5c96a3cc3bd06e4183401 2013-09-12 02:03:36 ....A 464 Virusshare.00097/Virus.DOS.Search.253-ca6ff0e4e1c5a2eda1f00cb4489d448430e9bbbbdefc86672dd2811ef4069789 2013-09-12 03:20:26 ....A 1987 Virusshare.00097/Virus.DOS.Signed.979-7a1f0f695845c49067da242893666e8eb64d7c26d0f1e403610a2bbf0c3f4388 2013-09-12 03:18:56 ....A 354 Virusshare.00097/Virus.DOS.SillyC.132-d6beb7d70629b127b32d1b5f2d0ec6249a70f2e71cc57c3a16ed40fe588d374f 2013-09-12 01:58:26 ....A 351 Virusshare.00097/Virus.DOS.SillyC.165.b-eba8ceaafb38531842189c3f5feac578752588f48a44c4295c62e5f312eef087 2013-09-12 01:41:08 ....A 633 Virusshare.00097/Virus.DOS.SillyC.181.a-a6ee9538aa1dfbca8d8b5205b921701fb96798d41f5e61323dc7f3bdd8874272 2013-09-12 01:43:54 ....A 362 Virusshare.00097/Virus.DOS.SillyC.181.a-b486f7be83c176cd53eba576fc02618d5d22c6f7b177841bcc5ef0ce8ec73c55 2013-09-12 01:45:28 ....A 530 Virusshare.00097/Virus.DOS.SillyC.181.a-e26b084c27f2543329dacc37318d8b11d69b24c8ca8d737dda0d92c3d6aee658 2013-09-12 02:51:12 ....A 362 Virusshare.00097/Virus.DOS.SillyC.181.a-e64d0870f9e9391f1e27d07859c0dc5f223a22d10e8dfac2877ead8ddf90ca13 2013-09-12 02:53:28 ....A 611 Virusshare.00097/Virus.DOS.SillyC.181.a-eb2ef1ab5821c6c659ec1615dfe82e74a80c1f6fbe714fa396fd63516e95c626 2013-09-12 02:31:04 ....A 359 Virusshare.00097/Virus.DOS.SillyC.184.c-77603b6093e7f0090ee1271c4b7e59639bf934d306915bd6828ba719bd6d3002 2013-09-12 02:33:34 ....A 409 Virusshare.00097/Virus.DOS.SillyC.189.a-f4cb3767d56d0ff920a11f49eb3d0e0b97902116ddbfb66c7e1119fafb0bbd97 2013-09-12 02:17:04 ....A 358 Virusshare.00097/Virus.DOS.SillyC.197.c-e1b36bddb1a77eaa0377066d9b4b02b6fd5a12fabb7ceb57977132a0ea436745 2013-09-12 03:14:50 ....A 517 Virusshare.00097/Virus.DOS.SillyC.213.b-caad2d7d5641bae0efb441892b7cd069e6c4553aa0b7c6630ee56021993cb1a0 2013-09-12 02:26:16 ....A 476 Virusshare.00097/Virus.DOS.SillyC.219.b-e07d4707b21a9ee9e6e2b43f7911177d14efdaf0f9b81c67cf05ac25940f4eca 2013-09-12 01:54:34 ....A 447 Virusshare.00097/Virus.DOS.SillyC.247-efede8c4b13404938fa96e5356b223258986a15bec7892c6e4364bfb91909423 2013-09-12 03:18:26 ....A 432 Virusshare.00097/Virus.DOS.SillyC.260.c-7754c7e56ace9b56ca65e00931b84020b636363c5c1c05b6b1bb8d1e9c5cd0ce 2013-09-12 01:39:18 ....A 410 Virusshare.00097/Virus.DOS.SillyC.267-f6cffa6097ab849a58015049df122f6c703229be73a6ce0fafe03093c22ae7f9 2013-09-12 02:43:18 ....A 418 Virusshare.00097/Virus.DOS.SillyC.272.a-d72452d4d5b04b1e6fd87d67bb3443c4b19967409c41943a85acd2fdeb8357ca 2013-09-12 02:26:10 ....A 461 Virusshare.00097/Virus.DOS.SillyC.295-d2b38065b6bd2c25a042fd5550c2a17e1bee4ecb0c475a958f73ef408bcf6e37 2013-09-12 02:30:18 ....A 491 Virusshare.00097/Virus.DOS.SillyC.330.c-d75033e5ce326d41abfbe89d6f865211ad1336fcf799e947036e8c06a49126de 2013-09-12 02:47:18 ....A 377 Virusshare.00097/Virus.DOS.SillyC.92-e4150176e8e78a1f448cf44fce9ccf563c21dff5b9ddca99988fe02ade30c8c2 2013-09-12 02:04:26 ....A 310 Virusshare.00097/Virus.DOS.SillyC.a-d619e11036537ef93e508553990b93e39be1061fb70eb9db3cd237601593c6a3 2013-09-12 01:59:24 ....A 335 Virusshare.00097/Virus.DOS.SillyOC.167.b-e5a9518ad301815e587bbb307ee6d70de4c5000c3f9664e67b0972d93ed98112 2013-09-12 01:44:56 ....A 258 Virusshare.00097/Virus.DOS.SillyOC.2000-f60e689af26736e8a58b47e3efb021881d1574365c6953bea62af6f0d15acd2b 2013-09-12 02:23:56 ....A 1000 Virusshare.00097/Virus.DOS.SillyOE.100-f0b7e444615bf8467a48940b2dc0fa2bcdabb4a0a46524c2094e3f1851c3d0d1 2013-09-12 01:59:50 ....A 452 Virusshare.00097/Virus.DOS.SillyOE.346-db62655052b5b1e2a37797dff5d0d5938a1e969efa765fc6eae7c9c8e8cc19bb 2013-09-12 02:41:40 ....A 64 Virusshare.00097/Virus.DOS.SillyOR.DOS5.109-23a61d34814a79a2dcd3a1e94debf2dcebab0d0948884558dadf74ddafc3e1a1 2013-09-12 01:39:32 ....A 242 Virusshare.00097/Virus.DOS.SillyOR.DOS5.60-e31257ce3d9f90883a29b51ea165fa256dc740f5a63fa43350a414ee304b48a7 2013-09-12 02:26:02 ....A 417 Virusshare.00097/Virus.DOS.SillyRC.253-e451856dcbdad9546baa2ecb8290ed7fdff505f9b727189e696083480976aee3 2013-09-12 02:30:14 ....A 441 Virusshare.00097/Virus.DOS.SillyRCE.265-ecf3dad9abbabf598c5509fb14560e301ece31358ce289f4c6bfb0b6556b66ce 2013-09-12 02:52:04 ....A 303 Virusshare.00097/Virus.DOS.Small.123.a-e77240b2f055f42cf936c56b80c02d73772851328b0b180df62194ac9d3806f7 2013-09-12 02:56:24 ....A 364 Virusshare.00097/Virus.DOS.Small.149-d67cc2a0f2807b79681f082823af81e3a001a7e46bbee5778eab4cc419af5234 2013-09-12 03:31:28 ....A 410 Virusshare.00097/Virus.DOS.Small.178-def43b3236a8ec7ac6756c689c81a68862c5c2599396c58ea6e7d75b1b98a797 2013-09-12 03:00:42 ....A 450 Virusshare.00097/Virus.DOS.Small.214-d2a233cd84144d7b99d0410a5b827adcc6810c13f6f184a28a1829ea908261e6 2013-09-12 02:34:48 ....A 264155 Virusshare.00097/Virus.DOS.Small.58.b-dc1df9d6546bf98526df8843fcbc6319157013f7aad4a86092216c18d731eb06 2013-09-12 01:49:38 ....A 317 Virusshare.00097/Virus.DOS.Solar.102.b-d8d6d76929cf834eb15d36d5ed788fa9074218ce0c7605c6b3c389b0a1daf889 2013-09-12 02:15:00 ....A 340 Virusshare.00097/Virus.DOS.Solar.122.a-c613daf1091a5f84408a4879f4499fc0241884e349b0df96ddc02291e46e8a82 2013-09-12 02:47:58 ....A 96 Virusshare.00097/Virus.DOS.Stahlpla.750-b0693f635a424a180af3e589d3a06121b979d6b7e1733db63ed6ae21613a7540 2013-09-12 03:16:40 ....A 2736 Virusshare.00097/Virus.DOS.Stasi.1728-ea1d854427775c7c1c0264e2024465a020e65a69ef5c9d7752661890096550a6 2013-09-12 03:00:40 ....A 497 Virusshare.00097/Virus.DOS.Timid.305.b-dc3bc7c808bfdf23b499a75fcef5e9d7623fb52c9ee18c2e14eb43f3e8431670 2013-09-12 02:56:30 ....A 323 Virusshare.00097/Virus.DOS.Tiny.143.a-bb6a127807bcde3840fd14fae19eb32360050716124dd4109637f49ae07f63f7 2013-09-12 03:27:18 ....A 348 Virusshare.00097/Virus.DOS.Tiny.167.a-f0e8ae94b7a3f474ac4e3e7c94c675c3f2a4579e83cd038bb504283fa9e8453a 2013-09-12 03:25:38 ....A 479 Virusshare.00097/Virus.DOS.Tiny.171.b-b14c42a477587a5364c2eff966a8e1e58a0ed588072fd6e6306e2a72f50da9fe 2013-09-12 01:54:56 ....A 387 Virusshare.00097/Virus.DOS.Tiny.175.a-d37d2cf26d6b1fae36e524595c35c5be571cb6cdae843d09f9f924add7462aad 2013-09-12 03:10:14 ....A 444 Virusshare.00097/Virus.DOS.Tiny.204-ef40b235542c052eaee9875cd0a6f0babbbbf3b750be9a01e10f1ecc4255551a 2013-09-12 02:38:54 ....A 201 Virusshare.00097/Virus.DOS.TinyM.33-dc8e0835dfb354922ed7497a08697d2f41b0108e35c5b4956f4779e0c84d8080 2013-09-12 02:47:42 ....A 412 Virusshare.00097/Virus.DOS.Tox.244-d31aedeb56fdeb98997323fa95ce0fe00e60b7bed07c6a880c1440cb7ee3c0c0 2013-09-12 02:07:12 ....A 986 Virusshare.00097/Virus.DOS.Trivial.127.a-d5e3c171c33daa186dbf22021f752683459f7e96212132d794adf22093dc4627 2013-09-12 02:47:42 ....A 464 Virusshare.00097/Virus.DOS.Trivial.128.a-d358ab47c27066d49b9f4740fa565658d31dad481a61a8a2aa76187c744cc9b7 2013-09-12 02:26:18 ....A 403 Virusshare.00097/Virus.DOS.Trivial.229-fc3ccd64d6b2a021408047885b4b99f0f8be3f32f08ee89d51cfa1b57979d343 2013-09-12 02:13:18 ....A 199 Virusshare.00097/Virus.DOS.Trivial.23.d-d54322281f13c322bc09e9be56d7a99180f9d8c5edefab6af39aa61d15b6bdee 2013-09-12 02:26:20 ....A 203 Virusshare.00097/Virus.DOS.Trivial.27.o-e9cfd770e0cde30fd95d2dbdaa371b0aa859870f8a6e705309380485c0392ee3 2013-09-12 03:27:24 ....A 206 Virusshare.00097/Virus.DOS.Trivial.30.c-e849a597036c34806e5ec66e3b3c3f046fe55108ebfa9c7ed9482a5e2e43934c 2013-09-12 02:34:32 ....A 215 Virusshare.00097/Virus.DOS.Trivial.39.c-e4aa5dedb4a9f0496a5417638c3d33885cd75411a0b6b6daf8b550f2734b832b 2013-09-12 02:47:48 ....A 229 Virusshare.00097/Virus.DOS.Trivial.53.h-e19e0ef2170dcc36e95a4d5c7979d81d372f0e59cb0003e6e93947e067c02090 2013-09-12 03:11:48 ....A 233 Virusshare.00097/Virus.DOS.Trivial.56.f-def8067486d328a1af3ea25863eec88e57ce1c9d26b4c6d7d93a9bbc9b607ceb 2013-09-12 02:43:28 ....A 236 Virusshare.00097/Virus.DOS.Trivial.60.e-f664c8823170ca438b392b5ef3298589001f8c65fa7a178b52c64b9ccc15c228 2013-09-12 02:52:02 ....A 383 Virusshare.00097/Virus.DOS.Trivial.Drunk.167-ec9d85cbf224bb5ba1a37bf5df5e6201c0d96a560e730cd1c5722653505cb8fd 2013-09-12 02:43:30 ....A 284 Virusshare.00097/Virus.DOS.Trivial.Exec.100-eb0c03c36c53fe5168c03f711085cedf53c26df0362c16a2643a96474262827a 2013-09-12 02:17:02 ....A 262 Virusshare.00097/Virus.DOS.Trivial.Ratboy.80.a-e313132af15e91b8245dafd5f0969058782b8a4852e3e62ffb020de5513fef8e 2013-09-12 03:23:16 ....A 360 Virusshare.00097/Virus.DOS.Trivial.Sbvc.a-e4e1227b50cb87ab4d3ac0292d44577b9e79cc1822e9b26c8f3cad55023a35bb 2013-09-12 03:23:20 ....A 338 Virusshare.00097/Virus.DOS.Trivial.Vorbis.155-eaec5ec47aae3f1cf6ea84b45e577bbb6798d181091ad738aebfc347c6976c1c 2013-09-12 02:18:44 ....A 7136 Virusshare.00097/Virus.DOS.Tupas.j-51b5a8657e7ca1e61fe1f43371205de84ef29edcca58d34fc4c7a1e7fac03b7f 2013-09-12 02:55:52 ....A 146973 Virusshare.00097/Virus.DOS.Tupas.j-62b0f0967ded7819cee2db5d1fa77fb10036e3b8ed61ee0087d17b9bdeb80622 2013-09-12 01:43:22 ....A 8081 Virusshare.00097/Virus.DOS.Tupas.j-dfd71c1af0adf77c4fbb39840b8e84808fef05a1cddaef1aa080a43a5b7e4b12 2013-09-12 03:06:50 ....A 4629 Virusshare.00097/Virus.DOS.Urphin.1621-6e7020c60fd56ceb96ac44d247bd1857a53686397371bc64c1bed6e65c7ae030 2013-09-12 03:07:38 ....A 483 Virusshare.00097/Virus.DOS.VCL.361.a-b1e30b4f8e46ab9dba234d9133631c86137bc58a7a82b65a7cc8baf88955029f 2013-09-12 01:39:46 ....A 1368 Virusshare.00097/Virus.DOS.VCL.CountDown.1363-4296a84dd46e93152035b60d6f6af88bebbaa4cb1c7abad75e6977979fc84ed6 2013-09-12 02:34:56 ....A 1795 Virusshare.00097/Virus.DOS.Vienna.435.a-e5c9590c476a19e243a858e7a6a211e331940b6341d88f7042b385e7a9ab7e04 2013-09-12 02:25:42 ....A 4752 Virusshare.00097/Virus.DOS.W.744-6c68bf060d71cccb71676b73cc8db792191f28dc1c8e810bb12868bb83b2cab3 2013-09-12 01:46:32 ....A 10992 Virusshare.00097/Virus.DOS.W.744-ddbc90094aa2c3e9466eb9ca0cec7a47e0f2dd33ac71f8b99ceefe04d058d71d 2013-09-12 03:08:00 ....A 4493296 Virusshare.00097/Virus.DOS.Walker.3846-e4a9c54852a51ed463723ba7d289e41775e5d55f0531ab22af05c2f1aaaf85e4 2013-09-12 02:38:54 ....A 1535 Virusshare.00097/Virus.DOS.YB.466-5d2fb1a1ac7a404179a8e07d05c5e7c583fb2b94b6dfbef0a1b8bcfc24ad0f7d 2013-09-12 03:23:20 ....A 495 Virusshare.00097/Virus.DOS.ZMT.262-da04ad5f3827ff57c51002bea52744956e11693055c4b019a855ff758cfe058c 2013-09-12 02:38:54 ....A 338 Virusshare.00097/Virus.DOS.Zany.181-db25882a6affa1d9a4c7c580d941e08b4fac6ddbeeba2a5999ae555e900944d2 2013-09-12 02:48:34 ....A 69407 Virusshare.00097/Virus.DOS.Zombie.PM.Tpu-dba08ff35e4acbedc9db1fb39ab48392f04e46fe1e49b6c6137551bb1357f6e9 2013-09-12 02:21:20 ....A 17664 Virusshare.00097/Virus.DOS.Zombie.ZCME.17654-e000608642735b1dec5f522b2ce46e24544c7250ac100c40d423de7549248535 2013-09-12 03:28:36 ....A 5618 Virusshare.00097/Virus.DOS.Zune.2588-e6dd76234e12797b0633136794bd1190d0877242fe518cb40e1fea7aa97b3c8e 2013-09-12 03:27:36 ....A 4755 Virusshare.00097/Virus.Linux.Grip.b-501f04ef3eb29dd4e09bbe7fcce1b0eef3b5cc352c1ff3e2e65f6b988f77e6b1 2013-09-12 02:38:20 ....A 10035 Virusshare.00097/Virus.Linux.RST.b-30491f17b30672e64b061a766afac879154829f6cb1178e421a96d11084506b6 2013-09-12 02:56:42 ....A 104665 Virusshare.00097/Virus.Linux.RST.b-dd5151ce90a325c37e7c2dc10bc5c358ae8e1ca5de2339164a3c04e5a206d1bc 2013-09-12 03:20:26 ....A 23040 Virusshare.00097/Virus.MSExcel.Agent.c-e52e6b415f54ee7edfaabf0f213a96adfc8a0ea3010cdfbc0773b82db91eda96 2013-09-12 03:21:46 ....A 52086 Virusshare.00097/Virus.MSExcel.Agent.f-17983ec9b1d126e6f23f9c42e425ee10d48f67b773ec4a9ff323870cf4fa6de0 2013-09-12 03:20:40 ....A 98816 Virusshare.00097/Virus.MSExcel.Agent.f-249a7e2444b3e75d1029d77c2f3011807c2b9aa1639b1858654b5ef5277b85fd 2013-09-12 01:54:58 ....A 41019 Virusshare.00097/Virus.MSExcel.Agent.f-5fe23879ab4a6dd83753917969ada1f3ca443ea4c744b1fad2a01f320e265f03 2013-09-12 02:13:28 ....A 472576 Virusshare.00097/Virus.MSExcel.Agent.f-619d7bdffde08f9ea7b5c741b741ad2d4c62038a83a0b7fcafd8508d09bec1f9 2013-09-12 02:03:46 ....A 127488 Virusshare.00097/Virus.MSExcel.Agent.f-6811ae5385438c65125871f4a6263fbcf7b5b71e1cf920dbe9ab61546fc1e46b 2013-09-12 02:24:28 ....A 172032 Virusshare.00097/Virus.MSExcel.Agent.f-6868afd71f4f2de3ad7633ad4812165564e80c795a12e9f7247e798491a8bd97 2013-09-12 01:38:32 ....A 107008 Virusshare.00097/Virus.MSExcel.Agent.f-738e340640f7ea7cf32fff54feede99639d4652e5eeb786c1bfd5350426519dd 2013-09-12 03:04:54 ....A 400896 Virusshare.00097/Virus.MSExcel.Agent.f-77c318bbb3fd40d619e635b0267c11993d0fbda0da7e3cbc0dfc9b05fe1d148e 2013-09-12 03:30:44 ....A 100352 Virusshare.00097/Virus.MSExcel.Agent.f-79f4d0e581efdb263948d077494c16f131d3658f026fd074f0902f73a0497877 2013-09-12 03:30:48 ....A 98304 Virusshare.00097/Virus.MSExcel.Agent.f-81432ca0a6c4d66802073520e3d4545a1ef49179e21e484371e087da2fd81e14 2013-09-12 03:23:04 ....A 231936 Virusshare.00097/Virus.MSExcel.Agent.f-8163415bf97a20064e59b58ea66250a100ca1dd7cf753b2dfa61b9405c491be2 2013-09-12 02:27:10 ....A 115712 Virusshare.00097/Virus.MSExcel.Agent.f-82002f0756c4c3a2fc464643224afb7dcba1bcac34addd934bfeda58ebaf85fb 2013-09-12 01:47:24 ....A 97792 Virusshare.00097/Virus.MSExcel.Agent.f-832ef1f1c2da7d1619d86ab9eac759d211b6ca43591d62b19f8088e11ad22e5d 2013-09-12 02:49:22 ....A 118784 Virusshare.00097/Virus.MSExcel.Agent.f-85219099aea105a17e34b16cca346d75ad085e92b037393d611e49513cec0541 2013-09-12 03:31:10 ....A 320512 Virusshare.00097/Virus.MSExcel.Agent.f-9445c884d9975fe4af93d89a1267ae25dbad425b197d4c5fcf0aa6aec109faaa 2013-09-12 03:26:06 ....A 126464 Virusshare.00097/Virus.MSExcel.Agent.f-96f07b7ce332016c9fb3530ab10504bdc6c44bb0440b5b0e93a98e964c641384 2013-09-12 03:00:46 ....A 110080 Virusshare.00097/Virus.MSExcel.Agent.f-a06419260548eefc0916986d6993b5158852c488cbae42588ee10bf4f0517d32 2013-09-12 02:09:18 ....A 393482 Virusshare.00097/Virus.MSExcel.Agent.f-a52dbcc5da844fb611cab62d574e99de32ba6a43485810010226c89339826048 2013-09-12 02:39:06 ....A 87552 Virusshare.00097/Virus.MSExcel.Agent.f-a6f4cb9c5258f95a8b602f9aceb379279e338575157b79619c368d6889f79ae2 2013-09-12 03:30:34 ....A 112128 Virusshare.00097/Virus.MSExcel.Agent.f-a72fbd3784bac95678d3078acd0f2b2491aa3ce6600c71680729ced0f54ed6bb 2013-09-12 01:51:12 ....A 97770 Virusshare.00097/Virus.MSExcel.Agent.f-a7993ef028712d783b9698d12df1469408ccd458fb996738f5cc9d043ef781a3 2013-09-12 02:26:36 ....A 167936 Virusshare.00097/Virus.MSExcel.Agent.f-a7a84768ec7a80852ac0557131abe6e38ea0df98b94ce4b369c460058240f1d7 2013-09-12 02:29:40 ....A 183808 Virusshare.00097/Virus.MSExcel.Agent.f-ab8b2c651c71a087dc07992d069bd797eda446c5ae37727a585ebc0ba4b6c1a3 2013-09-12 02:02:32 ....A 101888 Virusshare.00097/Virus.MSExcel.Agent.f-abca74455ac0e6cf530296b3d6b3cca3e0930c53fd5a01c56d58ca4e01562a20 2013-09-12 02:17:02 ....A 121856 Virusshare.00097/Virus.MSExcel.Agent.f-ac64788360c0538ed96c79c11e07091ffa933f3d353448e0ecba9245b2e19ed0 2013-09-12 02:02:28 ....A 151552 Virusshare.00097/Virus.MSExcel.Agent.f-b08ba297b8a6a0178d9d711cde673203dbdec33b983275152c93afdc790a9688 2013-09-12 02:21:00 ....A 148480 Virusshare.00097/Virus.MSExcel.Agent.f-b1b9152af493fb2e381a1e817d5e84368e3d89dc76aace2ea38c07493c10761d 2013-09-12 02:40:30 ....A 82944 Virusshare.00097/Virus.MSExcel.Agent.f-b27e95a0d3d0d18b8e0b11f79eafce3d2d0fb3c0d8cd3b8a68ce4c93ea0ff9c7 2013-09-12 01:48:30 ....A 87040 Virusshare.00097/Virus.MSExcel.Agent.f-b338aa53aef45795b0ce2ea3cc107b6f8dda1620162e22aa14aa0d0f7f4d3646 2013-09-12 02:23:06 ....A 110080 Virusshare.00097/Virus.MSExcel.Agent.f-b60e24ad8d484310a623331485c8e91779c61fb2faab45292d1725aa4b3a95d5 2013-09-12 02:50:30 ....A 41386 Virusshare.00097/Virus.MSExcel.Agent.f-b7294c565446e9eb899b64e379d722ca83ad73d5f241d518fac2e53564529785 2013-09-12 01:43:34 ....A 103424 Virusshare.00097/Virus.MSExcel.Agent.f-b7c095fe512079a08cdfbefcbad1c8687c1b5a031a86f41486bf2ea8b91d78df 2013-09-12 01:55:42 ....A 119808 Virusshare.00097/Virus.MSExcel.Agent.f-bbe32c7c0f79c3e97016469aa501f2b556899f40f1d172153733ff6f97512d37 2013-09-12 03:16:52 ....A 117248 Virusshare.00097/Virus.MSExcel.Agent.f-c2007e6fb2f8e621bc1f695280f7d65fc75a235529e99b5ee4bdfd16537f7459 2013-09-12 02:16:10 ....A 89600 Virusshare.00097/Virus.MSExcel.Agent.f-c6b58c332f56755492333bda6eb9c3ae4f84389ba72ca764bea938d191dc467a 2013-09-12 01:56:58 ....A 100352 Virusshare.00097/Virus.MSExcel.Agent.f-c8d8bb506d48147e3c552f36129261f5de69e8eca684970539a4b4a2c236efd2 2013-09-12 02:35:04 ....A 92160 Virusshare.00097/Virus.MSExcel.Agent.f-cb7b6f5c66e453e70175897ffa03cf165dc22f922b04f831a4a0ebebb0c90910 2013-09-12 03:08:16 ....A 108032 Virusshare.00097/Virus.MSExcel.Agent.f-cbf08bccda21922a3b8168d1396af469a564970515b4838974a5cd12970fca07 2013-09-12 02:01:32 ....A 353792 Virusshare.00097/Virus.MSExcel.Agent.f-cfd71cde7e1520a21ba8070dc366b8f024f1304924ceaaaff8b63a690d554845 2013-09-12 01:50:04 ....A 106496 Virusshare.00097/Virus.MSExcel.Agent.f-d2cc6f6da179be6cc1a861cbcce68c15ea5ea7f55d587d6932d7ca884f245284 2013-09-12 01:56:08 ....A 193536 Virusshare.00097/Virus.MSExcel.Agent.f-d2deb334cf180948aa8df75cb9fad354b8fa626df6affac2b3a95aec128014aa 2013-09-12 02:55:50 ....A 116224 Virusshare.00097/Virus.MSExcel.Agent.f-d38ad056d610c012e0b75d4f1914cbd94bda7bc34d607f99967cbf54edc3398f 2013-09-12 02:03:32 ....A 459212 Virusshare.00097/Virus.MSExcel.Agent.f-d3c1b62c16dc693eeb1a499238b26ff3ac49b9dc93eff4009df96941751cd28e 2013-09-12 02:03:12 ....A 96256 Virusshare.00097/Virus.MSExcel.Agent.f-d4657fd23d325955cd751d898b4b2282fc3dac0d7c1d243fdbbc8b5aa337a7bc 2013-09-12 02:21:04 ....A 103424 Virusshare.00097/Virus.MSExcel.Agent.f-d52237bcd0bf89e44c89eb38ae4107b82a281ddfc7a1c373e70d04ef68f2ad87 2013-09-12 01:43:14 ....A 226080 Virusshare.00097/Virus.MSExcel.Agent.f-d55a5dbfceccf729d50d638f75efbeba3b2895e661e660be05a8cc1ef9094262 2013-09-12 03:09:38 ....A 530432 Virusshare.00097/Virus.MSExcel.Agent.f-d5843006b56f1fd151ca2099c5eeb5bb1e50b252d792e05ce7a12fa76980277e 2013-09-12 02:08:02 ....A 97792 Virusshare.00097/Virus.MSExcel.Agent.f-d5ed5d9c341bd46907dcbc6adca8a1e1337b3eeeb27ff4504bb4d21930e11e50 2013-09-12 02:25:22 ....A 296960 Virusshare.00097/Virus.MSExcel.Agent.f-d5eeecf566f557120e2ffa9347e3b1ab0eedaca4f2e72652f7558a0b77b66f70 2013-09-12 02:20:20 ....A 82944 Virusshare.00097/Virus.MSExcel.Agent.f-d638a067b4272c270a9631c7f217942911804d5ea3341760ae77eb9fb7b535ff 2013-09-12 01:46:10 ....A 121344 Virusshare.00097/Virus.MSExcel.Agent.f-d7475d445b703930c38c4e087213c320291e6ecaa0f2f2f3a86fce73cc0e217f 2013-09-12 02:15:52 ....A 88064 Virusshare.00097/Virus.MSExcel.Agent.f-d77366060fce8eebcc22ce315d873d9baaf5d19c4480e50c1f864b2031f4f14a 2013-09-12 02:46:16 ....A 260608 Virusshare.00097/Virus.MSExcel.Agent.f-d851a4a0ab4e33a40c1e818727c63af0e498ef2e665136d6d146b7ea4f747d90 2013-09-12 03:25:10 ....A 412672 Virusshare.00097/Virus.MSExcel.Agent.f-d8ad45dfa9ef3a4e054e3839b7316e28eddf0827138463f6609969a3fa44b768 2013-09-12 02:14:28 ....A 103936 Virusshare.00097/Virus.MSExcel.Agent.f-d8c6ba0b9caed76769878daf9f2473e5be6e93e1838fbffc0c5f69cc283ad3a8 2013-09-12 02:46:08 ....A 102400 Virusshare.00097/Virus.MSExcel.Agent.f-d90701b7bd0bd8c221b4c5c819a9a2dea767ea0b03ab749465c63eb27dbac712 2013-09-12 02:25:00 ....A 473088 Virusshare.00097/Virus.MSExcel.Agent.f-d97d3edd3d6ff49bd86517c93c07a9206666931e39d2ec12fcada754ecb46aed 2013-09-12 01:45:10 ....A 87040 Virusshare.00097/Virus.MSExcel.Agent.f-d9ef134cc8eba2696d931eae16527297e7d1842e7831910b346595b358a066b6 2013-09-12 02:45:48 ....A 867270 Virusshare.00097/Virus.MSExcel.Agent.f-da51ed09d9eba3c222c4f9ea19c7582e72eb844a80b23e45e17157890a4fe0aa 2013-09-12 02:09:12 ....A 1227744 Virusshare.00097/Virus.MSExcel.Agent.f-da7f23432207c2407a6419ed3f51cde9cbd536cfdaff4ffd3aa1015e7f85c3c2 2013-09-12 02:51:24 ....A 101376 Virusshare.00097/Virus.MSExcel.Agent.f-dac6d9f953188341918565d96165d1fc2c935c701967b24c38db958c78f055b0 2013-09-12 02:32:04 ....A 203776 Virusshare.00097/Virus.MSExcel.Agent.f-db5815d5e8887f55a8189d8fc900f031253ae33c31b4a8ca8e54a6829dc3303d 2013-09-12 02:34:14 ....A 108544 Virusshare.00097/Virus.MSExcel.Agent.f-db64f033a7661559c3b992d83cebaaf5f7b113d92f770af745d43729c02178ae 2013-09-12 01:48:02 ....A 184832 Virusshare.00097/Virus.MSExcel.Agent.f-dbbd91e846e5a80653c333375c7d72aaf8f6467e8da6666a3c004dda0ae0c72e 2013-09-12 02:19:48 ....A 113664 Virusshare.00097/Virus.MSExcel.Agent.f-dbc0ca20848969b487b4dce91103b658f91a620a1a1bb7aa383189740aba3713 2013-09-12 02:11:10 ....A 107008 Virusshare.00097/Virus.MSExcel.Agent.f-dbc55d23ec0675fd8a54c6fa5de1c1d2d3e678f2070aabd2b1e6a265414747a2 2013-09-12 01:56:30 ....A 88576 Virusshare.00097/Virus.MSExcel.Agent.f-dc98096f4bd810b798d1a59ef46089553fe5f0da82910fda641615d7b000fa48 2013-09-12 02:16:02 ....A 99328 Virusshare.00097/Virus.MSExcel.Agent.f-dca191c4934797610e9dd516c5677cc6bd6f0e4c528349bde939ecce688adf8e 2013-09-12 02:32:58 ....A 117248 Virusshare.00097/Virus.MSExcel.Agent.f-dcaba8f49117843d489b53fd21329c43c98f5f7834799418658f1b74e91587e4 2013-09-12 02:58:52 ....A 107008 Virusshare.00097/Virus.MSExcel.Agent.f-dd7287c88371d064d8e3eb870fb084c421a9160beb85f8e128d90fd2e45af485 2013-09-12 01:51:06 ....A 85504 Virusshare.00097/Virus.MSExcel.Agent.f-dd896e3619a430db2badd3fafe44d69a8165ecb43cea0f4aecc8479d895318e2 2013-09-12 01:40:48 ....A 151552 Virusshare.00097/Virus.MSExcel.Agent.f-ddee0aa3c506bb382b1cc8f5718f37a72d9c32b31b3dfaff1b55310081094eb1 2013-09-12 02:02:34 ....A 86016 Virusshare.00097/Virus.MSExcel.Agent.f-de236eca65fda5e6775ab355a5dd440ae237b09d5f11299d3302021d325cd115 2013-09-12 02:13:00 ....A 84480 Virusshare.00097/Virus.MSExcel.Agent.f-de69de77cfcbd97eabd7d486dc33ce643bd980f6bf5410f32ba777abf197637c 2013-09-12 02:36:54 ....A 929075 Virusshare.00097/Virus.MSExcel.Agent.f-de6fc6ea61b19547daed80211f2dd882b5143b85ec52b05c42ee10eda1184ece 2013-09-12 02:41:54 ....A 97792 Virusshare.00097/Virus.MSExcel.Agent.f-de796fb28c692b8454da3c9ad309c63274c4bf2ec23abee8df76c897a2c52b03 2013-09-12 02:29:40 ....A 109056 Virusshare.00097/Virus.MSExcel.Agent.f-dee37fb54f39747b97cfe4202df13488a7837afb0f46552f1cd6ca499112d170 2013-09-12 02:09:44 ....A 93184 Virusshare.00097/Virus.MSExcel.Agent.f-df1d5c574ce27ea16ac25d582b982518ed52a693c719f969865d95289d2ccd57 2013-09-12 02:39:38 ....A 150528 Virusshare.00097/Virus.MSExcel.Agent.f-df840c8ec44897afb4195a06e202e2b969c939d23ea93c7f86ea9b86f54717a4 2013-09-12 03:31:16 ....A 101376 Virusshare.00097/Virus.MSExcel.Agent.f-dfb1692513c9f31999ac611008e118d4eb6cd13c59089bbcf64efbf8262635a9 2013-09-12 01:42:32 ....A 103936 Virusshare.00097/Virus.MSExcel.Agent.f-dfbc542ab94861c25928348c6f8ec8fec8a7ca5527c2fe534c3578d50d0df9c1 2013-09-12 03:17:06 ....A 86531 Virusshare.00097/Virus.MSExcel.Agent.f-dfdb56fda48c97a4ff8050227d1cef6864fbbc44f421ec995091723b12543b51 2013-09-12 02:36:24 ....A 278528 Virusshare.00097/Virus.MSExcel.Agent.f-e0d89fe7879133e67391c8eb00879699a695f8ff89883e5d7d43e54b0ae8de02 2013-09-12 01:57:30 ....A 103424 Virusshare.00097/Virus.MSExcel.Agent.f-e0de9988408c866da11a6745ddad6a9f191b769589d484109f37d7de521b22c8 2013-09-12 03:24:04 ....A 1063424 Virusshare.00097/Virus.MSExcel.Agent.f-e13066f2c74f0c49fcd96485fe15dbfd1716c3eb34ee528d85965f200c9b69ef 2013-09-12 01:39:20 ....A 95232 Virusshare.00097/Virus.MSExcel.Agent.f-e17cbb1842142dcdaf7ef10d32a2b5ca393f82eadc632a50838324e3b446b6b5 2013-09-12 02:18:20 ....A 152576 Virusshare.00097/Virus.MSExcel.Agent.f-e1b8912e14042852e9eb61b7652be9ab982e26a2a2a8a9be47a8a5b11a87496b 2013-09-12 02:43:04 ....A 115712 Virusshare.00097/Virus.MSExcel.Agent.f-e20a1aa9127179e1f2c74799a760622037574e6202b5b3178659d19852f315c0 2013-09-12 02:26:46 ....A 130048 Virusshare.00097/Virus.MSExcel.Agent.f-e287dc964fc64315a13b49270d61c4eab1d4260ded8cc355273e93641ad5eacb 2013-09-12 02:31:18 ....A 93184 Virusshare.00097/Virus.MSExcel.Agent.f-e287eef1bc6e144619d813da809214799c7a06a9bbf5238222bf481e6740bb48 2013-09-12 03:18:48 ....A 204480 Virusshare.00097/Virus.MSExcel.Agent.f-e2b2b7755d92b7eab7b1dfc9771729b51e3631799bf576549cb3811348748955 2013-09-12 03:17:02 ....A 3537304 Virusshare.00097/Virus.MSExcel.Agent.f-e2ebaccd816bb513c824b422deaca38263e992b7b542c755e5fe23390670c68f 2013-09-12 03:08:28 ....A 196608 Virusshare.00097/Virus.MSExcel.Agent.f-e320172ce42a1eadb96e6b5a38b2fdc0e144e56dea35e904b27125986e4b4e3b 2013-09-12 02:33:38 ....A 96768 Virusshare.00097/Virus.MSExcel.Agent.f-e3b2ce54ab3ad7b06b2a11422ed9ce5ebfc00bdce3de00f066ad52c4a5e314bc 2013-09-12 03:14:50 ....A 93696 Virusshare.00097/Virus.MSExcel.Agent.f-e431829e3106e319bf233424712f901f4c47f9983fb0064c3c97c347d663a586 2013-09-12 02:10:08 ....A 104960 Virusshare.00097/Virus.MSExcel.Agent.f-e4410a54a2c9af7bcc859546ee010fe3f1f7c5434784ab4f7a734e78e29c98f3 2013-09-12 02:00:32 ....A 39092 Virusshare.00097/Virus.MSExcel.Agent.f-e444a5e6b9c3ed976236a9293a5a73c583c61c2fc5939d77a4391b64a8f6c06a 2013-09-12 02:11:12 ....A 89600 Virusshare.00097/Virus.MSExcel.Agent.f-e560e18ee7a6ae5e4c482e2a1aa699a90b8aae26678a7181bf124aaf6090cd64 2013-09-12 02:02:02 ....A 131584 Virusshare.00097/Virus.MSExcel.Agent.f-e580ba4e63bf7bf29fb6a7903dacfd1bb600e58a8b9c02c435c54852f23ae871 2013-09-12 01:58:10 ....A 102400 Virusshare.00097/Virus.MSExcel.Agent.f-e6488bc4d470b5c23b291e0dbcade7480d24b4dee49b13cf5f4edb6710e26112 2013-09-12 02:47:10 ....A 166400 Virusshare.00097/Virus.MSExcel.Agent.f-e65647b7157d428f03e7b1fb34901014efc1ee581456b26c0668b02f0d8ad078 2013-09-12 03:16:42 ....A 100352 Virusshare.00097/Virus.MSExcel.Agent.f-e6fce0b94690ee1bae7fb079cddec2c9b97759084d70159c2a04ffc741d6487f 2013-09-12 03:00:04 ....A 104448 Virusshare.00097/Virus.MSExcel.Agent.f-e823240b28d71aa303a4ea9a4972a42a4e616dfbabd3948aa88f9a2387a9a8d6 2013-09-12 02:49:08 ....A 110840 Virusshare.00097/Virus.MSExcel.Agent.f-e8be2386fb599ec4031f4af4c6d7844260cd098b89327268be014ae07905036c 2013-09-12 03:19:12 ....A 105472 Virusshare.00097/Virus.MSExcel.Agent.f-e8eb93b97795aa62f78dd0b408cfc465a2cd524ffb93b0fdbddfaefb155aefe4 2013-09-12 01:55:32 ....A 376320 Virusshare.00097/Virus.MSExcel.Agent.f-e94e0bf1ba6c7eab0d17dfc0f961b497382abe51363babdf7a6b98423dd1e606 2013-09-12 02:29:18 ....A 120320 Virusshare.00097/Virus.MSExcel.Agent.f-e97e3da370f7e8d57f8c2fb113019c7685ba7776d5f76855c5da37f21a2604ef 2013-09-12 02:33:56 ....A 93184 Virusshare.00097/Virus.MSExcel.Agent.f-e9a28df1840821cb10f285d28a5c5170d36d551b52bc7d94c4733dd7511bd9a5 2013-09-12 03:02:38 ....A 109056 Virusshare.00097/Virus.MSExcel.Agent.f-e9db77b69a53decf6a1c3fb6eb6fe2c1a66350eab3c61acac8bb5d124d4477d4 2013-09-12 03:04:50 ....A 106496 Virusshare.00097/Virus.MSExcel.Agent.f-e9f058a870a77708576fa649bc847792086a03ea64519fc9d4b587446b851141 2013-09-12 02:00:18 ....A 897221 Virusshare.00097/Virus.MSExcel.Agent.f-ea04560f0a7f0d7034371472841a28ce82061e50b5b44bafd72aefb15ea5bb8f 2013-09-12 03:25:04 ....A 5168640 Virusshare.00097/Virus.MSExcel.Agent.f-eab31fd3e47915d7e922fd2a4beb99b234f3ee27bcb2f42eb267697e83d438f4 2013-09-12 03:24:04 ....A 85504 Virusshare.00097/Virus.MSExcel.Agent.f-eab36b9f247b543088f77aa5508b45b08f738651d01ddbfa472cbab4dc28f162 2013-09-12 03:15:30 ....A 94208 Virusshare.00097/Virus.MSExcel.Agent.f-eab78681c92bbde17ba701ccf1dc50fb774fee2545c1d141bcb3708431711af2 2013-09-12 03:00:04 ....A 90624 Virusshare.00097/Virus.MSExcel.Agent.f-eb42caf6c49fa2c88f46f9bb50f70c3c52c40876605339ba4a78ea5c9319ee02 2013-09-12 01:58:46 ....A 110080 Virusshare.00097/Virus.MSExcel.Agent.f-eb6b54e5ae9ed543c39cfdf2eb9b465da6aa0609e04895aed55a931d198e5396 2013-09-12 01:59:10 ....A 1556992 Virusshare.00097/Virus.MSExcel.Agent.f-ebb3518c4e25bfcc7730dc7892fed6be5953fc06e186e9b0e6756c809b468969 2013-09-12 01:39:02 ....A 129536 Virusshare.00097/Virus.MSExcel.Agent.f-ebb841cae3d8766fcb8b65aac1990c68cd39a2e34afc17b04de6d24a80cc1df5 2013-09-12 02:16:54 ....A 239104 Virusshare.00097/Virus.MSExcel.Agent.f-ec2c6cf3431a419e1ff22a692428d324bdafbe1c0eb99c94356c2c77a3c1135d 2013-09-12 02:09:18 ....A 88064 Virusshare.00097/Virus.MSExcel.Agent.f-ecbf06aec330d5748dbafcee7f34d75146f46cd73a0644a0912a9e5ca9ca57fa 2013-09-12 03:27:42 ....A 128512 Virusshare.00097/Virus.MSExcel.Agent.f-ed24fe1884dd46dc0c535fec45b65fb2b35496f29d5bd7d2709f7fe84d48108d 2013-09-12 03:15:14 ....A 114688 Virusshare.00097/Virus.MSExcel.Agent.f-ed2fa5c989df6f5611c80d3295f926681e820ed4e0937137492025e62d824329 2013-09-12 02:34:20 ....A 131072 Virusshare.00097/Virus.MSExcel.Agent.f-ed3b01b2ad409462f6247609d5216fad4fbf217bc19973fb2ae77fd052cd0744 2013-09-12 02:33:50 ....A 109568 Virusshare.00097/Virus.MSExcel.Agent.f-ed44f32bfc1e6a7aa16d1d1f9a9f2f1cb1cb4ef023f46d18590941c00ac943b1 2013-09-12 03:10:54 ....A 243712 Virusshare.00097/Virus.MSExcel.Agent.f-ed620fae39823d29ccd7d487be939af1ead1623579d1327075dbc463793ead32 2013-09-12 02:41:48 ....A 414159 Virusshare.00097/Virus.MSExcel.Agent.f-ed8a9a87decf8af07c9e7d7136469ffca6fbfd4ec16accbe64f30f43b84c9ea5 2013-09-12 02:42:54 ....A 133120 Virusshare.00097/Virus.MSExcel.Agent.f-efc5a3a1cc12a1022b86ac874b3ed177a901321b9833f90ec8564d71d44d9ad4 2013-09-12 02:22:50 ....A 138752 Virusshare.00097/Virus.MSExcel.Agent.f-f0101d2c3ddcb8572a6c686488d00d1a2764e91edbeb1285c10507977fbfabc4 2013-09-12 01:58:56 ....A 123392 Virusshare.00097/Virus.MSExcel.Agent.f-f023f77db91f7f914383534320109d965076f931a9ae1b41810e5633c39a72b5 2013-09-12 02:21:06 ....A 186368 Virusshare.00097/Virus.MSExcel.Agent.f-f0a7a9447d87df1baa6c1a44887efa3e835ed87ae6f4c4ee23e5f613117091c7 2013-09-12 02:25:44 ....A 99328 Virusshare.00097/Virus.MSExcel.Agent.f-f0caec743214a8cac246cc035065b83a81f05f911ce94a7921416250c5e0f4b1 2013-09-12 02:40:12 ....A 108032 Virusshare.00097/Virus.MSExcel.Agent.f-f0dcda8b5e9126425f95fca1a2229e87ce705355384d1b4ba94c3585745d6703 2013-09-12 02:54:32 ....A 134656 Virusshare.00097/Virus.MSExcel.Agent.f-f151c8601302518bf77015977b710ca3a176dbd854bc6af436248dbd8c0d15c5 2013-09-12 02:51:40 ....A 315020 Virusshare.00097/Virus.MSExcel.Agent.f-f4dd8f8f3dda6e3a8b3e4e2892368c9a2fc9bb1cf0bc2f8a2c3e0e7a3006d51c 2013-09-12 01:58:36 ....A 105472 Virusshare.00097/Virus.MSExcel.Agent.f-f517085d8da5936befd6346d5f9d95c108181264227fa7833fdd3290c0fd8773 2013-09-12 02:23:20 ....A 133120 Virusshare.00097/Virus.MSExcel.Agent.f-f58bcc36267f3dd0f87796aed55327dcc8d8ae38ba5e343735c9b820edb826e0 2013-09-12 01:47:48 ....A 100352 Virusshare.00097/Virus.MSExcel.Agent.f-f5ef63b277c1dcb811b2bd1c2369084b4432cb73939a4b343135dcceaf092636 2013-09-12 02:45:46 ....A 326656 Virusshare.00097/Virus.MSExcel.Agent.f-f5f36237a782a9055c4a59915a8b9d087f355cc2fbc1bafd2b456f7b7574d595 2013-09-12 01:49:02 ....A 560000 Virusshare.00097/Virus.MSExcel.Agent.f-f61062dcc66a14bb2b5c12af96035fcba1db4d25ef5be558103189113dc59653 2013-09-12 01:56:10 ....A 95744 Virusshare.00097/Virus.MSExcel.Agent.f-f636ff4277c88a883c40838b83fb11d3b1b318b9dc4a2f79c76697bd977861f4 2013-09-12 02:27:36 ....A 98304 Virusshare.00097/Virus.MSExcel.Agent.f-f70fbe4fe5275dd9b7efca8b52eb1d21999c6353ebff9637b1c29d8424664962 2013-09-12 01:53:56 ....A 104960 Virusshare.00097/Virus.MSExcel.Agent.f-f728b0245555f6b52e696f2a9c28f044c7f0f49934d2b60fa5ec934477fcd6af 2013-09-12 02:03:30 ....A 107520 Virusshare.00097/Virus.MSExcel.Agent.f-f767185cf3b5aa097c69672146e808a298792b5334097de5a08f1698127099e0 2013-09-12 02:53:10 ....A 196447 Virusshare.00097/Virus.MSExcel.Agent.f-fbc95f393c6f701280f294f163063ae63c9e06be01fc9460151fe9e0c26e6fc9 2013-09-12 03:32:00 ....A 14890 Virusshare.00097/Virus.MSExcel.Classic-033848eb1baeb0d135d894db0dafe8ae7c56996365eb19a4cdb6e35425906657 2013-09-12 03:32:26 ....A 68893 Virusshare.00097/Virus.MSExcel.Classic-9b90679dfb6d0175f379eb009cc48dedb1b7c6eee320dc39b184b2b871b8f872 2013-09-12 02:22:10 ....A 1608 Virusshare.00097/Virus.MSExcel.Laroux.ja-2aa8e255393b0d7e3c2f70bf6970c1212c2f7e56bfff0493b0ecb460fd921f4c 2013-09-12 01:50:14 ....A 426298 Virusshare.00097/Virus.MSExcel.Laroux.ja-da8dcefb0f1b5d3c861af0244795ca2ee0518960ebf84cf8507ac0e6febda453 2013-09-12 03:11:28 ....A 32256 Virusshare.00097/Virus.MSExcel.Laroux.ja-e8a7c0bbb0154858c3c85da93ebef03d429fbc23bd0422ddab590249d418dc8c 2013-09-12 02:01:28 ....A 22451 Virusshare.00097/Virus.MSExcel.Laroux.ja-ed2e30af8e313e65ec7fffd4c0cb7a1c1b8a38bd5e87705d2b970270695073b8 2013-09-12 02:56:18 ....A 369349 Virusshare.00097/Virus.MSExcel.Laroux.jc-16aaa954dc05df775980fb623b2219c1b4acaab63af97de0d84d747fb127db94 2013-09-12 03:25:48 ....A 30208 Virusshare.00097/Virus.MSExcel.Laroux.jc-ecf49b1484f948f6af063090e5d8367f73fb8b5f63e505f664b53ef1121912ad 2013-09-12 01:53:28 ....A 31744 Virusshare.00097/Virus.MSExcel.Laroux.je-b38119a948d1108730002d52a8508e9a1183bbb1578b5d3f33a270e258a0df76 2013-09-12 02:36:58 ....A 26112 Virusshare.00097/Virus.MSExcel.Laroux.jk-d70e7b6287c6c671eb563d1548db615430e5771bf18c39722c3b67feab956836 2013-09-12 03:15:04 ....A 191488 Virusshare.00097/Virus.MSExcel.Laroux.jm-5e8d0254286bccd491954992d1767885a92cae793186749f84f633720cb412b8 2013-09-12 02:28:42 ....A 148992 Virusshare.00097/Virus.MSExcel.Laroux.jm-78e85dd21ce97e38104dfdb94b60b6b53ea6db976fa7b4c93a8cf83a4ab0cb95 2013-09-12 01:57:04 ....A 18432 Virusshare.00097/Virus.MSExcel.Laroux.jm-86a688eccff2d865bb9a41cb150ab6e0a20e9c57617c56f95579aa0328b1faf7 2013-09-12 01:50:32 ....A 31744 Virusshare.00097/Virus.MSExcel.Laroux.jm-a1fb6dd940f63ead540121a4b453e3238992fce94bf37081d9f76a996c18649f 2013-09-12 03:31:54 ....A 22528 Virusshare.00097/Virus.MSExcel.Laroux.jm-b5d030a8ee10c159ebeeea2c64185f2a30c1bfa75e4115f1300c36865e4cac87 2013-09-12 02:26:10 ....A 18944 Virusshare.00097/Virus.MSExcel.Laroux.jm-d20da7563b0c35899ed78933e56b9afe55034d1e9439df6c2418b6f051270605 2013-09-12 02:46:36 ....A 20992 Virusshare.00097/Virus.MSExcel.Laroux.jm-d56b93fa421b92b4a5eb821df10ba7cf26bc5162e794ae89394c393f062a1d2b 2013-09-12 03:15:06 ....A 38912 Virusshare.00097/Virus.MSExcel.Laroux.jm-d5f1f94b86ae11ff8bcb0e85f495f7ea38457b234df0f0fc064e0cefe5d0e540 2013-09-12 02:56:20 ....A 32256 Virusshare.00097/Virus.MSExcel.Laroux.jm-d6f6e0f4136cad390ace988a7deb850091e43b635eb69cb4264131e3fe8d4014 2013-09-12 02:34:10 ....A 31744 Virusshare.00097/Virus.MSExcel.Laroux.jm-dbe25f71dd9efdc5d9a75d44558b8179661e0c1efdf627cdd87d857d4fedd247 2013-09-12 01:38:58 ....A 26112 Virusshare.00097/Virus.MSExcel.Laroux.jm-dfd2d5e161805823701d6d4de9594ae2098eac8bd4ec97c3032cd980cdce2cfe 2013-09-12 03:15:18 ....A 125440 Virusshare.00097/Virus.MSExcel.Laroux.jm-e2e016287151f1ca0ecf18660f680f5ca941f5f6fa515811c182b79e0f77ed5d 2013-09-12 03:01:18 ....A 411157 Virusshare.00097/Virus.MSExcel.Laroux.jm-e30e1a30b869cb0ccf228793fa433478ed23584c270e31d06d0f64d3a8534f1a 2013-09-12 03:16:32 ....A 43520 Virusshare.00097/Virus.MSExcel.Laroux.jm-e65d6e896cd4c548d3f85dd53708c3ed6a06f88c95fde1d49500d46db85d9303 2013-09-12 02:37:04 ....A 29400 Virusshare.00097/Virus.MSExcel.Laroux.jm-e95c747a084cf2855996dc88f3b23a1f4e8986d1dbd93eace49819eb7ec68113 2013-09-12 01:54:10 ....A 37376 Virusshare.00097/Virus.MSExcel.Laroux.jm-f05a2588d5a0cba2a3e0dc86bdef7711c30068b6892812341345489f75013244 2013-09-12 01:38:52 ....A 111104 Virusshare.00097/Virus.MSExcel.Laroux.jm-f373aa8654db9ffc696b33bdc2ad8abdd0709ff3b39dd4975fda6a2be22c2ecf 2013-09-12 02:36:26 ....A 26624 Virusshare.00097/Virus.MSExcel.Laroux.jq-123cc72554d7285d6e2fa91ba9acf1d66416f9d258956f9e770d666589fec2c4 2013-09-12 02:59:50 ....A 245248 Virusshare.00097/Virus.MSExcel.Laroux.jq-532e4c18954de54294f8d0f9de1ccd5bd83f88c63ceb7fe95b8c4ec16682d469 2013-09-12 02:52:56 ....A 46592 Virusshare.00097/Virus.MSExcel.Laroux.kc-210bbfca06cf1f571a9349885b4036568025c28d8fcbd9c82a512d8876da75bb 2013-09-12 01:40:00 ....A 346112 Virusshare.00097/Virus.MSExcel.Laroux.kz-fe69bdfec9778b6f9cdb1c5f9534f5e4463207189a38cc8ded8073404d61234d 2013-09-12 01:39:30 ....A 103936 Virusshare.00097/Virus.MSExcel.Laroux.zc-1eada69a1007594ee4e18f57e8636fe443ecc01bc923decb9454022e6d37f5e9 2013-09-12 03:23:12 ....A 196096 Virusshare.00097/Virus.MSExcel.Laroux.zc-a5c3f565f64674822a7576f3ae1e90e609c58720020491ceb9a4d9fd52ae2887 2013-09-12 01:39:14 ....A 24064 Virusshare.00097/Virus.MSExcel.Laroux.zc-b157529ccba1480b5799d16549a22153e53df29268e2dd4d5b4acb86283d9c49 2013-09-12 03:03:24 ....A 44032 Virusshare.00097/Virus.MSExcel.Laroux.zc-b73791c366b7f7a8c0c130c04a13f39ef956c35d1d218197628630f843888d4c 2013-09-12 03:18:26 ....A 124928 Virusshare.00097/Virus.MSExcel.Laroux.zc-d36967a2258d1b60306555a0513ca9e4071880cc7f67e7eaabcae4c21e0bd20b 2013-09-12 02:20:46 ....A 29696 Virusshare.00097/Virus.MSExcel.Laroux.zc-d377b6a98cf2fbe996168c0ac8d12a53983b2ae54e489762654e0dcc5eb38fa8 2013-09-12 02:59:04 ....A 55347 Virusshare.00097/Virus.MSExcel.Laroux.zc-d72b8928e4a401220a36560392c6db7d3cb61ea2d7effbd6aa4fc7cd798769a1 2013-09-12 01:54:52 ....A 17920 Virusshare.00097/Virus.MSExcel.Laroux.zc-d77c9ea9b4fc1e04c0e8ea26c53f8eacc0ca89faf66e02b966c9158f1b4e86f9 2013-09-12 03:31:24 ....A 45568 Virusshare.00097/Virus.MSExcel.Laroux.zc-d8e1c5d05e4dfa5b01aed44f6debb2daacd6e47e7c03ca6ec7ad155da3bf3bd3 2013-09-12 02:44:30 ....A 29696 Virusshare.00097/Virus.MSExcel.Laroux.zc-d9467d6cb6ece383179cb13e31a5570ac7343c985b9418ef8af3bf0235d0aa87 2013-09-12 02:31:38 ....A 42496 Virusshare.00097/Virus.MSExcel.Laroux.zc-dd8ebaf816b8a97ade567fa355b255ac05a3a861a5786f3a61357c31ee427763 2013-09-12 02:17:06 ....A 24064 Virusshare.00097/Virus.MSExcel.Laroux.zc-e4a19e0baa72c4ddbb895493a0bb15f0ee5491e72e0d8751bfd068cf16451a2d 2013-09-12 02:56:54 ....A 28160 Virusshare.00097/Virus.MSExcel.Laroux.zc-e5df6f9e735219e3de3360049e7468b9fbd95a9c0cbe226ea1663e2e7c92597a 2013-09-12 03:26:40 ....A 40448 Virusshare.00097/Virus.MSExcel.Laroux.zc-e8643574b7827934b02d3fc0bf17995ce0e57443f1b28c2a1efb0fdd9cb6d2eb 2013-09-12 02:31:56 ....A 25600 Virusshare.00097/Virus.MSExcel.Laroux.zc-eb20e305e5f6b90e0542b8f1d964e30c1b288c57d32db91cf8d42eff9d74dec7 2013-09-12 02:46:18 ....A 32200 Virusshare.00097/Virus.MSExcel.Laroux.zc-ebaaf3266a3ca80a7356ca07f208ad4d04b2f19d7a6938ee05b4c2c3c6485a7e 2013-09-12 02:15:02 ....A 31744 Virusshare.00097/Virus.MSExcel.Laroux.zc-ed1569cd300bb0b9d1cb8b4ffb900129b39d8f4d804d10beb28d59d6bebd0d7a 2013-09-12 01:44:14 ....A 28160 Virusshare.00097/Virus.MSExcel.Laroux.zc-ef5a850e34cabd3fed7013506a2d2db719e7b8899a17a5489936177c3124b9cb 2013-09-12 02:51:20 ....A 41472 Virusshare.00097/Virus.MSExcel.Laroux.zc-f02aea539b63a8018c3e040f3577387d8fe17e565d3ca02ca771a0c64aabea02 2013-09-12 02:05:22 ....A 48640 Virusshare.00097/Virus.MSExcel.Laroux.zc-f5dbc2158124bd7447db6b29f8fa4f7d54d17ea0e59b93814ee8683e6f5a0575 2013-09-12 01:56:50 ....A 43520 Virusshare.00097/Virus.MSExcel.Laroux.zc-f718639f91804f0ae35bf4aa58b5d2a5b4edafeab808ce7ff97ed13d84bee5af 2013-09-12 03:14:06 ....A 286208 Virusshare.00097/Virus.MSExcel.Laroux.zc-fb640463f23b341eefe8f20b3df2a38d0a1196cb8899f43a53f988314459a338 2013-09-12 02:39:30 ....A 25088 Virusshare.00097/Virus.MSExcel.Laroux.zc-fc112fd1e2992c3616f1240cd4927d917973d68448978260100cad67498f346e 2013-09-12 02:34:02 ....A 361472 Virusshare.00097/Virus.MSExcel.Laroux.ze-d52b670bda426451ea8d059b55f3d1ad4745493ed2cf33bc14b5d589a7fd14d7 2013-09-12 02:48:44 ....A 138752 Virusshare.00097/Virus.MSExcel.NetSnak.a-4438cfbfe270786bd3af186c6adbeb3b4c3a888dbfa6abc581b31dbc6f36b00c 2013-09-12 02:53:58 ....A 70144 Virusshare.00097/Virus.MSExcel.NetSnak.a-506260a97f723ce79e3243b651dc8af1c3fcdbf72431be60b1a0afbab8d2dce9 2013-09-12 03:25:06 ....A 292864 Virusshare.00097/Virus.MSExcel.NetSnak.a-cadc33216ded811a02a4360bcc8c5e72e9cdfffb3bb09f1bc06a8c5d4736b9fc 2013-09-12 03:26:58 ....A 270336 Virusshare.00097/Virus.MSExcel.NetSnak.a-d5bcd719bfa0e7567a9a9e3aa1c08bf113f01dd94c78c12430229460de4677c3 2013-09-12 02:52:14 ....A 275456 Virusshare.00097/Virus.MSExcel.NetSnak.a-e8e3e4d41cec98a8c351c8cbd5f80994bc426ec0f567d5128ea20ebf3db594eb 2013-09-12 03:29:12 ....A 294400 Virusshare.00097/Virus.MSExcel.NetSnak.a-eb13edb3573369035e2a8ff6334a22fba966b8c1ce79d960a64140b0c00cfab0 2013-09-12 02:27:38 ....A 60928 Virusshare.00097/Virus.MSExcel.Sic-95aa39d5d78ef048bcbe2b5a1142ff65c8c9494620a949324e11905ef18661dd 2013-09-12 03:17:18 ....A 51712 Virusshare.00097/Virus.MSExcel.Sic.f-083c51f8dfae5672dea5ee84273bc9bfb9ed596456fd8d0f96f201cf067f2b90 2013-09-12 02:25:06 ....A 108544 Virusshare.00097/Virus.MSExcel.Sic.f-3409409530663492e70efee29ad0d425294c79a09711d0ef8f0cfc3c3975804a 2013-09-12 01:44:58 ....A 37376 Virusshare.00097/Virus.MSExcel.Sic.f-78d72cfcabad4903df6d27547c3a77641225744df551cb8f566d4f171e0dc655 2013-09-12 01:39:06 ....A 31470 Virusshare.00097/Virus.MSExcel.Sic.f-7afee4d43020143b5f5344b1d74aae0a8f469b11d8e2538a571510e0928bcfb7 2013-09-12 01:40:04 ....A 40960 Virusshare.00097/Virus.MSExcel.Sic.f-c368d737fcd6109f6fe173768fec99b1c67fe023228055cbd1a30a97da7843a5 2013-09-12 02:21:12 ....A 72432 Virusshare.00097/Virus.MSExcel.Sic.f-cfbce800478b1f46cfaa3fe555f5bd585e82064492fc27b65967613b6029d1e9 2013-09-12 02:44:12 ....A 55296 Virusshare.00097/Virus.MSExcel.Sic.f-d61319cff140d2ccf9d87459ea4d85aa52cb026300c938c4e22a455099563e90 2013-09-12 02:16:26 ....A 296448 Virusshare.00097/Virus.MSExcel.Sic.f-d899d11cc5468dbaa50cf56faacb517471ba55a09e4da0aa53c0dc49c46941d2 2013-09-12 02:40:44 ....A 152064 Virusshare.00097/Virus.MSExcel.Sic.f-d9406b88b40a9f44d298f76efe77b71bf7be844b8761449ab287fcc90ca040c3 2013-09-12 02:18:54 ....A 82432 Virusshare.00097/Virus.MSExcel.Sic.f-d9917e2a0cc4436bc7b2fe7a80ac55b518abf1126df7f911c934d31dee84c1ea 2013-09-12 03:13:34 ....A 88576 Virusshare.00097/Virus.MSExcel.Sic.f-daea4beb7a9a0df9c3d43fa9ef2f0554bd9641c19dc5fca3f0f0bf96f904fe89 2013-09-12 03:27:10 ....A 149504 Virusshare.00097/Virus.MSExcel.Sic.f-db0b1a51f846e95b0613c6004f635e633ad0690f66471f091942b1766337e6e5 2013-09-12 02:13:08 ....A 29696 Virusshare.00097/Virus.MSExcel.Sic.f-decbb547f109750f2710fbc0f2e4ae8e895a4d277746feed3bf81e8734e5517b 2013-09-12 02:28:04 ....A 34304 Virusshare.00097/Virus.MSExcel.Sic.f-df51635dcfaa6f367cf06d964fc65e94f39f500467f1c3801b5a5abb2425f4f0 2013-09-12 02:20:40 ....A 41472 Virusshare.00097/Virus.MSExcel.Sic.f-e0dad534556b1a9637fea53fcab6ca2f4b6fa10f875bc370c0004602b6b15fa7 2013-09-12 03:09:14 ....A 334848 Virusshare.00097/Virus.MSExcel.Sic.f-e5016858132dcb3936f0005fba1b4b7598930674c522cacb263f0df41741b5ad 2013-09-12 02:41:30 ....A 98304 Virusshare.00097/Virus.MSExcel.Sic.f-e50c90183245fa9235f1d9d4099c30093ba7ce973d04d98827f52b5e5128a671 2013-09-12 02:33:48 ....A 31744 Virusshare.00097/Virus.MSExcel.Sic.f-ea19b3a46c6fa16199e4dfe9394a34810eb540b0987aa22a54d76b71d211e9e7 2013-09-12 02:46:26 ....A 236032 Virusshare.00097/Virus.MSExcel.Sic.f-eb61f01371b75d1e0e2d93028e382377a2c656008351cdf7b61c3a197be47009 2013-09-12 02:40:30 ....A 37888 Virusshare.00097/Virus.MSExcel.Sic.f-ecd2c0bad16b4f71c2400e32caa9b023b9a0dda01fe8e742b0a94f634e6c48ef 2013-09-12 02:27:44 ....A 58880 Virusshare.00097/Virus.MSExcel.Sic.f-f598b5d2729d5fb142bc2ae29ce281db9f82448e2107cc41ac780f7f4b9effc7 2013-09-12 03:27:14 ....A 162304 Virusshare.00097/Virus.MSExcel.Sic.f-fadcf534d79cccc776f20f0b71f42a08422a3c1cdaee045847b84ca5f725d957 2013-09-12 02:05:58 ....A 84480 Virusshare.00097/Virus.MSExcel.ToDole.a-db7b42339189f20dee92bb2efa34f2aa0dd34d676b5b255b9d870df796aeb56e 2013-09-12 01:50:38 ....A 2173581 Virusshare.00097/Virus.MSOffice.Source-e6d605417033f8d8f6cb45203f04150de99f2950040372f1f4d8aff01830831e 2013-09-12 02:39:20 ....A 9216 Virusshare.00097/Virus.MSWord.Cap-fd2d8e171df8c35ae5db3d98a1c21aa84bcd4f03acbd197e36b70f50c5366120 2013-09-12 02:14:24 ....A 9216 Virusshare.00097/Virus.MSWord.Cap-fd56a3fbf98e29eb88aaef7f39344254ce31c5d1c091e179534f813e5d5db7ac 2013-09-12 02:47:10 ....A 41693 Virusshare.00097/Virus.MSWord.Class.fm-4ecc59eb55e611b5195c351682c30c8b0561dccc20cb13e6b15c4f631dc3f90d 2013-09-12 02:18:36 ....A 54190 Virusshare.00097/Virus.MSWord.Kompu.f-e9e3c776676d4ebf2f39eab1c1207601d080a8e7a4f7052f8f7d088ee03a6058 2013-09-12 02:06:04 ....A 47616 Virusshare.00097/Virus.MSWord.Marker.ag-c48e83d26edc452621146a8df35448001ac85d8c45b5f3ace22dc7e5c9a406df 2013-09-12 03:10:20 ....A 522240 Virusshare.00097/Virus.MSWord.Marker.bo-a327b362247ecb2b5516fedb637ce864b24c6c8bace047b5327f84243a4cb490 2013-09-12 02:56:02 ....A 222208 Virusshare.00097/Virus.MSWord.Marker.o-146c15e999c3870b861d06462f31bd624c006900ca6991219d84bbb5d9a6da78 2013-09-12 03:12:00 ....A 69632 Virusshare.00097/Virus.MSWord.Nsi-d61705f8d7289ccf1ae532640c9a75bbb8e99cf116518c48d7f29b0a681acdc0 2013-09-12 03:28:42 ....A 30208 Virusshare.00097/Virus.MSWord.Title-397b232f0f62261ed372a00e1f1f40c93a23301493027774665f95183f9bb53d 2013-09-12 03:19:08 ....A 388 Virusshare.00097/Virus.MSWord.Verlor-2f68b4580c52770b9ecd76cbdbbe010e1eafb5a2cccf128b60484afa597b85a1 2013-09-12 03:30:46 ....A 75264 Virusshare.00097/Virus.MSWord.Xaler.c-b612ebe7febb3ab31bdc81126ce9e251993512a47718cd1918ba350aebe9bc89 2013-09-12 01:51:08 ....A 54784 Virusshare.00097/Virus.MSWord.Xaler.c-e6e64dacf3d971f96383340c3860a5788b9b06536e2d69f9a9723c82a4691b06 2013-09-12 02:05:38 ....A 1335296 Virusshare.00097/Virus.MSWord.Xaler.c-e8bf049d26ee3fb5be4b9412a65de4aa32aca4ccd21e5dddb2b76f4c95822b0a 2013-09-12 03:03:32 ....A 139264 Virusshare.00097/Virus.MSWord.Xaler.c-f5e99b1830c74aa9cb83c95f4ca44ba004f7cb4a178a32a99c7ae2bb0d9b5ff1 2013-09-12 02:46:42 ....A 316416 Virusshare.00097/Virus.MSWord.Xaler.c-f6b3eedc024f80d52c196acc809407eb575032faf02010487c3b182d9a4552ef 2013-09-12 02:10:24 ....A 50688 Virusshare.00097/Virus.MSWord.Xaler.g-75610f74f98ad6f5fd39ab028f0397dfde1bdada6041480a4eda33c0294e3001 2013-09-12 02:34:22 ....A 46080 Virusshare.00097/Virus.MSWord.Xaler.g-763df30dbb038717d11af86459a611e46cd46e7b3ae52a5c0223387d69d42e43 2013-09-12 02:38:16 ....A 109568 Virusshare.00097/Virus.MSWord.Xaler.g-83d668fd920cb97a643ffaca22ee154f9be15408d80e88e9cb585ac91a2cda69 2013-09-12 01:48:12 ....A 156672 Virusshare.00097/Virus.MSWord.Xaler.g-85af3c19cd1951a8721ca66ffc482c722788f6b140f62649a16ee1da71d5306c 2013-09-12 02:25:42 ....A 1921536 Virusshare.00097/Virus.MSWord.Xaler.g-8603bd499390ee1c52323d961f1906eaf492b85992b69f4e361c372c6fb83659 2013-09-12 02:16:38 ....A 72192 Virusshare.00097/Virus.MSWord.Xaler.g-942b1b612938480b07ad55079e8d4f59bd94df120e325bf392ca460279d4fdcc 2013-09-12 02:42:10 ....A 48128 Virusshare.00097/Virus.MSWord.Xaler.g-97c97417f72108ab7eb52bbc97deef40ddfd1dbb252b270f7a34fde2ccd55642 2013-09-12 01:49:18 ....A 88576 Virusshare.00097/Virus.MSWord.Xaler.g-bf6da5b86acab2faa4420b6570fc3cf6e188758a66998c2291185dd802695cb5 2013-09-12 02:18:46 ....A 50176 Virusshare.00097/Virus.MSWord.Xaler.g-d2c8305981e7af0760d01920f22ee31cd7a4e9ce7198ed25bd78f97bef1915af 2013-09-12 03:25:22 ....A 182272 Virusshare.00097/Virus.MSWord.Xaler.g-d468aa613faf5986a7cdb0019d217a947bad2c5c53943a7f154c820cadb8488a 2013-09-12 02:54:16 ....A 102400 Virusshare.00097/Virus.MSWord.Xaler.g-d58ceabb95ca310515cc42c1fa92acc71fd2ceba422a00b7f272257dc708a6e9 2013-09-12 01:50:40 ....A 74240 Virusshare.00097/Virus.MSWord.Xaler.g-d6623e1c1412b92ac9a74c73be9cb67eaa38ba56096b26b5cefe4e0bd9fd0812 2013-09-12 03:12:28 ....A 58880 Virusshare.00097/Virus.MSWord.Xaler.g-d676588c60595b7da412aa2d98519e898f64792e2e8cdfc6c13435c9eae34a65 2013-09-12 02:17:10 ....A 245727 Virusshare.00097/Virus.MSWord.Xaler.g-d6ac9439caffbd70eda9d4cef18f9a6b9197f42959252d0307b121c3d814e90a 2013-09-12 01:53:22 ....A 41602 Virusshare.00097/Virus.MSWord.Xaler.g-d6bd5da3ebcbdfd0bb8a30c6196cd69ace75d75998d8a0e8158e84077d16f31f 2013-09-12 03:26:18 ....A 40448 Virusshare.00097/Virus.MSWord.Xaler.g-d790dc511fb75be58fa80c43a83e225f5b6d256f441fc82dc17359838f080087 2013-09-12 03:28:50 ....A 155136 Virusshare.00097/Virus.MSWord.Xaler.g-d83ae1f8f48e23feb61211c87095526020583639b530ae1bd6c74a9d47f7e6e9 2013-09-12 03:08:36 ....A 6200320 Virusshare.00097/Virus.MSWord.Xaler.g-da2713ac7acf33a67ddb6383eec0747ca16eecadff76111697913824b2f89176 2013-09-12 03:08:50 ....A 52736 Virusshare.00097/Virus.MSWord.Xaler.g-db0d230efff64de1a77d8b2d41eae81b4880a2a8ebd495de7671b1f9052a65fa 2013-09-12 03:07:58 ....A 52224 Virusshare.00097/Virus.MSWord.Xaler.g-dbd4b7b07d568e2629c2082c9990b371cc6d524f6feed63981d155ad55d3d1b3 2013-09-12 01:56:16 ....A 106496 Virusshare.00097/Virus.MSWord.Xaler.g-dcfa49c8ea1ef2d920698abfbfa8afc1764cebb071191ae37e39b0848cc147ae 2013-09-12 02:03:50 ....A 456192 Virusshare.00097/Virus.MSWord.Xaler.g-de108e6ab727e1ff174c99b1d1b72b341b891ccdfcc6a078a5e5185d1186832a 2013-09-12 01:58:54 ....A 32768 Virusshare.00097/Virus.MSWord.Xaler.g-df357beb45fba2a0d57a306bf1cdf66546480288746b027d5e83753f24ebcd1c 2013-09-12 01:52:04 ....A 107008 Virusshare.00097/Virus.MSWord.Xaler.g-e0f8c11b1289033211781b59b1e8db0326ea1176115e04b2ba47d04bab9faf80 2013-09-12 03:08:28 ....A 94720 Virusshare.00097/Virus.MSWord.Xaler.g-e2240963b02cbc7ac7888396eecdb7035cb0daba49996a50832925a5e7844c79 2013-09-12 01:53:24 ....A 149504 Virusshare.00097/Virus.MSWord.Xaler.g-e297daba8761014eee0e724ba8bd40020bcf2548248ecdb0dc38dad44b95ba50 2013-09-12 03:26:00 ....A 33280 Virusshare.00097/Virus.MSWord.Xaler.g-e2bcbcd9b9a2e1fd6cea24ce151fff7cb2e51218fb0d0c2c217d33563a7fc916 2013-09-12 03:18:18 ....A 53248 Virusshare.00097/Virus.MSWord.Xaler.g-e2f31973267009e7dd49203772d4cf64e85f40c71e2fd67d64ca1448fcdb4309 2013-09-12 02:25:44 ....A 96256 Virusshare.00097/Virus.MSWord.Xaler.g-e37555c3417e789ada5a2b35879684dc78a13fa1e69707748f96715a1ba3d14e 2013-09-12 02:03:10 ....A 29696 Virusshare.00097/Virus.MSWord.Xaler.g-e39b97f883086944e0b1453da8961397527578045da0973d8dd7bfd8c567f5dd 2013-09-12 02:30:32 ....A 1677200 Virusshare.00097/Virus.MSWord.Xaler.g-e4e9ffdc1ce714cac435594155a425c744e797150e329a566de59eccd842f729 2013-09-12 02:24:56 ....A 82432 Virusshare.00097/Virus.MSWord.Xaler.g-e4fb5c86a3381afff318ab829d5caa1425fa87e1fe0103dd979862ee3c07457a 2013-09-12 03:30:40 ....A 69120 Virusshare.00097/Virus.MSWord.Xaler.g-e51ef5d569fdc7a90c97dfd4785a39e5a13e66b2a1cc031cf94a6fbd840ee95f 2013-09-12 02:35:06 ....A 48640 Virusshare.00097/Virus.MSWord.Xaler.g-e6239cf69a87d1439be95fbced03c0914f694ad39b698d9e3daf3259c1f6cda7 2013-09-12 02:38:16 ....A 39424 Virusshare.00097/Virus.MSWord.Xaler.g-e648046fa483c5abd8f997b52c7008a4e72014214976879fb9fe44a69fd5ac6e 2013-09-12 02:40:02 ....A 48128 Virusshare.00097/Virus.MSWord.Xaler.g-e67709d17f0e426155504cdc25b67afcbdb16ab75bb53c1b0382fc2b2777ae6c 2013-09-12 01:56:46 ....A 72704 Virusshare.00097/Virus.MSWord.Xaler.g-e76796ded8e29574c91231e7629eef803a4626e8612d63e671aebbe6cce507e5 2013-09-12 02:12:52 ....A 58368 Virusshare.00097/Virus.MSWord.Xaler.g-e77ab8f67cdb06d57f393cb1dba10e40b86d9babc13ac04f71d12b2e40ec9bc0 2013-09-12 02:13:42 ....A 34816 Virusshare.00097/Virus.MSWord.Xaler.g-e8a258cf17747eb02fcf79f3d57fafc20110b86fccce0bafced33892ff260a68 2013-09-12 02:18:46 ....A 46080 Virusshare.00097/Virus.MSWord.Xaler.g-e939c7af94f9ebde4c9909e3dee78d4423a51239a89b66a16fb601c70526071d 2013-09-12 03:08:20 ....A 40960 Virusshare.00097/Virus.MSWord.Xaler.g-ea4c5d19b0ed496e7843fde2c160ea00d9b29cd975704a089dacc7953f607c96 2013-09-12 03:22:24 ....A 456192 Virusshare.00097/Virus.MSWord.Xaler.g-eb55f1c6e982fd88f6c0a7165b07b51980840e7912e237d409deb4af45230c36 2013-09-12 01:48:28 ....A 375296 Virusshare.00097/Virus.MSWord.Xaler.g-ebf096d2b8dd5ed276de8e754eab465de4b2f3571b53beed75a25c284d19f1b7 2013-09-12 03:03:40 ....A 85504 Virusshare.00097/Virus.MSWord.Xaler.g-ebf4d9a325fbed0cbb293c749b20f83003dbda98fb539c1d7780a15ce62b08e2 2013-09-12 03:19:40 ....A 112640 Virusshare.00097/Virus.MSWord.Xaler.g-ec6dcd4b8b0dbe5e57abc474543e02f33580def2cda658a33643236196e3a6d6 2013-09-12 02:20:40 ....A 57856 Virusshare.00097/Virus.MSWord.Xaler.g-eca2fe9226e89f32cc68ad4ffaa078433124cb66dc0afd54b61e90d01e349cef 2013-09-12 02:15:28 ....A 64512 Virusshare.00097/Virus.MSWord.Xaler.g-ecfeebc82af88303b1159f73338729dac77870e16a5f29249e31285309c02345 2013-09-12 02:40:24 ....A 45143 Virusshare.00097/Virus.MSWord.Xaler.g-ed16f6d7363673086be60d9f10a2abf0549afadf28052762474f5302418ff077 2013-09-12 03:02:02 ....A 201013 Virusshare.00097/Virus.MSWord.Xaler.g-ed291f6b624f92c0750d4ab9a4b4101e5dad3232a70b4df247300dda83b2439a 2013-09-12 03:20:12 ....A 64000 Virusshare.00097/Virus.MSWord.Xaler.g-f0993bb1bdafae11e3c8924646703231755c66683556f85c7e637c0a6aad1124 2013-09-12 01:48:54 ....A 50688 Virusshare.00097/Virus.MSWord.Xaler.g-f5bdf5b6769a3318e2f2ac36b2f0d17bc90e51be4bc8b819b8fb852f78534e2f 2013-09-12 01:56:36 ....A 326200 Virusshare.00097/Virus.MSWord.Xaler.g-f735fbf7bfe45dc03c3a7572449517e3846ee9a7fac0670818a0700069b963e6 2013-09-12 02:07:30 ....A 41472 Virusshare.00097/Virus.MSWord.Xaler.g-fb527b7db60594730445b2708577c714214ce0b512158fb2ce88c3a83e63f6f4 2013-09-12 02:16:06 ....A 56832 Virusshare.00097/Virus.MSWord.Xaler.g-fb65ecea6d551cd8a2232e9c0636a088c97034912ec7dffd5f7e4cace10eb0a4 2013-09-12 02:50:22 ....A 44032 Virusshare.00097/Virus.MSWord.Xaler.g-fb7de47e9c5e03284fe20616ce7e19edd65bec2de9a46e128582fffc8b753064 2013-09-12 02:37:28 ....A 146432 Virusshare.00097/Virus.MSWord.Xaler.g-fb8a6d4fb7e7eacb1dcdc776f3ee328cedd6908ec196d53f12ccfc1aa16082c6 2013-09-12 02:30:58 ....A 14905 Virusshare.00097/Virus.Multi.DS.3783-21defb332896507a644210b13b78f54d2f7222876d0ddaa725516453f29aa6d3 2013-09-12 03:13:04 ....A 26813 Virusshare.00097/Virus.Multi.DS.3783-b0553e3f73e92e73f199ea2b1aa4a90ecfdb4de755640519a4b112efa27dbc26 2013-09-12 02:20:32 ....A 64 Virusshare.00097/Virus.Multi.Daemaen.1894-0ef5ede561a4209ee9dae06e1d939d269219c490f5ff365eb7a932b5f76037cf 2013-09-12 02:00:14 ....A 32312 Virusshare.00097/Virus.Multi.Ginger.Orsam.2616-dd300e3722ccea1dc36d6c1384e9b278206ea9f92846c7225ad42d2af6c51303 2013-09-12 03:11:18 ....A 415 Virusshare.00097/Virus.Multi.Junkie.1308-d5d5cd383ba2dc0e72d1917b41fac9c1db1df65242c48a6492bf89d50779ceeb 2013-09-12 03:02:54 ....A 337 Virusshare.00097/Virus.Multi.Kitana.119.b-dd715c1aa39381dd8e898cbeb1c219b5340c3c8dab8605594093648a820cb6f3 2013-09-12 01:53:36 ....A 344 Virusshare.00097/Virus.Multi.Kitana.130-d5bef52d5c4a3c194d867c9233e82281ef254c71e6ece8064c648afecf21c9d2 2013-09-12 02:12:04 ....A 356 Virusshare.00097/Virus.Multi.Kitana.160-f13dc343c3f12ca24b0afd533afcfa92e9a6ea78cc1793903f67e89099b10653 2013-09-12 02:20:26 ....A 815 Virusshare.00097/Virus.PHP.Rabow.a-b140248ae7d537b6b97ed25b27201b68d8baaa0b3956ccc028b093c28b1037cd 2013-09-12 01:55:06 ....A 402 Virusshare.00097/Virus.Unix.Gobleen.h-ed0e38f0eab1558e7cc28ff4220837b5c66a47531dd565a2e0f8826e76451298 2013-09-12 03:31:38 ....A 356 Virusshare.00097/Virus.Unix.Head.c-d37f4190d1d060056d0a12bf0431893637c18ac5dbc3ea410e4d1f044b99b8b0 2013-09-12 03:00:42 ....A 212 Virusshare.00097/Virus.Unix.Sillysh.a-d38cbffe280346a4f546888f39e67fc0ab66442ab60674d26574c49ecde76e3c 2013-09-12 02:50:28 ....A 9578 Virusshare.00097/Virus.VBS.AutoRun.ad-60a8235ae7935531b80f35941feb30cc8e38274ea113bc206ba2c7e93dd6e2fa 2013-09-12 02:22:40 ....A 43478 Virusshare.00097/Virus.VBS.Confi-2b35cb1d400ca7b44aa13cfa71b290cc4df5a2a2292c018ca09602db95ba1480 2013-09-12 02:25:48 ....A 26869 Virusshare.00097/Virus.VBS.Confi-34d6ce5909740796b9a7f92a75a554cc16ea7667b58b023d70574662652c6cd3 2013-09-12 02:28:20 ....A 64344 Virusshare.00097/Virus.VBS.Confi-7ed5cc16668a20a089ea8f83782178fc4c9c0f3b3e25190023d2fcfbef41b999 2013-09-12 03:10:12 ....A 856 Virusshare.00097/Virus.VBS.Nazburg-e282a965ee5202f210f9cce965650ae72259c3625426b25bdf18166467dc82aa 2013-09-12 02:04:02 ....A 27820 Virusshare.00097/Virus.VBS.Redlof.a-1ca23842b2b5d5eb4bda6d43b423ad5312c90a951df910af6b19e06518126172 2013-09-12 02:48:48 ....A 13358 Virusshare.00097/Virus.VBS.Redlof.a-367c469d7dfcbd19f23f96be5bd641bbede1df863357a7a674e8a397f748429a 2013-09-12 02:31:14 ....A 20971 Virusshare.00097/Virus.VBS.Redlof.a-42562fdc28e7832c262d29793549ed43032be0de70ce137f25115079cd4ded91 2013-09-12 03:27:04 ....A 3635713 Virusshare.00097/Virus.VBS.Redlof.a-6f4258b6b1279c24ae55bb42b93a8978ef5c3de814f4e98b1f1cb179fdc4ac84 2013-09-12 03:26:44 ....A 14102 Virusshare.00097/Virus.VBS.Redlof.k-447a0b05f557a0fff4586e40775898361cc345c86f7a8c1b4c40c1b33d75f0d5 2013-09-12 03:12:34 ....A 13700 Virusshare.00097/Virus.VBS.Redlof.n-655cd44b6a3e1763cc6a647c4b71d471e1837fefedee96293981ca7634a5b041 2013-09-12 02:34:44 ....A 19949 Virusshare.00097/Virus.VBS.Redlof.n-65c25439a45278bdfeab59fe181009e9f9b1a559f54037a155f6ce1e96de9729 2013-09-12 02:29:38 ....A 10833 Virusshare.00097/Virus.VBS.Redlof.n-752506d8e980e1bf8eddbf5248a91346487fa9ef9b4ad2ab36d582f70efba8cd 2013-09-12 03:24:28 ....A 41349 Virusshare.00097/Virus.VBS.Saraci-a3e1212026d740e708e9a72788efb7f7a65ad820ac86de571f3281e654f86d77 2013-09-12 02:51:26 ....A 20864 Virusshare.00097/Virus.VBS.Saraci-e311cedc26b4ce327f3cc0c53a84e11a73a996950c64cb7d79dccfbc5af2ab81 2013-09-12 02:46:56 ....A 16846 Virusshare.00097/Virus.Win16.StalkerX.650-cf91383704af0f14e03792ec4a39c70996d1d36a37b75e5999c685f6bfea4b63 2013-09-12 02:21:54 ....A 1957 Virusshare.00097/Virus.Win16.Vir_1_4-d4927258d00f42d89a9c38d805ef25a015a8e16e6634bedee9cc50e12f2582ff 2013-09-12 02:50:22 ....A 27136 Virusshare.00097/Virus.Win32.Adalk.b-2d567e7044b0a512bc34b2421e2a82acf68ce5aa6b34b2f56130516fb540ea6c 2013-09-12 02:01:36 ....A 24576 Virusshare.00097/Virus.Win32.Adalk.b-bd28a88aa309601bd1e02566e3d4e7f39dc424c415fb8573289f06c6370f15a8 2013-09-12 02:46:10 ....A 180224 Virusshare.00097/Virus.Win32.Adalk.b-f7404414d334b56020bf10881686e90d63b4bff7334fd97e0c64c3f144c98c59 2013-09-12 03:24:22 ....A 102400 Virusshare.00097/Virus.Win32.Adalk.b-fb3689529965d9c376f8e42db3181458a6ba6a0bede09b44de509f4713e22696 2013-09-12 01:50:10 ....A 102400 Virusshare.00097/Virus.Win32.Adson.1703-d780414ce434e8233980ce40f37af6f47ce56caf46a363fcb1342b4fc5b7a758 2013-09-12 02:59:00 ....A 1056768 Virusshare.00097/Virus.Win32.Afgan.e-f7dc1ceb169598afbbe4027dc294fc5ad85f7e75c778cca5af8e7730aa7fa3ae 2013-09-12 02:00:10 ....A 45594 Virusshare.00097/Virus.Win32.Agent.a-6bcb19bc1551b3bbac09f84d01c23abcc27e1d2a848b8d1535400c26ee83c436 2013-09-12 02:27:32 ....A 32256 Virusshare.00097/Virus.Win32.Agent.ba-e9346bd1008dc1343a5b885fc8d6634b3bbfbb2b34a1ff995b4c244ecfac4ab6 2013-09-12 01:53:34 ....A 81408 Virusshare.00097/Virus.Win32.Agent.by-da69ff1bf8fda4c95bd3fcf3fa45c99148d2346cacbf0e7b65ef6fbadcebcf92 2013-09-12 03:21:24 ....A 166817 Virusshare.00097/Virus.Win32.Agent.co-d55115bf80c5cf6933c4d3c2d80fa2d30dd0a88a8e53de3c8064c01c3c7cfe70 2013-09-12 02:40:04 ....A 155648 Virusshare.00097/Virus.Win32.Agent.cr-d5d8f09e29d093fbe89956fe8de9265377ec7277e18c876982247235c0f6e920 2013-09-12 03:00:56 ....A 25088 Virusshare.00097/Virus.Win32.Agent.cx-17f881600893d15805b3e218c7edd6d053991c698619c53a61d2e5e2c054a121 2013-09-12 03:05:54 ....A 548352 Virusshare.00097/Virus.Win32.Agent.cx-da7b69fe7d380d0c228ee6aebfa9443fd4dcd115aa00c51509d341dfe327567e 2013-09-12 02:33:32 ....A 109056 Virusshare.00097/Virus.Win32.Agent.cx-fb77e48d1497a953fe8d93e34a7b09dc5715bc7d98cb83b8816321c216e7764e 2013-09-12 02:55:54 ....A 29184 Virusshare.00097/Virus.Win32.Agent.cx-ff31888f9504dda4898a094540b34254414b6c1a7d6ea5b97c56448771ab58fd 2013-09-12 03:19:42 ....A 50837 Virusshare.00097/Virus.Win32.Agent.dd-55332505beedc14f27c72e850f3b51a53f503466905a29c5405dab0b19cac7eb 2013-09-12 02:57:04 ....A 228917 Virusshare.00097/Virus.Win32.Agent.dg-3d84a1b508b9b11c462c376da08b80878e9201c9ed212f0ab420a3771c3c248b 2013-09-12 03:21:08 ....A 938680 Virusshare.00097/Virus.Win32.Agent.dg-fdde927ea556fce28e569db0941b77df8b2a79445695c2060a2283f240180daa 2013-09-12 01:55:36 ....A 257024 Virusshare.00097/Virus.Win32.Agent.dp-2b642568784336eb98f421a582ddc63beecfeac73e1ec0f7bc1ae86c938cb996 2013-09-12 02:01:00 ....A 118784 Virusshare.00097/Virus.Win32.Agent.dp-57b846c70e95a9ae26a4f5e8710d25327dba601f79df68f7911090eed3c8b51a 2013-09-12 02:51:56 ....A 88064 Virusshare.00097/Virus.Win32.Agent.dp-b2053ec7e85659a50853799f9fc9e27e90db19653c4da4d828f1df566c81f02d 2013-09-12 02:39:06 ....A 61440 Virusshare.00097/Virus.Win32.Agent.dp-d4096eb674ab62db83a4b6314f62671bd625500e3a71d0710d9d2c2b0c54a34a 2013-09-12 02:24:18 ....A 122880 Virusshare.00097/Virus.Win32.Agent.dp-ef85202f96d62043d4cac0ba53b2178a199f51584954cff5ffac48d6ef9b2315 2013-09-12 03:19:14 ....A 303104 Virusshare.00097/Virus.Win32.Agent.ea-8193fc0a0459506b2a73f84c4f5860c311eb67df5a29e08af857c76a2df2af3d 2013-09-12 02:35:30 ....A 376832 Virusshare.00097/Virus.Win32.Agent.ea-e08fb59cd760b6fc178eb780cedd546829f3083506c9e73fdcc968f0a21d2f7f 2013-09-12 02:06:38 ....A 350720 Virusshare.00097/Virus.Win32.Agent.eb-3dffa5624d08022606a62807732090143aa91c644f57d8a967c247906ce35ca7 2013-09-12 02:28:06 ....A 532480 Virusshare.00097/Virus.Win32.Agent.ef-e9e80c81d301290fb7e7c128c4a7fcd483d59dda92e5fe7773a81e52876c9100 2013-09-12 02:11:16 ....A 223744 Virusshare.00097/Virus.Win32.Agent.ef-ebb609a92be42f2a8f901baf73c8b68072c3b9fe4a4218aa0095d528a8e41484 2013-09-12 02:45:50 ....A 78654 Virusshare.00097/Virus.Win32.Agent.ef-fcf90b4f7daed5fda7e027497bb7d181c542e13e757357f398483dccbecd08c3 2013-09-12 02:08:16 ....A 131030 Virusshare.00097/Virus.Win32.Agent.es-34585d5c20964a41230512f451183973186a029a5ad5939d74440379d90b4ba8 2013-09-12 02:43:16 ....A 13637 Virusshare.00097/Virus.Win32.Agent.es-440433a23511e43e24d09923e8408f24a8d48c5b1414750d71f992f9530ca5d1 2013-09-12 02:01:56 ....A 141745 Virusshare.00097/Virus.Win32.Agent.es-dcc411329763b7e8e9b643b551e22cb97592fc034783444d7b9a4170164d50d9 2013-09-12 03:11:42 ....A 54018 Virusshare.00097/Virus.Win32.Agent.es-e2fe41832715cfefc13b94a16234b97e8089f22484e01637d8faa27f54224ff6 2013-09-12 02:04:20 ....A 130968 Virusshare.00097/Virus.Win32.Agent.es-e47f1012201628445d1e2833c91950c5ad52c977c6fac2dacd643265eea6ff5d 2013-09-12 02:00:36 ....A 41626 Virusshare.00097/Virus.Win32.Agent.es-ef2afc67da2d2a98b8a2bfd682d2caeb9d77db556075d5ef8812984bbe81315a 2013-09-12 03:30:18 ....A 130198 Virusshare.00097/Virus.Win32.Agent.es-f1555ff09796b3e316c5b5a847577913dba70e95d2b2d6308e8529512d91364f 2013-09-12 03:12:08 ....A 130338 Virusshare.00097/Virus.Win32.Agent.es-f57423b3f9395041ba85c95c83d1c65616f7710d1dbef78a2b601203339705e3 2013-09-12 02:43:56 ....A 130467 Virusshare.00097/Virus.Win32.Agent.es-f73380cc6de1e3ed2ab2d48665720475514b6e1ca58cc9da8204762b77b42f2c 2013-09-12 02:41:54 ....A 860160 Virusshare.00097/Virus.Win32.Agent.ev-03e8f88148678983a3558240b5d7bd830e38decaca35c1553ae94af81cf1671e 2013-09-12 03:23:40 ....A 720896 Virusshare.00097/Virus.Win32.Agent.ev-247573a3109f8a3b416c2d6f4dc72d7c69682ffb5af221553bf3509008267681 2013-09-12 02:41:16 ....A 720896 Virusshare.00097/Virus.Win32.Agent.ev-35f8df247ec8bd942844f45e9123c4dc3fe7da76cd99b8d267d11681717f480b 2013-09-12 02:33:58 ....A 733184 Virusshare.00097/Virus.Win32.Agent.ev-89962e04f520c0a6a76d213f6bd5f9a70d6392595b74e2c89a548fb06b3ede13 2013-09-12 01:53:20 ....A 720896 Virusshare.00097/Virus.Win32.Agent.ev-caeca1f108408895499e1a2abc50430706db66362024c2770301334a15a315b9 2013-09-12 02:24:18 ....A 860160 Virusshare.00097/Virus.Win32.Agent.ev-d297d52f749b0cae72d7a971a42fefb6c849c368e3799ad40c74336ef0eff2e1 2013-09-12 02:21:54 ....A 720896 Virusshare.00097/Virus.Win32.Agent.ev-e9d32717a9102723a684a6347c72d91ad1c7c0e1779e5b78dffd353f9faf1534 2013-09-12 02:07:56 ....A 856064 Virusshare.00097/Virus.Win32.Agent.ev-f5ffa7b3ef0e4539f6dddc44412ef5fac339443587e74b87a99f9fd7813d5b64 2013-09-12 03:12:14 ....A 91648 Virusshare.00097/Virus.Win32.Agent.x-e8f48317c823dae007a3afa4f2e17172fab1dfa9b7250b957d9e640cddde36cd 2013-09-12 02:45:22 ....A 42496 Virusshare.00097/Virus.Win32.Alman.a-e3fe8913fcaf11ce007bf834d4c3a8927b0bd074ebe16053ee911cfa8bf35b5b 2013-09-12 02:28:00 ....A 441344 Virusshare.00097/Virus.Win32.Alman.b-44248f463fca29800a48f886796b2017fd2e5e6354c4634ca8300f025ea45489 2013-09-12 02:31:58 ....A 97788 Virusshare.00097/Virus.Win32.Alman.b-487c3702ca549226cfd36b39dcd1212b7f8a5aa3fda936ba0ffd3171f35c5216 2013-09-12 02:33:40 ....A 51712 Virusshare.00097/Virus.Win32.Alman.b-69c65cea30cdeb8e344e580aa0ef9dfe6e755eb15c29e9064d25d151f7ec18ec 2013-09-12 02:31:34 ....A 66560 Virusshare.00097/Virus.Win32.Alman.b-b341f2c787c4da2f75227db87fa1c6856fa5b6b9d9e85b8165ff258684fea021 2013-09-12 02:13:44 ....A 294400 Virusshare.00097/Virus.Win32.Alman.b-c6395ce976f217331ac84d5200c40289cea422653aec9afefd911ccbff3e03d8 2013-09-12 01:41:06 ....A 368128 Virusshare.00097/Virus.Win32.Alman.b-c83ef1e83731af8cde47beb5fe43dd83269a86c6148be8a889aabae82bb11caf 2013-09-12 01:48:20 ....A 368640 Virusshare.00097/Virus.Win32.Alman.b-cbf4f7e6d94d97e5470a3017b4b31029199219853949e73549518dbab1ed40d8 2013-09-12 03:26:34 ....A 118784 Virusshare.00097/Virus.Win32.Alman.b-d46e55a991d29657d9f659e638543850f20223db8371a9ac7fb0450e06f4f99f 2013-09-12 03:07:22 ....A 114688 Virusshare.00097/Virus.Win32.Alman.b-ddadbf18cebb1c42d704c4d9fe38747d12b9755e8043e94a2e157cc9df13a882 2013-09-12 03:25:44 ....A 97792 Virusshare.00097/Virus.Win32.Alman.b-ddb575131a01141940af393b0a555b3a7b87d56b3d65f1a49645a1011b124f38 2013-09-12 02:08:26 ....A 3366912 Virusshare.00097/Virus.Win32.Alman.b-e2f06c35be79e8fe43f32923447134d6feca8cdbfe22ea08741c409e62a08fff 2013-09-12 02:43:48 ....A 316417 Virusshare.00097/Virus.Win32.Alman.b-e8a081048982a1223baa5259ef0871447b43b783352757e27f334ba0125d8403 2013-09-12 01:47:22 ....A 189242 Virusshare.00097/Virus.Win32.Alman.b-e8ed965ebf764e76a91dfb7812a797558edf72eff9cb80b9219f1dc30015d95d 2013-09-12 02:29:36 ....A 170529 Virusshare.00097/Virus.Win32.Alman.b-f0be05a894cc1485cfc1957f31b94f67b197cb5afc150c2e151f632cb4bfc8ef 2013-09-12 02:54:58 ....A 1318912 Virusshare.00097/Virus.Win32.Alman.b-f3975c1f2670b07211ee097b77803f6e621cf485ed8962cb9641680084dc12cc 2013-09-12 02:00:10 ....A 1024512 Virusshare.00097/Virus.Win32.Alman.b-f4f67deaec843bea3d52603d8f5e7f6475b8238e0cdc8ec9c737609a1782259a 2013-09-12 01:39:42 ....A 167936 Virusshare.00097/Virus.Win32.Alman.b-ff839c4ac9c4e7c15009c31958fbaa2ca09ff0169fcf6dd73209bfc8873c9b3e 2013-09-12 02:44:30 ....A 125100 Virusshare.00097/Virus.Win32.Assill.a-407151222cb83f35a2c36325b07c40632e76cb1cd230fb5756d3e1553b9ffd7f 2013-09-12 03:16:52 ....A 233954 Virusshare.00097/Virus.Win32.AutoIt.c-930a7968a9ad9c7a2c9e943a8747dea1025ea2df6691cd91474a78c30fc4e4a8 2013-09-12 02:10:46 ....A 14336 Virusshare.00097/Virus.Win32.Bluwin.a-db209a07f32ab6d8e689d85d50460e9b05e811e90eb5e90df02b477dd4888bdb 2013-09-12 02:26:32 ....A 591872 Virusshare.00097/Virus.Win32.Bluwin.a-f09c18897a66b3552a35f12491acc393a24a77b4d142453b0ef08935e68d0fc1 2013-09-12 03:02:46 ....A 40960 Virusshare.00097/Virus.Win32.Bolzano.4096.c-eaf27f34795c8a2561e70b04567e412a4a37f43a5bb5a12f68bcde8ab7a2f2c6 2013-09-12 02:01:54 ....A 40960 Virusshare.00097/Virus.Win32.Bolzano.4096.f-e811f5934d718758692b960d842e97ea9f3426bededa04eae3a46a308eb0a411 2013-09-12 02:32:50 ....A 332800 Virusshare.00097/Virus.Win32.Bototer.a-426ce9d1e4a588ec9756e94c170534cb92bb103bdf6fcf5359360a6e1b3fb550 2013-09-12 01:56:04 ....A 350208 Virusshare.00097/Virus.Win32.Bototer.a-63ff032b18d2fe0b5669dbd3d6c93db8032900638f9f96986c0d0a74c133df5d 2013-09-12 03:23:12 ....A 316928 Virusshare.00097/Virus.Win32.Bototer.a-658655de75370ce4dea2957a0d5c6cf9322d63be6972e4def29126e5a3694e87 2013-09-12 03:22:58 ....A 368640 Virusshare.00097/Virus.Win32.Bototer.a-9090d8eca2092a12fe6bbd6729dc97a8a188e0c47bf7b2ee0f6ff375933ca06e 2013-09-12 02:06:10 ....A 348160 Virusshare.00097/Virus.Win32.Bototer.a-d339640dfbf8f19c1ef14467b56d04c1773fc5b7c90b3b8db9d2dce1fda6be89 2013-09-12 01:38:56 ....A 354304 Virusshare.00097/Virus.Win32.Bototer.a-d8178bb9cb53102ef336e9795f3bb3e039ee6989d843560d854118c7f7469b60 2013-09-12 01:50:56 ....A 295424 Virusshare.00097/Virus.Win32.Bototer.a-dc72e95cb962c2d338bd9e828eda28b92351316a1eb33f67cd788671a3e72a15 2013-09-12 02:54:24 ....A 339968 Virusshare.00097/Virus.Win32.Bototer.a-de911b9619fd5efbfdbbd3b2be9fb0ad7ea050fa48fc5e22ebf696a485d25503 2013-09-12 02:07:30 ....A 498176 Virusshare.00097/Virus.Win32.Bototer.a-e2d772f21e45ea8a00480190c598039ac2e181b072fdedbf28e6f10bb2690752 2013-09-12 02:23:34 ....A 354304 Virusshare.00097/Virus.Win32.Bototer.a-e356ceab60d1ecc0c2b3280734c61b975c9d2a4fe6464ad2fc78d266ea219504 2013-09-12 01:46:52 ....A 278528 Virusshare.00097/Virus.Win32.Bototer.a-e4ae433fef1b770b9b0c29ee02064419f24aa5155ffb2af838415f130c312bcd 2013-09-12 02:41:52 ....A 282624 Virusshare.00097/Virus.Win32.Bototer.a-e5f363b5ea6c280d4573d720fbf4177b39af8b947d30a86d49f80ffcae6bb4d5 2013-09-12 02:32:06 ....A 479232 Virusshare.00097/Virus.Win32.Bototer.a-e8ead3a528053bf6e0066d46ba35f6aa5f58f4ec39acdcd167e5eadd2d923f91 2013-09-12 01:59:58 ....A 294400 Virusshare.00097/Virus.Win32.Bototer.a-eacffcb5c9bcbbe86cae3b4bdbfbba51a8d91a6045333d3b81b8cb5fa33497ce 2013-09-12 03:18:28 ....A 353280 Virusshare.00097/Virus.Win32.Bototer.a-eb20b4204976a24745695abd899a7a82770deed817796c6ac3168350985fcb9a 2013-09-12 03:29:32 ....A 287744 Virusshare.00097/Virus.Win32.Bototer.a-eb5ec379ea9e5c615939395dcac95d301bdb062986ee68efc3769db44c1b4e52 2013-09-12 02:40:54 ....A 569344 Virusshare.00097/Virus.Win32.Bototer.a-f163296cc03bbe69f61e08aa90bcbeec52305e21b41f919cfe0ba5317dd7cb1c 2013-09-12 02:53:50 ....A 1060864 Virusshare.00097/Virus.Win32.Bototer.a-f51b717bb0ff8283a6041bb5322f5846392c42c382b52e3c62cfbe0e39dd6ec6 2013-09-12 02:44:54 ....A 1699840 Virusshare.00097/Virus.Win32.Bototer.a-f6da997302331e8e407716a6a96be4d3d59c0f4e4355b6c9c3826629a6bd20ac 2013-09-12 02:13:22 ....A 307200 Virusshare.00097/Virus.Win32.Bototer.a-f73438d3e0b1fa41419b7f26371168f018ba9c323f34cb3c7eb873b3219b3979 2013-09-12 02:18:38 ....A 353280 Virusshare.00097/Virus.Win32.Bototer.a-fb4e18f11e2151a17a6397f9189b3b77e7830e40f568d7670a150ef8f4ca9bd0 2013-09-12 01:56:54 ....A 270336 Virusshare.00097/Virus.Win32.Bototer.a-fb625ad974d2cd7a498d10f341e987c75a9358fe76be48f7102d3d6f3fb48634 2013-09-12 02:51:26 ....A 8704 Virusshare.00097/Virus.Win32.Bube.l-d29a43005824492615c91ac8695c9a6e7b69f6ff49f50c331a4338ec23d57570 2013-09-12 02:35:16 ....A 38345 Virusshare.00097/Virus.Win32.Bytesv.1391-efee1caa770e7d70e9f77d2f5c78db8a57427bd29ad4d9af8fd308b72747f5c2 2013-09-12 02:37:58 ....A 176128 Virusshare.00097/Virus.Win32.CrazyPrier.a-02989d5530aea1f8316a9788a80462cb3a1ec2c77a059ea0efed738bcfc327d1 2013-09-12 01:42:02 ....A 94208 Virusshare.00097/Virus.Win32.CrazyPrier.a-7c2fe31bc104e035038f19b7d5c1fe0de6db7c64cba894830fa1451e5debee25 2013-09-12 02:17:56 ....A 48640 Virusshare.00097/Virus.Win32.Crytex.1290-0bec58d8cd6f669ed9e6f5b41916e6aac68943abc69f52b5b3f6d807f802dadb 2013-09-12 02:36:22 ....A 31232 Virusshare.00097/Virus.Win32.Crytex.1290-397c2ea0971fc308ca756ca481fc764fafa1792c03bd6a8f871c5126532986d2 2013-09-12 02:43:44 ....A 435200 Virusshare.00097/Virus.Win32.Crytex.1290-4407a86e5ff545213fdd6039896b5d9dbbcba4ee79547fb02e98aac792af33a9 2013-09-12 02:36:44 ....A 105472 Virusshare.00097/Virus.Win32.Crytex.1290-45453e717ec74b6870c7c15cef72469a410d6d836ba13b2bb67a5750d20ef1e9 2013-09-12 01:56:44 ....A 12288 Virusshare.00097/Virus.Win32.Crytex.1290-4899e5be96fa7fd10f6ce5312cbbb77c1f91588a79971e4ac505af44f020918f 2013-09-12 01:57:38 ....A 181760 Virusshare.00097/Virus.Win32.Crytex.1290-49b5beb570e3e88e8c113c2648838aaa88d3933553ada450682361d1406c1a4f 2013-09-12 01:52:00 ....A 74240 Virusshare.00097/Virus.Win32.Crytex.1290-4e2a4047ce4aef124f17b6de033596192eb43266489ecdd0eef052ef001bd725 2013-09-12 02:44:22 ....A 71680 Virusshare.00097/Virus.Win32.Crytex.1290-55847d6ceae1fd857983cc4d5d8b63aa7ebd83c017a474f50f9e966eaf8f3bb4 2013-09-12 02:01:50 ....A 22016 Virusshare.00097/Virus.Win32.Crytex.1290-a362c311721a5bc15daf6e3de19a086033245b640a9aaf30b936b8d6ee9992de 2013-09-12 01:53:04 ....A 31744 Virusshare.00097/Virus.Win32.Crytex.1290-c492824716d908549a203ef98914922453e7930067d26abb3bad6df97f192c7a 2013-09-12 01:44:40 ....A 30720 Virusshare.00097/Virus.Win32.Crytex.1290-ed15f56525816007e1b2288a13d1b757cee963c7e42e85a9fe408ab34b9c8819 2013-09-12 02:38:38 ....A 60217 Virusshare.00097/Virus.Win32.Daum.a-609396475dfa733570af928214cef4ac3150de9b27673846bc0ac6426720ea43 2013-09-12 02:58:52 ....A 19618 Virusshare.00097/Virus.Win32.Delf.aq-df55bd3fb3dc53d26b5683bfeb0ab60dd8e2c77a837841a7e06cc9ee36dba3ab 2013-09-12 03:08:12 ....A 23300 Virusshare.00097/Virus.Win32.Delf.ax-df54c1ee40d136384fcd6dc04f0ab4a64567d066cdc67aebcd1a2e3aa31180c8 2013-09-12 01:49:46 ....A 122880 Virusshare.00097/Virus.Win32.Delf.bi-201d42e4a28ce7d94282b319e0e42f9595977c6209c2cc43a2fe2158dba33ace 2013-09-12 02:05:12 ....A 786944 Virusshare.00097/Virus.Win32.Delf.bi-f0962a269f4658e510b03140d75482c808a62d4786786dfaca436c60059263b9 2013-09-12 03:22:22 ....A 532424 Virusshare.00097/Virus.Win32.Delf.da-97260babf865ebfa2dd8b59d0dafab2ad8cd5046bf255ab0154005ba41da0182 2013-09-12 02:15:24 ....A 888320 Virusshare.00097/Virus.Win32.Delf.da-e82401c0807da2c28f58adea6952d8c761d8cd98f8b958366a7db5a355440f9f 2013-09-12 02:37:02 ....A 150322 Virusshare.00097/Virus.Win32.Delf.dk-1c54b053885cb8584dc178bdd7cd0a68e1590773fa9e657609506c52b114129f 2013-09-12 02:46:56 ....A 54262 Virusshare.00097/Virus.Win32.Delf.dk-62c6138db2a9c0f8d8690955aca552123df3a8d959a536024942d27f27bb013b 2013-09-12 02:37:34 ....A 171002 Virusshare.00097/Virus.Win32.Delf.dk-9c2c096cff7ab1f1bdf728798fd874cb307557c709180d25a77cc36b5e6ff271 2013-09-12 02:24:16 ....A 89754 Virusshare.00097/Virus.Win32.Delf.dk-da1204e7547fbb018a13d827bf59f4979c2c7bcac58616460a4535076babcc46 2013-09-12 01:50:24 ....A 1605402 Virusshare.00097/Virus.Win32.Delf.dk-ead46f43913cdeba609a3b3413d8b2c2a22eee679f6597bfa687c4c9ff025825 2013-09-12 03:29:08 ....A 619194 Virusshare.00097/Virus.Win32.Delf.dk-f7a0d0a6ff2de2c241200b61957d6e9b0965b3d7b7c3a212af5018b9fc39430c 2013-09-12 02:37:48 ....A 5404 Virusshare.00097/Virus.Win32.Dion.b-87d0364adf423e50e44df7e41f2c8d29558d365eb7a3abaeb280484e9e0fd151 2013-09-12 03:14:28 ....A 580120 Virusshare.00097/Virus.Win32.DocPack.b-e39fc28ca6f6ebbc163b48d3b4bc28df11ae4470356ded7b72102cadbcf67fcd 2013-09-12 02:02:14 ....A 168984 Virusshare.00097/Virus.Win32.DocPack.b-f6d74bdded62605b156dd8a7ce6e5752016aa33a7e387bceade8389052675728 2013-09-12 02:27:10 ....A 167448 Virusshare.00097/Virus.Win32.DocPack.e-47d3feaa65f56d3adfdf88a4c49083073705d6a5ec863dbfbb03d55c5ed69aba 2013-09-12 03:22:00 ....A 16384 Virusshare.00097/Virus.Win32.Downloader.ao-e7dc81b4d6f63970652bce2de6780bbc5e4006d111122d5572d2fcebc974d015 2013-09-12 03:02:18 ....A 148765 Virusshare.00097/Virus.Win32.Downloader.as-c43d64a67587c502331538817b52d48abade3d924b7c4e6170fbdecfe3b65fd7 2013-09-12 02:26:26 ....A 7236 Virusshare.00097/Virus.Win32.Downloader.ax-feb1edefd7af44f657b2b50a7ff14edcdd1fa92ab8dc6d9fe1cd301521c1abf2 2013-09-12 02:59:30 ....A 422968 Virusshare.00097/Virus.Win32.Downloader.bi-b756cdbf6951e9cbc2ba7fe519be689e2632c46e7222f23ecf93908ff23a3957 2013-09-12 02:41:14 ....A 331776 Virusshare.00097/Virus.Win32.Downloader.bl-46ca0e497d3fb0724fd24b01dd32fbb4abb1d5382d830b36e67c33599d8fb252 2013-09-12 02:49:00 ....A 106496 Virusshare.00097/Virus.Win32.Downloader.bl-54c28e21955613bcf3936d1288b04076c0091bc40d8f525d093ea7e2817758a8 2013-09-12 01:52:28 ....A 28672 Virusshare.00097/Virus.Win32.Downloader.bl-999503211570af26861541dfd80b5c1f4b72ef3089146c34ff3e116ee8e9d1a0 2013-09-12 02:16:40 ....A 7168 Virusshare.00097/Virus.Win32.Downloader.bl-ecae5c298054dcd2e7913575934fc2c3f715fd9d730b310729fc88b69f9a75ac 2013-09-12 02:42:44 ....A 19968 Virusshare.00097/Virus.Win32.Downloader.c-f9ffd67a19dfbb6e4facdef2b15b843d6e01da0ca047c057c96d141c2adc836a 2013-09-12 02:55:42 ....A 1085010 Virusshare.00097/Virus.Win32.Downloader.q-e19c293ffc0da4d29aa2ee2f02d18d607e0bbcc3bb21a361f71290a1cdfec248 2013-09-12 02:07:04 ....A 235008 Virusshare.00097/Virus.Win32.Driller-ccadfa75240b7bf039663a61ca407711f3ae700cd8672cb79d9f95bce229838a 2013-09-12 03:13:30 ....A 42352 Virusshare.00097/Virus.Win32.Drowor.b-668d61790ba16920c22837ed50ee90b8c0450548e14146b0ab7ef6221b1fc3f2 2013-09-12 02:34:32 ....A 15927 Virusshare.00097/Virus.Win32.Drowor.c-4c4413665cea228950eca9104d7258b8f047297f793dc75513607776ce719e65 2013-09-12 02:13:48 ....A 62976 Virusshare.00097/Virus.Win32.DunDun.5025-f797d6f4eb7b105e509afc7bb92d1f1191b5f424b905172e081ac30e23e5f5d8 2013-09-12 01:52:58 ....A 4675 Virusshare.00097/Virus.Win32.Elkern.c-db93ed99743514b03359ec37257d0d59783dc5111a3df56eecb481dac3fc9521 2013-09-12 03:05:48 ....A 753664 Virusshare.00097/Virus.Win32.Expiro.aa-4d4aed2b53d5212fcfe05593ff66404f7b6090bdf33e8154d5c447d210834db8 2013-09-12 02:28:44 ....A 178688 Virusshare.00097/Virus.Win32.Expiro.ae-153685a4e3b8fec5acc933da3723b5cc297f553969aeb5d9783c17bb8e13a5a2 2013-09-12 01:40:18 ....A 978944 Virusshare.00097/Virus.Win32.Expiro.ae-4c2f63a33bfbe7a87681e70de1f5e70579387961bb7ac2639ec15dea71da0421 2013-09-12 03:05:58 ....A 404480 Virusshare.00097/Virus.Win32.Expiro.ae-78346d768773a9ca4c0a113745e53970cad1be1e1f761637708c4a0ec32df6b4 2013-09-12 02:53:44 ....A 183808 Virusshare.00097/Virus.Win32.Expiro.ae-ecbcae0370f48871b1c63d342e22f0d9d9cfb53233840e5a206571461dd9b703 2013-09-12 02:11:30 ....A 404992 Virusshare.00097/Virus.Win32.Expiro.ai-03ea9242e8c899c6d516a02feae64a66c224d5bf0dfe90682855642ec6104962 2013-09-12 02:36:16 ....A 590848 Virusshare.00097/Virus.Win32.Expiro.ai-1b70c1d307976664e25c36e920e0a191ea05383c58bf8e25f3518d58f1d7b2b4 2013-09-12 02:42:46 ....A 544768 Virusshare.00097/Virus.Win32.Expiro.ai-476d660e7365f84bb497162c759b2a95cb6cf31e5caa418282be9d551ac05663 2013-09-12 02:19:36 ....A 736768 Virusshare.00097/Virus.Win32.Expiro.ai-4a981aeba3b16db36090a6ce2a5eb82c1359355da770932f96f80afde72bddbd 2013-09-12 03:04:06 ....A 634368 Virusshare.00097/Virus.Win32.Expiro.ai-4e33cb665a39af77dc2cdaf5e67f486d6e4f5fab9e3118ebb5a304f9a808eb77 2013-09-12 02:43:22 ....A 601600 Virusshare.00097/Virus.Win32.Expiro.ai-54b0dc4968b6e2a6f5b3c8458f61ee28a411de1b2f34b2ed9ab1417db3f413bc 2013-09-12 02:22:10 ....A 780288 Virusshare.00097/Virus.Win32.Expiro.ai-723a3b96c37f98319839cb6e94feb5b499b78c2be9eed9ba1127d0f565aad017 2013-09-12 02:48:54 ....A 5287593 Virusshare.00097/Virus.Win32.Expiro.ai-776c948defbcf7b4c6db9b2c146b896d852644edd06c749a3787babb2373e3a0 2013-09-12 02:29:00 ....A 544768 Virusshare.00097/Virus.Win32.Expiro.ai-910010c068eebe62deb958ed728286d8272b22aa76719f970be9e5b0e813fe48 2013-09-12 02:53:42 ....A 545280 Virusshare.00097/Virus.Win32.Expiro.ai-93929e1c55708c79e9d76a690921ea9760ec7a78ea07ac8cf06c89839769e743 2013-09-12 02:08:46 ....A 736768 Virusshare.00097/Virus.Win32.Expiro.ai-979e51adcc8b4abd3cbe91630cb7c4c432fe2fc882446f06e84c04ce2f90315e 2013-09-12 01:53:34 ....A 529920 Virusshare.00097/Virus.Win32.Expiro.ai-9bbd78ab7d2132c594011fd5aea590b1ed54a04e13591f544a78dafc384f215e 2013-09-12 02:50:22 ....A 1044480 Virusshare.00097/Virus.Win32.Expiro.ai-a58745b00c7241a26397a34a9ebc0517ebfeeb3d1cc6d36cf41a506229fb7e27 2013-09-12 02:40:38 ....A 330752 Virusshare.00097/Virus.Win32.Expiro.ai-ab51e89057b0c92b3b86d2b35dd0d6da46313dde3a063b41e59add0113586322 2013-09-12 03:11:38 ....A 542208 Virusshare.00097/Virus.Win32.Expiro.ai-b9c56dab657514a38b63ce9a2d3d2de41eb33e28d9a8e40a79dbd0f225629bf1 2013-09-12 02:40:02 ....A 601600 Virusshare.00097/Virus.Win32.Expiro.ai-b9d3b7aced92b154bb2fe75fa590fb933f2235edb6a9d61b0aa2a34a51bb889a 2013-09-12 03:03:20 ....A 330240 Virusshare.00097/Virus.Win32.Expiro.ai-d39025b0bc7a34fbe0426a944f034f7c2f4354efd672640720edba4bc3e897f4 2013-09-12 02:49:54 ....A 233984 Virusshare.00097/Virus.Win32.Expiro.ai-d485ea5186d0fbb805efb190d1e0d0932b701be79466069ae1837b169c1396e9 2013-09-12 03:28:52 ....A 252928 Virusshare.00097/Virus.Win32.Expiro.ai-da3bb88e69f6acac2ca8326a9301fe7b40a25d6a4bc65d855c897af5a81d1568 2013-09-12 02:30:46 ....A 185856 Virusshare.00097/Virus.Win32.Expiro.ai-db3c2b68a0081e0142694f32a309a5333ea47eeb4cdd2eb03f6d051544b87f51 2013-09-12 03:07:32 ....A 185856 Virusshare.00097/Virus.Win32.Expiro.ai-e09651492e51281656f91eff551472ec5781cd15ee092f4669a49faa113ab438 2013-09-12 03:27:30 ....A 226304 Virusshare.00097/Virus.Win32.Expiro.ai-e943dc406938c6d55508895f3e4d0324049917adf4a943f84c030a6f2aa84f2f 2013-09-12 03:23:56 ....A 185856 Virusshare.00097/Virus.Win32.Expiro.ai-ea0a4dfdb65aceec003544f07458a28e1a3668ffc3b981fdf9fff13fe2567c95 2013-09-12 02:46:12 ....A 470016 Virusshare.00097/Virus.Win32.Expiro.ai-eaeacefd668771b43eecd132dc6b1855b5e3810efe572f1f0fa5a58ef125e0fd 2013-09-12 01:53:48 ....A 255488 Virusshare.00097/Virus.Win32.Expiro.ai-f60d0b3a17a4a8cee09fb30edde7125da6a2b7af7b6e3c495575ce2d07471174 2013-09-12 02:00:20 ....A 330240 Virusshare.00097/Virus.Win32.Expiro.ai-f6313d1be6ab5c7ea51a2e2d088af7e95bb3c3d31b8f231f56f09cd4614726f2 2013-09-12 02:35:56 ....A 545280 Virusshare.00097/Virus.Win32.Expiro.ai-f9ed6343f3091eb1360a313073e1b5c06b24532872537de4f6fa886df2068eb0 2013-09-12 02:31:00 ....A 204800 Virusshare.00097/Virus.Win32.Expiro.ai-fc2d9e676fc19212b92f73d3318ce438a7dea53dc93805c3e69ed2f10ec9ef23 2013-09-12 02:58:36 ....A 358912 Virusshare.00097/Virus.Win32.Expiro.aj-b5320b9394ebf91e5ae76049f0521bf7e44264eb153fdffc6cd7fb6cbfe89723 2013-09-12 02:39:50 ....A 198144 Virusshare.00097/Virus.Win32.Expiro.aj-bb84fb0a81828457410361f96ff4c3244d643280f7d1a557266b39b387ecf2d3 2013-09-12 02:52:40 ....A 200192 Virusshare.00097/Virus.Win32.Expiro.aj-e9d7044224a9af3917ba147bd4bcf4bd6eafe7486ad008be723dfb4ee3d05efb 2013-09-12 01:41:22 ....A 581120 Virusshare.00097/Virus.Win32.Expiro.am-ef49fb674b4f26152c092a9f810bc8140d843483c7812e91bd261cd093b4452c 2013-09-12 02:43:22 ....A 568832 Virusshare.00097/Virus.Win32.Expiro.ao-00681b99fae9894fbd714db56a5e570e0b99ae925e8b17ad4ecc375a9be0f42a 2013-09-12 01:45:18 ....A 541184 Virusshare.00097/Virus.Win32.Expiro.ao-0317ca391ea004258f2d226ac37202722ef19ef6567b22fd6cd8d0cb7f231bef 2013-09-12 02:18:02 ....A 333312 Virusshare.00097/Virus.Win32.Expiro.ao-047e767774a09ff5bbec1592f80bae2629177dc8094803b39d53c6f298be3ad0 2013-09-12 01:56:54 ....A 246272 Virusshare.00097/Virus.Win32.Expiro.ao-05e9d430b5aa597e0cc5d39e86427246731a1562cbb2c26e5cb8604da896cd89 2013-09-12 03:26:18 ....A 282112 Virusshare.00097/Virus.Win32.Expiro.ao-05eca5223e753e0483f98dfdafa221200c91b2b2b2c52181620f2be197e0368b 2013-09-12 02:32:14 ....A 482304 Virusshare.00097/Virus.Win32.Expiro.ao-082f78f7a384ca61e92de4318cdb1f9ae1eac31f7342f0a1225bcb312bc74223 2013-09-12 02:50:14 ....A 265728 Virusshare.00097/Virus.Win32.Expiro.ao-085500d79788f107b3cc0caa6a3b582aecd271abf17a50df45326279e6125623 2013-09-12 02:39:22 ....A 568832 Virusshare.00097/Virus.Win32.Expiro.ao-0f33bbae8c6914b59cc12361001ba37c5e2beba38b628de4ebcab951f3b452f3 2013-09-12 01:39:38 ....A 266240 Virusshare.00097/Virus.Win32.Expiro.ao-10bc53b9ed778d9434d60c694623c7255c0ae03be98a9737b892e2ffdb8d0761 2013-09-12 02:50:02 ....A 541184 Virusshare.00097/Virus.Win32.Expiro.ao-11a523fe5873759e81bf73e901940b6db406ba2733bbdb357ec69bf150a0673c 2013-09-12 03:22:08 ....A 723456 Virusshare.00097/Virus.Win32.Expiro.ao-126de726016d94b531412297f2cf2de4d56d09c9f54b002da0bc1b292f288fe9 2013-09-12 02:53:40 ....A 282112 Virusshare.00097/Virus.Win32.Expiro.ao-12a0004894712d20bc5f24ea6f6b0489eb4d128ccdf15a0c6673c668c9a6ed32 2013-09-12 02:49:46 ....A 242688 Virusshare.00097/Virus.Win32.Expiro.ao-14492a8c088347db282beea6c3a66ebff22e6c43cba6ee60afbdcec308b025ec 2013-09-12 03:30:08 ....A 246272 Virusshare.00097/Virus.Win32.Expiro.ao-19f0d8768a14f04845ba47a02ca12d877944a9175ed85ddf02732fa2d85880b8 2013-09-12 01:39:44 ....A 271360 Virusshare.00097/Virus.Win32.Expiro.ao-22ded11eee597c997c3bc19b04ae7ca79ccbfc5057da6654315b5c8607ec1314 2013-09-12 02:25:24 ....A 253440 Virusshare.00097/Virus.Win32.Expiro.ao-234579ac7dbedc60c82ebd144e73ece8f67beb347022770abb919320aa5d47f2 2013-09-12 02:29:22 ....A 342528 Virusshare.00097/Virus.Win32.Expiro.ao-25b2757581f284bf04d554a80044ee083d876194a93998240ae7e76f2fe27e70 2013-09-12 02:57:30 ....A 333312 Virusshare.00097/Virus.Win32.Expiro.ao-275a0a6c076ac357b6abdd9b6c454e2dbf36f3137c699e5e064c65753955a57a 2013-09-12 02:49:56 ....A 303616 Virusshare.00097/Virus.Win32.Expiro.ao-2adbfbf31a438b54d27ec5837f59e4194383e3e13c8d718f777f797c22331e6a 2013-09-12 03:08:04 ....A 417280 Virusshare.00097/Virus.Win32.Expiro.ao-2b39e7898f7302d154c1fc9bac067d28710f29a260ef52a67c08918857700105 2013-09-12 02:14:42 ....A 271360 Virusshare.00097/Virus.Win32.Expiro.ao-2dc68b5c108c3b4b0bcb17189ff5f80a166cf2e2ebb8f1d4c85524f667d7ac31 2013-09-12 02:49:44 ....A 587776 Virusshare.00097/Virus.Win32.Expiro.ao-2f434e95b251a196556ac5a299086b7f5b5420d55fe7338f5082334a2c8d9923 2013-09-12 02:49:54 ....A 246272 Virusshare.00097/Virus.Win32.Expiro.ao-2fc3939b5ce522fe2ddf6eafbde68f31253661e283a5f99442af055a275fa856 2013-09-12 02:50:08 ....A 265216 Virusshare.00097/Virus.Win32.Expiro.ao-3040e5efa67de4f3892a9277cc3b526fa0301dd840bbb2d452dc37c563b04bb1 2013-09-12 02:29:28 ....A 198144 Virusshare.00097/Virus.Win32.Expiro.ao-316b94123276e4a7809e52c88f1ffac7105da60672ea9b038c65e00a757583af 2013-09-12 02:00:54 ....A 238592 Virusshare.00097/Virus.Win32.Expiro.ao-327c7675cff63740cbbea000920b3721ad7926bc6b3af5b55832a69e1c7093e0 2013-09-12 03:29:34 ....A 482304 Virusshare.00097/Virus.Win32.Expiro.ao-352a0aaacd8a9efae852f82dddca273271990b29fb79ad700e3acd065cea4ae1 2013-09-12 03:18:52 ....A 198144 Virusshare.00097/Virus.Win32.Expiro.ao-38267d7bf8086b7111efbc9db03856159978aeb8a819912e0ec5247e194ea16e 2013-09-12 03:19:10 ....A 622592 Virusshare.00097/Virus.Win32.Expiro.ao-39f295ed36fdc1598d411014e25474386813902de99a36b7ea753172473c3a33 2013-09-12 02:29:00 ....A 482304 Virusshare.00097/Virus.Win32.Expiro.ao-3f22b027490dabfe1ac8823b796d29eb27f7ec8c15c56ebee3c94fe319fe2025 2013-09-12 01:53:18 ....A 246272 Virusshare.00097/Virus.Win32.Expiro.ao-41daaa05ec829ce7283aadad0fc98e085c8dc2e0b0a80bae9e719fb52bc33582 2013-09-12 01:48:50 ....A 288256 Virusshare.00097/Virus.Win32.Expiro.ao-420275858577bc1bee994500192168479d5b73d532674fb19916a8a678356fc8 2013-09-12 01:48:56 ....A 198144 Virusshare.00097/Virus.Win32.Expiro.ao-4332db9d68eda8ac4fef66ec4d9589fafa3c4d0eb9c2fdf3cecd09963222b2fe 2013-09-12 02:55:16 ....A 198144 Virusshare.00097/Virus.Win32.Expiro.ao-45b260f616a8b72a13e9378b04e983f3375776ff3d867ef05cd16d0e15e4c613 2013-09-12 02:08:02 ....A 246272 Virusshare.00097/Virus.Win32.Expiro.ao-4aa202fa02c4c6338b2c958e452c7597943d0a1e7dda270c3d82cebda19e6822 2013-09-12 02:13:00 ....A 223744 Virusshare.00097/Virus.Win32.Expiro.ao-4ac7128f83afd4180b13b18b8e3d3e7f273e1114b761c8e14acbafe8f7fc6877 2013-09-12 03:11:42 ....A 271360 Virusshare.00097/Virus.Win32.Expiro.ao-4adfc8fb55ba0efee8dc86f39d8d2ddf48712dab89e4b5a74c2b49bf049592ed 2013-09-12 02:22:08 ....A 266240 Virusshare.00097/Virus.Win32.Expiro.ao-505c9623f07f00b1c21dc0a343e5c835007fb72741727092ae24f3f1ffb4e200 2013-09-12 02:24:28 ....A 221696 Virusshare.00097/Virus.Win32.Expiro.ao-509966d875fab64dfe0798e371d631755d38aa9ac75ac6c22af4f7ac65c3e150 2013-09-12 02:39:12 ....A 253440 Virusshare.00097/Virus.Win32.Expiro.ao-5435757c8bed52e52a1b0a57aa7c9eaea0d51c5eafdf88619c63a098d803cc38 2013-09-12 02:16:32 ....A 303616 Virusshare.00097/Virus.Win32.Expiro.ao-55c34a5599655a05a17f80e5b40c9fc3459d5342d82cd68988bf5c017df6fe83 2013-09-12 02:35:30 ....A 267776 Virusshare.00097/Virus.Win32.Expiro.ao-57dcdb979ceb4bd63cdb3551c96c5b93cf3ee0f6e0d7dd4bbcdd6f16204604c4 2013-09-12 01:51:32 ....A 265728 Virusshare.00097/Virus.Win32.Expiro.ao-5a48c3c8338113af9693d6e0922b78259fc5332ccb214cbb70099db185606624 2013-09-12 02:00:32 ....A 417280 Virusshare.00097/Virus.Win32.Expiro.ao-5bfcca6facd6a14c5470e4650571cd77ee45369db1c51e08bc2837b8edf0f333 2013-09-12 03:05:00 ....A 318976 Virusshare.00097/Virus.Win32.Expiro.ao-5ecf61ed305dba7b1d82b1f59f1097b50e8af2ac7bcab4a5732e9a45731b3bc1 2013-09-12 02:23:12 ....A 271360 Virusshare.00097/Virus.Win32.Expiro.ao-5f1caa56a08489fded06e7078fe9b466256556a1519eba59556babce94eb48ec 2013-09-12 02:25:44 ....A 303616 Virusshare.00097/Virus.Win32.Expiro.ao-6116924b090c4fc09905ef17e1b8c17f61765c0c3bd3a333b0949a88f310dc24 2013-09-12 02:42:38 ....A 417280 Virusshare.00097/Virus.Win32.Expiro.ao-61f4210a943f813e3e881a4ab1ef8f0748e704009e6c92dc436649d18e4fb449 2013-09-12 01:57:40 ....A 335872 Virusshare.00097/Virus.Win32.Expiro.ao-6265e9014a1eddca8ac12f57a20b0d3b1374455b75b66ff9c18b00e9ca11065a 2013-09-12 01:58:58 ....A 252928 Virusshare.00097/Virus.Win32.Expiro.ao-6283cb26a8d47c3707b4c4113bae45aed8934651615d3c063f60704a894b6555 2013-09-12 03:00:38 ....A 265216 Virusshare.00097/Virus.Win32.Expiro.ao-63e978e08d5289dee7d5e3c212650235ccc2f624da23bf9f2f22ca8e5b63153a 2013-09-12 02:35:28 ....A 342528 Virusshare.00097/Virus.Win32.Expiro.ao-65743fe7711a577efd2bbbcef2057f5c7df3a8f163303ed3b24c3eb8ca384a4f 2013-09-12 02:04:32 ....A 333312 Virusshare.00097/Virus.Win32.Expiro.ao-65a4d04c1a79fc7372a6cd23618d6bc2af19a8cf94419424554aa3c3fcbd2ee2 2013-09-12 02:26:40 ....A 265216 Virusshare.00097/Virus.Win32.Expiro.ao-6ac25ac0cdcd5148f5c2c8b722b25c1fbc2bd729ac658b3ea8a7b4655e675334 2013-09-12 02:04:26 ....A 282112 Virusshare.00097/Virus.Win32.Expiro.ao-6f9af1e48ad84ce0c7243639e90cd63971c6266e1217d1036009a62cab698f9d 2013-09-12 02:30:06 ....A 265728 Virusshare.00097/Virus.Win32.Expiro.ao-7d4cb9b0b9a2661788e8ebc2d2d735163e782d364456cff43e5e145f0e78b86c 2013-09-12 02:40:44 ....A 216576 Virusshare.00097/Virus.Win32.Expiro.ao-8556dd5b66b07e93fed484bc17491f11da4b8d60b6daef656e5a01c7a95c6ddb 2013-09-12 03:04:56 ....A 252928 Virusshare.00097/Virus.Win32.Expiro.ao-87c13c17e6c66bcd2b87f0dfacecf99fdb4b309abc8a8b1ec64792dc42fb6edd 2013-09-12 02:43:16 ....A 198144 Virusshare.00097/Virus.Win32.Expiro.ao-8948921e0587772076897dc8655409227c5448633bd0c0bcc4f79d16459d00e9 2013-09-12 01:44:46 ....A 198144 Virusshare.00097/Virus.Win32.Expiro.ao-8ae3ec9e33d4bc30988883604feb7197b4b853acc02c7b168249a508cbd25419 2013-09-12 02:42:56 ....A 318976 Virusshare.00097/Virus.Win32.Expiro.ao-8b499cfa74584edd3912653f33819520bcf8e3454f78c6e4ed84d4f075d1204c 2013-09-12 02:49:48 ....A 303616 Virusshare.00097/Virus.Win32.Expiro.ao-8d06977b3b14a63439d4c50beb7be2a69a0d6ba86ac5df29969f3611dc1d537a 2013-09-12 03:12:08 ....A 333312 Virusshare.00097/Virus.Win32.Expiro.ao-8f41e571dc5b859a8ed97d8910130696a6cd971c48f4e24f8a4fea42ee666248 2013-09-12 02:28:44 ....A 342528 Virusshare.00097/Virus.Win32.Expiro.ao-92597157014531128cb8dc47eee3f8e4ad5fcb69c837cddd970b25a226a0e29f 2013-09-12 03:04:20 ....A 265216 Virusshare.00097/Virus.Win32.Expiro.ao-929f0cee48c5263d14ac1fc9c604a9c74a74f8aee3615cf995bcf9eb715ac2d4 2013-09-12 02:04:38 ....A 225280 Virusshare.00097/Virus.Win32.Expiro.ao-93738d0905016d0c0dc09346b1afa2b195359c9998ab792e707ff11de4a23d0f 2013-09-12 02:01:00 ....A 271360 Virusshare.00097/Virus.Win32.Expiro.ao-94208bca9a5758304e1826a3c00bbe70dfeb58c40f3539342ad25db58cbd262f 2013-09-12 02:09:12 ....A 242688 Virusshare.00097/Virus.Win32.Expiro.ao-97cb7afbfce310ee79d94ea71de55fe26bee45ae33d3a98eda9b523b9f27c2a4 2013-09-12 02:50:16 ....A 333312 Virusshare.00097/Virus.Win32.Expiro.ao-97e530b6597eeeec55e6367dab22ae0535d049cd11f78b42373bc956619c6430 2013-09-12 02:57:22 ....A 282112 Virusshare.00097/Virus.Win32.Expiro.ao-9a322f77fd46a1a7a7ae9eb19226c1a0f00a7a071447ce257279823dc51390ee 2013-09-12 02:49:54 ....A 252928 Virusshare.00097/Virus.Win32.Expiro.ao-9a33491ecaab17314aa94997c996ecbebe5e45002128b0bbe5434d5183f1f3fd 2013-09-12 02:07:48 ....A 265728 Virusshare.00097/Virus.Win32.Expiro.ao-9beffc325b5087578324b6e387931e73bbd761f899ff8c2c9bfe928478e25d31 2013-09-12 02:43:14 ....A 282112 Virusshare.00097/Virus.Win32.Expiro.ao-9c4710861c7671cb59342787a924a20e85fbfdfb00fdaf05d7b69c7c0e928909 2013-09-12 03:04:50 ....A 333312 Virusshare.00097/Virus.Win32.Expiro.ao-9d0685fb3e1ea4c4dd978e69e38fe11f554d7b06c52c7a7eaacef6e53f07c77b 2013-09-12 01:52:44 ....A 7797248 Virusshare.00097/Virus.Win32.Expiro.ao-9d326c8e6564d530ef09d3d5551a1cd177d927baf722e3280ee0168dca5a325b 2013-09-12 02:46:34 ....A 265216 Virusshare.00097/Virus.Win32.Expiro.ao-9e3124a02bc90d82ebb2d93f7fee2196f62209e2390115f646b99518f1182a53 2013-09-12 02:43:40 ....A 252928 Virusshare.00097/Virus.Win32.Expiro.ao-9fd31bdb6a20e460cd6b23172767fd70da608ba286b12a4468b584186af33849 2013-09-12 02:15:26 ....A 417280 Virusshare.00097/Virus.Win32.Expiro.ao-a075f7e8481c3c26343ca5d94d4b7f093326d5bb949eb0c5fdc6fc9d86db98d2 2013-09-12 03:10:34 ....A 333824 Virusshare.00097/Virus.Win32.Expiro.ao-a34d3fc98c4ce6ec28f8076170a5b8eb8ae095eb24ac58fd8a8b6c12b02ceba5 2013-09-12 02:08:44 ....A 265216 Virusshare.00097/Virus.Win32.Expiro.ao-a4d054cfbd647b50415de3dc0992c74ac5b0e5c5daab22ef8d37872236d27c85 2013-09-12 01:49:38 ....A 342528 Virusshare.00097/Virus.Win32.Expiro.ao-a5e84bf2bd276b087c652472e79082a825adb143042f19ee301147019e44b93e 2013-09-12 01:59:48 ....A 225792 Virusshare.00097/Virus.Win32.Expiro.ao-a6949b521c5f13bc83aee889a33aef2ed69c4c7e295fcd36349fd69b7fa82df5 2013-09-12 01:48:52 ....A 303616 Virusshare.00097/Virus.Win32.Expiro.ao-a9b56ad42d9b00b1f909bbced6b68b753d08d2329514e5b967a9fe833307eacb 2013-09-12 03:00:28 ....A 265728 Virusshare.00097/Virus.Win32.Expiro.ao-aa65d2c8536e43a6b673a83db66234fd4a35554ce57cddb4b7bd7d3dcbcab6fc 2013-09-12 03:19:46 ....A 333312 Virusshare.00097/Virus.Win32.Expiro.ao-b2a992f279fcad34c39330a4f11a0b663246db17956c50a5c8bc9b1dc79fc58a 2013-09-12 02:07:38 ....A 342528 Virusshare.00097/Virus.Win32.Expiro.ao-b94205898db2b4ef93ba1ac1e14a5737b075ca378915a25d8736b9af2be936de 2013-09-12 02:36:58 ....A 265728 Virusshare.00097/Virus.Win32.Expiro.ao-c26c5b6bbaa9aad4dda279abed1a9d4d0a570aa64aa618393402845d3807cedc 2013-09-12 02:57:44 ....A 303616 Virusshare.00097/Virus.Win32.Expiro.ao-ca454baf19d146265a8a7d958a329fde72cbcf4eb208d496917da1f9ce17e4d6 2013-09-12 02:57:36 ....A 265728 Virusshare.00097/Virus.Win32.Expiro.ao-ccd55dd86ad524fd5f931739832f67151d7d9d1904f21b592287e8f5083338cf 2013-09-12 02:50:34 ....A 271360 Virusshare.00097/Virus.Win32.Expiro.ao-cd321be51fbd9ce099211be7b2033d6fc6f210dbaa30ac8c4bf8e2a46996145c 2013-09-12 02:51:36 ....A 318976 Virusshare.00097/Virus.Win32.Expiro.ao-cd939a486aad608fe973aba788d64e5d74ce8160595eb4d1c903a09228d910f4 2013-09-12 02:46:06 ....A 198144 Virusshare.00097/Virus.Win32.Expiro.ao-ce9f453ccf21a1284105384414c9361275f53ebf44be5c1cee5a3d07d05a5b1f 2013-09-12 02:16:26 ....A 217088 Virusshare.00097/Virus.Win32.Expiro.ao-cea3c34a710ca68f3d4f51b44c0d425309be2eecf2c3b77429a50cdd9f3986ff 2013-09-12 03:19:10 ....A 253440 Virusshare.00097/Virus.Win32.Expiro.ao-d665859409a5c2cb300fd1d953a1bf9d30b8401f78871c9eda2c7baf57d4a4e0 2013-09-12 02:57:06 ....A 417280 Virusshare.00097/Virus.Win32.Expiro.ao-d73cb8c636571fc5244b372bbcf745e27302e139dd3ec5b9a9992335f958745a 2013-09-12 02:32:44 ....A 198144 Virusshare.00097/Virus.Win32.Expiro.ao-d94769e333baa2285fc99ba7355acd1adb61bc67f132bdae183abed4ca528b74 2013-09-12 02:04:32 ....A 318976 Virusshare.00097/Virus.Win32.Expiro.ao-dabc2174d88a1da2a7f84d3daf9a367c9fcd343ce921770925ecb4b461f0d7eb 2013-09-12 01:44:40 ....A 225792 Virusshare.00097/Virus.Win32.Expiro.ao-db6b5678036bdccac4cca95be729b85051f12591291b6e392207d83702a6886b 2013-09-12 02:14:00 ....A 418304 Virusshare.00097/Virus.Win32.Expiro.ao-e23706a91263d3664de2e611f8cbd9a773a2e54881a3d7b649c147032a69499f 2013-09-12 02:24:52 ....A 283648 Virusshare.00097/Virus.Win32.Expiro.ao-e3d51d23e481c9159e5e340bb13442c3a1fcb72b96f7bf682f4b8df6769391ed 2013-09-12 01:45:30 ....A 265216 Virusshare.00097/Virus.Win32.Expiro.ao-e4c0bd7e479659ebf198e631f0cfc45931caac9f1919b25e5e6bde6a6a4b0c90 2013-09-12 02:06:52 ....A 418304 Virusshare.00097/Virus.Win32.Expiro.ao-e51002a0d6d6eab619411b44fd052d5f40caf6ccd7ab173b4516465e22afb1b5 2013-09-12 02:21:56 ....A 265728 Virusshare.00097/Virus.Win32.Expiro.ao-e6223111267e361095b93f9029b54ec3d6793c9fffc3010ca3ebe5587e1551fc 2013-09-12 01:48:16 ....A 730624 Virusshare.00097/Virus.Win32.Expiro.ao-e819579f4b226460ae9ea0b9e5e018ae7eb81b2a669fce5c46bdf5fca5230d06 2013-09-12 03:26:02 ....A 417280 Virusshare.00097/Virus.Win32.Expiro.ao-e923ef3e5f9afe3e5f2b6d1426c2f504140042671194113e89bf92bf439e1038 2013-09-12 02:26:10 ....A 198144 Virusshare.00097/Virus.Win32.Expiro.ao-eb3caa525d7d1c5e26768c9cf66d5c4bce605ad3e3fb28135ff1f4c0f4193e42 2013-09-12 02:14:46 ....A 282112 Virusshare.00097/Virus.Win32.Expiro.ao-eb77c04dd35b6a2373c7f42c77f493bce1f000dc2e32bd4cc7214f6c71fd8475 2013-09-12 02:11:28 ....A 318976 Virusshare.00097/Virus.Win32.Expiro.ao-ed60f6de3688208b9d730810cfdb5bc7a457d93a39e5c4518eb4f3753bbce613 2013-09-12 03:18:48 ....A 408064 Virusshare.00097/Virus.Win32.Expiro.ao-ee58704b916839ef3521fdc25506149122b99acce8ce0e6674b4d48469eed9d5 2013-09-12 02:25:58 ....A 225792 Virusshare.00097/Virus.Win32.Expiro.ao-f621b0ef923095c6a284cd8e2db21f3574b8f5dc0511bcd29cf67a8ffe456bf1 2013-09-12 03:19:24 ....A 265728 Virusshare.00097/Virus.Win32.Expiro.ao-f7504c6c43b6fa1611f7fbaed38979a4a2c74d961e3b0c302c7e81bfae62c267 2013-09-12 03:32:28 ....A 253440 Virusshare.00097/Virus.Win32.Expiro.ao-fbd7f9fba545b001d8721ee08974a8da2ab729d77a2f968db04dab497cc04fe1 2013-09-12 03:12:16 ....A 254976 Virusshare.00097/Virus.Win32.Expiro.b-05e009b9904761566f25b92cecffb1e4bcbce888d50e66e8997bc33479d3ef15 2013-09-12 02:48:18 ....A 129536 Virusshare.00097/Virus.Win32.Expiro.b-5057acfcd3c2c10b91268b39823157bf3fa25daad415d3069fc23ce72605e530 2013-09-12 02:51:08 ....A 152064 Virusshare.00097/Virus.Win32.Expiro.b-c8956417a813cd4b09992906227c834cdec81745e98c9fc26adc7232efeaca71 2013-09-12 02:37:16 ....A 212480 Virusshare.00097/Virus.Win32.Expiro.f-e4dbe73b4518848f7ae8ce719b0d7bb31731bd06930eb7e054fe8d2708e8f2d8 2013-09-12 03:23:18 ....A 189952 Virusshare.00097/Virus.Win32.Expiro.g-d53ed89e4d18d249ce8437407386fe5d0e7fac325fcaecbf50815e4bac469325 2013-09-12 03:27:28 ....A 169984 Virusshare.00097/Virus.Win32.Expiro.g-d687cb4cad394c7ca81c083e4c22654e728eba87599f0c1ba0cd863734eb0810 2013-09-12 03:14:18 ....A 137728 Virusshare.00097/Virus.Win32.Expiro.g-de8ab5d3fadb82920d7ee108810435a84d582c5af9059593ff674b62447a97ad 2013-09-12 01:51:10 ....A 130560 Virusshare.00097/Virus.Win32.Expiro.g-e077a409bd0741352518309805198cc36e78dc0d9665d7ce944df9225a3f06de 2013-09-12 03:22:12 ....A 139776 Virusshare.00097/Virus.Win32.Expiro.h-fec1e2d0cb96d9868c38b2f39e05beb50d88dbc374ea1f262257f19109b5817b 2013-09-12 01:52:30 ....A 484352 Virusshare.00097/Virus.Win32.Expiro.l-0471f1866e3b762e2a1eeccc227c7082b2adf1ede3d75bd339c462ab56145325 2013-09-12 02:47:10 ....A 190976 Virusshare.00097/Virus.Win32.Expiro.l-1e668e17f327de8a33b13a6b8406f83e139ef02d44c376fefaa2d77f42ff61b4 2013-09-12 02:14:58 ....A 173056 Virusshare.00097/Virus.Win32.Expiro.l-272734b0a0679d4332679d7f140b087f5cc6215640a94472085a8baaf73b27e8 2013-09-12 01:43:40 ....A 177152 Virusshare.00097/Virus.Win32.Expiro.l-5c7d84cfa5133d1219ff87189940643d6d652dd8b7e100cb1faec239ddcd8733 2013-09-12 02:43:22 ....A 206336 Virusshare.00097/Virus.Win32.Expiro.l-6e1ec38bd94043d454717cd6e5e6f919e0d5894e194be9cc9b02addc36e18357 2013-09-12 03:28:44 ....A 280576 Virusshare.00097/Virus.Win32.Expiro.l-b6a759d7a0cf786311af7c80d11e698da015c0048fb998d81e08bf40c0075c14 2013-09-12 02:14:22 ....A 206336 Virusshare.00097/Virus.Win32.Expiro.l-d0bde4405824921ea5f7492b119596f727a4eb124806b2ab45706017e13bcf39 2013-09-12 02:14:58 ....A 287744 Virusshare.00097/Virus.Win32.Expiro.l-edfc5cce1e00eb02f2cee9077cdfe39ff9abf773f2192e41493d7de829d41798 2013-09-12 01:48:02 ....A 301056 Virusshare.00097/Virus.Win32.Expiro.l-ef76613fb1b44324dec7f96a41c95e08ece3b7deacf540234c4f0ab71894bb7f 2013-09-12 03:24:16 ....A 179712 Virusshare.00097/Virus.Win32.Expiro.m-fc0b9439fc40e1a9e1c136015831f1fcf1c270b3d413b2192e1c8435b0756507 2013-09-12 02:21:44 ....A 191488 Virusshare.00097/Virus.Win32.Expiro.n-3d847c45e5d22b3e7d7c6b321b72ca28dc7a9b3ad30614958945c1f1b1bcb8a6 2013-09-12 03:07:46 ....A 174592 Virusshare.00097/Virus.Win32.Expiro.n-54014f002625b93609aa4cd01587d15e4e871583994e0624eef6ab8f79cb7a9d 2013-09-12 01:56:34 ....A 330240 Virusshare.00097/Virus.Win32.Expiro.n-665620b791b8fe6622253c4ee7cbc2c7712a4f4f036868397c5405abe5586a09 2013-09-12 03:20:02 ....A 361984 Virusshare.00097/Virus.Win32.Expiro.n-8f0e62bc7af12be433af037bd7f90cc56d14c6345804c479dec2ba691bb72340 2013-09-12 01:54:30 ....A 824320 Virusshare.00097/Virus.Win32.Expiro.n-f5dda8c23deacbebac8b70618a5f0b09fda8ce508612ed610c8719f30ba68a38 2013-09-12 02:53:40 ....A 274432 Virusshare.00097/Virus.Win32.Expiro.q-3ca5b0fe7b042c1705bb915d658bfe32cf81ded546a0b24614c9247118ed4fe7 2013-09-12 03:19:42 ....A 3732480 Virusshare.00097/Virus.Win32.Expiro.q-55f35d611566c147c30bb09b6274927a3a837fd7eaf0a559b314c663c6d6ee26 2013-09-12 03:17:54 ....A 267776 Virusshare.00097/Virus.Win32.Expiro.q-e21d6f737190cf4d33884bca72f9f857a7e7b60529323d40a873e839a7b67df3 2013-09-12 03:03:08 ....A 175616 Virusshare.00097/Virus.Win32.Expiro.r-d42f489b688d58d5d20ee1bc2201efd2a200e70c6db5be70d6aff094d8804574 2013-09-12 02:12:26 ....A 479744 Virusshare.00097/Virus.Win32.Expiro.r-d587b75d54254d187dfda89fcd448ac1f49ff47c1132b0e56cc4420e18eadf37 2013-09-12 01:43:22 ....A 244736 Virusshare.00097/Virus.Win32.Expiro.r-daffc4484baa62aec60260f9395782d0966986c27ea407448aedbd2e44576260 2013-09-12 03:06:12 ....A 186368 Virusshare.00097/Virus.Win32.Expiro.r-ddac0b7399c8b3cce91966865ef20133158c45f52bcb57dfa25be86746a1fc62 2013-09-12 02:10:26 ....A 167424 Virusshare.00097/Virus.Win32.Expiro.r-e34d6010047aa52f0a81f93fe349f2cafd99ca282025f4a63cfe238a92256f19 2013-09-12 03:30:14 ....A 194560 Virusshare.00097/Virus.Win32.Expiro.r-e7aa705d13c06832e7995f26514795183a5373220cd9d4681aff3bec12266a3f 2013-09-12 02:22:22 ....A 235008 Virusshare.00097/Virus.Win32.Expiro.r-ea82a43f0aaa83647e7bd866dde81f13dc46b3c213f3e7ac09f56c69a86c5cfd 2013-09-12 02:26:44 ....A 239616 Virusshare.00097/Virus.Win32.Expiro.r-f4e7720f02e687113ac83f9d602b840de8dce1830cf9fc75cd322d35bdb009ad 2013-09-12 03:16:24 ....A 205824 Virusshare.00097/Virus.Win32.Expiro.s-580a7daebb79a5f027964054cc0f983b7653ce63b78d0a55d5d0732d5292d2a2 2013-09-12 02:07:56 ....A 239104 Virusshare.00097/Virus.Win32.Expiro.s-d9b52a79a6672a73a8d4d38ee747a09a96d88beb3151ed132b87e5e1d25ed93f 2013-09-12 02:19:48 ....A 541184 Virusshare.00097/Virus.Win32.Expiro.t-37d07df4edb316303c4812c50cb2eeeb9ad57657d1f3c43e3ab6a8fdb8e68fef 2013-09-12 02:16:24 ....A 247808 Virusshare.00097/Virus.Win32.Expiro.t-62c52bd046f1fd058ee81640b43c71630c55c382c5ebf0969289f0590a2c0db4 2013-09-12 02:18:58 ....A 244224 Virusshare.00097/Virus.Win32.Expiro.t-74e4d1ae8aa8189ec98ea4ae5ef636a2e2a7203ed03791ab0a38cb267033c9cb 2013-09-12 01:49:32 ....A 229888 Virusshare.00097/Virus.Win32.Expiro.t-789d1e4739c3d59ee6e8ccd77c6cf92649a2ed7a80de961dbe323577592be0f3 2013-09-12 03:09:02 ....A 287232 Virusshare.00097/Virus.Win32.Expiro.t-8c6797142567bf9a638bcdb32c9fb066e7c34442b2820b057afa1090ef0ef17b 2013-09-12 02:25:58 ....A 266752 Virusshare.00097/Virus.Win32.Expiro.t-a0902abae081c277f19e52309278ea84ba1d017d51eb138e29b36e7025208255 2013-09-12 01:53:08 ....A 732672 Virusshare.00097/Virus.Win32.Expiro.t-b2ee6cab10cde58af39bfff297e4c301637349f77d90700ec7054fb1d061de8a 2013-09-12 03:07:02 ....A 270336 Virusshare.00097/Virus.Win32.Expiro.t-e1edd57ae4c0b82f462ee794232be68718564e79e2f716153ea42f75359f6ca9 2013-09-12 02:52:46 ....A 1895424 Virusshare.00097/Virus.Win32.Expiro.v-e45509c916381bf320da0df5ab361f31097711979525daa3f915f449f1059b4b 2013-09-12 02:57:38 ....A 116224 Virusshare.00097/Virus.Win32.Expiro.w-00ed9fde4dba32cbfdcd0f3114072e01a8539aca36dd69bc21114c2c1e1d5031 2013-09-12 02:27:34 ....A 164352 Virusshare.00097/Virus.Win32.Expiro.w-01ff18a188a69507638c96e73955dd8aa0ef36324230af18a9029629ac248943 2013-09-12 03:12:28 ....A 207872 Virusshare.00097/Virus.Win32.Expiro.w-059a548815bae0c82f2f65c090c6711b6cd3572cbfa12b1272864dd279011c36 2013-09-12 02:31:38 ....A 224256 Virusshare.00097/Virus.Win32.Expiro.w-087ba2e590510987e1ed144d57231eaeb46aad157ab495563579f3b5051b5864 2013-09-12 02:19:58 ....A 167936 Virusshare.00097/Virus.Win32.Expiro.w-160e9b64527f6bef97a61c5559e7451646d9d130a141325c71f56d675175f30e 2013-09-12 02:57:16 ....A 222720 Virusshare.00097/Virus.Win32.Expiro.w-22191e1c21de60b2620659047b314cf9349caf58fffd19da657a4a0931c9b8a9 2013-09-12 02:26:16 ....A 176640 Virusshare.00097/Virus.Win32.Expiro.w-3371e0031d7d8721e81b6549f48cfdae0aa313456b6aff053f9bd9df108267a7 2013-09-12 02:58:42 ....A 115712 Virusshare.00097/Virus.Win32.Expiro.w-342997546870a89ea9e64125c44ac285f758d23ebd5739eaca1bbaa08a3baa6d 2013-09-12 01:39:04 ....A 152064 Virusshare.00097/Virus.Win32.Expiro.w-4a200fdb970d8e836b6299493d6ac08faf4bc38536042f3e9bf90681456040e8 2013-09-12 03:27:14 ....A 116224 Virusshare.00097/Virus.Win32.Expiro.w-4b83b0cf028f7ab46bf3d77b99c67e5979ebf258d2e23575d580916e2d7bd00a 2013-09-12 02:09:52 ....A 239616 Virusshare.00097/Virus.Win32.Expiro.w-516ef326bbbc5731753df5dc27c78af792b137963e9cf1e3cf81a5443729656f 2013-09-12 02:02:48 ....A 141312 Virusshare.00097/Virus.Win32.Expiro.w-524d0bf44b7204f613d93d69e8d75484d1c9d878850a4ca3aa829adcb9f8e8c9 2013-09-12 03:16:42 ....A 201216 Virusshare.00097/Virus.Win32.Expiro.w-54e251b4692f7f84773c1f3e949453fe69e063a940e8d3e1032eb29763455ba1 2013-09-12 01:49:10 ....A 335360 Virusshare.00097/Virus.Win32.Expiro.w-55e7fc193364e630ffe1de01f627262d1d86f7fcb743774bd8f599955f0771aa 2013-09-12 02:37:06 ....A 273920 Virusshare.00097/Virus.Win32.Expiro.w-5a0944692422d4580c8d4d29c11f7cf2dba024efadc4faeca03e87cd9b58f265 2013-09-12 01:57:22 ....A 260608 Virusshare.00097/Virus.Win32.Expiro.w-5bc49aa5d898a24107892934c7c9fd9d19e71efd8ef6595fc38f7a083c31fc40 2013-09-12 01:49:58 ....A 322048 Virusshare.00097/Virus.Win32.Expiro.w-5c8c45800aec6b7d64f9fc0ce8b937858bc0563db4dfb01ed68c4eac9ea58875 2013-09-12 03:24:28 ....A 193536 Virusshare.00097/Virus.Win32.Expiro.w-5d74b5e8ffa7f4492a5b59c03e64ce388ac3f202f310eb8ffa17d402a829e807 2013-09-12 02:11:36 ....A 172032 Virusshare.00097/Virus.Win32.Expiro.w-7107b218d3e62eaf5ef9013ab9b1bf7b0a5a49ccd9eb6e065cf7dd3158cb821c 2013-09-12 02:15:54 ....A 116224 Virusshare.00097/Virus.Win32.Expiro.w-74b8aaae97ea15b70b84a8c9a39a4f3b6a0e2fffd24610c930f012faaf058125 2013-09-12 02:09:30 ....A 239616 Virusshare.00097/Virus.Win32.Expiro.w-911331157afa872d1233c1905d887d093ebc5c2bbd736015b76eba60aca0ab0a 2013-09-12 03:17:02 ....A 638976 Virusshare.00097/Virus.Win32.Expiro.w-921bc93d9dab410115865a6de94aa3d4faf18364d845123888b8dab5324a47ad 2013-09-12 02:20:28 ....A 161280 Virusshare.00097/Virus.Win32.Expiro.w-95f70d12bdb579feebc277619f79300edba78dd52d6ca028d7d43611cd1ff788 2013-09-12 02:37:06 ....A 237056 Virusshare.00097/Virus.Win32.Expiro.w-9a35b05e3cf20449191054f065c0e25830921a50e5bd805b3ccc70aa6f1ac439 2013-09-12 02:24:42 ....A 330240 Virusshare.00097/Virus.Win32.Expiro.w-a31a25c6badc2d78bef0960cf3f93043d1c2739cc7204b58ced99faea2c58a81 2013-09-12 02:10:46 ....A 181248 Virusshare.00097/Virus.Win32.Expiro.w-a34436beb303ed9f4ba24e03ed888c1298cabc9b0e6e9bbb1d3c62113359cac4 2013-09-12 02:53:18 ....A 315904 Virusshare.00097/Virus.Win32.Expiro.w-a4a561509886b1a537bed1fb3c2fe9d6591a466e2448651352668f744e80c6aa 2013-09-12 02:33:44 ....A 243200 Virusshare.00097/Virus.Win32.Expiro.w-a7a851606bd8b74204801f0ebfcdca81f8bc01158ca6d03feb493b7e575c2e0c 2013-09-12 02:27:02 ....A 153088 Virusshare.00097/Virus.Win32.Expiro.w-a8047ca66f8651dc379cf0674789ed2e107d5c67350997ddd52d6e77354a1299 2013-09-12 01:45:40 ....A 172544 Virusshare.00097/Virus.Win32.Expiro.w-a956a9942fcfdbf0a4615eee97bd1296f66451b9ca778d10e879f55e69962d4f 2013-09-12 01:38:32 ....A 335360 Virusshare.00097/Virus.Win32.Expiro.w-ac540575106de1a6566a4cff155f97b9067cea1d9ffbf1bead7c13d25a4f9538 2013-09-12 02:24:52 ....A 221184 Virusshare.00097/Virus.Win32.Expiro.w-aef9c8d670767304a635f63207b64476f3e98ac0233073f7c8f6794cad044e44 2013-09-12 02:54:30 ....A 227840 Virusshare.00097/Virus.Win32.Expiro.w-af15f3bea8828eee6ade2713ef90090feb031110f9f2b53614a7ab7b5a72a968 2013-09-12 02:38:32 ....A 110080 Virusshare.00097/Virus.Win32.Expiro.w-b07d42e607a9164a4b8a567c3862ab3ac216c721febe23b1b6e8e7821aa0e65b 2013-09-12 03:13:12 ....A 388096 Virusshare.00097/Virus.Win32.Expiro.w-b0ea7d1aed04937ba48a6a0588d24df1d74e2c6175b723b6555e1531484368b5 2013-09-12 02:34:14 ....A 207360 Virusshare.00097/Virus.Win32.Expiro.w-b505c9b1c328d49b72a4a4e5cd6d193ec620d6af3c2155c4df3c5a0b90098263 2013-09-12 03:24:54 ....A 647168 Virusshare.00097/Virus.Win32.Expiro.w-b7628a5f46311225caf1c326de7792a2e696263a17ec8772c049ab7f91d71fe5 2013-09-12 03:25:42 ....A 115712 Virusshare.00097/Virus.Win32.Expiro.w-b8fd7ea32ce64c2685feacab532aab58bc927e6f66cd0bf9e7db8fc7bd2afb55 2013-09-12 02:23:14 ....A 1284096 Virusshare.00097/Virus.Win32.Expiro.w-b9dc1b1144ac62a01025f627d3de6d6fd1f521d7083ca3f9a2d488530c9223c0 2013-09-12 03:00:20 ....A 153088 Virusshare.00097/Virus.Win32.Expiro.w-bdac92dd222b496d522cdfc2f6f8aecc930b6d74f71c5069165d0eb33d4a9b0c 2013-09-12 02:55:02 ....A 159744 Virusshare.00097/Virus.Win32.Expiro.w-be4a022d49325e3e49fc4e9d58c8c21628c95e368c2194cb69776124c5ccf39e 2013-09-12 02:19:58 ....A 115712 Virusshare.00097/Virus.Win32.Expiro.w-bf58d2916cb2b9146ca27aff5d6228c0824d155ceb420c3f20dd1b6773a052cf 2013-09-12 02:45:28 ....A 118272 Virusshare.00097/Virus.Win32.Expiro.w-c38769ce49cb95095ba0d540964bc512aab3cc9104aa7bcf907aa48ea4fbef79 2013-09-12 03:14:36 ....A 121856 Virusshare.00097/Virus.Win32.Expiro.w-c3ff92bd3a67cb6062c1c09ad4aadb7b901fd18d5a4e7fd70251ebd536a96c43 2013-09-12 01:38:46 ....A 218112 Virusshare.00097/Virus.Win32.Expiro.w-c4241b52f8098cfd99203133fb4fd0d18e70cffbd2134e847ac4b5c28965cf30 2013-09-12 02:46:42 ....A 115712 Virusshare.00097/Virus.Win32.Expiro.w-c4f1a56cddfd61261ef7e506e7e4ff74029d5384a621a324209083d80e968f68 2013-09-12 03:01:38 ....A 164352 Virusshare.00097/Virus.Win32.Expiro.w-c6ee0963a445569fe9a4a93c2766fe9f9e5056e9c22ea5ee8db56986591dee99 2013-09-12 01:40:34 ....A 134144 Virusshare.00097/Virus.Win32.Expiro.w-c88b9f88096c81b302b0cfd53bb7df8e1531ae38d661756bca90c256c444b0bc 2013-09-12 03:23:40 ....A 524288 Virusshare.00097/Virus.Win32.Expiro.w-c9877f2a6858e955b41d26a0f5325eea2ff95b0c98bddcc6e3ca87b788863846 2013-09-12 02:34:20 ....A 266752 Virusshare.00097/Virus.Win32.Expiro.w-c98a8107d14445a14fddea3a7cab237efef584ce760a10168cdb3324647d35fa 2013-09-12 02:41:02 ....A 217088 Virusshare.00097/Virus.Win32.Expiro.w-c9cc93696fa0a45d5414bb9bd35c45275129505107013d6848093339f65c2b05 2013-09-12 02:00:38 ....A 246272 Virusshare.00097/Virus.Win32.Expiro.w-cc745b714d9e9463fbd1ac78e179f67382aa1ac96b923bd7453457b90fffa980 2013-09-12 02:24:42 ....A 809472 Virusshare.00097/Virus.Win32.Expiro.w-ce81d4ce4d0e9596fb44ad3a7c833f0f6c407797eb04d015820e38a5ba271e97 2013-09-12 03:02:52 ....A 179200 Virusshare.00097/Virus.Win32.Expiro.w-d149e3cde3b9231c956c7237be10ea0ae516b358c284696856af11f5fca7aed2 2013-09-12 02:48:46 ....A 180224 Virusshare.00097/Virus.Win32.Expiro.w-d27b3616a3ac88fe2a6566423e0ebcc2521bfd0548571917955e7d0125b6e4f6 2013-09-12 02:52:46 ....A 372736 Virusshare.00097/Virus.Win32.Expiro.w-d2a6d58cd0d1d8fcfc74594fe0983daf5ff3c5dc31df6ba3277ea310b7d75258 2013-09-12 01:50:34 ....A 162304 Virusshare.00097/Virus.Win32.Expiro.w-d2e77c7612988c9bff843956b656752904770cc31cfe8fdfce0d3e75c8174a74 2013-09-12 03:08:18 ....A 274432 Virusshare.00097/Virus.Win32.Expiro.w-d304789ad1c32df007b76a0c92a0a06d39aec8b48ebe8f663f197fa9a6fdddc7 2013-09-12 02:37:58 ....A 290816 Virusshare.00097/Virus.Win32.Expiro.w-d33401ad39eb8412721c8d47b4a76c19ea0ac44eb0c1026d8d065bb2eb746868 2013-09-12 01:55:00 ....A 229376 Virusshare.00097/Virus.Win32.Expiro.w-d3c18068bef2e8c3609cc5d281cd1f90a77f3f127f800b4ad11e8211d16cf431 2013-09-12 01:40:16 ....A 203776 Virusshare.00097/Virus.Win32.Expiro.w-d3fac255b03edcbfa77006c449fe5ab309985cef9cbfc00b70753d01587324d9 2013-09-12 03:24:20 ....A 196096 Virusshare.00097/Virus.Win32.Expiro.w-d40160b50662c0136ac326bdfb6f3eea2f299fcfa961954686aa8fbd7f176a4d 2013-09-12 02:27:10 ....A 126976 Virusshare.00097/Virus.Win32.Expiro.w-d4061ed7af8765adc5d84f2815e446282455538e5c8b10c44152e6b39322e8b6 2013-09-12 02:57:00 ....A 1032192 Virusshare.00097/Virus.Win32.Expiro.w-d40a3085feaa01874582048d6242ead536e71d6ba4c1139a7302036a33ec37a7 2013-09-12 03:01:40 ....A 244736 Virusshare.00097/Virus.Win32.Expiro.w-d447ab075d7e2a655ed308a79a70108eac77790e335df8c3a5a5f00c3e5568b8 2013-09-12 03:22:20 ....A 163840 Virusshare.00097/Virus.Win32.Expiro.w-d4629bee364cbc1baddad3a0f9ba61b065ecb96d227bbb1789ef1a65aa5f5e1f 2013-09-12 03:01:00 ....A 124416 Virusshare.00097/Virus.Win32.Expiro.w-d499e485b035bdb595923632897fd9e1f7908dafb561fc13639c486c3606933b 2013-09-12 03:19:36 ....A 155648 Virusshare.00097/Virus.Win32.Expiro.w-d4d22667d2047d8b830ba28ab6210586e2939dda8d0bf0d4da1b732533a9a6bf 2013-09-12 02:10:20 ....A 164352 Virusshare.00097/Virus.Win32.Expiro.w-d54ae896bc46c6f6c3d20fa6606f1e3038d8c711b8d0221b6757e209ead3f928 2013-09-12 03:20:26 ....A 181760 Virusshare.00097/Virus.Win32.Expiro.w-d60fc50c849ac420b2d5f6729c50e76af15c77cfbc70e118a4953e981cff1984 2013-09-12 01:40:58 ....A 134144 Virusshare.00097/Virus.Win32.Expiro.w-d66cff61288ea7e1a89f6566f1b775e43be2dfded4e8586f77fb6e32a33f235f 2013-09-12 01:46:56 ....A 207360 Virusshare.00097/Virus.Win32.Expiro.w-d68ef2680defe7af7933792fc0ec05411fb81d5e5901cad8a63e52c4fe1b4018 2013-09-12 01:41:38 ....A 355328 Virusshare.00097/Virus.Win32.Expiro.w-d6de811d43181e340ec6a31c7bd8806e207f50c41eccb349d9ae705b6764a63c 2013-09-12 02:29:58 ....A 212992 Virusshare.00097/Virus.Win32.Expiro.w-d722d206e0ff961c4750268239468165b5e8978c03d8aa3784add24c1d4b4fb8 2013-09-12 02:12:10 ....A 175104 Virusshare.00097/Virus.Win32.Expiro.w-d77225c4530cf8e83abd0b6d1323db224734a4ebf9101f441eb31339168e9545 2013-09-12 03:28:30 ....A 133632 Virusshare.00097/Virus.Win32.Expiro.w-d789501be697c4c620a69f32a5dc9e2851a4d3d982cd2af345533e9b5edc8ec7 2013-09-12 02:00:12 ....A 198656 Virusshare.00097/Virus.Win32.Expiro.w-d7a0994a2283c4cf21cd3b8e47e744db17dc3e9d25ce67f74302799a496b27a8 2013-09-12 02:01:28 ....A 765440 Virusshare.00097/Virus.Win32.Expiro.w-d7a72de953f961a4a36249b0312def1cbcc9b2b7e1b3ba7e2858e90a5a3be096 2013-09-12 02:40:08 ....A 116736 Virusshare.00097/Virus.Win32.Expiro.w-d7e01c1fc2f02f6d6535de4ae78530f03b23f3f264c23f7e1166054c33326899 2013-09-12 01:51:24 ....A 244224 Virusshare.00097/Virus.Win32.Expiro.w-d935cc966bb5963e45273cf63fd544bfc96f74053f09cddc4f60bcaa7281df99 2013-09-12 02:55:54 ....A 240640 Virusshare.00097/Virus.Win32.Expiro.w-d9379986d533cf3ed57371579153ff514cad9978e629a3b03fb97a031cd47d17 2013-09-12 02:38:14 ....A 235520 Virusshare.00097/Virus.Win32.Expiro.w-d9538c768043cc3173bab7b662b908206b0615e2899a5d79e842f886ee99f44c 2013-09-12 01:41:08 ....A 216064 Virusshare.00097/Virus.Win32.Expiro.w-d9eaf74d35a7045399a817a54320015be04d11d230bbb5525390156e3e13b299 2013-09-12 02:02:54 ....A 174080 Virusshare.00097/Virus.Win32.Expiro.w-da066737001708f54b22a5752526334e5fe480469030866b84b7b80e13633005 2013-09-12 03:27:00 ....A 160768 Virusshare.00097/Virus.Win32.Expiro.w-da1e04dd57cdb0aa314be211ae331120c0493e4803b330948eac689f92649b10 2013-09-12 02:28:42 ....A 177152 Virusshare.00097/Virus.Win32.Expiro.w-da2ff4c856503378312bdd94b89c6f3d80c453313b80c4a0a6c23cdff2d74b07 2013-09-12 02:05:08 ....A 184320 Virusshare.00097/Virus.Win32.Expiro.w-da3515ec15fb981c42971d14f2d67620d1534372afaed1c4cac729e038e8ac77 2013-09-12 02:03:42 ....A 208896 Virusshare.00097/Virus.Win32.Expiro.w-da3c29d0ddd5d8c88ae255da9102850655aa9f84e3d90bd1ae7a53fe877d1b24 2013-09-12 03:11:44 ....A 232960 Virusshare.00097/Virus.Win32.Expiro.w-da8a79a826cbff5eb21a612f2f0c1d7225af12e189535b078f3e59ac4d1616e9 2013-09-12 03:16:52 ....A 203776 Virusshare.00097/Virus.Win32.Expiro.w-db5091bf87bbf49d9413393ef6831d6efd53f57027b09367984c3a477227f3ac 2013-09-12 02:03:36 ....A 168448 Virusshare.00097/Virus.Win32.Expiro.w-db94fb1153e942598e1c5efde1b7a0e738bf2e35e5c9362be116d0b0141dd3c8 2013-09-12 03:24:30 ....A 373760 Virusshare.00097/Virus.Win32.Expiro.w-dbfd487ff3908a043ac5f854b2fcbc78c516edc971108fca554946bae4fecfc0 2013-09-12 02:35:58 ....A 246272 Virusshare.00097/Virus.Win32.Expiro.w-dc1e6d8506d2846fc68daeb173166ec4262a798f0c9f02b8e64d502cf8201aac 2013-09-12 03:32:26 ....A 189440 Virusshare.00097/Virus.Win32.Expiro.w-dd038f1d0e2102b929fb0c52c57ce2777569b9fb50f6ce21da7d512a427b883e 2013-09-12 03:11:56 ....A 206336 Virusshare.00097/Virus.Win32.Expiro.w-dd365cb750b473dfc1b44a29d2df164cb4938774f847ccb9eab1e468661ab6c8 2013-09-12 01:46:26 ....A 152576 Virusshare.00097/Virus.Win32.Expiro.w-dd889f8d7cee70a4e0c5c35d8a35f95177f113f2811dcd7a9617e1f3feb0b628 2013-09-12 02:26:42 ....A 216576 Virusshare.00097/Virus.Win32.Expiro.w-dda7358609f194e11ca97a77ca65544b16987ac21538b1ddf0e99318617f12d2 2013-09-12 02:50:18 ....A 303104 Virusshare.00097/Virus.Win32.Expiro.w-de45dad9bf70f80a41995e614b527fff30b62b88ecd5632e57fa734c8be99613 2013-09-12 03:04:22 ....A 197632 Virusshare.00097/Virus.Win32.Expiro.w-de4727d618628d6e0cc81a27f1efedd0b031aab1820ecd403322806de09be27e 2013-09-12 02:08:08 ....A 116224 Virusshare.00097/Virus.Win32.Expiro.w-de4f22d36e1ad9feb4cfef64e0fe0c300eb3236b09dce41af35d6d154c24e5a8 2013-09-12 01:54:12 ....A 264704 Virusshare.00097/Virus.Win32.Expiro.w-de8ee53a96ff61d1820921c268751dcd7c60009d2373b381dc971cd9daf0df28 2013-09-12 01:48:10 ....A 234496 Virusshare.00097/Virus.Win32.Expiro.w-deffefd4ec380a1c116f8dac330c80e29b888cdfbaa7224865a4f5bbd97c7642 2013-09-12 02:08:00 ....A 210432 Virusshare.00097/Virus.Win32.Expiro.w-df48ca87cfdd0b696b4523b55abbea1bb54a74906941f9dfcb75abd6245e4803 2013-09-12 03:28:22 ....A 184832 Virusshare.00097/Virus.Win32.Expiro.w-df83c9932d459e62ec58d0a5fc6f88df57a7450b1453a611511ae1624dc7d1d5 2013-09-12 02:29:44 ....A 132608 Virusshare.00097/Virus.Win32.Expiro.w-dfa1dea883329e015d2b59bf465d89846bc0b45c6c00d561d18f77b83e7495d1 2013-09-12 02:42:46 ....A 157184 Virusshare.00097/Virus.Win32.Expiro.w-dfa6e587f8f66c011efee32478a4f426174f30a2b68a654ac412ab59fdf493bc 2013-09-12 02:42:28 ....A 210432 Virusshare.00097/Virus.Win32.Expiro.w-dfb3a0992aefb1e0872d92ba4970efb83d6852aaee05bdd6eb68573e5dbe0941 2013-09-12 02:03:36 ....A 236544 Virusshare.00097/Virus.Win32.Expiro.w-e00c54c4758c4e8f10995a741d1436a03d16dcc1732da882d89ac57009ae14f3 2013-09-12 03:29:32 ....A 339968 Virusshare.00097/Virus.Win32.Expiro.w-e02be8ad610d43e1e2d1b55d2fab3a04c3d31ff3517f8bd17646bacaef8114ec 2013-09-12 02:57:12 ....A 137728 Virusshare.00097/Virus.Win32.Expiro.w-e0a89935586164793b26a8d3d28bbfd867cede966e065a69abb12634b1edf62f 2013-09-12 02:31:44 ....A 116736 Virusshare.00097/Virus.Win32.Expiro.w-e0c9068ceed1bf3da45349a837e23a35b5747091a6648bfdb8eb8ac5a5b0a9ac 2013-09-12 02:21:12 ....A 207872 Virusshare.00097/Virus.Win32.Expiro.w-e218be58e3405fdf6e04b1a68d95135967df55e17dc8e76d3265b5631dfd2870 2013-09-12 02:17:36 ....A 262656 Virusshare.00097/Virus.Win32.Expiro.w-e241ddbb3a3c9fcf7117fc55ab00cd113fd66e34cec1a3b95639cf3fe23741f8 2013-09-12 02:47:36 ....A 364544 Virusshare.00097/Virus.Win32.Expiro.w-e2c1928a46a8b15457ec17d9c696a752542d6dcc6f87c912e9ac061b25dfac60 2013-09-12 02:03:26 ....A 262656 Virusshare.00097/Virus.Win32.Expiro.w-e2e38480d32d865a65daff9c33baf3b83b9fdea37855a3de3fccd8f4a6018e02 2013-09-12 02:11:20 ....A 161280 Virusshare.00097/Virus.Win32.Expiro.w-e2e5b64b905e6969870c5623d04f5cfdffb6a1b2be76fb6457057a631491f62e 2013-09-12 03:14:12 ....A 507904 Virusshare.00097/Virus.Win32.Expiro.w-e2ff67888ed77bd93bce89d4167b922edc66d91ce05f7a456de5fd86f34ce1a9 2013-09-12 02:19:22 ....A 260608 Virusshare.00097/Virus.Win32.Expiro.w-e3223ba88c22c87174af931e74bbe211da0d345ebf04ca32152af060ae10aca9 2013-09-12 02:48:02 ....A 129024 Virusshare.00097/Virus.Win32.Expiro.w-e348d26cf28dbc0e959ae9d74611a36bf93c7e1415297733d29edf5bef3cf6c8 2013-09-12 02:37:44 ....A 651264 Virusshare.00097/Virus.Win32.Expiro.w-e3703d99fba4ad777d4ce2346e23afb7c71323147695e051c9f328111465e78b 2013-09-12 02:49:00 ....A 1064960 Virusshare.00097/Virus.Win32.Expiro.w-e44093ec3e315a8dd36e5c564e3671009d500952577386081bec40a36d505d47 2013-09-12 01:59:14 ....A 171520 Virusshare.00097/Virus.Win32.Expiro.w-e50e01b64ba5a30bf5bdcad4cf298dd7e3e2f0b2c163ee0538ea8ed6b29851cb 2013-09-12 02:31:34 ....A 182784 Virusshare.00097/Virus.Win32.Expiro.w-e57261a688c8d7487af7d8df0cf0f7139d3166764d71bff585e8cdc55dc3347f 2013-09-12 02:04:44 ....A 166400 Virusshare.00097/Virus.Win32.Expiro.w-e6110f08d9eb757a61c477b81076d52703499d5e0ed30130ea8a10333541f023 2013-09-12 01:42:24 ....A 389120 Virusshare.00097/Virus.Win32.Expiro.w-e6909491f03941fd51d746adcc134386479557b4c22654d618c59a694e7a8ca4 2013-09-12 03:27:50 ....A 143872 Virusshare.00097/Virus.Win32.Expiro.w-e6d3cfe1e284607c3dc192be0c875e5fc130696fe2778d4054128e56d24c593d 2013-09-12 03:00:12 ....A 179712 Virusshare.00097/Virus.Win32.Expiro.w-e71a38d4ecf1a1bdcf4ce9c466b31de76db5cd2a4fa4bbc73b723331234c6640 2013-09-12 02:30:24 ....A 242688 Virusshare.00097/Virus.Win32.Expiro.w-e7422ec53d06786917ee5f250ac52d69b13751c3c26eef2c4dc07f4e83d2f208 2013-09-12 02:08:18 ....A 116224 Virusshare.00097/Virus.Win32.Expiro.w-e7b3607d609ca0fcdcea8797f62f4b0e1f275b2ba472903a0974867ac0c48aa1 2013-09-12 02:19:34 ....A 167936 Virusshare.00097/Virus.Win32.Expiro.w-e7f6030a403d1910c8259b6d15a8cd1a8718391472005593d985a9d5ff6bc436 2013-09-12 03:03:18 ....A 200192 Virusshare.00097/Virus.Win32.Expiro.w-e83091e05c22f846e8ca98b5b814913ccdcc587a76846e0b0405d0f9f6ce1e37 2013-09-12 02:44:20 ....A 128000 Virusshare.00097/Virus.Win32.Expiro.w-e8430c17fb318624cb3f78b722f1a0467fdb7b262b87b3dbbab10e19cf0edd71 2013-09-12 01:53:18 ....A 196608 Virusshare.00097/Virus.Win32.Expiro.w-e85f1bdf00f9a2d70e047abc4e1fb2fba5c647edc3cc6aea926926c9486e1b08 2013-09-12 02:16:24 ....A 284672 Virusshare.00097/Virus.Win32.Expiro.w-e898a7f15bc3d9100e28a8ebfdb551ef2fe66e0332c4846990d6310878d20101 2013-09-12 02:27:42 ....A 187904 Virusshare.00097/Virus.Win32.Expiro.w-e9910b70add144788d3936e329d712fd254c923b1a6162586042249fd50c41f3 2013-09-12 02:35:54 ....A 225280 Virusshare.00097/Virus.Win32.Expiro.w-e99bd8442aea1a9adc86ab950bf259ddd79aeda6a9e3c0071e7824285392adff 2013-09-12 03:03:54 ....A 206336 Virusshare.00097/Virus.Win32.Expiro.w-e9a9b2709897941bccdbee2cd0b57ae320356de4db6ac39770813cbc1bb0d57e 2013-09-12 02:06:38 ....A 159232 Virusshare.00097/Virus.Win32.Expiro.w-ea2ab270fd3dd5e00b59828d0e8ad791c78845e9ea82330b0e6a9ebef54a15bb 2013-09-12 02:36:48 ....A 197120 Virusshare.00097/Virus.Win32.Expiro.w-ea9cacb6f971cddc6a55e2bdd4018f47ffe653f162a31fbd2fc52f26a36209cb 2013-09-12 03:05:14 ....A 353792 Virusshare.00097/Virus.Win32.Expiro.w-ea9fe8cf41c1e9dbb1321e0f4ee8c0b9c94eafb657645cbfb77baccc23314f5b 2013-09-12 02:08:52 ....A 175104 Virusshare.00097/Virus.Win32.Expiro.w-eadec106657d9999f8830dd95a96b9c215b50c9f5c72f8374dcc0d6a1f8702e4 2013-09-12 03:00:00 ....A 169984 Virusshare.00097/Virus.Win32.Expiro.w-eae136869ded1acaa9903f012d3ea851f9a8799de9a4b4516107d71888565c83 2013-09-12 03:24:22 ....A 218112 Virusshare.00097/Virus.Win32.Expiro.w-eb192e41c7839b2f45b25195a4a0a714e7a0328b5a3844e411e42f378482194a 2013-09-12 01:47:36 ....A 361984 Virusshare.00097/Virus.Win32.Expiro.w-eb235421bff67086fc0f9bf55d9abcc4ac0a3c5a7484d81e4d4c91f8b822f527 2013-09-12 02:41:12 ....A 131072 Virusshare.00097/Virus.Win32.Expiro.w-eb5e8380befea275b9c658a877bb2a41d37938881deb1161428b8df59ccdd2aa 2013-09-12 03:09:00 ....A 198144 Virusshare.00097/Virus.Win32.Expiro.w-eb6a60aa85446cded680b215499c0c8f090c298da7d0847019f2f5908c17115f 2013-09-12 02:46:26 ....A 530432 Virusshare.00097/Virus.Win32.Expiro.w-ebf3417f16452d8076b6db9316b960a0969a2e35519a975376639dc28b46e623 2013-09-12 02:43:50 ....A 305152 Virusshare.00097/Virus.Win32.Expiro.w-ec586913e505b33055487c5b8e95c855207d8410ec0e647e98f5d415f0db8655 2013-09-12 03:06:20 ....A 934104 Virusshare.00097/Virus.Win32.Expiro.w-ec76f80b748b56f2ac90d66fec5741a7a39b13f8973fa17a5627619e89930189 2013-09-12 03:25:14 ....A 128000 Virusshare.00097/Virus.Win32.Expiro.w-ed1cfe787f8f1147afae045264f3c0276b793dfbdb96facd8355fbc03c22e8e7 2013-09-12 02:32:26 ....A 248832 Virusshare.00097/Virus.Win32.Expiro.w-ed3a5bd23562efee5f157ad5676607c95d30b2c6a0ba5b7559f36057718f2307 2013-09-12 01:53:44 ....A 113664 Virusshare.00097/Virus.Win32.Expiro.w-ed4ffce46b59f54461225c53cbf62fc827b89ffd52bbdfcbc2565ff557ee28fb 2013-09-12 03:25:58 ....A 326144 Virusshare.00097/Virus.Win32.Expiro.w-ed5fcfaba59aae700d78b8830b80a986bd0fde69acc50fc99ab70d67fe4a4318 2013-09-12 03:04:44 ....A 120832 Virusshare.00097/Virus.Win32.Expiro.w-ed8658959ffeb4149b2e194412caa0d84c64898d391a6b42a826d2e45f3aa0df 2013-09-12 02:32:52 ....A 200704 Virusshare.00097/Virus.Win32.Expiro.w-ed8abc575943186ff692346882e03ffc92d12011d4c0b81c454ba479b8f487f8 2013-09-12 02:06:14 ....A 199680 Virusshare.00097/Virus.Win32.Expiro.w-f026ecbaa8bbf83f4f68a64a1bc60a10fc03ee984db2f3cafa248e54373e55cb 2013-09-12 03:13:36 ....A 196096 Virusshare.00097/Virus.Win32.Expiro.w-f04787de4c47e3716655c8bb133ea712924730a44c624c9ece33e1e11efdd221 2013-09-12 02:55:34 ....A 232960 Virusshare.00097/Virus.Win32.Expiro.w-f04877a607af6f4aec67a5f86941fd797487432a616c8b850548c41295308f5b 2013-09-12 03:08:46 ....A 176640 Virusshare.00097/Virus.Win32.Expiro.w-f0b2530a0647790a95e02410b9abd14ecaef5971729d9b798100177f73fc8e14 2013-09-12 02:06:36 ....A 201728 Virusshare.00097/Virus.Win32.Expiro.w-f0e72eea0a17aa68f289d917ce2578a51154e58809f4d1d74e09f5979b261988 2013-09-12 03:22:18 ....A 120320 Virusshare.00097/Virus.Win32.Expiro.w-f124ee2a970f7a0263e8c253858e171ef6c24efd730e0e32b275afb5a890ae26 2013-09-12 03:05:06 ....A 258048 Virusshare.00097/Virus.Win32.Expiro.w-f230730ad7574357e74975e77fde7646e85c388c62925cec82d3d5fdb8d791f1 2013-09-12 02:25:16 ....A 123904 Virusshare.00097/Virus.Win32.Expiro.w-f4c319af52cb71cd48dfe4df7931d471ca2618c98256d17825aaf455d205d1a1 2013-09-12 01:46:58 ....A 607744 Virusshare.00097/Virus.Win32.Expiro.w-f4fe0740d7b7f4891f7cf0f9ac07df5f77e894c056989871acbd9b1872f6af07 2013-09-12 02:57:50 ....A 1277952 Virusshare.00097/Virus.Win32.Expiro.w-f58ba47eb94c325323cb55db7b2f3c047a92ab605183fe3048a5628db7041520 2013-09-12 02:58:16 ....A 164352 Virusshare.00097/Virus.Win32.Expiro.w-f5de6481383293a8659d8241615b8129706d656a17c5291ad2441b542658a0e4 2013-09-12 02:32:24 ....A 164352 Virusshare.00097/Virus.Win32.Expiro.w-f604404aeb1c3b4047e3c3b34b5cda846174504b5b8030f7518139b79177a089 2013-09-12 02:54:22 ....A 153088 Virusshare.00097/Virus.Win32.Expiro.w-f6c4a2acbccd90898f0727b4e761284c6555e44b0cc926294340c56885372129 2013-09-12 02:31:48 ....A 186880 Virusshare.00097/Virus.Win32.Expiro.w-f70e10bc0fb57ce61cc07b634764036ddb2e6e57fd0b24706565d14f4a160243 2013-09-12 02:55:48 ....A 422912 Virusshare.00097/Virus.Win32.Expiro.w-f72843522448e1c16f37e6e11a42c2eb447f996348d298887c9816584bdb82b6 2013-09-12 01:56:08 ....A 201728 Virusshare.00097/Virus.Win32.Expiro.w-f73034c54503677eb3e721c86aa26558cd60a98ccbfd9d7af9ba7369452435e2 2013-09-12 02:33:52 ....A 244224 Virusshare.00097/Virus.Win32.Expiro.w-f76a6aebbf7f0df1515727ada9d04b95847e0cd55c97837d8606dc1a7690cfbb 2013-09-12 03:26:38 ....A 151552 Virusshare.00097/Virus.Win32.Expiro.w-fa88916348d813b46344507a5c9959f2afb283fba80887d3277aac7d8f7849e5 2013-09-12 01:42:44 ....A 221696 Virusshare.00097/Virus.Win32.Expiro.w-fabebb0100fafd09ca38db8b7c841f7989f614494b91648c163a72c8069aafb6 2013-09-12 03:29:54 ....A 307200 Virusshare.00097/Virus.Win32.Expiro.w-fac2523a47d446583af09cb9def8a3c6fc1f1e8867959227dc170ced74f37ad0 2013-09-12 03:03:32 ....A 1179648 Virusshare.00097/Virus.Win32.Expiro.w-facc449d67412864c17a497b56b187252e0cd092989d2377864e59144dc1c0fe 2013-09-12 02:03:40 ....A 254464 Virusshare.00097/Virus.Win32.Expiro.w-fae7e4df12ff9b3ff60648d33498e7a95bc51362bf906e8d2f090939f9a06f83 2013-09-12 02:57:36 ....A 177152 Virusshare.00097/Virus.Win32.Expiro.w-fc1396089ef2d5b13595b6605ced30fa66e573ff9dee1a4f6f5ee25cdf35b58d 2013-09-12 03:28:20 ....A 212992 Virusshare.00097/Virus.Win32.Expiro.w-fc22f1bcb4b70b7daf756ff909102164456e2a9eb8e126828019336e9638620b 2013-09-12 02:57:14 ....A 241664 Virusshare.00097/Virus.Win32.Expiro.w-fc9ed32c3868537a45bc238ac2a34cca4237327058de803061bc5f22662b8216 2013-09-12 02:36:54 ....A 290304 Virusshare.00097/Virus.Win32.Expiro.w-ffa37ff24e0ca7000a99b082e53d18d312cfdadae385c96ef48a98ff433d308e 2013-09-12 01:52:42 ....A 73728 Virusshare.00097/Virus.Win32.Fontra.a-f8dbcc778a6824e9fc4945a8a94916802bd319f2ee41bd40f643d0e8600fec8e 2013-09-12 03:07:18 ....A 112640 Virusshare.00097/Virus.Win32.FunLove.4070-f81f4e05a11a210d791ea4b03180c8bbd2b7c33d4ccf941d498640c95d4643b1 2013-09-12 03:06:00 ....A 8192 Virusshare.00097/Virus.Win32.FunLove.dam-d28985c8cf1a58db20cba9d974efa30350a0d35119dc78c7e8671c8ed11d70d3 2013-09-12 01:48:40 ....A 155008 Virusshare.00097/Virus.Win32.Goblin.gen-9d1a2ff14b1e8efeb3c43168d54df40c4059286abd17c071071eb806cd8dce90 2013-09-12 02:40:10 ....A 251392 Virusshare.00097/Virus.Win32.Goblin.gen-e0c44d6a2d2efca5ca28aca9b61500b5931a0b10f1d0491b2d7fa2e43e183991 2013-09-12 01:47:38 ....A 14474 Virusshare.00097/Virus.Win32.HLLC.Novelce.b-da07b0eb2fe3df187c35092608bccb76823e28949cfe4d2496ec9472082b5932 2013-09-12 03:03:54 ....A 32761 Virusshare.00097/Virus.Win32.HLLP.Crystal.a-fa375ba3d410f2eedb518a003477eae2261791e8155f7e9f923d6f34136c2d3a 2013-09-12 02:20:12 ....A 2860 Virusshare.00097/Virus.Win32.HLLP.Flatei.c-e32b6abfc0a5be82989bce9466c71c42dd1ee2aad1ca4f612b3fc5779a767d1b 2013-09-12 03:04:24 ....A 992270 Virusshare.00097/Virus.Win32.HLLP.Gogo.a-e58696ef63c80b9bb689d4c71413adbc847c1e30ab7557ad9217474e848fe560 2013-09-12 02:19:40 ....A 247424 Virusshare.00097/Virus.Win32.HLLP.Mincer-e31808b9a70db5a7ba93c10d3a036862435bd70dd53b40f72c276afa924eaddc 2013-09-12 02:09:20 ....A 527918 Virusshare.00097/Virus.Win32.HLLP.Shodi.b-470bdf8274bb605e976a61ed31d56f259d768d622a201255f9063bb8554c222b 2013-09-12 01:41:32 ....A 308736 Virusshare.00097/Virus.Win32.HLLP.Taris.b-79e625dd1cf779d332c2bcfe4af10c719487d1254dd1a0cd7892cfdb53d86db5 2013-09-12 02:47:50 ....A 102400 Virusshare.00097/Virus.Win32.Hala.a-4a46f3f34285d047bd62a55a188bc491e3d186fe62128e1ea99ad0ae6ff1b780 2013-09-12 02:35:46 ....A 71168 Virusshare.00097/Virus.Win32.Hala.a-f40a40b57f18cf00f2049fe1cd5f78b7e729481873f79de5b2adfd704638aa28 2013-09-12 02:10:34 ....A 187904 Virusshare.00097/Virus.Win32.Hala.a-f69e31f61ca52818257c21ccd47434ddeb8edf2e67693b4f3a8bb76d170caba2 2013-09-12 03:30:22 ....A 46592 Virusshare.00097/Virus.Win32.Hala.a-fbd207cf899edb4cde68082b995a394fb513ba53162219a8e670d3fc5c1d699c 2013-09-12 02:03:52 ....A 216064 Virusshare.00097/Virus.Win32.Hezhi-d6b9dd1b0c908f0b9aba0ad7f1deb2da7c8d3451bb83d23c54f3d091ccc52556 2013-09-12 02:45:46 ....A 757815 Virusshare.00097/Virus.Win32.Hidrag.a-2c2330e18765248b8e9cff4562e24f1a1fdf83a028167dac9e642244679dfb39 2013-09-12 03:10:16 ....A 336029 Virusshare.00097/Virus.Win32.Hidrag.a-33883aa80cd665534131a6d251d7c5349c06f1d00e82372fe5ec0ca12ebe1cae 2013-09-12 02:30:24 ....A 331616 Virusshare.00097/Virus.Win32.Hidrag.a-45738824170d148067fbdd296c87352015c1645db528cb4aae2670e6409428ae 2013-09-12 03:27:52 ....A 609792 Virusshare.00097/Virus.Win32.Hidrag.a-4f89d777a8809ca4d6b91f2d44cec822d4464a4fda4bee5a2da831b0ed78e62d 2013-09-12 03:12:40 ....A 3446845 Virusshare.00097/Virus.Win32.Hidrag.a-71db9ea93d7c39053f9d0b096ac4beb42a416168281c281ac6cb79d7f8ef3736 2013-09-12 01:40:26 ....A 591360 Virusshare.00097/Virus.Win32.Hidrag.a-77d62343fe3ade20c6a8cd381b55b7d718a788392dd84e245bb33f61e12b4b59 2013-09-12 02:17:58 ....A 254152 Virusshare.00097/Virus.Win32.Hidrag.a-7970802050c3891e322fecaaa0653ea8900c875ee0fa5cc693f07bafab55cc74 2013-09-12 01:46:34 ....A 1004032 Virusshare.00097/Virus.Win32.Hidrag.a-84c4389ca7086c220dbe6f4d5899663c68016e61d20e11f898ffecbb9375ee41 2013-09-12 02:38:22 ....A 20971305 Virusshare.00097/Virus.Win32.Hidrag.a-8683b498ca927e1ef29204f27c3183fa384e97ba53809784a5e60ba0bdc35fed 2013-09-12 02:24:04 ....A 1403918 Virusshare.00097/Virus.Win32.Hidrag.a-8aa008cf94f1712a0514702b1ab417434ae1fa808997173f7f83f129cc348d38 2013-09-12 03:15:24 ....A 781304 Virusshare.00097/Virus.Win32.Hidrag.a-95a1977a85b4ffd730f8eeeddbfeb982db2f88fcc6a1b61025d8fe8c4aec1b13 2013-09-12 02:40:14 ....A 200192 Virusshare.00097/Virus.Win32.Hidrag.a-962aca745f72579be1212c914e1a958459b13e2bbedfee06fe7486910e535a80 2013-09-12 02:09:54 ....A 984976 Virusshare.00097/Virus.Win32.Hidrag.a-98a49dae74b21167b0c1b86b513dbecf7f25a6e75570779e6d20959b8c8a3617 2013-09-12 03:06:38 ....A 286208 Virusshare.00097/Virus.Win32.Hidrag.a-9f0975854b312d3acc07e31d42b5bcffc9c2a4d3b716cfdc6c1ba10f940e4d9f 2013-09-12 02:36:02 ....A 833368 Virusshare.00097/Virus.Win32.Hidrag.a-a0a376226ec264ac22d63d5991adb7b60692a2f5e9edf622fe22bf974e656e08 2013-09-12 02:19:58 ....A 364032 Virusshare.00097/Virus.Win32.Hidrag.a-a1fcac56a93fe398aa1b6bdf6554dbad0a8782c819e738e966558ffc1e721349 2013-09-12 02:31:02 ....A 1858048 Virusshare.00097/Virus.Win32.Hidrag.a-a80902b13fca9d323d15149cb7e8adec91e2715a7c17262356f8b6f17fc15e0d 2013-09-12 02:18:36 ....A 213632 Virusshare.00097/Virus.Win32.Hidrag.a-b4c1ce695d9f7f18feb122131acc3b9167b57cc7d0e0c11e72679c69dc595197 2013-09-12 02:09:36 ....A 484347 Virusshare.00097/Virus.Win32.Hidrag.a-ca7bf71430593fba4f87bcb259060d5a3a29a9216639aa1312c1e77ffa922742 2013-09-12 02:59:16 ....A 146944 Virusshare.00097/Virus.Win32.Hidrag.a-cd6a2fbd37318d337f4bb8152b9345b6ebb75d42aa52e3ef2cfcace3fa097e78 2013-09-12 03:25:56 ....A 259072 Virusshare.00097/Virus.Win32.Hidrag.a-ce42576a855c3c084defaf82fbb0fddc2d4417d3c2f8bf6f57aed797896bb786 2013-09-12 01:47:44 ....A 5835800 Virusshare.00097/Virus.Win32.Hidrag.a-d369a5916a76e9312e41e5c6701b149c103b0f1e0eaa95ad9e1a57d9786adb83 2013-09-12 03:04:36 ....A 743706 Virusshare.00097/Virus.Win32.Hidrag.a-d41a20e032d185e9e33f8ffd294b2c0ac0d9c760633794f10f18dac5570441a8 2013-09-12 01:59:08 ....A 716600 Virusshare.00097/Virus.Win32.Hidrag.a-d473ad24811a6ac18f4eb01972be09b9f8c524be88d36b27e179cc6e97c33c6a 2013-09-12 03:14:02 ....A 319584 Virusshare.00097/Virus.Win32.Hidrag.a-d4e4fc5555525f7f69aefa067c13aee499422699988a2d0b2a0ff27ef5a3a849 2013-09-12 02:12:38 ....A 337408 Virusshare.00097/Virus.Win32.Hidrag.a-d7361ffff5a1e0c0b5817facf0ac09e43d27a834104ade376bdd1fec8127857c 2013-09-12 02:05:00 ....A 466432 Virusshare.00097/Virus.Win32.Hidrag.a-da8ced237e32f66f98de1c02785e7d23aa7fef2bd39a44a6698ce2d01308ef41 2013-09-12 03:04:38 ....A 231808 Virusshare.00097/Virus.Win32.Hidrag.a-da979cedcbdf502590d3a4ef5b9875fb39704b834b68f565044116e1072fa71f 2013-09-12 03:20:38 ....A 394160 Virusshare.00097/Virus.Win32.Hidrag.a-dc62b17da92feaa4e04406b510b55c0cc1944f856b27756b1fcb8357da2cdcb7 2013-09-12 02:26:32 ....A 36352 Virusshare.00097/Virus.Win32.Hidrag.a-df2f048e0c8c7799fdf91f253ba21c39a8a9ab7aa219aea0f730139ee22ccd43 2013-09-12 02:26:42 ....A 396288 Virusshare.00097/Virus.Win32.Hidrag.a-e01ee8abba65bdab952e36e8dca4fcdd1ef94b964842dec28570573df3957ab8 2013-09-12 02:55:52 ....A 1077121 Virusshare.00097/Virus.Win32.Hidrag.a-e18d15af455c4a66f425caca2166b445d93bac6a8ccec938830410920b677b69 2013-09-12 02:38:20 ....A 260608 Virusshare.00097/Virus.Win32.Hidrag.a-e25fceacce3df4bbafd139369a45677348711874c23a90ebdb8686ca956e7cee 2013-09-12 02:01:50 ....A 1230787 Virusshare.00097/Virus.Win32.Hidrag.a-e321f920e05f2a2e90664b18622f0ddd876b2efade9f6df39b875ce2a301cd3e 2013-09-12 03:25:00 ....A 467510 Virusshare.00097/Virus.Win32.Hidrag.a-e5f10e3a622c2c464ef096d8030702def6b6ddc3603df8c84b30f4d7073c4765 2013-09-12 02:22:38 ....A 250368 Virusshare.00097/Virus.Win32.Hidrag.a-e76c335d24a45ccdd7dc41631ba0803f79a10228472a9438bbc51931622a6375 2013-09-12 02:37:02 ....A 390656 Virusshare.00097/Virus.Win32.Hidrag.a-e7b11d0b8dcc870208eaee1c3f7630b8df111934f40cbd15d3f732e503815a41 2013-09-12 02:19:36 ....A 152664 Virusshare.00097/Virus.Win32.Hidrag.a-e867ce385261fa9f15ad72c6c861236a140cf4362cb32f6239d4d255bc0ff918 2013-09-12 01:54:30 ....A 154464 Virusshare.00097/Virus.Win32.Hidrag.a-e8687d64d7f9658d5d74bf360e429d045a1d98c498516d1a9777e12bbb62c4f7 2013-09-12 02:37:32 ....A 1325416 Virusshare.00097/Virus.Win32.Hidrag.a-e87908a10a45227576f8a43b93cbe5b19a1eece80cbb25484a5351826c472d2a 2013-09-12 02:04:06 ....A 232504 Virusshare.00097/Virus.Win32.Hidrag.a-e957dd68ef363dcba76a646b0fa33fa48191b8bd343f70ade8830b3c4599a0ed 2013-09-12 02:12:50 ....A 537472 Virusshare.00097/Virus.Win32.Hidrag.a-e95bba03650c55ceff338416756164905fd3fd7b8fd0bd429e580c2e1e323ae2 2013-09-12 02:44:30 ....A 582144 Virusshare.00097/Virus.Win32.Hidrag.a-ea04dbf536d214438881388a95fcb98821250bfcf7fadab0aabdd391240b321b 2013-09-12 01:46:36 ....A 401000 Virusshare.00097/Virus.Win32.Hidrag.a-ecc32495d498bfa9624bf696e8e64821c3409f75e8fe7029a519fb3c7778c3cb 2013-09-12 01:48:30 ....A 164720 Virusshare.00097/Virus.Win32.Hidrag.a-ed5066968c9d307e7a47ffa6a3b3e1df743c93b55ecfdcdc455b7edc3f1359f3 2013-09-12 01:41:06 ....A 343040 Virusshare.00097/Virus.Win32.Hidrag.a-eda3b486458ca30589c1081172f6c78fbb75898fc90124d991c77b41e22bb1cf 2013-09-12 01:46:14 ....A 222364 Virusshare.00097/Virus.Win32.Hidrag.a-f03ed138f991428c5130ef31be8801405a4a03624f3415e7873c2428921edd31 2013-09-12 02:40:06 ....A 692600 Virusshare.00097/Virus.Win32.Hidrag.a-f0f8b270f40958bd368392496f849e1f952371ef2c14d150cd143612df5e3bed 2013-09-12 02:38:10 ....A 5154538 Virusshare.00097/Virus.Win32.Hidrag.a-f110fff498d4ff447fee5cfad8d6afcc4e60e9e3eaca88b781ace8839bdd1278 2013-09-12 02:12:08 ....A 177304 Virusshare.00097/Virus.Win32.Hidrag.a-f514508a9a914a5b6c5c41afdd4c035cdc17f20005fafe98cf1635d0d582e1b7 2013-09-12 02:30:12 ....A 355176 Virusshare.00097/Virus.Win32.Hidrag.a-f5e1879d9057b9456fcf0eb00b39a7876e2c384dc9fc82fc74f903958edab580 2013-09-12 03:04:52 ....A 1596872 Virusshare.00097/Virus.Win32.Hidrag.a-f65577eafdd65df120fd267b3afc580a379a0e7076c77ef068b738fc487b71c9 2013-09-12 03:23:28 ....A 826880 Virusshare.00097/Virus.Win32.Hidrag.a-f6d5bf7feda2c949acdfe22e1be586817c9703ee6392aaf1a447a67b53785377 2013-09-12 02:16:40 ....A 172032 Virusshare.00097/Virus.Win32.Hidrag.a-f6f63b6bd691abd07ccdb88a1b53c0c2ba4ed960f838ce42def810e4140f8474 2013-09-12 02:59:38 ....A 544122 Virusshare.00097/Virus.Win32.Hidrag.a-fb7a69d4f6d9bda551c10d50d5d70dd0ca6f4ffe5ef85cc03b23a8f912d802c9 2013-09-12 02:02:14 ....A 187904 Virusshare.00097/Virus.Win32.Hidrag.a-fba4651a4e91978946c8314e4f50244fd292a91047442011e4d9b5810980f9d9 2013-09-12 02:48:22 ....A 36352 Virusshare.00097/Virus.Win32.Hidrag.a-fc557b29cb6d06a9b1e3667d5f2053e4905926354f7f5e540d36190bf26c5bac 2013-09-12 02:35:40 ....A 357240 Virusshare.00097/Virus.Win32.Hidrag.d-fa732db21b1890acba9b97f065987f251ebee912d3ba58f8a98a38a8a657c200 2013-09-12 03:01:20 ....A 316304 Virusshare.00097/Virus.Win32.Hidrag.g-6a753644352cb54f1529433c54fe52d2da2393dd56f32bf611fd96708339fa5a 2013-09-12 02:50:02 ....A 425245 Virusshare.00097/Virus.Win32.Importer.a-4ad460c2486f6d60bfff76b8f69dc235c4369096bfcc21530c913a14e0875703 2013-09-12 01:43:42 ....A 70762 Virusshare.00097/Virus.Win32.Importer.a-db2edbb1ad03bb2074bc8be1d93429f4886a451ac4202afba39adc4d435a0846 2013-09-12 03:25:14 ....A 239802 Virusshare.00097/Virus.Win32.Importer.a-ea639108bbb05c1aba534e6f4da765666026f2287c5d571f213a8d72fb1c6123 2013-09-12 02:52:36 ....A 1929788 Virusshare.00097/Virus.Win32.Induc.b-653674eeec737708693300084a7d085a709818343775ddfa227b0bdf2cad8f69 2013-09-12 02:17:40 ....A 169224 Virusshare.00097/Virus.Win32.Induc.b-691f9f1df08d69ffcc93e054fde413f8c190d33326c38ced84ecbe8593116f99 2013-09-12 02:07:12 ....A 480082 Virusshare.00097/Virus.Win32.Induc.b-762eab875ed359d2bb532327ddea9278fe25c0a3c241ba2498e62a171377db09 2013-09-12 03:00:34 ....A 732841 Virusshare.00097/Virus.Win32.Induc.b-785a598a918aea145ca6f5fe3f38503e88db34a487121bad4c23c97b7f6670c1 2013-09-12 01:50:20 ....A 8536064 Virusshare.00097/Virus.Win32.Induc.b-81d24732a5fcd3401696c493114c324be260807aae48eaf792f7b28903a68639 2013-09-12 02:59:04 ....A 2886743 Virusshare.00097/Virus.Win32.Induc.b-933973101a5e822c4236b6863ad913f2bd156c1053f68436eff9de2faaad1f0d 2013-09-12 02:06:46 ....A 2077338 Virusshare.00097/Virus.Win32.Induc.b-abab6e5a8153de5e89973225857958cc4e60baf2e48c27499df75441dc1251e7 2013-09-12 02:08:44 ....A 560397 Virusshare.00097/Virus.Win32.Induc.b-bd5ce4036a291a3c2d901b9390f1b2352961bdf3903193568341ef498971fe50 2013-09-12 02:18:44 ....A 1538787 Virusshare.00097/Virus.Win32.Induc.b-d3d78a63f9facee4240ce7c656f71fdf6f7c20a879e7a8c5c811adb31bd830fd 2013-09-12 02:43:48 ....A 374784 Virusshare.00097/Virus.Win32.Induc.b-e8a5822cc5532ddedd93e97543048d9079c0fa86459a609df750c3b31148af4c 2013-09-12 02:15:32 ....A 692224 Virusshare.00097/Virus.Win32.Induc.b-e97ac620900b16c8a76f521a2cd3a1f5742f5499994aa297a9e13537b7b76980 2013-09-12 02:28:26 ....A 301637 Virusshare.00097/Virus.Win32.Induc.b-ed0f1a655f375258856aa91f555b7785554f083d486eb01a832e332bdaaffbaa 2013-09-12 01:48:34 ....A 233833 Virusshare.00097/Virus.Win32.Induc.b-f0c4f2cbc411d812ac64266d908110c7e754f98807e1a802c5ac5fa225331e14 2013-09-12 02:26:22 ....A 1109504 Virusshare.00097/Virus.Win32.Induc.b-f0ca90868eea55c0c453c024bb8e3c8c93c35ff5ef2f65992f8deb1770f7105c 2013-09-12 03:03:58 ....A 752185 Virusshare.00097/Virus.Win32.Induc.b-f54a0a8aa2c75847c50a387ff972b5133b8e8e7f0991a5966cdc74f08b57b4b2 2013-09-12 01:51:10 ....A 2835968 Virusshare.00097/Virus.Win32.Induc.b-f713a5747868e0874e213520dc07c5e459408cc2fbb52852b8b5f5181429c6d0 2013-09-12 02:50:46 ....A 447488 Virusshare.00097/Virus.Win32.Induc.b-f761856e20c69c10c157524702947f7e611907d1a9c52fc69652de06e5ea1f3d 2013-09-12 03:05:12 ....A 518144 Virusshare.00097/Virus.Win32.Induc.b-fe94af725011bb1bd7aed1b779fe307ea2614813e889e8add064fe75d99bb3a9 2013-09-12 03:03:24 ....A 430592 Virusshare.00097/Virus.Win32.Induc.b-fefef2027cbf80a433c94c01b5be5e389022df8da8bae5c821a37791a7b12292 2013-09-12 03:08:04 ....A 440856 Virusshare.00097/Virus.Win32.Induc.lf-ebfd281efb5c25ce96b539f4b03840e9534518747f0d7e08e2c380caa4d4135e 2013-09-12 01:47:56 ....A 44884 Virusshare.00097/Virus.Win32.Induc.lg-90069b748bf4d4909c3bedc5a7eabf9d1c2760bf6344bce10579a01a747850ab 2013-09-12 02:12:24 ....A 1156096 Virusshare.00097/Virus.Win32.Induc.li-71f441498228559b884ebb21b163e4a916f5ec307cbae26b1a0ba38bb197871a 2013-09-12 02:39:10 ....A 538112 Virusshare.00097/Virus.Win32.Induc.li-729e256ab37cbef829218f0320f80000e966bc7af6cb18ae819fcdd4750cf569 2013-09-12 02:11:58 ....A 381440 Virusshare.00097/Virus.Win32.Induc.li-e3beb0ba2d2072dfee937b7049aae90089b4f827f25dc85b53916aa6e81fe5e4 2013-09-12 02:08:56 ....A 78194 Virusshare.00097/Virus.Win32.Ipamor.c-41fd20306e22cd2f576cb86df1bc59ef864f45d3d6c86737340d336fccd10ccd 2013-09-12 02:44:46 ....A 30720 Virusshare.00097/Virus.Win32.Kate.a-1b260ed5aa604e7e76f1dbdf161381900b5ab91fec0b64614a6822cff8982ea0 2013-09-12 02:59:48 ....A 1741824 Virusshare.00097/Virus.Win32.Kate.a-3386ffdd7c479d83b79ed48cb3994ed73fb321c75ebc0bc49fec6285d65a3416 2013-09-12 01:49:26 ....A 602112 Virusshare.00097/Virus.Win32.Kate.a-6b62e9512e458a11e4bdf8ffaf1ec00a2355da91260771717cc4a9c3b4d1df26 2013-09-12 02:07:08 ....A 1106432 Virusshare.00097/Virus.Win32.Kate.a-762bb45d5f3ad65350863d408a272f0e620e055098dbfceb5c2a9c27342ca4ec 2013-09-12 03:30:36 ....A 61440 Virusshare.00097/Virus.Win32.Kate.a-d51b5570eed4921ce7418a0b34c1d03c4c063448402dc25d8cafca5acf75a2e1 2013-09-12 02:52:36 ....A 58368 Virusshare.00097/Virus.Win32.Kate.a-dc1a9ba31627abdfa539ddbe610af6da0677f84677ada53464e3a72a09823ea0 2013-09-12 02:16:58 ....A 345600 Virusshare.00097/Virus.Win32.Kate.a-df56563ace38bf7fd37bcb4c445680b7abda34a8551c03f88026417a4a387829 2013-09-12 01:44:40 ....A 126976 Virusshare.00097/Virus.Win32.Kate.a-e878d80bc63cdc4686a5696b2396d80c83c2599ff2a85d6141629a127eadc840 2013-09-12 01:52:12 ....A 327680 Virusshare.00097/Virus.Win32.Kate.a-ea964d09d7b968ebb26ba55a888206cf3184b807d5a6f9acb46b5f5bf222bd4b 2013-09-12 02:22:56 ....A 314368 Virusshare.00097/Virus.Win32.Kate.a-ed6485f24e2f7bebe96358df0807e924032784c4dba0edc987ce15574d91451f 2013-09-12 02:52:14 ....A 1192960 Virusshare.00097/Virus.Win32.Kate.a-f09765bc5e2d07c4aa89375669ff71da5d3bb30c72edd0ab011604722a374030 2013-09-12 01:46:06 ....A 218624 Virusshare.00097/Virus.Win32.Kate.b-2408df11592ba7750628f024fbe728e43f4a1c9443b06185fd8f64860e155dae 2013-09-12 02:03:56 ....A 355328 Virusshare.00097/Virus.Win32.Kate.b-337809d128692b562832174ef324f1c267e999a541a7fe31b500d1d7b37c7d6c 2013-09-12 01:55:16 ....A 945152 Virusshare.00097/Virus.Win32.Kate.b-67582b8e651ab086068e9decef757b1e7b57e53fb844d00275719ede2d9adb15 2013-09-12 02:09:06 ....A 449536 Virusshare.00097/Virus.Win32.Kate.b-67a5bb272a9dd8be7fb5bbdad307fab75e64c6333e7f75bd6b6d539696d293ea 2013-09-12 02:58:40 ....A 312320 Virusshare.00097/Virus.Win32.Kate.b-7229a0823504e4ddddc6b98649ce9fc7e227f5d1b73afd896cbb126dde6ba69d 2013-09-12 03:13:04 ....A 323072 Virusshare.00097/Virus.Win32.Kate.b-75006d41a2e06b7dc3d60e28adfe76fd020c22c112eedd932aa0f060dbb5bc0e 2013-09-12 03:13:04 ....A 243712 Virusshare.00097/Virus.Win32.Kate.b-812928cd9e39acc0582e616adedeae879136e16aeffaf6d4378c33d2d707be28 2013-09-12 02:44:24 ....A 645120 Virusshare.00097/Virus.Win32.Kate.b-83cad66fb98c49f8dd477fd19784b13cb8a7438b5ff6a5674c47cf136c73dabc 2013-09-12 02:31:50 ....A 255488 Virusshare.00097/Virus.Win32.Kate.b-856b4af7c5fef3acc3dce09f8c056dbdbc08e55c7d4e471dbd3a7330f7672df0 2013-09-12 03:27:50 ....A 236544 Virusshare.00097/Virus.Win32.Kate.b-8577ef5364f24601a449f4fdb658826ff5b7dbacfd3b2e37b70d9fa47af7e5f8 2013-09-12 02:59:26 ....A 405504 Virusshare.00097/Virus.Win32.Kate.b-90b8f8e14fc71d67b980558d0f08d14f1f6470a16371feaf43658d6ffd13fedd 2013-09-12 01:47:32 ....A 253440 Virusshare.00097/Virus.Win32.Kate.b-92a731994e21b15c8395d461cc600ea7d6fbc17a68365a62c25ba0801fed8949 2013-09-12 02:10:26 ....A 319488 Virusshare.00097/Virus.Win32.Kate.b-95530da76e4dbff0667d953da161132541f99075c818c65f681a084d1130d15f 2013-09-12 02:17:28 ....A 331776 Virusshare.00097/Virus.Win32.Kate.b-963b0435207b95a1fd4fc62451d6f60711322489b3310cbe874f1f0b57872784 2013-09-12 03:28:32 ....A 237568 Virusshare.00097/Virus.Win32.Kate.b-a1deaf7226b5589d0c4ebf3bf172da22be64d3ab323a7bdf89188d771123ba06 2013-09-12 02:59:52 ....A 479232 Virusshare.00097/Virus.Win32.Kate.b-a37f2724392805a4c85af24ff8e7648af379c0a3f6020edf39a56e81d22614b4 2013-09-12 02:10:38 ....A 1003520 Virusshare.00097/Virus.Win32.Kate.b-a542adc7f1f3334cf75685e2e035193b5d7cf3a668e2faa13586aa6a6d507cb5 2013-09-12 03:27:58 ....A 479232 Virusshare.00097/Virus.Win32.Kate.b-acc8374555eac55deb689ce14d71941a1ff37898368f96f206ef43526399be0e 2013-09-12 02:44:28 ....A 373248 Virusshare.00097/Virus.Win32.Kate.b-ae350d09959cfa3746b1d9c7016ff0b5ec1514649f717cb07b2adfb094292589 2013-09-12 02:45:42 ....A 372736 Virusshare.00097/Virus.Win32.Kate.b-b24153e44714ef9c609cbd060b6d79c5e3c17bd1f835aae4460b06af790d889c 2013-09-12 02:18:08 ....A 331776 Virusshare.00097/Virus.Win32.Kate.b-b55a69750ee2714d5c1b5adb686eb62dc0274a5c99d8ace3908a434bd1382862 2013-09-12 01:39:18 ....A 255488 Virusshare.00097/Virus.Win32.Kate.b-b807765a33c2d9a00b3d9cc3507c255e2033d7bf37f74a2f18539e78d68d715f 2013-09-12 03:14:34 ....A 622592 Virusshare.00097/Virus.Win32.Kate.b-bcf901b0876006f4a8ab0daadc9f944bfa6454253f32d163ddd60bcc0c85be50 2013-09-12 02:52:42 ....A 548864 Virusshare.00097/Virus.Win32.Kate.b-bdfa49afb933d47ebc4ac0c6639419afd45fc299706071fe63120d47f3a45282 2013-09-12 01:47:34 ....A 229376 Virusshare.00097/Virus.Win32.Kate.b-bf37c9019950acdd724e29d74ca8f7e417b7054e4e175ef3211bc8e60b13edec 2013-09-12 01:57:40 ....A 323584 Virusshare.00097/Virus.Win32.Kate.b-c2b4e0ad6ead82c26c4cdf4de9f45d5081142a2dc9fa68fb692fc70a6e4b507e 2013-09-12 02:30:30 ....A 520192 Virusshare.00097/Virus.Win32.Kate.b-c44c6bfff9aa1f21e1f85a96d67a5850718297006ab8ba2ce675227ee6d9d164 2013-09-12 02:24:04 ....A 211968 Virusshare.00097/Virus.Win32.Kate.b-c64e3770567105c73979187795aed0e19dbde05f7fed0eb96dde79fa01f561db 2013-09-12 03:24:04 ....A 315904 Virusshare.00097/Virus.Win32.Kate.b-c98079b19e895fbd8040fd62b012c06b478e0bf6639290df81efdac36f9f4791 2013-09-12 01:39:16 ....A 237568 Virusshare.00097/Virus.Win32.Kate.b-ca1fa527fbcfe34920d5898567db5e487279d959a710afeaef3fa06417aa406e 2013-09-12 03:05:46 ....A 328192 Virusshare.00097/Virus.Win32.Kate.b-ced970fbaed33920c78d789069eac9714f6d722014080ebe183c4528fd33e28c 2013-09-12 01:55:12 ....A 626688 Virusshare.00097/Virus.Win32.Kate.b-cff83e0d18f910c613453328a5c98474d739b595ffe10c05fa0d11697b453cb0 2013-09-12 01:47:32 ....A 372736 Virusshare.00097/Virus.Win32.Kate.b-d11a879c29827f4fc95a5728fbe4605d6daa632462319b1252907b6cb5de8e72 2013-09-12 01:55:16 ....A 409600 Virusshare.00097/Virus.Win32.Kate.b-d2508b6c6d2761bc7286ffa4f524fa2902c0782913c6c77c6227bbb5da5a7bc0 2013-09-12 01:44:42 ....A 368640 Virusshare.00097/Virus.Win32.Kate.b-d267b806a71095231d4080bbcdf71e356e171260e62358be54f0f9c4302d7483 2013-09-12 02:07:36 ....A 368640 Virusshare.00097/Virus.Win32.Kate.b-d29c0f91edd57f7e373ea115378a380ed73b327afcff48f968d2cbf7744c8c60 2013-09-12 03:15:38 ....A 212992 Virusshare.00097/Virus.Win32.Kate.b-d2bdaf69a2287ea1daaf119ef9fa40b0be2a97c0629b33f852a18a4aa44f6d70 2013-09-12 02:57:12 ....A 323584 Virusshare.00097/Virus.Win32.Kate.b-d2f270285bc236ef5b564da1e8ad5995c27844ace7283b8708ab621f58c6992e 2013-09-12 02:20:24 ....A 589824 Virusshare.00097/Virus.Win32.Kate.b-d30f1c9894c9f39fb05d66574f6c1324e948747ac74065d1b4ad42d829f9302c 2013-09-12 02:37:18 ....A 232960 Virusshare.00097/Virus.Win32.Kate.b-d3853dcf5c67bceceefa0d9a104982e9c8c9b48f086878e147201663297c4015 2013-09-12 03:04:02 ....A 265216 Virusshare.00097/Virus.Win32.Kate.b-d38ca2ba6c94cfaf3bd8e03355d2f87ea096bf7eb712f498bb12e0ebe3a19dd9 2013-09-12 02:49:58 ....A 327680 Virusshare.00097/Virus.Win32.Kate.b-d39d7397f47698eb601ced45979c87172cc11052f4225dd05c632a14bee00275 2013-09-12 03:30:12 ....A 257536 Virusshare.00097/Virus.Win32.Kate.b-d39d9fcfdbff2538d41250cb5f3e456fc16b8fe19ffd45e3af2af9ca3ceef5c0 2013-09-12 02:11:16 ....A 240128 Virusshare.00097/Virus.Win32.Kate.b-d3a0ba27f6b36bad2fc0a8cf1c40755d95ffb217ea55954b6b0c8e73cf29f003 2013-09-12 03:08:36 ....A 397312 Virusshare.00097/Virus.Win32.Kate.b-d3adfca02ce811accdace502e10bacfece930d421583b316db821427c5aa3c54 2013-09-12 01:40:34 ....A 630784 Virusshare.00097/Virus.Win32.Kate.b-d4b32956f46c0c5e106df2cf5dc94f7c17b254608f15d0e1ae0878d142d8e4d3 2013-09-12 03:15:12 ....A 368640 Virusshare.00097/Virus.Win32.Kate.b-d4d19958cc2182d78e5fc7d65f2bee16663674d38c49906da5a66b0f7b36e68b 2013-09-12 01:48:00 ....A 226304 Virusshare.00097/Virus.Win32.Kate.b-d4ffcd5234b3b21a43930761d5d47c2f163f90d3715f8ea0ac265639a3956a48 2013-09-12 02:44:04 ....A 458752 Virusshare.00097/Virus.Win32.Kate.b-d5136765a98de052b916126f522b9a481e37e3894460087dd416032ca23b3acb 2013-09-12 01:41:06 ....A 258048 Virusshare.00097/Virus.Win32.Kate.b-d516de905d398a27caff6d4e7cc888b7c3c07262d8f0f506dce3d4674370127b 2013-09-12 03:13:16 ....A 274432 Virusshare.00097/Virus.Win32.Kate.b-d5536a548d36087e0009bfee15d79a6ef04c53105d0d537526392807cf682b96 2013-09-12 02:46:12 ....A 688128 Virusshare.00097/Virus.Win32.Kate.b-d55a44c26b6174c292f3fbee279ae8d66b71336ad430603bdbaa0fe00b8a1064 2013-09-12 03:24:28 ....A 256512 Virusshare.00097/Virus.Win32.Kate.b-d5901b00fb0543988419a019ae55e085fc06cb67a12d4a4d11708e9a81c98b51 2013-09-12 02:11:42 ....A 982528 Virusshare.00097/Virus.Win32.Kate.b-d5b44d7d6da261ad162b5e4c28fc37f9b13c9acd383a2858af5b38567d3499fa 2013-09-12 03:19:58 ....A 680960 Virusshare.00097/Virus.Win32.Kate.b-d600999fe8fa8768eb1417521c31e95161b3bc89c024950756df956c916106fe 2013-09-12 02:24:32 ....A 212992 Virusshare.00097/Virus.Win32.Kate.b-d649f6055ec89b4990eecf6a95afca06466b30072520f0fc20bf8ce96985391d 2013-09-12 03:21:56 ....A 413696 Virusshare.00097/Virus.Win32.Kate.b-d6a3f533148f3be18ec1eaa6effcf3b3b430d980e33298c211ee44cc45776b81 2013-09-12 02:24:30 ....A 282624 Virusshare.00097/Virus.Win32.Kate.b-d6f2f30de336376eba4a778f85f9a6064203997ebbec9bdcee54985f1565f504 2013-09-12 03:03:50 ....A 806912 Virusshare.00097/Virus.Win32.Kate.b-d6ff70b1a9bd912f4c63b994e35364b7566d898e4b052c57f2718d16f5f0ed7b 2013-09-12 02:56:52 ....A 306176 Virusshare.00097/Virus.Win32.Kate.b-d737c78cb85e31bd35f9c32f04a9a6ca6c30044c964eed4cfc881d4e3aa8739e 2013-09-12 01:52:10 ....A 1233920 Virusshare.00097/Virus.Win32.Kate.b-d7553a06c10d5b51594f4629fcb91349862395a03c016f24e7a61056540b9e39 2013-09-12 02:59:16 ....A 294400 Virusshare.00097/Virus.Win32.Kate.b-d77114a0e8d48b75048f9d9980d0641ff88b389c17c6a2b75ff865b58c46b22e 2013-09-12 03:13:20 ....A 304640 Virusshare.00097/Virus.Win32.Kate.b-d77269183a9d87029b702a5732acc6d012f74e2d38199112b097b7c2c2f9202f 2013-09-12 02:31:18 ....A 339968 Virusshare.00097/Virus.Win32.Kate.b-d7a3d1492def92a71ef2b198dbe4889c93d558aad4580286bb26c7c268ba2e6c 2013-09-12 02:17:52 ....A 360448 Virusshare.00097/Virus.Win32.Kate.b-d7bd91a68cf6997de702652e3ccb192874cc98f4d17bf9568c74dd9ee1b109f1 2013-09-12 02:11:14 ....A 237568 Virusshare.00097/Virus.Win32.Kate.b-d7c35b593dc616bb7bc3a94f6ca58c4dd45c0f5c545f16514364aeec91e87a20 2013-09-12 02:56:52 ....A 1457152 Virusshare.00097/Virus.Win32.Kate.b-d80d7cb02ce5f064c3c603333370cb81024aeec5473f579ce5dca41f1e952488 2013-09-12 02:36:44 ....A 843264 Virusshare.00097/Virus.Win32.Kate.b-d811a3995064eb5ed524260f8aaf283086e7f8e77a6c754b4d2dd15ddd37a02b 2013-09-12 02:00:38 ....A 355328 Virusshare.00097/Virus.Win32.Kate.b-d83167d730028ec970d2cc26cd53de00c617f1b35156dc1821012f758c00e972 2013-09-12 01:53:16 ....A 262144 Virusshare.00097/Virus.Win32.Kate.b-d85f956f91f862ac67ac265d2f5fc4d057f93fe1cecab30a0fe953d65ef5655f 2013-09-12 01:50:32 ....A 265216 Virusshare.00097/Virus.Win32.Kate.b-d873f84bb2de64f8e30c25234014eb05dc845b4a1bfb95e1b29fbf75fb3560c7 2013-09-12 02:18:08 ....A 1413120 Virusshare.00097/Virus.Win32.Kate.b-d8d75ffd7d9895fc72e26aec4087bc754ff19a57b1415b7380211ce788f5b494 2013-09-12 01:47:58 ....A 270336 Virusshare.00097/Virus.Win32.Kate.b-d939b25ba2613d4becddd3ec379824e9a9fd47a2bcdfb1dd7396ac7605a10dd9 2013-09-12 01:43:30 ....A 1445888 Virusshare.00097/Virus.Win32.Kate.b-d9584f72fc52ca0315ca70ae9324fe3df02d4360520dd5eabcc1178cd486ebc9 2013-09-12 02:11:40 ....A 254464 Virusshare.00097/Virus.Win32.Kate.b-d95e8f106a56daf76e378e71894ef09e1d728ac74a686b7899da291e1db9e883 2013-09-12 02:54:10 ....A 335872 Virusshare.00097/Virus.Win32.Kate.b-d978e09963ef97a5077440846272940dbab53d9f166b05dbe55f5328ef2c9e09 2013-09-12 01:41:16 ....A 305152 Virusshare.00097/Virus.Win32.Kate.b-d9d93fd051343de2b3fcb4096c02eb7120d3d35d41b43c91e9369523db18cf56 2013-09-12 02:00:26 ....A 271360 Virusshare.00097/Virus.Win32.Kate.b-d9e5c92f315047640441b85df2c89f09e1792eef286303e17ffcd9009a36d84f 2013-09-12 03:21:22 ....A 608256 Virusshare.00097/Virus.Win32.Kate.b-da54762b1c9b3acacd2e097789254adc9b44aaa81ab82526056ad20019d54aa6 2013-09-12 02:07:10 ....A 1503232 Virusshare.00097/Virus.Win32.Kate.b-da6ad69d746f63e79c43aac55ed66305a94855f7cff1f90f2e8f6c159a4cb71a 2013-09-12 02:32:28 ....A 487424 Virusshare.00097/Virus.Win32.Kate.b-dac8de7bf1b2efec0d63372d9ab5bb19b46c31e620c387bffc0598b7032e5db0 2013-09-12 02:11:50 ....A 1269760 Virusshare.00097/Virus.Win32.Kate.b-db584197224659b8c571d94f5b8199daaa0c2d4bff5516607d43c7f7cb8d5bd9 2013-09-12 02:28:24 ....A 131072 Virusshare.00097/Virus.Win32.Kate.b-db693bd0e132928247e2d42f8805c945474a9d00dcdc097eb160ed038f631dab 2013-09-12 02:22:40 ....A 790528 Virusshare.00097/Virus.Win32.Kate.b-db8502bb2858137efffd9cbd0a183651144864418a33c4cbbfc6d8be9027d78c 2013-09-12 02:33:00 ....A 668672 Virusshare.00097/Virus.Win32.Kate.b-dbb9592c3710d58624925a5a5c73b7c48d55ee27d4cb260a4219603a582d783c 2013-09-12 02:50:22 ....A 575488 Virusshare.00097/Virus.Win32.Kate.b-dbd41be8d706ca2648c059bbb2475fb670d23c9cbfef0d0f8f48dcb113c880a6 2013-09-12 02:36:42 ....A 248832 Virusshare.00097/Virus.Win32.Kate.b-dbe043286869c13f4cf97548843220a050e8e3c5c4902ac8ab9f177edeabdf4c 2013-09-12 03:08:36 ....A 257536 Virusshare.00097/Virus.Win32.Kate.b-dc39806a555869ca29b603eeed8e696509e70107bd7247e0e4e60858a2344f82 2013-09-12 03:30:10 ....A 246272 Virusshare.00097/Virus.Win32.Kate.b-dc4d8e8926fc3eb005799f4b6c2befb375b7d2ef589ef7fadfa9a1767020aaaf 2013-09-12 03:15:16 ....A 372736 Virusshare.00097/Virus.Win32.Kate.b-dc71ccb1c84304f9ed2154ada76fbf879009f6e4d20928cf7bccbab40d6a1133 2013-09-12 03:10:44 ....A 647168 Virusshare.00097/Virus.Win32.Kate.b-dc8ba84309b7e5e9f69f8fbcedce28ef6a76048c7ad1f335028d3f727aea8051 2013-09-12 03:28:30 ....A 1433600 Virusshare.00097/Virus.Win32.Kate.b-dcb5600e2963e53cea4c9e7f83f4701218729a6851a41e00a3e0767927f58987 2013-09-12 01:43:30 ....A 507392 Virusshare.00097/Virus.Win32.Kate.b-dcc97b1698a3fabffa9e83c7e1e608f30fa884551926fe56ade67468c751a7f3 2013-09-12 02:35:10 ....A 263168 Virusshare.00097/Virus.Win32.Kate.b-dce7fe4abe4b0846f3376dccd91172250ceda2c411d6730b6807076da90a82ee 2013-09-12 03:30:42 ....A 331776 Virusshare.00097/Virus.Win32.Kate.b-de2fd2c6a8cfa8ef5d9b7ed04c41da984b639e8115fb18d5b2d70a495e01a3f5 2013-09-12 02:24:30 ....A 634880 Virusshare.00097/Virus.Win32.Kate.b-de814a5cf6191dd56e26eb40a8480a533f24c4f1659d0a774753f4c66e2a8b5e 2013-09-12 02:20:16 ....A 286720 Virusshare.00097/Virus.Win32.Kate.b-deb2eae1b5e8d488c9902e8888696087387498b636e094b22d334a4dd8155959 2013-09-12 02:20:24 ....A 594944 Virusshare.00097/Virus.Win32.Kate.b-df708b7e239e3880c9131fa6a0e9f2212e5b8d40e86a08a9028d118a575bba81 2013-09-12 01:40:34 ....A 1355264 Virusshare.00097/Virus.Win32.Kate.b-df97a2eb08feee39231e401d598132450d8aa23aa63035400960487825c8de98 2013-09-12 03:02:02 ....A 256512 Virusshare.00097/Virus.Win32.Kate.b-df99f5579f18da1a341f9f9514b8a056971c0d063278070e50662209b4a76194 2013-09-12 02:33:06 ....A 258560 Virusshare.00097/Virus.Win32.Kate.b-dfaf0620d218f5f225d913c0aeb2c31e2cbc62027f8722eb61424e6b770e8b78 2013-09-12 03:29:40 ....A 692224 Virusshare.00097/Virus.Win32.Kate.b-e00dea209c68af3130ed3c10bde224f0893f4569db2bf745568b14e77a5f1df6 2013-09-12 01:55:20 ....A 434176 Virusshare.00097/Virus.Win32.Kate.b-e01b4a06642deb193d4fcfd5d48f7b32053ccaa5f3cb93ca37eb1920363d4cd6 2013-09-12 02:28:24 ....A 724481 Virusshare.00097/Virus.Win32.Kate.b-e0457bc96eabf1ece58d6cf89ad51fcc805eadd16653fb4d63d8e416aac17a4f 2013-09-12 02:42:02 ....A 548864 Virusshare.00097/Virus.Win32.Kate.b-e045d6a14ec78548ec3cec175519aadb169852c649b0beda096d9c957219ebf4 2013-09-12 02:41:26 ....A 344064 Virusshare.00097/Virus.Win32.Kate.b-e0490101405c26622f818416337cc543fb4b46dff9a7c966ed0bb05924f421ab 2013-09-12 01:59:52 ....A 240128 Virusshare.00097/Virus.Win32.Kate.b-e0a995ffe2d5b0715437e12eac599f9ccda62c72547dabf89d5dce23afc4eced 2013-09-12 02:57:12 ....A 263168 Virusshare.00097/Virus.Win32.Kate.b-e0e3dfc3dec3a702dcf05d720428a3b5c0296f47f29bd3360e16876e51207a2c 2013-09-12 02:23:02 ....A 344064 Virusshare.00097/Virus.Win32.Kate.b-e0eb6060b0d676f8111dfcfeb09fe8992d1e6760c424ec012370407bc9c5638c 2013-09-12 02:05:02 ....A 411136 Virusshare.00097/Virus.Win32.Kate.b-e1118d4f887b533a446b178ba3cecedc1d66fc0ebe7b5d105110e65b98b5abf4 2013-09-12 02:30:46 ....A 225792 Virusshare.00097/Virus.Win32.Kate.b-e11afed4a2bf2c6940f94ccc2602a7d2e742e86282e5d70301f5d4a7dab20f94 2013-09-12 02:53:00 ....A 1449984 Virusshare.00097/Virus.Win32.Kate.b-e11e76ee21a0b1aa5c028a5342c6ec450e198dab82a51c580d938d0bfbeaf486 2013-09-12 02:26:54 ....A 232448 Virusshare.00097/Virus.Win32.Kate.b-e13a9bace158592e888aa99e73caa984c26e4fdbf4656c8bb66b742d5d4106f8 2013-09-12 03:24:26 ....A 438272 Virusshare.00097/Virus.Win32.Kate.b-e1438005a291c3a6b78a2f7443659aaa0fe4c3d63fbdf0ddc20aa3ef05a509ec 2013-09-12 03:31:32 ....A 225280 Virusshare.00097/Virus.Win32.Kate.b-e17d0c4e034e3e36efda50a660c4b4818fce141e51a0920e34d82b7741def8c0 2013-09-12 02:06:40 ....A 319488 Virusshare.00097/Virus.Win32.Kate.b-e181bce2e6fde9d9ce9371e9df429ad341230200b086bc37bdb725953312c403 2013-09-12 03:06:36 ....A 551424 Virusshare.00097/Virus.Win32.Kate.b-e23e71fe91b3a7c935b98e457e96b89898f23cf87d3040fa07e3082d098b0a8b 2013-09-12 01:43:30 ....A 241664 Virusshare.00097/Virus.Win32.Kate.b-e2bc4f3e001ba229118fb48dcde730e5d2b19564ce9b5984e9a31f73cd9d8d84 2013-09-12 02:21:44 ....A 1036288 Virusshare.00097/Virus.Win32.Kate.b-e30230c96c43652976ba91de24f8c5bf1580ffbffbe7222590021c4598782040 2013-09-12 02:33:10 ....A 701952 Virusshare.00097/Virus.Win32.Kate.b-e3126b58aa8ac09d44dabd38be5a8b312fe8e3343aa433bfa3b2285d735c726c 2013-09-12 03:17:34 ....A 249856 Virusshare.00097/Virus.Win32.Kate.b-e3709fa9fcc0f4ac11cbd0a17faa96d3864ec9abe761b866e4df77fd6f6ca22b 2013-09-12 01:42:52 ....A 285696 Virusshare.00097/Virus.Win32.Kate.b-e3d13a9ef34966433f204b0e8d365dd8e6e532b002c3ddd7e6098d56eda97991 2013-09-12 01:57:52 ....A 268800 Virusshare.00097/Virus.Win32.Kate.b-e3d6565904b3dbc1b5b34394a8aee0b3ac429c2f815948e908237358d2d5d91c 2013-09-12 01:42:52 ....A 230400 Virusshare.00097/Virus.Win32.Kate.b-e3d8d8bf6bc4040558667d6dda1cecc977fea4946d7e45bbdf9f4fd5021c0096 2013-09-12 03:17:34 ....A 857088 Virusshare.00097/Virus.Win32.Kate.b-e3df13138209fb12abab860ac799a33dd40cbdac9b5d42d0589dea4a17d55659 2013-09-12 02:26:04 ....A 749568 Virusshare.00097/Virus.Win32.Kate.b-e41e5816797d3b67e90eaf29412fd9200c69783c6d7f0b14c6841c63feb8e82c 2013-09-12 02:57:12 ....A 233472 Virusshare.00097/Virus.Win32.Kate.b-e44baf45eb527a6fe41f55bb1e89296fac19573ad8c10ea69a8fafbe9da870ac 2013-09-12 02:52:36 ....A 248320 Virusshare.00097/Virus.Win32.Kate.b-e453bd9db35d0044d579b1c94d7eb91265660a6abbcc26b9d110d8804a337bbb 2013-09-12 02:31:18 ....A 420352 Virusshare.00097/Virus.Win32.Kate.b-e492b1e0e411896154ab38f621cefd0d84d48dbacb60bfa9e1a52ec6e1f3fac9 2013-09-12 03:05:20 ....A 299008 Virusshare.00097/Virus.Win32.Kate.b-e4ea07e3a4efdb069dd41f0f0c04a749bf6b33802074d06ed1bd4ed543a126d7 2013-09-12 01:43:28 ....A 229376 Virusshare.00097/Virus.Win32.Kate.b-e516e0356de2cf64cee19317d758594cfbe28d40cfa84a18a9b0dde2fda1a9bd 2013-09-12 02:18:10 ....A 540672 Virusshare.00097/Virus.Win32.Kate.b-e57e5df2a88a247ad023a546ed4b95d189cf9296f0203e16e2d3b6c886a7d4d5 2013-09-12 02:13:10 ....A 266240 Virusshare.00097/Virus.Win32.Kate.b-e5bc732d4951ea63ae6637b1dade0f30a6abad9d396d218337bb5bf60c52b81e 2013-09-12 02:18:08 ....A 294912 Virusshare.00097/Virus.Win32.Kate.b-e5d7aa8b1532cb92c9fcbfc264f2929fc12c770f0920274c3c659cc71307ccf9 2013-09-12 03:15:34 ....A 409600 Virusshare.00097/Virus.Win32.Kate.b-e5da03c839d59390288de2839d67e2579260457cba708d468ca0a24a3672a3a9 2013-09-12 02:39:58 ....A 325120 Virusshare.00097/Virus.Win32.Kate.b-e5f8e0317c3dfa974d4ed69adcd3be35ed124f256257171f5008219b2f2377f9 2013-09-12 03:19:06 ....A 425984 Virusshare.00097/Virus.Win32.Kate.b-e5f9bebe94e18c4987a1844f08261b8c63894171a9a68fa6476ee8d934ad5a05 2013-09-12 02:14:10 ....A 271360 Virusshare.00097/Virus.Win32.Kate.b-e5fe30fa2dd5310b6fbbf86b6aa0228affc3c3a65afa760f64f528b9ea9627a0 2013-09-12 02:20:18 ....A 310784 Virusshare.00097/Virus.Win32.Kate.b-e640c43db60674a63aafcc7b6160c6f0c6f3a34a68d26feede566e63e9178495 2013-09-12 03:23:22 ....A 319488 Virusshare.00097/Virus.Win32.Kate.b-e64a549820c7f15d1e314f66f0b4d28e8886455db5800a5c7929128228cbb30b 2013-09-12 02:26:06 ....A 241664 Virusshare.00097/Virus.Win32.Kate.b-e667f1a5733fee6928bfb77054fbc3de59295ea19326415d6df4d5c5d1a33e50 2013-09-12 01:57:56 ....A 608768 Virusshare.00097/Virus.Win32.Kate.b-e686eb24b2d49a341d2a9013fe95c15b3d5f2e9807bab816a2e6655de09b20de 2013-09-12 03:30:16 ....A 346112 Virusshare.00097/Virus.Win32.Kate.b-e69883c4a2fbbbb51831de330dc7333668f0da2e13d4acf9ffaa700796bc4551 2013-09-12 02:14:26 ....A 244224 Virusshare.00097/Virus.Win32.Kate.b-e6e4f18f27a1cd74c4be27851eb5aa8b038240f37e41fdb578ead0fbfd6d527b 2013-09-12 02:28:46 ....A 479232 Virusshare.00097/Virus.Win32.Kate.b-e6f902ca8dec49a11bd24a08560811cd0eecc4e13c0e7e33d7b45a0d8ef1c85a 2013-09-12 01:50:50 ....A 508928 Virusshare.00097/Virus.Win32.Kate.b-e7960dc93cb6b3c1d014fcc1e9eca1845421643c580b5bd612b2484df78e5962 2013-09-12 02:21:44 ....A 463360 Virusshare.00097/Virus.Win32.Kate.b-e7b56d90f3027889225df86e21787d16f539ccf02f5bb930e29705cd14239352 2013-09-12 03:03:48 ....A 252416 Virusshare.00097/Virus.Win32.Kate.b-e7b74121af240e49267da228294f31cef2d9ff9d53fb073bea68b89712edda23 2013-09-12 01:48:00 ....A 236032 Virusshare.00097/Virus.Win32.Kate.b-e81b0032a1da6b2db96d528c19536571d3350676f3aff3d775c0879787aa665d 2013-09-12 02:42:00 ....A 380928 Virusshare.00097/Virus.Win32.Kate.b-e8260864d6e2a2fe160f63e984a982130c5001993d86e65efe91a3aa69a136c2 2013-09-12 03:31:42 ....A 207872 Virusshare.00097/Virus.Win32.Kate.b-e836fca1067498337301eb125083699c4e1ccd4f5fcc7195356ebb930f6936be 2013-09-12 02:45:58 ....A 443392 Virusshare.00097/Virus.Win32.Kate.b-e86bdb085abf3962af27fa25a008dd414c8cd0f40fac5492b5f3660026215f34 2013-09-12 01:48:12 ....A 264704 Virusshare.00097/Virus.Win32.Kate.b-e8e5eaef6df949b113f35cb6cadf7141e1cbcb387f7b7f908c2764d1e23a5915 2013-09-12 02:20:28 ....A 236544 Virusshare.00097/Virus.Win32.Kate.b-e9008deb270479c331c32c8e7702d5359ec25a956b396043eb708519eaa572e2 2013-09-12 02:18:08 ....A 232448 Virusshare.00097/Virus.Win32.Kate.b-e9395348aa8adeb1511f528a87971ceba91fe110102e43e781b48f25eac049ea 2013-09-12 02:07:10 ....A 339456 Virusshare.00097/Virus.Win32.Kate.b-e954ad0ae84dbfa593b0862572f24fbd42f56d0238825dba4fb79ddfe3fd6315 2013-09-12 02:54:28 ....A 242176 Virusshare.00097/Virus.Win32.Kate.b-e955e335c556044a0f13e07856ef23125cfd8f8af0b654007fabd11699c6c124 2013-09-12 03:08:34 ....A 372224 Virusshare.00097/Virus.Win32.Kate.b-e95a41e8125a7aff503a480f96700d2c68dce3ff363c66baaa6e989e925993a4 2013-09-12 01:49:36 ....A 297472 Virusshare.00097/Virus.Win32.Kate.b-e97f19e397b94d64cea75a0c7448495ab65c69d66d64fd08fa253c8a21cf9a50 2013-09-12 03:12:26 ....A 306176 Virusshare.00097/Virus.Win32.Kate.b-e97f812cb153f0c8242281d40914502e552c19fea32c1bf8586f35d08213f56f 2013-09-12 03:20:20 ....A 327680 Virusshare.00097/Virus.Win32.Kate.b-e98cdb3340ad267b77ab66faa36c4f8d6bdaaf20b13bfdde263d0bc6cfbdcf82 2013-09-12 02:36:42 ....A 569344 Virusshare.00097/Virus.Win32.Kate.b-e9a062770301cae745a38a26cca991d76caf57c3fdebf3c2a5c224a7a7184b24 2013-09-12 01:47:58 ....A 225280 Virusshare.00097/Virus.Win32.Kate.b-ea1a7fe92bf66c5acabadd49475fb7c8f7a9eae1cea8a08aa806238914d923f6 2013-09-12 03:00:42 ....A 457216 Virusshare.00097/Virus.Win32.Kate.b-ea2872f57737ace9138ae7badaa1e799703292380dbcbe98cc347172790e8fa6 2013-09-12 02:36:56 ....A 260096 Virusshare.00097/Virus.Win32.Kate.b-ead4464188007b1e2266debbefe6129efbc8f613cb1157d682e39f3d38be106f 2013-09-12 02:50:18 ....A 223232 Virusshare.00097/Virus.Win32.Kate.b-ead5066fb4b2d12cecddf08a60fbc5d3eb7b3ffe644ea8fe34d0594ef982f763 2013-09-12 03:17:30 ....A 258048 Virusshare.00097/Virus.Win32.Kate.b-eae67fa26ddd9925bd89e45dbd44a89435932f5a5a523257d20a6cd77488dd7f 2013-09-12 03:31:34 ....A 794624 Virusshare.00097/Virus.Win32.Kate.b-eaf0792f28866488583a2c1ad12edad4124c5ab1be6b5056bfb25d66cf537257 2013-09-12 02:30:12 ....A 250368 Virusshare.00097/Virus.Win32.Kate.b-eaf86120e06fec16a8b16b871cab71ba7b33405cc9df601c70e60ba56e87f854 2013-09-12 02:59:20 ....A 375808 Virusshare.00097/Virus.Win32.Kate.b-eb24b327182a6c0948497f14356ee43d262e8b088e4eb9b9d43203370b9584b5 2013-09-12 02:42:02 ....A 897024 Virusshare.00097/Virus.Win32.Kate.b-eb763ec12a0b4030157c21534865e76a17e3635b80dd28348ab58c419d939cee 2013-09-12 03:15:34 ....A 397312 Virusshare.00097/Virus.Win32.Kate.b-eb99f4720c097b0ae823de8356d4d3a57830dd36e28ceb25c8216b79c654626d 2013-09-12 02:50:20 ....A 589824 Virusshare.00097/Virus.Win32.Kate.b-eba8ef95480600d6be40b57a666137a5cb780d2fdb5cb825651e250d7f79c90c 2013-09-12 03:24:10 ....A 326656 Virusshare.00097/Virus.Win32.Kate.b-ebd5b143d352d89534402533a4fd5ae0316840622ac27f367626520228ac48a0 2013-09-12 03:28:30 ....A 1436160 Virusshare.00097/Virus.Win32.Kate.b-ec388866e3aecab13ec8f20df111797cb3313635d6f0904897b5f34344d5cc19 2013-09-12 02:48:40 ....A 246272 Virusshare.00097/Virus.Win32.Kate.b-ec38c0be026a67001c608bf28d375f024d8e3acbf8a59d4ed5307df8d3fea99d 2013-09-12 02:05:04 ....A 942080 Virusshare.00097/Virus.Win32.Kate.b-eccac1f953cb3a0c9cb896b9ec2e292c3e766052d6b9aa6950173894439c7fbf 2013-09-12 02:55:04 ....A 372736 Virusshare.00097/Virus.Win32.Kate.b-ed05ff0036f8963df93b795c5d6df690aa446e1175058eb059e18891005f3362 2013-09-12 02:09:26 ....A 309760 Virusshare.00097/Virus.Win32.Kate.b-ed25e77bc3e243e9a4f5107c7e5dcf3b15eaf5265732e24e99afc6e289e972fe 2013-09-12 03:27:38 ....A 271360 Virusshare.00097/Virus.Win32.Kate.b-ef46279e4bfc1ab3906ba06fdc7de7a089d2050bbab72beddeb9477b2075bd30 2013-09-12 03:23:22 ....A 351232 Virusshare.00097/Virus.Win32.Kate.b-ef85d82bcd2604d413031c969cb52cc9894aa848b48ed210f842215756c492c5 2013-09-12 03:30:44 ....A 233472 Virusshare.00097/Virus.Win32.Kate.b-efa822bb1accb5c42b3db3ea011ab9740842e694834ff435abde5dae5190cc02 2013-09-12 02:09:48 ....A 260608 Virusshare.00097/Virus.Win32.Kate.b-f0144c4e7c2881eee73c3e57682a1eb0f344c16d6af663b392849290a81a40ac 2013-09-12 03:12:50 ....A 258048 Virusshare.00097/Virus.Win32.Kate.b-f023218a879013a53dc2a59e97c931e929b1fcb184d265fc3721aa4fbaef56c0 2013-09-12 03:32:22 ....A 261120 Virusshare.00097/Virus.Win32.Kate.b-f0fb328158ef20e835b3c0b1d948e257905c76e4d36f3e00d7d62f798d92c42d 2013-09-12 01:53:18 ....A 294912 Virusshare.00097/Virus.Win32.Kate.b-f1120e81f7fb555f78fba4881259363860ff0d117dc5fcc9680ed1a4518222a1 2013-09-12 02:49:50 ....A 319488 Virusshare.00097/Virus.Win32.Kate.b-f15a4e9a41aa388ac155687a92c69edf02453919a54f0c3997fd9bbd8c3a64fa 2013-09-12 02:59:18 ....A 798720 Virusshare.00097/Virus.Win32.Kate.b-f15db18907b4a578ab3b228c1f84fe312c06f8109c85ae382d73d9f9eccdfe75 2013-09-12 03:12:50 ....A 1028096 Virusshare.00097/Virus.Win32.Kate.b-f503ee572411919f3554a71256a623cc718fe431f47498006840fccf5072c89c 2013-09-12 02:50:22 ....A 577536 Virusshare.00097/Virus.Win32.Kate.b-f5531685fc553942cecd42ed89e51f478a74973951ce5f07a32daae6f15e653f 2013-09-12 03:13:18 ....A 463360 Virusshare.00097/Virus.Win32.Kate.b-f568030d668839e117e0cbd7a0e90d93cb7110d1b61f672aaa37aa73c54a1ede 2013-09-12 01:48:10 ....A 233984 Virusshare.00097/Virus.Win32.Kate.b-f5a6a7983f80e98ad5b1b66c7d89539fe52f49f2a71cc02e5e1d72a8ff113707 2013-09-12 02:19:58 ....A 274432 Virusshare.00097/Virus.Win32.Kate.b-f5e501df9ecc73faba2348fb04fe4ca5d52fc4b7663fa6c0c833d522db8eff32 2013-09-12 03:11:08 ....A 217088 Virusshare.00097/Virus.Win32.Kate.b-f628254675d79cde034a78a6cbd4328e9a8f2cd1b780cf60ec5c43c80cf0a22a 2013-09-12 02:34:22 ....A 244224 Virusshare.00097/Virus.Win32.Kate.b-f63b2a62a746b75e17c93091745ca4fdba226e02f1bcf1abb6a15ff96f0132a0 2013-09-12 03:20:18 ....A 225280 Virusshare.00097/Virus.Win32.Kate.b-f69e73e03bb3af6b09e403edea46fdcff8300064ee55d49a85c147f5e2490e56 2013-09-12 03:10:00 ....A 692224 Virusshare.00097/Virus.Win32.Kate.b-f6b99bae610dd969ef1984813cd2ef70a49d42dbe4e8a35c495bb169d6f015cb 2013-09-12 03:13:18 ....A 249344 Virusshare.00097/Virus.Win32.Kate.b-f6fda7854417e4e8f6953a71263713f7320d943eaea110d406ca8d6fff87b2e4 2013-09-12 02:45:28 ....A 532480 Virusshare.00097/Virus.Win32.Kate.b-f7298b5381771536d945b3091f3c4a9ab795cc836808f026493a3580cd8143a9 2013-09-12 02:34:22 ....A 479232 Virusshare.00097/Virus.Win32.Kate.b-f741adb35a027cd9c932e11420003177997cfdeb33f9be6c09450d720e0b667e 2013-09-12 03:30:40 ....A 294912 Virusshare.00097/Virus.Win32.Kate.b-f74588e3f53097050bed88183a7e9726a17c43ee07f2ca5a46427b69dcf5bf5f 2013-09-12 01:58:24 ....A 250368 Virusshare.00097/Virus.Win32.Kate.b-f74879868ef2e0a198cf7573a66c2df90ee1533f87a73e633bd16cd4c28fd7fb 2013-09-12 02:33:04 ....A 257024 Virusshare.00097/Virus.Win32.Kate.b-fb53a0d0502368940a5b51c5760fda8d56150f78ebaa99968ebb025064c33fc2 2013-09-12 03:00:42 ....A 303616 Virusshare.00097/Virus.Win32.Kate.b-fbaa9c52fb6833b0b80162fa7c5903711f2b7c9a00dd432dd87b46f7eca3461e 2013-09-12 02:14:08 ....A 282624 Virusshare.00097/Virus.Win32.Kate.b-fbb7ffb86e7cf0c1c89035bfb77af00fff4043ab37e655aba8810dc49489081b 2013-09-12 02:00:36 ....A 289792 Virusshare.00097/Virus.Win32.Kate.b-fbc4447e2375ce089e181c83275ba6b36ffe2f46dd329c890e6f5525b39b66be 2013-09-12 03:24:12 ....A 548864 Virusshare.00097/Virus.Win32.Kate.b-fbc497fab0aa71f41d40869a5e7d67564836137dcafec1a8d8589715f057e374 2013-09-12 02:11:16 ....A 652288 Virusshare.00097/Virus.Win32.Kate.b-fc6c297b56fcd67778116b8a4bf225aee0874ae2c8effdae6e34b9b277dc4242 2013-09-12 02:31:20 ....A 483328 Virusshare.00097/Virus.Win32.Kate.b-fcb50cbcd99c691a72c6701c8de0c35d86a73af88cf214e44594dec1818cb5a0 2013-09-12 02:52:38 ....A 909312 Virusshare.00097/Virus.Win32.Kate.b-fcbf9ea42780b44cb300b278d3189d6183e395c56d43b7598e9a050782944be5 2013-09-12 02:13:12 ....A 197120 Virusshare.00097/Virus.Win32.Krap.it-238a907d7b420de95c89103250170e532e6dd5e19566667f57ecea2903967d7b 2013-09-12 03:30:52 ....A 199168 Virusshare.00097/Virus.Win32.Krap.it-341a3feef44574bb7e4142cfdea776adb4748aceea0bec197469cc8053a668e1 2013-09-12 02:59:54 ....A 4218074 Virusshare.00097/Virus.Win32.Krap.it-689b80b99938691f7b5e0f9e014467317b1c7f4666fe06ce3b6cfcdcad380702 2013-09-12 01:57:16 ....A 3847802 Virusshare.00097/Virus.Win32.Krap.it-77cb30ba6e046ba11c32c43c1d8aa5838dcd36ac969f090afafe50381c43e697 2013-09-12 01:51:56 ....A 4218074 Virusshare.00097/Virus.Win32.Krap.it-85072f120b4cc66ec8de6a80e160c8dcc235a502b0d267349b8bcfe9e7503fbb 2013-09-12 03:11:14 ....A 4218074 Virusshare.00097/Virus.Win32.Krap.it-8a98ab003813da30acd657cbe098a87a2f29e0b08d2931e73f278453794d7e70 2013-09-12 02:45:14 ....A 3896719 Virusshare.00097/Virus.Win32.Krap.it-8cb0d0575f633d041ac97681852dbc86239fc5cc033c297735eddd0ca481042e 2013-09-12 03:12:10 ....A 3802267 Virusshare.00097/Virus.Win32.Krap.it-a93a06cd969b54b9b7554bbcd5ccc97471d8291bb9b67862ebd3896f648b7b4d 2013-09-12 02:40:22 ....A 5620909 Virusshare.00097/Virus.Win32.Krap.it-c619e4e1083fc7de37daf72c3d43de1c5c374385f501a9e5854b2aa3b7206149 2013-09-12 02:18:26 ....A 4480493 Virusshare.00097/Virus.Win32.Krap.it-d1fa4be4f3b5460f7a85b4e541630c9930d122aa4ff5dcc59819352fe560c53d 2013-09-12 01:52:58 ....A 4640100 Virusshare.00097/Virus.Win32.Krap.it-d37cc54a0d0cc8a4b45937a2a78242de18b8bc24498a996facdbabd32393411e 2013-09-12 03:24:04 ....A 9481986 Virusshare.00097/Virus.Win32.Krap.it-d4d10f72a1261b2315ce3e7d4a70c3826a7698f041aa784fee24cca1a830cdba 2013-09-12 03:19:30 ....A 1969749 Virusshare.00097/Virus.Win32.Krap.it-d5d1bad7f4e118d7506be2ff9f6bd553ff6c6c27d4686f95a4fc94e1719a6910 2013-09-12 02:40:34 ....A 4532668 Virusshare.00097/Virus.Win32.Krap.it-d73baff45c6b42652952989e15376d6a6edf1e44183196573d29bdc979923e87 2013-09-12 01:48:04 ....A 198656 Virusshare.00097/Virus.Win32.Krap.it-d92eca7f84a8bec5cbe66f786f447beb7d8622cf46697814c3d5e22c420348dd 2013-09-12 01:42:54 ....A 5968746 Virusshare.00097/Virus.Win32.Krap.it-d9a1664e41d4e7f244c56eb5754bd63b12970b9aacd8fbf8a93ae115afea92a5 2013-09-12 03:05:18 ....A 198656 Virusshare.00097/Virus.Win32.Krap.it-de36e8fda39dfdba89d3db6f021d31bcabe540413545e44bb214b218cf34c9c8 2013-09-12 02:21:44 ....A 4275458 Virusshare.00097/Virus.Win32.Krap.it-e0dca85968b50e946f999aa37c8ffc2bf57331eb9da3b356b114b37a509a3b09 2013-09-12 03:02:28 ....A 196608 Virusshare.00097/Virus.Win32.Krap.it-e28e606b8d796bceaf7167c8cdd5b07d640d24ecced8b7242392bce62be14365 2013-09-12 01:50:24 ....A 5570560 Virusshare.00097/Virus.Win32.Krap.it-e5e97a1e202fd729edff6bd272e822106a338281cde206b2f05b64e93dbc8ca6 2013-09-12 01:45:10 ....A 192161 Virusshare.00097/Virus.Win32.Krap.it-ed2abb9bf6193ec12e1d5f0fdec3c2a4bccdb1eef1780895d8e5b225aecef7ef 2013-09-12 02:12:32 ....A 5620909 Virusshare.00097/Virus.Win32.Krap.it-ed46796ea19e8208f1f8017f6fa5e251aca78270e3bb02a866b0b89385db9244 2013-09-12 02:00:22 ....A 7489951 Virusshare.00097/Virus.Win32.Krap.it-f5df9f1f6499bb2018298c56b49b3508a869e93dc0b39861daf7a757087247dc 2013-09-12 03:05:08 ....A 4199301 Virusshare.00097/Virus.Win32.Krap.it-faec3aa81a85fa4d92f65d87f20f4aecc0cfe7682238d84ce809121284d6107e 2013-09-12 02:37:56 ....A 5531192 Virusshare.00097/Virus.Win32.Krap.it-faefee4860ae8bbef94900fdaea9cf5c56e826305d86de9da27746108b6ebbcb 2013-09-12 02:30:42 ....A 197632 Virusshare.00097/Virus.Win32.Krap.it-fb14f090f18990de68a076fcc1e2cbe392d454c4370e7a1e274e8dcf5d678669 2013-09-12 01:53:14 ....A 9848382 Virusshare.00097/Virus.Win32.Krap.it-fb8261f4c67b0eb4e9abacf3c4cd1e7024825a4966bfb2c179fe44a555507fd9 2013-09-12 02:21:54 ....A 9481986 Virusshare.00097/Virus.Win32.Krap.it-fc924e37bdc0f030220c71b49e6bff6845ec6070afb19c13e7cf78a2332b5b7c 2013-09-12 03:21:08 ....A 4517112 Virusshare.00097/Virus.Win32.Krap.it-fc942eea9deddea38ce356a72d3e9ad0845da5967ff5eb305254e31442d03ed2 2013-09-12 02:17:34 ....A 4756840 Virusshare.00097/Virus.Win32.Krap.it-fc9e083365f122fb313f7f9809f7ecc32c067e86460ecf8187dde200aa6e6528 2013-09-12 03:07:22 ....A 283218 Virusshare.00097/Virus.Win32.Krepper.30760-682e501e6e2d68a5d5bf6f71b7414e5c3d3f573ae6f384cbc8e47c00ffe1ef41 2013-09-12 03:15:20 ....A 76767 Virusshare.00097/Virus.Win32.Krepper.30760-89a4614f5b9ff1c7fe9cfbce687d9bb6755c519fd7bb69c11dfd4bfbcf88d002 2013-09-12 02:44:28 ....A 166495 Virusshare.00097/Virus.Win32.Krepper.30760-a2fb84a863a2208fb949a1b56435b7f4ab3e74cbe82aaf6672d8dbc895146223 2013-09-12 02:02:54 ....A 74577 Virusshare.00097/Virus.Win32.Krepper.30760-a37da6b3f43341a5518b7d3427280625daf7482c9b906a14ea078062bf5f6924 2013-09-12 02:31:48 ....A 173301 Virusshare.00097/Virus.Win32.Krepper.30760-afe6de8796182b741fdec7ed046162965d2442979dfebc01557234ed2cd29438 2013-09-12 02:23:38 ....A 97501 Virusshare.00097/Virus.Win32.Krepper.30760-baeaaef83f3aa5e542356b4192760cb1cce85eca83afb8164841dd5415f61f15 2013-09-12 03:00:44 ....A 258371 Virusshare.00097/Virus.Win32.Krepper.30760-bc68ecd03f7ccd2cc4af575bf52e587a492963d8867321e76fcfe830e17b8569 2013-09-12 02:04:02 ....A 107538 Virusshare.00097/Virus.Win32.Krepper.30760-bdd33bca832549d5daacddf1f61a71df6fdf59649d0009d86753bf0c85000de7 2013-09-12 02:01:36 ....A 153545 Virusshare.00097/Virus.Win32.Krepper.30760-c905e34492e4dcfd9156e2f591a15cc6bf51d652baaffb9a9c7f6bce56c1f419 2013-09-12 03:00:40 ....A 75886 Virusshare.00097/Virus.Win32.Krepper.30760-ca4f3f10e45222d9dde4b6e7963c220591321abd0a709614988d146939f7832a 2013-09-12 01:50:24 ....A 102510 Virusshare.00097/Virus.Win32.Krepper.30760-d289fedc89aa825ad54bb97b5be86241710d886e9c43e99cfb799eeaa32d02a6 2013-09-12 03:29:50 ....A 76651 Virusshare.00097/Virus.Win32.Krepper.30760-d373c175605933c24a2b02ac77ec94002d7b3cc32eacda59c26f62563297679b 2013-09-12 01:53:30 ....A 257044 Virusshare.00097/Virus.Win32.Krepper.30760-d3cf06961e0f6e9af81965a54de073f37999b069d70f95b81206341d686d56f5 2013-09-12 01:58:42 ....A 122821 Virusshare.00097/Virus.Win32.Krepper.30760-d4a279b757ff019b67798b63146679f794834e0276d3f80a5f6fe9ea01ba777a 2013-09-12 02:56:56 ....A 167961 Virusshare.00097/Virus.Win32.Krepper.30760-d4b6e221d906fb84daed9ab035433906405db973b7964a3ce87d4f95bc1c9b39 2013-09-12 02:48:18 ....A 76253 Virusshare.00097/Virus.Win32.Krepper.30760-d78d9bf3a59d0e90bcb6c16014e928aa17101fa5b633557bacb5dc5af5a9c9c8 2013-09-12 02:15:34 ....A 258461 Virusshare.00097/Virus.Win32.Krepper.30760-d79b3331ed76c2338a6d361cc3b3b67216b0a01856b86d239b26b8c8d1a84300 2013-09-12 02:45:44 ....A 173731 Virusshare.00097/Virus.Win32.Krepper.30760-da6cdff969fd6918dfd867b3c4092703ad7d2c340293c80ad26aab8e1169c41f 2013-09-12 01:48:30 ....A 80139 Virusshare.00097/Virus.Win32.Krepper.30760-dc4514ddac07fffef4eceb197221e337ba4d89827d625dd086ddae2972729650 2013-09-12 02:53:42 ....A 149591 Virusshare.00097/Virus.Win32.Krepper.30760-dcc6303740a68d9726cea1029ce69c65a8e590807747e6e4d3b63198ce468454 2013-09-12 02:31:14 ....A 168145 Virusshare.00097/Virus.Win32.Krepper.30760-dcfc4953c1974fee9f540af5a4c37000bdb4290a3b0f5bd5f228ad3d3b048fd3 2013-09-12 03:32:22 ....A 96154 Virusshare.00097/Virus.Win32.Krepper.30760-df92675c7460a1c71448568bca67b3209e70284627de5f774ca3b16ae8c5e374 2013-09-12 02:15:28 ....A 155492 Virusshare.00097/Virus.Win32.Krepper.30760-dfd3fcf3b251980d5d074d464ec1d0f9f76228130bdec7621b01127ba32c15bc 2013-09-12 03:02:16 ....A 75962 Virusshare.00097/Virus.Win32.Krepper.30760-dfe71d9e1c41a96958892996710d551cac350ef854c5ca9a249f2be5ae34b088 2013-09-12 03:30:30 ....A 154593 Virusshare.00097/Virus.Win32.Krepper.30760-e008267669ee6f0770209332b71f63e29e2b654d7f70bb48fefe9f3ee439c368 2013-09-12 03:30:46 ....A 166401 Virusshare.00097/Virus.Win32.Krepper.30760-e024ec87b035fc9c26c98e4a822541ce65080b4b54aef88717ddb875415db1cb 2013-09-12 03:22:06 ....A 77258 Virusshare.00097/Virus.Win32.Krepper.30760-e1a82eecff106f14106c82c863aa9fcbaa29cba0acf92245bee397ce82f667ec 2013-09-12 03:10:46 ....A 71069 Virusshare.00097/Virus.Win32.Krepper.30760-e30cab5911bd733f54097ed382c4eb1dc982ed4dda351a98e9910757614384ae 2013-09-12 03:01:12 ....A 118195 Virusshare.00097/Virus.Win32.Krepper.30760-e342d84cb6e7836274896f817b0d2c08e7642d5cb0c14285c98ac730143e0e19 2013-09-12 01:58:32 ....A 152685 Virusshare.00097/Virus.Win32.Krepper.30760-e3d0e6084a33ff914f4d403b9680e944274d39870667d995e0568d89fe9e453f 2013-09-12 03:11:38 ....A 806524 Virusshare.00097/Virus.Win32.Krepper.30760-e5d8dcaa1998176ec73388c843c63a1832bf66938f6823fc24a98a1c2b8bc549 2013-09-12 03:22:24 ....A 106948 Virusshare.00097/Virus.Win32.Krepper.30760-e81564f1e4299dd6be75e7930c22a52dcac73523ad8e068371f54151b3e6b9c7 2013-09-12 03:09:00 ....A 129023 Virusshare.00097/Virus.Win32.Krepper.30760-e9cc7041a12f523b6a4f196bc012b1f3f2fd5d26fd3c9fc756f3b009ab986c53 2013-09-12 02:12:06 ....A 74405 Virusshare.00097/Virus.Win32.Krepper.30760-ec91d21460f7e4c3be40b6a2557dab6c99d483ca02c7dea1ca5ec7cc65b08187 2013-09-12 01:43:22 ....A 152208 Virusshare.00097/Virus.Win32.Krepper.30760-f0401ab177f791252b089b0b593070cd53b246e7b378c3c7b6ad26a34d2f4533 2013-09-12 02:25:24 ....A 108142 Virusshare.00097/Virus.Win32.Krepper.30760-f07c593d982eed7307c030d057d8769684b30761442096e2067122bb5d06c053 2013-09-12 02:31:32 ....A 107978 Virusshare.00097/Virus.Win32.Krepper.30760-f4ea28936d222dc582bc8fd70818ce563136af0acebe36bd4681c5e914881c77 2013-09-12 03:11:08 ....A 81954 Virusshare.00097/Virus.Win32.Krepper.30760-f5dec52062704a66f1b7a1a0448b5d7bf85cf6fe163e97c6f506b48ec263d5dd 2013-09-12 02:44:32 ....A 75775 Virusshare.00097/Virus.Win32.Krepper.30760-fb01de0051550a828ad9a4c4177c8fbeea3f5111b05da68537d7229b0ea9af70 2013-09-12 02:18:24 ....A 80374 Virusshare.00097/Virus.Win32.Krepper.30760-fbc23af01f9509beb0cdbbc08b31744e835330a1b76fdc233d1f4371e0172196 2013-09-12 02:12:42 ....A 180528 Virusshare.00097/Virus.Win32.Kvex.a-91128d66fc430cfa18661e08ebaab544383ddf06dccd6c57b753d1764dec7407 2013-09-12 02:15:30 ....A 53179 Virusshare.00097/Virus.Win32.Lafee.a-fe4850be757d454f7d39fdf0e07e9ade0545a103d1eca18681eb512df7f41103 2013-09-12 03:26:44 ....A 28672 Virusshare.00097/Virus.Win32.Lamer.aw-3c5759ffdb776b724b6e5820befbb5b1e3647dce74f0200e6a83a487794051ef 2013-09-12 02:56:10 ....A 28672 Virusshare.00097/Virus.Win32.Lamer.bd-602949c72b6ec836d1111b32e70587e535d5fe9b2a5bc8daaa90a0b527bbe4c5 2013-09-12 02:17:40 ....A 1867776 Virusshare.00097/Virus.Win32.Lamer.bj-5ad4047da5d991161f0078ef882a784977d90e35f4d25765a14b20a127ed4d73 2013-09-12 01:54:34 ....A 167936 Virusshare.00097/Virus.Win32.Lamer.bm-f83e0b5a927df79788d8451a8a730a2a338d860a5ac31e6799a0522749d08e53 2013-09-12 03:30:06 ....A 3231744 Virusshare.00097/Virus.Win32.Lamer.bo-66399186d333f4aa9f020168f382ce48f0483de8948c622647a39a8f602f5329 2013-09-12 02:22:40 ....A 85535 Virusshare.00097/Virus.Win32.Lamer.bo-80b1d95e49ba2774af42d7f66e909cb4306f972df13b04e62758ef2359c2bba8 2013-09-12 02:02:18 ....A 148816 Virusshare.00097/Virus.Win32.Lamer.bs-f50c2ae32e10b2811af8f7ec54c3e9bffc5a486b9dd32f44cb5af793a96a933b 2013-09-12 03:03:46 ....A 12288 Virusshare.00097/Virus.Win32.Lamer.bu-de83c57fc348468bae54e7aa31a98939c54eb46ad1751d42dc798305e2b62e73 2013-09-12 02:36:12 ....A 63488 Virusshare.00097/Virus.Win32.Lamer.bx-d76e5f3586e7cc3d6594e671d28db1ebf80d127f49c3cbd991c6bd4591b387b4 2013-09-12 02:28:32 ....A 317840 Virusshare.00097/Virus.Win32.Lamer.bx-fa2e2761eae181fe87ca950de0efa35662a3cc732f7403f2f338a56973b608ca 2013-09-12 02:15:30 ....A 202539 Virusshare.00097/Virus.Win32.Lamer.cb-04706bb86ab95d208092937c2048f0536a850733ec33c237379c94f658363fab 2013-09-12 01:58:26 ....A 188214 Virusshare.00097/Virus.Win32.Lamer.cb-1fdbd281107d1e803973f936dcec8a22586848314e4dbcf6a14dcc7dfacce792 2013-09-12 02:05:44 ....A 490101 Virusshare.00097/Virus.Win32.Lamer.cb-20f3e6f18171008cdf0445b49c420881fef2fc2425ccc0205eca38f86103be43 2013-09-12 03:27:20 ....A 377478 Virusshare.00097/Virus.Win32.Lamer.cb-2a3564cb93263924769be3f4a8502a80d43164a0151d0532e723fa0f6f42ecc7 2013-09-12 02:52:02 ....A 1025882 Virusshare.00097/Virus.Win32.Lamer.cb-4d67f4df588556f74a47d8a01f3e4234db11105f47ff3b199a736769ace6e96a 2013-09-12 02:13:12 ....A 209508 Virusshare.00097/Virus.Win32.Lamer.cb-5526547a3e727c2a7dc2ffebdf8065b7ee486efb62555d5c588441bdbfbeb411 2013-09-12 02:04:44 ....A 193604 Virusshare.00097/Virus.Win32.Lamer.cb-5cfc1288f53abf65d03ed98eca3ef7dc8a4b31bff38e7a5d411d8bf4d960e27f 2013-09-12 02:20:54 ....A 377478 Virusshare.00097/Virus.Win32.Lamer.cb-6184dd663c8f1ef03e4085cc033fb6f6a977839e843f9f275e2d23fdd5de24e5 2013-09-12 01:44:28 ....A 202593 Virusshare.00097/Virus.Win32.Lamer.cb-853f7ec4db7cbf23ae6263fdc3777b6770a9be82e8146fbe2f7f96c4b8452540 2013-09-12 01:44:36 ....A 269745 Virusshare.00097/Virus.Win32.Lamer.cb-9124d78ab5a6335eb7d194743d07b2ecff2d10a3d23cd6c434247fac60d208fb 2013-09-12 02:53:44 ....A 188157 Virusshare.00097/Virus.Win32.Lamer.cb-a4b9fd1d363e3139f30481ec7e740148e373af6161f0237fda34ff8aaae13c57 2013-09-12 03:23:36 ....A 496956 Virusshare.00097/Virus.Win32.Lamer.cb-a683d1398674b5521c3c06dde4f1b878c45c4edc0111e5a9df8a8a35fb8ab5fa 2013-09-12 03:05:34 ....A 198750 Virusshare.00097/Virus.Win32.Lamer.cb-accd286af6c419ad480f06839f908a6334dd23ebd034e082cdd97727e47fa89a 2013-09-12 02:41:16 ....A 490700 Virusshare.00097/Virus.Win32.Lamer.cb-ace825421af32297f4f77f7b200edb5e810ec2749bd06e3506f497719a2fd6dd 2013-09-12 03:17:22 ....A 189392 Virusshare.00097/Virus.Win32.Lamer.cb-ae43843868f644cb2a2e07d33fbb84101fa249ce4696b5b7f791c4a62f5a2a05 2013-09-12 02:28:46 ....A 188844 Virusshare.00097/Virus.Win32.Lamer.cb-bdf7cd7503838c2aa5006ec5ee35083ef000c1af147d14e23588c0044a98a8fe 2013-09-12 02:00:32 ....A 1025882 Virusshare.00097/Virus.Win32.Lamer.cb-c60898128748ca8d68cc8ae8912818ecfdb74b7dc3d65aacfef9ea4ed46dc56c 2013-09-12 02:13:28 ....A 199488 Virusshare.00097/Virus.Win32.Lamer.cb-cbf338b78ef3d0ae0b5a546c8d38b1446c2128e28976b28a9100482a0270f003 2013-09-12 02:10:08 ....A 205543 Virusshare.00097/Virus.Win32.Lamer.cb-d2ab826a476dd4e4d84f6bde327da485bedb32c9693c892f8c44f888df7bde3b 2013-09-12 03:29:44 ....A 199384 Virusshare.00097/Virus.Win32.Lamer.cb-d34314fc2e0e973aa550195875f6ac04f96870b429f7074855b2f4d77b979a04 2013-09-12 02:25:42 ....A 256360 Virusshare.00097/Virus.Win32.Lamer.cb-d42a97f7c00d8bdf5c4274a538d942c6bd126527be9b48cd69aad13cfea6d72b 2013-09-12 03:11:42 ....A 213558 Virusshare.00097/Virus.Win32.Lamer.cb-d4f2c85bd433894f8384ee5c28ce1fa7e7fc0fbef00bfe24e9a2065b5237f426 2013-09-12 02:44:02 ....A 194884 Virusshare.00097/Virus.Win32.Lamer.cb-d5d4d1e472776cb967d04b6d8a2bf04f9fbc4e01198c4188e4209252eea05ab8 2013-09-12 01:55:04 ....A 208499 Virusshare.00097/Virus.Win32.Lamer.cb-d8f1ef8068e47d88a0cc9d58a532bb1bfdf5e6b6c7ee788a2d9b9a36b9efbb9c 2013-09-12 02:20:52 ....A 188484 Virusshare.00097/Virus.Win32.Lamer.cb-da091a0be38b69d42c85a67c3dc5e45fc9fbb5e63e44a1022ba99c14ea5040a6 2013-09-12 03:08:42 ....A 206872 Virusshare.00097/Virus.Win32.Lamer.cb-da99e400b83da7a43cec28cc9bf53fef6793e726ebfc96ba4064fc1c5da3ebd7 2013-09-12 03:13:48 ....A 523322 Virusshare.00097/Virus.Win32.Lamer.cb-dc00cfa99f9550b49ee0df7240252b8a99f70bbf3fa17adc474c7bc73ece5bee 2013-09-12 03:17:32 ....A 187734 Virusshare.00097/Virus.Win32.Lamer.cb-de4f023333083d6cacad3d9fd7a030e15d2b3c69f5211642c6fd0660c8616d1c 2013-09-12 02:29:30 ....A 490072 Virusshare.00097/Virus.Win32.Lamer.cb-de90066d4c96e03ebce8ec96be84b9a2820a8a7eded9f328ae419d7d89dd514f 2013-09-12 02:13:54 ....A 203824 Virusshare.00097/Virus.Win32.Lamer.cb-dfef38a7a6b010873668cb3940d219e126222421e3981f99f3839e1af8573922 2013-09-12 03:13:34 ....A 186927 Virusshare.00097/Virus.Win32.Lamer.cb-e19e4e16baa0d132dc01c6ac14926b50e25ce59407661796ee51d2bdc4f05834 2013-09-12 01:58:42 ....A 190574 Virusshare.00097/Virus.Win32.Lamer.cb-e2f01694f1f1a325821c06cc2c9f7b2c9b12f4a5cc83bfc3a25edfafed966adc 2013-09-12 03:10:40 ....A 188778 Virusshare.00097/Virus.Win32.Lamer.cb-e947f5a9c1ca0130fddb43519db806ecdc44114babfde3133fe24e7034fa579b 2013-09-12 01:51:26 ....A 200728 Virusshare.00097/Virus.Win32.Lamer.cb-eb63616ab83a80788bb59f7a9066344c19215f2c7c8d17a73e69d27a8bbc88ef 2013-09-12 03:15:30 ....A 200256 Virusshare.00097/Virus.Win32.Lamer.cb-f0d9aa5789af907002de3dc50830045ff75496dd902f47ecb32f05e09d7742d0 2013-09-12 03:09:52 ....A 189744 Virusshare.00097/Virus.Win32.Lamer.cb-f4d03753a277f0f3df296f4ca8a920b2294d1cd4739788afd794a4f64be76e94 2013-09-12 03:29:30 ....A 489988 Virusshare.00097/Virus.Win32.Lamer.cb-f5e4f77b9ee4294934d765b6babb1d1341168db10f59d60b8becc5741da6f46a 2013-09-12 01:48:42 ....A 201453 Virusshare.00097/Virus.Win32.Lamer.cb-f61dd5f9fdbdfe56f1492082c6132a9dbaf6b13258f14a31e4bc608bb0cde501 2013-09-12 02:07:18 ....A 192240 Virusshare.00097/Virus.Win32.Lamer.cb-f6a48b46a3a52009764a66f35d73af8c44d554c38c5368453a3017a87893e1a9 2013-09-12 02:13:56 ....A 241870 Virusshare.00097/Virus.Win32.Lamer.cb-fb02170802da8487e7e0b3f37bd3d73fab8d79af6f01e7759aba52861046d1de 2013-09-12 01:54:08 ....A 197252 Virusshare.00097/Virus.Win32.Lamer.cb-fbd8400a9d2a2d70d0c1516713228a987ce2dbf3ad291270bc210cc72a597b1e 2013-09-12 03:26:44 ....A 85792 Virusshare.00097/Virus.Win32.Lamer.cc-fed250994aec9408e76a63636c311a9996136ffa478b1b8b156a51e23e79dbd3 2013-09-12 02:22:00 ....A 63060 Virusshare.00097/Virus.Win32.Lamer.ck-4b9bdad9a2e4fe7a58146f970a675901d2d6997ef331427335eb1674b94d3389 2013-09-12 02:39:46 ....A 63060 Virusshare.00097/Virus.Win32.Lamer.ck-4f48fb68d454f77c83663252fffc696ec1542a037edc004775cdd81699b2e0dc 2013-09-12 02:58:58 ....A 62036 Virusshare.00097/Virus.Win32.Lamer.ck-680f3ea8c241fa034cdd4385d29db03950e164625e6089673bde753487eda866 2013-09-12 02:18:04 ....A 62548 Virusshare.00097/Virus.Win32.Lamer.ck-efb1b7e043cb5b3bad9384b300f7e10330c4dc577d8701b6684e932c68c928af 2013-09-12 03:15:46 ....A 61012 Virusshare.00097/Virus.Win32.Lamer.ck-fc370ce4fab89b2f00b740242edae8a773f2b6052285f406eab371a856dd1ed0 2013-09-12 01:39:10 ....A 204276 Virusshare.00097/Virus.Win32.Lamer.cv-9d8bf38c729b46fead2f7f351fc8caee8880c668710631bdc935dd8de0ad293a 2013-09-12 03:25:20 ....A 128512 Virusshare.00097/Virus.Win32.Lamer.dl-d84a48a5c315f5a949b9455d86597e420c05856df3f3553baaa2ba3828e87407 2013-09-12 02:42:34 ....A 76288 Virusshare.00097/Virus.Win32.Lamer.dr-ea9123897c9d3e8d2de18ecc132ab77182f45b46b4c9d0a521c774a70f6d5876 2013-09-12 03:07:06 ....A 1721710 Virusshare.00097/Virus.Win32.Lamer.eg-7442a45b894e22207f18b406a8d59643a71d6a3b62abb7088f952f27038fbeb2 2013-09-12 02:39:36 ....A 2576041 Virusshare.00097/Virus.Win32.Lamer.el-6157c3cd7733af7d745c74c4b792336c9d503df1836c19effdc24533f16c7968 2013-09-12 03:14:34 ....A 1400071 Virusshare.00097/Virus.Win32.Lamer.el-6217bde26049bec7829ed9ce78b80f1eab8e6a7df0908df238a694fd2060478b 2013-09-12 02:16:20 ....A 463401 Virusshare.00097/Virus.Win32.Lamer.el-a5d78a7f6843408cdc8b928b6860a7eedd61f47e413f66af20bd50fdab3cdc9f 2013-09-12 03:22:50 ....A 1619710 Virusshare.00097/Virus.Win32.Lamer.el-b50f50cb437abc7235717899e4b8461a377e5a72025aa2867d2fbd31cdbb06bd 2013-09-12 03:02:40 ....A 1475059 Virusshare.00097/Virus.Win32.Lamer.el-c3ba462bb7a74baebb7503268ec35008921cc8be7d87db89aa2ca364e7329aa1 2013-09-12 03:24:26 ....A 675459 Virusshare.00097/Virus.Win32.Lamer.el-d80d5bcecdb024e149722022f2d41d2dfdfe3b30a3976039cfbe0c5eb3bfbd90 2013-09-12 03:11:12 ....A 1050400 Virusshare.00097/Virus.Win32.Lamer.el-d871800b3933398f20302804d7db25729a69d0f5f6bd306119c36e3c350c52c8 2013-09-12 03:13:08 ....A 525471 Virusshare.00097/Virus.Win32.Lamer.el-de6a9526daf379102331ff37a85c0580a015169c643d23987e0590c76c38d2c9 2013-09-12 02:12:48 ....A 544979 Virusshare.00097/Virus.Win32.Lamer.el-e0d77239457402fb500028563796a5ec9d6467e03541921ac0c7d863780a61f8 2013-09-12 01:40:48 ....A 3126216 Virusshare.00097/Virus.Win32.Lamer.el-e152bc1a98d48ad0c6ad6de24a99ae6a540614c565fa61e0ebe18ef93084ef65 2013-09-12 03:20:12 ....A 384749 Virusshare.00097/Virus.Win32.Lamer.el-e265ef4e88c2bb736cc55e1c0e470f110716582eed984a2f597ce5ce6ad9ae18 2013-09-12 03:04:06 ....A 1299207 Virusshare.00097/Virus.Win32.Lamer.el-e74f2a50ebd61fae7e8fe8288a11495b888cd59fe41ca9c53c7047e067395e91 2013-09-12 01:58:42 ....A 1593894 Virusshare.00097/Virus.Win32.Lamer.el-ebb1acb328b5018734f3a008ab7ca8c8049a249cd2683f1c4ecb40c68b7eaef2 2013-09-12 03:13:06 ....A 888152 Virusshare.00097/Virus.Win32.Lamer.el-faaa034d70369ec19d83c287cc916b22b168df37c6aa333a653f0940ae8f5ca1 2013-09-12 02:02:40 ....A 715776 Virusshare.00097/Virus.Win32.Lamer.f-294b47b8f8a6d4dc92ee96514505641d9c2f2d017d263fa6cb1ea373d60d941c 2013-09-12 03:21:20 ....A 582071 Virusshare.00097/Virus.Win32.Lamer.fg-6b33178aea595ac8e502f19543b3aeb5c530fc6ae7daedee24ff6f195ba2fa87 2013-09-12 02:08:22 ....A 383266 Virusshare.00097/Virus.Win32.Lamer.fg-75519465e8c9c3eb71a9242e0882a27505ef605cbfad48dcbef525e0e38da92e 2013-09-12 02:34:08 ....A 72424 Virusshare.00097/Virus.Win32.Lamer.fg-77ef38d15baffdce1bf0922bdbdd61394e78fa5325f524ffb9f83f34fdd4af2f 2013-09-12 02:29:40 ....A 186146 Virusshare.00097/Virus.Win32.Lamer.fg-a7598c3d7ed911b96b7ac1e5604cbbe2064ed3a88f49849e858057364250158c 2013-09-12 02:18:00 ....A 102177 Virusshare.00097/Virus.Win32.Lamer.fg-c26d15dd165c165548a11c0199b51f34f209d8af58d53d484c11ac0ba4b3ec48 2013-09-12 02:04:48 ....A 94440 Virusshare.00097/Virus.Win32.Lamer.fg-cdc4287967d483b1c77397c2b190c72a2e2a3d89f8b671c863f38bda88642e2c 2013-09-12 02:43:48 ....A 76404 Virusshare.00097/Virus.Win32.Lamer.fg-d28387a7b434b2e108b536bdbd9381d7df6da9216483be0cc2bbe0c4efa6c9d9 2013-09-12 02:18:32 ....A 127720 Virusshare.00097/Virus.Win32.Lamer.fg-d9edc27eaae807ef26ee50b1786a3e6d745090ed730ae72546783772ad2306e9 2013-09-12 01:47:48 ....A 76090 Virusshare.00097/Virus.Win32.Lamer.fg-dae09ae93ed324e840af1b5f215b31d115c9a45b70ef2857139542c6db233f6a 2013-09-12 02:56:56 ....A 224824 Virusshare.00097/Virus.Win32.Lamer.fg-dd6566c16193354a2a9681c60e53d7e52cf4c20d8c395f3de5cdbaf8315cc282 2013-09-12 02:00:36 ....A 62233 Virusshare.00097/Virus.Win32.Lamer.fg-e431f6d491c884bd021d5a610813d5f52eb49bd021ceb9a25a27fbb9b78f9d8f 2013-09-12 02:25:54 ....A 43636 Virusshare.00097/Virus.Win32.Lamer.fg-e51e7c4fd421aa97b7fac1db4f788778cc82a28024635cc114d85b4972e985e7 2013-09-12 02:44:34 ....A 70318 Virusshare.00097/Virus.Win32.Lamer.fg-eaf7944bfdc233fc58430a9179e0fd854ec4c10cbbb8088f167ef84f47bfaf13 2013-09-12 03:02:08 ....A 67116 Virusshare.00097/Virus.Win32.Lamer.fg-eb90857e5677a60935f4d81ff4ef4e4e1d963f68369e8933e79c2087f9298b97 2013-09-12 02:52:18 ....A 75380 Virusshare.00097/Virus.Win32.Lamer.fg-f68c22a357e8fdd5fc8d2b94984cd82d5a231fddab3696eb1a97be830c6a127f 2013-09-12 02:17:40 ....A 1354373 Virusshare.00097/Virus.Win32.Lamer.fg-fc54d9430778b6359f6596c8899b080774acfb6745308a3a49a0356a8fb5da6a 2013-09-12 02:33:24 ....A 65173 Virusshare.00097/Virus.Win32.Lamer.fg-fcafe7821bf7af31e16f7eafcb09a2b552e8e075deadd617ad05a4e62d9965ab 2013-09-12 01:49:54 ....A 128896 Virusshare.00097/Virus.Win32.Lamer.ft-f705ffa602f69460f63b434773e1ef0beac9ed07cc8ac6a4fb9677f81cdff1d0 2013-09-12 03:27:10 ....A 478839 Virusshare.00097/Virus.Win32.Lamer.fw-d3845d54e2c3ef8d466ae03d1fbc0ead0af1fe572cfef23c94bee82e23b4a22c 2013-09-12 03:25:38 ....A 299098 Virusshare.00097/Virus.Win32.Lamer.fw-df5fb7ed935dd84967ae205f796605df5fbef38731e76b2a7aefda9d22741f27 2013-09-12 02:32:04 ....A 35328 Virusshare.00097/Virus.Win32.Lamer.ga-e3e1c0c7efaced6b01b1c6dc7fbf21e38495fe8a0e3a0195384f7a46922f3d90 2013-09-12 02:40:22 ....A 191011 Virusshare.00097/Virus.Win32.Lamer.k-32fbe6970f1e1fa201c968a9c6bcd0697cdaf16d35218d040d1eab21f95442dc 2013-09-12 03:06:58 ....A 207395 Virusshare.00097/Virus.Win32.Lamer.k-7934024be55ac1d76d0d7de9736956703dc360ebce9eedffc0b4e8b7fec7462c 2013-09-12 03:29:58 ....A 421895 Virusshare.00097/Virus.Win32.Lamer.k-794a2197db8997d59fe7ad7856aab63c2706764ee8c500f8161d789d727cd82f 2013-09-12 02:14:04 ....A 24576 Virusshare.00097/Virus.Win32.Lamer.k-81e349bae92c59d24801d09c1f3e675f0c16b5488907587a6f6e0e69b982ac74 2013-09-12 02:38:42 ....A 1073333 Virusshare.00097/Virus.Win32.Lamer.k-89c8a93a19b0b1394f439fa2b6d29b79d0d55943a443bfa76af47e1d999edafd 2013-09-12 02:18:34 ....A 24576 Virusshare.00097/Virus.Win32.Lamer.k-8d973114752d2f55ecd770a2e1eb3e8cfb2b27fc08d9927ea7976060f4765f05 2013-09-12 02:24:48 ....A 694942 Virusshare.00097/Virus.Win32.Lamer.k-e0dc0c9467f6b9af757861e8fd172b70bc76dee6485f01842119afb2a5d7c185 2013-09-12 03:00:18 ....A 222245 Virusshare.00097/Virus.Win32.Lamer.k-e734059f8d1aa845d548fdab150b0d82aa057d7b06250b9d9ea35d5052e10f84 2013-09-12 01:59:22 ....A 148841 Virusshare.00097/Virus.Win32.Lamer.k-e7ff78ddfd7de06b9cf63ed182f8cfccbb42eb5b4ab52fe5059955272090ac65 2013-09-12 02:43:14 ....A 974019 Virusshare.00097/Virus.Win32.Lamer.k-f974ee1daf9ad40a75658415251a4c2114e2642c2c2a5e95d3c5fa9be8e91399 2013-09-12 02:56:48 ....A 216207 Virusshare.00097/Virus.Win32.Lamer.k-fc5e39cf6739673c7d96d9eeab6c474b3323084f989ac94270b9ad20ce21788b 2013-09-12 02:42:10 ....A 1470320 Virusshare.00097/Virus.Win32.Lamer.kd-7108f0d70a37d79c9a172c009de8034301b78f7e6fadc6311a551a214ad6cb42 2013-09-12 01:47:48 ....A 860627 Virusshare.00097/Virus.Win32.Lamer.kp-26137d604d52074e630033058d7c6f45533c47b2137bd51e28a5dd10ad71a9ef 2013-09-12 02:05:02 ....A 1025982 Virusshare.00097/Virus.Win32.Lamer.kp-49e8eb994cf31aac7d59bc6e0e4b2bd67f84a2892d254811359fad031144709e 2013-09-12 02:10:44 ....A 59904 Virusshare.00097/Virus.Win32.Lamer.xe-dc00f39c1947c81acbd46e606963bc25e158343cd29a837100f14b77fc3f52f7 2013-09-12 02:47:22 ....A 592997 Virusshare.00097/Virus.Win32.Lamer.xe-e10448393d16c2f108e5506b1e2e30a87502ad54ed62359840781e779c88aa33 2013-09-12 03:23:50 ....A 64000 Virusshare.00097/Virus.Win32.Lamer.xe-e932e20f0ab6206d205f03378f2b17d111ff4295c869e9eed4cfbee909f2ce6e 2013-09-12 02:16:28 ....A 184860 Virusshare.00097/Virus.Win32.Lisrq.ly-f71622b19dbfb2bf5398e07517f9ac2b12f21ebea2c1e2153d7076ec9c708c7f 2013-09-12 02:34:22 ....A 38912 Virusshare.00097/Virus.Win32.Megin.a-6969db36e5c90c4ffba72b26c6ecec51e145ba77f375e1d6644598aba1a0fa75 2013-09-12 03:25:42 ....A 524824 Virusshare.00097/Virus.Win32.Mkar.e-3136e51ca6e068e41a1eb73d14e1d275b1409731a290734b52720e4294b66e2e 2013-09-12 03:04:20 ....A 623152 Virusshare.00097/Virus.Win32.Mkar.e-51554a7c6071e1b1555dcb5bc24d5aa9df40dbd4db6af2891acd4636d06830da 2013-09-12 03:15:44 ....A 1806384 Virusshare.00097/Virus.Win32.Mkar.e-b4ab0f0d6cbf84fc1fbfd2ea5324da6a70ea9052aebecc75a0cac1959b570951 2013-09-12 02:59:44 ....A 608574 Virusshare.00097/Virus.Win32.Mkar.e-d75c304405cf69633f04b348295657a6cf8e57f470ffab9ea20fb451abaccefd 2013-09-12 01:56:32 ....A 10240 Virusshare.00097/Virus.Win32.Murofet.a-3ac627043e967f0939b74a8a082cb947956fe16658abed7ad2de4e30e3bb2b72 2013-09-12 01:43:48 ....A 50176 Virusshare.00097/Virus.Win32.Murofet.a-4492bda3b696eaa99b26eeace44579cc14bc1eb682e965eae47ca54379c4c459 2013-09-12 02:12:16 ....A 118272 Virusshare.00097/Virus.Win32.Murofet.a-a3cbfbb5ef0dd6fe924cda9e7ea4d66752d59d5dcfed261f9aaf2dce6bda6199 2013-09-12 02:20:32 ....A 353568 Virusshare.00097/Virus.Win32.Murofet.a-d9307d1b8ec1cda882ba5ebed606de6d49307243daad9b6afdbc365e1e1bc3c6 2013-09-12 02:57:04 ....A 211880 Virusshare.00097/Virus.Win32.Murofet.a-dd02cb7eff438e339220c357c5801ffb9c61488ffec7e6fecc8ef54c54f08a48 2013-09-12 01:59:22 ....A 246784 Virusshare.00097/Virus.Win32.Murofet.a-e1246e31620dce342c4b083efdf668103c37dc52d4cd2fb8f456a278700244ae 2013-09-12 03:13:32 ....A 341488 Virusshare.00097/Virus.Win32.Murofet.a-e82332c1d5303b7fdc85c64393576bcc1c8824407b08db4df3a3f4662f213f80 2013-09-12 02:23:32 ....A 348160 Virusshare.00097/Virus.Win32.NGVCK.gen-709f75161693673c9b4bf206423e9c27ca56fb5b4721435fd3f4771985fe782c 2013-09-12 02:07:22 ....A 287085 Virusshare.00097/Virus.Win32.Nakuru.a-d3057fc87ec050146d6490fd48c52a7a85202c591e1144ef647cd34631e89487 2013-09-12 03:14:10 ....A 2217856 Virusshare.00097/Virus.Win32.Neshta.a-05ac341412e82d4f88eb8d0b2ba71dc77abedfe6257cd18c7c3c2ff8dd6746da 2013-09-12 02:36:50 ....A 426241 Virusshare.00097/Virus.Win32.Neshta.a-1d1441e1ceb6a32bee7bfb970b6f9bcaf4796115594cc3f7e8ae86bc24f164b1 2013-09-12 02:35:58 ....A 463176 Virusshare.00097/Virus.Win32.Neshta.a-23aa54c7ec77415c36d1af87afd41bdc367930ab31b6b5babf1cfe76eff44d7c 2013-09-12 02:50:06 ....A 147136 Virusshare.00097/Virus.Win32.Neshta.a-2c27cc15707e40850e984ab936a18c7db7599b3d5cb61da8005dbc3dd41ee8b7 2013-09-12 01:52:36 ....A 366896 Virusshare.00097/Virus.Win32.Neshta.a-3d0d45ca7012bf65a17054c32fdab4a3630ab901b5a82ffcbe70e7e7126db71c 2013-09-12 02:42:20 ....A 511488 Virusshare.00097/Virus.Win32.Neshta.a-4333a7601c90302f325e88d3a2e37018d7242f96c710e101aab4764c69d7ac59 2013-09-12 02:38:48 ....A 3723616 Virusshare.00097/Virus.Win32.Neshta.a-5252082a6ad08e3ca86ddf2337a0cf52d34a8a222e6962cead2a864b128ccdfd 2013-09-12 02:25:38 ....A 1697931 Virusshare.00097/Virus.Win32.Neshta.a-536e0005e450fb9346a2c1a5cf198d3531d84e82563c79334a5c38a28fe4560f 2013-09-12 03:26:52 ....A 4060696 Virusshare.00097/Virus.Win32.Neshta.a-65c61d9683c7e4095125985f019eabfe73d377cc0492c194ec0cccc55c2d8d3d 2013-09-12 02:28:06 ....A 730570 Virusshare.00097/Virus.Win32.Neshta.a-72418f9d9d11225f8e8cecd61a24be86fcbb35876280afeedcaea453afd74336 2013-09-12 02:30:56 ....A 550400 Virusshare.00097/Virus.Win32.Neshta.a-77e453a0ab48bbdfc611bda36146859d7824ddb8a1a8427b8aa9f8c034d5c8ba 2013-09-12 01:50:22 ....A 175616 Virusshare.00097/Virus.Win32.Neshta.a-8013ba663149ee4fcd52af55a0a42e06085c5ca6bf7e4af1b68c390755723e32 2013-09-12 03:16:44 ....A 41472 Virusshare.00097/Virus.Win32.Neshta.a-96f2faa7008ebdc2bb58956eb1061af55cdec0ebcb15e8dc6801bb3cced6a67d 2013-09-12 03:23:20 ....A 160830 Virusshare.00097/Virus.Win32.Neshta.a-a00ca68f334cbe06d73fb9c90a010b2257509ab42f491cda1649cf25175e9df6 2013-09-12 03:30:54 ....A 108150 Virusshare.00097/Virus.Win32.Neshta.a-a157ab9bec90f19f6265c1aaa0644b5d2b7a1426bdca41d21ec2538bd0a5b300 2013-09-12 02:12:24 ....A 740352 Virusshare.00097/Virus.Win32.Neshta.a-b6e31c700c772f63f9349aa19bbd6fc424243cce0541948397d38906975f2078 2013-09-12 03:14:42 ....A 200192 Virusshare.00097/Virus.Win32.Neshta.a-be32ae36405848d2a09c15579a06f758f607f3d66903015a06968820a394d292 2013-09-12 02:47:04 ....A 757172 Virusshare.00097/Virus.Win32.Neshta.a-bff7f3a64b9e255cf14a0e581400fece962c344914e4436f1cfe5677f1a5b71f 2013-09-12 02:10:30 ....A 774816 Virusshare.00097/Virus.Win32.Neshta.a-c29d546eda5d788afa22cd2bc8b50803e27b4b36e3e6d353f2c80c1b317265bd 2013-09-12 01:50:30 ....A 457007 Virusshare.00097/Virus.Win32.Neshta.a-c35e72109a18fd5da482b614bd220bd9c93e6fd1d8f75e1ef45d51fecfda73e6 2013-09-12 02:53:44 ....A 524872 Virusshare.00097/Virus.Win32.Neshta.a-cc959b79a90b2d10379686e55b7391a0a5ed2b10b9e85f3cc890f69ac51798ad 2013-09-12 02:39:44 ....A 822272 Virusshare.00097/Virus.Win32.Neshta.a-cd9dd320493af071846b154b93d61ad1ca07262c94f3dab783c27825d9518e7f 2013-09-12 02:05:54 ....A 94720 Virusshare.00097/Virus.Win32.Neshta.a-d2ea27c6a6c170e00a202305ba1d1e91045621f4d4ddffd1d6b11789f615a045 2013-09-12 03:09:46 ....A 100864 Virusshare.00097/Virus.Win32.Neshta.a-d3620f002bb1e3bd6684080faf3eecab0d09f57f64e6451388e7b982d1ba3e68 2013-09-12 01:42:02 ....A 185344 Virusshare.00097/Virus.Win32.Neshta.a-d48c0ce3c813d4b2b30585cf0b790441e1303d7f183e017b0fa816c024bde9ca 2013-09-12 01:52:02 ....A 245128 Virusshare.00097/Virus.Win32.Neshta.a-d4fd5cddec0419b78e0f48ef057bf8438a48e2c23ff668081669cbd08cc9c822 2013-09-12 03:21:24 ....A 123392 Virusshare.00097/Virus.Win32.Neshta.a-d52fe115fc6b584a07951ff1bcf91b7a75c1abd084520bacb1108cb23ae382fb 2013-09-12 02:58:50 ....A 152576 Virusshare.00097/Virus.Win32.Neshta.a-d5c28d299fb2e39ddf6174dae4d200850fae588d364ed9a5e5c23b0342ad737a 2013-09-12 01:46:22 ....A 913920 Virusshare.00097/Virus.Win32.Neshta.a-d7649a9c5afce3875443f32c34c9751f2cf4790a09cb840a2bc526d026be6244 2013-09-12 02:26:58 ....A 1503128 Virusshare.00097/Virus.Win32.Neshta.a-d8b10bc88543cd6d1703e66db8c64cda7ea958f588372545de8d0f2250947868 2013-09-12 03:07:12 ....A 202416 Virusshare.00097/Virus.Win32.Neshta.a-d99db7189c3e5450bc0b171031f0c02274282d97d2712ddaca439a507d6edb68 2013-09-12 02:01:24 ....A 96040 Virusshare.00097/Virus.Win32.Neshta.a-d9dec36f87162f2865e47b911d92bb7e1e5f7dec0598547806630ddfc229a1b7 2013-09-12 01:39:14 ....A 1155584 Virusshare.00097/Virus.Win32.Neshta.a-da158e82a2ad6855de2bdec4ef79f43e3034ca8b0266d5b948bdcc78abffe203 2013-09-12 02:50:26 ....A 506168 Virusshare.00097/Virus.Win32.Neshta.a-de452080c47aa98972da8d4ac7bc012dbf31605a8f23eba9fba0c408d6f1d5f8 2013-09-12 02:15:58 ....A 808008 Virusshare.00097/Virus.Win32.Neshta.a-def6ca0f4dfec09f71c4c1ec00a678c5887db7fb3452f2d146d6f222105534be 2013-09-12 02:15:54 ....A 107008 Virusshare.00097/Virus.Win32.Neshta.a-df044ead1dbfe0566eccdff16c56acf0c0b0fca5394ccfe1c01d967c330cdbc2 2013-09-12 01:54:40 ....A 90624 Virusshare.00097/Virus.Win32.Neshta.a-df66d0b53bcfacc69c9b5c8ae1b118b8f7d90b2f1344eaa9a6902260d1193a0d 2013-09-12 02:37:52 ....A 664686 Virusshare.00097/Virus.Win32.Neshta.a-df6a080f7369ca1d2455b30fd0321e888c7bcf7c21722578dd821ea28c1de4eb 2013-09-12 03:07:38 ....A 966024 Virusshare.00097/Virus.Win32.Neshta.a-dfbe61f34a8fcab31b3615d8ff738275ebb31b948e576efae51548bd7e7dbb57 2013-09-12 03:06:12 ....A 348632 Virusshare.00097/Virus.Win32.Neshta.a-e03217778cc72697bf3f47e58e76a4cfcee3a89b47af1cc0394c32e32e5370dc 2013-09-12 01:49:12 ....A 203600 Virusshare.00097/Virus.Win32.Neshta.a-e197ea7cefb3f72deff2086a390addab8d85bfd3232aa19b912e53d574ae26e9 2013-09-12 02:45:18 ....A 848896 Virusshare.00097/Virus.Win32.Neshta.a-e1ce9b8f375c2620da0b328ec4affc471c48cd524d563881cb8b4d6949bf5fc9 2013-09-12 03:30:46 ....A 207360 Virusshare.00097/Virus.Win32.Neshta.a-e2571a7833f62f0f3070f3696b18b8cb7ca6af98ca0569c0bcfccd973a694618 2013-09-12 03:06:20 ....A 41472 Virusshare.00097/Virus.Win32.Neshta.a-e2805c76bc8b29443cfec61ad201a0fa4a3d94a944eb9a7719f9bc7a713b9b98 2013-09-12 01:59:14 ....A 179736 Virusshare.00097/Virus.Win32.Neshta.a-e29f27522cb4256c8d0a8129060088c048fb1baf346653fef2261d2c1a602de1 2013-09-12 01:56:46 ....A 343040 Virusshare.00097/Virus.Win32.Neshta.a-e2ccbf0fe44f845935f98f6b66c5ae0d7011c7e220086d28b0b95f296d0bf493 2013-09-12 02:55:24 ....A 41472 Virusshare.00097/Virus.Win32.Neshta.a-e2e4b86d4e8cc2accdbefe7eb31bc7397493c6c06a80691ac560df8d663b4c1c 2013-09-12 02:45:48 ....A 125984 Virusshare.00097/Virus.Win32.Neshta.a-e2ecb490b0133e84684e191cdbb7acfd64a1ab80d4f816c0a15b1f5129e97229 2013-09-12 03:22:02 ....A 160256 Virusshare.00097/Virus.Win32.Neshta.a-e3b78f1b876e2411b62197661977f92c53dd6c131634d9f5527a64dc1505344f 2013-09-12 02:42:28 ....A 94720 Virusshare.00097/Virus.Win32.Neshta.a-e4a712d016d8c59f3388175f2948ca9b2e66f879384af9a6d505a2a21fab5ee0 2013-09-12 02:00:44 ....A 3992576 Virusshare.00097/Virus.Win32.Neshta.a-e4e9de105e20c2724dde76ef0eba613a1099e792fa04b71d6f2fabe534701079 2013-09-12 03:21:02 ....A 754176 Virusshare.00097/Virus.Win32.Neshta.a-e52975a7a813ce0f4517fd738f795484ab52cbc6069332f4217b16eb9098d9f1 2013-09-12 03:06:42 ....A 773406 Virusshare.00097/Virus.Win32.Neshta.a-e52f3234cad0d6af2f0d532fcbf4f8424ce7cbb0824f4c7990e6115be8b09597 2013-09-12 02:25:32 ....A 234496 Virusshare.00097/Virus.Win32.Neshta.a-e5ad6c8726d69dc951bb83fa4e000c9287984af97bfa75a049269b58c63b4e86 2013-09-12 02:01:06 ....A 41472 Virusshare.00097/Virus.Win32.Neshta.a-e5c65a15e9c1bbd5c2f7d22c9580c676c7bb83e238f8bd196bb0e38f3a70a27e 2013-09-12 03:15:14 ....A 170880 Virusshare.00097/Virus.Win32.Neshta.a-e5e5496c3323583f63856c76415a0da4271be4becf936e23c16186554712b403 2013-09-12 03:20:56 ....A 351232 Virusshare.00097/Virus.Win32.Neshta.a-e613b98a9eaee0562ec76891e1dfcf96d3ffa34b6be4bede7f64e08f402e43db 2013-09-12 02:36:58 ....A 1230699 Virusshare.00097/Virus.Win32.Neshta.a-e68d279bbe45bca0cf96b79201d6e84c525954bee7d59b31316c9d868c08b137 2013-09-12 02:38:26 ....A 163328 Virusshare.00097/Virus.Win32.Neshta.a-e6c16d48c4e2a2aa5b5923163cfd16763e6be1ef9e60314dd79fbe047d93abe1 2013-09-12 02:28:46 ....A 517632 Virusshare.00097/Virus.Win32.Neshta.a-e73f72d4c557347c23cbad27799fe89e58ad4eb813dac194e3a550c22673e718 2013-09-12 02:28:38 ....A 153440 Virusshare.00097/Virus.Win32.Neshta.a-e8a7292e13b3970c6417675684285652baca5ca7fb9ea01bd939436284b7dde2 2013-09-12 02:01:20 ....A 444872 Virusshare.00097/Virus.Win32.Neshta.a-ea5d6e6ef200317f0acd1abd75994978c24db5b10d82f12b537ecf17d48ca142 2013-09-12 02:34:56 ....A 477219 Virusshare.00097/Virus.Win32.Neshta.a-eab3257e576eccdd64c2ce18ece04b6e08b92002182364b64756bcdd6edd9fb6 2013-09-12 03:04:08 ....A 71475 Virusshare.00097/Virus.Win32.Neshta.a-eb6e5d6b1d0ae3cd16d78baf72d2eebd7075f6eaf3f737bd850625ed68777f86 2013-09-12 02:55:28 ....A 110448 Virusshare.00097/Virus.Win32.Neshta.a-eb7037ad46f88b9cc44f9b953bea672482579b3a672a187b17f1f56ebcf2aa33 2013-09-12 02:10:24 ....A 148336 Virusshare.00097/Virus.Win32.Neshta.a-eb95e97c34de6a1c72065a05d20a6799b06370e54f9dfdd75b51325387a6f2d1 2013-09-12 02:58:14 ....A 159744 Virusshare.00097/Virus.Win32.Neshta.a-ebe6581ad205d02296c81e6106dde020b19035afda68fb6505cb40fc61ae1120 2013-09-12 02:58:54 ....A 41472 Virusshare.00097/Virus.Win32.Neshta.a-ec40142647548d07f4217d8e461a903010988f4ed5b02328ed968d2a5c97d3ec 2013-09-12 02:05:02 ....A 1185640 Virusshare.00097/Virus.Win32.Neshta.a-ecd2f3cc117c58dd23003c50f4a2353a5d05d612946fe931d852d39fd7b2e12f 2013-09-12 01:50:42 ....A 633088 Virusshare.00097/Virus.Win32.Neshta.a-ecda44bdc9bf21e318bdf0c864129652c765ce34d9a59e74cd4ff9fd7103c1a1 2013-09-12 03:10:30 ....A 768000 Virusshare.00097/Virus.Win32.Neshta.a-ecdd05863dc6322e5110df7e0209ad0cc0f8e27da01c2d1a9a1410db3f48453f 2013-09-12 03:25:20 ....A 281088 Virusshare.00097/Virus.Win32.Neshta.a-ed11bfedc303d99c1669a7bba242b3023e395631e221643bbd8117ee0d021c17 2013-09-12 02:17:14 ....A 107520 Virusshare.00097/Virus.Win32.Neshta.a-efaa30bef6a282cfd0fabe59296a6061c1a0dcd33e40bbca8078b04d7dbc06c0 2013-09-12 02:25:36 ....A 214384 Virusshare.00097/Virus.Win32.Neshta.a-f0591c0f308c2c3259d38784331c01455be33cde905ec4d6e96e560961f3850c 2013-09-12 03:30:50 ....A 582656 Virusshare.00097/Virus.Win32.Neshta.a-f0c3834a3d0ee95f46177460169fc993b161748b749062a16c4863da8eff0abd 2013-09-12 02:37:56 ....A 1455724 Virusshare.00097/Virus.Win32.Neshta.a-f146375694358d700fb83c4e27bbad0b6d58e8c1c211bd46d497ac0da90f158b 2013-09-12 02:58:30 ....A 330051 Virusshare.00097/Virus.Win32.Neshta.a-f55bafc7855d2f440ed3863b50423c1715917e6a9a581a9c8ae4ee02b2e88883 2013-09-12 02:39:50 ....A 340480 Virusshare.00097/Virus.Win32.Neshta.a-f59f104c5295c1edff2338b2cdc457b18238072f03e3563ff2e3894c7a9b5ff0 2013-09-12 01:40:36 ....A 228419 Virusshare.00097/Virus.Win32.Neshta.a-f6ed8b201735e9b861c6d3aff9c3c4ade4eb9d2eb565c738f8a8bba74df16631 2013-09-12 02:27:04 ....A 91848 Virusshare.00097/Virus.Win32.Neshta.a-f6ede37148345b21ebd9fb0ed7a831bfe1564f7ac8167f1a445b8b59b0160439 2013-09-12 02:31:54 ....A 274944 Virusshare.00097/Virus.Win32.Neshta.a-f71261307caac58a70a17bb6b9df59ad9619c9cf0562bd6172e0dc2291b95ffb 2013-09-12 01:49:52 ....A 376216 Virusshare.00097/Virus.Win32.Neshta.a-f717b793266bed55c445873b0d8308c29dde388d550741fc7d6fbb06736aa093 2013-09-12 02:42:32 ....A 4824678 Virusshare.00097/Virus.Win32.Neshta.a-f763ff20f072841b37d69a1fc204516ff2d9bb86767df38524d8278c8167dc29 2013-09-12 03:09:16 ....A 1144616 Virusshare.00097/Virus.Win32.Neshta.a-fbd3dc27d43c8cebc18fbd95e052b120a379e9c918b0a1cf92f5b8916c2e83b8 2013-09-12 02:03:00 ....A 148480 Virusshare.00097/Virus.Win32.Neshta.a-fc3f1b5fd469b127efae3e847771230cbeea8db59b6ee9daf05c2074035ac5cb 2013-09-12 02:29:44 ....A 144612 Virusshare.00097/Virus.Win32.Neshta.a-fc434882e7da7020d16d226048b3ccb6202ed944336e5b9e4605573fa7ebfc96 2013-09-12 03:24:24 ....A 124416 Virusshare.00097/Virus.Win32.Neshta.b-5d9106157889cd59d204f5be1daa924138c856b9f4bc543a024ccbee37ec07a6 2013-09-12 03:28:34 ....A 248124 Virusshare.00097/Virus.Win32.Neshta.b-9898c1556029c5fdab75944fb616a57203f3772c547154bee2dd915a7b033d25 2013-09-12 02:53:40 ....A 41472 Virusshare.00097/Virus.Win32.Neshta.b-a288d85026fdb6abb35cb916d5f72c8e124899e21dc36e65c4bdba14236c6ff5 2013-09-12 01:56:14 ....A 41472 Virusshare.00097/Virus.Win32.Neshta.b-a28a26e9b186e0cd9977cf46bc307ff9b6e0f3f9496f734a22fa8b18b4fc00e4 2013-09-12 03:17:44 ....A 1332736 Virusshare.00097/Virus.Win32.Neshta.b-cff9c069ad348506a383c7940b3f8a1496613309ed70b2ad4b9f7914bffa82a5 2013-09-12 01:55:22 ....A 191820 Virusshare.00097/Virus.Win32.Neshta.b-d2c3597ccd5ddf79f8105c20b52e6f6be2f4ca922fd11780b3da7ee6c122d3d8 2013-09-12 02:55:40 ....A 20176 Virusshare.00097/Virus.Win32.Neshta.b-d790813edc80ad6b70a5269caa5fe8550d66b13f81e045699b954bb390118aef 2013-09-12 03:25:42 ....A 3282728 Virusshare.00097/Virus.Win32.Neshta.b-d79ec247a1699cc0136b54af832b09e7daf33aa3a01248c464d78427f8a7df1a 2013-09-12 02:36:04 ....A 1553464 Virusshare.00097/Virus.Win32.Neshta.b-dc8e321cc1448cdb42d284a74a515a4a23a344938299c85d41aa57d9061359bc 2013-09-12 02:31:58 ....A 41472 Virusshare.00097/Virus.Win32.Neshta.b-dcb9a18bf950b9b9b5817e0fb6c5997190f160850736155dd76203f8ededc071 2013-09-12 02:18:40 ....A 84047 Virusshare.00097/Virus.Win32.Neshta.b-dce7b951f04616f52952b952bc624d55fb1e23d258a420f0653896a509756ca8 2013-09-12 03:08:18 ....A 41472 Virusshare.00097/Virus.Win32.Neshta.b-ddd19cec1cca1bddae8968b978b5d679aecd1416686d53637fb8d837106f68c6 2013-09-12 02:46:54 ....A 143872 Virusshare.00097/Virus.Win32.Neshta.b-e10cc529f14a1f94be72959b6680622f541f8315218d524881bec7812679dbb7 2013-09-12 02:45:42 ....A 861696 Virusshare.00097/Virus.Win32.Neshta.b-e3cdc4a399b8d437fe10de64d42afe303512398ce2bc4799713cc983ccb77a62 2013-09-12 03:11:26 ....A 178080 Virusshare.00097/Virus.Win32.Neshta.b-ea0cb853cfaa171a2b445cde7365d2e54947632d3b0d84a10581c028753aa40b 2013-09-12 02:36:22 ....A 257912 Virusshare.00097/Virus.Win32.Neshta.b-ec1167ed0e455169bfbf3eebf7d96ed78ea9229fd4d96ecfe227622dcfa8381e 2013-09-12 02:12:56 ....A 412025 Virusshare.00097/Virus.Win32.Neshta.b-ec1512616c938789a1592fa4d1e9b01c03fc95e9a88aa097ec3ca8b769cd15f4 2013-09-12 03:11:24 ....A 160464 Virusshare.00097/Virus.Win32.Neshta.b-ef4e5bbb32f391eef32b25c0bc8489e0423e719f4d05d5ef91d8019fb0b2cabf 2013-09-12 03:17:30 ....A 41472 Virusshare.00097/Virus.Win32.Neshta.b-f0a7de303fe127e37220c2e3bcffd5c2dbbeb66dcdf385680b1180437b66ad95 2013-09-12 02:01:16 ....A 41472 Virusshare.00097/Virus.Win32.Neshta.b-f62a892191c4baae9e064f648be03faed3a9e6264474c1612d68a8c1253591d4 2013-09-12 03:16:26 ....A 253152 Virusshare.00097/Virus.Win32.Neshta.b-fb0ea5547977bc2ebababbe7ba4d9355887dec63384d67ce2bb2aa0d89b46205 2013-09-12 03:24:20 ....A 881216 Virusshare.00097/Virus.Win32.Neshta.b-fb197ce3ef4f7b1851f6daaff2aa118fa92e5d6b956c950c980bcce2bf722960 2013-09-12 03:11:26 ....A 480260 Virusshare.00097/Virus.Win32.Nimnul.a-0011ff0e00204a67984324bfe5be610cbd0986ab168ba5f8bfa7014969bfad89 2013-09-12 02:06:56 ....A 909749 Virusshare.00097/Virus.Win32.Nimnul.a-00155b4e0d9f52736d839855b94b28c6431f38bed8235a95c933036102d25e5d 2013-09-12 01:44:32 ....A 385438 Virusshare.00097/Virus.Win32.Nimnul.a-003198c26dd6d37a6722f6f3de8b04e6d664dc52987495647c301b4123c3d72d 2013-09-12 02:17:44 ....A 778101 Virusshare.00097/Virus.Win32.Nimnul.a-0097c0e31720dab7678c4312af77a7ae981e1bcb3660663578a20b0fd8fda0ff 2013-09-12 03:11:32 ....A 135668 Virusshare.00097/Virus.Win32.Nimnul.a-014c6be431b3fe2d1537cd75acc31c29f755467566519f28d33a0fa8c00f36d4 2013-09-12 02:41:22 ....A 397312 Virusshare.00097/Virus.Win32.Nimnul.a-01b9a0e03ab15bbcff948e65b9a7701f75ad623d8d57cb48521b59d21f3815fa 2013-09-12 03:07:54 ....A 188783 Virusshare.00097/Virus.Win32.Nimnul.a-0234dd19cc702f7c5e154305ac067fc61574ae5d36b45f462cf0c4352e045611 2013-09-12 02:31:00 ....A 116621 Virusshare.00097/Virus.Win32.Nimnul.a-035e75dd9bd7882abe6fd39f7cfb2eb4d23ecf928d9bb035ce9b51241f64c49c 2013-09-12 01:48:10 ....A 1376763 Virusshare.00097/Virus.Win32.Nimnul.a-0398b5deecc322b982d164584b97aa7ccd6a56ecaa322a4ecf1a13cbe7db7f76 2013-09-12 01:39:30 ....A 5023195 Virusshare.00097/Virus.Win32.Nimnul.a-0505a24a9a8ed21a49954200969ee5a1f4254b3a2610503c566d65da9feaa09a 2013-09-12 01:45:24 ....A 431968 Virusshare.00097/Virus.Win32.Nimnul.a-056dde6cc80037bd6dd7b852ad8150b5d0e05b2464de8701d09cd0fdaf1e4eea 2013-09-12 03:01:06 ....A 156081 Virusshare.00097/Virus.Win32.Nimnul.a-056deca17041aa3bfecaa16af3312176d70b5c5f8f23533577b8c62380e9fa08 2013-09-12 02:26:24 ....A 106849 Virusshare.00097/Virus.Win32.Nimnul.a-058f27b5b42e4ff83fc332d8cb2840a8c29e15d7cd2bc8cd754d54b80a07a9e0 2013-09-12 02:35:18 ....A 198561 Virusshare.00097/Virus.Win32.Nimnul.a-06640b9aa77e90aa4ccf02ef97c063d55443bde4c45c3869117df0866e4d7eda 2013-09-12 03:27:42 ....A 598422 Virusshare.00097/Virus.Win32.Nimnul.a-06787ed5c79d298b11e124a93df17767caece7edcce458f33b4e92dfaac03edd 2013-09-12 01:53:38 ....A 188779 Virusshare.00097/Virus.Win32.Nimnul.a-07ba1df87f2696e4e20540f994af0f5fb94535151d4e1eedef538b5cb1bba091 2013-09-12 01:44:40 ....A 303531 Virusshare.00097/Virus.Win32.Nimnul.a-08a12eb793c736433da16db862afba195f0cfa902e89f7ae59850f0c37d76d03 2013-09-12 02:02:14 ....A 205158 Virusshare.00097/Virus.Win32.Nimnul.a-0907e9a9df8af237aded6064740fd6c9bc0da55a6c2d9efccef248ac466c367e 2013-09-12 02:07:12 ....A 259922 Virusshare.00097/Virus.Win32.Nimnul.a-09c4cf6ff105cc231355727dc70ba87ca7da65e53e9c5a89431ca5f1876e7140 2013-09-12 03:30:54 ....A 209289 Virusshare.00097/Virus.Win32.Nimnul.a-0ab4ea8de545f553e14ab73552e0b9d1904625e576c840674623be4afaf679df 2013-09-12 02:35:50 ....A 639429 Virusshare.00097/Virus.Win32.Nimnul.a-0b6efb83fc88edf2dcf93b658e82baffcb3a581d78a07ec5adefd2e141b19a0e 2013-09-12 02:49:48 ....A 254324 Virusshare.00097/Virus.Win32.Nimnul.a-0ce067e15aa11e425a887a8a9f2db0dcd138e528925f50ae1e722d6d07e735f4 2013-09-12 02:43:06 ....A 307614 Virusshare.00097/Virus.Win32.Nimnul.a-0d86e8f1427a3394d3164193a235171ad2b6b68f29174d7ca0ddc0d6e584024d 2013-09-12 02:28:46 ....A 114176 Virusshare.00097/Virus.Win32.Nimnul.a-0dfb4df7bd4ba7c83b4112267aa6bc6de00dded9b2725930414bf429f2c200a6 2013-09-12 03:11:40 ....A 266645 Virusshare.00097/Virus.Win32.Nimnul.a-0e24a9f3dc1f2c1898672b847bd9f05609563acfc16bc8be8efc3ea4e0bf0335 2013-09-12 03:25:42 ....A 354834 Virusshare.00097/Virus.Win32.Nimnul.a-0fd6cf04722c2edad4c8e24390e2ee97348fb984a15a0996a2f5b8c6178a90cf 2013-09-12 03:25:54 ....A 643562 Virusshare.00097/Virus.Win32.Nimnul.a-110876d89b9aa7ebb97078e32887fd7fb31769934a11adb8b670990b1d816418 2013-09-12 02:29:50 ....A 229857 Virusshare.00097/Virus.Win32.Nimnul.a-115a4c60bc3b4a4741d8a8d0fc5424af9ae9cfa7ead1c95d985dbc90d050d1cd 2013-09-12 01:48:08 ....A 262487 Virusshare.00097/Virus.Win32.Nimnul.a-122ad696aa9c6f33dacd9cda80aafd34dba79a47ef49058a3ab885dc64a44ee9 2013-09-12 02:40:36 ....A 241664 Virusshare.00097/Virus.Win32.Nimnul.a-122d819a7cb1267cdad492a5691bd1b037c9d58fc4c04f6bd57e8a78eede8e2f 2013-09-12 03:18:40 ....A 164245 Virusshare.00097/Virus.Win32.Nimnul.a-12abd3b305c28df5aa6c825d4cfbd35ad6dafc0e18236031047bf538808cc321 2013-09-12 02:00:22 ....A 811381 Virusshare.00097/Virus.Win32.Nimnul.a-12e13c91007c598ed3decfc49cb6ec0845b672874c63baecc66d4a6936b86bc3 2013-09-12 03:30:00 ....A 313864 Virusshare.00097/Virus.Win32.Nimnul.a-135c726c6d194c3b652faaeef41b1d20f1768f0e4dd0236846080344a3e22a4a 2013-09-12 03:26:34 ....A 217465 Virusshare.00097/Virus.Win32.Nimnul.a-13d110bbe0ed7a7ee9a07edc44026a681809e880a8b0f5d07ccc566c999c4039 2013-09-12 03:32:26 ....A 5117786 Virusshare.00097/Virus.Win32.Nimnul.a-13e9912f1ae6988b7ed1c34ada8a24e344d88550b9b46579e18582220e885b73 2013-09-12 02:25:50 ....A 172414 Virusshare.00097/Virus.Win32.Nimnul.a-1451104367b5d0af03ecfe8bfd9ca533a86e1dbeb784c4acb6c7628eae680e7a 2013-09-12 02:00:26 ....A 225746 Virusshare.00097/Virus.Win32.Nimnul.a-145de5f0bb227852ffe17ff3368e5a66d310c6282ab1d3d5b437905e23731e4f 2013-09-12 02:07:40 ....A 1929697 Virusshare.00097/Virus.Win32.Nimnul.a-1466ed24da1c3de6fec99fea4da430be3da2509355a51cbd44be4f663eb18d14 2013-09-12 02:35:50 ....A 164231 Virusshare.00097/Virus.Win32.Nimnul.a-151a72a88470266f43100408c82e33290b37516f0570a67549b76a30e2ae4758 2013-09-12 03:05:40 ....A 631311 Virusshare.00097/Virus.Win32.Nimnul.a-153591be11a3a2c4bf367f9f7ff19e719461c75ce7d30a8e9f2dd2bff1ef193d 2013-09-12 01:59:58 ....A 1376615 Virusshare.00097/Virus.Win32.Nimnul.a-1707e87c93d9cd5d94e29d049c75f9a3ee121cfd5297af8e8c226a589b0f7cef 2013-09-12 02:11:32 ....A 508375 Virusshare.00097/Virus.Win32.Nimnul.a-178f621926f52770fd8595d6dc23dafee3ae4b70414572c94dd6e394ed92089a 2013-09-12 03:20:52 ....A 268700 Virusshare.00097/Virus.Win32.Nimnul.a-17b5024c97c0527049b9818a9c4a98bf8da7a24b0bbb3373b638aafec2ed0291 2013-09-12 02:56:38 ....A 267624 Virusshare.00097/Virus.Win32.Nimnul.a-1a5d681be8a992434c4f9ba6b141cfc83c1aa233a64ebdd7dff4b9f9f3a0780c 2013-09-12 01:42:34 ....A 545183 Virusshare.00097/Virus.Win32.Nimnul.a-1b6178b0111cdb08b15357931fee8f98deaa63a2c934117ea3c8502521cb8f90 2013-09-12 01:39:38 ....A 773007 Virusshare.00097/Virus.Win32.Nimnul.a-1cfaf5f0745572809749a58c5386efcf8e690116aeb242b55e822a2654378bc8 2013-09-12 03:25:42 ....A 1376785 Virusshare.00097/Virus.Win32.Nimnul.a-1d2ae6420d9784df3ef17b84c1fb596ce3f2009c550bb825aec40c7d585edac0 2013-09-12 02:32:04 ....A 209325 Virusshare.00097/Virus.Win32.Nimnul.a-1d52886dcc4bc4d0e461b3fd6c6bd4e9a19924282b470caf957cac2375031a2f 2013-09-12 02:39:18 ....A 250204 Virusshare.00097/Virus.Win32.Nimnul.a-1dc8ff53433b28d278053793eb0dbbdf7a4cbfa6bd76eaa48ad063e02ba75a0e 2013-09-12 02:07:40 ....A 516981 Virusshare.00097/Virus.Win32.Nimnul.a-1e422ef24e871069b4625a7979ee7c0f395775978a7218678bc8d142fa435678 2013-09-12 03:25:56 ....A 668092 Virusshare.00097/Virus.Win32.Nimnul.a-1ece25210a7051950efa9765df5ea701915ff755ecc0908fc7fdb694b5227da4 2013-09-12 02:59:00 ....A 593317 Virusshare.00097/Virus.Win32.Nimnul.a-1f03b1c28aac91b964a2879d05fc9bacdc205102a1d5fa7f7d6bf057146fd41a 2013-09-12 03:21:58 ....A 822146 Virusshare.00097/Virus.Win32.Nimnul.a-1f9977d1b8f6f2da37bb0ab26585d0eea566dbd502d67b486699dcc265769823 2013-09-12 03:11:34 ....A 2421255 Virusshare.00097/Virus.Win32.Nimnul.a-20137bd554e4da3ad166d29614601949927db076a91f79f2dcf13e3984d08758 2013-09-12 03:00:44 ....A 772079 Virusshare.00097/Virus.Win32.Nimnul.a-205eb299fa37ccb9a1a289071afd2c2a566ec33d75c0128aa15d4d3c678a826b 2013-09-12 03:31:06 ....A 741789 Virusshare.00097/Virus.Win32.Nimnul.a-20676fc41d4a1e2841be935b96ce5237865e64f9aa63d8df282c42c8db719085 2013-09-12 02:33:12 ....A 332251 Virusshare.00097/Virus.Win32.Nimnul.a-20bcbed1429a3cddb2bba00e71200035d10fad613421940367bb0ba9e8fe6ffe 2013-09-12 02:25:42 ....A 303531 Virusshare.00097/Virus.Win32.Nimnul.a-217fefd9f700962a16ca21860cbe5324aa7b87d580723187638288e4dbe8f8cf 2013-09-12 02:00:42 ....A 405845 Virusshare.00097/Virus.Win32.Nimnul.a-21a17cb00ab21597313c97fe13fe9d125726a158d459912e04342a7e08779af9 2013-09-12 02:14:48 ....A 483845 Virusshare.00097/Virus.Win32.Nimnul.a-220abadffed0452e556ee2c43168ca8c28d427b00b6220218416d9ea6ff8efef 2013-09-12 03:14:46 ....A 254403 Virusshare.00097/Virus.Win32.Nimnul.a-225f3324f45b103689708428151b91ff336cbdd356c1357dc1b34078960b3d71 2013-09-12 01:50:02 ....A 237911 Virusshare.00097/Virus.Win32.Nimnul.a-22ac1d3b296654823d830a75c5381bc73178fda28e65ad078495da3ca420106b 2013-09-12 02:04:28 ....A 385431 Virusshare.00097/Virus.Win32.Nimnul.a-23104333671f56d9e5ff21f0c88c107de553b553857b64a1842ac5ee543f56bc 2013-09-12 02:04:20 ....A 1929730 Virusshare.00097/Virus.Win32.Nimnul.a-23b073da9a09e7f36a9452d255340fa6bee836c4043c9fd96315637bbbd6c1eb 2013-09-12 03:01:08 ....A 623008 Virusshare.00097/Virus.Win32.Nimnul.a-23cac570ed17f95120d215fa05a1e140caf8a839b3b3044582d9685aa1a1f51e 2013-09-12 01:46:12 ....A 294912 Virusshare.00097/Virus.Win32.Nimnul.a-24fc10518e0087f2cb32af0135c4954eacf870fd17ac952b0bee605df5ab43ff 2013-09-12 02:12:16 ....A 223737 Virusshare.00097/Virus.Win32.Nimnul.a-2533e2ec25ad14e5249fd67ffe8c0a3f0db4e3cc0c7c3826e7d7c05f66e62b68 2013-09-12 01:39:58 ....A 604687 Virusshare.00097/Virus.Win32.Nimnul.a-25475ed36a03781e169a9c7557ccbeb782079d1ba92876644cc940b6931d2b6b 2013-09-12 01:49:10 ....A 397312 Virusshare.00097/Virus.Win32.Nimnul.a-256f6890a8fdb7f3846cdf1f41402ef2f39a3f050451b40ed12824401ef98bda 2013-09-12 03:25:38 ....A 329558 Virusshare.00097/Virus.Win32.Nimnul.a-274925553e850ea0800fa7ded807301d896e9b57187379cf0794fdf8372e85cd 2013-09-12 02:43:00 ....A 352679 Virusshare.00097/Virus.Win32.Nimnul.a-276ce3ebf6b1dc88de89426c867a99276dba986dd2b561d509b7b6840c70d7c8 2013-09-12 02:42:24 ....A 285073 Virusshare.00097/Virus.Win32.Nimnul.a-27b4080316437b7678fd402e905a3a84a85c67c5411a5b6e83cbfb7b8c55d87c 2013-09-12 03:09:16 ....A 376832 Virusshare.00097/Virus.Win32.Nimnul.a-27da69172c48631c814a53f9af773b9cf83f153c10a97823d465c1b463045e4d 2013-09-12 02:46:24 ....A 2458121 Virusshare.00097/Virus.Win32.Nimnul.a-27fd6503db98d4319d5e697f57a754059b5459bcfae17d2faa7eae050bead108 2013-09-12 02:47:24 ....A 512385 Virusshare.00097/Virus.Win32.Nimnul.a-28e0c59c873c5a9d3d052156bcee6ee0464cdb8e42c7e39285ef6aa2fab8b946 2013-09-12 02:17:40 ....A 401889 Virusshare.00097/Virus.Win32.Nimnul.a-2a929bcfd978db04b783bec9d417581b9ff50cbf0e2e558edb0c6b9070ca4572 2013-09-12 02:07:48 ....A 797550 Virusshare.00097/Virus.Win32.Nimnul.a-2b4f10468d28d7d18145352c1037721c687cab82c8fdbbf229da46dbcf575a28 2013-09-12 02:49:38 ....A 528848 Virusshare.00097/Virus.Win32.Nimnul.a-2b91ede0d98a7db40cb92ed949db3dda475cfd43590c7b3774f21b2daa6dc75c 2013-09-12 03:25:56 ....A 295386 Virusshare.00097/Virus.Win32.Nimnul.a-2c3cba89e2212a6056fa4741b596c9ad80166b79e6f63ddebcf4122cba522623 2013-09-12 01:40:38 ....A 5060089 Virusshare.00097/Virus.Win32.Nimnul.a-2c50af4eb31fc6aca015655415513e25bf6358367aa3cbc7b48e4ef04ae6ec0b 2013-09-12 03:00:16 ....A 3092934 Virusshare.00097/Virus.Win32.Nimnul.a-2d44f718d12c0b55c35174cb102714ce7f763c90388fac90d7a93b01614cd222 2013-09-12 01:54:24 ....A 479182 Virusshare.00097/Virus.Win32.Nimnul.a-2e284af7db0a3a40478bb0fe11f48c2774e4cc8c6682d08d46ced4d7e2e80509 2013-09-12 02:53:18 ....A 438767 Virusshare.00097/Virus.Win32.Nimnul.a-2e3ddf2f483cc03d5246ba7d15d7bbd6dabc60848d88c7bc0be2c5905c7ca19f 2013-09-12 01:39:52 ....A 1028096 Virusshare.00097/Virus.Win32.Nimnul.a-2e5c20cb4addbc482367914a7ac548045c418b583186f30f24e06ffdc7af49a0 2013-09-12 03:14:50 ....A 370100 Virusshare.00097/Virus.Win32.Nimnul.a-2e89fa71aef487a58556d8f5b16dee4326ba9c8270ffc2bed464670a7163ccad 2013-09-12 03:04:12 ....A 1331615 Virusshare.00097/Virus.Win32.Nimnul.a-2ec255cf09d3bf7914c4256a5a92325f44fd12da1f9e388c1f0db4110b66cfa8 2013-09-12 03:17:12 ....A 935854 Virusshare.00097/Virus.Win32.Nimnul.a-2f4b897b0cfcd549f168089b5fa47b000c9a1fe4827a998114fa93c95628fbb2 2013-09-12 02:32:44 ....A 871349 Virusshare.00097/Virus.Win32.Nimnul.a-302c239a2a0e2bcdb82073bdfb0901f07615067ecfd2314fd70fd2e1e78ea9de 2013-09-12 03:15:36 ....A 528903 Virusshare.00097/Virus.Win32.Nimnul.a-306748027d146301eb757a04c37f411e15cb404c0efa71124b31faf4cd984897 2013-09-12 02:22:20 ....A 1929641 Virusshare.00097/Virus.Win32.Nimnul.a-31322164181b903ba39cd726ce881f0695207b2a1f65100e3410214031f99e6a 2013-09-12 03:22:18 ....A 197056 Virusshare.00097/Virus.Win32.Nimnul.a-3158db1ec7b47c0eda0ea92a67594ea7ec1bea8907e1a9d7df2f421e631129ec 2013-09-12 01:44:48 ....A 254443 Virusshare.00097/Virus.Win32.Nimnul.a-317ddb370f6974beeee8b4ea3432c5a94386d597aec33c4d72d200684d9f37ce 2013-09-12 03:08:30 ....A 1135123 Virusshare.00097/Virus.Win32.Nimnul.a-31c63b18884bed3ffc5e73d5e4884284222cf07f37824978d79b09b891cf557f 2013-09-12 03:31:12 ....A 221202 Virusshare.00097/Virus.Win32.Nimnul.a-329122d8c52e30fba59dbaeb46a702694f5143d36c9c9879c29809714135065d 2013-09-12 02:04:20 ....A 229883 Virusshare.00097/Virus.Win32.Nimnul.a-32ec3e3ca426397e6be806c315bdc559b620e94e92176478e7ea2e79488fc162 2013-09-12 01:45:36 ....A 585125 Virusshare.00097/Virus.Win32.Nimnul.a-32f46e029f30edd2cde7b136f9752a728a2492723d44bb95ed5326c401cfd85d 2013-09-12 03:32:20 ....A 773031 Virusshare.00097/Virus.Win32.Nimnul.a-32fc8e6db206beb4f8d5578ed4f954fd15cfaa41d525fc92a98bd1515951afc7 2013-09-12 03:01:48 ....A 156106 Virusshare.00097/Virus.Win32.Nimnul.a-333dee83cd464f7e988d822db16b4958612d0b2822b700536539f4e52462c646 2013-09-12 01:44:34 ....A 168440 Virusshare.00097/Virus.Win32.Nimnul.a-33dbc028f353f7a2e4f1b8ec7c7dd4cdb5e7057167353ec917ad31a9febdb4bf 2013-09-12 03:04:06 ....A 196465 Virusshare.00097/Virus.Win32.Nimnul.a-345025c19487b57e6289dcee1a3a7c4bc1bbbd1d9391ca83280952cb34aa2faf 2013-09-12 03:13:14 ....A 565693 Virusshare.00097/Virus.Win32.Nimnul.a-35075a08ebbf07286b5287cbe400e0e52fa7ef1f92508e2969427cdfa516b4d2 2013-09-12 02:21:46 ....A 5023228 Virusshare.00097/Virus.Win32.Nimnul.a-364b0d484f59e2eb0b5e3d91bd74333fa39d747512d3638b101c8186a263f63a 2013-09-12 01:49:54 ....A 465308 Virusshare.00097/Virus.Win32.Nimnul.a-367b6a3a8607f86384e915a9a36dead177e70f8053241b71ef27b65275e91a62 2013-09-12 03:11:38 ....A 1999383 Virusshare.00097/Virus.Win32.Nimnul.a-3852a6af912f5a08fc7f512dc51ffb414f2b7dacb4361df2c37a3af9eb32911a 2013-09-12 03:08:26 ....A 639440 Virusshare.00097/Virus.Win32.Nimnul.a-3b0a054b56b9105b7735e4c92f935ef7df91c945ae62b7149944eccb2538589a 2013-09-12 02:49:50 ....A 500230 Virusshare.00097/Virus.Win32.Nimnul.a-3b788668cbca78b43d357930fa6cae33644f67f3bee2a91742186087979b621f 2013-09-12 02:52:52 ....A 250244 Virusshare.00097/Virus.Win32.Nimnul.a-3bdb713e3218ffc3ee9c88c7a1b2279a43f8f12a6f189ac38131505ec6530f26 2013-09-12 02:11:28 ....A 168373 Virusshare.00097/Virus.Win32.Nimnul.a-3be1ef04db6a69272623ea8d79b11b94ca93cc22ab2b94f8d8d0cf9ca66b9353 2013-09-12 02:00:50 ....A 211328 Virusshare.00097/Virus.Win32.Nimnul.a-3c1b5074bb5c01438e12c8f592d07949376c8ea5f91f265df3ab5a47d5ab97d4 2013-09-12 01:44:34 ....A 1429878 Virusshare.00097/Virus.Win32.Nimnul.a-3c2d0761db94563211a2153bacdc05a8eaa9dc60d38f7c8f67b79cff04ec5b46 2013-09-12 01:57:14 ....A 376789 Virusshare.00097/Virus.Win32.Nimnul.a-3c50cd472fc3ef465ff827974c4264711d0541200a3d5c4fa09ce1bc051e17e5 2013-09-12 03:11:32 ....A 569730 Virusshare.00097/Virus.Win32.Nimnul.a-3c94f6e130e1ea2f5bc5f5c37b5927fe227096eb67474f946e7beafa27332a0a 2013-09-12 03:22:10 ....A 254312 Virusshare.00097/Virus.Win32.Nimnul.a-3caba4faa2a95e92e17a0f922e96ae74f5a210d7e77f5587dea884c05e4bdd63 2013-09-12 03:18:42 ....A 307587 Virusshare.00097/Virus.Win32.Nimnul.a-3cb1f5718a526d2f740acf980b6dd896a7f4a8be3afd0098bc70d364e89feb69 2013-09-12 02:18:24 ....A 391588 Virusshare.00097/Virus.Win32.Nimnul.a-3dc7fd21ed704de92699da981c8f9689499be6702580c95ff386ea968b55db16 2013-09-12 02:11:30 ....A 193028 Virusshare.00097/Virus.Win32.Nimnul.a-3dca8082dc1a91d4593bf93cd1f1dab846cc0172693110f7e0304ce8afd1f5fd 2013-09-12 01:48:12 ....A 258474 Virusshare.00097/Virus.Win32.Nimnul.a-3e4b6dcca4a017532b8779eaefb1a48f1ada763efc42ad17a824d13631eea0f6 2013-09-12 03:18:46 ....A 266621 Virusshare.00097/Virus.Win32.Nimnul.a-3eda2a1511a310be681341009faf79bc09f66cf41b302052c153d4e693daa118 2013-09-12 02:00:06 ....A 225791 Virusshare.00097/Virus.Win32.Nimnul.a-3ee56ab41547628c214344dbe306680589406beaad6d57cc2ae4ec8ac75c5acf 2013-09-12 02:51:06 ....A 661006 Virusshare.00097/Virus.Win32.Nimnul.a-4000995ada251b0c90d3a8bce4862bca4bfaa91ac062453beb4924a263d1c841 2013-09-12 02:25:40 ....A 298455 Virusshare.00097/Virus.Win32.Nimnul.a-404be8fd28b08f7870e17acea2adedf3424ea09a3ed6f315b538a753c82fde86 2013-09-12 02:51:06 ....A 512375 Virusshare.00097/Virus.Win32.Nimnul.a-40dce0564475138205b73331b1f6e60379256cdc87489ffc91bb3366732eeabb 2013-09-12 02:43:10 ....A 5082986 Virusshare.00097/Virus.Win32.Nimnul.a-40dd9f396e8580934acb2fcd56972754907e35b6d0e4f840b753f49025f08284 2013-09-12 03:11:38 ....A 217582 Virusshare.00097/Virus.Win32.Nimnul.a-425fc6ea2ea5bd68395b2e13fa2dfe1991f75fd14330b4c76dd060713c3669c5 2013-09-12 01:57:14 ....A 196481 Virusshare.00097/Virus.Win32.Nimnul.a-433d4fa5d05e2a6f243441de6afb9e518d087a4e55ac833d9b6fb8416fafb46e 2013-09-12 03:29:28 ....A 205299 Virusshare.00097/Virus.Win32.Nimnul.a-43b31be8b6665edbdc9948a853976d914249abcfd37eea7744b61f9222e99c7b 2013-09-12 02:52:54 ....A 626524 Virusshare.00097/Virus.Win32.Nimnul.a-45c846310d52edb625bff8a0eed0ad8aa14c1df8087d7b920089fe42928034d1 2013-09-12 03:09:12 ....A 545131 Virusshare.00097/Virus.Win32.Nimnul.a-46b32f7195785f425ba46a9b34cbd731d548f93664d9564580b6655b9a608659 2013-09-12 01:40:52 ....A 631242 Virusshare.00097/Virus.Win32.Nimnul.a-46bfb7b68f705e9fe22e92074e43da1c6c5877da7475cec965f77186fd964cd5 2013-09-12 02:14:14 ....A 147867 Virusshare.00097/Virus.Win32.Nimnul.a-477ff9d8a55d9435807802dbb67208b6aa886336afff1b69070154ea6c49f275 2013-09-12 01:52:10 ....A 2421108 Virusshare.00097/Virus.Win32.Nimnul.a-485230f5f354b54c3153aae5f43e7afe06d7580f6d9cd94c4ec5725d6e37c724 2013-09-12 03:26:00 ....A 909681 Virusshare.00097/Virus.Win32.Nimnul.a-48a6558375887b1caafddcaba2c7285874603cb07dbb08ea67c6527f5c3c143d 2013-09-12 01:40:28 ....A 438753 Virusshare.00097/Virus.Win32.Nimnul.a-48b5de001b0110458b3562c8f262d1c2eb7d875cedfede94f96ed698a62b6163 2013-09-12 03:25:44 ....A 855571 Virusshare.00097/Virus.Win32.Nimnul.a-4b0c2531b192f668fa6982e2a71b63196d1a5eb60096aa166b181c9845751e6a 2013-09-12 02:27:50 ....A 356757 Virusshare.00097/Virus.Win32.Nimnul.a-4d07249e5f8eee67b9fa5cdfe544ffc10aeb8ec5001b896af9cb1623fdb8c35b 2013-09-12 02:00:04 ....A 314889 Virusshare.00097/Virus.Win32.Nimnul.a-4da055750904f7f704dfe22d2f60d9aeb28d083b9b9716c46f45853f6ea5911c 2013-09-12 03:11:28 ....A 542700 Virusshare.00097/Virus.Win32.Nimnul.a-4e75682eff5a8d47444cfbc030645bdf126935954eca1decaa907a7db5e4eeba 2013-09-12 03:02:16 ....A 537038 Virusshare.00097/Virus.Win32.Nimnul.a-4ed37a9d188d1878fc4ae37c77c30715c9a479ee01c0c8b452f54dd254284504 2013-09-12 02:13:58 ....A 241495 Virusshare.00097/Virus.Win32.Nimnul.a-4ff47c00b28c8c1b7e20d1eae4b6f59d4c67eeab76f36cebbfc6605fe3b33d53 2013-09-12 02:11:32 ....A 606743 Virusshare.00097/Virus.Win32.Nimnul.a-5063ac1e5770ddbf8904911431e82670101b893b05d81fc675e2399f75e4775b 2013-09-12 01:44:30 ....A 2454020 Virusshare.00097/Virus.Win32.Nimnul.a-5072585f3e330a834fd12a20b2d7eb946524ee895f353573ad8fac8815aeb868 2013-09-12 02:28:50 ....A 414173 Virusshare.00097/Virus.Win32.Nimnul.a-51f82633aa3e5bde6d75f8bd8f83506dc6b9c970550d378804c1e794ef922691 2013-09-12 01:40:30 ....A 643468 Virusshare.00097/Virus.Win32.Nimnul.a-5243ed9aeb04de8f1fa19178f9997d81b443e901390f3efca7dbba597eba92b1 2013-09-12 02:17:42 ....A 250362 Virusshare.00097/Virus.Win32.Nimnul.a-53897f2dd7dd2a646ee740fc84a2d701967308abc3d7e4a1f76edbe797847810 2013-09-12 01:55:14 ....A 528748 Virusshare.00097/Virus.Win32.Nimnul.a-53f7f214cb4827c08319f21a67fa170cae15a1b586702d638f5220e42d968c7f 2013-09-12 01:44:40 ....A 1401246 Virusshare.00097/Virus.Win32.Nimnul.a-54cdb8a3d3f30929a787e656154e02a3dcaec4f1c1dadc227c60831b3cc13bb3 2013-09-12 02:43:08 ....A 205278 Virusshare.00097/Virus.Win32.Nimnul.a-54cf71128a81287730cae57cadb9d107559ab182c6d047da6f83363e8bb7a1af 2013-09-12 03:14:44 ....A 418288 Virusshare.00097/Virus.Win32.Nimnul.a-558e545246abf64210c5898f2f2df150295249cdc8620835963a33669681577f 2013-09-12 02:35:50 ....A 3117567 Virusshare.00097/Virus.Win32.Nimnul.a-5667d9eea8340034909fb2838bb449c54f0caa8f941c3e656d70de244cc4b3a3 2013-09-12 03:15:30 ....A 2482645 Virusshare.00097/Virus.Win32.Nimnul.a-566bd0dafc8a6242a5a37e3277e0109fb42cd381180c12bde61d18dc3813104b 2013-09-12 02:04:28 ....A 781681 Virusshare.00097/Virus.Win32.Nimnul.a-56a9c573896301f7a25ebf16252d40c536b756c1e59428d4d2d4576f9e180e0a 2013-09-12 01:45:34 ....A 235448 Virusshare.00097/Virus.Win32.Nimnul.a-56b4bc01ffc4779be15f8f993b99c92d763d508f80f59d514c30308b393b6dd4 2013-09-12 01:44:32 ....A 190923 Virusshare.00097/Virus.Win32.Nimnul.a-57700ae888e4e38e44726c004ec4970923f52dc75fb33696a929a4956115914d 2013-09-12 03:28:42 ....A 352639 Virusshare.00097/Virus.Win32.Nimnul.a-57bdd96716ae04e54cfc4208a7d5d93e3ea0e28c768d198afeb23051e066cbc9 2013-09-12 03:07:54 ....A 542730 Virusshare.00097/Virus.Win32.Nimnul.a-580e055c8cad5638fa1b14bf025251c2ddf305546dfdc4cd947df55b843233eb 2013-09-12 02:36:02 ....A 364034 Virusshare.00097/Virus.Win32.Nimnul.a-59bb1896f7f49cae33171516a5a5b037e93d3f539e222778464a956de9d585a1 2013-09-12 02:11:30 ....A 2384363 Virusshare.00097/Virus.Win32.Nimnul.a-5a5cac2597e1bd781db76d0c5326ec04f67c2a06ed3f0658a1ab6098ae74e8c0 2013-09-12 03:00:08 ....A 569755 Virusshare.00097/Virus.Win32.Nimnul.a-5ac60e7e0597fa5864671eeb9ff0cc2034e7e92506a2e2f6e62fcbc2b4a614a1 2013-09-12 02:02:58 ....A 683008 Virusshare.00097/Virus.Win32.Nimnul.a-5b6b5f514a2cd33dc6c5bb9aabbc219c9f8bc49c3ed9fff59ceaac2593672a9e 2013-09-12 02:11:32 ....A 205257 Virusshare.00097/Virus.Win32.Nimnul.a-5be05c931ddf70fe563b5bb4884c8340e9ff0e04bf76c663042e63cc543f5349 2013-09-12 03:11:28 ....A 848375 Virusshare.00097/Virus.Win32.Nimnul.a-5c612d0713b43018eb1c07009d6d7643c28d46b71e8b705eceb90ee2b8112cd2 2013-09-12 02:25:40 ....A 354766 Virusshare.00097/Virus.Win32.Nimnul.a-5c78b13110fcfc3bf1ea9d72b090381c2439ef194909c2a94cd1e8f2d0a57af1 2013-09-12 02:38:40 ....A 164320 Virusshare.00097/Virus.Win32.Nimnul.a-5c8fbc43fb29ac770654b8a69f80cc9550c5280a9462f220d20cb545a927b077 2013-09-12 03:11:40 ....A 1274337 Virusshare.00097/Virus.Win32.Nimnul.a-5c98f877a3701289787f1c1a4cbb40b44f3aa5618121db6b8446f6e0f394e363 2013-09-12 03:13:04 ....A 784241 Virusshare.00097/Virus.Win32.Nimnul.a-5d62b34b44d677e99305f46050337e4648c0e6c158c7073e7edf1b1157aa7fdf 2013-09-12 02:36:38 ....A 356701 Virusshare.00097/Virus.Win32.Nimnul.a-5dd4dfcf090fb74c8269d6a5de2bc1eb0a080c62d3ba30bf238e8640e5666524 2013-09-12 01:44:32 ....A 2458060 Virusshare.00097/Virus.Win32.Nimnul.a-5e013753d6149d7fbc1b1fc2c16eba93a4cd476f77e1a21978ebe2d39e2efa45 2013-09-12 01:38:50 ....A 303104 Virusshare.00097/Virus.Win32.Nimnul.a-5e209108192aefae0ab04dd5e8b6362804331d20053a815c8c148919074e7b8b 2013-09-12 01:51:12 ....A 265084 Virusshare.00097/Virus.Win32.Nimnul.a-5e57224731e517a2e64114ce31aa636a4b9d387e22ef66c7adb8530587ac6d09 2013-09-12 01:52:22 ....A 254350 Virusshare.00097/Virus.Win32.Nimnul.a-60186fdb1fdcc7d8e16a055db11ff37e7b602e94468e4547aa7fece7376b3e7d 2013-09-12 02:43:50 ....A 238054 Virusshare.00097/Virus.Win32.Nimnul.a-61973307a6b407957bb5292282ae9ec4b441a557c8c6f3db3d0a40899f57f855 2013-09-12 02:22:40 ....A 483775 Virusshare.00097/Virus.Win32.Nimnul.a-61b174c9a833f4cbe055d76917d961c743513721f09dc0c39b88b855511720d5 2013-09-12 01:56:12 ....A 713140 Virusshare.00097/Virus.Win32.Nimnul.a-6309cdb5615e95d280bfbdb52af0c817eaa616dad59e61f074836a26941775fc 2013-09-12 02:35:48 ....A 238477 Virusshare.00097/Virus.Win32.Nimnul.a-637f94a28bd702d95236a8487bdba98886edcf332a5da2d165d7780d175cc57d 2013-09-12 01:48:10 ....A 229877 Virusshare.00097/Virus.Win32.Nimnul.a-641e7f6b9d53872e9e193dd82c82311b46f618ee74ee837b81ebc1bc407d856c 2013-09-12 02:00:04 ....A 192961 Virusshare.00097/Virus.Win32.Nimnul.a-64cceeff20a440da15134d8c19111af8e0b7776edbbb127450fe966a637721a2 2013-09-12 02:43:08 ....A 262639 Virusshare.00097/Virus.Win32.Nimnul.a-65a36576ce7435307544dc25e8db39e5fd6402b3f4bfc475f52911d6163991bf 2013-09-12 02:25:38 ....A 736138 Virusshare.00097/Virus.Win32.Nimnul.a-66d936f197693b04d7e0dc543d3a4272735991299dfb2d13d2f321f374814143 2013-09-12 03:15:36 ....A 3019140 Virusshare.00097/Virus.Win32.Nimnul.a-673aa3d189f77a4fcc69a0ffc560c40c796052869942f7cf3ab1acb9325598d2 2013-09-12 01:38:52 ....A 142280 Virusshare.00097/Virus.Win32.Nimnul.a-67c93ad1c5783f24de389ec7b99e49ea6d9483b31a8c5d77c73778541c66f3dd 2013-09-12 03:19:04 ....A 543076 Virusshare.00097/Virus.Win32.Nimnul.a-67d1ed8c4c70ec4dc2446378ca6dc58436184840ea70bacb8bef892e9e36a1df 2013-09-12 01:53:40 ....A 201211 Virusshare.00097/Virus.Win32.Nimnul.a-681cce984b9388b51b36d32bfa8593e6d7db4cefc754bef961fa6462992bac27 2013-09-12 03:30:12 ....A 126976 Virusshare.00097/Virus.Win32.Nimnul.a-685b06aef369a58b80ed85d1cf302c40d5cd4366654516383a5f2ceeeec84c84 2013-09-12 03:22:12 ....A 542665 Virusshare.00097/Virus.Win32.Nimnul.a-69c33a4ee321ff56224bb7e8e9ad109beda305a1775e827aac60b77199df84d9 2013-09-12 02:00:24 ....A 446827 Virusshare.00097/Virus.Win32.Nimnul.a-69ee2b8d7565438b31e6584aab9db00b11fe161fd928f573753d1248bca359ff 2013-09-12 02:17:38 ....A 574903 Virusshare.00097/Virus.Win32.Nimnul.a-6a237b12a7b3feb04adf59a1ebadaea4694606e002fc7a7eeb4f636258b8c7df 2013-09-12 03:04:22 ....A 582523 Virusshare.00097/Virus.Win32.Nimnul.a-6abf4b68c17739fc0d9090c7da85109b36bd590f0fdd16329e0d108919fac636 2013-09-12 02:29:04 ....A 303530 Virusshare.00097/Virus.Win32.Nimnul.a-6ac5ef1e47cf77d31f2d6034580f19fd6c171e5427f483fedeb0c06b8535909f 2013-09-12 03:25:56 ....A 328153 Virusshare.00097/Virus.Win32.Nimnul.a-6c3cd3e4e159436589537603341380d7269e198d79cef4130879241b8995e7e8 2013-09-12 01:39:32 ....A 627626 Virusshare.00097/Virus.Win32.Nimnul.a-6c70d393d2b820cf8ab1f180f926bf33d5328dcacc575943185ac3765ae52446 2013-09-12 02:49:46 ....A 627730 Virusshare.00097/Virus.Win32.Nimnul.a-6dec2775dba42ccdb1b2f2f391714e5f9a49f3431f56a897b5106fc3499894f1 2013-09-12 03:16:20 ....A 213509 Virusshare.00097/Virus.Win32.Nimnul.a-6e2f5d500e2da488090a19ca6bb2a0e8fc2afebbb6bc715b2e760977ee11418a 2013-09-12 02:07:42 ....A 430030 Virusshare.00097/Virus.Win32.Nimnul.a-6e30aeea70830e4160c372dca6cb820d2266bbea2827743f7f804ac59ca7210a 2013-09-12 03:30:46 ....A 235503 Virusshare.00097/Virus.Win32.Nimnul.a-6e4963bdaff3c6cf268bc7891cd4aab729b1d3197a0d8d3d345fbe87ec1b1ff7 2013-09-12 03:25:40 ....A 314899 Virusshare.00097/Virus.Win32.Nimnul.a-6f9143caa469dcdeeed1a46f60d539b48c3ab46320dda92b7955f6b1a16b2a60 2013-09-12 02:43:04 ....A 569759 Virusshare.00097/Virus.Win32.Nimnul.a-6f9d8f5c2e35e0194c0076eb747410b65ece8333319da6c85dc104a76de744e0 2013-09-12 02:49:38 ....A 1294725 Virusshare.00097/Virus.Win32.Nimnul.a-6fa908be66484643a7148a18ab102ed357b80dd2ed2eceecdd089e3026300ffd 2013-09-12 02:38:46 ....A 2019841 Virusshare.00097/Virus.Win32.Nimnul.a-712116affb1ccea9858684aa5a400fa785aafb2d03a20f90b05e6b87a5f81661 2013-09-12 02:43:00 ....A 3080545 Virusshare.00097/Virus.Win32.Nimnul.a-721574e844fb440b58860fad21129121b6c6c550ff279b5b301bb8cc5e10864e 2013-09-12 03:06:20 ....A 729600 Virusshare.00097/Virus.Win32.Nimnul.a-72a50fe18fc07edbcb4815230c6a1dacd5a6fd9f5934d9f3542933d6c0d4bb7e 2013-09-12 02:15:22 ....A 811495 Virusshare.00097/Virus.Win32.Nimnul.a-736f16c71519c1cca8575d0e42562ed69910b46ef6ad80a2188458cb4bc2a383 2013-09-12 02:29:08 ....A 569877 Virusshare.00097/Virus.Win32.Nimnul.a-73aa01826db0e82979dd9dec815642948ef7aec3aa68787f3505425c54e8e366 2013-09-12 03:19:06 ....A 229846 Virusshare.00097/Virus.Win32.Nimnul.a-7461985d940914111d5921acfa7891b453e6a27798641d9c60af39c62d3f64d4 2013-09-12 03:29:34 ....A 197047 Virusshare.00097/Virus.Win32.Nimnul.a-746cc2514ca317681722a314c05df706ee5dea7bc2456735572ada1e9f3dfd47 2013-09-12 02:39:06 ....A 169449 Virusshare.00097/Virus.Win32.Nimnul.a-75438c52c1fa9f6a4a9ca764f0f11c548b534721eff212af2cb8fb10e9974de2 2013-09-12 02:19:30 ....A 213496 Virusshare.00097/Virus.Win32.Nimnul.a-75e2802af7273fffa05846271d0032d9a9e73359c636c513212e335677546154 2013-09-12 01:43:08 ....A 271251 Virusshare.00097/Virus.Win32.Nimnul.a-75f62e6b1252d30b9ba97417af7445bafc47bb8fa602e4594ee6b62fd6941c83 2013-09-12 01:48:18 ....A 142814 Virusshare.00097/Virus.Win32.Nimnul.a-765456a696a2ba934ccc21718e340357fecbfb375a61ff7f3b2c18e3d7fcd395 2013-09-12 01:44:44 ....A 338423 Virusshare.00097/Virus.Win32.Nimnul.a-7657b317c3eb5817f936a1c8d9fab5d1e4c8331533e310bfa971a3e8b34172fd 2013-09-12 01:52:02 ....A 328662 Virusshare.00097/Virus.Win32.Nimnul.a-77df083bef77e4ba5e684b92397e9b60d2231adaf76443c6996ba61afc0de3b2 2013-09-12 02:18:18 ....A 205281 Virusshare.00097/Virus.Win32.Nimnul.a-77e2d3e6c502336c81f879b472276c78607e0306400a705a2c7959e9f4db6d3f 2013-09-12 02:28:22 ....A 242131 Virusshare.00097/Virus.Win32.Nimnul.a-78226110f5e9c73b22ef7bb6e45190aba45f8177cd7ae8e7225a6abffa00586d 2013-09-12 02:39:04 ....A 242048 Virusshare.00097/Virus.Win32.Nimnul.a-78b154f769cdf56a08ad78be482bc21c4402f86454ec0ce934e78813a41bb39e 2013-09-12 02:25:02 ....A 475476 Virusshare.00097/Virus.Win32.Nimnul.a-791353ff4239f780ee1f4b3f82a6c411834812bca4504f1fd076a297901790d0 2013-09-12 03:08:26 ....A 198490 Virusshare.00097/Virus.Win32.Nimnul.a-7974da06bb4df31591e7d188e16772afe24a0bfde3af8cbc8f005df9a286613d 2013-09-12 02:00:40 ....A 833363 Virusshare.00097/Virus.Win32.Nimnul.a-797839fc0982b3ba0750ed8d7da5a3422cdae3f1e4c66dbab254452f26aab533 2013-09-12 02:46:06 ....A 356870 Virusshare.00097/Virus.Win32.Nimnul.a-7a2ab60521213a179562bb9c02836ac9a8a337cca37ff0f422a4e283459edad1 2013-09-12 02:57:24 ....A 186263 Virusshare.00097/Virus.Win32.Nimnul.a-7b6922cc8f71de0336719530f0318e8e99fe93d9cc1fcac9461f425d431f5882 2013-09-12 03:19:00 ....A 193020 Virusshare.00097/Virus.Win32.Nimnul.a-7c6fb840aaf63b75ae2d23d402c143edbfdd703799543300cbef189fcc1edad2 2013-09-12 02:08:14 ....A 590309 Virusshare.00097/Virus.Win32.Nimnul.a-7cc508f5968975b643927a31ae4d4d51d1420723b60febfff1ce0573f023a0cf 2013-09-12 02:38:58 ....A 524154 Virusshare.00097/Virus.Win32.Nimnul.a-7ce780de6f084e19e5a60b017599a2e333af3fdfa3b7fb349822e318dcb70dab 2013-09-12 02:46:28 ....A 156006 Virusshare.00097/Virus.Win32.Nimnul.a-7d526726d90551d6fbff402e4dc9e7d7744163fa9a39f8deced607b944a79577 2013-09-12 03:11:32 ....A 391702 Virusshare.00097/Virus.Win32.Nimnul.a-7de45dc9a94196402ceb1e60f2371d546603a0a972ea3f10ca0622db3e9f0b91 2013-09-12 02:58:52 ....A 311678 Virusshare.00097/Virus.Win32.Nimnul.a-7e2347383e053e2a69c1b866ed2ef988bb4b653dc70807187e6850b98202292f 2013-09-12 01:44:40 ....A 619397 Virusshare.00097/Virus.Win32.Nimnul.a-7e37e14c45d9f7615910a5b5e11ec94aa1171d2fc4166338058b810c3d5af78a 2013-09-12 01:59:58 ....A 229860 Virusshare.00097/Virus.Win32.Nimnul.a-7fb81c9021d13262bae85386e248dcde983e121fdf47fa87e960f5e81e1c819a 2013-09-12 02:14:46 ....A 168350 Virusshare.00097/Virus.Win32.Nimnul.a-7fdbc278a8fc1bf7823a27c1c20ed09f7f3e8f051f1c839ad109d6b9fccfcf4a 2013-09-12 02:31:44 ....A 201085 Virusshare.00097/Virus.Win32.Nimnul.a-8064a26a2c162f886baa47ec8a886cc7827871b6dd1caf13a28c5821a6bc46ff 2013-09-12 02:25:36 ....A 354727 Virusshare.00097/Virus.Win32.Nimnul.a-80b6712bf4c713fb2e61e9d465016430c549647577100cf7faf716d0a736d0a2 2013-09-12 02:04:24 ....A 373183 Virusshare.00097/Virus.Win32.Nimnul.a-819be2fe07e90c00d459db975e9a49a55c5c96f2057b0620ef18c2a746386fda 2013-09-12 02:26:16 ....A 867263 Virusshare.00097/Virus.Win32.Nimnul.a-81a63cac1457cf9a42abf922ec3fe4963660f9780315fe884f4aeec22110ba9b 2013-09-12 01:44:30 ....A 238510 Virusshare.00097/Virus.Win32.Nimnul.a-8244f0e9cbd2129b0c87165679e8ee2f3e44e1a8e7f6bd1dc7ee92032adfb46e 2013-09-12 02:45:52 ....A 268239 Virusshare.00097/Virus.Win32.Nimnul.a-840173116a11fa1d035a1133da22180704d1bd7340a0b5a1afd14ffd536641e7 2013-09-12 03:07:52 ....A 373193 Virusshare.00097/Virus.Win32.Nimnul.a-84229583adf7dd3bf68a07ac23e0937a1700c47f1931952f5649cd46fa95466a 2013-09-12 02:21:50 ....A 250261 Virusshare.00097/Virus.Win32.Nimnul.a-84f43b5071eed96def0fc5c4a4fc11d6127c58e40f045a6d0debe925c9b10e89 2013-09-12 03:17:32 ....A 102778 Virusshare.00097/Virus.Win32.Nimnul.a-854766473f2b08f1188f53414f9049f08f7d00071b7632158eb907b550696899 2013-09-12 03:04:22 ....A 2011532 Virusshare.00097/Virus.Win32.Nimnul.a-86436f6defd73d777245a45c0dfff67cd9d08b1cf89b4188d0bcc04d48719f52 2013-09-12 03:22:52 ....A 251766 Virusshare.00097/Virus.Win32.Nimnul.a-8683cb18342324fe0bc9258bc51d3183c537f09f8bb675384408aa6c73efea59 2013-09-12 03:26:12 ....A 280514 Virusshare.00097/Virus.Win32.Nimnul.a-86c57f1aef408bd1ba1e0cbd45d225e3bfb89ad6bef97234a2b47c6037a73ba3 2013-09-12 02:08:18 ....A 274312 Virusshare.00097/Virus.Win32.Nimnul.a-8790ee3a88256f2642ed73176fd44f0bdfb711372d30205eedcb3ffcd0a44a96 2013-09-12 02:39:40 ....A 242097 Virusshare.00097/Virus.Win32.Nimnul.a-8844e2ad8f821c1a4ce6030580bd7c0231e7bd597f4cd7249e45be418ca06c9b 2013-09-12 02:36:10 ....A 298417 Virusshare.00097/Virus.Win32.Nimnul.a-888986b4ba8c12781a3f958a0b6b77980cf820fdf147067d56282997df54873e 2013-09-12 02:42:44 ....A 565600 Virusshare.00097/Virus.Win32.Nimnul.a-893e6c184bf4fc57e82854f11d101a982907ff42d41067b4659a452aa3ab2bc9 2013-09-12 03:02:52 ....A 303460 Virusshare.00097/Virus.Win32.Nimnul.a-8983fd19c5b4afe8bb8c85d7a73fdbf5c5c0f66688c93efb1c7834ac86933fb6 2013-09-12 03:22:10 ....A 491944 Virusshare.00097/Virus.Win32.Nimnul.a-8a5f58c79968b54cd0ce9ed63a74490ad7df82fddf10e2dd99195d02edac9ddf 2013-09-12 01:48:32 ....A 1303057 Virusshare.00097/Virus.Win32.Nimnul.a-8afd7cbb80ad76683dae8770178d10b8abf62cc2d85b7913ec90dd6f61d6daf2 2013-09-12 03:13:56 ....A 258048 Virusshare.00097/Virus.Win32.Nimnul.a-8d64671b0724e5af0485d16d14777e9d6af621b64e893d45436793c5ca4ece3c 2013-09-12 03:19:38 ....A 222168 Virusshare.00097/Virus.Win32.Nimnul.a-8dddac6e0fc45987f2f7bbf472b902972d1f54239881def9227975d82a281445 2013-09-12 03:15:38 ....A 1917386 Virusshare.00097/Virus.Win32.Nimnul.a-8f4f7be42973d72fb1c8290cd70b6310117c1372d95ec2ff5dccbce204d8a94e 2013-09-12 02:08:50 ....A 184804 Virusshare.00097/Virus.Win32.Nimnul.a-9039809c3d102967b714851720b4777c0f18c424a3f8e835a178f052ff09628c 2013-09-12 02:25:36 ....A 643532 Virusshare.00097/Virus.Win32.Nimnul.a-90a333d06eed0e93613ce1b7f250996a04ab94a264e0239c1a558e45c9c8bfdf 2013-09-12 02:00:44 ....A 475569 Virusshare.00097/Virus.Win32.Nimnul.a-91b18165feaaca2e47f941ed2e74be7a044909cc9735a55bf2e61ee762f4baae 2013-09-12 03:32:22 ....A 328184 Virusshare.00097/Virus.Win32.Nimnul.a-92497fa0db59b7b84f2fb4cf5f7b737a17faeb4a421816f1d94c806eacc3484b 2013-09-12 03:03:46 ....A 354183 Virusshare.00097/Virus.Win32.Nimnul.a-92813c0b0b1057ae810827586365e600375ccec29c417b3492470e877e46575d 2013-09-12 02:11:30 ....A 270836 Virusshare.00097/Virus.Win32.Nimnul.a-92a50b54ab307d802ba5e5cddd65a034c05949f86a9353c693439ae4cd2f1479 2013-09-12 02:25:06 ....A 238008 Virusshare.00097/Virus.Win32.Nimnul.a-92e95688be4eca14848d7c6a9cb352b97c4dab4fb592505c9d5a2a06fb275757 2013-09-12 03:26:16 ....A 802816 Virusshare.00097/Virus.Win32.Nimnul.a-938785fc2e20ba244e41969d170f5533a699e010983ee39139f048412ac1a90b 2013-09-12 02:00:30 ....A 266592 Virusshare.00097/Virus.Win32.Nimnul.a-9452e17c8098f2d62f9ec408673dcc020da497320d022147cf8f37f38db08461 2013-09-12 02:34:22 ....A 168876 Virusshare.00097/Virus.Win32.Nimnul.a-94b02f609f05a1b9e84b2eaeebe5c88f75f2567c48f91b74f6a36579d34addee 2013-09-12 01:46:34 ....A 261018 Virusshare.00097/Virus.Win32.Nimnul.a-94c5f9b442e9708661ca2531a9d7da8f33af39e720bcb97ecd1c88b3b94f3b0e 2013-09-12 01:46:54 ....A 184320 Virusshare.00097/Virus.Win32.Nimnul.a-9534ac68d0da3d509bd10568b34de566ca7266345d17b5a1816f2b5381913dc7 2013-09-12 01:55:58 ....A 233985 Virusshare.00097/Virus.Win32.Nimnul.a-958ae8d1d71542faf29017d81b1a39847671b449504f4ecaa4986110593bd460 2013-09-12 03:01:26 ....A 221684 Virusshare.00097/Virus.Win32.Nimnul.a-9590565dd04eb3d28b400f09539c06e657ae24669e5fac2cec6f7b5c0130f36b 2013-09-12 02:00:26 ....A 348662 Virusshare.00097/Virus.Win32.Nimnul.a-95c739c8ab6ecd91c6226888f327b366c9854f9aa81d74dad6c697bad6beaeb5 2013-09-12 03:32:28 ....A 705047 Virusshare.00097/Virus.Win32.Nimnul.a-95da3131373c7f8fe00fd8d55f00b300a23e65b5d0fdd1d0ef5bb3386bfaae80 2013-09-12 03:25:56 ....A 168372 Virusshare.00097/Virus.Win32.Nimnul.a-95f94922330947329428e5463dcc4f075842636a9afb55c8cfe81145d358abba 2013-09-12 02:18:34 ....A 733595 Virusshare.00097/Virus.Win32.Nimnul.a-9603ed3a4f52b293903689ef68541d5be6c3b1590502ffa6902c3179699cbad1 2013-09-12 02:11:34 ....A 352729 Virusshare.00097/Virus.Win32.Nimnul.a-9611d58f13838140cf6e24f1e4d46c232ee0f958fde66730e79c2f60d3d91289 2013-09-12 01:39:20 ....A 217520 Virusshare.00097/Virus.Win32.Nimnul.a-964104a41f33c77f14dda4cbb4aa5319aa3c077ffce6e526be3b01b10e056740 2013-09-12 02:19:24 ....A 114176 Virusshare.00097/Virus.Win32.Nimnul.a-966ba274d05d19eb8831ca00c1e808edbd924c68c732e6d73d25ad6e73188f34 2013-09-12 03:11:42 ....A 5083054 Virusshare.00097/Virus.Win32.Nimnul.a-96969213e33afdeb5416f01c12225d972af097155449ad00de486762f6c3a9a2 2013-09-12 01:51:58 ....A 771497 Virusshare.00097/Virus.Win32.Nimnul.a-9756d0517c96edd68604660f391b29920459d87d1d7762acf058250d758e710b 2013-09-12 02:28:28 ....A 315403 Virusshare.00097/Virus.Win32.Nimnul.a-98c039fd67ff496134e7da75911533ebf0325a2caf171698944d5caf8fa9a5ad 2013-09-12 02:45:56 ....A 565775 Virusshare.00097/Virus.Win32.Nimnul.a-98ed35dcc2d32a155c3b3fd3b9f5304a90b5a775dbd7b092f09e8c1e78df98dd 2013-09-12 02:01:50 ....A 184707 Virusshare.00097/Virus.Win32.Nimnul.a-9943de15fa8bf37c9b6531e7064bbfae6316c627ad3948adfb7e74654ac335ee 2013-09-12 02:49:46 ....A 180686 Virusshare.00097/Virus.Win32.Nimnul.a-994c30ee8a8737e0847c4f4f1345fac02978a33fba65690c7d368221e6312cc1 2013-09-12 02:56:52 ....A 440180 Virusshare.00097/Virus.Win32.Nimnul.a-99d6ab0c238b10deff51f016f462271b51a2373af6d1fdaaf67e6f8b552ac294 2013-09-12 03:01:44 ....A 363520 Virusshare.00097/Virus.Win32.Nimnul.a-99efb4a872707873659c258ef8c20315119a48da9132ac1962eae3e7adacf677 2013-09-12 02:09:30 ....A 315787 Virusshare.00097/Virus.Win32.Nimnul.a-9a926f570cdad6f07450dc5e865007b5ef450d0825672a908c6517d626a38a2f 2013-09-12 02:53:20 ....A 163778 Virusshare.00097/Virus.Win32.Nimnul.a-9b08584643813b38ef753e8b6833deb847ce53896f3873c3921e656ca56a5343 2013-09-12 02:15:40 ....A 451050 Virusshare.00097/Virus.Win32.Nimnul.a-9c42e67a5394d3ebbfbab22f0e5e135613928e823abd588e4463bc8db61b2ac1 2013-09-12 02:56:52 ....A 307601 Virusshare.00097/Virus.Win32.Nimnul.a-9d03c3ccdd4f0ce240159b156c303529838a7225f82cc1d6f7169c063fb51785 2013-09-12 02:47:54 ....A 250325 Virusshare.00097/Virus.Win32.Nimnul.a-9d9727f0fd56c07b603b80d5ba8b857b83e100f28a344b54163c811a1a22b727 2013-09-12 02:43:12 ....A 1999261 Virusshare.00097/Virus.Win32.Nimnul.a-9e2177ef08965f1b535be3f28c9e231b3f1414b68b5df7adce2932dca8f7130e 2013-09-12 02:15:04 ....A 727040 Virusshare.00097/Virus.Win32.Nimnul.a-9ee8bae45eef4683f6424fbf8748cd7c96db0b92cfbaa1c1a21bec2a8f727598 2013-09-12 03:28:38 ....A 811444 Virusshare.00097/Virus.Win32.Nimnul.a-a03c1b731c8fd8322d437d9f15540432900ee6b541d21d4177d2368b7f2bc882 2013-09-12 02:29:12 ....A 266706 Virusshare.00097/Virus.Win32.Nimnul.a-a070f6224c6cd4ac5cf979abad907065aa7e3d07496c6547e241d92b8a69cc06 2013-09-12 02:56:48 ....A 500056 Virusshare.00097/Virus.Win32.Nimnul.a-a07511b16b0ce414c23a0a28cfe189b4488b640794a3e819f138b01c05d4a530 2013-09-12 02:04:28 ....A 736247 Virusshare.00097/Virus.Win32.Nimnul.a-a08b8cb0f14aeee258bb093ed85179d86f2c42984ec6c61acb74b4a9d2874c0d 2013-09-12 02:21:38 ....A 471436 Virusshare.00097/Virus.Win32.Nimnul.a-a113b39c9fc7c5092727d83039f34d3c8cdab39128f6583a01a6baa11175b8e6 2013-09-12 02:37:34 ....A 496133 Virusshare.00097/Virus.Win32.Nimnul.a-a1a46fcc8e4ef760f2c740557f74fd1e70637b3a1579be60770184c029df788d 2013-09-12 02:19:54 ....A 373124 Virusshare.00097/Virus.Win32.Nimnul.a-a1c93844186e84ff1a439283ab703491fe2b6151b9585ff661dc2b90b733d9c4 2013-09-12 02:38:38 ....A 545276 Virusshare.00097/Virus.Win32.Nimnul.a-a1cb835748f67c49f704231e1139c0b35145d12e82ced248b62a822f3c24227c 2013-09-12 01:40:58 ....A 211369 Virusshare.00097/Virus.Win32.Nimnul.a-a261c0e1791c8136ce0dc14114c12ea78fe485aa1cda08c342972eb58911b577 2013-09-12 03:32:30 ....A 438789 Virusshare.00097/Virus.Win32.Nimnul.a-a3211249d94f3303c69bf99b4d3b9be49a793589258a771c5cd10828b236a1eb 2013-09-12 02:00:26 ....A 205202 Virusshare.00097/Virus.Win32.Nimnul.a-a366c1123536dc030eaf99fb40e0b5786188a6bd1709596d24b195b13a8aa6da 2013-09-12 02:43:50 ....A 167442 Virusshare.00097/Virus.Win32.Nimnul.a-a39f88bd28e42565d60e2d75c6f15b79871fc41aab625b515d09fa94ec9ffee2 2013-09-12 02:21:50 ....A 405986 Virusshare.00097/Virus.Win32.Nimnul.a-a3dff6f2aa9087fd9d93320235442c8fb0e4e3702027ad7a7b2f9a21c08cfd00 2013-09-12 02:30:22 ....A 426331 Virusshare.00097/Virus.Win32.Nimnul.a-a488eb0cf1bc4a76de25ae87afe86c8da932531a502cfb12f60f0fb7edc225e4 2013-09-12 03:22:06 ....A 434631 Virusshare.00097/Virus.Win32.Nimnul.a-a58a17e8d6cf2359e946f5b2782662cd04baa1d2a9e53d09562433ac297b83cd 2013-09-12 03:14:26 ....A 440204 Virusshare.00097/Virus.Win32.Nimnul.a-a637d9411ac7279ad044792ad99ec808bfc84a5da81d410819fc243a8b54d1cd 2013-09-12 03:29:52 ....A 63488 Virusshare.00097/Virus.Win32.Nimnul.a-a642d104ede4c3604237fe197b3102f51c4fad651134cb902f8a8c4605b5213c 2013-09-12 02:16:42 ....A 869321 Virusshare.00097/Virus.Win32.Nimnul.a-a6de563214592fb4bebfcdf68e6ca3b6b22bb8796318a1218d4101c37613749f 2013-09-12 02:56:22 ....A 135665 Virusshare.00097/Virus.Win32.Nimnul.a-a713e7c9c9972a850e7af5cc0f423e22ad5fd72e636444b092737bc60580337e 2013-09-12 02:21:44 ....A 1257962 Virusshare.00097/Virus.Win32.Nimnul.a-a7424caf7ffdf169b2ee59ecab396726f6685e4d19459bccb914abc0804e4a25 2013-09-12 02:57:16 ....A 328140 Virusshare.00097/Virus.Win32.Nimnul.a-a77f2753c7fb70be99469f17e288c2148ac0877d61b1a71ada3a064999c4f128 2013-09-12 02:56:26 ....A 233472 Virusshare.00097/Virus.Win32.Nimnul.a-a7841a8a585763fd1997e26a98adfe572785247bc294b95d40ea393c4705a8da 2013-09-12 03:17:10 ....A 531946 Virusshare.00097/Virus.Win32.Nimnul.a-a86a1f67a7dba472bc39b0c7540477b3fad396522f094ddb115888b6af43179b 2013-09-12 02:28:32 ....A 115093 Virusshare.00097/Virus.Win32.Nimnul.a-a87b3686950b322f0cc23f98363caf17262e3cbd7f89c84ac624dba482c7fd46 2013-09-12 03:19:42 ....A 139264 Virusshare.00097/Virus.Win32.Nimnul.a-a89da9cca0dff2443a8a50a4692a7a874373bf7eb48ae9a749deeb01a02d189b 2013-09-12 02:34:52 ....A 131576 Virusshare.00097/Virus.Win32.Nimnul.a-a8cda8c255c374b195b853c8fdc545f25059d7e2b3370fd4e7f93129b91d8696 2013-09-12 02:27:28 ....A 414660 Virusshare.00097/Virus.Win32.Nimnul.a-a9bde712c82a38dadeabab40a50484f7e4998d3f98fdda26f8bd1505f4afdcc3 2013-09-12 02:01:42 ....A 386029 Virusshare.00097/Virus.Win32.Nimnul.a-a9ecdd38edeea7588975fa42a3e80fb2b4e69e02986d6e396a0ef315918071c9 2013-09-12 02:08:04 ....A 151988 Virusshare.00097/Virus.Win32.Nimnul.a-aaa9b6e1c9fd2041302378781a5f3e5346c042f71a3d477fca5880631eb56fbc 2013-09-12 02:11:42 ....A 430080 Virusshare.00097/Virus.Win32.Nimnul.a-aaaae81a753bfcf76a1c6295aa874ba2dac9ffe1478ec5bcbaca13ffc689b564 2013-09-12 03:19:06 ....A 401755 Virusshare.00097/Virus.Win32.Nimnul.a-aaf59ae21089102d483ae2e3b13c47038cf6244467ecc144aa20e55110f02fe1 2013-09-12 03:26:24 ....A 163765 Virusshare.00097/Virus.Win32.Nimnul.a-aafd9f0f1437a41d5903af029d2490619f7718ab3e9a4ee936131526556f8f4c 2013-09-12 01:40:32 ....A 254416 Virusshare.00097/Virus.Win32.Nimnul.a-ab139f0ebfe1b11c9430bb47973c08eb97e05d6f4e87cdc0900f670ab52e3284 2013-09-12 01:51:56 ....A 421835 Virusshare.00097/Virus.Win32.Nimnul.a-ab437e4a3ae76500d1aa37079821543e988bb206664d3bb4dd403b7e483c4938 2013-09-12 02:32:16 ....A 422393 Virusshare.00097/Virus.Win32.Nimnul.a-ab4574e20009d8ca59296bb894725c90fcd42c0ca46a1b781ab74b800cc21618 2013-09-12 03:00:42 ....A 254360 Virusshare.00097/Virus.Win32.Nimnul.a-ab73ae45ae0ad784dd238470de3d40d9ba333e150989f302efbc246effe1ee06 2013-09-12 02:55:02 ....A 728532 Virusshare.00097/Virus.Win32.Nimnul.a-abfb1d6a47006c1b7be22e68abb268fc39be1db525b651401365cb86f0f6de96 2013-09-12 02:46:50 ....A 77756 Virusshare.00097/Virus.Win32.Nimnul.a-ac26e444eca80aa98f29bd94c655c9e5a558981f0209de871b8fd79895a38295 2013-09-12 03:26:02 ....A 517053 Virusshare.00097/Virus.Win32.Nimnul.a-ace4e5f757596e38c6f6840316624a985474c27e142d62d581313a9d46bbe193 2013-09-12 03:22:28 ....A 414230 Virusshare.00097/Virus.Win32.Nimnul.a-ad56d0c8c77e9b175979a22848f4a28902d4c64c0344c7d45287f99a5dba1dde 2013-09-12 02:28:42 ....A 5023092 Virusshare.00097/Virus.Win32.Nimnul.a-ae7a36e51121425e741683d73e55b7b3bc5a0375bf1ea4e2e1689c1cae6fdddd 2013-09-12 02:49:02 ....A 463700 Virusshare.00097/Virus.Win32.Nimnul.a-ae830542999e0f771aa6f7ac58f12cb9f7227dbb1fdfc82648c04a08fa0ebd28 2013-09-12 02:07:36 ....A 840688 Virusshare.00097/Virus.Win32.Nimnul.a-ae95c23ac38aeed3cdeef66a36211e760308fa347ae5dd968ce20489da667eb5 2013-09-12 02:48:30 ....A 237996 Virusshare.00097/Virus.Win32.Nimnul.a-aeb1f698d8dee55bdb7d48a90130bc1a8dcc84731775dc13cf58f70e1c06de14 2013-09-12 03:04:20 ....A 2384366 Virusshare.00097/Virus.Win32.Nimnul.a-af4800789016bf41876ac8ef54794757b6feab9432f968a811fd07477ac71847 2013-09-12 02:39:04 ....A 291245 Virusshare.00097/Virus.Win32.Nimnul.a-b047e107d0c3a4972cfbed1ca269eeed2959e2b08f6269071fda0550a69294b1 2013-09-12 03:19:50 ....A 147938 Virusshare.00097/Virus.Win32.Nimnul.a-b049952c36d0e7939750f3b18b269553c4b75f1221588c3d1780115213d4e070 2013-09-12 02:48:40 ....A 172425 Virusshare.00097/Virus.Win32.Nimnul.a-b126df0916993cf604b5e0b337ea68e86976cc063d3f2839b2ed0f3f61810338 2013-09-12 02:45:58 ....A 1331652 Virusshare.00097/Virus.Win32.Nimnul.a-b13672e482ceff16ceea472398ccb907b3af36a68890fa917dba31c1d8696194 2013-09-12 02:07:36 ....A 278380 Virusshare.00097/Virus.Win32.Nimnul.a-b28126fa351ea78fd9350ae12abb8c77149c4197d81dd326b4bf8c3ef72fdca2 2013-09-12 02:04:30 ....A 766957 Virusshare.00097/Virus.Win32.Nimnul.a-b3466d414d30f76b1c4072021b9b84748b7e40d58da74a8ab7d0f9bdc34a25a4 2013-09-12 03:00:42 ....A 451594 Virusshare.00097/Virus.Win32.Nimnul.a-b36731bbdaf8489dce3c945b0b2ac6566738cc9291dc5fa803869b0ae839ce31 2013-09-12 03:27:48 ....A 133486 Virusshare.00097/Virus.Win32.Nimnul.a-b46e67efdb50f8e18f52d1b45aea4042b04b6fac0b01dd0645e5e19fc790ae83 2013-09-12 03:03:18 ....A 381281 Virusshare.00097/Virus.Win32.Nimnul.a-b4b79a6c4b0bafe824c0dbd5da6c5b00b10c01fcc74fcc9d4a08eb6c21508f13 2013-09-12 01:56:40 ....A 3088880 Virusshare.00097/Virus.Win32.Nimnul.a-b4bf575898af931ac0c721d3a2679fced9c96bffce562ac87611efbdbee5bac5 2013-09-12 02:07:40 ....A 242070 Virusshare.00097/Virus.Win32.Nimnul.a-b4c82720a3ce3d98013074e5597c5f3bf760796febc6c856cd1fa1646907d472 2013-09-12 01:44:40 ....A 510824 Virusshare.00097/Virus.Win32.Nimnul.a-b4df2457e32eee7899a6001ee69bc1d1d8de24222adb98f846deedc6c00129b8 2013-09-12 01:59:44 ....A 184661 Virusshare.00097/Virus.Win32.Nimnul.a-b50f83c98960d4eaee9527049a4dfc7a9bbf389c6f73d60686adee57c96d6927 2013-09-12 02:08:56 ....A 287066 Virusshare.00097/Virus.Win32.Nimnul.a-b56e58670fe04373e24dfe3ca54e6ae8322aad315901588607dbc0a111620f2e 2013-09-12 03:11:38 ....A 848347 Virusshare.00097/Virus.Win32.Nimnul.a-b615b36d117aa3ebecac35e0015641c3c8066916011a9f78173d8442aee9bdec 2013-09-12 03:04:20 ....A 668177 Virusshare.00097/Virus.Win32.Nimnul.a-b63b0e8358ef58cbf07d0b1678a99131a5486a14f4801faea804dd0695983977 2013-09-12 03:22:22 ....A 246244 Virusshare.00097/Virus.Win32.Nimnul.a-b67385960e3ecdff3db6cc9f2f613ff7b4fc3dcf6f850c514305b3382fe22198 2013-09-12 03:22:08 ....A 573860 Virusshare.00097/Virus.Win32.Nimnul.a-b6bbeb3aa60550f992fc9177ef6d0bef24348eaae5848c46d2bd927cbb680d91 2013-09-12 03:01:56 ....A 416100 Virusshare.00097/Virus.Win32.Nimnul.a-b732dc306552dcd71ba40d51bfdce69032243fdacc2ea08f62b76d45259a2985 2013-09-12 02:35:58 ....A 262558 Virusshare.00097/Virus.Win32.Nimnul.a-b75395b49bceb973722eabe8ccef34d3fc358106cfb84aacbac28d4122e0de30 2013-09-12 02:27:16 ....A 224090 Virusshare.00097/Virus.Win32.Nimnul.a-b855c7cf1996ddc30eac786b03aec710eaa0cb585ce6b6013633dd69cea9385e 2013-09-12 02:43:16 ....A 631245 Virusshare.00097/Virus.Win32.Nimnul.a-b86578ef1940ce0b1404d14cf8284f2b29a145a160346eae4a418fa6df7f8da9 2013-09-12 01:43:36 ....A 416148 Virusshare.00097/Virus.Win32.Nimnul.a-ba7129ac59669a2b5db083117a7a1a292b704fe968d66ffdcda3c84aa7a7c211 2013-09-12 02:42:18 ....A 207197 Virusshare.00097/Virus.Win32.Nimnul.a-ba7acf54bc85747ef4787ca136abe71d5b26458670e4f270d547161acd01dc3b 2013-09-12 02:25:30 ....A 602459 Virusshare.00097/Virus.Win32.Nimnul.a-bb3394af028b838f3fbf7591e740e753a270d6288e8c75d01ab4df91343e47dc 2013-09-12 02:01:22 ....A 147938 Virusshare.00097/Virus.Win32.Nimnul.a-bbeb1f815ce515fe45d238e56373832f7f8c223b0b7e89be9c7dc7d5545db08c 2013-09-12 01:54:56 ....A 324003 Virusshare.00097/Virus.Win32.Nimnul.a-bd17a8324c75b2c4769dac00cd1805eeef4dee458b727604f161e6708e2330b9 2013-09-12 01:56:38 ....A 314843 Virusshare.00097/Virus.Win32.Nimnul.a-bd49e1676db4f097a182c467b264642db8a69f892f117c0b50935596b257fb04 2013-09-12 02:29:04 ....A 338344 Virusshare.00097/Virus.Win32.Nimnul.a-bddb2ff78dea5a1ece8836ed7fdfcbbf07600c20f7a95d6319bc221af92096f0 2013-09-12 02:56:52 ....A 180572 Virusshare.00097/Virus.Win32.Nimnul.a-be5f88366177377022075ec3676fc27fc25240093ecb4df025012e44a435e64d 2013-09-12 02:15:40 ....A 143360 Virusshare.00097/Virus.Win32.Nimnul.a-be868254f2c0f30f574a84453f91981022d60da4521aaefd99df380eeffb7ad2 2013-09-12 01:44:28 ....A 229902 Virusshare.00097/Virus.Win32.Nimnul.a-bed3d798980defc2448f7aa170d758ce49a42c7212464d85c10cecee385adef3 2013-09-12 02:46:34 ....A 164217 Virusshare.00097/Virus.Win32.Nimnul.a-befb1ed4f16cb96437077bee7ec475a8fce4ecadf72c45ee6424993fedcabfd9 2013-09-12 02:04:42 ....A 233834 Virusshare.00097/Virus.Win32.Nimnul.a-bfbf6ad63bf0ebc64c56400c2a328a78759159dd95c6aaf50a34a7e78eb9de6f 2013-09-12 03:06:32 ....A 139734 Virusshare.00097/Virus.Win32.Nimnul.a-bffa6bcddf464f6c6263ddc14f38c5ba419f19bce7f434387cb0c0c945a854d0 2013-09-12 03:22:00 ....A 1038314 Virusshare.00097/Virus.Win32.Nimnul.a-c0428b8b871ae19716c5fc22bbed6ce0829419f452d128db6b692ff58a42174a 2013-09-12 02:25:00 ....A 512000 Virusshare.00097/Virus.Win32.Nimnul.a-c08d2085279c39dd748e71b68423d6aa9b07ba4d37e48d311610c9f43ad7c1bf 2013-09-12 02:00:38 ....A 627222 Virusshare.00097/Virus.Win32.Nimnul.a-c0ccf099d8515aeaba179227eb9d28767f111b0588488b28d19c8c8bbbf52744 2013-09-12 02:02:24 ....A 252912 Virusshare.00097/Virus.Win32.Nimnul.a-c1cd03271c0debff1b9026f1aabcb4a67ecc5d3047ce06b061552bdd485b994d 2013-09-12 03:24:24 ....A 369040 Virusshare.00097/Virus.Win32.Nimnul.a-c201fe325d25038fbf8dc2f2e11372fcc7d3e853505467461148329dc9aa0c33 2013-09-12 03:19:44 ....A 847872 Virusshare.00097/Virus.Win32.Nimnul.a-c29729516e57a06b69d6da162406e6cc8d769b92bb45d60d6239093c7d886518 2013-09-12 01:48:40 ....A 221151 Virusshare.00097/Virus.Win32.Nimnul.a-c2e2c8c2e751e163767e2dc10340657f725e370151765b546fd6ce6a396b5566 2013-09-12 02:14:34 ....A 242002 Virusshare.00097/Virus.Win32.Nimnul.a-c48bcb99ed8a56df221c183c525835184b2bb9ff79be3c4e8c60e251511b5183 2013-09-12 02:30:54 ....A 561600 Virusshare.00097/Virus.Win32.Nimnul.a-c4d44ba3086c20a970e73858e8a529d8930a057a8c7409edeb5c9678565179bf 2013-09-12 03:15:32 ....A 2384334 Virusshare.00097/Virus.Win32.Nimnul.a-c4fb546b5d3ab38961513a9f626671b3aecbbe4406b2b9dec8f2ca16100e391a 2013-09-12 02:07:40 ....A 590184 Virusshare.00097/Virus.Win32.Nimnul.a-c55bfba0f3f2b026584c1c77583da07cef4f1aa3fe2039782f1db3ef249ac316 2013-09-12 02:21:44 ....A 542566 Virusshare.00097/Virus.Win32.Nimnul.a-c5a13ce19d9fbe83f8b06eba1f642f08ee3991aa793acb02a2b92f32bc4c9d0b 2013-09-12 02:46:32 ....A 267679 Virusshare.00097/Virus.Win32.Nimnul.a-c668158a2134219e45a34cd9f4738f650095d2cbe8e48feaa3cc7b63f4c62f82 2013-09-12 01:38:30 ....A 885073 Virusshare.00097/Virus.Win32.Nimnul.a-c6ca608457d6f481b0773d1b326f2b025738d963ff2b1f5ba9a3a2190255046b 2013-09-12 01:51:18 ....A 553495 Virusshare.00097/Virus.Win32.Nimnul.a-c77f6e480f8f8d3d12e53665dc7a5e1a2b11417d51c5b0274eda34054221c359 2013-09-12 01:52:10 ....A 438766 Virusshare.00097/Virus.Win32.Nimnul.a-c79778f27bcced72417b8bc144394cf32dca3516b13e1898fe28149983ed3ec2 2013-09-12 02:10:14 ....A 413696 Virusshare.00097/Virus.Win32.Nimnul.a-c7ada7c505bbdc203bcb432b3eb2e1eda1a9058134cc1c98156a6eb7891a224f 2013-09-12 02:32:40 ....A 233949 Virusshare.00097/Virus.Win32.Nimnul.a-c83f4b2f0e0163594e6e2e0f72d0fb68f1992debef8e1d49907e2817a2da0390 2013-09-12 03:19:00 ....A 524787 Virusshare.00097/Virus.Win32.Nimnul.a-c8f605089e81078b57130b7cabc7c38adf11c251a46041ef458e3f605247fc4d 2013-09-12 02:21:50 ....A 642477 Virusshare.00097/Virus.Win32.Nimnul.a-c967822434051a87d21038d026b7b079175da13bb11ac4ac19493e124c9b7af0 2013-09-12 03:21:16 ....A 244144 Virusshare.00097/Virus.Win32.Nimnul.a-c9d6423ea5f75b1cadecc1bf75c33bbd3ee05302ec0f1359a0be547cca33f0da 2013-09-12 03:31:08 ....A 216433 Virusshare.00097/Virus.Win32.Nimnul.a-ca7dd4bd5702d20dd32d2b4f765c5717c30485400ac05244c05aa13d5d105542 2013-09-12 01:45:34 ....A 935787 Virusshare.00097/Virus.Win32.Nimnul.a-cabc3554265e6eeedbc65a173d7f493eec184a07b86676fa0e0e4f6fecd45482 2013-09-12 02:55:42 ....A 80755 Virusshare.00097/Virus.Win32.Nimnul.a-caf4dc248d022e01b37863c2cfa7d0969054d21a0472e9f0f4e6cf73f438b773 2013-09-12 02:29:52 ....A 143744 Virusshare.00097/Virus.Win32.Nimnul.a-cb0b2df062a1ff9029e8b46ae12c67d0ad66513d26b289e2faffd9f3acaa9fdd 2013-09-12 02:18:56 ....A 164301 Virusshare.00097/Virus.Win32.Nimnul.a-cb1c059228bbb4ea827b7d466bfeae13f7c476f3bbdcb39a9cc489d602e08ab3 2013-09-12 01:53:08 ....A 147797 Virusshare.00097/Virus.Win32.Nimnul.a-cb417413ce960f458014d5264d59b216e53dadfa402113e7510462fb37a79f8b 2013-09-12 02:29:42 ....A 77824 Virusshare.00097/Virus.Win32.Nimnul.a-cc1dcb08f42eba0a95bffec4521c4df1f3db2d4ba38603133e5ea1af3629c097 2013-09-12 03:21:12 ....A 250344 Virusshare.00097/Virus.Win32.Nimnul.a-cc3fe617b240af16be425a8209d14d63a9b88f1bed9f73032d3f1cdd3ad89055 2013-09-12 02:08:52 ....A 213881 Virusshare.00097/Virus.Win32.Nimnul.a-cd5a0571b37e36d03987211467ea29c8c2f21522b42fca8681e975ed2b81b279 2013-09-12 02:00:34 ....A 627110 Virusshare.00097/Virus.Win32.Nimnul.a-cd92853763a55aaf342a3efde198786646956f43983196c2e434fd5899e718b6 2013-09-12 03:11:26 ....A 1327444 Virusshare.00097/Virus.Win32.Nimnul.a-cd9ec8c4fe89f57618e9d995486126f98d938f0642ca76d124ddc2eaca86230a 2013-09-12 02:36:24 ....A 164735 Virusshare.00097/Virus.Win32.Nimnul.a-cdc9cbc1e974975257eb831c44c28b7879d645877f167893154623ef76fac139 2013-09-12 02:34:44 ....A 217456 Virusshare.00097/Virus.Win32.Nimnul.a-cdf64850e0a268fd9493c19fde8be4062365b34071630c6a2f497807ca857dac 2013-09-12 01:52:16 ....A 275400 Virusshare.00097/Virus.Win32.Nimnul.a-ce336af3f4cc12e8df6a0f5e048aa37b3114dc19f231cd5fb71d394487cd0aaa 2013-09-12 02:16:58 ....A 850368 Virusshare.00097/Virus.Win32.Nimnul.a-ce6bbc18f08bce6bf242e5713a32095b58725a582064f55654c2a7a38054279c 2013-09-12 03:28:38 ....A 314705 Virusshare.00097/Virus.Win32.Nimnul.a-cf1cbc000004079c0cf5b240a68246c958fcb8ff3fd8972a0da329770876542f 2013-09-12 02:31:34 ....A 246134 Virusshare.00097/Virus.Win32.Nimnul.a-cf2540de778d081ea00eb33ce5757042c828698f3cff87be75e27eae8f796b6a 2013-09-12 01:47:24 ....A 771580 Virusshare.00097/Virus.Win32.Nimnul.a-cf68e2892cdef37f4a50066cfd7baeedb9556f0433fc6c89b117c8fb8fe968de 2013-09-12 02:23:16 ....A 893339 Virusshare.00097/Virus.Win32.Nimnul.a-cfe0b089aa8a7516c0a6686b26468585cf484d87381c5911fc3e644538240b08 2013-09-12 02:34:32 ....A 328154 Virusshare.00097/Virus.Win32.Nimnul.a-d02bb56c2b23d3d68de8856a734eb7ce2840c1b32dea2571ec73cf26b77388a6 2013-09-12 02:21:52 ....A 659894 Virusshare.00097/Virus.Win32.Nimnul.a-d0996e982a10da5adf54b4e223be13f035db00ccbeb6448106c2a6d133334dc0 2013-09-12 02:16:00 ....A 315920 Virusshare.00097/Virus.Win32.Nimnul.a-d136a7d5b57a5993c9f94f8388da1dc02996915715bd0c1e2fda55babc917bac 2013-09-12 02:15:18 ....A 771449 Virusshare.00097/Virus.Win32.Nimnul.a-d1578954f473b9a4fcae407a70ac97ccab51ef07c1d9369d6bdcd1bd4af30762 2013-09-12 02:56:52 ....A 480197 Virusshare.00097/Virus.Win32.Nimnul.a-d19aa8f2e56940d56ae305d96372e4632a0d81e849f22317679574675d324d4b 2013-09-12 01:56:28 ....A 282994 Virusshare.00097/Virus.Win32.Nimnul.a-d20989aa1f535deb205a793e96ef428d422eaf95deee28bb610f7ae75949d326 2013-09-12 02:15:32 ....A 176574 Virusshare.00097/Virus.Win32.Nimnul.a-d2173f197404c816cbb441fd5299912eec6836f25c8248d7ba0f46a6aaea5f2a 2013-09-12 03:23:24 ....A 242002 Virusshare.00097/Virus.Win32.Nimnul.a-d265adae671ac2a6abe2e258c8aaa52ad36779171459730c53e23f641cacb135 2013-09-12 02:51:14 ....A 106875 Virusshare.00097/Virus.Win32.Nimnul.a-d266a6a5198d751646294907db1a918328e4d693490a996ffaee783355fef9c8 2013-09-12 01:45:54 ....A 796661 Virusshare.00097/Virus.Win32.Nimnul.a-d2741f4dcfee3854db4fcde629dea98daa188209da4c056412df0b10308dd218 2013-09-12 02:27:12 ....A 126976 Virusshare.00097/Virus.Win32.Nimnul.a-d2743ebd4439c39d74a939e68a812192398c085bd24a1b8aab8f017628ccdce8 2013-09-12 03:19:42 ....A 209420 Virusshare.00097/Virus.Win32.Nimnul.a-d2f487faf7d56be65acd1fbe620c30c665eefc498cf346f2cc34c624b8d89c11 2013-09-12 03:11:28 ....A 238485 Virusshare.00097/Virus.Win32.Nimnul.a-d3238fb37a0249cb6c5c5f18b4ab85e169c7222cb029cadb156e499e4e20e48b 2013-09-12 03:03:38 ....A 250295 Virusshare.00097/Virus.Win32.Nimnul.a-d34bee48ba6e132d77af3b93a42b8a64318f569bcc50fc896a5a0891be14d538 2013-09-12 02:02:34 ....A 163840 Virusshare.00097/Virus.Win32.Nimnul.a-d38c5fb91435ad31ff7e88b3ae97d45f478d69fd4b1292a68be81fd127bf0f5b 2013-09-12 02:41:22 ....A 442845 Virusshare.00097/Virus.Win32.Nimnul.a-d3e7b28aeb8a4ec8385dcaebe24d89d0864f47edf548f8db91b8dfeac75110f5 2013-09-12 03:32:26 ....A 3117448 Virusshare.00097/Virus.Win32.Nimnul.a-d3f31606fa10115cbe9e4db9c9ab038c96d07d274843a50a51233bb046e74cf8 2013-09-12 03:00:10 ....A 2519469 Virusshare.00097/Virus.Win32.Nimnul.a-d42393cefc32b46aa05e641c2eff161b21d8cac522c855b617b3c4230f682cf9 2013-09-12 02:57:06 ....A 213351 Virusshare.00097/Virus.Win32.Nimnul.a-d435ba79d89ef484c8d22b020341acc6b8bba191a9f8433c6d41d7aeef367ec0 2013-09-12 03:12:00 ....A 286720 Virusshare.00097/Virus.Win32.Nimnul.a-d43a0acc8ba6d90302669a1abf605df38497f419b3f2883de07010319736f20d 2013-09-12 03:10:34 ....A 209426 Virusshare.00097/Virus.Win32.Nimnul.a-d44a3b2f095b0eb194056f4742db701d4b17e4980c977139add77b79fdba141a 2013-09-12 03:13:26 ....A 102843 Virusshare.00097/Virus.Win32.Nimnul.a-d475cf1a609312234725d8c22176c02d8a7ba15cc14a25f1d46d7f4b7e31a354 2013-09-12 02:41:28 ....A 280087 Virusshare.00097/Virus.Win32.Nimnul.a-d479f7cdb93b76e6a189d10b8622d9cd2c576aaf9c2e030fcc05ceb8c0e7bcc6 2013-09-12 03:08:32 ....A 355263 Virusshare.00097/Virus.Win32.Nimnul.a-d4891822875aad1be2e9d2301d9d52db0e52245e7ab966537e46859236ccb9ee 2013-09-12 02:18:38 ....A 209300 Virusshare.00097/Virus.Win32.Nimnul.a-d4c5f6f11f326951326068b71632b51ec380be360fe0da4ef54fb07736df5e73 2013-09-12 01:39:40 ....A 414546 Virusshare.00097/Virus.Win32.Nimnul.a-d4d7e784b5742e1db97046f888f3ceb0a44eed7bf0e1c9989016c0601410a56d 2013-09-12 02:10:20 ....A 254328 Virusshare.00097/Virus.Win32.Nimnul.a-d4d973b983ea0950472f7a6e2e1a52538c9f8c3c7708c9b3d98270c2f642bdab 2013-09-12 02:32:24 ....A 182126 Virusshare.00097/Virus.Win32.Nimnul.a-d4ff61d392af403f514ac8f04fe7318007d8570f025dabdcbd67c989d702038f 2013-09-12 03:21:56 ....A 143729 Virusshare.00097/Virus.Win32.Nimnul.a-d531199eb9a4fd64c0ff75b49c0b1d9ff9e360c6a0c0958659a0418865216881 2013-09-12 01:57:54 ....A 188416 Virusshare.00097/Virus.Win32.Nimnul.a-d53deff303cd420f8f65573b9f923c67196468e248c71e6df965c66837d52796 2013-09-12 02:53:04 ....A 270794 Virusshare.00097/Virus.Win32.Nimnul.a-d549ebd946c49597981c228d73a9f7318e795708eb2744bd198e79cb8cb9615d 2013-09-12 02:15:36 ....A 696774 Virusshare.00097/Virus.Win32.Nimnul.a-d58596701889eb2f3fc6e3ecf5d8a2ddbf55204b0f57840de51b175aa89f712b 2013-09-12 01:47:34 ....A 635338 Virusshare.00097/Virus.Win32.Nimnul.a-d58e5d21a8d0ad0d8252972417fab9afe7a855e784089c2bc16e27130f2d1520 2013-09-12 02:11:36 ....A 2453934 Virusshare.00097/Virus.Win32.Nimnul.a-d594f52d6af8340f12dac9a93e58e42e77435e21f31b0e86d262189637002364 2013-09-12 02:31:06 ....A 126976 Virusshare.00097/Virus.Win32.Nimnul.a-d5a04c9dab940ddc108728492d5e5e9cc2f93fd905a22a80d089444eba63d22f 2013-09-12 01:52:40 ....A 155056 Virusshare.00097/Virus.Win32.Nimnul.a-d5b5862087f82951d75af015251a11b2400afbe1cbc3bd854e5a4eada265192e 2013-09-12 03:25:58 ....A 1270136 Virusshare.00097/Virus.Win32.Nimnul.a-d5c3d37e4a79cd396310f44b8c8c547079a3c70137c7e6333818a30aac106047 2013-09-12 02:19:44 ....A 225665 Virusshare.00097/Virus.Win32.Nimnul.a-d5c4baa7d3ff2b4f68a5a33cc87caff8941653c27f9155d42b014b56a691e933 2013-09-12 03:19:34 ....A 1458630 Virusshare.00097/Virus.Win32.Nimnul.a-d5d70adc2a1537dfb45ddae98da60a221ca3a005de398b5dd0212e9db40b6021 2013-09-12 03:13:42 ....A 766300 Virusshare.00097/Virus.Win32.Nimnul.a-d5e60c07c92abb3910c60fd29c50876057e569f68e2dac380a98be6c36261611 2013-09-12 02:05:44 ....A 295389 Virusshare.00097/Virus.Win32.Nimnul.a-d60b5ba3d5b6f8504effa0b82ec23b2bb23ba8309264ec63f6364743ec2690f4 2013-09-12 02:48:10 ....A 602112 Virusshare.00097/Virus.Win32.Nimnul.a-d6108b984f50ac7653e86c2ff2423959818679784582c6fe68ccf480f02a5ce7 2013-09-12 02:26:04 ....A 475648 Virusshare.00097/Virus.Win32.Nimnul.a-d6adc8951d6c292f7341c5b1500bc3799c2a714c20eae3143562af9cac50a279 2013-09-12 02:07:36 ....A 582553 Virusshare.00097/Virus.Win32.Nimnul.a-d72735cb0ff8d422bf3d0002f8d580fa7ab4bc0c5ccacf61cda3ff0c348f92a3 2013-09-12 03:28:22 ....A 86979 Virusshare.00097/Virus.Win32.Nimnul.a-d73148591cb5cdc4685d21af3065161bdf09aeec38cedd1f0e2a324e1bc3b4e6 2013-09-12 02:26:46 ....A 212353 Virusshare.00097/Virus.Win32.Nimnul.a-d73bdcfaac6f53eecbe2842033b2943881d35aa6910c5e46ac17253413d0830c 2013-09-12 01:55:48 ....A 168316 Virusshare.00097/Virus.Win32.Nimnul.a-d73fc913e2a9350815bf38c7b645e08c35f83513d903fc7213118b391f1cc678 2013-09-12 02:44:52 ....A 102400 Virusshare.00097/Virus.Win32.Nimnul.a-d745a1bcfb6a028a49bc07f6134964ca288b2151242b2de5583635384cf50cb4 2013-09-12 02:06:48 ....A 206803 Virusshare.00097/Virus.Win32.Nimnul.a-d7531d8e481d8543ef70c0677b12e8a008712dcffd1cbce235cfd12e33c2e47f 2013-09-12 02:33:32 ....A 229376 Virusshare.00097/Virus.Win32.Nimnul.a-d75d0e8cb6c9aa8e11cc9852bbf41f955f51622cbf9c590b6a01657a1fc8fc5d 2013-09-12 01:44:48 ....A 242046 Virusshare.00097/Virus.Win32.Nimnul.a-d75f0396e083774f245b9e8d667e2b4b0ea43695621aeca1886bea23f82c129a 2013-09-12 02:24:02 ....A 61952 Virusshare.00097/Virus.Win32.Nimnul.a-d77469bd781b105d9d41fc2cdee48c1e63eb9dc2f4e2730e62942df46e518a37 2013-09-12 01:57:58 ....A 159142 Virusshare.00097/Virus.Win32.Nimnul.a-d779e7784035da76134be87752fe9e36cd91d16af704791e1dc21ad5f4080c3b 2013-09-12 02:02:58 ....A 217558 Virusshare.00097/Virus.Win32.Nimnul.a-d7c7eb1f4eb451b44ce5a4a909ad62992692efa70d6d74c3b36a66ecdc6b3881 2013-09-12 01:38:54 ....A 852477 Virusshare.00097/Virus.Win32.Nimnul.a-d7c8140e02b2337fb6a02678defe9f339e5026ca8bc10529478e431eaf38f617 2013-09-12 02:00:40 ....A 1294793 Virusshare.00097/Virus.Win32.Nimnul.a-d7ca1cf224f737b4498dcc7ecdb6921167f539fe4bcd3ca070634d4be1634d38 2013-09-12 02:30:04 ....A 795087 Virusshare.00097/Virus.Win32.Nimnul.a-d7d3df3b16cf1390d791731dbb62d97fae3e0edc8fd84718e12b7f679a3d035c 2013-09-12 02:25:06 ....A 429922 Virusshare.00097/Virus.Win32.Nimnul.a-d7e727d72ec1d8e2c8c1a1a1970e36dd5cfd0a022d9bb3eb72e42c39c37a913b 2013-09-12 03:24:26 ....A 216559 Virusshare.00097/Virus.Win32.Nimnul.a-d7ea6c1131b02d35e5bb3cee0ee5b3aa0b1c13704c272a2102baf6688a6ed5c2 2013-09-12 02:16:38 ....A 507762 Virusshare.00097/Virus.Win32.Nimnul.a-d84e39289620016cf56b46fdf04dc1ce3741426acac0600705ecaa5561698b4b 2013-09-12 03:22:18 ....A 299008 Virusshare.00097/Virus.Win32.Nimnul.a-d860ceafea7ece4f7c165246d704b7fbd71edc1a9f77cd123248329c7e53e83d 2013-09-12 03:11:44 ....A 391515 Virusshare.00097/Virus.Win32.Nimnul.a-d8bfc6b63383d168f2fab1b5994c36479d8aac24cb136f54187f5c0b5e0ee68b 2013-09-12 02:14:38 ....A 156153 Virusshare.00097/Virus.Win32.Nimnul.a-d8cddc69a480aebfe73a9662985b9de6e0f8950edb7420763149415e7c0739b8 2013-09-12 02:39:08 ....A 168317 Virusshare.00097/Virus.Win32.Nimnul.a-d8cf17080fde35bde18ab9ab37a28ad89f6c372028815d3b117241385facbba6 2013-09-12 03:03:58 ....A 122880 Virusshare.00097/Virus.Win32.Nimnul.a-d8fc6830f3eedff9b942475e86b341269a7404e22f2b78fe882eae3c31e884ec 2013-09-12 01:43:38 ....A 381325 Virusshare.00097/Virus.Win32.Nimnul.a-d90bcaef86efae532a72da45558416dddd2928e02b1a7fa90afb27d74a821922 2013-09-12 01:57:36 ....A 111096 Virusshare.00097/Virus.Win32.Nimnul.a-d90c6174860cc6c10049a6741dabe02cbd7fd5f8e7592ce50b9c0f2b4fb9ea58 2013-09-12 02:02:24 ....A 543618 Virusshare.00097/Virus.Win32.Nimnul.a-d9172b3ab1501e7cf41960a1df09fc5568e4b8ad74e11a8f5c865e1335676bc8 2013-09-12 01:44:26 ....A 502183 Virusshare.00097/Virus.Win32.Nimnul.a-d92217050ccae691e4e8a8e7eaa9cfbc67befcb62e8ad38b1c3e5da4c29f38d2 2013-09-12 03:05:04 ....A 131451 Virusshare.00097/Virus.Win32.Nimnul.a-d9253e6d747b6a296568158908f820c23c4cd5cb4af3cf900499827911681cb5 2013-09-12 03:11:42 ....A 855418 Virusshare.00097/Virus.Win32.Nimnul.a-d9281f2a5fbd869d93911fe1a12102fdfb341a12e72196439cc8f6eb7679b6b3 2013-09-12 01:43:30 ....A 368640 Virusshare.00097/Virus.Win32.Nimnul.a-d972727d1dc0ba2f6854a47906856d4445dbe271ff5e352c298276d7280ebb6a 2013-09-12 03:30:22 ....A 239628 Virusshare.00097/Virus.Win32.Nimnul.a-d9746591ecbaa0c550fac8791617e01239ce636a9d30a7501f783ed1ab8b2311 2013-09-12 02:16:14 ....A 166922 Virusshare.00097/Virus.Win32.Nimnul.a-d9790a3f340ebd4dcb1466a70e4061b1bf39208802c3e2e537d87f32cd8b966c 2013-09-12 03:20:18 ....A 1009664 Virusshare.00097/Virus.Win32.Nimnul.a-d9939d9cee73afdc06098313c35b97adf4fa40fa4e84bf6f9ac095e34c3af902 2013-09-12 03:04:06 ....A 348574 Virusshare.00097/Virus.Win32.Nimnul.a-d99e6614ca275dc51cd490287a288cc30fd666a645f5875d306a8d3c9179d653 2013-09-12 02:36:46 ....A 856585 Virusshare.00097/Virus.Win32.Nimnul.a-d9b32c71032cbc0404ecd863d694ff5f12d268183f53c09d14c3548d7c2cfc62 2013-09-12 01:52:42 ....A 275363 Virusshare.00097/Virus.Win32.Nimnul.a-d9c85e4f88e119a8a2d8951ddf60c64d05f1ae4af49dbad67ba1e89e34189c90 2013-09-12 02:34:54 ....A 480240 Virusshare.00097/Virus.Win32.Nimnul.a-d9d91fc3a11eb2aac04308eec5e914518a9b4e701f42cd5166fdfafa63167ba1 2013-09-12 01:41:28 ....A 262637 Virusshare.00097/Virus.Win32.Nimnul.a-d9dff865297eb4618086b4f833b2a1dafa28c3581020a0d15f84b0af8d231288 2013-09-12 02:07:30 ....A 352256 Virusshare.00097/Virus.Win32.Nimnul.a-da0186a021c7297f7abd0e5c894e3248706a38338b1489a5d8b5c7a0889817b8 2013-09-12 01:56:14 ....A 320013 Virusshare.00097/Virus.Win32.Nimnul.a-da36ae12e3af1a5854ff6f60c765cc0a34edaf85e66a976465028bb8c5ebee5e 2013-09-12 01:45:30 ....A 213519 Virusshare.00097/Virus.Win32.Nimnul.a-da861e04f0235ced06e4c69108a035fcaa07324203eaff3bfb84263876318a5f 2013-09-12 02:23:00 ....A 610722 Virusshare.00097/Virus.Win32.Nimnul.a-da8ec42c706aeb595489c4ffedf5e7834a5a7a130609d419fc8183ab4fe1f9ec 2013-09-12 01:51:30 ....A 168869 Virusshare.00097/Virus.Win32.Nimnul.a-dac79a55904651170a2718629d0d68921624c774513a524f43bbfbe6e2bf7db2 2013-09-12 02:37:36 ....A 201152 Virusshare.00097/Virus.Win32.Nimnul.a-db45f59977a30ef4502cd1e7c4937d31cd394079902f4e573e911bc98889e29c 2013-09-12 02:42:54 ....A 491917 Virusshare.00097/Virus.Win32.Nimnul.a-db50712a8f50e78b89191969bed25c166c424ed965c4a76f5b019511b422b0cb 2013-09-12 02:19:48 ....A 139721 Virusshare.00097/Virus.Win32.Nimnul.a-db5e3e72e234cb3ec4706b9d601143ca09d07cfe99f361e140e2243a11d56035 2013-09-12 02:25:36 ....A 254301 Virusshare.00097/Virus.Win32.Nimnul.a-db789485e9be5fb551433e16db982b0ba659ab6fd3c661c346b9c36785670a24 2013-09-12 03:18:54 ....A 196502 Virusshare.00097/Virus.Win32.Nimnul.a-dba2d0e0ee9c0dae16b2dc8ca0613da2e70fbb7e36624165c66e735fb3ae0f1f 2013-09-12 03:14:04 ....A 319867 Virusshare.00097/Virus.Win32.Nimnul.a-dbb5d7a8eec9a8b406cf30c35b2627767a0174e7c6a5788c35af54391cef4995 2013-09-12 03:18:50 ....A 168358 Virusshare.00097/Virus.Win32.Nimnul.a-dbd9a55ce6ef2dd4e638712e379e8b8f73c1fc4a2e60b63bf5c54544bcd361b9 2013-09-12 02:59:16 ....A 186876 Virusshare.00097/Virus.Win32.Nimnul.a-dc0bcb07ba4b7b6fc4da92736b1715f484bf96b9c99659288f0537a8aecfb611 2013-09-12 03:19:50 ....A 310172 Virusshare.00097/Virus.Win32.Nimnul.a-dc183f6379a799655bdd92d1df012fa56c352819078ac87ea2a1075397ea9f5c 2013-09-12 01:50:54 ....A 180581 Virusshare.00097/Virus.Win32.Nimnul.a-dc74933af7f5ac5297bbc694456ade12590be28c780121ef37b3054453c77375 2013-09-12 03:11:38 ....A 312660 Virusshare.00097/Virus.Win32.Nimnul.a-dc8b95e3247bf4232211b063cc3b47d7e2e492024b362bee1638da4442154631 2013-09-12 02:14:32 ....A 205215 Virusshare.00097/Virus.Win32.Nimnul.a-dc8cef602307c26f021185e6bc82f2cce685905b13f02b38e350b266842e4357 2013-09-12 02:53:28 ....A 126976 Virusshare.00097/Virus.Win32.Nimnul.a-dca726bd9f48930faf5cb32ad0599a9b3d9b155941fa5feeee2fb6341f6f1582 2013-09-12 02:03:36 ....A 106496 Virusshare.00097/Virus.Win32.Nimnul.a-dcabddaaccb0fd52b28c8804937dd8475865e57c1a3df10cc6710d346a1818a6 2013-09-12 03:15:12 ....A 147930 Virusshare.00097/Virus.Win32.Nimnul.a-dcf1512e3b8deebcf28278e86caa00ea063c29629c446691b9d408597db60f95 2013-09-12 03:15:46 ....A 111024 Virusshare.00097/Virus.Win32.Nimnul.a-dcfa1405442fc27587cc0e0ccba4786b81b25ee06e3a1221f8bab43be7af3ae6 2013-09-12 02:09:56 ....A 442744 Virusshare.00097/Virus.Win32.Nimnul.a-dd046a7d9c3615beecf3b9d351971788164b1934cdc47d7e06281c0f00a8c1ef 2013-09-12 02:53:18 ....A 569851 Virusshare.00097/Virus.Win32.Nimnul.a-dd0ba708210dc0714b8ce4456b424e23cfe47676c3288506f6ec1f7b694b6a79 2013-09-12 03:10:52 ....A 217499 Virusshare.00097/Virus.Win32.Nimnul.a-dd2416463a282fbb7d55b7506f89100fb885ff860acd7d3675a6c0c15d5d633b 2013-09-12 03:06:44 ....A 209337 Virusshare.00097/Virus.Win32.Nimnul.a-dd268cbd2e7928fb79c685f47643879f0d5b340b4c2aceeb45d25bf2bffc0d46 2013-09-12 02:53:06 ....A 181709 Virusshare.00097/Virus.Win32.Nimnul.a-dd3f4c96f43c6df9a559eb7fb46a3478d3e6c8bc29b0f98bddf3add1f75f042c 2013-09-12 01:44:58 ....A 574969 Virusshare.00097/Virus.Win32.Nimnul.a-dd44e7b50567382cd0fd0a24dd119a45699fb78d7dc1af129d99ead9038d87b5 2013-09-12 02:01:08 ....A 168432 Virusshare.00097/Virus.Win32.Nimnul.a-dd50db6e9a3f1e6f8a65673b05b5330b475ab2aaf2585bc127996a5d80e9291d 2013-09-12 03:18:42 ....A 438783 Virusshare.00097/Virus.Win32.Nimnul.a-dd8253b67b84b7363384bc5eed07e13f8041fa3479e663523f826c0a025ef785 2013-09-12 02:02:26 ....A 250309 Virusshare.00097/Virus.Win32.Nimnul.a-dd9e3de0e7412af7aeefbbbed687020f5307148886b91ff93c293f4d68c2d4ec 2013-09-12 01:41:10 ....A 247699 Virusshare.00097/Virus.Win32.Nimnul.a-ddc251846a943c1c587da9c6ddfce98930994b173d32da376ca0885d246d6e3f 2013-09-12 02:07:14 ....A 160262 Virusshare.00097/Virus.Win32.Nimnul.a-de2ba98bc09479523a8ac5b1fa5675fa47dcbd41523f5adc1f76c0ebed29701a 2013-09-12 02:42:38 ....A 168452 Virusshare.00097/Virus.Win32.Nimnul.a-de41835fe886993933c846723df101de5df1dde5fc455020dc4f1656878c15d9 2013-09-12 01:52:38 ....A 590352 Virusshare.00097/Virus.Win32.Nimnul.a-de639fd02632b0b15bd941285c2748c0354144337c2fbcdc6d01e8f98d78803a 2013-09-12 03:03:24 ....A 320482 Virusshare.00097/Virus.Win32.Nimnul.a-de6b7e11b53d3f1d7bae1a8d33ab076ff117094ed7400fceb392100e1fb1a310 2013-09-12 02:45:02 ....A 156046 Virusshare.00097/Virus.Win32.Nimnul.a-de7d6e9c7fd87f112b6903f5929523b78d182e9277e98bb411fa172c3bc3bf8c 2013-09-12 02:23:46 ....A 160240 Virusshare.00097/Virus.Win32.Nimnul.a-de818215b3577ce5e93bc67ba446167ec6077dc9b8e3efb9b8fffc735172b33d 2013-09-12 03:25:24 ....A 193019 Virusshare.00097/Virus.Win32.Nimnul.a-deaa14e6261885142bbfbcc7d9ac1eb58889dee3c8c869957424332c3d174b23 2013-09-12 03:25:42 ....A 320424 Virusshare.00097/Virus.Win32.Nimnul.a-deab638a7d9454ba44156102f2973ba4531811de445722855186a9889b609f39 2013-09-12 03:09:26 ....A 142240 Virusshare.00097/Virus.Win32.Nimnul.a-debd96e903bb469318db70dd4a1da866ffcff3b7f44b8a8d00a0bda97f5a66c5 2013-09-12 03:16:38 ....A 383842 Virusshare.00097/Virus.Win32.Nimnul.a-deeb44a4ea7bd908b570b81fb9e6ea7ef2c8c41b896c279223bb80b3699b242d 2013-09-12 02:02:02 ....A 164362 Virusshare.00097/Virus.Win32.Nimnul.a-deee867c39c254f8159f7c424ea4f9dcd33ed7cf37a77978c7d2ac2d4003fb9f 2013-09-12 02:39:46 ....A 201145 Virusshare.00097/Virus.Win32.Nimnul.a-df11da80f4db2d3e73fc74a72ae73e1cae1feed0cd46fa90edb34e36f8670ec6 2013-09-12 03:16:16 ....A 176597 Virusshare.00097/Virus.Win32.Nimnul.a-df1235ca202b523ccd4b13d034c56e018bd01244409b6fbc6944916d129b0c27 2013-09-12 02:01:32 ....A 840704 Virusshare.00097/Virus.Win32.Nimnul.a-df1ab915e8087a771d74800f74f129fc88f3371a4fdf1d9c242a76cd34de6900 2013-09-12 03:07:52 ....A 315814 Virusshare.00097/Virus.Win32.Nimnul.a-df671a4618be0632b62e67aa1316d984db402b24c7742ea764b4c6e127cf1923 2013-09-12 01:55:46 ....A 614785 Virusshare.00097/Virus.Win32.Nimnul.a-df915ecf366088c519f11042b66789e1b465b36fa1321a4b8d86d6ef25505590 2013-09-12 02:33:16 ....A 270336 Virusshare.00097/Virus.Win32.Nimnul.a-dfd3ac2f08e4723c121c5416da2b1f901b21bb9fde41f768e327691cd14bceb1 2013-09-12 01:43:20 ....A 799191 Virusshare.00097/Virus.Win32.Nimnul.a-dfde19d599e652b891f309a93c2d1fcd43563b895f6d8974e381cc38ce4354bc 2013-09-12 01:55:00 ....A 573440 Virusshare.00097/Virus.Win32.Nimnul.a-dffe15183a420636a9e5c2ebfea6fc6a849fe79598220efbeccbd6a33069076e 2013-09-12 01:47:44 ....A 201213 Virusshare.00097/Virus.Win32.Nimnul.a-e0092eb36561f2851d6790ec1515d2d7bee3d72d2b478a60ee8aedc0b220199c 2013-09-12 02:31:42 ....A 168411 Virusshare.00097/Virus.Win32.Nimnul.a-e013943702962ee06c1c0b8c87182e8dedf3775b58c0d55137a291da6bc4d7e1 2013-09-12 03:00:04 ....A 188835 Virusshare.00097/Virus.Win32.Nimnul.a-e02d43faed2e38758c09c3b266836d24ba2e2e708b3435012595e9350ced273d 2013-09-12 02:21:38 ....A 543189 Virusshare.00097/Virus.Win32.Nimnul.a-e040b39e3b9e779073026a1b34c3aa1dc19b2f4244c5526d79cdc1b03e5e4c2d 2013-09-12 03:08:52 ....A 288596 Virusshare.00097/Virus.Win32.Nimnul.a-e06842a5f179e9311ceb873cd9f40a942f98d2644fdcba20c2c41373d20d3bf2 2013-09-12 03:15:26 ....A 336316 Virusshare.00097/Virus.Win32.Nimnul.a-e068b0c377f36f473d5c27ea02a81783ff2cdf163b6166dc349fc5ae83d4f160 2013-09-12 02:17:58 ....A 253952 Virusshare.00097/Virus.Win32.Nimnul.a-e079a36a0011f9a7d39667d7b83e5a23716304c4526fb275b512342fd32f5232 2013-09-12 01:40:30 ....A 806912 Virusshare.00097/Virus.Win32.Nimnul.a-e07b509c39809345ee2970eea92fa22218f8c3d8286011982e30c3e408255613 2013-09-12 02:52:56 ....A 209390 Virusshare.00097/Virus.Win32.Nimnul.a-e0a2afe5fc29f749851245338ca493ec4fc40b8c8ea1602ab4372f7a02d7d871 2013-09-12 02:48:14 ....A 269816 Virusshare.00097/Virus.Win32.Nimnul.a-e0ce93540b8ed40d1458253b3ed300ddb3efb2c767581a4d2c9d370b0a3a697a 2013-09-12 02:02:34 ....A 102400 Virusshare.00097/Virus.Win32.Nimnul.a-e0de5957727ded1c437106529a730d66bfb52b30cfb15e7352520af721f8af76 2013-09-12 01:41:12 ....A 442368 Virusshare.00097/Virus.Win32.Nimnul.a-e0e6522928ab87d35e62e24f7d5521354805239fc23a3c7470a9e0fcc70a8c7d 2013-09-12 01:55:30 ....A 151939 Virusshare.00097/Virus.Win32.Nimnul.a-e11511ced011d4002efbba62d3bb00a10f2de9294a422bfb2eb75c811733c9f6 2013-09-12 03:10:12 ....A 569775 Virusshare.00097/Virus.Win32.Nimnul.a-e149df3fa7091889e1d3e09174412e9ec2b6b92564e7bbbba19920487eb295e4 2013-09-12 03:24:00 ....A 340459 Virusshare.00097/Virus.Win32.Nimnul.a-e15378f582c0386831a3132fd65793715d18757e9e414db83a2327f00519b145 2013-09-12 02:32:08 ....A 569812 Virusshare.00097/Virus.Win32.Nimnul.a-e19dda71d7de630eb83e4fbff973d3f72cfeb08183ce587b0d303309e365536b 2013-09-12 02:00:06 ....A 229901 Virusshare.00097/Virus.Win32.Nimnul.a-e1a0f080ac322b3e682a9d447ba651ade0df3fd38f1a007eac5e96be73af2cd6 2013-09-12 02:49:58 ....A 544162 Virusshare.00097/Virus.Win32.Nimnul.a-e1ed8f8821ff02783c12e0741360228948f020ace14f43a51c56b16f9aad8f1c 2013-09-12 03:13:04 ....A 258472 Virusshare.00097/Virus.Win32.Nimnul.a-e2295480fb061090401240705c30460d4d096ce0bb96fb48fab1409ca404a68f 2013-09-12 02:49:50 ....A 262623 Virusshare.00097/Virus.Win32.Nimnul.a-e2339221ed8acdc05dd223a11337fde55f5e1d71b60377fcfc7a87f5216839a7 2013-09-12 02:29:04 ....A 231353 Virusshare.00097/Virus.Win32.Nimnul.a-e25fb57384cf08bc5b58a661f716ca0e5ad8146c1c05029182bc08cc6585b843 2013-09-12 03:20:06 ....A 98666 Virusshare.00097/Virus.Win32.Nimnul.a-e27d1be36a22d8b4ec7eb5991f278975a0f01738e96c65dc2fd388971ce97499 2013-09-12 02:45:16 ....A 131072 Virusshare.00097/Virus.Win32.Nimnul.a-e291885207776c2f2a785eeeb8a01204e56b8cabcddabc90342273c0a1ed35b1 2013-09-12 03:24:32 ....A 203738 Virusshare.00097/Virus.Win32.Nimnul.a-e2ea3f4dce40d2a42c19be7e94a3686b6944dcaf50847897f779a2c7d2307d06 2013-09-12 02:34:46 ....A 317825 Virusshare.00097/Virus.Win32.Nimnul.a-e30df1163ecb23a9770fe5856cffcfb0da1844970a6e360e34acc0d1385f162d 2013-09-12 02:04:04 ....A 463220 Virusshare.00097/Virus.Win32.Nimnul.a-e311e4bf5a424abdfcfe966a363e8f54a3ec8e9236308004fae60bc030aa7642 2013-09-12 03:31:34 ....A 1028468 Virusshare.00097/Virus.Win32.Nimnul.a-e368dca0b91273ca79f4e8249d38bc284918f590a6712d65b5b22fd8209f2280 2013-09-12 03:32:16 ....A 106496 Virusshare.00097/Virus.Win32.Nimnul.a-e3690540465d592275ef96a6c7c82b23076fe919add1eea4410ad315309f016b 2013-09-12 03:23:14 ....A 135575 Virusshare.00097/Virus.Win32.Nimnul.a-e3b3b4a4fd55fd54eeb8b358b6f97255d3913563a3446b1ba7d5193eb05d438e 2013-09-12 03:30:24 ....A 177024 Virusshare.00097/Virus.Win32.Nimnul.a-e3ba618ab383a039b3f02274eb4040980f66c27dde4a8fda3fd3b395808c1b4e 2013-09-12 02:56:46 ....A 291265 Virusshare.00097/Virus.Win32.Nimnul.a-e3dbd32992e98262a0cb4491b5d8856a3551251f57dad6bb8cf1d347f93da285 2013-09-12 02:53:28 ....A 344529 Virusshare.00097/Virus.Win32.Nimnul.a-e3f8e8271ca87d446830cc7b27f57e91d53e3b622e1dfc2ee9082c20163f67b0 2013-09-12 02:55:32 ....A 867754 Virusshare.00097/Virus.Win32.Nimnul.a-e406cd04e60515bccfe84a42515bc923cc3152dc320bf53fb77875a0b5e1e96e 2013-09-12 03:02:46 ....A 180592 Virusshare.00097/Virus.Win32.Nimnul.a-e41a43769cee0a38adcf86e90fcfe5df1372d8c083411f37337c3f9b174a63bb 2013-09-12 02:45:14 ....A 106496 Virusshare.00097/Virus.Win32.Nimnul.a-e4278855edc54f69983f8b5a2aa7d72a4f1bc6727228657176aec5101ff3eaf3 2013-09-12 02:26:42 ....A 191848 Virusshare.00097/Virus.Win32.Nimnul.a-e436e86890695385d3ad1d3e37a3ed18f0c3942e78d4e85ce14c55a3f3f462ef 2013-09-12 02:18:02 ....A 200704 Virusshare.00097/Virus.Win32.Nimnul.a-e448233b476f6c58cdb273510b7e6451c4926cdd07c2e5966c9aec5dc2b66c6a 2013-09-12 02:35:22 ....A 360471 Virusshare.00097/Virus.Win32.Nimnul.a-e4619b50196525dfc9406478fa9625560518cde0d2714aac4e27079a813f2010 2013-09-12 03:14:56 ....A 209286 Virusshare.00097/Virus.Win32.Nimnul.a-e46f3f71411afe317f38490b6c5341322a5127f648fb21656896211790cc3895 2013-09-12 03:12:18 ....A 250335 Virusshare.00097/Virus.Win32.Nimnul.a-e47ad53bae69cf32a1d7f9abdb9df7260c5de451efa7412ea5a43c3212fe8848 2013-09-12 02:06:02 ....A 811415 Virusshare.00097/Virus.Win32.Nimnul.a-e47da5c944ee4d5124d2f331bf8f0213f0dd6fa04dda6c6d2b930f68b4e8e071 2013-09-12 02:38:04 ....A 219141 Virusshare.00097/Virus.Win32.Nimnul.a-e48e9527d43595a6d8a0d7dee68cdd7d6ffbeb9aca8b3d90d45a2d22daac25f5 2013-09-12 02:30:58 ....A 795147 Virusshare.00097/Virus.Win32.Nimnul.a-e49491a122a5a2c7176f431781a484ccb2ab49c1e389edfa6b3a07593d01a7a6 2013-09-12 02:21:06 ....A 180705 Virusshare.00097/Virus.Win32.Nimnul.a-e4a4fe18b62b2311493a8bf5084c9d344245afb9ba18463f8e7465900f8dd9f7 2013-09-12 02:11:52 ....A 80211 Virusshare.00097/Virus.Win32.Nimnul.a-e4def4fe62719ba245f9073f034ff7d89d97724701636ef92adffa74c6e04510 2013-09-12 03:07:50 ....A 217511 Virusshare.00097/Virus.Win32.Nimnul.a-e4e1d5197f2a716ab2342e7f2b8eb23b01aadfc0d29e843d028d4fb5b5043e29 2013-09-12 03:19:24 ....A 184833 Virusshare.00097/Virus.Win32.Nimnul.a-e52d90bdef64ad0d8339e9065714e8f297657df06ff517a7d1ff838f61f0306c 2013-09-12 02:48:02 ....A 217604 Virusshare.00097/Virus.Win32.Nimnul.a-e52f1aba61b04a448a79860509a9fb28b7d8193f3fa10d48a615ee5e2c9ff419 2013-09-12 02:34:06 ....A 426444 Virusshare.00097/Virus.Win32.Nimnul.a-e5647e5189b79a6abbbcd8a778777ab383ed5e0c10c6e6a589e504e34e67a3ab 2013-09-12 01:51:00 ....A 201212 Virusshare.00097/Virus.Win32.Nimnul.a-e57a7e3034db64e552baf3bb883543f71c0753848d799e4542b37ed08688265b 2013-09-12 02:59:42 ....A 180665 Virusshare.00097/Virus.Win32.Nimnul.a-e59b2489d655e97128a1bccb6829302b2af250d73e7c0bcad0ca13ecc7b49a1b 2013-09-12 03:12:50 ....A 335872 Virusshare.00097/Virus.Win32.Nimnul.a-e5b7d23de282f3b009d34379e34288ae9c95fd029b41599f85e0c2c5113e1431 2013-09-12 03:03:56 ....A 598529 Virusshare.00097/Virus.Win32.Nimnul.a-e5bb9ad528b320a136ef6a41e088bedab6e7be0335dea1f6eb8d3042981511fd 2013-09-12 02:01:18 ....A 201098 Virusshare.00097/Virus.Win32.Nimnul.a-e5d5bec934bd7a89e52667c0eadbf0c2d709ed65a86f9b314948c99198bff6a4 2013-09-12 02:35:00 ....A 459217 Virusshare.00097/Virus.Win32.Nimnul.a-e5df97229c8807b492b51e13db7724f3375336429f81105c2e90cb99f2f78547 2013-09-12 01:41:24 ....A 123385 Virusshare.00097/Virus.Win32.Nimnul.a-e5e08804dca3a6263e20270e4ce6498fd648c5a026850f6fad7970239e38d7b9 2013-09-12 03:02:10 ....A 594427 Virusshare.00097/Virus.Win32.Nimnul.a-e5e9927172446835ca73b65cea030d3c67a44c8577436b901112b17c359bc03e 2013-09-12 02:43:56 ....A 258976 Virusshare.00097/Virus.Win32.Nimnul.a-e5f0f8e683d68d6bd226a025b9514a0f51c2031b99835d965a64b27b4f8609e2 2013-09-12 02:09:30 ....A 106496 Virusshare.00097/Virus.Win32.Nimnul.a-e5fdab988d32398f09712faa8547af0afc968c141817b564e95dac74d9e7d9b5 2013-09-12 02:35:04 ....A 188829 Virusshare.00097/Virus.Win32.Nimnul.a-e5ff616ae5a29d3c2269b5241d2d9e39bed8d4ef2335b5287c714ca55f3cc571 2013-09-12 02:49:38 ....A 251868 Virusshare.00097/Virus.Win32.Nimnul.a-e6037c03001e137e5041bec33ba9892fc6c44558b242540937fa4dfaed9d13f3 2013-09-12 02:25:40 ....A 319976 Virusshare.00097/Virus.Win32.Nimnul.a-e60c93d638d991b07a0930fbfda185585c424456c34f0a78b4ebdb97d597e62b 2013-09-12 02:18:40 ....A 287200 Virusshare.00097/Virus.Win32.Nimnul.a-e61fad4c9b261e86d3a0ec26d68802e1cec7a2d6a53e42423907ae8682c6e253 2013-09-12 02:12:24 ....A 281614 Virusshare.00097/Virus.Win32.Nimnul.a-e634bc2c1e0da0ca2b82d4e3443882ac8b81f9dc82aae50d8948f4c41f1ae492 2013-09-12 02:44:30 ....A 286208 Virusshare.00097/Virus.Win32.Nimnul.a-e671d0bf1cea7448837a39a09dd03ec2dadaf304d1ab92e25844bce5a562161d 2013-09-12 02:49:50 ....A 619356 Virusshare.00097/Virus.Win32.Nimnul.a-e67dcd66407094b15480fb9ae7f187d19fb8d3ce190f7218a2cf16b1787b80f1 2013-09-12 03:22:36 ....A 180130 Virusshare.00097/Virus.Win32.Nimnul.a-e6945dc4c3c57b5278343f685bae008fbd76204ec3b76efc70f1b04ae9e83061 2013-09-12 03:18:28 ....A 335872 Virusshare.00097/Virus.Win32.Nimnul.a-e69f3642dfe3aa1ee4dfdb3caf8ca1970644656c95820f771bf6cf7451d3b598 2013-09-12 01:41:02 ....A 197005 Virusshare.00097/Virus.Win32.Nimnul.a-e6a4761f27943baa460bbf4b491a809c0b775754d33c2f5fb9a873acee9be5e6 2013-09-12 02:21:38 ....A 135676 Virusshare.00097/Virus.Win32.Nimnul.a-e6b43db45236a6c3a7c664085cfb25057dbb9024de562c2fd5dcd1db3997bf5a 2013-09-12 02:11:42 ....A 344411 Virusshare.00097/Virus.Win32.Nimnul.a-e6cab77a1f97c060a0a3ce1735d747a4e922da35ded0360587befe2a726753fa 2013-09-12 03:16:42 ....A 133012 Virusshare.00097/Virus.Win32.Nimnul.a-e6ceae9fa9c2f6866f5ed6e797a4040624c30673cd316f13b241b2ea79511a74 2013-09-12 02:37:32 ....A 245760 Virusshare.00097/Virus.Win32.Nimnul.a-e7026acdb87179f313b927ecdc1d3b7177525ac7cf9cdec2a3f9e8ecdef95945 2013-09-12 02:15:42 ....A 170984 Virusshare.00097/Virus.Win32.Nimnul.a-e7309b6d592ddbb03c01bcb16eec2271a9eaf4c1149d524de782b6eba3293238 2013-09-12 03:07:56 ....A 180594 Virusshare.00097/Virus.Win32.Nimnul.a-e7524c4657241d38315e5f27853bfc05009aa920b41d797741857508b659a920 2013-09-12 01:52:22 ....A 217452 Virusshare.00097/Virus.Win32.Nimnul.a-e75cd2690170db805ce3e355c87bb1f673d9e6db26abd300f240f05ad55af390 2013-09-12 01:50:08 ....A 201222 Virusshare.00097/Virus.Win32.Nimnul.a-e7918e32da1ac3a47fdde084501371fc872f970e39880500d032008dff51793e 2013-09-12 01:46:52 ....A 437199 Virusshare.00097/Virus.Win32.Nimnul.a-e7960dabafe1215f3631d025ec4d3b2c364e3f0258354f49b818e8b879a9c674 2013-09-12 02:19:48 ....A 143360 Virusshare.00097/Virus.Win32.Nimnul.a-e7b1120c701b1e4e5dfefb441342d2e745f86e1ef81ee2f7841f8d93061cc1df 2013-09-12 02:06:34 ....A 106846 Virusshare.00097/Virus.Win32.Nimnul.a-e820c329038bc8d9896cba3acee24028b2fbc7e806b02bc992869c9c452ffd50 2013-09-12 03:24:02 ....A 197043 Virusshare.00097/Virus.Win32.Nimnul.a-e8441e9b44d13658c88cc7d6757f2f760fd0825bb7607113292519ead85e4c47 2013-09-12 03:25:44 ....A 401893 Virusshare.00097/Virus.Win32.Nimnul.a-e878d841db260b6c6286382344396cb6340b8516cde8fa056319941d593d47f5 2013-09-12 02:28:50 ....A 289690 Virusshare.00097/Virus.Win32.Nimnul.a-e896ce7c4e30370f4235864c9a661d615fcd73b9fcb58ca159e3729d1d51c514 2013-09-12 03:14:22 ....A 213416 Virusshare.00097/Virus.Win32.Nimnul.a-e89812a31292d7f2f0eb62f1e157a3a06e04d689f1521f04a34f4282d734358f 2013-09-12 02:50:10 ....A 487769 Virusshare.00097/Virus.Win32.Nimnul.a-e89b43aca908f2de37e1b2eef30fd2b2611ac5650b1d9188ca375892a68392dc 2013-09-12 03:25:04 ....A 718861 Virusshare.00097/Virus.Win32.Nimnul.a-e8a44fc7686f93288618ada43fff118c44e3b06f8d72024003fc057033b317fa 2013-09-12 02:44:24 ....A 360808 Virusshare.00097/Virus.Win32.Nimnul.a-e8a4536d6fe0c76ab0720c8fe8a92e6cfa45c35cd90d63c8f3760c51f3f27e80 2013-09-12 01:43:24 ....A 115208 Virusshare.00097/Virus.Win32.Nimnul.a-e8d9068ba87087a6728d434f865e36e52d0f632f522bae15267019d81499d328 2013-09-12 02:50:40 ....A 539605 Virusshare.00097/Virus.Win32.Nimnul.a-e8e8bf528dcbde8505f1ca9e61cf183058f12d4a431ae4fd07443d6540ab0389 2013-09-12 02:51:42 ....A 483690 Virusshare.00097/Virus.Win32.Nimnul.a-e8f67f2adb788c5ac45158fa75d0e8dd627776686411a70b2a396e45ac6cb322 2013-09-12 03:17:06 ....A 589235 Virusshare.00097/Virus.Win32.Nimnul.a-e905ae25918c7ad3388272abffcc04e67d1bc28dc2cfc6cd007e813355ce5a74 2013-09-12 02:22:26 ....A 516961 Virusshare.00097/Virus.Win32.Nimnul.a-e921108566c622d2a6a18e7c680fce093e943e79ddc4084bf9bf7650df761d97 2013-09-12 03:01:38 ....A 176564 Virusshare.00097/Virus.Win32.Nimnul.a-e94641601e5beef57d9f37b3d9d42a87e2485d0c6fc4bde8c6c93092480418ba 2013-09-12 02:10:46 ....A 72704 Virusshare.00097/Virus.Win32.Nimnul.a-e974f3b34d7d551f32ef2055590bd11f9e799e0e4553d52401e46468338a96b5 2013-09-12 02:33:14 ....A 111041 Virusshare.00097/Virus.Win32.Nimnul.a-e9c0e1d55f586df6930f8944b7840b80ee77fe2cb5f63780ef74c1c8fa674c73 2013-09-12 03:29:44 ....A 172390 Virusshare.00097/Virus.Win32.Nimnul.a-e9ca77463fea0700341187b341c441cc3f3e78533201740f50ac6a5fe077aca8 2013-09-12 02:31:16 ....A 356801 Virusshare.00097/Virus.Win32.Nimnul.a-e9d347fed7530876e7f8f023feb8ebdea62f592c1c728d1c4e1b358338fb6409 2013-09-12 02:39:32 ....A 237568 Virusshare.00097/Virus.Win32.Nimnul.a-e9d48f44738ab0fc3f6ab03b946b3f6350912c78a04c8e910cdd7d3708f23610 2013-09-12 03:19:32 ....A 542705 Virusshare.00097/Virus.Win32.Nimnul.a-ea0713c25886ed9ba43b7cd440d7b7056f218287862056503e986a29d321a975 2013-09-12 01:38:56 ....A 217514 Virusshare.00097/Virus.Win32.Nimnul.a-ea34483d9c1c15003636a3d2aa38e9d5fb9304cf970ef5dd9be8341593194f9b 2013-09-12 01:54:26 ....A 174531 Virusshare.00097/Virus.Win32.Nimnul.a-ea7c6e65d0aeb70bf01dbbe8ce2d3aba156aeb222391430bcbb874ca89bc79b7 2013-09-12 03:32:22 ....A 370662 Virusshare.00097/Virus.Win32.Nimnul.a-eaa94ccb7584a307259384c378854703444a7a7685663062bec06dc6fe39096a 2013-09-12 01:44:38 ....A 190416 Virusshare.00097/Virus.Win32.Nimnul.a-ead340a65aa4a97a22a7aa037efc4410817e51d157dafd6c0d82bfc8b7d281ea 2013-09-12 02:48:50 ....A 277502 Virusshare.00097/Virus.Win32.Nimnul.a-eb18f7d9ab564b87c4ba5069d7920fa2277737048c83e33952ce01fad03f9162 2013-09-12 01:54:06 ....A 382418 Virusshare.00097/Virus.Win32.Nimnul.a-eb231f12c7a222ca4dee461b60be6238ad5b44264941d7c6f4d5fcca4bf5bd99 2013-09-12 02:07:42 ....A 242137 Virusshare.00097/Virus.Win32.Nimnul.a-eb2c3b56a1d28866bc9116c687631f3387032abacb1b5b618a538bcbfeb95e53 2013-09-12 02:45:54 ....A 545141 Virusshare.00097/Virus.Win32.Nimnul.a-eb34fd4730a4620b44434d12dae450d6ecb44ee2aac1a35263dbde4cda67d4dd 2013-09-12 01:43:00 ....A 1741156 Virusshare.00097/Virus.Win32.Nimnul.a-eb42473395b2c096f29fd2374bb7ec05255895e6b3a81e11f7cd139633520a65 2013-09-12 03:12:06 ....A 135519 Virusshare.00097/Virus.Win32.Nimnul.a-eb4a7ee48a06a6af69baf5adb1b3270f13e667d640f58daf2ae83c582272da24 2013-09-12 03:26:48 ....A 126976 Virusshare.00097/Virus.Win32.Nimnul.a-eb4f80012abd7790042d88b017ed8fbe6aa34ca4895c01fd6207eec177065d4a 2013-09-12 02:14:36 ....A 1339810 Virusshare.00097/Virus.Win32.Nimnul.a-eb6ce5c80c19fa000459cfe8ae0023b27b610dd8573ad132db28b5da580d6699 2013-09-12 02:32:28 ....A 159744 Virusshare.00097/Virus.Win32.Nimnul.a-eb76133bc616cec69fc2ccbb00b3a06effc3761b9d47d08a4aae2c57a250eaf2 2013-09-12 02:12:48 ....A 100000 Virusshare.00097/Virus.Win32.Nimnul.a-eb7741c6f43947d9550c7271adb52ccff3d213be6e08e3dcdd62623bfd9618b6 2013-09-12 02:56:44 ....A 197065 Virusshare.00097/Virus.Win32.Nimnul.a-eb81a69395c283f257e2f39586ec92ec18fc654be6f8671c53872ebf963c59e6 2013-09-12 01:50:46 ....A 475505 Virusshare.00097/Virus.Win32.Nimnul.a-eb937a22e7bc5ef9ffb10b6e9799cdc9fdfc792f9fe9ff78cd14584c44ad7ba5 2013-09-12 01:50:04 ....A 409951 Virusshare.00097/Virus.Win32.Nimnul.a-eb9952f351bbcf362f0975445189e0f570998236505ff99439e888de38759132 2013-09-12 02:21:08 ....A 225720 Virusshare.00097/Virus.Win32.Nimnul.a-eba97193848c6fd0a60a9c77122986750de409c5a24f06e227423c4b18bd4f89 2013-09-12 03:29:32 ....A 180723 Virusshare.00097/Virus.Win32.Nimnul.a-ebae6840bf4ffd66edcb835bb0478b54c4a114167ecb2738bcdc61bb79c553bc 2013-09-12 02:28:32 ....A 371652 Virusshare.00097/Virus.Win32.Nimnul.a-ebb3134c402a4265aa97ca1dbe11f73f772035f4556ac4ccd78dd41a1081f99e 2013-09-12 02:53:58 ....A 274777 Virusshare.00097/Virus.Win32.Nimnul.a-ebb521871e79f86d8b0ea5fdb826d3b4685b8ac4a93f66fc3a574be820a66562 2013-09-12 03:25:40 ....A 3314484 Virusshare.00097/Virus.Win32.Nimnul.a-ebb749a8dd0ba395f080e341ea20db7087d4402a5343f372e75802a0c33db5a0 2013-09-12 03:03:30 ....A 299431 Virusshare.00097/Virus.Win32.Nimnul.a-ebb82588914b26290352ff468bc1604cafd751d3bced45e78be664a595ecccf6 2013-09-12 03:25:24 ....A 500142 Virusshare.00097/Virus.Win32.Nimnul.a-ebe7b274c3843fab02dffdaff79382e2a0dd8cbdc8dbe929a9fe42b3a081bcdf 2013-09-12 02:42:36 ....A 496028 Virusshare.00097/Virus.Win32.Nimnul.a-ebf1a6796fd7bc100e703d97341953a9ef75cc4f5df20a302d2ea4c8d365fc7b 2013-09-12 03:16:38 ....A 227729 Virusshare.00097/Virus.Win32.Nimnul.a-ec20a45e53c59ce1cf10f8802a462f60e2f8a7d4430a9975e4bb899509959a30 2013-09-12 02:01:42 ....A 167909 Virusshare.00097/Virus.Win32.Nimnul.a-ec49ec984f17aeb6f8c89eaaf0db15cd60b1abbc3f651cc05b5271fe8be82491 2013-09-12 02:53:40 ....A 250265 Virusshare.00097/Virus.Win32.Nimnul.a-ec63aaf5ad353706f772fad65fc67de09bb8d6d7ce2e9c31b8906e27458858de 2013-09-12 03:24:28 ....A 197140 Virusshare.00097/Virus.Win32.Nimnul.a-ec824266064b9eb77975ec43bdcc5ff9fc84e9eadc17b46dbd7739767f44e23b 2013-09-12 02:57:50 ....A 331624 Virusshare.00097/Virus.Win32.Nimnul.a-ecb393735b444499da67098d93c2b59bde313b75a96406e19240965e3754b313 2013-09-12 03:02:06 ....A 968649 Virusshare.00097/Virus.Win32.Nimnul.a-ecb7fc7a4754a7244a9322e0051756abc3ebbbfec612dab54f575d5799ff6f8d 2013-09-12 02:39:20 ....A 192958 Virusshare.00097/Virus.Win32.Nimnul.a-eccceedff59173104614375a6418a92455981c7f8596a751dff7a21a2dd3c154 2013-09-12 02:08:52 ....A 174452 Virusshare.00097/Virus.Win32.Nimnul.a-ecfd9d973e6032f5b6ce9fa84ed93dba0691ed660a732483fe42e308bb0638f8 2013-09-12 02:49:38 ....A 156136 Virusshare.00097/Virus.Win32.Nimnul.a-ed0dc928ca406c928998643f019c7155457cf319f6e0137d90b9ab5d6ada98b4 2013-09-12 02:31:44 ....A 217607 Virusshare.00097/Virus.Win32.Nimnul.a-ed3194401b71f541ce729ab023565061a5ac55ad8b0d3fc851050493076c9eee 2013-09-12 02:11:48 ....A 778708 Virusshare.00097/Virus.Win32.Nimnul.a-ed8c33948595e18b66287232ed18e4d42dd7da239d4c292f96297aba19aa35e7 2013-09-12 03:06:48 ....A 602112 Virusshare.00097/Virus.Win32.Nimnul.a-ed9d0f770ce54d930f60f226f8819c98332de342852a20e811dce16ee59c5ab0 2013-09-12 02:52:14 ....A 843264 Virusshare.00097/Virus.Win32.Nimnul.a-ed9d44cf84b791cc60b5994b1d95e11b81b9fe9c690c8f66efe1d8110f58b74e 2013-09-12 02:15:18 ....A 2453952 Virusshare.00097/Virus.Win32.Nimnul.a-eda6f69aa98cf99f6d136f54fbbc5bddac68b4baad96fd4164bc8e5a55bf1dfe 2013-09-12 03:22:50 ....A 540180 Virusshare.00097/Virus.Win32.Nimnul.a-ee73ce267a4dbb122d859476c45de242e2f58a16fcab5834265d17513f20158c 2013-09-12 01:43:38 ....A 2560520 Virusshare.00097/Virus.Win32.Nimnul.a-ef050275ff28f266b0459ed1b5b19f45094d2b17c21b0d5f1ddbd3bdbe6b401c 2013-09-12 03:12:58 ....A 413696 Virusshare.00097/Virus.Win32.Nimnul.a-ef37f6558006b860e55dc51d376a87eed342ab2d50b5196cdc303ebfb23a42a7 2013-09-12 03:02:40 ....A 152018 Virusshare.00097/Virus.Win32.Nimnul.a-ef38506b2f4cc834dcfbc01a8f3adec0c48ba1e3ef6d09f710a3446b11723d4b 2013-09-12 02:17:52 ....A 180631 Virusshare.00097/Virus.Win32.Nimnul.a-ef425db1407e7a8ea82c88a83059e6a2dabc9045534ce20c3a780862ff5fc9fd 2013-09-12 03:03:46 ....A 585091 Virusshare.00097/Virus.Win32.Nimnul.a-ef599e315209370eb1c3c13d3539b2ef652cd8746ad9a3edc94a8fce0952ae46 2013-09-12 03:02:42 ....A 193047 Virusshare.00097/Virus.Win32.Nimnul.a-ef5bd350eeda002d093077c3471b54f96ab3ea8e496dd1040d53dd653320a122 2013-09-12 02:29:12 ....A 867260 Virusshare.00097/Virus.Win32.Nimnul.a-ef709a654c2e8f219beb0dcccffd3152736f81794833b27dd91244b2e9534033 2013-09-12 01:48:10 ....A 230228 Virusshare.00097/Virus.Win32.Nimnul.a-ef7143d82daaf3cdd59f14fdddfda301fd47f4e04c2ac4ada3f127bc95a90431 2013-09-12 02:39:20 ....A 246228 Virusshare.00097/Virus.Win32.Nimnul.a-ef98afbb4ad7605f277e7b45a9ecf6557f5c26600d9ccb6c3dd2cf9bf7087e32 2013-09-12 02:17:48 ....A 432550 Virusshare.00097/Virus.Win32.Nimnul.a-efb2e22a34a419039e1e8f316112003a8b02d72791b8ff4522c98f79023e7033 2013-09-12 03:32:28 ....A 573848 Virusshare.00097/Virus.Win32.Nimnul.a-efbe54601bd1f13f46423db0749abcd445465c98da1be4100b3d168d36877f25 2013-09-12 02:02:16 ....A 224100 Virusshare.00097/Virus.Win32.Nimnul.a-efcb358614a4d074a73e7a7d373b8e5ba43a5dc2ab612d8d7c1f11819769eb5c 2013-09-12 02:35:50 ....A 367457 Virusshare.00097/Virus.Win32.Nimnul.a-eff78f93137a56942a95a0a5f2c1951dbd1476d361070e8b31ca5d609b7e0f73 2013-09-12 03:13:16 ....A 126976 Virusshare.00097/Virus.Win32.Nimnul.a-f002a1c51c633142511071b00e128d28f1105a77d4000da6d09ea3934f30bb9f 2013-09-12 03:18:28 ....A 169978 Virusshare.00097/Virus.Win32.Nimnul.a-f009c1e9cde33ce0f111a3427c4a7aa634af3e1dc89b9a22aa880ae8d3d85ab9 2013-09-12 01:48:50 ....A 585072 Virusshare.00097/Virus.Win32.Nimnul.a-f00dbe532b04be002531ddb55c0cf1b7a88a99cfe4d69e05d3bc66782dc41c28 2013-09-12 03:15:42 ....A 158152 Virusshare.00097/Virus.Win32.Nimnul.a-f03f02cc0f4d9e6e8a953cdfd33f5b9ff4c35d91b7a81d6fc0b7cb3bc7e6adf6 2013-09-12 02:07:52 ....A 192512 Virusshare.00097/Virus.Win32.Nimnul.a-f04462259662f033378acec7e562ea9f86c200357acf46a07edddb07508da82a 2013-09-12 01:44:40 ....A 389574 Virusshare.00097/Virus.Win32.Nimnul.a-f04a59c798a10637acfa063a6b47f270a7cb2fdb8c062f33e53471d41c549496 2013-09-12 02:24:14 ....A 483752 Virusshare.00097/Virus.Win32.Nimnul.a-f05b297a401ac93f0bd4f5888d8a11217becc5ab1f21b768ea1b679fb567ea57 2013-09-12 02:07:00 ....A 450560 Virusshare.00097/Virus.Win32.Nimnul.a-f06d67d7c6fdae4686f07c143c3be13ae5bced128c1822487b9460deedd3b538 2013-09-12 02:27:42 ....A 141248 Virusshare.00097/Virus.Win32.Nimnul.a-f08349c3e414d37050187ecc080979d394df39a1853088f8e4d2efc4fceb577b 2013-09-12 02:11:28 ....A 196972 Virusshare.00097/Virus.Win32.Nimnul.a-f0a7d817dfff6432c9844c6765529a1ab650f89df8a6974fe970514453f274a8 2013-09-12 02:42:48 ....A 178593 Virusshare.00097/Virus.Win32.Nimnul.a-f0b41ef233c4e2e11e3a9cbb84eb8977e4f134f4065cb7d967efa29b8fb1b8ad 2013-09-12 03:16:32 ....A 405935 Virusshare.00097/Virus.Win32.Nimnul.a-f0b8f0144ccac734a790f26aa8e6b31467e52c999ef0b5d887728f6f5ca5803e 2013-09-12 02:45:58 ....A 81282 Virusshare.00097/Virus.Win32.Nimnul.a-f0ca7f76cce27ef7a02684c291b39298f95bb339d5dc127afc8d665e26f06d73 2013-09-12 02:00:08 ....A 2388438 Virusshare.00097/Virus.Win32.Nimnul.a-f0cb9a0e4bad455da6c1275b0275bbd71f1613e19217a5c26824359658d87d57 2013-09-12 01:43:18 ....A 91011 Virusshare.00097/Virus.Win32.Nimnul.a-f0cbd4e96e83a945c1bde3deca6d2decec52a56950136354f59d2b4d16bbc83f 2013-09-12 03:09:04 ....A 237950 Virusshare.00097/Virus.Win32.Nimnul.a-f10798bfb3db411456915e0127baa3f5a4da5f9edca9792754e8d2986d51226c 2013-09-12 03:21:16 ....A 229856 Virusshare.00097/Virus.Win32.Nimnul.a-f10891c56de6a96132bbe0123d32a490365c1364572c7886fdc076010c251f03 2013-09-12 02:50:54 ....A 542661 Virusshare.00097/Virus.Win32.Nimnul.a-f120f2c387a82899a5ea313d9efdfe9c6019dd86921408022c4f376b9e736cb9 2013-09-12 02:54:42 ....A 126976 Virusshare.00097/Virus.Win32.Nimnul.a-f1212ce5b594977535fcc3b7f14cb61c3b6e4f4fd31ddea94317e17541a47817 2013-09-12 03:09:52 ....A 496063 Virusshare.00097/Virus.Win32.Nimnul.a-f14abae8b06217abca3cb198375d3df7a195b047992c4d414d5e5571763c74e3 2013-09-12 03:12:32 ....A 201180 Virusshare.00097/Virus.Win32.Nimnul.a-f14ef66b343c0aac69196caaaf18f62d08906dc38fda6eaa2a286fc6af7e4b2a 2013-09-12 03:17:30 ....A 242106 Virusshare.00097/Virus.Win32.Nimnul.a-f16fc0903a60d9cfdccd9d029d693df07fbd18905da146271ddc2857ae78923f 2013-09-12 02:29:12 ....A 1331661 Virusshare.00097/Virus.Win32.Nimnul.a-f1cd9a71837116c42740f4447806b12a0e7ed9d0f923fe2b4bc4dde4bbf14f40 2013-09-12 02:08:18 ....A 642567 Virusshare.00097/Virus.Win32.Nimnul.a-f20612dfd42c0e743985e645ff8194064bb303578a604159619a181d61e4fad0 2013-09-12 02:47:40 ....A 815459 Virusshare.00097/Virus.Win32.Nimnul.a-f2344243fe3d82e452559ef557988a7fc434fa58a6a6537d0f3b9075238ce18e 2013-09-12 03:25:54 ....A 1257914 Virusshare.00097/Virus.Win32.Nimnul.a-f28d533bba7f4088fee6d857b7e45fa54f38e46647dfefb520c8f2f981b9f6e2 2013-09-12 02:04:50 ....A 382972 Virusshare.00097/Virus.Win32.Nimnul.a-f2f6395ebc5482fab4b8373b06f0d24908769e5d778b4baa677f8601e7b95a31 2013-09-12 03:00:42 ....A 842087 Virusshare.00097/Virus.Win32.Nimnul.a-f342e644f928b1d4858f3207037193e80a9f27d08b9777cb9320a8fbd021f36e 2013-09-12 02:00:02 ....A 217599 Virusshare.00097/Virus.Win32.Nimnul.a-f371ff527c1d5982b80166cf8bb4fa2c352fcfc89e25179a1dae490d854ecc69 2013-09-12 01:44:28 ....A 242190 Virusshare.00097/Virus.Win32.Nimnul.a-f3f15f72f7adcc9dbd08e27356c4c56ba35240bbc4c3fca6d73372447f950709 2013-09-12 02:00:26 ....A 639443 Virusshare.00097/Virus.Win32.Nimnul.a-f3f6ed0c6914dbcdaee6b44adfbfab8e85bb689fe5c197bae538a6baeb04d582 2013-09-12 01:41:46 ....A 467313 Virusshare.00097/Virus.Win32.Nimnul.a-f4f564595674b81c72a87219525857579c4713c9df6e0afd3a22e25fedca72ad 2013-09-12 03:32:24 ....A 410097 Virusshare.00097/Virus.Win32.Nimnul.a-f4fcdf654042517d5b497e0f5e57ee99be23abab8dcccb758c3eb4b7d85e202c 2013-09-12 03:21:12 ....A 160141 Virusshare.00097/Virus.Win32.Nimnul.a-f5011d94f6a63e17a925615374b19825ddb0b2c96ac3ab9056ff490c65011fdf 2013-09-12 02:07:34 ....A 471514 Virusshare.00097/Virus.Win32.Nimnul.a-f531e6af9663dad766c55e387ab9028fdfc3533675f102c60d42ae48211533ac 2013-09-12 01:48:58 ....A 3994112 Virusshare.00097/Virus.Win32.Nimnul.a-f56655888b3dc38d6c5670c81f572739a4429aa95488ac69b2bf6305dd514d69 2013-09-12 02:12:22 ....A 229376 Virusshare.00097/Virus.Win32.Nimnul.a-f577859225cb8634511c791a2d00c698cf2c46de8dcce9fc0ddfd383307a2677 2013-09-12 02:18:40 ....A 1102269 Virusshare.00097/Virus.Win32.Nimnul.a-f583de8c2cf06f4c9fa2f68d9af36f7992ac8decfac6bcf326120dfc13b46f5c 2013-09-12 03:24:44 ....A 315918 Virusshare.00097/Virus.Win32.Nimnul.a-f585425bda0e710d08e0980314c311ede889833522685b3d15171d63b2ce6b55 2013-09-12 01:50:10 ....A 168409 Virusshare.00097/Virus.Win32.Nimnul.a-f5d01bf9c406be61d463b9099fe132732a91366fd36acc53ec992c9111f6aa8c 2013-09-12 02:21:28 ....A 250214 Virusshare.00097/Virus.Win32.Nimnul.a-f5f2d7188d0885c3738ae377a3fa1cec58b6d31923a02942b7daf50c81a5fda2 2013-09-12 03:23:30 ....A 142345 Virusshare.00097/Virus.Win32.Nimnul.a-f61084bf5b306ac31a650a5534baf079a4cf34cf424b57683138255c8e5014bf 2013-09-12 02:45:04 ....A 811504 Virusshare.00097/Virus.Win32.Nimnul.a-f62e35bfe914b15c3e98b1342555ae93c347034549aeb3349716f614f7339db4 2013-09-12 02:43:06 ....A 274390 Virusshare.00097/Virus.Win32.Nimnul.a-f649e4f4b6fd417cb287862f74026512c79e04f21637a21957d33b93ed8ea82c 2013-09-12 02:14:02 ....A 217477 Virusshare.00097/Virus.Win32.Nimnul.a-f6764be3aa7d264d04339c2b1a131c495ea0b9845201cd3566740da767078507 2013-09-12 02:00:20 ....A 532975 Virusshare.00097/Virus.Win32.Nimnul.a-f68965c29aa7ed3907d106212b670ffde4e3607a5d298ddf7ed18730f3ad8758 2013-09-12 03:11:32 ....A 63488 Virusshare.00097/Virus.Win32.Nimnul.a-f6994cf104c80dc70fa9a1016720a4cf820abd3ee491e4b10fdd4b2151bcd4c2 2013-09-12 02:57:52 ....A 217473 Virusshare.00097/Virus.Win32.Nimnul.a-f69bb8115d5fa038cf4b7c75d3639beae88fbe580c61767914cdde12f187f874 2013-09-12 03:20:50 ....A 517116 Virusshare.00097/Virus.Win32.Nimnul.a-f6a5daf945e6bee5fdf6ccb8528a97518bc77001fd3c056f3551909bfe45bca5 2013-09-12 02:39:00 ....A 2007531 Virusshare.00097/Virus.Win32.Nimnul.a-f6afae66a509241c1b56009d35ea22f9795aae4b49dcf821d5c9092ad1f54f42 2013-09-12 02:46:50 ....A 176493 Virusshare.00097/Virus.Win32.Nimnul.a-f6bd078771cb6daab7f78a4c6ae0b0cfcd04ba254835299db2d456a8dc80f992 2013-09-12 03:23:26 ....A 172385 Virusshare.00097/Virus.Win32.Nimnul.a-f6c89e15f16565574e59f3e5fbca411bbe158af77d66407bdff4b88d1f1e798f 2013-09-12 02:58:56 ....A 496029 Virusshare.00097/Virus.Win32.Nimnul.a-f6d597aad46446794ffae2adb3fb3c1d6ead002ec79078180d53483f40eec1fb 2013-09-12 03:24:08 ....A 237502 Virusshare.00097/Virus.Win32.Nimnul.a-f6e0c5af3fa34e26eea6a5404b8bde5a4c94a9c6b0dbc812b895e1632984333a 2013-09-12 02:33:00 ....A 201171 Virusshare.00097/Virus.Win32.Nimnul.a-f6fdb4c3baf52b5614bda4af9eeb96f0ebb7e5fe692668105fd1277fc487b6bb 2013-09-12 02:41:56 ....A 225714 Virusshare.00097/Virus.Win32.Nimnul.a-f76a26eb0cc7c2438d48d6e6f8304246bc6273826fb116cfb368c42b4f39760a 2013-09-12 01:39:36 ....A 397815 Virusshare.00097/Virus.Win32.Nimnul.a-f8b453c6a44cffbfe227aac0986ddd11578541f2e5ff00213c5a5560cfcf2284 2013-09-12 03:07:48 ....A 405864 Virusshare.00097/Virus.Win32.Nimnul.a-f98e3c9cfd6969a6148def4717abc51aa1938a1e762ca73dc065f27dad619f0e 2013-09-12 02:25:36 ....A 1257880 Virusshare.00097/Virus.Win32.Nimnul.a-f9d79e5ef2eab3ddc26b8f2a902b1016f7eddfa3529e192ff0bf46ce4637fb8a 2013-09-12 02:45:26 ....A 143360 Virusshare.00097/Virus.Win32.Nimnul.a-fa1ee2bca7a98219402a97ceaa39d93b1a39ab14d8f90ddfc34ebc3746547b67 2013-09-12 01:45:56 ....A 250377 Virusshare.00097/Virus.Win32.Nimnul.a-fa40560ae078cd5b0e871ecae7f65281de7e35d666a896452ce5c637b2f0dfc7 2013-09-12 03:29:32 ....A 438697 Virusshare.00097/Virus.Win32.Nimnul.a-fa52abe3b4403a0d1b0724e5501c4c00d383ddda796122e4e46b7bd76f113c3c 2013-09-12 02:44:00 ....A 544768 Virusshare.00097/Virus.Win32.Nimnul.a-fa72435c240e12543f6e0a5ff3aa2e92375596b91f5e880c18db7bfbda9decd3 2013-09-12 02:42:34 ....A 270856 Virusshare.00097/Virus.Win32.Nimnul.a-fa8e542c8536323a189d860bc85db08029016d7e074426db65ee68cc3bded368 2013-09-12 03:29:18 ....A 217495 Virusshare.00097/Virus.Win32.Nimnul.a-fadc9d37bf7d8c43758627fdd479447ff44954f3848f48e992840821b10c22b9 2013-09-12 03:29:44 ....A 73047 Virusshare.00097/Virus.Win32.Nimnul.a-fadde9f0b04e972871422050c90f0f7fd5dc1eafd1210e9a3d7a742d95e0067e 2013-09-12 02:24:38 ....A 221575 Virusshare.00097/Virus.Win32.Nimnul.a-faeecf417c15452155cb2dc7f69c04a5bc1c6b1560b2a86bcb3658f2bcc53078 2013-09-12 03:10:24 ....A 4149760 Virusshare.00097/Virus.Win32.Nimnul.a-fb00bcd36108ef0f8a44f4ed1b2d074325ad96d5a894b41fc1c73d8957bf1885 2013-09-12 02:46:44 ....A 523793 Virusshare.00097/Virus.Win32.Nimnul.a-fb2614d98682a549c29e87afdfac55bc27e703b330a931e369480c9fec975c11 2013-09-12 03:16:18 ....A 272301 Virusshare.00097/Virus.Win32.Nimnul.a-fb4ae80b4e0b88cb81a05cca086113624c637c8423ec14c815ff0f221e4b9f6a 2013-09-12 02:32:32 ....A 998417 Virusshare.00097/Virus.Win32.Nimnul.a-fb83d502f9f78a13da8f1e46d9ffcf9b0cabf429dc884815f04f82ce45afb6da 2013-09-12 03:31:00 ....A 849844 Virusshare.00097/Virus.Win32.Nimnul.a-fb8ddd7f7fb3e1f35948da64597d1bae05a500c748c9f7e58769218d858a7acc 2013-09-12 02:02:58 ....A 946133 Virusshare.00097/Virus.Win32.Nimnul.a-fba6761e805dd51d7690ceeade3fc9997916d7d6c46ecbc1049b2094662d2675 2013-09-12 03:25:44 ....A 254415 Virusshare.00097/Virus.Win32.Nimnul.a-fbaa02db61725fc77ce58729c541b010aa6617cbbc5fe597b14e1806bee19b6c 2013-09-12 02:15:26 ....A 197098 Virusshare.00097/Virus.Win32.Nimnul.a-fbe9aa6888a6eff75e862a3db4bb9e1ddf5431e733ff601d2af7f30c38570fd0 2013-09-12 02:24:52 ....A 242132 Virusshare.00097/Virus.Win32.Nimnul.a-fc0080666b1337b959901aa0aaf824ab68ecc716bf07a4f01cc4e2709c283611 2013-09-12 02:28:54 ....A 126988 Virusshare.00097/Virus.Win32.Nimnul.a-fc05024a21fb275a2c2b256b66e69acf050f26eb1440478dc779bfed8e0ba562 2013-09-12 01:46:10 ....A 401929 Virusshare.00097/Virus.Win32.Nimnul.a-fc25f49dd7a2d3b9c1961a25a04346adc0e3a14ede3cbe2363d7170fbd22227f 2013-09-12 02:37:14 ....A 442368 Virusshare.00097/Virus.Win32.Nimnul.a-fc362b3aab59a51cd3506d2754f6141373f204230f46750aaed35ff19e34a4fa 2013-09-12 01:48:24 ....A 264580 Virusshare.00097/Virus.Win32.Nimnul.a-fc753e6c9d2bbc580d083c9cc7c9f78597eb7725aed4adb5046efab656b2440b 2013-09-12 02:45:48 ....A 848260 Virusshare.00097/Virus.Win32.Nimnul.a-fc7d1590163185d6a5c6c43f4663b75dd5ceb3422bc54a74474f15751693788b 2013-09-12 02:19:08 ....A 168404 Virusshare.00097/Virus.Win32.Nimnul.a-fc893de09126d736d0ebaf4fadf500ce0c3f3b82b5105c4a92a3d424cb736190 2013-09-12 03:27:24 ....A 229768 Virusshare.00097/Virus.Win32.Nimnul.a-fcbfc9ac21d64c03f9b0557505a869130a6fb9fd4e41d525cc32ff04b14a357e 2013-09-12 03:08:50 ....A 205313 Virusshare.00097/Virus.Win32.Nimnul.a-fd3e47f2443ccbb9881a1f9ade1bfa1a684c622c431099db9874a16de7345f97 2013-09-12 02:11:28 ....A 172380 Virusshare.00097/Virus.Win32.Nimnul.a-fda2d72fb1bb6f133947a93aa031a9ab556fe1d825ff3792368488fcc88aa579 2013-09-12 02:35:50 ....A 139613 Virusshare.00097/Virus.Win32.Nimnul.a-fe2f492630922a1833ed3454ce76099b28c4e6ff9f97c4064138b3c377919683 2013-09-12 02:32:12 ....A 1331544 Virusshare.00097/Virus.Win32.Nimnul.a-ff2573876abca66714499fa59f37af0b9edab5c1b2ba9529c625645226afbfac 2013-09-12 01:47:22 ....A 856064 Virusshare.00097/Virus.Win32.Nimnul.c-33d320367d0114d3952e530651109c8c6fd0fdf7b979c6df016469a32f6e900f 2013-09-12 02:24:58 ....A 1229824 Virusshare.00097/Virus.Win32.Nimnul.c-4ec8eb7dadbc6cab61e4224b634f20a8d9812ef370b978f04a51f18c8118b21b 2013-09-12 02:26:06 ....A 388096 Virusshare.00097/Virus.Win32.Nimnul.c-b110a6e1aa9d343d7449caddc2d75a8431137187145cc7e3398dd877f424077a 2013-09-12 01:58:24 ....A 344064 Virusshare.00097/Virus.Win32.Nimnul.c-d95a9bb046029576662705955d165c98e369d8af3c74ee16503b4d2e7ca3e4ef 2013-09-12 01:52:36 ....A 647680 Virusshare.00097/Virus.Win32.Nimnul.c-e472fa5c42c5bf5bb2379f31d44ac8232fbed25bc23cfd4a2d18c55a1b22e6c4 2013-09-12 02:39:40 ....A 498176 Virusshare.00097/Virus.Win32.Nimnul.c-e98a338aa5276f1861049802cec61034dab45eecc7215d76ddf7356a7059e5bc 2013-09-12 03:30:44 ....A 374784 Virusshare.00097/Virus.Win32.Nimnul.c-ea2f800e0e6576ae413f222dd3aab710d349fbeb8549af9c0f03b3c0dffbd6db 2013-09-12 02:46:40 ....A 372224 Virusshare.00097/Virus.Win32.Nimnul.c-ebb889c952a21dfe3a56b988f1a92c7dd0696eaba2bf6621276ae108243738d1 2013-09-12 02:49:58 ....A 524288 Virusshare.00097/Virus.Win32.Nimnul.c-ed3aaa8dfc9536be7183a5ba73fb6180c22cc4d4cd7cba03c8ecba4dfc7b8949 2013-09-12 02:07:12 ....A 425984 Virusshare.00097/Virus.Win32.Nimnul.d-4f59245e95adf38727f94a807b615370b6cb47e1171a94db1cc139d59842920e 2013-09-12 03:19:02 ....A 327680 Virusshare.00097/Virus.Win32.Nimnul.d-748b5f0fd1cba42b88a464c9fab75e5a1acebec87dd79891dd5b5d3192fcf937 2013-09-12 02:39:56 ....A 1746432 Virusshare.00097/Virus.Win32.Nimnul.d-d27e25f356e384c9b75534fecfd119b14d333926e7528e65a3d649e09608615d 2013-09-12 03:30:28 ....A 526336 Virusshare.00097/Virus.Win32.Nimnul.d-d4ec8204517bc1840e73fdc5363d4d1f43bf1616d92e7efd86c0f8863eff6fed 2013-09-12 02:57:08 ....A 299008 Virusshare.00097/Virus.Win32.Nimnul.d-eb0e3eaa128c4e2e05d32432238cae84b94b9f1ba73f4c5560f2651ca9c1a9a6 2013-09-12 02:23:56 ....A 254976 Virusshare.00097/Virus.Win32.Nimnul.d-f115017d17d99ee10fbfb08fd16f99d74d673928726d13744600adea3b7666f9 2013-09-12 03:00:40 ....A 1697280 Virusshare.00097/Virus.Win32.Nimnul.d-f74626564a31adbd49d89a7367562301ef5605eadc7a8c770acb1033196f046b 2013-09-12 03:11:02 ....A 503808 Virusshare.00097/Virus.Win32.Nimnul.e-04b58e34ce082b484514af79c5ef8380b6c231217526de97ceb9d894694ec0b0 2013-09-12 02:23:46 ....A 159744 Virusshare.00097/Virus.Win32.Nimnul.e-0aea333399e838192123b23027cc611ba622e8367a594ed80fd280e0d10ce5da 2013-09-12 02:14:12 ....A 139776 Virusshare.00097/Virus.Win32.Nimnul.e-0d45ae1d0fca343eb3995716d226b1f5a1e9d2ba49e4f42dd4726fc65a457fca 2013-09-12 01:41:48 ....A 126976 Virusshare.00097/Virus.Win32.Nimnul.e-26344664578f9f9f82c933a90da575d198157a3506c3c86d295d1b62521e05d9 2013-09-12 03:26:58 ....A 188416 Virusshare.00097/Virus.Win32.Nimnul.e-2dc6eff6b5f80d3527d9a3ce1352de081219d1bcdc16e8ff063d7bf1d95ebf11 2013-09-12 01:46:24 ....A 311296 Virusshare.00097/Virus.Win32.Nimnul.e-3fc7fcbc25fbb431db68ff12a2122b9f1026510719f7ada3e51a253f49c9c8d1 2013-09-12 02:47:04 ....A 573952 Virusshare.00097/Virus.Win32.Nimnul.e-422cba5ed7919fa804c85a8047e040bcba2127fe2618e9d8a840345cf553114f 2013-09-12 03:21:50 ....A 245760 Virusshare.00097/Virus.Win32.Nimnul.e-4f509de859a7a6ba002b359ffb86fc78b86a20da3c9c95773d76b9c8c456c9d1 2013-09-12 03:30:28 ....A 585728 Virusshare.00097/Virus.Win32.Nimnul.e-61b2b899529f77872c71ca91c06cae12b2f78211918a024ed356a4832d8e908b 2013-09-12 02:09:40 ....A 147456 Virusshare.00097/Virus.Win32.Nimnul.e-682c1bb5a01dc686cd13d14d620bd97fd584145e10c859116b64759955fdf4fd 2013-09-12 02:52:54 ....A 327680 Virusshare.00097/Virus.Win32.Nimnul.e-99790fd0f61cf218035341466e05569f2a9cdd99e3466b1ed7ac7c9cf720ae66 2013-09-12 03:00:48 ....A 143360 Virusshare.00097/Virus.Win32.Nimnul.e-a437d653748cdd667836bab7a4e6603b94eb879903f65e0f07219c1cd69aaa91 2013-09-12 03:07:40 ....A 304640 Virusshare.00097/Virus.Win32.Nimnul.e-a5a6db51a0575c2220ea070a93aa2e85bfff4dbe2239b80e01f8c7193eb32b4a 2013-09-12 02:13:08 ....A 178688 Virusshare.00097/Virus.Win32.Nimnul.e-a671278f4bd9d7c70be79449841546ceec9dc1d4bb744242d0e29611e3af5723 2013-09-12 03:13:12 ....A 147456 Virusshare.00097/Virus.Win32.Nimnul.e-a788d56d8f841829d3ff9fa3c2a1ca357a7892cc9c1cc64f152a6705a52e3f61 2013-09-12 03:25:22 ....A 258048 Virusshare.00097/Virus.Win32.Nimnul.e-b7f9d3596a2d268fba37f13fa01cb18ac06734d6815d816add585feec50036f3 2013-09-12 02:40:46 ....A 266240 Virusshare.00097/Virus.Win32.Nimnul.e-bc00af9c02d2018bed0a9eaedd43a430ea5b05039611b66d1180ebf73ff21f67 2013-09-12 03:22:42 ....A 434176 Virusshare.00097/Virus.Win32.Nimnul.e-c062dbb25e9aa21262e8ea182ac53d979a740ca2ce49280cc0bdd4b92a7b85cc 2013-09-12 02:48:54 ....A 188416 Virusshare.00097/Virus.Win32.Nimnul.e-c202fbe1d0e956ba86ab1081484add079d9c4757d9212dacf38314f07d0d41e0 2013-09-12 02:01:26 ....A 274432 Virusshare.00097/Virus.Win32.Nimnul.e-c2147915515c3fc21101fe646ac758642036be4a160a718bebe49200fe0f47ca 2013-09-12 02:47:40 ....A 196608 Virusshare.00097/Virus.Win32.Nimnul.e-c42d4d6f660b2851675ed6346fad2bb57d0a0080dbf149a79edd3377877ac79d 2013-09-12 03:03:24 ....A 167936 Virusshare.00097/Virus.Win32.Nimnul.e-c8119c14a88f08ca9363a27cff1640c595d0025498428c8a0d27144ab8a24b59 2013-09-12 02:43:40 ....A 180224 Virusshare.00097/Virus.Win32.Nimnul.e-c9660b6423868a36e608d91f6024b7e6c4a6f66fdb65026d710b5056be0a89af 2013-09-12 03:13:26 ....A 159744 Virusshare.00097/Virus.Win32.Nimnul.e-cd13de68a9855fcb4e28d55a8cf708b2b549e19f84ffd5d345314420fa61d5d6 2013-09-12 02:27:04 ....A 158208 Virusshare.00097/Virus.Win32.Nimnul.e-d2145aaea3ea2ad09446096f29af5dcd31c527f4a5288a845e155a36048caaf2 2013-09-12 02:07:48 ....A 303104 Virusshare.00097/Virus.Win32.Nimnul.e-d32ec03d0050ba80e91d65cc25c5341c8aa4be9580ac493ee08f1e421560ff7d 2013-09-12 01:47:58 ....A 1584640 Virusshare.00097/Virus.Win32.Nimnul.e-d3b434b877fed27ac88f3262359a02db900ebd7fcd56209fc0b90be609d9a1ad 2013-09-12 03:24:18 ....A 1309184 Virusshare.00097/Virus.Win32.Nimnul.e-d4512f7958f3b250845c1c8c80921f8b2d86133b71b29f7f5c7b93ea6b4c2fdf 2013-09-12 03:24:48 ....A 252416 Virusshare.00097/Virus.Win32.Nimnul.e-d493cc68cb055ec79c3ef532db4cea1bd2794332cc785f792938a17ee1472a34 2013-09-12 02:39:08 ....A 185856 Virusshare.00097/Virus.Win32.Nimnul.e-d4d0e6c82631fb527801ff40147e37dc4e6f1eebe1049419c3bbda8f9da4bef4 2013-09-12 03:02:26 ....A 188416 Virusshare.00097/Virus.Win32.Nimnul.e-d669d67c6d8cc6f3ae8b330decb33d4d9cafe76a52c824219cf0337c83129a62 2013-09-12 02:15:56 ....A 144896 Virusshare.00097/Virus.Win32.Nimnul.e-d723e738785616fdd262ee3d975246536d3c702bda9dcd112978ea2550a37f8d 2013-09-12 01:41:16 ....A 788480 Virusshare.00097/Virus.Win32.Nimnul.e-d735bd73302333f74296d2d05dc328717883e7ca1c9712cc112d4f9a2962fd18 2013-09-12 03:05:56 ....A 120320 Virusshare.00097/Virus.Win32.Nimnul.e-d7a75a09aa78ddb026ebed2593c4d779a3510d8b68fc4c49eec030a7d491d985 2013-09-12 03:02:34 ....A 176640 Virusshare.00097/Virus.Win32.Nimnul.e-d8785842d690e31510962f38997ec3b2c25f44ef261095b432e99866acd67e67 2013-09-12 02:36:18 ....A 481792 Virusshare.00097/Virus.Win32.Nimnul.e-d89df3e313e5be0c55aeb541d68da9129663f2829fe36b9e182afe6951e9c6b4 2013-09-12 01:41:28 ....A 151552 Virusshare.00097/Virus.Win32.Nimnul.e-d8d51dc6f8f1989b179e3d576b7c03d2377fbb9fb88dd482bab001ccd01bbf5a 2013-09-12 02:02:34 ....A 124416 Virusshare.00097/Virus.Win32.Nimnul.e-d901364aaf209088e1a9d20aa4136aed1f1f35e011c83629fa82f3c1bcf86620 2013-09-12 03:30:56 ....A 196608 Virusshare.00097/Virus.Win32.Nimnul.e-d91000484929fa29dad51a50616f26f5889060105696ae3464f7b018e2c4f6f2 2013-09-12 03:02:32 ....A 236544 Virusshare.00097/Virus.Win32.Nimnul.e-d9e061157943c96048750315faa5684fabbb434ac80c118268bc74544fbf4f54 2013-09-12 02:23:36 ....A 151552 Virusshare.00097/Virus.Win32.Nimnul.e-da92920ac4ad62deba1ec09b4d192d534dc1a27058fd061e1813963f1444e1e8 2013-09-12 02:38:28 ....A 167936 Virusshare.00097/Virus.Win32.Nimnul.e-dacdf7f39e75ff968b3c2bc5c474412e5a3749d94dc0f8aae9711169fc471c9a 2013-09-12 01:52:02 ....A 160768 Virusshare.00097/Virus.Win32.Nimnul.e-dbccae25e1537bca83b0a75ddd43042b0b3b47d515d160fadd56c251fd8d6f36 2013-09-12 02:37:12 ....A 155648 Virusshare.00097/Virus.Win32.Nimnul.e-dbec917e1cc38ea0368a0240ee7d8c33619df02a6bc21b2660ee104e06f390cc 2013-09-12 02:22:50 ....A 1159680 Virusshare.00097/Virus.Win32.Nimnul.e-dda5698c8556358a5c1b2c2e274cb3c7918cd45283c4cbf6c98b7dfbed7d3e8f 2013-09-12 03:20:28 ....A 233472 Virusshare.00097/Virus.Win32.Nimnul.e-ddc98c502ab3fe2c4f69c118c75cb9048b422ee585509401c912691b16dedfe0 2013-09-12 02:46:30 ....A 159744 Virusshare.00097/Virus.Win32.Nimnul.e-de28e9025dc457f2c1d6d60003a92dd9e5c0782795f0a779852c29eead8cc3e7 2013-09-12 03:21:44 ....A 163328 Virusshare.00097/Virus.Win32.Nimnul.e-de453b5b921843271f14f82be3ae4472c12c747fef9450c677f30942471854bc 2013-09-12 02:28:20 ....A 339968 Virusshare.00097/Virus.Win32.Nimnul.e-de48a9721bd23f32ddd2404be5e3a88ddbbaac4f3dca095ced4ed32818b55587 2013-09-12 02:37:06 ....A 200704 Virusshare.00097/Virus.Win32.Nimnul.e-de8034015cc0fb18aacc40ad42433119a4fa3ba3a9cd1b6c6247a04fd052539f 2013-09-12 01:57:26 ....A 125952 Virusshare.00097/Virus.Win32.Nimnul.e-deea3aae00196364ea65ac06a816138d49276b45b0770334305018f61209bc4a 2013-09-12 03:20:30 ....A 118784 Virusshare.00097/Virus.Win32.Nimnul.e-df254420ae8cba8736f07b641b1f39d86ddd5309745dcedde2e86a32b89047ff 2013-09-12 02:06:18 ....A 237568 Virusshare.00097/Virus.Win32.Nimnul.e-df7fad906d608c98eb9b69c5bf6c91fe583a311d32a957f7c1609a9d7d4e6944 2013-09-12 02:12:12 ....A 602112 Virusshare.00097/Virus.Win32.Nimnul.e-dfbb38d9f96899a465056410dabd4405c8989d27fdf5a719b40f88de3996ad04 2013-09-12 03:09:26 ....A 183296 Virusshare.00097/Virus.Win32.Nimnul.e-e02dd09b63f17ae1db25c6deec29972d0943b7f58290edf15026a635c206a146 2013-09-12 02:55:58 ....A 114176 Virusshare.00097/Virus.Win32.Nimnul.e-e09a772f7a8c69e0b38a8e381dec290a97e79035f6fae8e91ebd399b05ee3640 2013-09-12 01:50:02 ....A 319488 Virusshare.00097/Virus.Win32.Nimnul.e-e0a5765ecd3fbdbda33865c868a138f72b0efdba00e4d5cd29f996916a326574 2013-09-12 02:11:18 ....A 476576 Virusshare.00097/Virus.Win32.Nimnul.e-e1a5ea7e239c0fb30ff1381245a0a8a49d4487ac3894ab4b00d94f884d0f38c0 2013-09-12 01:53:26 ....A 359936 Virusshare.00097/Virus.Win32.Nimnul.e-e2e3d44e5b78bd09e07ba33bff9872f782ca3398d503e30a9930a21b0e1ef834 2013-09-12 02:41:56 ....A 352256 Virusshare.00097/Virus.Win32.Nimnul.e-e2e606c85c12292503f98c1082be069522b4e1b1fd5ef8a6f6ed7c4540b1f637 2013-09-12 02:52:44 ....A 143360 Virusshare.00097/Virus.Win32.Nimnul.e-e30a357eb8c7a5c75ee504f5ba6566ae59aa917b4832fc77f7a59bc77d3124a8 2013-09-12 02:08:12 ....A 348672 Virusshare.00097/Virus.Win32.Nimnul.e-e3a53db4201f49d90203d7911b4946e733f8ba3467f0c019f2f73914fd82ea6c 2013-09-12 02:41:20 ....A 107520 Virusshare.00097/Virus.Win32.Nimnul.e-e3b13ac885321853a2b464be475f5b5a41b474201b993f291b975549c980b965 2013-09-12 02:43:58 ....A 200704 Virusshare.00097/Virus.Win32.Nimnul.e-e447520c521e923b86eedcfb67e44af459d67bc9acc90eff907de70c5e07ec69 2013-09-12 03:06:02 ....A 299008 Virusshare.00097/Virus.Win32.Nimnul.e-e4c6d13cc8b9099e5b7bab7badc66acc97174e289028ed72528331954554b349 2013-09-12 02:06:34 ....A 176128 Virusshare.00097/Virus.Win32.Nimnul.e-e56f2dcdc33f9079c9fcc51e2d66ce6cd0d4ccb07612ec7b5296544298354dcc 2013-09-12 03:23:48 ....A 258048 Virusshare.00097/Virus.Win32.Nimnul.e-e5ee40293319dcbb2292d1d574072ec2a39c28925e762439bbbd4950d36b6056 2013-09-12 02:13:56 ....A 327680 Virusshare.00097/Virus.Win32.Nimnul.e-e66fdc0d122709dfe51610df93855d1501952b4fc47d93e324cd8215db2d4140 2013-09-12 01:41:16 ....A 145408 Virusshare.00097/Virus.Win32.Nimnul.e-e6a7fc653ac10ab3afc1de686a207800fd9e99f215aac06e7b33246005013b28 2013-09-12 01:39:18 ....A 196608 Virusshare.00097/Virus.Win32.Nimnul.e-e6b1e0c43a3e25763d98ded24313ab322c91a15436a95870e28ed8288cc9b80f 2013-09-12 02:17:18 ....A 140800 Virusshare.00097/Virus.Win32.Nimnul.e-e6ce7000eae29ac4242b1f13d5767d6d35cd5954e5da55043769d4aac6af347b 2013-09-12 02:20:34 ....A 425984 Virusshare.00097/Virus.Win32.Nimnul.e-e7fc6817af63536dec2839056b31c7a271696883b225e5c7b9403a069d3fe6af 2013-09-12 01:53:30 ....A 315392 Virusshare.00097/Virus.Win32.Nimnul.e-e8d297f1cc26a15461c0213719302de9a3b96eb767b579e2dab5cdaa985c2a49 2013-09-12 02:06:38 ....A 120320 Virusshare.00097/Virus.Win32.Nimnul.e-e9aa958fbf6211df41e5e9b191e90e80dae07c96d85968917254267d12545846 2013-09-12 03:07:46 ....A 469504 Virusshare.00097/Virus.Win32.Nimnul.e-ea1bb3d94563f6ff93520c95328515ba4dd8bfa7a6847fd72a4b8c8f07030e0b 2013-09-12 02:09:46 ....A 483328 Virusshare.00097/Virus.Win32.Nimnul.e-ebcca776f2b3090bc19a084d95ebb4a94e82ad9cf9fc3f28cf56bda0f516dd94 2013-09-12 02:48:04 ....A 262144 Virusshare.00097/Virus.Win32.Nimnul.e-ebdd431a38c57d210023903b74911af842379ca4e39917b3a194dd3c44cf33de 2013-09-12 01:44:06 ....A 157696 Virusshare.00097/Virus.Win32.Nimnul.e-ebfd18d7a213af4c4702bd29bfb7ff95667fe677866cea2fa5392818e40af918 2013-09-12 02:33:16 ....A 335872 Virusshare.00097/Virus.Win32.Nimnul.e-ec2746df48f962cbe408c33dd82d4200a9c49c7fffab25695fe71bd0c704fef8 2013-09-12 02:48:18 ....A 528896 Virusshare.00097/Virus.Win32.Nimnul.e-ec3499b9683a4fb743923a449bb22cfc225d6d6b6ce88604be766e9cd0569072 2013-09-12 02:48:12 ....A 485888 Virusshare.00097/Virus.Win32.Nimnul.e-ec88c10dc7eea3e25573043d116d3f2316ed0c0169433cee2ea6f4fc355ea91b 2013-09-12 03:06:18 ....A 528384 Virusshare.00097/Virus.Win32.Nimnul.e-f41202791e0ca549793b5b44905a90292ff1abed041ef4d67a2ba0876fceaa3f 2013-09-12 03:07:40 ....A 204800 Virusshare.00097/Virus.Win32.Nimnul.e-f4c7dd2518098e084a644afc2f1c2829ddba0d3d2c38de22a8de41d7c50d8cec 2013-09-12 03:09:24 ....A 353280 Virusshare.00097/Virus.Win32.Nimnul.e-f551928aeb7924dca81870f5e04f3a59df25d93f03863020eef4cb9d298780c5 2013-09-12 01:55:12 ....A 163840 Virusshare.00097/Virus.Win32.Nimnul.e-f59d4f9f65ccf3d5ff1555c995454a194c7dae715f18e9a61383d391ab884b87 2013-09-12 01:47:12 ....A 598016 Virusshare.00097/Virus.Win32.Nimnul.e-f5e55fc9a38b411e4eb3c171d6dbe0e9aa0d76d7c292521ee2d96ff3ba4c3bfb 2013-09-12 03:30:40 ....A 144896 Virusshare.00097/Virus.Win32.Nimnul.e-fa934e3d5c2b373fea626943b9a81deed98a48af0726de01565749616a6dfce0 2013-09-12 03:17:54 ....A 145408 Virusshare.00097/Virus.Win32.Nimnul.e-fa97f7b30ab862f8afde1d4b6fe7ce261913379023798ecbdff9b83c69011be3 2013-09-12 03:04:46 ....A 258048 Virusshare.00097/Virus.Win32.Nimnul.e-fadef7f6308c8a79c1d0fb1c20e380ceb5e52a0b5ea3de1618fe8268f6d938b5 2013-09-12 02:30:06 ....A 132096 Virusshare.00097/Virus.Win32.Nimnul.e-fb5e0a4332d7d24f2c22b9226f62303f425ace4960a64b515e6929f2e28b5afa 2013-09-12 02:42:02 ....A 221184 Virusshare.00097/Virus.Win32.Nimnul.e-fb8f95e55dc7bd1dd6f9ecedae047f5e4465c46e0df6dc3c9c93527b646e86d2 2013-09-12 03:08:06 ....A 164864 Virusshare.00097/Virus.Win32.Nimnul.e-fb962b1260d7316ce9d3be512214d0d5d182ac1722d53955da86b45942531a0f 2013-09-12 02:26:06 ....A 163875 Virusshare.00097/Virus.Win32.Oporto.3076-efe39db3f65af3ddc4498a5f5b5c5049aaa16286fda4c6c54e68f7a34adf0a19 2013-09-12 01:49:18 ....A 187392 Virusshare.00097/Virus.Win32.Otwycal.a-06b4a21ab1969894839ce5c5d09dc1757c97aed3e7ad28e38d25990f6f310be3 2013-09-12 01:45:14 ....A 143360 Virusshare.00097/Virus.Win32.Otwycal.a-578906e99b1f6a137350609749f2849bc2c07036f8e686809065f862bd690fd1 2013-09-12 02:51:22 ....A 167936 Virusshare.00097/Virus.Win32.Otwycal.a-63044313c60765ad0556545265b68fcc2271c0305d5c274b789f64c725c03c9a 2013-09-12 01:57:20 ....A 180224 Virusshare.00097/Virus.Win32.Otwycal.a-7cfcf0bbfba30173289b89f195d63306da7ca0457d881f7126d3f0ff7aa04f09 2013-09-12 02:49:04 ....A 781312 Virusshare.00097/Virus.Win32.Otwycal.a-8515258a5c6253520e87d2e6883b316a33dbf06bdf1a85ecf5d95c1908ff2aeb 2013-09-12 01:40:36 ....A 217088 Virusshare.00097/Virus.Win32.Otwycal.a-855b115cf4a7cc255a8dd85e29cebab989f35649784d42972948959e3a6d1cd3 2013-09-12 03:05:34 ....A 294912 Virusshare.00097/Virus.Win32.Otwycal.a-861e10d19f27b6557a9f071eac4e597673b88c8869aef953cfdb37a13e244474 2013-09-12 02:57:06 ....A 3196214 Virusshare.00097/Virus.Win32.Otwycal.a-88d8e73e71086f71133b5f49ce0133e47ad1d506ab35730434a55c5a34c76702 2013-09-12 03:30:12 ....A 933376 Virusshare.00097/Virus.Win32.Otwycal.a-8bba038db95c50a84ecda5ac7203ed02ea6c4ef658bc18d42b692a4dc497437b 2013-09-12 02:01:10 ....A 126976 Virusshare.00097/Virus.Win32.Otwycal.a-a61cfde6a8d6139f987e4d854a2c0e99541372a03f3c49795bc3b57d4c8b032a 2013-09-12 02:53:38 ....A 245760 Virusshare.00097/Virus.Win32.Otwycal.a-b5637093900e7a3b5ecfc9bf426839200653a12d74039ac57909a96f9d530704 2013-09-12 02:09:30 ....A 299008 Virusshare.00097/Virus.Win32.Otwycal.a-d4c8dd4c77991b3f300614449b3b4f3752a6994d45270cee6edb27e437a22784 2013-09-12 02:20:56 ....A 292450 Virusshare.00097/Virus.Win32.Otwycal.a-d9584eb69f6b6f48109b07446c9f658fda34056140d1f6787c0142f7624d1052 2013-09-12 03:03:42 ....A 501678 Virusshare.00097/Virus.Win32.Otwycal.a-dadef8cda9b791fc72fa6bb046296c9cfdb96fd03726ddc59e3d0ddfdff862b5 2013-09-12 03:21:06 ....A 159744 Virusshare.00097/Virus.Win32.Otwycal.a-dc4d37ff6fdb1822bc7c066229a0201597b95e56efa53a2776ac6026aebcea50 2013-09-12 02:11:46 ....A 628736 Virusshare.00097/Virus.Win32.Otwycal.a-ddba7fdc356dd8422e32d2fa3b2109d1ff3a3169bb35ce9be3f144c216a3e40a 2013-09-12 02:52:52 ....A 186368 Virusshare.00097/Virus.Win32.Otwycal.a-e1f2d75fb03e17cd20eb7a125a2063cc84c2c56d858c87a35138f096de0fa10b 2013-09-12 02:08:38 ....A 99328 Virusshare.00097/Virus.Win32.Otwycal.a-e22022cfeb370af4afb97c38f08a4b03b86f578399771080a5c0ed1782369aec 2013-09-12 02:45:24 ....A 296448 Virusshare.00097/Virus.Win32.Otwycal.a-e2b9e35f2538a65751597266d99c9e59553cb9e446db29b46712690be1442b9d 2013-09-12 03:07:58 ....A 94208 Virusshare.00097/Virus.Win32.Otwycal.a-e8f6e4895b80b2522f9bac6ab7b14733c2122fe0347a1fcf9ae485cfc497f2a3 2013-09-12 02:31:02 ....A 123904 Virusshare.00097/Virus.Win32.Otwycal.a-e99e33c5277ded0f81f220be13be18e7cebea3bb239dbc80dfd252bf481aa42b 2013-09-12 02:26:54 ....A 167936 Virusshare.00097/Virus.Win32.Otwycal.a-ebd889070aae871c9908015b872e753e08d5dffa573e115ead8b7242a6f712b4 2013-09-12 02:18:54 ....A 258560 Virusshare.00097/Virus.Win32.Otwycal.a-ec05ac8f0dc6936d531524323ac17d4e46676ffa858d3d7d439af57cdadfa53e 2013-09-12 03:04:20 ....A 151552 Virusshare.00097/Virus.Win32.Otwycal.a-f5aad058874b50f88f829fad64295eea0294639b180c8be77719b2f1a577489b 2013-09-12 02:08:02 ....A 335872 Virusshare.00097/Virus.Win32.Otwycal.b-6d3f48eb548b1a9e47c71b8adbc3eeda354d16f68d4a2c1e412fe03af22bf92b 2013-09-12 03:09:16 ....A 333576 Virusshare.00097/Virus.Win32.Parite.a-3fc56684363db273d7401ce82bd48ea6f313ffd485d6243be4c10d0be6b2b75f 2013-09-12 03:22:10 ....A 10012420 Virusshare.00097/Virus.Win32.Parite.a-a19618d6976b675a910945ba02c256ace3f6b5df42f3e34796c347e9c9817ef7 2013-09-12 01:54:00 ....A 198402 Virusshare.00097/Virus.Win32.Parite.a-d07ce737a60f3abfb396b7a422bcd439eb83417921efb3f4eede63126b056bd5 2013-09-12 02:09:12 ....A 444676 Virusshare.00097/Virus.Win32.Parite.a-d682664bc4d76779a7efe129ec243382b5449813b2ecc1b52aa9dd8de0c6be15 2013-09-12 03:05:58 ....A 1517306 Virusshare.00097/Virus.Win32.Parite.a-db4bd8e83be55ddc1cc005abe7c1531f83a0039d0d84d2004292e26517e45ec1 2013-09-12 03:27:52 ....A 292606 Virusshare.00097/Virus.Win32.Parite.a-e0753b2ef2c067e9bca74f392d5b82aa7a69fca3cdd690214bc1fe90ba02c5f1 2013-09-12 02:36:30 ....A 192254 Virusshare.00097/Virus.Win32.Parite.a-ea70e1383e4f135de3accb579e16f8c621d3ffef4fecf4dadae7c9eae0ac067c 2013-09-12 02:39:56 ....A 288516 Virusshare.00097/Virus.Win32.Parite.a-eda3aba0aa7f7055606d3e3417027ce81e09f6f7594058898d2847152fe3df03 2013-09-12 03:25:14 ....A 225538 Virusshare.00097/Virus.Win32.Parite.a-ef45c2834a71d9dc9256d392bdfc356db18748d9f5ca2be7d238194442dd5f4c 2013-09-12 02:45:26 ....A 3119057 Virusshare.00097/Virus.Win32.Parite.a-f114bc74056390cccb49c182e4262ff2e336dcc56712f29bf55bdce149e90602 2013-09-12 02:36:56 ....A 198916 Virusshare.00097/Virus.Win32.Parite.a-f60948d93237970677057415c1ee5df4efe9f603fa5c510b6ee1b56f5e8bee02 2013-09-12 03:21:16 ....A 468446 Virusshare.00097/Virus.Win32.Parite.b-054a0b8efbd972dc327032b51210929be62ddef026839c4315fba047ba472c36 2013-09-12 02:24:54 ....A 218072 Virusshare.00097/Virus.Win32.Parite.b-0637def39a0a2ddaf1b17a394321c3b3750dad8e189e42309d332a0204efb5fb 2013-09-12 01:39:22 ....A 6712790 Virusshare.00097/Virus.Win32.Parite.b-0686f555b7073a9ea8c4aaa8f4497755b72abe216662ebc8d07294d58f1f33f6 2013-09-12 02:33:32 ....A 5490644 Virusshare.00097/Virus.Win32.Parite.b-085f4d7716bcb61ae15788c3c158670db1afd8ab3e717fda7cdf1a2e28bd1eef 2013-09-12 02:09:48 ....A 27895246 Virusshare.00097/Virus.Win32.Parite.b-0f02dda2906b6bbf65f14000564e42a0ba63df53564bd59195a4152bbe6964c4 2013-09-12 03:13:52 ....A 1661914 Virusshare.00097/Virus.Win32.Parite.b-11d63e16f53a8dd4135e18c5d52af3860c0f8141f3d4b4aeb39a5da9797f8f2e 2013-09-12 03:21:40 ....A 280024 Virusshare.00097/Virus.Win32.Parite.b-15395ebcdaccff43b956564367c0a8e463c6f90afa9fc5f5f1c93ca547e7e0b1 2013-09-12 01:42:32 ....A 827866 Virusshare.00097/Virus.Win32.Parite.b-21ab42eedc7da8d87c9fb6d9c698eca48d83941a0c924f5e742e24bab88ead20 2013-09-12 02:00:28 ....A 192478 Virusshare.00097/Virus.Win32.Parite.b-26c0039097c67d351aeddc3710ac25b3417e0f624c1c2625d2132c16ff37ab19 2013-09-12 01:47:32 ....A 784344 Virusshare.00097/Virus.Win32.Parite.b-302c45c1d649bc405a3fbbaec31cc6efa1834ab299d55e4be14d43130c1606a8 2013-09-12 03:32:04 ....A 191452 Virusshare.00097/Virus.Win32.Parite.b-304fec6a2083f7b4d77ec726597d8f7bad53e4c26f3b91d427f3782a89f32d63 2013-09-12 03:12:56 ....A 5841366 Virusshare.00097/Virus.Win32.Parite.b-3278d61ef9205f876916b948a1ff991b62fc8ea95c755f819f22de1003993d1a 2013-09-12 03:26:22 ....A 693718 Virusshare.00097/Virus.Win32.Parite.b-32b3f02938c3d94580ce29d5e0550cf31bc347bef44ace028b309160c9ac5d6c 2013-09-12 02:12:50 ....A 443866 Virusshare.00097/Virus.Win32.Parite.b-3373809c7d0e8293359c705488b56696c8f2e6736bd4bb64b324487b2804ffe0 2013-09-12 01:59:40 ....A 21673438 Virusshare.00097/Virus.Win32.Parite.b-43613588f091bcc67dc7b7d659b2e9720a2f7b04f44d41962883bc233a982df0 2013-09-12 02:43:18 ....A 485338 Virusshare.00097/Virus.Win32.Parite.b-44e4897b7793dbd64988c60b9dde8a0e19d1dc1de6098092ff41360d5e612424 2013-09-12 03:13:30 ....A 2550238 Virusshare.00097/Virus.Win32.Parite.b-468ad82b9e33fa6c2ec2d454729128f759b06e50098d1a231f730df8a8cbedac 2013-09-12 02:09:30 ....A 28023232 Virusshare.00097/Virus.Win32.Parite.b-671d0d70c48b595b679c14a6839f0d5aad1f10cf44fb4e46ce812b0ace42eee8 2013-09-12 03:31:40 ....A 263124 Virusshare.00097/Virus.Win32.Parite.b-750a91c8fa08e6a4700633e82aa5ff60e4182abf1898ede2aca22b594150664d 2013-09-12 03:09:48 ....A 202202 Virusshare.00097/Virus.Win32.Parite.b-780f46ea4309262377015dab20fe05efb8e74e9e5e564981f2709e0293306a6e 2013-09-12 01:59:04 ....A 275928 Virusshare.00097/Virus.Win32.Parite.b-782ca3b734f605a54cada5b0f33be5e10e4db2efe5cee01e0a1961185fc530ef 2013-09-12 03:27:10 ....A 527830 Virusshare.00097/Virus.Win32.Parite.b-82b8077379835523296cedfd85e0f35f3f179146ff9349fb4827c344375415fc 2013-09-12 02:18:22 ....A 320988 Virusshare.00097/Virus.Win32.Parite.b-84bb02066011dbb92783e950ae47eb4511248deee960fb7f3140bfadb8050774 2013-09-12 02:00:56 ....A 574932 Virusshare.00097/Virus.Win32.Parite.b-8738e65cd83254a5c98ccc845c58944a7b3f530113f8a6b6e66d4a7d99b17e67 2013-09-12 02:57:18 ....A 192468 Virusshare.00097/Virus.Win32.Parite.b-8a0d0de8f8dd8542806f0f264540220a17821f732514f08f837b05f257cb9af4 2013-09-12 01:44:44 ....A 2357214 Virusshare.00097/Virus.Win32.Parite.b-91ccc24332304c8259bed715ef7391679f40b96c35da4d7341f86e4b90a8b405 2013-09-12 01:56:36 ....A 727514 Virusshare.00097/Virus.Win32.Parite.b-920c83fc91546aabb33b5df25a249ce989272a2d2ac46820215b958432ace33e 2013-09-12 03:24:28 ....A 107517 Virusshare.00097/Virus.Win32.Parite.b-92d2d2ce67823c459e2eaf74a2aa6a60ee728bf07845dbaa140a62d80590e6de 2013-09-12 03:12:00 ....A 503768 Virusshare.00097/Virus.Win32.Parite.b-935c3a1baeeba87b792802edc72775a43015f9c2ace00d27c649f2c1e91e31c9 2013-09-12 02:06:58 ....A 1166296 Virusshare.00097/Virus.Win32.Parite.b-93d63e92b6c2aa3134e5b340450d87a645782644a943172edb51d0e25ff9b445 2013-09-12 01:54:54 ....A 182238 Virusshare.00097/Virus.Win32.Parite.b-98614ace20d83c613384180e928e4b6e2afd087aa32315d63915057f632c6b33 2013-09-12 03:14:22 ....A 266196 Virusshare.00097/Virus.Win32.Parite.b-991ff45dd31d92753f2b4d6e02932fe75d7c3448d36a98e040577f022b078921 2013-09-12 02:28:20 ....A 426964 Virusshare.00097/Virus.Win32.Parite.b-996aecc882678e2062d6c9505105bb753fd100f40903c2b91a278ba48c896d87 2013-09-12 02:12:22 ....A 3140058 Virusshare.00097/Virus.Win32.Parite.b-9f52fe3c0e819a87e6cdea7d1ebcc3be4395043be23b58bf783a7853234e4995 2013-09-12 03:26:32 ....A 254430 Virusshare.00097/Virus.Win32.Parite.b-a23db5ca1907e509258301c06e0142a5ecc7cdde7d3b24fb1f8f2d546a9343c4 2013-09-12 03:27:40 ....A 426456 Virusshare.00097/Virus.Win32.Parite.b-a2ad622998d7c33b013dcb237fc8ee7708641febfd7f0687aaea35416182e9ad 2013-09-12 02:21:24 ....A 349656 Virusshare.00097/Virus.Win32.Parite.b-a5729d17f15301935984f91b71f0e6d6fe7a25fc1125da4b59f85385dff46044 2013-09-12 01:56:52 ....A 230876 Virusshare.00097/Virus.Win32.Parite.b-a5cb08e6c53fd3a4cdcb094fdcb7a3372c9935a2d9026beea90bded142783248 2013-09-12 01:49:10 ....A 328152 Virusshare.00097/Virus.Win32.Parite.b-a626f86cd66144f0ba4d44fff3ed9c85eb36cf8d38262dd63bf0591d4984eebf 2013-09-12 02:24:36 ....A 640468 Virusshare.00097/Virus.Win32.Parite.b-aa23152a024db3af01d18e6c25e85d5c2cbe6cdbd2467bf6474b6826a4c0faa4 2013-09-12 02:35:44 ....A 192466 Virusshare.00097/Virus.Win32.Parite.b-ad5cf4def3fb57a7d9a69352cf220c76409a2721a5c2a701e579f6f1ae91a5e7 2013-09-12 03:28:18 ....A 398802 Virusshare.00097/Virus.Win32.Parite.b-adb5738273f8946db8395c0b1b5d38fdb546071886813c120dfc927a7b99913d 2013-09-12 01:43:10 ....A 447956 Virusshare.00097/Virus.Win32.Parite.b-b3a976daabdc9e9988fa0b4ec2e090cc3f356610367851a126dbedbfd4550623 2013-09-12 03:28:58 ....A 268244 Virusshare.00097/Virus.Win32.Parite.b-b5c32ca6d7eae05596d3950db59106dae615db08314ed1bdd920e726aec41921 2013-09-12 03:04:26 ....A 214492 Virusshare.00097/Virus.Win32.Parite.b-b72cd162de553d932dd32c8ce7fbe92f1dd2550edff9d37f6ab892882ee74e10 2013-09-12 03:20:02 ....A 306656 Virusshare.00097/Virus.Win32.Parite.b-b8819061a7ad2d2706db3aecc6da5c02909983a49aee8d0608bd56f0c2ef9c5b 2013-09-12 02:33:56 ....A 583128 Virusshare.00097/Virus.Win32.Parite.b-b8976eb944c15cc0761a412d34879aef4ba666e68a00104ca5f3aedc5be6cd76 2013-09-12 02:28:32 ....A 252382 Virusshare.00097/Virus.Win32.Parite.b-bf6af931d996bc39cedb066010a3b5b928ea0f3780f1ecdde874eff5c29096e1 2013-09-12 03:05:06 ....A 182744 Virusshare.00097/Virus.Win32.Parite.b-bfba11a675699c69b67c5a8673766ec4ffe0846d217227860864a0ef4a7f40e7 2013-09-12 01:46:30 ....A 496602 Virusshare.00097/Virus.Win32.Parite.b-c0d7938e667dff28345b0de67b4795c11498857017baccaa807b0015317a38f3 2013-09-12 02:16:02 ....A 3592664 Virusshare.00097/Virus.Win32.Parite.b-c705dcaa4af3ea1344caa8bcc7fbf650846e46302516e8f40b9e37e28f1d3861 2013-09-12 02:52:46 ....A 181718 Virusshare.00097/Virus.Win32.Parite.b-c726418af686975afde9f27ba2b933851e898441132d1b2817a770445fcf58a3 2013-09-12 02:30:14 ....A 226778 Virusshare.00097/Virus.Win32.Parite.b-c901a9b63cf2b23e18cb3d297c8b03e09b4189947065cf97200b1c824e7f5998 2013-09-12 01:39:30 ....A 206296 Virusshare.00097/Virus.Win32.Parite.b-c92036d7e503b59be4e32e06e9c8f3c650fbbc51aaaf9e8e6dfd65efeb33c444 2013-09-12 03:22:36 ....A 27762331 Virusshare.00097/Virus.Win32.Parite.b-d04aab1a0d09449b57a0fb42ed8409ee14b55178ee985505de296b09f187bba7 2013-09-12 02:21:38 ....A 773590 Virusshare.00097/Virus.Win32.Parite.b-d07626a540edca5a59df3f1b921fff7e2a7f386dbc944d660a741638b8cc57e1 2013-09-12 02:09:18 ....A 211422 Virusshare.00097/Virus.Win32.Parite.b-d2b1f8e07a633c6e61be6c29f5aedd8369552cd887d1a15b086e3d6356b7451b 2013-09-12 03:04:36 ....A 225240 Virusshare.00097/Virus.Win32.Parite.b-d32281e1795611111aec129ebc39bb0dcad96ea17d9dc5860af610bf4524074f 2013-09-12 02:18:00 ....A 538080 Virusshare.00097/Virus.Win32.Parite.b-d3572d4228f090bfd7e7cf2629469702fe3197db880e92c99a27162369b57626 2013-09-12 03:06:34 ....A 570844 Virusshare.00097/Virus.Win32.Parite.b-d3fbfe83d3931e364447e75c006e61c721f2ba9d2ec2bac5a57447e8ca5d3554 2013-09-12 02:38:28 ....A 848340 Virusshare.00097/Virus.Win32.Parite.b-d4abada4228bc4a7f1bd5a354b75888d31806574672fe34841cfa905e80ba257 2013-09-12 01:44:00 ....A 299480 Virusshare.00097/Virus.Win32.Parite.b-d4e576b5aad9ff37fe1121ae9fb6410a16ca7ae699083a8959bb7a2a68b3ecf4 2013-09-12 01:48:14 ....A 206296 Virusshare.00097/Virus.Win32.Parite.b-d53d1708910e8602e2a4634a00239605d470b77fd97f7ed7468a26331e86844d 2013-09-12 02:24:56 ....A 238038 Virusshare.00097/Virus.Win32.Parite.b-d709d721217c7448a72c0dd69602a51e4cb0bcd928bca5eca7b2b054230dbe8a 2013-09-12 02:25:52 ....A 1088990 Virusshare.00097/Virus.Win32.Parite.b-d7701ae2915cb2049a3c7e3a1efe09722620222f452d2f439091934d20496186 2013-09-12 03:08:26 ....A 1087962 Virusshare.00097/Virus.Win32.Parite.b-d793ee3d6dc746935d2902aac4f33a410144b38c0727c6c4aae40f614b58075f 2013-09-12 02:49:52 ....A 471008 Virusshare.00097/Virus.Win32.Parite.b-d7d5e511cbed1e787b06a44914f7039e46fedcb578337c282db84f9a989e1a21 2013-09-12 02:24:42 ....A 1553878 Virusshare.00097/Virus.Win32.Parite.b-d8177325103adf297b502bb3e81cad2fc90adfd1973284837f41e6fd5ec30369 2013-09-12 03:03:54 ....A 934876 Virusshare.00097/Virus.Win32.Parite.b-d8627825d9cba22f047d9e298ea8bec3a1ea2586f322a3bd27ba6c5134e2daea 2013-09-12 02:25:36 ....A 328158 Virusshare.00097/Virus.Win32.Parite.b-d86626b559cb5af2543483a35a2ec2ebecaa26b99756c8764cb7c174190c74c7 2013-09-12 03:19:18 ....A 204764 Virusshare.00097/Virus.Win32.Parite.b-d8b9dda1acbcd166229228787b18ccecc20e164cda2cf0763caf79004a34ea7c 2013-09-12 02:27:50 ....A 247768 Virusshare.00097/Virus.Win32.Parite.b-d8bcfc8c4c6db673898a00859ba32718909f791d52192d8474ad5d0c36ee36b3 2013-09-12 02:35:06 ....A 249818 Virusshare.00097/Virus.Win32.Parite.b-d8d092f06abd270089a665af036f1d04f19a89e2ea3c5ffb664c0963388a30b5 2013-09-12 02:14:00 ....A 319442 Virusshare.00097/Virus.Win32.Parite.b-d8d095a8f87378256aa0849e08b2cbd5402db29071b22b0872d4ea24c902141a 2013-09-12 02:57:20 ....A 191448 Virusshare.00097/Virus.Win32.Parite.b-d999a98d75bdad01c7ea9c4026f79a4fec763f2a7ede6124b8b2110b4885155b 2013-09-12 02:50:24 ....A 1014234 Virusshare.00097/Virus.Win32.Parite.b-d9b22c258f06bfa7683ae5af59f30699f59559716def8a71214865db61917d47 2013-09-12 02:41:00 ....A 851414 Virusshare.00097/Virus.Win32.Parite.b-d9b95f71d0ffd54dc916d644836764268f7de7ec0583c13814b8ca0cb7719d9c 2013-09-12 03:11:26 ....A 278494 Virusshare.00097/Virus.Win32.Parite.b-d9d50ddf0e9b360c02469dfa9f44271d16dadd23a732fb770ef2fcb8149b1ed7 2013-09-12 03:09:34 ....A 524254 Virusshare.00097/Virus.Win32.Parite.b-da18f73de637f1ca7c7f8ace66d6f84c5247ee4b2e4e7301ab29ef91d427c49e 2013-09-12 01:49:10 ....A 924122 Virusshare.00097/Virus.Win32.Parite.b-dacca3e2ec641e868811e44e486feba6eba5fdabc4f10cec51a8f9f91393bda5 2013-09-12 02:12:52 ....A 412120 Virusshare.00097/Virus.Win32.Parite.b-dae1e539628fa745141b01ed94256c8b32da3341aa499d6844a70fc626340436 2013-09-12 02:31:36 ....A 206294 Virusshare.00097/Virus.Win32.Parite.b-db4a6c821ff9764bc193f0a468ab0443ba65b8e38918b73aac84060595e0cec1 2013-09-12 02:36:32 ....A 316378 Virusshare.00097/Virus.Win32.Parite.b-db5cbfed10ca2b6c2073ca6a6699eda20fe2dd2eb322dd104d46efd81799d722 2013-09-12 03:22:34 ....A 327136 Virusshare.00097/Virus.Win32.Parite.b-dbe4cb0c92ab12a697b734e30f8ee7e77d36ab59b1c70eb04123a267cb4863aa 2013-09-12 01:41:22 ....A 315360 Virusshare.00097/Virus.Win32.Parite.b-dc1a2ed84a0145ea95de9eb00dd744bbb61ae02aee1c118e54ae81a05a0877b4 2013-09-12 03:07:40 ....A 202200 Virusshare.00097/Virus.Win32.Parite.b-dc304748d44ed492e28f903dfd66f70431530228640f6b577770614ef8cc58a9 2013-09-12 02:33:36 ....A 210394 Virusshare.00097/Virus.Win32.Parite.b-dc5acb381b1bb0299a7aff2ef0156fdc7e5cc51c0911c1fce8ecbd91689f22c3 2013-09-12 03:20:34 ....A 204256 Virusshare.00097/Virus.Win32.Parite.b-dd09db17bd87128b2b3c1891542f00e415d1fb513da521c0a4642e33e2776f76 2013-09-12 03:27:24 ....A 267224 Virusshare.00097/Virus.Win32.Parite.b-dd0d03561acdc4a244f6f8f9bf600f321a7ff01477e78676f0e4b66ed351ff50 2013-09-12 03:06:06 ....A 671196 Virusshare.00097/Virus.Win32.Parite.b-dd6288d83044c9953bdfc253d32b1535315e2b17c03ff5afb1386c594d4eaaaf 2013-09-12 03:27:08 ....A 196572 Virusshare.00097/Virus.Win32.Parite.b-ddd7111fe06567f2ee19fa8a4ae03ab8c3706713b88d968a0f7a2494c665fc26 2013-09-12 02:23:10 ....A 558034 Virusshare.00097/Virus.Win32.Parite.b-dde8fa3b1925e8d94232892929ba7bf60770c3fc70d22e00c347cbef6200d674 2013-09-12 02:31:54 ....A 283614 Virusshare.00097/Virus.Win32.Parite.b-de007294c7fba7b2ccae1e15dcc228175f7a3b6c901d66383607ca80de9ed990 2013-09-12 03:25:56 ....A 205792 Virusshare.00097/Virus.Win32.Parite.b-de0d0417b0caa76befeb0e9daf89633d006c27d44e9e6550f58e402fb7083f33 2013-09-12 02:16:48 ....A 217560 Virusshare.00097/Virus.Win32.Parite.b-de2f82e6a075dc834ff7436dc4231e1628f7a14bbed4be2441e6080c206246ea 2013-09-12 02:45:32 ....A 312798 Virusshare.00097/Virus.Win32.Parite.b-de702f114efa59ac38d4dc8a2d2f6a5e5ec7beb40fba639e48a4c05337a13b8e 2013-09-12 02:53:52 ....A 1754582 Virusshare.00097/Virus.Win32.Parite.b-de9abcd494b0098d299fb2c65e198750818a97a5af9552ae5dfa7746be3d8794 2013-09-12 02:46:12 ....A 192470 Virusshare.00097/Virus.Win32.Parite.b-df5b3d0a91174126e4a5d0b034f7cd56d9f5f44182af576cbcb75577b496bb2d 2013-09-12 02:02:30 ....A 300512 Virusshare.00097/Virus.Win32.Parite.b-df5e2d13445e904f6cee17feb4ab4e5e59ade1aa3e4b2572081f37329fff5387 2013-09-12 03:22:32 ....A 222678 Virusshare.00097/Virus.Win32.Parite.b-df794059714644474b196997e3f6949285928b49bc7cf386bde63b07b9cfc6e6 2013-09-12 02:36:38 ....A 254940 Virusshare.00097/Virus.Win32.Parite.b-e00f626337cefef0f1cc77f4ea6ffe3f8fa24c3dc86156639f66749ca5f8c4f4 2013-09-12 02:49:18 ....A 205270 Virusshare.00097/Virus.Win32.Parite.b-e01d5f51072514fbf1b4bfdc705cbf4bbdda25bfb495ddd33b0ab08ab3f222ba 2013-09-12 03:30:46 ....A 187352 Virusshare.00097/Virus.Win32.Parite.b-e04a950f8a1ab620c54701aefd1bd6df71bf788f1c3770d286d1881c38e76734 2013-09-12 02:30:30 ....A 1401816 Virusshare.00097/Virus.Win32.Parite.b-e07b4b1668f36383b8da86542c50fc29920f78f23e9f31de65f39abb5ec314a5 2013-09-12 03:14:24 ....A 192472 Virusshare.00097/Virus.Win32.Parite.b-e0fb0edb686b02346237c0e0ebaa22c46514bf8431d6f930ed56c343a0315810 2013-09-12 02:27:40 ....A 211926 Virusshare.00097/Virus.Win32.Parite.b-e14666aed346a88087acb3db5f1fa133e0cc2dc4d58833d3b737dcab88d686ed 2013-09-12 02:38:20 ....A 280020 Virusshare.00097/Virus.Win32.Parite.b-e172ad84b7195ba106d3269242bd33edf9f911d4c85c16198bf3a30a050990cc 2013-09-12 02:11:22 ....A 189918 Virusshare.00097/Virus.Win32.Parite.b-e187d04dad527a0696233868943be12f2aab5e81d80b23e09b97f511eb4be2ad 2013-09-12 02:49:56 ....A 988636 Virusshare.00097/Virus.Win32.Parite.b-e19bc5efcb3f6a6c144dacb325eea3308c80c0e66112e4810624ebdd704a3a7c 2013-09-12 03:13:32 ....A 237020 Virusshare.00097/Virus.Win32.Parite.b-e210333cfce3042480e74089c0450213c847b9586f30efa3df423f4c20ef45ae 2013-09-12 03:09:06 ....A 238046 Virusshare.00097/Virus.Win32.Parite.b-e2193fc99292b65dd10b9af0977810a02ce2feca202e239cbf30ddb5c9382625 2013-09-12 01:40:16 ....A 250330 Virusshare.00097/Virus.Win32.Parite.b-e34af2f00a1738d89647f66924ea5a9b299286a50778dec44fa0f0021e1da98a 2013-09-12 02:48:54 ....A 1078750 Virusshare.00097/Virus.Win32.Parite.b-e36a0ebfeb1e42961c6c139e7313f610e9a9a41e1debf723d1419c8da9129ac5 2013-09-12 02:25:24 ....A 255444 Virusshare.00097/Virus.Win32.Parite.b-e3b935f5fdbe71347339c401d5a9c221253722442b6d406704e5f3db1d7e4a88 2013-09-12 02:17:12 ....A 207832 Virusshare.00097/Virus.Win32.Parite.b-e3db57deb8c809a9882f8f0d9b7b3bdcafae2f56b881431dab13be79f22cf23b 2013-09-12 01:49:24 ....A 262618 Virusshare.00097/Virus.Win32.Parite.b-e3e40a8204dd8d89b2896129111f1b53f8ff7b369d84d55ba2d0e68fdaac0aa0 2013-09-12 01:56:46 ....A 914900 Virusshare.00097/Virus.Win32.Parite.b-e3f2f93f6008854df9c7e7f8c2cdca61f426e53997ba28e7a7a8fe22828d154b 2013-09-12 03:03:16 ....A 281044 Virusshare.00097/Virus.Win32.Parite.b-e4203f1a0cc68faa47ef239728210a9d05309aaf17f4a1111643380634fc193c 2013-09-12 03:18:38 ....A 5122518 Virusshare.00097/Virus.Win32.Parite.b-e4703d76d3a356f643e0f5d86ec5347743920f2517cfbcd2b0e66ba05f8e3f23 2013-09-12 01:46:24 ....A 1322968 Virusshare.00097/Virus.Win32.Parite.b-e4cbedc4d6db779c663289967319967c0535ac235bce4406a8c9f21d96f30b0d 2013-09-12 02:33:02 ....A 889310 Virusshare.00097/Virus.Win32.Parite.b-e519f334b1fa3ab97f0aef619d452467d723467b17a5236eaedd6974dd709237 2013-09-12 02:02:14 ....A 304606 Virusshare.00097/Virus.Win32.Parite.b-e559ce45023f28df7dcfbd3bb1255d71915e3eb8fe4bfbce00b2540e33bcde57 2013-09-12 03:02:26 ....A 456154 Virusshare.00097/Virus.Win32.Parite.b-e6654ff501faf4708dd9badf5b738d7ec9a39e68284b35855759228322e0b98c 2013-09-12 03:14:02 ....A 217562 Virusshare.00097/Virus.Win32.Parite.b-e68373f95cc097c40a0cdaf73f6ace2a4764562c794fe84a873af16d851309b3 2013-09-12 02:16:46 ....A 203736 Virusshare.00097/Virus.Win32.Parite.b-e69b44143446b1dbbbab49aacfa7f77de254d8ef08aa80f5248ee615ca951b91 2013-09-12 02:02:08 ....A 203222 Virusshare.00097/Virus.Win32.Parite.b-e74ab2e0d46823742eb182336c5496cf330c558c6cd57d6ff9c3a7179133692c 2013-09-12 03:12:44 ....A 247264 Virusshare.00097/Virus.Win32.Parite.b-e74b90754fdba43a77fed09eaa76bb7f5a24b7fb0be12b6cffd2c64fd2903429 2013-09-12 01:47:04 ....A 193498 Virusshare.00097/Virus.Win32.Parite.b-e755717810e1b83aafe6c3fc1dcc60c23fcc29bb561332a2f823ba79b3fec7bb 2013-09-12 02:15:50 ....A 2438100 Virusshare.00097/Virus.Win32.Parite.b-e772523a5b25f43717db27584123156d0300d234ffb209425a2483b25613e393 2013-09-12 02:28:08 ....A 198622 Virusshare.00097/Virus.Win32.Parite.b-e7793362c671507f132f7fc6c1863d5769056c5d9abf10ab29c9bbd0cc1d656e 2013-09-12 03:12:00 ....A 1407962 Virusshare.00097/Virus.Win32.Parite.b-e77f916e18e0fb191d593da32fcb66ea173ca9ef884bf4996f1dd0e2a09ec2a1 2013-09-12 01:59:14 ....A 191448 Virusshare.00097/Virus.Win32.Parite.b-e7b13c259afda6b255638b79734b8527455778748fe65b1c539a2362b090014f 2013-09-12 03:27:20 ....A 1483944 Virusshare.00097/Virus.Win32.Parite.b-e7be5776c182c9dd0ab95285d80da02ab9f341cd8c08b41bc41d3579d4b4710c 2013-09-12 03:25:50 ....A 234972 Virusshare.00097/Virus.Win32.Parite.b-e7f380a07c600d49567b8b24021a63bfc0b881d7a5a64dd8919688958dbea922 2013-09-12 03:05:36 ....A 234974 Virusshare.00097/Virus.Win32.Parite.b-e830038e08807f7fbe75971ecbaf9932c3b0925e30f23781bbc6c242d2995ca1 2013-09-12 03:03:14 ....A 222678 Virusshare.00097/Virus.Win32.Parite.b-e852d0dbe1be334c2a4de2a0d000d7801de6716ec0757ae049df57f49ef332fa 2013-09-12 01:57:00 ....A 320992 Virusshare.00097/Virus.Win32.Parite.b-e8a1e1e185ef07363955bcb4e592ed88116864056eea7883ad5cbdc421291457 2013-09-12 02:53:04 ....A 405974 Virusshare.00097/Virus.Win32.Parite.b-e94f1ba7fc53265cd173c1ebd6c1e42fb9725ccbafd5d80a914540d94341d8f7 2013-09-12 03:23:02 ....A 193494 Virusshare.00097/Virus.Win32.Parite.b-e97dd93678c7191b11b47f4cef6366b6b31cf1e4ed296da577da92703cd458fd 2013-09-12 02:14:12 ....A 239066 Virusshare.00097/Virus.Win32.Parite.b-e98093c3e55813bda29eab66ef411736cfa108e7b75a7a79b5f9dfad40c56dd1 2013-09-12 02:59:18 ....A 203738 Virusshare.00097/Virus.Win32.Parite.b-e9a2aba04632684c3f5865810a36ec8815cdf431bc9d96f7917dcfd74359dc1d 2013-09-12 03:27:18 ....A 192984 Virusshare.00097/Virus.Win32.Parite.b-e9a4928194dd0fdd2acde71c6165d88915b771db3032b149d7149976715156d8 2013-09-12 03:31:24 ....A 829396 Virusshare.00097/Virus.Win32.Parite.b-e9a90fe741c754b6a08dbc9058247012aaa4d97972db6602fd5aa239d5cb20b9 2013-09-12 02:07:24 ....A 271830 Virusshare.00097/Virus.Win32.Parite.b-e9ce9d02d9dd4cb50c3e25976535900a3ae0510e33c298e73c7c1a11da210e8d 2013-09-12 03:24:28 ....A 251354 Virusshare.00097/Virus.Win32.Parite.b-e9d1eac7cdeefd45d2ce226518d3b475024984d92706bf3ce409144c84b996d7 2013-09-12 03:19:32 ....A 194524 Virusshare.00097/Virus.Win32.Parite.b-e9e941c49462dd9ed321987b2941154ab534cfd0fc9374ac0865dbe8321ae2f3 2013-09-12 03:10:20 ....A 419290 Virusshare.00097/Virus.Win32.Parite.b-ea06e3a6c2610ad571cb22616b71ad63dc3986e42e0599d0d07a7efc704728ac 2013-09-12 01:42:14 ....A 2918364 Virusshare.00097/Virus.Win32.Parite.b-ea13af2f94ff4e4c159787f12d36072426871d6c23b190706ee1017cee72ead4 2013-09-12 03:11:56 ....A 402392 Virusshare.00097/Virus.Win32.Parite.b-ea74b82cfd068839729327492e0ce495f87f6caa79125b4b0e7d603c289476e6 2013-09-12 03:27:54 ....A 261596 Virusshare.00097/Virus.Win32.Parite.b-eaa382425b3fb0ab85892b1884dcbdfb6d682cf4c39b2e536c7b7ceffc52d51f 2013-09-12 03:20:22 ....A 364510 Virusshare.00097/Virus.Win32.Parite.b-eaf4597f8ad87fd02ca6838ff51033b0742564fa635ff69e36f0cc552e16e646 2013-09-12 02:36:42 ....A 427482 Virusshare.00097/Virus.Win32.Parite.b-eb5c1504a74f28b5205bc42a82b579f84f694676f7f46930dc2a2373c9bf74f3 2013-09-12 03:18:50 ....A 390098 Virusshare.00097/Virus.Win32.Parite.b-eb60136042d47751f0b634937a9fdeb6d4055d944f1ce76659ef331152bc4c27 2013-09-12 02:31:34 ....A 290270 Virusshare.00097/Virus.Win32.Parite.b-eb86cde3f70362b12deb5b8abb15290cf47a4f5ee6d21050e8d0127a097a1579 2013-09-12 03:13:00 ....A 745436 Virusshare.00097/Virus.Win32.Parite.b-ebb89baef6d301137c32301260e3457cf664923f3f34519905afa4de2ecad9a7 2013-09-12 02:49:00 ....A 310230 Virusshare.00097/Virus.Win32.Parite.b-ebc049700c9f5a87dfb79e842ce404d3b3619ad484efbbee43280144cd460ef1 2013-09-12 02:49:14 ....A 214486 Virusshare.00097/Virus.Win32.Parite.b-ebdf651d828e0990afc989561dfb9b6284a577e15c68e145aa8a3dff318b22e7 2013-09-12 02:11:38 ....A 271830 Virusshare.00097/Virus.Win32.Parite.b-ebfebd0acfd96148deb9889cf70eede330d69c139f59e2dd4c3c9d66c4322f49 2013-09-12 03:24:56 ....A 259550 Virusshare.00097/Virus.Win32.Parite.b-ec07e48cf4c490d67763c63942032a9cb2452ff71655fd366fd2a2dc45d3b5af 2013-09-12 01:54:20 ....A 2558587 Virusshare.00097/Virus.Win32.Parite.b-ec270e4e570054454541d2dbeeb10b8dccb775188a784bbee73bc76422e8da8e 2013-09-12 02:15:08 ....A 263638 Virusshare.00097/Virus.Win32.Parite.b-ecbcaec0afbd4539943958f1cd01d0097ba66fc1bbca267358d1b14b8e8e10dd 2013-09-12 01:49:10 ....A 197594 Virusshare.00097/Virus.Win32.Parite.b-ece1c7d891916b1ff81ed4612848ca0c1277fc2936ff780b5912ac65ecb8eb49 2013-09-12 03:14:12 ....A 962528 Virusshare.00097/Virus.Win32.Parite.b-ed0ead33efe521ba137505ba792b8052abb06dead8a0b4cca3998beeadab7040 2013-09-12 01:46:14 ....A 308702 Virusshare.00097/Virus.Win32.Parite.b-ed6f48c16f02b8367c43818e859a05d92c3a803dc06bc4a650d5bfbe85163fc5 2013-09-12 01:39:12 ....A 795102 Virusshare.00097/Virus.Win32.Parite.b-ef40dadeeed68b7f2082ecac4ad8b2c683590ff3c9a6e4e6c97059b14fd7308e 2013-09-12 01:39:12 ....A 220130 Virusshare.00097/Virus.Win32.Parite.b-ef560b60ac909367242aada75ed6acaecb58e538accdafcc7c091c363dded77c 2013-09-12 02:50:50 ....A 1704414 Virusshare.00097/Virus.Win32.Parite.b-efb53055e5a0a9a0fae5620e0991f55b26c829e3ebae601189def6a341b85047 2013-09-12 02:48:22 ....A 787932 Virusshare.00097/Virus.Win32.Parite.b-f0f0789e7f3a72a9b717cbc442002d8f6873da75b9363f805100fb7e8dceb2bc 2013-09-12 02:33:34 ....A 234972 Virusshare.00097/Virus.Win32.Parite.b-f13bbda346c4f9138b843869c98b18429458c418a4a39c9804ca719d9b2904dc 2013-09-12 02:59:48 ....A 498140 Virusshare.00097/Virus.Win32.Parite.b-f158edaf5808cb9d8199f9fa8ec420289ad327ee360da0770519b25d41c91e7f 2013-09-12 02:41:44 ....A 205280 Virusshare.00097/Virus.Win32.Parite.b-f162e825e8bda5e1fc4dfd7859e30a9b80e1c74f28a6664f68a52ccf948e78e6 2013-09-12 03:03:24 ....A 690142 Virusshare.00097/Virus.Win32.Parite.b-f405702f9c578f456ccacc21aa7bf68871368b714840281052d622c92d7b6e1a 2013-09-12 02:37:50 ....A 338908 Virusshare.00097/Virus.Win32.Parite.b-f4d6c49208ed429276d043a633cec167abc97a8fd84ce198035289bece203ba3 2013-09-12 02:53:20 ....A 298456 Virusshare.00097/Virus.Win32.Parite.b-f4eb025cd650373fc761c6cdf987e3e11c72ec489e59e6c3b04951eafcad1332 2013-09-12 03:20:06 ....A 210404 Virusshare.00097/Virus.Win32.Parite.b-f4f9411196183f3e1e7c42d0bb2152c10cbfda3c7455e3b15b9865fb1d6bb4b0 2013-09-12 02:21:00 ....A 218586 Virusshare.00097/Virus.Win32.Parite.b-f539982dcb6f27609d70d136dd272487f08d399799363590bfa99256947d025c 2013-09-12 03:29:58 ....A 902620 Virusshare.00097/Virus.Win32.Parite.b-f56bd16291225cd4feaed1839219b2bc1159418f1c00baa27bb00f4c1ca7bc33 2013-09-12 01:53:06 ....A 536576 Virusshare.00097/Virus.Win32.Parite.b-f57bc038f16a366215697c6d802545c0a072677b7aac26e0be08209a16831029 2013-09-12 02:20:06 ....A 198102 Virusshare.00097/Virus.Win32.Parite.b-f5b3d607a32ec7ce96dbfe936fc2daaa8b54c7e8b7b27d3a49be16127934c737 2013-09-12 02:43:10 ....A 222680 Virusshare.00097/Virus.Win32.Parite.b-f60c8d26f4fc01cc31aa81687409d390b0da26edf4151e09d217869fde46f892 2013-09-12 02:18:54 ....A 6935000 Virusshare.00097/Virus.Win32.Parite.b-f63aaf61b582d09264aa99ac24ea3410e2866579c1c913bfe883008e19a9d841 2013-09-12 01:50:28 ....A 351702 Virusshare.00097/Virus.Win32.Parite.b-f63cf6c8628dd4747ed08326f93d8ff94ee0e06efcd3fb1f32bd2553d1c1d9df 2013-09-12 02:10:24 ....A 1051092 Virusshare.00097/Virus.Win32.Parite.b-f69485517247b6ff74ad85469a4b403d4e2bdef1b72b26ab1053f76c589b3a52 2013-09-12 01:45:16 ....A 701402 Virusshare.00097/Virus.Win32.Parite.b-f698853e59650df4987b54c18dcd9e67aa49fbdd3a67047351d7dbf1b1de047e 2013-09-12 02:02:40 ....A 237008 Virusshare.00097/Virus.Win32.Parite.b-f6aa919a7d99a615f7808a94715e953c037ef99728047da9f53399d24cd02f0e 2013-09-12 02:32:34 ....A 404958 Virusshare.00097/Virus.Win32.Parite.b-f7238597ccf093102f8656bd0caff40d9e3e07f05af583a38aa9fca9664e4c98 2013-09-12 03:26:34 ....A 247256 Virusshare.00097/Virus.Win32.Parite.b-f7249f65c37f426f9117c6f3abf9120b7db9782801bcee4e2831d08111242173 2013-09-12 02:02:32 ....A 941528 Virusshare.00097/Virus.Win32.Parite.b-fa81813767bed8a2b9f9177aaa1a2f0495585724bfbc37df85ed5244973b9cbc 2013-09-12 03:03:10 ....A 313304 Virusshare.00097/Virus.Win32.Parite.b-fa852388837745b9f0b3fc4fece9f5b14726b759ceb119af8371e8f731baafe1 2013-09-12 03:09:42 ....A 195552 Virusshare.00097/Virus.Win32.Parite.b-fa9da495935d5557ed2c2b235b56cce87f521c8b941340b932cbd17f64b66876 2013-09-12 03:05:00 ....A 220118 Virusshare.00097/Virus.Win32.Parite.b-fac5d6a725a6124cb0ca6bab11dd37b7afebd0f165aa34bb55a26fa4c486e88e 2013-09-12 02:41:06 ....A 218580 Virusshare.00097/Virus.Win32.Parite.b-faee63cff757c4be85b9fa4dca55d1d9a9261635e1c8e1d68d8c57ab7cb7d258 2013-09-12 02:40:28 ....A 234454 Virusshare.00097/Virus.Win32.Parite.b-fb0691ea4682202e0291a812911e49bdc2331767ac9fc6f4a53553f531a40521 2013-09-12 01:57:58 ....A 206298 Virusshare.00097/Virus.Win32.Parite.b-fb22f1c07532f35aa258d9b124b74993f104f11b7ab7979a2e4fa6cf251b3413 2013-09-12 02:31:00 ....A 368606 Virusshare.00097/Virus.Win32.Parite.b-fb4f30086187398a0034fe119ab18b893e8e44ce0f5deaaa59a87ea0bd54d936 2013-09-12 02:51:02 ....A 206292 Virusshare.00097/Virus.Win32.Parite.b-fb823c7c527a0fc2503eb0c7ab88c5a64e28035a49caa965ea70da6515bf8653 2013-09-12 03:18:30 ....A 246752 Virusshare.00097/Virus.Win32.Parite.b-fc0d5fae2d4fe31dcc7af2ef700eb8e279a59c52d1d3bbfe30ba90b7934b92dc 2013-09-12 01:59:00 ....A 262620 Virusshare.00097/Virus.Win32.Parite.b-fc62a078e374105999597c26563f4c0ede1fc6f06e9000c2bc5fab9e69dd4621 2013-09-12 03:17:38 ....A 210398 Virusshare.00097/Virus.Win32.Parite.b-fc73062a04af3de7c21325c2d02e8b7b6ed65bf7d8869aa6205964cde74f0125 2013-09-12 02:17:20 ....A 1594326 Virusshare.00097/Virus.Win32.Parite.b-ff4a3ee774de305d4f0fdb481bd8d386beb0aaacbe35b5f7cb55bd143e344162 2013-09-12 02:33:22 ....A 496090 Virusshare.00097/Virus.Win32.Parite.b-fff27efda9fa23948a46b48b609e917b8ccbbbd2d7b1e4bb58b41932fa34e1a7 2013-09-12 01:40:32 ....A 233438 Virusshare.00097/Virus.Win32.Parite.c-25b1fc29e3ad29887bfa0fb9c1627460eb5ff8db3ae46247d5f19af805721e12 2013-09-12 01:57:54 ....A 224744 Virusshare.00097/Virus.Win32.Parite.c-6b8195678ade23677c90c360dd60dabeb7450089fe7e20735a7f40037228dccc 2013-09-12 02:16:40 ....A 325616 Virusshare.00097/Virus.Win32.Parite.c-fe06dead3c5478ad4e3c115f7f67161cef24983df32219cf252e9d9df17ed64c 2013-09-12 01:46:16 ....A 176128 Virusshare.00097/Virus.Win32.Parite.o-823c470038d4b8ffde5f57a36515b22ed1bcfd34d0c68896eedcaa6732d69e23 2013-09-12 02:32:04 ....A 176129 Virusshare.00097/Virus.Win32.Parite.q-065efdc668f52bea2cbea7bd48f6af37aacf79dbddf0cffcfca52831abf05fd5 2013-09-12 02:04:24 ....A 531448 Virusshare.00097/Virus.Win32.Parite.q-43886fc1a228406aed43f2bc9fe650b8fc80abc4dbe24934f9b0ac969e743d93 2013-09-12 02:43:04 ....A 23040 Virusshare.00097/Virus.Win32.Pioneer.ak-4f104e2c7b4fd5d918dcb505bc4bcda85ec5459b2fc6f90bad6f85e1026d4606 2013-09-12 02:12:54 ....A 61440 Virusshare.00097/Virus.Win32.Pioneer.ak-f0cbbd67976b3f867260e31a7615eda88a35a0b0669a349a2c3a7b01f0bf1b07 2013-09-12 01:56:10 ....A 119808 Virusshare.00097/Virus.Win32.Pioneer.ak-f8e68e5dca3cd03ae178750c9bc4d4d1035570b92eb13584e9b8be2ff23fd73c 2013-09-12 03:07:52 ....A 223232 Virusshare.00097/Virus.Win32.Pioneer.am-4384a98832ce076b39e996dfb11b3e5e7caddf0e7a725d79d9625a713a7bb1bb 2013-09-12 01:51:24 ....A 239616 Virusshare.00097/Virus.Win32.Pioneer.am-73ee0c975eaaf5ee0bf9617531408f3e9682cb73dd98b9a4aa8b505fc817cc6d 2013-09-12 03:10:34 ....A 1321984 Virusshare.00097/Virus.Win32.Pioneer.am-781e2cdda9c8c8db890755f1e8fbc0ad86b49ce3bfc4a48b73219a301384f558 2013-09-12 03:23:16 ....A 313856 Virusshare.00097/Virus.Win32.Pioneer.am-899bf88fbb975ecabf7491e612eda8bd309a20214e3a18c724b5a48297b12d63 2013-09-12 02:04:36 ....A 233472 Virusshare.00097/Virus.Win32.Pioneer.am-b291a51b548964852667a261dbe92e956a4cc52e7303d0be6bc54309e99b61fb 2013-09-12 03:09:26 ....A 253440 Virusshare.00097/Virus.Win32.Pioneer.am-d7d586ecdbb5094454259f2250c1d17077eab55d21544f5c02398065023f77ac 2013-09-12 02:38:06 ....A 759808 Virusshare.00097/Virus.Win32.Pioneer.am-e9f3ee56eeaa184b9cdc00e1ebc1b63ac2963555e9af7b0390dbaf50859b77ae 2013-09-12 03:22:38 ....A 209920 Virusshare.00097/Virus.Win32.Pioneer.am-ea49cfcbea7e4e2bc0eda93271fb6d7814538c0c3ea12093528e9a5c1d30630b 2013-09-12 02:10:10 ....A 169984 Virusshare.00097/Virus.Win32.Pioneer.am-ed1fee844c5a70817d79cd4bc0ee03bb7e3650280bff38bbf33e163abbf2a1f0 2013-09-12 02:22:14 ....A 258728 Virusshare.00097/Virus.Win32.Pioneer.bf-da7736f14e40f3bbc524ffaf1d155ef1b2b73609a3d58143ae3d786e79eb5f74 2013-09-12 02:28:58 ....A 219304 Virusshare.00097/Virus.Win32.Pioneer.bf-f0239151d1ee5915935c0f33a89cdceaae7baaac05f237b64fee83e4b5015879 2013-09-12 02:23:52 ....A 288591 Virusshare.00097/Virus.Win32.Pioneer.bq-aced13a20f2e47d6e9d0b30d3759ce08188a23110f54a5a9588bd8a43c309d8d 2013-09-12 02:09:52 ....A 122344 Virusshare.00097/Virus.Win32.Pioneer.bq-d2aa3c7f12dc4a93f7cc04d0560aaa40c82894097874d0820639893febdd420a 2013-09-12 02:23:56 ....A 1074135 Virusshare.00097/Virus.Win32.Pioneer.bq-d3e7e21ff08816aaf4cb07eb525b1001349245f266e7e69cf14eb0e077f521be 2013-09-12 02:14:34 ....A 107423 Virusshare.00097/Virus.Win32.Pioneer.bq-d801e8c0d81e189f585d9762a14bf70b11aea550859957b0c9f61a730aa887af 2013-09-12 02:52:34 ....A 749983 Virusshare.00097/Virus.Win32.Pioneer.bq-db8c3f779253ee904271f420d2a71d517c6f72531cd89e67e44276e08eef8df8 2013-09-12 03:07:06 ....A 304166 Virusshare.00097/Virus.Win32.Pioneer.bq-dcf576f48b19f9ed995150d4efa07bd0603c4a1aa417201fe1954c3876510bc1 2013-09-12 03:12:40 ....A 224319 Virusshare.00097/Virus.Win32.Pioneer.bq-de8effe8d55b5ad95df4f7220e49200faf17926e30d1732b67375bc3c0c9064e 2013-09-12 02:02:26 ....A 93599 Virusshare.00097/Virus.Win32.Pioneer.bq-dfa15a5be603c5ec50944f93642e8c04cc11a8b6b00de1e184a2586d3c22e51f 2013-09-12 02:22:12 ....A 541599 Virusshare.00097/Virus.Win32.Pioneer.bq-e11c49c7a6b1e428e6014fc40da3678b2a23e2bc0524b152895e44e1bc7b1385 2013-09-12 02:40:32 ....A 275359 Virusshare.00097/Virus.Win32.Pioneer.bq-e6af37e3eb5dddf5f390536ceb880a0eac043bac6a68099b0e5797c4a29a8f77 2013-09-12 03:11:26 ....A 126815 Virusshare.00097/Virus.Win32.Pioneer.bq-eafff73db93444d789e700cbc7fe9afeaa00710e0e09afc2facc8f9ba2f6fce7 2013-09-12 01:51:28 ....A 168863 Virusshare.00097/Virus.Win32.Pioneer.bq-ef2eba2cf87f056fbb6d0005bc0e6f343c67bdcf8de4fde9be32c1c9baad5fec 2013-09-12 02:03:52 ....A 78747 Virusshare.00097/Virus.Win32.Pioneer.bq-f5334f2eb67734ff3caa3433578a7fc66af7690d94ce79dcfaa2108d39a7fb8f 2013-09-12 02:55:42 ....A 116119 Virusshare.00097/Virus.Win32.Pioneer.bq-f64129b10e2f9782a0bbb98fc7e264ec7d3a8ad50f203f0e53710fb1bb8c04c6 2013-09-12 02:43:42 ....A 275968 Virusshare.00097/Virus.Win32.Pioneer.br-12221190e993ff806deb864c45651f4348a260883190c3c9ef0eac1ced8e779d 2013-09-12 02:48:06 ....A 290816 Virusshare.00097/Virus.Win32.Pioneer.br-3d2a2efe2b697dbda42364d47f46b107e7a047e0fcef4e86aed08d74f716ded3 2013-09-12 02:39:24 ....A 937984 Virusshare.00097/Virus.Win32.Pioneer.br-a3b8888e5ea455f7476ee1a61de3795cc130f6c2ae305dbee614bca7d5320283 2013-09-12 03:23:04 ....A 169472 Virusshare.00097/Virus.Win32.Pioneer.br-aa1a834b1dc906b2d4396013034978a48be23763ca16d76f90cc2facc577b117 2013-09-12 01:39:48 ....A 356864 Virusshare.00097/Virus.Win32.Pioneer.br-abf2342e3e345d3a5346f939c6c6d3380daeda060b6aaff777200844ed1a4f9f 2013-09-12 02:10:00 ....A 628736 Virusshare.00097/Virus.Win32.Pioneer.br-b27e057a8f725ebd1ac298c66f3920e03fcebd60bdb26dbf0cc1e9efce5323e4 2013-09-12 03:13:46 ....A 313856 Virusshare.00097/Virus.Win32.Pioneer.br-b45c6f4d14af3611329b26f67a1d66d590948f5fff98bf03a5080c54f9ecbd01 2013-09-12 02:19:52 ....A 241152 Virusshare.00097/Virus.Win32.Pioneer.br-b6da62afdae9ece313a5542283ba7340ad20b68914dc89580ecd562cb20e0933 2013-09-12 02:20:54 ....A 274944 Virusshare.00097/Virus.Win32.Pioneer.br-c177d6bc4d549877679d8795749944078d90f084b602f2b96c777c254ba2cfab 2013-09-12 02:17:36 ....A 231936 Virusshare.00097/Virus.Win32.Pioneer.br-ca57d4de94912afc293a80105baaedffc0b18c37bcca7c1cf16d969381a07557 2013-09-12 02:22:14 ....A 182272 Virusshare.00097/Virus.Win32.Pioneer.br-d2f1c3634f3a4889e8864a219777c85cbd42c4638fbfc991dc67fd7d54530bd1 2013-09-12 03:23:12 ....A 444928 Virusshare.00097/Virus.Win32.Pioneer.br-d55ebfb6b3e128509ed20420bc8db8e13a55cb95cd59f9529e4bf30e9d1c1644 2013-09-12 01:39:46 ....A 179200 Virusshare.00097/Virus.Win32.Pioneer.br-d88889d707f97bac47157aaf4e9e59299bf2450c89cbe5998c25965a609dc906 2013-09-12 02:11:12 ....A 169472 Virusshare.00097/Virus.Win32.Pioneer.br-d8f79808dec87f6f266e363b5e6ab0e8d4183e3d72587bb1d451fac5df7b667a 2013-09-12 02:15:04 ....A 169472 Virusshare.00097/Virus.Win32.Pioneer.br-db18e504c3606ac15288b791c6d709a15825caadfe04454b2534f507d6ca8fa3 2013-09-12 02:23:38 ....A 364032 Virusshare.00097/Virus.Win32.Pioneer.br-dc415f7c90db249417bb75465423c0b4ef9cf7bbf1b6854cefec2185b425abf1 2013-09-12 03:12:04 ....A 290304 Virusshare.00097/Virus.Win32.Pioneer.br-dd71907bd56b31bbc06ba4b1ca8e9d09673afef724ec35d339e43e43e03b275a 2013-09-12 03:17:20 ....A 225280 Virusshare.00097/Virus.Win32.Pioneer.br-dfb95985c42133323aaf571a5e24e91ba67e88225fa0fe45475e359df11d8dbb 2013-09-12 02:28:16 ....A 217600 Virusshare.00097/Virus.Win32.Pioneer.br-dfde506910afbf67f96521b8ce0fc2234cc31f0f6d242bd96d4fb06d4e3be5f8 2013-09-12 03:02:36 ....A 348160 Virusshare.00097/Virus.Win32.Pioneer.br-e0a2b5ef3c9a61edc87d09ba5dbddbfbe72e394b712081890bc493f4ebb9e4f7 2013-09-12 01:51:24 ....A 1388032 Virusshare.00097/Virus.Win32.Pioneer.br-e0b9b69b9c51879c14fdcd28c8e25a1ce8d694755c76c24bd9f362827235d6e3 2013-09-12 02:05:24 ....A 177664 Virusshare.00097/Virus.Win32.Pioneer.br-e15a42b341c0f7a32ce6883d2734816200f8a445d70d742e4bd8510cef2404f7 2013-09-12 02:32:14 ....A 226816 Virusshare.00097/Virus.Win32.Pioneer.br-e2b6914382b6371ad9f7b26ce6cc70bb200c9d22e7eeaf3685018e3d880cda32 2013-09-12 02:25:28 ....A 228864 Virusshare.00097/Virus.Win32.Pioneer.br-e3b483c8f761fde8def6d4f1d31797ff211cae7fb51d6fdffd4cbe1413802fdb 2013-09-12 02:42:22 ....A 1217536 Virusshare.00097/Virus.Win32.Pioneer.br-e4bd83a5882fbd3a1485d11e501d68f8167ab2666f4af905c37c7207a56b22f6 2013-09-12 02:05:18 ....A 195072 Virusshare.00097/Virus.Win32.Pioneer.br-e62e23a2ccbb4254b1625272f2381ccddafce7337ac0359bf1dcf27f69becff6 2013-09-12 02:02:06 ....A 304640 Virusshare.00097/Virus.Win32.Pioneer.br-e7157556bffe639f092bd44f5abe72dee2bc4c0f0d01dba2e28a485d95055977 2013-09-12 02:21:12 ....A 1347584 Virusshare.00097/Virus.Win32.Pioneer.br-e8edcc71f184ebb7f16935aca49ff60e1cd9637b11b298bc56f20a7b06e69ba8 2013-09-12 02:49:24 ....A 228352 Virusshare.00097/Virus.Win32.Pioneer.br-eb38e16b498193ed61b8e3fb4ca2536fa1f720c48eda4795d4967f3a8fc4200b 2013-09-12 02:29:26 ....A 478720 Virusshare.00097/Virus.Win32.Pioneer.br-eb4cbaeff659566b97835894911b86da49e8e004219e00fff2f6e288277f9922 2013-09-12 02:03:08 ....A 169984 Virusshare.00097/Virus.Win32.Pioneer.br-ec1949bbf827330d6426a45f57ac86e195db8c7de08ae5dd285d1b3ba6d57651 2013-09-12 02:05:38 ....A 252416 Virusshare.00097/Virus.Win32.Pioneer.br-ed66fd56f862fd55762057d9acce60d453cdf03c74312a471fb69b369ecc8925 2013-09-12 02:57:50 ....A 318464 Virusshare.00097/Virus.Win32.Pioneer.br-ed981446ab9eae978ced578ee10972d4c187c37524f64bc3644804b190d08a97 2013-09-12 02:08:14 ....A 169472 Virusshare.00097/Virus.Win32.Pioneer.br-efd2fb4a35c88e949a0f863ad12d4a769caad850685cfe8d64a713f3588bb8a9 2013-09-12 02:05:32 ....A 169472 Virusshare.00097/Virus.Win32.Pioneer.br-f711fc03a30b7c991baa897150e9f617dac9fcfb8607faba295a441c16477657 2013-09-12 03:24:00 ....A 753664 Virusshare.00097/Virus.Win32.Pioneer.br-fbcb08eca22e71f384224a2a8cbca817da0f3e7e2846c24b6e27bb3056c62443 2013-09-12 02:25:38 ....A 143701 Virusshare.00097/Virus.Win32.Pioneer.bv-10a942803f415f0bb03e470ccf0a1ca325cc8ec90e552c0c8c57fc3b7133509f 2013-09-12 02:14:14 ....A 161933 Virusshare.00097/Virus.Win32.Pioneer.bv-208fe2a02c783042c74c3c80004bdf9902aa3de678289f93fd5380f63d915495 2013-09-12 03:29:28 ....A 108557 Virusshare.00097/Virus.Win32.Pioneer.bv-2360be16675d190068c8f62d2498c658328289fbd054bc2df0f904ee2926b4ac 2013-09-12 03:26:42 ....A 1998565 Virusshare.00097/Virus.Win32.Pioneer.bv-6399ae6d35a62b6a2eba612e16ce7be8c1c67c329f8a24ca867136c7e6b07c38 2013-09-12 02:08:42 ....A 1079985 Virusshare.00097/Virus.Win32.Pioneer.bv-75a74e33b4c5e7a26cee4d2d2589ece81b15a8472e46b49e9a7f08949a6e6056 2013-09-12 02:51:44 ....A 157517 Virusshare.00097/Virus.Win32.Pioneer.bv-835550ec4808a4394594652c1bca7867bfa0ee79895d956324a465ff7f2d73d8 2013-09-12 02:06:00 ....A 162425 Virusshare.00097/Virus.Win32.Pioneer.bv-aa7d659a85b63734c4ca5ae7994104c34335f5da0782d61b498811198ad67d4d 2013-09-12 02:40:54 ....A 142453 Virusshare.00097/Virus.Win32.Pioneer.bv-bf574b5c22aeecec343ec34877d7323e1c1ced0105036e6c98bc21a056669e44 2013-09-12 02:29:56 ....A 176621 Virusshare.00097/Virus.Win32.Pioneer.bv-df68a8094d4666d2ef8858d226b1a273b26e0e62917c7b8984a0e8495a35fa6a 2013-09-12 01:43:38 ....A 328313 Virusshare.00097/Virus.Win32.Pioneer.bv-e2e1be80cdac744bdf2168d36a6a2ea11820d192c1c8ac30233c43c17deb573f 2013-09-12 02:22:24 ....A 293189 Virusshare.00097/Virus.Win32.Pioneer.bv-eb9d413503df5e22e9858a96d6a93bb14404194692aea05ac3031e1319dea3a8 2013-09-12 02:15:06 ....A 322463 Virusshare.00097/Virus.Win32.Pioneer.bv-ebe6aac77537cc73c9deb5ad4182b32073dac1ee52167b4af1c78efd3f9a3d2c 2013-09-12 03:04:04 ....A 1431525 Virusshare.00097/Virus.Win32.Pioneer.bv-ebeed0c88348615d2148c69d96a60b0c47f4a3a8ac6b10600d6131db215b3eb4 2013-09-12 02:20:52 ....A 129259 Virusshare.00097/Virus.Win32.Pioneer.bv-f060250e4ece2ad6e52bdc3062e485e1371815ab5173de9110010c8afe0fa923 2013-09-12 02:18:28 ....A 424419 Virusshare.00097/Virus.Win32.Pioneer.cz-3393a9d062081dc4ed995cbb8c5bea88e2f6143c3edd75901b773e996afa0956 2013-09-12 02:28:16 ....A 242176 Virusshare.00097/Virus.Win32.Pioneer.df-dbe726e84bb18ffd8e42d5701a05459d1fdaa142907a86673678d106e62af164 2013-09-12 02:44:06 ....A 99936 Virusshare.00097/Virus.Win32.Pioneer.dx-90bf2c8421d3265fff56584d75452d36ddbab923d7add7f06a460710c8306f65 2013-09-12 03:19:40 ....A 154440 Virusshare.00097/Virus.Win32.Pioneer.dx-d6656991c02bab1921caea7798d31c43c6bea50d0af541f475318af947ccfa70 2013-09-12 02:48:06 ....A 183296 Virusshare.00097/Virus.Win32.Pioneer.e-181c0165ec6db49dbe4581ace42693bf907d8facf7f2565d7c7d742912fde017 2013-09-12 03:08:18 ....A 449024 Virusshare.00097/Virus.Win32.Pioneer.f-d6a71a4e6a0df2a00f874c66d79edd74837da86334274d101522ac17e60cd06c 2013-09-12 02:48:26 ....A 213812 Virusshare.00097/Virus.Win32.Pioneer.h-36d0762f4dff49143275b623d250b2954368bc2ba2e882d86acd077d69b20b39 2013-09-12 01:39:56 ....A 499170 Virusshare.00097/Virus.Win32.Pioneer.h-43e32dc29445f73663aa08c63efe328d9a3da1caa3c7700ff07ee5e223364d1a 2013-09-12 02:45:20 ....A 1767181 Virusshare.00097/Virus.Win32.Pioneer.h-705855bec1b3ef6296b32c7bed5bed1c6e4066220a8f97a3ee127afa9e76f30b 2013-09-12 02:45:54 ....A 618570 Virusshare.00097/Virus.Win32.Pioneer.h-76244ba0dbe4437266750b65962b7540b413f9271bee1f18fca50ffe02c39834 2013-09-12 03:08:48 ....A 2101631 Virusshare.00097/Virus.Win32.Pioneer.h-efddd23c058f9933d4af94bbb859af608784d40209fd3dc5538c6f4cd3d492af 2013-09-12 02:09:40 ....A 131370 Virusshare.00097/Virus.Win32.Pioneer.h-fdc741fc7ea8cf5f28608cfeb2118646ee201affa4deae068a518caa528ee381 2013-09-12 03:31:12 ....A 1049041 Virusshare.00097/Virus.Win32.Pioneer.h-ffbd03bb3c05b4b2ba2a349fd686729a099ee1de53e4226d325fdc2ed31ad4c0 2013-09-12 02:21:08 ....A 80280 Virusshare.00097/Virus.Win32.Plutor.a-d41f77eed29abb381c08f89fcfc86eb8ce96ed09e853fffe8dfdf380797e6411 2013-09-12 03:05:48 ....A 98240 Virusshare.00097/Virus.Win32.Protector.g-645e2585af75b36e4fdb08d5c37cacfaaa9438d84aadd6af44e5adf2cb98f5d0 2013-09-12 02:23:38 ....A 98240 Virusshare.00097/Virus.Win32.Protector.g-830e5d8f66015f4340b6ad37d83dc96a3ed51ee39e559680f32a9a5bb6cf5656 2013-09-12 02:24:56 ....A 97856 Virusshare.00097/Virus.Win32.Protector.h-80a2dc64bfe925248e93facf94de70f05c59d65a46c7891d40b4537b677fc799 2013-09-12 02:01:12 ....A 98240 Virusshare.00097/Virus.Win32.Protector.h-d8707ffc0c29210b80381eda223f9ce37198f9f14ccbc85cae80c694efe4807b 2013-09-12 01:57:18 ....A 98240 Virusshare.00097/Virus.Win32.Protector.h-d9a46252a10ab941f74e12c8a661830f720800dceea5c8256ddaebf1f352d340 2013-09-12 03:27:40 ....A 180224 Virusshare.00097/Virus.Win32.Qvod.a-5f7c1f62492251bc507760c1e89e95736c03b75f08bcd24db6524d4fc4e3e0fe 2013-09-12 02:08:04 ....A 1034240 Virusshare.00097/Virus.Win32.Qvod.a-86262630e95fbc8301876eed60c653b9be03b9bbe85c061ced891b894969c44c 2013-09-12 02:44:50 ....A 94208 Virusshare.00097/Virus.Win32.Qvod.a-997a486ba6b7b202c3f207e8aca6db9567735a399765afe042189b7ce317cecc 2013-09-12 03:24:52 ....A 311296 Virusshare.00097/Virus.Win32.Qvod.a-b8c178d396da4a345c244297142da0580e63ebbca9ef335f98a5b69c87f601d4 2013-09-12 02:13:10 ....A 1034240 Virusshare.00097/Virus.Win32.Qvod.a-ccc2996c63ac3fb67f0d78c701f6019438832472ce59335d2032ba7881cb979d 2013-09-12 02:42:38 ....A 155648 Virusshare.00097/Virus.Win32.Qvod.a-d3a8143cb11082b86dcf5c06d9f76421538a73cab65f574d1a382adf712c7a6a 2013-09-12 01:50:20 ....A 188416 Virusshare.00097/Virus.Win32.Qvod.a-d4d7d0ba92545d94ab29bc7dcb9725cdf3e2a86f8eb98918f9bd79438d3b4d6c 2013-09-12 03:07:26 ....A 370176 Virusshare.00097/Virus.Win32.Qvod.a-dbf11ff773fbcccd6ca5e1d28d1eb20078372f6afa5e50c6c197cc9f113767e8 2013-09-12 03:27:50 ....A 315904 Virusshare.00097/Virus.Win32.Qvod.a-dbfde9dc2dd269933fb797d94bcdc5826673f54bac326317186d9909a6833556 2013-09-12 02:25:20 ....A 303104 Virusshare.00097/Virus.Win32.Qvod.a-dc37db79795b8a809acb6f518c5b31c80480c486a2afda2afa3acc2a87a46b33 2013-09-12 02:29:22 ....A 287232 Virusshare.00097/Virus.Win32.Qvod.a-e3d61f8e684f7f3ad3d93ebec61267d73fd1da39b71d500610c906ce470f11f4 2013-09-12 01:54:40 ....A 221184 Virusshare.00097/Virus.Win32.Qvod.a-e58cbe42d4a6f1eb1aeb914f2a1a9fe60bd56b0969185cd2b20ba46ed0c76843 2013-09-12 01:57:44 ....A 167936 Virusshare.00097/Virus.Win32.Qvod.a-e7a88782435d23b763ef919f490b12afa9ca65f5ca05e56634efc436182b05f7 2013-09-12 01:54:30 ....A 110592 Virusshare.00097/Virus.Win32.Qvod.a-ed8b8e03876c62220a28f973e2f23d68e046d3a6cb899b2a3d998ebbc4485bea 2013-09-12 03:04:28 ....A 581632 Virusshare.00097/Virus.Win32.Qvod.a-f551bc993d2c5189b61acae23993b96b46cf346e8c92b3d81cac11567400156a 2013-09-12 01:48:18 ....A 65536 Virusshare.00097/Virus.Win32.Qvod.a-f56f62bd38301702f7f20b172389f75ff08884b9d2a5bc33aabc5080587e5d56 2013-09-12 02:33:40 ....A 1041920 Virusshare.00097/Virus.Win32.Qvod.a-fc6176afba20565fb33ea3b811be562eb4c25d05f68ce9c16118726f429dd688 2013-09-12 03:19:06 ....A 126976 Virusshare.00097/Virus.Win32.Qvod.b-0ef33c16155fcc8d966dbcca516f6a7ef8690c0273b2c79633912640dd8280b8 2013-09-12 03:23:38 ....A 286720 Virusshare.00097/Virus.Win32.Qvod.b-0fbe27fa65db0f7ccf83433c0971083e32ee48f0400b5df4ecfd07a6cfff4d72 2013-09-12 01:52:32 ....A 122880 Virusshare.00097/Virus.Win32.Qvod.b-17dc9411bc2985c87a46fab149987d6536dc897b2f09210ce6eefd21c3273d54 2013-09-12 02:01:38 ....A 184320 Virusshare.00097/Virus.Win32.Qvod.b-3b512d40e9d90287afbce105a01a574773c6b3f60922ae4ca2761b28c9f4551e 2013-09-12 02:08:54 ....A 894464 Virusshare.00097/Virus.Win32.Qvod.b-520b15b319cd8dee83837d6a7b365dd088fa230150e59b11407973cf5ef9edc4 2013-09-12 02:58:28 ....A 325632 Virusshare.00097/Virus.Win32.Qvod.b-d3bebd668cec807358731fa06628971d81f405da4811cc9a5767eac82ea3b5b2 2013-09-12 02:28:50 ....A 5013504 Virusshare.00097/Virus.Win32.Qvod.b-d5c20b6dc89bf58bb62552296c247edeb6c457ad10bc756c03531d65cfdf049d 2013-09-12 03:28:48 ....A 139264 Virusshare.00097/Virus.Win32.Qvod.b-e24a8b38da1ca08f2bf38c5538fff78166e3d2c2e0bcb728ba3f85d439c65814 2013-09-12 02:09:06 ....A 328704 Virusshare.00097/Virus.Win32.Qvod.c-ec3e554d51cce0765906e14bf2e48867ef37f8e7e65e88e608f2fc9dace51a1f 2013-09-12 01:51:54 ....A 229376 Virusshare.00097/Virus.Win32.Qvod.c-ef701dd412aa0061f23b426d5f4a2baa05bf716700693edf114e9357fe7d7fed 2013-09-12 03:05:20 ....A 99840 Virusshare.00097/Virus.Win32.Qvod.c-fc085e070df9ceeadc0cc9ddf01a5faac09cf3ea37d71f3d4404e381bdbaf3ae 2013-09-12 02:31:48 ....A 393216 Virusshare.00097/Virus.Win32.Qvod.f-1c5697aea11badcb23a96846d8a086d225cafc5aed3850475c506751eb10c2b3 2013-09-12 02:43:10 ....A 278528 Virusshare.00097/Virus.Win32.Qvod.f-cbca3ae23f2e44594e057b641097846faf3872ddb158e1f55913d9ca6411b199 2013-09-12 02:45:02 ....A 327680 Virusshare.00097/Virus.Win32.Qvod.f-d595f6235df91fa1af3d1f4c64bdf2be484a7d1fa5fb6d7df5644d1b22f0bfdf 2013-09-12 02:06:00 ....A 790528 Virusshare.00097/Virus.Win32.Qvod.f-e799c30310d849c5b0ae8b5a10950463d71d9584de3ff56f4ff64c96116b2485 2013-09-12 02:34:46 ....A 346624 Virusshare.00097/Virus.Win32.Qvod.f-e98a6f2a1d1677a9ce13ef52a79341b0f300f91aa09f8a3e8d2633310b050d8a 2013-09-12 01:58:56 ....A 441344 Virusshare.00097/Virus.Win32.Qvod.f-e9a47492a1395a9d6bdc8ff13bd62fafca56c5ca319e5e381247b7ffc39b0d2c 2013-09-12 02:14:32 ....A 80384 Virusshare.00097/Virus.Win32.Qvod.f-fb17b809d9ef10f323a50144f615d9f8a798e44d8bec9fdf41cb01a633454e09 2013-09-12 02:20:36 ....A 1056768 Virusshare.00097/Virus.Win32.Qvod.g-248d0f0ab28ba1e7cf904ca390485b070c56a368ec19d87acea2ed62ca24f86f 2013-09-12 03:09:52 ....A 278528 Virusshare.00097/Virus.Win32.Qvod.g-a5450d9143f2b169eb7be3a1850c45a5404d31de35423c70ddc72cff616b5972 2013-09-12 03:16:24 ....A 339968 Virusshare.00097/Virus.Win32.Qvod.g-dc12d1c927f04112f6ae816108c1ad83830d49811f386a7194f014f3d94c3df0 2013-09-12 03:23:50 ....A 327680 Virusshare.00097/Virus.Win32.Qvod.g-dce7d93b0e2d1b35a7d438f5d4bab27505e9b3622f284e089469cbd2041bbb95 2013-09-12 02:35:06 ....A 401408 Virusshare.00097/Virus.Win32.Qvod.g-e0e0c01cb99bdcc6f99fc13e839319becf42674ee4efd0a54182b5ce59d218f5 2013-09-12 02:19:12 ....A 450560 Virusshare.00097/Virus.Win32.Qvod.g-ea30c110a106ca3815180b16f7180bcea0d4f20b52fbb3ffb22e0959219b6bb3 2013-09-12 02:09:34 ....A 271872 Virusshare.00097/Virus.Win32.Qvod.g-ec6ef1fa62f3f027fd96e1cf3fd0d90f920fb8796c174d159ccab11379628e02 2013-09-12 01:41:30 ....A 39484 Virusshare.00097/Virus.Win32.Ravs.a-0610e30b7dec4998ae30600e6a8f7ab7fe7f5c7f93eede6ef48f9adbab76a394 2013-09-12 02:41:50 ....A 39484 Virusshare.00097/Virus.Win32.Ravs.a-6a38500e25f99aff1d20c7fb6293b8916bf5af7b2992b32d27b0cd67981b9fdb 2013-09-12 02:59:06 ....A 186951 Virusshare.00097/Virus.Win32.Redart.2796-430ecd5e65650d40d5685c77332e138de4bc001d974dd28042f9a97b2ef38aa9 2013-09-12 02:40:14 ....A 55296 Virusshare.00097/Virus.Win32.Redemption.b-3487723f1aeba9e0304ffbffc18b630fd5ce24ddc12f104fc6d198f377a98092 2013-09-12 02:53:18 ....A 57344 Virusshare.00097/Virus.Win32.Redemption.b-37d5c9673aef9806587a2d3ee6e7ae5948f9c926b086630c381889ffad864a78 2013-09-12 01:54:02 ....A 693434 Virusshare.00097/Virus.Win32.Renamer.a-15017704164c98a36b670878e9277e2bfd03d7279397e03decc180efd9b8a314 2013-09-12 03:21:56 ....A 630409 Virusshare.00097/Virus.Win32.Renamer.a-2473a1873b041e1a73bf6e9901ac85ce116d7e13bb1ebe2325dab21fd856eb75 2013-09-12 02:13:24 ....A 993200 Virusshare.00097/Virus.Win32.Renamer.a-d74eea82012ed5969076ff783cce39ea1594425b80c9fb87315d5a68ab80aa17 2013-09-12 03:24:52 ....A 987722 Virusshare.00097/Virus.Win32.Renamer.a-edd32e8f4c8c0135b7121f23e5b308f39acb7ef65a5ec917487e9380d054990e 2013-09-12 01:55:02 ....A 211864 Virusshare.00097/Virus.Win32.Renamer.c-5c36391c975a2ec4c8b9f1f2ece21f73a41d11778269cc9edadea5cfde0aa4f0 2013-09-12 03:26:26 ....A 4426144 Virusshare.00097/Virus.Win32.Renamer.c-ee5572770142d5d848c67e5e7ad2fc212426f9187f0d47564269793e1fe5c599 2013-09-12 02:18:14 ....A 4446731 Virusshare.00097/Virus.Win32.Renamer.e-7833354d3014cdaaa1069d884e2125a1338ae567447d6645daac28bb07cf8d7c 2013-09-12 02:52:34 ....A 184320 Virusshare.00097/Virus.Win32.Renamer.e-932e6b2b5fa39028ebcac83b6d9d56f3c5907701ea1d50a9680cfc2575104b31 2013-09-12 01:51:06 ....A 5391293 Virusshare.00097/Virus.Win32.Renamer.e-de321882aeb8aa02ad9f9adec6831bd02c0d22b53364333ab24f3e381b1cce74 2013-09-12 02:10:34 ....A 163840 Virusshare.00097/Virus.Win32.Renamer.e-df2ad7ffc5bcc0012a109365007bea5c9acf05dffa2089d69287855923f5adfa 2013-09-12 02:58:48 ....A 163840 Virusshare.00097/Virus.Win32.Renamer.e-e2b84754ec76c1eca18f58842869fc9f76c117fa2f6c1f93fb721ffe76aad40f 2013-09-12 02:41:28 ....A 844288 Virusshare.00097/Virus.Win32.Renamer.j-807d29c63d730e505eb92b5ba068957940c71e12e7935f573c718ff51dade6b3 2013-09-12 01:53:30 ....A 534016 Virusshare.00097/Virus.Win32.Renamer.j-81c45f1855cd867ccae975ccfae9c6e5975856ea56bf27689f3d75d283dd3768 2013-09-12 01:41:22 ....A 534016 Virusshare.00097/Virus.Win32.Renamer.j-85ad6b8c62d59bd287850e46acd4c0494c4b4fd52e9f8eb65e5d744e1f94a4b7 2013-09-12 02:49:42 ....A 534016 Virusshare.00097/Virus.Win32.Renamer.j-d97671b6f618b6a68261baf66f863dedbf6b6dfa4d73b959463a9962167a5ddd 2013-09-12 02:27:58 ....A 386017 Virusshare.00097/Virus.Win32.Renamer.r-dee503dde216e84acc843f52324cd930181213f28efedec7610794d39cf168f2 2013-09-12 03:11:24 ....A 1296621 Virusshare.00097/Virus.Win32.Renamer.r-eb804b1d3376388cb3c28351f844fbf4f152dafe243bfa8364300f34d3bb32f5 2013-09-12 02:15:46 ....A 1413002 Virusshare.00097/Virus.Win32.Renamer.r-f543f3840b4140e1d7c29ac7066343a51ffd5c9bd7c61dfe852ec6829f490ce1 2013-09-12 02:36:26 ....A 375289 Virusshare.00097/Virus.Win32.Renamer.r-fca3425c1cb5204d6f7199e97cfa8e2a3ef73d206f52c13f9a55e09310b88235 2013-09-12 02:26:22 ....A 97280 Virusshare.00097/Virus.Win32.Resur.e-209fe66be0c8305639b4735ea2ddb5e518c4406648e705d38e1e55b3695a4c6c 2013-09-12 03:04:26 ....A 165888 Virusshare.00097/Virus.Win32.Resur.e-20f476c75ea06bbb07574525f6c1775f102decab80328cfd40dd165985b3c79e 2013-09-12 02:16:58 ....A 138752 Virusshare.00097/Virus.Win32.Resur.e-2185a77e38f06038116526fcc7cc87d7db2412562684cfa13cd1b336c99c853c 2013-09-12 03:29:42 ....A 84480 Virusshare.00097/Virus.Win32.Resur.e-533c5f7c5cadf4b9ccacf769f0e87218f516f1fd0021c76057aa584bf480c687 2013-09-12 02:30:54 ....A 74752 Virusshare.00097/Virus.Win32.Resur.e-8119605b0ce95209f9e155d683e07d9349235e6c3ea73b104d49b95dfa244482 2013-09-12 02:57:26 ....A 222720 Virusshare.00097/Virus.Win32.Resur.e-b7b16f955e1febe87c97421423116298a2d04a07001530bbc3140e6ed1ba5450 2013-09-12 02:28:36 ....A 90112 Virusshare.00097/Virus.Win32.Resur.e-bb9e0de2e83adc9060337cde73bb9f508e1208f10ab15910c89f59880192dcad 2013-09-12 02:43:30 ....A 578048 Virusshare.00097/Virus.Win32.Resur.e-e7ab8c69c9e09e7700082d3995909888e1881d50db7c61fdad78646428c43ce3 2013-09-12 02:08:22 ....A 231936 Virusshare.00097/Virus.Win32.Resur.f-3c9bdc265c44d5505e2dc8e30c61238d75fbb836257afcc6c155c305e37657d4 2013-09-12 02:23:50 ....A 118784 Virusshare.00097/Virus.Win32.Resur.f-4297e9e57334c295d9384ae22bce2e1e7cbea3d55554e6ba18c024b259ce8239 2013-09-12 03:04:26 ....A 197120 Virusshare.00097/Virus.Win32.Resur.f-660cb865ea162c87c14f816240f20743e9c66d7d64dbaeeed6390b2b02caf89f 2013-09-12 03:19:08 ....A 92672 Virusshare.00097/Virus.Win32.Resur.f-ac2bac89bb09d4cd512a3733301b9d445f5df078eb340fa1b07dcb9d5f899e29 2013-09-12 02:53:46 ....A 57802 Virusshare.00097/Virus.Win32.Rufis.a-d47d85c47fab799edb4b327b8bac87d3221846ea5c9af13d92e5215e8d48e5d6 2013-09-12 01:44:48 ....A 240104 Virusshare.00097/Virus.Win32.Rufis.a-d7dd86d3f0e081a4888c33a6bc3aadba02f1dd0e3dba466136ac904b550a81d5 2013-09-12 02:46:54 ....A 240104 Virusshare.00097/Virus.Win32.Rufis.a-dea1da855ef5dbf4c6cfedc8fff295efc47976a08acf19629843d4568ade89eb 2013-09-12 02:15:26 ....A 104324 Virusshare.00097/Virus.Win32.Sadon.900-db643aafd20fe967a89b5cdea4bf66c6dc88cd06991a13fc61b02ee14cbf98fe 2013-09-12 02:15:00 ....A 175104 Virusshare.00097/Virus.Win32.Sality.ab-d43c3236512c7dbe7876ccfee82ee2b38d90c1fa71e0cbccc5d19b10ab36ee92 2013-09-12 02:44:52 ....A 540160 Virusshare.00097/Virus.Win32.Sality.ab-e0e48b245de9b4bddf40293201e812677a123f993a6456459821719eca15428b 2013-09-12 02:33:46 ....A 499712 Virusshare.00097/Virus.Win32.Sality.ab-fc33462fc8f86303a298ba75c5ff6e6ca3f26cacc1b71b2c44005ed5f53111c5 2013-09-12 02:01:52 ....A 177991 Virusshare.00097/Virus.Win32.Sality.ae-3fab55539b427bfda89299dffc99d30f5c3e0c72815cd0650cefdb795bded65a 2013-09-12 02:45:22 ....A 152872 Virusshare.00097/Virus.Win32.Sality.ae-c1cafcf6105438b1a58eff2c51fc49a0e862afde4b91c2da4a65546bcd89c7d6 2013-09-12 02:25:12 ....A 249856 Virusshare.00097/Virus.Win32.Sality.ae-e0e1712123d55e41249b2a13d1fdafcc88e201cccae155ca8b4d2f05e8b923d9 2013-09-12 02:14:04 ....A 659456 Virusshare.00097/Virus.Win32.Sality.ae-e5e5f81c781c2c7980fcfe20c4dffaa3bfe910dfb281c27189ce17beebcb464f 2013-09-12 03:10:20 ....A 112128 Virusshare.00097/Virus.Win32.Sality.ae-ef2821f6a092f26b89eddcdeec37454e3aa7eb71adc3f9b4b7bb0b3f5b1f46a5 2013-09-12 03:23:24 ....A 237568 Virusshare.00097/Virus.Win32.Sality.ae-f0b0372334e0e79ac53f0bf94d9adc5f9be2535ae47c47fa9a8cf5c4f5f294b1 2013-09-12 02:08:20 ....A 167423 Virusshare.00097/Virus.Win32.Sality.af-0f8d1643bcbd0d530486762c5b95c1f9e4273002a6c23f77fcea2244ba8dba57 2013-09-12 01:38:34 ....A 164351 Virusshare.00097/Virus.Win32.Sality.af-58f14b35f22dcf3a7ea7fd56e8dc06c0391c8e161ae49ffbedd8e268545f381f 2013-09-12 02:55:10 ....A 446200 Virusshare.00097/Virus.Win32.Sality.af-d5bea3621352859a97ec53d642143b7a714d8d41c35c4d792b1ff7de480aad4e 2013-09-12 02:07:20 ....A 327680 Virusshare.00097/Virus.Win32.Sality.af-dac6e5c0f440405c39a7e059de4f27daa1528d82172bc1b9d7804ae53d680db8 2013-09-12 03:14:50 ....A 356352 Virusshare.00097/Virus.Win32.Sality.af-dba3198d7fab5caa8925a9a3e42d9437ae6d4402e2730ea710e34aacd22451a0 2013-09-12 01:45:50 ....A 280096 Virusshare.00097/Virus.Win32.Sality.af-df12d3f6822d191cfcce7ed849766424c1db17601b32b7cf535e8f6030099085 2013-09-12 03:07:24 ....A 278624 Virusshare.00097/Virus.Win32.Sality.af-df89c780b4631e9672afc3ddc4caf9ed8b6888b343813f50cdce9c0139c2e6a5 2013-09-12 02:10:36 ....A 132640 Virusshare.00097/Virus.Win32.Sality.af-e40ec4686c8498b364db5e933f8085f2efb4f14f10ee8b06d36d84ba279561cb 2013-09-12 02:24:48 ....A 137216 Virusshare.00097/Virus.Win32.Sality.af-e827c47cfc8aa62a030acbabde0c9a2da0fce678693f73eade7d50b734a8b76f 2013-09-12 02:43:42 ....A 100208 Virusshare.00097/Virus.Win32.Sality.af-f69c841c82629ba1db7c1e4fc7225e10a474a5ff99ceedbe51f241cbe12b8e0b 2013-09-12 03:28:16 ....A 207480 Virusshare.00097/Virus.Win32.Sality.af-fc1fcb5d657eba99670cb6543ba1ef1a88acd1093060a125ed5a3da39c07d381 2013-09-12 02:50:40 ....A 286464 Virusshare.00097/Virus.Win32.Sality.bg-1aed3fa7889f9e49f6f35265fb8e2e464621b2d2ee46fa5b610bba4fd41ea368 2013-09-12 02:24:24 ....A 104259 Virusshare.00097/Virus.Win32.Sality.h-e4b2c7670b04883af84e330631e78fa9273ae6b790a80f8c12b6ea0401d5eb84 2013-09-12 01:43:12 ....A 200704 Virusshare.00097/Virus.Win32.Sality.k-15ff58adbaa8b70fed65bdde205462b8ea9047d5759e700c3ab7848ed03b4059 2013-09-12 02:19:04 ....A 1295360 Virusshare.00097/Virus.Win32.Sality.k-32067df1e6ea6955d0a7bdf1416ed9fb4c8f07f382cad6db3c19ba0b4ab0ea06 2013-09-12 03:06:12 ....A 48093 Virusshare.00097/Virus.Win32.Sality.k-3bebd4172fe8658f02cf30f2a4700c406d546a58012321683799636b2a6228f4 2013-09-12 02:09:16 ....A 60416 Virusshare.00097/Virus.Win32.Sality.k-474e8cc0ce014f77a2c9ace68572f8714707eb14ba706770c0b564a3d7a22e19 2013-09-12 02:56:26 ....A 135168 Virusshare.00097/Virus.Win32.Sality.k-85b35d71f31aedc003a74349a8414433ed6398ff4b3ea62ac8450edd88eb463f 2013-09-12 02:31:56 ....A 4939776 Virusshare.00097/Virus.Win32.Sality.k-db0af76d0bf7844e03a27e3e26ddefc8c5f10e56c73b90091cf6c73612aa121c 2013-09-12 03:13:36 ....A 462848 Virusshare.00097/Virus.Win32.Sality.k-e2c616be5f8dda0928797a9a3cb3584786ab239ead387b19a63465790b7fbb67 2013-09-12 03:20:58 ....A 143360 Virusshare.00097/Virus.Win32.Sality.k-e34b7f5756112f0425831e1268f346e3fc3257e4b9e8466946d2950a12e2adc5 2013-09-12 02:02:56 ....A 102949 Virusshare.00097/Virus.Win32.Sality.k-fa89151b2e25865fa10b8f6a9c346881ce9afcfc9e7a2b9b869f862ca28b350b 2013-09-12 03:12:36 ....A 4972544 Virusshare.00097/Virus.Win32.Sality.l-1f2e55eaf217178570757f495b5debdac0c70807105954d085445a0241f68fb5 2013-09-12 03:17:08 ....A 89088 Virusshare.00097/Virus.Win32.Sality.l-2d1ce192827ca4e093a9ee95d7dd0c6ef838ef8fdde9b10cfee0426a8ef028c4 2013-09-12 02:27:42 ....A 4206592 Virusshare.00097/Virus.Win32.Sality.l-6b682a22d2ca58b5d871fdcf75f8c670b454f13cedc31e5bf81cc1dc2b7c6110 2013-09-12 02:49:34 ....A 1010688 Virusshare.00097/Virus.Win32.Sality.l-6d64bc96741ba2475cf28730e98e20d492cb5361b69273c681bb9d5c03483c39 2013-09-12 03:14:48 ....A 931328 Virusshare.00097/Virus.Win32.Sality.l-730d21e4878bb848f5d2963372b84a1bf2833d8d14ef8022a9f18e1c39c8726d 2013-09-12 02:24:10 ....A 1453568 Virusshare.00097/Virus.Win32.Sality.l-764bcbfd9344df52ad25e995fc92b893699816a2c851bb3d392ef45dd5896806 2013-09-12 02:16:32 ....A 40770 Virusshare.00097/Virus.Win32.Sality.l-b8394996f77d76604a565077141de7772b09779a116b3c21da0d89cc31bcccda 2013-09-12 02:00:36 ....A 40706 Virusshare.00097/Virus.Win32.Sality.l-d5a9b96bb71f019ce9904b20cb0c4f23a72b9a6733a5e4b180d02eec5ee2d6bd 2013-09-12 02:53:14 ....A 40766 Virusshare.00097/Virus.Win32.Sality.l-d6680d22c1eca83a456f5c21af33de7a50244d249b2130eaedb138dd29af79f6 2013-09-12 01:57:32 ....A 547328 Virusshare.00097/Virus.Win32.Sality.l-f12a598d4a5668d25638c8f130484403aa0863d25a159e12f195cf8f80a8e715 2013-09-12 03:18:56 ....A 3028992 Virusshare.00097/Virus.Win32.Sality.l-f375a7fba809d705db70ee0336336e0c3c353d6178605c3cf88c1978aebf326b 2013-09-12 03:16:40 ....A 2936257 Virusshare.00097/Virus.Win32.Sality.l-fabda4b7dd428d52d68183dd0b088f9ba52cdfcee56d1461e84f8f1abf560d9c 2013-09-12 02:18:10 ....A 146081 Virusshare.00097/Virus.Win32.Sality.l-fbc0b33d3de6f1f1ed766d0aa2c80daa15872851ae1cb6798e63219ca185dbe8 2013-09-12 02:58:46 ....A 102400 Virusshare.00097/Virus.Win32.Sality.o-d38a96c597692da8cdb86a7223d8b8899e63b62d116a2464860647e2613b1424 2013-09-12 02:03:00 ....A 106496 Virusshare.00097/Virus.Win32.Sality.o-d70be826431fcc719082698158d344d13bc7f5d51add7bcaa1abd7a942e71228 2013-09-12 02:32:10 ....A 13312 Virusshare.00097/Virus.Win32.Sality.p-d328c8f61ef2f41f3775c1526f439d6172389df66ed4e721362bc9b1bd81a7cb 2013-09-12 02:27:54 ....A 957440 Virusshare.00097/Virus.Win32.Sality.q-17a04828d4e38fe908d0270db4fa48f86da03b20d4081aa52eb27cbd3e6bd766 2013-09-12 02:08:06 ....A 28672 Virusshare.00097/Virus.Win32.Sality.q-a03ba1e6ce18e2926f752413711484c6a88fed0a5cfb41d7c4d097dcd5077299 2013-09-12 03:28:18 ....A 49344 Virusshare.00097/Virus.Win32.Sality.q-b84b853d8319e4c74a7018217a04bb8ec46e395eb96624a825c2931ccab6efb5 2013-09-12 02:45:20 ....A 49312 Virusshare.00097/Virus.Win32.Sality.q-d37697cdcf441618de8fe1d8f5784c7064ce6c0c8c257059a5b846138e7170d9 2013-09-12 02:15:46 ....A 49344 Virusshare.00097/Virus.Win32.Sality.q-d97ddae1222f2f110804a153c7926db140444f8b09f30cc44f8cb2081aa6d6ed 2013-09-12 02:31:02 ....A 49344 Virusshare.00097/Virus.Win32.Sality.q-da31a9860475c931f6d05689e885e98a4b2c5334d99bc50375d9cdff33a0df7d 2013-09-12 03:07:50 ....A 49344 Virusshare.00097/Virus.Win32.Sality.q-dee509904f2c9685604c92dc7c58c6b57388438c8701b7c4194d9901a293d067 2013-09-12 02:18:36 ....A 49344 Virusshare.00097/Virus.Win32.Sality.q-df9938dd177449d6da282f9b0fda2be653f48968d855a9184512f4071ef73e60 2013-09-12 02:13:58 ....A 153088 Virusshare.00097/Virus.Win32.Sality.q-e15c32630ca36da853e1265e29e3e2435f28c1a49e91f1e9b18bc20c1ae7d917 2013-09-12 02:11:30 ....A 148480 Virusshare.00097/Virus.Win32.Sality.q-ea40abd3a4453ed9e13ef4aec35b6474c19b3172caf925594861426450d227e5 2013-09-12 01:57:46 ....A 49344 Virusshare.00097/Virus.Win32.Sality.q-eca2407fec41d086f59400cf205d5058435e0f586272279fe16f0eba5b1f24d7 2013-09-12 02:03:30 ....A 49344 Virusshare.00097/Virus.Win32.Sality.q-fa9c730dd843dea0280be2ce3a5fb5657e754a22480e07d27981aebcb0707c4d 2013-09-12 03:27:10 ....A 49312 Virusshare.00097/Virus.Win32.Sality.q-fa9db070c335910aab3e5f5ab2a394d324b5bd6a58df9c5a5bbd193c44f0f94f 2013-09-12 03:30:36 ....A 49344 Virusshare.00097/Virus.Win32.Sality.q-fb9313413faadb209c1bc513907d55a69cca4229b70bbf0e69b8b97cd13bfb2a 2013-09-12 03:25:44 ....A 205824 Virusshare.00097/Virus.Win32.Sality.r-d63c2b1b4e5b2258c9401b46f0fa4b4317a1f6083090cfcb1800eb7139570d61 2013-09-12 03:29:14 ....A 241664 Virusshare.00097/Virus.Win32.Sality.s-44b467fe134aa158531dd15ad2ca08bb6d8e6bf1a69ceda624bd27b75a7eb954 2013-09-12 02:22:18 ....A 145920 Virusshare.00097/Virus.Win32.Sality.s-5f4a61c48f48cf1e19b9dfa227abc2ae258ea7ebab69e504b15487e65b59de46 2013-09-12 02:46:42 ....A 84992 Virusshare.00097/Virus.Win32.Sality.s-7d30eedbd86c56a73b4222061fcc2f0c770e091f17532393411057dad101106f 2013-09-12 02:43:40 ....A 342016 Virusshare.00097/Virus.Win32.Sality.s-859c51b0909caf73eac90f0933330e705615de50bf35c449c9b922a34dd95001 2013-09-12 02:17:56 ....A 40960 Virusshare.00097/Virus.Win32.Sality.s-d4d458d5797233a26b4c3d193c14bf81747414ebcc2164fe0e16e6364bede4ad 2013-09-12 02:27:28 ....A 1208832 Virusshare.00097/Virus.Win32.Sality.s-d763cc79271765162d97e3721a68fc043b852c4af1536320739fb9b9488a2c5a 2013-09-12 01:58:56 ....A 138240 Virusshare.00097/Virus.Win32.Sality.s-d8f9ddc235947c640ab43bc23254d6632aad8451206d34de7894d9c8b208d716 2013-09-12 02:58:42 ....A 172032 Virusshare.00097/Virus.Win32.Sality.s-e1c341140edf9e9f2528f14cf68c2a0bafddf66e05b9ffb9c1bf411d5af012dc 2013-09-12 02:06:02 ....A 51200 Virusshare.00097/Virus.Win32.Sality.s-ea69c6938f033ec0b5285926ff7847f0a867f74b49449d7292fe821041b86952 2013-09-12 02:15:26 ....A 81920 Virusshare.00097/Virus.Win32.Sality.s-f6b9eb981284d72f9e2e37bb19426314d3343efd12326522f7071f501edffbb3 2013-09-12 03:09:28 ....A 633981 Virusshare.00097/Virus.Win32.Sality.s-fb60c4c3af7124091d1bfcd0d02917fad186ea733935f364c98eb9461b4d134a 2013-09-12 02:33:40 ....A 126976 Virusshare.00097/Virus.Win32.Sality.s-fc05e0ad1df8b81a630aa1dd16d1b41b34967be23c8537955a880a4c3372454d 2013-09-12 03:19:58 ....A 85504 Virusshare.00097/Virus.Win32.Sality.s-fc9b9dcd90778cfceefa5e930d24bc796683f38ed81102fd5509575669ba10f8 2013-09-12 02:14:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-0007bb8db367301e513eccb405069d161a83090529af8efb9be3eaa320d2dfbc 2013-09-12 02:43:02 ....A 511344 Virusshare.00097/Virus.Win32.Sality.sil-02dbfa18079f0c994a56d7f29f16594ad09a1c851cf31c48f7780f2124552897 2013-09-12 02:09:08 ....A 963944 Virusshare.00097/Virus.Win32.Sality.sil-03880bc0a4a0c683d86648b488924b621631feacf881519cc07d31add9c2d0cb 2013-09-12 01:54:30 ....A 754688 Virusshare.00097/Virus.Win32.Sality.sil-0a57cc853bbfa0bcd39d8a9c9a3f7a2eb7e94a24bc6762dc3be7bf979e5828c3 2013-09-12 02:38:00 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-0e6bacc46e0d971c8a361d33e7033a7dbaf28a1120b51a718418d8c45903a6f7 2013-09-12 03:21:32 ....A 320128 Virusshare.00097/Virus.Win32.Sality.sil-0faadea6dc3c7678bce4ffa14c328062060705653d52a86a905ce54240f530a5 2013-09-12 02:06:46 ....A 679936 Virusshare.00097/Virus.Win32.Sality.sil-1521ffef61b5b758647c1a79620c7892219484e05a81b69f5b5dd268e1a4fee7 2013-09-12 03:05:56 ....A 65536 Virusshare.00097/Virus.Win32.Sality.sil-163f6c202e7bc16813a46f92d96cdf800c275b92caa2f3fced2ac5ec732f7b0e 2013-09-12 02:50:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-1c5edf1997916c56bb2b470267e2d1bef8a9842b199435e446885c4ad7bcbf80 2013-09-12 02:30:10 ....A 391544 Virusshare.00097/Virus.Win32.Sality.sil-225ce049b2afff313c97c66a5e63cf147c064c52393c8ad91fbbb1134695eb6d 2013-09-12 03:01:22 ....A 60225 Virusshare.00097/Virus.Win32.Sality.sil-231e9df75ce9d33f58060edb2cafed17a00a8579e7023beec7ae1cf6d17682ab 2013-09-12 02:41:04 ....A 339968 Virusshare.00097/Virus.Win32.Sality.sil-24804072422c773d82ec42fa103487979cbe6594d9c8983f703173a8450da1e3 2013-09-12 02:04:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-24a2c4cb31624f1b3ffb9d33414242bb6eaeb33c87278c0af81e3848e00cf077 2013-09-12 02:35:38 ....A 131072 Virusshare.00097/Virus.Win32.Sality.sil-27d063d3f452760538d2a82c2bd06c4835b3251c637b5581cc0ce85c47134246 2013-09-12 02:47:44 ....A 469504 Virusshare.00097/Virus.Win32.Sality.sil-296469cee4ae92dc12006576a3c40ca292fb7cae7094d994d07415eadab7b2c1 2013-09-12 03:00:52 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-2a5816f8b61cbca4a006b35f83bc29ee5a16b95bf0f72fba89eca19ec0e091da 2013-09-12 01:52:16 ....A 87552 Virusshare.00097/Virus.Win32.Sality.sil-2ae8bb2954d0dcdeecd8fb6037d264df06f6b767597587e733b87f4b14952295 2013-09-12 02:06:30 ....A 130071 Virusshare.00097/Virus.Win32.Sality.sil-2b9540a75619005ccf542ed1bf2dd7cd7d70b28ecef035ca25f5c6409411d28a 2013-09-12 03:29:18 ....A 282624 Virusshare.00097/Virus.Win32.Sality.sil-2c7b62a9cf9f91b54552c6723f658d26b4048410c4bb4f28b952aff0f0a02e90 2013-09-12 03:16:38 ....A 147456 Virusshare.00097/Virus.Win32.Sality.sil-2e4b2a15a30c3aed92efe1c294e6dd35289109bf8cb6a1e208277327aa764411 2013-09-12 03:19:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-2fea18e193a6d93a0c80ddbe0b03cf04ef471975a10ab311bf2d1513e5b9303c 2013-09-12 02:13:10 ....A 99328 Virusshare.00097/Virus.Win32.Sality.sil-304641df751316be1c1ab351b01c1fffad37f5b004999cb0dd64071bdf686940 2013-09-12 02:28:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-31be036a3924a8ac9e6b5bc29ac009d20afd79ee0c8c058c84242187278a4c59 2013-09-12 01:53:18 ....A 339968 Virusshare.00097/Virus.Win32.Sality.sil-326525007fc66778e6f62dd2ad2f96e8517209efa99e1c96b790c4250ac8a877 2013-09-12 02:08:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-331ebdf15635ebbdd089c964fb4bcf8496ff375bf04c0dd2f9035d89bce6e855 2013-09-12 02:31:36 ....A 105368 Virusshare.00097/Virus.Win32.Sality.sil-346fc5838d57c9b3ebd7f741e42956e7b81f83551252c5fa4ff6c53ba425b4e5 2013-09-12 03:30:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-36af6ea7d189763aeecc404036bc3a2758612d9abcd533db732b51714c85f104 2013-09-12 02:20:12 ....A 587562 Virusshare.00097/Virus.Win32.Sality.sil-3804da88e9fbf668381e0dadf59a654840e6e179f984502795ba143aee3270b6 2013-09-12 02:30:34 ....A 377432 Virusshare.00097/Virus.Win32.Sality.sil-38108e9f3290f28949284cf273e4c2a34eccee8e02c6793b00538f6e6b858f69 2013-09-12 03:29:56 ....A 1451304 Virusshare.00097/Virus.Win32.Sality.sil-3a759ed1eec320727b4be7ac18dbec6f7d8d1c81508baa0ea774808af81efbb0 2013-09-12 02:28:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-3b4a26c2dd8935ca8e842699bbe324282130adac8a5c98638354c8de08558fbf 2013-09-12 01:44:44 ....A 147968 Virusshare.00097/Virus.Win32.Sality.sil-424cfecf96a37276662adb800c65cf9b8bc25c6842603be5ee1e1e62e1f91d45 2013-09-12 03:02:54 ....A 305592 Virusshare.00097/Virus.Win32.Sality.sil-4366073a736964027a212d109edfde1bd2cbb4146fe2c95059182867aede406e 2013-09-12 02:23:34 ....A 154776 Virusshare.00097/Virus.Win32.Sality.sil-46c6035b0d46416008ec49316d8ad92803bb6c13d6c5ba081b00b9617b5453a1 2013-09-12 02:12:08 ....A 181942 Virusshare.00097/Virus.Win32.Sality.sil-47b9c3898dd0710455d058a98911926126c1ca64ce61a82ba015a0e1304dc109 2013-09-12 01:55:44 ....A 171519 Virusshare.00097/Virus.Win32.Sality.sil-4bbb512af5d89181bf7a100bc5b8834ce498ca5983d50e3e63440c378562ebcf 2013-09-12 02:10:02 ....A 282624 Virusshare.00097/Virus.Win32.Sality.sil-4c037b120bc9ab1ea7cfb7564d506f848fce1e4acda08b3b26d0518bf39e7146 2013-09-12 03:19:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-4fec68ca71e8d36e732ace31baee7a364fe51a9c310341a1402f48859b3c15b4 2013-09-12 02:15:12 ....A 171519 Virusshare.00097/Virus.Win32.Sality.sil-523241caa65dae4a1fa6116619f3e1a3178db0540eb903dac4f0509a2b01505b 2013-09-12 03:30:22 ....A 223232 Virusshare.00097/Virus.Win32.Sality.sil-53111538176a9e0ebfdde94832473790f4e7ea352aa1fe4623dc271907050f2f 2013-09-12 03:07:10 ....A 108552 Virusshare.00097/Virus.Win32.Sality.sil-55478d44d8c0efad1d3cff5693235bcb7d2bcf709db6e2d293baf040d8057726 2013-09-12 03:15:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-5814ba90037c27fc5615595098cf11c32bacf3df33f42c64f8ac55b0376ff5e4 2013-09-12 02:34:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-602ba91eaf99c7f1b3440cebbb3b0c508cd4374497466adda00d25e1485ff4e5 2013-09-12 03:26:10 ....A 125975 Virusshare.00097/Virus.Win32.Sality.sil-6188d6faf5f6c9e44ea5e361f433d31ab1800ce822fb5d38d6f3cd10321426d5 2013-09-12 03:05:02 ....A 114799 Virusshare.00097/Virus.Win32.Sality.sil-6358a00444c585d8dcdc937b02dc5a614de0acea13578b4e091011751a44dff6 2013-09-12 03:00:36 ....A 195416 Virusshare.00097/Virus.Win32.Sality.sil-67a8c39e00316637ef930017a9d636bc2a5f34a2feddc3bcbe856895a9347423 2013-09-12 02:49:10 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-67e7fc3a9e76e66e50491c635a345d786a0a13989c8d6d4597eb11ea87093fa7 2013-09-12 03:09:02 ....A 103936 Virusshare.00097/Virus.Win32.Sality.sil-6b5c292a6544eaa50b77f9080ba289be67a495e6f4745d23178076466fd75d07 2013-09-12 01:42:54 ....A 386344 Virusshare.00097/Virus.Win32.Sality.sil-6d49f0604944d3c1a8a66b1f79aa1e397d0cbddef43e6c62e0dc8d7781b1958a 2013-09-12 03:30:08 ....A 120832 Virusshare.00097/Virus.Win32.Sality.sil-72c820b2a89699c86a3d5d614cc6375d4a267c2c993c9162d7b9baeeba4d486f 2013-09-12 02:28:30 ....A 161568 Virusshare.00097/Virus.Win32.Sality.sil-743221b290e9d7b5caca6cad381121babe84ddbe10560df84f01aa32f8e3db6f 2013-09-12 03:03:20 ....A 132608 Virusshare.00097/Virus.Win32.Sality.sil-744155f099b5bfe48e711ecbbbb233bccfd8eb66307d3efb626e409abebdaf2d 2013-09-12 01:56:58 ....A 176307 Virusshare.00097/Virus.Win32.Sality.sil-745fa41009cd78c1c7a3fdf16bef5e32abb2a15ca8da094c1554529f270591bf 2013-09-12 02:03:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-74c82a82acd60ffce0705e4775b6ddbf0661d71356db3acee26d8494b1098dae 2013-09-12 02:20:54 ....A 1179648 Virusshare.00097/Virus.Win32.Sality.sil-74d9df2f63dfdabfa0a25ff8963f81f3de74f288df384b19ee7f50f8c8a84445 2013-09-12 03:10:00 ....A 172032 Virusshare.00097/Virus.Win32.Sality.sil-74e792e30431329aae874a91286c470be910f99665695eab774c0b6fbd220f09 2013-09-12 02:50:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-75361bc55648269aeeef9d41542b32e45c38ee26accac2485572cade408471e9 2013-09-12 02:04:50 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-761deaf10505b2da5c08552154b077a500c8cb0898ad41c2e407fc7d4bbddb62 2013-09-12 02:12:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-76a4dba1a13ac519c611be91bb66fc092252ee5b98fb1ab88c2f19b743773fb3 2013-09-12 02:48:02 ....A 87608 Virusshare.00097/Virus.Win32.Sality.sil-76c8a14ee07814ca7498e9ecdfb53d2b87fb95a664a4cf9a9bb281c9f01ab123 2013-09-12 02:13:18 ....A 208896 Virusshare.00097/Virus.Win32.Sality.sil-7884000a65f1225edc1ca09e88e8f3bc846fe75afd2ff464c5760502de3a7f4c 2013-09-12 02:24:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-79449795d9ac709156c2b6c5748fb4d9bff8e3eab50d0b872b652abe26df1f3f 2013-09-12 03:14:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-7e2c3668eb60adbef47bc05398105badb8a0fab7aee989e6099a3cb2cf22c549 2013-09-12 01:48:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-7e7aeb0e3ae7fc8306699411c35a5462766a546cb8a4d1b321a30f4841593f23 2013-09-12 03:19:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-8061d4a1f96266c908af935be8517558222ccdcf683d172b01b90f9352acd62c 2013-09-12 02:34:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-80c0b9f3d7005111908419b87f5201e052aceb55bd26ad937f9ca41f7d2a6166 2013-09-12 02:28:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-80e9e0fd0e081a4b8161fcb85102e2d624efd4554a6f337e22c48238028c1803 2013-09-12 01:52:38 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-81219706a1a61c73ac12f1acdb2a980d0eae3ace6f5b24ef2025b0299dd041ef 2013-09-12 02:04:00 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-82f49024a846d361b940d9e666f8ad091479eb960c94a4313bdfb95b484b3048 2013-09-12 03:13:34 ....A 319840 Virusshare.00097/Virus.Win32.Sality.sil-841f1e1b11a282dfe6370c16709dd244cbf2d88f0426c4fe0159c431e499722b 2013-09-12 02:34:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-84c3707fb6d5545ef938c0baf5d2f29f6422b3ef78dbf62f84658fd614a156c5 2013-09-12 03:17:38 ....A 1334239 Virusshare.00097/Virus.Win32.Sality.sil-87264dc4d0812d5af0c8365072b27e2d821999e1dba8b649a3afcf1a467c8423 2013-09-12 01:50:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-873ca8ac8e700a0bf6c5e82d3814e3dc89ad38381309a1c94f0730b36af6e616 2013-09-12 03:10:58 ....A 117783 Virusshare.00097/Virus.Win32.Sality.sil-87d4c84c705e30427565643af31cd8ba9899e6eacc301663e17a3aa2647c95bf 2013-09-12 03:31:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-88b0ee7a825596fc253fa48b771c3d202d5ebe411dc211ffb8451f5c285d4088 2013-09-12 02:50:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-894503ec0e0ffcc5b57da5d6081c8d042dcb9b3b16db817e1cc54d9f51826975 2013-09-12 02:04:48 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-896fb09b5d5a5cdcf587578e4cae7fe42e3ebbc7638bef9d5a816d0d03447b4d 2013-09-12 02:47:38 ....A 159744 Virusshare.00097/Virus.Win32.Sality.sil-8e60b1e22939c215626fd3ad3b3fda659727eb88c7cc380ba8ae2826717c127b 2013-09-12 02:59:52 ....A 3328517 Virusshare.00097/Virus.Win32.Sality.sil-935cb737a69fd249837d8c5f9c3e1f9356c9189dc5448562e30c3b020efbc85a 2013-09-12 01:46:30 ....A 1000040 Virusshare.00097/Virus.Win32.Sality.sil-93b70c73b69b7b98e670a599b143ce4083dedf939fdc730ef2875dca3ddb473a 2013-09-12 03:02:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-944abc966237c29cf4bc9185ce5e21159116d5ccf2e45b209a8a0fd35bca95c7 2013-09-12 01:39:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-9486e63df9d8cb4a192c998ec7941672ef74dc91fe08250a425342ec37b71e8b 2013-09-12 01:57:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-951a304e1d5618b51c3f92de808fbb73dff2f0cacd1afcd0d1b039ca17961467 2013-09-12 02:09:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-96818698c6d38558276d03b06622a98dd6bca10748c573020d25335df34c7653 2013-09-12 02:19:10 ....A 420864 Virusshare.00097/Virus.Win32.Sality.sil-9801eba1d68114f36ab6dff01bbf7e12ab8c325992ec6fa01ce0f77d3a155c60 2013-09-12 02:52:14 ....A 196922 Virusshare.00097/Virus.Win32.Sality.sil-980b06cb113f999149fa2d64d22c50d0288c0b1621572c950838ffced7d8274e 2013-09-12 02:03:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-99558c632b7d9c3e452293006587868c3158e97223a739c8e667d58cdf30d98e 2013-09-12 03:22:24 ....A 79360 Virusshare.00097/Virus.Win32.Sality.sil-9b4bd1dc1eb5576405accf12930f496bf7ecfee88452f1c1ad630573b5fdf6ae 2013-09-12 02:33:54 ....A 205296 Virusshare.00097/Virus.Win32.Sality.sil-9b839942e95bec31c8ffc3bc4fcf5ee05a9afd7f78efdf394c5f13207e88f39a 2013-09-12 03:07:48 ....A 28000 Virusshare.00097/Virus.Win32.Sality.sil-9c9a3522d9f50019995314a0bcd8afb1e6ef023327b61cdac574a64ba94f51f8 2013-09-12 02:17:06 ....A 250333 Virusshare.00097/Virus.Win32.Sality.sil-9f58abd30cc468063d53b4fa216b4028203a9cf121dce840ef4ebba90aea1b59 2013-09-12 02:57:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-a047b6ce5aa66b33e2adffab304a46382afe6157630a9a3dd888985f01fa8249 2013-09-12 02:31:22 ....A 156288 Virusshare.00097/Virus.Win32.Sality.sil-a1a3723701d61d4ee001cca47a4313902ea12daf9c5c2c6a106b74c57affb0d1 2013-09-12 01:59:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-a21b5317331911b2c7b63a9018f394074f03daf723314bfa3aa3388c9f98deac 2013-09-12 02:39:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-a2abdec14e8eba7db3306ec5f8cd43e9adaf6493bdfa3167a7a064ba298c5aa4 2013-09-12 02:29:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-a38d82f931f252e9af2ffd2555e0dc329c648e452c4af96160b646ba6f90cc4c 2013-09-12 01:44:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-a3a155110a36dbc0865e198fa3de1f1f524736b7a800771edc52e96934046238 2013-09-12 03:21:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-a3e61edc15ababff78bf1bccacb7dde9af0d8ed6a421490f0fa4267cabee79c4 2013-09-12 03:26:16 ....A 192512 Virusshare.00097/Virus.Win32.Sality.sil-a4c4ba06aaa15672368a22c2581f9b3247b28cf842985b9a2d80f4110c5e66e1 2013-09-12 02:35:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-a52ff3c459de4472048b364bc7754d29c2723d1cc493e700c80b2fa7b1aa30ec 2013-09-12 03:29:44 ....A 180557 Virusshare.00097/Virus.Win32.Sality.sil-a544ff3992160f738152aa3dca8857b133013ae40bb0bafea8c428557e268c3b 2013-09-12 02:46:32 ....A 606540 Virusshare.00097/Virus.Win32.Sality.sil-a64e71a63b2390c3c68aa434236aefb6a4356bd2ea14809bad4c735cece7cb48 2013-09-12 03:24:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-a6f1c9a6cd55e6f618a7b2f31c6332d2e3028fec367d6e1b0fdbe23db222b54f 2013-09-12 03:29:16 ....A 99328 Virusshare.00097/Virus.Win32.Sality.sil-a749b7775ccfded99a5225ab39272f7ad1a2ddb4d2c5fca3b5bdc1b2f2a2cfda 2013-09-12 02:47:58 ....A 461213 Virusshare.00097/Virus.Win32.Sality.sil-a7f52169fd439ac22a2dcf0543d66d480c417a461fd122ccb4b46fe1490b79b9 2013-09-12 02:09:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-a928f2de667c6345f401b9cd9bd4ab8e44acb65647f38ebd76614f0ec8eafbc1 2013-09-12 03:12:00 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-a9345b406e8aeb039047d4879e3a6002df1d29e51b51714f1c60ae2e2cec552c 2013-09-12 02:37:46 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-a9530fd87e979813d0ba5a9f66162b904b07f3b54d95edb9e5df293f71d33f97 2013-09-12 03:19:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-a9607c7ad8586ba2563416cf00509dcdd7cfe9da40a043e7aa05cc8b3fe154a4 2013-09-12 03:12:18 ....A 110665 Virusshare.00097/Virus.Win32.Sality.sil-a98dd53a4ce1ce996573d4a0e4e5b1a279edad1a6a18f0149f0101b713809365 2013-09-12 03:06:06 ....A 114688 Virusshare.00097/Virus.Win32.Sality.sil-aa04bb828751b3bb7bf808be477cef000e6bfbf682ffe3fb2be39a52c86323af 2013-09-12 02:28:48 ....A 138430 Virusshare.00097/Virus.Win32.Sality.sil-aa20bb3fdb8e6979091f6ca4e8cf6520cf008de0ff3b4496f812125e457f2e8c 2013-09-12 02:38:58 ....A 172544 Virusshare.00097/Virus.Win32.Sality.sil-aa43242d25b87d5254aed89466af435a76f3b0890905b62f248b51ccab0e026f 2013-09-12 02:36:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-aa64b9c9017b16fc94202b760ccdfa00fb7e6691f861a1ea4ad693adfd76ea4a 2013-09-12 02:37:52 ....A 165376 Virusshare.00097/Virus.Win32.Sality.sil-aad3e4b0383e73f0856dbd174998e42fb96bd1a92af15d355fcf0949cd960d54 2013-09-12 03:21:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ad5c5e2958418f4ca13f67b3ca9c60db94cd5a9004b95805008681a22120ef73 2013-09-12 01:54:46 ....A 2510817 Virusshare.00097/Virus.Win32.Sality.sil-ade9a291f544df04574f6e3972915f8622551e907bc7a49c83d4a7dae634d466 2013-09-12 03:07:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ae3d00bee30bd479c8b0bf489c402f0855262bad5ef5678dca8faa43b7f11a91 2013-09-12 01:48:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-aecd13ce7f9d779f452be24cc95b166f45e55bf8030f2c7a4dde98958703b4f2 2013-09-12 02:36:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-af068a4a6060e0cc82cee3511ce504f61fc24966ecb958c5115a742135345816 2013-09-12 01:52:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-af4005bff7d58b15d73ec2f35f9bb9821cbd79f0201c79eefe331aa41f443400 2013-09-12 02:40:40 ....A 126976 Virusshare.00097/Virus.Win32.Sality.sil-b005ece2e535e0f4ccd84613c0c6817f96d4f56becd7c775f7eb607dad903a56 2013-09-12 02:03:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-b08f46f01082b693329d9b0f30dc7e0cf9da5fb9d90252d21ba62f4b1e615914 2013-09-12 02:05:02 ....A 376832 Virusshare.00097/Virus.Win32.Sality.sil-b0c751b353db51b6c940b89e16a2a04a76194d1273f26b4e367b55dd644553fd 2013-09-12 02:47:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-b0cc301ec3612220f1455bd9aba07d539cc1a07edb3220b5467dfbcd4b3d46b5 2013-09-12 02:52:50 ....A 222207 Virusshare.00097/Virus.Win32.Sality.sil-b10197df9f5413db85a474d49fbe23aa145c9d4f05e0260e71599dc8fe8ade32 2013-09-12 02:18:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-b1a40a61f5d807089821d36f4bed20678c668796a7cae16c52cc6f720d319923 2013-09-12 03:27:22 ....A 384816 Virusshare.00097/Virus.Win32.Sality.sil-b1bda92414ca1c2fde1abd16967c1a47919f37e3c344441c7f024da6c1deb5c6 2013-09-12 02:10:20 ....A 106569 Virusshare.00097/Virus.Win32.Sality.sil-b42351d17106391fb69aabb1781ea7f3ee4854fff00cadc09da4cde9c6131ae1 2013-09-12 01:56:42 ....A 418163 Virusshare.00097/Virus.Win32.Sality.sil-b44ba8ca67d77083bfcf2d13e2daa41c6267606745684e6d5d4af65148223484 2013-09-12 03:15:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-b479ea288f4b88d775ee30b7df6cbc1b2fd54f512f5c5b1946b56203347b2872 2013-09-12 03:25:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-b5330caa1c0a69839fe8ace9d0a36b945edef0b837d369ede7a570d01e7a648d 2013-09-12 03:17:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-b554903b167258450b051b14371e4fa31281cd545980ca6c0d50716424370ca3 2013-09-12 01:47:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-b568512eb58da99ef17c0bdaa8b93d611ba88529fb8c9b1efd94ec6a9b298662 2013-09-12 03:26:10 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-b56ed6232fb5cd4cb344ab2684087772363293a98972da7377ef900f5f1fe4bc 2013-09-12 01:53:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-b5d1ae736db08045a14b30826f63075c501fb3073d068b730fac29f74a0132a1 2013-09-12 02:17:40 ....A 218752 Virusshare.00097/Virus.Win32.Sality.sil-b68fa89580956170ae8208e4348e720b03da51afa064bfe2f5b3018029e7d24e 2013-09-12 02:03:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-b774ac810952b80e39d7b7e1eccdd52aa3c088a53592c61ee96d6612f071ac9a 2013-09-12 03:26:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-b78ba496672f5d4e6dc92aaa76c8fae0df6d712692104e4a005e7bcd71b6872b 2013-09-12 03:24:50 ....A 118784 Virusshare.00097/Virus.Win32.Sality.sil-b8a10be44d5aabc6400b94f40596899db2a5c95e72797977883ea5ea52334db0 2013-09-12 03:14:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-b94009e892e159600c70d12495e32f3e3b81b0c0789a47d531acfb106e9e33b0 2013-09-12 01:47:10 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-b973230a6829c8f4386f03eeaa5535ce131b985e31301b8c7ce3ab6c911b3cc1 2013-09-12 01:41:40 ....A 110960 Virusshare.00097/Virus.Win32.Sality.sil-b9fa1b77e97da2a1dad2ffd5fd685e2cca483fe79328b327df4783ed2bd20e31 2013-09-12 01:52:54 ....A 832888 Virusshare.00097/Virus.Win32.Sality.sil-ba1787f905a3f655cf4b64004e978fc4ea0cf13b63a3c5e92fa0fb84afd07164 2013-09-12 01:58:38 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ba747701040ae18cbdea75b1f1b1c051751dcce542eed9ad3da8a31a13925ebb 2013-09-12 02:12:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-bad7a93e8f7e55e7c5c9b249a78c5274249671b206d109d2201db64a4232c517 2013-09-12 02:48:56 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-bc4493e7434dc1b0cf89b3af275e108ea61f828278fe2b68639fe6ea4c1ddb71 2013-09-12 02:49:22 ....A 86528 Virusshare.00097/Virus.Win32.Sality.sil-bc51c74b5f05a293878b9800dc2cd23c766d9c2079c9f24e01f9ff45af8c559e 2013-09-12 02:05:00 ....A 99328 Virusshare.00097/Virus.Win32.Sality.sil-bde3d3cecec2b42a91ff5bcd41798b767f5ec00cd3419649397c3ae365aaf1f8 2013-09-12 02:53:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-be4850a0da81c36d09d28db27f9c90761cb8c1e974a457fe116132ac921d4668 2013-09-12 02:11:32 ....A 130787 Virusshare.00097/Virus.Win32.Sality.sil-bf8acc6c50ac145d3639c9011a62bbb7fb423d4a9dbdb7b8331aa593cbb35d1d 2013-09-12 01:47:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-c008a9e2d54247d4ff7ac4d9cc1dd072e8da09efbbd07d4bc494488ed20f147d 2013-09-12 02:50:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-c00a7a6b94521420ad9d293d363f7ee6ab33405b64cc5b3622dbb744e1104a0c 2013-09-12 03:04:52 ....A 200797 Virusshare.00097/Virus.Win32.Sality.sil-c07e1dc959c4f89a5155cb8d4742d04a62627be3fba1ef51bcc2e6cea6f53695 2013-09-12 02:49:02 ....A 338270 Virusshare.00097/Virus.Win32.Sality.sil-c0aa6625f458fa646561ee8f71f306300f1f8ddb70a1be5156f92275859e20bb 2013-09-12 03:20:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-c1b0ddd1bbf013eacabbd93c0322769251b7b9c58df047352d33619f4913d489 2013-09-12 02:43:52 ....A 83968 Virusshare.00097/Virus.Win32.Sality.sil-c20990154e9d9ae047effab7ad84f1a015b4d817b512bdf8ab0ac9d4f831154f 2013-09-12 03:00:14 ....A 456392 Virusshare.00097/Virus.Win32.Sality.sil-c21d110d5e1fb570c731cc197add8928654ff5e95d950516b845a8d1efafba1a 2013-09-12 01:58:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-c24e7ad0152c3c7e0d8f021ee23685a38ccf6ad8d7e2e5a7fa37332cd2f114be 2013-09-12 02:52:56 ....A 812696 Virusshare.00097/Virus.Win32.Sality.sil-c27d4d6956cf8d8891fc76d338eb41dbc83081ac486c7035184bde8b2aeed26a 2013-09-12 02:42:40 ....A 120832 Virusshare.00097/Virus.Win32.Sality.sil-c29a2949dc36400b51aa9f41804e823f15ff7e05330040a238d07f0cb85103ee 2013-09-12 03:28:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-c301a678f1280253a016d3c98f32306e482209155e28c57b8eb706446326427c 2013-09-12 02:57:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-c38392de780eb04439ca2a041a7de0565e91bd16bcffb0add4b456730c945a23 2013-09-12 02:33:32 ....A 96768 Virusshare.00097/Virus.Win32.Sality.sil-c449f2648b83706dc9d4134efea3ea4ad58e89d0ff9af47ba782551a0ef83d79 2013-09-12 02:50:52 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-c5206b4d08ab3ba727fd408d374fd23672227903d73f98f6af3d894c291ab612 2013-09-12 01:56:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-c7fe58ea25c412c1661d2289eeaa1052d71159cae6de6710cad6efd3a32175b2 2013-09-12 02:16:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-c8bc4b568304183918e0f9f77ddf597f684b228f12218c0f7732159047c856c1 2013-09-12 03:10:02 ....A 258048 Virusshare.00097/Virus.Win32.Sality.sil-c8fb80da7685daa04b9f86d33b4b44d1d200782e18291c20d805af1d770e8a31 2013-09-12 02:26:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-c94722e4713e19029c26795c8f608188234687ea4f37c61c10e930b72f1311cf 2013-09-12 02:42:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-c9b57fee4fd1b1bf0af49f2b7bcbfe7eadaf303a442cd0ac361fc468e0f2bdd0 2013-09-12 02:54:54 ....A 229376 Virusshare.00097/Virus.Win32.Sality.sil-c9c35641c28f573b42238ab79651406d252ab487f91bed7786b4f68a5bfdf8d5 2013-09-12 03:22:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ca0bf15ea60f3cccb1469fd7bc746f504a5a3eab1c719b9aa5aac01a90d3c408 2013-09-12 03:01:10 ....A 401408 Virusshare.00097/Virus.Win32.Sality.sil-ca1b82645bcf8bbc5b63ba439aebda38c5149ee16116954919281f7d48cf9207 2013-09-12 03:27:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ca207699f2285ed1e9288ccfe8215c14deba1b6959f4364127d5261f38107f0c 2013-09-12 03:16:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-cabe0ec5fa9020bd40f624daf16edfe7b8b3b952be023ca86c2fdb7a683c3cd1 2013-09-12 02:25:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-caf7580c05aab17a60426f47e5f7c78c47d07067de961dfc9789d2f8a80d3ffe 2013-09-12 02:40:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-cbe68c07ef224f10d32e76c882cd83d8f804d2c3c968a933c17db82960401b64 2013-09-12 01:46:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-cbf7c367f8a5330729b289f64c472cebb180e1e6867962adbd8d1d44848d64b3 2013-09-12 03:00:24 ....A 135520 Virusshare.00097/Virus.Win32.Sality.sil-ccc7c398b6d7b955e48cf8cf1b7a7780b2036e9d5980a0c26eb6431254536c96 2013-09-12 02:12:20 ....A 172031 Virusshare.00097/Virus.Win32.Sality.sil-ccf13a8b5a8ab3a2e24f5cca577e58615da344b7cfb7386f634f02b680e956f9 2013-09-12 01:39:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ce7a734489c9f9cde761235af4db66f25f233dcb921aa951fc708d3d0ddcf8d6 2013-09-12 03:10:18 ....A 102912 Virusshare.00097/Virus.Win32.Sality.sil-ceddf87f9587c9c7ecb76db995167283caa82a0922321f3d050bb5ee3fe7cae5 2013-09-12 02:43:28 ....A 140640 Virusshare.00097/Virus.Win32.Sality.sil-cee8e4ffbd562064324c2feb94e06b9e6e28774c8bff09fead115878d1543323 2013-09-12 02:29:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-cf1309cd302eafab2816e937409f56d640e2845c80ffb2d62164932935712fde 2013-09-12 02:23:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-cf91074fc4fdb370159e021d79b14bb96b7b8b81ed821ae55464c83fb4a0c1ad 2013-09-12 02:17:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d014c4afcd2ca1bb65e7126392b460e44e8b3ad11310871453ceabb88af907ca 2013-09-12 02:40:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d08a35281bb2552a0948d22fcf2b124b36726e763bc131f0025dc5ca260b2cbe 2013-09-12 03:31:20 ....A 188416 Virusshare.00097/Virus.Win32.Sality.sil-d108e56d4af1a901e00bbf7897f05c39bda807246c542a8dd326c16abdf28e79 2013-09-12 02:34:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d12327c9af5bc1d84a4bd8ea2dabbb9455063a0d76da390df5949dedddea5d5e 2013-09-12 02:15:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d185b8e531cf324dbec5928d9cdabbebc93a5db0343a4dc6705ce27a01674c52 2013-09-12 02:38:22 ....A 197616 Virusshare.00097/Virus.Win32.Sality.sil-d18bff2315c5689430d521c2b0b4383665207ae9368953cf0cf5ec7a2e0010d4 2013-09-12 02:17:08 ....A 123267 Virusshare.00097/Virus.Win32.Sality.sil-d1b05f1b09ac900c3aa49dfda5177680307f4f0f25a710aa2f129bae836d042c 2013-09-12 01:47:04 ....A 484864 Virusshare.00097/Virus.Win32.Sality.sil-d26960b1401f381bde7147103a790c1a9dbba826b465a03aa48181b671d0136a 2013-09-12 01:45:20 ....A 296448 Virusshare.00097/Virus.Win32.Sality.sil-d27642fd184dab8f7b0859be4bc90f92a79c26ac4903bc4e3d3f80d2b4295309 2013-09-12 03:12:16 ....A 565976 Virusshare.00097/Virus.Win32.Sality.sil-d295471b84762d6c45decf49f7d3bfa6df8706fb95d7a7e2dab026e2a263b2c3 2013-09-12 03:24:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d2a769e16937574058dd9335bac3f9bb773d09ee8f521639104ac8971dbc76ae 2013-09-12 02:52:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d2a904e941ea8b75167f5262db9a3c6402c3b1c17f6370a32b5a6dede216aa0c 2013-09-12 03:02:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d2aafc819507dfdf9f1b1feeff9eedc646414ef5f75496a1780f4614de2469fa 2013-09-12 02:19:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d2aedba35c16c93426e8b900ebb5d736c634f0dacf6d2e7627024a5e507be31c 2013-09-12 02:01:16 ....A 338299 Virusshare.00097/Virus.Win32.Sality.sil-d2b007c4f569812c37a028c6abf00d959d064cbb5364ee986662af57537aab58 2013-09-12 01:50:48 ....A 631856 Virusshare.00097/Virus.Win32.Sality.sil-d2b9b09bfbea97985321dfbed2846dd6dd5fb97dd16176d1ef717ca6ed45b125 2013-09-12 02:48:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d2c5d6ab76b0c0131f7c2427e1e3ac6ea2761080a17d9b11e72d08b55e989708 2013-09-12 03:02:10 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d2d47751f188811456c015cc652aabf3164e17cc383aff45cf5ae5042da88764 2013-09-12 01:40:18 ....A 126975 Virusshare.00097/Virus.Win32.Sality.sil-d2d61d0ca2f1148877344ec6bf47f014198848c2a516eaeff1007d2e7978ee35 2013-09-12 02:40:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d2d6bdb1e73f3c37d1bc2f62895627d045b5b14cdb88a00770ffc5449637e43e 2013-09-12 03:02:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d2d99b382b98206bc0ee4e2b661daf04a52c541d380b170346ab78971be845fe 2013-09-12 02:09:20 ....A 499784 Virusshare.00097/Virus.Win32.Sality.sil-d2da40ac196cc885b78006b98f7c296cc669f7fd38a2f5c2208964f1208b0aa0 2013-09-12 02:04:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d2e23f429029f95d76936b02acb139e9fa9ffba32bb87c4ab748f89d739f49d2 2013-09-12 02:30:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d2e9e6136b94172a35d286bca2992881231b1eb9a68614e44b9d4808bfc62625 2013-09-12 02:54:12 ....A 98816 Virusshare.00097/Virus.Win32.Sality.sil-d305d494510edb20ef8b947c12883e6eabbe683d7cdaff94e61c6b67bad83d73 2013-09-12 02:24:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d32050adf8a8f1b2be2fe991fbd32a82b9a2267b8d31f128ceb3f4dafd3831d5 2013-09-12 02:08:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d32b02d8e3551a7a2cd4ba7fece6f6bdaf28b28e7a499bd05f6e2132b501db6f 2013-09-12 03:05:50 ....A 229129 Virusshare.00097/Virus.Win32.Sality.sil-d35073a40ea7f200613a0ccc1c7ce53a44f2b4a9598bc9e67a088c8da8dadf91 2013-09-12 02:53:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d3594e2d708aa397e025be548cd35927641ff5787a08fd4c3de140f1c0461499 2013-09-12 02:49:54 ....A 68608 Virusshare.00097/Virus.Win32.Sality.sil-d36de7a44f56d37a4aa16b276b6b519ad990cf40033c884269faeb46ddebeeef 2013-09-12 03:08:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d37f71f83b5d7525d699feb3cbb56cf5a5f36274fc9af5e98c4b5f24d9db28d3 2013-09-12 02:03:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d38b33a8846ef760ce9338e7b0505be1e92b845ab41d889ce2a8689bb9e9e41b 2013-09-12 01:52:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d3a30caa49ba23b947d0ed6a02647da73c515eda9f342a87fd94c402bf1a805d 2013-09-12 01:42:58 ....A 1369607 Virusshare.00097/Virus.Win32.Sality.sil-d3a3d9630cc7775ad2bf641ff0b8a402c627029a324594eff59a00045431b77a 2013-09-12 03:03:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d3baf0601926efb6528fa59b0f8fa01a62256f735f8671aaddb15283683a750c 2013-09-12 02:33:40 ....A 275200 Virusshare.00097/Virus.Win32.Sality.sil-d3bb65be7efefd9503f07079797bba22a9f4ec6ef7b5f429c31abeaf337c166d 2013-09-12 03:26:44 ....A 1236992 Virusshare.00097/Virus.Win32.Sality.sil-d3bbcc36229239125201dd77a291e30f6432d4969e21e190882513aaf41be427 2013-09-12 02:25:00 ....A 2973680 Virusshare.00097/Virus.Win32.Sality.sil-d3c520a2d682ec15c1f60c05373a3117caec50635fa7ed87891eb1fab1674541 2013-09-12 03:25:56 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d3cd2c9b26caa5ffb4a5a9a48ac3e6b49fc7cbdba4ba7ce83c3fe29b27bd57a6 2013-09-12 02:05:26 ....A 93184 Virusshare.00097/Virus.Win32.Sality.sil-d3d0f2df0d3faa973dc0a8d71096458ed6d7f6ebb76efa0b0db0d50ed0ec2096 2013-09-12 02:00:14 ....A 122880 Virusshare.00097/Virus.Win32.Sality.sil-d3d1739ca46174681089d153e36dcc90074ab3b19ef27122656e7e864b9774e0 2013-09-12 03:15:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d3d2ba4b13a614d0ff5bd1f465b08728f53e53d6602f8ac8ccad206ac83cac25 2013-09-12 02:42:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d3ec6769536af09b85265f9794c1d4e7794f3f011860bf884584836e380308d8 2013-09-12 02:23:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d404d8cf6c1887e10c479f585e8bd32bdf73ef58781596bb5b09e06568769d0b 2013-09-12 02:00:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d406004b555b9d876bfc00af521fbeee75d5da506b9c0aae7859c8f989d42c2b 2013-09-12 02:48:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d4097c87f515747c98a7777bd417298edfc7c0a558170db84866fbf0109eb858 2013-09-12 03:26:56 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d41434864ddf018622ae7acbbfe1f53f35d135bd467bde2892d2f77087bea84d 2013-09-12 02:15:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d41781cd9bab625f949a81e4adc6c20a40c32e6576fbd161fb2376eeec9550a0 2013-09-12 03:07:40 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-d4181f08298e766548147bfbeb3858447d808d42baf311c67a957e51092deb2c 2013-09-12 01:43:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d419e84c47498d93d1f66f2949e6822a34dc5292edff49eda797fc1eab78b947 2013-09-12 02:24:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d4223b1c689c36c32ba9e6a7a00540d3febc6f8e9380c6aafdee1b1c532fdc99 2013-09-12 02:52:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d45976f5486c48f8c92d34d5da37127bffbe2299c1535a9bd8940f96fbad416e 2013-09-12 02:02:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d46209b017d9d29d50621fb4eeb564d63a71efb672182160e69e619fe8f5371e 2013-09-12 03:08:16 ....A 342288 Virusshare.00097/Virus.Win32.Sality.sil-d467f1f0fa69ba0fb0c33ff31f59f29197c40e37606010b897e05b5927240b6f 2013-09-12 02:16:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d476d0e9cef223afbebf9fc9a3d4f331102aa59c9951705ae15752dd6d1e4c92 2013-09-12 03:31:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d477411bf44251ba6df557d9f4f16be6eca8900408b588c4d49598583c660261 2013-09-12 03:11:48 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-d477f822b91c1dcb50932d27658a930fd59c99f996bc822b4b301aacd3c8fe89 2013-09-12 02:00:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d4ba8ede11a77254ff6f09dcd7da5c2fa921949258484dc49b44c1f18e81a432 2013-09-12 03:28:40 ....A 642424 Virusshare.00097/Virus.Win32.Sality.sil-d4c369e79679a2d039605dc6ef255f4a1a1ab0d4eb9d40f6487bc30bceee64f0 2013-09-12 01:46:06 ....A 379904 Virusshare.00097/Virus.Win32.Sality.sil-d4cd973e5d9c97662a00c78e1440adb60806e60dc7eae40573d4f688feaa6394 2013-09-12 02:49:06 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-d4d7cd51df0b1568b38e142854298095b9ad26854383e4e9827d4114e93132cd 2013-09-12 01:51:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d4dbb10a7e979fdbb2f94cde6c3fbb4c022879a8c9dbad56198cddec046e8ba6 2013-09-12 01:56:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d4df49f654287d33132ced50a89b9548163dd0c3629b69e9cc987448eb6aa03d 2013-09-12 02:37:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d4e216a3b444dea3d45a9cf6db98a86db4223e7ac4aea46828ed57b04cc03742 2013-09-12 02:03:38 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d4e8be28aa932003d14128a2fa6eaa73a71eb7b4f784143a647cff49446fddfd 2013-09-12 02:49:46 ....A 105816 Virusshare.00097/Virus.Win32.Sality.sil-d4f5fd062db1dce8fa1ff9013d9939b41c4405bc85cfd2b89c04b7eda461424a 2013-09-12 02:43:00 ....A 99328 Virusshare.00097/Virus.Win32.Sality.sil-d4f8c69d35b664df8a8c2633583eb652eb881ec2ff5497c73d2c4d34a71a3ebe 2013-09-12 03:29:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d4fbb0659443f3c0ee67a6349723cd3452bb222caa74823b66ff6b65b3fa1688 2013-09-12 03:18:04 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d4fc44cb7df759a796732393cb6fde3642a7396fd73c33d8593269ecc56ddef7 2013-09-12 02:00:28 ....A 1174880 Virusshare.00097/Virus.Win32.Sality.sil-d51bc6e91d6ea7a540bba5494882859c7e172de8e57ef5f2cca28fa52eb9491b 2013-09-12 03:15:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d51e21a27d2ec9f152cb712643f7dd58971422f68f00ebe240ebcd76fdb3c0a8 2013-09-12 03:10:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d51f2377da22b79d3cb342f6948e2570a817a071dd3c6b0d00bf3bcc61ce3a4d 2013-09-12 01:58:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d52ddd3d2b9298717558a0529da103d27c5e59917af180f8f5eeb74e8e40dacd 2013-09-12 02:11:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d53667db7afeaaf0bf1f67284932e6700ad6eac249ca4d00d19d004ac785c244 2013-09-12 02:52:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d549bb1e7a0681918e04b94930e77c5dcb4b79b740b960b8296ebb4f24913e54 2013-09-12 03:24:38 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d54cd9ba3589e168abbf2a88bfa7c51117d02213883f100944f7f941ffadd963 2013-09-12 02:28:04 ....A 286720 Virusshare.00097/Virus.Win32.Sality.sil-d55125911a9a9b35c092e0a109fd195e78e0cbadcf1e0c1ddeb56885dff69483 2013-09-12 02:11:00 ....A 270552 Virusshare.00097/Virus.Win32.Sality.sil-d552c059d64e5d011ced91a3e49764c1f6a859c16d4e622dc67fd01c486d828b 2013-09-12 02:29:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d55acdd3e53db94d98250b06ea6caccc81ed13238307e937c0376ce3b19c7b81 2013-09-12 02:32:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d566129a899ab4fa67265ce45a8b222e9379e9ceeb3f728e3430e488c5c2fa37 2013-09-12 02:43:00 ....A 819092 Virusshare.00097/Virus.Win32.Sality.sil-d569a8b2a6d7c4b38eeb10199ec863641083f45c93b5be0db76e263fb35c1490 2013-09-12 02:41:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d5880cdddbf9bee7e71c1cccfb4fd69cfadc315deba752ac12f9dab8528b9822 2013-09-12 02:29:24 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-d58ad3c88534f66455dfd05deb007afc245675a9aa3dc65519453a704d173b69 2013-09-12 02:39:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d5986dc563ef90070f2495013f7c3ba1b3ae483fc7e48e327ec63de43501de15 2013-09-12 03:11:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d5a283ea18158a9387f273d5c89e6bce461e1b6f75aa616d700ce9545c68c9f2 2013-09-12 02:53:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d5dac2d28476f23449f440f9f1846c9cc1c2da1c2f1af447e6b6073960134a94 2013-09-12 03:00:24 ....A 158208 Virusshare.00097/Virus.Win32.Sality.sil-d5e40ff74581b8b2fcc51ca0deb18184fbd814a6a0b995f37c386fa4eeb4a58e 2013-09-12 02:38:04 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-d5ebbbd34508ea7f87e8dc9be039d23d9e2d8ff757f0fd79df02971ca64ecfbf 2013-09-12 02:58:14 ....A 110592 Virusshare.00097/Virus.Win32.Sality.sil-d5f30fda8ad1ca44463f0cf1cc6045a435ced99c100b14bde1bcf3e9fc32903b 2013-09-12 02:19:04 ....A 192512 Virusshare.00097/Virus.Win32.Sality.sil-d600fff51184394a3e0678c54f968b8fe67216b5021bb51fbb43b84a971d66f1 2013-09-12 01:45:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d610ed62be2dbee8f8f29631d554671344bea5a507c354200e8d5391b5cb7a91 2013-09-12 02:22:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d613db55bc5ec303e28278b11d961e7cc471318cd00552620a5f60a42db92022 2013-09-12 02:34:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d61943f60fb0d3701bfc9507fe86f6c563d9dae90e286e3e8cce86f5be9f8d9d 2013-09-12 02:19:10 ....A 154815 Virusshare.00097/Virus.Win32.Sality.sil-d61c034a3f5d09f48ef4559dbbced48c2e929b2e6f70794686f91ff711852726 2013-09-12 03:27:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d6662b968941217314d2703001fe0a32c958ecbf480c67b74834509581cf1735 2013-09-12 01:47:04 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d6707cc4791df02a955480b4c5d396a50820f4a1bf9420495f7a57a7ee666cdc 2013-09-12 02:55:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d67084b0c8df60fe4b31ebc6ba2eb7d2849ceb711a252743e757eebfdaef42c7 2013-09-12 02:32:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d671e9a6b8ddf55f1864a835775ce20fcf2fe2908417e08eb4b4dcb28521a5e7 2013-09-12 03:22:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d672c1a70c04f8c2fb2e5474fcd7dc218c872285cec5462a8a09a06308660402 2013-09-12 03:12:38 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d67e42e72c0ce5d3763d13619b1dc8e9942554ef73c7814d87cceab44922deab 2013-09-12 02:41:24 ....A 98304 Virusshare.00097/Virus.Win32.Sality.sil-d6b4ae15fb4262e16fbd10547a376f636e73294b9cfe1655152cad6113cf1456 2013-09-12 02:55:34 ....A 196865 Virusshare.00097/Virus.Win32.Sality.sil-d6b8c780284d47c6ba69739c64e1988e7191bec66d1ef5730126308dc05fd5da 2013-09-12 03:03:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d6ba2217c1aaa7e85c1a8b8ad3a4d6311e9ca653cbacdf21a1a24ee14cb9c0e6 2013-09-12 03:22:52 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d6bde3c46c069cea900a6ff8a8b3a65590862b35549836cf3238b95537317fc9 2013-09-12 02:33:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d6bf53fc882b19070a5ccb63de5454fec4f60a2a00c24c92640d4de6071b41da 2013-09-12 03:20:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d6d0c7d65bad4b62ce1e82301292cd288a5aae4c9aa7760c35b965b27531fc3c 2013-09-12 02:53:40 ....A 98984 Virusshare.00097/Virus.Win32.Sality.sil-d6d5a3bedfa7c352b092bf28028084fd6a53cbf303e0fa03be8ba0acd6dbf77c 2013-09-12 02:31:44 ....A 99328 Virusshare.00097/Virus.Win32.Sality.sil-d6d930ab2e164bdc8ec30e87433e13696a040372822017300b2150e63e5fac33 2013-09-12 02:17:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d6f7aec766ec8c7360df67929f0810415ba39749a3d36ad994ed7dbd43e39834 2013-09-12 02:15:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d707ddf19bb1adc258473784fa0bee98c4f29283ca7149a9279d1c26ecd9b161 2013-09-12 03:11:56 ....A 134144 Virusshare.00097/Virus.Win32.Sality.sil-d7101860699033bdd077da87be99f4ccd272288b8bf361409716454054398128 2013-09-12 02:28:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d710bb7f258e5a04496d2841fb96e7aaa8ff1f62e76476b68d0440d00576c427 2013-09-12 03:17:58 ....A 1892152 Virusshare.00097/Virus.Win32.Sality.sil-d719986d5db89170802f065133668ab77fa6bf03b75562b19d7846f0db58b0f9 2013-09-12 02:58:24 ....A 99328 Virusshare.00097/Virus.Win32.Sality.sil-d727124ad28877d8c401b555003a9475a6c1da5ac5320b43820e35afd2e30a09 2013-09-12 03:20:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d73b016c15b313764f2318fd691dbf93933685fbef64edc9118a34b8f17da6be 2013-09-12 02:30:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d7467cc5f7bc76db3fea578655bd8a1111503bd881bda604a468334e646af4bb 2013-09-12 03:01:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d74c6a8ea859c5e57b47e91d352ca5f0f3c454e34ebccec5018e738c374e7bb5 2013-09-12 03:17:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d7707d8e069380953e26d534efeff2e8bfd5c4b8964500d18f157921b89c285c 2013-09-12 01:58:48 ....A 204800 Virusshare.00097/Virus.Win32.Sality.sil-d7736f46ff9c75fc15813d1fdfac4f5c4dcd042cecb8fd24205089546b70ecc7 2013-09-12 03:07:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d7758744ef8f1cae2dae2251d08feabe7a0afefe658a19bf6f459a887c5782d6 2013-09-12 01:42:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d7761cf887d5ffc4d1e4cfb2999257f03dccf21f300ccd61203f0f2a23703d49 2013-09-12 02:21:36 ....A 239160 Virusshare.00097/Virus.Win32.Sality.sil-d77f537c51fbb99fb74629420a91a71365ce76a29c11fd88f3c9870300c2b2a4 2013-09-12 03:07:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d78738287408b39ad74cc36252587deacc09a01c1e0d5cab37f3cfdb7cbf4ac8 2013-09-12 02:51:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d7c1cda78114bfef11540e46de50b4681e374338fe56da315fa1a9436e02870e 2013-09-12 02:48:08 ....A 652504 Virusshare.00097/Virus.Win32.Sality.sil-d7e9211086da332f5e0eba60b39fb298aed6f4dee6100d3b813a5089a18e8fb6 2013-09-12 02:30:56 ....A 161328 Virusshare.00097/Virus.Win32.Sality.sil-d80bcc2848a2c15d0c194669e0e2d039130e338872ed0af2359d131d3b62e388 2013-09-12 03:26:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d810356f723c4f595669e7a2907266288bf0b30ddc68183b26e6867d575fede5 2013-09-12 01:41:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d8122d3c651e9bf4ad09ba18f4760352ac4fa018189b4da27cf8a32e8bd7937a 2013-09-12 02:12:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d8125663391cede1b6696892da050f2aeb82fc3bf5091ea9378e9edcf85bf81c 2013-09-12 02:06:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d8164a17d448a6da0cedfb47a81e223366d78392bba477e03fd237e00e207f5a 2013-09-12 02:54:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d81bebad5455ae45aca588f822cb14de16441b29999e9659306fff94ceaab785 2013-09-12 02:36:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d81eb011d750bbc38180cb471e08dae0f6e67eac03b5c2a23734f66db07e0bd0 2013-09-12 01:57:18 ....A 118784 Virusshare.00097/Virus.Win32.Sality.sil-d82b82b8d8a73a9f2c2a19215b202f8b152b1b551b1d450a47925ddf02154806 2013-09-12 02:20:00 ....A 110690 Virusshare.00097/Virus.Win32.Sality.sil-d82f6c30181b76582938ebdc90e71e0437ac63412e7a76fcd306ae348b4e71e0 2013-09-12 02:09:16 ....A 172024 Virusshare.00097/Virus.Win32.Sality.sil-d8379de90d1f6a0a6324c00c6d20b664e0d5d6cbb78f5dc983176c83942de198 2013-09-12 03:03:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d84687135538ac42868a1011b39d5253e21bd355bf9dc9c309390a2bdeb66053 2013-09-12 01:49:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d849b7d4971c7ed7c0040c187bed0be8e3986bf13f7d70f66f349bbc8a9440c1 2013-09-12 02:37:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d84c3a0050e52eeedb6c4bc751923fa4581bfe69c64a2d4bab4d8c0529e5bad2 2013-09-12 02:42:24 ....A 138240 Virusshare.00097/Virus.Win32.Sality.sil-d85a2bed1bb4171a7364f0d6dcfb6dd12f0fdb266c75c03300c651ffd95aee13 2013-09-12 02:52:04 ....A 97792 Virusshare.00097/Virus.Win32.Sality.sil-d880ca75c80a1a22780eb25c6e706622df2cd39a7220440e6a7b16f6a44d5bc6 2013-09-12 02:45:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d89cd99a7cf65155985a3e629c3d736fe90485fd36a8d552bc9705d33f049cb9 2013-09-12 02:40:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d8d4f1ebabac118343db2fa83e82cecb0e43b1f368850b718ea07b5a747a124f 2013-09-12 02:28:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d8ee2bd8c5a1d519949482ad9b4526551387049bb8637d035fec17f3367788c2 2013-09-12 02:02:32 ....A 207800 Virusshare.00097/Virus.Win32.Sality.sil-d8f8a5ff85d6d9457994779b4901e95479101192d5a64688e0164ae08a747109 2013-09-12 02:06:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d907055914c34085ca7a8de45d788db28f48ba9c9698ee3dcbec8bf7886f6220 2013-09-12 02:13:00 ....A 171519 Virusshare.00097/Virus.Win32.Sality.sil-d90f0c21de91931370102b80501ce484bf6467894b354639afb5356aeea61d86 2013-09-12 03:23:02 ....A 130787 Virusshare.00097/Virus.Win32.Sality.sil-d92abede20cb1449b8ade6581324f826b13fb375861d149ae908cdfe8a59c3da 2013-09-12 02:07:04 ....A 118488 Virusshare.00097/Virus.Win32.Sality.sil-d93aad23b7695bd559926b327299ca5ce0c09e07dbd655a23bab5dfe8a5de2ed 2013-09-12 02:40:16 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-d9429f8e58817e0f483b7e2ad2a1052a1b25ddf10a17145e28e5b70dbd8868a7 2013-09-12 03:11:04 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d943e74ddcad7974c7bb831bdba9881cdc9ad792344d796f5ab0ce85ffa173c2 2013-09-12 03:15:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d945f19aa6bac42b7a89e2e5b62b63c8acf598a216fb06262e1abea086e89978 2013-09-12 03:23:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d95f1e1e3886dc15a63f34e824aa388e52b71088e64a8489cf3452520308f87f 2013-09-12 02:31:04 ....A 227176 Virusshare.00097/Virus.Win32.Sality.sil-d9993d056fa7725fa4a527a7f52a8c1e2c2373f6c008d9df384f49aeb37ce5e6 2013-09-12 03:25:16 ....A 142952 Virusshare.00097/Virus.Win32.Sality.sil-d999b6cf2c899073f0f84e2654968245830e3a1eb4bdf0ab82ef01fc780f3837 2013-09-12 02:07:42 ....A 118857 Virusshare.00097/Virus.Win32.Sality.sil-d9b50300658237be72c326f5c9978206a531db9082ab993b827125cb6db37dac 2013-09-12 03:03:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d9c28f636dc40e54b33c2bc3673a4244d628014389dcc610f1c2146699aeafc7 2013-09-12 03:10:26 ....A 121173 Virusshare.00097/Virus.Win32.Sality.sil-d9d66751208a8a360d7b24fc50d24f5a855b77b5991cb5821b78cb8d221736b3 2013-09-12 03:06:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d9d9be3a43697fd89bf7b5fcb5f335eb229cdd011837a5af4eff5dd0b2596bf2 2013-09-12 02:10:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-d9e0515dff1c412e8bbdc05f81d9ee39cc2d71bb1ef60325c5bd992db346e8a4 2013-09-12 02:10:34 ....A 129024 Virusshare.00097/Virus.Win32.Sality.sil-d9e4139d0fb2c3962e78dbefaa832af82512c90e5cc5c0abec3d550d269a021c 2013-09-12 02:49:04 ....A 577536 Virusshare.00097/Virus.Win32.Sality.sil-d9e42d07e10ba9d3ca0688e6c2193e6f067d4fff619679abbeee78b6f0673b44 2013-09-12 02:02:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-da0f0b654b3b49ff2fc9265021ee293f12cd0da07662b22437de8e4f2482652f 2013-09-12 03:17:34 ....A 135168 Virusshare.00097/Virus.Win32.Sality.sil-da1631bb379d3a691ad106a4654b8653df863211d556e76f0022b519061954b3 2013-09-12 02:46:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-da2aa452e7141a12fc33541fff856b67f95a03b43cdb15ad8f7295f6c7b10983 2013-09-12 01:40:38 ....A 190328 Virusshare.00097/Virus.Win32.Sality.sil-da3a1f9b796a5bda4395966a908869e91110fd3a459e08f96c9bcfaf708b8bc3 2013-09-12 02:01:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-da3c7f765d92a27a421bee6506a36b99bde0dd1f6f3333a6cdbaf0091854a56b 2013-09-12 03:07:52 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-da5345fcb72c9737b36e9382cc532456636fcd00ff8e876c9dacc2c3366cad9e 2013-09-12 02:55:40 ....A 162360 Virusshare.00097/Virus.Win32.Sality.sil-da557f5619c7e27d297c300a6453b8d726a349646e4249f9f5de063e22d18c01 2013-09-12 03:31:02 ....A 1553408 Virusshare.00097/Virus.Win32.Sality.sil-da639bd80811175ad84bba2fae4a8aa7c2f417b7728aded7f00205df829fce40 2013-09-12 01:39:10 ....A 238535 Virusshare.00097/Virus.Win32.Sality.sil-da661a42aee0c8774163e86588ed07638664c9426b13a61e4ed202ac888189de 2013-09-12 02:12:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-da6625cd7474be94f3e8ee072ed31143968f9faa37d2a2e66341f990d3e7a6e4 2013-09-12 02:20:40 ....A 231336 Virusshare.00097/Virus.Win32.Sality.sil-da68187fed4fbc7292403940bf0d7341d0092573153f1e80471c46383e1e40ba 2013-09-12 02:34:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-da6e08546583d31cdbc8ac659cea88dd6e1f1a60673e86b61f57eb9355db1dbe 2013-09-12 02:18:56 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-da8b0a1e998139764963800f3f32991815735bcff6a7ea5873c26ce5b2fa6054 2013-09-12 02:16:00 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-da9c567518d9edac5efd23ce364e71937dfc929945b6bf621e11a38aea156fec 2013-09-12 01:40:14 ....A 130275 Virusshare.00097/Virus.Win32.Sality.sil-dabd0b3944c55909b091c5f35b93c9367c6a3e29b063f9b132fb3edaa157bb12 2013-09-12 02:36:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dabdaebaff7d8ac064af01526c923d0fb07f59dfeceba754e4d5399bee81cdb5 2013-09-12 02:12:42 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-dac9e7d84022691af86b935198520d7456e342a58f2d6e3b622f75f166059382 2013-09-12 02:14:24 ....A 336253 Virusshare.00097/Virus.Win32.Sality.sil-dad72bd85615fc76b6fa72bd94f24f3ebc23a85d5cd03af15ac31c576a2012bd 2013-09-12 03:19:36 ....A 88576 Virusshare.00097/Virus.Win32.Sality.sil-dad73095cbb8a02226d04e3d788a39e8777c1fa6a190dbf77a106653954049f7 2013-09-12 03:21:32 ....A 238256 Virusshare.00097/Virus.Win32.Sality.sil-dae15bdeb6346954d016fc6e7afc374a9e5cc85e3f704d93a19c91c27565da42 2013-09-12 02:44:56 ....A 144384 Virusshare.00097/Virus.Win32.Sality.sil-db005d7f380b6ef73c44b1b6b45a506d11507c0230c17775468f4c89271739c7 2013-09-12 02:49:40 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-db0d2d5e0dbfe6878fae84e3cfe1407d65cd8c0a3adc20c263f8e843d786c803 2013-09-12 02:45:48 ....A 392704 Virusshare.00097/Virus.Win32.Sality.sil-db0f2499c528e13b3722ede370f10c2edc1177ccaf95a80a6b904cfa8233f253 2013-09-12 03:09:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-db28321dfaffeef31d0bacfb738542d824bd7a1715ec516e7ec84d9ce7d081e9 2013-09-12 02:59:30 ....A 606208 Virusshare.00097/Virus.Win32.Sality.sil-db2f221005df4e97552223215fdff18a49c286d1c57441606b3be288c598225b 2013-09-12 02:18:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-db35a6454a675b2589a956eaa9986e6d18cfdb76370c580f3a16b2a241562dc5 2013-09-12 02:00:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-db3af1cbec8b4d33b1476be1abdaf89199a773526d489e9002ff0120cdce2fe5 2013-09-12 02:15:14 ....A 199680 Virusshare.00097/Virus.Win32.Sality.sil-db54c102bb2b54ae9d5140b4ab41825d59c2a971376abcc72b5bb56c06653e3c 2013-09-12 02:07:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-db5de162d2ef539379fefaec196464ea4cf825d07179d423c8d2ab1796e762e3 2013-09-12 02:11:16 ....A 142848 Virusshare.00097/Virus.Win32.Sality.sil-db6d583d67ae84316329efd1eb4fcad1177dd4ab1d2431ae082a5cae8a26cebc 2013-09-12 02:12:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-db6f1b579fb676a763787239e45cf9acba245bdfb82e289de1dc7b1e55110f99 2013-09-12 02:00:08 ....A 126976 Virusshare.00097/Virus.Win32.Sality.sil-db709eca6fbd5c909b7a496e1d7037d91b216f11a5c969de181d772c5e2cbc39 2013-09-12 02:31:36 ....A 169376 Virusshare.00097/Virus.Win32.Sality.sil-dba02c50c1d72f2287e18665f846c4899dcd9ef22e0f1c7e92dbde371de272e5 2013-09-12 01:56:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dbabe2cece13fa897e139b234ebb2543c84092f316a4095ed5cb2912c8412018 2013-09-12 02:29:18 ....A 348503 Virusshare.00097/Virus.Win32.Sality.sil-dbb264cddc518221b150bba7dc5d4e6aa82e7c30754ca6d014c3967a32b2d147 2013-09-12 03:29:10 ....A 997504 Virusshare.00097/Virus.Win32.Sality.sil-dbb511c7b6cd55e9234e23a3cb40d5e758c708211d453f3db8580f9509dc1e06 2013-09-12 02:08:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dbbb24723b4c0198fb56cfc270e0a26f954b6d952cf48fdb95c78ae24adc22f0 2013-09-12 01:54:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dbc00f12d010e46e52b1c60c2f6c5d0613477b36bebdc8eb7b14df17e26a88ca 2013-09-12 02:54:58 ....A 229731 Virusshare.00097/Virus.Win32.Sality.sil-dbca9522ab63476fcdf8e8a6b032b1b500f766a16c7e3cf3e3cd19c6b015c1d0 2013-09-12 02:33:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dbcebf29a3bbd42eb2918fe8b7280ad608d13c075b08b427666c7e47f764e124 2013-09-12 03:08:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dbd0e4caa4418bd1322f9e3eb17781a58a63bba0652fd60c0f3e80990c743e2b 2013-09-12 02:32:00 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dbd6dd261d078723ffa242dd4ad60fceff85ad6e51392ba9d9444b5cc542c880 2013-09-12 02:07:00 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dbddfa94b8f0ea8a93974f857f5d4c155036bf78f97477766afb1c38e4e71163 2013-09-12 02:36:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dbde1df5d286ba43cf5eed6c6042300e3d0338826207da0afe6e9809bd08dbfd 2013-09-12 03:21:54 ....A 214000 Virusshare.00097/Virus.Win32.Sality.sil-dc04d7709c4e09996ac326a46bf5c425dbc67b2b76b9233b4fcaba7dab8f3fbb 2013-09-12 02:10:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dc186eafe51ef9a0257ffd5838c43b4788a1b7cb41d20f4d19fb5f4c89467a77 2013-09-12 02:35:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dc1b6d69b2b50437a7554349e019d7dbe7f2722b4ae611c3a459c98fb4b01fe7 2013-09-12 01:47:24 ....A 100648 Virusshare.00097/Virus.Win32.Sality.sil-dc4cb50bb51d7d3313586a69e469eb2135e742a6da68821fcc3ad460224f5369 2013-09-12 01:40:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dc66da5c10a81f38ba59bf166ab1214978c84a615dcc678cf3e51e11f7011ecf 2013-09-12 03:19:52 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dc680673763fc64a7fb9bdf22aa8e17eb54b7b602d0ed5c44a1ea62430dde726 2013-09-12 01:51:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dc80f03ca0fe7b56e29d25a0123cbdc0c48b6edc2afba0a10115e9b3796cb12d 2013-09-12 01:40:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dc9e4b0e5bf9f9a6e977beceb2d832c5571af33377396449e67ca7ff9721b098 2013-09-12 02:18:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dcb2f7e6d2d115ddbbcf5ced95bcab460829dc4d2e6b15752b1a9d6f3d2bd58f 2013-09-12 01:51:46 ....A 155648 Virusshare.00097/Virus.Win32.Sality.sil-dcb428c49837d910fe5f4e1a2a4ea26aebbf426e88bad738337a27ae9accb1c6 2013-09-12 03:26:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dcca727a2155d91c7ca7cbfb12ffe02520b6d7186941edc0b3f84b769f362cf5 2013-09-12 02:53:12 ....A 114688 Virusshare.00097/Virus.Win32.Sality.sil-dce52d20b903ba5e8cdf5bf561da3151cfd511f7d2e8dd79e450e76361c7c99f 2013-09-12 02:05:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dced5a63b07f04049c066feb78033ef967bf4f42d1d47fd10645ef3ab18311c5 2013-09-12 03:16:00 ....A 192512 Virusshare.00097/Virus.Win32.Sality.sil-dcf4744152dbfc34d3ffe5425210e7ec9457d50821ab97fad29e9caa5f438877 2013-09-12 02:49:00 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dd070505af9b47ff0a64b4aa92b381804312dcf7d152f990bf4305a69a112eed 2013-09-12 02:00:22 ....A 157560 Virusshare.00097/Virus.Win32.Sality.sil-dd0b935d2e0c06e056366ca09156ceb43ad8fb70846bfbcbb27615a78b5398dd 2013-09-12 02:20:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dd1140f318b0530a1b63d20ee908d0dd1b46a3963d6d4f21c9031c877e8e4d74 2013-09-12 03:04:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dd129460f2444d938cd1957f5e85a3c8851ecd2b744f5c6437eb4823998b26ed 2013-09-12 01:48:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dd170113a34c8e3acf8d39d2ed6cb2091be9574cb888020b192ba8978546c07c 2013-09-12 02:46:10 ....A 68608 Virusshare.00097/Virus.Win32.Sality.sil-dd183ae7ec991b3723c2c7b9bdfd476c03be1e8cc3d56221b606ef6d1921198d 2013-09-12 03:16:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dd216e112ba0b69a0c545aef500f8a08dd3c85c44a4d74e93f093de3df3ec80e 2013-09-12 02:22:44 ....A 386608 Virusshare.00097/Virus.Win32.Sality.sil-dd2eba901cbc799955258bab0cf1f6b7e1db4bd9791a91bd4759ca442f7d850d 2013-09-12 02:23:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dd3b894286f093e85a4614a8515002ad767354b22b1ae78747aedaf9ba7b1f2f 2013-09-12 03:16:06 ....A 568800 Virusshare.00097/Virus.Win32.Sality.sil-dd502a6290e50a7d6fccef7945ff27f5c9fd7688efe5e7ec72d9093d4351cdb5 2013-09-12 03:28:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dd55ee7c2e499c2eaa90c87247b54047b6c99f4bd18b8fac131dffec480e9eb3 2013-09-12 02:13:22 ....A 131584 Virusshare.00097/Virus.Win32.Sality.sil-dd6291a7860734e86462200bd4e084782b2809aa31d2858c2f7522a110ec1246 2013-09-12 03:32:18 ....A 349744 Virusshare.00097/Virus.Win32.Sality.sil-dd64566ef8470521bbc102a8cedeb755db74ef9f76053cb464aaedf57eedc580 2013-09-12 03:23:48 ....A 102400 Virusshare.00097/Virus.Win32.Sality.sil-dd6c01d5622757c695f58ca4ca27c60d6cb1e1c0b5ec66ec37bee6f6fa4a40ed 2013-09-12 01:57:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dd759df7ad48579d31c62e17181c5c68b0c46a30336aabe43ddd37a282ffa790 2013-09-12 03:12:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dd7b47299acea4aacf13c60e5a50e7679e18417d26bacd96a401a070dd78285f 2013-09-12 02:47:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dd7e70d24d48a8449a7df6c4a9ef821f13e2a09d13cc1d619a3993fe382ca407 2013-09-12 03:25:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dd83d8692694532f169baf6bef7ee7bd7d904a2dbdccb2be6b45120a1c5e719d 2013-09-12 03:16:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dd889501a85b2b8be192ff8cb3289767cdbb93af211673e872d46dccb29be26f 2013-09-12 02:24:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dd9426f118405562164f785afbf87cb984cc27d8d6db578068c8b3349523583b 2013-09-12 02:10:48 ....A 181248 Virusshare.00097/Virus.Win32.Sality.sil-dd9953d2cb86ea88c6328e20722e94ecd44a24ae0a4befab6d46a91c4e59f4c3 2013-09-12 01:41:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dda1db4165bf609e3356165811d2735c29399687ef7eb5d709a7dccfb661441c 2013-09-12 02:18:34 ....A 217440 Virusshare.00097/Virus.Win32.Sality.sil-dda646568133c08b561a22d0747b7b845a79c733c9f1b4aa41f577f951ae9784 2013-09-12 02:57:56 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dda775dac735b648dd338edaeef5d2706a76f33ca17789787280cf5872b815f2 2013-09-12 02:24:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ddb323c97d674edac35660c512822a81ce4f1136ab321fbd8424feaef700a2d4 2013-09-12 02:31:14 ....A 113909 Virusshare.00097/Virus.Win32.Sality.sil-ddc518e9826ce2725769b15f0d6384028a1dd90e32b4d99e46362b3a5add8ac7 2013-09-12 02:43:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dde3126b8fe325977a0fcbe58afb2f131a82c429b396c3c72d806cecd0718007 2013-09-12 01:57:32 ....A 202736 Virusshare.00097/Virus.Win32.Sality.sil-de0435de6bc2a8b80ea860d945b587f2355e752294373fd2fc2a9619611ba958 2013-09-12 02:25:20 ....A 112128 Virusshare.00097/Virus.Win32.Sality.sil-de188b69f6d3bd54f67de796ede8d01407e5c98afb38b02e5becf1dfea4012df 2013-09-12 02:58:38 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-de1a8f69dcf6911367dc539d871f271aab74000fea8c7c4c319c57bf36b2668f 2013-09-12 02:28:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-de426ede086b66a78fae539cb447d546163f7d7c15e421c33da41eab1c7c47db 2013-09-12 02:45:08 ....A 1369656 Virusshare.00097/Virus.Win32.Sality.sil-de48b384d43f91c8aa4775eb4c0632978fd5909e72a9a5600851493ed7029c63 2013-09-12 03:04:12 ....A 144920 Virusshare.00097/Virus.Win32.Sality.sil-de6e802ee047bf5faf67983aa587fd3cb19bf8b9a2d45feb12356a20ce8eca74 2013-09-12 03:17:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-de80df3268e5f32e2d0f2706ae21046f4f3101d1d1a7e65450210c0fc0f5e8e9 2013-09-12 01:52:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-de827de03d4db77d59c9705411a6e796e355973eaeb380f82af15d0ed4a51d55 2013-09-12 03:09:52 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-de8f8110b4d00f9189a08ba40a5162aef473fb1100cdc40cb43fafb34cbd10db 2013-09-12 01:53:44 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-de949db60f6aca8ede998ffd9303498fe7853e1abbeefcc36871b844fa4bf965 2013-09-12 02:33:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dea86e1b70945c03684302de38b59e2970effc26c54df157740966ca8f88a373 2013-09-12 03:07:30 ....A 202776 Virusshare.00097/Virus.Win32.Sality.sil-deb67978ad6f5558bcb1f7b2db1c2d075644e084faf69dbdd0e8a30136d70d4a 2013-09-12 02:29:52 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-debda66eb20d9ffea92ce4dac25fd0009845df2200cd9df13e5ce5a12613bc9c 2013-09-12 03:16:50 ....A 245760 Virusshare.00097/Virus.Win32.Sality.sil-dec0933a36cd453fc8bab60ba0aada03051e47698843744e9e717a79521f0b77 2013-09-12 02:58:42 ....A 110080 Virusshare.00097/Virus.Win32.Sality.sil-dec368e17b0b16961db2ee78e9d12e26fc2a466b8af694d4d57239811f8fb96f 2013-09-12 02:59:56 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-deccef30e538c614683a520d958a2071d970aaeb31a685dc31b281da830240a2 2013-09-12 02:24:38 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dede88e3b125125c35663e1369e9692e9c0000df76afebed7e9d06a0f569f365 2013-09-12 02:02:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dee0fd1267751a85e0b33857666015750347a4a4a0fb69089696581594f38a5a 2013-09-12 02:07:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-deeba8b4ae5d441b9cdb46429045a78d531f04110ac927ab7177a9a1938296db 2013-09-12 02:32:32 ....A 2187264 Virusshare.00097/Virus.Win32.Sality.sil-defa9d991556a22f631f5a68276e80e41c17350b8241c7ee87e55fd10b99d46a 2013-09-12 02:43:54 ....A 153344 Virusshare.00097/Virus.Win32.Sality.sil-df14c589461da964ac49e2c913c0d533189a0633bfe2cdf2e1606e05a2e16d8d 2013-09-12 02:39:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-df15c98fceca7992518864357df5f61af3b4bead3b460b2d54094910f9e2293e 2013-09-12 03:06:22 ....A 116224 Virusshare.00097/Virus.Win32.Sality.sil-df169753f96b96479328de9722edc16bb86a6f912205d1185a6b98677a45b273 2013-09-12 02:22:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-df21788cc7d859de091bc9b6cf807f69f9ae2e696c54c3dda655e23144e0b112 2013-09-12 02:52:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-df24bb8b164ef1ec5c0b5e18337b6f5388fb1107163f4b1b8e41d2385ba65ca9 2013-09-12 02:12:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-df33f1fe9a65e9fbd9fee95594c4027e3e9abf05a1640cbcdc22ca2cef840de8 2013-09-12 01:41:50 ....A 162864 Virusshare.00097/Virus.Win32.Sality.sil-df371474a8d5ffdb969b8706b2d6ce8946b87b37409b350f43dce0410b2a5617 2013-09-12 02:15:38 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-df3efc7e22813fc1033aa442b2c8f689bf711561d669b02a317e6d03466776bd 2013-09-12 02:34:14 ....A 237031 Virusshare.00097/Virus.Win32.Sality.sil-df4c437ad6419f80bb7f3dfb33d8ae7cec54f4d3355b6382e52daf6e5cbf1269 2013-09-12 02:19:50 ....A 454656 Virusshare.00097/Virus.Win32.Sality.sil-df4e83a08bf4f529a62c97cc225bec9fa67f0b24fd411ff4f5c1afdba102339b 2013-09-12 03:12:26 ....A 110696 Virusshare.00097/Virus.Win32.Sality.sil-df6304eeabbe7ecc684b8ee9259be838f473fcdc2221dea67fa964e1d868f652 2013-09-12 02:12:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-df6612436578133775e14fd4cab32997d0d6f048b3da129f6e2a338e591a90f2 2013-09-12 02:13:08 ....A 114761 Virusshare.00097/Virus.Win32.Sality.sil-df78eb413c058d10059a6d7bb1423a3b9088d4ff0128ce8ba1d1e1f7263e1496 2013-09-12 02:49:52 ....A 245760 Virusshare.00097/Virus.Win32.Sality.sil-df7b3577f0aed38222cd44621b3e70e653399653d6c9a4b1b31050afaf0659d9 2013-09-12 02:25:14 ....A 136041 Virusshare.00097/Virus.Win32.Sality.sil-dfac085bb94d79f1fb98dd640bfc609cdd208363aee7e456907aedf403d593fe 2013-09-12 02:47:04 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dfb1b05b20dd010d169257b12c3cafef9eb4b2cf1b0ac27d79dc7ee0857578a9 2013-09-12 01:47:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dfb969b46c36302f11a75bab6ea29cb228773b6d71c6756082ffe65b6bb0bb84 2013-09-12 02:46:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dfbbcd076a794df0c0dedef9f42be7bdac11c15fcbe7dbba22fb4230a415b1d2 2013-09-12 01:51:56 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dfc785f170f31f4d4f64db5c767fd34437ec52cd4adbb0cde0eef52d7510e039 2013-09-12 03:08:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dfd2fe0929d2cf0babc99ebb299e60a6a2a4305a7ef0773bdd49bc692a564fbb 2013-09-12 02:20:12 ....A 110592 Virusshare.00097/Virus.Win32.Sality.sil-dfd9808af224315d53d9e85ab99a0ebc5268bf7dbb3ec1cec52936eff0897f16 2013-09-12 03:19:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dff0f6bba25f5b56af782f6a6120d7f43238c6e08e0017256ee5b8c6beb3462c 2013-09-12 03:27:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-dffa22e24f84b696834f6ba7cd138397083ce174bb25374e5ccf5b2b46e893fa 2013-09-12 01:44:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e0010a4552414ad2511a020ea4b6ccb784993fdf14d67cb6fa7fdf2df69df360 2013-09-12 02:28:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e00bb222a0f21157011ab70403561ae389c0a62103b9855be08730f5915f4ef4 2013-09-12 03:07:50 ....A 170720 Virusshare.00097/Virus.Win32.Sality.sil-e00c8d06e30235a1915d31b31ee63f77f8bccdcabdafa5cfd2d65f553aa1d8e8 2013-09-12 02:01:56 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e00d818db235ca81f9786481191a08ea28def654d40d2e4659fb829fc0551c52 2013-09-12 02:56:58 ....A 141924 Virusshare.00097/Virus.Win32.Sality.sil-e0182710949419ee8a2ca38548939dffb80f4537577295300c1214f2d93026ac 2013-09-12 03:24:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e01debacd9346901325ae2cd1510749521a34ca2cda392fb8bdcadd43d4e5a48 2013-09-12 02:38:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e02cf59935659ff56a82f9e2c6e30b7f8b681c02db9d4a24aec2a0457e55a871 2013-09-12 02:15:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e02fe621ce7351c8cc2d73f2538900680ce072c4cb875c463e13acb18f5d511b 2013-09-12 03:04:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e04dfa58250a8083babb51dc1c50d0afbee57f261cdf24900d22d8d4c8157b68 2013-09-12 02:29:20 ....A 132096 Virusshare.00097/Virus.Win32.Sality.sil-e053f320977d037fdea83f4c9de7f9cc6eb02967b11ce10803e3fbe6782c0a94 2013-09-12 02:02:06 ....A 165176 Virusshare.00097/Virus.Win32.Sality.sil-e05e3de7c8543cb9931c92b57d8e99fe7c62ebf4f058d0099d91c634ceffb82e 2013-09-12 02:02:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e06045a3ed5eeba77d675069d56dc8aab6349f0dfec8be0bef64b61448957660 2013-09-12 02:15:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e06c6bb973168b7e0530b7aa7d7540a4721ca25a00eab8649e32e617a3454924 2013-09-12 01:44:22 ....A 171519 Virusshare.00097/Virus.Win32.Sality.sil-e06c8a1a96f637ee73f6587a8044a21c0dc87603141e6d4c8a761635f8b1db19 2013-09-12 01:46:04 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e07039d40ba54e9bf4eec3ec95b7eb0f926294d388f0f0be087dc7c033ba04fb 2013-09-12 02:16:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e0837203648a418746128897601a5c8a96149b3301c4d18208024649ec63b2da 2013-09-12 03:11:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e0a2708c9f5c9159e184857d34e9081dd7bf9ab7ce53f05f3b5ef58ef0831308 2013-09-12 02:45:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e0ae9d95b3123f6ed5c976c02291e219a133f966a5a3d021e7c44b755791cdb6 2013-09-12 02:57:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e0ca7ad7fe0d1465e6c3d223e3e6aa82ea5ce58e0a42981d142cf202e60afdc8 2013-09-12 02:35:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e0e9f5492514fa57619b862dd5ed43cda5242722690a85331619bad6be4ac5f9 2013-09-12 02:12:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e108dd63324820c4bc46564f499063d229511ea0f8bf0f3dea1974ffedc4035f 2013-09-12 02:34:54 ....A 155853 Virusshare.00097/Virus.Win32.Sality.sil-e1137381f01d93161ec7b91569ed1bd483ac8d888b900e6ff1e28e26bb2a3243 2013-09-12 01:50:52 ....A 68608 Virusshare.00097/Virus.Win32.Sality.sil-e1167c6eb7b67e3bbf52527586d19f8e1e2b26bbf198d83b29f31bcc09e1820c 2013-09-12 02:36:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e12ec4e7aee7d4b43a7216df62be1abcb8a040815fb7d7dad717e2041c7106da 2013-09-12 02:36:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e13fdc4813ba78d8b4f5ed769224bf82ed3fb80cf27f3c93dac77c01c0044897 2013-09-12 02:01:16 ....A 499712 Virusshare.00097/Virus.Win32.Sality.sil-e14053329a1ca6ea91888a0eab0dc9b6d426bed6c20849b5b260440e034355d3 2013-09-12 02:05:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e142d7ea0f9c8f3e4a7fb7b6fc2eb6d54dee51fa1dee03814267df5a8c8a7aaa 2013-09-12 02:43:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e14a8f0c07d9063c66b50159fae814803bb9463bdc4f38610a16e10443a1fd63 2013-09-12 02:15:00 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e14ad5e6dbdd438128d9b2cbfa73930a1301232da8dc2b52d9708be9ed95b629 2013-09-12 03:31:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e14e621e4f3f19ccbc1fc0a8e640a76ba26defb95ff339221f667fb083f93ae6 2013-09-12 02:39:54 ....A 106569 Virusshare.00097/Virus.Win32.Sality.sil-e157b85c640000f3995dc5275a50cab67614197fc6fb6d99984287f340661e45 2013-09-12 02:46:56 ....A 115612 Virusshare.00097/Virus.Win32.Sality.sil-e16ab947b4ff32c714d9990ab01a469f48dc8964433c8d75084d70bae5498fbc 2013-09-12 03:21:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e170dd61a361325be6e890d84a221241465b39434cc5df78d1f98a07f3f2a2a2 2013-09-12 01:59:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e176991dca41f69e502f1205bde77b9bbee87beff6506325992ec827d4dbe62b 2013-09-12 02:36:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e1843b5ef669c8e168adb071f01507ff589ced615b62e4af98569a9459e64b32 2013-09-12 02:19:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e1938809d466e0024d5f623b3427374f658597731e38b4c8ab8250ec04b567e8 2013-09-12 03:25:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e19577b08f30caccb2ea2e0b80cd107fa93d42b49c2b795d476fcb479ea2e2d0 2013-09-12 01:43:54 ....A 630648 Virusshare.00097/Virus.Win32.Sality.sil-e19b203b4513fcc9106bbf9228ab92322beb95d3a77062e76f0946a43b35ea25 2013-09-12 03:11:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e1b0e2a9376c06985feb95ef2287372df3ceac106a250771edeec598d77f5fe7 2013-09-12 03:09:46 ....A 264688 Virusshare.00097/Virus.Win32.Sality.sil-e1cacbf3bef1490c55f1a4fd3a2b02771ed0fbbfb4ef96b6777c634389f58bb6 2013-09-12 03:30:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e1ec86181f7156dffd5ee32fda0e0bf871bdffc1699c0ec4d74dc4f48f6990c9 2013-09-12 03:12:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e1ee6d532923383f226f8a8c007e379a67ad369ff159b98a663471299647ceec 2013-09-12 02:01:10 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e242979c768d13041afeba7db0032682903b7aa1393e61b4d8e90fec221e8916 2013-09-12 02:10:40 ....A 218096 Virusshare.00097/Virus.Win32.Sality.sil-e258e992be534f827b2b78cbc060a482161c7739d0458cb01b921d5877c53f94 2013-09-12 02:06:26 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-e26dee88d41f63f9b5d49f676c8d305cfc949ec3030f10bf67cd9a5f656b3ea5 2013-09-12 02:32:00 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e278a188a653869175958996fafa46fbf554b6cc58ab2ca8616800eaa490c0a8 2013-09-12 02:40:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e27e16d2f7e8e5e59ed81bd2511660963b69a8ced28d6880b7c44a5e2b09149c 2013-09-12 01:41:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e2a39e90543a5775202584169368eb055f4ed5aae46b33cee38a0414521b4e5e 2013-09-12 02:57:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e2a54e86a29d45ab377f45197534bc191487aaa95aaeceee77743e9e9d8ed15a 2013-09-12 03:01:38 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e2a5ce8ef7ccaad298e93a7de3d6c323bf44fa3eb5fa2af9cf95064b39bb75ab 2013-09-12 01:52:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e2b1402c6cafcdb6874ce2fd22cd0ab1efc2a6197573096ac4a3f28895a9f184 2013-09-12 02:30:52 ....A 226287 Virusshare.00097/Virus.Win32.Sality.sil-e2c33834c1a8058c406eae7bb42168efe3f63f911483d69860d1c170bc5e4270 2013-09-12 02:19:38 ....A 148720 Virusshare.00097/Virus.Win32.Sality.sil-e2d76f357346c916df576efa6ecb7b43e2111f117c189bee6ecc49a34a96ad3a 2013-09-12 02:42:30 ....A 147456 Virusshare.00097/Virus.Win32.Sality.sil-e2ea6af0c531ddee2de4f29411c32031ebf741df5855bd47d04e2c032ffad4ac 2013-09-12 03:24:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e2edcd50b3bf0ebbfe49d87a807f977d9689c21c4439a2a2545ea6eacfa394ae 2013-09-12 01:47:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e2fc2ad849c8f58110e13238113f63e74fd6cc0d7e2f4bc2ec785a1b18df04af 2013-09-12 02:22:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e301cfd710362c4936e396e18330fcf73737816054ae07ed8e9a404f87c82933 2013-09-12 02:05:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e303ab12818d03fa4bbf580af6f2848c9b53c5de94aaa9a7e2b99a4e855b60c2 2013-09-12 03:25:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e306b0a4479265ee1d930c9c9dcb1e4e3d8b931e3db68f8e3750c8c0c45f6565 2013-09-12 02:54:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e3209c962ae7365aae6a4c8c07d6e059fa8ee1413492484967679c1f576b1891 2013-09-12 02:22:04 ....A 235096 Virusshare.00097/Virus.Win32.Sality.sil-e339ffe2327b0be193a3c033ed220d34d1f35073336a9e273fcae30a7cbcd17a 2013-09-12 03:27:42 ....A 549376 Virusshare.00097/Virus.Win32.Sality.sil-e33cd5c9c1e4fb101ab8f95a068a2604641a455105cf3c5e1a45a813d0588c11 2013-09-12 01:50:32 ....A 212830 Virusshare.00097/Virus.Win32.Sality.sil-e344468bdc7f446266382bfed79bec3a101dfb8fa88a68554df2ae531cd19b18 2013-09-12 02:56:38 ....A 293376 Virusshare.00097/Virus.Win32.Sality.sil-e345544c961ce90ff0ab91a8eb7fe8fb2b445663530c43d7a567c19ac549db64 2013-09-12 02:23:28 ....A 1349120 Virusshare.00097/Virus.Win32.Sality.sil-e3502e30939d4ff818a5be84bb9176f6f21195a6314e876d4957f139762f374d 2013-09-12 01:51:18 ....A 118942 Virusshare.00097/Virus.Win32.Sality.sil-e35829ad68d5a2ba677412bdcfae90a155c2b887ee58a837be9ea88754bbb2c0 2013-09-12 02:31:22 ....A 146776 Virusshare.00097/Virus.Win32.Sality.sil-e358a59aa1aed7706d25043e4f1096ddd479c56905e75d3a6bf8891ba30466a0 2013-09-12 03:23:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e360154eb22f1ebf62e686f1589b9ecfe495ec4de49a96999c1cd3fc9481b7ff 2013-09-12 03:18:06 ....A 186080 Virusshare.00097/Virus.Win32.Sality.sil-e390d818b0773ea83318476ecc355d008d3f511e2b0e5e2451abef1e6d0138a0 2013-09-12 02:56:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e393434637f3c15a4b9905a725cf11060ea5f6033a9b0e00dbcb0f9535a05561 2013-09-12 01:53:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e398424bfcae51563e1c52670b7bbe1257b878ac9a5cffdb17791ffd183f51e3 2013-09-12 03:12:52 ....A 72792 Virusshare.00097/Virus.Win32.Sality.sil-e3aa23e6e620dc4a987207c6988fc61a1c9e9fe17fbc5de0b4a07d73df412072 2013-09-12 02:03:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e3ab1f0767241cd68ac1d209bec9b1abb9ea2e64314e0aed7278784231a292cf 2013-09-12 02:08:00 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e3adf096829a257ba27e79c64f95ae49ba5e56442b160bbfa221c83e0d5368c5 2013-09-12 03:02:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e3b981729650b02698745bf4df9533c469df67ff133b12717cb9f916ca31c478 2013-09-12 02:56:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e3b983809b67ac88f1003de0174769020adee011ed2c6349216d570ed9a15e50 2013-09-12 02:55:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e3bdca0e20d8f2a24f5b6487aefd4cac0e967d84d6364fd43b2e6ee3d8538fa7 2013-09-12 03:20:52 ....A 101888 Virusshare.00097/Virus.Win32.Sality.sil-e3c1124d6b4a01434f3b710bc4090b51769b60ea57841004e6c267dffd80220e 2013-09-12 02:28:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e3c67b747da8719eca18b7deccc26bb62b887986b96a22f9216e5fc281418343 2013-09-12 02:28:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e3e6e78d1a63bcd5609ea8f65723447de8ced5dbe5c350b656d4c25bbeb14e01 2013-09-12 02:08:06 ....A 267576 Virusshare.00097/Virus.Win32.Sality.sil-e3efc4592f96fd71719c30b9adaf6a3e9734912ddb365b9d5019fd3f018578ff 2013-09-12 03:08:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e408f3629d887fb6e8e32e6b624bfe81cb549c7e9c9831b555cace42ab9cbcce 2013-09-12 03:02:42 ....A 171519 Virusshare.00097/Virus.Win32.Sality.sil-e40e28c966bde4c3ed041e1571ae00c312187d77125a98ee4ce9de62c773a178 2013-09-12 01:38:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e40fb2a1a299e18f01e5da1969b629e66ccb3b1ce8c373bd1146cc9d14a00df4 2013-09-12 03:30:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e420fa8d49dfeb81f0286b39994ebac692b3e7006e4e06dad3e5ac8b77b50f78 2013-09-12 01:57:02 ....A 95232 Virusshare.00097/Virus.Win32.Sality.sil-e4303fbaf0e35789558497f1001b17a659c72e6f58e2ba93fe615eb79575a4d3 2013-09-12 02:56:54 ....A 102400 Virusshare.00097/Virus.Win32.Sality.sil-e46ca1ba420366a6ee3a4f5fbc89207b1b2032f5f739758ad803b5ea75b8d0f9 2013-09-12 03:16:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e46fb4ee2e37861a767cf63ab2ec464ac853a65dd82a149cbfb3f4fb2debcb4c 2013-09-12 03:07:30 ....A 112936 Virusshare.00097/Virus.Win32.Sality.sil-e471f2ef6c3d9872fae29489781844d3239ddbc025e33065a0201e7d1d02811c 2013-09-12 02:27:56 ....A 560160 Virusshare.00097/Virus.Win32.Sality.sil-e4792b723910062f0c10dea14a26697970779403ba0e25fa417fcb6a09fe02a8 2013-09-12 01:59:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e4832a854af2ebce4e673605f857a8da4b1ef91bcf52cc8ebc1f6914a98c01db 2013-09-12 02:20:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e487a5ecc8157cb3a9f728b938ba0cf48385aad42f64787285da596edd60d3cf 2013-09-12 02:18:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e49054a41580cc03076f21749b8840abf642f7edd378375b693dc43404db5ba9 2013-09-12 02:52:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e49b863b27904cbf00339a5452157474610542025c017e77ad3190e9575441a1 2013-09-12 03:20:20 ....A 140128 Virusshare.00097/Virus.Win32.Sality.sil-e49db698af2feb71d0709cbbb83b5529eaf9fb5fa391d41aa32432a2edbe1664 2013-09-12 02:15:56 ....A 290816 Virusshare.00097/Virus.Win32.Sality.sil-e4b5571f07b3fdd1a92d5b941e1036ed85a2e4386c5709952f8aa38fbd343158 2013-09-12 01:49:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e4d84cadb0b5a0ba5406466dedddd82d95d05d1dea79d0a1988ffe39706a42e8 2013-09-12 02:41:48 ....A 245760 Virusshare.00097/Virus.Win32.Sality.sil-e4da115359310a3c689b8ce041d2839ee5053c9ca91381cc5f7de342811a2a8a 2013-09-12 02:08:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e4e980d771e7b69a63490f4a8da422b2c0f091888bd41da24e1e185361ba4cee 2013-09-12 02:29:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e4f08c4239311f2f7515b29a57d1d6c036daec1e5de51cf86b22949f1cf39cf8 2013-09-12 02:10:50 ....A 147456 Virusshare.00097/Virus.Win32.Sality.sil-e4f1fbada989ab401028fa46b6dfb57e5fcc7d530c9de86b7908c9b00935b854 2013-09-12 01:46:56 ....A 222207 Virusshare.00097/Virus.Win32.Sality.sil-e4f462c7dfde0a4614278d8bbcd8f8a91b372aea71729ba41470ef27df27c775 2013-09-12 03:02:10 ....A 212992 Virusshare.00097/Virus.Win32.Sality.sil-e4f8bde274cd634c15ec1dea26cf35f3aa47d7f5af809d3d38dd6016ca2505cd 2013-09-12 01:58:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e4fe9498db001687d7997d3a2e35174e88f0aa7f5b6550609e4a7a5d57a5c743 2013-09-12 03:03:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e500273fd55c0265f6f537f89ec14140fa63636d8d33756aed7fccdcc8ab6afe 2013-09-12 02:07:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e505801eece83c616307c032392b424b8cd679456e92c22bc904eeec6d8c9d34 2013-09-12 02:11:16 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-e51185a5b2bf7ee717e91d99e250c3f8ca5f1e3fff5a9bb137c5eec75a2c7d62 2013-09-12 03:27:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e5139dfd0366e83145a3fbc02cefa8b578ceb30bcd3a719be8d3b50bb8c3eedb 2013-09-12 02:58:20 ....A 240640 Virusshare.00097/Virus.Win32.Sality.sil-e5148983ee278cd02bd8e036597e50add205be8a03310515e57284632ecab7f2 2013-09-12 02:50:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e519167d44768dc67dbaf5c3c667c7388510b525dd152e06fa7a0d7bb84f303a 2013-09-12 01:48:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e51c44e8f39a0db2e0fb995bb61c38035d3a3c7163ec30343444154056ed9b6c 2013-09-12 03:17:52 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e5532d8f8d77d86317a1d31c4df3928422348da9b02e71a845bf4e4a1364141d 2013-09-12 03:03:52 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e554e8e34887c920dfff523e7c8020b32c0a7a33b6541037341061ebaf7fa0dc 2013-09-12 02:54:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e555cd4894c99acb9ad66c6db73e19e350ba866d19324cb55ec39c1f31aed522 2013-09-12 02:33:52 ....A 128000 Virusshare.00097/Virus.Win32.Sality.sil-e5616ad022a7b75492d3455efb637f5965fc23cb3ecb4aae33fd7b240c4a9df2 2013-09-12 02:33:24 ....A 145000 Virusshare.00097/Virus.Win32.Sality.sil-e564227599d891a2168dd862eeeafaa5abe67fd9c8e73ff82ac8862a7b65881e 2013-09-12 03:04:54 ....A 343036 Virusshare.00097/Virus.Win32.Sality.sil-e569dde060089e8f9e29800e1c333b62a0a08e451678455dba61b9c043f2e1dd 2013-09-12 02:48:56 ....A 1591808 Virusshare.00097/Virus.Win32.Sality.sil-e573c10aa3db3baa6619eee6b9b918f7b8f339b4592de9948ea06d416ea60057 2013-09-12 02:22:42 ....A 163576 Virusshare.00097/Virus.Win32.Sality.sil-e57502cdc787e43abcd70b1fff522a03f83f5aa5e7f80124af28bfd366f3bbde 2013-09-12 01:53:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e58ac921eb9bfc7930b15c6bf83b8e15dcd7f5f38c3c260a01c5fdfc60491099 2013-09-12 02:54:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e58f1122b689412ad09e25dd6e9406fa8d78b5c479a375a7ce629ff73430ea7f 2013-09-12 02:11:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e593b188043c640f1a7dae700e706f70d80195b9a339d366b1af63df2722d0cd 2013-09-12 02:28:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e5a52fe4a958d26bddfe2ce1b559be25f692e5123b7f479f81b16ff96d743416 2013-09-12 01:44:10 ....A 330712 Virusshare.00097/Virus.Win32.Sality.sil-e5b5b830291fa7ac33cdc8cf76c92c2e400d489dfefdc403735a03a6748f1d16 2013-09-12 03:14:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e5b820a88b33b929e08667d01d2caf660790e4838fe64d3c562b2b5dd0d679db 2013-09-12 02:02:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e5ba28f27a4bf4753951a03ceac76893b361a4c564d4fa9b88b410b7d66ba420 2013-09-12 03:19:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e5da3cf9c2949d4bd04b6de8d141cbd0fd861ea60b7aa230796ddbd6a5627065 2013-09-12 02:30:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e5ea0dcc8c2cb09dca5a0addb6d4123f3ed4f2daf575b727468d7cf6eaf63a7c 2013-09-12 02:05:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e5ea32d2953849d9002fbbb71ece2fbb7e1200962650ed505c58fbd6e8aa5e07 2013-09-12 03:19:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e5ea6202e35cc3f78231786a0f149e49f758b107fd28e9d18a6d159d86064058 2013-09-12 02:39:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e5eacc2d87286cacade04e4ddff812d2932927c4cfbd7b30d018b7a3dd114a6a 2013-09-12 02:23:02 ....A 2022088 Virusshare.00097/Virus.Win32.Sality.sil-e5f4911720342217beccd37cf3be9b9de656156909e198b23e56cc2417c5a89e 2013-09-12 02:01:06 ....A 190176 Virusshare.00097/Virus.Win32.Sality.sil-e5f4fa08e85238ddfaa88451d07ed8afa87b663d4826520463df0d6b8984c6eb 2013-09-12 02:37:34 ....A 213944 Virusshare.00097/Virus.Win32.Sality.sil-e60e8b707672d5b32d110df146acec90b82fc464be38abb9daa866cf6f297982 2013-09-12 02:13:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e615ba10b179c91492dc59ae44565369484b899ca135669d6580fd3cfacfd354 2013-09-12 02:40:04 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e620fadfa017d204d97573e3d51e496464734a78a0a0f8aecc2fb4258cfa2dc0 2013-09-12 02:49:56 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e641bca9e83e976009479995f73f66d1ba111bcb750857bf577197bff12390f5 2013-09-12 02:16:14 ....A 99328 Virusshare.00097/Virus.Win32.Sality.sil-e64fff6a02ee61a237a13ca7793773a0ac688ef37778c027779f210a9a672aca 2013-09-12 02:10:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e654b9a768258a4e249d394475def7f1d45b06fe322070e65d35bc7b336f7532 2013-09-12 02:12:46 ....A 130787 Virusshare.00097/Virus.Win32.Sality.sil-e655609467bf6db92fd3f8292b59aefcacea8f194de72d396b993ba2cce06cca 2013-09-12 02:01:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e67569f130f5c8b5929c53e663b11cee6039e68aaa946d361a289b1ca6fb06c9 2013-09-12 02:24:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e683bef32c2095b48d7ec7063e9bd617144e75b1e100f8131c04a1323704b721 2013-09-12 02:29:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e6879b74c1479a3deaffaf5d220c267157696fd1c2c4d3c13b073ebb95a59a46 2013-09-12 02:33:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e69617098bb796c97d67e102ea5fcc9ac0f766e1974d09d1889b7b7102292dae 2013-09-12 01:43:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e6995ec34dfa5a8e9b27f2a780a1a2703d5473ada92f40eea69763f63b7d900b 2013-09-12 01:49:40 ....A 4335939 Virusshare.00097/Virus.Win32.Sality.sil-e69a56c6957741ebe07354f27ad3e2265ea6fc067c82795c31552a9db217aae0 2013-09-12 01:59:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e69e432e4671e85a1953b27f2f84dee87128e6c4f855b0303ad21e0935711e53 2013-09-12 02:05:04 ....A 171519 Virusshare.00097/Virus.Win32.Sality.sil-e6ab29ff54fd083d772845b3100242c6cf510f6180c4bae324ab24bde5f9ceac 2013-09-12 03:04:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e6b693637dce967e3db78fdd34635a62aca07626763cc25a1adef91f752221e4 2013-09-12 02:29:04 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e6c6c26d241465298ff342d92ee31235c3fb790b4a9495977f626046a526de49 2013-09-12 02:14:18 ....A 291840 Virusshare.00097/Virus.Win32.Sality.sil-e6d1dab11fdacf4cd140e27ec5dcb97b3ca5a54b1fe3d37b5200e6ec8bdf66d4 2013-09-12 03:24:04 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-e6d2559d7adbf0b14470f779ff3bf0bad9a44fd3739a845483d2953b1f86888e 2013-09-12 01:40:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e6e85eb0bf9f249483ce44690cf1fd0c93fa91aa91c680057615c9b93ab82554 2013-09-12 01:57:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e6f3409723f7030ca9b36f82a729876d0423a0563f303803faa9b013268d6ee6 2013-09-12 01:54:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e6fc76e2ab5be1f8134581ce4eab7bfe81b86e0c288c0a440119aa6a83822a79 2013-09-12 02:34:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e6fe8d327c603df68c5dbc2566830cfc593891214b9c1cc634b04ff1c4d4cc42 2013-09-12 02:33:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e7013ec3a22bf38f32bad617ae4a3f19c7d767a8cc2be309ae2f4c96f2880d54 2013-09-12 02:46:36 ....A 147752 Virusshare.00097/Virus.Win32.Sality.sil-e705d27ad0037b83fff09e163191b25255ee6436240dde8f43b657586405a700 2013-09-12 02:53:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e71a512c53c6a455216ede7e637b48e5534d6bb907c7d8af82dba8b8110c9e3d 2013-09-12 03:14:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e72e7bf3ec7170b020e40d343f27445245c61539ebe8061aa3106bd065a0080d 2013-09-12 02:41:38 ....A 126976 Virusshare.00097/Virus.Win32.Sality.sil-e732eba1b6f7ebe5b60626e07f3451e8c20a7c947f815ca84d0d54a2d5c96397 2013-09-12 02:20:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e736a057997f124af3f2531c62de30199e0125d477b340935f73c6e0f66489c9 2013-09-12 02:50:30 ....A 229479 Virusshare.00097/Virus.Win32.Sality.sil-e73e9555068753991d138cec012c0efda8e3d65cb3630b709997b4847a957284 2013-09-12 02:54:14 ....A 100000 Virusshare.00097/Virus.Win32.Sality.sil-e743bf478c0ccb224321f599ad54b7ddd8755b1bd2482ac0735df6da506587fa 2013-09-12 02:06:42 ....A 108032 Virusshare.00097/Virus.Win32.Sality.sil-e756e2c838cc36c3ac2fd899e8d53b9ce8843e3874a0e56f02f873511823f6e5 2013-09-12 02:16:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e759d3794770e0743424f05c2b0e908fd00d2e6490de587ec0ff4962bdfbe579 2013-09-12 03:30:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e759d9350e30b108c42425875550dfe69232ca3b357bd5cb00acb23d17c7dfb3 2013-09-12 02:01:20 ....A 130304 Virusshare.00097/Virus.Win32.Sality.sil-e765410dbe7262242331abdbee138c7c9848110f70b5fbe8e9ab38a7f70854bf 2013-09-12 03:10:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e76c4c8fe533deed61e57efea5d218b216bb429dbbcd5cb440c5d59d90a49486 2013-09-12 02:45:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e773d5e7ee9e641a399b6106a8af02216ca6f64d5b71d318bfb2ed377ced8aa9 2013-09-12 02:37:34 ....A 151552 Virusshare.00097/Virus.Win32.Sality.sil-e78b13036d9d20cae310bfa1b46974dc388b8e0baca30b25a3ab521645d2935f 2013-09-12 03:12:34 ....A 137128 Virusshare.00097/Virus.Win32.Sality.sil-e7a0e8f8e2cd8a618d8853fc7ddb849cd7d0f5c2403157d8232176ab5a47f946 2013-09-12 02:07:10 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e7a43f009aac0b20eec906226c0ea49477157751341e793134367eac10dab6ca 2013-09-12 02:07:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e7a4b50ef5f7cce6815349dc97fda236f03293f41a2fc3330ffe0549b52112de 2013-09-12 02:19:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e7a8f5ff815f9339e8cdaa55e76af3bbdcffc088e2898afcb766069362f17b6e 2013-09-12 01:39:10 ....A 117304 Virusshare.00097/Virus.Win32.Sality.sil-e7ab27272da64cb65c03f55d127918b97a6af4ae379819fc673e543514199bf9 2013-09-12 02:28:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e7bb03c075ed1e97d5dbf998fbbae0c050c080995a42267125a4f6f3e57a5a37 2013-09-12 02:46:58 ....A 753152 Virusshare.00097/Virus.Win32.Sality.sil-e7e78ab3b728714b88db56b0ccd7744df0003e39ae4ad5abdcb07b3d41e1084e 2013-09-12 02:03:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e7e96c27ce0c59e541b89d367f100a20dc7666ecd79d09720fbc96da869d0beb 2013-09-12 03:30:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e7f995b1e3a22f35dcc3b03e6bf280a3689f3917f252a799e370f6122e439a62 2013-09-12 03:14:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e7ff4551af4df252601348b89f3dab293fd9d81c9bea9a17d40f6b5044ed8479 2013-09-12 02:58:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e8148e3150e2634f99641efb07c1e55d2c02e51e3e1db6dfbfa05310cf94c73f 2013-09-12 02:08:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e81faa4242860a9a246fa31716e52c215d363a1f65d9c9502aedf0cd4a61389b 2013-09-12 02:45:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e8298b556ebcebfa0ece09ffe6ca98daf03e1ce6b64b96dcf90a1ac67ec0092a 2013-09-12 03:26:10 ....A 224673 Virusshare.00097/Virus.Win32.Sality.sil-e8369d2f3075b944ee1f61f3d4e7696e2e9550e22d96fb7b5f783f79a39f1150 2013-09-12 02:38:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e836f79970568fbe1ecc6e517398a1a387c00b79ffb9443bc2edb68c186c51bd 2013-09-12 02:07:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e83aa828b30cac0ef6803545a8ad98195dcd5cb6751f54669cdda47c8f230962 2013-09-12 03:09:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e83c50f61d84ce8140913868689eee5bcd7c517b846f3e2e1517c895f5f55d77 2013-09-12 03:18:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e83d36b3f85c1b39d1da4ffe019b6423b402cc7394262e3182ac1275e3d759c5 2013-09-12 02:01:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e846f5d92585e7407d01d231203e2d0654e2bf3aad8c83106216780475ad820c 2013-09-12 03:19:40 ....A 135168 Virusshare.00097/Virus.Win32.Sality.sil-e84933caac67175f34ecc79b53b73fbc61def79df778b2c19719fcf444a7ea4f 2013-09-12 02:23:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e84a7ac86690a48c26677bffa2a7dcf377e362abdd19bc75dd8de8945a6d0a62 2013-09-12 03:04:30 ....A 99328 Virusshare.00097/Virus.Win32.Sality.sil-e8d56c424ccecaf874a5ba9e196caf81522492766b307e6d2b1ab6f20c9eadb4 2013-09-12 02:07:20 ....A 884736 Virusshare.00097/Virus.Win32.Sality.sil-e8ddd59f3e2981ae87e33a17706452075007387580ea07ce42df5f723012b74b 2013-09-12 03:04:00 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e8e2288c24427351fc9b32dd453147a74adafcf792ce4d8adfd3902919cca0c4 2013-09-12 02:20:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e8ed41ae89bced5b93ce7832129bb6a47a80a8e75b1769c5586ba943f81dee90 2013-09-12 03:09:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e8f0f9174f4d5f334ea213a99897c54467239ced045ff5cfb6798413c19e1cb5 2013-09-12 03:26:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e90264885bf8dc7c9f009b4e160212162d82532e83212f3d48ff37268a208ae5 2013-09-12 02:02:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e90559bfd262cb947391e3d3cad6873fa9c07053e23fca14140d6c1cf551516c 2013-09-12 03:10:38 ....A 158697 Virusshare.00097/Virus.Win32.Sality.sil-e91447b001bebaf0679eff471b1e78933935b84a4b58e4bef3058c6252f01294 2013-09-12 03:24:34 ....A 1002919 Virusshare.00097/Virus.Win32.Sality.sil-e919a4a9dd3387efd278cd000623330b2e0f7a01ea468a4c4141020d13d12c39 2013-09-12 02:00:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e91d4743fc755b02241ee8ab18455f105c12cfa1b90085195e5f235c36a1b6a0 2013-09-12 01:46:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e91f8f33d3bbbfdd4ee05b349432e0c92ff9717200f0d5b299321c40c6e70e59 2013-09-12 02:48:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e9306dc23bd5eb3eae20b0c0c712821cb863bd4469900c7c3ad863909600c7f2 2013-09-12 02:01:00 ....A 207220 Virusshare.00097/Virus.Win32.Sality.sil-e944132188d819492c17700edf9915d16de39553f96438d039ca21b23bf68a39 2013-09-12 02:09:08 ....A 216464 Virusshare.00097/Virus.Win32.Sality.sil-e94a21970b7a18c6616d6f485e89bab2a5c7b4525646c66655fc9e1199d2d914 2013-09-12 02:22:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e94bfa339f5d7806bfc25487a451832de2fd31b1949babbfc71944ef8760ed98 2013-09-12 03:10:10 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e94da3ed4157763e79fd54a187e42c207cf8c7be606a3beaf5ea0b4dfdb760fa 2013-09-12 02:58:34 ....A 286187 Virusshare.00097/Virus.Win32.Sality.sil-e95933aa5e130ad4f98f48383ec0213e4b76af249db925a7582552677570e8a1 2013-09-12 02:55:46 ....A 524800 Virusshare.00097/Virus.Win32.Sality.sil-e95b788f1880d26d6b4bf1a0cefaae86101b011ed637e471df2e6f1949457b40 2013-09-12 02:28:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e95eafd73dcb2bcc42d020b3f2a83852d5fb1572db595686d9cfe38ddd5b60bb 2013-09-12 01:59:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e97869f1aaa2db25b5cfe1cbb622fdeebf01810c61c307baabe7f7f1ed7c0e07 2013-09-12 02:00:08 ....A 280096 Virusshare.00097/Virus.Win32.Sality.sil-e980dd11457f4956e3e058db7e8554fbcf520db9d6e3d5144d7fc064475af29b 2013-09-12 03:01:10 ....A 132391 Virusshare.00097/Virus.Win32.Sality.sil-e988949cdba2c5aba2f1ed2862a7425a397fc03aa6bd1c8f046d7c4c546037b2 2013-09-12 03:00:00 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e9a057b79295ed5a86bcea6451e11e5a2d8fe726f23ce1ddcba57c56bb5220a9 2013-09-12 02:06:30 ....A 204800 Virusshare.00097/Virus.Win32.Sality.sil-e9a77d45b2f0bec9a7aa01c1067d2099d190f301ed91970a3164ce114527b3eb 2013-09-12 01:52:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e9a8ddf188dd951eeb59bbeab0b5c4c50adc1d043bcc9637fbd558404e8075a1 2013-09-12 02:26:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e9ac25d5a62aa086610dc7cf03ca0a26fd3e36ff599bcf989b2311d4c73c4ac6 2013-09-12 03:23:38 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e9ad78c4aa34cea442133fc54653fdb1ff503cc8bb1a8a1f478e3602ea10d292 2013-09-12 02:17:04 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e9af587dcea85e823bb5e2fae35e6328f8cfce9fa26d13689e66f33945f2cb97 2013-09-12 03:00:14 ....A 80896 Virusshare.00097/Virus.Win32.Sality.sil-e9b27a2480b990477545a3dceda2da358556f7c9824fbe8cdc62a48cb1f38498 2013-09-12 01:41:50 ....A 133277 Virusshare.00097/Virus.Win32.Sality.sil-e9bc10d6908bb31e241e6d0a5e4eeded53a558e3531bf876b1c0efe1f3faba14 2013-09-12 02:59:06 ....A 126976 Virusshare.00097/Virus.Win32.Sality.sil-e9bd6fa736a56ed7d6a9a5faf8866e27800081991accc7fc3ff186c10e61deb7 2013-09-12 03:12:52 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e9c1c925224c8f5159b20c78cc82c74d9f3428f488a1acab61d3f1d900b8a142 2013-09-12 02:13:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e9d27e4fe3e525855ae0e6aaf392c110950bebbf95fe23783ea8f2a040e0e472 2013-09-12 01:46:10 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e9d4b1e7ab158a6e71cb1d0f29d989521f5afb60d7c2e7acdc6099580a3399cd 2013-09-12 02:26:54 ....A 191968 Virusshare.00097/Virus.Win32.Sality.sil-e9dfd6b047138d345def1b4aaeb82327332758f7d08d6fcbd2b1b118889fdf28 2013-09-12 03:23:56 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e9e44cb5414bcbd3180181c692b19639eb41bab8aca2f3f371bdc417b49d690c 2013-09-12 02:06:00 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e9e96086b9352d7195f11461a12e7bbf07b8a24d78f185df7c993df655adcd79 2013-09-12 03:05:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e9e9a3c2e71e66bdb17985e9a1382e4fcf10722b7aa4d3791dc621e217628659 2013-09-12 03:15:40 ....A 210312 Virusshare.00097/Virus.Win32.Sality.sil-e9eb21cb557174cb5c433d292d54a57fdb0351e45422dd265d16c596290208e6 2013-09-12 03:31:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-e9f8fa84ce8a1db88c24ac1edfc1669c600594768eff3130b3ba2e79abe2e2e9 2013-09-12 01:56:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ea07f831c4728449317a2e5140a76807ed8ea148b7c28fe8ed87cef823413912 2013-09-12 01:43:06 ....A 151552 Virusshare.00097/Virus.Win32.Sality.sil-ea1f1de57162b5df6aa3c90c712d006494e4d71fb5e55b2280a17084b2a88e5b 2013-09-12 03:04:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ea22875f69629cdb5a3d1de77321771499d61a5a30932eec5890fa08ae374b3f 2013-09-12 02:37:18 ....A 159744 Virusshare.00097/Virus.Win32.Sality.sil-ea24a3340238f36488130eb7ad8cbe3545b9d79151ef23089219ec310f5e4e42 2013-09-12 01:59:10 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ea2e3ea6c9a5c5a58db08221d97cdda8b973a524d1bc00b68550eff045d9d3b3 2013-09-12 02:58:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ea313b703d6ea4d6666f6a0989979356f1b57b0031a6930fe19e9ac08774cac0 2013-09-12 02:55:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ea33322739c170487794a09195fd25890040805df2abd5877a9a510e79bcbf1b 2013-09-12 02:36:02 ....A 100128 Virusshare.00097/Virus.Win32.Sality.sil-ea6558423f120c94f74115cf4668d9c36cef6e3762649fcae9295a05eb217185 2013-09-12 03:29:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ea6b3200555509cdfa760dd631eb209fdd84d5908be47fe214e3b6183531e9ed 2013-09-12 02:29:04 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ea7de69227d51a7ff5df0cafc3c25ff688708b920befb6544f00d0cbc28ecf12 2013-09-12 01:46:50 ....A 99328 Virusshare.00097/Virus.Win32.Sality.sil-ea978f7f59bc525c824b18f6b114b82b786f5d8d41cb36863c35930f717e8403 2013-09-12 02:32:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ea9d6c2122720438de09b2afb01853a187e92626e5336cfed29c36de5d760edf 2013-09-12 02:47:10 ....A 90282 Virusshare.00097/Virus.Win32.Sality.sil-ea9e9b94100d7980caf71f1bd27f5b38735fcb921e4a0f0188c810728b11ad36 2013-09-12 03:32:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eabcb16099b5b55df079e871c87aa23d7c08ba4539748fdbcc0ff8389bac195b 2013-09-12 02:39:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eac1503d00452e61182c0fac6cb22f324cd21ba87947a09d3b792b39ce4786cd 2013-09-12 02:32:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eae9a1a9aef05a979b6c2c0a8f8440e9deaa250d6a0c4712d3df05b77c1fb8d5 2013-09-12 02:02:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eaeec14e6cce2e94d3cc976175f344c50e6abed74934d5f90d7239c35b52da84 2013-09-12 02:27:32 ....A 352157 Virusshare.00097/Virus.Win32.Sality.sil-eaf12e8cd52b2a8c364dfaea9b775cd97a3681ae7ca3ed1b319648a7fdb144cd 2013-09-12 02:22:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eaf3b9301f2d75990a9fbb2252a1594153b5c4d39d9b3b7470255e47ed613263 2013-09-12 02:10:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eaf43b518ef9754e188b00e70568324e5894dfb9f4858d8bef9699ca659966bb 2013-09-12 01:41:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eaf7262eb8659364faefadec998fa5e86ac653e5a1805ee4eee2ff3600e2a0b2 2013-09-12 02:35:16 ....A 1093632 Virusshare.00097/Virus.Win32.Sality.sil-eafa755b347d882f424d3669c96ec1f9e96bc854c0bceed7d52d291707184329 2013-09-12 02:39:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eafca7b7fae4bd4d909048d12a1f8709a3a310664a61d46e597870201a78c828 2013-09-12 02:34:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eb08eb36e90b56d4b6d0f44ea912d8e685bc0f26c5e74b019d0953e2659702da 2013-09-12 01:45:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eb0a2c7942331d275964c8ef411d1d2f866d1db4799cce91694e334afa1735ad 2013-09-12 03:19:54 ....A 159805 Virusshare.00097/Virus.Win32.Sality.sil-eb0b02f44dfc1ef797b9a9bcb1e3a93892fc82c2ee5c7ffbd8a21ffe9654bd89 2013-09-12 03:22:32 ....A 222207 Virusshare.00097/Virus.Win32.Sality.sil-eb25fc73f7560f13684a9cf581ff015d2f846520a36cea299b76c367105acc7b 2013-09-12 03:07:38 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eb412b4371b529633e96a985f6da2b73a32ac800d843842c070116aa65edc7b0 2013-09-12 02:32:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eb4a03680ebac8802fbc4b3a397fd1f313b527c477b60dffc7b05dfe489f6562 2013-09-12 02:17:04 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eb54a2e455afb0cfa98d963665f4728eb325cc21e87a19398f0fc7d55579066c 2013-09-12 03:16:34 ....A 126976 Virusshare.00097/Virus.Win32.Sality.sil-eb675e9f15d80a43aa6f00cf540b476d0cf3d7e28ba7a05ef870ddc806f5b866 2013-09-12 03:17:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eb69c83ee1777a633987c5ea91dbf2f9c309b3fc96e130656938daac455b1d21 2013-09-12 03:12:38 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eb6aa9a583ede9f3689d8c5b06456003124e6aa846259a9fdb43c873de464658 2013-09-12 02:12:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eb6e5ae4c2cb2bd908780df425094db06e21f4a08e2f1383474f36f55f72357a 2013-09-12 02:28:26 ....A 207728 Virusshare.00097/Virus.Win32.Sality.sil-eb75d11ea898bae4aa877fc2e115334bb44efa5c8318a6623e5268f02b47ad60 2013-09-12 02:18:28 ....A 198712 Virusshare.00097/Virus.Win32.Sality.sil-eb895fedbca14f7e6238f05a596ec81f3af0364dda579288aaca94a95831188a 2013-09-12 02:00:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eb8b1a0a5f25096511ca1947cdc73e8c9d6509cb5740f8f7fa7147601dde4f46 2013-09-12 03:07:20 ....A 872448 Virusshare.00097/Virus.Win32.Sality.sil-eb8bdae29197cdfb936412f259911b90da655020691d02d769de7b2a7f820348 2013-09-12 03:14:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eb93c78a72a51f45a6fa6013f7adbaad415ace8d30d39915a0f825ece86f470c 2013-09-12 01:55:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eb942b806b63ae7e227e2360004c7720fea725b4056c628dce5a9701071d9aa7 2013-09-12 02:08:06 ....A 112205 Virusshare.00097/Virus.Win32.Sality.sil-eba142a92662095be8d55bc45c4d0b90cb511ad65f4571b6c939d3c41b138c4e 2013-09-12 02:52:20 ....A 239152 Virusshare.00097/Virus.Win32.Sality.sil-ebc00c14353f777043d3da3c33879c3e052ddcef9f319ce817b3b9c71ef84d8d 2013-09-12 03:01:28 ....A 296960 Virusshare.00097/Virus.Win32.Sality.sil-ebc8f8a56d897b7a934a1fb37f77fd8a2c0252d7d94301847304958f5ca6023b 2013-09-12 01:56:38 ....A 299520 Virusshare.00097/Virus.Win32.Sality.sil-ebd0af4b950ceb4f24a44521c0c6a01e1c27f35bf9a0b8ffcd0c0b83a0e64fe8 2013-09-12 02:01:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ebde104f47dd7e955ce70fd45ba24dda8d786da0fb6f51d5bb7ca301951cc775 2013-09-12 02:01:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ebdf572e85330c7996f6e78ced1935884ca4635b7efb1055ab44f29a6891353f 2013-09-12 02:07:00 ....A 163840 Virusshare.00097/Virus.Win32.Sality.sil-ebe2da38a33b05bbee287c15fd73f909c3d4128379a03895e4add7182796254d 2013-09-12 03:23:14 ....A 235048 Virusshare.00097/Virus.Win32.Sality.sil-ebeb92156aa339a3996d417f1102ba30631bb59650f18021df5baf5ac07b9834 2013-09-12 03:13:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ebf33c678bd95720efdb060ffd5b71582b5358db89d1a79140872fb0be1b3482 2013-09-12 02:25:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ebf5ca1a0b51a41c6d12109970ea5be653691a2c314e3dfdf2010c189d744356 2013-09-12 03:26:28 ....A 427440 Virusshare.00097/Virus.Win32.Sality.sil-ebfe0af0fb1d84774819a7127efa22a1731e16bf722e992cb269d91116ea9205 2013-09-12 01:45:10 ....A 119539 Virusshare.00097/Virus.Win32.Sality.sil-ec03ab5676c8086bec96003c3522ebd368b2bcfe35adeec73ec94aaefa393436 2013-09-12 03:28:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ec074d5188d047182151494dfc241ed89c82f89f1e6d05f0ee1bf07b29a2a118 2013-09-12 02:04:42 ....A 335872 Virusshare.00097/Virus.Win32.Sality.sil-ec09318156c4b00e8c40369cadd15a5fde5003cc8ca49f0c86ed129813131f2a 2013-09-12 02:03:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ec1de66109c0ae0078fe3b00dd533d3c4e9a5b2b8d97c7871f7555719c53d335 2013-09-12 02:55:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ec24f61e3d15fccf8f35660a07dfdce448374fac81fafd1348604cf06b71a43b 2013-09-12 02:11:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ec2e33817c287862780fb2c7d084d27e4784d31e441a7979672db26f9320ab06 2013-09-12 02:48:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ec32242bc422e4503786b82288b0f731054bacff199688eb016800bd1a0bc8ba 2013-09-12 02:05:58 ....A 141924 Virusshare.00097/Virus.Win32.Sality.sil-ec34b1103414ea1a8042516196a513bfcd82e02a21f24fc9d6e0d7881dd24dea 2013-09-12 03:08:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ec4ce5ac8d268009756a554a9c8cd2e435adc551b07c9e34207f768c16fd9528 2013-09-12 03:26:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ec4db29fb7d6efa0f0bb606c05a9085459a6689bee1faf6949269144671381e4 2013-09-12 03:15:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ec59578608380f17c11122f027fc5853f2f5d7bf139a9fc77572d462b36a983e 2013-09-12 02:10:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ec5b73eb4a51e14d398082496bdb00221cae6fb15b6b965eab5ec604d68c77ca 2013-09-12 02:49:06 ....A 133925 Virusshare.00097/Virus.Win32.Sality.sil-ec80ce8bf5d488b9377ecf745bbd4a14f669a4cff242924a826e60bda868deaa 2013-09-12 02:14:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ec89c63e30e43fc16795f77df7afd5092941014ca14e9d137e82b1d7199bef37 2013-09-12 02:06:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eca6c4d7938fc8c20e471e975fa464b00adcf2acf9eabc423288caecc4cef944 2013-09-12 03:24:46 ....A 397224 Virusshare.00097/Virus.Win32.Sality.sil-ecb015b1c21f923d148343a480c161091e3b628e1697c49bfa9cb7531954008e 2013-09-12 02:48:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ecbad64e90e5604d7056da148a14ce780d65172242551d9d284d72edce12ca38 2013-09-12 02:39:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eccb825355c58e383e0ed20c25adf8f1b11ae9d8b902235fea946de0132db085 2013-09-12 03:27:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eccd3daca224c52c9fc4032a9ebfb17b3a9cf7789afc27e2b530d3f6c6979a60 2013-09-12 02:59:26 ....A 97792 Virusshare.00097/Virus.Win32.Sality.sil-eceaf4de8e496f5869c1ae8722ea52bad34cb15c788299aa58118728c04d9407 2013-09-12 02:50:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ecec76f32f0275bf39cd909e9ef5120f0a36e64d8e0581ec53f11f08d613d646 2013-09-12 02:20:28 ....A 105368 Virusshare.00097/Virus.Win32.Sality.sil-ecf0cbc93719067144693dde469faa9397bdebd3cb4ae82c656244d99319ff7c 2013-09-12 02:16:06 ....A 192512 Virusshare.00097/Virus.Win32.Sality.sil-ecf9de4b37d88ee47839fa27335e8795c464b6101713f4a048a42ff3c8afe9a2 2013-09-12 02:56:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ed07420bc5790ce6fc1f450422d7751d20b2c772b2c727a85a279e6d1af28dd8 2013-09-12 03:23:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ed0f0a40de18a320f2a475300695a458ed96ab7f9f9bfeb29a3de0e6b9578a42 2013-09-12 02:35:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ed19928825845ff589d6b09047a88697d28c5389bd42dbea798105843b224f2c 2013-09-12 01:46:52 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ed2b2dab0ca1d7f26be361fc5cce293115753cbf7ca2bf3a0ce80f834ede47a4 2013-09-12 03:24:48 ....A 68608 Virusshare.00097/Virus.Win32.Sality.sil-ed2c7f58d7f112b469edf8c67f9dedabf2e6d17e3c4efb3883db8c1d3d3a7792 2013-09-12 02:48:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ed2dd9d1409e33de8e10bfc67ec7efe1428dd9f0e7fd148ad781b16b77b7c017 2013-09-12 01:44:52 ....A 99328 Virusshare.00097/Virus.Win32.Sality.sil-ed40ff6d4e686a168c461f420c13dd627b1b904ec8dcca176cfc0d5bf30c6d9c 2013-09-12 02:24:02 ....A 241200 Virusshare.00097/Virus.Win32.Sality.sil-ed4fbf052877dd0f92b79f7e55218907a2b4dabb2bcd8c5e887acf629ff0790e 2013-09-12 02:41:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ed55834a84b18540a6d6456f92ecf291e0a5c24738069b1b55eb7c458ece6eda 2013-09-12 02:47:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ed5e735cbe8f900ebf4fecfbdea682ba5025367c8135d07a1591ba5b9bb2639d 2013-09-12 02:27:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-eda4107071460083fd56de190b58b38c9cb0df73e86de98abc7118c0f85e93ca 2013-09-12 01:45:10 ....A 222207 Virusshare.00097/Virus.Win32.Sality.sil-eda4d46f8de5ab37fc7d7ead064e7c38fce0adc1817c1624d704044d0736d82b 2013-09-12 02:09:26 ....A 316928 Virusshare.00097/Virus.Win32.Sality.sil-edab0eb4865c0065143ba7c6231893291911145d5ce2c7344c93c8385d9e5a35 2013-09-12 02:54:52 ....A 123904 Virusshare.00097/Virus.Win32.Sality.sil-ef026bd92cebbe24f7b073b28defb1efd1860cd90752da37950024d517948444 2013-09-12 03:04:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ef03462a37c9eb978a4e1db22ee741ab81c84d9cbb7e8b02cd858ed47d882cd6 2013-09-12 03:22:06 ....A 281804 Virusshare.00097/Virus.Win32.Sality.sil-ef0499ded8097ea39724350c6f21f8ae07e09091e2df8fd1dd81334cf75c7ea8 2013-09-12 02:11:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ef0d727974e0e0d809ee6ed2e0e7a99378fcbfe67e2508e2b9897f621abbc1ae 2013-09-12 03:07:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ef168ff3b23f2576652904998c0cefe8db337679d355bd99e12d53a91c8b9161 2013-09-12 02:30:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ef17e526890ebae390b8345ca5e0806bab0804a939ae303865eda3e8e8320c0e 2013-09-12 03:15:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ef213a4fdc2fb9642947c5454efca042de9bf8039a3b32493acb8ee484411f23 2013-09-12 02:05:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ef41e99a6b99958c1b89c06b0ad4a2801b66761d1b30c8f0178e24b59c383bfe 2013-09-12 02:00:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ef4222520bf57015495626a572438d0ee4dd0041840476c1ef7ce23337e01c87 2013-09-12 02:47:04 ....A 151552 Virusshare.00097/Virus.Win32.Sality.sil-ef5584e6f6ea60571ddb35bc112e590b51f37a151a838b85ec6a940214090242 2013-09-12 02:38:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ef596e74022b58692512a4ff681f30fd16c4b82fc2ad63849524af24a13bf73d 2013-09-12 03:27:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ef5b0e59fbe59b270827bbb88022fba807a91ece9c7418020ff7b24658d60f1f 2013-09-12 03:30:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ef75dcd56ee367c4a7f352d58b08f5b0d0c9d670b6755b26f3ca332dc754cea3 2013-09-12 02:28:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ef7c1cfff21c4169648f24693d7a3a87346e0f46d423d88e64c79def5b7c00ff 2013-09-12 03:13:44 ....A 2726009 Virusshare.00097/Virus.Win32.Sality.sil-ef863682792e167c7d5a4aafd8327d7a77d62da7c30cbbab934b4542b430aef2 2013-09-12 03:18:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ef8d113fcee5a9bcc9616e2d19bf773a1741e6684b7afeaa45e230e01670061a 2013-09-12 01:42:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ef8d83e84925897683a77c2f6106192014363bce47def12eb56d7bb5177d3f6b 2013-09-12 03:24:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-ef97953c7ba5739b319f024ab1f65c9749d2fdd856cb4a0b68e34ae0c2b3ab01 2013-09-12 01:52:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-efa1ca1b6527ae73db96e1a19e74160e06a0fafa781711a3b6ce412bb51b0617 2013-09-12 02:39:30 ....A 99328 Virusshare.00097/Virus.Win32.Sality.sil-efb156dc8ab4ae37f5e2b59407ca5a60e9b08eed166ddfb4ed1bc6a0c682eb7b 2013-09-12 02:52:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-efbfd86dfef7d51eace6f66edce28af7b2accb1f3bf02a9497e9352546c5b780 2013-09-12 02:15:56 ....A 170496 Virusshare.00097/Virus.Win32.Sality.sil-efc083806c1592a53cb09b1def172251753cc693459050e003133270fed2e3e9 2013-09-12 02:24:10 ....A 279168 Virusshare.00097/Virus.Win32.Sality.sil-efc86f15b7ce178918aa16756f3efaa69a774bfe7a2c0665851214766acd60aa 2013-09-12 02:38:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-efcfd18aee92eedd5072efdb2ddd9715655523efab53f8616467be54e7fdb00a 2013-09-12 01:53:28 ....A 154405 Virusshare.00097/Virus.Win32.Sality.sil-efd48c88d21cbfb6ffa1ec6d7a6fadb1b8164130aa1e122e9a8efbbaafd80514 2013-09-12 03:00:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-efe343799ae3626ae0886fbad01d0cf07dc125b78793c7a60e61eef545565d70 2013-09-12 02:40:10 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-efe81da6e5aed9a013fe450c0b443b1a9262d045207c2637f9ee5e881910d163 2013-09-12 02:22:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-efebea5d358dd9607baec0f1582eecea0ff02c25c678fd1fa9272fba960baf74 2013-09-12 03:23:56 ....A 218384 Virusshare.00097/Virus.Win32.Sality.sil-f0105ff53dfa7bcc618ad32d2a7ffb23f2f16a522372aa53572a22dc525d852c 2013-09-12 02:53:10 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f016f301004f50323c3413031f032d0a66416c26fe73f196359ccbbcc2a005e5 2013-09-12 01:51:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f018355e3bb0c43acca3b637cd8b6b20c545e6c93be459391b09195180ede221 2013-09-12 02:09:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f019ec845af43f402ff896cc2bda3ec3dcd59f1a5425a8a363229494154692aa 2013-09-12 02:00:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f01be289456847c5eb8804d27d3fabb475377534ced3507a938842277e626355 2013-09-12 02:52:52 ....A 106496 Virusshare.00097/Virus.Win32.Sality.sil-f0379f0d59ed4e6295497eb7578750ef54a2863c439fe5bdd611c984ac35bcd0 2013-09-12 03:24:10 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f03ff764885b96168af5748961fa10d3afb4533e56c3d6dfe20befde3c892989 2013-09-12 02:20:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f040be274a8532067a19e2a29ec5dd37e54362af5fdacfad8cbad9f617cad047 2013-09-12 02:55:40 ....A 116304 Virusshare.00097/Virus.Win32.Sality.sil-f056960deecff65138a2574bdb7f41a93f1171fe649c510060cef8a9740d11b4 2013-09-12 03:13:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f05f638a7bdf0f3a0fc8fb41435a700ccd6fd44dd42faa6f35c39318447b067c 2013-09-12 02:21:30 ....A 488996 Virusshare.00097/Virus.Win32.Sality.sil-f07e85ea1bbd027cac4334a169434127045ce5f72b2da0c6a2877ba5533c249e 2013-09-12 01:51:38 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f0882935f4a975da081a4e91dc9941b388819531f3512891dde315f6147f93cf 2013-09-12 02:56:52 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f088b01517d9e5877b36b65c349e90662d5e164301fb07ad98e6e4d9cdc96f96 2013-09-12 01:50:56 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f0962e15d442a06000dce49d52b9fafb3e3e337e937c03de7f624239b9d11515 2013-09-12 02:23:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f09674e3b8f51f7d9534d47ae296f5d29b8cbbe15b5d5968ebd87ac9c300a1d0 2013-09-12 03:19:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f0993ca87a110cc9f0a8cf7aec9dd211daa73b4a8ee0d8147618957bdafcf0c3 2013-09-12 02:35:00 ....A 146944 Virusshare.00097/Virus.Win32.Sality.sil-f09b9792425fc09371c01428de61fd04c401f21ca90cfebfca15a69a2a442bf4 2013-09-12 01:59:16 ....A 278528 Virusshare.00097/Virus.Win32.Sality.sil-f0a8dea3811bd5ddf84929bf95e22ff480e456a0f25c44341d4670d930958804 2013-09-12 02:21:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f0b5979b0543b637ba88bfb3e7c8ce115c0c428a93d5d3d9516505046f23aa63 2013-09-12 03:26:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f0beb050f679706c73cf071afacfe024f142b9e84da67f37c0e819810f1125d8 2013-09-12 02:51:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f0c2adfb490c1853c4b5be4fe34ddf8221dde53f7ba8d047e6abc7c658c9fc03 2013-09-12 03:26:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f0cac55af895dd156e5f643ef9b915a8f76dee2922266d9a544002a67a27fade 2013-09-12 02:41:52 ....A 131072 Virusshare.00097/Virus.Win32.Sality.sil-f0cf946480f1cf273792ac94eccc099870ca0fc28b2b0ba73aa3c56bec423d18 2013-09-12 02:51:56 ....A 634376 Virusshare.00097/Virus.Win32.Sality.sil-f0d7d5be23e6c772ce8aaf603c93f15b7f9abcfb526021f3041b8f2a48e67473 2013-09-12 02:09:38 ....A 510768 Virusshare.00097/Virus.Win32.Sality.sil-f0f5f5d1792eb8d6261732884c500dfb0a215ac337e5f263b18a2332c0bac148 2013-09-12 02:40:28 ....A 104736 Virusshare.00097/Virus.Win32.Sality.sil-f0f9abfc6294028dfe30dfe5763f1cbc52fc4c7dd44cd1699a095a3b271e730e 2013-09-12 02:58:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f0fbc1cd9ba7167d866a5825867db1d8620431f5b3423eacfe45f3c1f8bf1425 2013-09-12 03:01:00 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f0fd130253f463bca788716076f01a195dafb8d21de62ed670002f9051fad55c 2013-09-12 01:43:16 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f1126aa633456321909e6ad56c10dfd1ddb9e85ac2c2d593e12de8627974236c 2013-09-12 03:12:34 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f11b15fb35b8889929d265844e45ddaabf67bd5f1358843e551d699df2c2f73f 2013-09-12 01:52:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f12c515d5bff2a23024c189b2aabce93f5b09e8e301e39f924841b3e7e0e0a3c 2013-09-12 02:32:56 ....A 151552 Virusshare.00097/Virus.Win32.Sality.sil-f14a6c0459726daacd7dfc7a2d02c940ae79e751fa2525a13c49e37ad50555ba 2013-09-12 03:22:04 ....A 159744 Virusshare.00097/Virus.Win32.Sality.sil-f14baef7ea1da9471eee03e37c77520cbc4659585740066aaacfbdd28c673a3a 2013-09-12 03:21:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f1506874cedf01d2cf86b90e2b406969a4eb5acb8b8f3e43db19c4c7f47028bc 2013-09-12 02:38:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f152dd976bb4c00baecdc6055fbc59ec3790cf37797797c51ee7f81fe8b2cf07 2013-09-12 02:33:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f15b7ee2e279a1fef9bcc57ec5ae82d08f774b3a10d310f84e60652bbab46ad5 2013-09-12 02:11:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f4c1502ad071127f862737e4eeaac1e680a9eadd3f6846c057a49b666958210b 2013-09-12 02:55:54 ....A 205752 Virusshare.00097/Virus.Win32.Sality.sil-f4c151ddbdfbafa01fd43ad2c26338912cc722aead17971d0dc0bd34a21a2bf2 2013-09-12 02:11:56 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-f4c174817c4bc0b4d7e7cee7f7039907e206fd6fdfcac0bbdaa7cd2b5d6cfaa6 2013-09-12 03:30:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f4cd7dedbc5c2b31479bc8f24a352712d1607e24cf50f8de70a6a03448f4d7d4 2013-09-12 02:38:26 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f4d8c76b4c0b51487b8d91d9fe5192c49bc23412118caf616a1a9ed3a0ac5c51 2013-09-12 02:38:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f4dcf6a1d93aeace67aa79956ba0da5826cdff0483340109d6c7377668d4cdb9 2013-09-12 02:26:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f4e1be4035eaf392f8b6f7f9aa719dd8b440f3b6af954ff0ee0a8b18f055f31b 2013-09-12 02:18:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f4e4377d7ac87e323e0d9d2370b1fa43029ec16b05a72c6ef894b1447793f691 2013-09-12 03:15:14 ....A 232448 Virusshare.00097/Virus.Win32.Sality.sil-f4eaf01c48221f9b7102592e96844fe77bd353b4934b8b591c116a815331bb39 2013-09-12 03:28:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f4f59fe37d45c82a5c4ec6dcbaed3354b67a2f882017111b1532534f0151a2cf 2013-09-12 02:08:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f50076bf921c340f9a82b6f2ed62aa58dd04fd5ec3a11f245d6a59b857a4ab03 2013-09-12 01:58:18 ....A 227184 Virusshare.00097/Virus.Win32.Sality.sil-f506ff476865c0b7b6fd0a5a6d22c381feca86bd668cfc2ed92a973e0372a63b 2013-09-12 01:47:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f536938de663cfa4ab3e59e08b89cb9d3cf2cbcd284aec99b9910d218e215a1d 2013-09-12 02:41:26 ....A 306176 Virusshare.00097/Virus.Win32.Sality.sil-f53e8df1f331e631ffb788b22e8cfdcea19a9b5044cb5aaf95b471207fa74ba4 2013-09-12 02:15:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f543643229597455f0a1bc3a475cb965db3b3da924e1c83205032c64f686a5fd 2013-09-12 03:26:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f54b2a86bf0ab0dc9a4500c745aa29a79a253214516af1f27f3d5afdebd462ab 2013-09-12 02:49:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f55970322a6390a9ce01ab1ded74bbb42a82863d6fc0dab83ee1f22c61fd552a 2013-09-12 03:30:50 ....A 148992 Virusshare.00097/Virus.Win32.Sality.sil-f55da8c0e94cf8a9955f28a7566648d82ac5843af15da96038d8b4a8c3415140 2013-09-12 02:33:10 ....A 189952 Virusshare.00097/Virus.Win32.Sality.sil-f56e567bd5f8d293e1467790a7c1215b507d88f9e3909c03041cfee307b6e5b5 2013-09-12 02:28:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f571aa81244c97d4b293b7b47f982da28ca42d00b16f3994e37b43e9d6d2d57e 2013-09-12 02:14:24 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-f59675bac5e5b53040db5c9a2d420d2268e80b44c433dfcceafb681ee70dd0be 2013-09-12 03:06:02 ....A 276976 Virusshare.00097/Virus.Win32.Sality.sil-f598f9515dc35f3f37ac5701e6cc1729c72c0c6610873d9e0231c6a9874237b5 2013-09-12 02:41:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f5a4216c72894872936e222bd057ab7653c0527eed2ef96e69c6a7a9b9c86dac 2013-09-12 01:44:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f5ada575680df2d4ae5dbd79b4e78b5b30325318943ffe803a5849c8fc35b9ce 2013-09-12 01:55:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f5d52a31d6d0769e091e6725e19bd9f2752fb437bddec07056603eb3abf2c186 2013-09-12 02:23:20 ....A 171519 Virusshare.00097/Virus.Win32.Sality.sil-f5d53963d645d2a3b46bb9e69b55a5bbc706887995a6c84b30cffc6c64357a54 2013-09-12 03:09:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f5eeb6a7ddc0d84bc820d9f047bb5984ee667e00b9795994c54c1d1567c08004 2013-09-12 02:30:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f5f009232c2a8f9fd058f1a9124938b790799d49f452ab7d30b40180c9b1cd2e 2013-09-12 01:52:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f5ff03b0ec3f3155a10eb491a5b60702a9c8eb314dcbc240c052e78399fb915a 2013-09-12 02:33:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f60526f74c1b629bc416fabdd85b71bf98405d96cb97f725a00dbbf15a0c9c1c 2013-09-12 02:29:22 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f61a919a0e6dbb221a0b6d7ce2b6eed6cc7c306d029dcf230977916ea33017e7 2013-09-12 02:27:24 ....A 128936 Virusshare.00097/Virus.Win32.Sality.sil-f6659907b06c39e978fde0b9d589fc2810407126eec3395a113b855cb77ee39f 2013-09-12 02:44:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f683608b46b93070a1149916599203714b6e6805ca4c9bc4901cd2d01decda16 2013-09-12 02:38:48 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f6a41d2531b21ace7c3ab18ae033e0c7c7243773d1a73dee6bc0527b90e86fbf 2013-09-12 02:21:42 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f6b3911de8b5caa3c11867df47e68f937bafc10eee2b38406a4d181f28cc943d 2013-09-12 01:47:40 ....A 1108480 Virusshare.00097/Virus.Win32.Sality.sil-f6b78ebf248f51f0758a93c46a5b2b420c880076162cad3515419a5bf8d04eec 2013-09-12 02:37:10 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-f6b94f1eed3f4cb3dba786e4fbe8ab5c4ff06a2bc2f1f8ab8ea029f8b00b091d 2013-09-12 02:17:08 ....A 176128 Virusshare.00097/Virus.Win32.Sality.sil-f6bf163014ab234084afd847994b96b8a0eca7bedfee74871954b9b7618a67ff 2013-09-12 02:28:16 ....A 130787 Virusshare.00097/Virus.Win32.Sality.sil-f6c2df23761a5b66cf49bd96746daa9288f2bb08f814c4b155d597d22857996e 2013-09-12 02:58:52 ....A 252400 Virusshare.00097/Virus.Win32.Sality.sil-f6c4f9486bac2e2542113c83473b930b6a0471b42cbc19aee84dbc79c59a922d 2013-09-12 02:19:40 ....A 171640 Virusshare.00097/Virus.Win32.Sality.sil-f6ce390a4531ed6b9c6b1d750c839b97c582baeed506150d0e9ee02968cd2e79 2013-09-12 01:59:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f6d281d48ea58d83b7f23444557bb0f7872338cbe55d9bc40c3d751558324f21 2013-09-12 01:47:06 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f6d91616893c88a70e4e931fd5ba937be2fdd38a1b9fcfd99dbb86663f8cab4b 2013-09-12 03:13:20 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f6de29e8e72cf92cd8abc14dc507996b375e86f83df41ab0d18c82c459b2c691 2013-09-12 03:14:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f6df43fdc8fdf3d0b0f0f63fb9958c3e81fb72901a7f12cafd03a93026492a0f 2013-09-12 02:44:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f6e7e4c31d970148c780ca5caeaeb32c787ce29d4ed9f91de21dd49769ed4802 2013-09-12 02:26:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f6efd69301e62fcf55a5dc7a3476fe4d235229f90323833ae4aa46dc5419bdc9 2013-09-12 02:49:50 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f6f6403783e6ae603d396ffb9487a2e1d808f80f67a1ba0efa0decddb4b0efae 2013-09-12 01:40:30 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f715a6bde6c280755450bd7fd621b1660a3451044c0d5a2db3f025ddeef65f2c 2013-09-12 01:54:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f71a2c027027da11a4c47880ef4b3edf05b0124aba3f5899e642bc0779735887 2013-09-12 03:29:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f71c8f75a1d7d8d7690b266967a40c4eba3eba69152c1eb5e9bc5a7a78a0e3f5 2013-09-12 02:03:22 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-f72f2e1a806db60a4e865c22b76ac65e2c9986c1618b908e04cddbaeb114c408 2013-09-12 01:58:00 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f742b60819995b3cd665ea8595d7eb63970cf43ed4234d341ba531d4ea0338c1 2013-09-12 02:53:46 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f74f834d1f009474921ffc3d6d547e6aea5f561779eca8527a0b7c6ec06e6713 2013-09-12 03:18:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-f751d65138e5005ed500d459d776d91b4ce9d38feffad5c0bb886a88d07e0536 2013-09-12 02:20:16 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-f75e99847c1663ca5ac41c4c729f97dc1d0179b6699194dfe0d42b8514c54491 2013-09-12 03:27:44 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fa792c268a94b44b5361f11835a585559f0bffce9b67636bb21ff48818f21b9a 2013-09-12 02:56:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fa829da83e3b11e2f3fe52df25f477605240c27f97de1e4b635a7fd9ebb972be 2013-09-12 03:12:08 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fa91b5226b24c0a66095ed404f77d8a94f38d020aee28393b4d689d65ced8bb6 2013-09-12 03:00:06 ....A 185768 Virusshare.00097/Virus.Win32.Sality.sil-faa2369c7b0ad5c7e55c8490ca258ac3037a19d600aa0fadd33c8e1b0250f005 2013-09-12 02:38:06 ....A 237568 Virusshare.00097/Virus.Win32.Sality.sil-faa796149e506be0c4eaf2aa607ac71f799b143d14008b11e87ae456820dd094 2013-09-12 02:58:56 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-faaca5f6142063aced19e3233009ae8a61f7fc9f5c2bef0d2315f60bdfe22862 2013-09-12 01:47:28 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fabd0bc7925853f5083f16fbc8ec2851d338cb4151d606c528fb1fbdc32558a6 2013-09-12 02:40:50 ....A 2293760 Virusshare.00097/Virus.Win32.Sality.sil-fac1c9560c04fa5472a4dc07588a35b083403130b59f77f9b43e9f7411c6481d 2013-09-12 02:29:02 ....A 99044 Virusshare.00097/Virus.Win32.Sality.sil-fadee7e2e5eb9e245318e823f32916f415d50345c588d970eccfd58c0b511339 2013-09-12 01:49:10 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fae9ec1cf5e5824dc553ea5d05ee49cb1d491d73ae40f5f98802db9a6e9476e1 2013-09-12 02:08:02 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-faede54bfbcc1b2cfd4d5dae5935dd65670ed5df92f02d5c6d0215204c077784 2013-09-12 03:16:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fb03dcbcb8136f13fbe9d583b12af0cb117d699e8a043b08a13e49b4d0aba59e 2013-09-12 02:53:12 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fb05711157d15cb361b70ecba32d649d71c5e9c6e4e8054a3d8f1230ce945cdf 2013-09-12 02:48:10 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fb085ad3ec3245b88e9eeab427607bf2218523084b195c6f0a588c7ac536a733 2013-09-12 02:07:18 ....A 189288 Virusshare.00097/Virus.Win32.Sality.sil-fb24f1e46bd33f1592f3dc89657492ccfdad7975113b56ee5981c9e332a96bb1 2013-09-12 02:22:44 ....A 139776 Virusshare.00097/Virus.Win32.Sality.sil-fb3a70172bd54f6318b44c2bfc95949b9dc374ad021d0aad39557a361bf1d6af 2013-09-12 01:55:00 ....A 167920 Virusshare.00097/Virus.Win32.Sality.sil-fb3b52dc2e383f3baf33217acdecb2c81487f8c4d3ab8dc002123fe0f34843b2 2013-09-12 01:46:14 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fb4bdce9cfd2ff35eb5db8d153014240d13e67ca1b79701bfd6ebcbd99b1451d 2013-09-12 03:31:02 ....A 385504 Virusshare.00097/Virus.Win32.Sality.sil-fb63ad380befcfc2186d6bb5f805b6a5dbd39eb307f16900b4767f355f48d973 2013-09-12 02:38:18 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fb6c9a01dd75d9d3c15221ef4c067da4169d0150aaaf21890a367ed268c8c213 2013-09-12 02:33:12 ....A 171519 Virusshare.00097/Virus.Win32.Sality.sil-fb8389f49ac6754593c00b77398e21070c0843d8a17a64035b4ee3be4b5ac5ad 2013-09-12 01:43:54 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fba94d7981e50454f7f70aff7d5201400c4ad7082f87da7e79decad20c1c306b 2013-09-12 02:06:20 ....A 149280 Virusshare.00097/Virus.Win32.Sality.sil-fbc3c6f7adba33e50f8c61a00b3d4100fd125cb56ba3bf70a1957cf1ad94296d 2013-09-12 03:12:56 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fbd89d5e4356404fa1c21689fbc7b6bb08b8a0ac5fb4ae545d2dda79b12eb852 2013-09-12 02:16:48 ....A 727552 Virusshare.00097/Virus.Win32.Sality.sil-fbdfd603d76074c354fcd273e4b5499f295f0e860f0c38d32e0a343da9460cbb 2013-09-12 01:43:10 ....A 106569 Virusshare.00097/Virus.Win32.Sality.sil-fc08dd71325d277f517d1a1c503603eeb6dd862f12ea5284c6ed6332edecb468 2013-09-12 02:31:18 ....A 94208 Virusshare.00097/Virus.Win32.Sality.sil-fc134d215e780564f9dcd55f8677ccb1b476578936d42c1f687a801107d0b348 2013-09-12 02:35:22 ....A 236563 Virusshare.00097/Virus.Win32.Sality.sil-fc17d0460dda98e75cb7bca19b5e8037132071c0e7194a08a2d32cb8ebddb2ee 2013-09-12 03:10:36 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fc1d012e3c0767936f07312492cb84dd705a008eb37237e13f49f139c91667b5 2013-09-12 03:27:58 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fc1e05b75973734c37c9cd6ca67b59a0908ca3ceef6c2a5229b7c59bc1516e3f 2013-09-12 01:56:02 ....A 151040 Virusshare.00097/Virus.Win32.Sality.sil-fc26d35f53ad815ef32e73dadc20db386da282b18794743fcaed9a05891790f8 2013-09-12 02:52:40 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fc2fe384ef9277a1b778e4104186303f5291e081b557c0b3c86a634792df881c 2013-09-12 02:38:18 ....A 85504 Virusshare.00097/Virus.Win32.Sality.sil-fc32868449652ef0176d375a4e826e6b744b2de2b9a738cac2d196b1a156aaa1 2013-09-12 02:14:52 ....A 198888 Virusshare.00097/Virus.Win32.Sality.sil-fc43a576f696b282501781e5b2a8725e9e499dfb7499850aa50dcf0d2294f462 2013-09-12 02:41:48 ....A 249855 Virusshare.00097/Virus.Win32.Sality.sil-fc492e4b5568dce9710fe800cb758596b9c104b4d1b283068c0df468d08753f1 2013-09-12 02:38:32 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fc4fc017175cb5bd247b10d9ed9ea36441f66331470977ac4eefed55da2f3ef9 2013-09-12 03:02:14 ....A 1144368 Virusshare.00097/Virus.Win32.Sality.sil-fc9ca966e301d1b01558ebf0514f1b8f665887e361e25b21bda8fe6179a71a57 2013-09-12 01:43:22 ....A 183232 Virusshare.00097/Virus.Win32.Sality.sil-fca54975aabb261f37a5948d822dd9d13174f3a180488cd33324ed03d7bbe386 2013-09-12 03:10:28 ....A 124493 Virusshare.00097/Virus.Win32.Sality.sil-fcb2466b247fc739b9dc087a4628f86e6ee77bddd7cca23f7698f3e7a40b5bb3 2013-09-12 03:32:18 ....A 1467632 Virusshare.00097/Virus.Win32.Sality.sil-fcb4d8a381e584db627964421ccec95d439c62de5b78e6e3ec292734bbd88801 2013-09-12 03:02:06 ....A 438272 Virusshare.00097/Virus.Win32.Sality.sil-fcbdd785d3c8c8fb4c90890f200afb36c59c11380c99c07bfa5053d728f59867 2013-09-12 03:09:12 ....A 520584 Virusshare.00097/Virus.Win32.Sality.sil-fcc4d026157382110ce40033dd349e90753713b72f17abf64a211f34ba2cb743 2013-09-12 01:51:24 ....A 103140 Virusshare.00097/Virus.Win32.Sality.sil-fcce57ca2b592380d02be881704d94b7dd507e2b82a553359e714fa6429df4f6 2013-09-12 03:08:32 ....A 808800 Virusshare.00097/Virus.Win32.Sality.sil-ffdd51f4ba7649be03df446444f7a3a7b720466f974c91f1c60740045dec39d4 2013-09-12 02:10:38 ....A 57344 Virusshare.00097/Virus.Win32.Sality.t-36465c72d9618f27c97e12eaea807e9bb8f61d4542358a13616ebb41d1cf3f87 2013-09-12 03:10:32 ....A 1918464 Virusshare.00097/Virus.Win32.Sality.t-676c3cf6a35fed87666a119ce6a3cf70cc55ba42a446bdc42d839caa09bba4f2 2013-09-12 02:04:40 ....A 63488 Virusshare.00097/Virus.Win32.Sality.t-d9416dd8b9328a81e36a2e215e4226404a0aa38fc109d2ea3c9c2ed641c50dce 2013-09-12 02:27:40 ....A 200704 Virusshare.00097/Virus.Win32.Sality.t-ea51dec1f1d72a3daabb1711688afed94a7a1fd7c8236538ed6261012c29f424 2013-09-12 02:56:52 ....A 210432 Virusshare.00097/Virus.Win32.Sality.t-ec70597abdccfef9ac92de129176e30907418e652affaea746a478c83c2baee0 2013-09-12 02:31:24 ....A 3157504 Virusshare.00097/Virus.Win32.Sality.t-f861933854925026eb4f0a30dc9c2ab682a9a7001a83aa34831084703ddf9ccc 2013-09-12 01:58:58 ....A 98816 Virusshare.00097/Virus.Win32.Sality.v-5f97bb8e1dfe12dab07374d6fafbe5af1200dbbbd0f6e0071586c68dfb1d96cb 2013-09-12 01:56:26 ....A 84480 Virusshare.00097/Virus.Win32.Sality.v-851621ea02240153af24716248858f9a2b3b422fd5e9d9b418796603265a462e 2013-09-12 02:45:48 ....A 713728 Virusshare.00097/Virus.Win32.Sality.v-da400b1c3357cb011bb3a26977aee142acd2327bd33e44379689004fca540418 2013-09-12 02:20:50 ....A 175104 Virusshare.00097/Virus.Win32.Sality.v-e4a61e50a81dc52cadcc9d8397907ab7f85c3e265e1fe091c988a66142df9f72 2013-09-12 02:33:02 ....A 1340928 Virusshare.00097/Virus.Win32.Selfish.c-301152be1be0e26457babaa42230294b1e2c33ab8a806274f1f6b66987753563 2013-09-12 03:11:40 ....A 1334784 Virusshare.00097/Virus.Win32.Selfish.c-4827b74362140add53eb5744c52b7f7334386c351fde86921ef5f5624a2a8069 2013-09-12 02:28:40 ....A 1357824 Virusshare.00097/Virus.Win32.Selfish.c-6379158553e26721e54c64bf4d51c07e5a89ca6e09058eef98d9affb1f580032 2013-09-12 02:14:10 ....A 1346048 Virusshare.00097/Virus.Win32.Selfish.c-ea8cf7d1422a8955d736c16c2c60a4570cdcbc6f4e572e7b591e8d93aede8bd8 2013-09-12 02:43:54 ....A 86016 Virusshare.00097/Virus.Win32.Sentinel.a-f6345a8701019e83cc4abd08b046f58b441602e13744e4cb0cee62500818a321 2013-09-12 03:09:20 ....A 65022 Virusshare.00097/Virus.Win32.Sfcer.a-ec8972f2ecb1fb61f97f3acb14eb1deb53db8463101c18c07f285460cb735383 2013-09-12 02:42:40 ....A 155576 Virusshare.00097/Virus.Win32.Shodi.h-73b1c02373c0fd6dcc0b40197e5863443e53681ee0b74edc9f605d7788aed05e 2013-09-12 02:08:42 ....A 166912 Virusshare.00097/Virus.Win32.Silcer.poly-f4dd447bce19ea05fb5ae92b8e1fb23bca8b4b3694b005c7fcf85d6a8c9bd370 2013-09-12 03:07:02 ....A 557841 Virusshare.00097/Virus.Win32.Slugin.a-10517a98072c627efc0f864e4908dc7c253a003624af2e7a5a903bd4dd95f525 2013-09-12 02:08:24 ....A 97280 Virusshare.00097/Virus.Win32.Slugin.a-4aa9070b4feae39b20bae4001fd48d8620b490f52154ebf587534693f4874a5d 2013-09-12 02:39:08 ....A 920499 Virusshare.00097/Virus.Win32.Slugin.a-a65635b1d06cb49207e5e7e6a1234c8568aaee1fc39ce204d10ae60e143b9da4 2013-09-12 02:46:08 ....A 114688 Virusshare.00097/Virus.Win32.Slugin.a-a7644f825c5af3d567359e951467a35a9adf4e72eba41503287998c136dd232e 2013-09-12 01:47:08 ....A 352739 Virusshare.00097/Virus.Win32.Slugin.a-b7b079df8f86c127dcee468f77cc166c9d8497b55bc4841a4695092a14136309 2013-09-12 02:58:14 ....A 260067 Virusshare.00097/Virus.Win32.Slugin.a-d7a39b70082143440331ccc9ad8b83c66a09d2332815c577cae45bf55dd7a305 2013-09-12 02:27:02 ....A 213475 Virusshare.00097/Virus.Win32.Slugin.a-d83937e51a30f4a49174ccb6db3d91abeccaf0cc2ba4f9747e3bcd5f43b3ab2e 2013-09-12 03:25:30 ....A 132680 Virusshare.00097/Virus.Win32.Slugin.a-dbe427f250f63d2aece7f7f7bb9395849d8c2aff9364deb6536485b5cf58ea8e 2013-09-12 03:00:08 ....A 237056 Virusshare.00097/Virus.Win32.Slugin.a-e0047cef31284e63175fe8c6e0dae9d037e0d506c1652653e7255ec303f90189 2013-09-12 03:24:04 ....A 549345 Virusshare.00097/Virus.Win32.Slugin.a-e230af253ba7bd082ee4db10b3922d6ed8ef2754d1ac70ab76b97c39434b72bd 2013-09-12 03:11:38 ....A 1511907 Virusshare.00097/Virus.Win32.Slugin.a-e6797920192b1e7fa2b37e72113ce3cf0b9226f824f5c3eda00d942c062f7bad 2013-09-12 02:50:14 ....A 954339 Virusshare.00097/Virus.Win32.Slugin.a-e7382a08969dd00fdd0a776a1f37c5fef86d70ed71284dcc9d228a21b083daba 2013-09-12 02:53:56 ....A 3142827 Virusshare.00097/Virus.Win32.Slugin.a-f51fbef9412947beecd91e8ed82cb3049f9816a8c4ebdcda4bac1ea5dfc63707 2013-09-12 02:46:12 ....A 22528 Virusshare.00097/Virus.Win32.Small.a-d1d75631e23ce25ade1c2e6c12cffa0038ce5ff82c5681acc328c82926137aed 2013-09-12 03:25:38 ....A 35328 Virusshare.00097/Virus.Win32.Small.a-d64e5dd15040351a94fa45bdc04acee9c4bd48f58a5b6f035cfec528c5512bfe 2013-09-12 02:28:42 ....A 101888 Virusshare.00097/Virus.Win32.Small.a-dafbebc95f67381bfac3dd663bfed87f54bd74fb7bed10de5955272dc8eda00a 2013-09-12 02:02:02 ....A 73216 Virusshare.00097/Virus.Win32.Small.a-df4cec9d6f430aa68edb25252e27caa5b7d951f0651de97559dfe2a1b7790496 2013-09-12 01:46:52 ....A 172032 Virusshare.00097/Virus.Win32.Small.a-df509a4ff1163d8a24f75bde8279fca31549415320fd25ccc9774f66282c2545 2013-09-12 02:14:08 ....A 94208 Virusshare.00097/Virus.Win32.Small.a-e0eb87892cfc1642a678599ad4374bc08f6e32c9e1f6a5db423d90a49e34cfc8 2013-09-12 02:44:56 ....A 244224 Virusshare.00097/Virus.Win32.Small.a-e1c928f4d3959aac17916be47ea96454f000d34a1d53d61aa77b56506c95df63 2013-09-12 03:01:42 ....A 27648 Virusshare.00097/Virus.Win32.Small.a-e365996d8917c8e3777d7027ef7a8d0fd7181a6bd5e9af3ed36f2bc1a529fcd0 2013-09-12 02:07:02 ....A 15360 Virusshare.00097/Virus.Win32.Small.a-e3adae361d35b7e3883d7af83653a913b2437bf1d79ab156a684a2e66317d3f0 2013-09-12 03:24:26 ....A 23552 Virusshare.00097/Virus.Win32.Small.a-e57b81beba5954bc89493cef50c72cd2231641424267b646e85747a78b141ab3 2013-09-12 03:12:34 ....A 10752 Virusshare.00097/Virus.Win32.Small.a-e5871f5ae18abf39f3e48ba1f1f08ee564d7f40d319aa6c29c7c6884c727fd3a 2013-09-12 03:18:42 ....A 45056 Virusshare.00097/Virus.Win32.Small.a-e8531260a6e3e6428319ae91762417b65c9f259f193533b4a59871c15381dbe9 2013-09-12 02:01:58 ....A 69120 Virusshare.00097/Virus.Win32.Small.a-ea94cb46ae3fdafb67d3fa2fe16cd92ca231376ff7cffede95962cb1f657e143 2013-09-12 02:19:48 ....A 35328 Virusshare.00097/Virus.Win32.Small.a-fc09b2efef4c55d49dccb250cb88c173b15d0a0e793cc46a7ff017192e657889 2013-09-12 02:19:08 ....A 226304 Virusshare.00097/Virus.Win32.Small.aj-2a8992f7e9ad23ce6df5a1757a46264659c1c9c5cc38efc04986666cb7a5912a 2013-09-12 02:07:44 ....A 126794 Virusshare.00097/Virus.Win32.Small.l-11d34d4eed62f098f7b34e8279ab2e5b6675586df81f42900c31f84bd5e603c8 2013-09-12 01:48:40 ....A 45854 Virusshare.00097/Virus.Win32.Small.l-1b09755182c55b147c58a4a57edd776c5d39e97180994e48401c0446743e09e6 2013-09-12 02:49:22 ....A 1699530 Virusshare.00097/Virus.Win32.Small.l-3343407f0df93c981efa49af124355d4eb4813760c37c7f85d0257e888169995 2013-09-12 02:15:20 ....A 38686 Virusshare.00097/Virus.Win32.Small.l-36d22ec1b7f6bd0b061cf458df6f5a067dd2c656d9f1ff37d16ee9a8b38e4c83 2013-09-12 02:38:58 ....A 41758 Virusshare.00097/Virus.Win32.Small.l-506c9927e3149509b364436d0c9c9504c797f369ffa39264ff3a466334472396 2013-09-12 02:03:30 ....A 115914 Virusshare.00097/Virus.Win32.Small.l-6d4b8038fc70d5a455e674583f19f7ac95040b325204bcc028e426bdd0d88731 2013-09-12 02:22:20 ....A 59518 Virusshare.00097/Virus.Win32.Small.l-7384da607af48e94465191c1457e3938a807da8356911a6553812f1b942878a3 2013-09-12 02:46:28 ....A 107294 Virusshare.00097/Virus.Win32.Small.l-8c94b04ec9729a4814c7fb0d0dc4338153fc203de22fc6ebb828fd51d4952d49 2013-09-12 02:04:02 ....A 8591 Virusshare.00097/Virus.Win32.Small.l-ae857b3b604090052402889f495c3678710a2718641798d070011bbe6f967f85 2013-09-12 02:19:10 ....A 50378 Virusshare.00097/Virus.Win32.Small.l-d7589c507e99da3f975d4c0ffa18c9a2b620495cbf96e8b365b7cbd8dc302c76 2013-09-12 02:26:58 ....A 446458 Virusshare.00097/Virus.Win32.Small.l-da7c37a2f151191c292a03db42721c578260911edca5b243e9fcc1e02657fdfe 2013-09-12 03:15:20 ....A 337018 Virusshare.00097/Virus.Win32.Small.l-de30dcf6c4bf9c03338f8b59a3253fdc244859a7f05caca94502b54fd095a2b3 2013-09-12 01:51:30 ....A 110278 Virusshare.00097/Virus.Win32.Small.l-dec1ba2ccf0a6b9f19228e5429072f387e5a2d9d3d8295a6d9a312248b5cc68f 2013-09-12 02:36:32 ....A 99102 Virusshare.00097/Virus.Win32.Small.l-e87a6546f00af8d6d7cc31c7183a33e1e6d5603d9a719db817d78edf0fffce4f 2013-09-12 03:31:44 ....A 1135305 Virusshare.00097/Virus.Win32.Small.l-f56173ceee118d740176a13ea222a154994ecba3cc9b5aee23ffb0dddcc0d943 2013-09-12 02:31:58 ....A 22528 Virusshare.00097/Virus.Win32.SuperThreat.b-a09946bd1b942f8a2c575c66ac82d4c2c8978e770dc39d94aac5972a56e7ac93 2013-09-12 03:29:32 ....A 51712 Virusshare.00097/Virus.Win32.SuperThreat.b-d972166856fc3e2d1aa92a11292ec7cb2c736772271277e0fcc7653d107b5318 2013-09-12 03:09:20 ....A 67584 Virusshare.00097/Virus.Win32.SuperThreat.b-dc4c95b9efa0879f33700482a945b051da9adddd4f92a89ad5d83ad6598cd5b8 2013-09-12 01:38:44 ....A 102400 Virusshare.00097/Virus.Win32.SuperThreat.b-e1aa4c6e37a79d028f7627be90f845350319ad8aedac026c7cadb1ca94d0a77b 2013-09-12 02:23:54 ....A 212480 Virusshare.00097/Virus.Win32.SuperThreat.b-ebef2fb2856a12879b7f8ce4b446f8fb12abc0324b2ca3a1b6f498d50457f424 2013-09-12 02:39:22 ....A 39424 Virusshare.00097/Virus.Win32.SuperThreat.b-ed1dc1a7049a50b4d459bea2d013f27c462a80752cda5a2128523365d7b39c4f 2013-09-12 03:24:28 ....A 73216 Virusshare.00097/Virus.Win32.SuperThreat.b-f4eea5f21c8235121be0290f641378be01e4190f98eae6358f76b3a686c50333 2013-09-12 01:45:28 ....A 64512 Virusshare.00097/Virus.Win32.SuperThreat.b-fb446544638c1c5f44eae90be8e1a9973de87ac843aa73fdb1279e5871014a09 2013-09-12 02:11:08 ....A 97792 Virusshare.00097/Virus.Win32.SuperThreat.b-fc4d21ed817c1f942a7508c9f7067d99e2b7944dcf67a5ab5f27d6a4f5826747 2013-09-12 02:57:16 ....A 19944 Virusshare.00097/Virus.Win32.TDSS.a-d8d2f84091db6eeba4bdf6bae5aaeda5b0d9152cf4d5327783c6760b1d1e00de 2013-09-12 03:29:06 ....A 105472 Virusshare.00097/Virus.Win32.TDSS.a-e13a85b42a0028cda0d43659e27972c350179a26a42f850b59a31bfac41292ab 2013-09-12 02:13:36 ....A 95360 Virusshare.00097/Virus.Win32.TDSS.b-0f9f2e12a6aae9d923a4297508db0f9858118e0e1004624a55e32105c530e6fc 2013-09-12 02:18:12 ....A 138496 Virusshare.00097/Virus.Win32.TDSS.b-7ce1da6853cf0280ca0496c1fdb4369e046bd05ab2d32c068285d38f0c5ce2bd 2013-09-12 01:43:36 ....A 58368 Virusshare.00097/Virus.Win32.TDSS.b-cfa73c1339b7055e177ae74c39576a7a83f070ec7aab6790c03d5b4ef19badc9 2013-09-12 03:24:32 ....A 52736 Virusshare.00097/Virus.Win32.TDSS.b-d4cfea4a9185cd7b924725b76c7eb06e82a3653953789b3c4401233d1e577492 2013-09-12 02:46:48 ....A 36352 Virusshare.00097/Virus.Win32.TDSS.b-da506989546afd34419a2c8a3736723ef66beb121026e8a4b500c26b627dcd80 2013-09-12 03:27:52 ....A 8832 Virusshare.00097/Virus.Win32.TDSS.b-dc1d9121efe83f216488201832f8d01f58bc67834709690c6ddd975f7ffb751a 2013-09-12 02:41:06 ....A 8832 Virusshare.00097/Virus.Win32.TDSS.b-e09db61c8e990df9e3be3c9234b2819445320643cd5ed33cabefc7e65c545ab6 2013-09-12 02:32:18 ....A 36352 Virusshare.00097/Virus.Win32.TDSS.b-e32085131b854b2f9b4c529b865e616b024f10033467d6ea5db1ca082c4c519f 2013-09-12 02:02:10 ....A 57472 Virusshare.00097/Virus.Win32.TDSS.b-e3df40645412fc54b7de4154849110fb9f8c8c91a1070c8c329a4ca3d6f97bf3 2013-09-12 02:39:26 ....A 36352 Virusshare.00097/Virus.Win32.TDSS.b-e44eb9b2430225c66c95a1c507b15e32c80023ceaeb723be385f492accaa7f84 2013-09-12 03:02:18 ....A 162816 Virusshare.00097/Virus.Win32.TDSS.b-e46fc7cda99b54dac9f8a71ba69cd8750120be93cf9e12282f6ad7496759a43c 2013-09-12 02:09:12 ....A 8832 Virusshare.00097/Virus.Win32.TDSS.b-e52e710a36d8b562b3b7342625b801991a9f72a8466e663a235f25b2208de713 2013-09-12 03:11:12 ....A 67072 Virusshare.00097/Virus.Win32.TDSS.b-e57d1b4be9014f07f7225aff0739a553f8f9d17b5caf0920fb3ef163e8758914 2013-09-12 01:40:04 ....A 37760 Virusshare.00097/Virus.Win32.TDSS.b-eb84a2341bfee0bdfc6c95f71286ccb03d31a35d925e9059f3a06929f279acc0 2013-09-12 02:55:34 ....A 75264 Virusshare.00097/Virus.Win32.TDSS.b-f4d7e06bcfdb60807e287f6305d28e29ac9dcea8af7ef52d63e38379f92010d4 2013-09-12 01:42:54 ....A 96512 Virusshare.00097/Virus.Win32.TDSS.d-e97d94a5c33443d0a0b6363f18b9942ba7b677d1e6d5933e43a2047820a6dab2 2013-09-12 02:45:46 ....A 96512 Virusshare.00097/Virus.Win32.TDSS.d-f1603d00e51988eddfc24078485a33ff157dc8632a3b550ae82d9b6c7baff307 2013-09-12 02:00:10 ....A 95360 Virusshare.00097/Virus.Win32.TDSS.d-fda227452fd6e930c2617fbcd5d35ddcb50e5cea09a1cd10aa7ac291a8260c09 2013-09-12 02:37:40 ....A 227896 Virusshare.00097/Virus.Win32.TDSS.e-d9c7c09dcbd8faf9cb05be104839d749448f3a8b3644f176c31c9a6345dd4666 2013-09-12 02:08:58 ....A 159231 Virusshare.00097/Virus.Win32.Tank.c-4a5adcd30d74253e20b2569b7e94b459c26a5a52f55000518a38d8b958fc0cfd 2013-09-12 03:12:34 ....A 640516 Virusshare.00097/Virus.Win32.Tank.c-75c5ef49482f3bcead8eec2511651695611d2bef4e0442c3f28eeee6019b5f24 2013-09-12 01:49:24 ....A 124414 Virusshare.00097/Virus.Win32.Tank.c-e1496dca85c121d52e4435fe3111a32d9ecbb71bbae005a4b11c8c73fdb8ee90 2013-09-12 01:42:52 ....A 54784 Virusshare.00097/Virus.Win32.Tenga.a-03e37ee3433d86f62d09988321c8b150f554030627e0bf05cd0ace9c226e40ce 2013-09-12 03:16:10 ....A 107008 Virusshare.00097/Virus.Win32.Tenga.a-29682dce9925d3f7a2e2a73c2e2c47a3e897be9b3b2f46fad5398b3ad6bf42a6 2013-09-12 02:15:46 ....A 102400 Virusshare.00097/Virus.Win32.Tenga.a-5572f58850928ca6ad5c844e4b4e35647091c6b8b026f523dac442356ee080e9 2013-09-12 02:14:14 ....A 49152 Virusshare.00097/Virus.Win32.Tenga.a-81b19dbb47a4464d2838c406bf7801f915e8ccb2a693fd3ffba3640785a0d163 2013-09-12 03:01:14 ....A 48640 Virusshare.00097/Virus.Win32.Tenga.a-84834cc484da0f13ab669d93d27ad03d273d677255a6a066204283b225bb3554 2013-09-12 03:20:14 ....A 145408 Virusshare.00097/Virus.Win32.Tenga.a-924bcc3cdb55f3d0ff99e71e377860a09e6dbed5e65e865e22d401dba70ba9d6 2013-09-12 02:27:04 ....A 77824 Virusshare.00097/Virus.Win32.Tenga.a-930c80dc504134f75be13484b7c536fc115ce0a907f545d640a81ac721de399e 2013-09-12 03:27:42 ....A 241664 Virusshare.00097/Virus.Win32.Tenga.a-9781a6a53375e5a4e5ebed900ac5f3d31ea365ad28f7cd45a8e2d96726b10eb2 2013-09-12 01:53:52 ....A 54784 Virusshare.00097/Virus.Win32.Tenga.a-aab6f924615260ec46524197772dd5f34ca68aa6ebbc76b1007d6297d490fac8 2013-09-12 03:14:02 ....A 114688 Virusshare.00097/Virus.Win32.Tenga.a-ac39cd80e35ddb953911cc10d187b053eb489e6a480f17b5a61e51d434e5fa5e 2013-09-12 02:03:52 ....A 336896 Virusshare.00097/Virus.Win32.Tenga.a-b1a979394fa4c482f4f3b87199ae5eaf662ecd51eca2b233f0556850e4ee20e0 2013-09-12 02:42:06 ....A 460288 Virusshare.00097/Virus.Win32.Tenga.a-b51eff1aa315d213f0013a77829388f220723bd94ff00e1be9456d1197a86aba 2013-09-12 01:48:02 ....A 43008 Virusshare.00097/Virus.Win32.Tenga.a-c87e3ec2c7786d1a88fd1cc33bd9c14d292246f97d3a762a18afa82432008cbf 2013-09-12 01:53:50 ....A 149504 Virusshare.00097/Virus.Win32.Tenga.a-c987c1dc0b2bd2e04fdee2f82a964689529056ffcb41c4c9515ff9a57e759469 2013-09-12 02:54:02 ....A 60416 Virusshare.00097/Virus.Win32.Tenga.a-d3b6a3a9b5f0f61f3ee1b88efca0ff7b6abccbfcf1b0a0de72f5eafb360423e8 2013-09-12 02:28:28 ....A 45056 Virusshare.00097/Virus.Win32.Tenga.a-d3c4d0d312dfa8892eabc2416fed8f93c49fc4f10b1a2eb6db97472ad5e260e3 2013-09-12 03:07:18 ....A 45056 Virusshare.00097/Virus.Win32.Tenga.a-d61745f9f9701516b5ce518d8ffcb7be91d29977c9e73dee70934fe005fc0166 2013-09-12 02:38:28 ....A 1475584 Virusshare.00097/Virus.Win32.Tenga.a-daf911a202ab1b64645ce5c875558452b4365a875a2830d35fde86972905060c 2013-09-12 03:23:02 ....A 54784 Virusshare.00097/Virus.Win32.Tenga.a-db0c8963ed81ede57ffb7f57897a64fe667ce7cebf3f3f8f27035e6d89770e95 2013-09-12 03:22:46 ....A 340992 Virusshare.00097/Virus.Win32.Tenga.a-dc023b8d10328f15896445f0756359d444a1171fd522976dd5a16b3259d59575 2013-09-12 03:11:38 ....A 632832 Virusshare.00097/Virus.Win32.Tenga.a-dda727be1da444b83d5046b4551c72032a2a61ab15ec22cfac8b0c60fd0e214d 2013-09-12 02:28:34 ....A 73728 Virusshare.00097/Virus.Win32.Tenga.a-de51938c5e1f520260e21fa4056c313a4067a7845240ac6f0714319ed37451b5 2013-09-12 01:51:48 ....A 2838528 Virusshare.00097/Virus.Win32.Tenga.a-de7da7874f97912240f37f1c0dee959279be92c08e9241a493c68e5845d9aa4e 2013-09-12 03:26:48 ....A 131072 Virusshare.00097/Virus.Win32.Tenga.a-defbdd7179d9044f06ea1b9eb86b1bfd6f3fbd87c0d9ff1b3ec5114a2c8b9ec1 2013-09-12 02:48:14 ....A 231936 Virusshare.00097/Virus.Win32.Tenga.a-df1052aa3928485b24385066d02317c02639cb9f9227f12d12d426ad7713cbec 2013-09-12 02:06:20 ....A 535040 Virusshare.00097/Virus.Win32.Tenga.a-e0c5cf66e30becb8e7c3d356f6e71f28e3d6da18394d3da833fd2be9bdc818c4 2013-09-12 03:31:12 ....A 218112 Virusshare.00097/Virus.Win32.Tenga.a-e3c4ed468c146b37a010ca262b99621343a3133c2cbeb312b40b47267fab1ad0 2013-09-12 02:21:36 ....A 159232 Virusshare.00097/Virus.Win32.Tenga.a-e4bec4c5db98677968e933c90960cd3203011cddb823f5531db35047a86a83bc 2013-09-12 02:35:06 ....A 60416 Virusshare.00097/Virus.Win32.Tenga.a-e6e51b384683c613ecebc955c90fe2793cd127775495ef5c746a2c11d16fc56e 2013-09-12 01:49:42 ....A 46080 Virusshare.00097/Virus.Win32.Tenga.a-ea01e8e2e6f55e99fca93c82b499d3c136c88dfe49c54b0cf60c60c2613ef64f 2013-09-12 02:11:16 ....A 54784 Virusshare.00097/Virus.Win32.Tenga.a-ea3972a4fe9ce560db4320c34963cfbf08f139d9896333af6aa2494028cbdf0c 2013-09-12 02:15:02 ....A 23040 Virusshare.00097/Virus.Win32.Tenga.a-ea99a0377b38874fe3f55c3e1d5b80f5cd88a77e8886a141d50ee77b67952396 2013-09-12 03:24:12 ....A 131072 Virusshare.00097/Virus.Win32.Tenga.a-ec89ea408280668e90e26f01880822833ddabe6e331542a158c905f5fbd3f780 2013-09-12 02:12:34 ....A 58880 Virusshare.00097/Virus.Win32.Tenga.a-ed1a00517984aa88db5b750a1e6a3fbd401ee4f9ec959b8ac02b33c7dce499a8 2013-09-12 03:21:40 ....A 34816 Virusshare.00097/Virus.Win32.Tenga.a-f52557691a4f8422384d5b6b045201a0fbe4703f138be8caa02ac35f4ff6eeee 2013-09-12 03:28:50 ....A 115712 Virusshare.00097/Virus.Win32.Tenga.a-f5d790d3862e975a10acfd2ed54fde44c39140eaa7e6d9f5a1faf0692d5df46a 2013-09-12 03:15:48 ....A 265216 Virusshare.00097/Virus.Win32.Tenga.a-f6eb2a24d93f99e58504c0fecfd4f054bd7133771f27707e7a4621b47b0bf4ae 2013-09-12 02:45:36 ....A 265216 Virusshare.00097/Virus.Win32.Tenga.a-f6f4522407430a808844a5bc0be023ecbb57f37f36e3484a9a0ab615affefb1e 2013-09-12 03:26:18 ....A 45136 Virusshare.00097/Virus.Win32.Texel.a-e2d6a9a1c9b9217685527baf3a2cddee8a391a7d153e1b24833447712c965976 2013-09-12 02:06:52 ....A 9728 Virusshare.00097/Virus.Win32.Texel.k-3aa9141821d86f41bd9ea10e3ac48abdb74de689e6e94263e057b6e1de543fd2 2013-09-12 02:16:34 ....A 20480 Virusshare.00097/Virus.Win32.Texel.k-4a8dd71ceb6187e4f56bc3957d302086f123c306c45ccc0500adb17c76a44b39 2013-09-12 01:55:18 ....A 32768 Virusshare.00097/Virus.Win32.Texel.k-5300780362e05beb831b1a36129214af630140fb90dd50cef8351697df1db460 2013-09-12 02:50:54 ....A 18432 Virusshare.00097/Virus.Win32.Texel.k-5cd32a3fdcc7c164ea88549f089622a54cca6925e680638590befd37e9bca98b 2013-09-12 01:41:10 ....A 14336 Virusshare.00097/Virus.Win32.Texel.k-7b71ae6ab9f01a1be33139a112f9d892223de25e7b119b0a421665c2f03832d5 2013-09-12 02:12:08 ....A 29696 Virusshare.00097/Virus.Win32.Texel.k-8054f2fc5fd55d7a7f1fbf0740b7dfd2dcbadf2995eab8728120cdaab3cdaa1d 2013-09-12 03:04:12 ....A 45109 Virusshare.00097/Virus.Win32.Texel.k-b28a4d70da9a20952dbf188c5d691e4a1581a1dff1d58a8e345a3b791313c36b 2013-09-12 02:28:42 ....A 109568 Virusshare.00097/Virus.Win32.Texel.k-be82628ecc61c3e9a48d6da01034433340e4e3645703323ce28f5146e468bc40 2013-09-12 01:52:52 ....A 30208 Virusshare.00097/Virus.Win32.Texel.k-d6fba32201bed484891d8417c4d1024dbb527e687b04bdd2942ddee1d78a59fd 2013-09-12 03:06:06 ....A 114688 Virusshare.00097/Virus.Win32.Texel.k-db38145d25e857ecf84f01ef44dc8d052980797ab20fd179b9f554e0d27a1110 2013-09-12 02:51:26 ....A 38400 Virusshare.00097/Virus.Win32.Texel.k-db97a7ee1a906ef66fea1a9368a6696cedeb2a33af6cc2e8a89d2949feac8b50 2013-09-12 02:02:52 ....A 995328 Virusshare.00097/Virus.Win32.Texel.k-dd11891fca5c003fdc01175b3c7cb6cc5189359350bef6e2c7db914bb2601a2a 2013-09-12 02:23:46 ....A 12288 Virusshare.00097/Virus.Win32.Texel.k-dee175448051f235ad8f99a83b81447f3ef918e0a824c2e9cd3d65ab6a3160e7 2013-09-12 03:13:08 ....A 20480 Virusshare.00097/Virus.Win32.Texel.k-e19d922f05ce4d836d073f4b27317b355da0ad81a744fb2db43798e77989ba49 2013-09-12 02:37:54 ....A 47616 Virusshare.00097/Virus.Win32.Texel.k-e32041030c5ca479cb7a74631e15a62c8123eac35470e649a3b6f34bf2803f53 2013-09-12 02:04:46 ....A 60416 Virusshare.00097/Virus.Win32.Texel.k-e7971354b264d02cc60996684ee83448f50f06c76332866838ef34d233401ba1 2013-09-12 02:35:16 ....A 16896 Virusshare.00097/Virus.Win32.Texel.k-f68bd0d1876b5ae2cbe6e8560c0ae16a6a3ebd8f642be4b807fc016d88011d24 2013-09-12 03:22:32 ....A 27648 Virusshare.00097/Virus.Win32.Toffus.a-253f6bb6be8dbf5a51f24931d9346a289dbabdc35ecba02e652f57c95e3c6fe7 2013-09-12 02:51:10 ....A 27648 Virusshare.00097/Virus.Win32.Toffus.a-6096f69fb871822e5007a108302043be7dd78995f39f157f2da2b48f90b8de2d 2013-09-12 03:05:24 ....A 45056 Virusshare.00097/Virus.Win32.Tolone-f04888327bfd32bd72a3faab6ea23201fbd397bb9c1eeb13f10f7ebec73eb2b9 2013-09-12 03:29:24 ....A 120203 Virusshare.00097/Virus.Win32.Tosep.1419-948381a7e19fc46ba4a1f204e83b595ece8c7de6e7e5fb9110f45c00c702b56d 2013-09-12 01:44:18 ....A 638942 Virusshare.00097/Virus.Win32.Tvido.a-539582c526593d4e88a0e28df83fef165b16865698520694da17e876a612fafc 2013-09-12 02:06:46 ....A 152064 Virusshare.00097/Virus.Win32.Tvido.a-f8b13efe824bf170b481c8f010d6f8864c5d1b6972ac0fb57cbdc9a03e10f330 2013-09-12 02:59:14 ....A 24064 Virusshare.00097/Virus.Win32.Tyhos.a-1e0d11804f5067a1fca079b4cf2b5b0eac34461717a17c3eff7a60095f1a54cf 2013-09-12 03:02:20 ....A 20992 Virusshare.00097/Virus.Win32.Tyhos.a-6629ab8ace32dbe6968f989a30aca334a8bc046cd2a8ec168886527135363bb9 2013-09-12 02:56:34 ....A 148832 Virusshare.00097/Virus.Win32.Undersor-3035d4b64bbf42dd0a333998e1fbe76adf93cffb9fa12aeb83430c06ba67b376 2013-09-12 01:48:42 ....A 56320 Virusshare.00097/Virus.Win32.VB.bg-0c329df0b958d0fadd18daba19ee324e603ea94f475bf782b5d684d7bb749d4f 2013-09-12 02:42:02 ....A 46080 Virusshare.00097/Virus.Win32.VB.bg-f7d8ac100ccee66c5294c54674898fe01e3bfb83d9d509dd3fa3a3fb607e94e6 2013-09-12 02:26:52 ....A 114688 Virusshare.00097/Virus.Win32.VB.bu-7ae7990f354902a0adfe670d50606fd4158981faf2770eefd48534492bb1ac06 2013-09-12 02:25:56 ....A 57344 Virusshare.00097/Virus.Win32.VB.bu-e18cb9ac3b3cd83388c6e1e25408b2e38c50f82d97db19644598cf6ca8c2c1f8 2013-09-12 02:06:14 ....A 106496 Virusshare.00097/Virus.Win32.VB.bu-e1be3b0c3de9c5812e6dc6d99c1f58a4c47b44ce63355833df370bcb5834ef38 2013-09-12 02:48:26 ....A 49152 Virusshare.00097/Virus.Win32.VB.bu-f75990ba38ede0c7c2269441b00b473770cd1456fe2a6c6772b0589de0205df9 2013-09-12 02:14:58 ....A 99328 Virusshare.00097/Virus.Win32.VB.cc-0f6e20c60c1f5c5c1bfcdbeabaa02b0508704afd5fe9bf46354819c423789158 2013-09-12 02:55:02 ....A 88064 Virusshare.00097/Virus.Win32.VB.cc-80a7a4bd7122b32e0b881278d04b4b2c783871911d850c9086c4e43ad3ee7ecc 2013-09-12 02:53:28 ....A 43008 Virusshare.00097/Virus.Win32.VB.cc-cc401fb8fbe5a5fce0be52022695c9864cfc1e7ba84648d631ada25101b1bd8d 2013-09-12 01:58:12 ....A 43008 Virusshare.00097/Virus.Win32.VB.cc-dc068c4bbd75056dcfced7c9e66cc1da149a6f9cb5b9f5a3483a2eef38336b5d 2013-09-12 01:39:04 ....A 43008 Virusshare.00097/Virus.Win32.VB.cc-dc48e0ddea11e93a27b7940ef8bee35adbcffd7e5a6b437650bfeae3fde1175b 2013-09-12 03:26:42 ....A 43008 Virusshare.00097/Virus.Win32.VB.cc-df33991360ded6f9352379c36ec9fd7bce6cb4573cdcc65cc9cb53f1165bb15e 2013-09-12 02:44:06 ....A 43008 Virusshare.00097/Virus.Win32.VB.cc-e35a35924b735ebe9d87e252f02957aa011303a409da006760059c8678a4a782 2013-09-12 02:37:54 ....A 90624 Virusshare.00097/Virus.Win32.VB.cc-fb9c2d305ab8d00acc2472924fd58c91a02f403159d0509b2af6fa0c0e549358 2013-09-12 02:56:28 ....A 163840 Virusshare.00097/Virus.Win32.VB.cd-438f0b0bb115139c373ef0a95b833d6095a6429bcf2985b31e686f5b0d9d9647 2013-09-12 02:00:50 ....A 22016 Virusshare.00097/Virus.Win32.VB.dt-7b389e7f3b6ac62979e9832388830031ffdabdcc5dae7f36f8fe27e4ed8eabd6 2013-09-12 03:06:12 ....A 1366418 Virusshare.00097/Virus.Win32.VB.il-ed34b0ae15a805a50ca567c49b49fe5e8f0e28686d49a8feff32c5679de73532 2013-09-12 02:30:10 ....A 135168 Virusshare.00097/Virus.Win32.VB.iv-efe604b3868827f3a24c7ef34be37e75e39b4a2aeabec8bcc459e028c4e890ca 2013-09-12 03:12:46 ....A 79360 Virusshare.00097/Virus.Win32.VB.ki-5751db0396568d00f3ef1741f830caee2ddc31ae477f7aabb43134c18b872de2 2013-09-12 02:10:10 ....A 54784 Virusshare.00097/Virus.Win32.VB.ki-fd2951008539f978e0c3bfded78f01f2eaa19b488d159c190bf235efd253475a 2013-09-12 03:02:24 ....A 90624 Virusshare.00097/Virus.Win32.VB.mg-73ce2977aee17d85a3725df932a8dc3bf07c1c18ae78372801b60dcea69e432a 2013-09-12 03:21:16 ....A 98304 Virusshare.00097/Virus.Win32.VB.mg-dce61f00997f02057997568ba2dedd6c53b80d55a881c7a0f3431cd90a726448 2013-09-12 03:23:36 ....A 1312967 Virusshare.00097/Virus.Win32.VB.ml-0aae6275b52cf3a60c9debd29c12b7ce3d5e1087edc6a72de6a8a5dca680a314 2013-09-12 02:37:20 ....A 628199 Virusshare.00097/Virus.Win32.VB.ml-10c90b3b57d827e7508afb3b694979e84ccd182900f3436caf632392f92b31aa 2013-09-12 03:06:26 ....A 3698860 Virusshare.00097/Virus.Win32.VB.ml-25c80c7b79c3dc055c453c51d3d8869e5863effba356bc524761ef50b56ccf73 2013-09-12 02:50:54 ....A 281596 Virusshare.00097/Virus.Win32.VB.ml-d3c149b7ab9cc0967fd0db1d45974be279edac87b82c2d2b1f7cf40ee763fb90 2013-09-12 03:20:50 ....A 681313 Virusshare.00097/Virus.Win32.VB.ml-d5450f18b5c420f05ac8a738660edf7683bb4c69b55b53e4ec3b82df1210cab0 2013-09-12 03:25:54 ....A 383852 Virusshare.00097/Virus.Win32.VB.ml-d5ec13a3ebc5319fb083ec470d9b2c2311094f622b01291da26b1690dd57af01 2013-09-12 01:53:56 ....A 766987 Virusshare.00097/Virus.Win32.VB.ml-f3d0149862e72a1d171f6e6a49fc676024a96ce14b20e4d0fed8028c601d0939 2013-09-12 02:28:04 ....A 1070089 Virusshare.00097/Virus.Win32.VB.ml-fadf334403fe68bff31d29c0c1effad3d337b2414643df939e358ee5c501abf3 2013-09-12 03:15:24 ....A 79443 Virusshare.00097/Virus.Win32.Vampiro.c-2034bf708895ef32787109fa9135bfdbd63d9bf48620363ccb51f108fb73f8ff 2013-09-12 01:49:56 ....A 79911 Virusshare.00097/Virus.Win32.Vampiro.c-30810717a7fd2f9b7a0734648235a5da3502e6f8a7c556235230ecd38923ee49 2013-09-12 02:39:06 ....A 79911 Virusshare.00097/Virus.Win32.Vampiro.c-53d670e6ed8fd8109127bad8781a547c5fcdb91963652f631951afc05ec2e2d9 2013-09-12 02:48:34 ....A 118872 Virusshare.00097/Virus.Win32.Vampiro.c-d4c346850cb5e491fdae59163263b406f7be44878ce3958c788c486720914577 2013-09-12 01:47:04 ....A 81432 Virusshare.00097/Virus.Win32.Vampiro.c-e7ff39b3034e3c21afade2c830cab054f880518401e5e1b441cedaf71f029fd9 2013-09-12 02:52:48 ....A 6058 Virusshare.00097/Virus.Win32.Velost.1233-f0f1dc44bdc06eff6697d522b8669df2dcb320fb132ca116c0dff109f465e5df 2013-09-12 02:02:24 ....A 450560 Virusshare.00097/Virus.Win32.Virut.a-1bccd662dfd76b56f69e3111f7ebe672282b85b5b7aec8ea2e9cd396e821768d 2013-09-12 02:48:36 ....A 57344 Virusshare.00097/Virus.Win32.Virut.a-6e9e45659db005728a3d0bdd82201e30ba9990d059e401dfb53a6ebea945ddde 2013-09-12 03:28:02 ....A 8192 Virusshare.00097/Virus.Win32.Virut.a-831695fd2b26fce6591dbc6d76033433528ed808ebbd3cd939548030aa775302 2013-09-12 02:00:48 ....A 46382 Virusshare.00097/Virus.Win32.Virut.a-ae69929c0ead34b33e48908ba95b65b6ed7650c2eec5f0bdd696277050e9ac85 2013-09-12 02:51:02 ....A 212480 Virusshare.00097/Virus.Win32.Virut.a-c0f15946455a9f96acd9eb984269337ec8d7b941427d5e7618353071890ab25b 2013-09-12 02:16:28 ....A 122368 Virusshare.00097/Virus.Win32.Virut.a-c5be0ffc2d618eeffb5062030ed2b7d3a2d649e2d7d5538481fa9ae56ba42500 2013-09-12 03:24:26 ....A 73216 Virusshare.00097/Virus.Win32.Virut.a-d27443ec7a5995f6c5687d5b63f9fce037ac6486a96e39b85065182c3ecc7a8c 2013-09-12 02:29:00 ....A 285696 Virusshare.00097/Virus.Win32.Virut.a-d862169b34d367205a7427d76309cad50a6254bc1a58751e7c66560c21e5efef 2013-09-12 01:52:12 ....A 200704 Virusshare.00097/Virus.Win32.Virut.a-dc074b20b6f13db62f6c744ad73405ce61a33bdfaf759f4647ea2e8b297f66cb 2013-09-12 02:20:50 ....A 647168 Virusshare.00097/Virus.Win32.Virut.a-e59eddc7959dff54767348577278ba16744660ce4a6c9951c6bf3320e1614cbc 2013-09-12 02:19:08 ....A 77824 Virusshare.00097/Virus.Win32.Virut.a-e753aff7a8d57ff810a1b5f5b9d9216dcfd348145b2cb0289cca75ce2b199b09 2013-09-12 02:19:54 ....A 296960 Virusshare.00097/Virus.Win32.Virut.a-f06a5c18a3afc653cbd64babafb75db1030635470d945db3eb94a0b4a6499118 2013-09-12 01:46:44 ....A 8192 Virusshare.00097/Virus.Win32.Virut.a-f6650b645e64e11e31bb50d4771514b096e8a5e365337a11bfa3585b7d96daf8 2013-09-12 02:00:48 ....A 8192 Virusshare.00097/Virus.Win32.Virut.a-f68c10c937fb891e89a37787dcf59da8e5f75f886a690b365fede441ea470d90 2013-09-12 03:13:20 ....A 167424 Virusshare.00097/Virus.Win32.Virut.a-f72276c0d2b0b7d8fa4f623cf0081248580461ea827707e3de8e6beecd36f670 2013-09-12 01:50:50 ....A 676221 Virusshare.00097/Virus.Win32.Virut.ac-f88c0b9a3a69dae884e0668de8b2622c4890bdc04c222ba47f21641a777e3210 2013-09-12 01:55:30 ....A 716800 Virusshare.00097/Virus.Win32.Virut.ak-a1d2280c665311efc4c26bd62c847b67814d9cf8b8951834e26e7202b3e48915 2013-09-12 02:33:54 ....A 194560 Virusshare.00097/Virus.Win32.Virut.ao-a8a506a879a8530a11b2a640c6cc6d4b98144b205893507350c93eaa7f8341a2 2013-09-12 02:50:48 ....A 101888 Virusshare.00097/Virus.Win32.Virut.ao-ffe3cb9fff1b4e397a33bbaa50cd3200534fff589e3685e7de26779c0a60e831 2013-09-12 03:07:30 ....A 45056 Virusshare.00097/Virus.Win32.Virut.aq-d5bda455373ae07b48b1f99cf05a0999af5515c91506ede55ec08d5861248912 2013-09-12 03:09:38 ....A 132864 Virusshare.00097/Virus.Win32.Virut.aq-e1855328877ec3476b695c5cabb2c7bee887cfcca83967197edad824f6de0ba5 2013-09-12 03:05:52 ....A 94208 Virusshare.00097/Virus.Win32.Virut.aq-e62368123f15dccf38134465966c07053ed656ecd69a75a41dfafd7aa8891c53 2013-09-12 03:27:48 ....A 60928 Virusshare.00097/Virus.Win32.Virut.as-44b44989e64f95827c255c8db633a430d918ea5020e96eaa42234fbe25141a6b 2013-09-12 01:47:02 ....A 120832 Virusshare.00097/Virus.Win32.Virut.as-d4f424eb2c100cadccd3365e0a713f624cb4bef6bedee4a94a026ee31515cf73 2013-09-12 01:49:46 ....A 165888 Virusshare.00097/Virus.Win32.Virut.as-fb47bf7eb949ec65d1ddf21dcf30aa21028fdac1e122d24a5011d5d1c2d8dbb2 2013-09-12 03:21:40 ....A 235008 Virusshare.00097/Virus.Win32.Virut.at-647f094012070a76b15f1843f6be96c9f9a5b4c923bdf1993f2c4396bc7091a4 2013-09-12 01:54:56 ....A 926720 Virusshare.00097/Virus.Win32.Virut.at-94bd104b42a8470d0f7cce6b4a72f78d2c56cfe75f54eff0687ddca3c3fc4b9d 2013-09-12 02:29:06 ....A 71680 Virusshare.00097/Virus.Win32.Virut.at-d37aa45f0338ee6a25b5300d44bfeea8084ca93b0dc44b6652c9f25ceb05d0df 2013-09-12 03:23:58 ....A 12304 Virusshare.00097/Virus.Win32.Virut.at-e3653dd7c7311cd987b98443f6c85df3934092a8c0b596057aaa2ef658f00d8d 2013-09-12 01:38:26 ....A 61440 Virusshare.00097/Virus.Win32.Virut.at-eadae63c66bade23b751cfc222678e2b55b95707ac9895416367732644a0284f 2013-09-12 02:45:06 ....A 96256 Virusshare.00097/Virus.Win32.Virut.av-1f9a1678354ec83e16f336224893fc6c60e84378c814ed2ddd496b077aea3351 2013-09-12 02:34:54 ....A 13824 Virusshare.00097/Virus.Win32.Virut.av-1fcb8108fa66826b3f373cefe9a2c40a2d5685e01e05b93879b7022adf7267cd 2013-09-12 01:59:24 ....A 86528 Virusshare.00097/Virus.Win32.Virut.av-262334f9a96b786add093adf1ac03f274684ee3f16f65184828b8e23e70fb76f 2013-09-12 01:55:34 ....A 69120 Virusshare.00097/Virus.Win32.Virut.av-42681eea267dcae80245de7d0ad7916b69caf2a0320c23da42e101c664330219 2013-09-12 03:10:58 ....A 145408 Virusshare.00097/Virus.Win32.Virut.av-cc8454e657f614bef8b8d6b392ec7ff6c0e4464cddf6248c40ee17825a26482a 2013-09-12 02:59:18 ....A 67584 Virusshare.00097/Virus.Win32.Virut.av-d31856465a3ce22afa14383f56f65d27c2a8ae41b4470f937fe180e292c19cac 2013-09-12 01:46:50 ....A 17920 Virusshare.00097/Virus.Win32.Virut.av-d33215c7fc652a5b32931fe0551eb0d493a05abe72f39803518efc4dc014dd50 2013-09-12 03:15:12 ....A 127026 Virusshare.00097/Virus.Win32.Virut.av-d7b50b9417ae5b62301ab383bea5ee2e49a127f6784628127e12a0ca7385460a 2013-09-12 01:57:32 ....A 165888 Virusshare.00097/Virus.Win32.Virut.av-e2e29000fed57bf8b683f16c441fb6cf6ab00cd265a0d855287f90b56d41e1e7 2013-09-12 02:44:18 ....A 78336 Virusshare.00097/Virus.Win32.Virut.av-ecb3bb3527260f87769cef89685867b9b0d8dce8b3e744fa916bd2c70b4abb62 2013-09-12 02:49:38 ....A 493056 Virusshare.00097/Virus.Win32.Virut.av-ef3836e05c5b232478ae4ede2c05fcd3d4f39f7cf646a8cc5c5d5d5943e6cf9a 2013-09-12 03:21:42 ....A 872960 Virusshare.00097/Virus.Win32.Virut.av-f514e291c53b78eb8dff7e251fcf4766c4bf243b9dd73ab26d431ffdf401626c 2013-09-12 02:59:26 ....A 127488 Virusshare.00097/Virus.Win32.Virut.av-fc0cc44b16e4b2e21d6d0e829817a72b40ebe2e8c50a5f01e0db1da553ce2bb7 2013-09-12 03:26:42 ....A 38912 Virusshare.00097/Virus.Win32.Virut.b-08a902770c26f3e4cf9ba31be92a31f771f9d9aa816b5173691e44e8f2643528 2013-09-12 02:15:14 ....A 78848 Virusshare.00097/Virus.Win32.Virut.b-a02f9d6152fdeb9fd782bc54867c3a078d2deac40b62ef2d9ffff4efc00cf205 2013-09-12 03:14:58 ....A 52224 Virusshare.00097/Virus.Win32.Virut.b-d4b85acdba693f98b4d92f1f51473721ac1c3eca095a09debce2be0b7632e215 2013-09-12 02:38:36 ....A 81920 Virusshare.00097/Virus.Win32.Virut.b-d6bc2f7dcaf6edcfa6fb36cc4fde8362829c1ee5e45c115187036936660bea8b 2013-09-12 02:28:18 ....A 184832 Virusshare.00097/Virus.Win32.Virut.b-fec6eff3f58f478c51414191d49df67c546c0c452f9b7b3a15a1411631aa9e52 2013-09-12 03:22:16 ....A 145920 Virusshare.00097/Virus.Win32.Virut.bf-fb284b71c38ef774ae76b0049c912cfeaef88d2ecfa5fb9f2f9a4f497923a61f 2013-09-12 02:06:48 ....A 146944 Virusshare.00097/Virus.Win32.Virut.bl-d4622b02e4b129f1021f24f018560dd19e39d7008bd81ddf1c899d5672c28549 2013-09-12 02:04:02 ....A 29184 Virusshare.00097/Virus.Win32.Virut.bq-ea7d9f934c3b80ffc32ff0be1ad8dcd0235a0c0bc7815e653a11a1100977f799 2013-09-12 02:07:30 ....A 32841 Virusshare.00097/Virus.Win32.Virut.bs-d5c58ea8ea836101b49254862c2659d37bb904e7d4fdd5fb3f9c315ab97936df 2013-09-12 01:55:18 ....A 252416 Virusshare.00097/Virus.Win32.Virut.bv-d05cd8a8c316b0e524362e463f96c39e4056132bc41c6f955f44f72f9ae2ca75 2013-09-12 03:23:16 ....A 21504 Virusshare.00097/Virus.Win32.Virut.bv-d84f304e42fde107810386a094edb06b5418a31bf15738583e409d3250f2ad0f 2013-09-12 02:10:42 ....A 45328 Virusshare.00097/Virus.Win32.Virut.bv-e3d0628d2d3baa3952ac16eacfd69438207dba91f38cc97f3ff9d35100e581c1 2013-09-12 03:31:26 ....A 184832 Virusshare.00097/Virus.Win32.Virut.bv-ea7d45196da58bc6a8057559394352530021543a73076db2a2ac63b465dbdecc 2013-09-12 03:17:06 ....A 23552 Virusshare.00097/Virus.Win32.Virut.bw-16010fe8f5500ebfad3f5870e3a5ad2f59c28c46d9c5603e3f39d0447d78159b 2013-09-12 02:03:06 ....A 226816 Virusshare.00097/Virus.Win32.Virut.bw-2475aa760d8b8dae8a62889d5190ace5b3ce1ede6e5c144b78fe0d83f1571a39 2013-09-12 01:47:38 ....A 55808 Virusshare.00097/Virus.Win32.Virut.bw-a74db4edeb0ddb121db06be776123093370a68e2675718c4549fb1ae01ac3665 2013-09-12 02:19:50 ....A 47616 Virusshare.00097/Virus.Win32.Virut.bw-db5d616e2e0f8a9851ee15b82f43e84c3a5224d151e7cce0b988d9f1f1e4adee 2013-09-12 01:57:58 ....A 91648 Virusshare.00097/Virus.Win32.Virut.bw-ebaaa92025e1a5b78c69604b031b599815d917022b90c5db35fe2c3c4cff80a1 2013-09-12 02:07:10 ....A 37376 Virusshare.00097/Virus.Win32.Virut.bw-ed47a5f4207dea2218a805a36aaa35c831b186dac6c3ff6be06a9b3837f015f9 2013-09-12 02:29:02 ....A 40448 Virusshare.00097/Virus.Win32.Virut.bw-ed4cfbdbc5e667915bc5c3601014795863c6bb7094b03a72ce0b2465b0ce4b99 2013-09-12 03:23:30 ....A 33792 Virusshare.00097/Virus.Win32.Virut.bx-c3da965040338ebfaa25d7241c3b4a26f5158e5d3ca55d21529899a83163e65d 2013-09-12 02:58:22 ....A 40960 Virusshare.00097/Virus.Win32.Virut.bx-d253cd57805595f2bf9721ef9fafc18ca35268c3cf5ef628439360a655d6fad1 2013-09-12 01:54:06 ....A 44544 Virusshare.00097/Virus.Win32.Virut.bx-e0dc0ce7ca4ac426d0b6dbc31c587fe309fb0362de530058c35ab70be65e0330 2013-09-12 01:51:24 ....A 108032 Virusshare.00097/Virus.Win32.Virut.cd-01869e0d86478335bc4b964e15fb62e30b27e36376171af72845254d460920a7 2013-09-12 02:11:16 ....A 30208 Virusshare.00097/Virus.Win32.Virut.cd-0666d2328daf26c246dc65d9beef783e830f370fa5f785167239919bf3f1f3d8 2013-09-12 02:44:32 ....A 108032 Virusshare.00097/Virus.Win32.Virut.cd-849529fad9ddc24a82e4da6ac5357489823afa33edf14326ec09dd44e4c3f7d8 2013-09-12 02:38:02 ....A 60928 Virusshare.00097/Virus.Win32.Virut.ce-00e0491bf00ac50d1ca6619a32d84a2f25bfdc5f37f88ac56e720a70a9cd5d70 2013-09-12 02:10:54 ....A 405296 Virusshare.00097/Virus.Win32.Virut.ce-0106fa712be7e0ca1ec6a63199c5ffff0dbb7d17b37c3438b60604d6b2d0cb5f 2013-09-12 02:14:42 ....A 235008 Virusshare.00097/Virus.Win32.Virut.ce-013641cce557e6457f11abbc0cc3412887cbed7ffb315560c850f9f6109e7544 2013-09-12 03:20:12 ....A 41984 Virusshare.00097/Virus.Win32.Virut.ce-01adda50a96fe09596b95045ac0bfc9d66f82a0c34b368a7f0afc5926f16832f 2013-09-12 02:39:22 ....A 189440 Virusshare.00097/Virus.Win32.Virut.ce-08f3d11a4fadbbe404af1ac7888dc23857abc08f3bb1420a02874b840b5efe3e 2013-09-12 02:41:14 ....A 204288 Virusshare.00097/Virus.Win32.Virut.ce-0938c664f64bd0f4af5cb199cff0d90594fb31bd116745fde43a6ae220801c9c 2013-09-12 02:08:38 ....A 41984 Virusshare.00097/Virus.Win32.Virut.ce-0a2b6cc8850694cc10a27b899c3bfe26498177040e82fe853d8df4187036d401 2013-09-12 02:35:38 ....A 87552 Virusshare.00097/Virus.Win32.Virut.ce-1422af2a930378f562bb309e1e6d98f1348b2c19e40054f43472fc99651576ac 2013-09-12 02:43:30 ....A 126976 Virusshare.00097/Virus.Win32.Virut.ce-146a4c57720542de8a36ddc4de8009f6827c12eadd670b50db6699077db17bca 2013-09-12 03:29:36 ....A 65536 Virusshare.00097/Virus.Win32.Virut.ce-14bc4f006f4a2c2c5900b939f406a079e479ad6156f173dba9ee0c925a5d3842 2013-09-12 02:50:18 ....A 54272 Virusshare.00097/Virus.Win32.Virut.ce-1774b3848e7ba59709700b52af470ba888ab703cc55262f2dc9cd0101f5d7de4 2013-09-12 02:47:08 ....A 372736 Virusshare.00097/Virus.Win32.Virut.ce-1a8aebbfaf4d5f2459c67be386ce8e800a632c1c197597cb23e44c0e66e7da1d 2013-09-12 01:40:34 ....A 196508 Virusshare.00097/Virus.Win32.Virut.ce-1cd923fbc054165f71a55cfb6571f3329f0fcf18b9c1dac2f2806371d3802846 2013-09-12 02:06:18 ....A 68096 Virusshare.00097/Virus.Win32.Virut.ce-20f9c0a50c4d55353cc475f91c13347bcb1188f2abc81f1b90043506405a2d7b 2013-09-12 01:52:26 ....A 137216 Virusshare.00097/Virus.Win32.Virut.ce-21c343ed739b9b1bb5ed69125229dd86287b36fdc36efc1da7a39b75dd911756 2013-09-12 02:55:30 ....A 299008 Virusshare.00097/Virus.Win32.Virut.ce-248106f736e419d61aaaf82bb5172a9426eb8161f07b612e835a1ac15e08cb67 2013-09-12 02:23:44 ....A 793600 Virusshare.00097/Virus.Win32.Virut.ce-2483cd6fcaae55fca66d87d0b91b113b1a6363118b1b8c7a432a7b988efda055 2013-09-12 03:26:22 ....A 138752 Virusshare.00097/Virus.Win32.Virut.ce-26ac32c8e14a3561075d2ce0b33c886578b2e46aee53ac8a0b7c0c73b8044528 2013-09-12 02:35:54 ....A 57059 Virusshare.00097/Virus.Win32.Virut.ce-26f4074ab88030b0a255d10f1cd40a0f313c758ef812304e20649961cf1cadc1 2013-09-12 03:21:58 ....A 53248 Virusshare.00097/Virus.Win32.Virut.ce-27bcb4aaf5a98f2cdbbb1c28b84a9f4050720ad58e923cbae3399d3c04180c43 2013-09-12 03:13:14 ....A 158720 Virusshare.00097/Virus.Win32.Virut.ce-29243d94d55f6977ab7085e448e29c6394d33b58869efa090a1ff8a3f04a40d6 2013-09-12 03:23:24 ....A 193536 Virusshare.00097/Virus.Win32.Virut.ce-2a2fd990f88adb9ce5ddcf5898cb28ce8dda72cccc943781df9d3c89f80e68c7 2013-09-12 02:18:38 ....A 338944 Virusshare.00097/Virus.Win32.Virut.ce-2ad078983e4e179d449163ebef13e35e075c7fa06a35b86eafa6dfdee461c5e8 2013-09-12 03:01:30 ....A 53248 Virusshare.00097/Virus.Win32.Virut.ce-2b1009f9d97ec873aae864859c83aeb3649a5042a5f1e7871c85e3ea1aa1f612 2013-09-12 02:23:40 ....A 139264 Virusshare.00097/Virus.Win32.Virut.ce-2dcbfd65a96aa3b665e5a5c32a9ce80aa5f461772ab6c45c811dfe058410996e 2013-09-12 02:01:32 ....A 382464 Virusshare.00097/Virus.Win32.Virut.ce-2eddaa43bd7bf80ea25ff56c090973079357471191e0ea746981f50b4b7ec5f1 2013-09-12 03:31:50 ....A 705536 Virusshare.00097/Virus.Win32.Virut.ce-2f3670563c84887553a71b05c55e7049abc7e5ced7120dbbf8948f3fb94ad971 2013-09-12 01:57:00 ....A 43008 Virusshare.00097/Virus.Win32.Virut.ce-31bb33b13c6947075df8fdbcb5306a4d5b383839921b0751b01e0016827cd732 2013-09-12 02:26:02 ....A 368640 Virusshare.00097/Virus.Win32.Virut.ce-33cd60f36d096b6d293f238ec359a2acf0613c7da7090439ab2464a10dde96f5 2013-09-12 02:54:20 ....A 116224 Virusshare.00097/Virus.Win32.Virut.ce-34598ea7787b329eb7cd42c5b2b5fef9081d9c345102497eef251b8e5807020c 2013-09-12 02:18:40 ....A 102685 Virusshare.00097/Virus.Win32.Virut.ce-373c3f2649a74a6229f24ba5ae3d8a6c07a9bfffca80ef395b506758fe0351da 2013-09-12 02:58:46 ....A 86016 Virusshare.00097/Virus.Win32.Virut.ce-3f037f80650f34830dd94fd4c438d858e4f2a0fec772e2bc5d8f7891ef172f37 2013-09-12 02:15:16 ....A 238592 Virusshare.00097/Virus.Win32.Virut.ce-4098519b36a6279cf11bf22aa9274f1a55f15afc45a964910cc2e3d6360f16f3 2013-09-12 02:52:22 ....A 286208 Virusshare.00097/Virus.Win32.Virut.ce-42495c629b84cec52d415c6a21900f0eb15b307c398ae1e2ac2dcbb24a67b9ad 2013-09-12 03:23:22 ....A 33792 Virusshare.00097/Virus.Win32.Virut.ce-424dd4abacc2d259f693fe18702d4fa30836763895e7d8d5ce11742e1c6c60fd 2013-09-12 01:58:20 ....A 252928 Virusshare.00097/Virus.Win32.Virut.ce-42d5d086530e93c988286eaf9cba812b3ec3402eb4e24432bcfd8977b3b75546 2013-09-12 01:47:14 ....A 564082 Virusshare.00097/Virus.Win32.Virut.ce-46bd88d3436625b58841d76ef5a81bc8022a42112847fcd218f6bdabe72fa8b4 2013-09-12 02:15:06 ....A 342012 Virusshare.00097/Virus.Win32.Virut.ce-475fe5036e6cfc371abef2cae7a417b311be519903aca8ad7a583f838463851e 2013-09-12 02:57:46 ....A 188661 Virusshare.00097/Virus.Win32.Virut.ce-4a2d138f1abb4d157b94c72435ea6be7898122dcfda12572c5b72cf0240ec000 2013-09-12 02:32:00 ....A 52736 Virusshare.00097/Virus.Win32.Virut.ce-4d35be56ef60df913bcd47a611340a9e2fdcad48d4f22e989be011110373db99 2013-09-12 03:16:24 ....A 115200 Virusshare.00097/Virus.Win32.Virut.ce-4ee70bf200076efc933351d07dbbbb90c372dfbadccd98b23874e8e14bd1ffcb 2013-09-12 02:30:54 ....A 39936 Virusshare.00097/Virus.Win32.Virut.ce-552721d8df2689d1ba55f4981a56d4738c07d7a064463d4655aee3bec4d63725 2013-09-12 02:58:50 ....A 48867 Virusshare.00097/Virus.Win32.Virut.ce-58c99ed334a026877cb8edf312567500cb071435bfe2c89a4ce89d1da31c9db9 2013-09-12 02:45:44 ....A 188416 Virusshare.00097/Virus.Win32.Virut.ce-5b1f57b29a7dbe1f2bae111e4a6c7571687226c7c1f88f487bc2950247f3aa7d 2013-09-12 02:50:12 ....A 31744 Virusshare.00097/Virus.Win32.Virut.ce-5fdb63fcad7ae08d707037047ab79d1e8f91bd4614baf54b209e3c270ec525db 2013-09-12 03:02:54 ....A 61155 Virusshare.00097/Virus.Win32.Virut.ce-621fca17509f19bc601d42d51fabcff37f1ae41626f8470d8bdd51a7ddbf9579 2013-09-12 03:13:46 ....A 61155 Virusshare.00097/Virus.Win32.Virut.ce-645231eb619e89f0ae0a46da0f0c45f16fd1e4b73ee3ef5686c0689784539309 2013-09-12 02:08:08 ....A 61155 Virusshare.00097/Virus.Win32.Virut.ce-6615e50a7dc79adb3e27af966b800dba7d08302b5f56a88d8548b3c1e214ce2f 2013-09-12 02:18:58 ....A 107008 Virusshare.00097/Virus.Win32.Virut.ce-66f0f1f584832126d004d5848dbc50b76e28c12c96dd6976b48f8eb6f09aff53 2013-09-12 01:50:36 ....A 159232 Virusshare.00097/Virus.Win32.Virut.ce-68a0250bd58007034c392de3c5151cce0a055a711ade2828bcbf0cc878853742 2013-09-12 02:01:14 ....A 331245 Virusshare.00097/Virus.Win32.Virut.ce-6a81a2dbb80919b20fe2ccf34d5f9bcc53ad20cac677470145eb7e7c78831b43 2013-09-12 02:00:02 ....A 366592 Virusshare.00097/Virus.Win32.Virut.ce-6af79c1806429ac25fb4ece2c39c2657ab03203e802b7d2b9a4d068ccf0b8fe2 2013-09-12 02:26:42 ....A 307200 Virusshare.00097/Virus.Win32.Virut.ce-6eb427f2a65b2ce3f1c8fb9a7f1030e16a4e12c15f6541a2139559e4c143cc6c 2013-09-12 03:20:56 ....A 161280 Virusshare.00097/Virus.Win32.Virut.ce-70243701398e81a4cd0482de1d84e68cb90e2e0b8cfcc8f0b4cd2762463cfb5d 2013-09-12 03:03:08 ....A 204800 Virusshare.00097/Virus.Win32.Virut.ce-74773f77c66ce1fd2e67a390eed67aadc40343e276423951475106508f0355f5 2013-09-12 02:24:52 ....A 155648 Virusshare.00097/Virus.Win32.Virut.ce-74c12253a5a7ca5a3efb3fc49987ed619a8a65d4192abfe9a4fae1e8d1d22a9d 2013-09-12 03:00:06 ....A 133632 Virusshare.00097/Virus.Win32.Virut.ce-770fde92be2d00941f662e522ea2feea2af057b796a74452c62f34d6cdf5c09c 2013-09-12 02:08:10 ....A 123392 Virusshare.00097/Virus.Win32.Virut.ce-78235572365b3fe057e5d1ff28bb77138a3fbbdc36fe00a9aff836e90163ca1a 2013-09-12 02:12:48 ....A 172032 Virusshare.00097/Virus.Win32.Virut.ce-7883a6b204247f22faa15b86fc5cf35fa383bb6be8e6feb5aa46036ec14f5d3f 2013-09-12 02:54:14 ....A 101888 Virusshare.00097/Virus.Win32.Virut.ce-788f81b01b46c899b5a760cf06ae2c2eb5fd734e7a9fc78cfd62e1bd06e9b334 2013-09-12 02:09:12 ....A 40960 Virusshare.00097/Virus.Win32.Virut.ce-791096008c877d3c0f2ea453487fd418ae5661fd6957d20747b44bbdec69bd5b 2013-09-12 02:36:20 ....A 114688 Virusshare.00097/Virus.Win32.Virut.ce-792188cf1f9de7ffc3abea345e86a32e8203ff407f84d4796924fa406997cb5d 2013-09-12 02:55:04 ....A 61155 Virusshare.00097/Virus.Win32.Virut.ce-798e7cc1fd8aa96fcee0af198bf0467dcb6d2d120eb37c34da82833cd680332e 2013-09-12 02:52:52 ....A 221696 Virusshare.00097/Virus.Win32.Virut.ce-79e05ea7f4618439f2ffec547af7b815e35023ac8bfefd84eae1be578f657c8a 2013-09-12 02:33:38 ....A 131072 Virusshare.00097/Virus.Win32.Virut.ce-79e31af764c2a7c33fd261d32ca0b15c3654d460a3f56957b669809d543da0ed 2013-09-12 01:48:42 ....A 774144 Virusshare.00097/Virus.Win32.Virut.ce-7bed046f855a2a80a54149ce3cfc0d422aed85896d8aa4425ee1708006ebc7e2 2013-09-12 02:47:28 ....A 105824 Virusshare.00097/Virus.Win32.Virut.ce-7e71db57cd24e86d340bf9c7c3cf70b5df8918690f50cb6b4f14671aeaa9261e 2013-09-12 02:52:54 ....A 103424 Virusshare.00097/Virus.Win32.Virut.ce-802c9fc110f8937d2c714d1a1584e304a2f1403309cc804184cbcfaf0a8e487f 2013-09-12 03:00:50 ....A 51200 Virusshare.00097/Virus.Win32.Virut.ce-804d8bb1c1ac60f8fee3fe24ff66d5a4eff844183d168d7f9089f6d1cb0c1cc4 2013-09-12 02:15:58 ....A 57059 Virusshare.00097/Virus.Win32.Virut.ce-82904f794547e1323310c0e87c75086af15ca40a7e04e41c1946d868de42469a 2013-09-12 03:13:30 ....A 57344 Virusshare.00097/Virus.Win32.Virut.ce-82e96429f8b87fa6e87c5ce6ad080f618a0f6945fcc08f010da495a9824388b8 2013-09-12 03:08:20 ....A 442880 Virusshare.00097/Virus.Win32.Virut.ce-834e1206c458f0b8c46effddd6cfcee7d1bd5a1f3b74d451a9f49e1d1321c7cb 2013-09-12 02:00:00 ....A 52963 Virusshare.00097/Virus.Win32.Virut.ce-84bb44c8e3f77f6376e9bb298eeacfe8c4770a68f6787e6e324172e086557689 2013-09-12 01:56:32 ....A 1298432 Virusshare.00097/Virus.Win32.Virut.ce-864a684428614ed9f340c80b43cc06534ad4106989e188c6a1d92bbf0c740e35 2013-09-12 01:51:24 ....A 26624 Virusshare.00097/Virus.Win32.Virut.ce-8771a4269965ff431fb860434ee496b159aa757260228b5b883c4d3cc5885032 2013-09-12 03:28:16 ....A 26624 Virusshare.00097/Virus.Win32.Virut.ce-88c7c138122146504e1bbb1e31792f98acf4f27b3e320338d6b9d89f10fbeabb 2013-09-12 02:33:44 ....A 184320 Virusshare.00097/Virus.Win32.Virut.ce-890413284f60164c9185fea4e9d24b9e8623a34b1c42889873b86c15f263e55f 2013-09-12 01:56:44 ....A 82944 Virusshare.00097/Virus.Win32.Virut.ce-89812f2ea4c360c57d101ab99d315eb1c8dab3704e6bdf8558e2d9929c0d2fa0 2013-09-12 03:00:56 ....A 148480 Virusshare.00097/Virus.Win32.Virut.ce-8a5d90793b7bb5cdc2978edc73e901bcebfa023e901bdb4c093a46f2becfe426 2013-09-12 02:52:22 ....A 44600 Virusshare.00097/Virus.Win32.Virut.ce-910021d337459300463968416604071beb9d5443f79431a640d24729fe29d41a 2013-09-12 02:31:00 ....A 28672 Virusshare.00097/Virus.Win32.Virut.ce-9109b3f4b1669d9b526998ef7cf1e57b26c082966951f648d5cf38f720974a93 2013-09-12 01:40:10 ....A 176128 Virusshare.00097/Virus.Win32.Virut.ce-920df1a317125ab9d854ea5a20efee0d21c0e2061f4023163458e3fb9ba760fe 2013-09-12 03:24:44 ....A 99328 Virusshare.00097/Virus.Win32.Virut.ce-925a2f4c9c8cb1e5e72f1d8b768374b6d4404a2d874fb11ad32e0a62a2fcdebf 2013-09-12 02:55:24 ....A 1552384 Virusshare.00097/Virus.Win32.Virut.ce-9354906bc5d92cb4e2a61f30c0f3afb1f77763d6a63af3eda2a467b747d8d4ab 2013-09-12 01:54:06 ....A 42496 Virusshare.00097/Virus.Win32.Virut.ce-9356b03d06829f42af47b5f187ac005ccfc9af7dffb683e5a2a502103d0aa2ba 2013-09-12 02:44:40 ....A 140288 Virusshare.00097/Virus.Win32.Virut.ce-935bfee67fc7733454dada20ee0e2afba5f0cd62c1489151cd1e8be56ad3c24f 2013-09-12 02:59:14 ....A 168517 Virusshare.00097/Virus.Win32.Virut.ce-946f700025b8262051c8fa178d8c3ddced15496608aa64b700fc4c13151ccbb0 2013-09-12 03:23:06 ....A 86016 Virusshare.00097/Virus.Win32.Virut.ce-9820901ae37a4381e877d72dd64538a2af04929f7557c109002cd399b94efbc5 2013-09-12 01:45:20 ....A 445933 Virusshare.00097/Virus.Win32.Virut.ce-9bb2b2c47d5efd4f89770d26a4e2a532779fe63452c72cde93d7a2df701d2bbd 2013-09-12 02:37:00 ....A 434176 Virusshare.00097/Virus.Win32.Virut.ce-9bd67669ba2882dbc8d7a033eb485bd26e862153f3ac93e5a195c6e2a90ffe80 2013-09-12 01:51:48 ....A 65536 Virusshare.00097/Virus.Win32.Virut.ce-9cef2acb153a53bad9d1a2e17669722a887180a9e833058be7cf77bdf8148066 2013-09-12 02:51:18 ....A 145920 Virusshare.00097/Virus.Win32.Virut.ce-a088f3de72b3394fbc9d540a2a09316b591b90cbb063c7ef56e5282e3f5b41e0 2013-09-12 02:22:16 ....A 131072 Virusshare.00097/Virus.Win32.Virut.ce-a2488ec6393bf1ae715b31ea4dfcfc9dc1ddca54c4236e941aa398befae63523 2013-09-12 01:45:14 ....A 32256 Virusshare.00097/Virus.Win32.Virut.ce-a2c8422341bacd5db3684f4ed6143c2398c508d6b03a741fe04a13d6920fd824 2013-09-12 02:15:40 ....A 244224 Virusshare.00097/Virus.Win32.Virut.ce-a4a83ab99e3615c411857cc22e3a444e1c213eaec6e9a2891fc4c10a50f286c4 2013-09-12 02:45:18 ....A 61440 Virusshare.00097/Virus.Win32.Virut.ce-a6fbcae26902b6e6bf3ca9c0d217a80e9c40b60bc54fda8cb9c2972c883ffc77 2013-09-12 02:52:56 ....A 328192 Virusshare.00097/Virus.Win32.Virut.ce-a99e916a497c9e4b709ddb3afec4fd690b7c89c2fd04e0a687b6db6f6b1b00ad 2013-09-12 02:43:38 ....A 46080 Virusshare.00097/Virus.Win32.Virut.ce-aa6847db3c76107523d312f9d48b2e1e8f83b30e11a20b337726d351d57f2502 2013-09-12 02:58:42 ....A 220160 Virusshare.00097/Virus.Win32.Virut.ce-aa80249a83b7b66551bec91eae23f8164789cc2eb8f8a5bb526a0e4d4d1f87a5 2013-09-12 02:34:22 ....A 248832 Virusshare.00097/Virus.Win32.Virut.ce-ab8103b9e5c30a7c6cb69680dd125c8679288b1e1697b484222af820a534d00f 2013-09-12 02:44:30 ....A 1596928 Virusshare.00097/Virus.Win32.Virut.ce-ac07d120e3f4d17b8c5e99166633b32165b88dc3ece56c6a9679f1b65d9b1984 2013-09-12 02:44:34 ....A 88064 Virusshare.00097/Virus.Win32.Virut.ce-acd8cec7ec3e73ef38c9f451e5537c1cacd043c8ca1705f97dfc05f5db4ca4f0 2013-09-12 03:05:04 ....A 54784 Virusshare.00097/Virus.Win32.Virut.ce-ad84d84ad6400e74df00bc8d9c47bb3134771abf4f972168ead36e1f6efc9de1 2013-09-12 02:54:48 ....A 174080 Virusshare.00097/Virus.Win32.Virut.ce-ada77d60755a46c81e9aa5bd2422d2863a44a6808b315f8b69eac59a69e720ad 2013-09-12 02:14:44 ....A 86528 Virusshare.00097/Virus.Win32.Virut.ce-ae0c277e2de66f9dfdddd6a17a2fcb57aa2976cfabdd06857213f6c03ad53dbc 2013-09-12 02:12:12 ....A 46080 Virusshare.00097/Virus.Win32.Virut.ce-ae73c8b30226e0167059f252460769ff56ae51f5286d362bcddc695383b636a4 2013-09-12 02:00:50 ....A 262656 Virusshare.00097/Virus.Win32.Virut.ce-aebacdc7187e3a092a22c2bb846bc94d2708b2e1d63b90e1e3997375f1c4782b 2013-09-12 02:52:42 ....A 83456 Virusshare.00097/Virus.Win32.Virut.ce-af59f08b79ae2ebc271a6dc4d27e0a4ebf7e316ed9e7ac2218612fc683bdd0a7 2013-09-12 02:16:06 ....A 33792 Virusshare.00097/Virus.Win32.Virut.ce-afdba720388c1da7fc7203104a01c3f762a371dd49e5a543bdfdf8d403407bb6 2013-09-12 01:59:00 ....A 101888 Virusshare.00097/Virus.Win32.Virut.ce-b197926dba2c797bfbd3af5e8c7a7d26c0314f57c86210708edfe55d1a48bb21 2013-09-12 02:33:40 ....A 100864 Virusshare.00097/Virus.Win32.Virut.ce-b330d2051de03a0e5fb5189ae015a7892925c78cc012161b3e5c77fb297e9c65 2013-09-12 02:42:22 ....A 100864 Virusshare.00097/Virus.Win32.Virut.ce-b3a172a3be733c00fd6c497e90e3345d64a2874f5a1b753da760fbfb73166e51 2013-09-12 02:35:56 ....A 234496 Virusshare.00097/Virus.Win32.Virut.ce-b4ac1dd622f7ea09d670da846c3362ed3b92ff76569ae254908de04a7e044910 2013-09-12 03:14:34 ....A 205312 Virusshare.00097/Virus.Win32.Virut.ce-b6453907cf3ac827ca8d9a2a1d9fae0f94560804943fd5f93f896a1eb1fc1ffe 2013-09-12 02:31:00 ....A 239616 Virusshare.00097/Virus.Win32.Virut.ce-b7912553cc3f48c79fc272a91e7a1b309f7a8e50685f10c305ec0b21a99f8014 2013-09-12 02:30:30 ....A 151040 Virusshare.00097/Virus.Win32.Virut.ce-b884dff5042b41efaa457c8ef0b533cd95539c06d0da5449d18fc7091eb5a4eb 2013-09-12 02:44:02 ....A 188928 Virusshare.00097/Virus.Win32.Virut.ce-b8c2e51bc318dc3df3eff8ecde78025f7711e9ceb0a4dba5ae0ac541839c0fad 2013-09-12 01:57:44 ....A 77824 Virusshare.00097/Virus.Win32.Virut.ce-b8e986da05d01db35e6c046a9bafaec2709079666b1678dfedeb391405f10eaa 2013-09-12 02:47:44 ....A 52451 Virusshare.00097/Virus.Win32.Virut.ce-badca2fe791fba62715195750faead1014ae1ad400a8b282e404c60a5f04cc88 2013-09-12 02:38:50 ....A 113664 Virusshare.00097/Virus.Win32.Virut.ce-bb0633c5e0befdffc6cd30e24d3a44a2e69eaef260d392ce0ce1b85f3200c663 2013-09-12 02:59:44 ....A 232448 Virusshare.00097/Virus.Win32.Virut.ce-bb18028be61aed3b66ae973a18c6b751efa2de64090e7f5d910fba7670b857a4 2013-09-12 01:55:46 ....A 42496 Virusshare.00097/Virus.Win32.Virut.ce-bb5f79661540a8d783bee13e8352feacf3502da863289720b7e54cb6576d0c06 2013-09-12 02:01:16 ....A 346624 Virusshare.00097/Virus.Win32.Virut.ce-bbbed1e6e4ab74070dfecda90e31c8eb7c54c9d8ad32007a788441ccd9681d45 2013-09-12 02:13:08 ....A 35535 Virusshare.00097/Virus.Win32.Virut.ce-bc5ed50e8ad4b86214c5579407c14114806ef8d9e1ab30a9dcb762c2086d9a2b 2013-09-12 02:55:22 ....A 251392 Virusshare.00097/Virus.Win32.Virut.ce-bd375c7b4cb1c61ff7d852472beb596e706d465c0b2b58dd9a7bfea8c7486f69 2013-09-12 02:50:26 ....A 192000 Virusshare.00097/Virus.Win32.Virut.ce-bd7e899d2a6bac4b542b3562515c01c864303bef4eb000c2ebb5c32c97f4daee 2013-09-12 02:44:22 ....A 114688 Virusshare.00097/Virus.Win32.Virut.ce-bd89a040c78f33c1d36602972f093c7395f2ca340d2fa2cd747512a109911d43 2013-09-12 01:57:08 ....A 119296 Virusshare.00097/Virus.Win32.Virut.ce-bdf67ba56c5a68feefa43326efe90e7a2e13dbc1a29cb07f1bfe86b869a04848 2013-09-12 02:38:02 ....A 49294 Virusshare.00097/Virus.Win32.Virut.ce-becd7b060e76a7eb8bad296b4dd4376a1e5ee1f1308f89890a6acdb86a7fa0df 2013-09-12 02:39:20 ....A 854528 Virusshare.00097/Virus.Win32.Virut.ce-c0c6c9abb2a003957370457e3e8587f2e63274b35f2459e19b58d4292dbc278e 2013-09-12 02:45:10 ....A 120320 Virusshare.00097/Virus.Win32.Virut.ce-c1719065d8821b6a9f50df9699901a141b2f332845dd98f04421ea155c147fb1 2013-09-12 02:46:50 ....A 58880 Virusshare.00097/Virus.Win32.Virut.ce-c17cb2a89a159d38469706b4c24ad30c966940933c489d3f096c0b2e851dc2cf 2013-09-12 03:22:04 ....A 216064 Virusshare.00097/Virus.Win32.Virut.ce-c21b9cc30aa69a304a59a9c88f74429bbf79e35cace4c168c00054c01d468234 2013-09-12 02:28:14 ....A 42496 Virusshare.00097/Virus.Win32.Virut.ce-c31357050e0d46878156806a7b6302b85a5dd6087ac7fdac51fad09379a1263f 2013-09-12 02:47:50 ....A 471040 Virusshare.00097/Virus.Win32.Virut.ce-c4645b91c4f0f64e5653a72a07c20bb83a9ee01f8d123091390dd5a17a2479ed 2013-09-12 01:46:18 ....A 35328 Virusshare.00097/Virus.Win32.Virut.ce-c5500380aaff371ef2c5e7f466769d0c63c1465e7d543229d21c504f2683d5e5 2013-09-12 02:33:04 ....A 183296 Virusshare.00097/Virus.Win32.Virut.ce-c5637c9aef76c95c175fa530c7704ed7cff9b2eeeacf2859a8767bbf958ebe1f 2013-09-12 02:38:40 ....A 142336 Virusshare.00097/Virus.Win32.Virut.ce-c7cb7039cfc0dab8a0a37d498ad218ac8f617bcd96517bc645d0c0b7f0969efe 2013-09-12 02:14:12 ....A 208896 Virusshare.00097/Virus.Win32.Virut.ce-c818e33941f9e2be71d4815670df70f2bd83c00ddcbda6ad5a0112c8037fa02d 2013-09-12 02:29:52 ....A 339968 Virusshare.00097/Virus.Win32.Virut.ce-c85ade3b099cec6b345891b362a73e023b64faf8b9d214330a0cf5ff996188d5 2013-09-12 03:31:28 ....A 245760 Virusshare.00097/Virus.Win32.Virut.ce-cc7dc726b965d37d206756c5b487e2fd7c7f5eb4d1a5abe00aab04c972e5ebb8 2013-09-12 03:03:26 ....A 846336 Virusshare.00097/Virus.Win32.Virut.ce-ccfa9272fc98f0a5f7a2c8d90f93e210f478de9d4d0c81ec4654f3c872180515 2013-09-12 03:22:02 ....A 37376 Virusshare.00097/Virus.Win32.Virut.ce-ce0cd6288b2d6db7c8073bf99e6f9704d5419437e5060dea412699d014fdb04e 2013-09-12 01:44:26 ....A 61155 Virusshare.00097/Virus.Win32.Virut.ce-cf5d9b6ab449b28a1e394f712f4399527c4c43fa145c061668a056d2391bd73d 2013-09-12 02:16:28 ....A 169984 Virusshare.00097/Virus.Win32.Virut.ce-d0f25292e14e6cacd043bd0f18b0e9b0a6d2e73ad23614f543d921c9c9568731 2013-09-12 03:09:06 ....A 78848 Virusshare.00097/Virus.Win32.Virut.ce-d10134e2f0ea23bba2cf02474e210510983d4031df622a1dc838c267538b8244 2013-09-12 02:26:22 ....A 159232 Virusshare.00097/Virus.Win32.Virut.ce-d1faf2df56130884a96e70e2972b5bffc3466d5f20f661a033981598578585a1 2013-09-12 03:29:14 ....A 25600 Virusshare.00097/Virus.Win32.Virut.ce-d2772ef3b5388d6dc34f4ee795ba82fb9e14dcdf010b3ccc91c90147ec71fec8 2013-09-12 02:45:20 ....A 190464 Virusshare.00097/Virus.Win32.Virut.ce-d29b5ede38ccb1487d11e661e2c4638dc1a9b16808082a7c79e2ecd17ed56185 2013-09-12 02:44:14 ....A 724480 Virusshare.00097/Virus.Win32.Virut.ce-d2a56d410bd09755e8c2b8f0119b54d3e0ae5903957426ca864dadc7dfac42e3 2013-09-12 02:04:58 ....A 367104 Virusshare.00097/Virus.Win32.Virut.ce-d2ab465040d7bd2c868a29e3637db8b88f9bf6f0caf6ef3c4e246a7d4a764627 2013-09-12 02:44:04 ....A 324096 Virusshare.00097/Virus.Win32.Virut.ce-d2ae19716688236770377a036791127a53e71ea678ed31bc1571694ccd6cccab 2013-09-12 02:30:36 ....A 33280 Virusshare.00097/Virus.Win32.Virut.ce-d2b5100f6709d4b92246448f0123fa3632cb0069afb49608011ad1e22db991bd 2013-09-12 02:43:52 ....A 104960 Virusshare.00097/Virus.Win32.Virut.ce-d2dcd7b6fc5c3fc5e480d0c60b8b618f738cd5aec7a8229913672ca40ccd2bdb 2013-09-12 02:08:52 ....A 41472 Virusshare.00097/Virus.Win32.Virut.ce-d2fe02e2f50fd80d79158c8bc3231e34136bcf60d3000a0eec566da6933e2c20 2013-09-12 03:25:24 ....A 47104 Virusshare.00097/Virus.Win32.Virut.ce-d3074c99c6001d06d0e5f7c0f66eb55f2bbb2ab94c147fa5444934a34dda6c0b 2013-09-12 03:00:36 ....A 53248 Virusshare.00097/Virus.Win32.Virut.ce-d322b43605f7e736ffa3d7f2cb1871dd349675b0d8d816e49ad97c6d1fe72af5 2013-09-12 01:53:20 ....A 328192 Virusshare.00097/Virus.Win32.Virut.ce-d34a34441496b957eaa275f503596163a708378cbea82c73f996071cb77028d9 2013-09-12 02:50:08 ....A 20480 Virusshare.00097/Virus.Win32.Virut.ce-d37a63f9fe3b40c16821a6b0231827610d6659c4dac767843c38fc5c27cdc885 2013-09-12 03:29:32 ....A 205569 Virusshare.00097/Virus.Win32.Virut.ce-d38cb2170d5e09cd8a037cda993133968d6c6984e76588712e5f3feb03bb47b2 2013-09-12 02:28:10 ....A 128000 Virusshare.00097/Virus.Win32.Virut.ce-d38e0442baa5348534ac18eadd36d2d2d8382b2cfbcd9b0984d39bbd9c14ae49 2013-09-12 02:46:44 ....A 83968 Virusshare.00097/Virus.Win32.Virut.ce-d38e3658609fd57372cc51419ea1d6579ee8bb4364e746c30a49178cd6365d44 2013-09-12 03:09:18 ....A 147968 Virusshare.00097/Virus.Win32.Virut.ce-d3ad4a1fac8db6018e2d781bc2301b6016c49d5e7c9b3c3dcd2939e0f150d46d 2013-09-12 02:37:46 ....A 31232 Virusshare.00097/Virus.Win32.Virut.ce-d3c39c5f572187a0b9c6d592ae72080fffb80552b54e6a650f6a03d60a5d3d7b 2013-09-12 02:27:18 ....A 204800 Virusshare.00097/Virus.Win32.Virut.ce-d40d78e28888ba12582b8327c711fdb0797407ed7a969091ed0c3c1675644f0b 2013-09-12 03:25:28 ....A 135168 Virusshare.00097/Virus.Win32.Virut.ce-d41cca6a18c6c9ce6f41e80e9068eaac4fd7b8e8c9768731d708a5b48d6ba707 2013-09-12 02:49:56 ....A 56320 Virusshare.00097/Virus.Win32.Virut.ce-d423427b7dddb50d9d65595e63336df8a01b4cf796cf7778301ca87b5ace719b 2013-09-12 02:19:14 ....A 48128 Virusshare.00097/Virus.Win32.Virut.ce-d464e35a89d8db443e96e2ff811073c3784f36bd64a1595e5fff7246c072cce0 2013-09-12 03:14:34 ....A 137440 Virusshare.00097/Virus.Win32.Virut.ce-d46b2c9f620f1f0c0a8b590182e70901c9718fb39160ab1fc01be875cdba0df0 2013-09-12 02:53:44 ....A 314880 Virusshare.00097/Virus.Win32.Virut.ce-d46c54fa711fa95e6982eb4802bf53ddba2e0a0ecd068a3467b27386deb77a6a 2013-09-12 02:01:24 ....A 315392 Virusshare.00097/Virus.Win32.Virut.ce-d4955e51eca20c3c105476c4dcb25751a1cee49e61c2d89e3c9b4b7ac97c97b3 2013-09-12 02:22:14 ....A 64512 Virusshare.00097/Virus.Win32.Virut.ce-d499ee5cd3de5728116b8de904a4572d3d2fb5b54194975d333e950f5433d8a2 2013-09-12 02:56:42 ....A 622592 Virusshare.00097/Virus.Win32.Virut.ce-d4c21b26ea69c95fd6511ef76afafbbebd7f07f59f7cd4b6f1b8922d057afa39 2013-09-12 02:46:08 ....A 262144 Virusshare.00097/Virus.Win32.Virut.ce-d4f989484c7779675a0e01c079215668db5d27210711c2fbfecf8b47b183755d 2013-09-12 02:08:14 ....A 72704 Virusshare.00097/Virus.Win32.Virut.ce-d4fa234031795dbaff16e746547d52385fdc7129ad0bde2c01f6ec33c7d57405 2013-09-12 02:58:18 ....A 37888 Virusshare.00097/Virus.Win32.Virut.ce-d536cafdd18819382f37825eaa9a8dc6f738734cb62fa896cac75c84d057e547 2013-09-12 02:53:10 ....A 56832 Virusshare.00097/Virus.Win32.Virut.ce-d541961244089c6f266c14928a94ecf10369aeda24e705cfe3bbb42bbee25f54 2013-09-12 03:09:14 ....A 84480 Virusshare.00097/Virus.Win32.Virut.ce-d553ad67244bf3e0293454921e2f60d2aed80d452d3820ba4a665cfbd16c31d5 2013-09-12 02:45:38 ....A 39424 Virusshare.00097/Virus.Win32.Virut.ce-d56370c18e3f997775678db264b7c1e9ee65951b0e1fa3110bcfdab579176c25 2013-09-12 02:07:30 ....A 59904 Virusshare.00097/Virus.Win32.Virut.ce-d5cb5f3742869ccf241186556f75e5c1f7d955dc489f38b448328a5e8615c346 2013-09-12 02:55:54 ....A 84480 Virusshare.00097/Virus.Win32.Virut.ce-d5e3e5ea8dad808e143142085f7ebc012880b9ed5f2484a364844ea0e9fc471a 2013-09-12 02:00:54 ....A 425984 Virusshare.00097/Virus.Win32.Virut.ce-d5fb317e4cebf49dd87bbeeb026abe637ee7312f88380859efc68483412eef94 2013-09-12 02:40:04 ....A 43520 Virusshare.00097/Virus.Win32.Virut.ce-d61afa24e288a95b0f82cff28aa5b41c675c673be7b46be63f684364afc0bc23 2013-09-12 02:08:04 ....A 1192448 Virusshare.00097/Virus.Win32.Virut.ce-d633f44b6b92e799602757065e5de56d2a78c1dc01ce524c4668a128a0e6ac78 2013-09-12 02:24:10 ....A 98304 Virusshare.00097/Virus.Win32.Virut.ce-d64a7a4f03ad73d2a68fdc3396edca51b12e91e81fc805b49cc3688f5639fed2 2013-09-12 03:25:58 ....A 159744 Virusshare.00097/Virus.Win32.Virut.ce-d64ac4e0a7a9f3d48fc584912061ef57f7faa77428da223d6a39e60ba5b6e5b1 2013-09-12 01:51:58 ....A 64512 Virusshare.00097/Virus.Win32.Virut.ce-d677373ee59c54ec3ff19ef09f2d3a4c20d623df99441186c91ce50909da005c 2013-09-12 02:36:46 ....A 69632 Virusshare.00097/Virus.Win32.Virut.ce-d6f364e1d58a42459aaf734e98f1064540f7fe6bb507d82142114261819c8ec7 2013-09-12 02:56:52 ....A 84480 Virusshare.00097/Virus.Win32.Virut.ce-d7140799cb8a1b43abbac2007f694717fa157b375f575ceadba22b9a21c61e43 2013-09-12 02:36:34 ....A 66048 Virusshare.00097/Virus.Win32.Virut.ce-d7559501fe4af041c21489626dec02efd401722d1917432b3eec2b9a9fe547c8 2013-09-12 02:20:28 ....A 98304 Virusshare.00097/Virus.Win32.Virut.ce-d7563eed38948c5c1ef23d2a6cb9c98c58efea725597c455c79ba39249b38e52 2013-09-12 03:18:58 ....A 331776 Virusshare.00097/Virus.Win32.Virut.ce-d793d05c851422f1e6b511741f1c842dab20395f908424b62b1348e94eeb185c 2013-09-12 03:12:34 ....A 84992 Virusshare.00097/Virus.Win32.Virut.ce-d79f8d1572e5de7b781f5928a1eb7e6e06b78f634f2d3ad2cdaf50dbc14fa99b 2013-09-12 02:43:12 ....A 113152 Virusshare.00097/Virus.Win32.Virut.ce-d7c127e1a4fc3987107d7f41386c8abce939afb3a973d1d41fcec837c9b231ea 2013-09-12 03:03:04 ....A 200704 Virusshare.00097/Virus.Win32.Virut.ce-d7d09c601d23a6ee1d9e2fd882ed957fe4475f70a99255fc800b8c70c5e8ea9f 2013-09-12 02:35:34 ....A 225202 Virusshare.00097/Virus.Win32.Virut.ce-d7ec134cfe4164ea3e6ca4aa07aa1c899e02513f8dff71c5cf51e7295ada100d 2013-09-12 01:41:50 ....A 51712 Virusshare.00097/Virus.Win32.Virut.ce-d848a5f4558b64a9bd4aad649157f3aa4b975bed3d2a4dcd7da332c210f7f1f2 2013-09-12 02:36:08 ....A 145920 Virusshare.00097/Virus.Win32.Virut.ce-d88c62ee9bd65a991dd6206491ceb8143c0d673150d254d3eac44aad5e25ea2a 2013-09-12 02:24:38 ....A 585728 Virusshare.00097/Virus.Win32.Virut.ce-d8e18b0e6da5e119ff8ee3c41b5796977b4eefb8ec82d494281ae62ef3b537c9 2013-09-12 02:07:28 ....A 29696 Virusshare.00097/Virus.Win32.Virut.ce-d8e51df9be45ab1de674e182acdd6f298616b0f5fc9c00bc0eb171d2f2085dd0 2013-09-12 02:21:10 ....A 409600 Virusshare.00097/Virus.Win32.Virut.ce-d8e6f997c6c6f984292442b2a86557f13b7d1fed1f117f64d388d111a3069941 2013-09-12 03:04:06 ....A 118784 Virusshare.00097/Virus.Win32.Virut.ce-d8e72cee2d9b6da864dcdd71dbfd4279cc9d89e7b0acb1ea025643d4952377e5 2013-09-12 02:32:04 ....A 138752 Virusshare.00097/Virus.Win32.Virut.ce-d8e7d6072bd074838c683b12d87b98d3bbd4f2f0855c32c855e6936fa2da9fd3 2013-09-12 02:37:50 ....A 153600 Virusshare.00097/Virus.Win32.Virut.ce-d8fe64dd3458175d52ee2e1941f362ea82b80275b90d0b3e29f39282fe4fb669 2013-09-12 01:57:22 ....A 161792 Virusshare.00097/Virus.Win32.Virut.ce-d920883cbc50dbe7990b96a5b1c440e9db07a40369ce82487215353909c61809 2013-09-12 02:09:08 ....A 85504 Virusshare.00097/Virus.Win32.Virut.ce-d94b563ad294819647e9647d57bf5eee2c0e04f87dcd4e7f1f9f84d96d1fcfde 2013-09-12 02:28:38 ....A 31744 Virusshare.00097/Virus.Win32.Virut.ce-d950e1179b26ba214ea778367dd52b3792285f1ad3c07d3bdef5e8c11a17a80f 2013-09-12 01:49:16 ....A 70144 Virusshare.00097/Virus.Win32.Virut.ce-d958e099a3635a9b17b1d5573a75951a53cce9854fa43e93a111ace4737ee710 2013-09-12 02:36:28 ....A 32256 Virusshare.00097/Virus.Win32.Virut.ce-da0017bbd619aa06c3d3750bccca7b3a1508cdd260912ee6c11651d0e5c41867 2013-09-12 02:25:38 ....A 172544 Virusshare.00097/Virus.Win32.Virut.ce-da2eabe3c7b2f66ea7dd00dbbb3ff6f1110087dddc3c6f192333dd8469dd1e49 2013-09-12 02:40:30 ....A 37888 Virusshare.00097/Virus.Win32.Virut.ce-da7cdd4a4a92eb355484aafac2f9321d6f4cd16b2cb507773fb7aad131f7fb32 2013-09-12 02:33:34 ....A 68608 Virusshare.00097/Virus.Win32.Virut.ce-da90a34d42c9d888c225e01b6e390d42aa1a0a30e590e9575f494e31c0030da7 2013-09-12 03:18:36 ....A 47616 Virusshare.00097/Virus.Win32.Virut.ce-da97b0d647c35f8c3afe92b5c1f7ca5416a6fd5ef8c370faacbf1470cc8119f0 2013-09-12 03:21:16 ....A 85504 Virusshare.00097/Virus.Win32.Virut.ce-dac9a04b9e95562dbd0f7b6d6ce05db501a76e85bc5da0476c1152623cc5198d 2013-09-12 02:35:46 ....A 536064 Virusshare.00097/Virus.Win32.Virut.ce-dad8f12d1c986c277d8d61634b6c1587734f8142678c90f18592e7b3cb0b6557 2013-09-12 02:45:40 ....A 253952 Virusshare.00097/Virus.Win32.Virut.ce-daecaf39afad7e8b1eb4be78c5e3ef6aa535e351c4ceb8fdf48f6dfef2850ee0 2013-09-12 02:07:18 ....A 64000 Virusshare.00097/Virus.Win32.Virut.ce-db040c9af45fd4ce31d4d303998677b6e590e5759b4b30655313369dd320bc88 2013-09-12 03:30:28 ....A 208896 Virusshare.00097/Virus.Win32.Virut.ce-db14a69d5862df2c6d44b3fcb4e4402b9397d124b648ed81def70fe6d2b9993b 2013-09-12 02:56:52 ....A 131584 Virusshare.00097/Virus.Win32.Virut.ce-db42cbcf18e5245064c58af9ace497f416fb97f55a098bec40304223e14f3187 2013-09-12 03:01:52 ....A 59392 Virusshare.00097/Virus.Win32.Virut.ce-db488927d70487d101d93f0d6b26bcab8466678733fcf1e096af7fd89b9330f6 2013-09-12 03:04:50 ....A 54272 Virusshare.00097/Virus.Win32.Virut.ce-dbbbed91929cf5f1452982e1db9ceb8e7dfc141de5847b7d5b0875305bceac92 2013-09-12 02:45:32 ....A 160970 Virusshare.00097/Virus.Win32.Virut.ce-dbdf167051324551ca2e3f65f26299820eeabc38e9d1a53f98691abe1385c7c6 2013-09-12 02:25:58 ....A 197632 Virusshare.00097/Virus.Win32.Virut.ce-dbe759b058630040f6414f2a6138cba2ff0b70bbd7c619e83d2abcd87dade590 2013-09-12 02:02:58 ....A 204800 Virusshare.00097/Virus.Win32.Virut.ce-dbea33c0435c2db1b783936fdebb43716e1cf872aa84ecadc3b3f3ce6007c943 2013-09-12 02:56:20 ....A 188927 Virusshare.00097/Virus.Win32.Virut.ce-dbf4844a6b03fef652d829e04a580fe57f1c8a22ef2fb96892a52a66e86d1e39 2013-09-12 03:27:00 ....A 44032 Virusshare.00097/Virus.Win32.Virut.ce-dc4289388b2ea12a3e4b71267356a345a8584f6a9053d00ecb55cccbff683dc5 2013-09-12 01:47:38 ....A 254464 Virusshare.00097/Virus.Win32.Virut.ce-dc4ae9702ef33b0768d0772882dc891377f7223be8c0075de62d265451d0c41e 2013-09-12 01:56:46 ....A 208896 Virusshare.00097/Virus.Win32.Virut.ce-dc6ac11404110374c37eb36dff4b415686b486eadcc7ffbfbc9e7571fc1914ca 2013-09-12 02:31:00 ....A 107520 Virusshare.00097/Virus.Win32.Virut.ce-dc8b70d17e8dcd371d00b24125e6b5526de2557294007fb0603e577acc5e43cb 2013-09-12 02:33:02 ....A 71168 Virusshare.00097/Virus.Win32.Virut.ce-dcc20920ad68ad3bb9cf7c6f0604ec14bdb471bc131b19068508815e1d08de91 2013-09-12 03:26:56 ....A 471040 Virusshare.00097/Virus.Win32.Virut.ce-dccb86baebbadbcb02d34940174d2ec9de98f3ea088cbbd5702df3681953afe1 2013-09-12 02:01:30 ....A 56320 Virusshare.00097/Virus.Win32.Virut.ce-dcf04b925ed90960c7ad7ec085ac9dacd5d16be1bfee81b770acfe3d58cc3f1e 2013-09-12 03:15:38 ....A 51712 Virusshare.00097/Virus.Win32.Virut.ce-dd0b1dd807cae6e8cc963381998e7af35596d1c841a79ab4ed5df362e0bb52fc 2013-09-12 02:15:20 ....A 118784 Virusshare.00097/Virus.Win32.Virut.ce-dd148ca3c8001389da4411496d3bd4cfde31e2cf4fa6b505af4ea590e699c7fc 2013-09-12 02:55:04 ....A 41472 Virusshare.00097/Virus.Win32.Virut.ce-dd18d5aab38d110c184f0073c5a7e58824dd198ec51050af71ca939899b05da2 2013-09-12 03:01:18 ....A 135680 Virusshare.00097/Virus.Win32.Virut.ce-dd808378b3c77596d6c4d6bdd92a25a2d0fbabb223e1d60cdd10cb02c05fbf6a 2013-09-12 02:49:06 ....A 122880 Virusshare.00097/Virus.Win32.Virut.ce-ddc1858e5362c0d0a695f6c6ba3f1f1a4edecb2fc2cce315c0ee388816c20a07 2013-09-12 02:29:30 ....A 84992 Virusshare.00097/Virus.Win32.Virut.ce-ddd2e2fb60d9e8898c7c8fdd9b63e5693575523e4a2802462eb693ac508005c5 2013-09-12 02:58:22 ....A 39936 Virusshare.00097/Virus.Win32.Virut.ce-ddd8f6cf12698c39720b169fc2d5eaeeb7af42a3caf16c4a03099cf41501a13a 2013-09-12 02:45:50 ....A 32768 Virusshare.00097/Virus.Win32.Virut.ce-de21f4a63592a6f510673cd7397e8551aed4866546b726863f89848bb3974ba0 2013-09-12 03:17:12 ....A 41473 Virusshare.00097/Virus.Win32.Virut.ce-de5901918d6db05e288c0e658a58c7b05c36faed91cf9e02f3ce064042d2e353 2013-09-12 01:38:34 ....A 133632 Virusshare.00097/Virus.Win32.Virut.ce-de74be33f986648a9ead8314c1e1eb186e6487b1e890e0346ac9c5793a38b85a 2013-09-12 03:07:16 ....A 135168 Virusshare.00097/Virus.Win32.Virut.ce-de8f0a5da069457fa897aae5007e006abc2754211c16d0fae6d35c38c29ceaed 2013-09-12 02:25:08 ....A 53760 Virusshare.00097/Virus.Win32.Virut.ce-de94c7f2e231eebdca07771dccfc378267df76a408da97fe809119c13e44f87f 2013-09-12 02:11:46 ....A 94208 Virusshare.00097/Virus.Win32.Virut.ce-deb8c39cb09370e81824c048e0bef15fef98a19b89b9b6e60e6087ea7409a847 2013-09-12 01:51:50 ....A 54180 Virusshare.00097/Virus.Win32.Virut.ce-dec60333c21333bd58be493c5885052f9f251ffd0bef6408352f3275ddf70101 2013-09-12 02:06:34 ....A 90624 Virusshare.00097/Virus.Win32.Virut.ce-dee39eae9486b79808d0157e2dc2c35743f093d417ee3393223dad572321091f 2013-09-12 02:55:40 ....A 156672 Virusshare.00097/Virus.Win32.Virut.ce-df6034c9f53d52b35e219814c3343bda64d6ae23458fa92ad51ee5492c5a0276 2013-09-12 01:47:02 ....A 131072 Virusshare.00097/Virus.Win32.Virut.ce-df799deb868e36d2bcd8b6c002f98b5cdbc41b326b67c960e12d2262260cc007 2013-09-12 03:05:30 ....A 40448 Virusshare.00097/Virus.Win32.Virut.ce-df7f845176041a4195004d29684a5f8bf1180a09d6c1766ac37b1997c429dfae 2013-09-12 02:24:50 ....A 60416 Virusshare.00097/Virus.Win32.Virut.ce-df7f860a691b8f9f6c207f3aa1fb55b0003cdfb1a9691cb261ac5cc7138afe61 2013-09-12 02:23:50 ....A 41984 Virusshare.00097/Virus.Win32.Virut.ce-df8185ca06aa15139f713ac786fff6e9a120c60259fdc6efd5dde63388605735 2013-09-12 01:44:16 ....A 93672 Virusshare.00097/Virus.Win32.Virut.ce-dfa3f6bfd113e4735ab711e9503826ad5fa9a4c3e712f50a039c3f2ea6c1da67 2013-09-12 02:11:58 ....A 184320 Virusshare.00097/Virus.Win32.Virut.ce-dfdd30dc550a69e829e292fc0adf5a679c0691bfb8f19ace79300fcb1879b5f1 2013-09-12 02:52:54 ....A 44544 Virusshare.00097/Virus.Win32.Virut.ce-e0130e9902336f28d5f981a382a23478ec8aa356262ba1c664fc5639ff260d22 2013-09-12 02:45:12 ....A 49664 Virusshare.00097/Virus.Win32.Virut.ce-e018b03d85c952e70370437a35a53b152787b0bc4cde95e3cdf3c95e9d873863 2013-09-12 02:14:58 ....A 54784 Virusshare.00097/Virus.Win32.Virut.ce-e040acf9398fae16855b466f21c021a3e5f306a5ef62308b9adde12f59a39a8b 2013-09-12 03:11:18 ....A 160256 Virusshare.00097/Virus.Win32.Virut.ce-e05aaf44edde96e5c03f28cadb09ab61a5315c206b6c5d391356969ff1083a0b 2013-09-12 03:03:42 ....A 90112 Virusshare.00097/Virus.Win32.Virut.ce-e067d02f72a2bce6dc50feb83fbbacd1ce61510df2d08bd22dcac2bb5b8804a8 2013-09-12 02:39:32 ....A 342528 Virusshare.00097/Virus.Win32.Virut.ce-e07119fd163f38d8686f66709a183f056d9dea60b641b26fb41368bccbeadc62 2013-09-12 03:00:16 ....A 147456 Virusshare.00097/Virus.Win32.Virut.ce-e083face3370ce2eda9327da3a82b8d9c87d9e49d4e21e55067d04dd3c3186b7 2013-09-12 01:47:04 ....A 85504 Virusshare.00097/Virus.Win32.Virut.ce-e08a5204998131b6232867544729dd8665890f5be38c18e2c06a1b74c91a0220 2013-09-12 03:09:28 ....A 32256 Virusshare.00097/Virus.Win32.Virut.ce-e094e24df40b73f48ebb37347f773fc0d0ebe15efc81b9e061fe4c12424faf97 2013-09-12 01:41:24 ....A 195622 Virusshare.00097/Virus.Win32.Virut.ce-e0aeec786a5ca75add35421eb58147e3c85233329276dc57a7ab88b035051d02 2013-09-12 02:30:46 ....A 322048 Virusshare.00097/Virus.Win32.Virut.ce-e0b49db91f958b08485e9fe9a6fc3435904ac4c827134fdd8ed4e399aeb42c52 2013-09-12 02:36:02 ....A 100352 Virusshare.00097/Virus.Win32.Virut.ce-e0b853e31851f4c8f3fc3fc993919bf300a655c166b37edf2584a7fb9a5bc807 2013-09-12 02:50:02 ....A 638976 Virusshare.00097/Virus.Win32.Virut.ce-e0d3c2986c2864200568ce9fb23d9c581216b027f9ea3203ff2b50266acd31d0 2013-09-12 02:32:38 ....A 56320 Virusshare.00097/Virus.Win32.Virut.ce-e0f167d9e7501760f8921f77c389586c78addc4960c538174051d676a1e23a25 2013-09-12 03:26:42 ....A 65536 Virusshare.00097/Virus.Win32.Virut.ce-e10264b6b4d6be18380af39f5d14fb194836cef242a48beaf72d08844c591855 2013-09-12 02:25:22 ....A 197632 Virusshare.00097/Virus.Win32.Virut.ce-e103db248270bf177ee3ef6cdfd5091f0c4458b25d71999f41d7097106648eaf 2013-09-12 02:44:12 ....A 73728 Virusshare.00097/Virus.Win32.Virut.ce-e115df42744c3d17ef10a7fee257b26c4786813f2aecfc6cbd4d1ba00458e03d 2013-09-12 02:04:52 ....A 149504 Virusshare.00097/Virus.Win32.Virut.ce-e12417feb997a1dea424d57707e56f53ef49a796527c3c0a98135526370a2074 2013-09-12 03:20:40 ....A 284081 Virusshare.00097/Virus.Win32.Virut.ce-e125367791c8a302dac0bd14ed5e6249376e19a0ee71df35426059356cdcdffb 2013-09-12 01:41:38 ....A 100352 Virusshare.00097/Virus.Win32.Virut.ce-e13b7b7109e4ac88120b6ffc5d2c8d7b4ee8d08430527e5e1a09ae33155ad649 2013-09-12 03:15:24 ....A 66560 Virusshare.00097/Virus.Win32.Virut.ce-e1422229ae587e00c1f9158114667ceaa4b59f0170a10b6e5bd5f8d89b125e59 2013-09-12 02:58:38 ....A 39936 Virusshare.00097/Virus.Win32.Virut.ce-e17f9071851393257f52acb58bb78aae2e99beaf5e9d3ea104da1efd53ec98ae 2013-09-12 02:36:26 ....A 1384448 Virusshare.00097/Virus.Win32.Virut.ce-e194960e6e10746ce2511ce58ec1ffb595856339aa7f34fa05c43afd5ec8fd81 2013-09-12 02:29:36 ....A 335872 Virusshare.00097/Virus.Win32.Virut.ce-e1996419ee4c1f6fd29bab70d578dad659c0408208c40918d0cf414be2ec78f2 2013-09-12 03:21:28 ....A 153088 Virusshare.00097/Virus.Win32.Virut.ce-e19cd401584c68e9cd249c179028568292c135bf290b3f80332810fb33f50428 2013-09-12 02:24:20 ....A 30720 Virusshare.00097/Virus.Win32.Virut.ce-e1e8c152662b935fe19ccde8e6e5c4fcce6fb44968527e3f8ce170fc58b3e9a3 2013-09-12 03:13:14 ....A 339968 Virusshare.00097/Virus.Win32.Virut.ce-e1ec54d0d81e2bfd95112a43a5b391d2e9a333319cd0e69d6068387c2492c789 2013-09-12 02:06:38 ....A 237568 Virusshare.00097/Virus.Win32.Virut.ce-e2174ceea53e6029f03a251e105fc46962b1cdc8da96d1dd6054a17985cb0641 2013-09-12 02:02:26 ....A 186368 Virusshare.00097/Virus.Win32.Virut.ce-e22f05726d0661caf973dd0d0be847cce2e88745369ddc359ab5520860a9e952 2013-09-12 02:47:28 ....A 160256 Virusshare.00097/Virus.Win32.Virut.ce-e24cb231094f873fa1c6d4cf1184df63725202e07381527b9cb6c02e49c79aeb 2013-09-12 03:25:34 ....A 160256 Virusshare.00097/Virus.Win32.Virut.ce-e25b08cd9d45563629696fce50911f85e8293706359f26453927706938a86f08 2013-09-12 02:17:58 ....A 81920 Virusshare.00097/Virus.Win32.Virut.ce-e26586367cecd7c44f9bb3331d7183b23ade4f84b06dbbd12c897f2d6a74e40c 2013-09-12 03:16:02 ....A 158720 Virusshare.00097/Virus.Win32.Virut.ce-e26ac54f607f34d41d6b564b1b494defd4d846739570c4c24a91d75f395538c8 2013-09-12 01:46:26 ....A 158720 Virusshare.00097/Virus.Win32.Virut.ce-e27b8fe9da23b2dde64aae355bf4928ee7b7ecdb6feb28757862d51523c47939 2013-09-12 02:26:44 ....A 126976 Virusshare.00097/Virus.Win32.Virut.ce-e2a050ec2d75b5dcf0d577da812e154bf5ac0b24147cec8d7af8922ff83fb174 2013-09-12 02:53:10 ....A 40448 Virusshare.00097/Virus.Win32.Virut.ce-e2a8212b09c3539230b20a58c2302d15a7b59a7ca35a34659c8673ac7e11e112 2013-09-12 02:54:56 ....A 28160 Virusshare.00097/Virus.Win32.Virut.ce-e2b03502b667dd2ca446919e4762cc182e66cfdd9cfe8f0986e046d23832d145 2013-09-12 03:25:58 ....A 69632 Virusshare.00097/Virus.Win32.Virut.ce-e2b8827e75b141b3a8848d17b2611b5af6a8889ab728c659e36ac62b77bf0092 2013-09-12 01:52:08 ....A 183808 Virusshare.00097/Virus.Win32.Virut.ce-e2d3bfa9115715ecc9f3e09f5094b27688391eb057cc8e1cfe0d2c13857ccda0 2013-09-12 02:02:50 ....A 87552 Virusshare.00097/Virus.Win32.Virut.ce-e2de063e64cd386df1cf15f275e3820235b0771eaa836532f387d77117d75cb1 2013-09-12 01:57:32 ....A 168965 Virusshare.00097/Virus.Win32.Virut.ce-e2e2a38d6fe0056ca673cec06659890ac1d2f04171f81373033058c985512ae2 2013-09-12 03:09:32 ....A 52224 Virusshare.00097/Virus.Win32.Virut.ce-e2ec408a4da05e2080c845e02ff8abc03439477e041548e963d3ac978d4f11ed 2013-09-12 02:11:26 ....A 52963 Virusshare.00097/Virus.Win32.Virut.ce-e2f27bb962e7f37d5be50b3201572269f7a470467487f0c7ec430f4881523942 2013-09-12 03:16:58 ....A 94720 Virusshare.00097/Virus.Win32.Virut.ce-e2ff4296786155af292cdd1173ed83c0a4ffd066a95c50141c458d75f9663b59 2013-09-12 02:31:04 ....A 92672 Virusshare.00097/Virus.Win32.Virut.ce-e3029ec1ceb88e65c3f0dcb46c81257b787559e5a7d3a0e4a97806eea4d4e260 2013-09-12 02:14:24 ....A 233472 Virusshare.00097/Virus.Win32.Virut.ce-e309531e47bc5809f1f4efb722e549faa29767950cb4702f67baef223a3b1193 2013-09-12 03:07:02 ....A 43520 Virusshare.00097/Virus.Win32.Virut.ce-e30b2e3a9797a41db584b766e1a27633d83186b4e97c3d29483642a9debb27c2 2013-09-12 02:31:12 ....A 331776 Virusshare.00097/Virus.Win32.Virut.ce-e30df8dee49411fb05b0b54fbcbe3ee6c319224a1c15b387ea8d7bd44ba62477 2013-09-12 03:29:24 ....A 49664 Virusshare.00097/Virus.Win32.Virut.ce-e311e85e8f1aa8b27897d2d68f28bca7e4c56edf01dbf8a691d3f2bd25752968 2013-09-12 01:52:56 ....A 32256 Virusshare.00097/Virus.Win32.Virut.ce-e31260aaaa781f82c33f796467fac1503f748b079f623e9855dbe88195139aa5 2013-09-12 02:45:24 ....A 171009 Virusshare.00097/Virus.Win32.Virut.ce-e3245b4b2d1d76f3a580ae8f197030a7bafbb1feff8e17f52729af6a545eada7 2013-09-12 01:40:10 ....A 290816 Virusshare.00097/Virus.Win32.Virut.ce-e3314db3ee4802d87d1ae96d31b5167f7ebbdd1b65ee4e731006b3f3e3e9bf00 2013-09-12 01:45:36 ....A 252416 Virusshare.00097/Virus.Win32.Virut.ce-e3388c203fc12692eade7303bb8a26794adcc1c6734be63db5d044bae6cbe524 2013-09-12 01:56:40 ....A 100138 Virusshare.00097/Virus.Win32.Virut.ce-e359030cb09b9b292fbfea94a0ae3105668cfa0ac5dfa900bf40304ea18bb315 2013-09-12 02:43:48 ....A 264704 Virusshare.00097/Virus.Win32.Virut.ce-e366c29b2dba93bf6ff1f5d99a73b6f7ba85cd265670f73b02409e7b3690feec 2013-09-12 02:42:06 ....A 96256 Virusshare.00097/Virus.Win32.Virut.ce-e3727f6a842f8d6c18a9e07936409e0c244e468acfb874321f77f22c2ed6f74f 2013-09-12 02:16:22 ....A 335872 Virusshare.00097/Virus.Win32.Virut.ce-e3a47059bd906bbb43344c64f7fecd220d5726cde4108db738694abd1b1f1428 2013-09-12 01:42:06 ....A 102912 Virusshare.00097/Virus.Win32.Virut.ce-e3c47e0dc1b98c3d96da90c7ac177ac97e802fc43ff297f390129aa967da4620 2013-09-12 02:50:18 ....A 40960 Virusshare.00097/Virus.Win32.Virut.ce-e3db25c71fb5e26457792230f02adec1246d5c6c1740699f76e227b2a626e064 2013-09-12 01:47:22 ....A 55296 Virusshare.00097/Virus.Win32.Virut.ce-e3f58efaaa4e202a0d3ebb15f800aeb7b1c25b58259fa671ecd7650749534ea8 2013-09-12 03:26:32 ....A 81920 Virusshare.00097/Virus.Win32.Virut.ce-e41fdce71a561160f7264b6e33fda120a26574c1d17d91a0a9e8012a46f377ed 2013-09-12 02:23:54 ....A 57344 Virusshare.00097/Virus.Win32.Virut.ce-e42fdb79f83b74702f35f1935bddd46a73cd57431206ac43fb334f738110a0ee 2013-09-12 01:45:58 ....A 115712 Virusshare.00097/Virus.Win32.Virut.ce-e432c5e02e36fdb78bef4601fbb5df726e00c09a29638e7b4970fddae5e40e3a 2013-09-12 03:09:02 ....A 55808 Virusshare.00097/Virus.Win32.Virut.ce-e494a7c862d601302676e949439085fa25380684183f71bb6d1cb560f563c37b 2013-09-12 01:40:06 ....A 53760 Virusshare.00097/Virus.Win32.Virut.ce-e4c237486990464758e01b19c2e1ad2295a7afdfcc3c645923e8631741ce393d 2013-09-12 02:08:38 ....A 130787 Virusshare.00097/Virus.Win32.Virut.ce-e4dbdab5e3784e8ad0a625a807812b71f477e6d61d9b5181dc060c51fd5c75ca 2013-09-12 02:41:56 ....A 112128 Virusshare.00097/Virus.Win32.Virut.ce-e51eb1af7127cef625194abee278c916fdbcd0298ebd0766b2885f4be184878a 2013-09-12 02:09:24 ....A 1037312 Virusshare.00097/Virus.Win32.Virut.ce-e5223b704342d24cd1f94b5c435c58b84493d373e22afcd7a8a504e812cc1f84 2013-09-12 02:16:12 ....A 160256 Virusshare.00097/Virus.Win32.Virut.ce-e5afb8eadd873626f871318b341eac93e68ade48b4325b95d28d20a855154fca 2013-09-12 03:26:46 ....A 38400 Virusshare.00097/Virus.Win32.Virut.ce-e5b1e7c5d065d4c9186cdeacf3ed4b6965a818e9a30a4ccf288a742957cb6df8 2013-09-12 03:18:32 ....A 45056 Virusshare.00097/Virus.Win32.Virut.ce-e5b47f244a5ecc0f7f35f7bc534e3beb9151bfd6c3d0e01a11a7a17ec39d8039 2013-09-12 01:50:52 ....A 92160 Virusshare.00097/Virus.Win32.Virut.ce-e5f4d59b5772eb616f118efef4f251044bf03f49f859e7825ebde2f0d817b5e5 2013-09-12 03:31:28 ....A 435712 Virusshare.00097/Virus.Win32.Virut.ce-e5ff9c0225fc34ba38cff82f2889d07544e3801ab6a90e159e1c5fa39e2a1efe 2013-09-12 02:43:30 ....A 49152 Virusshare.00097/Virus.Win32.Virut.ce-e6210524bb9e6c0caff55de1935534d1b5c5ddfef2725d04ce2050a99fe6eb00 2013-09-12 02:32:52 ....A 53248 Virusshare.00097/Virus.Win32.Virut.ce-e6553db01d44aaaae4756d75c7e66f19693314f9dc145b49f6f34daf5b76a769 2013-09-12 02:22:24 ....A 43520 Virusshare.00097/Virus.Win32.Virut.ce-e674267b6b4cdb2b67fdead8f527756dbde8f3f7ab3a340fe98a17a2edbfa048 2013-09-12 01:52:34 ....A 420352 Virusshare.00097/Virus.Win32.Virut.ce-e6b6503b71ab578f46b9734ef17389162cad98b38023dceb5c9a945b0a2fb98b 2013-09-12 02:33:10 ....A 75264 Virusshare.00097/Virus.Win32.Virut.ce-e6c7d74a10cb20646c9485f36483dee4dcab5e9586407df6528e96e83b8fdd56 2013-09-12 03:14:30 ....A 282624 Virusshare.00097/Virus.Win32.Virut.ce-e6d0bde1dbee7884f2773987d75a7c5c5247d1b4c8533e801b49f54f81777e43 2013-09-12 01:40:30 ....A 73728 Virusshare.00097/Virus.Win32.Virut.ce-e6e39c2e56399d6c6aac4473a691a3897ccfaa2fa9befd9e106bd743d6f12709 2013-09-12 03:12:44 ....A 46592 Virusshare.00097/Virus.Win32.Virut.ce-e739361b70aae4fe0c90b2f1c3316156c225567b88f4abd0278403765d4a64cd 2013-09-12 03:29:24 ....A 68096 Virusshare.00097/Virus.Win32.Virut.ce-e7430303c7071e01d5d4e1891ad3ad20d0abd15541e4630d951510118eb96134 2013-09-12 03:04:08 ....A 352256 Virusshare.00097/Virus.Win32.Virut.ce-e75c5b444557e2746db8cf59a7688b4815b012c8b2b5a5bbd02585d1cf1f7437 2013-09-12 02:05:22 ....A 586752 Virusshare.00097/Virus.Win32.Virut.ce-e769404a70f6fe8f9636d1ebb11ca81c81742092d15e64aa986f141be0b1cb5a 2013-09-12 02:49:18 ....A 100352 Virusshare.00097/Virus.Win32.Virut.ce-e797c2e22ecf518648e92889c6034d771234b288a4d8bba8b291e5ad422d2589 2013-09-12 02:53:46 ....A 163840 Virusshare.00097/Virus.Win32.Virut.ce-e7e91117a22e6ea9efc0bb759f4d37744a2a974340f212008e324873d215349a 2013-09-12 03:05:20 ....A 98304 Virusshare.00097/Virus.Win32.Virut.ce-e8107a9f230c739a448f7385cd41319c9dfb49bfeb70fdbadb0f41c0dd731c49 2013-09-12 01:48:30 ....A 130787 Virusshare.00097/Virus.Win32.Virut.ce-e8149161b822488dc22365fe1f3924946faff030edada7a403a1f52515588fff 2013-09-12 03:08:40 ....A 135168 Virusshare.00097/Virus.Win32.Virut.ce-e822a0dbaae9d436c992fc2e09915131a17c0b8e37c5e745dfde74d0637196de 2013-09-12 02:51:44 ....A 113152 Virusshare.00097/Virus.Win32.Virut.ce-e8570bec32b4066eb8f300d98e90b596f46f5942f677539b7df9ef5ff808d0ef 2013-09-12 03:22:02 ....A 184320 Virusshare.00097/Virus.Win32.Virut.ce-e866810a1a690de5b3fc4170b37f33ef11039c19d4aa07984754f81599adc83f 2013-09-12 02:19:30 ....A 448512 Virusshare.00097/Virus.Win32.Virut.ce-e8761b0835c78e7f53d373f2cab31da405d868ddc45131a943642b78872fe1b6 2013-09-12 02:04:00 ....A 212480 Virusshare.00097/Virus.Win32.Virut.ce-e896838ecbb3dae2124d4ba08bf848f26beadca10c0352af6221fd3338a6139b 2013-09-12 03:19:14 ....A 65536 Virusshare.00097/Virus.Win32.Virut.ce-e8a6d4170ec619eccfd83cf131eb03f346868d05c24d16d6f15958412854133f 2013-09-12 02:15:32 ....A 122484 Virusshare.00097/Virus.Win32.Virut.ce-e8d1d5fa0298863e87133f0b9257f37a6576c89b22c5d4671683cdf8b2d4daec 2013-09-12 01:49:12 ....A 106496 Virusshare.00097/Virus.Win32.Virut.ce-e8d825cd19e463d31e45ece6c5c92d201989cbec8da5a3253f13f7d19fd6ddd0 2013-09-12 02:25:36 ....A 224256 Virusshare.00097/Virus.Win32.Virut.ce-e8e69b8770fb22bb9db3eaf7d355889c5ca376465b94f24e73c17b21a7a14469 2013-09-12 03:30:08 ....A 87040 Virusshare.00097/Virus.Win32.Virut.ce-e8e8c682eb3f3e1c750440e182a67f7214c4312a077bc5bd1f23f6aa0e39f81b 2013-09-12 03:27:02 ....A 31744 Virusshare.00097/Virus.Win32.Virut.ce-e8eab40ff22a6df3fc963cc59deb8c787f8efa5e234657c5dcabbd15bdd91793 2013-09-12 02:16:38 ....A 40960 Virusshare.00097/Virus.Win32.Virut.ce-e8ee298d21e712f626538b9a79e1ea40e8778f6e33427b4d1c1c3cbe568ccfd4 2013-09-12 02:26:08 ....A 40448 Virusshare.00097/Virus.Win32.Virut.ce-e90984b644a63d3f4566455b333f97c7531117c70b74d39e3a536042df426846 2013-09-12 02:01:40 ....A 438272 Virusshare.00097/Virus.Win32.Virut.ce-e91caf5e8ca851ef793a76b040c61ee95a080e872ede2edb0b656e32599aa26f 2013-09-12 02:53:14 ....A 283136 Virusshare.00097/Virus.Win32.Virut.ce-e98401b6832f0f05d91b4266cdbfcf3c543054570bf58d86e3172926f9a80ce6 2013-09-12 03:26:24 ....A 311296 Virusshare.00097/Virus.Win32.Virut.ce-e9c46ee5b1d5795ec9ed8629ad775a80aa74380469f9f4ac4a00e1a6bc02684a 2013-09-12 02:19:16 ....A 136192 Virusshare.00097/Virus.Win32.Virut.ce-e9cde1dbaeae98d62b5e5a5dffc0f234f4cdee7dc1d741f939a092fdd05a97d2 2013-09-12 03:00:18 ....A 120320 Virusshare.00097/Virus.Win32.Virut.ce-e9faa78a5b205f0b2f308654f60c2310d0af92cadd992d8e06433c408a094cb8 2013-09-12 02:36:14 ....A 35840 Virusshare.00097/Virus.Win32.Virut.ce-ea0cb87125a22c5c9a9ae7dbe1100f1f2ab5ceb9b003fdec2c5fbfdf88b9d7c3 2013-09-12 02:37:32 ....A 270336 Virusshare.00097/Virus.Win32.Virut.ce-ea128f1d1a69fc46af6a2a84402282faf7844842b442a15c576c15791a396928 2013-09-12 02:24:42 ....A 91692 Virusshare.00097/Virus.Win32.Virut.ce-ea12d20d37d53d1a441a5126e91396270b098357ac6a53670db9f7414a06fa3c 2013-09-12 02:07:08 ....A 758784 Virusshare.00097/Virus.Win32.Virut.ce-ea1a8eee13c3fbe30551e648cc88bf930ddc70b7a2a62bff7bc4f09c8d9111ba 2013-09-12 01:54:20 ....A 1024000 Virusshare.00097/Virus.Win32.Virut.ce-ea358a1dc30b6bc8cb9f742b04f304cd6c6f61dce89064176fc375e228f47c20 2013-09-12 03:22:26 ....A 25088 Virusshare.00097/Virus.Win32.Virut.ce-ea3e4bec98eb5dd3afe8bf275739570baa9c9f4ea53442e755fa161b3d334f26 2013-09-12 03:20:20 ....A 542208 Virusshare.00097/Virus.Win32.Virut.ce-ea57a8535243741ee537e5deb9f431bb5886b38300b1aa9d2ca882d4632b6133 2013-09-12 02:57:38 ....A 322560 Virusshare.00097/Virus.Win32.Virut.ce-ea622eabaa970e79540dc0f576c638408ce27a332d5c5f31dfa0006771d43b84 2013-09-12 03:09:16 ....A 61440 Virusshare.00097/Virus.Win32.Virut.ce-ea7451d850eaefe8b1d6c77ccfe2a1a8081c10d2379d2c7b79fffa729d32bab2 2013-09-12 03:19:52 ....A 48867 Virusshare.00097/Virus.Win32.Virut.ce-ead1fe7bc20c7358f5f4c78865dc30ac34dc270bec5df4dfb52b8eb41617b447 2013-09-12 03:21:30 ....A 90112 Virusshare.00097/Virus.Win32.Virut.ce-eadda800abc222c879374cc804252da5e5d8fd840984d8eebe50f689e09b1b2f 2013-09-12 03:14:34 ....A 61440 Virusshare.00097/Virus.Win32.Virut.ce-eae5d4d15f32c80274db3b23fef4317135768e2c2bad63ad93fcacf40d9296cc 2013-09-12 02:27:30 ....A 53248 Virusshare.00097/Virus.Win32.Virut.ce-eaf706d4b36c76d9649e875b28c3759fa0f0b224b48eec98de18a31dccd4a24e 2013-09-12 02:07:18 ....A 107520 Virusshare.00097/Virus.Win32.Virut.ce-eb3875749cf6ec3dee653c52ca6e0c53d51511a369a033dfa9fc7eb19b1f51a5 2013-09-12 03:29:38 ....A 71581 Virusshare.00097/Virus.Win32.Virut.ce-eb3f406238e099cfc75f120202d710453d2dfab0f2a442fb573552776dc4eed0 2013-09-12 01:53:42 ....A 204800 Virusshare.00097/Virus.Win32.Virut.ce-eb44d03e8f1d4889944e99a7c1f28a3b25678ceafb37007bfe907296cdb44101 2013-09-12 02:12:02 ....A 130275 Virusshare.00097/Virus.Win32.Virut.ce-eb476ae7d043a46a4a533b7a2a1f2f161f791a4f7b0caf5cfdec95cd8972550f 2013-09-12 02:19:40 ....A 44032 Virusshare.00097/Virus.Win32.Virut.ce-eb5583cb6215f6a55032ae0c11b58cb2d453894db683e1f4fa62554aba92f0f1 2013-09-12 02:59:40 ....A 71680 Virusshare.00097/Virus.Win32.Virut.ce-eb614d2ee55674d4f121445dcd40950118a5c216586657d0e06d5844c961ce3d 2013-09-12 01:57:32 ....A 252928 Virusshare.00097/Virus.Win32.Virut.ce-eb7c60fb9cba122b285c3ef514be05d96b0560bdb9878a0dbbd8461b495e6389 2013-09-12 02:17:44 ....A 59904 Virusshare.00097/Virus.Win32.Virut.ce-eb991796062de06c851f1b6e0b8b8eae6ad3f35f00a28cfe278291ae2c8e1da7 2013-09-12 03:00:10 ....A 56320 Virusshare.00097/Virus.Win32.Virut.ce-ebb6706ab0c2b3b1abd4b8a97d91809c35ffcf69329721c252eabf47d0278b34 2013-09-12 02:02:08 ....A 250368 Virusshare.00097/Virus.Win32.Virut.ce-ebb758f25e60d9ea964745edfe5ee7ed84f74359b8eac1e886b05f2e6f70861f 2013-09-12 03:07:26 ....A 97792 Virusshare.00097/Virus.Win32.Virut.ce-ebcdfa5bc1b943e47eabd741787c5eed2ab5822435afd99d2819e972057ce71c 2013-09-12 02:36:06 ....A 156160 Virusshare.00097/Virus.Win32.Virut.ce-ebe498501d16f298ce73d1c5498ae05a9eb037219d0e2ea962642511a638cd6b 2013-09-12 02:58:44 ....A 54784 Virusshare.00097/Virus.Win32.Virut.ce-ebfad2a06c379ce0ef9550a2c805512228a98050ff18d9d6a87f73eb32217d58 2013-09-12 01:45:48 ....A 176128 Virusshare.00097/Virus.Win32.Virut.ce-ec0302f0a8cfb466eb1498a434bd698c1d5a4cda372c873c68928ed94d28a2ff 2013-09-12 02:28:10 ....A 171009 Virusshare.00097/Virus.Win32.Virut.ce-ec1f6f964e4d2c057191f354fe7d0abecd74e0e302876e5657be5657837d5868 2013-09-12 02:19:14 ....A 237568 Virusshare.00097/Virus.Win32.Virut.ce-ec277c1715f7b40e610b69f9a5ade6c0f52a4e6c1cfe4ae4c4669382b73ff00e 2013-09-12 02:11:02 ....A 69632 Virusshare.00097/Virus.Win32.Virut.ce-ec2a4363262a97dddf34402e7780531773608adc9040c35976caeba56c9a623d 2013-09-12 01:42:04 ....A 114176 Virusshare.00097/Virus.Win32.Virut.ce-ec2ec6cdeb986b896040705a27d2ef8c64c469ebecb4ec0c927797e1f4067a2b 2013-09-12 03:16:10 ....A 131584 Virusshare.00097/Virus.Win32.Virut.ce-ec5382eae3c13c18b378792e689a2808e8ff6d6608146127ff4aba9a21d51426 2013-09-12 02:26:50 ....A 70144 Virusshare.00097/Virus.Win32.Virut.ce-ec6ff5f469da278a12ab12ce08818be243f5d794e873c162edca87bc1ef22678 2013-09-12 01:56:26 ....A 197632 Virusshare.00097/Virus.Win32.Virut.ce-ec70dfba765c6ea374648fd64f3d2d09a29c9cccbfd67cbe8d8d3f05ecb553fd 2013-09-12 02:18:00 ....A 52224 Virusshare.00097/Virus.Win32.Virut.ce-ec761b74f92f0391f251586372b24d67b9d63f8673acfcf56f2105d6573048b3 2013-09-12 01:40:08 ....A 172544 Virusshare.00097/Virus.Win32.Virut.ce-ec817fad68bea892ced74d776b9b688a51e2df21a1d700db96b3537b9e20e3bc 2013-09-12 03:12:08 ....A 51712 Virusshare.00097/Virus.Win32.Virut.ce-ec9b5acf614ba98045e75e10fb14a0360ed2ae989f0c2e41e4eef4474e245065 2013-09-12 03:09:20 ....A 112128 Virusshare.00097/Virus.Win32.Virut.ce-ec9b9f03bb0b35bd1044ed794648f3842d406cf6c78a42ae9d5d84cd2fef432c 2013-09-12 03:29:26 ....A 788480 Virusshare.00097/Virus.Win32.Virut.ce-ec9e7f9ab9cdefc9c49ee7ded8315ca97ceb8749fa3d4a95b3a4015961f90a4c 2013-09-12 02:19:48 ....A 80896 Virusshare.00097/Virus.Win32.Virut.ce-ecae0b682264e8109bb553381a78f23ee963e786905cbb048557e5b53a859cfc 2013-09-12 02:01:24 ....A 152064 Virusshare.00097/Virus.Win32.Virut.ce-eccd0ea9b07dbe53bc518120908cf669eb1909636bad6c8c0d4aedb8403ea54a 2013-09-12 02:16:38 ....A 168960 Virusshare.00097/Virus.Win32.Virut.ce-ece6dac3001f6391e7ac15b91b05028fcf7ae7e2325a6459d4a82172acf75a3a 2013-09-12 02:03:46 ....A 47616 Virusshare.00097/Virus.Win32.Virut.ce-ecf1339d937433d3e217a884132d877a7093cb82e02a7ba3255c951bcecb029f 2013-09-12 03:23:22 ....A 422400 Virusshare.00097/Virus.Win32.Virut.ce-ecf77896f88e522a1337d3f39ff13239a9e43fb0ad735dd82702f3b9d885993b 2013-09-12 02:28:40 ....A 31744 Virusshare.00097/Virus.Win32.Virut.ce-ecfdcc577d4430005fbaf7f7eae56cba682fbe23dfe7694fdcf9f3e5910d97a4 2013-09-12 02:42:02 ....A 413696 Virusshare.00097/Virus.Win32.Virut.ce-ed58ded90406443c39fe03b7191020b16493861683d90bc19e5e45da1a810f92 2013-09-12 02:22:32 ....A 61952 Virusshare.00097/Virus.Win32.Virut.ce-ed95f7c24deb4aa37cfae09a2b4dacca6622b280a3e249913868cbfc9106c192 2013-09-12 02:15:26 ....A 48867 Virusshare.00097/Virus.Win32.Virut.ce-ef0198bc3920126cd7fce5f858e94c430d0e9e7cc9393f170dfba31c17e0291c 2013-09-12 03:06:42 ....A 233853 Virusshare.00097/Virus.Win32.Virut.ce-ef235221e12f2a28fa1bbbb858f3cbdcdeef61617f45d7ab66a03892ae5af672 2013-09-12 02:27:18 ....A 53760 Virusshare.00097/Virus.Win32.Virut.ce-ef46682e3c727faf98dc27fad737300e146bcbaf65398e041ef95edd915be6b7 2013-09-12 02:34:10 ....A 204288 Virusshare.00097/Virus.Win32.Virut.ce-ef72f67b3f8ee1b3f7b104b7485d8332280e81c6d9089ff7a5d2746eea6fd841 2013-09-12 02:19:20 ....A 32768 Virusshare.00097/Virus.Win32.Virut.ce-ef77e61d1e80ed6d4af3b8c9871f2c319eacb0face34fbddebe25a3ff9550c70 2013-09-12 02:33:32 ....A 32256 Virusshare.00097/Virus.Win32.Virut.ce-ef7ad8ec95a0c6dbed14bb2c048c97b6cc95d46c67dc5fafe5856968a54b7d97 2013-09-12 03:04:04 ....A 308736 Virusshare.00097/Virus.Win32.Virut.ce-ef7e3dc002d806f19ac83ff9f31aca30f2e8786ecd3b61f1fe5a034998af3b73 2013-09-12 02:29:36 ....A 118141 Virusshare.00097/Virus.Win32.Virut.ce-efcd213d6fcdebb3a9adf6d8340f0a74741bd5e8072a49794eccec8dbf4b4ecc 2013-09-12 02:24:50 ....A 105472 Virusshare.00097/Virus.Win32.Virut.ce-efdfebc79dba22d027008b84c66a331361f3700bad94bc9a0154fd4ae72ef91b 2013-09-12 02:14:20 ....A 46080 Virusshare.00097/Virus.Win32.Virut.ce-f0134780fbdfe84855ce4ab656e07d37288c69dd07d71c932191dd47787175fb 2013-09-12 02:13:18 ....A 100864 Virusshare.00097/Virus.Win32.Virut.ce-f03001e72e138403c33a7de24feb9dac62ae4c4895187800dbb1fb9596059c68 2013-09-12 02:09:48 ....A 115712 Virusshare.00097/Virus.Win32.Virut.ce-f03348633876b5000346858a3f6a0e06c42b56959c6c27aafc9c762136015f03 2013-09-12 02:27:24 ....A 632832 Virusshare.00097/Virus.Win32.Virut.ce-f03c96582e279101a27246452df29180f2f80600b3e7857d46c508111d306064 2013-09-12 02:59:52 ....A 82944 Virusshare.00097/Virus.Win32.Virut.ce-f0630894f7f4119710aa1f4f844ac380203b9d00209abd8bea95532a0ac70f08 2013-09-12 01:59:16 ....A 78336 Virusshare.00097/Virus.Win32.Virut.ce-f0635b018f8887e3c08faa9a5e42ccd93dd80eaefd8cd9f3f15854745f22f2f0 2013-09-12 02:29:24 ....A 111104 Virusshare.00097/Virus.Win32.Virut.ce-f0743c0feb3e472696723f117e75256dca8fbd3cd3d6524be15c4c2bf7b64259 2013-09-12 03:32:14 ....A 42496 Virusshare.00097/Virus.Win32.Virut.ce-f0952147b489c270cb14604ef7bdc9c67bbbca0cd96d101dcc7b1a43eb4e96df 2013-09-12 01:49:14 ....A 163840 Virusshare.00097/Virus.Win32.Virut.ce-f0a0dde58ba481d501f446cd717ee3345dec1dfd1598d5ddeaee42a979d38b14 2013-09-12 02:02:26 ....A 880640 Virusshare.00097/Virus.Win32.Virut.ce-f0aafd841bca796596f6f09339e658eca429b58cb939f2d01e4d638fce5d63fe 2013-09-12 03:11:46 ....A 129536 Virusshare.00097/Virus.Win32.Virut.ce-f0beb3cb3d95c27882dbe0036d13f480b7a11fb5e226a4a1ecc5c659a9e0aea9 2013-09-12 01:51:50 ....A 163840 Virusshare.00097/Virus.Win32.Virut.ce-f0bfccdb5a89d6cbeb2dfa2a76b0daa7e15d1aa09a437394886b0df2795761dc 2013-09-12 02:02:06 ....A 254976 Virusshare.00097/Virus.Win32.Virut.ce-f0c3c7a007104889a23abfa2501c2bfa840b3be59314feb76b0950ece318bc1b 2013-09-12 02:16:06 ....A 208896 Virusshare.00097/Virus.Win32.Virut.ce-f0e81cf140f6bc3116e54e9dbf89bb4eb72ac5184e9fa1a8865d57fa9627be57 2013-09-12 02:45:18 ....A 376832 Virusshare.00097/Virus.Win32.Virut.ce-f103a62942f882f9cfa1fd98632a95e7aceb85c4dea681f076400107db8a0a63 2013-09-12 03:08:54 ....A 176128 Virusshare.00097/Virus.Win32.Virut.ce-f113fcbe1af6d7f816f3460e1b01a60a6037b59d3f1b69c32312f752321e2e06 2013-09-12 02:37:42 ....A 886784 Virusshare.00097/Virus.Win32.Virut.ce-f11734939e5687f110a54f9bb735b95f3ecef126048f06dc7fa937bdf6845223 2013-09-12 03:30:48 ....A 67072 Virusshare.00097/Virus.Win32.Virut.ce-f1330c2f0043f985045a0f9a894de9d217e4bbb2d5f1418f472cd475236b454f 2013-09-12 02:07:38 ....A 157696 Virusshare.00097/Virus.Win32.Virut.ce-f14978459af12d42d4d28a70ba78e879ada992475f10b2cfda2b8c58210f73f0 2013-09-12 02:15:18 ....A 307200 Virusshare.00097/Virus.Win32.Virut.ce-f14a251fb9c4b193790faf6cca5adbfbbe0fca2bf5ccf35c5c1dfaacb60896bf 2013-09-12 01:57:12 ....A 269824 Virusshare.00097/Virus.Win32.Virut.ce-f292bc80516a567aae988b7f5af9fdbacb0bedcc0df643040ebe948203dcd74d 2013-09-12 02:56:18 ....A 61155 Virusshare.00097/Virus.Win32.Virut.ce-f2e54da6a607d3de2ab9a94090406e7676d614e7eee9f3bb2e53fc9f43b1f450 2013-09-12 02:53:00 ....A 57344 Virusshare.00097/Virus.Win32.Virut.ce-f3dafa35285f5a1e240c1b5a2771bcff2b52cc63245a3129b0acc73c17ba0315 2013-09-12 02:04:12 ....A 729088 Virusshare.00097/Virus.Win32.Virut.ce-f4d7bd938d6affc8eb9f9b95fe4b53ec491a2450635566f6d97326a0bcfe42f7 2013-09-12 02:37:14 ....A 95745 Virusshare.00097/Virus.Win32.Virut.ce-f4dafd4730a77274d189df678972375abe2d501934f39bf5f50f2de5f35598d0 2013-09-12 01:50:48 ....A 37376 Virusshare.00097/Virus.Win32.Virut.ce-f4eddc155883becba1dce4ce9272ee56af92ebaba55cf3fca66f91576e9f36d9 2013-09-12 03:24:48 ....A 590336 Virusshare.00097/Virus.Win32.Virut.ce-f4f43ed589bb927a166140bdf1dfb81d93dbf8d1e64dcda37e5459817fb93263 2013-09-12 02:09:20 ....A 153088 Virusshare.00097/Virus.Win32.Virut.ce-f4f63fd9e5069073b57e79b74216ceb5cc9a47efbb4349a5b9306b0ef7114155 2013-09-12 03:04:52 ....A 83968 Virusshare.00097/Virus.Win32.Virut.ce-f52f3aa522970bf531c369431f0860ebcf87f6c357f3bcd1c9cd81ef33b6a38e 2013-09-12 02:55:24 ....A 232448 Virusshare.00097/Virus.Win32.Virut.ce-f54ce061c9c8e2cc13f3a8e36f469efc0b13f2b28b6d891fc3d00491773697c6 2013-09-12 03:00:08 ....A 61440 Virusshare.00097/Virus.Win32.Virut.ce-f5506e0de4fa6f71a4c1f4f025ee9852eaa7d9038a97c9b1a5cdea32b8be8b95 2013-09-12 02:07:36 ....A 507904 Virusshare.00097/Virus.Win32.Virut.ce-f56607a0c29f268de95ada993499b278b53cebce03b6ccdd866b1916696751ba 2013-09-12 02:31:00 ....A 60928 Virusshare.00097/Virus.Win32.Virut.ce-f5852d6e2086d6f22dda37e8eeade0c2ca8b6805e62681212d468d984f91986e 2013-09-12 02:18:48 ....A 33792 Virusshare.00097/Virus.Win32.Virut.ce-f58c2f2968a5e0b7f052eccdc145fe42e40defd3cefb43e6625b4c18ac663cb9 2013-09-12 03:01:54 ....A 32768 Virusshare.00097/Virus.Win32.Virut.ce-f5910e21ce230b9eb75f41c35ed4418ca7f1749db4f095af018ac097a21ebacb 2013-09-12 02:24:26 ....A 176641 Virusshare.00097/Virus.Win32.Virut.ce-f5afb7935ae3f04374b983700a1b527cf73fc6329f8088665e9df9e959014c7e 2013-09-12 02:44:46 ....A 391168 Virusshare.00097/Virus.Win32.Virut.ce-f5d4f6ce8f9ba0c8155b1147f1ef75a21d99d6368615e3168781e4b95ff2d6a2 2013-09-12 03:11:22 ....A 82432 Virusshare.00097/Virus.Win32.Virut.ce-f5d7677de2adfc36a3f693e5c7251df52317daf2944971ec97f3109afa12c770 2013-09-12 03:12:38 ....A 182784 Virusshare.00097/Virus.Win32.Virut.ce-f5f0aec543d2d55aef1520d924330e29939d066867fb6466d2012ef16d6a9f6f 2013-09-12 02:25:24 ....A 54272 Virusshare.00097/Virus.Win32.Virut.ce-f5f962c285270cd82da65c5e5de599a1e4f9a948189c3437b61a049427758319 2013-09-12 02:15:50 ....A 67072 Virusshare.00097/Virus.Win32.Virut.ce-f606dd1bea483b465e0d2547e2cc9bf8e0e73abab1c997c3ce4326906f0444de 2013-09-12 02:49:28 ....A 41984 Virusshare.00097/Virus.Win32.Virut.ce-f60a5f3f2585016696e187f7028ecd842bdeb5a7e670d2da8ed887199144de8e 2013-09-12 02:58:52 ....A 809472 Virusshare.00097/Virus.Win32.Virut.ce-f60e8c27cf7978391bbf03a3cf0abc6e3f14862a8ad7d001e8af6f57083602db 2013-09-12 03:26:14 ....A 247296 Virusshare.00097/Virus.Win32.Virut.ce-f61114c97b81c2ae01a2902c8e2b01aa33d3022da7729cdb465790336c16fa6f 2013-09-12 02:24:28 ....A 81920 Virusshare.00097/Virus.Win32.Virut.ce-f611c6c0305387e61eec6f035ecb481b83cdd33b3ae068ed0c59e54eac0c06c8 2013-09-12 03:29:30 ....A 69120 Virusshare.00097/Virus.Win32.Virut.ce-f644ef51c92b7b4f80dfe7cd20c3c18e8b0581baf355670e786f3570790f322c 2013-09-12 03:27:44 ....A 62008 Virusshare.00097/Virus.Win32.Virut.ce-f6656f64b2be21090087ef99295761a443155ba95bc8228181ebef4971098208 2013-09-12 02:39:50 ....A 308736 Virusshare.00097/Virus.Win32.Virut.ce-f66a4c2ba2caef7ce3803ebff12c9012d91e65420a6e62f867a58eb6c0bac16c 2013-09-12 02:52:36 ....A 41984 Virusshare.00097/Virus.Win32.Virut.ce-f66a4d1b99bee289496de3f0dbd328dd286182b3a6e73fc955ecb50596122a54 2013-09-12 02:27:28 ....A 120832 Virusshare.00097/Virus.Win32.Virut.ce-f66d388fd58a1b986dcabfd73eee2c85ecf35f35efb1fbfcc83ba5d419b0ecb3 2013-09-12 01:40:36 ....A 121344 Virusshare.00097/Virus.Win32.Virut.ce-f66f8b4cd2f461cd65b91845a503355677eb25cf20716dbb8de9c27f545ef59d 2013-09-12 03:25:28 ....A 187904 Virusshare.00097/Virus.Win32.Virut.ce-f6a3ff215a91f9929eb2c627b1d875ccd32fe7f6370b660d9b0409eef518f8e9 2013-09-12 01:39:46 ....A 39424 Virusshare.00097/Virus.Win32.Virut.ce-f6eec7427744681af89cfedafb0270e094464b2ae64be0a3a10694cd97062fbc 2013-09-12 01:48:58 ....A 123107 Virusshare.00097/Virus.Win32.Virut.ce-f6fb29adfa052ffe3b9b2e7c2b5a156bb722fe8fddad243f89d6d1e34faaccde 2013-09-12 02:35:44 ....A 119808 Virusshare.00097/Virus.Win32.Virut.ce-f704f2fbb96b914a3c75cdfb27b5419dc4f797e2bdd054e73dab75affe72830f 2013-09-12 02:14:34 ....A 202240 Virusshare.00097/Virus.Win32.Virut.ce-f714d4a8d6c32ad17fd3e749e9e86ecbe481c475912827c240430b27050a6844 2013-09-12 02:09:38 ....A 151552 Virusshare.00097/Virus.Win32.Virut.ce-f71f9b43b328b8a2d879c5f4c0c5542e4481098ae8f641316c3456c876efad68 2013-09-12 02:09:40 ....A 113664 Virusshare.00097/Virus.Win32.Virut.ce-f737abb648a0c401b6e2caaca49a5b743a71c2bea9418de67e20947d0a25ba12 2013-09-12 02:43:02 ....A 30208 Virusshare.00097/Virus.Win32.Virut.ce-f748ad78b6d94086d285fe09a9d83c8bce2cb0c541547ea8a58ae83f00e5bca3 2013-09-12 02:41:52 ....A 233472 Virusshare.00097/Virus.Win32.Virut.ce-f74e648e9c7405bd7b277b2002331a74b227211edd697cb9243c7f455f8190fd 2013-09-12 02:55:20 ....A 328192 Virusshare.00097/Virus.Win32.Virut.ce-f759c5120efbd7e571629cf565ee89f9e1bc92060d5a2efe1dbfac19e96f12c8 2013-09-12 02:02:50 ....A 88064 Virusshare.00097/Virus.Win32.Virut.ce-f767c29dcf96975cb57f8937bad4894b6866ba975353e3f715fcb9c589274666 2013-09-12 01:57:40 ....A 83456 Virusshare.00097/Virus.Win32.Virut.ce-f86ab2078b4d0b684c41a7997832df3dcf2b15b39a8573cb45b6ab13ac8acc05 2013-09-12 02:52:20 ....A 290816 Virusshare.00097/Virus.Win32.Virut.ce-fa7764feab9deaa4f867aca98b650a78e7eef1475b3ddfc08050ea68c8c3d8db 2013-09-12 02:55:06 ....A 52224 Virusshare.00097/Virus.Win32.Virut.ce-fa9caee3028ca14f7d838bbe66335f0e7a356b92cc765d908573c48984ceae96 2013-09-12 03:04:04 ....A 106496 Virusshare.00097/Virus.Win32.Virut.ce-faa84d85ffbee1d7ce60a379982efe163fedf97fbe61843fb3cfd2f64d07c6db 2013-09-12 02:28:14 ....A 472064 Virusshare.00097/Virus.Win32.Virut.ce-faaa5a484fa25498c878e06e9c9c64520f9bb9e3c6fcb8eaf0729c03a9a79797 2013-09-12 02:26:00 ....A 52224 Virusshare.00097/Virus.Win32.Virut.ce-fab437cf51e074de57296d6b211936a54c9440268c873b666e4eec54fed7c035 2013-09-12 03:08:30 ....A 700416 Virusshare.00097/Virus.Win32.Virut.ce-fab61850cf47a415ac13e2f16a1069b810e2f81665a933a962a9144c9fea93c7 2013-09-12 03:08:36 ....A 164352 Virusshare.00097/Virus.Win32.Virut.ce-faebdfeb9f36c481f6198a1bf70b8fc0a271a030722c3dc3418a147be6f2ffdc 2013-09-12 02:32:16 ....A 37888 Virusshare.00097/Virus.Win32.Virut.ce-faec9d505ae5cb6eacdf82894e6f834073315c4f9a23ee926c8511bc63074822 2013-09-12 02:18:02 ....A 46744 Virusshare.00097/Virus.Win32.Virut.ce-fb09102615ad8b93bd405aad1ce0b73237d17022a59214a755bb8c7ccb62d534 2013-09-12 02:27:00 ....A 30720 Virusshare.00097/Virus.Win32.Virut.ce-fb3e91cc6bb102fc8c8e56f4d0d15b55faf87c109872b547d3c9734b5389149d 2013-09-12 03:21:14 ....A 65024 Virusshare.00097/Virus.Win32.Virut.ce-fb5e86088680bdf41255e112866462c80efbcb7ed295331692a67606d2e5951b 2013-09-12 02:25:42 ....A 1656320 Virusshare.00097/Virus.Win32.Virut.ce-fb6b241870f2a46634172e37b83c13ebf7b8d26b416792687c7a929e852c9ccd 2013-09-12 02:12:14 ....A 53760 Virusshare.00097/Virus.Win32.Virut.ce-fb6d2217722f1d29f3b9341af20f5cb446c0de2cdf214aed7bf2842e6b4f9500 2013-09-12 02:59:18 ....A 78336 Virusshare.00097/Virus.Win32.Virut.ce-fb7405fe3178bb0cbfdb44097ca52f7609a8641decc517dfb6ff4ec769c91bbf 2013-09-12 02:08:00 ....A 80384 Virusshare.00097/Virus.Win32.Virut.ce-fb89b0d9df014c51fbd9f93883f190dbfd1be6a4ed1f5b9d149cbc05e5f124ad 2013-09-12 03:18:12 ....A 90112 Virusshare.00097/Virus.Win32.Virut.ce-fb8fc73ab3cc7754e2d2fa1f3d25ebb283abe7e52c7b1f12230ed0fc06714306 2013-09-12 02:29:14 ....A 139776 Virusshare.00097/Virus.Win32.Virut.ce-fc0c6f98ca9e688069c739250342dc5a719362f6cb5654ddc7c4a117bd170432 2013-09-12 03:24:00 ....A 81920 Virusshare.00097/Virus.Win32.Virut.ce-fc1e38b10f17876df1e8c9e68daa1be55dc803ff1ada5a759e540c2a720dc435 2013-09-12 03:08:48 ....A 829952 Virusshare.00097/Virus.Win32.Virut.ce-fc40416656fcfbeb92d8ce2443cf0d3271634c02f229d1fa963707b5bc8b21f3 2013-09-12 03:25:28 ....A 282624 Virusshare.00097/Virus.Win32.Virut.ce-fc404e4d901449a26b44385dcf9d1a19992118265bba5ebe539160b6af975331 2013-09-12 02:26:10 ....A 54272 Virusshare.00097/Virus.Win32.Virut.ce-fca1e62755f4512b6fa53665911b50b95531ae128b7e3ebcf1cba79b0d7efe5d 2013-09-12 02:24:52 ....A 164352 Virusshare.00097/Virus.Win32.Virut.ce-fcae670e986b3acdfd318489b7dc700cc90ed8f7d6660a0ae0459e6860261a9d 2013-09-12 03:19:26 ....A 114688 Virusshare.00097/Virus.Win32.Virut.ce-fe192cbde1d915e2b58dbe83df0b9be2a0988db4912ebacefac934690eae85c5 2013-09-12 01:51:20 ....A 56320 Virusshare.00097/Virus.Win32.Virut.m-fb7f15a09aa2509d7553f34d2da40674b673ebfeade4d1a56d211dff486e9dd4 2013-09-12 03:17:08 ....A 131122 Virusshare.00097/Virus.Win32.Virut.n-7994bf4efa0f9c12a4115b7b77b895795b5195319a467059c22084f4b84fa9eb 2013-09-12 01:59:58 ....A 45154 Virusshare.00097/Virus.Win32.Virut.n-97f8cf0ead54822480414037c5d74a0f6616b9136ecbbb2eb094030a2b1589e9 2013-09-12 02:25:40 ....A 61440 Virusshare.00097/Virus.Win32.Virut.n-d56990521e62fd073a0569ebf110b4503b6d8a3547dc3b84c2f2cc47156f88c5 2013-09-12 02:37:44 ....A 160768 Virusshare.00097/Virus.Win32.Virut.n-d7c0f63a9107d9f8551c71836262c34583180c7548ba54e2c9a75a8ada55be25 2013-09-12 02:50:32 ....A 67072 Virusshare.00097/Virus.Win32.Virut.n-d936eb6c62f69a45b1fe72902eab128a6fb1c315eb046c833f6db88beb1c79da 2013-09-12 03:15:04 ....A 21504 Virusshare.00097/Virus.Win32.Virut.n-da798c032155dbb40e32b1a20897977d4c9263e801d3f1b12dbe1642020dcbbf 2013-09-12 02:04:32 ....A 205312 Virusshare.00097/Virus.Win32.Virut.n-dad96da983b93dc9e2e7101f34041c811276b7999ea9e9e692bb3f2e3fe46a7e 2013-09-12 02:37:12 ....A 176128 Virusshare.00097/Virus.Win32.Virut.n-dd7e2d1ad3a6187b29e4f1de2dd7212cf896f2b4b56cf350d52d38ed206260cb 2013-09-12 01:42:56 ....A 335872 Virusshare.00097/Virus.Win32.Virut.n-dee737393078e02b5e5593447fcfd985e7f9c46069984458dcb07e7f8f1aa524 2013-09-12 03:19:56 ....A 80896 Virusshare.00097/Virus.Win32.Virut.n-df1003ccbc3f0b24e3eff88511acc8e5001f08841e99d9b34c37ecd49796829e 2013-09-12 03:29:36 ....A 40448 Virusshare.00097/Virus.Win32.Virut.n-df4102c7873bc5857a2b29a4ea6e05a602776733ffbd2da6f40fa2f6aae637db 2013-09-12 02:06:12 ....A 220160 Virusshare.00097/Virus.Win32.Virut.n-e36cf793bd9260199cdaae8f88bce784bc7820234e291bc285fa96be93581f2b 2013-09-12 03:07:38 ....A 27648 Virusshare.00097/Virus.Win32.Virut.n-e71d93e98fbe2363023bcf3f9052afad0d8778cca82ecbab267f4e8288bb668d 2013-09-12 02:06:10 ....A 30720 Virusshare.00097/Virus.Win32.Virut.n-e71dcd4bff43ed462e6f0604c7e90eb547fc49e006d9901c34fcdf605532e8d8 2013-09-12 02:55:04 ....A 114688 Virusshare.00097/Virus.Win32.Virut.n-e8490c5f4b357d5a660829a9f44c593bacdc71178ffd7604996c0759ef7e8790 2013-09-12 02:23:32 ....A 94208 Virusshare.00097/Virus.Win32.Virut.n-ebfb701a41b1e622865b8deff33e0ef646bffdeed15c799584d692bfeade29c9 2013-09-12 02:22:34 ....A 44544 Virusshare.00097/Virus.Win32.Virut.n-ecc4ee6c5e341b6746751b54bbb6018742cbbd5067bf291cdd4894e81a0db509 2013-09-12 02:25:52 ....A 28727 Virusshare.00097/Virus.Win32.Virut.n-f0a6df9acb7c5dafe47ca085687499d3508807548dc7fda9797c5bfcd83fd97d 2013-09-12 02:33:22 ....A 49665 Virusshare.00097/Virus.Win32.Virut.n-ff42b7c20118742c101fe1e007cd164202521989e7b9cad4da68d9734b0e3a01 2013-09-12 02:57:48 ....A 28672 Virusshare.00097/Virus.Win32.Virut.q-1c7af58ddfb8cb415cc0d7c9565dae115da0a36e6a1b3972e9fbebe2ff137464 2013-09-12 03:26:20 ....A 912384 Virusshare.00097/Virus.Win32.Virut.q-20acd54a1d878f03493942f4c926250e0e0f5df6d596279a6f5abadc80577f83 2013-09-12 01:39:24 ....A 417314 Virusshare.00097/Virus.Win32.Virut.q-298fdea5277233c4df5b9599f5ff97473ff59912a7bd1c8877c824acc7a00535 2013-09-12 02:03:16 ....A 56320 Virusshare.00097/Virus.Win32.Virut.q-40fa35046579fde9b613f65e4a15c265c72581bdb598c1ffbcad679bea052d56 2013-09-12 02:26:14 ....A 60416 Virusshare.00097/Virus.Win32.Virut.q-442fd01b4f4d89355b0710e2d5ffedce77327dadd6f9c1c0c6466c68e8573a5b 2013-09-12 03:15:18 ....A 107520 Virusshare.00097/Virus.Win32.Virut.q-6372c745e6667b523b74fb5e54aef10ad20dd39a9999cd651a44948b392f380a 2013-09-12 03:28:46 ....A 180124 Virusshare.00097/Virus.Win32.Virut.q-6eb780ba2cc2b31440f988c7b7696cdafed85fe03a3070eb0f454c96f2ed8a3b 2013-09-12 02:14:46 ....A 84480 Virusshare.00097/Virus.Win32.Virut.q-77df7bb2566db19f75a9c291fff626e6cbc93beb03ceb0b77099499abd178102 2013-09-12 02:39:50 ....A 94208 Virusshare.00097/Virus.Win32.Virut.q-809cba69e6842ba1e43d658a89cdb452e84357f5bdfc53b9f9a205cd2b440fc2 2013-09-12 01:48:14 ....A 57180 Virusshare.00097/Virus.Win32.Virut.q-84449a97f021bcb5ddbab845a46ed57cb1e53efb8a0ebe8864de3a9b9d29071c 2013-09-12 02:04:38 ....A 167936 Virusshare.00097/Virus.Win32.Virut.q-94a0f79503583756bab682609fbbb746f64149b86c712cd8941df0223d4a2d42 2013-09-12 02:12:20 ....A 56832 Virusshare.00097/Virus.Win32.Virut.q-96e3dcf4899144dba5daa82e0b88ee09fd77b4d08a1a6bc0d1e01618d7ad6b37 2013-09-12 01:57:22 ....A 45056 Virusshare.00097/Virus.Win32.Virut.q-bc0f61717f06e3ab61489d13d2a3a3910872e524097768024f6479c2da294f8c 2013-09-12 02:56:54 ....A 192512 Virusshare.00097/Virus.Win32.Virut.q-c27e6b183b665d471b2252e7a7e9961678860857f87df0cf4c6583a606231910 2013-09-12 02:48:20 ....A 31232 Virusshare.00097/Virus.Win32.Virut.q-c43f1f8f2b2af5fc762fbe8bc6f82dde9fda8e50bc09387d2ba24b58149b23a7 2013-09-12 02:11:34 ....A 271646 Virusshare.00097/Virus.Win32.Virut.q-cca2ee317f440ef6401e94ae80fffd1d1be56a71740fdb9fc88b3382d81a8601 2013-09-12 02:35:26 ....A 360734 Virusshare.00097/Virus.Win32.Virut.q-cd354cff7560d0e929052274e14b9b2a2f1b655d96e93385c1dd18459a9cf298 2013-09-12 02:10:40 ....A 96578 Virusshare.00097/Virus.Win32.Virut.q-d30ab33ec528de906c722e1fc16b766d845daac621608d59c67909fb81a7c4dc 2013-09-12 03:02:40 ....A 147456 Virusshare.00097/Virus.Win32.Virut.q-d34228ae77d315d52daf04cf16662d610f54f4c324347b73d33bd24a759e8f21 2013-09-12 01:49:46 ....A 97412 Virusshare.00097/Virus.Win32.Virut.q-d44c9c8020e8529b2b85f142d84c6f8a5f635b4612fad24e359de0ad947bf961 2013-09-12 02:52:58 ....A 69632 Virusshare.00097/Virus.Win32.Virut.q-d688dc8f218fbf7aacc020ebaf03c6278ff7743b4508457696652ccfedd709e4 2013-09-12 03:02:58 ....A 102400 Virusshare.00097/Virus.Win32.Virut.q-d6b289560f4a9e2ccd34aa0a590da7fded507706f9b08d2d6e0bb461b37bc9ee 2013-09-12 02:05:36 ....A 184320 Virusshare.00097/Virus.Win32.Virut.q-d839018f3014bbeeb8ab30444375c5a659729e39f536277c46b33acb38155b7d 2013-09-12 02:39:02 ....A 36864 Virusshare.00097/Virus.Win32.Virut.q-db88c8fe72e79f8f49b9e76e2e3c38eda49393fee2aef1920081fd6cbc23669d 2013-09-12 03:10:12 ....A 167936 Virusshare.00097/Virus.Win32.Virut.q-dd63ab023ed1deccd732978d54ce5d8def80b7f198cfbcff1edb4663fc1629eb 2013-09-12 03:02:54 ....A 302076 Virusshare.00097/Virus.Win32.Virut.q-e09e624178f657549227cf95e101576f823b2f0702fde30310d0c42eb9d235ce 2013-09-12 02:43:46 ....A 57030 Virusshare.00097/Virus.Win32.Virut.q-e12da805ebf138f40084233bae714304a4a3208d3252fd135e22d4208c5f4b5d 2013-09-12 02:45:10 ....A 97412 Virusshare.00097/Virus.Win32.Virut.q-e2fc23c8c9d956c355e6b757178c1cfce666392e3ebc74accc2211fbde43edb7 2013-09-12 03:02:40 ....A 44032 Virusshare.00097/Virus.Win32.Virut.q-e507776556f4be1f5d9a210af74d430897f8ed5867f3e59dd9e45ca298770958 2013-09-12 01:51:26 ....A 130180 Virusshare.00097/Virus.Win32.Virut.q-e64ebf58d0a6b6f3d2009330c59d84996f1ee8a66653927afaa136f7ce6b00ab 2013-09-12 02:46:56 ....A 52224 Virusshare.00097/Virus.Win32.Virut.q-e745e3e7d0bce27b6d4e56a3c967751d311bb051345f2e093a598c70a0e4c1e2 2013-09-12 01:55:36 ....A 122900 Virusshare.00097/Virus.Win32.Virut.q-ea6668bb99bb8977adfa2329cc32ba3eec8e816da7f2917ae409bb87ea84aa5c 2013-09-12 03:17:28 ....A 97412 Virusshare.00097/Virus.Win32.Virut.q-ea94ca82eb5316836a3815a258d0a7558ea1254993cafce1df33c51e63575dd4 2013-09-12 02:06:08 ....A 142538 Virusshare.00097/Virus.Win32.Virut.q-ebbd9c7e4befc0f1155c2de0eee98cb13752572d4d26bddb3a3a1458a0100153 2013-09-12 03:13:38 ....A 69632 Virusshare.00097/Virus.Win32.Virut.q-fc69c23beb3e2b86a584d4e46ff1ecac2268463d43294055518556fc8444549a 2013-09-12 02:43:20 ....A 1417216 Virusshare.00097/Virus.Win32.Virut.q-fe5d09b47a200e4d779518636a35f0b9e29231571464a9ab433ce482a466222c 2013-09-12 01:50:28 ....A 275456 Virusshare.00097/Virus.Win32.Virut.u-d2f78f8793d5080eacfc26f322949858a794f47ae3dc1260bd9f1d724d7d16dd 2013-09-12 01:54:40 ....A 81408 Virusshare.00097/Virus.Win32.Virut.z-d481f0e3fdd173b8633635c45cb11473587c1b5c990c848e900b90952604928c 2013-09-12 03:25:08 ....A 69632 Virusshare.00097/Virus.Win32.Viset.a-e01928f53cce2ce00e46e367dbf4a8f87298bc1901975a93c71088d6ff2347a7 2013-09-12 02:25:46 ....A 67456 Virusshare.00097/Virus.Win32.Volus.a-f544cc3e3873b879a31159ef3cbe1bf9acaa7105c39874bbd5856f8aeb5e4171 2013-09-12 02:40:30 ....A 136757 Virusshare.00097/Virus.Win32.Wanex-df297070ed2cd8efc8533e4f5341c7af3a5b15930f49fc2013a419fbe036bf03 2013-09-12 01:52:14 ....A 96676 Virusshare.00097/Virus.Win32.Wuke.e-e0684a5bf737dd00b390248fe3321cf5df3c1cff402a69cecad68c41a8c1247b 2013-09-12 02:07:38 ....A 66048 Virusshare.00097/Virus.Win32.Xorala-0aa929a37f166b0ce4ecb4a649fd8be8ee7689645cb2e22fcb6075098699778c 2013-09-12 02:04:06 ....A 33280 Virusshare.00097/Virus.Win32.Xorala-1530af82a08d6c74ca4e383eacc26cbc3de01b18f8ac26e5c1622381d1782d51 2013-09-12 02:24:10 ....A 20480 Virusshare.00097/Virus.Win32.Xorala-2c8c3da7fec010a0763f2460c2440d4895fe0719bd95388feaefd466a4f2cc8a 2013-09-12 03:05:56 ....A 26624 Virusshare.00097/Virus.Win32.Xorala-3b581b9fe58bc0cbafd3d94b506042388514e1ee55b5e516238b5edb9038c8b7 2013-09-12 02:42:34 ....A 206336 Virusshare.00097/Virus.Win32.Xorala-423bf48185b610bf94cc915abf4bf051b9d95d376b6e5d78e4c4f2747d42fd81 2013-09-12 03:22:56 ....A 27648 Virusshare.00097/Virus.Win32.Xorala-45a9a7ebbf54196b25a9eafbdd58b77a4fccac147b625349af4453ae542b5278 2013-09-12 03:00:08 ....A 61440 Virusshare.00097/Virus.Win32.Xorala-4dcebcd89260fa1b9717add448a6bb28872b953ce46330c884902b0948cb4b4b 2013-09-12 02:35:34 ....A 51200 Virusshare.00097/Virus.Win32.Xorala-5497b3f1c8b3f2d65685cc90430a5918f1531d2e4e7caf1e4b8e58731891ab38 2013-09-12 02:16:36 ....A 27136 Virusshare.00097/Virus.Win32.Xorala-73e77beecb8bb9c5af11c153f4c0992a5181b4746be48e97558c5d6c3f601d19 2013-09-12 02:13:50 ....A 71680 Virusshare.00097/Virus.Win32.Xorala-a2b26d6ea4af5d82f33548e94e26673530410124d0f1b68470a99aa100e42939 2013-09-12 02:42:00 ....A 148480 Virusshare.00097/Virus.Win32.Xorala-a77c8d7b5ebc790610b649a2b15bd69d9900ca62c557d77c4841b8cdb7a9abc2 2013-09-12 02:32:22 ....A 23040 Virusshare.00097/Virus.Win32.Xorala-af6800237213aca8c06a550c020450c8c9cf9aa6ac75132f3f3191d63991450d 2013-09-12 01:47:38 ....A 11264 Virusshare.00097/Virus.Win32.Xorala-bc2974fd211b545df1423959ca055e41e58e47f4ea1fde01fb7e18433e72c7cb 2013-09-12 01:39:44 ....A 6656 Virusshare.00097/Virus.Win32.Xorala-bc7fc2434d0daa0f4a6512db26f32887dc91d22d3f135977a6c7f20be8b681f7 2013-09-12 02:47:28 ....A 7168 Virusshare.00097/Virus.Win32.Xorala-bf89ef7bdbe335cf2f68187fd8083b4c2ebe77bcd5bb3489d612a12ab9fc52df 2013-09-12 03:14:12 ....A 10752 Virusshare.00097/Virus.Win32.Xorala-c0006f6ca0c89009dd0263dfae0bcf6791599bb591cbc75f334899041ef7cde7 2013-09-12 03:13:24 ....A 23552 Virusshare.00097/Virus.Win32.Xorala-c56f50446bfc2b169fbb44313f24600acb22f20b1586988811f84b2c831b9fc0 2013-09-12 02:03:58 ....A 238592 Virusshare.00097/Virus.Win32.Xorala-ca39b731e879234da3e4bb6252f9f26eacbab9671b680ea843927a223b5d524e 2013-09-12 03:08:12 ....A 63488 Virusshare.00097/Virus.Win32.Xorala-cb8573adbd6b876df2ebf0be97144899d2e3cb5a010973a318bba94c3420b410 2013-09-12 03:31:20 ....A 21504 Virusshare.00097/Virus.Win32.Xorala-d3bda996be140c7130ac8016836110d5d80b05479e69839841aa4064b8592fce 2013-09-12 02:22:34 ....A 599040 Virusshare.00097/Virus.Win32.Xorala-d59b0603ea1d4ca2608a99bf6353cb67814d9c635fee593f0d216f92570ae637 2013-09-12 02:18:16 ....A 167936 Virusshare.00097/Virus.Win32.Xorala-d79be7897a2442f5b07a20d2029b76ae6b83ecdbcaec6b16575e29338f46110f 2013-09-12 02:58:08 ....A 63488 Virusshare.00097/Virus.Win32.Xorala-d8b85b59a9291886423a8aeedd9dd1274f51ebdb0f2815e9631463b0e98a530b 2013-09-12 03:25:20 ....A 14336 Virusshare.00097/Virus.Win32.Xorala-da0d4546fb83d3428b11aa203e1a793fcd6d97f832fa1c76502d8570263f1fd7 2013-09-12 02:30:06 ....A 21504 Virusshare.00097/Virus.Win32.Xorala-dd7d8cfcac86d163e40216a8f525294ac7e7b0f7cfc49340081875dafb124256 2013-09-12 02:42:18 ....A 417280 Virusshare.00097/Virus.Win32.Xorala-de794ae065ff735391fe25e8b9c9e8d10fbb18f02cd3d1d445cb4e05d44a2c9a 2013-09-12 02:28:22 ....A 20992 Virusshare.00097/Virus.Win32.Xorala-e069bd9accc490d469562455772853698e49e4334d354e3401acd6696e6670f3 2013-09-12 03:25:22 ....A 57856 Virusshare.00097/Virus.Win32.Xorala-ec2f7a5489c27bc877d9b9db955a34408535fba63d40a37e73626b221bc1b96b 2013-09-12 02:53:30 ....A 17408 Virusshare.00097/Virus.Win32.Xorala-ec90c2e46aa03d38960ad83547e71256f050334fc1ddf1572098d8e374f0aa7c 2013-09-12 03:04:40 ....A 116736 Virusshare.00097/Virus.Win32.Xorala.b-1ad0c89756ee06ca52df52e470509824a8dc65cc2993ac0ea5f9fa521096762b 2013-09-12 02:42:56 ....A 4613 Virusshare.00097/Virus.Win32.Xorer.a-667955095b36725691012da6c7cfc2f28357726a39a5f046dc4b28e12bed4619 2013-09-12 02:07:24 ....A 2181560 Virusshare.00097/Virus.Win32.Xorer.cn-df726e9a533ea320f5e54ff2af7ecf5c77dcfe8097d7b03e5ef1e3a416541e5a 2013-09-12 02:26:20 ....A 92672 Virusshare.00097/Virus.Win32.Xorer.dp-ffa1ff1a238de662e00a3b3207200dedad777db76f1d3727d484a101aa9db5f8 2013-09-12 01:56:00 ....A 1355776 Virusshare.00097/Virus.Win32.Xorer.dr-1ed003e8cffc31f0464b87bb218ede2f962e23109f31191fd2554c99bde88513 2013-09-12 02:24:44 ....A 7377988 Virusshare.00097/Virus.Win32.Xorer.dr-5917bd4077c4f5a19366a1bef90f8040f69cd716ce583ed9183e55446d33a221 2013-09-12 02:00:44 ....A 263636 Virusshare.00097/Virus.Win32.Xorer.dr-d3d22888dc3b33b4a730156829f358a56ff78b83c01ea24c3ec2b263a6f23545 2013-09-12 01:41:40 ....A 59904 Virusshare.00097/Virus.Win32.Xorer.du-7426797264574f6ce21a45cc3b33eb632a1dcb9f94bdb559a6a16a9e9b4062b5 2013-09-12 02:07:40 ....A 12087 Virusshare.00097/Virus.Win32.Xorer.du-7ebc8a826b9e888fe3f403343405593c55a6ff1fc9cc18ef6b579fde9de14ec0 2013-09-12 03:06:06 ....A 45056 Virusshare.00097/Virus.Win32.Xorer.du-bbbc5a2aa6787144582f7144570e759f9c1c55c3ceebf4f848d3d8e07c445704 2013-09-12 03:17:02 ....A 10609 Virusshare.00097/Virus.Win32.Xorer.du-e1a6c120ce1c11b31bfd735b61b25685f683d7841a5201efacae52776a289411 2013-09-12 03:03:30 ....A 218716 Virusshare.00097/Virus.Win32.Xorer.ec-daf89fa579383ca9f7f1bfb4169108290be8f483f1a56c5224343cef2fbc08f4 2013-09-12 02:06:50 ....A 207900 Virusshare.00097/Virus.Win32.Xorer.ee-f61468a76a6d1eb3d21641e28f13402210f94da24f4686e7903ed65c40c569c9 2013-09-12 03:28:28 ....A 176148 Virusshare.00097/Virus.Win32.Xorer.ej-b1e842baa77fddb72578ff28f83de4a3364460bbfb2360ba1252e68b3a738b15 2013-09-12 02:56:14 ....A 98304 Virusshare.00097/Virus.Win32.Xorer.el-952d616aaa32291df54e895be7a4f484a13e75d73427aa71652839185fec51ea 2013-09-12 03:16:22 ....A 363664 Virusshare.00097/Virus.Win32.Xorer.em-e1b3e53cc1684dd119aec273f6ca6fd6ae45adf57db07b925bf68f4804383c73 2013-09-12 02:54:10 ....A 592940 Virusshare.00097/Virus.Win32.Xorer.er-939f40cc83538d8869bc06bd670d11e2485e010890670b415b1762798ad9a914 2013-09-12 01:57:30 ....A 705956 Virusshare.00097/Virus.Win32.Xorer.ew-c48b976f57252d3ddf3089883eae87cc047bae1c06cc50d1c838205fa81bb07e 2013-09-12 03:05:00 ....A 2144170 Virusshare.00097/Virus.Win32.Xorer.fb-4ead672a41c31e5fc1882f8888742f7871f1d8c3b5e792a49c980b317483b237 2013-09-12 01:47:28 ....A 406028 Virusshare.00097/Virus.Win32.Xorer.fb-6efb25043ac90cedcc2734b51e9b406539c1e1b68a30abef743437e2408424b5 2013-09-12 02:39:34 ....A 159748 Virusshare.00097/Virus.Win32.Xorer.fk-3a26fd930fa3980f9b8562753118374b450f11e7a522fa54c88f2580604631a7 2013-09-12 01:57:24 ....A 815668 Virusshare.00097/Virus.Win32.Xorer.fk-7418ec06ef839e259571aae5f41f6d85002b8974913cf9c595e3dd9353f2314d 2013-09-12 03:21:28 ....A 567956 Virusshare.00097/Virus.Win32.Xorer.fk-ebe62c0129a01e486b6758dd982208693649bfe17ec0b03c51a3f9b8a24d44f8 2013-09-12 03:05:56 ....A 189440 Virusshare.00097/Virus.Win32.Xpaj.gen-0056c93b27a635f448aadf405c0e0d90a89107a1bdf5544da60f06fd63f796c7 2013-09-12 02:30:20 ....A 221184 Virusshare.00097/Virus.Win32.Xpaj.gen-0352808cb34c225da607992323088096b754ec73f3790a35b45596d870c98a6f 2013-09-12 01:59:08 ....A 182272 Virusshare.00097/Virus.Win32.Xpaj.gen-056e77c6a34e8d87510c2dceeaa31a0a3bae2ff0323a33628102215b933f11c6 2013-09-12 02:26:18 ....A 227840 Virusshare.00097/Virus.Win32.Xpaj.gen-05be1791cb50eeeb4e1dc11ace452af811680253221433c38dc4dc4dac02810f 2013-09-12 02:05:54 ....A 256000 Virusshare.00097/Virus.Win32.Xpaj.gen-09a60446e5bdc8b130dcb413cc51780f37aa6e71ae21c9ca714e276defa89275 2013-09-12 02:31:10 ....A 348160 Virusshare.00097/Virus.Win32.Xpaj.gen-0a3a9f384d534b032ec8fbd4a5e61d5c01266d939c0271b7e7c217ae9c5da6ba 2013-09-12 02:15:36 ....A 307200 Virusshare.00097/Virus.Win32.Xpaj.gen-0c47e47cfdc72a72c2193125286b56801600ce20d56c675b54776b721aaf6a5c 2013-09-12 01:46:24 ....A 191488 Virusshare.00097/Virus.Win32.Xpaj.gen-0db36e08e9d6b1a97af89564953237b239d76f42063bf32dbc2be35391443b69 2013-09-12 01:52:12 ....A 302592 Virusshare.00097/Virus.Win32.Xpaj.gen-0fcf1635e8e9dc723487e33f49266ddd1f801ea352d7e6d67baed6bf18f73cb2 2013-09-12 02:51:18 ....A 410112 Virusshare.00097/Virus.Win32.Xpaj.gen-10a903d5e614c86cef8439da86317d2305776f553e9e7f67c256dcdc8cbb6a60 2013-09-12 03:08:48 ....A 303104 Virusshare.00097/Virus.Win32.Xpaj.gen-1d4b855f996d412dc473815ded6b24c71dfb7ef24a2a54812f5b97c851fd9240 2013-09-12 02:54:16 ....A 217600 Virusshare.00097/Virus.Win32.Xpaj.gen-212c1eaaa40299b362dac9641b4850c3ae4925e2af03161eb1704c0cec6d06ca 2013-09-12 01:46:28 ....A 245760 Virusshare.00097/Virus.Win32.Xpaj.gen-239ba4a6b2ef96a26d19a539ca5a2d6f0470a98e46b5890973b3d0ac491ac258 2013-09-12 02:20:08 ....A 512000 Virusshare.00097/Virus.Win32.Xpaj.gen-25ff1cfd254e9fe6413da07c80f7faf1c8eebd72b151820c607b3d55cb865e3c 2013-09-12 02:29:22 ....A 253952 Virusshare.00097/Virus.Win32.Xpaj.gen-28306617425794f483cda3cbc5726769d2144c36157f21334b06ac770b4511d2 2013-09-12 02:04:26 ....A 246272 Virusshare.00097/Virus.Win32.Xpaj.gen-40dde3d790997b1e527ec32cdbcec0096dbc8f2d7a52af36d2d33acd783d6fd9 2013-09-12 02:45:16 ....A 266240 Virusshare.00097/Virus.Win32.Xpaj.gen-43a64030e4551d12822652835008af11638e95f5aec4a49b2068cddcf7a57d82 2013-09-12 01:52:52 ....A 200704 Virusshare.00097/Virus.Win32.Xpaj.gen-465e24ceaabd917de920a9713fce7127a1027f9ded61cc5656cac4ed521383d5 2013-09-12 02:13:16 ....A 323584 Virusshare.00097/Virus.Win32.Xpaj.gen-483bb73a46d76e625c72e283035e77a131720c813c9768454c0417351a014382 2013-09-12 01:53:06 ....A 229376 Virusshare.00097/Virus.Win32.Xpaj.gen-52fdfbc1a881ff81ffbfce477081a803f83b67bc59ce06254bf6671708ffafc2 2013-09-12 02:55:56 ....A 241664 Virusshare.00097/Virus.Win32.Xpaj.gen-533605bdafeee602df6725d99457fe21ef23528cd754777498e62ba8ac1b6a28 2013-09-12 02:09:08 ....A 345600 Virusshare.00097/Virus.Win32.Xpaj.gen-5398bfe6bf1877838c0c77a98ad523331bdbbb4375bdef539b427d4575a7bc6f 2013-09-12 02:19:32 ....A 188928 Virusshare.00097/Virus.Win32.Xpaj.gen-55b1dd2b80cefaf46f5085ca7ace519b542e46407fb55b5033f8507c7ed0b24c 2013-09-12 02:01:54 ....A 251904 Virusshare.00097/Virus.Win32.Xpaj.gen-6141924b96f835f26aae0b63952a25164a38a748b7697b1b04e56660cf733c74 2013-09-12 03:03:46 ....A 233472 Virusshare.00097/Virus.Win32.Xpaj.gen-70e1a37bbed6258c88c0efaa2903cfd2c35eb6e1f138a12a7551175d328bbd3b 2013-09-12 02:28:18 ....A 208896 Virusshare.00097/Virus.Win32.Xpaj.gen-7855aa83a8f75990565b7e09ce668b4a0286856b0dcfdf4e827e2b54246cc2a6 2013-09-12 02:22:40 ....A 1238528 Virusshare.00097/Virus.Win32.Xpaj.gen-78d272c4ea91b8173b0b80df54372f1a460afd945bd1ca632ba5fe92d2861f60 2013-09-12 02:32:20 ....A 249856 Virusshare.00097/Virus.Win32.Xpaj.gen-7a8560ce4ab7a91123ae983aa43bc41b0e419697c69f7788580cd4b6c3d650cd 2013-09-12 02:01:40 ....A 201728 Virusshare.00097/Virus.Win32.Xpaj.gen-824a39531620a0045ce2e1e5fe4f917b8cd42d9075f21eebdbbacca081ed8711 2013-09-12 03:02:30 ....A 305664 Virusshare.00097/Virus.Win32.Xpaj.gen-82d62291d9157b8444b09af4704151436567507b279398b3787d19aa9c9eb893 2013-09-12 02:38:38 ....A 204800 Virusshare.00097/Virus.Win32.Xpaj.gen-83db8d0224c0d4f8e9e4e01ccb8dc2964a259bbb4677a614e27ba4536cad1ba1 2013-09-12 02:18:16 ....A 241664 Virusshare.00097/Virus.Win32.Xpaj.gen-874995f9fa2cf25c359eb1bca0d4bf0d921c11b7dc412e3cd31db44a100afc6b 2013-09-12 01:50:56 ....A 220672 Virusshare.00097/Virus.Win32.Xpaj.gen-88f2a306c44d5594d600cf8b745c3887c37fee138639115de0323c56fea3bd50 2013-09-12 02:52:50 ....A 245760 Virusshare.00097/Virus.Win32.Xpaj.gen-89a4d5d6dfd72a976ea5b1e3e2f1871a70d82fc3fec7f7b5bb57469132e48bec 2013-09-12 02:10:06 ....A 465408 Virusshare.00097/Virus.Win32.Xpaj.gen-917738cffb7d6180f3711416e0e5be3b0a5c9277534ae4b58d2bb3a1abb2154a 2013-09-12 02:26:16 ....A 256512 Virusshare.00097/Virus.Win32.Xpaj.gen-9a805c83b78a851820ee3540097dc8294eeda4e132407ed37a90d9e5ac640bf7 2013-09-12 02:52:26 ....A 207360 Virusshare.00097/Virus.Win32.Xpaj.gen-9e1c7f4689dee18256ad760b7dc989d5ae085208f8e6df6a79163faebc1a0525 2013-09-12 03:20:20 ....A 259584 Virusshare.00097/Virus.Win32.Xpaj.gen-a32e687d3a0e9c37a3c0529bec936c2dab2e20b199ebecfcd124b45ce8a88d70 2013-09-12 03:29:44 ....A 193024 Virusshare.00097/Virus.Win32.Xpaj.gen-a529be7131c767c9260c8272ea08a3213294a3d49a2a14ea2b8cec7ac46e5c67 2013-09-12 02:52:30 ....A 212992 Virusshare.00097/Virus.Win32.Xpaj.gen-a7a9880953aaecc8b40cd338a656d445583803aff578b61fa51f5fa43397e8d6 2013-09-12 02:13:00 ....A 202752 Virusshare.00097/Virus.Win32.Xpaj.gen-b352a00d5398ba64c09eb807841e8ec960749b9b4697b6aad2fbfd01ca906ec9 2013-09-12 03:09:32 ....A 194560 Virusshare.00097/Virus.Win32.Xpaj.gen-b609da0f51102dac67513291b4bfc0ce39bd12e4ec13cb07f8293f3bad38cfb7 2013-09-12 03:18:06 ....A 226816 Virusshare.00097/Virus.Win32.Xpaj.gen-b6c45a93e4c632b9c09c232d6ecd284e636c2cc35f06871422513f83c7fcbe0d 2013-09-12 02:18:24 ....A 237568 Virusshare.00097/Virus.Win32.Xpaj.gen-baa53c5903f1adc832613911cb9e4b03ae1ac5ce940fb08ec857515de965d5c1 2013-09-12 03:00:06 ....A 327680 Virusshare.00097/Virus.Win32.Xpaj.gen-c6aaaa08cdecb1dc019f8e7ff2b39ddf11c8a52b079c2ce9eb148980eff0cc6c 2013-09-12 02:11:22 ....A 207872 Virusshare.00097/Virus.Win32.Xpaj.gen-c73e2b89e5159d7af91494fb85edd9ded340481e1e389d8a666b1d2fa1bf93ca 2013-09-12 01:42:04 ....A 259072 Virusshare.00097/Virus.Win32.Xpaj.gen-c79a997581ff6d3b49367b08cfc2fd773d1f15b061a885e360a65a935e40797c 2013-09-12 02:18:12 ....A 192512 Virusshare.00097/Virus.Win32.Xpaj.gen-ca5ab579047c614ea9707155599945ca3635f093ee58240e1b07dcf6cde17dd8 2013-09-12 03:10:20 ....A 207360 Virusshare.00097/Virus.Win32.Xpaj.gen-ccc3f7e0c3cde2eacf514f86eee0162c87ca60483a10cc9d7a915b9ee2da9e86 2013-09-12 01:52:14 ....A 190976 Virusshare.00097/Virus.Win32.Xpaj.gen-d0a22e76fc5a14dc51874ee9252eee1b6f8413ff571a16249c8af4c2b432357f 2013-09-12 03:22:42 ....A 338944 Virusshare.00097/Virus.Win32.Xpaj.gen-d1d3e7cb6af97aa2ef9d8e3d6fd0ec69743d52bb22b8853213967f47e04926d0 2013-09-12 02:11:28 ....A 187904 Virusshare.00097/Virus.Win32.Xpaj.gen-d26917402734f655fea8b4b7d3836858f3940ad2e6db7505809fa48c668bb923 2013-09-12 03:06:26 ....A 212992 Virusshare.00097/Virus.Win32.Xpaj.gen-d35508317b28083688185a9f384d0a4728621fdbdb082d7c9b424bdec0684859 2013-09-12 02:36:22 ....A 194560 Virusshare.00097/Virus.Win32.Xpaj.gen-d4119e8f2986ede0e60323bf327191717e95f36e34ded81f9ec293206ced6140 2013-09-12 03:06:42 ....A 307200 Virusshare.00097/Virus.Win32.Xpaj.gen-d5d2477a6db8a92a89f8c69345f8ec0e0cf7755ef1cf9a2c85d5005cf8b924e9 2013-09-12 03:28:26 ....A 291328 Virusshare.00097/Virus.Win32.Xpaj.gen-d6070b667b1e378b16c34ba4eb0bfd83c8c63094c41434f0af2b38de1e60bbfe 2013-09-12 01:55:58 ....A 220160 Virusshare.00097/Virus.Win32.Xpaj.gen-d686b550618933097a8dcc7ed49990e55ea5db157daf7ffb222aa884034ab647 2013-09-12 02:29:00 ....A 241664 Virusshare.00097/Virus.Win32.Xpaj.gen-d6f360aaeb3cdfaf9811c926e9aeca3e5c8fa5ce5765c8c404a2ed2ad65c4cd4 2013-09-12 02:02:46 ....A 1094144 Virusshare.00097/Virus.Win32.Xpaj.gen-d776e3c2775612cbe445259d95c00505db467f66a1ea084af035eec45450cbb4 2013-09-12 03:02:12 ....A 217600 Virusshare.00097/Virus.Win32.Xpaj.gen-d7e8a44d28092719a289ab5cd211649a5548e266a70c864ddb88f18efdac574a 2013-09-12 02:06:00 ....A 344064 Virusshare.00097/Virus.Win32.Xpaj.gen-d8067a4d1850b26888339d2eed64872aadc9489a3a98c993f425f437b2e78f48 2013-09-12 01:58:30 ....A 233472 Virusshare.00097/Virus.Win32.Xpaj.gen-d82657539722c43f05c795fa59cc7fb2a073e7dacc1cc18c5814c4637fa59d97 2013-09-12 03:25:56 ....A 196608 Virusshare.00097/Virus.Win32.Xpaj.gen-d892aee4cad32594b60a2b570c5af917f66b2be88874b91002c30fc837c70e33 2013-09-12 03:24:20 ....A 215552 Virusshare.00097/Virus.Win32.Xpaj.gen-d8b6eb9ed488be2be14add56ac840407f289973ce54de06ebc59669e82bad8aa 2013-09-12 02:11:48 ....A 242688 Virusshare.00097/Virus.Win32.Xpaj.gen-d8f8db08689771f9dc5936561b2e55aa4c2da83a81399f47b7738d1750a63988 2013-09-12 03:03:44 ....A 365568 Virusshare.00097/Virus.Win32.Xpaj.gen-d8fccc291d0bd298a0232c48babd0e06ff76792e3d69979a844954c59359ca30 2013-09-12 02:20:54 ....A 266240 Virusshare.00097/Virus.Win32.Xpaj.gen-d9022fb2a672de8806e06cdc7701860a9ceddb7cfe7f59e26dfc762b9fdad4db 2013-09-12 03:15:48 ....A 315392 Virusshare.00097/Virus.Win32.Xpaj.gen-d992f870d3e9e3eafe2998be75816602ed02c504c8b608cebb3dc82df771e951 2013-09-12 02:50:56 ....A 228352 Virusshare.00097/Virus.Win32.Xpaj.gen-dafa4d321ab4b3798a2e89d638b8e52fe8c92016683979642657b28fd806eb27 2013-09-12 03:09:06 ....A 192000 Virusshare.00097/Virus.Win32.Xpaj.gen-db240d47476ff3ed3a5792158c0ed179e4e5cf7f9a54d52cd1a95247c40a3b2d 2013-09-12 02:06:04 ....A 303104 Virusshare.00097/Virus.Win32.Xpaj.gen-dbad3ce1f1ca00caf49d60f6f0b5271a1dc6d6739a9b158c05ddc9ffa088e195 2013-09-12 03:04:14 ....A 223744 Virusshare.00097/Virus.Win32.Xpaj.gen-dbcfb622a54408ddb385c07b4a46b97ad32652a0e1560f6c0738110fa9c9ebbb 2013-09-12 03:30:52 ....A 189952 Virusshare.00097/Virus.Win32.Xpaj.gen-dc02e8488a0a2de3e97c323d7093235c7a1a92196f91dd80993a17aa9f092841 2013-09-12 02:06:18 ....A 237568 Virusshare.00097/Virus.Win32.Xpaj.gen-dc1d1edcd3607e6a0cf8fb2e90e87df864b6459bbcc312310d2055b242a2314c 2013-09-12 02:07:14 ....A 183808 Virusshare.00097/Virus.Win32.Xpaj.gen-dd74a86863fc00bc7163f212e1e0106225d010aba14aabd90a76c95127b4e801 2013-09-12 02:07:30 ....A 193024 Virusshare.00097/Virus.Win32.Xpaj.gen-de4be80a8401ed7c694fa46ed12d4c3d179a1c05efb11ab7e53b9e75a72e004d 2013-09-12 01:47:16 ....A 360448 Virusshare.00097/Virus.Win32.Xpaj.gen-de56869ebac52ca9289cb12ffaec5897e51d09b13c87c8ef6596876b017df613 2013-09-12 02:05:48 ....A 364544 Virusshare.00097/Virus.Win32.Xpaj.gen-df88bef9231bf2cff02c0c5a016b359c330208ed2db3ab8787d159f4b518439d 2013-09-12 01:58:24 ....A 253952 Virusshare.00097/Virus.Win32.Xpaj.gen-dfa1b7f046c8fc5c2e57afde649192665b310d2bfc6e15dc63181aefc7b4952a 2013-09-12 02:35:54 ....A 190976 Virusshare.00097/Virus.Win32.Xpaj.gen-e0e21f088ab50af3ef6d344759712849f4772ade288c051b4aa80d340a97c123 2013-09-12 01:50:00 ....A 235008 Virusshare.00097/Virus.Win32.Xpaj.gen-e120401c3b3fca829d36ace6ae41dd149ebf466449a5c5f16a68ea0006233e49 2013-09-12 03:22:32 ....A 231936 Virusshare.00097/Virus.Win32.Xpaj.gen-e167be6149266a1fba81a6e980553908a2e3484d32a5113b64668a31284fc73c 2013-09-12 01:41:22 ....A 380928 Virusshare.00097/Virus.Win32.Xpaj.gen-e2ab41deee0712d4ac96deb550b9af49813cf76c568958c0872939d6a6255fbd 2013-09-12 03:31:26 ....A 199680 Virusshare.00097/Virus.Win32.Xpaj.gen-e396a3511e81e125e54aef04385ba9c05c3e59183d1d1bf6dd48ea405e62f910 2013-09-12 03:25:18 ....A 217088 Virusshare.00097/Virus.Win32.Xpaj.gen-e3dccbf329b6e4937469339ad653a042fa1ee7a7fa4092c71ed6ff39f441b9e4 2013-09-12 03:22:58 ....A 329216 Virusshare.00097/Virus.Win32.Xpaj.gen-e3ec0828f21eaede42cae4a3ac3fa67d3c38d15f7c3e913f69f7b9ea48c6d8b9 2013-09-12 02:49:20 ....A 319488 Virusshare.00097/Virus.Win32.Xpaj.gen-e43561b8a8f2cda0e843ffb1af40a88847a9e979df1966a6c889d75c1151baa7 2013-09-12 01:41:18 ....A 253952 Virusshare.00097/Virus.Win32.Xpaj.gen-e4539d3e78ad3d0a06fa6cf025445d8f95c83f5ed831a09fa2b58db9774467e1 2013-09-12 01:54:10 ....A 186368 Virusshare.00097/Virus.Win32.Xpaj.gen-e4bf9147ae93df24ed591df9227065bbaac9fe6c4c2e1be93e513ac7d37aec86 2013-09-12 02:33:48 ....A 215552 Virusshare.00097/Virus.Win32.Xpaj.gen-e50a8af6d4d82fb4041b8c5ce733818f64d25455ac0d776fd8f3d671be42b11c 2013-09-12 03:13:04 ....A 274432 Virusshare.00097/Virus.Win32.Xpaj.gen-e55cf6a43d3041d03c5e3d286e81fdcde30310ffe3d719cc1b945e212e81675f 2013-09-12 01:41:24 ....A 323584 Virusshare.00097/Virus.Win32.Xpaj.gen-e57c38ce9017aabe566710a9c9515c57d7f7f7ab58712ae51cb9744e20036a94 2013-09-12 03:18:50 ....A 348160 Virusshare.00097/Virus.Win32.Xpaj.gen-e5b6f007b03b9193be857a5bb7f1a5fd6dafb23b41c90968753d9837c7eb71f0 2013-09-12 02:04:58 ....A 249856 Virusshare.00097/Virus.Win32.Xpaj.gen-e5c7b679592674461b9928a80ee3c58016cdb9321715fe202e7f2bd000fc07fa 2013-09-12 02:30:38 ....A 196096 Virusshare.00097/Virus.Win32.Xpaj.gen-e672264966552edbe00bc437d28867bfbd6677fa00ff0d39f4e6b23778579647 2013-09-12 02:23:12 ....A 225792 Virusshare.00097/Virus.Win32.Xpaj.gen-e67e739adcf394fb506e88ef5da19dd2ee2a4955a6e5f09f2a21deaf333438e4 2013-09-12 01:52:10 ....A 356352 Virusshare.00097/Virus.Win32.Xpaj.gen-e681c50317226c1bc930656d63503f06a1994cc00b2e55a6ed27ab0b3427bc8c 2013-09-12 02:19:46 ....A 218112 Virusshare.00097/Virus.Win32.Xpaj.gen-e744f246c42ab550d5c980592b20625c9545389e5a24905b5ded5d40e1215d45 2013-09-12 02:15:30 ....A 305664 Virusshare.00097/Virus.Win32.Xpaj.gen-e74571f5ab93d9e181eb9ddf2380f4536c67d8d36cff329384ac3ca8d645f4b7 2013-09-12 01:42:16 ....A 200704 Virusshare.00097/Virus.Win32.Xpaj.gen-e7c54fac4c9a106186811b59f1eec372171e68707e33a92892245cb392b9c410 2013-09-12 02:40:12 ....A 200704 Virusshare.00097/Virus.Win32.Xpaj.gen-e93e1258182ed65406910c4c22466ab12ba0dd3f6a74d0f1861c2668cfda9d53 2013-09-12 02:42:50 ....A 189440 Virusshare.00097/Virus.Win32.Xpaj.gen-e95c558736fac070981f21e20bda87bc70c6a3b0fa6bc0eeb8396cb59cf52357 2013-09-12 03:31:36 ....A 945152 Virusshare.00097/Virus.Win32.Xpaj.gen-e9a9ec396d499a26d28ea8a48a6f20ecb80786cb0912395032ed7fa6e7a28935 2013-09-12 03:09:22 ....A 432640 Virusshare.00097/Virus.Win32.Xpaj.gen-ea7250fa55f65aaf960bd79c0c0d38464b41c7a4864cd998f95052b75a344de6 2013-09-12 03:30:58 ....A 265216 Virusshare.00097/Virus.Win32.Xpaj.gen-ea7dbcd647127fb4a428eb07e414b821f454fd82d7007c1a84cd3fef9185e0dc 2013-09-12 03:22:56 ....A 430080 Virusshare.00097/Virus.Win32.Xpaj.gen-ead6026567b0088143acaac34001a96bb740d204e41979d64bf1be113055f9d1 2013-09-12 02:19:10 ....A 276480 Virusshare.00097/Virus.Win32.Xpaj.gen-eb3d6f144cc0ccfc842f9580ef2a226564152d1f22b243d7eea5434f658c957d 2013-09-12 01:40:18 ....A 204288 Virusshare.00097/Virus.Win32.Xpaj.gen-ec35b6c4d22231a7dc21f658e06d08c59f5451737db6c6b38c0fb50c9c3b8dc3 2013-09-12 02:59:12 ....A 273920 Virusshare.00097/Virus.Win32.Xpaj.gen-ec446a96d481b05dc444bd8a99c285fedc579eb582e4ebca9a5bbf80e9eba9d7 2013-09-12 03:20:26 ....A 298496 Virusshare.00097/Virus.Win32.Xpaj.gen-ec6cad1e212e301f1f2a884b790aaa98826f814aadc2f2ae234157509f11522c 2013-09-12 02:13:48 ....A 208896 Virusshare.00097/Virus.Win32.Xpaj.gen-ed1cfd22f57a9e98dcba6c90517dfbbd7fe521ca8ef9a17b67a6c40ae0a0696d 2013-09-12 03:08:22 ....A 190464 Virusshare.00097/Virus.Win32.Xpaj.gen-ef808ad6243a15bf17a514e146954020c4d020473e1ad8119fe68a50d4b5705f 2013-09-12 02:36:10 ....A 197120 Virusshare.00097/Virus.Win32.Xpaj.gen-efe4dd1bce90f7632b04bded7a9d8cad508664c0fe4d4f7c1b94a3aa66170dbe 2013-09-12 02:10:04 ....A 249856 Virusshare.00097/Virus.Win32.Xpaj.gen-f01f45e5347b5574c6ba769e441b4def84ce5297178ac42850d14c4548affa19 2013-09-12 02:04:02 ....A 337408 Virusshare.00097/Virus.Win32.Xpaj.gen-f050317dec263a3f7db96ae4d3ffa614467d56ab952b3d38b10979ae7b848aab 2013-09-12 03:08:16 ....A 430080 Virusshare.00097/Virus.Win32.Xpaj.gen-f06b8a8b640cab48e3eaf7c50b50da2b3c6cc9411d970df3e3479795d360638c 2013-09-12 02:59:06 ....A 225280 Virusshare.00097/Virus.Win32.Xpaj.gen-f0a70eabe7977da4582aab674ca24a07dc409cfe8d9aae78f408c991558003d8 2013-09-12 02:30:42 ....A 190976 Virusshare.00097/Virus.Win32.Xpaj.gen-f0d04cd200ce972b8a537eb36841d79d213076a5c5714f3974c9dcc9cca99984 2013-09-12 02:29:42 ....A 184832 Virusshare.00097/Virus.Win32.Xpaj.gen-f0e0744b7eed8db981e61bc9e8653b336c42d514623e102c82aee76e08cc79e7 2013-09-12 02:25:56 ....A 300032 Virusshare.00097/Virus.Win32.Xpaj.gen-f4d9833545b21ded6abb38ac1962693243877e49619c8e20a12a190a074d200a 2013-09-12 02:02:22 ....A 221184 Virusshare.00097/Virus.Win32.Xpaj.gen-f51032c544f2be3f2c37f4437d02e9a13b1bdcf14525999fc3187f7291ded2ba 2013-09-12 03:06:20 ....A 215040 Virusshare.00097/Virus.Win32.Xpaj.gen-f59ab9af4f994ebf31e105d9f261603719ac6d9772efa4b56e201da4e51d3bb7 2013-09-12 02:44:56 ....A 225280 Virusshare.00097/Virus.Win32.Xpaj.gen-f71c10dc759e3ff265f610322c7d7b53ea6b2bed1685d40e9df3d619f8b373f6 2013-09-12 02:00:22 ....A 304128 Virusshare.00097/Virus.Win32.Xpaj.gen-f739137a3e5ab32148a7fa3b2cad392a24985ca957a5d1c927678951b83a99f4 2013-09-12 03:18:36 ....A 199680 Virusshare.00097/Virus.Win32.Xpaj.gen-fab6ec1bb37a4e77440aa4aeab2c69b4311796c867223ba5909cea593659a9ae 2013-09-12 01:41:34 ....A 208896 Virusshare.00097/Virus.Win32.Xpaj.gen-fb3021f834396dd8e9164204cbdcc353ab7d6fdeacfcfa73ceb3ed201c31086d 2013-09-12 02:24:08 ....A 229376 Virusshare.00097/Virus.Win32.Xpaj.gen-fba8745c1c48ced7230f29818cc7543470b406eb6d4503f871bb6fe96dbfd752 2013-09-12 03:02:54 ....A 348160 Virusshare.00097/Virus.Win32.Xpaj.gen-fbd2b4235a140bdce84d98daad3fbb2f901f28c96ad705ac2771160772d2ab31 2013-09-12 03:19:14 ....A 262144 Virusshare.00097/Virus.Win32.Xpaj.gen-fe149794c7038dd38b29e737057291e961769c92ec7ddfa7a1996a217115cce5 2013-09-12 01:55:04 ....A 154624 Virusshare.00097/Virus.Win32.Xpaj.gena-8b006bc0184ead72ea8420d38ea72270b99badc1d5f3251b2a8af492be36e858 2013-09-12 02:50:00 ....A 241664 Virusshare.00097/Virus.Win32.Xpaj.genb-0275de90fbde9680c84f0af8d0e4d6b87663b4af0b27665cacd3438472d57edc 2013-09-12 03:00:26 ....A 95232 Virusshare.00097/Virus.Win32.Xpaj.genb-0ee169d16e14276bb7776aff3997560fbd1613a8d4bfb5fd50a1c5b43143d8db 2013-09-12 02:37:30 ....A 200704 Virusshare.00097/Virus.Win32.Xpaj.genb-246d66a6947b6969fad8292c26149ef369215554c99acdb36c6948de9b255715 2013-09-12 03:23:52 ....A 100864 Virusshare.00097/Virus.Win32.Xpaj.genb-2df334a1317f75353664e1d70c8ec93fee375d4cede766440cb3bfd4b4f24422 2013-09-12 01:42:06 ....A 94208 Virusshare.00097/Virus.Win32.Xpaj.genb-3584722add3ed13fd07cebf81e0c00604ac7dc62c3fbd33bcfdff17a54f32d30 2013-09-12 01:52:06 ....A 100352 Virusshare.00097/Virus.Win32.Xpaj.genb-37dde16ad379c467ac505189cc4d88162b35abf62753ed8bb5dbfa1ce81064d8 2013-09-12 02:23:12 ....A 103424 Virusshare.00097/Virus.Win32.Xpaj.genb-8075f1e21566db8188c76f0ebe54601f1733fb243ee8f8dba87134f1ec8d67bb 2013-09-12 03:02:14 ....A 421888 Virusshare.00097/Virus.Win32.Xpaj.genb-961314dfd1028c5eacabc8407b7aceb62982f45e6590fce0aa103359fe7b37f4 2013-09-12 01:44:52 ....A 88576 Virusshare.00097/Virus.Win32.Xpaj.genb-a7ebdffb31a3eeb969875f813c3c2d72bb701b79ba9e33121baa0d50b475541c 2013-09-12 02:58:36 ....A 241152 Virusshare.00097/Virus.Win32.Xpaj.genb-dcad847fc57ef064fa96763e4a3991fed19205f8787af48797ffca8ccfcf637d 2013-09-12 03:16:50 ....A 113664 Virusshare.00097/Virus.Win32.Xpaj.genb-e6b45abf2a0b8e58f37b6ac223f7c42d587b03b99b9f3c7131ec8148a0de2be0 2013-09-12 03:05:54 ....A 77824 Virusshare.00097/Virus.Win32.Xpaj.genb-e930b61370eba2101053b0cfbfc4ae0ef71ad5822b8f6eb88bd0953060723078 2013-09-12 03:20:18 ....A 215552 Virusshare.00097/Virus.Win32.Xpaj.genc-002f9533b7edb08953ef17805ddb08b5989e5ef2a7150d1ee1a43dcd7237ea0f 2013-09-12 02:03:10 ....A 630784 Virusshare.00097/Virus.Win32.Xpaj.genc-00b237f52d79ac2774d7257896cb4a21ee1f8b8aad44fb7e0670b63e2a50bae9 2013-09-12 03:15:52 ....A 221184 Virusshare.00097/Virus.Win32.Xpaj.genc-00c9b6055d749e27e4f6a7c9d332ae22345aa4b3f60ba29a86f93f089e4428fd 2013-09-12 02:30:30 ....A 286208 Virusshare.00097/Virus.Win32.Xpaj.genc-01f768fe8bee7660d56cfda4440ef7864f4cf4fe388a10c858bceddcd280f571 2013-09-12 01:49:16 ....A 151552 Virusshare.00097/Virus.Win32.Xpaj.genc-0233edb5f638771d21f02114476d9b24688bd896a3cfbe7f4c0fd780b2bf802e 2013-09-12 02:30:52 ....A 221184 Virusshare.00097/Virus.Win32.Xpaj.genc-02ad2eca13bedfc94aaf52b36f60484e5b71fa46599da9d5a19f67a825b68269 2013-09-12 02:46:16 ....A 102400 Virusshare.00097/Virus.Win32.Xpaj.genc-02b8377d607e4cfb660fa4de7d4b23857bc962cee059177c680f319e1b45d971 2013-09-12 03:26:16 ....A 1658880 Virusshare.00097/Virus.Win32.Xpaj.genc-02db63fef8fdae31f50699b91fd61e3ada0fcf45a2627a7707689d598ccb91b8 2013-09-12 01:44:44 ....A 83456 Virusshare.00097/Virus.Win32.Xpaj.genc-0332bad274a178cca4813a2ee8eacc2a4dc8dfb314c297b1d3e1423f321b1988 2013-09-12 02:23:38 ....A 278528 Virusshare.00097/Virus.Win32.Xpaj.genc-03d2d0c6b0e771c7007145c8e19b69f5e6bb2bb95f8b8f273a765e250e476eb9 2013-09-12 03:12:18 ....A 886272 Virusshare.00097/Virus.Win32.Xpaj.genc-0420e63ade644a0bf5ffebdec9bdf74dd13685a18af081cd3976e8dc414ef3f9 2013-09-12 02:16:54 ....A 93696 Virusshare.00097/Virus.Win32.Xpaj.genc-05352b9b0abd1b4f7b9807231159f8e81444e7fe6c38ee76c16fceafe23cd4a5 2013-09-12 03:29:18 ....A 72192 Virusshare.00097/Virus.Win32.Xpaj.genc-05f09b685315815862d853a992cf01c6578db98add4fb9e20d021de6c04d5a25 2013-09-12 01:57:52 ....A 98304 Virusshare.00097/Virus.Win32.Xpaj.genc-06671b9f4233f989c74a1a707da8b9a47da55acbf6c0328c5584f9c722651d0d 2013-09-12 03:31:52 ....A 105472 Virusshare.00097/Virus.Win32.Xpaj.genc-07712fe74a87fe9643c16814826d1648afae4ec269b15836470e961bba38d572 2013-09-12 03:21:32 ....A 116224 Virusshare.00097/Virus.Win32.Xpaj.genc-0783ce5d187a321b04dd3675f6d02cafbb56aabae9ba3ab10a4078f7dc021239 2013-09-12 01:45:30 ....A 1462784 Virusshare.00097/Virus.Win32.Xpaj.genc-0a200a4d257d986251da739c8e89d426ad20d77fe1ecb18bb8349a2b31f8a86b 2013-09-12 02:53:08 ....A 81408 Virusshare.00097/Virus.Win32.Xpaj.genc-0a31ff7d971a841365ad7ca1c4da6fb77d5d050de9932424a425f72dc474b5a4 2013-09-12 01:58:52 ....A 122880 Virusshare.00097/Virus.Win32.Xpaj.genc-0ac326f1afdef1eef912c0d71edccc866136e43315d2d4dc98d74bb62862513f 2013-09-12 02:02:40 ....A 176128 Virusshare.00097/Virus.Win32.Xpaj.genc-0ae9e005bdbeb4c2b67a05bd47ef4bb6e3d45dea4032bda41591c0e9f042972f 2013-09-12 03:16:34 ....A 103424 Virusshare.00097/Virus.Win32.Xpaj.genc-0b7979a4d321b3dfba2c004dcffb4719aab4901cb9e2c7c997dd607af0a727de 2013-09-12 02:58:26 ....A 565248 Virusshare.00097/Virus.Win32.Xpaj.genc-0b9229953bc522777fd6df9ba4fb33dd46ab8aba8bdf5a7e546189a4adb93579 2013-09-12 02:20:16 ....A 81408 Virusshare.00097/Virus.Win32.Xpaj.genc-0c50e6d5ae69b636886741d0fefe6053ab4e1f755b29a1fbbc5dca407989b9e1 2013-09-12 02:32:50 ....A 131584 Virusshare.00097/Virus.Win32.Xpaj.genc-0ce2fe83a93f05de93d3d0cf02361ede671190d57719b027a54378d5f8077580 2013-09-12 03:11:48 ....A 116224 Virusshare.00097/Virus.Win32.Xpaj.genc-0d1009c3b5665a7c3d5045aefc10653a60da7dbfcd35c645e01bfa75e11efc7d 2013-09-12 02:47:54 ....A 98304 Virusshare.00097/Virus.Win32.Xpaj.genc-0d3888aea59a85b22752179795e0b585aa9095b86ddf3ac0c78719316fa85721 2013-09-12 02:11:48 ....A 237568 Virusshare.00097/Virus.Win32.Xpaj.genc-0dc8e8b0f088d797419fb5a4e3d5c247aa4dee4144e82ddb375b2a23cda1e6c5 2013-09-12 02:16:56 ....A 89088 Virusshare.00097/Virus.Win32.Xpaj.genc-0de56e6bb6fea3ea5f15329738ab42b3d674b6684219646bd84aa52e67e07f52 2013-09-12 02:13:38 ....A 139264 Virusshare.00097/Virus.Win32.Xpaj.genc-0e068a4c3c97fef95cc44dc37d73917ef465c84ad07930029e9845c5c9498651 2013-09-12 02:57:58 ....A 131072 Virusshare.00097/Virus.Win32.Xpaj.genc-0e126bfc7c20b55c8358333aa90f909835c2eed86cf651ba628a56acccfd8a66 2013-09-12 02:05:42 ....A 107008 Virusshare.00097/Virus.Win32.Xpaj.genc-0f56848bb7bc45138558e9bc3f7ba016688de3bcac72f43f6b55118112769325 2013-09-12 03:29:26 ....A 93184 Virusshare.00097/Virus.Win32.Xpaj.genc-1089f592ebccdaf546e09c6293bf939951aea03d0db50859e1b1307bd3f3fd89 2013-09-12 02:27:32 ....A 98816 Virusshare.00097/Virus.Win32.Xpaj.genc-10cf8bcbcd4516943be0408a6d320344924871bc463990c80aae16d912052f7f 2013-09-12 01:38:48 ....A 143360 Virusshare.00097/Virus.Win32.Xpaj.genc-110083cbe8751c83606bb23ba487bd6894385d47e2c63dc2b517409f73661856 2013-09-12 03:17:20 ....A 102912 Virusshare.00097/Virus.Win32.Xpaj.genc-115ea0418267f3712d4147a094b5fc386d85598b0f57359e8a19d61d92a47ef6 2013-09-12 02:16:18 ....A 261632 Virusshare.00097/Virus.Win32.Xpaj.genc-12e9146ce45563719bd81d4ba04e06847f8ba3b091b9a253d838622a830b13d7 2013-09-12 02:38:14 ....A 124928 Virusshare.00097/Virus.Win32.Xpaj.genc-12f9dc2656d3f23e1696c3ac4325deb6b5c99ba7c2399e48b9df3642118dce4f 2013-09-12 02:09:58 ....A 98304 Virusshare.00097/Virus.Win32.Xpaj.genc-141b148515bf918002e754a9ed09449add75d5b7ee67a435a9e865af6e61b72e 2013-09-12 03:26:12 ....A 167936 Virusshare.00097/Virus.Win32.Xpaj.genc-14525622f0015451ffae80f938711b5daba0a7f3f7377c3a93ec61d76b3b5806 2013-09-12 02:20:04 ....A 151040 Virusshare.00097/Virus.Win32.Xpaj.genc-148ecc78ea229e3beabe1cdcba0af81001421b0ef41cfbffba3657411cbe42f1 2013-09-12 02:32:10 ....A 212992 Virusshare.00097/Virus.Win32.Xpaj.genc-1521144999a22c71a692cb3891d30e3b2e37bec8fea78c6aa0e28fb553cc0c10 2013-09-12 02:44:52 ....A 75264 Virusshare.00097/Virus.Win32.Xpaj.genc-15c8dce184266e9fd920b2df800079a3a27c3720e1987b72169a612269f9b291 2013-09-12 02:10:10 ....A 151040 Virusshare.00097/Virus.Win32.Xpaj.genc-16595f38bf6d208b42ad289ae54cf19c5afda7a838bcca07af516061ff1d151b 2013-09-12 02:19:56 ....A 814592 Virusshare.00097/Virus.Win32.Xpaj.genc-1780b77fc36924b8872629ba1311fe521e7f3e6f63ab6fc78c4ea9b3fee961e8 2013-09-12 02:47:26 ....A 126976 Virusshare.00097/Virus.Win32.Xpaj.genc-183876391af52e2a304b74a50172e1b5c5dab467c47d1f885d7e754c1a0d4dab 2013-09-12 03:01:20 ....A 568320 Virusshare.00097/Virus.Win32.Xpaj.genc-1a264f2ca42061a30fd511b5154b156577f298411c0024d8eb3326463de9f004 2013-09-12 03:31:52 ....A 380928 Virusshare.00097/Virus.Win32.Xpaj.genc-1a4fb7847d418e7e4c965c2169aa891b1466c7626121b28d02b7867737856633 2013-09-12 01:40:24 ....A 119296 Virusshare.00097/Virus.Win32.Xpaj.genc-1a7da897239aeb8d769c38d4e6bd9d9abfd4c36ce308d257895bee83af8fc61a 2013-09-12 01:59:30 ....A 102400 Virusshare.00097/Virus.Win32.Xpaj.genc-1b8d1de1fb9d2a8cd270fca46d49c8a88fcbd6c955248ad4f9fd62e8e7b75fc8 2013-09-12 02:33:16 ....A 82432 Virusshare.00097/Virus.Win32.Xpaj.genc-1bae6907b470f0ac80932aeaa6e4f92caef9d36c36d9836599a771837e55c01b 2013-09-12 03:24:50 ....A 153600 Virusshare.00097/Virus.Win32.Xpaj.genc-1bd9758f8d82a86c64bbb2621772a6ab60ea2a7ab3a087e2428602d463d2f07f 2013-09-12 02:34:18 ....A 94208 Virusshare.00097/Virus.Win32.Xpaj.genc-1ca6720c88362bb95c4cb1a08a4bb8d32fc13e6b09e08e58febf47c353723582 2013-09-12 02:04:38 ....A 87040 Virusshare.00097/Virus.Win32.Xpaj.genc-1ccf643ba0cdc425cb1c85c6470070f49f69cee5aacc635142b607975d9c9dfa 2013-09-12 03:21:48 ....A 120832 Virusshare.00097/Virus.Win32.Xpaj.genc-1d19e9be36231f43b5ef8c4306d554af030f50626941a22e62a7361383bee70f 2013-09-12 03:31:10 ....A 100352 Virusshare.00097/Virus.Win32.Xpaj.genc-1e30efe5b46f0e960c701128f0ee1e3979286163accd6ef5f8ba79b3646a7a74 2013-09-12 02:30:24 ....A 167424 Virusshare.00097/Virus.Win32.Xpaj.genc-2007a2cd4f85cbb73b1b6711f5169ee9b46fe9e89f8d389de5bb3b4a7b562b21 2013-09-12 01:55:42 ....A 302080 Virusshare.00097/Virus.Win32.Xpaj.genc-20162209158e404394f4eaa011cd927f0a6e631c6a79f6d5b420df7a2d58b926 2013-09-12 02:13:28 ....A 113664 Virusshare.00097/Virus.Win32.Xpaj.genc-20d2fbbe21a9d0799237ef6c1f39da5938be7bc26590fef3de467dd0cdc4dda7 2013-09-12 02:04:02 ....A 477696 Virusshare.00097/Virus.Win32.Xpaj.genc-22032975cbc59ec64d729c5e15c49063fb5f0da3406927dd26f76c7684a309d7 2013-09-12 02:49:02 ....A 86528 Virusshare.00097/Virus.Win32.Xpaj.genc-22371ca6708762457a16d4750ad6e5b574f0817c339ea19bdf210993d820fdac 2013-09-12 03:17:34 ....A 167424 Virusshare.00097/Virus.Win32.Xpaj.genc-234ac763944b95d319763a35aa7176fe4f14c42435c87d33cfa10dfab2d349b6 2013-09-12 02:41:26 ....A 765952 Virusshare.00097/Virus.Win32.Xpaj.genc-2361ef3a5d190b69271e42f629889e64d4fb8c6d746e0678f50e51c39ae56bb0 2013-09-12 01:42:04 ....A 96256 Virusshare.00097/Virus.Win32.Xpaj.genc-24e86a9a843d343067ff64b1bb03eff2bd53f3fb51c20f5892a34d7112550f79 2013-09-12 03:05:04 ....A 308224 Virusshare.00097/Virus.Win32.Xpaj.genc-27d91cbb469f978900ae559f7f6e12abc2a3ecc051dcd3418b7d171bcbf0601c 2013-09-12 03:07:54 ....A 197120 Virusshare.00097/Virus.Win32.Xpaj.genc-2863f8d16ccb77131091392f386e3f9b4cd10879f27d6b37fc4ae8ab370ff417 2013-09-12 03:09:52 ....A 106496 Virusshare.00097/Virus.Win32.Xpaj.genc-2a29fd2dc6013d6ae9b5dba12a2156eec368ecd01d49440fdb8319f83dfe07c6 2013-09-12 01:46:46 ....A 294912 Virusshare.00097/Virus.Win32.Xpaj.genc-2a352e14bec39d89cfeaf72310b752c4a25200df12615b6da19679d897e95d18 2013-09-12 02:10:52 ....A 155648 Virusshare.00097/Virus.Win32.Xpaj.genc-2aa0f55c55be41a399ff02b80a7ba98e7384c87aac17512ddeae3f6c6c5ead90 2013-09-12 02:49:28 ....A 275456 Virusshare.00097/Virus.Win32.Xpaj.genc-2b7ad1c2d6bc7f8b257d01f383c19c36a6b08021f0ef9c4ab878667a96562082 2013-09-12 03:00:52 ....A 440320 Virusshare.00097/Virus.Win32.Xpaj.genc-2cbd7352730ea6b042b3a2e07b2305cb8ea10def9c94c7c9b2f51f416f9dbbb7 2013-09-12 02:07:14 ....A 104960 Virusshare.00097/Virus.Win32.Xpaj.genc-2d2cc74359d6887a1f6d95b633ac237434674a6fa25ce015611bac29244263d7 2013-09-12 03:08:44 ....A 157184 Virusshare.00097/Virus.Win32.Xpaj.genc-2d5c2ea7c2f43fe1dd4248e77d2a8de2bcfa63dd59173064ef3bfca46601a162 2013-09-12 02:46:26 ....A 79360 Virusshare.00097/Virus.Win32.Xpaj.genc-2d7ffb1c0cdaa89f0938a7dcdb37895c4cc09aeaa39e37e3253535ac11826c71 2013-09-12 03:01:54 ....A 352256 Virusshare.00097/Virus.Win32.Xpaj.genc-2db32c6b1a8f4b733187f8ee85cb0c1b89bc061d7ddaadaf9103bc2f6a47f130 2013-09-12 02:33:12 ....A 130048 Virusshare.00097/Virus.Win32.Xpaj.genc-2e55be0ec06f617e118b9521b1979ce95efe8c4ed8b35140ddc3c5dff245fb96 2013-09-12 02:57:56 ....A 110592 Virusshare.00097/Virus.Win32.Xpaj.genc-2e72cc846d553cf01364f1933c1e62d1b7977934c3e45d507426b7fee6f63c53 2013-09-12 02:05:32 ....A 186368 Virusshare.00097/Virus.Win32.Xpaj.genc-2f7d2c309289866eec928847c61668cbfe95faaa4c182157b44c4a4540975461 2013-09-12 03:14:52 ....A 211968 Virusshare.00097/Virus.Win32.Xpaj.genc-313e4a2462666f4f5566028325ff9a92fbd3c5ee9065567bf780f7c0b33cb6f5 2013-09-12 01:38:28 ....A 4620800 Virusshare.00097/Virus.Win32.Xpaj.genc-3289a5773421c0945b398c957063f59bb880b9cb2643da1db144406c1f48ab59 2013-09-12 01:58:56 ....A 76800 Virusshare.00097/Virus.Win32.Xpaj.genc-331b9eeaa4696a41fc4eb2a564df2fab4b47784eb71a153555fd5ddac60c82af 2013-09-12 02:48:40 ....A 217088 Virusshare.00097/Virus.Win32.Xpaj.genc-33822d182ffc4482418bc77fdf98636af9c181c94f924fdeedc0fa4a608c3977 2013-09-12 02:49:10 ....A 200192 Virusshare.00097/Virus.Win32.Xpaj.genc-3393a76f4bd242ecdc5d2477658172a93ea8d8008dfd73bddb7f8f4346ca200c 2013-09-12 01:49:00 ....A 74752 Virusshare.00097/Virus.Win32.Xpaj.genc-342b8243c2efd9f794504e4e2f03d2b389f3f41bba0800a953bf936380ffc1d8 2013-09-12 01:54:34 ....A 188416 Virusshare.00097/Virus.Win32.Xpaj.genc-352d1accc47204b5525228b0da2b72ed86870b0b323b0f3fc85618f6dbef1ee9 2013-09-12 03:18:58 ....A 143360 Virusshare.00097/Virus.Win32.Xpaj.genc-366078e9a2fc047417ab3b4c1f5bc6be7cf1c06e0072fc08640a7afa0b68cc2d 2013-09-12 02:04:16 ....A 472064 Virusshare.00097/Virus.Win32.Xpaj.genc-375c387a45b7c922d0551503786f1e81f477166799ca9b4f604582679f67a858 2013-09-12 02:17:02 ....A 97792 Virusshare.00097/Virus.Win32.Xpaj.genc-38786a6b497e434d750c88998c9fa7b8486f66bdfa4da6d023323df8675f42e3 2013-09-12 02:27:56 ....A 107008 Virusshare.00097/Virus.Win32.Xpaj.genc-38bd7e09651420aa9ec3d7c23672d6c6ab12b5d47d1d443792236797907e2e02 2013-09-12 02:36:12 ....A 1122304 Virusshare.00097/Virus.Win32.Xpaj.genc-3960cdcb48c011d91de19c4070eec872620f41f6e0ce70f8d0f97823ab67a9b9 2013-09-12 03:20:28 ....A 106496 Virusshare.00097/Virus.Win32.Xpaj.genc-3b563102fd93adb0a477d1dd994da875364e6450efce50c8b11ebf18ce49b316 2013-09-12 03:05:30 ....A 192512 Virusshare.00097/Virus.Win32.Xpaj.genc-3d1613ea2c5f68f358f36b4005e87dd530a10ceed4dcb53d9981817f47fb7d03 2013-09-12 03:21:42 ....A 83968 Virusshare.00097/Virus.Win32.Xpaj.genc-3dda75cdfe7aa6d4f179104ec4eea8db47ee5da6f6ac023cd80dc97c4baf5787 2013-09-12 01:43:34 ....A 119808 Virusshare.00097/Virus.Win32.Xpaj.genc-3ecb22df065244a305c38818578510e77df1a5d47876032aa23d73b8277c6ebf 2013-09-12 03:08:40 ....A 142336 Virusshare.00097/Virus.Win32.Xpaj.genc-3ed875d6f9a1f444fe1ed2d23c0033bdec91994499619ad1e0777c50e99010ed 2013-09-12 01:42:52 ....A 389120 Virusshare.00097/Virus.Win32.Xpaj.genc-404eca725229ab6c52054f29e4f525971bb79755df9ad93199d7d362d436a45c 2013-09-12 03:08:16 ....A 143360 Virusshare.00097/Virus.Win32.Xpaj.genc-409e50fc43b0ea574ab22c95a36832bc1caa25bbb872491de233b328cb78c651 2013-09-12 01:47:40 ....A 105472 Virusshare.00097/Virus.Win32.Xpaj.genc-40a9a41834cf5f305c0a959f59eb496036762b3d1684df447a49e818a543d1ac 2013-09-12 02:51:56 ....A 88576 Virusshare.00097/Virus.Win32.Xpaj.genc-40d448463384c7f1da263a4d99fbeb347aeb3be11a072913426141bf95fed4b0 2013-09-12 03:24:02 ....A 133120 Virusshare.00097/Virus.Win32.Xpaj.genc-414fd25a89552ece213d58106828f9d88176eaee19deab676097a6dda71be3c6 2013-09-12 02:47:30 ....A 157696 Virusshare.00097/Virus.Win32.Xpaj.genc-417766878a7be09779dddf5a7fae0da662e0a50ec99bc6bb8674a710b856ca8e 2013-09-12 02:19:34 ....A 153600 Virusshare.00097/Virus.Win32.Xpaj.genc-418c4c1b8a9827cd49731f1d0996073d8d486bdaab5e983640d7cb8faa5953c8 2013-09-12 03:19:28 ....A 211456 Virusshare.00097/Virus.Win32.Xpaj.genc-42b509e1cb86fca040447ca63ab9496281707a0170c207fe0d144ff91fe37d47 2013-09-12 02:55:46 ....A 90112 Virusshare.00097/Virus.Win32.Xpaj.genc-43361ef4e5e49ebbd10c42fdac6a2d9b4750d1e09a338b9de017aa4fcce0d066 2013-09-12 02:26:54 ....A 245248 Virusshare.00097/Virus.Win32.Xpaj.genc-437ecff2cddc4360e796a1448c35dc815d80c41ff6c311c519967b7aae9c8e28 2013-09-12 02:43:50 ....A 251392 Virusshare.00097/Virus.Win32.Xpaj.genc-44287c4e93a15a07c5ab5107ff4161fa14d3a6c066514bf2227c7b668b808399 2013-09-12 03:02:58 ....A 212992 Virusshare.00097/Virus.Win32.Xpaj.genc-4460964b081090550af40db6820322735ce813ff8774e1cf748fbb09bf747d77 2013-09-12 02:09:26 ....A 285696 Virusshare.00097/Virus.Win32.Xpaj.genc-44c2ffba1a84ad9b65c7d8f2d4979623a5dbb220860272beb43bf26270dc7838 2013-09-12 02:30:38 ....A 94208 Virusshare.00097/Virus.Win32.Xpaj.genc-4565a70332681921211b8ec3996ed4dd4b789ed233682aee0cc1d42168306345 2013-09-12 03:00:10 ....A 592384 Virusshare.00097/Virus.Win32.Xpaj.genc-4594022b80ea8fa3b4ca3a26610f35d0bc1ad8dedccaa884ef25d3d67df76559 2013-09-12 01:46:38 ....A 321536 Virusshare.00097/Virus.Win32.Xpaj.genc-45c96bdbe7c7c851d1ca555d5299a24085dd76d61beaeaf3caa085ece90f9bc8 2013-09-12 02:13:38 ....A 446464 Virusshare.00097/Virus.Win32.Xpaj.genc-460bbd82b7d10bb1106281433ddfbcdeca3013fcaddadcb00d35f8743c81693e 2013-09-12 02:59:38 ....A 138240 Virusshare.00097/Virus.Win32.Xpaj.genc-471b1752c21faaa028a125a3ef4445afe7d4ff938b7eab0e7b9c132a6b487fd3 2013-09-12 01:46:54 ....A 289280 Virusshare.00097/Virus.Win32.Xpaj.genc-477a69cc5647b40d4c10f02b69bd1e06d873208519443767bc3543daeed16f3b 2013-09-12 02:51:24 ....A 96768 Virusshare.00097/Virus.Win32.Xpaj.genc-47d0e296e1c5ec346330f054db75c6f041c70091551a8bfc951ff1ab7000a175 2013-09-12 02:21:38 ....A 267264 Virusshare.00097/Virus.Win32.Xpaj.genc-48dbde389d13ecb70367ee09525b0adaec38c810f9dfc6783947b2f506f6baf7 2013-09-12 02:43:34 ....A 802816 Virusshare.00097/Virus.Win32.Xpaj.genc-4abd8b2795ecb7aec64509e06ba8a6f9a7050b76daebb926baf0aca287cd3d7f 2013-09-12 02:12:16 ....A 178688 Virusshare.00097/Virus.Win32.Xpaj.genc-4b1a9ba365d26c2ee33e014e535f4c5ebd76523eb350937f82cf662b9a70acbf 2013-09-12 02:27:10 ....A 546304 Virusshare.00097/Virus.Win32.Xpaj.genc-4bf4b26dfe26e965a6f83210837077c7b8cb5ae074c38c65c58d59b9cdb226c8 2013-09-12 02:42:26 ....A 122880 Virusshare.00097/Virus.Win32.Xpaj.genc-4bfa8a626d83504b896a54101a3177e6dbb58cd3502886737f8a6fc4aaaab029 2013-09-12 01:47:08 ....A 124928 Virusshare.00097/Virus.Win32.Xpaj.genc-4cea47b0e1b4433badfc134649cf50f75e2e905ef3303a5fef6031dabe5e29d8 2013-09-12 02:06:00 ....A 450048 Virusshare.00097/Virus.Win32.Xpaj.genc-4cfe8a8e7d1cada904f3b3902b01c030f50998e3ef7cd12b403fdbe0eee6a016 2013-09-12 02:05:38 ....A 425984 Virusshare.00097/Virus.Win32.Xpaj.genc-4dba834825f745bcaa4a423a1d5f5fac49a9adc90fc20e993eb7512288f090cc 2013-09-12 02:23:26 ....A 249856 Virusshare.00097/Virus.Win32.Xpaj.genc-54f5621ffa3038a30730cc7d9aa66e39fa58ee3d616f9a40a189a737cd6793a6 2013-09-12 02:36:44 ....A 119296 Virusshare.00097/Virus.Win32.Xpaj.genc-557de67a4bcbcbf183999f463125c05e0c6f766abeac7b6851e1d83968327d6b 2013-09-12 03:21:28 ....A 335360 Virusshare.00097/Virus.Win32.Xpaj.genc-58aaba111acd62f44f181a124a8db6aa3c7d98614dcb4e7778c4e124e2625ab5 2013-09-12 02:16:12 ....A 75776 Virusshare.00097/Virus.Win32.Xpaj.genc-59cd8439d9ff19f44ca9d7cb426acc21c6c3201aff004cd4fc7b0996b109ec38 2013-09-12 01:39:52 ....A 188416 Virusshare.00097/Virus.Win32.Xpaj.genc-5b3e49de8f7ac5decc419da73356e7ce3c92549393168680073db0e536ea1c62 2013-09-12 03:01:08 ....A 103936 Virusshare.00097/Virus.Win32.Xpaj.genc-5b73b69274a135420905b35c52c18d4c4978e3368b849961f1c67ab8f15880cb 2013-09-12 02:27:20 ....A 449024 Virusshare.00097/Virus.Win32.Xpaj.genc-5bbaced8b09e1bc65adb219adf99ef5bf22db2bc31d3b909ead09238291fde88 2013-09-12 02:51:22 ....A 157696 Virusshare.00097/Virus.Win32.Xpaj.genc-5c420bb34cfb28b777639f696feaeb3aff02e3048d479edcd41babbea3f2f582 2013-09-12 01:52:40 ....A 344064 Virusshare.00097/Virus.Win32.Xpaj.genc-5cbb2a6bdbadb5114374ac19a955d020cd06dadaf44673a6548807703e001b52 2013-09-12 02:13:40 ....A 90624 Virusshare.00097/Virus.Win32.Xpaj.genc-5f0074096097218c7f4f9b16efc9165dd07e48363933bd9bccb9e5c0fabb0a69 2013-09-12 03:02:54 ....A 225280 Virusshare.00097/Virus.Win32.Xpaj.genc-5ff48456705547e1dded1f2ce29342fd9b854550b7ed8506864aafbd8def0fdb 2013-09-12 02:37:28 ....A 389120 Virusshare.00097/Virus.Win32.Xpaj.genc-61775dd979b8392d7351f976df73146b910447874a3a90b5b8f863ff1c99de57 2013-09-12 01:42:38 ....A 272384 Virusshare.00097/Virus.Win32.Xpaj.genc-61b70588ea0fd77be0d9f0f05424e3256615dea95f2808a566cdd1bd79e64971 2013-09-12 02:40:52 ....A 225280 Virusshare.00097/Virus.Win32.Xpaj.genc-61e66c7a4432ff3135a369b0e9ce2d6d58c40cc71b6eca7f429bd31421104013 2013-09-12 03:30:56 ....A 110592 Virusshare.00097/Virus.Win32.Xpaj.genc-62172854f6f0ecb128c3a0f60659df21473a8d61afb1601d7258911d03e1753d 2013-09-12 02:25:18 ....A 131072 Virusshare.00097/Virus.Win32.Xpaj.genc-63598f991165903af76f0707bb31082e908dad4b945e1bd06c7a9f2652ad950c 2013-09-12 03:31:12 ....A 829952 Virusshare.00097/Virus.Win32.Xpaj.genc-63a8aa08bea141766e09edbc122407652eb3c37f0fc83497c0a3d77d750f4d98 2013-09-12 02:43:58 ....A 257536 Virusshare.00097/Virus.Win32.Xpaj.genc-64a23d6b3491479a630b1a47e5ec17709217a417d8443dfc242f3593b3eab1ec 2013-09-12 03:29:54 ....A 155136 Virusshare.00097/Virus.Win32.Xpaj.genc-64a3ff4b4c07208765d756591dcf2329a5bbd8cc679a8b22a3aadf037630f3c9 2013-09-12 02:30:12 ....A 112128 Virusshare.00097/Virus.Win32.Xpaj.genc-65244e158569943b4345933d65d747f1ca04c717b4740e175af70d2ba377474b 2013-09-12 01:53:50 ....A 151552 Virusshare.00097/Virus.Win32.Xpaj.genc-6539913685f8fa0f7fdfed5cbe8cbdac0a0b910c7a842f63dd2293f721f04e53 2013-09-12 02:35:16 ....A 3169280 Virusshare.00097/Virus.Win32.Xpaj.genc-65e1e246418d67a37549a4d345748768c101d44a2625e3c9270400287cbac90b 2013-09-12 02:06:40 ....A 88064 Virusshare.00097/Virus.Win32.Xpaj.genc-67931a191d206ff29e968532145343c864cff5eb6ace0f297aa450134a7a0ef7 2013-09-12 02:00:00 ....A 274432 Virusshare.00097/Virus.Win32.Xpaj.genc-67aaf47ce4f55bee55cf82a926ea385f16c6e2e09e2c96a551a5eb7d8866b85a 2013-09-12 03:10:26 ....A 114688 Virusshare.00097/Virus.Win32.Xpaj.genc-67d5948002d1471e446e0c8f1565e0284e5696b1ce2c22467741a8b4e31d8f2e 2013-09-12 02:00:44 ....A 849408 Virusshare.00097/Virus.Win32.Xpaj.genc-68224f8eaa259fc2e86bb149de5511e2f4470a2e8dbe83c563604ecceed0446f 2013-09-12 03:03:44 ....A 230400 Virusshare.00097/Virus.Win32.Xpaj.genc-68aceb762c019de8c4aeb26a3e8590d13930a18ace393fb775ebd026fa94e0ed 2013-09-12 01:55:44 ....A 178688 Virusshare.00097/Virus.Win32.Xpaj.genc-693adbb1ce9ae58bff887bc91a40803f1902d5a8f03c04afd77f6e4ea02af8bf 2013-09-12 03:24:54 ....A 188416 Virusshare.00097/Virus.Win32.Xpaj.genc-69725b79a24ca07c7673de4fc4fbba0b57bf498fabdbb0aeda0f0da9364ba02a 2013-09-12 03:25:36 ....A 184320 Virusshare.00097/Virus.Win32.Xpaj.genc-6bafe322162bfea60e6659581569412533f83a2acb255cc065c5f4acbda5445c 2013-09-12 03:08:44 ....A 217088 Virusshare.00097/Virus.Win32.Xpaj.genc-6c4aa9c3ce17a850112bb248b83d4eb164234ed42f422cc42a2b66f3953dec4c 2013-09-12 03:02:34 ....A 237568 Virusshare.00097/Virus.Win32.Xpaj.genc-6d25176bba990371da452e20b8346173f0b5309f61080834d5ccfdf1b5615c25 2013-09-12 02:30:42 ....A 135168 Virusshare.00097/Virus.Win32.Xpaj.genc-72b80ec3dd61f666da0ff57aaa0b0d47cf2856b5660983e662066329460c712c 2013-09-12 03:17:14 ....A 442368 Virusshare.00097/Virus.Win32.Xpaj.genc-739be067aeea32bf99da811235ec175d8416a8d1f729026d10bab5063a1731ab 2013-09-12 03:30:12 ....A 102400 Virusshare.00097/Virus.Win32.Xpaj.genc-74599227fb37c1a5ae664599b71bf425afe88f647b86756cd47125ce8c2a42f7 2013-09-12 02:08:34 ....A 405504 Virusshare.00097/Virus.Win32.Xpaj.genc-7473a701ec522b85afa07250bdb53d3a9414c8da96305137e276dd36f85ea2b1 2013-09-12 03:13:50 ....A 82432 Virusshare.00097/Virus.Win32.Xpaj.genc-74aad75482372bb5ff6a72fb092a60129a5809dfa8bdb88485157e835736cb4c 2013-09-12 02:31:04 ....A 263680 Virusshare.00097/Virus.Win32.Xpaj.genc-76aa8ac65da6ed3763c70487ebe33411baa6bb9241fb6a4f326336cba28a8da5 2013-09-12 02:56:32 ....A 177664 Virusshare.00097/Virus.Win32.Xpaj.genc-76aab7a207ee0884115d041e67f1129010207d65dfd7f96e2ce957cc07129bc5 2013-09-12 02:27:50 ....A 421888 Virusshare.00097/Virus.Win32.Xpaj.genc-794f20ca4e991f5e62c6c07232ab7e7d33adbbf00a5d84f9abe2939c5842989c 2013-09-12 03:05:58 ....A 324096 Virusshare.00097/Virus.Win32.Xpaj.genc-8146a4afb20403e3d3111fce50f30398d3246d100865fad10524f26f4dd6b9df 2013-09-12 01:55:14 ....A 110592 Virusshare.00097/Virus.Win32.Xpaj.genc-82020c9656611f0bf7b38b94d68b0bf84ff415d43d4feab42e3081a84011d5bb 2013-09-12 02:22:14 ....A 225280 Virusshare.00097/Virus.Win32.Xpaj.genc-82590e98562fe85b4335f4915dd6377e277945c438d77313cc2c10069842c4df 2013-09-12 03:30:58 ....A 761856 Virusshare.00097/Virus.Win32.Xpaj.genc-8340280eb288f37e8cba2127f9ca4d851b3d8fe8399fc8ebd0be463613fadbd0 2013-09-12 02:36:54 ....A 225280 Virusshare.00097/Virus.Win32.Xpaj.genc-85cab852447baccc486eb9e6ed24de16707498f1b51281a381c5cec39af4ff8a 2013-09-12 02:33:30 ....A 151040 Virusshare.00097/Virus.Win32.Xpaj.genc-861d4cea5bb829034cbd7f7bb542486feca5d5f40dc70214b9dd84278e8cb23f 2013-09-12 02:13:38 ....A 589824 Virusshare.00097/Virus.Win32.Xpaj.genc-8644efd4f4114f0dc1867001f6505998b9acf62ad7bfb023587b6399d0143864 2013-09-12 01:51:20 ....A 487424 Virusshare.00097/Virus.Win32.Xpaj.genc-890880b954022bd652a57c159d100e28057e650a339487942ea85b25df74271d 2013-09-12 02:26:20 ....A 74752 Virusshare.00097/Virus.Win32.Xpaj.genc-8993a4ea737f23ef5278798e147769d265e1c438a4b56c651f5689df73be02e7 2013-09-12 02:04:00 ....A 219648 Virusshare.00097/Virus.Win32.Xpaj.genc-8b4fb061f84499e2f36a4bd42d5aa34b143ac3207f89fd53760816903901f9c7 2013-09-12 02:52:04 ....A 107008 Virusshare.00097/Virus.Win32.Xpaj.genc-8bb46b39cb18dc665dc5e6d3b0b0a708a00d7d85785bca8484c7c9af70cfb02a 2013-09-12 03:16:38 ....A 93184 Virusshare.00097/Virus.Win32.Xpaj.genc-8c2388be73504960219d80fda0381966c25b95c91faa26c804516c63531cd773 2013-09-12 03:23:48 ....A 137728 Virusshare.00097/Virus.Win32.Xpaj.genc-8c278e1bf9814fd4fef94e40a8ddf5f33df2d7255570f014b8a88709e9b9598a 2013-09-12 02:10:42 ....A 90112 Virusshare.00097/Virus.Win32.Xpaj.genc-8d3465f8d62590eb70be8df16c503d80f3fd298bf4b3cd31e52024b8f6c49716 2013-09-12 02:41:42 ....A 128512 Virusshare.00097/Virus.Win32.Xpaj.genc-8db145c9eef849f6852d51cd4a1a483dcd7ae1a460a9aba3f6edd8b11ac113dc 2013-09-12 01:45:08 ....A 122880 Virusshare.00097/Virus.Win32.Xpaj.genc-8e09a1a1106ecdcdab92f4682adbaf44188ba27a32b8fc931db74408d1f0acc3 2013-09-12 02:59:10 ....A 323584 Virusshare.00097/Virus.Win32.Xpaj.genc-8ed01d0b4550b429b0112af9b4573e4c505db6e645deb7d03adc607ef5671a47 2013-09-12 01:50:26 ....A 180224 Virusshare.00097/Virus.Win32.Xpaj.genc-9161e007525e4d8a8359f2764472f73a4bbca4f67128e1334924ac5c2c70e2b4 2013-09-12 03:11:58 ....A 90112 Virusshare.00097/Virus.Win32.Xpaj.genc-9162d898b4a467bd9057117dc229a705c8e3c08e08668ecff87f15def741b326 2013-09-12 02:00:36 ....A 506880 Virusshare.00097/Virus.Win32.Xpaj.genc-9370362bb6c090b8ff7125b7f82c7d3e8d751a121b3d598e9eedaf288e6ca4da 2013-09-12 03:05:20 ....A 442368 Virusshare.00097/Virus.Win32.Xpaj.genc-9423508476864feddfce60120b8bd3837a9fe8e57a16b61a5a9e2b3f786a8ce6 2013-09-12 03:10:22 ....A 118784 Virusshare.00097/Virus.Win32.Xpaj.genc-944e2f0f656d5cd1c82882d07a37c5990af8eb11232e8d4575cc399d31eef56b 2013-09-12 02:33:38 ....A 230400 Virusshare.00097/Virus.Win32.Xpaj.genc-97bc9fd36cc680c7fad549ba2888c6d7fcea3ccc7541249954ca9fcdc1aa2e25 2013-09-12 02:12:22 ....A 135168 Virusshare.00097/Virus.Win32.Xpaj.genc-9941a16c542efbde8ead562a88eae961b3f66eff7191b8601478a2f8a6217c24 2013-09-12 02:52:22 ....A 185344 Virusshare.00097/Virus.Win32.Xpaj.genc-9a4f6cfeb912234de50cd8c24cad2f06a92a3f745bff655320d5959736818616 2013-09-12 01:55:02 ....A 107520 Virusshare.00097/Virus.Win32.Xpaj.genc-9accd44ecbe5e8cd668aaa0eb3a290929178ecc1f4ca7a3e717f3a6b43503cca 2013-09-12 02:48:04 ....A 77312 Virusshare.00097/Virus.Win32.Xpaj.genc-9bfcba4075d3c65ce32b71512f5a9d65a2545049986d0f67939eba8755671d4e 2013-09-12 02:24:12 ....A 135168 Virusshare.00097/Virus.Win32.Xpaj.genc-9c4cb47884b502d6e31caa76d72339d8e952abcd41d0bd2f97c946eff59e2de0 2013-09-12 02:41:06 ....A 290816 Virusshare.00097/Virus.Win32.Xpaj.genc-9cfa4423e9fcce6c7a0b6cac08b03c01cac4d36fc9ed1404ba72781248d190ad 2013-09-12 01:53:30 ....A 143360 Virusshare.00097/Virus.Win32.Xpaj.genc-9d4618e609288385e54b472f38abf0f0c2c5417dc1ad438367cb25ac224abd26 2013-09-12 02:19:38 ....A 353280 Virusshare.00097/Virus.Win32.Xpaj.genc-9d81b72a3e879a0e3559925939f384cbf08d72ed431794133957cdf1e34bfdc0 2013-09-12 01:39:02 ....A 499712 Virusshare.00097/Virus.Win32.Xpaj.genc-a2bd94ebf4935869cf205a1adb940e128744c1c1483b0446e119f23ab3ff17bf 2013-09-12 02:38:04 ....A 225280 Virusshare.00097/Virus.Win32.Xpaj.genc-a3e0de95abc96ac271dd5e964580c7f87dc8c4acf1c23e80ecd618883e23a500 2013-09-12 03:07:04 ....A 77312 Virusshare.00097/Virus.Win32.Xpaj.genc-a6e92f6116e87f44f64a468ffd891889dd4c547843a3f05dd82cbef8bfbb85f1 2013-09-12 03:20:48 ....A 294912 Virusshare.00097/Virus.Win32.Xpaj.genc-a75849c86b167e6efa4bce01556340bf98234db0008b456ca5a8df534f94be7f 2013-09-12 02:58:16 ....A 239616 Virusshare.00097/Virus.Win32.Xpaj.genc-a835366ba5c108c020ec80f2bac7dd5fcc22345c4d91030aa85f178242ed5de6 2013-09-12 02:14:12 ....A 97792 Virusshare.00097/Virus.Win32.Xpaj.genc-a8720a824fbeb295f3f81bb88b764fd888aed16d6daa839afc92c69b2916f74a 2013-09-12 03:24:54 ....A 132096 Virusshare.00097/Virus.Win32.Xpaj.genc-a88ff1ecff156572a7e1d56ddab02c84d0091478f8badba0c0d6035b6089cdc6 2013-09-12 03:19:24 ....A 144896 Virusshare.00097/Virus.Win32.Xpaj.genc-aa2964beef3d4ad72ef7930a53f42b02c5f1bb522c5af80be7b18616d5799459 2013-09-12 03:19:18 ....A 131072 Virusshare.00097/Virus.Win32.Xpaj.genc-aa329ebe54e25cbbdd61d70331fde7a0a47538e01f552c950ee9b435060138a1 2013-09-12 02:03:54 ....A 146432 Virusshare.00097/Virus.Win32.Xpaj.genc-aa52f24dd3087398524840eeecc8a3f084254446c6555c3b88eb3a3c180d4bf6 2013-09-12 01:41:12 ....A 245760 Virusshare.00097/Virus.Win32.Xpaj.genc-ac228fd068df27cf2538eec79f0fa259e166425c29f3751468ee06b2408d1721 2013-09-12 02:35:58 ....A 179200 Virusshare.00097/Virus.Win32.Xpaj.genc-ad1571f70e51837c7787d01cc0a34cc6a08226589d331545503747e6cf7e73c7 2013-09-12 02:51:14 ....A 409600 Virusshare.00097/Virus.Win32.Xpaj.genc-ae549f4432c286580ac735014a4b01ccdffe5d178a0286e99650f37b60b39459 2013-09-12 01:41:14 ....A 106496 Virusshare.00097/Virus.Win32.Xpaj.genc-ae8b6d0038d94f103fbf6f13bc7a7f35f56ff27f0c1101a25989a79ff6398d7a 2013-09-12 02:41:38 ....A 95232 Virusshare.00097/Virus.Win32.Xpaj.genc-af279a6ed6604b3f65dc639ecc69924ba588bc003f016c72ba44906e1f330ac1 2013-09-12 01:58:58 ....A 118784 Virusshare.00097/Virus.Win32.Xpaj.genc-af659965847f4e0ea0ba12d2be6e37669b899770c67779c78c4806de3eb19707 2013-09-12 02:21:12 ....A 97280 Virusshare.00097/Virus.Win32.Xpaj.genc-b1dafa759e2cc404789ffdcb9b4ee9376298098512415d062b0e55a570054f76 2013-09-12 02:37:46 ....A 131072 Virusshare.00097/Virus.Win32.Xpaj.genc-b2c123f33d84333ec14065f3859f3304ceb6b5667eae964c865fa32eba116eb9 2013-09-12 02:52:58 ....A 208896 Virusshare.00097/Virus.Win32.Xpaj.genc-b38ad133b7df3ea79dc27078a380ad46c571c4dc05aeaae2c404f34e6ace9a2d 2013-09-12 02:27:14 ....A 572928 Virusshare.00097/Virus.Win32.Xpaj.genc-b4014a62b78107881de19969c0d32301c246dd1d907b4578da1abb2240d3c190 2013-09-12 03:07:06 ....A 155136 Virusshare.00097/Virus.Win32.Xpaj.genc-b54c580fb5b91bee5c01461faca0599ecc7bff0590765a931c794d6cacbd3ca4 2013-09-12 02:27:26 ....A 407552 Virusshare.00097/Virus.Win32.Xpaj.genc-b708bc1f7b27decda83aff9ce81b5409dfe07794ba6f0669f25b1b53f53388ec 2013-09-12 02:31:06 ....A 217088 Virusshare.00097/Virus.Win32.Xpaj.genc-b76bc81a14d8101663a1463d1b940c25c5eaf2e08c6cc1392359b1b38fa669ea 2013-09-12 02:05:24 ....A 227840 Virusshare.00097/Virus.Win32.Xpaj.genc-b7d8fe573bfc1c560a19552ff9f5347f12a713214efb0a8218a52fff23edec57 2013-09-12 03:18:34 ....A 319488 Virusshare.00097/Virus.Win32.Xpaj.genc-b81b7d4083352368349b2515e76500bb53a653baf61032eed380cba871594a21 2013-09-12 02:38:18 ....A 86016 Virusshare.00097/Virus.Win32.Xpaj.genc-b908154706cce2087e0dfb68d01e8b480f4ee76e8330b93c1c64a26ff9035534 2013-09-12 03:19:40 ....A 309248 Virusshare.00097/Virus.Win32.Xpaj.genc-bbfb8e0f5beab9c2a3828d08899824dc7cae1d7073c0073200b52a2f91f15f5e 2013-09-12 01:46:08 ....A 77824 Virusshare.00097/Virus.Win32.Xpaj.genc-bd868203f48f99b7df6ab1e7b5479890ecc06286949e06ab6e92f81c16c15132 2013-09-12 03:03:10 ....A 242176 Virusshare.00097/Virus.Win32.Xpaj.genc-bd88ba292c9e04c1048e68a2e9906f1c3165e80ff4f2db6c09556f5a7d2e4b49 2013-09-12 02:03:54 ....A 239104 Virusshare.00097/Virus.Win32.Xpaj.genc-be40d39d107f8943cea38fed25dbc8ca247690a4af8eafb8242d2b5128a81d89 2013-09-12 02:15:14 ....A 88064 Virusshare.00097/Virus.Win32.Xpaj.genc-bf1fa731660a14a1aded58ceaaad3903044cc5ce1e593bbf0059c436cd2acab8 2013-09-12 02:43:48 ....A 98816 Virusshare.00097/Virus.Win32.Xpaj.genc-bf3cd4973e1d22f91e4780458974c6c0500b3406945129e17e6d71dc28adb837 2013-09-12 03:17:22 ....A 151552 Virusshare.00097/Virus.Win32.Xpaj.genc-c12c6d3b41300f50fc63d99007a24571eeddb87fcf255c4064fb74bb1672dbc5 2013-09-12 02:21:34 ....A 93184 Virusshare.00097/Virus.Win32.Xpaj.genc-c1a6206e1111e7fd7d3150f7c5caa95a1c8f86fa36f8331a1aa3072a468ba060 2013-09-12 02:51:16 ....A 114688 Virusshare.00097/Virus.Win32.Xpaj.genc-c1ca74cd1e2b027e49c6f03be3c6ba457697b2dab9ed8bdae38104511690688b 2013-09-12 02:12:40 ....A 284160 Virusshare.00097/Virus.Win32.Xpaj.genc-c21122662ce41e5f7ae699073c0fc1188507161860a01e65b5c199391b8061ee 2013-09-12 02:06:48 ....A 106496 Virusshare.00097/Virus.Win32.Xpaj.genc-c2764f0e6bea8505d75ca74ca8d2f9ca419fcaa1f46fb337f1935a59bb8e2273 2013-09-12 01:56:36 ....A 397312 Virusshare.00097/Virus.Win32.Xpaj.genc-c284eec075366bc0b9a08122f0bb1b07886848629f06f9f120adf1af68f0387a 2013-09-12 03:21:04 ....A 143360 Virusshare.00097/Virus.Win32.Xpaj.genc-c2b9ca76acb92718f78c4dbd6e419bfb0b40a83665d582dcd9394bc8247bfe2d 2013-09-12 02:10:54 ....A 94208 Virusshare.00097/Virus.Win32.Xpaj.genc-c2c57c7d8370c7affaba32069f419cda7c2ac3bf92be65e8fa6462c0c92b7cd3 2013-09-12 02:10:32 ....A 269824 Virusshare.00097/Virus.Win32.Xpaj.genc-c46e89f817ebb8548a1a622b57375d9d4909d5723e5511d3c283f4fd4c37098e 2013-09-12 03:30:00 ....A 102400 Virusshare.00097/Virus.Win32.Xpaj.genc-c6023c77497b78e0ddf2747417aa64dcbd71afe757a61d8dfb1b22cd1f308adc 2013-09-12 03:13:42 ....A 194048 Virusshare.00097/Virus.Win32.Xpaj.genc-c665f21956f870e6c4c2fea4347d9beef5b6c05345d35577ae2b0c0359521eb8 2013-09-12 01:38:42 ....A 156672 Virusshare.00097/Virus.Win32.Xpaj.genc-c6d82ed0ef3aa6afbbe12c4ece1f5b88c25f4251f14047f73cafe0cb4e4b61da 2013-09-12 01:38:58 ....A 98304 Virusshare.00097/Virus.Win32.Xpaj.genc-c6ee87d2aaa03a7ef46d68cc1a7caca7a06403aad1f6b90f37d998c5f6b24d84 2013-09-12 03:30:50 ....A 179712 Virusshare.00097/Virus.Win32.Xpaj.genc-c888f759015b894261cbda190b5974546aa65377f03a71db9f619892f7aefddf 2013-09-12 02:03:04 ....A 786432 Virusshare.00097/Virus.Win32.Xpaj.genc-c92630f0ee88754a9e87346fa57a1154d1a7a32997171c4c372e464867dc388b 2013-09-12 03:16:14 ....A 140288 Virusshare.00097/Virus.Win32.Xpaj.genc-cafe0a553ba212f2f7c6e551becd07f90f4edff5eb99f10343dd4676151a9c13 2013-09-12 02:28:30 ....A 856064 Virusshare.00097/Virus.Win32.Xpaj.genc-cb056452f644c53e44809c2b64e5bfa5cf1acb39e0e2f80be1a55c8f38dc5808 2013-09-12 02:30:02 ....A 151552 Virusshare.00097/Virus.Win32.Xpaj.genc-cb38955b9009140cead367d5e7d0b6a1bee3018afc1f638cc32d7b4f2b6095f7 2013-09-12 03:10:58 ....A 247808 Virusshare.00097/Virus.Win32.Xpaj.genc-cb41a9c07fc5339b5ca204c1a759bc55ce98186295b3e63eefa77d572e4b70aa 2013-09-12 03:10:32 ....A 322560 Virusshare.00097/Virus.Win32.Xpaj.genc-cb7758ce66e13d7219af48b6abbef5f27412a7e4b04063768f979479f80a3871 2013-09-12 02:27:30 ....A 604672 Virusshare.00097/Virus.Win32.Xpaj.genc-cc46526b20dc1031d58918fb7247f0cd840cce21ee9ad312203b678f983be895 2013-09-12 02:40:14 ....A 151552 Virusshare.00097/Virus.Win32.Xpaj.genc-cc4ffc0d995aa70b0f8e91c6c7c253c436de2f58e4dcb635d3e45b5fb6f8754b 2013-09-12 02:17:00 ....A 225280 Virusshare.00097/Virus.Win32.Xpaj.genc-cc6f0952ec2878b16b9320a97ed3f5727ea290a5e05005cf2c25a61318c3e45f 2013-09-12 03:25:58 ....A 110592 Virusshare.00097/Virus.Win32.Xpaj.genc-cde81763b3351f8861ecad5732fd474214ec7e6750a945bebf0a2af67daef78a 2013-09-12 03:32:02 ....A 215552 Virusshare.00097/Virus.Win32.Xpaj.genc-cdee939277b7cbd64fd8ad157cd1f8f78ff714ad0729c2d68446f95babd0ead4 2013-09-12 02:25:36 ....A 205312 Virusshare.00097/Virus.Win32.Xpaj.genc-cf09202ee1fb5750795d28767856a8fb87c3b9880b2936cf6871baae9359879e 2013-09-12 03:10:38 ....A 315392 Virusshare.00097/Virus.Win32.Xpaj.genc-cf2f42ddf748a63127d724484994ea444678a0107642ec7e19b51b1828d08ab0 2013-09-12 02:36:22 ....A 567808 Virusshare.00097/Virus.Win32.Xpaj.genc-cf61ef1958b14c5b0a70409726f48341333dc16941fc5f822f7fb136cbccb9d5 2013-09-12 02:28:20 ....A 87552 Virusshare.00097/Virus.Win32.Xpaj.genc-d0953e65f39ed1e4dde801ef670c2acd6dafec4fd4f8d7e390be282498996035 2013-09-12 02:59:36 ....A 89600 Virusshare.00097/Virus.Win32.Xpaj.genc-d1612d726d446ddbcb0c76684df9ddf120c74c2802df44cfd3ba6c67f3011c56 2013-09-12 02:36:58 ....A 112640 Virusshare.00097/Virus.Win32.Xpaj.genc-d161ba4362941677be76df2791a3c872fd9dee0b4e036dcdb99399dd597299c4 2013-09-12 02:21:38 ....A 78336 Virusshare.00097/Virus.Win32.Xpaj.genc-d1b0337de345b77792067a0e39c5e39fa225d7bbeb433939ab66d991ddbecbeb 2013-09-12 02:03:40 ....A 386048 Virusshare.00097/Virus.Win32.Xpaj.genc-d233d08d3a481b0546b44dc8eec1a88a9f8f8a9cf72dd75181abc16038b933e0 2013-09-12 02:08:08 ....A 360448 Virusshare.00097/Virus.Win32.Xpaj.genc-d26a760af02f360240f6bb41a81bec15e815104f3cf629f3c934094db732b607 2013-09-12 02:52:40 ....A 320512 Virusshare.00097/Virus.Win32.Xpaj.genc-d28018634c521c113f7b8d09e5b4a33cab879ecd4658a256850a9a6d5f41a697 2013-09-12 03:27:26 ....A 264192 Virusshare.00097/Virus.Win32.Xpaj.genc-d2ac805663451467cd7b85a4dc707b8a030bebcdf477326e8a35bf93eacc3d60 2013-09-12 02:00:20 ....A 440320 Virusshare.00097/Virus.Win32.Xpaj.genc-d2d6a73eeef99c6cad20ba65d750ec527b9d8d8def97f797cb659a8e896d06ab 2013-09-12 02:44:50 ....A 145408 Virusshare.00097/Virus.Win32.Xpaj.genc-d2f0ee3a4b6c6984aa56257bccc7b9c237a9a5f83281ada9cd6f9f895945a777 2013-09-12 02:40:06 ....A 117248 Virusshare.00097/Virus.Win32.Xpaj.genc-d32dc38a661b7c8db9b98426e816bdd288197f9ce7a4f8e67d7b74ca19c42fb4 2013-09-12 03:00:26 ....A 102400 Virusshare.00097/Virus.Win32.Xpaj.genc-d33ebb37db9ff2cc84b2f1c91891b8e61790035ca85acb4b9693382f0878db39 2013-09-12 03:13:22 ....A 107520 Virusshare.00097/Virus.Win32.Xpaj.genc-d3a543607332be061e070762d32e2ed95a988cd10b9637173e489965acb2867e 2013-09-12 02:42:36 ....A 264704 Virusshare.00097/Virus.Win32.Xpaj.genc-d3ae5982f1145a6137ef6dd711b47f002e89374efb5786b7c7869f554bc30fae 2013-09-12 02:09:42 ....A 207872 Virusshare.00097/Virus.Win32.Xpaj.genc-d4063358896aed8c3cbca5effc4895f3c7d1fa7b5360830ebc3574aa2e76c594 2013-09-12 03:28:14 ....A 137216 Virusshare.00097/Virus.Win32.Xpaj.genc-d41ef4f27ab528110569021d85939bfca44d70a61b54d20c7dd923ef9aabd12b 2013-09-12 01:40:40 ....A 774144 Virusshare.00097/Virus.Win32.Xpaj.genc-d445063e66045f956049d960c64afd1a37eb5dcd8c0cd61fd2e5b0a23f2986b2 2013-09-12 02:41:34 ....A 808960 Virusshare.00097/Virus.Win32.Xpaj.genc-d466c7a69baa6e38ccb2efc8296a332073d85116c1254e3ddc05bbaf03cec9b9 2013-09-12 01:53:44 ....A 574976 Virusshare.00097/Virus.Win32.Xpaj.genc-d472af3555c3665802b8565008a4c07f89ab74059a0020a0ee3eb90cfef8d0e0 2013-09-12 02:28:30 ....A 135680 Virusshare.00097/Virus.Win32.Xpaj.genc-d47362b077981da57a8b92e828051d334e89ea88856065e6aa47272061259ffb 2013-09-12 01:54:58 ....A 132096 Virusshare.00097/Virus.Win32.Xpaj.genc-d4a63ca2c438b7c867f9c8fdbc566d863312286682845e381a60ff511326a91a 2013-09-12 02:37:48 ....A 112128 Virusshare.00097/Virus.Win32.Xpaj.genc-d4b10b92c81a0240e905bfa3aa8e8ebe44753269fd9730c56b6fc09da01e1440 2013-09-12 02:35:50 ....A 1409024 Virusshare.00097/Virus.Win32.Xpaj.genc-d4cb668844f8d44591adef93af3a4efd4b4525fe3c44c9680dfc22bcdd3cc882 2013-09-12 03:22:36 ....A 92672 Virusshare.00097/Virus.Win32.Xpaj.genc-d511d246e90204e6172077cd9fd020bba9b18760b6e88c97a469364947a15793 2013-09-12 02:54:30 ....A 568320 Virusshare.00097/Virus.Win32.Xpaj.genc-d53c0d3e7b0c38939929aa4afc0ae08ba758f3d7781ed74912f40b758e79799e 2013-09-12 02:49:30 ....A 96256 Virusshare.00097/Virus.Win32.Xpaj.genc-d53f6fac6454e77dc4daf99fce7e19dc74c327ec203c2bb378a93e1f7d18df92 2013-09-12 02:32:20 ....A 131584 Virusshare.00097/Virus.Win32.Xpaj.genc-d5be114eacf9c364893b194012648810a2cd1c5eb8b3a817d6d9467c30f07598 2013-09-12 02:19:46 ....A 495616 Virusshare.00097/Virus.Win32.Xpaj.genc-d5ccaf9d1f90e0f96611ad094a41e1dece94fb6a2e5e614c12aa8f7ffd676555 2013-09-12 01:55:44 ....A 103424 Virusshare.00097/Virus.Win32.Xpaj.genc-d5fb435afa5ede53c914af67e74f00b9c9df6f784af06780d9e81f5646f42b14 2013-09-12 03:25:18 ....A 353280 Virusshare.00097/Virus.Win32.Xpaj.genc-d689a3cc4d9c595e4e5087c0cd5c0b1fbb11fd5d409a89a80bee151a478eb19a 2013-09-12 01:56:18 ....A 94208 Virusshare.00097/Virus.Win32.Xpaj.genc-d73d45af16b919c6b802cee597908c688894bd8455ac7b18a4f80c55292a4204 2013-09-12 02:14:58 ....A 512000 Virusshare.00097/Virus.Win32.Xpaj.genc-d7e2c05d0f54f26e69f02e50eab9fc49880b7ea61f8e3701fe6fa106bac95dd6 2013-09-12 01:50:20 ....A 94208 Virusshare.00097/Virus.Win32.Xpaj.genc-d7f792e0a70d8584bac1995eec0228fa2705fd81d7e0cd511ee920acc916d391 2013-09-12 01:41:54 ....A 135168 Virusshare.00097/Virus.Win32.Xpaj.genc-d80b31b8eaf703f52fa40f79edddf0c8af2960f23c13f128e60d5249199b25d3 2013-09-12 02:24:36 ....A 105472 Virusshare.00097/Virus.Win32.Xpaj.genc-d844647819e9875ca87386f10112058d3e880a221961d965d8717e860369d120 2013-09-12 02:37:08 ....A 126976 Virusshare.00097/Virus.Win32.Xpaj.genc-d89b0a387005b1872c64bc45b360db112ee2f939f43bdd1971ed3121e2fe5322 2013-09-12 02:34:30 ....A 146432 Virusshare.00097/Virus.Win32.Xpaj.genc-d8c3c76d363a41b7e3e66171db90348ef10b6f4112d61172d047630423d7f408 2013-09-12 02:50:36 ....A 97280 Virusshare.00097/Virus.Win32.Xpaj.genc-d926fe5f5e945167c086723ddc616e57fbf12b5726abd93590e0392f30e3c3e4 2013-09-12 03:18:16 ....A 133120 Virusshare.00097/Virus.Win32.Xpaj.genc-d97568d883113092bbddd2fdee02f309e05d0442a87f0127183ada24ad41b71d 2013-09-12 02:42:30 ....A 280576 Virusshare.00097/Virus.Win32.Xpaj.genc-d97866539bc12b7e4af4adb1a8ee37d88f559c9aba4d3f611bf2f1f766951d4f 2013-09-12 02:51:12 ....A 77824 Virusshare.00097/Virus.Win32.Xpaj.genc-d9b848398f2a68c42ddc70deae360dd37b0679020d6890a426f785e8e41bbb4b 2013-09-12 01:44:44 ....A 155648 Virusshare.00097/Virus.Win32.Xpaj.genc-da9ee92a3cfb905a56ecaec526aa807f1e18f717ce0fd269cc84a0cdeea5ea11 2013-09-12 02:41:20 ....A 142848 Virusshare.00097/Virus.Win32.Xpaj.genc-dac4a6f70092f79cd1e8a3b65134ac79d346168703969b8d3f8de640e1a48943 2013-09-12 03:08:28 ....A 217088 Virusshare.00097/Virus.Win32.Xpaj.genc-dafda0833765b93dd2d703375e2e0210adc3269ae4e1fe10971ff88e6428bbc3 2013-09-12 02:17:34 ....A 408576 Virusshare.00097/Virus.Win32.Xpaj.genc-db391ec50eeb6cd596a42ced052765c3027ba9a302b5c499faf7a3d646782cb8 2013-09-12 01:51:20 ....A 131072 Virusshare.00097/Virus.Win32.Xpaj.genc-dba58d60fb617d3890afa6d157ef4a8307b8f5d0384b8c2859aaf516f011b88b 2013-09-12 03:22:44 ....A 196608 Virusshare.00097/Virus.Win32.Xpaj.genc-dbea160c090bd19947a0c866b8c863498d5489862565f17a963c7804b7366264 2013-09-12 03:21:06 ....A 152064 Virusshare.00097/Virus.Win32.Xpaj.genc-dbfa526f280dbe93e0205dddaff7c5e4e3004c671a700190b4d0f3720dd8f912 2013-09-12 03:02:54 ....A 105984 Virusshare.00097/Virus.Win32.Xpaj.genc-dca33fc6a44ded9f3f82a59e2808b565ab69170dc4a0835e268517e2a213c317 2013-09-12 02:44:12 ....A 565248 Virusshare.00097/Virus.Win32.Xpaj.genc-dca6dad20477eacef929a40ebc997423c53621f3698c4ca963ca3534c4ea1ad9 2013-09-12 02:53:46 ....A 159744 Virusshare.00097/Virus.Win32.Xpaj.genc-dcc63050f6553d15cef87782af15eadfd9d28df4706f9f0fea3f2794bc2bfacf 2013-09-12 03:09:00 ....A 253952 Virusshare.00097/Virus.Win32.Xpaj.genc-dcca701005ef7a07e645dbba1fd7fb25c7786a421590eee962deb0f811c4f1a9 2013-09-12 03:15:54 ....A 231936 Virusshare.00097/Virus.Win32.Xpaj.genc-dce573ce3111637d107e181736451af322013423916f4338270bd60236605d38 2013-09-12 02:48:44 ....A 117248 Virusshare.00097/Virus.Win32.Xpaj.genc-dcf11ea1b94fb5237fdb5c61e05f78b9bd7289753b50efaa23f65458858256af 2013-09-12 02:04:12 ....A 122880 Virusshare.00097/Virus.Win32.Xpaj.genc-dd10a4df4fe91471d0e3d427dc991efd32d16975cb5f4bb1cdc609d4507c3e6d 2013-09-12 03:01:40 ....A 1277952 Virusshare.00097/Virus.Win32.Xpaj.genc-dd3e5ac33980fb38f982668caaa6d0da676fb5a8a489355db2cf72fd31c47a0b 2013-09-12 02:01:02 ....A 90624 Virusshare.00097/Virus.Win32.Xpaj.genc-dd3eafba1b6e37666ccf843115676ecd860fc6bc33576b672e3afcea7b350832 2013-09-12 02:29:20 ....A 241664 Virusshare.00097/Virus.Win32.Xpaj.genc-dd7ced1128a19bfb4f9c59a9809fa85a111968a419c4519de1f8afe9841b24a5 2013-09-12 02:21:56 ....A 1239040 Virusshare.00097/Virus.Win32.Xpaj.genc-ddac1d702cf249857fc0664e30b349c5f912a8396fa782632ca16d9e1f0834d7 2013-09-12 03:19:12 ....A 415744 Virusshare.00097/Virus.Win32.Xpaj.genc-ddf5e18da3db6c3a0bb0f493999b5d2fe7b387ad944fbe5be617a943d22d928c 2013-09-12 01:59:14 ....A 758784 Virusshare.00097/Virus.Win32.Xpaj.genc-de07f64d40fd7929f882c02493553e3d8f0fa944275feb1051dbfad848524755 2013-09-12 02:44:26 ....A 104960 Virusshare.00097/Virus.Win32.Xpaj.genc-de3fc6bcd09cb61753d50f2c64f9b50476faf29b10184acdfe48f290e8b323c0 2013-09-12 02:20:08 ....A 86528 Virusshare.00097/Virus.Win32.Xpaj.genc-de462c22fdd1ccd51f4e80231cebadf1577b186d06e9692fe90a69eabc2d2ea0 2013-09-12 03:28:52 ....A 223744 Virusshare.00097/Virus.Win32.Xpaj.genc-df12c3f189426f60d80fbc4771cd9e7de981f7731ba9efa04e40f147975b3748 2013-09-12 01:48:56 ....A 906752 Virusshare.00097/Virus.Win32.Xpaj.genc-df3f465200b28f225b02d2cc30174310e4135baf1afd2dc8485fda288b5e76ac 2013-09-12 02:51:00 ....A 103936 Virusshare.00097/Virus.Win32.Xpaj.genc-df407945efdf1ced8df2215ec5c1c1906afb895ed5c75d55e1197d936acae8d7 2013-09-12 03:17:36 ....A 401408 Virusshare.00097/Virus.Win32.Xpaj.genc-dfa00b900ee1cfd1e6a5d241c8f298b4c6c882ced7fcf6c726ea979246f51f99 2013-09-12 02:36:32 ....A 630784 Virusshare.00097/Virus.Win32.Xpaj.genc-dfc2d53c1be7d2f40ba216ca18cc55e8fcafeb3391830c7e48299eaaa61aac90 2013-09-12 02:08:30 ....A 774144 Virusshare.00097/Virus.Win32.Xpaj.genc-dfd7f6dcc571927d472db5fd3a6f1ab53065376886d66e2839f78ca56a2e1bd3 2013-09-12 02:10:20 ....A 311296 Virusshare.00097/Virus.Win32.Xpaj.genc-dfe516172713da96f33b9a2481297a6c5ae14ba133a0d68d7b41e29816478ed9 2013-09-12 01:51:46 ....A 73216 Virusshare.00097/Virus.Win32.Xpaj.genc-dfede01a2aab7b3a0f096beb01d19ee02688c2fde9bed165c1f932a6f7cabaf6 2013-09-12 02:23:50 ....A 89600 Virusshare.00097/Virus.Win32.Xpaj.genc-e029eb9b92f29023bc21e35c327857a3079b3d0d7ad2eef0bde55f4437b3ab54 2013-09-12 03:10:34 ....A 118784 Virusshare.00097/Virus.Win32.Xpaj.genc-e0364a33468112edf28a7f3561e1245f130aa94b61285492dbfdb681a6dd7140 2013-09-12 02:33:22 ....A 78848 Virusshare.00097/Virus.Win32.Xpaj.genc-e0449179bf9ffcb3865fe71d013416ee7ad9a2824469881d806a06c34478bafa 2013-09-12 02:20:48 ....A 222720 Virusshare.00097/Virus.Win32.Xpaj.genc-e0548d603c169744c35d27d335d2f741d2f819fbd92fbae111bcc519c876b803 2013-09-12 01:45:30 ....A 122880 Virusshare.00097/Virus.Win32.Xpaj.genc-e0a9e456b3b9774abc2d45dd19525953388d972ebd7ce7cac051ad3a5e199153 2013-09-12 02:48:34 ....A 265216 Virusshare.00097/Virus.Win32.Xpaj.genc-e0afacf5c55338d91d316e3c2b85ee81d24e87554050589828523ee02d24caed 2013-09-12 02:14:14 ....A 402432 Virusshare.00097/Virus.Win32.Xpaj.genc-e0d798bb9924bea6025c8c7c5110a26f55820147a0c8bbfa44868fa45ff9de54 2013-09-12 02:20:44 ....A 70144 Virusshare.00097/Virus.Win32.Xpaj.genc-e0d7ae15ea3021a3c17271b8dcaf233925a07d5c93e205ecf8bb8bdced04402f 2013-09-12 03:17:28 ....A 212992 Virusshare.00097/Virus.Win32.Xpaj.genc-e0d82b43b3c445be08939556f3a333f0745058c51222e0c057206789dec71a21 2013-09-12 02:34:46 ....A 250880 Virusshare.00097/Virus.Win32.Xpaj.genc-e0e00f6c873108e16c5c32d2426e53428ae17781ac670c43abf6a0280d0305f1 2013-09-12 03:27:00 ....A 320000 Virusshare.00097/Virus.Win32.Xpaj.genc-e12a12b6394113cdfebe7bf21f7601cbe692f73a10d11bc8889df2debbe74981 2013-09-12 02:17:48 ....A 285696 Virusshare.00097/Virus.Win32.Xpaj.genc-e15739de626dc354c5cbd608d37dedb184766343647eaae17b6ab17404756c19 2013-09-12 03:03:42 ....A 102400 Virusshare.00097/Virus.Win32.Xpaj.genc-e17e05a8b3c955d0d5ef045243a6e49e79368b1d8db9e0d2899484a909041bc4 2013-09-12 03:22:50 ....A 90624 Virusshare.00097/Virus.Win32.Xpaj.genc-e18057cbbad88d010b9c0b55f26c2a0b8f03b9010ff4ee17700dbcae35932905 2013-09-12 02:12:46 ....A 99840 Virusshare.00097/Virus.Win32.Xpaj.genc-e1a5344063edd7a84781b5918260aac2a146e4ccec4c7faf5285d735ec7447ac 2013-09-12 03:05:18 ....A 91136 Virusshare.00097/Virus.Win32.Xpaj.genc-e1ad847e234cb21d47869fd465a4c4b214a9106ab61eb700a34b3627e3c638f1 2013-09-12 02:44:40 ....A 324096 Virusshare.00097/Virus.Win32.Xpaj.genc-e1bb5036bcc264b1adaf0c56419755e0de4181cc3e911cfbd593bdbf0b514bc8 2013-09-12 02:30:14 ....A 71680 Virusshare.00097/Virus.Win32.Xpaj.genc-e228a3485d19510624775281fe78b5d872ffd62005946265ad7dee8811b672a2 2013-09-12 02:11:14 ....A 255488 Virusshare.00097/Virus.Win32.Xpaj.genc-e2534fcb0a0c2c4a8570b938ef3e847493bd68a64c8ef6232de20423bc81d259 2013-09-12 02:24:38 ....A 391680 Virusshare.00097/Virus.Win32.Xpaj.genc-e254173c7c6b6e8b30ecb59909b0925da8a2d7ea95e6d5d89cb4c3b0d2814dcd 2013-09-12 02:46:38 ....A 455680 Virusshare.00097/Virus.Win32.Xpaj.genc-e25a8da767145cc126f27295950a4b262399ddf1a0132d69632ec0375b1bbabc 2013-09-12 02:59:42 ....A 120832 Virusshare.00097/Virus.Win32.Xpaj.genc-e25f05318b6306bcd6579ee624349fd44d34a79333b24f4f1aeb7eaffe6ac509 2013-09-12 02:26:48 ....A 335872 Virusshare.00097/Virus.Win32.Xpaj.genc-e27f482db195ba327941a95dde2aa5d783aeaaacccd3ddc5b464245291c79608 2013-09-12 02:47:52 ....A 126464 Virusshare.00097/Virus.Win32.Xpaj.genc-e28ce5f822f2c127063a83c8abc4a24274345e3cdf49e50efc5ce738a86c3604 2013-09-12 02:09:24 ....A 212992 Virusshare.00097/Virus.Win32.Xpaj.genc-e2a7405ad08466d4d5cca005e680e96351433e56d7210d80dc4282a0ad29080f 2013-09-12 02:09:48 ....A 943104 Virusshare.00097/Virus.Win32.Xpaj.genc-e2add359995e3e04ade37151371ffe2a936305c688c6ad162124daf25f407057 2013-09-12 02:54:04 ....A 87552 Virusshare.00097/Virus.Win32.Xpaj.genc-e2beec1d0208532357405d1a32f20b0f7ad4278798f6913c26cb5504b0f52b5d 2013-09-12 03:27:42 ....A 614400 Virusshare.00097/Virus.Win32.Xpaj.genc-e2c1c649a67b46608bb89acb00f626bab75cfb05a2e8e4639ed3f72e6b82eb16 2013-09-12 01:46:38 ....A 123904 Virusshare.00097/Virus.Win32.Xpaj.genc-e2cb0e4ce4ec6d65fff28d96b016c2d08e9143557ec99921dd2e1c3c4341cd59 2013-09-12 02:16:18 ....A 417792 Virusshare.00097/Virus.Win32.Xpaj.genc-e325d742a8ff76f2958fdf4b9dd228f1026e5cf86e42f5f2fc5308d19f29546c 2013-09-12 02:05:24 ....A 282624 Virusshare.00097/Virus.Win32.Xpaj.genc-e3408266baf4323a7dc7847f3b4870dcd4dccf79e240ebe9729a640b0628083d 2013-09-12 02:06:04 ....A 107520 Virusshare.00097/Virus.Win32.Xpaj.genc-e35629a1d90dd1e6844c24ce8910b0d9bde71d39403fdd2929ce6e92ccf92ca0 2013-09-12 03:28:34 ....A 167936 Virusshare.00097/Virus.Win32.Xpaj.genc-e360de48e2b8e5af236a875b6b19df9c37dcfb1a8d0e205cbb604efd69484d37 2013-09-12 02:43:28 ....A 208896 Virusshare.00097/Virus.Win32.Xpaj.genc-e3690df99321115dc5ae088bff88677b6f1b50401d1ed2244ce7a4765aabb93a 2013-09-12 02:58:14 ....A 848896 Virusshare.00097/Virus.Win32.Xpaj.genc-e3bad93f047bbd00db5be23fab94d038666814ce01dfe09ce2e034a2ff0b9a41 2013-09-12 01:52:50 ....A 229376 Virusshare.00097/Virus.Win32.Xpaj.genc-e3c5d8d382690ce85d0c01094502dceb8845a06152f0b6f365156dad24216af9 2013-09-12 02:44:52 ....A 68096 Virusshare.00097/Virus.Win32.Xpaj.genc-e4674beca640ad4457d27183073840b5ca4383a830f2f6c2eb29f6222eca1364 2013-09-12 02:42:54 ....A 87040 Virusshare.00097/Virus.Win32.Xpaj.genc-e4ded2f6e99ef82deb65644b66d2f5dc1c75e8d34aa1bce76c577baebf16ebd5 2013-09-12 02:23:14 ....A 200704 Virusshare.00097/Virus.Win32.Xpaj.genc-e4e7d181e9d5db44188a1ce27edc77680ac85dc5df97cf90008e6943811380d3 2013-09-12 03:04:10 ....A 106496 Virusshare.00097/Virus.Win32.Xpaj.genc-e504fdc3c081201fb81510cae75cb63eb4c8bb630f5c0f81aa3fdd1e2cdd3e1f 2013-09-12 01:44:56 ....A 311808 Virusshare.00097/Virus.Win32.Xpaj.genc-e50f80c9e5d07085bc9ea79f0b7bdc43591f1148c721a52d34e003bbcd85165c 2013-09-12 02:59:04 ....A 253952 Virusshare.00097/Virus.Win32.Xpaj.genc-e55dd8506ee06f8a38a3352d38a41b856f31627b153b2c832d5261eec3b5db30 2013-09-12 02:08:44 ....A 135168 Virusshare.00097/Virus.Win32.Xpaj.genc-e571903d6e64c1b903057faddeb82d6069ff4cc66b324e60d37d88d48f36ba73 2013-09-12 03:03:02 ....A 93696 Virusshare.00097/Virus.Win32.Xpaj.genc-e58adb11b4a4195135640bb7117adb1783ef9d83b552834e65ddf77c97648e9a 2013-09-12 02:25:46 ....A 349184 Virusshare.00097/Virus.Win32.Xpaj.genc-e5a173d7375d5c8304d012d95ac26ef7569d6706b9260e01cf28b2f2e8ca7e07 2013-09-12 03:10:14 ....A 132096 Virusshare.00097/Virus.Win32.Xpaj.genc-e5a52e9e03622d8d1c0d83d98b2db9ad1f1a291356d4f27a6ae22cec26be59ad 2013-09-12 02:49:26 ....A 86016 Virusshare.00097/Virus.Win32.Xpaj.genc-e5e1764dc9063886f87b3a3ceeb1a04ce70ad18c74d2b208d617c26bc919f0fe 2013-09-12 03:04:00 ....A 188928 Virusshare.00097/Virus.Win32.Xpaj.genc-e6410c627269124aa07986f56ba1f8d4834ff0f408d191d7556a7b6bf2efe2a7 2013-09-12 02:23:52 ....A 266240 Virusshare.00097/Virus.Win32.Xpaj.genc-e688940087a6f12da43ad10fdabc7def54555e4217d72d69be80499140418c40 2013-09-12 02:04:56 ....A 571392 Virusshare.00097/Virus.Win32.Xpaj.genc-e6a0dc5fc21bea2d9f905737879872a23c03204e21d907633ae0ea9e95a7bf8c 2013-09-12 01:58:48 ....A 270336 Virusshare.00097/Virus.Win32.Xpaj.genc-e713aa60e9a9ed92f1a36e8df8e65e3174039b3ecfbd14bc62eddb4059e0cd27 2013-09-12 03:10:46 ....A 196608 Virusshare.00097/Virus.Win32.Xpaj.genc-e793cbf9ca9392d873e5e7e392a7bbb75582222b7dc23f5539839c1fa34a5238 2013-09-12 01:51:04 ....A 103424 Virusshare.00097/Virus.Win32.Xpaj.genc-e7edb3564545aa197d56ed4e67f0af85f292b6e30dadeb6dd191f3f313d69d29 2013-09-12 01:55:08 ....A 167936 Virusshare.00097/Virus.Win32.Xpaj.genc-e7f04ff7b88b5d57f1cf6d7bfd1992a3d829a778d75550aee3128f404675dae4 2013-09-12 03:21:34 ....A 107008 Virusshare.00097/Virus.Win32.Xpaj.genc-e86c0d8850f6e1b24a2556f67d739eab1e60d84d63cab43c6669c704c978d790 2013-09-12 01:48:10 ....A 90624 Virusshare.00097/Virus.Win32.Xpaj.genc-e87b7ddefac731bfcd2ba09da3f79b65e0dc596801ca5a1e9cbed3a134f0b29a 2013-09-12 03:31:04 ....A 131072 Virusshare.00097/Virus.Win32.Xpaj.genc-e8d10a85fec5bd1229dff755c888dac07449442ff4d126d0eb36dfb561b11280 2013-09-12 02:32:10 ....A 283136 Virusshare.00097/Virus.Win32.Xpaj.genc-e8d457b5637906ffed7a342bd36c65480436eb23c826fe2e2e1fd88fd5118044 2013-09-12 03:25:12 ....A 211456 Virusshare.00097/Virus.Win32.Xpaj.genc-e8d496e18d95d5e6379e6d42a42f3401b433579ab515027175b6713f41dc7f80 2013-09-12 03:04:54 ....A 161280 Virusshare.00097/Virus.Win32.Xpaj.genc-e90fd26e40221c2e554c3b2a803a82c12bbc865096b38195376aa13ab6ab8c6e 2013-09-12 02:37:32 ....A 172032 Virusshare.00097/Virus.Win32.Xpaj.genc-e913628bc6a3adb93e768fc55ef956a10904b17f5cbffc2fcd5632a86d4454ae 2013-09-12 02:27:10 ....A 96768 Virusshare.00097/Virus.Win32.Xpaj.genc-e990726a9655a71a9eb0965e73097c8771f479fcb712509af195a3a2e51b51b3 2013-09-12 02:09:08 ....A 163840 Virusshare.00097/Virus.Win32.Xpaj.genc-e998473a7ce82e417363ebb6143a5838d54047210522e86ab62d7ecac9e7373c 2013-09-12 02:38:08 ....A 408576 Virusshare.00097/Virus.Win32.Xpaj.genc-e9c940102a3fafe7287c120224cf0e4feeb3e74ccde1fc2df08f79786fe5ed49 2013-09-12 02:37:06 ....A 695808 Virusshare.00097/Virus.Win32.Xpaj.genc-e9fa8e12680ea77830a518259584a3391e83e36e48552047198513201bd9b6ae 2013-09-12 02:55:12 ....A 143360 Virusshare.00097/Virus.Win32.Xpaj.genc-ea2feb9f7d4700f7369f9b98da9f7c8054dfdd3a636bd5494cdd44b26699fb52 2013-09-12 01:44:42 ....A 131072 Virusshare.00097/Virus.Win32.Xpaj.genc-ea7fc7655b139d732d2fc760ed6de596d7ffeb372ee066328c250f6f3dbb0bb3 2013-09-12 02:48:56 ....A 1212416 Virusshare.00097/Virus.Win32.Xpaj.genc-ea80ee42d5e604daf1fc108bd80564798e5deb0f0531c193e07f449c6a3d0ecd 2013-09-12 01:40:50 ....A 225280 Virusshare.00097/Virus.Win32.Xpaj.genc-eac592f50a1f70d34ec7d603ae051d0f890457a4a7184bf690821e02789cf2a5 2013-09-12 02:09:12 ....A 324608 Virusshare.00097/Virus.Win32.Xpaj.genc-eacf65a1c2ed93e31fa665e61e34f0e0da06f8c0d206af467f618a880d559cd3 2013-09-12 02:03:16 ....A 93184 Virusshare.00097/Virus.Win32.Xpaj.genc-eaf290bebab530f2bf2be7d1cd29cca1c003da771e7dde0dd2fc73edc03d9ccc 2013-09-12 02:23:16 ....A 80896 Virusshare.00097/Virus.Win32.Xpaj.genc-eb1d33b76ab33b1e09c9322b3796a763e0d619074ad40576772214edc42415ed 2013-09-12 02:37:28 ....A 234496 Virusshare.00097/Virus.Win32.Xpaj.genc-eb45887584867537fe6dda5e8ae16e6ccda2de0ad5d8b308442372b825407f5a 2013-09-12 02:30:16 ....A 1121792 Virusshare.00097/Virus.Win32.Xpaj.genc-eb9b45a8351ebfd4186f60798dae25bf30812a6c5ac6aa90b0198b39469dc83d 2013-09-12 03:14:06 ....A 328192 Virusshare.00097/Virus.Win32.Xpaj.genc-ebbca1b2a7e0247fb44276daf0b9d638fd148d39c60df6c9aafc289d5adeebbe 2013-09-12 02:34:32 ....A 88576 Virusshare.00097/Virus.Win32.Xpaj.genc-ebbeb5e2ee103079a1ab17e04f109b7861faafe5b6cafcbfaf8b9a7ce8351dfd 2013-09-12 03:31:50 ....A 143360 Virusshare.00097/Virus.Win32.Xpaj.genc-ebecb3a71ee78e552b547cdb8aff1bccf5a6c7fb216c74486fa7fd6eeb6c9122 2013-09-12 02:48:00 ....A 81920 Virusshare.00097/Virus.Win32.Xpaj.genc-ec0c6aee7239a7530b22eb5b8e51f6e4f18618a51755d537ac8ae8c11ecadd13 2013-09-12 03:26:38 ....A 95232 Virusshare.00097/Virus.Win32.Xpaj.genc-ec4c669d842854134510cf444e722fc79d2b32a5432fc9d5e9fe923caa10f285 2013-09-12 03:02:32 ....A 165376 Virusshare.00097/Virus.Win32.Xpaj.genc-ec799bfa25723d194c51951866c626e7e7af1732e18278bb970b39500c038340 2013-09-12 02:52:40 ....A 92672 Virusshare.00097/Virus.Win32.Xpaj.genc-ec8a57a0021364fdf324ff9ded1d4d9be856a51dbca64a06a7853063025b3053 2013-09-12 02:08:18 ....A 376832 Virusshare.00097/Virus.Win32.Xpaj.genc-ec922858ba16279acc0dec2b29a334b668176dcfcf2ff73ffeaa46b4800cf6d7 2013-09-12 02:44:56 ....A 72704 Virusshare.00097/Virus.Win32.Xpaj.genc-ecd6e9e73c3900b3d2e44893b0c82a9c41e80cda6ec7fd4934655202875e00bc 2013-09-12 01:41:50 ....A 405504 Virusshare.00097/Virus.Win32.Xpaj.genc-ed12c0a5a5106bc072658b4c00cdeab603b0c19b17df6d36de9cc6ea17643785 2013-09-12 03:02:02 ....A 94208 Virusshare.00097/Virus.Win32.Xpaj.genc-ed21215e3c685ab169e08860de7263db32688b5c77dd5b0cfc1a276faf8a4eeb 2013-09-12 02:21:14 ....A 151552 Virusshare.00097/Virus.Win32.Xpaj.genc-ed2a4eaff5e41a20bfbe322448b671d3e1b99617c1033b3ad5391f890a0b6ee1 2013-09-12 03:31:26 ....A 565760 Virusshare.00097/Virus.Win32.Xpaj.genc-ed35cf817aeb304fd585528f4950d2b73304737ad375a92e2ed612a510f4e87e 2013-09-12 03:10:42 ....A 91136 Virusshare.00097/Virus.Win32.Xpaj.genc-ed7bf11a32107c615f9d00d140fb9a4203c8f72b381be6c3358e894631b1f041 2013-09-12 02:44:38 ....A 490496 Virusshare.00097/Virus.Win32.Xpaj.genc-edce81cd070a2278cf88ee047a671a68a131af2044d4fec146899461f6d51e29 2013-09-12 02:32:04 ....A 217088 Virusshare.00097/Virus.Win32.Xpaj.genc-ef253128937f514ccfd88837b27b3c8eb1609ea3763e0c47bd288c263aebda16 2013-09-12 02:48:48 ....A 98304 Virusshare.00097/Virus.Win32.Xpaj.genc-ef26dd9f0cf8d710082c5fbc5cbecd72b7714ea94bdb6d7b93ae56887fd5eeb5 2013-09-12 03:14:06 ....A 241664 Virusshare.00097/Virus.Win32.Xpaj.genc-ef3ad0e75108ae3b2d3df0581fd310e4f53ed6c22e443ba7a341aae6e98e37f6 2013-09-12 01:39:08 ....A 139264 Virusshare.00097/Virus.Win32.Xpaj.genc-ef42e64f928791f24b04cf3062adb5b01954a470759f4894a996e219adb0a01b 2013-09-12 02:15:00 ....A 98304 Virusshare.00097/Virus.Win32.Xpaj.genc-ef4da890b9c1c1600bf4ab1b52690e2bfd36de35c4efb636cf1f4181bc3f841e 2013-09-12 01:50:24 ....A 335872 Virusshare.00097/Virus.Win32.Xpaj.genc-efa19ae093223c1639f96a571da6322b0ba6cc851e14a07da16d91349cd662f8 2013-09-12 02:20:34 ....A 94208 Virusshare.00097/Virus.Win32.Xpaj.genc-efc24f0097c0376c2d2410e14c0303d841653ec58cc6d223b429ddf9a015c0ba 2013-09-12 03:27:18 ....A 126976 Virusshare.00097/Virus.Win32.Xpaj.genc-f0039aadd29318f9b580bd91b0a6e0e4bc7d653b081306a513f04be55d1be5cc 2013-09-12 02:53:10 ....A 187392 Virusshare.00097/Virus.Win32.Xpaj.genc-f07afc971648772ec3c1bde4b7a78b730aa8423092c40806a42290708f8341a2 2013-09-12 02:49:44 ....A 102912 Virusshare.00097/Virus.Win32.Xpaj.genc-f07dd1a4a55981ede5282c9fbacd9b13b488c6aab223fb7e82d80cc7bc29aac7 2013-09-12 01:55:06 ....A 77824 Virusshare.00097/Virus.Win32.Xpaj.genc-f0c73d9e4ad9bc808588bcedb58cefe9a1db6c4566279529b2cacae2d0be5ac9 2013-09-12 02:19:28 ....A 364032 Virusshare.00097/Virus.Win32.Xpaj.genc-f0e0a62810f97f47a9d68ceb7e3460174a2e34e29bd5418bd30562e454602389 2013-09-12 03:16:44 ....A 103936 Virusshare.00097/Virus.Win32.Xpaj.genc-f0e2f7406ffcc1915efe14609a72bd1533e5056c781ef4a7a4e41cec5a541cd8 2013-09-12 03:03:08 ....A 93184 Virusshare.00097/Virus.Win32.Xpaj.genc-f106ad36e63e8b7b55bbf3e08fc6456ecfa92a54c52910ac65acb1b3ec6da156 2013-09-12 03:31:56 ....A 434176 Virusshare.00097/Virus.Win32.Xpaj.genc-f10c3bdc03602de1e842bd71f4ac67ef4850506e417563d33e09dd9c714d341c 2013-09-12 02:16:36 ....A 104448 Virusshare.00097/Virus.Win32.Xpaj.genc-f12345f5d6db71d856cb902e7e3a2fba007eae00812d90d0c944d52271a3f476 2013-09-12 02:38:14 ....A 105472 Virusshare.00097/Virus.Win32.Xpaj.genc-f13fd30efb1d30ba726a3051950f037827e3360515d9a2e88d12b1662de33d72 2013-09-12 01:48:32 ....A 159744 Virusshare.00097/Virus.Win32.Xpaj.genc-f14aa089f6841c292f7bd118d5a780005cd1963f8630b3458b1aa7ccb19efe09 2013-09-12 02:47:10 ....A 98816 Virusshare.00097/Virus.Win32.Xpaj.genc-f18224cce254831e29acbd34081f7bb68296986b6e4fe54230a59bcd500db81b 2013-09-12 03:16:48 ....A 358912 Virusshare.00097/Virus.Win32.Xpaj.genc-f1c35c1dfc1b333cc3545e1f4e45a31efc27b9ced96edaca27b2bee4fff84e3c 2013-09-12 03:07:36 ....A 89600 Virusshare.00097/Virus.Win32.Xpaj.genc-f1f452cae58f21e8d39aae9534f44e12356fe94925f3d0a1f67b61d7cfc88a16 2013-09-12 03:18:10 ....A 108032 Virusshare.00097/Virus.Win32.Xpaj.genc-f2bf42be48e643b3c5a6cde81c4207406fadbe2a8b5d385d0ec2842d27516f09 2013-09-12 03:21:30 ....A 806400 Virusshare.00097/Virus.Win32.Xpaj.genc-f374eb790be8d9e2d1ecadb267b72fc48d1754322e431fe6aa407e736f7d83fa 2013-09-12 02:10:02 ....A 268288 Virusshare.00097/Virus.Win32.Xpaj.genc-f3811bb5454c54476ecc87bef6daa60d55e77396726e2a53d479a56d3349e3e1 2013-09-12 02:24:50 ....A 113152 Virusshare.00097/Virus.Win32.Xpaj.genc-f40d5c1438bcec399d9219cc39f80dcbd73edb64758706915313f7b0b1302f4e 2013-09-12 01:58:26 ....A 144384 Virusshare.00097/Virus.Win32.Xpaj.genc-f41cf43815ed8a87a51863077f7fa880acd285ccf25e5c1c1dc01588063c9c73 2013-09-12 02:37:06 ....A 565248 Virusshare.00097/Virus.Win32.Xpaj.genc-f44a8fcff1b1efd2e20f7be7589acf7761ee002f26af875df12fbb9ebb50f4f7 2013-09-12 02:21:16 ....A 255488 Virusshare.00097/Virus.Win32.Xpaj.genc-f4cf3cc5afdb561fd25f16e1ba2a80633ef40e4790d80f3fc4bf85861e1f4590 2013-09-12 03:28:58 ....A 217088 Virusshare.00097/Virus.Win32.Xpaj.genc-f4ec110ef0104731bb8d31bbe4b067eb148cf7d90e11c8810b14b6d35ac80549 2013-09-12 02:29:32 ....A 96256 Virusshare.00097/Virus.Win32.Xpaj.genc-f51d3909147dc98105d90dd61eae29c270b508db2dbd7516ced6aaed3305eae5 2013-09-12 02:34:16 ....A 237568 Virusshare.00097/Virus.Win32.Xpaj.genc-f5286aac8713eb9d6a99a5cb5c76e378039b2cd73e6bf794909c7cae19b51a4b 2013-09-12 03:18:16 ....A 370688 Virusshare.00097/Virus.Win32.Xpaj.genc-f5f1f23563e80c0407a0c503992ffa48baef0d205c7192ba40c49c34b747501a 2013-09-12 03:03:00 ....A 195584 Virusshare.00097/Virus.Win32.Xpaj.genc-f61835d89e7e17663149b50d33982bf66d524512951f38c7c0a1411474c00e75 2013-09-12 02:57:30 ....A 167936 Virusshare.00097/Virus.Win32.Xpaj.genc-f630f162fd19404dfc8236b4326817862f67579617feae2756a8948a59ac8203 2013-09-12 02:39:36 ....A 77824 Virusshare.00097/Virus.Win32.Xpaj.genc-f6863ac4c01448a75dd1692567a33b9b8516ba7b2dbd048509b999067b630196 2013-09-12 02:25:44 ....A 159744 Virusshare.00097/Virus.Win32.Xpaj.genc-f6bd45467ffe81368bdd2e71c4a3f420a2be7f4ab57bd902dcf371ee3c094594 2013-09-12 02:56:16 ....A 170496 Virusshare.00097/Virus.Win32.Xpaj.genc-f747bcd1df30790a4f9ef1bb5516f9b1c0cf2033c9b859d7c908db5f96046e2c 2013-09-12 03:03:08 ....A 150528 Virusshare.00097/Virus.Win32.Xpaj.genc-f7b21f2f28877550223a829e5de7ae71cc5dca9f13901fd12a1dc12d53b6696e 2013-09-12 03:03:02 ....A 403968 Virusshare.00097/Virus.Win32.Xpaj.genc-f81cec54e3b80443e5838a258d4d25838b3292392461e33e30f609701ad02de8 2013-09-12 01:46:34 ....A 180224 Virusshare.00097/Virus.Win32.Xpaj.genc-f87da2e47cb18cde44b800ec6459627c9e38afcc1aacbf8e995cdd1762cdd648 2013-09-12 03:05:34 ....A 250880 Virusshare.00097/Virus.Win32.Xpaj.genc-f8b669d86d6c5592c630f3622a476e8b51f12956dbd3d54eb66a1c685e7fa086 2013-09-12 01:38:36 ....A 126976 Virusshare.00097/Virus.Win32.Xpaj.genc-fa93d6f248db3c2eefc958dfbf5093943566ab3ee18bdfb5ff411edad8711a33 2013-09-12 01:54:16 ....A 131072 Virusshare.00097/Virus.Win32.Xpaj.genc-fa99e082ed0b2e7cce5c569c70523eb6040f285a30499738dcf465d41f5f8cee 2013-09-12 02:39:46 ....A 116224 Virusshare.00097/Virus.Win32.Xpaj.genc-fac7df47a4adaec7facec233d99a2ac71697baded197d34a8699fab68a8ee072 2013-09-12 03:17:50 ....A 216064 Virusshare.00097/Virus.Win32.Xpaj.genc-fb63c3a1e0d36e781ba673c479690917a9ec619fcf0ee4055f0c883a7fdb4657 2013-09-12 02:36:54 ....A 102400 Virusshare.00097/Virus.Win32.Xpaj.genc-fb974c940bdf4c48e92a31be2470450f9a232118e05462af5c69dba47aa5abd9 2013-09-12 01:44:16 ....A 278528 Virusshare.00097/Virus.Win32.Xpaj.genc-fc02afd6374dc38e93ed91ccb1b0c7a2a23a8bc56320237bf7253057dce855aa 2013-09-12 02:17:04 ....A 548864 Virusshare.00097/Virus.Win32.Xpaj.genc-fc3903ec0b02df3373dedddbbefad73e0c88b73d61b690fb17ef363e4aa48f07 2013-09-12 02:07:28 ....A 84480 Virusshare.00097/Virus.Win32.Xpaj.genc-fc6512750275e086204fadd7f4e061acd76b806294c1ee80da90eb5f18b8c74b 2013-09-12 02:17:00 ....A 380928 Virusshare.00097/Virus.Win32.Xpaj.genc-fcae9ef08db13ea16f2210040c7aed213ca144e6fa7be417f06e47a88520ac33 2013-09-12 01:58:34 ....A 110080 Virusshare.00097/Virus.Win32.Xpaj.genc-fd6858159277786200fd8c89ca6ca2c782685ba0946a14235155351b1dd7767c 2013-09-12 02:58:06 ....A 71680 Virusshare.00097/Virus.Win32.Xpaj.genc-fef820ae019835031df8332364830d2cb259a22e281a352a9f6c670263eefe9e 2013-09-12 01:43:50 ....A 382976 Virusshare.00097/Virus.Win32.Xpaj.genc-ffab9625cf9834e2b404373d29b24b0a611d6035ce4990b838deba8b03994524 2013-09-12 02:55:06 ....A 94720 Virusshare.00097/Virus.Win32.Xpaj.genc-fffdc675e520251fcfeb619695cfc5bbc589ed058f974bf63dda56d47b86b29e 2013-09-12 02:17:06 ....A 901742 Virusshare.00097/Virus.Win32.Yak.a-aaa6a5b17936e4f250750a44dd84546a0f77bd16ab56d70713327e818afd25f3 2013-09-12 02:47:54 ....A 160768 Virusshare.00097/Virus.Win32.Yaz.a-1db7f4cd8796102c8d51d18e85555f4b18f32f5879fd9f70645a6007bffdc13e 2013-09-12 02:19:30 ....A 196096 Virusshare.00097/Virus.Win32.Yaz.a-9691827231e0b271c261b3a6ec2f6c10305eb113c162b09dda33c128aaddefb6 2013-09-12 02:48:00 ....A 258560 Virusshare.00097/Virus.Win32.Yaz.a-b6f72f8a79906b5fa332bd6f88f10133d204d4d1ff358afe5f9b5cfef4b69ba7 2013-09-12 02:38:44 ....A 215040 Virusshare.00097/Virus.Win32.Yaz.a-bb8deb9ee7de54d6242b91a656dbebaabca411154ed4a8adce0c2abd6253489f 2013-09-12 03:32:26 ....A 243200 Virusshare.00097/Virus.Win32.Yaz.a-e1238f499d551b0cffdd06a40661f57b34dcb1d1d8ecb3be8f0952891ed454b2 2013-09-12 02:51:40 ....A 138368 Virusshare.00097/Virus.Win32.ZAccess.c-d4fa6e8025e966b97dc00c04b5b8c04a6ce092a0a7ab37081be503206c1d188d 2013-09-12 03:27:06 ....A 455936 Virusshare.00097/Virus.Win32.ZAccess.c-d6f940212e34385287ed2be0018f76cdff6c0c3f9fc966462843252e8490f435 2013-09-12 02:29:16 ....A 293904 Virusshare.00097/Virus.Win32.ZAccess.c-de5b0272230e92644dd2f64073236ed3fc9381c92e6c1367065c6e13fe0699d1 2013-09-12 03:19:18 ....A 106208 Virusshare.00097/Virus.Win32.ZAccess.c-e07758cfbc19ae2860d2be0630b06ae59afba87a6f58160ffef857d3e48e3351 2013-09-12 03:05:58 ....A 338944 Virusshare.00097/Virus.Win32.ZAccess.c-e28b4d4e0434e46189ba8032adf4be89a1b6cf7ee05e4eb01ef412248502b047 2013-09-12 02:32:32 ....A 43008 Virusshare.00097/Virus.Win32.ZAccess.e-19533d0b8e99ad313f98aae4b361fe732ee5c003b9293055b811b21de526ad11 2013-09-12 03:05:28 ....A 223760 Virusshare.00097/Virus.Win32.ZAccess.e-7db7014b9d4834feedc04a533eeb64a64088e5347fbc13b1a2d83db906a3f01d 2013-09-12 03:31:24 ....A 351744 Virusshare.00097/Virus.Win32.ZAccess.e-d876eff8ecb615fa452d1737022fc4cccc19a48c3ea6224b34d8ee85043e7488 2013-09-12 02:01:18 ....A 68096 Virusshare.00097/Virus.Win32.ZAccess.e-f013a9e264184d9d7c3cdcf0ce2eb9807f5db9e5570454a2c5c96e762dd0f634 2013-09-12 01:45:04 ....A 187904 Virusshare.00097/Virus.Win32.ZAccess.g-67d6c90fe12ae2c2c7da8bf19bb70fccebb7a530a3757ea23d531cf0a62c816d 2013-09-12 02:22:08 ....A 67072 Virusshare.00097/Virus.Win32.ZAccess.g-93b4ed5e0c7497f9d6520bf0e349b45025107371b30b62f7d2e9158debadf137 2013-09-12 02:23:22 ....A 78336 Virusshare.00097/Virus.Win32.ZAccess.g-d5df87879070d68b8ecc1dd81c7d2215c7864463ab204f43d073e831d532960a 2013-09-12 01:56:18 ....A 66048 Virusshare.00097/Virus.Win32.ZAccess.g-d783e3ef1d2ddca8e4f5d1966f27fa35bf4ebe784c86e2387e9a13f0dee6c663 2013-09-12 02:38:14 ....A 451456 Virusshare.00097/Virus.Win32.ZAccess.g-d9026548e6a5cd078f0aa6d0cfedf7a70bb7a335884c7aa5be9123e625d4a574 2013-09-12 02:58:40 ....A 66560 Virusshare.00097/Virus.Win32.ZAccess.g-d9a8af0685122912010e764c2cb567dd85855802da784660a2357862d14e51fc 2013-09-12 02:32:54 ....A 64640 Virusshare.00097/Virus.Win32.ZAccess.g-df5828fdd7e17b6b8b32d6f80bb01c37e332a3d18bfe2fecf711a5fab05aa4a4 2013-09-12 01:40:28 ....A 187904 Virusshare.00097/Virus.Win32.ZAccess.g-e0c2d76b6eb92dd9d28dd465a9284a2f5b52ae5a961fe2d88fff6976d3c012b8 2013-09-12 01:53:34 ....A 83456 Virusshare.00097/Virus.Win32.ZAccess.g-e0d714db67dad8a219a60c4f96514b4a792df4f8ec1673e4f0f6c1effc73c767 2013-09-12 01:51:10 ....A 138496 Virusshare.00097/Virus.Win32.ZAccess.g-e45a97b1a3a6fdc0d0c9a340b7291a005260ea350ecf289dbd1b4f857f0c4eef 2013-09-12 02:45:16 ....A 451456 Virusshare.00097/Virus.Win32.ZAccess.g-e6b7343b87dfb405066b6e191086d3b56984e359afe4442fbf403fdd24f79ad8 2013-09-12 03:16:34 ....A 138496 Virusshare.00097/Virus.Win32.ZAccess.g-e7552284fe1a4893f3a3d911601ad67faf360db8b23c692082b13199c8d9ea35 2013-09-12 02:01:30 ....A 66560 Virusshare.00097/Virus.Win32.ZAccess.g-e99bbb045f96c35584c70e3fe6a049c51a79e47e637d58a021fd8c9a7b5fad37 2013-09-12 02:36:04 ....A 456320 Virusshare.00097/Virus.Win32.ZAccess.g-ecddca24490f24a71fb069c6b01ae1f4a69b01586dad56e3cb9091a959c72c4e 2013-09-12 03:31:50 ....A 455424 Virusshare.00097/Virus.Win32.ZAccess.g-f0c6e17ed7ceacd5a8837bb206206219b7ff1024340d91b92c1d86561c1c7e53 2013-09-12 03:23:30 ....A 456576 Virusshare.00097/Virus.Win32.ZAccess.g-f4cebfe28ef9acd5fc7c2d10a9ea3b6c5e33fd3ebbda973dcf5b93d96caa485b 2013-09-12 03:14:22 ....A 67072 Virusshare.00097/Virus.Win32.ZAccess.g-f6a3b685d6df61d8ebaf8c8dae09859cc1d2d05433398114400296b147793ef3 2013-09-12 02:15:46 ....A 187904 Virusshare.00097/Virus.Win32.ZAccess.h-4b72cd084055946053e0c4b7e46e019d8167245e05444f7520eebb01a36b5076 2013-09-12 01:51:04 ....A 62976 Virusshare.00097/Virus.Win32.ZAccess.h-9ec80d37f88d227d3f6a401bf8bfe67bacbc5d3485a1b11dc0251d94598ce5c1 2013-09-12 02:55:48 ....A 456320 Virusshare.00097/Virus.Win32.ZAccess.h-fb9e022af88b0219788d8db648e75a2469e9c6f1d987e44839a373be9793355d 2013-09-12 02:25:50 ....A 66560 Virusshare.00097/Virus.Win32.ZAccess.k-4342543826fc7d353da85098a314047f1840ee754b0b2cc5cdffb0a6066f9614 2013-09-12 02:03:54 ....A 74240 Virusshare.00097/Virus.Win32.ZAccess.k-4f2258d4cd72b6084ed0e83e6c6e562d7bae2dd5444d37a15928bbb2b9f28ed1 2013-09-12 02:45:36 ....A 230608 Virusshare.00097/Virus.Win32.ZAccess.k-680b7acf43f8bc518bc3bdba66d882d4c18404fed0fe9395113b77d67529d90a 2013-09-12 01:47:20 ....A 78336 Virusshare.00097/Virus.Win32.ZAccess.k-69bbc6fe0230846a31134fe1e959559c00e39f4a172acae7f8cfe6defc20a6f7 2013-09-12 01:57:38 ....A 62976 Virusshare.00097/Virus.Win32.ZAccess.k-7571a6d877022dedea44e431a192ab2d965a422885f02f779e0adaab2860b89e 2013-09-12 02:38:18 ....A 138496 Virusshare.00097/Virus.Win32.ZAccess.k-76a77f09893e4731d84c1751396c2b3380c94b4f802029f8dfaa4704f7331ce0 2013-09-12 01:53:24 ....A 273408 Virusshare.00097/Virus.Win32.ZAccess.k-80291815d8bcc11478902dd946e21ce62a4ef61ec8473dfd8b6d5cc03d215b79 2013-09-12 02:25:38 ....A 108544 Virusshare.00097/Virus.Win32.ZAccess.k-8a97152cf807275412f30a57b08b6122e837580720aeb3a74b2d975253040bec 2013-09-12 01:45:12 ....A 72192 Virusshare.00097/Virus.Win32.ZAccess.k-9927f170bcda2169dc31d5a3c9e7579813c2f9f6846d06c169c94adf0ef73ced 2013-09-12 02:59:02 ....A 273408 Virusshare.00097/Virus.Win32.ZAccess.k-a0f7a30f960039de2eebe4e9aea9d5cec8c44cab10b4ae3c53c60286f14f035e 2013-09-12 02:24:20 ....A 57472 Virusshare.00097/Virus.Win32.ZAccess.k-a1276f532e392ee0f677945a95bdc07032d86178c9b13eaf2521c841bca7876c 2013-09-12 02:43:26 ....A 451456 Virusshare.00097/Virus.Win32.ZAccess.k-a31e66b57c3fd5631ec69279dba7833d4be2f927497bb3bc85f12ea5c25da5bd 2013-09-12 01:56:00 ....A 138496 Virusshare.00097/Virus.Win32.ZAccess.k-a31efae45ebafac150f28959adf4457795b7586ba94e8b85ccc439b6a4b20374 2013-09-12 02:52:38 ....A 78336 Virusshare.00097/Virus.Win32.ZAccess.k-a6e66332a91dc1829bb7063590078ae2089d528bfd0c84a5fd33be4f515ce964 2013-09-12 02:05:36 ....A 273408 Virusshare.00097/Virus.Win32.ZAccess.k-a7b1d487ad6a5843288ad44025324898f346538fc436fc4a5f9937c671cc5788 2013-09-12 02:56:36 ....A 108544 Virusshare.00097/Virus.Win32.ZAccess.k-accee3883a9048c114c76a48ce9ef7fc40ca3d9cce1c8e0b4a64f2707396a5f3 2013-09-12 03:21:02 ....A 64896 Virusshare.00097/Virus.Win32.ZAccess.k-c355c28c302d6101ed8aa1a3edac4ae264cecb3b8c56932987eaf2e50f64f004 2013-09-12 02:12:34 ....A 74752 Virusshare.00097/Virus.Win32.ZAccess.k-cef8bf373565c56cb4129e652a103e06b9ec74ba9163d6d88fbbbf0a16b3b416 2013-09-12 03:23:52 ....A 58752 Virusshare.00097/Virus.Win32.ZAccess.k-d11121211e4e1c89088e11fc60ab2a2db5b514c568a2493f66c1dc6c73db7783 2013-09-12 02:21:20 ....A 338944 Virusshare.00097/Virus.Win32.ZAccess.k-d1a35b37a78e1f02499aa3ef3c1bea794aa0b15e6d125d926f2e80f4d4aed3e1 2013-09-12 03:08:48 ....A 273408 Virusshare.00097/Virus.Win32.ZAccess.k-d32b21915e80cee652771ccf8272b09e8e7fed86ec116053d4d6c65956b7b057 2013-09-12 03:30:36 ....A 75264 Virusshare.00097/Virus.Win32.ZAccess.k-d472fcc4c0920c1b995915d166f6105afdbd22d1802011af9661094cf1f9b9d4 2013-09-12 03:02:32 ....A 74240 Virusshare.00097/Virus.Win32.ZAccess.k-d49f62df3bea0dd89875f66ef88c1a3edf26b25066c3a2e206d71523ca31a57a 2013-09-12 02:34:36 ....A 58368 Virusshare.00097/Virus.Win32.ZAccess.k-d5fe1c8e862e9ca24a205bcaaee5db1103f71e15ccff12d24170c2a3e6ce111a 2013-09-12 02:41:48 ....A 273408 Virusshare.00097/Virus.Win32.ZAccess.k-d67aa32f78aa88960e0101f2f1a5ab81a8e3c0b27cab54e13b3e3403c4162fef 2013-09-12 02:11:34 ....A 273408 Virusshare.00097/Virus.Win32.ZAccess.k-d79a643eec23afe8e21321664337f64cdadf8d0da9234568d4c5d916791a69da 2013-09-12 02:57:44 ....A 388096 Virusshare.00097/Virus.Win32.ZAccess.k-d7ad63e7f83766944c755dad81259022450c4c1da81f86f67c993b43ed4ffae8 2013-09-12 02:53:30 ....A 83456 Virusshare.00097/Virus.Win32.ZAccess.k-d7b27de4645657995063e941b679ab66bd32c205d0ad276bb77cc8f899bb88f5 2013-09-12 02:26:58 ....A 150528 Virusshare.00097/Virus.Win32.ZAccess.k-d7e130fb8609768c682409e4964523a4fd7ff187191311161c39d78039bfbafd 2013-09-12 03:02:46 ....A 59388 Virusshare.00097/Virus.Win32.ZAccess.k-d80626d21c578aefddab782f0ab63d5d02fa650067266e3c6679d1bf8046a750 2013-09-12 02:21:20 ....A 62976 Virusshare.00097/Virus.Win32.ZAccess.k-d81b8b3a93865e8f6b761b75d5d18031147bda9dc6557fe69868eb73ce447070 2013-09-12 02:07:38 ....A 71680 Virusshare.00097/Virus.Win32.ZAccess.k-d821a615730df4af8c47e00d095b889bd9a69971d2f5b9bc6158dd6b2aaeb1fb 2013-09-12 01:45:08 ....A 57472 Virusshare.00097/Virus.Win32.ZAccess.k-d836d056ffb04f6af11e1eabf87a11fb469893a4b233ae1c8d9e224ee232b2f9 2013-09-12 02:21:38 ....A 388096 Virusshare.00097/Virus.Win32.ZAccess.k-d842c8616bd0d7972bdfdcbfa7e11ff56fa61565e400d6b2c2f2ef7bb997d5bf 2013-09-12 02:51:28 ....A 74752 Virusshare.00097/Virus.Win32.ZAccess.k-d84b48ae89f812fb99ecdd2ad7dd18ecd0609189682d2e25463d8815d52305e4 2013-09-12 03:26:04 ....A 78336 Virusshare.00097/Virus.Win32.ZAccess.k-d85ff5bd085399edeb55df18fac27eb3788e1915225039c7bc64553b4eed0c10 2013-09-12 03:01:32 ....A 78352 Virusshare.00097/Virus.Win32.ZAccess.k-d876ab0ed081c2549dc8a45ea4dfa9ebb59656b1f77e89bff5c386f7f5b44f12 2013-09-12 01:46:24 ....A 64896 Virusshare.00097/Virus.Win32.ZAccess.k-d94f04ea840fef9bcd4f96b7f461262855c7c81712e665bd8bc286aa806091fc 2013-09-12 03:08:18 ....A 338944 Virusshare.00097/Virus.Win32.ZAccess.k-d9c881d30b3a85c0bbb340d03fda70789c7025614eab5ac0579a990a5a960640 2013-09-12 02:02:04 ....A 187904 Virusshare.00097/Virus.Win32.ZAccess.k-da1688bfc7e9680cd688d2e323423cc0abf37468ae4a642f930f2183840beff8 2013-09-12 02:48:52 ....A 138496 Virusshare.00097/Virus.Win32.ZAccess.k-da72f1ba2e18ae0c1de63886782efc2cc2fc237c08851a2f6410b46d563ab974 2013-09-12 03:05:12 ....A 66560 Virusshare.00097/Virus.Win32.ZAccess.k-db1857c12d6952910abf99dfe1cfaf1249586ba0a6ba44888ba059e006afed5e 2013-09-12 03:13:28 ....A 74752 Virusshare.00097/Virus.Win32.ZAccess.k-dc3842d85c6cc8f56b73af35f7094d79afa284fe280c1528c9b29a066137c88d 2013-09-12 02:57:08 ....A 162816 Virusshare.00097/Virus.Win32.ZAccess.k-dc919249e506a1b03f12e6b4efdcf552dbee2610453163b21c5db5c62ae7c3c1 2013-09-12 02:27:02 ....A 75264 Virusshare.00097/Virus.Win32.ZAccess.k-dd8e5004e7ddc403bdbfdbc0af03791e8bfd9641d1f918ece317600991680e4c 2013-09-12 02:40:40 ....A 74752 Virusshare.00097/Virus.Win32.ZAccess.k-ddc22260fef98c5e12771b333b0f8cc9baf8e227b2c1893c9adc522bf8302f47 2013-09-12 03:13:14 ....A 66176 Virusshare.00097/Virus.Win32.ZAccess.k-dec74978df0b3b57e687bc74d25c308b9fb2c6e5430fa98709ed4c9c34bd1d1d 2013-09-12 02:46:18 ....A 78336 Virusshare.00097/Virus.Win32.ZAccess.k-dee6acccf88dceabf31b7081b78d57f39d03e398ba7a04d303599a8f1d17b357 2013-09-12 02:33:00 ....A 108544 Virusshare.00097/Virus.Win32.ZAccess.k-df4db8250d0be0e780ec9174047de486c064f3c982c417ef53dd094722db765c 2013-09-12 02:20:38 ....A 65792 Virusshare.00097/Virus.Win32.ZAccess.k-dfc670819af0a321ec47715618ad831acd3044b9a382deb4d0f2daf932516f55 2013-09-12 03:04:04 ....A 387584 Virusshare.00097/Virus.Win32.ZAccess.k-e083db947d32e1aaac03861366a4b34640babf5f68e65928ef033b27ebf5bb6c 2013-09-12 02:26:52 ....A 187904 Virusshare.00097/Virus.Win32.ZAccess.k-e0c5b045be237e3446dff320d63b09705bac88a7a98552b2ff2cf67c73afbf6a 2013-09-12 02:43:10 ....A 138496 Virusshare.00097/Virus.Win32.ZAccess.k-e18fd4b445c893e7f85e56f73a2e3224c30060f8b052d1113e9730623fa63073 2013-09-12 03:18:40 ....A 456320 Virusshare.00097/Virus.Win32.ZAccess.k-e1efb46d82880d54cdae6f86dc0f3a2ccbe34fd3b468d3d4a087d4264228b897 2013-09-12 02:21:04 ....A 60976 Virusshare.00097/Virus.Win32.ZAccess.k-e2140b45ef89b540b2592a4502ef56849ffc6c558673078604ccd08c7acda175 2013-09-12 02:10:24 ....A 187904 Virusshare.00097/Virus.Win32.ZAccess.k-e242c2ac3dd2e9d395904082bfb00f3e53cde08652b786e476e4703a807bcdd2 2013-09-12 02:14:48 ....A 67072 Virusshare.00097/Virus.Win32.ZAccess.k-e263199d2095d1524929f89c60e606434479f66bfa72fce93c097964908bb351 2013-09-12 02:29:50 ....A 75264 Virusshare.00097/Virus.Win32.ZAccess.k-e2b4d992a9eecb2ea194c52e2cae89273f2557859b922c28ab4ea103666efccd 2013-09-12 02:42:22 ....A 74752 Virusshare.00097/Virus.Win32.ZAccess.k-e2e47ac69c8af239e167a0a0b377098df6901143dfaaffdb0be449782fd86180 2013-09-12 02:22:52 ....A 456320 Virusshare.00097/Virus.Win32.ZAccess.k-e3075c028b492c6d40ffab4ba535b69e7f4e8938d3b8bff88335721b16a74bb9 2013-09-12 01:45:34 ....A 387584 Virusshare.00097/Virus.Win32.ZAccess.k-e35244a223e9d50a4c4cb03360cae6027870f03398a38c8817bff75047593785 2013-09-12 02:04:18 ....A 72192 Virusshare.00097/Virus.Win32.ZAccess.k-e3785560ae4761966ee6707c6a7445be976116258dc6484bd4fd7c3c13599fef 2013-09-12 02:42:18 ....A 83456 Virusshare.00097/Virus.Win32.ZAccess.k-e416c062b41550c161d7753ffd4b8c873fb28172faab86d8c1ac80f3dd835ae7 2013-09-12 03:29:08 ....A 338944 Virusshare.00097/Virus.Win32.ZAccess.k-e42b9042f4df67b2eaeeb059d43b45921704c331c8321890fcdd5229b7e4a124 2013-09-12 02:33:48 ....A 78336 Virusshare.00097/Virus.Win32.ZAccess.k-e42c22941169daeb08ec0f76da22637a4c7f970d17d619eec1fe9e15f842bb66 2013-09-12 03:02:14 ....A 102232 Virusshare.00097/Virus.Win32.ZAccess.k-e4678831428275058b9b2ad67f8e486ed525500014f477000b4727cddfc3d63d 2013-09-12 02:28:54 ....A 235216 Virusshare.00097/Virus.Win32.ZAccess.k-e509186bef1e1636bb732bcbdef25bafd42a93152abfe9eaf2fa118009c8967f 2013-09-12 02:00:42 ....A 138496 Virusshare.00097/Virus.Win32.ZAccess.k-e52015093428fc8f60cc057cf264f69d47387ecd7659168a68bfc940968600e0 2013-09-12 03:19:52 ....A 338944 Virusshare.00097/Virus.Win32.ZAccess.k-e5f2194f38d849f79dacc7bbc9f592b52fdac028417f291294d1fb08879af31d 2013-09-12 01:56:10 ....A 75264 Virusshare.00097/Virus.Win32.ZAccess.k-e66e23f1274a52563d49bc90b8396c6387dded7711b19bfc118154e7e444f3e8 2013-09-12 02:27:30 ....A 74240 Virusshare.00097/Virus.Win32.ZAccess.k-e670393ab625d0565a399f263bf43f02f904d8932e9370efa50f2c359303a6c7 2013-09-12 02:10:28 ....A 162816 Virusshare.00097/Virus.Win32.ZAccess.k-e67701df92cc3b00996a62dfa2ce2f325a87df534c52c0dfb9fd43b40761c63b 2013-09-12 03:02:24 ....A 74240 Virusshare.00097/Virus.Win32.ZAccess.k-e6e555b7d0990fbb0fd1aca42444f8e2c4c42ce2810976f78305f89ce72b53f6 2013-09-12 02:17:08 ....A 456320 Virusshare.00097/Virus.Win32.ZAccess.k-e714acbc9491c974ee2ccd82af47d55b25c196e781a2ed522e3b09f3b7ec5c79 2013-09-12 03:14:34 ....A 78336 Virusshare.00097/Virus.Win32.ZAccess.k-e73cac265294e8db46ee285d9640f859841df35c6dc27f50fa04353d5011c806 2013-09-12 02:01:48 ....A 53504 Virusshare.00097/Virus.Win32.ZAccess.k-e7484d57ad1abe8d4ef4940b9b36513614c092dcfd7c1efb005db006ba98f41d 2013-09-12 02:17:06 ....A 138496 Virusshare.00097/Virus.Win32.ZAccess.k-e7a0b6f82e503a4434782f290f881299e870e59b9dc25e8043af74c2205509b1 2013-09-12 01:47:40 ....A 57984 Virusshare.00097/Virus.Win32.ZAccess.k-e7e09f0ab2f4d3123b6266c1222cfef0390b97e2db8a32ae88a2c6b1c56a40fd 2013-09-12 01:57:30 ....A 75264 Virusshare.00097/Virus.Win32.ZAccess.k-e81405381aee1b33c9d4ee8597f6a86f139c4f5290e02fd1aed1b69d8592ae8f 2013-09-12 02:07:10 ....A 138496 Virusshare.00097/Virus.Win32.ZAccess.k-e85a5aca4efa91c607c9c2cd82d5e2292b2eb4c0ed5eb042dce1e0d98dbd20b8 2013-09-12 03:00:16 ....A 74752 Virusshare.00097/Virus.Win32.ZAccess.k-e8f30631f2bee8cfc80a3b12826c5c8051c11f92ecc7d1bbeca668a8b026c53e 2013-09-12 01:56:40 ....A 71680 Virusshare.00097/Virus.Win32.ZAccess.k-e99fe46125b3ea4c007b5d3643334742d9c7db9c38374d0a978d7b7df37b0b01 2013-09-12 02:13:28 ....A 138112 Virusshare.00097/Virus.Win32.ZAccess.k-e9da67acb634877e8347bd38afe23e572f8390ff1cc222b0c3d4d3787908d42f 2013-09-12 02:44:24 ....A 66560 Virusshare.00097/Virus.Win32.ZAccess.k-eacc5e879bc93930c7ed345160693586afc426f6fd14e3f8d19bfcf2d6966fb5 2013-09-12 03:24:02 ....A 187904 Virusshare.00097/Virus.Win32.ZAccess.k-eb1b920d156fc467f821bc33da9d996c6aa300826a4b09cd1c71915baf5388ea 2013-09-12 02:08:44 ....A 66048 Virusshare.00097/Virus.Win32.ZAccess.k-eb98237b0aa4c34fca3876edad26efabd83f82caf5ca88607937b327f6d42780 2013-09-12 02:08:06 ....A 187904 Virusshare.00097/Virus.Win32.ZAccess.k-ec1b53b04b3ece359da04bfac25501324bb82ad060a16458eb2cd5d97fc6dcad 2013-09-12 02:51:08 ....A 66560 Virusshare.00097/Virus.Win32.ZAccess.k-f00484c00abbd60a479d251746060bffb44a9ab5593d9c5cee3611762970f6ee 2013-09-12 03:21:20 ....A 75264 Virusshare.00097/Virus.Win32.ZAccess.k-f00a0ff3034f78e2b873d3e59cf0435e0c64c5d36cc519e453c7d6bf9428e4bd 2013-09-12 03:08:22 ....A 71680 Virusshare.00097/Virus.Win32.ZAccess.k-f021688295125fc0a9be8468ea963bfde28d518359676d4605379bf12f402682 2013-09-12 02:41:08 ....A 456576 Virusshare.00097/Virus.Win32.ZAccess.k-f07ba93145b6ec1774caffad0ba6720f013980d9ab5c8c3d35f87878c5b20de7 2013-09-12 02:48:44 ....A 457856 Virusshare.00097/Virus.Win32.ZAccess.k-f0d02f42810322841b2e04ff52c6bfd57d1e0eb1418b74736dcd29134359905f 2013-09-12 01:56:52 ....A 138112 Virusshare.00097/Virus.Win32.ZAccess.k-f0d25d5034849f92b2f7bfd08926220ef030ef8cd262f6778645348d51ffa91d 2013-09-12 01:44:16 ....A 338944 Virusshare.00097/Virus.Win32.ZAccess.k-f0eba3406803588b7f6b7c11aef9639a3dbc820296a339a48eeea3acf05a6228 2013-09-12 01:46:02 ....A 162816 Virusshare.00097/Virus.Win32.ZAccess.k-f0fb7f915d78b2f96296c4513fa47f9f6ff74db1bd44c3427d92be8408b8c58a 2013-09-12 03:09:08 ....A 59388 Virusshare.00097/Virus.Win32.ZAccess.k-f1059faa2846044e10f359f5d12dbc7a1a61df21c56407d4a931da8defcf68d3 2013-09-12 03:03:38 ....A 187904 Virusshare.00097/Virus.Win32.ZAccess.k-f14884252b279813847aa2d66c7cf108422250d68b8127786943fcd08c475278 2013-09-12 02:04:42 ....A 162816 Virusshare.00097/Virus.Win32.ZAccess.k-f4f700acba29405ee695d18b447c0f7c74e460a12074b3de7a0c40bb7c3eaae7 2013-09-12 02:07:48 ....A 138496 Virusshare.00097/Virus.Win32.ZAccess.k-f5a165bc102d0edd1f161f3bb814fe1e6c11fb235c9d20d6166593e85aa2822f 2013-09-12 01:56:08 ....A 65792 Virusshare.00097/Virus.Win32.ZAccess.k-f6818f0f03a387a7e5d58da915971ab7739399c322d7adae4713e7b48082c526 2013-09-12 02:42:14 ....A 273408 Virusshare.00097/Virus.Win32.ZAccess.k-f6c369f8c2c0c5ec1b984966aa2981dd620f2930941f22ceb183495323d53ec3 2013-09-12 02:21:00 ....A 52480 Virusshare.00097/Virus.Win32.ZAccess.k-fa841ed2a4700d32b3d55fde6e0017b8911fa006f4139a7afd17cfac3480c210 2013-09-12 02:04:02 ....A 455680 Virusshare.00097/Virus.Win32.ZAccess.k-fa8dcecfc8fe3f03c5a331d2c52c8c1a28ae36d2ceb123ec036d5853b2d9aa91 2013-09-12 03:09:38 ....A 74240 Virusshare.00097/Virus.Win32.ZAccess.k-fa9ad1a0618168eed1e621b856f55d579f428c4dd0bb2327b010fb585822402a 2013-09-12 01:41:24 ....A 72192 Virusshare.00097/Virus.Win32.ZAccess.k-fb4b4533e3e85ed0cfad582b59f286396ae9cb5136b62f6009c6721476056e12 2013-09-12 02:24:04 ....A 387584 Virusshare.00097/Virus.Win32.ZAccess.k-fb5b673ebc3a6366df6aee366ef97151e3da1b19dbb29f5166e8a489ae731142 2013-09-12 02:59:42 ....A 75264 Virusshare.00097/Virus.Win32.ZAccess.k-fc09edca14a1d42ad3414107f9f378277b28120de608d589a77106b8b6b8ba55 2013-09-12 03:31:42 ....A 74752 Virusshare.00097/Virus.Win32.ZAccess.k-fc44f7856cda4da1c34a1129ab64785de17371ed3e7c6795c3ed728e4822211a 2013-09-12 02:47:30 ....A 387584 Virusshare.00097/Virus.Win32.ZAccess.l-d2927d116e93d491a03bc02b9745f9abc56797d41323fedf8311451146dad02e 2013-09-12 02:14:20 ....A 187904 Virusshare.00097/Virus.Win32.ZAccess.l-d8bac94216ad4f01f553b1b4772e4eb3e834d06fc69e55e4818c2a6b669286b4 2013-09-12 02:10:12 ....A 64512 Virusshare.00097/Virus.Win32.ZAccess.l-e14d5c68227b62c31c844d59204a4fba7e132f888b791053ee5e3bb0974ab789 2013-09-12 01:44:42 ....A 78336 Virusshare.00097/Virus.Win32.ZAccess.l-e831c6464a45954f7b4ccea7be40d0d76c3b492bfad390f8706fa60d101e5445 2013-09-12 01:48:54 ....A 111554 Virusshare.00097/Virus.Win9x.Evil.962.c-2a7ec153b5bc5808d676d058a8e6d41a113af5aa22b902302be07315dfcd5cbc 2013-09-12 03:02:44 ....A 15319 Virusshare.00097/Virus.Win9x.MarkJ.983-df855e09be6023e2c584453271ef1837574c1b7ffa65f8a1ec8048c8610acb06 2013-09-12 02:26:34 ....A 21432 Virusshare.00097/Virus.Win9x.SST.952-e2433511d56d0a56de0238061f65bc2cd84da3095369e345674a3a978e39cec7 2013-09-12 02:31:12 ....A 41984 Virusshare.00097/Virus.Win9x.Tick.7936.a-dd098a70146ac7aef399e20077cecfd0215f013d7011772b95916ff7dcbd816e 2013-09-12 03:11:42 ....A 98304 Virusshare.00097/Virus.Win9x.ZMorph.5328-6a8105a3d12e5cf3a6b7f58c2914388a9eaa93c629f61f26a64f76719c54cbd0 2013-09-12 02:50:44 ....A 94208 Virusshare.00097/Virus.Win9x.ZMorph.5328-ea37a9271a8bec8193bf0d1658c967444dd0a6a3f26369390e7e022fdf0a966d 2013-09-12 01:45:40 ....A 48699 Virusshare.00097/Virus.Win9x.ZMorph.5328-f08a7107c1995304c0f70b04f8a2c1fa69f2e274ff5a81352546328a7431bb72 2013-09-12 01:41:36 ....A 14424 Virusshare.00097/Worm.Acad.HighLight.a-d44cd4dc19e2fbc33245c4685f64a1190fed8d4c0b9eb51a8392dba43e729b88 2013-09-12 01:39:04 ....A 56832 Virusshare.00097/Worm.BAT.Autorun.ex-410043371b2a01590198a9e50b72c7247ca46499e841ed89bf01e3f7b7a88ddd 2013-09-12 03:22:54 ....A 80896 Virusshare.00097/Worm.BAT.Autorun.fu-ef86e2973e84af25f21743dca4a6b9ffbbf93483184b598b21e71055a44ae86b 2013-09-12 03:19:28 ....A 22528 Virusshare.00097/Worm.BAT.Autorun.hs-417046ca1185441fb7a9881b6162b1937942fa1013b22cca78f98e8147a56bbb 2013-09-12 02:43:54 ....A 161792 Virusshare.00097/Worm.BAT.Autorun.ht-00908ab78825a39afa193b61b814bd159fe796572c7b66b2ede2f0c6ecbe14c9 2013-09-12 02:17:24 ....A 494 Virusshare.00097/Worm.DOS.Dir.573.b-d20845896e29aa3ba7518edf121e0f2b3951dfdcfe3d8f9d5bd03e81ed2d3f01 2013-09-12 02:30:32 ....A 53616 Virusshare.00097/Worm.JS.Ocyt.a-ff480b303c006b9e49430210432c2c995c988b8d87678bf75b73f076a4261b0e 2013-09-12 02:04:52 ....A 184320 Virusshare.00097/Worm.MSIL.Agent.bu-73554ffbe984a8aad4e74c0cc05d005553203977a8ca1de76ab8c38966c72648 2013-09-12 03:22:46 ....A 114176 Virusshare.00097/Worm.MSIL.Agent.hl-a0a3954fe2ed47c3658488bce96a96b74d23d92729829372542ba5af79ef47c2 2013-09-12 02:48:40 ....A 26624 Virusshare.00097/Worm.MSIL.Arcdoor.ae-8de14ae47623aa1573934aeddeb926aca871e8a4b4e6a29bc3fa6003819f5d21 2013-09-12 03:08:48 ....A 135545 Virusshare.00097/Worm.MSIL.Autorun.bd-dec67014079a5ba4a0b79546953776efc884a8c8da4e23d6c6f9dff5a71304a7 2013-09-12 02:34:50 ....A 98622 Virusshare.00097/Worm.MSIL.Autorun.bn-d6e128004280a0f65afa37b35aacd24c0855e59d8f90d22fe69b6e3e92ee5141 2013-09-12 02:37:20 ....A 161679 Virusshare.00097/Worm.MSIL.Autorun.hv-8853cb7bbd6c8246260a4c802bc6a2fd4422541eaa1208e9625fe6da926c60a3 2013-09-12 03:24:56 ....A 15092 Virusshare.00097/Worm.SymbOS.Cabir.a-e5ab8d90a78adafd52573397a3e2f58ef84f305f37840ac5ba31a348daebf10e 2013-09-12 02:42:56 ....A 27162 Virusshare.00097/Worm.SymbOS.Comwar.a-e527aa17e6cba6223ceddeb72173de960fdf8c70fe1df408f708413d1b3b05f7 2013-09-12 02:52:16 ....A 41458 Virusshare.00097/Worm.SymbOS.Comwar.c-6486aa77a350122dcca07dc204fe4d4f8c5237dfb3086ccd087a3d95167643e2 2013-09-12 03:27:28 ....A 288768 Virusshare.00097/Worm.VBS.Autorun.gb-53ad6346cbab9b42f10a8fd7b13124ddbaa043b2de5731d587b52d1d156ce976 2013-09-12 02:42:32 ....A 237568 Virusshare.00097/Worm.VBS.Autorun.ht-dc047bbd58fcd1192f26c2b2120b7d9534e2d782a4e30ca906baa79031e4248c 2013-09-12 01:47:44 ....A 262656 Virusshare.00097/Worm.VBS.Autorun.kp-f769f2b3774addb541ec21383c5306edc7d3bd851c6a8b2c13420ceceff01b14 2013-09-12 02:02:10 ....A 652800 Virusshare.00097/Worm.Win32.AInfBot.ah-92b20cc4680ea684310cdd4e32fb671dc1d0b7520d31351e62b1fd607c3efe93 2013-09-12 03:08:04 ....A 61442 Virusshare.00097/Worm.Win32.Agent.acc-3cc952c3da1c3e95fc8c6dfe36a888cec156e882c8ca62874012f47642d64213 2013-09-12 03:22:50 ....A 61442 Virusshare.00097/Worm.Win32.Agent.acc-d681b0a4ad57e5b3e86077933324b8ca496c238a3c8309982cb9cc6fada79a20 2013-09-12 02:25:22 ....A 664980 Virusshare.00097/Worm.Win32.Agent.acr-2904aeb6834fe30054f0f210b526c97c7e9091141c3806c11a54c91bca74a009 2013-09-12 02:17:40 ....A 47616 Virusshare.00097/Worm.Win32.Agent.aes-2e3391319b6427a15bfff21e095ee57b45bccebebdbac7dafc079349d9690545 2013-09-12 02:27:10 ....A 23533 Virusshare.00097/Worm.Win32.Agent.agj-d75e0a93de05370397a3bb143cc404282ef62adcea8a1f8bac1dd002af928b9b 2013-09-12 02:01:06 ....A 661808 Virusshare.00097/Worm.Win32.Agent.agu-11ac59595f1c787afb27d1e9715f983e2401cff5a09f0bc2137be616144d37e4 2013-09-12 03:09:28 ....A 204800 Virusshare.00097/Worm.Win32.Agent.ahc-22ac80ea69ce970a63d7ae664b094ba06b1ae0e92a5b13268541d39a8ac444d4 2013-09-12 03:01:40 ....A 204800 Virusshare.00097/Worm.Win32.Agent.ahc-dc99fc1dee631feeb822bb3389bf3db9e576e0dcfc04e2ea621861f4c35cfcf3 2013-09-12 01:40:08 ....A 204800 Virusshare.00097/Worm.Win32.Agent.ahc-edb27aa03cfd616e52714a30179e7c9732cbee2c31e3080ffffc039478a3f228 2013-09-12 02:51:12 ....A 27136 Virusshare.00097/Worm.Win32.Agent.al-f6c78c05e55471d5ee731a75dcaa89d54c57b4dedb05b258b2f387304cbe3601 2013-09-12 02:43:30 ....A 16896 Virusshare.00097/Worm.Win32.Agent.bti-13dee7076d6e174079b70ef2edbd7d9834b9d90acfc26e49cccb3cbfbc2eccf6 2013-09-12 02:34:30 ....A 16896 Virusshare.00097/Worm.Win32.Agent.bti-17782ad6cfcedc265efa3183a4be6dde2784e76da32c8ddba3dae21798a8e437 2013-09-12 01:44:50 ....A 16896 Virusshare.00097/Worm.Win32.Agent.bti-2081dcecd512cccf2a71c0a6bbaf7c6035e22005783dfb9d6694797ba4c3350e 2013-09-12 03:31:44 ....A 16896 Virusshare.00097/Worm.Win32.Agent.bti-23332656b815ded54ad9de05f1e3f4c640a661f3dfb07e29287d468b83d6ec82 2013-09-12 02:01:34 ....A 16896 Virusshare.00097/Worm.Win32.Agent.bti-48d62c85490dc9fa63c14eba71651b8a7c19b5160e32a92effbd34faf2ded771 2013-09-12 02:16:52 ....A 55808 Virusshare.00097/Worm.Win32.Agent.bti-7b2df641eae7424cabe8c3b69dbfde05e630e9bd11ddb52fd1abd92a39c08f0c 2013-09-12 03:17:32 ....A 16896 Virusshare.00097/Worm.Win32.Agent.bti-a343794c3e4bc0ef9613489da7df57a48bcb096dc51d6a4c15a888e5cfa7586d 2013-09-12 02:06:00 ....A 6497 Virusshare.00097/Worm.Win32.Agent.bua-1d7458ce712a53ee3fcf31b85dd1f093470cb8a64af235d4fec833824eb5aa02 2013-09-12 01:41:04 ....A 6294 Virusshare.00097/Worm.Win32.Agent.bua-3b4581978f139871ad75023db56a66a185936d0964aa91f051e3cd9a07041989 2013-09-12 02:11:34 ....A 225026 Virusshare.00097/Worm.Win32.Agent.cp-e0e8778f86474f5582d6ee5f962584f848fe5d153b9bf8adbe5f48381e794141 2013-09-12 03:31:10 ....A 21828 Virusshare.00097/Worm.Win32.Agent.x-f8fe1b3851d21f6d212b525eb841eaefa68c9a0dfe83ceee74142457eb0fbed9 2013-09-12 03:15:38 ....A 11293 Virusshare.00097/Worm.Win32.Alphx.b-b4512520d2c069657917c81cd4e06da0e3b25c7792b0f2de61075f3d3c988897 2013-09-12 03:07:04 ....A 32768 Virusshare.00097/Worm.Win32.Ami.be-e0ab2c7a3502eff09909b38ceca97142278afc8507f7ea71d9950344679c4fce 2013-09-12 02:09:24 ....A 82050 Virusshare.00097/Worm.Win32.Anilogo.b-97102e3ca74a71eabebc9c1ae9d97b2b63cf3d1d56a0da28032ca2299e065e51 2013-09-12 02:03:36 ....A 1425418 Virusshare.00097/Worm.Win32.AutoDoor.ei-9908aed6a13025d46d291ee0bf805ca567002cbb7e8e2981084f0a0231acf447 2013-09-12 02:56:48 ....A 905216 Virusshare.00097/Worm.Win32.AutoHotKey.a-4791fbb982075a31b4e75afb414498bc19c828a0ff20ab17cb67074f4dc58df0 2013-09-12 01:44:00 ....A 462732 Virusshare.00097/Worm.Win32.AutoIt.aea-d1d775b7ce1b4fefce6e333723af3000c9cd05c24bd452ce17edbb4a9275d1f0 2013-09-12 02:46:44 ....A 444974 Virusshare.00097/Worm.Win32.AutoIt.aeb-68db86fab1f2ea12ccaeffadc711184704f393cbeb2b2254cff3b423472face6 2013-09-12 02:55:48 ....A 4096 Virusshare.00097/Worm.Win32.AutoIt.aei-b406879e28a22e8dfd6a7decbd24fa06ee7bdfb4b6b7317c5eda89ee2910075b 2013-09-12 02:34:08 ....A 383477 Virusshare.00097/Worm.Win32.AutoIt.aes-f4d669998461270b35e1e3bdde9695bdeeee7ad8e9f53785a792eddf16cd56ff 2013-09-12 02:15:46 ....A 431909 Virusshare.00097/Worm.Win32.AutoIt.aew-82519c6a6a5d65cd35985afe1c724308c58ecdc4fc83cce1adaf9736907a260f 2013-09-12 01:48:02 ....A 517930 Virusshare.00097/Worm.Win32.AutoIt.afk-74ad05c4dd3939a0265ee49b99f73b4b9d8b52627cb192a461ab5781985361a0 2013-09-12 03:15:12 ....A 336138 Virusshare.00097/Worm.Win32.AutoIt.afw-ef1cfbe3327625b904a66c823fba033cebad244fd9662466267332fb08b7d032 2013-09-12 01:45:32 ....A 711329 Virusshare.00097/Worm.Win32.AutoIt.afy-02f437dbe304ae79f59398b04a6c072bdc42a7d46788e3a27a49ff6adc9ce996 2013-09-12 01:44:54 ....A 286523 Virusshare.00097/Worm.Win32.AutoIt.agb-5608e2300c6a5a4d26155eb46d90f587acc8566fb7003df573a66460be1a26fa 2013-09-12 01:57:06 ....A 287262 Virusshare.00097/Worm.Win32.AutoIt.agb-5a4a6b412379664cdb7148d6538807174089789fbb841d90e0846d42486d2881 2013-09-12 02:37:28 ....A 414523 Virusshare.00097/Worm.Win32.AutoIt.agb-d3c8285a6daa8cd8c8101c476e4eebd18f976419d84a1265e284c1bee2f5b510 2013-09-12 02:53:00 ....A 551669 Virusshare.00097/Worm.Win32.AutoIt.agm-e66dacf3cd7f626df46b1e6be89f1c037527be4e6b43e3dbe04ce29ca948746c 2013-09-12 03:21:48 ....A 359936 Virusshare.00097/Worm.Win32.AutoIt.agm-ea9c45b479dfb969c9adb888d737ecbd5dce6f36ab0097b9df294dbbf193a8e1 2013-09-12 01:50:54 ....A 314129 Virusshare.00097/Worm.Win32.AutoIt.ai-fa1ffd80646fbecd2f39b3fbd7c94fbbb57eedadcb1fb44189e46dd7d5d665b9 2013-09-12 03:01:50 ....A 340992 Virusshare.00097/Worm.Win32.AutoIt.at-30f8ba463f6766f10a0095661e6abf2d5fa5d23d01aab55d40ab6f692e74d9bd 2013-09-12 03:29:54 ....A 1978880 Virusshare.00097/Worm.Win32.AutoIt.bg-97695f4643856356b1dbacdd0cd781015d6448aa22d54044952aa270f29b6734 2013-09-12 03:13:06 ....A 454342 Virusshare.00097/Worm.Win32.AutoIt.cl-89ad772e0c303951857ae9a582e6beb9af7b71466a3a1aecdac92fdd242cf9c3 2013-09-12 02:12:54 ....A 430336 Virusshare.00097/Worm.Win32.AutoIt.dn-2dac0f76e3d7e455bf61e19a39e97d6b2131080c923f1568204afd3798e66fd8 2013-09-12 01:47:02 ....A 386560 Virusshare.00097/Worm.Win32.AutoIt.dn-6cc2b1116e288ef7bd4560842fa24320a47754a836d9807637309574cd01baff 2013-09-12 03:09:30 ....A 267776 Virusshare.00097/Worm.Win32.AutoIt.dn-77c5f9d6c2d4c93a9e3e6dd5699a22934645eca20a1660375f0c701c6bbb094a 2013-09-12 03:10:08 ....A 839367 Virusshare.00097/Worm.Win32.AutoIt.dn-d8d617aecd338990835b3f297182614f665c562b9785a6971a87b8b247fb2c7a 2013-09-12 01:52:30 ....A 396999 Virusshare.00097/Worm.Win32.AutoIt.dn-d90685df5bdbb09ac0e72df5f95f6902407ca874f3d7fd40a7e3a46c53176ef0 2013-09-12 02:00:10 ....A 454270 Virusshare.00097/Worm.Win32.AutoIt.dy-da2c54ae3d8069116c166810b3e5b97f59602abbae44e6900ca37f09f0679249 2013-09-12 02:50:06 ....A 286314 Virusshare.00097/Worm.Win32.AutoIt.i-d65a72feb47a8336c604c828bae3b47aaf00c74391dd368c996b4ea8e3b50ba0 2013-09-12 02:29:18 ....A 261681 Virusshare.00097/Worm.Win32.AutoIt.r-0328fe1ea4d910ec8ed797961b2dd45e74f345cc15dea7730934844909695e61 2013-09-12 01:42:30 ....A 261761 Virusshare.00097/Worm.Win32.AutoIt.r-43714b6f30253a7770fa1799bff3ecd24f8345abab012b9c7b100582b1732101 2013-09-12 01:40:20 ....A 261672 Virusshare.00097/Worm.Win32.AutoIt.r-4b08b44629c1be12f0834a605bdbf8e39dd9485c2949150d34613a31b137aad8 2013-09-12 02:48:26 ....A 261697 Virusshare.00097/Worm.Win32.AutoIt.r-6ac8a4763197a5f8c28ed35df07230bee993615df301c58a1ca82b257d7a01c1 2013-09-12 03:19:12 ....A 261730 Virusshare.00097/Worm.Win32.AutoIt.r-912149ddf3b2c6a594523848a25939aac5b1ff10dd1d2c646b617ffa7405f50e 2013-09-12 02:44:40 ....A 261654 Virusshare.00097/Worm.Win32.AutoIt.r-a54b945992b8035599b1bbc2d78175332fc3acd6b5ec28e8ce07196c2f624c31 2013-09-12 03:13:12 ....A 261688 Virusshare.00097/Worm.Win32.AutoIt.r-aef100772eb3cf1975d7727b59464ba5d566449836f74633f981cd3bfd363fab 2013-09-12 02:12:56 ....A 261773 Virusshare.00097/Worm.Win32.AutoIt.r-b15dbcc7f1e2e5a885be28817ea3a274659d0d1c367e0df683f6a8088decfba1 2013-09-12 02:27:40 ....A 261538 Virusshare.00097/Worm.Win32.AutoIt.r-b856f5814ac976867dbe5e2d3663077dc7eec15bf04b90699620b25025782add 2013-09-12 02:34:40 ....A 261696 Virusshare.00097/Worm.Win32.AutoIt.r-d43e7ad0e158983d65c2b400f2b4cf843320b9e56eeb852915406fb63224095b 2013-09-12 02:14:18 ....A 261669 Virusshare.00097/Worm.Win32.AutoIt.r-d6d6562ba6254055f7df163a146469d188ea236a471d325c4c526a3ead79c493 2013-09-12 03:15:20 ....A 261668 Virusshare.00097/Worm.Win32.AutoIt.r-d88d35ffafe6da2c5173f350c9eff100043c4ccdff503936c918dc99c686c1aa 2013-09-12 01:44:16 ....A 261704 Virusshare.00097/Worm.Win32.AutoIt.r-db027f462e3c25701353fa1af9d5980d405a613ee7c4eced3791c7a825d44c54 2013-09-12 03:02:20 ....A 261655 Virusshare.00097/Worm.Win32.AutoIt.r-db45e04aac32e80714e9c521c0251656dff2386ba8f017259897a54710a2347e 2013-09-12 02:23:22 ....A 261655 Virusshare.00097/Worm.Win32.AutoIt.r-dba7b713065595b0ec57cf4cd01f656c8f95bee9a9ee7c8af8232200cfd7e7ad 2013-09-12 02:56:56 ....A 261734 Virusshare.00097/Worm.Win32.AutoIt.r-dcf0c31a39beaa03d883215a701dcd0a6b2b3b4ba8338fc4fabd353357faef9d 2013-09-12 03:08:12 ....A 261799 Virusshare.00097/Worm.Win32.AutoIt.r-de845e1d94aba2176939e6b2dba81b6fcc5d5f642eacffc6c4122e154c457cf7 2013-09-12 02:21:24 ....A 261539 Virusshare.00097/Worm.Win32.AutoIt.r-dfc54b2a9768f88901d0f957c2a87a7f9f9eacc126060728c5abcb4f4eca833c 2013-09-12 01:55:56 ....A 261793 Virusshare.00097/Worm.Win32.AutoIt.r-e0e31324c41fb19bd313db6929ed0300c61583312f4fcab4c7b6d213a611525e 2013-09-12 03:16:34 ....A 261655 Virusshare.00097/Worm.Win32.AutoIt.r-e21636ff8eeb557083e748d30741be19b72697048a721262e2b8f45c5732a33c 2013-09-12 01:40:34 ....A 261734 Virusshare.00097/Worm.Win32.AutoIt.r-e33f43aec600e475f03176b1c71583a43930fe1bf1f3be94c012fbb381d4b67a 2013-09-12 01:45:46 ....A 261730 Virusshare.00097/Worm.Win32.AutoIt.r-e3462dcbaac8c2fda03f246e636244b358ebdd04d924e4ef9f084178c06f9d14 2013-09-12 02:41:30 ....A 261793 Virusshare.00097/Worm.Win32.AutoIt.r-e37ca0686d99c215f4b972872fe16bb66fe49827023282c58c4413437409d965 2013-09-12 02:02:48 ....A 261537 Virusshare.00097/Worm.Win32.AutoIt.r-e3ee6a37056dba2cace12db902a7bc904e520028c5a464615e3189e37dc93562 2013-09-12 02:43:42 ....A 261669 Virusshare.00097/Worm.Win32.AutoIt.r-e5272c445c139472dc54be9402498e1e203e97153b3e6d5ecbe07a3c841a1edf 2013-09-12 01:59:54 ....A 261697 Virusshare.00097/Worm.Win32.AutoIt.r-e619797f400b592e4873b2e62f326f8ed359d8362818429822e27c5f02423683 2013-09-12 03:30:36 ....A 261729 Virusshare.00097/Worm.Win32.AutoIt.r-e652678776b5f288e2d1345054d9a28669c3ffaa22e0f87ce7513157c9497a38 2013-09-12 02:16:38 ....A 261539 Virusshare.00097/Worm.Win32.AutoIt.r-e69098916b3c4bff69a8efd514d55b4a1c5aba54a510efb260fc7fbfce5b4c5b 2013-09-12 01:41:18 ....A 261758 Virusshare.00097/Worm.Win32.AutoIt.r-e6a0145048605ab54d7aa8c9700983197ce41d2b8daf39519fd558ad8803d54a 2013-09-12 01:41:08 ....A 261655 Virusshare.00097/Worm.Win32.AutoIt.r-e6aad73034f6899155ef46f638b87fad8a07a9d29f8d5bb58da5970b4b29b53c 2013-09-12 02:47:00 ....A 261557 Virusshare.00097/Worm.Win32.AutoIt.r-e81a66b214cb1b8fc6ee31e6753044d665b5b65ecd53ea1377bb2495ca25376a 2013-09-12 02:37:04 ....A 261799 Virusshare.00097/Worm.Win32.AutoIt.r-e862ce760030e45f341c3f339f0d21b9636fc4a6ad2eb4c10b53f1b3de146baa 2013-09-12 03:28:42 ....A 261670 Virusshare.00097/Worm.Win32.AutoIt.r-e93e7a0833fac4b616bbff29f62ce87712e47ed4b378e12fe312853cccc110f4 2013-09-12 03:12:10 ....A 261554 Virusshare.00097/Worm.Win32.AutoIt.r-ece47852bae9a99428f1b5ca11bebf97c3e5d413afd4e09450164de538c22883 2013-09-12 01:43:00 ....A 261619 Virusshare.00097/Worm.Win32.AutoIt.r-f047529967bc59916863c0b26d9eed6864091cfa465c2b45ab62c516f8dd4107 2013-09-12 02:24:16 ....A 261620 Virusshare.00097/Worm.Win32.AutoIt.r-f0e89f083c386414689ce66e3046cf26d33cb0e34e72dcabc7a38c70d7149ab1 2013-09-12 03:22:34 ....A 261655 Virusshare.00097/Worm.Win32.AutoIt.r-f75aaacf3574c528dd6276aa8ffa4763dfe575b84f0a8c6481c3624b52b1a36d 2013-09-12 01:43:00 ....A 637747 Virusshare.00097/Worm.Win32.AutoIt.rg-e56a2c83cd30b59c724782d276b90f870e1731e20aec6df00688a790b3132544 2013-09-12 02:15:18 ....A 479856 Virusshare.00097/Worm.Win32.AutoIt.rn-3f751deec20cb8ac65a8ada098164e9181f95c984a39987b6bc2a0ef49629b08 2013-09-12 02:14:08 ....A 3373684 Virusshare.00097/Worm.Win32.AutoIt.rn-d6a5042c819379de04c45bbeb5b10b5357f72830721768a249e9c5a012a919eb 2013-09-12 02:37:46 ....A 464878 Virusshare.00097/Worm.Win32.AutoIt.rn-f8d51700b690b837f4112d4055a57fedf219901b8220e9df4f9261d28bb5c44d 2013-09-12 02:43:58 ....A 741745 Virusshare.00097/Worm.Win32.AutoIt.ru-6ec2e3143533ad28f59695a3a51ea2567b61b154e91f2d59d1226344042c736d 2013-09-12 03:31:22 ....A 829440 Virusshare.00097/Worm.Win32.AutoIt.ru-7be1359cfbc8b62e39758d25fd9670fef1da7576bf8a2848fcbfdbd72355ad52 2013-09-12 01:46:04 ....A 405476 Virusshare.00097/Worm.Win32.AutoIt.sa-d741018fbe618714215b31966b5c9ad09b01d8aaa5d54fdb86b821281a4e0072 2013-09-12 02:30:12 ....A 2978383 Virusshare.00097/Worm.Win32.AutoIt.sl-8e947d71988e8b73b0b8552ce819f38aa449a1fbc952e41ee1ca57a6e6923376 2013-09-12 03:31:42 ....A 213419 Virusshare.00097/Worm.Win32.AutoIt.tb-5d29b5eddca29e0f5f40c6991c481455e8fca1128ba69edcdef11f2c3b7644bc 2013-09-12 02:04:08 ....A 215927 Virusshare.00097/Worm.Win32.AutoIt.tb-e069b35d053614711fa9f2deba870ca38ce9fbb0ab21f8f594bcc71fe2f94c7f 2013-09-12 03:07:04 ....A 736046 Virusshare.00097/Worm.Win32.AutoIt.tg-886222ce660f856c00c0de9604420a421f9ee08c6d4e798995c8c12ba9d57dd2 2013-09-12 03:05:56 ....A 950869 Virusshare.00097/Worm.Win32.AutoIt.tt-84f138b0231f5d8071120bae18a651d2b7487046ac4007ae9d4e2ffa136e4638 2013-09-12 01:58:44 ....A 355125 Virusshare.00097/Worm.Win32.AutoIt.ux-785dad017a50e038aff30049ac140bb31abb9eef443072ae31759d7b96d0acee 2013-09-12 02:23:18 ....A 340128 Virusshare.00097/Worm.Win32.AutoIt.ux-dc116faf424989f2c38db27db6da6a2c7aac18b9d9b4d96293c93452c3a53396 2013-09-12 01:57:36 ....A 1096194 Virusshare.00097/Worm.Win32.AutoIt.vi-9e4a90bdec57ddd16ce6bf3dbd5624e3919289f3b25e5a0bbe205e9d6bed6295 2013-09-12 03:29:00 ....A 378994 Virusshare.00097/Worm.Win32.AutoIt.vr-5a6e730b3fdf7c5f40d3ee94f29a328d9568c027d65d719335e2bf2571948f8e 2013-09-12 02:15:00 ....A 531628 Virusshare.00097/Worm.Win32.AutoIt.vr-e9bfb73fb060ee3ba9f4cd8af7862cb014621fdbf6c883c7f6f4a1d5d10a16a8 2013-09-12 02:49:20 ....A 531734 Virusshare.00097/Worm.Win32.AutoIt.vr-fa6b69399a4644043858baa4193eee7a21c4d1cc8d08212f6f726f13b8c1f793 2013-09-12 02:08:22 ....A 546104 Virusshare.00097/Worm.Win32.AutoIt.wi-4318edf0dfc1a55597b3d76ca0b43e87d8f58a21959d1a398eba88ac43d50ef5 2013-09-12 02:09:58 ....A 597626 Virusshare.00097/Worm.Win32.AutoIt.wi-d6eaa407e5de2e1ffaee50f2c3965fccecdf55007f09de48cc7b2cfb9842de67 2013-09-12 02:20:30 ....A 562774 Virusshare.00097/Worm.Win32.AutoIt.wi-f91a9d82a229b6e41a97cb37133561ce9f1fa9d5bcf09126aa23bd02674de387 2013-09-12 02:07:50 ....A 110080 Virusshare.00097/Worm.Win32.AutoIt.wja-e0caa2989b6acbf346c427ab06f605f3799434d6f779d9dfdbab3b1070fa3837 2013-09-12 02:20:00 ....A 294912 Virusshare.00097/Worm.Win32.AutoIt.xby-dfd5ea9fef45088824685270cfa591b92a0708447214317bf0b963117bcaec24 2013-09-12 02:15:12 ....A 561062 Virusshare.00097/Worm.Win32.AutoIt.xf-9008339bff97e8042b443d24c469288324553daf4682bddf82bf50cddc584590 2013-09-12 02:52:22 ....A 854082 Virusshare.00097/Worm.Win32.AutoIt.xl-bc9c805e78becd4313a4888da3dd92d400e021647aafc1ad2f3bed91dbaecd29 2013-09-12 02:19:46 ....A 611328 Virusshare.00097/Worm.Win32.AutoIt.xl-e3fda56dcee9306d7bc449c7634d60d17c27d9d8f78a1c1a18a7ac1cf8b051a5 2013-09-12 03:27:00 ....A 1074006 Virusshare.00097/Worm.Win32.AutoIt.xl-e69976aad674cd22498eef7ae557b17f1f66030ba5d7d9bdae12ee94d81dd214 2013-09-12 02:35:28 ....A 744602 Virusshare.00097/Worm.Win32.AutoIt.xl-ecb35c68d17fb65d7c9a011da6194c0b3a1196072a95cd9976158fb60ba70bdc 2013-09-12 03:26:18 ....A 795136 Virusshare.00097/Worm.Win32.AutoIt.yd-3cbf93651960de0db5ae2eb8de8ec1816d2b27bbe0401e3e71dd77af874f04a0 2013-09-12 03:19:00 ....A 727040 Virusshare.00097/Worm.Win32.AutoIt.yd-9ea177f7a1e249f5c6d4bc6f9023f65c88ce4d3f032b53b972d7c7b190832ab8 2013-09-12 03:19:34 ....A 774525 Virusshare.00097/Worm.Win32.AutoIt.zy-d67e6761ab040878e47ec2f29b8fa856436b91017089dab4e16528d6f1e4e7ef 2013-09-12 02:34:18 ....A 79360 Virusshare.00097/Worm.Win32.AutoRun.aca-24864c672a2a3df00450dc64f21e3906db0f5560d7a74b2a34e1c8d4c3200ab7 2013-09-12 01:47:52 ....A 44140 Virusshare.00097/Worm.Win32.AutoRun.acd-9002fff948ff9d28b9bca6456b985ce63eca5c7f14ea193e3478e5712ddc78e1 2013-09-12 02:28:20 ....A 73728 Virusshare.00097/Worm.Win32.AutoRun.actr-d29af003e4e3b9f1e058fcdc3fda814cdf78da5e00e9329d26033bb0c3130cfc 2013-09-12 01:44:58 ....A 131072 Virusshare.00097/Worm.Win32.AutoRun.aisp-4e5c8a8e85efa35151f9c056f117fec5e44fb0db046f3f19119624ecf5fb9928 2013-09-12 01:45:58 ....A 81268 Virusshare.00097/Worm.Win32.AutoRun.aiun-46c30a7df31103ef39572b55ff2c4bc7e23ab4d90bf21daa58c13c0f725695be 2013-09-12 02:39:24 ....A 80460 Virusshare.00097/Worm.Win32.AutoRun.aiun-4c813bedfb215e002f50a08d7813cce6a9d6fe75ef2ea64a60fe45a55c8cd423 2013-09-12 02:37:52 ....A 81036 Virusshare.00097/Worm.Win32.AutoRun.aiun-c37a93a44c00e7bb0d2136aff7dd284d34cca75d1c1b3639693a1afa3904884b 2013-09-12 02:52:12 ....A 75866 Virusshare.00097/Worm.Win32.AutoRun.aiun-d733ac985cbaba70516d5ddd0a30644b0ca2d52753f1ef89a5854cdc928371a0 2013-09-12 02:42:04 ....A 81240 Virusshare.00097/Worm.Win32.AutoRun.aiun-e3af22567c4ea2feb7c8b60419dd377cf0ef6a84f16f20c1a99ad7f4e2afc53d 2013-09-12 02:29:18 ....A 74849 Virusshare.00097/Worm.Win32.AutoRun.aiun-f65334d648f828af5fafb451da4683ab65a02d03de237cb4f2bb551e13d76f9d 2013-09-12 02:31:28 ....A 16476 Virusshare.00097/Worm.Win32.AutoRun.akfu-d5da0ae76be1f7776ea5716804511736b6815a74a1e9c20a9bded40f1184dd6b 2013-09-12 01:41:54 ....A 495104 Virusshare.00097/Worm.Win32.AutoRun.amnl-e02cfc8f66fed2b5a7b8f57d3335f3e19ab0064dbf0ec0536f112bdddca4f4f7 2013-09-12 01:48:00 ....A 462848 Virusshare.00097/Worm.Win32.AutoRun.amnl-fb52736fd6949e0e771a27e99c5e90622bd8cdb34d694a4416c9f074243ecda9 2013-09-12 02:23:40 ....A 176128 Virusshare.00097/Worm.Win32.AutoRun.apc-50bc764007f93d49cfb680eecb742a6d7878bd83f267c20ba84f7a019b05ddda 2013-09-12 03:11:02 ....A 164546 Virusshare.00097/Worm.Win32.AutoRun.apj-86ca3554083c34f7a84562bc18ce7cc3dc86f76ba1de14b73ac4901590d2d34b 2013-09-12 02:17:24 ....A 134202 Virusshare.00097/Worm.Win32.AutoRun.aqmh-dec1158c96ec0bfa470ecc05044ca4833411a951c903207bc304f65afa6312bc 2013-09-12 03:06:04 ....A 131416 Virusshare.00097/Worm.Win32.AutoRun.atoh-99a2b84c47fc6d8715f1d187033c5cf3f3a68349d14531a49cc2a529735bf07f 2013-09-12 03:21:04 ....A 53899 Virusshare.00097/Worm.Win32.AutoRun.atoh-f152cd6218971ff13f0261bb5abe0291c178fb62005cc642dc2f4a25c5bb4da7 2013-09-12 03:27:44 ....A 24255 Virusshare.00097/Worm.Win32.AutoRun.atwk-f7f5fb87024f4748b7e1fb0c8b1482f8080cc09ba79970ddd5a2a1d44bf2f7ed 2013-09-12 02:52:56 ....A 61440 Virusshare.00097/Worm.Win32.AutoRun.aune-2ba9afbbb7c19306c9e475719c550391cba0579a9886e26626b11b988989d3ac 2013-09-12 01:53:02 ....A 115200 Virusshare.00097/Worm.Win32.AutoRun.axev-94642c2066015c47a155342627cf833170dc8f862c77013a7f0969159ca5c3d2 2013-09-12 03:23:30 ....A 94720 Virusshare.00097/Worm.Win32.AutoRun.axfd-c46499682df7fd91daec2cf7e9e4f0ee484ef26703eb76dafc628c3327ab832c 2013-09-12 03:12:50 ....A 49152 Virusshare.00097/Worm.Win32.AutoRun.bant-2df1f6eb4b12d799b466e3bf92f13493e93b2d983bfc33c5b2b32834f42cecce 2013-09-12 02:10:12 ....A 28943 Virusshare.00097/Worm.Win32.AutoRun.bdi-ec5b1ce91ee1d59865c8166cc76919b021825b30fa1ee2873d47a645cbf88198 2013-09-12 02:57:00 ....A 291328 Virusshare.00097/Worm.Win32.AutoRun.bdiv-ffa1c26c30beb2c97be99eebd4e6dd2659818cd6b70a7f17b96c4d2eed95ce41 2013-09-12 02:12:20 ....A 60928 Virusshare.00097/Worm.Win32.AutoRun.bdks-2c32de19ebeb875e25ef50fd02a5d49deb6c0e39b822370b1e530eb41f1c0c10 2013-09-12 02:28:08 ....A 40960 Virusshare.00097/Worm.Win32.AutoRun.bfgn-732807859dd417cadad5514042100fb8f187d79d586cb24e357909e48d942231 2013-09-12 02:02:12 ....A 69632 Virusshare.00097/Worm.Win32.AutoRun.bfvu-9e646c2a558efdefb3bdf7f9776071b0d56104a3ec4b8b7d1174c8db07440774 2013-09-12 01:41:56 ....A 128000 Virusshare.00097/Worm.Win32.AutoRun.bfxw-636073df0bdf93707efbca64c4f6a70965ecfb60b8aeda959167e87fcb068345 2013-09-12 02:19:30 ....A 36864 Virusshare.00097/Worm.Win32.AutoRun.bguc-85a86b901deb15367c88fd65d347c4d463200aecc20d00f6df6145f1e38d88f5 2013-09-12 02:50:22 ....A 61440 Virusshare.00097/Worm.Win32.AutoRun.bgzx-ebed919bf5615fd82c051495bb9a0188f3ae70adff65597c9be741145d6e9569 2013-09-12 01:55:26 ....A 36864 Virusshare.00097/Worm.Win32.AutoRun.bhit-f7134e774d07551790ebcd5606475bf66c4779cbc505df138a6190492fbe6227 2013-09-12 02:01:32 ....A 36864 Virusshare.00097/Worm.Win32.AutoRun.bhsd-e37ceb6addf3700dd46bd4fb6699e39253ac27ea897c25443823cf4b81826592 2013-09-12 02:43:30 ....A 36864 Virusshare.00097/Worm.Win32.AutoRun.bhtv-dcebb91e1bd7a2becfe9bd600790a0c65a25945fe2023b15d9069202e045577c 2013-09-12 01:45:38 ....A 32768 Virusshare.00097/Worm.Win32.AutoRun.bi-c4bd62b89b8964750585bfe9d0d148b5c2ff61ff230c058e898f5f800234476a 2013-09-12 01:57:56 ....A 40960 Virusshare.00097/Worm.Win32.AutoRun.biuo-55b662d36d43817f9155bbc66ae018180e704622f400798f25aedbbdff0afe04 2013-09-12 02:00:34 ....A 53248 Virusshare.00097/Worm.Win32.AutoRun.biwa-8d8f58227467ebf6832c724f757a2bd7d5d7cfe6f8326ac582a6b980479729da 2013-09-12 01:57:18 ....A 23040 Virusshare.00097/Worm.Win32.AutoRun.bjfu-604dfd121ffd6971bce7a923a38c1146bc8fc6935e1f3b4527c2c94d8772f3ae 2013-09-12 02:33:58 ....A 18213588 Virusshare.00097/Worm.Win32.AutoRun.bkll-4e3318e5ee7c142167d4328effd0e7c76949194ae45b6eca83b5894015567a55 2013-09-12 02:20:52 ....A 164149 Virusshare.00097/Worm.Win32.AutoRun.bkx-c44cd1f5f760b4db1f9aba387f14ce3cadc34c68e91955a2843087878d34be10 2013-09-12 01:52:22 ....A 374272 Virusshare.00097/Worm.Win32.AutoRun.bliz-57ae533f6d2b0d7f89e2d40fcda8cbf156c02bd69b20b7b08b8fa7c4b5f75e31 2013-09-12 03:11:38 ....A 294156 Virusshare.00097/Worm.Win32.AutoRun.bliz-6d9ff5809dc8b8d9b714fe157e24c614f0159c6d4025ead8aefcc045eaced247 2013-09-12 02:39:52 ....A 104448 Virusshare.00097/Worm.Win32.AutoRun.bltb-4d76df5b6ddf840fe05d224235ba604d9a7264a5832d527eb2a6c9a69f51c4f5 2013-09-12 02:10:58 ....A 104448 Virusshare.00097/Worm.Win32.AutoRun.bltb-eee553213085b75811290a4e81d43f6f7cdc405e8f033ff8ef22bd66852bc908 2013-09-12 02:56:00 ....A 13107 Virusshare.00097/Worm.Win32.AutoRun.blv-a361250a808493e59cb7f65039de0c54f5119654abc2b1a9180ef9a2aa4a1da2 2013-09-12 02:10:08 ....A 247296 Virusshare.00097/Worm.Win32.AutoRun.bmsr-38c3231ae768b695dfe8c24d49c17f28e2af8567518e896a1c2ec3df33fe0ab7 2013-09-12 02:35:48 ....A 192512 Virusshare.00097/Worm.Win32.AutoRun.bmsr-41aa97f7cca32abcab3c8541e09009627b92df7db97db4f38bfe29c57ee31e13 2013-09-12 03:24:18 ....A 390656 Virusshare.00097/Worm.Win32.AutoRun.bmsr-5d9d66fb1f029bd3123b42d53b59c6d2d23f3ea07be004b607510087f33855c7 2013-09-12 02:11:52 ....A 1129989 Virusshare.00097/Worm.Win32.AutoRun.bmsr-7d9f9505bfcab55cc70fe50cf2845b3ba1c55e7957a5d526775d701d062f9548 2013-09-12 03:14:58 ....A 17380259 Virusshare.00097/Worm.Win32.AutoRun.bnrk-fcf2d719036147c5d19bb748b4a374ba9a993a68a0d60bb5789b1ad214836c85 2013-09-12 03:26:54 ....A 299008 Virusshare.00097/Worm.Win32.AutoRun.bqkl-8904ff097bdea4483f0147cb634f8860bf11282d80a22ed44355c1364a98167f 2013-09-12 03:25:52 ....A 611854 Virusshare.00097/Worm.Win32.AutoRun.bqtd-f80e9a9906bacab5da04bb14b33c9aaefcb73a0e253741ae9e305c2722646fb1 2013-09-12 03:23:52 ....A 657408 Virusshare.00097/Worm.Win32.AutoRun.briz-1d304c876ffff8c15d363820694017ea641081ccdc73cf6119f0329d7b592f8b 2013-09-12 02:15:46 ....A 73728 Virusshare.00097/Worm.Win32.AutoRun.btya-60d21de885afa1c5f2f0e267185f66fe8cbd41be6bf377a6663839c6a36bb4f3 2013-09-12 02:06:24 ....A 258048 Virusshare.00097/Worm.Win32.AutoRun.buei-13390d5d18835485a9c89834bc0c24bdffbfa8846c549600fe994577a8f2ebf9 2013-09-12 02:30:04 ....A 151552 Virusshare.00097/Worm.Win32.AutoRun.buei-323b67b96d5277e5b70bdc8ce0a43991407f0ed687a30e440d5e0910283dc402 2013-09-12 03:01:12 ....A 151552 Virusshare.00097/Worm.Win32.AutoRun.buei-408093150c9a2a73338aae535e6f69d2d3ad6e9e072e34f3dbd015106d89b2bd 2013-09-12 03:20:38 ....A 226816 Virusshare.00097/Worm.Win32.AutoRun.buei-6ad77db68d35ff8644cf47f962413d3e7dedd78fcc876f5a6c6831d1f92a5df0 2013-09-12 01:46:34 ....A 208896 Virusshare.00097/Worm.Win32.AutoRun.buei-6bf840cf1a5d0ece78eeaad892f12db8caf3be08c7a7c08a6837c54134f1e14e 2013-09-12 02:26:16 ....A 143360 Virusshare.00097/Worm.Win32.AutoRun.buei-6deead62f6c6c896c99afd8b2dcc23c4e7a43ae051f84f3504efd60914c3a5b7 2013-09-12 03:31:04 ....A 151552 Virusshare.00097/Worm.Win32.AutoRun.buei-846ceaf78467ad938bd9ff938b0644646726f1b9a9e7c5e7c4c4f80e59de33c3 2013-09-12 03:16:06 ....A 237568 Virusshare.00097/Worm.Win32.AutoRun.buei-98806d138bd22ffbec7e11a8d6ecdbc837f04c2da58da172ed7952df06bb1f22 2013-09-12 01:59:06 ....A 180224 Virusshare.00097/Worm.Win32.AutoRun.buei-df6487ff169006c0e55e492365d1450c2bd78c8ac4d97892d24fe5c3e9119cb5 2013-09-12 03:31:30 ....A 151552 Virusshare.00097/Worm.Win32.AutoRun.buei-fd7c03439120bf537aacfe8451fae74d2c0b6d39b3af667db1715064723c34be 2013-09-12 03:11:00 ....A 261439 Virusshare.00097/Worm.Win32.AutoRun.but-41a7ae3000de992945254fcc391b497beecfd6b25f1611969fdfc3ed6465523e 2013-09-12 01:53:40 ....A 261439 Virusshare.00097/Worm.Win32.AutoRun.but-51b6a0c3db72088d32c85fcd8220234f1e0ba09876d88a8f178b64f0c8ca1acd 2013-09-12 02:10:56 ....A 261439 Virusshare.00097/Worm.Win32.AutoRun.but-7cd40047a9c8123ec7be94e7d82463d9e026e824523b72e61c7653321fec3f0e 2013-09-12 02:57:42 ....A 261485 Virusshare.00097/Worm.Win32.AutoRun.but-b87aa93fe24cf34da61b292d64771aba2fe9f2fd8267c61814fa9a9c2bc5fe71 2013-09-12 03:25:46 ....A 261502 Virusshare.00097/Worm.Win32.AutoRun.but-be1444e492e695638d1e5a6b0b44634ec53a63eec73ee14fded08601e2add9af 2013-09-12 03:29:38 ....A 525066 Virusshare.00097/Worm.Win32.AutoRun.but-bf29cf78e6539313b064693699e45a0473a4c420921df6c91478b4c9f7bca0e0 2013-09-12 02:40:16 ....A 261978 Virusshare.00097/Worm.Win32.AutoRun.but-d8729bc93742291ddc48ccff5277db98ba04c84e778cce29bad30817f22b9367 2013-09-12 01:43:22 ....A 261467 Virusshare.00097/Worm.Win32.AutoRun.but-ddb5d86ac83072ec9d6dbc1ee52471e4785e5702cebd753cf5355c811953a319 2013-09-12 02:29:36 ....A 524718 Virusshare.00097/Worm.Win32.AutoRun.but-f65aa17ae6f020a99f5857102567415cc4df7e29875e3d6b4b80bd8f7aceef16 2013-09-12 02:55:24 ....A 114688 Virusshare.00097/Worm.Win32.AutoRun.byt-e3f6332acaea82a0efe834e16317be7aee886a06f0578c06c88ca10777ae53c9 2013-09-12 03:13:52 ....A 204800 Virusshare.00097/Worm.Win32.AutoRun.bzbm-4c41a6fd5bfe73eeffb581443dc0aa2f1c3b64a0a0dcb19898308bcad9834fef 2013-09-12 03:13:08 ....A 126496 Virusshare.00097/Worm.Win32.AutoRun.bzly-ed8074672a61a8a3d5bf998308c435c68cb59e68b058fbb321bf1b5da1849f19 2013-09-12 02:44:32 ....A 127488 Virusshare.00097/Worm.Win32.AutoRun.caff-d2fd1195ac72158d00e5179385c2f45d88186a2e061c98d16461aa99085e6882 2013-09-12 01:49:56 ....A 28000 Virusshare.00097/Worm.Win32.AutoRun.cb-b40155026b8e83ddc4d783059c076ce27ffbecfd2ef665e9c45982b25f1af1d3 2013-09-12 03:09:16 ....A 8392 Virusshare.00097/Worm.Win32.AutoRun.cbat-600e5273abc268bc43bdeb9e9975b7c9c163834cbba5caca80ae79b9d75e0cd7 2013-09-12 02:19:52 ....A 115200 Virusshare.00097/Worm.Win32.AutoRun.ccbn-8c7c9c03e667ccfd1cc3cf43f1e550b1c90fbd06677969e28e9b3efaded122cf 2013-09-12 02:00:26 ....A 115200 Virusshare.00097/Worm.Win32.AutoRun.ccbn-9aaad3c4bd93ea21ed7110c7dd47faae10df0408e5ac7a1f4364f46994dd02ac 2013-09-12 02:25:54 ....A 344064 Virusshare.00097/Worm.Win32.AutoRun.cdlp-3e15ff63f4c3c23a0b82f5b07c8c2b4b3eee21b8f8a9b7cd6ee5ddc58e0fe1b7 2013-09-12 03:06:38 ....A 217367 Virusshare.00097/Worm.Win32.AutoRun.cdlp-3e2066c1bee869361274a57da589af079927f6a5bec16aac1f9d934098083987 2013-09-12 02:47:58 ....A 116224 Virusshare.00097/Worm.Win32.AutoRun.cdlp-4a6ac44f34e3d9e8eb4be66b9a6d9c328234e5a20f10b106ded038d93e678c5e 2013-09-12 03:25:24 ....A 360448 Virusshare.00097/Worm.Win32.AutoRun.cdlp-5a82701482277af4c7d921bf62765eb4191d76ccf70c5e06530a1744058ffafc 2013-09-12 01:53:04 ....A 121344 Virusshare.00097/Worm.Win32.AutoRun.cdlp-6fa9ae51aff411ccd2c45a754ca6bc7db9292a5cfb2198ae432b1dea738aae9b 2013-09-12 01:40:32 ....A 116224 Virusshare.00097/Worm.Win32.AutoRun.cdlp-990929c168082384a2861b8f4064adda3a672d8b5cb0b4e08517802f51684686 2013-09-12 02:58:56 ....A 116224 Virusshare.00097/Worm.Win32.AutoRun.cdlp-d55e20b1db1e84e7061a5fd9b22ad8561df339ef7a8609cae84e6cc082d647d4 2013-09-12 01:47:58 ....A 114688 Virusshare.00097/Worm.Win32.AutoRun.cdlp-e2dacea17ec0251575667376bb55d9fa5107ff4d5866f4a19251fb3ec7c5a33c 2013-09-12 02:52:28 ....A 344064 Virusshare.00097/Worm.Win32.AutoRun.cdlp-f59653175b2620678dabef5f2390cefa65571496a68b2e23e228a5d22a77c44a 2013-09-12 01:49:42 ....A 212993 Virusshare.00097/Worm.Win32.AutoRun.cdyy-73f24765973b6f1052930d2cabe92f505ad97c68c61911d71fe26c113435d97e 2013-09-12 02:47:52 ....A 146944 Virusshare.00097/Worm.Win32.AutoRun.cebz-608bf799ea2e2d862dcaaa12a2e20c3e5239808a4c4bf462a96f7cb4272de042 2013-09-12 01:53:06 ....A 432233 Virusshare.00097/Worm.Win32.AutoRun.ceng-414be91c9a4cefb5bd71c5ae0a1731c07eeaf2130051fccc24a538ee815def33 2013-09-12 02:35:28 ....A 83872 Virusshare.00097/Worm.Win32.AutoRun.ceng-4c6f73a702de49a19bc136c9b1b5ded2d32836455ac064f5a1b85099953428b8 2013-09-12 03:23:10 ....A 102400 Virusshare.00097/Worm.Win32.AutoRun.cgzc-95c14ca588257ee49649901e711d87bea15f10ee0741f828787863bde1704723 2013-09-12 03:13:48 ....A 469504 Virusshare.00097/Worm.Win32.AutoRun.cis-67fc879089802279d1b8433180093d9d3882470214481be02c25100129f0f99f 2013-09-12 02:45:12 ....A 1192960 Virusshare.00097/Worm.Win32.AutoRun.cis-c1c8bb52fabf133cb9ca72a357a5228a03143a55cd5c905409f7ff5958ec9a09 2013-09-12 02:53:30 ....A 107715 Virusshare.00097/Worm.Win32.AutoRun.cpmf-d7093517aba4c0158151028eba189f4542aec21dcc6d078c94582e35269202de 2013-09-12 01:54:02 ....A 290889 Virusshare.00097/Worm.Win32.AutoRun.cqfh-a1439984d2cb6367ffdb9f4a5959d40296a15d15266ed72b6e52bd7d1c4c15f5 2013-09-12 01:47:12 ....A 291622 Virusshare.00097/Worm.Win32.AutoRun.cqfh-e855a5e6bcf14b6fe8677b407db7a24ef82a67ad4ec8b2f82549b8a8995ae79f 2013-09-12 02:07:48 ....A 111160 Virusshare.00097/Worm.Win32.AutoRun.cqfh-fcce9ea2fadc0f1cfbbf70a95e3403b67c3b36f8f54c84272f69d04c2877cda9 2013-09-12 02:23:54 ....A 38896 Virusshare.00097/Worm.Win32.AutoRun.cqj-e339537c29b74640ad6692c132d0fb0363c148e0e3e1e1953c68ea2a37f3380d 2013-09-12 01:59:42 ....A 595201 Virusshare.00097/Worm.Win32.AutoRun.cqpq-e63fd7714b146da8e0272dac7908d323c01d6a25f9a9766fb6b1444e7d15306d 2013-09-12 02:52:36 ....A 145408 Virusshare.00097/Worm.Win32.AutoRun.cxps-c0f88eab8ff585c9d83f5b6e958a5dc1844ff48dfd3e5aa6a0b7779494b1a0b6 2013-09-12 03:24:52 ....A 117760 Virusshare.00097/Worm.Win32.AutoRun.cxps-fc2c5f257f68f7515dcfe8ca1f549b8637e704a8356d0c1a37192ec343660c17 2013-09-12 03:18:12 ....A 160398 Virusshare.00097/Worm.Win32.AutoRun.cycj-563f6fbb0dbb00458703b9c0b9dd429bba599b180105ad64d5b6917875928c5e 2013-09-12 02:24:04 ....A 28000 Virusshare.00097/Worm.Win32.AutoRun.cyy-fab5dfd55202a83a62b3a508844f01b64256d8a5e113a64f4a1ea2579f25d010 2013-09-12 02:16:34 ....A 155154 Virusshare.00097/Worm.Win32.AutoRun.czav-19d13e8d9caa27fa1aace71aed762415a754b5195c9c3bcc2ad06d34e02361d0 2013-09-12 02:18:44 ....A 155154 Virusshare.00097/Worm.Win32.AutoRun.czav-2dce7859cd957fc2b44b3c632308b668c109ec685f3c84496103437abb962413 2013-09-12 01:59:14 ....A 155154 Virusshare.00097/Worm.Win32.AutoRun.czav-7737fd96689d326fef11b49aa72a5d27e07f378c7dd4c80f098a96730f02485d 2013-09-12 02:38:56 ....A 155154 Virusshare.00097/Worm.Win32.AutoRun.czav-82701d8094281ad98089a05bf06556074a65c342a742f120e4e6f5d907e1e04e 2013-09-12 02:29:36 ....A 155154 Virusshare.00097/Worm.Win32.AutoRun.czav-921e05632d4af3e13a928f04f1bedf34938cf6e9a5cac879c62d8bc878c017f7 2013-09-12 02:14:26 ....A 122880 Virusshare.00097/Worm.Win32.AutoRun.dgw-4c91f8cc300f64ee87c8426328de2dac9dedb46000c56b5859ebcf153d41269f 2013-09-12 02:51:32 ....A 53760 Virusshare.00097/Worm.Win32.AutoRun.dib-1aecc0ff8add85bcaf2ff6ed18b762e8fdffb5856085b4f8a865828c84f9a954 2013-09-12 02:32:48 ....A 204800 Virusshare.00097/Worm.Win32.AutoRun.dlbm-fcaa372041395b910a9f810d41185d73615c91d6965391135cf530aaaf38e5fb 2013-09-12 01:46:52 ....A 49152 Virusshare.00097/Worm.Win32.AutoRun.dmgl-6d80e977a1424e42f2fd90805d3647523eceff34a580fc34c4a7b63b84d9b30a 2013-09-12 03:02:16 ....A 118784 Virusshare.00097/Worm.Win32.AutoRun.dmh-1e87285f5362d6d053a251d2e38f7d75ced35332dff2964209e213a2ca940827 2013-09-12 01:46:18 ....A 57344 Virusshare.00097/Worm.Win32.AutoRun.dmh-992a106722633444d7891afd0eb82555fe5de7af1a5fa1bc9453385c0cb73323 2013-09-12 03:02:22 ....A 283288 Virusshare.00097/Worm.Win32.AutoRun.dnd-f667a6341d0cf8763d53c9b38bed46bb78bb441da7ae5ba8e7287b10d6ae5202 2013-09-12 02:14:22 ....A 20841 Virusshare.00097/Worm.Win32.AutoRun.doq-305cfea3a43b6d7c9bea137053cd27411e61e67ea0bef230686bdf5cc61dbb02 2013-09-12 03:16:30 ....A 567849 Virusshare.00097/Worm.Win32.AutoRun.dtad-ec8d6cade3965e844b4ece876fe9c336f869035728e6dda19bd691d53e3a9c07 2013-09-12 01:49:44 ....A 2466304 Virusshare.00097/Worm.Win32.AutoRun.dtbv-1ec58ba51ea5d824c4b7c810dd86bc557796ae5d48237bf90961545ad6641f44 2013-09-12 01:45:08 ....A 688640 Virusshare.00097/Worm.Win32.AutoRun.dtbv-248f669bec0af57cd7d28d2fe7bc5699d02d615050cd5899d166b0b6cb10f23d 2013-09-12 03:21:14 ....A 780014 Virusshare.00097/Worm.Win32.AutoRun.dtbv-638af935606b729aeb11dcb9a2d420f23f231db30a993c008c0f1f619da25281 2013-09-12 02:42:58 ....A 4089344 Virusshare.00097/Worm.Win32.AutoRun.dtbv-65f49a436b3408adea938f1587c032977442a953e2534375987a7a4c2ea03fa1 2013-09-12 02:24:16 ....A 635259 Virusshare.00097/Worm.Win32.AutoRun.dtbv-7bb2cbd7e0aa886582ba57efcea432eca377443cc0b7cf4eca3e14cf50647639 2013-09-12 01:43:16 ....A 653447 Virusshare.00097/Worm.Win32.AutoRun.dtbv-80b374dd8644608af73f254cb2ef76c6204d14d7d69d5dae83eff67fce3ffcdd 2013-09-12 01:50:10 ....A 4251392 Virusshare.00097/Worm.Win32.AutoRun.dtbv-856a1b4c12004d615abff1ed5b933a18f3db5b03162e5733811a4aaa7543bd01 2013-09-12 03:29:06 ....A 773870 Virusshare.00097/Worm.Win32.AutoRun.dtbv-979ea432b48f52722addb3c26b88cf7458c119aa848c77e91da634147e241446 2013-09-12 02:09:38 ....A 695167 Virusshare.00097/Worm.Win32.AutoRun.dtbv-a855232db5307313cdd10a9fbf81028b69bd2353ce04255dd3c7743e57023de8 2013-09-12 02:31:24 ....A 771584 Virusshare.00097/Worm.Win32.AutoRun.dtbv-b06d268eda732a235381d57d54c5f83b8541694dc76345469a2af6721a17b4fa 2013-09-12 02:01:48 ....A 874496 Virusshare.00097/Worm.Win32.AutoRun.dtbv-b490898130afc936929c4b6602c7f3b79fe7345e9aab3eb0084bf4a85e5b4186 2013-09-12 03:11:42 ....A 856032 Virusshare.00097/Worm.Win32.AutoRun.dtbv-b78f549663164e3fce02e3d17e859ec9819b640b67a8251bee7972facfda7e61 2013-09-12 03:19:56 ....A 748032 Virusshare.00097/Worm.Win32.AutoRun.dtbv-d4524960f03bc113d9cbc662378352fbb06fe2c4629c69faee6514dbcba8eae5 2013-09-12 02:29:02 ....A 1099425 Virusshare.00097/Worm.Win32.AutoRun.dtbv-d52ca326bec9ddc88e41af3fb34241463fd3eedea0d76bf41683a2858bbae4ff 2013-09-12 03:00:04 ....A 830335 Virusshare.00097/Worm.Win32.AutoRun.dtbv-d6545dc50f008f86b99600643da53d44f8c7a9855e974d9f30aac11fa344d27b 2013-09-12 02:23:28 ....A 716288 Virusshare.00097/Worm.Win32.AutoRun.dtbv-d661d0bcaf2a31913b2ea7a89bedd033b9b8e4ed026f4d9dc671633bcd32ac0f 2013-09-12 02:59:18 ....A 628737 Virusshare.00097/Worm.Win32.AutoRun.dtbv-df75a6e902af05b486ae9e80dbcc21edb06905a11ffe9dde618e51937af27162 2013-09-12 02:39:06 ....A 772608 Virusshare.00097/Worm.Win32.AutoRun.dtbv-e6d2d1cdb9513b5b5ec7756d1a3fcc41f637d303ff647098b296409aef50ee9a 2013-09-12 02:08:42 ....A 690337 Virusshare.00097/Worm.Win32.AutoRun.dtbv-ea1cff560cf6440b6ac7190f70f20d8c0438763d678b669608c8a3bb299d5876 2013-09-12 03:23:32 ....A 682240 Virusshare.00097/Worm.Win32.AutoRun.dtbv-ea33a8bb2aea7d6c45642506dceacc2348ef47374146e271dc39ddcd3a2a5878 2013-09-12 02:42:46 ....A 619008 Virusshare.00097/Worm.Win32.AutoRun.dtbv-ef34a5c5ce351f710bab8fdbef78b15a5b5137dd5e09f50d57c3f83f2785ea6a 2013-09-12 02:20:46 ....A 738304 Virusshare.00097/Worm.Win32.AutoRun.dtbv-efdc553919783d5fa8a47243da1fdb7b753b26d238fffccd36b3948fde4e59cd 2013-09-12 02:12:10 ....A 627873 Virusshare.00097/Worm.Win32.AutoRun.dtbv-f00b8317cf73b9863ae9938f296bba8c0ac0dbd92bde2fe17df63a03f973ea9e 2013-09-12 03:06:20 ....A 621568 Virusshare.00097/Worm.Win32.AutoRun.dtbv-f85c81477ddead231a17e4ca4ba6b5e9fd6a989821769864164c324cdd17049c 2013-09-12 02:53:38 ....A 1490944 Virusshare.00097/Worm.Win32.AutoRun.dtbv-fb83e7830bf6f9154423b55953fbcdfbdf981421ea6c66aa941d747301129225 2013-09-12 02:37:18 ....A 749056 Virusshare.00097/Worm.Win32.AutoRun.dtz-4a0b5c268896971c76c4ebc5fcc2a5485cfca1f6582cd5bdcaeafb40f6949c98 2013-09-12 02:26:02 ....A 50388 Virusshare.00097/Worm.Win32.AutoRun.duv-5b3bf96c0b9968d30c43aa23e24a47cea870e67e6b4739d11fb59311fbe513a9 2013-09-12 01:45:16 ....A 14356 Virusshare.00097/Worm.Win32.AutoRun.dxx-d9d1aa70fd7beddc6b005e047ebb5c571b0f72481c9b6dfed9cfede4ec6a6fa7 2013-09-12 01:55:16 ....A 208590 Virusshare.00097/Worm.Win32.AutoRun.dyca-059b1a134fe0eb811242aee2b04b1d203373111135b0903051d7ba9be146d0c5 2013-09-12 02:24:08 ....A 325642 Virusshare.00097/Worm.Win32.AutoRun.dyca-1f2c7531ba78cc7649eba7ac28582971e40ccf46d69af0f264eb2b05ed2cb1dd 2013-09-12 03:01:06 ....A 79856 Virusshare.00097/Worm.Win32.AutoRun.dyvd-4956df964311aefbf809ac4734560ab324e4d2499d10e7402642fb980c9249a4 2013-09-12 01:52:14 ....A 674 Virusshare.00097/Worm.Win32.AutoRun.dzj-f50dc923d6b3b4303a1fb3516b5c70e06d2209efa091f95018817218e1220827 2013-09-12 02:14:28 ....A 39424 Virusshare.00097/Worm.Win32.AutoRun.ecot-e9983b2b360de411595415310ebe401e7a00fd13923d92a999fb937de9319254 2013-09-12 02:04:32 ....A 222080 Virusshare.00097/Worm.Win32.AutoRun.ediw-af9895e1c3f2e093ca0c272757d2d23939510c17d8e513087bb0864ea16ddf4a 2013-09-12 02:19:52 ....A 198656 Virusshare.00097/Worm.Win32.AutoRun.edrh-1debf44316eb06e81126097f8099fd0cc7197b63f087900c347dd382940cc327 2013-09-12 02:51:02 ....A 59392 Virusshare.00097/Worm.Win32.AutoRun.edrh-6c7f7f6bc635663dff692d341c36d33ebf57f28f9f402b94f3a57d5fec07fad3 2013-09-12 02:39:00 ....A 174080 Virusshare.00097/Worm.Win32.AutoRun.edrh-a02d8ab35cf68b8d3fda9c8d62b1294c017a6de50113dd7b3c5c747998206fc0 2013-09-12 02:17:20 ....A 79872 Virusshare.00097/Worm.Win32.AutoRun.edrh-a541352d981dbf82356026dffc4f431802ff493814c203571cb241c848999eb0 2013-09-12 02:50:20 ....A 174080 Virusshare.00097/Worm.Win32.AutoRun.edrh-cc1877868e45462c17f0992d8bad2bbea3869f7809b2a1dae893f57364e476f9 2013-09-12 03:27:40 ....A 59392 Virusshare.00097/Worm.Win32.AutoRun.edrh-d515aa7e49c8d80b86a0ee41e39e8e203b0a7f2a6e6e0183423d6e9226785f5c 2013-09-12 02:16:12 ....A 234496 Virusshare.00097/Worm.Win32.AutoRun.edrh-d7c503b0320161f83856602f3460170394f17566d64a15ee7f93013aa9aec27c 2013-09-12 02:35:52 ....A 234496 Virusshare.00097/Worm.Win32.AutoRun.edrh-e0b5a297554ca233eea78d6449a845a446f59991d259a92592349cce67cfea46 2013-09-12 02:40:42 ....A 79872 Virusshare.00097/Worm.Win32.AutoRun.edrh-fb1c5876b34cc49ab6cc8a2b5ec2ac14d0801473b7ee645f8aad3c38f85580be 2013-09-12 03:14:24 ....A 226816 Virusshare.00097/Worm.Win32.AutoRun.effv-450e7c5875364a36b084fa5e95edd4d8eef64d9ff172e8ceaff359b6acbb02bc 2013-09-12 02:59:10 ....A 278528 Virusshare.00097/Worm.Win32.AutoRun.effv-e8554e791b435e0788d1620c9656a180fcdae664e1f416e5d3139b765dac29f5 2013-09-12 02:48:48 ....A 77824 Virusshare.00097/Worm.Win32.AutoRun.efi-2a7900a31b4ae5fbbe578a02eb6556e5799786f3300a95aebba608f5818364f2 2013-09-12 03:00:42 ....A 282624 Virusshare.00097/Worm.Win32.AutoRun.ehkc-d8a33bd35d5585b4b0d8ee86dc211fc36465f6c6fbe99ab457bd5b0ca1ca1d77 2013-09-12 02:08:22 ....A 203817 Virusshare.00097/Worm.Win32.AutoRun.eipt-2304f2db1b17f72356e7df119f4caee819de74a01736a621d7e7afa95c1b7e0a 2013-09-12 02:27:58 ....A 90120 Virusshare.00097/Worm.Win32.AutoRun.eipt-306e4a6c78ab64dbf3ffcbcc28cef49901df008cdca81319ffa310da33c6b2cd 2013-09-12 02:55:10 ....A 218507 Virusshare.00097/Worm.Win32.AutoRun.eipt-5c0dac62521108857637e49cbb1a23b709c448d3a5cbba2a468639a92c18ef03 2013-09-12 01:45:46 ....A 16072 Virusshare.00097/Worm.Win32.AutoRun.etto-20b9d0f75b739e769d9a0e9289b5341507bf11d88399d26a76cf126e8ece925e 2013-09-12 02:56:00 ....A 16072 Virusshare.00097/Worm.Win32.AutoRun.etto-869570df40351db3b08a798a87bc71fd3890c2f1d789ef5768adcfa68deef1b5 2013-09-12 03:30:36 ....A 16072 Virusshare.00097/Worm.Win32.AutoRun.etto-dd96ff69961707709e12a8b24f3cef3f6adc98841f22f2485f5d4afb453ea126 2013-09-12 02:47:10 ....A 76838 Virusshare.00097/Worm.Win32.AutoRun.ey-e06935fd4f6dbdadc94bfb34a0b6a95df9ecf86c86466d0da22649ee8ff6fd4b 2013-09-12 02:10:38 ....A 49152 Virusshare.00097/Worm.Win32.AutoRun.fcr-d7e32a0d8604fd6d0ed74e5050af082e09da16b7acf505117e081e3110c3167b 2013-09-12 02:56:02 ....A 24064 Virusshare.00097/Worm.Win32.AutoRun.fcyi-01c85a46b67864d9b0a097fae57e95b06620b6d7a478ea28673907d304e813b1 2013-09-12 03:24:34 ....A 137216 Virusshare.00097/Worm.Win32.AutoRun.fcyi-b6d18ab80d77ad91767d336982bb1723509a15126d0959c018ee84d0b4ee0b9e 2013-09-12 01:56:04 ....A 108544 Virusshare.00097/Worm.Win32.AutoRun.fcyi-d73bb80792136bdb16fc62c64c4c47b913759df3ef2d3863dbbddf84cbc10819 2013-09-12 03:17:38 ....A 137728 Virusshare.00097/Worm.Win32.AutoRun.fcyi-dfbf3b1d08be4de2e48d2bd565277b7dd6dba30deac4cb1e8f3e647171c3a423 2013-09-12 02:28:20 ....A 108544 Virusshare.00097/Worm.Win32.AutoRun.fcyi-e06a0147d56c5c7749ae04537b21cc83c5efc6e700999371f6f15938124eff51 2013-09-12 03:30:30 ....A 108544 Virusshare.00097/Worm.Win32.AutoRun.fcyi-ed5f638eda6de1bdd1819031e383bcd6ddef8b62c5d41ac7dddc4253a6c0295f 2013-09-12 03:14:30 ....A 84480 Virusshare.00097/Worm.Win32.AutoRun.ffop-f92409f6108accc7928b5a1b087cdc6202bafbb2ef61284d4be4149eceb5e5c7 2013-09-12 03:01:58 ....A 6219850 Virusshare.00097/Worm.Win32.AutoRun.fin-70d9595ca5b9164ee68f9141d0ad7fe306a2cca22ba714a315e571b6207fc738 2013-09-12 03:11:04 ....A 77824 Virusshare.00097/Worm.Win32.AutoRun.fmh-eb145d96149424a26ee3f067afa70da733409ca9f98ac3136ec0ea814e6b4655 2013-09-12 02:55:56 ....A 104918 Virusshare.00097/Worm.Win32.AutoRun.fnak-4396b5410cd8d5972892ad5e38ec79837da59edf69dbf631a814902f265a2a6e 2013-09-12 02:13:28 ....A 749381 Virusshare.00097/Worm.Win32.AutoRun.fnc-70ef0734fc24cc8939a9a6e3f6179eca63cec4f5453433f7d99b3d1dd2695473 2013-09-12 02:32:50 ....A 368693 Virusshare.00097/Worm.Win32.AutoRun.fntg-acfda24110805adf14e7e61c1fbf1b4b761217702c8f06458fe14a43215fe09f 2013-09-12 03:16:32 ....A 83321 Virusshare.00097/Worm.Win32.AutoRun.fnyb-ff544bfa4ab01d5ce21d73122c1b118685240ea090f7f8122f0c5af4a2fc13ee 2013-09-12 03:02:54 ....A 40960 Virusshare.00097/Worm.Win32.AutoRun.fogs-fad9688708d25bbbbb1632cf491dc34afffb10fa3793b4e513db2aaf04abebba 2013-09-12 02:21:30 ....A 37272 Virusshare.00097/Worm.Win32.AutoRun.fsk-e4d4e68b1e9836921ee0448761f209fb4546955998b78280ab78567aa6feb2f8 2013-09-12 02:30:10 ....A 188416 Virusshare.00097/Worm.Win32.AutoRun.ftc-18e246baeedb678e86d6f41c14f18992bf35c5ae2ff27bb661c41d87e95e7ccb 2013-09-12 02:20:28 ....A 114688 Virusshare.00097/Worm.Win32.AutoRun.ftc-e567787f940375775e183c0ca67ec294837ce9147fafa57e1fcb14ca23583186 2013-09-12 03:16:58 ....A 49152 Virusshare.00097/Worm.Win32.AutoRun.fwv-8fa842baa32810b7f3ed7c1c4791083dc33585439085f3e97ba37b52f73c637f 2013-09-12 02:00:50 ....A 673792 Virusshare.00097/Worm.Win32.AutoRun.fzg-3dde602ee0154955577a5a2eb9fd689a9d38c44ba8c9528f675abd06bcfb97e1 2013-09-12 02:21:18 ....A 23060 Virusshare.00097/Worm.Win32.AutoRun.fzx-dc015f8fb98fdd0d5129b56b30b20749a2321ce8644ea7a1b13b30403837bea6 2013-09-12 02:08:32 ....A 105216 Virusshare.00097/Worm.Win32.AutoRun.gcln-4b1d7f3b5e60c71b7dc113b57d6c00ea5c6312e830bbc6f0897bc9f8f1350801 2013-09-12 02:45:10 ....A 98816 Virusshare.00097/Worm.Win32.AutoRun.gcln-d8e07def41acfa3002ea11e9249f6df850d50a1ac30a3afb9c4d106586ef0473 2013-09-12 02:35:12 ....A 105472 Virusshare.00097/Worm.Win32.AutoRun.gcpe-6189f25faef567e6026a6f7add316bd73e48d14a035507fbb697c5354f51b569 2013-09-12 03:19:38 ....A 307200 Virusshare.00097/Worm.Win32.AutoRun.gcpg-e790ab714a5d77c60ea1b0186bd4751cc6e1e2f5a2fc3ab751064eb429469fd9 2013-09-12 01:52:04 ....A 184320 Virusshare.00097/Worm.Win32.AutoRun.gcpv-6742a4d71703ef876800c7d4bcb5469f6fbb4a8f22d519a162aa01a2a8d0714e 2013-09-12 01:39:28 ....A 200704 Virusshare.00097/Worm.Win32.AutoRun.gcpx-66b76ea4b361fb7dc21949443c7851565d9bf22325423dcf26667f833d7579be 2013-09-12 02:05:24 ....A 35328 Virusshare.00097/Worm.Win32.AutoRun.gdu-241100e177487e970421238d59ecaa8e9007b6517481d6a7491eb40c35a9ddf8 2013-09-12 02:26:38 ....A 102912 Virusshare.00097/Worm.Win32.AutoRun.gepb-15393d640c7dd6683bd9c0c1a68bcea747728529615fc66a3ee154e323eba991 2013-09-12 02:53:04 ....A 15360 Virusshare.00097/Worm.Win32.AutoRun.gmf-25ad947db13244b35702454cd2362045a0fefc8267c4c766439f40feadf0f905 2013-09-12 03:07:58 ....A 16384 Virusshare.00097/Worm.Win32.AutoRun.gmf-3a0f5bc3c8a13e70394778530bf2f8f20d7e419681c130ef16e9e76a46c6deba 2013-09-12 02:18:50 ....A 16384 Virusshare.00097/Worm.Win32.AutoRun.gmf-89b4e0c78ab013b450f3c2ae103b8b824c7a67027d91a38c37ab40904e23380e 2013-09-12 02:44:56 ....A 151552 Virusshare.00097/Worm.Win32.AutoRun.gms-1f04a9423fc270ab0a2eb232dcd793766efe84ca7b72c706f26698d81da20987 2013-09-12 02:06:26 ....A 106496 Virusshare.00097/Worm.Win32.AutoRun.gpop-3f9c0dd745f751408a0866825f3254f85123019b9151e85773dc42bcaf6ce21f 2013-09-12 03:09:42 ....A 61952 Virusshare.00097/Worm.Win32.AutoRun.gpuf-437f435d202927f28a5b684bbadb957a7d371c2bd9f56c3aabf2bcf4d4788c41 2013-09-12 02:52:34 ....A 8192 Virusshare.00097/Worm.Win32.AutoRun.gqmc-fcbb692d21754b3148eabfc956faeb669341f5080d8505f4b7b5f3c9cddf200b 2013-09-12 02:59:44 ....A 72061 Virusshare.00097/Worm.Win32.AutoRun.gsft-129f63b9a558f55bd6948b9dfe98da6bfa1da9512202f2694a1c8a9f9ad957f6 2013-09-12 02:47:44 ....A 34208 Virusshare.00097/Worm.Win32.AutoRun.gsg-e3f083ffa0b061cd0b7be2647570ca68bc944f256373b44172d09e55b5a5da17 2013-09-12 02:24:36 ....A 24576 Virusshare.00097/Worm.Win32.AutoRun.gupt-19644656b568ed9af9f6808a099148acb5fbfad395697749bed1c31302251567 2013-09-12 02:35:46 ....A 201643 Virusshare.00097/Worm.Win32.AutoRun.gxaz-dbf1dff556548968df790658e671996ad2113c70cd60fdf140e082266246b577 2013-09-12 01:51:04 ....A 327292 Virusshare.00097/Worm.Win32.AutoRun.gxbe-54533ec5ae9d62ffa5368a4b6bbfc34a9f3493bfcd5999cbf65e9e6e7bbbbc84 2013-09-12 02:54:12 ....A 562688 Virusshare.00097/Worm.Win32.AutoRun.gxi-87e15a5508aa990c4d80abb25cdd22eeb4f97cbfb9e07c542ddf21408e7b549e 2013-09-12 03:23:50 ....A 538112 Virusshare.00097/Worm.Win32.AutoRun.gzyz-37e640f9be87dff3c7c06c34261b8ba95a70a969113c3794669fdca91b0bb2bb 2013-09-12 02:58:48 ....A 330496 Virusshare.00097/Worm.Win32.AutoRun.haag-cd2abae99b04461ca0305c724607ed12dec42aba9193c4a0d53c43054f13f06e 2013-09-12 03:07:26 ....A 130048 Virusshare.00097/Worm.Win32.AutoRun.haag-d494af4d3b048cf2f3e000ce84689eccc5c34a3ed01cdc415acc9b603dc597d0 2013-09-12 01:50:24 ....A 16392 Virusshare.00097/Worm.Win32.AutoRun.habt-2603582d16a46a995780e315b4f8dd617580d11e9de27ada156ff3218cb2634c 2013-09-12 03:17:34 ....A 179478 Virusshare.00097/Worm.Win32.AutoRun.habt-e477d93973fef92298976307aa8da5aa2b1861c530f5425154c10f694904bf95 2013-09-12 02:13:44 ....A 81408 Virusshare.00097/Worm.Win32.AutoRun.hadx-75464a1e449f90969a4f7d2bf3325f5a5e1d256970ed040fdf2b7c35279d6fff 2013-09-12 02:19:40 ....A 54784 Virusshare.00097/Worm.Win32.AutoRun.hadx-e87595fb80352aa5c95ec0f8f435c2836c7a382bfcf7e866da51a79266f6337d 2013-09-12 02:07:58 ....A 310784 Virusshare.00097/Worm.Win32.AutoRun.hafh-21fba135998fb21a6eb1f6d3167180ff95576776e19c4adf88703719263a7fc9 2013-09-12 01:43:54 ....A 310784 Virusshare.00097/Worm.Win32.AutoRun.hafh-729f57dabd98eed91c469dc7fd0484f10be9c3ee43a18024bddb87954739ad76 2013-09-12 02:10:36 ....A 310791 Virusshare.00097/Worm.Win32.AutoRun.hafh-97550bab8a3d2839171513cae986784b074776c323b5a3449750dcee42a5d26c 2013-09-12 02:16:34 ....A 310791 Virusshare.00097/Worm.Win32.AutoRun.hafh-f53c7e0857c2340d6bc3272a15955b2a2921e47941e94b5fcff30625ae8783c2 2013-09-12 02:05:58 ....A 46185 Virusshare.00097/Worm.Win32.AutoRun.hafv-9cd8630f8c07b417eaf9f6605b151397a3e140e6d76fe49245a858b7414541de 2013-09-12 02:39:08 ....A 44144 Virusshare.00097/Worm.Win32.AutoRun.hafv-dcf6c2b4375e576e029a9c7db1e5f86de02b1696bf7fdb6cf81e846c410b91c4 2013-09-12 03:21:40 ....A 131584 Virusshare.00097/Worm.Win32.AutoRun.haha-133625be03cfb50aedadd73fd8fd9cab468b9b52c6221c5d67b169e95f2ed91b 2013-09-12 03:28:34 ....A 83968 Virusshare.00097/Worm.Win32.AutoRun.haha-53bef21f901261656d671ea62048289b48e1edef6102303f7818c84095807253 2013-09-12 01:54:44 ....A 240640 Virusshare.00097/Worm.Win32.AutoRun.haku-fa6b14f2325c63b65653c04887d1c0f8ac0f5cae67e010970c274933b1477876 2013-09-12 01:43:26 ....A 88576 Virusshare.00097/Worm.Win32.AutoRun.haq-f1453bd78f2eda9c457bc65daf3f43e8e61274b29a6e12ccfc6c2c8c2e2a9e31 2013-09-12 01:38:36 ....A 306176 Virusshare.00097/Worm.Win32.AutoRun.hasw-4d658bda40c9d62e5e0631b006a2647613e5b33ee62f2c54cf983739ab742d39 2013-09-12 02:54:02 ....A 306176 Virusshare.00097/Worm.Win32.AutoRun.hasw-5fa04944541ccd3e89c02ee926112ee784a1ff5efe256d82fc16ef6abab6f685 2013-09-12 02:52:14 ....A 306176 Virusshare.00097/Worm.Win32.AutoRun.hasw-983cfa1e450ac9b7ae09bbe71243050651972446c69babab58af9b803c40e9bd 2013-09-12 02:27:24 ....A 482021 Virusshare.00097/Worm.Win32.AutoRun.hasw-aeb3f9e3dcce53fcebf9b09da48133b5d90bed8775842aaae8ab94eff31fe6d4 2013-09-12 01:46:52 ....A 467919 Virusshare.00097/Worm.Win32.AutoRun.hasw-dbfcd53753bc55bd34a78584d7ca3a5e2faa84f18b85b22301a906b8ab1c18d7 2013-09-12 02:10:08 ....A 532902 Virusshare.00097/Worm.Win32.AutoRun.hasw-e8ae896fc429a6cd33de70b7dd17ba4b197da8df24730e20db889c2a89c9941b 2013-09-12 03:12:26 ....A 481048 Virusshare.00097/Worm.Win32.AutoRun.hasw-eb5e002e1d53475aea8949a677f333685fef1adf468d65e274de64256fdee517 2013-09-12 02:50:46 ....A 73728 Virusshare.00097/Worm.Win32.AutoRun.hazi-c22c2c06a06954968192b84b3aeb5331da1f20e88790310f6fa6a4391f6ad5c4 2013-09-12 02:29:44 ....A 73728 Virusshare.00097/Worm.Win32.AutoRun.hazi-dbdeabdc2bd19b1c3f4e8c974fd9568289b13bc85e32815eb7a837c090a4fbea 2013-09-12 01:57:20 ....A 73728 Virusshare.00097/Worm.Win32.AutoRun.hazi-e4031010794631ddd6da99704dc5266336be05bb233537996caf5561b9f42c01 2013-09-12 02:38:08 ....A 73728 Virusshare.00097/Worm.Win32.AutoRun.hazi-ef8b647bfcbdc439821fdb871ab87361a9d9649ba2c8b99d64ac90768e57e08c 2013-09-12 01:41:16 ....A 73728 Virusshare.00097/Worm.Win32.AutoRun.hazi-f7bed67f9138f957cdabbd60c772dbf72b5f46a451702ff66d841c091cd7d266 2013-09-12 02:48:08 ....A 83456 Virusshare.00097/Worm.Win32.AutoRun.hazp-03b182699c42b426ea2ad3854e9283e02d02a8389f55bc13abacfaa58d2ca2fb 2013-09-12 02:09:18 ....A 160768 Virusshare.00097/Worm.Win32.AutoRun.hazp-51839c79c09665b13e24869951f5b72d37d81d7761e72e5b8e34d15ab2a1739d 2013-09-12 03:02:00 ....A 172032 Virusshare.00097/Worm.Win32.AutoRun.hazp-5681c15aba766d77187ec2a501027ec1602e3fa1496e3e11389363e227997006 2013-09-12 02:25:10 ....A 83456 Virusshare.00097/Worm.Win32.AutoRun.hazp-648225fdbb50f6fa522b0cf252f29d4af16d7b5641989314aa2d16127c8a574e 2013-09-12 01:53:26 ....A 79872 Virusshare.00097/Worm.Win32.AutoRun.hazp-6813d739cf5dd52c22e2f8a2e4eec6a73b3bc2d8a44a298c601820ea1cfc9529 2013-09-12 02:19:32 ....A 180224 Virusshare.00097/Worm.Win32.AutoRun.hazp-fcab4e1867b6398a0107945f369e2e4211c69d0029a6610f00b7f8323b7a46da 2013-09-12 02:09:08 ....A 72192 Virusshare.00097/Worm.Win32.AutoRun.hbbd-420df44fe9ec82515e380150ab16849a591cf56ee6b4a1d68c4a0698d5e0daea 2013-09-12 03:29:42 ....A 108544 Virusshare.00097/Worm.Win32.AutoRun.hbbg-e194ac3fe7ce86cf081d6dd1b9fe44cb07aae1aebc791a2052b4e8cb36749fbc 2013-09-12 02:45:06 ....A 4817744 Virusshare.00097/Worm.Win32.AutoRun.hbbi-81c1d9f5ab6b5de736a693086c46e19bfd7a4a1a5cbc0a0a87d328a681d6c762 2013-09-12 03:02:34 ....A 90221 Virusshare.00097/Worm.Win32.AutoRun.hbbi-d65047d633f2257f60cf7b11bc539b00435ae547899e3150abe739b9aae42521 2013-09-12 01:46:50 ....A 91429 Virusshare.00097/Worm.Win32.AutoRun.hbfv-e71647c21ba80b7eca41936d590beb38f894800433d275517dcbffc6771fcc4e 2013-09-12 02:12:42 ....A 110264 Virusshare.00097/Worm.Win32.AutoRun.hbho-b04d2a747c8b5118c6122e2231054aa4ea440aa1fa15785e5086da6b3f4cbc3d 2013-09-12 02:00:50 ....A 1230080 Virusshare.00097/Worm.Win32.AutoRun.hbhw-2444d92520577c2285832951047e6341340ca81416f75144d60e2999ca964a95 2013-09-12 03:09:46 ....A 1724416 Virusshare.00097/Worm.Win32.AutoRun.hbhw-8113d147cb5dfeed7dd488f37d0bd1019ba0dc3ffc32cdc2653b70a1b8c49a7e 2013-09-12 01:58:24 ....A 1560576 Virusshare.00097/Worm.Win32.AutoRun.hbhw-e786c51bfbd9373ae37d4e2e30fc7e84f170322375bff105a73eddaccd874108 2013-09-12 02:05:24 ....A 80384 Virusshare.00097/Worm.Win32.AutoRun.hbjh-b63031809fd4ccdba7e952e29538cfb26cb28e8bf36d09dc7392f3f2e0c87131 2013-09-12 02:37:28 ....A 85068 Virusshare.00097/Worm.Win32.AutoRun.hbjh-f4db68af8b924ab95eb43e7a0d7735728df6ce127294e8908d1d47a704b8e02a 2013-09-12 01:41:18 ....A 73216 Virusshare.00097/Worm.Win32.AutoRun.hbko-992e1b71835912193203e042ed92c32cf1227abc3f97135873def529e500044b 2013-09-12 03:11:36 ....A 73216 Virusshare.00097/Worm.Win32.AutoRun.hbko-fd0035c625e843dc86299adb8e440020b073e5377c2d2943977b5784599777d1 2013-09-12 03:32:30 ....A 110627 Virusshare.00097/Worm.Win32.AutoRun.hbne-bd92c62e6b93f228bcb6c1559ff803a1b4a9285eefd4fe30eacbca4e304d8e20 2013-09-12 02:43:02 ....A 217088 Virusshare.00097/Worm.Win32.AutoRun.hbnh-ebfcbf21fb6f7bdbf38e0a942d51ef75592691f84e2e83b2044b984623663d3c 2013-09-12 02:51:40 ....A 73216 Virusshare.00097/Worm.Win32.AutoRun.hbpe-d7d5beb6233cac19dfe1c665b28ce5d48993f7e60673da8b435ff18d492f8aee 2013-09-12 03:26:52 ....A 282112 Virusshare.00097/Worm.Win32.AutoRun.hbpe-e2df924473f9c1556f09b34e13ff1a2727223828af99c4bc032fec0cbb20429c 2013-09-12 01:49:10 ....A 73216 Virusshare.00097/Worm.Win32.AutoRun.hbpe-e6914c8a21f4ecd22a62e4a7035f3ffab3c84b2a8d95852c33dfdca12ae1bde0 2013-09-12 01:54:50 ....A 69632 Virusshare.00097/Worm.Win32.AutoRun.hbpe-ec6d910199a152861c69ee5ee35ffcd36648a5b26d23f1bcc2a266a72b81a1f0 2013-09-12 02:26:48 ....A 221184 Virusshare.00097/Worm.Win32.AutoRun.hbpe-f1e67eca41d5a6c5adeef8efe0324ffb4b7fe9b5ce74084cbb9560b445e535c1 2013-09-12 03:18:18 ....A 77824 Virusshare.00097/Worm.Win32.AutoRun.hbqu-47aecb2ab5324ed482c2add8af9e5c13e07ce3e721ebeff4fe67dfccb891fa53 2013-09-12 01:50:22 ....A 116328 Virusshare.00097/Worm.Win32.AutoRun.hbsl-e07dfc4f89113023509575cf093b185ef3d2bcf4248a7f2006518a46b738ca9c 2013-09-12 03:21:00 ....A 55296 Virusshare.00097/Worm.Win32.AutoRun.hca-e19e071bcfbdf176c909fa6afa71edd16718a3d903c3ec34621a6e9e3e2df38b 2013-09-12 02:59:10 ....A 61440 Virusshare.00097/Worm.Win32.AutoRun.hcei-95d81a1bc50562ff97aa5f0367b528a906eadd91c13bd2c67dc74f4d99abf3b7 2013-09-12 02:32:40 ....A 264704 Virusshare.00097/Worm.Win32.AutoRun.hcft-e7b716d7d13f48405acd8919824e22d787790d744fd159890279db594825982a 2013-09-12 03:24:50 ....A 37888 Virusshare.00097/Worm.Win32.AutoRun.hdaw-e990033fca164d63d9fedfcaf52145b6250832d504bb3193ffd9b52bbb6413e5 2013-09-12 03:00:48 ....A 5605723 Virusshare.00097/Worm.Win32.AutoRun.hfo-d16d19e52892271218d18ceaf1f21186e1ae5485bba21e2718b6c4902969cb94 2013-09-12 02:08:06 ....A 24672 Virusshare.00097/Worm.Win32.AutoRun.hfp-4f5aed62c0c489105fe16d68dec176c8b8f3f3a1427ba80fcda69b711b4028c9 2013-09-12 02:02:04 ....A 369158 Virusshare.00097/Worm.Win32.AutoRun.hfp-dd92cdf3116e4cc856d25f5538bd3f23e6ce4286c0fe046015656ff29cc3279d 2013-09-12 03:20:18 ....A 327680 Virusshare.00097/Worm.Win32.AutoRun.hfp-e58fb8258b99138056f23fe13943132f90a52c79903d0426cd40ea12578b2000 2013-09-12 02:02:56 ....A 397312 Virusshare.00097/Worm.Win32.AutoRun.hfp-f74d3af5f360da14071de002b1b611b385d2dfde4b2d9dccbee08c435abe3dff 2013-09-12 02:58:44 ....A 90112 Virusshare.00097/Worm.Win32.AutoRun.hhou-d00e0baca798b984dfa3ed38b44a0a5cb8b5ec753c6ca0e9ec0628ebff6abb7c 2013-09-12 01:43:40 ....A 90112 Virusshare.00097/Worm.Win32.AutoRun.hibq-3d6f2769655201985527330e39fe4fd5b1b4b9747c4fc1c944acb6cc029b6a17 2013-09-12 01:55:56 ....A 79747 Virusshare.00097/Worm.Win32.AutoRun.hit-fc5f3ff8fe43665723d1a4d612e0f8f55ff9280a49b034354f2d5204544bb082 2013-09-12 03:28:54 ....A 329426 Virusshare.00097/Worm.Win32.AutoRun.hit-fdeb5e7ed5f3907279a6e75bcc04a427c67d818e45b576f613179ab277c0c15b 2013-09-12 02:16:40 ....A 76804 Virusshare.00097/Worm.Win32.AutoRun.hjk-2e9bec19f59895cd34434490929a791d5806a5076c11241551cb84064ab9c693 2013-09-12 02:03:28 ....A 1205760 Virusshare.00097/Worm.Win32.AutoRun.hkho-364a8d6730b5759e7fe58974c931786989f33ea20a7ef6c695f220419e6fa28d 2013-09-12 03:02:00 ....A 343095 Virusshare.00097/Worm.Win32.AutoRun.hkw-e5e5ce66ba87a2ca1f9cd727009f3cd817308735e88aa583b92a0e0480ec3e4e 2013-09-12 02:27:30 ....A 139264 Virusshare.00097/Worm.Win32.AutoRun.hlz-86702a53636a9b9dee4d7e427b2dc6cef5cf320b549808fc1e30643007d55f05 2013-09-12 03:31:00 ....A 279823 Virusshare.00097/Worm.Win32.AutoRun.hml-72df2fc46b19fb638f82ece5d03dbf8b1df1a60baed04208f94cdaf014c4957d 2013-09-12 03:09:42 ....A 2417954 Virusshare.00097/Worm.Win32.AutoRun.hnc-d4ae91921e1d8a0cddc9ac52ce0734214bae93df270dc20ef76f7d22d34d577f 2013-09-12 02:06:06 ....A 68269 Virusshare.00097/Worm.Win32.AutoRun.hon-244ec4cd8793ee1a1e40ce6db7478eadd3a5a6e249814234a7e986a52eeaf405 2013-09-12 02:58:08 ....A 112128 Virusshare.00097/Worm.Win32.AutoRun.hor-c5db4a801902e0c3d82a61c915cdab22fe335de0d3f430cf167c4953e625c378 2013-09-12 02:29:30 ....A 184320 Virusshare.00097/Worm.Win32.AutoRun.hqs-383f623cbf08e9a0bed525a6b50cc8eb9430d514e6c6bcaea351648aba55f4dd 2013-09-12 02:41:58 ....A 200704 Virusshare.00097/Worm.Win32.AutoRun.hqs-7527ff21d11c5581961999ca8a6ad8ac42246e573d308ec3b17b2e64327d51c5 2013-09-12 03:06:42 ....A 200704 Virusshare.00097/Worm.Win32.AutoRun.hqs-8bf78056ba7c9e76756d8876d66f5abe413e95f6048cf7c9c7c7f0062008d6cf 2013-09-12 01:52:32 ....A 180224 Virusshare.00097/Worm.Win32.AutoRun.hqs-f97c00fd5a9434c8b5607228bfa2ff6c786c2ff868da5dd11aec98df93b1c713 2013-09-12 02:20:04 ....A 365859 Virusshare.00097/Worm.Win32.AutoRun.hre-24df002651036248f3401a17797115a390a7f92dd43e5ffc35f189ce09f52bc3 2013-09-12 02:27:12 ....A 86587 Virusshare.00097/Worm.Win32.AutoRun.hre-2581337e369aa96861a16124d7e3862d78eeb74ad7551fea67c6a61ae2baca1f 2013-09-12 02:37:22 ....A 90112 Virusshare.00097/Worm.Win32.AutoRun.hre-931dd296fafc8e4afff4dae7b48be5a6476a8d71687dd2fde76afea23b0c1f80 2013-09-12 02:20:06 ....A 86268 Virusshare.00097/Worm.Win32.AutoRun.hre-9fd59abe1382936ef2dabd0550641440e17c1a72e04edc858018226c449b408b 2013-09-12 02:14:06 ....A 84578 Virusshare.00097/Worm.Win32.AutoRun.hre-d098d020304eff30cf01801d9719de39110bbec7f1632994508f92939343a256 2013-09-12 02:05:38 ....A 368463 Virusshare.00097/Worm.Win32.AutoRun.hre-d4321e9c1239e72555aecca039c65196b3c73b546a8e27c55f6d952d620292e6 2013-09-12 02:16:28 ....A 61440 Virusshare.00097/Worm.Win32.AutoRun.hty-40cde24d21f985c5d2f838d13cd8e811e36b84cf858724e7baf7a3d4c43502af 2013-09-12 02:36:46 ....A 283648 Virusshare.00097/Worm.Win32.AutoRun.hug-5ef795768fd045b76feca13e4693e663434adbcd001422c732b4443dc1abfce7 2013-09-12 01:57:26 ....A 155648 Virusshare.00097/Worm.Win32.AutoRun.hug-93c7ed5d895aaa625caa0b46688dfbf84ccde44a1e697311e8e2e6b90ef89f9c 2013-09-12 02:33:06 ....A 135168 Virusshare.00097/Worm.Win32.AutoRun.hug-98dde4b0d3a4f0c79c53c72f3e93f5204cbaf9dc72324d32e330f4ceeed78977 2013-09-12 01:53:56 ....A 186368 Virusshare.00097/Worm.Win32.AutoRun.hug-f79a783575e1389ca4c169bd946d50542e3c568a50d482172afeb2835902f356 2013-09-12 01:47:36 ....A 79360 Virusshare.00097/Worm.Win32.AutoRun.hvc-fe7353fd6ab64445a318a832b390516b61d1097b3ef32b0eb2079cde811bb5cc 2013-09-12 02:50:26 ....A 141824 Virusshare.00097/Worm.Win32.AutoRun.hvq-d82039bb1f8e9953b58789801a4a06504cfda984759739ea21cf90e4b6979335 2013-09-12 02:03:48 ....A 141824 Virusshare.00097/Worm.Win32.AutoRun.hvq-e41c29656178b5424535d78d12261538a3d4e8cdb181955b83d0882f6fb068c3 2013-09-12 03:09:02 ....A 137923 Virusshare.00097/Worm.Win32.AutoRun.hwg-036baf926c9254d42480ab2367134992508df61bde8f74f662ed98cfd292e64d 2013-09-12 02:17:38 ....A 76807 Virusshare.00097/Worm.Win32.AutoRun.hwg-d35deb0cc78cedd5732ba8ec672c332665ec2b68c074b48f2bd009ef25cd3dd7 2013-09-12 02:20:02 ....A 122881 Virusshare.00097/Worm.Win32.AutoRun.hwp-7867a9d7ba25e8b5667ded6a327c2544bd3e628e6a43a3f814bbc48ee28cc7fd 2013-09-12 03:23:00 ....A 135168 Virusshare.00097/Worm.Win32.AutoRun.hwt-8c1c46daa44ee62d0f6d9f5d795e72d59fe27bbc4bcfe6bd486e1778b46b4332 2013-09-12 02:28:12 ....A 135168 Virusshare.00097/Worm.Win32.AutoRun.hwt-d8ea9d26064f46788e89a06418678bf03ae5af5cd4b127075ae7c7a1c64ea47f 2013-09-12 03:20:30 ....A 135168 Virusshare.00097/Worm.Win32.AutoRun.hwt-f083ff975473363233d4f13045ce36ea3a6850aeabdc68499c67fbd0e018e11e 2013-09-12 03:01:58 ....A 122512 Virusshare.00097/Worm.Win32.AutoRun.hzy-eb1ca6cb62106620331921302183d329e92b0c1078e06a7ed15e08a90eeb3d2c 2013-09-12 01:47:58 ....A 33280 Virusshare.00097/Worm.Win32.AutoRun.iao-d3102ee0c27d69d5baed65f98b50729e7f875200a0769a8f62bec5120b1146da 2013-09-12 02:32:30 ....A 502513 Virusshare.00097/Worm.Win32.AutoRun.ibh-d5e3c83ce640e0cdb5e8b2fbd8bd8d8f4597385feed994cf175fc58db43531ff 2013-09-12 01:53:48 ....A 999424 Virusshare.00097/Worm.Win32.AutoRun.iea-1238a460383a82d03f2e11082936d1ec66de81a77b00871a7332609a2d731431 2013-09-12 02:44:44 ....A 458752 Virusshare.00097/Worm.Win32.AutoRun.iea-9857f2fd8d43eb6da129d40ced5ea0dedc79d6d4bc7aa63bbd77dc64d098439c 2013-09-12 02:58:28 ....A 516096 Virusshare.00097/Worm.Win32.AutoRun.iea-e1ab4e5f887a3863ddb2d21abe025ba24ab7bf7d55cdaee67bb1d84fdb617812 2013-09-12 01:55:50 ....A 348160 Virusshare.00097/Worm.Win32.AutoRun.ifr-e4308eff090621874d292cc9b7b2948e23aa7810942537d5a9bf24c757cd5381 2013-09-12 03:21:06 ....A 28000 Virusshare.00097/Worm.Win32.AutoRun.kl-e6e374277464acb97affd3039bdfea183bc7e0293e50b611f582ceadbcedaf91 2013-09-12 02:32:22 ....A 53760 Virusshare.00097/Worm.Win32.AutoRun.llm-e52a5c2d628f71630d95a32d741f4401e76ac635c1a4c160f92cf61e2d2b6dfe 2013-09-12 03:10:14 ....A 168719 Virusshare.00097/Worm.Win32.AutoRun.lmx-56edd6e6b67cb7bf5fdc45c09645efa85e7646fbb751354a92bf6cdbe001081d 2013-09-12 03:22:30 ....A 31744 Virusshare.00097/Worm.Win32.AutoRun.mwb-407abdefb1c41c36b53d38e916dde068c367aa17f9e60716c8e6f6a2814ce2ae 2013-09-12 02:55:34 ....A 208896 Virusshare.00097/Worm.Win32.AutoRun.nc-f29fbd201ed298fdd42597a793170f341e4afec9eb169b259c88632b871430b3 2013-09-12 03:14:28 ....A 751616 Virusshare.00097/Worm.Win32.AutoRun.nqp-fbfb62c596aab7b159db33b8a19cacbe01037c21626f094a0e90aa5c14220b10 2013-09-12 02:49:44 ....A 45296 Virusshare.00097/Worm.Win32.AutoRun.pt-d5396283eae899f3c607439c2831f9d6f815ec36d559b95adbd360e1121a056c 2013-09-12 02:42:46 ....A 95744 Virusshare.00097/Worm.Win32.AutoRun.qap-93dab41a3faa4f2f2afa3eb4a96e5326091465df7de4c002702550289b95469b 2013-09-12 03:19:38 ....A 453718 Virusshare.00097/Worm.Win32.AutoRun.rcf-a635db52d9dd7ee56de0ec694238d869b2d7dfe923f44e49092e2fe820affc7e 2013-09-12 02:52:56 ....A 38540 Virusshare.00097/Worm.Win32.AutoRun.rdr-e14038d8b1e81ddd0fd93d2d3db1b896c262a12a4a9e3eb1be6fc9394d02373f 2013-09-12 03:23:48 ....A 49152 Virusshare.00097/Worm.Win32.AutoRun.re-dc990abddb1247d23f82af1c18137ce05063ddd8f93c0bf5cbbc5736688bdfcc 2013-09-12 02:55:46 ....A 13824 Virusshare.00097/Worm.Win32.AutoRun.rwp-d6bbce72f9f8f4c65be1dec12419c3c63a837594376493c8bc28c6100a1111df 2013-09-12 02:46:54 ....A 127488 Virusshare.00097/Worm.Win32.AutoRun.rwq-dea77892522237746ffde824e19a1683b9db9d654655fac2420a01e196597102 2013-09-12 02:51:36 ....A 25392 Virusshare.00097/Worm.Win32.AutoRun.tl-d2b485a6727457c3e4b3b2fd919be83f760ef7b3466dd4abaa9dfc871ed0ee71 2013-09-12 02:52:22 ....A 1155072 Virusshare.00097/Worm.Win32.AutoRun.umu-1b81b8a9ec4e7c82c3c4a91e5816dfe6bea5df06e3f3e00d9d8b58201d1f438c 2013-09-12 02:48:02 ....A 52228 Virusshare.00097/Worm.Win32.AutoRun.ux-f942af3796d94a52dcbae592adf58ad33b515267c2beb69431823c122f25711a 2013-09-12 03:12:04 ....A 297026 Virusshare.00097/Worm.Win32.AutoRun.wtb-eaca6fa1c0feb4b5c01de08f6e426def94563e5bd72f75afe2fa5c4298062fbf 2013-09-12 03:09:30 ....A 2164120 Virusshare.00097/Worm.Win32.AutoRun.wuw-db97394f9113c29f8616cd32b9f82e400505a07fe42e57d635c47942749a4033 2013-09-12 01:51:46 ....A 503 Virusshare.00097/Worm.Win32.AutoRun.wuw-ee3b269652d75a946873b7ef884a4a74266070870e1ce6f9a5a15260aa50e82d 2013-09-12 01:47:28 ....A 213054 Virusshare.00097/Worm.Win32.AutoRun.wzq-ff5f7c1a96efaa8a256bde8a12fc255e798627c8e2ae3abeb7825b3c02d5cd8d 2013-09-12 02:51:38 ....A 40944 Virusshare.00097/Worm.Win32.AutoRun.ye-e9bb8b99eb9f20c69998e9227cf231c485b8fd330d36b7799a1ebe5d29550ce4 2013-09-12 02:51:00 ....A 253952 Virusshare.00097/Worm.Win32.AutoTsifiri.j-fdcb015076220dc27feb6b83b21478e497b455c838d073dae626fd51bcb9e064 2013-09-12 02:12:56 ....A 184320 Virusshare.00097/Worm.Win32.AutoTsifiri.z-fbfcd09b4d1e93a201c13463360c6626140f9e636131d8a4a3a46ce044cd52ca 2013-09-12 03:30:32 ....A 110080 Virusshare.00097/Worm.Win32.Autorun.eeoa-02016908502330ba6816c908eb5656252c0f6f3a5c734fb463464423dd769dfc 2013-09-12 02:43:58 ....A 1552039 Virusshare.00097/Worm.Win32.Autorun.ekxc-0978720bd4533cabe6602912a4b251c33165bf348660d3cb8c2a060bed25eb3d 2013-09-12 03:23:08 ....A 616448 Virusshare.00097/Worm.Win32.Autorun.fzib-523fc6012f1ba191aba30718a56c815e686550451948bc6e24b9c429d14782ef 2013-09-12 03:10:06 ....A 934208 Virusshare.00097/Worm.Win32.Autorun.gtlm-37cdab812d58b2b4d39f7b1b46dbe6a637fc2d98c7e601ea79a9c454c49e6375 2013-09-12 01:44:18 ....A 872589 Virusshare.00097/Worm.Win32.Autorun.gzzg-dd70399dc879518ab788783cc4c02d49bf4d2c2f8de3833f16912bb7b2eeb809 2013-09-12 03:12:16 ....A 13538500 Virusshare.00097/Worm.Win32.Autorun.hbch-1da9b5a32adc7fce611dbcc9007cfc441dee37dc1548ff4cc5756451ceb13553 2013-09-12 02:52:58 ....A 13624004 Virusshare.00097/Worm.Win32.Autorun.hbch-3c1708269d46d6a6ea0d08079579ced13433fbdde634f571a9030a4e907060d6 2013-09-12 02:23:06 ....A 13537476 Virusshare.00097/Worm.Win32.Autorun.hbch-3cdc6d152a67407146139a2151ce8b3d24d0c94b57f92af08afb516c9fd18388 2013-09-12 03:15:02 ....A 13538500 Virusshare.00097/Worm.Win32.Autorun.hbch-d557690652a69ea80c46c8a7a01aed2a5ce524d18d222d6fcd1094d8e8b2fadf 2013-09-12 02:49:26 ....A 13538500 Virusshare.00097/Worm.Win32.Autorun.hbch-f0375434ce1106745d4ef629bb4f1d7dc15501c173f8187e69364aea87733b16 2013-09-12 01:45:54 ....A 51712 Virusshare.00097/Worm.Win32.Autorun.hxf-1463b3462c2655888b5d774e462351957bc7e4c3e97d062c3e3ec6ddf365d6bc 2013-09-12 02:51:18 ....A 5889584 Virusshare.00097/Worm.Win32.Autorun.hya-7eb13af324717406619d703bbcf9235948764a3ee07e8c8e4d6dc71f08ca8703 2013-09-12 02:57:22 ....A 267776 Virusshare.00097/Worm.Win32.Autorun.icp-80152794d4c7cacff03e0211edd5c0390b9538b661d023f73b7b16fae2295e19 2013-09-12 02:37:06 ....A 161280 Virusshare.00097/Worm.Win32.Autorun.icp-d55aad3554b37e3456483509c48274111feb29c0d21c966d58fbf4f21b3b75f2 2013-09-12 03:31:54 ....A 161280 Virusshare.00097/Worm.Win32.Autorun.icp-dbcfabcb0ab46d39d6f40b4120a575f5d77362056cab99f241092c21b3127164 2013-09-12 03:25:46 ....A 161792 Virusshare.00097/Worm.Win32.Autorun.icp-dca9800de9d00401b67029b78487696d440b794f5ff57f7027487c37d5350ed9 2013-09-12 03:10:34 ....A 377783 Virusshare.00097/Worm.Win32.Autorun.icp-e03b38fd7b4f6cbedcca7717b2128b78f0271326b979d2e93143389d8325606b 2013-09-12 03:16:32 ....A 161280 Virusshare.00097/Worm.Win32.Autorun.icp-f02aa9f58c8439c4e2ac97613e93016c237812e006887a2467ac4492b137531f 2013-09-12 01:57:40 ....A 189952 Virusshare.00097/Worm.Win32.Autorun.icp-fa9adf93523327c83ff7f33e1ac32e54d8658a4a9f79cbe576e798505d1635c7 2013-09-12 02:15:20 ....A 344064 Virusshare.00097/Worm.Win32.Bagif.c-d9b5b31467307fb1e52fc64f4ff8a8299bcf63b4645bcc53d720d9b892e4eda8 2013-09-12 02:18:42 ....A 61440 Virusshare.00097/Worm.Win32.Bagif.c-f8cb9a9d1fc3dc1caa82c9bdd883b17af01ef487159d432389b1bb71936d5e9a 2013-09-12 02:36:38 ....A 69632 Virusshare.00097/Worm.Win32.Basun.ajp-177839361c536a0469a4274bb34461f2016d13400e0f5094fae3242b149a7f98 2013-09-12 02:46:42 ....A 69632 Virusshare.00097/Worm.Win32.Basun.ajp-26ddf023cf5b056e879a31c49e12191623676d118aef3a54a8c2ffd0900db544 2013-09-12 01:48:18 ....A 69632 Virusshare.00097/Worm.Win32.Basun.ajp-37be68584a9f88f5f0970e8569998877911002d11db754cd9ac330582bb0cf98 2013-09-12 01:47:02 ....A 69632 Virusshare.00097/Worm.Win32.Basun.ajp-e05ffe568ad8f51ab334bacb2284fe83bc45d176e9751bebfc0586ec6adbb470 2013-09-12 03:20:08 ....A 69632 Virusshare.00097/Worm.Win32.Basun.ajp-eb97a30c397a2afae7545e99a58ada8869c1e2513781789a5971e0234eb06b45 2013-09-12 03:12:36 ....A 69632 Virusshare.00097/Worm.Win32.Basun.ajp-ecfd88f8d428c0c1e09c7834d61993e7d903108faf3c2f20167eab935b645a39 2013-09-12 02:51:38 ....A 425984 Virusshare.00097/Worm.Win32.Bnf.qvs-401fb50a89a5be8b4cd01a5e0db51b6e0b7062c286b257e68d68b7758920a3ad 2013-09-12 02:13:26 ....A 303104 Virusshare.00097/Worm.Win32.Bnf.qvs-6e203b9745a5664dc92054d4135bdc9a1564f08ec7a0753944fb1f6d8bcc24dd 2013-09-12 03:03:42 ....A 434176 Virusshare.00097/Worm.Win32.Bnf.qvs-d6abd9e0fd60d10b52099b98beb1a96c220b47d18863d739e0f892e5316277e3 2013-09-12 03:18:36 ....A 323584 Virusshare.00097/Worm.Win32.Bnf.qvs-dedd0d80b7f6fa0a268eed1078bbe9809a52a9f68122fdc148521552160e74d2 2013-09-12 02:40:32 ....A 3584 Virusshare.00097/Worm.Win32.Bundpil.abt-1445bc9101b07f47baed03cb50ade771e4aa95c69db159c8ad98930eb138f132 2013-09-12 02:55:26 ....A 3584 Virusshare.00097/Worm.Win32.Bundpil.abt-1d1c5ba37ac22d7a7ea1760cbfa8bc5ad89dac33361573fbf5c9627f1d6f9aab 2013-09-12 01:58:10 ....A 3584 Virusshare.00097/Worm.Win32.Bundpil.abt-3cf4f789be505cbf0b249568ef39a6d43b710d02aed8e143845ea54ba92789a1 2013-09-12 03:23:20 ....A 3584 Virusshare.00097/Worm.Win32.Bundpil.abt-48a16307f0bad2a7c7fd99549c1f747d87b22dec3daaa8054a942bde63ec758f 2013-09-12 02:39:10 ....A 4756 Virusshare.00097/Worm.Win32.Bundpil.atg-0438613c3f7cab34b5632e5c164cf4658c415553bab5b04a339736903f91efbb 2013-09-12 02:16:24 ....A 5008 Virusshare.00097/Worm.Win32.Bundpil.atg-051607bbca1b1a6bf581d87fa70dc5ea234b9b7d7cb1d2c4f6b943c0f47b35e5 2013-09-12 03:16:46 ....A 5393 Virusshare.00097/Worm.Win32.Bundpil.atg-0537f5833701840bce0896d2852619b97e153f44f73e19d9e2ac8537a1a61d35 2013-09-12 02:28:26 ....A 5388 Virusshare.00097/Worm.Win32.Bundpil.atg-06a959c7618bf54455a21de83573e1ae0739e8a3cf380760b4fde8632b19cf94 2013-09-12 01:48:08 ....A 5409 Virusshare.00097/Worm.Win32.Bundpil.atg-07df409b30331928319663e02042b3ee90afc49beaaf77d629d311341f9e9e85 2013-09-12 01:50:08 ....A 4046 Virusshare.00097/Worm.Win32.Bundpil.atg-0f34f7955d4c59f9de5b24334a9beef2b576e28fc19546a060c30893e831b4ef 2013-09-12 01:52:38 ....A 3700 Virusshare.00097/Worm.Win32.Bundpil.atg-1d298006fa8a78025a5634a6cf4a4d47260798545fe2d9b9829b5f45fbdff138 2013-09-12 03:14:00 ....A 4348 Virusshare.00097/Worm.Win32.Bundpil.atg-221951e413560b777e08aa14c3fcc894eeea94327c5a1a60ac6f0377b5502417 2013-09-12 01:46:04 ....A 3986 Virusshare.00097/Worm.Win32.Bundpil.atg-2352e12d8f13791cd553f9dc1a8a947c066fe14f3a6c7f2579009c2c97dbc3e0 2013-09-12 03:17:52 ....A 3898 Virusshare.00097/Worm.Win32.Bundpil.atg-26e4dd5d29e05c4ac677f49809ebdb91faa577d998d2fa0988a7b1971f23c28c 2013-09-12 01:43:18 ....A 3685 Virusshare.00097/Worm.Win32.Bundpil.atg-2d9f95782fe6587eb7791bf205f6cb2bf02fe9368411b2bf362c8b76e665dcf6 2013-09-12 02:50:54 ....A 5290 Virusshare.00097/Worm.Win32.Bundpil.atg-360e43d3d687e1f0e3fff00d55cce7f9025c104cd8ef38d77e3c3a8ea67bd9ee 2013-09-12 02:49:54 ....A 4586 Virusshare.00097/Worm.Win32.Bundpil.atg-3bd83d840cfa0daab010539f22071612016c322adc73411573ebad74f6aa3b27 2013-09-12 01:48:40 ....A 4347 Virusshare.00097/Worm.Win32.Bundpil.atg-46119fd075f52cf570990531ab8cefde6b6705272068baae5aff021ae255c265 2013-09-12 03:12:00 ....A 4083 Virusshare.00097/Worm.Win32.Bundpil.atg-46bc54c16c75876dd22210bad8077f0c248086ae19f3b9e8dcd00b2519223aac 2013-09-12 02:06:30 ....A 4952 Virusshare.00097/Worm.Win32.Bundpil.atg-4b5803b589a87f268d15bc0b683063f3b13db1acdcb8c8cd40bab7ee10355cae 2013-09-12 02:58:46 ....A 5406 Virusshare.00097/Worm.Win32.Bundpil.atg-4b92b519434b9165ef747821fb75b838dcb69f69a888f32084c118a9d4efb00c 2013-09-12 02:55:18 ....A 5425 Virusshare.00097/Worm.Win32.Bundpil.atg-4c6fe86c8a6cecc5fd19a3df6b6565f176940d3fa344e84691788e5d328bba57 2013-09-12 02:10:16 ....A 6916 Virusshare.00097/Worm.Win32.Bundpil.atg-4ea59751420f83a213d7aebf595029c9d8c77da316655bac50ab6133ca05fbd0 2013-09-12 02:37:56 ....A 4168 Virusshare.00097/Worm.Win32.Bundpil.atg-94648af55a328b768e810e30c499b2572ec4f435c2b7e24b2d7ff52f475ef2e2 2013-09-12 02:06:08 ....A 4147 Virusshare.00097/Worm.Win32.Bundpil.atg-9fa89248697b28c782df74b52b1fb95f0e95dadda542de82023fc35b01193fd1 2013-09-12 02:23:18 ....A 3818 Virusshare.00097/Worm.Win32.Bundpil.atg-a6a0e9552d918be57eaed26118f658fae6102b057b36267dee3929503caa945b 2013-09-12 02:28:54 ....A 4437 Virusshare.00097/Worm.Win32.Bundpil.atg-b538aac9ed0f3bd526feb86d02284bb3e471447d5f8fb41bf5151fed4356bc3c 2013-09-12 02:45:20 ....A 4167 Virusshare.00097/Worm.Win32.Bundpil.atg-ba4de0036e58f6a1fbbc0a1b405c94489b1a8f3417fe787dd892a00976fea368 2013-09-12 03:30:12 ....A 4875 Virusshare.00097/Worm.Win32.Bundpil.atg-f0d8491dec6726bc815a2015fb1de25520a5ddd6520106336ac20176a44d86e9 2013-09-12 02:33:28 ....A 144384 Virusshare.00097/Worm.Win32.Bybz.kg-5d3a173ef443ac1661bd5573f7b2ea2d9de2bf3408bb13b484c76e4356580be2 2013-09-12 03:15:46 ....A 380237 Virusshare.00097/Worm.Win32.Bybz.kg-930183c5f2c843a843925adf512f627342b37e5e16a156746f294e7524405b8f 2013-09-12 02:11:18 ....A 144384 Virusshare.00097/Worm.Win32.Bybz.kg-b026ac6b9ce73059e15955bb174a0bbbb5929167b6a7d2638183eedf48f11345 2013-09-12 01:39:24 ....A 101134 Virusshare.00097/Worm.Win32.Bybz.kg-e79a97b04f7b47b9596ad1adc2b93c1923dd9172426e25c200027bc83ea028b4 2013-09-12 01:59:16 ....A 2784838 Virusshare.00097/Worm.Win32.Bybz.kg-e9ac0f4ea4ee2e5f26ad109d7cee69ea8a6f58435c9440d2350dc34cbf9b43db 2013-09-12 02:51:52 ....A 4468736 Virusshare.00097/Worm.Win32.Bybz.kg-faaff44bc47826f586bba7bcc6b5e33a1b8cd3634279c5c64255e373fc30574a 2013-09-12 02:05:06 ....A 720896 Virusshare.00097/Worm.Win32.Bybz.s-0ec1dd125cb878dda0abdcae754a37549d3ace9157125a53f1563d80722958ae 2013-09-12 02:55:06 ....A 765952 Virusshare.00097/Worm.Win32.Bybz.s-fb674ab0370dc89291d97f4080b259e12f0ea77119313509b34ff0f091a56216 2013-09-12 02:44:00 ....A 138240 Virusshare.00097/Worm.Win32.Bybz.wfa-e353f3134f73b913b012ca8f6049f7713b1369d1d51ecf61a98dcde06a70a552 2013-09-12 01:57:44 ....A 147979 Virusshare.00097/Worm.Win32.Bybz.wls-01a891552b85da90b50ed96686c16203d8ab5c8c451639e6efe0520e08607d51 2013-09-12 03:00:54 ....A 217088 Virusshare.00097/Worm.Win32.Carrier.abh-1b38842237d5dbe3ef993e5133c88dc23adacaf042ce55ccbcf046b989a674e4 2013-09-12 02:37:46 ....A 1675520 Virusshare.00097/Worm.Win32.Carrier.hn-bb0b26504148a5ebd7de93dd4e4148789481df91dbd79abd4f97e24c6d3f2707 2013-09-12 03:19:28 ....A 483328 Virusshare.00097/Worm.Win32.Carrier.hn-ea5208fbb3d86428b32842948f1c5265dfefc52ed4613bdedbc5c35ba2f0bd4e 2013-09-12 03:02:06 ....A 434176 Virusshare.00097/Worm.Win32.Carrier.mj-9a44d80d3a77182256774361ea52c1a3491a4292c08f4b515779c00e292d0c4a 2013-09-12 01:55:16 ....A 409600 Virusshare.00097/Worm.Win32.Carrier.mj-e9526e7194b0bd5ceaea2c395b875914d952ba0b20388c090dd502d979bff291 2013-09-12 02:19:52 ....A 210944 Virusshare.00097/Worm.Win32.Carrier.qky-e04085dbe0692de694256f9453592fa1068ee03d6204135d7685a7a1918a30ac 2013-09-12 03:11:46 ....A 180224 Virusshare.00097/Worm.Win32.Carrier.qlb-ef9f1e7b8f76fe9fa10e504a147aff2a4097ddc61f351bf9b90cc775e3741d6c 2013-09-12 02:07:34 ....A 53248 Virusshare.00097/Worm.Win32.Deborm.l-9f8565bc9f381171ae53df02a48a9fc1bd02dbed1356775d7ae3df7886692508 2013-09-12 03:18:40 ....A 32768 Virusshare.00097/Worm.Win32.Deborm.pgc-73a54f4269098a4263c9ca8d0fca549a2600b4a91851eed2c8df33b83376df4c 2013-09-12 02:31:48 ....A 32768 Virusshare.00097/Worm.Win32.Deborm.pgc-f5d0e7e43685ee52166d527ea0d8eadb93eff3eb85624607990170283af87958 2013-09-12 03:06:34 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-00e732b85cedbd90fe128e64d60b02f614e228168cdc8b9e8fc365724a365119 2013-09-12 02:26:42 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-045f9dde3b1ab9239fbf3d2ef94fb5e6511791dd962f644744963bec8edf7258 2013-09-12 02:01:12 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-0651f45284d30e67d4d0b44aaea85e531a779443e565f182c26b5b159c1d8b0d 2013-09-12 01:50:58 ....A 6028 Virusshare.00097/Worm.Win32.Debris.abl-090ac7a42eabab34ea0cbf43d484d73329757075d12b7895a9936aba660ed5b9 2013-09-12 01:48:46 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-0c84ad5767ff21b3f669e9fed795449771bec53fde5eb2c4cdf7969e0cd6aef3 2013-09-12 02:46:14 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-0d648db21147375f58d5afd2ba541c5ddb6425bcbcf04cec4ad28730e8f7051c 2013-09-12 03:18:04 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-10065317b04c83eff831a3ebfc77f0243f5d1410d6835ba83c8ed8023fbae67d 2013-09-12 02:11:04 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-14ed3bcee6135a602c4c328d873172c1b35350d9effea083ebea5645ee1fac9c 2013-09-12 03:07:06 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-18a99f35f2a35e3cf2c22ea996f92221374a6f39ae93e3dd2c37c796814c0f3e 2013-09-12 02:04:56 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-19857370a5d2eba3f2dac008dd04032c6c31be93f1599908e660aeaf208cb982 2013-09-12 01:52:56 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-1d6884dac1f1efe842535c04da30a5f3511d3e62930c3c15e5973ca2d802dfb5 2013-09-12 03:00:00 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-24759b336d0e9da6c8ae7258c2cc6b3d86a83dc7efb802dd408724296162fec4 2013-09-12 02:34:10 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-3284efd0a43d7b78d2e76d495d7dd7d0428aa7439b4bafadab3de09dc1e2b7ca 2013-09-12 01:58:06 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-32f042c6b4f7431ae86b2a028a931f75fee121c0a2d5820e36ad186395605af6 2013-09-12 03:26:54 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-3328cad4fc27138b9f477010649c1d4629e382d4f132cdb068aec497de1730ee 2013-09-12 02:52:24 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-34b8089a53eeb896da522649579e300acae3980dbd48974e9fe77a0ade13e586 2013-09-12 02:56:30 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-35a6bc65e61cb5108802e74be1dabcacee9265e787a0b82c744289fd52579626 2013-09-12 02:35:10 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-3eb6f976e5be24fbe71ba92e692556d60c1feada478f9869ed0d0ea1a00f96e5 2013-09-12 03:13:04 ....A 6952 Virusshare.00097/Worm.Win32.Debris.abl-3f95e831e11b1d8223450d8046885c8e79a056b03dd6abc488d0bea7a2a8b743 2013-09-12 01:45:04 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-3ffad86472d0a0239afdde18e9c0b3298d6c571f16e070b02bae89e14f57d897 2013-09-12 02:34:36 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-415033c68ce5a799204ef28112af1f86c1265be95f464c5d3272af8b4b91ef91 2013-09-12 02:58:02 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-42727e3f36dc98ee5be07b9596363f4970a863f70e331d96d727989671c0dcab 2013-09-12 02:41:40 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-45d2dbe3aea41248c0ad274a36076be3d85b1e97868db51c7b3994e24d22e9ff 2013-09-12 01:44:40 ....A 4096 Virusshare.00097/Worm.Win32.Debris.abl-4f5b3493638d64c0b7b04acff4a83040db9ad28be567b1ec16a639d0163cbf0d 2013-09-12 03:14:54 ....A 9728 Virusshare.00097/Worm.Win32.Debris.abt-09178dde72d1e48012b774d4ece1ff31795793ea620534e26e7c4f66fc5de05c 2013-09-12 02:19:10 ....A 12731 Virusshare.00097/Worm.Win32.Debris.abt-100afcb7461cb21aaab4e7a2cccd6cb83fc9e5a70ef2ae3f7a57d55ca7a02689 2013-09-12 02:04:54 ....A 9728 Virusshare.00097/Worm.Win32.Debris.abt-2dc36592f94eba6e5de8c94c9809c56da85f3f2f1b92395f17614e752fab6e56 2013-09-12 01:58:38 ....A 9728 Virusshare.00097/Worm.Win32.Debris.abt-39a449a76a21ea133c7e369cc9f94261137e6fc9c43e2796d007e3251d8d4093 2013-09-12 02:58:06 ....A 9728 Virusshare.00097/Worm.Win32.Debris.abt-4e3bf43df1b57f817fa0199451a7ca733fa081934709b638ad178cfa38d11441 2013-09-12 02:17:34 ....A 5120 Virusshare.00097/Worm.Win32.Debris.abu-060d4ae91bec93927e3d12c9242331ca9d0b49896e9916ae8ba0273a916241da 2013-09-12 01:41:08 ....A 5120 Virusshare.00097/Worm.Win32.Debris.abu-18d625db78f2c63e34fc46188568437673683be8d59fa3eee504ae52e919b2ff 2013-09-12 03:13:02 ....A 5120 Virusshare.00097/Worm.Win32.Debris.abu-2515df9bc819398c3e0c9cd2244da4ea51c40c10072a04afdcb7a2b543d52826 2013-09-12 02:20:58 ....A 5120 Virusshare.00097/Worm.Win32.Debris.abu-4b7e5ad36356a2ced67246ed3e61e81835705520da0db0b32df3470afd465143 2013-09-12 02:02:46 ....A 6656 Virusshare.00097/Worm.Win32.Debris.abv-0f46399305364da033eac57e988d9c25a64842409a4f94bfe470466e79c87454 2013-09-12 01:43:10 ....A 6656 Virusshare.00097/Worm.Win32.Debris.abv-10099e194b0aa226ebe608facb98a4c076c7543fd0c5ad3f01ed9399db0d6975 2013-09-12 02:54:56 ....A 6656 Virusshare.00097/Worm.Win32.Debris.abv-1f26395133886eab5f7cc185fed8933223d9c4541797197e3f0bf2d572ccedd2 2013-09-12 03:23:18 ....A 6656 Virusshare.00097/Worm.Win32.Debris.abv-220b1a1db375b690f261e05f033ceab3c57a12fcb1c920661fa75550ab053fab 2013-09-12 01:41:30 ....A 6656 Virusshare.00097/Worm.Win32.Debris.abv-235cf76e5b490ad5767e6838537ba4fc06437fbf04d16c30017fad59eb1d24aa 2013-09-12 03:31:40 ....A 6656 Virusshare.00097/Worm.Win32.Debris.abv-31652b72a66ada46b8ce14479e2ecb881e799e749b6cb24c0e51beaffadce40a 2013-09-12 01:58:20 ....A 6656 Virusshare.00097/Worm.Win32.Debris.abv-3980135928ac4e3202d57e27cfc161b991947ed3b820ee8ef9637a7756c3b53f 2013-09-12 02:09:28 ....A 6656 Virusshare.00097/Worm.Win32.Debris.abv-4837fc49efc5c7a81c6e6ca530448e45cb7d6ef6c7ddfea0673f0de2ec335b35 2013-09-12 03:00:52 ....A 6656 Virusshare.00097/Worm.Win32.Debris.abv-4dee90ae664f500c722273f03e84c806b9f2207542ae272ea00314fd82fe3af7 2013-09-12 03:31:02 ....A 4608 Virusshare.00097/Worm.Win32.Debris.abw-068b800c14170fb6630447261894496e2c8260ff877260b104b058ccedd25117 2013-09-12 03:10:10 ....A 4608 Virusshare.00097/Worm.Win32.Debris.abw-1061d0fcf0873dee7491db906a214433993dfbf3e47446d7b5d5e1efe4d7401f 2013-09-12 03:23:24 ....A 4608 Virusshare.00097/Worm.Win32.Debris.abw-161c4dd787067284f5e522c06e84a1be79413bb537f69d107d22abbe77aa0dd0 2013-09-12 01:57:12 ....A 4608 Virusshare.00097/Worm.Win32.Debris.abw-25fce67df03515e7fc77c710224ce66c3bfc00b316b299fb9e65280ef13b9d90 2013-09-12 03:18:14 ....A 4608 Virusshare.00097/Worm.Win32.Debris.abw-2674e0bfd28e8dcd10c0a8e5d25a88389fa8c61178aab45de8e302baea152a98 2013-09-12 03:09:14 ....A 4608 Virusshare.00097/Worm.Win32.Debris.abw-2bb087f38e53a9edaf61589e9a9b6dc3ecc934172cce2f187cbb80b5b5091224 2013-09-12 01:56:54 ....A 4608 Virusshare.00097/Worm.Win32.Debris.abw-42da40ade638f50d1f14def0fc2ae9b9aa78a3a0a6fbba1f2f17fe5d45d5bb51 2013-09-12 02:55:58 ....A 4608 Virusshare.00097/Worm.Win32.Debris.abw-440b6f0f5131fb393dfcda56b2909d3c4090e7e091f4938a7631328c9eba6afa 2013-09-12 02:05:10 ....A 4608 Virusshare.00097/Worm.Win32.Debris.acb-19f56f70ed67a62c3ff4bd6d7c935707d547f89775ab099c399e88bbd26c9802 2013-09-12 01:43:48 ....A 4608 Virusshare.00097/Worm.Win32.Debris.acb-26403e8fef947a5e2a4944efa1d75454bb391f9a19c790b78584f92239f53f5b 2013-09-12 02:52:48 ....A 4608 Virusshare.00097/Worm.Win32.Debris.acb-28bb8d32cb71df7ef7ea7273b1acd3f7e3764f69f2160d5c8265dd355079b18f 2013-09-12 03:22:00 ....A 4608 Virusshare.00097/Worm.Win32.Debris.acb-31f322f6da57eb65511f2873d84812d1ce84d9fa4f681d81d933caec4e115052 2013-09-12 02:52:42 ....A 4608 Virusshare.00097/Worm.Win32.Debris.acb-47bd207f710d590f49b5ac11c08ed6dccafaf955b7777706fad3d29b3ab2441c 2013-09-12 02:13:52 ....A 32138 Virusshare.00097/Worm.Win32.Debris.aj-188255da9c08ab07965f41dd79b53ca70acf67bbfbc382a5b18b2f3cfa171855 2013-09-12 03:31:34 ....A 32208 Virusshare.00097/Worm.Win32.Debris.aj-1cfbf9589db4bdffa9919fc279ba343629f8af14c2107b12f80de1d059f67441 2013-09-12 03:07:40 ....A 3584 Virusshare.00097/Worm.Win32.Debris.al-01c62f65db1c475ac62598bc6d3fe7b84cfcc84390444ac629139cfacf27e16f 2013-09-12 03:00:50 ....A 3584 Virusshare.00097/Worm.Win32.Debris.al-086391f185f9cf6ef1679a44fd5d92e9aaca88979eabbf7f10e38714fae21d3e 2013-09-12 02:17:16 ....A 3584 Virusshare.00097/Worm.Win32.Debris.al-15e03cce3b4b78ba6fd57cbd859115a47fb3e930b1231d281e53299f33925d9a 2013-09-12 03:15:44 ....A 3584 Virusshare.00097/Worm.Win32.Debris.al-1dcdc5328225902848d5993160105b8f6718e8a346332fc7c32a2e2614c78056 2013-09-12 03:22:46 ....A 3584 Virusshare.00097/Worm.Win32.Debris.al-238b3151f6d088def93cfc12c45d215981a04107a2dd7a6b08c1963b44d09706 2013-09-12 02:11:22 ....A 3584 Virusshare.00097/Worm.Win32.Debris.al-2baed545929a62d7cf333d44f268fce6b2c324f54b375d6cb754e8499ecd986f 2013-09-12 02:33:16 ....A 3584 Virusshare.00097/Worm.Win32.Debris.al-309637388eaa75914629927e376e372a55b59e93fb0a828c98ca805e490fe4ce 2013-09-12 02:11:30 ....A 3584 Virusshare.00097/Worm.Win32.Debris.al-352b4e39a637e32078b2e539f2418d6fb87fcc641818f2d3527dd593151c6510 2013-09-12 02:09:04 ....A 3584 Virusshare.00097/Worm.Win32.Debris.al-382fbdd80541dea80bb682c8a2ae515e7773d45a76ad53f5750e81fec95ba97a 2013-09-12 01:48:10 ....A 3584 Virusshare.00097/Worm.Win32.Debris.al-4600d0c1d64d0372dfb771e8ed3dfa4b5c13c2eb60fff63a389d9b7eeb948a6f 2013-09-12 03:24:36 ....A 3584 Virusshare.00097/Worm.Win32.Debris.al-46db76d208950e7655e1f1a8fe8333a871264ad60115d88051b11d344edbb5a5 2013-09-12 01:46:08 ....A 3584 Virusshare.00097/Worm.Win32.Debris.aq-15b854aaab99c4946d6dfbd1b4003289b3a0ad3c1c01358a0ac1e4e5a3ffabac 2013-09-12 03:21:04 ....A 3584 Virusshare.00097/Worm.Win32.Debris.aq-1dc17c0d5f5ca8ad667075d1efcff2bc033feafbaea25b6df39358d00f395b28 2013-09-12 02:21:52 ....A 3584 Virusshare.00097/Worm.Win32.Debris.aq-25aa4feb7caed81978a8c25f8934ec3f14a4eb201f169fab8055bf96b8feb751 2013-09-12 02:06:22 ....A 3584 Virusshare.00097/Worm.Win32.Debris.aq-434ff8ca5ebaf69744a7c12af3218f463d92ee98e3db64a33a27b6db02d02d81 2013-09-12 03:23:50 ....A 5698 Virusshare.00097/Worm.Win32.Debris.arma-0427d52145ecdf9789a88fbbdfa570264cc5c9073be0bfdaff61619f18d96119 2013-09-12 02:50:34 ....A 6496 Virusshare.00097/Worm.Win32.Debris.arma-18c54a64659d559cb5dca4a3053ed72e76915ab355792edf5b155d4d1b8f66f8 2013-09-12 01:42:50 ....A 5754 Virusshare.00097/Worm.Win32.Debris.arma-20d7bf99a30169fdc5333059446b065d58fdfef405871d73a784e1b922dc804b 2013-09-12 03:24:30 ....A 7133 Virusshare.00097/Worm.Win32.Debris.arma-39cfee76caf10ce77bf3cdb00909f9ed637b2ae6b513c206a543c94d496de5b5 2013-09-12 02:06:42 ....A 6545 Virusshare.00097/Worm.Win32.Debris.arma-40bf64db4c6eceb6505a2bb5a8684ea971400d89c70d3b16407924fc4e2868b7 2013-09-12 02:14:16 ....A 6818 Virusshare.00097/Worm.Win32.Debris.arma-50ea7c7a01d78bf1bf09037bd10e59ae64e6ec2314a198244bf670e5e7a006e5 2013-09-12 02:59:26 ....A 5460 Virusshare.00097/Worm.Win32.Debris.arma-5bab653e80a9cb251746431f636279edb1fc2e0d638fe27022831c8c9d16ce64 2013-09-12 02:23:12 ....A 6552 Virusshare.00097/Worm.Win32.Debris.arma-6bacac567d8e14509faa2bda0ed75499e10b32672b917b574abf04a77a0887c7 2013-09-12 02:47:22 ....A 6006 Virusshare.00097/Worm.Win32.Debris.arma-c99c53a3c8ff0dc45475e76b8da3008bca75626df4a45ea713c95da73e12c0f4 2013-09-12 02:45:38 ....A 7056 Virusshare.00097/Worm.Win32.Debris.arma-d98daa65a6733f04e9c84dd7861f07a54480971d536810d734b6ad9ef4d0d23d 2013-09-12 02:02:52 ....A 6139 Virusshare.00097/Worm.Win32.Debris.arma-dd5cf1fbcbc7f0dea8cfbcdd9a493f3624f7083132701d95b21c140103bec4a4 2013-09-12 01:59:02 ....A 5425 Virusshare.00097/Worm.Win32.Debris.arqx-18fde7e8b26f0210b5764273aebf947abc9e7c5f086e36c841b346029463c30d 2013-09-12 02:56:32 ....A 5474 Virusshare.00097/Worm.Win32.Debris.arqx-1b33090217ab844c4e7498a15e155ff296b194cfa1d3a7db71bb1e3deef6ec16 2013-09-12 02:45:32 ....A 5992 Virusshare.00097/Worm.Win32.Debris.arqx-3fc3798658fb5c2e0f576e943be006ec75958b07a0f39316c452f8e2c50c10ef 2013-09-12 02:23:26 ....A 6335 Virusshare.00097/Worm.Win32.Debris.arqx-469ca3fee1411dbfd6f7680cb1e26b2a5453b59824b5cc5cc1bcbb8ea9470df4 2013-09-12 01:41:22 ....A 7133 Virusshare.00097/Worm.Win32.Debris.arqx-4ef54b4843a37177a14c91c354fa7864212e1f314c16f67225d79987020b187d 2013-09-12 03:29:56 ....A 6265 Virusshare.00097/Worm.Win32.Debris.arqx-5798fd898dba58b11524114078b2ab2141236599e3984706414a4196dea96b62 2013-09-12 02:30:28 ....A 5789 Virusshare.00097/Worm.Win32.Debris.arqx-769263978a5ef268e5a32d1853916cebe277124df30cc816fbb573e634135b1c 2013-09-12 01:48:38 ....A 6867 Virusshare.00097/Worm.Win32.Debris.arqx-86cac2e7c24ae6eaba3c2dbf4b3236f298b62c482985551f072d6cbd9224cbba 2013-09-12 02:58:46 ....A 6951 Virusshare.00097/Worm.Win32.Debris.arqx-a99f9a4d6d5f12d02434d9c5383a5416ca18c4b2b371f9ad29b320776162bcd2 2013-09-12 03:20:42 ....A 5775 Virusshare.00097/Worm.Win32.Debris.arqx-b01d399f5cdb266dccd161f051de913b46b456aa657f063954257c5866e1499c 2013-09-12 01:57:36 ....A 5432 Virusshare.00097/Worm.Win32.Debris.arqx-d02987da292346319c3b692fbdebe19e7795beca1f22bf2b468bb68c853e4167 2013-09-12 01:55:36 ....A 5481 Virusshare.00097/Worm.Win32.Debris.arqx-d7534b49f53a44b3db4674fe114832831e80c8a55e78724723d2ad1e292a9824 2013-09-12 02:21:26 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-00197313a81caebca77c6ab367ec1d4132604398e464bd1a20973aaf3568f1b8 2013-09-12 03:15:02 ....A 3072 Virusshare.00097/Worm.Win32.Debris.b-0095460c88488a2f667369bdba3f56aa66b20c0c39c9ec10ceed8604517e9d06 2013-09-12 02:08:34 ....A 5632 Virusshare.00097/Worm.Win32.Debris.b-01880c9ca8f48d532b03ebd8ed7068dd8dce64beaca7ab9c9c27377fe8491e0c 2013-09-12 03:01:46 ....A 3584 Virusshare.00097/Worm.Win32.Debris.b-01f99bbf0e16f68f95ef311b4ec0d5ba628956f5dc11ae7dcea685d5a14f7270 2013-09-12 01:58:02 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-0330ab97e03f66f072c8922ba717c1280080f7fc4af5eea969d3cd55a8ef3cd0 2013-09-12 03:05:08 ....A 5549 Virusshare.00097/Worm.Win32.Debris.b-03b186a32804ec006d688c37e74e2f2a5b5bd37af55bdaae130e6c2f3a3d1f4b 2013-09-12 01:57:00 ....A 7485 Virusshare.00097/Worm.Win32.Debris.b-04b8e6890c3301ac0391b0c1792791f354f57dc9def1f96abf6855092218ba4c 2013-09-12 02:35:12 ....A 6209 Virusshare.00097/Worm.Win32.Debris.b-04e4bb83e45033f9e03aca8f2cb889899715cbf87db1b49afe9cd965e90b9aca 2013-09-12 03:10:48 ....A 7276 Virusshare.00097/Worm.Win32.Debris.b-05042c9a8cf69dc3421dc288a289634bf59afeb917ce1c293576e8237a9b65f2 2013-09-12 02:36:48 ....A 4248 Virusshare.00097/Worm.Win32.Debris.b-0528fe1a9ffee9a0c694cdb4f840e9aae17fb6165d6dd7c09fb4ccc4ca5957b1 2013-09-12 02:06:52 ....A 4845 Virusshare.00097/Worm.Win32.Debris.b-052cb2772063a4c6394bc800690aaaa10275577f1bcabb621015de70ae6e79ae 2013-09-12 02:41:04 ....A 7465 Virusshare.00097/Worm.Win32.Debris.b-052e59f1e1e573ee2ab883f6fdc294d3d5e269cfccb7412afe4f2005ff40a595 2013-09-12 02:27:58 ....A 6384 Virusshare.00097/Worm.Win32.Debris.b-05756a17cc30d4d2d3960db17c750efd20fcf4631e2e84bd7bdbee06ebcb6be3 2013-09-12 02:09:24 ....A 3562 Virusshare.00097/Worm.Win32.Debris.b-06321caac420a52c194345f3b6d1c3f30c51c76de42d488a3b6056085897e5e0 2013-09-12 02:24:50 ....A 7968 Virusshare.00097/Worm.Win32.Debris.b-064ebfb7d8ceb3493620bdebdc490a0e60a41005a877cd8bae37a71ae5e8c4d7 2013-09-12 01:50:44 ....A 5803 Virusshare.00097/Worm.Win32.Debris.b-07097f2e6720379c85dc6220e0538dea4de4644a4225e86bfc4d55f87932b5e0 2013-09-12 02:51:00 ....A 3584 Virusshare.00097/Worm.Win32.Debris.b-076c045213a6493b76039939347a4440d09335b03fdb926027e50efdbb8f858f 2013-09-12 02:28:28 ....A 7645 Virusshare.00097/Worm.Win32.Debris.b-077359755e007a1b9e8f2f0439bd36c2fb9d2f442f8b2abe7ab13c1e912d5e15 2013-09-12 02:49:00 ....A 7808 Virusshare.00097/Worm.Win32.Debris.b-085559d2710ccd2fa03374205642d2698bab37dce93dad9ee5728cb8f8c9c23f 2013-09-12 02:14:14 ....A 7484 Virusshare.00097/Worm.Win32.Debris.b-087609c860608f48dbb3f63dd5bcb0e0655047b99d41f77577bd805bbcc599de 2013-09-12 03:09:48 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-089568a934dddc70bc0c6c6cea18c4a93a81a76016a837d8c35fbfbf3f216e58 2013-09-12 01:58:08 ....A 3618 Virusshare.00097/Worm.Win32.Debris.b-09a53d6e083e4415a2a94014733c96899107d832927359d2a57df26347a91de0 2013-09-12 03:02:42 ....A 3072 Virusshare.00097/Worm.Win32.Debris.b-0a744c52f5604300b36207ebf8e1a75e589e0a587642e03a31a26bdfe8be4d51 2013-09-12 03:10:58 ....A 24064 Virusshare.00097/Worm.Win32.Debris.b-0aeaf5d195916913c31f5e3306157f9a1569c9a6f9a362d4b3128dd2e93435df 2013-09-12 02:23:48 ....A 3072 Virusshare.00097/Worm.Win32.Debris.b-0b683a3c6c250d6cede22b0492c4a8fb268beeceeca275394c9165bfe56ccca1 2013-09-12 03:21:04 ....A 5302 Virusshare.00097/Worm.Win32.Debris.b-0d3dcf40a9ba7433f43f790ba39b3a72b0d71bfe9858036385ca4003df789475 2013-09-12 02:27:46 ....A 3310 Virusshare.00097/Worm.Win32.Debris.b-0e3abd91f0d0e7bf59ed5afdfac01cbc3dc834f1006853747380d7fdebbfd34f 2013-09-12 03:27:34 ....A 5560 Virusshare.00097/Worm.Win32.Debris.b-0e82c0ac7d2a6ad6948077d7b04fb5cd1f5a5e50d87e5dea569f2ea1bbce4748 2013-09-12 03:28:30 ....A 5993 Virusshare.00097/Worm.Win32.Debris.b-0ff13279dbce21fc731fa0988a32466173a5056ef2a7c5df0896e80cf32d5946 2013-09-12 03:05:28 ....A 6917 Virusshare.00097/Worm.Win32.Debris.b-111b8874522fc25bd2a9f479c11731a5c012403ecba7c58ac29e21c700553222 2013-09-12 03:27:40 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-115125a3d6359142d16df55465557e311474290d344e2452480ad0d5fc1740c9 2013-09-12 02:30:54 ....A 3679 Virusshare.00097/Worm.Win32.Debris.b-11a6662f88d09b579f759c59d7cb3cd34f4f0d965ce5c4738140064819657006 2013-09-12 02:56:28 ....A 6777 Virusshare.00097/Worm.Win32.Debris.b-11fe89fdf0158147a6912c518b47a35645c1c0baca59cba40fec50f21353faf9 2013-09-12 02:04:20 ....A 4041 Virusshare.00097/Worm.Win32.Debris.b-1209e1e65a65fe80bdc87225e454b1dbffa0cca91616446a54309521b57037f8 2013-09-12 03:25:18 ....A 6146 Virusshare.00097/Worm.Win32.Debris.b-1213567aea0c7adf01bf3f084c036008a98851744fac32573369f37177f8b3b3 2013-09-12 02:22:58 ....A 6378 Virusshare.00097/Worm.Win32.Debris.b-121f36ee6f8a231bf52fc4bf3aa63ffec2e673c57840f02b33e86e73417fe67e 2013-09-12 03:19:44 ....A 4891 Virusshare.00097/Worm.Win32.Debris.b-12773361553b30081f05d3d25ed2de0365903a663e73059f7a0b505c1ef8418f 2013-09-12 01:45:38 ....A 4981 Virusshare.00097/Worm.Win32.Debris.b-130162e5de99700131581b6cf2dd1f78619d2ad7cf624ad6dd9ed78f15689d61 2013-09-12 02:10:14 ....A 7493 Virusshare.00097/Worm.Win32.Debris.b-139e3f50e2ab331eeb1e5b67000ebaba7e562c594bd30d9845f736d86f69398d 2013-09-12 03:23:08 ....A 7849 Virusshare.00097/Worm.Win32.Debris.b-150570ec1bfefad11df7f3d5b5eb09a14d73a120be434c54ab903962bcaa8610 2013-09-12 02:03:48 ....A 6049 Virusshare.00097/Worm.Win32.Debris.b-1598166eb68176c2eb5750fed093496b70ad66976b4233397ae2c9363f3220e2 2013-09-12 02:45:20 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-17a7e023ebc98b2c65cd2d3d6d62210e37744e74d7248b6196a7ffbe8bf889e1 2013-09-12 02:25:30 ....A 4227 Virusshare.00097/Worm.Win32.Debris.b-18536ea227868c49b966c784fd388adc81c294715677a6bd4b7e4444632a45ad 2013-09-12 03:11:46 ....A 6314 Virusshare.00097/Worm.Win32.Debris.b-1881d5a81a814e9b77a57627c05ba8662ae4cf27cb3f0d3d24265b4e5cd6ae61 2013-09-12 02:51:12 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-198c62b8ce286a290f8b6e5bf988d948660220ef68de1274fbd185e704546a29 2013-09-12 02:53:56 ....A 3584 Virusshare.00097/Worm.Win32.Debris.b-19d6cb55c27cda5d4dda764fa57c6fb2d1f878d0e35d17dd0e0a89c8729e80c1 2013-09-12 03:05:50 ....A 8557 Virusshare.00097/Worm.Win32.Debris.b-1ab3f31564611bcf2aad22d734cb1e7d8f37af48d8b9089957a6f283c8bbe34b 2013-09-12 03:28:16 ....A 5463 Virusshare.00097/Worm.Win32.Debris.b-1ae4b052bb8f0a813179db69597fb417c279ebd2df28b1c5ef5341346f9b1b27 2013-09-12 02:05:50 ....A 5120 Virusshare.00097/Worm.Win32.Debris.b-1b80ca938f92c57e169746766a98f86d977bf8268725d1e93d71495ca090ef55 2013-09-12 02:17:48 ....A 4670 Virusshare.00097/Worm.Win32.Debris.b-1bf45378bbe7bbc4c0b1664e18372dfb686fcb355025121c948a1ffe0935af82 2013-09-12 02:52:16 ....A 7036 Virusshare.00097/Worm.Win32.Debris.b-1c055e1d57b0c8bc87c9298cbb16e0731947ba11706543da146a40400d1ff7e7 2013-09-12 03:08:10 ....A 4230 Virusshare.00097/Worm.Win32.Debris.b-1da3a29fd8cc3c76492d6cf08558a4aa20d660d5478c0b869e40b42d44fa93e4 2013-09-12 03:27:36 ....A 3584 Virusshare.00097/Worm.Win32.Debris.b-1ee7efe1dd928d573bda64d917f1592c350dd2ff0ffef9cebcb3602d9704b1e8 2013-09-12 03:19:22 ....A 5053 Virusshare.00097/Worm.Win32.Debris.b-1f0797ede171e917716c85cfe6c44375935354f3fdb99eb5b2a5a26b606440b9 2013-09-12 03:28:58 ....A 5937 Virusshare.00097/Worm.Win32.Debris.b-20865f57464ffc19d7fb982fd5ae915d2723699d0fe9fb214c1c7d012e095016 2013-09-12 02:44:52 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-20ad257efdc27cd297ed70239a94faaee096d2a6db53713b0f57bcfcf98c7cc0 2013-09-12 02:42:36 ....A 5999 Virusshare.00097/Worm.Win32.Debris.b-2140faecc4e3a4070b9e732738500ea5f2c5fafacbf80035b75ea04bd287b52a 2013-09-12 01:42:56 ....A 6266 Virusshare.00097/Worm.Win32.Debris.b-231a2344cd02cbf18d2cadb3847d93b15bcafb1483a0ca39590615e255758f60 2013-09-12 02:42:14 ....A 6721 Virusshare.00097/Worm.Win32.Debris.b-2344f5d28be964d8c853060940729dc246263a824879b3ccd7c36b1c66e44a00 2013-09-12 03:16:04 ....A 4243 Virusshare.00097/Worm.Win32.Debris.b-238bc5ebaa39b04b10f63f1a3ffa7a1dc67bf6823d772fdc88f54467bf6a07b9 2013-09-12 03:27:50 ....A 6378 Virusshare.00097/Worm.Win32.Debris.b-241137bf37c16261912d32cd7fd76fea77cd0eefb5af311476b89be952e622e8 2013-09-12 03:15:46 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-24827e945ab05bf0e94cb6b74380eb1584e1fe03b517665d6614f16e600649a5 2013-09-12 01:42:02 ....A 4653 Virusshare.00097/Worm.Win32.Debris.b-248eeb143aaa411aa347f9465dc13854387c4384a2f56d56b3b4ce87619ccc1e 2013-09-12 02:35:04 ....A 7514 Virusshare.00097/Worm.Win32.Debris.b-24f8b06ff44f44f127ef8ff553d2e470b54291ce1f3e9c7d7ac7407058198601 2013-09-12 03:01:50 ....A 7260 Virusshare.00097/Worm.Win32.Debris.b-252ba8f4e131e5155bdb13762c7c1851d17869c342f6ccd602b12ffdc642f270 2013-09-12 01:52:30 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-26ad3ae6e1dc5b1f3ce28a3d60e1159a54648e3901ca67677c421423825faa93 2013-09-12 01:55:46 ....A 5120 Virusshare.00097/Worm.Win32.Debris.b-26b317124e0fbee722d0f54dd84d304ff53bc5f49613f98add745d924f850f5e 2013-09-12 01:56:02 ....A 6818 Virusshare.00097/Worm.Win32.Debris.b-27511b30fdb0a34b011db22f3ddf6dc4fba806e0cace09c15053a4d3368259ec 2013-09-12 02:59:10 ....A 7603 Virusshare.00097/Worm.Win32.Debris.b-2a37e394c8b4022e8f68f7dcd978112d54019a11b707f0004947cd9f2bcff79d 2013-09-12 02:19:54 ....A 6146 Virusshare.00097/Worm.Win32.Debris.b-2a737d41c320364f1ab7d0455674f1905d4a238979cd4c35d0e15f4006f827dc 2013-09-12 02:01:38 ....A 7276 Virusshare.00097/Worm.Win32.Debris.b-2adcf5aa9be3c004acd45dc1e5b120ef9fe8895707a82403070f3a460f4ec631 2013-09-12 02:34:58 ....A 4621 Virusshare.00097/Worm.Win32.Debris.b-2b000d45ddc76f4f226e2b3f5cd95065d3ee90f8004d20c4d5fc9b184a0c9555 2013-09-12 02:55:56 ....A 6174 Virusshare.00097/Worm.Win32.Debris.b-2b04042b4d6050e71b1b5c24e0bdbe7a38aefa2d6b9fa1717070b46590cfa195 2013-09-12 02:52:12 ....A 6720 Virusshare.00097/Worm.Win32.Debris.b-2d29c77156c3f3613110c01baad31047d1c55c5fd404ecafbbd2dc3eaa290e04 2013-09-12 03:24:34 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-2f72a2f1f5ca02adf30d3345a34c54ac3af838fa9e64e25183b1ed04b43c2ccb 2013-09-12 02:10:10 ....A 6531 Virusshare.00097/Worm.Win32.Debris.b-2fa5ddb4e2ee6859fa5deb138145f6375893b9bfd9c6add7a88951d971b65cdc 2013-09-12 02:21:30 ....A 4435 Virusshare.00097/Worm.Win32.Debris.b-2fba51d150fd6e7a2dfee4b94cdd98c5be0702d50fd0051f37bbb479898bf2b6 2013-09-12 01:48:30 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-3067654fe89f9b68df157b6ba7212a04ce188ebae277431a1bdae70af945fe30 2013-09-12 03:06:26 ....A 4816 Virusshare.00097/Worm.Win32.Debris.b-30d867588ee1ff2f619335f0a0613c835a0ef9304fb0f10fccc6dbf41347c837 2013-09-12 03:04:48 ....A 3777 Virusshare.00097/Worm.Win32.Debris.b-320c43fb3073f3c539f6810f97f60a5d03f320c689b3005bf72130cd53a933c9 2013-09-12 03:09:00 ....A 6111 Virusshare.00097/Worm.Win32.Debris.b-341786019b804f0fb59f97d41fcdc3ec489243f243286c33bd8031bb4ce3507b 2013-09-12 02:03:52 ....A 5451 Virusshare.00097/Worm.Win32.Debris.b-360754eb937d50a14e58dc2ae4adc342c19e5d8e91000d799aada7536a148ae9 2013-09-12 01:40:20 ....A 3684 Virusshare.00097/Worm.Win32.Debris.b-389266c76d2e1060ce4a3710a38fbc0e339cf7087c898d8b3a2bbd876c4d138f 2013-09-12 02:36:14 ....A 5544 Virusshare.00097/Worm.Win32.Debris.b-39571d979f6a57e064f1487124b19d7ca09fe2b22d2e71c2fc9dd38c50ff88c5 2013-09-12 03:20:18 ....A 3674 Virusshare.00097/Worm.Win32.Debris.b-39ebe84bc85bfd460097ec3643b0d8b16a69ad34785933982826de912f4f7005 2013-09-12 01:54:32 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-3a19349d8b951c19e02dd4976553c470a68849f3ac3f6ff821e2ab988a946003 2013-09-12 03:21:16 ....A 4897 Virusshare.00097/Worm.Win32.Debris.b-3a42b34ed117c5be807ba5e05c50c6999fde83768197be1bafd60aab451a066a 2013-09-12 03:12:08 ....A 4185 Virusshare.00097/Worm.Win32.Debris.b-3a5cddaad2a03057d86fd585538cfe76e2d1fb1ed5c67405457f75bf717dd111 2013-09-12 03:07:36 ....A 5957 Virusshare.00097/Worm.Win32.Debris.b-3a697a9c08e9c276a19ff2f5d20f7352e70c82e9f64589451b1c39b4c6a229d7 2013-09-12 03:14:58 ....A 3584 Virusshare.00097/Worm.Win32.Debris.b-3b71400fbd3d3f816a5673cdd91639c148a2a19ee3784fe508e47fc6df2cf6d2 2013-09-12 02:40:04 ....A 4131 Virusshare.00097/Worm.Win32.Debris.b-3b9a05df82637e2651acc628a7711f5c0ccba7d6769bcf2a199aef60ab0aaaa3 2013-09-12 02:58:50 ....A 6056 Virusshare.00097/Worm.Win32.Debris.b-3c7239aa45092b42c96ddc143f1ae833ed9b5d0d0f1119c5efd50c7267a1844a 2013-09-12 03:13:42 ....A 6035 Virusshare.00097/Worm.Win32.Debris.b-3d95ec804239b8ddf05695cb17f1a027fe6f6ad680454a48e8ef8d6b12961680 2013-09-12 02:16:32 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-3f033ce71c1d17c99f713a1364a0ce9a9782d249b09412a1ce079a116a2459ff 2013-09-12 01:59:12 ....A 6643 Virusshare.00097/Worm.Win32.Debris.b-3f30569fcd002d5d9c8d817867919c0ced7d1d58c0a34f22f14834367f4ff5b7 2013-09-12 02:27:10 ....A 6945 Virusshare.00097/Worm.Win32.Debris.b-3fba0edd91ce022866f56e5208d7dbe551f8841c0d06eb90df18084bd40a558d 2013-09-12 03:08:20 ....A 7154 Virusshare.00097/Worm.Win32.Debris.b-3fe3a610af77bb6853a3b0756f390ae13e956cf25757137d9aefb373e3c4c57f 2013-09-12 01:47:52 ....A 8298 Virusshare.00097/Worm.Win32.Debris.b-40b3ecb427322ccc89bcf73082f9d41c21e0947a35afd7256ff53ed679c8988b 2013-09-12 02:16:10 ....A 3787 Virusshare.00097/Worm.Win32.Debris.b-41fc6047121ce8025eba0a49b024c8b7e0c7498a31bc91297bf617ff9cb85d90 2013-09-12 03:06:06 ....A 4652 Virusshare.00097/Worm.Win32.Debris.b-431093cecade1bf1ef7e43ebffb6b1da6eaf35962e5fe5556d76977d1e9b0413 2013-09-12 02:50:34 ....A 3888 Virusshare.00097/Worm.Win32.Debris.b-443e40d76d511f05df52ad765693aaddd8f97bf6f92a48f5a5f7501861311266 2013-09-12 03:30:00 ....A 6792 Virusshare.00097/Worm.Win32.Debris.b-459a338e1de78972dd05f5fe886ebdf2c36d04498f59254ca56a1d0bbc1d80d7 2013-09-12 03:10:26 ....A 3072 Virusshare.00097/Worm.Win32.Debris.b-46b0440c1915e7376be5bc4f6de6fb6bf137c944bf72981ff3fae279177cb5d1 2013-09-12 02:03:58 ....A 6314 Virusshare.00097/Worm.Win32.Debris.b-470ca098dfb38b6dc84614a176e6b4aee9a01de51f8565aa58ff1ca3c8eb1706 2013-09-12 02:42:30 ....A 4379 Virusshare.00097/Worm.Win32.Debris.b-48a8605305516c657e8543e84cebe4db4959889d679f83830359ae2a5d64ec82 2013-09-12 02:57:10 ....A 5395 Virusshare.00097/Worm.Win32.Debris.b-48bcfa708c7bec51d08e8acd860b2e4f0b026c7a9d5d82167eeeb058da7a4f5f 2013-09-12 03:12:42 ....A 4961 Virusshare.00097/Worm.Win32.Debris.b-48c3d9a24170b2977d87fed0fcdf518207b15cc6a6b6f33ce6c5e45b1bbbbbf7 2013-09-12 02:08:58 ....A 3675 Virusshare.00097/Worm.Win32.Debris.b-4a1b2225f1894adf891d8e938ac57bf7a3c597b990ea8593303b2494199c6d69 2013-09-12 03:30:28 ....A 7603 Virusshare.00097/Worm.Win32.Debris.b-4a8a38966e6da23445e84f91012bb6c8a5defc02d977b07aabf53bba25aa077e 2013-09-12 02:18:38 ....A 7631 Virusshare.00097/Worm.Win32.Debris.b-4ad5344b01bccc297c10437f9883501f3a92c7224faf42bac38a880b12dc1184 2013-09-12 02:05:56 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-4bd1ebee90fad56fc3d5bc9ea986013cf64fb0d8f6c4a42c9bf3e4f22c64e30f 2013-09-12 02:42:28 ....A 7064 Virusshare.00097/Worm.Win32.Debris.b-4c03e142d150aab63743029b30ef3facda082202c328586c33969a6990b7adb4 2013-09-12 03:21:06 ....A 4661 Virusshare.00097/Worm.Win32.Debris.b-4d2484733295db5b17fd1af45768bb0e0dd2f89750563c7ef893511bf165d760 2013-09-12 01:54:56 ....A 7547 Virusshare.00097/Worm.Win32.Debris.b-4d6279f58d039bc081178f1b04c0a1b5e1fa14b17a62c5fc804428a8b3e2607e 2013-09-12 02:09:48 ....A 6518 Virusshare.00097/Worm.Win32.Debris.b-4d71f479bda8aa200456946a686e83577723113d84f442cd98443189bccd37eb 2013-09-12 02:40:24 ....A 4334 Virusshare.00097/Worm.Win32.Debris.b-4eb0dd3daef48abcb5fe208a5149d165007504d4b928554aa015bc67a55a42ca 2013-09-12 02:42:26 ....A 7421 Virusshare.00097/Worm.Win32.Debris.b-4f03933000f3841f4cb88780cb7cd23d40acfd480f6d9fc29a7a2ae24d1e90ed 2013-09-12 01:48:50 ....A 3722 Virusshare.00097/Worm.Win32.Debris.b-4f590f9de6885589404303903696d0f47ac7fae8f20bfc9f87482f35fa1b1303 2013-09-12 02:20:28 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-53ec8f02ec83121928e20713d9e7bcf9e51749ca6aeb63a455f90c6eb05a136d 2013-09-12 03:24:44 ....A 7428 Virusshare.00097/Worm.Win32.Debris.b-54138097f1ab9ac710540bbf2aad66a488c1639739e57045ac94b5c7ff620a4e 2013-09-12 03:30:50 ....A 5632 Virusshare.00097/Worm.Win32.Debris.b-54c85ccb317065e26d3cc13d7f8a98cf8ae970a27f70f453cf3b1051b4876d7f 2013-09-12 02:06:44 ....A 3313 Virusshare.00097/Worm.Win32.Debris.b-550bc18b7ba0c177f20a7be6ab172c3366ea8e4adbc75677d2cec9e85632d254 2013-09-12 02:53:14 ....A 7185 Virusshare.00097/Worm.Win32.Debris.b-55f460eba9fbff96b5e88e4fddbbd0941f97669df03a433e7c857284a5872cb1 2013-09-12 02:20:04 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-566a5c8dd6c9b8c776effcfd9626cfbcb9e9853dd950e42c4d682664d5805469 2013-09-12 02:26:56 ....A 5537 Virusshare.00097/Worm.Win32.Debris.b-6934c2f67ef2d672c9e61af3ca279e3950ad77a24e18c19a3b1b8f4dbafd12d1 2013-09-12 03:13:14 ....A 5376 Virusshare.00097/Worm.Win32.Debris.b-6c4cccc5f7d411ce3e235121929e87e4f5c31901ec5dfdb25a4fc6a2749e1f98 2013-09-12 02:24:26 ....A 3584 Virusshare.00097/Worm.Win32.Debris.b-6cffa43494e879e85d4c178e765b2c7b369fb275cf130757bd762268388fef28 2013-09-12 02:35:04 ....A 6904 Virusshare.00097/Worm.Win32.Debris.b-722444e18d384799061c8434c4f33e7984161024759aaf5d264b934b3791d5ab 2013-09-12 02:55:32 ....A 5649 Virusshare.00097/Worm.Win32.Debris.b-7348a03a4ccb7b3d23c63d0de10fa0e5eaaa35857775d1f072593a945bb261d4 2013-09-12 02:12:50 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-73d5ab3abc717c0bc5115d7fde70ca0ab3116e4c0362f587470dccf7c296560b 2013-09-12 02:12:08 ....A 4600 Virusshare.00097/Worm.Win32.Debris.b-7b18e04d715fba1edf8bd45c7146f1bcc429267d9fc9ec54bdfa6538771333c8 2013-09-12 02:19:54 ....A 5092 Virusshare.00097/Worm.Win32.Debris.b-7e5e3d73e512f4e532c20426861d6471868183fb143574a5b55d795341144613 2013-09-12 01:56:36 ....A 6756 Virusshare.00097/Worm.Win32.Debris.b-8273b7406fe6e1b482f6acec0d9b710836643bf95884f86547f9a4742f7bd6ac 2013-09-12 02:01:52 ....A 5523 Virusshare.00097/Worm.Win32.Debris.b-829ca1875e6136687ced65e7000bbaf33e4efc062e7bfc648737f23b14442498 2013-09-12 01:40:54 ....A 6890 Virusshare.00097/Worm.Win32.Debris.b-8414b744d1aa5a099327af14c6afdacacd25d5c1a30b59651dc657b4ccbed585 2013-09-12 02:58:34 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-85f1d5f37c6c5fc91d6aaccf8572bf525783dcde7968aebd8eb5469c09b59f45 2013-09-12 02:43:06 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-8a967bd04b83d78933c9ad697467b540b7b50df04b9541c1ba5ac4c1577b5587 2013-09-12 02:34:14 ....A 4626 Virusshare.00097/Worm.Win32.Debris.b-8ad8c0afe2513fc170c818109e987f28eb924b5d3bd2a6e68a2442dcb9ed71b5 2013-09-12 03:09:36 ....A 6610 Virusshare.00097/Worm.Win32.Debris.b-95f57d9ee8048bc02175b7fae5c6e42a3ba99058e0e18c172e1f2aac34f16f47 2013-09-12 02:31:56 ....A 4900 Virusshare.00097/Worm.Win32.Debris.b-98ce4c884786325efdd71b65f35b3acefa231ccbbadf7b62aec91afe1c1a83fd 2013-09-12 02:43:40 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-9bddf63e21c47d59585a495be0d6a364a5be918b3069d25a2b2d2544743541b9 2013-09-12 02:09:38 ....A 4392 Virusshare.00097/Worm.Win32.Debris.b-9bf86c25982d01cac98e6146ea9ef34ca85f0270ce6a7130d218fff5ed41d164 2013-09-12 02:05:20 ....A 4922 Virusshare.00097/Worm.Win32.Debris.b-aae48af0cfea7308264303b226baa84a185a9d1e76de6015d9472b78633c4423 2013-09-12 01:42:20 ....A 4263 Virusshare.00097/Worm.Win32.Debris.b-b3ba819bb6a818597b10f8e7f4f9649ebd30b414cf736af17d9de8d357acc235 2013-09-12 03:17:04 ....A 7409 Virusshare.00097/Worm.Win32.Debris.b-b4000a8597fcc6f89ac72f9e03aaa077a05a3ffe9d41983b460497205335498d 2013-09-12 03:10:16 ....A 3797 Virusshare.00097/Worm.Win32.Debris.b-b4037325391b4acac4e921676855e2d9fee40216b28b429d18274c6fedd5fc2b 2013-09-12 02:20:38 ....A 6336 Virusshare.00097/Worm.Win32.Debris.b-b850dbd6716398f31dbf93d0b1d9c0521a9f43bfb34ae9dc79512de673fa71ed 2013-09-12 02:25:14 ....A 5901 Virusshare.00097/Worm.Win32.Debris.b-ba56df8af3c15ccdb818a715f60e4893fc9af7d7020146aedc5d26023485185a 2013-09-12 03:16:34 ....A 5205 Virusshare.00097/Worm.Win32.Debris.b-bbe45aefbcbe8e9e92f38bed50b0b137fc40176e32a68443b323113df313b470 2013-09-12 02:56:56 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-bc318c49df6da0e54406f700f8dd967e7edf68d44e380f79d46c7da93058a42d 2013-09-12 03:29:40 ....A 3771 Virusshare.00097/Worm.Win32.Debris.b-be716bca4bc3fd125aedd28fd9de5904099b03c943b95ecdde4b4f77648a63ab 2013-09-12 03:29:26 ....A 6602 Virusshare.00097/Worm.Win32.Debris.b-c558c784a106f533f96339404ba5f4accbf0977ddaba28df9fe3ced64106c6e7 2013-09-12 01:55:26 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-c6c6ed6120d68dd8c85387f008143cb576c5fc13f48d2ce518aa84767a3a8472 2013-09-12 03:30:16 ....A 7472 Virusshare.00097/Worm.Win32.Debris.b-cf137dd3752286b3df627730962c40be684fe4a7a84f5c72feb4a6776f37d112 2013-09-12 03:12:00 ....A 5439 Virusshare.00097/Worm.Win32.Debris.b-d238d5780ef2e5cd1a1c6fced763c71cd7e957a2ba81c6de9b3f3f8b6cad7382 2013-09-12 01:55:34 ....A 7169 Virusshare.00097/Worm.Win32.Debris.b-d438e314d851dac1f267b7afbabbc543bbb6169138eecdb86194736f21ac8d0c 2013-09-12 03:27:54 ....A 4392 Virusshare.00097/Worm.Win32.Debris.b-db29babf869d5a38b5d5b82e268a56ef8799658842d29cb8cac5fbf838936c00 2013-09-12 02:01:30 ....A 6498 Virusshare.00097/Worm.Win32.Debris.b-db46c16fdb5e3a2e823d9dbb7ba78ce4db0e79cfa7330bf28cddf217d597f1ab 2013-09-12 02:32:58 ....A 6329 Virusshare.00097/Worm.Win32.Debris.b-df8263e32d16691125f0b5c1075655dae75aa208ceb7f8d49ed3a444eaac465a 2013-09-12 01:38:40 ....A 5460 Virusshare.00097/Worm.Win32.Debris.b-dfd0f09462302af1c3b137f7ae49f9af89ba53eb93b2204c205541ac95216354 2013-09-12 03:01:42 ....A 3542 Virusshare.00097/Worm.Win32.Debris.b-dfd9fb58b6cbcb01cda229f22bf5bf18eff4dc6d2a84947bbec98b1c6e40378c 2013-09-12 02:10:20 ....A 7526 Virusshare.00097/Worm.Win32.Debris.b-e42e0d87d56b3064de4dd4c6587cae6ce117176ca94823087353ce2891c161de 2013-09-12 02:16:26 ....A 6546 Virusshare.00097/Worm.Win32.Debris.b-e502517b962b86bfa4447c0cdf0a3b6feb3c21bdd59381df5d5866b437cac30c 2013-09-12 02:35:22 ....A 4979 Virusshare.00097/Worm.Win32.Debris.b-e516e2573b9f2012f1a405fcfc4dac02d3b2913883d702cd1585d91e150955c3 2013-09-12 02:28:30 ....A 4344 Virusshare.00097/Worm.Win32.Debris.b-e5c6de911d31fc871e7691e3db61ea45db5884a554a2f17237e4b18b15ed86ca 2013-09-12 02:09:50 ....A 3072 Virusshare.00097/Worm.Win32.Debris.b-e773f99c2e0d1f7d73aa740428efc8228f04497b69207614531ec26127a2d897 2013-09-12 03:05:18 ....A 6377 Virusshare.00097/Worm.Win32.Debris.b-e8d19dd6bc9ebe2718dfda11d9a241d7d83523abc4568cda9a3ce2051a7fa87d 2013-09-12 01:44:50 ....A 3072 Virusshare.00097/Worm.Win32.Debris.b-f1d3ac67c04e4ae86c1d33c619486ec8e926b2a95b31737df7f5f18ff87e9ddc 2013-09-12 02:44:54 ....A 4096 Virusshare.00097/Worm.Win32.Debris.b-f2c46009b108d581891bbb9ed60e650d6671bd23e643c3e74714134ff8ee9dbf 2013-09-12 03:19:58 ....A 3898 Virusshare.00097/Worm.Win32.Debris.b-f4fc60ce1d87c186bae6b4022461f53b93a9989aea16a4943b5d41d4ddf1ebb2 2013-09-12 01:47:24 ....A 5213 Virusshare.00097/Worm.Win32.Debris.b-f655906b43faf2a0bfdd21ee899aa1700568d28715ff1569fa80d379feb1ef71 2013-09-12 03:26:04 ....A 7654 Virusshare.00097/Worm.Win32.Debris.b-f8e36a7ddc8e9558ef1c91a4ae55b881aa20e6a5d023c7c13e705eeb9a9c0329 2013-09-12 02:56:14 ....A 6966 Virusshare.00097/Worm.Win32.Debris.b-f9065109155c95248d543dc0bfd72bc533430464eaf5c1e341445740e8f7d1c7 2013-09-12 01:44:50 ....A 6518 Virusshare.00097/Worm.Win32.Debris.b-f955bf802088534fc29fb8492e9bba74206576ff5a909ab5ae4c2b88830a61c9 2013-09-12 01:53:08 ....A 7199 Virusshare.00097/Worm.Win32.Debris.b-fe39df4ce4aac5a28d9407ca56f5d623a90d4f96483882f460224896d2afbf8d 2013-09-12 02:45:36 ....A 7035 Virusshare.00097/Worm.Win32.Debris.h-0474e2ce18d8d1223a09e9e3199ebfeb30c92dbe1cd4098323e3bb6583e0c26c 2013-09-12 03:03:46 ....A 6013 Virusshare.00097/Worm.Win32.Debris.h-0738a3a6ca928530b48253e4427e578e4c6e8f437473795a82394c6a9365bcfe 2013-09-12 03:30:56 ....A 6818 Virusshare.00097/Worm.Win32.Debris.h-0a9afee1fcea48c2779a6e9100bd35e1dc4ecacc1d7a7a76d244800b6bbb9b3b 2013-09-12 02:02:36 ....A 6356 Virusshare.00097/Worm.Win32.Debris.h-0f0ed3e0c0f683d79dc5dfc64d543853d45f977a3a2a46ab9ba188548fd244af 2013-09-12 02:39:58 ....A 5803 Virusshare.00097/Worm.Win32.Debris.h-12a0673db32b206d6bb6b6ac400959415973af9ce32527867886c8742d7b2d8c 2013-09-12 01:49:40 ....A 5614 Virusshare.00097/Worm.Win32.Debris.h-1e333a8aadf1c195efe5737c3af4ade7b86239f9e5cc2f2290a812d244cf1d66 2013-09-12 01:43:42 ....A 7007 Virusshare.00097/Worm.Win32.Debris.h-22c1ac687c592376644bbc33b06de8314544ce803d33ea6066197eb9f44bbf8c 2013-09-12 02:37:48 ....A 5516 Virusshare.00097/Worm.Win32.Debris.h-2346c8c2273f6f91d4a1e4cfe39ae4a008e759a7a61b6670571103ee23fb701b 2013-09-12 02:11:56 ....A 7056 Virusshare.00097/Worm.Win32.Debris.h-281d67e00fd6e0e53bf2919e80d8f211f2ea8e49cbc7293151a62afe8ebb2834 2013-09-12 03:23:38 ....A 5579 Virusshare.00097/Worm.Win32.Debris.h-32dff74deab447e2b417d1e39c5f470ccc895849dd27e8b2d4da03df2b294251 2013-09-12 02:21:32 ....A 6419 Virusshare.00097/Worm.Win32.Debris.h-334c22b994483c804e137ffb8621b25d4b568bbcf78ac308853644c097d360fe 2013-09-12 03:27:04 ....A 3584 Virusshare.00097/Worm.Win32.Debris.h-3ad67366229f234c588f9a263bd435ace1b21e6b790b85239354ff365d83c7de 2013-09-12 02:56:30 ....A 6846 Virusshare.00097/Worm.Win32.Debris.h-405d56046fc82d3ba5f98b1b8c1ceb178da20f67ec0f7700bc2fa0a84445417e 2013-09-12 03:03:18 ....A 6636 Virusshare.00097/Worm.Win32.Debris.h-46c34f565e91168e5a2f0005595c2687915993128d8430b31204caf8a845f574 2013-09-12 01:47:16 ....A 5684 Virusshare.00097/Worm.Win32.Debris.h-4d449241a58164953cb86515d53ec5cea275d334d1a6c79f6eb30a4dada02e87 2013-09-12 03:12:40 ....A 6027 Virusshare.00097/Worm.Win32.Debris.h-57a67757556296edad2734b680fcd446db9febc7382d8b3573e5280741b0239e 2013-09-12 01:47:58 ....A 6482 Virusshare.00097/Worm.Win32.Debris.h-59ebc321b5736d11ef7acb7e6d65b3c36a2649d6479e7d27cf6ce615f36bde99 2013-09-12 03:17:06 ....A 6531 Virusshare.00097/Worm.Win32.Debris.h-7f774c290497ce59700da17acc2e824a4ab495594d36548483fa618fdd5e11b0 2013-09-12 02:04:38 ....A 6972 Virusshare.00097/Worm.Win32.Debris.h-9280a15986bd9000fdaf023213653fef1c86797ad3db2419e2ea76d6610b085e 2013-09-12 02:13:54 ....A 6461 Virusshare.00097/Worm.Win32.Debris.h-a460f63e171f06f2ced3db75b61b91049f8965c7cf011c4abe66f3941051a72e 2013-09-12 01:49:30 ....A 6692 Virusshare.00097/Worm.Win32.Debris.h-d6998d6f7e5e59996c38d177448259ead3854d1b552b737871c025f655a7afe6 2013-09-12 01:48:54 ....A 7154 Virusshare.00097/Worm.Win32.Debris.h-df1407a0b51fe0c0fbead0a16f2010e3de4d61f36440994857d6180af7f0759d 2013-09-12 02:58:46 ....A 6643 Virusshare.00097/Worm.Win32.Debris.h-f7685d3803e9cc791e1ef18a034a4111eb5d5b075c145c0e2f3e2a728ea7e476 2013-09-12 02:05:26 ....A 6272 Virusshare.00097/Worm.Win32.Debris.h-ffc4635a0aad1036e90062c96b25a1ff3d02cfdc1cafea45be5f8e3fe3527a98 2013-09-12 03:17:52 ....A 3584 Virusshare.00097/Worm.Win32.Debris.p-1d0b43f9d63250be409f84e85a46e2db0044a01fafde6a582e71f1943c8116d9 2013-09-12 01:49:54 ....A 3584 Virusshare.00097/Worm.Win32.Debris.p-2050ae1647d66be6d4734438ea812613e4f3f5c13f0b129b799da1cc71a7fc71 2013-09-12 02:41:48 ....A 3584 Virusshare.00097/Worm.Win32.Debris.p-28aec7cd992751878a023f6da4440d8da554572b363ed4ede70a73a5eee4255f 2013-09-12 03:27:10 ....A 3584 Virusshare.00097/Worm.Win32.Debris.p-32170f059a57a564ac88a5004636a7915ab731cc445248696d5d48ae4c21b05c 2013-09-12 02:45:58 ....A 3584 Virusshare.00097/Worm.Win32.Debris.p-3b1713fb068cc6d48e05f2beaba347ce774a73851f6b847c9046e2e99a850af5 2013-09-12 03:00:12 ....A 3584 Virusshare.00097/Worm.Win32.Debris.p-442223241a9a8e2e6ed0cf446240b5ecb5dfecf4a8c26d8b632beeac373664ad 2013-09-12 03:10:48 ....A 3584 Virusshare.00097/Worm.Win32.Debris.p-44fe321a843310fbdc060912e4888d3917bbfcc21936cc99518f7ed8f2b0043c 2013-09-12 03:31:44 ....A 6144 Virusshare.00097/Worm.Win32.Debris.ye-12adf4ccb929e5c7b0cd89d1c7929e701b724d7971cda564b26550922e1cf791 2013-09-12 02:09:08 ....A 6144 Virusshare.00097/Worm.Win32.Debris.ye-38f4050ff9716c7cd480db68290ecb77f54a69b6e47ab1827cf7337e29660f86 2013-09-12 03:31:00 ....A 1139712 Virusshare.00097/Worm.Win32.Delf.aj-d50c41aa896694449753f47e7ff4cfcb745dda68c6a06bd6385f85eb6fa89892 2013-09-12 02:16:24 ....A 119052 Virusshare.00097/Worm.Win32.Delf.bi-466a0798e55398d7a4b4a192fcce7e03b8747f5725b5360963137f3778f819c1 2013-09-12 03:23:40 ....A 377344 Virusshare.00097/Worm.Win32.Delf.dw-61c740fdc48b6928dec1b1bcac860ee2a84a954c8ecce3a796b571bfbaba22b7 2013-09-12 02:54:06 ....A 66672 Virusshare.00097/Worm.Win32.Detnat.c-c75a332473e083a46d339330f85be691c2d68d5beeaa129cf7215e06bf312adb 2013-09-12 02:03:16 ....A 89605 Virusshare.00097/Worm.Win32.Detnat.e-97d6172082b451ee2a204587ac5210b83e90d8f2d5387b15e76c28357ad303c2 2013-09-12 03:03:26 ....A 191658 Virusshare.00097/Worm.Win32.Detnat.e-e9741a169536debf7fd02cc07c8feab8e8fe76150eeaad9e9ba2c48344ee00ad 2013-09-12 02:35:44 ....A 24576 Virusshare.00097/Worm.Win32.Diska.a-965b9852fbb900d604e826b0a5614a23571c7b4c65580b189511f7f699a384ca 2013-09-12 02:03:28 ....A 2906196 Virusshare.00097/Worm.Win32.Dorifel.a-82b4bbe3de0f83b74ff30c94e0df12555c96132aa2db0c2667a2a0afe05ff967 2013-09-12 02:55:28 ....A 200216 Virusshare.00097/Worm.Win32.Dorifel.a-934f32b23c3fb796c37a2e797f45b039fddddca7f937476105adc596818a0710 2013-09-12 01:46:24 ....A 1120792 Virusshare.00097/Worm.Win32.Dorifel.a-a8d5ebfaf2cc440c4405537d3e5a7f8418ed7205e5082faccb787a324713494c 2013-09-12 02:03:46 ....A 261656 Virusshare.00097/Worm.Win32.Dorifel.a-dfd7633f36490670331a35ba61f4cd093356363f179eefadc9b9c1b0df199621 2013-09-12 03:00:04 ....A 1381400 Virusshare.00097/Worm.Win32.Dorifel.a-e7154d1ee1b9c734b4cffd515ba7cf2b79dc04c5030bb4706e327f561529ddd6 2013-09-12 01:43:40 ....A 700024 Virusshare.00097/Worm.Win32.Dorifel.a-ebade127e57fd1c913d1a0b4f63adbb55478fd5209209a918f4f3e3ecf58d65d 2013-09-12 02:38:44 ....A 1010712 Virusshare.00097/Worm.Win32.Dorifel.a-ebbf38b8346d50293c5f9d5e9c3056cb9c3c7e3cc9a3e3a33626a137a63a0b1a 2013-09-12 02:27:20 ....A 161304 Virusshare.00097/Worm.Win32.Dorifel.a-f03b4267f9d8d5bdc66bb5ca87d39c993b951526800cd3f63c4d4d648dcc9df3 2013-09-12 03:30:04 ....A 248856 Virusshare.00097/Worm.Win32.Dorifel.a-fc7cfd9e08427ff6a7c3a3302f2fd090cf775ba6332cf6a8e91571bc45b68b8d 2013-09-12 03:18:54 ....A 194072 Virusshare.00097/Worm.Win32.Dorifel.b-d38c4d0849f072c570bbe2d71dd9697b7cda778fec81d796944eeee955741cc5 2013-09-12 02:32:20 ....A 194706 Virusshare.00097/Worm.Win32.Dorifel.d-ea71092ae2f1d31159fc7ca9c6eddfae00d0068a0260ac2ff82cfc7916c1e172 2013-09-12 02:33:44 ....A 53254 Virusshare.00097/Worm.Win32.Downloader.awh-2ffd95028076535720f59f0a73e7ab54d85a0a90b53604317ef3ce314473af0e 2013-09-12 02:36:12 ....A 53258 Virusshare.00097/Worm.Win32.Downloader.awh-6a5eec72b6531bbb0f652cc58135cee0b0567c221be39a59a18fea523feab3b6 2013-09-12 03:10:14 ....A 53274 Virusshare.00097/Worm.Win32.Downloader.awh-7be1ce8c17efad5f09cae2f19c986ca4f418ab7040a10d6c7bb1d56c33529ffc 2013-09-12 01:53:42 ....A 46664 Virusshare.00097/Worm.Win32.Downloader.by-d31982eb972d2f477033dd3bb5622ac2650fbdc2abac5649b12feb4d325422ac 2013-09-12 03:32:04 ....A 3328 Virusshare.00097/Worm.Win32.Downloader.cs-dd1e7d6f69f5452b882b2b5de9ac04806b4d8dd6fa84e4d905a05eda805a41d9 2013-09-12 02:20:38 ....A 163840 Virusshare.00097/Worm.Win32.Downloader.dq-0b7c2e800123c9bded8621afb53349c84919cfac1847904c41ac6677078e8b93 2013-09-12 02:07:10 ....A 33272 Virusshare.00097/Worm.Win32.Downloader.eh-0ef42802fb6d61593894dbe21f29907ae8fe38a05a370cff8a8586f2a11e6fe7 2013-09-12 02:10:48 ....A 172032 Virusshare.00097/Worm.Win32.Downloader.qf-d8ac64d2754fc46e3551f1caed5541568cd0790458701c432f7d61e29d5acd45 2013-09-12 02:10:50 ....A 73728 Virusshare.00097/Worm.Win32.Dunco.kb-e89e9e3870031c755a17ac219e6a5a7888327eaff296ed6e70f057f7a7afeb65 2013-09-12 01:55:46 ....A 261120 Virusshare.00097/Worm.Win32.FakeFolder.a-7d270bfbdbebaff77c920d21e42232bdfb113222cfc6bb7d62ad162e72a65efe 2013-09-12 02:54:36 ....A 73728 Virusshare.00097/Worm.Win32.FakeFolder.a-d3421b8387e81f704f6fbf555c3b5260112974fd33665722054cac5555d50eaa 2013-09-12 02:45:10 ....A 610139 Virusshare.00097/Worm.Win32.Fasong.d-2d5f718ce284027ac466197050d0138008f50bf1b4bddbe6d56bd01f97d16eb4 2013-09-12 02:24:18 ....A 76789 Virusshare.00097/Worm.Win32.Feebs.bn-4c9bcb8e67a5d51fb6095bf653d6c64361ffb92a3de39a4e45e3d79b29a0202f 2013-09-12 03:09:06 ....A 1439776 Virusshare.00097/Worm.Win32.Fesber.g-244ad1a50b41ef3cfcab5c66e2efc1a9b910b3b496b5132d0d05f1a6a5c27f1c 2013-09-12 02:01:06 ....A 6549200 Virusshare.00097/Worm.Win32.Fesber.g-35a04c4f8eb8228cfe5c0bdeea55f478c16fd8e147b08bb008d4708fed59b9d9 2013-09-12 01:53:30 ....A 6504472 Virusshare.00097/Worm.Win32.Fesber.g-3d59fec6cd4fe2edc478217c90de39ec430bd3dfc2219d31fba37555fbd84a62 2013-09-12 03:20:50 ....A 2258192 Virusshare.00097/Worm.Win32.Fesber.g-5ba00a6ff08a06815af17bfb9b04dcb1282dd73a10d4d98e2c44ee92af290611 2013-09-12 02:23:24 ....A 4271792 Virusshare.00097/Worm.Win32.Fesber.g-5c2141a61193be2ff3ab34ce874891572bef6cb9e3020fd6f98643062b0394ff 2013-09-12 02:36:16 ....A 10520 Virusshare.00097/Worm.Win32.Fesber.g-638bcf6b622832331fb90e6ce91cc3bf50d0ade4364ddb9617e51ab184144691 2013-09-12 02:03:04 ....A 1655032 Virusshare.00097/Worm.Win32.Fesber.g-78f9df4c429bee9c6c5e74eda21f229f529b92327e8b6762d05ec5de90092f3a 2013-09-12 03:06:46 ....A 4457712 Virusshare.00097/Worm.Win32.Fesber.g-7d8876b6ca87bcaad61ba9c207e1159f566d1de510e2d359a2372555dad6bd8f 2013-09-12 02:43:12 ....A 5319960 Virusshare.00097/Worm.Win32.Fesber.g-937563b8cf5c50f94d7c874ea922d0135f21ef506201ab26dc6c1b78d61bce89 2013-09-12 02:37:12 ....A 6745840 Virusshare.00097/Worm.Win32.Fesber.g-95dd7879630b604956f84a1715301b8c97b1c8b63457d137b21832fd2ae0aab7 2013-09-12 02:52:40 ....A 1807784 Virusshare.00097/Worm.Win32.Fesber.g-ba0b6c82019754afbd739911a1043411bfd7384dbd11b393a7dddee6ed51823f 2013-09-12 03:14:00 ....A 7143848 Virusshare.00097/Worm.Win32.Fesber.g-c4f62ca3f04000c89f78c815c27a820a76d3500fbea880be5bf42baac5bff514 2013-09-12 02:59:24 ....A 702496 Virusshare.00097/Worm.Win32.Fesber.g-c552b88037ee427922b5610e9adba2125a241dcaef3bcec2c556788f8d57ac9d 2013-09-12 01:57:56 ....A 10520 Virusshare.00097/Worm.Win32.Fesber.g-d3b58394903c9971d8852a5c47f64f832ca32fd3dfa86c28f3e0a3128225a2d3 2013-09-12 02:38:36 ....A 1014296 Virusshare.00097/Worm.Win32.Fesber.g-d7030ce78468f15e9fcd37a4cf5fe36cd315bf851ceb6298eec2d2a50355d8cf 2013-09-12 02:31:32 ....A 708320 Virusshare.00097/Worm.Win32.Fesber.g-d87de3679c891c18b5bf2e80e868d8fb963325d1eb3976815d0f0b8d527c0fc5 2013-09-12 01:42:28 ....A 450896 Virusshare.00097/Worm.Win32.Fesber.g-d92a4f701b4ef8fb875229645610b88088e5346d6f308bfd88026eba009f0bb8 2013-09-12 02:20:06 ....A 1139200 Virusshare.00097/Worm.Win32.Fesber.g-e16f1cdad63bfb48baf491a71c84bee5cdd8cb6d868e77482ef3288589463cc8 2013-09-12 02:15:06 ....A 54000 Virusshare.00097/Worm.Win32.Fesber.g-e4308c56e7ceff666ab6885c10d28796327fb99a6f3bc3f272ffd571baa728fc 2013-09-12 02:22:10 ....A 1121136 Virusshare.00097/Worm.Win32.Fesber.g-e66cef66a2abcffd17b9e20004399b55019e0c66027253e15e31568f9f2011e9 2013-09-12 01:54:20 ....A 262584 Virusshare.00097/Worm.Win32.Fesber.g-e6bcd45f53140f8768c7939eed49a17eda7ae7e688e1bbf5f8db4e65e148bb5d 2013-09-12 02:52:00 ....A 2848808 Virusshare.00097/Worm.Win32.Fesber.g-ec88c3837b27d99b0e4344a26734c1c3db4a842cbe689d20fe0c43bd7246602f 2013-09-12 02:50:34 ....A 4795656 Virusshare.00097/Worm.Win32.Fesber.g-ef0c643c2e15f6b8a13117f8101d3770e1c96de1d59470fa955b0c36dde4981a 2013-09-12 03:02:20 ....A 955016 Virusshare.00097/Worm.Win32.Fesber.g-efea1dcb1e69d8950d7e8cc4e7600dc9d76558949d4beea24d14595f64867cd1 2013-09-12 02:12:22 ....A 367448 Virusshare.00097/Worm.Win32.Fesber.g-f11e9db7d58defafbf7de5cf202f7128d836b24cc6c98cdc459108baafb2dc1c 2013-09-12 02:30:50 ....A 151808 Virusshare.00097/Worm.Win32.Fipp.a-339212297fafab56e17b5773561eb07f716ef8fbafef62d9f07528fed7666b1a 2013-09-12 02:31:46 ....A 857856 Virusshare.00097/Worm.Win32.Fipp.a-615d2af626555915f9a1b0de35bf1129c3e6f9d38d731753da8dfcfb095e18af 2013-09-12 01:51:20 ....A 149248 Virusshare.00097/Worm.Win32.Fipp.a-67a831382b4cdde03cc173ce71971b91431c2c0f1af227d2334eae62e5804181 2013-09-12 03:26:48 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-70b52e03234d45b8eae286c4a14ab3ac1979f871f2f86faa3a8027ecc3b1eced 2013-09-12 02:36:28 ....A 189696 Virusshare.00097/Worm.Win32.Fipp.a-806a616fb9fc9cdf21871d052de0a46c5d2415269ae1117322e0f3bd0c1ee84f 2013-09-12 03:18:58 ....A 82176 Virusshare.00097/Worm.Win32.Fipp.a-82697d8d483fab93a209cde36b685667dd3a890640d65da2b4b7997f776b9963 2013-09-12 02:57:24 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-85e65eb1078783e488e5a125e66e719d35295d5b72097f8d6ea729dd2f3c7c87 2013-09-12 01:46:44 ....A 70912 Virusshare.00097/Worm.Win32.Fipp.a-87359766abaa0eccbf1bcb122a3e584f582f3aeea232ef1180b4be9e387edd89 2013-09-12 03:23:58 ....A 73984 Virusshare.00097/Worm.Win32.Fipp.a-87820468f3cddaadb2a3ddbe9254db81d27ac0c6c21752e2b240cb96c5b54fca 2013-09-12 03:28:30 ....A 106752 Virusshare.00097/Worm.Win32.Fipp.a-89f4d9390b8f797df55e1b547fa345c1f9bb6eef1c4cdf60a1679f56be743d5c 2013-09-12 02:09:46 ....A 426240 Virusshare.00097/Worm.Win32.Fipp.a-91b3de0f17e75953e6f0274c88658790835e7d973c315d8927746b13d0a9e5a8 2013-09-12 01:54:36 ....A 205056 Virusshare.00097/Worm.Win32.Fipp.a-9226b722c3dba8935b3d4f6a529905c5d12ae697bb987b3e489e5c0607b2982c 2013-09-12 02:10:48 ....A 102144 Virusshare.00097/Worm.Win32.Fipp.a-9521b4739bbfd6e064c08fb49c78408e9faebd83ccad39a7048d21c989502580 2013-09-12 03:21:52 ....A 177920 Virusshare.00097/Worm.Win32.Fipp.a-9611f9f6b6691fb4d2bdd0f41960970830d979c3aa4c7aa73da5ed9c051c61b5 2013-09-12 03:00:00 ....A 109824 Virusshare.00097/Worm.Win32.Fipp.a-9804bd288a8c581526450594762fe38fdbca5f96581987f5633aa53ed954b26d 2013-09-12 02:45:20 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-98cea2f80d55a4147d9fc7e55a289bcaf7aebfa7e187f11d95f29554eeffc550 2013-09-12 01:50:46 ....A 744192 Virusshare.00097/Worm.Win32.Fipp.a-99eb94684abfdb447a39c2bd09c12c0566398adac7b8f06bd0120c9bf5142ff7 2013-09-12 03:26:10 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-a105834853006a35550285a0e9947e35f906a3d39675aa8adbcefd230276375f 2013-09-12 02:01:52 ....A 188160 Virusshare.00097/Worm.Win32.Fipp.a-a140f0ed60ac2add643b2f6d4224e2a2b117022567144a5f4fa533ff0e785fd3 2013-09-12 02:54:16 ....A 98048 Virusshare.00097/Worm.Win32.Fipp.a-a160de6914e2eb8faa58cccee94cb84cca57b9d565ec14bff745d124f4522c85 2013-09-12 01:58:32 ....A 1126656 Virusshare.00097/Worm.Win32.Fipp.a-a6aff6a61ecba6f6f073e313dfbe11cc4ba0d77aa5ba72054402e5c6b1875d06 2013-09-12 02:21:30 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-a6d1d064aeea822ca068d77bfff5cae7926571bc80a2e3bcfce275297bf49e0b 2013-09-12 03:14:40 ....A 117504 Virusshare.00097/Worm.Win32.Fipp.a-a785f0cddb8cf1543cb2e9b6d82b7a6b9e9e5f04a3b34ce7525f1a827f95eba9 2013-09-12 03:05:06 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-ab1bb8a42fb47f657e895bada83be393be91c6863403b3a2ecc9efbbffd4f991 2013-09-12 03:20:02 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-abc5be24c85410883920d8ab61839ebd58265a89cb99772af2adece0e71a3dd0 2013-09-12 03:06:26 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-ac5fee301c9c253507d2c9f2b115b0593bb41ddcf94de62c15df424005bafa9d 2013-09-12 03:00:28 ....A 319744 Virusshare.00097/Worm.Win32.Fipp.a-ad0811a4c579cd7c017e322ad839e8b843852eadaf3c3de7f8095fb39d86a2b3 2013-09-12 01:57:34 ....A 168192 Virusshare.00097/Worm.Win32.Fipp.a-ae0468cbb81dca17edf72c2eea45f3f0812f673f867aa0fc0a8769e3d4b83338 2013-09-12 03:28:06 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-af0fe8f801ff16c7c997301e1ccc699c5525cbd79b4b400f2f7532012a0d9c77 2013-09-12 03:25:16 ....A 195328 Virusshare.00097/Worm.Win32.Fipp.a-af5a41945e128763e8ca752296d5bebbd017aec3a3a917ee8d31e9821d2d93b8 2013-09-12 01:53:36 ....A 3564288 Virusshare.00097/Worm.Win32.Fipp.a-b449334408d881418fabccd7a88fc77db4a22725bc20222f97f118a74a3a930d 2013-09-12 02:03:46 ....A 205056 Virusshare.00097/Worm.Win32.Fipp.a-b4ea2245118ca92e65a6fe4fe784685938b5f4545990883f0aa1db19d3232bac 2013-09-12 03:10:48 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-b5bb7ea5421ae600670de06552c4b67d929419aa2f4ad7da23e4d7e35daed91f 2013-09-12 02:07:12 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-b5ee7f8207c0a7afe8c9fa376fc6ac1b9b553bfaf050cdc1b91b500d8533e132 2013-09-12 02:21:04 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-b6e532c7a513d5b29d6cdea26d45e2e4487f4d833cc27f2c651803a3b5c5bad6 2013-09-12 02:10:28 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-b7eea260db6a5b63e1fea2ec63e76ab5f51055e78bd7ecb7c42cac5c475024bb 2013-09-12 03:28:40 ....A 114944 Virusshare.00097/Worm.Win32.Fipp.a-b93afc71c0edcb09a590d0848a0290ed3884adbfdae950beb1eaecbb99561f5c 2013-09-12 02:12:44 ....A 721152 Virusshare.00097/Worm.Win32.Fipp.a-bb582195542d5e31298b025317d56b8597fef69c8e8e442b2b3f395d4ee15042 2013-09-12 03:07:48 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-bbdc51277208f954d30d0fde548b970ce31f1e89319577de7604741092e56f7c 2013-09-12 02:06:44 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-bc19a129d4c79cb9a4a3b1e23c91a7a6df5264237c496726225fe5aa6869a716 2013-09-12 02:53:12 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-bdb4824964f74e96d2290bb00d4c76242d36ae2d65fc68c158a6ef860047320e 2013-09-12 02:48:22 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-be717820d219ad4690695879acd366a1f54403e4ee8d283e550ef6080ceadaba 2013-09-12 02:25:00 ....A 352512 Virusshare.00097/Worm.Win32.Fipp.a-bea29aabb7b45f7982c029b715e4ac4372e4f8cf50c4416488b2afb214db647f 2013-09-12 03:22:26 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-c272870138079c06deacb7caeaeb1cd8bf12a20dd34ff26db3903210fd2e4e78 2013-09-12 02:45:38 ....A 4743424 Virusshare.00097/Worm.Win32.Fipp.a-c2c0f2758191a7ed709cdb7700d5719a99cadd2d8b041ef3aca4e663286dc83d 2013-09-12 01:55:46 ....A 70400 Virusshare.00097/Worm.Win32.Fipp.a-d0b937c34a12b6294d368836a9b404b5343fdab0f514d2971508d5e728f28ef8 2013-09-12 03:19:30 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d2331df4c3b06dceecd1c2369a20bb2db983dd406dd17f0a7a6102ba84eee479 2013-09-12 02:35:14 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d2bb2bf1298fc99436bcee384f3fb02c4a9e70d526e59c12883f31b6426562ad 2013-09-12 02:23:28 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d2ff80e703e6f226977526f3ca787d5cfd8d98414eb3bfb4d174f022949a1f7f 2013-09-12 02:32:04 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d33543deb88ac864d1fe82ba7834a2a5125b20c8b4e1ee5b5b517fdb805ce7e6 2013-09-12 03:03:22 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d3448153df9d7a71adabd90e76166e38565b000ca5bd4007bd6a98c855ba841d 2013-09-12 02:25:50 ....A 143616 Virusshare.00097/Worm.Win32.Fipp.a-d34ee5893fce05eb70c7b63eac055d77ad1d74a0f847f2940d6e1190b2ca3835 2013-09-12 03:18:14 ....A 4803696 Virusshare.00097/Worm.Win32.Fipp.a-d364106445cc99c2410da0fc1cd26a40cf528ae2fd5d7b2b42774f0c2e1398d5 2013-09-12 03:17:16 ....A 205056 Virusshare.00097/Worm.Win32.Fipp.a-d3908033aac6bbf2c47dcf30af3061e1e595eec1edab48e9fc2f8e9dd01216b2 2013-09-12 03:27:10 ....A 59136 Virusshare.00097/Worm.Win32.Fipp.a-d41f38c69176714e37dfba07bf19217b0decd2f7e2dc1c62312ab281fa967007 2013-09-12 03:02:18 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d44ea0f93c09058f8850ca052b486aa139cea8e006681eba2ff78cf6248bbb4f 2013-09-12 02:27:30 ....A 103680 Virusshare.00097/Worm.Win32.Fipp.a-d49241aae797b63371a469315198bc12c448b155c7bf179924525234f7cba574 2013-09-12 03:06:54 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d4dce1825e6f5ab035b45a4ade85774d13d34be7bec3dda15bd0f6c4c8737362 2013-09-12 01:56:12 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d515995c9f736800a809a434b1aff7c930cf0e4bda245d3db263e4fba07806b7 2013-09-12 03:13:32 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d526ed2620ddccf08714687be1de7c3e505d016cbbeb2c4bbe5d03a67d2f3ae6 2013-09-12 02:13:08 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d530d4809dcb47d6e3b57e8d91a42ceb44c69ae0a0989f0fd6d00ba9e9980886 2013-09-12 03:07:06 ....A 1319168 Virusshare.00097/Worm.Win32.Fipp.a-d546bed04fd48672b62c650c13a55ab7b3b3192b3b4b9be9f2ebdf753e84763a 2013-09-12 03:18:30 ....A 94464 Virusshare.00097/Worm.Win32.Fipp.a-d581fe5683a70b0ae5d945f853848e3384afce7936aa2755e4c448cdb44aea32 2013-09-12 01:44:10 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d5898fc5b802c72d60664b1d8dffa45438726eaeb63201d5120a3ad67c562900 2013-09-12 03:10:38 ....A 75520 Virusshare.00097/Worm.Win32.Fipp.a-d5921ffafd4064d53e9975eee5dc300195a3f8bd45fe11ccba716f66a90b68aa 2013-09-12 01:57:58 ....A 179456 Virusshare.00097/Worm.Win32.Fipp.a-d5c019c003efdbb6f3e60e20d2777648bd8d0f245efd807c0d91b2cafb0df791 2013-09-12 02:32:12 ....A 129280 Virusshare.00097/Worm.Win32.Fipp.a-d5c65b3502747a7ec324d64be324a50e6ed4127a7b3b534a4273f5760fd9ad42 2013-09-12 01:48:32 ....A 102144 Virusshare.00097/Worm.Win32.Fipp.a-d5ce5fe32024883d3f73dd7593f5fbd02a8a7fe9f2dc3d55e2a64c13a75f4a41 2013-09-12 02:10:14 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d61189c72d04561f70875d0116ce235a2ad25591e5fe3d7a2fd77c7d6d19d18c 2013-09-12 03:01:30 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d6da3fc1ef36fcb99655328185bd76bf62788a23de72b5e745ee8efa5c5dae1f 2013-09-12 01:58:24 ....A 75520 Virusshare.00097/Worm.Win32.Fipp.a-d6f8bd2c3e8351d427271fb41bb6243fdcc0b3daa2aee1ff7711425939ae6dc2 2013-09-12 03:07:28 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d7126307ee848bd63c43652e674c093ab9cea96e4f7173907c549393f5bab687 2013-09-12 03:26:28 ....A 962816 Virusshare.00097/Worm.Win32.Fipp.a-d72baa8276bc12130e526473bb40ff76b7948cfe82d5573d53180e00a62698b5 2013-09-12 02:44:32 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d7a44b2d7b3f3e86aca77eacb87dbf29a190ea01db5589bb986f2442101ab82e 2013-09-12 01:57:04 ....A 378112 Virusshare.00097/Worm.Win32.Fipp.a-d7b8e2b55bfd9a071250260eaff6803621f99b0f851c3868a1c9648140d53012 2013-09-12 01:46:00 ....A 401664 Virusshare.00097/Worm.Win32.Fipp.a-d7ed9d92148f9ac0d606d72c098cf9f1844be56916d3524e6fafde17bc11545f 2013-09-12 03:10:42 ....A 1271552 Virusshare.00097/Worm.Win32.Fipp.a-d805380d636ba620a1f2b6355d839ce00727c0314a8b062eeda688cf5e92664e 2013-09-12 03:12:42 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d811edd5064d5b63010c9062a79d88cfd2fc75a2980e09fae3621c76ce635d39 2013-09-12 01:53:54 ....A 96512 Virusshare.00097/Worm.Win32.Fipp.a-d81272c9d573d8b3ae52820650cd98694384719ba37c1b656fab994e10cc3bbd 2013-09-12 02:50:34 ....A 189696 Virusshare.00097/Worm.Win32.Fipp.a-d82344b59622fa109f1a6a59c17d0680060ac37684f2a37d4eab8e39f808b390 2013-09-12 01:44:16 ....A 151808 Virusshare.00097/Worm.Win32.Fipp.a-d897368d5425f77363a169443d840596a40f052e41bb57af0136ea85e5f2d129 2013-09-12 01:56:38 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d8bb5fbbd2a5d508a042f86ea762791511c2f9f1a3b07f9bd90e91d43f692dba 2013-09-12 02:29:30 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d8f75d07425d7778b78c49d44fbc6308157a29a4da4dcfe9e65143c3b77c11fd 2013-09-12 02:02:10 ....A 114432 Virusshare.00097/Worm.Win32.Fipp.a-d902777cb829c5b4484b6aae8750dd61abd006a430953d14adb83c67a1e43c6d 2013-09-12 01:52:54 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d90c1cd0be53cfcd7baff5969a81b64a30065e6145b411f4ffeefbe7a9d62d3b 2013-09-12 02:41:50 ....A 362752 Virusshare.00097/Worm.Win32.Fipp.a-d9142126d16a17cae85773553e7d761cb288b23b48cfbbcd8b5ce0f2e17f3387 2013-09-12 02:54:58 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d92491f09bd57fc3f8e56af640e1b496dcb920467df8b15b23491e0fcad7c568 2013-09-12 01:59:00 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d974382dc0e61999574978f1a3222f94d979dd8c2e025fbc4e90cc1c9a859a51 2013-09-12 03:22:08 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d9775bbb17ea2ad71f38321a6368761a7b0787cc570795587e9c7a5b5c21bee5 2013-09-12 02:57:42 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d99255f115b387d9c94f4cccd36ec62bda481a18e907ae5bf4a690f1459a4367 2013-09-12 02:48:22 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-d99a470de9af1752bd78182d52a1e2e65705b205d48ac7ee588c8656ad97e93b 2013-09-12 02:03:36 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-da45703128e94860a0dfe2c7a048d166072dcec479a82c60380e6478150eff26 2013-09-12 02:17:16 ....A 581888 Virusshare.00097/Worm.Win32.Fipp.a-da6362437e9ee28a50c3424754f39594fd56d8006404ca0c6d294789a019a2ab 2013-09-12 01:47:52 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-da6b71eb37d27127435ce5052c05a6ec5335db957257fbdf206e46e1da2d98b4 2013-09-12 02:14:34 ....A 72960 Virusshare.00097/Worm.Win32.Fipp.a-da729229829222b2d23b7c264ec04daf4e5e4e3346a29c9a40be012678a0d1f1 2013-09-12 01:45:54 ....A 151808 Virusshare.00097/Worm.Win32.Fipp.a-da8e3da588be56d90cb34696181534d049f7b29009bd64e6c75a1a2eaa28c70e 2013-09-12 02:28:48 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-da98edc4c4b1e27ce78226fa37007a6ca855063e855ef07050a0ad1c4066dd82 2013-09-12 02:58:20 ....A 147712 Virusshare.00097/Worm.Win32.Fipp.a-da9aa4b7686207a9cfc13b059600433b5bcb2345e6e748a46d9b2d3b36ac1f27 2013-09-12 02:10:40 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-dacdb4454b184d5b4bbabef96963b5526edda25e00eef586038b97156e17b7b7 2013-09-12 03:30:12 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-dafa6833dfa8be57cc808bc90486dba38976a5777767e2e798fba7e9e9a1b80f 2013-09-12 01:44:16 ....A 438528 Virusshare.00097/Worm.Win32.Fipp.a-db062ce08cd589c7134398ae80cf1e59993517a58489bc2ca61737874d2c45b9 2013-09-12 02:44:42 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-dba0456ec4d18b617df0fc88750b50c4d97d2cebe261d5f8c681ee3e41c0e508 2013-09-12 02:03:58 ....A 422144 Virusshare.00097/Worm.Win32.Fipp.a-dbb6ecbc0c7e032e1afd49a16f85b8b821d34334cac9c8c0068308e363648278 2013-09-12 01:49:08 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-dc303b3cc777c1a1e75f86c2c4e9665303d2aa2e46ce6a741af80d1b150f1e39 2013-09-12 03:30:50 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-dc373baa8c72501a9118d5dd7c629b49e08172fc6f0aa016b98fe52be96b568e 2013-09-12 02:49:16 ....A 277248 Virusshare.00097/Worm.Win32.Fipp.a-dc9ae6c4c7a21dd6f1ab399331b1d15fad9b71f48abd2355947e61458b1d2d52 2013-09-12 02:16:48 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-dccf83e2d2134a4d8d12a7e302e6bd8c888c4ed9520dde540a0c2b2007c24180 2013-09-12 02:44:06 ....A 605440 Virusshare.00097/Worm.Win32.Fipp.a-dcf894f22cb96b068c911443f95673fee727e99a9e20b73b1c1294517aaee83c 2013-09-12 03:15:36 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-dd047a1391d08926f08784d9d7ef403bd9cc72910ce17e8c1b74f747088ebc16 2013-09-12 02:01:08 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-dd62f7845b35ce2346982f00f8275585324cf89989475a49804595e8a0772725 2013-09-12 01:51:02 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-dd68164fa1eef7ea5fffd2aeabfffb743930fd0b0c49f6086502f187fcc422b1 2013-09-12 03:15:08 ....A 372992 Virusshare.00097/Worm.Win32.Fipp.a-dd6cd4d21b52f50da3100d9e5aa282179deb7095c75fe33bacfd59ec4fb1a8bb 2013-09-12 03:11:16 ....A 70912 Virusshare.00097/Worm.Win32.Fipp.a-dd8f31077c6158ab6f7d352c8bfa85dbd1b59866304461c8e6092b17699cc37c 2013-09-12 02:07:10 ....A 131328 Virusshare.00097/Worm.Win32.Fipp.a-dd995d7676bdba320c8b6bd1fce36bf6aeadbe589496bd6502dbeeb9581ff4a1 2013-09-12 03:06:44 ....A 397568 Virusshare.00097/Worm.Win32.Fipp.a-ddcc6caa5db69d5f117222e1e0a03f159663f1599869713401373de2cbc1386a 2013-09-12 02:02:04 ....A 106240 Virusshare.00097/Worm.Win32.Fipp.a-de06b0bf5955ed2bdbbec897077d8c58c686b9d951f196d37ede6e0fd8b222db 2013-09-12 02:36:30 ....A 71424 Virusshare.00097/Worm.Win32.Fipp.a-de1ae6301ef2078660b79c5e5280be47e6b42c5e19fc4091c32f841f7d6a7d53 2013-09-12 03:21:22 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-de4114466b2e39e6d7d724c616d98f1cbac681d24839e07c7a10fb0409b21b40 2013-09-12 03:03:14 ....A 1077504 Virusshare.00097/Worm.Win32.Fipp.a-de515f262705f12db606c7d12d545eda6347f5d2275f3cbffbcb55a9dbf7b3a7 2013-09-12 02:16:04 ....A 1375488 Virusshare.00097/Worm.Win32.Fipp.a-deb7127d4ec39fafb625954c802e11955f91620a29cca83cd603e95a0be6f2ea 2013-09-12 02:34:06 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-decec1d9bc4b9784a6c5e86a18e02d00f2417c15c558ab75d12981a51ece43a5 2013-09-12 02:33:24 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-deea291fb8e7a46c4d0c24b8e84339c96467cf2b78a1467581a42bc5ec40458f 2013-09-12 03:20:12 ....A 110848 Virusshare.00097/Worm.Win32.Fipp.a-df174b2e3bea4002f45eaecef41726a1534b55f41ef58e4597cd47496ecfe9a8 2013-09-12 02:40:54 ....A 160000 Virusshare.00097/Worm.Win32.Fipp.a-df3097f4a7f7b515d6c2a72ac7e654b3ade0c954492b5be004732073cfe7736c 2013-09-12 02:08:08 ....A 368896 Virusshare.00097/Worm.Win32.Fipp.a-df322471bf13118fcd16797bfef400e94bea58e88b8dfeb944ee0bae2382b434 2013-09-12 02:11:26 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-df4ff56ed548e6846c8cfbcc145abe3dab306895590ad24321df5722aca0644c 2013-09-12 02:50:52 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-df53f001040b3368384cc70e6b47c76c6be5cbd22196be894aade3009e2ccd69 2013-09-12 01:48:54 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-df5a2dd3880583aa3c6249e4d09f27593df66e77325586f65b1314cc360c70a1 2013-09-12 02:12:36 ....A 205056 Virusshare.00097/Worm.Win32.Fipp.a-df7597775633b7f0e2709986ccac1446f3cf28d556cf93a4d29b297186be10e8 2013-09-12 02:24:58 ....A 98560 Virusshare.00097/Worm.Win32.Fipp.a-dfade0bebae9d5469707d1d50ff70d6ed1416dfbcf2d8c66f11b2e7927d7f8d4 2013-09-12 02:44:44 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-dfee324cd64cec02016eb0f36b1adc86e7897e42b7e08fafcf1f5904484e9941 2013-09-12 02:00:22 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-dff52468ce1306a9c4aeca9ac04fb78ffefdc8eec016088b3e975ec86937216d 2013-09-12 02:06:24 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e0309b30b0609a521e0ba2196d3a5134f43288cf48c9a2c13f44bddb41f76e51 2013-09-12 02:29:04 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e047d1aeb4d3b9068e46f34049f58f6b5e2cb852a2a64a01da8d65e62c35600e 2013-09-12 02:33:34 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e04c040b2524d1453c9fa63708d053a62fdceac6ed26e48b472beecc61aa454d 2013-09-12 02:14:34 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e07ed5939596c4ecc16f85df331401c57cf9b6098ad37e8aa72bcf242e3651ec 2013-09-12 02:08:28 ....A 2811584 Virusshare.00097/Worm.Win32.Fipp.a-e0856e66d5d04f1c39fd1fb63f2af96ac545e8166ee70d154843173876f2f1d5 2013-09-12 01:42:02 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e0ca6035da95900d0abaf86f0dad5f29592a8e325b44525b83decbdc37d3c209 2013-09-12 02:11:06 ....A 259328 Virusshare.00097/Worm.Win32.Fipp.a-e0d7d33761c74e6c559fc8e6c7215644672d151d76c5cec7fd54cd23bed9f53f 2013-09-12 02:43:10 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e0dbc310c742f541129e9df76be8265df8bed49945e4c38543497f6ca8cb50a3 2013-09-12 02:53:06 ....A 131840 Virusshare.00097/Worm.Win32.Fipp.a-e11ddd0b9ebc82289d656201d942f38ecdd33a2583a86ee93ee1e29dd95837b2 2013-09-12 03:01:18 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e122a8543b1b56b7b96041c3fa753ecd028f0363f3cf1eabddaf8f0f45b6ecfc 2013-09-12 03:10:30 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e137ce0647257a711bcfc7aabec41b69d44c839834c68b1dc4baf699453b0b9a 2013-09-12 03:19:48 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e156f77e43a4ef60c05446f4fb9e70624788b46c115f41ed7f5f963ca0a32ba7 2013-09-12 01:41:22 ....A 100608 Virusshare.00097/Worm.Win32.Fipp.a-e15cc49747d3f67dbdc87a9f1decbfb9a709f1ccf36a72ba5f8aa8b391797791 2013-09-12 02:07:06 ....A 1292544 Virusshare.00097/Worm.Win32.Fipp.a-e1a710bb3cc359d9df87f61405acea60bf2ba15709f039f22ca1fe86e36e8de3 2013-09-12 02:46:26 ....A 164096 Virusshare.00097/Worm.Win32.Fipp.a-e213cf249068a9d71d75d4bdd7ebe3ddb62a4fa11e1f4c6c931ac81c055ccb09 2013-09-12 02:29:38 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e228bb7efb704440b1f57d1321808d8ed4f29ac89eae11892243a5898bc7b295 2013-09-12 02:54:36 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e22dcad1e83fcd8c48410e4ea3d32dda3c4b389d7ee6a1a6dffe8ba3f5ffe147 2013-09-12 03:06:32 ....A 346880 Virusshare.00097/Worm.Win32.Fipp.a-e24ed660424eec46f8545c22d437c3a51ac380b1451a8a5188769ee752728ad1 2013-09-12 02:22:16 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e26ccd89fbca001d5c04c2a6c532cd4882dec306f267eafb21f381e70fdd4b39 2013-09-12 03:26:44 ....A 86784 Virusshare.00097/Worm.Win32.Fipp.a-e2dec190956f060b0f323022135c4e3c32918c3e9c48fa73467c483d8c042f74 2013-09-12 02:24:20 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e2fae3b4f6601f05a6ed02efd92f350fd52e86448d5b3b5eeabc4301c6daf970 2013-09-12 03:12:28 ....A 151296 Virusshare.00097/Worm.Win32.Fipp.a-e32020c496e70f47fd301bacfe4e78c5c52e1aa9e2859c23297cb31bda39763b 2013-09-12 02:43:48 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e330f77839cee59b732c6f1de832a8e62ae73fafb6b7e912fff859f04be7865b 2013-09-12 03:06:48 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e3382a2301bd1e0b7f0f07263c040555da89e07d9345d8d1f5839da14edfcf6c 2013-09-12 02:53:38 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e355f3472a2f5e535d43190e186a0113880906ba507bf4588bf38599563ba439 2013-09-12 02:10:48 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e3e9dddd72821c795a44037de198f174ae851ee872632e89a1c945b16deec361 2013-09-12 03:11:02 ....A 93440 Virusshare.00097/Worm.Win32.Fipp.a-e43accf84981b07eda335e320c1f72fd6b0467ec56fc5520145329f8d6edbdb3 2013-09-12 02:05:16 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e465195f6158fa1b9742e3e88a6805295923bf08b1185e3289e846e77bd45390 2013-09-12 02:38:26 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e4de22fd8c1c3856f7c72ff0f4d5690b2d93c82a5ad25117cf0415ab9d8b920e 2013-09-12 03:29:22 ....A 58624 Virusshare.00097/Worm.Win32.Fipp.a-e4e0e3e4798c466bea6d56a8551dd15f6ea3fb105f986eb107f3c435fe1f9e1c 2013-09-12 02:00:22 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e4eb783d175c0a17db0229d3bd7007a38878efa64dfbccf16ccd93ac87613f51 2013-09-12 03:09:24 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e5962ad168f1f8d8af6bbe2d6e3af86aa3712bd60606c722ede89dc3b1955bde 2013-09-12 01:38:58 ....A 69888 Virusshare.00097/Worm.Win32.Fipp.a-e5af8f76a7bd8cffc6cdb86a418897d7a4ef418c7bbd9075645335eef92bc264 2013-09-12 02:27:32 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e5f1670f484fca996cfbcdcbe1122caf54cc89507ee085e26877ad5e610d8744 2013-09-12 02:28:10 ....A 164096 Virusshare.00097/Worm.Win32.Fipp.a-e60a04a69df8b5e22b4d1f387ec8933e992eb11d3dac77c94901edb095201362 2013-09-12 01:41:48 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e621318442b9b23fc4ccf5dccc0b4b4d4896c2f19f0ebd3f9db32217f8c4a6fa 2013-09-12 02:12:46 ....A 105728 Virusshare.00097/Worm.Win32.Fipp.a-e63497895be0b054bad83eb8b2178077ae0aa70e432e1f9d3be3467655b50f94 2013-09-12 02:32:00 ....A 183040 Virusshare.00097/Worm.Win32.Fipp.a-e672639c53a979128b82f1b1cbba103a70d3b93cc146b6254897a9dabfdf080c 2013-09-12 02:03:14 ....A 869128 Virusshare.00097/Worm.Win32.Fipp.a-e688dd7d0d545a5b8208f49ed4dfe57de2cebb2026c42320942fbf75d77822a0 2013-09-12 01:43:48 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e693c19e69835cfb41a0c70ec86ccb9ff2e0b96cf843dccae808f2e588be0c75 2013-09-12 01:38:58 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e6b88b236302d858a08d3a163456ab7e238d5f109ec32e2a3506e0c4b509e010 2013-09-12 03:13:14 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e75cac15bcbe00beb81da3399bf7d68fcc402e514df84eb0f8c34196720b55f4 2013-09-12 02:48:40 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e7622892047c47f2f1292deeb94d811b57994741a4515740840d268785ee2388 2013-09-12 02:06:18 ....A 205056 Virusshare.00097/Worm.Win32.Fipp.a-e76449f94c4643f347b75cf064e03a9973e465ae078ece8965f81f86f9bd8dc3 2013-09-12 02:15:22 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e77e220910b743a55d8261d81319bf3ddab8773d6a60bf45bb50c4ea91d92853 2013-09-12 02:06:22 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e79d9caa70d1fa8fc66a374b658f89a25252ad833ea3caed5ba83b4d9851200f 2013-09-12 02:08:22 ....A 101632 Virusshare.00097/Worm.Win32.Fipp.a-e7e5761b0febbf886840c4962bf56fb30e637d125a2240e4b4090c12d821f334 2013-09-12 01:43:28 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e83af73bb1b3380982e6ffcf192b7356a331d17b2dada58ccd40a4698f1b3a73 2013-09-12 02:31:44 ....A 114752 Virusshare.00097/Worm.Win32.Fipp.a-e8a7c3fdba8d255f9e1a5469aaa60ebee1293a8022c738fa8d743c75ec8e5bec 2013-09-12 02:05:54 ....A 78592 Virusshare.00097/Worm.Win32.Fipp.a-e8be4b9347506026836f69e18b70ef92fcc2dd05b1cbc2375e6d2371d275808c 2013-09-12 02:24:14 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e8f6a7d8e235fd451dc5e2c9a304502fe8b6fbb94b1b2701a9f865570481e231 2013-09-12 01:44:02 ....A 102656 Virusshare.00097/Worm.Win32.Fipp.a-e9089b1877a7571f0445edd641a974c6cb324cb837bad95dd72b8b82c9eced37 2013-09-12 03:22:30 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e95b0f541cf71c54ba4e578b928040fdff4df18997386fd129dad8cfe59ab3c0 2013-09-12 02:05:50 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-e9d3a62a92d4b829bd483e30a2eab6e7a9ee4e086f4f397161aeabea483d0e40 2013-09-12 02:36:00 ....A 98560 Virusshare.00097/Worm.Win32.Fipp.a-eac4049245d6e74197e98dcf18afcaf4b5497842764a3dd0f98a15ed642832e1 2013-09-12 02:18:50 ....A 516352 Virusshare.00097/Worm.Win32.Fipp.a-eaf85fdab3a992a526c185813370a82fe7a12277289ba43214c46318a47978a9 2013-09-12 02:42:04 ....A 1130752 Virusshare.00097/Worm.Win32.Fipp.a-eb549a9a411f8d14a9aa04f8f54a2e6151abdfe1c882a6b83c2b8d54ad987400 2013-09-12 02:09:48 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-eb80d774318b4224c2289ee8b3bd73b8b6524c1a90d73d377f5e140991ae313a 2013-09-12 02:49:04 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-eb83e99a5213f9ac38f6fae9beace4a3c480d45ce00055da0bece01f98e1014a 2013-09-12 03:17:00 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-ebb82dfac1848231866dc2eaea6847534899a6a310e50bcdce943c89aca4c668 2013-09-12 02:20:30 ....A 127232 Virusshare.00097/Worm.Win32.Fipp.a-ebb993c5fc29e9f538c96820c6861f7f911819c838cdd0d457947ae5727efa95 2013-09-12 01:43:44 ....A 230625 Virusshare.00097/Worm.Win32.Fipp.a-ebf8461c301006aacbf00640680ca098e1f93b34c139e367a85009f628b81dc8 2013-09-12 03:06:02 ....A 139520 Virusshare.00097/Worm.Win32.Fipp.a-ec0bf9eefa7a752940d8d934666bb3a077b355f1a89699527e58a38a1ed5d5f0 2013-09-12 03:30:40 ....A 106752 Virusshare.00097/Worm.Win32.Fipp.a-ec11df33b1687f9b56ba566e76a649b0ebc7d3a8de588836a548240690a554d9 2013-09-12 03:26:28 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-ec1d05663710df93de10003ee3cb8a60cb953f5c37e242531bf52f96c7fad828 2013-09-12 02:36:04 ....A 102656 Virusshare.00097/Worm.Win32.Fipp.a-ec7b3a04cdd547cad4dc7da6dff7c7be1d40cf4abd1bd93df9b4649a33e868cf 2013-09-12 03:13:38 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-ec9470ef142f833520a225c8c5a16eb56e619461bf76e8a4ef8a21b2c43e3744 2013-09-12 02:49:00 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-ecdaaf5c72f8b179fd1288d9cd67cac62c1f31f665ce969e1f9ead61351c79a6 2013-09-12 01:39:18 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-ece022ab1736c4ed034a0fa35c49569a51f27008ece173cd3fec10dc1e843fe6 2013-09-12 03:26:50 ....A 70912 Virusshare.00097/Worm.Win32.Fipp.a-ed36dc3bf29d496b6157670e07fc0f6c97d162cdbaa240f3847b4860c9ad771b 2013-09-12 03:25:42 ....A 737536 Virusshare.00097/Worm.Win32.Fipp.a-ed3f8e390362557946f96e54440ef699dd532dd08b1f200cf9545cd76160b2da 2013-09-12 02:12:36 ....A 622848 Virusshare.00097/Worm.Win32.Fipp.a-ef35bbf5eced75acc01e414a21a69bde3818ff4d8c0a961837b7055a4f082754 2013-09-12 02:36:48 ....A 1113344 Virusshare.00097/Worm.Win32.Fipp.a-f0072c1e5dc5bdfe2666cb642b053d17c1110323e466c5a486272cb40a17dabb 2013-09-12 01:51:22 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f01f067c3486d1d2ec82ffae2782458e0f5922af9704ea4cdb91f7692d916eba 2013-09-12 02:19:44 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f0697a2e8d95463668820266930977435ca051cd3b1b878c461c275aa84bee5a 2013-09-12 02:01:10 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f088361632503580ab870537461b53f9f46ea7c6ba49f0767363edf5e42e8195 2013-09-12 03:31:12 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f0cd70f117df80540efd5e107190577983ee308ab6a58c7cb0e676eb6d9d3d8f 2013-09-12 02:54:46 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f0e90bc460311fbe36ae6e64af6bfa2b28bdb665b7787385cf760abf08a66d32 2013-09-12 01:43:16 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f1538034fc1894a221ebff48a977bb793cedfa41ee08c52a4f0d2baed5d854ec 2013-09-12 03:03:40 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f4dab2b6126346d1fa176999ae6e643113c1ef6560e144c666c6b0d7c6cbe19a 2013-09-12 02:45:58 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f5295c78cb041a1de170da245092cd2e3775eb7ddae99e4141a4c647d4443f9c 2013-09-12 02:08:20 ....A 412416 Virusshare.00097/Worm.Win32.Fipp.a-f52ce20823272bb41f71c7c260e86a8345d9c50b9dc799d4f18c211dc9b6a805 2013-09-12 02:59:08 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f549daf886c3381eb2b986f42fed4ac1ac10cb5285547be98d74349b5791ca4b 2013-09-12 02:52:12 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f58e474b9834d06b7e6c9c2b4663bcaf732ae4079372315ce6de5081bf303bd4 2013-09-12 02:22:32 ....A 92928 Virusshare.00097/Worm.Win32.Fipp.a-f5d18466baf6b02abfde176b1f91fe28cd43c96098f0e590621464b90d5348e9 2013-09-12 02:16:34 ....A 106752 Virusshare.00097/Worm.Win32.Fipp.a-f5fc047602499b9aa5643a92a411c4a2ef62c9635a0c75665f43e281d10e2fc0 2013-09-12 02:06:26 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f600314c315e213c6a7caae9b9922610de938db4f19eaa0a6eee1ad923375b30 2013-09-12 02:36:02 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f6283c64c0c29aa5787a3b3e52f3f01d8b2e25d1f1d4bbec951307072e67cb30 2013-09-12 02:26:42 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f6871d490a818c9cbc2e81ba3f789c022afe83353fae0cf4b776496d41c19dce 2013-09-12 03:12:00 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f697b46985726a46a96961a8e807b8aee10ee69cd8042182f4d0ca8893569237 2013-09-12 01:55:30 ....A 172288 Virusshare.00097/Worm.Win32.Fipp.a-f69df9de4df9b957e983856627b0656557afbddaa0a000e188027fa0b8ede7da 2013-09-12 01:58:08 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f6b18f4cd403d8f742482466d1b18a480ffd610b399246118c68b514d142d14f 2013-09-12 03:21:56 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f6dc8fcf77db260ac17ea2cda0b018ddc71679d059633d8e42d8e304327517d4 2013-09-12 03:02:18 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f6e2cf263e9cc04ef28718b8c4d2182f10096ee0548878f005ed40c792a8f323 2013-09-12 01:45:38 ....A 84736 Virusshare.00097/Worm.Win32.Fipp.a-f6e9f011d7236a8efece162e9e4a21b0a06833c0542acda6ba1a9f6ff325229a 2013-09-12 01:39:06 ....A 1763072 Virusshare.00097/Worm.Win32.Fipp.a-f6f1b9b2296e9bf7429a76d79da91ecbc581d605aaecba2fd4fc8f266fa901e4 2013-09-12 03:27:56 ....A 86272 Virusshare.00097/Worm.Win32.Fipp.a-f7016cdc01f22e68ddad8e7ee352a573c3d54fd12897c9864feebb59b7144da1 2013-09-12 02:27:38 ....A 188672 Virusshare.00097/Worm.Win32.Fipp.a-f71b2cd195161eb0839db24030f6e8958ccd3c96030c3f3c24cfc1af4c5cafe6 2013-09-12 02:17:58 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-f73a2995ce94a0b29efc54b4e9aa565e4ebbea5efbf52f8d2782f65dfe7a4479 2013-09-12 02:42:16 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-fac2515c5093cc616ff4f4d03c7a9267533b39b6c0106eb12cda74937111a4d3 2013-09-12 02:59:42 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-fada18369e99f22fa83a4487326f8bc9c34bed7422d8a6b5e2cc12f12d8ebc03 2013-09-12 03:28:34 ....A 323840 Virusshare.00097/Worm.Win32.Fipp.a-fb357b827dcff0a229089e415d009629e22987b08186df7245c498ba0787bfa2 2013-09-12 02:47:18 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-fc048efccd6bf85dbe67f6270f8014e7ac38ac7380bc86fd379150a9b8e1e6b2 2013-09-12 02:23:02 ....A 92928 Virusshare.00097/Worm.Win32.Fipp.a-fc18eddde68629520c829f148d68ac76c3606941016ee29ee4aa1dc95b204d0a 2013-09-12 03:17:44 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-fc308f878b062d841de65a7c28f9c88f378225178c99c9a4905f35680417b36c 2013-09-12 01:47:32 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-fc36ffb9f7b2e90bbd1969f8c53c572fac78a22a8e0b4caf585dcf65a27d4099 2013-09-12 03:04:20 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-fc75d827bd7265ff3b6d1288a92d30a5a3ecbe6a236f536de92ebcc519886c6d 2013-09-12 02:03:00 ....A 51456 Virusshare.00097/Worm.Win32.Fipp.a-fcc63f0dcc871931362186854d76706328682c8a5ef5a37c33e4a7a3ab74b6bf 2013-09-12 03:06:50 ....A 833002 Virusshare.00097/Worm.Win32.FlyStudio.bf-ed98f9717905cc54afd18f2b7a6339db1e752a2b70fb9c259c12b6eb46232c9d 2013-09-12 02:51:50 ....A 1391583 Virusshare.00097/Worm.Win32.FlyStudio.bf-ee50b229f035399e6993f6c2cd30d0c276258b989b8e098e286a79c47f6029f2 2013-09-12 01:55:56 ....A 122880 Virusshare.00097/Worm.Win32.FlyStudio.bg-f02799c25bc894caf2151b9260825415a28d5fb775d02fad0c3d087042f67f9b 2013-09-12 03:30:48 ....A 1514663 Virusshare.00097/Worm.Win32.FlyStudio.gz-d739e5cd5e21e0b7b6c7e52cbdc2719a9bbfe4b36453b125ecd5bc0ca3f7e97f 2013-09-12 02:34:28 ....A 68586 Virusshare.00097/Worm.Win32.Fujack.aa-17c72c274e4ac908cae6c6751945e3b9d252fe396262cfc7b3f2dda3f0e5adff 2013-09-12 02:23:28 ....A 68586 Virusshare.00097/Worm.Win32.Fujack.aa-901377bdfcdbab549d2ad2ddf23a64072cb2ca6dc1f5c10f28b19f2613b098f5 2013-09-12 03:31:44 ....A 244743 Virusshare.00097/Worm.Win32.Fujack.aa-9c7cc959e9cb90539b0df72c25b24912a19e12186f397565034ec13d9c88a850 2013-09-12 02:17:26 ....A 14330 Virusshare.00097/Worm.Win32.Fujack.ap-a435654b1c89ef59341ff8393dbd2ba62f7e8573c83e1144df28414d8351e9ce 2013-09-12 01:40:04 ....A 27472 Virusshare.00097/Worm.Win32.Fujack.ap-d2fb10e4b18be4709f6fd8b0d9de0e37f9d9e009d39234e50e51dcd2c594ddfa 2013-09-12 02:29:32 ....A 90632 Virusshare.00097/Worm.Win32.Fujack.ar-e05247b96164ef89a9b7cf4099e3a76b4ceedbed03b59202849d86fca40add37 2013-09-12 02:08:28 ....A 55263 Virusshare.00097/Worm.Win32.Fujack.cf-22b2c6ca45264408193c5cc73630cb8a49181cd02fac2a69663149219edc3bd6 2013-09-12 02:22:04 ....A 660790 Virusshare.00097/Worm.Win32.Fujack.ci-e5cefc1fbb5024e8bf45da026466fdbbea9e5e2024de166a5e0a3fe43a49f7e3 2013-09-12 02:09:40 ....A 200740 Virusshare.00097/Worm.Win32.Fujack.cp-eac26360e5ede5d050b819d666ecf9c58349e645511f7dd3da20a4223978685f 2013-09-12 01:56:50 ....A 259147 Virusshare.00097/Worm.Win32.Fujack.cp-f024c5f09c3179e5583bd1c917474c6b14e3b500585181c5922af1c91ff4b0ac 2013-09-12 02:09:14 ....A 323565 Virusshare.00097/Worm.Win32.Fujack.cq-d9e5655aab70d6d2593e5e7ea0f4ab31825441e06beb64801e42e3ccc7f5320c 2013-09-12 02:38:34 ....A 100295 Virusshare.00097/Worm.Win32.Fujack.cr-554323c742129fb93ad8947ddc5578b4ef6a338a582cd87e7e511cabb30e955b 2013-09-12 03:02:12 ....A 530316 Virusshare.00097/Worm.Win32.Fujack.cv-31edd55a6903ba51cc070ec3d0497137c5d1491f3e5343f9b7f4791eb89718fd 2013-09-12 03:11:02 ....A 1672559 Virusshare.00097/Worm.Win32.Fujack.cv-f4f4a2b9820f45700bddc1112237fef32258a933f1d7c9be7856467f74bbab19 2013-09-12 03:32:14 ....A 329761 Virusshare.00097/Worm.Win32.Fujack.cw-44e160233992b5126a993d94307690bc608dde7255c3ef7552356c44d6f22656 2013-09-12 01:43:14 ....A 996796 Virusshare.00097/Worm.Win32.Fujack.cw-915abbde96dbbe0f24e11b024abaac69b54013d9c5bda87cbd1d62d1d0673a43 2013-09-12 02:31:40 ....A 170020 Virusshare.00097/Worm.Win32.Fujack.cw-c223996672ad7fac89c834efac9b585cf859e46285ef952a28435b3baf50802f 2013-09-12 03:25:50 ....A 249207 Virusshare.00097/Worm.Win32.Fujack.cw-f6a0ccb1d74873a2c0922d2bee2f7292e47be21558be6018424d1ab64420e7e7 2013-09-12 01:43:56 ....A 449059 Virusshare.00097/Worm.Win32.Fujack.da-30f71e0401757406100e202ce5266c8190e6691a5b3ba03582f637a41ec7230e 2013-09-12 03:00:18 ....A 447899 Virusshare.00097/Worm.Win32.Fujack.da-6651eb22f657ff1b99f5e08793ae6977781956c66bc574c40ea2cb6375da88b3 2013-09-12 02:25:28 ....A 7154 Virusshare.00097/Worm.Win32.Fujack.df-de15ac3f7df3d732beac1611038f3f712d49132212ad751fbac76f3db7351374 2013-09-12 03:22:18 ....A 1003621 Virusshare.00097/Worm.Win32.Fujack.dg-22579f2b2e297b1c7a2dc820484e358598aad690396d49bc39647a1c9f720791 2013-09-12 01:51:44 ....A 405509 Virusshare.00097/Worm.Win32.Fujack.dg-4acf772dcb97e5f4254f1b724ba2084a2d5ee28c7c6e1d4dc07c817c734edd02 2013-09-12 03:07:18 ....A 495141 Virusshare.00097/Worm.Win32.Fujack.dg-7fc293889866de96ddafad1d570fe5d4b51b1b2c6e1515382344a04f232df695 2013-09-12 02:52:34 ....A 162900 Virusshare.00097/Worm.Win32.Fujack.dg-e76691e9aa5dadf5f56c4bc2d3aa457c2be731f9dffbd6afdaf9de5ecbde7943 2013-09-12 02:15:04 ....A 81463 Virusshare.00097/Worm.Win32.Fujack.dg-eb8875390498924fc08b6def9321579d688c7ab62913904f0bebf1d29bc524b8 2013-09-12 02:56:34 ....A 163369 Virusshare.00097/Worm.Win32.Fujack.el-e13f50078141868f340dfd4e61edc70d3d110fd5e35ef9bc4dbdbcd1a7e070f4 2013-09-12 03:00:52 ....A 22024 Virusshare.00097/Worm.Win32.Fujack.er-6680c56992d4f0cb48fb4298c282d0fa49a4fa6e98f2e3cf0bb2db682b481a13 2013-09-12 03:29:58 ....A 75300 Virusshare.00097/Worm.Win32.Fujack.g-52848b01f08f75051b08708e810acfa8ea14cb41a7be4821187cb11ada943014 2013-09-12 02:30:28 ....A 341359 Virusshare.00097/Worm.Win32.Fujack.h-ffa0d1377b94b84512e9be51f68589407be8b08ab8f5821a5e2efb7a3e11360a 2013-09-12 02:23:26 ....A 30460 Virusshare.00097/Worm.Win32.Fujack.x-b2278612b889e29ded2f39b20049a2a54122e0106a98fc07a555ac061d71046f 2013-09-12 03:25:28 ....A 31744 Virusshare.00097/Worm.Win32.Hamweq.pgs-32342928a605ca1485b8824bc5569a6a90f895e895cf55aed45f4a056c0a18d9 2013-09-12 03:21:58 ....A 41984 Virusshare.00097/Worm.Win32.Hamweq.pgs-e099b2852ddcf973541a6772d96dbf52304893b25301408b0e7b8f47e6bfa9da 2013-09-12 02:57:20 ....A 160804 Virusshare.00097/Worm.Win32.Hamweq.qdy-2e010bc758a1d97840b1aac9033cd5028a1233dadb81eb435d8c633d1fca5626 2013-09-12 03:23:08 ....A 60480 Virusshare.00097/Worm.Win32.Hamweq.qdy-d817cc798760584d98066e3aa7a1d8c0bd38b8eadc2dcce2dcde7fa35aa3e6fb 2013-09-12 02:23:32 ....A 582656 Virusshare.00097/Worm.Win32.Hipo.a-d2b6ecbb8eabfdaadbf91fa089ebb0d9713bb2f05d8ffade6f6a7b95e60cd2c9 2013-09-12 03:08:20 ....A 304640 Virusshare.00097/Worm.Win32.Hipo.a-d4e0a811ff48b922d6b18939279545de486208c19480aad475fe3d2dffb4514a 2013-09-12 01:48:42 ....A 297472 Virusshare.00097/Worm.Win32.Hipo.a-d559400edef4cfcd5255240639cfa554731799737a6d6dea01081a0418e254e5 2013-09-12 02:23:10 ....A 294912 Virusshare.00097/Worm.Win32.Hipo.a-ef4ceed64d17059680c4b7bd3330338f73102f8e19995ee62d9933f781cdf094 2013-09-12 03:04:52 ....A 442368 Virusshare.00097/Worm.Win32.Huhk.c-03edff7e9d1d2fef900caae5e2bbfb038cf80c1325c243d483a9ffb449a16b9e 2013-09-12 03:18:54 ....A 194160 Virusshare.00097/Worm.Win32.Huhk.c-e0422e0c40bc782601122615f2569c87eb8644d1d0cd607250e25fdf9ba6f056 2013-09-12 02:19:14 ....A 9777000 Virusshare.00097/Worm.Win32.Huhk.c-f6f680606ed7c2ac8269393335fb8e343127358325373254281328bbae14deb3 2013-09-12 02:43:36 ....A 106496 Virusshare.00097/Worm.Win32.Huhk.h-039abf02fbe0f6acf3fd294336cf49f1916618536db6f4a253b33af4c2e3b29c 2013-09-12 01:59:02 ....A 405654 Virusshare.00097/Worm.Win32.Juched.buz-6974db706c46c2c4a144cef9f5126fc722682a93bc40482cc2742ca0f9181d54 2013-09-12 02:54:34 ....A 217443 Virusshare.00097/Worm.Win32.Juched.buz-8e38d0eaefc86c3a587f1f3d61fdc433d779db75bfeaa6e9bebb757fed16649d 2013-09-12 02:15:20 ....A 222950 Virusshare.00097/Worm.Win32.Juched.buz-d7d990e77532cd0e66521be141244aa6f20016bbf351550a00494d831265f496 2013-09-12 02:52:10 ....A 222438 Virusshare.00097/Worm.Win32.Juched.buz-db7a6926915f821747be5b45f3e6f7ed75134c72b78e705a9a6646accd7ead6c 2013-09-12 03:08:24 ....A 275100 Virusshare.00097/Worm.Win32.Juched.buz-ebf216d0c139f658ec406af7787e2cd8bd615e1d23f68e438d1c78ff468da84c 2013-09-12 03:22:00 ....A 213622 Virusshare.00097/Worm.Win32.Juched.buz-f52b7e7238e95bf4bf5a0ebc31f242d9bb59b7a898699f0d2ad8e86bdaf455d6 2013-09-12 03:32:28 ....A 201096 Virusshare.00097/Worm.Win32.Juched.fgq-e4cdb7caa1f48db56956672fc0c0396223f943b204c25816c92f662f1f8f8ddb 2013-09-12 02:08:12 ....A 192512 Virusshare.00097/Worm.Win32.Juched.fhz-992b4d9d2a781a9ab4bcb41ec26ad337434d9c8ab569bc44f345bbf8816856c4 2013-09-12 03:23:14 ....A 192807 Virusshare.00097/Worm.Win32.Juched.fhz-fb9f5096d8cf2c67d1c443b721937f2c261033742513d52dcae304baea587719 2013-09-12 03:15:06 ....A 196711 Virusshare.00097/Worm.Win32.Juched.fia-0c92635016802145c994256b08e9ece0de4cc70cb0200f213e29c54a3d5f319a 2013-09-12 01:52:56 ....A 192799 Virusshare.00097/Worm.Win32.Juched.fia-ee597c1237a60007cd8afcd1248af92054eb9cc4727feaa389aed3c4ba2d7ab4 2013-09-12 01:47:00 ....A 200925 Virusshare.00097/Worm.Win32.Juched.fih-f72239fa7d799fdc296d8f68b854693ffc94fa437eb30c584dd08e21949e2340 2013-09-12 02:35:16 ....A 214321 Virusshare.00097/Worm.Win32.Juched.fja-37499a638e53ec8682a658e0114a9ab304a235ca1c738f3b4a4be5f9f6a2a4cd 2013-09-12 03:17:12 ....A 214779 Virusshare.00097/Worm.Win32.Juched.fja-ddd626466b4917174e7e85a57aa652650ffb9f3c86f41b353b7805a66022e311 2013-09-12 02:14:16 ....A 213630 Virusshare.00097/Worm.Win32.Juched.fja-e0e3a79396f2e28135558de1a610b87b2cf8ce8ce40033d6eb0ef7eb9a9ed90e 2013-09-12 03:25:20 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fja-e1ad098392607da6423cdb9ef2cb37d1742936297490afe5c86b559de5418e72 2013-09-12 02:36:00 ....A 287765 Virusshare.00097/Worm.Win32.Juched.fja-fcb6bd699923f5a001953c1ad4b90a81f19ab106aa8778bc8df7bb15f423464b 2013-09-12 01:56:00 ....A 209326 Virusshare.00097/Worm.Win32.Juched.fkf-5693d400de20ab3488f73d29c45291f3a09bc0c368b783b6ef95d31c4370e858 2013-09-12 03:26:54 ....A 209856 Virusshare.00097/Worm.Win32.Juched.fkf-7382acbac5a765e01b571bbe908fd2589c8fc64166ae8a1ff26532a5a2100d65 2013-09-12 02:23:16 ....A 213049 Virusshare.00097/Worm.Win32.Juched.fkf-80f1d7e40446621b25bbf84a706c57e76a2f9f3442d1ca933cef7c496debdc08 2013-09-12 02:52:32 ....A 213379 Virusshare.00097/Worm.Win32.Juched.fkf-ae354a44af10c1f57ba0ae5f43bcd790c8f370aecfdf57397b52314ff60cf6ef 2013-09-12 01:51:08 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-b11e541f80c4f56eb6b8ff315af8ca12fcf830e996d64f43080c64b7c1b4bb0b 2013-09-12 02:26:04 ....A 217398 Virusshare.00097/Worm.Win32.Juched.fkf-b24b159c4884805f106aecf0b2e693c4efb5399da2fa99f640d1176bdbe2a5bf 2013-09-12 02:56:06 ....A 213420 Virusshare.00097/Worm.Win32.Juched.fkf-c0b13d7bb6cf61bfe776e2494d2326930ee77c58f34b16dad83b7f7e47078a41 2013-09-12 01:45:42 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-c27c2f157957c7769fcc35618f10f99deed335e8498d95e04c69fee9432c0d41 2013-09-12 02:45:44 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-c35054fd41431efa313872c638fd709f031776e1ac743cc41b03650f870268c3 2013-09-12 02:12:02 ....A 217088 Virusshare.00097/Worm.Win32.Juched.fkf-cf8336100f4d328e90e0833fcf9cdd6bbb6181f316cfd9790401eafabafea5ad 2013-09-12 02:25:22 ....A 215105 Virusshare.00097/Worm.Win32.Juched.fkf-d01e58f863dae1135338aee5e43d1d333a5eb235b79b0d69aba21d4ac1c64eea 2013-09-12 01:50:42 ....A 218304 Virusshare.00097/Worm.Win32.Juched.fkf-d1f161fdafffbd438185ee35cb56c7d2bb8862b291cb4a4b93ad78560c02c43d 2013-09-12 02:01:02 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-d283e2c97a6d480e1602744e16cc0c4a18b23dec9a2e7f67817d0528a8e047df 2013-09-12 03:31:54 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-d36c73bc739e3dc55e786da578c8065e958e103b4554989040f179000bd91104 2013-09-12 02:06:58 ....A 209160 Virusshare.00097/Worm.Win32.Juched.fkf-d3742d330f81fe9558487d5bfd457cce1f06d427d97d0e292a06377c09564494 2013-09-12 02:41:42 ....A 213311 Virusshare.00097/Worm.Win32.Juched.fkf-d3792fc822810616bb91c43c92cb772ae997b5ec5d91e730d296e7cb77dfd7d0 2013-09-12 01:56:34 ....A 213700 Virusshare.00097/Worm.Win32.Juched.fkf-d49c7dc9c3065295d16746ff760a38d668f6a67600fb55273af0b465c1fd6ea3 2013-09-12 01:47:02 ....A 204800 Virusshare.00097/Worm.Win32.Juched.fkf-d4e6ca39c57083f6e0bef83bcdf536d156ac27a90b1e6defbdef4ab89e019006 2013-09-12 01:53:56 ....A 208896 Virusshare.00097/Worm.Win32.Juched.fkf-d5b3ade25d558d34e61f7d542f0ab205637e968a6d37370efe49f09e4ba062fd 2013-09-12 02:34:44 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-d6084584aa3d62a4f8203034f3bc6df9de64fbeb5d91c719752ac2c6d3ad51b8 2013-09-12 02:35:30 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-d78ad1aee175193ce02bc0b80b038c804c9fb5ab48b4a903bdc409a57dbca318 2013-09-12 01:51:04 ....A 214559 Virusshare.00097/Worm.Win32.Juched.fkf-d835809eae21efc50881dcc9a55d8c37da8ec1df5732c72a01e5f05b36e2863c 2013-09-12 01:39:08 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-d86eabb861f73f48084214459fc6595bbae3f441207cbbf9ecec06264b35da64 2013-09-12 02:42:04 ....A 213467 Virusshare.00097/Worm.Win32.Juched.fkf-d908470ce62bf169353ba252064303b8ba91f6fb981583242fc0336a975de69d 2013-09-12 03:11:42 ....A 290816 Virusshare.00097/Worm.Win32.Juched.fkf-dab8eaac6f6e26f342046cf752bf9cbbe51cd8f4158610c09f1e24652c8c688e 2013-09-12 01:51:50 ....A 213777 Virusshare.00097/Worm.Win32.Juched.fkf-db67f0296634ebd1d2c6e5d6e8f17ab39d4d3a57c50bd919e708af32965aefdf 2013-09-12 01:41:42 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-db972a6d319b1d3eff40af7ddcdf7fcc8879e2aba67ca5871433c48885368102 2013-09-12 03:01:48 ....A 213557 Virusshare.00097/Worm.Win32.Juched.fkf-dd24cbe0919182117b4ce5cac9c00df5e31c8d45b3a5ec651c085ac1fd893822 2013-09-12 02:57:32 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-dd2d90f6dd90ea6339084f71359459e8a97cbda6d13bedabb91d352794cc0dfc 2013-09-12 02:48:04 ....A 217088 Virusshare.00097/Worm.Win32.Juched.fkf-ddebfe0c4520629f0c36cd2e691097354ae6f477f4e1b2d502a2bac3b04ea85e 2013-09-12 02:13:42 ....A 214303 Virusshare.00097/Worm.Win32.Juched.fkf-df21d63dd4cd8dbe93f234e30e331cda4f1e59570752205cbf2d01c8a62b49a9 2013-09-12 01:57:46 ....A 295706 Virusshare.00097/Worm.Win32.Juched.fkf-e0d6fc9dc9bbefda38544f3b7819e0f31ebbcf48a1d6a2cee81a6508f134a308 2013-09-12 02:44:56 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-e3b052c1c5a66cbf22b7bc4de96c4b43ae9fe1423f5e1250af9bea318650beab 2013-09-12 01:56:10 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-e443f76f19ba552c9981f3e2af547575d4ac2eaa7381a9155760f5c5e00de60b 2013-09-12 01:50:38 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-e4c7e476ac9326c3a1a3ff4132f7cc71f83a41d89b2a006584821ee37e25c5ba 2013-09-12 02:06:46 ....A 241664 Virusshare.00097/Worm.Win32.Juched.fkf-e65566bf58b26f149ccd016c86f92456fae11d0a1ea6d6fc9a74ab05b403b31b 2013-09-12 02:48:28 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-e6601890592ad9be95a093586454e725296a5551fd341157a15f3d18f6b300d1 2013-09-12 01:49:02 ....A 213955 Virusshare.00097/Worm.Win32.Juched.fkf-e6c6f52fb75104bf29661ac605bb2d1da34da152fdcc47879ac68b8a3ef8cc15 2013-09-12 03:25:30 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-e6f2ad54d403eb32e7a03a1014456e010a31e26bd28145bfb4a141c8e0d36e7d 2013-09-12 03:06:16 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-e76580378f3ad8da76518569886958a27791a3e26401e091d2bee665e8859d95 2013-09-12 01:49:50 ....A 209223 Virusshare.00097/Worm.Win32.Juched.fkf-e79befeae810b568464106bc7ba4a720f53526b09c60642b1a8eaa5dcda8a1af 2013-09-12 02:07:52 ....A 210058 Virusshare.00097/Worm.Win32.Juched.fkf-e7b4db3ef00ffbfa3983fdfd6a43bfdfc68afcf58c83935be95ddbad32c64760 2013-09-12 02:47:54 ....A 214121 Virusshare.00097/Worm.Win32.Juched.fkf-e93b8f6098aa3d460e9c785eb0649784bc383765e2f6be9e2773556c74b692e1 2013-09-12 02:28:50 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-e9a13db526306824c686aba3cc94d83efe6d115e7baa667c439dcfdb812aaeb4 2013-09-12 01:50:18 ....A 282624 Virusshare.00097/Worm.Win32.Juched.fkf-ea616c1bc8b0a3905824dcd530abba97a0a1548f0e8652f337d4a25cb13862bd 2013-09-12 01:54:22 ....A 217088 Virusshare.00097/Worm.Win32.Juched.fkf-eae7a3ef540381cc21d85748f2b1e303c3e7fbafb875e0a9090f73a09c312b8d 2013-09-12 01:46:38 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-ec5b5d830ccd34117e83342f00d8cf616f7a90cff14db77bf3034dfdfc6cdb54 2013-09-12 02:09:10 ....A 290816 Virusshare.00097/Worm.Win32.Juched.fkf-ecc788556bb73ff1e077d2726d0e4de06d6f61d0a6538a206d9b7b9d0d46b7a3 2013-09-12 03:08:50 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-ecfb67e1bd0ea09ed77ff1cdd0d23e7cc10fc8d4aa4e87d6536357938f61f68b 2013-09-12 02:55:18 ....A 217088 Virusshare.00097/Worm.Win32.Juched.fkf-ed4b1bb37e9a6d19936951e14b765fc8d60762cd0f0aae46fb00f3063471731d 2013-09-12 03:07:14 ....A 334048 Virusshare.00097/Worm.Win32.Juched.fkf-ed63f17fab3a74c5c4c9cf35022781f0f1bb0579640dd7aa9eefcb858e098b78 2013-09-12 02:37:18 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-ed84b17de8295b5a4c6fc6d4a7f864030e3b0d2e8ccdc7b212e617daadf6968c 2013-09-12 02:38:18 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-efa4eb25aad1f308de933521846065b4755c3527e26f1fba5532a4fbcbdb90d8 2013-09-12 03:07:52 ....A 246174 Virusshare.00097/Worm.Win32.Juched.fkf-f002d775778b12ea718479a48ed57f0a001ca78c7275663b187ffd90253ecf36 2013-09-12 03:23:02 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-f15e0eba82f9f69cf26caefe30f737ca1e079fd9856a33c6c331221db829bd94 2013-09-12 02:44:38 ....A 214265 Virusshare.00097/Worm.Win32.Juched.fkf-f4e551cdca18e32c47108b4173a87ee41dc9aca3136172e892a36bc9530a4d04 2013-09-12 02:23:06 ....A 217088 Virusshare.00097/Worm.Win32.Juched.fkf-f4ff000b02720ca7c4665c2c227975c1432886c850dfb3625d1e1ea7196dd67f 2013-09-12 02:20:06 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-f55ab33df3034c6f72aa5951918c293905c12396b12de1558b4ccdba372b0d31 2013-09-12 03:18:36 ....A 214744 Virusshare.00097/Worm.Win32.Juched.fkf-f745aabb0db20e2b5655816cb5f521939fcd3eab27a50a24b61e4e724892f60d 2013-09-12 02:37:18 ....A 405504 Virusshare.00097/Worm.Win32.Juched.fkf-f75426507c0c34cbea417397be7ced59a62f43c075bf34989f4c016569ac8204 2013-09-12 02:19:12 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-fa8bff7a2a822e7a1dcb28ce17680a00eb7c2868d5765bc76858ddc05647026e 2013-09-12 02:03:16 ....A 208896 Virusshare.00097/Worm.Win32.Juched.fkf-fab78a766e8317b34ff4827a357e1b493bfc70e522db6bc2686a80974ccf07f1 2013-09-12 01:44:48 ....A 208896 Virusshare.00097/Worm.Win32.Juched.fkf-fab910bcf9efe59b842c5e312d9d0003afe74b43bf97851f8f28e53d0a483bed 2013-09-12 02:26:56 ....A 213256 Virusshare.00097/Worm.Win32.Juched.fkf-fb424f7a16e99b0d87c53d1a1c55b7810374fae2a19d8b96e7d1ff590ac73869 2013-09-12 03:30:24 ....A 212992 Virusshare.00097/Worm.Win32.Juched.fkf-fb608b29b3114db225b5d8cedf6e06f5a2a18b3fe9d5d6c201604e8bf1459fae 2013-09-12 02:04:18 ....A 210079 Virusshare.00097/Worm.Win32.Juched.fkf-fbaadafe1aba1f6e5f65ce7c1249b20f4337dc6b10c1e4ca5cd31119722bdd8a 2013-09-12 03:21:08 ....A 221184 Virusshare.00097/Worm.Win32.Juched.fkf-fc01941c454ff46ad87f713fec630dfbc9c7dda238ace6368a999c016c5df362 2013-09-12 03:22:40 ....A 225280 Virusshare.00097/Worm.Win32.Juched.fkf-fc4da04f520cda27001c80283a5bb8b3280ee98ba921fe7fc525a5ada293669b 2013-09-12 02:34:12 ....A 105290 Virusshare.00097/Worm.Win32.Kene.e-7c3d2c2108e4539fa66dc1411125cfd2bfd38e3cd49d16177a2de4b55f6a92aa 2013-09-12 03:23:20 ....A 254464 Virusshare.00097/Worm.Win32.Luder.aotn-cb3efd11f7e326625efae70e94b43fd75ed47b19d8476900f6759f4261f69721 2013-09-12 03:06:58 ....A 135168 Virusshare.00097/Worm.Win32.Luder.bqja-08b70f81cf39f814a5d67752c96e1427865013948e351a69e4d621b1387a2d5e 2013-09-12 02:32:42 ....A 135168 Virusshare.00097/Worm.Win32.Luder.bqja-e2d6c430b17bba98dce66267a1a5cc99f7049959a8312de1da2fbddd07957443 2013-09-12 02:07:38 ....A 151552 Virusshare.00097/Worm.Win32.Luder.bqlk-f701bbcb09542cf3ae4219c6f5137389e699405a1643199264d627f690bf64e6 2013-09-12 02:16:18 ....A 107008 Virusshare.00097/Worm.Win32.Luder.bqtu-4b99ce14b7b91648bf28be470cefa775fc956a810406a404e109bb5a0b591009 2013-09-12 03:12:32 ....A 53248 Virusshare.00097/Worm.Win32.Luder.btax-1897646d27f3b4cc8844e5aa6933ef521c0263f9da23b3c9b0405db0d4d79e90 2013-09-12 02:36:42 ....A 102400 Virusshare.00097/Worm.Win32.Luder.cdip-4e8e9c80c9c0a1d788ac069d5b6c863609b79012321ef8d3798a89d7eff128cf 2013-09-12 02:33:00 ....A 597579 Virusshare.00097/Worm.Win32.Luder.cdly-d055f5f95b81befca1760107d3b926865ec70592067e22758c25e453fa341c35 2013-09-12 02:50:34 ....A 42496 Virusshare.00097/Worm.Win32.Luder.ceew-1559210fbaaa683f0435959f91f033e2eb9685874106e5fb54a36bbec7a8824c 2013-09-12 02:11:42 ....A 42496 Virusshare.00097/Worm.Win32.Luder.cefw-0cc9480f8bf63368b777887e6297c610cdb77ab7ff9cf13d797b9992212a4f66 2013-09-12 02:07:48 ....A 29366 Virusshare.00097/Worm.Win32.Mabezat.a-e97e026edfc986c448e0bc4e13ce8b74fa98c901211c8b49839fc562b1dfd8f6 2013-09-12 02:54:06 ....A 170382 Virusshare.00097/Worm.Win32.Mabezat.b-0269e4e1c7ac5bc81769aab463aa4870b02c40adc4b44f8b94dba46c113d4774 2013-09-12 01:57:46 ....A 168413 Virusshare.00097/Worm.Win32.Mabezat.b-0a2f90b5cf092420581be163055473d5091f1c3b0b88ec909a862aefbc93e057 2013-09-12 02:33:04 ....A 73216 Virusshare.00097/Worm.Win32.Mabezat.b-0c7931604010550fea79306ec85f9141c2eaed0158f2c029254c234b50aa49ca 2013-09-12 02:56:46 ....A 502751 Virusshare.00097/Worm.Win32.Mabezat.b-1061bd6c9e50c0839370464c11fec9bf11941dcc2ecdec79ac14a1032d6bb0b4 2013-09-12 01:46:26 ....A 156672 Virusshare.00097/Worm.Win32.Mabezat.b-313feffe5ad943576ba123765b8a4b05b94e63cda1572925a0adb5e3ff705ddb 2013-09-12 02:51:14 ....A 183607 Virusshare.00097/Worm.Win32.Mabezat.b-34d764d0a6ccf73bc6afda423005afef41648979b497f691e8808ae0b79fb39c 2013-09-12 03:07:54 ....A 155773 Virusshare.00097/Worm.Win32.Mabezat.b-3620ea12e1fce5c9eb9fb61f901e671be5ec161d6feeb09a5c676320f1029152 2013-09-12 03:05:00 ....A 155411 Virusshare.00097/Worm.Win32.Mabezat.b-3eb5836ae772af608e219c9a95aac3cad16b00cfe7e52a42faec7decff555893 2013-09-12 03:31:50 ....A 229743 Virusshare.00097/Worm.Win32.Mabezat.b-511bf968a7db654421a55fb019ff85f416da310ba2e4a3bf12a06a15c7df9941 2013-09-12 01:57:56 ....A 234351 Virusshare.00097/Worm.Win32.Mabezat.b-57aaa332b400d3accf376d65fadd9e89e8f13c7edea9ff2c0c94fa956204ec08 2013-09-12 03:04:26 ....A 161885 Virusshare.00097/Worm.Win32.Mabezat.b-5ef52869e82e3d8784984b018203e6264455fea0274e75c4a09c726336a631e8 2013-09-12 01:49:26 ....A 701295 Virusshare.00097/Worm.Win32.Mabezat.b-68d0126f90abf9eb6031ae76ca36872bfcbc8c0a141420e90cac7233317f18cb 2013-09-12 01:58:02 ....A 153083 Virusshare.00097/Worm.Win32.Mabezat.b-716f12eb23bc5bbf9aff5fda9d57ead3c4cbfa5e51972cf3b9ae2fdb2f9ed88f 2013-09-12 02:18:42 ....A 161865 Virusshare.00097/Worm.Win32.Mabezat.b-76a806faae52f1d769b3609bf88813809bee73e10d0e1102bde24d35b047112c 2013-09-12 03:16:06 ....A 246639 Virusshare.00097/Worm.Win32.Mabezat.b-809027ac29cc55c136eaae0d149969220c77979d171e8814028690f3fc17463e 2013-09-12 02:24:06 ....A 155413 Virusshare.00097/Worm.Win32.Mabezat.b-8121be31d4d945f0e7aa5317032efa59534b055c12641e92fbfe0c71ee1126e8 2013-09-12 03:27:56 ....A 155353 Virusshare.00097/Worm.Win32.Mabezat.b-853bac5f93439436df8046d02fff87033d8f97561771a8fe77db17f8ca4b4eaf 2013-09-12 02:08:44 ....A 155671 Virusshare.00097/Worm.Win32.Mabezat.b-8de8608690faae90e472f1009216d2ee3471e0384ff30e27083cfbc3257acf89 2013-09-12 03:03:08 ....A 202095 Virusshare.00097/Worm.Win32.Mabezat.b-92ce1d78c9d6649b53cf5012e0770422a0326b56eca8985c50bf2f7c3085e56c 2013-09-12 01:43:42 ....A 152733 Virusshare.00097/Worm.Win32.Mabezat.b-9388ab51e23f1aac576f78422325d8af29fd05d9f6de284619a0d0e480ec5554 2013-09-12 03:21:42 ....A 795343 Virusshare.00097/Worm.Win32.Mabezat.b-9cd781c1b0f819bf2cb5675bede056f4a24b9a41e9aa706d6110ff684ee88130 2013-09-12 01:42:06 ....A 155813 Virusshare.00097/Worm.Win32.Mabezat.b-9d44b56f3bec217d82dd499cd180452bc677b3bf4b2659ed2447d8c2cdcf9997 2013-09-12 03:24:14 ....A 154751 Virusshare.00097/Worm.Win32.Mabezat.b-a5069ee9066b0c32d9b39b338d3a485d8cbe9e662e8825e03e2cb8c6043f4b8c 2013-09-12 02:51:02 ....A 168063 Virusshare.00097/Worm.Win32.Mabezat.b-a9aba10e8346488f57efe8598f20bdb88ba62fb3cba2ee6647a7e73ba30c77b0 2013-09-12 02:26:52 ....A 275671 Virusshare.00097/Worm.Win32.Mabezat.b-ab536af365282bf1df2f473b925d7fbedc23d1f756708e74cfdec57d3795764b 2013-09-12 02:13:44 ....A 161175 Virusshare.00097/Worm.Win32.Mabezat.b-b4f2796261f4bc0331a3262e37dced0a30cf4f0c4b6a2790e3a7ad6af9acbfef 2013-09-12 02:55:00 ....A 152943 Virusshare.00097/Worm.Win32.Mabezat.b-b531cb0939501bdf8ca16fa14d9af82d8a18284b571ff533cf81582dadd00d2f 2013-09-12 01:57:54 ....A 195439 Virusshare.00097/Worm.Win32.Mabezat.b-bbfba97ef9d38d517445c6ebac7686a8d4afac1a2918882f43f214349fca01fc 2013-09-12 03:14:40 ....A 160895 Virusshare.00097/Worm.Win32.Mabezat.b-bcf098d98a947a333e941c6d01d2a53e444b1fa2f9f2cb2e6cbd7dfecf70addf 2013-09-12 02:12:46 ....A 155581 Virusshare.00097/Worm.Win32.Mabezat.b-bec7cb085d4a686bde383a7dbf5b5ce76fd1505b4f130c9252be1be1594db59c 2013-09-12 02:15:44 ....A 73216 Virusshare.00097/Worm.Win32.Mabezat.b-bf4e089f1e46739f5e0b62ac93f23022785955fa22a85b8085bf3fce78373c42 2013-09-12 02:47:42 ....A 160895 Virusshare.00097/Worm.Win32.Mabezat.b-c0d2c87286a73df5657ac170bfb702ae0aa23cd5f3dba473e94a305e39e565eb 2013-09-12 02:02:54 ....A 154761 Virusshare.00097/Worm.Win32.Mabezat.b-c3fe88c1497e989f4d8c61a50faaede570d669b348f3e9fb81158defe5263db0 2013-09-12 01:40:04 ....A 153073 Virusshare.00097/Worm.Win32.Mabezat.b-c742fdf5f63b83a7f933387c2dd6791ebe9233b16059eb0357aed7274048e9f4 2013-09-12 02:31:16 ....A 155661 Virusshare.00097/Worm.Win32.Mabezat.b-d2c550f7a6dfb1300f816fb7586df426dc7c9d17c53793065fa74d45f6e7dabd 2013-09-12 02:28:46 ....A 160895 Virusshare.00097/Worm.Win32.Mabezat.b-d3957135a984b9bd17a7c7791c45214bbc7af68b08039fa48c11d35b435b0477 2013-09-12 03:18:16 ....A 154921 Virusshare.00097/Worm.Win32.Mabezat.b-d3c002061d1ee05b3249f7b1d4154175470499fcfaaf62659a9b14acdefc3901 2013-09-12 02:37:08 ....A 155051 Virusshare.00097/Worm.Win32.Mabezat.b-d3c39f224940e46d9aac10098f177d37236efadb8dd7f256c360d1ea51e302d8 2013-09-12 02:53:20 ....A 266895 Virusshare.00097/Worm.Win32.Mabezat.b-d4015428c2ada7ad803ce86e3a3a17daaf20494df7a16b05aca838dc37d39f12 2013-09-12 02:33:46 ....A 110691 Virusshare.00097/Worm.Win32.Mabezat.b-d474a01a2186e63a1f735eec2563be10c12469b4af2ef6e1deaf8e97ce53976a 2013-09-12 02:52:48 ....A 161145 Virusshare.00097/Worm.Win32.Mabezat.b-d4bf8f48c8b76e9b9b23919bb8b25701ebdb98ae0bf4cdc5a242cae2ad3c204c 2013-09-12 02:40:14 ....A 152531 Virusshare.00097/Worm.Win32.Mabezat.b-d4d847006c41db75a1ea0d27937c2f0d6b9c3bdb0b46caf5f404d66b5685c0eb 2013-09-12 02:02:38 ....A 161305 Virusshare.00097/Worm.Win32.Mabezat.b-d53351ce32b9ad113a0fdee13a6831769f9d5965915c5dfceef9360de1629165 2013-09-12 03:03:42 ....A 283647 Virusshare.00097/Worm.Win32.Mabezat.b-d557b0cf5f91bdb9a1cdf5cd67334988f64ed64248802a885e8088744b08fb68 2013-09-12 03:18:54 ....A 155541 Virusshare.00097/Worm.Win32.Mabezat.b-d56f43f4cf7226ba0cfd31527a4cbc86960bd03ed79f89584a6bdddf2d76e745 2013-09-12 02:21:32 ....A 155101 Virusshare.00097/Worm.Win32.Mabezat.b-d58189e5d356a3495c2a54001293beb2eeaa6b18c037c74971643240be26107f 2013-09-12 02:57:08 ....A 83776 Virusshare.00097/Worm.Win32.Mabezat.b-d59cb8ae32cc481761c88f0765ac6ef6c73fb1d5c49bb5f9965564c2e074c223 2013-09-12 02:45:28 ....A 161665 Virusshare.00097/Worm.Win32.Mabezat.b-d5badf2f5d0e57009768ffaa255026c506cff77395bebe04a4ce3e7d5a2b9cb3 2013-09-12 02:35:44 ....A 160895 Virusshare.00097/Worm.Win32.Mabezat.b-d61e9e6dc6c53b1f2096c168a5766e1ad689222ca130ef44984c7bc3df6df96a 2013-09-12 03:31:18 ....A 161585 Virusshare.00097/Worm.Win32.Mabezat.b-d63524f71bf600d2394043f20619cdaea5718abafaba7508984035a1d24ab64f 2013-09-12 03:32:12 ....A 405591 Virusshare.00097/Worm.Win32.Mabezat.b-d741f54574b2ce46cf20707af592252df6cd4b6afe4c6aab1e38d99c47d0d784 2013-09-12 02:50:02 ....A 154751 Virusshare.00097/Worm.Win32.Mabezat.b-d75697435f5302118cb219f989bd08f35d346d7865d3fbf765032e7107298df0 2013-09-12 02:08:02 ....A 160895 Virusshare.00097/Worm.Win32.Mabezat.b-d7c2b36d0ebe875a7f6d1040782ba6e94c547136dbe1130d5ea50b28603a4f00 2013-09-12 02:01:08 ....A 154851 Virusshare.00097/Worm.Win32.Mabezat.b-d7f388bac3daf71c9cc24e119d66a229e2aa19d45dfd88da89cf95c5b1fcb629 2013-09-12 03:08:40 ....A 160915 Virusshare.00097/Worm.Win32.Mabezat.b-d82e6b1f24a5ceadd9cd05747c75c3ff58b1ce76d941f794eb2723beaba5cae7 2013-09-12 03:15:10 ....A 230055 Virusshare.00097/Worm.Win32.Mabezat.b-d88835554ba0d2cba7d3d7da51a7967c9155fbc3875957093b2434349d85b43a 2013-09-12 02:49:46 ....A 155161 Virusshare.00097/Worm.Win32.Mabezat.b-d89e7eda7ef18445718ed1c2d3a81452257a22a9406a9195476d2edfc9741d82 2013-09-12 01:42:46 ....A 161425 Virusshare.00097/Worm.Win32.Mabezat.b-d9270aa979c1a287e9b614fe70682c9a8eb4ab1d1d9a4d9611f52fdb888c01fa 2013-09-12 02:43:52 ....A 160895 Virusshare.00097/Worm.Win32.Mabezat.b-d9ecf639cc6e02220f51736aa4727cbbc4415055ba13dbcc4155c48e1b431ef6 2013-09-12 02:27:56 ....A 154871 Virusshare.00097/Worm.Win32.Mabezat.b-da6d9b40fb5ecce2668d59b4a895b830c16dacdd3ccd1f0029b4e8cdaebae2f4 2013-09-12 02:22:32 ....A 153363 Virusshare.00097/Worm.Win32.Mabezat.b-da8f343237880d45f9a33a0e0d9b9c47010868a37088be6a1fe49eabb1c5078f 2013-09-12 01:47:58 ....A 154751 Virusshare.00097/Worm.Win32.Mabezat.b-daf5c530cf2a4f732c3c91f6d8e9dd5432a0410124e79ea498186e9fba8581e5 2013-09-12 02:42:32 ....A 161105 Virusshare.00097/Worm.Win32.Mabezat.b-db17754a2597f7a131cd39d808931b957d5e85311d808da3475a7626935ddd97 2013-09-12 01:52:50 ....A 1385583 Virusshare.00097/Worm.Win32.Mabezat.b-dc33375bd583bc7905d7ba10759d5cc6591cc826359e12873d235c66d795fbf1 2013-09-12 03:16:42 ....A 153483 Virusshare.00097/Worm.Win32.Mabezat.b-dc4e1b3e4cf7254d35cf44075e6a778adcc32311a411e61bdda73eaa04dcdcad 2013-09-12 01:40:42 ....A 161615 Virusshare.00097/Worm.Win32.Mabezat.b-dc7f295d2db73ce42e4f99642c22d81547e24ccc21a347b3e6a28ef82e863e71 2013-09-12 03:11:36 ....A 879983 Virusshare.00097/Worm.Win32.Mabezat.b-dcec4824522e1790d00e9b1e7d3732768d0ca2c324258a959443a2c3d18da14d 2013-09-12 03:25:36 ....A 309903 Virusshare.00097/Worm.Win32.Mabezat.b-dd1a76044b7fbc2c154dd8a4e93b4cc5b1f1e57995db005abc27ccaa7075434f 2013-09-12 02:32:54 ....A 292647 Virusshare.00097/Worm.Win32.Mabezat.b-de8c9b41549938edb908b9639f153ca091d57a7f3fee91d8fbf4a940fc62bd0f 2013-09-12 02:07:04 ....A 152743 Virusshare.00097/Worm.Win32.Mabezat.b-dee0c9139b3476a6e8533709e8c49dcb4998b167319791c3f108c880f140e183 2013-09-12 03:09:08 ....A 161065 Virusshare.00097/Worm.Win32.Mabezat.b-df5c5c2d582763b73d53dbd4b92c524fda5eb28dc7af3893c1d5af3c4fad9ed0 2013-09-12 02:50:14 ....A 154751 Virusshare.00097/Worm.Win32.Mabezat.b-df75dcc4388e1966070536a6fb1b658bb6ccc74d92c19a956bee301968c01cce 2013-09-12 02:20:22 ....A 161045 Virusshare.00097/Worm.Win32.Mabezat.b-dfb0279ae54989e810348321cf28f065eac7fd6f3cedcf1a4852390536df78f4 2013-09-12 03:13:56 ....A 242031 Virusshare.00097/Worm.Win32.Mabezat.b-dfb4e5325353a642e15c86b673997275a4907eb191cb68d4ebfac6ed521544e8 2013-09-12 01:56:50 ....A 153173 Virusshare.00097/Worm.Win32.Mabezat.b-dff388074264fcbf00114cd820fd4811f8f0737a47920311ebf23145c10adcfd 2013-09-12 03:13:10 ....A 154751 Virusshare.00097/Worm.Win32.Mabezat.b-e022d46c74febfc1079b612640459f7ed8379c9d8d4ade728aa2950dbbc28c7e 2013-09-12 03:22:38 ....A 155561 Virusshare.00097/Worm.Win32.Mabezat.b-e086e49b3583af691a30853db2c858c3afc56ef7a30cbbea47a29fd4131df41d 2013-09-12 03:15:00 ....A 584559 Virusshare.00097/Worm.Win32.Mabezat.b-e0b72c0fb37d2c197b0b693c17fc247357775699a68748b0280d4335c21c2c2e 2013-09-12 02:50:06 ....A 1402759 Virusshare.00097/Worm.Win32.Mabezat.b-e104a1b2c1880c7d7feac7ab0e9da12fc7e454c140f4ddc05c0756119df7b351 2013-09-12 01:58:24 ....A 351591 Virusshare.00097/Worm.Win32.Mabezat.b-e1085b5ed21b3c92873698634824c662961144cf4c82ccdf833fc67dc653f0c8 2013-09-12 02:03:52 ....A 446831 Virusshare.00097/Worm.Win32.Mabezat.b-e10bbf74145075944c9354c38c0cd264da2807a38712f552ef246d7213006cd3 2013-09-12 01:46:22 ....A 155763 Virusshare.00097/Worm.Win32.Mabezat.b-e14b697bce3c96de1b61e0087a1a280dd0d4e431d07fd49afde342575a6c781c 2013-09-12 03:24:32 ....A 155301 Virusshare.00097/Worm.Win32.Mabezat.b-e15018b266f5ef1e00230befec21187368721935e0c9bc1f164ddd4b97b28840 2013-09-12 03:14:54 ....A 110711 Virusshare.00097/Worm.Win32.Mabezat.b-e15ebeddd5e3f4e8176247aabb77f733684f37f224b29f804e341421ca3ef39b 2013-09-12 03:32:06 ....A 153003 Virusshare.00097/Worm.Win32.Mabezat.b-e15f11fc7dc81629bf58c7d8fa695218ef0e41ed55d400797e0a076abca342ef 2013-09-12 02:23:24 ....A 154751 Virusshare.00097/Worm.Win32.Mabezat.b-e15f2ac36ac53dfcc730a1d6ecc47ec7eae6edda2627549af3582ee2c4ff0565 2013-09-12 02:28:10 ....A 246639 Virusshare.00097/Worm.Win32.Mabezat.b-e183fdc0614a3b6996725a5c6b3cad550dbea9c199097e748d670ab28abf344d 2013-09-12 03:07:32 ....A 154751 Virusshare.00097/Worm.Win32.Mabezat.b-e18a4083b3cec4e8bc3d0ec3449e081b52773d8652abe6cbec71ce85ccb4384f 2013-09-12 03:18:32 ....A 152873 Virusshare.00097/Worm.Win32.Mabezat.b-e1c6088854a2cad012692f8a24cbd07ccc0a6cad46d9616fd1cdf391fbebc804 2013-09-12 02:53:58 ....A 154751 Virusshare.00097/Worm.Win32.Mabezat.b-e22d5064f4d946b447e1c11c66e31baab8184c67b4e2592a9a5b205b93f24958 2013-09-12 02:19:08 ....A 433179 Virusshare.00097/Worm.Win32.Mabezat.b-e25fd9afe790bfe5cf387f771aff1bbd49e250b20e275d93cd10e1021b28fcb8 2013-09-12 02:20:34 ....A 1070447 Virusshare.00097/Worm.Win32.Mabezat.b-e2ba9765d7ca36c78a95dd40353acc1bf0fe5cbafc72ecfbf456f85a8429e506 2013-09-12 02:53:14 ....A 155803 Virusshare.00097/Worm.Win32.Mabezat.b-e3403aa60b85826ace6c483b7d301f5f24c20e6e038b0e015375735ddac71c51 2013-09-12 01:55:26 ....A 154751 Virusshare.00097/Worm.Win32.Mabezat.b-e34bd1e7dbd5c1f0b6ed8e1f37f408ec9f1e0ac50060931394c4d34493928630 2013-09-12 02:59:24 ....A 155241 Virusshare.00097/Worm.Win32.Mabezat.b-e40ee7d92eff41c3a9fc0c09bb2022dfa51f1c281224b5cdfae028667b7e9e01 2013-09-12 02:10:56 ....A 154751 Virusshare.00097/Worm.Win32.Mabezat.b-e41c4c054b75cce3618f6f1719d855ab4289dcd3593b3c27c6bf67fa2fe2782e 2013-09-12 02:05:28 ....A 153343 Virusshare.00097/Worm.Win32.Mabezat.b-e451066f253c0e4088a6964ec5006d5115f60f81485ccd12385c49edd5557894 2013-09-12 02:08:40 ....A 1688415 Virusshare.00097/Worm.Win32.Mabezat.b-e49e3d2cb054e5d43fc10154fd048450023e005cf17517a69af5c2507755eb97 2013-09-12 03:06:54 ....A 155721 Virusshare.00097/Worm.Win32.Mabezat.b-e4c47241c06d835332a9e2e6a702f98992401209b67089d7a8a2ddd61d1b705d 2013-09-12 02:24:42 ....A 154951 Virusshare.00097/Worm.Win32.Mabezat.b-e50370c7c89a79c18392c40ed110d6ab29943c6b60bce79dd75af2d229ccf586 2013-09-12 02:23:38 ....A 249087 Virusshare.00097/Worm.Win32.Mabezat.b-e568f297192b017f7ba7f009f78ff6fae0c09eea2695f56a44c4617936b62aaa 2013-09-12 02:22:02 ....A 155303 Virusshare.00097/Worm.Win32.Mabezat.b-e5c7090abaedf0dabd4c15913839dfeed8d938f019e7134749b25be36a95cb97 2013-09-12 02:27:30 ....A 223599 Virusshare.00097/Worm.Win32.Mabezat.b-e5cc9d219cc5acccb5744a4a44f8c2ab737d89ca9987763c4fc61d23aa5ecb9a 2013-09-12 03:19:32 ....A 161685 Virusshare.00097/Worm.Win32.Mabezat.b-e5d6b4c278ed312adc7070feaef0e8864a54db733bde4a54fe2efa27fabf98ad 2013-09-12 01:45:22 ....A 155401 Virusshare.00097/Worm.Win32.Mabezat.b-e5ff52c4f8dc66bfad10def77522f688188f6404881513f25cd0beb14c29f8ae 2013-09-12 02:24:20 ....A 236399 Virusshare.00097/Worm.Win32.Mabezat.b-e604a19b5bfa722c335713e6a155540869450bcfe313466bd0f0ca648ca9019b 2013-09-12 02:58:40 ....A 155263 Virusshare.00097/Worm.Win32.Mabezat.b-e632a81e39d64d774740ea7f3b8c2418c6beb7d9bfafaf2ca4f7fc4b95c015d3 2013-09-12 02:10:18 ....A 153633 Virusshare.00097/Worm.Win32.Mabezat.b-e664d8f865cb915f12953c07e1d6570964cee2040b2a41d91eb745d46dd8f6a4 2013-09-12 02:58:48 ....A 192879 Virusshare.00097/Worm.Win32.Mabezat.b-e69feb09198647799dae81ed3a32045aed99ed907a42bef95faa072e34915d7b 2013-09-12 02:04:24 ....A 155263 Virusshare.00097/Worm.Win32.Mabezat.b-e70860567aee7782aeddb2bfa3540926b3fed5b87f5d5e1bbb6405b6ebffe21f 2013-09-12 02:08:04 ....A 298791 Virusshare.00097/Worm.Win32.Mabezat.b-e7ab58644aa7ce4cc0356b7a11cc458ba105a19b247ef1616f6e0b05776d67f5 2013-09-12 02:24:10 ....A 154801 Virusshare.00097/Worm.Win32.Mabezat.b-e8265981e26859a0c21c9ad6000fbf8d2d1af12aabe33636cf43471a56f5e6d4 2013-09-12 01:43:32 ....A 155553 Virusshare.00097/Worm.Win32.Mabezat.b-e89cdaac90c771ba1cfca34418c0ce7b2aee24cef95a0c796007eed3644042e2 2013-09-12 01:57:36 ....A 429799 Virusshare.00097/Worm.Win32.Mabezat.b-e8dd03d878f71db023f3cff9074a3dff39f8f1f5a01c5597bcaddf2ce0ac937d 2013-09-12 02:57:04 ....A 153273 Virusshare.00097/Worm.Win32.Mabezat.b-e91d4922ab604320c1b430b341e971adeabff87c085e1c90444dae66027ef05a 2013-09-12 02:26:38 ....A 155411 Virusshare.00097/Worm.Win32.Mabezat.b-e94e3be206adebe7f3660b303fbd16379688172ea7514adf666e8d9a7bcaac3a 2013-09-12 03:08:28 ....A 155511 Virusshare.00097/Worm.Win32.Mabezat.b-e95b56d2205857e8fd25db08c4cf6af4de2d425ba8b4965021f8f4c7364e925b 2013-09-12 03:05:22 ....A 440223 Virusshare.00097/Worm.Win32.Mabezat.b-ea200448de13eeba7df647a81f59a9c818f075efbbab816622c7683c7aa7d033 2013-09-12 03:06:56 ....A 160895 Virusshare.00097/Worm.Win32.Mabezat.b-ea58d987ce0c18d2546b8a8935dd32842e050a0ba22f55aebef8021bd718f310 2013-09-12 02:16:30 ....A 155421 Virusshare.00097/Worm.Win32.Mabezat.b-eb295b33afc0c00729a5783c9ce9a26ef3e7ffa09c3dfc8ece07f8f1ebc90d62 2013-09-12 02:38:34 ....A 154751 Virusshare.00097/Worm.Win32.Mabezat.b-eb5013f958dc9b804542d0f5257c67bcb728d01360cd427abd3ba92d14207c5d 2013-09-12 02:07:44 ....A 1127767 Virusshare.00097/Worm.Win32.Mabezat.b-eba0c6d7d4e79b7c8edabcbf4697d6a781ddc677155f71d3183556cb6b8056dc 2013-09-12 02:00:26 ....A 429861 Virusshare.00097/Worm.Win32.Mabezat.b-ec030b000d01b0bf2db9d3989ddaaf21e5b6f2a8d59e34d9c1c36e2734244df6 2013-09-12 02:09:36 ....A 604015 Virusshare.00097/Worm.Win32.Mabezat.b-ec8c40e77f511530279d9f83cdfd47cfef5b34b803a5e8ce3652c2f7978805b1 2013-09-12 01:41:44 ....A 154751 Virusshare.00097/Worm.Win32.Mabezat.b-ed1ec0f9056e21ad494bfb2258c6e24e686159a73a8cf6c53aa60212b15b20e0 2013-09-12 03:27:10 ....A 161635 Virusshare.00097/Worm.Win32.Mabezat.b-eed026f6eacb3dedc2d6df36f77e64b463dc8bd29c1217383950cf80c6fe6de2 2013-09-12 02:11:22 ....A 155783 Virusshare.00097/Worm.Win32.Mabezat.b-ef3340716218a809c33027f23e75e61165a012c32ca4caa92d3c55355c0480a8 2013-09-12 03:26:34 ....A 155641 Virusshare.00097/Worm.Win32.Mabezat.b-ef52eef84b6922cc601337b403c4425a17fb0eb7fce839561f698d1b58115f86 2013-09-12 03:07:22 ....A 209775 Virusshare.00097/Worm.Win32.Mabezat.b-ef90e2258eb553e78ca140da4e0a0ece8eba2e08e19de2b6a70a24a2f43a1ab8 2013-09-12 02:36:56 ....A 221703 Virusshare.00097/Worm.Win32.Mabezat.b-efd322d6681f8edaa649111ffb491543fe6e41e4a5ce961f908991aa5b37921c 2013-09-12 02:14:20 ....A 223967 Virusshare.00097/Worm.Win32.Mabezat.b-f017c0d3a49caf6bc4045aefcc56e35dee198724f3ca3ecfdf307bfa00f457c0 2013-09-12 03:04:00 ....A 161895 Virusshare.00097/Worm.Win32.Mabezat.b-f0a49b50e359c9820c3d9d158a7ecdaf22a1d008a0a13fabea07c3e30ab83f9b 2013-09-12 02:26:50 ....A 155531 Virusshare.00097/Worm.Win32.Mabezat.b-f0f4aba8f521d2c3b46d8f0bafae6caa9656074cbc34987fe35a172fa9bb688b 2013-09-12 02:46:16 ....A 217199 Virusshare.00097/Worm.Win32.Mabezat.b-f140e28bb42cbf0519543406036fd49253891096c98f969fab0e66cd5243031f 2013-09-12 03:08:02 ....A 154751 Virusshare.00097/Worm.Win32.Mabezat.b-f551c58d7c54137a9a9d4d6de84927c8d0b5f3f0af7c0c29ac13cc53f697c509 2013-09-12 02:12:22 ....A 455023 Virusshare.00097/Worm.Win32.Mabezat.b-f5653ecb112e18188582eef3dc6a494270dd6ab4b361a4b7ee4766df1e0b8ded 2013-09-12 02:18:38 ....A 160895 Virusshare.00097/Worm.Win32.Mabezat.b-f5d675629896c482daddc5f74727aa6bb132c4e32e7ad3e15f044daf583b7cb4 2013-09-12 02:46:10 ....A 499567 Virusshare.00097/Worm.Win32.Mabezat.b-f5e429c8dc47bae6b7d095abcaf27070f01b0d48ad267562480129f50d2a9f3b 2013-09-12 02:58:56 ....A 161225 Virusshare.00097/Worm.Win32.Mabezat.b-f61df02ffc616fbc9c79c43f8a66d4b61f353d5083987ce505c5903524a58021 2013-09-12 01:47:28 ....A 235375 Virusshare.00097/Worm.Win32.Mabezat.b-f622bbb6e06355fd1fd9c5c0d844389ca968ebb6ee31ff37b4f480c0c7bf3afe 2013-09-12 01:48:46 ....A 155501 Virusshare.00097/Worm.Win32.Mabezat.b-f65f116e37fd62a10e25e16698680ab4d5f318a23976d133d0392a011a795dc6 2013-09-12 01:40:22 ....A 384367 Virusshare.00097/Worm.Win32.Mabezat.b-f684c638c22d1de73abfe40d64a8e9de47a2c50e0f3a502cd7bc5a376988bc99 2013-09-12 01:42:04 ....A 204655 Virusshare.00097/Worm.Win32.Mabezat.b-f6fc6d1bb715e5d095970051f2707cb04fa9a76d460178066b899f034e7fbdde 2013-09-12 02:50:50 ....A 155201 Virusshare.00097/Worm.Win32.Mabezat.b-f765173392eeb0765ff317664626302b03be0e42b566492f9c0b437e85b788cb 2013-09-12 03:31:22 ....A 161665 Virusshare.00097/Worm.Win32.Mabezat.b-fa9754125ea86b40d75e66f1833337663b79062be81adf6be6f4ba239bdf4d19 2013-09-12 02:38:16 ....A 155371 Virusshare.00097/Worm.Win32.Mabezat.b-fb2dce5a77245c04526641c2941f3251ed6501e31fc37eb26dec86859bc5b6b0 2013-09-12 03:23:50 ....A 152703 Virusshare.00097/Worm.Win32.Mabezat.b-fb480e474e275bdc27cbdbbdfdfc1ebfd902bc80596409b2685aca6114f362a9 2013-09-12 02:39:58 ....A 446831 Virusshare.00097/Worm.Win32.Mabezat.b-fb4fbb15a2ef6b0dafb047b41f853eae3527248b5de6b97a2b3297a89c484826 2013-09-12 03:16:54 ....A 1094959 Virusshare.00097/Worm.Win32.Mabezat.b-fbd6cad878920d6e0a493384c8a5b342df4034212b2e67f0b0895f0c92921034 2013-09-12 02:09:34 ....A 152773 Virusshare.00097/Worm.Win32.Mabezat.b-fcb05ccc6bfafd7c0a67230522cffb9276bb499844512f6c55995e993947d737 2013-09-12 02:16:10 ....A 441711 Virusshare.00097/Worm.Win32.Mabezat.b-fe72509c7d5ddf411e7a58d256caff9a9f603502e2ae82ac4d4d29c67cf47cca 2013-09-12 02:10:24 ....A 398191 Virusshare.00097/Worm.Win32.Mabezat.b-fea3c1d424adea997528def4e046aa6a3a16f240bccf2105368cd31aa3b6aa6f 2013-09-12 02:14:44 ....A 77783 Virusshare.00097/Worm.Win32.Mabezat.n-0d8465c8aedf9893f9b9324f1d26cdb17cde359bb8da1103b9fd06b4e02abd0d 2013-09-12 02:15:58 ....A 77783 Virusshare.00097/Worm.Win32.Mabezat.n-16eeebe1c388eb53315364c56be971d4a413584c00e97ec69054bf2ae9ff89c0 2013-09-12 03:19:50 ....A 77783 Virusshare.00097/Worm.Win32.Mabezat.n-29da617ed2166f264c7f086b5d8bb6643a2aa02c20d23207037e0a17055e6e09 2013-09-12 03:08:26 ....A 77783 Virusshare.00097/Worm.Win32.Mabezat.n-6daee1b06b75329a71f114c878cca3ad21432817ae2d089e90f2edbbd731be8e 2013-09-12 02:38:20 ....A 77783 Virusshare.00097/Worm.Win32.Mabezat.n-83741f01c306292e0eb39cdfbf7ac21540382c023ff16bc4eda6807096497dc4 2013-09-12 02:09:08 ....A 77783 Virusshare.00097/Worm.Win32.Mabezat.n-d76c7f7f7972026607da6805fa08cc5810dedd42ef20f44d6bdc4a598270a456 2013-09-12 01:44:54 ....A 77783 Virusshare.00097/Worm.Win32.Mabezat.n-e228ef56131986dae382cf21184617fa9043c73f463d4e373463dc8dd2e4bcc1 2013-09-12 02:20:38 ....A 77783 Virusshare.00097/Worm.Win32.Mabezat.n-e47f25d42bfa681ef1ab06beddc0b3cd00bfd164d6cde4cd0835553e90129290 2013-09-12 02:37:30 ....A 77783 Virusshare.00097/Worm.Win32.Mabezat.n-ea27403c8604086abf52e69c74f5bfbd0a3975eda6dc282d44e9bbd1ccdb8b59 2013-09-12 01:38:42 ....A 77783 Virusshare.00097/Worm.Win32.Mabezat.n-f000afabe7c613657b2149a87271c5fff7638f2365f2139d4fca0bd053507778 2013-09-12 03:27:04 ....A 77783 Virusshare.00097/Worm.Win32.Mabezat.n-f1db274af4e0d6b1f37280574c345fb519a47360ca5eec3888bfa49704c4e9f8 2013-09-12 03:17:56 ....A 77783 Virusshare.00097/Worm.Win32.Mabezat.n-fb9842144e4a72c79e6cff45c82e8937b6ed4d7c7dd3ecc8cf626cf3eae780f9 2013-09-12 02:32:44 ....A 7831 Virusshare.00097/Worm.Win32.Mefir.p-ad237ba92137ef569956b4d45cb8f9b58b52835972a6d161a177e664da5efa09 2013-09-12 03:07:36 ....A 2183 Virusshare.00097/Worm.Win32.Mefir.w-de185db7981d078e4e34a7c8a8fdc1ec514ee40cba9b503f06ce93e2aee916d1 2013-09-12 01:51:04 ....A 49495 Virusshare.00097/Worm.Win32.Mobler.j-6468a0ef286750fc7576d6b826d9b071c614d9d42d921458513958384e8b28a0 2013-09-12 03:06:14 ....A 49873 Virusshare.00097/Worm.Win32.Mobler.j-b228e989f46309d7d9433530611c1a9a8b42b6b8f40a39ffe85a5799271cff56 2013-09-12 02:57:54 ....A 462050 Virusshare.00097/Worm.Win32.Muha.a-d4dc18a41e745b6413dc414588964e24e9869d13d32870354f39276c782f1c33 2013-09-12 02:05:30 ....A 201736 Virusshare.00097/Worm.Win32.Ngrbot.ais-69334750ea52f37382224f862c26077e1565baa88b77247851aebbe3e8be5342 2013-09-12 01:47:04 ....A 170806 Virusshare.00097/Worm.Win32.Ngrbot.apry-ef0521b21cc50f6462846d1798e24efd2a1fd487b34d0fde6ff722d95d5d1990 2013-09-12 03:28:12 ....A 77824 Virusshare.00097/Worm.Win32.Ngrbot.aqcx-10c7e74df45e4e9b4cfc5def947022be3c2ee1ff10edc3c797fc946fa35a455f 2013-09-12 03:30:56 ....A 114688 Virusshare.00097/Worm.Win32.Ngrbot.aqcx-29cac7f688619ee51dbbb2596be55e53a0ab06a14b364692697a8f9da6ac6654 2013-09-12 02:49:14 ....A 77824 Virusshare.00097/Worm.Win32.Ngrbot.aqcx-302e0e95ce374258ab1fb42b15dcd779ff3a37b6beecb0de6cc00ec1f10688d6 2013-09-12 02:06:46 ....A 102400 Virusshare.00097/Worm.Win32.Ngrbot.aqhc-311301abcfd884cdfce9f847acadc00a6675eebbc7963d7312bcc32d53a4aa82 2013-09-12 02:22:56 ....A 192512 Virusshare.00097/Worm.Win32.Ngrbot.aqom-d4012e989ab97e4952ac008ac28009c6d87d2457db87c917e9858210bbe929fd 2013-09-12 03:14:02 ....A 142530 Virusshare.00097/Worm.Win32.Ngrbot.aqor-da47a9b8998c5985534f2fc1aed4cccf85f32972cfc815b64ddb1410cf525ab5 2013-09-12 03:12:34 ....A 152431 Virusshare.00097/Worm.Win32.Ngrbot.aqot-d3a4f2bd98a56f7c59b5176ac28c4b0279a16744b8c942dacca166470f03d7cc 2013-09-12 02:59:06 ....A 105380 Virusshare.00097/Worm.Win32.Ngrbot.aqov-fd35b434dbf673d07f6dc2fa3b9098d71e4c75fc1415d29500efd46b08c96ba5 2013-09-12 02:55:56 ....A 45156 Virusshare.00097/Worm.Win32.Ngrbot.aqtb-d8efb40674d59070cc353e59a2fea22ed4a0a23d32d4e0693f2a14b4b398b241 2013-09-12 03:14:56 ....A 1136640 Virusshare.00097/Worm.Win32.Ngrbot.aqtb-da81cdf7822d52cabe965c38fc1371773aef161ab8c4e1ba25f5890840c5f150 2013-09-12 02:51:28 ....A 147456 Virusshare.00097/Worm.Win32.Ngrbot.asrn-5015b335054dd022afb5bc534a92078b24fffdfbc06a2f50604d30c5230fc229 2013-09-12 02:18:20 ....A 320000 Virusshare.00097/Worm.Win32.Ngrbot.atac-e446856b03e1a9b0648f1b322521932e33df8edc38c289c3934d232c0966c1b9 2013-09-12 02:34:12 ....A 126976 Virusshare.00097/Worm.Win32.Ngrbot.auo-2377759f4e2eb3a05a37e2ec7430ddd20cd42646569b4da958393b07c98e103c 2013-09-12 02:11:38 ....A 203620 Virusshare.00097/Worm.Win32.Ngrbot.aw-d7c9d51f384b37be9e66b69e4bd4660e5b99d34ffaedd7ebc5fbc30f0a9a04ab 2013-09-12 02:38:40 ....A 889360 Virusshare.00097/Worm.Win32.Ngrbot.awah-b1ba1905d5e2cf7a480b5afb36b2eabd36da300765965c7a3f402612d511331a 2013-09-12 02:53:44 ....A 96256 Virusshare.00097/Worm.Win32.Ngrbot.beet-8674570647dbef6408cb515f6b028a2368bbefc9e4330a65af63f9e4e43d572a 2013-09-12 01:40:38 ....A 187859 Virusshare.00097/Worm.Win32.Ngrbot.blny-63c06343e106f652b01fbd0c9b9a1801f38b2d52fbc305dfb3395a3563510bcc 2013-09-12 02:51:04 ....A 139264 Virusshare.00097/Worm.Win32.Ngrbot.blz-e31f49bbf058b6fb067c98b02307506974915d2769ce400b99639fa1036940c1 2013-09-12 02:00:16 ....A 36951 Virusshare.00097/Worm.Win32.Ngrbot.bmbv-dd6d25b2871cfbaf117da09ee8e291ab85a7ae64c66416a1447190c84ed08a87 2013-09-12 02:09:16 ....A 505856 Virusshare.00097/Worm.Win32.Ngrbot.bmkt-9dc9013fe78c22fcd19f28b2511cfff899340fb7a9c927d405a7be49e276a881 2013-09-12 01:49:42 ....A 45978 Virusshare.00097/Worm.Win32.Ngrbot.bmlj-2b05f0bcee3ef771fa14f3206d4da167040050c95b25d8f2af532bdc30c4c763 2013-09-12 02:10:00 ....A 105316 Virusshare.00097/Worm.Win32.Ngrbot.bzm-2437b50777c1de8e89438b7eb12dfd799d8273384872cac78b7f0f7ff32ded61 2013-09-12 03:06:14 ....A 152826 Virusshare.00097/Worm.Win32.Ngrbot.bzm-8da17d6a21b6a84bbff2b07705ddf9bcc4de88eab6d825bbf6d098cef54e555a 2013-09-12 01:46:12 ....A 201621 Virusshare.00097/Worm.Win32.Ngrbot.bzm-d941649abd9df2d0401c628399ce54851ab35f027865ff7dfb4a8419758fb95d 2013-09-12 03:19:38 ....A 76800 Virusshare.00097/Worm.Win32.Ngrbot.bzm-e5e88e6595e2256980d24315901d08db20b5072cdea22cf81130a0dae6379115 2013-09-12 02:59:58 ....A 187564 Virusshare.00097/Worm.Win32.Ngrbot.bzm-e85e7f1de8342ece99d0442ac6ed2a083ed0bd1ff76e12416c3bea52ce2b5943 2013-09-12 03:16:00 ....A 169472 Virusshare.00097/Worm.Win32.Ngrbot.dgu-2ead2734a00971a0532c0cc18bab779f44554cdbb640bcac2197f74409179b7f 2013-09-12 02:31:34 ....A 89600 Virusshare.00097/Worm.Win32.Ngrbot.dhd-d45a1762e1b5635b803787ff8856c50dd684a518b0f9b6478040873cffc9884b 2013-09-12 01:46:50 ....A 111104 Virusshare.00097/Worm.Win32.Ngrbot.dhx-6ad924fc296585ca2ae8f407dfc23fba10d2232339515f471de08ff332e99812 2013-09-12 01:45:24 ....A 136704 Virusshare.00097/Worm.Win32.Ngrbot.dls-47f8e4bf7119c666ebfecedbc17ef19ec845fbd4a9a065197af0843b77178869 2013-09-12 02:27:46 ....A 110080 Virusshare.00097/Worm.Win32.Ngrbot.fcz-ac8a90704664e31aef1c163c8d52034c54c1fe67c263534fde7cab26dd14e0f2 2013-09-12 03:01:48 ....A 53248 Virusshare.00097/Worm.Win32.Ngrbot.gg-81f336209ed0d3a86bb7915b8f2fddc9faa1f77fd25cc9e74afe4b1f430ed3e7 2013-09-12 03:04:08 ....A 172170 Virusshare.00097/Worm.Win32.Ngrbot.go-6789cb4d2ba8e591a4c20373b95da657d3eb46a98fc3d8e75ca8290416737ff1 2013-09-12 03:04:58 ....A 104586 Virusshare.00097/Worm.Win32.Ngrbot.go-7f3a4eebf1a27ba191271f86c34b4c06c77eacdaf53de29e26853af14e73c2f3 2013-09-12 03:28:40 ....A 81494 Virusshare.00097/Worm.Win32.Ngrbot.grf-6a63e6fbe48b8fb13e244c46bdd1b16a352d60cb09d75203e81ed199dbda7203 2013-09-12 02:24:38 ....A 90112 Virusshare.00097/Worm.Win32.Ngrbot.grq-d32b2906df74b71053727fdfbf4a8f9306cc343714745938d2d4bcff4f6c9343 2013-09-12 03:28:22 ....A 90112 Virusshare.00097/Worm.Win32.Ngrbot.grq-dcb1584cc6ac86c1a4d57fa4f63e706b002aee2fb7ef5576dbddc6875732aa74 2013-09-12 02:16:16 ....A 200592 Virusshare.00097/Worm.Win32.Ngrbot.gym-d9c5136c8e19461e28952ece3f1da14a97d031093a09b57afee156c588e34719 2013-09-12 01:59:38 ....A 172032 Virusshare.00097/Worm.Win32.Ngrbot.hdy-525c91a1d3f3c89fa1a36bd046a9344128d9575bf18a9a2ceca841e33d332a2c 2013-09-12 02:09:40 ....A 62288 Virusshare.00097/Worm.Win32.Ngrbot.hdy-d3d5b3334ca6e6b850180d4887af5d4357de5addb65f24fce112a65f0dcf70d7 2013-09-12 02:20:50 ....A 235112 Virusshare.00097/Worm.Win32.Ngrbot.hel-25b3708f006ab0c54ed63fafa106b0d393d9e803d1dc566560047171cf58158b 2013-09-12 02:30:10 ....A 35687 Virusshare.00097/Worm.Win32.Ngrbot.hel-ec466ba9c2a3e86f04ff0cae877c7b55e0d03d1b0c9f175b4825c93e6d88b41f 2013-09-12 01:41:40 ....A 134087 Virusshare.00097/Worm.Win32.Ngrbot.hkl-e1410fe14fcc1ff24cdcaef7eba92cb655e6e4c85d28e0ffb21feb45af9388f6 2013-09-12 03:18:34 ....A 133847 Virusshare.00097/Worm.Win32.Ngrbot.ihk-4223696b63a9fb02a6721fc42dd793750f2af60a9d8233ab24cad3095b02fc79 2013-09-12 01:45:24 ....A 1986066 Virusshare.00097/Worm.Win32.Ngrbot.iqf-b6609e3f5052b3e016ea08280addc95139f7031c313e510f417ef017b5f61064 2013-09-12 01:40:04 ....A 148480 Virusshare.00097/Worm.Win32.Ngrbot.jy-dda68b0808de97d10695af490e68433585fe635f5b7f58935afedec5c7e85c64 2013-09-12 02:43:38 ....A 213504 Virusshare.00097/Worm.Win32.Ngrbot.kie-da39ed0537f7ab6ab86e7146b8b2f38cd06453d11cf675c74e1fa68581291886 2013-09-12 02:25:02 ....A 33293 Virusshare.00097/Worm.Win32.Ngrbot.kie-fb8ec89957c1b957b17253df3ddcfdbdd0dd3952bbbb9bc8730aba83e883895e 2013-09-12 01:45:26 ....A 163328 Virusshare.00097/Worm.Win32.Ngrbot.klj-8cad2b95fb3fd17173c00c0e530cb15c1e1a8399f27eb54b4983106486d2c8a1 2013-09-12 03:15:46 ....A 32768 Virusshare.00097/Worm.Win32.Ngrbot.kpb-d68b5fbead9f7defd278e474fef8e667d7a6193d6d2ee4a0bfaf26db50b532e0 2013-09-12 02:17:42 ....A 67584 Virusshare.00097/Worm.Win32.Ngrbot.kpb-dd207463881acb5898a07587b5dcf4161427ed075932f6ab7a98a90b73fdc01b 2013-09-12 01:46:12 ....A 28616 Virusshare.00097/Worm.Win32.Ngrbot.kpb-e44a1a5ab8b2d57569501a93f55e40551890dae38086c0a7bffec5a8f39ee980 2013-09-12 02:48:08 ....A 77824 Virusshare.00097/Worm.Win32.Ngrbot.lnu-a5936c77dfcbeb8e3de5b81e6cd7f864134329b14f720aae4dc56ba92654faf7 2013-09-12 02:04:40 ....A 39424 Virusshare.00097/Worm.Win32.Ngrbot.lof-ed936ec98727aa3850518bbcd01cdbfdeb1fd82be52c8e7d795e3b94d8eba98f 2013-09-12 03:27:50 ....A 290816 Virusshare.00097/Worm.Win32.Ngrbot.lpf-e7601d46c89c2b413d273a4557fa47d5d7328e03353b00b9b095727a52f6c4a8 2013-09-12 01:57:02 ....A 161808 Virusshare.00097/Worm.Win32.Ngrbot.lrf-d8c72e2d87435685f4af1d0a369c2900ebeabd285b51b968d4c9f9cde4b164d4 2013-09-12 02:27:26 ....A 121548 Virusshare.00097/Worm.Win32.Ngrbot.lrf-da8b5c9d6865f4d3c88f4163c3411c905353a8352bb8e769dabf4ab84be63b77 2013-09-12 02:31:38 ....A 966656 Virusshare.00097/Worm.Win32.Ngrbot.mbn-ea82c9bbd1dbc466d579ffe4be5bce44060cda8ce4616e3ee9e06f32daf9a660 2013-09-12 03:13:32 ....A 95430 Virusshare.00097/Worm.Win32.Ngrbot.mt-3821a453f78e0bd8505b566c2703ad42990c13576fbcdf260c39bf258c9620d6 2013-09-12 02:13:08 ....A 172032 Virusshare.00097/Worm.Win32.Ngrbot.tkj-2cbb257a93fd6812cdc014dcc3fb055793b94dabfc14ab98d1c8054beb5ea8c6 2013-09-12 02:07:08 ....A 62797 Virusshare.00097/Worm.Win32.Ngrbot.vmx-92b6c18bf08493bf5da11153dda565673c7582a224c00f7deeb73eb463c167a5 2013-09-12 01:50:20 ....A 85264 Virusshare.00097/Worm.Win32.Ngrbot.vzr-b4f65960c27270e6db0e28827c881f9a9d23b162bb04b6468e03307b4e8673ba 2013-09-12 02:22:08 ....A 78848 Virusshare.00097/Worm.Win32.Otwycal.bt-d011890cff0a10f48e3c1056c30a1204e9ed664dba12c69f6c5865878ca2722c 2013-09-12 02:00:40 ....A 997376 Virusshare.00097/Worm.Win32.Otwycal.g-654fe4edfecc234af37f5903160ff227aeedf1e97d41f107fdeae1ed197c93ba 2013-09-12 01:44:56 ....A 38145 Virusshare.00097/Worm.Win32.Otwycal.g-bee99bfe711f018fb822111be455add5b7cd567be394d4e3b77280b2d464d3f3 2013-09-12 03:24:28 ....A 13126 Virusshare.00097/Worm.Win32.Otwycal.q-f8ca148ff1aa5aef03a1926c9a9abc079384c1bb8b62309d8a89dc9fde8751fa 2013-09-12 03:01:18 ....A 237568 Virusshare.00097/Worm.Win32.Passma-46ac5bf9e4ab5fd049583bc1cadfe544b1d2c95e8b15bf934a6b231954b3acc4 2013-09-12 03:31:50 ....A 218624 Virusshare.00097/Worm.Win32.Passma-7de96427e2dbf4923920ff89bf840a4c3010f1dea8ab314a4c4b6e37e0123aca 2013-09-12 01:47:44 ....A 32256 Virusshare.00097/Worm.Win32.Passma-ed5db018015e976914c7e71e7cb87f6859e2110abe77cf53ff9e2321dca4c3d2 2013-09-12 03:06:54 ....A 131072 Virusshare.00097/Worm.Win32.Pinit.gen-d77ca12e32dab54d201175d08d90242c31c4116ef5ad0501c03ad731a5c3b257 2013-09-12 03:28:18 ....A 360448 Virusshare.00097/Worm.Win32.QQPass.cg-d92b3f62726971e889a9bc0b87df233402d154e7e191561c6bd122bb084538f5 2013-09-12 02:51:50 ....A 241664 Virusshare.00097/Worm.Win32.Qvod.a-2fbe12018f8f789274876a23efbc8d3208fb3bf4f8401d7fcc4cd75b7ea459e7 2013-09-12 03:16:50 ....A 294912 Virusshare.00097/Worm.Win32.Qvod.a-7d0a129bc96b9608fbc3a68b6b034fb4f03e0ca2f1d68dfc3d1cca57c7e5894b 2013-09-12 02:04:52 ....A 150528 Virusshare.00097/Worm.Win32.Qvod.akm-74cc91e8c0fbe41637ae3e74f1afbc9a191c301e8fbbbd4982a12afe6a9437f9 2013-09-12 03:23:02 ....A 172612 Virusshare.00097/Worm.Win32.Qvod.akm-dd955cc46b2272b7920721ff44d430ffb2c33dfd3da780f2d0c8a5b6002af590 2013-09-12 02:08:40 ....A 152132 Virusshare.00097/Worm.Win32.Qvod.akm-e45459f37d1526f75203cf4d23a7890f2e1e1a647a0102bfb1f7da3874847f8a 2013-09-12 02:56:28 ....A 94208 Virusshare.00097/Worm.Win32.Qvod.akm-e8f8fe87f81b75b0a786e1841a75a031e26a2741823736b217073f4ef67895e8 2013-09-12 02:39:08 ....A 98304 Virusshare.00097/Worm.Win32.Qvod.akm-ebd621d56040f3a509f770d237560bf504f058caa9975fe7be20b431a5f0c5b6 2013-09-12 02:47:32 ....A 90112 Virusshare.00097/Worm.Win32.Qvod.akr-38ed0ca671ad4227811dbe1146b67e57c3bef98231f936e1fb42bbddb4354c23 2013-09-12 02:16:34 ....A 544768 Virusshare.00097/Worm.Win32.Qvod.aly-6475b24bdca3d00475bc6dddc32192ad707fc98275391bcb0df19d80825557d0 2013-09-12 02:22:02 ....A 150528 Virusshare.00097/Worm.Win32.Qvod.aly-664e1f67afa77491f4c17d2c9284224ad22d29f004e806c8b9d13e30eca57724 2013-09-12 03:14:56 ....A 98673 Virusshare.00097/Worm.Win32.Qvod.aly-810e20320caf25143ffa414c49520d86417f23f7b0c5ab99e51b5bf5127df953 2013-09-12 03:20:12 ....A 158720 Virusshare.00097/Worm.Win32.Qvod.aly-84cb9b6ec88794028794461283af315336cd232479bf1860e9a8c5aa3187367f 2013-09-12 03:16:18 ....A 150528 Virusshare.00097/Worm.Win32.Qvod.aly-8818bfa564453678720613a9a0005cb1446c005a8d5838ba7c91ce47b43a1581 2013-09-12 02:59:40 ....A 150528 Virusshare.00097/Worm.Win32.Qvod.aly-944b04794215aba1346f147b56016fabd52621954f5dcd2039f3eb91f04eaa19 2013-09-12 03:28:12 ....A 107581 Virusshare.00097/Worm.Win32.Qvod.aws-eda919369ec26fd099e4b63afe382d405b883503309b4d66dc5e49732e4d4395 2013-09-12 01:38:52 ....A 254464 Virusshare.00097/Worm.Win32.Qvod.cpu-3dc826df3f05ee01ab3f2f74cb41768c1ee61167dc1709b36a9c4f15069596b8 2013-09-12 02:22:50 ....A 132879 Virusshare.00097/Worm.Win32.Qvod.gj-1c379f22fcc11e4fe478240f61ea39cc50c6b4171b85d5a2b8517dc98543687a 2013-09-12 02:45:16 ....A 103833 Virusshare.00097/Worm.Win32.Qvod.pkd-d7166353a9e5704286bc18113b513a7bf492972e5d2237498bc714ac34cdff0f 2013-09-12 02:26:36 ....A 104448 Virusshare.00097/Worm.Win32.Qvod.pkd-dc156f36dfa5f5f6cb90b1694bb7bf01ea88bf03c978ec2daafc4e1ce0dc34fc 2013-09-12 02:27:40 ....A 103167 Virusshare.00097/Worm.Win32.Qvod.pkd-ec0cf3ca38f36ccc752f05bf235fbf70a51c916d35ec31da68a2e733b9b54306 2013-09-12 02:42:06 ....A 90925 Virusshare.00097/Worm.Win32.Qvod.pkw-fe525d1f3897715e5323a34d42dad4896815d9c74e0e76627b76682140f9cc6d 2013-09-12 01:48:14 ....A 150528 Virusshare.00097/Worm.Win32.Qvod.pla-dc06a8ced4cac00547bf9d217c063ab1bbd1805d84803ccc55adb827fcd4b941 2013-09-12 03:04:36 ....A 136349 Virusshare.00097/Worm.Win32.Qvod.po-e1a0e4e3a72ce84035d77395d39cc6d9c253f01720aba32e03239eb507078466 2013-09-12 02:26:16 ....A 82670 Virusshare.00097/Worm.Win32.Qvod.vm-fb201c212b2e6fcea3fc3fdb98f9f25dc7e96ea6dde05c9935af5d536118d10a 2013-09-12 02:42:22 ....A 3511570 Virusshare.00097/Worm.Win32.RJump.b-ea2d74e013dc170f8621d8826217f36b204a0c9458ef833a2676ee6a55c661af 2013-09-12 02:21:14 ....A 3514830 Virusshare.00097/Worm.Win32.RJump.c-87cfee8b88ef97384a00fb3a20676ac6d6794da610b7ce28e67963c6f7b8e1f3 2013-09-12 02:33:22 ....A 12647 Virusshare.00097/Worm.Win32.Ragod.qfg-5778b0144ca5026fef7a940d847579a8da7f745f4749cc456c7f8c70176902f7 2013-09-12 02:54:16 ....A 487424 Virusshare.00097/Worm.Win32.Ragod.qgw-4f7aaaba463b3b6d7797d153d737b0439a06d403a38e1946b93895e6889a3e02 2013-09-12 01:56:10 ....A 96768 Virusshare.00097/Worm.Win32.Rayon.ag-3a6f440fe10befdc69d9337903bde1a4a198dd751429f0f41e9e7ef46c40020c 2013-09-12 02:26:10 ....A 330760 Virusshare.00097/Worm.Win32.Recyl.fi-dc182447646a01d77b1d43f30004f99e6418f49558bb4f5aeac2ac54bb18c104 2013-09-12 02:59:44 ....A 1523712 Virusshare.00097/Worm.Win32.Rokut.pvj-4048e8a52dfff5c8077ba3bdd51a31a92509474d11efb9f6c02b635191b98225 2013-09-12 02:18:24 ....A 36595 Virusshare.00097/Worm.Win32.Runfer.wjp-d5ae5d2ef1856af16c4e8c13dabc5291fff3e81808d994f545d65aa6a57c3c31 2013-09-12 02:22:38 ....A 430080 Virusshare.00097/Worm.Win32.Shakblades.qmn-1eb0d63d0f3e58b2fe8146a17fa8f2f2dab62ae423e967a81fc8e05e1c5bb493 2013-09-12 02:45:08 ....A 166400 Virusshare.00097/Worm.Win32.Shakblades.qmn-5d62b779de778e8234b9dec1d74e90a75036a1dc0aba573796a515e98bf0eda1 2013-09-12 02:57:52 ....A 166400 Virusshare.00097/Worm.Win32.Shakblades.qmq-369f2c1fbb94761e829d0c98573a4677a6691d783723552cc81baaeb079b12ee 2013-09-12 03:27:34 ....A 183112 Virusshare.00097/Worm.Win32.Shakblades.qmq-c049528d00146c7401f6823a1a4d549c409e2e252d75b9a177b4984e6a212054 2013-09-12 02:32:32 ....A 430080 Virusshare.00097/Worm.Win32.Shakblades.qmq-cf11b0d9f90ede950e546726b9c2f346dbb797e97a320f359ad88440b5423cf7 2013-09-12 01:52:16 ....A 178963 Virusshare.00097/Worm.Win32.Shakblades.qmq-d753dfc1d0fd08ccac0614a0f7e89346c661281a5a96358459dd2e454286bc89 2013-09-12 01:56:54 ....A 461824 Virusshare.00097/Worm.Win32.Shakblades.qmq-d886e9ecccbaaf74fe0ec3f60d6bcc7ef27594a584c8c7f619b4ff36a082de81 2013-09-12 03:21:40 ....A 48180 Virusshare.00097/Worm.Win32.Shakblades.qmq-df568fb64d93d567a3122ea1c964e9a8eae983ddd46fce492439fd7602bf3663 2013-09-12 02:54:00 ....A 166400 Virusshare.00097/Worm.Win32.Shakblades.qmq-e5bc9890ab3fdac7af6988dfd512738ca48751e4676297844781fda0ea031819 2013-09-12 02:23:46 ....A 166400 Virusshare.00097/Worm.Win32.Shakblades.qmq-f710c1f679633bd1aebd1175d217667c995bec58447b24140662376d2c319e00 2013-09-12 01:57:36 ....A 430080 Virusshare.00097/Worm.Win32.Shakblades.qmq-f74522d8d684b9edef8e281e34d8bd5464ce08da00080a711d978aecd6bdb261 2013-09-12 02:07:46 ....A 327680 Virusshare.00097/Worm.Win32.Shakblades.rhr-daeeba896eb6218621b0bf16ea04622013bc653eecd11d98675ee1521536b3b2 2013-09-12 03:11:04 ....A 430080 Virusshare.00097/Worm.Win32.Shakblades.wjm-5e4207e3e43d9e4acd1db3fa897d6c2272a92e4c2b1bfbbba71e16b07736008f 2013-09-12 01:46:14 ....A 166400 Virusshare.00097/Worm.Win32.Shakblades.wjm-8f31a5c9ce6851c00eb22c99df848efb121b1484d985d2dc6b967653fbec06d4 2013-09-12 03:25:00 ....A 354304 Virusshare.00097/Worm.Win32.Shakblades.wlx-c5cb45d72d17b1444758ed2c386a729755fdcaeed4fdfd92388853fa97411540 2013-09-12 03:21:02 ....A 946176 Virusshare.00097/Worm.Win32.Shakblades.yo-1d530b67503f3e6ced4937366d19dc3e9fc67e9fa8c9e3f17e8fce331cb3791a 2013-09-12 03:20:28 ....A 232448 Virusshare.00097/Worm.Win32.Skor.bejn-320388a047f28313c3643a9647d7c3b22c3a95d17c24d7d2ad92b68cb19a03c7 2013-09-12 02:03:24 ....A 80384 Virusshare.00097/Worm.Win32.Skor.beku-219e3ad381375ba16b8e7b7f3777e942f0a7c644ef6e82a3307ce8efe159e400 2013-09-12 02:54:26 ....A 80384 Virusshare.00097/Worm.Win32.Skor.beku-5bf510de17ef13ccdf4c7e4fdb28c30a33fdcb0be741082ac870a5f9b4ac2214 2013-09-12 03:19:06 ....A 80384 Virusshare.00097/Worm.Win32.Skor.beku-dcf4bd32508d577623142f6c4fd6c7b0a53519565d1507e314ab4d93b4441d12 2013-09-12 02:21:50 ....A 80384 Virusshare.00097/Worm.Win32.Skor.beku-e9e648e97e98e75a4a361ed9c9a27cdea9f1a81d48088c96ba3b7fb4467c8632 2013-09-12 01:48:38 ....A 150528 Virusshare.00097/Worm.Win32.Skor.belv-73b8a5e5f0014d45745c5f0154b23df1aefaedc0c44d1b0f5ee5bf8263f9cb42 2013-09-12 02:17:16 ....A 150528 Virusshare.00097/Worm.Win32.Skor.belv-e07ddb5a7bc08976ae21f6fb4fdf4079164f21769393fa320436a1f39e8417cf 2013-09-12 03:22:30 ....A 150528 Virusshare.00097/Worm.Win32.Skor.belv-e832c5cca5ef65a0887c6d650076d40e3a93d6dd927fc7d3bfda49b641ed0762 2013-09-12 03:31:24 ....A 138752 Virusshare.00097/Worm.Win32.Skor.berd-f71bac6e687a2386f7b94189baf67d3677ad2b0d14594ebda44b316ab295eb05 2013-09-12 02:08:50 ....A 149504 Virusshare.00097/Worm.Win32.Skor.beru-d6aa16677c199e1b40e27f232a5baf62a169fd439c71e7a840b3091515bac086 2013-09-12 02:44:24 ....A 79872 Virusshare.00097/Worm.Win32.Skor.best-9e054c78a090e1ab97c867e3e42881dbebbfd6c4fe18dac1df7f57a4e9974d95 2013-09-12 02:24:06 ....A 149504 Virusshare.00097/Worm.Win32.Skor.betx-70e347df36f910a946196823ed7649f493877ecb7d24b55fb54abfc441e12e61 2013-09-12 01:57:48 ....A 149504 Virusshare.00097/Worm.Win32.Skor.betx-9710d46f4bb6a3d5e9cd650ab3b90f54e78c3978602925a5429e95d05ad36d13 2013-09-12 02:14:42 ....A 124416 Virusshare.00097/Worm.Win32.Skor.beum-449eadd4c2172e28bebc2ca5f21ee4dcdf9380347cd313f252ed2190e8a621af 2013-09-12 02:16:40 ....A 66560 Virusshare.00097/Worm.Win32.Skor.beum-6db5d8fe961cf2412d32ba41657ab8440e9c4c8d8840c25f73593438a3345dc4 2013-09-12 02:59:08 ....A 66560 Virusshare.00097/Worm.Win32.Skor.beum-776ebc93f8a65ab23d7d054f658a9608c763213c784d335878669c395e7dbe34 2013-09-12 02:18:14 ....A 66560 Virusshare.00097/Worm.Win32.Skor.beum-9f492eca28d3a5ef0a7db318bb5360d25f5f765594bd0a3a964492719ededff3 2013-09-12 03:04:28 ....A 66560 Virusshare.00097/Worm.Win32.Skor.beum-fc3b239197ffc03289ed20c7b5861fc45657f7118d95415a630f020a7dc6b6d6 2013-09-12 02:29:26 ....A 137728 Virusshare.00097/Worm.Win32.Skor.beup-2bf377e40e1591f46952f7c7e47c3289170aa5c28d562ca87e295948b5174c85 2013-09-12 01:45:30 ....A 137728 Virusshare.00097/Worm.Win32.Skor.beup-5958681e308ea78e956c91a8335cdcb55881f28626b7265d931b3246783d4e0f 2013-09-12 01:46:08 ....A 137728 Virusshare.00097/Worm.Win32.Skor.beup-60689b088c8e2d8e26857316b282744b150729d884f9afb53491c40c82baa69d 2013-09-12 03:13:48 ....A 137728 Virusshare.00097/Worm.Win32.Skor.beup-740d82397fd6fab60d655ec81a7d4f67feaec5d4eb58667c4cafdee294bebbed 2013-09-12 02:47:08 ....A 137728 Virusshare.00097/Worm.Win32.Skor.bevl-43cac46791f08b193ee7ce1820f1a48c7bb89e0c8e9970f39366c5564b52c90d 2013-09-12 01:49:50 ....A 137728 Virusshare.00097/Worm.Win32.Skor.bevl-4a0d317dbf730bd0392fda197fc0eec318fee30c1862d94cd3664810e8d6ca61 2013-09-12 02:26:02 ....A 137728 Virusshare.00097/Worm.Win32.Skor.bevl-6a48fa9f498afd419476e512fc7e46106484556be0c267c8c47339784021a9d8 2013-09-12 02:40:32 ....A 137728 Virusshare.00097/Worm.Win32.Skor.bevl-7638f927a5cb9422b3526794034f36046498b002937b95a2409aa7d68735c47c 2013-09-12 02:20:28 ....A 137728 Virusshare.00097/Worm.Win32.Skor.bevl-d1a0276ef05f0de41411ddc5c42f8d3471a7fe0ac91c1ff362b2587a421ed8fa 2013-09-12 03:09:46 ....A 137728 Virusshare.00097/Worm.Win32.Skor.bevl-e7cc1c6cf17b778dae23a60aaf9621bbaa8755b9d0d05239a563acc6e304867f 2013-09-12 02:27:06 ....A 137728 Virusshare.00097/Worm.Win32.Skor.bevl-f9897299d7aa9c1c1c28ede9919e987c9e5c345e91eeafa5772a25f82142c7c1 2013-09-12 02:04:54 ....A 174080 Virusshare.00097/Worm.Win32.Skor.bewp-fc6d4144c949eec1277ca877b9cd5fa93e19938872050a74bdb1c3c6c495af83 2013-09-12 03:28:20 ....A 141312 Virusshare.00097/Worm.Win32.Skor.beww-d2ea7371643433a23a7768bf4c9134e3d2fb78b5a9829d8a10b700ad1c0d893d 2013-09-12 03:15:48 ....A 150016 Virusshare.00097/Worm.Win32.Skor.bezp-1f971a488b1b38c333bf97e5526664b763272d563417a2e4ba2c7eda1e88aeb6 2013-09-12 03:24:44 ....A 150016 Virusshare.00097/Worm.Win32.Skor.bfcj-807c4d9d561633a778f89c00bc802d954d965bd2a991893b14b90bdc5360ff13 2013-09-12 01:42:44 ....A 137216 Virusshare.00097/Worm.Win32.Skor.bftp-62e094e7b61da815be00b2e8929ed9b57a852b94f70e9e0554076a2a9b063d91 2013-09-12 03:08:06 ....A 137216 Virusshare.00097/Worm.Win32.Skor.bftp-6e70d10ec63d743bf7bb4c0af4e6908f6c33e6df3eae38ce91deeb7c547847b7 2013-09-12 02:06:14 ....A 137216 Virusshare.00097/Worm.Win32.Skor.bftp-df0d3243daf62bd9850b6474e3f5ed49447d8d10be3c6975203ab2a7c1ac96f9 2013-09-12 02:22:34 ....A 137216 Virusshare.00097/Worm.Win32.Skor.bftp-e0145770c511ef828b7e7053efb614c36a7693fa5c34e200fdbced1a5d3ca163 2013-09-12 01:59:50 ....A 137216 Virusshare.00097/Worm.Win32.Skor.bggh-2c9ed9558c1f98e0309e12bb204ddf89175511a802a63e839d36274ecc29776f 2013-09-12 01:56:42 ....A 236032 Virusshare.00097/Worm.Win32.Skor.bggh-3323fceec01f49161e2b0345b2a1942978bbe189d58c8af82b42873a38891bc1 2013-09-12 02:22:00 ....A 137216 Virusshare.00097/Worm.Win32.Skor.bggh-7bc6eb3c8a7163a99e71a7da475d44b0fdb7c7fb05b9c980eac77abd76d1e8a6 2013-09-12 02:18:50 ....A 141824 Virusshare.00097/Worm.Win32.Skor.bgij-633b6cca30aa912f7e31dad6ae22b7b8421f5e31ebaa43814d45058c1d3436bd 2013-09-12 03:20:06 ....A 236544 Virusshare.00097/Worm.Win32.Skor.bgij-6cea93519b6828489f5d1af2c405c4a8cf1604bec82258c8d8d538a8d04ae287 2013-09-12 02:02:36 ....A 309022 Virusshare.00097/Worm.Win32.Skor.evx-13886531b2d5349cf3176ac7be0ad6fd7e3ca37fc5624f45aaf4cd95b77e95d7 2013-09-12 03:30:12 ....A 22486596 Virusshare.00097/Worm.Win32.Skor.evx-24ff0176be7874cf1aa7286660e8f7297bec83c2db5926084304c9a27a4172b0 2013-09-12 02:50:00 ....A 53674 Virusshare.00097/Worm.Win32.Skor.evx-2b51180136818ddc359a6ce3b0266862d793330113a2580c082da4421b783287 2013-09-12 03:14:16 ....A 194244 Virusshare.00097/Worm.Win32.Skor.evx-8c208ba891b1723043de1a711145bfe720a7d300cbe7e96b9c05b84a777885c3 2013-09-12 03:28:44 ....A 199086 Virusshare.00097/Worm.Win32.Skor.evx-cb22e644be7d37bf47460b56622f297062375afefec15cf34156c41f2c558816 2013-09-12 02:25:54 ....A 219136 Virusshare.00097/Worm.Win32.Skor.ewc-75c49a9e953469cf845c48dd7724af2a8ee2111dd7dd58bdcbc10ce9d601ce87 2013-09-12 02:13:22 ....A 40448 Virusshare.00097/Worm.Win32.Small.d-e0aabceb0c2857e06a45470dd072ed91840065624459dcc75b85d3ad739479da 2013-09-12 01:53:32 ....A 24576 Virusshare.00097/Worm.Win32.Small.i-9fb86bf89623297617069dece4ae6934e2adb180678d89049959e2c6823eb1a2 2013-09-12 02:38:16 ....A 8570734 Virusshare.00097/Worm.Win32.Socks.anm-9048906bb9cfc68493812c5835c738833d0d8a191435cd1620c9f4cbe8c6886a 2013-09-12 03:03:52 ....A 10362433 Virusshare.00097/Worm.Win32.Socks.anm-bf6ada2b493790be1cde347b78152840066fb7d38afbc4b39f2383db69421a1a 2013-09-12 02:22:24 ....A 8793320 Virusshare.00097/Worm.Win32.Socks.anm-d997eed3a9afd89e7acbbfd70a52d22ae3c290644eb8f024378f0e89c1568af2 2013-09-12 03:27:26 ....A 7245717 Virusshare.00097/Worm.Win32.Socks.anm-dc504a636eab215bac10d2bbd56040f0d8196896a080464802e4e59772128742 2013-09-12 03:14:14 ....A 9334579 Virusshare.00097/Worm.Win32.Socks.anm-df23585758188ff56e7db7e358960b205cda53cd5dbbbded479bf744c20fea81 2013-09-12 02:13:24 ....A 8010795 Virusshare.00097/Worm.Win32.Socks.anm-e63774cfeb4347af084d2bfd59d1a43199d37fc16faad570addca2b43f7893ae 2013-09-12 03:11:58 ....A 4922630 Virusshare.00097/Worm.Win32.Socks.anm-e84d86c65416691b2be770f8a502780213da58b45dfe9abda9b6f555a7e2ea4b 2013-09-12 02:46:22 ....A 6405591 Virusshare.00097/Worm.Win32.Socks.anm-e9595baf9ca3461bf0dc987d2606af45d6bffc5c72fe12a9169a2132a9fd63c3 2013-09-12 01:59:24 ....A 9649431 Virusshare.00097/Worm.Win32.Socks.anm-efc35391813cfe1dfb6bb244d7ec43009fc72d9ff0ca3863b3ce358a8baf2281 2013-09-12 01:42:20 ....A 8513271 Virusshare.00097/Worm.Win32.Socks.anm-f75c19272210023419b9fa7df7fefd821b7f8803eb8cb924eb2340c158be8165 2013-09-12 02:59:34 ....A 49460 Virusshare.00097/Worm.Win32.Socks.au-f6b27f1bfa088531fd9227caf6cd3d64e0c70ac82718940870037b2067f179c0 2013-09-12 03:22:38 ....A 778844 Virusshare.00097/Worm.Win32.Socks.ey-8a0e37c3a996de2b3bdea8e19f18a8359e365d37e4cbd52dbbbb22c261dcd26d 2013-09-12 02:25:50 ....A 759966 Virusshare.00097/Worm.Win32.Socks.ey-8b1e68215088ee541bf1be74d7b11c2e1cc17472b72aa5a7bdbaaabcee861d61 2013-09-12 02:35:08 ....A 179836 Virusshare.00097/Worm.Win32.Socks.hr-d5d4f188ba08f0abfc53854e9cf4e9cf945b5f8b52160536139f54fe9125c6b0 2013-09-12 02:28:14 ....A 126167 Virusshare.00097/Worm.Win32.Socks.hr-f54deb754c393805959b98cf511b9dfe5c35dba9f421a8e94137f84ef61762cc 2013-09-12 03:10:52 ....A 282558 Virusshare.00097/Worm.Win32.Socks.pfi-4d69b031e182acf4b1f8c0af7186a9190ba84e1c25ac18779d44dbc415abd2a5 2013-09-12 03:25:28 ....A 5999224 Virusshare.00097/Worm.Win32.Socks.pgf-0bb127326639918a2d92268b478344b9ed8600259a89711ef15de150020145dd 2013-09-12 02:35:00 ....A 7494995 Virusshare.00097/Worm.Win32.Socks.pgf-2636a6bd11fc36d3e6f8f0fcd2854f62c21fd11b4d2328d60b47814984d0e07a 2013-09-12 03:01:26 ....A 1481368 Virusshare.00097/Worm.Win32.Socks.pgf-2a43389b09d919aeba092a3c8f1c30c4922c77d4454ec1b06e6279df23cf7d4b 2013-09-12 02:33:02 ....A 250361 Virusshare.00097/Worm.Win32.Socks.pgf-3fffcedde3488f58bff6c2f83ded10c9dae20bb4a74d1f826a0b47625508c602 2013-09-12 02:47:04 ....A 303789 Virusshare.00097/Worm.Win32.Socks.pgf-4ca6eb3daafae88f8e47bf27915f855abf7ff593bd3ac84cc2f17a0da4007658 2013-09-12 03:29:44 ....A 503297 Virusshare.00097/Worm.Win32.Socks.pgf-5b0d55533ae2a6d03c2039d6f312c800e4f640ee27e7e9b024f20d5f8101306c 2013-09-12 01:49:16 ....A 195846 Virusshare.00097/Worm.Win32.Socks.pgf-5cd358756c26dcb3a445022874e4869908a38b0f913408731b70e5f53a328d90 2013-09-12 02:30:48 ....A 8546180 Virusshare.00097/Worm.Win32.Socks.pgf-bc5cb589708257046f5bd66547f521b357a46fbf8a28d712b4e3031081ec8bd7 2013-09-12 03:27:28 ....A 4171 Virusshare.00097/Worm.Win32.Stuxnet.a-e1ee82edcc03ddedb76ace404b3dcfba57d7105750b30edfdb463a9e3a6f66a3 2013-09-12 03:07:12 ....A 323848 Virusshare.00097/Worm.Win32.Stuxnet.a.Crypt-e2a0ce64b4648f8e1f966e40c76d8b633eae01a9a87279fa8ed88ff19fe4aaf7 2013-09-12 02:40:18 ....A 30601 Virusshare.00097/Worm.Win32.Stuxnet.b-4bbb79f5f2b9d028fe52e186ff91b7645d2a3ba63cd1db013589c6fd3060e130 2013-09-12 02:48:26 ....A 59761 Virusshare.00097/Worm.Win32.Trafaret.a-e339e8f75eacbab4cbbfd75f7fdf5f720d566ad2a056538493d49c78e6756b5c 2013-09-12 02:12:38 ....A 121959 Virusshare.00097/Worm.Win32.VB.aaq-de25bc4f3d03838af395ff63ebaa1f553e9580a6e17359ea5808b310c3e4dd28 2013-09-12 02:19:10 ....A 108544 Virusshare.00097/Worm.Win32.VB.aku-13938f69fe4d582ce7294fa4dbf1da7e4f9b7c29476378e7186061329fa9ea7d 2013-09-12 01:39:18 ....A 572416 Virusshare.00097/Worm.Win32.VB.aku-23f178998ae95bfe4a428f44e972da76f03a13d35b4d5ca49a3047b676ea30ff 2013-09-12 02:36:50 ....A 102912 Virusshare.00097/Worm.Win32.VB.aku-5c6e0f1f821fadc3d5ff6152412a8accdf8183cb4d0a5743117dbe8390195fa3 2013-09-12 02:18:22 ....A 349184 Virusshare.00097/Worm.Win32.VB.aku-603518b3f21063f8bca632e0bfdca348651e6fbca826f980ec3fcb0c6ef560c0 2013-09-12 03:02:48 ....A 304632 Virusshare.00097/Worm.Win32.VB.aku-6ba9f15d9b19370f11027dff1134964b74011ee57119b04871dbe199fbced833 2013-09-12 01:39:32 ....A 353280 Virusshare.00097/Worm.Win32.VB.aqj-5f4dc008f17f3a5d25015abb9dcab6b5adb9865d2df8e236aabf29cfc6d1c209 2013-09-12 02:18:46 ....A 139776 Virusshare.00097/Worm.Win32.VB.axb-78592d57944c0199086c129a46d2a3a257244df926f8ca3b197ea936406e4e58 2013-09-12 02:59:52 ....A 147456 Virusshare.00097/Worm.Win32.VB.baq-4b0b46915ecb219927927c7bd548df5c303706d0e34e1a36f1ab1671c08525d2 2013-09-12 02:55:00 ....A 217088 Virusshare.00097/Worm.Win32.VB.baq-62596e6fae6969554fdecf06347c5bbbc2b3a254e6824826ac296d6b87ed17a7 2013-09-12 02:17:58 ....A 167936 Virusshare.00097/Worm.Win32.VB.baq-f3427d72967a34c55248909430ed15e372a83b0fa98a2cb816118a7651beddf3 2013-09-12 02:06:22 ....A 512000 Virusshare.00097/Worm.Win32.VB.bem-d811fd0683244c690a2dca1cc9dcc8ffc009d49bff3d57d085032b6b1f7d6ac2 2013-09-12 02:33:28 ....A 487424 Virusshare.00097/Worm.Win32.VB.bfe-31a78a45e1d48797d27afd2bea8b22651d08082779b15a2c532e893520b816b0 2013-09-12 03:19:50 ....A 356352 Virusshare.00097/Worm.Win32.VB.bpn-f1617526d812a26c1a849e659fffae14b2df81d364aff270bdb22aa0d2840aeb 2013-09-12 02:19:02 ....A 122880 Virusshare.00097/Worm.Win32.VB.cao-f096ce7286068de457230a4bc69da6bbffd72798636da4b7f98dbf5c41ac6054 2013-09-12 03:29:52 ....A 147456 Virusshare.00097/Worm.Win32.VB.ceo-7a100b1f71236c7e10abb143dc3784a24c81d79bf16b6fc3c7e50d14c4f6c8d3 2013-09-12 03:01:26 ....A 143360 Virusshare.00097/Worm.Win32.VB.ceo-d03d315a80538f9172794556e7cc09c7693edbd960e38e1833fcdf6b7d03055e 2013-09-12 02:54:48 ....A 143360 Virusshare.00097/Worm.Win32.VB.ceo-d3ce4fd4455a92a4bad210b80aaeba059d8118662730e594e04902f2c9557dcb 2013-09-12 02:54:36 ....A 143360 Virusshare.00097/Worm.Win32.VB.ceo-e209215e886513a19ffe6a813d7898840edfd0cbfe7130b64cc06ce3d76d67c8 2013-09-12 02:13:38 ....A 143360 Virusshare.00097/Worm.Win32.VB.ceo-ec6d29a253345c800cb44d061e7a9a491535189d4ccb7bc4f92aa100f5f0b5c8 2013-09-12 03:27:52 ....A 319488 Virusshare.00097/Worm.Win32.VB.cj-f59a7941db0cd5ec9e5592a2290d2dc8e27e45b40a170ab8fb2d1297018637b5 2013-09-12 03:27:32 ....A 32768 Virusshare.00097/Worm.Win32.VB.cz-7179e6367bcb163c38200e82d02259d274b22a4f9cb3be98890c43c61c7e1c05 2013-09-12 02:37:40 ....A 135168 Virusshare.00097/Worm.Win32.VB.dat-11c53c2f5a57a8c9b79e065ec26d7082034ac5b4e57a8094259f47f944e9253c 2013-09-12 02:33:44 ....A 135168 Virusshare.00097/Worm.Win32.VB.dat-2628a7be76bb9e073277dadd6b3572cc4202609b006d32f5baad6adafa24d5db 2013-09-12 02:11:34 ....A 135168 Virusshare.00097/Worm.Win32.VB.dat-418ce69dbe2412cec59718eb2048f1535b140c3388405911b50a728dd3f88f3a 2013-09-12 02:07:08 ....A 135168 Virusshare.00097/Worm.Win32.VB.dat-7219baca645fc241ddb1c1163ba2ab66236a602392a1b5c969d8ef1f9fa49bca 2013-09-12 02:48:38 ....A 135168 Virusshare.00097/Worm.Win32.VB.dat-d4cfd4931f16ec332ff94493d039dbaec42cf647fa85d955824df3ec71c48d4c 2013-09-12 02:27:16 ....A 135168 Virusshare.00097/Worm.Win32.VB.dat-f667c97adfd3a32d62331040461aada46179d4372a307ea7e71dca47257fe0c9 2013-09-12 03:04:04 ....A 135168 Virusshare.00097/Worm.Win32.VB.dat-f75196481492f654262fe93a54e733d0d8242789a1b4410ebf4e70f38ae540fb 2013-09-12 02:05:26 ....A 159744 Virusshare.00097/Worm.Win32.VB.dgm-2314a0d20ff0940821266db2bbae46e80566cfc4e9d905e46a6c2e8e3679df44 2013-09-12 02:04:34 ....A 159744 Virusshare.00097/Worm.Win32.VB.dgm-76ef813f49a85200d82ccf15fec858750d4a1d6eeb252684cc664d0f89591354 2013-09-12 03:31:08 ....A 159744 Virusshare.00097/Worm.Win32.VB.dgm-e25ccd78c2a220d8d22e612ffce6c6993c397050eef0508bb58e27a2d56db732 2013-09-12 02:18:12 ....A 233472 Virusshare.00097/Worm.Win32.VB.dit-dadc214bebfac73b9629a32ae7b184d7bf9aed0948fbbc7b551c2f19c7072393 2013-09-12 02:16:26 ....A 233472 Virusshare.00097/Worm.Win32.VB.dit-df473f2dad2b8602fe93c16abdddd0f88a50e571770b46af9c067a6574044582 2013-09-12 03:29:22 ....A 233472 Virusshare.00097/Worm.Win32.VB.dit-f6bedfe3fbd61dc9b764dac239ffda2de1e32a42264bcd2e541d01fecd53b793 2013-09-12 03:13:04 ....A 233472 Virusshare.00097/Worm.Win32.VB.dit-fbd1ed9c98e06cc92c84a9dd849c0c8644e39a96c4a906be9fa6d501969e2911 2013-09-12 03:07:08 ....A 91648 Virusshare.00097/Worm.Win32.VB.du-2d1f9de09b32686448036dd72975ab9d500f9d74c44fea0bd416fbce1caf1ef2 2013-09-12 02:58:58 ....A 91648 Virusshare.00097/Worm.Win32.VB.du-44742b8e82e2a83b1131c078f9638b4be250516db79935c428779c69a30ddb15 2013-09-12 01:53:20 ....A 123392 Virusshare.00097/Worm.Win32.VB.du-6f3be98a5b18a4c1496fe41d792be921cf7fd4d4ee1afb0f86af75f56741cfc2 2013-09-12 03:07:56 ....A 91648 Virusshare.00097/Worm.Win32.VB.du-864421f071ac98b32b2fa60fafdd8936d9c3b95fc9f166735208b5389438dac4 2013-09-12 03:22:02 ....A 148480 Virusshare.00097/Worm.Win32.VB.du-90acd1cb923d9b875ddf97f05f7da6fcaa40dadaf8268c2d37005d8cf397110f 2013-09-12 01:55:44 ....A 46592 Virusshare.00097/Worm.Win32.VB.du-db8a42afcff8b916e67a68cf7db9bd5918f21d2cc49004c457a03327b0cec019 2013-09-12 02:50:00 ....A 46592 Virusshare.00097/Worm.Win32.VB.du-ddd8a9ec04ae8a913d21560743b4db78e2de5ff601777e60c575866a02fc2e68 2013-09-12 03:03:00 ....A 45568 Virusshare.00097/Worm.Win32.VB.du-e021350083e1492883dc072a88a91334b269a281bc058f38a6cfd94b8b60405e 2013-09-12 02:30:56 ....A 46592 Virusshare.00097/Worm.Win32.VB.du-e0aaf9833ce05080f2ba2fe67f017d0ea9d86f297a2c1ac22f935a82a3b6d60f 2013-09-12 01:45:56 ....A 46592 Virusshare.00097/Worm.Win32.VB.du-e266cecc090f07ea8d2482ea2890af1ce9d9546c6a2abb9503961f44d4315f5d 2013-09-12 03:27:24 ....A 45568 Virusshare.00097/Worm.Win32.VB.du-e2c145365e5ec583fd534260f992fdf05716ad20ea875137f1dab8f257a8de6f 2013-09-12 03:24:18 ....A 46592 Virusshare.00097/Worm.Win32.VB.du-e4ecd92375d08741371e7530b045962b35f92843de8275b2413357ef14cdefd3 2013-09-12 02:06:22 ....A 46592 Virusshare.00097/Worm.Win32.VB.du-e6c6d57ec44aee8d0b2b01599710404a89ad429c4ff2fdb1355e3f35ada4ae67 2013-09-12 03:27:02 ....A 46592 Virusshare.00097/Worm.Win32.VB.du-e7a9ef55e2feda81a4560a52146b5a0ca546ca4fbff2183faa2aa366587b9351 2013-09-12 03:08:00 ....A 46592 Virusshare.00097/Worm.Win32.VB.du-e8e7d65679606174bf2b364312ee076b5974889dccfc8b78f7ee2cb8804c65e2 2013-09-12 03:02:08 ....A 46592 Virusshare.00097/Worm.Win32.VB.du-eaa8ea36049e8358df3333138d03c5657e3d6af961ae7de64fe21b78c40a9557 2013-09-12 01:57:00 ....A 46592 Virusshare.00097/Worm.Win32.VB.du-f50a8d2b6278ed9ac6376b33c4f3ecb68e5979f9ca683a9d3d43b91888e4ce40 2013-09-12 02:23:40 ....A 188650 Virusshare.00097/Worm.Win32.VB.dvr-d6815ecc4ea847b354d001ae3b1039054bdacbe2bdd9c218aca5c77716fad066 2013-09-12 01:52:48 ....A 122880 Virusshare.00097/Worm.Win32.VB.dxy-d38aa73fb5cb9579d757c67eb76d3fdda385a26882c4cf326e757a9b488c457d 2013-09-12 03:15:52 ....A 122880 Virusshare.00097/Worm.Win32.VB.dxy-ed1c2377204dbde9de076c589356d4fb8dd9e6ebd8f783ba459e14320f8ca6f4 2013-09-12 03:23:58 ....A 122880 Virusshare.00097/Worm.Win32.VB.dxy-fcbfe2738b91f2ea186bebef464a9a0a2bc88224df04891322bc97a5db7f6374 2013-09-12 03:21:02 ....A 188416 Virusshare.00097/Worm.Win32.VB.ebi-e4dc661c563774ca737a9542be4d432c38aaf67cbf85ca66ab35ce03864dd872 2013-09-12 01:50:44 ....A 63488 Virusshare.00097/Worm.Win32.VB.eem-d599ffff105959998f82a1bfb63ec5fe02ee29de8d683791f68568dc0f7d77c0 2013-09-12 02:07:58 ....A 36864 Virusshare.00097/Worm.Win32.VB.eem-d77c4fc01764e30ce7158850240a2746ef6e36c24c433e9ded38fe62a8893e5c 2013-09-12 03:31:14 ....A 63232 Virusshare.00097/Worm.Win32.VB.eem-de16ad22a492772176d7a37ea381f7a608e201660b63591f6ffde98902f83e3c 2013-09-12 03:26:16 ....A 216789 Virusshare.00097/Worm.Win32.VB.es-1ba7ba579818a32a3060385fc4ac87d5e1993a7f66eefd6110293392ed4e9cd9 2013-09-12 03:15:12 ....A 216789 Virusshare.00097/Worm.Win32.VB.es-3eb61779da194bfd6ac5bb93239717dba44316d22b7d701a4263d95a348d6306 2013-09-12 02:02:20 ....A 47026 Virusshare.00097/Worm.Win32.VB.es-ddb136b817e927e964afffc71a289d2e06579990ee2faf10d95505400d41f483 2013-09-12 03:17:40 ....A 47026 Virusshare.00097/Worm.Win32.VB.es-ead1a63055b108ee71b6b276660e5758cba16c5be2a108c6cb22d9cef7fae9db 2013-09-12 03:21:48 ....A 196608 Virusshare.00097/Worm.Win32.VB.faw-e2b35ed3d3297d2b196cea8c2bc67443834f1f75581c3677569203c54f8baae2 2013-09-12 01:49:12 ....A 339968 Virusshare.00097/Worm.Win32.VB.fer-5f0328b5dd6154484abee2c6b93941c9eecac1c41baca307c1aa60d760067851 2013-09-12 03:05:02 ....A 163840 Virusshare.00097/Worm.Win32.VB.fer-db919035a7424580dab6966570a6c1536135747e71fd8eb179aa42d37f980d6b 2013-09-12 03:11:32 ....A 73728 Virusshare.00097/Worm.Win32.VB.fer-f008818bfb91f3cf3ed91090dfdfa5824ed7d2b2d0910fda7319f403327181d1 2013-09-12 02:24:52 ....A 40960 Virusshare.00097/Worm.Win32.VB.fi-b9e15dddb25b8fb349288893052b1a9a9098b4cb954352e821bd40912d673c22 2013-09-12 02:59:52 ....A 528384 Virusshare.00097/Worm.Win32.VB.fny-230fbd1c541be7e45717ab67932e22526d3af593c56c823171db5f709725c64f 2013-09-12 03:07:36 ....A 144384 Virusshare.00097/Worm.Win32.VB.fny-33da60cb8a84fe87c923f6a0a044e08ffec86c173025e69e101387495f7c8ab4 2013-09-12 02:44:18 ....A 143360 Virusshare.00097/Worm.Win32.VB.fny-9f8bd2ef3dfb4fe369fd0efbbea8c010d59bc1f8b6a9c1bf5544c4cb22e4d3bb 2013-09-12 01:59:26 ....A 143360 Virusshare.00097/Worm.Win32.VB.fny-df9fcf13691c799a1e8b28f49aca4e4073a1fe0b2ad7bc20e501dff32e6bebc1 2013-09-12 03:23:36 ....A 3207418 Virusshare.00097/Worm.Win32.VB.qju-d9b9eba7427c8a8a41a3244570a28dc34b74fb7362e8dc997820808d746509dd 2013-09-12 02:50:58 ....A 92160 Virusshare.00097/Worm.Win32.VB.yx-88a8507a9daeb3311a1ba77e2ea1ec1cd5b54144a7954ccbd19c28b8f88b0fa0 2013-09-12 03:13:22 ....A 229376 Virusshare.00097/Worm.Win32.VBKrypt.ao-8b00d78fa6528e890f7da4dfec72dde6ede361e8bbe214088aebb8161226ff25 2013-09-12 02:06:26 ....A 421888 Virusshare.00097/Worm.Win32.VBKrypt.ap-5efe6cfdffbe6fe80172d64ad115606ea7003e5d772bd0c4102e9beb363084e0 2013-09-12 01:51:20 ....A 421888 Virusshare.00097/Worm.Win32.VBKrypt.ap-60fc539fd7087ad76a85b16e448974d4b8b5050f85f1d5319a926f8f2b6a2a4a 2013-09-12 02:29:16 ....A 151552 Virusshare.00097/Worm.Win32.VBKrypt.be-d72b8f6493ab38db276f47c216198d98acdf0094ce564146ab4edd20657390fe 2013-09-12 03:02:50 ....A 151552 Virusshare.00097/Worm.Win32.VBKrypt.be-e3f69aec25cc12bb0e29479e53277e025777c38cd7f78145aee5d3c666c4bbe7 2013-09-12 02:00:48 ....A 286720 Virusshare.00097/Worm.Win32.VBKrypt.bh-d43efa33b9febc7fda6c7e879f9ecef25d4ae3830a88e86dfdeaf3ec12b7cbbb 2013-09-12 02:59:30 ....A 286720 Virusshare.00097/Worm.Win32.VBKrypt.bh-deb83e97d1e0de4ad2412c7bf84e5188e29d8a7cb25f355dfdeccd2c28a75cc7 2013-09-12 01:40:22 ....A 286720 Virusshare.00097/Worm.Win32.VBKrypt.bh-eaae883c1e9d29132ee1fd51c1855f35cb1c297b3e9e38ec9847b3f4bd0756b5 2013-09-12 03:26:48 ....A 86016 Virusshare.00097/Worm.Win32.VBKrypt.v-e1768b17b0e7358bef38966aa7f412085be1aee31eb0af628baf8f11e5151c57 2013-09-12 02:08:02 ....A 114176 Virusshare.00097/Worm.Win32.VBNA.agdg-4494106b4299513bf85f757e22119d8940ed2d6f9deddbe2ab4d6f0903c0ee7f 2013-09-12 02:15:18 ....A 114176 Virusshare.00097/Worm.Win32.VBNA.agdg-d4663683cfd3ef1a99c91a024a3bd61dfbc2c33f8cf66808dc69e692e21b9906 2013-09-12 01:57:56 ....A 122880 Virusshare.00097/Worm.Win32.VBNA.ailt-ece73919c4d02f707f5a046888b881d284e404d4ec54720f79f684956ffcec8a 2013-09-12 01:41:10 ....A 122880 Virusshare.00097/Worm.Win32.VBNA.aiot-891efa565d28c068c817b6e45398d0ef66bfa877ca53f2e8435088011bed99a3 2013-09-12 02:19:40 ....A 214016 Virusshare.00097/Worm.Win32.VBNA.aiua-3e9a56c0fecd6912e629b64b51a983fb423255b9dca59757ae58595382d75a4a 2013-09-12 02:50:28 ....A 55808 Virusshare.00097/Worm.Win32.VBNA.aiua-4c8aa14d52135ef4f3b164850f1bbfe9174ad8348ed6b5adf0338c6f8cb980a6 2013-09-12 02:26:32 ....A 55808 Virusshare.00097/Worm.Win32.VBNA.aiua-d1cf3ba7778e83acaf68260a8c4a9407f91b66f9a59c2d761ece5f860e897044 2013-09-12 02:07:12 ....A 55808 Virusshare.00097/Worm.Win32.VBNA.aiua-f131a1dafd1f0191d5556384e76fb7e7fc700d8d4ae67bec7df9810dcdf326bc 2013-09-12 03:22:50 ....A 57344 Virusshare.00097/Worm.Win32.VBNA.ajeu-dbb9e837c8baccb7d0322616ab7a9268190643eb07ca4dfb5ce87810ee9bea25 2013-09-12 03:31:10 ....A 57344 Virusshare.00097/Worm.Win32.VBNA.ajeu-ef5b5faea34711e9ff97db8e43429d1fc51534d741ff692a238abd9c37eba7f4 2013-09-12 01:46:06 ....A 31744 Virusshare.00097/Worm.Win32.VBNA.akc-e0e3bb4d62a905d172b97c6544a0888e9780e7c33bbcdc2dd50398e750c0a59f 2013-09-12 02:42:40 ....A 31744 Virusshare.00097/Worm.Win32.VBNA.akc-e9cb3a3899b79d6f6d170b9d4f7a52a37a5d7c66e9a09be0fde6c91745026ca9 2013-09-12 02:53:06 ....A 31744 Virusshare.00097/Worm.Win32.VBNA.akc-e9e7ecbb4576057c39c8aa4ccad492ff7f6cd814af7504fa5b65b1b57a2331b5 2013-09-12 02:22:30 ....A 31744 Virusshare.00097/Worm.Win32.VBNA.akc-fd222e8f37669a6d0997c99db8ebc76acf1a8ff0eb4336df811637e0407cc3c2 2013-09-12 03:10:26 ....A 125952 Virusshare.00097/Worm.Win32.VBNA.akkf-89b83d9b1babe6913ce7d384369cbe4fac78ab254ca57f330c0884504e35b5c9 2013-09-12 02:31:14 ....A 125952 Virusshare.00097/Worm.Win32.VBNA.akkf-cf0e4c53dbe0ff0085198ef745b5b8c8c29501612b0ae938dc613b577a709740 2013-09-12 02:23:48 ....A 76800 Virusshare.00097/Worm.Win32.VBNA.algn-fcbd707f1f0d0a8430a9aedfebc80ffecece2ee0c1af0520f39e0a180c4162c4 2013-09-12 03:10:20 ....A 143872 Virusshare.00097/Worm.Win32.VBNA.alkx-3cf10f4babf74b68f9a22f519e27d005f704512a7d8715c4aa9c903af4f87b82 2013-09-12 01:50:52 ....A 162816 Virusshare.00097/Worm.Win32.VBNA.alpv-21d7d901e2b1b6bf7ffa6fe272d79ccf41188da6986d2b2d26f7518a01003cdb 2013-09-12 02:08:22 ....A 138240 Virusshare.00097/Worm.Win32.VBNA.alpv-7b29173031378dd4e5a2f91022645ac2b40d91945750e0a6a2e2a511371d450e 2013-09-12 01:53:20 ....A 138240 Virusshare.00097/Worm.Win32.VBNA.alpv-d92af46aad84fa328a2a0ac5f4c6afc5cfa12576740fcde87dc02e4ceb2cefb9 2013-09-12 03:15:06 ....A 138240 Virusshare.00097/Worm.Win32.VBNA.alpv-dfe415e8eced3bfe4d76de63a99f457cfab2766efc3e05307997046091c53ec7 2013-09-12 03:01:50 ....A 138240 Virusshare.00097/Worm.Win32.VBNA.alpv-e354ed5f16d68d172f62fe8d44d0a121790c4cc5b67d5e2c862097fdff6a8b38 2013-09-12 02:28:34 ....A 158208 Virusshare.00097/Worm.Win32.VBNA.alpv-ec95c3d3324b2ff6e60738f6a17bdcd57611d1f0c03720f2f5cfce3bf9195671 2013-09-12 02:41:58 ....A 138240 Virusshare.00097/Worm.Win32.VBNA.alpv-f125039e8029640d50fa2d4867a337bb72694fde5092718b4fac6bd5f22a7a12 2013-09-12 02:06:20 ....A 113664 Virusshare.00097/Worm.Win32.VBNA.alzd-798ef5070f8ce3c1787a0a471a91363ea853cbd47d5b2f61c04d2ecec45472f6 2013-09-12 01:56:24 ....A 195584 Virusshare.00097/Worm.Win32.VBNA.alzd-8060367ef22cd6bc910bcd9b18a451072270802c76030990c0a642340abe887a 2013-09-12 02:35:08 ....A 113664 Virusshare.00097/Worm.Win32.VBNA.alzd-e33cb0eb603b164e1f1a8a1ae41cfbdd0369f668dac8e445a0e6e38617d43aa9 2013-09-12 03:11:58 ....A 113664 Virusshare.00097/Worm.Win32.VBNA.alzd-eeec57c600f3f4aec185e0ebb2de3fb20be823943517b354d8691224abcce8c2 2013-09-12 02:31:42 ....A 36864 Virusshare.00097/Worm.Win32.VBNA.appj-25e2494ea21439a0e3319e93d8522eff23d1e2efcf5c688c7066dcabb10864ac 2013-09-12 02:26:42 ....A 36864 Virusshare.00097/Worm.Win32.VBNA.appj-30929ba9672094f68505c4e71c9758ab465f441be5248ecfa1656236b59414b6 2013-09-12 02:26:44 ....A 36864 Virusshare.00097/Worm.Win32.VBNA.appj-565823eed733f632c16fd1f1742d100abf3392019ecd2e3c346249a43f1eebc1 2013-09-12 03:14:08 ....A 173824 Virusshare.00097/Worm.Win32.VBNA.appj-73cda36306c6c3bf5eb97f533fe01c9bf917a7d2c31e236c4020d0667b51baf7 2013-09-12 03:19:22 ....A 139264 Virusshare.00097/Worm.Win32.VBNA.appj-97c5497c9cdc06babb5a6a08f2754ae0cfaea6d2311bf1918590137cea63bebf 2013-09-12 02:40:36 ....A 172032 Virusshare.00097/Worm.Win32.VBNA.appj-99db042d6cf7efdbdd9bee292d43d08ac34d8d4b078a4def5a44d4193e7265de 2013-09-12 02:33:22 ....A 126976 Virusshare.00097/Worm.Win32.VBNA.appj-c06b4f9002987f46524cbe65b54c9823e13b34c57fe737c4e4b3116415785660 2013-09-12 03:31:10 ....A 159744 Virusshare.00097/Worm.Win32.VBNA.appj-d1cd950a19e57b40ddfc4e11841cdd664758060c89b5315bce145f1e75c56315 2013-09-12 02:35:54 ....A 45334 Virusshare.00097/Worm.Win32.VBNA.appj-f96dc0f069ca9d4efeca8128841b1b48cc216462815fd6fe24ef1ddb5ff82c5c 2013-09-12 02:22:00 ....A 3625813 Virusshare.00097/Worm.Win32.VBNA.arfb-e210c38f53f40eab4ecc7c4f063be04ebcd1883acf660965081f7d9b23d72b62 2013-09-12 01:55:16 ....A 198144 Virusshare.00097/Worm.Win32.VBNA.arqf-2eb526519ce1f1ab318f10fdb6eedeea642ef78e799a8aa6a9ccab504457a27f 2013-09-12 03:10:12 ....A 198144 Virusshare.00097/Worm.Win32.VBNA.arqf-2ee5664e31d4689dc133d38d7f02a3bbe8043bf9159d9e7085070b7430fac88e 2013-09-12 02:37:58 ....A 198144 Virusshare.00097/Worm.Win32.VBNA.arqf-78458a1ca6e105a86c372e3e301b3451152b1128203cdfd858a0388a877c1a57 2013-09-12 01:52:04 ....A 198144 Virusshare.00097/Worm.Win32.VBNA.arqf-d56a08512772afb6d9179ab87d64a9c67eb04213a9ca65c24fe6dc45700d83ad 2013-09-12 01:51:36 ....A 198144 Virusshare.00097/Worm.Win32.VBNA.arqf-f5227283f887e22a6b14c8ab37dfd32cd93c81abd1be8f0a96a3eb617e68521f 2013-09-12 03:30:14 ....A 139272 Virusshare.00097/Worm.Win32.VBNA.artb-310bfe4c96141cc9fea53329fdb00b38f308c2322a1477c337a15cf76829b859 2013-09-12 02:49:54 ....A 648704 Virusshare.00097/Worm.Win32.VBNA.artr-e2862c300bd6a94c44ae64ade16525b532ed8c40e9db6cc4bcaa3c38d362cfde 2013-09-12 02:11:54 ....A 767488 Virusshare.00097/Worm.Win32.VBNA.arua-b484b5bf9878cdfad04562ff6a2732e915efa7b28da14abf56be896db9b19a01 2013-09-12 02:08:18 ....A 139272 Virusshare.00097/Worm.Win32.VBNA.arwa-4bbd70a19fc655092368f2918e37ba9d2a8a65eaf8b1df8977936e8b29079e24 2013-09-12 02:20:36 ....A 143368 Virusshare.00097/Worm.Win32.VBNA.arwd-e493d28e17846994cd5d4315d1f8504d5f8e2f27aed9e0edb1ea8b9c6b0f6d58 2013-09-12 02:10:24 ....A 428544 Virusshare.00097/Worm.Win32.VBNA.arxc-ebeb62a36cf5ff95094e4cee0a27ca9675c9c943d2f92380cf78a5c1670c985b 2013-09-12 03:03:36 ....A 229376 Virusshare.00097/Worm.Win32.VBNA.arxw-e1c4e81731e63db185ef2c5109972eded12426abbf52ae5ac6710c1d9ac035bd 2013-09-12 02:59:08 ....A 229376 Virusshare.00097/Worm.Win32.VBNA.arxw-ea22042874ae4be778836fd616a4f13e015801d305ca5a6d385c568b80863cd7 2013-09-12 03:18:10 ....A 528457 Virusshare.00097/Worm.Win32.VBNA.ashy-b5521a0be69c2735ebff795b836451c01cf09f767138c36b2f7fe2213e92dc15 2013-09-12 01:39:50 ....A 135168 Virusshare.00097/Worm.Win32.VBNA.axwf-20f4895521d64f50d41840b4fd2a328b7b3c40b9762bf3d3cb6c89bfff2c10f3 2013-09-12 01:50:50 ....A 135168 Virusshare.00097/Worm.Win32.VBNA.axwf-b615a4efcdac1d3623bbd77430c7c34f5b0f3d652a925e9794f1f57a57e37613 2013-09-12 01:48:56 ....A 344064 Virusshare.00097/Worm.Win32.VBNA.axzi-76f47954ebe6258c2a64061ab6fb13f8937230d3375c3481e776edcbbd01d2ce 2013-09-12 01:52:50 ....A 344064 Virusshare.00097/Worm.Win32.VBNA.axzi-bbbda31c815e55b03d93ea32fd5dcfb69a83324e09b461abf06f84423df472b9 2013-09-12 01:57:38 ....A 176128 Virusshare.00097/Worm.Win32.VBNA.axzl-d4f46b6393c240ea01a3d45adb39463ab310f4af0653345491129cb7ab1eccd7 2013-09-12 02:25:46 ....A 176128 Virusshare.00097/Worm.Win32.VBNA.axzl-d9c9884b2043e4743260d71578f2ca3b3bebad27fb7b80401ee020a42a0b5dbf 2013-09-12 03:04:42 ....A 176128 Virusshare.00097/Worm.Win32.VBNA.axzl-e4167c0ccf34bc165f84df50733cf04190eb0c8b4f0f2038697cf2bd7b57eb67 2013-09-12 03:07:36 ....A 176128 Virusshare.00097/Worm.Win32.VBNA.axzl-efabfb3fee6099ff3558e612c50f0d0fa636de601ba049f1192c53978c642cbf 2013-09-12 01:57:00 ....A 176128 Virusshare.00097/Worm.Win32.VBNA.axzl-f5a327e592921a920efc93e986bb9d3faf7cf6f3a54c283304c64a253626f9b7 2013-09-12 01:51:24 ....A 249856 Virusshare.00097/Worm.Win32.VBNA.azpq-e7478b329c14b2a003ca1ff575a46d63766b1688ac520e0aa1468ed7bfc215f4 2013-09-12 02:05:54 ....A 179202 Virusshare.00097/Worm.Win32.VBNA.aztq-452c36d3b79df048b8ebdeaf5356faa473b2307bdd39610682e739d2e98287bf 2013-09-12 02:23:32 ....A 261824 Virusshare.00097/Worm.Win32.VBNA.aztq-e2fefb87680d64cde51caeeb1805229bc98acfc9c9f4133edebbc0471d2d22e2 2013-09-12 03:06:26 ....A 48640 Virusshare.00097/Worm.Win32.VBNA.b-0619960f9b1e205f8864c9015416912fa1e14664d8862486847dba42f930a9e5 2013-09-12 02:19:14 ....A 53250 Virusshare.00097/Worm.Win32.VBNA.b-10039cccab2d29a79a114448b1d8f662f388e39f5eef9b34985b4f203e228892 2013-09-12 03:27:56 ....A 20480 Virusshare.00097/Worm.Win32.VBNA.b-11b8681efb33d63a25e15bb03425ab92ddf7abe33f36dbffb4bb0809bc9207ea 2013-09-12 02:11:12 ....A 28672 Virusshare.00097/Worm.Win32.VBNA.b-122a88faedadffaf3cbb51f777a4c28813ff69fcf1bf35bcb8f59742c3fca409 2013-09-12 02:07:20 ....A 24576 Virusshare.00097/Worm.Win32.VBNA.b-12ba7abe92229436823956ddfefb4157be28f1cd91d76c5447e30cd5d9a26684 2013-09-12 03:10:52 ....A 214397 Virusshare.00097/Worm.Win32.VBNA.b-1936888a745555d37c873c69889a04404a8ddb98fe797aa261cea102ae8d1947 2013-09-12 03:19:48 ....A 524288 Virusshare.00097/Worm.Win32.VBNA.b-1ac9bc59b0e11cdfbceadf689ec7d875aae369fb34b247debfed8d309ff483ba 2013-09-12 02:31:38 ....A 32768 Virusshare.00097/Worm.Win32.VBNA.b-216a80610539059f1de2c36f4bfb0656afb9cdfb93b0472692d311c236716099 2013-09-12 01:39:34 ....A 729600 Virusshare.00097/Worm.Win32.VBNA.b-217b5a55592c05150440bce1b5282beb42299bd0cc63421bff36d237075d9faa 2013-09-12 02:16:16 ....A 69632 Virusshare.00097/Worm.Win32.VBNA.b-28dfd32a85eed48b48df6451a480d39475aec9f192f72c55dc713558907b78f0 2013-09-12 01:41:06 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.b-2bcb68324dbb791305705e22776a22c017416eb9cd42cbe1e39dd2f399f38179 2013-09-12 02:27:26 ....A 11264 Virusshare.00097/Worm.Win32.VBNA.b-2fa948bad78b002bcbc3ac145db61382d74310308aaf23b20b9036bf40887692 2013-09-12 03:20:42 ....A 160125 Virusshare.00097/Worm.Win32.VBNA.b-31682c89d5ccaaf6adf55042c7697e966164a22862eb163d65fd26bcf7419f1f 2013-09-12 03:31:00 ....A 61440 Virusshare.00097/Worm.Win32.VBNA.b-33623cb1ed14ae7ff01f8c147176f31bf60b605e2a72f9d4b82d83a3aa5386c5 2013-09-12 03:16:10 ....A 176640 Virusshare.00097/Worm.Win32.VBNA.b-38a36a68438ee7159c1483b80e12d7592b73f71cbfb75a9a6078de0a52c4ec4b 2013-09-12 01:59:10 ....A 73216 Virusshare.00097/Worm.Win32.VBNA.b-396626f25f4a0ad3b3d8a9660f35e94ed305ce6875f481fb4bcbf18f74b96a5e 2013-09-12 02:56:10 ....A 118784 Virusshare.00097/Worm.Win32.VBNA.b-3e44577677efcaedc815828898dd0e1ff908b60d2e7ecadf79bb08744c26b446 2013-09-12 03:00:54 ....A 545280 Virusshare.00097/Worm.Win32.VBNA.b-443b9a93f6a1683ce1a03625c76f0ed09f7c46900b3e650e395239e1ff0cb2a7 2013-09-12 02:48:30 ....A 32768 Virusshare.00097/Worm.Win32.VBNA.b-4b1922f5e3ef7a86699e7e74a2a69f256b0ec9ff2d3fbf69f536414ae05c75ed 2013-09-12 02:09:50 ....A 69632 Virusshare.00097/Worm.Win32.VBNA.b-4b1c758f546ac7ab44a95d42d0c9d855e9a8c27d9a8e488dd85edd3ec588fe9a 2013-09-12 03:01:42 ....A 73728 Virusshare.00097/Worm.Win32.VBNA.b-52e07c3098e5c5b0477bc4952d091989954b6434ec5164938e0d66559eea0db2 2013-09-12 02:49:56 ....A 167081 Virusshare.00097/Worm.Win32.VBNA.b-54faf7acee8de5ff126ba68f7b542aef846b42ff6634c10b4c0ae1a89c024758 2013-09-12 03:30:20 ....A 6291456 Virusshare.00097/Worm.Win32.VBNA.b-57f2207b9cb716128a79327055b3e54e6599b56963a63c308dfc58b50afc97dc 2013-09-12 02:31:40 ....A 366092 Virusshare.00097/Worm.Win32.VBNA.b-5d20755a30adf3d0fa728660250c3f268f525e171db8dc6602d184ce165c15b7 2013-09-12 03:02:24 ....A 39522 Virusshare.00097/Worm.Win32.VBNA.b-61ac939e28b217b369615b71ccf5b1f954913843996f3c8d9d855b98195dbc3d 2013-09-12 02:57:34 ....A 327680 Virusshare.00097/Worm.Win32.VBNA.b-61b90cba30c5b785e5488f3cbb853aeba956629f4e5abf08418ba97ca111bce7 2013-09-12 03:26:58 ....A 42518 Virusshare.00097/Worm.Win32.VBNA.b-656290991c994d327133cd66f96751b816b0d8a68576b389fea03659cacae773 2013-09-12 02:12:56 ....A 188616 Virusshare.00097/Worm.Win32.VBNA.b-6e23b3cd05889af77989b06003c0c979de2452d407e5fa02538cfb6cf7e67dd7 2013-09-12 03:22:10 ....A 224902 Virusshare.00097/Worm.Win32.VBNA.b-6e7c3cec92afb2d3ed666f9caf81474eb361c18c2469dce88c81b9be8f379f71 2013-09-12 03:25:32 ....A 42496 Virusshare.00097/Worm.Win32.VBNA.b-704d82896375182f9132cbcfd43f09fb4738f9bfe968b291020bc92f51bf7eee 2013-09-12 02:45:58 ....A 98179 Virusshare.00097/Worm.Win32.VBNA.b-71012817c0886bf2c21885d6d7a7ed2be26c60970dccf234753410d3940e8ef2 2013-09-12 02:48:04 ....A 409608 Virusshare.00097/Worm.Win32.VBNA.b-71b08142f494e935cc8197e87397ac360582cdbf3366d8b9b6ab7a339a87fd55 2013-09-12 01:48:46 ....A 118784 Virusshare.00097/Worm.Win32.VBNA.b-72c1fa964d1ef80a435e6f695de1abe5fa0496bef1d0bc5eb91d1e5a1a13c7b9 2013-09-12 02:42:02 ....A 155648 Virusshare.00097/Worm.Win32.VBNA.b-74f0657279cc82b30a2af8c73c1f47b4e4e4b31eecc83da749b8f0219d00e5b5 2013-09-12 02:21:14 ....A 716800 Virusshare.00097/Worm.Win32.VBNA.b-7adce02b44d4e528ad88ce1e813f687fce736bd885fd3955fedf74a764c6e0b1 2013-09-12 03:06:42 ....A 143360 Virusshare.00097/Worm.Win32.VBNA.b-7af0c2eeb45acaa7c362fee6831bd0914f52444434763017f97ab2d1fb21e7c5 2013-09-12 02:33:10 ....A 835584 Virusshare.00097/Worm.Win32.VBNA.b-7b50e24ae075c187085e3b8850575f61bc25f4301c9680cbb55aae056dbc8f42 2013-09-12 02:25:12 ....A 94208 Virusshare.00097/Worm.Win32.VBNA.b-807a27bc07024b48ab07276ff56c55ff60eb84acd502103bfe32f7d47b061e72 2013-09-12 03:15:34 ....A 434176 Virusshare.00097/Worm.Win32.VBNA.b-820e122d03d2c2d29172a91d834754666c4ffcf42b68502efc943dd6ac2a0452 2013-09-12 02:48:02 ....A 33393 Virusshare.00097/Worm.Win32.VBNA.b-898553f561454861bf094041e4c8864269d55cd59b4d99bb047472fdd25a3bb4 2013-09-12 01:55:16 ....A 143360 Virusshare.00097/Worm.Win32.VBNA.b-8d584eef2a70e65542f5e6afff63c706561c60dbd2e8ab2948b03a8adba2ccf5 2013-09-12 03:20:20 ....A 81923 Virusshare.00097/Worm.Win32.VBNA.b-8da3c8e39105e98a62365145ea64557146df2647139ddf92853e6b978825237a 2013-09-12 02:31:38 ....A 308480 Virusshare.00097/Worm.Win32.VBNA.b-905380782adbb657590cc2491f055ca1a92a27380f2d17125799f9f38b4aa7fd 2013-09-12 01:44:38 ....A 73728 Virusshare.00097/Worm.Win32.VBNA.b-918b68e70908e61a4c28edf303c7a4848013cd441198a7a898562100d3f74e01 2013-09-12 03:19:54 ....A 136473 Virusshare.00097/Worm.Win32.VBNA.b-91a091d2dde2523cd4a4fa272797d95ceeb1af09bc130ca61b5633bf84807cfd 2013-09-12 03:27:42 ....A 314624 Virusshare.00097/Worm.Win32.VBNA.b-92a1607402d9491554974939a884b233b2443173629e3407da2bbb90082145c5 2013-09-12 02:57:38 ....A 98624 Virusshare.00097/Worm.Win32.VBNA.b-959ce6fb5117275e90e360987c3709e13736e85318ed101c53f2963644330fe4 2013-09-12 02:54:14 ....A 252936 Virusshare.00097/Worm.Win32.VBNA.b-9847a303444a9ffd34c69cb0a6c20bb5639036eee1b39bf4b5b5a1d811ba0cd2 2013-09-12 02:13:18 ....A 228352 Virusshare.00097/Worm.Win32.VBNA.b-99a8ef7fea9f1608dd8854275205f263973183aaea09d9c916b6aa496f3d135e 2013-09-12 03:13:30 ....A 280048 Virusshare.00097/Worm.Win32.VBNA.b-a0de538b70559738950850735bbaa6d96e5e6695cc3d1bec54d831a1729451ab 2013-09-12 02:43:38 ....A 307200 Virusshare.00097/Worm.Win32.VBNA.b-a55f1bd8d6396adf0b6940253b22ea3805926ca7c8092c0d150fc9041c80b6eb 2013-09-12 02:01:58 ....A 61440 Virusshare.00097/Worm.Win32.VBNA.b-a6c64f433f98d993dcf8d5ca0f048f28a907e3c09c262823ee5f39d5ef1123ed 2013-09-12 02:31:40 ....A 33280 Virusshare.00097/Worm.Win32.VBNA.b-ab82785978bc8935d9b2ea5f7f0c5f5682be09140c0f75bac8c1100fdc08aabf 2013-09-12 03:32:00 ....A 173670 Virusshare.00097/Worm.Win32.VBNA.b-b6d0d8dc8ed9b9181012db49c1120e671c0e6a08fc6da7e23b7aac091bd37a07 2013-09-12 01:44:40 ....A 733184 Virusshare.00097/Worm.Win32.VBNA.b-b8723ddafa02d8b54822a57c3e7319ee0b4e29384e6a9fbb63bc7c89464f2cb8 2013-09-12 02:37:04 ....A 167936 Virusshare.00097/Worm.Win32.VBNA.b-bcb9ba4ef780a3e163fa9ea05dc0645cdb83a1fb0dae28767c8b665105ff7900 2013-09-12 02:08:48 ....A 71608 Virusshare.00097/Worm.Win32.VBNA.b-cc39af4f178f0fcb769413b5b39dfd70c9f2107e2e91ad07ef04385de651c415 2013-09-12 01:41:50 ....A 317184 Virusshare.00097/Worm.Win32.VBNA.b-cdcc074c9ef615f31e21d15a5e2e1d67c6bd4a6f57724b5ff35c5d04fd27b1f1 2013-09-12 02:41:32 ....A 102400 Virusshare.00097/Worm.Win32.VBNA.b-d18e062af5ad5e92c27b49e7ed3fab352cb0e6660b305d06ed58f7ede251d853 2013-09-12 03:19:54 ....A 355451 Virusshare.00097/Worm.Win32.VBNA.b-d1ebcf994b474c8cfe42826fea2cda22a1b743293c90520a8a961059d98b99c1 2013-09-12 03:11:30 ....A 33280 Virusshare.00097/Worm.Win32.VBNA.b-d2a6974f008487d409f515823e2e8c879db65f6fc8bfd49bec56258ea159a5f9 2013-09-12 02:24:30 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.b-d30b6644500d5e02a097768a01a345b6af3477759bb8f43143995501ffcd4454 2013-09-12 03:04:14 ....A 32768 Virusshare.00097/Worm.Win32.VBNA.b-d3bd14effdb8192a8a7161eb5541f04c70c03f1f62583550e52d079c8e0f74c0 2013-09-12 02:26:54 ....A 152064 Virusshare.00097/Worm.Win32.VBNA.b-d4cf49234eac69f5f6aae9912edfe9101f5220b9ba0190ef47742592cbbdcb53 2013-09-12 03:06:58 ....A 143872 Virusshare.00097/Worm.Win32.VBNA.b-d4d2cb6b19e2133cbf63b1e5837a4bb4e8a4f5d87e53faa73f1334cc77ce4931 2013-09-12 03:30:58 ....A 121864 Virusshare.00097/Worm.Win32.VBNA.b-d6baab5062e87d3f50903259dd1256c9163ce62d0d0ac56c5f1801cb190b0a9c 2013-09-12 03:27:08 ....A 73728 Virusshare.00097/Worm.Win32.VBNA.b-d7150630047c8e26f025ce48206a7f3fcdce9d709b50da39fb2bb6ee2c9f3c22 2013-09-12 03:12:52 ....A 99328 Virusshare.00097/Worm.Win32.VBNA.b-d7294ca9de9be8741d72529dc49cba5bad687280a2abe74793e05b27c66ced5f 2013-09-12 03:11:38 ....A 346624 Virusshare.00097/Worm.Win32.VBNA.b-d7a202750f1fa5d2eb2e694561bfdc84c39964f144228fa68278d68fc82ca5fb 2013-09-12 03:05:10 ....A 121856 Virusshare.00097/Worm.Win32.VBNA.b-d81485ea9ee12d07945a5383f909901d384454170a7d28a698db0081cd8e3505 2013-09-12 01:58:22 ....A 1052672 Virusshare.00097/Worm.Win32.VBNA.b-d820883ff358d0c3c3c55f3787165327c47965c643e1280ca7515e0e0a40bb3a 2013-09-12 02:07:30 ....A 296210 Virusshare.00097/Worm.Win32.VBNA.b-da5b7fd41b86959afc0c0eab4feb1152be8eee127247e9cda2dbb0d90bb3eff2 2013-09-12 02:40:04 ....A 30302 Virusshare.00097/Worm.Win32.VBNA.b-da715d4cad75c49bca4ce82d27f4a88784444eb1d7dd837a0d12db0ddab7ff83 2013-09-12 01:53:50 ....A 61440 Virusshare.00097/Worm.Win32.VBNA.b-dcc47a5046e8ffe858e8fec882b1991d635958cd1cf7a9e3c71da69ae3b42bc8 2013-09-12 03:11:20 ....A 65536 Virusshare.00097/Worm.Win32.VBNA.b-ddec42e85220ab274deddb5cc75342be2e74167fcc854222bca4410c66871ee9 2013-09-12 01:44:06 ....A 176128 Virusshare.00097/Worm.Win32.VBNA.b-de279704e665cc886d211f7c69d5705ca9a048f078cef8bd53a8080570a9f032 2013-09-12 01:51:20 ....A 61696 Virusshare.00097/Worm.Win32.VBNA.b-de851b6440f4c232562f595310d0c520596e01833c582c250db315f1da39eb7e 2013-09-12 02:21:16 ....A 360448 Virusshare.00097/Worm.Win32.VBNA.b-dea2fa0b753586dece33fbeeac67fc21d24de2f17a25806fd0b91ea6579001a6 2013-09-12 02:52:54 ....A 29365 Virusshare.00097/Worm.Win32.VBNA.b-e01a7cf70cf778878777bedcf915ec28e34c8a4a54a870d7d7da883bbfb5d3c1 2013-09-12 02:42:02 ....A 237949 Virusshare.00097/Worm.Win32.VBNA.b-e08ca9b463655f8bbdad9cecc8006c7e0d6a4f0c5c92933e838c979ce3bf31c8 2013-09-12 02:47:56 ....A 53248 Virusshare.00097/Worm.Win32.VBNA.b-e0a078fdad552a5cea09883a2fc622b016dfc547be0dd0c9e79c3fa5ec50214f 2013-09-12 03:15:24 ....A 188901 Virusshare.00097/Worm.Win32.VBNA.b-e0b31156012282c3e41a49eb66079da5960fc9426447f79ad715cc499b1af4a6 2013-09-12 02:56:06 ....A 77824 Virusshare.00097/Worm.Win32.VBNA.b-e0fc7af87ef39baa32507c063075be282e8f24ede964647ceae9e796e7a5502b 2013-09-12 02:47:32 ....A 15360 Virusshare.00097/Worm.Win32.VBNA.b-e12e06f5093817fd66570002c626fdb0a30e193ea993610ea44fd8ea8df9cdcb 2013-09-12 03:14:06 ....A 242688 Virusshare.00097/Worm.Win32.VBNA.b-e1ae4c4820a543bdea82aa4f81d237e3b90dcea85c585396ad6b6d0203a101cb 2013-09-12 02:23:12 ....A 29192 Virusshare.00097/Worm.Win32.VBNA.b-e1b69872725ae9dccd90f99d2101512f081e0fc0f8dccc5660c89347c5d8a810 2013-09-12 02:47:16 ....A 40960 Virusshare.00097/Worm.Win32.VBNA.b-e1e0ccba5fa66b8f0098ccce6b7c1667613734e7e0646522e43026a706db3735 2013-09-12 02:28:40 ....A 72192 Virusshare.00097/Worm.Win32.VBNA.b-e3ea76cc7d72bcf68da5c5e1821a4417fad05d183b6fa2530e5559df2346c115 2013-09-12 02:27:26 ....A 73728 Virusshare.00097/Worm.Win32.VBNA.b-e52f99743150e1e7998f094e947edfd9b4cd88337f9d8ef8e64dd8bd9a0f7d32 2013-09-12 03:25:16 ....A 332949 Virusshare.00097/Worm.Win32.VBNA.b-e566a291a535d55200c7ef3f78ba9f89e746d44b9f72511135c9462551495d4c 2013-09-12 02:47:32 ....A 61871 Virusshare.00097/Worm.Win32.VBNA.b-e59d3ccecc6fff71141d2a29b3a6c4979562695660d90f1d873f14193d021463 2013-09-12 02:05:36 ....A 152119 Virusshare.00097/Worm.Win32.VBNA.b-e5cfc160fb37e4ba39efdaebf2348aebeb1dd8df5f6fb3a2856a2238308dae7d 2013-09-12 02:01:46 ....A 99328 Virusshare.00097/Worm.Win32.VBNA.b-e5eb003739e8506d021396402294220f9b7ceb7ab2bb2541818c8a9b2c349bb4 2013-09-12 02:09:14 ....A 319488 Virusshare.00097/Worm.Win32.VBNA.b-e5ee975ccad8a0d37caf25cb2ef6791a19863b4cb4ca862a662725ee9174345c 2013-09-12 03:11:10 ....A 24576 Virusshare.00097/Worm.Win32.VBNA.b-e6aacb2c80f34272db63079e9549e2d4255e66f0dc1d463d455d25de0b588344 2013-09-12 02:37:48 ....A 511244 Virusshare.00097/Worm.Win32.VBNA.b-e87ccb42ae12c0fba8542aa447123a5f38af684c9547bd025bf646cc69339cc6 2013-09-12 02:29:28 ....A 409600 Virusshare.00097/Worm.Win32.VBNA.b-e9c2866ae98f407610296048729e6161239f81d237859b296ab8ae892838237b 2013-09-12 02:58:50 ....A 9216 Virusshare.00097/Worm.Win32.VBNA.b-e9fe8ba9db58385ec3a0d0aafec778ebbf8fd00358d942580deb1772823aed3d 2013-09-12 01:39:52 ....A 143360 Virusshare.00097/Worm.Win32.VBNA.b-ea31951ec2644b049a53b7daa66cc4f041303b44308b4a853f1252e0a89245b5 2013-09-12 03:19:12 ....A 319883 Virusshare.00097/Worm.Win32.VBNA.b-eab6946205f78774007791455e8eadbcd093eac64f42738928eec68319a1c625 2013-09-12 02:45:24 ....A 200704 Virusshare.00097/Worm.Win32.VBNA.b-eb3c6ee455c2a5e8eb88fe4866b9bb96659c6ca49b58fd2982df74d7039eb330 2013-09-12 03:16:12 ....A 75264 Virusshare.00097/Worm.Win32.VBNA.b-ebdbdc4d2efc60f5c13a52b46ca090fe72835b801320b5fce4a198a06883d9c2 2013-09-12 01:46:50 ....A 958464 Virusshare.00097/Worm.Win32.VBNA.b-ec80cd89fc2dc5b34e4664eb5941c045098a3d217694f4273e8873520358a2c5 2013-09-12 02:52:04 ....A 36864 Virusshare.00097/Worm.Win32.VBNA.b-ed9eca25ce78f1a80f85404f9045f4d5f5df4f10c754929d430d0b3876a6b39e 2013-09-12 03:23:34 ....A 103424 Virusshare.00097/Worm.Win32.VBNA.b-eda2010826b27e90b22e7bfb3669460b554373100d343eb40bcbb9a01935b162 2013-09-12 02:27:58 ....A 335872 Virusshare.00097/Worm.Win32.VBNA.b-edc80f18c7ebbf77d476b6f95b874fb97a23f59a8bf87add73c0ffcf0bf668da 2013-09-12 03:14:06 ....A 811008 Virusshare.00097/Worm.Win32.VBNA.b-efa3a4429df1785af8d3511d5fddd9f78cb8329286ea7825a267bdd2f97a0bc6 2013-09-12 03:24:50 ....A 99328 Virusshare.00097/Worm.Win32.VBNA.b-f141710ff6e892db169577de0ac51afec374774aaa5bd2910ba7af9e59af61ce 2013-09-12 03:29:08 ....A 335360 Virusshare.00097/Worm.Win32.VBNA.b-f3a91cd3547be859296118736cfabac0df974cd7f20e0b59b7f0c14cda7231a5 2013-09-12 02:58:38 ....A 56320 Virusshare.00097/Worm.Win32.VBNA.b-f60100561ef047c07027c7eeca949c81c35fbad14e74be844946381e72d2f3f4 2013-09-12 01:52:50 ....A 103424 Virusshare.00097/Worm.Win32.VBNA.b-f663ed4b48ba157eb5cd88b2a91c644fe6e56779d3e833ab8ff4dc9bc6e6f4bf 2013-09-12 02:39:02 ....A 69632 Virusshare.00097/Worm.Win32.VBNA.b-f681bb3cb392c45c40c2a31d99eb5e20eb759eb3502e8ad616077a2dc0f18781 2013-09-12 03:23:08 ....A 454656 Virusshare.00097/Worm.Win32.VBNA.b-f6d14e8cfa121c135c86ff82f2e3af8abdeb69c72e3547f9168e2a2259419f58 2013-09-12 01:45:58 ....A 168448 Virusshare.00097/Worm.Win32.VBNA.b-fc2a14b441eb605658d9c13ede3182136340b0a7a8d2472631adde6587247620 2013-09-12 02:18:08 ....A 940749 Virusshare.00097/Worm.Win32.VBNA.b-fc90bd1b850759f918a395f4d6d24bd3c8ef108a39c5f76fccbf2e20790f0288 2013-09-12 02:22:40 ....A 304620 Virusshare.00097/Worm.Win32.VBNA.b-fd0c28f2b97b71fd84b172fde6a2039970dcbf6e0a9af073419d458a2b541e67 2013-09-12 02:53:04 ....A 290103 Virusshare.00097/Worm.Win32.VBNA.b-ff012680dfdbc35567e99a7970dddbc1ec53d4c012cea71edc61f8de33d7646f 2013-09-12 01:59:26 ....A 370432 Virusshare.00097/Worm.Win32.VBNA.b-ff860c8bf0ea45c8b70bdaadfe272a3b4c801c347112f490471b963636dd157f 2013-09-12 01:49:40 ....A 135168 Virusshare.00097/Worm.Win32.VBNA.baib-a5e7151f82eb064b98eb328489afb4af19b4898b00245513bdd5aac9a2b9df8f 2013-09-12 02:23:32 ....A 163840 Virusshare.00097/Worm.Win32.VBNA.baib-ae85816bfa241b977a4437761e71fae4e18eb265a827385e02733b3c2c85b031 2013-09-12 02:56:18 ....A 135168 Virusshare.00097/Worm.Win32.VBNA.baib-b7bbe0fa2f634fe212c3d0504f765546d938bcb3dd729f94e70d90ed105b541b 2013-09-12 01:43:28 ....A 135168 Virusshare.00097/Worm.Win32.VBNA.baib-d0962a0f7e7de5ebb51a00ee666c05d6e61c9a597fcd6327a90ce01c6c5ff8a7 2013-09-12 01:42:38 ....A 135168 Virusshare.00097/Worm.Win32.VBNA.baib-df4f7b04e777c0475e91ef099ce6c34a1936fd56726bdc3e21c0eae19addae19 2013-09-12 03:22:40 ....A 135168 Virusshare.00097/Worm.Win32.VBNA.baib-e060f7f633cf0aff4185a816a1c903b9394e43f3bf0e799ab205d4ec4a8f307c 2013-09-12 02:10:32 ....A 135168 Virusshare.00097/Worm.Win32.VBNA.baib-e1490a3ca4f31ad7408e7a6a2911187d968b3dbf22d6de254f5f2cc64eb572cb 2013-09-12 02:55:36 ....A 135168 Virusshare.00097/Worm.Win32.VBNA.baib-e1ecb7da532fe45124640a8a10b987a32dbc3071d0a6d8f098f914b81278faea 2013-09-12 03:12:10 ....A 135168 Virusshare.00097/Worm.Win32.VBNA.baib-e65865382a307338e039fb9e56af7585df7512b6bea5fc9ba1b2776bfcca4928 2013-09-12 01:58:50 ....A 135168 Virusshare.00097/Worm.Win32.VBNA.baib-e78d6fb04ca63b585c091638c0bc4ea78cc6ebe0da9f090a03d89c33ce1113db 2013-09-12 01:52:40 ....A 135168 Virusshare.00097/Worm.Win32.VBNA.baib-ea164525d9de15481a3ebd679cbdd5f7660fb40232aa9fe49c26473aef8768fe 2013-09-12 02:01:46 ....A 135168 Virusshare.00097/Worm.Win32.VBNA.baib-eac284c75ab0db6ba4a35f38d36281c3e7ec4b6c1bbb55ae62cf19c5129cd180 2013-09-12 02:26:58 ....A 135168 Virusshare.00097/Worm.Win32.VBNA.baib-eafdcca3b33ce7ddfbb06a65a20b2fb575d1ddcca0b47d35844fe21f62bf4806 2013-09-12 03:28:42 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-763d57cf88a5efe7684f423e7fbef2daabf1e746c0bbc63f4e2ad9ee42915012 2013-09-12 02:48:44 ....A 102400 Virusshare.00097/Worm.Win32.VBNA.baij-78c1ebbbbe98d72a08a4e901d1fbb198ea2b82cc47c18c835eb960cf6c80f888 2013-09-12 01:59:12 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-794465f1af98ff7c6bf76fb9617b28b1af13e5f43bd4f5f41ce13adb127665fb 2013-09-12 02:41:00 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-80f2ad2c220339be52effe6d3d35ffd6d593cd9efff2447c0a0b8dfe27c7c5e0 2013-09-12 02:17:12 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-817bb8a2a966f44b0088f7c9f72c6a3d7a9dda5a2102c6e32099cea9c7adba9f 2013-09-12 01:58:06 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-bb67f6b201243c554bca0dc70f5ebad2154e3045f267254a8ad7bd00cf25a1dd 2013-09-12 03:00:48 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-becb339c9918a96878e4a15ffcbe46f23145c28d1fe2b0a3ca6479481c7672c8 2013-09-12 02:20:22 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-c3fa0d8248ae580140f0bb8d992c6afad5fa007fbe08b3a80bdffdba18074065 2013-09-12 02:53:14 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-cb2018a21b287df2a2750756eb7ad906df65a05b5468afa02b43c5db56bc4495 2013-09-12 02:14:14 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-d2c25f1591b4f2ab8b05ad7a181517cdc05e587bed4ed0b0f0f1682bae8a3cb1 2013-09-12 02:28:56 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-d32556315f68d0a74a876b2cc7afbf2ab8616e06c82bdebfee22822c5825d838 2013-09-12 03:31:10 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-d392eff42bb8b7a0ae74f74aaa16cad6578229c5a9861e2eb1f03d21e56394b2 2013-09-12 02:38:36 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-d3a3161f38e660c35bc96cd476314afac336f5cf74437a540d242b1689ca8c6a 2013-09-12 03:17:54 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-d46dbfbc0f683938141439b097505d319fce1f38d47a4521e5bcc694236a133c 2013-09-12 03:12:26 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-d4e051caf22bbfeeded4148a05e4d22a26a17285b5095d103c052ed275ea0461 2013-09-12 03:25:02 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-d54e21758af5c7d333dfb2f69ef6331da1235b85ac796508d5dde6bd7eb974ae 2013-09-12 03:12:44 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-d7589214005c45a86c3e79ef5f32185e033588c78e2a3cd38418bd3b4246de25 2013-09-12 02:33:34 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-d7cacfd7f278a5c15bbdde11ffaeb3daf3ffed27a319835d73877f12b89f1683 2013-09-12 03:09:42 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-d82df20db6a789d025f45de447b76f051d055547831d7d7956188c6b485d3b49 2013-09-12 01:56:04 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-d871b2490303972a9d670b7aaa535d046a1ee4c94c4ae3cae340d2a42b875490 2013-09-12 02:04:04 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-d9186f9d851a7d788f51779aaa247ca75f04395b94a531d93941f528e4fe590f 2013-09-12 02:53:46 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-db15e284db9d65a51d168f4ead8d360f0d2c0d2211ce0fd6f63d2ce2c10851dc 2013-09-12 03:32:14 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-db4d0033895234309983659350015af707861dabacafea791b2e3765bfdc9712 2013-09-12 03:25:36 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-db9f5d3ec1578fe76cd5f1e8c5d3262bffc69c5d6a350de0407936dc21aa14f4 2013-09-12 02:43:54 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-dded5dc5cd606b5831497a1dcfb84cd767e7c6a22b4f6b253dbb5a8d74ddd8ef 2013-09-12 01:44:50 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-de17981facdda7107b11fa50b5f43dc040e8702e6e2ac26673c08ae088efa12f 2013-09-12 03:26:12 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-de46c6049c8d63c51ed51a91acfea10c92dd7b0706ceee53af091eecc9a776b7 2013-09-12 03:29:26 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-df2e69665e64509662f1213246dd3fb5a2f8ba2641322efffaeb10abdb2aff98 2013-09-12 03:10:30 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-e13440408aa9c95e06678cca8d471f69e4ca8cd6e2a8120fe9e6959e24f5923b 2013-09-12 02:10:04 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-e1bbb978b6330aca2cbbb2ee0cd8d8c030ffb63c9569357e1ea8140437664707 2013-09-12 02:25:20 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-e209b351c971ec5b509df095d02e1544bbe45065b3688c2f274e5e648ac91ee7 2013-09-12 02:32:16 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-e2ec49185c4b2414c357f7b49314733f47251f3630ead7af5010f691f78c91de 2013-09-12 02:38:12 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-e410b15bcd274b851207031141ab3bd85a1a9efda52dea677b283584f2b3c116 2013-09-12 02:05:10 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-e463d5da92c6e854059e108e2d36466c2f163bc6ee33c8e36b85b491f71a49ae 2013-09-12 03:30:36 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-e4a67c8cc368b4553e4b299595e9f21ca1ec4b687778403964b168bf6b283498 2013-09-12 01:42:42 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-e64be445d095384f13c1f17cf7cf3374b327504f1be71c491e902276fbfb0740 2013-09-12 03:15:32 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-ea013873949d8d1f6f6445049444486a9617a8d4fa0091235e0390461620c205 2013-09-12 01:56:52 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-eca0a60d7ec6bcb222a1c64df41a221ddb283fe09fa8d9f7c22d691ff890b51c 2013-09-12 03:17:02 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-ed0bcaf872a5ac15b69169180865b210420e35c93ea562fde97275e45bbdae99 2013-09-12 01:38:32 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-ed0e2b0251a7d06b12be528c37591f48ad3339c964ef4dd8f004f9037dee0822 2013-09-12 03:15:06 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-ef48b49804908f09fe6f31188b1fd21f21e2bc189b087213c7fb1eca9e9de9e9 2013-09-12 02:00:50 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-f0d2063bb818b13303ff592f1e2f8e81d31b523d4f4b68466b3ccabe4696a6a9 2013-09-12 03:21:38 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-f1544bc0de43a9fe7db75c979285a34e730347cf5f63de8121296a0a3b267a36 2013-09-12 02:23:14 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-f62f84d58e940ad0a904b6eb8c6970722c27d5991d3015d1306e2f797efcf0b9 2013-09-12 02:22:42 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-f7053958089c3a7ff6ffbc28f37639e62a61b09a5a165ecbd27b6e3e1d6891b3 2013-09-12 02:48:56 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-f730c39f16cdad9b4f3e1c844105c5019acb0feb269e9f4e585700b941e1ceca 2013-09-12 02:27:06 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-fa7249376db54a1df10455c4ae02f0280b5497b7d3e9ffa0c74faaa172dd36f3 2013-09-12 02:26:30 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.baij-fbc87884052b22440720b4df78488699a31a597840a017944812122e170b4ffe 2013-09-12 02:20:52 ....A 90112 Virusshare.00097/Worm.Win32.VBNA.bakt-e32c281a8c20e26995c3f127cfb08a229ddb2e255d7b815c2a53c3e845cf5e0b 2013-09-12 02:44:20 ....A 86016 Virusshare.00097/Worm.Win32.VBNA.banu-e34bc9c356f62695a532c24669f0ebf0880429e7e91d779ba245ab4b68d6a26b 2013-09-12 02:14:56 ....A 106496 Virusshare.00097/Worm.Win32.VBNA.baow-6798b4dafbb8ea32db5febacddc1f331056b573bcc73ddb39cd06348b37e6612 2013-09-12 03:24:42 ....A 106496 Virusshare.00097/Worm.Win32.VBNA.baow-9185f16a9f96922a174d46153623be076c476572f00c98336fa15daa19c97394 2013-09-12 03:08:20 ....A 106496 Virusshare.00097/Worm.Win32.VBNA.baow-d33313b67d41f7eb734af090d7220df6d6503d71b9bcf9ebd0e6c5dc7ca674b5 2013-09-12 02:02:08 ....A 106496 Virusshare.00097/Worm.Win32.VBNA.baow-d7235f7a4694c87345d64cfbb859117810ea22b1503d21104631715d9068df8b 2013-09-12 01:54:22 ....A 114688 Virusshare.00097/Worm.Win32.VBNA.baow-e091e75eee3b8fb20fbf30d3f8035e8a09074d0654a773a37dba0364ff9d6cad 2013-09-12 02:39:54 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.bapd-249e09f94b0ca0097b6780141609e02b19509a1030edefbacce9460377b81c6b 2013-09-12 01:58:04 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.bapd-a666f870c4d187370646f1edad99f503a32a5a9f040ae8669f37631c0924eb42 2013-09-12 02:42:12 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.bapd-d75eee17b24064afaa9c56377f7dc9dde0097ddef97fe55f7c8ff12211e90e5b 2013-09-12 02:49:44 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.bapd-e091c792f9da65a5aee0072df7ffd1b04acc12451d2a47e2df77ae7136120af0 2013-09-12 03:03:44 ....A 98304 Virusshare.00097/Worm.Win32.VBNA.bapd-e32921294951bccc471f73d642f9eb7862db3a41183f4fa9cd3f0f7873acf238 2013-09-12 02:52:14 ....A 143360 Virusshare.00097/Worm.Win32.VBNA.bapp-81ee8b3cae7cd47bfef35d794cea8331dec4a8bea8e2e90e6cec4c686d83e574 2013-09-12 01:53:50 ....A 143360 Virusshare.00097/Worm.Win32.VBNA.bapp-d4acbd4afe85ec6d5183e3a3d308ac793f2a69f2951758ef81944585cd48a12d 2013-09-12 02:22:10 ....A 143360 Virusshare.00097/Worm.Win32.VBNA.bapp-f441f8bdffd6c97d8cbca0fd14cbcc6dd6cddac89da8f14f9b62342f291101b4 2013-09-12 02:20:26 ....A 81920 Virusshare.00097/Worm.Win32.VBNA.baud-dc0857018aa8fe85a12e27931c7475201f0691bc9869b2600ea05c603dfa9d58 2013-09-12 02:23:20 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bcyg-331ec8052eea986dbee8f5339162f035eaa4318745f2fd9baa8455e4ed26ecb8 2013-09-12 02:40:20 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bcyg-81ef0694440ca8dd2361ffedc3a111a22f770f7a1499ea3bb786d1a50434dda3 2013-09-12 02:53:12 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bcyg-b201d38d4bbd879e34aebfd920e9a1193992857886d286d7c301c17a7fbfd42e 2013-09-12 03:19:30 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bcyg-bd72cb6bd3450ce216b645e9d46a29c6c333c7755a625aed76131c76829d1c31 2013-09-12 02:15:10 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bcyg-dbfb5bfc31253332de8ff8e61ffb5d96fa1eed9eb5f512fd6c62c227c3a50083 2013-09-12 03:22:40 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bcyg-e0863db39178df4c3ead2b223ab980218312894f7faf7116f72e518b846303db 2013-09-12 02:48:02 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bcyg-e281c0cf4d8421d581aa5e31f76b8666463305593ee06a0e835654b86302b5a5 2013-09-12 02:52:04 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bcyg-e34c3fe4e21584921b9a3efcfcf1ed9da81e0b7a1271bd1bb4be66e7533b219a 2013-09-12 02:32:40 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bcyg-f76796fdb357d999adf8275e74e2c14da1572abe7411d44f2251da6e87f39fcf 2013-09-12 02:30:24 ....A 1118208 Virusshare.00097/Worm.Win32.VBNA.bdae-a10ae985e25f8ceb62299d92615891ee5ca1eb048faaf70e849c0ceeee65c012 2013-09-12 02:11:00 ....A 1632256 Virusshare.00097/Worm.Win32.VBNA.bdae-d52a35b981f912853a14f80d05573de537596c310debbfae6cf4cc476adac968 2013-09-12 01:56:40 ....A 978944 Virusshare.00097/Worm.Win32.VBNA.bdae-d7be595edf7fc4c989693aa82ecadf09ff38966362ace2014b18e4f12b933b0d 2013-09-12 02:57:28 ....A 773120 Virusshare.00097/Worm.Win32.VBNA.bdae-dc1cf5be6c58095f31e168303315470fe92a73e4ff86338752d16d14d7672525 2013-09-12 01:51:20 ....A 631808 Virusshare.00097/Worm.Win32.VBNA.bdae-f69bbfa834d10824beb9dceecd313b5ce98ff52a9cfbf5845f33842e0bcc67b9 2013-09-12 01:58:12 ....A 815104 Virusshare.00097/Worm.Win32.VBNA.bdai-b2f1ae8f9420e9d2f86e9745f322df97f4f1bead3241068851d82da72c9427cc 2013-09-12 03:17:02 ....A 317440 Virusshare.00097/Worm.Win32.VBNA.bdai-e3e50cfab3d0ef44f4d85d075d518b05ae9093e8e1d636705c1ca73403f3347c 2013-09-12 02:12:18 ....A 1175552 Virusshare.00097/Worm.Win32.VBNA.bdix-969741853e14f4febd5d3efd98ca548d0ee1434825a44a377baf134accf90c0f 2013-09-12 02:27:54 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-1bbcdaace275407b1df5f1bfe62aff3211dfe9c4ed8a342f5087c56a81bd2140 2013-09-12 02:12:14 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-33141f58805f1b71df620b468ebf735c50e1fd79cf91d7b564b07fecfa935db8 2013-09-12 03:10:10 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-3ce2226a475db6efe3989b03fc15ff983a3ddb50a267f9231a2ba22bb7d9624d 2013-09-12 03:22:18 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-425be962df1c9ec2608b1d3146cbc503ba0253e2d0f9d64dbfa82f76d97abd37 2013-09-12 03:26:34 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-537f2f6c81f9b14a35100712d0b9da57c77f7166ca682e0eddbb20d7525be2e3 2013-09-12 02:39:02 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-68029f79548a6549afe8cd6d9cd84203720547c4b23706c7d2dab3eb889c8fc1 2013-09-12 02:44:40 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-83527a7c68a9263381464008bca656840a0d77232d515bb738b4c0e78e80e3fe 2013-09-12 02:04:10 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-a7b9355c3f818469b9a15d7183674633263f87d20f20869d1c3fe4c439d912d0 2013-09-12 03:19:32 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-aace82511871e24757bfb483136c6ec55a1dc53d7ea95af0e47b74e328a308ad 2013-09-12 03:25:06 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-add1402b55c472211285d7c7302cb8fcaf137b0be3e7302ddaee30c7f4362789 2013-09-12 02:04:18 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-c38551354cd79d94cead2eb29fb2a5af4a96200ed1aeb8ac11a5915cac6c7637 2013-09-12 02:13:36 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-cf221dfd36f06d76524ab9dd0827a7ccb3ae17dea95cefd9737e320dcc22e175 2013-09-12 02:08:24 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-d3ea248f1817dc48cdb5f465a90094cc44c5c95d53042a51e55378dad41b6618 2013-09-12 02:49:42 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-d48fb65c02d84c122fc347231498e6e268d748367a7c52a09fa0c24077e48cda 2013-09-12 02:33:30 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-d5ec460d15829d9ba8300ae49dfca63e12f319dc0fcb52ae4bdd445cfb5bd08b 2013-09-12 03:13:38 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-d858089538098af975d74e8f342c82c318f00d86a350a6195babf481d7fbb843 2013-09-12 02:27:16 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-d8c3a67f2aba9036e9251c8637c76c23134f3e64d2ace40132f815a5282aa204 2013-09-12 02:20:02 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-da036dcb6a9537f17e42baee34aa33fb4e0987cf1156ba920416b479e214b6fb 2013-09-12 02:36:10 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-e064b7d5901273501bedc5316d32096bdc963b796f722d73feed2dad6eea440e 2013-09-12 02:42:00 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-e1ae0861e61c8dd453c863aaca7789741235eae8fdb4d45546d4b97bfd97bd6d 2013-09-12 02:30:44 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-e46411a9c9952a3bbc895719dbf351108b53bb8db6832d9bf932168068ead2e4 2013-09-12 01:46:24 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-e495d6b457bdff0e6bdd2818d797f11032fa2e40957180b08b2c0d7f7f113548 2013-09-12 02:21:06 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-e5b66ce0c2dbf451be64ba4ff981e14633a24d31a60d6e877d62a3d6ccbe437d 2013-09-12 03:24:42 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-e5e94654d6894b6497665157c6551d6a3e3bb1b6f26ecc7fd43dfddce0bec8a9 2013-09-12 01:54:42 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-e6ca6648f73aed60b9d8e9e71b4ad54807e346b9960c25b8abde92d53c72afc9 2013-09-12 02:21:38 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-e87332f2b670abf090744df1ba516f861a5f1b2dd6b71ff9f888aa9a91f0910d 2013-09-12 01:48:44 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-eb68f5e7ce57c293c5644a0c9225051f83b62ce97c9520780c912677ea9181cd 2013-09-12 03:06:10 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-f03bc946a027c49d157ce22abe0beb82cfcca931f91de2596b1e529c00769da5 2013-09-12 01:45:30 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-f09eaa0a148c89ee6c36fe8849ca3bccc81556fafa3e143ea27d348667dcad41 2013-09-12 02:16:02 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-f16a97a178d721f17f6b8154a12bff6d3986d4ebb486e164d743b33edd07e376 2013-09-12 03:01:14 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-fc29bd313059f66658fb4b72ba0cbcd1664063461a82fd345b23f37991461d30 2013-09-12 03:17:20 ....A 204800 Virusshare.00097/Worm.Win32.VBNA.bdmh-fc7dff8c003170f0fdc22d95583c54075f5d1aa9fe36cebc0844f20e367b96fc 2013-09-12 02:31:50 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bdpo-dc960f8f3d02308ff1fea956fdefed6f4aca274f8f5f35d6dfa592711f883c52 2013-09-12 03:23:02 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bdpo-e0f0ec39a245f1597f4a9263a4338b1be2f0082308ce53e6f94048ea084fee6b 2013-09-12 02:52:56 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bdpo-e4c925aee3c00c03319bd66079698a2657519ac239dfba541459cd8546c3770a 2013-09-12 01:38:44 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bdpo-e86bba2dc7b7f385d7bc0cab6f0438343d0184e9ac04a3d27f39ecdabe2a7980 2013-09-12 01:39:04 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bdpo-e9031c536ad806d592d2e84466932df731874fdaac8b189be86092eb897ec2e5 2013-09-12 02:10:22 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bdpo-ed6f2aa53aaced2c32b948292779eda8df638702abe14a3449b1547fcec40f8b 2013-09-12 02:57:30 ....A 225280 Virusshare.00097/Worm.Win32.VBNA.bdpo-f046746b5b5dff0771293eaf692c3c361e32703365735c655cc29a9d54d7319b 2013-09-12 03:09:46 ....A 327680 Virusshare.00097/Worm.Win32.VBNA.bgip-907808574cd4d730ea62cd7c2da8e07d9daa79cb75f9f1de339333dad6f54770 2013-09-12 02:19:30 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.bowq-a218848b46a8a4d8c97272a30b247946a16550a11e2e2161a383e69687292dd7 2013-09-12 03:00:02 ....A 24576 Virusshare.00097/Worm.Win32.VBNA.bqne-f041ab83c8819ae08448951063739d2c22cdb58f22031e5eadac460697374f04 2013-09-12 02:56:52 ....A 28672 Virusshare.00097/Worm.Win32.VBNA.bqnm-dd0e0062cde4b5a90935bfe2554b59b57827597847f5f6849c9b0a83056cc2fd 2013-09-12 02:52:46 ....A 28672 Virusshare.00097/Worm.Win32.VBNA.bqnn-c7972e97006630bac748f622221f46503f1c12602dae861d5861f640ce9a6915 2013-09-12 03:21:18 ....A 24576 Virusshare.00097/Worm.Win32.VBNA.bqxd-a8a93f751e04c9d4cd73a62cac727d3239e3082356284af320d49461b121c486 2013-09-12 03:31:06 ....A 24576 Virusshare.00097/Worm.Win32.VBNA.bqxd-d77e3d49320c384dbc60659b0814c2c4151ef87e2b5979886174c483d9056141 2013-09-12 03:01:28 ....A 24576 Virusshare.00097/Worm.Win32.VBNA.bqxd-da3c100c467985631aa958ac6fd1b40aeb5a78854096700c1c505aeeba320b70 2013-09-12 02:41:22 ....A 28672 Virusshare.00097/Worm.Win32.VBNA.bqxg-a183e2b51e26d261b2baffe0e43fd2b6f2310faa0729133ce714810d99a43030 2013-09-12 02:54:44 ....A 28672 Virusshare.00097/Worm.Win32.VBNA.bqxg-eb3efb6df16954bca2764aa5fffd933c13fc624214ca74ddfd291248a60253c2 2013-09-12 01:48:52 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.brbj-6fa148fa5726305de65d7199977bc5f42f2547aa7465eb3c9010ae97b42ff70f 2013-09-12 02:41:40 ....A 53248 Virusshare.00097/Worm.Win32.VBNA.brbj-e95eda73edbe3dfe85f1f22147aa2fd2e4ffff930d4b3de0c51d2d8d0b9d18db 2013-09-12 02:47:36 ....A 81920 Virusshare.00097/Worm.Win32.VBNA.brbj-ed8b63c8adf17b3d600a162de051fe79622e7f3f4fea0262d22b7ed2ebc63f6b 2013-09-12 01:56:04 ....A 53248 Virusshare.00097/Worm.Win32.VBNA.brbj-fc5d6b2c9ef323bebd97c534fb81747ccdf38ddad68a635427591ccd1b1b8809 2013-09-12 02:58:14 ....A 77824 Virusshare.00097/Worm.Win32.VBNA.brlb-f16785802e59da509766e7eb51375f12998834ac01c68220629d73eff3bed814 2013-09-12 01:55:38 ....A 349184 Virusshare.00097/Worm.Win32.VBNA.brlc-73d426c3306add2e4ce9a3dbb0a9677fd126edfe51f313ff59f320eb13210f73 2013-09-12 02:39:46 ....A 176128 Virusshare.00097/Worm.Win32.VBNA.brlr-d24b74370e57966fda5bdf995de169376d0b23e4094225f5464ec91611797b86 2013-09-12 03:18:42 ....A 70656 Virusshare.00097/Worm.Win32.VBNA.brlr-eb5d439f49ae707163d952b8b1c32dd4f3419b1a67a870c1a984578c22f7a81e 2013-09-12 02:01:12 ....A 143360 Virusshare.00097/Worm.Win32.VBNA.brlw-aaf57aa996faaa6d2cd516893c653bdf5abc7af0632a61d7f5ad9a0773fe7208 2013-09-12 03:23:22 ....A 61440 Virusshare.00097/Worm.Win32.VBNA.brml-215bbbde0a4a516a7a658e111bbd18219d3a451bba7301e7876dce0561d9a3b2 2013-09-12 02:26:32 ....A 61440 Virusshare.00097/Worm.Win32.VBNA.brml-2f423b8f5f715613487a37a8daf144e558aa3b59f0a466ea7b176f6c7387eb37 2013-09-12 01:47:00 ....A 70656 Virusshare.00097/Worm.Win32.VBNA.brml-8fb820e6ded2811009fd0a80604ef07e18823fa6e5af0506a6162bf99f5e1c70 2013-09-12 02:27:06 ....A 61440 Virusshare.00097/Worm.Win32.VBNA.brmt-b6594e5e9a32a8725c0327e08885759bc6f51bba0c4417ad0cad3fc5fad49868 2013-09-12 02:36:22 ....A 344199 Virusshare.00097/Worm.Win32.VBNA.brmx-d7900df847149ed19de533e251c6dc4c7869cae17bf5d565dee4bd8355e098be 2013-09-12 02:31:16 ....A 61440 Virusshare.00097/Worm.Win32.VBNA.brpn-f032c5921f6be57a7a204cdc7262c2218f88ad202604a1fa643bd9ba9646bb68 2013-09-12 03:21:32 ....A 61440 Virusshare.00097/Worm.Win32.VBNA.brpx-1fa11434444a3910e4d0ddd854fd6195deb612bc9e91de13dcb6994d7b132a16 2013-09-12 03:15:02 ....A 61440 Virusshare.00097/Worm.Win32.VBNA.brpx-dd00ecc82f50ed9a4be9f2b0229df3ff9a7a3dd9cb47703be5397e698a6c9091 2013-09-12 03:01:20 ....A 56599 Virusshare.00097/Worm.Win32.VBNA.brpz-b83ca490f891656e86bd7dab0c649a778418e66580046c81073cded30d923e88 2013-09-12 02:57:02 ....A 347676 Virusshare.00097/Worm.Win32.VBNA.brqs-530352511418a149c11efe6854d8e3194269bccedcbfa3c847f1504638f29d78 2013-09-12 02:24:38 ....A 126361 Virusshare.00097/Worm.Win32.VBNA.brqs-f3b58cb333aae1c70fcce1c6c3fcecdde88beb564f50f78e704a543c656ecccc 2013-09-12 01:50:38 ....A 95232 Virusshare.00097/Worm.Win32.VBNA.brqs-f92efa3ba5f7ee878e7f210fea0b290cae581aa84ea19f573b2bbc901831e447 2013-09-12 03:22:22 ....A 143360 Virusshare.00097/Worm.Win32.VBNA.brqy-e835163b046dd4fc3fd83de05aba0c619f5f170b0af7c9a28f25c731e09f7cd1 2013-09-12 02:15:48 ....A 90112 Virusshare.00097/Worm.Win32.VBNA.brrb-8eeb7623bcf1a7eac107fd03d10e948e779b5038775d0e68fdbc1e768e0f0baf 2013-09-12 01:45:12 ....A 111104 Virusshare.00097/Worm.Win32.VBNA.brrk-ec64e164a3cb6618422139d8e32962ca55491ae513eb516f70e47323ee84449c 2013-09-12 01:42:20 ....A 159744 Virusshare.00097/Worm.Win32.VBNA.brst-25490c72b8108ce635010c06bb2c7cfaa65d8f2823e4086c2777967b5dcaf690 2013-09-12 03:00:58 ....A 141392 Virusshare.00097/Worm.Win32.VBNA.brts-b27d02a2ff3933e8d78b69611416ad7b2d9538d725e52fa683d038779bdc53ef 2013-09-12 02:41:42 ....A 551936 Virusshare.00097/Worm.Win32.VBNA.brux-5c8fbdc534d320417b514198a83445e4207aa3c159ecf55e87826d9396192fc2 2013-09-12 02:57:46 ....A 1310797 Virusshare.00097/Worm.Win32.VBNA.brwa-d27bd4a943d37631ccd429e538b7acc9d2726950e7e429d8225ebddf40458eb7 2013-09-12 03:31:00 ....A 86016 Virusshare.00097/Worm.Win32.VBNA.brwa-d3129183bc18a83311387fbaaa323677fdf6ee15d12f00e1db9b485a9843935f 2013-09-12 03:06:40 ....A 14673 Virusshare.00097/Worm.Win32.VBNA.brxv-62d7f3a7a9772028eeb666b8a5ff5c885b3aa402a49783d764fce42f93160b14 2013-09-12 02:03:00 ....A 37376 Virusshare.00097/Worm.Win32.VBNA.bryh-2deeff538041993f029d91aa75fec268167ebfcfae526b9e6d9717af24f3393a 2013-09-12 02:48:58 ....A 87040 Virusshare.00097/Worm.Win32.VBNA.bryh-d3737113654b005f794142dc2a72b4a7ff3c9d38602292c6bd4b63c246bca5f6 2013-09-12 03:30:50 ....A 28672 Virusshare.00097/Worm.Win32.VBNA.bryh-ef0f284f032a65c2dcd93f1167cef8a6fe1bbb52c8e5509606ada956f7e8d049 2013-09-12 02:33:12 ....A 61440 Virusshare.00097/Worm.Win32.VBNA.bsdm-dfbdeb7f9ecf85981dfb54c09980773a9e049c6176f7a8c2ab89e7838cb49985 2013-09-12 03:00:06 ....A 61440 Virusshare.00097/Worm.Win32.VBNA.bsdm-e58d61620ef780e5896ccca2026887139f4f8d9c1a7de17353a0d12cc7c65daa 2013-09-12 01:58:30 ....A 61440 Virusshare.00097/Worm.Win32.VBNA.bsdm-eb3c8f2cc64c54892003c3e41f6b168d827d2afc3349f316b52c0f8cf045d8b2 2013-09-12 02:27:38 ....A 143360 Virusshare.00097/Worm.Win32.VBNA.bsdt-a2f3bbd432bd196a7ad2d04dccebe38ca235d67c67d88ad5b514f4d47bbbdd54 2013-09-12 02:51:56 ....A 21284 Virusshare.00097/Worm.Win32.VBNA.bsev-3d22ebdb74f6b86f74349705f54e9ea79df665c2a7b1959fbe678511c8806b47 2013-09-12 02:43:36 ....A 90112 Virusshare.00097/Worm.Win32.VBNA.bsgt-4002a32d6cce0d7e783b3151c0354552973e51d06ddac1f5f5f2cfe3aa9fd459 2013-09-12 01:42:18 ....A 1436616 Virusshare.00097/Worm.Win32.VBNA.bsgx-0eee2e18cad37cdb6874f063a616f4b8d41d1149186c655895eca4f5dfe6e67e 2013-09-12 02:05:02 ....A 1525704 Virusshare.00097/Worm.Win32.VBNA.bsgx-27556f229593b04b1cc78bfcc743796835de1a1a6f95f433460aa730a11e3bf6 2013-09-12 02:54:56 ....A 997320 Virusshare.00097/Worm.Win32.VBNA.bsgx-476cc176097365de4470f461383015f4fe75a90e048622f7cd6f9a7a703d5db4 2013-09-12 02:54:26 ....A 1901512 Virusshare.00097/Worm.Win32.VBNA.bsgx-527d96f5af188ae3eb13568d69f1c9df95e006c46350722bd8dab17244c61411 2013-09-12 01:47:18 ....A 1043400 Virusshare.00097/Worm.Win32.VBNA.bsgx-8bec1d25eaf66f7d821b2849455908ab599dfd74f36e6aa5019380370e43141e 2013-09-12 02:41:12 ....A 295880 Virusshare.00097/Worm.Win32.VBNA.bsgx-ac8b1de88064e5ab8f160ba0b45b0a02a90b3e8d43a9907e3c2f4bac7b368999 2013-09-12 02:24:48 ....A 1253320 Virusshare.00097/Worm.Win32.VBNA.bsgx-acb7d017d00dae4fbdb57fa33996c6135c40c4c28599404f1be9ba878835e050 2013-09-12 02:23:22 ....A 877512 Virusshare.00097/Worm.Win32.VBNA.bsgx-b6a5818d64e88d47514e007b408449f395855033623aab46ddf8c5005f62932c 2013-09-12 02:45:04 ....A 1571784 Virusshare.00097/Worm.Win32.VBNA.bsgx-cbe5540720fe4100f88c4bae81ccb6277b03cb7e82cabd5b310fa11a47878523 2013-09-12 01:39:50 ....A 591816 Virusshare.00097/Worm.Win32.VBNA.bsgx-f719c259cce984359aafd6fd44bd62ed1bc34b47b862b00144205d1e7c696cb5 2013-09-12 02:36:56 ....A 1528776 Virusshare.00097/Worm.Win32.VBNA.bsgx-fa86ac39c4a96e9de8a8537b62506de4c88fdb53395044526b774c519da23eba 2013-09-12 02:48:36 ....A 122880 Virusshare.00097/Worm.Win32.VBNA.bsik-059891e3f5c1322a0a11d456bb18958c23548edfc42b8089f1b5c7aa23813fea 2013-09-12 03:31:10 ....A 19956 Virusshare.00097/Worm.Win32.VBNA.bsik-117ef0b334ed8eda5551822ec2e866f065ed907a7a44bf35cff3d6a7714fc1a8 2013-09-12 03:20:08 ....A 86016 Virusshare.00097/Worm.Win32.VBNA.bsik-f08aa0872eadd59f46c81e6bcdd0be069810282ce265e03afa51d7fab18d5035 2013-09-12 03:31:50 ....A 66560 Virusshare.00097/Worm.Win32.VBNA.bslj-f770d8c16068de89942dc26ecf885151fe00d145ab539c9051972511db3ca136 2013-09-12 02:56:20 ....A 1393664 Virusshare.00097/Worm.Win32.VBNA.bsls-afb4a3326c967fba371bbe9fc276c338d8781f97443ad8e4ecc9676a136f967e 2013-09-12 02:32:54 ....A 115200 Virusshare.00097/Worm.Win32.VBNA.bsms-d8af9c9cb8b3885a1c34ce44fadecdd17bcb740c1740d7ba15e6c15e0ba4ca65 2013-09-12 02:28:36 ....A 94208 Virusshare.00097/Worm.Win32.VBNA.bsmw-1c4869109e0e7dbe9210c28a0d6cef9189e57be1eceb1881e3babcd3b688d8ac 2013-09-12 03:08:50 ....A 94208 Virusshare.00097/Worm.Win32.VBNA.bsmw-29d71688429627f1d44412698206841876f3c4ef745242806105f930c10644b5 2013-09-12 02:07:42 ....A 94208 Virusshare.00097/Worm.Win32.VBNA.bsmw-32d42483fa455455f9926ebfd605cdc2b91949ffc7cbe3600ad27aa577286246 2013-09-12 02:57:02 ....A 94208 Virusshare.00097/Worm.Win32.VBNA.bsmw-400d9c5c67ecf03a168e35d43f05e13116f635c5da386e89d9dd67fe39ba1d2d 2013-09-12 02:20:04 ....A 94208 Virusshare.00097/Worm.Win32.VBNA.bsmw-668d3e7596fc2d5b9f74cc4b89bea3057d1924d3b279b6ef39ea29e56b9eebf2 2013-09-12 02:43:24 ....A 94208 Virusshare.00097/Worm.Win32.VBNA.bsmw-87d0ff7533d4f56f17afd79755b790e836a477c3772d838edfbd67e5306f82c9 2013-09-12 02:05:56 ....A 94208 Virusshare.00097/Worm.Win32.VBNA.bsmw-ed6c916c4d16b18fd1dc140c1bf9bad4edb4fb465d4fc350db1c3bc886aac671 2013-09-12 02:03:26 ....A 250880 Virusshare.00097/Worm.Win32.VBNA.bson-45079629abbd35f82d29443b2b812f0b9e5bd7774b9250cff896dc66882cf49e 2013-09-12 02:44:14 ....A 227328 Virusshare.00097/Worm.Win32.VBNA.bson-5faf5ec73c0360c92507f7b20212d03b2f4df627bdfa1cdfed3ee16dcb8ad5c6 2013-09-12 02:03:24 ....A 69632 Virusshare.00097/Worm.Win32.VBNA.bsyg-3758959f8c46709b4e8c34300cb8e288dd46e52c3af290de562b47fe44bea14d 2013-09-12 03:04:54 ....A 102400 Virusshare.00097/Worm.Win32.VBNA.bsyg-5fb1e6ee626b31359fe162edaf4ce95cef1fbc621c97dcd412bccd34d5175973 2013-09-12 01:41:54 ....A 327680 Virusshare.00097/Worm.Win32.VBNA.bsyg-b3d0a92f96e17103e6a84f714a4c21b1d202987bb083c3d8cf7a41e1493034f7 2013-09-12 03:21:34 ....A 814992 Virusshare.00097/Worm.Win32.VBNA.bsyg-bd5590f6d5f1f43a9273e5bd106199cb7195447dbc84ff09569721426a7f572a 2013-09-12 02:03:30 ....A 130048 Virusshare.00097/Worm.Win32.VBNA.bsyg-e73665140c36418c4e5371cb7647377f0c5e7fa3f2d95d2c093aea47bcbf6c05 2013-09-12 03:12:28 ....A 2293760 Virusshare.00097/Worm.Win32.VBNA.bsyg-ea9d374ef7d30f9638c515fffae73b16a1746da6d54877a2b3e1c761d141bcaf 2013-09-12 02:13:48 ....A 790933 Virusshare.00097/Worm.Win32.VBNA.bsyg-ec72aad2989c9ad877cda74c12e86d89246b7a433ed2920e216dafff8b744df4 2013-09-12 02:10:56 ....A 266414 Virusshare.00097/Worm.Win32.VBNA.btob-f3e86edb2c3b1d1441a99e962a189d9f86632f82c74ce717d58b5beafcb3f1e0 2013-09-12 02:28:28 ....A 274096 Virusshare.00097/Worm.Win32.VBNA.btql-d9bf3d84799ff0abdc8d0b0cdb7b01f8b09c3f8f5196ff04247106e710757e36 2013-09-12 02:59:52 ....A 7024304 Virusshare.00097/Worm.Win32.VBNA.btwb-aa0617e0db430396d4d93e5b3c741e1f22b0ea6e8b51fe544f16ca26953e43a7 2013-09-12 03:15:54 ....A 8304304 Virusshare.00097/Worm.Win32.VBNA.btwb-fddca86484bd58d83c80e75726d8e552652e0605541369389cbc8113856e5cd7 2013-09-12 01:48:06 ....A 1050800 Virusshare.00097/Worm.Win32.VBNA.btwk-da01586a761905648154fc0c4156826db14e97eb05d71d9a8d2655fb24c48784 2013-09-12 02:00:48 ....A 943280 Virusshare.00097/Worm.Win32.VBNA.btwk-e6e9360ea941026e97faf162326079a555fd96f386aef6e2f14899ebea5d2e67 2013-09-12 03:07:36 ....A 774320 Virusshare.00097/Worm.Win32.VBNA.btwk-e78dd72157f87fc9796c333485cf47e771c1a6c127df6d4d389d1c75ff46c033 2013-09-12 02:24:38 ....A 786944 Virusshare.00097/Worm.Win32.VBNA.buaw-67f948ce09710c39a1790f1579d9ced12a4f828fa455b92eee708c08633ad779 2013-09-12 01:41:48 ....A 320000 Virusshare.00097/Worm.Win32.VBNA.buaw-d2e9e1a4ef958d87a4c4661d253b03a6d1def27a8112bff5cee1e76fefc72811 2013-09-12 02:08:22 ....A 2066432 Virusshare.00097/Worm.Win32.VBNA.buaw-d4e45d3f83dc3671563ed7e7299196ab39e3742e6db1ec4b47aeb2c9fa273e03 2013-09-12 02:17:16 ....A 554496 Virusshare.00097/Worm.Win32.VBNA.buaw-d6fcbcbdb1961f858a4594069131996c92d9c6d8300863b7f688c3cb0635559c 2013-09-12 02:42:24 ....A 282112 Virusshare.00097/Worm.Win32.VBNA.buaw-e0893525275085f28b640bf9251402be4e9f9c7a9ed6bf9f0fd015bf52d3dec8 2013-09-12 02:56:46 ....A 512512 Virusshare.00097/Worm.Win32.VBNA.buaw-e1162ed653f459cc6bd1f2d059c45182e67184adf021fe22efed73b642babd22 2013-09-12 02:34:14 ....A 522240 Virusshare.00097/Worm.Win32.VBNA.buaw-e7b69f9b7ec0321e86caf894fe3714db26b51d9263156fd4ec115f58ddd8f3ea 2013-09-12 03:25:40 ....A 588800 Virusshare.00097/Worm.Win32.VBNA.buaw-ea50edb7dc643d98f5fc3f4199fb99e11f894b98e040c5b70cd227be583ea1ef 2013-09-12 02:40:36 ....A 328192 Virusshare.00097/Worm.Win32.VBNA.buaw-ea8165a9ca5ff2496362e5ba9cbde309a26fcfb76adcc94c3461ff0c40cf09ab 2013-09-12 02:14:32 ....A 106496 Virusshare.00097/Worm.Win32.VBNA.buaw-eb920b9f6b975ccb5785546fbb7626da2eef9d78191ed90d86018f79751bf8b1 2013-09-12 02:40:08 ....A 2352816 Virusshare.00097/Worm.Win32.VBNA.bubg-f815b04fb088f1909972e42fb95735046f2e53aeebf308474e8a9150c444ab14 2013-09-12 01:47:22 ....A 85432 Virusshare.00097/Worm.Win32.VBNA.c-2352d5d2108840348405da5e342ae9889a8e42c4355569366f44a4f97da5ef6f 2013-09-12 01:51:50 ....A 19456 Virusshare.00097/Worm.Win32.VBNA.c-2d9031a1cd6c7b44dfccdce42dfeedba0287e9b8a616fcd491c5775d2ee1e848 2013-09-12 02:43:28 ....A 1665049 Virusshare.00097/Worm.Win32.VBNA.c-39ce5b765636ed556ddf91589cbb202f6efe1b21c15c7a061c7f607160b17301 2013-09-12 02:17:06 ....A 115430 Virusshare.00097/Worm.Win32.VBNA.c-3adbff1db873f9b7d438cb02d3e56150f303077d3d96a5b0dd17d5168583e482 2013-09-12 01:38:46 ....A 291261 Virusshare.00097/Worm.Win32.VBNA.c-59d89c3433c04670ac88fb74f5c1f644f4d226476ab45353f30a7a1aa24adafe 2013-09-12 03:14:32 ....A 82278 Virusshare.00097/Worm.Win32.VBNA.c-60167feea913b7e07c42d048c5e2075a7f496b5a6bd7daab44cd94045440c619 2013-09-12 02:36:32 ....A 97887 Virusshare.00097/Worm.Win32.VBNA.c-786665abc6db72760e1c27b0e5b2730f4df25d45eef1112766c3d00d336fbda9 2013-09-12 03:29:04 ....A 73597 Virusshare.00097/Worm.Win32.VBNA.c-7defde9648e90ba192314a60108f89649a0c8e372fec345d22908d1a1a8aecf7 2013-09-12 02:12:58 ....A 254152 Virusshare.00097/Worm.Win32.VBNA.c-8149985d358e552c9d29172128b8e3df6f335624383d3b077abd765ad7022f35 2013-09-12 02:38:34 ....A 313918 Virusshare.00097/Worm.Win32.VBNA.c-8a25253e788053666b487fbfa9c4e959db76daa0c48485237c1b3cb5b34693a5 2013-09-12 01:45:16 ....A 34816 Virusshare.00097/Worm.Win32.VBNA.c-9096df22e7051b52fa2f89529d006bbe0e692ee81c02fae56f76db51d3c98399 2013-09-12 03:10:08 ....A 81510 Virusshare.00097/Worm.Win32.VBNA.c-9221a50c40744241aadd12b6d1acf3baecb29a45ed9c64484d379d2717ee2aa1 2013-09-12 01:59:16 ....A 381452 Virusshare.00097/Worm.Win32.VBNA.c-94696efaf1a58ed65e47734f5d32e7270c9eb52de5ddda72ebe91cc125e91f8a 2013-09-12 02:32:52 ....A 143360 Virusshare.00097/Worm.Win32.VBNA.c-995940cc724aef8bc598479a09bec41974ffd9986229613ed7ca34fa73267f76 2013-09-12 02:33:38 ....A 132903 Virusshare.00097/Worm.Win32.VBNA.c-9a5baa9a27b0418ee5d64379ba00e7abe4b2aa174ac90ae4bf64b7dccb32201e 2013-09-12 02:09:40 ....A 87937 Virusshare.00097/Worm.Win32.VBNA.c-d5db4b984f1e42c55ba44e32d0a68bfd057c4c15279be36336e0050545091a13 2013-09-12 01:53:10 ....A 112512 Virusshare.00097/Worm.Win32.VBNA.c-d673543bef77f5fd5e8485970fa4f6fda01e5f425f5a865b9cf6a2897baea127 2013-09-12 02:31:32 ....A 59551 Virusshare.00097/Worm.Win32.VBNA.c-d765f38b058c84e533d5743fc05ae06ba0a5c0e331cf56d5ab668f43cddb9bbf 2013-09-12 02:36:12 ....A 60289 Virusshare.00097/Worm.Win32.VBNA.c-dcfbd7c738c9520aa2892f0680aeedbeeb42ce7c991dc5458d8d10ee0479d132 2013-09-12 03:19:50 ....A 249856 Virusshare.00097/Worm.Win32.VBNA.c-dd8de9ff9a5626f5bf54d8b4409a1d6899308d8170ebd29945bf5a0d097d61c2 2013-09-12 03:11:42 ....A 925696 Virusshare.00097/Worm.Win32.VBNA.c-ddcad32404677e81b7e31ae4dc4b239c2d9cb7d4bb46277e166a04b25854d9db 2013-09-12 03:03:20 ....A 732574 Virusshare.00097/Worm.Win32.VBNA.c-dea2cbe194d412fa1d24efbbc52961e9b930ea8c6bf5154d6135988cf4fed008 2013-09-12 02:15:42 ....A 131072 Virusshare.00097/Worm.Win32.VBNA.c-dfb6fdd09d51c9cf9f014edbe66f6c3bd32116e303dba607e0b4ef2148910ee7 2013-09-12 03:02:10 ....A 16896 Virusshare.00097/Worm.Win32.VBNA.c-e6eed59ec7eedaf09688cbbec4630e7d61bab63df843a4fcb36c01ba7161dd07 2013-09-12 03:12:26 ....A 14336 Virusshare.00097/Worm.Win32.VBNA.c-e8e3c4f88c3face245d877f7d0aac4d220456cfa429bfde6d7afcdfd85a9d3ac 2013-09-12 02:44:20 ....A 90112 Virusshare.00097/Worm.Win32.VBNA.c-ed2b04f3cbfd6ffefe2dbc554fe14466f298431fcea1303d06c68978d158f6de 2013-09-12 03:31:06 ....A 69632 Virusshare.00097/Worm.Win32.VBNA.c-f53f565c5ee1fd5c933c28c21208869007f140196ed722618f7e5a71291bf420 2013-09-12 03:02:08 ....A 61441 Virusshare.00097/Worm.Win32.VBNA.c-f7351650b6e902800699f8e6ba37a1a2dbdf4d8cc60f5e41922c3590acbf7cdd 2013-09-12 02:56:58 ....A 357504 Virusshare.00097/Worm.Win32.VBNA.d-10b69b8aeb0a841f14a3bb5734b278872375e852323ac52bc534c4eff43647fa 2013-09-12 03:01:08 ....A 330360 Virusshare.00097/Worm.Win32.VBNA.d-1d3059ec97a6e578ae40fe61b06d5f314696af454d205f7208fbf730752aac61 2013-09-12 02:15:06 ....A 70701 Virusshare.00097/Worm.Win32.VBNA.d-6582dc469ecf00d124fa4b4d2585f58de6d7314d60365753ca80c5d23d03ca2d 2013-09-12 02:55:58 ....A 716877 Virusshare.00097/Worm.Win32.VBNA.d-b80f5907575c11806f6f9e008b2cf38f9c36e9d6d49ae1a4c524c52c21a38068 2013-09-12 02:28:50 ....A 862797 Virusshare.00097/Worm.Win32.VBNA.d-d33422bd0412536533b3254be635398c55a53e097e3af24a3b27c384f605de4b 2013-09-12 02:48:12 ....A 363555 Virusshare.00097/Worm.Win32.VBNA.d-dd3e460d7822b64dad80cdf15830b8df48d379f2fea1014e381be434a44b968d 2013-09-12 02:27:56 ....A 90598 Virusshare.00097/Worm.Win32.VBNA.d-dfa4512e9980ce5eb81ae2e6b7c2c4d0a8b6329acc61a3974165b4d9b8fe4580 2013-09-12 02:44:56 ....A 31353 Virusshare.00097/Worm.Win32.VBNA.d-e0e037cc2983dae1d4a8e8b4fe85209de8f2b874a5c810576011e95a2482719c 2013-09-12 03:23:44 ....A 193233 Virusshare.00097/Worm.Win32.VBNA.d-e92c54f7536aded275ed624c8cd1fc734cf2012639ac5ebdd1d02f4f2b65d508 2013-09-12 02:34:42 ....A 306827 Virusshare.00097/Worm.Win32.VBNA.d-e96d3f94dd15965da5e5d0860467ea104b73f44e3e877130e7d8d606fef00dea 2013-09-12 03:03:40 ....A 182312 Virusshare.00097/Worm.Win32.VBNA.d-f8cd3f381ad98be9e51b77d48a9f4d5b104c0b7ba89d736989fc5ee16c46cf67 2013-09-12 03:24:02 ....A 506513 Virusshare.00097/Worm.Win32.VBNA.d-fd4d4a458fb5a49586e74ce2168d921222957b25b87edd5584502a1811b7a86e 2013-09-12 02:26:14 ....A 40960 Virusshare.00097/Worm.Win32.VBNA.fcb-2573b7ea85f0f55fd9b9c34d0f31a29ffa6108f5dedd8189a46e6e1288c031a2 2013-09-12 03:05:52 ....A 53248 Virusshare.00097/Worm.Win32.VBNA.fcm-d94d6d2767c9f74d3448076a6239a08c436d2bf1ebb087f279a20ea499a1d5d7 2013-09-12 03:02:30 ....A 51712 Virusshare.00097/Worm.Win32.VBNA.fku-cb776d7de9278a4acb824926206094e4aeae1357b3613ede9a85ad266d07e4d8 2013-09-12 02:16:38 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-76784b4309a1fa337d9c76cb16851871ccae30aa272a6c7c0c143b25f2c4291d 2013-09-12 02:34:36 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-7c3205266b742f1fe2f187d64144a5b976a4e26be285fa0ce2155d66c1d5477b 2013-09-12 02:04:22 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-bc24785aa6a6414888c35348dcda92e25644456e157b9248e2094328d6f35462 2013-09-12 02:13:10 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-cdd539e8e29aab607aa389902da3ce95d93af283bafd666e522da9907368fc28 2013-09-12 03:20:26 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-d45f913e32c99bbff4b34ddffec891e8c0d1d3780e32c9445deed98b4d5ff177 2013-09-12 02:49:34 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-d7238cc9095545396da9a8717c46f9d6dcfafd7e4917a564aff7b464aaedd1d9 2013-09-12 02:58:12 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.iby-dd5a16347a9a43751ae3faa0f81d5a44a8c48320e812bfe3843098fef619dbe8 2013-09-12 02:02:34 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-e1940be3291c7744945e1e819f2b7267120920439b391ba27685323009771036 2013-09-12 02:04:08 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-e41567c38f513829ad619c6261df937b48a4068868d433cc96cf47d7800c06bb 2013-09-12 01:42:34 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-e8e3c02646090e81c1b6886096fee41d929b43aaafc5aec990c13d4302463152 2013-09-12 02:52:22 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-e99a7d227c5d92d6157ac995f25cf206e9d0bf4d13cf1acaedfa213052ce163c 2013-09-12 03:24:48 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-ef47db9261edbecd407d0856f0e32eea5c9f44a1eacd1c3a3b96fcb95b33c90c 2013-09-12 02:21:52 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-f0d187f83dc8671755df5035ecdaa7629cd65bbdcd6fdac324658c44cf962b26 2013-09-12 02:09:18 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-f0f2dd7f008c0c3688c7fd0d67600709b4cec42bbc4f9fc28477d2b8b716e5d1 2013-09-12 03:21:12 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-f12a1135028bf623d334caccb7bc0e53dd70c302a5731858006e38618bd7ff95 2013-09-12 02:15:14 ....A 45278 Virusshare.00097/Worm.Win32.VBNA.iby-f52b32668350957641fdda0aacf75e96987265bca82fe264647bcd9373af1549 2013-09-12 03:28:10 ....A 147456 Virusshare.00097/Worm.Win32.VBNA.iby-f5474d628e889adebee58156cef8d65d150dacf6bb9d94d62bc8500aafa24144 2013-09-12 02:44:40 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-f63bf57a33df6c4ddae4e5ea7f78a97a4b2082d3fc8b94efd7b670abdea6ed1f 2013-09-12 01:59:24 ....A 45056 Virusshare.00097/Worm.Win32.VBNA.iby-f77f3818c533e8bd47b4e51e10b0f4ce81ad88eca8da2012ea6fbf6e5995453f 2013-09-12 02:06:08 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-4d5105adf06222bf48ab94d8c2f432c83151522f72de5e6ed90dfbc0e3f444bf 2013-09-12 02:24:24 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-d79a091fb9a610d0b5159b70a73d3ef6f38cb5562b37f1995f931bae30d1e957 2013-09-12 02:58:18 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-d853ab65241d63e0d3c75368c45c4d366be77abd9186c7662c8fd79c54dcbe5b 2013-09-12 01:53:40 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-da94f6d6617ec8562c9c60e56e51f1a0062a15cb10bb891e3eb1e03e2dc32521 2013-09-12 02:23:06 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-db37974098b848bf41336e3854af8a78d288de58d0765402217a85a32ed8c973 2013-09-12 02:05:18 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-dcb80c8b6cb5755c87211445f26ae393f0ecd3a382899056035848a8f9640e71 2013-09-12 02:55:16 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-e02d8c7a9899d20520a787688f58d8726d18adb6d2b802b5636a31091df3733d 2013-09-12 01:54:44 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-e1ab469b1abea7184323e12031620b969511eed8b30c1eac1d0fe3b84f90051f 2013-09-12 01:46:54 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-e5b2266de92e6bf95462de258c12b9a17836388827c413e038fefde59ff4dd46 2013-09-12 02:13:28 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-e678a1e2aeb70a253f2e85c76d124f51796656633d5cf1b7d96a9f9477b7f0bd 2013-09-12 02:28:16 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-e69f3c3703935e5c49f01a50f6d11b86688e277b46e47e5d0fad2979cb9a1915 2013-09-12 03:03:46 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-ef865f55880ecf35b073e947068c38b8ba68b4a6030b825e5c3fd17ea72d211a 2013-09-12 02:58:48 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-f060f81123623c84c994f41570c7b31bd57a0600d832bd6e72bf64e167f4227e 2013-09-12 03:07:00 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-f095dfe9d9a3ce54d19fd04065972c3bb34cacb2edfe6c78a24aa569c22f4e25 2013-09-12 02:50:24 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-f4d33bfadcc258bc68602cd205b15035777d11df41a687de9e6d11695919fc6a 2013-09-12 02:21:30 ....A 49152 Virusshare.00097/Worm.Win32.VBNA.isu-fca53a84a38e674df5c2bf77c29d47a5fb2cc00830466360eea8befc886c6914 2013-09-12 01:52:00 ....A 225280 Virusshare.00097/Worm.Win32.Vasor.17400-2316be50571fb1eaebd04671ec0d173c95afc100ffbdd9b99c80b44e8da15674 2013-09-12 03:31:38 ....A 205312 Virusshare.00097/Worm.Win32.Vasor.17400-d0773ae51b4ff8aed963775ee0d78f871a8de2b6fd4f05748025f017cff2702e 2013-09-12 01:42:30 ....A 520192 Virusshare.00097/Worm.Win32.Vasor.17400-d0c80428470f2d0cf904ba79a9bbd6bae0f6b5e53c3d099e07da7360916d79ea 2013-09-12 02:14:50 ....A 660706 Virusshare.00097/Worm.Win32.Viking.ad-67da2696ece64668789c2685b0f3fa14d7ec7032e937c519648c734903aae1ac 2013-09-12 01:58:34 ....A 1739085 Virusshare.00097/Worm.Win32.Viking.ad-7692724550853c231b2573dd1223d2e649368fb272137ddda9c0ccea7de1a6d0 2013-09-12 03:07:58 ....A 529775 Virusshare.00097/Worm.Win32.Viking.ad-8394ee0ea8e72cd2df47a9ee5c36667ec57a538c6af6f656e92cd552207a0f44 2013-09-12 02:37:04 ....A 749476 Virusshare.00097/Worm.Win32.Viking.ad-90ca9536cc4760f0e991f3cfb82d4bb278942412f5725301b2245e3a99e40977 2013-09-12 02:04:02 ....A 311828 Virusshare.00097/Worm.Win32.Viking.ad-f45f708c56e639c06d994062c262e2a68941818e2b640b70b87d1c954e0b0374 2013-09-12 03:18:18 ....A 266821 Virusshare.00097/Worm.Win32.Viking.ad-f86f5a5b8b13a6abd65dcbb2d78939cbb7a6dc7e84da5c5111835ddd5d1cd64b 2013-09-12 03:25:40 ....A 1324560 Virusshare.00097/Worm.Win32.Viking.ae-1123dd810398fd8d54f799afc7d66344f9656b66568d3f64da0ab999f3caf352 2013-09-12 03:09:42 ....A 267669 Virusshare.00097/Worm.Win32.Viking.ae-ec60c3e6a88a0a3635ccae90c1cff95f432e3371924e227f3cb4d67d3fe4b92a 2013-09-12 02:02:04 ....A 53508 Virusshare.00097/Worm.Win32.Viking.ao-df64fa9aa70c780f24da948f8976ce6bd50259558c9aec25e430d147bc2f58fa 2013-09-12 03:20:12 ....A 532480 Virusshare.00097/Worm.Win32.Viking.ax-86e1a2da2d593dc453fa20107fe060bdd8ff73bc991ed3a2d48d583a487189d7 2013-09-12 01:41:20 ....A 62548 Virusshare.00097/Worm.Win32.Viking.bb-d7e2d898268678faf6d1e245617aa9fc29e37393bad43368b74d64005b78cc76 2013-09-12 02:54:06 ....A 1026886 Virusshare.00097/Worm.Win32.Viking.bb-de45e28ec0d8f91e204063582920b9ea811182909bc329aa043c878a25311a24 2013-09-12 03:20:28 ....A 107242 Virusshare.00097/Worm.Win32.Viking.bb-ea02c762deaa715b586eda7af7a62fe7de1ae83a868bfc628dec3c6d62ccaeb4 2013-09-12 02:34:32 ....A 176802 Virusshare.00097/Worm.Win32.Viking.bb-ec7871130ec7ef1bd7de8566317c6e195eecbce40823f8d558eaf6219f48bee2 2013-09-12 02:14:24 ....A 52308 Virusshare.00097/Worm.Win32.Viking.bb-ef9814ae0c645cbc9bbe9194d37c7775d920e1cb67c297aa561a4ed70f2ae06f 2013-09-12 02:00:34 ....A 47680 Virusshare.00097/Worm.Win32.Viking.bb-f581eae0c1c6218c1716595eb4d59ac1b92323c88da4c9956f8fb56a37891d4b 2013-09-12 03:19:42 ....A 112257 Virusshare.00097/Worm.Win32.Viking.bd-353e5ee757e6aa57203b59a77e0539e23c0179b28fcbe23267f8ed14f9a22197 2013-09-12 02:56:48 ....A 67253 Virusshare.00097/Worm.Win32.Viking.bd-73bc4d9dab0b0b323eb216eeee6fea2bd62b45f4f4422819fddab7b5135348c9 2013-09-12 03:16:26 ....A 34449 Virusshare.00097/Worm.Win32.Viking.bd-8f779b827e57c3999ff2b381324f509e8a8f3b6df531b199706f6a3ebeb957d5 2013-09-12 03:05:22 ....A 63160 Virusshare.00097/Worm.Win32.Viking.bd-a1424b267da40b5dde5553b1a17d87d4be2791bd6f5a34d9dc850249db6f30ef 2013-09-12 01:51:00 ....A 239302 Virusshare.00097/Worm.Win32.Viking.bd-d3db4f270fa3e4d684d2d7d3dc0b164a6b486d61199bbbeddb4964446a442751 2013-09-12 01:50:04 ....A 130385 Virusshare.00097/Worm.Win32.Viking.bd-d4c931d0f4912c8e3983c0ba18e73e9b1de1221d53f1e232f2748c13f7982ef3 2013-09-12 03:12:38 ....A 34433 Virusshare.00097/Worm.Win32.Viking.bd-d5c3a0ca4514d16a7accbb073ea90393689dd40131ee112f7eea5ab6072a18ff 2013-09-12 01:44:42 ....A 195617 Virusshare.00097/Worm.Win32.Viking.bd-dd5fed4fdd8e1f1ca248a5d9d15e3557730916b1d339a79f2548ac9747ffdd07 2013-09-12 02:49:06 ....A 136253 Virusshare.00097/Worm.Win32.Viking.bd-df1017ff8e0d273d3525f37035b68e3a37d756885c1586eeeb8884f1573695ce 2013-09-12 03:27:22 ....A 747832 Virusshare.00097/Worm.Win32.Viking.bd-df1842119b48382ceb06bd1f750b83abd2f6196c67536fa62e26f0128223d9bf 2013-09-12 03:05:56 ....A 60102 Virusshare.00097/Worm.Win32.Viking.bd-eb9fd5a3bb83c61eedd199079435818585044500652ef0405d18d3134713ebc5 2013-09-12 03:05:34 ....A 114121 Virusshare.00097/Worm.Win32.Viking.bd-ed5a9617c369a5949438beba7c9266b6cea4dc11edede7e60e38ea3085f67065 2013-09-12 03:06:50 ....A 105472 Virusshare.00097/Worm.Win32.Viking.bd-f3b4f8193d9e587f5e7622ffd822afc99e72cd3bf40317f7cb9bdb59bace0870 2013-09-12 01:55:14 ....A 174839 Virusshare.00097/Worm.Win32.Viking.bi-68350f6f50753c0dbad6cdd0cb5133e822f30440f60d4887e96bb286d069c22b 2013-09-12 01:48:18 ....A 261034 Virusshare.00097/Worm.Win32.Viking.bi-d3e7bdcadd0eaf24aaeedeeeeea43ab87bee80c79ff616e79cdf629803a7d021 2013-09-12 03:16:58 ....A 265632 Virusshare.00097/Worm.Win32.Viking.bi-d67646f2430daf449305fd3b5b72b0b163cb09058403d8dfbc0093f29372fc9e 2013-09-12 03:07:50 ....A 104448 Virusshare.00097/Worm.Win32.Viking.bi-d9ae418ac5699aeed0e229ba915ef52e68c20170dda183ea19a0e549b7602aea 2013-09-12 02:33:14 ....A 120320 Virusshare.00097/Worm.Win32.Viking.bi-db255d796e7262fdef827a6c01af2d53690e29941605854e7e61cd33278f017a 2013-09-12 02:05:16 ....A 208040 Virusshare.00097/Worm.Win32.Viking.bi-e2aa166f60358cb123cdfbb758a3e92465797a8ca492c2bc323ec5cad292b3ee 2013-09-12 02:02:00 ....A 191648 Virusshare.00097/Worm.Win32.Viking.bi-e3c1634660823eccaa21688359a1c1be495a3f183c7bdffa054a8bf358296dd4 2013-09-12 03:11:28 ....A 127522 Virusshare.00097/Worm.Win32.Viking.bi-e61b2ba421c08dd4b528321edb5afe8e372643491ac585627b2d028fb5e6025b 2013-09-12 02:31:38 ....A 104157 Virusshare.00097/Worm.Win32.Viking.bn-cf7b8aec29e4d5a9accc50136caf522f001264ec1fdb06dd409ef1b85bff73ab 2013-09-12 02:48:22 ....A 87773 Virusshare.00097/Worm.Win32.Viking.bn-e28b25cd48bebb52dc0a08738187949990fc26769b1ea421d4a623182dc88408 2013-09-12 01:49:20 ....A 138305 Virusshare.00097/Worm.Win32.Viking.bn-e37a9b8aecbf1bd8cce3fd938cc4fda795cd98aa11b6d8efb36091cc2b6bb468 2013-09-12 02:14:40 ....A 1120302 Virusshare.00097/Worm.Win32.Viking.bp-ed2e0c8a37dd4939c1d7ddce4261561fafce350ae23cf79a6b01fd6ddea6f430 2013-09-12 02:35:40 ....A 3646976 Virusshare.00097/Worm.Win32.Viking.bq-ef2fbd6b853f89fd70af26a6c6f084a38ecdf4884b620d3351438ca351f7c57b 2013-09-12 02:45:32 ....A 104448 Virusshare.00097/Worm.Win32.Viking.bq-ef7d77b723921d47d396f16abddf7747a59bbf3dcd57e90ed602b654dcab5758 2013-09-12 02:58:00 ....A 498520 Virusshare.00097/Worm.Win32.Viking.by-d573fd0eb3aa331b3c2bc2172c0b878ad0dc9def42fcc304aa40bd54514322ae 2013-09-12 01:58:42 ....A 115712 Virusshare.00097/Worm.Win32.Viking.by-d5e283dfb944a7bbe0e704ad1382fea7da5585bfc0cf223e1f5d30a96e99ea21 2013-09-12 03:22:14 ....A 249856 Virusshare.00097/Worm.Win32.Viking.dz-368ce62019983fe8271931f9f409c616ab842fac14e0bf5c5bc1a65ea81a8581 2013-09-12 02:09:20 ....A 69021 Virusshare.00097/Worm.Win32.Viking.dz-e99e45b6895c08acb6a8e85ce08f8822d32aa6b12c5ad9416fd41ec0a8915b03 2013-09-12 01:50:48 ....A 93184 Virusshare.00097/Worm.Win32.Viking.h-208ce27dbe8c53621b9e3fcbf03b191fa8b7800e84ea70eb5c9d6fb538c2ee4c 2013-09-12 03:30:12 ....A 27193 Virusshare.00097/Worm.Win32.Viking.i-def56a146509c43e8892fd256968082b1561d9faf8cb029ebaf4387505b15187 2013-09-12 03:16:46 ....A 86100 Virusshare.00097/Worm.Win32.Viking.j-2307c8f326a1099f1550df3ee64b5c633dbcb3c8567a1f82ae668b0c2e6dad4a 2013-09-12 02:03:46 ....A 27111 Virusshare.00097/Worm.Win32.Viking.j-3e00867dc7cc1aee96084054a1d6bd72ba02772d9e6d7cb014958e9bb3dd8228 2013-09-12 02:51:46 ....A 172255 Virusshare.00097/Worm.Win32.Viking.j-62524873b933539c76e20e7c94586cbb32c27e359cd834708c9663ef58324220 2013-09-12 02:11:50 ....A 27111 Virusshare.00097/Worm.Win32.Viking.j-7af734e1cb50e290fa73128eb3c01f01a6e7994d7ec970baa29c4260f38ff26c 2013-09-12 02:33:56 ....A 27111 Virusshare.00097/Worm.Win32.Viking.j-b5a3f5f9d518978267fadbcbb7fa840804896e2bac2896d5736e7749a8b56819 2013-09-12 01:47:36 ....A 367067 Virusshare.00097/Worm.Win32.Viking.j-d8490efe47a467299f4e18c80312731bcf917b2dd8bd172e333da72bdb6cee67 2013-09-12 02:23:22 ....A 27111 Virusshare.00097/Worm.Win32.Viking.j-e1e5d8748acf79c4b75ce04fcfa8eb018078fd8721d8626883aebe9d9692847b 2013-09-12 03:15:18 ....A 66891 Virusshare.00097/Worm.Win32.Viking.j-ecbec935d489d10342b98e5bbe92546885c6fc4362bb54f8f462addaf8b1093d 2013-09-12 02:45:12 ....A 89171 Virusshare.00097/Worm.Win32.Viking.j-f16cf3a93f532b7a19ca6f7b903a25cd7af3f365c5888acbd76f2c4cc4e68381 2013-09-12 03:17:06 ....A 162308 Virusshare.00097/Worm.Win32.Viking.j-f7621b8d3a1a2a3ac3dd03579e30b74b2fe5658f94d45bf7b473a05f8ea70c69 2013-09-12 02:39:02 ....A 120832 Virusshare.00097/Worm.Win32.Viking.jo-6832c6980f3ca6352533633fe3499f95366fcdd25e2a4b2a06ef54bfa94e8524 2013-09-12 01:59:18 ....A 131667 Virusshare.00097/Worm.Win32.Viking.jo-68b02201df9343f7e42fb40339a9f34971ef289e8c9e471446c8916dc240839b 2013-09-12 03:27:00 ....A 126976 Virusshare.00097/Worm.Win32.Viking.jo-d65bbfe805fbdfa01a4f8c4c81484f59d2d2be6aba97ba1082ed1f27efe65e74 2013-09-12 02:21:02 ....A 413462 Virusshare.00097/Worm.Win32.Viking.k-b8b75d035d34fc7a5509aa3480239165c6938f4b9d2250b64df845d667301952 2013-09-12 02:10:54 ....A 72248 Virusshare.00097/Worm.Win32.Viking.k-e20ade2d62cdddde2a92d1b964a109a55b84c2bd431ab5c33dd823a23f0a25a9 2013-09-12 02:45:56 ....A 114228 Virusshare.00097/Worm.Win32.Viking.kp-634dea4b607cac5bebcae5fea40a38b52a03b5b7f0976e896576d30c19c49a70 2013-09-12 01:55:18 ....A 114740 Virusshare.00097/Worm.Win32.Viking.kp-db81d28f03da27d511b40398470018eb12d0d5ccb93108beae6a6b583be043b6 2013-09-12 02:29:18 ....A 170496 Virusshare.00097/Worm.Win32.Viking.ku-dd17d7129d94be8dfd5b7262984c5573c55d90ed1ca9a8a3631cbe5bde3f86ca 2013-09-12 03:12:00 ....A 101376 Virusshare.00097/Worm.Win32.Viking.lr-5e47b66068d8d5b75b1a6b9ef98f9cb2c8c56b6b4137c97c375c1f7302b42bf6 2013-09-12 02:20:12 ....A 706385 Virusshare.00097/Worm.Win32.Viking.lr-8351d1605de4ae6796e3f5db2675eaf2300772bf56cc0f8d843f47c5052a3c97 2013-09-12 03:11:18 ....A 1139838 Virusshare.00097/Worm.Win32.Viking.ls-dc189926d28315406d86fc2b34d5c19219cb929d88f2ef5adaab9f6dc2fc745c 2013-09-12 03:19:46 ....A 565248 Virusshare.00097/Worm.Win32.Viking.lv-df808274a44f21a81ad6522758826bac49643ab69b84c2ef2ddfe1ca519dcfbf 2013-09-12 01:52:08 ....A 253462 Virusshare.00097/Worm.Win32.Viking.lv-e83432f31efd8f3c6a175e82367113f01e22d9135f8aaf67f8ec06fe5fcbecc8 2013-09-12 02:00:00 ....A 38912 Virusshare.00097/Worm.Win32.Viking.lv-f8533bd009bb1974b2db03dd8d4db362c9f108d56f8541c91f525363ffe31d14 2013-09-12 02:12:58 ....A 834560 Virusshare.00097/Worm.Win32.Viking.ma-e65afd628e09eb99defc9877ecc642b472bfd41d4a45538f5f76b4fd30b5dd13 2013-09-12 02:09:12 ....A 190976 Virusshare.00097/Worm.Win32.Viking.mz-e13549509d73f486c34b681a4a99c45a7cef69f108db85727f06d93f73f925e2 2013-09-12 03:06:06 ....A 30105 Virusshare.00097/Worm.Win32.Viking.n-4b2debab64af8991992eee489d8add8bd3365c95ef3070cfee834de7d065f490 2013-09-12 02:35:26 ....A 68505 Virusshare.00097/Worm.Win32.Viking.n-7dfebb2f48b40885b8c2b2099263a8a04405c0716ca21ed584272ddc90e8647b 2013-09-12 01:55:48 ....A 70553 Virusshare.00097/Worm.Win32.Viking.n-b301a02ab4451ab5036fecf6fcaf50f8cb24739ec0b37a7084de0d66a250337c 2013-09-12 03:24:18 ....A 112025 Virusshare.00097/Worm.Win32.Viking.n-d68e649eef3999c482e3738ef2930dd9825fc67ccb1fddc386d66b0821a9ecfc 2013-09-12 01:39:02 ....A 755097 Virusshare.00097/Worm.Win32.Viking.n-d75ae2b74acb724272298411c77804abeef74756d5a140c97d2602c21ba58435 2013-09-12 02:15:30 ....A 30105 Virusshare.00097/Worm.Win32.Viking.n-da14095decbba544eaed9d4d38e259ab52e0b19136573d0d32fc2f88b6000a9b 2013-09-12 03:26:10 ....A 90330 Virusshare.00097/Worm.Win32.Viking.n-da500efb14f67deb2805a1265232f5eb7c7a1740412743b8cb89eb6a97eb758d 2013-09-12 01:53:18 ....A 30105 Virusshare.00097/Worm.Win32.Viking.n-dddf1eaf6bca56f0b7175292102c26d8a63ed64d0cfc1b5aea1e3f3afe462565 2013-09-12 01:50:30 ....A 843489 Virusshare.00097/Worm.Win32.Viking.n-f73cf5f93862c7749a13c848fb861bdc437774a624abfab7bd47e5aed962f15d 2013-09-12 02:14:52 ....A 55710 Virusshare.00097/Worm.Win32.Viking.nj-d5c0d3d78e1c0a3bc4f7312f963e8799abf2a18117486c5538d202521b63d198 2013-09-12 02:48:20 ....A 71070 Virusshare.00097/Worm.Win32.Viking.nj-e61001d04cdc636ef444130b8c0ff8645326e6f793376667ec13d6ed9b7723dc 2013-09-12 02:26:56 ....A 624128 Virusshare.00097/Worm.Win32.Viking.ov-290c08d24be07f213026e513df3a5a88ddecbfec6e5e18bfe61454999dcf8a9e 2013-09-12 02:20:56 ....A 624128 Virusshare.00097/Worm.Win32.Viking.ov-36ff7233726f37ee7ac94b39c7e7265b7ed38ed72fd7a828def67f727f241d6f 2013-09-12 02:49:10 ....A 624128 Virusshare.00097/Worm.Win32.Viking.ov-3e900c241fdae663de09f0e8426997796ea3037d980f7a1f66edc67885851fe1 2013-09-12 02:10:54 ....A 624128 Virusshare.00097/Worm.Win32.Viking.ov-ef8ddab25cecd2b7bae63c5087e672668f4d4af184b5caaedae1da3cb2ab1b17 2013-09-12 03:02:08 ....A 102400 Virusshare.00097/Worm.Win32.Vobfus.ablx-678499c1ffef6eb50c61dcf592a277faee0fec9df14c54bfeaee398b2d856cf0 2013-09-12 02:55:24 ....A 102400 Virusshare.00097/Worm.Win32.Vobfus.ablx-b9fb831c2927a5fd7eff2743e3c232a5db50d2fe6992b758aff5356caadd8f9b 2013-09-12 02:18:12 ....A 102400 Virusshare.00097/Worm.Win32.Vobfus.ablx-d43f494d3be764a574fe4c4d89d33c43eb50daa302a9b2b9e151706c7099f428 2013-09-12 01:41:18 ....A 102400 Virusshare.00097/Worm.Win32.Vobfus.ablx-d5fdf8328945b75fef68d357c891bb1362cd25a9b30d6efdf05fac7203085378 2013-09-12 02:48:46 ....A 102400 Virusshare.00097/Worm.Win32.Vobfus.ablx-d8ce280d07e152c59a0487589d9d4b24f60a58353b30334a35afffa9d6458e72 2013-09-12 03:23:24 ....A 102400 Virusshare.00097/Worm.Win32.Vobfus.ablx-dcffa5ced84e51d48b9c02c27cb22c6a84d8877f41da941abca985f42528ce24 2013-09-12 02:14:18 ....A 102400 Virusshare.00097/Worm.Win32.Vobfus.ablx-ddc7dc70660d506a39997f4b07bf1b746db5d5524bb03a243b1ec7ec68e8f3a9 2013-09-12 01:45:48 ....A 102400 Virusshare.00097/Worm.Win32.Vobfus.ablx-e26e6c19d181400dc1ba8ea95707c2beca578fdb19e77c41f12cadd3a1251c8b 2013-09-12 03:25:14 ....A 102400 Virusshare.00097/Worm.Win32.Vobfus.ablx-ecb6d654014073652b6fef7fda2df471aad9703c1e9095096ae387a04f90c248 2013-09-12 02:27:16 ....A 102400 Virusshare.00097/Worm.Win32.Vobfus.ablx-f08c8c4e274f643780332769860797edad9c11fcd602242e01916cbde5b67baa 2013-09-12 03:11:54 ....A 352256 Virusshare.00097/Worm.Win32.Vobfus.acct-ea16a020bd5ac0e49c361e0ba087ea6edfc6d64ebe2d0b6f44345bef075dbd7b 2013-09-12 02:44:04 ....A 184371 Virusshare.00097/Worm.Win32.Vobfus.acda-d28efc0011642a1e1fe7d1cf17a4c0252a843a3feee958c4cb3f88f891f4fea2 2013-09-12 03:00:52 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.acfl-aa23d81275e3648dc526f9fa33701323c354d4635b204be9cde3bc90dd65aba6 2013-09-12 03:21:06 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.acfl-e6bab767dda6f8dbed6be7848263dab6cba691bc2ee0dc163ece52b7eb4af5e8 2013-09-12 02:48:48 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.acjs-8e901e9d6d1601693cd7a69c90253ff3bd315f6f1b5dd91253aa5394bb0f0ff2 2013-09-12 02:23:50 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.acjs-947d4b9cb22e858dfd07056175d4727fbe39d0fd31ee8c36cdad47b9b1eb18b3 2013-09-12 03:27:10 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.acjs-e16ebfe4213bf28d431b26a94bdafd8a5659d8ca2a576ca73dab10444cf58644 2013-09-12 02:44:08 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.acjs-ea52e8e2620cf956ff2d062e893368c1b45b1b3ea6ab42fdea6f45a6e107ed12 2013-09-12 02:41:48 ....A 294964 Virusshare.00097/Worm.Win32.Vobfus.adfw-50b6858b3d5fed805f0eef1794e6a1433c10573725ca103b06070c496ddd2b5f 2013-09-12 01:55:44 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.adfw-da7c59443865fc6334b4dd902f110d450b2f59f54c3b64baa99d97d86ad15175 2013-09-12 02:39:50 ....A 253952 Virusshare.00097/Worm.Win32.Vobfus.afia-db3d221ef2e11b4fe90fb402b0d02ec933b85eb64e1adc103307db8a88b1e666 2013-09-12 02:53:50 ....A 270336 Virusshare.00097/Worm.Win32.Vobfus.afkl-c29ecb530907a31f6a019d7861266922b1e564acec3b2e25a9becb377681dbf5 2013-09-12 02:22:46 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.afkp-38cc0ecc8a1e5aa49a027020205a53c514a826e2442a595ec7ff735e7e84b0f9 2013-09-12 02:01:28 ....A 291328 Virusshare.00097/Worm.Win32.Vobfus.afzf-e9ae4738ad66f48216a38bd70f9dd9b970b1da3cac8f9801fe910e6de918999f 2013-09-12 03:19:34 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.afzr-a7d656c81b9ba3bddd56a0ad7732d0a6df57ae48232c98947eec7cd9ed8b5230 2013-09-12 02:39:08 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.afzr-c08f54f71b254d1205f23f509ee6b8222acff26123c9aaf8d829aafca23d71a0 2013-09-12 03:04:14 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.afzr-d42ed93a2b8f1f81d9b265db4d3a710a1e6edfe372d3a33cd783cbad6d817782 2013-09-12 01:57:52 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.afzr-f0a4607bfee0a0b866c5ba815947708337b794445bb3b20ae5f4941c3c730d0e 2013-09-12 02:24:54 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.afzr-f0e1b93af6b28b236341e1ef9446e2854602efa728fc3e7a690aef3e4ee25e9a 2013-09-12 02:35:18 ....A 35463 Virusshare.00097/Worm.Win32.Vobfus.aghx-ea5ccb977d5fc9908cd82fe703c1f65c29a1e41870247e7280043da56463663a 2013-09-12 02:59:12 ....A 270336 Virusshare.00097/Worm.Win32.Vobfus.agig-dcc402b60fc02e879a71c31212f968a44f4554951c398639a258a78f759f7d56 2013-09-12 03:31:16 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.agln-dfd9e48761916172e4358978332def0d45f8ba075c56066a4a28c222ff5ac964 2013-09-12 02:48:58 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.agmx-250e20d7c84637af3a29ebced40536703f5b88ba7e5a8a09982c66b6cea0c894 2013-09-12 03:00:36 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.agmx-cf3aefcd46e87fbee6cc85cc9528e1807a5b1bc2c0004c08a74908b12c86d204 2013-09-12 03:24:50 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.agmx-e03a0ee1c728990958cfbecd896a29a8400dd5beae11ad9e054eaf5f6974cb0f 2013-09-12 03:02:54 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.agmx-e831b1bbab4e6d86ebb85b33bd5f4889a0f4f0cd609fb51aaf39be12a9175ae4 2013-09-12 03:21:46 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.agmx-eca38dfc8c4b7b191f552e7174eaf95a8fdbe5adb7b49316f08fcc3ee8849628 2013-09-12 01:58:28 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.agmx-f60fae55ab855c39f3d629d1489645fc7fde5bd3f66ddf8a266c14ff4d50a0e1 2013-09-12 02:09:18 ....A 278528 Virusshare.00097/Worm.Win32.Vobfus.agnm-d68377d3448d9ff1674bb29d5424fcd6eda277d39aabd4bca54b5be639d4ab6d 2013-09-12 01:43:26 ....A 282624 Virusshare.00097/Worm.Win32.Vobfus.agok-d334f7bbe456732c830001943f2439cb244bbc934f391f35548e7bc2e9907ee7 2013-09-12 02:39:22 ....A 282624 Virusshare.00097/Worm.Win32.Vobfus.agok-d9e77acada4e4ae9a03d293052a1f76827206f595aab36506ca9843b2bde825a 2013-09-12 02:22:28 ....A 282624 Virusshare.00097/Worm.Win32.Vobfus.agok-dd3822e2debab3ccf659bb8192dc9304476f55c24ebc13a1c023a5f92941b7a4 2013-09-12 02:39:26 ....A 135168 Virusshare.00097/Worm.Win32.Vobfus.agox-c0bdda8f0d06c69d2b8fefb99b4d70e6093a6efcea14e3274bf068178a2939b1 2013-09-12 02:26:48 ....A 118784 Virusshare.00097/Worm.Win32.Vobfus.agxr-b2a3d5f531853491b53dce312a317443538c9dd96175ba3c4e2c9a5727214b42 2013-09-12 03:21:30 ....A 118784 Virusshare.00097/Worm.Win32.Vobfus.agxr-c34a394301df61643a83d96b70b6418f7bb15627d506abfd43d7f77da9bec411 2013-09-12 02:20:26 ....A 118784 Virusshare.00097/Worm.Win32.Vobfus.agxr-eeff5aec3e4fe2627d7b1fa05a0ae0690ab8537adce7ba03403cea2bc1c4a9f8 2013-09-12 02:24:12 ....A 50867 Virusshare.00097/Worm.Win32.Vobfus.agxr-efe986886ed972e7b98d130095f4b1f1b2a0acf7072e7ed8778c97d1a48c8580 2013-09-12 03:17:18 ....A 118784 Virusshare.00097/Worm.Win32.Vobfus.agxr-fc44ce4ace9959f974a23a2542a196d90094780b857432488fd426003315d636 2013-09-12 02:39:52 ....A 278528 Virusshare.00097/Worm.Win32.Vobfus.agxt-073a213d88de6a46bbee394c757e0293173a39abd1eb24e8667aaca73f2c97b2 2013-09-12 02:12:24 ....A 278528 Virusshare.00097/Worm.Win32.Vobfus.agxt-f04a03c34c7775f2ab8f0714a492e06505603009623d56ef78239afa0720cd05 2013-09-12 02:40:26 ....A 282624 Virusshare.00097/Worm.Win32.Vobfus.agyj-0cefbf52408c253d35f3da3d96805fc68bc0674f8d39a7ddd7b26af5dcb95103 2013-09-12 03:00:08 ....A 282624 Virusshare.00097/Worm.Win32.Vobfus.agyj-f04949ed28b8e7f95a428ba3f4724e7ce3917cf2d0f4e8eeac3c4d766fb3dcd3 2013-09-12 02:21:26 ....A 90112 Virusshare.00097/Worm.Win32.Vobfus.agzv-df494ea5ee9fc7a49f0817d3e1771e8257c80a5c605a8f1d73d7f1dabe1d2fdc 2013-09-12 02:44:36 ....A 90112 Virusshare.00097/Worm.Win32.Vobfus.agzv-fb1ed529b7cd337238ab22371760bfec418417c1d069d5b970f07e8592ba7702 2013-09-12 03:09:44 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.ahkp-31a204d6675f5664c5d800166293874044c8fc14f743b278118d948337cc65b3 2013-09-12 03:16:10 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.ahkp-a1d101999677aff378f338f0972b0faac67c20832d501393e84e0bc98dcd77de 2013-09-12 02:13:18 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.ahkp-c59d865a9265549881fd48d69581ccce87fb99c6ab6d76a0b8c0e493a16e8a88 2013-09-12 03:24:48 ....A 45191 Virusshare.00097/Worm.Win32.Vobfus.ahkp-d8cf4baf4af0aab9e823d507735c2ec3369a599b501279e039b25085e2da5a2d 2013-09-12 01:42:14 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.ahkp-f4d05d6a1d5c857465d961c3dd3f935bcbdd30dbdc26830b31340527e67f53cc 2013-09-12 02:51:48 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.ahkp-fb72c965cd4526723004a0b8001ced04290d98c9d94515d6a1d3c03db74a03d8 2013-09-12 03:27:58 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.aiaa-b1c72f0d85b7f0503431a2971c8b32466e719513b09deb0de4d0ac5aacf40d13 2013-09-12 03:07:26 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.aiaa-cac8703b09005f6e0ef02dae59d8b006abbc1d9d778705fe215fd99d717f36e5 2013-09-12 01:47:28 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.aiaa-e086d07066d0596404086c91cc590415663814299ea417a115ce8a077597bd9f 2013-09-12 02:00:42 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.aiex-71420080305bb277b60c6b7cf4c4acf9c968b6616098b97a3e54d1f25324a090 2013-09-12 02:26:08 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.aiex-bee4ff0511c16787463ec0d10d0c9592387477e562c55b5aa833218b864f9106 2013-09-12 02:50:12 ....A 126976 Virusshare.00097/Worm.Win32.Vobfus.aiez-44dedf0f69703b3a11de978271ecf1b775a611612f59f7facc2621bed1ca70bd 2013-09-12 01:47:38 ....A 126976 Virusshare.00097/Worm.Win32.Vobfus.aiez-7822013ee4f4d587bcde989d53bca14728e2c100192f15a251dc6fe8d98795da 2013-09-12 03:07:46 ....A 126976 Virusshare.00097/Worm.Win32.Vobfus.aiez-b81b59e8bd3b560031df4c2a0c87fff332e6ecf471c6a98dc5eed18af63262ee 2013-09-12 02:13:08 ....A 126976 Virusshare.00097/Worm.Win32.Vobfus.aiez-ce91d92a13cfbc4635789a709fb2693b1e94b7047b22a320e01ae2e7bc96dd9a 2013-09-12 02:18:56 ....A 126976 Virusshare.00097/Worm.Win32.Vobfus.aiez-e2a8deb4b779be901c82ab076f24d04814d62c889f9056520404d41ba3c1db70 2013-09-12 02:44:08 ....A 81920 Virusshare.00097/Worm.Win32.Vobfus.aigl-d54cba208cd3ec0818f6048e30c6c86f5df0d77e643254f7a8924f5243f6bd47 2013-09-12 03:08:00 ....A 81920 Virusshare.00097/Worm.Win32.Vobfus.aigl-d75b1c00d77fccd2fe5ecd071979db8f68c8271d2f6ba07580f628a4250a3e14 2013-09-12 02:07:02 ....A 81920 Virusshare.00097/Worm.Win32.Vobfus.aigl-dc0c2d077ab8c451abc975901c43740b4afd47e711cbb7e0a9eedda785f98c9c 2013-09-12 03:24:26 ....A 81920 Virusshare.00097/Worm.Win32.Vobfus.aigl-eb98fa02b574d246c64719bc4aff8c916c85993a50c988f50aa5fcca576c13b7 2013-09-12 01:58:58 ....A 108288 Virusshare.00097/Worm.Win32.Vobfus.aigl-f61f73838438eb63ddd7143c9346d1701b533e44aa08b9063e88f423d541589c 2013-09-12 02:01:32 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.aigm-2fac38cf5561684daf6ee8b5d226d6fe145555c0158a0e6bdc6040798525b562 2013-09-12 02:00:34 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.aigm-e0a814bffef543bf7b9bd330e29faf5e450decbfcf7df4428fb2271572e93e61 2013-09-12 02:23:24 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.aigm-e5fe25dca1d0a00fb32887e2d83e4a1bab61b859ea6b89420266f6f5c13f4e1e 2013-09-12 03:26:44 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.aigm-f6f2eb271884e873287f787191484ee430f9de6a2ad46b449ba3530c4422512b 2013-09-12 02:30:46 ....A 204800 Virusshare.00097/Worm.Win32.Vobfus.aigr-d88ff4a3456697b4ab7955d1d10f2c0e135bdabf27c7c5ee315abaa10a461988 2013-09-12 01:51:50 ....A 204800 Virusshare.00097/Worm.Win32.Vobfus.aigr-deaef0162939947fbc0ea8b5b08c87cac5c982cedb458560be00d34f821dcfbe 2013-09-12 02:10:48 ....A 204800 Virusshare.00097/Worm.Win32.Vobfus.aigr-df552c2f5b18f1c6bd28350b1ff94c65971e556934e4f45f110272be954231b6 2013-09-12 02:14:40 ....A 204800 Virusshare.00097/Worm.Win32.Vobfus.aigr-fcb2b13d5a8b036ee96c6c8e333d26b5cf0727f6c7825c5d94531db1c1a3ff5a 2013-09-12 02:29:02 ....A 90112 Virusshare.00097/Worm.Win32.Vobfus.aiha-70dc663b81680b7850bb0b416af7969bbb5845af4be821819d5111cc5f3239f5 2013-09-12 01:47:02 ....A 90112 Virusshare.00097/Worm.Win32.Vobfus.aiha-b58de1ac893d9c6b5bad09e9ac0da8ca236ad7a95d45a363eae99e2dc1a42a22 2013-09-12 03:04:52 ....A 90112 Virusshare.00097/Worm.Win32.Vobfus.aiha-dfc5313f104a557f257f8cf4b8f707ba6e8118b859f067fd508964898ff15b25 2013-09-12 01:57:50 ....A 90112 Virusshare.00097/Worm.Win32.Vobfus.aiha-e1033ba4c6adbf13499d1683ebd128de15e6a62a6b3070ceaaff8f959558b688 2013-09-12 02:11:12 ....A 90112 Virusshare.00097/Worm.Win32.Vobfus.aiha-efa8066f2a6ea9508b251f861c4c12fa789cd7029193bc75f0fb0433a62a051b 2013-09-12 02:55:20 ....A 90112 Virusshare.00097/Worm.Win32.Vobfus.aiha-fa793cf67fcebdd5bc10d74aba8f7148b155f0edd3165152c25201560919e851 2013-09-12 02:20:40 ....A 12799 Virusshare.00097/Worm.Win32.Vobfus.aiib-9c34067b00871bd3983dfc420010edbc2017213f98366f85c155c7459441e3e0 2013-09-12 03:19:28 ....A 106496 Virusshare.00097/Worm.Win32.Vobfus.aiib-f099c6b8418728e32779bd0e350750130cbdaaa286bfa010951d037d18ce4326 2013-09-12 01:46:08 ....A 81920 Virusshare.00097/Worm.Win32.Vobfus.aiik-7828fb31b182be2d36c2e0c388bac4868541d8f927a02e7b332244dc7dc47e56 2013-09-12 03:15:06 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.aija-53a31a81a8f2686b7ad2e149a413ab9540ff26af077c9de572a6df72b581a03c 2013-09-12 01:47:28 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.aija-e0625273dcf547260d0747313b40071f2c9411ed92588e6e4652fae66beb8c33 2013-09-12 03:20:26 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.aija-e804e6753e3162c390b8667e440decc4f1314c5c3713c876c286ba3a48694246 2013-09-12 01:44:18 ....A 106496 Virusshare.00097/Worm.Win32.Vobfus.aijh-def65490b4642faa7be2d70410510f3ed6149d29bb5746229b3ce22ade2b0f46 2013-09-12 02:58:42 ....A 114688 Virusshare.00097/Worm.Win32.Vobfus.aijl-bf57755b8f9842afb1c53679fd64f28902420fab5258f8e0ed70a8634d4d2ac9 2013-09-12 03:07:18 ....A 114688 Virusshare.00097/Worm.Win32.Vobfus.aijl-fb026806fc23f5a06e578eeb6afc106898ea89bd1837d1a8008fbe84452139e6 2013-09-12 02:31:18 ....A 236288 Virusshare.00097/Worm.Win32.Vobfus.aijs-a87f889b8f34e894275fdb895dddb6bc52175039859f2dfc25645839bfb49467 2013-09-12 01:46:00 ....A 253952 Virusshare.00097/Worm.Win32.Vobfus.aijs-d2b1b50cbc65930f7d9c268d4e3b0a7450afa5813ed75e0f10b1c62eb4b7139e 2013-09-12 02:56:48 ....A 253952 Virusshare.00097/Worm.Win32.Vobfus.aijs-e983c5bcc70ce77abc17cc461f18c91bba6c515a60528777a4ff8cfe351da5c0 2013-09-12 02:50:46 ....A 253952 Virusshare.00097/Worm.Win32.Vobfus.aijs-fb543f7bcc97cdcb4f48e7d5a2b07f54e0525cf0402032916c495d4a12afed1a 2013-09-12 03:22:30 ....A 135168 Virusshare.00097/Worm.Win32.Vobfus.aimf-338bc359355083d57e544936444bf8e77272bbbc9fb67ab4e506571f7a71f622 2013-09-12 02:18:18 ....A 135168 Virusshare.00097/Worm.Win32.Vobfus.aimf-e9ed55b544908e1ab8571a232278427c5f07c01d92b22607c5b704cdfe5222a0 2013-09-12 03:08:48 ....A 135168 Virusshare.00097/Worm.Win32.Vobfus.aiqh-ef34727e1c1a76b63d7a85642a5583947d92286e81e8164284230cd9fc78a60f 2013-09-12 02:48:04 ....A 163840 Virusshare.00097/Worm.Win32.Vobfus.ajfc-b61c3b3e7eea2fe21077523d5ef251e020b35af8a5435138375b0a8d6ae8117c 2013-09-12 02:50:38 ....A 49152 Virusshare.00097/Worm.Win32.Vobfus.ajfs-ef8a1fd3e926c2d4d5c32833f2212d66edd190e092e5beb3d933c10bb851784a 2013-09-12 03:13:10 ....A 45056 Virusshare.00097/Worm.Win32.Vobfus.ajmv-f7274e7d9a8e00623857cb3f415c53fde9f601ff22ac728f705575adb771989a 2013-09-12 03:16:00 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.ajrr-e1bb42f1e0b34e83ee80fde6d2ec50e7d39eeaf979ef90c2049842e00975a087 2013-09-12 02:12:32 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.ajrr-e31c7e563c2678265e8bcff2992521316e99346e9dceced38f49b7eeadef81ea 2013-09-12 01:40:40 ....A 278528 Virusshare.00097/Worm.Win32.Vobfus.ajrr-e5fb8925c42a84cc1a7684d8d105f2ba60517fac605b78bb9ce549e336c85798 2013-09-12 02:25:16 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.ajru-1e389809df20db66fcb102787562e000730c22a0005df22a99921c6da5b7a851 2013-09-12 01:58:50 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.ajru-772f3a8a8434397f97ac6453cefb50672e3ab72eb0b550aa602a5ac9b14b3ac9 2013-09-12 02:25:14 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.ajru-e7b6d200d92359ace442a0bafaa06f09e459826a27767ca3a85fd26421036927 2013-09-12 02:45:22 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.ajru-ef01841887b37170df21c73ba5519dc5260ff9f19e8596dd4aae08ec64a994c1 2013-09-12 02:43:18 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.ajxn-652e958ea173a15938052014ed216e3a0fe3b5a9bd54543e54ae0cdee23d7a46 2013-09-12 02:32:40 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.ajyn-d65efaff0bde3e2e34379c51c6b5a7bc9567f5d587928769c0827b81cd19376a 2013-09-12 03:17:18 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.ajyn-dc36d31d9245ce0b580cecd077c2b835279e380c8332aa9badf183ae99a3140f 2013-09-12 02:58:42 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.ajyn-df417917e310af847cb56591dde137991567149fa5486e4b4fac930d5a2162a5 2013-09-12 02:13:00 ....A 31944 Virusshare.00097/Worm.Win32.Vobfus.akpt-a145172081608a3335481c8c71097faf691e5e8030405211dfbc9b87acaec13d 2013-09-12 03:14:24 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.akpt-aca78968100c092f1cbcbb5f5e16cdd1eb2bf2e39b4f13aa8dcc85676dfe650b 2013-09-12 02:39:50 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.akpt-acb208ef2ba5fe1902301eba19d0817416b67b7e82ced80c4927d3e359c9f6cc 2013-09-12 01:49:50 ....A 147456 Virusshare.00097/Worm.Win32.Vobfus.akre-50aa6f45d8bd260c8317435943c1335616a813061c248c0daec6f973debe569b 2013-09-12 02:34:24 ....A 147456 Virusshare.00097/Worm.Win32.Vobfus.akre-80bc722c2ae71c4b06e87c0ef12383be030f439d96ddb2749a56b0f732f55563 2013-09-12 02:54:52 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.akre-895237e13bb5a33f9de370c8d1581c6fe17a584025202bcd57b6cf0280715c01 2013-09-12 03:17:08 ....A 147456 Virusshare.00097/Worm.Win32.Vobfus.akre-da6d0f1418ea0816f24c54c44e92d71e52126d0033a5f07a21e7204b40b60a23 2013-09-12 03:29:20 ....A 147456 Virusshare.00097/Worm.Win32.Vobfus.akre-e232b8ab02936e8aa92f1fe8686c643ae2bf074b8b845a6b73ce238ac1da3473 2013-09-12 02:00:12 ....A 147456 Virusshare.00097/Worm.Win32.Vobfus.akre-ea52034c183725c88c768cf87770d3a291dd028f4b3372369f289977b929ce46 2013-09-12 01:50:54 ....A 147456 Virusshare.00097/Worm.Win32.Vobfus.akre-f0f0f106f61ef33ca37d17f25b21addac8719bae4ce3d82b161a84f5586b1f3e 2013-09-12 03:30:28 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.akrv-515252a415c24d44a8fbb071e9f5d47b388a1f77a6f6a35789cb1246a564bdd1 2013-09-12 02:33:48 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.akrv-cf0972c953a57654e43084bb09e6234d68ca98719263c724b28e511ba3a82165 2013-09-12 02:18:16 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.akrv-d696d281b770a73cd408d2361385dbb4a68922def0cfc759508f4960c4fb0907 2013-09-12 02:30:56 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.akrv-d8806b87218c18ab4bd92c3955519e65ac359be50b766bed7135c80ae9b36438 2013-09-12 03:16:04 ....A 135168 Virusshare.00097/Worm.Win32.Vobfus.akwp-db8785dc6264d6e1336548c474a7cd12ffc0bfd3b70aff2892b8255ecf956557 2013-09-12 02:40:16 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-01f252689a29049e7d0aaa31bea9cea6edd959c640b56eb04e3973416ac89f80 2013-09-12 01:59:12 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-2317e45db8a1deedd6b79c115f222b603d711473dea5fe6399079716b093d52d 2013-09-12 01:51:26 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-3e2f3e7df973eeeb7fde358c9f526a4adcaf0686819bf004df79d16cd5f33d8a 2013-09-12 02:36:48 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-d33bf0f3e0d203ed11a7d5e768af7caa0da352d2b6ac855113f156ac7b0e5fec 2013-09-12 02:04:12 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-d9284fbd09b8440a4ba4e5b302cf1ff74eb120731970ef174f9d7d2dd2ec743b 2013-09-12 03:31:02 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-da9e59a0c54fbc79f7c982050afd1fc259c8be2460b5ef24774d739710e83fa7 2013-09-12 02:02:54 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-e3996dc497a1623b1b50f0930979cb896f3383dcf67496da2a502c3eac6e6308 2013-09-12 01:46:52 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-e523f4bcda5d14c59821af284bc2040d4687f55347861df9e0a87712c95b88bd 2013-09-12 02:04:56 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-e65fc8b5c7fc9cd12eddd5349361e1e9028f00f8e70e5111976006ccae2daca3 2013-09-12 01:47:10 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-e747deb2bf5cd24578f29f73b7897d86af262e772a81219bb5b30da53a8ac634 2013-09-12 02:48:24 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-e8b0f5e4e8015cb2ddb85b744b7ba44a0c3566d523fee49e69c1ed8fa78be520 2013-09-12 02:58:32 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-ef7116cdbc40d2f5396847e8b8d914544d6df6de2758487733e534c463c240ff 2013-09-12 01:38:36 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-f33a7c895453eb4f2cc55be62d3dd44272a1787226d756e058cc13cde540645b 2013-09-12 02:37:48 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-f33c28e07035a2b756eca181b5f641beebe11b73f502ef6b9eb255398594e487 2013-09-12 02:25:28 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-f5b0e84cf3e06f599a4d115726687d83922087f037ea2010b68a5cc6cc74933a 2013-09-12 02:38:08 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-f659cd22e51fee762eb868750371602b218de007a5a9054c3a6658d5e6eadb55 2013-09-12 03:08:08 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhp-fc011c38a0673772c29ab9b906ba20eb04a83fa7aa2dad045557f1bd44ba0563 2013-09-12 01:55:26 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhr-5786d35bbe89b83d221486bcc14abbfa50d49c68862700f03cfea0097ad49d1e 2013-09-12 03:22:00 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhr-d67688394eb6f682286592aa9983e636c0e8e8b19f29b1cd2641f35b0f4f8954 2013-09-12 02:27:56 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhr-dddf75c51fd3ae0de958b0db826a3c8b84e288197ea9c9fffc55792c8f606cfb 2013-09-12 02:24:54 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhr-df78bedbb65a98f44a28dc91efa1b99f8b2ec1d533202c9d5ed0db35e8c181ce 2013-09-12 03:06:04 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alhr-fcbaa5798247e36912adbbeb26bea1f11228e79a487df7a0121a6f13f0fb1956 2013-09-12 02:57:00 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alht-e4eb9e793aa153bdd14bbdb1332b46df85aebe3931167bc4d166e1534de0a048 2013-09-12 02:50:14 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-2b883ab458d9fe7fd849ee0daba5326be0a97eacd5af107c84e9dfc7e3e278e2 2013-09-12 03:09:54 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-37d96f2a5d0eb01b28ab58ae564ee982e8385a9e0d7338cc95bbd5a67f2e6f6e 2013-09-12 03:10:12 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-3b9f1fa50e987fe1ad9e05fd3fb6cec0a245bbefa4fd0cbbf094c78486ffd655 2013-09-12 02:44:46 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-425ca52e0651b4e89ea89c92588faaae755b63358b8319b13ab1d9cbd7246d13 2013-09-12 01:54:46 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-568866d8bc7cd1efe581f64de7164c4d3035238c9e52f874e00cf82683fb3dbd 2013-09-12 03:15:56 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-5e5488ee1489c1d574545b42861e00aeb4f3e63ebe47893ee6cb443e0325b16a 2013-09-12 01:59:48 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-651fd8ff352b808ea1d3b1919d969baa08e967ac0a7ca6d1fb5d8587968ec57f 2013-09-12 02:01:32 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-676c98a7c6480ad5638e6d06acd33fb0cb935ea2b1113a75d6d11b6f650daaf2 2013-09-12 01:58:08 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-6b24f2ceff9d1bd34c20d846146f531863490cd70a2de415c70704774ea48c42 2013-09-12 02:54:26 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-79192cf87e9da864f7afc9f59897f6164bc54ad231f0719fccf2f405744cfc50 2013-09-12 03:32:16 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-82ccbcaaf168e6ef8ef0ec3b122f1af17444af6811ee960e2b3e6dea1d939122 2013-09-12 02:27:26 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-8b120b3c8825c85941018a3a26466db2c55d77ce2c6d0c304544c0e7f55a59c3 2013-09-12 02:38:10 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-b3ba63134d59e7ac1bdbc63e77361b6fdb67fe190402c24e6ab47ff311e78d7f 2013-09-12 03:26:10 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-b5a08a481912fad088bb33923ccdea6e502cad038cc8d748294fd44fb12b55bf 2013-09-12 02:18:14 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-bb4d6ee9ed26b7beb6f98c6dfae4ad54ce7e217160a2ceae808ede2d075c5ca3 2013-09-12 03:14:50 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-d4378f704d539219391cb70016a5c77045116c71099d1e9284a874da259a920d 2013-09-12 02:19:54 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-d8228064cb6a79f7d3de0ad82fb6789f9f6591521a1fc29d57ff4fcd47f32462 2013-09-12 02:38:10 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-dd1bb67f58a14a85d34c21b0f3d5885430c4d1574d62be1fe5bc2532f29a838f 2013-09-12 03:12:36 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-e745a3035517bc5370ff8c32416f54615bff50f392337e9245ba755642b99003 2013-09-12 02:28:48 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-e7e674e63ba613f1652a92840bd7167ac8a8771192ac3dd3010eda48d464bce0 2013-09-12 01:40:52 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-e8a7d6e14b1649bc81070660684e369e43debebb6acba9428f6b332dffbccc1d 2013-09-12 02:28:36 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-e8f911788e48241582083621495197d0ed8af88afffddd1f7c70349238ef0c2c 2013-09-12 02:23:20 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-ed98d59663898903cea50bf3b22b3b90a5080a296017f42df720c2f46cf7920c 2013-09-12 03:06:36 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-ef4121433673d8ddc3d7025ad594c2f982dc885ad0c2fa5ac77e64f21d1d8a9c 2013-09-12 02:16:50 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-ef85282d4850bc55eaa83ca2b79a31430469d3e12e543ca3072585cd2600e5ca 2013-09-12 01:55:18 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-f540ca50e1904d397dd9621d813e55401ca2c63b128a67fe3d52208c07a5bf2a 2013-09-12 02:39:32 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almm-f632cd0e6106324462cbaa7f180c3eb6fcbfd7a73e76f19ac8d8c678b15c3ca6 2013-09-12 01:53:28 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.almn-e2d7142f32ed404e70fa0b7047c85337adf123e6bd17842599666ffe1c70fec5 2013-09-12 02:14:22 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alnc-6ee5ba87d6f9a1327c7768b978df98ac0c4a6ee693625877fb69f1ee5b417b73 2013-09-12 02:54:06 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alnc-b5156284e946fb6b3cb306cb930c31ee373b87db65c58e49c0a1e2c1c76b90b5 2013-09-12 02:36:46 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alnc-d9599fad02235d4150dd5ebe75c1bcbca2a988d1f74e776f7b0d910b150967dd 2013-09-12 03:17:44 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alnc-e17556bbc0ed9c9b0c0caacacf2341666991890823070adf1a95bc6dd661fdca 2013-09-12 02:37:10 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alnc-e7456d4992f88c1719cfd325df4712f3d5552c0cc8fb1efbe539d986cce4bff6 2013-09-12 02:53:34 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alnq-9c04f5516800ebc87a29405f534c17d8df7e81b599741c933deeae3602db3224 2013-09-12 02:43:32 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alnq-b0d76157e099b66651a3d012eb941dd23a1ae0337ca5e050b9a18e8f2ef62277 2013-09-12 02:47:12 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alnq-d2d696552f65dbb12a1b16b19de15d16dd7246c73b122a24880d4401804c78bd 2013-09-12 02:49:08 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alnq-d3ed09bdd69bdbc293584cf66b00e8f67b7a952322d365c3ca7f3b2c40634552 2013-09-12 02:20:08 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alnq-e0e7bb9c35190d49eecf99d8ace90605c40a5fd3e3231a2746c4edd8b4b89a44 2013-09-12 01:40:32 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.alnq-e7689d3d04f271d7f2cbd0f28669f6474c92a48fefee9cd4a76747b3dde1700d 2013-09-12 02:53:38 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.amkn-f6997dfe60cbe735c4984fd8d2348a07d4b362b914b75b73e7cd5f151245a1b2 2013-09-12 02:09:00 ....A 278582 Virusshare.00097/Worm.Win32.Vobfus.ammt-38cb19c5e67690e4b7dd76ba5c6e408cdb48d9b039c5a9a5bee96534592883bb 2013-09-12 02:59:32 ....A 278582 Virusshare.00097/Worm.Win32.Vobfus.ammt-867fdc9e58fd37fcdfdcd1da3190463ec9f441660438e40e7dceca6346a152e5 2013-09-12 03:07:26 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.amsv-df24037933141c91501545a465bb9fd54d213cb1be0f76a1391e704c3bda7ed4 2013-09-12 02:48:10 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.amsv-e1593ffc9c21e4320db3a9639eb670dc707c09a4624f2b0f8c26bcd3d5ed0209 2013-09-12 02:15:50 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.amsv-e29a1740a19b7f7421d369b64581235e03683366a6bf97297d35c9b6cde944c9 2013-09-12 03:22:34 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.amsv-f390a07c632e9594c8bf69db073bb59b85e2b9aef50f8de624e7c3057f1f5df1 2013-09-12 02:35:06 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.amsv-f69bc92ea49de9954bc67b7c16b0496992222cc4a6dbde89c3a776c1db8c1989 2013-09-12 02:06:28 ....A 364544 Virusshare.00097/Worm.Win32.Vobfus.amyv-e61a584f5c20fd5ed2aece7e6d61632217cd8674a1fda8a4370852857a8e1cf5 2013-09-12 02:47:42 ....A 352256 Virusshare.00097/Worm.Win32.Vobfus.aoze-ac0a47f5b9730ff609e4ef268b7f30fe6199e04fbb8e114a4c621dd45dba2a63 2013-09-12 02:10:52 ....A 352256 Virusshare.00097/Worm.Win32.Vobfus.aoze-e200131849b228dc95ca22a5c67ed1f68f3602849018bc359e155250dea48a9e 2013-09-12 03:26:00 ....A 352256 Virusshare.00097/Worm.Win32.Vobfus.aoze-e21f95a249df6501ac59b4da5f39fce198edb274ca9526aab784501281143030 2013-09-12 03:17:04 ....A 352256 Virusshare.00097/Worm.Win32.Vobfus.aoze-f073146b84fd0e378adafa6725f434237d00d831154ec678b9367f80ba879c45 2013-09-12 02:44:32 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.apky-e494dfd516adb44216c09476757b6b2c24f280723c3d84987bcc23ac82f236e2 2013-09-12 02:39:58 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.aqkn-ea0001f1789dfe8c817c874f31525478ba19cac34710fdcb04da942bdd002d62 2013-09-12 03:00:52 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.aqkn-f05e232ac790e49dab47322ae91dc1a833acc698212e842c91f96edf644896ba 2013-09-12 03:29:36 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.aqkn-f062a824927be73a90fb2b1370ece0a84fe3a61d1888ceee5bc30c1121af3187 2013-09-12 02:40:02 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.aqmd-d8ddf7b7ae038a76d4a2d1fdc0be53de521dfd5525edf4efb0aef4635adcf4bb 2013-09-12 02:44:18 ....A 73728 Virusshare.00097/Worm.Win32.Vobfus.aqon-40d0b78ab3fde0cac72ae998da4755d98723be61ca01d4532bbe11b81ec400a6 2013-09-12 03:08:32 ....A 54272 Virusshare.00097/Worm.Win32.Vobfus.aqon-52a17d1fa9c676fb560349eb239d2b99ef0e757424658a0887d1bcee4645ecba 2013-09-12 02:37:30 ....A 146432 Virusshare.00097/Worm.Win32.Vobfus.aqon-69fca88b5f3634c2de3a03136ecdbfc6e25e9b0c1aae329da69f9adb937c1f05 2013-09-12 02:38:54 ....A 54784 Virusshare.00097/Worm.Win32.Vobfus.aqon-785d03d56c54ffbee91a1f07cc4b814d16827688f9005f9b5eb96b17b21df469 2013-09-12 03:29:28 ....A 54272 Virusshare.00097/Worm.Win32.Vobfus.aqon-d43f612aa23beddb6ff87004177eb15e108b0e8d8f9f6d8e71c57c34cec98282 2013-09-12 02:54:02 ....A 54784 Virusshare.00097/Worm.Win32.Vobfus.aqon-dcb89d51f12e8f391479d2584aa88584ea5b3b5ef3446c761fd549c60fe2c6ab 2013-09-12 03:26:18 ....A 262144 Virusshare.00097/Worm.Win32.Vobfus.arjr-de526287233fe89cf9573e8ff2d4db6f17575e25b5bcd0d393d9e4303bb53e2a 2013-09-12 01:38:32 ....A 262144 Virusshare.00097/Worm.Win32.Vobfus.arjr-e9ff02b174c93372fcbca7a8df106b1782fb0c4d3c414f8bf371a428954bfa80 2013-09-12 03:00:06 ....A 212992 Virusshare.00097/Worm.Win32.Vobfus.asiv-ec12e82f70f812c037376d5ccb372a7d752be9b9310a5077193348b570038cad 2013-09-12 03:18:24 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.atje-d8f11a72862d8f046038b40465a88b69e8406e7626e386ae17c7501aef13d1e7 2013-09-12 02:05:48 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.atje-e0788f9c6252abba3af67c982ff680edfe5fb499cda4bf6bdacfcc29ec61975c 2013-09-12 02:02:56 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.atje-f6bb2eb4b3e4f65f88e1948c0d8607973ea0e3098a8a0f5c93b341afc716f051 2013-09-12 03:22:52 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.atpl-da1e6a2542e8c9d6866e3cd7bbdea9ee14db53c7e0b7647b5ccf96009dfe2637 2013-09-12 03:25:38 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.atpl-db27922894d18aad7ed1db2757765c9f08a76032d0f5fa843b6974876132f214 2013-09-12 01:38:56 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.atqt-ed5d3c753ae198cc91d7810c287890b20a01fb9aaabc1da27ae84269d5ca6cf6 2013-09-12 02:12:46 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.attg-966cbfb8b6d27195b1304e8111e7fcc410e6b02a868aee21d3f044fce6ea1b3a 2013-09-12 03:25:56 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.attx-84728969504561d3923f7c9e4682005f50553318d52fa042426b515c4bf1dbbc 2013-09-12 02:19:36 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.attx-db046d21e845141de8a787645f8c0182d91840240bfda947eed056cec29fd15a 2013-09-12 02:23:08 ....A 278528 Virusshare.00097/Worm.Win32.Vobfus.atyr-fb4a16708cbe0586d103874a292e638a38acb54c4ee823f74e8010188d4d75f3 2013-09-12 03:12:38 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.auji-dc39d01e7486c25c5b80e52abeecf75cacb0499b2d1df277dee90610dbceb209 2013-09-12 02:17:48 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.auji-f6e76ac736ea1cde134460a97de301fee403676f8fe55310e27a2f1d202f77d8 2013-09-12 02:39:42 ....A 331776 Virusshare.00097/Worm.Win32.Vobfus.avow-efef9fd74ac0d418edcc33369136ca42bb528429ec42339c080fd562794405ed 2013-09-12 02:29:08 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.awzk-da944526311d7c670895b5724f7e9228fe642beee983e9bec445a0828d63bdc4 2013-09-12 02:30:36 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.awzk-e0e1fa27cf6794d4729dd6cfefc720e9e510f51b20e7de146d1e44a278580abb 2013-09-12 03:15:08 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.axgu-67aaeab3ea3bcbbb6474b0394068d8964786eddf9d9b4583d5555364bafd9b18 2013-09-12 02:58:58 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.axgu-d4a876d007fbd18b191d329c803db494b4ff43bd16986ef131cf8d14c7e569cd 2013-09-12 03:28:22 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.axgu-d99c996f33be1f19b55c61aeb3e73d2dc998526ba5da02f56a68cdf7dfbad6ac 2013-09-12 03:27:30 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.axgu-db7e06b90dc839b8a2c230b95c9a7eff03b5716233e1a9bcc435d82765335e01 2013-09-12 01:51:56 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.axgu-dd7dc67077942dbb71835e769333bb1cdae98f19177ed4d8d12f39e437c142cb 2013-09-12 02:41:50 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.axgu-eba48cbce2da81cca460fd68c5e343c4d9b28bc10d74067e7a6558bbf8467ceb 2013-09-12 01:52:04 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.axgu-f5a7cc324ee2545e9cbdcd33629fa4ebba84304db5461940e8e721e09def59e6 2013-09-12 03:20:06 ....A 90112 Virusshare.00097/Worm.Win32.Vobfus.axhs-6c92d20cba2797f60d3ac46d4d50c520a92a18bd983619a57b3212f1cab9800d 2013-09-12 02:49:56 ....A 90112 Virusshare.00097/Worm.Win32.Vobfus.axhs-da4882784b1836ef22c2e4d9a82eed803bac76f0d2ff58c16b831541e3e8c9ae 2013-09-12 02:08:16 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.axhs-db608ace9f046db6b256d4798f77c327d8ade7dfacd248682263618e69f0ff97 2013-09-12 02:36:50 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.axhs-e0971320a795aec264d07ba4099bf73fe694f732d2c2b825e67eb3d0712fb259 2013-09-12 03:22:56 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.bets-18679f3a53c43eafd2b57bc1b4d77adad096a40387f71ea82917641d6beb90d6 2013-09-12 02:32:12 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.bets-e4a7da091f136512dd4325f875b86ad4dc289d83d844206d2b49fa69cf733383 2013-09-12 03:02:46 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.bets-eb63e4ccaa94d77656999b41ac925b5c8693f462fb05cd365e100edf7255eab0 2013-09-12 02:15:26 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.bets-efa07e4cf35a6b22727f70fc6c25e3b641ad7fa844cbdf564b9fa83d9c5e2b90 2013-09-12 02:46:16 ....A 86016 Virusshare.00097/Worm.Win32.Vobfus.bfr-b138b6a7bb9854e356b9deed853f6e700753d7a386f634846bbb605df7e06761 2013-09-12 02:27:16 ....A 86016 Virusshare.00097/Worm.Win32.Vobfus.bfr-d83c4d8a12e391183bfe0ea3be39b6bd89290a6f51d65a6825c8bcba8deed6f8 2013-09-12 02:19:14 ....A 86016 Virusshare.00097/Worm.Win32.Vobfus.bfr-dfa248f91bffbd57e8ef8fdbe3a71e464341bf3d446809fac90998d1fa9958aa 2013-09-12 01:58:10 ....A 86016 Virusshare.00097/Worm.Win32.Vobfus.bfr-ef05d792c20de8769b1a45899f0696ebfbc7bf51e7b3c8c4567eee36ec24b6a9 2013-09-12 02:56:38 ....A 86016 Virusshare.00097/Worm.Win32.Vobfus.bfr-f013ccbbb251ac2b04cc069f9f325b55e2cb25e65ebbfbe3737ae7e4df56573e 2013-09-12 01:47:26 ....A 86016 Virusshare.00097/Worm.Win32.Vobfus.bfr-fcae08fc24dc30c8e2606d86e7cd78b48ac464fbe8e62b0855e60d14a582b2a5 2013-09-12 02:13:26 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.bfub-d2db2773c5f8d69cf0bfb655b83159677011b49882ab7e8e1b69757658882f0c 2013-09-12 01:50:26 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.bfub-dad30b7e9a4cfe6631a6911f9028dc2678e809249c86049c7f91c7d0cc3b460d 2013-09-12 02:33:30 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.bfub-ec247806de25b4ea80ee0498c99c18dcb94013ddde0a7b1884656c816d5871ab 2013-09-12 03:27:00 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.bfvm-db1cca13e2dd964aae7fd470725c27f03a5dd7ced3dcc4eb34e95a828beb0f8f 2013-09-12 02:38:10 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.bfvm-e25b4f1fc8685b6fa12f550564ff05c51ffbf4e57984173a5b40243fdbcdeb8b 2013-09-12 01:58:30 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.bjuz-29999714df21a3368f57bb3dc3451f5d9cc2c505076c296e018a69c4203592d3 2013-09-12 01:57:00 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.bjuz-3103ddec55298ea1bccc8d26a55a83c673ceddce6d7e8e02d4a606505022b28e 2013-09-12 03:12:38 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.bpxe-6bda24d16e59e513e1e7688515bfdaed08c5a1eda6db3aae03558aa831266339 2013-09-12 02:36:30 ....A 212992 Virusshare.00097/Worm.Win32.Vobfus.cazu-d421bc86103c1db8a7b63c94a964fb30eb42ca407e22f148abbe9232cc2a347e 2013-09-12 02:22:14 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.cdzh-e0340fccd8b64fe6177fccd311c792d5be08921d240c9970469d8cd92d8b03a6 2013-09-12 01:46:24 ....A 126976 Virusshare.00097/Worm.Win32.Vobfus.cfaw-4a45dd08382d28c49eebfbbab31396b2029f7b95638e83badbf6b3893423ecae 2013-09-12 02:56:02 ....A 202752 Virusshare.00097/Worm.Win32.Vobfus.cfwf-dbdc60da0a2fe4568a928a5a42f7fb6ca99a976e2e506dfd44526a80acd492a4 2013-09-12 02:11:22 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.cfwf-e6556f919c2c3a7326633033135dde568a144a1450dfeaffe3476ec7526f15e3 2013-09-12 02:15:34 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.cfwf-faa26d0a216894059a434f8efcf8cf3231b062752d5e60def4196640e9bf5ef3 2013-09-12 01:59:06 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.cgqj-d389221312bd35afe4daa2491f7a3aa63b253619307eef984b5fe80f9097f4a5 2013-09-12 03:28:52 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.cgqj-dc10db5286c8ed37570a1903abde6d902984ba4fbdc818c027c3d9974d29b17a 2013-09-12 02:02:12 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.cgqj-dd97f1a873ee47a6c1ed6bad2f1f049632a2b39299804435b2f3399736f8b39c 2013-09-12 02:39:24 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.cgqj-f0806a7dbed103bb6112d0d878021a7e7c19fc0b4a1bd0a23e613ce4fc0ae966 2013-09-12 01:53:46 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.cici-4ce72ff59f25b81745576c87f3f28a8accdaec5d1c25e623f3e28202534331a1 2013-09-12 02:02:14 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.cici-d5557e59a39ba16288330495780f55bc3aab1e80571443417d02ed6c3dc5904f 2013-09-12 03:23:26 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.cici-dcad00922d68b3b0f6fb2c8600b93e80ce5b466653acd605c3a68cc0f8a624c7 2013-09-12 02:00:56 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.cici-e0ed73c5c5f26d1cddfbac8c2a5966aea71520b304eba012ca4a244feceef267 2013-09-12 03:02:16 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.cici-e4e0cbeb9813bc2f953767f221c5e3934e70fe37ec1da6de7ed034dcf9a7f057 2013-09-12 02:55:58 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.cici-e56767df9e793e29a3285ab60f8d4371e8412b82f94323c3943dd957f17d1257 2013-09-12 02:05:00 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.crzz-e5d8bd6ad7a7fe42a267cad0b2ae5f624b61edc8470cc5b15065b3554b3e88e8 2013-09-12 02:37:50 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.cvdj-e3cd6b7ac9d6e1f32113cfd4240deb2728b7126e3b6d3a9add4ec73ba06c2ffe 2013-09-12 02:37:16 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.cvdj-e70e6e96cdbebe1ac22e12b8417bc9b9ccc9179f91e9bbe4fe585f39132eb28f 2013-09-12 03:08:18 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.cvdj-e7f6cbc1c1505541ca2420da6dbf08be1686ea0b3f4c5477c97e715730a61841 2013-09-12 03:04:18 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.cxya-453f14ecd0a3930c5e96ddab3f86c8e379cff7b30e40859199d8060b023dd77a 2013-09-12 02:54:36 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.cxya-d9270c8bedc258a165117b96f7359a655df451c3be4b881e666892d0f0553854 2013-09-12 03:31:10 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.cxya-db2db6a423423b2543d79a48a3e27072a27ff924cd7629cbf2be4f27976cf9b7 2013-09-12 02:23:38 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.cxya-ed173b2c47038797fd8148cc7296bc822d3166461090d1439355472a0147e79d 2013-09-12 01:47:32 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.cxya-ed8c8447ed353a1290158353102325cc1f6c9fcbd226d812e6b62f30df930b4f 2013-09-12 01:38:56 ....A 147456 Virusshare.00097/Worm.Win32.Vobfus.cypm-4420a8103cafa7f5823d37e51f2a279443cbb0268c2683203929ed00e22b87a6 2013-09-12 01:45:56 ....A 147456 Virusshare.00097/Worm.Win32.Vobfus.cypm-929c16e333c572db5d4cb14eb4b38ecd8b82276a7e420360f9cc00a4bae22c3b 2013-09-12 03:19:12 ....A 147456 Virusshare.00097/Worm.Win32.Vobfus.cypm-e48ef6d1eeac80192f196c98131fc513db93221f544ea64166cfe6c4f615a829 2013-09-12 03:18:56 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.dabf-a01d5044d126a1d3e8c92ec8fdeb2d84e346f116eaa554ffdb7b0a12935b7ee6 2013-09-12 02:18:38 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.dabf-efbf5f5fae60d1e64c8f16436c73dac8e50c3eb6a8a77c58aa8a7a2fa765a74b 2013-09-12 03:21:34 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dagc-3ec1041850cc181b1f3191cf0deeaac65a07a04f67c4e980474e0505dfddb278 2013-09-12 02:55:36 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dagc-d39321d6cf6f20a3ff2da6e1f0c522cfc849c2d9935d287008ba99bbe3f2eba4 2013-09-12 02:54:40 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dagc-dd909d5197df2b92c0a6e7d82e7817198544e4fd43184a9514c267274d24b173 2013-09-12 02:49:54 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dagc-dee7fb34490fc37120bd6070538dc016ffb2dd3e6cc02e83a088aafd8cfdf0c1 2013-09-12 03:27:22 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.daje-dbc2fc4052cb65b05c8b6e10ff7c02d7a921527a3b9ab79edb68b696be39eee3 2013-09-12 01:42:04 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dals-e2d21039ccdd8a8a6e0081943b18003daf3f281b16318d4fc2164c6193028c55 2013-09-12 01:54:26 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.davp-99c3078c65c5af242a433ebd7b3c4863220bc7aa8a1195abcee488710583e6fc 2013-09-12 02:21:58 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.davp-d8a8b7b524a4775ba3ab4ae1e2a770d58a766330f91eef28926bf5690864cbcd 2013-09-12 01:55:30 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.davp-dd5bcd569cf3f53a3b90dac08868961540a63bfd38d3f8ad6e5cf5b9584cb49f 2013-09-12 02:11:08 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.davp-e1882762c60f88ffcbd70be1589d36f304e6cd4e1a84ff300dead06c55a04f2c 2013-09-12 02:16:42 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.davp-e1e926782afb9955d48cf09cac8afb054c7f437504007536a052debdc3e822a1 2013-09-12 02:45:04 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.davp-e5f5816e162cf74fd4986ab982deeac1e6c38a5ea1bc9d137d5f5e0a134a9b99 2013-09-12 02:51:40 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.davp-e71dd626b93a02a948ef7f5e948e1f0004e16b6d9eaaa5a9951ebcb0bdeee9b3 2013-09-12 03:29:12 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.davp-e7fb7485910f3d6b043d55689ba70af16720565af4320394ad6968f9fed1f7ba 2013-09-12 03:10:06 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.davp-e901fc787fbeaa20acb054bf60a324d237f772c1af7491009c0ddf0a651049d0 2013-09-12 03:11:04 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.davp-efe35acec54e5ff3f04ee5a3a28a0d78e793071e66d31cbd34fd3b19becc6396 2013-09-12 03:17:10 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.davp-f0e9f6baee832ed9b7dec9865421f23796743f6c3eda470b58cb16231f300c48 2013-09-12 02:51:18 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.dbqu-d708842d2538f48d04efdc660aac2824eb970376571831e833d093f01a8b9423 2013-09-12 01:41:50 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.dbqu-f102a9e05ce7ca9e7e6e2c13b54e207c9ee95fa8d820958d577b7618599013ff 2013-09-12 03:26:12 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.dbqu-f6c866e95c132be0df7daa3897f4e3d796fa0438432f86ad291d5c975164b88a 2013-09-12 02:46:50 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.dbqu-faad13b1725113fa9086a0e4211f48b8aff7a46dcf9b69660c35dbd4bee419a4 2013-09-12 01:44:44 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.dbwh-ef3af136d6baa665d587110a904a015e2733fc3527b9ecdf8cca57695a923e56 2013-09-12 02:37:42 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dbxo-8899a2ae1c32632da4aae76314c32681c4fc11543922df99eeaeb598e66f23d8 2013-09-12 02:06:58 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dbxo-b29ae1709e211372847cba287b284c8a8b882ec53d8c9d41055b424e91b5742c 2013-09-12 02:53:58 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dbxo-cd7235276c6eea340f5e97e66ce3bd53c300c258bab6e803deb7c61bdaa550a8 2013-09-12 02:03:28 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dbxo-d369a8da28bcda2f50c995bc8a8e3c1bbc3aec86d33946624b2f261799934ba9 2013-09-12 01:39:52 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dbxo-e349fe6c473901d7f4f02da1cfad0fdecd2bda0a99b59634212a5c6c05aae38b 2013-09-12 02:58:12 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dbxo-ec3ddc48e5a8c5b04bb6de1b1f953cb675c0270e44b34cddb9f454066a6c4f61 2013-09-12 03:27:24 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.dcvn-845c260354bf6c1d96316f2a3d9d6ec3f72c3393b1003806147356ada77ea884 2013-09-12 02:25:32 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.dcvn-bf70dbd6ff01a033251857257cda8c8d85da59db4422eee5e057df76744d0d54 2013-09-12 01:54:56 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.dcvn-c989e469601bafb9f2f7219e19c863443e54adf298cf65cdaa3018c0fabcfadf 2013-09-12 03:13:44 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.dcvn-d918d1e96c51f4e1a2b3ef96a5f45d12617d0a1b9020bc7718a75ec13c8f67b3 2013-09-12 02:33:58 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.dcvn-e19dae5abce4c2204f7a9620092b5aaab2ac86556251d8289d231f02bb2a06b8 2013-09-12 02:25:52 ....A 163840 Virusshare.00097/Worm.Win32.Vobfus.ddcr-696c434ecf14916d45fcc6075e74d32f9efd8abb3009f9c899eca3ee177d2140 2013-09-12 01:57:46 ....A 163840 Virusshare.00097/Worm.Win32.Vobfus.ddcr-881639248c2ebb98feee4219317d3fbb8e69db9f42f1740a3a1a34452bb4207a 2013-09-12 02:08:46 ....A 163840 Virusshare.00097/Worm.Win32.Vobfus.ddcr-df6685dd247b9c6beb575dfd1f72c6ef477d6c38216f42e696b19e70f484dd8b 2013-09-12 02:25:48 ....A 311296 Virusshare.00097/Worm.Win32.Vobfus.ddny-fa96aeeafc366b58d8080156ca624f1c6ea986cf74d7b1c1f1b789ef265c6cd0 2013-09-12 02:21:34 ....A 192512 Virusshare.00097/Worm.Win32.Vobfus.ddpy-dd16bfd598091be0a98273b45bf724a68db631363e6966fb0eb01ef632613695 2013-09-12 02:21:06 ....A 303104 Virusshare.00097/Worm.Win32.Vobfus.ddva-0cccde7b17d7f4e5e4292046971a73e501468182346667a610cd7741bedbf6ff 2013-09-12 02:49:04 ....A 319488 Virusshare.00097/Worm.Win32.Vobfus.ddwq-e79469d304bc2691851f992eec43919f515e6e0a02aa864c0d1bc9efd3458f76 2013-09-12 03:23:56 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.depn-526b27326705e3ed3be47247d9f562004ee8f9bdf490471c51dba8dc6ec02a19 2013-09-12 03:29:10 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.depn-756ef2f753ad86f0c52ebf5babb7c47278b158d903b7ed49e04309f05544e113 2013-09-12 03:06:20 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.depn-79d4164a77a7e1e1eb1e1631482ceb3b169a529680af68f89e45eb573b714421 2013-09-12 02:02:58 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.depn-ae46f6ce206b8f26e621a9241ce4fc349e6f1b38e0221d87910f65a92041ab20 2013-09-12 03:19:24 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.depn-d44e1455a5acde23cceaadcaf7555c78006db2e6b1776f0d7f5c65cc04cabe97 2013-09-12 03:02:16 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.depn-d8aa98154d2ca94ae9b40198bfadabb3a5b319fc94aa96119a92bf678dce28a0 2013-09-12 02:44:58 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.depn-e5a3b3be8bd7e36e2910f8a95100fc4261aa1015b1b5c2ffddc3c8f70a550d1a 2013-09-12 03:09:14 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.depn-efbd5a4b1357ef6a49c5ca162c35b8400419e2d76baa2dafaaeec1a689ccaa1d 2013-09-12 02:08:10 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.depn-fb525bc52c3aefd1eef16346f3ca7a2a021b693d14fe19e96c150916258cd257 2013-09-12 03:16:40 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.depn-fb719c72bdc070f45313f82d4596d623ccad8a40a56111162775118f6ce3b703 2013-09-12 02:41:52 ....A 270336 Virusshare.00097/Worm.Win32.Vobfus.deqm-805c3dbf273e2ef2f6d7826dfae612a0837be9c7af69a8e3486b4bae00358a42 2013-09-12 02:34:08 ....A 270336 Virusshare.00097/Worm.Win32.Vobfus.deqm-e9bc91507fcd0d74be1c2fb27ea4bee97d1617b1c28aabf1d4b4f2a9deacf02c 2013-09-12 02:14:30 ....A 339968 Virusshare.00097/Worm.Win32.Vobfus.detv-d8dc4402d64ea35b4c1a26801ee22231d3199e577ceaac9298065bc1945f36f4 2013-09-12 03:15:08 ....A 339968 Virusshare.00097/Worm.Win32.Vobfus.detv-dc7f89a381132c8f27e81acde9a99ce5d847814bc2c14f8b2286baf2926d7f35 2013-09-12 02:00:12 ....A 339968 Virusshare.00097/Worm.Win32.Vobfus.detv-f0f52d2cf9c5a887b22928242d6a147364e8436e0cf43aace64ece54f3b34270 2013-09-12 02:34:16 ....A 339968 Virusshare.00097/Worm.Win32.Vobfus.detv-fa7a01d118c4d3e5ae87b4db9d1271b8f5802120fe715967a83d4215fed24dee 2013-09-12 02:56:44 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.deuk-d43115f543958d667f306690d2fd1837a094a9f319550bba9ab553eb24dfd2ba 2013-09-12 03:19:14 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.deuk-e43829f87b6e6ee92bb2c84058c554dae906b2d46959f09312f9b8955bd1c42e 2013-09-12 02:02:42 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.deuk-f650ad226b1375f0341abd9e1d92dfe55c6268af1cef44094e6c530a18c7cf8d 2013-09-12 03:15:46 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.deus-ea86950da372a3d14164967536d698289f4ec8ad779f2d011d55bd925b8e01d8 2013-09-12 03:09:14 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.deus-f126dfa7a16ecfbb18f6eb7466077a742e21f5985e6c1c55a43c1fd023860076 2013-09-12 01:46:56 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.devc-63a134b348e9fc2ad6609228bad39030020b7c5583abe14dbba74219c887afc1 2013-09-12 01:43:18 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.devc-dc0e56c428a1d4771d8910256c6a9b5606523cfceb2888d706f612c4b5d29ec3 2013-09-12 02:02:56 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.devi-9389cf8fca4698bc33ff3d4967be7098f730ec10b11f852a6ba369ede75c4eda 2013-09-12 01:40:38 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.devi-db7e82cbbab26a29e344e28f579d736981a8f5865b0f7d0a83ec10cb10fbd3bd 2013-09-12 02:36:20 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.devi-dfdeba9e2ea0603a3d863b4a4cf58df6460cbeb7e06737e331e8858a596d4234 2013-09-12 03:22:34 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.devi-e0dfd90eeebeda76603c257d749fae994fa73d736a5e9a0e9f6e10cd3f4bd56c 2013-09-12 02:38:48 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.devi-f0adcf446ae38d9a0da282844dd492c279c7c4bb6329218ad09e4a63ff59f28b 2013-09-12 03:21:20 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.devi-f7501643b615c07e245203b7456eca49d9d43e2b80874e91f126084135aae98c 2013-09-12 03:03:36 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.devi-fad60f99f0fbf841991480c0a8f1b1fbc749d2b8d3336afbe1ba462fa1f20851 2013-09-12 02:57:50 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.devo-00baa3e7b6b72e3e682fe424c374a697e057f57c855cd52eb9cdf134203b5ba1 2013-09-12 02:31:26 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.devo-77340b3f47cb3ac2498b85a0f1e3e9708e47ce0b7567fef4bfae9cc685e2c838 2013-09-12 03:11:12 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.devo-dd5d2d5075989abcfdf85be098f027246c3d9332812b47bfbac6e63669e7fecf 2013-09-12 02:48:38 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.devo-e1b210c759e11f594829a3daf183fe06f91ee88d600373239d72b3b9f6054d47 2013-09-12 01:53:30 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.devo-ec2085a50f6bff5e8737f0509421ed9201d415ee76831412edbd1e2f9af6c5b4 2013-09-12 02:20:56 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.devo-f4cb8b5147dd6524dfb46f52dd65f6b7b833cb58ca12aa38485bbcacb2a41fd9 2013-09-12 02:32:20 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.devu-e8e82193042ab22db86130f72203df39018fa456beaf9ea5308eb2de0479d075 2013-09-12 03:12:14 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.devu-ecac54e014d921148855770754e52eeeaad1b4865aa30872ab2a1560836d2fcd 2013-09-12 02:43:46 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.dewj-9853336fba63c0a68e4cabb75cff4b19aed2af9c6cfd681d1ea2960b0e7dcf78 2013-09-12 02:51:16 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.dewj-ce8426ebacd6fdf38c1178618f0b1bf3f095de41de151a3cfd8146eec352f3bf 2013-09-12 02:12:38 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.dewj-e0288bbfe973ca73f1d1987e8170f32eeb5bd2900f9db7d24ee924855ec9ac22 2013-09-12 02:40:58 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dewm-0967c5532644f580df006538a7f92e5eb30805266d140d7f413ae18a982e1ebc 2013-09-12 02:18:12 ....A 319488 Virusshare.00097/Worm.Win32.Vobfus.deww-7295a144f4badcf78cbb02de8d1435a895baf11c75be6c83da077f638f8fc160 2013-09-12 02:11:00 ....A 319488 Virusshare.00097/Worm.Win32.Vobfus.deww-c0310ce5bca339c4f702a4a6f84edd282b917d9ac76f4bf044e31d35f5840491 2013-09-12 02:29:56 ....A 319488 Virusshare.00097/Worm.Win32.Vobfus.deww-c86e4493fff6f041489d4281726cc3a0d3b674ef4d6774acdd98e72917401c05 2013-09-12 03:03:50 ....A 319488 Virusshare.00097/Worm.Win32.Vobfus.deww-ea7563985ea637d4862c5024a3e78f976f016aa3c757ee796363b517fa7ae391 2013-09-12 02:33:28 ....A 258048 Virusshare.00097/Worm.Win32.Vobfus.dexc-d4a968787ed1e4fe49be7a8c28bb1840dd83340548e82f481c60158c5ce7a34a 2013-09-12 03:17:20 ....A 258048 Virusshare.00097/Worm.Win32.Vobfus.dexc-d58a62f2d5c37f6bc26663e50d99ce43f70a746bcf7db2efdb7f786ce5ef9c05 2013-09-12 01:58:34 ....A 258048 Virusshare.00097/Worm.Win32.Vobfus.dexc-dbd0982060f5a46a9a0fa83d29751a55be34fa2bc6f6faabaf7c207bc165c71a 2013-09-12 03:06:34 ....A 258048 Virusshare.00097/Worm.Win32.Vobfus.dexc-e6a7b03483d79b88385b589c07e672e9705efb066685382d170dafaaa37fa9b6 2013-09-12 02:18:16 ....A 258048 Virusshare.00097/Worm.Win32.Vobfus.dexc-ef9314cbb7b1e4faaabeb183e8b1924bdbeb3d0f1e4623a6c0a59c611c8fd4c9 2013-09-12 03:08:34 ....A 311296 Virusshare.00097/Worm.Win32.Vobfus.dexi-09b46feb30e7874901f92138084d479a5078f5e75dda8fd1395da4cd3d6c241d 2013-09-12 02:56:48 ....A 311296 Virusshare.00097/Worm.Win32.Vobfus.dexi-22112e31210ef31e9f4c842e744d29c9dc3254df15019391ba8ff5e0e4dece85 2013-09-12 02:50:02 ....A 311296 Virusshare.00097/Worm.Win32.Vobfus.dexi-3502933f07d73f837e0d18048c5cbbb1dae2ef76441664eeea2eb3c88924764e 2013-09-12 03:04:08 ....A 311296 Virusshare.00097/Worm.Win32.Vobfus.dexi-d8fdcb2e83133e653567dfe893ebdd0e9681d21c1bd4d1a850018d71e2dac785 2013-09-12 03:07:46 ....A 311296 Virusshare.00097/Worm.Win32.Vobfus.dexi-e39e4406ed88b9138962e3efbfcd5849a351b2167ce01133643b7cea0462e382 2013-09-12 03:03:26 ....A 87607 Virusshare.00097/Worm.Win32.Vobfus.dexi-e86b629200e950c459b5d9be8beb0224db681b09ac26a30d3a3d2f63e42d4e15 2013-09-12 02:22:26 ....A 311296 Virusshare.00097/Worm.Win32.Vobfus.dexi-fb1cee47f55d1ec3649843faf1f1174e3290db1704916fe7c7680ec9423b8696 2013-09-12 01:55:50 ....A 311296 Virusshare.00097/Worm.Win32.Vobfus.dexi-fbc3b832145bbe1a6296094ae059c36e002521a8de406d899dd144d2c62a7532 2013-09-12 02:49:04 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.dexr-dcec93f4733ab1e7e91f361ec46e089b84941ecbb18ed17a3dbe0670bbcf8354 2013-09-12 03:06:28 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.dexr-df94f0874998c0dd97f38fe3a02c54d38ef7ff6bf22b037265a246982f5ad251 2013-09-12 02:45:00 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.dexr-ef3d618bcd665ec5e5db6969a033122e049e52f0026970c1104c9a5004d98d9b 2013-09-12 03:21:36 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.deya-00d1f9eabf77cd15b451a078637c08db423dee14bb3595b0d75f5784cef250c6 2013-09-12 02:19:10 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.deya-dd7eac5c892fd22b450e947535920365e3b6dce245ad7d4ed4659bb50b419ce7 2013-09-12 03:17:24 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.deya-e4d686d2f4f86700cdf23d62300281914242e2d901ab744a3960e1579a3b7b20 2013-09-12 03:07:10 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.deya-ec8453f97df5ba6ed224f9071dc332c4940cb1a09024719483dc07e712e4372c 2013-09-12 03:11:56 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.deya-f58de3473e0cba83f1b1b71b06dbff9e086e575c7faf342b34e08138567500fb 2013-09-12 03:19:28 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.deya-f732bb4a135b275002c45cb23b1717e8bd21cc4aa5c7da6f101ac8095f0230e4 2013-09-12 02:21:16 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.deya-fca169c716f72cde3cc024d3f6f4d7af2e10a2f2012115578a5517adb4c00d50 2013-09-12 02:41:12 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.deza-9085a86a99a2c8934696e6627a050529a6a68d63a6a58ddd6fc45d9bae5f119e 2013-09-12 02:17:58 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.deza-bf58cd4166573f37977e45674ec7b3fb61f47e15cd895573f2195b9a424c3fa3 2013-09-12 03:22:12 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.deza-e25f58b5228f0b8c27a6424c0405b8bc01549f1f6c8703c67562356a6a7ca15a 2013-09-12 03:16:16 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.deza-e5cb11164bd90f571a0eb3973557be61804579f8050fb8b641163cd5e1cb23c6 2013-09-12 02:15:04 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dezg-dd90d3315f4ba6b75cbdaad230280ebe1cafcfe6c19c9b1e9884921da3987da9 2013-09-12 02:29:16 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dezg-df629af6291f70c6f47ebd6840b956c9fa4eb9ba96e4044717264961bec96bfc 2013-09-12 02:17:00 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dezg-ea73924bafb7d8657ec331e546a1b4a37c862e08fdcf9022ede513d1fff01dcb 2013-09-12 02:08:18 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.dezi-d036113c1add5b6b1c87de949e0f02a7a4d023641435c866602b92b0212161b1 2013-09-12 02:17:40 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.dezi-eaa892451726c630cf1908f914f7fb06219706a54ff807c6a54791092b463e3a 2013-09-12 02:40:18 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.dezi-eda475cce2897e0bc728320c2b63505d4283d4885117c1c78d1a6af2e09cb0f4 2013-09-12 02:23:16 ....A 323584 Virusshare.00097/Worm.Win32.Vobfus.dezn-8816534b6c8fa20f5036703bec3ced7fbdf6e03634a8c44864c946d6f8d75fdc 2013-09-12 01:58:00 ....A 323584 Virusshare.00097/Worm.Win32.Vobfus.dezn-a2f837a6f4bf666278122b1f88f1bd9fa026293805a377b384dbd9c329ae3b00 2013-09-12 02:46:58 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dezv-8be9680600dcefc8f294bcbb2b3cc04c91f7c90c1887aa2782feab80c1ce66dc 2013-09-12 03:06:18 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dezv-d4b960fb012ca00fa289d3b4931c53e14dd5a904bf0719c039e5837deb19607b 2013-09-12 02:06:08 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dezv-f13d9b0f20bc3ba81e11f155d8ca6317d0d581e1013ccd204827a651dd562a0f 2013-09-12 02:10:12 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.dezx-40a6496a2c1b1733c8d69fdbc5cb27a3b7755176bd8ae0854e69752bba9f6e06 2013-09-12 01:55:56 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.dezx-d3555b5731a6ec6e4fdded8d9c0f11cfc4c345a62a9f81c43ce7fb4b0f0ed161 2013-09-12 01:46:54 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.dezx-d937b938807c7f710913d59f3279289ee8abaf7b6882de9714353bca7faaec6c 2013-09-12 02:49:02 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.dezx-e9d23e03e8001891d98622db1d7159cdf351db5bafcf8fca6a83e2cecb83b8a2 2013-09-12 02:44:18 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.dezx-ed94d996dca6a01e3828ac4e8b273a140edc24c3214f0c8eb78bfc548c9d2791 2013-09-12 02:11:08 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.dezx-fccc6b7d681b812d55185f9693b1328f7a000d96448d5908b58b8cd555784ee7 2013-09-12 02:43:18 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dfas-dbd1c95fb9acc2c060fbb832a9932c9fa7e87956286e14ca9175161e899bc3b6 2013-09-12 01:58:56 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dfas-de055cc0ce76df06fb7aa36f2cf848eb307307474765405ca2edb767d05b4cb2 2013-09-12 03:20:34 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dfas-e4e24d2d420aff0f360e2fe4ead27eebe65f96a1c4ba8c89f6c9f8efbc47537c 2013-09-12 02:09:26 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dfas-e5209f85685a66bd17d52ff27502f00a22384f1e5f3c8fc73741b597238d17c2 2013-09-12 03:23:04 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.dfaz-44713f4a1cf9841bf402e5001cc653287127fd158966741c0600e1282af466f2 2013-09-12 03:15:50 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.dfaz-ec8bc8ce3974ae59a62995f6652abb272ac4dfdd1520a974af33beb7ae4e85e2 2013-09-12 02:07:50 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.dfaz-f72483bf6402fe357d6f0a1771ac51cdd78bdd1f5cda7a2f65b2407eb3e831ae 2013-09-12 02:34:28 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.dfbc-10f903586aaa7f4c04b25d590abcc41dfb8772f1025572f7536b1cf203b9a636 2013-09-12 03:02:48 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.dfbc-d8e9ec5781e04b48a72c6815437d34924ae8e9e44377ea2dab704898746f5f8a 2013-09-12 01:54:26 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.dfbc-da529f104cc55ca35b6a31767c381042d56665905d8feefb479a8542a5141df0 2013-09-12 02:48:28 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.dfbc-ed94d19a102c4e76fc951c7fcdee73218e2ec33534723e34c2ebc1a10fd7adff 2013-09-12 01:55:44 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.dfbc-f0d77805fbe6b9566caf4e4625a01cc60b9ba02946b2ed118ca266a86ebf5306 2013-09-12 02:37:48 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfbk-bd86dcad9a5196a6497a2d098be961379f113a26a1af2874d6fb62596c9bb71d 2013-09-12 01:51:44 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfbk-d2ac09f8cc54d261f98f546c357dd4ae6314aa085b5b741a17d9ed39444b3c81 2013-09-12 02:49:32 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfbk-d63834b6c8ed214f1afe48caac0ed7313be5e4014a5e9cac9cf4bb7a230a7a53 2013-09-12 01:54:34 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfbk-dca6f88b265921192beda2c7625932da74ef2e28f0695d7850fb68411b09bd75 2013-09-12 02:35:16 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfbk-e4c23df74dd21c86a49cc74bd73559446724a3f264613905148f105a2e54e099 2013-09-12 02:58:30 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfbk-f0c7cde959c1c831a7d3c7cc3ced2487fd9ba504afc09c1968959427c8c8d24b 2013-09-12 02:06:38 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfbk-fa938bee98a252f6adae32d20d294bc779eb9db0f766aae6468a1af5f11d5595 2013-09-12 02:49:56 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dfbu-2199e81243100db2bc86b86638e286b8b38b263e2fb978f619d10c82b53df213 2013-09-12 01:53:08 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dfbu-6c5fb9ad91c73e63d2ff41cbbd22f0d2b890f2a1f729e76f01d5eac31445e781 2013-09-12 02:03:30 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dfbu-d919c8969c2e51c23519efca1b4b081a4f8d3895839ef4278d73dde1286c7b64 2013-09-12 02:06:44 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dfbu-dd1fcc695542b4eb38738b02b2b81d8c274447e256866e3536d386bacb4c56c8 2013-09-12 03:12:44 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dfbu-e832e74aa318f4e6c93daeaf60f2bd94ff2c1cbedae77469ea3efc661f3c7082 2013-09-12 02:40:44 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dfbu-f70d267cba5a523cdcd8fa7d968fb1cbd14bbd0be9d2b78a243cb44c8592dd63 2013-09-12 01:51:46 ....A 307200 Virusshare.00097/Worm.Win32.Vobfus.dfcl-d31863c74b63870bb2e775649944ce9bff68b859d77e31add247ef30d385b26a 2013-09-12 02:40:16 ....A 307200 Virusshare.00097/Worm.Win32.Vobfus.dfcl-d351058e222c6f760857adf8058feb925c5206aa369d89edca6079774dfa3809 2013-09-12 02:21:26 ....A 307200 Virusshare.00097/Worm.Win32.Vobfus.dfcl-e3a1189f20b419d6ad691b272f6f108e5c1d18c17b41e53509984f18d92b6630 2013-09-12 01:40:18 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.dfct-d2d61f8da351f191890646c8124a02cddc07b5dd1252637f67fd4221eeac9612 2013-09-12 02:04:10 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.dfct-f609039eacc4d563674a63e4d5d9b41b07c6cedc60b6da22fb4ba925330cd941 2013-09-12 02:14:30 ....A 241664 Virusshare.00097/Worm.Win32.Vobfus.dfdb-d2b1c8e8ff3bf64b65717258368e149649d946bff098dacb429d95be18897801 2013-09-12 03:24:22 ....A 241664 Virusshare.00097/Worm.Win32.Vobfus.dfdb-dd0721c4fb4210912d4cd1f1283005c37aed3ea42252f42e6f18a17478a11bf0 2013-09-12 02:00:54 ....A 241664 Virusshare.00097/Worm.Win32.Vobfus.dfdb-e13ee7ce0cb3acbf887cc5c5c9d452359b7ee6c7446578886b6ab22e92b129d3 2013-09-12 02:58:20 ....A 241664 Virusshare.00097/Worm.Win32.Vobfus.dfdb-e1610344acaaedb1d135827116ad355b2986072caa64727ba49f8a49b083e0d2 2013-09-12 02:43:24 ....A 241664 Virusshare.00097/Worm.Win32.Vobfus.dfdb-e84336479c7ba8790d9b8fdc9698fb2fe45314163bb0ae15760d0ba8c1867c53 2013-09-12 02:13:54 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.dfdp-d94abad2f928df1cb10f68fe7b1362aedd80d2ac542c76db5fa9ccc6ff29024b 2013-09-12 02:13:52 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfdq-14e2885f322634dad569f49a9af6e99493a311fcc0493725521b4b98cff8f1d4 2013-09-12 03:23:06 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfdq-41a3e025d115fed6f3a8ad80e6d55bd0dfe8b84388ce5ec8746cd1496cbb6812 2013-09-12 03:08:38 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfdq-a47e0bce9242b8e65d0bde1bdc922afad12f29601fd8ed8720a14936ca7b4b42 2013-09-12 02:03:56 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfdq-b54536d54c09457c199ad8bb9509fe0abfdee06d47c4c70bb6d374007297241e 2013-09-12 01:58:16 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfdq-d6390fcafa8ed5765c5f073c5ca32e29b7d80b914569fc2ad5bfcc3cdb62849d 2013-09-12 02:40:00 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfdq-e23a5bf87d33e0cd53bc298f31c5930ba1ab787d2139ba92a344d92c0b654eb0 2013-09-12 02:42:10 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfdq-e74a3a571f26a835de9e67634d78b85fa6b1290af7b7378a5187865c43f727b3 2013-09-12 01:49:52 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfdq-ecc61c3860c8384181368a85cea89709cddea99c09d4965a7d92d0e9b6fc5040 2013-09-12 03:19:54 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfdu-da3d522de6cef587d697f32eaae07254707800cf8c21c9c97fffbab216455caf 2013-09-12 03:20:00 ....A 128800 Virusshare.00097/Worm.Win32.Vobfus.dfdw-d3f3519040df365d328271f7c531a6334f90ecada900926f1fd513d86586ecab 2013-09-12 02:07:38 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dfdw-e18091b64b3232082916625e906db4d4224e6dfc1bdb9c5ea24edfd579d5f2f2 2013-09-12 02:46:52 ....A 196608 Virusshare.00097/Worm.Win32.Vobfus.dfdx-d9382c74e4ff330962f41ae094593376ea0b025e5a79e8b5d5a6206a91dd39de 2013-09-12 02:01:36 ....A 196608 Virusshare.00097/Worm.Win32.Vobfus.dfdx-f4e663fdccd76d697091d0f9d4323c21756f5830f346d4410f927b6f982ab17a 2013-09-12 02:45:02 ....A 270336 Virusshare.00097/Worm.Win32.Vobfus.dfdy-ae5b5b9c54ab54d3db92efdc0f16664c00f80b18d043b88e888a0e169be88667 2013-09-12 01:59:52 ....A 270336 Virusshare.00097/Worm.Win32.Vobfus.dfdy-f6828706d0d1abe39e53feb5845e1bdf36e1101ff3a7a7ac5f628a4487214f7a 2013-09-12 02:32:18 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.dfeb-da9afdf3e656e5627f4f45cd1200a4a3ed7b53be84dc826a9021657b551f27e6 2013-09-12 02:24:28 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.dfeb-f5a37dc3ad3ce080a1171e95d8c22f190fd364f281f09b4f9b35590f01ba4f3a 2013-09-12 02:05:10 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.dfel-d3d490ccf930ff02d66f093bfcc6f4de1e341ede11dea8727737d125bdf67168 2013-09-12 03:12:50 ....A 135168 Virusshare.00097/Worm.Win32.Vobfus.dfer-de88ed8c02e2359a7a819c009afcfad3fa4c6a9beffb9ea826a1378291f1b05e 2013-09-12 02:14:52 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dffr-aa51faf516c8cd9271d594cd07830790ddcdf367ad3f93dd32ccab4394ffa058 2013-09-12 03:00:12 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.dfgd-429ce83598ea281b4356d688f4197bfe71fdeb48bfdb1caa1cdc2713b987a7ec 2013-09-12 02:29:44 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.dfgd-6119a739ae727055e5c8d8c9ade04d7b3049da2edf64774f0fc4558ce1eb2acc 2013-09-12 03:26:52 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.dfgd-da6365553d087d553b4696f53eac47eb4e864348cad40b6fb934199fc11e2b2a 2013-09-12 03:03:36 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.dfgo-dca8d599bcf7f1b4714385ccaee7b2a755d29ed5376f7349803e4faabba1e137 2013-09-12 02:14:00 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.dfgo-ddedc61903e2bdb8d929fa39a30a2c1f4db2ac3433cbd78fa1898dbaaadb2ed6 2013-09-12 02:46:36 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dfgw-5e8696d00626dbdc82eb17616fc3c95086bc427b20b98979b7d7a2bd106eb752 2013-09-12 02:09:56 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dfgw-99edabe23e4301ce2f41e605ccd1dfc1c493690842226424ef61ee7dc6005310 2013-09-12 02:13:52 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfhj-e996067232ebd189f780b2aa28f65da74d060009f0ee770ea0709ad35ed20f36 2013-09-12 02:15:42 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dfhp-c1d7624de3bb603e157d641da3ed9772bbe536ba067f53486766a7b7a977bf94 2013-09-12 02:01:30 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dfhp-da3f90243e62c5a079aeafa821150161daab86732703eee282bb7a30adcf33ff 2013-09-12 02:40:56 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dfhp-f02ee7df12b4633af0451818235230b190afb82c0b9da868af6086afb5426a7d 2013-09-12 02:13:44 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dfhp-f4f447bad8fde79ce69b9697b78093e387270e53eac378aefe8c507be4e96747 2013-09-12 01:55:00 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dfhq-e4cacff1520bd5c1b6a3f6923c882d5febf6fa601b907862754dc4296fdccc2e 2013-09-12 02:01:18 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dfhq-fa75ecdeb24dd5913d2cd42c815805c551c99246c2d10578e26453f10f68b795 2013-09-12 03:27:36 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.dfhy-bcc79d2fab4e861fb2c0e1695a9d3ff8c61eae918754fcad823609529bd4e0d6 2013-09-12 02:17:38 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.dfhy-df8b901b7daa326a239dfbbac36b2f153d5eafb3f4aa4dadba5868bccb3ec415 2013-09-12 02:00:38 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.dfhy-e27009c84c07a8a09a5f26e7495f371421734e11cdfce79fefcb016b00ae7484 2013-09-12 02:23:52 ....A 323584 Virusshare.00097/Worm.Win32.Vobfus.dfhy-f72273bf24e535e0c8c3ba15a8f0e864aff3640f9c25d48074475fa669491ee5 2013-09-12 02:43:52 ....A 290816 Virusshare.00097/Worm.Win32.Vobfus.dfir-ecbe9ecdec480a7e02f6d6cc047648f9bfa69c0f3d825618fc1233548c6e2343 2013-09-12 01:45:22 ....A 290816 Virusshare.00097/Worm.Win32.Vobfus.dfjh-1b2dc6e5a810929b35e641875113cc523e2015e2381a1bfb72fc851eac955ade 2013-09-12 03:11:46 ....A 290816 Virusshare.00097/Worm.Win32.Vobfus.dfjh-7048182444032bf8af907dde1fb58b603e0759a3023b75409ccebafb53de92fc 2013-09-12 02:13:08 ....A 290816 Virusshare.00097/Worm.Win32.Vobfus.dfjh-9c261372b36d0e25aa121941709bd5eaa448962d87f34a6c6645cc3f1a9aa4fc 2013-09-12 03:28:00 ....A 290816 Virusshare.00097/Worm.Win32.Vobfus.dfjh-e6724804f2f9b4ef21d16e0a01c57525d80398fd4d0ca917bd0182e19fdb21ff 2013-09-12 01:39:22 ....A 290816 Virusshare.00097/Worm.Win32.Vobfus.dfjh-ea339e07e99d7e7a57489ce97e9cd102fd6f6ffdcdb2e10d1acd4638f60dec04 2013-09-12 01:51:06 ....A 206592 Virusshare.00097/Worm.Win32.Vobfus.dfjn-10d869d7ecd32052bae48739694cb1d4b63bede6f16ece1a1ab7148bc7b7784d 2013-09-12 02:54:56 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dfjn-24d79ba6d6398bba07aa82f893bf4e122afac1c117d362f730b81e157d571eca 2013-09-12 02:39:22 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dfjn-d510f9a635867e1d098d4b0060a6bb6751688a77ac1a152db7528e045ed53cea 2013-09-12 02:29:26 ....A 192512 Virusshare.00097/Worm.Win32.Vobfus.dfjq-84b5fd17808274d1de1362fa3e34931a0d3b5ce4ccc54a7f9fb42e21a80ee90a 2013-09-12 03:12:00 ....A 192512 Virusshare.00097/Worm.Win32.Vobfus.dfjq-988e6bf2cc90dc65b6e8a987a6596c81d43fe13d3be3e1a04331f4975b4164bb 2013-09-12 02:57:20 ....A 192512 Virusshare.00097/Worm.Win32.Vobfus.dfjq-a40c499e033488ae001ff1dfd573ebdcdaeaf0337bc86d1c91ad1ed3f6512423 2013-09-12 03:25:44 ....A 192512 Virusshare.00097/Worm.Win32.Vobfus.dfjq-d323dfd75aa7da48d42c30fcac07717c3a5161ac1f8a7b378a9bdbe435703cce 2013-09-12 02:14:14 ....A 192512 Virusshare.00097/Worm.Win32.Vobfus.dfjq-d5ff1457dce2e4bc176e98bdc0a09c7d42801f6281ec381bbf4d93f9e824c357 2013-09-12 03:15:36 ....A 192512 Virusshare.00097/Worm.Win32.Vobfus.dfjq-d83c5f00900f4882c387e7c03297e9afc7e5ee9782428bfafcd2785ebb3658f2 2013-09-12 02:40:52 ....A 192512 Virusshare.00097/Worm.Win32.Vobfus.dfjq-dfaf40a212604d53b5fc28189abbfc945b42d7506cb287befb06991b01fe48a1 2013-09-12 02:45:30 ....A 192512 Virusshare.00097/Worm.Win32.Vobfus.dfka-2ccbca529eb80dfe1367c36f3ff3d601bb27a2b7c48e825cdfba981f2da30f54 2013-09-12 02:34:00 ....A 192512 Virusshare.00097/Worm.Win32.Vobfus.dfka-def2bae8fe459814f3239960920259075ef6ed8766f5776184210297d084064d 2013-09-12 02:52:36 ....A 192512 Virusshare.00097/Worm.Win32.Vobfus.dfka-e28b9678a9d7cef8232eab5990ed7ab334150572c87242deb58b4fb84112c280 2013-09-12 03:27:20 ....A 192512 Virusshare.00097/Worm.Win32.Vobfus.dfka-eaf191976f8444aea87fb1411cb66036748ce39e8f3e945adfd2512ec543a50e 2013-09-12 03:28:42 ....A 241664 Virusshare.00097/Worm.Win32.Vobfus.dfkg-d943eb4724adecaa0663dca0c9a5adb145b1fe409549da38abefb11101fdec7b 2013-09-12 01:45:30 ....A 241664 Virusshare.00097/Worm.Win32.Vobfus.dfkg-eab05e6d69fe2a0078b6e90afa83eba36248117418a9b25895c790d81aabbc11 2013-09-12 03:04:40 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dfku-722787a17e7a0df6380caa4b45413bf1d6fcc10e93bdbc6c2c476b2958ecaf70 2013-09-12 02:47:32 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.dfkz-01599aa852b4b344213ad4f3a8f5a85e510516cf6afa967b9d24935f666ade46 2013-09-12 01:41:08 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.dfkz-a0634f23580746702c9194db64e0884724c7e3085393b5a68675fd1a3c6d8490 2013-09-12 02:20:48 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.dfkz-b71c607785809ee39dc891105aed3a08f085b02567531cbb3bc471d507e6dd34 2013-09-12 02:27:24 ....A 204800 Virusshare.00097/Worm.Win32.Vobfus.dfkz-d747ed3d11ea11645f2beb8a0d144facf155dfe07a75c92b443fdb8d18398c99 2013-09-12 03:23:24 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.dfkz-dfe183fa46b130b871be5ddc7a93956aefd0e47e85326279d816964e897d4a6b 2013-09-12 02:27:34 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.dfkz-ed60e326945ba8b413708665352b4301f9f53fce5ffac523f24348a8916f8a14 2013-09-12 02:19:26 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.dfle-95335e88cabbcfc81b3a6038dc85c4efaa29949941b5aa77f0142493807424de 2013-09-12 03:02:42 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfle-af38f2b7eb8c82a1dd1886ec58e0d57151605bc5df2967eec99b74f9703f3fbb 2013-09-12 03:17:38 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfle-d526d02af31704ebcdfb106d4b17a80b1d657a6118db95bf78e4841a8844f254 2013-09-12 02:28:10 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfle-dec60f5c74b6eb42f45d6d5b87b33ca45e5823fa2e66b881a009500ad5a78f74 2013-09-12 02:25:06 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfle-e9745f3852cd565644048c17f98688f5fb5c56d67d0a9d6030dd2e37a61bb434 2013-09-12 02:35:12 ....A 216576 Virusshare.00097/Worm.Win32.Vobfus.dflz-d8740bd7b9b559bd845f6b629106f1a8cc2026df949398084c765c30bf8f0d74 2013-09-12 01:48:22 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.dflz-f5757eb9af3724f08d2bacc4ea11e428f3bc5f801525c9678b0a951e82a1b828 2013-09-12 02:08:44 ....A 163840 Virusshare.00097/Worm.Win32.Vobfus.dfmo-6e7a0c63d70ab12da17cf78e7953423de6ff7d48a45a92b0b65e2952dde166aa 2013-09-12 03:12:16 ....A 163840 Virusshare.00097/Worm.Win32.Vobfus.dfmo-b596d2de4953771a71cb185f4f108379c20f33c338003b06f68029538e519ce1 2013-09-12 02:33:06 ....A 163840 Virusshare.00097/Worm.Win32.Vobfus.dfmo-eb5c9ea820165af63c5a701cbb60e3ecda6b6993d7f0067edc3472de1c6929a8 2013-09-12 03:17:34 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.dfmw-e20e3b41335d8b8f180c8c87473dd53d2471b5c2343c97d8e2dfbfbeb12e4498 2013-09-12 03:05:32 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfnc-f6480fbf0161d3143f082f555d04d7b1b058ff1c7cdbf442289edc0a035c2092 2013-09-12 03:28:04 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.dfnf-fe6bb8dba1d3d82fab270f847c9ba547b9cbabf6503f8027e3a677df38743232 2013-09-12 02:49:30 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.dfnw-d77ddecb2aa72a9cbef87c990d9c4c5fbb51505e92e88b2a0d6c715422129385 2013-09-12 02:45:14 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.dfpi-d4a34990fe7fdf1f8c8e4f9d861aa9a4aa640b9fbbc9c803c816e37a46ae1b83 2013-09-12 02:55:04 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfpj-26812f94351d5773453312e461033acc4371f3096157cb10f878f72e49c81e61 2013-09-12 01:46:50 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfpj-75c5974378e3bc0eb99f2f492f74bd2e84e42356da4a95e5ead94499b9698df1 2013-09-12 03:13:18 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfpj-7ff353594dba234b7adf9d2d2e55e0cc67a31b234e69ebc2c3049b441b649e72 2013-09-12 03:05:38 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfpj-b5a35803daa737368d248f83e8822d017855d7e49bac1ce004121daf0c86fe04 2013-09-12 03:31:28 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfpj-ea3ccd6d56ee300559a355ef4b152fd819dfd04cb764987231a74ec856722630 2013-09-12 01:47:30 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfpj-ea64dc433e2ad85663db60ae856befc030550be4b8536d1278d674fda2af510d 2013-09-12 02:05:48 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfpj-ea8d7d2cc599d97e0bca4a07b2fb637ba7478890c203986a0ae573722b229d8e 2013-09-12 01:50:24 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfpj-eafd7c75409bf42471232d9164ff116d673a14356a349abfd74a998ce5c68ea3 2013-09-12 02:30:58 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfpj-f4e1ba3e44889f28ac2081964416241992eaa3581f4cac478a7ef657da2afa35 2013-09-12 02:36:20 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfpq-af535ec79ea546de48b765466536d2cd984969cf0b17da0f51a0baef03b42425 2013-09-12 02:22:58 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfpq-ca694856ebcdf5d1c163626b787aaa37d7307045e389f733cb7f1fa6313cc3eb 2013-09-12 02:35:58 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfpq-d595c398bc2f0a4d9c2d1a574225e6570a5800fecc689d4faecc545554a8e9a7 2013-09-12 03:00:30 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.dfpq-e3960ba2e1d7d6822abc772f22719570c3519bd5edf9f0100599df906b675a80 2013-09-12 03:18:50 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.dfqk-e3d17497671c45f663867a3b582b13f382e26df26d1c683d26ed061912885bc7 2013-09-12 03:25:26 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.dfqk-e3f5ff3dde50b7025f969dad0b30de834af81ff6ffaf1a6b4e290961f8d4b6e0 2013-09-12 02:29:00 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.dfro-de91c8016e27b101f3b01dfcee269d0bc9943c154915c368e96b048c699827b6 2013-09-12 02:06:46 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.dfro-efd110e5dbefedb9dd8dd3d8081573886336b965708d50a4bc37eb6c45ecd616 2013-09-12 03:25:30 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.dfro-fca10f42a4713c2e3419e2198ad77b3580c0499f6852f6d57fee22f416d62842 2013-09-12 03:09:34 ....A 303104 Virusshare.00097/Worm.Win32.Vobfus.dfrp-e2e33527bb7afa63d0deebb301a3ecd8fa477e184048256e853b40f40310d177 2013-09-12 02:30:04 ....A 303104 Virusshare.00097/Worm.Win32.Vobfus.dfrp-e9a57f0bdf85d91df63abc8033699500433c032ea84060113c9ddbc23d6940da 2013-09-12 02:31:44 ....A 258048 Virusshare.00097/Worm.Win32.Vobfus.dfrq-db84d6bb31fa9b2bddeabda29a38bf52dd98b583b6c3fd95342e985fb6a4d071 2013-09-12 03:18:56 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dfrv-d3e110b347f55d03eb7cbb99394989a6ae4f34166cca7aea5621551c419ddfea 2013-09-12 02:42:02 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dfrv-dadee7f654e275b784763fabbc2b03d0320aaf2257d96470f79e76f7640a50c1 2013-09-12 01:47:04 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dfrv-e86f2cca7f3decb685aa8bbe2e8f7f0a7952e4dbe213a52f33cdbdd172ca66df 2013-09-12 01:45:54 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dfrv-ed2f6e85ea42176b73d365ce9a26e8bd849af985365ad7adb4c617724c0723ea 2013-09-12 03:31:14 ....A 303104 Virusshare.00097/Worm.Win32.Vobfus.dfry-1a375e1e4b2eec631eb87f8408f3f12a0df9d1e9142457e2076a105bc645140f 2013-09-12 02:21:04 ....A 327680 Virusshare.00097/Worm.Win32.Vobfus.dfsc-450f8d6402101ec96e6ce1b27b91db7f95917d05a4497ca886848d27bdc21184 2013-09-12 02:01:02 ....A 327680 Virusshare.00097/Worm.Win32.Vobfus.dfsc-dcb9334de34136a08c668a68c94637b0d2fa8b52522ce6717932c4c8c5aae1ff 2013-09-12 02:38:38 ....A 204800 Virusshare.00097/Worm.Win32.Vobfus.dfsp-a8c3c75495953cb68b4ac3a72c727389552583c68bd04303ba66577947ef0785 2013-09-12 03:15:06 ....A 204800 Virusshare.00097/Worm.Win32.Vobfus.dfsp-b6205f9a77ccb33debe302036458609efce3708be18f7d6cff1b1ac4c71b94d6 2013-09-12 03:17:10 ....A 204800 Virusshare.00097/Worm.Win32.Vobfus.dfsp-fb55b052d1f18e51f798d7b99b87d5b46b93a10b2799a52c883c0e8cd85a1b0a 2013-09-12 02:44:08 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfty-808369d71c098fc4fb3d64986cd3abb0d93e4b97e22933778a50269f9481d772 2013-09-12 01:52:42 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfty-c1adbfa3486b16eb5ddbcbc374b12917c43bd6b7698a74758c4c85ae103314ff 2013-09-12 02:34:58 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfty-e6772307e75d686123032730ba9219cc9e0da1a3f971fae0967de9d517315050 2013-09-12 03:02:52 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfty-ead8baaa8e60fcec08ab5c5869d1187881c20428bfab05f6c373a00917564beb 2013-09-12 01:54:24 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dfty-f6b027d6956431c36176bf744677e1e101f38cb354bec3f2a99a3c52d7f51de4 2013-09-12 01:48:12 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dfve-53296603fea6e9ec94bf4486fa9c065c74b15954914d9fc2402f7daca1a34bc9 2013-09-12 01:41:36 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dfve-efb739e0cdac9e11cebbe160544d3ef88ed42cabc8061690634bf01f8a4f8610 2013-09-12 02:12:54 ....A 270336 Virusshare.00097/Worm.Win32.Vobfus.dfwn-63002c8d14970e8928b0454d7c67c34fe157fde90824fd79cba0dbf552501ece 2013-09-12 01:47:14 ....A 135168 Virusshare.00097/Worm.Win32.Vobfus.dfwr-d6bd00f953c23279dffce3d1f541895feb4a6230f7b8dcb72ed7db238be8aac0 2013-09-12 02:23:42 ....A 196608 Virusshare.00097/Worm.Win32.Vobfus.dfxx-6fa9c5e900c8e892edec434b04ed1d2ce74fda0fa0bf71e8a15fba93d269a5be 2013-09-12 02:18:58 ....A 196608 Virusshare.00097/Worm.Win32.Vobfus.dfxx-a4694d5af85604b83f92c72e2c3366f7c426446246110aed230b8ae97bac5103 2013-09-12 03:07:02 ....A 196608 Virusshare.00097/Worm.Win32.Vobfus.dfxx-d2bfa49427602e05bacf23d70c30f18206ea515950352848f7e0bc2415b7fe62 2013-09-12 02:28:10 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgbg-b6493aad7d1a16eb4517286f96367b7ac6dbf13cca2d3574c797f41c1f56f35e 2013-09-12 02:49:20 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgbg-e663606a982b44179a9d6698defabd759db76489cc3f5b9c7a663bc638630a2f 2013-09-12 01:48:28 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.dgcq-67115706a87cd5728ff863c804a8395b3b79f924dc22ba20cf62cac005dffe59 2013-09-12 02:35:34 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.dgcq-9945a28ace123484b846a3f3fb751b298ba0c10d1600b8d1080ef9107debfa51 2013-09-12 03:17:04 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.dgcq-b301b1f8911e10cd59bcede85bde482e3e3586f3b7b350213b1a736b8fd3bc9a 2013-09-12 02:20:48 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.dgcq-f2351c881dac5628c1d989be33afa1699e02151428be7943c4be548343d76e48 2013-09-12 01:57:24 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.dgcw-89db843b1b9183d4bee6673aed76a75014d0976029dba7fde89bf279fc362c01 2013-09-12 03:15:12 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.dgcw-dffebd4765ccdaffb8b5fde1fc4a6c628c6e0933ee15a20b544678963377054c 2013-09-12 02:44:56 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dgeq-dfccac9d3838cfcf892a16225062fa741e62cbc23b7c2140b8da039903319c49 2013-09-12 02:49:48 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.dgeq-e5994e254cf900b6d1d661e1824e53b0ed26ba281538af39b064277d1cd90378 2013-09-12 02:42:58 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dges-d370ce2aa63c46ce19908f1d038af2dbe99647f2b8bc9cbe0e05d8fbe3d6f249 2013-09-12 03:23:58 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dges-d432fffcb9d30b90e5b6650fc0c944d4bffabb6a1a34019590078cfc72a2a91b 2013-09-12 02:08:26 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dges-db1c257441525be43cb345020687c294074699ea12b3483c1c0f29249a438ef1 2013-09-12 01:55:42 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dges-e8a80feb22cadaf2f66dafceb10bc7208ea2e33ef51ef0ea9448fa9993f6cb17 2013-09-12 03:06:52 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.dgfd-975503de5dea3ed77cfc6c188858db96a963c8f9d290dcdd050be0e26558d94d 2013-09-12 03:18:10 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.dgfd-aba2a27568b56b90478fbb044e96d4db9fb1dc3604a63032762a4cf9d9959e1b 2013-09-12 03:08:08 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.dgfd-e735e14c8a014a35623c419284b0024f4b628934b03bf67eee552484cfadd790 2013-09-12 02:04:52 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.dgfd-eaaca1eb74fdae1ec001f19da86e594d2aa4a2e6d17ae6ae91cd6d33fbf7c5c1 2013-09-12 02:05:04 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.dgfi-d5137a9f836f182856cecfbe08103958c7fd2c50f28a9156729df82ba68dc5d0 2013-09-12 02:05:36 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.dgfi-dd650fab7a308da99a51b4c5b5bd1955f561bf0780f6db3d446c27ca7212d23a 2013-09-12 02:22:16 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.dgfi-e6236dac61c6de7cac92aa72e6b5d68a0268c210d854849e7f5569132b98f3d4 2013-09-12 02:25:56 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dghu-cb70721cccc46fa6c7bb64c84e2b91096eda89ac992d4eb6fb3988448a592e42 2013-09-12 02:58:58 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dghu-dcc33c5c3333277a0ccb7dcd23bdb6c9e466ed3579ee6111565edb028b94299d 2013-09-12 03:08:00 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dghu-e4b5cccc2606862447515b1d44066d3921decafd43bcdd9a049279bdb20cd3bc 2013-09-12 01:47:20 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dghu-e68e88ff05b5323bbc3fcf6831743dcc0dbb32f3c96792bf00d30a8d0b6e6f5a 2013-09-12 02:32:26 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.dgjb-145bbb77ab40a755fb30f0d4e675d9408b1bd89a8cae1457a57e5edf2bebaf68 2013-09-12 03:00:36 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.dgjb-6429b8fd5b2830b6af09f792e7bdecc7c3def30de4b1948d98e0aaee6ac183f3 2013-09-12 02:38:04 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.dgjb-dea6d7b3a85431c4892c076d0ab0614c46e1f9a8742587ea32a0fe554ad8c35e 2013-09-12 03:11:44 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.dgjr-9b25dc3ae84d01d3a0a8a6daf9d4938c487c8bd7ed4368de0b95ef3aa796ce0d 2013-09-12 02:12:44 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.dgjr-b35994e752169061bb25a204a0c25c84b2ef72dc7dc9d62cd71e81ee809bf25b 2013-09-12 02:19:16 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.dgjr-d410da27d74334bf1cad57e8b780c66da04c27e84d51bd9fdb919dd9022f0841 2013-09-12 03:16:46 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.dgjr-dd985425be4815f6b8af84d5d7735fba42e91015c27f73969c1a22741756abca 2013-09-12 02:53:12 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.dgjr-ed94fd86b848977ade6de2a2b5d8f16c61de3b24eea7d23181550e6201117e04 2013-09-12 02:04:58 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.dgju-b1af7438d0b238f6e11a67aa7a8da087c4605d741f170d6f836143e3c67eb843 2013-09-12 02:24:34 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.dgju-d753c477e8ee5450e0ce82733555c26b965ca4493a816a95c5823478cc2195d8 2013-09-12 01:40:02 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.dgju-e30c9aae37f5ad97cac801093d44cfcb46613e88533b05161d3e25842a188a8b 2013-09-12 03:01:04 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.dgjz-c2a91cfa031bc050a5b57f5aa575373dafb352bf63736f7129bca60b7ec6b088 2013-09-12 02:12:00 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.dgjz-d894966dd9a483391b4073029da1bb6df6f393172aa9f2d7008809b0af24a321 2013-09-12 02:56:02 ....A 200704 Virusshare.00097/Worm.Win32.Vobfus.dgkf-e3a78a954633eddbfd99ef71f24ad155dc5a7da896f46b4f01ab98fe3cbd7f65 2013-09-12 02:33:44 ....A 200704 Virusshare.00097/Worm.Win32.Vobfus.dgkf-ef01ce325c2a21dd29892608e1dcb04b17863ce00ea9a285eb1ca8b1ff9d44f2 2013-09-12 02:29:12 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgkk-d7cb083d409c1341ca105f019973ca7539b12c66c0a8d10fb2fc9ee3d8acef43 2013-09-12 02:47:16 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgkk-de018a7c5d2ecddc829ae06f7d468fb2e12aa587176ae8ba389ed9a38a62c196 2013-09-12 02:59:38 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgkk-ec1e0d4e3863245892845e7eda454db0232d8884e5c5eb4e2475800841ff3a45 2013-09-12 02:47:14 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dglo-30ebc41cd581c7dfb96df44c81af8cbed92fb9f37fc9e4a297c06d616869c1b5 2013-09-12 02:15:06 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dglo-52dfbf29236baa9fee555fd577a467dd1b316d377701fa4dd57fdfd1c8fe9874 2013-09-12 03:05:22 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dglo-b5004e30a0ae4850801f5d0678788cb1c9c206caed4c371b13a7d1ddeffd66e4 2013-09-12 03:09:36 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dglo-d4a8347a43ee205dee97c61a5bf1b1e4fd01b9bb578143edb7db318d7bb6bd7e 2013-09-12 03:16:50 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dglo-d7cf882f6cd5f40c3acd9601fe9b57d97166d1129bac50ad8b40bf236601413c 2013-09-12 02:53:24 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dglo-e49520d637f95952ae569f4a7c5d596ca58ab09912c23a403a63a5bf7257528e 2013-09-12 03:16:44 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dglo-f04df951e1bec31b35e22e508bf639de7efd45e0dfdc963abfb48c5d95012913 2013-09-12 02:08:04 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.dglv-e3b40f07da872ca7f81f71b39f8fa2da3257a3546761ccde372fe20861faa0d0 2013-09-12 02:58:42 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.dglv-f5368e5bf9f7598815e679c908a2530cc1796501967083385ca99e013d958fa7 2013-09-12 02:49:40 ....A 258048 Virusshare.00097/Worm.Win32.Vobfus.dgmc-d6f04c58bf21ec21f014724c23ed3c8f632c1c274f6da1918f02270fd208bb66 2013-09-12 03:23:06 ....A 258048 Virusshare.00097/Worm.Win32.Vobfus.dgmc-d797db13f383e5ee5808312ce078dc4d4ef188148734924724bf503eb1a47f3c 2013-09-12 01:52:34 ....A 258048 Virusshare.00097/Worm.Win32.Vobfus.dgmc-dd110d6eca80a7d3dd9cb994f4a8facf40f7cd1907a813691bf561ad360ca140 2013-09-12 02:15:02 ....A 258048 Virusshare.00097/Worm.Win32.Vobfus.dgmc-e4e5dc3cf396b51a718b48cf9b545fb537eadd5bdb5250c6618b02e02187017f 2013-09-12 03:28:02 ....A 258048 Virusshare.00097/Worm.Win32.Vobfus.dgmc-e6d4656765ba36274de50faa924949cdac261db14e06188a570dcbe452386c76 2013-09-12 01:56:02 ....A 258048 Virusshare.00097/Worm.Win32.Vobfus.dgmc-ec66d9005c0f8d3b784a32b333f34680cbc80bb64a209f625d932318f52859b0 2013-09-12 02:37:16 ....A 258048 Virusshare.00097/Worm.Win32.Vobfus.dgmz-88754f9c10ec7d9bb174fea68c160b59f66dfef42a9cb30c301123fd5374a291 2013-09-12 03:16:40 ....A 258048 Virusshare.00097/Worm.Win32.Vobfus.dgmz-d320bfcaa9a4ff7a2d7d6752695fefbaa679a234d039c49d45e504fccd829d9a 2013-09-12 02:45:36 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.dgnj-bb77ccf507f39ded5904fd9e79b013ea925d1c55015b63167416c3bdae4882cc 2013-09-12 02:07:12 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.dgnj-da41ba00553428d2c2b20ee8aa76f7b62c84f5870444f43da41f89bc5715b21e 2013-09-12 02:21:58 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.dgnj-e0349944bc1c83e4a2049b2a602107f1e5c5b29091e01e45e9001fac6cf2a000 2013-09-12 01:52:34 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.dgnj-ef3a27d95487107333618bf2cfdbd950ab96c56f75b3bd194a5293aef99ab211 2013-09-12 01:47:50 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dgny-135a782d515f1ec8facee1809e96f5efb24c1b120dcabad36036ce78556c76b7 2013-09-12 03:08:10 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dgny-44545e3dc2b5bc9cf7f32b39ed1b3a050b354a5cf1b182fdfc42a20379d1f0ab 2013-09-12 01:49:42 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.dgny-5b8651250d9defd28bb2ba217cf924186e44561ecd745fba4c0b70ace39c3e90 2013-09-12 02:00:18 ....A 196608 Virusshare.00097/Worm.Win32.Vobfus.dgpz-28e6aec19fd142148c66f60dacc19718bc460d9ec8e61820549504b7d92f82d1 2013-09-12 02:12:22 ....A 196608 Virusshare.00097/Worm.Win32.Vobfus.dgpz-5100c2ea1759e67455a09c89a23d41f69b8fdf97c01937f9c20294cb69294cdf 2013-09-12 03:03:54 ....A 196608 Virusshare.00097/Worm.Win32.Vobfus.dgpz-e2141285923deef2beb83983a077c984a758d0da5c0cea43b99d1087451c8726 2013-09-12 02:36:24 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-39b44de627b284aca344912732177f9895db914064e8286ff1435e3b447d5c71 2013-09-12 02:11:48 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-8263f5ecffd3846cd5f61bcc941c5192d77b334bd84b3f50b2238721ba2d0c89 2013-09-12 01:43:44 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-c3e2fc518dfa8319f7eb3a3fe9b3dffadc7f23bcb4275392657e1a7386876670 2013-09-12 01:47:26 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-c8866fe7a2d16108a17a8b0f5651d0ba5c3e78ee45c235ea78e8db327ebf53e0 2013-09-12 02:46:36 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-d3abe4be8b8426df8cc924069b124552226fcc92879dd9e5594ae9f6637ecd78 2013-09-12 01:41:42 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-d5132ab74734c616a7ef7d8ca4922b23bbaff2aefca484586e59b9b81130d3c0 2013-09-12 03:17:36 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-da96373645a58720d6af8cce7d67c239e0d2be1830fbda93aabbf8145d50c6bd 2013-09-12 03:15:38 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-db491879e55361ed080a0997352b2df4de32261995ed2a49c0bc6cb471f47339 2013-09-12 02:55:32 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-de26d0dd21654a1eaf00d31029626368057c7d0b2576ecb35f863cb1001d60ec 2013-09-12 02:19:40 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-e0dc9c09248a8cce0be43cb486c7c53e3883ed6a7293f12176fa4016b41a54a8 2013-09-12 02:18:54 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-e1228674dbbfa18287cf428ff6f566dcd94d4b0b2c0250062bd99bce2419948d 2013-09-12 01:48:24 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-e2dc47910baaefe915302b6a44c4fcfba30c27e5e6a6ef1f046f9a9985ba09b6 2013-09-12 02:52:48 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-e6e645b7a17c2a0a07dbf2c1204fd334d197286f552db5487872c087fc74e285 2013-09-12 02:07:10 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-e82f7ad8b71ce0e182bdddf0ef0fbd43fd9cdb5083016f83e0cfe9093a911668 2013-09-12 02:55:16 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-e8f3ed1f5fb03703e742c3ed9966c186ac28b6957d658c700b349f21f099ec9d 2013-09-12 02:05:56 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-e931950ea43ce5a87f31935c08885100c40a7be327e9ed037ec51fd70eb2fb94 2013-09-12 03:18:56 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-eb41ebddd9ab04c0ae70e4765f75213b24ae7615c087a8ee58caa982edde45c7 2013-09-12 01:47:08 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-f5aebb11ace961ee17f4ef8ba048865aaafaa79842e8b2cc8a97f356c817f00c 2013-09-12 03:24:18 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-f68783b013bb52e79e06fd7bbc03a9434a92bb2770fba227d5545c94251dd11e 2013-09-12 02:36:52 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-fc0925333e4e128e093c99de26c756edbe0b179fe80d4d64947f9ed1b9f55612 2013-09-12 03:00:06 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.dgsd-fc4b539fb680cccea8d881e732da75931dccc7d996cad53e59115ee47f528cd7 2013-09-12 02:53:24 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgtr-5311195b0557095687cb445c0b7c875351d60b3927c7ac595d37f4fdaf483d4f 2013-09-12 02:28:56 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgtr-d3e37ef4a8602a5f3f69f28e67eece9d2e8e8a10cfc21f6616e189534b851e5f 2013-09-12 02:21:42 ....A 303104 Virusshare.00097/Worm.Win32.Vobfus.dgtz-7514178ce96cf6ea59cbe4713d18cdb0e26bf8f612752dd94fccc9d131e2089f 2013-09-12 03:31:24 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.dgtz-e9fc4e3f1fc258858b05fb747440e775a88eda9bb7a17a2ab53677706e3432d9 2013-09-12 01:59:58 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.dgwm-f9b7e08230b394497741e2139801d4087093f6163aac272d6b3c3d9b25151231 2013-09-12 02:55:50 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-06b7e31d276039d162326abf2d55ec0716903f1b9ef21224cf700303cbf93383 2013-09-12 02:50:30 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-31dedf83f4b56dbab0b24c71e5f206b01468c443caad998b33204906ac692ab1 2013-09-12 02:23:38 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-461b69cb905080bb3a4d4cecf93343b9fd6245d5d2af3a70a268e196eecc9d16 2013-09-12 02:31:14 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-49ef9d7031e5ad26a99a64957b2a5f658af194e72c5a0bedb6cb12b59101d2ee 2013-09-12 02:18:54 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-585a3d93e46a408233526e29883eccef0f16c86f2afa9de5d2f041c2fd78d397 2013-09-12 03:00:36 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-87e26ba61454683c6989feb1a95f140b8d7635b09a3047e79362ae6c8e4376c5 2013-09-12 01:49:50 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-8d56c0767428b4937d39078a1bee9c9edb270c2dc82b2c7fffc263089d504e06 2013-09-12 01:58:24 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-933091119b8bae4c989c6f35297b141c7587eec5609c8f68ea1572fceadbdcfa 2013-09-12 02:25:26 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-a0b0e9c7469214aaf48473fc769d5e82923cb0c18b14098440ac9be21a8859b0 2013-09-12 01:52:30 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-a3c13db2d08f905dc83b73370a13287be03a27cdc0cde745584428d5f18270af 2013-09-12 02:26:48 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-c2ed1b8187d0524ba3e5bb389bd1730fd39d82f93176d07a0d0e0c85844a294f 2013-09-12 01:49:38 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-c3e37aafb533f3c3a75b3c61589e32c197d096e0ec251c5876e88c7ca8a8085c 2013-09-12 02:28:42 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dgwx-d7d07403050c11df195116240f490eb19bdc96a9df2b251e59ea21fd5e4bd23e 2013-09-12 01:58:16 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-d8227e4a2ac20d82f7f03308e78f47c89c6be45a90390366b8315fb443ed027b 2013-09-12 02:03:58 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-db9dce310d2539cc41e9b04371b299238e04f744d7fd5ff698a34fcf6f5f5792 2013-09-12 02:12:56 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-dc21b0badc8101b7f93895006e53cabed18f8933eec91378abc0a6f8567448a8 2013-09-12 03:15:20 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-dcc83a11d058de083d24d23ca15a5deb4a39b475aef4f8e0f07e3a11eb62dd42 2013-09-12 02:02:30 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-e37375f91fbb13ef8542999ee9e76c138efa8a8f5d9904f2193bf88b185cde88 2013-09-12 03:30:02 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-e3c5f117704cc7eed0a874a274f95d97f722e4b6a5ccbdc8b0361847fa4b5cc5 2013-09-12 03:26:18 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-e42d8fb1ba0ef6200ed1a14c94b08dd317129a40aba743af17a5bc468af9e78c 2013-09-12 01:45:10 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-e5c76c12f0111bceb4999b85a6bb01047913ff4eaa6b8aa4e5801d57c35c1938 2013-09-12 02:00:34 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-e66568e6c814bf9a7de7d059c6851db2f83c5d0f18354882309edea372a434b7 2013-09-12 03:16:54 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-e74dee18436d91ded09202c14382c9c22bb10e61991bafec7c9c149b91f72e90 2013-09-12 03:03:30 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-ea96668ce668d5acc7832b4b1ae7e706da281db6cb5ed8f0ba90abde93eda14c 2013-09-12 03:31:02 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-eaf03dcc805e445cdc3690ea92b5316e3f25679088013e76a65e61ce0d3b7ce8 2013-09-12 02:16:42 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-ef76bf18b704a10b9517b9211533f5495a7dad8617f7dfb0220defdb6f786690 2013-09-12 03:15:04 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-f08606712711182b519864346083c10d227583e892f17cab385e9ef5f99ae26b 2013-09-12 01:44:32 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-f0e8c9ad569748120f5d75811c84a2486d28479262fbe35fbbdcb39c6f9929c1 2013-09-12 02:02:52 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-f0ee4b0d2cfec345392758245d4a4c84a8a9b32ce11606e19af6077a50332745 2013-09-12 02:55:18 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-f8f0f35eb781eaabc584bb8931adbb84f7ca504cba9b29082292a0dba6a0c34e 2013-09-12 02:11:58 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-faa1c8207fbfe03aea01a0b74f95627e0bf2e5c0da54e6f99f2c9aab29df7d68 2013-09-12 02:29:44 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.dgwx-fe5f7b85d170d6d670e00c0f604d0dd01ffd01845f864e5de4d2bd36c85a5785 2013-09-12 02:18:14 ....A 253952 Virusshare.00097/Worm.Win32.Vobfus.dhed-1e23bab5cc73cba053434dae583935fd79bc33aa32ba66cb6a73914ed5fe3296 2013-09-12 01:56:00 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dhed-d8760ceb681bfae9f798818eb15cc4fc574ac196fe00a69b17c162aef791263f 2013-09-12 02:31:02 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dhed-ed6c3b5698484269497eea802e7b68c8f22759b6ccd54d4e0c2d2fe83a05b8eb 2013-09-12 03:06:38 ....A 90112 Virusshare.00097/Worm.Win32.Vobfus.dhlj-eaadb05e52f16653aea281e4435673529c4ef5ece577499c9908f5fbc15764d3 2013-09-12 02:02:42 ....A 267264 Virusshare.00097/Worm.Win32.Vobfus.dhos-7d86479da1d76bba4c663ebd5a003ff5ec9d049e8a1db763598e0dac02c5f8c1 2013-09-12 01:52:10 ....A 106496 Virusshare.00097/Worm.Win32.Vobfus.dijg-efc104073ce1dc402ff8b65ce7298b1a6169863189d6719135f9daeceeccc175 2013-09-12 01:52:44 ....A 106496 Virusshare.00097/Worm.Win32.Vobfus.dijg-f55c9a5e494d43b579a552aeb63e310f47306cd65c4a96fd9fdbd8745582c745 2013-09-12 02:55:04 ....A 376832 Virusshare.00097/Worm.Win32.Vobfus.djcv-d19c801f190ed4fa6f243daa097f85e5712087f98344a14402ee175cef586671 2013-09-12 03:14:22 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.djht-fe369a7ffb9e8d41ac4e14767ba3730fe9c633af0f3f6d422b5ff3769f636248 2013-09-12 02:43:52 ....A 323584 Virusshare.00097/Worm.Win32.Vobfus.djje-0cc21d38e95dc6a0a8cdd6be9a21e3c0c023b74ae0d3ceb55ac0fcd0d78c07f0 2013-09-12 01:41:00 ....A 263168 Virusshare.00097/Worm.Win32.Vobfus.djot-d7a39b8c65aeb6488fc388180f639ae39b7a20d725da017e797bc3820b23f34c 2013-09-12 02:18:14 ....A 233472 Virusshare.00097/Worm.Win32.Vobfus.djrt-58539d25753832d7264ab2c968b7d912b8dbc2f4bf8ff7ea219f8e3512015bee 2013-09-12 02:27:54 ....A 115353 Virusshare.00097/Worm.Win32.Vobfus.dlcn-e6f7e5b93d989684a73d14c6bbb08eca6f0a2f8a4358586367453055797973ad 2013-09-12 02:47:28 ....A 228864 Virusshare.00097/Worm.Win32.Vobfus.dlhn-671433f4bd96b936ba66e7c634e2f0f8535174d15842e545519e807d338f04cf 2013-09-12 03:14:40 ....A 228864 Virusshare.00097/Worm.Win32.Vobfus.dlhn-d64e61965fcfab1eb624fda8edd4fd941d66ba96d7cafaf83ad337aff38050f5 2013-09-12 03:14:00 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dpfw-ce9fe35202550d9aab5ce0a0190b6947d278051edd862406a7e9267535d2f67a 2013-09-12 01:55:10 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.dpfw-d39f941d237257de0a69ea83971281f061e1934886d6faca4c340eb107e533b2 2013-09-12 03:06:26 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.dpus-bc1d7cd7966291f954f38cfbfde78b63f940ca341be842dfe410229d18666b68 2013-09-12 02:14:54 ....A 258048 Virusshare.00097/Worm.Win32.Vobfus.drvh-e167144beb4d85aef99d2f70bde960da60ed115190673e389c3331e74ade4239 2013-09-12 03:17:20 ....A 126976 Virusshare.00097/Worm.Win32.Vobfus.dsyw-d3151b3ffb77613fc32c04d4e1b4bf1e7dcd1b3d4249b895e58f442dc308d8d5 2013-09-12 02:37:22 ....A 322560 Virusshare.00097/Worm.Win32.Vobfus.dtbq-0dad76d1c482fe082eef5d5eb1d89bad13f52e88ade27477e19497d5abd1f4d9 2013-09-12 02:41:26 ....A 196608 Virusshare.00097/Worm.Win32.Vobfus.dtlw-d39d93dc1dee1b29d0eb48447937791c9fa032e84542a615e8518d75ff6f6336 2013-09-12 03:05:42 ....A 20480 Virusshare.00097/Worm.Win32.Vobfus.dxpf-71b0a2b2d0bfbf047ca56e15f92fb3786bf4d3ab76007068056fdf5f656e3eea 2013-09-12 01:45:32 ....A 241664 Virusshare.00097/Worm.Win32.Vobfus.dxsh-9a6565e474423432682ea68974921a64a629e97e53f7abc1930d049934cf44c8 2013-09-12 03:05:06 ....A 23040 Virusshare.00097/Worm.Win32.Vobfus.dxsz-1e8c41ee0c79c7d631999ac898d65b4d94e826f1db92799af63f0b5fbeb7fe3b 2013-09-12 02:58:26 ....A 23040 Virusshare.00097/Worm.Win32.Vobfus.dxsz-8007928620e00e19cab791e8e9f368a4b677da8bbc03d01b1696a294f18f8387 2013-09-12 01:49:12 ....A 23040 Virusshare.00097/Worm.Win32.Vobfus.dxsz-c4caba7beffe5e603d334d61503c7c1906eb376675ca4a4a4bbb2fce68e4b60c 2013-09-12 03:24:46 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.eb-ea673590775dbe45ff7a13c239c1357649ba8774de8d00be976ba8a16a73607a 2013-09-12 02:26:10 ....A 98816 Virusshare.00097/Worm.Win32.Vobfus.ebbq-b6a443ef386ae615a56ac368ca873a647ad53777699e7367f646de16ec9b2416 2013-09-12 02:08:08 ....A 218673 Virusshare.00097/Worm.Win32.Vobfus.ebck-2e20a5bfaafa11daa14fbe8fa6f67563c5fb57bdb803bf110146aed31c5f7035 2013-09-12 02:54:16 ....A 135168 Virusshare.00097/Worm.Win32.Vobfus.ecmm-85e3a577a7c2cc7abd58157293c708575c1a14265d5caa3783ffd0d774430ecc 2013-09-12 02:32:54 ....A 122880 Virusshare.00097/Worm.Win32.Vobfus.ecvd-433185af7a3ff3290b15267d25d28da25051900f9343e6644477ab5c9179234e 2013-09-12 03:11:46 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.edjf-1a1f52545b399c75df871cf298178337ccb13073443cddd05b97e33e3f799a82 2013-09-12 02:26:06 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.edjf-d29e00ec49904a9065222822fb08e07b33825a969b53f37763447a24fd513b92 2013-09-12 01:55:02 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.edjf-d5443903e1b8794ba1840d9714fd7ad0633a7ce0bbb8b31b4f9552f0a538cabe 2013-09-12 02:46:28 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.edjf-f4cd35e63181f2248dfa57a64c2344a57966015f940f532b31ad94085343be58 2013-09-12 01:54:00 ....A 262144 Virusshare.00097/Worm.Win32.Vobfus.eeir-4a652f0e9ef846d774774a4a324c5eabf84fd15be23faa7af6e4effc64f9cd7f 2013-09-12 02:19:46 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.eelx-5757934aa439558c33fe62cb2644184d93230dc2a6b5667dcd03bd5141a8720f 2013-09-12 03:06:54 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.eelx-58d17b39dc17a5adff95de65fceb8cf75744c0d2cefb9dc3ed30b010035712f1 2013-09-12 02:55:30 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.eemo-e9c90a1cfcaa4d21a6adeb1d96876fcd47bd1889db0c840ddf4b6aff9e916d93 2013-09-12 02:36:08 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.eemo-fc94fc955e2e716efd72ce7810cbeaac0378ec730d7d320737f9835139401de3 2013-09-12 02:48:28 ....A 126976 Virusshare.00097/Worm.Win32.Vobfus.eeok-4c85802c21a89b1abbf9feee786014068e8bdda272a5778de82c85109f65e61f 2013-09-12 02:24:08 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.eeoq-d97001ae9b49b928fae3a42760a1b9dab4861c15860362e5af60d12b1ae472ef 2013-09-12 01:45:40 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.eeoq-f029259f22304d302111ce3663126fb59b9163a414b29b7a2140f248397e9dd6 2013-09-12 02:36:46 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.eepy-7652cbf4bfac6fc610eaa789a2c7c936e4d2c0c2667a7c77cd3cd7f5e47e4970 2013-09-12 02:22:22 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.eepy-a2e74299a62557e3f988c1d036dfea5ce9b5bd07324d794f90a174dbda8f6189 2013-09-12 02:48:40 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.eepy-b845c04355df4e34d1de0d874d25743d15de168f65e5a956955876d7715837d0 2013-09-12 02:43:04 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.eepy-db534fe3934db57c4e9101874618c0d1d908c1f7297f74b937a7a487753d0d52 2013-09-12 02:05:36 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.eepy-e57ed2234c991648df0aa4faa49c2748fab1ff4084ad2eabab5a31350d53714f 2013-09-12 02:22:48 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.eepy-e66fb39e6be0f468652ddab28ba811ab2a07624da4a9b4f00d40f544684eea20 2013-09-12 02:04:24 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eeqo-12ae2d3d3e7f518452d666a967ee93edc496186bf2b8666b943dd9748498e02a 2013-09-12 01:45:20 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eeqo-b3b537212ee7298e0b1b2b719116045a3bf5e1336ea9ccfa8b284f900a52eb21 2013-09-12 02:38:36 ....A 172032 Virusshare.00097/Worm.Win32.Vobfus.eeqo-d1746e8e05632c0901d27b084a6fa26fa7131cd3389e8ce8f7c13b6abc44cd62 2013-09-12 03:01:22 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eeqo-d746418008ba4d091cb49efeb3bec16567a1d7db91cc1938d66b1393d496d1ff 2013-09-12 02:05:24 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eeqo-e3476a1b9899e127ab8f002a8c7ef5c10d87429dc867b90e71e88389dbcd39e6 2013-09-12 02:14:54 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.eera-1fa536d2815a8447aeaf67bcf71473fc91033c3a26b6747629afe1761fdf9e69 2013-09-12 02:51:54 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.eera-d8b4b8756d89203620988d8e284360b7b43d1aaa62e0a593eb96f5ececda969c 2013-09-12 02:40:40 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.eera-e112b169a3771b1f408d4e72c0039097de68b2efcd5d9e015d56016d256a633d 2013-09-12 02:46:42 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eeso-d5520414ff519ca7b93bfa06e56eb114aeaa202836493703784f25097f739bab 2013-09-12 01:46:04 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eeso-d641c8740ed4ad2cca7ea27e6de5fe872a89a5d3b7d573d633faeeeddab2a2d4 2013-09-12 03:03:20 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eeso-e81c1f6a6cdd6354a877cd844fc8f6a182e11d37390499a5e515cccfa7666bae 2013-09-12 02:42:50 ....A 270336 Virusshare.00097/Worm.Win32.Vobfus.eevg-e6f9053c3f90ebf26ceb4e30a09a3cf557114554a01731f18f972f6094cea1de 2013-09-12 02:27:12 ....A 139264 Virusshare.00097/Worm.Win32.Vobfus.eevj-232bfa556f897bb432c57f2ae367069018166750394c4815b5c35578c9e798c1 2013-09-12 02:04:22 ....A 139264 Virusshare.00097/Worm.Win32.Vobfus.eevj-56d27958eeb364df045c48d632f434d51812b37f0015fd653679f92f26967433 2013-09-12 02:10:58 ....A 139264 Virusshare.00097/Worm.Win32.Vobfus.eevj-73651c1adeb808bc401afadb3b1f649b5c71d4c9e6d1229378286108a7e67583 2013-09-12 02:53:12 ....A 139264 Virusshare.00097/Worm.Win32.Vobfus.eevj-c6ae8c84a1a90758991d67df164f7d1e3cb99bfb25e212cf4bdec79e262338c9 2013-09-12 03:20:22 ....A 139264 Virusshare.00097/Worm.Win32.Vobfus.eevj-d36813987ecd003e08b2ef866e1a46f3b8558b54bbb04073dc5e6b3115d81329 2013-09-12 01:53:06 ....A 139264 Virusshare.00097/Worm.Win32.Vobfus.eevj-ec29f0a02f676385fde1ad1d3d220b9df6de2573fda202c3d3a7581be1de00b8 2013-09-12 02:45:26 ....A 139264 Virusshare.00097/Worm.Win32.Vobfus.eevj-f13e807f8a14a26e93c977d3ef832fcec51f305231a437f92b93b9cb7e3e3f24 2013-09-12 03:29:46 ....A 294912 Virusshare.00097/Worm.Win32.Vobfus.eevy-e404779414d710955ed6766b776e5638f475d195d1eb4344c0291a71e7a6f959 2013-09-12 02:30:06 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.eewh-34a036a92c9dd708df1bfe0f8f3b89fbca4ad4c68ebcc822b99a8bd7ba6700c6 2013-09-12 02:54:48 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.eewh-dbd85d28c38800c7222a5593bcd44dc8226832c5410cfd6636da47f6a04ac640 2013-09-12 01:42:20 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.eewh-e00a6bea1b2b012998c75a83c54bea73f6a2c52c2cb7da4a3c6877dde8125397 2013-09-12 02:36:16 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.eewh-eaa29084111fb45a8e504d0e702246b8f82dba1e0830f657a0d2e65ce7296253 2013-09-12 03:25:24 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.eewh-f668dae487a46cdd6ef2057f6c13296e55697d682a4a5f045a8641644d3537ad 2013-09-12 03:06:54 ....A 290816 Virusshare.00097/Worm.Win32.Vobfus.eeyd-e67c6588706ac289b32596e89bfecd0f9ded967c8183de3e71547b95d9ce266d 2013-09-12 03:13:48 ....A 327680 Virusshare.00097/Worm.Win32.Vobfus.eeyv-f5b5e4f2bd0465641709f1bd8f82dad93ba0ad69e4337a506dbe9057394b0928 2013-09-12 02:06:48 ....A 212992 Virusshare.00097/Worm.Win32.Vobfus.efbr-e68ec84dfcb788ddb004452527fcc1e91d952455ceace31461dce4d88cbc8518 2013-09-12 02:05:14 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.efej-001bdb9eba33cedaff5c97b9f21cd480427aab45d37a565a55fc3793a40bf469 2013-09-12 02:12:42 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.efej-36bc5cc5a75be7051e5212e0c7d177414a2db12cd39c19941df8e4a0486b492e 2013-09-12 03:26:22 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.efej-da2558aee8ea881e9e5ca758f837400a161392e61a6ab556fc2542b38680f4d9 2013-09-12 02:49:20 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.efej-e15f78917ac484fbdca28316361b9d9231dd84f67e991847cfa28df17390c5cf 2013-09-12 03:00:08 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.efej-e8e2be162ff78b259eb720bb205d2d99c80daf983acf5d0a96100ea43ee2306e 2013-09-12 02:45:44 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.efej-e90e1873f22802588f97e01518feaf4d39a7ac38450081594e8a365072fd9ae1 2013-09-12 03:32:22 ....A 163840 Virusshare.00097/Worm.Win32.Vobfus.efex-eb948d50ef5ed1fc8df167ea19cb159fa393731702fa1e732a38454824908b0a 2013-09-12 02:00:14 ....A 163840 Virusshare.00097/Worm.Win32.Vobfus.efex-fcbb3a046389dd2b99591e75faec005527b67e9a4a52e065755ad18adbd8fe39 2013-09-12 02:53:28 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.effl-96716cd208d1b34b95f3fc680bb7d6a9acd67ebbedda6e71dda7a86bdcc147b6 2013-09-12 02:23:28 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.effl-99c031c89b9fabb2adf0ac60582ce1ece96b34652c685c22f08280362b8f5ea9 2013-09-12 02:53:18 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.effl-e99008e8e81ac243f5b705caa39cf75cf24d5e46361bb08c0d0a1fc5cf2890e6 2013-09-12 02:21:04 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.efft-e162ead967193744abf75acceaf0a938051ad606501a1c8b0441f9b069386c20 2013-09-12 02:12:28 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.effu-fb99bdf1cb0735a99e56b618d4aec9b03e52bd8fa5ae74d8c0922a6e35c36e1e 2013-09-12 02:44:46 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.efgw-caec39e17b115f6482805c9aa1edd85a1c48af8be0d5e91406d17e1e59ac8370 2013-09-12 02:52:52 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.efgw-eb10e4a7ea194e8aa2ea32f604fe76cd423fae65ba36aa0cde0eefe63b95640f 2013-09-12 02:22:38 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.efhi-d8dffcab97d46dbc4cf7909b4453bc5d3b3e300efe5725b3b05fb3a0465f1bf7 2013-09-12 02:32:28 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.efhl-3833516f4a66de2254db2e7192134f57258d806ef8b0147de180d45d8d947d6c 2013-09-12 01:44:06 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.efhl-da0d85c82b822f0541b4a3f27a2c31b5014fb70d5ecc6b9b2c997c14e68484b5 2013-09-12 03:20:02 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.efid-b5cd773dbcc728c4c20f1a12a637e67465ceca099e281ced1ce805b5ac864af3 2013-09-12 03:10:52 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.efid-dd01f7d91f5339acf6961e967b0ad0251855567d4ef6638593e7dda775d5f341 2013-09-12 02:58:34 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.efid-e6565b5e9d7eb3639540eccac65ca976d7fc90547e06e8140a1c6475f9d387e0 2013-09-12 02:12:30 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.efid-e97c006a7dc95e9b9e6993be1b79d7a655734d36fbc3e64624643d4f165b3ba6 2013-09-12 02:23:22 ....A 348160 Virusshare.00097/Worm.Win32.Vobfus.efid-f733667e876dca4a271d164f9c05637c8b19097760591dc7da9d92f6ff3db99b 2013-09-12 02:59:20 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.efid-fc7b719d13c9a501f0f41354eae774d8f0577ebad769c709658eae7128ada535 2013-09-12 02:00:50 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.efip-186dad25e67353f5d79357f76c953c2a62b0f07a989c19a46279936c1fb201ff 2013-09-12 02:18:54 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.efip-c16994e95b639800e3c465ee3f4bb238eef8ac30277a2dbf247069497ad00b0e 2013-09-12 02:27:06 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.efjn-eda44cf9a05b8715e28ec9ee2d9bbc5d580de43ab3c9efc9a3fcacb78f316601 2013-09-12 02:35:58 ....A 262144 Virusshare.00097/Worm.Win32.Vobfus.efkb-d741de0dbcd3a7a3bffca11f91abeee207924fe0838dbf56a71e40232cdab404 2013-09-12 02:59:00 ....A 262144 Virusshare.00097/Worm.Win32.Vobfus.efkb-df7984cf760dc7265492c614ea3a496bde1089d602383c5c48bc6214584782f0 2013-09-12 01:47:06 ....A 262144 Virusshare.00097/Worm.Win32.Vobfus.efkb-fb835f74cc932be79fb5e377e5c33647313188bc30677f3fbded2d743ed84faa 2013-09-12 03:15:52 ....A 200704 Virusshare.00097/Worm.Win32.Vobfus.efkd-cb11ab2f7004c6220cf6ab2d2203fb4832459c7d17e8040214deb334679a31eb 2013-09-12 01:58:50 ....A 200704 Virusshare.00097/Worm.Win32.Vobfus.efkd-d793210a2e6e379c41df06917ff7e283d3eb5a737d4a860ccd66030781490ebe 2013-09-12 02:02:06 ....A 200704 Virusshare.00097/Worm.Win32.Vobfus.efkd-e738a53d26b72b83502426ac9c813d12817e5b5e9fa402ebe0a2c3e1862c344c 2013-09-12 02:53:44 ....A 253952 Virusshare.00097/Worm.Win32.Vobfus.efkf-ef517a7f392091e1e1fad6b41fa87d56f7c75d8c5a2449247672b827b1eb2668 2013-09-12 03:10:26 ....A 372736 Virusshare.00097/Worm.Win32.Vobfus.efkh-b5780291437d4f6921c6b0ce4bb087270cb72ee4a8ac9c98df57fa5934a47712 2013-09-12 01:45:24 ....A 204800 Virusshare.00097/Worm.Win32.Vobfus.efkq-e910e5ff8e8e3d68eabe0b06552cfb983b3ee2f3d534321cce28ee327904f46b 2013-09-12 02:48:28 ....A 204800 Virusshare.00097/Worm.Win32.Vobfus.efkq-e93a734a64084c87a391b040541136d3e5375b3c7c863dacef217068a67a1b86 2013-09-12 02:06:28 ....A 204800 Virusshare.00097/Worm.Win32.Vobfus.efkq-fc0c32f4725f93fbf64da773c80cf750d180031eb2edd71ab10e544a246d9566 2013-09-12 03:23:58 ....A 339968 Virusshare.00097/Worm.Win32.Vobfus.eflb-eb0de33236fa3c3ec82ee54f04bc689349a8774eb47461dcb38c61304441000e 2013-09-12 02:28:26 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eflc-794f356bba7d743c4a1cf4c5b9b5cbde4a52db83e5b9c3e5fd9b00d7a42f9864 2013-09-12 02:36:44 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eflc-ea24fd1c96ccdfbe95297ead85925e9152b402a9982b830fb83946594e887f96 2013-09-12 03:07:02 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eflc-eb0152258a66e14c685908446be3b3b456d9c5b2c11bf5c1857d9124c7a23dae 2013-09-12 03:03:28 ....A 253952 Virusshare.00097/Worm.Win32.Vobfus.efld-e818dd952f9278f1ab1fcb2c55e4146b55fe295de48348aeeab82a82a44cfc24 2013-09-12 02:28:00 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.eflp-01d5c4c2a3c38642a29b7bd7b474ff88004d77584ff76066937d8aef3cf9a2f7 2013-09-12 03:01:04 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.eflp-48b0075ec9b904a5902de3a196c5f16c01bc05075ed6838680f294ee2e25cb90 2013-09-12 02:30:32 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.eflp-580566a009b29b1f8166f09564465f0c17b8519d395696c362468f0aeb5be960 2013-09-12 03:04:18 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.eflp-68b8a5864cfa41d6839aa03a022b584e22709f9016a44abfccd69b67e67db97e 2013-09-12 03:19:40 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.eflp-75c70fe48a51e76bbf29a5d93e4e1985272d106655a93a9a7c9ec8b65f8e92d8 2013-09-12 02:53:44 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.eflp-d85882ea76610357f04694d5fdf7c200834819d214dc932bc1c3777cdadda859 2013-09-12 02:51:36 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.eflp-f0a9fa48f4c75382f999a0efad6657d402e0c84cc2c26131f90ef184d8b69500 2013-09-12 02:53:24 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eflr-1e9a9bcc7c51a4d833720c532bd4e5790a3b570f0d5a6e3ada72c94deca8c311 2013-09-12 03:32:06 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eflr-5375bebb0da683ce10b34557d164680ddbf8c61f8790c2e305236ce5a91e9d74 2013-09-12 02:46:20 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eflr-a1b77d5926cc45fdbf6fc0497d198f918dfbe80d53a16d456401ad59823841cd 2013-09-12 02:26:24 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eflr-a22b5dd46a7fcd11242b84030e7db1413ba26bc77b636bd1b3250ab12e682382 2013-09-12 02:23:38 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eflr-d6369875e56812ab49df7583fd7de5ef7bdd227a2f25feb09c5878f3a049964b 2013-09-12 02:16:58 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eflr-dc6748105e68784c299a3ebb6024d10ed4a13e190696eba80556f2cb33f23995 2013-09-12 02:14:48 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eflr-e45f19f45999ee8cc162af40df32bc087c0472818628009ac99e8084258d785d 2013-09-12 03:08:00 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eflr-ea3fac762d64ad01a8b8cf1afd50aaddac1cf89b3ed2111509aab4bb18ccdf08 2013-09-12 02:42:10 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.eflx-44137479d580086a503b4441f139938ae759f9009d541d8d71f29a164b4a9835 2013-09-12 02:00:38 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.eflx-869bb2737c41c3da842ea41f5b88a92cb0268abe23e7095e1e0caee89109a542 2013-09-12 03:08:44 ....A 163840 Virusshare.00097/Worm.Win32.Vobfus.efmk-d364b1a83135b3aeac36eb9eb4ef094f56a612fdb566d90fb57b8939dab6a3e8 2013-09-12 01:49:26 ....A 163840 Virusshare.00097/Worm.Win32.Vobfus.efmk-d4086aa9a748f87c01cfbe0f68c98c9506800737664ddcbd11bd0d3728908974 2013-09-12 02:20:04 ....A 163840 Virusshare.00097/Worm.Win32.Vobfus.efmk-dc071f766b9e0e0617bf7348f2e355516af1ec6b2abb7687b86dbd10abeb9685 2013-09-12 02:11:32 ....A 163840 Virusshare.00097/Worm.Win32.Vobfus.efmk-e838955b12e866e4885a46569bf486124e637465bf49fa2c8a659af5c9d4c551 2013-09-12 01:48:06 ....A 163840 Virusshare.00097/Worm.Win32.Vobfus.efmk-eb43babb17b9f959be4ea84068f067ae7559d6f8d4ef59a82cf6037d70b5580a 2013-09-12 03:19:46 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.efmo-0647c6e61f2aa2296abbc2d621620e182393068b4ff52d25c85ca80be53e05ca 2013-09-12 03:24:44 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.efmo-d2367e0de2db1d52d0086d6e29bed6562fdfc96c01c8c12372e965cd0ff1cc97 2013-09-12 02:46:30 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.efmo-d4fdf531f0ad18995bd6309151fa91aad9d4ebd21943317e4510d729723b135c 2013-09-12 02:38:10 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.efmo-dea8916820e7bb06ab52589e8954fb34cd86898857eda3d47ef22ede4e0e616b 2013-09-12 02:32:30 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.efmo-e4dd95f72f5756f5182eb625a539dd3373b8afa7a6cced094876547f18672f38 2013-09-12 01:58:06 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.efmo-eadb3aaeb242ed2aee2612235beb5d86665f227d6d56e689cf094bd8dffca38f 2013-09-12 02:57:50 ....A 135168 Virusshare.00097/Worm.Win32.Vobfus.efmy-e0717fac1e2ba668ae59633e3ecea282a8e241e025cd9aab1a02601da7d87786 2013-09-12 01:53:18 ....A 135168 Virusshare.00097/Worm.Win32.Vobfus.efmy-eadd79290d5f871cbbc9f0b71a51266c99bc382ae1c7e75222a5c1abf0d84b9b 2013-09-12 02:57:52 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.efna-432420efd605c98f4b42fa47f320d752fd0afde29c05a643eafb4df73c5dc9cc 2013-09-12 02:26:42 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.efna-d73323de45bd11a0f24270b7c24ce6050147658748aa1d7fd94259c95d0ad579 2013-09-12 02:08:18 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.efna-f4cdca2eb2ecd0ba6b8a102699ddcdea9f42724cb07481cbf34f4f679a76b0a6 2013-09-12 01:42:16 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.efna-fad6e995369ad5235347ae7460918f59d9bc7e99cbefb4b4a9daf3cb22f72258 2013-09-12 01:46:26 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.efnc-d51868f93331c1f34f1425f9ce1ff4def62d007bd68b79bf6179b0c66fd5593a 2013-09-12 02:13:42 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.efnc-d59943d81104162c7aa96cf8972d82a1cbe6398330a293ab200353101fa5f555 2013-09-12 03:22:48 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.efnc-d931d34edbd6f2f25ba4e5cc33f248ca4af2d10108de8233d9f5b99d60b3580d 2013-09-12 03:19:14 ....A 241664 Virusshare.00097/Worm.Win32.Vobfus.efnc-dfe3784773ab57692f31ea8e1db74409ad823381c9a04ce3b534517783a2b3ca 2013-09-12 01:45:56 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.efnc-e8b5d7166368af31b1a6aee949716c8fdc36d03693613bf097a2e98eb7b24127 2013-09-12 02:05:02 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.efnc-eab17fd48a66fe708fe6c1407fe2a174d7abe5cf72703d9f08ec6180e5b1299c 2013-09-12 02:56:42 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.efnc-ec087e05bc0fc9aed56ae02eb1be7a74d9930ddbf278a4254998cb4656405b7e 2013-09-12 02:29:38 ....A 135168 Virusshare.00097/Worm.Win32.Vobfus.efni-2beee93495ab34e05d4d9a9974c5ec744dd7be012859fcdc4016a2e58152bc5c 2013-09-12 02:08:56 ....A 135168 Virusshare.00097/Worm.Win32.Vobfus.efni-8717622a96815c56f47176aa845047796a48a8c39f53f71c4da65aa6bf728d61 2013-09-12 02:27:40 ....A 135168 Virusshare.00097/Worm.Win32.Vobfus.efni-bfb1910b94dbadaf47297e0b7b9d3e97facf67dd4f915d1dd4daf1f3fd665b6a 2013-09-12 02:17:06 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.efno-d68c08f34e8ad4aef33a3a88ee5832ef3056d13b733612f9dfd0c5e28e42e9b7 2013-09-12 02:28:22 ....A 348160 Virusshare.00097/Worm.Win32.Vobfus.efnq-bb4f03268e5a515cae04236d44385e0c3256bb33035ddb7a0199400330c982b9 2013-09-12 03:32:00 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.efnr-55fc23119b440cc5aa70a8e0a16d6d0cffc6237b3a966867c12e3447152517de 2013-09-12 02:08:16 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.efnr-70ccb4043ae25d571f16c0b99acd535faef27aa84224cacedd8fbd0667dee2a1 2013-09-12 02:19:56 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.efnr-e1014add125ddcad69945919576943b06f1821d84ec94e57749189e64dfb8faa 2013-09-12 01:50:20 ....A 225280 Virusshare.00097/Worm.Win32.Vobfus.efnr-f09023da513beff04c8a22802a3e45b8ad415db6c8297569c6f583d786a3c983 2013-09-12 02:28:54 ....A 147456 Virusshare.00097/Worm.Win32.Vobfus.efns-453e9ae8bed09dc3a32ff27ac05e73de25c906bbb5c5384f6c456debcd48baa6 2013-09-12 03:26:50 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.efnu-f6bebb2256093a06236e211b65fea30a9908ec51b9990abe8f96afcb9f8f498e 2013-09-12 02:53:40 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.efnw-599faf2208ba3f69b8ee7e6584a020ffe71e75b9308f9284f61f67d166b388d4 2013-09-12 01:58:28 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.efnw-a00e723110b5a61c9e672b155260d2773c46c41608351fbcf19bc9a89cd480c6 2013-09-12 03:03:50 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.efnw-dc4b549bf0b2658b9f9eadc52fbb594664b5bf8a1ccf0b6f80e80a4290f31ea4 2013-09-12 02:09:18 ....A 172032 Virusshare.00097/Worm.Win32.Vobfus.efoa-d4b040d66b8b2193a68bced192526c13f8a2471d8029f0af57253c7ff2257480 2013-09-12 01:54:32 ....A 172032 Virusshare.00097/Worm.Win32.Vobfus.efoa-ea72c2ac31f864d3257d1782db37d95ba2c9b34a13de9cb6375393ba793ae0b1 2013-09-12 02:53:00 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.efog-ea5c45afcf865a0c00c30631c92390c082d1693736ff9ec7c9eaf961803daa98 2013-09-12 02:32:10 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.efoj-1cc83e0b8ae9fd0f807e147956ac750b81a688346e5c4a6bb05904c858194e79 2013-09-12 01:53:00 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.efoj-3276494d42e44efb0c2d9cf122c32818acd1a3ebb166cf040bf61bf267cd06c7 2013-09-12 01:41:02 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.efoj-d43325993d81400c58f2a5e4142bcf6d3b64e362323e10a7a45f095e79bd1b92 2013-09-12 03:26:26 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.efoj-f6436d3e0bb0e5be4aed2b2eea2863c329c0e6c4d2a4303cf3f75e4b7c47a7a2 2013-09-12 02:44:06 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.efot-ea8c63ae1db0d79cb023f54c1fd147b36535c71200364c3086605bb986130717 2013-09-12 02:32:20 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.efpc-69cf01c36807e097dd865b8de37e0007c0dd36a98683b4b1ff4239bba6275f10 2013-09-12 02:28:56 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.efpc-80b03588e9a4683a3bfd2a9bb3bfd81d2486f54ec5cf18cc48244921d6bebaf0 2013-09-12 02:28:30 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.efpc-d397084751ff38da77af49578f4f1d6afb3c70c93e290070631d4d4e90e555b5 2013-09-12 01:51:46 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.efpc-efcd9ef0ed53dbd295580ed5edf2d90dff301cba36384030aec6cec6d84ae0fe 2013-09-12 02:39:24 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.efpc-f59e8931bd39b9c2850ab5cb7367094b0cf3450817d120ba75d6c76f6e317624 2013-09-12 03:15:54 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.efpc-f7d2eac0a4f2752d52af6707ef826baafa0a5bb6956bd187538342ed6da7e357 2013-09-12 02:57:28 ....A 200704 Virusshare.00097/Worm.Win32.Vobfus.efpd-e8ba6fd23879cd6f8f22459c1c0a2d6dc8a19846cdc8cd26c1280ed3c754fb6c 2013-09-12 01:49:46 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.efph-d68ca8e4050771ec3cb303dfb3abe4f2ce6f0c82e6f4cb7b6654c9f37994b9dc 2013-09-12 02:09:38 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.efph-dad2005c436c37a025a664fbbda3fa7e13ee4f14fbaf9c901b2afda4019e30c5 2013-09-12 03:25:26 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.efph-f57b4a1f119d8ce141b9c079e319411dfcd86661f567dae790210cc8560c5513 2013-09-12 01:46:52 ....A 212992 Virusshare.00097/Worm.Win32.Vobfus.efpr-57fcafce1c3fd53cea83f0be961c9d417b22337931a7629d9110d9910339f9b9 2013-09-12 01:57:52 ....A 212992 Virusshare.00097/Worm.Win32.Vobfus.efpr-6fafb3a600a497854ded084a08edadb721966abfe6ae9fea47fdbbc27216041b 2013-09-12 01:45:12 ....A 212992 Virusshare.00097/Worm.Win32.Vobfus.efpr-c27935ce51868af448ffe636672580be6e9f485dfb343afcea536eee490af1cb 2013-09-12 02:37:24 ....A 212992 Virusshare.00097/Worm.Win32.Vobfus.efpr-f6a0e6c23a475fcd7671481ea04041cba2bdf3b1dd8476261a7f1e1ff66428f5 2013-09-12 02:18:10 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.efpu-3415b71015576c0607326040ac1bf2fa4648d1818ffdcd5a64971e673b55694e 2013-09-12 01:42:46 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.efpu-546a3dd45194559d52437291f91316114ffc41b64790b02349418036c4a73bd2 2013-09-12 03:31:22 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.efpu-6cf9a5a2736e8e063faeae0439e0816e928603ef2e1593936141ec4453edafd2 2013-09-12 02:01:58 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.efpu-d30cd1e905cf0923150227b6191d9cacb7245df2be50f43b0febdeb7cca23efc 2013-09-12 02:57:16 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.efpu-dd50a6e01ac44d7534e4ca6638ff0efae4acd47e03c2f1d63db09889409a7056 2013-09-12 01:51:56 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.efpu-dedd77b59c2407dd33c6ef67e3f49a60cfe2f316727c00aa1cb84174ec3c0634 2013-09-12 02:38:00 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.efpu-f07eb16d13dd5eb649714aaf77ad0a581889a3910ac7a54e5d2249dda153c391 2013-09-12 02:15:26 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.efpu-fa93d60787240a8f7314ab6aa5676ebedbacf6f6dfb39fc905f580acc2c0fdc6 2013-09-12 03:16:40 ....A 143360 Virusshare.00097/Worm.Win32.Vobfus.efqj-9983a651818a607521b65c533a9d44f264047775e3388476d0167d75bb2a9ea0 2013-09-12 02:24:20 ....A 339968 Virusshare.00097/Worm.Win32.Vobfus.efqn-8015b2ed26db315c1554f63665c46de599bedb58ddf665d1ce0e4f0d90d91a60 2013-09-12 02:51:10 ....A 339968 Virusshare.00097/Worm.Win32.Vobfus.efqn-a5b17e74f5565bbac4ae81f04b06af177de3ba3bbcf8928bc63ce27d9f4e6bc4 2013-09-12 02:02:54 ....A 339968 Virusshare.00097/Worm.Win32.Vobfus.efqn-f0c24d203029698f8f8ccd44f4b4f8f432a6c312672daf87b5352d94920ffac3 2013-09-12 02:12:32 ....A 339968 Virusshare.00097/Worm.Win32.Vobfus.efqn-f74bc3bce8e79bb794beac69e76165090f62c9245dd482163672360af3664d6e 2013-09-12 01:39:32 ....A 368640 Virusshare.00097/Worm.Win32.Vobfus.efqz-1901f8d85d61becd6cadc9bfa679d36c1712ca600a8caa41638d2c1b62cf17aa 2013-09-12 02:10:58 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.efqz-a097b1a27a0ea76119cc0b7eb1a534bfa2f7896b99d2c89d9acf5f7a5d9aa965 2013-09-12 01:54:52 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.efqz-d334892045f21003aa9655579578d54e5c1eaa2f6b63f1edaeafbffe6d055000 2013-09-12 03:17:30 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.efqz-da0c1a058d261f072763882185d99562e13b596ebc09de7c8cdf00f4eb7cd754 2013-09-12 03:23:34 ....A 315392 Virusshare.00097/Worm.Win32.Vobfus.efqz-de8d2f3310b14992154a224a4e5c4b1bfa00c3b6b783636e529435a47a6f4b21 2013-09-12 02:02:40 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.efqz-e4fbd89c284e42358a2db5dd051d8b106ff4800be3bcd47e6e1360340e6ae4e2 2013-09-12 01:39:34 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.efqz-e512f18a9698df3e8afbe101967d9fb2b857e1369ccdac3454beacfe682fc437 2013-09-12 02:26:16 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.efqz-e692c2937d3fde5358a02f6713ea143033f6dc193041021465acb065e2438172 2013-09-12 02:30:06 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.efqz-f0c7ffe58fdacdb95496ac84a3581d34e1ef045cd705243977538343c5196c81 2013-09-12 01:53:44 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.efqz-f5e25b824994503fb3d1927f5511ae72dc34cc0572a2714e2ff9c93383104556 2013-09-12 02:17:50 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.efqz-fb06596f7ec169c7b8f2b680b731c118989d14d2c5b4af70f2cd31f7b5d453ed 2013-09-12 02:51:44 ....A 323584 Virusshare.00097/Worm.Win32.Vobfus.efrj-de1771bc1258c223878bc0d154fdd4f30b7c97736f0054673f2c861967998193 2013-09-12 02:34:24 ....A 323584 Virusshare.00097/Worm.Win32.Vobfus.efrj-e15b249473ed008c8181d1d84a8fe58104c14310749411cd429a68c6966f5a2a 2013-09-12 02:34:26 ....A 323584 Virusshare.00097/Worm.Win32.Vobfus.efrj-e43cff5c8bc9948f4cef800b5b9a2b06f9964045865b0f4100df6b1383e33d70 2013-09-12 01:46:30 ....A 323584 Virusshare.00097/Worm.Win32.Vobfus.efrj-e49af9ccbffe3171eb6aa58813ca4f44ab8f8464fb5200a51ea365ddccc62d59 2013-09-12 03:31:42 ....A 323584 Virusshare.00097/Worm.Win32.Vobfus.efrj-f55406ffc1408e7dc5f5dc019ec7df40b36dbd4f3090a6981a8716daa9f12403 2013-09-12 01:48:04 ....A 327680 Virusshare.00097/Worm.Win32.Vobfus.efrl-acc699bdd062f0a54e5d73624c8a779823ae5ad8d8c1b24f9ae658f96c466a5b 2013-09-12 01:48:52 ....A 327680 Virusshare.00097/Worm.Win32.Vobfus.efrl-de8c1c2a2e800450d553ba0736ef0c2873e9f1696bc7bc6c1a8986f55e4e4215 2013-09-12 02:28:50 ....A 327680 Virusshare.00097/Worm.Win32.Vobfus.efrl-defa52e34192242e79f6720c732b551b1ab678595e98b2220335aadd3abcd449 2013-09-12 01:49:06 ....A 327680 Virusshare.00097/Worm.Win32.Vobfus.efrl-ead1f9621fdfbe9512369711645bc8a49ac576fef5a82d549f40d8aaf2fcead6 2013-09-12 02:32:24 ....A 327680 Virusshare.00097/Worm.Win32.Vobfus.efrl-fad300f213fa41d718c2dabf6220f544fd783002ef407e4b6c4ea452e82c49c0 2013-09-12 02:54:34 ....A 303104 Virusshare.00097/Worm.Win32.Vobfus.efva-e3ee96d3c02c52b5820ad9aa945167beebb6b973326f9904ba9d979f3a208235 2013-09-12 03:05:54 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.efvp-eb18565c92cdfd4b122ab78ba5fd705e41efd63946dea4957669085e710daf25 2013-09-12 01:50:50 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.efvp-ef1f0542a2fb3474104d4f6e150fb8385e6d94fe090d25dd2b9dc259846eac97 2013-09-12 03:31:02 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.efvp-f61641bf53c493e920862e1c1c7b39cdcb14a2b7acbee676331ef031f2daa8e8 2013-09-12 02:14:58 ....A 208896 Virusshare.00097/Worm.Win32.Vobfus.efvx-d9de0c82a682e0428a7391fed7eed721df5543cdcb4fb2f8ebf916f7b5aa45f4 2013-09-12 02:12:56 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.efvx-db0a23f3bcb5d7decf946bba3967b0baa316bd34c902f2234cc3cada21abad15 2013-09-12 03:13:52 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.egiq-d8434a4d75c21d6e86be49024d8a081ade215ccc1619ee4450b335be3e61ab5d 2013-09-12 03:06:58 ....A 286720 Virusshare.00097/Worm.Win32.Vobfus.egiq-e61293a72be091955b8377d0bd6374460c4457518e4ed192c83fcbc05bc8dec1 2013-09-12 02:15:16 ....A 149551 Virusshare.00097/Worm.Win32.Vobfus.eglu-497236ccfe544e3c55ab04b2dd7074eb6e200ca5e2e128ac6034d25a86bbc587 2013-09-12 01:53:40 ....A 327680 Virusshare.00097/Worm.Win32.Vobfus.ehiq-e8d208fe3c16330441da07bf324eb7d3dbb7cdf6d4c5c38a800300dc72411ae9 2013-09-12 02:03:24 ....A 319189 Virusshare.00097/Worm.Win32.Vobfus.eiqt-ff2c902e2cec00c1e805304909b583fed8859445d573a2931c035ca1b8f08b36 2013-09-12 03:10:56 ....A 475136 Virusshare.00097/Worm.Win32.Vobfus.eivd-b3c3dfdd3243f73df87ba51f3eebd2f37acaa4e8c1cbde714bea039ed6ede667 2013-09-12 03:02:44 ....A 475136 Virusshare.00097/Worm.Win32.Vobfus.eivd-e28f000fcd2c33745790de6ee3fc44696b9a0b7060faf83a669e48b03faa00e3 2013-09-12 02:20:52 ....A 475136 Virusshare.00097/Worm.Win32.Vobfus.eivd-f0e8d56e1172edbfd3f634864f0aaf425d5436eda0184c6172087bdd719e5258 2013-09-12 02:49:34 ....A 389120 Virusshare.00097/Worm.Win32.Vobfus.eiwe-8639ccca51b1d788044f9ee53a3bc897b11fcfae6ffea470212b0ff025900fe4 2013-09-12 03:28:44 ....A 135168 Virusshare.00097/Worm.Win32.Vobfus.eiwg-91e11419747bdfca4ac247c6c2a39b5b2ffad83fec9fa768a7cae0a40a054364 2013-09-12 03:17:28 ....A 260663 Virusshare.00097/Worm.Win32.Vobfus.eiwk-41f3933dd57592995f34ccd7d5e50ed8f2c6c07af6b649fd268301fad94dfeb7 2013-09-12 03:09:30 ....A 267374 Virusshare.00097/Worm.Win32.Vobfus.eiwk-7ea83432a20ba1f1d3b20556d20704ff2f7c7210af22181f356bcc936a369825 2013-09-12 02:38:26 ....A 256189 Virusshare.00097/Worm.Win32.Vobfus.eiwk-b3607bf425e585f198741b0c511b324bcfbb0b7ace14046885ceca0341dcbb24 2013-09-12 02:02:34 ....A 169711 Virusshare.00097/Worm.Win32.Vobfus.ela-76555aa733dcdeb0161f40ac3dec3a4723822f72ff8c1a9d649d4b9b69b01d49 2013-09-12 01:52:40 ....A 172032 Virusshare.00097/Worm.Win32.Vobfus.ela-a529f051647cada70fcd0ab184e8d5debd4c20184fdec1952529be2e621615d5 2013-09-12 03:03:26 ....A 172032 Virusshare.00097/Worm.Win32.Vobfus.ela-e4b5522c7f801ccf47f9596be17c37e0ac82776a24ae396d98db2feaa0f9b15e 2013-09-12 02:31:02 ....A 168199 Virusshare.00097/Worm.Win32.Vobfus.eoc-40032af01d0c45e6ec7c8909c3abc99da59d73c4095ff6cb2b208ae9554e1122 2013-09-12 02:38:06 ....A 172032 Virusshare.00097/Worm.Win32.Vobfus.eoc-6a43a099bc51d11fa35b1a7085ebe8f0aa32c45bcc10ddd6c9989cb9ea9d455e 2013-09-12 03:02:18 ....A 172032 Virusshare.00097/Worm.Win32.Vobfus.eoc-cec37450740160f35937331240b9233e60ee942e9392b109cc12f7b101ecd77f 2013-09-12 01:48:30 ....A 172032 Virusshare.00097/Worm.Win32.Vobfus.eoc-e379ce999eb9dcb08db797f7af2a9c4faadbbc42fa273b2326a3d654673d64db 2013-09-12 02:41:20 ....A 172032 Virusshare.00097/Worm.Win32.Vobfus.eoc-f6152b76e1f678a0e66434c53886c0942aa6f2b38dad07affd20876b357d8ba2 2013-09-12 02:04:50 ....A 516096 Virusshare.00097/Worm.Win32.Vobfus.eqqo-df2942ee00b903f7ba41b2fb88729b88218adf6c5cb30a5faceb59d31754eb33 2013-09-12 03:03:22 ....A 516096 Virusshare.00097/Worm.Win32.Vobfus.eqqo-eb745600e8c17f05d561ae3c34612f6d154001732811d61208e0c2046c237e4a 2013-09-12 03:06:42 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-032181d25b6f21e17619a22482c4d620e735ed76b881fca2184ba8d1676c140e 2013-09-12 02:36:06 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-06d62818f50dbacd7a438d4fcd2c6df96b6161cb421288bfb841cc478e7bec43 2013-09-12 02:46:34 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-0ec04a91011d689e6c46f07c4a320614effc7e1180bdc5352576b88045873dde 2013-09-12 02:07:14 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-10635bd961b93a2c6fc0434c87b0ec58230cc5f1e435e74b0fc3fc5d4de33e91 2013-09-12 02:23:32 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-12501065abef60f59302a81ad5231356729264b9ce0b6ff4ecc05dc720983cf6 2013-09-12 03:30:24 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-1a6f47d3fe8e1cd38289a43b7c8160829886dee7bbb293b9ebb2d08f305744d2 2013-09-12 02:22:14 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-1b54f8d94aed3f1bcb4439f50e2ab89354956b619c9c418e3b5d70870e593d6b 2013-09-12 03:09:14 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-217b0d00b150fb9c22c4a84aaadb752b8c548ac41c6d8c196b3411752055edff 2013-09-12 01:39:58 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-2a6c4c0727ef19ce2f437f3e8de7f0d3bc3a1a7a17ad5d14231d87e7030b616c 2013-09-12 02:32:08 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-32b41b9517f5c91b9717f41864e7c4fc5ea891714c0c3074f4aab4917f5c125d 2013-09-12 02:55:18 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-36355f468be7d1d22dc23cff439285366535f0e267e0b9a24239bdcb9591c240 2013-09-12 01:42:14 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-42f8f3a6a7f990ee286301e10b06594f592eab9683f4450842b1785e21210b13 2013-09-12 01:58:48 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-450ca45d1650b4b8a7d2a8617f48e69af4b261f365848295b7c1d7a0344c483b 2013-09-12 02:20:00 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-45f00b0a50f1e9f0bd39ad3880108ad2f55155067193149bfe6241e1ce18d17b 2013-09-12 03:13:38 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-533a8a03727ac248c084752ccbe7c4df30b8c7d28b501bb65967541fbd05c29d 2013-09-12 02:06:10 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-58c68790262e5d70599cd7ece01508c75bf4bc089d8f628d77290c1c3abfa2e0 2013-09-12 03:14:12 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-5ef365f41c6be091bb713c5c11c23154048bf1e69e020fb8750c076e1773a88d 2013-09-12 02:54:22 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-69d06624bbcf5890f187a3025b6a073020971a7b5b5de42b69cc08372aae240d 2013-09-12 02:48:18 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-6bb61257d7e00c853f94a6997011a7ca4ca15477ee49f352e772e130165fda19 2013-09-12 01:48:54 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-6d1aa605ebaaf1a0716042582d00facc6859441bdd2791ebc7206284050261f0 2013-09-12 02:13:16 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-6d5e90b9b7f7983e0d344a46550b7fa164e9c19699b7b347c5a633c281fd02de 2013-09-12 02:55:26 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-6e9be970d6d89836edaec006957637f441e6af645af0ec89105e390f3af0a7f7 2013-09-12 01:59:28 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-7189145349d3bc23a4d4d6444e2dfadf447fbf0152e53a2530df7270e8636d5f 2013-09-12 02:41:38 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-76144b24333b356b36e28d33d68c24b4d65ba5bb07e4b83dfca8911ac66574c2 2013-09-12 03:12:44 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-7675f4542d065fefeb7130b25dde65e1178b87cf73d074cc90a74f442469ae5e 2013-09-12 01:47:40 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-7841150447ef122169cf51b6ea424efc43cd6da56ff5ac783f59b335d6bca0dd 2013-09-12 02:44:18 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-79ec268e610578b014fad2c5ac504779cfede23aee697d76fe0ed153664a5095 2013-09-12 02:51:10 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-7eeec154d117dd9a8d44a7f73715cd72cecb76f225d2d5861ac86246d301bd36 2013-09-12 03:27:20 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-80227e30b57a77b3d1ab27296f878e0e45218dde698eb3b1fe000982ad4114d0 2013-09-12 02:09:24 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-802cff9bf8562f53ec9994e0cdc0a874176de9e0fe0920e888376444e15503b5 2013-09-12 02:04:56 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-84ea5114d56e6499ab23c66272f24ef949868b87eef9361a3698620b1d9398bf 2013-09-12 02:41:00 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-8e384e89d73e1552c1090e69208efb5d413f2fc2eb648474989bf68ecd085a3e 2013-09-12 02:45:22 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-9a78c1186a5c74524b9087f10a46af32561a105614eb24de5500873e2b2274e4 2013-09-12 02:52:24 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-a2ba0dc6f2a0acac4c345a1fbcda7c6689452ab7fcfbdd385966e65ea7a65053 2013-09-12 02:53:12 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-a5b7f477fadf5516177c82ebade97b72e30b961619631abf472fd12022072a58 2013-09-12 02:44:40 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-a849fd1ee010e4654f32eadbd88b71ada5ca7751c56fb30252e17d8abfd1ab58 2013-09-12 02:01:58 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-afa1c83b06398d6c93ff543675bf43ef4ffcadd4ee4f67cd172511107dfeb085 2013-09-12 02:06:20 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-b68c56bb156a58102defec4d563e412f13d79ab1a5fc91355d68cc0ef6e67c44 2013-09-12 01:58:10 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-b82efd7bc82252651a9da0d83b75ee0445282d3654949d0e901b79916d19b269 2013-09-12 02:58:38 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-bb6ad0178d2ac89355260b7d523ccd4687c4ae440a6cec80d0f933a3b3c59d23 2013-09-12 02:35:58 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-bcb4701be4d0cac09a87e014a0df89803a92645603f22e94790ddb11d95825b4 2013-09-12 01:50:06 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-c2cb7c6c067fffbe9a5bc40f39257e3cfc824b412bfcff32599ffc5c098f7dc9 2013-09-12 02:43:44 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-c2e42c7491b13836c97611105cfc95abe32586cd68a7c2718eacac3bb8cb8cc3 2013-09-12 02:50:28 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-c997856c764f9cc4e4defd1b1a5f8b5ce51dd871c6f85fe8542ccc1019e1e589 2013-09-12 02:23:26 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-d2ac78b52fe5f717cbebc8fdc17aadbf8dbcc5e8786d04fcfa36766934c0e330 2013-09-12 03:01:58 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-d2efd847aa238437ca9f3ca01dc43a269377b06ac2a124fbbe17c1b005083ce5 2013-09-12 02:58:22 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-d306bcb0f8b9bf3e81bd9e57b879897b297726145310a1992307480ae4c1648d 2013-09-12 02:51:24 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-d3504f608f4fecb374dac8ac67e77c2996d1a847d284f069c983998b3f210416 2013-09-12 03:25:22 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-d3a407365daa145f1080bef32f6a8e84502a5219cbd7d51b3e27bf0613749c36 2013-09-12 01:59:14 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-d416a4848c9d7fb73dcf9a6e4abfa838f72f2b190d3b9d7c62872efca786440a 2013-09-12 03:16:36 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-d42867da26d695255976a28dc65f2d50b119373e4683437e8cd8b908a0d148c0 2013-09-12 02:01:44 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-d5517ed8e029ba4b6fa103b1e2bcd5ca7e04a60d1885f61d3138e6799430b38d 2013-09-12 02:33:10 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-d5a18b093c7c844809a373cae244bfe2dda9fca29990af6eb8289e65aa473934 2013-09-12 03:15:34 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-d8aab3860a44ba317ecdc60a1683a2cc8beb2e1b31f82d92b8894192d9349698 2013-09-12 03:05:02 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-d8ec7853a5fd22d27e715163ffdb1ff884de1fbc1753db0c2c9c2c5cdab0f8b2 2013-09-12 02:16:18 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-da26adf72615a282985100bae6dce01a5b52e95bf97c20c7dcf0a1ccd3e83ce5 2013-09-12 02:35:34 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-dadaefd63dfe49e7d1d0ddb2b850b896f0854528e337c473d310d5df3f980712 2013-09-12 03:21:58 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-daef5cdf66350ab3e8bcb00fe76d1590e2e4654e40641c907ab0b95d216fa2f4 2013-09-12 01:49:00 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-daf2c4058d84beacc2fbdb767d9c814ac8b447f1365e27ead0f2aa8394e26df1 2013-09-12 01:51:32 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-dec17c22a3d4dd06644cfa03da57c55bb94475df1722ba921e21256e7ca2d6f8 2013-09-12 02:17:46 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-e1102c9c6e4346cb569a834636687985343de8d930664716229cc962f3b592a1 2013-09-12 01:44:56 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-e18bc87c353a6659b6efd8a3931f9c2940e05da24f223ed5a34dbe24c978f202 2013-09-12 03:12:06 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-e2187b9dcbd0fdbbc6bacf25f6036f6ed75fe31a0135c50d2eaf6829609151a2 2013-09-12 02:30:30 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-e26686da627b4edaa6cd6a1e8ab4da8a46e23cbe7d7493501944e3afb3530462 2013-09-12 01:57:38 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-e26b9058abc6b4dbc6315daaa15135219da85d2bf94eaf0982348c9f79e87935 2013-09-12 03:04:44 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-e2881a894e6ac0c594af88c3de8fafe3d538721fb2813fc14f8a1c9f314c6b71 2013-09-12 02:52:24 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-e4549df5e0928f102de37f295e19e7c9d7379f8e3a3053600663ba5ad89e4b87 2013-09-12 02:51:14 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-e4a502e19f0ddcdd1ff9c166513af7d6e5aa9f030bdb5d731e3adc39d48fe539 2013-09-12 03:30:24 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-e5b847dd111f18241e3d4578d2811335728d6c7fa53334c548cd89b444eacddb 2013-09-12 02:22:22 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-e5de919a80731a54f13e07500aefabbaf2debd39e12a63ae9772aad622509507 2013-09-12 02:55:12 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-e6bcdbb01ff3d46e9545c199c6201684eb04afd6e61b6be0a3b1ba6b6fd6463a 2013-09-12 03:25:30 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-eaec3912441e8ee46639a52e193b831231201041ca5fa7a0aeb6b6228b05492a 2013-09-12 01:44:32 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-eaed13b7da46eb64406ec0e0590059011fbe155f56bc0082336bfb7cd38c2c44 2013-09-12 03:27:44 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-eb1ffdc657bc298529248e67f17a52e2cc7ae345bc04ed9e728d10563fff42a8 2013-09-12 02:41:06 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-ec1064bbb0a6a3675937530a80ee76349d34adee6c5bc18ef0fe3354c94e72a2 2013-09-12 02:09:10 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-ecc84bba39004e417e22f4026ef9e93bab414ede58f83a475fd5b318def22ba0 2013-09-12 01:46:52 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-ecf9a043c50cf65e2c1fedbd4c9c83f3cfe857f87b747c833bbb2eccefb717ca 2013-09-12 02:14:26 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-ed235936094c4ee86ec821bb2ca6bc228390d0e312390c1c74a983a36ec5d967 2013-09-12 03:26:12 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-ee9aee5634007180b11ab70705d4e2bf481dffeecfdb6cff784c5f6ce63f8586 2013-09-12 02:54:04 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-f02dd4b20aeb8d5408911c8e8cfe9664e74b56ae0a8c1977184729b9e8bafcb0 2013-09-12 02:41:36 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-f0570906f75fbd8bf9d57e824085753270107a339464f1a45710953c4c62bccc 2013-09-12 02:42:50 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-f063858cca9afbba0d12f1d0da47ed87b5b4241b564ddd58835563ba5b4afae9 2013-09-12 03:26:58 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-f0b86ad40c2b439afbfc3e2dc62f57a0bc38d49d97bef3d38a7cc5d82e352b46 2013-09-12 02:50:32 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-f154ba7c9c91e29b04124110888633682a152b3f1d70b6e699ac5c58a1ac8f11 2013-09-12 03:11:04 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-f7141851e3b015b5356c40eaf90bf98715f289d2cf10462696b1525ecde58938 2013-09-12 03:20:54 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-f71a5ca0e55444a3514c408a1bea2197d535ddfc896b6ef7c10019ace3fc27b3 2013-09-12 01:41:22 ....A 266240 Virusshare.00097/Worm.Win32.Vobfus.equo-fa995820d90bd00b7c9969731b5340e72f71f23a4e5c030e92e5757a9c5c9dee 2013-09-12 03:30:56 ....A 393274 Virusshare.00097/Worm.Win32.Vobfus.eqvq-fc05f762993a3f12852b1415efd0c1050c51cd8f86716dc0de8686e9636ba7e2 2013-09-12 01:59:08 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.erbm-35afe658b1e1577459262a022bfc7f88b4c41cbb45dd3ba8900898920f029403 2013-09-12 02:29:24 ....A 229376 Virusshare.00097/Worm.Win32.Vobfus.erbm-e5b10940e1d1bc693861639eb6933bd92a2aacd9735d3f4448fa146fa43a9770 2013-09-12 01:42:50 ....A 348160 Virusshare.00097/Worm.Win32.Vobfus.erev-d71db2f5c984ba43be2e473ee2f2f9bde2e136c9adafbf38f268dcea7a2a9e79 2013-09-12 02:35:04 ....A 348160 Virusshare.00097/Worm.Win32.Vobfus.erev-d7be017b8d226bf8dd88edc8bfbd908f1ab564a5dce5906687fa2484a47ea04d 2013-09-12 02:13:46 ....A 348160 Virusshare.00097/Worm.Win32.Vobfus.erev-e332fb397c0f8ced6efc9ace1f1a67547d3598cabae5b8a03d7debeb8f38204c 2013-09-12 01:55:06 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.erew-428cd45add1b08c02733dac952762a051528caea4d646284a8bb4da490d822cf 2013-09-12 03:11:56 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.erew-db237378461e0424754743c8d1341695c7af85a3d185f6d271a3ea638593445c 2013-09-12 02:36:58 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.erew-e5b936098bd3472c2517063d41b98f67175b50ed53485d2378b8d0e243303f97 2013-09-12 01:45:46 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.erew-e8b3c1022635ea8e31eaaa6020e798a7475615e94e2c7d35fc68276c1f621e7e 2013-09-12 03:31:52 ....A 360448 Virusshare.00097/Worm.Win32.Vobfus.erew-f074f00b584af4ce3d349faee2328c00ece38aebfbdcd484f5b868b2af3f8dad 2013-09-12 02:55:16 ....A 393271 Virusshare.00097/Worm.Win32.Vobfus.erfb-31978586386050a1a1e4c4495bac3b677a1c41cddd3620aa1c9bf0e778e199ba 2013-09-12 03:02:32 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.erfm-d0d4a07adf0b4301bc12e7eb3d593b671609df9234a2f95f4474911d69d3c4b6 2013-09-12 03:09:04 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.erfm-d3973037ab2464c6b57fc18f23665ad62457462d42290c5f7b34470b8756b62c 2013-09-12 02:39:40 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.erfm-df9e9636f5ad913ad157a942b3cf14648903ebf4e3fdee62579572ee4a97a93d 2013-09-12 02:59:24 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erfq-36d4eab1ece0c9d8f7ab0ead5ef4866e8bdfd16b38fe5665b1c82d6ffcb8623f 2013-09-12 01:54:06 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erfq-3eee6e45208b565021d463107f1975c633b04f6af9118f33d5cb661d36ea09fb 2013-09-12 03:09:22 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erfq-58819b8209744a75275f4bea6300f69234ee8d219ee3f7d0943c0e4d1b9e5ea8 2013-09-12 02:00:36 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erfq-8b8aca7a621db5075f80c6a6223708f11ddcf1b09c231ca9de2419abfcb64ff0 2013-09-12 02:33:56 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erfq-9d552804989768be092b410f1f4bcefa92c8df2d43a44eb49803c349e0662ede 2013-09-12 03:16:28 ....A 253952 Virusshare.00097/Worm.Win32.Vobfus.erjm-84ade0a098b78b037931409711afa17d8fdb23aeef85030a7eef476c1aab9793 2013-09-12 02:30:20 ....A 167592 Virusshare.00097/Worm.Win32.Vobfus.erms-4a37c0b5aeeb12dc932b0437e58541a7e8e2943b2e61b1537f60fef74cbde195 2013-09-12 03:12:32 ....A 172032 Virusshare.00097/Worm.Win32.Vobfus.erms-a576f24ece98a645eeb678f44fce5d3936ce75d276ea0745101256e54354a5bc 2013-09-12 01:56:56 ....A 172032 Virusshare.00097/Worm.Win32.Vobfus.erms-d6f42388f5c554aa19172b52927a41f3ebb32d9113d1177c17d815fdd7fe393a 2013-09-12 03:01:48 ....A 344116 Virusshare.00097/Worm.Win32.Vobfus.erob-214ad4e0bd9e87ec1f3f60a180f6e8a150c10a5b5e020eb0da80a0ee5f8e862c 2013-09-12 02:39:06 ....A 344064 Virusshare.00097/Worm.Win32.Vobfus.erob-ef1f602a8161634c396ff1be490376abe1af5aa54a16d1d3f152de1a2e707481 2013-09-12 02:25:50 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.erof-d5eba5d93908f91ade5a9f8561bf925aac08159c2e12077a2c6ccfd3126e47e9 2013-09-12 02:09:44 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.erof-d9ee3a3c8859a404df26d30610939c53cb411aa0ab74a6a98a9e8ea464299c11 2013-09-12 03:26:22 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.erof-da6d2ea7cd9b7d92250288fe640500f164639d00f577750ee2bafd56ece58eb2 2013-09-12 01:44:04 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.erof-e0f08523d0d5f75a418d04d8ef1c1ba2ec1498ced3538e058047b6396e0745a0 2013-09-12 02:21:26 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.erof-e87a6dd2137a652254e34b2d618c129b26d09753fd774bf5e6c624c3b9369b5c 2013-09-12 02:38:26 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.erow-e1a96cd7764fdaf241681140fc4b3cdacfaeb92316f42e0a38991a0df7efe9f9 2013-09-12 03:27:28 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.erpt-d5f768b4d15a7c740b3ce83c04da1fa7896a303386ec810546e04e3cdaccb2e6 2013-09-12 02:45:54 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.erpt-e1af847d13687c7d530125a05dab69758a1cc28f6b9bba06fa783262ce66b8c2 2013-09-12 02:01:06 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.erpt-e94c2bf0066b4437ab2950c93cd9ea5f8d83e9fb5a318c3283b592af6f86184e 2013-09-12 01:42:42 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.erpt-eb2890f330acb72eac66f2297d02d1601bca4a22ce9b9202d8f15f541a7da7f8 2013-09-12 03:06:50 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.erpt-ed6be3f5610ed5533807506db1547b4ddc58580b0e844f4dddc81e969a6a72bb 2013-09-12 01:40:42 ....A 421888 Virusshare.00097/Worm.Win32.Vobfus.errw-e15c579be09a89fe2a50f09e454e399a6cb9c14cef38ee72c82fb84c7560c263 2013-09-12 03:07:50 ....A 421888 Virusshare.00097/Worm.Win32.Vobfus.errw-e6fad4ae790ca4a00cbd4fcd420c6a089d68ee251634f63ada19dc38db4a689e 2013-09-12 03:25:06 ....A 265432 Virusshare.00097/Worm.Win32.Vobfus.ersi-d9ebbfdf68160b5bae62f278d9a9391c1bbe431915a9a332e4490d0c06ab9dd3 2013-09-12 03:17:16 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.ersi-e25432f5f9f0028a6ab9c2d9a60445c766abdaa0a75d2db017e950a18b656353 2013-09-12 03:05:30 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.ersi-e9cd1aecd31368b9d9c5971880079fd3133c4b1fb18ef76aa90a71bb8b577c99 2013-09-12 02:05:20 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.ersj-e94f2ae05285efaba516b14d0c6473c2198a9a65977c8c7a9464260caee10a6d 2013-09-12 01:57:12 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.ersj-fb806ee38e31b128ec651c1c70d764961568a352988d8f4a3eabf32cd0a6bbfd 2013-09-12 03:03:28 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.erta-d85ab006bb80b4ee0f64bdf338df334324f2824483644f07657018503a896e2c 2013-09-12 02:12:16 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.erta-ddb89ada5ffd5b80d32d7b6a86036cd292ccc011123f9ac984184cd427870726 2013-09-12 02:32:34 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.erta-f05aeb7e744367a6cf390d911196fefc8515342c018cb96f8455e7a933edf7b1 2013-09-12 01:48:10 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.erta-f74f22401a975444b509be88ca452f7277d987122bc68e06a086900b2172aac5 2013-09-12 01:46:38 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.eryf-89819c4d536524537680e2867f7bab6731b0f50b5ae5439dad7bb21697a54741 2013-09-12 02:25:08 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.eryk-d5b89cafd3ad55d61f6533bcb488140f1878026ea4c62f139ad16de449bd43ea 2013-09-12 03:17:52 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.erym-641562f4af09a15b3acbfb04309d88a8337feda1fdedacf83518223bc937fd90 2013-09-12 02:28:56 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.erym-cd91f21a6acec427cfe76eff185725a37ebcd0214af3cab55076f29c22d0b4f5 2013-09-12 02:22:12 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.erym-dce64d7d0824685a4ca769d3dbee362226294a1a3961e16bbf8a5a8bbf70604b 2013-09-12 02:43:54 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.erym-de31c6b78997daabd68781b9597e4de2a9d92c46596dc092269aa7e5f84342d5 2013-09-12 02:32:48 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.erym-e01531ce1810e334462b759ef09510d4a8123691789f91c87769cf5a17defd92 2013-09-12 02:31:20 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.erym-e5fe11641e9eb02fbf014bcff80839514fb90bcc6118057166adaa5d3e13fd2d 2013-09-12 02:44:40 ....A 151552 Virusshare.00097/Worm.Win32.Vobfus.erym-ef99ea155e48dadf47dfa18f3cf85a04cca9c3a177303cfc91a83132314fc859 2013-09-12 03:10:58 ....A 167936 Virusshare.00097/Worm.Win32.Vobfus.eryn-753d1f7c44afc9bd6969d210cff5ac672f7c30a9201d58fbd4c5f66662524e80 2013-09-12 01:42:26 ....A 167894 Virusshare.00097/Worm.Win32.Vobfus.eryn-7f188f9f2b414f18b1577fad73d2c8359d059eb87bbf552bac1405bbccfeae9b 2013-09-12 03:24:32 ....A 167936 Virusshare.00097/Worm.Win32.Vobfus.eryn-d40d8da0c312fbff2e56c06910fa6d4c8c2584a38d65dbad8a3fa752689eb1d7 2013-09-12 02:22:50 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.eryo-bf386b705b5e25c0903d654af958f3ea3ceb9aa5de593fe73361369d6821a2b9 2013-09-12 02:26:36 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.eryo-f7054d95d98cfbeafcab15c6cfa471f2dcb4714d12c9516605c6a48a58a507f3 2013-09-12 03:06:02 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.eryo-fb1caca4c01c828b4c18b494b0f60ba8a05125e2ec8b6afb8a8a286605c7a925 2013-09-12 02:42:10 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eryt-0ab4e1754381bca525456d84d7e1577125fff3183294d92bebb37c2caa4370e5 2013-09-12 02:06:34 ....A 180224 Virusshare.00097/Worm.Win32.Vobfus.eryt-a8122f3119d2f92df47abde453434a582e628b8c50514a9bc6caf7221a12c346 2013-09-12 01:56:56 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eryt-ae0b3876021c67ea620fa5644a595257f431b0b648e8983fad10d3e3a36bb75a 2013-09-12 03:27:10 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eryt-cce6cf7959802c26f8180132fd8d6ac75623aa6d6def15336b4f2c2001cb55e4 2013-09-12 02:46:56 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eryt-dbe4fed8c4075f06308591b14b5845c92b08b1afde213624b90fe24a61fb4825 2013-09-12 02:07:08 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eryt-ef5022c05429b8048f3e4929c51fd36dc80bff71168dfaa91c69e7ec8c6f406d 2013-09-12 02:21:02 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eryt-ef5c0349b13a3ed2e238c75617283738618d8c6e328bb744a6e13435a41c36fe 2013-09-12 01:53:24 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.eryt-fcbbe1a4f6442cc9e9e1f224b84e35def069f9a05a1a43ac9809dbfe0e7149bd 2013-09-12 02:12:12 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.eryv-d3a692ad46ee479154b3b9be83374b50c77bdf1b42b7173a1f8a194fc8cd41e2 2013-09-12 02:17:48 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.eryv-d59adafed18cd5f64e80402be63ff4a2becb80cdedb94ff684fa370de148705f 2013-09-12 02:33:58 ....A 188416 Virusshare.00097/Worm.Win32.Vobfus.eryv-fc4ada10705580cc3d3507bf57c3c1917a0a2a0f8674aa7726ac2aa42b3f7e13 2013-09-12 03:08:28 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.erzf-d32ba79b0d9a8185a5b04465de42e6d1dc50d80efcb05df1438978a79641ddc2 2013-09-12 02:27:34 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzf-e119540121f8d75eb31c5e5925f02f11bb29a7203af607cdc598b4b8858070fd 2013-09-12 02:05:00 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.erzf-e4c4fdfec254365aae3a21f7dfb01f7011fa7a5a421f66adf5d2fa8a46b05f8d 2013-09-12 01:41:54 ....A 299008 Virusshare.00097/Worm.Win32.Vobfus.erzf-e8d9033969b7a25000f54dae6a2a2750b731d7091eefe8036e7b55330eda05eb 2013-09-12 02:19:26 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.erzf-ec2bb40030f1ff1d5d6e69327e3d1bb1ed291b28c747eb8675d87fbf6dd1d0fa 2013-09-12 01:41:08 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.erzf-fc16054727e835de6c012e68bf1bd57a20ac36d75b7768360743fc5ad0642030 2013-09-12 03:24:28 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-237ada53e7a82f78ed1ddaa798d1f971bc554d5d8c6d649ac99e62e2e40af65b 2013-09-12 02:08:54 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-7434442a3d178f6895bee2712d264095212dfd8915ba3278baaa509845742c2a 2013-09-12 01:40:04 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-934547ff4a5808d951227e92d764730ca3213ee3d0047f9178399dc980363f9f 2013-09-12 01:45:20 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-a1473885b4a97ebb7f7f3ce40c6d0744d9ff0dc58faaa16719997ef310099c07 2013-09-12 02:01:00 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-c7887ef07f2c5c6af366b3b73dec1aff4924dc7f893120fecbd4d80b59d53e6b 2013-09-12 02:29:08 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-d296e2351b295cf617821f203e0184724e30f7585b970ef62088f3cbf89f8c87 2013-09-12 03:11:18 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-d66bf2bb8fc9c3d585219aff8d7fb2b36007f1fb92bcfe3d69a80159c409d47e 2013-09-12 02:08:34 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-d725a94d214235956fafcc1a3eb80dc59e226f00327c946c8e7ccbeab0fbdc48 2013-09-12 03:15:06 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-d73d07505a62d3e81e63021e3fd1801d3bf2f8a298cfa71a64b97a809487e98d 2013-09-12 02:59:04 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-d937e227b3bf0471326071035736fe00b4c75899b7d815b71193daff6d9ae221 2013-09-12 02:01:56 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-dae4a05a74526e606a711165dbe5778f7672830b913fefcb9b1371911774c713 2013-09-12 02:59:58 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-deec914031f87778b0e234bffd73c8d40636b228fb0867b7510d18e5fb6a66f5 2013-09-12 02:22:14 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-e1b075e75cb8e8fbd0c2c81804909f3a2dd201c1f6f59146437262ace0395431 2013-09-12 01:44:32 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-e51420db15edb6beaac8aebac98b5e248f6206c916aa11b40488047fbd5a3355 2013-09-12 01:45:18 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-e9e01ed8e5961061f1e29f0839b07cf9d7437b435cf1fe772a84a02aa4790e82 2013-09-12 01:55:14 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-e9e702f70a51fcdf58a5097ab464920086f3025734fb3441449c7616c77a0dd9 2013-09-12 02:29:10 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-ebb2abfd444456e6cfcae90c0f64a666a4ea29a3bcb3a15e296347273a2ae60c 2013-09-12 01:41:18 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-f0d98d53e8f51d9e43fcf24d11f9a34848664bfe5780f72aaf8cb3aca9e6a80e 2013-09-12 02:54:34 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-f118712eb8d080cca48cee914de384727d4d47d2f3bc4b34cb58ba073c8b196d 2013-09-12 01:47:06 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-f604cdaac77dd385ab006ea93c8751f47dd8558a85589c4107121ff5172d9f51 2013-09-12 02:45:12 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzg-f68ad694f9dc8101d0e44bfd9da1128a6827cfaac1963eaf5cfd7291149e420a 2013-09-12 03:14:20 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.erzn-d6a096a796453f8b2fba53673d180b27cd74df19e80ccc467092a2d31852aa85 2013-09-12 02:09:50 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.erzn-df1a6f54fe1a5a327c2a51c1c7b43f30035a638821213cebe1e1d2b2cfe9dd89 2013-09-12 02:13:56 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.erzn-f0fbf7e507a99e4d514ebcc69f79633eac61edd7ea8da03d5490eb512ae553ee 2013-09-12 03:04:38 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzq-7b468447b217d776f65d6c36249eb222aecaf99dd61a9ca4791d8ee8f4d5baec 2013-09-12 01:42:02 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzq-d0dca2fea1d133f4a8e970f7753eb342b4116a4ebfd8c1c63a4f81e6fd6164ea 2013-09-12 02:30:36 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzq-d6686c213ce06804a92029036778f2250c2fd3242cc1a2a530885c96a081ca70 2013-09-12 02:58:48 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzq-df47fb64374303656ee0a24034482b0f5da085cfb8cb17eb5b79a282d5395faf 2013-09-12 02:54:16 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzq-f50dba7b78ae70a04e98bf89825d03f52e0a3bffa9aef2a79299723ea0ce5e4c 2013-09-12 03:11:48 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzq-f63ed5b180e35b5b67d80f9ffac2f5732e55b326c6c10d6ace31edec4fea480e 2013-09-12 01:44:14 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzq-f722e94e72a2fa1e1be625fca5d7414664aa3cd5f871481a674cd9ea97356684 2013-09-12 03:01:16 ....A 249856 Virusshare.00097/Worm.Win32.Vobfus.erzq-fb185669030c8d18e38247f4eae48851b55ac007c571c7b993384c4b4f3f4fc2 2013-09-12 01:41:00 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.erzs-9c0fad4a9ee525fd9dab90fc3acc520d241a79bb27389a6690396871efa2732f 2013-09-12 03:06:42 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.erzs-cc3d840db5f93942bab225a48eca884f53877e42540e8e9acfc3f668beabe158 2013-09-12 03:21:28 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.erzs-e69a137b097f716dc35be052b24ea775e883032627871b2e358a7c10b000e357 2013-09-12 01:58:04 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.erzs-ea18170d9f37d421bdd7a49f90bde7c42330f1ab684b20f87ab313a2f84f3f35 2013-09-12 01:44:06 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.erzs-ea9e28880113e2bb7e8a4c6964307bc112d1dfa31823fc413e4d8f296c82f538 2013-09-12 03:27:42 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.erzs-ef4e83949021441cedba30a895e68725eb065ad077143ee2331443152c5fed39 2013-09-12 03:31:44 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.erzt-8368b918b18a7062a4f62a8a443602c8cfd00314bb00bd802f84698b1b7aa5f8 2013-09-12 03:21:22 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.erzt-d013b8e28b56d9b1a3edfcf190051cb216669368c54623b46367a11b7a22067f 2013-09-12 01:54:40 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.erzt-d647ee4e4b1f9b3b4eff241e0098ae7deca510ba3578f4add42b6a91503719b6 2013-09-12 03:13:28 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.erzt-dedf192177c6263057f5212df9035fbeff2c74064cc8134d91eda94d4f232218 2013-09-12 02:38:00 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.erzt-dfc773f4a7059c62cf5309d5de8bf058f173880f5f316a638f485803ebec3ec9 2013-09-12 01:49:18 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.erzt-e1ce42241cabd79151e0e0b33050ed552a0714183159836fd629fb323c6615bd 2013-09-12 01:50:24 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.erzt-e24073014b38b43bd19e09d323d2c7ac25b5fa25e5c36c607c58b0318ecfe497 2013-09-12 01:53:28 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.erzt-e4d2845696f3eece109ce139bb9667f1e54ffa6bfb5f24ef0bd045ed2da3d0f8 2013-09-12 02:22:58 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.erzt-e5eacbbd43635bd32143eddd21095bc7a4eb98dbdf73049cd781df5c896d5b37 2013-09-12 02:21:02 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.erzt-eb24cf0cc75c325809c8f98b0f12c948f7f8aa5281ea8137184a3f87053e5e00 2013-09-12 03:19:18 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.erzt-ebc00188a8da808252d0dc165382228fd6c9302d28661eccfed8a3a69f17f400 2013-09-12 01:48:44 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.erzt-f6099b1acba6665bd91b10007047424dcd81ad86e8a3f50f46c772ea3a0fc461 2013-09-12 02:50:46 ....A 245760 Virusshare.00097/Worm.Win32.Vobfus.erzt-f722773e67e343130e9f81e8a9d3a72fb7a9bc96fc6335c22e55c612977c42ce 2013-09-12 02:56:50 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.erzv-2400a440ba619d62e719762c0db8738d79c27f0f9fd9c2f3d30f69eefe721059 2013-09-12 02:26:06 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.erzv-d4fd3999d3658eb0d99736c8d063b15e0a5b9868d89a227180646fe3776bb43e 2013-09-12 03:27:06 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.erzv-e4157a196f17c93d1306d310442db24f9e2b4d772ce4541bb078018c06df063f 2013-09-12 02:42:34 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.erzv-e51b77dd7f652fa684b02c16fd4f564dc3a17c4146a0bc103b7b53f4976cfc84 2013-09-12 01:51:06 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.erzv-e6a01358099ca8f7f322ea35889a4560ee4022273cad6100d61f5a8f2aaabff3 2013-09-12 02:35:46 ....A 163840 Virusshare.00097/Worm.Win32.Vobfus.erzw-ddc2910caaf921351e59dfe6895a628e7e73f0a3437b0b5e7817c5cc85d1181a 2013-09-12 03:05:06 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.erzw-e6317ed6132ce47758ade2aaa8ea2b1233aa9b997994274bf247c55b3c38d4dd 2013-09-12 01:50:02 ....A 184320 Virusshare.00097/Worm.Win32.Vobfus.etsl-20aa5b3bd93fb71c4c86cb92be44211c05406c3ab6ad302f76f6d69ff2d6b9e2 2013-09-12 02:40:34 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.etzm-d7642588a2f197db9ad995c2c23759b4c9d43e6261b59e6e6707fab25d0848f4 2013-09-12 03:05:06 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.etzm-d93c69db5d0af979bc7a791fad5322a9d598ae09c7625b788d2990f87c687b8c 2013-09-12 03:09:52 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.etzm-de229e4e9cd663a57c5afd1ce8c21e3f6eb1e2ee742f89c24b9752637d45f7eb 2013-09-12 02:02:36 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.etzm-de7d9765e216927bc40f7cb01777cfef196ae276f613355ccb86427564dbbd31 2013-09-12 03:21:04 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.etzm-df8e075a3c917730859d25b9d6fa22c0a8bff29e40e4aa048e866337c4555e5c 2013-09-12 01:54:40 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.etzm-dfddd369906ae95802dabc6e1c9b5ca7dc2a215bc92526b70766982eef1f5003 2013-09-12 01:54:00 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.etzm-e376f04eb07bf0648e5cc68efe57f3c622344ef267aa6a2f11c8147447afbec6 2013-09-12 02:38:20 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.etzm-e751a9c70128cbf2fb5d041642a72544c606f5c83ba8c09470f10414feec3e8d 2013-09-12 02:06:28 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.etzm-eb9b0774980255e53df7e821d6a0a300a3eb8aa8160d4c5767767e3b820f3739 2013-09-12 02:32:02 ....A 274432 Virusshare.00097/Worm.Win32.Vobfus.etzm-fdaed44bed552d0627ff80a34a09a7f9256c52a4fad3a1a8c5568932e258013c 2013-09-12 03:11:40 ....A 139264 Virusshare.00097/Worm.Win32.Vobfus.euuo-d5945ae06d9dcea138773841d63d933a6fb2e1e6ad23a327a5bc26aca8ea8cda 2013-09-12 02:17:34 ....A 139264 Virusshare.00097/Worm.Win32.Vobfus.euuo-d8cfcfab732e64df1af5d6bee57e02d518c761efa31e34f9b43d49c892dc7af3 2013-09-12 02:27:14 ....A 139264 Virusshare.00097/Worm.Win32.Vobfus.euuo-df2ae0fdf8015a59cdb441c945426c9f08a2f6c56fa77e1b122dcda48cb8990d 2013-09-12 01:52:54 ....A 139264 Virusshare.00097/Worm.Win32.Vobfus.euuo-f0bc605889326601e384dae80d7f04876c3fb5f658b470ca75eb551a5c12a187 2013-09-12 02:13:06 ....A 253952 Virusshare.00097/Worm.Win32.Vobfus.evfh-3450db6e57dd2ef9d25130b9461b0d4c4983975178169141f9b5fbf448e1a693 2013-09-12 03:27:06 ....A 253952 Virusshare.00097/Worm.Win32.Vobfus.evfh-43cb149444a9d159d34fe8a1ec44537ceb1eedad5945dfc58e6816395d401fcc 2013-09-12 03:04:42 ....A 253952 Virusshare.00097/Worm.Win32.Vobfus.evfh-760400ee7b65a842afdbc55ccd19a57a5b6d1ae2fb0034d91989664dac98b8b0 2013-09-12 01:54:22 ....A 253952 Virusshare.00097/Worm.Win32.Vobfus.evfh-8094ab2e28f8969cfcf8b44bb275a626b23ac899f3c4e01c8aeb9bf8a417f6ed 2013-09-12 02:19:48 ....A 253952 Virusshare.00097/Worm.Win32.Vobfus.evfh-8a0c57530d2ef1ff7e22cbef9c60aeb9a8d258865744928a8804ffc8c39a9966 2013-09-12 01:55:58 ....A 253952 Virusshare.00097/Worm.Win32.Vobfus.evfh-c4c9a0c58f46c878f6a75bac691d7fcd67b6f8daf96a90a697d1be2bf9d640e4 2013-09-12 03:07:54 ....A 253952 Virusshare.00097/Worm.Win32.Vobfus.evfh-d7063cfb0d8e45a1d3d061ea99ebbbe891dbc46e089aed98e1e2833e77d06bbb 2013-09-12 02:09:56 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.ewbc-dbaa9b02a33bef519781f2de77b511b7dc413c66678f6b195166c396168d8810 2013-09-12 01:39:24 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.ewbc-e433e5162beb92fe3c276b2f961c4495c475a102a8ae1af144875d11ba8dc577 2013-09-12 02:51:12 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.ewbc-ed083b29fc769108b7ae18a999066deecf22406308df0bae2257c1ee73bf3f2d 2013-09-12 02:13:44 ....A 217088 Virusshare.00097/Worm.Win32.Vobfus.ewbc-efbd75ae3652d6ec970a5bb8e7abaccddfbc8d39945606bdd94557fc0934bbf3 2013-09-12 03:25:02 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.ewbd-ba5586a10b1b7d58273335ff822480f2893e7985ba7d755df57f743081b7f807 2013-09-12 02:55:56 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.ewbd-d52a1a7a21fdb9840597bfa7b801d70e65b70cb37b69726bbfbc3fe87b77f998 2013-09-12 03:29:16 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.ewbd-dbbd177735abacb56a70488e827f7aca7febd5a6e4e50cd8a907739e2ce856ba 2013-09-12 02:15:00 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.ewbd-e6e07c660404763a390aaa2e8846a6bec67c7d1a1621af6ff5c3044d74d3419e 2013-09-12 02:11:26 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.ewbd-e8e2f13d0648ec02a80d38cbc9555cdcc8f39c631aa438a62110fe687c8e2e5f 2013-09-12 03:30:50 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.ewbd-e8f01bf9e976cda7950c8500d5ae98d05f778ef0d5f7162963c81edc79574f1c 2013-09-12 01:51:12 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.ewbd-ef2ee73cb7de6d6becb6f66790af460deb6d3620bf0c7d0ed41a3420ce721f5b 2013-09-12 01:58:50 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.ewbd-f12dea3f30f76df66a483121e8d49b17857b7accccb577c33f62dca4da00bb45 2013-09-12 03:14:10 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.ewbd-f51dd6d4aacdef438d2dd2bc2242e0f90cf1cdeab4c465d4206fe425f0549480 2013-09-12 03:07:00 ....A 237568 Virusshare.00097/Worm.Win32.Vobfus.ewbd-fc5ef31b148e8c13b26a50de48ac6df74e446e1cc3c66f729916820d505b034c 2013-09-12 03:27:14 ....A 77824 Virusshare.00097/Worm.Win32.Vobfus.ewuz-b7e29c7aeb5d6f60abe602810d104128027cfc47ccc6bd65f4f5b9a7fbd86097 2013-09-12 02:30:56 ....A 40960 Virusshare.00097/Worm.Win32.Vobfus.ewvp-2d0cf4309a4ff0ae2ce01b7994120d5447a8c8a54181e8f7b2844536bafdf071 2013-09-12 01:51:18 ....A 40960 Virusshare.00097/Worm.Win32.Vobfus.ewvp-7809d1b1f115a59c7af420174489e4e437f3977459c6ca9cc2326b3c3dc49638 2013-09-12 03:22:28 ....A 77824 Virusshare.00097/Worm.Win32.Vobfus.exdc-f0aec4b1bc65af1b4ecf8a190528b6ab457150d16bde6d1274faedb605bbf310 2013-09-12 02:54:56 ....A 737228 Virusshare.00097/Worm.Win32.Vobfus.exgh-0dfbe543d2c47ce02f14e7e6d10c2dde5bde69186118f16564aafadb7e451b7c 2013-09-12 02:03:16 ....A 737228 Virusshare.00097/Worm.Win32.Vobfus.exgh-c4e6754544b8895475a9d7a8109f7b3b7e0bd72165adb604eebee50509c3543d 2013-09-12 02:58:58 ....A 737228 Virusshare.00097/Worm.Win32.Vobfus.exgh-e18ed4904ee9bf3849c9a4a65f2a283f2171b6a1f7c8815b8967a9bd22402e07 2013-09-12 01:42:44 ....A 737228 Virusshare.00097/Worm.Win32.Vobfus.exgh-f16faa01d08ca46463319a59f62edd45c81d03e4a78465d7827ccff3f9986846 2013-09-12 03:17:12 ....A 737228 Virusshare.00097/Worm.Win32.Vobfus.exgh-fc3b1ac0afe7837accf3e15be65169e2a2ba7d2887b278c361398e415a37a931 2013-09-12 02:37:40 ....A 90152 Virusshare.00097/Worm.Win32.Vobfus.exgr-2a3c7ded085f54661a4bc01deedd441af805934bc3c3419229683eba6dbef865 2013-09-12 03:09:54 ....A 155648 Virusshare.00097/Worm.Win32.Vobfus.exgu-296f9cdb8c9fdb36fa7391cfe96b2e4d7869860f2f3d8572ace8cd135c51d2ad 2013-09-12 02:58:32 ....A 49152 Virusshare.00097/Worm.Win32.Vobfus.exgy-5bce52011e7986ba63de44d1ee31d3dea969e7048c2ce0c83dd58310d3ceb475 2013-09-12 02:06:18 ....A 49152 Virusshare.00097/Worm.Win32.Vobfus.exgy-be2f3d9e673247a816455967556faa8e8418c87f7cb67b073fbb98ce18de56dc 2013-09-12 03:02:44 ....A 49152 Virusshare.00097/Worm.Win32.Vobfus.exgy-e02620ec1f0b62a0157a5e232de05f951b4fc2f642cdbbc85ab26b28b69bb5a6 2013-09-12 02:27:10 ....A 49152 Virusshare.00097/Worm.Win32.Vobfus.exgy-e43a23a7c8ba8a14bad96d5b2b4c82b919d039b1a5343f9127476820c2436dde 2013-09-12 03:02:54 ....A 49152 Virusshare.00097/Worm.Win32.Vobfus.exgy-ebb43e7b70d0601cb2a87f67b14497aff0f281e822d3b77b5542a7a12c739d08 2013-09-12 03:03:28 ....A 55802 Virusshare.00097/Worm.Win32.Vobfus.exgy-fb726e5b781bc78bd4f3918f5e8780dda57cee4f531e91d4123668a6d536ac80 2013-09-12 03:02:28 ....A 49152 Virusshare.00097/Worm.Win32.Vobfus.exgy-fbce5540f2b7a2250ee0802fef1e7f866de43a49e69f7cb4cb2d8a750d78e004 2013-09-12 03:23:52 ....A 40960 Virusshare.00097/Worm.Win32.Vobfus.exha-e6107415aabe727e1889af505afa3e5cea20e5d60870915c69956fe5c460f1ef 2013-09-12 03:16:50 ....A 73728 Virusshare.00097/Worm.Win32.Vobfus.exhd-4ce493e0fc7c275e304dc78e1a4bee0f66c87bd8a1f4dcc184b2e8aac41a45b4 2013-09-12 02:22:00 ....A 73728 Virusshare.00097/Worm.Win32.Vobfus.exhd-d6822e763bd3dc5f4ad5e1a8afa4cb6555670ffe8796546af1c4bdecf6148493 2013-09-12 02:17:34 ....A 73728 Virusshare.00097/Worm.Win32.Vobfus.exhd-e84be62cb64a3e6bdbe3f6e371a92ba99bb1a14099772b41af249dc3c1385cd1 2013-09-12 03:07:30 ....A 73728 Virusshare.00097/Worm.Win32.Vobfus.exhd-ed0e07ffa5c2b7a1bf09c1364e8317d0fcf09c07093398aeb14f9e66990c0058 2013-09-12 03:21:12 ....A 73728 Virusshare.00097/Worm.Win32.Vobfus.exhd-f5e119a0c2d3940ebeec07ca6b99ebd350fcdb582e0cf15e263f811ef579ea78 2013-09-12 03:18:16 ....A 57344 Virusshare.00097/Worm.Win32.Vobfus.exhg-d85bcc8e3c44a81b20a1e8f6942b2eae1aa2ca9ca8eaaa6234b515d4e8bbe120 2013-09-12 02:31:58 ....A 57344 Virusshare.00097/Worm.Win32.Vobfus.exhg-e8544e3ce7ff024b430bc0f140d78a0b22c802d3c4a38984aa2cc4e1b201533c 2013-09-12 02:11:48 ....A 57344 Virusshare.00097/Worm.Win32.Vobfus.exhg-e8e32646ee5ede39ddb9f6fd8324f3703bf7b8694fcc94467f72413341dbaf5c 2013-09-12 03:15:44 ....A 57344 Virusshare.00097/Worm.Win32.Vobfus.exhg-ef44536ccabf60f91a8bdf0373c46a480ac9cfea0e99edfb8714d8aea4691ae0 2013-09-12 01:59:56 ....A 81920 Virusshare.00097/Worm.Win32.Vobfus.exhq-74d735cc7614475c36f2c2bb849c49bc3e6bcb1032a80af7ed5171d426cbcb2c 2013-09-12 03:32:04 ....A 128000 Virusshare.00097/Worm.Win32.Vobfus.exhx-8c17bdd0f842a55f8604ce25bf7918edc7ccc9364ff4349a2ac8793eef70f702 2013-09-12 02:16:52 ....A 128000 Virusshare.00097/Worm.Win32.Vobfus.exhx-d3632c12c9f90462c748e80ccbeb76a9a04784f5d1f2a80396d40895c7a3592b 2013-09-12 02:16:14 ....A 77824 Virusshare.00097/Worm.Win32.Vobfus.exjr-f61feb56c65c51acd2452efda53c1be82956b9b7cd30dd4031996bbcc514db1f 2013-09-12 02:09:10 ....A 78848 Virusshare.00097/Worm.Win32.Vobfus.exjt-d44b918877098aa73bb897ce8ba1dc99d23a2db63ac48f0f21c990edad1d679b 2013-09-12 02:01:48 ....A 78848 Virusshare.00097/Worm.Win32.Vobfus.exjt-de72503afcac79251aa01c6ddbfae449589b9dd26e08dd0a27f7f216283d252d 2013-09-12 02:19:14 ....A 78848 Virusshare.00097/Worm.Win32.Vobfus.exjt-e9a0fff2e7ccabd4f764ab1f47d2b30b51249948d6d78a61aefc30682f2bd39d 2013-09-12 03:07:30 ....A 77824 Virusshare.00097/Worm.Win32.Vobfus.exlb-db9284b354ab238e8369278446beafe7090a16549c29cbaa03b1fecbc6da7cac 2013-09-12 01:53:56 ....A 57344 Virusshare.00097/Worm.Win32.Vobfus.exml-d567455538792a478e730ae1905c72ad2ae0c270cb69e7ce15b9662982c3dc4c 2013-09-12 01:59:46 ....A 466944 Virusshare.00097/Worm.Win32.Vobfus.exyn-76120954512151952bb1280932020ba6aef5cbf50d7532faf53924eea0bd578d 2013-09-12 02:53:54 ....A 466944 Virusshare.00097/Worm.Win32.Vobfus.exyn-e3b3634505ae09506564a6625a3c160706e7be69cf50e2ca1858690cf764d663 2013-09-12 02:33:08 ....A 466944 Virusshare.00097/Worm.Win32.Vobfus.exyn-eb773b1eaa97f80201bd36e6f60cd3e273f5bf181affbab8fc90dd287e16b375 2013-09-12 02:46:48 ....A 393216 Virusshare.00097/Worm.Win32.Vobfus.exyo-d551311aaa4df3067681963053efb3de70bad7166782dffc25bd7bddd5841fc1 2013-09-12 01:58:46 ....A 393216 Virusshare.00097/Worm.Win32.Vobfus.exyo-fb7e8d28ebd288a899b3c819b35caacaa08f5f13ee494784d91c49210196e050 2013-09-12 02:21:30 ....A 471040 Virusshare.00097/Worm.Win32.Vobfus.exyp-b68a7330c53ff96c30c852f54d1845ba7ad6d851246d7e25610e776f0b96ba62 2013-09-12 02:56:00 ....A 471040 Virusshare.00097/Worm.Win32.Vobfus.exyp-d81f7e15bb20cc6a636d70234be3312b1f35f841fbb97e8ed442d281f5b8a8e4 2013-09-12 01:52:52 ....A 471040 Virusshare.00097/Worm.Win32.Vobfus.exyp-eb7bea7988cbae88ae7461369cf829e7ecc16a8b4c4347849931e3efe3d62307 2013-09-12 03:15:58 ....A 696320 Virusshare.00097/Worm.Win32.Vobfus.exzu-786ee64d6254764c0eca06301657a8549e2cbc7172515e51d675360a4469b9bc 2013-09-12 01:55:16 ....A 696320 Virusshare.00097/Worm.Win32.Vobfus.exzu-83b18ce03c6236b40a6199a995b49baa5ef8a22cf5bba8038da25de304ffccee 2013-09-12 02:13:54 ....A 696320 Virusshare.00097/Worm.Win32.Vobfus.exzu-d5414a80e72c04ff519ac4cf9ae1a055542fca9558a5600f38fec3d1ad29d458 2013-09-12 02:34:48 ....A 696320 Virusshare.00097/Worm.Win32.Vobfus.exzu-e43d119b819114124c92ba41da81d6bfd667f3cceb15cf2994d51b5271efcdbb 2013-09-12 02:49:04 ....A 696320 Virusshare.00097/Worm.Win32.Vobfus.exzu-e6a388112f5226af85e1f3874648d2d4133694327aacbc313835dea67a86464e 2013-09-12 01:56:14 ....A 696320 Virusshare.00097/Worm.Win32.Vobfus.exzu-eaad921d738f5f6988d4e363643aa1a89cc0cd400e345471557548a864636eea 2013-09-12 02:26:30 ....A 696320 Virusshare.00097/Worm.Win32.Vobfus.exzu-ecb60c2125e30e59dad122c589bc2db5ddad9abe4a531cc3bc6f64a2dcdcfebc 2013-09-12 03:22:52 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-6bae5e979526c9ce33cfec04dd824a95c88bd6d494064825b39f23e335c19497 2013-09-12 02:04:14 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-8178a234f395e2a39f85e6241d1a322fde33137017d25ac1e8a85691c75bcd3c 2013-09-12 01:51:08 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-819127ed40cd7779020a18c56af97992072da301861ab958e32f99baf6b510ff 2013-09-12 02:02:48 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-87f55ca11233c0d6888bfd97c7bb8f0d5a462062d02febe775c6a050dce3b31a 2013-09-12 03:21:02 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-899ae0c324c8580162b5721ba9970e5cae3c4b6f426a4ff50ffcb759c5f65595 2013-09-12 02:53:14 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-957708de107d045ed9c614979ebe7c3e77a5bcde004ef8322bcdffae58408063 2013-09-12 02:19:42 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-a1219fa69210905522770622ba9da337ef267bb746bfcda9e241cfb19dbed02a 2013-09-12 02:16:40 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-b3b03f7c9c40b599c692aa9847eeba79f5f7bbd9d121008665d49e1513e8cdb2 2013-09-12 03:10:42 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-b9c7bece6148c61363f5f59bac8391d066c2b4f056c3b0b85d6df56c6828d257 2013-09-12 03:21:54 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-c1641562a11d5e0356945ee575e5a9565a900c029d1003fa393433c2d9c8a505 2013-09-12 02:25:48 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-c60ae6979700e92662305750fa2f2a4527d121ae1336352e2bc0c344cfa9fb0d 2013-09-12 03:00:32 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-cbc3b4beb2bccf07bbfbc6cef0e430bff684c07bda930e983ed8f1bcb3e799e9 2013-09-12 02:49:04 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-d358e5f8da9f86f297fd40787498db07bbddb4c89a0b1795187d2aa141bed3e0 2013-09-12 02:28:34 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-d36e87f82f3e8c11808577765dd76651fbccc63fb5aafdfcf8330614040ff1ad 2013-09-12 03:08:24 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-d58112ec3a2c2f975b64d137a8b6b5a7b84e3af4d76e397682db73cdc42eb907 2013-09-12 03:02:24 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-d5d19c3b42685919b669f028ddc24fa7ac2908770b60d731bdda2b475d28a3da 2013-09-12 01:40:40 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-d60a58b13d8fbe10561f45d1f0dfb37fe847a7e575268fd9e79f89aadedbaa33 2013-09-12 01:58:28 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-d70694b6662786a7a26a04395debdd7ec15130a248f2489fd2e4684cc118e822 2013-09-12 02:56:02 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-d75d426b672555b0a16f9bb951f36059439cdb3158a345f68a28735e0aebc7ab 2013-09-12 02:03:08 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-d7d6e8aa96ebd85130180183a7c40ba462ede8f28e221e1d5243dc385b6ad5e6 2013-09-12 02:15:36 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-da6f75cbc12f38cecc8c9488c5679c4eb43f913cfce06cfb47ff6aca318af88b 2013-09-12 03:06:06 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-db881a4bd6a1e260bbfd1a0651bb9e4ffe0c6cacf0b6d44dfa95b400a817cead 2013-09-12 02:50:06 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-dc058030794c09e38f8297be996da5bd827d1c34adcd2f48d6072cd4a011f6fe 2013-09-12 01:45:14 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-dcf859ff819399f95f6983c33ae5cd562c4c2a5831971473553ac585650c2c71 2013-09-12 01:46:20 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-dd6daa5ac29732d4bfd0b0337fcd7caf6e5be4649ff0bc15ea13a95db3da3a0e 2013-09-12 03:19:54 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-dd88f8e67f624bb63a2036c1cf2da6ddf91e76f4b2f90c8a688d8fa0a1197f54 2013-09-12 02:31:38 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-dda57d9b7b8d99d6c68cfa17e1995b7f163d7237bbc855ea6a138017581948ab 2013-09-12 01:57:56 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-df6645793f814c5636f3008b1bcf827777e81715e78400fce20d7438a5ed0325 2013-09-12 03:06:32 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-e01346bdb31b7fe2da1d7ec67205d26ce7cb8907cd6a7b0e559d4d8619ba1598 2013-09-12 02:38:12 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-e1018d958c802a0093d940cd29c205814b523edaf0ec4641596540c7d23a47d9 2013-09-12 02:33:24 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-e2119c7ca861499448ff1314a1798fc491eeefc8085473b32ef9b564aa44438c 2013-09-12 02:37:34 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-e2f96758b91559505f57e384a2c4077e7f3373f3cac888ccf68145d78a48f667 2013-09-12 01:46:02 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-e4528daf7fd819377fd6505453ec572cca3384c0b6db88d5d52986213769f66b 2013-09-12 03:03:06 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-e7fcbcd2e4ae710f739b215625da4b1916f0c227543755d907a6efc4ec76cb10 2013-09-12 02:15:06 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-e8462040c194232fe4bb0ef06c3975633c72faaa24678949f35509d507d5b538 2013-09-12 02:20:50 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-e895306a1b0c3a4b3499d89f67852c0b4a27ee3ecbcf5475962f272259da2fcd 2013-09-12 02:56:02 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-ea41c3d086d6476d816ef89936c941dfbec472ae5fe8131464b15b5e1c5c1d01 2013-09-12 03:15:38 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-ea87bd3e9f252dfef947087c89a9fb0839f1e6f4a8fd7f4e03b6eb7a518e6e37 2013-09-12 03:00:02 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-ead4a3fa5cd8c9540d30b1b45eb6923fcab2a19bfc9af85dde98f9e5bf4c7eba 2013-09-12 02:44:06 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-eb9770a83dbdd4a57fb31dd516f9af1dc7567a2ef71cf90ae9cd81a4933e5443 2013-09-12 02:31:44 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-ec693473ec7880f0639abfdff9c911e3a4c479cc8040583e58e32e40bcd585eb 2013-09-12 02:13:16 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-ed3c434976f69547ef4f80a803feba88f19e389c8cfadd1aef241501660c52f2 2013-09-12 02:36:48 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-ed3e0f589dcb736e557b368e4662064463d18383c4113257d86d5b5d535edf9f 2013-09-12 02:47:34 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-ed5ad055ecb7a15ab603acb1a02e26e1a97a8f65d84e83058385828364ed1d0b 2013-09-12 02:23:16 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-ef236517d92cf894d30d53a4ff2760979aaffe3967d23be1372c585c1df264c4 2013-09-12 02:46:08 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-efd6bc81c7ca4014646cbe18e3ca66141ac3033842e70820cb2a72f90559c116 2013-09-12 02:54:18 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-f067dfa9d1cdf3781bba6401b9e47fb7fadf69484e7ff62f522074d98ebe1752 2013-09-12 02:25:28 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-f0702159a6c9bc35689744529e1eef6b74c7af952e2ea7f0cee44f3c70d858dc 2013-09-12 01:50:40 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-f0d264da231fc72875e6d58632025720db93237c1e929fbddac970bad382ae52 2013-09-12 02:27:44 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-f0f073b7d48c9ea68268e98143a8ed6cff5dc81a2d91af1844d47093e3a97222 2013-09-12 02:35:06 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-f5dcca067b9a2c506fea9bb96980bc6f2c9ffc94b8827d4caaa1ddc3c6a7a76c 2013-09-12 02:14:50 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-f6e572915ba459a93997a429e35ba0ce8313c5b06901535eee9c6cfb6bea42f8 2013-09-12 01:50:14 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-fa795ed692bbcad7e3b8819ed667982163caead30faa602c84e53de7072bead2 2013-09-12 02:33:38 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-fa9cd4c569070118a7f6db1f0f966406f86d021b79e5c60857a2b85d994ec737 2013-09-12 03:05:58 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-fbce99148065c705e865fed4673189fe38ec67fbc09418652269fa7c03adbce3 2013-09-12 03:17:18 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-fc3f7db0772d7f0b1a5a45e6b2d548bd9ba8c440ed8b35c877d5b8b82270b0c4 2013-09-12 02:17:16 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.eyqe-fc44b8ad864fb46f7087e2a791ab66a525dbb0ff51dbd60bfe37074c1580ca84 2013-09-12 02:39:36 ....A 172032 Virusshare.00097/Worm.Win32.Vobfus.jbe-db4a53f84174a9f5684a9d49f355270b2226b582ebfac699b614d629104a9a46 2013-09-12 02:52:24 ....A 172032 Virusshare.00097/Worm.Win32.Vobfus.jbe-f5862e6b7a8de050bdcbfcba83f05cfc1b619a6f1df3f15814c77c093163e07c 2013-09-12 02:42:00 ....A 172032 Virusshare.00097/Worm.Win32.Vobfus.jbe-fb809a7d1b9da6de4b39dffacfd0c77e4949a6f3d73395bdd8afc8790ccebd52 2013-09-12 01:45:44 ....A 282624 Virusshare.00097/Worm.Win32.Vobfus.jod-a0b7a0ff7c32d09097b93394a3ee4af6a5101931baaa40678d756e02c50415f3 2013-09-12 03:30:08 ....A 282624 Virusshare.00097/Worm.Win32.Vobfus.jod-e6335407f6b6c020480df6f84e19f9ec5a70c1d75ff4d524fe1817410187ceb4 2013-09-12 02:49:36 ....A 282624 Virusshare.00097/Worm.Win32.Vobfus.jod-fcae66633d5bd96935fc7c90f6ecdd6a48f2bd0175a208a6087821ab80c3d125 2013-09-12 02:13:10 ....A 282624 Virusshare.00097/Worm.Win32.Vobfus.joi-9ff453d7bb5e4adf1ab332177115c9bfa3e508c3b30aefdfc23c5734aad1b72f 2013-09-12 02:13:02 ....A 290874 Virusshare.00097/Worm.Win32.Vobfus.jwe-d9570a3aa8e1df487bbe627b1e2e8daf2f475ac5d23d18f8a4c4f2fdd41a8deb 2013-09-12 01:56:18 ....A 110592 Virusshare.00097/Worm.Win32.Vobfus.nzp-0097dbd1d067b4717d27ef65f496433de46d6ec14b6d1f00f45026e3e56a026b 2013-09-12 03:25:00 ....A 110592 Virusshare.00097/Worm.Win32.Vobfus.nzp-d3fc1f1f295b6d44a1102b7628820ac32a432b4f4ee100c5be6c3a28f38d3052 2013-09-12 02:00:52 ....A 110592 Virusshare.00097/Worm.Win32.Vobfus.nzp-e151fc7b09411f123574faa24917f49a5ffcceca03030091dd96942143483674 2013-09-12 02:37:46 ....A 110592 Virusshare.00097/Worm.Win32.Vobfus.nzp-e1a57933f9424062c74c13064b00fc67f0dd1db8f277aaf388c724b3b0d6ec9a 2013-09-12 01:53:32 ....A 110592 Virusshare.00097/Worm.Win32.Vobfus.nzp-f51166e807be7514563fd02050fa30d881524fdfcfb8a12036716a755e2475c8 2013-09-12 02:46:34 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.ole-2785ed73125013d26469aa137e04e19cb6c0e6bb78f1de4400efd237ee3bae35 2013-09-12 03:16:40 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.ole-ca549520974d5828ecc80dd7123214abfe3c0e3a407b0c8b55172a19d2dfde84 2013-09-12 02:50:28 ....A 131072 Virusshare.00097/Worm.Win32.Vobfus.ole-ef715a4180bc3d9c9d7775b2be3d1aba0c75ce062b9a7a76dc7873be34f410ff 2013-09-12 02:11:12 ....A 393271 Virusshare.00097/Worm.Win32.Vobfus.pai-d75f34c91ac84faa84c6d1cd370ffe9d268d3b662f7fc60ccb4d2478fdd7d467 2013-09-12 02:28:42 ....A 393271 Virusshare.00097/Worm.Win32.Vobfus.pai-d843b0e0786fe7f9384414a1cf97e398b1a590c9b45ddaf8a783026b34420ecf 2013-09-12 02:02:24 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.pjt-a34cda7cadd7a765589a287e7c6dd0a39684f7a2be687cb74cc72ab09b189907 2013-09-12 03:02:52 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.pjt-d70a40940374cedf9ba509e9efc47c59dc01a9d397c645c252f3b80e14d81720 2013-09-12 02:00:24 ....A 159744 Virusshare.00097/Worm.Win32.Vobfus.pjt-f5971f3e3f3ef8365c0a904d5cb800049d4487f957feb515df8ce99848c7c2f4 2013-09-12 02:26:44 ....A 200704 Virusshare.00097/Worm.Win32.Vobfus.qcu-4c2bc3a17e3a40ac2f4913ee254f0acf14d22b56b121bd9ecce102b22ff21c80 2013-09-12 01:52:54 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.rou-70be3ec3f864e398e5c47670095a2c744a2573d9a8f7d90f80bdcfd0e6723e97 2013-09-12 03:02:00 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.rou-bb3617d3d452906210f6a5a125ef4791d8ee5065e87270509cefa280e0ad56e6 2013-09-12 02:45:26 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.rou-d376378839865d33835d7390bbb775945e80d0399e7a7f8ab56b8c35b84b6ac5 2013-09-12 03:02:18 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.rou-ea66aba517060fe03035c41eca9a03751900f3521720ef32e765fa88a415c555 2013-09-12 03:23:28 ....A 323638 Virusshare.00097/Worm.Win32.Vobfus.scu-cfb8186884ecf4495c46566879382aa6b0c820664b5fe04cf1239e5334b706a5 2013-09-12 03:29:38 ....A 323638 Virusshare.00097/Worm.Win32.Vobfus.scu-de196c1855b43372c911b3cc96500cc02629a1d8df8b8acff2a9a6d4b38c795d 2013-09-12 02:15:38 ....A 221184 Virusshare.00097/Worm.Win32.Vobfus.tss-435dfe44f2e43c349f0303f337fb247665963cce48ffde9e8889a0db1c94c1ac 2013-09-12 03:26:32 ....A 98304 Virusshare.00097/Worm.Win32.Vobfus.vnk-1390bbce852332ae61a84413fe13f11008b12ab6b78692ef01ef8b492ec1d677 2013-09-12 02:16:06 ....A 94208 Virusshare.00097/Worm.Win32.Vobfus.wdd-3d56891300d69a81ecbb1b5284d523d19d863b50745faef1e07bcafe3a9dd8c4 2013-09-12 02:42:00 ....A 94208 Virusshare.00097/Worm.Win32.Vobfus.wdd-b9625a23e179ce971f77cbb6110e9e08a60e9f823dc57d8d6274df3ff6ff0748 2013-09-12 02:33:54 ....A 94208 Virusshare.00097/Worm.Win32.Vobfus.wdd-f12fe2b4d8395d7dfd2a03f3b06d88edab4ac315a10000d89abbbe5c5c70a9b5 2013-09-12 01:47:18 ....A 81920 Virusshare.00097/Worm.Win32.Vobfus.xih-db6f073450d674b4f93a094214b5bb08a66282e3ae4fb41effffada0d545b021 2013-09-12 03:29:12 ....A 81920 Virusshare.00097/Worm.Win32.Vobfus.xih-dc06075af82094db8db3b0f5bd040640981c65a3759d3fab13292777815438cd 2013-09-12 02:08:44 ....A 81920 Virusshare.00097/Worm.Win32.Vobfus.xih-f2355c43f8334d5906b050fb1e6e09931f5924014487ee858a950e38ddcb1e47 2013-09-12 02:47:58 ....A 90112 Virusshare.00097/Worm.Win32.Vobfus.xmf-78b32bbcba59538306cc9ad3e18d69cd300ff7e7a4b3ec585e46e19b1c3c1d81 2013-09-12 02:35:30 ....A 90112 Virusshare.00097/Worm.Win32.Vobfus.xmf-d3ffba3ca4bd68cd397093e952733124a52ab8117ed573f63738497bb478a0ee 2013-09-12 03:29:10 ....A 90112 Virusshare.00097/Worm.Win32.Vobfus.xmg-3ade36d8ad8df7459e9a8c668497f93103ab9b96905e3a7a114d43e454e3df17 2013-09-12 02:30:32 ....A 90112 Virusshare.00097/Worm.Win32.Vobfus.xmg-a13af545cc04cee0dfde5b2352c8830c867705c21af8670fe788f61deb22530e 2013-09-12 02:36:14 ....A 86016 Virusshare.00097/Worm.Win32.Vobfus.xn-a523374527f78c034a1e77d9578561b9771e9cee4b03341a5529796b1d4cb32a 2013-09-12 03:25:58 ....A 86016 Virusshare.00097/Worm.Win32.Vobfus.xn-d3031463f778f34c15e1c37993c5523086d8d53fb187a07654d7628c66e06aef 2013-09-12 03:07:42 ....A 86016 Virusshare.00097/Worm.Win32.Vobfus.xn-d95311823137eeecf060153eb0b95fff3c81563c0ea259a9214700850e238871 2013-09-12 02:32:52 ....A 86016 Virusshare.00097/Worm.Win32.Vobfus.xn-de0e10e05bc84274e5256db3e1ea3efb074cc3b8f580df17ab195a53cb110dff 2013-09-12 03:14:06 ....A 86016 Virusshare.00097/Worm.Win32.Vobfus.xn-ebfba7eb8f5c2beec14af2e8de2a2b0e6752f760216d48550a7b2bee3450f514 2013-09-12 02:35:18 ....A 86016 Virusshare.00097/Worm.Win32.Vobfus.xn-ef294086ed7004edf27bd94031711da4d7a4639044fdcfe6df11da8f895accbc 2013-09-12 02:25:58 ....A 86016 Virusshare.00097/Worm.Win32.Vobfus.xn-efaf1a151b40a2f8c5b677a80c68a765230fa6d6adfe5b7396394d6a09a8c91e 2013-09-12 03:24:40 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.xxn-bfd1fcab616ba46b717c6989cf812d611a6d8d258194bac64b9350df755f119c 2013-09-12 02:58:10 ....A 176128 Virusshare.00097/Worm.Win32.Vobfus.xxn-d5d9238e3c9d985c9ebdea7e50730257c1d37f170ffc9698c1aab08f64278337 2013-09-12 03:17:04 ....A 376888 Virusshare.00097/Worm.Win32.Vobfus.ykp-d82c43bac040c7bd92dba5c986eef14ba2c9b40903c601cfcf89aca94e50c8b1 2013-09-12 02:16:30 ....A 376888 Virusshare.00097/Worm.Win32.Vobfus.ykp-fcc588ba66403cefb71a8666271c0c9e6dab328d84b6c6f42b1736fe02af3fa5 2013-09-12 01:48:04 ....A 368694 Virusshare.00097/Worm.Win32.WBNA.abak-e77b18c197fca581ae20a029e88efa6e1cde2a73f477a78e948113f163d76dc8 2013-09-12 02:24:24 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ajxz-f344551b016c003d88fd2746fe7aa81d44d306f10b9ea379ed29c535b74c7567 2013-09-12 02:02:52 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.akd-2425d2301153a211dcb27b09ab7ea95b394bda0262da8fecbce0ca003aa0ece0 2013-09-12 02:59:30 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.akjs-c609cfdc6971c36e49068dc59eaba5795b0720d44581b6ddd8a62a2afd2953d1 2013-09-12 02:55:22 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.akjs-f134afcdc4a5b598c4d319eba00481acda7a66c8aead7a33bb1872d688c6025c 2013-09-12 01:52:22 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.akjs-fb2088646ea69080022f8ad2668f5621206abe346bb4a27d18917fa27e348f43 2013-09-12 03:20:48 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.akki-7afe091bcc40c26ea6bf1b2e96b7779464529dd6462ad01e96e9c00765e19bc6 2013-09-12 01:56:38 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.akku-dcfb85c1f53b987cfb3cfd04ed7c05bc79ecdba0a7b4f816ee0beab11ea9e42d 2013-09-12 02:04:40 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.akku-e98c51d19a7c6c512780b189d9e1596ba3fb98e186779e62dc265c9512522d5a 2013-09-12 02:56:40 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.akkw-dc920e6316c85dd83ba8d1bec12ed8b5b830fa600570a510d2cd77b835c27124 2013-09-12 02:49:20 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.akkw-e15ef74db5629ba1bfa0fd79cc273333a2d606bc064472645ce2c01bf5618011 2013-09-12 03:30:04 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.akkw-e21f2262c5f3ad5dc79fcd359dc74bd67fd257c6421a016de08d71b54fad50a6 2013-09-12 03:06:38 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.akkw-e6ee0a91b3ad117031f4d2815af99e33bacaf35a123655fda1a4fe982a7456fc 2013-09-12 03:18:44 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.akpy-d5341b8eb349f0ca18869726be79ab18473f001a17ca75d566789887e159e6b1 2013-09-12 02:14:28 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.akpy-d5f95d5df96d1aaec7c0d1d25c069eb3b6e169a6c12c4cc8ab5e6f5ee440eb67 2013-09-12 02:35:30 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.akpy-dda30626d822b5cd1ae7708186a3ba5d0df0ec3dc51e887a1c7997cc0dc3492a 2013-09-12 01:46:02 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.akpy-e129d2a8dcbc7f044d495c96634640d367deca74d8901681290f644d193c49a2 2013-09-12 02:29:28 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.akpy-e70b66cb2d5c324d45414b9ac014534e710fb59000cef1f7d7e1248323356b1e 2013-09-12 03:27:24 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.akpy-e798e6c60c3ca596f2321f31e214e74ab5c06d8dfe69a3e07ae8caa47dd16df7 2013-09-12 02:47:38 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.akpy-e90f563d1a8dbef1e2b584c20ed3cbee62286796b6d50b604bc888b49a84f5dd 2013-09-12 03:19:42 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.akpy-e987b44413c92e27b6c62e96c8270ab0536d59972595552fbc79322dfb563f26 2013-09-12 03:16:46 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.akpy-ef8794ce3edb659a2550f8870c32fd1eb7dc9082998165f911f49f3b76010c92 2013-09-12 01:58:02 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.akpy-f5bcf770ea2b4927e4f632ab9aeb348fd2efda0e3edb403e7473a97ac1703203 2013-09-12 03:06:40 ....A 53653 Virusshare.00097/Worm.Win32.WBNA.akpy-f682661d33aca26c9fac9c8a2c44bded91fd5488e6a3383af871e2446054021c 2013-09-12 02:01:02 ....A 56000 Virusshare.00097/Worm.Win32.WBNA.akpy-f6e6b6616abf7a683b115536f88c6aa2a60ed65a3a7199993e8ea74cb72bf103 2013-09-12 02:17:54 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.akpy-f7316bed2fadc5420c5f813696ecdb7952f9b155a04299b8b99f65d0928ec446 2013-09-12 02:42:22 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.akpy-f74b06fd80272dce3f60e1490dde4780eaf682ba4ffaa88146f49db5b9ee2e77 2013-09-12 03:27:20 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.akpz-340614d0a013385ff1f67b4478ad670c4709b194b6ccc5ed599eba39ec0c715d 2013-09-12 03:22:00 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.akpz-877439dbdbd7a53e46951831948b967064c93d2e37b52cde456edc47bf36b611 2013-09-12 03:24:40 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.akpz-ae3e6f556734ae86b0d3a6c74321ec9d02c905244905f8631bac9bc3ec200966 2013-09-12 03:15:00 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.akpz-e1419293c40854065c9df372d5fcbe384c0647a3cf3b089bbc4c2042d2d160db 2013-09-12 03:18:32 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.akpz-ef715d7d1cda6fd5861095cefa394bba8d7efa52ef6e2c3b830c3245a40d0039 2013-09-12 01:53:20 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.akqa-d3e59cdfcda48fc1052d0064a4f90787f4c285f5d66146a0aedc950d6b322320 2013-09-12 02:03:14 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.akqa-dac07ac6049779aacd657e3f47a2b7959e984fe814964f79cadc335a3f2dddd8 2013-09-12 03:27:32 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.akqa-e576d2f22b8df6e831a80109d6c6db26e93346ad3196e7245ce643816a010bc2 2013-09-12 02:24:28 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.akqa-ea4730e6bb67845cf261c6654cf8fbd13bda543644ae7632ed11f4c09157a09d 2013-09-12 01:45:12 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.akqa-eb0c5a982b2e1039b4b59c0ff23d73f9bcccfcd52b6af5f134a6a6c5668bbcc1 2013-09-12 03:31:40 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.akqa-ec4f97d709d4e9d47911264c9f19086a3567cfca8f32de093618a96dc0a3f1ce 2013-09-12 01:45:54 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.akqb-75c12f89a07932e04bfe4e1b8c0908b26c52bd015debdb6be3db0a281ea2f75c 2013-09-12 01:50:58 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.akqb-d2b2d019774dcbfc27078b7ce96d322684caaab7de2eb9fca926be1bab7419de 2013-09-12 02:06:46 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.akqb-e5011679ce2c3b0a968ce6a4794aeb0435c3bd8e03d39f65bdfea753d1f9e858 2013-09-12 02:51:36 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.akqc-8185550ec112c491f421f4e5cabdd03c55f2fdc891b10e11ac56e7aed219269f 2013-09-12 02:29:32 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.akqc-d1153fcdcbaaa69522c9ff0f3aecbe86ad6e266350179cf74c71221208719165 2013-09-12 02:15:30 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.akqc-f51dca795e50e366e50e52272aaf8ca370f4eb81269548adfa79b04ce930309d 2013-09-12 02:10:44 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.akqd-e4bcb4041187ccb696f6781f2c8aa4aaa8aeaf22434a7c04bc946d01a356c97b 2013-09-12 02:25:02 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.akqd-ead1fc1cc4b4aab39241a525f84b235f4f14cdcfa45818d8862ca8d6baf6a2d9 2013-09-12 02:41:16 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.akqe-c36883892863ed121152cb59d732f9c11237a1936f74814068d8892ffda7dfe3 2013-09-12 03:30:30 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.akqe-dbd00327cf2b019184264ded311bf3dabf314b6c620b8ce38bdd2de0e93d7a66 2013-09-12 02:41:44 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.akqe-dc547653a31d5fad256e2d9b7ba2fd111718fd385b4828a3c415007a03eb7485 2013-09-12 02:35:18 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.akqe-e9d90e0faa36c359b574d42f61d2a93c100d60070a71ff26dbde461c66ceb5f3 2013-09-12 02:57:04 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.akqe-ea5d39d5a4f0dccf39bf186a548e26b9c9cf729fa1b30d70811c877ed0e55748 2013-09-12 03:10:24 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.akqf-52955cc175c732e4cc9dae84c05c4c9d2e2a6576ca659f681f2f416daa8930ea 2013-09-12 02:47:56 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.akqf-5934778ca59bb5fff2979bbdd3bcc6d5ba32b8f375eee79783c53d2a8a9ce0ec 2013-09-12 02:32:34 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.akqf-d3688da247e19c0e2f8191ab2aa8f8dd036185eccc69a7268643439ce7958789 2013-09-12 02:03:42 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.akqf-d6f9f5dd001a7cdfdba85f304df71f6de81bdfccee323ba6f30235f663d66feb 2013-09-12 01:55:50 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.akqf-d7835da1d6ea89cad24050e75e745918ad3e55973750d3c05f38a8a8a26f28e5 2013-09-12 02:48:02 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.akqf-e6752ade14bbbabd49ae447d3bf21ea295d62d2014a2846d1b3da86517fe26b2 2013-09-12 03:13:56 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.akqf-e83b4be6b3b9920e3f4139cc9348827c31f58676872f724caf26ac32804ff0c8 2013-09-12 02:16:12 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.akqf-f53b83674b42ce62cc59bfadc8995fd8e2b03fd496d9f1d2b309eb117693f8e8 2013-09-12 03:01:54 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.akqf-fe03f152298f86944e71d19d248c1837fed1dc68828d2eb497f248a525431d96 2013-09-12 02:42:16 ....A 40960 Virusshare.00097/Worm.Win32.WBNA.akx-f84886f9c41c8da336fa898313ebd0549044afc05e3912e3923847ea48c38565 2013-09-12 02:03:42 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.aoh-27e68f72ae451f9b7239bcbb682a8e6dd453e6e1c1f3bbeb2b81f2b1b7f0c6b1 2013-09-12 03:19:18 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.aoh-6bcd105a232799ace0262be30abe16fb40ef69588a1c91c0c10bcccf4303712f 2013-09-12 03:08:12 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.aoh-ba5887313f1e2f8cfb3df38decf1557566fb56696a16e5f3b3b5b23a2ee5c1f4 2013-09-12 02:12:22 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.aoh-d38d969358ca382a82d06ede6d2b50a3ff97113f5a90b2ed5dc82c0d99e034f5 2013-09-12 03:18:08 ....A 215040 Virusshare.00097/Worm.Win32.WBNA.aot-24ff5ce864a4fdf24a9c481dd3f5bcc7863618954609e6bb02dfd615d66ed055 2013-09-12 01:41:48 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.aov-9638f6f34f85e6a62a323ff3568002f92ae87e026a2d5ced6e786d11d0d62f2c 2013-09-12 01:53:18 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.aov-de5b349fe53ed9f3de350bf0c933169bc0e5de1068615ab02d9c3e7859aefff4 2013-09-12 01:54:40 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.apa-ed25d703b62e7e8bec37266bc01ee2da692e359375e17da1b19213cc51d35f0a 2013-09-12 02:54:56 ....A 258048 Virusshare.00097/Worm.Win32.WBNA.apc-7ef7f8076f1b1a6ca7ba26a237b367a9b606866d9089908c6ccd2f77c6fed1f1 2013-09-12 02:06:16 ....A 10504 Virusshare.00097/Worm.Win32.WBNA.asq-ab2c9eb0f3d1fd0a24c5744000afdd1dc12ddec72ad904818ccd2153beb0dcc8 2013-09-12 02:11:16 ....A 22846 Virusshare.00097/Worm.Win32.WBNA.atr-dfca4d898fe84c965c35dc48e22fcc39d81ab084006fd1521dd4a6c039337364 2013-09-12 01:41:24 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.axz-9efabcf4cfb9b1092cb4d781833f96ebb19b67cd1212bc22b029313de949339d 2013-09-12 02:20:54 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.axz-9f8814d81463100bcc7ac8d90100128f73d15d2aa3cbed1ef8be538c61a7c888 2013-09-12 03:16:38 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ayx-1fb6aa59844fe40ece29380bf13666544944779e9a4a74bdac0a9a306ea8c2b4 2013-09-12 01:42:42 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ayx-790a7a1852e1c131452578840ca20763570db0b99238662c8c5be8469ada19ec 2013-09-12 02:05:12 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ayx-d2c534fea7715a6853e2a0a5c55ba0c50b4f78efe4b06c53f159083198ddc669 2013-09-12 02:34:24 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ayx-de26772b2c8d9d8b0f647acadd8b354252c5c46e395ec858a0124c250fbda614 2013-09-12 03:03:10 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ayx-e4fe294fdb7c606f0fd42d82d449d89e5c5187bcdbde9c43d20428eba2d5d57e 2013-09-12 02:25:30 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ayx-e65189b7f0230ecf2ae338419084f42e2278c5be0712140cacf22bc5473c2a19 2013-09-12 02:43:14 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ayx-e65ca74b1b43b606e9dfd853cb5838dfda8000c516d0f4f914bf57891fcb3164 2013-09-12 03:12:48 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ayx-e7823c95adff25a471dca182d5eb5a244d8a304db82a56715a17d4e6014ceb22 2013-09-12 02:32:38 ....A 87124 Virusshare.00097/Worm.Win32.WBNA.barw-3b22f9df31dbf07d3cb200fab55fe7e1623f56f1d5d036e0ab11668d2b9ab107 2013-09-12 02:37:34 ....A 45056 Virusshare.00097/Worm.Win32.WBNA.bbd-fcafc53d65fee71a65c58e3cc13228a0f9344fa5403fb21d4417dc69b513280c 2013-09-12 02:46:22 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.bbf-0386b8fb2ac945e90362ab98b8480304c022b20b52f07b263c3d209790743490 2013-09-12 03:03:32 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.bbf-153c8ed3c49ff646a421e8431465440cbcd23e814f89a2588da83a108801f4e9 2013-09-12 02:40:08 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.bcc-31b7f36ba084f080b6d3fd887285649a4e4a44e83c4ba887366beb5ea358f79a 2013-09-12 03:30:56 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.bcc-34c85c70f80889b04a92b2b9c0b1281da8a811403b7df2f6f4707a26b7655af8 2013-09-12 02:15:40 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.bcc-e0446affcf7822cc7f4bbb49c43c01719318caf3b23c54bf3699579c53e594ca 2013-09-12 02:24:54 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.bcc-e9a26bb79346e16818c205c4c956b28935b1874723a62dbc422e435e461b389f 2013-09-12 02:59:30 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.bcc-ed36541ab36f9a30f8a3efef6c3a193085ad4bc176822cc033454144029305a0 2013-09-12 02:43:26 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.bfe-8745911c4b2c15fdfada478956e8bb6fad6230b4e271bbdffa3ce7c2e1123f66 2013-09-12 01:47:50 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.bfr-d3664928bc36acf13c070f9e299779516b29d713e9adea71712817670324819f 2013-09-12 03:27:42 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.bgn-5e06788bee7f994923846cf63d668b6b381396ec1ef7ad464c80d750deaca4e4 2013-09-12 02:39:18 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.bhs-d2f4ae29b7fb42a9ffacea3a90c4aeb262ea4fe1c509ab14b2ee50e50a6fea15 2013-09-12 01:40:00 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.bhs-d8304d6fa55f4a14d48b470a095205b178fa144418af19e07f143883d46319f7 2013-09-12 02:51:40 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.bhs-f53c86c7a0fe3a6358224767c87e98197cd8819b2f4bad3e496b2bf13c8cfcfa 2013-09-12 02:46:44 ....A 344064 Virusshare.00097/Worm.Win32.WBNA.bht-8491f37e5ef2562b0327f218139efffd9b7feac4685b2e1f26d516648affeeca 2013-09-12 01:48:00 ....A 344064 Virusshare.00097/Worm.Win32.WBNA.bht-cdc9aece971e639ef116e00d321f9151ea6429b0b5fd69afddc80363683c4a3a 2013-09-12 02:32:04 ....A 344064 Virusshare.00097/Worm.Win32.WBNA.bht-da5bd8b25d27b7d63ef9b2d3e99c830aba81ca2df4a139e7b75395b072f1c99f 2013-09-12 01:43:42 ....A 344064 Virusshare.00097/Worm.Win32.WBNA.bht-e42dc13c7597cd4f88410761d3b5bb18379117234fcde72d6e7fb3bbafabbf46 2013-09-12 02:15:28 ....A 36864 Virusshare.00097/Worm.Win32.WBNA.bhx-75890ab3f6b7232ff8f92e388a15c0dd99b69b85ca35830cd6cf297bccaf6bf0 2013-09-12 01:44:04 ....A 266240 Virusshare.00097/Worm.Win32.WBNA.bjo-052f0a0b100a191c868964d8a40a8a5b224ed7f0f96578c283c3f225caf4b97c 2013-09-12 01:55:44 ....A 266240 Virusshare.00097/Worm.Win32.WBNA.bjo-20293745b9cafe69abd1226368b1b5a6471e8468785ef66df012057b9a0e4118 2013-09-12 02:04:46 ....A 266240 Virusshare.00097/Worm.Win32.WBNA.bjo-20b14265276fae220a67b58383360d8fda455a6e747b1a74334bdc6afab66616 2013-09-12 02:10:20 ....A 266240 Virusshare.00097/Worm.Win32.WBNA.bjo-24e9984ab181b97c09cb2e8e219e608ef454c4cf373fc723e391851abbba2cf0 2013-09-12 02:52:48 ....A 266240 Virusshare.00097/Worm.Win32.WBNA.bjo-28cbc4a56b9e217bd5e55d9ac76e7b1060b4297a2aee7558edfaf8968287de20 2013-09-12 02:42:16 ....A 266240 Virusshare.00097/Worm.Win32.WBNA.bjo-728bf3889be014e7db65f49cbb6ac3daec363069e1bed20a479186c114baf5a8 2013-09-12 01:57:16 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.bkv-a0507f7562afd75260d3dc14443df0830088bfe66aac7043a818d75d294398ae 2013-09-12 03:22:22 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.bkw-87368b5795ebf5022a13b86d96989b5530639ea354347b7e21addd7820e7fec2 2013-09-12 03:05:48 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.bmf-51238aa31b1c4d660bc3c99964caa45d61614a5138c6394413ddddd55b04398a 2013-09-12 02:41:04 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.bmf-7606dacb2ce28bd124206cce64050b4a7083b6d32088a0c2ebc67fd7007db507 2013-09-12 01:51:24 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.bmf-b75b805e6be6568d5651e161f168d769e3e086b2f4096a3b581cfc2b288d23bd 2013-09-12 03:27:46 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.bmf-d7bb51e2c6feb116fa9b315bb56017eac8cf802d8d5d3e96ded1b997a5535733 2013-09-12 03:02:30 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.bmf-db30c4bdd59b84ba18bdc3a1cbaa2d3b92a7746e3e5f7a38a848c90bad66c7dd 2013-09-12 02:48:48 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.bmf-ddc21d3a82bf25cf5c0ef3bc2c5c460fecd220d8c7e5aedf1f258ea3070d7cb5 2013-09-12 02:41:38 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.bmf-ec908dad03da0bbaf7ae74539c8d94ffef00d5b7d11ef2db37c834fa0ca57a56 2013-09-12 02:28:42 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.bmf-ed4ec535bbd53f556e6032491753c383e049a733ec8b365f59c9f770ddd4bcff 2013-09-12 01:50:56 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.bmf-f590ceee348950fa5e7cd7a4e99a0d1df275537ab2df609de808f55818815134 2013-09-12 03:15:12 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.bmh-410a9b9c642ceb787e72ac46d0988cc775bbcdbfcb77f18b431f3e17171b0427 2013-09-12 02:29:14 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.bmh-727f95ba9ef046b53903af9ad5e5179a3e4fe852c5693071f9c7f6b7f2a10d77 2013-09-12 01:45:28 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.bmh-a34cce29e3e322b53bb466231fb917ecba07260d5142e74f997c0f6fe7c4813e 2013-09-12 02:26:52 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.bmh-d7f8ed2f97f65aa6ead355e37ec12dbb35252f34e892351603533406a7006d7d 2013-09-12 02:27:08 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.bmh-d99d47ccf1d33bd7245a0af9448cddb26bb3bd1985c059a7a085856758784f9d 2013-09-12 01:53:56 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.bmh-dcc94063b69cf92d19df992b297b73443a9f3531c2da98cb407546da8f8a4f6c 2013-09-12 02:12:50 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.bmh-e00e4042cc823eba18fe82d27867a19f988bbcb50c8377f0788597bbcbedf7f7 2013-09-12 02:58:54 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.bmh-ebb1849f9065ec473cafe827ddf56a2920049ee6d83930d5e12bd06571a409c1 2013-09-12 02:53:16 ....A 36864 Virusshare.00097/Worm.Win32.WBNA.bqe-da72e236d9baef9055aa5abedcbd7d795c47d1055013219f824e7305a9d65948 2013-09-12 03:20:50 ....A 481280 Virusshare.00097/Worm.Win32.WBNA.brvl-d28bebdb77e056feface19cb32d88116028d57b9418f51b430456c6ddc5cfa0e 2013-09-12 03:07:58 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.brw-d4f690458e2c190265113965f3a4afb2d2dae1bbc3fb772d329ceec2e87d55be 2013-09-12 03:31:52 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.brw-e3766b2807322a59f707e0b8a1298b43ca0005a17f5dbb2dc5e3c4199f69895a 2013-09-12 03:03:26 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.brw-f0ee4dfe56bcf73180113a14d24616b0d11f327a87b2f03d9871522ea153f366 2013-09-12 02:51:50 ....A 182955 Virusshare.00097/Worm.Win32.WBNA.bspy-2d031f6949391c25e32a920701eafcc481b1ec251c5d5e64dca5c499e124a064 2013-09-12 02:09:56 ....A 160939 Virusshare.00097/Worm.Win32.WBNA.bspy-ba2039178617c37bf70048cbc09db9698b376fbb1594f0bc2544780b7b6768af 2013-09-12 03:12:04 ....A 532480 Virusshare.00097/Worm.Win32.WBNA.bul-1517f6588fd660e9fc547be0c50e9e0c71268b5c4d52ff6a3e18c4b1eae313b5 2013-09-12 02:21:46 ....A 421888 Virusshare.00097/Worm.Win32.WBNA.bul-246ff74769cddbe05179834b4ec6c79a37a21a020f653d24215b96dfd2dfa529 2013-09-12 02:39:14 ....A 942080 Virusshare.00097/Worm.Win32.WBNA.bul-3e24480ec7576b96cdc81c81b33c4a4517e026b1520c988585f0cb46723a5d64 2013-09-12 02:32:20 ....A 450560 Virusshare.00097/Worm.Win32.WBNA.bul-476fadee84d32793b09ab72350eb2d98820c3eccb49a92aed7b29b0926b85747 2013-09-12 03:09:54 ....A 819200 Virusshare.00097/Worm.Win32.WBNA.bul-68146dd4444ab58e08fde4dcc1eee170ba73d25139864da8e28b2d0aecaf4b60 2013-09-12 02:29:36 ....A 254530 Virusshare.00097/Worm.Win32.WBNA.bul-6ce42e11f0c8c0ba066aba5781c0ae9512b7f31b5751bb04297fdf0bab6a0d51 2013-09-12 01:55:38 ....A 331776 Virusshare.00097/Worm.Win32.WBNA.bul-860acc482c1f60e0cacef59d4913e1b3c9bdf53f97b4cb9dc14d7ff4cbb0af2f 2013-09-12 02:27:38 ....A 3869317 Virusshare.00097/Worm.Win32.WBNA.bul-949d47f8b1242e6462ad1fd8601669c91cf6a23255fda74d420711b056207b1f 2013-09-12 02:25:00 ....A 421888 Virusshare.00097/Worm.Win32.WBNA.bul-ae9badc4003f41b89e76bed12c00cb17bfe9aa11fed537663a6266e29730b0b0 2013-09-12 02:06:32 ....A 113588 Virusshare.00097/Worm.Win32.WBNA.bul-b200646cd37d8f5233305d4b2a2819fbb03bff50f75d626906d299850df9117a 2013-09-12 03:01:22 ....A 421888 Virusshare.00097/Worm.Win32.WBNA.bul-bfe8bcbf2cd41fb1b4257a016e39acd70942d7d19c92abc1a60cd584369ba152 2013-09-12 03:01:30 ....A 557056 Virusshare.00097/Worm.Win32.WBNA.bul-d3fd4d4e1f0f5d5cbb42d295bea2a17ed1f85eb837ce86b7c2bfbfad386b986f 2013-09-12 02:02:02 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.bul-d86c643d1ec0a5323cc54906ec216a8b7cb074c8ab48635612e3cb9d80634f7b 2013-09-12 02:24:50 ....A 421888 Virusshare.00097/Worm.Win32.WBNA.bul-d8f869cb1b845c28fa85100e3d6f7407571afff3bf8692bbd1d5e0b4455a8984 2013-09-12 03:07:00 ....A 421888 Virusshare.00097/Worm.Win32.WBNA.bul-d99d1a5b4c1d5950144980845dc3c9190839fba8be82b099375eb39cb6bc3136 2013-09-12 02:43:54 ....A 421888 Virusshare.00097/Worm.Win32.WBNA.bul-dd5dee676f50d82acd932e7de0f766d76d460ea9a3ff6b29b1a13bbd6b8b0ea5 2013-09-12 02:29:42 ....A 421888 Virusshare.00097/Worm.Win32.WBNA.bul-de5868966b629bf8ecf23bb03c769897433dcfcdc7733cca8ec488db09f97028 2013-09-12 03:02:24 ....A 421888 Virusshare.00097/Worm.Win32.WBNA.bul-e2a4b8e8aa69f1b9371b885455cd8550b1501aff25f4f78a75006db615d26c93 2013-09-12 03:26:54 ....A 421888 Virusshare.00097/Worm.Win32.WBNA.bul-e8f8e8c7a7d01901cff297e09ace587ebc7f7705cf9fdb462d54204b928d3518 2013-09-12 03:04:48 ....A 145920 Virusshare.00097/Worm.Win32.WBNA.bul-eca0b853a5e2ff5cc6588291364caa433aa0de8f7315b177f86c14f547096848 2013-09-12 03:14:32 ....A 421888 Virusshare.00097/Worm.Win32.WBNA.bul-f066124ccfd03ae81dc64be147b8d5df8bc697bc2fefe236cc9d6f0b083081b9 2013-09-12 03:31:10 ....A 421888 Virusshare.00097/Worm.Win32.WBNA.bul-f74d8fb7cd54837e859697f2023143812b0d341e1d92da8cb56dec16f6359b11 2013-09-12 02:34:16 ....A 421888 Virusshare.00097/Worm.Win32.WBNA.bul-fb6da81ec478488fcac1e03ffd33424a2d04f35f9c3ec3ed9a3fb0ba712c32bb 2013-09-12 02:55:28 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.bvl-aa4251db6a263057c4c18090e06c9cdfe66ef00ced5aeb9fa44eaa2490e8a59b 2013-09-12 03:08:10 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.bvl-e70b02a80db4a12ffabbd31d218b7db6b5e3ef79e09069d2a40c35f1445899f0 2013-09-12 01:58:14 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.bvl-e7f5ddd3dfe40fee1977807aa93b8aec8be8fa5be451eaf5e6d5e8f48e653ef2 2013-09-12 01:49:46 ....A 13025280 Virusshare.00097/Worm.Win32.WBNA.bvls-20341b4dcf286ec22f56554118060c7eb68f65cd3f874fb455e20834d8f2e350 2013-09-12 01:41:36 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.bvm-619eb5a6106f4d6b098b43fd515197e7e816ae61ac90d50e74c74f94ce7b16ca 2013-09-12 02:31:44 ....A 27257 Virusshare.00097/Worm.Win32.WBNA.bxe-e439b63b940b82dd1b77e8a360e93c3d16de9b6b5a2c52044fd96c785ae270ef 2013-09-12 02:24:08 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.cm-37bd3536c106a9888526fff15e083cd5882ed60969a6a5b19918a07806eb20f5 2013-09-12 01:40:10 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.cm-3d84e0b23c027b9906fa8723cce84b998a42e80627b435deddd64e7b1b5064e3 2013-09-12 03:11:42 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.gta-e7558127c1ce515c27bb2f62f79861be33720dd2cd3b062b7b154e674dfc81cc 2013-09-12 03:17:46 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.gta-e90e1930c12a6f5621539d96bd982657e6fbf32d9d5a4989aab1a6704c3d00d0 2013-09-12 02:11:52 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.gta-fc3ebea934b454b5e481068568eaa2c627cfb6f29dafe7a24ae1cdacc6be556f 2013-09-12 02:34:24 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-004a113763155ebc3769c583ed0d8f9c7cd072e57cda0e8aca34ea82ff0d3f9c 2013-09-12 03:18:20 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-00560be25c0e8d764760c69deffa33b886be88224145cfbb55dfd8cce863fa69 2013-09-12 01:47:06 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-007b664cd19903895cbea57da460a47ed4fe8a7ba0f950039d498008aabf3cfd 2013-09-12 02:38:02 ....A 257536 Virusshare.00097/Worm.Win32.WBNA.ipa-00c41b7aba4b4d314cb4f6d59ade0decb54aa0ea799f2d09f58621a23465ab9c 2013-09-12 01:50:12 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-01eb4aa7446f95c99a5c30e0367403aa19db791a0b77fbe63f7dae207ce6ae3c 2013-09-12 02:28:02 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-0205a81209920e1c27c011cee35f632c2f0a1a9620e71b5cf5bbeabad54f7249 2013-09-12 02:51:16 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-039cbfc1d8a1b3f9adf0933ab5ba9a19c7eaed7851c20aa96f5a47588075d23c 2013-09-12 02:18:10 ....A 32768 Virusshare.00097/Worm.Win32.WBNA.ipa-04374a1cee20b3138d2ae64fd52b4aedd029142c34a2481f1f44616021297922 2013-09-12 02:14:02 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-0446a1396a01021201b9f91441086b6d98fbed566b07c950503b0ecc33b5596b 2013-09-12 01:42:48 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-0475744aba4ab75c43a8fe50480ffac7b468f3805fad5ba8cc4496061488d172 2013-09-12 01:38:44 ....A 339968 Virusshare.00097/Worm.Win32.WBNA.ipa-04cd1b68bdb07670dc0d932330af55bef5b7cc6386da306281a9febd4257712c 2013-09-12 03:20:56 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-0508eba2657651c623ccf84c6f3c114fd0ec03834fd1ba91bd23c5477801d6ec 2013-09-12 02:03:24 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-050f6352fe8a32ae1b0509f7c9c36a61963a62194f121d703ed48f2645821dd0 2013-09-12 02:08:10 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-05788460f712a8fc453d458c6437d58ff25d3a9b5b6b95a14ca5e8a7d7126f71 2013-09-12 02:28:36 ....A 35840 Virusshare.00097/Worm.Win32.WBNA.ipa-0597bcec52ccd0e3ab05077939f6fd68cfd7f05986ab16d577b604a6d2070037 2013-09-12 01:44:28 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-05b7701ee8996d0f52b3ac39a8d80bfe7318fcf3050255b6e57a488bed4e6e9a 2013-09-12 03:09:54 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-06c80a4a43afa40e6948e3cc01ab29c64f451cfdff9cdadca88bfdbf86b1b553 2013-09-12 02:25:20 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-06ff9364e59cb7d85e4a420019681c31f43b6c67bc8a094b7b46345b5441f7b2 2013-09-12 01:58:02 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.ipa-0712f981616d7a07dff6c00da06690e276c60d776cec0a03a6c847dfa2fc32af 2013-09-12 02:30:48 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-07808c990e9390315dbde6acc17564a04f5f5eab2d25d5f1f2096a17c8a2bcf6 2013-09-12 03:12:56 ....A 460954 Virusshare.00097/Worm.Win32.WBNA.ipa-0801e67a09d0dc471a8d35399ab1c60967b3f28b367d83e22474b9e8b5abd934 2013-09-12 02:01:14 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-080a6fcc53e6781cde195fc77cfc24546222969689f9c1263e3877e5e869036d 2013-09-12 03:06:34 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-0a72665e94fac6a60e0d6505c60d2e12b4483c41fce13654d3bc7c75d8fe56a4 2013-09-12 02:48:48 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-0aebb483adabbdd0cdb6d8aac731775b334e20e08843bdcbfe09e3e3432e1d18 2013-09-12 01:54:36 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-0ba03164c4017aa7f4391e684caeb9f5eea58ccfde6530f98803dcdb4a536037 2013-09-12 02:00:56 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-0c0d89c23d161aab9962e527be5e89ec23c3cab944fd165b67ced97532ec6cfa 2013-09-12 02:56:58 ....A 60928 Virusshare.00097/Worm.Win32.WBNA.ipa-0c9d7af052608a32d0e0546ca324a5849226a25a5a7c56ca8b140066e48a9d22 2013-09-12 02:33:24 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-0da08b689857f30d6edc6c97c8047804dcaa3c0c558e6baa74da5d98e91d15d2 2013-09-12 02:54:10 ....A 430080 Virusshare.00097/Worm.Win32.WBNA.ipa-0e097524e3a9791e2f40844bb19d3e586565543dea445e7124221a4b37a14c72 2013-09-12 03:12:04 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-0e921f522dea2d45875687b37a2d05a6d6b4e2b9162efa300409bbbd43e8dc6c 2013-09-12 02:21:50 ....A 36864 Virusshare.00097/Worm.Win32.WBNA.ipa-0f3daff4e026667b1d5a8da25ec22eab8964ee788e922f62c0402b18df82e7cd 2013-09-12 03:30:56 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-110e0cadd2954b300f9810eb86a54e46d837800278e7a9c8fbde9184aa5fa001 2013-09-12 02:14:08 ....A 339968 Virusshare.00097/Worm.Win32.WBNA.ipa-122e8b291256b6e2469efcbc43ca2686bd2b0d500e4a2475db7d7c03ade5de15 2013-09-12 02:19:56 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ipa-13c37254c8af259a649395f9540c773e1c77fa3bef9f014d7a91058d3e803436 2013-09-12 02:40:20 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-13fe6ec984f7e6c74eb2dabffaca2c6e06eb03563180c1d7cb0297346d3a0ce7 2013-09-12 01:43:04 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-14526d8de9ac0cbc6fce3bbd173f9a609478b303deca111a11f4b858e33b4785 2013-09-12 03:27:28 ....A 163840 Virusshare.00097/Worm.Win32.WBNA.ipa-1507cf1254ebf50c9be5fd32f4995bbe3f35b5c878295bc82c95460d2ba89035 2013-09-12 01:41:50 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-153f6bceaa04bd3265dc26d551d3a5a4aa8b350a395df75e8b66088c9d0a2f21 2013-09-12 02:01:18 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-155c6a999e01c2b7224ad8e7254c10c1b2e067de7c50d7995c246e9fe7297557 2013-09-12 03:22:32 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-15b1eed53d0dc4a430cb548e83b5c8817aa771afbf1e12815ac9a86766e26872 2013-09-12 03:27:50 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-1652dcba19035a22a4df44cd8cf598c5d86d867b585b0a8aec37312fe5ef4118 2013-09-12 02:24:20 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-169191471acadaf1299adf01e612a08b6c9ffd4723b3bd471bab53f378251115 2013-09-12 02:50:14 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-169d09cd9d8639c1834d6ca92e3b6472c9fd8a1b8212a32450988c26bee09ee3 2013-09-12 02:55:26 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-16f2e9894e082714907b9980e3db241b6677e78e6d65168e67e33859f7f9f543 2013-09-12 03:16:06 ....A 45056 Virusshare.00097/Worm.Win32.WBNA.ipa-19145a1f0c8303b8cc80765af3005fbe5cc3d133f5562018630cf059aa66bb9b 2013-09-12 02:49:48 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-19d59ab5db3e2f1d87497e7502b0e7ffe57b9b6e650261afc19a016b0d04aaeb 2013-09-12 01:42:52 ....A 274432 Virusshare.00097/Worm.Win32.WBNA.ipa-1a7f5dc6c7e3058f862a021ad832b7bf4e70d60c3947f29df6f92f7cb626d76e 2013-09-12 03:19:30 ....A 173056 Virusshare.00097/Worm.Win32.WBNA.ipa-1a85033fc7c840ebcb92cbb39c38b48dc8320d8301289f37efa4e0ec203eaeef 2013-09-12 03:31:52 ....A 45056 Virusshare.00097/Worm.Win32.WBNA.ipa-1a8c23d2fc703933071529c9af1c677bfde3c3af614a9f97fdaa0ed4a637bbcc 2013-09-12 02:13:58 ....A 184320 Virusshare.00097/Worm.Win32.WBNA.ipa-1aaa30d4ac1b93955b42124928c50ad4303f0f6dd4cb2c978da6f17bf861c0ae 2013-09-12 03:24:28 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-1b834a5e546f6fbd33daf5def0a55482b8a38bbacc501e1b372d23246417bca7 2013-09-12 02:47:10 ....A 253952 77686928 Virusshare.00097/Worm.Win32.WBNA.ipa-1b8fc39cfb42cacc5da3fdcc1da9701ef6f2de9ac2ef15c572325a4b10171a85 2013-09-12 03:27:06 ....A 430080 Virusshare.00097/Worm.Win32.WBNA.ipa-1b90ade64b16c8314c84a54aa7a656fad677c9903c03eccb1a9a8c8e4a1f4e64 2013-09-12 03:08:54 ....A 728576 Virusshare.00097/Worm.Win32.WBNA.ipa-1bad2c37ecf15c19d8926c032ecc6e83d5c0b5bc4746f514078a90f98789e381 2013-09-12 03:14:20 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-1cc468be71d1a1877aa3fd1ef3bc1efc564cbbada6e27fa42ee410a695315369 2013-09-12 03:24:32 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-1ce80ef64367b6ac6c29b2becbb3df58a3367540742c4c7a7653559d54881e89 2013-09-12 02:37:06 ....A 258048 Virusshare.00097/Worm.Win32.WBNA.ipa-1cf33f5295463137e2715eed20e4b678503c017a36315c18f54d169802f80815 2013-09-12 02:12:06 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-1cf900bfabba0d42a46207013e8bf1e0bb6a0de35f9acde22e012638bb8e4a95 2013-09-12 01:49:42 ....A 258048 Virusshare.00097/Worm.Win32.WBNA.ipa-1d3b9f32e16ddac8b6cb61f834681a3f997db54961bcc62c28f687f9512f6196 2013-09-12 01:40:38 ....A 252093 Virusshare.00097/Worm.Win32.WBNA.ipa-1dab61e1a3b5e607bdf7c38d5a70271e263beb10bc9f46be92a7d2e5018f73e1 2013-09-12 02:29:06 ....A 290816 Virusshare.00097/Worm.Win32.WBNA.ipa-1ded85ea1ce41167942d4b64441d116ec5a28ea148ce895bdaef8057a65a3092 2013-09-12 02:06:32 ....A 67453 Virusshare.00097/Worm.Win32.WBNA.ipa-1e17d6eb5bb27f9a829d8c0410fbd4d419bbf8dc6db82fbeba3c9d29d64a1081 2013-09-12 02:12:36 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-1ec4eb39536b2a891b372f2471c4e180089738847e6f901223f14e27b0555a0f 2013-09-12 03:28:58 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-1f1ee9f10715d035b6ab60fc87145d3cab7bcdf3857fa6675589ec43282b3fbe 2013-09-12 02:22:40 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-1f5d87242d599ec21e7f23f6549651c765347a48d259c46739865896e8089190 2013-09-12 02:04:40 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-1f78996635676bc7177b205777ebac9d2cd5ae2b4203d65fc37c22de13ce6326 2013-09-12 02:35:58 ....A 175645 Virusshare.00097/Worm.Win32.WBNA.ipa-1f9ebda585ee3c0924ad2d5b18de54ae01cdd2588cabcb2ce1e59c804c41e701 2013-09-12 02:16:56 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-1fa4cadba4b8dcde63f0a1208c53c3b5fba29ec980baef054eb4f591d946ce20 2013-09-12 02:37:38 ....A 176406 Virusshare.00097/Worm.Win32.WBNA.ipa-203e54158ef1e05c3fd2db3af2cf13de5ff917f81cf787dbe795c035cc0b7357 2013-09-12 02:58:14 ....A 430080 Virusshare.00097/Worm.Win32.WBNA.ipa-2070a2a804173dc7f5798dc18ec14120f3f7661d53eefff61767a16fc190f29c 2013-09-12 02:52:10 ....A 303104 Virusshare.00097/Worm.Win32.WBNA.ipa-207d2770dc65ed6039bfca5fd058e2295cc113885c027f939aea39d3ff8ed0b5 2013-09-12 01:50:00 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-211780c570857178c6b9ab8f48b20e84b727523178ada592baa6e595d4ff130e 2013-09-12 03:26:48 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-21597cc57ae801591845fd59e31e43813c8d9d236c932c47c5958162de71468a 2013-09-12 02:13:54 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-2170430c601a1454a43c67f45d9a17593c0cbd5b2bb0a440fdee91f83be217cd 2013-09-12 02:08:58 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-21a1eac92d2789f8d8c42b67dc152e1c3de3bd2c986771e14784e76fdeac2541 2013-09-12 02:41:48 ....A 548864 Virusshare.00097/Worm.Win32.WBNA.ipa-2235bae4164ddd1713baee4de6035b5fd4b9066d3e7a833344f2ccb0e8683dd4 2013-09-12 02:08:20 ....A 169472 Virusshare.00097/Worm.Win32.WBNA.ipa-22c62bf377d144c0796f1d8ed632ae35a52c38047b975c2dd1eb2cca5282ab3c 2013-09-12 03:15:26 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-22e897c8de93472b4e0f94151886edd8f1f156878c0a0dafd1c3f43eb88edf99 2013-09-12 02:18:50 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-23513b0f629e157ed1a23cbb7de1d99a0db2fcefa2e76e5f0d7f5fa08def7039 2013-09-12 03:27:16 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-236b82c274b3961ce93e27562a1bcc4f263759cbcec7d2d9f6a2b45b8d33d026 2013-09-12 02:05:52 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-2391f462adaa806303f4e6d2daf53a27fec4042d80e91936420de8fbe50b5dfb 2013-09-12 02:45:38 ....A 1639532 Virusshare.00097/Worm.Win32.WBNA.ipa-23bd3ed304b3693a26f079c75ab60c892092dc17c1f874d8d683a87e18ea2093 2013-09-12 03:16:28 ....A 184320 Virusshare.00097/Worm.Win32.WBNA.ipa-23efe636943aba0f1de82de770d732f1152b7ce735732637f4f94073ef48c839 2013-09-12 03:16:06 ....A 167936 Virusshare.00097/Worm.Win32.WBNA.ipa-23f5c6f812390dc14e81ba6d5ae0a10e9cbf1e5deffd380b9c6270165242f9ee 2013-09-12 03:18:28 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ipa-241ed308e1d1cdb80b8bcf0cea64c11f06f3efba15e745f1c3e6f10c458bfb5d 2013-09-12 02:45:14 ....A 466944 Virusshare.00097/Worm.Win32.WBNA.ipa-245946d0172fee6c41616b35fb5bb25f963be25b5d3cafe39d9dcece1873537c 2013-09-12 02:43:50 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-24e2634718e6b570cb320ca45748bf243508806b162be678e94976ffc799d044 2013-09-12 02:13:30 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-252c476723c850403de9d90d54790b20783426cfe37f5fb28da670f72b6626f9 2013-09-12 02:25:58 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-25508b081e766fec52e52665b95d5f9be1f45aa2e4fadab2c31c4b031bd895e4 2013-09-12 03:29:42 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-2584a4ab015896048c24d9027f27b76bf46ff2968caa0ffa8f5303731feaf323 2013-09-12 02:48:10 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.ipa-25e6357f8403148f32a13b83242d7978af706332b37a3fa364b7a52141188be2 2013-09-12 03:13:48 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-2640d87a2dc8f029797f590707a4bb73455f767dbe1c418596fdf56a6166289a 2013-09-12 02:23:54 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-266870e9d330bd9d74692a96fc7209c2c8c291b48300679c8a0ddbc184e1f728 2013-09-12 03:19:50 ....A 393216 Virusshare.00097/Worm.Win32.WBNA.ipa-26fadfca630c294c2a4a40a84e36ff6969965b359d20ac5ba0eb1247b6f1b84d 2013-09-12 03:09:48 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-2747f165f1c6920483feeb8ef9b2922c2d245fb290ed5f388f186bcb73aabefb 2013-09-12 01:49:20 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-2767f5a8e413528e548493b05b92c2b9a8529c8682dd9e18a64e986f878e43ba 2013-09-12 03:00:52 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-277407cd8121afc2be04f852eb12202a2cef4ebc668878d2e34cc57ae898f56a 2013-09-12 02:57:16 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-278b402583504042f5a47bf9007bd6553c0ed0d1515335ec3b44f661923297d5 2013-09-12 02:23:50 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-27d9bf949e17859ecdf423d7f4c21463b030970cbc94b810648c8a811b321f9c 2013-09-12 02:16:28 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-2912aa1faf57f220095c232f4745197a49d4ca8fe670706443697ae5066cf184 2013-09-12 02:19:36 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-2966cb9db686646e352e0a4aad724be423204044361ca283e8d8b76966d34b44 2013-09-12 01:40:08 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.ipa-29f3d8a90d9c2bc11f2a9815f04f0cea97bcdcd6dc6dd4f9fe86e193bc214213 2013-09-12 01:39:36 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-2a8b5156e0cdad206792bce48d83cbb31d1ca348eb01da383a81a00df5668d32 2013-09-12 02:33:42 ....A 352260 Virusshare.00097/Worm.Win32.WBNA.ipa-2a913b5c74c2c8169a2839df1a76ced56a816c3bb23993d4497e45974b5f0e39 2013-09-12 03:13:00 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-2b0bb1371872101f7fcae79250d7b1dd61bf6f8d9e984026a0847d235db84012 2013-09-12 03:05:50 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-2b80a28a2bd98c32b24e5c8ff81a294d17d1178abc41ef342ccec223cb99b65a 2013-09-12 01:56:38 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-2c0e0d6ae39e4cdacf9b38bbce9ec4fe8c6ac575c735277c781a7c4ae08bcf45 2013-09-12 02:29:38 ....A 109568 Virusshare.00097/Worm.Win32.WBNA.ipa-2c16d414bca59c443810de451e0e63aed8a0c8899f8a0e71d711dbbd602b0d7f 2013-09-12 01:57:00 ....A 352256 Virusshare.00097/Worm.Win32.WBNA.ipa-2ca27aae7ac2e8fc981a9c74bef0c714a88622b24421caec933aec77a2a3ec16 2013-09-12 02:48:54 ....A 241664 Virusshare.00097/Worm.Win32.WBNA.ipa-2ce4484857ce6d3ed5f639659b700935b421b2e40e7a5ebf660a8db8fefee359 2013-09-12 02:20:46 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-2ce8c036385452240f75afbd5e5f922ae34f1ebf0fcddd4d563af3c3d68ea6eb 2013-09-12 02:55:36 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-2cfff864672bfeabcb9dc8622420b62cb96aa30583266f08940e512762d9ae72 2013-09-12 02:13:16 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-2da5bb6b495e25c7656ba2ec0cfb0c73128be79885aa246e05a0326dcb13aa3f 2013-09-12 03:26:58 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-2dc031605ebd03872e14138c85c0a39edc2cbf294f2790ef5509e755631cbba0 2013-09-12 02:34:44 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-2eaa2d7c8858c9c511cf370da6f96db63ce3a28f582fa66eecb48443cafd80a5 2013-09-12 02:39:02 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-2ec333f91195a5d2e10ecc03db8edcea1e2d0929665fdf794c6e73ce8582a729 2013-09-12 02:50:48 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-2f21217c93b628ce79dad02145376cad48c6a079bc167d6f1f3ec52eebb8dca9 2013-09-12 02:24:02 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-2f7b09dd1d51319ee65a06f24aad82fa33e92fb7c081602e2324b87ce580f52a 2013-09-12 03:22:40 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-2fe20ef86fe44f75a1afd6edb7de7ca26e3f7b066ebd7cf7b12fccbb979e0c80 2013-09-12 02:20:34 ....A 207773 Virusshare.00097/Worm.Win32.WBNA.ipa-300d5591eb3b91d69d6455582284331bfa87a22ece632b984a15e57db6a0e6a4 2013-09-12 01:57:32 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-30848fd605863e3020caa42b9ba506c87027081029db08946842ceab312f0311 2013-09-12 01:47:32 ....A 56696 Virusshare.00097/Worm.Win32.WBNA.ipa-31299701bf07dbe30d4c2d642309ee29090e09a6f065c76581ad66709666adcd 2013-09-12 01:50:32 ....A 252093 Virusshare.00097/Worm.Win32.WBNA.ipa-3144ad8fcd0c3d195af8a05df8940a23534bc353e66646b90b7afb4d9acf4156 2013-09-12 02:14:56 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.ipa-31b59ac87bddbdb9cf314b3767ce3cb1348d7730ad9c3fc64ad70b1790f25bc2 2013-09-12 03:14:46 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-32632207a5531c67acbda671bec723ef4847bbceda35dfab0aee38d19e76a7ad 2013-09-12 02:04:26 ....A 176740 Virusshare.00097/Worm.Win32.WBNA.ipa-327db908c1192f5789fb2518c3470ba51733223029159458e148d9f359e1bc34 2013-09-12 02:55:08 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.ipa-32ba5f8796d90906abb99f775238ff032b8f9577cbe3e6c22f6c67d7c958d8bd 2013-09-12 02:34:42 ....A 163840 Virusshare.00097/Worm.Win32.WBNA.ipa-32d3a9c194a91dd45ea65ef84f17fc5da6c18ffc2b81f37d59aa17015f657a55 2013-09-12 02:57:36 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-32e0ffd68b764bccac844e54e98bf6e767ba76d9032ab1998191c3d0972a837f 2013-09-12 03:27:06 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.ipa-33367d9e0149900d5ae01c151fe0c37e74c8ac36c86a7ad05063b40d928a6f2c 2013-09-12 02:46:08 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-333cecdb2ce057ad293dfd84184e9fe83d37814b52397c1027ee243507344bc1 2013-09-12 03:01:34 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-336492bb8ba0263fac0650e710822ea23b219401a9e470a960ff058e99d416f0 2013-09-12 02:02:54 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-3376c2e5441f601c068e8e2c58bbb8fc6015cc6d72aef9fe37fc9cb9c6856249 2013-09-12 02:44:08 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-33ba2ff5525cd8f8b0a78446e3cfa6ed0b38f78c70e02601116870a658e7f236 2013-09-12 02:59:32 ....A 259584 Virusshare.00097/Worm.Win32.WBNA.ipa-33d3a48a16ce928e124cefdf8418499c039d434579e239effe9e666231fe6bdb 2013-09-12 03:21:18 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-3401bf089364efd78bbd76ae075d1a7016649734212e2b4c133e8be2eaabf777 2013-09-12 02:51:28 ....A 97520 Virusshare.00097/Worm.Win32.WBNA.ipa-340e42b36455a46a1ebb15f882055854ef7b352d070b5a347be804f4340fa632 2013-09-12 02:18:38 ....A 40960 Virusshare.00097/Worm.Win32.WBNA.ipa-342f2c6e9bba1a7b68624c38e21b545ec64aff6884f15c6da1b9e27e50c7d89c 2013-09-12 03:06:00 ....A 2154496 Virusshare.00097/Worm.Win32.WBNA.ipa-34944fda76370c349398836c2137860d74dbf063d54efdc181854bbe585d1ba4 2013-09-12 03:15:26 ....A 519689 Virusshare.00097/Worm.Win32.WBNA.ipa-358bc361ecbc163524d986fce13b6ff3a7bf6b93b91dc12aceb284be7b81d835 2013-09-12 02:26:02 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-35dd3ad4643a293cf950e0ff4fba05b35db069352fb77f154e0334e59c99987b 2013-09-12 01:43:06 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-36205abaa2ec4eec1e294eafa0c7f5f80c1900f81d1f2f35d74c7cc4f7ace10a 2013-09-12 02:14:08 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipa-3623f448a994b4afbc6e50c362f477ad6648a415fdecff214138dde5cdb666be 2013-09-12 02:43:44 ....A 659456 Virusshare.00097/Worm.Win32.WBNA.ipa-365d328532f5748ba2ef30e13ce9a90f7271944c36e1265f1fbe85bb2937d2c6 2013-09-12 02:24:54 ....A 36864 Virusshare.00097/Worm.Win32.WBNA.ipa-37847f20af5106e5c6202aab8e8093c81045ceb13d42ebd9d310688f1dd7ee40 2013-09-12 02:25:30 ....A 352256 Virusshare.00097/Worm.Win32.WBNA.ipa-380ead2c1f102d19f141776a341da0cbcfe7c994729d617cd9244db92fbcadd8 2013-09-12 03:11:00 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-382dca0a732f582fa645d61365e42e0eed34c605917bcc58dd89bed81fc0c202 2013-09-12 02:52:16 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.ipa-3856def3195d883789a24863ba6a4e82ac64b3d91715cfab9cc28d0a660060f3 2013-09-12 03:27:44 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-3882ebc577ad055b8f1cb0323037e6e7070647df58dcc7174cf3e9a300d440e3 2013-09-12 03:03:22 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-3940539993de729501a85b25bb7f72418a39fb89f524c33e48d4dcaa312506f7 2013-09-12 03:12:12 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-39e829fd05927e634dfdeb9e9c4ed9f3f4e85889412dd165ddc8e8556451888d 2013-09-12 01:57:54 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-3a44bfd6fe8ff8368a17b6f90792c52df9943fa5b7f0f5bb3e43de31fc8195fc 2013-09-12 01:58:40 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-3a4a48c67385b00a4670257293ff6c1529a4f8360b9b0610c1cdc34e8add7774 2013-09-12 02:18:56 ....A 180224 Virusshare.00097/Worm.Win32.WBNA.ipa-3b24e435ec5a90d6739fd626e3e7d3058921f122e696bdbfc0eb718f79e06e3e 2013-09-12 02:32:10 ....A 172032 Virusshare.00097/Worm.Win32.WBNA.ipa-3b5b876de4667cfea5eba2b914e2eb2a919ec6e32fd954d56d1abd1015693377 2013-09-12 03:26:32 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-3b852608be97091021c2cda9bb30eb20987f09a5c1d06d7a4a973e7c7871461f 2013-09-12 02:19:16 ....A 376832 Virusshare.00097/Worm.Win32.WBNA.ipa-3b95f0d7a5c054228d30f618a68189bde819ecf76559b73c8e3eed4f28619e3d 2013-09-12 03:02:14 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-3b9f0c0a7adba51b8dc0907cfda66d0bde560243425a141096d5e78433af056e 2013-09-12 02:13:42 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-3c0591df5996944d9225af51064e69187fdd3aaab692edfc3efeebd14bc2a51e 2013-09-12 02:36:00 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-3c0ac3981b76857ac0bfba96feb362fd5331d4be02bbeb055a3f2b5d28558d80 2013-09-12 01:52:08 ....A 282624 Virusshare.00097/Worm.Win32.WBNA.ipa-3c811789b2339582fa0801085e43a094fc6cecfde87d5e81692df3e256d5b06a 2013-09-12 02:41:44 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-3ce63793681a988ab4d72085627d4398b0419981a543477fc654262cd41040bf 2013-09-12 03:25:52 ....A 172032 Virusshare.00097/Worm.Win32.WBNA.ipa-3ce92298b71f1a7d0bea91cd1660e2b8ea62210fcc0ca7bc1f976678b1aeabee 2013-09-12 03:30:00 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-3d1802bbbb883c323db1af60add762bc0eef658a22c399d1988fecfcc17e7435 2013-09-12 01:51:18 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-3d67e7f38a172099904018fee678d27408d47df78aff4e7455f8856b22373217 2013-09-12 02:11:26 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-3d9b207319bddcd0994247ed7b4f8aa14591341cfeb30007105c83c17ada5b33 2013-09-12 02:08:20 ....A 290816 Virusshare.00097/Worm.Win32.WBNA.ipa-3dacdff6deaad49ed6590494f3f2b8994b9f8d30a0bf3842962058105ebae8b2 2013-09-12 02:32:40 ....A 59950 Virusshare.00097/Worm.Win32.WBNA.ipa-3e307bcb06c41d769413c504af5c10f11e3f8e76c4fa546538c41d3f48a5763a 2013-09-12 03:25:18 ....A 290816 Virusshare.00097/Worm.Win32.WBNA.ipa-3e667e2fa6bbae76c008d484686c77a31427af4bf7774a565c1eb2ca05737366 2013-09-12 02:41:00 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-3eb30cb824559b40929606411156dae8a173c9ee0268e0b8c2a6e91f0803c280 2013-09-12 03:20:44 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-3ebf4dfa428894fc37cf41400dac295093c74c1163869ba76668c70806e71f6b 2013-09-12 02:47:22 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-3ed2e207c756c57bf37b5d2752f9359ad56a9882f52dcedefa672e4773e9f125 2013-09-12 03:23:02 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-3f0c7d737f4e2614748dd761e753de258134273fdca8b731c7d40624bd99b220 2013-09-12 02:06:08 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-3fea3441050b58bb33f8ad3fae942052aa20e4c73c369693505dd395e17c2d92 2013-09-12 02:50:56 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-3ff02c6218c4b68a9495adc903e12ee659e403bcfb2aa567de26bd9d841e26cf 2013-09-12 02:45:10 ....A 131072 Virusshare.00097/Worm.Win32.WBNA.ipa-4082f2df1af471bfdd29e66887210e9eb1ed84cf0764ca4ea6d81222d1dabc42 2013-09-12 03:09:28 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-4086a527bc1ae6700135b79e7267600f277001dc17503512ce6d4283fcb83c88 2013-09-12 02:28:00 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-41424227a351f52401b842d141101cb31a2fac999bf537c316fcf7ad74a2c660 2013-09-12 02:24:56 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-41f1384f32229d1905cc3ae77e606cf834bb9a4dc9187271db97382157e837bb 2013-09-12 02:50:42 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-421459484e79b3d98d0e4db492c20dc9fc18d138caf534bc3b75327d442e7f5a 2013-09-12 01:39:44 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-4239d6efcaec23ceba04d689a46045e5a8d6514ebce70e79da2cf81ba80bf168 2013-09-12 02:17:06 ....A 307200 Virusshare.00097/Worm.Win32.WBNA.ipa-426220ac00b8c3779ec06632bb27dc29bedbe1c946d1779b1b11279e718f5521 2013-09-12 02:55:16 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-42774dd12e95c8adf63115268304b783d633fe35c61af1c59187fc44741db7d9 2013-09-12 02:50:52 ....A 266240 Virusshare.00097/Worm.Win32.WBNA.ipa-42c2a85e09d7e06c6d3c5de6cc6cae90907401360b4a8599cfdb0136ea234b7d 2013-09-12 01:47:58 ....A 172032 Virusshare.00097/Worm.Win32.WBNA.ipa-42e0bbcd29fd0c2b3b329af335ee1749792ae3e569d2425d311c417c4a2b031f 2013-09-12 02:31:54 ....A 96234 Virusshare.00097/Worm.Win32.WBNA.ipa-434245a30cfad49cb0e3742ef2322d22791e38d55fe031915aa956be1e518650 2013-09-12 02:16:24 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-434b47b3280bc7406a4dbc7da48281ad4aa186ee04e9a2debdb86a85d30a0a07 2013-09-12 02:12:16 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-435c708adda8bdf1739835a6353ab6f8e32e6cdc9a084a333ddb31c3a1f58532 2013-09-12 01:45:28 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-439a5e521dd7c130a7daf4f51e52611909d2900604de807450136bf2b81601e2 2013-09-12 02:45:38 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-43d20491ac436c007a95fb3707e3d94fb0f12b02d2af08337420db4635ab923e 2013-09-12 02:35:04 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-43d4a2359cf136a9749da7e2b850910e8fd0702ab642d8b11487b4c23a8f9406 2013-09-12 03:15:24 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-4401e620cb05d7ac4a33e3339557bfa64b7a042ea368c74068c30a42b92fab7d 2013-09-12 03:28:42 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-4423410284e0b86d9e1c057a9b41769340ac28ff4114400812e383333aa66a36 2013-09-12 03:23:40 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-442a346fb5418cd4c73eec363fc004853bd7855eb92232dfec9ca89da56598c7 2013-09-12 02:47:44 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-4471ba13ee9dbe14d48a081e4e371ba41a08e2cb4ce4f74fd731c02bc162c9f1 2013-09-12 03:26:04 ....A 36864 Virusshare.00097/Worm.Win32.WBNA.ipa-4477dc31bacef727f4afc7d1c11a321a5cd32bf9848ddcc73f733585cd0440eb 2013-09-12 03:06:30 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-447cd16212d1e8a3c849c1df317ad2c6e3ce985ead0ea36199f2d8eea258283a 2013-09-12 02:48:38 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-44a3ef6cf6ba8ea6f61eaf66204d435b8af4cd16a173e2465f7daccee031de0a 2013-09-12 01:46:52 ....A 487424 Virusshare.00097/Worm.Win32.WBNA.ipa-44a96e85db464020016280c8bb0eb08e3fb46629cc161b82507341b5b405bf05 2013-09-12 02:02:54 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-44ddda3f347d80a1af475a0cee0ca4c34a30e6a57cfad079f96543015d9d23fa 2013-09-12 01:57:38 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-44e9d28f1c0f263d1ac3101d1d012d8826503974a2dde0fb36afef4823c63f10 2013-09-12 02:15:38 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.ipa-44ee051a910ee1f879a79e5408dc0c9c2d3eb27335d42c3f740f3d45b517ca05 2013-09-12 03:13:56 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-459333b506f55a3303690837b82ce220a61a7c65b284f88ee217f25eebcbd183 2013-09-12 02:17:44 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-45b1505d96e5f82264572f99a49b57bac7eca95c7ec56133dc22e9b228581888 2013-09-12 03:25:00 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-45ba5373f98c22e80033aa85afc535c2e341006a0b6f1c1da9e7e8552a02ab54 2013-09-12 02:26:26 ....A 339968 Virusshare.00097/Worm.Win32.WBNA.ipa-46168bf98b27e626f3ab94e3d0cd707107babf6c3832aeb3a9fdb188dcea7bd5 2013-09-12 01:48:32 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-46aaf37f6f2c4b55e6881b39f2bb3a39056be2fd8f324e2c90e7d801b29ce348 2013-09-12 03:05:52 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-46e76a8c9d674f49e9e1cf103960349bfe21053bde791edc3aca689c6110ca08 2013-09-12 03:10:58 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-470a4bfe8feda175fe81c24aa2c8e6380c06c499c616d5e10ef1128fcced0b25 2013-09-12 03:10:14 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-47683559921cbe9e2fea11fe020353673802149f9fcabebcb8b718f1519d16a1 2013-09-12 01:39:28 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-47dea9ad876ae90a73984f604cfbe54f479a506e2939dbf2e8fe901fe2f352e7 2013-09-12 02:33:32 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-47f3446aa20da97aca190e6164a0a9fb1921bc7eba15555caa53c4c62b8f5958 2013-09-12 03:09:22 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-492a28addc7dafc12b5f26d0a24a8944a8963d4a37e7235153e04734c31d933c 2013-09-12 03:11:46 ....A 258429 Virusshare.00097/Worm.Win32.WBNA.ipa-4a05dc3cf76bf43bca2fc132ff2b000b09c7b5aa861c4d1c33aa4a787546b01c 2013-09-12 02:52:08 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-4a29876b161b13baed60d00d954baf305245c5fc6515d46e445dbf6572bec6ab 2013-09-12 02:19:46 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-4a3ca3b8a81584dc561868cd03785c752f107f7a6d0cf31b200257ebac0cc199 2013-09-12 02:25:58 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-4ac9d76c8a71a163f101aab47353fffa1f27a1bd702d22f117b53e411e9bdf0f 2013-09-12 02:13:06 ....A 352264 Virusshare.00097/Worm.Win32.WBNA.ipa-4aca8142b5aec65da8113d3cba7771de3a514e6222d25b21ec8983c41bec1461 2013-09-12 01:50:20 ....A 270336 Virusshare.00097/Worm.Win32.WBNA.ipa-4b70a35af48b2b8d23d8a5dc75633863bd7f48f4d849868bf64fb9f961930813 2013-09-12 02:26:00 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-4bb24b4c60b76e2974b68aff3a33eab8dd8f705369a9e419576a44834a552d0f 2013-09-12 02:49:28 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-4bbda3e0a96133a2e0c5abffd23c8237a8e046df43d52c7fac1a84b0f9101759 2013-09-12 01:46:44 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-4bdb36e5b7c3d39e5def60b056954cf0456db5630158892429457ac0edadff33 2013-09-12 02:42:34 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-4be45cc40ddee6ba29a3194ac4d9ff9c4a3013204b021d4bbf31d9533b8baf9f 2013-09-12 02:22:16 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-4c055978d69e642cd9a2856bfbc707cd12186aa7aedca8bf1b857a8a76b405ad 2013-09-12 02:26:48 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-4c28acb12283d45ceaaf5ffd2e8377d278e551f39261225886cb46848eef9977 2013-09-12 02:10:04 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-4c2cfa2ca5b0ece7cf385ee1e7403b51994aa8eaad910bcdb81dee59a3afe7f2 2013-09-12 03:21:10 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-4c360991883edec28f0b026dcb20003f84fa55688d7a585f7dad6db7fe791d97 2013-09-12 03:08:46 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-4c5bf6e7c67d9fab8ac8d9d8b1d5cdb05043fd2a4fd1ab1f648237ac0be67d1d 2013-09-12 03:22:48 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-4d6344c54c5d9cdf90a14c47189747c9eb31b8939db9cb9937f6ac4bf92a22a6 2013-09-12 01:48:14 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-4e1f99d55419429d44949c7c98c03459b2a82cd533d2dfd9d50c059eec72a7ac 2013-09-12 03:32:02 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-4e3a00d8e04d2c2c3cbcffbebf6d8140199758d598cc2e58b4df8519f276c873 2013-09-12 02:46:34 ....A 541553 Virusshare.00097/Worm.Win32.WBNA.ipa-4ebb121ce5b5816526ae798e3099e8df1c4d984ffa97b77767e3b9af20459f44 2013-09-12 02:05:08 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.ipa-4ee9bead507d7cb9e1c9d64cab829baf6bc5a1fd604039705f15ea332dc9c46a 2013-09-12 03:13:52 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-4f062a9b666d979a22521cc1533f956b06c29d578bf3868e6b415d2f50bd1eb5 2013-09-12 02:27:04 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-4f3376e0ccc38e016c689618b58f42d901d0dd46f9bb63243aef985559c46cf8 2013-09-12 03:11:50 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-4f9a3c144ae63c47f113a89cb974163b15aebab40f9626810dd3dd2b6ff6f008 2013-09-12 02:44:18 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-4ff607294571e0f5f1dac4173521918ae78e4a0e939fd2df90008b497f5a9ace 2013-09-12 03:24:32 ....A 495616 Virusshare.00097/Worm.Win32.WBNA.ipa-50ecb32dae3c8e2617975cd0f06c89248d96b32b0b2f4425b88ab20f81b68d6e 2013-09-12 02:32:52 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-50f4fd64f6e9678a6b6e58e5d5a3b8b0daef0371df49d54c6e0fca02704a507a 2013-09-12 01:55:00 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-5128a6d40e3b2d70d0d9ee01edc9552d58544b9e82d5bd17ce78a5f44fb171d0 2013-09-12 03:27:40 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-51b75de4c7a6601be12155400b8c4cf87cfdad390298b3994979a48bdf6df3ca 2013-09-12 01:39:40 ....A 44892 Virusshare.00097/Worm.Win32.WBNA.ipa-51ed0e14765b6b11432f294a995b8a56a2c75f3714782a5292546a9ff50011a3 2013-09-12 02:24:50 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-521bd1a6a93f0c91952aa02d64049b263967b751a04c5c45aea7dc2a31f9db12 2013-09-12 02:28:12 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-525dab54ca3f33681602efb2ef0c3b5c38866128e09faba9be02ee975aae2e3d 2013-09-12 02:34:48 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-526a6126064c0adae7980874b173c6ed5412423e044800baca8ddb8148312d3c 2013-09-12 02:51:32 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-52a471e17206dab5d1be64c1896d47edb053d77c8613cd0d8aee81b43e9f6958 2013-09-12 02:30:48 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-52ab057a8b046c0a5b238dd1c60381de9af1c5e70e70f471343cf7f35b4737bc 2013-09-12 03:24:06 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-52f427c65e8cc5d2fb8fe4f48e015725ba2604605d655558d9f1041e8fd0279f 2013-09-12 02:05:48 ....A 335872 Virusshare.00097/Worm.Win32.WBNA.ipa-532b351197ca2755e9e87b1152bdcee5b6a8c021260b506c33b56bab42986546 2013-09-12 02:02:44 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-5340eaa2ec62cbdb602d148c79a9784379ee019368c77b4652a3e8c62ecde1ba 2013-09-12 02:06:02 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-5341ed168759fc0765b6443ab940185cd543a564e3bba55c9c4470b18b696cc8 2013-09-12 03:23:28 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-535087f7117516d024ef4b36a4aa195d73d689a822fbf4298067190f6c3dbd78 2013-09-12 02:50:24 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-537d19d256f930e40834468768fcfa6a50b2ad6d3b94c0287271963a5dc6b409 2013-09-12 02:33:02 ....A 270336 Virusshare.00097/Worm.Win32.WBNA.ipa-5393b8a9a3fae7325f814d57b434164235f9121ffa65bf4630204c0f44620e91 2013-09-12 02:58:42 ....A 167987 Virusshare.00097/Worm.Win32.WBNA.ipa-53db122548c61fb130d08110f45b06ece97cf2aad4cc9be890704f8cc48df609 2013-09-12 01:50:08 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-54036d09fbecd71417c6cf8fbf5ee4eec8dd329d2c5b0120db9ebbc9d427bd5f 2013-09-12 01:53:52 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-5403fbb5aabaf9886b8dd0a00bf550afd2c2d24772c95db7cf43c150b38322b7 2013-09-12 03:16:46 ....A 204800 Virusshare.00097/Worm.Win32.WBNA.ipa-540da955413bf5d0926b4d6a4165b09d4aaec0ea1fc4573081e2edac27cad25f 2013-09-12 02:54:54 ....A 315392 Virusshare.00097/Worm.Win32.WBNA.ipa-5438135421abbaf65e3618a65b8bd6277a2321bfda6e57d5422bff4614fdbfe1 2013-09-12 01:53:44 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-547b641a3a26e52d8d777789a0742506c47a4e5b919acdf241dd0719f72d78a5 2013-09-12 02:16:54 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-54ac60420f6ab98fd3992d0c16e13d5e51bd66d9240e9daaaafde1b1be3fa172 2013-09-12 02:23:12 ....A 100733 Virusshare.00097/Worm.Win32.WBNA.ipa-54bb8d884e81c46ad0c4c7fd6a6f17a374727ec53561d3eb032080dfc5531f2b 2013-09-12 03:09:28 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-555690e93da4ee8b5f953b6ddb2e466df06a74a07054f6dae613eaf67348574a 2013-09-12 01:54:12 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-5583d5a74f0443f575927aec3b7a8878977116e5b590d76bc8aeb44693b6f3ab 2013-09-12 03:20:54 ....A 323584 Virusshare.00097/Worm.Win32.WBNA.ipa-56b89739ca500c1b9e584389eedddabad5cdd1acdf952b96b8383db18415b5b7 2013-09-12 02:26:42 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-586e156406111a0fe7cdc8d5543ff710638c69c3c7753e4c778489cde3e78cd8 2013-09-12 03:24:08 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-592ba8d630dff3fa2d2dd6dfd154d62034fd634250eba864008355a0b5aad2f2 2013-09-12 02:54:46 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-59a6081399ba8868aa9c83bd1a8b76ec523bf83ea7026dc73a9aec0ae8390bb7 2013-09-12 03:29:12 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.ipa-59d16416577209af8a9bcbe0e9662ce932369ece67e163d5421b763cec73ac2a 2013-09-12 02:39:34 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-59f78398986db6576b91aa6aeae08c4988254907f74d3dee09d6430d22c067b9 2013-09-12 02:24:16 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-5a79139b736952885182a897b0e19c6cd87b863ea74537d079733c4685efdd22 2013-09-12 03:06:06 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-5adad24332f5b7bb0382d4b571d5b05fe7b8aa01d93d1e590ee8e74fb82ec542 2013-09-12 03:12:04 ....A 712704 Virusshare.00097/Worm.Win32.WBNA.ipa-5b0b56b8bf996410c29ea59b30a9eb3bc44bbf104c3c49c8aecd70a2ad4b43c2 2013-09-12 01:49:42 ....A 167936 Virusshare.00097/Worm.Win32.WBNA.ipa-5b78905b0f883beae8705824778e3bb444a21a1703b89b642ca6ea4fffab10da 2013-09-12 02:49:04 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-5bcc83d15fa87d9009c8b8bb790c7b78203bfa420b3d4c9309c8b9c3bf8b5359 2013-09-12 02:57:04 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-5bea39c13321e2ea66d479942aabe173d3e7e6ccf8e2ff4f0e00405521347aaf 2013-09-12 02:54:56 ....A 64090 Virusshare.00097/Worm.Win32.WBNA.ipa-5c35ca275765e735e8113aa741e3986f11a2fee57512391e2e6fd751f372fe23 2013-09-12 02:28:02 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-5c3eb25f0a044f2e4ed9256d7dcafafd8671fbc207c7fae97ee3321a8ea34efe 2013-09-12 02:57:38 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-5cbec6b77cc92a47c2201d1b1e692be81aec06e133df53abce86a3743623148f 2013-09-12 03:17:56 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-5cc7907a964ea9065a1da02c7b0caff554e19056bf4069aece706f8429d5d3f8 2013-09-12 02:26:48 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-5d89a53db217a1ae4eaa786399e67150643a36e5709f7267b99c93d70c11135d 2013-09-12 01:53:02 ....A 4161536 Virusshare.00097/Worm.Win32.WBNA.ipa-5da878b78781717eb1868acd40814ef5de125ab319c88fe696d3a4eeec9267ea 2013-09-12 02:06:04 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.ipa-5da9d1c1f3406f250fd76e2f4a3f2fa2a0d6d9289c4165981cdce550ec8f84e1 2013-09-12 03:29:50 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-5e870b36322e83896e6cb954c4eb712cfdcfb3c9e288fb16cab238fe2624d7dc 2013-09-12 02:48:32 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-5e9c9b9916ab01959ab4eca4107c3445e2a821e6a358f10faeb45b93897d1cf0 2013-09-12 02:54:18 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-5ed4fb4bfe5895b74e6fb566187ba38dfa5fcca377034992af7d55c4f3680fc3 2013-09-12 02:47:24 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-5f15d5eac14ebd502bb181977746a384a43211cf4b7b8c2da528c0eaeb51b1b3 2013-09-12 02:17:10 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-5f6d0913025eab1e24681244424d65b8190909c2b109d8d2aa42d12ee03cacc1 2013-09-12 03:09:58 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-5fb0b114fed3deeb676fd86a1a6226c10cb26e1db3ca96f21f84eff154aafd77 2013-09-12 02:53:12 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-5fc174a806279123c4463f9b85708f1fba9fe2d449435c73670fe351e5eacc25 2013-09-12 03:19:06 ....A 448064 Virusshare.00097/Worm.Win32.WBNA.ipa-601bb2a909539bf67ffe101b60cd12eed14c738992abd8fc188493247068ebba 2013-09-12 02:17:30 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-6071936a478c60e051edb328878ad27afa2181bc0e78c7a11d56c78989d8523d 2013-09-12 03:30:12 ....A 205312 Virusshare.00097/Worm.Win32.WBNA.ipa-611127101a4a6bd046df864a676eb84b3d70a52ac4217d3c7ed189dc28f40444 2013-09-12 03:07:04 ....A 360448 Virusshare.00097/Worm.Win32.WBNA.ipa-6123b48d5e9c2b5302b59ba722436cc6b537b861cee2d34761d310259b326cfe 2013-09-12 03:26:16 ....A 290816 Virusshare.00097/Worm.Win32.WBNA.ipa-61a9a91ab26e5090c424cf6950b3f2d934a1cda17a1c38642410c1290e16740b 2013-09-12 02:43:52 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-61e4ff64255ae77d9d372c33f4ebdde96d33d7cbb2ed73185dc9a0fe26d410f6 2013-09-12 03:00:54 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-621c4153742a890b9b7eaafd561175e9a17abd9113d40cdaa94deaaf9298c41e 2013-09-12 02:10:26 ....A 305790 Virusshare.00097/Worm.Win32.WBNA.ipa-62246d950a7c0fe37a5a25a5787546142635566076b5b79cbbbe185bc7f41240 2013-09-12 02:26:24 ....A 241664 Virusshare.00097/Worm.Win32.WBNA.ipa-6238a2c3fb202ecfa2f84cb057c4aa2d43faa21364fbfb626f1ac1c820b6a617 2013-09-12 02:53:10 ....A 430080 Virusshare.00097/Worm.Win32.WBNA.ipa-62f3fec12921780f1b7bd1120b180c45c4f419d15b2fd060b902d19144c36e8d 2013-09-12 01:41:20 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-63020d9bf70cd6acc9463d9ef2751442a7805d2852c80b8a987efbe19c9d6c45 2013-09-12 03:12:18 ....A 35840 Virusshare.00097/Worm.Win32.WBNA.ipa-6411f46fb0ce2cad2ddb04cd180e494ca65a8be32bd6d99d393d14e8cd2e8018 2013-09-12 02:37:02 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-642201a77cb7f67f44f1f9046fb22e4b4fc484931bb4d2507bc7b1249624c66b 2013-09-12 01:38:28 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-642ffabca67c2d3b69c996a6dc77003d1fe9f5c16b9da7d0092f1d6e6f361ac8 2013-09-12 01:40:46 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-6433add1bb18cdb48acaa638bb4fba6bef25887f0249f3f8628e5dd38434c61d 2013-09-12 02:53:32 ....A 135549 Virusshare.00097/Worm.Win32.WBNA.ipa-64438a70e64a1c2c2b97e70a049b73cec539f699ad0ff4236202e3635bf229e7 2013-09-12 02:51:52 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-644ea0be0b7891420436c9809f1b0fc624b30a0042eb6860661aa56a1f1a422e 2013-09-12 03:25:20 ....A 70220 Virusshare.00097/Worm.Win32.WBNA.ipa-647fc155462ab2cf9b9eae68add156d5045dbe9cec3b86efa81deee56e5c50f9 2013-09-12 03:30:12 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-64813b855a3f471f1c1427d1e77efe25c673ce7df285bc0fa78b8f0d1abb2086 2013-09-12 03:27:36 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.ipa-64f49d397b0291f84a38e7d930b39e1164ceb396bfddfd00b545ef2fbb958426 2013-09-12 02:50:32 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-651c55260d39ec759818565c591671fd265877a3983752534777ab34660027d0 2013-09-12 01:57:18 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-65c0bd9dd0cfdbb750555a6fbb79a9d200f8be3f89df647b63cd4684c3d387a8 2013-09-12 03:31:42 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-65d01ccb9fc76b8ace400c80ba0448c9be80558e0e199cdcbee010c80dfd0a58 2013-09-12 02:37:18 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-65dfc9255f2cbdc40fbf4d8f69417db2163e79f7aa8f182215c5f98ae195ba3c 2013-09-12 02:07:14 ....A 170722 Virusshare.00097/Worm.Win32.WBNA.ipa-65efc69a61031264556ef93a388ae9984c2de8d5526fc626a2986a886b95f560 2013-09-12 03:09:30 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-6675b6b2220c05f1285a2c0d30b38d8babaa6070bf992943a9775a5ef778ca87 2013-09-12 02:58:34 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-668752a363a06a1375bcc5599f0d86512a989e4cf6b8bb3c9572403db5e435fd 2013-09-12 01:59:18 ....A 167936 Virusshare.00097/Worm.Win32.WBNA.ipa-66aeaf04b375e32027bf4cb733c90c8f64484d48381257adcf2d9d5096504868 2013-09-12 03:15:38 ....A 287900 Virusshare.00097/Worm.Win32.WBNA.ipa-66f41dde7fbdfe8fb0d76e233f85deef8ea36f93f246ad2d5ee33b02dc58b429 2013-09-12 02:16:30 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-67675b48bd6c0788f30ed4059da2a8ab756774fb1191888c48c7096ba86b48b9 2013-09-12 01:54:50 ....A 12434 Virusshare.00097/Worm.Win32.WBNA.ipa-6785d54439a11ae08bc9defdea3ab8cec3cb30fc8f52fbd2ffafca1bc6e380eb 2013-09-12 03:07:04 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-6789302396ec285d89f72709cdefddb8d507f1f94f6a0fb2af2745cc16365189 2013-09-12 03:10:56 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-67e775694371c0b11edd9a8f461c0d2ff2644ad63ca3c876db0183d590c98b03 2013-09-12 02:16:14 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-67ea5b01d8e5fe43cec7822bf9a778b4c11459f55aec19b382c1c1d7d131e87c 2013-09-12 02:02:48 ....A 262156 Virusshare.00097/Worm.Win32.WBNA.ipa-67ea63c11f13c46618e25e241cebf3a0dd426995bdac664df54088d731912c74 2013-09-12 03:26:54 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-68108343e6c94721eb5420cf4aa4909d6da9987a4e682912b5c82c5dbb74c3d2 2013-09-12 02:51:42 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-684757e95e339bbd4b3b51f2dfcee1740936992a7d7ec8f2ff5537b7fa21128e 2013-09-12 02:10:08 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-6874fa91eff9a678b322adf10e1993287bffa9d04a31ed7bcad4e414d11e436b 2013-09-12 01:57:58 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.ipa-68d34de6c2b18e5d31c02a12a4bd43f4737bc713723cfb68f7b58b4d225673d9 2013-09-12 03:10:20 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-68d40809192b7de2bf2464c8e52ec0aa8af9adfeb2eb6898c625d48c6b1adc60 2013-09-12 01:40:48 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-6947b65652e2925bbc0f2542a1566a6d9b66d096d435feef933dece897335839 2013-09-12 02:33:16 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-69c520b293d9c445160db6d8656a37a4cc460ea44202bb07fce4fb48d83dea42 2013-09-12 03:00:52 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-69cdf78376f00e496d653b82ce4ae4e26b68071f99bf2569f9025e7ad1a00018 2013-09-12 01:42:16 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-6b11ee4b9883b1f5e149e57a96f2b5ea1cc278c25dbe6a8ce23c51d19cbd36b7 2013-09-12 03:00:06 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-6b3c986ade7a5fd0047557813c0c9d1da981cfd0810b6e835c975d8ebec329be 2013-09-12 01:47:14 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-6b44fec7280989ee3fe83672de49ac315e71f351f5eca5367b7706a66406b72f 2013-09-12 02:43:50 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-6b974914d32c2dee11ef306bf9102b377c57cc9f114344b3cd7f6c3f5c21645d 2013-09-12 02:35:50 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-6babcae0e47819fba1d4a5be67a3337f81bd1900ef0395f3a1574ec54e8733fa 2013-09-12 03:25:34 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-6bc02a021fbb7bd2c9a82647f5ae89df19416cf3a95aee8b12b20338b072a95f 2013-09-12 03:05:56 ....A 124927 Virusshare.00097/Worm.Win32.WBNA.ipa-6c33418f8a3347da44dcd4ddd4628cc9ef896b2c5a91a2d881e893de8303ab87 2013-09-12 02:28:56 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-6c8d03ddd6661e9d87e4d2e86960d754cd5b4765b693e2b00ca85e82026eb38f 2013-09-12 02:37:04 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-6cd95005e229ee9f9681875d89f219a921fb2607d0a59018b033cf5c03fa7d2f 2013-09-12 03:06:08 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-6cddbdab55967c3de568fe73dd9b42842a60b627cff721de454805857d4b4c11 2013-09-12 02:36:28 ....A 180224 Virusshare.00097/Worm.Win32.WBNA.ipa-6ceceacabdb4bd1fb513d519d0064cefc9cf8b0c4870721ea3ea60e196f534ab 2013-09-12 02:59:54 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-6cf6139fecb516d2a0b6fc85ef7f3380b9a1b7b105e5ba328e3d28b4b7549f1e 2013-09-12 01:43:54 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-6d0505e9cb4d30896ae06fe82e1d8b6930f29afa05a5abd486769efb44c86f70 2013-09-12 03:02:40 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-6d20a78cd52872c1ae99461190a5fc69be794faae3786380ebf0c8dae6820947 2013-09-12 01:53:30 ....A 328192 Virusshare.00097/Worm.Win32.WBNA.ipa-6d29d0686c62a66634e445a80adaa07d4805072d811dc2a1ec01eda5d19038d2 2013-09-12 02:51:02 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-6d2e29755fe78860c41a95f387eee108cab25117df263bb7f4cabcabf9040568 2013-09-12 02:42:30 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-6dcf90d6978e829657e1a16242320a664adabe0842668a902d6d210ef93a1598 2013-09-12 03:19:46 ....A 97792 Virusshare.00097/Worm.Win32.WBNA.ipa-6e3f65ace5b0a3e4543b6a0e4e92b5133d0efbad157d3ec409ae93f53eabceb5 2013-09-12 02:26:06 ....A 55339 Virusshare.00097/Worm.Win32.WBNA.ipa-6fac982c2ab18fba819ed77c3ca2ab1cf3d008946ade67144bf815fab0825f86 2013-09-12 02:02:34 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-703453bd2e121e4f91ba5a169d1fd95eaf133fc3b7ea4dac05a67446b5a760c9 2013-09-12 01:40:52 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-7051bb2802e891f01c0e34f0d86a483da5af10b4880b5ec4a48ae28a3da4bb83 2013-09-12 03:10:48 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-7078ceeecb16bdec6de55a8f67add3f8408ad2273ef69af2c04ef744903f7d83 2013-09-12 03:07:14 ....A 205312 Virusshare.00097/Worm.Win32.WBNA.ipa-70ca57935b9982c46d64bb0f3d0f295c39511b937f24d2733876a079bb4f4933 2013-09-12 03:27:22 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-70dc7b24254ba5100893fb9ed37edb388596b4670ae38dfc3b6a8d01bfd2416d 2013-09-12 01:46:54 ....A 208253 Virusshare.00097/Worm.Win32.WBNA.ipa-714e4ce0a49712be766cb8ca59af799a50ae5a14a0813c90ab1219e638c6e9d9 2013-09-12 03:03:28 ....A 274432 Virusshare.00097/Worm.Win32.WBNA.ipa-71514555cdafe7943240c013e89d32f8622d2671760e3c8efe1318f12d017164 2013-09-12 02:14:16 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-715aa8e4a962ccd0ece150e87f2726eb433e583d60ff4ce81aa886627ca32497 2013-09-12 03:04:26 ....A 167936 Virusshare.00097/Worm.Win32.WBNA.ipa-716f2ac409f3bd1c690ecd3f50e7ef850c6f874d4a38a14e3b3c524d72fde961 2013-09-12 03:16:38 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-717ce279ed865d62558383da45b5d6d4518618af61a026d0c205e38a5f9b8faa 2013-09-12 02:14:52 ....A 487424 Virusshare.00097/Worm.Win32.WBNA.ipa-719fdcfef4e7b6f651f3fab5f29db8d1a2519b695854b9c64d8a786ff7c9f4e7 2013-09-12 02:47:58 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-71a59c75ad67a33a802a94328ed4abf5a225973f7514ecba8113cf54998479b6 2013-09-12 02:16:48 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-71db3dbcb41724edca5b516eb244b8cd15aeead9b74f187487ec0712f3d876fa 2013-09-12 01:50:02 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-72541457b4b7193771996dfb61f0cfcab92579f791f4ce4c7f560ea8a8dbb832 2013-09-12 02:16:42 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-728b2f105326b784db80570f1646f29a686d5cee7e2673ddea78d94fcfccd4e9 2013-09-12 03:13:08 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.ipa-72a61842dc1c887d98ddcf780a61e02d7050243ad593906617e72a1998342efb 2013-09-12 02:28:38 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-72cdf4a6066c8cb6d5b208ce71a225e1bf5b51e0d89edc916cb3a80cf9806789 2013-09-12 02:40:42 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-73128642a4bb21888a20a7b0a991734a57551792df0da2ced46b85712a535d7f 2013-09-12 02:58:26 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-73527be2f7067e45ead548d21693a8abea4b0a9c36a26734e0a9892f3a50f9c9 2013-09-12 03:31:00 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-738eba153041d6328ccd847e42681a46ecfb904c877768356c97b9f50b31d7e0 2013-09-12 01:43:10 ....A 286898 Virusshare.00097/Worm.Win32.WBNA.ipa-73c4913c4061a999afee1d9e8ec39de202e1c5d18f551b80fd3b8b31b67460b5 2013-09-12 03:14:22 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.ipa-73ecdfc186c134eaf93102a86d99163abc77ff023c99a620ef0f6fd886e4fd34 2013-09-12 02:40:52 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-740a5da7365ae126b89fa79ce5da0fe9268cb1e11ea0fa42b69da8b405f66c8e 2013-09-12 02:20:56 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-7425c57901678bf6e2ad0f12eecf5fcfdff31884b59222525d7943f23b29c1dc 2013-09-12 03:00:56 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-742fc6a4278154be40064dcd60d2e0365f09123eda68b8ed90cb1d0e7a9d4204 2013-09-12 01:43:04 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-746bd27b52f5858f0e5408c093d5828a3b9cf27782b36adc9ddb71a9e577f220 2013-09-12 02:51:34 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-749a712fd34b8cf5d2d92c6ce19d3217929d71945fe3b4a8dc796eb91271cce0 2013-09-12 01:49:12 ....A 175645 Virusshare.00097/Worm.Win32.WBNA.ipa-74ace091d5f38f475509611380e3dd6bcdf46f14beb5d35ad2a486924d8b9357 2013-09-12 02:13:56 ....A 131072 Virusshare.00097/Worm.Win32.WBNA.ipa-74b5436ec71e026cb6ee9aabe9b9288772d2b7c618a824e84dce49a395eb0c57 2013-09-12 02:43:32 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-74c03fc825c4dd223bc82515f9c19fb01dfbabc48cad64631a74a4b26159602c 2013-09-12 03:17:08 ....A 353800 Virusshare.00097/Worm.Win32.WBNA.ipa-74ce26883097af595d4606e612980cb30a32b28e554985fc6dbb9f7985e67261 2013-09-12 02:04:36 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-74fdbe91f93176c8d59998dabe82f993d7ff12bb6839ae8970af4f43a066d442 2013-09-12 02:27:34 ....A 294912 Virusshare.00097/Worm.Win32.WBNA.ipa-750d8eb45c6619aca7610c9062d4b56e966ab1c72cd5c03680103e5df96dd8d9 2013-09-12 02:27:14 ....A 266240 Virusshare.00097/Worm.Win32.WBNA.ipa-754e563510eaec05d79560bc1dd46c1570010278c3378f9ae743f5f0bbe2012d 2013-09-12 01:54:36 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-758f64a46a6c3bb8e34a462409eca0396462ea4e61ef563dfec641d162c031b7 2013-09-12 02:25:40 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-75da78e39b7c2700fcfaa94e6524bea50d11f8a58c2b07ce8fd5ecf82b7ef667 2013-09-12 03:23:56 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-7608734921fc39c2022d1b22aea9f9eece5d0d3691449dd5759780512349d226 2013-09-12 03:19:10 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-762d526f3123eb8592c8acf68e1a4d11345b662decb8d8006c3dc5cb75f2e722 2013-09-12 03:13:16 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipa-767c121cde70267965fa76e63d989344cecaead730f1f2b09e7a413c1df8aad4 2013-09-12 02:25:48 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-76859c392436d0e86c3b2f8bafba107a273b2fa506fb2a037ef4f91e51f74ccb 2013-09-12 03:10:16 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-76a7fd82155bb6c9625dd6bdd80dd3bf973840bffdf888f62b4fbc02af876958 2013-09-12 02:31:18 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-76f8c7e4be096cf7786212fc4c9405ef4c13728283821edcf6de490cf833dde9 2013-09-12 03:09:46 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-7714cf5f262cafd5974c9dfff0aaf2f1d3425901467efc230cd7457740955b16 2013-09-12 02:29:54 ....A 210813 Virusshare.00097/Worm.Win32.WBNA.ipa-7721a7e70deae23c4d54b6a8d132f45c1c66796d8cb6f6b9bc7c7717686c0dd5 2013-09-12 02:13:20 ....A 67485 Virusshare.00097/Worm.Win32.WBNA.ipa-772d36ca3e2114f21c28d2ec4d05052d2ebfc7644f27543e982606a3692a851a 2013-09-12 01:52:12 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-773606f398d0c3f2a44db92bc1d9f57bb364a3ae1e32379521f127e8b67f46ca 2013-09-12 02:49:20 ....A 542173 Virusshare.00097/Worm.Win32.WBNA.ipa-77b48a18511b64c2967a2e53e3f17bb3ac83a2da98610136292bce40963b9606 2013-09-12 02:21:10 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-78437e75442b923df20459f2906cee42794e9e116793af0016f0a50606408dbf 2013-09-12 01:48:30 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-78583e3057b047595b5b19584e574a78692a8308c754ed29d42c2730669fa316 2013-09-12 03:03:36 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-785f48654b72528ffa995ee1ccfe62d0efab670ac4f5e1423a7540e667a9ca7e 2013-09-12 03:19:18 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-78814e6ba19fb803cc9b0e6477567c04234c3f865a5a457656ea15d59d7515a1 2013-09-12 03:23:38 ....A 323584 Virusshare.00097/Worm.Win32.WBNA.ipa-78a3b09da65ee2784118cab74922c94899c58267efab4dc521bab1719915fbb0 2013-09-12 02:36:58 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-78e283bae2feea307375ed837bff902560b996e02dfbf550e565fe43b7b47af1 2013-09-12 02:26:04 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-78e5f3e9180bb9e16b04ae81e75fbe9a504ce590a5d46a807825056c5eae00fc 2013-09-12 02:08:50 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-792cbfd6ded8bcb1400b10057829a245cb8de2f39b7ef0c0375319cbc60a9519 2013-09-12 02:17:46 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-79c2ba5a55c56deaf6d3d00ca48ac9e7a95160ab3e340d5068bf7641af4d933f 2013-09-12 02:47:28 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-7a10b136b6bf1150289bb2ed0c633bb8d672ef3c2e87266192d8f9a728c5e04b 2013-09-12 01:39:04 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.ipa-7a32fe343cfdbbe1b97bcbcf15fde405ae37cb84441599d932bb8a08cfffb659 2013-09-12 02:40:34 ....A 252093 Virusshare.00097/Worm.Win32.WBNA.ipa-7b32bece4916452d41d5c330f6725fa6e5eacd5cc0252ed5d313168089eb604c 2013-09-12 03:22:42 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-7b3b962438229ea971be4c06f99a4821dd5ff186a0569154eb88ad2285d0d98d 2013-09-12 02:26:10 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-7b5103a68759df144db18fa036b3a9f9f94eae0d019636db76256bfe177a7f53 2013-09-12 03:20:06 ....A 326788 Virusshare.00097/Worm.Win32.WBNA.ipa-7bb27d604bb924afaf1382f621e0d34c20d15940be0b3da78c60164c85c1ed39 2013-09-12 02:10:12 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-7c238cb7e7a5f2f99ddf33aa27138003bee2a7e77ad48550f095d84a9ac23ec6 2013-09-12 02:20:56 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.ipa-7c43960b9fe8dbdcf4d6869d801e3fa486bbfedc288aec7f2febf0a969a684d3 2013-09-12 03:01:40 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-7c442d8c593bdbdb0a33f5a8e95da0532f839567a9b24db3b96f8462077d5949 2013-09-12 03:13:52 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-7c7a69d0af2c1acb9beaaf229e8eebf01e715192e5737bc21043ef04ba9a4e66 2013-09-12 02:28:44 ....A 127031 Virusshare.00097/Worm.Win32.WBNA.ipa-7c7d7224016f38d886787754bba608e7e91fbdd6c4ff39aece55ef81e7378d76 2013-09-12 03:08:30 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-7d1ec07934cd1d302b8252f8ccf15a7726f10537c2f152c34a063af408724afb 2013-09-12 02:55:02 ....A 376832 Virusshare.00097/Worm.Win32.WBNA.ipa-7d68d9abb1c1f90918de2a8e564e10e27f779828fa66bcc6b12a40cee0696d41 2013-09-12 02:38:02 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-7d72cc9f5cd4e7a04321e2d61bba8c7e9987b52cedbd56c20a8651a770d981b9 2013-09-12 02:59:14 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-7d78b10903743a68eb8c59c538d5c0f53d184fd7707c9a9198df32b7fd159180 2013-09-12 03:03:46 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-7f583e367242f6e750a6df9c24c2edea34eb11b4768f6582a2557e7fca9833dc 2013-09-12 02:33:10 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-7f6ce6c70979e93fd82487fbfddafd0101fa5efb4e5702d78ab91e73aeb15eea 2013-09-12 02:52:08 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-801475b7c056b2f214a7763360c9f87242d48797ce4a1159cce55b7341db27a7 2013-09-12 02:46:32 ....A 131072 Virusshare.00097/Worm.Win32.WBNA.ipa-80799e54d7ee60ee132034611261570cc8b1f75134750e7e189dfc4ccaa642ab 2013-09-12 03:21:12 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-807ded9530c2546f7ca2b6bf1ccae0ae45539f343256d488f8fe194e0df4e3f1 2013-09-12 02:17:46 ....A 274432 Virusshare.00097/Worm.Win32.WBNA.ipa-81326ef055d68a156f54533a0f273b068e85c527807d54ae63cf0fd58d5f2a7d 2013-09-12 02:12:32 ....A 294912 Virusshare.00097/Worm.Win32.WBNA.ipa-814137e1bf047327a069fb798cd85eb680e94b33f1bd9558a4727a5764b54eb7 2013-09-12 02:59:04 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-814f8955e7e1e183a7adbcacef597a0713cbfdf7d4726c19273d1cabf0eaf653 2013-09-12 03:08:40 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-81545dca9e2f47505f09cbb9e3b1e1a6122045721e415b80909e855efd69da94 2013-09-12 02:07:42 ....A 107520 Virusshare.00097/Worm.Win32.WBNA.ipa-817e5161cffe16d32fbc8a9b97f4b00672cc93d5ce55226c79c71965b2a9b28b 2013-09-12 02:40:26 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-8181c3736d9e629f3469c01d60c6eefa83d84adf1f130811eb02b823e415a788 2013-09-12 02:38:10 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-81966025b7ed95b1eedc69615f704aadaa6bfe0168fafe54c5e4a0ddf0e6be34 2013-09-12 02:15:58 ....A 327680 Virusshare.00097/Worm.Win32.WBNA.ipa-81f40ae8d16d1998049f30a224ea42164fffc4d59ea895cb8c6b586716c79b04 2013-09-12 01:53:00 ....A 32768 Virusshare.00097/Worm.Win32.WBNA.ipa-820708e28c1036532e7b321f1da0e9ed9faa543041e5cdd09f81a1450cf049d6 2013-09-12 01:55:48 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-8214ae5145bab9b33a58e6ac096a80058c740c88b9540a8ad9d401305fa37e8c 2013-09-12 01:45:10 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-8219c1b5c6c7fbb3d1b3bf8842acd4a37d85a8740b14c1d5cbd9d2166270633c 2013-09-12 03:27:52 ....A 184320 Virusshare.00097/Worm.Win32.WBNA.ipa-824859bb435ae2b11cbc6a01d12e4b1d2d5963674e9a43231cbf31afe4c29a73 2013-09-12 01:47:24 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.ipa-82775c5d3dc7b8060d0663bb132ac98da78d129733f9bda1c8eaec74062ac2f5 2013-09-12 02:50:56 ....A 163840 Virusshare.00097/Worm.Win32.WBNA.ipa-8299c17b1aabdf47fa7d84ed2518921b566ebda1f964f4057a8ca8092337f43d 2013-09-12 03:27:20 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-82d4fe2d00f2d1bc6d9166e285b05307869b362e4f8275f0a73373b64c454231 2013-09-12 01:58:04 ....A 258048 Virusshare.00097/Worm.Win32.WBNA.ipa-82db8e7d165785cdb2bec388d87886c675b0797a403222f4e5284a0d7722912d 2013-09-12 03:15:26 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-8312e6e186dfa3a18d9c5c40ec8e8dad762adfa1ee20ed34edddbed06ae34553 2013-09-12 01:55:10 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-83346873fe159c3b33057ef0e0700438357332783be36bae4a1976710291b3ac 2013-09-12 03:11:44 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-8360d0f4bdacf93ccfe44f3bf39b9014a22b54af41a8ec521ad76c3f5ffa5b37 2013-09-12 02:32:20 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-8383133b730a741a9a5bc1040f3c294d8f59b86ecc5bbb514c4092e75646e84c 2013-09-12 02:02:06 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-83a57861e5d58de79bde86fd6f41c6b74e64091f4f16533c0c6620a438c3ff16 2013-09-12 02:02:40 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-83a6d49f76f92844dabfc98686d0323d20d4c94573e2fed7658a836e7a691e85 2013-09-12 01:58:58 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-83ba783f53155b08b07be016e53fbaf834ba4a849a7db3d9213182c0986f8b5b 2013-09-12 01:44:46 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.ipa-83ec30f4058ae602d9bfc9e934ac9a4ec85e6b19bc9a78b3f1fa6226b2b78fe5 2013-09-12 01:46:14 ....A 131072 Virusshare.00097/Worm.Win32.WBNA.ipa-84047868d7d704a69fa98dedd5844a23a5c4ff2ac983418c86c6230c0d46082e 2013-09-12 03:22:02 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-843c7b2aa6e52109c1debc0cf49dccfcc949a285580ef08b99674774f21dbdd6 2013-09-12 02:18:38 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-84458c6f9f0d263fe15b53c974329770720e6b5c38c3b38b15e4deb7d3c827f0 2013-09-12 03:20:40 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-845e4ddbbe5a37466a44a803d96681eda1ed278555f34181e9aff966010eb825 2013-09-12 02:33:48 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-8477e6d1e949f8ecdcfb5fcb8ed2e1465fb97920bea4a1d7a7b68802919d617c 2013-09-12 01:50:20 ....A 335872 Virusshare.00097/Worm.Win32.WBNA.ipa-8497deb64fc7d04a31bcdcedd1f76c4cc1c80f750bda175d82c414d17ba3dba5 2013-09-12 03:31:24 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-84be65339b99d859b2081c71d2e39ba209b203f9549c7800aa06471d8167f8ab 2013-09-12 02:12:12 ....A 131072 Virusshare.00097/Worm.Win32.WBNA.ipa-85214fb2fbfaf835ebf751f9c7721eedb4fff2407a92889c778984b578a64bdb 2013-09-12 02:06:16 ....A 303104 Virusshare.00097/Worm.Win32.WBNA.ipa-85655e347ece2efdeeb1c1baaa28b2a73374b6af95afdd3abb11218faa4f261f 2013-09-12 03:27:06 ....A 522752 Virusshare.00097/Worm.Win32.WBNA.ipa-85a8ea5622fe7b70b8683e2eb8ac0bd8823746317f776797a901399a94e11741 2013-09-12 02:01:26 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-85bac9e949d634fac056cda6b54f66228b5b5043b7bde42af7a4a63f66de384a 2013-09-12 02:06:52 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-85c64ef8b61169d2ead20c78349043d44d2915e2dc2857821efdc56c46130a1b 2013-09-12 02:40:48 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-85d20734fa29585ab7baf6257ccebbb94bdec0304d17d99238ce57c388f6c9fc 2013-09-12 02:01:28 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-8605150cb5319419a9f5b0e9b5d7721e0001bbb3ff31e68ef2b89bd1d108eff9 2013-09-12 03:21:52 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-863aa301973aed23ab9cf666191c987b704c768150520734aa3f9476a7329472 2013-09-12 02:04:22 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-8672299b0071578dae100cc97a79f0b8369c613e35f06803386ae472285ff049 2013-09-12 02:39:10 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-86ae8b2d01d05b5ebef2dc76421cdabef60bd2b35c848ebdf8ff3b984ff93923 2013-09-12 02:36:42 ....A 356352 Virusshare.00097/Worm.Win32.WBNA.ipa-86c0c510ede2d377805191bbe92dd8ebba0dd8bdb0af606240eb5ee4f5baefb9 2013-09-12 03:31:42 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-86fc1e16c387e9c2abcf7164a1bb717283ce981a8043806f196aa0e367d0f160 2013-09-12 02:22:00 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.ipa-86feaffbc5af8e9acdad73ac2b64eba4604869405274c0ecd48fd2b3c2da295a 2013-09-12 02:13:10 ....A 243200 Virusshare.00097/Worm.Win32.WBNA.ipa-86ff1582ad69e2e5aa62e356076460e64e79477cea40857f67724c0fa5f46d0c 2013-09-12 01:45:48 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-870f736b90a31dd12f82d05a572a03d377f9982b688e5a53a10e7a9e48d1c4ba 2013-09-12 03:24:54 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.ipa-87108f0a38eef878ba4d9c94a1063dc13d69fabe5a7633b4e9a0baabd08e8702 2013-09-12 01:57:16 ....A 29500 Virusshare.00097/Worm.Win32.WBNA.ipa-87bc70617941e66e029a24808ccaa5eb2c82cb6915b77af532871369b5161fe8 2013-09-12 03:09:44 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-87c55bf270a04289ee989b8531b9834873acfedf2a98d5c31419088d0a660c24 2013-09-12 02:23:02 ....A 372736 Virusshare.00097/Worm.Win32.WBNA.ipa-883fdf6c053bbe5c908d363e235d370a04ef10c94377836c71284dcc61bde204 2013-09-12 02:17:46 ....A 274432 Virusshare.00097/Worm.Win32.WBNA.ipa-888ce0c58208a94d8df2b1d8305eef92b25b7c4ffd7fcfdfa85586e91bd53b3e 2013-09-12 02:51:32 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-88b70c5a301e1c3c2d0ea3bc0a5980e27c23b0e6c74bd76a5b57bf229e91745b 2013-09-12 03:29:54 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-88cc8d0ce19c9726c92c33f03eab4de753475643ddfd17a93f83d23950ea934e 2013-09-12 02:45:28 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-8985fb93af870e126003910ae84d709d137c27a1710006a014c49f8597b77f7f 2013-09-12 02:28:34 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-89b760cf8d82e3c4a387903bd26aa92e29df87d81738bff20171a8d31d03aa07 2013-09-12 02:56:12 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-89cb1597a90fe66badcfecdda69ac0dfe091aad2cc4e75a4e7466ca6c671ac42 2013-09-12 02:08:50 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-89d6a7bd72853e9812ea98241ec1f7d793fc567e51ff586ab3e46ca3490ffd3d 2013-09-12 02:25:38 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-89eb0c08f6fe01fc08999376b9a3e129fae01822c621861ad27e65a4f841210b 2013-09-12 01:38:58 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-8a05f108cd28dfb2fb030ad54d8a0ad795631cadf91e727dc5557eea90d8b0f5 2013-09-12 03:12:38 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-8a786617b8a350c2ea0864344afdd0bfdaef5a40aaba7db3cfa4b1624940885b 2013-09-12 02:19:36 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-8ab60fa5964cc610607e5fe0e0b03aab09357394f4bc2cdbd2ffba6455ff0079 2013-09-12 01:44:02 ....A 290816 Virusshare.00097/Worm.Win32.WBNA.ipa-8b3a6f20f49e132a94e1bcc0175ef27efef28c884bfa679527c070a385170301 2013-09-12 03:07:22 ....A 430080 Virusshare.00097/Worm.Win32.WBNA.ipa-8b9fddcc0b33b55bf6b602208e28868b53b2daebfbf712e7960221f7c1caad9b 2013-09-12 02:56:18 ....A 290816 Virusshare.00097/Worm.Win32.WBNA.ipa-8bef014cd0a42d38c1f481181ec23f816fccfa930ae1234e49ec6891f671868b 2013-09-12 02:14:02 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-8c1d65ae0a226a0e53642dd17faf24eabda8346cf4417a9c4b26ac6ee669a2ee 2013-09-12 01:50:30 ....A 430080 Virusshare.00097/Worm.Win32.WBNA.ipa-8cf8d3bf9fd2c11fe6d2e8db5e3a8abe49db9d71ad90a29fa6c92ee13cd62299 2013-09-12 02:59:50 ....A 178432 Virusshare.00097/Worm.Win32.WBNA.ipa-8cfe92597fe1c6b8ad3ce0168f1d7e8b265dcd2aa20a97697e37794a0dab36e8 2013-09-12 02:20:10 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-8d1ba6a8026b4c42dd921302ccf6980929595584c62c44c6d2ef718f203eba70 2013-09-12 02:04:06 ....A 204800 Virusshare.00097/Worm.Win32.WBNA.ipa-8d1cca096826876aa423659a71980d3071c92ea5e8b07be9a19547e98d2f2be2 2013-09-12 02:16:16 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-8d6c55e4ab4fe698e23af7e47c2d7726778f49c4d8c5eaa4818cdfad45a29d6c 2013-09-12 02:19:10 ....A 67128 Virusshare.00097/Worm.Win32.WBNA.ipa-8d7b56055bc5202f22e8fc31c879688ba0daa8a79dbe5848d43300b516f7ced1 2013-09-12 03:02:58 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-8d9a4000d333b85c55c30524e61928c3029dbe8b88740c19089ee24c3c0ffc26 2013-09-12 03:02:02 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-8da6c341cc6a377bd9c8a9b472e705eb91c4bad9a893e4e3ef674c865abc070f 2013-09-12 02:03:18 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-8e1b2d1b9421daca3742d7f47c233591079cbea11923e7423f2c5144681e0c96 2013-09-12 01:41:10 ....A 713981 Virusshare.00097/Worm.Win32.WBNA.ipa-8e775db358075b694f998484e90884977d73e57a2790e0a4d44c5297d552ccf4 2013-09-12 02:05:38 ....A 204800 Virusshare.00097/Worm.Win32.WBNA.ipa-8eb6062363d4b965f5948784d2ae6904c96b9733c0d6806ae085060f935744e1 2013-09-12 02:32:32 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-8ed4ef0ac5695f7aa2fcbecdf9dff51a9ea95e60d01565a8c556767d8ec53193 2013-09-12 01:56:50 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-8f21b33155484f344cc3a313658c3f38c88e340ec204626a1f8929342dfad723 2013-09-12 02:55:42 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-8f364f89a9e740a9037ffd300e9d788c036fdbb7c430c7ea397cd08e28fdc512 2013-09-12 02:40:02 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-8f3bdc2462bd3dba4057bf8a4e5ddfe2d1ab1ebd0e82cc4b5555032f05f42dbc 2013-09-12 02:39:04 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-8f65c6b466d154e120c74b6e29cd49c7f36ba7f909a2c5e0171d2d009c6e7f2d 2013-09-12 02:54:02 ....A 307200 Virusshare.00097/Worm.Win32.WBNA.ipa-8f8ea8c5468f1cd80b974311a0928dbced4d369ca5af9188ce5326f7569d4a48 2013-09-12 01:38:28 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-8fa8cec6281fca1106d61e7308e5a9b1ee2df548ba995deb91f379956d5d746c 2013-09-12 02:33:20 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-9054c91c5eb95881432ccdfbe8d120c3ddc2667a19bbce4ca34808d54d1da386 2013-09-12 02:25:08 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.ipa-90f399ab1d5300d4574cbd5041b38bef4b737ff29b5c6177707b5203713608d1 2013-09-12 02:15:54 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-90f7c6616646b3edd2928a2a26e0ec86fba0982df864075d1a714eca004edafe 2013-09-12 02:12:54 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-910c406a43a1aa8e8cc2367cf1df4ca81d80e73f8eda01b73a9a623a663cf095 2013-09-12 03:26:48 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-91abee0f6e21a87cb9df0b6aa2053da8a8f92cf6fc633db2cf96682a6a1f228c 2013-09-12 02:55:00 ....A 290816 Virusshare.00097/Worm.Win32.WBNA.ipa-91c88d7a66b85b46994dd37df099650c59343ce26df5a99549f920c0b0827309 2013-09-12 03:27:14 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-91f9f946d1c654e6891a0dbbe988561b04fa1c984d414bf93f25c5d77533768a 2013-09-12 03:02:04 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-9223dddbdc70043016e5f8e4e44509741c1ae23c98febc3e295e07c25c8d2c3a 2013-09-12 03:13:44 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ipa-9273d793e4fe9ae21bb460441edbdbfaa939e04d8de1f8d6637027639de397f9 2013-09-12 02:26:46 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-9294d5d7d5363a22b7355ac2aa16a048acc276a72f73adeeb0c0b25e0945182e 2013-09-12 02:18:26 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-92ba37d1765043fe504f6cdf97b2ffdaa47d5bb013e9923d506cec8bfcca5d54 2013-09-12 02:05:08 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-92d20e266c1433c436c97cefa5c700f6483aee7a98fb268d3efd2089d264331b 2013-09-12 01:45:14 ....A 241664 Virusshare.00097/Worm.Win32.WBNA.ipa-932ec5a8dcf4df4882bc3a2530976e0adf07cf621922672c73727d45f87e3a53 2013-09-12 02:20:44 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-93dc80090c56d1210e91fb09d66395fb0e48ebb9d4f7dca300312bf16ebdb56f 2013-09-12 03:27:46 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-93df151d57b293d73f15ac0a57905651011663c053e329a3fc3e359ffc24f4b8 2013-09-12 02:53:16 ....A 270336 Virusshare.00097/Worm.Win32.WBNA.ipa-93e279879413f39bddddcaf8e7a90615174e419ef718eeae5b571f7e72b97bca 2013-09-12 03:21:08 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-93fabb1a0220a3ddf4051c0dedb410de5ccc41350377443a943cbe9063f70e38 2013-09-12 01:42:28 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-9436c56f4fb4b4f7fe6ee1fc1fd6410a0807270b76b87ccac65d89cc7ae68146 2013-09-12 02:51:06 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-946741aa9dbbd54a33fafbeaaad20714ae5eaf09174fcb6319056cf6cb737436 2013-09-12 01:53:44 ....A 258048 Virusshare.00097/Worm.Win32.WBNA.ipa-94d5ae2f99c21a5aa8667329dee3a5fafafd93d3f4641cf1ecc94f7c80bc7a39 2013-09-12 02:40:24 ....A 258048 Virusshare.00097/Worm.Win32.WBNA.ipa-94db7406bde116b67032b86c5434b3ea486ba1f4d22686828cab82436b74c480 2013-09-12 02:02:12 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-9519d90f7807380079de7dbe710531f909b30a0e32ab6ca61c1746df72d1927f 2013-09-12 03:21:58 ....A 274432 Virusshare.00097/Worm.Win32.WBNA.ipa-95bc6206c9be515314b165af8fc5473da0610d39cdf3994a5e7057d66513af16 2013-09-12 01:56:26 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-95ce818dda92dc36d734a372260b7ee1025cefdb746767a47d894de1264d2db4 2013-09-12 03:31:44 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-95ed8ab4f7d444713ce13a424564375d034001f67384e3db5fd983f3953dd03c 2013-09-12 03:29:48 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-95f8c50238747259ab0e49f4f34777ff31e81c45129d14b731f2d74377c8a9c8 2013-09-12 02:44:14 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-962548c68eb40a33ae25e65dae8096e5074b95b6ea332471c36df1d03a790346 2013-09-12 02:53:32 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-963e5f3d84db5c66fed2e3e0bc7bdc43cba42cbc10ef74824ea2d05c4daa051f 2013-09-12 01:55:38 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-96891a4e3adf95596e9a6c607f854d3882204c9492a8befdc0b241041b2496c2 2013-09-12 01:57:38 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-96eb0244baf29e5f47ca234760c3a22b537586f86deb52548632c131f4f7e68e 2013-09-12 01:43:14 ....A 290816 Virusshare.00097/Worm.Win32.WBNA.ipa-9715fb96ec15b2277de0a468053acd791393a3342c2bccac7067cd032afdbe6b 2013-09-12 02:43:22 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-972478bd683e6cd7c61dbdde1ab17cca9b274b768132725ac1dc9a6a0557a5ae 2013-09-12 03:01:12 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-974cce40643cde78dac44aa13c0cf47e92735856d4c9542a612d6dd6987dfd1d 2013-09-12 02:51:20 ....A 344064 Virusshare.00097/Worm.Win32.WBNA.ipa-976fe8a4386ad76d842cbd153366fa7bfd819858672f56894e2843483547a1cc 2013-09-12 02:56:52 ....A 205312 Virusshare.00097/Worm.Win32.WBNA.ipa-97a48b9e589197bd7e9cbe5f130631f0dc75cd6039bdeb8c5be1b27e1e1cb40e 2013-09-12 03:06:08 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-97c1cec9768ae26c23abf1888752ea2b2ad14fd45cef59094b64c1b1dca0350d 2013-09-12 01:51:22 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.ipa-97ef0dd04489ef3860bde5f20954e967921c4da8857720c752cf787ddf981708 2013-09-12 01:44:30 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-980d9e3b0c01edb75882f7483ae7810cd8c2e910b7482daf23dbc0b447a571fe 2013-09-12 02:15:34 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-985d23bb46ea52fb4207aa532105e5ea7a02b02272b1ddd564d1169b7dafe0c0 2013-09-12 03:26:06 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-9879b7343013adcef26b823a67fa6330f5a99859a9b1c4f2199a6fe543d9b646 2013-09-12 02:56:30 ....A 204800 Virusshare.00097/Worm.Win32.WBNA.ipa-98aa8b0076ab17571bba5d2a1295d800cac65e9888b49c5c8b892d7683efa712 2013-09-12 03:23:24 ....A 211840 Virusshare.00097/Worm.Win32.WBNA.ipa-98ac28b9a562ab19de71bc184d7ede55da39d5b00c433dbe9d35eab21b4a68f8 2013-09-12 02:13:58 ....A 28672 Virusshare.00097/Worm.Win32.WBNA.ipa-98b59a617815fe5ccb5d57c9d91b3efde42363406d0ab5f728ed757eaf2da05e 2013-09-12 03:08:02 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-98dca1a44122b7b70b3aca5f46cf64c0e8aa61e80d76885719c73f2193668d06 2013-09-12 02:46:38 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-9910f16915c3ffc09edfe8dd44be2efb91c0c1bb06dd5d43b239332bc3f7b5ba 2013-09-12 02:24:44 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-99271fb2ab6e718d9163a73d89319b31961349b57d17ba1ad2f2c5a859462405 2013-09-12 02:54:34 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-9952a63554558a9f0c06f8841b86902ec4ed5ba7a55df59f75e9ec878c1592f4 2013-09-12 02:15:56 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-9a482f1b0f6928666889c693a299a57d9d3bee1653e16a15cbbbc340dc7c0744 2013-09-12 03:00:54 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.ipa-9aafaaad65683d4c45f5d6ecb86cd27692712c17675b1d774874c24c8972bd3a 2013-09-12 01:40:30 ....A 258048 Virusshare.00097/Worm.Win32.WBNA.ipa-9ac1568e99241d9d6ff6a1f2d5e32f051c640eece3f1f586d2c574b00a25bd23 2013-09-12 02:35:40 ....A 36864 Virusshare.00097/Worm.Win32.WBNA.ipa-9b248327488b2ce05a854fceb1da8d0ccd1890f94119d75e467425e2ae80ddaf 2013-09-12 01:54:22 ....A 282624 Virusshare.00097/Worm.Win32.WBNA.ipa-9bb2e806aa4b6b0925ae78f3711d7bee4f6dbfdfcc927b330d476aff702d9966 2013-09-12 02:00:34 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-9bc1d37e24d56b69b1889c12b7ec177257d529840f9c6d009a4bf673a365664f 2013-09-12 02:24:08 ....A 58000 Virusshare.00097/Worm.Win32.WBNA.ipa-9bc48a98bbdc9001bc429513ee6847909fff6e4c4a01a1f8698c00b7beec03be 2013-09-12 02:20:12 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-9cbf8c20ddcc19f7c67263b873db3498c0f74c9d6e94a0de053e87e0f21508bb 2013-09-12 03:15:56 ....A 163840 Virusshare.00097/Worm.Win32.WBNA.ipa-9ce0b629fda03aafd661a94fb61ae6cf852c37026d1b78153897c0bd755192d2 2013-09-12 02:31:52 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-9cf42f3a81f510682fe3b4ff23a596f8c8b81e596d44ec46500819ba4c9764d5 2013-09-12 02:29:56 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-9d377630d39162a60841e3926e9a76a9bee89f51c9259b4a0258b543a679c612 2013-09-12 01:58:48 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-9d37c729728c6d97f53850bf16b7581e7e419c2713f0f4368b0821082fc93161 2013-09-12 01:58:02 ....A 53760 Virusshare.00097/Worm.Win32.WBNA.ipa-9d43c8f3d555677d5106a69f9a6700378dd6ea3d57055a6575ba150ad9ae42d3 2013-09-12 02:31:30 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-9e086c05456aa9735d6378e6ec7f842e7aa8cbb34c2ef8e305a72a602ae31c98 2013-09-12 03:01:12 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-9ed079b8a916dc30fb623ab6f73803635701476b64d35fd5805bd40550f5466d 2013-09-12 03:07:04 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-9ed34a6545801fea1cf7460fd61c185ee198b724ba8676aee3749883766cb9a4 2013-09-12 03:02:40 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-9ef95c4425c7cf96f8e823cfeb0a9ae94d7ddd9d1e4f6c395fabd21b8f14a4b3 2013-09-12 02:53:16 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-9f38b112568feb5ec9434dfdf1b434597b429d62768c02b0f4da70fc1c70c96d 2013-09-12 02:08:30 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-9f3a73205ebe568a68975879c3a6233b7290faab70f63b6ba95c7be25c3a4184 2013-09-12 01:52:10 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-9f4507458844aca45a0f621fba6a36f6c96b77c2743af069b2f96bef4451b63d 2013-09-12 02:57:46 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-9f8351554594aef339330a8126c3714bd3fede5018836eb4bda815abd21307c0 2013-09-12 02:39:46 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-9fa06f0700f517d93474eb3a9f6e526e5e3bd23456e174061342309b01ffb471 2013-09-12 03:21:10 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-9fdee8d73733212c649ef5a6d278e157999f017541f27f66b088f58a7cebff69 2013-09-12 02:30:38 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-a01f6157b6fa0a1fd5c30cfa8cfad7bf1764049e18fabaeafce4fdeb4c87f534 2013-09-12 01:43:48 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-a0413ba2404034e5572790a6bdb092b126b643ee6511638168b2ccc06fd2fafc 2013-09-12 01:51:20 ....A 205387 Virusshare.00097/Worm.Win32.WBNA.ipa-a0571ab236a7467f0e58c2389bb700b8ffc7ac0457a8c5395281e8a07418b81f 2013-09-12 03:31:40 ....A 270336 Virusshare.00097/Worm.Win32.WBNA.ipa-a08e9782caf1cc04f3e5e2c528e605f9bdc8da80546f3f09971f61a01af90fe7 2013-09-12 02:57:22 ....A 344917 Virusshare.00097/Worm.Win32.WBNA.ipa-a1094c5461ba49a6f0901f3d584f90b742473f6ecfdfa4967635678744e22d8a 2013-09-12 01:46:54 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-a12b2f9cad3d0401f25a7ba1be20b4fae6b02415356edce9c9f8137eb56162e7 2013-09-12 03:23:00 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-a12b681f759bbc02b6a6036135c6c20527c02e69fb0fbaae4bbbad290e170112 2013-09-12 02:49:10 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-a1733a0d11dd26efd68d974b7631864ba6e9ab1e185be261b7cda39122625218 2013-09-12 03:12:10 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-a1a9087648ad9facd4b2af2aafc06837ff2cb650b955c9f37aef7257aba30696 2013-09-12 02:56:54 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-a1b65fef5e8c07b8c19c7d472d2b670c5140a4f4ccfc47f5f333dfa1ffb85f75 2013-09-12 02:28:40 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-a1cd06fe17078471530fe9585e57dd3ca47ed98783e316d8d6d6e561e7754cf6 2013-09-12 02:32:26 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-a23e3c7b62bbd75be16dea0eb410d8ebacb1fa5d9c03b7b7afbe9a27f9696c51 2013-09-12 02:41:56 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipa-a26bc00c89b2067f002018c7e70e1dca29794756bcb91194f6b4473708622c49 2013-09-12 03:10:04 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-a28af592249c916f688467ca737266a96a01a4f96ab377123ff2c1eb2dea6595 2013-09-12 01:46:36 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-a29eb2661a92eeb489e7cd8ea44a41d3a0b62e41641831bdc2806c51ff2a823b 2013-09-12 02:40:54 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-a31d55db4bf55b94eac023ac3805b7c2292f9c86ffd7cd867a25da9eecc28584 2013-09-12 02:43:30 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-a352a18e67274bec45e8a7d5eebd834a90fa619a4a21c4f2001a415b8501ea6d 2013-09-12 02:01:24 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-a3569d8f400e7b87e99ce448533a1db602abf6aa3eab34744c7aa89a20db1f53 2013-09-12 02:08:56 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-a389fe98773fafbc367b7b674426522463329f21b316813f66fa101775c63d74 2013-09-12 03:26:24 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-a40b340e755daa3695e28a8372f7c7d3a79498ee951734563ceb79cf63420c1d 2013-09-12 03:10:58 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-a5001601ea8056ae27779455664cf0b6a09c4f19f9b55aa9b5e7f12e8d03076f 2013-09-12 02:38:26 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-a5abe3152d709c29d172ac90c2c53e6ebff1173ad277f2b9de1e76ba3ee306e0 2013-09-12 03:00:26 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-a5b2eccddf1c982f58c0b5172d5b2cada093b1974518965bad6743a7cab95f97 2013-09-12 03:12:32 ....A 24576 Virusshare.00097/Worm.Win32.WBNA.ipa-a5fbe4c8f7b0e49725befaa0c60baef0520f2515875c98ddb1335c6b38149b0f 2013-09-12 01:52:50 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-a629257df20cc5229f997935bd504794f6a4c560e01a6075081d04e4f8d11ec6 2013-09-12 01:53:40 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-a635334dedc663440ff3f10804611515b130d3a651bef17bea184f6db50a452e 2013-09-12 02:38:06 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-a683351a791157cbd0906cb3f61fe214967b2d097c7bbc5d8ee7103d7a610c49 2013-09-12 02:17:42 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-a691de938ec3b989f1d400d7d5519bef2f61878e146bcf9ee3c0530776bb7928 2013-09-12 02:04:56 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-a6b6536cee85a1c1c72ff627c8aecef59e47a0d5ebdd7934e94246486b9cd4c3 2013-09-12 01:38:56 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-a6c062410a3a0e2f9df426d2f08e47a5460357514c7b4058762b60103b5205a8 2013-09-12 02:25:06 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-a731d1a768efa002b70527e73ee6aea6a8a69a4994b1cf698b7cec021ad9388e 2013-09-12 02:33:14 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-a73f5e581397c039646cb69cbd757f31b19302f9565ce5ccfaad3fd3255a3d01 2013-09-12 03:20:08 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-a750089f6c55211f58973cfd779f263b479b6dc7023b1f77b39070ca4cbf1a21 2013-09-12 02:40:42 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-a7f7754e746751160c6e5ba9bfce65f15cc9f825283042ccb0194f7a539bc291 2013-09-12 01:56:02 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-a807f92d4ef621fab1ed13d4e43fa3c6edd17a7bb7153022edee9ca091f18562 2013-09-12 02:43:04 ....A 891392 Virusshare.00097/Worm.Win32.WBNA.ipa-a8eb7f662bda6b53477eeec2f5e9b70890fb352c3764842c62eaf225920b731c 2013-09-12 02:57:16 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-a8fc96526e4b5cada6057497ed194edc4a41fa968b327dab4663f2cb6b9ee47d 2013-09-12 01:49:50 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-a93b0cb4a0fa31acde810ea13ac969a96574c8174c99320f72f30d479abc6f9a 2013-09-12 01:46:26 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-a96895b93a33d454fc0ca30be71c31bc63790530459eb99a46735b7f65c0c00f 2013-09-12 02:54:36 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-a9ee589d307f335fb17255f4656a40e985683c8b6137f7fc6392a669785f3e3d 2013-09-12 01:42:32 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-a9f50f0da5d8355ca669f56be4b038d97927c15f69888259f07d746afcaef22e 2013-09-12 03:00:50 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.ipa-aa480885a383407fdf371d813c30092dc2c98dd1b63c14a996815b52a65b3df6 2013-09-12 02:45:52 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-aa4c36a8dd72a764a6c51750d06b6e5fe6ffdc3eedaebcb017732898a8be4410 2013-09-12 01:48:16 ....A 189156 Virusshare.00097/Worm.Win32.WBNA.ipa-aab02e5e5f24890aa034a99610855d4d38c36dec16efbf1a2481b77672ab456d 2013-09-12 01:52:58 ....A 344064 Virusshare.00097/Worm.Win32.WBNA.ipa-aab83de559281e56fbdca9578667e0f725ba85567de63897a83c2398f53118d2 2013-09-12 01:44:10 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-aaccaea15a23a57a5939151f88dba54fb43a0125d0f56c2fd823060e1371cd00 2013-09-12 03:05:48 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-ab141b561d5acf9f40256582a0ae21400047ae4970c7699d802d805d2d47bdd2 2013-09-12 03:26:26 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-ab512480b71455e4555153fb24e9e53f907b51d802a65461a6bed4b50119733d 2013-09-12 02:21:02 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-ab6db8702d11622f9fd45de18e77b44104a828b972c288daa2b3fa5e4e252805 2013-09-12 03:22:02 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-abc21acedde0154c50e7e53283ed97c650b9a66874b100c50bcabff0cf006f82 2013-09-12 02:33:02 ....A 255869 Virusshare.00097/Worm.Win32.WBNA.ipa-abcc3d2a9fc2c476d10c10be3941f6f79d1c339841a522b4468e06f528e92416 2013-09-12 02:39:46 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-ac281e2b1391a81d723d70b8c3bd426c757f221708bfbe26f6db80f160672d81 2013-09-12 02:20:04 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-ac3b69e7bc779462ea39594e3155a6cffe810ce2bfb40d1403985bf288da065c 2013-09-12 02:34:04 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-ac48a01a3d3d57c5b0a8437802f9435b5df7b74bc61b39b848ca3a85e991a6d4 2013-09-12 02:45:26 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-ad301b987db6a665f1d915dde01072398c6daff808b2ce18da000f2f18e9f86e 2013-09-12 02:10:02 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-ad8d887751701ee36c132d3473813d3e9b1a02e85e983e8f574ec276f376a2b8 2013-09-12 02:18:14 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-adc350bfbdb2c02b471a2de8a8652871916ad10878899e90b6ea97c4d337b951 2013-09-12 01:58:52 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-ae3a74fe2afc0a1e365b2e4a14cf6c575af1a0f6cf6d2b5238dd3ab1e0defbf5 2013-09-12 03:13:18 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-ae3b781d05f464e9395a7d3d51e2d96ff7f2d0e4f488ff4bfb0a94a9e8203c67 2013-09-12 02:42:52 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-ae478623853364a91ae78b5e1d1a6c355780daa60dc9e90d42bc0155eabf1a6d 2013-09-12 02:48:16 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-ae68bc7601fc7a5a6affab2bd1963563b89328d5c51833bd13e124c8b4f27328 2013-09-12 02:28:22 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-ae76bafb0eb4328116755bc5e13cc0ca51fbc1f01f57fc4aa4dc3effd57dfba7 2013-09-12 01:59:56 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-aecb1be7f47033da8b7deb97f5e0ecc31cc54cb007d221749a5d261542ee7c3a 2013-09-12 02:28:22 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-af4b699cf20bcf299109d16eb83a41ac9d0a00113ed2f74dceab98f616176768 2013-09-12 02:06:32 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-af5f4f2e6ee9afa70e6187cffaffc924de2d5743db705f35b544a5e7b22227ee 2013-09-12 02:44:40 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-af87d05576f4d8ed093b667f7d10414039c887a9fd30bee7f7f4c967dedd70f1 2013-09-12 01:49:40 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-b01e796d9b2c29e9521f0c00dec94b713e2f6a1cba16ad5a4fdc50248ef2b7b2 2013-09-12 02:18:52 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-b04185467702e722bebdf726d38327f1ed4ad1baeba8f9cef6537717c367a214 2013-09-12 02:27:54 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-b0d1dca28323975f4399b543d0e7c28676d8d5f4ad80dd81ccb4635a78e8038e 2013-09-12 02:39:54 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-b0eebd122904b1ad838b9494c358cb56d7ffdb5ee82ac475520591300276197d 2013-09-12 02:48:40 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ipa-b15b47e7542ef96866141a732796010de5abc803e44cf5c528efae962853c27f 2013-09-12 02:51:30 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-b1ad292140223626c6fa535893aa6a94a087a0ecbff568534225f88d605d2b74 2013-09-12 03:05:20 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-b1c964292f82def26bebf2f3437868d4e1366480e1a416250a0e8c31602e647b 2013-09-12 02:05:24 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-b2159c939fa3e9a3c2a63af462f5864843dccf935d4a9e099874c7173527208c 2013-09-12 02:39:08 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-b225920f9f92d50083857ddcdc86dfb4ad16b0926f48cf5cc0b159486c91671c 2013-09-12 02:47:10 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-b245b71c8edf66c05e7c720322794204616bb3041aa15e7ab423427490e2ac39 2013-09-12 02:59:26 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-b251e04eb6cf9f7291c815c20e16890069e8ffc4fa4cefc9e474fce4e7042b2a 2013-09-12 01:38:56 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-b25fbb393bff355287f441834a72ac0f5002e00701a3a5bfb8abc96f5afd818f 2013-09-12 03:21:12 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-b262342d0d3208a498e568c9544e8d57d742bf748abcdf35f6fa46f4a27bb756 2013-09-12 02:23:44 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-b33fd34091185ab0c646e2d5d246a4060186c6d8a151325ed9c469b3a11dd27a 2013-09-12 02:11:22 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-b3472e6e0cc764b1082b3f90c75df5b06573981ff18575c1767fae0564ea260c 2013-09-12 02:35:26 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-b3a53d82ae6ef8ed8e68f6c5395038c1a778b12e8f4a963af1ac774e18be1d77 2013-09-12 01:39:22 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-b3bf463819886a8db2ff7e3e2ba047519e71ebe51a4630255117675e3ce3af30 2013-09-12 02:11:32 ....A 180224 Virusshare.00097/Worm.Win32.WBNA.ipa-b3e57ed9011d164eab6adc5126dea5ae6376e3b96db0378257a6ec6846450cc1 2013-09-12 02:53:26 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-b40852e879f9faac29781f1e32eb7187e3c6f7bd766efabee27cfd31397ca6c4 2013-09-12 02:56:12 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-b4852e4dc87f637a43a786ff521c26e5979c3759db8fb2ac482f43ba946fe918 2013-09-12 03:16:26 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-b4a16ea9a1fec6f7d1e7f4dcab6c1600183935018a734cec658260405a23f17d 2013-09-12 02:32:16 ....A 60928 Virusshare.00097/Worm.Win32.WBNA.ipa-b4a382fa924a59c73d027df44aad20c99f34abb84c06661cb1797b780df72a21 2013-09-12 02:42:24 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-b4ab13a70c241da17ea97c7cd3eaf0695600dfd6d20aaa311b00ff2d711a002a 2013-09-12 03:26:46 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-b569246dc93b60e9513c0f51fae79876015309d1ce696ebe8b8d20bf06fbaf8b 2013-09-12 03:04:22 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-b5cf3d3c8069e4f9ecd57d2d9efa16e71407704e7e238a062e990bd25e189c52 2013-09-12 02:03:30 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-b62d651c8b71c35c9db768f486730f0c47c7b1e6a0844d9b10e98ccce1f99474 2013-09-12 03:32:20 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-b6f15d23e3f8dccf3c830f562912406000ab3e7bf0866766a5d0dc365d8bdec8 2013-09-12 03:10:44 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-b7088d95eadf2bf6aef4c59ead1935ae567dbe153ac9d6d7498541a7f10008e4 2013-09-12 03:28:08 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-b72fbded2dab380ec964b7773e12f7d1f8ee4ad0a1ac33daac361f26d3045018 2013-09-12 01:49:50 ....A 270336 Virusshare.00097/Worm.Win32.WBNA.ipa-b783c99df855272c56277c7661c7645145b84004c9bf25df2c992209b91cbf17 2013-09-12 02:22:30 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-b7e8cbc020a348fc93c247f40459bf1a9fb620c43f578593d043460b5f4ab6f8 2013-09-12 02:03:36 ....A 157418 Virusshare.00097/Worm.Win32.WBNA.ipa-b803c9ac64cc6e7efc6b8c8368df80940bc6198f97fe03a857356bc62903ae0d 2013-09-12 01:59:16 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-b8485fd278ba00adb5837895a1f3ff727ebd4290c899b24e04f4dcc2ab36ee30 2013-09-12 02:35:58 ....A 40960 Virusshare.00097/Worm.Win32.WBNA.ipa-b867f1eb7d64b2e9b7cb0a6a15eefd0690a0ddedfabe7b1062acfa1eb2053ea0 2013-09-12 02:43:32 ....A 226567 Virusshare.00097/Worm.Win32.WBNA.ipa-b86fde3769fad13c993555328a5b01c2001d43389017c99275ceb14fe16bd9cb 2013-09-12 02:31:30 ....A 131072 Virusshare.00097/Worm.Win32.WBNA.ipa-b88d65b48cf291eda76064b4b2b8c6b256b895a099f3c619981f385af6d26a14 2013-09-12 02:06:54 ....A 255744 Virusshare.00097/Worm.Win32.WBNA.ipa-b89f8538d3417bb2ef253cacc7beb01a1a9d9d069a761eeccc78337ff5833221 2013-09-12 02:33:22 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-b8b78670efd95d520881f5f31e7b1ac3d1de4cb7687aebf286abff00a773d125 2013-09-12 02:08:40 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-b8e943d12900501dad3d9425f04037957879bd1b7f9acda658c8c54827ad3ffb 2013-09-12 01:50:52 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-b8e97ccfd10ff1f035e27fad183abe00d5bd1eb2b8e7fe0ea83daed663a1e8e3 2013-09-12 03:26:14 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-b9020fc0dfe4ffac645cf635531516da6f31288ff5801acf06ed1dcd85596c98 2013-09-12 01:42:08 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-b902a6b7d4dea73086f98ef54e268e6dd66bff41e9bc4db653738e93623cae70 2013-09-12 02:32:30 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-b98314d5a016325c3f1b728d9d2684d4f184ec0c3bcb8fc85490205bd9216f33 2013-09-12 03:24:28 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-b99f910225333304546a8f01c6f7ea415507712ec97a9cdfed5072869898ee5a 2013-09-12 02:03:34 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-b9bfc903d15858af27197757f5e3713f0a7de99e66ef3160d109486f38a4ec70 2013-09-12 02:08:40 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-b9cfe4b8f9adafb8d0518d547a07b48fd5a430094dab082e27327dbd472b46b9 2013-09-12 03:28:16 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-b9ff058f6eff337219ba9b65e4a822f0725495da69398b260affe7158ea75267 2013-09-12 02:23:30 ....A 405504 Virusshare.00097/Worm.Win32.WBNA.ipa-ba4bc387d878e9feaefcb092d1f813274898cf6f96af46454d9bd10f559ecd03 2013-09-12 02:13:04 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-ba4d83932b8976b03f25b5035eb326116e842f931078775fd67cb3e97a79abae 2013-09-12 03:27:28 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-bae51cf90994f12be196e8cb5ae8fc810a8d554e12cc6932b0679481a5449f07 2013-09-12 03:21:20 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.ipa-bb4c287039565e08bed6bf366790a97730c5110c058aecb901c9aeca1f184fca 2013-09-12 02:44:42 ....A 180224 Virusshare.00097/Worm.Win32.WBNA.ipa-bbaaf2ecfa4389d30aa5be981804df1b79edafc4e9e4ff12b0ad1b988ba2822d 2013-09-12 02:16:28 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-bbbc79625273eb3bfa917616820b0d5ad04837ccaa77f198b83b0adce47990ee 2013-09-12 01:48:18 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-bc02e57f24f0d3e21b0eaf12d5c2327942e48e79f2cc265a4c09107055bbae42 2013-09-12 02:48:58 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-bc2d3b0a326fe9a266f1f0cb563a14a21b269903386efdacb6f28379a06ef11e 2013-09-12 02:56:16 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-bc67677f30c1e11efee8280a00c83d971272e602a6278444140f31c393fa26e5 2013-09-12 02:43:44 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-bc7b012521480c03167468b5dffd7aa7bc6f8ba27f4311b3989ace2a80a13c4c 2013-09-12 03:27:18 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-bc81e59f8b129b80a5a667cfdd10b7f76921b1267773cf850cbca6845ddad615 2013-09-12 02:13:54 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-bcb370e81e640002706573d8d65edbfa13ac134ad2a0aa979771d67940c0da58 2013-09-12 02:02:08 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-bcd33b90a9680cb521488fdf85a8409048e3f7e18e943a6899f22e3de971de39 2013-09-12 02:51:58 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-bcd5e31ecca32a65509581a490f26c5fba188edc83db53d92e978a7797a2932f 2013-09-12 02:52:12 ....A 294912 Virusshare.00097/Worm.Win32.WBNA.ipa-bcdbb4f9c87769c95c53cb6f0cac70ec6666962f0e05f7143dfed70b273d75d6 2013-09-12 03:10:16 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-bd0284802e35e8e75badddb4ec7afaeaec5640d646781e5a6ddb7b679bcbf42a 2013-09-12 03:26:12 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-bd1213f6506a7f10303a2cf8569797e5ffc508261f001c4c3b0df29278f0fd10 2013-09-12 03:18:30 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-bd2fe510c37897bbb8c430052755f086ec798e982507e75da759cbfc13c1abe8 2013-09-12 02:22:42 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-bd31316feffb648a7c6580bbdcf0234c57bcd0d9ea560b2754eabaf108eb37f1 2013-09-12 03:14:12 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-bd4ec671dffb7e559f168d7267389f9c70e4ecdf51371b0d3c2134102ff67dad 2013-09-12 02:41:26 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-bd5264d00c85f54c412c506a12d22609a81592b620eb202f6b1620f37c43db59 2013-09-12 01:41:32 ....A 111436 Virusshare.00097/Worm.Win32.WBNA.ipa-bd8793ea662ef279cdb9f96531889239632e021017fa58bf6bbe855c5ef3259f 2013-09-12 03:30:48 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-bdcf667102e51f5b65bd91b0452f45903e73e7134e7b0cbc2942f79a265f3d96 2013-09-12 03:01:04 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.ipa-be0d2c5234dcf25d43dd89293de46acbb472b3da2010adf13ce97e766308ab1a 2013-09-12 02:22:40 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-be124d6a4e39c5846ac683ecac95f7959260fd16caf52460b369ed84384ee243 2013-09-12 03:23:38 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.ipa-be2163c837af13239231452b4bea6400bf76498b3bad72b573fe11cbc7ee555a 2013-09-12 02:31:50 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-be62a8c127be21c0ebd7559c42382b9ff83ecc2e07c8172b443ce91daa4d00d6 2013-09-12 02:50:08 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-be6cff6f136f3fc1699a8284118b4c04b9330093e63507acc598c8489f9fcb85 2013-09-12 01:46:18 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-be9158a43fddda2bbf0ac39ccf1aa5449ec28b0b2894bbe0ad9077a12af66d1c 2013-09-12 03:02:06 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-bf8eab5b552dc58520c438338f103b8d7146b397997beec043ea612aafe488ae 2013-09-12 03:14:40 ....A 258048 Virusshare.00097/Worm.Win32.WBNA.ipa-bfa2011bc174137baa4cf3dbbbf9e5321030e3034b3a28031497d9dd33060cc1 2013-09-12 02:39:08 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-bfd68416011fce4bde46f8193cb3b9d5cef8458f767681b0e9baa896083be316 2013-09-12 01:54:34 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-c0169f92c8862a13676350f01ed2ece9134108411a5f3100781a9a2622063a15 2013-09-12 01:54:42 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-c03799b9933d9af8f0252d119b5bb87d1fb9a0118b70bde8648f5be659bc1665 2013-09-12 01:59:04 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-c043032a1efefe465fe57433bc31b0d87896c6d7beb1ed87bf5ff45fcc47794f 2013-09-12 02:37:16 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-c07a8c26cce5a07e0d204f918fe146d25aba5a67f11fac1a87a4eed49273a37b 2013-09-12 01:41:26 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-c092bcaa1bdbb073370998b0abfb3aaaff1ac658ba9d2ee89c98ebaaadfac0e3 2013-09-12 01:50:50 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-c124b9513212b5ac98d46aa58fdbc28ee5476e8e4bc70a4050e9a5fc5622a016 2013-09-12 01:56:18 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-c18031824b35354db2c167829d9f74272546ff7a7158ef70b45fe9fd4c5a43f7 2013-09-12 03:11:48 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-c1b8aa259163cf20b7129e8d0d3fc45232e78efb2060ee01812c244fff7b352e 2013-09-12 02:51:00 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-c24d7e4661555623da4d9afda80ae82ace4e3e498309a809eb619b6b4f7c09fe 2013-09-12 02:36:20 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-c2a60cb256d5295fa1d27c45a462b66a32cd12d308e536926d16ada87352e875 2013-09-12 03:22:38 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.ipa-c30c9f2d8285035b88ab1e497ac3671f359cb5ac8d212ae16563af97c4121719 2013-09-12 03:04:42 ....A 55296 Virusshare.00097/Worm.Win32.WBNA.ipa-c3284c56ebe8634740cf0a542f7bb0318a027e1659db0703e34d2103433c5e8d 2013-09-12 03:05:10 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-c32df548f24a792afcce3b82cecb9f1987ea584368a8f6663573a332d3beb447 2013-09-12 02:32:32 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-c3581438738bb4671b17c73e6fd48ad8a91ec2dabc954fa8658bdefa75204b08 2013-09-12 02:44:06 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-c36f2deef3b4808a17f71eead2b6e592bfb968446c25d811f27c5be913bb3d65 2013-09-12 02:52:24 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-c371e3a4c8f248d20e3f3d183e654d1c8de202dd6f489b6d97269eeb8e7b8a0e 2013-09-12 02:26:10 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-c3c19b967ed6c6e2b6bdf2c2be826ffad78234914a9c34c7b806345354c25662 2013-09-12 02:51:48 ....A 303104 Virusshare.00097/Worm.Win32.WBNA.ipa-c3f54af53d18dc0e256fe59c9d20882a894f389f87563f207be24a756d02ee6b 2013-09-12 03:15:38 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-c48e38894af0b0329e53c757dbd3aff83f26bbcd9c7fac022ad64e12daad4619 2013-09-12 03:19:18 ....A 32768 Virusshare.00097/Worm.Win32.WBNA.ipa-c4a05c3cbaff070440f4b014dc5ba8445e38d606fcf85a463ce50922fc51a31e 2013-09-12 02:54:58 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-c4aa6cbfc5a9d89d045c172d126f22a69f856ef40071647ccd0516133ebe66a7 2013-09-12 03:31:52 ....A 137728 Virusshare.00097/Worm.Win32.WBNA.ipa-c4bdbc36cd890e3652796a61090c06559039ad84105cecd3f09f50fad0be93e8 2013-09-12 02:28:50 ....A 124416 Virusshare.00097/Worm.Win32.WBNA.ipa-c4d5e575e5d0e9cbc7b01e333973b777e3817b8afa214b9bb54e2cb9201c4e33 2013-09-12 02:37:28 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-c4e8baf29237279e239febcc383cfcc3fed06d47c150ca581a2a40cb7137ce66 2013-09-12 02:34:06 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-c4f5d710b15ac9e9933bea98b09e30f32be5f0a831870e99a8af505a239d570c 2013-09-12 02:23:28 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-c534d3031497603b7d3f8555ef90a376e1e905c29603bab22cd4fa59d0b4402d 2013-09-12 03:22:48 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-c5390006f1aaf942582e1117c19f0d3bc2d2b6015786caee1ca12715cc0f19a5 2013-09-12 03:13:40 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-c53a26133fab3efd564a03279106351f684d33ee3ea250c3972833a3fabe08ad 2013-09-12 01:46:24 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-c5a9dfcf747c03c86e52824f61b2d808edbe47b702880cd1e05d36ece95ce0ab 2013-09-12 03:21:04 ....A 243200 Virusshare.00097/Worm.Win32.WBNA.ipa-c64e2e1887f1ffc5c431d3952f3afd9e8b41a4927f07b141d96056fc61fc3cfa 2013-09-12 02:43:44 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-c653e84985a6ef99d1da6a53672866d159ce975ebaadf7dce4168d6928917c8d 2013-09-12 02:32:28 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-c6753dcf8b83107e286eb8cd13efce69e288f51415f66e44a3c272dc3273bee6 2013-09-12 02:58:48 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-c6bda533d2aec35f0f581a0bab4fe672872cb6a328a2fedf524edfe05501c0f5 2013-09-12 01:39:26 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-c721c597274d08312b9acf85af502358f2c69f7206d02455afa1f14879102a05 2013-09-12 02:20:04 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-c76a13ba59242f22d206a4100730dc96588922c459ee89c5c7d81083d53dc202 2013-09-12 03:16:30 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-c7736f1bf96f0f7e5823cdc0a9c9032c6209f45df9561bfa29a0881b042bbcc4 2013-09-12 02:21:18 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-c7bf036a6eb01a5452886f5f1086b8a6ec79d00bfd101cc95d622ea41c1b2ae5 2013-09-12 02:02:50 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-c7ed7657193ca6ac3adfa3d38f34ccdfa23e7449f90108c4acbb3aff3efdf458 2013-09-12 02:32:30 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-c7f99409a41241f1148c7cfb35a62b17e994e609f70a096527bd6eda12433ef5 2013-09-12 02:49:10 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.ipa-c7ff1cd85030cf7975bc2be40defb88ee4fb94798d91f1ebc4c34aeac9ab6041 2013-09-12 02:54:48 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-c86fe07e67e8afd9be2d68a44af16b0d5b453f3070e2e500ae7a6c12a3cae31f 2013-09-12 03:23:24 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-c875ac7e635e4f8a99180e0f0fabf657512738bc11e1c386911e5e32f9b5a078 2013-09-12 02:35:36 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-c88f0bd02e9682773798d58d57b200e5f549ded80849c407f23ba8fed3fa172d 2013-09-12 02:48:54 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-c8a7d13c12dd7d155efe04f35d657627ddf8dc1bcce0e139d7b09d7030f621ae 2013-09-12 02:03:46 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-c8d9c11d80b5bf367bdca82dba3f9de3a915007e1117c3d3abdf747d490b866b 2013-09-12 02:30:10 ....A 282624 Virusshare.00097/Worm.Win32.WBNA.ipa-c8ddbda09c27440bb69c65f15f0be536eb420231686adea3207204d2f8f0389b 2013-09-12 01:56:26 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-c9067220c14ddd3b51b955d71880150c8a7d9c820c5f1bd4ac0050a5dad4048d 2013-09-12 03:13:02 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-c9105f36474c94ca9f8641871f7fc2ae7c7cd5119d8db93e967c2c9b3dc5f8ec 2013-09-12 03:16:56 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-c9152e7e3e68726947e6f27aa8fe09c837115b6c179c20e0a360ff622a00af5a 2013-09-12 03:13:58 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-c9bbdc8ada9bdad033b286f2c18a3bbaa6dcee7e3858b1987a165dbf76271297 2013-09-12 01:49:46 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-c9cf9bc6980e899ac77afa7bc415980e8b414f84e0aceec95bc36fc0af9e637e 2013-09-12 02:24:48 ....A 4796160 Virusshare.00097/Worm.Win32.WBNA.ipa-ca50ae701042e6068d77cd3833c1c56539df6a64dd347d1f3565901b75ceec72 2013-09-12 03:02:44 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-ca72003ee8ad9614e9c294cf9b83f69889b5b6001fc89f7ab1bc68130262ff90 2013-09-12 02:18:24 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-cad61eb23bb305cee5613ede86186aed70e5d8f55f3f704e932216ef6f32caa5 2013-09-12 02:09:58 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-cad99006fe4f95deeee0af576ce0c52a2ffdef68fda5e7a16f195d89e7ae4f89 2013-09-12 03:29:42 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-cb10470403d90b002b5965007d028ac4780ea13c01648244a57ac76875cd708e 2013-09-12 03:01:50 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-cb5f7131a3e873be7c9f90058aa78e6d134db0ac9a546ea1c36dfe735f416b7d 2013-09-12 03:05:20 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-cb990dd8d6b22de3f3e92d3acc84c55db94b7e12c77c919282daf5ed4baa6b71 2013-09-12 03:10:56 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-cbac26598eab1104bd822d6df60292954c26f17aac5332950e6b1eccb32fa1d1 2013-09-12 02:05:38 ....A 742781 Virusshare.00097/Worm.Win32.WBNA.ipa-cbb2053c51bde48a262e07fd1fac9aa0c3fd2e6299ebbabc2591af7f30ca252f 2013-09-12 03:18:42 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-cc1b97f09267b54b73e371a7fd3e37cbd8045c0deeb00d212c92195af7ef800e 2013-09-12 02:18:06 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-cc80731ee2e4c1324077e5530684a200ddd9985f6e9f75686b1c855bbf0bc33a 2013-09-12 03:27:44 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.ipa-ccec843bb5eeae65c1665ebc89990f6850db85171f0940bdcf2b74213dd6a1d4 2013-09-12 02:23:38 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-cd005362801693e77f7894ceed7f89f70e862b9dba71a37b16c82e4eeafe82d9 2013-09-12 02:37:04 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-cd046481af74057f83eafd6f97b90fa49563d30b697ea53c43a9e39d3e10f91f 2013-09-12 02:55:52 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-cd3918c4ef503873d0cb69bd04d6193a15a65bb35debe07c13043a5b6538e35b 2013-09-12 03:25:52 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-cd4d82955b2df7f30adfa2b99252bffcd0a5a0d6b562765f5f67429a6add483d 2013-09-12 02:58:38 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-cd5595b6423e92362c263234635510a6a58891b3c4de6ef0c19cbb024970013c 2013-09-12 02:55:36 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-cd5fc98f9b74e9dd9bf5318e8363fe492249d4f90acd8af87d4b3b9edc018219 2013-09-12 03:23:38 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-cd84d74f8119821d6e8771cb8b9c0bf62a2b38f600cf3e4ce6d0ea9251fe295c 2013-09-12 02:38:04 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-cd9aee2eaff5c083e6888ba22e7fc8b3f5f030fc7fde93dbae9c3adefaba8738 2013-09-12 02:01:58 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-cda32d9decf5633219ae2829bf8912182ae5cfbcd5c8d9699100b700acd76e3c 2013-09-12 03:05:06 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-cdaa7a4b28690467f4f4c479230b7fda5cb1915dc1d4d57011fa1a8812b9f5af 2013-09-12 02:54:16 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-cdd8eba1c1e240b7b50a08b0cb0b604b0ea4cf4f22e457f4fff7ac90b22376cd 2013-09-12 02:34:16 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-cf0b0c30672e910c4b9744d9a8de1e390dd1f687bc46c3b743840a6dba98808c 2013-09-12 03:20:00 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-cf2641c5f901c3dc6a3d1c7d62d2a0d4107510fa78620d6f6b7365eff79bc5ba 2013-09-12 01:54:46 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-cf320d64bba18bf567bf51ed01ee51a2732b20d7e3c631fa5fa7c19cb6b9d140 2013-09-12 02:33:16 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-cf328b6a85930ece51a1fabcd7bba2374d72bc9113f9641691ccd918a761aba7 2013-09-12 03:22:36 ....A 323584 Virusshare.00097/Worm.Win32.WBNA.ipa-cfae2a66e0d10fc6d6bf4bf35dc9d83a2c6e7e9f8bacbb7c94cb3db137824295 2013-09-12 02:51:58 ....A 28672 Virusshare.00097/Worm.Win32.WBNA.ipa-cfba577d92da0f2b6476c8fd37d7f3f8f4a902eff7d5caa7c426c914083fcd16 2013-09-12 02:17:24 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-cfe3cbdde5d2881e94ea327f48e82affde9fc6cdbbebcec383419e63cb850d3c 2013-09-12 03:12:20 ....A 151453 Virusshare.00097/Worm.Win32.WBNA.ipa-d01d4024645102a0c367e7c6fc2d036cc588b76549b93cd252b7d60c6d57ee0b 2013-09-12 02:32:18 ....A 167936 Virusshare.00097/Worm.Win32.WBNA.ipa-d02f37c34aeb38d9d52572409c086f7ccb41518d85a0bc546227933c03019a1e 2013-09-12 02:24:36 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-d0334279f55b86eff93b99f566b2e9738da9cbae64c3949845f59dd5f3f895dd 2013-09-12 02:19:02 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-d0a1d110e559305e224e1475cda8df830a18dec0f49ef264de5e3fdc82099e64 2013-09-12 02:38:20 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-d0d2d2e14976c53e2d86aa5968732384d8196f8055fd4cd5ee13039e747b82d9 2013-09-12 02:56:48 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-d111d9553d5f3e9c1977812e3a4b131c0b811ddd28a449d746594ed9b3d43649 2013-09-12 01:53:00 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-d15513e2179db524040fb27b48989ae2f47b4c33e67147827145d6188891152c 2013-09-12 02:02:10 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-d15e39bfbac3971af42e024c0c472a3b4a4d5f438de4ae171681150ef1848d46 2013-09-12 03:26:04 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ipa-d15fa6b2a83903458b5ad53c6c1a2d75462d18a07922a21dc3e22fcf0c8e18d0 2013-09-12 03:13:48 ....A 28672 Virusshare.00097/Worm.Win32.WBNA.ipa-d16b27de214bb8d0eccdcb38070389a7314a2c9548e2f9ea8a802d3ed5ce5d62 2013-09-12 01:50:54 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-d1914cff5822b2221968e699d9de6d8d4762338d9a189c7faa7e0079345d9f32 2013-09-12 03:03:44 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.ipa-d19420055fdcb09199fa39ff80c76eebb80c288fe10f3cf2a154427a917562c6 2013-09-12 02:34:06 ....A 90529 Virusshare.00097/Worm.Win32.WBNA.ipa-d1a75b689f40dc2135ff980474afbb2ab7cfd97d49d75f381ad9f7dc6894a154 2013-09-12 02:49:02 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-d1b7fd59255ba66ff189585d5ff5040208c0998032fbb0aeff36766378ca2c58 2013-09-12 01:45:56 ....A 83033 Virusshare.00097/Worm.Win32.WBNA.ipa-d23f4ca16b0b6af6d475eca180f777e317535ebfad331855a2994cab05a117cd 2013-09-12 01:43:32 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-d25e766591d0ec0a229c2585179bcf14c4ff19c287b3ff98dab2749596899cc6 2013-09-12 03:30:50 ....A 184320 Virusshare.00097/Worm.Win32.WBNA.ipa-d263e9ee438927b6bd314cd3655f78895f1993161278e63b459dc069aaec8631 2013-09-12 03:30:58 ....A 205312 Virusshare.00097/Worm.Win32.WBNA.ipa-d2705bb1dc7ce9244b18ebeaf3ce90df962649d78b6a2907b2b1ab0673febea2 2013-09-12 02:26:38 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-d270877ec584188225cc899e3c2b2fbb4a862dc495f80ad3b0ce23afb8d31b33 2013-09-12 01:41:34 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-d27d611b2c2b8171fb021bcfaed877895668dae00038fe4fed334b3b59110c9c 2013-09-12 02:00:58 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-d27f2d0812ec0b2576097246ced4abc7896966181f9b82eaddb5193fd7f1e90f 2013-09-12 02:14:54 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-d28255351944e9338b0ef45b5e7aa12dcbc9e2ccf91766846ce449add56ca62c 2013-09-12 02:49:18 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-d284762e129ab69cee477a2ff7e263d6778472cf66dba4e7e5041fafdea5c26d 2013-09-12 03:27:48 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-d28a2f04afc6f0e4351bdd303ac1860eb6663df9c566dfd6cb3d599c4294d071 2013-09-12 02:38:12 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-d28aa0acb8ad43d41f07ba0c374ed8e0aafc41bf25858586ba83955782319e13 2013-09-12 01:48:26 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-d294c8a8b91d24c3bf6a7f6d9eb8edcab9f83c63349a8575d14028deb0757fe2 2013-09-12 03:04:02 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-d29d9f6820b25ae7a02b6fded741833b6668a409f82662211632a5885a279b89 2013-09-12 03:01:16 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-d2a2242e69b73982401300583bc66732486d7e4acecb94aad35e14e2812ba2ca 2013-09-12 03:06:06 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d2b0aa4b8043566b97b6dc83a84c509bfec68f6b61ff4b3e8180224951a5db18 2013-09-12 01:41:38 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-d2ba8fee78b0db852d03e5f87470647b6f67bf4af7db5e0ada697d79868eebce 2013-09-12 03:20:06 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-d2bd4ffae1d1518c838763d6ac50ae6d85fb77b8309685e4387877135094e842 2013-09-12 02:52:10 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-d2bd819cdd786a4318cd4ba211e13311cfedf7a65fd74cb2444d5e5270bed053 2013-09-12 03:11:02 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-d2c2d621e9e521d03b2351d3442041147975656db97f21c4b649d9ef2a14c041 2013-09-12 02:40:26 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-d2c42f1a359de8bb8229b12d31a9c1e268d447da7ea47a923536126043a17360 2013-09-12 01:40:20 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-d2d4425d0247c3ad0e39b74f47fa7bd00cce3f65286a17d0abe5fd93c8e88d75 2013-09-12 02:26:28 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-d2dad415b8033888b7e0d41fb96ff97ded8b89077771f99d6b4fe39001ea2d7b 2013-09-12 01:41:20 ....A 243200 Virusshare.00097/Worm.Win32.WBNA.ipa-d2e88da7304b70cfadd9c7b6cbb645735d8b11aeef944c3f4fc1306039a4483d 2013-09-12 03:11:26 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-d2ebdcf15fa170ac1d60ba06b988d1cc725562e20098b63fc49e24c53dfa4e7d 2013-09-12 03:19:40 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-d2ee76732f6c5c7a83d88d5577176f911e22387d517d10c17875c4fff2d130b7 2013-09-12 01:55:16 ....A 204800 Virusshare.00097/Worm.Win32.WBNA.ipa-d2f27a0d01031b2f4cbce4f407232e3a119ab414b540fb1fc25f30d65ac6c0ac 2013-09-12 02:53:30 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-d3017b871ef36f81a0131a248e345643e8f186be7689bfac962b32740431ba66 2013-09-12 02:32:18 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d301df55a70fbd9b686afcfba8c56950ec9c030a15d6afcce86e57205590e7d7 2013-09-12 02:41:28 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-d3058e6a694be62f08fa75252a97b390ae008fc7d5065b52572c13b70842b792 2013-09-12 03:17:06 ....A 163840 Virusshare.00097/Worm.Win32.WBNA.ipa-d30936eace5cd86cc74bf0dd8df24c81cf7b31b1737d0d1b976e99c2e1231a96 2013-09-12 03:28:12 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-d309f42b0d36138d3455d8d98598619553fc4c27cd3f77aa454fc459c43f97d3 2013-09-12 02:54:02 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-d30f89d1bfb85b1bde1dcf634369f38f85d08cabe72cce559650c0ffd8402002 2013-09-12 03:29:18 ....A 180224 Virusshare.00097/Worm.Win32.WBNA.ipa-d311888c7ce7618fbbdaeb8dc636814460903adb438848a1a2b5a88b9dfa2590 2013-09-12 02:46:50 ....A 303104 Virusshare.00097/Worm.Win32.WBNA.ipa-d31556eb2494e72f1dac59b650e66cfe5604515b339feba939c35a3090522291 2013-09-12 03:00:12 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-d317852cb7bd332b931c6652d8b25e0f5d90e59992771a572fd812f7666f184d 2013-09-12 02:34:26 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-d31f34907685379b57ac3d9f61631ae3ebf38b4765e22b3d412a007dba372cea 2013-09-12 02:20:06 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-d32c26d07a3ff096ad1a1360bda3a2fbe0951b4a9f00309e58e0f13085bb06ce 2013-09-12 02:36:38 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-d3315c0a933cc2ee12748ee1b40d8240118dcc4a481dcdfdb6bee5e92a27d839 2013-09-12 03:18:34 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-d33afeb2efc2c6bc2de06ddf0d8158f3f34a744f9d2e66f3bf4cd00c354ebd89 2013-09-12 03:31:50 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-d3407709fb8c066390e17f247a67b5581be9589ad24a805da674077309093cbf 2013-09-12 02:10:58 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-d34d583f26282fc4f5a61b1aee52b4f3b127e599ef4cf5f83d67d762f7de23d6 2013-09-12 02:09:22 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-d356799725f28a8c2caee44371d89a9fb6b0af1a957e8bee217122c233e7b80b 2013-09-12 02:04:58 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.ipa-d35b7ab9caed7671d5e393ce6bce36f86e65b74dc63d9590f14fc7c8fa85ef6a 2013-09-12 03:29:38 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-d36348b5dd18488f3cb78d959043cee7a995c83c78c492d49926bbb7147c32aa 2013-09-12 01:48:36 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-d370b3df96f56e815be3e54c287d6dc3ea0be2e349ef81d1dc3b0f56e4072a83 2013-09-12 02:50:28 ....A 28672 Virusshare.00097/Worm.Win32.WBNA.ipa-d37a5f9929f0d39b4f1a7cf6f72602eb2f6c93ad5a23caea5cd2121766fc0a3a 2013-09-12 02:36:30 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-d37b992d9250ebfbee5775da713248f2792a60bebfa7ddf02d084a7a5db763a8 2013-09-12 02:42:18 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-d37f4a406c648bda8e8b82b542d620a1e8919a86e441b347308d1cb70d68fad4 2013-09-12 02:24:36 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-d397eaab24c306387dfa7e9af8244c9ec9465ad1250a9ba6cdfc4e25cf672311 2013-09-12 02:17:18 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-d3c739f9c30ce602e56c43111d5fa571ed024d6e87642e458ba193e1b8aba6df 2013-09-12 02:37:16 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-d3ca60660cc669a25b49571197cfbaca7610c55e111dd4ad42758aea1ba978e3 2013-09-12 03:21:30 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-d3cc5b566ed8bc1d7b7146c08611bab0d9a50d6120d90a84afe67547d55721d2 2013-09-12 02:31:00 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-d3d7cb3b6a43e66dbe69d055ff9ab91e50c950d87131a699b8cf3a25885dfe23 2013-09-12 02:04:36 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-d3d7fd9d803ea8ba1a2ebdf71a042c3567f2ea91d1950e52cac28c564fad830b 2013-09-12 02:27:40 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-d3dad3c61fbc4ff65e1278a3a096b214e08f63d674abb2e88c87bac8b02acbd8 2013-09-12 02:04:20 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-d3e014826dee6f5c5403a769df1d6afde2393732cd3c0442eb6e7867a8d2974a 2013-09-12 01:45:54 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-d3e66aa9016fbdcdc0bf560f74aac5a9ad0c337f9dac90b9c26f9b8febc0d688 2013-09-12 02:47:22 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.ipa-d3e69a482f87e613f105c1a463a887c505526a17d34a9e0df409f657312ad589 2013-09-12 03:24:14 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-d3f394300046176d31ee73b1e11cf4ee5ab35fa5f28285a0c7890f57919ba48e 2013-09-12 01:49:48 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-d3f5cab0ad6e608ede66a31d67b829667e53e604039e4e51dad7d26c2014cb45 2013-09-12 02:43:40 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-d3fee5c3afe303780f696f545a7938a1b8cabb0f7d6f0c7afe787e22fd08d28d 2013-09-12 02:53:08 ....A 135221 Virusshare.00097/Worm.Win32.WBNA.ipa-d40071e31fadaa7e4073e7e0512b089da6db50018c44a789d0e1c5d9a016131a 2013-09-12 02:17:26 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d404cf6a90bb404f957438db9c6fd317e10a42aaba15903818014ce30af28ee7 2013-09-12 02:52:02 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-d4178b14554c6ee6f3780969128555ba6fb665352466b9b42776e86447c86d81 2013-09-12 03:10:04 ....A 163840 Virusshare.00097/Worm.Win32.WBNA.ipa-d421891ab10c8a857f7103ae442035b7cf16f2334316ffaf157b4ffe5da284d8 2013-09-12 02:17:38 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-d421d2ce5f5fff5e6284676df79fec9c6b143f63a786c6a3c22082692a9c54a6 2013-09-12 03:05:58 ....A 237097 Virusshare.00097/Worm.Win32.WBNA.ipa-d425db2fe527db799629510957c7dbc4408dc21de893cb6f9c7a25c9702ebab1 2013-09-12 02:13:54 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-d438b314ef24b74ceee90b59c0e6070992df1c92f387860a2e94dd0dbe5ff1fc 2013-09-12 02:44:12 ....A 118272 Virusshare.00097/Worm.Win32.WBNA.ipa-d439dca4945fc2512f81bf86f286c0a17ee995f1af70e4f6355313d7d644dade 2013-09-12 02:01:42 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-d44002660fc46f343535db758fc33892776807cc15597dac2240ca15f0a19ee0 2013-09-12 02:22:40 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d449280d302f65190e707527e5494d2e031957d25c83cee9502975f2ed5f6fbb 2013-09-12 02:27:12 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-d44deef4741e1900e68e8b5d17f9d46053adb9b63157dbc493a2b7aa93126ec9 2013-09-12 02:01:20 ....A 806912 Virusshare.00097/Worm.Win32.WBNA.ipa-d45f7896adca48c7b217ed80141231162eeff51108439930f32b8f06eb76cd08 2013-09-12 03:26:50 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-d460eb4009f6078c44afc949401d7b9cb68f3b896e8063ca70742e4ad36947bb 2013-09-12 03:07:50 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.ipa-d465ac3ed41a2f49cfbfa127689e8e51859e366deab432e7999246a3773d4f86 2013-09-12 02:36:12 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-d46620f2b32741c39b3efb04f135a13d169ff8e20c671d9740917f711a4fde06 2013-09-12 03:05:22 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ipa-d46f0319a783d315531257d22039e7ee363af8147321434e2437603a1eb338a1 2013-09-12 01:47:18 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-d46fe3f045b7e9fc4f82599c3d4f350d2fc684e811d9d20eda71a95b38f074bf 2013-09-12 02:11:32 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-d476964f6c01263f2714b7cd62e505d87d831839fff249b7be7ee7d5524b10ca 2013-09-12 01:58:08 ....A 368640 Virusshare.00097/Worm.Win32.WBNA.ipa-d477067bbd1d4d9cc67c293b85670f65fd663d04d7278098688f0db5234cb2a8 2013-09-12 02:16:40 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.ipa-d47e919172e59fdbc699f8903c5383e45ba8c0d672e3635bf39b0ce31c20aa05 2013-09-12 01:49:30 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-d47f371491cde04c527b6c73f3129f497fd31acb6248616c5f331b2382dc070f 2013-09-12 03:25:28 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-d48015eb0e701c00f95cc98f52a931060a1d5b7cb51de5ad3f92a897e8730ba6 2013-09-12 02:56:40 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-d480697dc8fb00e1c215ed4a24a9ce7cd6a64e4be5b00e41882c9bbfe2265867 2013-09-12 03:26:42 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-d48462fd41d5d06d5d39f7b6930576bd4c6ff5601f5ded1418f755a4256e5628 2013-09-12 03:26:32 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-d4881b4e3b8dabbf9edb070c8fcd67a0f44aefc539afb57085d03f588a5fd90a 2013-09-12 01:48:42 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-d48ccc2afdc9745ac6f9dca97b2b9ec4237326ed7466a1707886a9df69f7f626 2013-09-12 02:06:50 ....A 274432 Virusshare.00097/Worm.Win32.WBNA.ipa-d4932c8144a50fafc96be1af5f3649d483d5a52261d8547ba4655b327f968a26 2013-09-12 03:28:42 ....A 184320 Virusshare.00097/Worm.Win32.WBNA.ipa-d49427b47d3dd7e8d822c9b07afc858bc27dd447a4f2d17ce833c41d0dded4c7 2013-09-12 02:39:58 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-d49e10b13355e05dea79606c7fde07005fe0e7b7996af5edb8a420cb1daa51dc 2013-09-12 02:23:08 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-d4a0c776c55911eb2617eab03905ac65519e43708afd0b9b97a14143000c0008 2013-09-12 02:57:30 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-d4a272b81c6ac7d59b7e2ab211ee9e89689f2a7a07b0f8f58b99edc9dc6cfbf3 2013-09-12 02:33:46 ....A 270336 Virusshare.00097/Worm.Win32.WBNA.ipa-d4a3ee3f584b3d54923b862e8a459a0b9a15be7af5ce61557b1677c16df02b85 2013-09-12 01:52:00 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-d4a4d9a766a3fb7d321bc6b65041b19a75886dc6e70ea62ffb9929e7f1182835 2013-09-12 02:12:56 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-d4af5686b1bf1d6f49fcba60d92e05c7aff1bdf6a129a6d37b5190afdb318693 2013-09-12 02:18:58 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-d4c5ab4c2bb9a0d2754989b31be9ba2b7b54ed486b42736281de3a4b86299e0e 2013-09-12 01:58:56 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-d4ca506e675c560fa444caf423e2699630e3af3d3cb4651ff0e32fa2185bd088 2013-09-12 03:16:26 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-d4ca832a6b97440c2b743b2e2f25de285b88f63404fd6842d1d56ff6e78f63be 2013-09-12 03:05:24 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-d4cb3902717d95617adb056761d538cd3a51b5847282785602d894b095c4a715 2013-09-12 03:07:26 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-d4cd3d445330e727c8190f56ef0cfd8377b15ba442e2f55241d563cac5aa670c 2013-09-12 02:48:48 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-d4cf0df68aaac1fec0dd319abbeff1e382ff873a79ac5d3136b098a0fc46621b 2013-09-12 02:23:26 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-d4dd9cea903297f46161c333499fdcb056a06b14251cffe4ca94f40d099b67fd 2013-09-12 03:23:16 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-d4efc471571be4699629c5ed112695614f7bf85c8e62c7b5dd908b8641d3654e 2013-09-12 03:03:48 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-d4f1f9b7a22cec7a44ec886a0be6e883e65b69d65bd80fddc8c9f97830075eac 2013-09-12 01:48:36 ....A 303104 Virusshare.00097/Worm.Win32.WBNA.ipa-d4f25f4a71a2f0259949a61a5aa1521677157d374f1c774f226a45ed15dcbef5 2013-09-12 01:52:22 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-d4f337dc90428a560972b13bbdc30ef7bf652929856480cd3e442b298727e5eb 2013-09-12 02:32:02 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-d4f35a84d7a0b542098bec2bc081131f043a4f4f33605df5e11dfb5835f1e5fe 2013-09-12 03:29:08 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-d5129dd1a01e4e5614b034931781ac3481103ceb6c3c6b913b638736415d44aa 2013-09-12 03:08:12 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-d5341d8b6a8b297602c1ce7291ee9e586e7c0757fc76969d31224079a00c9e1c 2013-09-12 01:48:18 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-d534d4e8a1e442147536cec6e07df8a3d67f253d1ce4f4cc9819eefbee0ab27b 2013-09-12 03:03:10 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-d5394140c0c4e75684cdabb5a51d85db080a7968d99708bae8a2d3b1f7ee9ab1 2013-09-12 03:31:12 ....A 204800 Virusshare.00097/Worm.Win32.WBNA.ipa-d53d87b1962f63dc8ac67ad2825292625c18e292b5c6d8d998a019fcb3d5b539 2013-09-12 02:48:02 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-d54d9630819d02c7f554e439a69e201a1703a4e4817879df659d9f06e4ccf3c9 2013-09-12 03:17:10 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-d54ee01efa456a3f1bc62a0f04267d989183cf2d125406e96ab0768c47aad5d9 2013-09-12 02:24:22 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-d550b2971d650efc23da79a358e48e816da12243c7055ff52cbb257431229006 2013-09-12 03:09:24 ....A 204800 Virusshare.00097/Worm.Win32.WBNA.ipa-d55cdac45d41fb4686a3b83188eaa5cc93871fd51fe7825e5bf8a78359ce9d3e 2013-09-12 03:31:26 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d5737fe2b016fc93803d1f45144cf1ded3172975975b230242f6e6c86b916663 2013-09-12 01:43:22 ....A 36864 Virusshare.00097/Worm.Win32.WBNA.ipa-d580732a2bce84dd4b1e16ad34a2c8e16622fb8fab6fe4ca1983bd3373da6fdf 2013-09-12 02:02:10 ....A 335872 Virusshare.00097/Worm.Win32.WBNA.ipa-d588de9f37e4eb73b4355e1d3f7a4305ffef753fd2027d9e958917e3289d73b5 2013-09-12 01:47:16 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-d5899477fc6d9e9e1fb43a8ca9fce12c38baf492c599e1c69f2e66520ce37a00 2013-09-12 01:56:12 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-d5aac8830d7d6f75435dc9d002a6ba382ac1ae0d4486ba3ce358d21f6a3b04e3 2013-09-12 03:15:24 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-d5af6f11369e51ba2194776215f8da885997e0d19cbb976d447615a551a738bd 2013-09-12 03:21:32 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-d5b7ef6d9a63c11831f9e42cb84cf90fb4c9bb2c3f8fa4884c39a36a0b6dfd0d 2013-09-12 02:58:42 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-d5b8df21f6d639d019d27bac8b7f36554cab2b8e8730bdfd036a106bf0e596ea 2013-09-12 01:52:58 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-d5b9eaf3e9c647e5109da2600e93fbd43732380f139656bb1fb4cabb888db413 2013-09-12 01:45:26 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-d5bfa052b7adba64f2c6aa70596156ed3343e46630bd581a59b06e3a3a929cc7 2013-09-12 02:02:48 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-d5cad1883eda7ee48018fc16805521dbd4499810ffa38f31f7f5a34a05ffbe66 2013-09-12 03:30:34 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-d5cd477822432fa8b61f43d69aaed1b2741796aca55a403ccc90a001647ec101 2013-09-12 02:49:02 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-d5d32cc5861458bfb630c0e8b0e69468e60d4e965148a8c6b8da6bee61e2a1a4 2013-09-12 01:45:12 ....A 626688 Virusshare.00097/Worm.Win32.WBNA.ipa-d5d701b18fe3bb732ff0a51b096df4e73b4a77a243dae9fad4c0ee06a2a0ee17 2013-09-12 03:09:30 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-d5d9e415ee5b7e78094a28fa45694b41118b946d84fac660f63ad4e6617ca4b3 2013-09-12 01:45:26 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-d5dd70f9d4af28f1f6811b8eefdb0de073b223fdddfe5ab3b2dbdb71ae9cb472 2013-09-12 02:30:48 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-d5dd8c598ab0e273e582ccd8dda2602bac43ccc62d8e14ecf88a7c2fc46df24a 2013-09-12 03:31:32 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-d5e04e45a47bca4050bb7c566f49392ba221380ca112726ffb51a268e04a7c60 2013-09-12 01:48:18 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-d5ea1dce13d6c3e33128d0ea91d1f1afb874f95e53337105d72cba005c8d70ac 2013-09-12 02:40:18 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-d5f8136f03b1378a308695dfbae681284b8e6bd2ea4d28ad896659969264d7ca 2013-09-12 02:22:56 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d607d7043ad40134cbbd526332f7a733a393a74f82fb68e0de0fa3a9f1fef83f 2013-09-12 02:09:16 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-d61265ba7a32559be83840945e2bb2c02882e05b493c1989a942394909bd475b 2013-09-12 01:58:50 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-d6312dcb1e7186fe19d953d17e5253226b08837154a34631d84d79cda6f0ef27 2013-09-12 03:12:32 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-d63366b88724c0904b3a489011dce5d20bc432db8494d3db937619ac97d5f9e0 2013-09-12 03:22:54 ....A 294912 Virusshare.00097/Worm.Win32.WBNA.ipa-d63591f781731b4e04551bfedf7530a1c2004f285db1dce6d985f393aedeb571 2013-09-12 02:38:06 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-d674b172b1f0d87a63328716790e3818a36adc78907d0cfaf38f1a13ce727cfa 2013-09-12 03:05:22 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.ipa-d692ac705690a6cf3a0b2edacc180b9fbc9cc9daa810f2956fb09b78e85c81ef 2013-09-12 02:06:20 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.ipa-d6a090f87fdcfa854e65b638f174977220cde878b7cf6cf00b1b37306c1c5bf4 2013-09-12 01:42:08 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-d6a104b219c41f188504d089ee71229437dd6e8e03919bd3b413088896ae5966 2013-09-12 03:29:32 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-d6a86e0f6d2bb8a619e141a529f5c24dce88ea0f73e3b4e8e0268827e7f8cff5 2013-09-12 01:42:10 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-d6b257c8a4ae3f5935872d85fe5a936c0f87d41d2e4c5804d6d4281b63243dc3 2013-09-12 03:26:40 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-d6b52e152f00fe175b7e977e7deac7b582879e1b9d6a04ef723c57167410f870 2013-09-12 02:54:04 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipa-d6b9264ca6b1f91069578070e8cda567b65db7cd223c375ee19bf8fdbcbf4a0f 2013-09-12 02:38:58 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-d6c04254ee63cf890b6deef8bd7d5c9fe45d235b6d1f9b3d01d0eac0b5cdae04 2013-09-12 02:06:12 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-d6d44d6760333b2c43b6bb72a576f52fdca609fe9334de200c9d3dcb877337d6 2013-09-12 02:31:00 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-d6d4c13e02082fc6e60b9a2d36386f80e7cb4100dcad386cfe102a9b71bd351a 2013-09-12 02:44:50 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-d6d851cf65e5b290f909b4041f95a503e15d2c9f19b56ca73223c81d59ac5452 2013-09-12 02:35:54 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-d6dee45e4e30ff896bb9afb0f755a4a38c51d2f9219eb23bbc657a9029af7491 2013-09-12 01:47:20 ....A 38781 Virusshare.00097/Worm.Win32.WBNA.ipa-d6e0d727b6aa594a103321ccd01f52c69aaa7fa34b96fcf4325e97d67f3119ca 2013-09-12 02:03:20 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-d6e43d74f323caac689e4c4a4d5a15c3ce1ada0160ce71f90f8b0d56b0382ac3 2013-09-12 01:48:12 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-d6f0002457e6f101ec96460eee9c3825b738d977af9c523055bf27a9db5f6d2b 2013-09-12 02:06:42 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-d6f0dcf70fa1a2429c9588812ab9826ae27ac219f8a85c505542a442e4d3fa75 2013-09-12 01:42:08 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d6f324e1064682c1537a8516f0f76c75855be5531be47085e502e5ca20457682 2013-09-12 03:17:24 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-d6f7247649629a4f9cbe5502909d2cebd1d63ca8891bdda94e2465a606d34581 2013-09-12 02:41:22 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-d707dd1a38084b6844af90359cd4f0a960557fcf78718c36295bc1c9d2b5fd7e 2013-09-12 03:13:20 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d70845d109bbd3f715b327398bc96a866ee73e8b3d4ea3f2c322bf165b858b51 2013-09-12 01:54:36 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-d70abfdfb2daa8bad7bf537e919fc5c6a03200db9a0bd86d587476e0a91c7ad1 2013-09-12 02:04:00 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-d70ee71216e83222f53850378c816ad8473cb6927b4d749f38a9ab42e3a1f0ca 2013-09-12 02:46:22 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-d710f1199f7474b50e4b4acfb01291d7f54a87c1501455af4b2e594189030f40 2013-09-12 02:40:58 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-d7129a428f8e36213e83dd963a735f1e56e45411be7950be53588a065f7c3e38 2013-09-12 02:58:40 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-d719732dff9b59272afa9f071b110e047a08972f9c59de60dda87b9e486bddcc 2013-09-12 03:16:16 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-d7308697f24af5f7eae77505f9ac9ef2a7494728ac85446a542796483dd04c27 2013-09-12 01:55:28 ....A 232448 Virusshare.00097/Worm.Win32.WBNA.ipa-d731cd685bd7389e9008bcb8eba9803eac2f8854a9592d8b82765afc38423d01 2013-09-12 03:10:28 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.ipa-d737ab3bfc20cd3485a3adc6bab6c0b8e1c90ac03c3a2c51d83be81645266426 2013-09-12 02:05:20 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d740340a869aef8d63b923b5437a3c933ea2f6c355850e63b0efed38936eee6e 2013-09-12 01:46:04 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d7464a419af715c2338096e74171b6f305270156b5eeb6a7bbd7ddae15771939 2013-09-12 03:14:28 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-d747fb8d44b5487e55a61b52d963b2ac9716cfd2d5858982ac930009da7efe9b 2013-09-12 01:45:36 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-d7491c04fbe022eca4b4176faec2143e12f2de2213290224396ce4a6fa75289f 2013-09-12 02:22:48 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d74ce1c1e9b059d17b472906bd40bf36154d8d82e35cf3932cff106e3a06bcc1 2013-09-12 02:49:46 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-d75952665a07d54e4e236a9b5d6c9049a8f295e560b6706d97eda300591c2af4 2013-09-12 02:47:56 ....A 393943 Virusshare.00097/Worm.Win32.WBNA.ipa-d7597c22b0c801f76e2f940f7c8acf44e02c9a65874b0e26e2984af9750e5a1b 2013-09-12 03:10:14 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.ipa-d7601b0159d49edf21489c4e318251fa2e1c5131af82719c88c8b9261ecdaf1d 2013-09-12 02:44:08 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d76ff5d4b7308a07b72e9e85b57035202f068dcc85bf6cfbf4428469efa3d9df 2013-09-12 02:32:34 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-d77000b4b20437f1505a78ac1c6aa6f9b8421129abd7322d77b6b9c136f3da97 2013-09-12 01:58:44 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-d776e8edcf2108e138e3eaf5e6f7daf87ec22399f88adf3465710dbff221e901 2013-09-12 03:19:46 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d77ae29b6a508928e37ae87fb47b4ca9b969fb7087f0681a2ce51a0a2b323e30 2013-09-12 02:05:36 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-d7845bec63ef42f8f719ade264f998a229a6aa35875ba1a750c3ca0433001d57 2013-09-12 01:55:24 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-d784d1ff1a1562548b9eb2da8469534111b0980552c225307f789f2b1c3abe89 2013-09-12 02:13:48 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-d784e5f02fab4dfc45fda54ec87176e1eb1901731e3385f2d7a7d4a14a86bb1d 2013-09-12 02:48:02 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-d78c97647714a1cef27ba7bbf33c8f413eaa0f1cd9fb6716797e14bde136077f 2013-09-12 02:01:48 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-d7968d512ee0e1f7fc532c153d79a234b6e494fa9a4fd4127dc95911db9481ee 2013-09-12 03:19:38 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-d7a2fa43773ccb6a817863621b9d3bc5a36801f46b32b3bc84754fc89e255f34 2013-09-12 02:31:32 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-d7a58a1947ffa6f44afb6f0c5d83301db8507ac305577aedb1e4a06cd9e23f38 2013-09-12 02:35:20 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-d7ac2d45db6f2d6759a5051e77932bae5f2f6d8284d5fa78b0bb98b02f3475ae 2013-09-12 01:56:34 ....A 1501696 Virusshare.00097/Worm.Win32.WBNA.ipa-d7af468182addc9d9531d1afd639de744c4326e464602667450b8b786816225b 2013-09-12 02:27:22 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-d7bd9aea2d9451e3650506d0342748d9d0a255dd0ec1e83b6d4dd39e1cc662ef 2013-09-12 02:11:36 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-d7c222b8886e13f1efe2347b027dc6a029280d730928f6490781f913da2fd8f7 2013-09-12 01:54:18 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-d7cd0a3db1bafbae992fe07248de423d153b50449315eb070fdfb4868e2e0b3d 2013-09-12 02:28:16 ....A 28672 Virusshare.00097/Worm.Win32.WBNA.ipa-d7d8338d4ed6f04ea2c481226684f2b94131ff49bf1ef691511dbd4fcd07bf6f 2013-09-12 02:11:04 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-d7d9c1aefb452ec8759bec471e35b95ea7be3184315747a46bc3309f6403a257 2013-09-12 02:43:40 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d7e53448bc502ef23169cff7065a695a8d3f164625532ff9e263c47bf2023906 2013-09-12 02:53:16 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-d7e7a1d39cc4a274456f532d05ad365fca9790aceefd87a8baeeb7355212d306 2013-09-12 02:56:32 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-d7e7d0b39160eed11b42f791ccec7ecbfb662b5220e445c256a721eb4fe94a88 2013-09-12 01:57:20 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-d7f3e17e274634e9c983e500cd1ba19b1de970b254d292224257f9ec0fd951ce 2013-09-12 02:05:42 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-d7f5423f203e6aefc645507b870b13a5d954f1b77cbbfbfc6f4d28a2544edc73 2013-09-12 01:39:56 ....A 184320 Virusshare.00097/Worm.Win32.WBNA.ipa-d7f8d4e3c6fa15e4250628c61190d17278e788c421f8a3d8a192602e5b297546 2013-09-12 02:35:14 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-d80b6fa4cfae5da1f62b54ee7a31ae27468cb86a94e2e6439bb1a81a2a901232 2013-09-12 02:45:42 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d813a5a32e6ea024f0f0fa00ccb3890af523190b23cbe822300e58ba757a2208 2013-09-12 02:25:14 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-d8172c9391a2a2ee7736ac9bda374d4c7bbd417698740ba8a75739321fbeec15 2013-09-12 03:09:46 ....A 219136 Virusshare.00097/Worm.Win32.WBNA.ipa-d818198becd74dd263f8390cb2249507205c1348de26d31fc76f959dfcc4eb8f 2013-09-12 03:12:18 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-d8212c55ef24864ae4d98b2f6bc6016ae457787880337bfe3bd00e893e9cd874 2013-09-12 02:38:14 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-d829da6700b0aab7027bfa8ae254f783eb7186f42d873d3f604fbe8eb0d1645f 2013-09-12 02:35:58 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-d834a8c4ac732050da19696f9b30e98c6d19a0edd103a890f790f162d617e06f 2013-09-12 01:49:28 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-d86482ebd2253997f31c96c3a2377c5e33c46a4eecc9ec47110714b8a4da541e 2013-09-12 02:32:00 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipa-d8658c0d8944a617f25cceb1f769fc85f74d903debb4ed8a2ffa0eac487b32e0 2013-09-12 02:50:44 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-d868a81c1afd5b2409b4c90261f122e08c6be8b133446a617bc0cb5da1f49d48 2013-09-12 02:19:46 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.ipa-d86e6f20366c5e357f7c8a504f43a803e66286fede7ebf526eb2ef1423863cd2 2013-09-12 01:39:48 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-d88436ebab6398eed6769396b39cec3e4ee7131d40d6390c142fe55a5bd49ecd 2013-09-12 03:02:26 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-d88b50a199da7381e14a7c8ac64c9e2c025efd8321b5b3a8ff19e76f450ed97b 2013-09-12 01:43:06 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-d8975f7bf25246a9e678ffaf4bdc18558dae96decacec20c7faf28d06837c39d 2013-09-12 03:18:56 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d8998e6572dd97506be035af808f9106bf67d9dce241821cf48012a3093e55a2 2013-09-12 02:53:08 ....A 458752 Virusshare.00097/Worm.Win32.WBNA.ipa-d8a2be4298a7dd8406c8c76c1696e12736b1427a8b9bfc8a3d22e2efaabd4e11 2013-09-12 03:32:24 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-d8aca5db1bf2a033bc84cc361c51585c884682d2449789dc8d3d1ff29a81bf11 2013-09-12 01:55:56 ....A 294912 Virusshare.00097/Worm.Win32.WBNA.ipa-d8b3d88dcbb8b50265987b30fd40b3c89e46f77b8c3dbe6bff12b76220486ee1 2013-09-12 01:46:08 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-d8bff18a0b8f50d8220185ee4df34cb098fdd730a826f777ae66461873a4c516 2013-09-12 02:57:16 ....A 106543 Virusshare.00097/Worm.Win32.WBNA.ipa-d8d963f58cd8208dedca3522794bd8387f69a3c65301ed7cbd7990d8542e7655 2013-09-12 01:45:54 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d8db9343a21de7db0cb3ab44d4d6117ce9f5aa85f6192c7c89b2a1122567db33 2013-09-12 03:28:40 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-d8dc553539d26126aa139d938155113e3536095a17f97fe34a18f4f2fc7f7e2c 2013-09-12 02:46:22 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-d8e160d2f43fcd9d1964abe5ce409c8305e95c81e9e89d83fc72f56f3efd1ffb 2013-09-12 03:01:26 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d8e522566448947c9a9ec6ff0140c967514eebdd59f97b3edefa02abb67f3103 2013-09-12 02:47:20 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-d8eb1e119b779a3484b4580d06de4c0067e03e46e5d0bedcb670ef5bf7d24ccb 2013-09-12 02:15:52 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-d8ffae8ef22fff4e2660e32eda07900db72cbe048ce4daf7c48983079a37e728 2013-09-12 03:30:34 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d9014b5185fe2d28ae3875e34887239b0e4a549b57adaa838e93deb034a415b1 2013-09-12 01:58:58 ....A 282624 Virusshare.00097/Worm.Win32.WBNA.ipa-d906f76caae54283fd29b4de869dd1ffa85bb8efa2f57266e603a671179593cd 2013-09-12 03:25:52 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-d910775576980890640fa30989afab02d4490b5700461d3ddea1ffd67267919a 2013-09-12 03:31:40 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-d919e953dce0ce86f6476978aa58b538e1d55cd42f3a66bf9c5ffb420eb41df5 2013-09-12 03:04:26 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-d91fb6887ed4c77502da24af2027a7801a4bc7ab8e81a61e6bee2ce865e160cb 2013-09-12 03:08:18 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-d9262ad502ad5e1ebacde595f518d3f2762188b422d389037ef31683552ee66d 2013-09-12 03:17:22 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-d92ed8a770b7333abe522ce480d58d21f935054e7129f4426d8830b20465419b 2013-09-12 03:30:40 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d933c5951a7d7b609caf3877883218791943485dc1e1c7e16d36d2d86b040886 2013-09-12 01:46:56 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-d9358dc78ddf04178ccd36a13ff1aed9312ff1ac883343b1d945cbf03bcd3afe 2013-09-12 02:21:18 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-d939451fe4e06f776e37672ae1844ffe49d0a4a66a32e9ee46d6242db5004b37 2013-09-12 02:44:50 ....A 274487 Virusshare.00097/Worm.Win32.WBNA.ipa-d940f419ead9037fbc12495f3969ff5f4648e3ec7d446e2dea0b732d8c772229 2013-09-12 02:53:20 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.ipa-d9490f1af3c445f73b89414f328c7ba1e33a0db9169c8ec388251eee5e475900 2013-09-12 02:18:26 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-d94abca721c9cf7e4cb929904851ea871a006992d5dabc48c48951fee6bb7ea7 2013-09-12 02:26:38 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-d94bd16583cafb958fa43835f05a32cd412361f2f9456e9695c161a756b93c50 2013-09-12 02:40:26 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-d94c26593a169f97c9074b776198811e0ff7344c7568ef088885f7b4479bebba 2013-09-12 03:21:06 ....A 205312 Virusshare.00097/Worm.Win32.WBNA.ipa-d94f6a1a6782015718a4b799435d3a020452261c0a6b6b224d1b25bf8e1c282b 2013-09-12 02:28:30 ....A 24576 Virusshare.00097/Worm.Win32.WBNA.ipa-d958fda000ae1e3a4099d05a45d3354d391f805a36542113d65bc9156477f5c2 2013-09-12 02:29:56 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-d95cefd0c579abd3d1c0ed6a48b15f3e29616bc4ddf21586c1c3c9ddd0532168 2013-09-12 02:41:36 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d97d3a94f24cb5ad65ff4740d5eff9839979e95f44ecaa7d9327b9382990696d 2013-09-12 02:17:30 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-d99d439673d544e6ed5e47c9e671884b9135ef4a174ad86690c6d148ae8f9422 2013-09-12 02:45:52 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d9a2334a567ae8767404ac9370ac2400938f06d6c00e3a8f0f58dbc94d661433 2013-09-12 03:15:50 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d9a5f96a1f3f6df42347ed76ffd324fe45019db90d22cb94528e85005417be40 2013-09-12 02:43:30 ....A 28624 Virusshare.00097/Worm.Win32.WBNA.ipa-d9af3e078f731ba6e83499c94b1b3a44911e2af645c2b903320706a5cd933c3f 2013-09-12 01:57:22 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-d9ba4c9286a3aad8af9a2fc89c87c6d13d743045187f65b76b79e2d1450c691a 2013-09-12 03:25:32 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-d9c15d22c1ba8b50e0fc7314ce99a0f4c72fef93ce3d7d94d26a520a0a6f203b 2013-09-12 03:17:56 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-d9c43deef75820b131f5589ffe92ed7c77c27b595defb53efb2e4ce222824dae 2013-09-12 01:44:14 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-d9c5b0247608cfeae1dd5b47c78bd77c906e9f65f79eec1cd29e9276c4e096a7 2013-09-12 02:42:00 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-d9c78d6def956714bc5289fcdc89afa14d61a25b9e141f5d34d03e2d93a0cb9e 2013-09-12 02:20:18 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-d9c9dd13fe2387a3f9a7e540841787b814bae1dba9d06bd8d9566aa80dd972d7 2013-09-12 03:23:02 ....A 204800 Virusshare.00097/Worm.Win32.WBNA.ipa-d9cbceb003e676508f7ab24f73d57fd56c163a8db8ea0c881439c433e0294fe7 2013-09-12 02:27:26 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-d9d116488577672466d97423314da8e9218c24eace002c1efa4c20c3c7bd0f1c 2013-09-12 01:45:56 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-d9db3ffcded7d82b4080d6ddcd59bfb9a92b3573aba1030d82833e239510dc17 2013-09-12 03:02:24 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-d9ee4cd336234dda2de444765170648cd53283a07ba92ee8e58226599bc1834d 2013-09-12 03:07:54 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-da1697ed4cef0fb3e363b5cd84fc9a419dba5e9eb88adfb25213a46d8adc5fb9 2013-09-12 03:08:02 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-da1c2cd3c5cf7d8f55be837ff9bee5cddb086bfa7d8fcaf564e7c48b25f921b5 2013-09-12 03:30:00 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-da1c4b5f964fa586f7be03329f53e4d2f9dbd23137e86c1794cd86e9f89dabee 2013-09-12 02:14:06 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-da2e6a2a70a06eb2d1fb0ae104c45600d7da0d3f44c4a0141bd7fbe407e1f39b 2013-09-12 03:10:40 ....A 430080 Virusshare.00097/Worm.Win32.WBNA.ipa-da30a872bec62d14f8ba0e20b367889b82490073c6cd7a0acfd7e3352a773342 2013-09-12 02:10:40 ....A 124928 Virusshare.00097/Worm.Win32.WBNA.ipa-da4475fb33053f439affc5a751f8c1a324fa71761434051455f85c3388210594 2013-09-12 03:26:08 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-da4771b8bc6f62e2063b48d3bd34342b29b1f193bc16d4620317aec493ef0758 2013-09-12 02:02:40 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-da4850e0d1580045eaf019f6550cf9a2ce898d0cf1850a0487a3440deeefab71 2013-09-12 02:45:16 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-da4ba23fbbac58215b396e59c9ccc1d3c59438778127e199d22ca99f6e1e0965 2013-09-12 01:50:00 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-da4bfa9f23d4c207522946decd6e006c7ab7be58d213259fcdbdd127ef9a0f7c 2013-09-12 03:00:06 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-da4c39073e39f47f732cea1e3a8057ee123450e653e329a6d5da6979e39aa572 2013-09-12 03:12:04 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-da56f512be80bf20fd2a132722dd51104300e71e356613150959f251607ceb8f 2013-09-12 02:10:34 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-da59416f60f4ec1909f52a7615ce53a264701ffe8697afee3f9aff3c5598eed7 2013-09-12 02:45:32 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-da5a61caed31d096898a0ee7d50901720723dffec405461ba8e9bf06ea2560bc 2013-09-12 01:59:20 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-da5ae412ac5bb161125f8d9943ef41242d032a22e9c063cb2ba642084fa0746f 2013-09-12 02:28:14 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-da5dc9d3e8a9d376d6a32d12376a815d2b48afd751d2c28a56b401cda92c34f2 2013-09-12 03:04:12 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-da66b1574ecf1355cafe0c235af71ea3e8789da7cd847294c06ab0b5a76ab2c4 2013-09-12 03:26:08 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-da6af0aee39e74485997343bba509fc1b3b4f83191927ebfa4903710396b86fb 2013-09-12 01:39:02 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-da6b02fba54567a061727eb094c47b7ef74eccfb5143a8c0d9bc18772f453b97 2013-09-12 03:18:38 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-da6bf16148ccc3e123c2ec5fc974f90bb454645dc8ed06cac73a49c7f305d285 2013-09-12 02:52:08 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-da71f62c8519289f1697c5f5ea075f6c11609d80e200723209df2b61b2e1de87 2013-09-12 02:10:12 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-da72085e9925d56e1b4a7128e2b5b2453f59bd63360e19faa5ed03f87223db15 2013-09-12 02:01:12 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-da78ff5c5eb4e050af7941fe22db190cb4ef0794fe130f2ac17a8347e9efc67b 2013-09-12 01:40:56 ....A 28672 Virusshare.00097/Worm.Win32.WBNA.ipa-da82b4c25451cbb64e10a4c55aef4582b015e98ac2d49cc88e29edeb38d62016 2013-09-12 01:45:50 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-da87786d4a414eb32f6ad0a42729ca4fe316f8c0cc08cf1254099bd310e2275a 2013-09-12 03:07:26 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-da887843595e95b48bfbcad8f969a7d18b94d213d7f0f58bcf46286b0242d924 2013-09-12 03:24:32 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-da8cfc54a59bd9a2c314555de5b3c0ba72eb914e4926d344516396dd9264a798 2013-09-12 03:00:54 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-da8d7fa5c38ebba6c21f2336242f610ffd0a3372c19953c2eab88591e3b54139 2013-09-12 02:22:28 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-da8f771761d1c19ddc6af7625d8265587626a59b8d48b159445da95ccd28084f 2013-09-12 01:43:40 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-da90cba7dfd0a31a9f20e159ccc25562449bd4201ef349dc9caa60c07ba5d561 2013-09-12 03:16:42 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-da971cb16c346bb5b7e61d90f09687af60dfe6d3762ecd1c1f51dfb8eb9259d4 2013-09-12 01:47:00 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-da9963ecc8686817363648caec7f574d61fe1be7355aa760c6049b63d60bf592 2013-09-12 03:14:10 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-daa41773b0db7bcd9597e87192c4816225ce80e4ed13ff05dcabedc350d8749e 2013-09-12 02:42:36 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-dac86e6cd673a078b3605030a2a6c72ab092e5ee1f4e5f805c24acc999fab1a5 2013-09-12 03:17:12 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-dace92b284a0d9f777c7ff6cb22d0db00b04b482222afe6d145a0377c4ef0961 2013-09-12 02:26:44 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-dad3e33037ae24c9642fe8a504a45f10474af0b1ea1aa3d1034fffadc8191e57 2013-09-12 02:00:44 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-dad4ac1f2fcf052e3812f8b2b7c12ed823689bafbaddad20e6b256006ba59fec 2013-09-12 02:56:46 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-dad8fc25f792e037d06d88c9d636ca2400ebcdea52066cfe7bcf8664891df112 2013-09-12 02:33:06 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-dae5f08e4c1876a9bc59b76485003fdabab4cea5e3671c2d3b0fb8ad1e6da23a 2013-09-12 01:51:50 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-daf34bb87394a94408e2fab807c2fcb8adb9785cfa432daf7bd34be864e40fc9 2013-09-12 02:11:58 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-daf5378330b0b19dd01ead2464171e025f5e9c5d0667fa9e63a545872f407094 2013-09-12 02:49:36 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-dafdd93bf011570b4b9fd94078e50fa6c8bdbae950d88c403e49e5a7f5619f3d 2013-09-12 02:33:56 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-dafe9a4a562b261e6235c6ce0e4e3480afa8939d59718f6f7bd60265019a9b8b 2013-09-12 02:54:20 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-db02215a3e00beb666b60cbf8ac6cbc93d211deac6bd0cb1338ccac85c71ee67 2013-09-12 02:42:06 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-db087e53195e8fbf9eb655debdccbba100999f7ecb14a1210d3850c4731649fe 2013-09-12 02:29:04 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-db120e2b379cc622f4184e43a10d08f872cd51407d6c6700fa2bb8f4f4fc7630 2013-09-12 02:48:00 ....A 344064 Virusshare.00097/Worm.Win32.WBNA.ipa-db12e03e85a104b8c3e4effb3a5cc50584d7bb818757260000c7def211391a7a 2013-09-12 03:30:30 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-db1ea6e71301d53a2ee921186ca43754e4906262afcf1981c8e15a13e585dbef 2013-09-12 01:48:14 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-db200ffdec26da7d703d42b186392b8ebb9e34acdfe3402d9099ba8c0a6799db 2013-09-12 02:06:50 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-db21e670e386940b0b4364d02d536544ba5c348d39e205c4dede63f2324d8024 2013-09-12 02:03:18 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-db242bedd3af36f8a56b2dfdbc39caceda38b7db88628cb8078ffd21eb05d7b6 2013-09-12 02:28:14 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-db27ce82c313d5ffcb83d4f97611af0d212b2be51dd8edf05bce47636a57f488 2013-09-12 03:10:18 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-db2de976c1b23f39124b45d22448da76b4f9a082ea0402bcbdd28d9eddb619c1 2013-09-12 03:30:00 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-db2f9fe5050f90801552614657f0306ecb63ed23cc3d27eca241b1765863dca2 2013-09-12 02:18:14 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-db30be1072c76f6e33d8676033650bb0afa14b7749b4bf1125c7728ba8100278 2013-09-12 02:27:02 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-db4c513eac89eea1f5e7e6d60286758dc87248de4e2aa77b740810ff33d2ad2d 2013-09-12 02:24:30 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-db59a9fcc6d2c2cc16784d94c34f7dd044786d76f4ec7d2270d3dc5101338c07 2013-09-12 03:17:36 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-db5cfbf8bd352f34b49dda1bc874e7a64e90e40dcfc6238734585310bd84b981 2013-09-12 02:12:10 ....A 167936 Virusshare.00097/Worm.Win32.WBNA.ipa-db600cef7e07b65fc99c64a1e5fa0c434a39d3127c9a3f03ee2511d96b96b713 2013-09-12 02:54:08 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-db6672282ebd0b6343ff831b724bbfd18c1ca3bfd2f78ab604241b4812ec80ba 2013-09-12 02:32:52 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-db674b5f0465e43bf99f9729afafde13f0099af83d851795b98e14546b4ac040 2013-09-12 02:58:02 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-db7aec71397a8dc42329a32990b5ab300af1db920d6b27a060d9d00e6db6bc87 2013-09-12 02:47:32 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-db889ad04f8f5821dc81082cc1f76fa5c5660c52a8cca40a1d82bc0adcfc1fca 2013-09-12 02:33:12 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-db92dad57e8ec4bdf6972f1d93b99d2ecf18615c777c17ea4c747aa74c4d27ed 2013-09-12 02:14:20 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-dba19ac5e29b063a25c5e2f4658839deca63d1d0baf455ab131f76cd35f3f1a2 2013-09-12 01:50:14 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-dbac3d0e3a3cc079c79a010a4c75398a785f596466ef869bb5a2cdef416d4dba 2013-09-12 01:48:42 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-dbcb58eb914f90c767fb9dd66b3d54115844dce044911db8288b1383280e413d 2013-09-12 03:07:36 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-dbe01c9cfd004dbbd0a134d154b033ddf5f4144e4f556a5f12b8f91827e5500d 2013-09-12 02:45:18 ....A 204800 Virusshare.00097/Worm.Win32.WBNA.ipa-dbe1cddd68941dc7486edd8d847723112add405067b849a87ba5d446f7caef7a 2013-09-12 02:24:48 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-dbe4107a9bb9d177a4c48d6ccf36b9d57f9878cabc9c544e8fa30462c3c6b8c6 2013-09-12 01:59:08 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-dbe880937e5729fa55d48ce867dc65e376e91f1f525767889285aa8275fee4d8 2013-09-12 02:49:28 ....A 335872 Virusshare.00097/Worm.Win32.WBNA.ipa-dbe9c1512977485cabbb66a602da85082c30ae3a3f9435b7f54a54a3993dad7c 2013-09-12 01:57:10 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipa-dbec29c9244b667e32d7996a12f45d943b89dea9b8c94e176835731223c2e244 2013-09-12 03:15:24 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-dbf0e059a9ca8cf6d86fae342a2823251d8eb34202a203eefd97b4fcd6b11f2b 2013-09-12 02:24:28 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-dc027b261a0b9a243253337b4677cd376cf9e42f4869c27dd2dd86cab540a0c4 2013-09-12 03:26:54 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-dc0726b2c6b2e3b6337679c5bd88bb11d0049b4d8230ecfcf5394f77d493d960 2013-09-12 02:36:24 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-dc0bcdf9163978ce9170ffb81b63bc1acc1b2bc245336b191e8b83655f5c2ad9 2013-09-12 03:23:56 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-dc12a282965d5b15a8459781f191e52d805b06af2c2e82401a80dd23d83ec12d 2013-09-12 01:41:14 ....A 393216 Virusshare.00097/Worm.Win32.WBNA.ipa-dc1c617d4edc35927c442591a48b2a664fdf032d40ec211aa0cf875b46097604 2013-09-12 02:10:10 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-dc1c89aa0b8d1176afa2138a35d824c15c1b5ab76f60b0bc15475ec88eacdd6a 2013-09-12 03:15:54 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-dc1e39b9372dae9677901497515c2f174739b10dd16528d50b5f80c005cfc6de 2013-09-12 02:06:30 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-dc26ce894086ed054f5aaa8c929bd7533904859e02cf2c0365397df458026886 2013-09-12 01:57:16 ....A 430080 Virusshare.00097/Worm.Win32.WBNA.ipa-dc428e33d7fd6b4ad9ab7dd21011a270d6e3da0657292fc558fc6744894dd730 2013-09-12 03:08:52 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-dc4591a35d08fedb943532cbd35ffc3f9f26282bf067f52629665fb82e28607d 2013-09-12 02:51:06 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-dc4f4184bde622aab7dba8c11abbd59e687f3485af98ed5c8797b27991124f53 2013-09-12 03:32:14 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-dc606d09d2d9707799494ecea3bbcbf1a6ce5092e56616ca80eaf60826e896b5 2013-09-12 02:13:56 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-dc656fd8c1db2ab5d79232550af9b8cb7a2dbb81978b613dbc2f2b6248e6904f 2013-09-12 02:53:18 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-dc65ad9ce751ac54386d1160f54835e55c7bf4a82028733e74000dc9df12e596 2013-09-12 02:57:20 ....A 172032 Virusshare.00097/Worm.Win32.WBNA.ipa-dc67cb2231573e9cfcff91e249595c4efebb0c24bd88429456bd487464f5ffc8 2013-09-12 02:14:50 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-dc6ab8e9dc12716549b53296948b7af15441aca6755b42ce09994974c5624085 2013-09-12 02:56:46 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-dc70b31bb90d8c30c5cbf54bca2d4c2dece990e4ecb01aabe4fc424cb3b7d235 2013-09-12 02:05:26 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-dc714fcd0b2f76a9afc870469feb77063027bba367e23ee24cb6e8373f2de35b 2013-09-12 03:15:54 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-dc771c1aa5e8776f0cbaff24a3263d595d09d0bb0d18f4cfaa5ab16c89e00098 2013-09-12 02:22:46 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-dc77704fc6455a582b4117783bec25d763d10d77755fde19c82191d4e3be4e04 2013-09-12 02:52:58 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-dc7d93398a945d74cf15c0b068ab59b7443eb3e4c413668252a5da641f214bb9 2013-09-12 03:32:16 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-dc8443de84966e5bd0c77d45c03f3c3e8aa57af51971a19aa3d8c24db2b0ca7d 2013-09-12 03:05:58 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-dc89e98ef6409f48e1e49970b24acbe317a8b24691cba8b0946ca2dc51ba8d69 2013-09-12 01:45:22 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-dc8f829d534630914cee0a59860c6aab4323a8f43ba84a3edce8e1ab51f8429f 2013-09-12 01:45:50 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-dc97d9e00219e833693e58cdf6a2a5ec0fbef3e547cc9cecd2ddcea50d3c6cca 2013-09-12 02:39:22 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-dc98c076f3c310c7532af2c3e81e8bbf85e71847e314120b5b5dde8212f6613e 2013-09-12 02:29:56 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-dca250d6c00b6f3487ff19dd9f58670ff11fff4c8048b68bad079a5b57aa7404 2013-09-12 01:43:48 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-dcab8946d68db0b3355cde559f5775286e10b68d1836b992d53408656e9974bb 2013-09-12 02:28:56 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-dcc7b165a64b0b6c0f33b28981eeca1e6921831fd6bce6fddeefa3148f2fbb17 2013-09-12 02:46:04 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ipa-dcca4241ffbcf59c0c88076714fa17dab40a3ad4947904dd86c7d4c970038314 2013-09-12 01:43:38 ....A 31806 Virusshare.00097/Worm.Win32.WBNA.ipa-dccdd6dbdaccaa2d1f37c2b29ed6978d4dbde757a98f06e08f14b07157a1a755 2013-09-12 01:52:00 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-dcdca2f4486311a634fb26d84dff51aa208556540ae300d58d477943ae841ffa 2013-09-12 02:20:12 ....A 147456 Virusshare.00097/Worm.Win32.WBNA.ipa-dcf2ab531334adc4cbf061d24d54184287391316d3c3e642ae3c1f61d4442015 2013-09-12 01:50:56 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-dcf3d75e4c13ccb34f293ef5bd478ca018cbdf3814993868bd5a35d8d85b4207 2013-09-12 02:44:40 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-dcf699ef45de29be62308d56360b697b30f3185bbfd9ae625d9a8198ab77af07 2013-09-12 02:22:52 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-dcffcc550a7b589f40cadcd2f43df4bdefe434d1a62770d9fa00d5d21f56dd8c 2013-09-12 02:38:00 ....A 340861 Virusshare.00097/Worm.Win32.WBNA.ipa-dd16d3dcfae11c47f54aa128b927d30de41d8f9bd48250f5953fb64897d62f32 2013-09-12 02:55:14 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-dd183d640995b269595c5e9791e0f6c18232b350e4d977bc5685c3df7647c6c4 2013-09-12 03:01:08 ....A 258048 Virusshare.00097/Worm.Win32.WBNA.ipa-dd1f31f302ba474f9ccb83df96763ce6ce456e0155d83284db903aa60fd90c39 2013-09-12 01:45:40 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-dd23a69a565438f2ff1d0e3ece62821bc642309687d36a0416946af8f246d26e 2013-09-12 02:36:02 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-dd2b83d89f4d1cf96c2bb8af99d7624f0ef368081acd5f9337697182ae6a8736 2013-09-12 03:20:16 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-dd318390ce605f08ec3f52d31d70c006443c97b7a62058b35f0a2cbc9b9254f5 2013-09-12 02:17:54 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-dd37098844c2397b16c19f45d390addf391af04aa6d88e2e718a217d78e43f0c 2013-09-12 01:40:32 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-dd51b3714c5a02523994c6ac8ac7cbc37a5cd42eb558e3f4c78b9d2a2222ec27 2013-09-12 01:41:58 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-dd55e114e354faca24c1a6e4bccdfaeb839d21bc210268dff23d686d20250636 2013-09-12 02:34:42 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-dd57548eb1c9e62acfd96727cc5cfd94fd97b7c17a34bf70cec80b076266d84f 2013-09-12 03:01:06 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-dd5fe6ac21f825aee44bfc1507435acc3bcd7212cad0a8d6d1d7a9f28401cc95 2013-09-12 02:48:06 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-dd5ffc501094a400c769ff48f7a941dae67663a630d739b2d1eb66d245c6ae75 2013-09-12 03:06:14 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-dd6667d233f7bb8248d8e580dc5afbdb357788aea20d1654448d036d07c44b56 2013-09-12 02:22:32 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-dd666948f06b3e2869b588dbd9ed6f10f478e884921156fccc17791e69f717c9 2013-09-12 02:50:54 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-dd704dac4d8698182ff65c7798d961fe4b4339a547e84cb1a8e560aab69bc0be 2013-09-12 02:47:02 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-dd769ed9672da342e44a66b59a10cab861f29d6f26c18738eb99c7930f1b18fe 2013-09-12 02:04:46 ....A 184320 Virusshare.00097/Worm.Win32.WBNA.ipa-dd80dab9cdca261cdbe59ec57cf4749b21ac3ea401f6cf5c330d78cb447f33a3 2013-09-12 02:30:34 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-dd84bc1c37c622a8af854e80ed50bceb861108ba381ee0131e5102db23c941c2 2013-09-12 01:45:46 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-dd8605857487961b7c9354cc0d088ccb119387a7c67a111d6deac7718de8a2a8 2013-09-12 02:39:08 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-dd8a4da07304a4ecef28a63a8eae1eff6da04772def8b2651c88ca2e2c76d45a 2013-09-12 02:46:06 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-dd91202a517149ee839e00dd571ce57af2f859091aa902bb9fcadf7d9eaf3744 2013-09-12 02:28:30 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-dd9a0f68671ae2a2fe01b0ed1fdc7123b433fcc19d221865f908b16db34b6bd6 2013-09-12 02:32:50 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-dd9cf8309feb9f2df999028aeeb08a723d0c76ca0b5f1b720c5b22d45f112e16 2013-09-12 01:58:02 ....A 262198 Virusshare.00097/Worm.Win32.WBNA.ipa-dd9e9ad5ab01081bb7f3d411e4142a1eb2ff5b2d15d51a1c1db6a1a39c35bbe9 2013-09-12 02:07:04 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-dd9ec59580c04d28c82bca19774068fab69cbb46bf825f1fe0e919a2841b53ca 2013-09-12 03:24:38 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-dda0771c3dc4db3e527eb517486157f001a88901f9cd999bab2b381bb95787f4 2013-09-12 02:08:08 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-ddbaf081456006f292680ed7b763c7f0b5e9719a15106598ac69329ac963a84d 2013-09-12 02:11:36 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-ddbfade2a1bc6592830f1f640ade6a2332f5308bb8df20b55c349544979ce61e 2013-09-12 02:42:50 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-ddbfcbfd82a916482a2604b9a562423f666937864996f191e87051a808ab4aef 2013-09-12 02:44:32 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-ddc03b78dcc2fb5b30e68c68d07a4b3278eb97299d93b070b17e1f7cd2b03f76 2013-09-12 02:04:34 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-ddc17e3ed9733371b705d59006c728fdb7e4b41cd386394de14c24cd81864eb2 2013-09-12 03:10:32 ....A 241664 Virusshare.00097/Worm.Win32.WBNA.ipa-ddc9d1101c2265e2c2a138178b0c077529b63f85bb5a1695d0772d3112bbb528 2013-09-12 03:17:20 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-de191c778bbe2afffe0c79676088dc54bcdf49847949b02402fb8e8a80b7fff2 2013-09-12 02:29:44 ....A 34910 Virusshare.00097/Worm.Win32.WBNA.ipa-de236bce8c888955f9f0122905de44a517de19a4085624e2f71a73f91826432a 2013-09-12 02:46:52 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipa-de26ab91bee191629f8bcbee83f469b30d65530974b64800d039d081acc00558 2013-09-12 03:21:46 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-de2cb36420601e269ee21299ac1a04ea5fd5118523bfc5387a6c34852bea4618 2013-09-12 02:33:46 ....A 28672 Virusshare.00097/Worm.Win32.WBNA.ipa-de2d49e383cdec395f764d9ebdbae986fd1c9650cf504c3986b6e30611f60201 2013-09-12 01:51:00 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-de32c91b2b7ecb6614ee394ec58b837b624ef93180b208beee7477e0fd1c39a4 2013-09-12 02:20:34 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-de3ce2e2c35e0f795c7a8796b0f056c241400311731b0eb0d85b664b3ecd01b0 2013-09-12 02:28:14 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-de45bd3826f77fd09e10ecb581f2b3ac01e96f96a675041ada2432416975ba4c 2013-09-12 02:55:10 ....A 286720 Virusshare.00097/Worm.Win32.WBNA.ipa-de4d4fe75b65c6053e3cadfe2d2966a40337d2cf2836f3b0752f96e6b6465b91 2013-09-12 01:44:10 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-de4f366b5b10fd054272a21036d161252ac2e418683d306fc7c593feed19a6b9 2013-09-12 03:26:52 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-de557efdde33d56b32d10f54d9e10af11bcdf007b4bb6d88843ac97de1a6faff 2013-09-12 01:58:34 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-de5aa8ac2e3ba2b64c767546bb08301cbee0fdd2be06e8b0eb57b96e5c6ef380 2013-09-12 03:19:00 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-de5cf7e9b65020e999775711025b65b6bcf77a2804871d0d373a55eef627a4f1 2013-09-12 02:45:20 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-de60de9cac97ac039bc517f61c744f9e1a6d2205f944ee4b2fd2738c9156eb21 2013-09-12 03:00:22 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-de61067ba1111745038284167897686b8a82c413d0e5c8cc8a7b3f03087d5a18 2013-09-12 01:49:14 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-de68bff68ef752d640b196269351ba04f2bba54a2a8cb40c3f5c7c6f4a8ed8b4 2013-09-12 03:12:04 ....A 180224 Virusshare.00097/Worm.Win32.WBNA.ipa-de6d425dd3b4a0394cb03b74c5912d97cd0a3f814b9ba3d37f8d4fefebda51f9 2013-09-12 02:04:06 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.ipa-de6db74a726022bb3a1ec96db7a4ebb8a53893e8df30eb373d78c7ebf5468c8f 2013-09-12 02:24:12 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.ipa-de72e48bd068cf35a17c8d8d066bcf163d53a82308137ecd527b6ebd86d0e399 2013-09-12 02:33:24 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-de78add3cd2415ef5fd33dcbf298a3367914d0fb4a5e652f74f18d58bbe79335 2013-09-12 02:33:08 ....A 430080 Virusshare.00097/Worm.Win32.WBNA.ipa-de7b5421ddff0d5a8c0a5161f15e36594348472de2cc618e3302e446fb4177f8 2013-09-12 03:19:00 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-de86dbdca447538aff9ee652841cf3ac33c4a27069d3ffccdb3f66fe9c13e868 2013-09-12 02:23:30 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-de8a9db62e72f59f0942ec5b9c08f1cd8c2aa78970c9743204cf404637439d92 2013-09-12 01:43:34 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-de98045469d3bda4efd119358ad93f0b7c3feed1fcfd3f47b4648f3172328748 2013-09-12 02:28:44 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-dea7737f36b862aff689f2dc102050ed4aa5b5a6119a42cebe35ba99aed11f33 2013-09-12 03:23:18 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-dea998bc617221631626430305091b876e28976be7c317fc8be81d652ce3ffc8 2013-09-12 02:58:16 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-dead6bae2221e2b994976a1be765846a5b3fc810b779dc907d735bce90bab1d4 2013-09-12 03:21:26 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-deb2f78c3ed7849210d323c6c6b422c280f3342669cd3718022b9918246cb77e 2013-09-12 03:12:48 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-dec1dba4ca30185bd45542fc10285ed71d1eb5a380a645f34a5a1f6478c878bf 2013-09-12 02:19:28 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-decccba59f6877c411a7c2014a44e1c07c0175048db84dd88e37bc42711f0eec 2013-09-12 03:08:32 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.ipa-ded3ac6995185ae0286d109d8766267b8d2302a9b885fb452845609a695f7ba1 2013-09-12 03:18:50 ....A 184320 Virusshare.00097/Worm.Win32.WBNA.ipa-ded4eca454d7bae4d866da37f706b8801d9f2bb538395a7bd5d2903a6c8c1e05 2013-09-12 02:12:10 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-dedcb3c356acf0ba58cdb22e63a6d0352d5832a4b97cd3266c0560de280f4947 2013-09-12 02:36:44 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-dedf670fdbc562a9d48bba48bbd67ad703fe08a7b55508bf86828462a276d216 2013-09-12 02:55:04 ....A 634880 Virusshare.00097/Worm.Win32.WBNA.ipa-dee85aaed063452ecd0141de64a3df2ed79c729f0ba4f7c267c213c6100a50fc 2013-09-12 03:13:22 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-dee94cae900334c78a61e19b0dadcc2747c52a41071ee2291ace9d3d6f6a36c0 2013-09-12 03:08:24 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-def40fb0219c69dfebddbca329f28ab4f780cbdfe9f284262bf16ed7bb703f72 2013-09-12 01:52:30 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-def948bcbfd2a576a9c8e19700322dc1fd7c71ac70e55f1fd7bce0767856e258 2013-09-12 03:12:20 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.ipa-defc8d15d287488887f4c477dd190d5c3a74a62243a5d8ad42d1b91114fc243f 2013-09-12 01:39:58 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-df106647ce9d1ccb9cfc60a64b76f65a6c59ed98c2f93b432b63008cde9277f8 2013-09-12 02:10:16 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-df1bf3e01ec8c53ddb34994328f564f5eb16027e11ddee48d7073a93a8f83841 2013-09-12 02:35:30 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-df2377b38bb2d5b0755827a15dd10a64d35c265c9935d02f35fea21d1c9445de 2013-09-12 02:35:38 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-df2cc3e736dc64408dae259a002f1d1aaba7ec62ebbb43ba0ab49997fa4e726a 2013-09-12 02:15:26 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-df33a6c8a1b6cae5d12e93095e81eb3d8f599a4eff3b30f9690f51f491952984 2013-09-12 02:41:44 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-df3aaf16f43cb1319b557eb6d4f73dc2e821c7aae59ac48bed58c03bc9908d40 2013-09-12 01:46:54 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.ipa-df3d47fc6c6e707638b1ad9b8e0cf2a918735ea38291c812910cb028d4e6a79b 2013-09-12 03:03:02 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ipa-df5b9cae6b84edd12c85780c920145e6349262120f1d2659514fe7a4fdd49423 2013-09-12 02:15:58 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-df5fb88de67b5bc42110ffede8a4bf1f5f13122df8f45244e2313843263ae319 2013-09-12 02:47:12 ....A 466944 Virusshare.00097/Worm.Win32.WBNA.ipa-df6186d513f66aa6b1584f9c72fe33d343b08a6c4cefb8b411d53b0736830964 2013-09-12 02:45:14 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-df66d2829285a977754d2b5e8905b2abf4d46f4b3a87eda672c7906befb331ea 2013-09-12 01:43:38 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-df6874b163d64bfa4ae0708e591e37c381fd423935f4b7106786452823b59fe5 2013-09-12 01:53:46 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-df6c9babd7cfc3dacc89ca380bfed97493e13b80daed7329976709f9367b5d1e 2013-09-12 01:48:56 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-df758e1f9f9480bdbe679b10877e398ebb0599c98fa3dbc78c546107ac7f4a90 2013-09-12 02:39:52 ....A 231411 Virusshare.00097/Worm.Win32.WBNA.ipa-df75ffdf9bb4bb478ec415a50838965db60e4811f4f3ab4edaa52fb5ee17e55f 2013-09-12 02:16:24 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-df7c43995236afb53ec2ac899c9b14af0eb4f1382c326ca76d91b409e93a761a 2013-09-12 02:58:34 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-df7fb5966f794aafe7b333f1a5513845c700b80d358149a63b7d607fbfcc2e9a 2013-09-12 02:57:28 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-df81a174dcc07181b7a6834adf12e634de0c14ac471d0bd86bcb88b6e7b74380 2013-09-12 01:41:30 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-df8a8869bdcaca35fd69614012824f77d62c4c597bafaeca5f6363b568bb78ea 2013-09-12 02:18:30 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-df8ae298358f646266f83e17ebcb7b75cede7d785d7f570df2533f7d48ac9861 2013-09-12 02:01:14 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-df8b3d0106ebb16651c7a974c39a2574eef86c3d953be934ee7ba08e50b102e2 2013-09-12 02:48:28 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-df8c0fd04b7cb07c954ba81c9ff4c45394208e0d99666221ad2338641c437814 2013-09-12 02:31:02 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-df964417cd2e6fb862988d76485b89b4f15029bc90cc821b628f91ddd0a508c1 2013-09-12 03:01:26 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-df969e034c21a7e8ddfd927b44a8f3e541c35136542cf704f40d36241444cf6f 2013-09-12 03:27:48 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-df9a0254880db906a9f62974e3e0d25aae7cfe438046a8cd481dce0902c4b1c5 2013-09-12 02:04:32 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-df9b420423596e781ab95088ba1802345ea7f63c33252a4a5dcbe6fb72430db7 2013-09-12 03:32:22 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-df9ea1b24a29bc616b594b67bdbdd2c2d2ea6da519837ab24420dfcb5018ee59 2013-09-12 02:37:30 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-dfa854b39a4a949caa1f3834fcb5403e6ead9ef9c687964b44b276e85adf631a 2013-09-12 01:50:24 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-dfa8f2b60121f023cece5d4f474117943f351921287d3b0e4ff8244e73e3e06c 2013-09-12 03:07:42 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-dfabc9335af3cc92da36bc97bfab0111ee5726baba92ed26a673c6ae9ed0bcdb 2013-09-12 02:33:04 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-dfafff2aa5d32096f819a32fcf5bdafe316d0f57c0fc610a21b073da6d4cb591 2013-09-12 01:38:44 ....A 40448 Virusshare.00097/Worm.Win32.WBNA.ipa-dfba5fd07e66ae7f16e404e87d6700cb2ea872db9a32414bedaba9f89a22b312 2013-09-12 02:00:38 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-dfbaba15cfae4518d6b6684ca06d9f9ca8de377a37487812d008502dc398a806 2013-09-12 03:17:36 ....A 282625 Virusshare.00097/Worm.Win32.WBNA.ipa-dfbc1626b08c4e8270abffdd832a978a4d84b98a8d8c5d1d4918f1ee03a88922 2013-09-12 01:47:12 ....A 323584 Virusshare.00097/Worm.Win32.WBNA.ipa-dfc7d475e080159be6558a631e198bf5617c374f6b50a3c08f98ff0e581972be 2013-09-12 03:29:00 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-dfdb5ee4ee64d609be409540bf50a9ff9dddba39a519a19362828a9ca9b77dcf 2013-09-12 02:58:10 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-dfe0d7d3b473b89381b0da2ba1db1b17471c59b5c782b00d3ecbb811180ef22c 2013-09-12 03:25:14 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-dfffbcf8a771e5dbfa9c80f09349e95b9e16d24f388c28fb75f2368481cdffa2 2013-09-12 03:31:08 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-e00e11fd004ed7db538586131172f82d5c9fccd8c013e7fe88f1f9f1bf1871ec 2013-09-12 01:51:46 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-e012d4d5b3267cc5f950db20e533942d80ef80390b2633f619a2d96c12faabb2 2013-09-12 01:56:10 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-e012eb3bb366765d669c6fdff124c9a8db1cc9df60dd3ee192a142d1dec96828 2013-09-12 02:45:06 ....A 167936 Virusshare.00097/Worm.Win32.WBNA.ipa-e0173483cf3bf71b173fddd77d5c9c01ac977556afa26509e5262be44ac3ad24 2013-09-12 02:18:14 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-e01bcfb7e0da7774822f730549f58da649573cd4c89d71db596a30cabdb4020e 2013-09-12 01:45:14 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-e01df6202225247f280d87ee931834cd2c422310818627088a1099ea11c71a6a 2013-09-12 02:01:22 ....A 294912 Virusshare.00097/Worm.Win32.WBNA.ipa-e01eba6000111a8955a7c8ef7ecb1d7ca4d117be4db5b6a8c52cab3598e43c21 2013-09-12 03:23:00 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-e023b2ebace9f4edd60f858293229c914c51ff12f0af90abf8b7d56931bf3b4b 2013-09-12 01:48:50 ....A 299008 Virusshare.00097/Worm.Win32.WBNA.ipa-e0241ef33e512d67b15f45b6d24072e40b8e293cd6c1c637f919cab5f4bcec09 2013-09-12 01:42:30 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipa-e02c2d0a3c19313002e9af1ab35dfb69af227d1e1af7cf6a413478f0f1a98d31 2013-09-12 01:56:30 ....A 303104 Virusshare.00097/Worm.Win32.WBNA.ipa-e036629dac2105b11d80ca299db18ed4b75b4d95470255e7ceefb96124a6af3c 2013-09-12 02:45:14 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-e038589afecb6b508875b4eef1ddd589aaa6ca4a6c24fb48021282d7fd2968ce 2013-09-12 03:06:10 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-e03ec71ebd76b414f8841be93a0cabf4910333bc0a6ebad41147c121fafaaccf 2013-09-12 02:31:54 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e04e9d5547814bc3a07a68cfee82f771e320f4168cdd962a57c2b18412688d71 2013-09-12 03:04:14 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-e0517da71ec18abebf22919017306f43046b25a74c7cbfaa87ae0c2505b88550 2013-09-12 02:41:32 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-e0593431544a501edb9ed9d4deaae4448faad242f469759214301fce12ee68da 2013-09-12 02:36:32 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-e05ad171ed564166cf7650231ee093e80ebb938a2f16c9bd2a732eeff3445201 2013-09-12 01:48:22 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-e05cc2195cf5b7bc7b000b5228e073b33c40faf3f9944385c479d5a6986ae547 2013-09-12 03:20:54 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e05fda5a8460bd2a83660a2bad87d98562dd0f763c5d1f6a84f64297207f3eab 2013-09-12 02:02:24 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-e062fe2f70cdc6832a00c498a4be6496c00b8880a817b10c10795a8e2add2cd8 2013-09-12 02:48:24 ....A 290816 Virusshare.00097/Worm.Win32.WBNA.ipa-e0747150a8296f2315d2dcb94c2cae37260ac6476949f8ee941a4f336778b824 2013-09-12 02:57:10 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-e076577fe4a51d676c6407c6de00f7efe5dd614e53df2911cbc630dc36d54e60 2013-09-12 02:04:56 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e07dffb321f102258f8e1d575920a16c077af03ff6e2a284a3eb46677af62dee 2013-09-12 02:49:48 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e08266db064bf954e645066f9a69efb2a9122fad6a837070608cc944ba653bb1 2013-09-12 02:38:02 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-e086d1e4b51586b0f95a28035a1dbf46e4c5650579ca024bdd58da27a249d1be 2013-09-12 03:30:08 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-e08b9e2ee9379eea429e96bb5c04b34e9866af5e4c8dbd739101d69612aef20b 2013-09-12 02:54:08 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-e096e3f62b61d5d966141810ce5adeabe2e1fd13b0803ff6732ad29d949019ef 2013-09-12 03:21:06 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e09b5e0a8fc19883ce48f378925d17ff6619fa79ad87c94c99c7cb650362041f 2013-09-12 02:43:00 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-e09f743715f037239942b6a25155e91d21dfe11c8d2895fcbc3a153829d94ead 2013-09-12 01:39:36 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e0a96aac3010473e212e718e45819c9817dce22c5a752bae22314b17159fae8a 2013-09-12 02:01:06 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-e0b42337f00befcc5fac9f24bdca379494033671e9db4ecc7739168014ea53d5 2013-09-12 02:57:26 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e0bbc3d6d879f194d45581032b679920a7f7043561be5af0b9f256ace47365ac 2013-09-12 01:40:34 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e0c58e6a43c743d19844888f89ecfe4b7ca895d62bbefcbfccedaae60a9eb18a 2013-09-12 03:32:24 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-e0ca8d0edfc39dbceddae3fbdee1bee859b3d34407a092a9f09fe087b113ff63 2013-09-12 03:01:56 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-e0ceb54242326b0e617682d35e6ab4d68fc6a6e8839a917d4e7e2a55ca07c02b 2013-09-12 03:31:16 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-e0d4a9a77bf13a88da6e798e66b9e55211af76d1ca05d10adc4b40c25aebca43 2013-09-12 02:32:32 ....A 172032 Virusshare.00097/Worm.Win32.WBNA.ipa-e0d7dccb6a04e4b66da1f166d5c15f0b8fc7261a5b618e715576989dfec06d8b 2013-09-12 02:28:22 ....A 64000 Virusshare.00097/Worm.Win32.WBNA.ipa-e0d986989b92227ee9d9c9b9d28369dc0f8b822a822173e0633910bd87af4871 2013-09-12 02:33:28 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-e0da67e3734d753bd7a786e73d7075e567aef068b5a67bd4b99b6b9aea26284a 2013-09-12 02:38:26 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-e0db1719f27311def88ab9c9f53d98565fe090c178cc42cd83af082d55456968 2013-09-12 02:29:34 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-e0dbfc728a20bc2eca5037ab99d983689ebdbec1fb4eee13f2e9511412ed9abf 2013-09-12 02:17:58 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-e0e09021e330986e0baf5be6ca11df9ce25888753fa5fc6926acf89aca972973 2013-09-12 02:48:20 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-e0ecb3192549d718836fec795adb5d5f859f98cf8a44b8b4522ce41abaf791bb 2013-09-12 02:37:26 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.ipa-e0fba6d2b29f059d4dba5b539d12f3770b9d35e6b0706acf6bd1fc1bc46173a7 2013-09-12 02:24:26 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-e0fd130ff84181f456c51ce5b2361d8cc2007b75f705a6797729faf6739b987f 2013-09-12 02:37:54 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-e0fdc053f91d4944dcd44e22a9947242cc5a779ea6e4f4439b9ef1177c00fdb2 2013-09-12 02:31:50 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-e109c4e278a5954196a6b864d097552694c69bab2606a962422d2b9734350456 2013-09-12 02:28:54 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-e10baa4b03298698119280a99188deada0c42cf4cd91033cd73bb81e08d46411 2013-09-12 02:02:12 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e10cd568c8906d792a13676fbcc383fdfe742d0e6f5c766c20cc5eb3815e8b9c 2013-09-12 02:18:48 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-e111934695259fc737a4dbaa578052bc9c82acb5302c9f862003e3a8fdea38e4 2013-09-12 02:23:00 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-e12d1cede93479629287c662c92607078c894ff4f8c6fe17e46eddc546dcc876 2013-09-12 01:39:46 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-e13f20fe16959cc8a6edfc8c447c5b30e431f545adb4d9e06d19e3ed62b9490f 2013-09-12 03:20:16 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e14190a84e9277fd7f7042ac3ea6017c0383ec3fd27edf5686f075a7130ba599 2013-09-12 02:39:42 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e141bb5035b9a27eb19b2b36207f31935901a7fe93a24a9d7f4eafc3c31161fe 2013-09-12 02:14:34 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-e14b8fc325819aad5a344df7940fa018ae5e6228bc08c406326ebb6acd5a29e8 2013-09-12 01:46:32 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e14c7bc931f43473a0a924b8cfc7bf9878a63107ff4cbeef901f10ad06bc7629 2013-09-12 02:40:30 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-e14cf444cd5ebce85be398fbc36dd62b2e8eb31ab9a8472117d3f0eb28110e3c 2013-09-12 02:31:30 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-e154e8f7bfc0204ad9598995e73228d1b5a06baf8985d002a8ae497e2032cf87 2013-09-12 02:31:06 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-e155f204603c5dca6a1635a27ded42fea11b2ed3c716a3ae69c2246feada9b13 2013-09-12 01:56:04 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-e15ad6fbeedd98890c83c04e05b2f482a16f3dab9e50e2eb5bebc8d19685b292 2013-09-12 03:18:40 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-e161db2bd7dc2abfaa9c0fa703f30de59a040f6e3d59c76cf58ba0b71bab91d3 2013-09-12 03:22:02 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e16759e295ba8c2008fa5b1a1d0c35b8a1525bb9d04e88536c0ea19b1b0f1c34 2013-09-12 02:16:08 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-e16c1d8609c74b33739d24fb06b29ddb71152fa21a6a8b1d966ea27a3f635702 2013-09-12 01:47:32 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-e17550f1fe4bc0580968853d006da8acd15e04d7e9d66212b7f15273003570cb 2013-09-12 02:19:52 ....A 110641 Virusshare.00097/Worm.Win32.WBNA.ipa-e1834c4a3f8f38c7692822630b81af42edcde1389146f1ed1b8101b40a12399d 2013-09-12 01:54:40 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-e18741a4c2a223ba974a1166af9648bb3a5f1a9161ec0a59798911d9a259499a 2013-09-12 03:04:08 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-e18ff3ee41f93ffa285909ea1aa1f0ccea130d72d34c2184d9c5e441db8e95bb 2013-09-12 02:54:16 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e19d293ef561ca32f8cfc9f6cd0b60e01c0527d6c124d9fe3d95bd357d1095d9 2013-09-12 02:53:34 ....A 95328 Virusshare.00097/Worm.Win32.WBNA.ipa-e1a1325209c62d09a3586f94567a31f0894012688441c1ade44e20b24a054c00 2013-09-12 02:19:30 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e1a5dcf1774e2599715e57f249fb02dd70e033f6cc0d6ec9498b43e5261dc5c2 2013-09-12 01:44:12 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-e1ada03bf18e3cae800e822c0eb7461248bee31f49ab9746ea0f53afff3933bb 2013-09-12 03:22:22 ....A 516957 Virusshare.00097/Worm.Win32.WBNA.ipa-e1adf377fbe0024d0f3bec3bea338df78076f1b43ffcb80d6b9b743a9f6c3224 2013-09-12 02:15:08 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-e1ae6398f35b2fa10c07a0b316d3dc9521b2bc70d5870cd3c7a798cfc8bb1d2e 2013-09-12 02:57:12 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e1ba681b54f758e57c28f87d2db8d857c0b12aa0c12fe9763e861bcd452071ab 2013-09-12 02:48:30 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-e1bb7b4083df33e7cf7ff423bcb39eead2fcacfd16f781eb2a8ceff73efe303b 2013-09-12 01:42:06 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ipa-e1c5c095ed7dac8e69250512aaea2c5c491bde2c6b4e9b1f3a3bd7d2eed3bee4 2013-09-12 02:37:34 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-e1c68cac3c0c8ec5f8647ea04d3154b1f8c7171f20d904c4e6e5d86eee4df888 2013-09-12 02:33:42 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipa-e1e38b04887a6eacace701c0a62598292b7405b26957f9f11f25e51ad8cd70fd 2013-09-12 01:49:10 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-e1e67a992fdda6f398551983417927ce0dc67267ff9f819ce0f0ed90c42d4f84 2013-09-12 02:55:58 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-e1ec160666f655101520ef8c18c44c3043982a4cec6586b9e84885401d9bafa0 2013-09-12 02:16:08 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.ipa-e2027afa62d79fbb488e096d498c5b0dfa4710dcfa210a9a4382274f3985a50a 2013-09-12 01:57:24 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-e2091cd6cf7a754c8145de1975504a6763c4c5e9d3a09bd440856913e2553426 2013-09-12 01:43:02 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.ipa-e20bcb11267a3c42160efd612b3c36324dfb5048803804c3877e90c5bf18da61 2013-09-12 02:53:56 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-e20f832baa21065b82397e335f045cfe6780dffd225541fcd73cc58949662bfa 2013-09-12 02:33:32 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-e2125f35444dbeade81ae7fbb42b0e15a0d4c14759964b20252a3738998f2f98 2013-09-12 03:14:36 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-e2173d6d18da2e81401d99eb7170385aa2c1099a576ef560abfc767c2ada2e5d 2013-09-12 01:55:54 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-e2482531d7979c228d9cec066fb663c21c20da550a70a3097c0d343a3958fca5 2013-09-12 01:44:30 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-e24ee84867468418cca639e5e47b1c00064e9e8a76ee4b08de3a9b310ab8cece 2013-09-12 01:41:34 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-e24f13bc57aea33ef6f96358b74d21de0e43e1df03789a6b509e9bd3adf37966 2013-09-12 02:37:42 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-e258853ef4f54ff110fbdf61989819bda90ce635be7337350a9915dd4894b1b9 2013-09-12 01:42:54 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-e25c8c01b37e935c816ed35e9074b219eb8b7544ca7ca89bd23a7c50a798d604 2013-09-12 02:57:02 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-e264c4f4751ed7edd856bd7b54bdea9d4a2234c51b9590a58011008acf3ec851 2013-09-12 02:26:42 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-e26db00f97db5f7f43ab69f5a812086ab25cc8a511b04363a9fcad8131554ea4 2013-09-12 02:22:46 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e26e715eb5016532bc499b98e4220605d827fccf49150be15201db670629776e 2013-09-12 01:55:20 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-e277510e17f724ae8e1b263a4791131823a771b73251ecebaa66100600ec886f 2013-09-12 03:27:34 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-e286c9bbab7f82af6283cc77943e0e9e23f1265a02c6401105b5d773f9636a73 2013-09-12 02:10:36 ....A 258102 Virusshare.00097/Worm.Win32.WBNA.ipa-e29264600cd7fa0056f592321cf374c892de0f40654e11d1313f74b8c502b185 2013-09-12 02:51:14 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e2991f9f08f29924e18de686ee516ca3ad38486316a46009bfbc84dfb7572e97 2013-09-12 03:08:44 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-e2996c3f900ed3e37c921369331ed1a31f8a16e438ae786d9adf68da615f00ad 2013-09-12 03:12:00 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-e29d879157ffddb245539e00fa79e6e82ab179f962eec66a6d1f99aa2d64032e 2013-09-12 03:15:38 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-e2a19af3d5dae361e12c45d80569c50d2b14fe43c7b7858aabc18adb02bc9563 2013-09-12 02:09:34 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-e2a45e7cf0fd784be3d68d526c80704b84ff506dbcc423e6da555702f569d3a0 2013-09-12 02:39:20 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-e2ad7102cb3b7f743b49ea314b85024f1c4c41db38b56c1f472fe6fcd048670f 2013-09-12 03:07:38 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e2b72e52807bbe962e93fcf53a7e010001abd9454dbb019a5b15e4665606d686 2013-09-12 02:33:32 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-e2b9f1e5b4052955e0e4e2dfb856cd84921ff213fea21e92b08ce9d98febbe75 2013-09-12 02:46:16 ....A 241664 Virusshare.00097/Worm.Win32.WBNA.ipa-e2be6773bb4acf77aad276e7da05fb57a8db8eb28142701e947ca05eb532d959 2013-09-12 02:44:20 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e2cf05da9b13c75e53683fc7c7fb3c49ade9b2ed379ffe583b6465c261ea8e6d 2013-09-12 02:29:56 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e2f3857dd47ed0e6cf06f283d46bfc84e4a56204d0e1791087c7000d2ea104e2 2013-09-12 02:06:04 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e2f6482e8756447285af0cb8a48f0f81c3104a581fa2b59557be5852adedbaf7 2013-09-12 01:47:48 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-e2fcc37530e295499cf4d7d51bd80d09867556822789088c15f37d2c61a6af20 2013-09-12 01:52:08 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e2fd18bef1ce66de460530e1de7c7dafeeba116d3eab172b3c9a95791ec94039 2013-09-12 02:52:46 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-e3009e1e93e4cb5687a6e6a224c712831c846973180d59de595c6dfcb0587f4b 2013-09-12 01:55:18 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e302c2058d2c690579ec5f47e049ab3cfef32d92177c8a11908dbf213f224c80 2013-09-12 03:05:20 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-e30934d78e067acb74acb97e0cf1c0ba41c4b6639371fa05d6a5588eaee5ce90 2013-09-12 03:20:16 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-e30b4a29d81ddd9e2543afbb5157e6b5e75b6f1582d5bb3ef3ea53e04dd9d005 2013-09-12 03:21:08 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-e30fc25d05ea70584bcb0713845d7ac5d80df6a5a279b4c3e604d5f389c6b030 2013-09-12 03:31:26 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e316259a99c3ff4b82d510507bc8dbcd7a21d7103982af8e21ac002e531a668b 2013-09-12 02:29:30 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-e31a5420b8727ad9246cb054f4e847460e9c5f8b1cc426eb7ad58677c5e7ff8f 2013-09-12 03:30:16 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e31cc9410948e5e9b7b1667390e76fa4fc3ec111fb1eff04191b0c97a2fc7266 2013-09-12 02:22:46 ....A 167936 Virusshare.00097/Worm.Win32.WBNA.ipa-e33c177c02a7c41f72d23f4cd154182773c0fc58b4c4b1f289eabf41b225846e 2013-09-12 03:01:56 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-e343f1caa6181d31aa10301cf6132fedbc3eb1e36259903adf28c9f53e8b578c 2013-09-12 02:35:30 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-e344747d540738323b15993e4c50f584fa457fd4fa36948907c5b21d241a894c 2013-09-12 02:00:30 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-e349740f00328271f610bfce5307cd8a78e11c197be4a805677ccde5be134cf1 2013-09-12 02:01:28 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-e34e16560fcfea51ce51c72b5392067d6e67308df19271144a6e8c50a49612e5 2013-09-12 02:44:12 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-e354fb18b5e28e3d65d1b2a1ebb56267b8f2c1e1ed8c57a9a2990c49ece8f51d 2013-09-12 01:45:38 ....A 299104 Virusshare.00097/Worm.Win32.WBNA.ipa-e36c3fe451ab9f25a64af79832f59d533222e54a0c377df3f79f643d9c6d422a 2013-09-12 03:22:02 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.ipa-e37bc24c1ba642c43bdc8d559f310ca759f17ada5cd4c7cb711f84979b22c60d 2013-09-12 03:13:32 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-e3846a48e8a8bbac63fa3bdddd0780e6efe3d4c74ebbc1a4f55eb34f080bc63a 2013-09-12 01:58:12 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-e397586edf9b40370019b377c1ae646c11e1f6855ad8f01f3c80feabec651ed6 2013-09-12 02:58:20 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-e39d2383140806f9c50e5f9a111504762e0be05da32b39fcf05d0d053eb413dc 2013-09-12 02:17:00 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-e3a315c34dbdbd12c3604e3edab57718c33b2cabf7358eb6a2a039decb72da56 2013-09-12 03:26:04 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-e3b7cae2afa0254a2577fb323157821902de4437f378225324a72c790e32decb 2013-09-12 02:42:14 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e3bb278bfb1c27eb1c76f1b51d41a74969d1487636663e77f42c29e77c1c727c 2013-09-12 03:12:12 ....A 411517 Virusshare.00097/Worm.Win32.WBNA.ipa-e3c01c51ed0945f4f888d2e67eee3c9b3c959fec27b51ffd8e8dc341dc86945f 2013-09-12 02:42:36 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-e3c56306df4571f5a09aef0ea57a5d081ea7380b7f58f81510a90a59641e894f 2013-09-12 02:02:40 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-e3cefbbbe722e83fd82e74042379cd1a47fd8d472c6c4ad0eb4c2db15e7a525d 2013-09-12 03:09:46 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-e3d200d9a71c1263b388829f3bc31916d84f306cfe7028d415b197ce385613ef 2013-09-12 02:43:16 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-e3d4fbb5c24819bee377760e9b7729439b2478e1fd64ffe25fa8f1e0574b5bc7 2013-09-12 03:09:32 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-e3db28c725ee9343684dec3dc74da9b941daef38065130b51ea893926457528d 2013-09-12 01:52:22 ....A 358400 Virusshare.00097/Worm.Win32.WBNA.ipa-e3df4f09fa84c7080762b9c03bf994d8fcd6b2de71bec625d2a7dee5600eb659 2013-09-12 02:41:22 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-e3e634eae25271568ff0b0d5df14363ea2acb05ed64ceda1e16a538a87779d8e 2013-09-12 01:43:56 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-e3e8590bd629b4f1a78e1f2bfb8ece3fe3e8b9f47fd207faa107fe55923fc801 2013-09-12 02:59:42 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-e3f560bcefb81f6f9e5c8035e84525c0c58859d90e551baff3bcc11951c33513 2013-09-12 02:07:08 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipa-e3fa1ef821d84041796e230ed50c8bec1a40646a9f415ba7f75e80a27a45caa2 2013-09-12 02:04:14 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-e3fca6d01605838b7903fbff0af2b37cc74edd7ac5cff3fd252164572745f162 2013-09-12 01:52:44 ....A 458752 Virusshare.00097/Worm.Win32.WBNA.ipa-e3febfd995fba6d4dc6a0c0d7720838b221bedb5426962ea8858198860633719 2013-09-12 02:02:32 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-e4002beff8831483b3d07f5450c9950679ef9717096969dd860c9fe0857f8607 2013-09-12 02:02:30 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-e406fb22f7be8ac6cb925e7e499c697bd15d8567daad589adc8e1350a301d217 2013-09-12 01:47:50 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-e41b766ebcce93064079d3114771a6a212d6f0d3bdae777b14eb9deeb78ac8da 2013-09-12 03:13:06 ....A 335872 Virusshare.00097/Worm.Win32.WBNA.ipa-e41ca48bdab248ba9cdceab8a66488ff0f1ef758fae8194520e3db00c16f6a36 2013-09-12 03:17:12 ....A 270336 Virusshare.00097/Worm.Win32.WBNA.ipa-e4254cd066a3377cd92ea187cbcdc8ba493ba049b8560b3575fe713f0d439190 2013-09-12 02:10:52 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-e4272a94cb49aef2cd66f67629e6300037d3f3c9307a57986a6860b6abdb759b 2013-09-12 02:38:26 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-e42b49c7bc4cde6effbc70212ebaaf6722ac98844ea8be420f8521e4003e063b 2013-09-12 02:36:14 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e42ea7fa5a1ef95ea93b5a43b988f86306f4c426d47e6b22ddcc8de6a1c11052 2013-09-12 02:30:42 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e435cf5f93bcaf497ae492d1f5be5a238afbbc7179731f091c7ee7ae60054d28 2013-09-12 02:18:02 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e43ce94722332e54addf1a323c4d5383e8bcdb98787f374a42640cacf56bc442 2013-09-12 03:01:28 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-e43ecdf499d5b0f35e1a8f5c1293a7295f6c8d9b0eda2048d229b654d26374a7 2013-09-12 02:44:16 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-e4487720196649f3407a70f123b113dd544860886a3cdc8801b0347c0497d800 2013-09-12 02:17:36 ....A 180224 Virusshare.00097/Worm.Win32.WBNA.ipa-e44f2e1ab511329e5d33c8bac03ebc17eeebf2df47f4bbb72caf205c02d9aab4 2013-09-12 02:05:48 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-e4575584973230b69a774cbfb7b0370946fab5be747ba793cd110f363eabdf9d 2013-09-12 01:39:44 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-e45e5526d8f16e1f1a9673d95acc2d0f53bab9f0396fdee7b39d95b207de00a9 2013-09-12 03:24:08 ....A 344064 Virusshare.00097/Worm.Win32.WBNA.ipa-e460cd71481caa3aaeeb7977ccb7de03c3928cbcbf96d2c62a3c81323655c94f 2013-09-12 02:40:12 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e46cb4ebe821ebec0c16824b67fdc8285b55f1e9f221c3f60f8e583951065709 2013-09-12 03:25:20 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e476632722ae2bdb128dc4b2f1903e3e1257d88e7cd3e9d2743a04b703ac7b70 2013-09-12 03:30:08 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-e482a6d3b24cac15c1b258e48fa0dc0b1f15d9267d11ab49f6352fb8f743ea8f 2013-09-12 02:39:20 ....A 274485 Virusshare.00097/Worm.Win32.WBNA.ipa-e497a88073df8617a09f54f84f9c3a3978b4f67a308bd3081fbfeb5b9d33cd87 2013-09-12 03:09:40 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-e4a2dee437736c4a177e7f2658bd4bd2fb1338f880cdec8ea0b3f38c8ca895c2 2013-09-12 03:21:40 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-e4b79ba61e46301af4f0b13a3efbb0544ae544c3953363cfe9ef3952c9b1dd45 2013-09-12 03:21:32 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-e4bd210c4410e4f6db150477a449b00e70a25f8f2595d7277fc3ef284f8cf662 2013-09-12 02:48:48 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-e4ceebf3951cad5fc61ef05c8fec0f23730c00d8abef0d2a9681186235850f1e 2013-09-12 01:41:56 ....A 123904 Virusshare.00097/Worm.Win32.WBNA.ipa-e4cfaf1ae7d107d545413728a9cf50d9c4b3f730f0fa646e11ced8aad891a1c0 2013-09-12 02:29:18 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e4d0d777eb62829ad990c88d54c79f3249c1cb6f77467afdf0e2ed3c69a4b2a0 2013-09-12 01:56:54 ....A 290816 Virusshare.00097/Worm.Win32.WBNA.ipa-e4d16e19132f4b41b160bf21a8bdd41acb08b00d47d7cb9341e7489a8e56b005 2013-09-12 03:14:10 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-e4d451e134babda86c03b19090f8583ad4c61f5c56d1c23a11a0031dd657ff70 2013-09-12 03:21:56 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e4dee095f75efb0bca70632878919340bbda7185a6c1187670bebb954cbcb16e 2013-09-12 02:19:24 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e4f032bf211e2ea3327316c740d130c11f682dec3a9e314bb7347d0fac3a4e06 2013-09-12 02:38:26 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e4f20f2a6d67f939338f866273d9fc4fd32b6b24669ad8d67f5349224a345a70 2013-09-12 01:47:44 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-e4f28052dd8db972592bd762098bc3faa5d0bd9fd2d813aa0cca294f303aceb7 2013-09-12 02:02:46 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-e4f5558c5011896c393bef270ff743d189613077feef9d9cfbe883968453f5c7 2013-09-12 02:32:42 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e4f6dd2698d06b5692bc7b3d8d1f6fa50a5cf01a22d542241db3fa1cf69b781c 2013-09-12 03:14:18 ....A 299008 Virusshare.00097/Worm.Win32.WBNA.ipa-e4f8eded905813b4468a697adfb36873bd076374164335a98cfe1711a77cf507 2013-09-12 02:29:50 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-e4f970dd4311a97f3af3e932e6deebd12a0bc10ad1138cd5fdfa38a9a84b0a83 2013-09-12 02:36:18 ....A 251904 Virusshare.00097/Worm.Win32.WBNA.ipa-e4fcb6dff082c3b4889985f99d1ad02d791b56d48b963106bb326bf498f42cfa 2013-09-12 02:21:36 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e5008dc28e2f0ce2b515dd0ea75e0977a4746fb4a33774ab7d1ab56f608f086c 2013-09-12 01:49:14 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-e504d943156403ccce957757f03c50c4589d76d65116fd22cb05fd9db36a217e 2013-09-12 02:20:48 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e507c5e18fa33b19655c0af84ea5854fb15a76ca2053ecbe9d522cf473cb8293 2013-09-12 02:06:50 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-e50f2f6563e861d3110b9ef37a8e3fdb32c803bf3af3e3a674eeaaff79dafebf 2013-09-12 02:11:02 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-e514e360fea67466e8e53c19d9d750a585612a5247a6e86e5e9515cfded4312d 2013-09-12 02:33:36 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-e517eff67619d3ce388bdd3f0e395f25049bbe4fe001d7d583b1ce0178452a39 2013-09-12 02:08:56 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e5206bc39a75968894004f7aeab216704e81b7faa387b7d211dd1d6c241a52ad 2013-09-12 03:20:50 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-e52d14c2739f4b01ce57d53527481ee67331d45f16196399defc19993c6e0907 2013-09-12 02:56:42 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e52d978a101405b8ce7da62f6b2c4cbd92859437237dd4853df02483f74de314 2013-09-12 02:26:08 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-e560be9ff2f87c01d2a4947b4783f3e162381f2755e117a77248f7fea94dec32 2013-09-12 03:22:00 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.ipa-e5691095e3fdcf2b30a785d80394d2696b590743851f112ce0a6bb55786df46a 2013-09-12 02:27:22 ....A 237576 Virusshare.00097/Worm.Win32.WBNA.ipa-e57b7d3526febee00cce4b9e6294874748cd7424c31ee1a328b02bc81b2b5f6c 2013-09-12 03:22:16 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-e585d6affcc503e3c3f7b89ab5f5d11dfeec2a43f4eb89f3e8a002ba8c8f1fb5 2013-09-12 02:28:26 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-e58a29362648ba178fd2636ac6803da27d67acba83b4623dd5d939e94ec986bc 2013-09-12 03:18:50 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-e5977ef23e1f32c41aa5e5411d9812aca2a16abd3dabbf5af9a227d5190fb1fb 2013-09-12 02:02:36 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e59a2a91aef2f29d14184bfa20a0d80bd8f8acfd5957c02569af96596981abd7 2013-09-12 02:45:18 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-e5ad7e3d8520d2c7f882aca525cbc3d83dc8fd9854b70ab23cb26757a2f1ac03 2013-09-12 01:57:20 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e5adda0f2cb858f8acf4e2a98237c5291d13cbb3fc7781cc543fb53ca938fe48 2013-09-12 02:58:32 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-e5b5bc606474c65743e708460ae0393d651fcf5c2a8bdbd081835502c1912cbc 2013-09-12 03:20:56 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e5baf6202c1f56d12854872608a7c3d1f46f7edffcbad9f3c8456e88cd644815 2013-09-12 02:19:56 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-e5c5d9bcd85e754cdbb2c68ab6f22cd796e8e39ede387d3b8869e7ca1e006bb1 2013-09-12 02:36:00 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e5c96b1e4d2fc2f698cd4d8d1735e456f5be9f7b7d01edc1c4d918aa1f752b0e 2013-09-12 02:14:26 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-e5cc9457766c1d3d0f45a4dfc6e861e2eef241c6e9fd43b74501508ba55c7a3e 2013-09-12 02:01:02 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-e5ce2e69251c1849e5d5575daf8a82d82f17939c7740cf1ceef30197c9cc8451 2013-09-12 03:19:54 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e5d9297fc5b322edadd7c2dbd66b494645af060b3c7302712241def56a028c0d 2013-09-12 02:17:58 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-e5e88f12e6e3d1931f05e72011f26a73c7659b3485ac0b543b96802fc334064b 2013-09-12 01:52:36 ....A 1739932 Virusshare.00097/Worm.Win32.WBNA.ipa-e5e92d9c4d52e663e31809a5a6857b9c7ef85f5856bf2cb53c4c86e050bbf8a6 2013-09-12 02:00:44 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-e5ea1922701773a4719393339f78a6851aadad6aecbb57fe532b3ed125a84ff7 2013-09-12 02:52:24 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e5f8fbb3011f2830173b14a60f6e25a45ea885c8af65db9f43126c1f517ac76e 2013-09-12 02:01:36 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-e610580d157fc7d7c1cec323be7155ca7730bfe42bd51014c321b9f1729cdaaa 2013-09-12 02:22:04 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e622ace17afb4b5e6d9164bf2cf931d382f9c45a093410b1330617b5fd9ce542 2013-09-12 01:46:02 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e6288fb9e5d31d345d174fad516263a472f41719e7aab0ca87b63b79a4a03c19 2013-09-12 03:26:46 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-e6425bfa77aaaebac76fe0327feb16472b04e1b0d4f4fb4a276fd6a247a15817 2013-09-12 03:03:08 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e64ea902a9c0fbe9d7fc76b4c7ce2720b5069c48c76023c18b19f00a0e3560dd 2013-09-12 01:51:04 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-e6606c88be68154451c150db9d8f4feb0117896c605e0ed81abcdca9a4d2d4ed 2013-09-12 02:31:40 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-e6668f11a242a704c8eb9bc8c857ece7d7a5f33764004b16b3cc072b30c40754 2013-09-12 02:10:00 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-e668a443e8009d0fe9676f5cbfe9fd0551fa3fcf4d3f9f2d1e2e2105d3095979 2013-09-12 02:23:14 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e66a87531b9a3d0c29f682d432b2e27a3e7a6853d0b04721c0fb9e9adc76f0e0 2013-09-12 03:15:02 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e677a93ed88deb21ba465f89ca3b9ef1396ffb988e1c65e93146bfae484be752 2013-09-12 01:40:44 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-e6a4b95cf6c265dc0422d3876eb26b0276dc34101b5d70f1d05d5163f947738d 2013-09-12 02:53:00 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e6a9d9e58da4e394fb602380c45bd0d829436c32f4f35c8307b56131c39ddc21 2013-09-12 02:10:26 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-e6acab9b179e197ca5cc5b2478e60fae6e7aa53a5f6898ab0669d98e66477612 2013-09-12 02:17:56 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-e6ad0aca53426274d813e5e572fb607051501a5c04920b17eb109b75a39a94e9 2013-09-12 01:52:32 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-e6b4f42ab6df1478da0406d711ba0f27e0c1dc87e59133f4cce4268655e647b8 2013-09-12 02:40:58 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-e6b8a391a83130d292a021bf987383d5e49abf7f686d117dc9cf54605b7e226e 2013-09-12 02:15:20 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-e6ba0be61ed7ec34ed4ca4c70ac8ff5346cb80b1e5c71e4a169c63ea5a3837fc 2013-09-12 02:06:16 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-e6c96d4226663a4c81b5e7fd77f1b759c2092128cfee6abca4138bb5a5a19ebf 2013-09-12 02:09:46 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-e6d5945c231c737fa4be79d21c99f8d2e3acd4f0821671e626a079f37bb66243 2013-09-12 02:40:04 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e6d79faee0564d2903dc2e2cffe2ffba9ac10351a1a95a407e4de86b49271fef 2013-09-12 03:16:28 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-e6dc8c48d3425f86f6f186533151e7c18a6ff9f135550acf8c0276092dfaa08e 2013-09-12 02:56:52 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e6e0c83c63764de99ddc0550cd20262f8825a9cb9ffe61eea91f2a2a2a603d16 2013-09-12 01:40:46 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ipa-e6e1d371aef891c8386ff9f097ed2dd3182011a0a78d498963b84bdf914d0381 2013-09-12 03:07:02 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-e6efd1925a01daa4a3744a312e631c2931df00df45d8edc9579c94a3a675564e 2013-09-12 02:33:56 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-e701c7628da32be2fb938124e67a88152111529f34d594c75fd7734f82073510 2013-09-12 02:21:46 ....A 274432 Virusshare.00097/Worm.Win32.WBNA.ipa-e70a208a877f8e351fc93c7c27119a617ba2caa46a5c1f50af9b7bfff659b468 2013-09-12 03:26:38 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-e70c5cde6159fb6d72012e5ff6a1491a2399a852ba6d6fd9ce667239d7eed1e3 2013-09-12 02:52:02 ....A 167936 Virusshare.00097/Worm.Win32.WBNA.ipa-e70e3e3042c666cdfdf585521e11912c145629cb5f1732900ab1e647056d496c 2013-09-12 01:43:42 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e7112b23dbcc854af43277bc0467df95c06b3a63fc72478a59f54d70105810c9 2013-09-12 03:01:08 ....A 375898 Virusshare.00097/Worm.Win32.WBNA.ipa-e7119339b42d39dc090dbed6464cacc5f75f474d717a88bbcb2f51f33215e7c0 2013-09-12 02:33:12 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e716b475973321f847cda244ffd419fa61a9a1064d71356c067a4cb43df9dd72 2013-09-12 03:16:58 ....A 180224 Virusshare.00097/Worm.Win32.WBNA.ipa-e7324f5e599285c2265f0cf5d78365c4c8938dcc08d8d39bcc0716fd31d655e0 2013-09-12 01:58:38 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-e733217c870f7c7a995dc873c829801c100d72934620bac418b711167d3ad824 2013-09-12 02:58:32 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e73540542b565e6b572f507375f200a1ef433868fd2469466cf710525aa97c86 2013-09-12 01:58:06 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e7358b7da485028033edb966c8364baa92248a26973f1b5e5528ef8a817ea3f9 2013-09-12 03:16:30 ....A 131072 Virusshare.00097/Worm.Win32.WBNA.ipa-e73600e0843007a58add8fdd516b6cf91d0cda9202aabf4c4b3e92b6132bc7e8 2013-09-12 03:03:00 ....A 294912 Virusshare.00097/Worm.Win32.WBNA.ipa-e7399c416d54c5116aee5e5c8fb2e8da3da08895e842fe210957596534915938 2013-09-12 03:26:08 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.ipa-e747d116df78371d9956bdf04f1507d0abb0ef57ed25245384ef2fa1c1616a8f 2013-09-12 03:26:08 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-e74c2f9de37bb0c194cf8cdffcc8f0d56a62e0e33de4882bb4960bcf54b279d7 2013-09-12 02:02:22 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-e751da9e299848fb8fad815625eae0bdee6e90c20ab6119a4d813fb6f4b18a80 2013-09-12 03:22:10 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-e7533826b452d24d787502d0ca081667ce98711fdb1e3811155878622df88b55 2013-09-12 02:39:24 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-e754bb3c31d7304ef3acef9f76b7523a8b212fc98a30731a7f79073c383a6028 2013-09-12 02:40:22 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.ipa-e76825754d6e24d1d5cd9e58425ee08d3b07bff46f620823c6fe9c427b518dbb 2013-09-12 03:32:20 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.ipa-e76f91d57f9d90e5f8a68b9482a15453c623d79086f4468622e672f703d8d5d9 2013-09-12 02:13:42 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e76ff06d2a445264c27daf58434d7bdd0b9b7cdc9b3f42ebab838e0583aa4387 2013-09-12 02:03:56 ....A 163840 Virusshare.00097/Worm.Win32.WBNA.ipa-e782860c0bbd448ea098b29c87e521ada5507642a47b46ac228063776b015240 2013-09-12 02:03:04 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-e784f901a70f97c3f73bcb7610dfd5cb7b97b9fbd30f660ad627c8f607387a03 2013-09-12 03:13:14 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e78b790a14fc4ad19b92145b76ac994eaa57722044c844a9cceccbdc323dfcff 2013-09-12 03:22:28 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipa-e78f2230008341c95264748580661f149598507e39e8cf9a7e98df06ec3901c1 2013-09-12 02:57:30 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-e791cc19ef5cf780d517b7612299e6896ca5c2ae70bae8043f5e90081d41237c 2013-09-12 01:46:36 ....A 241664 Virusshare.00097/Worm.Win32.WBNA.ipa-e7953470d51493134ce7d6694bf6f9b4189314c9459089a00555d8ed8bbb11b5 2013-09-12 02:37:02 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-e7a6896f6f3a6247b452255dfbea3591d4fd159ced288acb11c4f5b060602b95 2013-09-12 02:25:32 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-e7a8586b182b509207a73fc7c1fc876aa06243459a23c0f75a4a1a5a58f23bfd 2013-09-12 02:32:44 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.ipa-e7b319830a9009009ae95d5f61c8782b1bd8271a0697017c8080f297dfd8d238 2013-09-12 01:53:22 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-e7b80033637b78f0886c7f983ccf37347093bb0bd5f79804efe8ff9d21537a82 2013-09-12 02:25:24 ....A 128000 Virusshare.00097/Worm.Win32.WBNA.ipa-e7bfe8b7b50ea076bd9295a500a2bc7fcb115beace0bd754ffca57ee467b705e 2013-09-12 02:45:32 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-e7e1260555cf2916ad65ba50c261668b932b6fa4e6fc710aa767596c23dd9df2 2013-09-12 02:24:38 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-e7e9d9ae4dc05f1b08da49c376c0a8daeab81ee1de435fbaccd6489ebc3aed4e 2013-09-12 02:19:20 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e7ee41c63d6290239a871aeb8169fc818e38e91926351027b47d9d3b496720af 2013-09-12 02:46:12 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e7f0455902138a2f2ef86b821382d5b1919c95ed8ac3d27b735d99ce03f20425 2013-09-12 02:27:48 ....A 241664 Virusshare.00097/Worm.Win32.WBNA.ipa-e7f32d54b7bd195e7eae29bb192078fc9dcc270702c5d831c821ba48357572da 2013-09-12 02:54:04 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-e81812aa9a2f2a0140d43d3b321c36e36216a03b43199a66cce13db99d1d20e1 2013-09-12 02:36:48 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-e81d312b751e3b5cc0789fe99b4416de36407ee3b49f02216cd79372e80259f2 2013-09-12 02:55:58 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-e82414c57a4e0fded45696160e7ee3023eb706da0011e00516d137d636c138a4 2013-09-12 01:43:32 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-e82778afa3d586f3325361f764be1766e57415a6ba1678cb0178f2720dc38501 2013-09-12 02:33:34 ....A 153981 Virusshare.00097/Worm.Win32.WBNA.ipa-e82daa54ebf24ee0fe4f05e2d50e20d73c417b8dc2a30a17861d197c168abafa 2013-09-12 02:22:20 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-e847856961a81c53bc20ee312303af2c67de6a57c7c3b79f1df33b42d7b315db 2013-09-12 02:39:54 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-e847a3f7d7004fa5bc1472825697339d8d568a8be2996a5ea11a0ba8bf7944b6 2013-09-12 03:29:10 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-e84ac261ad92ac6f8474c0256de476d3efd6b256a31ccc60ece14be210b48556 2013-09-12 02:47:58 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-e84fe30744ecd8651530116e042726d3c15f228b1e68d8d186412fa5f2d78bff 2013-09-12 02:50:46 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-e85dc15bae15cc6865a7b497067a3610636782ec01e4169fe230613d296bd62b 2013-09-12 02:32:16 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-e860f4f711b3472495ba04ae5eddd20ccd2ed85e88b8ac44b3c3192e5e2bb5cd 2013-09-12 02:41:50 ....A 258048 Virusshare.00097/Worm.Win32.WBNA.ipa-e86f4ed17ae696d083d1e8f2fe1db24e353e8194ed1199200cc96a8a47828134 2013-09-12 02:41:40 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-e873196c08349349f2d5bf1490a2225d55c093d441d4d72fafaead2e47b8d461 2013-09-12 02:45:32 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-e87cb53b61953d540e688f5efda32e19772b9cecad123f83efb1aacd3186e738 2013-09-12 01:58:28 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e8907d1fd719ea3749d359c1131fce39d3b3c975b11dff821263de54a8757334 2013-09-12 03:09:44 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-e899cd7be4eba71f6bbb8fc193b43607de5600871a970e6dbda0a83f0c7b4cc6 2013-09-12 03:22:36 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-e89d540824fc2f4d25f7d5b53440900ba2236c2215e2d719fc5242b5202b0ffd 2013-09-12 02:23:14 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-e8bf67c6331e3518fe19d826e204e7bec76caffa4c4314b9de6559bc98271e5b 2013-09-12 02:34:06 ....A 288035 Virusshare.00097/Worm.Win32.WBNA.ipa-e8d04ce8784a12bd82b857a481f67fe18a836e3c5298c360bb18e8ddd6f1b249 2013-09-12 01:56:48 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-e8dad714b5a7e9fb1b2a0d9fa45d83bbaed4f272be499271ebed36b9a99669eb 2013-09-12 03:26:42 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e8dd9c43b307d3b91b1abefa35d75b7847d57e4b7b403139e12f824e81481959 2013-09-12 01:42:46 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e8de4a42e77b3cb2df87a001ec662a934879741038ba94c40e640077cd0a2c9b 2013-09-12 02:44:10 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-e8e84393ca614bc045d74cf8253df149dbd376dfdf5df23aec1625ded2e99bfb 2013-09-12 03:23:10 ....A 101887 Virusshare.00097/Worm.Win32.WBNA.ipa-e8f47852e9f9743fbad6e66658cb6a418599fa12576406b1f95249bfd672fb1f 2013-09-12 02:43:04 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-e8f604615401f69111b8874af70f01763178ce3608b0b81001215f9b1c6974bd 2013-09-12 03:13:04 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-e8f6a66ea5bface74d96a10c01ee809f5f70e6bcbd032eae769ac3f892af22cf 2013-09-12 02:59:46 ....A 430080 Virusshare.00097/Worm.Win32.WBNA.ipa-e8fb44f9ef130cf31f34a3156ae35f3a7cc2e670984dee4eed4505ff01bd27f7 2013-09-12 03:00:16 ....A 335872 Virusshare.00097/Worm.Win32.WBNA.ipa-e906217b118602d7b2ddec8ab58a4d64ce5b59f87f185505d0f20df999ee9605 2013-09-12 02:52:14 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-e9142aed4ab003c1e2a1716b65f1a14743fd6f1f976b30075a0ae49d5a186586 2013-09-12 02:27:38 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-e9318b8810e968123544501001ceca469d04ab14dde25743c0c3a2a3a5c514c6 2013-09-12 02:48:46 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e93dd5693f2dfa8f39f4e506113352bbdb207a7c83970dd1dd25938c2a0e8432 2013-09-12 02:14:02 ....A 147456 Virusshare.00097/Worm.Win32.WBNA.ipa-e9410bcd0e62b0fa3cb347d58ef52ffd01cbe7d198dc7c3e957f9773507b3e2f 2013-09-12 02:36:02 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-e9449f8f71477d7d6c2fa87cd60f74fe32db357751998b4c4c4102296b70f28c 2013-09-12 02:06:28 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.ipa-e95abd7f7161d0facc4182e91588ae23df4ae7b5ba2a41339a03dad6793ff4a8 2013-09-12 03:19:18 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-e95af80bd23773c6b23fe4a32aabf112763b6d3c1e85825b42701366b70535e2 2013-09-12 02:53:38 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e95f1b2cfff6f36468355f99b9a4159020aa7ae3018e2a2cf1fdf79f173bb0f8 2013-09-12 03:02:40 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e985cae0f5dcd0a00ad4b67132764cd010a9b472c9e5d35e69707614cc061412 2013-09-12 02:27:42 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-e989304cacf60e55863dcdb5bdaea2ce90074338a27318f1cf7f2a116ea7c4bb 2013-09-12 02:14:36 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-e98decfa135b576714938ab68ee613b65959b8ef0433047335871ed43951d4e1 2013-09-12 02:52:54 ....A 131072 Virusshare.00097/Worm.Win32.WBNA.ipa-e99b579c21876a32615d7eaf84da2ba9a357d84884ddc735ed7e505fa9a247b1 2013-09-12 02:40:02 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-e99ff6631afd97777a137312491696e917213098de08ae5f89a52d58ff69935a 2013-09-12 03:25:42 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-e9a63be8d5252068f652c61c04c148e8f2c9ab075b4916fbc1440fd3f0a77e84 2013-09-12 01:47:16 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-e9acca9424408b5707f037173c5b9817edc1c7d060506e130ee4ec5d72b8fc1a 2013-09-12 02:29:28 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-e9bb63ed6c3894845986292f879d7e3b9c5395e45b531a7dfd8cefb8b249017d 2013-09-12 02:47:06 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-e9c159f993215940e8235a969ef52322bb7dbb2b55619ca4868b287e1bac9300 2013-09-12 01:42:32 ....A 270336 Virusshare.00097/Worm.Win32.WBNA.ipa-e9c8982b8adb2c0fe97512f4b98c35a98dd2d20c84b4401abbbef9e8c265232e 2013-09-12 02:34:50 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-e9d4e4201a81c9d77670e50b2494a316cd16ae3682544495559c626b3274b879 2013-09-12 02:14:44 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-e9e0093764703ab96599be41d3492681851e93322a6a7a4fa35c58cf8395ab54 2013-09-12 02:18:50 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-e9e5093ce282f192ad8499200c4f18172363f16f652ac3835fc9d19fcc910129 2013-09-12 03:11:02 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-e9e7cfe1bea1def11965878b4f25982137d6a74b28d959ebc5a6fb7aa08672af 2013-09-12 02:00:16 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-e9e7f066225ad79efae63f9fcdacc42d9bcb2fe876de8367ac20f60f0c10549d 2013-09-12 01:56:26 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-e9ed1b5d39294e4ee8e43da59247fb9417e8d367c18957a51aa368c7095bdc86 2013-09-12 01:42:56 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-e9f1bb579394cba6f01931d230697f38b2bd253f7173ebbf0483b8fc55de7e08 2013-09-12 02:41:28 ....A 323584 Virusshare.00097/Worm.Win32.WBNA.ipa-e9f9554be8c54f0c294d9af08e1c01382d6ef4c2a9a4d0214c28e3021065677d 2013-09-12 02:16:12 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-e9fa5e3d17b59eac93038a23df6ab2ef3ff62e51d749d578c759d4aba665335d 2013-09-12 03:23:54 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-ea087e58b85194f846ed3325a582f53cae94f218ee1768a435cade4e0e1c7ddc 2013-09-12 02:24:52 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-ea1c5280ccc832af8873f2b9f4c0b5a1ab48a20deb34a3f40c381402bd5b643e 2013-09-12 01:42:46 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-ea255c9eb7b54863615f43d2e98b4d26e657e9715561dccf3b81d6f6769b6f82 2013-09-12 02:03:54 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-ea25668415ace48b49c0401404d8e4717e370dd26337a8b63afdfde10d292a76 2013-09-12 02:25:28 ....A 344064 Virusshare.00097/Worm.Win32.WBNA.ipa-ea33bc19c284a4dec200f529e278cb5e113baf30788a7fac65219bf1a90fb230 2013-09-12 03:00:02 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-ea34f8edff5bfb620bf2325d1453c071dc56bf8617a9f7349ed79db81f6538aa 2013-09-12 01:54:14 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-ea362ccd535a743f4ac572b1d18fc8dbe3dccf90df889e98b4216b3fa1f3ac75 2013-09-12 02:11:30 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-ea363e90e5104eb5c68cb05b9f39af62fbc5c9d49563b7eb93cb3aefab801f97 2013-09-12 02:07:56 ....A 163840 Virusshare.00097/Worm.Win32.WBNA.ipa-ea37886c97424ac279e63ce0ea8a39f9a751fcd0020fd8fbdc35d99f128c94d1 2013-09-12 02:16:40 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-ea382511ae90e34f7fa353a0f25f9272bdf8bc10f09cb7824c7c258a27c52ad5 2013-09-12 03:20:52 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-ea3c85d2bda0d039fd810ecce4e4f7eb83a40d2ecb427d8a43f1f4ea90dd1aeb 2013-09-12 01:48:36 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-ea430d2067f6e50421a2937d6ccdc10753f4dab2382b265808ff28d40fb82b90 2013-09-12 02:11:22 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-ea4e8c1e278b09f93ff7fc49c744e5668a9b5e83b046d85b5a48385c19947a60 2013-09-12 02:39:18 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-ea5221bdfcfb0ee20a43f5c08354e3829979eaa62e0a59ddd47f3a036ed92ea9 2013-09-12 03:19:44 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-ea575e4ab71be59dbe4eff6d3c4b18bc9d9f27a5dfa125b682964f02b8d90f23 2013-09-12 03:28:04 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.ipa-ea59c5690445291a7ee69b5a2e054a2cbe36127a04f41d9ce5bdd670bbe80b3b 2013-09-12 03:28:16 ....A 110641 Virusshare.00097/Worm.Win32.WBNA.ipa-ea5b6a897023ef9c2ad7023e6691d20ef25a00de903e81fd23d6c882e9f0f2ae 2013-09-12 03:30:56 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-ea72546ae2107e2f2e29bcb5b9f136b7eff7a6f9cda3ebedafab5e7dffc4692e 2013-09-12 02:34:20 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-ea7572b197ca394e2a97eec8802367e72e287715b931b734af0aacba6df04339 2013-09-12 03:13:48 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-ea77621877201d73d681cbfdd9911375d417a9e042cb7020ffa9d3c8847298ae 2013-09-12 02:19:32 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-ea7d20399fb1d805d2ee898866c47a302148f0dada598522cb7c20aac4428ec3 2013-09-12 03:17:40 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-ea90aa304faaa9104bd3f812d3562b512ec01b4ea956acf29a72b4122b492b0a 2013-09-12 02:38:30 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-ea933a18f9a799809dbf41f847745584ce01df491505ea7a254aea678c23d908 2013-09-12 03:09:24 ....A 184320 Virusshare.00097/Worm.Win32.WBNA.ipa-ea97f1967e7757814fe8319a62f3e34d339753dd412c0e685007fb3740937c26 2013-09-12 02:44:00 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-eab2f5b4c2c7d1bf608296084ac27103e08acb61ef266d1effb6c55d7e222393 2013-09-12 01:40:24 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-eac18eee0f2e4ef58430269e803d1f8a577e87166e77a727a0bd78e729eb8082 2013-09-12 02:23:00 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-eac7d5232cbbfd099b1bb26972d87209729e1da0e5fb4a7c22f756adba310e8a 2013-09-12 03:24:02 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-eac81e64629245316c2d99a94bd94c9984530872b4bfe19c46894d11e546f8e5 2013-09-12 01:40:58 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-eac90875195082f783364308546b6e8f67e830e73409413821bd861592e14d83 2013-09-12 02:20:30 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-ead5106aa08e7ca89ef952266e3c52ec96889e9b14534dad0a7a9aa6e0cd631d 2013-09-12 02:24:24 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-ead8a6028263acca2f9a2e35930411cb8f11e0656774a80e16c72c08702b47bb 2013-09-12 02:15:10 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-eadd3ae6f560aa33d3c6f8a1e66b6473fb92982d9d23dbac91d75e9a153cba10 2013-09-12 02:24:36 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-eae3a850088e5216712c00af0c5887767b1c94b40eca42b40483bdf3a52bb50f 2013-09-12 01:42:02 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-eae9412b50a6a356df044c896ccf095cd17f8bf91c6757b88037403875558ae9 2013-09-12 02:54:56 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-eaee93f25fdb02a4a33feb3de41ad8595ec8409fe8f51f1ede694293a80ec383 2013-09-12 03:32:30 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-eaf1e164ddc4e23d626dadac16f00912c0179ffe658cd53c76d2f23425fbb90a 2013-09-12 02:52:36 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-eaf44ee9df8b935bb5aadbda8a50cd98ba8569038143b3416d2153f9745179bb 2013-09-12 02:09:22 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-eaf79ec4b6cf88d2edcbcb665e0a8061dddfdbc0ca8878e845304034abf8a781 2013-09-12 03:32:10 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-eafb00f3fb473a5e1d340dae2efb60c5fd97ab0d005ee1a7a885887079f61473 2013-09-12 02:22:00 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-eb00c7e6baeac09253d0029a17a6d80dabd25afd7761d10a0655e862508a5b1d 2013-09-12 02:00:08 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-eb06dc2799aaa375eaebba0e7c853d4ac7d34ed53cbf92bca9f472e1f64808ee 2013-09-12 03:10:20 ....A 266240 Virusshare.00097/Worm.Win32.WBNA.ipa-eb0f48b1281913712545545d24770458cce68ac36714d3a99c3374b9a2baeee4 2013-09-12 02:14:30 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-eb1007025ea5230548b551e514bd377d81364aabd380e7892d06721bfde77aa4 2013-09-12 02:14:52 ....A 323584 Virusshare.00097/Worm.Win32.WBNA.ipa-eb14010be14078b6036d08d801fe5df6fd7114c176eaeac32888a7641a813292 2013-09-12 03:23:52 ....A 45056 Virusshare.00097/Worm.Win32.WBNA.ipa-eb1fe5fa809ea0578dbfd6df27a095bdcb2c60163f5aea85371a8d488233c797 2013-09-12 03:11:52 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-eb35aa9fb1264665e257672b8337310a2cce59166b498c41c2384cde21ab9d2e 2013-09-12 01:57:52 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-eb35c566967aff77714c7f7d34b0e4b253b86d511585200b0840a36040f4cb41 2013-09-12 02:21:28 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-eb38fab61a6ad22d38e60cb66984dd9efd36ad1a3d2a9eb4db34682068ef1e90 2013-09-12 02:41:12 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-eb48e72dbe1dbeb0a755b8eb11b21e4dba89bdfc9ad3ef78b5b59189e1c765d3 2013-09-12 03:04:20 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-eb4a14d1ac40f5b69dba7d88b928221308a9d4aa478ea225068b6205c614ea46 2013-09-12 03:07:58 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-eb4c133ce6c9f0ca902893fd85c4deee101cadb93d55fb51bd508e986e320ca1 2013-09-12 02:23:38 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-eb4de4abba8cc5f77dcc37aafdfc7a48201145ada3d5d7c4ea38f4ddb1421098 2013-09-12 03:12:30 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-eb4e803f0d2a2f57fe498be48cf1ef4992b72d7e928bd358c08e3adf7cd80001 2013-09-12 02:42:32 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-eb50cba25962b060fee9c1f81929eab0c019e82d75a2c31a35576e00bf02aa33 2013-09-12 03:13:40 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-eb5560b1a78d3268382f4785b242f7e522b60ef83968ba20ce21e714f9f81bb8 2013-09-12 03:29:44 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-eb619eaee03e404d1c45bc57183478f6e01c5ca614380be13d18de7f1e179967 2013-09-12 02:33:18 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-eb69535046238d7054872e64406100472c2e584577861a91c9ac613329ace7fd 2013-09-12 02:16:40 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-eb6b2399e8b78d0adecc5644a02e80161bf02272fb4b0288b358380643b0fe1c 2013-09-12 03:12:22 ....A 167936 Virusshare.00097/Worm.Win32.WBNA.ipa-eb72a34bc845e7d66c22ac865f0bfd4ff0c83cf6b80fd94e6392b6d49dcca772 2013-09-12 02:24:54 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipa-eb73c3a1995153ab6e03315469ec36635477e25b2ce81dae5636703eaa5475f5 2013-09-12 01:52:32 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-eb75c13894a3368a6411c6353493e49c01643f048ba1a5abda4073b896b69b9c 2013-09-12 01:53:52 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-eb762133372605ad8712c4f2a6b01585c0baa05f5d25b3c1a216082c3a9e4880 2013-09-12 02:02:38 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.ipa-eb77ddee9385d9cbbcfd54f2fe68fa6e4b67d3a7dd7e31d35e2e80036d2dfc62 2013-09-12 01:57:10 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-eb7bb5f02a658ba184452f53c052bba85c8421ee99e042bb8b44aeba838c12bf 2013-09-12 02:29:10 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-eb81ad02842fbf91a7e00c005df5403ae222c431cb638c693d319cfb76708421 2013-09-12 02:27:22 ....A 204800 Virusshare.00097/Worm.Win32.WBNA.ipa-eb8b235c1af0def445154da48bf344be8882f5ff4e198160c461e67e3b5c1e12 2013-09-12 01:41:44 ....A 294912 Virusshare.00097/Worm.Win32.WBNA.ipa-eb8dabcc4c273c34689f0b400c190d4a740782c169d20b7d5714a1c7cd9ce37f 2013-09-12 03:06:24 ....A 241664 Virusshare.00097/Worm.Win32.WBNA.ipa-eb8f6bdd593413cc4129db0c7fabf02a5594cf95b2afaf6b6abde72d19374d6c 2013-09-12 02:27:14 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-eb9006a617affd7cb38643a08b76c2879fd6f534e8910d5e3489ead96d7c5a8b 2013-09-12 03:11:28 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-eb96a4ddead9c9371274018b4e19b56da2dabba7b3e4d608a12760f100969e4f 2013-09-12 02:00:24 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-eb985f392e276ab906b0c2a65eaea9272c9738939df85d6fa875389ef5f5546b 2013-09-12 02:44:14 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-eb9e766252652e8b36eb33409f3a3e9b8c2f38bfa4b15c439c87c2bb4b7d9d77 2013-09-12 01:38:42 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-ebb5863b97c60b3c38e8ca68d03f17a6111c1df3a370e6429f9291c926e2387e 2013-09-12 02:57:08 ....A 274432 Virusshare.00097/Worm.Win32.WBNA.ipa-ebbdd6717f34aa28eb4b9e8e39450456d3dd5dd1a3ffbd023f5bad2d6284b958 2013-09-12 02:09:14 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-ebcb55d21050ae655172be36c33816956086379135b69f6456ab069b7338bce4 2013-09-12 02:44:12 ....A 232167 Virusshare.00097/Worm.Win32.WBNA.ipa-ebcd1dab92b254d886a52d4e7fa6b5bd8244fdedcc124c023102be0a9cd6bbbe 2013-09-12 02:08:50 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-ebd11dafe7b5e370470554032794dbf84c2e853e17adc657073c24c1ab7422f4 2013-09-12 02:59:34 ....A 73780 Virusshare.00097/Worm.Win32.WBNA.ipa-ebe08a2148e6314fb88d72c6e8991785e1a4c6eeec9b45c6a080453d7b3f3aa9 2013-09-12 02:26:40 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-ebe28f43379d1969eaf7be9be3a89524908372f0ac8fbbe9f0d4b4fab6ab4b83 2013-09-12 03:17:12 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-ebe67cdb0074469cb4781bd3128161942bf129f557dea040425818bbd01df950 2013-09-12 02:38:08 ....A 266240 Virusshare.00097/Worm.Win32.WBNA.ipa-ebe6a3fc39ed00c35e5cc963b734264eb0ec496131d2ab5638966a04d6dbc684 2013-09-12 01:53:46 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-ebe8b31d35ed6d1f72780479e326cd3a435c0700acb0bba320f3c3c8bc16dfe3 2013-09-12 03:21:00 ....A 303104 Virusshare.00097/Worm.Win32.WBNA.ipa-ebefc922a7a2305230c743ffa60cf52055d77e7b2b8489eb1bb6ce049601f678 2013-09-12 03:02:00 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-ebf56143be1aa1d6c37f3a88e7cf022c924e5d88d679fa2a5294ad9057c5f945 2013-09-12 02:25:06 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-ebffb0b8149d2ed4996bd50c49fcf50f023c38b27b9ba9646268e5fb4ba3c63e 2013-09-12 02:23:18 ....A 430080 Virusshare.00097/Worm.Win32.WBNA.ipa-ec045676d6f30d450501d113bf87a5f757dd697669b39a0098e44544f7a02a24 2013-09-12 02:43:20 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-ec06367197903662e8bd441f86f44827f141c7fde2091735b9e163ea7554c329 2013-09-12 01:40:48 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-ec088306cd8c54b9cf072db90e4d7c569b3902f830ed58d566b84462486da10a 2013-09-12 02:51:58 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.ipa-ec08d08e66dfa3477497dbf155ef7895d5d16e8ec5dccbfd5ad88dccf5438577 2013-09-12 03:20:02 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-ec09880f413100485e3f6c565dd606d1856be1522295007b81d54847a2e560c4 2013-09-12 01:58:50 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-ec1144a0f35242f8c5f76ae108449fe2a43e540fb35be77c95f84a9f41b4f1c9 2013-09-12 01:54:12 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-ec1d0474a115042e78d8f24a51054839cc770d94234f18f5a2c6056112ee7586 2013-09-12 03:21:40 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-ec1f96e3cf0915e6e25e468823882dfeff0260d44c911a8909855974abd0aa64 2013-09-12 01:48:20 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-ec2e503f78cb54b0c761c43c9fc4c165f366d80e68bbfb903028f09ba23a3b22 2013-09-12 03:27:24 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-ec33cf9fc09087f8d489c7f729306c8c8423854193977d3dcc0400cfb2f091a6 2013-09-12 02:00:36 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-ec370be2d6f857fe8daed93d834e6b15bd014f7d58446990b0a66aec36a4e3bc 2013-09-12 03:06:48 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-ec376fce618ebfe05bd1963b57904988c89ac48a6fd8511dbacfa117df402f7d 2013-09-12 02:26:40 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-ec3a68c2b5e0d194e38a41ee1b3a5d3e63b10e5089a2b53d50c41322d5fe3ef6 2013-09-12 02:44:42 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-ec45945699884963bcd958b061c97a9e50b277355f68919a44a659bea7c8b772 2013-09-12 02:35:04 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-ec45a6e4367e1308d9beda1e7ea2e52d7cf8a78b3d7a1bde1acfe3c4c3d9ad62 2013-09-12 01:51:24 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-ec5dd4116a17474c0fbf251c2942dfbf8a27981cd936e833b04cc9e2ce89a1e7 2013-09-12 02:13:48 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-ec5e3dcd23a97f9115b48027bdda5cf622b90d1eeb3ee5558e7e68fa371b3d12 2013-09-12 02:23:30 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.ipa-ec60dc05f105b6eb00075d2b769f0823069f701429c869c44913ff17c41709ac 2013-09-12 02:18:02 ....A 520192 Virusshare.00097/Worm.Win32.WBNA.ipa-ec628e0f613e490046a3c65e0a32b9b8b3f4820e1f9d942bd77af0605e7f3027 2013-09-12 03:28:16 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-ec62915a4cd2e324a45694e8d1c3486664115734179b143c65b01e2147fec65a 2013-09-12 03:19:30 ....A 290816 Virusshare.00097/Worm.Win32.WBNA.ipa-ec6bb1785198ca04f843c9103660960343dee08fac536514b4ee7aa1000748d3 2013-09-12 02:32:02 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-ec6d1c5b9b3a212fc0fd5476937fee0f1f73ad94b8be60b4916d9ad6556648db 2013-09-12 03:07:24 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-ec785b1104f60d39e4f9f03a7227e70dc302b49d8476520f6d00199bc5b69464 2013-09-12 02:06:10 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-ec7ab923bf58289db0c11cf063c83dc912cbedc5404d6f113633834a9967e9df 2013-09-12 03:28:38 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-ec7b286f3e330f4aec5ba9055cf103bcd3ed040fb2d248d63821421bb57eeb36 2013-09-12 02:34:22 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-ec827d4ac3eafbbfd0f0337e0b505a6126f3a5a387c9a73c571447c0a8e2037e 2013-09-12 02:23:08 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-ec89d442262c25b30d61a9979f153429778282705e2928f4f2a7885136024bdd 2013-09-12 02:38:20 ....A 64441 Virusshare.00097/Worm.Win32.WBNA.ipa-ec9070298af0559636a873bf7224dcc3b05e593dbdcd16c1b244f22a1c55f9c9 2013-09-12 02:28:50 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-ec9284deb485850770651871d7ed9fe9a76d5695aacd602448b34f64293c51bd 2013-09-12 02:21:10 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-ec95fcaa782c3eef6b2c4b64fe610d39b87e78a69aabbdeafed40ee36dedeb92 2013-09-12 03:26:30 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-ec969b7cf2c58766d4fef121fb57e2d97e4de4ca43e7657f0e06b576f097e7d5 2013-09-12 03:05:00 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-ec9de4eb18698a93e3f255444d260c0bf7f2df0f3ad2e7c59b28a7615b92b1e9 2013-09-12 02:02:08 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-ecae0a429cd6fd2fa0ce64b3157e41ff330caf80a44ace7bb167298f385d115b 2013-09-12 03:24:22 ....A 184320 Virusshare.00097/Worm.Win32.WBNA.ipa-ecb040ee1c5b14c9b65b6ffff5a1be112b6288b17a3e4d2479e4a1e618479033 2013-09-12 02:14:36 ....A 301568 Virusshare.00097/Worm.Win32.WBNA.ipa-ecb791c6535b0f35a3e450c2011b113527d538a4d4a5514ef2cba9b32c529d7e 2013-09-12 01:41:14 ....A 368640 Virusshare.00097/Worm.Win32.WBNA.ipa-ecb8c05b18e7c9ef16bdb18d7e686f5cb4865358e6b16018f7d1d7bf327e6354 2013-09-12 01:41:18 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-eccd8f5c4e072cd3203e5b0452a2c7ab81435cd5c0661317a5685feb7acbfe87 2013-09-12 01:45:32 ....A 217088 Virusshare.00097/Worm.Win32.WBNA.ipa-ecd3a1bec7125a297281bffc5698328bc9e35783198469392970681136e91143 2013-09-12 03:20:28 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-ecdd5c032159292ac25caefe7d7b08b3e13984e3e8a7f2932db769bae8058188 2013-09-12 02:11:54 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-eceab1e5608ea695e1f49eb03815ad809eb9fa045d24085b4fb3ad4e9925a257 2013-09-12 03:31:42 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-eceeb181206b33b39fc2a38ea6fa9d0a4deffeb9c3bf4b5ea5dbed854ec20db8 2013-09-12 01:42:06 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-ecf59657837d887abbf79707b5ea1c8ebfa790f9e484ad2dd7db3171f4681440 2013-09-12 01:42:54 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-ecf631b512f7c3f2765408b2ae4425bbc0caae24c4e097451de810b0a1047f16 2013-09-12 02:16:16 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-ecf986536038e44279c5a00a5a7df5ec96b6bb649ae2d114e7089268dc9b39c2 2013-09-12 02:49:36 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-ecfe9e9b6f65755b76995308704c998fafbeac07383c993b954de2a62ad22d45 2013-09-12 02:37:32 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.ipa-ed01319fac7528cb78e23e60c9759cf449e1b7d0eca21e0902ddbec97f4178d7 2013-09-12 02:21:24 ....A 249856 Virusshare.00097/Worm.Win32.WBNA.ipa-ed0890638c80baffc67b306955d573073b19ca363d17625e8e4904a33aaadec1 2013-09-12 02:24:50 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-ed0e05f812aaf0d4bd6b3ec1c6266fcb8a6c715f43baadebdba496b90cccbfd6 2013-09-12 01:49:38 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-ed14512f0b7d2c9d9d5628b67ffd031bc85e365571d34ba462e33aa0758d2948 2013-09-12 02:26:30 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-ed162a39bb9d9ec2bfd21b238dfc92f3c67dc4569f6bc99bf0211875c27b9883 2013-09-12 01:40:48 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-ed1ecdf756dec33ebb6b1a5935241760fafee09ae8a14a40542e9db8438d68b3 2013-09-12 03:11:26 ....A 335872 Virusshare.00097/Worm.Win32.WBNA.ipa-ed23a1a7bb88d1004bacb3a035408423c34123e4a41df93738e294302b80d039 2013-09-12 02:59:06 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-ed3441776b2e70aa307c3414c65fddf196400e62b589a48f64f2e4ef6fb25322 2013-09-12 02:41:04 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-ed4e34b8a8c635674d3c313ad184d6bd784112f9b905776de40c2085ce528509 2013-09-12 02:37:18 ....A 167936 Virusshare.00097/Worm.Win32.WBNA.ipa-ed51de01b776842b41914fc5de279cbabf9541e9f46f09af0b8d95309a31ea37 2013-09-12 02:07:24 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-ed52d36761313dcce7c3712870c0738e4d37971294d03a1316c4805a3ce53e60 2013-09-12 02:42:06 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-ed5446e5c7086dee822b81ac67c8094ffb6f7d193eaa05b6273de913408638e2 2013-09-12 02:24:44 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-ed54e57046b241cb8047005f0993128f4b760b49d715ec3b4c516e2638fd3b55 2013-09-12 02:14:20 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-ed6b66c46fd814216b74a1c2f89de9f7ad3588a0430ae9bd7d6e42cbf48dd0aa 2013-09-12 03:28:28 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-ed6ef27285559bb3c1a6cd83caea5b95b484b7b8b6daea14dea069a3364bd7e2 2013-09-12 03:22:48 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-ed875eb5dfa31e9c2745239d4f43bcb95c735c1da98dc066eebfe4871a96ccc4 2013-09-12 02:06:40 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-ed8cf0a8d23aa7a00b44d97954c9d30d0c41209f17e2e0ce3d1fa607b5499d45 2013-09-12 02:31:02 ....A 24576 Virusshare.00097/Worm.Win32.WBNA.ipa-ed9007439b4eda47970761d6ea1926842741e8ccc0718997fb75a8916467ae1c 2013-09-12 01:45:42 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-ed943153c16d92ef3248b7b953e0db680c4efd26c188cd572e26c7cee0f93085 2013-09-12 01:46:20 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipa-ed9a549b52bd4ca9a2eb3ad83cd29dd5357265547ca3bc519f2bf7fbe78fdf05 2013-09-12 03:01:30 ....A 303104 Virusshare.00097/Worm.Win32.WBNA.ipa-ed9b932be55982977ca85562a51795c7d1bb08c40fc6bab2a994066fcb10b05f 2013-09-12 02:23:10 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-eda326af60e0b209a37c0a894ad76a789e1487dc636435c8f767ae049f742008 2013-09-12 03:24:08 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-ede8da470daac59398b3510fbe619839029602555fec836a45fa2233700df16b 2013-09-12 01:44:06 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-ee956489a637f953a3493b837fbb441fdadfcf8a4ae4ee5462bfe89df6d7b631 2013-09-12 01:53:02 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-ef018adfd7711d251f3e36f94e69245b32944294a65b0384636b0a33093f8d8f 2013-09-12 03:29:20 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-ef15c70330e3b219b9d59dd006b2d2de75e8dbbe6ee0eaab4fb3d6b6389bbd9c 2013-09-12 02:10:10 ....A 502784 Virusshare.00097/Worm.Win32.WBNA.ipa-ef16d4616ab37f5df28d3aa7911ff15d62c9088bc9852010f9eb702147b0e8f8 2013-09-12 03:02:24 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-ef1c646af3f70f794ab7e0ad0fcd2a59f6f3de337d01b593a19216c55fff1bee 2013-09-12 01:56:00 ....A 131072 Virusshare.00097/Worm.Win32.WBNA.ipa-ef1e0b4036b9861dd862820d0438f92c6eced830eaa1c5f707e69d5931fd0bac 2013-09-12 03:00:12 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-ef311f6e40fe8bc8b40e45417a3514990fa69642450b4ed080f1bc8ee705d334 2013-09-12 01:47:08 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-ef3bd67740f448ac90001b8f100bd79790c9f7090bf2a9dcee8aec1b9edf588e 2013-09-12 03:10:08 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-ef426a3b00ecc5fa0a87080aa234737b6570b16dc1d910c0e71de060ba4f21d4 2013-09-12 02:06:28 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-ef4d89ad881401b083b5899631e71cf40c0a94ca90049dd8d70f839d38d1957d 2013-09-12 03:16:44 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-ef7491fb4f7ebf0e763c85a87281ca1b79456ea2d14eb7133179bfcc2e84dc85 2013-09-12 01:49:14 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-ef7773428756e93bfd630c55c617f068a0ead1cfa32c2f5ef0b211a09963646a 2013-09-12 02:38:26 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-ef784127ed0f417a6261c1a9e267cae7caee4de0bc7483d2e0a5ddd660d689e1 2013-09-12 01:55:08 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-ef7e97fa4cfd8c069c2114cd1671d5fb54af19160739a70ee70e109bfbca910f 2013-09-12 02:28:32 ....A 44647 Virusshare.00097/Worm.Win32.WBNA.ipa-ef8c9684abb538174464bc080947ab5449682972c36d19919b63ae573fdea21a 2013-09-12 01:52:40 ....A 430080 Virusshare.00097/Worm.Win32.WBNA.ipa-ef8ea864610697516ff0a80798bdcd2a263eb5ae04e0a77ffdde4d5e505cd225 2013-09-12 03:01:52 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-ef90e3af98c0ba778fb9abb19733bbdf3df1fc49221544f15c2bb8978d86aec6 2013-09-12 02:52:48 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-ef93c09d24577dd72ee6284d928a161941d27ffafff1ee9337a35e9c17debf7f 2013-09-12 02:22:48 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-ef968ff7e645ba9a27834829c2e935bec53042ebb270fee090c71ceb6c2eb495 2013-09-12 03:24:44 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-ef97068c30dd332db65fb4bdde03a6cfc586d91e4ea01aa4e66766bfbaeda209 2013-09-12 02:35:58 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-ef977a5e9755cfbf54473e29e5149d97e18302083a2c1d05114c2fe82327b833 2013-09-12 02:02:32 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipa-efab4700b13815ece284d70ffbca2f4dfef9df9c19fdd652b8df11d4aec6aa4b 2013-09-12 03:05:50 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-efb6872ec299e9f8f5bb535c2755a907cb9318006ec54453b4576bf9c1af1025 2013-09-12 03:28:54 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-efbf9575fee457144e7149969aca326d514d99d06dd6be9f1107d77fa28811f1 2013-09-12 02:45:50 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-efc0b5c186e57fbd5bfd18664192bd893041fa9c226f4a385eb47abc3232f956 2013-09-12 02:49:28 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-efd5c1b6d7d821920538fea3710d913e3eeb5a8df22f33b89a2a1d2791956f97 2013-09-12 03:14:56 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-efe4054bdd671395e6418c8c4be805d4b2692c7b36f75587a7695c648736acc6 2013-09-12 03:32:22 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-efe8f3f0c3089ea0783e3cd95db211e7e57d7b756395c20d42ce2b93dd701edc 2013-09-12 03:15:50 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-efe9b25aace1763905620d02d3d14f4c796e680d0c82c37b2ec5096ccc6c8073 2013-09-12 03:17:24 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-f001a64f758c6a8db9ad805ee04706b0e71ef0ba8025cc37019ffecf18d5428c 2013-09-12 01:43:14 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-f0087b59a61821bb255df8ed60268dcf72d47c792b332ab8a73516dcdd739363 2013-09-12 03:13:52 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-f00c9a3a41a13b0e969264b41bbf17671d99db1e43afc9be537ebc595272d185 2013-09-12 02:50:30 ....A 180224 Virusshare.00097/Worm.Win32.WBNA.ipa-f00f1bf21594cf60c62afbf7a34d6b21f569283b4791b4617114b7885b6fbaf9 2013-09-12 02:26:54 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-f0103a8d5c31406ec7f197e894fc15ac44828b83d95ff7d891a981bd9fb26483 2013-09-12 01:51:08 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-f010b85d7c575691c1a86ed0e81d7a615917486b1c006333fa9ef8925f7ae789 2013-09-12 01:59:04 ....A 757760 Virusshare.00097/Worm.Win32.WBNA.ipa-f027a69a56b5571165b5d9c2b7aae723fcc1f8c2fa248382a801ca7048223109 2013-09-12 01:38:36 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-f05071e3774c6678dca27fe1e2c3cbd239c562531d1188533256d201b1551c5e 2013-09-12 03:17:58 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-f054cc14edc601e52cc7c2ae17e3283ceb75a205051c59d3d7ac065d7b8ae578 2013-09-12 02:26:18 ....A 85327 Virusshare.00097/Worm.Win32.WBNA.ipa-f05843cd70d91a2e68baececd5ca23771cf97180f7dcedd85279c8cff84305e4 2013-09-12 02:36:50 ....A 28672 Virusshare.00097/Worm.Win32.WBNA.ipa-f05a6cb127bb5b9803970d3cb98269122e8625d5de4a3ee998ea6b6d3950c457 2013-09-12 02:25:38 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-f05c1f6483ae8bf3df914052c6313a012bb7617d30a549ca57faf1cce88ee6c6 2013-09-12 02:20:18 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-f0636f84d678d57549078aa921f7efb891e38a08da4ff93e5e58979b00632126 2013-09-12 02:37:56 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-f0653d6ad4553f58310fb4e30c736a6cb8cc886a4e633d253ae879bd12cd316e 2013-09-12 02:25:48 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.ipa-f06fbf7908b0122f3be3eb9795faa70076c0d8a146034d1948d796040bb43c06 2013-09-12 01:42:18 ....A 131072 Virusshare.00097/Worm.Win32.WBNA.ipa-f07627d16cdab2cea1cd8e739389db3cc4c80762c764c9eaaa8f0851462ab132 2013-09-12 03:22:56 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipa-f078506ea8387acbe986778ff56067649ffece9c2b056e874d417bb48b22f419 2013-09-12 03:07:58 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-f07bcfa4756b1f50fd7bb1021d990fc5713d5b4955241fb0982ac8be17c2069b 2013-09-12 01:41:18 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-f0818d3065ef732448661b9ea57a7fff128c671c48f0432d5666bdb42162d4f9 2013-09-12 03:05:56 ....A 204800 Virusshare.00097/Worm.Win32.WBNA.ipa-f088c40808d40a73f374cb58fe776c39b227d066808647bec86d3ef6a9ee8292 2013-09-12 02:39:30 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-f08a022b696e0d53c6e869d6595b17e63471f54f06919c6d06e1a71dbc23bafd 2013-09-12 02:22:18 ....A 184320 Virusshare.00097/Worm.Win32.WBNA.ipa-f08fe8172e8ee0801405c38987871b7ab9e01093617c83585af72afc36b548e3 2013-09-12 03:20:30 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-f097a45c7267f317101e1b0783266abf4c68991d6bee00e8a05a2152a3a8b304 2013-09-12 03:02:30 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-f0bb696acfef5787deaba9ff2f95da91ce642888831d531775273940d6a613f6 2013-09-12 02:24:38 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-f0bba746f7e60e28236d6aeb06802369535bdd367321ea0cd7708da5e0552cae 2013-09-12 03:11:24 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-f0d6358bfb25498260f4953e08a21c50e576b7bf93221f540ea89f9f1e75d426 2013-09-12 02:14:32 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-f0d6ea0e232d9cd738fd558077677d02d5ef6a9e80fad802ec8056c62e49cf6e 2013-09-12 02:13:50 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-f0d956b8495cfd714b9aaa4aa8e42a0880f1424b35112865e8d4ef9c62ca4ab2 2013-09-12 03:11:20 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.ipa-f0dc0493b6aa942fb94443655323b4d595869194a6037384b98ea0a0e209e57f 2013-09-12 01:47:28 ....A 335872 Virusshare.00097/Worm.Win32.WBNA.ipa-f0ec7c7a3b3476041df0ca80eee1fb3a2c648764e68672a85ac14b407c34ec97 2013-09-12 01:49:38 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-f0f3c6cb663263097f9975e8174ca994c8bd6d5a30658f4ba52a7a7d03c38be8 2013-09-12 03:15:12 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-f0fd2e7b10546cb3d5b70568d12673383a005be23cff15b51565adf14e84c1c2 2013-09-12 03:05:32 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-f0fdd1832d84c477feae9dbe13a9a515df83614da28dc4e99a7bddb1f4053fde 2013-09-12 02:07:30 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-f1045a57f975846164bc42cc48b775ff91b352aba1a939f9ef0dc6e95b305edc 2013-09-12 03:17:54 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-f107c334a61c32b7eafc56687bd3bd9082ce4e17334ad5a80a7bdfc1ef6a2a9d 2013-09-12 02:12:52 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-f11fed11022b4dea39580e25cce440ce06d06a71430bfed07c34173c3c017348 2013-09-12 03:24:40 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-f1286a8d751d53e2cc34f12c96661bdfbb30e44d6b66c6c8271e87f904cf9e52 2013-09-12 01:57:14 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-f1301c0b2a02a4b1f42d1d92903154d884795a024370a6d085c2c319915f3837 2013-09-12 02:58:52 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.ipa-f1393886abada03fd8e16f80c434c75558afa5f2857f0efa8623e1d7c7a34a7d 2013-09-12 03:07:28 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-f144bddaf9687d3bdabbb5bb2f02ba9438296fb5fce6cb085ad83e3a81ee8477 2013-09-12 01:58:58 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-f1464c4c0eb753970e87b7b2c788bb37512d0161fe28674ae8bf4c7485127447 2013-09-12 02:59:46 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-f147aeef26fbdc71d48e17616819279456366d21adf738cda97f38f8603a89f5 2013-09-12 01:58:02 ....A 224256 Virusshare.00097/Worm.Win32.WBNA.ipa-f1521817a864338a21e17ae01740b5d49832fa18dfa06d94d88a8a3ba2d7d2d1 2013-09-12 02:32:26 ....A 28672 Virusshare.00097/Worm.Win32.WBNA.ipa-f152b1b0504d47dfe514bb747c39059f69d789ce2cc693e3c95b725b5c711e0e 2013-09-12 02:24:30 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-f16064c3b9e2f06d79e0b53464722bffbe2965ec8c6e8cf6123d17e945d7e8d0 2013-09-12 02:43:04 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-f16294910357301548ad7b9e84b09dd83c9781883369aed8574de7a8a494944a 2013-09-12 02:56:12 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-f1667b5ce64862a4ab9d047fe5106cc783920ec445cbbc10cf17394d251c98fc 2013-09-12 02:25:50 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-f1692edb7d493f3cd52f03474e79aa7dcb1f8f91c75e94ec3415a68fd0bcf2e1 2013-09-12 03:07:40 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-f169ec31f69704b7fe58c62b8638036b35616641e9fdea1b5d63da92331b2cd2 2013-09-12 02:52:16 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.ipa-f195fda6be58ba68b07a7002c4ca7ff9c27e898f69779402e87b6f00ee572b78 2013-09-12 03:04:16 ....A 282628 Virusshare.00097/Worm.Win32.WBNA.ipa-f1b3d286ff56e2190de565ca09371667ce91f4e48628f687011bcc44f644331a 2013-09-12 01:47:38 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-f1c8f788230c0ffeb5c051fddb432394099cb16ee21047a21207bfbb4809ed85 2013-09-12 02:51:00 ....A 229376 Virusshare.00097/Worm.Win32.WBNA.ipa-f1e2d96bd4893950664322bee413e0cb4c2b3c27878a4c69504cd741a46b839c 2013-09-12 01:48:10 ....A 147456 Virusshare.00097/Worm.Win32.WBNA.ipa-f209014b61af7b96632192daca3175f2badf73ca7edc48a613ce8cf148dd8c39 2013-09-12 02:48:26 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-f22ce4b041b76e5474d99aab7135b96fb2ccb50d6e3593d59b30fc4d85ed2a70 2013-09-12 03:28:06 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.ipa-f270458fc4418acb13ab1352b016fdd7a38a556ae075a61ea5f5958706bbec26 2013-09-12 03:19:00 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-f271684a4dd8aa35fc2075dc9ec2c05a3b149b35bf46bb441c4c33780e8ffc64 2013-09-12 03:07:26 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-f2a8c81d1f782eb465544ebcc589df22bf3a4c921c3b62a4ab52f22258089d48 2013-09-12 01:44:40 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-f317e2d2f68eebf415a446871f9db0e0d2fe83765ca17b78e93d842c13ec1e91 2013-09-12 01:57:28 ....A 226816 Virusshare.00097/Worm.Win32.WBNA.ipa-f325c1a14d1d39e16e7f488ee0a00f48e3689036c3d803d5ed17b4c8a020dfb1 2013-09-12 03:11:54 ....A 290816 Virusshare.00097/Worm.Win32.WBNA.ipa-f3b2032415ba4f0a601cbcc2e4b779d43e0f2787cdca0e4f85a227c1d8acc44d 2013-09-12 02:13:48 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.ipa-f3dc74cec797718e8da47a7ac90bf8333942c1f894f8c59a2d1ec7bdeabd8cb9 2013-09-12 02:10:42 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-f3fc8594f0cbb281806b2e172a5302735057e82bf9da03a42a19c32902c43f6a 2013-09-12 02:16:00 ....A 258048 Virusshare.00097/Worm.Win32.WBNA.ipa-f433587ad7e39dc3e46a40be73603a04c1cc6739b7a42e1fcf50b893e315f820 2013-09-12 03:17:48 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-f4605f648bee477a5677390807d6b0559c7dbfa1b565fe2fed9de354d5292d90 2013-09-12 03:07:40 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-f49461f82dc0f37b1fbd60e27c2cb56eb3b5e956ecceb609e8ce82243c391b7b 2013-09-12 02:45:22 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-f4c15e458986b6c8075be83c2906b5793f35c6d1f9223b1bd5e1085b0bce1c13 2013-09-12 02:53:52 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-f4c5171d32eb7b0249bd42502d224e424747f0edb30d9f0691a42042b30c7e31 2013-09-12 01:44:10 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-f4c6b4f640f6135c03707de2e1fef6940339f21713d7701dc65834b3fb5d862e 2013-09-12 02:54:26 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-f4dd64d8357bcc2d8dad3c97e5d97dff966a4feb02f6dab36eb9c2afe0f77bb5 2013-09-12 03:32:22 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-f4e30fcaf520c5e47c2cfcc5777085ac26a024f69bc650edbc9cafca6a990886 2013-09-12 02:35:32 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.ipa-f4e6a300a657513c20c891afd3f4d8bec9a6ba2ab1721f7d02fc4a7a746ce229 2013-09-12 02:18:26 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-f4e7c0d88c6cfd79d408d06975827df1c32a18c2abff1b099a97aecfb20528a1 2013-09-12 03:25:34 ....A 40961 Virusshare.00097/Worm.Win32.WBNA.ipa-f4ed139eb4dd9d3b2a89e89ec5e53169e368a3e0905cba81cee37f71c3bd7c30 2013-09-12 03:20:40 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-f4ee1f69ab2f2004cfca84a34b08e235296eac0fac33033c4a5366451b0a3860 2013-09-12 03:02:30 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-f4eee4c44552a38e614432b75152aad9dfdd12db697eb63c15159dfdfec1fe1a 2013-09-12 01:51:16 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-f4f1e2317a503f0afb8874782dd924e57c1973ef7d040e368086da73888e67d3 2013-09-12 01:56:40 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipa-f4f89b6d98a7e14d63e9cecd6368287995c59f44e98db2fd2d43ee4583f4c043 2013-09-12 02:24:52 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-f51597a3805e40af0f0db7d7bfad1389b4f81985b109524725475f46e8bc900a 2013-09-12 01:54:32 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.ipa-f518c0a1347180c65f2adc0c279755af1e8f35e786e193a699983b2046d144d7 2013-09-12 03:17:32 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-f518cc4be282c22cfb6f5602fe223aebfc5323f9a667fb5999e307929b07390c 2013-09-12 03:21:46 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-f5206c6d2bd69734fe51b0cf7096fb652b8fffcfa52b0ecc53c2e5ce7db606b8 2013-09-12 01:58:56 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-f52dc750a7c260520fb4e108908a0923b8f74679b6e0ab050b1479b9ae2350c5 2013-09-12 02:32:50 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-f533e1bfa559d5bfba17c9a4b8126795aaf50d265f36bbac60baaef0d74d7e36 2013-09-12 02:37:24 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-f53820012ed16f619ec7cbce70af7f096d2dc2cbbd7ad1a14ae7aef298a70cae 2013-09-12 02:50:08 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-f53c07f0bc7851fcad6ea72865de18e8d65aa64739ec29e15c284d923f4f91c5 2013-09-12 02:04:12 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-f53d0e5cb2f02c9e84346348a7cf259e5eab2ada5561967527aa8c673c3f5ee7 2013-09-12 03:21:16 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-f540070d5bd2884c3c1cf14dce3d2d38442a52b138df13f3d9aa332640433e24 2013-09-12 02:32:26 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-f542799c4606681cd1bcdd4df0f9018999bf0ab24e38b0a386e27325cbdfbd21 2013-09-12 03:29:50 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-f54daf6a3cf1facb8712eed19c11996d4ac12cedeb3de7464635195a11808778 2013-09-12 01:47:44 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-f55040923fe04a64760518b9634f5aee0c3d1ad978835e78e4b613ef6a2d01d2 2013-09-12 03:26:22 ....A 192512 Virusshare.00097/Worm.Win32.WBNA.ipa-f558535e71e8a92531ad21a191f21f83376461a2cda61117e9617459d560c2e8 2013-09-12 03:02:44 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-f559d982e471759f8be0702e4e69647b638e924bf92d62cc26bd7c4d7afcd50b 2013-09-12 02:07:22 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-f55d160d8eb672520952230b64a7dd7d8c1d4b5626f567484afe92dfaeb89cca 2013-09-12 01:39:52 ....A 248320 Virusshare.00097/Worm.Win32.WBNA.ipa-f55f53e57104880705e4b46a9d16bb94b014ad5ed5ba45449c61c4bf372d525e 2013-09-12 03:26:16 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-f560ecc588e3030d6bfb71d79b675f60b198991f1a5ddd2fde68663239d84d4b 2013-09-12 02:41:06 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.ipa-f562def1547fe88477166d74aa046b1fe448d83fe420ddb3cba7e0a12e234b75 2013-09-12 02:36:52 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-f56978ebb0243557f96554b85ef4b5502f7aa3c48f20c5abace9ff730f2d2a44 2013-09-12 02:52:20 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-f5891652e99612c673d64ab049ad8a59bdb733f89b74e22baf177a51044c960c 2013-09-12 02:56:56 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-f58eea10940a0f27ee83683d0410d2f80bbd5d8fbb711ca54aa5d4f6cd880a28 2013-09-12 02:31:26 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-f590dd38b589aed322804e5b3e77f955bcf15ca2ae7c63a3651c59c14a37c688 2013-09-12 01:50:26 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.ipa-f5941ad6055fa677ec52da9559cc458e6f978148d1d5021563a53f6c984e1a27 2013-09-12 01:47:06 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-f5a4a0f98c7d33fff525698e4d4cf552aa5ff1e5c3b3b567b86ab3bc5a202dd2 2013-09-12 03:17:46 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-f5b6c8996dd71f88ad3c4181cb68ee2701b6be4329f50c45d9c50c5fb6c4837f 2013-09-12 02:53:26 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-f5be0fd92aaf6b8cd03e4bfeaa279885a5aafdd8acbadab70717d6b9959f2fd0 2013-09-12 02:15:04 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-f5c79a9ed4e1ec811a2cdf59a2ad3b978722db1523c60add0d8fa220b1deb661 2013-09-12 02:03:42 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-f5d78bde39f0b85829abe5edb20d690747a7370294161942c80ff1cc3dbb0ebf 2013-09-12 02:48:42 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-f5d7e4ac63f19bf49e2afb5cc4e7dc7cac9b91e5788523247287db1190ffc0e9 2013-09-12 03:06:36 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-f5da9c9a71fde298e6a9aa77b123514d3811c0399d80bd19b8820884fe02fd22 2013-09-12 02:24:32 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-f5e4f2e252c9c389f8328fe1e437a52a72116bcfc07f6d78ed8d27cbf45f70e0 2013-09-12 03:11:12 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-f5e6667e4d25d424584857be8b9dc7aea3338782ace071fa09b8d0d2d808ac0f 2013-09-12 03:17:54 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-f5ea433ffc652b49de75006ef337e31f43dcb9a839e3c6f3dc1aec39e0eee403 2013-09-12 02:12:30 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-f5f79247bc8848bf8d692c5d1f6f0f9c38c11ab2c15b7ac5c39524fce6c789ff 2013-09-12 03:15:24 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-f602ddcfa9e36ecf15b16d250edff2f030485c04e4eecd80f0f2008b8e541b95 2013-09-12 02:45:42 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-f60b002db5d0ea53793a41aa70d9a6add81029cd9a37eb287bf628640d8d8e96 2013-09-12 02:03:36 ....A 266240 Virusshare.00097/Worm.Win32.WBNA.ipa-f60bb5c91c8150b03a7bcdda675771703e99f8015c74791a99884902afe49d7d 2013-09-12 02:02:12 ....A 319488 Virusshare.00097/Worm.Win32.WBNA.ipa-f613145a78ec7527cfbf5ec3d1649252dcccb9752e1f7b222c1dd39733dccbdc 2013-09-12 03:04:20 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.ipa-f613f0f4a486ec2d5a980a6c8ad433c71687db90df3527b8fd11b2f2b18d4a1e 2013-09-12 02:00:20 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-f6166e604cdceffb08d28197a55b09f52279361922a599d262bbfa7cc52fd1d4 2013-09-12 03:10:12 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-f624a5b5c24d0cca8505f553275d17259b288e512275ff8cbec79c750f883f3b 2013-09-12 03:15:48 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-f63625df85ff56e316679a0880177bf761a47a302343f15ad0d43d21afb6b8dc 2013-09-12 03:07:16 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-f6377f80b6e089cb667f7e0d0c6400b825fbd04e9a5de5222a62fb906be84c8a 2013-09-12 02:44:56 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-f6499e755251aaaf1094dc2d01638ae446c5ab8b09338170e37434a6b24af727 2013-09-12 02:54:40 ....A 204800 Virusshare.00097/Worm.Win32.WBNA.ipa-f64c3ad1ea060417146312fdcada01daa01dacb3e10e0a5133bb0a5fb57bc5e2 2013-09-12 02:43:20 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-f65446e56afe230d2793c2538ff36f37b7c942432e91f0ae3a0ba5d65c09e464 2013-09-12 02:54:42 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-f6580a0f8689220ffbbea546d125a8068216c0a0df83b2b619256b553d12adc6 2013-09-12 03:23:48 ....A 40960 Virusshare.00097/Worm.Win32.WBNA.ipa-f66975c43a3cc254a612300335f2b4593e25f98e686ec4455ff3971147d7c0b7 2013-09-12 02:06:06 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-f68076cbd8e615dd76aad64b26a41204e5e05db4c59f07387e78f4f4bff1e37d 2013-09-12 02:18:42 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-f680dec46997896d01752935ba4ab4a2a62ceb624b371ddf4746b8fbba500fc3 2013-09-12 03:32:10 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-f6815e9f0ea2b63836b70a426e1d2b831a01d0a954dcd79bb6b121672aa4ccca 2013-09-12 03:01:38 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-f6817a25c68066f163fc3cd130bcc957fb752992873cde490f55f4334dbe6458 2013-09-12 01:44:22 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-f6a146f77f81f865ea5a11c5434215468165d363d599da750638c268edb0e76b 2013-09-12 03:08:30 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-f6a385493b2a63af7770094637e1b9f01d246bb1adfdaa4ea8c171673005aaf2 2013-09-12 02:08:18 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-f6b4db0000adff6e53393e57c7b4cd4acfd87c815ccce3f2256ff3d17107c6b5 2013-09-12 02:24:18 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.ipa-f6b62117ad4d99518d1bf4af83bbb59031269ccc7ade273bcfbf5f0daf5fd62f 2013-09-12 03:14:34 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.ipa-f6cf901e0667742b54f3fdd876c8ea8d2243e4dc18618841782751612f0ea658 2013-09-12 03:22:10 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-f6cff5441a0e37f0da3839449c175a913fc1a1b0d080b7a40c701dc8f8e9fa2a 2013-09-12 01:59:02 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-f6d488ed2b6a1927206708c731ecee07d0bc816665424cc4cc91d86048dc73f0 2013-09-12 02:50:32 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-f6fdd1dd11bfc6368352dfef42a9d0686a3ebf2a8d937e2cdbed2e62b7a11e69 2013-09-12 03:29:44 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-f70c4fd9c8e9e739a386c05958895261ee9b6a6a0a99530826f016f4b7be517c 2013-09-12 02:19:24 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-f722d873c8939e484aa2ad3104e65f3788aadbe84a9ada84b978e4dd9ba23360 2013-09-12 02:26:00 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-f72d9436134a8330d914c666ece03a1a27f76462cfc170a9990945c56a7e16fb 2013-09-12 02:48:30 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-f7309533bc8fd259835c71f41070d51e27af5540ae93f700cd8fa24711834b5a 2013-09-12 03:15:52 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-f733cedcf78e38eb31ebbebe9998fc5195c7fde33bf27938fb2defe2059e9add 2013-09-12 02:51:00 ....A 53248 Virusshare.00097/Worm.Win32.WBNA.ipa-f7463c6cf6fd57f3bc949c5b572b1cc89ec78bde518c6b50710be23c4fefffe3 2013-09-12 01:52:22 ....A 311300 Virusshare.00097/Worm.Win32.WBNA.ipa-f7482f6b38729a2ab4f553b0f0e2a322996dba26709b44f2aed2f0b2a95a92a7 2013-09-12 02:49:38 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-f748a9f0f392b1c5a8a2d8cb8d8219f12b77464e0ba4fad44f26b6671ef46aa6 2013-09-12 02:39:34 ....A 25600 Virusshare.00097/Worm.Win32.WBNA.ipa-f74a613e62ed965b4da31dc5002da719c3f66c6cc3ef7270ac3fefac4c8f6957 2013-09-12 02:10:16 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-f74c1a41b3024d5bfa94d6e7f4c66dd6846fe501c42631425543b46130115c83 2013-09-12 02:04:06 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.ipa-f7644cd62fdfc608ebdf11582d05be6171b64dff0c1969a3801bd696a5a91f71 2013-09-12 01:49:12 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-f765a844d1b4100225de4313fd2ae342ed5eed7d42ea57b312eb70afe7f10f7f 2013-09-12 02:47:58 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-f7743535281b6b987973acae2cd97ad3ca5c2c46216fcbbef4d1513ffd2e7c9d 2013-09-12 01:55:12 ....A 274432 Virusshare.00097/Worm.Win32.WBNA.ipa-f7b0e3972db18f79dc5fc24898aa011eede464a2bbff8e56b61eaeb1b44ec660 2013-09-12 03:12:34 ....A 84605 Virusshare.00097/Worm.Win32.WBNA.ipa-f80884e6070cacc1a304d5b57360ddb9354dc2ead388614404c413c06f6f9c15 2013-09-12 02:44:40 ....A 188416 Virusshare.00097/Worm.Win32.WBNA.ipa-f83edae6e78f203a0ef4ea4163124b3a7ba57a75d9bda9f9d64733d4cbb56c68 2013-09-12 03:18:46 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-f88f723a2b1b89717b4d76e267ac61346445604b67d30a80caa7c22d1921b0c8 2013-09-12 03:08:28 ....A 67072 Virusshare.00097/Worm.Win32.WBNA.ipa-f89aab0aa9fbe4bf358a49965d826e4220e18dbcb378c3c42ec38bf329a235b4 2013-09-12 02:13:16 ....A 173056 Virusshare.00097/Worm.Win32.WBNA.ipa-f8a306ce44d88accdc4fb2d4f191e4852f1109a862a19bb49dc53dd4364cc36a 2013-09-12 02:27:30 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-f8bcf9825871ac3bc6e889686311da974c8a1333f64c23a35d2b20634df25be0 2013-09-12 03:06:52 ....A 167936 Virusshare.00097/Worm.Win32.WBNA.ipa-f8c9968703dc4a648ea8454744c449715fb8757bad927c8bbfa41a761be4f300 2013-09-12 02:31:30 ....A 3572736 Virusshare.00097/Worm.Win32.WBNA.ipa-f8e834c4d48bd7fc47fe294d9721f07564852078c1486a98aece7a5be0c179f0 2013-09-12 03:19:30 ....A 131072 Virusshare.00097/Worm.Win32.WBNA.ipa-f90d54db2c7d1ab04b35465f1e162ce4d8163cb2d1828c2589a29cc34be46423 2013-09-12 02:52:14 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-f990c798da596a291bc3b3178ad56bff18195be4d75949b4913c9ac9f361f6b2 2013-09-12 02:19:28 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.ipa-f9a3be9d0147ed1f26834e39086cf556837ab2d7fcbd69488df707bd9ed12122 2013-09-12 02:39:44 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-f9ad7009a1f7c2fc941ceddc2391f9045c8deb2a0fd753c7539050a15775c77d 2013-09-12 03:24:44 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.ipa-f9eaa74692b542297da2e011f79c4544c83f806968aafd8d66959072adf7f1f2 2013-09-12 02:10:58 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-f9f1c6d6982e4feb01328bc454cbc1bff9f0bef2513471f0229e4b0463c69e82 2013-09-12 02:50:34 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.ipa-fa2fded36a45301c2cf31b6ba5cc4dfa8b05e078b4c564fe94182c096c79d7c5 2013-09-12 03:22:02 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-fa67a0c240a045a70fd6bbcef92e57bef98e10ae707cd5e4e9b6173e1d1ee499 2013-09-12 02:54:28 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-fa80e87cfe0efa8b9f5102b3681b30b177bcc3e1574e6bdc1025f20752cc706c 2013-09-12 01:58:54 ....A 196262 Virusshare.00097/Worm.Win32.WBNA.ipa-fa92a2b556b866fee6c231589a601407dbdfe5deabe51869f148b15e17dec7e0 2013-09-12 03:22:00 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-fa9469055827fa6e859ac9ec16e41d6367725962fbb1b212e5232feff55baa35 2013-09-12 03:22:16 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-fa967a0cd3407034473e527b0538b3360fe1a35712bfc43489e55eaf14472871 2013-09-12 01:43:32 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-fa9690a5e668059f85cf8fdbfbee985348f93453dc5251bfb85cd40c90dcabed 2013-09-12 01:47:10 ....A 335872 Virusshare.00097/Worm.Win32.WBNA.ipa-fa9b83d83ed4e75ba33ff059a2c42d8dffac95bc9102d224cccdb9dcbf4f0055 2013-09-12 03:18:32 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-fa9cef5e51aa6989847f9b8fd31c65f374dfad579d498860a193a9839889bf4a 2013-09-12 02:16:12 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-faa0bba4ee9301f0e3ea820a568727343bdc92d7ea3d6fc0123b6d7ededce311 2013-09-12 02:36:32 ....A 167936 Virusshare.00097/Worm.Win32.WBNA.ipa-faa22fc323c55a5714b516855e86a3213a99f96eaafb4f163eeb7ee31e9ebc03 2013-09-12 01:58:24 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-faaa67896ab76ca236410f4254a5519b9a3a0829cfd6f39fa7ccf716ae0cf9b7 2013-09-12 02:24:22 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-fac8d8ed63196f32f6f6cc74b56a68fd4332d12ac1a1be7fcd1107bd7a00956a 2013-09-12 01:54:46 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-fad60de828d6b4de4bcb9fb93efc7456f1aa1e6493fc4a4f3420f071fe71fdd9 2013-09-12 01:46:36 ....A 344109 Virusshare.00097/Worm.Win32.WBNA.ipa-fad6256abe9eb29f6b6de189f479d9c86822c5d1e8b9ff0f7a34abaa4dd43153 2013-09-12 02:21:10 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-fadc3e0272c9e7b4ae64ceb176d3b644e54b05fce942d5dd088950eabe722470 2013-09-12 02:31:04 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-fadc5d3a2584d8c276e2eb47bd03b4cd1c3e0b164a6d017cdc02b81228adffd7 2013-09-12 02:17:20 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-faec86e98b9249a1d22a58ac2d44668ff9ef7a5fea6f3ba4b0682060f841f581 2013-09-12 01:40:58 ....A 196608 Virusshare.00097/Worm.Win32.WBNA.ipa-fb00ea43712d7df24b1b0a6771b58a9520fc81b4119e3746bc681aa357d66de6 2013-09-12 03:15:48 ....A 335872 Virusshare.00097/Worm.Win32.WBNA.ipa-fb0994dbae0e5d1d6cea7d7280a3eba63d64ad7569a486852b315a3fe27fdb98 2013-09-12 02:18:30 ....A 110592 Virusshare.00097/Worm.Win32.WBNA.ipa-fb0dd126a94a7436f74f8a4f7a7bc7223125cf015ca95a8bca0799ab22d528e5 2013-09-12 02:23:16 ....A 24576 Virusshare.00097/Worm.Win32.WBNA.ipa-fb12efd0b3e055a3e624dbe3e585f3f6b88b7b736597ea96171bf556d494b4b3 2013-09-12 03:19:34 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-fb17e6aa9ffcf7cf2d31fe9ccc8969c974ae78de35bae010c4e172a010d03ab4 2013-09-12 02:18:22 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-fb1e23b2bb24a4db9667bc2dcc2ae3db2352b8e11eb4a9c5ca8af988e2f59b0c 2013-09-12 02:37:30 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-fb24bc8f34e42f75d1705d02a147a93f35c7721769d547d5941453f433fd3ae8 2013-09-12 02:25:08 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.ipa-fb24f6047c7648da3b65309a7b146136b3e34ea461e959f7deec0a9981070e67 2013-09-12 01:56:04 ....A 543744 Virusshare.00097/Worm.Win32.WBNA.ipa-fb31ad2d371e96ed153254b99b52651dd55546d412203f8a69b3301bf6b59c2a 2013-09-12 02:39:18 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.ipa-fb3c23115e1ad1730596b9ce7395780b4e996d7e10c9346d35b79d06395c873a 2013-09-12 02:35:58 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-fb3f213168f16e60fcb624a35831ca02e67a0a2ae3a76d5bfbf17884b9ac604a 2013-09-12 02:01:30 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.ipa-fb4240c5a1bea06c6be3bdc2ae3129c77869356951622cdffcbd44052fb7ea24 2013-09-12 02:30:54 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-fb49ca30aea9b29d367897d7ce84f9747fb7e8dfe2b37aa5c511d029d45f9e3f 2013-09-12 03:15:50 ....A 262144 Virusshare.00097/Worm.Win32.WBNA.ipa-fb4d72765db2d03c97e6d9f7f803dbefed915c051b7fa485750706cf15f5f3c4 2013-09-12 03:05:34 ....A 69632 Virusshare.00097/Worm.Win32.WBNA.ipa-fb60f362aad936640e5e3f552d9c45bb8206e6f3b2cd205c0b0ad49f346b0134 2013-09-12 03:23:48 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-fb644a5efdc1b44fa740771c9bc6e4a73cc69f75dc3581a92c73ca4582e131d9 2013-09-12 03:13:46 ....A 266240 Virusshare.00097/Worm.Win32.WBNA.ipa-fb64d2743b086e5f10917350e750a58e2444f0f9dafb9a92a96c2311c3bdddce 2013-09-12 02:04:06 ....A 164352 Virusshare.00097/Worm.Win32.WBNA.ipa-fb6fbd021145f37e8a81d11da08a8845d0ebafd0c538c2b53ad02393c199f854 2013-09-12 02:37:48 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.ipa-fb70f0c670d47c6ae63b48e7f5017b0049364a3ab6f954229ea0afc02f06b6d4 2013-09-12 02:29:24 ....A 212992 Virusshare.00097/Worm.Win32.WBNA.ipa-fb83ca948a4f62021b4af1caec1ad27e2aa40a196f369af94cfc130130c77434 2013-09-12 02:52:02 ....A 466944 Virusshare.00097/Worm.Win32.WBNA.ipa-fb88dbb0321e7c69d5d8560a4e0623a37f5b1e2740e9d722d72befb01f6a6a4c 2013-09-12 02:17:58 ....A 69684 Virusshare.00097/Worm.Win32.WBNA.ipa-fbc92d4cce23a053637f9724b362618efdeba24720a400d2333f3fa896c69625 2013-09-12 01:52:36 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.ipa-fbd5c5df492d50ff2db4714de93c8988e580ef5929220701001cb9583526697c 2013-09-12 01:58:36 ....A 253952 Virusshare.00097/Worm.Win32.WBNA.ipa-fbdc4bc6404f80f2f7737243a9eadab6fadab36a787f9d744d702cf0646cf484 2013-09-12 01:42:32 ....A 192893 Virusshare.00097/Worm.Win32.WBNA.ipa-fbe05f4fd9f1054b09cf1d62657fa1dd28bb720049d5c6e5c9a12fd7ade8e092 2013-09-12 02:46:34 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-fc0b117a5720612048ce02d28e08bae4ad5f8932b44cc978791d15b3ad59e2c8 2013-09-12 03:02:06 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-fc27102a4632c6c6fd31ad1a59dd2ee1be694cc4951a04c258cdb3cf2098b0cc 2013-09-12 03:21:10 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-fc2baaf7f87ecbea35202e7f9b2e005da13f26c48abea4f2aab1d8527902d390 2013-09-12 02:06:20 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-fc3b4bcf822cd40592a3cdba3e4f37cff943e23cd9d1be517c556a33d3cc1ead 2013-09-12 02:00:22 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-fc4a452741a32b7050c4e88889150b6c66995cc4d3f64760eaf298b1a7681dde 2013-09-12 02:37:58 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-fc4bd227a1eb77505a8479c43f3e97979a5fb486171fb0338cb48303ef4c6774 2013-09-12 03:06:18 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-fc5765df724daa881b233ee4cc9a72340ce816014b76a237ae41afec30bc558b 2013-09-12 02:31:26 ....A 725389 Virusshare.00097/Worm.Win32.WBNA.ipa-fc5e9577be935eda7b0f07087210ceb6f4f384af7b7dbab1182a02bd39e9e350 2013-09-12 02:54:08 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-fc64b5af3a76ec6cf6a8b9d295673b0c564c9cbc8d13a1be4605fa3889775c41 2013-09-12 01:59:28 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-fc655ec5301baa5d390931101b463c7a6ef879768b72bd59bcee5dd64dacd1fc 2013-09-12 03:28:02 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-fc6b15df53b663c48f4e75e8a88e253ff6c362da17e696ea3b6474b8c7643705 2013-09-12 01:49:06 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-fc7038008d43c90fd346a738fa1bada69780277560c866867951239d25305aa8 2013-09-12 02:25:12 ....A 307200 Virusshare.00097/Worm.Win32.WBNA.ipa-fc722f03f85dc945bbf41f0079abc9fc40fe899b84e9bd240f9d425c6321ae6d 2013-09-12 01:49:22 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-fc7c0c9b61d2b7718cf5806527d30a2d07d0563a337003b83b9aec3018c7e6e0 2013-09-12 02:28:30 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.ipa-fc7dfa0afac712228d9d87f86742008c04c0198a3ae8e18dc274bef0af1717be 2013-09-12 01:53:54 ....A 127714 Virusshare.00097/Worm.Win32.WBNA.ipa-fc810ddd14c2716cc91b7c672f3446007b1848297bb113b186249c33bf21aacd 2013-09-12 02:31:24 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.ipa-fc97ee45b42a40e5b7b09c9979cc824e4f80e80c050f1ab23c883a4ea0678f2d 2013-09-12 01:51:24 ....A 430080 Virusshare.00097/Worm.Win32.WBNA.ipa-fc98cf9604bc1a128a52ceb7b5ddd41496253d19c5121eb8f6a8bb48d2d9b0cd 2013-09-12 01:38:58 ....A 243712 Virusshare.00097/Worm.Win32.WBNA.ipa-fca66c02efc48ca53909db69c9db411216a6f35e0ff5e43a9bb946119c626725 2013-09-12 01:47:50 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.ipa-fcab38c01cd78b2f2872499eed96cf2b6aa8137762cb3940a61f9e0af20d49e4 2013-09-12 02:59:22 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-fcab70d0efb9e8004df6cdcac1c702a054898c8b7359d43aaab994a9b904688e 2013-09-12 02:53:42 ....A 102400 Virusshare.00097/Worm.Win32.WBNA.ipa-fcad6907e82ffb9e80540642cf703b29aa041f793bbdff28e21e312f1a786e75 2013-09-12 02:16:28 ....A 77824 Virusshare.00097/Worm.Win32.WBNA.ipa-fcaf058b5579be8ca82d2b0d955ffb2399af6ff7e10e60b595f85d76715b34a8 2013-09-12 02:05:48 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-fcb6a2091e257f0aca3557df780a29426ac665bc6e7c55b5cead24c406f069a9 2013-09-12 02:04:38 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-fcba40f2e176e01dc80aa57e5cea59ee079b7ef7ddc91edde8c8f8eb2805077b 2013-09-12 02:55:18 ....A 204800 Virusshare.00097/Worm.Win32.WBNA.ipa-fcc8696a2e53cfba89070336e4a698f23898fee67a416942c2c3a232d69672a4 2013-09-12 03:30:58 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-fcd96e14b327c1fd1d869b6ceff656f32da5ea58d79cf066d71cfc7308b192f7 2013-09-12 02:27:38 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.ipa-fcded2981e5e3201bc31377fe9e89dc8ffd55996a27bbbfee422797305168331 2013-09-12 03:02:06 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-fd4a3ed3979f1d92e12a8771974b1cbc0d027d7a2c7484932904bc87914a4131 2013-09-12 02:10:00 ....A 278528 Virusshare.00097/Worm.Win32.WBNA.ipa-fd861ad33e809a6cd9e51eba593e6ed8dcc237cad590709a4fd837c05f3945ba 2013-09-12 02:48:02 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.ipa-fdd3a3b7679d07fb94762c06b6ae74f66258d5c1b01e4b28ced3fdf4bb698573 2013-09-12 03:24:06 ....A 319488 Virusshare.00097/Worm.Win32.WBNA.ipa-fdf64206ff2dbc08ff0e1c96196055a78723df9ce02849391c3f2679693cd4b5 2013-09-12 02:47:06 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipa-fe159f1549b66c02476cfdcbe3d7aac7791432f5e2b85b98bee81fd21889bd9a 2013-09-12 03:05:42 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.ipa-fe1e919582e38374e86a6077d3264fcb9d474c3ff80f23b3edb4bc517886d71c 2013-09-12 01:39:48 ....A 176128 Virusshare.00097/Worm.Win32.WBNA.ipa-fe82cc36984fe8f066ddfd09201b4d0a20fb5ccb91e6d9bc6e024d005d71ec31 2013-09-12 02:27:34 ....A 86016 Virusshare.00097/Worm.Win32.WBNA.ipa-feb55be92ceb880f92957b2708069e7a7ca9a34d345c88f4dcafb583a36e3042 2013-09-12 02:46:00 ....A 352256 Virusshare.00097/Worm.Win32.WBNA.ipa-fecacf2da3f4c525d5799404efbcb6bcbc3cb7ee4f37371af1c431a5012d0548 2013-09-12 03:23:28 ....A 73728 Virusshare.00097/Worm.Win32.WBNA.ipa-fed0f3b279c21bcd37a41e84fd84cf27b1b4e4c128d628d5d7b2bbfbe2aa96c3 2013-09-12 02:56:56 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.ipa-fed2e04ee9f2c0e95a23cc2291b3c5fb50e8a3310abeb291dd0485b598626eb4 2013-09-12 01:45:00 ....A 65536 Virusshare.00097/Worm.Win32.WBNA.ipa-ff8d1633d9a5a214494762e3eac409a655cde56c9ce8d47c435c2ef0890c2d3f 2013-09-12 03:14:52 ....A 342512 Virusshare.00097/Worm.Win32.WBNA.ipi-01143b908a7672f419a1f2b1911854b854426358fd5e2506e1cfece364f29e94 2013-09-12 02:51:08 ....A 552960 Virusshare.00097/Worm.Win32.WBNA.ipi-05ef5419afa365aa4c7c40a904d7b9a5cb8f40b0e578f23f750cec4996a29d8e 2013-09-12 01:41:38 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.ipi-25c9de66305778944b42d15e12ef9223d7e239abeaff2c703a2a0ff43fe8ffa7 2013-09-12 02:19:18 ....A 630784 Virusshare.00097/Worm.Win32.WBNA.ipi-7f453073349fcefad0eb832eb81160541756b43484b397e5118a3cf7113d15e1 2013-09-12 02:19:46 ....A 208896 Virusshare.00097/Worm.Win32.WBNA.ipi-e296ac74e3c403e7f4a49672c6fad29b7c919a5965424948ce676743addab6e3 2013-09-12 02:07:02 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.ipi-e2f7e117e1ac4023d3071763bf11ce8f959399d6f09d6814945dbd4615201cec 2013-09-12 02:57:34 ....A 630784 Virusshare.00097/Worm.Win32.WBNA.ipi-e357ef85735292902ca7751ecb6dc28c35a47b1448bb5f264ecfe1b40e598ce0 2013-09-12 02:21:02 ....A 131072 Virusshare.00097/Worm.Win32.WBNA.ipi-e513f2638334b26ed9bf8eda7adb68432ca2c72706c384179b3d077e397b496f 2013-09-12 02:55:26 ....A 630299 Virusshare.00097/Worm.Win32.WBNA.ipi-e6c988361ed502c71849be562eed1d2e1cfb3a2b7322ddd54dd8b684154a21b9 2013-09-12 03:09:50 ....A 176194 Virusshare.00097/Worm.Win32.WBNA.ipi-ea7a7afb19fd6db055cbee0e95c804ee771d9aff20341d2a6c380e58cd2450f9 2013-09-12 02:16:38 ....A 303616 Virusshare.00097/Worm.Win32.WBNA.ipi-f540340357cd83b7f70d0964163ef83a0631d93c6317a0bda04ef5a57e285af2 2013-09-12 02:24:32 ....A 204800 Virusshare.00097/Worm.Win32.WBNA.jtx-eae5901a6d4ed4fae3a357e2808fc8e3499b721a6abd13e581254ea5785a237d 2013-09-12 03:29:40 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.mxu-a19ec6106568f5145dc576e86dfad90e6e33a53e7e92d41d218101f9eb0fd3af 2013-09-12 02:42:00 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.mxu-bffcd29b81e74ce74788cb634c16a964da9e50bba36006626991084ae78d4ae0 2013-09-12 01:58:32 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.mxu-d5e9c4b9c115d2105bb2f9fb06ca76cfedeaabf1a9e8b1197f7f0b4cc7028d60 2013-09-12 02:21:04 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.mxu-da9686711a416fdbd1df24740d8bbb2d3f31cb263d3b3659620354b0e9a50da8 2013-09-12 02:02:12 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.mxu-e19d8d8c93cc23c648b4cfa3a9c3c386161ef598beac1354a4b2988d09555dff 2013-09-12 03:01:26 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-87084325d101f8be97863dabf606100dad6246369e233e2188e3f9f92f813cd7 2013-09-12 02:37:56 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-a45988f60836a80ef51fd7d2e3b106865ee899bae6e13096687e9b108eb5ea4c 2013-09-12 01:44:40 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-ad22f6028e3ac4ed373da82cbf9574cdca09aa6e7a409eca0a498d1007ccf08b 2013-09-12 02:47:10 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-b7c4d1d08945b563f0b0b10645f393d546c68b06997180dcba2326e326e8ca53 2013-09-12 02:44:50 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-bfb8bdd4edcf4be9cb541fc0409e6ce21d6bec4af083f62898ed2921b14942f4 2013-09-12 03:22:08 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-ce49e5b148ae8bda07e0996c90b171b090c6017444e035b2620c3554f58b0a14 2013-09-12 03:24:12 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-d28b4a1d680f92361a1c83194e99cd0e137d89760be10d4e22dad007fd94f697 2013-09-12 02:48:50 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-d6601b104112f24ddc3fed66598f573ac824ff454eca313905c17f63d582808c 2013-09-12 02:20:02 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-dae642549fd0dcc59cefe8791906b748f7b50c74d9aa9a49b2b242d2afb16313 2013-09-12 01:57:34 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-db967012b6962356e080b150a64e11ed4f007154e87867f649052a9d525b469e 2013-09-12 02:33:48 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-e04d4f73397bf97207752d18d7edadd68b1d9aa2f536410acd6b4f99c945156b 2013-09-12 03:24:40 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-e35e4aa549a2d8e6f52e264c41d6f34c5bc6776c05d7cf7b6bffca39d7f1851b 2013-09-12 01:39:04 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-e406bdde2938197c8ce79a498b197fc291c960d6f29e8c58d8d234c512fcf619 2013-09-12 03:24:12 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-e52a3a80e03beb32c3c9a49c6eb51fd38ebd352a36734d236c7103bb5eaf361e 2013-09-12 02:33:32 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-e568d02a283e01d81285fb78349575cc7260e13649c23fa75c9138bb95d6452f 2013-09-12 02:45:12 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-e98ef5cd048c3a406dc32d7c47ee91f2676932d758403a3a286d968ae6e89476 2013-09-12 02:59:38 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-ea2df71df211786a8f60bd295c4a9360615ac5be588551b413b72ef495a5d0ee 2013-09-12 02:47:04 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.naf-f56b47e27457baa52fd1795a738f1e16b9833673bb66112877fe46c67ff639e0 2013-09-12 03:13:44 ....A 405504 Virusshare.00097/Worm.Win32.WBNA.nl-d3f6cd6123f472ff86c723aab63775d1457b32c0f53734b4a237c34b4655ccb8 2013-09-12 01:43:26 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.oa-85dcda59077c025da3bccb16c1dff02aac7a35cb6069f195711792bded824ce2 2013-09-12 02:56:04 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.oa-f0d34194a44ffa1aa27647e17662f6d454354cdfc5fa98b1fef480b049d2fb39 2013-09-12 03:22:56 ....A 91223 Virusshare.00097/Worm.Win32.WBNA.roc-0533c2bf01c23bf0c034eabe9aba30941428ff1135f78c585bd317747fb6c6bb 2013-09-12 02:07:48 ....A 290816 Virusshare.00097/Worm.Win32.WBNA.roc-08ea2276fe18a172696311087e76cd9c2c2be789a7ad813f8d2f55b075b597d8 2013-09-12 02:29:22 ....A 20480 Virusshare.00097/Worm.Win32.WBNA.roc-0a2ff9b83517bb763f93efcb5b2cf69494e54a0ccfd911e8db9d2a4f42729579 2013-09-12 02:10:22 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.roc-0b325b8ec07aae7120644cb627a11f77238a41e919d94e734825788ab89ce68a 2013-09-12 02:14:56 ....A 483328 Virusshare.00097/Worm.Win32.WBNA.roc-10c62bc9ff4792d1899807e7aa1aad0e354a237fe8271307dc2e4d1452b50c17 2013-09-12 02:33:02 ....A 319488 Virusshare.00097/Worm.Win32.WBNA.roc-19991eb828425bd6b41a3f05fe923757db315fe8d253152b5fa832834d6935e8 2013-09-12 02:24:40 ....A 36864 Virusshare.00097/Worm.Win32.WBNA.roc-1cfc8c82f458e23b40f89ebb9e20cfe2672c34445ad5605f48c976bcc949eabd 2013-09-12 02:38:26 ....A 329728 Virusshare.00097/Worm.Win32.WBNA.roc-1f87011677770f7673336f1a11a20575ccb5003392007690b2db7e715429da10 2013-09-12 02:47:06 ....A 135168 Virusshare.00097/Worm.Win32.WBNA.roc-221db3bcbce79cee0cd0c04028b129500879ec3634f3f987321bbe64f6c9aa0c 2013-09-12 01:40:46 ....A 151552 Virusshare.00097/Worm.Win32.WBNA.roc-2f2e9a700d58fe110a6f616cac50c2d3824615db01ecdbff0527c86b0f5fad2e 2013-09-12 02:06:40 ....A 277050 Virusshare.00097/Worm.Win32.WBNA.roc-315ffa3e15bcdabd651b25fc64a294a79f1f621b5e395e21f70c09216c70ce80 2013-09-12 02:23:14 ....A 81920 Virusshare.00097/Worm.Win32.WBNA.roc-33087419b440d6e158bc76af0b80232237d0d3402d24ec563fede030266ccd92 2013-09-12 01:44:20 ....A 30735 Virusshare.00097/Worm.Win32.WBNA.roc-3314e224118ed920aeebe5f27c5ad45e9418ab311c1eac94773b4be352daaa10 2013-09-12 02:58:32 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.roc-437fe3f34e6c9a1180c43abbaccf1d9266332426a34960c29a4aabef728c5028 2013-09-12 02:13:54 ....A 30421 Virusshare.00097/Worm.Win32.WBNA.roc-53c15456d45757b66f32ebc3ae840ebc64849f41f737d674460d67a63eb0a777 2013-09-12 01:46:48 ....A 86609 Virusshare.00097/Worm.Win32.WBNA.roc-550f5370a3dbd939ad63f3db7c666bd5e5eb6cd58f57ec948c89bf1bae98b322 2013-09-12 01:49:02 ....A 510989 Virusshare.00097/Worm.Win32.WBNA.roc-569ed197c4c5b19d22648766771fa688a12433460e391aa4e2efa9d8af2b8004 2013-09-12 02:34:32 ....A 45056 Virusshare.00097/Worm.Win32.WBNA.roc-60154cd651f3e5c78e7909ea6d9644a607c93a1e1bc74b7d8643640b8692a5ab 2013-09-12 03:27:46 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.roc-60e64c05a1c17fe4576de36cac679e26a33941b9265a726d7e49f8e441f4ecba 2013-09-12 02:12:20 ....A 410499 Virusshare.00097/Worm.Win32.WBNA.roc-61682d031a74b1fceea2b874a9ba3bdff4422af09cdd59754cac7ddbbcba6276 2013-09-12 03:24:54 ....A 806912 Virusshare.00097/Worm.Win32.WBNA.roc-616b7e28d04ba5384662913592dd21eab9f7f8765638b11e84f3cc6d97f94167 2013-09-12 01:46:12 ....A 45056 Virusshare.00097/Worm.Win32.WBNA.roc-619330c7bbe93a364fc00671075d080e921b7dca1aa27ed38aab75d617f7fc50 2013-09-12 02:02:24 ....A 32768 Virusshare.00097/Worm.Win32.WBNA.roc-691bccbd7f61737ba21ddfb0329817487163511e5acb312d9a2c73fbee21a757 2013-09-12 03:17:02 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.roc-6c4f8dc95a5d0ca9bde0619d7af85784a77f6645b0a10fbbe95ea74986709a58 2013-09-12 03:02:44 ....A 720973 Virusshare.00097/Worm.Win32.WBNA.roc-72d7ee79243d5dcfffee38cba28f058ce1cc8e505c202a8eef7461c0afc458b1 2013-09-12 02:10:02 ....A 245760 Virusshare.00097/Worm.Win32.WBNA.roc-74ddb6139240615c50e6ddbb4ba98d1029ea76992c6ba8b0dcae91bdf3484621 2013-09-12 03:09:30 ....A 149152 Virusshare.00097/Worm.Win32.WBNA.roc-7981f572a4a8cbd2d454c7898214dbba1af064eafa54863ec2ac5e8f0a0a9143 2013-09-12 02:31:06 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.roc-7cc3d276f56b3cc59f27284109540369c364c1d0455a4ef767155e845c5a66f8 2013-09-12 02:20:44 ....A 163840 Virusshare.00097/Worm.Win32.WBNA.roc-7e4ee52283b2b40c5ae693d4e4e1087c2bb1635152cda0ee1a4fb917a9e78875 2013-09-12 01:55:08 ....A 676425 Virusshare.00097/Worm.Win32.WBNA.roc-818b8ac4f3cd894fcf5984aca38b0242d439197a8aa9d929521eed891f48366f 2013-09-12 03:24:22 ....A 184320 Virusshare.00097/Worm.Win32.WBNA.roc-819dcbdaf3d39cd34f84c7cda3e6a5f8fec201ba9dcf08d3d5a550e20155b946 2013-09-12 02:23:48 ....A 180224 Virusshare.00097/Worm.Win32.WBNA.roc-82820ccebe1a09c46df47c53f12c9dd1d61c32b304b83f3e33dc8da80a61760a 2013-09-12 02:44:18 ....A 70013 Virusshare.00097/Worm.Win32.WBNA.roc-82b2bbeb06f14fac29281cf62f892037d70114281ec6968dca21aa354e838009 2013-09-12 01:43:22 ....A 21156 Virusshare.00097/Worm.Win32.WBNA.roc-8467e14a0368d79387137c39ebe3a38ebe50d540cd7743b385f799b937081ada 2013-09-12 02:17:08 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.roc-8538896865f468d7c74b289641da1153ae4e42f8c6c014873c28a22f3deebe0a 2013-09-12 02:09:22 ....A 434176 Virusshare.00097/Worm.Win32.WBNA.roc-855883d8b0205cc1d1048720a65c41fbcf2702677e72fd8cfcc24dd8eeb95a36 2013-09-12 02:02:48 ....A 663552 Virusshare.00097/Worm.Win32.WBNA.roc-8bf58c4fc9510c4119dd1e4de9f7291fcff3033b06ff4cdaa93e8bae239c654e 2013-09-12 03:17:18 ....A 266240 Virusshare.00097/Worm.Win32.WBNA.roc-8c5e7b7356e979b892b36fdaa2ac3dd6f63e68aafbdc891a5b4a62bb9136b689 2013-09-12 01:47:06 ....A 380928 Virusshare.00097/Worm.Win32.WBNA.roc-9467a46f9a0f85e83fc29c544a36fed176c4d29e9d619616cd07ed792efbef28 2013-09-12 01:41:14 ....A 73731 Virusshare.00097/Worm.Win32.WBNA.roc-99b4dc20bbcaf183a23a0f1adaed89a140f82910d66ed15e45a45456c46ad3c3 2013-09-12 02:50:58 ....A 76720 Virusshare.00097/Worm.Win32.WBNA.roc-99c16262d506553cb0da4ae0b5284b7c10f9142791c5197fbc60dcda01d42626 2013-09-12 02:29:54 ....A 299499 Virusshare.00097/Worm.Win32.WBNA.roc-9c37026fb238979ac64e4833769e65b1486fda3a10d247cf643635676ba1542a 2013-09-12 02:14:56 ....A 290816 Virusshare.00097/Worm.Win32.WBNA.roc-9c3d23386b0a7ca7c3589eaa0f5d72708538aea3c5c0f0d76d95b86918073f19 2013-09-12 02:15:24 ....A 41991 Virusshare.00097/Worm.Win32.WBNA.roc-9e771b522e6db94944383a08519bc00a80305043eb183a4d9313188aaa23ff6d 2013-09-12 02:03:42 ....A 200704 Virusshare.00097/Worm.Win32.WBNA.roc-a0bad970d2ae2196998b3c257f83ad4c1a2c733c3513f62e4f2a95d9f1702895 2013-09-12 03:27:16 ....A 76438 Virusshare.00097/Worm.Win32.WBNA.roc-ab34bddbcc03e4ee9774eecfe4da4065100ac7928d2cc9843f9507fa97127f74 2013-09-12 02:31:48 ....A 237568 Virusshare.00097/Worm.Win32.WBNA.roc-ac079732fea4bd91ade78cf77534a116e0711f1a3d50d0a58e61d9455b9d41ad 2013-09-12 02:51:44 ....A 376832 Virusshare.00097/Worm.Win32.WBNA.roc-b0a35cad3d0abfdeae5aca4e6ed2e73a39f206cea2b62bc6094fe498ab289098 2013-09-12 01:40:00 ....A 184320 Virusshare.00097/Worm.Win32.WBNA.roc-bfe6f6b22bcea760eb92ab84fe75c91b9590fc68874095bd4d2096c48b42399f 2013-09-12 02:44:34 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.roc-c8e6b41028c982bf499b4bdba457bbb2dca2aeec141e82691c09fb5f9645e309 2013-09-12 02:31:18 ....A 118862 Virusshare.00097/Worm.Win32.WBNA.roc-cc935f997ebf285c6d34c82ce96d56e945f5979dfdae9fe2fc0cc3e296b6fd04 2013-09-12 02:06:56 ....A 401408 Virusshare.00097/Worm.Win32.WBNA.roc-d20e22d09b0b6e9fb3ca1f5f4e881984d75eaa82fce1253a01dc20967b06b62d 2013-09-12 02:14:20 ....A 241664 Virusshare.00097/Worm.Win32.WBNA.roc-d2bef4b908520e63dc22ebfa8960c0ac8c43ed751aa2235f87931740d1a5034e 2013-09-12 01:58:58 ....A 126976 Virusshare.00097/Worm.Win32.WBNA.roc-d3735daf34e49134265fd0c24820904c0ccafcef7db498aacc313e9c485bb2a6 2013-09-12 02:09:34 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.roc-d4080a3691d96ae61c5aff336ba499ddffe10b8dba739ba752918a2bb719b666 2013-09-12 02:00:40 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.roc-d448444595a78f68169382020477069ce517167b0ccfe27a8019bed8c35e1cd1 2013-09-12 02:27:00 ....A 172032 Virusshare.00097/Worm.Win32.WBNA.roc-d5faf9fcdfa729cc2cee0c75e641c6c4fc9f9854891d1f504cf5fde6135fef79 2013-09-12 02:04:16 ....A 272896 Virusshare.00097/Worm.Win32.WBNA.roc-d648b9e3a473dee46ac23e8315371f58a6d0a96d2d1082b9cbd3308918557739 2013-09-12 02:39:28 ....A 389120 Virusshare.00097/Worm.Win32.WBNA.roc-d68e5bb494f4ced19ad7eeaee18d25022f9ac2250bc1dc826625af610259d434 2013-09-12 02:44:26 ....A 225280 Virusshare.00097/Worm.Win32.WBNA.roc-d735635edba882c8b8624e496aa995fb7fd2e7da15632d5231b3b09707a110a7 2013-09-12 02:27:22 ....A 455061 Virusshare.00097/Worm.Win32.WBNA.roc-d7fe538d241078ac2bd2144e997a6562114d550e851c494a172d552b4c31b7e2 2013-09-12 03:25:08 ....A 155648 Virusshare.00097/Worm.Win32.WBNA.roc-d8753b86dc78945fbd0ec61a2e7d11fae9a9024016b11b0d6fb877c9a2d5dbf8 2013-09-12 02:41:00 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.roc-d8ede3674e05967a32b5c0e40e0c9aea68c703753962ad2a2c19a4ce70d6765a 2013-09-12 01:54:24 ....A 209920 Virusshare.00097/Worm.Win32.WBNA.roc-d91d8b956fb524b94bb61197484a2ebd1d4da8b1bf243da7240a167287facbc6 2013-09-12 03:21:22 ....A 49152 Virusshare.00097/Worm.Win32.WBNA.roc-d92cd6a3ac57041ffc01abaa9861e9d879e623190171d18d4465cd98fed9a17a 2013-09-12 01:38:44 ....A 221184 Virusshare.00097/Worm.Win32.WBNA.roc-da2d2bbdb35d3b9947030abace832aa8cdb19d40c403799147d13e9c5f8d8b30 2013-09-12 01:51:58 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.roc-dae1e05d9e4756d074a922cf394950ae422432a0c3dc7ef9969463d959391524 2013-09-12 01:42:24 ....A 118784 Virusshare.00097/Worm.Win32.WBNA.roc-db6b51fbff8bd8ffe58a801a45eeb4026334783f7272ddf5ffb7ef5158ee1012 2013-09-12 02:25:54 ....A 184446 Virusshare.00097/Worm.Win32.WBNA.roc-dbca794eb5c9956102a56c320f4d7bf96aec5f2f2a4e54de8a75f072f9a952b6 2013-09-12 02:25:48 ....A 270336 Virusshare.00097/Worm.Win32.WBNA.roc-dbe3b6a3d78960ed37af8ede35e4b5cbf629cc6b23365ac7eca3d3b8f07ff9d3 2013-09-12 02:53:20 ....A 294912 Virusshare.00097/Worm.Win32.WBNA.roc-dcf5dfe7c7a1da1fa9a4c61fe12aa0516a8b265e8caf7d2a2445c274093f608b 2013-09-12 03:24:54 ....A 274432 Virusshare.00097/Worm.Win32.WBNA.roc-dd1e8e7bcc927c019a22ba97f67cc2a3907addf3d2c9b57be7fcbc1652d0a43d 2013-09-12 03:02:54 ....A 311296 Virusshare.00097/Worm.Win32.WBNA.roc-de096cc0b3cecbbfc5a2e1ac43c06a60a965761f7041565accd29ddd03e5d864 2013-09-12 02:42:34 ....A 94153 Virusshare.00097/Worm.Win32.WBNA.roc-df2d2549c40d73ebdfffc72770d7d6953eac27ce5e1a942a87f868df9fdc64d5 2013-09-12 02:22:16 ....A 205165 Virusshare.00097/Worm.Win32.WBNA.roc-df8033bde94452deb5de475c24fbf81bd6a5a9aaa0fdfc695707792632086b69 2013-09-12 01:49:48 ....A 147456 Virusshare.00097/Worm.Win32.WBNA.roc-e016b6b19945aff2263b795fa0d4874798cdd2f05395f56b092dea5592dc6dd1 2013-09-12 01:51:08 ....A 464058 Virusshare.00097/Worm.Win32.WBNA.roc-e0bce78e6b3917f73f35faa740151477a9893902234f314a25affb9e42ab2251 2013-09-12 02:03:32 ....A 57344 Virusshare.00097/Worm.Win32.WBNA.roc-e0df0b660f0731e8c9f16549f4c6af9740075f131936485cc8d371593f7049a6 2013-09-12 02:22:34 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.roc-e1219913a2f0e86bf591dadda6fc95e08e6439cfa660a3617c02b9aa36a24d39 2013-09-12 02:57:26 ....A 421888 Virusshare.00097/Worm.Win32.WBNA.roc-e3628d6191f58a097a84ec03f8bfb480458e78431101e3e87953038e962158f4 2013-09-12 02:36:42 ....A 282624 Virusshare.00097/Worm.Win32.WBNA.roc-e429d7f7247b2db69f9033bdf44c560b2328b9ad9d5b9459c1d66ad25d21a9cb 2013-09-12 02:52:58 ....A 114688 Virusshare.00097/Worm.Win32.WBNA.roc-e43ceec55180cdef3faebc885fff4378617eb7ccec3f1548dc6c24788b2a3ccb 2013-09-12 01:38:42 ....A 323584 Virusshare.00097/Worm.Win32.WBNA.roc-e4d28d53205fd81fcac060f1e140ee004713713c00ac29576c047f313f7062a3 2013-09-12 03:09:52 ....A 106496 Virusshare.00097/Worm.Win32.WBNA.roc-e52daecdc357c1681837cc1e8ca5eb1d58b28bb63ab984995e9a0f987ad1b434 2013-09-12 03:16:58 ....A 299318 Virusshare.00097/Worm.Win32.WBNA.roc-e54302ec3a31fb14ef20e38e9ef0048bd644607e1f170900b258f7fa6921b72e 2013-09-12 03:15:06 ....A 122880 Virusshare.00097/Worm.Win32.WBNA.roc-e57032bf1ed36d13f48f23bb8df7d01cb3fb123c22f1b70cdb25d8a625028564 2013-09-12 02:36:30 ....A 303104 Virusshare.00097/Worm.Win32.WBNA.roc-e5b71ee9d17f22d39d440670985c254d1a92d100055376414ed29e47ec1ebb1a 2013-09-12 02:31:10 ....A 401408 Virusshare.00097/Worm.Win32.WBNA.roc-e5cc62d4894f68ff38add7c4c4caafabce44231862d8447dc3552c06e02fcab7 2013-09-12 02:01:50 ....A 1196032 Virusshare.00097/Worm.Win32.WBNA.roc-e7373677071901185fef33a29268e67519cdbcad9e200baaacb4a4fc3c53b6b3 2013-09-12 03:08:28 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.roc-e7757b21d168fe44a8ea8ce8957d627bd0c326a1d65e926cebf623d8ddaf2c51 2013-09-12 02:55:16 ....A 139264 Virusshare.00097/Worm.Win32.WBNA.roc-e835a8dfd3516b6e2b1aae34ea8c19faa51f1d60f112f63d9b436ea84743c4a4 2013-09-12 02:14:22 ....A 76096 Virusshare.00097/Worm.Win32.WBNA.roc-e9b638d5387b55a1523162c193e3401cb6ef764b2f7745bd2c22297ea0a3a65c 2013-09-12 02:27:48 ....A 198400 Virusshare.00097/Worm.Win32.WBNA.roc-eac34dc310adc287b48354cc3c78d29499325afc7c26b951462ff3bbbfac1224 2013-09-12 03:18:50 ....A 1499136 Virusshare.00097/Worm.Win32.WBNA.roc-eb4f3cddeedd17b3face00060514aa8069fb42972a02376e1098845ecdc1ce70 2013-09-12 03:15:28 ....A 174080 Virusshare.00097/Worm.Win32.WBNA.roc-ec7b0e67ced431bf9476359dfeb7ecccbd0111c2b6e10ec3a85d09f49845f735 2013-09-12 03:26:56 ....A 114857 Virusshare.00097/Worm.Win32.WBNA.roc-eca6071941d87fbacfe8a8712a31bb14bcb1bbecfc0d323af3d19b705f3d5873 2013-09-12 02:15:18 ....A 159744 Virusshare.00097/Worm.Win32.WBNA.roc-ecfe03162447f548508c4c87b176ff1c8c77223240a56a95d744ebbccce9aa7f 2013-09-12 02:28:52 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.roc-ed0119e1cf2c416f5ef451c5f758528eaeb6a1c62c963e18c02e29c8a1ba0b35 2013-09-12 02:13:14 ....A 315392 Virusshare.00097/Worm.Win32.WBNA.roc-ee0eae0e532a14f2bee82077d4d7888c7d7ce5a955bb4a9a016677b6a2dcd7af 2013-09-12 03:01:48 ....A 479232 Virusshare.00097/Worm.Win32.WBNA.roc-f1787162d215b0b38c83e64ae4f3d7a1c91f42fb255cf9e3133755ad3f89a938 2013-09-12 03:00:30 ....A 142848 Virusshare.00097/Worm.Win32.WBNA.roc-f52fa7ce9e5edc53dae075b7887bc340a93be791ddf07be4163eecf8cc220ee5 2013-09-12 01:57:48 ....A 180224 Virusshare.00097/Worm.Win32.WBNA.roc-f55d163c6a1250d667d7a71b3b7fc5bf46bc4ede09866ed2534a4a5d4cc5163f 2013-09-12 03:06:32 ....A 258048 Virusshare.00097/Worm.Win32.WBNA.roc-f69f90264f7c65b4c18340e5f0c38a15cccdde21d098f1cb0b6f198e668ff633 2013-09-12 02:39:50 ....A 61966 Virusshare.00097/Worm.Win32.WBNA.roc-f7d391f4b44957751eaf8170dab64854f059f6fd3bb5c13122ae143c6e0b83e1 2013-09-12 02:08:52 ....A 90112 Virusshare.00097/Worm.Win32.WBNA.roc-f93cffc129ca29a5fb1162a8556312c86956cd9cda2f3dda2a3727a4e5ec0a4f 2013-09-12 03:18:22 ....A 94208 Virusshare.00097/Worm.Win32.WBNA.roc-fa95118bf9e89d6054666ce7752c730d71a6eb413bce87c2a516ba2c6f31847d 2013-09-12 03:19:50 ....A 98304 Virusshare.00097/Worm.Win32.WBNA.roc-fb1794658ef8a24db4b306988e98a6b9296549d6480c927ecf0f97db07f1b39f 2013-09-12 02:24:18 ....A 131072 Virusshare.00097/Worm.Win32.WBNA.roc-fb29090ddc45ea50693b87fc75525dee180751d1e63858f6fdd7039188558376 2013-09-12 02:54:44 ....A 114769 Virusshare.00097/Worm.Win32.WBNA.roc-fb5a7a76bfbec1878805947604edd9bcbcb3d09601d191c24c15737b444f2d0d 2013-09-12 03:11:54 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.roc-fb9c73fbeeb2aec04703f62a310895c95c92e118a35f443425405d9b46d79edf 2013-09-12 03:13:16 ....A 45056 Virusshare.00097/Worm.Win32.WBNA.roc-fbacb83738c93e01440f035d2fcd42522c4e18e5abee401e76e6da003b294621 2013-09-12 02:04:36 ....A 51642 Virusshare.00097/Worm.Win32.WBNA.roc-fc0bdee2028718073d1a2a4508c5fe61b3aa6d2ae5b9d1352588a6c5497b55b4 2013-09-12 01:56:14 ....A 61440 Virusshare.00097/Worm.Win32.WBNA.roc-fc1f86e39ed40594480e93fd36111deb2c1fce600cd2a9d73b1fe505907fbadc 2013-09-12 01:50:02 ....A 286720 Virusshare.00097/Worm.Win32.WBNA.roc-fd022156940b6327cb78848f41aae990ebf2a710d3cba974aac3ca6bf43f0100 2013-09-12 02:34:44 ....A 3804824 Virusshare.00097/Worm.Win32.WBNA.roc-fe5a3acd163ad5600d9b588d42ad59ba268d4f3a2a24cbf8f1bff5993f4afd1d 2013-09-12 02:40:16 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.rw-3a9991f7dae0f57734358e62a064146182e93e062e5cb680b33824e80f39298e 2013-09-12 03:08:28 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.rw-40b7dd935566f1c4131289bed1e8d0e01a7b701bf170944180698407b497fc17 2013-09-12 02:02:00 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.rw-5e0e923cb6430cdc985c56c8026adca445394ef558e6e3f7cd63a70b46218078 2013-09-12 01:41:24 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.rw-6ac1cdc17553c29bed9f37eb9bad8e6c5d4dc9455b3f07cba148d4ef751c7a63 2013-09-12 03:22:10 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.rw-6bd01fe95b3fa32691625b781ebfea83dbb508f95643a3508d27bafc0b47dbd3 2013-09-12 02:49:02 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.rw-80594bb898b9ec7ce3bc0a6be9d4d454d93a588905a7b6829adeadf7272d1850 2013-09-12 03:29:20 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.rw-bf6424a8924a1192badda0be29a9695c65bf8067307c1d71afc10b4090b16345 2013-09-12 02:31:02 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.rw-d14b104637223abeab1913f0df24228505aec72747ca1f47779416c017b5f8a4 2013-09-12 02:58:30 ....A 233472 Virusshare.00097/Worm.Win32.WBNA.rw-dd46387053c9d8292cfb17c2049485650352f49d6d026fb6e125b513e4709ca6 2013-09-12 03:26:42 ....A 303104 Virusshare.00097/Worm.Win32.WBNA.srt-3c38565ca0df55d8e401d22839396d77dbbb3c9ddaebc646057633e82eb0da5d 2013-09-12 02:35:38 ....A 1687552 Virusshare.00097/Worm.Win32.WBNA.srt-996a6bf112838987e0abf58c8c427b2c8f9a9d650b984f056eed02342a39303c 2013-09-12 01:41:44 ....A 368640 Virusshare.00097/Worm.Win32.WBNA.vgj-e2c7f9cf8df3b514ebcd604d8335d9209ded8f1debb09683bfc53742e8d3535c 2013-09-12 03:26:50 ....A 143360 Virusshare.00097/Worm.Win32.WBNA.yjh-bc97538f67bd852a51f39b7eb5115ef0cdeab3f5dcd7722e3c15d3a8e4951c4f 2013-09-12 02:44:18 ....A 131072 Virusshare.00097/Worm.Win32.WBNA.yjh-fbc28975d6c765caf2d8651ef4c7fd308ef86181b08b7d3d518814f17ad578a2 2013-09-12 02:39:46 ....A 270848 Virusshare.00097/Worm.Win32.Wenper.a-73096c00370f83cbc0d514f7014f3777af4a9214d3806e9e155fabd557287ee6 2013-09-12 02:34:28 ....A 125952 Virusshare.00097/Worm.Win32.Wenper.a-99c06bb50bcf169ecf6b09b0cd7d78602b02210c72c36999481c639cc749b0ad 2013-09-12 03:21:24 ....A 174592 Virusshare.00097/Worm.Win32.Wenper.a-d79722b1c0e678f882ecc48ffec3999a3e3a69435b62b0e1e9c3d6b1e2334869 2013-09-12 02:24:36 ....A 173568 Virusshare.00097/Worm.Win32.Wenper.a-e423ab7c2585178c49977ea95ac4f663a934896d78b87bac36bbec1e140c9627 2013-09-12 02:08:02 ....A 77824 Virusshare.00097/Worm.Win32.Wenper.a-f74683316beee46d0086d6d4f58fd7b21f0ab8086017cc26867d250455075c73 2013-09-12 02:57:38 ....A 119808 Virusshare.00097/Worm.Win32.Wenper.b-107421dba1271c308e948cc97bc3dffa1a18fbea59a6316190abed98b80c419a 2013-09-12 03:11:08 ....A 123904 Virusshare.00097/Worm.Win32.Wenper.b-ec3dff52f98c00534f01fa8387a14e845c42ccf337bde6d757e2bbaa0593c75d 2013-09-12 03:24:54 ....A 138752 Virusshare.00097/Worm.Win32.WhiteIce.i-fc96a4251c881a88af21f867929856dede7565039df70e66598bc7f714df65e9 2013-09-12 02:15:02 ....A 729088 Virusshare.00097/Worm.Win32.Yah.a-157eb7fbb5f4a8b05d08d213829b22a294637536047ec052e38b082d90bbedcd 2013-09-12 01:46:56 ....A 327680 Virusshare.00097/Worm.Win32.Yah.a-5f8c101ecd1bb2daa74b5f9ff30ccba912f5d497ea6deef13048aacaf40fc3a4 2013-09-12 02:31:54 ....A 327680 Virusshare.00097/Worm.Win32.Yah.a-832f2d1443722c5c99a5fa54ce1de50f38c7b76d6f31b9edbb70c2b658070df7 2013-09-12 02:13:26 ....A 327680 Virusshare.00097/Worm.Win32.Yah.a-dbf97f1467dbec08e24239b52f965b6bcb60e933c18b19a719481aed3c621e38 2013-09-12 02:48:10 ....A 327680 Virusshare.00097/Worm.Win32.Yah.a-dcf26e78a6ca7216462f7b06c23dc67996736ab3fd26f04e79983abc2ca6e82c 2013-09-12 02:03:30 ....A 327680 Virusshare.00097/Worm.Win32.Yah.a-ea48301e6122d891f3c62e644905243667952914e5c2909029c658231a35d3ee 2013-09-12 01:44:40 ....A 327680 Virusshare.00097/Worm.Win32.Yah.a-eb6183f4696e4b962f3dd4a2f674d1337b8df6d8fba2c19ac4b82bdc2b72b241 2013-09-12 03:26:30 ....A 229888 Virusshare.00097/Worm.Win32.Zwr.a-f5ecc069524af58f128c9b8d583d7a4a9f4c59a571140daea45f3526fc3e4782 2013-09-12 02:39:26 ....A 146432 Virusshare.00097/not-a-virus-HEUR-Adware.Win32.Agent.gen-e11d947714cc047275d49b4e8c6c1feba50ad6d45add450d64763dbace28de79 2013-09-12 02:34:16 ....A 146432 Virusshare.00097/not-a-virus-HEUR-Adware.Win32.Agent.gen-e66c58186e272a367bcd384bbf433f149d30405466cb2c814c0894ff5b6df663 2013-09-12 02:54:02 ....A 213301 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1d11462de5d60129225574c4e742542e0c9627a32573942539a147e3516bb9ba 2013-09-12 02:12:42 ....A 739289 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-28873f02f85a61f5f5d90b199d84d07c9942d7a6446efaff8a860a57cbaad4f8 2013-09-12 01:46:00 ....A 98304 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-35b5132896ec61c17f192208809b5789b1114393a29830bf5f700d4866d3e34c 2013-09-12 01:50:42 ....A 102544 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-443f117546acf4e51da6f31cc64a423718310a33e63e5a18e17dfcc22027d55a 2013-09-12 03:20:46 ....A 184523 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-46edbdc05263f9e94cbcbd0b01308b2dc12b2504e76935f181088677e9491b02 2013-09-12 02:13:14 ....A 264427 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-54d97e0898e3c7526ccb8fb517bd596143f1f06817721378544d201c60b36339 2013-09-12 03:27:20 ....A 263984 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5a5f4156c3db00d3542c08330eeb9ad04ca711459e879d7ff7bea98ed2d8ae2f 2013-09-12 02:39:12 ....A 495706 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6cae4d23ef8af64c57cd7642e4ec9196a16fa9ea60601f8988fa28b5592a4551 2013-09-12 02:24:04 ....A 119909 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-86b334187d0ee14bafa9868ce0e9d72d21e7a33b5a0e09c16acc8422d988bfb4 2013-09-12 02:09:06 ....A 549408 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8a1bedfa940abc8552bc6c53d0b5dea3ea16b3660707fce9b88f938e03992310 2013-09-12 02:14:48 ....A 441658 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8d152d3d4bea3257fda53a05cd68199d6058412c1b93331525c6ae766840fd85 2013-09-12 02:09:10 ....A 121856 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-90c670e2468f545836caa7adf0447bc153a61151e28a687b4c5a09f119fa921d 2013-09-12 02:32:00 ....A 142489 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-b0234aeab99921c46a96f8ac6aa360fbc21ee0087070d30cd0dfb602936f28f3 2013-09-12 02:11:50 ....A 232521 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-b9e7ce856df142571d850af949ca4ae6129094a6e19ca5d12143b6b8ffe397d5 2013-09-12 02:11:56 ....A 435775 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-becd44457dfdb6262bc964df9254313d0735a6586d4e01608781e0026ee91fcf 2013-09-12 02:22:38 ....A 86061 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-dd4e7d1f9572dfed38ca65cb8c3a7c32f2fadb0ea2ef8d1e7166416e4b790ce7 2013-09-12 03:14:50 ....A 325578 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f00bcc6ced95a9e0fcfd9c228ace6b4b356e91febe0a979693b29b17e320a525 2013-09-12 03:05:10 ....A 296896 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f7733d27c1b176633cbeb412c849e66595b3709d5123bbeb9e11c2d9894ccac4 2013-09-12 03:09:56 ....A 3094412 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-fd96e3ee4bdfd7fe10938abc5d0faf09795e2917db9f7ae67692dcdea2cf6169 2013-09-12 02:03:08 ....A 129646 Virusshare.00097/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-fe66f438559a1f9746d13cf441868cb01cc129836cdc34568d68498095317ed4 ------------------- ----- ------------ ------------ ------------------------ 2022-04-06 18:14:51 39061063941 21441831360 97117 files, 1 folders